7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7402P 24-Core Processor (830F10),ASM,AES-NI) Scanning the drive for archives: 1 file, 23697692357 bytes (23 GiB) Listing archive: Virusshare.00090.7z -- Path = Virusshare.00090.7z Type = 7z Physical Size = 23697692357 Headers Size = 4548965 Method = LZMA2:26 7zAES Solid = + Blocks = 11 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-04-05 06:39:40 D.... 0 0 Virusshare.00090 2013-08-26 23:31:58 ....A 92568 2334082240 Virusshare.00090/Backdoor.ASP.Ace.qz-5a727a7617ebe41b6da5b4988777d21cda77316da7c189aad4d10ff32bf76907 2013-08-26 23:57:02 ....A 137816 Virusshare.00090/Backdoor.ASP.Ace.rr-ec623df5429d3d0bf8c09ca084e79a51c0ab041bea160eac8270243a2078b76c 2013-08-26 22:57:52 ....A 28702 Virusshare.00090/Backdoor.ASP.Ace.rv-71ed16d678a7757e40b9997244047c7d734b8d7a55feaa80a0539450b1218c1e 2013-08-26 23:23:42 ....A 57307 Virusshare.00090/Backdoor.ASP.Ace.sn-c17222a74d1523f5c3a9e45736ba82174dae1f7be3c998876a09ebb494a83d3d 2013-08-26 23:02:22 ....A 2959741 Virusshare.00090/Backdoor.ASP.Ace.w-9744840597b11ba49e315fdcf63a9654f519bc4925a800a49bd3bee499499d50 2013-08-26 23:20:56 ....A 742 Virusshare.00090/Backdoor.ASP.FileUpload.b-1c3fdf3776aeacb550dd8974618a193c10824e0c7f2baed85fc294dd2f55ee5f 2013-08-26 23:35:54 ....A 4134 Virusshare.00090/Backdoor.ASP.FileUpload.c-e5b54aa721d5c56ebf161987ae23da9ab2faca0692a67258963269fe7fa8ccf1 2013-08-26 23:41:16 ....A 1095745 Virusshare.00090/Backdoor.IRC.Agent.b-c82e3ab9023f706a287d1fa042699e882203197d17f6b01fb369b792a3d83514 2013-08-26 23:55:54 ....A 16490 Virusshare.00090/Backdoor.IRC.Agent.u-e68c8695c24f3b63b54d3838dc7973611be6fd844fa5a43f0dd21a5dd88291a8 2013-08-26 23:30:42 ....A 695801 Virusshare.00090/Backdoor.IRC.Agent.v-682cac096592e1a2d1a59724d9b3805d16a8f0be9c3eee0959a66b3ddc0ac508 2013-08-27 00:04:18 ....A 1908 Virusshare.00090/Backdoor.IRC.Besik.b-303e87a0cd01d494f38f372e893491c68dee219059aad3372d029280ffd45747 2013-08-26 23:54:08 ....A 728632 Virusshare.00090/Backdoor.IRC.Besik.b-561858f5d78a6ee9cfa2deeb73d29c0fb62fe9f4b5e61b2d61b1130aa7332f0b 2013-08-26 23:54:16 ....A 728275 Virusshare.00090/Backdoor.IRC.Cloner.ae-87ad1041b832bcfcd629b76a110cc957fbb65758ea99c13ee4a3e255044b711a 2013-08-26 23:25:26 ....A 727742 Virusshare.00090/Backdoor.IRC.Cloner.ae-a764b9ede7866ad0da5d5a6d01723bf6dbbc025b97b6711be94b72305addda0a 2013-08-26 23:26:56 ....A 8131 Virusshare.00090/Backdoor.IRC.Cloner.ae-adeab852f725e0f4841bbfb78b5ef7fc76eae6d0986cbfadee082d9633513dfa 2013-08-26 23:05:20 ....A 9323 Virusshare.00090/Backdoor.IRC.Cloner.ae-d0829839c914a52f9b76b2b32eafd7a07551b081f2414de8ccab4d168834b2d4 2013-08-26 23:33:30 ....A 3110 Virusshare.00090/Backdoor.IRC.Flood-bf3ca7515bf56e0ea082a5159cb871714bdad5cb1668a88b1f1c7a9de87110bd 2013-08-27 00:00:54 ....A 11603 Virusshare.00090/Backdoor.IRC.Flood-da112152af33c436f35f4f5c4b3a9d065dad5dcd533906ec548c44e446f06d19 2013-08-26 23:38:02 ....A 632061 Virusshare.00090/Backdoor.IRC.Flood.bc-60083a4fe6a53191c2ec862b25f63f71d353f8fd81d28368ee3d91fd9e947d80 2013-08-26 23:55:08 ....A 19456 Virusshare.00090/Backdoor.IRC.Flood.bk-eb52bdd75f4efa2860bc3402e1b53606fa1b8e99dca5de6bd5a700afc6046100 2013-08-26 23:30:46 ....A 210 Virusshare.00090/Backdoor.IRC.Flood.t-11e55f1ff1b1602d4a82d923fc6224ca9074312cd9231ba576c5af3d628d6d1a 2013-08-27 00:06:52 ....A 211 Virusshare.00090/Backdoor.IRC.Flood.t-5f9ffa1edabe44e1daec6c18c8876d9d8b0cece75e43b44c2772529cfa69ffe8 2013-08-26 23:00:42 ....A 706588 Virusshare.00090/Backdoor.IRC.Sliv.a-19003613fd7a5bfa99a2460c0b02e59138b8098aba28a021452936682feea1e0 2013-08-27 00:13:18 ....A 3351 Virusshare.00090/Backdoor.IRC.Sliv.a-f6e7484fe92ce431eecb3177478f5c08db3da9a593d0e9a491f28e8beb5fb2d1 2013-08-26 23:53:48 ....A 1306 Virusshare.00090/Backdoor.IRC.Sliv.e-d7d20c1430f098cbcdbfcb3805bf0da60a9871c18ee21d0dc577ecfba1f077c0 2013-08-26 23:12:28 ....A 93852 Virusshare.00090/Backdoor.IRC.Zapchast-197eac1c8766b8c3f5987022746b82a20846e947fd91b6f073a1d88d9037efd8 2013-08-27 00:06:32 ....A 491582 Virusshare.00090/Backdoor.IRC.Zapchast-735ca076add9f9755c8cd3ad72ee96666f8b9450c66102bbcf6815b93ab87312 2013-08-26 23:19:36 ....A 150670 Virusshare.00090/Backdoor.IRC.Zapchast-c43156b9e2074869181a6a2f3ce2bdbb7827a207f14b0a9b8d68b7356f544d6d 2013-08-27 00:18:24 ....A 618475 Virusshare.00090/Backdoor.IRC.Zapchast-e8cf3e729d2be8da0ed21795f51fb6e18fa067bd1bd237d6aa8cb36779d11e96 2013-08-26 23:17:32 ....A 138737 Virusshare.00090/Backdoor.IRC.Zapchast.aa-678e4dc683976ce246e2de9ceb9ba2d867a24b9bfffe4c2f6cc95d8606d69fdc 2013-08-26 23:03:50 ....A 513016 Virusshare.00090/Backdoor.IRC.Zapchast.aa-c0efcb7b6e3afdc9281b150eec0f10e6b347f879922c11ff0d3b4565961054fd 2013-08-26 23:37:14 ....A 628847 Virusshare.00090/Backdoor.IRC.Zapchast.bp-c02b8dfdb0261f2f80f4a1fc4e9442fed32c5ea5be6b1c1896fcffe428ea6880 2013-08-26 23:19:50 ....A 897759 Virusshare.00090/Backdoor.IRC.Zapchast.bq-19230281afd007cd4103a5066ac3897b960172fd250ed4fd941daddb0c3fa5b6 2013-08-26 23:59:54 ....A 1224721 Virusshare.00090/Backdoor.IRC.Zapchast.bq-321bf80a0f910aeabf30354fcb723cfda49a19fd7a4d44ec27deeefa3b837960 2013-08-26 23:32:30 ....A 771675 Virusshare.00090/Backdoor.IRC.Zapchast.bq-514bd9c770177facb78bd3272c153484bcad0de8d12b087292e4ab396e813cb9 2013-08-26 23:46:06 ....A 862196 Virusshare.00090/Backdoor.IRC.Zapchast.bq-5790d27cd21ac1f1d430c99a02166b9f55f9b88ec15c146339e475b7853a7be8 2013-08-26 23:54:04 ....A 881281 Virusshare.00090/Backdoor.IRC.Zapchast.bq-68a69816f21704457549128ad5605e799a2003b73596b1823132e7c373528f86 2013-08-26 23:40:46 ....A 862151 Virusshare.00090/Backdoor.IRC.Zapchast.bq-7182bf9b57f9c1bf085f8a9273783b5d58e5852edc0caa838757f906ccf0589b 2013-08-26 23:48:02 ....A 843088 Virusshare.00090/Backdoor.IRC.Zapchast.bq-97297d2f24f958ed94b4c28e2382f8cbad153c91345a3073cb63503848d93ca6 2013-08-27 00:14:46 ....A 712325 Virusshare.00090/Backdoor.IRC.Zapchast.bq-b76136686631bfd78dc18566dc5f986528a7760833c571b917b6023251e5d3b5 2013-08-26 23:32:48 ....A 812047 Virusshare.00090/Backdoor.IRC.Zapchast.bq-b783b9469ac39d482422d90051582a3da5cbedc18775141bd7163ce328fe2474 2013-08-27 00:03:00 ....A 926257 Virusshare.00090/Backdoor.IRC.Zapchast.by-736f84eb05e749f5f5f5c3d2315fdab14e8d32468f270ba02c62696741e91f10 2013-08-27 00:02:52 ....A 628998 Virusshare.00090/Backdoor.IRC.Zapchast.dh-889df361bc4c89d8ccc539ec592b5a0dd438991e9a8e013035f7ba231abe2a3a 2013-08-26 23:03:36 ....A 101319 Virusshare.00090/Backdoor.IRC.Zapchast.dh-cc9ddcc796ee252b68bfba94c015188c7ea3fbe944418a4f0254c77ddd6221ff 2013-08-26 23:09:28 ....A 33721 Virusshare.00090/Backdoor.IRC.Zapchast.zwqz-f82220b3324c43bcc86f07959557a1493236f2932e661a7b8e3b56a9021c26ff 2013-08-26 23:19:30 ....A 1118985 Virusshare.00090/Backdoor.IRC.Zapchast.zwrc-148ad0c63a83d484c3ffb6d868fdd9922b35e3d1c440f4a4b5477255893bc5ed 2013-08-26 23:54:14 ....A 1112507 Virusshare.00090/Backdoor.IRC.Zapchast.zwrc-328d6249949906507d943417f86b463dc42c67394384d8dd6305930889f34d09 2013-08-26 23:29:02 ....A 729088 Virusshare.00090/Backdoor.IRC.Zapchast.zwrc-a757054b8ca34d1771daaa8e739cc39b664f63e62bc3b630ca5a7c203984e9e4 2013-08-27 00:10:16 ....A 1102183 Virusshare.00090/Backdoor.IRC.Zapchast.zwrc-af0c6092ead3911e3f5f9ecf1ef9a07a4635d8824742030adb74aed206c377e0 2013-08-26 23:58:12 ....A 930019 Virusshare.00090/Backdoor.IRC.Zapchast.zwrc-c0e4814e8a16a040599a4b93a82e50c312633073ab007e924ef2f0bbeb998f77 2013-08-27 00:06:48 ....A 675475 Virusshare.00090/Backdoor.IRC.Zapchast.zwrc-c94b39730be8e41f82e00097ece88cebab8bd27863e8048567088e0e2ebcb7ab 2013-08-26 23:22:20 ....A 9969 Virusshare.00090/Backdoor.IRC.Zapchast.zwrc-da154c25bbb04c56f08c9f0c60340f173c10ef86043714b616ed1564f1c6a1b5 2013-08-26 23:31:14 ....A 5402 Virusshare.00090/Backdoor.Linux.Blackhole-cd1e2620d66ecb288e1686dd9211c6b4978a9b61924108d1a12f0a76a13db6d2 2013-08-26 23:55:58 ....A 134 Virusshare.00090/Backdoor.Linux.GetShell.a-f55f970b90b32e70c52ebbb44bb5bd586c8d3d56965c6b9fe6955e73f8264cf3 2013-08-27 00:15:26 ....A 86016 Virusshare.00090/Backdoor.MSIL.Agent.aanp-212cf3bc9e628542b440fcbffad40d8bf523b97c2fa1f0e72213c005527420cc 2013-08-26 23:44:48 ....A 13824 Virusshare.00090/Backdoor.MSIL.Agent.dnd-7969ecdff49c0d842a4931d261b7d8ecd3e59205cc03c1609c99a1edf673819e 2013-08-26 23:10:42 ....A 137608 Virusshare.00090/Backdoor.MSIL.Agent.ett-14c3e3d7d5cfe1e32bd3cdbee11f8ba698a2b470c2e97d889b9a008ddfdddfc4 2013-08-26 23:16:32 ....A 161593 Virusshare.00090/Backdoor.MSIL.Agent.ett-7d18e051d3ad447645717940bfe79b660162b24f061ff8d5ea0960b4a221ef36 2013-08-26 23:56:24 ....A 125952 Virusshare.00090/Backdoor.MSIL.Agent.gel-3113e4aa281d38f938ce8cde4520c15b22dc7491252d42ad06ca5e2fe2064eb3 2013-08-26 23:22:52 ....A 88064 Virusshare.00090/Backdoor.MSIL.Agent.gmp-c78c836e987ee2822e03bf84f70fbf19a34ed7220e5431075e9328460bbd2b45 2013-08-27 00:11:10 ....A 69231 Virusshare.00090/Backdoor.MSIL.Agent.gwa-7f7e4f762b6bfa6288cf17dd5277483bd94c265124045be330b8dfa6459d66f5 2013-08-26 23:57:16 ....A 143360 Virusshare.00090/Backdoor.MSIL.Agent.jt-46a10114a95903286f1a27f4469bfcbc814d850fe6675104c7dde103cad5ae2a 2013-08-26 23:05:42 ....A 65917 Virusshare.00090/Backdoor.MSIL.Agent.ju-5dfa5036e3f77e3cdf57f78233714b388ee9198f1e27edeb7af2bd78f02b2614 2013-08-26 22:59:04 ....A 774144 Virusshare.00090/Backdoor.MSIL.Agent.whn-a95346c920d76a9671a2c464be9ccf537f47957987280a74a74504114a65700a 2013-08-26 23:42:34 ....A 464384 Virusshare.00090/Backdoor.MSIL.Agent.wjx-2a4407200b53c4d07d6c5bbc1a629ffaa91cac5bcddb65c910e92ec22065874c 2013-08-26 23:23:44 ....A 151618 Virusshare.00090/Backdoor.MSIL.Agent.wkc-d62b508775f56335e8be671ba0a3ee69d9671383f04a8c721607f7d59503f488 2013-08-26 23:31:16 ....A 73728 Virusshare.00090/Backdoor.MSIL.Agent.wmk-a7e6b2d4868c142fb919de08fca6834eb1921fcf3f11861a92129f5c9613d22f 2013-08-27 00:19:58 ....A 26624 Virusshare.00090/Backdoor.MSIL.Bladabindi.m-0bce0fbabc5c4710a2e2c3a622c11061105fc67f0941c6da0fb382c8028037a3 2013-08-27 00:07:58 ....A 36864 Virusshare.00090/Backdoor.MSIL.IrcBot.uh-feddda2d5f29fc678d970914efdfcd869ca7cd437d208c27ca66ca372addbc07 2013-08-27 00:03:30 ....A 36864 Virusshare.00090/Backdoor.MSIL.VKont.fe-bf6f3cd5ea2a900cf3f9063966808f98288947f39b62bfe06797bfa50c12e594 2013-08-27 00:15:10 ....A 241621 Virusshare.00090/Backdoor.OSX.Docster.a-8da09fec9262d8bbeb07c4e403d1da88c04393c8fc5db408e1a3a3d86dddc552 2013-08-26 23:53:44 ....A 20268 Virusshare.00090/Backdoor.PHP.Agent.kd-321a5650b1731018ce7e39c60239c12b155a663d254e57d53871b8b7d2007996 2013-08-27 00:04:52 ....A 7113 Virusshare.00090/Backdoor.PHP.Agent.nm-f45cb3eef1082c82cf4cd252d6de4163d5bd11349d64d0102f3df0fce40c0c1e 2013-08-26 23:24:34 ....A 15156 Virusshare.00090/Backdoor.PHP.Agent.oj-6c51bd17d0af9694925a505cc4feaf08bf864eb48e7ca47b2f17f2c5617ba555 2013-08-26 23:41:40 ....A 15188 Virusshare.00090/Backdoor.PHP.Agent.oj-fa4fac0985f6da87a6b930a06fe731bea537aa40056ceb7a61ccbb466f6a5b63 2013-08-26 23:31:46 ....A 35644 Virusshare.00090/Backdoor.PHP.Agent.pf-ee4514a6591d63bbca6817307a14712b733904ccd49edd95b5d09007342a794f 2013-08-26 23:04:30 ....A 23306 Virusshare.00090/Backdoor.PHP.Agent.up-1eecfa7deb877d5df2df0cb609fbe80eff52d0355777c14f12b11db8feba9511 2013-08-26 22:56:06 ....A 194493 Virusshare.00090/Backdoor.PHP.C99Shell.cn-20fc28ccb908775f3248daa26269a62c8b61d2d612bf6a58b3a835fbf31609e9 2013-08-26 23:19:24 ....A 18566 Virusshare.00090/Backdoor.PHP.C99Shell.ct-c0b7233036fcbfb4fb39287cd8b53bdc5292cb2ce98b81a9180f17f7a278f8dc 2013-08-26 23:29:56 ....A 120927 Virusshare.00090/Backdoor.PHP.C99Shell.d-b60d3e1def0709e8db574103ec044e0c90e215a85b3fdfdbb5401f0dc111f50e 2013-08-27 00:13:36 ....A 583454 Virusshare.00090/Backdoor.PHP.C99Shell.fn-e5fb6379c1ec67e5629eb960445ef36d3a78ddc0c438ed48f8fccba1a1ef79a0 2013-08-26 23:53:10 ....A 94127 Virusshare.00090/Backdoor.PHP.C99Shell.gm-26ab8960f1a94fde0a7488412c57cfd943e643063abd93086d4c24f0285dea6b 2013-08-26 23:53:48 ....A 80097 Virusshare.00090/Backdoor.PHP.C99Shell.gm-49b3d71f2393515f7231e361f4fafd82b8a084f718f2f24faf8a6a1e7553c224 2013-08-27 00:08:28 ....A 17989 Virusshare.00090/Backdoor.PHP.C99Shell.gm-52317fad05edd8e8c5df82b7f58b283f84bd0e658c0fb8106c4299cd6f554973 2013-08-26 23:24:54 ....A 15919 Virusshare.00090/Backdoor.PHP.C99Shell.gm-530e09a9d0bd0eb514a0f0279ad1c9c19a76488933e0f89da8359d3c641cfa21 2013-08-26 23:18:50 ....A 103845 Virusshare.00090/Backdoor.PHP.C99Shell.gm-66a3d8d56f076eba8cc833d39dac246f4894d318eddfaf50a7fb015976e611c9 2013-08-26 23:08:50 ....A 83931 Virusshare.00090/Backdoor.PHP.C99Shell.gm-79cb45791708efaa35d9f37d620d604a1c638e4b19fd4e71a5ad919157400cfa 2013-08-26 23:59:20 ....A 81752 Virusshare.00090/Backdoor.PHP.C99Shell.gm-80b58f71a1b610269ec8bd78f2cbdb0953e595057437c0e5f1449e68abcb5ec9 2013-08-26 23:55:08 ....A 103753 Virusshare.00090/Backdoor.PHP.C99Shell.gm-81ba6a5645d56b577115183091f3858c724e72420f6efa05abebf98dca9a80b6 2013-08-26 23:14:58 ....A 283787 Virusshare.00090/Backdoor.PHP.C99Shell.gm-81d04a4f2e00ce01f2efa4bf002c4d1165fc9b2a9523b8b0a519907755b7b5e9 2013-08-26 23:45:48 ....A 94771 Virusshare.00090/Backdoor.PHP.C99Shell.gm-8d3602995da1a3c19c5ec29454d799f5b89722689b7fbec2db04ca3d88539ac5 2013-08-27 00:08:32 ....A 16827 Virusshare.00090/Backdoor.PHP.C99Shell.gm-c4da4ec321337a95ff6bcc275e2748fb02b5819fc6740d47d3754284cc61e306 2013-08-26 22:56:36 ....A 106369 Virusshare.00090/Backdoor.PHP.C99Shell.gm-ef1b7effbf5da79c89e392354dcfe66f1a46a2c67d19d623574dd2d1b476293d 2013-08-27 00:10:46 ....A 103816 Virusshare.00090/Backdoor.PHP.C99Shell.gm-f1cc657bb8ea2be07a29cfdf15dc3f2bf218039bda53114f3ed0cc90c037570e 2013-08-27 00:08:28 ....A 18271 Virusshare.00090/Backdoor.PHP.C99Shell.gm-fa73e75f811437f19b08f1474e0317eaa901970a2feea51b47819c957b748a41 2013-08-26 23:11:52 ....A 32311 Virusshare.00090/Backdoor.PHP.C99Shell.ip-a096ace7b85c49daf019755d4728003f6677b969cc2e19e32aa8aec177b71524 2013-08-27 00:10:00 ....A 60463 Virusshare.00090/Backdoor.PHP.IRCBot.cf-ed18803eab008a1ae57ed9b4bd88f7d60fa1464f56d67e62169153d22f270208 2013-08-26 23:17:24 ....A 26429 Virusshare.00090/Backdoor.PHP.IRCBot.cl-72daa97bc5d56bf4005c9a40c6c08995661df79153bab5fc03cab93ff9dd174e 2013-08-27 00:16:58 ....A 50126 Virusshare.00090/Backdoor.PHP.IRCBot.eg-d11f8562339c6b0754519ac9a834303ce11708d437aa2172ed31101251b6631d 2013-08-26 23:59:08 ....A 49406 Virusshare.00090/Backdoor.PHP.IRCBot.es-e3baf64384f7b408621a6e42c2576e753beac761d8efafcefc3217b6b909bc17 2013-08-26 23:00:10 ....A 25004 Virusshare.00090/Backdoor.PHP.IRCBot.fd-05f300c31fcfff1e6537f8d4ea52f1d25f1bcd1dbc4cc47f502ce3d608988dca 2013-08-26 23:21:42 ....A 32387 Virusshare.00090/Backdoor.PHP.IRCBot.fi-53dd101e6814f43033e99137887c1418136c6239c5c737389056f1b86acb6cc4 2013-08-26 23:35:44 ....A 71990 Virusshare.00090/Backdoor.PHP.IRCBot.gg-1bb67c8ec59ea6d9733690ec6f9b23ea3b8bcb84c9861b845d0940a00b4afbc8 2013-08-26 23:41:16 ....A 37881 Virusshare.00090/Backdoor.PHP.IRCBot.gg-4bff4d4f12356a142178e90516cd2aeb92ec0173d9575b4d7b6c52a7d385a098 2013-08-26 23:26:22 ....A 37663 Virusshare.00090/Backdoor.PHP.IRCBot.gg-c26e5ecf78d332eac95af8e063af6ec8835f6dd872cd541b476626de00ae6fde 2013-08-26 23:36:32 ....A 43503 Virusshare.00090/Backdoor.PHP.IRCBot.gg-e9aed55a67ac1b8d9c3f6168b51bef0053543ffd88ebfaa1616ca5ff6dd118d2 2013-08-27 00:08:46 ....A 43168 Virusshare.00090/Backdoor.PHP.IRCBot.gg-f31259314997f8387f34c6d4c1e31b7e606b51861aed99d4c455f38459e0532c 2013-08-26 23:04:40 ....A 41768 Virusshare.00090/Backdoor.PHP.IRCBot.gg-f7f50712c3d7a8cc7d326b1b8ef657425077ba4757ca752e4cece3f3f510b4c9 2013-08-27 00:13:56 ....A 77965 Virusshare.00090/Backdoor.PHP.IRCBot.hi-fcd9785a585432651d26e95752fb9e9af7f7a504bbb98d0524a3332d942c77c5 2013-08-26 23:27:00 ....A 150568 Virusshare.00090/Backdoor.PHP.IRCBot.jb-a5b3f2677d65214fed7326cc898331d22d8e05378b21536e4c5f239bd401a978 2013-08-26 23:32:40 ....A 151052 Virusshare.00090/Backdoor.PHP.IRCBot.jb-f37f5c906db83307d2f9c1d0355e8be0765c9592e0931b1cf450786dcd77c886 2013-08-26 23:01:16 ....A 150038 Virusshare.00090/Backdoor.PHP.IRCBot.jb-f912049219f484c03614e9fc81b65cdd285d7189403fd2327b06d8d6246d3e83 2013-08-26 23:42:00 ....A 112024 Virusshare.00090/Backdoor.PHP.IRCBot.jb-ff98aec9f297f24a69e229480475072ca23b31c4fe24d3b29f78d5bc4e0b0e57 2013-08-26 23:40:26 ....A 32846 Virusshare.00090/Backdoor.PHP.IRCBot.kc-e1ea4b3cda16d0898ba825b184963481c69fbd09b34e4d4765b44a299abe229a 2013-08-26 23:34:16 ....A 106286 Virusshare.00090/Backdoor.PHP.IRCBot.lj-5ab6b649b5e67a5f95ca3a9ff699f71902e3c166b51051dfc49c480048f8b21d 2013-08-26 23:38:36 ....A 142306 Virusshare.00090/Backdoor.PHP.IRCBot.mp-b26f2dc77ade9332f30d593a75c3ecf27df13973faceca0454f93ecb94206414 2013-08-26 23:58:22 ....A 7993 Virusshare.00090/Backdoor.PHP.Mailer.d-99184d0ad91c702c9fddbc975352aa8f3773794f470673bbe92ba308e562950e 2013-08-26 23:18:04 ....A 21441 Virusshare.00090/Backdoor.PHP.Pbot.bg-be8f72c51c464bcf91fec826245977982707cd32ca9bf09b496364ab0efce6d2 2013-08-26 23:41:44 ....A 22000 Virusshare.00090/Backdoor.PHP.Pbot.bk-e6dd1cd700824aec686559bea8a5a874144367f434c19558193ca4b88f4f53a7 2013-08-26 23:34:18 ....A 13398 Virusshare.00090/Backdoor.PHP.Pbot.bk-fbebabca85d57069f4ff0c8e3b397791006485133a6495f96b87058cd368d892 2013-08-26 23:05:32 ....A 6071 Virusshare.00090/Backdoor.PHP.Pbot.bl-2cb0196962b4433d46d2dfe592af7d105041ae348ca7f4e2dc9ce8f61bc9da58 2013-08-26 23:30:52 ....A 22033 Virusshare.00090/Backdoor.PHP.Pbot.ca-eb913a629275ba05a1b258c8262fdf4c0d99dfeed31d24c8c6a21dd69c1ef2fe 2013-08-26 23:01:52 ....A 23955 Virusshare.00090/Backdoor.PHP.Pbot.ce-65621071f33bc726fd6f038084041c6ac05e9c29ba55bb596601faaf1db5e5eb 2013-08-26 23:08:56 ....A 13510 Virusshare.00090/Backdoor.PHP.Pbot.g-340f59d13a3282212211a2333891da3e720746af358e5e69304cfcc20596d2a2 2013-08-26 23:00:46 ....A 26032 Virusshare.00090/Backdoor.PHP.Pbot.g-d854b3914c6155e2eb466e18f2511b4389dee8fb112d46c687830ca542d6279e 2013-08-26 23:26:16 ....A 926 Virusshare.00090/Backdoor.PHP.Peg.gen-133735d0bace04626684780a9131a3ef91d7a9ac27b276079009dbff20632c7a 2013-08-26 23:10:06 ....A 1873 Virusshare.00090/Backdoor.PHP.Peg.gen-65965ec71e350eda0ca671f0773413ae841a645e0b8403f58760ffd62e20e833 2013-08-26 23:26:08 ....A 127454 Virusshare.00090/Backdoor.PHP.Peg.gen-6693dbdfc3020b3b91a0ffa5f0d0f9c734429d3bc38375a0733bdebb6915b8f8 2013-08-26 23:44:14 ....A 31188 Virusshare.00090/Backdoor.PHP.Peg.gen-6c21172ee91e1ea56384f210929db015b0497355b9edf6fd7f6d2c3976aca182 2013-08-26 23:05:24 ....A 18514 Virusshare.00090/Backdoor.PHP.Peg.gen-7d0df9cb5213b1ca1bc2ee83e3b907251d6314b8ff630137959935f800f3f4d8 2013-08-26 23:14:28 ....A 311981 Virusshare.00090/Backdoor.PHP.Peg.gen-8fe4a7b23d9b067e8ab6c9e50e240535edcd8c5bb7e361c410f95a953cc99cb2 2013-08-27 00:04:08 ....A 9662 Virusshare.00090/Backdoor.PHP.Peg.gen-adc502194e6a3c8bbd605fc474518a4dc0771b29fbf8b6e7a76942e443bfaede 2013-08-26 23:47:18 ....A 39173 Virusshare.00090/Backdoor.PHP.Peg.gen-b28f424b4d089b8ce168c2430afed6f620e75769045d652ecb16df7992bec31a 2013-08-27 00:06:08 ....A 874 Virusshare.00090/Backdoor.PHP.Peg.gen-df7ee0c40f4ec313f59ccb3c88363658cd563db8985c237d63e483f50c6ff8d5 2013-08-26 23:10:18 ....A 10719 Virusshare.00090/Backdoor.PHP.Peg.gen-f0fba4cb02197303c0f6a1c716e9027cbc039d2c787ebc39993e540cd437e6ad 2013-08-26 23:56:30 ....A 4116 Virusshare.00090/Backdoor.PHP.Peg.gen-ffe4bd2e30822b9e7b52ee44be628db9d6aae9591b61786adab2b4988d740854 2013-08-26 23:07:10 ....A 24728 Virusshare.00090/Backdoor.PHP.PhpShell.cs-c7e7564c9c98041be0bc4d99e7410603c2c027383e050f01dc591ff676545f0d 2013-08-26 23:10:32 ....A 66108 Virusshare.00090/Backdoor.PHP.PhpShell.dd-3fe9214b33ead5c7d1f80af469593638b9e1e5f5730a7d3ba2f96b6b555514d4 2013-08-26 23:34:50 ....A 18603 Virusshare.00090/Backdoor.PHP.Pioneer.a-0b40e082d7fe20e50f69f3374f4c00702ffd3ac14a14217d74c93a0be21f36be 2013-08-26 23:40:10 ....A 47838 Virusshare.00090/Backdoor.PHP.R57Shell.f-275462674372a96cfe4ff7d8f2035cae49355c80cb4831b3958415bce8daaa90 2013-08-26 23:05:04 ....A 69632 Virusshare.00090/Backdoor.PHP.Rst.ai-a8e37a3319f8544f0c65e9d5a689c0eea16df8b73c1136cddad324989579918a 2013-08-26 23:55:34 ....A 81088 Virusshare.00090/Backdoor.PHP.Rst.ai-fcc17a1ec65907b5ed0fac5491e3632821531a22e30ddf22257856f82fbb78c9 2013-08-27 00:00:54 ....A 171445 Virusshare.00090/Backdoor.PHP.Rst.bl-c953ec1437cae3adeabacf541063d02cb1d4d61de04a90f19573d35ccd3fe2ee 2013-08-27 00:08:30 ....A 1791 Virusshare.00090/Backdoor.PHP.Rst.co-f787997a174a42de32bce0eea9a39e55836db6af294203fff288d74cbc328594 2013-08-26 23:20:32 ....A 14469 Virusshare.00090/Backdoor.PHP.Rst.cq-577d297bf120c47ad91bd9da3d0a09ebccdfbbf9a9bf03c10b80830a4ff64177 2013-08-26 23:13:10 ....A 655 Virusshare.00090/Backdoor.PHP.Small.bk-ce7e4898bc4d8aba7f1620ca0531028c84194678b0ba36d2337648b5513967b6 2013-08-26 23:49:56 ....A 23044 Virusshare.00090/Backdoor.PHP.WebShell.br-a946b62daf2b3d3683c0f60efd0b1dbadffb1c413398f42eeb31f4e2ded8ede9 2013-08-26 23:01:50 ....A 15370 Virusshare.00090/Backdoor.PHP.WebShell.eh-3bec754d1eced9259d865a69c0accb034fdd492d870027e71409008a6419b045 2013-08-26 23:31:44 ....A 67883 Virusshare.00090/Backdoor.PHP.WebShell.fe-b4764539e0ba8bb3ca4577d6ce31e7d42a21d1c60f9a3b693bd665c01f27ac8e 2013-08-26 23:00:22 ....A 38226 Virusshare.00090/Backdoor.PHP.WebShell.kk-843a4a56d7bf4b478b9b5aba408b378e339bf202304610e404da3704f557f646 2013-08-27 00:10:22 ....A 72961 Virusshare.00090/Backdoor.PHP.WebShell.tb-582ecb435696e303ee6aeb48e614c8f577134f0bac0a055f577e9c0d75ade9cf 2013-08-27 00:07:40 ....A 48256 Virusshare.00090/Backdoor.Perl.IRCBot.cv-91dc9561c3344e73bbb681fb3ef3c18d7b0af69f15ca2a03e5c1e7962c8c987a 2013-08-26 23:21:14 ....A 66774 Virusshare.00090/Backdoor.Perl.IRCBot.fd-a16bc59a0351166142462be7363fb6de5a898a90c78cb21ddef4d8a94f8fc2c2 2013-08-26 23:28:24 ....A 66261 Virusshare.00090/Backdoor.Perl.IRCBot.fv-570864746680fb3e7efeecd9a3562ec7e9a699f39a5e58a4d84f6f1518d4ff92 2013-08-27 00:19:04 ....A 66732 Virusshare.00090/Backdoor.Perl.IRCBot.fv-d1e3d1a10b999fc17a97509021922e394532308b303ba6cc7ce9b5223442393b 2013-08-26 23:52:26 ....A 49450 Virusshare.00090/Backdoor.Perl.IRCBot.h-9ff5ed82fa087d08da0a678f5e3dcaa319d75a060278d37745efd1ae00915bfa 2013-08-26 23:27:30 ....A 46471 Virusshare.00090/Backdoor.Perl.IRCBot.h-aed1a04aa6f9bd35d5e4498279dd461a17036ecd0335c48450ce6a53d34762cf 2013-08-27 00:10:10 ....A 95808 Virusshare.00090/Backdoor.Perl.IRCBot.kq-e4554f4f5fe525d0d84e40b17ba5ef5ce3328616f92c920b17a9c3b1d679bf85 2013-08-26 23:00:08 ....A 70797 Virusshare.00090/Backdoor.Perl.IRCBot.kx-b79b90147d8600289352d5a570399c4c76f28cea93bacf009e1641ef5c8f8d10 2013-08-26 23:03:46 ....A 29707 Virusshare.00090/Backdoor.Perl.Shellbot.a-580c8f56154b516be1825f85e3fec2dc630ae9bb308d571b0027d7fedc7ec3e8 2013-08-26 23:47:54 ....A 117017 Virusshare.00090/Backdoor.Perl.Shellbot.br-b77a34ece341169afd53ff26e0cfc7888e1af10fa730fcd062cdbcc4a90b4d3b 2013-08-26 23:15:06 ....A 116646 Virusshare.00090/Backdoor.Perl.Shellbot.by-3c8addb00df60176021b7d64647152a8b7a025e1c578b25076b1999f89027e7d 2013-08-26 23:37:16 ....A 116206 Virusshare.00090/Backdoor.Perl.Shellbot.by-8bf0303e8998cc99c72692c0b83b7c0eab5461bf1e010408f2e264c54161108a 2013-08-26 23:14:42 ....A 18817 Virusshare.00090/Backdoor.Perl.Shellbot.db-ede9f5a0763e5133727a53df99ce64dfe2d971fe0ce779a5d396c8cda9ad9fda 2013-08-26 23:42:22 ....A 114303 Virusshare.00090/Backdoor.Perl.Shellbot.dg-b8a62b5e977531b48920e69d331e6e8b2dd898119efa2a0d4f2bf74e2d5c257f 2013-08-26 23:26:02 ....A 115391 Virusshare.00090/Backdoor.Perl.Shellbot.dg-c4e0731360f0fa8547d3f446f5b4bca0acaf6a8fb2db6f98655f769f9f0f4da4 2013-08-26 23:46:16 ....A 117026 Virusshare.00090/Backdoor.Perl.Shellbot.dk-94e2aac5963a660368fb641213eb3e2d90142de7d3b65a10d45e829111482a48 2013-08-26 23:39:50 ....A 116214 Virusshare.00090/Backdoor.Perl.Shellbot.dk-ec2b97ab3cf784951069d586070260a12fdce23b8136dc50412d8f1cc4cd4de3 2013-08-26 23:01:42 ....A 15764 Virusshare.00090/Backdoor.Perl.Shellbot.s-5f20d5a6d2ff64da102f49dd6d4a27c493cd0f00bf3214040d03c3dd1fecb952 2013-08-27 00:13:56 ....A 64624 Virusshare.00090/Backdoor.SunOS.Wirenet.a-9662965da8944b4e3c8251f0dde700928a41a058d831067fcc072409af610a15 2013-08-26 23:21:26 ....A 54057 Virusshare.00090/Backdoor.VBS.Cimv.b-61019a06b5379c7e858c7463103e12eb8a89ccceeaaf741179b43ab756a97782 2013-08-26 23:22:42 ....A 845 Virusshare.00090/Backdoor.VBS.Cimv.b-c7400232f6a2623481c0df690b33548feddcd6c65ad2af20bb97fd230d9b284c 2013-08-27 00:09:20 ....A 24851 Virusshare.00090/Backdoor.VBS.Redlof.a-b301669440e808e67db79fd8d433391631a5f56ba39b219abb2b0226c6acccde 2013-08-26 23:02:06 ....A 32768 Virusshare.00090/Backdoor.Win32.AckCmd-6b8dc1584a056d4c0b518c21c7faf0f0e2c326da5f1881b4a017036c68aeaf6f 2013-08-26 23:48:22 ....A 69632 Virusshare.00090/Backdoor.Win32.Aebot.s-fb1a934896e795f9d432b15450150653f98cd4c5f4027f093421128ddc7a99f4 2013-08-26 23:50:54 ....A 5260 Virusshare.00090/Backdoor.Win32.Afcore.aw-62b022cdc11d2a6c0ceac50d8b4bb1aba813c5b3d9946718ad5ab6e9e5c14b38 2013-08-26 23:58:16 ....A 82944 Virusshare.00090/Backdoor.Win32.Agent.abka-ac154b34b2ae62e62832a4f25a980ea6ac81ea14c8bcab38d2f98d38e4839b15 2013-08-26 22:56:10 ....A 180224 Virusshare.00090/Backdoor.Win32.Agent.acnq-26eaf81799bf8959ca376495cb046fd70ddbdd5fcf9cfcc4eddc81f83b70da1b 2013-08-27 00:06:16 ....A 81308 Virusshare.00090/Backdoor.Win32.Agent.adwi-d09f67ab27bb94a3f73c0dba483be259c59ee4110761afac93ebe7a956197c5c 2013-08-26 23:04:06 ....A 1245383 Virusshare.00090/Backdoor.Win32.Agent.afe-ff6e8e3b12000edf85838584c100848620bd32f6d8c73a3961ae2441272c66cc 2013-08-26 23:49:48 ....A 305159 Virusshare.00090/Backdoor.Win32.Agent.afxi-a542d1d161a6ee825f293c92e0837a9813f30f6cf26639f0d40c7427af7ddf25 2013-08-26 23:17:26 ....A 305159 Virusshare.00090/Backdoor.Win32.Agent.afxi-e27d6b02bf513752914366c23b6474edf6355729983c2a2c1d61f6705419ca1b 2013-08-27 00:07:24 ....A 440353 Virusshare.00090/Backdoor.Win32.Agent.afxi-f80ef87b1935f9ba5d26b77c1cc3491c2b9012e3de62623b3ef8494cccf85d52 2013-08-26 23:02:34 ....A 149130 Virusshare.00090/Backdoor.Win32.Agent.afxi-f94550baecddd59d460d36e12a6c4307d58c31e878c3a1d4eac3fc35297e7d54 2013-08-26 23:15:16 ....A 16448 Virusshare.00090/Backdoor.Win32.Agent.afyc-25a68c537074321389120e010c01fe92c6b06c41e592f1bebcd7fa1206c8ab03 2013-08-26 23:08:44 ....A 28672 Virusshare.00090/Backdoor.Win32.Agent.afye-64db2d112eef60135a95840fdbf0af81b4ae23d7019095ed980ac77e8e2973c8 2013-08-26 23:38:42 ....A 116736 Virusshare.00090/Backdoor.Win32.Agent.agsz-fef0596994bfc533a1c5049240cd5d05ffbd3fdc7ade34dcbe164b3a91844be1 2013-08-26 23:05:16 ....A 135304 Virusshare.00090/Backdoor.Win32.Agent.aiaq-a6af2a8211649f11dfeda4b7139d97916dd2d1d7f68ed0a12a84319555b9eae3 2013-08-26 23:02:16 ....A 709536 Virusshare.00090/Backdoor.Win32.Agent.aida-c62a0018623ad6e72288a29b16f725171d049ca02e568a12b52506518a57a51d 2013-08-26 23:56:24 ....A 819616 Virusshare.00090/Backdoor.Win32.Agent.aiev-cac293ac9d1b2aba1bf6b6eb0253b2ae75b41597476c651312dd41dabb5b18fe 2013-08-26 23:34:48 ....A 139870 Virusshare.00090/Backdoor.Win32.Agent.aimn-ddf80d12364b16235f4953f613436d72ca2206a980697f29929caaf118038ba4 2013-08-27 00:03:42 ....A 13824 Virusshare.00090/Backdoor.Win32.Agent.air-eab93a095468c8d77923b8ff5a04901e1c9bdaa6096c28cd341809fee22c5959 2013-08-27 00:15:42 ....A 32768 Virusshare.00090/Backdoor.Win32.Agent.aish-b76870206df40255c73594fe5eda1c8ab292e71ac23034cb7c8803cc4ca2a3a1 2013-08-27 00:05:58 ....A 106392 Virusshare.00090/Backdoor.Win32.Agent.ajbw-28f7804312bf20d06b1eaa3fe0adf7fab518347cef79d9c1a1b2eb9fe1eacfb3 2013-08-26 23:27:34 ....A 74752 Virusshare.00090/Backdoor.Win32.Agent.ajbw-616d0211abb233b2fd3e24abea72aeaa7367b2b9d5487d09c3917810fc33a2d7 2013-08-26 23:50:12 ....A 74752 Virusshare.00090/Backdoor.Win32.Agent.ajbw-ff716336fce2122062e87a202777e4c2cc5c3abf12e620ff34c825002c978b9e 2013-08-26 23:39:16 ....A 77824 Virusshare.00090/Backdoor.Win32.Agent.ajvs-d96eccc2bb8291ce0ee80a6167a4150703c0b1ba3b8c968799d0767b0bba181a 2013-08-27 00:05:00 ....A 225328 Virusshare.00090/Backdoor.Win32.Agent.ajz-2afbb0f5fd455c0a1e998be1d80b4b25b0d1acf10bda8ed4f4185f75d908ba54 2013-08-26 23:15:04 ....A 44680 Virusshare.00090/Backdoor.Win32.Agent.ajzy-72b834f4e2483f776848a0440fef50abb04a55fe427418d329feae11ecabc3d6 2013-08-27 00:17:52 ....A 45192 Virusshare.00090/Backdoor.Win32.Agent.ajzy-edde003dac7282fb3a5d1198424bf4cc55106e220ccab602a7b6c09a204cf535 2013-08-26 23:39:26 ....A 464384 Virusshare.00090/Backdoor.Win32.Agent.akiq-54204048954dd13a048def2908b410c9a475186223d159787bb2bef39730b3c4 2013-08-26 23:13:18 ....A 40960 Virusshare.00090/Backdoor.Win32.Agent.aksn-3e628cf8f1289812e087cc91bebc9c6c0a3ca2d3f7b14de672ee7ecc6c6641d1 2013-08-26 23:08:32 ....A 196096 Virusshare.00090/Backdoor.Win32.Agent.alhp-618ca4460da6c9bd9d29c202c28a456b05f20e0638378626b350a29194a01abd 2013-08-26 23:30:06 ....A 95744 Virusshare.00090/Backdoor.Win32.Agent.alhp-fb5ab540588574f792be7a7c5ee2aa244af73beebed9906829e69f192ee2319f 2013-08-26 23:39:32 ....A 111248 Virusshare.00090/Backdoor.Win32.Agent.alqt-16c53a449533cc24ec5d6d09ec2197ef581646fb2936918ab212ca93fb6c46d6 2013-08-27 00:02:52 ....A 111747 Virusshare.00090/Backdoor.Win32.Agent.alqt-1a0d4afb5f12ca72efeece8dd5205feefe779d6ceec8a86bd59d6a4309e47b1f 2013-08-26 23:09:58 ....A 25088 Virusshare.00090/Backdoor.Win32.Agent.amcr-2f476326c31706a1bd2e2fe4ee4f6c890946cc8c930d9a22f6ee878f0a012862 2013-08-26 23:39:36 ....A 157696 Virusshare.00090/Backdoor.Win32.Agent.aml-cc24a7efe8ba7c81f0dd1c32a71ef5bdfbd3a63eadd2f818c020326d15225d85 2013-08-26 23:32:32 ....A 4608 Virusshare.00090/Backdoor.Win32.Agent.ani-bed38b112dc69f43ca9eec2e7753a4525875bb2fe05e84b8f94532f7d1965670 2013-08-26 23:18:04 ....A 74240 Virusshare.00090/Backdoor.Win32.Agent.aqyf-d6d0e756c95a12cefea2848d1efcebfc8ee56ab81c6e20578ef69ec454edcb3a 2013-08-26 23:20:54 ....A 143121 Virusshare.00090/Backdoor.Win32.Agent.arom-5b3df33bbe1b94971c174d3cfe88df690fad6382197400c318fb9f0fca2420b9 2013-08-26 23:48:32 ....A 14848 Virusshare.00090/Backdoor.Win32.Agent.arrf-8a96eef117c7f5238526dc61eaa6538ea76b12d1592715d3c03b0bdbae5f86b0 2013-08-26 23:20:52 ....A 364032 Virusshare.00090/Backdoor.Win32.Agent.awye-8b63252099f39c8d0e6cac74c73832ef0d5192f4f4f6e8d21c6cc1133bc7fb23 2013-08-26 23:14:36 ....A 53248 Virusshare.00090/Backdoor.Win32.Agent.awzf-a2dca9ff90a148d90972e597e2d9748d749f4b6cdaae55a4227d7d67adc82003 2013-08-26 23:12:44 ....A 408064 Virusshare.00090/Backdoor.Win32.Agent.axgv-ce5c3ca9e096e397eae20323f3d65338366068f0d46bee779442c564dbda8cd1 2013-08-26 23:57:10 ....A 718336 Virusshare.00090/Backdoor.Win32.Agent.axgv-fde5e14cc8473d51c06d31204e8da94fa74bc30c4ae9e053c8303c38b3164ccd 2013-08-27 00:01:46 ....A 503296 Virusshare.00090/Backdoor.Win32.Agent.axhv-c4e9ce563de10771c741cc79c1c90b7d8c5499197faa4f2264bf41a849921836 2013-08-26 23:52:42 ....A 80384 Virusshare.00090/Backdoor.Win32.Agent.axyl-054e99c1c3f6439ea35bba8f840ba2c08a7813888434a88ba241dea3bbbcf05c 2013-08-26 23:21:02 ....A 1163808 Virusshare.00090/Backdoor.Win32.Agent.aydq-51760bf7f93934afd018d1f5ac6ff4c47a233c3b16dd110186a7e1384bbc1d29 2013-08-27 00:02:56 ....A 1154749 Virusshare.00090/Backdoor.Win32.Agent.aydq-d232d5a521695729b2bbf08fc770a491b68221f0af1a02be4394197bc7055d05 2013-08-26 23:35:04 ....A 1141353 Virusshare.00090/Backdoor.Win32.Agent.aydq-ebc3dabe26655774910473d4bbf6df687d52359be51363a6160616866c905d5f 2013-08-26 23:15:26 ....A 1132206 Virusshare.00090/Backdoor.Win32.Agent.aydq-f1de20bc06e8174ce8a447fc0c333aac00445fd1db3832e6dd6036e8aec0567e 2013-08-26 22:58:02 ....A 1163881 Virusshare.00090/Backdoor.Win32.Agent.aydq-f95ee140e0272b550747efd9b91ed857e7a470b149967fe18553db802aac4117 2013-08-27 00:03:10 ....A 1137487 Virusshare.00090/Backdoor.Win32.Agent.aydq-fb6871f394c693b86f1520cbc49ec206176f33aba2f5f8eaa78492dc879b4639 2013-08-26 22:56:16 ....A 157184 Virusshare.00090/Backdoor.Win32.Agent.azcj-623122ba506f9837bfe7a9dd49f8ee8de185a2370da031dafb6acd55bae37898 2013-08-26 23:46:08 ....A 126976 Virusshare.00090/Backdoor.Win32.Agent.azcj-fed087caad61bd07a8f05cd881ed7fceeb197a80ac06aa495de5cefc8e272e05 2013-08-26 23:53:50 ....A 112640 Virusshare.00090/Backdoor.Win32.Agent.azpz-face472db2bd726a618bfab8b2cfe2364df0873158202518c819bdc2eff3ac02 2013-08-26 23:49:52 ....A 25088 Virusshare.00090/Backdoor.Win32.Agent.badd-d6477895e08cd34e8e21022d910a3b4b03ae601e396fca93826aa2b9882dae1f 2013-08-26 22:56:30 ....A 188416 Virusshare.00090/Backdoor.Win32.Agent.baso-7aa710c32e30a14d6af77cd9197602ed1a937a45e6cd3efa8f38e87d6833127f 2013-08-26 23:43:14 ....A 105472 Virusshare.00090/Backdoor.Win32.Agent.bbfw-45ff291b6da27a3a1282ec888f0a83fdaf16877169953b5524effd1b688d80c8 2013-08-27 00:14:56 ....A 225280 Virusshare.00090/Backdoor.Win32.Agent.bbur-ffdde00184da9b2c7581332cd3d6455a56da362815b3e63ae63393053b1a76ca 2013-08-27 00:02:06 ....A 30208 Virusshare.00090/Backdoor.Win32.Agent.bdhm-eb58e2cdafba1d32ba7b4c287f91f038b4c2ec49e6639fa9f40b5f18054aed87 2013-08-26 23:39:10 ....A 12819 Virusshare.00090/Backdoor.Win32.Agent.bedh-3222789acfbabd055e189870b41605225d69fff906685326fb64890b21cadde0 2013-08-26 23:06:42 ....A 144400 Virusshare.00090/Backdoor.Win32.Agent.bepz-6c34c56855a7cbfae9ab93aeb82b00d2fa49ef5e98e2edc32252a9e8436da803 2013-08-26 23:03:04 ....A 145424 Virusshare.00090/Backdoor.Win32.Agent.bepz-933edb7e57af97fa1099ce8dffc7a316e0b3eb5d75c2bae4196b183a798dc423 2013-08-27 00:10:18 ....A 144400 Virusshare.00090/Backdoor.Win32.Agent.bepz-adad68de8421faf5ff2cb94424cef78f80c254fe4b57d39ed1e8ea0214d199da 2013-08-26 23:17:20 ....A 129536 Virusshare.00090/Backdoor.Win32.Agent.bfax-0b185c4ba583a90b037aa84765b23f40477a417faba1960ac9c31315e99cb918 2013-08-26 22:58:50 ....A 2626560 Virusshare.00090/Backdoor.Win32.Agent.bfax-149718f2b39d71d22877a2dc7aaf58ae2f6e8369d1d35d1b5e1be145cf38a029 2013-08-26 23:24:40 ....A 133632 Virusshare.00090/Backdoor.Win32.Agent.bfax-1e30ae3f5a4b86378c05cd22dcd43d951bb8d87e31fb3e9fe93b93088e7e2c46 2013-08-26 23:50:12 ....A 151552 Virusshare.00090/Backdoor.Win32.Agent.bfax-23f40d4c7a7cc877e7e2d29d7f7676685534f41f6a73bfe3c9b306fd6e525804 2013-08-26 23:57:48 ....A 82432 Virusshare.00090/Backdoor.Win32.Agent.bfax-2f1be90ceb108e309b4d812eb000234d0cb463d2b8f34c8cefeb9c69f8da3cd2 2013-08-26 23:51:52 ....A 133632 Virusshare.00090/Backdoor.Win32.Agent.bfax-be6b3c9c906a5bb4e9db677873740dd2e713b9c5daac0a6054bcb89dc4468e92 2013-08-27 00:13:44 ....A 82432 Virusshare.00090/Backdoor.Win32.Agent.bfax-fc9a1aaef78536f5b7ee9e8e6636250bf29f0ae4d5b7a938e20166fa8080c07b 2013-08-26 23:58:54 ....A 123417 Virusshare.00090/Backdoor.Win32.Agent.bfaz-5dc67a6973b8ad7945d01cb76f88c8dd23db4bf3c36e4b28d0ba087e3a0143f8 2013-08-26 23:47:08 ....A 84058 Virusshare.00090/Backdoor.Win32.Agent.bffb-5fe7518f30f02a3b7b2e295cfe3469cc9a96b714a00d9fa3c04275f7751cf98a 2013-08-26 23:52:40 ....A 130724 Virusshare.00090/Backdoor.Win32.Agent.bffb-d23ac2ef8960942a9f7cfa381afaeb9d3ca374b66c4a2890faad73860587634e 2013-08-27 00:01:04 ....A 129536 Virusshare.00090/Backdoor.Win32.Agent.bffb-d5b96a95274dd5c4baab419add4f2328f1084bcc6c0e835de0959ea1dd76eda5 2013-08-26 22:59:32 ....A 197287 Virusshare.00090/Backdoor.Win32.Agent.bffc-0dd91bbcb5e8a4fda280c66e64950eafe251427841b7cea13e8200913effc4e4 2013-08-26 23:20:52 ....A 31232 Virusshare.00090/Backdoor.Win32.Agent.bfwi-df2d63c09830b9d96d7825f31e15ba6a3ce3cefa657ff82d10ed8ffb38ebe591 2013-08-26 23:44:36 ....A 86016 Virusshare.00090/Backdoor.Win32.Agent.bfxu-efd44e67caf5755d6fb845c455f464349aa933954ff234b6d09f1b779c62a574 2013-08-26 23:42:34 ....A 18944 Virusshare.00090/Backdoor.Win32.Agent.bggv-4a44b607859728f68d35eb2ec13a2924adc2e7e27687c9af5e3beb4a830cf0e6 2013-08-26 23:55:36 ....A 104352 Virusshare.00090/Backdoor.Win32.Agent.bgrq-42e715f2eb1788e2ddd42f0da563293372bd9aec672516be959b826faad187b4 2013-08-26 23:56:04 ....A 7000576 Virusshare.00090/Backdoor.Win32.Agent.bgrq-b1ac1dc39d9375de8d0790fed8ec657cd2c2dd489caf573c1772e1b935c315b9 2013-08-26 23:37:44 ....A 196096 Virusshare.00090/Backdoor.Win32.Agent.bgrq-c300da9297221b3d59437cb01d27a7917e1045aff2679628cf4c3630835b9eaa 2013-08-26 23:43:06 ....A 103936 Virusshare.00090/Backdoor.Win32.Agent.bgrq-ca2e3b5786489474f2f59fec20da49fd453de418ba795e8051103c83dd570e88 2013-08-26 23:49:48 ....A 131920 Virusshare.00090/Backdoor.Win32.Agent.bgrq-f1b4045c70cd99ab3c45d318c2eb37e2f7e7408493797c7d3ae01b8bbbabd2f7 2013-08-27 00:10:28 ....A 132530 Virusshare.00090/Backdoor.Win32.Agent.bgrq-f5e153149c035bbe4b9bbf64460b7aa986d46edbaa473e1e75b1782cb6ad7032 2013-08-27 00:14:18 ....A 77363 Virusshare.00090/Backdoor.Win32.Agent.bhin-1b2be28a7d4131fed9de86299d32ab3704d162d33f3b6cc5bb3f80a9be785e80 2013-08-26 23:16:50 ....A 241664 Virusshare.00090/Backdoor.Win32.Agent.bhin-1cf2b98b998b9acfc0da47ebeb74474acaaeb6f3b1146ae53f7cae771bfdf05f 2013-08-27 00:11:40 ....A 266340 Virusshare.00090/Backdoor.Win32.Agent.bhin-3040e378ee6c3c0bec0f5fc79fa9ca81142fee93fc746f40c027bb55f19ad3f8 2013-08-27 00:01:16 ....A 137216 Virusshare.00090/Backdoor.Win32.Agent.bhin-3ce5f1a0fe5fa541efd66c428026ad43b43fd2269f9e51ed3756c16022e9e972 2013-08-26 23:42:42 ....A 69757 Virusshare.00090/Backdoor.Win32.Agent.bhin-9690f78b27636e8698b519b723e98e0ff842806ca2aa95c775307bc2fda605ce 2013-08-27 00:05:18 ....A 105832 Virusshare.00090/Backdoor.Win32.Agent.bhin-ad17edf9791ee0ab12eeb74d6b5795dcc365242cca6be3f4cbfff4ffe8215b7e 2013-08-26 23:42:14 ....A 137216 Virusshare.00090/Backdoor.Win32.Agent.bhin-c691f4d0f546c98406d2951dc1356f3d54ff6f8f25108dd9c7ae1592500f0709 2013-08-27 00:01:42 ....A 155906 Virusshare.00090/Backdoor.Win32.Agent.bhin-cc0e8ab2ab3a79c81cd018f0a8101d84ac3c6f9c73a21f9d823908edcc472855 2013-08-27 00:00:04 ....A 139776 Virusshare.00090/Backdoor.Win32.Agent.bhin-cfe9bb54c429a005103b580064526f0c56ede37cbcf2defe7f8cf9eee897ee41 2013-08-26 23:06:56 ....A 141312 Virusshare.00090/Backdoor.Win32.Agent.bhin-cfecf6bcec0bb9af86d13d062e28720272103f06502e4a963e06caccc8c46e23 2013-08-26 23:02:40 ....A 142848 Virusshare.00090/Backdoor.Win32.Agent.bhin-dff728f22465a1a1862a2b43542cd612232f139144dff440b92eb646d435dac3 2013-08-26 23:36:56 ....A 32768 Virusshare.00090/Backdoor.Win32.Agent.bhin-e25f0bec69fe7c5de8f9786dfa61840305365bd8c4ce88f293412b21cb28e12e 2013-08-26 23:10:48 ....A 767488 Virusshare.00090/Backdoor.Win32.Agent.bild-4f1f4e00f4eb131e5b00c34bc1bffa31cce7aa503b520794c582f68544521ec4 2013-08-26 23:12:52 ....A 766976 Virusshare.00090/Backdoor.Win32.Agent.bild-d312db909784c964a31e0901502dd9b3d086349dfe25c38c5e0231326c66a827 2013-08-26 23:17:00 ....A 196735 Virusshare.00090/Backdoor.Win32.Agent.bimm-ce183e6a45d2aeb98d6ba14e5b6cd9f216adc46804a70c66730e77e1fa7cbbe0 2013-08-26 22:56:52 ....A 103424 Virusshare.00090/Backdoor.Win32.Agent.bjes-9eab3d77e569d98c31bff3ca23ac14a41114fe3533b340e02cef1b6ef54ebdc3 2013-08-26 23:11:48 ....A 344064 Virusshare.00090/Backdoor.Win32.Agent.bjev-538a5f303b07910f4804cd73360686be0882a70730929933e5db74aa8cb86df4 2013-08-26 23:12:06 ....A 958464 Virusshare.00090/Backdoor.Win32.Agent.bjev-a3bc3b95e34c4af5ef5ce5b80d682061748248ffa6f2cb7a1b0e35c10dcd202c 2013-08-27 00:04:42 ....A 351826 Virusshare.00090/Backdoor.Win32.Agent.bjev-e4008de92b040d55c461507e9566796b88d609ef47a2725841ed15236ec1b430 2013-08-27 00:03:40 ....A 876544 Virusshare.00090/Backdoor.Win32.Agent.bjev-f3acfd1874ad900f3b03fab1f478b3e5c008c9f5df5407407a28844a03439f99 2013-08-26 23:02:40 ....A 31296 Virusshare.00090/Backdoor.Win32.Agent.blpc-42047c2a8f3408c7b9d80f63483fd54ef83ec5a09d1938af3b87b716dcf57cca 2013-08-26 23:11:06 ....A 185440 Virusshare.00090/Backdoor.Win32.Agent.bmaj-15a7733d712b02c1c9ca4c45c13b10f61b2b606f987de264925bc99dd7fc58fa 2013-08-27 00:18:50 ....A 102400 Virusshare.00090/Backdoor.Win32.Agent.bmis-555b3f30320a4b984ab3ad2405fa6e3380741ca986b2ea62d7cca675efc8ee48 2013-08-27 00:06:48 ....A 282705 Virusshare.00090/Backdoor.Win32.Agent.bmn-78ab90eff4d1d631185f185d3970149f6a308ad0c6ff218b8c2a80581daa97b0 2013-08-26 23:53:08 ....A 282703 Virusshare.00090/Backdoor.Win32.Agent.bmn-ae436fbd7d27a5eedbfd3a6763e173c2ced21d6b1cee03a31b1e2813f5b0a176 2013-08-26 23:23:58 ....A 282689 Virusshare.00090/Backdoor.Win32.Agent.bmn-c48da6bc1d01cb6098912d4635a7739ac0a22644bfb337f236d04aa63749e949 2013-08-26 23:59:08 ....A 282661 Virusshare.00090/Backdoor.Win32.Agent.bmn-c9c7117f75d72338edf87dfaddde9faa3776fdbf94de363feff51165af23d43d 2013-08-26 23:30:52 ....A 282666 Virusshare.00090/Backdoor.Win32.Agent.bmn-d5b757179513e48f17a47d587ed75937493f2f89de3145c49d890a92a2690ee0 2013-08-26 23:03:10 ....A 282694 Virusshare.00090/Backdoor.Win32.Agent.bmn-e754f492e21979a41357f3821d677855141bab47607880b818ba2f4c3be94857 2013-08-26 23:28:50 ....A 282704 Virusshare.00090/Backdoor.Win32.Agent.bmn-efe510b8c21269e5e2cfa8f76e4fd0fd4bc62278307056585b32a816a070187e 2013-08-26 23:25:18 ....A 10788864 Virusshare.00090/Backdoor.Win32.Agent.bpqs-765775e32f249d2fbf86936b247d2851600a7b366e0fda38bc81a8ae6336b5e4 2013-08-26 23:33:14 ....A 90112 Virusshare.00090/Backdoor.Win32.Agent.brqb-1dd17a2198713d07ac72530d7d99f5bf2016ace8112c3d21c43734ce0d4cb870 2013-08-26 23:14:50 ....A 57856 Virusshare.00090/Backdoor.Win32.Agent.brve-ad3015d1437bf8b9d3e2511832e858447524494b58ae8a73772ec249d6c1e685 2013-08-26 23:32:00 ....A 56320 Virusshare.00090/Backdoor.Win32.Agent.brve-fd30752952ea93b3c7be5ee37a06eedfa8f7c1953abd4e813e4553a60ad05dec 2013-08-26 23:24:30 ....A 246272 Virusshare.00090/Backdoor.Win32.Agent.bulo-a49d59a40c1092fad50d6df664f66bc11593402f0bf0e37720f1ffa01d568532 2013-08-26 23:49:52 ....A 750592 Virusshare.00090/Backdoor.Win32.Agent.bulo-ad5cdeeb00b34ddf9764a7dedfd94b675300cc282e3ef84cd66119f3485729eb 2013-08-26 23:30:52 ....A 217944 Virusshare.00090/Backdoor.Win32.Agent.bwcb-10f80385831c1575b90046ac97570bdca00fcffd11abf651a6720a2e317898d3 2013-08-26 23:10:14 ....A 187904 Virusshare.00090/Backdoor.Win32.Agent.bwcb-bc3057d31345df31708b105ac31a4cddbd5d87b17c022326c88205c762293c50 2013-08-26 23:51:16 ....A 1373435 Virusshare.00090/Backdoor.Win32.Agent.bxhj-5434a9270a57051d39d4aff1c37da4feeace1fbdbc17443e0a54b559a7080f2e 2013-08-26 23:51:52 ....A 1518528 Virusshare.00090/Backdoor.Win32.Agent.bxhj-815fed2d5f57e037c682f10340047f547c3313c5852afc371f790951138ca476 2013-08-26 23:18:08 ....A 53392 Virusshare.00090/Backdoor.Win32.Agent.bxrv-2488c4b38b8da1f0580b83a39818124cc9f958138cf5fc7fbd93b699698bb7a7 2013-08-26 23:14:34 ....A 53368 Virusshare.00090/Backdoor.Win32.Agent.bxrv-f9fb552af0fe06fea8add9e355e6f671ee6a2ad2ea7286ebb42a7d24abdef477 2013-08-26 23:59:22 ....A 282754 Virusshare.00090/Backdoor.Win32.Agent.bxvh-a7a10df7e0054ca5a113abd82dd0592f2e06ffba909561e2a46b0017878ac5d2 2013-08-26 23:58:54 ....A 282763 Virusshare.00090/Backdoor.Win32.Agent.bxvh-cee6d5388943b240af671afb65363238efe2e674d0ff6079c28914612d7bf641 2013-08-26 23:02:24 ....A 94208 Virusshare.00090/Backdoor.Win32.Agent.byeh-ef6a0f468c0b3f9c1f4720c4a7a94b6873d38b102e869df7cb7223e719f7a7bc 2013-08-26 23:18:28 ....A 67072 Virusshare.00090/Backdoor.Win32.Agent.bykx-b10138efac4c4857348c94d5e4c1bac462fa837a06083502ac0e471d6194dfab 2013-08-27 00:00:02 ....A 27136 Virusshare.00090/Backdoor.Win32.Agent.bykx-b59524fd5b97f5f9c20c5c50c1116972d94572580d41e48b94a7aa24a08a9165 2013-08-26 23:17:08 ....A 54784 Virusshare.00090/Backdoor.Win32.Agent.bykx-c3166032b3c45be56d6dc2c9b55b57ded0f86a499a4ae6c2ed3b6d4c711eee68 2013-08-26 23:53:46 ....A 192512 Virusshare.00090/Backdoor.Win32.Agent.bzvm-095d683f060204ea3a8f1ea9ce52d84c120e14bd491ff71cea4e8abd7928a26f 2013-08-26 23:44:28 ....A 58846 Virusshare.00090/Backdoor.Win32.Agent.bzvm-5caaeb3c186a261c46b898672468d3a0b9637724d30e13da4f3f7c2f02a94a17 2013-08-26 23:01:24 ....A 176128 Virusshare.00090/Backdoor.Win32.Agent.bzzr-580ffa3d517ceb84f517877492ff44416ba1418d746fe676fb7b7ddb97b5e2a6 2013-08-26 23:08:44 ....A 293888 Virusshare.00090/Backdoor.Win32.Agent.bzzr-63212deb9302b8727655c1378356473f6a2cc5d38b6aa3a581ea0825fabada7b 2013-08-26 23:50:14 ....A 10803 Virusshare.00090/Backdoor.Win32.Agent.cae-5650648a5b832819c8f6035e55b7a9c97478726f2a8459825ce9f4006df15bfe 2013-08-26 23:52:46 ....A 161280 Virusshare.00090/Backdoor.Win32.Agent.cfbh-79cfbe7b181316fe8c0c62924ea6c31cef2510d739c305a4f69437ee0ed29d2e 2013-08-26 23:29:32 ....A 229376 Virusshare.00090/Backdoor.Win32.Agent.cfrw-5083ab181f9bc44f332b34e25ad690394220a6a041c6733ce1136be0ec605006 2013-08-26 23:18:52 ....A 828116 Virusshare.00090/Backdoor.Win32.Agent.cfrw-5880b75fdeb4f40aab1d0cc3b3f0402378899cb98d861c78273fa56c2073edf8 2013-08-26 23:51:44 ....A 269488 Virusshare.00090/Backdoor.Win32.Agent.cfrw-8784c0b4bfb6ec1261668df8dbaa7aee83ef2b82f2dcd09f96d9c5523c016e97 2013-08-26 23:44:50 ....A 506672 Virusshare.00090/Backdoor.Win32.Agent.citd-b34fb0d3945d0c64550bd268c3d0c6d03da15e09947cdc06780072c7ff60d4df 2013-08-26 23:53:36 ....A 81920 Virusshare.00090/Backdoor.Win32.Agent.ciur-99a93bbe48f26e2d6d0e1209e5678008a74ef5886199a85915eee574a723cc62 2013-08-27 00:11:26 ....A 18432 Virusshare.00090/Backdoor.Win32.Agent.cjxg-5866e3c6b0b55031c26b52219ad340c5098e5a585984e1aa6e7cd980682b454a 2013-08-26 23:26:06 ....A 81840 Virusshare.00090/Backdoor.Win32.Agent.cjxg-aeb34d7641fa1c34c1ca5c9e8bbb4210eb53c3bca02b06cee8bda3d67cb77ff4 2013-08-26 23:13:54 ....A 86528 Virusshare.00090/Backdoor.Win32.Agent.ckmf-23943a22116133d9f1c1fad2d81dfb9f350483ec806c393b7aa3551ec7af56c3 2013-08-26 22:59:00 ....A 285696 Virusshare.00090/Backdoor.Win32.Agent.cpb-ff36e20b0dd71fb4b9ce9e1598a4989886d4d476863f54cf86840a34ff17b878 2013-08-27 00:19:22 ....A 38400 Virusshare.00090/Backdoor.Win32.Agent.dabs-a749c97b4e12ff0d25ee5b2c6f16b9cfe2650b458e1d4fea2ad8531798e03b3a 2013-08-26 23:59:22 ....A 18432 Virusshare.00090/Backdoor.Win32.Agent.dahe-5990ac135fd59b399cda5c64d82de015a77cdf336ce2dd684c89be439cfdc955 2013-08-27 00:16:50 ....A 97417 Virusshare.00090/Backdoor.Win32.Agent.davo-a7f82e1c0fc0e97a5f2c4c9f77e06baf974a79f0ffcc7e78bb1a9edb1f5a2a0d 2013-08-26 23:06:18 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-08aee72d89a5d0237e1c0d2641a801be847dcf2c8a7b60a1a1ce2bb584a50e5d 2013-08-27 00:07:02 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-0af919d7de9c121a4cc84bd3958eb9cffa17f55e2876238bf870f55e5bf2628d 2013-08-26 23:56:52 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-0ddfe57f77d345fa0d82a5a9e4a349102b1f366a3632dc677f0178df74870014 2013-08-26 23:51:46 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-1217ed989dfd8a22edd9c8240b53cae34dcd561f3fe215697da7164c0b5f71c2 2013-08-26 23:03:26 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-1acd3a174fc0d95a55360fce6b4d145ffb8ed8f88919afce3dabe0ba28214029 2013-08-26 23:08:18 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-1b0095b182d917eaf028dc29753f5f05641c07e2ea70c1d8ce2ae06b215196a1 2013-08-26 23:45:28 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-232c226b1f83ece40957c5f29ecdab242a9847d234d6f39cae273e16513a842b 2013-08-26 23:32:24 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-25022893264f1535e25ca5b03a1b5a7462434b9e8748e5b7b4686ff786df9384 2013-08-26 23:20:16 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-2aa135390af3f3338bb9650dacaef86ff77536f523b064c7a8b00c7d1f868188 2013-08-27 00:13:52 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-2f781d1410a8ed10f90e92c27609702f85ee20017f5e40479b2e6d004187d534 2013-08-26 23:42:38 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-342e5c6a1874afbc4b75e70120c0e4d3a70f0b3a67b9027db68b8248114f94ec 2013-08-26 22:56:42 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-35d079984bf3eb02d054fe899c3556e81465aacf581c7c9eb119c5f9b131bbb5 2013-08-26 23:16:02 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-39b183412a1d7e47a38356469046af0527efd310b05c2e38e8847a4a6750482a 2013-08-26 23:31:56 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-3d30cf2c94a67d1e2537c5e13c70adc461cfcd3533e04475d298eddb951dd3dc 2013-08-26 23:55:14 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-45fdd41f3b4eef6b6479dadf8109aeb234101af80c9c2fc471bb4659d3b058b9 2013-08-26 23:27:14 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-4886eab3d74ce1d26c24c31e901777baef6437e5fd1e50efaf563cd726c7573e 2013-08-26 23:12:22 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-49918c6bd13d4ed6f7f6e3b6f954b276361323eb2aa4c5bdcafb208c8c8d5c4b 2013-08-26 23:16:48 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-4a57ab8f8855cdf856544c2080a810b96a360ad70591b52b6f5662d93213c1dc 2013-08-27 00:04:52 ....A 16896 Virusshare.00090/Backdoor.Win32.Agent.dbgl-bc830b2db6335c66816a8f0f3f8e9a05c8656135c24d9580bf6c4631ef95a8ec 2013-08-27 00:13:54 ....A 1294336 Virusshare.00090/Backdoor.Win32.Agent.dbmv-dd9286eeb95a4d1bb7cf1f5b7669b8876dce278b3d0ff11e302023c3f4a57ce1 2013-08-26 23:35:10 ....A 187392 Virusshare.00090/Backdoor.Win32.Agent.dchs-035a450bbacfa5435372ab8f017378a5fac07dc37d9dc93a4fab0aaa5426fd15 2013-08-26 23:14:14 ....A 187392 Virusshare.00090/Backdoor.Win32.Agent.dchs-29fa019c44365ff00d9f26f249fa2a8056b8b5ed0da33b0e859fbc57d625f7dc 2013-08-26 23:33:38 ....A 187392 Virusshare.00090/Backdoor.Win32.Agent.dchs-8518885468cf6452ae402a28cdb303931bbe2218d8e70912e4e764b9b9b1bbac 2013-08-26 23:56:22 ....A 187392 Virusshare.00090/Backdoor.Win32.Agent.dchs-8661fa0f65f29229de327e38a3bfa351717a67b55162dcbd8ceb115885c40e41 2013-08-26 23:26:56 ....A 187392 Virusshare.00090/Backdoor.Win32.Agent.dchs-a4dbe39f8b2c802207e0e229a2bc1ef5fd6ae6c2ea3b2b897d6cde1556ca26ee 2013-08-27 00:17:18 ....A 187392 Virusshare.00090/Backdoor.Win32.Agent.dchs-b8f790b62a0ef6e0d25e5871f39022c21ef6aa6469be06f5ca3e10f0fb2f4dfc 2013-08-26 23:29:14 ....A 187392 Virusshare.00090/Backdoor.Win32.Agent.dchs-c14ed588c6a8d7abab59b64a46ce982955c61c64934b8311f0912eaec166acfe 2013-08-27 00:14:46 ....A 187392 Virusshare.00090/Backdoor.Win32.Agent.dchs-c4a312295f330b983dd69d7a881261932509ea8fdc3b6010232e7ded20ffc6d2 2013-08-26 23:23:08 ....A 211204 Virusshare.00090/Backdoor.Win32.Agent.dchs-cf52dbb5b2bd10dc6df35306aac2fc7dd1a4f0af263a7ca07a12ce51acb5c62b 2013-08-27 00:13:44 ....A 24576 Virusshare.00090/Backdoor.Win32.Agent.dfmw-759f5e41d2957357c78775b815c415fe48058ad4d4c2bfc524e248e5ebfbd9e9 2013-08-26 23:32:18 ....A 89088 Virusshare.00090/Backdoor.Win32.Agent.dgye-fdb8ee55b5092a4f303b0dad3e7d713174807ea1e9cf333e111c2de38703f47c 2013-08-27 00:07:42 ....A 83330 Virusshare.00090/Backdoor.Win32.Agent.dhdy-72a7894f2e81b33862c65ebe929779581afb7e748e179853612ba0d5b1ba8cb5 2013-08-27 00:11:34 ....A 229376 Virusshare.00090/Backdoor.Win32.Agent.digz-fd005d45e32aeeb1d71494b7679b444734f0a27679f87bf048ea4ea814ce2a66 2013-08-26 23:55:16 ....A 936960 Virusshare.00090/Backdoor.Win32.Agent.dirs-ef10040df9cd9fb703c4ded171fbbb5f73553e13dc312440b22bcdb4780cdf83 2013-08-26 23:28:18 ....A 53771 Virusshare.00090/Backdoor.Win32.Agent.divy-6bf6923d214195193518c3978bb5108c7af1599a5910f3fc2c139cfec598172b 2013-08-26 23:50:18 ....A 53771 Virusshare.00090/Backdoor.Win32.Agent.divy-7a0b0019dc77a7d79a402e936148b0e52ce471acf7deb7f37577bcb8afe56e24 2013-08-27 00:01:10 ....A 53769 Virusshare.00090/Backdoor.Win32.Agent.divy-d4c363621e0d82feecfaae78d5bc2bcd527ef36fc7757a14abc235eb7428ef98 2013-08-26 23:10:04 ....A 53771 Virusshare.00090/Backdoor.Win32.Agent.divy-f9362c7d3dee05827654917d4b36e6fd5d58817879790e4d52d08fb357238b89 2013-08-27 00:18:00 ....A 145368 Virusshare.00090/Backdoor.Win32.Agent.dple-7306c792899bdc54429d3419fdaec1a21704ff27042eb5006d3967a297bef6c2 2013-08-26 23:15:58 ....A 569856 Virusshare.00090/Backdoor.Win32.Agent.epd-6ad1adaf0defb9c71bf48c71c2e96b14aa6726bd2db10bde57a8b5cc355daa53 2013-08-27 00:01:10 ....A 122880 Virusshare.00090/Backdoor.Win32.Agent.gio-fcea40f17726d5d8ac993be75805b13dfa307e7ff8573c9d43d126f62de3a4c9 2013-08-26 23:48:32 ....A 188928 Virusshare.00090/Backdoor.Win32.Agent.glyh-4e54c6bfda08ffaa9aa0772d205b38e1a52fa812ad6f68508d1664825f1f86d9 2013-08-26 23:14:14 ....A 230007 Virusshare.00090/Backdoor.Win32.Agent.glyh-73d63bf9512aaaecdf82b914ea377f6be3795330706f5e070c96d8d2fb6eac59 2013-08-26 23:11:56 ....A 355328 Virusshare.00090/Backdoor.Win32.Agent.gmgx-ee15a83da9bbe73f5a9e9c2dc8978f6c69e816526a68a8558b247b3aef9af16d 2013-08-27 00:18:48 ....A 852992 Virusshare.00090/Backdoor.Win32.Agent.gobw-62a003cd7f88db8ba36283ed7ff005c4acda9a4b923cee4010eb77e283391fd3 2013-08-27 00:02:36 ....A 12805 Virusshare.00090/Backdoor.Win32.Agent.gpp-6d3cc4adb4a1e5ef250dbd7dadebc82f3f62491c57dc36b7b72f56562818ac8c 2013-08-26 23:44:16 ....A 130351 Virusshare.00090/Backdoor.Win32.Agent.grbw-78c318589bd1a39f99ef396252ac4241546483f17a0041a06203e7cfdde5c42c 2013-08-26 22:58:42 ....A 227840 Virusshare.00090/Backdoor.Win32.Agent.grcc-a575ed5193d585fdfaa8ee159bef353e515285b8cef2ce02bf6f8dbbeb46a054 2013-08-26 23:01:42 ....A 284160 Virusshare.00090/Backdoor.Win32.Agent.grdj-2170ada56450a4ce1ce103c32834ea61efa321bb8ada18083f8a74a90a061f0e 2013-08-27 00:10:44 ....A 289055 Virusshare.00090/Backdoor.Win32.Agent.grdj-52d6c6f0359afb9515aa57be38342912da06721540d9526f8c608bf454ef6433 2013-08-26 23:53:48 ....A 156427 Virusshare.00090/Backdoor.Win32.Agent.grdx-43928bc97b9d022eca0a358f55cc74ed90fbf6cf775a1e6846e4dac46b50af1a 2013-08-26 23:35:20 ....A 93184 Virusshare.00090/Backdoor.Win32.Agent.grdx-a371bed0a3eb7210674d5770225af0624e13d35531405010e6f27a6ca0318f8d 2013-08-26 23:17:58 ....A 60416 Virusshare.00090/Backdoor.Win32.Agent.grgt-772519ca3c94c342f4aed5e6f7b60a4e117158af6c8a56afc4ee7f6f64e670d6 2013-08-27 00:00:24 ....A 230912 Virusshare.00090/Backdoor.Win32.Agent.grgv-28d58f578215f378f713a6ec274e8acfc62228b7b80f3c6bcd85476778dd4541 2013-08-26 23:28:52 ....A 276255 Virusshare.00090/Backdoor.Win32.Agent.grgv-29c636ebfbbeec56d708b63060f4738ce1a5347b6bb7385d4397af2275bfab92 2013-08-26 23:53:02 ....A 227328 Virusshare.00090/Backdoor.Win32.Agent.grgv-3450146b2957e15f92dc4b48d29b96000637c1af476852ae0c5f63ee7f2eeece 2013-08-27 00:17:44 ....A 314880 Virusshare.00090/Backdoor.Win32.Agent.grgv-626b88ef16d761fab3c8710964244251c31fc83ff1e5bdd3924a81d1926c18b9 2013-08-26 23:00:20 ....A 229376 Virusshare.00090/Backdoor.Win32.Agent.grgv-7975e102708b931d0d6b0f475c457a01e678020454d0f586febf127ec0ab4da3 2013-08-27 00:05:30 ....A 227840 Virusshare.00090/Backdoor.Win32.Agent.grgv-8adf0f351f6f57592c65cf06d315ed4f194fc91965f575bbf90b4bb2ef73cf57 2013-08-26 23:44:00 ....A 227328 Virusshare.00090/Backdoor.Win32.Agent.grgv-c58f71f88ed13740a66db97933875f1440cdc0cd2ce845c563d746ecca0fe1cf 2013-08-26 23:39:20 ....A 385189 Virusshare.00090/Backdoor.Win32.Agent.grgy-0e5bd504b97c5935f72091e45455962ca012cdf3ed178298f1b80bf612d0d63c 2013-08-26 23:54:10 ....A 393594 Virusshare.00090/Backdoor.Win32.Agent.grgy-13dcda7c191c4d70cfdc3f2d1f612c6beb850fe60b696e5f6f758f766110f783 2013-08-26 23:51:46 ....A 385601 Virusshare.00090/Backdoor.Win32.Agent.grgy-150ff67955aa8f8261e88a89270f489614cdce03111d9a92a35a421f8615f435 2013-08-26 23:13:14 ....A 539675 Virusshare.00090/Backdoor.Win32.Agent.grgy-2a959b0449b98356a4c500f978733f5c77f63706c9a9f0bb7a41745e58c6d9de 2013-08-27 00:18:22 ....A 385838 Virusshare.00090/Backdoor.Win32.Agent.grgy-2c7e61220933d38327e43a6b89e5b22ffcb00f0783391cb7dde74974925bc30e 2013-08-26 23:51:56 ....A 385211 Virusshare.00090/Backdoor.Win32.Agent.grgy-33d8bc672b8706cce69323f687f578b13873cb74a60e6d8bf39d8e96c6e51041 2013-08-26 23:23:56 ....A 385694 Virusshare.00090/Backdoor.Win32.Agent.grgy-34248c13316c7e38653289613bc92eb90560eb0ec35be6f1c3ed023c43781d9d 2013-08-26 23:22:46 ....A 276742 Virusshare.00090/Backdoor.Win32.Agent.grgy-50beef70c52cd3b16005cd38feb1fabcd3debfaf053ec4f56b9f6e1327959c47 2013-08-27 00:10:00 ....A 385488 Virusshare.00090/Backdoor.Win32.Agent.grgy-5727c3e93b0ebf9354b8ff46b37a99ac80cc2bb69d01f29d1ef7a7a196762205 2013-08-26 23:22:48 ....A 393953 Virusshare.00090/Backdoor.Win32.Agent.grgy-5958c5e3fb4cbc49c00ab1039bda442e4145137898bcdbdfb78b10e05dc7ce66 2013-08-26 23:12:10 ....A 385719 Virusshare.00090/Backdoor.Win32.Agent.grgy-60546b6a88650cd661c88fcd8530b74ee3d6f530f572cbc78f0c22374f4b212a 2013-08-27 00:01:30 ....A 385910 Virusshare.00090/Backdoor.Win32.Agent.grgy-6ebe8321b8611f186fad865d655fc54f1667a1b5034f5ebd4e9f90a76730de11 2013-08-26 23:56:58 ....A 385667 Virusshare.00090/Backdoor.Win32.Agent.grgy-6f8994138af25322143a245345f4d2b6baeef481ae2467019560759d8f00ff97 2013-08-26 23:59:30 ....A 385551 Virusshare.00090/Backdoor.Win32.Agent.grgy-78d0e214e6719df2847fa7b53e4c2729b79f7a9c8e7163125a5814c22082010c 2013-08-27 00:04:40 ....A 393999 Virusshare.00090/Backdoor.Win32.Agent.grgy-7a43fde30a8520374093f194d53bf64fc839a229fb195ee7c83f350b88eac685 2013-08-26 23:49:54 ....A 394150 Virusshare.00090/Backdoor.Win32.Agent.grgy-7bf6c70b4ea5b549b5289c8db5adf482f05de8a562f55e2f3639aeac4e870b44 2013-08-26 23:56:00 ....A 385593 Virusshare.00090/Backdoor.Win32.Agent.grgy-81320bf6f272e69eae2f96e9bd58ae918b7500c825fb836c422f4e3542c74336 2013-08-26 23:51:34 ....A 385814 Virusshare.00090/Backdoor.Win32.Agent.grgy-b590af13a1988a246e15a73ee770a183d0f07dc6a2dac30a6d25635fbcaa0d2f 2013-08-26 23:30:08 ....A 385372 Virusshare.00090/Backdoor.Win32.Agent.grgy-b79f1dc7397a9a12be41a1d1dd95d29a31bb34f3eba7912cac0612c8e7e9e867 2013-08-26 23:32:32 ....A 385642 Virusshare.00090/Backdoor.Win32.Agent.grgy-cd45c39254f2ef9e05189a2d777b573b227cd1469b5c0e2acaa58db0e122b6ba 2013-08-26 23:47:04 ....A 386060 Virusshare.00090/Backdoor.Win32.Agent.grgy-fb95f9b625ef4ddd40be472756b011ef1a18453d713f8634950125738f673934 2013-08-26 23:31:12 ....A 8765952 Virusshare.00090/Backdoor.Win32.Agent.grha-c27e57c05cb7a8eefe201f673b7157941f5f7e6fce1ef97eb44163e47b2abb4e 2013-08-26 23:42:36 ....A 108108 Virusshare.00090/Backdoor.Win32.Agent.grih-5a06a18a25cdb2fc0c2a11ff662bb039f10b5807697912b69eff6730c1cae586 2013-08-26 23:57:16 ....A 48726 Virusshare.00090/Backdoor.Win32.Agent.grih-e6d6ae9e543eaeeea6cc9ce252f03a478b6c725e396cb0e77b7049966be51781 2013-08-26 23:57:04 ....A 108110 Virusshare.00090/Backdoor.Win32.Agent.grih-fe83cb32caf7597028e389ae0e7070ac83036e87bad435f760e48847699e5a93 2013-08-26 23:50:24 ....A 24064 Virusshare.00090/Backdoor.Win32.Agent.grij-9ae12ff10bdc83d74aade7570a6d9ef816f925e020c54b4d01c57ddd4ba6bc6d 2013-08-26 23:52:20 ....A 24064 Virusshare.00090/Backdoor.Win32.Agent.grij-d1cd8d38ed3fea8b3bc34599959ea6c27c0d34f0d3a4f02177871f97c6de7546 2013-08-26 23:01:06 ....A 77824 Virusshare.00090/Backdoor.Win32.Agent.grij-e684ff890044d362be7741652ae90fc3d1c497cf2e3beadceb80eded24f9a369 2013-08-26 23:25:58 ....A 229473 Virusshare.00090/Backdoor.Win32.Agent.grio-a6b5daf8167fe0e9093ac4b26d95bac04c5e54bc36d5b6394631acd11939cca5 2013-08-26 23:12:04 ....A 229478 Virusshare.00090/Backdoor.Win32.Agent.grio-d037cca311444b43bca0bdb048011a73e19176b701aed66ad66685df45a28f1d 2013-08-27 00:14:44 ....A 36942 Virusshare.00090/Backdoor.Win32.Agent.grjg-eb14b8b04f17f4f57be974438bf4adf4e53d645c6511f08625cbb6d832ec32c1 2013-08-26 23:34:18 ....A 53248 Virusshare.00090/Backdoor.Win32.Agent.grsl-eafc1cec881f829fabb0f191936acca6dfae44a6104004b3590c6fadc3d77b99 2013-08-27 00:11:18 ....A 27648 Virusshare.00090/Backdoor.Win32.Agent.hj-861fcedfd3f453c27fe6a5c0dffda88aa7ab5493ddd8d2fa1d9f0305d356aa9a 2013-08-26 23:25:02 ....A 9400 Virusshare.00090/Backdoor.Win32.Agent.ho-9f9891572a7aefbad039bca7e7757ef840fc6f5e85e2f8ed6251ecb3c4968a11 2013-08-26 23:53:44 ....A 493597 Virusshare.00090/Backdoor.Win32.Agent.hq-a75e1cd3d40cff8ac2c992bd16208022cbc926c743243197f4eafbeb1477e954 2013-08-27 00:18:48 ....A 15360 Virusshare.00090/Backdoor.Win32.Agent.iw-c8101d03540d2abe12f3fe194d28729556af4322129f6ab3a663a65c4c4696d4 2013-08-26 23:48:48 ....A 26624 Virusshare.00090/Backdoor.Win32.Agent.iw-cb8eeba69fb4aa38902d0f45c642c2dd282b2d2bf937683460d53d75b4428517 2013-08-26 23:23:54 ....A 2301688 Virusshare.00090/Backdoor.Win32.Agent.je-ae55ebac0e4c85b925e466a576189c4f7abb7dee8f92e485ccb693619c355a6c 2013-08-26 23:41:42 ....A 297984 Virusshare.00090/Backdoor.Win32.Agent.ktt-f6a30f1ceb9a641b3ec9e9513f1fbd29f20dcc836936162d227fc3822829576c 2013-08-26 23:15:34 ....A 23040 Virusshare.00090/Backdoor.Win32.Agent.px-61952d73f9bdd41324ddad6b0398c8157bb7228e4ebdab9cce0283350f772b58 2013-08-26 22:58:50 ....A 81643 Virusshare.00090/Backdoor.Win32.Agent.qiv-d7ca6f87bc43e4c09dec308e22558bc22e5807c85ebfbf3bf84ab16815b25e42 2013-08-26 23:22:50 ....A 42740 Virusshare.00090/Backdoor.Win32.Agent.ria-f9a68162386ff6ca7de5e8ef20f7d2cf58fdc634afe3e735cc0d77eded251d60 2013-08-26 23:33:18 ....A 68800 Virusshare.00090/Backdoor.Win32.Agent.rk-2598745bb4a931bbf910f9bae4d986ef026c34e1ceb6c6e497c2a6c0f8024b3b 2013-08-26 23:49:30 ....A 26261 Virusshare.00090/Backdoor.Win32.Agent.rk-78d4912c77d77480eb0c5dd5b96f478634739da22b7af30f03bf526cd6e63b90 2013-08-26 23:16:52 ....A 384149 Virusshare.00090/Backdoor.Win32.Agent.rtj-5ea67d59f93dfc75c698ee345b9b7ae32a7e74a06b7d19075fdab77c0b9490b7 2013-08-27 00:05:32 ....A 106496 Virusshare.00090/Backdoor.Win32.Agent.sc-69334e288da1d529dc222fdf81e0e323d8debb81d00fc0264903ac4e31aee80f 2013-08-27 00:08:12 ....A 518656 Virusshare.00090/Backdoor.Win32.Agent.sk-ad4377cedfd5042fff6a0b2404dd7f7c0ee07c889f347f30001db343f26c8992 2013-08-26 23:43:22 ....A 219576 Virusshare.00090/Backdoor.Win32.Agent.suv-c807e555e036b053aab5ae3055ce78fc4570e3026f16fca70ce1a30f7c3b9d86 2013-08-26 23:15:22 ....A 241664 Virusshare.00090/Backdoor.Win32.Agent.suv-fa4fb22c19f023ebe0d5b3309c049f5f57ec6ee6f06d5ef46d194ee93e2e56d5 2013-08-26 23:02:20 ....A 118784 Virusshare.00090/Backdoor.Win32.Agent.suv-feed79ab997ff0c11fc7d2261012c0ff5b67b82721af2e5bb9fa98df5e71e7af 2013-08-27 00:05:44 ....A 366352 Virusshare.00090/Backdoor.Win32.Agent.tevmn-59b6854de36a137731dbe9f6f047e12c45bee5d0a3d8bb26c37189a821b98df7 2013-08-27 00:12:42 ....A 36933 Virusshare.00090/Backdoor.Win32.Agent.tq-950ffd160c7470c448bbf789555fbf3cd753ec4f4cbf665201de051fc29b4d1f 2013-08-27 00:10:12 ....A 26192 Virusshare.00090/Backdoor.Win32.Agent.twx-5173c4b266e78531732c56e93dc9ac16e438ffff39f5f46aa4b3c3c845d6e9a1 2013-08-26 23:39:30 ....A 42496 Virusshare.00090/Backdoor.Win32.Agent.tzo-281f53baed140ce69638e623ded69c77334cf86fae466ffcad0d76011f588759 2013-08-26 23:37:40 ....A 64632 Virusshare.00090/Backdoor.Win32.Agent.uek-71406e62b5cc0cc1254070e0c847cb2a802f4bf68c48f7a7b1ffe7f5653b1b47 2013-08-27 00:14:46 ....A 64632 Virusshare.00090/Backdoor.Win32.Agent.uek-7793ca67a687648626daa1f42c41a1867d3aea34e5b045c5c56a7a4375dba14d 2013-08-26 23:14:30 ....A 64632 Virusshare.00090/Backdoor.Win32.Agent.uek-a5c81ab000255eb1e8c1184eef43ff6a4d6161aefd5931df72dadf292b128333 2013-08-27 00:08:12 ....A 1506707 Virusshare.00090/Backdoor.Win32.Agent.uek-c230a21907cd75524d7e7595a45665e0d9e3a355a3175193c7ce4e646c5bbcd1 2013-08-27 00:04:00 ....A 235479 Virusshare.00090/Backdoor.Win32.Agent.uek-c46b6c8cd9d464f9f707c440374abf2ed659071b69f955f5b2125812ce90cab5 2013-08-26 23:03:48 ....A 200753 Virusshare.00090/Backdoor.Win32.Agent.uek-fff7fe591e72fc4b6defe0007d7f7416fbb14f095afe6ee013bd9df4186dcb0a 2013-08-26 23:16:10 ....A 63165 Virusshare.00090/Backdoor.Win32.Agent.ues-4c97f84c34feda803641a055c6231592a2b00c3b090e025364448a7d2af45b77 2013-08-26 23:25:28 ....A 25504 Virusshare.00090/Backdoor.Win32.Agent.uy-4e014ac5ab66a0ba3307bbabdcb9176cddf857b51e3ce7522dac32c4e6ed65e1 2013-08-27 00:02:56 ....A 124450 Virusshare.00090/Backdoor.Win32.Agent.vc-97c93370abfba28807dc4a771e25a88e22f6b39b9019db05b0325c09dd8a7888 2013-08-26 23:54:28 ....A 1111408 Virusshare.00090/Backdoor.Win32.Agent.whx-d063c78cc644d989ec75446f83c20c225bea3ac12f64708427eede5548d87bc9 2013-08-26 23:40:18 ....A 2666225 Virusshare.00090/Backdoor.Win32.Agent.xs-ba8a3efbc87249d303962e31bda78b7022716f12e29942b37f90e253cbf68614 2013-08-27 00:12:40 ....A 52447 Virusshare.00090/Backdoor.Win32.Agent.za-b6d390aabdea85f400a4c55825e179478151877c0babcf48109e8315509b024f 2013-08-26 23:14:42 ....A 35750 Virusshare.00090/Backdoor.Win32.Agobot.ast-6792090383339d6bd4332aa16b0402f0e3fa00eb74fb5648c15134bc6368e57b 2013-08-27 00:06:08 ....A 383884 Virusshare.00090/Backdoor.Win32.Agobot.gen-309223b9e54e14e234fa0df5ce122ce3c626dd4d038ae7414e39c2e16d05f94f 2013-08-26 23:37:28 ....A 155648 Virusshare.00090/Backdoor.Win32.Agobot.gen-e65143cf2e7d87e2426001edfbd1a11fcd653a3e7451977f9a7c7d496aaefad7 2013-08-27 00:18:14 ....A 413696 Virusshare.00090/Backdoor.Win32.Agobot.gen-f38d5e2b50516a4e235410d4f7608fe44a9b91802bb7ead759310efb61b73fe0 2013-08-26 23:07:04 ....A 120616 Virusshare.00090/Backdoor.Win32.Aimbot.ae-b2d52ac7fab5ecbae4c6eb13a49c9cb1d7bdb2967189bfa42b9cd769d89233dd 2013-08-26 23:55:44 ....A 288846 Virusshare.00090/Backdoor.Win32.Aimbot.do-bdaa9f9f7d8662cdd582a011b6ea53e195900fd4714c20c46850e726a435a196 2013-08-27 00:06:10 ....A 112640 Virusshare.00090/Backdoor.Win32.Albot.as-2534b3ae6a97b52d43c153792632655be5940b0b4a1637715fa77e8b2d181a8b 2013-08-27 00:10:36 ....A 104000 Virusshare.00090/Backdoor.Win32.Albot.vib-5a520a3cec74f264df7720f0a2ea3715cfdd41ada12963ea2f2d687c65d51657 2013-08-27 00:17:00 ....A 54784 Virusshare.00090/Backdoor.Win32.Allaple.a-88876e0eea734c6daf45df56355a7d7ea1878a7ecd7ee079659f362a28d7bd97 2013-08-26 23:01:16 ....A 43008 Virusshare.00090/Backdoor.Win32.Androm.a-13832b0c76299308f8dae6f87657e427182fff19f5e706d0d12bd31eb21371a2 2013-08-26 23:11:42 ....A 13824 Virusshare.00090/Backdoor.Win32.Androm.a-24986dc57e5c2fce036e988a8f8f3f39ddc9df8a32e13b02b1e51d1a653d9a55 2013-08-26 23:49:06 ....A 13824 Virusshare.00090/Backdoor.Win32.Androm.a-3774bdba7bb4fdb00c37ae6e20c7b824bd0ced8bc5a832798b3ba17a7e89b48f 2013-08-26 23:17:56 ....A 13824 Virusshare.00090/Backdoor.Win32.Androm.a-a54424f487a1eb6f25421ae096151384a1b21842304762fba4868df7571286e3 2013-08-26 23:21:00 ....A 13824 Virusshare.00090/Backdoor.Win32.Androm.a-a88cdb26c7ff2fd0ac6a00e1ab81950d839000391a36d869260733ff1b036d5b 2013-08-26 23:13:56 ....A 43520 Virusshare.00090/Backdoor.Win32.Androm.a-c07fe50477f1e577fb2eb90e8ea8e2719a35f8ac31adfa0609473c5ce9c5c808 2013-08-26 23:16:42 ....A 43520 Virusshare.00090/Backdoor.Win32.Androm.a-c788c7a10a4bf3a8f8d4fe34535a64032fc4a77bdc501d6d85bca71c4a474bef 2013-08-26 23:29:52 ....A 43008 Virusshare.00090/Backdoor.Win32.Androm.a-c8034ac04bc07d3e60845b2757554271788067e7620aa4fcb6f907a6f689d596 2013-08-26 23:38:46 ....A 69632 Virusshare.00090/Backdoor.Win32.Androm.ahqa-19ac940860d731b4ddb76b6838764a00ed6863b780a186e20979c5104e97a057 2013-08-26 23:59:32 ....A 303352 Virusshare.00090/Backdoor.Win32.Androm.akqn-60cd7a4721e51183ea996e232f0a1f5f6d14cc35b7a01ef4ebd6577684a9b0fb 2013-08-27 00:13:58 ....A 405172 Virusshare.00090/Backdoor.Win32.Androm.awmo-f7b2d42a19237909784f762d0222228f17f01746eaecd063901d56073d20c76d 2013-08-26 23:39:04 ....A 102400 Virusshare.00090/Backdoor.Win32.Androm.axia-4570714892908e9ba85860aa2de5a01ddc6f69eabab9ac2287d7a955aa047825 2013-08-26 23:17:04 ....A 729207 Virusshare.00090/Backdoor.Win32.Androm.bafy-a1c9a64c4b39385d0180cb6af746cb4a19d8de15aa5f9ac56a001221906867d0 2013-08-26 23:09:28 ....A 217207 Virusshare.00090/Backdoor.Win32.Androm.bafy-b66d55ddb1114a11e7b2ee4204c92516d1c7f06bd5f1e53322739b29d09b393d 2013-08-26 23:50:10 ....A 217207 Virusshare.00090/Backdoor.Win32.Androm.bafy-bf923bfef4b8de424b766115b31a3aeb371df80bd1a7be33e1a8a94523955bbe 2013-08-26 22:57:10 ....A 111108 Virusshare.00090/Backdoor.Win32.Androm.cwu-47dc768788e2bf18a25ee81fae9e5a9980a20049fb2ad160c0e5d01f7a0c7262 2013-08-27 00:12:30 ....A 104647 Virusshare.00090/Backdoor.Win32.Androm.fm-58b8de603dcda08a735a39285350591a2f082d06a9e654daaa992c3fb1deefd8 2013-08-26 23:20:16 ....A 1125888 Virusshare.00090/Backdoor.Win32.Androm.fsru-1574361ab2e5b78c6b669fe37a2ed496004b01c6e5e82bf1d3d142c3d2548fcb 2013-08-26 23:50:34 ....A 167966 Virusshare.00090/Backdoor.Win32.Androm.gzvk-033336693bb1b4241dca97006b104560621013762b94fd888a691907054e2326 2013-08-26 23:38:32 ....A 465920 Virusshare.00090/Backdoor.Win32.Androm.hbui-226ed8bb504427c609b5ddea9cff43c52c6cd8525538569c8d64a7f4ba854d0e 2013-08-26 23:11:16 ....A 491520 Virusshare.00090/Backdoor.Win32.Androm.hbui-914487dcbe81f96132cd065179ad8c17207aecb0874049236b2d7203a9a49c1c 2013-08-26 23:14:36 ....A 1442219 Virusshare.00090/Backdoor.Win32.Androm.hceh-d72fa4d14cbece7d3ace38a26248c735b6f9e9c2ce7180bf689303df3b930c9b 2013-08-27 00:05:02 ....A 155648 Virusshare.00090/Backdoor.Win32.Androm.hdni-2605dd4cbc6a318b1b16eaec72ff4d1065c6e5bab88f8c94a942b6c94d1500e3 2013-08-27 00:03:02 ....A 139264 Virusshare.00090/Backdoor.Win32.Androm.heoy-5fdb7057765178c12908d1e067f5fe89bccdc74d8c6156545bc99cb69ba62981 2013-08-26 23:57:20 ....A 212992 Virusshare.00090/Backdoor.Win32.Androm.hezh-0936b2e47a9d607441b962d53003960f9037c35c864371f0a2f0df73698be99e 2013-08-27 00:19:06 ....A 176128 Virusshare.00090/Backdoor.Win32.Androm.hezh-601cf8a3a9e10070f401ef6988c344465f69db34d7360992cc0322888a0b04f2 2013-08-26 23:15:18 ....A 593439 Virusshare.00090/Backdoor.Win32.Androm.hfbf-f80b10c8cb3bed4a1691dc2dd53037b8c6d35b9833e0c74d40426a485c2f6878 2013-08-26 23:21:22 ....A 480256 Virusshare.00090/Backdoor.Win32.Androm.hsbo-99af9fbf431889ff47290a199b3be57acf02e467a3f6ad99fc36f6bf1b9ce05d 2013-08-26 23:03:16 ....A 98498 Virusshare.00090/Backdoor.Win32.Androm.hyvy-4e081ab76546a182afa33755e0c4b60cb266198af660f7a0eee0b0059b213178 2013-08-26 23:45:52 ....A 41466 Virusshare.00090/Backdoor.Win32.Androm.iado-a0f52678d76f5baca0c232705ccd4cf66b352dbcf00517b77a60ee186370e985 2013-08-27 00:20:42 ....A 508099 Virusshare.00090/Backdoor.Win32.Androm.iaea-744387f4a275815b4cb0220a39f95c43d6abe8763509422f0da3aef3b9bd3dd9 2013-08-26 23:59:42 ....A 92220 Virusshare.00090/Backdoor.Win32.Androm.iaea-aa8ae5d61883eb0bcb36faf15628a29bcecfe80f52163c880c667d31a30ea126 2013-08-26 23:44:12 ....A 264704 Virusshare.00090/Backdoor.Win32.Androm.icky-d06430f9dd2e4a48371fe3470e7ac5537c785688b0b2d1c9a32777d3a070f50c 2013-08-26 23:45:02 ....A 159744 Virusshare.00090/Backdoor.Win32.Androm.idel-989e9f5904f01c43019c5c1d9c5188bb358dd4900bf81b8df6867a23bec53c01 2013-08-26 23:47:44 ....A 422038 Virusshare.00090/Backdoor.Win32.Androm.jdbr-588cba9d1b36ea4c7352d56b933a5d69d115bd0b0bf46b0276b2134f22900a76 2013-08-27 00:03:48 ....A 198656 Virusshare.00090/Backdoor.Win32.Androm.joym-c8d3188f5f5dbf8664a2bb415e6710039e8f8c093fb0ed4a19adaaa89910d489 2013-08-26 23:02:56 ....A 364568 Virusshare.00090/Backdoor.Win32.Androm.jpmc-f88652fe82a4f934fefe4b3427ce8c68bb96fdc3b90bd7280e56630ba957f291 2013-08-26 23:31:18 ....A 315412 Virusshare.00090/Backdoor.Win32.Androm.juob-9ae274b2da2f38f65d9219792a73604190584bca7c71e43b6f23856d56ad4755 2013-08-27 00:22:06 ....A 765952 Virusshare.00090/Backdoor.Win32.Androm.jvux-f6ccbca4b85a798e2f139539019ad7f5e498c9545c5b6456c6cbf5898a5ac5d6 2013-08-27 00:16:28 ....A 216064 Virusshare.00090/Backdoor.Win32.Androm.jwvh-a549f0b1a3da31961bc9c0ee2252234430a641bf6dd01d324a2ebed0fe55b7a7 2013-08-27 00:11:52 ....A 216064 Virusshare.00090/Backdoor.Win32.Androm.jwvh-df6c94557ffa0d77f81d7212bdd4a5f02a58b4f2ab3c86f71776c823a7e2da7b 2013-08-26 23:43:24 ....A 384000 Virusshare.00090/Backdoor.Win32.Androm.jxcj-05437717f1f0f0677479fc1160b2ddea5016d340c1a736b963987b1a728b1ba5 2013-08-26 23:10:14 ....A 384000 Virusshare.00090/Backdoor.Win32.Androm.jxcj-0f00d3ec8471e9a08eea5078a23e7ec9c1a19a8dc271928c3500813ab5e74ba5 2013-08-27 00:04:36 ....A 384000 Virusshare.00090/Backdoor.Win32.Androm.jxcj-166f90b7fb0bafb57299d54e09f58d357686c73c3cafda2030c7b9d039a3dc6b 2013-08-26 23:27:26 ....A 234388 Virusshare.00090/Backdoor.Win32.Androm.jxcj-1ada77fbc06b28152effcf4c3d822c4513448d15efe6aa1b2645acc32990fb10 2013-08-26 23:46:00 ....A 384000 Virusshare.00090/Backdoor.Win32.Androm.jxcj-1fb81d4629bf38a735a3e186907bcb3a749d1bfc664a19593b55e9b9fdd2168d 2013-08-26 23:33:42 ....A 359936 Virusshare.00090/Backdoor.Win32.Androm.jxcj-21df0c5931dbe0ebe1acd24d48ffe3c86e69711c2058ef8684a32a437d85ce0f 2013-08-26 23:08:04 ....A 384000 Virusshare.00090/Backdoor.Win32.Androm.jxcj-379a08b4bf49e57f4bb5da33182442406e8eb931aeec2336328dc49c3bbba16e 2013-08-26 23:14:30 ....A 427008 Virusshare.00090/Backdoor.Win32.Androm.jxcj-3bd04f562bcfd4537fb6e6f30b71679744f9fe1fd54acd3b5dbf0616706425ce 2013-08-26 23:50:58 ....A 271316 Virusshare.00090/Backdoor.Win32.Androm.jxcj-3cf8107b4965db48024d93ecdc5f57c9b68b53bbe7cb972b52144fe24228c057 2013-08-26 23:02:36 ....A 384000 Virusshare.00090/Backdoor.Win32.Androm.jxcj-3ef95027870f3cf67ef1b9e29b6f299009bd100b2702dcd3b078f7ac4fa43644 2013-08-26 23:16:10 ....A 384000 Virusshare.00090/Backdoor.Win32.Androm.jxcj-49b7c2eb74b2c2bbaa6893a3a31fe9a7f93fdfa0f503ed276f842ab22149f0b5 2013-08-26 23:41:10 ....A 384000 Virusshare.00090/Backdoor.Win32.Androm.jxcj-501e2ed4840352b0bdda246de92dd96f39e927f916a05c24cabf74477682f8af 2013-08-27 00:03:56 ....A 475910 Virusshare.00090/Backdoor.Win32.Androm.jxcj-517f601baf2b133daa6fb38d5d850b12fa7b15593f9fecfee7f17a7fb37f4343 2013-08-26 23:18:14 ....A 384000 Virusshare.00090/Backdoor.Win32.Androm.jxcj-6152839f4e64eb780d8cc6ada1ba5f6c5cc41544909893407eed75037d10be2e 2013-08-26 23:05:24 ....A 388608 Virusshare.00090/Backdoor.Win32.Androm.jxcj-649a059d3491ef0dd263abf5f91539d2dc3efaa3068a37e08742a499ed2e667e 2013-08-26 23:04:28 ....A 384000 Virusshare.00090/Backdoor.Win32.Androm.jxcj-772f89e4fbab424844eecf705eeec1bf516c824fefea9b28504676182020aa48 2013-08-26 23:37:08 ....A 426496 Virusshare.00090/Backdoor.Win32.Androm.jxcj-784318fc2e9ec8e74292b14e98fce03ee517635014f58eb1947bb20ed87de5f5 2013-08-27 00:06:28 ....A 141171 Virusshare.00090/Backdoor.Win32.Androm.jxcj-7b8efa35569fe4535feb236f573f238cfbdfe1794cbccbead336b176091d9e96 2013-08-26 23:21:34 ....A 384000 Virusshare.00090/Backdoor.Win32.Androm.jxcj-8d81b477be060491c12738b43187fa93c613f2b8f25be1d818fa0003bd30a27d 2013-08-26 23:52:22 ....A 359424 Virusshare.00090/Backdoor.Win32.Androm.jxcj-91aa981fef303d17c66fe88b21cce84a7fbf9389bcfdbda311564724b94b4a92 2013-08-26 23:58:16 ....A 384381 Virusshare.00090/Backdoor.Win32.Androm.jxcj-a5df0c69d29ed514e9a03a4bc2315a2b24b089e9adab7ccd61b1c3c8352604c9 2013-08-27 00:01:46 ....A 384000 Virusshare.00090/Backdoor.Win32.Androm.jxcj-ae5b60a145b2f1f9b3f9bcee1c6a9efbe1d8dbc96ba9334b8b6e2ef146af20bc 2013-08-26 23:57:04 ....A 379392 Virusshare.00090/Backdoor.Win32.Androm.jxcj-b8a97998f744d402fdfb3dfd52aeba6f2293be09f9078d02e7576cf5d7f82960 2013-08-26 23:12:30 ....A 359936 Virusshare.00090/Backdoor.Win32.Androm.jxcj-c383b27a9ab1738412931ec156ab97cfa874104dbe7f0aa9f8a651425020f29b 2013-08-27 00:04:38 ....A 499912 Virusshare.00090/Backdoor.Win32.Androm.jxcj-d198fae1864782a248d48ec9bcc8b96dd5411e9c89ce0e794df73d18c4258e2a 2013-08-27 00:03:42 ....A 357376 Virusshare.00090/Backdoor.Win32.Androm.jxcj-d4e5e792db71e4a5b3b63bf8324df7e48cf9e0c937cb0c350360560e38d138af 2013-08-26 23:56:40 ....A 105829 Virusshare.00090/Backdoor.Win32.Androm.jxcj-f71ae0da3c99be02471e384ad193aa8fffabaf0c742200fed16fa9cec05448e6 2013-08-26 23:07:50 ....A 262144 Virusshare.00090/Backdoor.Win32.Androm.jxgb-289a51693bfef2026a10a445d28b0f875c134d8f4edae15e3c911fe423d8c6f9 2013-08-26 23:29:52 ....A 2025472 Virusshare.00090/Backdoor.Win32.Androm.jxgb-611ac703f76163fe8a72bbafb23b09fc1a9a8a72f1a4f6a4e87f2da19c3bac4a 2013-08-26 22:55:42 ....A 146432 Virusshare.00090/Backdoor.Win32.Androm.jxgb-edc8904eb47d45d9bfbb2fd98094e76c1ae589523726684be579741609f7fdd8 2013-08-26 22:59:06 ....A 412896 Virusshare.00090/Backdoor.Win32.Androm.jxgi-640df75af5ac017da47438eacd747f4239f7c549074aadeef3d23514f2d0622e 2013-08-26 23:34:46 ....A 316930 Virusshare.00090/Backdoor.Win32.Androm.jxji-70993ad7db48f891c502846444ae1784d4f1d55b534715ef5795aa12291790cf 2013-08-26 23:50:14 ....A 53760 Virusshare.00090/Backdoor.Win32.Androm.jxzd-63d493297f333b8e71aaee5fe7c056a00191f645b1e113fbf0859482ebe80c11 2013-08-26 23:54:24 ....A 49157 Virusshare.00090/Backdoor.Win32.Androm.jyap-61504458dc59c4ef30427b03e3ede5778a4395f5a025c0d19818196064c08355 2013-08-26 23:24:28 ....A 49157 Virusshare.00090/Backdoor.Win32.Androm.jyap-6d3b0e31868e787ba66cd34280092e68808198b5b49771509383723b50037348 2013-08-26 23:47:14 ....A 172544 Virusshare.00090/Backdoor.Win32.Androm.jynd-84f1996cf4782d1895b6f92426f8479ece39c94b1b01a940b01ba01d8ddb9a90 2013-08-27 00:16:10 ....A 264704 Virusshare.00090/Backdoor.Win32.Androm.kagl-9397e6693f477dd56aedc9c137a37c07772c33eab9d441397b34e8535b10a790 2013-08-26 23:07:32 ....A 765952 Virusshare.00090/Backdoor.Win32.Androm.kajp-a1b83030ae82d0b61974812eb34268a9279013dee2372c4632a9012da38af971 2013-08-26 23:26:40 ....A 503835 Virusshare.00090/Backdoor.Win32.Androm.kajz-c70510202c462ace65b2ebd8a8f6a18bd4ce1837c8969b0cca5f4e15da91234b 2013-08-27 00:16:20 ....A 146434 Virusshare.00090/Backdoor.Win32.Androm.knxo-cce20a2ee2a8ba416b624665ffad60b730a376ace57aefaae51bf64bde45aef8 2013-08-26 22:58:18 ....A 462848 Virusshare.00090/Backdoor.Win32.Androm.kqwh-bb2a1a84fc4371cb7d50cb9dd5fc3b1fd4ed3014eecd3d565157158f98a5fb0a 2013-08-26 23:21:24 ....A 311296 Virusshare.00090/Backdoor.Win32.Androm.muqp-182d72d81ee12270776f9f155a04893a7663f6076e8e02fee30ba4ee1200a469 2013-08-26 23:32:04 ....A 2865144 Virusshare.00090/Backdoor.Win32.Androm.nmhk-c56fa4e2195ae25719d7eb9f2d8d9e04f12ba2250dfc1dc2190fd8b180f0b5f0 2013-08-26 23:44:28 ....A 685568 Virusshare.00090/Backdoor.Win32.Androm.npmf-3851e8c27a3dc49041d44e635cb007db485466edb805325fec74019ee537653a 2013-08-26 23:30:58 ....A 329668 Virusshare.00090/Backdoor.Win32.Androm.otmg-734d36d6309bb6ec94ddd7a7b9d1f4bef3cb233041c10eb7a7c988be3ca0778a 2013-08-26 23:46:04 ....A 235520 Virusshare.00090/Backdoor.Win32.Androm.otrc-54256d726bbb60ba5c3fa4ac7c9a183011e7476d800ef7e66708e2916d87c632 2013-08-26 23:01:08 ....A 204800 Virusshare.00090/Backdoor.Win32.Androm.oulj-575da811b7ad36249a0fedd9ba586209dc91ef62fed387bfc385872ddba14698 2013-08-26 23:31:18 ....A 456192 Virusshare.00090/Backdoor.Win32.Androm.qmsi-ff3ccf48da6859c991bce70d38553ca034fd967d63a232e2370f178d23f49d8b 2013-08-27 00:00:28 ....A 139776 Virusshare.00090/Backdoor.Win32.Androm.qoqf-e9f54c6148360a49d44382c16f44d1d57a06ed500bbba5019832b2d8ec8aa1ce 2013-08-27 00:03:06 ....A 122880 Virusshare.00090/Backdoor.Win32.Androm.spv-0f414f52dd545761bd6fad26f1ab626ebc8a82be14b72429acb5da226143ed09 2013-08-26 23:23:08 ....A 441856 Virusshare.00090/Backdoor.Win32.Androm.spv-2d61193bf8bb74553db187ad09e7ec92451ad69ff92074e321a5a323ff9b9da6 2013-08-26 22:59:18 ....A 417792 Virusshare.00090/Backdoor.Win32.Androm.spv-7e8a17a41fbc50b125258142677b147cdfd3afd0bd1d7689e7c4f4a2d0c07612 2013-08-26 23:26:02 ....A 135168 Virusshare.00090/Backdoor.Win32.Androm.spv-fb3fb873c51891bdf9c374f2c4be27a085bde489940e4cfed417c65f2d8a4761 2013-08-26 23:12:30 ....A 1269638 Virusshare.00090/Backdoor.Win32.Androm.yde-847bcdb233438450029e9135796ec4f47344a7923ea907fe859ec02d848633db 2013-08-26 23:52:48 ....A 461824 Virusshare.00090/Backdoor.Win32.Androm.yia-54b2391120eeb9ef82cc2dcad9ff92a37d03924b60a71b3b5dfd1cec7d22ed0e 2013-08-26 23:33:18 ....A 84992 Virusshare.00090/Backdoor.Win32.Antilam.joiner-fec4311b2a3ecd1048a2ece71256f7e08cb69e344704a7d8d93c2bd02b3f0555 2013-08-26 23:00:54 ....A 231424 Virusshare.00090/Backdoor.Win32.Arcanum.011-774e264f8ca8e13cbebe3dfbec0710809447f4559b94a5c6c02d142fddba191f 2013-08-26 22:59:22 ....A 1066112 Virusshare.00090/Backdoor.Win32.Asper.aafs-a3c1c077933616a64fb45da68a1a72dcb82b360a2c842478f9b31196876dd2f2 2013-08-26 23:15:26 ....A 3041920 Virusshare.00090/Backdoor.Win32.Asper.aafs-d80db2b90b8a7169906ec74c95081472e1ea91c2100dfea6e3bc627d8a4d74e9 2013-08-26 23:47:56 ....A 3041920 Virusshare.00090/Backdoor.Win32.Asper.aafs-ece0f9977369dde70816743af95f8dd1c5e0d1572c83d723083748b6507a23ea 2013-08-26 23:29:48 ....A 2513536 Virusshare.00090/Backdoor.Win32.Asper.aaft-36ddab433a661c095a0c86cbf3fdac0d54b2d5c0326a4d4ff6a43bf4efeb5e0b 2013-08-26 23:08:04 ....A 2513536 Virusshare.00090/Backdoor.Win32.Asper.aaft-4f2197fc1136d0fa47e18f7f070051b748b9e5eed4c0613e9660b83893495567 2013-08-27 00:02:38 ....A 887424 Virusshare.00090/Backdoor.Win32.Asper.aaft-52bbfec30e93da18628473361371193f1d36910aae16e2e5b9ce27663adb2ecc 2013-08-27 00:05:04 ....A 2513536 Virusshare.00090/Backdoor.Win32.Asper.aaft-e524c7c878672c3f9159d8695da95441313c92c4a0d586b4363b1df57ca69258 2013-08-26 23:39:30 ....A 2513536 Virusshare.00090/Backdoor.Win32.Asper.aaft-f5445c90bb62f9db2f2f5cae51f7b1339f069a95d516f55983725d7469e4b1b0 2013-08-26 23:39:22 ....A 2992768 Virusshare.00090/Backdoor.Win32.Asper.aafu-e3b21e62f6aa04cefff8d7c95e20a7ed9472240d77b5778c1b3c35daa5ece947 2013-08-26 23:47:50 ....A 2992768 Virusshare.00090/Backdoor.Win32.Asper.aafu-f5437e34677b0d0b48179015f99cd8696b2c8b01c1ca82e3b72f2a5f56c5799b 2013-08-26 23:27:12 ....A 1002624 Virusshare.00090/Backdoor.Win32.Asper.aafy-6852751c2412222edae8399d1accbe676ea503e4f9e8d62cf8ad265152d97649 2013-08-26 23:28:48 ....A 2841216 Virusshare.00090/Backdoor.Win32.Asper.aafy-a1635adfbeffebefd57db776c5382c9f09e13ada33e100fc21abec3b8c7e0a1e 2013-08-26 23:42:02 ....A 2841216 Virusshare.00090/Backdoor.Win32.Asper.aafy-b6d0d0e2b59004aca709644c6af6964f616c3fe284486861573a320a4a7a8c0b 2013-08-26 23:10:36 ....A 3230336 Virusshare.00090/Backdoor.Win32.Asper.aagc-ec2cbc3b142f69e384425258ae98b5e98288d001d9d7dfd9f7745792f19dea85 2013-08-26 23:47:02 ....A 917632 Virusshare.00090/Backdoor.Win32.Asper.aage-c54beadba9c1975e39567cb0480a926de8d49dac9314e5b275c86318111332f0 2013-08-26 23:46:08 ....A 929408 Virusshare.00090/Backdoor.Win32.Asper.aagg-d416a96becbba4fe660ef3b88118b90a2fc5475fde404a222f2d1559cac81b80 2013-08-26 23:19:12 ....A 1251456 Virusshare.00090/Backdoor.Win32.Asper.aagn-b82e1deefda312e2642c6ba010c2b7cb704473fc54fe25f9d9987d5dfbe40321 2013-08-26 23:31:58 ....A 1251456 Virusshare.00090/Backdoor.Win32.Asper.aagn-dd5d66a0240160894144cd9c45b81aaed705b48b4310b0f5f32ecf5831f3154d 2013-08-26 23:22:00 ....A 2521728 Virusshare.00090/Backdoor.Win32.Asper.aanl-ab3ee800fa3cdab25c61a0accd978a57f5d152e492c7e53afb0cb8602015a6f1 2013-08-26 23:41:22 ....A 1192064 Virusshare.00090/Backdoor.Win32.Asper.acgi-7ff7f1881c050a1442aea11d9db4a9564e28064154fe0d43ea139574a5f169b4 2013-08-26 23:06:04 ....A 2710656 Virusshare.00090/Backdoor.Win32.Asper.acko-f4ab11437558bb664ba7e42961fe19a136a71c4f847e7b4fa194735d0a5af553 2013-08-26 23:26:16 ....A 2710656 Virusshare.00090/Backdoor.Win32.Asper.acko-fe3d9776521975e00cd67f10e5235d5920f610a39059bb249cf29b04d1e64ba5 2013-08-26 23:43:48 ....A 2223232 Virusshare.00090/Backdoor.Win32.Asper.ackp-24d5638e36e8f55696b43c9d3f1e0e79cfb6678887c8ad7dcc4b295188e43e99 2013-08-26 23:05:34 ....A 2223232 Virusshare.00090/Backdoor.Win32.Asper.ackp-91cbc5b94f5562ae15a86e09d373d2230af9f0f9bb32af80c1378c87d4059d2d 2013-08-26 23:28:32 ....A 2223232 Virusshare.00090/Backdoor.Win32.Asper.ackp-c2dbb08862a7c61c6cc282b7f7aa709c9a42d8d4a79ffe102b7c110ebf142608 2013-08-26 23:23:58 ....A 2030208 Virusshare.00090/Backdoor.Win32.Asper.acmd-ad68b587e310d55d83a96a08ae3193d4f9f632207e21245367a722f65f6c8131 2013-08-26 23:04:42 ....A 526464 Virusshare.00090/Backdoor.Win32.Asper.acmk-62de8715280ca6a88200c62facd8f626c3227885f9cca641b277db060cf29504 2013-08-26 23:48:44 ....A 342656 Virusshare.00090/Backdoor.Win32.Asper.acmz-f3e42f3e800c1b623c96689cf1c4ea2cc8d59153f3e29acc558229e3fdb535e0 2013-08-26 23:10:08 ....A 1411712 Virusshare.00090/Backdoor.Win32.Asper.acnc-591e79d52efde717f4a99797b1cde2f9280c1b137f0b30dcf5fc8cc8c7dd1567 2013-08-26 23:30:22 ....A 1411712 Virusshare.00090/Backdoor.Win32.Asper.acnc-a88431556ed0b0908daa1d0e54c60f024739e06faba1eb9d97afaf56cee6999f 2013-08-27 00:03:12 ....A 1411712 Virusshare.00090/Backdoor.Win32.Asper.acnc-be9859626bde595496ce8d6e60a3d4ea157ff11aabf07053c017a93617ab0fbf 2013-08-26 23:01:14 ....A 1411712 Virusshare.00090/Backdoor.Win32.Asper.acnc-c7869f437063094644d126f1c144db1e5ad10a913abcd14884436d69346d1be8 2013-08-26 23:08:20 ....A 374912 Virusshare.00090/Backdoor.Win32.Asper.acnk-4c433b284fb09a7ea2635d5b5ce785cdb01706a157b82248061de41fd5b47ae4 2013-08-26 23:31:10 ....A 374912 Virusshare.00090/Backdoor.Win32.Asper.acnk-8ee7c84e5e9578c0ce82462bc75c34355238269145373bcc6ba3f01d7f213f63 2013-08-26 23:26:12 ....A 1432192 Virusshare.00090/Backdoor.Win32.Asper.acog-b93dcd9aa2d8e1b40090682465287444f280fd61908e02709a5f41bd8eb0955c 2013-08-26 23:20:08 ....A 1432192 Virusshare.00090/Backdoor.Win32.Asper.acog-c7e964355ce5f8a8ac3610bc77a0dcdbdc3da42ce1f64ed7769f6b4118d4fa92 2013-08-26 23:50:24 ....A 2370688 Virusshare.00090/Backdoor.Win32.Asper.acpt-1af68db90c459d90fd6d56ccaab716c6785c14bd936ce8a0964b445fb79e11af 2013-08-26 23:05:34 ....A 811648 Virusshare.00090/Backdoor.Win32.Asper.acpt-a3e1b163f3846d81ebd44c919a73b2cef17ee600f97e5d44d6acdbcfd53f3825 2013-08-26 23:32:24 ....A 811648 Virusshare.00090/Backdoor.Win32.Asper.acpt-bc015f7c2dbe9dd93d0635e583cd3c96ce1da905df6f4805741162256aedbd7c 2013-08-26 23:45:44 ....A 2370688 Virusshare.00090/Backdoor.Win32.Asper.acpt-e800259fb8a6441282d2053aee58b487eea8073fa0ed516e625064240965b6b7 2013-08-26 23:11:02 ....A 493184 Virusshare.00090/Backdoor.Win32.Asper.acqi-6fc06db6dbbecbfd811fb07f6def2d2ecd4b55cd5fd37feebc18478863759a98 2013-08-27 00:05:54 ....A 493184 Virusshare.00090/Backdoor.Win32.Asper.acqi-75104be1eb66d2b1c2e427cad552b65ae26f9a5e382abe4c6f79a96bd1d083e6 2013-08-27 00:10:30 ....A 493184 Virusshare.00090/Backdoor.Win32.Asper.acqi-eba0283a3e85e8772162ba363b06220730533d7730e6044bfbfa36bbcb46ef5d 2013-08-26 23:58:26 ....A 660608 Virusshare.00090/Backdoor.Win32.Asper.acqt-7944efc0bfc524c2cf18a10d6ccdf70ecef7232330a0090e2c7c8fb111a75bd0 2013-08-26 23:45:48 ....A 660608 Virusshare.00090/Backdoor.Win32.Asper.acqt-d9c07266a8b7c9644d6e9398b020ed2e3f9040322c5cc9e83794de8193e0f750 2013-08-26 22:55:54 ....A 3017856 Virusshare.00090/Backdoor.Win32.Asper.acsr-c19d5d23a3b49c8eb41418b5f9cf4511e3da562ad0f8796edb3881ce8fd3e748 2013-08-27 00:08:12 ....A 3017856 Virusshare.00090/Backdoor.Win32.Asper.acsr-ea13fd78ec4b3985673f8319a345935c712a202a48b5323508d4a8d23ba3a9fd 2013-08-26 23:24:16 ....A 1050240 Virusshare.00090/Backdoor.Win32.Asper.acsr-fd9dd9f72099dddeade041092086153d45e603c0720520ea7de79156785062b2 2013-08-26 23:26:20 ....A 682112 Virusshare.00090/Backdoor.Win32.Asper.aczb-f87129ac70c8fec38c2607a5a86e72d4866ac2fb382010f4ee68e7559c1e7f42 2013-08-26 23:21:00 ....A 855168 Virusshare.00090/Backdoor.Win32.Asper.xbl-a680275fc6d133fa2077bc85d254acc28b3985810e9aa452ed5c632f32543c95 2013-08-26 23:15:14 ....A 2390656 Virusshare.00090/Backdoor.Win32.Asper.xbl-e29f09439b021062b761760a80a7c268909a32cbcf41a5162ff67a9a3b5c0ce5 2013-08-26 23:52:56 ....A 2546304 Virusshare.00090/Backdoor.Win32.Asper.zml-8a0a8e2ff9f432bb9537fe597641eb98773dbcf1741142259655b1b806db9e19 2013-08-27 00:02:32 ....A 2382464 Virusshare.00090/Backdoor.Win32.Asper.zmo-6ee8b37427eee3a4b19aad8b8e0a11a8fce4f0929c46e79c1786e0268000ad01 2013-08-26 23:07:24 ....A 2382464 Virusshare.00090/Backdoor.Win32.Asper.zmo-c0cafc70bd8dd79fcbb83ac882d4ac81cbc1f6131af1fb8308f3045e83024d68 2013-08-27 00:10:26 ....A 2247296 Virusshare.00090/Backdoor.Win32.Asper.zmq-d1d9954d5d70ae60df5aac5a446958b308a0c5d86229f45a57e789f4f785fd9a 2013-08-27 00:06:18 ....A 2476672 Virusshare.00090/Backdoor.Win32.Asper.zob-224b7b146c885b04c1e8d2aa76a543e3a15e68d24b4b58ce73d6ac311f034415 2013-08-26 23:46:30 ....A 2476672 Virusshare.00090/Backdoor.Win32.Asper.zob-5dbe0a8ad3199acc35c75fc31d09e19cc3aa4200405c6771d7f827ddf2df6a53 2013-08-26 23:26:08 ....A 818304 Virusshare.00090/Backdoor.Win32.Asper.zob-9a2749336d4c726f17c5607c3520e348ad79a90c7a46f4708e29f83f68a66b23 2013-08-27 00:07:38 ....A 2476672 Virusshare.00090/Backdoor.Win32.Asper.zob-bd48703cfe45687989a4e1525eeb7065a337cfd3cf1dda5b0a6b4a5ce906e1fb 2013-08-26 23:15:36 ....A 818304 Virusshare.00090/Backdoor.Win32.Asper.zob-be98acc76601a7b83a60205331c23d25b0a2176f8df60369b38097938b006567 2013-08-27 00:06:48 ....A 818304 Virusshare.00090/Backdoor.Win32.Asper.zob-c2e6e6eabcae45aa2eea421d5a83e1a80a1be3e2b0d2314eefe6b2eedf3ba33a 2013-08-26 23:41:44 ....A 2476672 Virusshare.00090/Backdoor.Win32.Asper.zob-d03a3e634352675b2f251c8697178cbedaec4536f73fd40e6717b63d2ed4da17 2013-08-26 23:24:18 ....A 2476672 Virusshare.00090/Backdoor.Win32.Asper.zob-d0b741c04e8abed921190862120bab78a958cba6f649e4a0493ea9cf03c37c85 2013-08-26 23:53:52 ....A 2476672 Virusshare.00090/Backdoor.Win32.Asper.zob-ddde475fe98436dc98935125c9f76b1aa6d65afb61e8749ee35bcdce101d6d8f 2013-08-27 00:01:04 ....A 818304 Virusshare.00090/Backdoor.Win32.Asper.zob-e4dd4d634a0e9202ac9478ac771ab243862df353e906c8ea802fdcdc3798f1ee 2013-08-26 23:05:14 ....A 2476672 Virusshare.00090/Backdoor.Win32.Asper.zob-f3829d3d9712693961f477dd0d5a94e18e8325810da2196d6b147f3e125b5d2c 2013-08-26 23:29:26 ....A 2476672 Virusshare.00090/Backdoor.Win32.Asper.zob-f976117e1340e5a41b362105802e6cfba19fdf7d8ecb22f54129ce6337fbddcd 2013-08-26 23:30:12 ....A 208172 Virusshare.00090/Backdoor.Win32.Assasin.11-fbadc6e83a272976a3d7415e18903eae0f90f99b1bde004f7f1f5a8962920dd7 2013-08-26 23:53:52 ....A 282813 Virusshare.00090/Backdoor.Win32.AutoIt.ac-e4f79d7213ff6de8e4f1bff9fb0d7309f576223651e37b252a3678236a0ee3a1 2013-08-26 23:07:58 ....A 613202 Virusshare.00090/Backdoor.Win32.AutoIt.br-c214f009089517b4bb4afc78926e00be3feb31f472aec049adf756e6f15f5f32 2013-08-26 23:54:28 ....A 387175 Virusshare.00090/Backdoor.Win32.AutoIt.dc-b1b4ae18f9915bff67e68d02b8289316a02f9a9ab6806f51a7a526e2b2c028cb 2013-08-26 23:52:52 ....A 13878 Virusshare.00090/Backdoor.Win32.AutoIt.di-84659d5cd9f7ec352036d5dc891936004bba5b94069363cc9e28e1061e2baeef 2013-08-26 23:47:56 ....A 286920 Virusshare.00090/Backdoor.Win32.Azbreg.aamu-cbb970ddd40f53f91038d5d43be3ac2ead778193fee46e47ccf1943b4cb35ac7 2013-08-26 23:45:10 ....A 176128 Virusshare.00090/Backdoor.Win32.Azbreg.aawr-e19032ca18bb9a8c7ffdf79ae6a0ecc1e9f1cb67f92369586a9cc0d541726aa3 2013-08-27 00:03:50 ....A 410133 Virusshare.00090/Backdoor.Win32.Azbreg.asq-0904b616d4cc2ca5aa189ab243db95c4b47e90bd2d4cefc924a7aaea53e55b56 2013-08-26 23:56:22 ....A 316571 Virusshare.00090/Backdoor.Win32.Azbreg.asq-230681820828c636dd8df230708abde774ff91275c793a022f1921b4bb1dee15 2013-08-26 23:32:32 ....A 447754 Virusshare.00090/Backdoor.Win32.Azbreg.asq-3ec63474477510d3d29a2ebfb38c316b585802f2d9fa2e5d13897a9d2f4ff305 2013-08-27 00:06:02 ....A 157072 Virusshare.00090/Backdoor.Win32.Azbreg.asq-b3d65ad5d01d8f95438c92a468ef4d68ac73495676be54f3c5583a43a69e003e 2013-08-27 00:12:00 ....A 80896 Virusshare.00090/Backdoor.Win32.Azbreg.nty-bd3d04296cf4b6a4240d92f901b34045d5c4c6ec32e15fc3982e7f9262308a0f 2013-08-26 23:39:58 ....A 77312 Virusshare.00090/Backdoor.Win32.Azbreg.pgx-07876ee8136321f7bd937755e0e3ea86c85f4050227ab89319b59dfaf67e239d 2013-08-27 00:11:38 ....A 57856 Virusshare.00090/Backdoor.Win32.BO.c-d0e46d7d991ee8698d350c0609d3d161c995b9f1e2066a5eee16bb3b1b796150 2013-08-26 23:56:16 ....A 275176 Virusshare.00090/Backdoor.Win32.BO.g-242bd7344380ffbf2da92134324974f8c10ea460b12436c9b83020baf3496f1d 2013-08-26 23:49:24 ....A 181760 Virusshare.00090/Backdoor.Win32.BO2K.server-3f005dab3b9aab7795f901ef2f283f295cdef9f6e1bc59a5dad60cb19cbd2a8e 2013-08-26 23:26:58 ....A 380222 Virusshare.00090/Backdoor.Win32.Bancodor.bs-78db13d5a89897115e2a8969180e35f8ca0c7dce3b4d10f535ba38c92da06fe2 2013-08-26 23:14:44 ....A 18885 Virusshare.00090/Backdoor.Win32.Bandok.ad-20402d188eea7f545ad607f22c07991d551147fa18889f644c0c8bd9fd99cad2 2013-08-26 23:48:20 ....A 9305 Virusshare.00090/Backdoor.Win32.Bandok.af-266804bdf6fb46b4168256f3327887bdf0b9fd4873cbaf4119695e8aeac82a68 2013-08-26 23:14:28 ....A 18889 Virusshare.00090/Backdoor.Win32.Bandok.vjn-c3f5d274cda8c4a3975fae0fd23ff57417e73b26d729aaca41bbd6faa47cad76 2013-08-26 22:57:24 ....A 131072 Virusshare.00090/Backdoor.Win32.Banito.ac-d5a1f82617a52814c7f2e12f21d213845fc1bdc57b6cc26dc0184bfa14ae3b8f 2013-08-27 00:01:06 ....A 372736 Virusshare.00090/Backdoor.Win32.Banito.advv-f89d915cd955c56d0333bb6f5980f78289ec650ef2f8e8b927d78774be20fbc7 2013-08-27 00:16:00 ....A 180224 Virusshare.00090/Backdoor.Win32.Banito.aefh-e700b41b46b3ce43362947060486427a7d83772112276d2732add2f647c41e2f 2013-08-26 23:19:58 ....A 237568 Virusshare.00090/Backdoor.Win32.Banito.aefs-f2546f3b3a73a5cec89049545995078999e80fcf78719613e530db455147690a 2013-08-26 23:22:12 ....A 87528 Virusshare.00090/Backdoor.Win32.Banito.aw-f26b80b931288b21d325ec937a26be17589350ef8fff540447a1c773f6bcf99a 2013-08-27 00:07:36 ....A 68290 Virusshare.00090/Backdoor.Win32.Banito.bl-10032458b71c50fe1b052fac41ecf0b41204896cb2391c189bb8f76ebd98d6b4 2013-08-26 23:43:00 ....A 54784 Virusshare.00090/Backdoor.Win32.Banito.bt-1da249be388ea34965f4da1e8b378ec20a6c484a98e7b78e662baa59abdf366e 2013-08-27 00:21:56 ....A 2097152 Virusshare.00090/Backdoor.Win32.Banito.dnh-7765af709606ed358af7c828eac39f22b9f57d7642ceb9284152ce0eac9d1972 2013-08-26 23:48:14 ....A 179955 Virusshare.00090/Backdoor.Win32.Banito.wif-18fe061119778d78f1082aa8b3e5c6995598157663d6901b0d970d0e9178d46f 2013-08-26 23:32:48 ....A 280064 Virusshare.00090/Backdoor.Win32.Banito.wif-ee21a4c3e85c5b380290a8c30f85545ade2aba4501de62a1f34b1d3e38302b72 2013-08-27 00:04:46 ....A 380656 Virusshare.00090/Backdoor.Win32.Banito.wsf-baca88ebc0d6bb6b98aa665b0ec0d6d00be4366b0ebf9fbc128ded2044a9b6a1 2013-08-26 23:49:54 ....A 215942 Virusshare.00090/Backdoor.Win32.Beastdoor.ab-620401751d24b64e46c284ef2fdabe33009cd593583bd5361e60829c2448968b 2013-08-26 23:10:48 ....A 77394 Virusshare.00090/Backdoor.Win32.Beastdoor.ar-606e3646cdcb9d8c9845ca92726917a9a1ee0ba783df66e26f3afae48f3041ef 2013-08-26 23:16:34 ....A 120357 Virusshare.00090/Backdoor.Win32.Beastdoor.ar-d85068daf6ebec07f8c005fa5cb6d1ce208382b4cf758742af39deea0e695e79 2013-08-26 23:22:42 ....A 1178178 Virusshare.00090/Backdoor.Win32.Beastdoor.ghq-194d6d8db42e687384089f6683ce9d0ec8acdaca38c25ce9a55eef1a88b21992 2013-08-26 23:36:34 ....A 34412 Virusshare.00090/Backdoor.Win32.Beastdoor.kb-3df125e9bbe46bc4ca814f7b14ef61c738ebd6649ce4b7644b595d49bf06a375 2013-08-26 23:08:04 ....A 31333 Virusshare.00090/Backdoor.Win32.Beastdoor.kb-44888267a674d3630dd7fe949b7deb515b2bc3d3323741cadaa943ffc01f79a4 2013-08-26 23:37:02 ....A 57187 Virusshare.00090/Backdoor.Win32.Beastdoor.l-5f02a19247a32904d66f8dd82003587c4c531ea48404a351408eee8da05fc054 2013-08-26 23:03:32 ....A 566784 Virusshare.00090/Backdoor.Win32.Bifrose.a-5903916942ec7bb1fe2b4ef33bb19f115bd6707952e3dd369fa4fc92c1f907af 2013-08-26 23:03:46 ....A 1079429 Virusshare.00090/Backdoor.Win32.Bifrose.acci-360ebe43eb0e52338e9184bb7d4c8eff668bc6eb3ca16a9558d48a89749a6d0f 2013-08-26 23:55:14 ....A 840366 Virusshare.00090/Backdoor.Win32.Bifrose.acci-732a051c5350185b1a68263c527f53a54369b365fa4151f1d3194e2a46d27588 2013-08-26 22:57:00 ....A 1466406 Virusshare.00090/Backdoor.Win32.Bifrose.acci-733bf218340d94e512acbd374793ae565fea6b78c5a64f843e25ee648727804e 2013-08-27 00:03:30 ....A 792151 Virusshare.00090/Backdoor.Win32.Bifrose.acci-83d2d0cf4cccaad326e013ae124526f450b7dc941104f84903b2931581bb9b3c 2013-08-26 23:50:36 ....A 1008128 Virusshare.00090/Backdoor.Win32.Bifrose.acci-a1abf6f66d470005617b1b9958a3a5b0a1c67d637002346fcbfa71ae38bec728 2013-08-26 23:56:32 ....A 1464832 Virusshare.00090/Backdoor.Win32.Bifrose.acci-a6a378200cf304cc64b140e2fadadb99bd808a659c9b4d51dafa6518352a3229 2013-08-26 23:00:24 ....A 1465344 Virusshare.00090/Backdoor.Win32.Bifrose.acci-b3e3b78f4811b4a7b42483b443ade29595571a0190a9536d4f16cc4ecd58969c 2013-08-26 23:29:46 ....A 553472 Virusshare.00090/Backdoor.Win32.Bifrose.acci-f1b36c81c66b0aa96be26ba311437b2b709006c9d53f4ddfe0f8a444f1c13dab 2013-08-26 23:44:06 ....A 1466368 Virusshare.00090/Backdoor.Win32.Bifrose.acci-f2fba2b8137807f537f99bea574ec888db6a8fd1aec279607a5365b80d51146e 2013-08-26 22:59:40 ....A 90624 Virusshare.00090/Backdoor.Win32.Bifrose.aci-52b2a428fa935c09fbff014770e3cb4b19eedf1faf1c4a74f028f24a3eacaa2d 2013-08-26 23:00:48 ....A 182236 Virusshare.00090/Backdoor.Win32.Bifrose.aci-701a63e42aa3fe0392712a683d2699eb8161f3e6284ec077c050675c73915ca6 2013-08-26 23:34:52 ....A 260008 Virusshare.00090/Backdoor.Win32.Bifrose.aci-962869cbb2de6e4d150d361b0247592f405edee8b81286168f40f6e6d016bb81 2013-08-26 23:16:20 ....A 168136 Virusshare.00090/Backdoor.Win32.Bifrose.aci-a1726901c9594d89880edaf893ed091e3edd8f2e6b1e2f03faa9662df57d02eb 2013-08-26 23:17:54 ....A 50130 Virusshare.00090/Backdoor.Win32.Bifrose.aci-a247fcf57d4a1a222fee97236d76b0e2234ac0c9e6555068d4c9526c8714ab8a 2013-08-26 23:35:30 ....A 101888 Virusshare.00090/Backdoor.Win32.Bifrose.aci-ad3727e35ba1ab901da0734ccc977e820099d40003317cd89824baf004e03000 2013-08-26 23:04:22 ....A 897224 Virusshare.00090/Backdoor.Win32.Bifrose.aci-ca419c9934b1a1f9ea54af5c3ff59f5cf0d5a24fa4cf4ea630e3808be12d2308 2013-08-26 23:31:44 ....A 160637 Virusshare.00090/Backdoor.Win32.Bifrose.aci-cb8b570c829833bd0afe0fab91547ebb3e5df1a374edb823de3b074c0c0f02f2 2013-08-26 23:26:18 ....A 1334146 Virusshare.00090/Backdoor.Win32.Bifrose.aci-d0469de0d7043e17de766c0f067b9af26b89a348ef6f581934da77f95e02f304 2013-08-27 00:21:06 ....A 101888 Virusshare.00090/Backdoor.Win32.Bifrose.aci-d4d6895353dce9db01e610f06f65604b1b32237ec782ba02a7f13ff3d7438cfa 2013-08-26 23:02:36 ....A 46461 Virusshare.00090/Backdoor.Win32.Bifrose.aci-e2a54894668e71733f0956831e4dd3ab1d3a8be1927fba63d6c4d657091123b9 2013-08-26 23:16:44 ....A 53760 Virusshare.00090/Backdoor.Win32.Bifrose.acl-ff2b1eb81f8935ffbab9891e502b6106039d4244616fec1d4d13e09cb3ff61f8 2013-08-26 23:53:08 ....A 819712 Virusshare.00090/Backdoor.Win32.Bifrose.acq-c6fe88637165a92f49905baeab41337cdf68aab60892b0434276872b98132609 2013-08-26 23:36:22 ....A 844892 Virusshare.00090/Backdoor.Win32.Bifrose.adr-c4468008fac696c702f2489e52d8cae74f645336e19af88c873401e31cb5653d 2013-08-26 23:48:04 ....A 14848 Virusshare.00090/Backdoor.Win32.Bifrose.aedl-7e0deb1044406804b3985714656bcbcec7a374c94efd38349ed662b445944e18 2013-08-26 23:30:34 ....A 806792 Virusshare.00090/Backdoor.Win32.Bifrose.afci-7ebf438c03e72887ef367827e5fac6e4345d5ca9f33163cb33883135148a5dab 2013-08-26 23:17:42 ....A 98636 Virusshare.00090/Backdoor.Win32.Bifrose.ago-388e8ef0981a47b676de72cbbe4bd286ddc3a0c5a9efc6d18c750bb9afe327d0 2013-08-26 23:21:50 ....A 32616 Virusshare.00090/Backdoor.Win32.Bifrose.ago-a81c01698ad13c4321cfff61aafbaf0d183c573bbb39fd280012da12552636e0 2013-08-26 23:05:50 ....A 31680 Virusshare.00090/Backdoor.Win32.Bifrose.ago-aa195b668bb563762bad61921774875f8dc4608140dfd83ff37b47879cd2b724 2013-08-27 00:10:52 ....A 30408 Virusshare.00090/Backdoor.Win32.Bifrose.ago-ef31b72f319ce57cd7b399ab8d68c145f4d0cdeb6aa9cd45bab1ae399d258c60 2013-08-27 00:02:18 ....A 5180 Virusshare.00090/Backdoor.Win32.Bifrose.ago-f03564ee070d2f92051171b5b3e3081b5bb94485574c315666ff665d8fb05b2a 2013-08-26 23:02:52 ....A 89821 Virusshare.00090/Backdoor.Win32.Bifrose.agq-248edb259ec226d2fcb564ebf201f7fea5dd3085d99bc16447d6f893b8abe343 2013-08-26 23:45:06 ....A 89799 Virusshare.00090/Backdoor.Win32.Bifrose.agq-60f2f522f3febdec5ce07242f1274c037234642f4989ccf0131aafc7e7fd8d5c 2013-08-26 22:58:48 ....A 89789 Virusshare.00090/Backdoor.Win32.Bifrose.agq-88f7f96fa86a7773f4fe148325fbc7419120118545664a0e6a61bbd106974588 2013-08-26 23:23:18 ....A 89843 Virusshare.00090/Backdoor.Win32.Bifrose.agq-a2ec8fdc32d37ee7555b3071196ad2b22b0f854eb110328c96d27f736246707a 2013-08-26 23:21:00 ....A 23700 Virusshare.00090/Backdoor.Win32.Bifrose.agq-ae75093870a159cfeeebec060cc8747e583e327b6e31fdbf64aaea2032804529 2013-08-26 23:40:42 ....A 89793 Virusshare.00090/Backdoor.Win32.Bifrose.agq-bc84f4af310c10bcbd7fb27c1c5d5fc5397aae32124d65bce956a365405e429e 2013-08-26 23:25:56 ....A 75968 Virusshare.00090/Backdoor.Win32.Bifrose.agq-bcd9308a635ae8f6c6f0f44ba36e812666030935511627b0af48df280e9f46c0 2013-08-26 23:20:50 ....A 88254 Virusshare.00090/Backdoor.Win32.Bifrose.agq-beb865a0a1ad972dcc1ea80819107d0fa66e57f8f0844c12d59b385df63fd522 2013-08-27 00:11:22 ....A 32788 Virusshare.00090/Backdoor.Win32.Bifrose.agq-cada2488e66e362721ae5253b1849c30140938243f5150db70b7c9f33e9e0e7c 2013-08-26 23:24:56 ....A 125940 Virusshare.00090/Backdoor.Win32.Bifrose.ahrh-40f2ad93584a0177569e6afd42b1f7a818448869457a512ba08b7ac0e7f6f685 2013-08-26 23:35:08 ....A 2202725 Virusshare.00090/Backdoor.Win32.Bifrose.ahrh-b0eccbcbdcbb4e95577ffca53ad437b6bfe3733c973b97781e220912ec6b21fe 2013-08-26 23:37:00 ....A 358039 Virusshare.00090/Backdoor.Win32.Bifrose.ahrh-edb6304e02e95c91cb14ef9b8358a4e5de9ffc37f090248fd6fd4fe303ff33c5 2013-08-26 23:15:16 ....A 36864 Virusshare.00090/Backdoor.Win32.Bifrose.ahrh-f4c4063ccaf9ae0280c50647c05e140bb9a5cae8f2ef2ec0b8860fb1001315fb 2013-08-26 23:28:40 ....A 163840 Virusshare.00090/Backdoor.Win32.Bifrose.anki-6056ccfbd63bfaf1d5a2703bddaecc478391d5d680fbb78a8eccccff9995b34d 2013-08-26 23:47:50 ....A 1188352 Virusshare.00090/Backdoor.Win32.Bifrose.avah-3d623288d475af44c168fc52ee28b5b50267cc01868ae06fd17c8a321e2ddcba 2013-08-27 00:09:20 ....A 90112 Virusshare.00090/Backdoor.Win32.Bifrose.awsq-f41601fc6d49cbad064fc44ba64c8d83beac41bd202056a91684a0fd88aaba36 2013-08-26 23:25:54 ....A 205043 Virusshare.00090/Backdoor.Win32.Bifrose.bcb-a6966bc4ea733968a98968b8e819e8e4114af249d4341f1b23cf4daca20de785 2013-08-27 00:01:36 ....A 435794 Virusshare.00090/Backdoor.Win32.Bifrose.bgn-03fbfbe88edf763025c06e2c3ef60eadea010fcae95fe89f7952f1abef701351 2013-08-26 23:58:02 ....A 1558796 Virusshare.00090/Backdoor.Win32.Bifrose.bgn-10905074deeb07bcd07e4dfd298a71c2cac9b6c6553182c075170559323c5878 2013-08-26 23:16:28 ....A 56733 Virusshare.00090/Backdoor.Win32.Bifrose.bgn-3667f5021c65f2fe1ba44a6a424976d8ad2ea69cbd8857245a02e8be9146c54c 2013-08-26 22:57:40 ....A 28672 Virusshare.00090/Backdoor.Win32.Bifrose.bgn-518f768cf55836c799c05765504fbb5187dc6ad28df5ef19e68a20858dfd7fd5 2013-08-26 23:09:34 ....A 29053 Virusshare.00090/Backdoor.Win32.Bifrose.bgn-6267358e25d9bba134461419a3ca947df557b20fbdf7fab676c2d050dd0eacb3 2013-08-26 23:30:10 ....A 524288 Virusshare.00090/Backdoor.Win32.Bifrose.bgn-68d365153d35b2773781b629492b8995315204121bd7e56f2bdd485006aa4ad4 2013-08-26 23:23:38 ....A 29053 Virusshare.00090/Backdoor.Win32.Bifrose.bgn-818f376c2ddf9bd8ae94aa7314be202df131cc1bf887c4fdd6dae29d98b3c9ab 2013-08-26 23:14:04 ....A 29053 Virusshare.00090/Backdoor.Win32.Bifrose.bgn-9107f797557fa135464e97df34f4909365f9dee36a56afe6dc2bb60ce2520bf2 2013-08-26 23:31:52 ....A 323584 Virusshare.00090/Backdoor.Win32.Bifrose.bgn-a429844104aca1d89cd7f3d6b0ebc5022abeafc4b57eb5c4a5759cd33ee7cece 2013-08-26 23:11:52 ....A 2386293 Virusshare.00090/Backdoor.Win32.Bifrose.bgn-aa6653731da9bf0d1eb3018fcda36f14d01a42a2a5c07cdef4666b836625767a 2013-08-26 23:22:44 ....A 288637 Virusshare.00090/Backdoor.Win32.Bifrose.bgn-ab81dff223bd664ab73d66ecc8cc97a61d2196bef0599ef11778fb19ec22cbe4 2013-08-26 23:03:40 ....A 29053 Virusshare.00090/Backdoor.Win32.Bifrose.bgn-c7fca2267c80785c1901fee42296ac464ad3065279098b99294da50d11cfe596 2013-08-26 23:48:38 ....A 29053 Virusshare.00090/Backdoor.Win32.Bifrose.bgn-d0c7d901b86fedfd16deb668910ad8827298bf7c72b6d1c4df2fd9dac0cb23f0 2013-08-26 23:42:38 ....A 129354 Virusshare.00090/Backdoor.Win32.Bifrose.bgn-d1e085b8b71fb591e62437931836cf79c2ddd30b8225d434a70aec49737372c8 2013-08-26 23:35:30 ....A 201217 Virusshare.00090/Backdoor.Win32.Bifrose.bgn-dead00fc4d3583bef710f0c10f4ce047b01a6300551bcfa58473d5aa7c82befd 2013-08-26 23:56:28 ....A 29053 Virusshare.00090/Backdoor.Win32.Bifrose.bgn-e0ff8d219d519b35ce2af5a5f3b7a7869acd286fa97ef59358ab3385203d7ba4 2013-08-26 23:07:28 ....A 307200 Virusshare.00090/Backdoor.Win32.Bifrose.bhrs-157af0b26d962036f7f90b9ea532abd4e63705e03d203756a51b2310b79c0188 2013-08-26 23:15:16 ....A 180224 Virusshare.00090/Backdoor.Win32.Bifrose.bhrs-bc8b3294422b27130598fe288882dd4de2d6fb30ff8ae6183d18a3bba67c028c 2013-08-26 23:01:28 ....A 81920 Virusshare.00090/Backdoor.Win32.Bifrose.bjcl-1dc72d9fb18e74799941ac92bb1831b576412a0f221a9634d51233dfe2de0813 2013-08-26 23:29:26 ....A 665088 Virusshare.00090/Backdoor.Win32.Bifrose.blr-b7d066b9aa4a2485b2216460e5f785603ad5900ec7803cf9efc61e52152c674f 2013-08-26 23:58:00 ....A 35578 Virusshare.00090/Backdoor.Win32.Bifrose.bmzp-a73bf24d76ac485fed7a574f087ebede24da6a51e5a3a5e3b2b594baa4a46ef5 2013-08-26 23:57:08 ....A 344100 Virusshare.00090/Backdoor.Win32.Bifrose.bofr-8b4731e186fee169134ff9a12a5b79f69f0497a84e6e01571dec7a327b95d537 2013-08-26 23:51:30 ....A 646071 Virusshare.00090/Backdoor.Win32.Bifrose.boyv-afcf7cd1cdbe54a0fa38ee4b07dd7b387d39e29150801de6ef7676e9de5bfa72 2013-08-26 23:57:46 ....A 249856 Virusshare.00090/Backdoor.Win32.Bifrose.bqyb-7003ba1367eed3f7ff71f61a33a9b6a92860dd4982516552301b402df816cfcb 2013-08-26 23:43:52 ....A 123904 Virusshare.00090/Backdoor.Win32.Bifrose.buv-cb23673832d95f84470d338c97fe1e43e908d272cd058f37eb48de80db4dabd6 2013-08-26 23:58:16 ....A 1392640 Virusshare.00090/Backdoor.Win32.Bifrose.bzgw-b3e37b6cc92eb278e6e62091893d4ebf6fda2b51e564f2b80fea7f8b4393ca2d 2013-08-26 23:47:54 ....A 52146 Virusshare.00090/Backdoor.Win32.Bifrose.bzy-78457bf022f9067575b4a54dc93f7a8e4d0f2e9716e6413787242ee0dbdb3f30 2013-08-26 23:41:50 ....A 2170880 Virusshare.00090/Backdoor.Win32.Bifrose.cadk-c37a7fd70a329a76c273b284afe9514559913bb779a59843e90b9a0bbe9c35d1 2013-08-27 00:00:16 ....A 376832 Virusshare.00090/Backdoor.Win32.Bifrose.cbgj-439daf76b0e43f708350f56f0276b1769e507c3b86a2be93d5e5691a427fb83f 2013-08-26 23:29:22 ....A 360448 Virusshare.00090/Backdoor.Win32.Bifrose.ceym-56246c1a79376ad10dd760f22c196d407ea417158b669b8de763271332e8ebdd 2013-08-26 23:53:40 ....A 20480 Virusshare.00090/Backdoor.Win32.Bifrose.cgsb-6c9b71de068357bbac772e30efcabd93dcb83d5417898e91c64cbe4acac6e2dc 2013-08-26 23:15:24 ....A 1644251 Virusshare.00090/Backdoor.Win32.Bifrose.cgvc-fcc2d4e9a9c73505394344c53196c2f685cfe17171f710f51b9a9cf97d18cf34 2013-08-26 23:16:26 ....A 115200 Virusshare.00090/Backdoor.Win32.Bifrose.ciju-66fed52476b6c79c12c67466e341069b767920f904ef2277fdb09cb2c32496be 2013-08-27 00:04:40 ....A 786432 Virusshare.00090/Backdoor.Win32.Bifrose.cjdt-f885ab2eee6b9974482c65c6c43d8f250d13d944b0b6784cf439bbaba9decde9 2013-08-26 23:57:06 ....A 86016 Virusshare.00090/Backdoor.Win32.Bifrose.ckjm-cfb544a4e80b1661fd49cd0fa509c63db9cd3f2b3c5bf36f2a9cfc5c65b49bbb 2013-08-26 23:40:14 ....A 1003900 Virusshare.00090/Backdoor.Win32.Bifrose.ckku-b85b5dd6a8645becfb8c84542be253aef035df07eceb064a5594cbb038d02ee3 2013-08-26 23:40:02 ....A 362896 Virusshare.00090/Backdoor.Win32.Bifrose.ckku-c1899faf4bad1210b59b880177cb80e376f5b0001d56bb4f5f0c7c0d6b50a959 2013-08-26 23:53:50 ....A 206197 Virusshare.00090/Backdoor.Win32.Bifrose.dcub-b4d0b1ec1b60255f373ea0b6c9a5a4d929e8ed05f8244c06160ad9c5b841fa0e 2013-08-26 23:26:24 ....A 184123 Virusshare.00090/Backdoor.Win32.Bifrose.dfgw-d17993b8b09f7035862ffa97e87551af97cf6ea1bce6ca7205ccc7b1361640bd 2013-08-27 00:03:14 ....A 165376 Virusshare.00090/Backdoor.Win32.Bifrose.dgyv-be67b0cc055aba4ee0c12a3276becf7ee3592974d4d9d4b48d263fb2410ed1ba 2013-08-26 23:56:56 ....A 225793 Virusshare.00090/Backdoor.Win32.Bifrose.dhou-a5c026d4b4c3526ee8b9ccbc21249ea64092f0befd85583b0bf75891ac3e0191 2013-08-26 23:23:46 ....A 32256 Virusshare.00090/Backdoor.Win32.Bifrose.dht-fa8a2dbf50e33c283289b53510eb212f6a2a5efce6686f1317121637864e5da9 2013-08-26 23:59:26 ....A 593920 Virusshare.00090/Backdoor.Win32.Bifrose.dinb-cd997180ff415eef5cf3bf63d5c7ecf85ee26bb528914f98ef513f0ad5080cea 2013-08-27 00:01:20 ....A 205693 Virusshare.00090/Backdoor.Win32.Bifrose.dmcw-1b2cef683a8b552f4c5a5b24a3e58d504b5cb426bb35c7969474fc1f04b195d5 2013-08-26 23:11:48 ....A 238081 Virusshare.00090/Backdoor.Win32.Bifrose.dnhg-899d6b57b02d39894fb1c73458a06bda957867c7ccb983d73835e9d2acf2779b 2013-08-26 23:02:38 ....A 62185 Virusshare.00090/Backdoor.Win32.Bifrose.dnhg-e9dcce2cc3ac8b2685e0834949130420166ba2c10dbce8b08abb64e66b4451a2 2013-08-26 23:36:06 ....A 9359360 Virusshare.00090/Backdoor.Win32.Bifrose.dpii-092d054fe5147ec60d2532c2464cb7157da6142f1d389023beabc5f0ed1dd5aa 2013-08-26 23:58:58 ....A 668699 Virusshare.00090/Backdoor.Win32.Bifrose.dqtk-9ced04d26fc33435e70c0eafdbd4e40e86b8b28cdd95efd2625e42aa90ad3216 2013-08-26 23:00:30 ....A 149122 Virusshare.00090/Backdoor.Win32.Bifrose.dqtk-b0d2a88d85dfdeb4a079aefb1256b6b1a9ad7afbcc89ce8e310729d91e05c93e 2013-08-27 00:12:50 ....A 77824 Virusshare.00090/Backdoor.Win32.Bifrose.dsdj-b197296181cbfd73be664dd418a24610c915e108d32a704095a205cbca41b2b0 2013-08-26 23:22:26 ....A 203133 Virusshare.00090/Backdoor.Win32.Bifrose.dsjl-83f7d0a319f7ded7a5e17f6117513aab7c5094e1dc3fb3aee9ac88a5a85d722b 2013-08-26 23:12:38 ....A 101968 Virusshare.00090/Backdoor.Win32.Bifrose.dsqq-37d5f730cc8c0019efef14f901ca31f9398d7f806e5d94f019410d3179d4923a 2013-08-26 23:12:54 ....A 38400 Virusshare.00090/Backdoor.Win32.Bifrose.dvif-bcf5aca2475c39d1536f922f3c8a90cef81c926879ec55d60bf35c1bf550e3bf 2013-08-26 23:58:20 ....A 1098365 Virusshare.00090/Backdoor.Win32.Bifrose.dwlj-7e09ed5318006783f5dc09ad0127e96c27e246710d7e302206e10c508907154e 2013-08-27 00:05:34 ....A 403035 Virusshare.00090/Backdoor.Win32.Bifrose.dycf-cb7101ada47deda802aa6213645b8af8283da9913a1424fdff183f84b82c2b03 2013-08-26 23:29:26 ....A 89274 Virusshare.00090/Backdoor.Win32.Bifrose.dz-85d5b7fdf79959ebdbc7802e8c10f7984fb8aab408333721cbcde3b3adbf9c00 2013-08-26 23:56:28 ....A 33024 Virusshare.00090/Backdoor.Win32.Bifrose.ezts-51953e572a8fe9b808a84d77ed12507a325dd2d54fc827a80255b2b9a59e8b70 2013-08-27 00:07:14 ....A 61440 Virusshare.00090/Backdoor.Win32.Bifrose.fatt-be9f44260f8310b9f2459a015ebc78ce5d4668f85af3df419dab6a574bf7037e 2013-08-26 23:00:22 ....A 762973 Virusshare.00090/Backdoor.Win32.Bifrose.fatt-fbf87fb3eac3394003fa8927cad074628d0940a84464adff071fe143b95d3fae 2013-08-27 00:03:54 ....A 61860 Virusshare.00090/Backdoor.Win32.Bifrose.fba-02b148a184cb470ef8ca3453e9538298dfeab8ee906ddc221a432f590b8941ea 2013-08-26 23:58:06 ....A 28672 Virusshare.00090/Backdoor.Win32.Bifrose.fba-12796b3b8525819f1a3e6787b866844f14e80901c18d2f56ec1f1f326db34902 2013-08-26 23:54:36 ....A 29053 Virusshare.00090/Backdoor.Win32.Bifrose.fba-31b99fe8632951c278cd935ec5061d52f296e0870f53ad88132c74d9f7174985 2013-08-26 23:04:38 ....A 228765 Virusshare.00090/Backdoor.Win32.Bifrose.fba-410a6a329464727991b8cf03698ac15ee14f8abacc041e2a2ffa1c4c9522c11f 2013-08-26 23:04:48 ....A 33533 Virusshare.00090/Backdoor.Win32.Bifrose.fba-4ca6c28293924001411c5795dad1ee7eabbfe4ad632e225fca8696b86e216efd 2013-08-26 23:06:50 ....A 164040 Virusshare.00090/Backdoor.Win32.Bifrose.fba-6c44b54dd6b7e0bdaf05382d4d6eb555f7093aa68fb4bdc65feab60689c27020 2013-08-26 23:20:48 ....A 190359 Virusshare.00090/Backdoor.Win32.Bifrose.fba-8bb14f2b5b54efb604b13bf2f30b17ac5b2ade5b159071393e61e28e820c6eef 2013-08-26 23:04:00 ....A 28672 Virusshare.00090/Backdoor.Win32.Bifrose.fba-a8efcfa24cfaa2a39d058b332be8da8bbf93ceea1fbd7e1ee74d66d4749cbb68 2013-08-27 00:10:06 ....A 29085 Virusshare.00090/Backdoor.Win32.Bifrose.fba-ae62ae8ca33e52ac94c82bef6d6c07dc99b639d65219254d285cdbe396f7f9fd 2013-08-26 23:06:50 ....A 630784 Virusshare.00090/Backdoor.Win32.Bifrose.fba-bb6b20eb08f4617802cdea5543e779c6b3b6e37beead35d7cba547e1b7375260 2013-08-26 23:04:44 ....A 227197 Virusshare.00090/Backdoor.Win32.Bifrose.fba-c73a659551e62cb77213abaaf1a10f1058d33a1e35b94d667d4276cff257ae57 2013-08-26 23:53:04 ....A 29053 Virusshare.00090/Backdoor.Win32.Bifrose.fba-f07d400060f8ab054acf1eb790e4e0ff2d630bcab0a318c281cd2ec36c7e51a6 2013-08-26 23:56:28 ....A 1481754 Virusshare.00090/Backdoor.Win32.Bifrose.fgmj-231b08a40e15e447cc61669cbe5c5e2a6043d12d710e4a93d56f55b5a5e576c0 2013-08-27 00:02:28 ....A 172413 Virusshare.00090/Backdoor.Win32.Bifrose.fkju-20a69688966aa932c01e9ae2b5e8972bb6cac04a7eca24128f9502335bb8679d 2013-08-26 23:22:40 ....A 139264 Virusshare.00090/Backdoor.Win32.Bifrose.fkju-a19745f405df075ca000a1d9e4d9f674e9046dacde5cde940bb1b7eb185ff064 2013-08-27 00:14:10 ....A 61821 Virusshare.00090/Backdoor.Win32.Bifrose.fkqo-60f781a8456b3d63655ee9a861c46d295921ce87565a9309dbc9c4edc4093f6a 2013-08-26 23:24:08 ....A 180805 Virusshare.00090/Backdoor.Win32.Bifrose.fkrg-aa1a2bbdd7fee8705953b20c50c6ec1230b6d0796b89959c2470cd5247cb1d1c 2013-08-26 23:44:34 ....A 98685 Virusshare.00090/Backdoor.Win32.Bifrose.fmv-21391af4f7ccbeb495189e199988fdf334fd930b39292fdeb1959aae7ef479dd 2013-08-27 00:06:14 ....A 897224 Virusshare.00090/Backdoor.Win32.Bifrose.fmv-23b0a44405c677c6a9580e58ab5c1615374ffdb1c95abae41c44987313fd7721 2013-08-27 00:12:10 ....A 25963 Virusshare.00090/Backdoor.Win32.Bifrose.fmv-33374a36be2a07f5c5a0fbd57e04620fc191f52dc056c535ec2d224e2e7dbf3a 2013-08-27 00:16:54 ....A 28672 Virusshare.00090/Backdoor.Win32.Bifrose.fmv-97d19566b8364e344c0bbc812db19af48c468ef73ef96e230e5fc509563732ad 2013-08-27 00:13:36 ....A 29085 Virusshare.00090/Backdoor.Win32.Bifrose.fmv-f92c8bc71ff93cacfad4c43000ef3faa1968a7ea1fe3a290772ca254b171109f 2013-08-26 23:05:06 ....A 29629 Virusshare.00090/Backdoor.Win32.Bifrose.fny-108fc7287df1ebaf8eca4e9986e98c6f46e8edd564b0c29b214e6558162532d4 2013-08-26 23:25:16 ....A 38912 Virusshare.00090/Backdoor.Win32.Bifrose.fny-c48ba9d89a3e5e0861f7564ebe00083fc9bda9bc4b5f75f1d62bcd2d7d56c736 2013-08-26 23:45:08 ....A 164733 Virusshare.00090/Backdoor.Win32.Bifrose.fny-d3d3141bc9aeb582d5aefa4a6988b401c2193f3c9639c46a0ed4560990a39535 2013-08-26 23:25:42 ....A 52328 Virusshare.00090/Backdoor.Win32.Bifrose.fny-da06736d8ec0221a9f06a20fe6ad43f777d1117a30a7bffe07bf7eb1fd26b2dd 2013-08-26 23:15:50 ....A 73728 Virusshare.00090/Backdoor.Win32.Bifrose.fny-ecea665ec32a62bcc0f438841079c29d9b7dd7e7efa0fea4d5ae56d4febb9c4b 2013-08-26 23:03:42 ....A 942973 Virusshare.00090/Backdoor.Win32.Bifrose.fnzi-3036313fef22c598603dd96cb1aa8af2580da0da714d3ceafdabaaea4084867e 2013-08-26 23:59:32 ....A 455069 Virusshare.00090/Backdoor.Win32.Bifrose.fona-ab76187c3d441487d47c45f9cac88b2b572879d332f1f4be940db29434eb740a 2013-08-26 23:04:36 ....A 237306 Virusshare.00090/Backdoor.Win32.Bifrose.fonw-9e93e0014b3889d2a01c326428d4a9640fb1f899633b987b9389d5fddccda894 2013-08-26 23:21:14 ....A 455428 Virusshare.00090/Backdoor.Win32.Bifrose.fonw-d93b659d5cf343c2c445f79ae4ace458a6c8a27900d88d4f8545db613bb4a2d6 2013-08-26 23:44:36 ....A 414142 Virusshare.00090/Backdoor.Win32.Bifrose.fonw-e8e58bc972b4ed055d5ec99dc2ec46c84272551eef721c5043fe1993ecd6f892 2013-08-26 23:19:06 ....A 287620 Virusshare.00090/Backdoor.Win32.Bifrose.fonw-f0ea8db0ffceeaf48a318d1cbccf9602cf097aebff854bf158b579fbda9d22fb 2013-08-26 23:05:36 ....A 86143 Virusshare.00090/Backdoor.Win32.Bifrose.foog-5177483b238dfe051c40b8340f88031e6d600b1025a7e4837240804f9b8c7ae2 2013-08-26 23:57:18 ....A 54653 Virusshare.00090/Backdoor.Win32.Bifrose.for-f2de6d81a8ba9fa539aed3260ecfce20288d7a836ed1fc19e91b0a81aa29f4c3 2013-08-26 23:42:18 ....A 43008 Virusshare.00090/Backdoor.Win32.Bifrose.fpds-1222098fc03e29ba8de3c79a0325e6b4e1e9d4e16a0a00b8345b5e81a8a962b3 2013-08-26 23:16:42 ....A 303304 Virusshare.00090/Backdoor.Win32.Bifrose.fpg-fa839a9db3cbe4d7ba2a8aa039273d0f0ad3895f66a798367b9dbcfee7704520 2013-08-27 00:16:00 ....A 40168 Virusshare.00090/Backdoor.Win32.Bifrose.fpi-023abd88a4beef567f17b828e3db4cea6a7a616c8ed6b478d5598421e64e2035 2013-08-26 23:59:02 ....A 32768 Virusshare.00090/Backdoor.Win32.Bifrose.fpik-810e6e306c71c9ed3909af0938cf6016a0c222ef2c7b287c02f56080e97a0060 2013-08-26 23:03:26 ....A 32768 Virusshare.00090/Backdoor.Win32.Bifrose.fpik-a540affe3d959ee481c4f48f665be1cfa88ac6d08cfba8462a9a6b71fa0d7a6e 2013-08-26 23:07:18 ....A 155074 Virusshare.00090/Backdoor.Win32.Bifrose.fpnl-10cc849746679fb4c3a868e7c6702df6d52e8ae7d504850678a9bc235e80ef5a 2013-08-27 00:14:14 ....A 94208 Virusshare.00090/Backdoor.Win32.Bifrose.fpse-aca186ff4c11871942a32ae87ea343485f0545f0aad2223e61d73a4fe6ca0a4a 2013-08-26 23:32:02 ....A 800768 Virusshare.00090/Backdoor.Win32.Bifrose.fqbp-28d99c2a519998e0bd83fca0214d83946659b252eff7cd2ac9d0c6feb66e12fe 2013-08-26 23:47:58 ....A 1721344 Virusshare.00090/Backdoor.Win32.Bifrose.fqed-0842ae3827185195b59041f96941c0ba63b3df9d4933accbff0961696a8b15b0 2013-08-26 23:41:52 ....A 362751 Virusshare.00090/Backdoor.Win32.Bifrose.fqm-2b5fbd344f7a33ac7d6966aa0f9b775d2bc259f0f6f765a41941d3bdf6a09c8a 2013-08-26 22:59:52 ....A 55629 Virusshare.00090/Backdoor.Win32.Bifrose.fqm-492b1d68f21949c8282afa0c7ef4e7e95584f811b9d8206727fafac0dd2be61d 2013-08-26 23:40:30 ....A 57764 Virusshare.00090/Backdoor.Win32.Bifrose.fqm-8fce74a9b6449370629c08ca86587f2b4d44db209426cc09ca17e71e5b2f105f 2013-08-26 23:45:14 ....A 389289 Virusshare.00090/Backdoor.Win32.Bifrose.fqm-a34bcae1f9552551b197be9f485338abed243e4fe7ec087c9e5521500bf4076c 2013-08-26 23:28:42 ....A 30209 Virusshare.00090/Backdoor.Win32.Bifrose.fqm-ea6219326302d4deef49b7316aa34b805f688788312136499e51792460994876 2013-08-26 23:37:02 ....A 89237 Virusshare.00090/Backdoor.Win32.Bifrose.fqs-cb8d4451ab122200e13023da72b77858c8f72f9ec19af2e197f5ec8fea6459c2 2013-08-26 22:59:10 ....A 77824 Virusshare.00090/Backdoor.Win32.Bifrose.fqxa-3250256f5ca1531feebca0335354b8825384dc9fe365fdcecebe913fe4f634af 2013-08-26 23:13:26 ....A 207047 Virusshare.00090/Backdoor.Win32.Bifrose.frf-4683744dc515fce9ee986a3afdbe8cc2b76094da8669ed131db290f80cee71fc 2013-08-26 23:24:20 ....A 251141 Virusshare.00090/Backdoor.Win32.Bifrose.frf-7fe42e1de650cb603fcc4ebf51bf1e35d4e76e4bd22f5dda30778ce765e6e219 2013-08-27 00:06:12 ....A 1329664 Virusshare.00090/Backdoor.Win32.Bifrose.frgl-ba444e14a51885a5ad5a582c634d0014b1bf75beed00e54b9f9d5b6129cbc08b 2013-08-26 23:02:32 ....A 56720 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-03713054ba10e41ad3438fc935a79d68131a33a1d2dc734b5bf34c4d498d8152 2013-08-26 23:35:50 ....A 60416 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-0bfb05f4284feb47715157bc50d9d298094abe25293577367ee60710ac37dede 2013-08-26 23:15:44 ....A 198777 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-2112a526ff163976473f158184ff6f0decb7dfce906af1cb31bc63409398d4fb 2013-08-27 00:09:56 ....A 31964 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-248f5b2e805855f729f2d42cd5d4fa8415da07b170d6f47c745a56c483496601 2013-08-26 22:59:14 ....A 31964 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-268737442fa2cff853b329ec58cb0fb27f6375242714b4ca10621dff63130aac 2013-08-26 23:20:02 ....A 185594 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-3060e15057e031e1cd4488973f18d7d9464d9f9a1d0e44b92c39903bf5fc12f0 2013-08-26 23:21:10 ....A 221760 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-3374d8b2a63f55c08d542c02c94f4d98e492bddacf28ef07242fe9c066775eef 2013-08-26 23:13:40 ....A 143360 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-3467e421f181b2a9bdecf18ab071049ff2d74752dfaef1a4f8d4b968861cec32 2013-08-26 23:07:28 ....A 57208 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-365f0c741b1e1a48d835728ef86abb66da97da469bf78a867a96039ad7d8e686 2013-08-26 23:39:22 ....A 338380 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-38687888bc724a856f9feb0b8610c248b706d035b479e6d58ff249af5fc45abd 2013-08-26 23:23:28 ....A 130519 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-408657896ca868a72479247d214adc634e1b88215354c39c6d833cacc7a21a36 2013-08-26 23:54:38 ....A 93696 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-42b39ba8c4f4c3b71a7962e519bf3511c4697d49bc9fad322bc497da14256f2e 2013-08-26 23:26:30 ....A 32964 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-45968c7f01a2263f41caf6a58d80e25168a00cf270e8769b17b8e8b86f728b0e 2013-08-26 23:31:34 ....A 266271 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-480dd0eaaa220d4ff3d0ca642403ed4c57f893361bc25916139e0f6e43ef3aa5 2013-08-27 00:04:32 ....A 166300 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-540114c4aebf3834b629214a76622009233c93e3ba1ca802712e0b1b375c80b9 2013-08-26 23:36:30 ....A 434214 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-59141a270422499eb81d3f54ff0e9938e61040e3d696178ed106c84a3db5c9ed 2013-08-26 23:50:08 ....A 52736 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-72d28e18f3678df83c6c0176586ee04e7fe7583a9b28133b7a9c79c477bc8f26 2013-08-26 23:08:48 ....A 259818 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-76b74e3499f0482b27324cfca76ecca1ae9b10dda4a0c9bff35ffb6188ff9cb3 2013-08-27 00:13:30 ....A 360644 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-777deed03327ff8b98ee398ea7f3631bd0546e3bdad632227a3fd9f74581e665 2013-08-26 23:51:40 ....A 57147 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-7adf5e59d841383c01abacdaa278e6b0d67645b7bce44be832a40d571f85bf04 2013-08-26 23:09:58 ....A 177764 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-819fce2c98bf87b63d00d64c12ad8275115da7daf07151fb78ab85d54f9df4b3 2013-08-27 00:00:38 ....A 288307 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-890bb8a2b1d0ae609401e3e97691128bfd0e087fc9272e8173510a229e3efc3c 2013-08-26 23:11:26 ....A 221404 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-952744062557a5d198815fc589f74b4b8614efcbabcd8355fa45b10247b8f612 2013-08-26 23:12:00 ....A 168517 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-a006ab63ab69f89184eb340644527534fcfd533fd064258ed4866286ca4fc8ec 2013-08-26 23:06:38 ....A 196608 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-a69d073f69f823141348d1230fcaaa2712ae810d8362a711a475b19f093869a9 2013-08-26 23:29:18 ....A 31964 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-a7f167f4ff69f8160e24d2f965ed374d1a22a9eee742a0f267d23fb39e57fe84 2013-08-26 23:06:46 ....A 246884 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-a9b5ca859323f5767fe1dd4de3526594f193c987fd316e970b31892f90a5c8c8 2013-08-26 23:16:50 ....A 168517 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-ae291f98852143a86622694f533e077456c8f8190b3e34ca2480edd61ad5d17a 2013-08-26 23:03:22 ....A 578117 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-b12190d4cc7556a297b1aab236488cee567d480f75375010c84f8baa5d3796b8 2013-08-26 23:31:14 ....A 56750 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-b6328b65a43c5e3775c052ffba6d288ba6cf074a5bee3fd93166fb74ba694cb2 2013-08-26 23:05:18 ....A 187513 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-b90721e60547df854754428131c54ae98c90100ec62b8ed3f4d07eb35678679c 2013-08-26 23:33:20 ....A 233985 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-ba90245488f3469a798ab4f48fb84bd02b67ce7610014c36a2e528757d494c5f 2013-08-26 23:51:26 ....A 305278 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-bd3103ee094da3bdffcf53d1839d520a304e96a2cf562973d919dbaf23f40be7 2013-08-26 23:24:42 ....A 319733 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-bf17488d4b9c6dc91d02b81312c64d9da7a1605de9f63ddf2b2d3a9f9b9b5df3 2013-08-26 23:48:24 ....A 31964 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-c150706ae157b339c2dc1798c3e1e7def251098d35e87b3df0881e7769be3d7c 2013-08-27 00:09:02 ....A 64894 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-c22c60cf80a4abba5bfe7a67830beeb20def71ab887a33b7bd19ab2e8213e288 2013-08-26 22:57:24 ....A 223745 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-c6a14969004a81fd3071ec43b5782d5ea5360ccadb440e23bd98d5caf287e0f0 2013-08-26 23:50:50 ....A 173406 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-ca1d17f13bb9a48a903215580045d17d6ed72936dbd35e3120315299ee11fdf3 2013-08-26 23:00:34 ....A 155648 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-ca3bbbb3e446c599141c9f028c99b7594f1dcb8f775d7dc8491f3dcbebd2c5ef 2013-08-26 23:34:06 ....A 31964 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-cbadc8b4c3a16f332878e4d05ae7c425ee807454f5bfde35f5da9529408c7eef 2013-08-27 00:06:00 ....A 31964 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-cf3a005a4456ea139b9c80de74d7f0eb7b0754f2ca06e22e5e8d7adfd65edae9 2013-08-27 00:21:12 ....A 232156 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-d0dd887621dfada13b6fb162b6b230d52ffafafa930ab0996998e2b79697ff81 2013-08-26 23:45:22 ....A 222142 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-d58d2bcd1de45b93ef806f8e24bc8eb9f39978a8d25be89c6d88077bca705581 2013-08-26 23:46:56 ....A 232448 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-dcfbf11c4804aa58f249ab4dde3fad0421fc75e760960b7019e5329a612905c3 2013-08-27 00:11:36 ....A 168517 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-eaa4117c2b32cb092fa9471c905a08658562826a89e1ab558e57b0de7009ef0d 2013-08-26 23:39:44 ....A 66430 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-f34a5d98d96eb233a478c7cb33087114222fb1af56adca6cdd80e0021d060375 2013-08-26 23:58:52 ....A 168581 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-f8c4cf7a557b9e9e2def6989a7541c1ed9486f459bc04332084e006e71399da7 2013-08-26 23:08:42 ....A 168517 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-fc306d41a7887e069e756ae76f83fbf42852c9ca72b3c198fef9592ea73476e3 2013-08-26 23:36:24 ....A 193771 Virusshare.00090/Backdoor.Win32.Bifrose.fsi-ff19dcfcee840a8b355afacec84f526b741ac30ee855dc5ef6dfe8466ac091a5 2013-08-27 00:20:16 ....A 98173 Virusshare.00090/Backdoor.Win32.Bifrose.fsnz-fee66ee5a2eb8c06f1874b6ef0bd740a2a5b0a92430bfe2e80a10a6f12a8af54 2013-08-27 00:01:48 ....A 126976 Virusshare.00090/Backdoor.Win32.Bifrose.fso-43586b45be1c20028bd9c28d98a775a4d390e94450b3eacc193be18a91430b8b 2013-08-26 23:37:58 ....A 122110 Virusshare.00090/Backdoor.Win32.Bifrose.ftpb-24ef238abc7fe28d8eba8e1ae547368805adba02fe14365f5fe836afed87c512 2013-08-26 23:05:32 ....A 67965 Virusshare.00090/Backdoor.Win32.Bifrose.ftqv-40d2da92ae9b55f53ae58c8d426d06ac9a7012227f41b2d9c9e5a887761ab476 2013-08-26 23:44:02 ....A 68477 Virusshare.00090/Backdoor.Win32.Bifrose.ftsy-25a44a7b1f9fe4c97d759ee19c45ef5c48b417bb44cd09ce774280b340170fb9 2013-08-26 23:56:28 ....A 266210 Virusshare.00090/Backdoor.Win32.Bifrose.ftsy-595830f08a20c8e2324889e8ae6080635488ed71e04f14abb594473aa2eed487 2013-08-26 23:04:42 ....A 68573 Virusshare.00090/Backdoor.Win32.Bifrose.ftsy-7d3db7955f03a2e3dd2e97cf6fae9eacf1bc5621c0c2e7a45391e324e38e90bb 2013-08-26 23:37:18 ....A 78589 Virusshare.00090/Backdoor.Win32.Bifrose.fudc-5ae79606c81a679700c454c00b8b9f6325a9196070bfdd7179a0c3772a07c027 2013-08-26 23:26:42 ....A 129110 Virusshare.00090/Backdoor.Win32.Bifrose.funb-91d89c38c2fc202669614654f812e357513c497f249658fb45eab9c563d72078 2013-08-26 22:58:02 ....A 95101 Virusshare.00090/Backdoor.Win32.Bifrose.funw-1a50f4977b60fce2210646086fa452a5556b2e9bbd518fb501224bca98b856bd 2013-08-27 00:14:12 ....A 41822 Virusshare.00090/Backdoor.Win32.Bifrose.fur-611b7cac3b1f0ccfa8decdc1e00231312e1ab4fb7762a55053511fabd86fdddd 2013-08-27 00:12:30 ....A 42909 Virusshare.00090/Backdoor.Win32.Bifrose.fur-8b3ad63892ca4f6e0fa6ed214e36e5550332660cf77407877e85678b17dcea40 2013-08-26 23:45:42 ....A 41472 Virusshare.00090/Backdoor.Win32.Bifrose.fur-d7b497e8931a9242288a9b1ee2c179d7a74d7e78f8b9bcfc7e0941256ee64f78 2013-08-26 23:10:56 ....A 180224 Virusshare.00090/Backdoor.Win32.Bifrose.fvc-b73a0366b43f6413e8f41af011e349001a70065742acbf84caf2b0c1edb52434 2013-08-26 23:47:46 ....A 146813 Virusshare.00090/Backdoor.Win32.Bifrose.fvc-efc080df21af6c404c159fff3f19c80001335d50611cb373a64a1f411954bf8e 2013-08-26 23:01:02 ....A 193082 Virusshare.00090/Backdoor.Win32.Bifrose.fvdo-3ebd68ded2922853083bcdb65d4decb8a67ca3b98b89ad9d1570d9f349d613b2 2013-08-27 00:20:28 ....A 630784 Virusshare.00090/Backdoor.Win32.Bifrose.fvim-608241677d2dbf2d8a63150eb8ea4916bb776d0583f990430c6739c30881eccb 2013-08-26 23:22:06 ....A 18944 Virusshare.00090/Backdoor.Win32.Bifrose.fvkh-76f3967339f7a82df09ea7b0b895d75a056cc24924d1959d5fbff084696d15ff 2013-08-26 23:26:40 ....A 86390 Virusshare.00090/Backdoor.Win32.Bifrose.fvkh-c43b2282b37e7ad13d45d4e04ee49d7df00fd5966c6452d7a11a96342ef25ba3 2013-08-26 22:59:24 ....A 111004 Virusshare.00090/Backdoor.Win32.Bifrose.fvkh-da525b009b391470acbf4f3015e139c491b283fa44d7d9d6ba3c71f4d0712f5b 2013-08-26 23:16:42 ....A 86390 Virusshare.00090/Backdoor.Win32.Bifrose.fvkh-dcc86cd53e728032013cc6c3eb7cd98ca44b2d0041e95e873790f67c5ace7bf5 2013-08-26 23:04:34 ....A 33230 Virusshare.00090/Backdoor.Win32.Bifrose.fvl-10417e3de92f61c6879e09fac7e0cf3a8d5ebab0a88244a1432b4b3e3be7675d 2013-08-26 23:44:40 ....A 258609 Virusshare.00090/Backdoor.Win32.Bifrose.fvmh-ba51b414929cd8ddfe70d559769b70d706e81687fc08cb2d1b61b34b04e5a9ec 2013-08-26 23:09:20 ....A 258609 Virusshare.00090/Backdoor.Win32.Bifrose.fvmh-bd6e1b6ffff6e6e5629584ffd5d78ee7925eef98a6b9a99cff035cbdacf3ff1f 2013-08-26 23:35:50 ....A 258609 Virusshare.00090/Backdoor.Win32.Bifrose.fvmh-ed8dd7d7351b8b0347d843c4b86efb4e24886dc081d9eb3790afdb34ae124262 2013-08-26 23:48:56 ....A 53248 Virusshare.00090/Backdoor.Win32.Bifrose.fvmq-0821e27c0b0231ec18769291a1a3962c341cf0ee3b376bfc2144173e86d2eb1e 2013-08-26 23:26:36 ....A 137244 Virusshare.00090/Backdoor.Win32.Bifrose.fvmq-424202b1cbeb32e44ac07b8f92c58c0c4b671165634cd2a3d5575fae743ee735 2013-08-26 23:12:04 ....A 75646 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-499c5dcbd12b84bfb428c167aba065eb0acbd7a089ceefb9ed7b85cfa88f5f37 2013-08-26 23:44:52 ....A 165108 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-4f49b89a5cee4c6be841d89f9549baeb09e25906ab7c7871cf7f7034af505afa 2013-08-27 00:03:28 ....A 189772 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-6495cb63e54524f4b1dcbe8536b44c3fc20c8c69f53673cdb828283235633648 2013-08-26 23:15:14 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-694cfb130efac0b4188629de63aa2ab11aff9acec267a8887009aea84461f767 2013-08-26 23:06:18 ....A 29178 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-80b0e68f89924e10904dde34395e31115cc0360802a7e821abc86a0f23caab16 2013-08-26 23:16:42 ....A 55263 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-82bd5b9c39251f6d4411135a4b403e1e29abfb535c0246925559f836a8e8194e 2013-08-26 23:42:22 ....A 55629 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-9459e39e8347e9733868444b647ff5a692924a9bd164ba884db113e574d46d8a 2013-08-27 00:12:08 ....A 368415 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-95288dd7ec410081f05ee5332b79cc7692c36bcaaec130324aea27b4e10f05ad 2013-08-26 23:42:44 ....A 176709 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-98a3f29e0aec3471d063eb7032ca8d6cbf6df8b6443c96bf51f3aac695c2f613 2013-08-26 23:18:32 ....A 103358 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-a38dc0fdc1176ecf1ffbf7591d951987fc5690fbb14ab308e42cb3d1ae5acbbd 2013-08-26 23:32:18 ....A 165108 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-a450006dc0b14ade36476f1d879d8f4309e25603443f356d7ac5bfdc5437979d 2013-08-26 23:17:58 ....A 97280 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-a47a6e88aab95f6065605f4983e7f7b2c2d4ae7a3b062d713693503f6cfe3d43 2013-08-26 23:27:12 ....A 176328 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-a4ee2cf18b4cf634209559d762c83c9130b4ab119fe021b36a482a5e1db35cab 2013-08-26 22:57:20 ....A 207722 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-a932c368efa450f05d50137e822d3ae7809d1aac5744a32644bcd50f6e68d677 2013-08-26 23:08:18 ....A 29980 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-ad518535ae551e27db342566184f687e68097dfe9d985ff88e24095ecfdeaccc 2013-08-27 00:00:00 ....A 147456 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-b2ef894e18fc4210a170d8db6c499135f5b4a64427ed49dfd2d6cdad473b2438 2013-08-26 23:45:00 ....A 77694 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-b60e2b65cf865db62c851aea96db76c4ac98d1675ec590a422cc270cb1b8b798 2013-08-26 23:21:12 ....A 73728 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-bceca8a062eb976bf20bb986e3f7598f10a2dbe0b42bf3ed851f67dceb7ee1b0 2013-08-26 23:25:26 ....A 229081 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-c0c14a96fd9fa63aab6ac57c892df2282e1dbaafc5f3f4903bbe84389e6f3c12 2013-08-26 23:27:02 ....A 77694 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-d255d0580a389393195a5b55be7f9fbc4b986444ae686848bff38a90fb38204e 2013-08-26 23:10:02 ....A 177402 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-fa8ddf5eb4dd3e6f37955f644d9f3b17c41ebd9d62781fcf38f2ba60c4a49a15 2013-08-26 23:56:30 ....A 73728 Virusshare.00090/Backdoor.Win32.Bifrose.fvn-feec603398b4c8d569586bbd3a1c06814774e8254eaa7526181de6674213b764 2013-08-26 23:59:38 ....A 226365 Virusshare.00090/Backdoor.Win32.Bifrose.fvnh-5a73a8594142f1a4efa69df9f86bfe2b62f10be6db38e33fdd4b3a3c7124fe25 2013-08-26 23:10:58 ....A 82813 Virusshare.00090/Backdoor.Win32.Bifrose.fvre-11b2d7105d66cea1b7a2b03933cf3d489d2f027c0de7482db25f67a461d45c8b 2013-08-27 00:03:56 ....A 328061 Virusshare.00090/Backdoor.Win32.Bifrose.fvre-ba7307a11d26d657b7cd1e732e9b0a3c95406d306e1abde66cd4c3a78938baa1 2013-08-26 23:52:50 ....A 967237 Virusshare.00090/Backdoor.Win32.Bifrose.fvre-c565001b8affcdd48ca20e98ad9db35ca622da701f0de16ee7c17afcabfc751e 2013-08-26 23:59:56 ....A 71168 Virusshare.00090/Backdoor.Win32.Bifrose.fvre-ef2056b0ca2cdfb53fbfd16195751aae3033f1e0f6572bc6a1431a2ada61cd96 2013-08-26 23:05:42 ....A 112509 Virusshare.00090/Backdoor.Win32.Bifrose.fvrw-bcb0e3688f908c1058f098f72b28b370ca06a6fe8322d62c8834bc15d1edbf73 2013-08-26 23:08:10 ....A 29584 Virusshare.00090/Backdoor.Win32.Bifrose.fvua-49c047a34a7d9bd4efffbe9bb87e0b4ded6c0ce91b7c4a763faf77dc6cf957ae 2013-08-26 23:55:48 ....A 262144 Virusshare.00090/Backdoor.Win32.Bifrose.fvua-b7890789d1604e8a58305010b0fe04427610e82146d89c1d6fcd4f742b8428dc 2013-08-26 23:08:16 ....A 95722 Virusshare.00090/Backdoor.Win32.Bifrose.fvua-c30470d83bac170fd095e897eb9ef59e604d9d08b88214c13844872b2bcb83a9 2013-08-27 00:12:12 ....A 433152 Virusshare.00090/Backdoor.Win32.Bifrose.fwgv-53835f3d0645daaaa4497eb50103005c3d3a4275b7d34e849c106af0d518dd6c 2013-08-26 23:47:18 ....A 311296 Virusshare.00090/Backdoor.Win32.Bifrose.fwgv-bc373982c56a49fa53a01f39483f5c9fbd7c6ddf1a7ea87018a4876db035bb07 2013-08-26 23:06:36 ....A 127869 Virusshare.00090/Backdoor.Win32.Bifrose.fwlf-82fed7189c93ede1a5ab0ecfce754fee4a7d006134a8216bf38230453590d076 2013-08-26 23:35:02 ....A 127357 Virusshare.00090/Backdoor.Win32.Bifrose.fwlf-a559fb98ce07a3d825a69340b3d9e447822a33031f199a7715cb08db694dcc0d 2013-08-26 23:56:48 ....A 88064 Virusshare.00090/Backdoor.Win32.Bifrose.fwp-7f96d74908d199be8ce71f193c42779c95f4cde68d012d2d6f8711e629ea9e9b 2013-08-26 23:21:34 ....A 21504 Virusshare.00090/Backdoor.Win32.Bifrose.fwpq-63bb33f9bd4a6cc01b4ed17dc0ace09ec8ed10a7c547f4bd8bbd19a6256220ce 2013-08-26 23:22:02 ....A 21504 Virusshare.00090/Backdoor.Win32.Bifrose.fwpq-b0ea94a7fd1a589293e2ce712b464399b0636d16797ce1b3a0a6bf1d65caf374 2013-08-27 00:02:06 ....A 61987 Virusshare.00090/Backdoor.Win32.Bifrose.fwpq-d74ad0d52543182f70b37df0f6eb932e0c2749661260a7956937e26d0faafdae 2013-08-26 23:34:22 ....A 116093 Virusshare.00090/Backdoor.Win32.Bifrose.fwue-6b82af6afc82a00f8a028c29fbcda467fd58fb93f836a437f01fd8d783e9fa5c 2013-08-27 00:07:18 ....A 104829 Virusshare.00090/Backdoor.Win32.Bifrose.fwue-cfdfb53a1a8c92eb0f285138e76ecb776092d98bcb790515a52b995bbb527b7a 2013-08-26 23:57:58 ....A 104829 Virusshare.00090/Backdoor.Win32.Bifrose.fwue-e6d2e9aadd84f8d113341dfe55706169e95260dd724c5bc9f2fd60ba51e5ebb0 2013-08-26 23:30:36 ....A 352308 Virusshare.00090/Backdoor.Win32.Bifrose.fwx-67475580c90d15cc3fb64d2319fe65d1d672771275798a35323a54e8c552b19c 2013-08-26 23:16:10 ....A 57344 Virusshare.00090/Backdoor.Win32.Bifrose.fwx-a15a8297ad3c6020412ff8e85551a7734c5b89e2cad654798b25750aa094f80e 2013-08-26 23:07:22 ....A 125092 Virusshare.00090/Backdoor.Win32.Bifrose.fxb-0579291fa8e69a88ce69c2a7285964c11e4d8baa477b52e5d1132bd2036e9a2d 2013-08-26 23:02:24 ....A 570217 Virusshare.00090/Backdoor.Win32.Bifrose.fxb-104e191d747bc9fc4d3e51b18181e53c70a10338ecb5d7fc2f682b3c82c47f20 2013-08-26 23:57:02 ....A 262906 Virusshare.00090/Backdoor.Win32.Bifrose.fxb-c4b457e3da5e8df8b18a8f37f808b2f36fb7af78e19f5acf1736dd2f5cd3fc5b 2013-08-26 23:27:06 ....A 532480 Virusshare.00090/Backdoor.Win32.Bifrose.fxcd-143886aaccc327e33f5309769366feb4691fe96e52e68edf367d298bfdeafb3a 2013-08-26 23:30:18 ....A 225280 Virusshare.00090/Backdoor.Win32.Bifrose.fxcd-31674ec5ebad3e832930f39f4678fcec85869912ec56885e387e2e710db580f6 2013-08-26 23:20:38 ....A 332157 Virusshare.00090/Backdoor.Win32.Bifrose.fxcd-37c6701c8735f042677748e79fc4c55671a376b9e0b29974eff7dd23cad969b5 2013-08-26 23:59:50 ....A 528384 Virusshare.00090/Backdoor.Win32.Bifrose.fxcd-4d2a90b5a1694727ddb64f1756d2784ff14d584b6448580fc79d480cf9f46b8f 2013-08-26 22:58:44 ....A 199168 Virusshare.00090/Backdoor.Win32.Bifrose.fxcd-6600906405e4078f24304d8afdd35ce1ead9f34d6b5df066a85ab60791aee9b4 2013-08-27 00:04:56 ....A 212992 Virusshare.00090/Backdoor.Win32.Bifrose.fxcd-796bde6f55c0e6d22c8c22ac6a17ca33f97e1eba3234910df0844a3d891a047b 2013-08-26 23:24:36 ....A 252928 Virusshare.00090/Backdoor.Win32.Bifrose.fxcd-9a00d51540425a1d36b5251b177671165299cbd9b18d86e636719dd341a9b4d9 2013-08-27 00:08:12 ....A 249856 Virusshare.00090/Backdoor.Win32.Bifrose.fxcd-c2da6d61d3e5c8ebaf33bac9ebc23efe301e7ee8723d7d2d1eb66e177587c6fa 2013-08-26 23:53:12 ....A 272738 Virusshare.00090/Backdoor.Win32.Bifrose.fxkd-7ed4243c7f9c60425a53f599f684815fbd578228cdb07e9710f83cbaeb9aad27 2013-08-26 23:05:12 ....A 31583 Virusshare.00090/Backdoor.Win32.Bifrose.fxu-512937d9515a4ad9e54764f4884c5165e78999212e0a79540d207a3c75b8e488 2013-08-26 23:38:32 ....A 57936 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-087bc18916065425d8333be318b750247de616e0a1022b72cc62a0a206fccbd7 2013-08-26 23:22:22 ....A 176641 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-0d43466266aae6a96e6df067e0ec786dd61a733d1a8fdf4237d5c82e32319431 2013-08-26 23:59:30 ....A 60317 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-111c3fd764aaad1ca48d39df72880ca53addcfde523a90b93d679e03c2ab2bc3 2013-08-26 23:17:42 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-1370bf60430a453cf7ab4309b2445de3bc5ec47200d924c9d51bdffad68a8ec7 2013-08-27 00:04:10 ....A 599139 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-1392562a04445f34a9010f0988d555a1c2c8fdb74028f02a58a44029a3eeefcb 2013-08-26 23:41:20 ....A 93696 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-13953c50afe2a959a2b8680daf16b5bcc4d65f0b7c11a37abf954f654db9ab42 2013-08-26 23:03:40 ....A 366286 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-15837f376d617a2cbd6cf6e1cf3b73b9faa0e03f80ca2b2e42b3fb0cf079ffc8 2013-08-27 00:01:00 ....A 84480 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-168b811872c0804f11fbddb17e5fb4843d8c507f7876babf58c6a90f246abd13 2013-08-26 23:14:06 ....A 200104 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-1737c2e3799cf16b18df7791a864bf465ea14aa4040a1bb460e4fac970489d94 2013-08-26 23:13:04 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-194e3e06934f70de984f99465c1d22d58584ce494f4af94c51f5bfc5c5925017 2013-08-26 22:58:22 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-196433a2993fdbb7001a8a1ca6cc65cb9f63133c645dda50b6683bee0ff091ce 2013-08-26 23:38:34 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-218d79481efa91d25454204581ecb252e117f08c056489d8950dfe8d8a4e550a 2013-08-26 23:01:36 ....A 184620 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-23d84b7f51ce630739f5011f2e072f5deab5da474ae03d991376490b6ea9ba14 2013-08-26 23:35:36 ....A 169242 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-2c6c1d69cd50bb32075d7e9f6604f7e34854bb40a64487818232056615415ef7 2013-08-26 23:52:52 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-31361860c89caae0e5e21def4ddef3aa44c3faf68d89cb03f580ea8802e32407 2013-08-26 23:22:22 ....A 179400 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-324300053399911b95ca34ace722603d349bd0e6078713f2585b529b576aacdb 2013-08-26 23:34:24 ....A 206016 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-33f208be6b310b2c35821584ab1dcbf3d7542d0004f86afa964b932470582676 2013-08-26 23:47:40 ....A 39285 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-3640c1c441864fe823d6e1a3b8f81795cbbc37c00ebb2201d45cfd6d5e6eb1c4 2013-08-26 23:35:10 ....A 190977 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-3893312a741d7d6c5b5d62d9ad65a011456b9fd024a8fa4dace2eb1f8a993d71 2013-08-26 23:49:36 ....A 188842 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-3c3dfff9df84bff3cfa16e07e68c1b9025f6040ce04c70e1578c3834c0336773 2013-08-26 23:54:38 ....A 226803 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-3de9c64f35134e151b150e8e5aaff986bb1f3f11c93c404115dbf1882a5b162a 2013-08-26 23:14:10 ....A 32669 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-439670aaa26f8fde502412630aab0be6c5294ee545ae5075c8239f3b5d65df1e 2013-08-26 23:24:36 ....A 168517 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-4aaaccbf2decc21d2297f04459ff77bfa295738b434dc8cdb110b11246c077d5 2013-08-26 23:07:14 ....A 177085 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-4ebae5f392ba38618ee995960648fb1f88316a6194b7b090eefba5bc4b2a530d 2013-08-26 23:08:12 ....A 57818 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-506a824bd5dfef340e7eb2cc8e4fb398a25d98804dca36c571228b0cbf4cc900 2013-08-26 23:10:36 ....A 143898 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-508bfc0092afb7a5b77d6c613fdc2c15613cd632d9a868ce5619267eaa4da847 2013-08-26 23:02:44 ....A 32669 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-53543c29b890899f0e66a0196ef95bc2e55b18bf544ad946cca97d0555beffd4 2013-08-26 23:23:02 ....A 164733 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-59924a52bf0c5afa438434e9d440ec0efb825a4aa4d75070d2a991b4a2ae2cd6 2013-08-26 23:42:08 ....A 165114 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-5bbb6e8dfd29b1b782e782602a2ecdd24f5d90fffd73b9c5aab50fbbf06af603 2013-08-26 23:25:06 ....A 643485 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-6156e603046f33f83caa9a6dd583030e7fb182db160cc48d8722476c880775db 2013-08-26 23:13:14 ....A 164733 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-63d7f6fb8bb23ea571368824dec70706e711f93e94fc2c2b081fe5be80b2b853 2013-08-26 23:39:42 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-643326a001e8b3ff3f2a0313caae91c30fc2273d874abcb3294fd9edd45d9b5d 2013-08-26 23:27:32 ....A 210005 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-64635a8b7451bc5f8aec34fc711e236da101009d3338ec2cf8f9b0ff2683c603 2013-08-26 23:15:34 ....A 32256 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-66d41a6db597e227a3bae2bdd5d782aea23fe27acc65bcf97fe0be26bcc21e04 2013-08-26 23:16:10 ....A 32669 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-676e12cec84bed813bcd5e33670623e67f84bc66e14b72873a09a7114901da90 2013-08-26 23:21:24 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-685923b8aaf7b362e560f55a2b73065fddabdf677cddd84cae783c147719c28c 2013-08-26 23:43:12 ....A 34173 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-6afa4339f8ed076838cd8aeea5e425eae0ee5c05797c8cbae76e31c2c878430c 2013-08-26 23:05:14 ....A 2095411 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-6c627ed8a6e090c7de4bb00983bded39c1a27fb61e05302661a45c0ac1fe11b4 2013-08-26 23:59:30 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-702de4350e39af5326b9c8b3f2ffff8ee04e63b8a3b7c3a149958ec04f653a80 2013-08-26 23:48:20 ....A 58046 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-70de2d7a48ea8d3262b74566dffcda44d502f044968dd52753db0c2f93c62edb 2013-08-26 23:27:52 ....A 172232 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-7125fcec3075a6b7c83677f3319dbbea9043f929bdcd96726d2b76ddb3aca538 2013-08-26 23:24:30 ....A 57539 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-729a77cd18b9840619f814d79404ba5eb83257a3184b554f47114ff15ca62ce7 2013-08-26 22:55:56 ....A 32669 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-75f7cee0f46a432073f037dacb993f3c9c5bdfb3f1d6dd174860fa17bb5742b7 2013-08-27 00:16:34 ....A 57476 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-777f5697b7e0c28339f8f792985b6d7b9639dbec561e1e92d9e7bb410e454b79 2013-08-26 23:13:52 ....A 32669 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-77fdc8298e136b17cc03743ad8c7afd9ccbde503f11f8bdba53e75d3d8f57431 2013-08-26 23:15:52 ....A 204669 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-782b3fef745d0cc908efe39caaf602163f6720fe78b2d2df298cde469c8d6493 2013-08-26 23:59:32 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-79c6f27a803ef7bb30ab9973d3bb1d8711e556724c2b830b5a81ac097f108aad 2013-08-26 23:44:04 ....A 239504 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-7a92271a7e6cacb1e1d9582f28c62347f7ded55cf475d64131e4c1fc6e1207df 2013-08-26 23:36:54 ....A 164421 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-7f1146c799a254299c36093762d59779b7de21f1731298062ac04e067730285b 2013-08-26 23:06:48 ....A 201597 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-81ae7a4e270305a28db97c38c3d80d4f9097336baffd8a3dd5a94631c2fd28cf 2013-08-27 00:17:20 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-838740b8b675b9bb44e276d309b679db8108faec93ae9cee20492d27771a4108 2013-08-26 23:32:20 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-839a1c5d62905bd68cfdec18ff041e644729aa903c9ce0e8bfc9559332c26679 2013-08-27 00:01:14 ....A 362395 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-909b6959a7c73918aa556f173ec64c54cd3c94f4487f5b261df1b79a0132a6dc 2013-08-26 23:45:52 ....A 66561 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-94ffd7d97f1c74aabf7a00e70e5c98d5348b8b3f856324e063390368b2c3a2f9 2013-08-26 23:25:06 ....A 221565 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-958e9019dd02c30734250b74631af1850fdde4bd224ae9a48fc31b9b0ce3371a 2013-08-26 23:15:56 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-96c1930f0f8aef8e6677343a8249d2eb2657510438a87a1f99b249e2bb442fbb 2013-08-26 23:43:00 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-984912b39196c1909fe4beec99ec763c01f4ba1231edf80258dc19596059d0f4 2013-08-26 23:51:46 ....A 57869 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-9923b921d7f29f358e30a44ca2b51708d03dcb54099ce48c4269ab922ddd6ef9 2013-08-26 23:11:46 ....A 57922 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-9b8c5485f3071fd8192e691ac4dbdda43400366b6f56a63396632e60576bcd35 2013-08-26 23:08:58 ....A 222522 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-9dfac7393db78df9b504a6ad67d2ebfae07fa49869f2b29a8691efc0074b8bbc 2013-08-26 23:09:34 ....A 1347504 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-a14a07d867baccaa95e939b4b2481a49ad32832c1ecb94d9f67da8c7fb221da4 2013-08-27 00:04:26 ....A 43421 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-a22d1bcb39fdeecef3ce7cb4106fb5a6234b0deb6e7bec95ce1923a7c9509f0c 2013-08-27 00:15:18 ....A 57658 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-a44c67cc7a3fb834c394c179a6403d6e2044b41e96130e576424bfd636ad91b4 2013-08-26 23:34:32 ....A 189669 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-a4e5e475958027d3bd0ff895f780f52f73f5e51626e345e122dc8fa1f148f177 2013-08-26 23:23:46 ....A 131571 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-a8e9e807a258faf20c5adb1a5dc0171c3d903c1c4ca8cc84498b6ee9d5bf9961 2013-08-26 23:41:48 ....A 32669 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-aa7b18e89d7b4a8d46d5f33113339b5736874c96fbba1abdb2cca982a5d5d5ac 2013-08-26 23:28:04 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-aadeb2d80824841bacaf86d3ec6eb89faf56e5a9a12420c65a8fe9b674755fdf 2013-08-26 23:28:28 ....A 569856 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-ac6fe4fb04ba1f04f0e7f6ed4b31d7390f918fdd1902281edfc32ff199a9b319 2013-08-26 23:33:42 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-af35764301fa15e61393567d3e9975a3bbe4c2d3e8ddf7e4069c5c551b1a4841 2013-08-26 23:10:26 ....A 168829 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-af492d2d4ed56f11a4d73574c2aa1c96ef8d455a68a60a5b8e3cca8010a74498 2013-08-26 23:54:58 ....A 32733 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-af9dcaba3940b04cd13ccd589db596dbb1d90b3fb30a2f8584751e8bec26cb40 2013-08-26 23:29:30 ....A 172322 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-b0fdf8063070a1831044c61cb8f8c8b98cc610ba9084f6e830e8281968b37459 2013-08-26 23:22:42 ....A 335360 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-b1b530f3dbbf335278c356cd6ac5355f28772a2f8f4f4453d4e94b357ec2d2f2 2013-08-26 23:49:52 ....A 189874 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-b1b8144d418ec1352ed25d3035242617941b560c7cdd7cf645f850fae760f1fc 2013-08-26 23:52:54 ....A 226529 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-b275f54e60a673d1d5e6e38ff49fe7c02af6b6afd024086b08a4899d4b212001 2013-08-26 23:25:50 ....A 57496 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-b4adf92b8a62a8fef1d62eab927e8827cbc3e17899998d33c9ebb67d123b35bb 2013-08-26 23:53:10 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-b7249bb995fa49e6e544f92b1b9ce5b20b8bcc11323474a79e446fa7e4f41249 2013-08-27 00:04:42 ....A 217086 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-b8266a597f8ca181065320a26759d1ac66da9cb6071ce59acf29a058399a6c4a 2013-08-26 23:58:34 ....A 205169 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-bd2decc16e5635e9004b811329a1c30e1e1c2a89918c29ef12e36230e4701f57 2013-08-26 23:08:08 ....A 32669 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-bdc71b71a4fe96bc26f55658dcd2c1d27fdfc604603d5731284a6ca0aa604be1 2013-08-27 00:02:26 ....A 215111 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-bddab68733ab781a9f51f128fd9f6b092385c04ff07812d7b54527569e861fbc 2013-08-26 23:48:10 ....A 203514 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-c233795c80369f7e61f4a45c76ea4e8bf502984f34f20b046f319d3efdac6079 2013-08-26 23:25:14 ....A 32637 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-c3615dbcbb8e372716319f205eb149ccade403a5ec16c0da45ef441204442085 2013-08-27 00:04:30 ....A 181531 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-c737bb8a4615eeae94c8a3f408cd1b3191cd07c8503ee7e8756f31ced3162dfb 2013-08-27 00:00:32 ....A 192925 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-cdcada5fc346e32997a9138911c1f80492fe76bb55786b5403e6687c01d05ae8 2013-08-26 23:44:26 ....A 210003 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-cfa96656d8e36466a5a2655a188abf419dd0cb76ec28dff59d91be9a382f0af1 2013-08-26 23:57:54 ....A 32669 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-d1df6df68293f037aae86c1196fa0839084bc74b94323c1639b73077e61c72e7 2013-08-26 23:52:02 ....A 213635 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-d407cf6941780b1c096247e1a1f55b1fe721a68a47edfd28c7766af3e3af427d 2013-08-27 00:01:16 ....A 113152 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-e0379f7a225a31f1c0c34fbdce25dd64b2da1830cd03605c6826c20c8acef074 2013-08-26 23:33:32 ....A 189820 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-e1ebb57b958ecae9978b920c74829638bbb79ff1bea0142df3a3771b2dce9c27 2013-08-26 22:59:00 ....A 57949 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-e2acb2ba010040c95f6df3db7a8163ee37d52b8e1be1a2ef743c0ba889c868b6 2013-08-27 00:05:48 ....A 235442 Virusshare.00090/Backdoor.Win32.Bifrose.fxv-f9d5c66bcc82118fb2eda74858df2c4e62758fcf14b637f76530aa21c58d26e9 2013-08-26 23:53:06 ....A 77312 Virusshare.00090/Backdoor.Win32.Bifrose.fyn-b87968797baed38b8a10b618eca672f26a66174a862c9e3c702474e475b7f2dc 2013-08-27 00:00:58 ....A 29852 Virusshare.00090/Backdoor.Win32.Bifrose.fyyz-fa9f8b8dfb2a485f08fc538a553b63182e8b29c220c597ae6cf06be88b85bef6 2013-08-26 23:20:28 ....A 307581 Virusshare.00090/Backdoor.Win32.Bifrose.fzac-a395b27fc7d236e2ec484a255cc314177eefdcbc4692b0b5399c1fbcb394f8e9 2013-08-26 23:02:28 ....A 147805 Virusshare.00090/Backdoor.Win32.Bifrose.fzi-658d291c5906eac987a04240d9c3301676c7d612b810d839e00bc512a3de4f11 2013-08-26 23:52:16 ....A 61492 Virusshare.00090/Backdoor.Win32.Bifrose.fzoe-2e7c9fb3900996bd371e9d1cf14751bf6557feb1d7ae51729295be064ce85c02 2013-08-26 23:24:38 ....A 61492 Virusshare.00090/Backdoor.Win32.Bifrose.fzoe-88170e967d58b299525f12694e26062e5626936076a78268867161b5810c9835 2013-08-26 23:57:22 ....A 186321 Virusshare.00090/Backdoor.Win32.Bifrose.fzoe-b35f054ff1673f4c7edea6c46403763c3679f82ef626137065415a7495447a21 2013-08-27 00:03:04 ....A 116515 Virusshare.00090/Backdoor.Win32.Bifrose.gabc-b166b6d2b3e9f32296f5a9e09f68e426cf9bbb49c6ed9d08f8227e5b43d19ed6 2013-08-26 23:32:10 ....A 146986 Virusshare.00090/Backdoor.Win32.Bifrose.gaen-de7c3d82e5c7d0294c636f848134dddfccc4254e714e0220f379fcec66988efc 2013-08-26 23:23:36 ....A 488317 Virusshare.00090/Backdoor.Win32.Bifrose.gakc-03acc2f52e19f16adf60097d393fd85b618128eff07c207d0af46e45e85187c0 2013-08-26 23:30:02 ....A 266447 Virusshare.00090/Backdoor.Win32.Bifrose.gakc-340ed6293baaa161ad10f4403b93d308f03e2bcb5cd4a28ae26f3d608c5e6cde 2013-08-26 23:30:30 ....A 311537 Virusshare.00090/Backdoor.Win32.Bifrose.gam-b9e3f9bde35f8b9ad1275cfac1f3a145e5961fabf80fd4175e4be1818708e613 2013-08-26 22:57:02 ....A 97060 Virusshare.00090/Backdoor.Win32.Bifrose.gavr-6a0af569995f46b727ee0a812d90ace1bd72d534c595aba790e7ef47d2814a77 2013-08-26 23:47:24 ....A 90624 Virusshare.00090/Backdoor.Win32.Bifrose.gbjd-fd2b05f706e75e52942ddd2400ca00ce15ee607dab4bc0e128a6cb9ef9649839 2013-08-26 23:49:14 ....A 81586 Virusshare.00090/Backdoor.Win32.Bifrose.gbou-bfb679742daab0b5c0b799b759bfb9af20922711ad61feaa7fa18f5f8135753a 2013-08-26 23:01:44 ....A 96125 Virusshare.00090/Backdoor.Win32.Bifrose.gbph-b0ad4a8cf5fa81ade53f92f704bc3f2156a257e6b7818e09c305e172ba351246 2013-08-26 23:26:18 ....A 1146368 Virusshare.00090/Backdoor.Win32.Bifrose.gctm-316feff3411e3f7c9e4c0574e1a9d465fcbb13e2d9190740967dd8c2114cdb3f 2013-08-27 00:20:26 ....A 48829 Virusshare.00090/Backdoor.Win32.Bifrose.gcux-a5caea562fa0cba5527c0ee24a3d30276a9be2b3350d5bda6a1db2f6099da67c 2013-08-26 23:25:42 ....A 2778615 Virusshare.00090/Backdoor.Win32.Bifrose.gens-7bde936a7c0e91500f1527c27a4c4e84de451c65381378c177b83fa6f4eddb72 2013-08-26 23:59:04 ....A 124088 Virusshare.00090/Backdoor.Win32.Bifrose.kt-f88c1669fd994135eb77eff0939a1abc1514bcc237dfc1fbbd81edd12e8c65f9 2013-08-26 23:08:48 ....A 72764 Virusshare.00090/Backdoor.Win32.Bifrose.la-208800e57d771bcc45a7cabc0b55c11ecdfd9f5f63f736fe98de973fa647c384 2013-08-26 23:27:30 ....A 184320 Virusshare.00090/Backdoor.Win32.Bifrose.la-48343533eec83797d07f1004bf31c1307673f7ac6b6d5f3f3c52664560a45f55 2013-08-26 22:59:50 ....A 506563 Virusshare.00090/Backdoor.Win32.Bifrose.la-7691ee69c3b546df1e07a40c4b11e93a54a3abc0f0b0efcd75646d087b5e54bb 2013-08-26 23:51:44 ....A 45450 Virusshare.00090/Backdoor.Win32.Bifrose.la-ba685818c929b9a628bf7c53cd6cec036b2964b99a48eb3b188750fde43542b5 2013-08-27 00:08:48 ....A 40307 Virusshare.00090/Backdoor.Win32.Bifrose.la-c323ea4e6fece834af6adce727ed768182ad14320c75032fa05090e1201f2237 2013-08-26 23:08:56 ....A 26506 Virusshare.00090/Backdoor.Win32.Bifrose.la-c52fc767ab9e1bcf9a3f2b5ab1764a63ecac2a4b7fce91c2e0af919fa8397944 2013-08-26 23:32:48 ....A 252730 Virusshare.00090/Backdoor.Win32.Bifrose.sy-fe8418bea9da2b88c97023e062efa4213cfbfe1a18d2c4e012d430aa48af6ff4 2013-08-26 23:08:28 ....A 122412 Virusshare.00090/Backdoor.Win32.Bifrose.te-0fb43b840de594e1d96c1dd00464eed4993046183eeac9fbcf816a06b4b6b07e 2013-08-26 23:56:20 ....A 94471 Virusshare.00090/Backdoor.Win32.Bifrose.uw-6486be37973d8574ea2bd1894ba8c221d2c2e8f672ab0862b6e657220e14f81a 2013-08-27 00:10:02 ....A 1698304 Virusshare.00090/Backdoor.Win32.Bifrose.vrb-5fcf24f4e686dd8e122292a9cac525096fc6fc189022963f7e738e4c13bf7135 2013-08-26 23:56:54 ....A 214706 Virusshare.00090/Backdoor.Win32.BlackHole.bd-098178896f3897209c7c8904d18c1cf3bd477a87c649ca6d076d07f7d34bb489 2013-08-26 23:15:14 ....A 85554 Virusshare.00090/Backdoor.Win32.BlackHole.bf-fc2416e0b5e5f28d5da6e837a28dd7ab69ad9ab206d3df696f79197144a7f65c 2013-08-27 00:15:58 ....A 338969 Virusshare.00090/Backdoor.Win32.BlackHole.chdh-a8a4cfa88742527243a4ee8b26b200ea73d52fe44d75a9957e7951564d973613 2013-08-26 23:00:36 ....A 387072 Virusshare.00090/Backdoor.Win32.BlackHole.dum-4f70cb6b7a8d2010bfbb532813263e3d14caecce73ca16b3eb13ae6a45066ccb 2013-08-26 23:04:06 ....A 491520 Virusshare.00090/Backdoor.Win32.BlackHole.elfo-3ede0dce14e1b360af1a573e9d5ef66ff6af25bf2b7ac0c248755875c5f2803d 2013-08-26 23:25:52 ....A 197120 Virusshare.00090/Backdoor.Win32.BlackHole.emnv-a477dd6e5646586adfff6b0aa354f79182a9dcd6804961b2582d36c1ddd53a9e 2013-08-26 23:55:08 ....A 484864 Virusshare.00090/Backdoor.Win32.BlackHole.emnv-bc587fc301e5df06317b671ad62db1480a4dc7c8d32a66f84b87c4b04c81db5b 2013-08-26 23:15:58 ....A 269638 Virusshare.00090/Backdoor.Win32.BlackHole.encj-b6351d4ac43c8d8e15661efa67c6d2c19269155a15073df86a8e41bc4d08371f 2013-08-26 23:57:30 ....A 375296 Virusshare.00090/Backdoor.Win32.BlackHole.enwf-5eeb931b4769dcc3660491b6808d5b8b9cb54c85d311d7ce4bdf2bfa5ebf5f96 2013-08-27 00:01:30 ....A 143872 Virusshare.00090/Backdoor.Win32.BlackHole.enwf-cfc5949bed2bbb5f28c6614a516b20fa718a49275d3d3ae1aba214d8faa48eb7 2013-08-26 23:23:46 ....A 427459 Virusshare.00090/Backdoor.Win32.BlackHole.eojs-338afa7b5c29293e3fbd174e4f6b52e1084865d0f8ba7479bb2a417001b6c0f4 2013-08-26 23:01:30 ....A 651776 Virusshare.00090/Backdoor.Win32.BlackHole.eold-b8e0943d8f62718c97f058b2ae2bef4fc018ec89b4567c4762238c7058a9a505 2013-08-27 00:09:46 ....A 121344 Virusshare.00090/Backdoor.Win32.BlackHole.j-a15c49555c2804a19e1234654e03f00080726e277bf26fc214e6589afc766ab9 2013-08-26 23:31:56 ....A 151527 Virusshare.00090/Backdoor.Win32.BlackHole.k-ed424dac99eb68fb0be6e6ed0b8a9e26b12c5497270b34f6ef1a6c5362efbd17 2013-08-26 23:21:40 ....A 591360 Virusshare.00090/Backdoor.Win32.BlackHole.oas-4d2e558337c3a74291b089a1b7c2f7991ba0972cec7adbf471e48f5288b0640c 2013-08-27 00:11:36 ....A 18944 Virusshare.00090/Backdoor.Win32.BlackHole.rms-cadc2301dc4c7fbf5032aea89466274d164719f5ae6b06965d68787f6c894abb 2013-08-26 23:15:52 ....A 7680 Virusshare.00090/Backdoor.Win32.BotNet.dv-b810dab12c58b8c94e2e7d15f77e974abc7dcf446df1e31454cff57660919a6e 2013-08-26 22:55:40 ....A 98304 Virusshare.00090/Backdoor.Win32.Bredavi.dxr-c1e5e3ac541bd1794ae91e98d499a81f05b639b49d14bb5a64d7a13aab70dfa3 2013-08-27 00:18:46 ....A 46420 Virusshare.00090/Backdoor.Win32.Bredavi.equ-7f22d85776162c13f1b8ad2869a3f8ff94f1c394f20610d9ac48c306367c8893 2013-08-26 23:32:14 ....A 829952 Virusshare.00090/Backdoor.Win32.Bredolab.aaxp-319e6fcef01e30df42ff3bebacbac242d33eb9815fa1c0226dcd0b09e0eb932f 2013-08-27 00:01:36 ....A 829952 Virusshare.00090/Backdoor.Win32.Bredolab.aaxp-43f92c49a6f2bcbb8466cebcd7b22e99fc74206222ce0c947b82bdb12e9e6c75 2013-08-26 23:02:40 ....A 839680 Virusshare.00090/Backdoor.Win32.Bredolab.abdg-a1d73b3d5b1a0e910163ccd8b4779b3c9dae5ae86b34a0aaf19b18c428dfecd4 2013-08-26 23:59:16 ....A 839680 Virusshare.00090/Backdoor.Win32.Bredolab.abdj-101e3f502aad05a4eabf82fdeb8b64ec861bf00f67c14186ee417a91a2d98065 2013-08-26 23:16:28 ....A 839680 Virusshare.00090/Backdoor.Win32.Bredolab.abdj-38257068a515a4fdc08f61111c9424fa1bf3a5789c48f2cc47d7c8aa93f6d010 2013-08-26 23:45:16 ....A 839680 Virusshare.00090/Backdoor.Win32.Bredolab.abdj-80a7ea56089833af9c4e47e2cdf0c4b689ea9e0da43e10d3b71870722ccc2b7d 2013-08-26 23:31:58 ....A 839680 Virusshare.00090/Backdoor.Win32.Bredolab.abdj-c13c4cfc865faf855b18fc8cc6afdef6269f60d60e77a2842f06a4be6171f259 2013-08-26 23:25:20 ....A 839680 Virusshare.00090/Backdoor.Win32.Bredolab.abdj-c705647d62027646d5777fc9abd4e21f255d18259acd7545c1484650da53297f 2013-08-27 00:07:36 ....A 840192 Virusshare.00090/Backdoor.Win32.Bredolab.abia-195975e7ed026e91e8524687fd02abbc86dc26b699f2d2248684e2fd861a264d 2013-08-26 23:56:08 ....A 840192 Virusshare.00090/Backdoor.Win32.Bredolab.abia-ad971b94abb184a84435a7838ddf78b2e982c97bc268b36feb77e88bbfee00b7 2013-08-26 22:58:30 ....A 891392 Virusshare.00090/Backdoor.Win32.Bredolab.abnp-24868bfbd46431929e584bbe54b120029a9aeacd5ec4b4e08011e661324f38af 2013-08-26 23:02:46 ....A 891392 Virusshare.00090/Backdoor.Win32.Bredolab.abnp-ac07af80f993868b4b92a4b807fe9a06250cd04571079f117a5c2eba658c4d46 2013-08-27 00:00:38 ....A 133632 Virusshare.00090/Backdoor.Win32.Bredolab.abpp-b309e2715c9534567275157c447bd5be80fa05bcf625428913085c2d1bbef554 2013-08-27 00:04:22 ....A 196608 Virusshare.00090/Backdoor.Win32.Bredolab.acdj-301d2ba41a2cb88a44aedf97e22c8c2b0f97f8b5d896ba881e4283af719a5032 2013-08-26 23:56:16 ....A 1106333 Virusshare.00090/Backdoor.Win32.Bredolab.ahst-c35f8ab95a56ad937811c0f93287428568b660b4fb3aab906ddf123787203dc8 2013-08-26 23:51:36 ....A 77312 Virusshare.00090/Backdoor.Win32.Bredolab.ahzv-ce8371d70bd2a55197f4f678f0cbc73cfaae18e4a4535a9d3921fa7773ae98d8 2013-08-26 23:04:54 ....A 37376 Virusshare.00090/Backdoor.Win32.Bredolab.aue-a3adee1aa45b63d96657adf554838655b06584d4b7b3ea5d12baba62fb4e3112 2013-08-27 00:00:10 ....A 78848 Virusshare.00090/Backdoor.Win32.Bredolab.azc-a6b72489690de1379fc54a23437f4cb48b0e634aad8497178e7fd901771bf8f2 2013-08-26 23:42:58 ....A 2817024 Virusshare.00090/Backdoor.Win32.Bredolab.chu-a1a8598b477cd04951b682ddf59d7c53755c01ec314db6f47a5885bcb4a82f80 2013-08-26 23:11:18 ....A 23040 Virusshare.00090/Backdoor.Win32.Bredolab.dts-a2ab31e8e645b65b9f01820d108d841035748d3c4d5579da73343495a5cf0a12 2013-08-26 23:25:24 ....A 61440 Virusshare.00090/Backdoor.Win32.Bredolab.dzn-78b289bbad36e6e4ee1f3a0f5ff3589ded236f060448dc7cb99f38567985facc 2013-08-26 23:07:02 ....A 632832 Virusshare.00090/Backdoor.Win32.Bredolab.ipv-0b0372c8ccd82b43bebcc68694cc3a3a62e7db754e0e335294b880905873a379 2013-08-26 23:12:08 ....A 310152 Virusshare.00090/Backdoor.Win32.Bredolab.kai-0819b0b6a15e039a8301ad682330ec0e94ada58e3aa4b6d3c8a6ca1aacf052a0 2013-08-26 23:04:58 ....A 179812 Virusshare.00090/Backdoor.Win32.Bredolab.kai-c28a906a32533b478e579f29cc61b7de10c211fd451ba0c1007bbdf3b8d66301 2013-08-26 23:06:18 ....A 121665 Virusshare.00090/Backdoor.Win32.Bredolab.kav-82b70fc5595218160a5d26a0b39a7e6b904baa7d0187f5b00db567e28a4c1535 2013-08-26 23:24:58 ....A 279433 Virusshare.00090/Backdoor.Win32.Bredolab.kav-b52c7071f4c707bf8c7a16955eace0ee6226835edc22c2cf456f311955510489 2013-08-26 23:00:26 ....A 121697 Virusshare.00090/Backdoor.Win32.Bredolab.kav-d9712f1c557a24bd2e4e023d56cad1c38006485118a5819ed6e1990bd7813346 2013-08-26 23:25:34 ....A 146751 Virusshare.00090/Backdoor.Win32.Bredolab.kav-fea959a04e709484c930703d5ccc248c57e958f94fe51b9bcbefeb0ba6aa2fa7 2013-08-27 00:07:22 ....A 172032 Virusshare.00090/Backdoor.Win32.Bredolab.kkk-b3ad9be53bfab763aab9c998b0ba1e3c7492985d75558346ec6210642f5371d5 2013-08-26 23:20:28 ....A 45056 Virusshare.00090/Backdoor.Win32.Bredolab.kot-3b6466827d0a9dc8bfa7775250db083babdf18938f92e145da2d205db54408bc 2013-08-27 00:19:52 ....A 107528 Virusshare.00090/Backdoor.Win32.Bredolab.kqk-d0f12d685203d923d565bc6998aa4b34a2ee0c2908b19e868709bd378f554217 2013-08-26 23:15:54 ....A 122749 Virusshare.00090/Backdoor.Win32.Bredolab.kqx-5d408cbe70c95b0bc208ee9440a90395adc68c980f986ea892b6f0c4da01ce1b 2013-08-27 00:03:02 ....A 115498 Virusshare.00090/Backdoor.Win32.Bredolab.ksg-bd14e2c9b90e33504c5256a71bff434609e615395892e13870a9580b3c631f24 2013-08-26 23:18:48 ....A 164360 Virusshare.00090/Backdoor.Win32.Bredolab.lgw-2db281e8d868827be58b1e1ec280ceaf1429ea26022190728c0134e51f105169 2013-08-26 23:47:06 ....A 652288 Virusshare.00090/Backdoor.Win32.Bredolab.lzr-6097019d59c53d4fade46aa064f97782ff4203a6f36d286dfb8f334e9b9f0dee 2013-08-26 23:59:56 ....A 652288 Virusshare.00090/Backdoor.Win32.Bredolab.mca-bbecd2086f8270aa59a8e54f5608e9d6f947d5237c034c3b1e11f63f4685be3d 2013-08-26 23:16:26 ....A 652288 Virusshare.00090/Backdoor.Win32.Bredolab.mca-ef55960476f7530b554aeaadd16fb2ec865dfdebbb0eeb516553c15df4a22392 2013-08-26 23:03:52 ....A 651264 Virusshare.00090/Backdoor.Win32.Bredolab.mln-2aa1e63ee6f3461c611b6149621b6be02e432f0a5a1cb27308623140f3f597ac 2013-08-26 23:45:38 ....A 651264 Virusshare.00090/Backdoor.Win32.Bredolab.mln-4d6c59c1713db13af16c434fb148ef0ffc4a0be2fd94377c9761c04ee4a0b9e9 2013-08-27 00:01:36 ....A 651264 Virusshare.00090/Backdoor.Win32.Bredolab.mln-ff4d52fce49d6f8d7bf03880e50960cc59b3ccefa0f5692e94236124cdeedd7f 2013-08-26 23:45:34 ....A 651264 Virusshare.00090/Backdoor.Win32.Bredolab.mog-78ccee8e07ebbc84d9ba4f5d4952ccc6bf516213559b3317a915fd2566c22fe1 2013-08-26 23:45:52 ....A 651264 Virusshare.00090/Backdoor.Win32.Bredolab.mog-b15110dbb2a0e032d71586eb447be9e4bc405d1204a098de630933fb097182be 2013-08-27 00:07:30 ....A 651264 Virusshare.00090/Backdoor.Win32.Bredolab.mog-f14d56c3c769c544ccb6875a76b797f95bf857478dcc439b930fc8ca289aef2f 2013-08-26 23:33:20 ....A 651264 Virusshare.00090/Backdoor.Win32.Bredolab.mqv-e8f52d548f49fa59c5a4146d816ee6fbb6781e692404f3be1eb40d5c2aa68c23 2013-08-26 23:39:42 ....A 54792 Virusshare.00090/Backdoor.Win32.Bredolab.mtw-841b02ce045dd00e32a55d468996d3ade38ed39f08c40e3c28a9c86503aabe74 2013-08-26 23:54:56 ....A 652288 Virusshare.00090/Backdoor.Win32.Bredolab.mwj-a064b5003f52f1e29d9e583211b917163b6f5a442b78a8bfe65c43cec731d7b7 2013-08-26 22:59:52 ....A 651264 Virusshare.00090/Backdoor.Win32.Bredolab.nfz-45e43c9035c6b71527edebec759ced7d2685b07a87970425fea0cc429e9d93ae 2013-08-26 23:53:34 ....A 651264 Virusshare.00090/Backdoor.Win32.Bredolab.nfz-6cd30058de9b2e8b0bbc95dcac6717e5a6ee317ea0df8ab09484fc076fc54b72 2013-08-27 00:01:58 ....A 651264 Virusshare.00090/Backdoor.Win32.Bredolab.nfz-805a5b9c908b93805b09c8bec0e0e71eb161b8c7bb2fe7fd61f5d032e153e186 2013-08-26 23:47:28 ....A 651264 Virusshare.00090/Backdoor.Win32.Bredolab.nfz-d96ec3532ad26bbf6ef621217ed6fbcefc7634dddc2729bdc88fac2600d5ad58 2013-08-26 23:14:50 ....A 734720 Virusshare.00090/Backdoor.Win32.Bredolab.ory-b80b5f46c8ad7953af807169d49ceb5a1461e4d792523b742e0fc48b624fd6ea 2013-08-26 23:21:10 ....A 894908 Virusshare.00090/Backdoor.Win32.Bredolab.oss-d6f3f37e3c1745f126d689066079e01bc1e1342838904174f5fe3f24eac71d17 2013-08-26 23:45:20 ....A 734208 Virusshare.00090/Backdoor.Win32.Bredolab.oug-0a7335ce90f65ba087bb65e4398e40bab3da1de46c6957076cc5d4bda78a2666 2013-08-26 23:17:14 ....A 733696 Virusshare.00090/Backdoor.Win32.Bredolab.oug-a92f1b30e753911c069757510ee1d03095a1eb06ac3e867efdd26da5b0e5cf86 2013-08-26 23:21:10 ....A 760320 Virusshare.00090/Backdoor.Win32.Bredolab.ozd-0770fda851ec9c9041ddc75faac49fd1b269e381edfb27acf30e69f374f88663 2013-08-26 23:10:40 ....A 759296 Virusshare.00090/Backdoor.Win32.Bredolab.ozd-3ee792d1a02ed02812c9f14c971b0622489b705803cc4bef3afbc4b6f17df50c 2013-08-26 23:40:54 ....A 759296 Virusshare.00090/Backdoor.Win32.Bredolab.ozd-901c8a2b2b2659cb68385771c109fbc9c629ddcf7b00eef2972aabaed75ca903 2013-08-26 23:53:20 ....A 759296 Virusshare.00090/Backdoor.Win32.Bredolab.ozd-fa34d215400fe0fe0d836c7d2692e2dc42abbbcc3107282e96ba3e6588efe871 2013-08-26 23:23:28 ....A 335360 Virusshare.00090/Backdoor.Win32.Bredolab.pdi-0f8bdc86fe06f5c3de293c739bc3957d627b1216a9b6d50b2a7a3efe63065b84 2013-08-26 22:58:38 ....A 759296 Virusshare.00090/Backdoor.Win32.Bredolab.pdi-587eeb8ca064a7c9887a6970205e403c8ec8928d9577d2cb509a1e2a9b9efa80 2013-08-26 23:13:20 ....A 759296 Virusshare.00090/Backdoor.Win32.Bredolab.pdi-d5f153c335e9a48fb2de9b3d03f27aa490bc99bc97105907c13481bc2bdd3328 2013-08-26 23:25:30 ....A 759296 Virusshare.00090/Backdoor.Win32.Bredolab.pdi-ee9468c94aa503b47eb248cae1690d1a774214c0d973a02989e56e86e219a4ea 2013-08-26 23:32:38 ....A 762368 Virusshare.00090/Backdoor.Win32.Bredolab.per-60d5a6dcee9f1b1ca06a2a3b93ba2ff4b14f8f0e2b3088ed926b11a7e55b8068 2013-08-26 22:58:14 ....A 487936 Virusshare.00090/Backdoor.Win32.Bredolab.pet-ecc4bc77f675e81e95fd0ac076f28843b074f90c1c8a32dc76de0e17bc0c8c36 2013-08-26 23:34:00 ....A 147869 Virusshare.00090/Backdoor.Win32.Bredolab.pmc-3e93918ca2cc9be67a2482ab08c054a9bc48ea3e666a6d469a2dc31104ca7558 2013-08-26 22:56:32 ....A 762368 Virusshare.00090/Backdoor.Win32.Bredolab.qjd-20291e2d516185c0583d6d088459c577ee00c276a3a9b5760648557c474b03dc 2013-08-27 00:09:56 ....A 52605 Virusshare.00090/Backdoor.Win32.Bredolab.tct-cc198446abc5fecdec498f25d591aa2ec108bf7505032182df1130d8bb673770 2013-08-26 23:17:44 ....A 91467 Virusshare.00090/Backdoor.Win32.Bredolab.tid-d9baaa5e393d311894cf7a12293fb57b18b141efcc5d6cef83d112c817c34487 2013-08-26 23:31:26 ....A 49271 Virusshare.00090/Backdoor.Win32.Bredolab.wxs-2d5fc9cf7ce7d93bae58a6b9ce79f8fbe6d99268595bf32f26fce4415c439151 2013-08-26 23:09:34 ....A 66379 Virusshare.00090/Backdoor.Win32.Bredolab.yvw-4760932aaab7fc5777392bfcaf1e510c9d9361230315d1ea1479f8a5b90f3727 2013-08-26 23:23:04 ....A 159744 Virusshare.00090/Backdoor.Win32.Bredolab.ztu-71ddcf77f320a76f995b9b415252cb50df237c2f5b69c719c3e637f5d5d3cc43 2013-08-26 22:55:42 ....A 337920 Virusshare.00090/Backdoor.Win32.Buterat.afu-a040890727d82b8ea465e8dedbf9fa2f8c057a5b3f808b3b425fa1e28c7d4e6d 2013-08-26 22:59:22 ....A 69712 Virusshare.00090/Backdoor.Win32.Buterat.auv-a375278a851b1ef0ec815272a224a4804cf997bd0449ca2f287c19e9326488df 2013-08-26 23:32:14 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.bttd-32946b7b25ec0eff63b0591d8f9d7e6ff26ddc49e900b700ce31596152cf86bf 2013-08-26 23:55:58 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.bttd-33971efbc19a8b0472836cc4b3400fdbab3970a8bab79cd1d45ab7a12ff159ce 2013-08-27 00:11:26 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.bttd-531a531d70bedd4fb86da2eb0dee5fee6dc66e5761771e6662066613d55717e8 2013-08-26 23:18:08 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.bttd-6149fc335112ef14bc2638155355513fccbd185316243c32dc6417367d364913 2013-08-26 23:59:04 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.bttd-626e0fd0287ffd57e5b54bf655de4d1111df4db8988f57065f4e145cb1f1ccd8 2013-08-27 00:09:54 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.bttd-669a1f5a668fceadc35670919850ec6b0228bbd5c2a28fa9e8ff0f51fb392137 2013-08-27 00:17:12 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.bttd-779ec26961fc67d731cdecb001f6cc1d48bc03d976f6dc96405ad80fd0f17726 2013-08-27 00:21:32 ....A 61440 Virusshare.00090/Backdoor.Win32.Buterat.bttd-79e99f9383416d2a72457d27968ae8556b3c9e6ff2b675187989aca64ad71540 2013-08-27 00:17:14 ....A 8192 Virusshare.00090/Backdoor.Win32.Buterat.bttd-7c8e665014e6e364461e83348cf57e278cdd23d2544fb9637e2c22d9c65c18d8 2013-08-26 23:27:02 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.bttd-867b3efe224f6fcb1765c029a977512ece61ec6ebc8c15518c2a2ee433ba499d 2013-08-26 23:13:54 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.bttd-90de5d93aa12b9298711dd6fe7497413e2f86f093a606665467c35717a8d6a8e 2013-08-27 00:08:04 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.bttd-a5bbf0b2b84e00e526a51effc37c108334a39a7b8a6f912843c5e4d8f58b9970 2013-08-26 23:53:08 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.bttd-a869f940765afb42e9e6e6fea2377c6debbcaf3f1210f91c9c91c3d435ef10f2 2013-08-26 23:31:50 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.bttd-acd9717e09ce23d81a5cf341d33fac65cb63ba7e410e6333d8316e9f0b217a61 2013-08-26 23:02:14 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.bttd-b01b56669d441192e54b811684486989e1019427760c3a572e439fc0a0c0ae72 2013-08-26 22:57:02 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.bttd-b6a19577d4d22f115e3ba2134bc92fad6dbfc096508e98d47fe29cf6026a1fce 2013-08-26 23:46:24 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.bttd-c19001f32005b67665a7975bd6bfd6ea0ca850b5cafc63f8b658b035fead17e8 2013-08-26 23:41:42 ....A 135168 Virusshare.00090/Backdoor.Win32.Buterat.bxah-6037973faca11ec91543dcaf0493a9e66a2396255f838ed360a675108b45edba 2013-08-26 23:19:12 ....A 135168 Virusshare.00090/Backdoor.Win32.Buterat.bxah-b862c23ed1364b168a83aeffe2b73bdab87c6f4b7ef12e23762f66adf2fe4db2 2013-08-26 23:04:30 ....A 135168 Virusshare.00090/Backdoor.Win32.Buterat.bxah-bd0affc542e8e60ca2ed26f333f1aa87c1405cdc21d8a6d5551ed5385df82ee3 2013-08-26 23:33:24 ....A 135168 Virusshare.00090/Backdoor.Win32.Buterat.bxah-c60c5a86c4ffb8fb9fe7ded0d847053c278d99777b351f29c91de327fcc109bd 2013-08-26 23:51:52 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.caun-244fc7d50129a1b646082c89fe0815aee5d344172b0a8c347277b6052edc4092 2013-08-27 00:11:28 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.caun-74e3ce596b49e56c850745f354757911ce1b5739ff73d1dd43d7af8a6f3403bb 2013-08-26 23:20:48 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.caun-903459725806b161ce70e45dc04e3651d8e2a4647a15b2b9b0f4822d350fce6c 2013-08-27 00:13:50 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.caun-937eef26498a55b55848bb92c14057ff95e2e3f791d78ef3a2ed53d63079374b 2013-08-26 23:13:38 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.caun-a67265bbc882b8af473f151853603e7fc7f765760e94b930ad3514625ced3175 2013-08-26 23:08:58 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.caun-a7a0cafc0225fb68e952ef7a454456dc5101e448f62723e52d15aa0c23a7edc4 2013-08-26 23:56:06 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.caun-b70fc3bd7e379f90ce75a9b6bb11520dcff9c37ef25fac262f40c4fc21d41a37 2013-08-27 00:14:36 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.caun-c0243cbd283fc8ab35ec52efbb01fe4c73f85c8b4755aaa94852d518ebaf5f8d 2013-08-26 23:18:08 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.caun-c7d9979a860b8d99446d80722392609e3939ae1985746d5c9cc8acdd3e0c956c 2013-08-26 23:11:56 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.caun-c8e645feabb8d8e317e497843ba893cc06744c10586c65d474598e39826e96d7 2013-08-26 23:21:24 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.clgv-aa4336c77e8b7dd47cb78a0bf5e265577033d4f0defe7c8bc5d457b2705a8af5 2013-08-26 23:32:26 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.clna-70f700675db76fbc7276e1776addd9be87d8ba4d902f9d45e5304962f00d5d81 2013-08-27 00:22:12 ....A 98304 Virusshare.00090/Backdoor.Win32.Buterat.clna-921a784364e30ddf95b23df8c866746aea6e6f676119f9d737d94ff8112843d3 2013-08-26 23:43:42 ....A 51712 Virusshare.00090/Backdoor.Win32.Buterat.com-5cb02f71331ad74a5d6e83a9b166d73ac9731af613558818b82f40a6da22bf74 2013-08-26 23:12:32 ....A 198144 Virusshare.00090/Backdoor.Win32.Buterat.cqh-86cecaf069f1d755bac42db92eb274d9cb561f14a759ee895ac7633a3c4e6357 2013-08-26 23:53:50 ....A 196648 Virusshare.00090/Backdoor.Win32.Buterat.cuy-bce95b6da2b419a43cad4edac5ca5bfbf2df20a6e7f3eb8be915d43889e087f9 2013-08-27 00:14:02 ....A 736808 Virusshare.00090/Backdoor.Win32.Buterat.cve-3359776a1e303d1f1c9d20da697f8019e3e816b3dba9eb28140877da666c6df0 2013-08-26 23:58:12 ....A 113192 Virusshare.00090/Backdoor.Win32.Buterat.cwg-4f0d296abb1febc3447c68d004ebdc954ab88ce4c6d4f8c492404b1b6b90a76e 2013-08-26 23:53:04 ....A 110592 Virusshare.00090/Backdoor.Win32.Buterat.cxy-b63032a1394bd060de3f47068352eb0248afd44f49665dcd782e284ba181de4f 2013-08-26 23:52:24 ....A 122919 Virusshare.00090/Backdoor.Win32.Buterat.gdq-62aa3b6cb671d4b5fde8f4424636289ab6d615c50b5c14df116c3dda0a9bcfa4 2013-08-27 00:21:10 ....A 56360 Virusshare.00090/Backdoor.Win32.Buterat.rxh-d0abb95f57706ee0565819638110818526618304d2b95691b50d040b27aab27a 2013-08-26 23:13:28 ....A 753152 Virusshare.00090/Backdoor.Win32.Cakl.a-878940e6b98a5dbe07f6dcaa62b390a1f7f9adaae7486742494497472a121226 2013-08-26 23:17:32 ....A 317440 Virusshare.00090/Backdoor.Win32.Cakl.b-784c1b58f77b60972e5c5d3a325443acfbc3112189f351512c0ca24355d41d28 2013-08-26 23:21:16 ....A 68740 Virusshare.00090/Backdoor.Win32.Ceckno.cxc-bdd5955699ec826dfbedd2c971e3b2884ce5241c1585187667b734b44737c91f 2013-08-26 23:46:56 ....A 676010 Virusshare.00090/Backdoor.Win32.Ceckno.dw-93a48889ad00a55545cd3269704aabf619655fc3e494a6cf4b62c13273c94c75 2013-08-26 23:48:40 ....A 19968 Virusshare.00090/Backdoor.Win32.Ceckno.gt-75d5fc989486e368e3bcd9d49e0858c414f904a2529911058ad5b2d90bfc3e39 2013-08-26 23:33:08 ....A 45568 Virusshare.00090/Backdoor.Win32.Ceckno.ml-1d59135ba4b8b1c391608c81c1c4e026bf9c478157a5846fe2d71cda7e33640f 2013-08-26 23:09:34 ....A 331776 Virusshare.00090/Backdoor.Win32.Ceckno.ml-c85a7f5943aa121c14b0d8c239cf570bed5ad481f8359e54dee24584e816336d 2013-08-26 23:43:12 ....A 100116 Virusshare.00090/Backdoor.Win32.Ceckno.ml-caadebd19e19fb5f5c73e3b02dac415e63f977eeb61cdfd56d4193b3d0bc65b0 2013-08-26 23:16:40 ....A 12800 Virusshare.00090/Backdoor.Win32.Cetorp.d-1c48685f1ce9fffb959503865973f1508f49b1a3978341a39964b1084cafb861 2013-08-26 23:59:56 ....A 345088 Virusshare.00090/Backdoor.Win32.Cetorp.d-d9db333ec235aca2af12e82aba7283129d0fee94f08faafa94e7bc16d1461c91 2013-08-27 00:04:54 ....A 71680 Virusshare.00090/Backdoor.Win32.Cetorp.p-302a9c7d6aeb40932163436d0a797f89fa0819147415d923d345ac3ee88928df 2013-08-27 00:04:20 ....A 45568 Virusshare.00090/Backdoor.Win32.Cetorp.p-3346b2811f95691ca9d4799df83cb1ca09daa95395ca9f298ec3f28f710ab8cc 2013-08-26 23:17:08 ....A 218624 Virusshare.00090/Backdoor.Win32.Cetorp.p-bc4c6f85da24768a84bb56a9faa8de17cba21887232ecb2bf3a1aedf9216d42f 2013-08-26 23:54:30 ....A 19968 Virusshare.00090/Backdoor.Win32.Cetorp.uy-aeb9a2b5ba659f377078c89892d12654a52d277775657270866476755b7a425b 2013-08-27 00:04:28 ....A 188928 Virusshare.00090/Backdoor.Win32.Cetorp.xb-a9c28c7d9c64ddf06572810883e6a9a9fe6e3dff07366f6445084a917259a536 2013-08-26 23:44:10 ....A 75905 Virusshare.00090/Backdoor.Win32.Ciadoor.121-13f1ffd17d5533713ff08ef9380e1e1ec5f1eb62607c3b4bf093724ecf3937aa 2013-08-27 00:19:12 ....A 525734 Virusshare.00090/Backdoor.Win32.Ciadoor.ar-74c3e730a91d2fd37d0a64795b493e4b5c1dfe42b4545e89d0a8667d194f13dc 2013-08-27 00:12:58 ....A 376335 Virusshare.00090/Backdoor.Win32.Ciadoor.ar-aba5819528df0f25bc2359a230e6b94b3e181f75712e17cc3ffbba5c67f19895 2013-08-26 23:53:18 ....A 2776 Virusshare.00090/Backdoor.Win32.Ciadoor.bxy-a29d907b70b9eb61a9af1b4c785d5b6caa4b7ca97c7fee368ee9d5e5224f258c 2013-08-26 23:04:02 ....A 62730 Virusshare.00090/Backdoor.Win32.Ciadoor.cds-cb5779c5255880824315296004438e026665060c2dd766c2010b8e730ec5c2af 2013-08-26 23:01:20 ....A 163328 Virusshare.00090/Backdoor.Win32.Ciadoor.cdv-20637a779e5f0be8b605dfe7310fc97aca3d67c209319a6e9de5c2724aa48819 2013-08-26 23:06:58 ....A 11104 Virusshare.00090/Backdoor.Win32.Ciadoor.cfu-2791d30d14d35ac697d736b4b111642adf0a5963bea8fdacdecf83f51dceae2b 2013-08-26 23:59:04 ....A 57931 Virusshare.00090/Backdoor.Win32.Ciadoor.cfu-942f6dfe31535f80a3ff2d35dcd32b914b2c9175989759c74390349e9fcc01cc 2013-08-26 23:32:38 ....A 7711411 Virusshare.00090/Backdoor.Win32.Ciadoor.cia-7842e397478b577276843b8dd2680d4d26c2a1be818a5269fae6ef8d68ac1436 2013-08-26 23:10:04 ....A 1371648 Virusshare.00090/Backdoor.Win32.Ciadoor.gn-f3667847299cb9661ba1e6d6af70cbf45b3db99ee9a57c4a17a5bc1ad3c7c5e1 2013-08-26 23:13:48 ....A 286976 Virusshare.00090/Backdoor.Win32.Cidox.akvt-b2035942f37a66ec984b8b14badc976cd52c2381b0c63678f3c6d1eadb574f24 2013-08-26 23:22:16 ....A 218112 Virusshare.00090/Backdoor.Win32.Cidox.bom-3743d27ef48efb732fe92d5c6c45637612a93792bfb479e0ec645e1104ac8e3b 2013-08-27 00:00:24 ....A 131140 Virusshare.00090/Backdoor.Win32.Cinkel.ab-335eab4dd00d9dab1d588e65678ddc5d31408d1dbaccfd19d540833bf21bf415 2013-08-27 00:11:48 ....A 129173 Virusshare.00090/Backdoor.Win32.Cinkel.ab-e01ed5c40fff7bbcd1420113dba4417a511aa89368f4231ebc881b4f253f6a16 2013-08-26 23:28:42 ....A 128464 Virusshare.00090/Backdoor.Win32.Cinkel.ab-e7d1999ca501701c79296fd9a20a5b438005c347f22b9437ed77d207e79591d1 2013-08-26 23:05:04 ....A 133188 Virusshare.00090/Backdoor.Win32.Cinkel.e-1bcbf14c6cae86e48f0ee51c75fa489fa761101a6f7a235800a225eb232564ba 2013-08-26 23:07:54 ....A 123538 Virusshare.00090/Backdoor.Win32.Cinkel.e-bde6d6b702b72b217e55a25f3feb5d8740240066d96d7716c21dd86c68a735ec 2013-08-26 23:01:24 ....A 139567 Virusshare.00090/Backdoor.Win32.Cinkel.f-664ada670d001808e3d7a897c1a1575c925c9f1ade67802fd3aa913593139a5e 2013-08-26 23:42:42 ....A 130886 Virusshare.00090/Backdoor.Win32.Cinkel.f-e3ba3abcc45eed540de6cac53d84a3f7d0bc68a5d2b8550d79c9b421afd58197 2013-08-27 00:14:04 ....A 132124 Virusshare.00090/Backdoor.Win32.Cinkel.f-e4aeffb68ab96626a9fa46ed75a2898b12ca30df013f486be8d2bf3ee3ef5d5a 2013-08-26 23:21:54 ....A 290729 Virusshare.00090/Backdoor.Win32.Cinkel.l-cb3a647e66a8e174b45000767185c4fe58e688fe508aa7859032078f2e7ec202 2013-08-26 23:11:20 ....A 131072 Virusshare.00090/Backdoor.Win32.Cinkel.sf-94095c16260eea9b5e9a23f06e7907a4c1178e5f6dad29c12ba9a7cf76bef3de 2013-08-26 23:32:40 ....A 123437 Virusshare.00090/Backdoor.Win32.Cinkel.v-c302ffc054f3c7ea66c0e40ac6691cbb30ee8485c277828c61aecffce8fc608d 2013-08-26 23:35:32 ....A 139776 Virusshare.00090/Backdoor.Win32.Clack.k-d1c9f3dc3cacc849ad1da39f9cbf30a88a44c78e6b7573aab34774cc6d58588c 2013-08-27 00:18:56 ....A 193024 Virusshare.00090/Backdoor.Win32.Clack.k-deb099a1f5141c1a4b3aeface1b496af28e2f0170e0d7047788ce85033bf60c8 2013-08-26 23:15:52 ....A 168448 Virusshare.00090/Backdoor.Win32.Clack.s-55902c33a36f071aad896aabe9afeea7869360609c27364d1712eaca2ff3bf7c 2013-08-26 23:25:26 ....A 141312 Virusshare.00090/Backdoor.Win32.Clack.s-d69fbf58abd3b49791ad7e0059905bd019fd202c92f228d56cffd02b667d69b1 2013-08-26 23:01:42 ....A 48640 Virusshare.00090/Backdoor.Win32.Clemag.acg-a913cff267edfdc828c28dd71ef8189811002312d46da359b16a479980254b9b 2013-08-26 23:40:16 ....A 276808 Virusshare.00090/Backdoor.Win32.Cmjspy.2006-c67648820b2a4ceea325dcc47668cecc9de8209772527aff1a71b6f02a6090ed 2013-08-26 23:59:50 ....A 828303 Virusshare.00090/Backdoor.Win32.Cmjspy.cp-1129862180ded363def9f678d20bb8c0ebda5c886d29e910c95aff8014f572f7 2013-08-27 00:08:10 ....A 41068 Virusshare.00090/Backdoor.Win32.Coldfusion.11.a-b482ca7a5daaa16072cc1322535b7202e6928c8b000155d25b8dc5c9b7f096ba 2013-08-26 23:16:08 ....A 105472 Virusshare.00090/Backdoor.Win32.Coldfusion.12.b-528110a2bf838784669b3eba1caaf79cd6a663f0a8a69221cb27c7cbedaf5a93 2013-08-26 23:42:04 ....A 89092 Virusshare.00090/Backdoor.Win32.CommInet.s-65c930d30d61fe00821c44cf2f0ba50254465d75301d9b50437671bdaf64efcd 2013-08-26 23:25:04 ....A 207913 Virusshare.00090/Backdoor.Win32.Curioso.azr-b6f07dcf2f1046b643c45534f043227d003732491fc0cc552add621d620d289f 2013-08-26 23:03:22 ....A 661973 Virusshare.00090/Backdoor.Win32.Curioso.azr-e33e7a4ed59db452db853bd2d27a0b4db1989fd70eb30b26307d20ddfab4988b 2013-08-26 23:43:24 ....A 684577 Virusshare.00090/Backdoor.Win32.Curioso.azr-fbb004b7dd0d7b93d0e9439bc8bad267d93d4361e56d20720ada4fede99b50bf 2013-08-26 23:56:32 ....A 2475520 Virusshare.00090/Backdoor.Win32.Cybergate.ii-16201e427085c22f33f0263fb0bf38620e9b7c20ccb502aa2a60a69597ef49eb 2013-08-26 23:58:10 ....A 2176266 Virusshare.00090/Backdoor.Win32.Cybergate.ii-37682faae304d3b26802e9e4ed97d279d9dc0d42a160e11870a66f9e6b294c83 2013-08-26 23:54:18 ....A 137306 Virusshare.00090/Backdoor.Win32.DDOS.dd-275f9199b22f7137d9f47e1fd8917963327c2595add1a12c988fea432ab3ba1b 2013-08-26 23:42:26 ....A 85030 Virusshare.00090/Backdoor.Win32.DDOS.dd-cb46c79d7628ec0061f6fc8e4f3e3bf92ea738c471a68175790f51491befa809 2013-08-26 23:10:18 ....A 98841 Virusshare.00090/Backdoor.Win32.DDOS.dk-a968f2e1efe27289188beb2f6cb6dd585c1d3e078c500de76f9060c05232b8f9 2013-08-26 23:37:02 ....A 98841 Virusshare.00090/Backdoor.Win32.DDOS.dk-c61cb19c4b4ced2c955df52c0db2d40d3723559aead90c7f80b8ca89b4a1437f 2013-08-27 00:15:28 ....A 98841 Virusshare.00090/Backdoor.Win32.DDOS.dk-e71ab3ee2b0adb9abef08b392b3cb2942728d6ab89f197de2c11e0f327fbfdcf 2013-08-26 23:48:42 ....A 78505 Virusshare.00090/Backdoor.Win32.DDOS.ei-104368e8c4117fc06be22cb0b4f9812fd61c63eb6baf60ea1eb20009afe215eb 2013-08-26 22:57:10 ....A 84498 Virusshare.00090/Backdoor.Win32.DDOS.j-e9b1614def25dc3e8ee72cf4a9d22fabc3747cf909dc1da319d75728292b0ba0 2013-08-26 23:55:40 ....A 38400 Virusshare.00090/Backdoor.Win32.DTR.16.c-c745760ed92514bfb4c69316170cf484a2b3a126909fceb084101a3a86a2ab01 2013-08-26 22:56:22 ....A 97792 Virusshare.00090/Backdoor.Win32.DarkHole.dc-a435296b5c3dc020df1b4dfec13e426a22e511db2ac8999ea91ba13aafe910d6 2013-08-26 23:31:08 ....A 104960 Virusshare.00090/Backdoor.Win32.DarkHole.dc-bb7cba6cd384dd60b99ded77142f57a74d09da5ec681d054c9cb81e364939d00 2013-08-26 23:05:40 ....A 257536 Virusshare.00090/Backdoor.Win32.DarkKomet.aagt-05dd8e51fa3d08ac6d5c4bb6c8692bbb5991624dd625c4dbb8c40773634a5bc4 2013-08-27 00:04:56 ....A 257536 Virusshare.00090/Backdoor.Win32.DarkKomet.aagt-21c62920a70490cb443dc876a025423a55cf70918bbfbfc7121d8d1e47cf9026 2013-08-26 23:57:20 ....A 790528 Virusshare.00090/Backdoor.Win32.DarkKomet.aagt-35034b27ecd25a26311e4a9147752d69f1c5eb217b3ea123b92fff199d116b12 2013-08-27 00:13:28 ....A 357376 Virusshare.00090/Backdoor.Win32.DarkKomet.aagt-67d7b5538c7f4beab59f7314c2627d1a8d29a3f3ee843d1833079d31fe83c6d1 2013-08-26 22:59:16 ....A 257536 Virusshare.00090/Backdoor.Win32.DarkKomet.aagt-b700cb56fef876ef30bd594fc703413dd13d2895dd02f9c0734b0125fe00d2fd 2013-08-26 22:59:34 ....A 257536 Virusshare.00090/Backdoor.Win32.DarkKomet.aagt-bd8de7326915eb93a4ff2c308ca1ec20480ec2da14705ef08c155545b191dfdc 2013-08-27 00:07:08 ....A 495616 Virusshare.00090/Backdoor.Win32.DarkKomet.aagt-f8971348792314382cce4d3521a58e68e4ffba4d0311a25f7ceb58bf0537206b 2013-08-26 23:45:30 ....A 814592 Virusshare.00090/Backdoor.Win32.DarkKomet.aaqd-15430685b859b3a37e6fe88dc5ea8a0e2c373ebf3e07501e9bbd8bebd800305c 2013-08-26 23:52:02 ....A 675840 Virusshare.00090/Backdoor.Win32.DarkKomet.aaqd-305a3aa1f047b52667a2a5eaeca9e7bd0d645d5826bf815dfa93a674d9075662 2013-08-26 23:53:50 ....A 461312 Virusshare.00090/Backdoor.Win32.DarkKomet.aaqd-3178ebb16fffc765f2f69266a92d10f1f996a51e7ed8a27482a9cfebdca0b567 2013-08-26 23:19:26 ....A 776192 Virusshare.00090/Backdoor.Win32.DarkKomet.aaqd-4425a0f5f1477aeb078c2804585fbf3b4fcebdf4b04c9cd1d4180360292dd074 2013-08-26 23:40:48 ....A 4824064 Virusshare.00090/Backdoor.Win32.DarkKomet.aaqd-60ff0dd4a4a0b8c91976c26283c7d5a4fb23bb78af17de520526447b010e4063 2013-08-27 00:09:56 ....A 1254912 Virusshare.00090/Backdoor.Win32.DarkKomet.aaqd-616f1246adc976e3500fd90099f574f5e63852e3d59c406e786b1984336c17a7 2013-08-26 23:03:42 ....A 677376 Virusshare.00090/Backdoor.Win32.DarkKomet.aaqd-67de201efd3d79ae5c0929b4fdc3faba78bf3afbb6829717cba2be8bc828a3a9 2013-08-26 23:44:46 ....A 675840 Virusshare.00090/Backdoor.Win32.DarkKomet.aaqd-81ea30180497515f2095134dfdf79319fcbeb6f6fd3529bd226ab6059336bbb7 2013-08-26 23:07:06 ....A 675840 Virusshare.00090/Backdoor.Win32.DarkKomet.aaqd-86d2b6ac5a4d58a93f4074ad46b66d39ec7807bcde60f851e216ab596e80f5e5 2013-08-26 23:09:58 ....A 676352 Virusshare.00090/Backdoor.Win32.DarkKomet.aaqd-87670f313959309a4c81996480395516b5b1c93f2c7ff959ad46b3fcf5d92e41 2013-08-26 23:42:08 ....A 676352 Virusshare.00090/Backdoor.Win32.DarkKomet.aaqd-a30e6f84d80c55fd0b8d38662f6034f04bff901d3f56b1a3698b2e46af51ccc0 2013-08-27 00:02:12 ....A 676864 Virusshare.00090/Backdoor.Win32.DarkKomet.aaqd-a32d55330c7069a14792a6e90689300a6493a6679a86a384c45e00edd2c32f76 2013-08-26 23:00:14 ....A 776192 Virusshare.00090/Backdoor.Win32.DarkKomet.aaqd-b41f5d22552ebb322c71f0eeb7d50092076cf2909aad2b7600b62c2189faf6a5 2013-08-26 23:38:36 ....A 676352 Virusshare.00090/Backdoor.Win32.DarkKomet.aaqd-e607408e4c002676eb8c7f1a61f5a2c1d2c52b262ca98f71e5218297ccc96bc1 2013-08-26 23:01:28 ....A 124416 Virusshare.00090/Backdoor.Win32.DarkKomet.ajeu-4093583ed45aa9950f11d2145d67dad0734c43feb0ba35d6b593003247f7d0ec 2013-08-27 00:09:10 ....A 124416 Virusshare.00090/Backdoor.Win32.DarkKomet.ajeu-f0796e741a8d27965e2ef3934a6f199da94503b0f58bb89bacb9a3ca606b5a1c 2013-08-27 00:15:04 ....A 85212 Virusshare.00090/Backdoor.Win32.DarkKomet.ajeu-fe2973b3c9ca6500bbc8ad4219a87ca2cf1c1d893f3eef8066d8bfa52b3f93b8 2013-08-26 22:56:22 ....A 389614 Virusshare.00090/Backdoor.Win32.DarkKomet.argg-0fc33f0ac6ea475d39843aa14a830d926df133d7e504f478ed702f7ead9b798b 2013-08-26 23:15:32 ....A 1014880 Virusshare.00090/Backdoor.Win32.DarkKomet.asgr-27094cb748873600fb21148e89ac9a86fab2f17cc0ffad0f44e57ffde474958c 2013-08-27 00:10:42 ....A 213871 Virusshare.00090/Backdoor.Win32.DarkKomet.aspp-53dede8200992e16cbbb365d0f383be352556343a9cd7ccec9b7b8ec36f6305f 2013-08-27 00:19:08 ....A 177471 Virusshare.00090/Backdoor.Win32.DarkKomet.aspp-5c79e39b1165d20c6a94856be14e2eaacc6a484180394097c688a02410721b2d 2013-08-26 23:22:02 ....A 756736 Virusshare.00090/Backdoor.Win32.DarkKomet.aswh-a19b7f8e4579b814b2d48e0b0f2211a9e111debd3e6aaac2cd9b9bfef1b3b329 2013-08-26 22:57:48 ....A 274944 Virusshare.00090/Backdoor.Win32.DarkKomet.beny-5c5078f36c1673bc9892738ba19f7bac5baf79f6634cbec6a7f0551009391b86 2013-08-26 23:12:46 ....A 131149 Virusshare.00090/Backdoor.Win32.DarkKomet.beoi-32acff3c59c1de8b22de4cdca6abbf78d33ac371198472b9b839b358c15b1aeb 2013-08-26 23:45:32 ....A 1177674 Virusshare.00090/Backdoor.Win32.DarkKomet.beoi-572322ee555f7b833b3b0db3d346d32cb79731be3b8b2e95913f9b67191dc180 2013-08-27 00:07:58 ....A 45084 Virusshare.00090/Backdoor.Win32.DarkKomet.beoi-9128927e4a73b359d5a394721e13ffda6ac0a1aa739184d2416221c9ff0ad775 2013-08-26 23:25:30 ....A 45130 Virusshare.00090/Backdoor.Win32.DarkKomet.beoi-ad2fb20abc15b5163fb19cd65cb9e1629e7ed1bef064d997a3bed5fe35f4d7cb 2013-08-26 23:22:50 ....A 247043 Virusshare.00090/Backdoor.Win32.DarkKomet.beoi-c88d7a3a0e414e988f0a1b1bfc73c816bf4593a983ae33d43881419f43629445 2013-08-26 23:48:08 ....A 77478 Virusshare.00090/Backdoor.Win32.DarkKomet.beoi-cf6b292c2e58aab264c452b64e5cd0886e8b61c7e6164fdd0fa8a7183a4a8c00 2013-08-26 23:29:42 ....A 94442 Virusshare.00090/Backdoor.Win32.DarkKomet.bglq-599db7f2a2d0e079fc83607274f616c98163406a1bb69b207d70903502be6ae9 2013-08-26 23:23:08 ....A 729600 Virusshare.00090/Backdoor.Win32.DarkKomet.bhfh-25af20c3254036359648834d15ce109cfb79e77e68e215fbfd17e81376660f89 2013-08-27 00:00:52 ....A 468992 Virusshare.00090/Backdoor.Win32.DarkKomet.bhfh-2c5fd41a76afc0355b5602433a59ab5d3f80aba675300f89ea1212c0ff176cc7 2013-08-26 23:31:52 ....A 704712 Virusshare.00090/Backdoor.Win32.DarkKomet.bhfh-85a625a3480d944b9a0e5584920262f8598b34fa040d379bc0804dec4ad74662 2013-08-26 23:02:52 ....A 798208 Virusshare.00090/Backdoor.Win32.DarkKomet.bhfh-b8091e35bb7e2dfbc351ef2fcad71bf6bc8a8ebbf1be6269a9f47990d69ed70e 2013-08-27 00:13:44 ....A 869864 Virusshare.00090/Backdoor.Win32.DarkKomet.bhfh-f352f8b9e867dbd5a59214b635de7457454bf2535ecf725b447a0ccdd182e4a7 2013-08-26 23:30:56 ....A 369178 Virusshare.00090/Backdoor.Win32.DarkKomet.buh-548ca96c97f15da4a7d9f8de1a4b052d842211e29e03c51f4ef856f16febe12c 2013-08-26 23:22:54 ....A 4657225 Virusshare.00090/Backdoor.Win32.DarkKomet.bygh-a51393042b90ce6c7b4503af7613afcbf53772550453703ff43bb799eacc2d4a 2013-08-26 23:26:18 ....A 204533 Virusshare.00090/Backdoor.Win32.DarkKomet.emgm-5ca806374fe19ee529e5ba2f31c18cfc38296031ef30d7b330cc59ae06226bbd 2013-08-26 23:28:58 ....A 442569 Virusshare.00090/Backdoor.Win32.DarkKomet.ev-62373849afc31beb6a90e51b30fba6724a41eb947a68fc1559cbae35c45abd07 2013-08-27 00:06:18 ....A 90112 Virusshare.00090/Backdoor.Win32.DarkKomet.ferm-168ab2b67434d6454101946e7a30f44af48826b7a5d8209f8eccd42b80bd7ad0 2013-08-26 23:46:10 ....A 5009251 Virusshare.00090/Backdoor.Win32.DarkKomet.fjub-a104506fd42eddd8bc574a9381832aa9a59617a31bb52cf29b5bc1c20810404d 2013-08-26 23:22:50 ....A 146051 Virusshare.00090/Backdoor.Win32.DarkKomet.fjub-a13f3a11c8e4d850c71584b42d2d4fbb539851326da9084c663b6c96f1388424 2013-08-26 23:22:16 ....A 726452 Virusshare.00090/Backdoor.Win32.DarkKomet.fjub-c43741161e93a5e583af86c35cf1c67126f814427cdf4d82390b62eecc143d8d 2013-08-26 23:42:50 ....A 585736 Virusshare.00090/Backdoor.Win32.DarkKomet.fmca-3714c89079f756c683f2792bd9bb9a92da8877473ad203938e490dbd39b7796e 2013-08-27 00:13:30 ....A 507904 Virusshare.00090/Backdoor.Win32.DarkKomet.fmid-245500ee74fd9b8b021c38be617d72261d02a6d3fb8f9402fa0a10d5a1f41f93 2013-08-26 23:49:54 ....A 188928 Virusshare.00090/Backdoor.Win32.DarkKomet.fumj-ceec75a71a296b250c929f9540cb2e85b67b802aefa9ee86b70740dcf668001c 2013-08-26 23:22:42 ....A 1175040 Virusshare.00090/Backdoor.Win32.DarkKomet.fzot-a1ea9a7260032a17ad5ca420f79183dd89605bd45af433966a780ad328676c8f 2013-08-26 23:46:54 ....A 813568 Virusshare.00090/Backdoor.Win32.DarkKomet.gngl-5732ac20218d329557e17f8babfa74c8ecc5035b2c021d80ec42da75a8c50926 2013-08-26 23:50:44 ....A 485757 Virusshare.00090/Backdoor.Win32.DarkKomet.gngl-cba566cc9117bb3891c635cf0f09ebc23d8fa48901a4026ccaa68067faeadd52 2013-08-27 00:02:26 ....A 323584 Virusshare.00090/Backdoor.Win32.DarkKomet.guil-5c433f25186855b6db27f8d7676a9e64fee02beba40655ba8a5f2b9183e36c4c 2013-08-26 23:56:02 ....A 76800 Virusshare.00090/Backdoor.Win32.DarkKomet.gvhx-2f43accfda0cb1653b5828c5afb9b698169568295367bc782ba46150efaecb6e 2013-08-26 23:11:36 ....A 253440 Virusshare.00090/Backdoor.Win32.DarkKomet.gvly-083c6be8b9d110b3c1695d1d02f90199dde85f5d92443f559f7ea9faa72a249a 2013-08-26 23:31:46 ....A 380416 Virusshare.00090/Backdoor.Win32.DarkKomet.gvly-37654f5681f643095439746353db55ab2f7a78536c564ebcf449bf57a5f0c38a 2013-08-26 23:26:58 ....A 931840 Virusshare.00090/Backdoor.Win32.DarkKomet.gvly-445b6ececbb085d987b915fe571f91dda2bfcae9e5ca88040c5252ce59278d13 2013-08-26 23:11:46 ....A 662016 Virusshare.00090/Backdoor.Win32.DarkKomet.gvly-451c3d0650fd4c2d6a4d2df2b84d140c6667ce22cc3d5b2e91c85498786beb00 2013-08-27 00:08:12 ....A 932352 Virusshare.00090/Backdoor.Win32.DarkKomet.gvly-647316910444c3b75e79a6339512985800e68e38e542e30e2fde5e1fc3b5a4e3 2013-08-26 23:21:34 ....A 661504 Virusshare.00090/Backdoor.Win32.DarkKomet.gvly-765f310c61f89b600bbbbc44c3ea55a23784496dd4f185d77901324ef0a0c4cf 2013-08-26 23:49:34 ....A 761344 Virusshare.00090/Backdoor.Win32.DarkKomet.gvly-9e935dba6dec980053c90422530642569ccaa415ae3a58b931eaab2a37321ee1 2013-08-26 23:22:36 ....A 147456 Virusshare.00090/Backdoor.Win32.DarkKomet.gvoc-ebf3e43a2a40066fded33750c0e3d09401267a9e8385d47bbc09fc44f644189c 2013-08-26 23:02:28 ....A 7238144 Virusshare.00090/Backdoor.Win32.DarkKomet.gvyh-35f26a58f5b884cb4d8bafbc8b8b6aee222b2754e570b61a1265816cc2e1b616 2013-08-26 23:37:52 ....A 663040 Virusshare.00090/Backdoor.Win32.DarkKomet.gvyh-406b52c5e2c345103a243c554c145f6ad71c967f911eca3e69694ebe642490b8 2013-08-26 23:18:28 ....A 663040 Virusshare.00090/Backdoor.Win32.DarkKomet.gvyh-45576181cf000bb3cebc5225cacc7a95d251c0328336fbf984a9a08ec5b1f5e1 2013-08-26 23:11:32 ....A 663040 Virusshare.00090/Backdoor.Win32.DarkKomet.gvyh-9428e367c2986ae02203092b8c9d1a6daed612804534b0b060384e62c00f8de9 2013-08-26 23:02:36 ....A 1134209 Virusshare.00090/Backdoor.Win32.DarkKomet.gvyh-bd63e020f29ca78b0f89d64b0cd4098343b40ed5368111dd4788a5a369471f62 2013-08-26 23:07:04 ....A 764416 Virusshare.00090/Backdoor.Win32.DarkKomet.gvyh-c71334b23e4e19c3160e549431ac4ff6b696b1dc114364e5a1bad5c6190d1c44 2013-08-26 23:22:46 ....A 237568 Virusshare.00090/Backdoor.Win32.DarkKomet.gwdr-2d819586555e77de60cd2fff7069c1d676e81a74b309447bc9d3aed826576199 2013-08-26 23:39:38 ....A 466034 Virusshare.00090/Backdoor.Win32.DarkKomet.gyg-5128142d8464fd8df7a3828bb6503bd0b19087359bdf9adb12a420c1b47b247d 2013-08-26 23:00:26 ....A 354816 Virusshare.00090/Backdoor.Win32.DarkKomet.hcoa-229a7cf732826cf246791b1fdec1b86de714df190424262cb9487aa236aed0dd 2013-08-26 23:34:42 ....A 765440 Virusshare.00090/Backdoor.Win32.DarkKomet.hcoa-69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57 2013-08-26 23:06:58 ....A 268011 Virusshare.00090/Backdoor.Win32.DarkKomet.hcoa-8163050543404775d0ce0d5c669329132858e826a525ced20ff69f09cb373815 2013-08-27 00:13:50 ....A 4748842 Virusshare.00090/Backdoor.Win32.DarkKomet.hcoa-8dcf96ca1166b9850b77247f73c0bdbe710ae44914c536473c7e09ee6ef77a81 2013-08-26 23:51:02 ....A 1551948 Virusshare.00090/Backdoor.Win32.DarkKomet.hcoa-a988fb19b97ca84b09e97874d935ec016a02f1f0ad09c46797f4065813cb0820 2013-08-26 23:56:40 ....A 588939 Virusshare.00090/Backdoor.Win32.DarkKomet.hcoa-aead5feec2aa1684ec02fb98a7ece2d8bc3567eea7ee501f0b3dfa69337880ef 2013-08-26 23:20:56 ....A 287232 Virusshare.00090/Backdoor.Win32.DarkKomet.hcoa-cacddf660daa544ed10b229c985b88e987b611bd5528b4bdb526809901cab5be 2013-08-27 00:08:50 ....A 904704 Virusshare.00090/Backdoor.Win32.DarkKomet.hpnr-b1c22b3df3bd00c4c5241c69e98441c56ad61d6475b943482560429bc7cd8419 2013-08-27 00:15:32 ....A 12288 Virusshare.00090/Backdoor.Win32.DarkKomet.hzfh-b288ed078feeb0d5a5f8ba36d81a370ba54d55e6d4a4adfa9bb9d31e984749e1 2013-08-26 23:27:30 ....A 448000 Virusshare.00090/Backdoor.Win32.DarkKomet.irv-3a66d58200aa6a6f29a06e64ba7283e3614cdfa496cfd3ad73e146a75af6ee06 2013-08-26 23:58:34 ....A 766976 Virusshare.00090/Backdoor.Win32.DarkKomet.irv-6748c964e3d6d432c062691c462003c76f9dc4ab3661c4546996061e088b6c84 2013-08-26 23:04:16 ....A 735744 Virusshare.00090/Backdoor.Win32.DarkKomet.irv-987610dc3a58d131c9f1d5a74b4ffb332d98f8ab42678006d1c09d1795ca0858 2013-08-26 23:31:22 ....A 764416 Virusshare.00090/Backdoor.Win32.DarkKomet.irv-c6b5dafbe2e9cdea752f7549503016599fab74feb950c13398446b7d9e3335d9 2013-08-26 23:55:38 ....A 907891 Virusshare.00090/Backdoor.Win32.DarkKomet.jpq-d6df64bbc9873e60a38dfb6ff3fe0a3d0763167e07b84279ba328860d48cd4e9 2013-08-26 23:09:22 ....A 3707408 Virusshare.00090/Backdoor.Win32.DarkKomet.jsr-96438da10dcc594ce18c4b73d7ca3f2d536ee4b46ed12515dcb5b71840a76e6c 2013-08-26 23:05:54 ....A 435200 Virusshare.00090/Backdoor.Win32.DarkKomet.kcd-68ba5aaaa211d5fe6b88ec66661f7214732e1a84d3a08b064b1df0ac322a1231 2013-08-27 00:06:22 ....A 744448 Virusshare.00090/Backdoor.Win32.DarkKomet.klf-86cac4fc2f7d45a0713923a867416c8d908496260b3f15f746139208ad508430 2013-08-27 00:09:08 ....A 174742 Virusshare.00090/Backdoor.Win32.DarkKomet.kzr-a8905c2e2f55790690ad3f24ef19e1068c9a0fb2f48fc88b38aa15ac3ee42ca0 2013-08-26 23:42:12 ....A 2475008 Virusshare.00090/Backdoor.Win32.DarkKomet.lpm-1c10341bd486324dd1cb054e3da226321f1a7532c383aa5f45a46e8b59e028d4 2013-08-26 23:50:48 ....A 971776 Virusshare.00090/Backdoor.Win32.DarkKomet.lpm-253b70aefd3f8c37bc0a13268f2f32948a5c2cb26df7bdcb0b7516fdc94233e8 2013-08-26 23:32:08 ....A 740352 Virusshare.00090/Backdoor.Win32.DarkKomet.lpm-4392a8268cd739493b82299d2ea2d3b8ad4477eae7a3fb315680a34143be4250 2013-08-26 23:56:58 ....A 609280 Virusshare.00090/Backdoor.Win32.DarkKomet.lpm-9523ea87951cf7dd0807aae1e82a3b18c1c5646e52c3f14aed07a2618911c505 2013-08-26 23:33:34 ....A 740864 Virusshare.00090/Backdoor.Win32.DarkKomet.lpm-d68315d514bb29e78f97d755b5170fa3a16d4c2d486236e07ea40c30f1078710 2013-08-26 23:56:42 ....A 773120 Virusshare.00090/Backdoor.Win32.DarkKomet.lpm-e42c9f7fcb82b48b7ac2e9204f7cde48d434c8465de2096b20f05577ffe95b7c 2013-08-26 23:46:28 ....A 1211094 Virusshare.00090/Backdoor.Win32.DarkKomet.vst-996d6fa70b4a483110c82d4cfd22151697a7b658ec380740da13ece41d0c051e 2013-08-26 23:53:28 ....A 729088 Virusshare.00090/Backdoor.Win32.DarkKomet.vxy-83172090765f0a1407136a42ec4c9b9c4b2c47a17ce4b4a5a26a2cf4d50175c8 2013-08-26 23:57:30 ....A 1045046 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-073048b93c943a2e363b782f7f9465498edc41080438b9aeb93be17c0edb94b2 2013-08-26 22:58:36 ....A 774656 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-170c29020fd017689eb37c993b6ecca30b24ac1974f4f2ff8e80c721a58590f5 2013-08-27 00:16:54 ....A 283648 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-19620bb62f73fa37f89054d0007aad524554e714c49ce69ebc890a6ac0a47bb2 2013-08-27 00:05:06 ....A 692736 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-3227cae1a471714861d7a829dfad41864a8912d22e31e868f97fe6992d9696f3 2013-08-26 23:04:26 ....A 643272 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-36a00938b8da0b8b84f38c8f9b0eac351b7433293fe402d39c29331e20700426 2013-08-27 00:16:18 ....A 665108 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-386c0878e4c454b03413775f6319e89a83e7f934d43bde855cfb3dc2a21b597d 2013-08-26 23:18:38 ....A 673792 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-3dea9945d8c34546030f549869b1915a5c364e9f90258f308cc63a51829a3972 2013-08-26 23:45:02 ....A 674304 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-405fda89c000e10b27c126a5ffb4e1d1ce6a4dd80a3f5a2da1fb0a8ddadc7fc2 2013-08-26 23:23:30 ....A 774656 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-418740d0bbbdc900894a3de2b4c2896c2b4543193c0a3a51e0c7f0bcc8e16792 2013-08-26 23:08:42 ....A 673792 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-4528cdc1f723c90050dea68b4121d9df68776166ba37eca47857b7daccf6f507 2013-08-26 23:46:14 ....A 774144 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-45732532b3682fe43fe41284032da52f26a7492fa8c95c790736f4781d7dca68 2013-08-26 23:07:14 ....A 811714 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-477273a67c07a74f1c95da086000af39b532403b67ef22e67f63ae0eac1b6e07 2013-08-27 00:20:28 ....A 644016 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-4ba1e723f51be5955e65500686d272bdb02fbb214e045d0fa78988ed62632f10 2013-08-26 23:13:58 ....A 543232 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-555ca7955c651ec69df4199b1aab7d22d5dfb03dcca2ab03d5215d426da52c15 2013-08-26 23:57:22 ....A 674304 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-60355d0c848a25430d1125477eaf90cc3870f7c0b683873a70c755062ea2d216 2013-08-27 00:15:46 ....A 673792 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-62207d4ff9be8e2a633b5ada5b331b635ec2d40999f37da62a7be804fbc72e6c 2013-08-26 23:04:18 ....A 716288 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-66000edab3d1acad289bcdd5a8c21bf8fdce24b29a3c6bfc68874eccf4f89c52 2013-08-27 00:13:22 ....A 823469 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-880540d6d701a952b30511c51b97c3754a955028e07826cde3fb3a2e419a1428 2013-08-26 23:01:42 ....A 673792 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-a3f490659b60e4d2cb7bec8d48c91d2b4b3cbe1a2608ad441f66d6c375310a57 2013-08-26 23:09:24 ....A 780288 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-a5c70a268a567eddb9d7a95b9760a273800800fecaa60668c707e2557440e327 2013-08-26 23:47:46 ....A 774656 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-a5d3c0bd00bbefa25116e2f7db501d27ef8d4cc3823c1a61e3e58de2c38488dd 2013-08-26 23:00:04 ....A 700416 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-a8087f55684d8fc395451779c3a5b6bb24df4491743ea123685f188974b7138c 2013-08-26 22:56:40 ....A 674304 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-aaf030d85e7f4dc585c71ba4512278a3757642ed1a7450501b09d853d5f6e0e7 2013-08-26 23:21:24 ....A 1073152 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-ae6081f074ea862dbcf3106092c404306d4dae061e921ce0e23ded11af2aa9b7 2013-08-27 00:15:16 ....A 497152 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-af1050bc3114173d68b6ab11cd5d690c6a9c5c899b3560a4a05da59def868b42 2013-08-26 23:58:04 ....A 674816 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-b1506065f52358326c076d54417c4a1fb4885999cd241187bbc2770d4da75fcb 2013-08-26 23:16:24 ....A 673792 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-b261def665470050ca6b92b436f0266d2d650cbd9a39b778b2b77c1017652f3f 2013-08-26 23:54:52 ....A 775168 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-bda554719d5b74cbf2cb72d941fba94e03dbdf3dbde789152b76bf83483565df 2013-08-26 23:03:46 ....A 674304 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-be0b67bf85d42efaac3fb47b3d5b14c356d9b867d01d09719518a2a713909f07 2013-08-26 23:55:02 ....A 774144 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-bf9c152d5560b6af2440443e60392c36c929aa9e8e3533cb2fdee1d81a5103fe 2013-08-26 23:55:02 ....A 674304 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-c2d70852c9ea40063f86b128b28cd62b16612ee6edd9bf254ae27d0ee67663e4 2013-08-27 00:20:58 ....A 673792 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-cc1784d8f2fea6c68a03fc1ad52c8ebdd4516fbb231911be31160eac06245d1f 2013-08-26 23:46:06 ....A 1348608 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-ce1c536950fd9e6b41e6b13db2c1ecb1b67e78097202257a960ac42b184ed2f7 2013-08-26 23:14:48 ....A 774144 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-d292fb1ef0ab076ba12baa178d53d7a24ea425b33990dfa84e8a0d4eb93700a0 2013-08-26 23:51:24 ....A 674304 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-dfacab68ffacb90e033ad8d5447fa91ceb21a7376a4158cc2c7eba98f661d9d2 2013-08-27 00:04:12 ....A 708808 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-e483c64b859031332cbdf8906df1860ea1aebfbf06ffea8edba73dbde4ba07bf 2013-08-26 23:16:40 ....A 644016 Virusshare.00090/Backdoor.Win32.DarkKomet.xyk-ec4c1d8b7d07b17db8c31b16c0c0af488aae266afaf727c40bdb84eeb69ec44e 2013-08-26 23:27:30 ....A 2146304 Virusshare.00090/Backdoor.Win32.DarkKomet.xyz-2738acf85885ec707b2c9d9f7c68b4fb33b3b7cb8f2d15a2644c2ad574dcb9c2 2013-08-26 23:22:22 ....A 315400 Virusshare.00090/Backdoor.Win32.DarkKomet.xyz-a7ca3846c6bedaf76c8fc67046b1a11f7d9fed8626832393f9698b0bc353a591 2013-08-26 23:05:34 ....A 51497 Virusshare.00090/Backdoor.Win32.DarkMoon.41-87086c1161b62f6853f079d47233f9464e0fb34aa733f459c2a650cb53b14fc3 2013-08-26 23:05:04 ....A 48209 Virusshare.00090/Backdoor.Win32.DarkMoon.ai-abba48a1c055d1f6fd0ca02ff0042fa612b8b6242710192a04a52c11db4f9b73 2013-08-26 23:06:24 ....A 52224 Virusshare.00090/Backdoor.Win32.DarkMoon.ax-c86f1a2b2268f90faf0993df288cff348c0ad448e1ffff57d57801fc18efb029 2013-08-26 23:57:02 ....A 252928 Virusshare.00090/Backdoor.Win32.DarkMoon.cn-17883511ee6688c481d6d4b36d029f93e4cf8c0758577487d77ac0813c7b4ead 2013-08-26 23:05:06 ....A 46751 Virusshare.00090/Backdoor.Win32.DarkMoon.l-346e7caffb8540094668ff1ac2be3531757bb482cc31f82e2ba080b876bb25d7 2013-08-26 23:13:56 ....A 75280 Virusshare.00090/Backdoor.Win32.DarkShell.dw-6538b5c39d1f06814c5c6f8068903adb3d5abc015279ccf5902741a8f5aaa508 2013-08-26 23:45:44 ....A 70144 Virusshare.00090/Backdoor.Win32.DarkShell.dw-730a6c567ea514f9b5bc49677744faa5105d61abab1a53feba2ffa904ce30e0e 2013-08-26 23:57:34 ....A 22528 Virusshare.00090/Backdoor.Win32.DarkShell.k-724ce01cbf0a85a8295acba9a011e53dc4d72ae027d2fc6cd0b6b071607bb55c 2013-08-26 23:00:48 ....A 693248 Virusshare.00090/Backdoor.Win32.DeAlfa.qt-c1b19e628e26a501e9319b04497241a6171083ea73fda5fbc767a06cb95b30eb 2013-08-26 23:01:48 ....A 683520 Virusshare.00090/Backdoor.Win32.Delf.abil-1fd32c971eda8cca68cd14a4bf8e19a198c077dc1203e850937feba31977772c 2013-08-26 23:32:34 ....A 682496 Virusshare.00090/Backdoor.Win32.Delf.abls-501e4029fe4392242a6289085abed3328036601174d83349e576bd35d7170a22 2013-08-26 22:59:32 ....A 782336 Virusshare.00090/Backdoor.Win32.Delf.abls-b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1 2013-08-26 23:04:34 ....A 420538 Virusshare.00090/Backdoor.Win32.Delf.aecw-123d1a487fd9f004afcfe05f3a0174517c272b17b5a2ae572f3483f2ef38d96f 2013-08-26 22:59:20 ....A 258560 Virusshare.00090/Backdoor.Win32.Delf.aecw-40bd958912e5ce564bc31a183a671287dc7ed251648843e8f3483d4b1807646f 2013-08-26 23:24:20 ....A 291328 Virusshare.00090/Backdoor.Win32.Delf.aecw-63522b7dcadbb661781ab3f3d137a43a9de57ce91c7d160543d085c190797b77 2013-08-26 22:57:56 ....A 243200 Virusshare.00090/Backdoor.Win32.Delf.aecw-757ba0d84ebc934a27d3a3f153269e3830274309d459d9ca05862b38e8045677 2013-08-27 00:16:50 ....A 266240 Virusshare.00090/Backdoor.Win32.Delf.aecw-a4680f71a2c0e4c5a18ab267ab982fbe09e29f6dcb0e5a78d2a1f7bde36e508d 2013-08-27 00:18:46 ....A 1847072 Virusshare.00090/Backdoor.Win32.Delf.afnm-a6ae96c7ffed3af7ca96e49d6626a3304cd17a8ece833b6d135647150e91a781 2013-08-26 23:21:40 ....A 686592 Virusshare.00090/Backdoor.Win32.Delf.agq-a670be05da43c8caee58c10f00e420b11ee9a80d1bd51fe28fbfaec4f3707972 2013-08-26 22:58:48 ....A 130560 Virusshare.00090/Backdoor.Win32.Delf.ahy-72c4147ea1370e8f5d57bc2f6eef28c0f122aa875590bb9308710e9c1d6da917 2013-08-26 23:54:04 ....A 575868 Virusshare.00090/Backdoor.Win32.Delf.air-4e37a3c212fa81c80efc7db786cbc6197247057088579cc010279a9573a33237 2013-08-26 22:59:40 ....A 451072 Virusshare.00090/Backdoor.Win32.Delf.amuw-4401a6030f0eb2fc916699e1d54ebe2b1812813c7b29e8c48ec5f0d469fc0b75 2013-08-26 23:10:18 ....A 3492697 Virusshare.00090/Backdoor.Win32.Delf.apcc-98389cfb61bdbcf2fd34b98a734322ed210670182aed9b4222488ea1b5ebaab4 2013-08-26 23:06:22 ....A 41984 Virusshare.00090/Backdoor.Win32.Delf.ape-68771bcb60987cb47647c598af47dbeaeeef69d0998eba56014ae61845b8eeab 2013-08-26 23:26:26 ....A 97164 Virusshare.00090/Backdoor.Win32.Delf.aqh-fc63316cc892af478e419bfb3e2588bd569d2046a25f583ec5ad79a209f4262c 2013-08-26 23:57:50 ....A 857915 Virusshare.00090/Backdoor.Win32.Delf.aqrp-33aacdc9bed14b60f73cbbb499b2657270f3fd62154b609bd5280dca3460ddc3 2013-08-26 23:03:00 ....A 857547 Virusshare.00090/Backdoor.Win32.Delf.aqrp-9627aaf88c199081271deba86297f991f0ab34de6edbcd78658cebb7492993ef 2013-08-26 23:23:54 ....A 934774 Virusshare.00090/Backdoor.Win32.Delf.aqs-0a6d3a579aaa5ca698c241b5c3e47556940113a606117595d47ea876d7f02643 2013-08-26 22:55:52 ....A 357274 Virusshare.00090/Backdoor.Win32.Delf.aqs-f934e1454e754e822d601d3102769e7cb554df69d148b688884f1b467c1e9518 2013-08-26 22:58:58 ....A 358079 Virusshare.00090/Backdoor.Win32.Delf.aqs-fa1697e2ebfb928ffb7185b9d4b932deb68c4de47460f4efb0e72da475ab459c 2013-08-26 23:55:10 ....A 686185 Virusshare.00090/Backdoor.Win32.Delf.arg-339c712b1c59f0f4c434be9758f456d61aa33ba0203a7f5681e658cd906ef007 2013-08-26 22:59:54 ....A 60829 Virusshare.00090/Backdoor.Win32.Delf.ars-6dddab1b3925bfe7b7b8afbe1863685c07125386695c464e47c621e260ff63ee 2013-08-27 00:05:04 ....A 67022 Virusshare.00090/Backdoor.Win32.Delf.ars-a4cffcfdd343989385fcc9ff304fcd6446901c09101088fe0c014a45b37c2621 2013-08-27 00:09:58 ....A 1571859 Virusshare.00090/Backdoor.Win32.Delf.atj-163262f240b2f09e7c64063144f1f0c2c46fb8a8596835bc69db69a59c5a7a7f 2013-08-26 22:56:52 ....A 804352 Virusshare.00090/Backdoor.Win32.Delf.awa-71e1ae4a91d917eb031c3aa806dd0be87908ab65a97ee12bcaca645cb2067655 2013-08-26 23:41:44 ....A 386048 Virusshare.00090/Backdoor.Win32.Delf.awn-fcea8a74c7d7b3ea50bb9410cf8b4e347100f85adfa63d935a1ebba11f33d90e 2013-08-26 23:53:42 ....A 620936 Virusshare.00090/Backdoor.Win32.Delf.awy-d48a9a3be2e1d0c894db2fbf851af8ddf432897a8ae0d0ed84785331dfdcb627 2013-08-26 23:57:02 ....A 1063424 Virusshare.00090/Backdoor.Win32.Delf.bil-67a42de165cb5c2c60a71731bb85e6f5c31ff388b9587b9af23860c2387313b4 2013-08-26 23:47:32 ....A 242688 Virusshare.00090/Backdoor.Win32.Delf.ccz-c2fecc27fbb3eb83e0f7563639e611a68269b1359cf70a00b12c56c1eb64cf4a 2013-08-26 23:30:52 ....A 594432 Virusshare.00090/Backdoor.Win32.Delf.cfa-efacbc5a8c49b07bb75e61c906c11b315caf948c6da3645155a4a644884cf763 2013-08-27 00:05:10 ....A 745984 Virusshare.00090/Backdoor.Win32.Delf.cgl-e793196baada2019391a628e12ae4ea964bea1d8fddecff09cecadada470728d 2013-08-26 23:34:38 ....A 176128 Virusshare.00090/Backdoor.Win32.Delf.co-b7fede6516134fef7dbf47fabff7464068c38af5922c37c67c7f81639338cc3c 2013-08-26 23:33:40 ....A 98306 Virusshare.00090/Backdoor.Win32.Delf.cst-3231841255468c8bfef14c1c7b587799bf10c158b0ebbf8584af3a14e3e3fc75 2013-08-27 00:18:28 ....A 91344 Virusshare.00090/Backdoor.Win32.Delf.cst-3562191061831a23c51bf3702f455e0c78b8eca85df8c77944015e9a3a23d170 2013-08-27 00:01:06 ....A 95196 Virusshare.00090/Backdoor.Win32.Delf.cst-4bdda3c66193a43f602234dbb465597db42a7bf9cf261297dea081fb09816884 2013-08-26 23:18:38 ....A 84082 Virusshare.00090/Backdoor.Win32.Delf.cst-837692b3ab7ce60dc56c02369b219a80e422aa2ad2f1c63826eb61c3357be270 2013-08-26 23:23:40 ....A 85383 Virusshare.00090/Backdoor.Win32.Delf.cst-9165a8f391a2d6d7cfeb3ada0e02e79b85638d14b73bee3a9aea6aefd9876e96 2013-08-26 23:08:30 ....A 77154 Virusshare.00090/Backdoor.Win32.Delf.cst-a2e082ab62d25b9d6424d02ac22cfbbb3bf045dc28769471f8b2ba1eb332dc2c 2013-08-26 23:22:48 ....A 80267 Virusshare.00090/Backdoor.Win32.Delf.cst-a2fc79fcf7f6db30536e623d030873e4b39ca5a1e50660f552070857bd690322 2013-08-27 00:12:40 ....A 85354 Virusshare.00090/Backdoor.Win32.Delf.cst-a5e4bf71c56f9c64b07ad5c9b7a3189161a8e9239a9153a1cfccab3bfa11c8f0 2013-08-26 23:01:36 ....A 84286 Virusshare.00090/Backdoor.Win32.Delf.cst-a684c4003fd7300e4ec8bf3d8e78fd77049c229bfb66c94254f55a53dc8c4406 2013-08-26 23:01:36 ....A 88344 Virusshare.00090/Backdoor.Win32.Delf.cst-ab307517ba7422b5221aa697ad16fc349c1c418f17d0c570e899d74faad89db1 2013-08-26 23:47:22 ....A 77153 Virusshare.00090/Backdoor.Win32.Delf.cst-ab9a92b9b60106abf8dbec89976808d431f9330619b58b17132b84791e85e52c 2013-08-26 23:29:10 ....A 82223 Virusshare.00090/Backdoor.Win32.Delf.cst-b035b9076b67ead2b2651ce8b5830c0c7524214fa3ab83c07bdb642062fbf61a 2013-08-27 00:12:30 ....A 83230 Virusshare.00090/Backdoor.Win32.Delf.cst-b96242d464cd1f41055dd74a54e76b490dd8b674afeaa108d811fba67f9fd716 2013-08-27 00:08:28 ....A 83415 Virusshare.00090/Backdoor.Win32.Delf.cst-be147b421f54864c45fb97a7630c1f5508e0ed5f7326c40f6df1f5478389803e 2013-08-26 23:26:52 ....A 86277 Virusshare.00090/Backdoor.Win32.Delf.cst-c32e52b4cb0f24782a34354e7d4e358282ff1b5c493e45da05fafe6da43e6cae 2013-08-26 23:29:28 ....A 93555 Virusshare.00090/Backdoor.Win32.Delf.cst-c59c16895e9b6bce20de953e7e32fef851f0f310b8d33534c7a9d119d83cff1d 2013-08-27 00:21:18 ....A 97247 Virusshare.00090/Backdoor.Win32.Delf.cst-c89a9c72ef0d0db2f656921eb89f147add0c562513398e1193fb079f55cd3e66 2013-08-26 23:06:08 ....A 88601 Virusshare.00090/Backdoor.Win32.Delf.cst-c8d084289687c2f84a0bcd81c2af61d400620826b513b6841d65d4e85447922f 2013-08-26 23:04:22 ....A 88268 Virusshare.00090/Backdoor.Win32.Delf.cst-cba95f2cd8caf45f3b063067c7a4e8583dac83ee490bc00167cfc32a2afcff3e 2013-08-27 00:07:44 ....A 104448 Virusshare.00090/Backdoor.Win32.Delf.czn-55f4c5e73eec599f85814db6053876f265cfc8bfd52c656a864f8678b406af75 2013-08-27 00:18:04 ....A 1260548 Virusshare.00090/Backdoor.Win32.Delf.dbm-eab87996821bcb05eddc8cc7c7643793b484e563e4fb9f3700295bd0f5ffe871 2013-08-26 23:52:04 ....A 41984 Virusshare.00090/Backdoor.Win32.Delf.dbu-da6228de7116598c93dff4d177a32f3662563d97a2a395ddb9e5550ae0ec78a3 2013-08-26 23:20:08 ....A 323072 Virusshare.00090/Backdoor.Win32.Delf.dip-a075dcaef74a301217deaad04b211fe59595df99144d1458d486eaba77360698 2013-08-26 23:17:44 ....A 300544 Virusshare.00090/Backdoor.Win32.Delf.gena-16d6b534f4393ae0574f73af04b2e1ef407b15f62724c5cea1db9150958bfa6e 2013-08-26 23:01:08 ....A 311808 Virusshare.00090/Backdoor.Win32.Delf.gena-26fd0615c24f0583207e4922747c470df981f40f0126de513d2f26dde850d683 2013-08-26 22:59:32 ....A 142336 Virusshare.00090/Backdoor.Win32.Delf.hcw-067efbf0e0463796e20725a9991e175ced52c82c8e8d6a345208f76d94b278b0 2013-08-26 22:56:20 ....A 656896 Virusshare.00090/Backdoor.Win32.Delf.he-40e3d53831bc5a0fd5fd9942cc3bfb7168eea7a504868bd2135c8651d326749d 2013-08-26 23:52:18 ....A 504844 Virusshare.00090/Backdoor.Win32.Delf.iuh-4ae5cee5e725db66ddac5597123b864c3156e150e9a514be7924facaf3211c0d 2013-08-27 00:08:36 ....A 461824 Virusshare.00090/Backdoor.Win32.Delf.iuh-f950c3bd291692c8504573f9d990bc8253d74d299f472b56895a2aaa6b536ee9 2013-08-27 00:09:56 ....A 31232 Virusshare.00090/Backdoor.Win32.Delf.jhh-fdffc2e6e7d42559235001a7750b240066143ec6e17b4c830187c8993825d2d8 2013-08-26 23:57:30 ....A 57344 Virusshare.00090/Backdoor.Win32.Delf.kt.plugin-2f12046bc27767402245c9ec41afabf7bcaecbdf17e72d3a8f38ce37d3dad272 2013-08-27 00:20:46 ....A 79360 Virusshare.00090/Backdoor.Win32.Delf.li-a8904e7ccface5e9b7f96c6c1aa2a797d67c52f8189db8bfadb3cb412de198a8 2013-08-26 23:42:44 ....A 393368 Virusshare.00090/Backdoor.Win32.Delf.lqe-96e79e8cf324fb71cb6f56d695cd240aa51385d18f432c8561838fe113fe8551 2013-08-26 23:56:10 ....A 62992 Virusshare.00090/Backdoor.Win32.Delf.nei-f5e77004286e6d039e6d25bfacdb5b0125af0b829273fb739c012779f871652f 2013-08-26 23:01:50 ....A 443904 Virusshare.00090/Backdoor.Win32.Delf.oal-0d39609809adaa0150f9011a97e564d31bf346c051ed58ecd0b51836499cf9a1 2013-08-26 23:39:32 ....A 758146 Virusshare.00090/Backdoor.Win32.Delf.oia-f8595d6f11b4326ae8f0eaee315de41e17af9e01c08a9af84b835bd1ebca733a 2013-08-26 22:59:20 ....A 442880 Virusshare.00090/Backdoor.Win32.Delf.qlv-464eadec8a361ccd04a9059d477232db5da7d5633d971e9fbd76f1702be3a238 2013-08-26 23:46:12 ....A 67072 Virusshare.00090/Backdoor.Win32.Delf.rjo-924001c1503ec9cae8bbc5f58852cfcb27dd9d2738305c53d1051d4eecf07faa 2013-08-26 23:17:02 ....A 1884768 Virusshare.00090/Backdoor.Win32.Delf.rvd-1ae9799ba3a332fcbbac2878baa4e99f1cd4231f0df4193efbeb9131052548db 2013-08-26 23:07:36 ....A 3503104 Virusshare.00090/Backdoor.Win32.Delf.tka-68cec876fa763eb61053ae616dee77bcb3c1117b70a59ec56db3bdae32046ede 2013-08-26 23:34:48 ....A 640512 Virusshare.00090/Backdoor.Win32.Delf.tmv-d1714dd03cf195b1b748c085eebe6dec837ca3c82a91a58bf3f8872711b42650 2013-08-26 23:05:42 ....A 54272 Virusshare.00090/Backdoor.Win32.Delf.xdf-a2de77c615344e563e6594d9cbe4cc8bba383337c0b2731c50ce7a3c93d2cc34 2013-08-26 23:55:08 ....A 18944 Virusshare.00090/Backdoor.Win32.Delf.yi-fa67bb31f43987453d61f3514ccb93e1e8ecfc6bf725a3bfd99d34b222ee69e6 2013-08-26 23:20:50 ....A 240128 Virusshare.00090/Backdoor.Win32.Delf.ywb-d83a1d6172f524c81ca63a793b65c17026cf958fc2da33f5c40163e268847cfb 2013-08-26 23:38:54 ....A 238080 Virusshare.00090/Backdoor.Win32.Delf.zen-5a2fec56467c3ef74c5ae789fa89989414a70f2cb5a233bdf14742545b0eccca 2013-08-26 23:08:04 ....A 599040 Virusshare.00090/Backdoor.Win32.Delf.zvy-877a8634170e8587b38973353109405b706eea730444afeafb257e3d5d5b6f22 2013-08-26 23:51:16 ....A 2535969 Virusshare.00090/Backdoor.Win32.Dervec.ao-b9e7162c704881d65e86aed94bb0283466a8f9b407ca93c77f07a37c94b17822 2013-08-26 23:34:52 ....A 109056 Virusshare.00090/Backdoor.Win32.Dervec.b-2c0ea867de1562ee8e851adc39704d8a27d63b196643e826d4857f7682ec55f0 2013-08-26 23:56:32 ....A 33024 Virusshare.00090/Backdoor.Win32.Donbot.b-19f0f428509c0688a3093a494bee6874eb2e331e2fae4f31607d9f112d3aa0f5 2013-08-26 23:52:52 ....A 314368 Virusshare.00090/Backdoor.Win32.Donbot.b-2ed87f0306a90913273671f56ba940a8dd628b4c0e24c8428a05524dca7bb4b2 2013-08-26 23:29:00 ....A 33024 Virusshare.00090/Backdoor.Win32.Donbot.b-95e7f544dd653e971daafb7b711e9131f30806899c418e348e3e2c3eada46967 2013-08-26 23:43:40 ....A 33024 Virusshare.00090/Backdoor.Win32.Donbot.b-bc94dad7f4f4c70d3b7976ba8b52ec3e0cc73dd01da66356dd7045589d15a6e2 2013-08-26 23:10:50 ....A 7803392 Virusshare.00090/Backdoor.Win32.Donbot.b-c3877aaf90495f404412b257588a492f0f4052c4c9687209015751437a25ab61 2013-08-26 23:35:18 ....A 98304 Virusshare.00090/Backdoor.Win32.Donbot.b-cec4b72675aabf87abdbd3fcedbda303bb3c56808442ce006f948e2aa68bb09b 2013-08-26 23:22:46 ....A 285539 Virusshare.00090/Backdoor.Win32.Donbot.jx-b7d842dddf20131d1f596f56610317d7dec2826879b2c30181db3e1506c568e2 2013-08-26 23:02:44 ....A 208896 Virusshare.00090/Backdoor.Win32.Donbot.p-b6d97a2b8fc39365fa3918940301d9feed922e874f1904a4dec887e10ec5a37c 2013-08-26 23:53:04 ....A 54272 Virusshare.00090/Backdoor.Win32.DsBot.bp-1487fdebf99f2879008905c304df7afabc61c61d47ebecbd7374b604fb53382e 2013-08-26 23:35:50 ....A 42496 Virusshare.00090/Backdoor.Win32.DsBot.did-1b4eedce5fd2baf103496511373311325c5829b38c3db793bfe1372763938ba3 2013-08-26 23:04:24 ....A 61952 Virusshare.00090/Backdoor.Win32.DsBot.jm-246cadfa0c0345c98210f104cebf08e1cb0e986c558b1b22ada19b003d2ed241 2013-08-26 23:19:30 ....A 64512 Virusshare.00090/Backdoor.Win32.DsBot.jm-2775d40f4651caff6adae7b07461286906bb5eb09ac763677b8d7a40b6f2fd8e 2013-08-26 23:12:36 ....A 26094 Virusshare.00090/Backdoor.Win32.DsBot.jm-3b8c90780759154abc46c1da30eb3a949b9d07aba74c9b929d1a73ae1c9e3402 2013-08-27 00:03:32 ....A 917504 Virusshare.00090/Backdoor.Win32.DsBot.jm-7679321e4f8540e4b35bef759dda39813a0fd9def800234c94ba32e63128e33b 2013-08-27 00:07:16 ....A 60416 Virusshare.00090/Backdoor.Win32.DsBot.jm-b5d2c8310f3acc6ff677db69d63eb7b8eb841b8f5e41a09abfb2e9336dbb8284 2013-08-26 23:44:10 ....A 80896 Virusshare.00090/Backdoor.Win32.DsBot.jm-bd8c3cf10bf28d27939da0b3ab7ddf0e49a5371bd08eb2551eaea83c31b4c613 2013-08-26 23:58:22 ....A 59280 Virusshare.00090/Backdoor.Win32.DsBot.jm-c84fb4b179750f6009ad91d1248479b46dddbdf1b9899dacfe6f7f8d4262863d 2013-08-26 23:22:04 ....A 54784 Virusshare.00090/Backdoor.Win32.DsBot.jm-e75565bddccf7aab6f9d141c2d2f2d368ccee1f20c3209be4e9f71e3112faa47 2013-08-26 22:58:16 ....A 89600 Virusshare.00090/Backdoor.Win32.DsBot.jm-e9728abf9c37a4d7d1522aaf49476eeb2f1097d4d80f9d8ad61a5b294ce52daf 2013-08-26 23:06:50 ....A 692605 Virusshare.00090/Backdoor.Win32.DsBot.lh-91c30a4db275be04cfc29ec9603553d6fba8ddabdb7ea11c6bfb193782755299 2013-08-26 23:26:10 ....A 29696 Virusshare.00090/Backdoor.Win32.DsBot.trl-a03f1085cbc579c06a423224ab015df42f7176b77b05d0176d857e6fa8b3211d 2013-08-27 00:14:12 ....A 47808 Virusshare.00090/Backdoor.Win32.DsBot.um-7926e82048f7668903f2340f04c61cd1f08b359694e8552d6c361d05e5dd8a53 2013-08-26 23:25:32 ....A 152576 Virusshare.00090/Backdoor.Win32.DsBot.vd-4b0575b454c6da86914c111f220558be5d0c1a4259d466257db452fe01d05654 2013-08-27 00:02:56 ....A 33792 Virusshare.00090/Backdoor.Win32.DsBot.vqj-754dd22b4d637869f7405737f32fcfe9e74213e322425691080f032ca931bb73 2013-08-26 23:55:46 ....A 102400 Virusshare.00090/Backdoor.Win32.DsBot.vsc-07db026f165406fbd00ebc31c6df68e912a2705adc70b91a442509e94b44ed05 2013-08-26 23:29:06 ....A 102400 Virusshare.00090/Backdoor.Win32.DsBot.vsc-0a5876bbb655140b149d9e84acab0a636f4914d53820b497b2c0aa74ff7df02c 2013-08-26 22:56:16 ....A 31744 Virusshare.00090/Backdoor.Win32.DsBot.vse-20515348bb14ea6dae19744e2e4a57f9379f94f18df2a56281eb5b62a4b9c2d6 2013-08-26 23:55:18 ....A 102400 Virusshare.00090/Backdoor.Win32.DsBot.vsg-2d84d72168505f4aedc046c7692f4f1d53d40e926ab74a05490b149d09e5fe0a 2013-08-26 23:44:06 ....A 102400 Virusshare.00090/Backdoor.Win32.DsBot.vsq-d9ebb82a1068b53716748d9726191cce943452d9566cf9ebfac7c73fa10ffe7d 2013-08-26 23:29:02 ....A 31232 Virusshare.00090/Backdoor.Win32.DsBot.vvi-c0657d16c17429c7c6a77003e932cd30ece32a2c69b55a23bd75a8cce1f7cf6d 2013-08-26 23:09:48 ....A 25088 Virusshare.00090/Backdoor.Win32.DsBot.vvu-1f490c4c7b62757aec72e877e4ae2c8c2a9951cd3d81398aae20ccb32679a12b 2013-08-26 23:53:08 ....A 25600 Virusshare.00090/Backdoor.Win32.DsBot.vwn-e7c2864f20d7dceab4dbac08a7122c8a15915a991aabf0979c7cbc5ed944c2a5 2013-08-26 23:00:46 ....A 102400 Virusshare.00090/Backdoor.Win32.DsBot.vxp-28bf4a999acd71ded788c0bdfaad47016043d22aaf448f160ed9f4183977d956 2013-08-27 00:05:40 ....A 102400 Virusshare.00090/Backdoor.Win32.DsBot.vxp-618f5f921a3b1aa4250241f4bc2404b215524c0e06b2a63116d5277bc094d5b7 2013-08-27 00:17:58 ....A 25088 Virusshare.00090/Backdoor.Win32.DsBot.vxp-96dbc806b1f7832f5654628f6d4c791dfb29a97043c3efaf34883397d078545a 2013-08-26 23:39:04 ....A 25088 Virusshare.00090/Backdoor.Win32.DsBot.vzq-406dcd8f2b21c1785280cd2e6a3946bdd29b4c6ae58dbdf171c5bb0772c13985 2013-08-26 23:53:02 ....A 25088 Virusshare.00090/Backdoor.Win32.DsBot.waf-5e8b010bc6a349fc9a1c93a17c9f390e57dc38cdf77425b53306a72229d3d390 2013-08-26 23:20:18 ....A 106496 Virusshare.00090/Backdoor.Win32.Dumador.cx-e064a25e8521b640a588aad0d2067126f5c785becd49e09ef1d79eee230773a6 2013-08-27 00:03:12 ....A 889322 Virusshare.00090/Backdoor.Win32.EggDrop.16-75ab609ea509a00c8d4a8e37cf5cb5b58fb8aeb442e0ab4f67305facf07699f7 2013-08-26 23:49:52 ....A 72192 Virusshare.00090/Backdoor.Win32.EggDrop.16-9fafbc5f3af3eb2870682a17e99f009cb6150d48b67360d693af6b7ae1914a30 2013-08-27 00:22:02 ....A 1684480 Virusshare.00090/Backdoor.Win32.EggDrop.16-a6a8dfb7d778d56052d3d5315adc47dc4e9b8da0bc2de45eb1457fdfa19c158b 2013-08-26 23:44:16 ....A 890600 Virusshare.00090/Backdoor.Win32.EggDrop.16-c1bf7422f2ded6ed90f8f43455b98e2b600e0721cb2693367d6853d4288f3b6a 2013-08-26 23:25:48 ....A 954593 Virusshare.00090/Backdoor.Win32.EggDrop.16-e308e475e1de57ff7f27cc600594fb000a41097056948ae6e5a0c0a0548e7f4d 2013-08-27 00:00:52 ....A 319676 Virusshare.00090/Backdoor.Win32.EggDrop.16-ff3299f7e71a1f965a20341db0fd0651e92f3ae5c56bf603eb4fb1663d197c9f 2013-08-26 23:38:10 ....A 425987 Virusshare.00090/Backdoor.Win32.EggDrop.19-4e940fc826eef7db37a67aa4bbf01527a7cbca4cb0c6812aaf040ff1df127d45 2013-08-26 23:29:30 ....A 52736 Virusshare.00090/Backdoor.Win32.EggDrop.19-a6af67497ac964503cfcf6931fba7ca0a627fdd8a38fffdc0ff26a3e00c1a5e9 2013-08-26 23:44:42 ....A 294118 Virusshare.00090/Backdoor.Win32.EggDrop.bj-460ca209141d21ec227637691aaeb71ac98a64ec5fdca0b56465c1b088a06360 2013-08-26 23:06:56 ....A 262078 Virusshare.00090/Backdoor.Win32.EggDrop.bj-a1c4999d0c92739c71b8ae5cf843aef98a84037bfc3979f2b6ff48b43cd3780e 2013-08-26 23:55:14 ....A 160256 Virusshare.00090/Backdoor.Win32.EggDrop.cmo-ef58ae416f3e19bc5d4a208ac318b3ea44649db9f832a21a3f13b3f3ef1dee8a 2013-08-26 23:02:02 ....A 370688 Virusshare.00090/Backdoor.Win32.EggDrop.pfi-b4c5a4c815028d4db88af65862e5ca13bacf76ee1284f0d943ff7c52c317ccfc 2013-08-26 23:52:26 ....A 208896 Virusshare.00090/Backdoor.Win32.EggDrop.v-beee4d21d7c87c482690ec98fcbfbcb404e399542a32605d732cf35e3ac1d9db 2013-08-26 23:53:14 ....A 655390 Virusshare.00090/Backdoor.Win32.EggDrop.v-e99d74b2189ca323814da6265e035c41e78db0fc2771c43d90417e9f35487c6a 2013-08-26 23:41:52 ....A 399000 Virusshare.00090/Backdoor.Win32.Emogen.c-f88e9e96890fad89e53b944871f96127b5828c118be096af2884b17c3ba55cae 2013-08-27 00:19:20 ....A 47616 Virusshare.00090/Backdoor.Win32.Emold.aj-d37b87f85301c3f0197cbee7981a9e98deec36e7dc54af5428675ae4067b497b 2013-08-26 23:00:20 ....A 119556 Virusshare.00090/Backdoor.Win32.Enfal.s-2404e23938dc4042a3140ab45acf2a99db0c003e429d9e44983d4d78008e4611 2013-08-27 00:03:56 ....A 106667 Virusshare.00090/Backdoor.Win32.Enfal.vz-3cffe08fd57c9ecdda49150a6ab87db4c72b2a4440c77267d88b642880464f86 2013-08-26 23:22:50 ....A 28672 Virusshare.00090/Backdoor.Win32.Enfal.y-6cc668cf4055fd6e9a3042ef83d47f027305038d6b15afeea8e36d2c3e7eb8d6 2013-08-26 23:23:16 ....A 548864 Virusshare.00090/Backdoor.Win32.FC.at-66524cdfeb645640de2fda64d4b8a7f59ccf98126c353189d6c46342744fcfcd 2013-08-26 23:25:22 ....A 18950 Virusshare.00090/Backdoor.Win32.FC.f-bbe40a460a9881d0bce68b1bcfb90e13538af214e911a8b88ed1c614c936d202 2013-08-27 00:20:34 ....A 290304 Virusshare.00090/Backdoor.Win32.FTPCentre.11-f4878a9cf730e36f526bba9b08399dc7d44c7edd2ae5f90f4c249de317cadd28 2013-08-27 00:06:28 ....A 213013 Virusshare.00090/Backdoor.Win32.Farfli.adpf-552d6f469440bc38d49e0755780c6b948546ef94ba65f18f137a2e15fa3efc16 2013-08-26 23:50:50 ....A 190464 Virusshare.00090/Backdoor.Win32.Farfli.aelu-a95e4db52d468b51c9c30d57b28e13b9f196b97bf84a28e6e93d2343d67b5aad 2013-08-26 23:35:34 ....A 154759 Virusshare.00090/Backdoor.Win32.Farfli.aetl-362f165774c8d28f366d63a6907f3eba091279ede8cd5427d0ad9c315e2b902f 2013-08-27 00:06:38 ....A 166973 Virusshare.00090/Backdoor.Win32.Farfli.ajuf-2aef06cc5e56648eebd4c0046b649bef08ac6ba1b93c969bad20c8c3a39b13d2 2013-08-26 23:58:30 ....A 155985 Virusshare.00090/Backdoor.Win32.Farfli.ajut-516cb0c5190e37d7ffb04572ba3000322f2f52189dfa0dac52b4f19b5765901e 2013-08-26 23:09:22 ....A 126976 Virusshare.00090/Backdoor.Win32.Farfli.ajvp-f3f52da5cfe6d337d417f8ff4516e969017a6689f59f3eddc8fe9a97a0e81717 2013-08-26 23:05:06 ....A 135168 Virusshare.00090/Backdoor.Win32.Farfli.ajyo-5cfa0ac1fc186f767e3ad5c2131253c02464fee90d39fbb8892c9be2a8f0c741 2013-08-26 23:22:08 ....A 131072 Virusshare.00090/Backdoor.Win32.Farfli.ajyo-80dc1854eeeba3e3bc3db037b14bd4d4726b0ebeab567d5dc3cd802fde16c3af 2013-08-26 23:55:20 ....A 143360 Virusshare.00090/Backdoor.Win32.Farfli.ajyw-ba398315fa0962be4e1080f0c7dc88203d881ce0a98d451dd8f0bdd8c7cbd173 2013-08-26 23:56:12 ....A 625541 Virusshare.00090/Backdoor.Win32.Farfli.akda-0646615e70e758bb6b22b0647f09905c75cda75e3146f22dc0241e106ed88273 2013-08-26 23:27:04 ....A 619766 Virusshare.00090/Backdoor.Win32.Farfli.akda-102aeb27cd9d57a7cebd064ed01529249b13cd26ea3aea9be7f22d4e9853a145 2013-08-26 23:41:42 ....A 1070955 Virusshare.00090/Backdoor.Win32.Farfli.akda-11851319b8c5cc3b36a9ce20491d7cdc0f706db6c787ef7d9cd073c5fc780796 2013-08-26 23:44:36 ....A 775586 Virusshare.00090/Backdoor.Win32.Farfli.akda-173721e80480d1e33769d85a8a789fea60c2ecfe5fe0add9b538ec37a7d42d3e 2013-08-26 23:33:02 ....A 1189181 Virusshare.00090/Backdoor.Win32.Farfli.akda-23219ae5d56447b21244dae283f8c1f3a710eba521444abdb955b57b93fb0afd 2013-08-26 23:49:06 ....A 935797 Virusshare.00090/Backdoor.Win32.Farfli.akda-29612bf930728ea5715ee722a4af7e49f2107b6abddd1c7cc96be090016b1a60 2013-08-26 23:11:04 ....A 1004782 Virusshare.00090/Backdoor.Win32.Farfli.akda-334298d1b5a7e4cac09bb6239957773d023d1927d03dc8602e4b99932f6ed570 2013-08-26 23:24:56 ....A 743344 Virusshare.00090/Backdoor.Win32.Farfli.akda-33703daf71c8fa59a1c123700e241b7143264de49a18ae70e48d557382d2822a 2013-08-26 23:46:52 ....A 743070 Virusshare.00090/Backdoor.Win32.Farfli.akda-3706d9727f876ad15424edc88dd3926c8bacaf5b89c3a4370804163be54df528 2013-08-26 23:01:14 ....A 510775 Virusshare.00090/Backdoor.Win32.Farfli.akda-4516439dada6952a8727f89bd58af14fee9a85da5cc179ea1dd7b8d5a6b2493f 2013-08-26 23:38:12 ....A 319417 Virusshare.00090/Backdoor.Win32.Farfli.akda-451b5b10eed78a66c35ebac12ff9277b6e2bbda70cea2fe96fab4314a38d070f 2013-08-26 23:32:24 ....A 769824 Virusshare.00090/Backdoor.Win32.Farfli.akda-540c7d2ece8b6f15f1f9c742f1cdbc20b22f578386eb845a579edc1d2610c8df 2013-08-26 23:07:48 ....A 874613 Virusshare.00090/Backdoor.Win32.Farfli.akda-541d615d8115db911bbf5bc6e1f1e6ea2c41b64c202022511401772d6fb00b42 2013-08-26 23:42:50 ....A 833113 Virusshare.00090/Backdoor.Win32.Farfli.akda-549f88f03bcbf894be83c38721b86e440945a72a19d58f1375f429342077ea4c 2013-08-26 23:56:50 ....A 807848 Virusshare.00090/Backdoor.Win32.Farfli.akda-558b7d78e1515b784919644c118e9265f05e942ecabbe1971aca8d99a3234960 2013-08-27 00:07:06 ....A 910392 Virusshare.00090/Backdoor.Win32.Farfli.akda-5951fe6e0bd3ab7892f530d25f0e7240e232b5b9012112db438ffef1376e23d2 2013-08-26 23:44:12 ....A 1075460 Virusshare.00090/Backdoor.Win32.Farfli.akda-6801dc3b2a55b7872ad74ecf0f46c7ba1a269b92d3a989fc1605a1624f523722 2013-08-27 00:03:36 ....A 783354 Virusshare.00090/Backdoor.Win32.Farfli.akda-78777dbcc2038c54f51ac619a05641e1d5a0de39f66022b4c8bb7d7a982261d0 2013-08-27 00:01:30 ....A 614446 Virusshare.00090/Backdoor.Win32.Farfli.akda-796af8ee8519da07947b0436a4f3df1f89db4f2798cc7fe204c23812d50cbd0b 2013-08-27 00:21:02 ....A 920029 Virusshare.00090/Backdoor.Win32.Farfli.akda-7995719ec0afd54cdb9092a4981dcb6b38d43e18f1fb30701e9c42082ffda309 2013-08-27 00:08:28 ....A 934299 Virusshare.00090/Backdoor.Win32.Farfli.akda-79b7c2f357d411265eaa68b61090dc8c08739bd3702052f7e85c220ce0534779 2013-08-26 23:54:18 ....A 876483 Virusshare.00090/Backdoor.Win32.Farfli.akda-84ab579059b6d160a023efd59cf47047aff9620902e40af7dcd422851f4bfd4d 2013-08-27 00:18:34 ....A 912887 Virusshare.00090/Backdoor.Win32.Farfli.akda-84ad70b1035a7a548ff37b1e936af406a2dea631f9ccfa7892530d81ab8741d6 2013-08-26 23:01:44 ....A 906776 Virusshare.00090/Backdoor.Win32.Farfli.akda-854bf60ee40ada7a834cb5cedaf76ee4769368612f8c76e5fb8ea92e4c876873 2013-08-26 23:55:58 ....A 1160625 Virusshare.00090/Backdoor.Win32.Farfli.akda-87f92927bb10ca306712bbe5b5a99556a71e5cffb5d8df6f3d938595c09e2eb3 2013-08-26 23:33:12 ....A 912717 Virusshare.00090/Backdoor.Win32.Farfli.akda-8944dc8e5f4ab7ad98e126ee8c7e060d6fe2d019e74d0adec4ead6901552201a 2013-08-26 23:24:52 ....A 632103 Virusshare.00090/Backdoor.Win32.Farfli.akda-896cfceecb4edb2156f5f2bb0a70a74c5cb853be09f9e6afe19c0727c221c4a9 2013-08-27 00:12:28 ....A 735480 Virusshare.00090/Backdoor.Win32.Farfli.akda-89747c6cf98022eec2d3a4edad45f7ae81b31039a2f0bfe3b93eb7197bd3bde9 2013-08-27 00:14:26 ....A 1008665 Virusshare.00090/Backdoor.Win32.Farfli.akda-89781282c0d6185e72510e700d20c5def7a9367fc8373493966e41cc89d90a8b 2013-08-26 23:08:30 ....A 919967 Virusshare.00090/Backdoor.Win32.Farfli.akda-8979792b80608561faa55d89364c6973338c72d3147cfe6928f6fffd035091de 2013-08-26 23:22:40 ....A 863325 Virusshare.00090/Backdoor.Win32.Farfli.akda-90a43758a34561f0e83dacd82be42ceac3dedd080537b7774ec3a4f7b6ed8d8c 2013-08-27 00:21:00 ....A 817325 Virusshare.00090/Backdoor.Win32.Farfli.akda-925c72e970e204b939f39455fa291e91e57f540addabb07c6b87e7ded78c66cd 2013-08-26 23:42:10 ....A 812154 Virusshare.00090/Backdoor.Win32.Farfli.akda-945984afe6ee22f5fbddfc5e772a9627d2bc8584f22802e7f1b9ab1d361ab789 2013-08-27 00:07:06 ....A 917161 Virusshare.00090/Backdoor.Win32.Farfli.akda-98c58d3574301381c66e4f87bd8e9c50caa09a6b5f3878197476e807792819f6 2013-08-26 23:46:26 ....A 649954 Virusshare.00090/Backdoor.Win32.Farfli.akda-9937b2f16547096ac4d8cdef72e7b70ec1427c21481fcf2a96ed0e091fdb7446 2013-08-26 23:24:52 ....A 900130 Virusshare.00090/Backdoor.Win32.Farfli.akda-a4c78cdf2be2fc861c47a88192bf5f1e68fed6ce59a3516c9d784d2e0a149447 2013-08-26 23:59:16 ....A 863444 Virusshare.00090/Backdoor.Win32.Farfli.akda-a6ec32d282c5916e5a4e04a03bb0fddd4d935fcdb7b542b6968a6390d5ca5624 2013-08-27 00:03:42 ....A 811483 Virusshare.00090/Backdoor.Win32.Farfli.akda-ad9eeb36b736c9a3dfcafe9152088ecd75507a7c7cbc0cae8685e9928924514f 2013-08-26 23:57:30 ....A 501299 Virusshare.00090/Backdoor.Win32.Farfli.akda-b3dbbf60b82d0cb7b5113e8c23f8633969a9e93f386c4fa38b336b9f69da85b1 2013-08-26 23:57:32 ....A 816538 Virusshare.00090/Backdoor.Win32.Farfli.akda-b5320016a88837d228290f475d44ab79efb3fbef4071723ad49503b01685389b 2013-08-26 23:03:54 ....A 1057921 Virusshare.00090/Backdoor.Win32.Farfli.akda-b90e2b8dfb70b95bdd11b60b72df447d777873f685549a4e60709a6023e7ffcd 2013-08-26 23:44:08 ....A 1208257 Virusshare.00090/Backdoor.Win32.Farfli.akda-bbf6919768652b8fe823e7378a78f78caceb4405f3cad8625df4dcd28a81fba4 2013-08-26 23:20:30 ....A 697269 Virusshare.00090/Backdoor.Win32.Farfli.akda-be14537a850e5ef9cdf6f65ea6bc7e441d50565be5c1248b6ed8e2cceace8b6f 2013-08-26 23:42:04 ....A 1090767 Virusshare.00090/Backdoor.Win32.Farfli.akda-beb8d466068aebe256f9c82f5a71d97bbd4065bb9cc4161313605a9da0aee690 2013-08-27 00:20:48 ....A 804600 Virusshare.00090/Backdoor.Win32.Farfli.akda-c130571ce0ed66cea896171cc31bb85114f1ddf8a5e6b2b7c9d3acb6738257fd 2013-08-27 00:14:26 ....A 993711 Virusshare.00090/Backdoor.Win32.Farfli.akda-c1eee7c73d90d6f08532fb576986f70fcfa3f7a34d57109f8c00ba50d67b927d 2013-08-27 00:20:56 ....A 659079 Virusshare.00090/Backdoor.Win32.Farfli.akda-c2db34d21096f098d134141633b8292c8401d00d019685d85b33d878d4eeb547 2013-08-26 23:17:54 ....A 1032931 Virusshare.00090/Backdoor.Win32.Farfli.akda-c57a99c5d44f45978a10f78fccb4c4ecaf7b96684cf44b5d0bddbde9c5f4de37 2013-08-27 00:03:36 ....A 736510 Virusshare.00090/Backdoor.Win32.Farfli.akda-c7bd6877bae47ae36be612ad3c403c26f360f43b9ad744336ff3cac43ab0fd2a 2013-08-26 23:52:34 ....A 752903 Virusshare.00090/Backdoor.Win32.Farfli.akda-c8c5e031c76374d9a98798318187b6d4eefa528d9c0864199cf2e90ec4129942 2013-08-26 23:42:00 ....A 450919 Virusshare.00090/Backdoor.Win32.Farfli.akda-c911fad9bf54c1b30aad38fb8dc342ed7197df78b1271500abe0774ddf2f0f30 2013-08-26 23:59:22 ....A 910181 Virusshare.00090/Backdoor.Win32.Farfli.akda-c9eea79d571f4633b1b2546f18206b52ea51ae12344dec28f9160592061822b4 2013-08-26 23:16:32 ....A 322886 Virusshare.00090/Backdoor.Win32.Farfli.akda-ca62ab468b0889bd6da8fa5d85f03eb7ff29ed83b54e97a03cf8077d62651d58 2013-08-26 23:27:10 ....A 711932 Virusshare.00090/Backdoor.Win32.Farfli.akda-cc3a5a1ee89abb1203f60789673cda292e8a2ceae3fd64d298077db8e1c57e90 2013-08-26 23:01:40 ....A 687326 Virusshare.00090/Backdoor.Win32.Farfli.akda-ce0bf1f95183d8e3c7245997f538fba4ac62bc5a49183a47e7ad89bc02b0558e 2013-08-26 23:11:12 ....A 1133144 Virusshare.00090/Backdoor.Win32.Farfli.akda-ce6665b24ac6a375557d6ee347a7e50e1857c04d4a512236d531316e26f37818 2013-08-27 00:02:18 ....A 171594 Virusshare.00090/Backdoor.Win32.Farfli.akda-d0412155c4d770dd94089e11652c00f234b3b705ac0d7965c72955e402ea3215 2013-08-26 23:22:40 ....A 339456 Virusshare.00090/Backdoor.Win32.Farfli.akog-991f37ddd5970c0e25bb7c3150ceec6eef68d0827cac8a82818320b0e7853a6c 2013-08-26 23:08:48 ....A 201728 Virusshare.00090/Backdoor.Win32.Farfli.amez-c5ce9bc00c773ea9815eb80eae5cb7eac656636ba6e29d09758fc05db4db1a35 2013-08-26 23:39:08 ....A 122880 Virusshare.00090/Backdoor.Win32.Farfli.bbai-5205ab49f73a19a954247b9e57e8986c4c60a1e87d9a8db13396fb39673870a8 2013-08-26 23:25:52 ....A 68096 Virusshare.00090/Backdoor.Win32.Farfli.byjh-45193849abc83686f541b33725e02538a72b3f650f0576d43825d58a2e598586 2013-08-26 23:59:56 ....A 164161 Virusshare.00090/Backdoor.Win32.Farfli.enm-bb65f7cf5e673d7959ff45a9a29d7f6995b1b23908275f3ffe14d7da39571f76 2013-08-26 23:30:08 ....A 503808 Virusshare.00090/Backdoor.Win32.Farfli.fdo-cc3cc822e92469b78b44d3dfcc0551f2f70b8cbb978b8d31493ef3e19e6cd301 2013-08-26 23:26:10 ....A 225386 Virusshare.00090/Backdoor.Win32.Farfli.wri-c680277a1b224245f3e22daaccea16366b045be59edc1b76eead6d63c1d94425 2013-08-26 23:09:22 ....A 176401 Virusshare.00090/Backdoor.Win32.Farfli.zsv-d8997619e377fd4642f18ad220fb2e436e91e3f23c02360f0a2615b0efcbb1ce 2013-08-26 22:57:28 ....A 5419008 Virusshare.00090/Backdoor.Win32.FatBot.a-ff29c2b49ff708ba30f90a4d98f3d43c2a13f083b97d3906ca4587e3ae03760c 2013-08-26 23:59:00 ....A 573440 Virusshare.00090/Backdoor.Win32.Feljina.w-133d816647caf445ca4473b7475c61c7366f1bfc9a2722f569bf627f94845e8d 2013-08-26 23:37:08 ....A 573440 Virusshare.00090/Backdoor.Win32.Feljina.w-1bbc57393ef4ba93b8694a833436bb90af1b49bed5a04cf24d05252351c5b592 2013-08-27 00:18:48 ....A 573440 Virusshare.00090/Backdoor.Win32.Feljina.w-9204b6891a8437d51f64c4d62de1b750ef581a642f93c9baedc755c583656341 2013-08-26 23:15:44 ....A 573440 Virusshare.00090/Backdoor.Win32.Feljina.w-a0f3f8091e8a75c3259d52842afdb465a61e73d63e85f19883da06d11f664849 2013-08-26 23:48:54 ....A 573440 Virusshare.00090/Backdoor.Win32.Feljina.w-b0476962e91b78f51c4e2a97aca30ea1c0e1bd314b7ea820befbd78419d20da2 2013-08-26 23:41:38 ....A 573440 Virusshare.00090/Backdoor.Win32.Feljina.w-cced74d3a0ec937d1174d79f457225f10f7c9ea590b899434ab216e984da7a03 2013-08-26 23:22:00 ....A 573440 Virusshare.00090/Backdoor.Win32.Feljina.w-ec426be47a957b5663de8f86afe312f8f095ff451798663e863f451439111fac 2013-08-27 00:03:10 ....A 573440 Virusshare.00090/Backdoor.Win32.Feljina.w-f47f1b13e6ca45a3c694906627d72860fffbb2e120ce58083973c29e34e5ecbe 2013-08-26 23:43:44 ....A 573440 Virusshare.00090/Backdoor.Win32.Feljina.w-f7a07dd47eafd83f768384f93e9229c0fdb0ad2298c2266769d4bcd096788f4e 2013-08-26 23:39:40 ....A 573440 Virusshare.00090/Backdoor.Win32.Feljina.w-fc2f3fbaa3ea2a25f5b3220e9246477abad3568a26d65d24339d7095dfc5409c 2013-08-26 23:28:32 ....A 573440 Virusshare.00090/Backdoor.Win32.Feljina.w-fcef22ca5529dde07032f6bb48fb857e28a579e5f4af001b9f217c7c3ac2a228 2013-08-26 23:13:10 ....A 212992 Virusshare.00090/Backdoor.Win32.Figuz.av-e3afdf5851c46914ed6a9d68da0f4ed123287611842aa2216be2d40858a0d1da 2013-08-26 23:08:10 ....A 97280 Virusshare.00090/Backdoor.Win32.Figuz.dj-0f75c14435b21da96710d469ee251f1948f8f016f6b3280ed7d14cdee2f5a264 2013-08-26 23:21:08 ....A 686592 Virusshare.00090/Backdoor.Win32.Finlosky.b-a2d7d40639ccf62e6baed3ec48ee7ca9f484148f07d3160da34bc389ff8a01d7 2013-08-26 23:14:38 ....A 111138 Virusshare.00090/Backdoor.Win32.FirstInj.cvi-c252ea55b98251e7023b3bbe0e1c0b1aae69ecdc3425ddf36dc4226d83e9ee1e 2013-08-27 00:18:58 ....A 196756 Virusshare.00090/Backdoor.Win32.FirstInj.cww-ca72f8a3351a7dc263ed6ac5699027898807d13bf7089ea3baac80e6f3c1ae61 2013-08-26 23:26:50 ....A 67072 Virusshare.00090/Backdoor.Win32.FirstInj.dan-6d5f6de54e4aee89271b5eb3d63f351ce5ee734c8ff29e27076dad59d7091960 2013-08-26 23:00:42 ....A 113749 Virusshare.00090/Backdoor.Win32.FirstInj.vls-16877943a6f3eac7f84215f5187d5556bfa484bad7ad004d880b2fd675164a6c 2013-08-26 23:11:46 ....A 146006 Virusshare.00090/Backdoor.Win32.FirstInj.vls-226b27eef90d47d0475bee270f3a83ef5414d445542f2105246434659b53f5a4 2013-08-27 00:01:04 ....A 139438 Virusshare.00090/Backdoor.Win32.FirstInj.vls-a0bab3eab7115850698c03c02c5bee5cfabb94da1f515392978ba3ea3a288546 2013-08-26 23:54:44 ....A 304726 Virusshare.00090/Backdoor.Win32.FirstInj.vls-bee8b1839a3517bcd21b5d416e2f566dec3a486670f1b84204c49dfd74379e10 2013-08-27 00:17:18 ....A 113733 Virusshare.00090/Backdoor.Win32.FirstInj.vls-fcb9508d4dc2e5c407266770556d068679929e3b3dcc7caddf770db4272adce2 2013-08-26 23:51:00 ....A 153454 Virusshare.00090/Backdoor.Win32.FirstInj.voi-c66a6e9e3d7a0393bbdc269985f2549694554ca9bf989f167c78114ecdfb19ee 2013-08-26 23:54:12 ....A 134822 Virusshare.00090/Backdoor.Win32.FirstInj.voo-4a648ac15d2bd04bdacd7c455b4389badae1a0842de0fc6a89c16992a1c14d88 2013-08-27 00:14:14 ....A 128686 Virusshare.00090/Backdoor.Win32.FirstInj.voq-da8577a5d8704bc71a48796ae9324d97a62da251357fe96cb618db1eff41b7a2 2013-08-26 23:10:32 ....A 157402 Virusshare.00090/Backdoor.Win32.FirstInj.voq-e8767d1663001ecb665c67acad39ff920c4bec7add1df55e0281f91bef0c20e2 2013-08-26 23:35:02 ....A 128634 Virusshare.00090/Backdoor.Win32.FirstInj.voq-e9a2c9ea11efef5ecb0f9efadba1fc4da7f65bda2821173459690f5ff7a92f47 2013-08-26 23:50:36 ....A 14336 Virusshare.00090/Backdoor.Win32.FirstInj.vot-a455f431b4e0f0252a729a5d44c60f22e5cc46384fff76aa4aa4a237c4afe301 2013-08-26 23:46:56 ....A 114866 Virusshare.00090/Backdoor.Win32.FirstInj.vot-f9c05932e6257cba5ec2b58c3704d823410b86e1a9d59d6afe1695ae4b20fb81 2013-08-26 23:53:14 ....A 25920 Virusshare.00090/Backdoor.Win32.FirstInj.vph-4cd467248d6e2727925e0e538993e6f7400f90cb6d0863e7c693dca1437ee772 2013-08-26 23:31:54 ....A 161538 Virusshare.00090/Backdoor.Win32.FirstInj.vph-77bbd366b9372c0030bd98517eb99691edb50581900eb44e8de647349ccbf86b 2013-08-26 23:13:06 ....A 161541 Virusshare.00090/Backdoor.Win32.FirstInj.vph-b912a07065d87116ea6a00e5701a1a1076b5fc731bfb3bd7564091981808c415 2013-08-26 23:11:18 ....A 161536 Virusshare.00090/Backdoor.Win32.FirstInj.vph-c14435c120d3da842e9db91b4b2560fcd084e58e973f0edce63d5db092e58517 2013-08-26 23:03:34 ....A 24576 Virusshare.00090/Backdoor.Win32.Floder.b-a810765f8e06c5ff4cb0b15aa8464eec01b36abdf45bd3ba438df56e75a3c463 2013-08-26 23:43:54 ....A 17476 Virusshare.00090/Backdoor.Win32.Floder.c-b754ca10fc32f52067079f3c20e6a59bf95233f3edef374357d0d54347d15012 2013-08-26 23:51:30 ....A 31402 Virusshare.00090/Backdoor.Win32.Floder.ds-f309fa2b920298bf9d4bc3d6ec6759251893279f9463e5242c5c4fc3550d381f 2013-08-26 23:21:28 ....A 20440 Virusshare.00090/Backdoor.Win32.Floder.gqe-ce7d653a3e2acaa745eda2605a263a0eea7ee316d997074e36fd64bb57c22d8a 2013-08-26 23:08:26 ....A 65536 Virusshare.00090/Backdoor.Win32.Floder.gy-b959336b0d08df0aa3940a7455187f00edb2f9d63928c7fb7fc22346d4d6cbb9 2013-08-26 23:53:12 ....A 185543 Virusshare.00090/Backdoor.Win32.Floder.hs-b626aa9c487ec1fddb823fc73fd37cdcb984272d57e0746d8760494de2c150e8 2013-08-26 23:34:42 ....A 40448 Virusshare.00090/Backdoor.Win32.Floder.ila-28706a96cf7e5e61b18f65eb88bab1ee67acc4631129fae7c4a760423d2ee828 2013-08-26 23:02:36 ....A 39936 Virusshare.00090/Backdoor.Win32.Flux.a-085437fe40c4b404a7eceaa7c94a3f1750d91fe05eb9ba443150619b81a368d7 2013-08-26 23:55:30 ....A 827648 Virusshare.00090/Backdoor.Win32.Flux.a-3392f9c3927af4b29b77b8811ce69360f5ca23196d5f70fa195430f583f10d65 2013-08-26 22:55:42 ....A 330248 Virusshare.00090/Backdoor.Win32.Flux.a-620f87991b3a8298721588cf2dfcef33dd91a958ce7823fdb66e8900c0013b1a 2013-08-26 23:05:18 ....A 20768 Virusshare.00090/Backdoor.Win32.Flux.a-6c81f8843e3885cf21f7c4c03fea56da99c73e6cde62a1c85b0e7ee8988b20a8 2013-08-26 23:01:10 ....A 45576 Virusshare.00090/Backdoor.Win32.Flux.a-cdcfb916be436cd5800d8f20fdd3d0329d4f85ade2827d776245176c086d468d 2013-08-26 23:11:52 ....A 16155 Virusshare.00090/Backdoor.Win32.Flux.k-feec80e44589ca57ca70147f95e7d96966530970969bc21d959ddbc4b8624dca 2013-08-27 00:05:04 ....A 172032 Virusshare.00090/Backdoor.Win32.Fluxay.0473-e7177df0061a902f59734bdaaee8792503ab7109d90419b2668102d0f7fdabec 2013-08-26 23:47:36 ....A 114176 Virusshare.00090/Backdoor.Win32.FlyAgent.aa-ab8c27e55a701456fe79eae640d676a3ae1cfaac1f5f0ecb953f0d1dd2e36a5c 2013-08-26 23:03:12 ....A 2849718 Virusshare.00090/Backdoor.Win32.FlyAgent.k-7a09192cbc6ad41237f0f340ccfed1812b141f0a65705b14105bae7f7e4e260f 2013-08-26 23:38:48 ....A 658679 Virusshare.00090/Backdoor.Win32.FlyAgent.wc-8a1fb3ec2b2fc5129cdaa7863915fc19bac154ebfcc245ac2b3b5e5a19459ffd 2013-08-26 23:48:20 ....A 28160 Virusshare.00090/Backdoor.Win32.Frauder.ee-c9a4e55510a68631cf024913f5e44b8dbb15157651e8dd8a9e4e78314dc87a05 2013-08-26 23:40:58 ....A 74752 Virusshare.00090/Backdoor.Win32.Frauder.kx-f0912d832e131c56b82a9d1d440b76f37ae2dab3e95e56bc8ce1842898179017 2013-08-26 23:08:18 ....A 131107 Virusshare.00090/Backdoor.Win32.GGDoor.23-192ff9aae328ec618097b990d188390c7ed7b4591f35e70dfb0b24740209921a 2013-08-26 23:44:04 ....A 24576 Virusshare.00090/Backdoor.Win32.G_Spot.20-cd2edcbe4bc33de349d52402c5e4c9cc35f97b511867e3734b202e930b2ec4bf 2013-08-26 23:59:02 ....A 858069 Virusshare.00090/Backdoor.Win32.Gaduka.bv-715a1bd8ca8d33ce20dc444c90b9dd706d3cf466dc4251b5f8939c394b324e8a 2013-08-26 23:51:08 ....A 282624 Virusshare.00090/Backdoor.Win32.Gbod.aht-d8f8cb5de04ad0a39865c8270ccec9e28a4710a31c2fbd8834f7a4219086166a 2013-08-26 23:38:24 ....A 275456 Virusshare.00090/Backdoor.Win32.Gbod.bbh-bba3bd35573bca130e1e837ae714dc07e8c0b7c9f7b420660e0029572dc66151 2013-08-26 23:53:32 ....A 40960 Virusshare.00090/Backdoor.Win32.Gbod.dq-a0cdf88f9cd17d7ed9a7fdecd5c8241db7d8a1c799f0591a77a84c7f70608774 2013-08-26 23:54:48 ....A 190976 Virusshare.00090/Backdoor.Win32.Gbot.abh-7bc2d42ea9d50ec35613c734f23425e5cd76da7351579acf4d87420def398b53 2013-08-26 22:59:52 ....A 202752 Virusshare.00090/Backdoor.Win32.Gbot.abh-8bd9d7bc3c342f415240066c32041c8f7a8f652913a653ce7c769a0ffb6039bb 2013-08-26 23:57:22 ....A 187392 Virusshare.00090/Backdoor.Win32.Gbot.abh-af00f2ee962a8c6b668f3a2290d455feb96dff8ece9d4407efb74e586dbae27f 2013-08-26 23:39:40 ....A 198656 Virusshare.00090/Backdoor.Win32.Gbot.aci-2302fecc8833997d859dae05079448deda61931ad05bea43e3e8388a00a6b27f 2013-08-26 23:54:52 ....A 207360 Virusshare.00090/Backdoor.Win32.Gbot.aci-3a25ace61427f636b1ae70700031cb484af84555f7b93d11a7cbb102586a2f0c 2013-08-26 23:12:34 ....A 203264 Virusshare.00090/Backdoor.Win32.Gbot.aci-4227bf45d323f23bd70c68285d659212b64e16e82ac96abb9e4272074ae97218 2013-08-26 23:31:16 ....A 186880 Virusshare.00090/Backdoor.Win32.Gbot.aci-67ee9ec147c8b9f26af0b0b992d20a4f75d1856b9378f67015085dd03d8d2c2f 2013-08-26 23:59:54 ....A 207872 Virusshare.00090/Backdoor.Win32.Gbot.aci-ab34e5775976a1638c22f54564c38ee60fb0ade61787f6aa0050ccdb4ba61457 2013-08-26 23:13:56 ....A 214016 Virusshare.00090/Backdoor.Win32.Gbot.aci-b018df0d0bee77ecb61b919b4c3d4509f38834c83ee019eb5032f2b08398f46e 2013-08-26 23:25:16 ....A 215552 Virusshare.00090/Backdoor.Win32.Gbot.aci-bed198bb2730c76d8a90bedd85672caaf7a49ea6ffa7b0f6b384d115752a809c 2013-08-26 23:18:44 ....A 215040 Virusshare.00090/Backdoor.Win32.Gbot.aci-c0e366db49f7b30520c6e7d4006314098d645a1c78de9990b693804e49dde869 2013-08-26 23:52:54 ....A 215552 Virusshare.00090/Backdoor.Win32.Gbot.aci-f07f5b9c0656dc035149bee4ac1781fa2f014e258200979cbb7bee763ef93da6 2013-08-27 00:12:46 ....A 215552 Virusshare.00090/Backdoor.Win32.Gbot.aci-fbeff3c968a689fe6ea1ac5e00d988e6214dc98d182eb4c773b337c427f06da6 2013-08-26 23:39:12 ....A 195072 Virusshare.00090/Backdoor.Win32.Gbot.aci-ff858a4d5cab27b1a7d233d7dc1ec1c5e257771d6b89c6ad64d885eb64bba680 2013-08-26 23:08:56 ....A 158208 Virusshare.00090/Backdoor.Win32.Gbot.aed-378db5f9e702725b5d3539c735a53dfce657dea52a667a91a9490f1e9bd3eed6 2013-08-26 23:00:44 ....A 159744 Virusshare.00090/Backdoor.Win32.Gbot.aed-9ecc032c0aaaaaf78c4b6830e9803051446926ec2aa7334b7abbdf5aaf243ed5 2013-08-26 23:20:02 ....A 180224 Virusshare.00090/Backdoor.Win32.Gbot.aed-a0b93757519a86a73f2d226ffcab7c3a35da8d6ff3d896390e9dab282a03cf2b 2013-08-26 23:55:42 ....A 168960 Virusshare.00090/Backdoor.Win32.Gbot.aed-bd53e303d7dd25a0a43237f9b77170ebc6b0ad12be86ea983a3eaa7b24f984f3 2013-08-26 22:59:32 ....A 172032 Virusshare.00090/Backdoor.Win32.Gbot.aed-e31ad2828909563525a84d87a4eca429b3c7d62afc631a2745334fc2c16e6f6c 2013-08-26 23:01:30 ....A 160256 Virusshare.00090/Backdoor.Win32.Gbot.aes-5e0d1f48c2afc14ec65a18430636d8e5fd0a3b3a145099d971a7a77f55fd3069 2013-08-26 23:09:30 ....A 159744 Virusshare.00090/Backdoor.Win32.Gbot.aes-b05c0cf8333e8a12a3d06a3f0331d2b5987c01e366d757222cf271d7869ead3d 2013-08-26 23:59:54 ....A 157184 Virusshare.00090/Backdoor.Win32.Gbot.aes-b70d6f7b3f717eb667a4d396ce19b08436fd1ec88dc8a44566694bcd223863dc 2013-08-26 23:35:16 ....A 168448 Virusshare.00090/Backdoor.Win32.Gbot.aes-cef202b6cc383782d75b689d340c3c43c9c9622e21741727ba74b17ec1140c8b 2013-08-27 00:14:08 ....A 173056 Virusshare.00090/Backdoor.Win32.Gbot.aes-d03da3ca5d745d77460d6631ab83048ab8f903a16ee9eb366d1512082d995a33 2013-08-27 00:12:56 ....A 172032 Virusshare.00090/Backdoor.Win32.Gbot.aes-d4740aaa8dfe0699e2ebd8381fee57a7369b112d2530765fcf2ad2bbdd283e22 2013-08-26 23:49:18 ....A 161792 Virusshare.00090/Backdoor.Win32.Gbot.aew-91be895fabca0f6b9920b743a16051cb18129e67bad60359f98127654ea97dfd 2013-08-26 23:03:12 ....A 171520 Virusshare.00090/Backdoor.Win32.Gbot.afd-e2e50e262624ebea863caa1c7669965917759b3bac8a7aae63bdb582d46dd543 2013-08-27 00:00:18 ....A 161792 Virusshare.00090/Backdoor.Win32.Gbot.ahq-620c39cbecebe9f1efdc516a73c0446ed22d7f3111b530ef14c19860e275c5ba 2013-08-26 23:31:10 ....A 180224 Virusshare.00090/Backdoor.Win32.Gbot.ahq-a2ede5995bcc89981e50e0339c4e0ab226eb203b11fd44d6c049c148db9567e1 2013-08-26 23:39:54 ....A 180736 Virusshare.00090/Backdoor.Win32.Gbot.ahq-abac16cb20682977ede2c6a10e02d1f4e0fbf3c0e0d9fa4a8b11c60f3a48362f 2013-08-26 23:43:02 ....A 173056 Virusshare.00090/Backdoor.Win32.Gbot.ahq-b6c63a936e101dc3784d42983eb6efe4f937ac735fbe5808898bf76334cdd290 2013-08-27 00:20:06 ....A 159744 Virusshare.00090/Backdoor.Win32.Gbot.ahq-c34383368cb894edcbef38a293f34a125f29349600d5697c063538059be473c1 2013-08-26 23:04:28 ....A 179712 Virusshare.00090/Backdoor.Win32.Gbot.aib-a514b1f8445283de553ab005cf3a6d3936e72a61317a1e383712e5b88600de00 2013-08-26 23:33:48 ....A 178176 Virusshare.00090/Backdoor.Win32.Gbot.aib-bb81fa0e728d54925d6530988de7e1796533bda12b794bf6100c71c8b78358c4 2013-08-27 00:03:44 ....A 172032 Virusshare.00090/Backdoor.Win32.Gbot.aib-c9f23af427afdf27dab8024bbf9f1cfb388290cbea8f6cc3323a86a2105df026 2013-08-27 00:13:54 ....A 172032 Virusshare.00090/Backdoor.Win32.Gbot.aib-dd41d88fbde6ca80a88dd8d25ad258d962e239d585772fec6d1f4988349e1aa3 2013-08-27 00:10:38 ....A 156672 Virusshare.00090/Backdoor.Win32.Gbot.aib-e19f32145a32745cc012cfb476724cd59824f585189275b712a8222d9fc0581e 2013-08-26 23:48:34 ....A 169984 Virusshare.00090/Backdoor.Win32.Gbot.aib-e9ce8a8777d7897eaada90d96a0eb2a00fa4b5dc4f01d30a91542cab6b25f5b2 2013-08-26 23:55:22 ....A 166400 Virusshare.00090/Backdoor.Win32.Gbot.aid-42d45a4238f81bf28496a1ad88fe3bf6df387f04be0319d226a6829d030f5a9b 2013-08-27 00:01:16 ....A 171008 Virusshare.00090/Backdoor.Win32.Gbot.apa-2f19a6bdb0d94422a7b0d3ef587cec244fb537c147eb28ea5c891cd763af0c80 2013-08-27 00:01:16 ....A 165888 Virusshare.00090/Backdoor.Win32.Gbot.apa-47e8f2485bda23ae2fa374483d25e5290de3e723d6235028c119acb511d7ea72 2013-08-26 23:16:34 ....A 178176 Virusshare.00090/Backdoor.Win32.Gbot.apa-b4324e59df73852772e1f92f6d9bb728316ceb8a42cd2736b5ec6449ad3dfe6d 2013-08-26 23:16:18 ....A 125440 Virusshare.00090/Backdoor.Win32.Gbot.bs-143c195fc78a40926d045c40b395a1ea11d582870d8930b9b08679127a2545c2 2013-08-26 23:23:10 ....A 128000 Virusshare.00090/Backdoor.Win32.Gbot.bs-6c980bc8ca4a2de40fb04695a7fd082502cc20e6ac581bb4eac74e10b52072f6 2013-08-26 23:15:50 ....A 126976 Virusshare.00090/Backdoor.Win32.Gbot.bs-88f31fb0070c0486d17f5911cd48eb5aa4149348b05c6f980c7d60e2c41ec98b 2013-08-26 23:35:24 ....A 131584 Virusshare.00090/Backdoor.Win32.Gbot.bs-cb1a3d04ea962b8c824edf5d8a384b76a4086b58bc64b97feb78b737d86773cc 2013-08-27 00:11:52 ....A 139264 Virusshare.00090/Backdoor.Win32.Gbot.bs-d8c2030fa693c53b517dbc2c93931c43f5d3dac0f2d658d9aa2eeb4b66a53a26 2013-08-26 23:16:50 ....A 185856 Virusshare.00090/Backdoor.Win32.Gbot.dkj-84021a22457ad93f251de3f4238e58b611f36099248f24cc4147a34e5a5e94eb 2013-08-27 00:07:28 ....A 195584 Virusshare.00090/Backdoor.Win32.Gbot.dkj-b986ecb698196e2430d6d610d20ae40e17550fd848744ade456fdc039acd9d84 2013-08-26 23:19:40 ....A 188928 Virusshare.00090/Backdoor.Win32.Gbot.dkj-cff7500e829cf882b5410695739f8d162873f4dbde3dbafe253153b0acef5634 2013-08-26 23:29:34 ....A 174592 Virusshare.00090/Backdoor.Win32.Gbot.dkj-d2fb9f4b51f38dfd7c0413ffbf66a0535c6d8c7f1c9cbf5c663a9f548c61ba00 2013-08-26 23:51:06 ....A 195584 Virusshare.00090/Backdoor.Win32.Gbot.dkj-ebc52bb219100ec1637d07995712c93e8be355e5a96a6180e5b95eb106c1884c 2013-08-26 23:46:34 ....A 180736 Virusshare.00090/Backdoor.Win32.Gbot.dkj-f9487d7387b2ad9e47d8bb527654865bcc78bb77798690e4159647dc22f951cb 2013-08-26 23:39:20 ....A 186368 Virusshare.00090/Backdoor.Win32.Gbot.egb-44674fb9c6866066e883cda9aff5f3042bf30c2cfcff47ce9adc29cd00d5bd9d 2013-08-26 23:09:52 ....A 169984 Virusshare.00090/Backdoor.Win32.Gbot.egb-cd55b78b513ceac946fc91ca72dc6c5d0f0c05a5c80d0d0d0ffe006062f86da7 2013-08-26 23:09:56 ....A 167936 Virusshare.00090/Backdoor.Win32.Gbot.egb-d1f3de6e126cf7c820584a2e831c1173c94ca71683f4909fefa57da860c729ab 2013-08-26 23:51:36 ....A 114028 Virusshare.00090/Backdoor.Win32.Gbot.egb-e086cafd4d15207e9f15b57bd00f84b69304a7c1e59c8afa0a34ff341743901e 2013-08-26 23:52:16 ....A 167936 Virusshare.00090/Backdoor.Win32.Gbot.egb-efe08d5e65b25e1f327e2288b25b50311cf7d0ec2fcefa580965ef173274a0d2 2013-08-27 00:19:02 ....A 168448 Virusshare.00090/Backdoor.Win32.Gbot.egc-7434243883a16eeb1dbdf0d6731253e32df81a34b19a51c38fc7803e0ba1e99d 2013-08-26 23:29:24 ....A 168448 Virusshare.00090/Backdoor.Win32.Gbot.egc-aa1170c00bc4a1e451feeb90a5db069959c2bfbe43499a26bcd02d458db719f3 2013-08-27 00:22:02 ....A 168448 Virusshare.00090/Backdoor.Win32.Gbot.egc-fea51b17878740131cb927f0c11872207ac21518d0c886d308a601286f8573e1 2013-08-26 23:01:58 ....A 185344 Virusshare.00090/Backdoor.Win32.Gbot.enj-b900c420fbc5db9766eb94045c2492c481c386cd7733e9a0538a2579b8f0891c 2013-08-26 23:59:46 ....A 182272 Virusshare.00090/Backdoor.Win32.Gbot.eps-ef8a84645b0827af46070dc1236246ed496c7064d1436bbaebf5d0ea29aedf68 2013-08-26 23:07:18 ....A 167424 Virusshare.00090/Backdoor.Win32.Gbot.epy-3b847aad854ebbbbd6255deecd49db6d2989c32c0c840b8d67481b6deb4bd657 2013-08-26 23:12:36 ....A 178688 Virusshare.00090/Backdoor.Win32.Gbot.eqz-7b0e5642727a1df949d626a625b679b3c1acba1e12e188e4075bf19170a20fed 2013-08-26 23:37:18 ....A 212480 Virusshare.00090/Backdoor.Win32.Gbot.fkv-66b1b0c9f47b042d080c94ff0499e7865c6708620b095d4eac398273160fb440 2013-08-26 23:41:50 ....A 185856 Virusshare.00090/Backdoor.Win32.Gbot.fkv-b733bbc4c5832102aa384d2d88f5d28e4bf4d7bbbd5842041e24254886417599 2013-08-26 23:40:32 ....A 180736 Virusshare.00090/Backdoor.Win32.Gbot.fkv-ba01d0bc21857a70b3871bba9248508357342b1f05c25e3b02201c2a5d7fac99 2013-08-26 23:48:32 ....A 171008 Virusshare.00090/Backdoor.Win32.Gbot.fkv-be4e523f9d9dbace3b24150a555e0a8ee6ae087c8c61aea063294a89c67e6e90 2013-08-26 23:07:44 ....A 203264 Virusshare.00090/Backdoor.Win32.Gbot.fkv-c11d13acc6897143fde21588c7589b574c7f20b934f98b76d1600865d1a4ec42 2013-08-26 23:17:58 ....A 191488 Virusshare.00090/Backdoor.Win32.Gbot.fkv-c70b90be7ae29a526cb36ae2e59ff98e1737d91c3514bdc89a54c6efea164365 2013-08-27 00:01:36 ....A 142848 Virusshare.00090/Backdoor.Win32.Gbot.ftl-c35cc4658e9a5a1fa49c94ef0ef2af82b04a196b196c5c2a8e032cb14a53f2ce 2013-08-26 23:47:06 ....A 174592 Virusshare.00090/Backdoor.Win32.Gbot.gfz-493c11cff84d5664f7a8b80238bfc5e1d40c5c5a534fdcfe3f0f557eb9e1ddb7 2013-08-27 00:05:08 ....A 186368 Virusshare.00090/Backdoor.Win32.Gbot.gry-6a0d601e55b46612b8546d30cfd80c44f0675d893cfed0354d32e2afdc7a63e7 2013-08-26 23:59:56 ....A 192512 Virusshare.00090/Backdoor.Win32.Gbot.grz-7966b006a6c6ae9d450ab4d0a969b2616f6700a7a252d772a032f27518c2a6d5 2013-08-26 23:53:50 ....A 187904 Virusshare.00090/Backdoor.Win32.Gbot.grz-aef8f949832dcd19fe1c6dfe71e99776c75bfab9b7c55be750c5b6694c00071e 2013-08-26 23:36:46 ....A 176128 Virusshare.00090/Backdoor.Win32.Gbot.grz-c0ef6f48c9da1c4952f7666e69adf67c03bb436f9ee237d68f8d06ee77daeca2 2013-08-26 23:48:24 ....A 175104 Virusshare.00090/Backdoor.Win32.Gbot.grz-f53dc3f719fb916c2ee439ba2f0001cf1acf20396f1257ec918ed75302a62244 2013-08-26 23:32:42 ....A 175616 Virusshare.00090/Backdoor.Win32.Gbot.hlv-71b2fceff3c9dd4adf3a539dbebac950cc30a6154e0bca3ce66dc6fb4c13209c 2013-08-27 00:02:36 ....A 123904 Virusshare.00090/Backdoor.Win32.Gbot.in-6597f2079e07b5a5b5e19829bdfb0c52aade69cb94323791e2ee8a4321944dd4 2013-08-27 00:04:20 ....A 129536 Virusshare.00090/Backdoor.Win32.Gbot.in-d02ac3279e76dfb87aa9a6734492dddbce5fb507cbd95c7c67aa44a079f40b0e 2013-08-26 23:34:10 ....A 139776 Virusshare.00090/Backdoor.Win32.Gbot.in-d9aaf683f718686b3770bc597784aeee0d7dc81a418df3e6404f2ee5b6bb006b 2013-08-26 23:55:40 ....A 183296 Virusshare.00090/Backdoor.Win32.Gbot.jwm-bc2207344b9308bb823e36dede199ffe4eabf5936d8d3983789736025a14926d 2013-08-26 23:47:30 ....A 170496 Virusshare.00090/Backdoor.Win32.Gbot.jwm-c7ab305437791be17bd86875d96fe841775d140dd78b4f306d4aeb02b46d0628 2013-08-27 00:04:10 ....A 187392 Virusshare.00090/Backdoor.Win32.Gbot.jwm-ce660a97d153a446018a997dcc8ccb2b69a12d2d65f47315ad3ca489402fb0da 2013-08-26 22:59:34 ....A 176640 Virusshare.00090/Backdoor.Win32.Gbot.jwm-f04733d9d14ff49072f5906ff2ebb0d0122547314ea25ab5f0e77f025bde55c6 2013-08-27 00:08:38 ....A 169472 Virusshare.00090/Backdoor.Win32.Gbot.jwm-f95c99af839675e4fff1ad10d39542925397ab9de6fa0ca41b79f09fdf9b9a51 2013-08-27 00:07:44 ....A 168960 Virusshare.00090/Backdoor.Win32.Gbot.jwm-f98b96d0f81df6cc2ae88a028b6284469b64e8076dabbad6305d4737a0dd18ba 2013-08-26 23:39:32 ....A 168960 Virusshare.00090/Backdoor.Win32.Gbot.jwm-fcbbc3bd2aeaa78f703a8d14b7a1166763663d0845b3e5c4a73abf9db0e90c8a 2013-08-26 23:00:56 ....A 170496 Virusshare.00090/Backdoor.Win32.Gbot.lsq-941ed418d8b00521ffef714afcf38d5c85bfc708b32b2e113c743e6aecfc203d 2013-08-26 22:59:40 ....A 167936 Virusshare.00090/Backdoor.Win32.Gbot.lvw-e6a87e18b89849d2d2929405ac2b462eb039515887e8610738376f799b9ff62a 2013-08-26 23:01:02 ....A 182784 Virusshare.00090/Backdoor.Win32.Gbot.mej-e5a1b30146921c278a8d7a4f19e96c5a742cfc4d683d27e73c7e23f2c324f763 2013-08-26 23:29:42 ....A 83337 Virusshare.00090/Backdoor.Win32.Gbot.mix-a65d3cc1901f60db09c4e36dfff6a4076b54a84f626e5ed15d92d28e77b8c74d 2013-08-26 23:51:00 ....A 179200 Virusshare.00090/Backdoor.Win32.Gbot.nkc-2c5ce95aeacb3e801b028f20d29e38cc37f743e9510277c96a7a9bd59e6e1135 2013-08-26 23:50:52 ....A 185344 Virusshare.00090/Backdoor.Win32.Gbot.nkg-39c8ad83c5a0402d886c69a154000e03777b849d3c5168503d3723b77b6cd796 2013-08-26 23:36:22 ....A 188928 Virusshare.00090/Backdoor.Win32.Gbot.nkg-ca64ef74f5424656bc57a9131651785a69001634d0af0b1280c9101be48fcae5 2013-08-26 23:50:00 ....A 190976 Virusshare.00090/Backdoor.Win32.Gbot.nqp-cf6bf3538ecfcb163be8e124a73540604731b246f8d15fa4ffab184edd539b2d 2013-08-26 23:27:36 ....A 194048 Virusshare.00090/Backdoor.Win32.Gbot.nrm-238ecfa7d704e47d100b0661737150a29316ee1c249f417e521fd3086dc13b69 2013-08-26 23:52:28 ....A 188928 Virusshare.00090/Backdoor.Win32.Gbot.nyr-6c54df330663d945e3604b51e899059d5c212faf6bb7d595fd442020e57e8d56 2013-08-26 23:05:14 ....A 198144 Virusshare.00090/Backdoor.Win32.Gbot.obg-18e550f02b2227dd72feeda7548cd7ca8b26be3632935f9ce7a069dae82d472b 2013-08-26 23:21:02 ....A 187392 Virusshare.00090/Backdoor.Win32.Gbot.obg-99a314925dcbe87635bac7d8e709410047299fe8ab65343b14a8b538d1b6426b 2013-08-26 22:59:16 ....A 180224 Virusshare.00090/Backdoor.Win32.Gbot.oce-1b3311a7a10db7c09ec305e244b5ea231a7ca7f77a370b7bdbe3a224b98cb20a 2013-08-27 00:06:38 ....A 181248 Virusshare.00090/Backdoor.Win32.Gbot.oda-19ac86a5008c0703b5c9e91acb6f44a8490f0dafb82dd797fa1bda145d67a61b 2013-08-26 23:00:00 ....A 180224 Virusshare.00090/Backdoor.Win32.Gbot.odl-160db3bcef4d8cd9283955b959c9fd459c07ac6be3616abb936a09ff5f423f06 2013-08-26 23:56:00 ....A 198144 Virusshare.00090/Backdoor.Win32.Gbot.oep-3c2f4d5670d70eb07264e142c870f66d168842cf6f9e783e7a41093f2f27566f 2013-08-27 00:12:54 ....A 186368 Virusshare.00090/Backdoor.Win32.Gbot.oep-a9b0b9d5856c172f352c1a3a5736bc57b9afc40a223b1483c5edecac3ac5e71f 2013-08-26 23:47:24 ....A 184320 Virusshare.00090/Backdoor.Win32.Gbot.oep-b154af892964756df24cef0b2abc0d0f92da9be40a528e130c99bfbb03a61c6e 2013-08-26 23:55:26 ....A 182784 Virusshare.00090/Backdoor.Win32.Gbot.ogk-0a15e30f2babbb67edba55644c203731f66afe0dbba15eb9c14a230277b7d975 2013-08-26 23:11:04 ....A 190464 Virusshare.00090/Backdoor.Win32.Gbot.plg-48f722e75d0c1a17b7fc060402e7887674ccab700eb86cc1c2efcef14686b87e 2013-08-26 23:36:16 ....A 174592 Virusshare.00090/Backdoor.Win32.Gbot.por-5ad565a32a54741dedcda2ed58cf279fc07aa38f349be1cbb1b6d2d870aeb56b 2013-08-26 23:09:20 ....A 175104 Virusshare.00090/Backdoor.Win32.Gbot.por-63e7fe69c0ce16a11967ac833ed1999577d084404b8cd3522adb8fd728ba7844 2013-08-27 00:06:40 ....A 176640 Virusshare.00090/Backdoor.Win32.Gbot.por-6d7016ecfc5bf9d99739b073b7e117e064e3522ba3e92951259db073ab235e1b 2013-08-26 23:43:14 ....A 283136 Virusshare.00090/Backdoor.Win32.Gbot.pvf-4f45a703cc132aebccd38f58a387631ffb428a8d00cac8cdc723070eca7eee1d 2013-08-26 23:51:12 ....A 283648 Virusshare.00090/Backdoor.Win32.Gbot.pvf-f8d76286ae192b9396572c46c29fde031ab6478bbfd7f2ea8de9bf9fda93cbab 2013-08-27 00:03:56 ....A 176640 Virusshare.00090/Backdoor.Win32.Gbot.pvg-7112fd52b817a6b4c810b10801d42640d027695a3cc771f01fbe36eb5a863416 2013-08-26 23:16:46 ....A 284672 Virusshare.00090/Backdoor.Win32.Gbot.pwc-5b21f602ef96da6394a1731f5c93267a86f86f3b0b6bf95e59f8ce6ea500297d 2013-08-26 23:33:28 ....A 176128 Virusshare.00090/Backdoor.Win32.Gbot.pwc-b6ad7b879c06ff01514f01abd93ea518d8fc76d604c34ea445e197b2bd9f2aea 2013-08-26 23:28:58 ....A 192512 Virusshare.00090/Backdoor.Win32.Gbot.pwc-edf98c93b8c6676ffe0eadedf6b15b3a30df3883f56d195c10f5480d91221b78 2013-08-26 23:38:06 ....A 282624 Virusshare.00090/Backdoor.Win32.Gbot.pzj-f246cdd01c0ef726cc32481091877cf9ab212e9d20d0c963ccf268de84050b08 2013-08-26 23:53:22 ....A 286720 Virusshare.00090/Backdoor.Win32.Gbot.qfw-0cb65eb1a89715f3051d72b308ff94679351d8101063674eb5e689eff8ad359e 2013-08-26 23:53:16 ....A 173568 Virusshare.00090/Backdoor.Win32.Gbot.qfw-6cb546e19d1756da2fb7ec6f080693d3606d1b7ca1fff004a483353c81232e0e 2013-08-26 23:11:30 ....A 172544 Virusshare.00090/Backdoor.Win32.Gbot.qfw-b6014a664bac85c7106165de2f78ef19d558955c369f70a60c7ee5a4a7ddd72b 2013-08-27 00:06:50 ....A 74690 Virusshare.00090/Backdoor.Win32.Gbot.qib-384637f608c5e076e69d37dc42847ea7b8149397acf217c5a6815fefd82413ae 2013-08-26 23:04:00 ....A 285696 Virusshare.00090/Backdoor.Win32.Gbot.qjd-efa8e239bf7f6b5c6292e49688b02614365d416ca38b7479a00fc8d48cfa5cd7 2013-08-27 00:04:28 ....A 291840 Virusshare.00090/Backdoor.Win32.Gbot.qnu-f6efcb5d72f1653ed8f6e9fb68e2cf55fa61177a992a9ac7019440a2f46ad0b0 2013-08-26 23:07:54 ....A 288768 Virusshare.00090/Backdoor.Win32.Gbot.qot-c85e6a903deef8c7b31e15c3407e6363963105b7ad253451dc04137328bef1b5 2013-08-26 23:16:42 ....A 110179 Virusshare.00090/Backdoor.Win32.Gbot.qot-d048ef393149ae214a323cb45890053bba3a1104a4630c65bd7c2c2be932ee93 2013-08-26 23:41:02 ....A 167936 Virusshare.00090/Backdoor.Win32.Gbot.qr-3bed978fda4af10d0c5bdc69675df5dde47faeaa9b84d3f8e6707d555902770f 2013-08-27 00:12:18 ....A 183296 Virusshare.00090/Backdoor.Win32.Gbot.qr-861a93bb9b067c290153b787cb05d1fd2ba6224a0b9c207b9981e3ab632a327d 2013-08-26 23:03:04 ....A 181760 Virusshare.00090/Backdoor.Win32.Gbot.qr-8b39b99aa8d460ac3826743880a749aaf4fd9dc46a2f0422ed8d51254103b39f 2013-08-26 23:43:46 ....A 182784 Virusshare.00090/Backdoor.Win32.Gbot.qr-e9ae37d07f49591509ff5f70dd37e89b6f13b23a6828b14ef8ea5ace2caba8da 2013-08-27 00:03:24 ....A 170496 Virusshare.00090/Backdoor.Win32.Gbot.qt-57ea452f46004366ebd8a2c47dcdbad93c6dcfb0d704ff6ec41e13f97b206258 2013-08-27 00:13:06 ....A 194560 Virusshare.00090/Backdoor.Win32.Gbot.qt-f99b94eaa9484fef83cc694b36e912e902ba71a8db57ca8bb9ee8db9799e0044 2013-08-26 23:53:14 ....A 105051 Virusshare.00090/Backdoor.Win32.Gbot.qtl-112746f164c7c629b112f182d89ce44d65009d97d961bf6ed0fbd31644683452 2013-08-26 23:09:44 ....A 82364 Virusshare.00090/Backdoor.Win32.Gbot.qtl-1bd700e8e9d097d217895052685673ae301531dd037800524081ffa7a1c093bd 2013-08-26 23:09:56 ....A 157322 Virusshare.00090/Backdoor.Win32.Gbot.qtl-425090732ddebb14f58911599c5c897a0ffed15ca88dfdbc9250c65cdaa6a99f 2013-08-26 23:15:00 ....A 123094 Virusshare.00090/Backdoor.Win32.Gbot.qtl-7be92b531068d3439d9a0f18579e0d39f9b9c1e45d9e7342080577771decd3f0 2013-08-26 22:56:18 ....A 71736 Virusshare.00090/Backdoor.Win32.Gbot.qtl-c3cc55aa414841122b05765e1bf2e855c9445cdb81f3bfa452d7ce12e0145d4e 2013-08-26 23:04:56 ....A 54284 Virusshare.00090/Backdoor.Win32.Gbot.qtl-fd4dd418ad07bbc06f7df70af59c8323c3d86f36772a856c750aac09b4bd2407 2013-08-26 23:38:54 ....A 289804 Virusshare.00090/Backdoor.Win32.Gbot.quy-282363b78fa7e5a2856efb08af81942352bf2438463a69cd77fb89d383992085 2013-08-26 23:02:34 ....A 194048 Virusshare.00090/Backdoor.Win32.Gbot.qvo-cc68e6ba89525082f12a01374d2750d52b675498bd0f9372caec76d794d304fa 2013-08-27 00:09:06 ....A 177664 Virusshare.00090/Backdoor.Win32.Gbot.qvq-24649c12ed53d4ef44983dbf25e9c0d2702a2a6b1cb7ca5f61649acbc5cf4663 2013-08-26 23:58:52 ....A 135515 Virusshare.00090/Backdoor.Win32.Gbot.qwk-2633a276416beac4a8588ff9fc8f1144983506f7f315659d0e53d17d23e659da 2013-08-27 00:21:10 ....A 280064 Virusshare.00090/Backdoor.Win32.Gbot.qwm-73c6256969f87a5b2a9077658a48bf50c2cef9210c6add9b30283e23bd5b1a6a 2013-08-26 23:29:52 ....A 280064 Virusshare.00090/Backdoor.Win32.Gbot.qwy-309cefc6d05ab7099e01428289e6f27e02b56021a931d959acc1506c63619a17 2013-08-26 23:15:44 ....A 167936 Virusshare.00090/Backdoor.Win32.Gbot.qwy-411a32c6504a232605b1746e1a3781e0a3d4dd994ba28483cae3f1519d822d3f 2013-08-26 23:01:52 ....A 285696 Virusshare.00090/Backdoor.Win32.Gbot.qxd-7b665940ba5e1f68b6e2920358ee1efb6d4fc3986489f2487dcf0bf07eedcb8a 2013-08-27 00:07:14 ....A 167936 Virusshare.00090/Backdoor.Win32.Gbot.qxe-4b24573bdb30baedbaf3ac76ab445dd3c471a8185878bdb69209d2829d8957f8 2013-08-26 23:09:34 ....A 184320 Virusshare.00090/Backdoor.Win32.Gbot.qxh-6215d9b461be69c7dfc08a4eff39d96c25d101865ccd5993dab08855e95d4100 2013-08-27 00:18:50 ....A 236414 Virusshare.00090/Backdoor.Win32.Gbot.qxh-9f16a4daa1ba970a08f49a97c8fb49a40b3748da32c8c6dfd0981ef9b32003fe 2013-08-26 23:41:08 ....A 279552 Virusshare.00090/Backdoor.Win32.Gbot.qxt-780b5effe7364f05cdd4e24aa5a691c1b0a4ad699f518c24dbc5a27526075f5a 2013-08-26 23:26:38 ....A 183808 Virusshare.00090/Backdoor.Win32.Gbot.qxv-72050b8623d1b6264ebc282bb2054ae0b3543f6c8a7b78c6cf8c7f7aaffcec00 2013-08-26 23:08:48 ....A 183296 Virusshare.00090/Backdoor.Win32.Gbot.qxv-7f82e7f2f03ee985f9068c54e391c4f062457ff057a85ed82a116e53930a2677 2013-08-26 23:06:32 ....A 168448 Virusshare.00090/Backdoor.Win32.Gbot.qxv-a7210e41139529eba49b4deede2b61efef5c75e83199d0f91fc531c67cadf21c 2013-08-26 23:33:08 ....A 280576 Virusshare.00090/Backdoor.Win32.Gbot.qxz-418dce41008b298000da1f5b246d7b0d1695a604f3ba228ecd9e87cd61443dad 2013-08-26 23:31:02 ....A 166912 Virusshare.00090/Backdoor.Win32.Gbot.qxz-72e29bbd961ca962dcfd3206dcbcd283a7c7ee6894a7b99921459458cefb2168 2013-08-26 23:52:34 ....A 284160 Virusshare.00090/Backdoor.Win32.Gbot.qxz-7601cc506043034b4fced519aef0019efcb933c0515d3cd70a72a2e6c1d26e4b 2013-08-26 23:55:42 ....A 174592 Virusshare.00090/Backdoor.Win32.Gbot.rg-604c8c5a4a88acf4dfe4210c029f797b92c3029ce7496ad58c87090fbc23e396 2013-08-27 00:11:38 ....A 190976 Virusshare.00090/Backdoor.Win32.Gbot.rg-f79ff78c98063f5b79cf95d914652f1a70d6bcb6bb8e9f7008ad50b83a344a0a 2013-08-27 00:20:38 ....A 167936 Virusshare.00090/Backdoor.Win32.Gbot.rkl-e39f5615e9e7fe174d18c824c6985bf3cc4c65eadd6941fef1d0e1ff0472144a 2013-08-26 23:07:22 ....A 189440 Virusshare.00090/Backdoor.Win32.Gbot.rkq-368445784f09b5b87ecfca40903054267d1fe48b25c65f36cbf77bbbbae9a6b2 2013-08-26 23:02:04 ....A 285184 Virusshare.00090/Backdoor.Win32.Gbot.rkq-62bb658df1884fdb9d1505a9501cbc346a3544a60bfc994bca07001261fd1078 2013-08-26 23:33:00 ....A 291840 Virusshare.00090/Backdoor.Win32.Gbot.rlx-4ca3249c069b9825ee112eb750101da5ee3a52fab3c50b2b55f310d7d49ac01d 2013-08-26 23:46:34 ....A 292864 Virusshare.00090/Backdoor.Win32.Gbot.rtx-062b0001871ab05a0889ecb421c26cc2b449ece3d3a14d9e12736cd16c9d6ea4 2013-08-26 23:13:44 ....A 193536 Virusshare.00090/Backdoor.Win32.Gbot.rvc-402f27c55fda97ffbd5f836bcf1a1e81d475ae9505fd1da5f341ead9621ee5b3 2013-08-26 23:27:04 ....A 49572 Virusshare.00090/Backdoor.Win32.Gbot.rvc-4768e1a8c0bcb40e8e5284c8f0972de03369d60c538dadd7882dadef5e91368c 2013-08-26 23:01:04 ....A 292864 Virusshare.00090/Backdoor.Win32.Gbot.rvc-5458dcdd72d4391bae46cf5b89f0dd3439df0ada7dcb2eb41767024e3930ff9e 2013-08-27 00:13:22 ....A 279040 Virusshare.00090/Backdoor.Win32.Gbot.sfn-2604257ab0f27eab3e1dba70c924bb07d59836d0061ca22966dbc65333b98beb 2013-08-26 23:21:32 ....A 258721 Virusshare.00090/Backdoor.Win32.Gbot.sfn-4808d3f5bbd4bcb94ed3d06bf577c62fab70fed5b61212e26402893816d4b334 2013-08-26 23:34:50 ....A 179200 Virusshare.00090/Backdoor.Win32.Gbot.sgl-7dd3ea069bbb1efd94479f96ea5bbe3e8d10190e7b7008dd28a7a85ecb4ccb00 2013-08-26 23:26:46 ....A 189440 Virusshare.00090/Backdoor.Win32.Gbot.sjb-cb693fc9e53a0a00557300a595f449288e0f0591ee7f44a00b8367e8d167d733 2013-08-26 23:04:16 ....A 278528 Virusshare.00090/Backdoor.Win32.Gbot.tvb-0063c3f55094a3f99df20ba70cbadd99d74a7a1e6a93e3d30cc09808d0dc9e78 2013-08-27 00:11:02 ....A 184832 Virusshare.00090/Backdoor.Win32.Gbot.tvb-7793d8e2c5536aba3bf95b58458fcb292229c2b39bc8b2edc52e6aaf8facd266 2013-08-26 23:37:02 ....A 166400 Virusshare.00090/Backdoor.Win32.Gbot.ulo-1d80973fbb7d0e8a5be90707acb2622242a743acbf3a70c65daaa0c68586ab8a 2013-08-26 23:44:46 ....A 311840 Virusshare.00090/Backdoor.Win32.Gbot.vcd-3c39031f350855db58f37324a305731f6cfee4721577e32699a1f868ab4e777e 2013-08-26 23:30:06 ....A 149504 Virusshare.00090/Backdoor.Win32.Gbot.yg-b8997bd90df6d5a6dbe034a6b5321012ea45c8396fe6d055f5ec2ae4ce683e62 2013-08-26 23:13:00 ....A 133632 Virusshare.00090/Backdoor.Win32.Gbot.yh-bce36c29f30d12d4db4c240df366687e83ce997f61eb5aad3160b1144b9c39a5 2013-08-27 00:00:10 ....A 198144 Virusshare.00090/Backdoor.Win32.Gbot.zl-d7ba9793304e4c8d42668c0ea3dd36ba121714b7d2920c6685aeb64128dc7499 2013-08-26 23:40:36 ....A 185344 Virusshare.00090/Backdoor.Win32.Gbot.zl-e5ee7abe201373fb59f4b6d34e386403f0133f9a3c06415d2d710aae3968e2f7 2013-08-26 23:05:32 ....A 160256 Virusshare.00090/Backdoor.Win32.Gibbon.b-1ee42fb4782e85c10937eeabe934f2fcdd7cac61617e5defe6727f0924512e7c 2013-08-26 23:52:22 ....A 122736 Virusshare.00090/Backdoor.Win32.Gippig.a-fe536cf20e732acd8269157c09ad7ae1a9b39e54e02b95da76b507238c81211e 2013-08-26 23:57:00 ....A 52912 Virusshare.00090/Backdoor.Win32.Gobot.a-458d235b367de147f2b136c5e125eb8a92d6a16dd1d26c38bdbeb08de6f97067 2013-08-26 23:04:36 ....A 178560 Virusshare.00090/Backdoor.Win32.Gobot.a-c2effdad86c54423428af500123bdc30d6b9bdb6e6df5ab8b04bde3ef416de6c 2013-08-26 23:47:56 ....A 116166 Virusshare.00090/Backdoor.Win32.Gobot.gen-1daf9c86772490185b610d9d71a4e7677a45fa35d2280ee9cc21a564507600f8 2013-08-27 00:04:48 ....A 64197 Virusshare.00090/Backdoor.Win32.Gobot.gen-4b74489694b2234c82b8da214ee37acf530a198a86a02bde13f44636d9727008 2013-08-26 23:25:12 ....A 43335 Virusshare.00090/Backdoor.Win32.Gobot.gen-84018d28c126bfdb42e86264e8343cabfc9875d78e55ec9594bfa1a742e43b4d 2013-08-27 00:20:22 ....A 42814 Virusshare.00090/Backdoor.Win32.Gobot.gen-f9335ecd65d4059d9b688bf1de5b23a107cc7f113ca09ccaf8c4938dc2198c80 2013-08-26 23:19:48 ....A 109742 Virusshare.00090/Backdoor.Win32.Gobot.gen-ff6c95b8b0c142c5defa2119fe0805d2e581190cbd0cbb276225fa2ad1be717b 2013-08-26 23:08:08 ....A 79360 Virusshare.00090/Backdoor.Win32.Gootkit.ie-7af1f38a90e1b8a1d5c753a9daff2d3fe806a6405e3f603d05581a66c549e74b 2013-08-26 23:37:58 ....A 95232 Virusshare.00090/Backdoor.Win32.Gootkit.qi-a8a5de65545379ffe759a7abcd4233e29bbd27d63bba29a8d801097405a71db8 2013-08-26 23:11:56 ....A 78848 Virusshare.00090/Backdoor.Win32.Gootkit.ql-6d36209fd162c790af9c61039fc5f942e31443ce37fb34ee3f6e3ee5c1412b8b 2013-08-27 00:08:54 ....A 80906 Virusshare.00090/Backdoor.Win32.Grobodor.406-760ed2655cd767a0b7edaf7af8dcc13f6e092b7bd54e3c292ce647437268abe8 2013-08-26 23:34:10 ....A 123551 Virusshare.00090/Backdoor.Win32.Gulpix.a-1700fe5832562aa452284cbd80fbc1e9ae777199d5a2692a5d34c62c2c6716cc 2013-08-26 23:46:34 ....A 448260 Virusshare.00090/Backdoor.Win32.Gulpix.a-ab04624c6c23905350f2526ee1813f7a7d4519b2351158e73d9465e4b68c36c5 2013-08-27 00:19:54 ....A 123871 Virusshare.00090/Backdoor.Win32.Gulpix.a-b6b34fd5a6cdcea6f70aa698cf549b71715f868bbc9bfb7e23983fda51fbf1cc 2013-08-27 00:15:04 ....A 3072 Virusshare.00090/Backdoor.Win32.Gulpix.f-13b02045a679fc633e6aa89d5937d4c9f39d5aaf6a273aa689dde9cdc52f589f 2013-08-26 23:07:48 ....A 91648 Virusshare.00090/Backdoor.Win32.HacDef.073.ea-41927f793089dfe5d488d14b811acf6707d25879ec8587e23705d27dacc67c1a 2013-08-26 22:56:38 ....A 655362 Virusshare.00090/Backdoor.Win32.HacDef.073.ea-6d8cb224c532455dae0737a1d0219a31873d82cfd1953a8659671d21083b6323 2013-08-27 00:18:42 ....A 48932 Virusshare.00090/Backdoor.Win32.HacDef.hx-d99b16a155d55830cbb06df6a44c4abe345e3632421cfbdc83a4ccb74175ce74 2013-08-26 23:02:24 ....A 33280 Virusshare.00090/Backdoor.Win32.HacDef.ky-a7a50aab505f9fc7b57b656c6572049d5c83c2a7e2db2d9bfa686d9849f0ce7b 2013-08-26 23:59:14 ....A 34399 Virusshare.00090/Backdoor.Win32.HacDef.ky-e862605aadee87972470959e810060fde9adbc7455e76f90f5e0ea994f1322e4 2013-08-26 23:12:20 ....A 128512 Virusshare.00090/Backdoor.Win32.Hackdoor.w-d17207cd8aed23d474b5d19d76c1ca849c288e302a75309fac5a29eb77d5e85d 2013-08-26 23:02:08 ....A 39680 Virusshare.00090/Backdoor.Win32.HareBot.bku-555ccefcc4ac6e1b6a2a6d11e52e59d8742b768eac1506cd32875237dfacc11f 2013-08-27 00:11:24 ....A 2600 Virusshare.00090/Backdoor.Win32.HareBot.bku-fdb2e0fbfa5b1479894e8f0e0c24b2286d0c96c4b3e804f3ce42ebbd4677087d 2013-08-26 23:12:14 ....A 90624 Virusshare.00090/Backdoor.Win32.Harvester.2005.05-47b4a7ccd2126c610922f71a1086d3b3dc64982927bf6fefa66fd672b72b0aea 2013-08-27 00:21:30 ....A 68032 Virusshare.00090/Backdoor.Win32.Haxdoor.av-06e39b51c2b7d4fe36cef1541ebbbe33764bf038a5dcbcd2698040379125f0db 2013-08-26 23:05:22 ....A 147487 Virusshare.00090/Backdoor.Win32.Haxdoor.ch-de8160755e5ff43551cdf7a82eeea3892d607d31c7922695fcc32a27f02d64f7 2013-08-26 23:08:52 ....A 21888 Virusshare.00090/Backdoor.Win32.Haxdoor.dw-ff310c304d8159d7ecd37d49d08f9d5af88d520301fd9bc12c69a1da081a9170 2013-08-27 00:15:08 ....A 36640 Virusshare.00090/Backdoor.Win32.Haxdoor.fp-a01511a38ce7605cf57952f8f4e4fc4b61d64042c04685d1203236d239ae4533 2013-08-26 23:27:06 ....A 4096 Virusshare.00090/Backdoor.Win32.Haxdoor.gen-c24a2fb9d0d7f03090988c58153aad4be3103b91c0a6ba86857c07f0fa4c5972 2013-08-26 23:09:46 ....A 12605 Virusshare.00090/Backdoor.Win32.Haxdoor.gj-0856d68e6cabfda45f98c8735fa501fe9567d95fb88f0d32b5ad78f98563bd68 2013-08-27 00:11:18 ....A 21888 Virusshare.00090/Backdoor.Win32.Haxdoor.hm-f22557703d1b48f7b41adbcdcf6671cf8262e39d34d64f2b5c5350e106caeeb1 2013-08-26 23:46:00 ....A 17072 Virusshare.00090/Backdoor.Win32.Haxdoor.ii-d676bfa21a185e1beacda3e6ebbb741342c5fabd6dc0550e3e7f558e611177a5 2013-08-27 00:05:28 ....A 3696 Virusshare.00090/Backdoor.Win32.Haxdoor.ii-f0d9d524de31e9bedee9c867486fa97abb448dab2f7aa191bf52adc3164e3d4b 2013-08-26 23:50:32 ....A 38688 Virusshare.00090/Backdoor.Win32.Haxdoor.kd-d807a3bfecf5c1b60966f674fa6b4d3e3d9fafe5131ad4022bf30067e2ee152d 2013-08-26 23:18:10 ....A 146944 Virusshare.00090/Backdoor.Win32.Hlux.ftuo-d0692441b2cacb39004581302dcbe202ab7f6bcee354a78ba0f77fb727c38725 2013-08-26 23:55:48 ....A 44544 Virusshare.00090/Backdoor.Win32.Hlux.qee-c09e693ec0c009d3df65ca600f063872b009d00ad758806e9e67a36fa3e9305b 2013-08-26 23:50:04 ....A 57344 Virusshare.00090/Backdoor.Win32.Hlux.qhr-59158049aa906a082e0bc003a44bd418db6ee0b59148811e4b222844ce089071 2013-08-26 23:49:24 ....A 103048 Virusshare.00090/Backdoor.Win32.Hlux.swb-4ef35f18ccde8308fc30529d14381a3d77a134181e48291701dc9de89c67ed2a 2013-08-26 23:53:18 ....A 764928 Virusshare.00090/Backdoor.Win32.Hlux.wv-ab5f51db3eb3f14726a57fa09fb8309ad6d4d5fe2bc6eaa58f457787c42d2342 2013-08-26 23:53:44 ....A 569344 Virusshare.00090/Backdoor.Win32.HoneyPot.11-e77dcc1fe563a9ddbfaba2fc7592b1e861cd3c709b24a6701caf5437d837dfed 2013-08-26 23:23:20 ....A 30192 Virusshare.00090/Backdoor.Win32.Httpbot.abe-698ee19c945525922f14038ab440be42606968f26b06423b5fd28e4dd4729ddf 2013-08-26 23:46:12 ....A 4352 Virusshare.00090/Backdoor.Win32.Httpbot.abe-a31a2d8a3d8bb027401b19b9b88fa4fd328ac5c24607fa383dac4284c11d17e2 2013-08-26 23:51:30 ....A 13660 Virusshare.00090/Backdoor.Win32.Httpbot.abe-ba00f168e35ed7465aa6e25c2f15816b38465aaf29778a494c22a42f42190155 2013-08-26 23:30:20 ....A 46592 Virusshare.00090/Backdoor.Win32.Httpbot.and-082e6e0558bfd6cf4a1404fe963ad3d251c1cbfa20effa23a61f33107143a43b 2013-08-26 23:23:34 ....A 46592 Virusshare.00090/Backdoor.Win32.Httpbot.and-304bbf2b0bd29da7eaf8281373926fbc7a82a03e72d70599312ebfdd650cc962 2013-08-26 23:47:40 ....A 46592 Virusshare.00090/Backdoor.Win32.Httpbot.and-bcd16b63a8e1b159881109fb575384d8a7193db8660043897507dc1711985cc6 2013-08-26 23:11:48 ....A 46592 Virusshare.00090/Backdoor.Win32.Httpbot.and-eca548bae9dfce09e1003ec0dff947580de8803e7fb920f1251c8ba9b0bc8f94 2013-08-26 23:14:12 ....A 438784 Virusshare.00090/Backdoor.Win32.Httpbot.nj-574f25f09b79ef998d1226e7420a84eec33e2fb1ca62d901156052f83b05ca92 2013-08-27 00:01:14 ....A 224256 Virusshare.00090/Backdoor.Win32.Hupigon.aaa-c6cdef4b0c46915109e4176366b4f9822c1d1ec4bb9dc09b362eb6cc0a4f7ed7 2013-08-26 23:35:52 ....A 1609728 Virusshare.00090/Backdoor.Win32.Hupigon.adjr-5a944e6e4295a2a114a98770082cc6bc18e3b69d8723fd493ae917f0751f8757 2013-08-27 00:16:30 ....A 318544 Virusshare.00090/Backdoor.Win32.Hupigon.adly-48016a1f3e821c2f6cb0579e29cb238bd308d5c3db717ecaf730521b9b8a42f4 2013-08-26 23:27:44 ....A 622592 Virusshare.00090/Backdoor.Win32.Hupigon.aejq-093b9c3b3106b97c06dc691bf07c30d75eb2d79815b2ed2c443a26b318f28f82 2013-08-26 23:45:48 ....A 186586 Virusshare.00090/Backdoor.Win32.Hupigon.aejq-99a76ef467a3a89b9a79d3f01b1c600c85f51ef4c18211435ebe56acd7d9ccc0 2013-08-26 23:48:58 ....A 623120 Virusshare.00090/Backdoor.Win32.Hupigon.aetk-af5cbbe5df9593211ee480570cdfa5a28149ae850d69e666925346f93fec08d1 2013-08-26 23:58:56 ....A 152162 Virusshare.00090/Backdoor.Win32.Hupigon.afh-8ab4aa971cde13e4a5cdffbfd16df14824663544dc314a52db8d59968efc08e3 2013-08-26 23:04:50 ....A 811008 Virusshare.00090/Backdoor.Win32.Hupigon.aflh-c6ea4e3b95216822caeba725c7bd8f1dc52922f78984ccc130ab31c8ead89353 2013-08-26 23:12:46 ....A 291328 Virusshare.00090/Backdoor.Win32.Hupigon.afow-b7c0bed63e404a3c8f5da06f5dee8e41a5821d92dbdd700766aad8b7565a46e3 2013-08-26 23:20:28 ....A 497824 Virusshare.00090/Backdoor.Win32.Hupigon.aftd-137b93830a80b47fc5fb401b7a87db8baaaa7882ac3cda4752b3f591ba56a71a 2013-08-26 23:33:40 ....A 627200 Virusshare.00090/Backdoor.Win32.Hupigon.afxt-c8a6aa1cf49109d9dafa5b6f9d0bf771a2f367095fc448f9d2a5ac63eb7e1903 2013-08-26 23:02:24 ....A 274705 Virusshare.00090/Backdoor.Win32.Hupigon.agi-33089693b758dbdc12257934308fd3fec45033a904b8a772ec90131790a54a99 2013-08-27 00:18:28 ....A 297852 Virusshare.00090/Backdoor.Win32.Hupigon.aho-c79572f77a7a86f01c2e2418f40679aef4957f8b10b476461e51a276c82faa5b 2013-08-26 23:41:56 ....A 1433600 Virusshare.00090/Backdoor.Win32.Hupigon.ahui-212783a7d86af513e9f692fd71cf37cd54f444cc63b7104b444c4ba8c513ca13 2013-08-26 23:48:08 ....A 1134592 Virusshare.00090/Backdoor.Win32.Hupigon.ahui-c2c990466f1a631648bcf569d4bce46ab233c70286a7af747928988dea7ce56f 2013-08-26 23:16:50 ....A 2412544 Virusshare.00090/Backdoor.Win32.Hupigon.aik-7d4203e46f75cab1f3077a3c5c901a7b674bb60cf91a15e25dabff209c7f6d72 2013-08-26 23:29:14 ....A 304499 Virusshare.00090/Backdoor.Win32.Hupigon.aipz-a3a1089737c3cdf6a4ed48f3184a917b2a9cbadad0e121bf9b3fa093d09599f7 2013-08-26 22:59:04 ....A 309996 Virusshare.00090/Backdoor.Win32.Hupigon.aiwg-fc1ac62fb3eb7fabd20644cad92aa3f58f6eed28e8c7c6e967920cd30db440cd 2013-08-26 23:00:52 ....A 276480 Virusshare.00090/Backdoor.Win32.Hupigon.akh-a32fd46c8ec4391bf526e0299bec35ecf72fd1c707b8dcfee41340867b8189dc 2013-08-27 00:01:32 ....A 637184 Virusshare.00090/Backdoor.Win32.Hupigon.alfr-a968497fbf6618716c78dc16ded051b645c34bad2a73e60ea17c011478d152a5 2013-08-26 23:04:46 ....A 1110016 Virusshare.00090/Backdoor.Win32.Hupigon.amq-c112d8d6430ebcb46ab86d9c006cb1104b78c8ce4d90f493498f21bd0ac2d88b 2013-08-26 23:16:54 ....A 752640 Virusshare.00090/Backdoor.Win32.Hupigon.anml-8818ee2902287da0a214143a7bf94e3fc11dbd4b1054cd4f6b12baf5d7580966 2013-08-26 23:30:30 ....A 672768 Virusshare.00090/Backdoor.Win32.Hupigon.aojq-09db90a80939bfcfde9890b1059608446a6974d96c07aed6a3fb92b02f184421 2013-08-26 23:15:00 ....A 556032 Virusshare.00090/Backdoor.Win32.Hupigon.apbk-ffdb53b41d055431a1705065e6ac1e731a7156d86b18458b23d77a3ae0db6e75 2013-08-26 23:47:34 ....A 452096 Virusshare.00090/Backdoor.Win32.Hupigon.aqav-7617648c651eb2e6853e5ee02f538ab7b031d7334d1fa474cf0f93f4723fddd5 2013-08-26 23:27:02 ....A 427061 Virusshare.00090/Backdoor.Win32.Hupigon.aqy-1ece461cea7b2500dbcec2e0e41506d33c3d1945dfc004a46c4b90c6763ee21c 2013-08-27 00:18:28 ....A 342149 Virusshare.00090/Backdoor.Win32.Hupigon.ate-a5f94183010c7241a9b2fdbf5290b05ebfe4e4135e6e4f7b1b02c70e764db518 2013-08-27 00:05:14 ....A 303616 Virusshare.00090/Backdoor.Win32.Hupigon.auzt-fc12004b0b08d3c855b3f2fca19c1ffffcf85359574c1c1735028978e0c0924a 2013-08-26 23:44:00 ....A 720910 Virusshare.00090/Backdoor.Win32.Hupigon.axbr-0917bfb1b54bb263510af1adce72368e511ea9297e9e6241e9d695696301e62f 2013-08-27 00:08:10 ....A 684592 Virusshare.00090/Backdoor.Win32.Hupigon.axbr-2ed45b3b7e85e0d33ef034a222eb86e80d3892b5d2e11bb28562f0c512507c9a 2013-08-26 23:29:10 ....A 324608 Virusshare.00090/Backdoor.Win32.Hupigon.axbr-32f2385557d08aa34062da3fa04343ba7f3f27b585c93303733cf60483f2355e 2013-08-26 23:19:32 ....A 806912 Virusshare.00090/Backdoor.Win32.Hupigon.axbr-3d519db0ff7559924c0095f137845df5b6188f49d9bac380bcc960b1e8e800f8 2013-08-26 23:23:02 ....A 1191936 Virusshare.00090/Backdoor.Win32.Hupigon.axbr-46633de69d75bd023e1b699cb2619be834f6579029ca81eaf960a0fbb5c83213 2013-08-26 23:26:28 ....A 521280 Virusshare.00090/Backdoor.Win32.Hupigon.axbr-52c6413210fa7a3fdeaef54394d1ba86d9814696330917933e9cd03ee6a1efb2 2013-08-26 23:51:08 ....A 823296 Virusshare.00090/Backdoor.Win32.Hupigon.axbr-57e89b281bc0c5c1159c3aa915fc046d7769569cac1c8d31f723baf6119a8604 2013-08-26 23:18:38 ....A 724715 Virusshare.00090/Backdoor.Win32.Hupigon.axbr-af3496317b8c2f3a1a39205bad59116a2feb753aa49f4c67d354218628cc5b53 2013-08-26 23:48:08 ....A 180470 Virusshare.00090/Backdoor.Win32.Hupigon.axbr-c1e317e1f5d38f0d85090e03f5537d59232add0ca87daff04cfdfe18096c1ed4 2013-08-26 23:14:32 ....A 776192 Virusshare.00090/Backdoor.Win32.Hupigon.axbr-c9f533ec53fe7c25704002548ad3a9111efe0b0cedd97a4693eedd6bbee75c72 2013-08-26 23:41:02 ....A 727552 Virusshare.00090/Backdoor.Win32.Hupigon.axbr-cbd2721e10e05f934fe19a8801609614cfce89a5e4e7b6319ad71fdc5d7aa128 2013-08-27 00:00:54 ....A 872448 Virusshare.00090/Backdoor.Win32.Hupigon.axbr-e9e6d51b5b00b65f3a0fe4fd97307710212f8a6e0d8487491f940b10c37b2939 2013-08-27 00:02:56 ....A 796672 Virusshare.00090/Backdoor.Win32.Hupigon.axbr-f0bb74cf5dd61d19c23283a56ec2101f3f5f8a8c9edbc44e8e4ed740e873db99 2013-08-27 00:11:10 ....A 629760 Virusshare.00090/Backdoor.Win32.Hupigon.axbr-f98414d1e0e0a94aed85612cd08b5d96a0121ddf36d86634fe4f541325ac7ddc 2013-08-26 23:28:26 ....A 1118208 Virusshare.00090/Backdoor.Win32.Hupigon.axh-1e73952dbeb223221f63c1abf80b1adbc038effe73b17a9122e3ea364d85e07a 2013-08-26 22:58:42 ....A 817387 Virusshare.00090/Backdoor.Win32.Hupigon.axh-59951fd80a764c080fe8b9a0a2d88894eba25b697da72ee45f6cfd9602094a31 2013-08-26 23:45:48 ....A 487477 Virusshare.00090/Backdoor.Win32.Hupigon.axh-81020d90fc84a35baaa11eb9573dc9acb871dde8c1f48b6c96208fa04e3c4a60 2013-08-27 00:19:10 ....A 806912 Virusshare.00090/Backdoor.Win32.Hupigon.axh-fd9a6facbd15ac4451ccc241de9aa7fc434b4199228ab7ab6a6776bc6039e3e4 2013-08-26 23:01:08 ....A 643440 Virusshare.00090/Backdoor.Win32.Hupigon.axor-a91053097f6553d9268591dc96a00a66b9c9d7b241a4054f34b671e668852c21 2013-08-26 23:14:32 ....A 628736 Virusshare.00090/Backdoor.Win32.Hupigon.axor-c45724c77886f02e531a9c3f9d8106ddb16a8a3aaf52716547361c8aee89b43e 2013-08-26 23:10:38 ....A 3133440 Virusshare.00090/Backdoor.Win32.Hupigon.axor-d9a3874f938879317a93cda4cc0eb7e3a58e388bcd23c83eacb90824fbbc4680 2013-08-26 23:50:46 ....A 658944 Virusshare.00090/Backdoor.Win32.Hupigon.ayau-0774ddd6562593c9596059ca4f569c060e846ca78dbcb0503f047efe9e7eca87 2013-08-27 00:01:08 ....A 269386 Virusshare.00090/Backdoor.Win32.Hupigon.ayau-250f043839f57400ec5d877aaeee819e31b9eab4acce512f3804223d5c273366 2013-08-26 22:58:48 ....A 673515 Virusshare.00090/Backdoor.Win32.Hupigon.ayau-4d500d67b1fd4bac52d079aa6bf1d59e2e72f1474282d69c4713fa6111dc3bc5 2013-08-26 23:39:08 ....A 472995 Virusshare.00090/Backdoor.Win32.Hupigon.ayau-51e159b1dc57f0165542c588ebc2c46ce80ad3fd83a4949b8817f2ff4d56d189 2013-08-26 23:00:48 ....A 269449 Virusshare.00090/Backdoor.Win32.Hupigon.ayau-63e2c55bd13c9524dfad6080be620860589ed73d80a5a28b56de744f8f72d128 2013-08-27 00:19:32 ....A 2741248 Virusshare.00090/Backdoor.Win32.Hupigon.ayau-ccb7ddd1797b90aff0d736e337416f41189372e1e64c8108c234d1468628550e 2013-08-26 23:29:42 ....A 306176 Virusshare.00090/Backdoor.Win32.Hupigon.ayau-ce5d5a527b70b0597dbbca8c1d39081d07eca518aabccd3c8862c4a1ee723e6e 2013-08-26 23:10:32 ....A 1889677 Virusshare.00090/Backdoor.Win32.Hupigon.ayau-db392cc0e2859830aaffd411b941dc43d8c325e9c8f2f0f023b2202f1b3a18ad 2013-08-27 00:14:06 ....A 418304 Virusshare.00090/Backdoor.Win32.Hupigon.ayau-deacebfc2f0c39873a553e8586a970c5321717f4e02716146ad35fcd90eaa403 2013-08-26 23:03:18 ....A 292864 Virusshare.00090/Backdoor.Win32.Hupigon.ayau-fce858399b7630eea0268aceecdee9e44595abb845fa6204d104490e2cec40f5 2013-08-26 23:26:02 ....A 1163264 Virusshare.00090/Backdoor.Win32.Hupigon.azzg-b438ce96ec9cc75d646e21c7ed6bd64df6b0975bba11dca928b820755f5dfb44 2013-08-26 23:20:32 ....A 4284416 Virusshare.00090/Backdoor.Win32.Hupigon.bap-b7d31012df8167cb5d281c3b84f2d52201ae20591208982c33e79ba4ba744fce 2013-08-26 23:26:00 ....A 479232 Virusshare.00090/Backdoor.Win32.Hupigon.bbj-88ec51c297a7c833403be4cee86f63c56ac6a29fe582ee35ee24d7377bb351fb 2013-08-26 23:56:58 ....A 233984 Virusshare.00090/Backdoor.Win32.Hupigon.bbnk-47d636b2f5784d837c4be6427ef1fdde6eaf2c928e7e541f15f4d97b9166b707 2013-08-27 00:03:14 ....A 107520 Virusshare.00090/Backdoor.Win32.Hupigon.bcm-2866118c2a4480f198574c8d4e23403d5a212bce33dabace863aa8734b3fe9ad 2013-08-26 23:18:46 ....A 780288 Virusshare.00090/Backdoor.Win32.Hupigon.bec-195626b77e019010d6bdd9b8763f81bc481c07a6f0b85c97ac7f8476a36535d9 2013-08-27 00:10:14 ....A 280576 Virusshare.00090/Backdoor.Win32.Hupigon.bfo-39325c0183d6899f1fbeae09397f4c9890ab974cccb68cd577fd12b6b0f53aa2 2013-08-26 23:54:46 ....A 730112 Virusshare.00090/Backdoor.Win32.Hupigon.bft-a6330f96ee2a0a5ca8f01b1f948b8095959f262fd788f07f823484af53a84f88 2013-08-26 23:49:02 ....A 52224 Virusshare.00090/Backdoor.Win32.Hupigon.bgd-869652c78a6f5e15208b22f7cbb281a42a6a8f86b97a43b7f02c29373d146abf 2013-08-27 00:15:22 ....A 33792 Virusshare.00090/Backdoor.Win32.Hupigon.bgd-905c329f1698cbdd1942426c905a328bdef7690e673c6e06b6c915601803987e 2013-08-26 23:56:14 ....A 297167 Virusshare.00090/Backdoor.Win32.Hupigon.bhg-75a46a767cf7d7ee8887ab457296fffe1e313e4e06164c258f4d8d89b67ce57d 2013-08-26 23:38:56 ....A 745984 Virusshare.00090/Backdoor.Win32.Hupigon.bitp-c7a604ec558fa14183bada584554364b6c75d13e578feb365e74f5a0e154bd5f 2013-08-26 23:44:38 ....A 313344 Virusshare.00090/Backdoor.Win32.Hupigon.bjp-b667e10aedf106e2c03d1e1bdedc41ce3a301454635915b87da3965c939651ba 2013-08-26 22:58:58 ....A 204800 Virusshare.00090/Backdoor.Win32.Hupigon.bkz-3327af321646a23d669634af932c4947c2b4de8edd54b651dd438afec76615bb 2013-08-26 23:01:22 ....A 57348 Virusshare.00090/Backdoor.Win32.Hupigon.bkz-61171af8aa2e9d9f549db9f1dd0ef38a994a6ff27a0d97175a3755eef5bc688b 2013-08-26 23:44:32 ....A 565483 Virusshare.00090/Backdoor.Win32.Hupigon.bkz-a5e15a36d9cf2094e7a7ba15e3f376d39f95d07e9df9a171a5cfe23140a02622 2013-08-26 23:53:24 ....A 723268 Virusshare.00090/Backdoor.Win32.Hupigon.bkz-a900afb93b2e919071815e4f17e3440ecf6b8c33660fce9d61e1dd63936b52e7 2013-08-26 23:27:10 ....A 278259 Virusshare.00090/Backdoor.Win32.Hupigon.bkz-aeb81f6d8e2a9377115f9ec8433ea3e2444510b66fd99c40f42a84252e36daba 2013-08-26 23:52:00 ....A 160389 Virusshare.00090/Backdoor.Win32.Hupigon.bkz-b4e080fa6d038d5e27baa4bf8710e9d0861bdfb57a442b0cdf136a9cae67ad75 2013-08-26 23:55:44 ....A 1372859 Virusshare.00090/Backdoor.Win32.Hupigon.bkz-f0869ecd24bd5eed328d2c2dd2d25a13fa52a9a35f16b0083cca4fcb4b02c456 2013-08-26 23:58:54 ....A 657408 Virusshare.00090/Backdoor.Win32.Hupigon.bmzs-fc42e6fe55ca85d5bed4165bb6aa2d5475b09e45973f0bf58caf9c86bce05d57 2013-08-26 23:52:56 ....A 382976 Virusshare.00090/Backdoor.Win32.Hupigon.bns-808c257e80750e794385c1654bf3a426eca54bb65ba2ea20ab4be4f43ef1fb31 2013-08-26 23:46:00 ....A 400896 Virusshare.00090/Backdoor.Win32.Hupigon.bpr-4c7d5529209a81c6c725f4e9b83c9b2a044f866fe92b069ffdc6b5b53f836036 2013-08-26 23:16:46 ....A 479979 Virusshare.00090/Backdoor.Win32.Hupigon.brvj-b443502f254616a106e45b1cb9d533b63341ec26b2df6b93b0dac1a3a4d78ecb 2013-08-26 23:01:10 ....A 453315 Virusshare.00090/Backdoor.Win32.Hupigon.brvj-b4d689391dc603bc4a1127cd89f1ab23e415607a5aba1284966f17e98f49ac58 2013-08-26 23:12:50 ....A 553472 Virusshare.00090/Backdoor.Win32.Hupigon.brvj-e9e1f404066a1b3d30cafb1624ae5e24fb12b91393f4768407bbc9d3d6e36f44 2013-08-26 23:25:58 ....A 305874 Virusshare.00090/Backdoor.Win32.Hupigon.btl-28d31ffa478f22d25140a5b1356ceb0b5b7a78f468046348a9f5b7969ccdcdf6 2013-08-26 23:36:40 ....A 274432 Virusshare.00090/Backdoor.Win32.Hupigon.btl-b4fec4a7a6d8a8d1e52c73a0a3934390d9301f0f5042b0cd3ba4a8abc5607eb2 2013-08-26 23:27:58 ....A 274432 Virusshare.00090/Backdoor.Win32.Hupigon.btl-c185fb46c03147877d8a83c6559dc31d86d8098397fc638efec930762353a9ea 2013-08-26 23:58:30 ....A 305874 Virusshare.00090/Backdoor.Win32.Hupigon.btl-c54ccc8fff7e74ae232111713ce717bcf127f5d28eaddae49708126ba4936d45 2013-08-26 23:02:02 ....A 749568 Virusshare.00090/Backdoor.Win32.Hupigon.btwo-ee02a3dbcf9273240c4f1d60f38292edaba3bd72ef516b80b4cf0b19f405b509 2013-08-26 23:10:42 ....A 762368 Virusshare.00090/Backdoor.Win32.Hupigon.btz-70f834c198c6ff827734560c835eb25d22723ad2e6bd98216043e258784d306a 2013-08-26 23:06:30 ....A 276971 Virusshare.00090/Backdoor.Win32.Hupigon.bwk-6579488e483c50ba382a9f3136ededdfcdc8e9aeeed20246924b040b25abe5ba 2013-08-27 00:18:10 ....A 1406468 Virusshare.00090/Backdoor.Win32.Hupigon.bwk-d328bfa14eea2a0e6703566fbe57f3f329488b0ba32246e9625b830b07719d43 2013-08-26 23:06:10 ....A 278714 Virusshare.00090/Backdoor.Win32.Hupigon.bwo-92d7e62ba9bccad3faf4d4bf542ef2bc8f89397700adbe7a4c04f49f30f266c1 2013-08-26 23:29:42 ....A 1283584 Virusshare.00090/Backdoor.Win32.Hupigon.bxxl-7b96e2e212b48417f69d2c52cac9e51bd33525bb8b23ce8133b328d5ad748f29 2013-08-26 23:58:02 ....A 99328 Virusshare.00090/Backdoor.Win32.Hupigon.bzr-39fea5efda84c99f5dbeff76b047e983e0885f935422784436bd3a1df0e6447c 2013-08-27 00:01:20 ....A 170215 Virusshare.00090/Backdoor.Win32.Hupigon.cal-6b83d91ea3eb64c0fe14a90624ed781b3e2f9237f6a03014243fd384d7bc40a7 2013-08-27 00:21:50 ....A 248685 Virusshare.00090/Backdoor.Win32.Hupigon.cbs-25d83ef7b57c4f767937a6f0e3c4130e24454ee494ce7ccd99aa8c930603a9d6 2013-08-26 23:36:18 ....A 94208 Virusshare.00090/Backdoor.Win32.Hupigon.cbs-2b516d2c1a9022e6c210d0b25871fffa6f526c68b46431ff344a42a128cd6375 2013-08-27 00:09:14 ....A 118784 Virusshare.00090/Backdoor.Win32.Hupigon.cbs-6c0e527ab8ce4c46c7115147c011bd2c6362beb694ed94528b776c3c18ba8e87 2013-08-26 23:14:10 ....A 320000 Virusshare.00090/Backdoor.Win32.Hupigon.cbs-9822f6d3dcaa67f9734b0d7c073d9594ef65cfa12489a18b32a422cedd57fc4a 2013-08-26 23:27:30 ....A 303149 Virusshare.00090/Backdoor.Win32.Hupigon.cbs-bf7e1088395739ca6f72b7955e48b50c0966ba3c1d3d706ffb03fc98ed3d968f 2013-08-27 00:05:54 ....A 456466 Virusshare.00090/Backdoor.Win32.Hupigon.ccp-aa5c4ce553ea9731c47a8f9e9df79cca558faeb035f4a09888017a1f6063288c 2013-08-26 23:52:34 ....A 710144 Virusshare.00090/Backdoor.Win32.Hupigon.ccu-6bdb7204e07be8ce6893a1eccbf24334b0cb7be5a76173df196c22b1f285a7fb 2013-08-27 00:19:34 ....A 745984 Virusshare.00090/Backdoor.Win32.Hupigon.ccu-a1f94f5757502af3d7577e4d7b26ca6abe5bbcb139c5a5c087443f4dabd73037 2013-08-26 23:45:04 ....A 187392 Virusshare.00090/Backdoor.Win32.Hupigon.cdp-645ef5ea32b0c15cded5a5009df32630b77f99fcb30670bc59ec9d30efc1e8f1 2013-08-26 23:49:04 ....A 84 Virusshare.00090/Backdoor.Win32.Hupigon.cfeh-6f9d122fa4cd18544991fe23b1640db9c67c67d54133906be0a14a5e7b378e5a 2013-08-27 00:07:44 ....A 286848 Virusshare.00090/Backdoor.Win32.Hupigon.chk-8e2c71ec006c98ccf6e2406742f752af9bcc1599a658a487126ae715524b7bfa 2013-08-26 23:57:18 ....A 286572 Virusshare.00090/Backdoor.Win32.Hupigon.chk-a24421f9170576d511337ba39dcb8ff30f959bd0370f3cabd535e137deaaadb1 2013-08-26 23:41:22 ....A 763080 Virusshare.00090/Backdoor.Win32.Hupigon.chk-e68e35b3d4fba82c95079c6c88c24d948ca112455cb8d0a0fb763b77beac4db7 2013-08-26 23:55:44 ....A 398848 Virusshare.00090/Backdoor.Win32.Hupigon.chk-faba47d9340770e318f04a56ecfb4d7810f0be5a75e9fecb3117607be0623ea4 2013-08-26 23:25:38 ....A 1163264 Virusshare.00090/Backdoor.Win32.Hupigon.clj-d05a39590b197496d89b1fba59add4d3fddc33a9e044a9b3174b9e670c080923 2013-08-26 23:12:18 ....A 114688 Virusshare.00090/Backdoor.Win32.Hupigon.cmol-49dc5a4e37ad15a2ea8677accb4902995da9a83224e436ba4f563cb5f5ff7f51 2013-08-26 23:11:58 ....A 162600 Virusshare.00090/Backdoor.Win32.Hupigon.cmol-5b69fa4b395d6c76ca68f63964b4c78021bd896d3f6d5027d4d31789bb4137d0 2013-08-26 23:35:44 ....A 283136 Virusshare.00090/Backdoor.Win32.Hupigon.cnr-7b8656b8e25aacad5ddd7e617421d0d7c79030c56a5ba22b2944dd4f65addfb1 2013-08-26 23:20:52 ....A 100864 Virusshare.00090/Backdoor.Win32.Hupigon.cpv-5443f5f160d36863673995bf25680b4908ddeb8848ccc4030d46dbe142238606 2013-08-26 23:43:46 ....A 101376 Virusshare.00090/Backdoor.Win32.Hupigon.cqn-06e6db7f26cd4484c5ecbb4fd7fed1eb364de880dfd08f8dede9ddfeeb57a5cf 2013-08-27 00:07:16 ....A 90112 Virusshare.00090/Backdoor.Win32.Hupigon.cuaf-b510ed5fdbfb499606e35f75b0d6a3a0200b188f754385d9cdda6a8b09a0b95c 2013-08-27 00:19:54 ....A 98304 Virusshare.00090/Backdoor.Win32.Hupigon.cuw-8b88eae5aa826a02678185c6d570d903d2f7cd5907ac1b76c1d723a72e52f823 2013-08-26 23:01:16 ....A 265509 Virusshare.00090/Backdoor.Win32.Hupigon.cwd-55cdd0fbe6f8fe4561033f18d9da185fb8ba4ea0302507bedfa2d01f7c8f4ec5 2013-08-27 00:07:38 ....A 100864 Virusshare.00090/Backdoor.Win32.Hupigon.cwd-64de5e3259289f60eae20c6a403a7ba7a894411df86150ef9df81eb37653087e 2013-08-27 00:05:34 ....A 29975 Virusshare.00090/Backdoor.Win32.Hupigon.cxsp-84ec22758c9ed3a9587c9719b51db9235a37c73d2a064bc34055deb13b794387 2013-08-27 00:01:48 ....A 1028096 Virusshare.00090/Backdoor.Win32.Hupigon.cxwe-659b63b7860aea2581473d811805783e080255a3feb026e173fa5f5b239b9d7f 2013-08-26 23:43:16 ....A 2039808 Virusshare.00090/Backdoor.Win32.Hupigon.cxwe-94cbc7951b45ab95b0407189c5e5693f892f463a22ffab51a771c52dd5776ef2 2013-08-26 23:01:34 ....A 284160 Virusshare.00090/Backdoor.Win32.Hupigon.dbz-a3cc7c84bdf3d5e37471e3161fdf9adaf437251f336b43c2ab95ad4f37c81eea 2013-08-26 23:07:26 ....A 281284 Virusshare.00090/Backdoor.Win32.Hupigon.dfr-550b8e243d799ed2b0bb6f906d2013f307a4218dbc7b4e2f979979060e529d11 2013-08-26 23:05:58 ....A 1146880 Virusshare.00090/Backdoor.Win32.Hupigon.dfr-ce232dc7f88edc34b121e0bb98db75d778a6f74eb0a0f547981bc6f4d95cc43c 2013-08-26 23:15:18 ....A 1037418 Virusshare.00090/Backdoor.Win32.Hupigon.dgls-42b626086cfd831d9569aea045b51173c1e663633a104acea57d4931e456ee90 2013-08-26 23:16:28 ....A 465203 Virusshare.00090/Backdoor.Win32.Hupigon.dgls-5146ada1e9fba7ad6544d4a417d25291eaf9684d9d5a58fc1bdcf95ca9544848 2013-08-27 00:05:34 ....A 1466368 Virusshare.00090/Backdoor.Win32.Hupigon.dgls-a63029b5e3665c0fe323905c2fa319c547986a1f7ed8de06e8b6571dbf63a5fc 2013-08-26 23:29:42 ....A 523274 Virusshare.00090/Backdoor.Win32.Hupigon.dgls-b0332edf669583ec49b3bdec9122f47e1180e4a08d73537a5b177cdfd5f40f5c 2013-08-26 23:22:16 ....A 3432448 Virusshare.00090/Backdoor.Win32.Hupigon.dgls-f0f5cfe404fc1cce649cbc0702c387f06541c1d5423b254a257e9d730c80cd69 2013-08-26 23:22:54 ....A 2400256 Virusshare.00090/Backdoor.Win32.Hupigon.diz-c2d104e83fdb2a6bfd0de1f50dc03e942c4adc17f9c7039cd146597ae3edad6a 2013-08-27 00:14:16 ....A 350276 Virusshare.00090/Backdoor.Win32.Hupigon.dnt-a59cc336638b0eec14c570ad5eb9e06d93692c61367302c37571dfe62faa0fa1 2013-08-27 00:03:18 ....A 697367 Virusshare.00090/Backdoor.Win32.Hupigon.dnt-c8c8807831d02fa7f974c75a2789923264e06925a5c6088cc2f0e6aff81e48df 2013-08-26 23:41:20 ....A 644608 Virusshare.00090/Backdoor.Win32.Hupigon.dqu-0b64a1a505ed0cf3eb1ff122bd46e77f5775bb2cc0d1c5b32d828b5c8c03e790 2013-08-26 23:31:10 ....A 794624 Virusshare.00090/Backdoor.Win32.Hupigon.dsmz-9cce16a12dc7122e6c17ae1b9ccb8c043d50522121453792c4a80f28de6ba895 2013-08-27 00:02:22 ....A 344064 Virusshare.00090/Backdoor.Win32.Hupigon.dst-bbb40dde8efd7d921c92da31028f7b46dbec188c6e64b65b60b55d4fbaae8e6e 2013-08-26 23:53:32 ....A 312832 Virusshare.00090/Backdoor.Win32.Hupigon.dtp-b9ba64a5376e478a40f6aa0a11866b3eeb2cf4400767e5e1e46f5029e20571e3 2013-08-27 00:13:42 ....A 823808 Virusshare.00090/Backdoor.Win32.Hupigon.dttp-facac3d3a81710e324c0c85ef84a0fea3b5b43bca7c2940f92998dfb43789d07 2013-08-26 23:34:58 ....A 3629056 Virusshare.00090/Backdoor.Win32.Hupigon.dtu-800c4f5203f64c18733ffba5c4a5203ac2d2258e7fb86b480e8b68be02e92764 2013-08-26 23:43:36 ....A 2232320 Virusshare.00090/Backdoor.Win32.Hupigon.dudu-451aed777c97746c2997704bfa51845e89c7da2e244ad3289b1284dbb2bd6ac3 2013-08-26 22:56:16 ....A 55036 Virusshare.00090/Backdoor.Win32.Hupigon.dudu-c7c1118e0fae27042d4b493d25e30eb11e8d4797cdb93bec825ee2fdccd26db4 2013-08-26 23:20:16 ....A 304128 Virusshare.00090/Backdoor.Win32.Hupigon.dwg-43782204a47b132be8afa70a14b1760c3b599d8e2cd23bbab2e7eb081ae375d3 2013-08-26 23:12:46 ....A 143360 Virusshare.00090/Backdoor.Win32.Hupigon.dxl-1e146e356f724b5255ea82da1ed415ca508f9d8bbc93215631d022a956667f34 2013-08-26 23:12:06 ....A 286548 Virusshare.00090/Backdoor.Win32.Hupigon.eae-439d3a0ad88e4d438f25250b280b31e21caae2a299a80ed5f72e1d6bd3cff5fb 2013-08-26 23:29:12 ....A 392704 Virusshare.00090/Backdoor.Win32.Hupigon.ebco-f4cd421412beda2f28d20a6b7dbc68ea6e6a8472ef49f2c8f517098a740295da 2013-08-26 23:33:44 ....A 135168 Virusshare.00090/Backdoor.Win32.Hupigon.edm-c0abb9705e9e07ed9aa5987426a2dc3c951798d1bbcdc919efa101ce7db85bd2 2013-08-26 23:54:56 ....A 101888 Virusshare.00090/Backdoor.Win32.Hupigon.eea-21c37f1fa73006dcde6d98542113e4807d3be657dcdad7a0b6c1b51649ac1de3 2013-08-26 23:14:40 ....A 1196032 Virusshare.00090/Backdoor.Win32.Hupigon.eez-c72e6b83220f0db3e2ff3a07f1bf18c2bf048bfc725588d31ff43e3189de731b 2013-08-27 00:21:58 ....A 118784 Virusshare.00090/Backdoor.Win32.Hupigon.efc-50a94a83f20628973f9fe6f850ae8ff98a045f42cf59a1bb761ffdb1ed0d877d 2013-08-26 23:21:40 ....A 3109036 Virusshare.00090/Backdoor.Win32.Hupigon.ekq-c465eb01eb6dd985119fea08b404864e426b4487d4479f5755bef3cf51ac799e 2013-08-26 23:02:08 ....A 748032 Virusshare.00090/Backdoor.Win32.Hupigon.ekug-6e64b7a7d655b0177fc3b8ebd960c13db49d50ca48ee7e389fcece0f3d4beb8a 2013-08-26 23:11:46 ....A 351744 Virusshare.00090/Backdoor.Win32.Hupigon.emk-324975c660923b3bbb7f8c7cb81a15ae991df5f4b9b94d0e5963a4da556f9fde 2013-08-26 23:31:18 ....A 276506 Virusshare.00090/Backdoor.Win32.Hupigon.eml-4af569f288795bc8a9427e89bc337e9f2351d61575d8cc9889d6fa0b53b981e9 2013-08-27 00:02:56 ....A 336844 Virusshare.00090/Backdoor.Win32.Hupigon.eml-97983657524ac5fc488ff34ec493500c4980bf0dfba69dac8d8770c2d5b0cdfe 2013-08-27 00:01:16 ....A 1542144 Virusshare.00090/Backdoor.Win32.Hupigon.ennh-5815b7312ac3bd9842a1c327575ff704104a0fc444d0368d6f7ee8a7d11c5c4c 2013-08-26 23:12:14 ....A 1537024 Virusshare.00090/Backdoor.Win32.Hupigon.ennh-c741385c303df619cf3591a7e5fedb6f053b91d730dded58c69183808f705bd2 2013-08-26 23:46:44 ....A 191488 Virusshare.00090/Backdoor.Win32.Hupigon.eqb-abab0829c728d938aa550f8b10f7ca7a528a8e9981caa68c7a347adc92468f4e 2013-08-26 23:29:20 ....A 425984 Virusshare.00090/Backdoor.Win32.Hupigon.eqzd-1e0d80c88c25cbb71d7515b3b0c19633b824fe0db894e3d3778cb3f30b33f31d 2013-08-26 23:46:44 ....A 459899 Virusshare.00090/Backdoor.Win32.Hupigon.eqzd-345bc94ad7b24e745c7aa51614477211c194d8feee4704f651045fb1d81b4fde 2013-08-26 23:18:16 ....A 285243 Virusshare.00090/Backdoor.Win32.Hupigon.eqzd-3a6d66f0fdc3fc70c6bcde0e3baa8c292837d2effb5e1f64a4775f92206506a2 2013-08-26 23:17:40 ....A 660499 Virusshare.00090/Backdoor.Win32.Hupigon.eqzd-4e469d977ba2a8298bfd513f03c901b3a32cdde93f010235de0be317a63cde81 2013-08-27 00:09:56 ....A 374272 Virusshare.00090/Backdoor.Win32.Hupigon.eqzd-50e87c23f1c091c962adfd98bf5cd54df0d36dc1d26a6c2d1a4564df4b197cdc 2013-08-26 23:04:08 ....A 406528 Virusshare.00090/Backdoor.Win32.Hupigon.eqzd-78414594927a02e049a073006c717dc60d9f0eead8bb5b0340699a184e9b2064 2013-08-26 22:57:12 ....A 701440 Virusshare.00090/Backdoor.Win32.Hupigon.eqzd-a9f99cab1889779b6bffc2ddedd211ee57e96d488da5537c7ea5e1e6cbe6c30a 2013-08-26 23:03:54 ....A 307712 Virusshare.00090/Backdoor.Win32.Hupigon.eqzd-e896c6eb218bf5ce76377ace7d735193f16c14dc5fd7bfcdff68160ebf80a474 2013-08-26 23:56:00 ....A 701440 Virusshare.00090/Backdoor.Win32.Hupigon.eqzd-feebe37cd2c61ebfb7764fd114bb3a3a61b5d44aadc06112f7e24c62fe3d19c2 2013-08-27 00:07:50 ....A 542720 Virusshare.00090/Backdoor.Win32.Hupigon.era-ffbb8f56336cc800a86b033809db7b08429f8ad1dce08153cf0a23a677a4db6e 2013-08-26 22:57:14 ....A 507207 Virusshare.00090/Backdoor.Win32.Hupigon.erk-d00d79d05a2730368766e342fd722d680a1f0fc4db14defff99533c00a71dfea 2013-08-26 23:55:34 ....A 301568 Virusshare.00090/Backdoor.Win32.Hupigon.evc-39d47c0830df30822130727afd3286e8e7fbf4bcec598a09b361b2496c1596b2 2013-08-26 23:18:50 ....A 506463 Virusshare.00090/Backdoor.Win32.Hupigon.evih-14335d348f17bfd2cc2ad390a0998c9a48980d1a8451d7f23f04d5446fd7bec2 2013-08-26 23:57:06 ....A 7749803 Virusshare.00090/Backdoor.Win32.Hupigon.eyu-00ac6cc5361dd5c479b257aa4d27461294582d165b0750ebf867999e41721703 2013-08-26 23:58:46 ....A 958976 Virusshare.00090/Backdoor.Win32.Hupigon.ezns-47d1069176c8f3b101435ab4b3591c6da6fd0591de1b4df99493d2a0ec27f7a4 2013-08-26 22:57:52 ....A 199168 Virusshare.00090/Backdoor.Win32.Hupigon.fgta-fa516c9b1ce6853038d39700aad8cf9312a4a6e50d8c3850f1484428aec95ba7 2013-08-26 23:30:46 ....A 256842 Virusshare.00090/Backdoor.Win32.Hupigon.fhcz-a8eff37f8c2a56d30ce6312d5c1fa860f4241eb261ff49c537fc298b1f5109fa 2013-08-26 23:53:04 ....A 66560 Virusshare.00090/Backdoor.Win32.Hupigon.fjf-6443b2f22bea0cc2174178fee4c69d7d5fff5ab1b06cfcaff458e9d2bc9c5e69 2013-08-26 23:20:08 ....A 455168 Virusshare.00090/Backdoor.Win32.Hupigon.fkrc-b7b41cc8d2092ac30b29bcd9061e8a4eaa762e616c9f6e3425197cc5425db8a2 2013-08-26 23:56:28 ....A 251296 Virusshare.00090/Backdoor.Win32.Hupigon.fsox-963dffaf7db2b47d85685c99e17b48489481027f30018cfd57ff63b8d2411cf7 2013-08-26 23:54:32 ....A 437714 Virusshare.00090/Backdoor.Win32.Hupigon.ftvu-08b02d7c78d5d82d56f4e2de455722d80d5552713e1e99a43f013ac369c8504c 2013-08-26 23:20:02 ....A 281600 Virusshare.00090/Backdoor.Win32.Hupigon.fuln-efd8b06eaa4934d155f63d26bd0e29dfc40bd7720d4d15f5adabbe07a5580121 2013-08-27 00:02:56 ....A 649264 Virusshare.00090/Backdoor.Win32.Hupigon.fvgy-319eca90089cac8e909af4bfb7f28c77b60749fe64fab7a9c8a6aaf82823cc98 2013-08-26 23:41:06 ....A 34816 Virusshare.00090/Backdoor.Win32.Hupigon.fwsq-8d05e0853c16122236a1436ac0888d50509bcb275ff92c3037e37a15d2343be5 2013-08-27 00:06:10 ....A 726259 Virusshare.00090/Backdoor.Win32.Hupigon.fwsq-bd95b259210f5b77ad9ecd3e7f6c3dd72b12623cd53c9bf8b52aa09569035fa5 2013-08-26 23:41:48 ....A 63488 Virusshare.00090/Backdoor.Win32.Hupigon.fwsq-e374ab3f4a089d5977645a4677d18ef20594c2ed6b6c130f7eb4ec74086d636d 2013-08-26 23:19:50 ....A 880640 Virusshare.00090/Backdoor.Win32.Hupigon.gaes-f2c1d5083d187af493b2c586206f694ca3de4697c0662cffcb6fdf6e1210e36a 2013-08-26 23:09:34 ....A 760832 Virusshare.00090/Backdoor.Win32.Hupigon.gcip-16bf476cfa696313b23a476fa74399d6851ada5ff31e5bf3ac92edab4308c72e 2013-08-26 23:39:56 ....A 909312 Virusshare.00090/Backdoor.Win32.Hupigon.gcym-6a0b6a18d4f0ce3b9c586c919b386bdee4d9569562d9d908aa329d0c2de06c52 2013-08-26 23:43:26 ....A 940032 Virusshare.00090/Backdoor.Win32.Hupigon.gdkv-17c95a426d65dd75cdcf45fda455b82cf07defe3e3576b9c086b2c4838555c66 2013-08-26 23:01:10 ....A 871424 Virusshare.00090/Backdoor.Win32.Hupigon.gesx-74b128e317d295a4b3f7ce5123748dbae87d0546fd4173150221e1537f3095a1 2013-08-26 23:19:48 ....A 929792 Virusshare.00090/Backdoor.Win32.Hupigon.gfhp-f37756553b9e919581a09a4896f281e7f982fa36a29a790565c437ca9495973f 2013-08-26 23:55:02 ....A 299008 Virusshare.00090/Backdoor.Win32.Hupigon.ggai-7c8a2d11e0e57d05eae3aa8ffb0f31619efc434b0765ad978cb6eea1717add26 2013-08-26 23:53:40 ....A 784896 Virusshare.00090/Backdoor.Win32.Hupigon.ggss-bec9f829ee8fbd46e2be2391cd4ba67c2bae9c8c0c859ee56695558dacff5a46 2013-08-26 23:27:02 ....A 487827 Virusshare.00090/Backdoor.Win32.Hupigon.ghrk-57a01e044449a651d05e839027acd14d7a27dabbca839b15bc65aa128befb875 2013-08-26 23:28:42 ....A 176128 Virusshare.00090/Backdoor.Win32.Hupigon.gjkx-3e891b7faa0d800ebd353c1625432fc58cf3800330d9fae6200bb24844fae213 2013-08-27 00:05:02 ....A 356352 Virusshare.00090/Backdoor.Win32.Hupigon.gklq-2d002c2b61634e88d130b7fe3742bbe720f61254f8c25c5294e20dd073a48fa8 2013-08-26 23:42:08 ....A 793600 Virusshare.00090/Backdoor.Win32.Hupigon.gnnx-5d6a4a85c0495b5d37afbfea4eba6f9ffd0c7eb8d1acf203fe7b6aa1e94782a7 2013-08-26 23:41:18 ....A 414569 Virusshare.00090/Backdoor.Win32.Hupigon.govs-288964734ea7296a870a7618c77d5252621cd06cd238ab3bbd47197f5e98a789 2013-08-27 00:07:38 ....A 366366 Virusshare.00090/Backdoor.Win32.Hupigon.gpej-49b4780e8698a73719917eb38cd716755f9b854c6a00fceb3764916b33b85b42 2013-08-26 23:03:42 ....A 797696 Virusshare.00090/Backdoor.Win32.Hupigon.gqez-0f6c1baa20f0cc498d0bbd2b71c86db3b5385fbc46f6c4a4cd167a53aaf8a981 2013-08-26 23:23:20 ....A 410410 Virusshare.00090/Backdoor.Win32.Hupigon.gqgk-65c038096c27fae425cfb9643c7d50b242b538229933dce617ab7a2d151b07d3 2013-08-26 23:57:20 ....A 1273856 Virusshare.00090/Backdoor.Win32.Hupigon.gqwb-30068faef94c924df8256b65d6f7211d511c14d45687257674809873128ffec8 2013-08-27 00:05:00 ....A 410112 Virusshare.00090/Backdoor.Win32.Hupigon.grdz-7394d1538eb8fef34899589fc62ab224684b86a08b98d858243b021523c24e41 2013-08-26 23:08:06 ....A 1155072 Virusshare.00090/Backdoor.Win32.Hupigon.gsct-fb0be3f06da742407a2c4b5c21a898d022f5f3ae7dd1d3b6f789fe76fcec248d 2013-08-26 23:48:20 ....A 543744 Virusshare.00090/Backdoor.Win32.Hupigon.gsik-4f170c76acf3bbd3f06c292392c6643033c2441864ad7fb36b5e2c303c745172 2013-08-26 23:22:10 ....A 727040 Virusshare.00090/Backdoor.Win32.Hupigon.guhj-c9467902f3e08a19c4f07023d07a26d2252b72fbe6aa93967bd852bab7bc4b50 2013-08-26 23:51:20 ....A 902144 Virusshare.00090/Backdoor.Win32.Hupigon.guoa-6333f56cc29a07bfe5e19ad48a4fd0f71e22d9df9155dd4997f8716e0071cad4 2013-08-27 00:14:44 ....A 305664 Virusshare.00090/Backdoor.Win32.Hupigon.guy-f7814aecf0ec24ea751281bc584af3a1241e4aa3611be224c657a1a7356bf81d 2013-08-26 23:34:16 ....A 135776 Virusshare.00090/Backdoor.Win32.Hupigon.gxpl-b417c641815491cd7b4d3cd2bcd56dfcba5bb63ecbb23c04d0cd50112fe331e0 2013-08-26 23:22:08 ....A 768000 Virusshare.00090/Backdoor.Win32.Hupigon.hais-4cebb8f47d102f57151649966b7a8707f37dbab2a11c6508d55bf5d5bb68cb20 2013-08-27 00:19:56 ....A 401432 Virusshare.00090/Backdoor.Win32.Hupigon.hctg-6240f141d019407558ba84fe3d7929e949a63b0d19a1bed536597b6d7168fd68 2013-08-26 23:19:18 ....A 763904 Virusshare.00090/Backdoor.Win32.Hupigon.hesw-fb139bb0591d0365f3b9510300fb45e071227cd8e53d54b05779251b674b33d1 2013-08-26 23:12:18 ....A 298138 Virusshare.00090/Backdoor.Win32.Hupigon.hf-56499e41b8c9badad9c10de84590ac7f08b95fdae27f06ab0589b0171bc5dce9 2013-08-26 23:15:04 ....A 286243 Virusshare.00090/Backdoor.Win32.Hupigon.hfwa-01d1384341f59d44b1b236524074a23d8aeccd9f42b068e8e7102be293efab6d 2013-08-27 00:21:12 ....A 901120 Virusshare.00090/Backdoor.Win32.Hupigon.hl-13856ed70906995c114466f5d970b97a57b23a470ae34e26dc79eddb9afc83fc 2013-08-26 23:22:04 ....A 420145 Virusshare.00090/Backdoor.Win32.Hupigon.hlpc-e452c24dfe1d52bc301feddab230623ccbd6acbe1566da761aa4e3b67bd48c48 2013-08-26 23:20:24 ....A 971658 Virusshare.00090/Backdoor.Win32.Hupigon.hlua-6d8425b3fe391868b61005a9ffa099324c30bb9a8d217b6cef907f9e8a32d9d8 2013-08-26 23:37:14 ....A 323072 Virusshare.00090/Backdoor.Win32.Hupigon.hlwo-13f696a2bf901044a666f00ddec0565d5de692de56dc3c131683714e56462d5d 2013-08-26 23:46:52 ....A 717312 Virusshare.00090/Backdoor.Win32.Hupigon.hmjz-bda275e9e2912ecaf3ad2716a432616627db802eaed5395ad608dd38e2ba551a 2013-08-26 23:51:06 ....A 20480 Virusshare.00090/Backdoor.Win32.Hupigon.hnwe-6f333c126695d335c303ae998968cacbeb72068a86153a07e08aa8c97fb77a41 2013-08-26 23:58:22 ....A 536576 Virusshare.00090/Backdoor.Win32.Hupigon.houk-550efe26949dacf161e84b630a7789fb15d03d8aac35fc214365790d2ef0c180 2013-08-26 23:42:44 ....A 1613824 Virusshare.00090/Backdoor.Win32.Hupigon.hqjh-3aa1cfdf9f79b4bafa6780ef727b75b8792d37abe15875da9db9236fb6181cbb 2013-08-26 23:57:08 ....A 995328 Virusshare.00090/Backdoor.Win32.Hupigon.hqjh-f09d38faec888a9a92260ff7272b70c9da06ea380ec79ef055533c3869f60748 2013-08-26 23:32:58 ....A 753664 Virusshare.00090/Backdoor.Win32.Hupigon.hqjk-c880a88a99926b344b1043781607f8c4049910bb2a75b5374f411f3ffe932d8e 2013-08-26 23:14:38 ....A 181880 Virusshare.00090/Backdoor.Win32.Hupigon.hsp-303d7a5e5ab711d9e89f96ba8d2fbd70e78f80dc8ac2776e0e791b00bb978287 2013-08-26 23:59:20 ....A 778868 Virusshare.00090/Backdoor.Win32.Hupigon.hsp-b002741fd65bba79c6ac2acfe3b42cf358d7542ec1f4d9c1d59380a8360fb3c1 2013-08-26 23:18:48 ....A 304701 Virusshare.00090/Backdoor.Win32.Hupigon.hsp-ca7cb681862b968b8c36f6854460660ec66c14481a2dfd49f14bc568d4ba5d25 2013-08-26 23:27:24 ....A 239701 Virusshare.00090/Backdoor.Win32.Hupigon.hsp-cea1e0cce9cd9b892400b0c89f40b20ffeabb32a543e9a09ef2d889647d782e8 2013-08-26 22:56:20 ....A 733184 Virusshare.00090/Backdoor.Win32.Hupigon.hsp-d45ffe8f8e67e04feb2988caa471d6143c55c10f30a81e50a63e1cff7fcca192 2013-08-26 23:17:30 ....A 712704 Virusshare.00090/Backdoor.Win32.Hupigon.hynz-7a8f2e7689d20f415ef72040754372c735c93748038cdbf18f27b07289156b0d 2013-08-26 23:38:54 ....A 1547789 Virusshare.00090/Backdoor.Win32.Hupigon.hysd-662fbae11a58b8cc1ddb95004d606b0c645650b95aa5c2604f1178bad39caaed 2013-08-26 23:46:26 ....A 99840 Virusshare.00090/Backdoor.Win32.Hupigon.ibyy-7e01e40b641e74ce77d29781bd75fba44a8d6f8bdb17ee3fab3f3f118c34d811 2013-08-26 23:56:08 ....A 99840 Virusshare.00090/Backdoor.Win32.Hupigon.ibyy-c9b6fc64a4c13a3055af1aee973f36cda90934ad6b3892b4910b900209ffd775 2013-08-26 23:26:24 ....A 99840 Virusshare.00090/Backdoor.Win32.Hupigon.ibyy-e9e23b597c32a070f55605e639ef3c6abed03ac54ef4804829a5882721a62b21 2013-08-26 23:18:12 ....A 95744 Virusshare.00090/Backdoor.Win32.Hupigon.ibyy-fcee3471af0eaf971565b9eac4863d41d5443ab9b52e76b1865f9d55f1af9b77 2013-08-27 00:21:26 ....A 104448 Virusshare.00090/Backdoor.Win32.Hupigon.in-ae9d9f792ad83b0d1f256c6e932f3324d5e8ffe9e7aee83e02f44406d9b8feac 2013-08-26 23:37:02 ....A 823696 Virusshare.00090/Backdoor.Win32.Hupigon.iphh-2b821ab74360e147453b56c747cea9ed42ed6fdbe47c7ba1ec08a60bd6528dea 2013-08-26 22:55:50 ....A 247808 Virusshare.00090/Backdoor.Win32.Hupigon.iphh-61b0844a894d0a9a18da5bd901f96beb1f3e97e457c5873aee95f6d1c2cb3601 2013-08-26 23:00:44 ....A 359488 Virusshare.00090/Backdoor.Win32.Hupigon.iphh-765bb2102f637db0bbf51967af6455f2b56227f1fa289dc42c09af6f6d4ce026 2013-08-26 23:57:34 ....A 823696 Virusshare.00090/Backdoor.Win32.Hupigon.iphh-b841d410f3fdc482c8b057dda8130924e1094134782bb8ccfc3882632c2e6d0b 2013-08-26 23:52:28 ....A 541509 Virusshare.00090/Backdoor.Win32.Hupigon.isaq-360425731a4ee3f76e7c91bf2506eb882f9d8482e7dfaf11ee6629f952130d5c 2013-08-26 23:42:04 ....A 615424 Virusshare.00090/Backdoor.Win32.Hupigon.isaq-5129a248581946de46889ae485548806a87f1f626ef9a65ae5a34e7333aecdde 2013-08-26 23:12:26 ....A 761856 Virusshare.00090/Backdoor.Win32.Hupigon.isaq-c09856297900beecc8eb30e1ae5fa493109e1a63acb91fdb8053b502b1ec8ef8 2013-08-27 00:05:30 ....A 805376 Virusshare.00090/Backdoor.Win32.Hupigon.isk-28ca34b1af4908c3cff1abfcabf30e17300571e2059d53e303d58e84aa51d63a 2013-08-26 23:50:48 ....A 793600 Virusshare.00090/Backdoor.Win32.Hupigon.isk-ef3509bd6321b426006117f4c0bea7d4a9ecb25f5727800fe47f2be53d3330af 2013-08-26 23:50:48 ....A 347136 Virusshare.00090/Backdoor.Win32.Hupigon.ithy-5b10f7227645b2e8936dcbc232a072abd627133eb0e02b13ecb4da48564b7625 2013-08-26 23:35:12 ....A 60027 Virusshare.00090/Backdoor.Win32.Hupigon.ixzg-a2ad4c9e30d852e108235a3a428f1b2e54fe2cc9c90d6eba926a8182b62b2b47 2013-08-26 23:55:06 ....A 1765376 Virusshare.00090/Backdoor.Win32.Hupigon.iypq-cb7fb492dde2378b2f48ee8121e26fea7ec51ab6b6e13b145357e6a799391cb2 2013-08-26 23:35:02 ....A 278925 Virusshare.00090/Backdoor.Win32.Hupigon.jiej-006bd68181c7d6d205a7020cba6931a69100c08140a1ae4ab3b07e412a99e45d 2013-08-27 00:20:00 ....A 2087407 Virusshare.00090/Backdoor.Win32.Hupigon.jiej-02197a4f7b80e6e046018ff7706b34ccedfcf4154481404332e9f7509be2e9d6 2013-08-26 23:53:06 ....A 5575878 Virusshare.00090/Backdoor.Win32.Hupigon.jiej-ac942e8b29a152aecacd681ed5639f15bc61106e55aea784c4c39d974ba410d7 2013-08-26 23:44:30 ....A 504832 Virusshare.00090/Backdoor.Win32.Hupigon.jilm-c2648c026bfa27184b7d99b6087a61f20b003a107c8ebe399f8ef8cf5b90eede 2013-08-26 23:47:06 ....A 1851416 Virusshare.00090/Backdoor.Win32.Hupigon.jqkb-cc746237784985a1a1fedeaef41811e0d63dab49a3b053ae0ec1c2c4e4cddf3a 2013-08-27 00:07:58 ....A 733696 Virusshare.00090/Backdoor.Win32.Hupigon.jqyk-3fb6e830a8630ddd5c0e9591e307c61a412ed03b4a9b516f7425ed00f1cb13bb 2013-08-27 00:06:08 ....A 705024 Virusshare.00090/Backdoor.Win32.Hupigon.jqyk-c3754eeec273a7e8f60e5227e4d952241be94d7ebda8f9e2e96d64d646e252a0 2013-08-26 23:39:42 ....A 611016 Virusshare.00090/Backdoor.Win32.Hupigon.jsrr-89d8910cd329983e1ba948fbd2bcb0a3a423a61495577919a7b4cdf242e158a8 2013-08-27 00:13:16 ....A 516096 Virusshare.00090/Backdoor.Win32.Hupigon.jubg-73084188b8f4e3f15d065ae23c13adaaace9fbdb843aa80e951c6782cd3569e0 2013-08-26 23:38:22 ....A 1495659 Virusshare.00090/Backdoor.Win32.Hupigon.jxov-bd978b6d7cd269a172b77a9d56bb10f58494b28e92270f42b090757b7850b31a 2013-08-26 23:10:18 ....A 164652 Virusshare.00090/Backdoor.Win32.Hupigon.jzqn-d9d36808035d0bbb9d8ff15008d74b64bc40752e59d0d70ab97def8835e5aac2 2013-08-26 23:51:42 ....A 100864 Virusshare.00090/Backdoor.Win32.Hupigon.k-7b14738cf7f1b786fb6638b10c8563d4474b3d16acca2fab3eb2caa815955df0 2013-08-26 23:34:56 ....A 738085 Virusshare.00090/Backdoor.Win32.Hupigon.kdhm-d738cadbd63fa9e8acd4eb1a858436245279df1e554d64d3d9d9512cdc8e164a 2013-08-26 23:42:10 ....A 324096 Virusshare.00090/Backdoor.Win32.Hupigon.kev-2db7bc4934680c81b543e881660296b1a1daa01ce117e7700c75a812f71f2f5a 2013-08-26 23:39:00 ....A 326144 Virusshare.00090/Backdoor.Win32.Hupigon.kmbn-345f42810014af520843e23beda7b3da8822d40cded3b08ae3119855faa8b5f0 2013-08-26 22:57:04 ....A 655360 Virusshare.00090/Backdoor.Win32.Hupigon.knih-ad9dcac112ba3e12d98459556f0abef7d51d2e234cfc05e0dd89221d2b1b0e20 2013-08-26 23:22:24 ....A 617824 Virusshare.00090/Backdoor.Win32.Hupigon.krdp-e014b6b003687cac85da8a122e660e28c46a13bced60f06b42245a48a6d2be46 2013-08-26 23:54:20 ....A 738085 Virusshare.00090/Backdoor.Win32.Hupigon.kvxe-55e5c456bda09c6675b4289cd4180609b1ea44423241caf59d39087d49ff9bc6 2013-08-26 23:08:58 ....A 1119492 Virusshare.00090/Backdoor.Win32.Hupigon.kvxe-591fa6e24826daae6707f4f8643e981b3bd73ad63720996948eb073f2be33802 2013-08-26 23:05:00 ....A 738085 Virusshare.00090/Backdoor.Win32.Hupigon.kvxe-c17184c68487c5a09dd6c7f916de0ff34e15cb9cd22b51e06b38b29b81b5ded4 2013-08-26 23:36:40 ....A 4833280 Virusshare.00090/Backdoor.Win32.Hupigon.kvxe-c8d31bf74106d0a1c3caf29f09aeb1eb734541a15c38cbd8a17a8ee5c4b00e1c 2013-08-26 23:36:56 ....A 603648 Virusshare.00090/Backdoor.Win32.Hupigon.kvxe-de228022728ddd45bad4a615101f9406ad40472cbd2f843c6ffe653ed7c78f21 2013-08-27 00:05:00 ....A 738085 Virusshare.00090/Backdoor.Win32.Hupigon.kvxe-f7928f6fb5953430ce5b08f83e264b8d6ea2f3bfe7d212c1cda7b388e88f01d2 2013-08-26 23:04:24 ....A 309020 Virusshare.00090/Backdoor.Win32.Hupigon.kvxe-fcb9816aa5bd5e11fa27cebecd14cd9f3c91624907f4a129828a26e17b81f0de 2013-08-26 23:21:48 ....A 1400832 Virusshare.00090/Backdoor.Win32.Hupigon.kxbl-ad54a3482bdf327c1c40978789b6ccadf19c798a379f6a5132b128bc867a2531 2013-08-26 23:56:50 ....A 1401344 Virusshare.00090/Backdoor.Win32.Hupigon.kxbl-bca1306235ee99ae658da747f9758b39d77c3d2f1c008aa4cd86b0ca9eeded2e 2013-08-26 23:09:02 ....A 1175552 Virusshare.00090/Backdoor.Win32.Hupigon.kxbl-cd055a4c80a70b0d320c31127efbbf5c8962f60aa2702a67dc402621d18fe135 2013-08-26 23:50:02 ....A 1507328 Virusshare.00090/Backdoor.Win32.Hupigon.kxbl-f2668102f05bee615fc345ae936330e5f5b8af0681678f28139f5698e773d781 2013-08-26 23:21:56 ....A 1400832 Virusshare.00090/Backdoor.Win32.Hupigon.kxbl-f7919aff522bf0efadb9daf23d761a1d67b28c48a296f135e93090be92843beb 2013-08-26 23:28:30 ....A 1400832 Virusshare.00090/Backdoor.Win32.Hupigon.kxbl-f8c82eda043580dd0ceefc3c8acdfa48eb6ea08157f5f09f527daa0f0e4e2644 2013-08-26 23:32:36 ....A 1400832 Virusshare.00090/Backdoor.Win32.Hupigon.kxbl-f9a61cb34db44fae782d837a7b65192ef79faa7c5949f8261d6576dbd404f7b2 2013-08-27 00:05:00 ....A 458752 Virusshare.00090/Backdoor.Win32.Hupigon.lfqa-fc83d105a791345b2f242d3ab302355477d65d4a1c89f4f9f79b3968d71ad248 2013-08-26 23:10:16 ....A 141127 Virusshare.00090/Backdoor.Win32.Hupigon.lfqa-feb87df195b0c6c16e58b812b3cba5264c0b9a4054c8c6a1f32c75b99de5f78b 2013-08-26 23:21:34 ....A 778240 Virusshare.00090/Backdoor.Win32.Hupigon.lfyk-4ffc3067294547cfbf0cf5cd2da795b3c9c52730c6f894b95521a733c067e3b0 2013-08-27 00:11:40 ....A 739140 Virusshare.00090/Backdoor.Win32.Hupigon.lfyk-5e418789d462d92d9d9bf04def3c38d81b7f2a31dd3df1746b041dd32dfc614f 2013-08-26 23:40:44 ....A 335522 Virusshare.00090/Backdoor.Win32.Hupigon.lfyk-cb152494704b8c999d81874a811bf6c5b861cab0bca97a13bd42af3ceac2bb34 2013-08-26 23:45:32 ....A 737573 Virusshare.00090/Backdoor.Win32.Hupigon.lfyk-d8e430babecd167c82fffe779bc99e9634bae0e45ebe1dbc47f49fb2e4fff0db 2013-08-26 23:03:40 ....A 761194 Virusshare.00090/Backdoor.Win32.Hupigon.ljvj-b8de1f2520cb909724e2f2d8a7c2f63b8384a89f7a23d558ff28cf2d24b848d5 2013-08-26 23:57:12 ....A 130560 Virusshare.00090/Backdoor.Win32.Hupigon.lvey-d2c83f841dbe545c34b7fd2f381ff14e354d73893466e51d11e0a2751e51ec86 2013-08-26 23:32:50 ....A 4161536 Virusshare.00090/Backdoor.Win32.Hupigon.lwnv-4e1cdab38d3374b00e3db30b52df29b2d3e494f5fb496b095954befcb48e8b27 2013-08-26 23:34:36 ....A 171008 Virusshare.00090/Backdoor.Win32.Hupigon.lwnv-cfc3cb1a6ae1d95eee3f5eeb42324c92f83eac598f6b69b6a7e53cc1c00dd9ee 2013-08-26 22:59:10 ....A 180224 Virusshare.00090/Backdoor.Win32.Hupigon.lwnv-dfd9dafc3d604b102e60b50687e09fbd60045f7908a6934d4adc90ab8aa22e90 2013-08-27 00:20:26 ....A 101888 Virusshare.00090/Backdoor.Win32.Hupigon.lwnv-e178272781a0da73880109c0e22752ef327df1799ef4c32d18437479f82c98a9 2013-08-26 23:05:36 ....A 132608 Virusshare.00090/Backdoor.Win32.Hupigon.lwnv-ed6967d2f135ddcddbd176e1b601a174db1377d6233bfdf8b83d8f6cd9ff09d3 2013-08-26 23:11:40 ....A 118784 Virusshare.00090/Backdoor.Win32.Hupigon.mcan-8cc327975ad4af9a594935e381af9ba546e035144496003c01db9ea884c6bef1 2013-08-26 23:07:28 ....A 892928 Virusshare.00090/Backdoor.Win32.Hupigon.mhj-8bf50b6131a1ca51db4abe73d25f182b85583949b152e4837f08a74272b249ed 2013-08-26 23:11:26 ....A 488177 Virusshare.00090/Backdoor.Win32.Hupigon.mhp-89a55698c1ed94f14850757bb86d9d41cabdd3045cc1970ad40225bdb3b21dd8 2013-08-27 00:06:30 ....A 328768 Virusshare.00090/Backdoor.Win32.Hupigon.mjyy-07f13e9caf6bee1260a7473b9fd54d54614741403b357884f3c7a1c29bb2d555 2013-08-26 23:17:26 ....A 897024 Virusshare.00090/Backdoor.Win32.Hupigon.mpv-d17cbaae088af961c1ff685acc9a44294554668c38c950f3aa52990170250262 2013-08-26 23:20:00 ....A 359936 Virusshare.00090/Backdoor.Win32.Hupigon.mpv-ee3745c97f6a2f0a0a606c0d83d9aff800ff4908d1a35b1390fb675e2b81f0d5 2013-08-26 23:23:16 ....A 601088 Virusshare.00090/Backdoor.Win32.Hupigon.mqz-d3778b7d963561e8e22737402caec4187690a8d5036d6489471fca6a438fddf9 2013-08-27 00:03:54 ....A 480754 Virusshare.00090/Backdoor.Win32.Hupigon.mrzd-1810fc6d1bde8865bf22631900f1226d1d36c57df3ebb26f3515806e5bc23ee0 2013-08-26 23:44:24 ....A 760693 Virusshare.00090/Backdoor.Win32.Hupigon.mrzd-4375ccea49c938034b24e544f1985c7af41afcca61dec4ace4addb6a867ad33c 2013-08-26 23:20:34 ....A 628224 Virusshare.00090/Backdoor.Win32.Hupigon.mrzd-860233ddd8fc9d9aca0455e2387cd5a0b5d5a41184869479557f2fca7f659940 2013-08-26 23:30:42 ....A 867328 Virusshare.00090/Backdoor.Win32.Hupigon.mrzd-eba71bbfea52d6c2b71ac7ddd2c57533a58c5c7c7b9fc6d28f67b9d9dbbfa897 2013-08-26 23:55:42 ....A 1298432 Virusshare.00090/Backdoor.Win32.Hupigon.mxat-f7f253a77296f52d238d5701668941e266aa4fc40ece0cb4e4be5d89d0d42eaf 2013-08-26 22:56:22 ....A 698848 Virusshare.00090/Backdoor.Win32.Hupigon.mxzs-3f73f7af1f77cc250fecf632c4711bfae75d61a986f09fa591de567ccac9a8e4 2013-08-26 23:48:34 ....A 699304 Virusshare.00090/Backdoor.Win32.Hupigon.mxzs-5906d55de3530c39bc119b4f20a04a18ae3a89f98db442fdde4ac7ee59009944 2013-08-26 23:58:46 ....A 715746 Virusshare.00090/Backdoor.Win32.Hupigon.mxzs-b67ca3819d59a299eb0ccc6ea7d01e2084e55a718454fc00f3a3cea7a41b813b 2013-08-27 00:02:02 ....A 1757184 Virusshare.00090/Backdoor.Win32.Hupigon.mxzs-c19c0e63126f817ee3bdb1e70ff2e5fc7bae0859d1cd853a0ae98af48cfc9e3d 2013-08-26 23:45:38 ....A 677400 Virusshare.00090/Backdoor.Win32.Hupigon.mxzs-e23a8cdde1daa578c6e96b4d377502ed1f53b3a19758955065b3826143fa99cc 2013-08-26 23:25:14 ....A 2072576 Virusshare.00090/Backdoor.Win32.Hupigon.mxzs-ed40507f18b01c53fe49f4546060c769a35a75ce4c999512d8f8af357fe985d8 2013-08-26 23:03:00 ....A 823808 Virusshare.00090/Backdoor.Win32.Hupigon.myrn-5e7efaf0f735c6f9aed41e409546246e399bb5f73411af05547ea42682d1ac22 2013-08-26 23:55:32 ....A 958464 Virusshare.00090/Backdoor.Win32.Hupigon.ncrg-e5706a24ce997a000a6ed57ff841c1a544c9d35bb3dd44a7db6b5c96e3c093a4 2013-08-26 23:44:32 ....A 61191 Virusshare.00090/Backdoor.Win32.Hupigon.nesj-be287ac69caa930931373d18bad70a51428fbb05c13d35f609e3d396c81211ba 2013-08-26 23:08:44 ....A 467904 Virusshare.00090/Backdoor.Win32.Hupigon.nilp-4fb648e5c1c1670f2de2b547fe024e3ee84bc87ceb93d009b60db2806a9105ed 2013-08-26 23:56:08 ....A 686080 Virusshare.00090/Backdoor.Win32.Hupigon.nkgi-4f528719daf62262d77aa4ca6738186d4d30742dd28b766fd133bf0b3262267f 2013-08-26 23:38:22 ....A 801280 Virusshare.00090/Backdoor.Win32.Hupigon.nqr-684ddecec353b53a8a260402a989bf9081a7d9a8830cb45ccf0f3bbb8a335ed9 2013-08-27 00:01:22 ....A 333824 Virusshare.00090/Backdoor.Win32.Hupigon.nqr-9023f25f073001f3a7711a3e007029182f2aaba943e0d77752fca1a7e7f2fa2b 2013-08-27 00:14:22 ....A 678436 Virusshare.00090/Backdoor.Win32.Hupigon.ntiy-b73851c651e11ef77a000774b112c4bffb508d4d8bea0037d59ba25abfc1671b 2013-08-26 23:24:30 ....A 522216 Virusshare.00090/Backdoor.Win32.Hupigon.nvsm-b5955b70c48df95ca0da4d200ec2e097d117ed2d7f27bb671f857dee5c3441a0 2013-08-27 00:01:58 ....A 49152 Virusshare.00090/Backdoor.Win32.Hupigon.nvyo-4daececa0436a932e7d9e32d975aaeb86df9effcf20671b7047fee2fbc6a4c63 2013-08-26 23:30:58 ....A 403456 Virusshare.00090/Backdoor.Win32.Hupigon.nwks-fc4613342aa47aa69698d68648a4a826f11bd217b740f22b4a7227495f760b06 2013-08-26 23:26:34 ....A 623500 Virusshare.00090/Backdoor.Win32.Hupigon.nyvf-e7a073e8616019ea98f3ac59a892f1d983e7cd48fcaf699a861f4f8909145141 2013-08-26 23:12:30 ....A 351579 Virusshare.00090/Backdoor.Win32.Hupigon.oaz-c9df1c840c24833abce534ffec14c17240b3cc356250ffc40149a437c10ed89b 2013-08-26 23:57:24 ....A 816640 Virusshare.00090/Backdoor.Win32.Hupigon.oqk-69f2df243ef369f327a922c5cc5f15c5742dc91623ccd3fe85ec2bfda8ac9cd0 2013-08-26 23:37:04 ....A 664840 Virusshare.00090/Backdoor.Win32.Hupigon.osco-50b44ad6478222f9686dde70c6c70afc7e328ae492b8df9969794fbc2293bde7 2013-08-26 23:03:10 ....A 1822720 Virusshare.00090/Backdoor.Win32.Hupigon.ow-b60d6c29a60ff16628ad43a204ff501999050399e9665d0abab4307c0f7c86aa 2013-08-26 23:33:16 ....A 815104 Virusshare.00090/Backdoor.Win32.Hupigon.pv-2e0402004ffe576304daab8ba95869aaa87068fb594de3293c39cddb1226d0c6 2013-08-26 23:32:26 ....A 565877 Virusshare.00090/Backdoor.Win32.Hupigon.pv-492fb39d655aed1cc38ecb34cb3e8356030e398b8fc43f370e1833499e184b41 2013-08-26 23:28:26 ....A 2240719 Virusshare.00090/Backdoor.Win32.Hupigon.pv-63176cd9ef423d3586c50dbcc7f93a5adc48b568f5f6e1c196a31eb0a7c28bbd 2013-08-26 23:00:36 ....A 432556 Virusshare.00090/Backdoor.Win32.Hupigon.pv-65bae6bcd9c00a9d44f2d3a444a57e9a8573ead83f1ebe4ca9a1cfdf24c496df 2013-08-26 23:32:36 ....A 368153 Virusshare.00090/Backdoor.Win32.Hupigon.pv-871f770e9aa9b379e2a3b32cdee220bf73cb93da8220bf1726af812219764968 2013-08-27 00:03:56 ....A 1236871 Virusshare.00090/Backdoor.Win32.Hupigon.pv-bd5ca0ec9a0d6e20b17493dd1a125d424884e350b97684bf3eaae2ff1aaa408d 2013-08-26 23:10:14 ....A 1706899 Virusshare.00090/Backdoor.Win32.Hupigon.pv-c2b2a868624792342a5fe90fe9c6738aac1cc2889b3c3fe02019a93a8f44ca0f 2013-08-26 23:14:20 ....A 1368064 Virusshare.00090/Backdoor.Win32.Hupigon.pv-cec0150ad1e839c303bfff7282abe1d1385fa455141f19c46358a8977bff8513 2013-08-26 23:29:56 ....A 289760 Virusshare.00090/Backdoor.Win32.Hupigon.pv-ddccfd1960d741dd179c5b5c35413e75dbdf53dda7e50c0c16a23091827354c2 2013-08-26 23:51:20 ....A 815104 Virusshare.00090/Backdoor.Win32.Hupigon.pv-e029f05b07a19ef261b4cdd10fd50160b1f41e0c707b7a220cd7bd3ecf4c9ce8 2013-08-27 00:07:54 ....A 996352 Virusshare.00090/Backdoor.Win32.Hupigon.pv-e20bd858dfbd5d99cff6ef0e6d902342772e4b91f1534decd93f0297ec83063d 2013-08-27 00:12:58 ....A 277918 Virusshare.00090/Backdoor.Win32.Hupigon.pv-fb8409753db0527b6dae3cdeb7d56653bddf6727a9ab837ebbee2dca8300c2d5 2013-08-26 23:56:34 ....A 4341760 Virusshare.00090/Backdoor.Win32.Hupigon.pv-fee4b3ffda3ccff6b3f4fec5029d044ed57c80947ad33f0db2232f45c00dc136 2013-08-26 23:04:46 ....A 946688 Virusshare.00090/Backdoor.Win32.Hupigon.qjzg-33d8a5fbd76cce9235fb1f6b51a5ce219a71fce37c640f1847b3f3ddf8ff5789 2013-08-26 23:58:52 ....A 1253831 Virusshare.00090/Backdoor.Win32.Hupigon.qn-d03e516589a6f3d6618783fe3cabdaab954621a868801fdf6ddd43c865b44aa1 2013-08-26 23:14:00 ....A 879104 Virusshare.00090/Backdoor.Win32.Hupigon.raje-fe97de80e2591efb6fe499876e65c553516dd65996f26892083d2c99ecf77f83 2013-08-26 23:14:50 ....A 812544 Virusshare.00090/Backdoor.Win32.Hupigon.rqea-038ba59026677d23a101536b30eb911a26b3eb0b3889b4af45fed0e1f8666080 2013-08-26 23:59:18 ....A 812544 Virusshare.00090/Backdoor.Win32.Hupigon.rqea-4836ce8e4a2aa706873396732c0fa61d75c3d126b41e837b630b3ae2baf0950a 2013-08-27 00:01:18 ....A 812544 Virusshare.00090/Backdoor.Win32.Hupigon.rqea-4bba3a2b3c8f24fa314aa400090e9bd757f37f3be91bad21f5bb5aa79195f32a 2013-08-26 23:59:32 ....A 812544 Virusshare.00090/Backdoor.Win32.Hupigon.rqea-9e81b3d740b79ac03ddb25b8210ff6876e5e27337f358f2d1763bb50f2d0dae5 2013-08-26 23:32:54 ....A 283912 Virusshare.00090/Backdoor.Win32.Hupigon.rqel-421889174952fcd12bf7a2ac73324e22629c9529fc8cfe6ad20a1baa298f8ad2 2013-08-26 22:59:10 ....A 577560 Virusshare.00090/Backdoor.Win32.Hupigon.rt-26c3b0d9475d19383136266202e7f34447bc0e3d85a673b9ea6239c9c3f513be 2013-08-26 23:55:36 ....A 406528 Virusshare.00090/Backdoor.Win32.Hupigon.rt-f97dadc30c3b8f058bc4d8de25a942e1051d4e7eb5906665dd6f98fdde695f63 2013-08-26 23:53:12 ....A 539136 Virusshare.00090/Backdoor.Win32.Hupigon.rxmg-a4907fac509df97f31035932a9965f657deb1b3c0f7fbb7a1e111ca81c561121 2013-08-27 00:00:46 ....A 711168 Virusshare.00090/Backdoor.Win32.Hupigon.rxqs-2e6f3c7af4fa4905021b5547eb1366575b53319b8493bd6f937c6c8b09627b96 2013-08-26 23:57:02 ....A 795266 Virusshare.00090/Backdoor.Win32.Hupigon.rxqs-48b6bc50f2846238ea37667251861d62bd33efb92f99405e122d256711d6d738 2013-08-26 23:53:32 ....A 854528 Virusshare.00090/Backdoor.Win32.Hupigon.rxqs-493bff53714a45a1be1faffabf3431f5899d6176da8163ca483679d137226196 2013-08-26 23:47:26 ....A 690688 Virusshare.00090/Backdoor.Win32.Hupigon.rxqs-79f25d0460bbd8f09f5fe897921d66cb05eb4154d02a9cee8e8e6bc3427c95bf 2013-08-26 23:14:18 ....A 683008 Virusshare.00090/Backdoor.Win32.Hupigon.rxqs-888be9d84f1317fadd6bb7700d4bc44f7f9405da7b9886131bcc1622a0f01ca7 2013-08-26 23:03:28 ....A 692224 Virusshare.00090/Backdoor.Win32.Hupigon.rxqs-d90a1c7e22b7f13e7f389f68a0334da3cbc14e62f30d7f03fdcaf62cb99c4e88 2013-08-26 23:37:00 ....A 3612 Virusshare.00090/Backdoor.Win32.Hupigon.sbbd-d36ec3d580da9983e93ef3137320684fae7f1803105917413dfff2c848a0069d 2013-08-26 23:10:20 ....A 3612 Virusshare.00090/Backdoor.Win32.Hupigon.sbbd-fadfa708e8a3d7517bac489b754130638d026e4ce430a570534971a4f3b5cda8 2013-08-26 23:55:18 ....A 3616 Virusshare.00090/Backdoor.Win32.Hupigon.sbbe-1006653b58e395d31f27108620336c9047d0c73599adad04394e698b41d26406 2013-08-26 23:20:52 ....A 3611 Virusshare.00090/Backdoor.Win32.Hupigon.sbbe-9c6554ce7d7d8917bc0f5c365722588166ba41c1c38c94f997fed48da1d5a01d 2013-08-26 23:26:40 ....A 3611 Virusshare.00090/Backdoor.Win32.Hupigon.sbbe-bf130f5ee89eb558dca98a091e79440b7ee07059b1a7e7018220caa90581c1f4 2013-08-26 23:41:58 ....A 3611 Virusshare.00090/Backdoor.Win32.Hupigon.sbbe-ed7587e2e15936029b18df08f0b5e85787f18356aed10b840feb157dbfaea418 2013-08-26 23:27:32 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-276b91b961e6bd30fbe1972a29e48b2382a77d1b84a35854f19f36e87d991242 2013-08-26 23:42:46 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-6038800f6023089594d654ec87ca2b90467828a33a3b84c82ceb9845f47a68e0 2013-08-26 23:55:02 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-770d9fd843cfefd9335246080b30de7ebb226ce09b8f8570f2204425a6495214 2013-08-27 00:08:08 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-80c67bdd66145b6a722d802a9252461bb2f50c6bfa42c243ffd24c0e587a98c7 2013-08-26 23:41:22 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-98d5557956fffe04507cb5380ee7c94dfc76162d646e12da30ba6d0f576acd1c 2013-08-26 23:19:32 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-a54eddb051ef8ed0d94a18be976ed21c05ffa6beb530e64ad5d65e69d29d4184 2013-08-27 00:04:12 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-af31c7c62c68226ab3698a319285fb47d7c92ef77a8573f2d745af2c9cd69d3f 2013-08-26 23:29:12 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-b016fd2558c4ae41399ac369ce077d7ab2f54b8105bcd8e4d8bd22e40957fa4e 2013-08-26 23:47:18 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-bb86b8eedd0c363b0148fea26d1fb9052821d4177060570ca320941a71c6a30d 2013-08-26 23:34:18 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-bdbf69e406ea17e12aa2f90b50a3763f4300581d9c65aaaf8e84e742d427a6d1 2013-08-26 23:11:00 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-bff603085c374a6339f50a33cd54659f49ee89e1a283b3278b03c7fb5639e302 2013-08-26 23:15:12 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-c016ca1de51bec129cdeb0ac157f517a02b8997c58cbfe39fe1d41e287c90f95 2013-08-26 23:00:00 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-c7aba311a7de4ae39f88953e29c25ca434830897922e406b36603133d872e1bc 2013-08-26 23:03:18 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-d249ba9b6b312c1f278678e3c83ca63f8ed3072d2756b664a3249a95adf8a283 2013-08-26 23:56:04 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-e20cc57c587f1e0b1bef79e284bf99766887b8ec90d1ccffb23348e0d08ef32b 2013-08-26 23:57:18 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-e52e085c306ac385b1fd5a21a0e6827db9ad65d24cb52839120caf884e7b97d7 2013-08-26 23:01:16 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-f2fa583ada7363c67ba77ca78f36882015949dc692a03094a1722830f018e123 2013-08-26 23:07:44 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-f9359118ba33db28e7acd656936c0b33b78cb58f882a0d5ce8fab53dcebcc547 2013-08-27 00:05:04 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-fd496244a4e8e115fc6b488f6896cd1872ebc0407c424033725037ad62475186 2013-08-26 23:39:28 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-feb4e7c1364d1487fa190f2c79f322f06d0f78f4bcd925b5cea64235d462633f 2013-08-26 22:58:40 ....A 387569 Virusshare.00090/Backdoor.Win32.Hupigon.sbdn-ff0b445385beeafb8f1d07eb07c078e30df72132f65238a0f36a58b8ed159809 2013-08-26 23:15:04 ....A 757760 Virusshare.00090/Backdoor.Win32.Hupigon.sfim-bf58372721640e7d5e67ef307cd1345521fb27888f3b6539c7975601331831c5 2013-08-26 23:02:12 ....A 303104 Virusshare.00090/Backdoor.Win32.Hupigon.sgra-4a032cc71f449e4258cd530b480613af1c89d39e01c00292bb9c8f8a94e0161b 2013-08-26 23:30:40 ....A 533151 Virusshare.00090/Backdoor.Win32.Hupigon.sksw-99a68a44f3a87e629acaf47588b3dca03c58f442a46439c7a377a6c5b1960be8 2013-08-26 22:59:50 ....A 481792 Virusshare.00090/Backdoor.Win32.Hupigon.slqv-f8b84fee3325870892cd34a0ad4ebdbeaf9ff8d745e3593566876e0227c8892c 2013-08-26 23:38:34 ....A 435547 Virusshare.00090/Backdoor.Win32.Hupigon.smdf-2c026d3ac5779291868a63be58bea3829650c977ec84b2a4c1d931bc93806dec 2013-08-26 23:02:18 ....A 1363968 Virusshare.00090/Backdoor.Win32.Hupigon.snnk-d9e7e2f444dd7b37212cfc9380e486748c85551dea4cb9aa64a2523c3074b92a 2013-08-26 23:48:00 ....A 1159680 Virusshare.00090/Backdoor.Win32.Hupigon.snnk-f0b4793ea5c0bb300d46adc2a18cad3494eff3ebc4cb9ef6cbec9d6c93c0e956 2013-08-26 23:10:32 ....A 1163826 Virusshare.00090/Backdoor.Win32.Hupigon.snnk-f32251932178d0a401caf6073e068ed0d0a2ce029a31c100d6d65d6fa22a046c 2013-08-26 23:05:04 ....A 1425408 Virusshare.00090/Backdoor.Win32.Hupigon.sq-f902ea89f71969f49df9512e9e6fbe385d1cca1e1898751b7696963a3f8b11cf 2013-08-26 23:17:02 ....A 401920 Virusshare.00090/Backdoor.Win32.Hupigon.srbn-6943999d8bf5a92df49cd6bdfd41aaf7fc5fa572c0976ebe7145b5e8994cce3d 2013-08-26 23:34:20 ....A 747012 Virusshare.00090/Backdoor.Win32.Hupigon.sxav-1187256f3d897842c5c4fbd116be84157b13ecc49ceb22ee173c5307aedac728 2013-08-26 23:46:58 ....A 315110 Virusshare.00090/Backdoor.Win32.Hupigon.sxav-1f52d3104150f5c8e61c460a6ac12c12c5f8b61d131ea43178d5895240670461 2013-08-27 00:11:40 ....A 735754 Virusshare.00090/Backdoor.Win32.Hupigon.sxav-604686b55474b2188e7395f262a3b63075b4649fc903fe8092b27a0fd22128fc 2013-08-26 23:01:22 ....A 735754 Virusshare.00090/Backdoor.Win32.Hupigon.sxav-bf2e6a9852c77d1fb13ee439b0eee3f67b81f4cff7baf4e86b71dbd394201e08 2013-08-26 23:15:42 ....A 1081344 Virusshare.00090/Backdoor.Win32.Hupigon.symi-ca6cf3d03b4351b5175b850a543ee091779418650bd93166e545d9961c2f82d0 2013-08-26 23:30:44 ....A 3611 Virusshare.00090/Backdoor.Win32.Hupigon.tcfm-715487df0a896150f39ae6333d505a98e0191ad24816c5c2aec6eb55426b8dec 2013-08-26 23:53:44 ....A 377344 Virusshare.00090/Backdoor.Win32.Hupigon.tdt-fb6033ff0656d5bf82144b33a269eb8a9fae05f845d6aaf3254aeb31d6e372d5 2013-08-26 23:37:10 ....A 1221120 Virusshare.00090/Backdoor.Win32.Hupigon.teur-8f2913464b71908fd6e156d87f9921cb92048d39dfc86c3fd3f2fcea2def44d7 2013-08-26 23:25:54 ....A 172032 Virusshare.00090/Backdoor.Win32.Hupigon.tfbl-353b79a90c490f00177944f3c40cbaaf03abd13b0e4c02324d7975295256cce9 2013-08-26 23:14:22 ....A 666182 Virusshare.00090/Backdoor.Win32.Hupigon.tsz-6cacb44848a0ddba686cbc2253c60e756246dc6a73556731796a9cfc447c6aa1 2013-08-27 00:06:22 ....A 3341960 Virusshare.00090/Backdoor.Win32.Hupigon.ubvv-60033e11f99316f4c02938c114fb8e18f3d9c6feccd158dc38693c4784212a60 2013-08-26 23:03:24 ....A 606443 Virusshare.00090/Backdoor.Win32.Hupigon.ucmy-ff2f8cdbb35ead3180fd2900789758e495f6d42936e1690b2ee81872d09e22cb 2013-08-26 23:03:32 ....A 373248 Virusshare.00090/Backdoor.Win32.Hupigon.ucqi-a514ed65ceae02765508ba69bca79652c05cd8809dc2fc5ce3fe5d805548d71f 2013-08-26 23:17:34 ....A 353792 Virusshare.00090/Backdoor.Win32.Hupigon.uctn-a99574e7dd0d4f839f751d0018d9ca9cced22d662a229c518ea79c7a0499a01a 2013-08-27 00:07:18 ....A 268071 Virusshare.00090/Backdoor.Win32.Hupigon.ucwk-c3445ace3e8b5bf9e82e558b1e0997093e0cc0b8cf6898b8b2a8917d0040db47 2013-08-26 23:01:40 ....A 360991 Virusshare.00090/Backdoor.Win32.Hupigon.ucwz-5728c9907394a18a78018d73ec57431f4a829a08e3ffc1319813685e37f69942 2013-08-27 00:06:26 ....A 361518 Virusshare.00090/Backdoor.Win32.Hupigon.ucxg-1a07075a892b364b67db10117062c3ab05766b0e36bf3c2cac02eca649ab0b42 2013-08-26 23:15:40 ....A 245248 Virusshare.00090/Backdoor.Win32.Hupigon.udip-be11d0ef733d5ff90962f02c325f7cdaec5f30210df1e8631947b5d4b163fd1d 2013-08-26 23:10:18 ....A 172032 Virusshare.00090/Backdoor.Win32.Hupigon.udkd-c9df78faa6eb4845e5881401f5021e5f2c92cdb6da17d18c1e62c55edc72fb29 2013-08-26 23:55:36 ....A 491994 Virusshare.00090/Backdoor.Win32.Hupigon.udln-2daead2adfa3a4de8d92794cf5844afba2d7ac9c04d23c17089cd7c585f9d46e 2013-08-26 23:51:06 ....A 273048 Virusshare.00090/Backdoor.Win32.Hupigon.udng-39f0a84dfaff15e53720a3116442165766c3df8c72eef1a1bcf2c378bfb8cd11 2013-08-26 23:37:02 ....A 224927 Virusshare.00090/Backdoor.Win32.Hupigon.uecv-33a4e576456afb41138f8417a32b5e28c87d4dc3e45edd6afd53f7971084d424 2013-08-27 00:03:40 ....A 1562112 Virusshare.00090/Backdoor.Win32.Hupigon.ugls-b3b6d14f8b6e010046ffc212eec0eaa958d5bd39319f159b496208dfaa7670d1 2013-08-26 23:47:44 ....A 369496 Virusshare.00090/Backdoor.Win32.Hupigon.uhxg-46fc7c28993c85d37d32d802a2dbd37d476b92882bb7885a93ae684c9970418e 2013-08-27 00:00:42 ....A 601177 Virusshare.00090/Backdoor.Win32.Hupigon.uigh-5a5edeac333b48606b04a8aec154d569a98594febd25bbb333ceaf4acfeecd57 2013-08-26 23:43:10 ....A 414208 Virusshare.00090/Backdoor.Win32.Hupigon.uipy-274d70a8f6b4401ce6e72c5d493ac44095647643382f7797b9b3edced276cf37 2013-08-26 23:25:48 ....A 1212416 Virusshare.00090/Backdoor.Win32.Hupigon.ujwu-c9fd5f9937a5ab7c2ac5b09c4af91e97239d44c1fa01d043bc8ec84c2061403a 2013-08-26 23:38:50 ....A 786432 Virusshare.00090/Backdoor.Win32.Hupigon.ujwu-e0a63f02133b3a717b5dcaadc51454e946f50a43eb93a5a12f96e111c1dea908 2013-08-26 23:10:14 ....A 774144 Virusshare.00090/Backdoor.Win32.Hupigon.ujwu-fcf965525312b496283f80e1585db58d2b15aa81506843f261d7ca2c4b30e6c1 2013-08-26 23:11:44 ....A 761884 Virusshare.00090/Backdoor.Win32.Hupigon.ukkq-c832f6cf28508415ba0c95fe73edefac779e293a5fc46f16ef914fbb421e9ce8 2013-08-26 23:23:40 ....A 761344 Virusshare.00090/Backdoor.Win32.Hupigon.ukkq-fdc2185a360a29888029851789ed7fd74fd01f92896362810f463887a31a7bac 2013-08-27 00:14:02 ....A 852480 Virusshare.00090/Backdoor.Win32.Hupigon.ukln-1f2d8693881efdb2c8a5de80f11d7afc35c61ca469c50c2b67d08752d2f3b195 2013-08-26 23:51:54 ....A 251431 Virusshare.00090/Backdoor.Win32.Hupigon.ukmn-45584461bb7e6c51aa91cc0a80be0a23157a12c841e346e88a6b54103dbca68d 2013-08-26 23:47:58 ....A 625152 Virusshare.00090/Backdoor.Win32.Hupigon.ulxy-46442773f6c3dcc254c4890614d79a751f0a74a59c642f318e0d74dc6e6435cd 2013-08-27 00:11:40 ....A 624128 Virusshare.00090/Backdoor.Win32.Hupigon.ulxy-5efcdc191116a7d869b97441fc9cc0387d42fc01b96504cd899fd46ed723d1f0 2013-08-26 23:48:48 ....A 626704 Virusshare.00090/Backdoor.Win32.Hupigon.ulxy-756f971b10f0cd5d6d28bc60740dae401e557f3f85181bb2a4d54bbd22fcf2f9 2013-08-26 23:58:28 ....A 274944 Virusshare.00090/Backdoor.Win32.Hupigon.ulxy-849b66ec3e2227fad52c8024bbf8a1082c63ae92613e7fc7afb6e7fb5ccf7289 2013-08-26 23:48:42 ....A 254976 Virusshare.00090/Backdoor.Win32.Hupigon.ulxy-b7493656af80da4fdacc78ac06dcc7acbc42e86bb029daa5f9a65e2cfb8e1298 2013-08-26 22:58:08 ....A 3088492 Virusshare.00090/Backdoor.Win32.Hupigon.ulxy-b85a14b3dda6708cd5e46263f77d44d201327f6d78efc562f2570ab8f54976cf 2013-08-27 00:15:22 ....A 540696 Virusshare.00090/Backdoor.Win32.Hupigon.ulxy-d35e0dcad81903363f753b88973ddbec18017133eaea2ea2c08c0965bc8647fa 2013-08-26 23:12:58 ....A 836668 Virusshare.00090/Backdoor.Win32.Hupigon.ulxy-e13f1f46863132e24b4207ba8315e2405ea0267e0b84ecb687cabd27da3d81d3 2013-08-26 23:23:08 ....A 76800 Virusshare.00090/Backdoor.Win32.Hupigon.ulys-4f1f93db256105e79c8ec02ecafe4ffa5dfb1b5ba6b6df37bed7ad1b2e69f33d 2013-08-26 23:01:08 ....A 76288 Virusshare.00090/Backdoor.Win32.Hupigon.ulys-a25d65f8c2d5c2d1b57c4ae21c079a3b5da5627e4064f6eb5f4b8a9013924a20 2013-08-26 23:26:22 ....A 151552 Virusshare.00090/Backdoor.Win32.Hupigon.ulys-f5644c516c0f92ab78809143681e44931cabb4591cda4a210213fba49e4bdf33 2013-08-26 23:58:46 ....A 1052672 Virusshare.00090/Backdoor.Win32.Hupigon.umkx-f8d12a2d11c883c8907f5921b5a9b8c76caf5cf43c129e0bbf2ed3f54f3a4074 2013-08-26 23:58:58 ....A 589824 Virusshare.00090/Backdoor.Win32.Hupigon.umra-f12ad6809cc858c2bfaee651287a0fa38c8b45065397d534e10daf252dd1ee59 2013-08-26 23:36:14 ....A 177664 Virusshare.00090/Backdoor.Win32.Hupigon.uoan-11c4fbc9fc3634a0d9e606f5657bef3e6dd671b92bc3d9f3e48f2f408c1658fe 2013-08-26 23:31:42 ....A 178176 Virusshare.00090/Backdoor.Win32.Hupigon.uoan-902d94ff7f34dc7d61bd70236125d4cc9d1d1e446fada749ff908394ca579468 2013-08-26 23:59:52 ....A 521191 Virusshare.00090/Backdoor.Win32.Hupigon.uohc-6cae1eaa7292d5bcfb6745f694931ee4ec270504b599fa08a9d5d22b795231a5 2013-08-27 00:15:34 ....A 828928 Virusshare.00090/Backdoor.Win32.Hupigon.uovr-f6ce062184c7c5bdc69d09d3026939101adc6ddb2158ea4c42958f1ac11a32e8 2013-08-27 00:06:16 ....A 675328 Virusshare.00090/Backdoor.Win32.Hupigon.uowd-98aaa8bc5098b5f84028e96567520123d1ade964935b328ee7261028538f639b 2013-08-26 23:16:08 ....A 753152 Virusshare.00090/Backdoor.Win32.Hupigon.uppy-a9bf483d2bf2dee4b2021ac5cbb91b089ba50bf57ea73a5d867c03b7e87d848f 2013-08-26 23:40:54 ....A 753152 Virusshare.00090/Backdoor.Win32.Hupigon.uppy-c050d928cafe8d2c8935081fa2ec5c4fef6bb1d1273319b105656291a0427eaf 2013-08-26 23:03:30 ....A 1463296 Virusshare.00090/Backdoor.Win32.Hupigon.uqac-7b7f471adec983b4ca775adf1535291b2aee1bb6552a233c44ad378a887ec6bf 2013-08-26 23:43:50 ....A 466432 Virusshare.00090/Backdoor.Win32.Hupigon.uqga-54af8389864e3cbcd8b05e56f44b742e56fe58848819185aade71d2f11190b56 2013-08-26 23:46:02 ....A 172032 Virusshare.00090/Backdoor.Win32.Hupigon.uqjd-5fde498509e206d930647c5845decd3112aad7a74cda3e9ea71a31002038b814 2013-08-26 23:00:02 ....A 379200 Virusshare.00090/Backdoor.Win32.Hupigon.uqql-186b07e2504063f4116b94e3949a50866ec93100bbedfcd9c1ae4f7d8000c25e 2013-08-26 23:04:22 ....A 18065 Virusshare.00090/Backdoor.Win32.Hupigon.usnm-577b531211d653d4e88e043a05ff460ae917e30b2c00fcbbe89df4a87ad63a01 2013-08-26 23:06:06 ....A 18071 Virusshare.00090/Backdoor.Win32.Hupigon.usnm-cedf1c9a6199b46d0d0196863c1bbb578ec1462576c99417df91042964d8e8a6 2013-08-26 23:39:36 ....A 356519 Virusshare.00090/Backdoor.Win32.Hupigon.uspm-1936b5c3bc0f2f1ee6989d14b7b1e35138e4344ba4d833a59d9fb1bf0d50c4bf 2013-08-27 00:07:24 ....A 748032 Virusshare.00090/Backdoor.Win32.Hupigon.ustw-3c9a70364a150458b9214282a4db23c798bffcc5edc63768a12d15cf2676de7f 2013-08-27 00:05:40 ....A 262153 Virusshare.00090/Backdoor.Win32.Hupigon.usuw-eb8863728b2dbe9687994d2d7f075a72bad0137814d8926ad2317d0d2f2e0a51 2013-08-27 00:19:24 ....A 262155 Virusshare.00090/Backdoor.Win32.Hupigon.usuw-f458288e866238e700b01a753045ff5982732400ef6fbfb5a1e1e60680780a92 2013-08-26 22:55:52 ....A 2283008 Virusshare.00090/Backdoor.Win32.Hupigon.uswd-ff68706fe355d8fe494c78debab8cceaba577f3b81398b2751f5654e7060f47b 2013-08-27 00:01:14 ....A 214016 Virusshare.00090/Backdoor.Win32.Hupigon.usxr-32c86d23f123b7ebd80458c3460601e97e5aac97d85cccec0d0616891389ddce 2013-08-26 23:50:14 ....A 790528 Virusshare.00090/Backdoor.Win32.Hupigon.usxr-59cc72bafbf13ce7e9fa3d362d7f8fa315585234b4dfaef3acb05c8f7b3415ce 2013-08-26 23:24:28 ....A 214016 Virusshare.00090/Backdoor.Win32.Hupigon.usxr-a0ea9656931f0d8be4c9bd2af9fc7083aeeb3cdf97e36ba7c91e9430cc50ddc2 2013-08-26 23:47:32 ....A 214016 Virusshare.00090/Backdoor.Win32.Hupigon.usxr-a41a7224da76a7ae7c3a546d8e113c244d92dbe74a24d4504d81189b5353e3ca 2013-08-26 23:26:40 ....A 214016 Virusshare.00090/Backdoor.Win32.Hupigon.usxr-bdc354302130bf9ed420baf6829e0211dcef7f00624a5051f935ba319e69bcd3 2013-08-27 00:07:54 ....A 214016 Virusshare.00090/Backdoor.Win32.Hupigon.usxr-cd380cbf6395f2eebe4e09391627743e2c37da09399c9834b71f7bbab2f20633 2013-08-26 23:34:36 ....A 220160 Virusshare.00090/Backdoor.Win32.Hupigon.usxr-d8be8344a42652a825896a909226be9d7eb4273516b62ee8c82e9be2ee47da9c 2013-08-26 23:30:44 ....A 220160 Virusshare.00090/Backdoor.Win32.Hupigon.usxr-e106541ba581c6bd2eede1bf7e08ba3e60c1e22ac68ffce6692c9d4f3945579f 2013-08-26 22:58:54 ....A 214016 Virusshare.00090/Backdoor.Win32.Hupigon.usxr-fea4cdc53274910b8efba50fd38a24d28cef8c121d711d7415259171a154ff2c 2013-08-26 23:31:34 ....A 214016 Virusshare.00090/Backdoor.Win32.Hupigon.usxz-f3558b7e56e963f1c396dfb45b888435d72eb3d856471960889268d763abceb2 2013-08-26 23:41:32 ....A 1932267 Virusshare.00090/Backdoor.Win32.Hupigon.uszm-cef94abeed059f5b055c162023d7d6aa2499bf0d94d29a710997dbd3c3ce8553 2013-08-26 23:37:56 ....A 1987507 Virusshare.00090/Backdoor.Win32.Hupigon.uszm-f5acb257836bddf3b73e3520cd8b0575db81c86d5c89021591dd9580205eb37d 2013-08-27 00:13:02 ....A 4396791 Virusshare.00090/Backdoor.Win32.Hupigon.uszm-fb1f5a1a18df9c084111945a001ab13f6efe1361eb178e6d2482d31a66315484 2013-08-26 23:31:50 ....A 1093043 Virusshare.00090/Backdoor.Win32.Hupigon.uszm-ff691a0ec011af2db813ca5efaefb4f5c629ce60c91c53a1e80a23abde4875e8 2013-08-26 23:01:44 ....A 731136 Virusshare.00090/Backdoor.Win32.Hupigon.utbf-50d9b255dea3d232f9d2cfa3b736bbf6af830aa0f034353059a15470c7ed635a 2013-08-26 23:51:40 ....A 815104 Virusshare.00090/Backdoor.Win32.Hupigon.utbf-7db27693a8205b0710edc7aacabd37c9b9b84c0abdb062a8a14c6e9c595e31d9 2013-08-26 23:34:58 ....A 798720 Virusshare.00090/Backdoor.Win32.Hupigon.utbf-df5078a5788199a4fb10d6d11b090671a1d78127acfbbdb9f43e7b5dd1b49d69 2013-08-26 23:28:32 ....A 708096 Virusshare.00090/Backdoor.Win32.Hupigon.utcl-f3823d2bc4d90def09f9f5d44094183a6d6aa6433199618536290da805cf9462 2013-08-26 23:57:02 ....A 701440 Virusshare.00090/Backdoor.Win32.Hupigon.utcl-fc1362369c66ea7afc310f9529021060e638b18359ae333bbaeb89b76db5e5c2 2013-08-26 23:42:46 ....A 701440 Virusshare.00090/Backdoor.Win32.Hupigon.utcl-fdfb3e36f8a81f16763a90bc354e32ef738137b6999467432a15bb5f9300fc29 2013-08-26 23:11:14 ....A 780800 Virusshare.00090/Backdoor.Win32.Hupigon.utfx-49bca077e3cd354f11d98447e7905c53e90c96f3805f1e25718f3cf1c682bcb0 2013-08-26 23:55:10 ....A 224768 Virusshare.00090/Backdoor.Win32.Hupigon.utgi-343ef837badd297529c94c4c65ba45c21f8dd49193ff68de14a7bca6f20225b5 2013-08-26 23:58:22 ....A 214016 Virusshare.00090/Backdoor.Win32.Hupigon.utgm-49f0053fffe15296b30bcbbc7605f5c6bb92c4427bea44cd54d38ea66b030f21 2013-08-26 23:19:36 ....A 220160 Virusshare.00090/Backdoor.Win32.Hupigon.utgm-cfa0d510626d0fba1411dee8857f872a16b727293609d16bc15b1eef6d165124 2013-08-26 23:50:10 ....A 214016 Virusshare.00090/Backdoor.Win32.Hupigon.utgm-e88530c570203d1b26a85e746c75e3f15b08f913a6db4937e5f8bd8e2e3d27e4 2013-08-26 23:21:54 ....A 790528 Virusshare.00090/Backdoor.Win32.Hupigon.utgm-e9fd62e8a01d094c2137aeda20e59ebf94469cdf14b01ea92864547e0608e170 2013-08-26 23:19:52 ....A 98304 Virusshare.00090/Backdoor.Win32.Hupigon.uthp-5049aa87500190de5dc9e421bfbb886e29a4598c8d6a4b111aebe1edabacd408 2013-08-26 23:16:46 ....A 738084 Virusshare.00090/Backdoor.Win32.Hupigon.utic-b1516cbe8fb868a65c931faa8e378538268fee1b223c6b973cb2c7cfb0bf0a0c 2013-08-26 23:54:02 ....A 269601 Virusshare.00090/Backdoor.Win32.Hupigon.utjd-c6d9e793c4237cc5fd09f258197aa2ee5a417153cafcf0339e86c4a1f791da48 2013-08-26 23:14:40 ....A 131072 Virusshare.00090/Backdoor.Win32.Hupigon.utjd-de052e4a5e09b7e1d04809010a1b5912608f5de1ddbcbe8e202b63534ec5188b 2013-08-26 23:48:46 ....A 160256 Virusshare.00090/Backdoor.Win32.Hupigon.utlj-93579920f4a90dad92332ab99e73c1ba2c3908615b8ef6ca7bc69b53b98cbe32 2013-08-26 23:52:52 ....A 160256 Virusshare.00090/Backdoor.Win32.Hupigon.utlj-d459ef2a6f0277ff25e937e355200d12e42390b8ddfa27a77942d50a2979f9ce 2013-08-26 23:23:12 ....A 19456 Virusshare.00090/Backdoor.Win32.Hupigon.utlo-44aed6b9601145c9024c590dc08c6d8f875afaf46925bc295ab3660095cd7277 2013-08-27 00:07:54 ....A 19456 Virusshare.00090/Backdoor.Win32.Hupigon.utlo-450ec3d990b2bb57dfecdd700fddd1dea7dada39515c1e726c7ec8cbe867387b 2013-08-26 23:10:36 ....A 164040 Virusshare.00090/Backdoor.Win32.Hupigon.utlo-54072487e398c918ee2f2962c2195f4e0712654d954035e6df3390b8cd18ec48 2013-08-26 23:26:18 ....A 123904 Virusshare.00090/Backdoor.Win32.Hupigon.utlo-a1cc46b1086b99d731c3ec7c8f06ecc80527a5680f461446690919fd1fc6ba2b 2013-08-27 00:17:40 ....A 19456 Virusshare.00090/Backdoor.Win32.Hupigon.utlo-be7d240bc69225ab2846140a8327294502969854799d8166539acc9bf92c57f7 2013-08-26 23:42:26 ....A 635083 Virusshare.00090/Backdoor.Win32.Hupigon.utmu-30eb459d0a189977a3589c0c4a61a37b1c57c9f9251640c55847bc41acabae06 2013-08-26 23:24:08 ....A 809110 Virusshare.00090/Backdoor.Win32.Hupigon.utng-871e8d08f79b0285762dbce464f7cf6078b962fbfb23f14482121b9e027a3aec 2013-08-26 23:09:18 ....A 680960 Virusshare.00090/Backdoor.Win32.Hupigon.utsg-a125d97fa0288828993ebddd5aa3f41409dadf80cae3a565eafa8529cfcb8624 2013-08-26 23:38:52 ....A 525336 Virusshare.00090/Backdoor.Win32.Hupigon.utsg-b39ef2fedaa5f3329bd6d7974580ab5e525e9566d5faae71a3050a4b03746be0 2013-08-26 23:16:10 ....A 521752 Virusshare.00090/Backdoor.Win32.Hupigon.utsg-b70bf315a84f26202f3d66f3e1d002a54a893dda1fbe40bf5c5f1f1668fbf3e6 2013-08-26 23:14:02 ....A 608652 Virusshare.00090/Backdoor.Win32.Hupigon.utsg-bfe9baad0efd34915a0729883d18d912de638a85e6beb4a984d97be1687ccb5f 2013-08-26 23:37:10 ....A 686080 Virusshare.00090/Backdoor.Win32.Hupigon.uugs-e520a1d4d6ed6db18ade5e4a8e228fc9bb3d645893b077d0590b8c351473212c 2013-08-26 23:51:04 ....A 592384 Virusshare.00090/Backdoor.Win32.Hupigon.uujb-5c179f4479dd84f193b45ee82d965551d548b5a6b60fc49b73faf67ff61fedd4 2013-08-26 23:51:14 ....A 392338 Virusshare.00090/Backdoor.Win32.Hupigon.uyyl-11b68fed2a76d18f9415b05faf1217ee6da57f193c5cf888b1da1a5cd5988642 2013-08-26 23:52:04 ....A 461413 Virusshare.00090/Backdoor.Win32.Hupigon.uzcm-1469de3e86391d04889af56be151aebc1f37906b5d0abde4cdf549019eea7b2c 2013-08-26 23:43:50 ....A 474538 Virusshare.00090/Backdoor.Win32.Hupigon.uzjb-b9b8837ab51ecb1c9f78588651990789a2c9eb70ba3114dabcc88a5728dd19c0 2013-08-26 23:57:02 ....A 212416 Virusshare.00090/Backdoor.Win32.Hupigon.uznu-0a9539c537a1d693dcf68c828060b9af4226c13151c6ca63c4ae3db3607b9d95 2013-08-26 23:22:54 ....A 3330336 Virusshare.00090/Backdoor.Win32.Hupigon.vaop-17ed8497e06fce2d890381e15692b8a27fad7769772aebb4cae5a476b920d1a4 2013-08-26 23:47:06 ....A 2610683 Virusshare.00090/Backdoor.Win32.Hupigon.vaop-4386fc726c0fb64e65ac03cb5c6fad4fc4f14f99ecb36b69978bdfe2e7376a4b 2013-08-26 23:13:26 ....A 3200137 Virusshare.00090/Backdoor.Win32.Hupigon.vaop-56a8251e4b538bb6e62281ca0e4039d02b82a6a9c8e96d886b47139c605d97a7 2013-08-27 00:09:32 ....A 3126336 Virusshare.00090/Backdoor.Win32.Hupigon.vaop-a1d07d9f48fab2f52f13b167b870fb594f6e4e088efbee5756bd3d80be642b1b 2013-08-27 00:14:22 ....A 3299272 Virusshare.00090/Backdoor.Win32.Hupigon.vaop-bb4e23f07e3335b660d3082c0653ddb391e09afe4c2d7fc6e6333100eebc421b 2013-08-27 00:21:06 ....A 1470663 Virusshare.00090/Backdoor.Win32.Hupigon.vayu-856a2cf3004650d39d721b546a3c4f3731e584391409430ef6a174d1ee8d6119 2013-08-27 00:01:30 ....A 309083 Virusshare.00090/Backdoor.Win32.Hupigon.vbbj-26fb78d9f7a7f1fa4cfd015805e9a3647109705688b0615cf6ac441d209adf2e 2013-08-26 23:53:40 ....A 314368 Virusshare.00090/Backdoor.Win32.Hupigon.vbda-7c92479c92386b5feae16a748d0ba2338cee2353831d06a3e0983cb7de136e17 2013-08-26 23:15:20 ....A 295424 Virusshare.00090/Backdoor.Win32.Hupigon.vdfl-fa088ffb854c1ff3c1c64372da21bad770dd363d33cb8cb9d021e26b1cfba506 2013-08-26 23:06:24 ....A 295424 Virusshare.00090/Backdoor.Win32.Hupigon.vdgi-bcfc14bbe41229733f9c80788749c44f5d83c5e6dcc16784f4f9f6fc5acd8727 2013-08-26 23:48:02 ....A 347352 Virusshare.00090/Backdoor.Win32.Hupigon.vgsg-748235ed211b74bf8a7c1eacb4f59f217b155d53e892473ea767199c545a133e 2013-08-26 23:21:48 ....A 242468 Virusshare.00090/Backdoor.Win32.Hupigon.vhho-0e171ebd4c391eba337f5e67118bee5ad08818df4aca674716ead4c5d742509f 2013-08-26 23:22:14 ....A 586240 Virusshare.00090/Backdoor.Win32.Hupigon.viqw-17d2afe91aa9d0146bbbfd77108c778cd882c63d17b6f2a9ac2d68c798e5fe00 2013-08-26 23:01:06 ....A 805539 Virusshare.00090/Backdoor.Win32.Hupigon.w-af48ee5494ad13a4bc67f1524efe0a7b8c3ad4efb239004530482aa2489abfc8 2013-08-26 23:04:46 ....A 1372160 Virusshare.00090/Backdoor.Win32.Hupigon.wbe-6527581fbfce311c8776804331cdddffa3a1d24f36b74d0b7d5ee1d9186a3f5b 2013-08-26 23:43:00 ....A 1368064 Virusshare.00090/Backdoor.Win32.Hupigon.wbe-b5f310fffe5483413ad870d4f11bb7f886043015534d726b9f40a636fbc3abb0 2013-08-26 23:17:20 ....A 400330 Virusshare.00090/Backdoor.Win32.Hupigon.ymp-f5476fb417a7b9523c324dc6201b7e76d2ff3681be9a5239983ffcd714c55f89 2013-08-26 23:18:40 ....A 819200 Virusshare.00090/Backdoor.Win32.Hupigon2.eg-f975c14f88b8ad721412ca903ef261fbb044df7db247cc71fed1b8c210b2e456 2013-08-26 23:36:36 ....A 163840 Virusshare.00090/Backdoor.Win32.Hupigon2.ja-72efbbd425a0673a45799de50d30b177cf8ab016594b9999b979960fa4fb81e4 2013-08-26 23:12:44 ....A 5439488 Virusshare.00090/Backdoor.Win32.IRCBot.ace-8391732d63c2bacedb6b28f1d13a86f66a4bba909b80fcb94bcc913c1ebf7af6 2013-08-26 22:56:34 ....A 69632 Virusshare.00090/Backdoor.Win32.IRCBot.adi-abcd3c32a2822867c665b6b4f0ddc181dbf6f2c009a4eb018fa51a7ce3dcd9cb 2013-08-27 00:06:28 ....A 248832 Virusshare.00090/Backdoor.Win32.IRCBot.adnd-3febc09bde4c5d583075bdf4ccbf333ad597624c5214b28b7016a3434d09c2cf 2013-08-26 23:40:58 ....A 338944 Virusshare.00090/Backdoor.Win32.IRCBot.adnd-4f433b0dc808ebf5265937775abdd4643ad39f142cef85ee195ed827d313372c 2013-08-26 23:39:48 ....A 47886 Virusshare.00090/Backdoor.Win32.IRCBot.aekm-a05d68dcb246eb8d191787c8741b17e0f29090e5038bfb8fe467ada18ab26387 2013-08-27 00:08:22 ....A 120960 Virusshare.00090/Backdoor.Win32.IRCBot.aeyt-1199062d4c2ca0653567c02d12f51573261976d6ad8a4fd7b58801af7e9772ba 2013-08-26 23:01:38 ....A 120960 Virusshare.00090/Backdoor.Win32.IRCBot.aeyt-4dc6b73fdae4d3e76cc47d47bd87bd94200e29bd2d120b184a9a8b7ea9dd0cee 2013-08-26 23:44:46 ....A 404736 Virusshare.00090/Backdoor.Win32.IRCBot.afjd-202ecd2545052918076f77c617804b5a1487837532423260c7a8671470aca924 2013-08-26 23:16:42 ....A 380928 Virusshare.00090/Backdoor.Win32.IRCBot.afjd-20f7dbf8e0b2715454db83ff5c31674db78334d78ec14c93fd708fa11edfc14b 2013-08-26 22:58:56 ....A 364544 Virusshare.00090/Backdoor.Win32.IRCBot.afjd-a6ce482c258d89fb978ef6c160b72e72f82803fd8d1c55ad2062e9ec8171d0fd 2013-08-26 23:15:38 ....A 208896 Virusshare.00090/Backdoor.Win32.IRCBot.afjd-fcbc89f7acdd280fd99026ca4359ad1e77968b0d2694c536a7388321d0712e6e 2013-08-26 23:08:30 ....A 181760 Virusshare.00090/Backdoor.Win32.IRCBot.afvc-b041dd7fd957662cf04d681c5a4a3b40818a4591d652e2687279e4ab1208afb3 2013-08-26 23:09:38 ....A 39424 Virusshare.00090/Backdoor.Win32.IRCBot.aql-adec50e32f9785d57ee69a7414fb2cc71267648dc9ac92944182a6a1503b1d24 2013-08-27 00:01:14 ....A 122880 Virusshare.00090/Backdoor.Win32.IRCBot.awn-fb22a345c698f484108fe763c61a15d713b7f9579fc1b24350444bc469c5f588 2013-08-27 00:11:20 ....A 124416 Virusshare.00090/Backdoor.Win32.IRCBot.az-66d348b2b8dfc29c8715036aa287ff53d89d0f4922ed1dbcec508105bad5db34 2013-08-26 23:20:32 ....A 149530 Virusshare.00090/Backdoor.Win32.IRCBot.az-cb062ee94665d3b6a4954dc4c52f70b937b3cd4466ed5297c8f23847f04c3bd4 2013-08-26 23:30:42 ....A 551424 Virusshare.00090/Backdoor.Win32.IRCBot.az-e250055109c7f3351278beb2c2c17da6542532672974f0d02a96637fc63ddda5 2013-08-26 23:06:48 ....A 1105920 Virusshare.00090/Backdoor.Win32.IRCBot.bds-a5ce4ec40104377d401bf7ae43f27895e7d9d7466d992485dd739855cfaf32db 2013-08-27 00:21:18 ....A 262144 Virusshare.00090/Backdoor.Win32.IRCBot.bl-cbc86f62729c13aad8ce2b3cb360fb2bf61b169dcae8dae5a788aa68178c31a5 2013-08-26 23:58:02 ....A 84480 Virusshare.00090/Backdoor.Win32.IRCBot.gdk-c2823a7a2a56c98bf6d7996c3802d32c5cbc6104e2cb8a66c73fa104cecae7fe 2013-08-26 23:22:10 ....A 126464 Virusshare.00090/Backdoor.Win32.IRCBot.gen-298c01ee4449c5a73c18667743373c4e612b4a25ec4f2307a9fe9fbe46dd7f89 2013-08-26 23:17:16 ....A 112128 Virusshare.00090/Backdoor.Win32.IRCBot.gen-3094dca10fa0eea46d0ce82555d6a6e6790716da086190f138e9fb8ae98037fd 2013-08-26 23:47:28 ....A 99840 Virusshare.00090/Backdoor.Win32.IRCBot.gen-369fac8266fd936c3073c965fb084873ce5dca484301c45a754e2688199e1e98 2013-08-26 23:10:34 ....A 177572 Virusshare.00090/Backdoor.Win32.IRCBot.gen-6462573870431939696dfb78c8f3fb3a7d0884aadf61b6e3c1ede6e57a5af5b9 2013-08-26 23:26:54 ....A 15392 Virusshare.00090/Backdoor.Win32.IRCBot.gen-741bac0e7f0d2b5e0ee0568b98394c06a80d1f90a5b11e3cb31a9dbd5e9e9671 2013-08-26 23:54:14 ....A 37376 Virusshare.00090/Backdoor.Win32.IRCBot.gen-84553d1610d4e0d663480375b050496aff966962aee7782906310bcfdf366be2 2013-08-26 23:39:52 ....A 120320 Virusshare.00090/Backdoor.Win32.IRCBot.gen-a40e5b3e31aa19c7afd5cf0994344c67d7c2dd33faa18bd95fd30b16fc9ac42d 2013-08-26 23:20:38 ....A 45568 Virusshare.00090/Backdoor.Win32.IRCBot.gen-ae226b7c862897d070dd4094404fc040315996db7cf9234ad0601c2e25ace457 2013-08-26 23:04:54 ....A 102912 Virusshare.00090/Backdoor.Win32.IRCBot.gen-b4f90f6759beb97a2c033b99ea6c0b58b972f49d0f36086927db842e5a63ae7f 2013-08-27 00:04:50 ....A 22016 Virusshare.00090/Backdoor.Win32.IRCBot.gen-b5d171dbe6913deda6f6511072ac74a4a7c692c948b7d099dbe41e59a5853b64 2013-08-26 23:38:08 ....A 69120 Virusshare.00090/Backdoor.Win32.IRCBot.gen-bb0a73a98441775f04e166947af87496903cdab7e6112b083ef30ca45a271059 2013-08-26 23:32:02 ....A 162190 Virusshare.00090/Backdoor.Win32.IRCBot.gen-bcb3ea3078c9354cbd1e5c810d3d52adaeaeb5fb68ff17c4ecdcf4f862771faa 2013-08-26 23:29:14 ....A 37888 Virusshare.00090/Backdoor.Win32.IRCBot.gen-c38572ef0b5079879abac29f4472a4fa0e330c877d55488e012c12932795b2b2 2013-08-26 23:48:44 ....A 115712 Virusshare.00090/Backdoor.Win32.IRCBot.gen-c62def49a44673c1f73be1a10d4727ef90cb7cdf596a3957df211d882f29d73e 2013-08-26 23:53:06 ....A 136192 Virusshare.00090/Backdoor.Win32.IRCBot.gen-ce6763a31eacae783d491e975f6ae20af04dedb6e44007e8b30caf63ba70520b 2013-08-26 23:40:32 ....A 43520 Virusshare.00090/Backdoor.Win32.IRCBot.gen-d1ab11a5007dc91ecff2ec5454794b6f8bc80d9dab138622eabc38e6ca518d3c 2013-08-27 00:05:16 ....A 675841 Virusshare.00090/Backdoor.Win32.IRCBot.gen-d4ef9035c72f9c4741b5d709b2d9067fb4d4a55cac58fa441b6a0d047e3c6b1f 2013-08-26 23:48:48 ....A 60416 Virusshare.00090/Backdoor.Win32.IRCBot.gen-d9fb37ae809f0215b3d8b6225e2a547b2c3fa7096b24f67bc2637852af77553c 2013-08-27 00:08:38 ....A 26112 Virusshare.00090/Backdoor.Win32.IRCBot.gen-dd57a37a04f2f1939e850fd55a6f95171aaf649090f9417072a233aa9ea1ea34 2013-08-26 23:40:58 ....A 38912 Virusshare.00090/Backdoor.Win32.IRCBot.gen-f3a252a709347193cba3075f034d51b4c1093753dfb62759fd2f548f86d1730a 2013-08-26 23:48:28 ....A 90312 Virusshare.00090/Backdoor.Win32.IRCBot.irl-0c33042cb4dd410c141c70f1332e94209d4fc3758b5a1aceed9f7a26b53e378e 2013-08-26 23:58:38 ....A 61440 Virusshare.00090/Backdoor.Win32.IRCBot.jt-123ceb2d51abd04b04b491a717ffae116c9e525ee41d3ec5c062080334acf94b 2013-08-27 00:04:04 ....A 416332 Virusshare.00090/Backdoor.Win32.IRCBot.jvw-315a169fef5e00cb3b6c1ad2d95ccc6bbb68e31ed78008fc031483b2d50cf7fb 2013-08-26 23:44:40 ....A 137216 Virusshare.00090/Backdoor.Win32.IRCBot.jvw-883944c9dfd9b8058c16b71e26d0182523bdf9c307949c61b0dc1d02a95d845a 2013-08-27 00:11:40 ....A 61492 Virusshare.00090/Backdoor.Win32.IRCBot.jvw-a0825178f75f5c1aab3b639b1897f540db5a27cc92dabce7135dd9829dc5202d 2013-08-27 00:04:46 ....A 61492 Virusshare.00090/Backdoor.Win32.IRCBot.jvw-a69db63f1275ef799592ae684f175409b4a1f2a69adab36e1d920cb76f04a592 2013-08-27 00:16:52 ....A 163328 Virusshare.00090/Backdoor.Win32.IRCBot.jwy-7692f41521a8e6b6f13d188b29f1c931502f06d112c3bc1f48feaa2fa42c1242 2013-08-26 23:03:26 ....A 200745 Virusshare.00090/Backdoor.Win32.IRCBot.mhq-f4fde555c3e1424bb89a81782ca2c5b9203d385b943ccfe6f5d1e003fd260773 2013-08-26 23:34:22 ....A 114688 Virusshare.00090/Backdoor.Win32.IRCBot.nad-301e4830dba4e173cd2d3b8c6860d16fb7f5907d7e41b8e43129c4a60c8eddec 2013-08-26 23:26:46 ....A 57856 Virusshare.00090/Backdoor.Win32.IRCBot.nw-c9ccfbf735adbd552b43390b0cfdbe3c808c6b738ca0364e570701f0f2060181 2013-08-26 23:47:50 ....A 387584 Virusshare.00090/Backdoor.Win32.IRCBot.qmo-5c98697f2917f38e4e45e5efce98cb5e3693cdd7a06d3082095293a8b34ce607 2013-08-26 23:28:20 ....A 406016 Virusshare.00090/Backdoor.Win32.IRCBot.qmo-67a2af7bc906c0256d18d0fd8dedfac8b4647983bbc99321b61c449e0b79152d 2013-08-26 22:57:48 ....A 350720 Virusshare.00090/Backdoor.Win32.IRCBot.qmo-f61b089664bf66dc79c53715dc69f71b52faa4c181fa1f975b6c9c4470f23ed0 2013-08-26 23:24:52 ....A 338432 Virusshare.00090/Backdoor.Win32.IRCBot.qmo-faef075848a0cb77142a801d707b6ba63f3276eada952448d7fd999cee817b74 2013-08-26 23:41:14 ....A 186416 Virusshare.00090/Backdoor.Win32.IRCBot.rgx-be75a70d9defe410ca37e5dc5ce59b4a74025ddd0120b1c45ca2942d9e147789 2013-08-26 23:51:38 ....A 385128 Virusshare.00090/Backdoor.Win32.IRCBot.ric-256abe18ef19c969953e091c5dcb6fdb57fd802534a24d235ed6ab1e4aeb9d83 2013-08-26 23:48:24 ....A 203776 Virusshare.00090/Backdoor.Win32.IRCBot.run-2424da3fbf91728eee9b0e157d557c88b45b7ca4efc4805964dc78a2608e2f71 2013-08-26 23:30:34 ....A 79872 Virusshare.00090/Backdoor.Win32.IRCBot.run-6a2a48eaa4c77a50abb5805eeef3425e8bca189ab570b3668fb892f885213742 2013-08-26 23:07:46 ....A 67334 Virusshare.00090/Backdoor.Win32.IRCBot.sfu-d4e6c6bcb2b102d30117e514579c5278dacffba17545573f47aad3a980cdbefc 2013-08-26 23:14:18 ....A 125952 Virusshare.00090/Backdoor.Win32.IRCBot.sjw-b42fa4af30cacbe10f0cc5a525d56ab15311b4c277e5ec53c92354cf6c5e38d3 2013-08-26 23:54:02 ....A 122880 Virusshare.00090/Backdoor.Win32.IRCBot.sr-4e574aaf4ce984b9c7dc0905bc7d636bbb0261626f41e75c82f3b411431bc357 2013-08-26 23:38:52 ....A 61440 Virusshare.00090/Backdoor.Win32.IRCBot.svm-573eddb9b6bd8461992dd0249c292bdb145b4c43f132ae8ad0e8a118df5ed50e 2013-08-26 23:42:28 ....A 77824 Virusshare.00090/Backdoor.Win32.IRCBot.szu-fcfda084babd77b1e3ea50a8eb7495a1d381d5e1a476852d0ef8583079839167 2013-08-26 23:17:02 ....A 64817 Virusshare.00090/Backdoor.Win32.IRCBot.thz-03c09e0da31350d1116e21a0869d34365f9fba3536c85d55e24eb7b0e362b478 2013-08-26 23:38:14 ....A 348731 Virusshare.00090/Backdoor.Win32.IRCBot.tjq-b066f7e5b9f1cb359a1c2370a7bc2c0eb86725fe156e05469b05927b8c023a51 2013-08-26 23:27:14 ....A 249344 Virusshare.00090/Backdoor.Win32.IRCBot.tkv-377fe826ef8fb3b950b0d40416d961bff4f8b2391617fc23bf2de8c16fc5d264 2013-08-26 23:01:26 ....A 121176 Virusshare.00090/Backdoor.Win32.IRCBot.tsf-8b09131f864051198c4775fdcfbe095b195193efba64aa04fa517e7df64a22bc 2013-08-26 23:17:16 ....A 91136 Virusshare.00090/Backdoor.Win32.IRCBot.uns-b6afa751b82fdc23d4ceada9faba4d86aade0f638fc90b396d2fe5d8715024ca 2013-08-26 23:26:00 ....A 630272 Virusshare.00090/Backdoor.Win32.IRCNite.bjy-2ee889bd3a420e94d57e80819742b22f916f6eb2f4dfa0b2cb216ec616394575 2013-08-26 23:14:14 ....A 62464 Virusshare.00090/Backdoor.Win32.IRCNite.bjy-9d63bdefdd75d0aa2b90d1d7587cec37bc3dc216ff6abc50e401d28704dcd885 2013-08-27 00:01:10 ....A 896512 Virusshare.00090/Backdoor.Win32.IRCNite.bjy-e25ff6b6661ac301bae3c40a3cad8bc7c47bb01de418e4253e3ef451d2f51dcf 2013-08-26 23:52:02 ....A 168877 Virusshare.00090/Backdoor.Win32.IRCNite.cbv-4da8b2b34cade402c32c6b80c6639c1d98a699f5254f8e405bad41d880523eb5 2013-08-26 23:12:30 ....A 160685 Virusshare.00090/Backdoor.Win32.IRCNite.cbv-71934a7113476b16f9ad047e4a6422918a4e3bb35f4714b8e4110f483c05caa5 2013-08-26 23:53:46 ....A 61440 Virusshare.00090/Backdoor.Win32.IRCNite.cbv-b12cbc68467da46c7e18ec3e299940cbb5ac8a05f62af4f32c7fcb0fdfb4b76c 2013-08-26 23:23:54 ....A 164352 Virusshare.00090/Backdoor.Win32.IRCNite.cbv-b77fdca9b9773d4ab265d86d7c0866ec701eb8057fc0c7c9d782ddfaafc78b55 2013-08-26 23:09:10 ....A 136192 Virusshare.00090/Backdoor.Win32.IRCNite.ckw-c450a5249e9d8e44a95b4807dee4a0f533b974c742e74db96eb1527b200ab4ac 2013-08-26 23:28:34 ....A 26112 Virusshare.00090/Backdoor.Win32.Inject.dbe-d76123970991506c65d71cdf2632c07d191520317785eae3c9e52dc8948ba7ab 2013-08-27 00:06:36 ....A 97460 Virusshare.00090/Backdoor.Win32.Inject.fka-c1a6a050739f45e6f6a76a792371b6a8f9570488d6f4ff68beaf0a2fe338b2dd 2013-08-26 23:45:12 ....A 163602 Virusshare.00090/Backdoor.Win32.Inject.gnd-bcbc1fcb31208bf1ed6006f527c6775a9ece4133d1e2e63b73e2f62a255eab0e 2013-08-26 23:17:30 ....A 90147 Virusshare.00090/Backdoor.Win32.Inject.hqf-d226171613e656da2d50bd448013977ed36d4440fee0a8fcf98cb2fb924d88c0 2013-08-26 23:51:40 ....A 13312 Virusshare.00090/Backdoor.Win32.Inject.jew-5ad0f0fb035ecdbc574fbddbd9d6c92328a1c69b33249b9a092a28f45ceed815 2013-08-27 00:01:16 ....A 13312 Virusshare.00090/Backdoor.Win32.Inject.jew-74ad98cca6bed888a0e750a4742ffec22e00912d5ec955bc8a8da7e6e4c567c4 2013-08-26 23:59:48 ....A 13312 Virusshare.00090/Backdoor.Win32.Inject.jew-d1f3db0361bf52a6f3a09cafd66e0d28408192e4ce08a18fbf08fdb5746be607 2013-08-26 23:38:16 ....A 96807 Virusshare.00090/Backdoor.Win32.Inject.jo-bc0d76c0cd05fead01829292abfc76a5638f0b250f09ca7ee6d1df574361bfc2 2013-08-26 23:13:00 ....A 92227 Virusshare.00090/Backdoor.Win32.Inject.lez-00f668c92e6c6f2c8313a59b909bdff10f2d5a28f5a43f7e78c58a83add4a8cb 2013-08-26 23:30:18 ....A 219136 Virusshare.00090/Backdoor.Win32.Inject.sxu-3e30e7767a954de1174c29b712e4c0e46eeee7042012383115773721d552eb1d 2013-08-27 00:08:04 ....A 227076 Virusshare.00090/Backdoor.Win32.Inject.vgx-51b882233963ee30fdf3f9f6339655ea245a7f037f19c2de84848f3cb012ee69 2013-08-27 00:09:42 ....A 232960 Virusshare.00090/Backdoor.Win32.Inject.vgx-fb202b8ab1073c9f8bca45b4d5049b2a74856d56e7c29be069235b42dde51b41 2013-08-26 23:31:32 ....A 232448 Virusshare.00090/Backdoor.Win32.Inject.vgx-fdce279664ce726a1f17c6d9bf32e48e8b276c3cd98405168b3815fd2c0f3b80 2013-08-26 23:33:36 ....A 16352 Virusshare.00090/Backdoor.Win32.Inject.wps-9981b6c1208d2976d0164bce64c551235f0fc04d906d9b3862b99617bf6f52e8 2013-08-26 23:19:08 ....A 175616 Virusshare.00090/Backdoor.Win32.Inject.wps-a3d97933f7c7324c6d267bd86b4bb85bbeda6695f181c515a74648d0f28c55a2 2013-08-26 23:57:10 ....A 25600 Virusshare.00090/Backdoor.Win32.Inject.wps-d21b1dada361028665bd7b2e329199520fdf551c40c08a4ddc6ecba69f0bb2bf 2013-08-26 23:31:12 ....A 990790 Virusshare.00090/Backdoor.Win32.Inject.xfr-86df4838a31b2527b02d4f6229b204a99a881b944167b6b34ffacd5b41e12040 2013-08-26 23:48:20 ....A 59904 Virusshare.00090/Backdoor.Win32.Inject.xjt-128fa5232582c10285fdb80938d4f4a542771d48c23c2f0bfa050332ad166e44 2013-08-26 23:14:56 ....A 71168 Virusshare.00090/Backdoor.Win32.Inject.xjt-a6c578970637169d77ab319744ba4ef283bfe55816013ee2f3e5036332b3d27d 2013-08-26 23:55:02 ....A 949760 Virusshare.00090/Backdoor.Win32.Inject.ybb-7444f54b7d8085b69828b845e95d36d5cb826574508a667029ad54249e96090f 2013-08-26 22:58:26 ....A 43008 Virusshare.00090/Backdoor.Win32.Inject.ycs-8408392f4df5d0511f7bca10d98e561c29ef4d25b1b5435e35eb41ee19c5ff35 2013-08-27 00:03:06 ....A 34304 Virusshare.00090/Backdoor.Win32.Inject.yuz-37730a5ae74841e9fcc373c74b59b7e350ed56855d383b1170c90e48132bc266 2013-08-26 23:50:54 ....A 210667 Virusshare.00090/Backdoor.Win32.Inject.yuz-b827e810a589b4f6cfdb0ff00582c99fea369eb0583994e10d71193f7dd0b8dd 2013-08-26 23:03:18 ....A 210683 Virusshare.00090/Backdoor.Win32.Inject.yuz-c1c226f313efda474b8119a670c9f0d52bc1d2a90669f48035f51de141a814f9 2013-08-26 23:50:52 ....A 2857008 Virusshare.00090/Backdoor.Win32.Iroffer.1218pre-fc5d068bed30ada4572f206fd1d556aa0ed94f8b0eef6fd20043a06c0af3f234 2013-08-27 00:16:38 ....A 730303 Virusshare.00090/Backdoor.Win32.Iroffer.13b8-b857ba6ad013950ddad0d588be5596f9f06f8710fa858dfd887bc7f9b24fc51a 2013-08-27 00:19:26 ....A 693469 Virusshare.00090/Backdoor.Win32.Iroffer.af-c55a27e8cf5fc14f0cf66e7bd76ed9267bfedd698519936175c5d07fb8153424 2013-08-27 00:03:30 ....A 693290 Virusshare.00090/Backdoor.Win32.Iroffer.af-ce8c2d2f0b0166c0818c8e3c6c659fd3226888e129373f753fa2ca1cfd99a129 2013-08-26 23:57:04 ....A 407896 Virusshare.00090/Backdoor.Win32.Iroffer.rq-b4568431276db7d4092264e08f4237acc8d47f750906f471f5313676321b1e02 2013-08-26 23:35:04 ....A 372131 Virusshare.00090/Backdoor.Win32.Jokerdoor-d090a7d7eb5f6d81aea23a7c0b196db4aaa6b571afc39ee0abd53ac7f6c90dc0 2013-08-26 23:44:28 ....A 22514 Virusshare.00090/Backdoor.Win32.Kbot.dr-64a14e0ef78a5eef1e9b34b732c21c03bb3635c466443b6c8649cdccde134be3 2013-08-26 23:52:46 ....A 147456 Virusshare.00090/Backdoor.Win32.Kbot.rm-b7be389b71b03e564f4112568c5ccf531cb53e2a4987e2a4486f783594672bd6 2013-08-26 23:39:02 ....A 10437 Virusshare.00090/Backdoor.Win32.Kbot.vlw-343fa1375c5a27a2c0daacae0a158038d25acde88ba8bcf678fa87d0e0ad327c 2013-08-26 23:22:48 ....A 22016 Virusshare.00090/Backdoor.Win32.Kbot.vlw-cfa52c751265c47f8cb91c11e16f590a5c2adbb979a98016ae9ca19debdcdda9 2013-08-26 23:36:04 ....A 49664 Virusshare.00090/Backdoor.Win32.Kbot.vlw-f47012f231a82908caaaa7ce31ed845cfc4a66830f05064b09ba977917e1c726 2013-08-26 23:49:26 ....A 72192 Virusshare.00090/Backdoor.Win32.KeyStart.o-f5cf58b874378415a72bcf683f571327289235a1c5bac494046be9e9ad7843d4 2013-08-26 23:41:34 ....A 139264 Virusshare.00090/Backdoor.Win32.Kosmo.geo-5cfa72d3b526370a44e1b2ff562b494ef782a3038507f257b67c7aec77c4f48e 2013-08-27 00:03:52 ....A 278592 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-1309a357c85a585d3b7b4bdf6515aafd7fbf5b51dfad32295e1c301819695835 2013-08-26 23:52:14 ....A 282688 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-138085ec6b3ba61017711857d6af679b5de28e928e4f2a42573af28259e3466b 2013-08-26 23:05:10 ....A 290880 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-1599bcb4ee15f57d5959e73a0ebd61f9b91afd54a5a0b18083509b0a14076ef7 2013-08-26 23:42:36 ....A 196672 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-16aa466ed6ed774020151dfd605b48757d9f35cb28d646c835e7ecab99642f84 2013-08-26 23:29:12 ....A 282688 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-204a3508ff5ddf60fe691598911e423430ad26ba9e157fe3b4ab84cc77f3b126 2013-08-27 00:02:12 ....A 315456 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-2284cb903e6efff6e9aa49b2304d66ffc654e177efd2d829ea056942d8a03f91 2013-08-26 23:27:00 ....A 196672 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-255ef2bf9af487d1d3d47154ad88133a0d7fe696808ea290e978ba75e1eb88c0 2013-08-26 23:49:50 ....A 286784 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-333118cd075a5ec417de31888b5e7d7e9a1ae1f1553c644e2c62c2255da7d10e 2013-08-27 00:02:32 ....A 274496 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-40f37f6d77c1ce6fe067dd0bea996b7962c798a4f6bb29f48b97411147043f09 2013-08-26 23:50:56 ....A 217152 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-41ad3f3d9469341cf7e916f49abe95e9ae7975792b4a787db665abd84da825c0 2013-08-26 22:59:20 ....A 290880 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-462a767417923700ff0a50f2018249d67615e3971c34ed68ee0829fd0e520c15 2013-08-26 23:58:48 ....A 282688 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-478afeb2beb6d36283c361a3729089e80fcd74d2c491204afcaded95828252f6 2013-08-26 23:16:42 ....A 282688 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-486ed1ab2b845e623ee60942a1305859e534abce49ae913fde81fd6860eb139f 2013-08-26 23:55:46 ....A 176192 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-503b7997c1a5811280de1cbb070a40bd03a01c4e4f0f123e262b045a6950a97d 2013-08-26 23:57:34 ....A 282688 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-51114980cede57c1218b8d41576779a1beb745d1018e3a526ba3749ee0028462 2013-08-26 23:55:24 ....A 286784 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-63c0f8521a5c1a0f2d9fc9920b8f394aa432320cff1be6232f46a1b8d010761b 2013-08-26 23:40:52 ....A 184384 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-695bf745b68b94ba33c18ae99c593c2e6f79417749f07016e5023ed7a46a1172 2013-08-27 00:04:02 ....A 290880 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-734ec4a19ef15b866e5454967718aafbf769704902bdeb9e2b9a19a29cc26d26 2013-08-26 23:14:58 ....A 200704 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-75aac45cae991d6f84812a4c0fb5180353738513731a51de6eef22fb98a86e8d 2013-08-26 23:19:20 ....A 282688 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-75ddbc03e3d17089ea101026ac06f736d697f3949a4f28e8f1ff7c8ab4402ceb 2013-08-26 23:18:04 ....A 282688 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-7642ccfa41c7febdf0edf3537c7cf69a2737df9afc1e8ccb9c035745488734d9 2013-08-26 23:45:26 ....A 327744 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-816a0cc3b50b1acb8284cfa6ef836e9b699129a2151775ed3ac00d571fe4370b 2013-08-27 00:08:54 ....A 286784 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-916898404617ddb02b9d2caf9518e936c0d29037082c428161a913b788e8a2e7 2013-08-26 23:45:16 ....A 282688 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-96e55427a41894a28c67539beea038683e1d5b683f3433789db4a9eaa0815bad 2013-08-26 23:06:08 ....A 290880 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-a3263c959a9697689db3d7bf3397702572901f397b2a56fb6611e2c2a2cf53f8 2013-08-26 23:06:32 ....A 286784 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-a527a3d4184d11c9784904c530c0237785a0c07869eecabf7f4896918b6429e1 2013-08-27 00:16:20 ....A 180288 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-a636b58713729f82fdccdb2b58016fe82d8e730a5a7d04329377c87823479d56 2013-08-26 23:26:52 ....A 100000 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-a6af826ec0269fb850341dcab389e900ff456bb88c49d24c6fc8291bc479237f 2013-08-26 23:29:00 ....A 274496 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-afb8b3a6e852bc1ed91c63fd4681194e4c0c39b8e445efc64c34b6929076ac4e 2013-08-26 23:11:00 ....A 241728 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-b0bbc3100b1fd93cfabfc29eddaf53705522217eb11d2b7af3e818b608fe4415 2013-08-26 23:03:56 ....A 188480 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-b2d0b830a8ded2794fd793ad7bb0290ecd3e411cce3fd4f465c745a118c0bfd0 2013-08-26 23:51:00 ....A 290880 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-b63fb2f82796d4c527a42f30ac87d13ae35c752d96cb95628ce021abe52d2a63 2013-08-26 23:27:12 ....A 208960 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-b6bc835d120e1892d1a6b301ca4c9577749e237436a108426529215404d5e30a 2013-08-26 23:54:38 ....A 258112 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-b6cc51ca9a4ee1e1d024cd162ca62e80fb7b7de7b096eae88b374a85f951b6d0 2013-08-26 23:18:44 ....A 282688 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-b9e74d7622ade81f8170365730fbdda6f7a0640a061d1451c4b755f6c68d4c37 2013-08-27 00:05:18 ....A 192576 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-ba875b7ef6240bebf5216a80cfe296b1e440df3dd4223c9fceb8ef6b8c1e4d94 2013-08-27 00:13:14 ....A 196672 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-bd0039a02d60b0265583f6340b7b82496fba81ec5cb69846fb90ac34f208bf6f 2013-08-26 23:05:26 ....A 139328 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-bf012b7fdefc757908aa046d5761376175114c8294dbdd7d75e1a206423e3e48 2013-08-26 23:42:14 ....A 290880 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-bf857ef2241136c1e145cc3d69e4154751f3c13303d988333e240e2b8b87c511 2013-08-27 00:07:40 ....A 286784 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-bfc98fe39849036f8848588dedd009f23a07595c2ee50dfded1fa582dba27caf 2013-08-26 23:26:44 ....A 176192 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-c0bfbde72b8d6f7a501dfac12cda9751d47b457fe5e5cd994c0b57cf53cb0ad4 2013-08-26 23:59:48 ....A 282688 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-c15312ee64b41f4480f2a0842eee08b8a0296f76a928774a94e60ab38165d578 2013-08-26 23:27:42 ....A 200768 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-c731be7fe58a28ede2a160588290f650c20ea39cd90df2dc2cbaeba0d203e497 2013-08-27 00:02:12 ....A 282688 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-cc12e5ecb4a968f942515fa61dc326ec4e5f5902c0cb2fed28074f8d53d5fad8 2013-08-26 23:11:44 ....A 184384 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-cfd16fc3c6e511e84aaa54b91704d1e778852e3acafe3433729b99f1abf8c9a1 2013-08-27 00:21:48 ....A 286784 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-d087058cf415c11c0193d4d178f6c588e84d091ec65f02a73d24dd64da65bbb0 2013-08-26 23:54:12 ....A 282688 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-d0eef59b45db37b3b9928c3ed44510a803b50960ca01596923d2ea0c9cb31701 2013-08-26 23:39:48 ....A 270400 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-dce533ddfbd0d8a2746874bd870ee9e1c57f1787d8e7237b6c446f7c5f1eede5 2013-08-27 00:21:06 ....A 45104 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-e7d22ecd47a7a2be48eb05ee7edc977ba136ab9d306432e7b013dadf1b4da26b 2013-08-26 23:53:52 ....A 200768 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-f48e93eb97b1d6903822894311687dac9ba1b6a0df667c01371f59202e8f0581 2013-08-26 23:55:56 ....A 213056 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-fa960e0f5d619f76bed4d5cef759ae140c6537d1efc55d9531eab6d0aac9e401 2013-08-26 23:26:28 ....A 196672 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-fadaec6409d4a867db2c79fa7f1a6cbdfcb21519493142f4d297b78fc23d036b 2013-08-26 23:06:10 ....A 254016 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-fc851518aeb8102cfa81c6c7d58135f2e38b1091b939777abcdc02ed89f6edad 2013-08-27 00:11:10 ....A 192576 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-fe967c936a88e1ef046a3038eb351ae0ac664edf707f97a7f2f210c9cc9ee972 2013-08-26 23:26:08 ....A 262208 Virusshare.00090/Backdoor.Win32.Koutodoor.aihc-ffcbad223f699a3e3e48fd40694d3a6ed79daa0360ecd472a390b4c523784e05 2013-08-26 23:46:46 ....A 83968 Virusshare.00090/Backdoor.Win32.Koutodoor.awy-fb3f838616fb5ebef0c9247fbe72267d7fd9dc47d50f8997e1324596901e137f 2013-08-26 23:53:42 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.eq-22e7ede377ec2e404bb8e4653df3872704778485d3b926d8d056cf3cf113c160 2013-08-26 23:08:02 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.eq-2d2cd15de080912ffa45e1f3c4b4c9d2b35443b564706b03cfae2b754e095314 2013-08-26 23:52:30 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.eq-46dd8fcb45b016637686c5ac068fe5f1a7fcd3213c82e1b7d95bce7a78297b95 2013-08-26 23:17:30 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.eq-a7cbf8b0844c4af56439a1102553a3395e1c8fde85edcdbfb17bfa7a89a59b73 2013-08-26 23:13:30 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.eq-b100ce3b11856006b6afb5d0e24b55e0c80156c9ce50103011612cc9af9aeb7a 2013-08-26 23:02:20 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.eq-c7001b9fc33e04e9ebb1876f895ac5053c8c4adeba27cd18b04342c4bedc5df4 2013-08-26 23:06:28 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.eq-c7e1e9e95c93f006b08eb2812f34b49f2934d25fe677e73ea464cd2d073e0b8a 2013-08-26 23:58:46 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.eq-e5a3f6ed3612155a191caf4f24ef6691a1d98ac77fbf39941bd299b21a7a804b 2013-08-26 23:32:44 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.eq-ead7963dd89175735fc807e360b4e3d9343cfadb0ef7f971379364e34ffd06a9 2013-08-26 23:07:56 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.eq-eb3cc46c82de9d75abf9595bb6dbf48c2c8b71119a16edad9416dde603bf9056 2013-08-26 23:01:14 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.eq-ec5ba288ff771e24ab8e49fc9bba731491fb91473d0a8279cc09d00c38cc1865 2013-08-26 23:17:30 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.eq-f13b9e57f8f644baf334ba336e2ab4295e267c448de2ba431b6d41321efd63bc 2013-08-26 23:48:02 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.eq-f549ca4b0b088bbcfa776639de3b3bef993a9f8f8a4e2923802a70ea6c559070 2013-08-27 00:09:08 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.eq-f95ed5d81bd2068ae1fd2f8e366b9329e741b724361f2bc90e47b1e73664a633 2013-08-26 23:41:40 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.eq-fcccd156a06a578f93cc6d2168a010ac857bbf89864f1dd57d14732e279d3fcb 2013-08-26 23:44:38 ....A 164096 Virusshare.00090/Backdoor.Win32.Koutodoor.wcu-19580c9f1b85cbfb9b00ac03fb6828e83eaff3b7b1379ddb348fa89f211d8f52 2013-08-26 23:30:38 ....A 164096 Virusshare.00090/Backdoor.Win32.Koutodoor.wcu-43ab92dfedb29c34049d67940743d564c41b30c6ef807b0c449aa5db479398bd 2013-08-26 23:23:14 ....A 22432 Virusshare.00090/Backdoor.Win32.Koutodoor.wen-215647f22ba22b7e60799dfb4ceccf1d0096523ced9d682afdb571f5fb01492b 2013-08-26 23:10:08 ....A 22432 Virusshare.00090/Backdoor.Win32.Koutodoor.wen-926c1b33d63741482877c0b1e844d0269755129cf46dcf94126b283aeb86788d 2013-08-26 23:36:40 ....A 22432 Virusshare.00090/Backdoor.Win32.Koutodoor.wen-bd5dae1a9c2880065294a2c1741d35dd0bcc85ea73c7b7eeab230777aae466d1 2013-08-26 23:59:00 ....A 22432 Virusshare.00090/Backdoor.Win32.Koutodoor.wen-d6243daebbaef48d41226af5ac3e39f6ffeb4be600ebe3bf86ce3aa36d85ad4c 2013-08-27 00:03:00 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.y-8810a33a44d2b587925684632b3792cc0d9503c9d77cbdf4199775c625338a98 2013-08-26 23:00:02 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.y-a415f37264816c6f835eb836623ee777a24ac7f15237d63e49e64b5c2270df27 2013-08-26 23:38:02 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.y-a93749abd7cf539d3bdb87550063c0d11257c12c6730af2e9bc844ff49000935 2013-08-26 23:28:42 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.y-d24dabcad2c09934694184785d9d0a7c50360c4fda4291c5e64f37c57a7212d0 2013-08-26 23:30:44 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.y-d2de6f707800a6aa4d8bedf70a17e31ddc2a9f21e1cb496a2c5ef0b72f463464 2013-08-27 00:21:20 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.y-ee0209af583b4199798f0d242f26131aa8f9e120ba393d335bbf3c57eff79cc6 2013-08-26 23:50:08 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.y-f77d314b700e10e4af818af32c7805cf42c575fd972fe75c84b859a96cc16117 2013-08-26 23:26:20 ....A 36864 Virusshare.00090/Backdoor.Win32.Koutodoor.y-f91d832a9a299fa67dc3fa16e3bef199f0e3830b78f6ce6a395b2e21fed39057 2013-08-26 23:03:24 ....A 35724 Virusshare.00090/Backdoor.Win32.Krafcot.tv-1790cf6e724665c1ad0ec842fb9ea92f93c75de7a658fba20b35557b1350ad8b 2013-08-26 23:13:04 ....A 38400 Virusshare.00090/Backdoor.Win32.Krafcot.tv-692406e7338aeec3d7caf645b3a13d6c8d31f9e1f8a49b66466b84eae6c9ce24 2013-08-26 23:29:12 ....A 231796 Virusshare.00090/Backdoor.Win32.Krafcot.vhr-69d3488d55bc712aac0ad7a883db8e90fba4460f6fc192c086092847bce3f1af 2013-08-26 23:55:16 ....A 135463 Virusshare.00090/Backdoor.Win32.Krafcot.via-fddd47d09be99a797e6b940f62075ff99140d5a690947fb8471491afadf5e0b9 2013-08-26 23:01:12 ....A 379904 Virusshare.00090/Backdoor.Win32.Kredoor.bat-b67ffcfd5ed544051bd2d41422587400952110c41ef0bc357cded80e645e113f 2013-08-26 23:27:32 ....A 180224 Virusshare.00090/Backdoor.Win32.Kykyshka.b-4dd2f40fd36afd0dcd820260cfeea9a3f3643dc6290c025c58184183ffbe2bf2 2013-08-26 23:19:56 ....A 35000 Virusshare.00090/Backdoor.Win32.Kykyshka.b-d5b046372412238eae9d1429e17ed9ce6b7a94200636710ca85450793ac18c5c 2013-08-26 23:26:28 ....A 212152 Virusshare.00090/Backdoor.Win32.Kykyshka.b-dd53c20fdd2073ff52f896f3fb38caf575b0d8742b0d56ba587e33479d249ecb 2013-08-26 23:45:18 ....A 98304 Virusshare.00090/Backdoor.Win32.Kyrdor.25-700b3d72fdda7f989abf2a2dc7d4c5ee9ecb5d4a1a96f9710e4cacd6554d004a 2013-08-27 00:11:14 ....A 1255424 Virusshare.00090/Backdoor.Win32.LQS.ci-11f97e0ffb274b0176dd1f7d3a5b424981d49f4a24cac3d3033ec359a9524692 2013-08-26 23:18:38 ....A 453070 Virusshare.00090/Backdoor.Win32.LQS.ci-ad2a3d8b5a53a98337cf46d3e8b75f971beea93277c0eb8957e16d622427a8bd 2013-08-27 00:05:54 ....A 391168 Virusshare.00090/Backdoor.Win32.Lavandos.a-773dd02a035b47b3ec532ece6505780394a358af35a168a453c9ffdde7c0e122 2013-08-26 23:25:38 ....A 81920 Virusshare.00090/Backdoor.Win32.Lavandos.a-aed7811ef7a068006dcfd388a0fcf5ebef47f322f859ccffeda8fd1929ddbdc1 2013-08-26 23:10:34 ....A 832512 Virusshare.00090/Backdoor.Win32.LittleWitch.57-3110b222dfc6d462bacc1ef5bc77ffebe1e439967caf50eca6ff43a9409e3382 2013-08-26 23:48:22 ....A 41180 Virusshare.00090/Backdoor.Win32.LittleWitch.61.aa-38111bdd440555b0d1005b1f194e988fe7a324b9e91222f6b6f0e912291ec615 2013-08-27 00:18:40 ....A 236032 Virusshare.00090/Backdoor.Win32.LolBot.bweb-1567f9dca4d0beeee41535a7895807f59b2b047e25157be231f3acf7a2015d34 2013-08-26 23:22:22 ....A 153600 Virusshare.00090/Backdoor.Win32.LolBot.bweb-2a245c887a566907c92033dab78e49775aa2c184fdde61be8b62e2beb44d9e93 2013-08-26 23:29:00 ....A 165376 Virusshare.00090/Backdoor.Win32.LolBot.bweb-6e62550bee9ba040e3ed2090eeb8b2b6249dd83e00491752d9d7b9e7fd2c6eab 2013-08-26 23:42:04 ....A 66096 Virusshare.00090/Backdoor.Win32.LolBot.gen-0ab8aba19fc617667666c4e27c6c3d85fb3de43392c71a9198a6bb449a9b3f88 2013-08-26 23:11:34 ....A 66095 Virusshare.00090/Backdoor.Win32.LolBot.gen-3bf71edc12d25ccd1e67248ab95343799d210513d8f42b38ddd89821541e05fb 2013-08-27 00:03:44 ....A 73728 Virusshare.00090/Backdoor.Win32.LolBot.gen-3e75af8ffd99d6d1428470ab3eb29c0b628ce1264d46d8165c93290eccfe862f 2013-08-26 23:55:46 ....A 66080 Virusshare.00090/Backdoor.Win32.LolBot.gen-7e02e87df400297ecd1718555039e772427d830f58a2de0aa5a598e76ff4a7a8 2013-08-26 23:59:20 ....A 66144 Virusshare.00090/Backdoor.Win32.LolBot.gen-a5fcc5c7c601aedd5812774f598263cae569c8a881bd1f8bb6112dd247d57256 2013-08-27 00:19:36 ....A 86576 Virusshare.00090/Backdoor.Win32.LolBot.gen-b67823c67983bb70e1aeeb35faaaa3d19298c4f2bb403676bbd3d175e0c4cb5b 2013-08-26 23:18:48 ....A 73883 Virusshare.00090/Backdoor.Win32.LolBot.tp-5a26488411dd680f5e26c63cb188ee8cf197f3c75dc270d45aec82aebfac1c84 2013-08-26 23:02:58 ....A 40960 Virusshare.00090/Backdoor.Win32.MDM-fc5d42421dddc507d07c7d79306f0bd20716dbccfe6d888626c556b99ae7a71d 2013-08-26 23:51:02 ....A 352256 Virusshare.00090/Backdoor.Win32.MSNSpider.a-c821df56b69c355a9149434d3e5f4f953d904684296bab6c078dd47bbae08d12 2013-08-26 23:25:06 ....A 44544 Virusshare.00090/Backdoor.Win32.Mailer.b-a98ec496d18eced6be8709f02cd4ce763cc4f9bad0a44bb8dae1f29ac870d1c8 2013-08-26 23:37:02 ....A 1081856 Virusshare.00090/Backdoor.Win32.Massaker.12.a-dd6ff9d596d7ec6ab23a80641e6523600c9f0f54cc88b01f22081d6648a693b5 2013-08-26 23:03:52 ....A 105476 Virusshare.00090/Backdoor.Win32.Masteseq.gen-932833922aa737c83e11f50e6bf0ab0a5586ff33d4ad6a9c535ae75570efa944 2013-08-27 00:00:36 ....A 749931 Virusshare.00090/Backdoor.Win32.Mechbot.i-237f96bfaeda88fbbfe7ab7a11835ae688caddeb0916f6abeb7aec39ed9374ef 2013-08-26 23:32:48 ....A 94208 Virusshare.00090/Backdoor.Win32.Meciv.a-fb960df1afecec985fe61073f5aec367f80eb5467916e1c57df2e4e8a17c97ae 2013-08-26 23:22:36 ....A 45056 Virusshare.00090/Backdoor.Win32.Medbot.bb-bc52c6d216f3838719d4b6c57a718a591cc3ee2e94e912fa1c0033e6570de245 2013-08-26 23:53:46 ....A 160256 Virusshare.00090/Backdoor.Win32.Medbot.bb-ea97a73e70294731e6bee491d6c53f23565c4a075abd00eba7625759466501b8 2013-08-27 00:01:46 ....A 90112 Virusshare.00090/Backdoor.Win32.Midrug.a-d0084c93bba6e0fab5d4efc64a213fd2cf1abf3173dba232d241ca0ce224e637 2013-08-26 23:14:20 ....A 2560 Virusshare.00090/Backdoor.Win32.MiniCommander.13-49fcc244267b23af5b18c1571785a4949b6b1fa83f3326051bfb1960a3ba587c 2013-08-27 00:14:14 ....A 29740 Virusshare.00090/Backdoor.Win32.MoSucker-ace5c18a3294a63b754ebb9bc213e5c13e1d826a93c53f3b56cb7fb6d0b26888 2013-08-26 23:03:22 ....A 162486 Virusshare.00090/Backdoor.Win32.MoSucker.40.e-c774d6ab58d62d42cbca8d15257e2a9b4a6dd930423c78e5c5efaa78f1f44730 2013-08-26 23:26:28 ....A 544499 Virusshare.00090/Backdoor.Win32.MoSucker.n-a3af75b0db35983830f8b53c1d31285bac2eb8aac6fe15759c40999d5cfecf01 2013-08-26 23:18:34 ....A 214280 Virusshare.00090/Backdoor.Win32.MoSucker.n-c227155702f8a55f167c1ea751df21a93cfa72c778298fcf51e72337bf52f7cc 2013-08-26 23:47:10 ....A 26112 Virusshare.00090/Backdoor.Win32.Mytobor.c-3b52855065881bc4a06ae6c393aed1561a65fa78c56821feda0b36be20f84099 2013-08-26 23:02:58 ....A 29104 Virusshare.00090/Backdoor.Win32.Nbdd.adj-08353a86a775d7bb928e977b92a356c890f6efef19ccb66897b0587b55e898b8 2013-08-26 23:05:18 ....A 40960 Virusshare.00090/Backdoor.Win32.Nbdd.bgz-32f6354795e3f347034e2ebf20199743f8f2c4a221fd189904e8b296aea526aa 2013-08-26 23:00:22 ....A 88576 Virusshare.00090/Backdoor.Win32.Nbdd.bgz-5dbb50f379c4b06617b208794de8069bd1ed27692300ee47a4c655cad294d967 2013-08-27 00:05:32 ....A 38912 Virusshare.00090/Backdoor.Win32.Nbdd.bgz-be7d7e587e91a1a8b6affc9f5d9df8edf685c179522e8cfdb60d4897ad1f015d 2013-08-26 23:48:16 ....A 61500 Virusshare.00090/Backdoor.Win32.Nbdd.pal-456367750dee47c7dc4ca5e731b254877679f30194c2d063139202603928d9d4 2013-08-27 00:03:24 ....A 69632 Virusshare.00090/Backdoor.Win32.Nbdd.wev-a4d4dc4d0c159afaec2a6c905be7e9129bbf03eb4683de174beea71a0595123d 2013-08-26 23:02:44 ....A 144256 Virusshare.00090/Backdoor.Win32.Nbdd.wex-eca14090f65c78ce769b9d7dfd12e719688c6958da871eea6d99c5ce25dd752b 2013-08-27 00:00:18 ....A 78848 Virusshare.00090/Backdoor.Win32.Nepoe.ej-3f978281b11245c47cfa8a0f20f41f6d6091f253472a88c17ab8f1ff1b47be76 2013-08-26 23:19:28 ....A 118784 Virusshare.00090/Backdoor.Win32.Nepoe.em-50fd4b5a65eac6191513e0b037ffdcb224e66de187e994b8ff14f1c4f7afac1a 2013-08-26 23:40:26 ....A 52736 Virusshare.00090/Backdoor.Win32.Nepoe.z-cc9e8f9e4db83a0c4a783dfdb3081d291b51408a82ca34c75ef9b35326447cd6 2013-08-26 23:52:44 ....A 489163 Virusshare.00090/Backdoor.Win32.Netbus.153-3782e6738f6638dff7d966d9377f6fa9ad54a5655c7d93cb801fc92e33e94569 2013-08-26 23:37:14 ....A 209408 Virusshare.00090/Backdoor.Win32.Netbus.160.b-923120fa5d356c061717c1936f6dac163851fa3f395d0dd0f072506214146af2 2013-08-26 23:22:16 ....A 179294 Virusshare.00090/Backdoor.Win32.Nethief.10-ff2d84813c870ea383a692d1bda55f9768bd0ae0e5843f9a71b296fdabcf8653 2013-08-27 00:06:02 ....A 141312 Virusshare.00090/Backdoor.Win32.Nethief.v-2bbc4b36759a8efc1bfafb6e097bb7822de7f2ea18d84ab5e54bfda46390fd21 2013-08-26 23:10:30 ....A 111016 Virusshare.00090/Backdoor.Win32.Netsnake.n-6005485f6e45a0f91e5ceb8bad9a76d2bc6c69b66ba71a24c62d84772ca18d27 2013-08-26 23:10:00 ....A 207636 Virusshare.00090/Backdoor.Win32.NewRest.an-5240c1424180e3da37758aec4f3fb4980bcc946f57b753e6f639fdc2951005cc 2013-08-27 00:14:58 ....A 131313 Virusshare.00090/Backdoor.Win32.NewRest.an-5b579da248573bfcf7e7cebef42eea513cd2ff176ffa8fc68ee7a7fa01304af3 2013-08-26 23:30:32 ....A 311296 Virusshare.00090/Backdoor.Win32.NewRest.an-722b6e64ef270fe1fa27f5976043e82268ea3f536a1b5c772a60f1915f259247 2013-08-27 00:06:56 ....A 213338 Virusshare.00090/Backdoor.Win32.NewRest.an-a04966547da3513790c769d842c8579e697e38ddbf1f900b298d5531b3c28645 2013-08-26 23:56:12 ....A 201243 Virusshare.00090/Backdoor.Win32.NewRest.an-a85cd04925f5f0eaca4db353b58cd23fe87d5d4ae48fb80dc7a8de8c83c65352 2013-08-26 23:56:40 ....A 205762 Virusshare.00090/Backdoor.Win32.NewRest.an-b051742b6aabfe5bd0ebf90f5371bb7fb7b13d2b559b6e233d1c7c9d5fed649f 2013-08-27 00:04:20 ....A 99753 Virusshare.00090/Backdoor.Win32.NewRest.an-b49d87d76fa70be6870df90a88dd3d7a652f5151240d3934025c6dc87b29ceea 2013-08-26 23:41:34 ....A 109115 Virusshare.00090/Backdoor.Win32.NewRest.an-de99b5a727ceaa250f107717180c54e43a406a786c6ffbbdb36a2c8397364759 2013-08-27 00:00:04 ....A 197674 Virusshare.00090/Backdoor.Win32.NewRest.bc-c45a14bdc464f6afdf390c02c5d01601b329d5c21aff9971b5f4fd9e020cce17 2013-08-26 23:14:18 ....A 321024 Virusshare.00090/Backdoor.Win32.NewRest.gen-7a548874cb77dce7db41e31c2354d39429be1859c1ca86db7f06489f4d357701 2013-08-26 23:01:46 ....A 125440 Virusshare.00090/Backdoor.Win32.NewRest.gen-cfccf438105550efe1ec0c126ec00552dee43bd620296f469d98b9268a178f9b 2013-08-26 23:36:52 ....A 978432 Virusshare.00090/Backdoor.Win32.Nihem.ap-2711457a292e0bcd74426ca9312d8382c1b1f16eeb7571406af0c82c9095940a 2013-08-26 23:04:26 ....A 77312 Virusshare.00090/Backdoor.Win32.Nihem.ap-b2b39b4e4d8de44214aaeab7eb6017bd87c76fd27db354df743f7c8eb480563f 2013-08-26 23:03:30 ....A 978432 Virusshare.00090/Backdoor.Win32.Nihem.ap-c14a227e6612d970b1a093c5a1d8def0031ddf9252a1e01a9e63e9346a569578 2013-08-26 23:36:24 ....A 53802 Virusshare.00090/Backdoor.Win32.Nihem.fs-07b6871520b0b6eaa9b5d482d9a05deae6942b2d4e1c887fde4dd5ef30a9477c 2013-08-26 23:14:06 ....A 167010 Virusshare.00090/Backdoor.Win32.Nihem.fs-e6d9248b4971a60a33c9b255082a18e1dd53b13b7f7876ffff2ac7c63ee4c038 2013-08-26 22:58:32 ....A 609053 Virusshare.00090/Backdoor.Win32.Noknok.72-19075d381e9cc9b26c6320f358d3faf169765fbc1b7ffad561f5391ddcfa52aa 2013-08-27 00:05:52 ....A 223232 Virusshare.00090/Backdoor.Win32.Nuclear.bbs-4b39d513a2930ef1dc8388382b6238973561f003f3a48c3991933634de03e15a 2013-08-27 00:03:04 ....A 158208 Virusshare.00090/Backdoor.Win32.Nuclear.bcl-1fa106303ddca2a76f77a8545ee31b370552e783eb7c0c350fcb71c45c920381 2013-08-26 23:46:20 ....A 155648 Virusshare.00090/Backdoor.Win32.Nuclear.bcl-5e845bf213cf2556f53b6f0b840a906cf2a5653bed60c259d8489a3707b0ea00 2013-08-26 23:23:54 ....A 261759 Virusshare.00090/Backdoor.Win32.Nuclear.bcl-83ba35f13ade111df5110506771088903feea2db6ed1fc15c05bc8c94a7fb356 2013-08-26 23:13:22 ....A 145920 Virusshare.00090/Backdoor.Win32.Nuclear.bcl-b02298efcb8e5c94d44c2f553d08d741faeabae478e04a7ca0c51df0e3a9adfd 2013-08-27 00:12:00 ....A 28672 Virusshare.00090/Backdoor.Win32.Nucleroot.a-a455c02a771ef5be2afb86a021ca45e9081b577015d45faad33db94f6668912e 2013-08-26 22:56:24 ....A 1503232 Virusshare.00090/Backdoor.Win32.Nucleroot.ks-10079dc7e4ea9c249fd78cea208d1c6ede6537f2c18c9cf90394988cc44e0533 2013-08-26 23:04:12 ....A 116224 Virusshare.00090/Backdoor.Win32.Nucleroot.ks-4e9cbc435fa414b993a1fe36d562431fc7c1a306a752631a2ab2664f59e7f0c0 2013-08-27 00:02:46 ....A 35872 Virusshare.00090/Backdoor.Win32.Oblivion.01.d-7a2bd17228624d03e50ddab30617b39704f1bc65426b4cbef705862f4cdd58a7 2013-08-26 22:56:32 ....A 295023 Virusshare.00090/Backdoor.Win32.Optix.Pro.i-d6995f1388050d5f42f66a22c1f376c35ad421543e7c0b255debddd442dfe23c 2013-08-26 23:32:38 ....A 9828 Virusshare.00090/Backdoor.Win32.Optix.am-4573580bab2555e9d2d1e6edc5ff7b97af91b1b15e86335afa7ef1d4a9c9c81f 2013-08-26 23:50:28 ....A 42580 Virusshare.00090/Backdoor.Win32.Optix.am-c5921d6cd26aee786d47853eea9dc8b7d75fbcabba8cc62e2cac72b9d20cd058 2013-08-26 23:12:30 ....A 45568 Virusshare.00090/Backdoor.Win32.Optix.tool-81440d9a439a48265a22d9de4310dec2ed0e1421a3d48992f591c14c40d09df3 2013-08-27 00:00:12 ....A 125440 Virusshare.00090/Backdoor.Win32.Oserdi.ans-aee5733aba10fdc3bde9a83b72281283d1c08b7d4b097a6727838c9d5e7b3ca9 2013-08-26 23:03:18 ....A 222208 Virusshare.00090/Backdoor.Win32.Oserdi.ans-c7edb6bfcc7668a9cd6b1698f68173a62af820baa97bfa1308ef07133ec6e722 2013-08-26 23:12:00 ....A 97280 Virusshare.00090/Backdoor.Win32.Outbreak.af-c2f0db26f5efb3451ef1960e4d37066ed65feeeb419447f995c6cab3c3d42437 2013-08-26 23:53:28 ....A 110080 Virusshare.00090/Backdoor.Win32.Outbreak.e-8826a7ae893800945df3275524259d959e37c0832204b1b7b77e1a69f5b375a3 2013-08-26 23:09:58 ....A 253440 Virusshare.00090/Backdoor.Win32.PMax.ajvu-80efda2a2329d15f4714747355ed73719ee0f49f31c521734a4fce258973f2fe 2013-08-26 23:38:54 ....A 327649 Virusshare.00090/Backdoor.Win32.PMax.aouq-959538ded4d3ae86df36a8747ba64bdeb2b59614e4b7084ac9442db63aa843c1 2013-08-26 23:20:24 ....A 349184 Virusshare.00090/Backdoor.Win32.PMax.aovx-0111efe87717fc1557127846ebd754731003cded3035779d57915f7baeed860e 2013-08-26 23:12:52 ....A 164528 Virusshare.00090/Backdoor.Win32.PMax.aqgd-efeeab8b1a8433366c976a488d1819b5e9c6b683b767b900e1719477d622b227 2013-08-26 23:10:04 ....A 94720 Virusshare.00090/Backdoor.Win32.PPdoor.bc-04e15c73f664362101d2ffd0649f23fcc6d7cbff87b70b6b50c587a946de74b3 2013-08-26 22:58:04 ....A 6657 Virusshare.00090/Backdoor.Win32.Padodor.gen-0f0ffb388714923d52f0816d77c5f5c36390520ab2626e1781e039d35dcf07c6 2013-08-26 23:20:16 ....A 71168 Virusshare.00090/Backdoor.Win32.Padodor.gen-13364a80bacf3da661913d9e902c106b38d9e0d76b5ba5cba143c27f8ff41b8a 2013-08-26 23:35:00 ....A 6657 Virusshare.00090/Backdoor.Win32.Padodor.gen-8babe725f74349a52bc4be3b84c92d181f6b26e28bcf70f2c20b73f78a143b40 2013-08-26 23:09:24 ....A 26111 Virusshare.00090/Backdoor.Win32.Padodor.k-391f5d067fd81e2d37763523fc50c44a0b62839690814fe5f1b2bc35dc069d6b 2013-08-26 23:04:42 ....A 6657 Virusshare.00090/Backdoor.Win32.Padodor.v-0b99f11bfad8145fed3fc2cafee0a31821b48eeaf07dd7f390bd60bb4aa17d3c 2013-08-26 23:23:42 ....A 6657 Virusshare.00090/Backdoor.Win32.Padodor.v-ddce4e33d8a932fdbe198d878ec7b91742daaa89b3400091e107e0df7a4af920 2013-08-26 23:23:08 ....A 7168 Virusshare.00090/Backdoor.Win32.Pakes-2f7e80c0ae73221c0e43c9abbb38990114248e92856ea29f62acdab7a1fecdb5 2013-08-26 23:52:46 ....A 32121 Virusshare.00090/Backdoor.Win32.Pakes-cfa303f793b5fa8a8973a887f2f74743fc36aad735d9fa6cb9e046cc72b42965 2013-08-27 00:07:16 ....A 48640 Virusshare.00090/Backdoor.Win32.Papras.aah-caee38f36e7fc10d9fa1105874936d9233666071b0c1653b6cd6ccd2a32ce778 2013-08-27 00:19:46 ....A 59392 Virusshare.00090/Backdoor.Win32.Papras.abvf-8a4ae6677140f68b8fb32744d283534f5f2a6b268c02d79d1be823ed376e9e22 2013-08-26 23:55:10 ....A 58880 Virusshare.00090/Backdoor.Win32.Papras.adj-f7df4347da08f77f114c1193f519f14f4a7d7b11ba3089e65db088b068567246 2013-08-26 23:52:36 ....A 158720 Virusshare.00090/Backdoor.Win32.Papras.agin-e511671790c4dca0c7efd6b7c55c2126a7474b1468491e65f950c8e13030cf18 2013-08-26 23:33:46 ....A 56320 Virusshare.00090/Backdoor.Win32.Papras.ajs-a91d516914a6d86f7d4dee35cf59b0ba2507cec0f9f6982a8cd1edeb33b76545 2013-08-26 23:03:18 ....A 141639 Virusshare.00090/Backdoor.Win32.Papras.bjt-efabfe4ae36316e2981cb05b0d83e4d8d41ed2e231520c94e668a4c6f90ac403 2013-08-26 23:35:02 ....A 142151 Virusshare.00090/Backdoor.Win32.Papras.bkx-f110e20e856a0d185c0aa0ffc21db61b776b61ba5282be7545858fa41167a3e7 2013-08-26 23:15:00 ....A 66560 Virusshare.00090/Backdoor.Win32.Papras.bpm-57cb133669f769d0ed35aff219d19a2963111af3fece8ed6de9cd82a6d8c96a4 2013-08-26 23:30:48 ....A 65536 Virusshare.00090/Backdoor.Win32.Papras.bpm-64941befdd117fa918c05265cf95b0123e84bde7abfdae4905465decdd228ff9 2013-08-26 23:42:24 ....A 64000 Virusshare.00090/Backdoor.Win32.Papras.bpm-68989e035a333ae8248da23a1b3d0db46375088c9fc5dab2b0466f5286d34f02 2013-08-26 23:15:50 ....A 60928 Virusshare.00090/Backdoor.Win32.Papras.bpm-968b762e6712d9460d1f48027fb4d48612585252437174749019e7e8cbcfc406 2013-08-27 00:05:02 ....A 60416 Virusshare.00090/Backdoor.Win32.Papras.bpm-b3b871e4ede556a56c9ba4a6a6206f3a23692511aaebf84505b436aa0f297e2c 2013-08-26 22:55:56 ....A 58368 Virusshare.00090/Backdoor.Win32.Papras.bpm-bea06db87758d4b8c6bbbb71cdfb663682d7359e0e8237805305d6a229507978 2013-08-27 00:01:28 ....A 63488 Virusshare.00090/Backdoor.Win32.Papras.bpm-c998088a50002c6a65aa9222160ef749b3e3291d794ef66c1bd1c645e46431fd 2013-08-26 23:54:08 ....A 153600 Virusshare.00090/Backdoor.Win32.Papras.cfb-bd0606b6dc7f0903a70d3489dbdc967a2f87bc6a9c70accaf4947aed6bf8f86d 2013-08-26 23:54:02 ....A 43520 Virusshare.00090/Backdoor.Win32.Papras.dlk-1ac6556e4ab16f2bc54cb4043566b4a7271a386d5b87090091cbf3347a006864 2013-08-27 00:20:46 ....A 50572 Virusshare.00090/Backdoor.Win32.PcClient.abs-922e8795fc2be25b8ee4d33d2bc3214999ac2e7a76e8853da1abf8439baa7176 2013-08-26 23:57:16 ....A 48616 Virusshare.00090/Backdoor.Win32.PcClient.acp-4beaeefde1096006966a342e2b4d8055906e5716e8a622ef4dbb7ffbb2192ae8 2013-08-26 23:13:12 ....A 830464 Virusshare.00090/Backdoor.Win32.PcClient.agu-57b9b30f3736d6b5f1b76edc885ec58edba2f5c86dba8ea5d0b831e1772854f0 2013-08-26 23:51:54 ....A 107920 Virusshare.00090/Backdoor.Win32.PcClient.agu-7ef4bde1c2439dd5ecfb367e0efdd0ee351c879bd0729aa91a37e6debc685e90 2013-08-26 23:07:58 ....A 783872 Virusshare.00090/Backdoor.Win32.PcClient.agu-a304190e0cf73275d226c2caa3a3279fb7c87299f7ed06d5e55f694f019004d0 2013-08-26 23:40:40 ....A 10260 Virusshare.00090/Backdoor.Win32.PcClient.agu-bb94a1646115842cc921ca7898ae798893c3a3cfe44dd1a843e25e2f67a98cd1 2013-08-26 23:53:26 ....A 2838016 Virusshare.00090/Backdoor.Win32.PcClient.agu-be29b4916969e12685d55d26843c49ddcfcc2df94fa9adc837c3de85f1697bc6 2013-08-26 23:04:04 ....A 11740 Virusshare.00090/Backdoor.Win32.PcClient.agu-c27d5be2948949a189c9905cc5505252190d78c8185b4a20d9fcd538aecb782c 2013-08-26 23:06:14 ....A 1123328 Virusshare.00090/Backdoor.Win32.PcClient.agu-fcea94c0154d80a0e46140c8d0310d3e5159c3b179f1f1cbdc0f6c54f025f216 2013-08-26 23:56:26 ....A 71236 Virusshare.00090/Backdoor.Win32.PcClient.aib-76ab5041d09801b414d1807947670d9de11201418ea9d0957c080e4b0f0ac749 2013-08-26 23:50:20 ....A 434688 Virusshare.00090/Backdoor.Win32.PcClient.ajg-e56a14f1b71bee8cc3791c52a540f4a8cb18722efdbb5078bd3d641c6d5a073d 2013-08-26 22:59:46 ....A 120832 Virusshare.00090/Backdoor.Win32.PcClient.akvb-b1787ede0da373c48db087e5452379b761fa0a6cbd0f529365187f04e134a0e3 2013-08-26 23:10:12 ....A 82922 Virusshare.00090/Backdoor.Win32.PcClient.alqg-630ab216f6bb8e3adc2bb054cc044d5500fe8b152f329c4423bb117c97333ab2 2013-08-26 23:15:46 ....A 63226 Virusshare.00090/Backdoor.Win32.PcClient.aogt-3ddfc9137a8795bdae020357f7306a5b94d366fefd1cb511c45fcba0f61794e4 2013-08-26 23:06:42 ....A 111952 Virusshare.00090/Backdoor.Win32.PcClient.aogw-6cb244fb0c1801781ec72b17b6b4d048f1d657e12bc22c1b3cd22a0f5d40e2bc 2013-08-26 23:50:00 ....A 8576 Virusshare.00090/Backdoor.Win32.PcClient.aow-f46ea665027fc372aa50b49628d2b4d46948aaba0b889c2e4763ebd83b668d1c 2013-08-26 23:26:46 ....A 91716 Virusshare.00090/Backdoor.Win32.PcClient.atf-2c67f654d725d79c833a69b5151330963d1fc1502dc40295fe2e990bcc1cc6b1 2013-08-26 23:10:54 ....A 78672 Virusshare.00090/Backdoor.Win32.PcClient.bak-a033fd53d5ff757753a9a663e88cc953d4068d5f5a815b70b4fd7722f54103e4 2013-08-27 00:10:04 ....A 174592 Virusshare.00090/Backdoor.Win32.PcClient.befz-31cbf9f90be3d4630e37049645519a0b5b26fc98a991265b6702ba7fff6b418d 2013-08-26 23:53:54 ....A 96256 Virusshare.00090/Backdoor.Win32.PcClient.bf-f8469d3cd1eed7673096a2e0e0ef4fbbec9b6e23704e1b1f71c88da0200373ae 2013-08-26 23:52:00 ....A 84734 Virusshare.00090/Backdoor.Win32.PcClient.bhdg-3bc6a4663053e1ac0fa537b3afc3cadc797ea5330a2382564f62b851d1a25832 2013-08-26 23:23:16 ....A 11776 Virusshare.00090/Backdoor.Win32.PcClient.bhnk-5ec08c6520a295c15e6006d9dabd3595a31404977bd8d28afdd1b8b63658820a 2013-08-26 23:15:18 ....A 84538 Virusshare.00090/Backdoor.Win32.PcClient.bscl-839de1cec6501629daafb1132f928934899ed9cfcca6da45a7cc32cab969e865 2013-08-27 00:05:26 ....A 50777 Virusshare.00090/Backdoor.Win32.PcClient.ckvr-f5e6905b327730fc666c30a931f8fa047f7af78a466e285aa8fcaf94390d0b27 2013-08-27 00:21:44 ....A 114108 Virusshare.00090/Backdoor.Win32.PcClient.cm-a9274e5df90316b1d4e1dbdb5cd8a88fc36692507819fa7016633abf1d80a748 2013-08-26 23:59:48 ....A 61440 Virusshare.00090/Backdoor.Win32.PcClient.cmgs-53ffa639205b91eeb4e3f66a2134fef6ae4dd182d497da012267bfcff0167472 2013-08-26 22:57:02 ....A 61440 Virusshare.00090/Backdoor.Win32.PcClient.cmgs-98b2c668d1fcda16320ad57db2b2d71ee295a3dd7487d2bbe82f56d93dc300ea 2013-08-26 23:04:00 ....A 108800 Virusshare.00090/Backdoor.Win32.PcClient.crq-428e9a03ddcb2a517a6137ac130fc9187877aa1cceb2603825086015120c6f3c 2013-08-26 23:19:40 ....A 75891 Virusshare.00090/Backdoor.Win32.PcClient.cwcb-1e6a47e96a00ab321c40819eb3908b8d64c58925c7b58b62f333299f6fd48bc3 2013-08-26 23:37:58 ....A 501825 Virusshare.00090/Backdoor.Win32.PcClient.dikt-70843fe48d8a76a5d7b7d7f77a2be4633602db9da49ebb7be79aafe4a4fecdab 2013-08-26 23:30:36 ....A 87608 Virusshare.00090/Backdoor.Win32.PcClient.dmwt-6468912909411cd71638825130e1059cb743a18c22d95aa2af2478a4e7747fd9 2013-08-27 00:10:28 ....A 135224 Virusshare.00090/Backdoor.Win32.PcClient.dmwt-f817c38363f4995c1d46b25c9d6b2b447b12456c7e9fbf8c0db7b18d4db304e0 2013-08-27 00:18:16 ....A 409600 Virusshare.00090/Backdoor.Win32.PcClient.dnku-aeef738ee0e33378c454ccaae5517a1d6c5fc8db02332db727a2f92ae949481a 2013-08-26 23:15:16 ....A 96904 Virusshare.00090/Backdoor.Win32.PcClient.dnms-b95585aac324133e2a4a834ea3b5d7a6eed6c8e7d2e39bece03930e2b3fb3328 2013-08-27 00:05:00 ....A 96904 Virusshare.00090/Backdoor.Win32.PcClient.dnms-ed41d299a55b0fe8e29947120961f4f719ae6dbf1b914cf4c038f888ab3ab9fb 2013-08-26 23:25:32 ....A 96904 Virusshare.00090/Backdoor.Win32.PcClient.dnms-f2e63510c2df3e303e5881c76711c741f2cd7f4fb8662e55883d016a724d07f6 2013-08-26 22:56:04 ....A 96904 Virusshare.00090/Backdoor.Win32.PcClient.dnms-fe276a820863c9cb03a6c89f1acfae9b5813af6e9b39dfa8ef5175e06e456f87 2013-08-26 23:41:56 ....A 93764 Virusshare.00090/Backdoor.Win32.PcClient.dxg-2d4acfab90594bbbe155af4312634767b3e90c70194781c0e574451da101d020 2013-08-26 23:05:42 ....A 47178 Virusshare.00090/Backdoor.Win32.PcClient.ecpc-c87b54b1db7036e9c938e3c4a0db6063ac1a9364d62662ac6563d823bc7bd103 2013-08-26 23:34:06 ....A 307200 Virusshare.00090/Backdoor.Win32.PcClient.eflx-1a151565f5ac82764126dcaf9e96994a48d6a684999d006064a7ec3393dccf13 2013-08-26 23:08:32 ....A 19200 Virusshare.00090/Backdoor.Win32.PcClient.eg-657f88debf3f8185c33fb2ef710423bebbc5e46187b35077fb588f998b74c755 2013-08-26 23:35:22 ....A 122935 Virusshare.00090/Backdoor.Win32.PcClient.elty-a5f5d84aa590b6854b0a18844ba1632a369c66cf1b25fd0a11ec3dddc4f92d02 2013-08-26 23:02:00 ....A 66610 Virusshare.00090/Backdoor.Win32.PcClient.emd-6993f833d9e4a503aca37fa88dd79785fba66d83e800d96223817c3c0c9bbe6a 2013-08-26 23:13:58 ....A 8689 Virusshare.00090/Backdoor.Win32.PcClient.en-2975f04f22e1c9059dc9db5ef38e6fc5e06f08f71c638025d0abcb13837a3f72 2013-08-26 23:57:38 ....A 39376 Virusshare.00090/Backdoor.Win32.PcClient.enqc-5c6e092dc7c1ada1716c122ea8d58a4c071b1803c1578084544fe03595f47b81 2013-08-26 22:59:34 ....A 44416 Virusshare.00090/Backdoor.Win32.PcClient.enqc-626e712f1991e84aa45c3b772fd79c880c93dfc68f0ebfd16f3b22b6d932c434 2013-08-26 23:55:48 ....A 44416 Virusshare.00090/Backdoor.Win32.PcClient.enqc-64ecc65a9f6f1a0aa7884f3b52133ab274ff2997e03e1b2edfb651eae352f350 2013-08-26 23:28:44 ....A 126704 Virusshare.00090/Backdoor.Win32.PcClient.enqc-7e9badddfd5ab3722ee7a1525f9a7b464ba71c55780324f9fa778857b3c599ee 2013-08-26 23:12:00 ....A 39376 Virusshare.00090/Backdoor.Win32.PcClient.enqc-ae3b9f363d58564bd3e3e376512ffa150a7a71665d71b485ca3db58c9191eb28 2013-08-26 23:01:20 ....A 44416 Virusshare.00090/Backdoor.Win32.PcClient.enqc-b0da95970bd8748903434d8d7021b32acbbf0659481c2e8f4397903fc771c96d 2013-08-26 23:02:30 ....A 44416 Virusshare.00090/Backdoor.Win32.PcClient.enqc-c74d66b527ea60992f866fc3f753f8b19b1b33d0fff61cc7b4bee2452183b894 2013-08-26 23:31:18 ....A 44416 Virusshare.00090/Backdoor.Win32.PcClient.enqc-fa64075f28ca86cae19c5a440e5755fb8ef913c35cee869edf3690cf906d1c7b 2013-08-27 00:03:20 ....A 167597 Virusshare.00090/Backdoor.Win32.PcClient.fiiv-8add8d0c4af902a7a6d60ffb6cdde20b665b6b7f538f7fa52e03cf945435c4c4 2013-08-26 23:52:32 ....A 109904 Virusshare.00090/Backdoor.Win32.PcClient.fiqp-4bbb4ec8b23e7a977d2b03a8b654ddb79c53d12a8c4250f9210341d7f3ef2a14 2013-08-26 23:32:00 ....A 109904 Virusshare.00090/Backdoor.Win32.PcClient.fiqp-abe5752fb8fb1eee0f7ac2efd1e5cf7dbd80da711d1afceac44491b113d155ea 2013-08-26 23:58:40 ....A 111952 Virusshare.00090/Backdoor.Win32.PcClient.fiqp-b7e3d6c1f1851252dcb96bbfda706203d47aa935bfc8445f2448ab29b578bd3b 2013-08-26 23:26:34 ....A 109904 Virusshare.00090/Backdoor.Win32.PcClient.fiqp-d2e025892bae7cb3183ee769743538f4c765ed6708e3debe8f6f56efa63930d7 2013-08-26 23:03:08 ....A 111952 Virusshare.00090/Backdoor.Win32.PcClient.fiqp-d65c1eebd32770160ad24ef1ebf8a2ad78bea50dedba9d2d5cea3e6e9795da60 2013-08-26 23:52:58 ....A 76835 Virusshare.00090/Backdoor.Win32.PcClient.fitl-5c65df4da501e048103e83d1fa8ced83ff328a9559c80fd32d55369adf1bfc60 2013-08-26 23:22:16 ....A 104648 Virusshare.00090/Backdoor.Win32.PcClient.fito-92a948b92a63e7b8247ee8cf3dad5d0517464201ab44153a9317368362f52aa8 2013-08-26 23:59:16 ....A 258048 Virusshare.00090/Backdoor.Win32.PcClient.fjhk-5b8e2a8a46254167ac0610c974c0a2c2d97f719f58ac424a7d176d78459cb447 2013-08-27 00:07:48 ....A 221184 Virusshare.00090/Backdoor.Win32.PcClient.fjob-5186c8612980addc890d32da449ddfa8cb056f863996565e64d7354b2b7a67cc 2013-08-26 23:25:38 ....A 101000 Virusshare.00090/Backdoor.Win32.PcClient.fjvm-ce20ea1420b102f83f3910bb82d939f95f92ee9aa52945b8a864ed14fb2bb801 2013-08-26 23:04:50 ....A 71744 Virusshare.00090/Backdoor.Win32.PcClient.gaqp-d0fdb7b5ead43f811bc7c5e66814134a8cab3698cfad88f95131a37b136679f0 2013-08-26 23:55:20 ....A 17408 Virusshare.00090/Backdoor.Win32.PcClient.gcbp-79b6cf5fbdebda44af8757ed8597b21f8a772cdf23e4976d804bdb071c29fbad 2013-08-26 22:55:58 ....A 20480 Virusshare.00090/Backdoor.Win32.PcClient.gcbp-9f8510d1f7cff621d83457ac54aad67ce83cd394a1637b796210053fe727731b 2013-08-26 23:57:34 ....A 17408 Virusshare.00090/Backdoor.Win32.PcClient.gcbp-ba4a7a8329f1c040df3e106320a71d2e77b378a7b23ecb9fe6d795580db84ca8 2013-08-26 23:50:04 ....A 17408 Virusshare.00090/Backdoor.Win32.PcClient.gcbp-f7b34c74b723146e152504d6163423bf54034599e3dd92cb7f8b30faee5d4886 2013-08-26 23:59:16 ....A 15872 Virusshare.00090/Backdoor.Win32.PcClient.gcbp-fea62a01b011805eec843e207b443d647d971ef47a0e7cae99594e84d9d5dc6d 2013-08-26 23:17:26 ....A 114116 Virusshare.00090/Backdoor.Win32.PcClient.gciy-02e8c34608e6573bf3fadb9a1c8598435e2d45486ab2b0e773a1a0ac03ce748c 2013-08-26 23:19:38 ....A 22528 Virusshare.00090/Backdoor.Win32.PcClient.gcje-5539d87c35f21bd07706beb42757d2f7f955cf50b7c84f0ab9e23ae03fea6665 2013-08-26 23:08:26 ....A 95880 Virusshare.00090/Backdoor.Win32.PcClient.gcjp-39f8ca851e4f6b68c6675f885b025edc96dc6cf9deb7c298cc6b6c6e8fa5cef6 2013-08-26 23:45:46 ....A 10082 Virusshare.00090/Backdoor.Win32.PcClient.gcmi-f8af651560111da553ec00984b1a76a77a3641274a6f53bde33b5ef75961057a 2013-08-26 23:51:52 ....A 368094 Virusshare.00090/Backdoor.Win32.PcClient.gekc-04a87315d353ae5cc551e0aa84f3da1b58b4a046af7e36b3eab6fcfdc54ad730 2013-08-26 23:17:26 ....A 38468 Virusshare.00090/Backdoor.Win32.PcClient.ipr-2e16ccff02e92d65c02a2e3c82c67bd7ecbd2081baf6456b2f3b0de1fe87dac2 2013-08-26 23:57:18 ....A 1347597 Virusshare.00090/Backdoor.Win32.PcClient.ipr-3bd30b7425eb48c252b919d6b9c35a852af841b8ed8e7c88f1e7c3a0f6307d0f 2013-08-26 23:05:36 ....A 13631501 Virusshare.00090/Backdoor.Win32.PcClient.ipr-62f3ff7348ec80a081a6f05919117b81679f10e19943ef50858afcb87be2e9d9 2013-08-26 23:14:12 ....A 192525 Virusshare.00090/Backdoor.Win32.PcClient.ipr-7b05044d392fff070d48661602cea053be8045ecb238128a91985ea2687fe4dc 2013-08-27 00:02:56 ....A 3338240 Virusshare.00090/Backdoor.Win32.PcClient.ipr-e3e299cd15fde4c1eebf8837eec49acd17ae32ace3f9eeae365d7c0921770e4b 2013-08-26 23:33:46 ....A 90112 Virusshare.00090/Backdoor.Win32.PcClient.it-44df26ecaa6c089443ad64b95c576e66e8d3b1b33a505176280145e04be94522 2013-08-26 23:00:42 ....A 16896 Virusshare.00090/Backdoor.Win32.PcClient.ql-9623259e0145b1aa3586426e3c680965b5744f64dfadc831589d68a9e27ad0fe 2013-08-26 23:13:28 ....A 43144 Virusshare.00090/Backdoor.Win32.PcClient.uac-50f810829fc48dcc4708dd4c0d0dcd3f1573de99a663028696b5d8fa0ee299a7 2013-08-26 23:44:08 ....A 551997 Virusshare.00090/Backdoor.Win32.PcClient.zn-7d2a30f1a02efc967815ea8b78bfd26fb6902cb1c3931004fb7fdaa98f0daa94 2013-08-26 23:22:34 ....A 29819 Virusshare.00090/Backdoor.Win32.PcClient.zn-c9ccbbb413c262cc44eee6366b794b71b9bde73dc0f3eb0bee5c663679043538 2013-08-26 23:03:54 ....A 29819 Virusshare.00090/Backdoor.Win32.PcClient.zn-d1f02e1941db7a758bf36488ab4c4f6589b470f0f43353129d370de8482ca552 2013-08-26 23:57:28 ....A 131072 Virusshare.00090/Backdoor.Win32.Peers.c-b4b629ff8eba7c1556319a5cf0bf9318e5206d48aad6ff208e8a3cdc880dcf8d 2013-08-26 23:13:54 ....A 226064 Virusshare.00090/Backdoor.Win32.Phanta.ab-d64253a7a68c81664f4d729adbbf22c1b4d58ec5cf17c89acbba4a02896a7873 2013-08-26 23:55:52 ....A 77824 Virusshare.00090/Backdoor.Win32.Phanta.u-d0d94373aca864630d8b267b6b09aed77edb4feed590953ccb4d438db2d98d10 2013-08-26 23:23:40 ....A 65536 Virusshare.00090/Backdoor.Win32.Phanta.v-4f6fb8fc1dafea36103c0c985552388f8678c07c9b282f5bfdfeff0e74f1e3dd 2013-08-26 23:13:24 ....A 8704 Virusshare.00090/Backdoor.Win32.Poison.aape-75129f6edcda6b647f5ddd3ba8c34fae12d4ddefd49d446920394c89792efb40 2013-08-26 23:44:28 ....A 73728 Virusshare.00090/Backdoor.Win32.Poison.aasz-a9f0113487720ffea0470467300dbfad7559c3d35a095bb1f413bbbcc18d1605 2013-08-26 23:28:56 ....A 114688 Virusshare.00090/Backdoor.Win32.Poison.accz-c924b943966d7eec4ee89157ad28cd7c48380ee368545ca5ab00698d5d5e9ba2 2013-08-27 00:06:10 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.aec-0fc819d307e03da74f7c3760da16a1197f3fe9dcf4da4bb28845e38504896760 2013-08-26 23:50:20 ....A 8704 Virusshare.00090/Backdoor.Win32.Poison.aec-158f4f20e809c70079c41090e7cbec41e0139eee160f21a20b981ebb34efe35f 2013-08-26 23:17:48 ....A 39148 Virusshare.00090/Backdoor.Win32.Poison.aec-1796371185698ed152bc7258b466b1741b5378df34cb8049ea78f232bd99d79e 2013-08-26 22:55:52 ....A 8192 Virusshare.00090/Backdoor.Win32.Poison.aec-195b453d5891993b499775bfc914320dde68d97097f6b1cffe06713c681ec414 2013-08-26 23:57:32 ....A 10240 Virusshare.00090/Backdoor.Win32.Poison.aec-1a830457b132089f95f7d1c74d7cc0a28d55ca95a1e4f476ba7e5eab0a7b17d1 2013-08-26 23:42:32 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.aec-1f555af31f8cac54fb5ca160c466200f84e689e45c7af3b42fd1716f6c1b4b08 2013-08-26 23:35:20 ....A 8192 Virusshare.00090/Backdoor.Win32.Poison.aec-2d93e8d910a34a47af016cf2327eeb33c550bf3f8c982e8634afb7144629db43 2013-08-26 23:22:24 ....A 103948 Virusshare.00090/Backdoor.Win32.Poison.aec-422fc8be6e6b031c5f64d97667dd58cfa41cfc76f295600a66a0a1e3fb4868e5 2013-08-26 23:23:50 ....A 13793 Virusshare.00090/Backdoor.Win32.Poison.aec-4ca7afbf25d1da259cb5a06b72eeaa3909a8210c31d2ffb8161daaeba66bbc3c 2013-08-26 23:34:52 ....A 354304 Virusshare.00090/Backdoor.Win32.Poison.aec-57a6e8114fdc5d7ec128e7ac41420076093fcceed73c009ee76d573f92673fb0 2013-08-26 23:54:58 ....A 14423 Virusshare.00090/Backdoor.Win32.Poison.aec-67cb5990d7b1791ff5631c787054a4f725903d25735229fd98a70edce385fd98 2013-08-27 00:16:34 ....A 797689 Virusshare.00090/Backdoor.Win32.Poison.aec-6821b62f192283e4f6d5c88f61e30313fb26971ee308ae1ba39fca6caca8708a 2013-08-27 00:00:16 ....A 124928 Virusshare.00090/Backdoor.Win32.Poison.aec-72d1c9b0f0aafc540cf0ff4bfafa13c09a6ac6e3933e3d6709d2fcaaac845469 2013-08-26 23:56:32 ....A 10240 Virusshare.00090/Backdoor.Win32.Poison.aec-84549297b40053a2d3f3a86db1fd6069fc5e560ca0bd204048a327367d9b6407 2013-08-26 23:04:32 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.aec-982637ea376c4eaf26477770dddca25a89f3c3fb9553329516878abee2643f4c 2013-08-26 23:04:58 ....A 7198 Virusshare.00090/Backdoor.Win32.Poison.aec-9882e2210b231b02bf872d3f4260bdadcfb856e597a7e867c4cda6e1f8343cce 2013-08-26 23:44:46 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.aec-9b3af5c45cf519963ee7ec4a25efac0ee5418289d477db8bac8102c54d4b2398 2013-08-26 22:55:46 ....A 42776 Virusshare.00090/Backdoor.Win32.Poison.aec-9f5dffbc81708a4437f1f8716fdc2f041ad96e9c250aa9d26fb9ec09ff57db9e 2013-08-26 23:07:02 ....A 9216 Virusshare.00090/Backdoor.Win32.Poison.aec-a088ad74f940e34845e460d40357c026758724cdef719df27aec1f5454b1f093 2013-08-26 23:56:36 ....A 8448 Virusshare.00090/Backdoor.Win32.Poison.aec-a336a1d279fff0c67ac83f091365a9429fb83b35eebed307dcda6906f50af8da 2013-08-26 23:29:28 ....A 7168 Virusshare.00090/Backdoor.Win32.Poison.aec-b539dac474895ad5ba43dd753bfd1dd0f5b3dc61ec6ea90ffda25568af461875 2013-08-26 23:32:48 ....A 39793 Virusshare.00090/Backdoor.Win32.Poison.aec-b5b118cf7eb94d6881cec3bfe1b55b1904d1b3ed641bfe57bcee15442fe09682 2013-08-26 23:32:24 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.aec-c7e2c9232ab3ffed38efaf54cbf90622b03f2be22cd1557fd33666c8e9624031 2013-08-26 23:38:48 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.aec-d40bc1623efdf044dfaf9ec141ab3305e88285b2135375b0133d40695ab4eb7c 2013-08-26 23:37:56 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.aec-de4e938b1116034640c91a29754afa7ab0f7e6c4ecb653e11fefea6b20e28bed 2013-08-26 23:52:04 ....A 7168 Virusshare.00090/Backdoor.Win32.Poison.aec-ea4fe1772df562fae8844fed9472afba339515c0b215d9f1895acf91a02cc762 2013-08-26 23:27:10 ....A 8704 Virusshare.00090/Backdoor.Win32.Poison.aec-fb00b02ce6899838a7862ec73d5ae0948b96a37a9c2e904eef5b5e8044850985 2013-08-26 23:47:32 ....A 8192 Virusshare.00090/Backdoor.Win32.Poison.aec-fdc4c0dd4a64be9716e479891344a604414071012c38da6172f7ba6f1fad0498 2013-08-26 23:53:22 ....A 7680 Virusshare.00090/Backdoor.Win32.Poison.af-092beb97481f95be461a0580a0eba84b00457ae2a4ed5c217ab6f368292347ad 2013-08-26 23:52:36 ....A 39896 Virusshare.00090/Backdoor.Win32.Poison.ahur-1e242531c39e3235d356caa209143f0c62a4dc2acca079ec7a1e5e7b3ba263f4 2013-08-26 23:17:12 ....A 335872 Virusshare.00090/Backdoor.Win32.Poison.ajpv-1756b4dc9f2ea4fe2db58b35035ae277aec90afae4a81f6944ae3f2e877f6b3a 2013-08-26 23:00:46 ....A 45949 Virusshare.00090/Backdoor.Win32.Poison.akzi-833409262fabb1636fe86ae3daccf96d5fc559ca7d4dd7739c50e8e705a9bdeb 2013-08-27 00:11:26 ....A 45949 Virusshare.00090/Backdoor.Win32.Poison.akzi-dd762e7144b3c6c32db87e9b49fd5424237cd8ee9968bf91e63510f8e5a281ab 2013-08-27 00:02:02 ....A 98635 Virusshare.00090/Backdoor.Win32.Poison.ansn-4221eb9e7918f791349b061b2169ccced8ab7a7d123a27b4382b7209906fa66b 2013-08-26 23:11:48 ....A 1298535 Virusshare.00090/Backdoor.Win32.Poison.aoph-02f2b375efbed33d4977ed0cca781228e9a3daa96c56790d9d2e52de2e3e0203 2013-08-27 00:03:48 ....A 827495 Virusshare.00090/Backdoor.Win32.Poison.aoph-a47ea115da8a7059a8dccb0c1b23102389d3be0ef10be5681a2b08c8fc57ca82 2013-08-26 23:41:46 ....A 762404 Virusshare.00090/Backdoor.Win32.Poison.aoph-e1fd58e04e04022fab016c436cbd5351499dbd7d5729150357db4b6263ea6a8c 2013-08-26 23:37:50 ....A 96256 Virusshare.00090/Backdoor.Win32.Poison.apdm-d47dc4209a5b9561d6714dfe50b3c959bf58d5ef3978c00cb946f7e0e73c5800 2013-08-26 23:57:36 ....A 352456 Virusshare.00090/Backdoor.Win32.Poison.apdm-eb09486fbec4dea021560c64429a34bff21f8464d19c87e321e8274927149c9f 2013-08-26 23:00:18 ....A 7168 Virusshare.00090/Backdoor.Win32.Poison.apei-b6222ce9d6fe7b7636ecfc29ea3784c1b6a70f560f05f4c55029cb33895c6bdf 2013-08-26 23:03:24 ....A 340988 Virusshare.00090/Backdoor.Win32.Poison.apfc-e46afe8f472ee3c885d0592b00d839e653aee97afe659968c6d0ec06b62dc45f 2013-08-26 23:07:52 ....A 458314 Virusshare.00090/Backdoor.Win32.Poison.aqkb-ba2f52414d6241099de4935977210a84d6ab8682e28c4a601683f651dcba513f 2013-08-27 00:06:30 ....A 91520 Virusshare.00090/Backdoor.Win32.Poison.badx-c91f288f29c753f93bf224da17590f17b509a80945a036a4378f7c7eb9e759b5 2013-08-26 23:35:50 ....A 44016 Virusshare.00090/Backdoor.Win32.Poison.baeo-83918b82d79d4555ba4bab8619c571b4131f112d159efceeaeb56ec6468ced35 2013-08-26 23:51:54 ....A 151552 Virusshare.00090/Backdoor.Win32.Poison.bbko-54e2a362826f287a6d0290358ad4a7af1970dc0e9070741522309b3bb51709e5 2013-08-26 23:17:50 ....A 7806976 Virusshare.00090/Backdoor.Win32.Poison.bdmu-aa8adc9f20ccb99dddabeaca4687b9c4eda71175427781c0517d6cf7137ae484 2013-08-27 00:05:28 ....A 103434 Virusshare.00090/Backdoor.Win32.Poison.bgtj-d964656c4148c96673129891b9e96c89b471179e7a0c755b6dd32aa5674fb9d5 2013-08-26 23:51:46 ....A 180224 Virusshare.00090/Backdoor.Win32.Poison.bicg-963af67c232d3e9ad16ac3d75fe9864264b36c19fb90874fac829546afdd975e 2013-08-27 00:02:46 ....A 149245 Virusshare.00090/Backdoor.Win32.Poison.bjro-5749c03e2995fedd06668b4bc1b91016f62e1995c185d3a1da696f3401349aaa 2013-08-26 23:12:30 ....A 268949 Virusshare.00090/Backdoor.Win32.Poison.bjus-397f7d8ea76955b63bcdd897619ef78a5fb101171ed8efe409bf0db7c28e292b 2013-08-26 23:14:58 ....A 78336 Virusshare.00090/Backdoor.Win32.Poison.bqup-9c49ea88388864be5e684121a86cd71d9bbc76fae22488b4da33bc61c33029f6 2013-08-26 23:28:28 ....A 393499 Virusshare.00090/Backdoor.Win32.Poison.bvgg-a4b1d2e4c00deb0c65da7339bd60178c2836e34c097bb2d5822eff92ab0cf74f 2013-08-26 23:53:44 ....A 567517 Virusshare.00090/Backdoor.Win32.Poison.cfai-c7099d2cdfb8bc3843e20aaa507a8f244e3dbf1e744cc474c449bcfce13acb7d 2013-08-26 23:22:08 ....A 852992 Virusshare.00090/Backdoor.Win32.Poison.cfjr-01081a2de24704e780308e2c6d7e48612f222b079f51faa0631df690c8f834b1 2013-08-26 23:58:32 ....A 442368 Virusshare.00090/Backdoor.Win32.Poison.cgud-3a8c911cc974ea0bc820f87c9c82cf24f9968ab7b15982ef394b124b3f83fe17 2013-08-27 00:00:18 ....A 305727 Virusshare.00090/Backdoor.Win32.Poison.cibe-d7502764c60890909f7999c985b1f4ed7e74d74c510bdad899cc6b3126d34679 2013-08-26 23:13:18 ....A 159849 Virusshare.00090/Backdoor.Win32.Poison.cipi-6443d1bdfde563c9bf877ea3cb8dd402ffc6a7188495e2f6d6b011813f257b88 2013-08-27 00:19:54 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.cjbb-02c61f6a12d22997127620269bce30a6d81e843f4da6d4f8eea4dc5c0af5b819 2013-08-26 23:59:12 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.cjbb-110405b77169077b99da1237cc764f46bc0444f7f4f5f8069f779789bf31f39c 2013-08-26 23:29:02 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.cjbb-326da32908f786b242292a5ba8e640fe131623137c367a7988843b1d70581a94 2013-08-26 23:43:44 ....A 9216 Virusshare.00090/Backdoor.Win32.Poison.cjbb-4a4506ed49b08cbc1fd8808fd5168735a1ef6755717849514e9246ef28c39f4b 2013-08-26 23:10:52 ....A 8701 Virusshare.00090/Backdoor.Win32.Poison.cjbb-4a8bf7e637a3dc9d6a38946d3abe14cedbf82c21fb644315471deb4d8449d9e5 2013-08-26 23:29:28 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.cjbb-4f954bbbd5942fb3cceb7f2102070f97614ef9b20d90b34694a8e183ae630b8b 2013-08-26 23:47:00 ....A 8192 Virusshare.00090/Backdoor.Win32.Poison.cjbb-5f369ad90b6085fe8b832724eb12a603aba4cada552fdfb8f44f84b10d2dff2b 2013-08-27 00:06:22 ....A 3109 Virusshare.00090/Backdoor.Win32.Poison.cjbb-6654d37446ec212cff761bc4fd52f9f265b6e4a042c08e47f8743e28de204f29 2013-08-27 00:10:46 ....A 10240 Virusshare.00090/Backdoor.Win32.Poison.cjbb-6b73027742da3d3ff6fc7d76a2611eb17c0dc416a4ec05e73182f29136ffc540 2013-08-27 00:04:06 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.cjbb-6f829bde686219f84b5607ddf7bfa8fe213171736dac5c0b0fcf75909c04e3d0 2013-08-26 23:29:28 ....A 7168 Virusshare.00090/Backdoor.Win32.Poison.cjbb-a18f81aaaf632f49606dd2f5d8aad0b2315a815fc7ddba7713fa971af6b4a048 2013-08-26 23:42:46 ....A 9216 Virusshare.00090/Backdoor.Win32.Poison.cjbb-a1f26d53014455b5c66332a1f6b60e6d41282575af396cff34ad95ff00df41bb 2013-08-26 23:25:56 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.cjbb-a57ed87509a01fef9a2ee60a82183756b6e4a340998ae383625a53f2deb74afb 2013-08-26 23:55:52 ....A 7168 Virusshare.00090/Backdoor.Win32.Poison.cjbb-ae21e481a72b0028da8c08505afecb75b2890823cd7023de1c4729005fa197fc 2013-08-26 23:53:02 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.cjbb-ae528b36ce39b265f8e4ec28e354bef9d4b9b4efc7044acfa36e4d138c8ff573 2013-08-27 00:22:00 ....A 10240 Virusshare.00090/Backdoor.Win32.Poison.cjbb-bc4bd320ed97e279fefef9e44a3f33b3e9ff10ab2af7a78d1d3f97918a8216af 2013-08-26 23:45:54 ....A 8701 Virusshare.00090/Backdoor.Win32.Poison.cjbb-bcf1566d1f6f7ce2ce8592b2b2ba29c52ed49e72491d29f33a3d429ad500ed79 2013-08-26 23:21:34 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.cjbb-bdceb5e6c72e6a4f3bfefd4d78f474c5d6a883b0d6c09a46f8980e9f21a0714d 2013-08-27 00:00:18 ....A 8704 Virusshare.00090/Backdoor.Win32.Poison.cjbb-d61f762572bbe65ebaab3b26ac790404733d9798a476fd4036f34d0b27a73c2b 2013-08-26 23:07:04 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.cjbb-d71d4ecbff17547dacb07442f73f82b314107d2f8a22c2a79ec91e19a92028ea 2013-08-26 23:25:18 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.cjbb-d89e153fecfe613c3a9b813ddc302893579f5a0b342c46b76d37b333417e5e07 2013-08-26 23:52:44 ....A 6144 Virusshare.00090/Backdoor.Win32.Poison.cjbb-ee47655bfb56731498cde4be6263fcb3c3bba3560ca3dfa62cb9b18bb6c3bee9 2013-08-27 00:08:08 ....A 8704 Virusshare.00090/Backdoor.Win32.Poison.cjbb-ff6d3b8597ba5c67e7f3b1ee358f7dc869b1e5b0b13f763e1a2b9c9f72389ceb 2013-08-26 23:12:00 ....A 73736 Virusshare.00090/Backdoor.Win32.Poison.cjbv-0f7197e2ef74ec2734fae582e65505f0ab55592a96e55d7858470e636dc9adb3 2013-08-27 00:17:28 ....A 73736 Virusshare.00090/Backdoor.Win32.Poison.cjbv-d21d1e32a916606ae9ecdc8dbefb55b26c8d00be17348876bd0595102fd4cf2f 2013-08-26 23:58:16 ....A 73736 Virusshare.00090/Backdoor.Win32.Poison.cjbv-e920d9cff415cc62583207a9d9d1ffd81a28ddc42c56742480770ad13a80d294 2013-08-26 23:45:50 ....A 37896 Virusshare.00090/Backdoor.Win32.Poison.cjxs-cec25a419eae4dd6fe892bfc5997f38d63a8772fe02400114bfce9eb2482fcba 2013-08-26 23:59:30 ....A 95232 Virusshare.00090/Backdoor.Win32.Poison.ckqm-ad0970831dc86c6f1ce32b7ac2b6a6c3c7d6ca8d77118db250c3e462358e176f 2013-08-27 00:00:42 ....A 205646 Virusshare.00090/Backdoor.Win32.Poison.ckym-360e32d3b64571ae728b6c071ef94c7d24df124d82b9aa1cf460b6f2eb8f0fc7 2013-08-27 00:07:36 ....A 206159 Virusshare.00090/Backdoor.Win32.Poison.ckym-819fdbe48c3226729d310d828815f6780dad515c17204c6a16c21819563f8ec5 2013-08-26 23:57:08 ....A 188611 Virusshare.00090/Backdoor.Win32.Poison.ckym-9c616228d3a6d5254d660353fa8ace714f6e215618a34bab398d87b5d6b9c5d4 2013-08-26 23:53:44 ....A 88576 Virusshare.00090/Backdoor.Win32.Poison.cmjp-32a8cbb6fb42621bde46f0f2c3f88e41a28305d20a283979ce25504652c4a38a 2013-08-26 23:52:54 ....A 30172 Virusshare.00090/Backdoor.Win32.Poison.cmon-0438264be3c256216249f2be0baf55bf7cb3886772536770c666b0f2762ed957 2013-08-26 23:20:00 ....A 32768 Virusshare.00090/Backdoor.Win32.Poison.cnhh-4257aae7eb90eac8f83985c6fb110f7eb4fa9d6bac7b42a7bf854e6ef7bb6c2c 2013-08-26 23:46:36 ....A 626062 Virusshare.00090/Backdoor.Win32.Poison.cnqd-9484eda435e887e8e4ca12801fdbb4225a05d21d7e377158f598c7bbb5d2b6c1 2013-08-26 23:07:38 ....A 69559 Virusshare.00090/Backdoor.Win32.Poison.cnqd-ce1d4187a47f35e2de5c5294604bdd2f62301dabecd64a61f484fab03b7aa6ac 2013-08-27 00:06:00 ....A 379492 Virusshare.00090/Backdoor.Win32.Poison.cpli-ca56a904e0620588551ef32de5eca2894fc5f9dc2ad19b486892902c850fdfba 2013-08-26 23:44:50 ....A 79360 Virusshare.00090/Backdoor.Win32.Poison.cqhj-255d624e669f35c7144cb98ef305a2edfedc53a2783f8f431c5bb4e1167d010b 2013-08-26 23:30:24 ....A 131584 Virusshare.00090/Backdoor.Win32.Poison.cqhj-280616702d8bdfcd863a463c6e1a535561aedd6b650836c8e7e6c6702640a79e 2013-08-26 23:05:36 ....A 3543 Virusshare.00090/Backdoor.Win32.Poison.crba-135b7a9b4215647de00c114d1b6512d291e5d59217ca3b05088becff82268e3f 2013-08-26 23:34:48 ....A 14336 Virusshare.00090/Backdoor.Win32.Poison.crba-52482aa95e7c561c90ed245483fe51633fc9c0f3e192a03ce6461db037169748 2013-08-27 00:03:58 ....A 74752 Virusshare.00090/Backdoor.Win32.Poison.crba-cd672aade8f7881e3231bd8fe1e8b363021d3c283edccb59723c81642aad0971 2013-08-26 22:58:30 ....A 3375104 Virusshare.00090/Backdoor.Win32.Poison.cww-c7bef650fa09c83f5332df017674946238284a66bc60fb92769214db687ce3e7 2013-08-26 23:09:34 ....A 45056 Virusshare.00090/Backdoor.Win32.Poison.dkix-95c233473421432eefdfa2762a0bf204dc84b11e6f6b0f758241082f4bab2a28 2013-08-27 00:02:36 ....A 337823 Virusshare.00090/Backdoor.Win32.Poison.eogt-446dc00b8a7eda56fb1a3f15406baf8ea4c978a6e14f79770e4c751576d285a7 2013-08-27 00:20:20 ....A 345088 Virusshare.00090/Backdoor.Win32.Poison.eqjl-6bc6f5b84b6a4eb922418bb21d745c0a1fe56163ac44f73690ca1b0278880811 2013-08-27 00:13:14 ....A 346493 Virusshare.00090/Backdoor.Win32.Poison.eqjl-7a51f5545934a9ce1ffa92ec29430b2eb9970c31665fd1e67003d62867d53f84 2013-08-26 22:59:48 ....A 90625 Virusshare.00090/Backdoor.Win32.Poison.esje-2babaa024dc37901ec443e47dd5878c7b836e0d84cff1f9c193fd6daeec1af1d 2013-08-26 23:14:48 ....A 5789696 Virusshare.00090/Backdoor.Win32.Poison.esje-2cb46485e55714135f1c42b3a9812cf26fae58adb9056e7f70a0ae26880f3c45 2013-08-27 00:01:48 ....A 83400 Virusshare.00090/Backdoor.Win32.Poison.esje-34a01057624f114feebf388d8ae3e00ee3055c84fedeab8ace7c83b4382e0684 2013-08-27 00:09:48 ....A 272506 Virusshare.00090/Backdoor.Win32.Poison.esje-39103c751962e5f50ed892e3d2cced5bf4d43877f63f03251f1a913781e5e62d 2013-08-27 00:12:00 ....A 332435 Virusshare.00090/Backdoor.Win32.Poison.esje-4c3ae64bf68726513ca491b21fdb4f1d84b03f68e3fa5a47f55164ece73415e4 2013-08-27 00:21:10 ....A 95232 Virusshare.00090/Backdoor.Win32.Poison.esje-73ae24cc0778925d6269b213d526cd8f5b1e5bd5b307b3cedb264fc0c40799ae 2013-08-27 00:10:32 ....A 398830 Virusshare.00090/Backdoor.Win32.Poison.esje-8ba9f001597c310d99b9364cdd46178bface938ca313847fc225d9f948064a95 2013-08-26 23:25:02 ....A 62976 Virusshare.00090/Backdoor.Win32.Poison.esje-a264590801bc763eba604bca00e4a6800db89e3571040e3f820136ce2616717c 2013-08-27 00:07:06 ....A 87237 Virusshare.00090/Backdoor.Win32.Poison.esje-acf9641407b2d33938aaf90b3b3d7f5cf75cfc559a03cef584b94ec40227467f 2013-08-26 23:50:22 ....A 64544 Virusshare.00090/Backdoor.Win32.Poison.esje-b7041420f36f37d6a32fdf7bee0ca8da9575da80a02a4dd51da2916278641151 2013-08-26 23:44:50 ....A 112240 Virusshare.00090/Backdoor.Win32.Poison.esje-e213cd985f7ba49700a3f81f55b20e88ca892aaede64c8c57afe17250742036e 2013-08-27 00:16:20 ....A 29184 Virusshare.00090/Backdoor.Win32.Poison.esje-e52af698e221de5c003f54e19e5de7dc848602a6aaf6c9abd42656f41422f821 2013-08-26 23:13:48 ....A 107520 Virusshare.00090/Backdoor.Win32.Poison.euly-ac0279a7c11798a4bdd05b4ab66f0de0810bcb1d422ac984c2ffdf1c08a3a6da 2013-08-26 23:09:40 ....A 81408 Virusshare.00090/Backdoor.Win32.Poison.ewhk-70f662a11b4f57e63eac3d90dce276bcbc86e5eb9701e430940f003e3823e68b 2013-08-26 23:01:30 ....A 178545 Virusshare.00090/Backdoor.Win32.Poison.ewmw-8c06cde32b722c57179a375f7261e538e5288196825bd0b6c054c2e0d7cd601e 2013-08-26 23:41:36 ....A 90112 Virusshare.00090/Backdoor.Win32.Poison.ezet-6ca8d97caea19487e5b140762b6488b086080691d99b195a382c74ea55d83bdb 2013-08-26 23:46:56 ....A 94208 Virusshare.00090/Backdoor.Win32.Poison.ezet-ca81b3d3c4c53772c9d2cc26f0ace48d66dd8e47e4924a07da7d301e5e68b3ab 2013-08-26 23:55:46 ....A 381171 Virusshare.00090/Backdoor.Win32.Poison.fat-77af9145df79d9c067b295aaecb542907bd68aafee8931ff1a05615717007ae5 2013-08-27 00:12:02 ....A 967049 Virusshare.00090/Backdoor.Win32.Poison.fjto-91475df0e9c32592d43675ecda076821bb9e4afdbb65c3afcd72851eae8e51b3 2013-08-26 23:36:10 ....A 198560 Virusshare.00090/Backdoor.Win32.Poison.fnev-e83fdec1fbf9ba0ad3ba4d5ac3d3aea782c961e7a9456507d684b8b76d307366 2013-08-26 23:04:40 ....A 323933 Virusshare.00090/Backdoor.Win32.Poison.fqgx-fc4138090c020336d38c62f903c2e3a9ffcf01d5005ed859a59c1d4e08ad9af5 2013-08-27 00:15:10 ....A 287744 Virusshare.00090/Backdoor.Win32.Poison.fsuu-1a441317a9926572e9c36edd6cac3a6ed5c68cac6ced666415251456843ad834 2013-08-26 23:54:12 ....A 287744 Virusshare.00090/Backdoor.Win32.Poison.fsuu-449ce72537ab0f8a3787bea3c014152ac56cea5faa13ffb4e86b7be2edeea8dc 2013-08-26 23:24:38 ....A 287744 Virusshare.00090/Backdoor.Win32.Poison.fsuu-adc88d23dfd548f6a3536386a9f137aa3c9b9b1385e9d0baa47edd44caf62283 2013-08-26 23:54:56 ....A 287744 Virusshare.00090/Backdoor.Win32.Poison.fsuu-aeadb54958a683265e462f378e465bacbe8c2fac27bd684bf50290f7102e067a 2013-08-26 23:01:20 ....A 147456 Virusshare.00090/Backdoor.Win32.Poison.fsxu-30471e6ac4986620ddb139ff8266b810b3a001a9cd6175a1480e2095f3fbd152 2013-08-26 23:45:10 ....A 28672 Virusshare.00090/Backdoor.Win32.Poison.ftkf-4771321de922f8687fc6fb170f81fda5b6c8d9ac688df02f9bb050db1e76643b 2013-08-26 23:53:18 ....A 5133 Virusshare.00090/Backdoor.Win32.Poison.fwcp-0cf805e47638ca6380232b46484dfc4b42592618399758b260dbb793e6bc788b 2013-08-27 00:15:32 ....A 26624 Virusshare.00090/Backdoor.Win32.Poison.fwcp-510e048106afc88bd8d36cc52fbc56ef5b3c92ce6b4de36452aa632afef3ae8c 2013-08-26 23:11:52 ....A 44032 Virusshare.00090/Backdoor.Win32.Poison.fwcp-bddd10784f85a371fbc8239e1d1f81985b22e6e7ee787de2dd695c54227b73f4 2013-08-26 23:52:24 ....A 344064 Virusshare.00090/Backdoor.Win32.Poison.fwfo-7345d96c3dc4ecd4694f41ad017489d18a776106092c4063382a7f7b74032a31 2013-08-26 22:58:30 ....A 15360 Virusshare.00090/Backdoor.Win32.Poison.fxse-68ec38fcb6d99b482d3d04a76a92e8b97a0da1761fbb5e0b1552e2789ae09dde 2013-08-26 23:04:04 ....A 331377 Virusshare.00090/Backdoor.Win32.Poison.gahm-ad11a442091d91b11009a31cc5b0e2ee51e2800094481e316be6efc26f0aa450 2013-08-27 00:10:42 ....A 81920 Virusshare.00090/Backdoor.Win32.Poison.gahm-cfc0444edd0c5c56bf910f6a895e071c60d76c3f3e60f173ed1b7f0dd5c5b379 2013-08-26 23:44:34 ....A 56892 Virusshare.00090/Backdoor.Win32.Poison.gddg-ef39688a1ae87feb5943526dc4bf279a0930495fc9274a3f424bd5715170b0b5 2013-08-26 23:50:10 ....A 786014 Virusshare.00090/Backdoor.Win32.Poison.gexx-0772a122f37b275f0dab83727022aab5c38b991ea30366bce51505787ef44684 2013-08-26 23:05:18 ....A 690793 Virusshare.00090/Backdoor.Win32.Poison.gexx-490b0e4663de3bd4a6ad0136070e0261266aab61630e3ffcae9a99d36f415272 2013-08-26 23:12:08 ....A 57652 Virusshare.00090/Backdoor.Win32.Poison.gfgd-b7cb7fa8d830528f16e61dd3dd5ec9da0ceda8e21784fdc6f07e47e7465eab6f 2013-08-26 23:24:04 ....A 100504 Virusshare.00090/Backdoor.Win32.Poison.gfgd-ebe6bf5a40a2819a5893050bb4d2dbed51f106880dedcd65014ea487724de7c4 2013-08-26 23:54:14 ....A 57152 Virusshare.00090/Backdoor.Win32.Poison.gjxk-480c7876837890adf1e723eb7dae0ba808c324aebfcf507c4363f9064650dd37 2013-08-26 23:51:36 ....A 57152 Virusshare.00090/Backdoor.Win32.Poison.gjxk-a593d4af385a9daeeb136927567023c48c6795b9d476db8388db70e9a6afbb4e 2013-08-26 23:31:00 ....A 57152 Virusshare.00090/Backdoor.Win32.Poison.gjxk-be81bf5e94ec49afc137e9f978b28388986e53413dc77baef2d96c45cf8fb870 2013-08-26 23:36:22 ....A 40960 Virusshare.00090/Backdoor.Win32.Poison.gmqt-5a86cbf1ee0069e2cf33b168971085c7dc62dc65ce5730bb0a08590f0b5ed6ba 2013-08-26 23:42:40 ....A 31232 Virusshare.00090/Backdoor.Win32.Poison.gyen-283357d4d1e6bd4e05c849760b9f1feb21447751c113476e531ccb1243f97ab6 2013-08-26 23:03:02 ....A 26431 Virusshare.00090/Backdoor.Win32.Poison.gyxn-550caf49f81271e7973bfe63c03f79939e4f145d25ae62b4c6a423c83504c410 2013-08-26 23:10:08 ....A 316504 Virusshare.00090/Backdoor.Win32.Poison.haww-4dd7330bf0c3811eaef57244cad645c6112a0fac41143957d70f3287161fb96a 2013-08-27 00:02:58 ....A 316426 Virusshare.00090/Backdoor.Win32.Poison.haww-fc0613498f99ba21aebd356b16d68064644c3f6c72f787c04d64e230f6837fba 2013-08-26 23:45:54 ....A 181881 Virusshare.00090/Backdoor.Win32.Poison.hbnv-3472045eabf984d02d126ab44745c7f56218706ff3041ea33baf2bfcc88b035e 2013-08-26 23:23:40 ....A 141488 Virusshare.00090/Backdoor.Win32.Poison.hjrd-3fd924fffde8e837cce19a9b498cc8c1a6750330b2af71557c75818a3921edee 2013-08-26 23:01:52 ....A 263281 Virusshare.00090/Backdoor.Win32.Poison.hjrd-a1469f55294b27458e51a0d4536eba5e3671501e88bf80ea876f03c58758c344 2013-08-26 23:07:46 ....A 153092 Virusshare.00090/Backdoor.Win32.Poison.hjrd-a25e56b139b2ed0cd1be5585858de52306f341f06e4566a270e3ccf7d9efe0f4 2013-08-26 23:55:50 ....A 13824 Virusshare.00090/Backdoor.Win32.Poison.hjrd-cbcc52d9717b0ac5d696bd8f0f82f8c4ceca85a3f05b9819fb544f43fc432b0b 2013-08-26 22:56:38 ....A 14113792 Virusshare.00090/Backdoor.Win32.Poison.hkbf-c277d25fd677e6c57f411e5d401c2f2d96e1552557b6a208218a9709a961b283 2013-08-26 23:33:12 ....A 184320 Virusshare.00090/Backdoor.Win32.Poison.hlgo-1621f1570ded9bad9172a68e23b74543c80c567053106fa5e180f22dd9305bf6 2013-08-26 23:42:44 ....A 931328 Virusshare.00090/Backdoor.Win32.Poison.hlwn-4452cfabb2fe311f2c90a7108d56460a4602f436cb402cc255afa622981b306e 2013-08-26 23:18:08 ....A 90624 Virusshare.00090/Backdoor.Win32.Poison.hmfe-4a3e4f7212133ef7ab3bb83e42817f72cbda1edb89c3c02723b89b9932c73ca1 2013-08-26 23:58:52 ....A 46651 Virusshare.00090/Backdoor.Win32.Poison.hmgf-f671cad0abf5c9fc4fb0d645146f758bc0faf43c86a5d6e84edf4df0098134dc 2013-08-26 22:57:46 ....A 35910 Virusshare.00090/Backdoor.Win32.Poison.hmpj-3e41d2890f8518062726e67acb1ca5391b72dbb3a2c7f35a1e32270ca14c9326 2013-08-27 00:04:16 ....A 502784 Virusshare.00090/Backdoor.Win32.Poison.hmyo-439223509234391c9a3b659291ac0c6132083333c71ce34337b1f7d4a94ea6bb 2013-08-26 23:28:18 ....A 68608 Virusshare.00090/Backdoor.Win32.Poison.hnbb-e4e35639604beee4624c3493a14e096bf3fc507f145ad1db35e43d26171fca58 2013-08-26 23:13:12 ....A 28672 Virusshare.00090/Backdoor.Win32.Poison.howd-0aaaa22ff8f31494f502098df1c41461da25df12ebc674e55c1fcaac02de9ca0 2013-08-26 23:30:34 ....A 4155911 Virusshare.00090/Backdoor.Win32.Poison.hpzn-d1968f43a3e234aa419d959f90ae5393ded81cbcddee87e7dbcb30c2e332a36f 2013-08-26 23:03:48 ....A 90112 Virusshare.00090/Backdoor.Win32.Poison.hqej-9425d5bbe5d6092d1d603e78289b63b84590a82c8b2cf13163dfee7441b555a0 2013-08-26 23:53:32 ....A 819714 Virusshare.00090/Backdoor.Win32.Poison.hrbf-4be162ee07418df1465de3089d23754e7beb2d65eac09534845287d3683701c2 2013-08-27 00:06:56 ....A 83456 Virusshare.00090/Backdoor.Win32.Poison.hucu-c62ca27713d13995a27c6de0028f1c7bb2866efdc0982f927acc8099baa0987f 2013-08-27 00:05:18 ....A 49152 Virusshare.00090/Backdoor.Win32.Poison.hveb-626f0b90b87ff2111cb01e1c5922b3d9b3f18ba5267fdb5f5c5e0ced81ef9db9 2013-08-26 23:56:42 ....A 409758 Virusshare.00090/Backdoor.Win32.Poison.hwax-87b1bc9fbbbde9ba9ac42c775306f20f0d25d6cda63efca3c27de13bd09fa602 2013-08-26 23:35:18 ....A 1141119 Virusshare.00090/Backdoor.Win32.Poison.hwjo-fb4cc8d4a3881f7ea13bc071f3d0c471dc816b366707529ba195e6ce89f0d5ec 2013-08-27 00:14:46 ....A 409750 Virusshare.00090/Backdoor.Win32.Poison.hwsq-cae3688358c493670220d541166fc9314554e65ee8eb5bf7aba9248b79cd376e 2013-08-26 23:44:58 ....A 400594 Virusshare.00090/Backdoor.Win32.Poison.hxbz-c1f40e62eec2680fd0cd9779a3128ba61222b7ce237880cb4bd22360072b3a6d 2013-08-27 00:08:36 ....A 71680 Virusshare.00090/Backdoor.Win32.Poison.hxrk-4192756c36598b0a1ddb0261b7732c64ee351055f19adf905e70f28b9a104061 2013-08-26 23:15:22 ....A 29184 Virusshare.00090/Backdoor.Win32.Poison.hznm-4b34411f13d8d335212f0222433f0ba3977c0e643fda706ff096e71c65537d62 2013-08-26 23:12:00 ....A 45056 Virusshare.00090/Backdoor.Win32.Poison.jhkl-c5f727c5c9777009bd1f80a4440cecb52ed97e0e7ee08a23444444e71d022424 2013-08-26 23:57:22 ....A 1277214 Virusshare.00090/Backdoor.Win32.Poison.jpvp-0861d98d60a0d667ac39ee73c2e340aad36119e436a7c334bda77f99ed33af83 2013-08-26 23:32:08 ....A 1191146 Virusshare.00090/Backdoor.Win32.Poison.jqqk-7d6faa695178caba676f529c436694f61072b2c5a3e4039736d82dc341f9d561 2013-08-26 23:58:18 ....A 103970 Virusshare.00090/Backdoor.Win32.Poison.jvxw-3d6b15396476a2241be12f50e29390d73abd89706b175ff97ecdd29369bf1c68 2013-08-26 23:22:18 ....A 5841 Virusshare.00090/Backdoor.Win32.Poison.rk-fa93bddce1f1fc54006c0c34baca16723ccdd4406738067b71c09d9054142d09 2013-08-26 23:32:00 ....A 10240 Virusshare.00090/Backdoor.Win32.Poison.wv-34b70c80d9ffc89c744fca5136761e32e797e61e1e1c0552438c07617e8eaa11 2013-08-26 23:51:42 ....A 272896 Virusshare.00090/Backdoor.Win32.Poison.wv-39e11fca422b58a889b0ed72a36bd2f784c64b1f9bfcd25ec28fa9cfeb975aef 2013-08-26 23:18:14 ....A 65536 Virusshare.00090/Backdoor.Win32.Poison.wv-4c88b65d37e05ac5571cc4eb7f1abe5d42fbe1de926b5243cc0d25bd81d53e67 2013-08-26 23:11:52 ....A 1671680 Virusshare.00090/Backdoor.Win32.Poison.wv-99d333f086e582a3220dc38b218a5b307e6e87f1afd71df7934e34049ccce9fd 2013-08-26 23:13:24 ....A 10240 Virusshare.00090/Backdoor.Win32.Poison.wv-ccbcd4b4722cd1dde0e9b4b431e6e757cdb8f3773ca8498091603980017421ca 2013-08-27 00:11:32 ....A 10240 Virusshare.00090/Backdoor.Win32.Poison.wv-fadac14a20dbfa395592239052f02db3d5650049d51a9b5ac9dbed8e9e41bed0 2013-08-27 00:09:10 ....A 394752 Virusshare.00090/Backdoor.Win32.Poison.xc-97685e95d50d165bc3f43a3e80b1924fe18ba04c1d9de8d42beda43b677c5d80 2013-08-26 23:14:10 ....A 311919 Virusshare.00090/Backdoor.Win32.Poison.xhr-c6cff56f724b61bb0b62da4ce7808b3f2e7825abf737a115f50451ebf8c9d3b1 2013-08-27 00:04:02 ....A 20480 Virusshare.00090/Backdoor.Win32.Poison.xhr-f94cf954f99bbceba83e7d2d1c2a540fc2249633ed9c7f4820da256e3e21b9bb 2013-08-26 23:44:30 ....A 20480 Virusshare.00090/Backdoor.Win32.Poison.xhr-fb17539555c27aaa89d130423ae6be0632d5e303e33ed3cf78ba3059d729d660 2013-08-26 23:09:36 ....A 17816 Virusshare.00090/Backdoor.Win32.Popwin.bz-6407366a6986165ff4ce6ff4550f42fdfee651be6ebd1a3485d2742fcbab20cd 2013-08-26 23:12:26 ....A 116224 Virusshare.00090/Backdoor.Win32.Pragma.c-286a040baf38cea8edbf29809074be058095382aad2f9189a698a292c49a7a72 2013-08-27 00:06:10 ....A 116224 Virusshare.00090/Backdoor.Win32.Pragma.c-64f686c6a7852afe4e0c662ceb8946c931f7129be4cd1d7f4df609e307ed097b 2013-08-26 23:28:22 ....A 262144 Virusshare.00090/Backdoor.Win32.Pragma.d-f199f8b7a209b6d33e1c97b70a6b4925435ab0d7ce9650f8cb51027e5287319c 2013-08-26 23:31:58 ....A 163840 Virusshare.00090/Backdoor.Win32.Progenic.10.a-394c17dd61ce1ed25665f09a0582c46380f80d8f390f259f07d3d92f5623110c 2013-08-26 23:35:06 ....A 351788 Virusshare.00090/Backdoor.Win32.Prorat.19-fe9862e0faf296a7fbca7c55a01eb3fd5f9873fd423a81ca7afeeafaf78c7efc 2013-08-26 23:56:32 ....A 54272 Virusshare.00090/Backdoor.Win32.Prorat.aiaa-3a5cddfa99b9615337e2d5058b405c7ea4341b3d3232239620f1188abac63a03 2013-08-27 00:03:24 ....A 676617 Virusshare.00090/Backdoor.Win32.Prorat.ajge-66d7fb46e0c80362fa68f2fac9d20487f0d0b5394eb3cb1f7d8260c8097b70b1 2013-08-26 23:22:40 ....A 357888 Virusshare.00090/Backdoor.Win32.Prorat.b-0e443ecbc7c88158bacc1c5c4c8e45848e3437fc4caae42035ecc644d11bc110 2013-08-26 23:22:16 ....A 489984 Virusshare.00090/Backdoor.Win32.Prorat.cw-77744a08cacb205c79de8f6c509108e4719c4360efef55a7dfa9b575b4dfae7e 2013-08-26 23:41:40 ....A 536064 Virusshare.00090/Backdoor.Win32.Prorat.cw-a27b08d9f13bdcc8372d2c0f8fc567ef8fc64ddac6527b23c370d4e7a7eb7129 2013-08-26 23:28:42 ....A 349228 Virusshare.00090/Backdoor.Win32.Prorat.dz-3e182245fbceaceae5d202d0f01e37d5f4b95d5e35e5ec67d3e25458d56e71b7 2013-08-27 00:02:02 ....A 349228 Virusshare.00090/Backdoor.Win32.Prorat.dz-ad7c56f719f611e71be9c415dd6c2df71c91def7f680b91236c0fd23a44b9848 2013-08-26 23:15:12 ....A 2162688 Virusshare.00090/Backdoor.Win32.Prorat.f-bb64c42be0d6bd69b7593fefb2322f73112456212a750152400beeed29581afb 2013-08-26 23:01:44 ....A 7445504 Virusshare.00090/Backdoor.Win32.Prorat.is-a54b87cf22347c7efdd05807700b4496b4ad7d37b12d872da74b9b0a56d2e538 2013-08-26 23:30:38 ....A 2230316 Virusshare.00090/Backdoor.Win32.Prorat.kcm-2ce08d18c0f9ff4bf665cad21964866702451ae515bb4e81f3aa330803ed112f 2013-08-27 00:13:46 ....A 361984 Virusshare.00090/Backdoor.Win32.Prorat.kcm-f9d0379b789f65939c4ac11a0906ce53f6dd9526a9fa69d18327991c55292236 2013-08-27 00:07:56 ....A 347692 Virusshare.00090/Backdoor.Win32.Prorat.mj-1bb73d0fd9a0b24a26c5da9e0d51160f54b031ac24326b4a8888b3939b4ff8e5 2013-08-26 23:22:24 ....A 347180 Virusshare.00090/Backdoor.Win32.Prorat.mj-29ae7b7148d0f5924af54f85c6eef11b2aeb9de6abf6f7f4b8192f7fcbfaee60 2013-08-26 23:29:08 ....A 347180 Virusshare.00090/Backdoor.Win32.Prorat.mj-4587258c1a25f4b3c4ac030ca031bedc554e0d3a44df03acff8d77f791b3d4ca 2013-08-27 00:17:16 ....A 2035244 Virusshare.00090/Backdoor.Win32.Prorat.mj-d189998a645d8fdca9e659f2e4051644862288e7da3e9fa50b43a2198819e606 2013-08-26 23:39:36 ....A 347692 Virusshare.00090/Backdoor.Win32.Prorat.mj-d213c0c793bd64d5653fbd86964c3f85c27a2b0b62f8014dbfe2311c479d1684 2013-08-26 23:31:12 ....A 347180 Virusshare.00090/Backdoor.Win32.Prorat.mj-f7390143f34ce07b092e5e33e3c64d9c0cb5ceedd940697b452481aca03fe895 2013-08-26 23:03:32 ....A 350764 Virusshare.00090/Backdoor.Win32.Prorat.npv-4221c3acb401fa4843bd4250ef895f62b441b14a2193636b7cf90d7c567c1376 2013-08-26 23:56:08 ....A 20642 Virusshare.00090/Backdoor.Win32.Prorat.npv-be6d1b4898ecebe21872cc1268c54493f209ae37982a19eff6ec88a19e13619a 2013-08-26 23:16:12 ....A 350720 Virusshare.00090/Backdoor.Win32.Prorat.npv-bf0ee20828292c51201ee45ef03af0c13ab532b077e5939b0daa539912382126 2013-08-27 00:18:44 ....A 350720 Virusshare.00090/Backdoor.Win32.Prorat.npv-c4301978bfe1f1e601b8a9ccc63f2fbc4590b74bb46d6a95ed26f72a12556daa 2013-08-27 00:03:10 ....A 2088267 Virusshare.00090/Backdoor.Win32.Prorat.npv-fa5ed4db6d8393dc2b5a317369e2e0a35d9cf856ca0bc4ba9c8ff1626c98e061 2013-08-27 00:06:02 ....A 351232 Virusshare.00090/Backdoor.Win32.Prorat.nrx-44789058b0353b1a2f5389ba9dff416120fa131ba67b98c10b37da735be4a85a 2013-08-26 23:47:42 ....A 351232 Virusshare.00090/Backdoor.Win32.Prorat.nrx-49353fc0066818f6efc8efd2625009b2d90ce1df20e6ea8d5ace10c6ab1f39d8 2013-08-26 23:56:52 ....A 637952 Virusshare.00090/Backdoor.Win32.Prorat.orj-a1aac7e657b17bf4c92501ded60ced6f46609c368aab571855eb94a6fc543b36 2013-08-26 22:58:14 ....A 1046915 Virusshare.00090/Backdoor.Win32.Prorat.s-7bd0c893b6101bc8ba98149034490cec667138f236b8d988ebabcc003badcb4c 2013-08-26 23:59:32 ....A 9728 Virusshare.00090/Backdoor.Win32.Prorat.s-f9dd558ad90e645bfdc12aa6b18117b4862b38fb089ca8aa66bafc1ebb4e6c22 2013-08-26 23:29:50 ....A 382508 Virusshare.00090/Backdoor.Win32.Prorat.tdb-3745a01c6deef3dec46862d61d37b49ea4541ffae6fddb4bf0c6bc0282f57971 2013-08-26 23:09:28 ....A 134658 Virusshare.00090/Backdoor.Win32.Prosti.ap-75d4c657c435f9fbbb135db3e18da87905edf8325a50ce7bb91deb44ead3d220 2013-08-26 23:01:52 ....A 255488 Virusshare.00090/Backdoor.Win32.Prosti.ap-aab096e1f0ee988a13e0eff1cc1c6411b7b383a782c6c233ba07abd9d12cda0b 2013-08-26 23:35:50 ....A 2051074 Virusshare.00090/Backdoor.Win32.Prosti.bu-3e66c2b5218fe4ac2cf958de32b9a30603d849d896f806333af3a26ca44be639 2013-08-27 00:15:36 ....A 102912 Virusshare.00090/Backdoor.Win32.Prosti.bu-44681f1549c1da798c6c01c4f8b049014afdd9f7f32f2e0eb0d11cdc3f5f4d0f 2013-08-27 00:05:54 ....A 106076 Virusshare.00090/Backdoor.Win32.Prosti.bu-7022aeaf5af3177af06f6ec76c5cd3ab5e6dce8162b6d2883142816421635de8 2013-08-26 23:55:10 ....A 534018 Virusshare.00090/Backdoor.Win32.Prosti.bu-cefe11e8f166f2baeee57901f0204d687b03e88da353c3c0af15aa3aff7b86f0 2013-08-27 00:17:58 ....A 117248 Virusshare.00090/Backdoor.Win32.Prosti.d-764a3a9075a6e3c330ac68341cb3edb35b6c3f6b206365f90ab0ca61e6938dce 2013-08-26 23:23:24 ....A 331241 Virusshare.00090/Backdoor.Win32.Prosti.dsf-486a6ad1fef5565513a1772bd2de480d3ed7e11b20ac4643996b8e00bcde4796 2013-08-27 00:02:26 ....A 184284 Virusshare.00090/Backdoor.Win32.Prosti.dwk-1ad7c03c482721bf89467da80c7fada6cdb0eab7fed90acfa2ced26fb9303cab 2013-08-26 23:48:00 ....A 159891 Virusshare.00090/Backdoor.Win32.Prosti.faj-bd8e3140d2bd61ee144da64bfb983d1c8eda5f84130137d216d1d79227bcc7ca 2013-08-26 23:37:38 ....A 38056 Virusshare.00090/Backdoor.Win32.Protector.oz-b9f4f55c933003ba7914d0885778811fa5f59f102fd864450c84c48e09c4a68f 2013-08-27 00:12:34 ....A 65820 Virusshare.00090/Backdoor.Win32.Protux.agl-8e970654cfddccd8dca572c8009cabc9730da8f5f518545073ac69f9b82e7c36 2013-08-26 23:32:48 ....A 477714 Virusshare.00090/Backdoor.Win32.Prowler.20-da0369f41c25c20082681c8e09737f40226397bf4dc542d9cfcce96c60c8e99d 2013-08-27 00:16:58 ....A 73728 Virusshare.00090/Backdoor.Win32.Psychward.b-ce10d87210078bcb23f75ceca9ad193b9b80bbad1de10a388caac6bf33be257f 2013-08-27 00:10:58 ....A 97568 Virusshare.00090/Backdoor.Win32.Ptakks.XP.e-b9aff525a5092fc2f246aaf17ecbeaf9f7c33f8cc47daa8db85c23cb2ee40a47 2013-08-26 23:26:42 ....A 40960 Virusshare.00090/Backdoor.Win32.Pucodex.a-c5dd96dbf2368707174cbea61bb8e46bda737ec8d6d7a9e8a4198d165adf97a8 2013-08-26 23:51:36 ....A 65024 Virusshare.00090/Backdoor.Win32.Pushdo.b-9af331d36481adfc06d107f39de88456890b70b5208cda6798d9a6476f11faff 2013-08-27 00:10:58 ....A 37376 Virusshare.00090/Backdoor.Win32.Pushdo.b-ec3d35bb7e96c2a1db2e6c04e48cc01bc5abd805c01e6d7b3a66f5bd59c43fcb 2013-08-27 00:09:20 ....A 69632 Virusshare.00090/Backdoor.Win32.Pushdo.rno-b2b2d6c0a113aa37de8c5cf04bb445ac471d8a0c0117cc235b69b9af4886074b 2013-08-27 00:04:50 ....A 131183 Virusshare.00090/Backdoor.Win32.QBot.q-53ebefb7124f31555e40683e81adc0c73f69a9275eaea7e13d956da271625c4d 2013-08-26 23:57:36 ....A 643072 Virusshare.00090/Backdoor.Win32.R2D2.b-021da2f5e892265cafd1642a44fe258ee56cf6e1393f6e0dc79add99fed1f15f 2013-08-26 22:57:00 ....A 381495 Virusshare.00090/Backdoor.Win32.RA-based.ac-c75a7fc938f07447f36c94b11b480d74916b7fdacc8f2d4f23c2e746115f8bbe 2013-08-26 23:57:16 ....A 392704 Virusshare.00090/Backdoor.Win32.RA-based.ag-f935faa084e02fcce97ce0ca3f936b196c97969e41783cbad17e316e35700905 2013-08-27 00:14:06 ....A 183296 Virusshare.00090/Backdoor.Win32.RA-based.aq-71ed7ac428a93a756f7851c328f2d0a3a9ae0b7acd86cd6b8ae997b5bdad8812 2013-08-27 00:14:34 ....A 131072 Virusshare.00090/Backdoor.Win32.RShot.dni-8db40f77d2344f02d78af6ed23b6b897fcad396ef937ae42e5fb0fb3d0ee65be 2013-08-26 23:05:08 ....A 143360 Virusshare.00090/Backdoor.Win32.RShot.frr-bff4b802ea40f0cb7a0ca9b89d70127377a843645886416d2cb1422489f32693 2013-08-26 23:27:20 ....A 262656 Virusshare.00090/Backdoor.Win32.RShot.ftf-3ecd77dbdadba04712a6088eac7529c77b8688dff24a5311cab3e5d5fd97f5b5 2013-08-26 23:10:54 ....A 86016 Virusshare.00090/Backdoor.Win32.RShot.vsh-7345e6d6ba18e17b80ce6395fd1a8632417baefb92858a9280799fbb291fc8ac 2013-08-26 23:21:16 ....A 370688 Virusshare.00090/Backdoor.Win32.RShot.wot-3856643520602bca1cf6ff61ccea889cb9f481245d6559bd4935c82448f9f25a 2013-08-26 23:28:06 ....A 989186 Virusshare.00090/Backdoor.Win32.RShot.ysn-b538094548499f443dcea58a22ef257f7d1e8b611068e6697210ba179d63238c 2013-08-26 22:58:56 ....A 105020 Virusshare.00090/Backdoor.Win32.Rbot.adf-7c073ccee22e8ee8275fabe0d243290f5739fa0209f1d004b621a96abac03f6d 2013-08-27 00:05:36 ....A 90750 Virusshare.00090/Backdoor.Win32.Rbot.adf-af907ffd97bde723f5899e0ffcfe4a7a02bfadd249c4878eae8f33733c34a961 2013-08-27 00:07:42 ....A 87552 Virusshare.00090/Backdoor.Win32.Rbot.adf-bc1be3c5c0272be4dd81628ae29e61ecf796a904090f032ebd77b8e5db68102a 2013-08-26 23:55:46 ....A 205824 Virusshare.00090/Backdoor.Win32.Rbot.adf-bcb143f07df14ed365927ed47e5e5264c6eb7c1e2719f639c0ffe53321c9e21c 2013-08-26 23:59:20 ....A 136192 Virusshare.00090/Backdoor.Win32.Rbot.adf-c3b11d50da6ae50b10f46e7b269595df04fbc22c8381e9be2a872e91776d52e0 2013-08-26 23:54:38 ....A 344128 Virusshare.00090/Backdoor.Win32.Rbot.adf-c902cbbc809ae5a5fdb67070c7b258dcd678baca7d769b67f3154957b7b3f034 2013-08-26 23:53:08 ....A 148688 Virusshare.00090/Backdoor.Win32.Rbot.adf-cff25240eccb5d9af0bcac3564417d86c5149db2f508201543935cd66b479515 2013-08-26 23:07:32 ....A 293888 Virusshare.00090/Backdoor.Win32.Rbot.adf-d26c53d29606691c45aab092710d0384d8140ba67efc3b0f16abb9b2edcd36ea 2013-08-26 23:45:36 ....A 772608 Virusshare.00090/Backdoor.Win32.Rbot.adf-dcf47d36ba3bc96e085b0910209078e7e1eacfeec0829027f1b472c1ca75cabc 2013-08-26 23:58:24 ....A 57344 Virusshare.00090/Backdoor.Win32.Rbot.adqd-22e3d1b2e16ebc95c3c9ecde8cb765cd9e417f6a4d1babf147574fd9a3f8a203 2013-08-26 23:31:56 ....A 117248 Virusshare.00090/Backdoor.Win32.Rbot.adqd-2376fede5c2cb4ab8ae07508119704ff93fe31e60bb6d37c1174739fe7509432 2013-08-26 23:46:12 ....A 54825 Virusshare.00090/Backdoor.Win32.Rbot.adqd-2872183fd0ae24fdc93d01820a36cea46d81cdd6a4f6e0f8dc11d8871bd74ebf 2013-08-27 00:06:00 ....A 57344 Virusshare.00090/Backdoor.Win32.Rbot.adqd-a0c182abe9d62384ffe0f64aaf2403fdd1b551b7a02e18a1dd121bd0b037676c 2013-08-26 23:27:10 ....A 117248 Virusshare.00090/Backdoor.Win32.Rbot.adqd-aa9476600a4c2ad5b26d87a4f45b3b5a48743641da3af64a4f48369d0a8cf73a 2013-08-27 00:20:40 ....A 57856 Virusshare.00090/Backdoor.Win32.Rbot.adqd-ab00b2c108651f09bffb0c416291deb8086afd799418d62d986d9127c8392b78 2013-08-26 23:24:48 ....A 105825 Virusshare.00090/Backdoor.Win32.Rbot.adqd-ab7a78b35dd63293db58fe335ba9fe31dfd9b86819425bfbe62379e25a79f262 2013-08-26 23:12:00 ....A 57344 Virusshare.00090/Backdoor.Win32.Rbot.adqd-c5d6e14f6caa9617b75c07c14c806491acdb4868f066852ba5510bc5d65ecca4 2013-08-27 00:03:30 ....A 77010 Virusshare.00090/Backdoor.Win32.Rbot.adqd-cd405d4dee25548d83c7d9ab7824eba33a69b8c6b90c03213f3c8ed0cc868ab7 2013-08-27 00:00:56 ....A 72675 Virusshare.00090/Backdoor.Win32.Rbot.adqd-d6ea0c5b79615852299e247f71c168d6cfa4e312e9347e2c2f346a8a11a8a7e7 2013-08-26 23:36:02 ....A 103038 Virusshare.00090/Backdoor.Win32.Rbot.aea-09ab33b60d135e45cc774c6763654e25939fb78cb4778af9cc1e77732b814ecb 2013-08-26 23:19:26 ....A 523776 Virusshare.00090/Backdoor.Win32.Rbot.aea-3ff5f31d9d2597f8fc6b2f688dad602d32cf29a71610c5ab308ff0a75b353dc7 2013-08-26 23:21:52 ....A 463952 Virusshare.00090/Backdoor.Win32.Rbot.aea-dfb6791997c2e6936f3f4541107d2db66ddecb57bf6920e6ebeae757829f403e 2013-08-26 23:48:48 ....A 506368 Virusshare.00090/Backdoor.Win32.Rbot.aea-e2b3d0ef16b4291f2919c6c0a15cdd53a94afeba9194d34b8503efe97d374f23 2013-08-26 23:57:48 ....A 11210752 Virusshare.00090/Backdoor.Win32.Rbot.aepf-a3685d194ab3d559f803185b1007603f9ff5271cfd2c84f81d1fd88924e06809 2013-08-27 00:01:36 ....A 253952 Virusshare.00090/Backdoor.Win32.Rbot.aeu-62b79597979facc301bfc412229c965e967cbc197bdc738b8579e4346f31efee 2013-08-27 00:02:36 ....A 108032 Virusshare.00090/Backdoor.Win32.Rbot.aeu-90d9f2baf35b5756bf09f8f6345d26a2c68ec11c9a8f8b5f7276b7c1743aadb8 2013-08-26 23:40:06 ....A 129117 Virusshare.00090/Backdoor.Win32.Rbot.af-731672fc2e6bfb2db807a688d1e6cc6463529263bc28bb35a1dfb777a011f98d 2013-08-26 23:11:42 ....A 176640 Virusshare.00090/Backdoor.Win32.Rbot.aftu-747f89efe08f926c5016c5df44283e3f04621a524a3f04a8bb038548c7bc4387 2013-08-26 23:57:48 ....A 214528 Virusshare.00090/Backdoor.Win32.Rbot.aftu-8fa5730dd29e86f6e75abfc54d8bb57bf7ddc97b4e9d758fd9f44dff36fe5476 2013-08-26 22:57:00 ....A 220160 Virusshare.00090/Backdoor.Win32.Rbot.aftu-b7734b324d47f919953887d406a5c0a07f8f67bb1372c0305bca775ac448c889 2013-08-26 23:49:12 ....A 144434 Virusshare.00090/Backdoor.Win32.Rbot.aftu-d4dc3de85a4ea535026dabab85a62c63a60840c08c132c2b176bd6317836f23e 2013-08-27 00:08:36 ....A 199168 Virusshare.00090/Backdoor.Win32.Rbot.aftu-e40fdaf03161d78ddc0de230e6499060052968f857afcc93a1b479a1b490f084 2013-08-26 23:46:48 ....A 187392 Virusshare.00090/Backdoor.Win32.Rbot.age-d14eecce1c2f5667d53b96c5b591886c1e10b3f6688973a963bba5fe191a6386 2013-08-26 23:13:36 ....A 188546 Virusshare.00090/Backdoor.Win32.Rbot.ahn-53888777547de368b346f31160d242d93c06da0d69578ae1fe271f42882dad7a 2013-08-27 00:20:56 ....A 225280 Virusshare.00090/Backdoor.Win32.Rbot.aji-4353d1cc87c6a08bfc2fd1c052fa025a140836879f09a18a3153b272e9ffc680 2013-08-26 23:47:42 ....A 708096 Virusshare.00090/Backdoor.Win32.Rbot.aju-38b668834fd14d05553cdb23136a2b71da70c168aa37098f831c112aa53e58fe 2013-08-27 00:07:34 ....A 191488 Virusshare.00090/Backdoor.Win32.Rbot.ald-3f7c06f7bbfbfb957949b6f5016e2b5c1f5bd67863a77e02cc8668ff5b2e6151 2013-08-26 23:37:02 ....A 209096 Virusshare.00090/Backdoor.Win32.Rbot.aliu-07447693bb3e850e078d51341408bc52efe6c260bf50e5f5faeb07d9e5df6da5 2013-08-26 23:27:06 ....A 75264 Virusshare.00090/Backdoor.Win32.Rbot.aliu-1a615520397c10963b90ad26b25dc259b9bf9d38d5eb971097b06f3f58770d48 2013-08-27 00:04:52 ....A 71168 Virusshare.00090/Backdoor.Win32.Rbot.aliu-437bccd4c34dccdc210dfc53d359df19542597d1db16d66ac89731fe0e5abda3 2013-08-26 23:10:24 ....A 117248 Virusshare.00090/Backdoor.Win32.Rbot.aliu-723dd7eee787397c0bf5815ee165b499a73ae1559216f09152d547fd18945723 2013-08-26 23:44:06 ....A 1335321 Virusshare.00090/Backdoor.Win32.Rbot.aliu-7c2774b397d905e612b3b0f228e9d4ad2eda3f50215b7948ec17cf29fff4d796 2013-08-26 23:05:50 ....A 70656 Virusshare.00090/Backdoor.Win32.Rbot.aliu-994202dee0757bb376bd2e4490612f484a37fa9513208d776e9b381754d2ae17 2013-08-26 23:48:14 ....A 745667 Virusshare.00090/Backdoor.Win32.Rbot.aliu-a12b2de514290f277aece946e7009c34f0228892eb5979b320e0d349106ee5b7 2013-08-26 23:58:08 ....A 893520 Virusshare.00090/Backdoor.Win32.Rbot.aliu-c2bdb2b1f9a76c1087ac84d303441793e17b4f5e5a59cd4a2269bfe96e5515fa 2013-08-27 00:12:34 ....A 229957 Virusshare.00090/Backdoor.Win32.Rbot.aliu-d4c3c546c4a9083a284a28694ed060b24bb586ede4e975acd8ebc2b04bee23c6 2013-08-26 23:09:34 ....A 121856 Virusshare.00090/Backdoor.Win32.Rbot.aliu-e14a99fcb8100fc679c136e5a647c3e87a9a598cac6f6818595110435ef76338 2013-08-26 23:23:34 ....A 48128 Virusshare.00090/Backdoor.Win32.Rbot.an-c4902289a0f05ff01b1a4cf4dd2506c9384461636b8e0a264d7114ba17f8c1ed 2013-08-26 23:46:58 ....A 522240 Virusshare.00090/Backdoor.Win32.Rbot.aqwm-17e455741092cd221bd26b1554dfc831de0f6076059e5dca0b59aa1527e38009 2013-08-26 23:43:00 ....A 449536 Virusshare.00090/Backdoor.Win32.Rbot.aqwm-b109476fb68547ed56ab770b99d99f43ba7bec5b9cff926d1e379d43f5889cc6 2013-08-27 00:09:38 ....A 201704 Virusshare.00090/Backdoor.Win32.Rbot.are-81752fd0a3ecb16f0857de92952271e60cdee0c15a8d1dc06156944a3aa6ae85 2013-08-26 23:30:18 ....A 678912 Virusshare.00090/Backdoor.Win32.Rbot.are-c999cb669d49882a68b631065ff2307e7f77a8997e7ae501112d8b999fefc729 2013-08-26 23:43:02 ....A 98816 Virusshare.00090/Backdoor.Win32.Rbot.atr-c7cb7846f778d2e0336119cf1b9f6aa70f9ef4427912b4f1c088ad40f9cd113f 2013-08-26 23:17:56 ....A 231936 Virusshare.00090/Backdoor.Win32.Rbot.bhv-7207fc5f2e3c7404d1f5154ee82cebc6040340caa6836ca7caefc70c608ef949 2013-08-26 23:56:56 ....A 300549 Virusshare.00090/Backdoor.Win32.Rbot.bng-26462fd0046d0e35130b7931e63f887038fe471c007102523636e7c7ae12a8ed 2013-08-26 23:45:12 ....A 1177390 Virusshare.00090/Backdoor.Win32.Rbot.bng-b71990174c97daec5d32bac51c46e6b86c3c817845733034c16306d1c23352a0 2013-08-26 23:41:52 ....A 51765 Virusshare.00090/Backdoor.Win32.Rbot.bni-37c878174c7ca64debb174ddab245f054e2ca43ccc0942b96375d4a98d6a42e4 2013-08-26 23:48:22 ....A 11475 Virusshare.00090/Backdoor.Win32.Rbot.bni-61d2bb4d070855644404097335a746bd76ff5b8597e00e3c0d61944b83127723 2013-08-27 00:06:08 ....A 86016 Virusshare.00090/Backdoor.Win32.Rbot.bni-663121afbb80d97ca0b3b0b63587d135ab25080166226ef16973433e02bc3476 2013-08-26 23:06:32 ....A 45645 Virusshare.00090/Backdoor.Win32.Rbot.bni-a42bb6db4d7d2d026d9b792ca2944225d1f53965419e684c1396a8e367800b49 2013-08-27 00:15:10 ....A 49655 Virusshare.00090/Backdoor.Win32.Rbot.bni-a60c22fb3fc70022bcc3bec0ab72f10b9ab488c18a97a0a074fbc570032d4022 2013-08-26 23:24:16 ....A 32385 Virusshare.00090/Backdoor.Win32.Rbot.bni-c8d1996e7c728a570e715f9a6e00efa6dd6e4b20ba3c14a9a474a4a099ce9f88 2013-08-26 23:20:00 ....A 59904 Virusshare.00090/Backdoor.Win32.Rbot.bni-dd54923a51323a99f72e14aa0785e35cc00643d0996b1258a91bf1395ac99c20 2013-08-26 23:03:20 ....A 60928 Virusshare.00090/Backdoor.Win32.Rbot.bni-e0a2d20895a8966009ceda75c948f0ab60e6638b8746df0e038fe8ce1aac9f62 2013-08-26 23:07:56 ....A 59904 Virusshare.00090/Backdoor.Win32.Rbot.bni-e13d714e903a0bbeb8cafa209b8166a24108a9af73a708522bacab63666ebda0 2013-08-26 23:54:22 ....A 1684133 Virusshare.00090/Backdoor.Win32.Rbot.bnpk-a0574ff4c9e93cdc11730d6c4a8cf467854c720fa0566542a7c5571f2d9f5436 2013-08-26 23:15:06 ....A 171008 Virusshare.00090/Backdoor.Win32.Rbot.bqeq-fac731349307930517835d7d539e053a1ec25a3a4482a6520e948df34ac1fd86 2013-08-26 23:27:28 ....A 221334 Virusshare.00090/Backdoor.Win32.Rbot.bqhm-a6c9eb5f3206e7ece402d1e14215b251010868ff6564c484a9f40984e46a4fc2 2013-08-26 23:38:44 ....A 19456 Virusshare.00090/Backdoor.Win32.Rbot.brx-231c9439fe50067f98361b443c360815f0f693d0af2f39b0b5e439f126ea3365 2013-08-26 23:34:14 ....A 395776 Virusshare.00090/Backdoor.Win32.Rbot.bzx-e53a99de60a06cd87d7e29f2c1d7a47795dad9afeb1eb049e8367622d73d58b6 2013-08-26 23:29:00 ....A 441344 Virusshare.00090/Backdoor.Win32.Rbot.djt-2cb9a2e5ecf3e396efd8dd748fd633a4d695fafc8941c2e04911786638cbb8d2 2013-08-26 22:58:24 ....A 1629967 Virusshare.00090/Backdoor.Win32.Rbot.gen-097e77d6f351f6be4d8190545663912be1bbf0573fdf89278629cd2a72b3d790 2013-08-27 00:06:24 ....A 245799 Virusshare.00090/Backdoor.Win32.Rbot.gen-0f372483a6b9cacb723a0566678232dfdb5cc7b8000dec91b5f0423f04975699 2013-08-26 23:14:32 ....A 90112 Virusshare.00090/Backdoor.Win32.Rbot.gen-11efbe3a4c7ec1017baf0d6c6fd732503d52c91fe4673233cd389a260d2082a6 2013-08-26 23:39:28 ....A 107008 Virusshare.00090/Backdoor.Win32.Rbot.gen-1253372c20a94894968b4cea7d8ccfc3d52172e4b233ee3ee99829c1abc33baf 2013-08-26 23:50:52 ....A 102582 Virusshare.00090/Backdoor.Win32.Rbot.gen-24737a336ca274478c69a02ba2b6b6aa31687fcbcad94aa1cb59f89daab294f9 2013-08-26 23:05:08 ....A 101443 Virusshare.00090/Backdoor.Win32.Rbot.gen-25535dc1f9e8b327ec3177c3d55f3ef440513b7f3c695888f8fd8003c7975385 2013-08-26 23:56:02 ....A 292864 Virusshare.00090/Backdoor.Win32.Rbot.gen-2e23ed0d7f505401da9928cd481478fe72a751a99fbf46d7abfe92f032a407de 2013-08-26 23:29:10 ....A 43204 Virusshare.00090/Backdoor.Win32.Rbot.gen-384b000e56603430eccf9ae9c3836da091251561cae3940a4e4bdb7d74ce9c4d 2013-08-27 00:05:36 ....A 90278 Virusshare.00090/Backdoor.Win32.Rbot.gen-3f598db0a03474d9fae5f2ebfb8e00a4b713f62bedefeec692e844858d66be76 2013-08-26 23:57:06 ....A 99866 Virusshare.00090/Backdoor.Win32.Rbot.gen-431d45abd3c79c572ead7fae2302fdb3deea6a92178c513c90fc6b6df97df55b 2013-08-26 23:54:22 ....A 59392 Virusshare.00090/Backdoor.Win32.Rbot.gen-9021cc185a72e6582d5b1d5b47cb1f7628cca5e392e6dbcc8969e0ccef518b01 2013-08-27 00:07:34 ....A 73728 Virusshare.00090/Backdoor.Win32.Rbot.gen-a972ced2d43c0681e6edc03ed4a73286cdaad27c948af7901b1d5258748f435e 2013-08-27 00:08:36 ....A 234496 Virusshare.00090/Backdoor.Win32.Rbot.gen-ae757135e69a64375128520f09deb9e2c852ecd55d06d4d34d9315e728b59035 2013-08-26 23:57:34 ....A 121856 Virusshare.00090/Backdoor.Win32.Rbot.gen-b061406802f184ef480dc51eb07504a7601f35fe159f9ba6b66cdb84686e44f4 2013-08-27 00:06:36 ....A 804352 Virusshare.00090/Backdoor.Win32.Rbot.gen-b4c3cb3f317b3ef3ebc1613d7905900491bbb890f06f9fa9c09e7cc2731a68f8 2013-08-26 23:53:00 ....A 1081344 Virusshare.00090/Backdoor.Win32.Rbot.gen-bdd82499ce22f70a9d9e95a9a9f523c7af911706a0ba68d072a90b63f1792aab 2013-08-26 23:15:50 ....A 200192 Virusshare.00090/Backdoor.Win32.Rbot.gen-be59ac00a2194f8eeb0a33763992f04e19b849c056545ad874b3869f8ed9ab9d 2013-08-26 23:43:50 ....A 842240 Virusshare.00090/Backdoor.Win32.Rbot.gen-cf652d6fd0f6224118a4e14b7fa8957ae7b165c1c307b3fb86a1215154a5dc1d 2013-08-26 23:48:12 ....A 651264 Virusshare.00090/Backdoor.Win32.Rbot.gen-d7a93a60637252c06ffae6b0eb0b483bc9ba1ca82b445d54e421d92e31e7dcc9 2013-08-26 23:35:18 ....A 256000 Virusshare.00090/Backdoor.Win32.Rbot.gen-ea4bae2cc59c73bdb47a366396cee81169bc3316b11ebc3b55411b56da328961 2013-08-26 23:12:56 ....A 1490944 Virusshare.00090/Backdoor.Win32.Rbot.gen-f6ff8c3700d537c034032f85a04192e0c939cb2427c774fa06c48c5bff97725d 2013-08-27 00:01:12 ....A 84364 Virusshare.00090/Backdoor.Win32.Rbot.gen-f8e1efaa4eaa4a4a06103c5289018e9bbc10574120c9415c9b6924dc6fbfc6b9 2013-08-26 23:25:16 ....A 162814 Virusshare.00090/Backdoor.Win32.Rbot.gen-fb4141733b31c7add409746b0623523cfce5fdadeddd7900b47d96ec470840e0 2013-08-27 00:10:14 ....A 260096 Virusshare.00090/Backdoor.Win32.Rbot.gen-fbb3ba9119176df2389b913fc52f1eb1911ae33c407716d80cfbc849ff9362c0 2013-08-27 00:05:36 ....A 80440 Virusshare.00090/Backdoor.Win32.Rbot.gen-ff51332a2996c3d9ca7c1b39d435f54a6bd1772dc6e801dc719ef7aefefeb4e4 2013-08-27 00:19:00 ....A 3723264 Virusshare.00090/Backdoor.Win32.Rbot.gen-ffcd3262d9275e8e4738a2de4d587a08108fb6faeaaffa1402f3f7222b99688d 2013-08-27 00:07:22 ....A 19380 Virusshare.00090/Backdoor.Win32.Rbot.krg-65da8ff9862e0862b6339bf5546efe8a1080078f95b62b4ad6923f1edf09c7ad 2013-08-26 23:19:36 ....A 217088 Virusshare.00090/Backdoor.Win32.Rbot.krq-88dc07e6f9603f35cff1dad0a3d20d514064c5b5fb3edd1abcc16929e0d63902 2013-08-26 23:11:54 ....A 105472 Virusshare.00090/Backdoor.Win32.Rbot.kts-1361becc4bd19ed77832ed83dba36f421b1fdf99cafac45ecf5a35d72712bfcb 2013-08-26 23:23:14 ....A 37456 Virusshare.00090/Backdoor.Win32.Rbot.kts-7ec11986c95afcb3207e77bcb7a4837f38bc9b984eee16d4f1fc3c92d7a29260 2013-08-26 23:31:00 ....A 176285 Virusshare.00090/Backdoor.Win32.Rbot.kts-a68a89681da41b2379908877d221467e85a76af3eba752ec57db75055707ec23 2013-08-26 23:58:40 ....A 203722 Virusshare.00090/Backdoor.Win32.Rbot.kts-f9777ef998310dd4c92fa734b7d8c92c5759e3caa1040bbe6bd40e1959445e40 2013-08-26 23:04:50 ....A 228352 Virusshare.00090/Backdoor.Win32.Rbot.kty-ac0baef7fc3994be17f7ed096f1a55f0bca754ce2ff7ba3e75f59030646526cd 2013-08-26 23:37:26 ....A 228352 Virusshare.00090/Backdoor.Win32.Rbot.kty-bb9e176c8538e9b5ef5df2688e393d2d42e245044a4c947a2c8dc65cf0434cfd 2013-08-27 00:07:22 ....A 1036288 Virusshare.00090/Backdoor.Win32.Rbot.kty-d1ac4115c2bd973cd30efc4348963de78117a706dc0c694a143db39a1298b325 2013-08-26 23:53:28 ....A 83968 Virusshare.00090/Backdoor.Win32.Rbot.rq-448101f3c5ee322554ca5fd27d1f2941d60ca0b6f31ee50ff97ab7e83961ec56 2013-08-26 23:20:42 ....A 843781 Virusshare.00090/Backdoor.Win32.Rbot.rq-b963cf780e7dfeebf006205f9868f50a7bfe1f08635a178af19896e38fe78322 2013-08-26 23:06:10 ....A 631808 Virusshare.00090/Backdoor.Win32.Redsip.t-849f039f44d337cc0cf7974677035fa43d660fbb93d32091b39c1b5c5da305ed 2013-08-26 23:29:52 ....A 2955264 Virusshare.00090/Backdoor.Win32.Ridom.j-f1b0cbf92f75b5e79feeccb30fd2f4bbfbe44be395e756fe620bfccd8054b5d0 2013-08-26 23:47:08 ....A 20480 Virusshare.00090/Backdoor.Win32.Ripinip.eea-0367d7d5878647aeebd0e8fcde7448c850c577f357448145286f172294babcf5 2013-08-26 23:39:54 ....A 20480 Virusshare.00090/Backdoor.Win32.Ripinip.eea-0d6779a76f597cbc3f5429a958d043ab20716bbb69bbbecaead291ea793ca740 2013-08-27 00:15:24 ....A 20480 Virusshare.00090/Backdoor.Win32.Ripinip.eea-24a01af6b7d42d6a78bd37757b8d81317302379131d8574c634c906ad2c369a9 2013-08-26 23:57:28 ....A 20480 Virusshare.00090/Backdoor.Win32.Ripinip.eea-36134d79f7ac886d524bde381667f0d790c04d9cb3f30434004f86112bd3a2bf 2013-08-26 23:21:36 ....A 20480 Virusshare.00090/Backdoor.Win32.Ripinip.eea-68df52131f30e89ecbbe1f863d932ed69ac173e747e9526cc9112f328bbd7370 2013-08-26 23:36:40 ....A 20480 Virusshare.00090/Backdoor.Win32.Ripinip.eea-6c3cc3b3edae753067afa0c2e5e11493780387d69dd5f43c115c5c86fc20c09a 2013-08-26 23:36:14 ....A 20480 Virusshare.00090/Backdoor.Win32.Ripinip.eea-700e6edeb925e4d701d8c853d97a3534151782f00fcdd60dcf35b0ba9266d701 2013-08-26 23:09:10 ....A 20480 Virusshare.00090/Backdoor.Win32.Ripinip.eea-a3362812870c980d6174e7043b7ca7babd137b8bf7eaf7c3887e53257adf0c6e 2013-08-26 23:27:02 ....A 20480 Virusshare.00090/Backdoor.Win32.Ripinip.eea-b071c9b4bf1d0e9cef74d8336338953ac2f3e31c845ad855897ebbc4b8681101 2013-08-26 23:11:08 ....A 20480 Virusshare.00090/Backdoor.Win32.Ripinip.eea-b9f6dcdcdafb70c2ba5921d5a3c9f252644a06cc8b6512882f42537a7f13a2f2 2013-08-26 23:34:52 ....A 20480 Virusshare.00090/Backdoor.Win32.Ripinip.eea-bbd31574a568c1cea65c3e7d4cc992d78a9adb9daf062a855fd9aeafe116a93a 2013-08-26 23:50:38 ....A 20480 Virusshare.00090/Backdoor.Win32.Ripinip.eea-c1477681e06fe86420528ed00c60815c0dd20d97f8facc7935897b000c3881d6 2013-08-27 00:07:44 ....A 20480 Virusshare.00090/Backdoor.Win32.Ripinip.eea-c6ef361e3ac17dc8d4c7b8102c4c32efe1f9de3dcb43a45b311894463b733145 2013-08-27 00:04:08 ....A 20480 Virusshare.00090/Backdoor.Win32.Ripinip.zfg-c9cd50f1241311bbd6da282c333d0aa4636397a88f44d839b15601d6b1e5513c 2013-08-26 23:46:08 ....A 20480 Virusshare.00090/Backdoor.Win32.Ripinip.zfv-d99a1cb4e6dd4d28e0cbf4f8e100da08a4a12d3ebcf4fd8d76fd55d68c7de206 2013-08-27 00:20:26 ....A 20480 Virusshare.00090/Backdoor.Win32.Ripinip.zhs-f868b715d37803f6d7147fc2d62683509eb674a28ecf2f56a3cacaa721380687 2013-08-26 23:40:26 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-211b8269cae93fee7d85d2d61a6ba74cb03a854a45caee4424410c18667c687d 2013-08-26 23:02:22 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-6503fc86e4c6616ad6223633a264a7c996bc952342162ae2602378ff5f23479a 2013-08-26 23:34:02 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-6701d2fb5ea3e45c1f73dc1ecb9b05614d1399a63201c04818aa91bf2de07779 2013-08-26 23:34:34 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-69454e8bad9c678131358fe6e3da443b99a1265235bd0ae2e23677433c09b7f5 2013-08-26 23:53:38 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-8763bfcc3a7796a77745dec129fa568084a921d44ce719c3e2ff15e92daf1683 2013-08-26 23:12:22 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-a530566a745e7466c36a22fa280afc8b1e8124471603c594151e9de8a72f128b 2013-08-27 00:07:50 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-a608a4d0e766239af4b966902b383f5cbcdf1eeeebfd2201b75e7f4720ad2fb0 2013-08-26 23:13:36 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-a6a289746093f6fdf796182730aad23191710fdd456db16149ec5d2bb7e35878 2013-08-26 23:57:48 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-a877b29985b3df3825f2e0e3c7c2621ca78f180ed7afd30e63f1df1562883464 2013-08-26 23:35:48 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-bd9cfe2946d183c19bad0bd3c2f40846f752df61b5727823942b85c91afbd310 2013-08-27 00:10:50 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-c1c99e592c0423c103ffb10c69e1c19d42ed00e04b5e5142d3e3a76033347952 2013-08-26 23:52:16 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-dca29db0f579294f6b8c7616c883a917360a509e8943c9642caef2d2695e0630 2013-08-26 23:43:34 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-dd77ae3845457f26803b32ac82b77c83ab75e7855a834e71f47f1f6d5f04ad4b 2013-08-26 23:55:40 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-eb51ccb13f9a1bb26d6e5baa282090ea0a6e44e45826da77030c8d4f1d352457 2013-08-27 00:01:10 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-f6fe177a823b05df0e1316481c5a36878ff7ca77f9d63113d805892e7a924c91 2013-08-26 23:20:00 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-f9bda104ce8f5e2662e650b7643d6f36c1ec685e32859aac4443f9c6d080573a 2013-08-26 23:39:28 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-fc8717fd225bc118a18ab84be0e726294fbe089ce1e2fdde103a080d17348caa 2013-08-26 23:30:38 ....A 249856 Virusshare.00090/Backdoor.Win32.Ripinip.zht-fce09204fa615fed7061c31f1e1c335a94ab8d10a0102f576f2e0bb5e31abcdf 2013-08-26 23:46:42 ....A 1937408 Virusshare.00090/Backdoor.Win32.RmtSvc.i-ebfce6b0241e39c3d537a288c1bd247fe51665052320c6e83ff63b92c9a61ff2 2013-08-26 23:25:40 ....A 48640 Virusshare.00090/Backdoor.Win32.Robobot.ab-a2190c51ad55bd76a7736fbdda7c846d4100f3cc161fdd9f6dbe0658c230e81f 2013-08-26 23:56:00 ....A 200704 Virusshare.00090/Backdoor.Win32.Robobot.aw-39096ab008a1e0bbb481fa21106a21a318fad8e3ba9a971dc2788df01e509b6c 2013-08-26 22:59:46 ....A 64000 Virusshare.00090/Backdoor.Win32.Rukap.gen-b99f558fc094ebbce0b2b30b9218f3d2d1d6b0a197222fb7b3806aae044f97f2 2013-08-26 23:45:52 ....A 162304 Virusshare.00090/Backdoor.Win32.Rukap.gen-f48870257473be031c635a423582b3dd4cfd835854ad2f8221015754c1368ee9 2013-08-26 23:35:04 ....A 589824 Virusshare.00090/Backdoor.Win32.Runagry.nq-d172ed6b135c193312c8c0fa982ff42a5544dbf3b93140bef94c74c77f5bada5 2013-08-26 23:58:48 ....A 132687 Virusshare.00090/Backdoor.Win32.Ruskill.abbh-73d7de53bf980b59ee772e222402be6ba64403993ed7aace7920f4d47b8e650a 2013-08-26 23:07:24 ....A 139264 Virusshare.00090/Backdoor.Win32.Ruskill.eqv-431230e6dcba333d66afe901069ba7168b0107f0c92013c1d0a66df5fbaa0550 2013-08-26 23:24:16 ....A 200704 Virusshare.00090/Backdoor.Win32.Ruskill.fmg-59eec435093dd35d47dc4c3f7ca7fafcf0323d1324235da6297fe02d9bf901f0 2013-08-26 23:14:56 ....A 167936 Virusshare.00090/Backdoor.Win32.Ruskill.fmg-59fa674e7250752874ae3d7aca1c7602e24d8dd14868bf51ea2ec3bf28f6166d 2013-08-27 00:06:04 ....A 114688 Virusshare.00090/Backdoor.Win32.Ruskill.fmg-6179fda47354baa90788e6315c18047f8dddcd3a848e4e626291c567821fc215 2013-08-26 23:27:24 ....A 172032 Virusshare.00090/Backdoor.Win32.Ruskill.fmg-a62bae9f54449d563b77fe9e8b2d0b1d5e79ee5cbafd44f8ee35f5332318ae02 2013-08-26 23:27:20 ....A 167936 Virusshare.00090/Backdoor.Win32.Ruskill.fmg-b3ee435b379d5ba65ccda705137c70a5bee2ecdbafe2998da2fa2c09b9398f74 2013-08-26 23:24:26 ....A 172032 Virusshare.00090/Backdoor.Win32.Ruskill.fmg-cb9ec974c23d0422579457ad5859e0e97e534ce5b3b63ec01cf09623273304fa 2013-08-26 22:59:52 ....A 51550 Virusshare.00090/Backdoor.Win32.Ruskill.fvi-8639935f4f922142b09859b9f219ddba5bd4ae9bff814f56acf35385fa7ec951 2013-08-26 23:18:16 ....A 114688 Virusshare.00090/Backdoor.Win32.Ruskill.fvi-a0038f41a0a8abde7a5c9085f9e7a1b21be740c1d72c969e1c059c09acbf4d81 2013-08-27 00:21:20 ....A 83258 Virusshare.00090/Backdoor.Win32.Ruskill.fvi-a15d50855283dd38b8ae4a8008e978674c309233ac349eeb4de062141c264b16 2013-08-27 00:13:42 ....A 195069 Virusshare.00090/Backdoor.Win32.Ruskill.fvi-a3ed46c086bcc919a7647c3c70b017a16fb7543df3d18dbe6089090998a3b5e2 2013-08-26 23:00:06 ....A 531994 Virusshare.00090/Backdoor.Win32.Ruskill.gvk-fd3c6a4300b4c9718ed661fdca26fac2867a7fdb2729fc81d1e9fa3b8fbbb771 2013-08-26 23:09:14 ....A 144922 Virusshare.00090/Backdoor.Win32.Ruskill.gvk-fde70e88928b4a0cef77d78a4de55850f14c78bed0e18a043513c6cc0b52f0e3 2013-08-26 23:42:22 ....A 225280 Virusshare.00090/Backdoor.Win32.Ruskill.gvp-90f9b7804ad4eb98c0eb7560aa146d09b2b4e53567f2e3adebb8637f0e05f4cc 2013-08-27 00:10:38 ....A 258048 Virusshare.00090/Backdoor.Win32.Ruskill.gvu-747c37e6a380921c49960e4b98e6901980214408b2e5fed4c437fcdb53070b92 2013-08-26 23:13:06 ....A 311296 Virusshare.00090/Backdoor.Win32.Ruskill.hjr-118a82fd6a1b0af47d49ff31400f100622aef4907dab9a11573f296209b1a4b8 2013-08-27 00:03:08 ....A 354608 Virusshare.00090/Backdoor.Win32.Ruskill.hqo-6982d68ca0650f41eb6c8834855ae9722befb548d492f67d9c1689d13f1a2012 2013-08-27 00:07:06 ....A 104091 Virusshare.00090/Backdoor.Win32.Ruskill.lw-17cbbe6c8a6193151691711c14069931efeae058cb1affe310f496e20eb98227 2013-08-26 23:05:08 ....A 21180 Virusshare.00090/Backdoor.Win32.Ruskill.pup-75bf9fa3107b571b7fe2a16e31f771e8832d0f6767b2c91148bc36d751aa9bc3 2013-08-27 00:07:24 ....A 11296 Virusshare.00090/Backdoor.Win32.Ruskill.pup-984cc414fde5867bd6a3af43178c897a22291c035dcc069bdfb147070eb5ba9e 2013-08-26 23:54:52 ....A 253952 Virusshare.00090/Backdoor.Win32.Ruskill.pxu-3868f407d61a877454cd8b1d1ef181001ab3d329f36cd3e94f206e001831e32e 2013-08-26 23:21:12 ....A 1125735 Virusshare.00090/Backdoor.Win32.Ruskill.rql-a17a56a6133deb30a7b5347798b8cac8438e90695cae989a41971fe1583682ba 2013-08-27 00:13:54 ....A 392048 Virusshare.00090/Backdoor.Win32.Ruskill.rtn-5d1cd147f13fb2444f8844f4e61e59e74dae3df55962ef836e4c2aca8d953e4e 2013-08-26 23:42:56 ....A 115056 Virusshare.00090/Backdoor.Win32.Ruskill.rtn-b97b0e62d5cdf0f2e7756ef55e918a9046524e13d418682610d246090a73a678 2013-08-27 00:04:22 ....A 53248 Virusshare.00090/Backdoor.Win32.Ruskill.ruo-0a948877de04f45ac728d4a4aa5ff0730e68e28b0b3f3a40983ec2ab22564d3a 2013-08-26 23:06:50 ....A 151552 Virusshare.00090/Backdoor.Win32.Ruskill.ruo-0d744ede0eb992cefc50cd184764a4fcde49503cf9eb3820837294a2d1cb1818 2013-08-26 23:16:04 ....A 151552 Virusshare.00090/Backdoor.Win32.Ruskill.ruo-14238da6d4371f464a343ccd49ff19a0dfb055f9b9d1a5db149a14284ffde18d 2013-08-26 23:38:26 ....A 53248 Virusshare.00090/Backdoor.Win32.Ruskill.ruo-3973c022b7e6299fdef58e41307c1d31202037593f02cbb97f04a2ddca8b47f7 2013-08-27 00:18:50 ....A 53248 Virusshare.00090/Backdoor.Win32.Ruskill.ruo-54234f2f2632cbebc5ae13cfc3650f2eacffc40cd0db1906c732eb2b216a0c00 2013-08-27 00:14:06 ....A 53248 Virusshare.00090/Backdoor.Win32.Ruskill.ruo-62d52225d9af494049ba59a09edc49bcd063af7ab0b1c87c8f74938ff072b10a 2013-08-27 00:21:36 ....A 53248 Virusshare.00090/Backdoor.Win32.Ruskill.ruo-72f2ece682b597a0d61b46c6a5ab07ffe5aeeb63864c17d70030df1f72398217 2013-08-26 23:06:54 ....A 35040 Virusshare.00090/Backdoor.Win32.Ruskill.ruo-7788c7e84354e08416a369dda5b156671af20543a2f491074db9f0885a451b6e 2013-08-27 00:15:04 ....A 53248 Virusshare.00090/Backdoor.Win32.Ruskill.ruo-844b1d9cd0444c6866a9277b3023667df71088b0df0ac7fcb12f2d07101eb0bc 2013-08-27 00:16:24 ....A 53248 Virusshare.00090/Backdoor.Win32.Ruskill.ruo-879908a703d393b641f51081a7b4e44b221626719e5939eaafbfbe53a78b538f 2013-08-26 23:48:18 ....A 90112 Virusshare.00090/Backdoor.Win32.Ruskill.ruo-a04863dd539c51841a96ce4b32b37446a79622b8cec27908cbbdb55fe455f439 2013-08-27 00:17:20 ....A 53248 Virusshare.00090/Backdoor.Win32.Ruskill.ruo-a275ea40bee84aa04ceadc8317c940e28eead5adb4272a81da9af09b39047223 2013-08-27 00:15:22 ....A 53248 Virusshare.00090/Backdoor.Win32.Ruskill.ruo-a7287c33886424d6fda75c8d63e1f9a2731df7de03c1c183ebe0ff87e2f1db18 2013-08-27 00:18:44 ....A 53248 Virusshare.00090/Backdoor.Win32.Ruskill.ruo-ad98ce081622990d5cb2de46e60e08b03083f307a163156bb42690402799ee0a 2013-08-27 00:21:56 ....A 53248 Virusshare.00090/Backdoor.Win32.Ruskill.ruo-e120c9e29cd2584de11dda8ecf6b4a59d863d7103802a57af6be2e2932d50598 2013-08-26 23:41:24 ....A 53248 Virusshare.00090/Backdoor.Win32.Ruskill.ruo-e9deb6832a12ba0883b8b53a00e94daf1654a043b13821421f221e783c65d9ec 2013-08-26 23:21:28 ....A 172032 Virusshare.00090/Backdoor.Win32.Ruskill.ryu-56bd60c2c54c83c586db36a9e07f66373fb92eb2aedf8efe27ee68cfca692e5c 2013-08-26 22:55:48 ....A 136977 Virusshare.00090/Backdoor.Win32.Ruskill.rzq-13675466f94f16e9ce8426cf516cde6c85ecc63467637769fea2133768164808 2013-08-26 23:44:48 ....A 95399 Virusshare.00090/Backdoor.Win32.Ruskill.ywv-7066cb62955405f6b85dd6b93ae844e2706739f8662c4b9bc69cbf4dc918a72e 2013-08-26 23:57:28 ....A 435200 Virusshare.00090/Backdoor.Win32.SdBot.achf-0dcec23f8a25aa7892639e620f5ac00cbe87bdc69b7f43c0c77ced55c0cb6a0f 2013-08-26 23:54:02 ....A 110543 Virusshare.00090/Backdoor.Win32.SdBot.acm-ae0b1b74d76993afc52da0bcb3039e741c21eb1b9456287c164ff985d41d6209 2013-08-26 23:32:30 ....A 182418 Virusshare.00090/Backdoor.Win32.SdBot.akt-5aed43cc72f01c892d4df132e65bf3390b9b8b2a383158fed1f410c30ab43883 2013-08-27 00:01:14 ....A 68096 Virusshare.00090/Backdoor.Win32.SdBot.apf-65e8c535d7e06e82c64b297185396fa68a4fe4adfd7eaeca9038027c24e07064 2013-08-26 23:26:14 ....A 111289 Virusshare.00090/Backdoor.Win32.SdBot.apf-6fb791b80e77ba55d4605fb104af8cfd3631f57ca9cd8e1af9af06c12eae6eaa 2013-08-26 23:03:32 ....A 65024 Virusshare.00090/Backdoor.Win32.SdBot.apf-e46805cf67f466ec6fa31b4f93378d4365f8bccfa1028c3dff4bb96bfaf7050d 2013-08-26 23:39:52 ....A 19968 Virusshare.00090/Backdoor.Win32.SdBot.awr-30656d0b61619b3f607f4be25f868b3eddf9e762f4d56c36dd8abefdc7f53528 2013-08-26 23:28:48 ....A 135274 Virusshare.00090/Backdoor.Win32.SdBot.bkp-b7989303012f87ea6732e1d395adae25d53f21d13a87a827645d1dd83c629ea4 2013-08-26 23:58:48 ....A 413184 Virusshare.00090/Backdoor.Win32.SdBot.bsl-765322cbb0c39195c0e0038c6a241c850d0d0da5ba8595077cc6577987121130 2013-08-26 23:13:04 ....A 16384 Virusshare.00090/Backdoor.Win32.SdBot.dpb-b1e16d0b5d980eb9c7f7738b9d84b210a8dc4e1b0abe0dbd872b5cd338449503 2013-08-27 00:05:34 ....A 106496 Virusshare.00090/Backdoor.Win32.SdBot.jmm-e75bbe3d820b7aee0f5acb88a94042fb7cead798c387cc77256d499c387659b6 2013-08-26 23:11:06 ....A 2221056 Virusshare.00090/Backdoor.Win32.SdBot.jrr-3f9e4e0df2a372c9043a6d0f84b0434936e7a9a467e4075426429445197376f9 2013-08-26 23:52:16 ....A 1812992 Virusshare.00090/Backdoor.Win32.SdBot.jrr-d8707739415e50f33f48200c4da93ff7802864cd02d56073919cdb521cafd807 2013-08-26 23:25:32 ....A 739328 Virusshare.00090/Backdoor.Win32.SdBot.nhu-6719fec4f8363ff695ac4d888b74dc70360bea5be738336d13ded79958b2762d 2013-08-26 23:27:28 ....A 732161 Virusshare.00090/Backdoor.Win32.SdBot.nhu-69e9474c5313523741330cf99e6eabdc7dd4ed3bbb38a0f0eee7d4873072aa86 2013-08-26 23:36:36 ....A 110592 Virusshare.00090/Backdoor.Win32.SdBot.nhv-0587f1672253fa2a99dc49b5cc94b40d4b6a9b80540a4fb75b598c4c062315d8 2013-08-26 23:37:06 ....A 33792 Virusshare.00090/Backdoor.Win32.SdBot.niy-fc454e363901435a887436914d815d2c4c3cf52323d4bec7869ea5f44b818b53 2013-08-26 23:25:04 ....A 971776 Virusshare.00090/Backdoor.Win32.SdBot.pyv-3150d43663a269af9d024d5af35376c4a4de77fad937b9a90772278774d56434 2013-08-26 23:45:46 ....A 4608000 Virusshare.00090/Backdoor.Win32.SdBot.pyv-5eb0f21320afd84624fca70e5448ae9874f52fe439c1064d3ef4627383014d5a 2013-08-27 00:06:08 ....A 112640 Virusshare.00090/Backdoor.Win32.SdBot.pyv-6f91a43911c4df43a35cdbe40f105bb7ef096457e058632be8ab2d808a5c9074 2013-08-26 23:24:04 ....A 2551808 Virusshare.00090/Backdoor.Win32.SdBot.pyv-d090dbd936055c8f802d1f72cf1bd915a870fc9498800f19d43521325a93d5cd 2013-08-26 23:02:28 ....A 179424 Virusshare.00090/Backdoor.Win32.SdBot.qt-6156c6eb83bf3dde5a1111d8c43aeba2530e665c62007c0421f21f46b0095789 2013-08-26 23:50:10 ....A 93711 Virusshare.00090/Backdoor.Win32.SdBot.qyt-fc3c3f46e82c4be545169845aa21566736f2b586c4783838a6ed70c3e8557a52 2013-08-26 23:11:28 ....A 125952 Virusshare.00090/Backdoor.Win32.SdBot.rdb-7ea5803b3884fb3af01539766d3476942792c2a2f45f7f5a19e9d728f8c3368a 2013-08-26 23:14:52 ....A 36888 Virusshare.00090/Backdoor.Win32.SdBot.taj-5efe59c814766f6766a32f4950b1a000b15396c217285913004dd4915ddd7c90 2013-08-26 23:34:58 ....A 241664 Virusshare.00090/Backdoor.Win32.SdBot.uyw-677efb0f14446f4fa3b1e270c92e2085a5509124504e3f6cb4f071dd6c80f8fd 2013-08-26 23:02:16 ....A 86016 Virusshare.00090/Backdoor.Win32.SdBot.vjl-cbfa8ef54d67b2cfe1388ecfa529cb03863ed09eed224c5eca2db913d19bc22b 2013-08-26 23:57:56 ....A 266752 Virusshare.00090/Backdoor.Win32.SdBot.wuo-c81cb2f22e3c9144206a0516b3f12351fa40e8e6fad3d45dd874d1779e1c7d0c 2013-08-26 23:07:44 ....A 958464 Virusshare.00090/Backdoor.Win32.SdBot.yx-cefcfb709b6e30c38253326b4aa60ba35395e325f3592b5c3031f41cbb36c1e5 2013-08-26 23:36:02 ....A 148480 Virusshare.00090/Backdoor.Win32.SdBot.yxr-3036389cd28bcc4959a945f54ddae1ddea98faa79b5f14d9ce6aecd1c884f3be 2013-08-27 00:04:22 ....A 105216 Virusshare.00090/Backdoor.Win32.SdBot.yyb-1823a04c657c697e78dbbb473942847ae1d70c5087f70af2388c9d1299f8b03b 2013-08-26 23:08:20 ....A 86016 Virusshare.00090/Backdoor.Win32.SdBot.zeb-c1d35d46b63e0680bd4c8bdf9629f4646379df5baa30002c2955aac61bfe0c6e 2013-08-27 00:21:22 ....A 213815 Virusshare.00090/Backdoor.Win32.SdBot.zgv-944c074f2bd00e79ad57d1b790dc3928ec8e61bd930e3700997c9bec59e3d759 2013-08-26 23:57:50 ....A 65024 Virusshare.00090/Backdoor.Win32.SdBot.zgv-bffe6f6df03c7a7c76ba87c6d069c2d43fd98e673a9e3d9f8507a8ddf36dad77 2013-08-26 23:17:52 ....A 380934 Virusshare.00090/Backdoor.Win32.Sdbot.abof-5a5ba8c9b785a4e1188921d7f7e75c737dba0ac5a50e1cfdeefba170e8b0ee4b 2013-08-26 23:31:12 ....A 380934 Virusshare.00090/Backdoor.Win32.Sdbot.abof-736ac956dabcab2b318c01dc84d01f7bbed162683f510f7b14c72fb420f53fd5 2013-08-26 23:33:10 ....A 106496 Virusshare.00090/Backdoor.Win32.Sdbot.aesw-acbfd5fbda0c7aad809d258c49d062f0ed1a686624f2ba71ed2ed2e7edc452f3 2013-08-26 23:53:48 ....A 889856 Virusshare.00090/Backdoor.Win32.SecretService.10-af272bf2929e5b1fc60752233259f8b4e75fa470ceced5b40657caf2e7948b93 2013-08-26 23:27:12 ....A 36864 Virusshare.00090/Backdoor.Win32.Seed.11-b6655ed8254685f33c9288bdafc02a1623c0d88fed96d4890fadbd292eba31be 2013-08-26 23:46:12 ....A 699823 Virusshare.00090/Backdoor.Win32.ServU-based.g-2a4b1231015f69ac23f09ad0e4fc1ee0cc1ef011f10a5cc205f500511d42bd18 2013-08-26 23:05:50 ....A 841216 Virusshare.00090/Backdoor.Win32.ServU-based.h-c39a63c752d6adcd3e3ebac7be75e4213563ae38b9ad1434ad5068c4586db63f 2013-08-27 00:15:26 ....A 45200 Virusshare.00090/Backdoor.Win32.Shadow.k-8a43387baf188a2a5b790123045e04ed708f74b353e68c9a78f7084715002a73 2013-08-26 23:12:32 ....A 24064 Virusshare.00090/Backdoor.Win32.Shark.bt-4eebfff075699d6021ad17a75a51bf30ea4f9c4c20960e131da8af82ed5fadea 2013-08-27 00:07:34 ....A 272896 Virusshare.00090/Backdoor.Win32.Shark.db-aa2a7351269e0d7b822f5b3db2168c46caffdd3eb53445600739639bbb3e1fae 2013-08-26 23:43:14 ....A 128136 Virusshare.00090/Backdoor.Win32.Shark.db-f2b44ab06cfa0f0540825b6ba610080ac5c9421ab8538174d6526d781ff40fc4 2013-08-26 23:05:16 ....A 193848 Virusshare.00090/Backdoor.Win32.Shark.ggo-5fbb9596f96e43512a72a1154246bc32eae806e82cf08c05df0a1337000aaf58 2013-08-26 23:01:44 ....A 193413 Virusshare.00090/Backdoor.Win32.Shark.ggo-c8c3401f6035fe2885ec9ad2dca347023bad833d351c7fa03feab90296a171a4 2013-08-26 23:15:10 ....A 172424 Virusshare.00090/Backdoor.Win32.Shark.ggo-f09cf7cb375f58f221f25f1f537d512466d38541190e0b52e86bddaf8f3e0745 2013-08-26 23:34:48 ....A 193635 Virusshare.00090/Backdoor.Win32.Shark.ggo-fbd0365dde73dc7cb200e6dc9bc82b16803d4ae519089794fd6e6ec912ab9f66 2013-08-26 23:30:38 ....A 242116 Virusshare.00090/Backdoor.Win32.Shark.giz-d0e5cf19eb141ace5361d996ae3db906486fe80229d8b4c1e5f4091a9f25a231 2013-08-26 23:05:06 ....A 337408 Virusshare.00090/Backdoor.Win32.Shark.hmq-fa76b26c52a5d489a34129dba53bc9d085f8dcc35b5a8b8697a8c9e9cb3e2c45 2013-08-26 23:32:18 ....A 743548 Virusshare.00090/Backdoor.Win32.Shark.vjf-b626d2c28543e940f0f40ce7d91e9161ba0f89558e84a5d52a1392221c912bf4 2013-08-26 22:56:50 ....A 264448 Virusshare.00090/Backdoor.Win32.Shark.x-9179511b89c858100c4945cc6de603db56f9812265780d26e7528076c2c94523 2013-08-26 23:42:48 ....A 458752 Virusshare.00090/Backdoor.Win32.Shark.x-ec1dce3abfc12e9a993380347ee481e52fdcf9a500d19fe498d5a2f18ce9cc5d 2013-08-26 23:56:56 ....A 1063432 Virusshare.00090/Backdoor.Win32.Sheldor.db-09793dc9af66f6f19cdc76cdc94cf6817645fc98243da333db2428f30442d0c1 2013-08-26 23:04:34 ....A 93696 Virusshare.00090/Backdoor.Win32.Shell.bc-7e81b5ee05a30812c596fa8723be5356111191efe26c0609f0cf331b9653c36d 2013-08-26 23:17:28 ....A 140288 Virusshare.00090/Backdoor.Win32.Shiz.aow-c0abe0f3dce6b309b45d766b87f957eec0bfd82f06fdd0c88ed83faf3e1517c7 2013-08-26 23:55:58 ....A 155456 Virusshare.00090/Backdoor.Win32.Shiz.app-27fc021a9e447fa4b9afddb395cc47c5c504cbe1f12ade013c74a6092073c1f5 2013-08-26 23:50:30 ....A 262124 Virusshare.00090/Backdoor.Win32.Shiz.ark-920a902adfe62cb3175c703afa9895fa2e3c5e6aaa89a8160ac4cba5d0aab764 2013-08-26 23:28:42 ....A 77824 Virusshare.00090/Backdoor.Win32.Shiz.asa-c109c1e92ee89a2bdd9cbca85484e01b649b51322ffbf4d465a4a7afb8d253ee 2013-08-26 23:17:24 ....A 112128 Virusshare.00090/Backdoor.Win32.Shiz.asw-c1a8fab3c6225165760ee320c433aa6117f74aec933872e357000df4649b2583 2013-08-26 23:07:20 ....A 150528 Virusshare.00090/Backdoor.Win32.Shiz.aud-55a6e0be3c721fb5a05a66599b1b6890f7a46e3a2c83d37d7b7efffb91acd038 2013-08-27 00:02:14 ....A 248832 Virusshare.00090/Backdoor.Win32.Shiz.boes-1c8dbdecc7ffaf74c33d981ccebaf30a3e2a97039293e86a17aea81b53579218 2013-08-27 00:07:00 ....A 248832 Virusshare.00090/Backdoor.Win32.Shiz.boes-2c7d4d992a152eff9635979c72893fe47a79c845893d9649258bc46e697d998b 2013-08-27 00:04:52 ....A 248832 Virusshare.00090/Backdoor.Win32.Shiz.boes-3669c547537e1228f997bd13f551a0a57733a216258cc3d5106085036ea55030 2013-08-26 23:04:32 ....A 248832 Virusshare.00090/Backdoor.Win32.Shiz.boes-4cb651797d1cc70f21b1825892d322e84f40363d2a723b4399d8896ad1d5cb2f 2013-08-26 23:38:22 ....A 248832 Virusshare.00090/Backdoor.Win32.Shiz.boes-5577b2f21005c1ff8b93a7d76e74d8987a55dc788ec5a80beccbe1abc9ef44ad 2013-08-26 23:31:22 ....A 248832 Virusshare.00090/Backdoor.Win32.Shiz.boes-a01f3d57e32359b7ff4a9fcd3657315cf3f4c5aa5839a7187c35073f48194278 2013-08-26 23:25:04 ....A 212562 Virusshare.00090/Backdoor.Win32.Shiz.bpep-095f812d62942c0c82420c4c9fa0bf579aa5600d93cf47b41f53739149922d7f 2013-08-26 23:12:46 ....A 54784 Virusshare.00090/Backdoor.Win32.Shiz.dfc-e5e08e88505d9019f22d5a588a123df872a98fd6cb535931cc3f640e6436baff 2013-08-26 23:37:08 ....A 67584 Virusshare.00090/Backdoor.Win32.Shiz.dkh-2c34e602219acc114c4f5ab7783bb3abdff276a00505c899465e67003f127ca1 2013-08-26 23:08:06 ....A 137216 Virusshare.00090/Backdoor.Win32.Shiz.dkl-27ce95c63684b3c03f936bf8d05acf1c4bbbbc76fb0bee76380ae60cb6a7f418 2013-08-26 23:53:16 ....A 198144 Virusshare.00090/Backdoor.Win32.Shiz.dls-56653c79a6380290b007a80d520f629fd31fa2448376eab7508fdf15e276a7e8 2013-08-26 23:11:12 ....A 63112 Virusshare.00090/Backdoor.Win32.Shiz.dlt-b0eed7bd0c86490717c4201880985812c049595828f2e272887dc2dab3c7c902 2013-08-26 23:52:22 ....A 74320 Virusshare.00090/Backdoor.Win32.Shiz.dmu-a8a47e08cbb4217a956940917eadf6e9e0063b06104086a1f4d549b213c192b6 2013-08-26 23:22:32 ....A 62592 Virusshare.00090/Backdoor.Win32.Shiz.dnn-d1fc531961d84529e736aca0f1bd941f35a92dc1f78518ca051aa67479d9cb78 2013-08-26 23:55:34 ....A 62592 Virusshare.00090/Backdoor.Win32.Shiz.dnn-d3e3a458017198fdf4f7add634611ae3cefac436750f3ee4a3e8dd5ea1f25246 2013-08-26 23:32:38 ....A 62592 Virusshare.00090/Backdoor.Win32.Shiz.dnn-ed3315dd2ff83ad9a50128e61ad9269808ffa372f4587d4c38404aa5102b9a27 2013-08-26 23:07:16 ....A 73216 Virusshare.00090/Backdoor.Win32.Shiz.dph-df505c4264ae8bd66cada7b23b22412a0e2b4047d273494426877ce2cdfbfc7f 2013-08-26 23:34:52 ....A 70144 Virusshare.00090/Backdoor.Win32.Shiz.drv-d1a70624c8d2b8dbb78d7703345aa6dd747750cf3e5ae8350d584d1eb4f81ce6 2013-08-27 00:12:58 ....A 448512 Virusshare.00090/Backdoor.Win32.Shiz.dwv-22fcd4fbc8e0367b2500dcd8d7936eeafc3b069c5c49d11faf908350c93a585c 2013-08-26 23:04:32 ....A 75264 Virusshare.00090/Backdoor.Win32.Shiz.dwv-91e6842d182fa49aa05586d730fba48ae08e04ebaf22fcf083f6e40fd0fae89d 2013-08-26 23:07:26 ....A 75264 Virusshare.00090/Backdoor.Win32.Shiz.dwv-c49c8c8c3397ac536456fc5f614328f6b8dd6f3747b4e7da2c3a9c9269a0b2a4 2013-08-26 23:54:20 ....A 445440 Virusshare.00090/Backdoor.Win32.Shiz.dxo-10169d81a100e6438b9826c55288ad32d1007d6190acbdbe878abc47eefea4cf 2013-08-26 23:16:10 ....A 445440 Virusshare.00090/Backdoor.Win32.Shiz.dxo-1eb0d71d7e0bb15520caa8d311dd2dfd6083e43dc3c585f84cd2557c2cf87ca6 2013-08-26 23:29:58 ....A 76288 Virusshare.00090/Backdoor.Win32.Shiz.dxo-dee6dd6cea4590e115d7554a77d7eae306f0139c07c7ea93bc0b3f0e045b05b9 2013-08-26 23:12:42 ....A 153088 Virusshare.00090/Backdoor.Win32.Shiz.dxs-7ab8754b6fba2ee52c603f98f9754dfe7de62dc86f7f76835c370c2a5be5e617 2013-08-26 23:09:04 ....A 254464 Virusshare.00090/Backdoor.Win32.Shiz.eeo-76b2eaa924bcca50b603a54dfd460931dcd537b59ad2bf1cf15b02dac079d411 2013-08-27 00:00:36 ....A 143872 Virusshare.00090/Backdoor.Win32.Shiz.egr-d953f735e359407964217fd9d3f514767600aafa9cc140dbae9d0010fbd20fa9 2013-08-26 22:58:28 ....A 208896 Virusshare.00090/Backdoor.Win32.Shiz.evu-64f26045745f9e5fd0af2584ddb11f676d6677290003dcd89d763c7a9b5fa04b 2013-08-26 23:15:26 ....A 207816 Virusshare.00090/Backdoor.Win32.Shiz.fpn-ae3309b3543665b197984062eaa982f29d01c6dd0553483d4af1f7e11c44dc9d 2013-08-27 00:03:20 ....A 211784 Virusshare.00090/Backdoor.Win32.Shiz.frn-87ed6bf2541163be25a79fb330f1c416d20ac12d2eb2952bd1179d7a4ae62aa5 2013-08-26 23:49:02 ....A 216064 Virusshare.00090/Backdoor.Win32.Shiz.gmz-3f579e2abf00bda130d29bd893398e1d0ee81d91882cf9dad83785750dc6eff0 2013-08-26 23:51:42 ....A 58368 Virusshare.00090/Backdoor.Win32.Shiz.is-bfe1612efe5253ef652b3768b8afbbf5a21af78ad099415aad63d921913e3384 2013-08-26 23:00:00 ....A 218624 Virusshare.00090/Backdoor.Win32.Shiz.ivr-73e23281f4aeeecde62cdf1bc5c6cc4c9edc943485b6abd99c1ed1b0fafe2c68 2013-08-26 23:11:52 ....A 7977617 Virusshare.00090/Backdoor.Win32.Shiz.jzoh-691d953bf4254281794a6fe960adbb25ea8fe0b59e5c14d2a5a037bd59323bce 2013-08-27 00:06:42 ....A 7977617 Virusshare.00090/Backdoor.Win32.Shiz.jzoh-ce1bb23456cf94811c1298b38740f6817e0244c9ce0a26d13199052925e968df 2013-08-27 00:05:40 ....A 355840 Virusshare.00090/Backdoor.Win32.Shiz.kgwi-6974c8f130d9fe93002fbc30bc7d16684b78d823e0ae9d2359d5391ef85a56c6 2013-08-26 23:14:08 ....A 270336 Virusshare.00090/Backdoor.Win32.Shiz.kllw-382c920a5db963e038033898c4226f2fc647472a37397a6f033ba92fde3647c9 2013-08-27 00:22:06 ....A 401408 Virusshare.00090/Backdoor.Win32.Shiz.klos-d0b0f05fbc5c9f22030f7cae1a25f52066332ed4e9aa8b4c7796c4022e01e40d 2013-08-26 23:20:40 ....A 78336 Virusshare.00090/Backdoor.Win32.Shiz.klqc-ae061b9b4c9f78c70881b1f4cec26e25125eedba4901aef5f56b738a304a4d26 2013-08-26 23:59:04 ....A 7977617 Virusshare.00090/Backdoor.Win32.Shiz.kmds-2576ce75f9e6814dfa2839e3c04975dc8655b9591c0e096ed6a00139900ab4b4 2013-08-26 23:17:44 ....A 7977617 Virusshare.00090/Backdoor.Win32.Shiz.kmds-43098fb919e3a3fd4403332eec65bac36852b5ef3a7146e5883c13465dedd250 2013-08-26 23:01:32 ....A 7977617 Virusshare.00090/Backdoor.Win32.Shiz.kmds-60038c26e8290071932c827e7a1d3b2e55630b677fdfe41919640fccfba779e2 2013-08-27 00:15:54 ....A 7977617 Virusshare.00090/Backdoor.Win32.Shiz.kmds-8623a0d571a15df547a0824043ab9996d5ddd18c6040a883af8739e5d4a08e96 2013-08-26 23:39:16 ....A 7977617 Virusshare.00090/Backdoor.Win32.Shiz.kmds-9871e843568ca02fb97d04b5a77b84d61331a9f67b35060f84c927b829411337 2013-08-26 23:24:02 ....A 7977617 Virusshare.00090/Backdoor.Win32.Shiz.kmds-c04eb8088d200b749d9a6164b9e4699c2a7a08fadd8929cb398944efe6fc050d 2013-08-26 23:48:18 ....A 108040 Virusshare.00090/Backdoor.Win32.Shiz.kofr-d3943c6e4ed337cd8ae8e92c5c6ce4e780ca4c9e04920b8aca45a13a1da08f6c 2013-08-26 23:07:16 ....A 73216 Virusshare.00090/Backdoor.Win32.Shiz.kour-05257d83ea8501048478df2595e292339f0c532c15d991846e948f9bece64161 2013-08-27 00:08:02 ....A 73216 Virusshare.00090/Backdoor.Win32.Shiz.kour-0a3558d044c2fada4a3aef7f7bd20b7e93f3d8e60341fbad71405f0f18de447d 2013-08-26 23:20:20 ....A 139776 Virusshare.00090/Backdoor.Win32.Shiz.kpki-fe3d73d2cef7225e7abdbdf43a31d6891ab873b3095a47c08de86fdde906250f 2013-08-26 23:02:44 ....A 245584 Virusshare.00090/Backdoor.Win32.Shiz.krcy-2615854144f131fb142d7df9765e4dd33c74316fba012a897b7daa7014d3cf99 2013-08-27 00:04:08 ....A 197120 Virusshare.00090/Backdoor.Win32.Shiz.krwl-57aac58b753081c12f1dbd0e166c4437312f55d28a6afc04d2c9099a8f88cd27 2013-08-26 23:13:10 ....A 230912 Virusshare.00090/Backdoor.Win32.Shiz.mqm-1b9e51e5a359c3d4b82452b30d29fcff527217ab7ce7c5b1797539d55a691116 2013-08-26 23:12:20 ....A 226304 Virusshare.00090/Backdoor.Win32.Shiz.raj-082033dd255874d0e1eef0d346784aff88837820c497f7f90c90226fa7d942d6 2013-08-26 23:08:02 ....A 237112 Virusshare.00090/Backdoor.Win32.Shiz.raj-15c677ed9047cbdfa5b0e4c5b070484deba9f390e41ede86ce2265f801ed9d96 2013-08-27 00:00:00 ....A 211456 Virusshare.00090/Backdoor.Win32.Shiz.raj-48c0e353f879efd36fe9d8bea73bacb3a139cbfd78a9f470dc19cf054ed8b640 2013-08-26 23:12:04 ....A 232960 Virusshare.00090/Backdoor.Win32.Shiz.raj-8002bf6ad2ea05067c350c5acc3bdb01203fb4e29edbfe4b651692bcb1739d72 2013-08-26 23:21:14 ....A 211456 Virusshare.00090/Backdoor.Win32.Shiz.raj-ef112f06422868edaae3fc81f4cf9d2e0a9f0903bf312943e08edd1383ddc7e4 2013-08-26 23:29:14 ....A 235032 Virusshare.00090/Backdoor.Win32.Shiz.tiq-a72ac04b07d40f8efb988d3bad08b3b9950f95d3a5c4c09236ad7288b8b2e1f4 2013-08-26 23:31:44 ....A 251038 Virusshare.00090/Backdoor.Win32.Shiz.tiq-a84dcb7247d43f9f3cc4271b0d784fd2be5748a8278a8fee895eb1ebb1037230 2013-08-26 23:27:36 ....A 222312 Virusshare.00090/Backdoor.Win32.Shiz.tiq-ca559baf16ee4048bef039c1df795d328e5d1722d8c91702cdca4ffc94553ff9 2013-08-26 23:58:02 ....A 260288 Virusshare.00090/Backdoor.Win32.Shiz.tiq-da47a40cb542b7425ac552d041a7d0edf5c5f28d9787e1c486bfdfb249d1879c 2013-08-26 23:58:46 ....A 258048 Virusshare.00090/Backdoor.Win32.Shiz.vbz-77a22fc1b2b28b95840e446f361fca6fd5ce18b0988878f63f91c9f87acf9661 2013-08-27 00:11:16 ....A 3584 Virusshare.00090/Backdoor.Win32.Shodabot.i-adfa477cfdbb718bd82187147f15e5f85458c88b8c761f168fd6bbba1898e305 2013-08-26 23:15:30 ....A 1265152 Virusshare.00090/Backdoor.Win32.Simda.abpb-bd414711d8f7fcdcd5f3d237682cdc700a4fa939c4f2ff577ddf6d326a338970 2013-08-26 23:50:04 ....A 841733 Virusshare.00090/Backdoor.Win32.Simda.aew-8687f5c3810408a98121fbb1da3b7e2c44062a7911090c5ec2ed7bcdae8e6042 2013-08-26 23:45:20 ....A 585733 Virusshare.00090/Backdoor.Win32.Simda.ahh-cfd356eff0c1c353cedbdc00d5c9a0c561db9ff7c992d649031348dfbfad1b95 2013-08-27 00:13:54 ....A 54272 Virusshare.00090/Backdoor.Win32.Simda.ahm-8adaf7e34d32e6726195cea48376451712b441aac9cbbb39a81ece6be7f3e848 2013-08-26 23:18:00 ....A 725517 Virusshare.00090/Backdoor.Win32.Simda.anm-73b0e9ef97c1dbad6b7906a21b37f3ad0992564b7b5de7d78ed1b0c715b800c3 2013-08-26 23:59:46 ....A 893440 Virusshare.00090/Backdoor.Win32.Simda.aqux-44f39f8921174af2aff2b54140f5dfd7536bc0f06b718e93e44a4406d624c1b8 2013-08-26 23:02:40 ....A 816136 Virusshare.00090/Backdoor.Win32.Simda.bii-76376985ecc08ea6ee2dee7f6f6609ba8f01317c2f6221d6ca6fe309bcfaae93 2013-08-26 23:05:44 ....A 720909 Virusshare.00090/Backdoor.Win32.Simda.bzg-9496636d663cb1bd1917a7303ff71cd7798d5c3390e3c3d47e441f2674412014 2013-08-26 23:40:58 ....A 694285 Virusshare.00090/Backdoor.Win32.Simda.cjf-5831583b86de94e603c28870d053c43fd1db737c432f01b241afd0507cf97db7 2013-08-27 00:14:56 ....A 659570 Virusshare.00090/Backdoor.Win32.Simda.cjf-ae4490039f984377fcdbd5621c9fb4045b75083d30f22a559abeb2fc01465d01 2013-08-26 23:49:34 ....A 694285 Virusshare.00090/Backdoor.Win32.Simda.cjf-cc1ca91ee1c7b16410cbeb3f5c72434b114fac84ff964e405d679666b336aa00 2013-08-26 23:13:30 ....A 706573 Virusshare.00090/Backdoor.Win32.Simda.eij-ae07ba852566d5e5bf79f257dc195f928dc754e691641d296e7c4d89a79b590b 2013-08-27 00:20:56 ....A 964096 Virusshare.00090/Backdoor.Win32.Simda.fdn-7895d7f31819360f88bce324f7a1ab49add6fd5cf6a4c8e62c129518d1c71cbc 2013-08-26 23:40:32 ....A 781735 Virusshare.00090/Backdoor.Win32.Simda.feg-ef84e20384cf45adaf2e30d69196b6fd14f44b8d10a667dc291a7b053fa10f3a 2013-08-26 23:56:52 ....A 538838 Virusshare.00090/Backdoor.Win32.Simda.hs-09f58fc1cd3982072fd2af28c1235b3d4f208c0a6e9a5e7d635fb6459be7cba2 2013-08-26 23:11:22 ....A 733696 Virusshare.00090/Backdoor.Win32.Simda.ina-941996396c82c359314eac9734241960673d7d996eab6816e8f2242971e9c285 2013-08-27 00:17:18 ....A 780288 Virusshare.00090/Backdoor.Win32.Simda.iwg-4d4a2003d80e82429c3bb0e48b6e3a167773d79feb245b531b238fb0c1f93bcf 2013-08-26 23:54:46 ....A 435205 Virusshare.00090/Backdoor.Win32.Simda.la-37e064dd0f046ce51449a26a8b35aa167983ae6be0ebcf1b2ae0ffd1d62bf92c 2013-08-26 23:34:56 ....A 251392 Virusshare.00090/Backdoor.Win32.Simda.mb-853be5ce2ff7880e0a53234ec2e7cf3e351fb33c18cd07f729b597f8ce9bf132 2013-08-27 00:12:44 ....A 408581 Virusshare.00090/Backdoor.Win32.Simda.vf-5f08c4c515dae9bf8f8a4d54e659188c9d94beb795495ea0b933045d9de45253 2013-08-26 23:29:20 ....A 325637 Virusshare.00090/Backdoor.Win32.Simda.vv-aa03049642ca44f0cb3721b20ba9a38d4116c4406458bdae1bcd3374e6f855c2 2013-08-26 23:26:30 ....A 339456 Virusshare.00090/Backdoor.Win32.Singu.apu-bd643112a7bd895cd4c9403ed395afd268663610aab15e7fd362a3337f16552b 2013-08-27 00:06:24 ....A 279072 Virusshare.00090/Backdoor.Win32.Sinowal.bn-715ba25891918f6bf16222c3d1ca41c951c5f0d248c3baf92ad2c9c217cc18e7 2013-08-27 00:06:08 ....A 278312 Virusshare.00090/Backdoor.Win32.Sinowal.eee-9f961e8eb9b74531f46c548dc4108c4bc8248bf640f42458ac333240961c8680 2013-08-26 23:13:32 ....A 298256 Virusshare.00090/Backdoor.Win32.Sinowal.eee-c801d9bed7e785e3756a00f2afd1e0a4510fe595f56cc6eb4b0b8ab8bc947e0c 2013-08-26 23:47:38 ....A 352256 Virusshare.00090/Backdoor.Win32.Sinowal.fox-64baa8414db9cf5507ade6c6998287c679ed53ffb4d8d20c6eb6c409806e45b5 2013-08-26 23:48:20 ....A 36864 Virusshare.00090/Backdoor.Win32.Sinowal.fox-6ad00a3257de4f36595dbd9c809169b7f15f4328fa1ab78bf270b5a8e1495004 2013-08-26 23:47:04 ....A 46080 Virusshare.00090/Backdoor.Win32.Sinowal.fox-ac13dc4bdc740cbbd0fc6bae47ff34ead14b5a2c2988afdcba7ab29a73818659 2013-08-26 23:09:02 ....A 364544 Virusshare.00090/Backdoor.Win32.Sinowal.fox-c09520cf57b7e9860c21510b8af50c5b6dc9e7851643359deba7b03fb2e39167 2013-08-26 22:59:46 ....A 417792 Virusshare.00090/Backdoor.Win32.Sinowal.fur-e5f4dfc5fd55e6af5f71fb0752b3094180aadb139ecd408e4dffe7d03fae9118 2013-08-26 23:45:48 ....A 24960 Virusshare.00090/Backdoor.Win32.Sinowal.hcl-f0f5449310931c298a366e14e75c778f3eb60dde9aa826d552a5d6ce53e332fa 2013-08-27 00:04:18 ....A 586368 Virusshare.00090/Backdoor.Win32.Sinowal.hcl-fe44d1309f348073fcd3d4386899f6f8f592128c96bf717c9be5f7426a940912 2013-08-26 23:40:42 ....A 46080 Virusshare.00090/Backdoor.Win32.Sinowal.hhp-abff60e5da803b1197234380f416716d778da05cb5af02023cf5af4d5733ee76 2013-08-26 23:52:46 ....A 96256 Virusshare.00090/Backdoor.Win32.Sinowal.nnd-ee3071bd514e6752b9245c458309702eb1a4cef74c16cb04a1ec2f66d92fdd3f 2013-08-26 23:25:20 ....A 89126 Virusshare.00090/Backdoor.Win32.Sinowal.npn-5c19af7d99667fc9ddd7fba905212d60ce47185e07094ff0a0538655dae93d22 2013-08-27 00:03:44 ....A 96768 Virusshare.00090/Backdoor.Win32.Sinowal.nqh-0f3aaa9047860ccda3bee3ae0055a6db484ccefdb6b0e3b3f538686f55a6a505 2013-08-26 23:51:44 ....A 16527 Virusshare.00090/Backdoor.Win32.Sinowal.nqh-59c27adc08dfeb798a0a08bfafdcf9b0d94b63f8ca21fd5f41081b7305394b50 2013-08-27 00:19:48 ....A 89439 Virusshare.00090/Backdoor.Win32.Sinowal.nqh-8d4559b92f90b4b69d5c8aaff3f8ef445639e70a125462fa03a10ba87bed8bb8 2013-08-27 00:10:22 ....A 96768 Virusshare.00090/Backdoor.Win32.Sinowal.nqh-addf3b638477b3b3289959aac56541c8a2aa21d2480afa1975d21af3f99be31c 2013-08-26 23:04:44 ....A 92672 Virusshare.00090/Backdoor.Win32.Sinowal.nqh-da8f00c43f8b22ee654481e9df1bbe3d7336670f595991e2f12c8ec76535d9a8 2013-08-26 23:37:34 ....A 48128 Virusshare.00090/Backdoor.Win32.Sinowal.odq-a9bb1b2ddcfb77fc1a1ef3d0dc095a478cb62741a0c27fe61a1da1461230ee6c 2013-08-26 23:26:22 ....A 84480 Virusshare.00090/Backdoor.Win32.Sinowal.ofh-690f695a216044400387c4e4ea2196896938a1ca739940751ed79f5aef1d8fd0 2013-08-26 23:13:10 ....A 1325568 Virusshare.00090/Backdoor.Win32.Sinowal.ohs-a2f45fb8c57ec97b7b8f8d5414a4d4585db027cbb539563685fc27d7c3aa8f31 2013-08-26 23:47:28 ....A 51829 Virusshare.00090/Backdoor.Win32.Sinowal.olu-cb7961e74fbdd5c71b31de049678775b9fde25ea3d856b3b2ad31f4ce545c0a5 2013-08-26 23:05:18 ....A 110592 Virusshare.00090/Backdoor.Win32.Sinowal.oot-9c890b15a6f148d6251728ac0ffa2b8b04f29d03cc160278b75093f9b6698740 2013-08-26 23:30:16 ....A 106496 Virusshare.00090/Backdoor.Win32.Sinowal.oot-9f477908c5c60dc2a2b4062f9d6989174298f3aa8fbb91f1d1c84845d598b45f 2013-08-26 23:51:30 ....A 122880 Virusshare.00090/Backdoor.Win32.Sinowal.oot-a09101730b1d6590889c69ccd7a9aa10644a41223cdccbb307a076d65d151e0d 2013-08-26 23:14:34 ....A 110592 Virusshare.00090/Backdoor.Win32.Sinowal.oot-a3c7ca688648d680fb36cba7caff0b7477da3cd5a8fdfd4a0ce00b8a19de467b 2013-08-26 23:07:38 ....A 126976 Virusshare.00090/Backdoor.Win32.Sinowal.oot-c8c3397545b838ed6d72130fab0aa19db2b089ddf677b3240338401259d63fe3 2013-08-26 23:46:14 ....A 110592 Virusshare.00090/Backdoor.Win32.Sinowal.oot-cb89d782a318c0c231c3ae5058b181746e6d8f0154eb7fa8f913f53a3ab573aa 2013-08-27 00:03:56 ....A 126976 Virusshare.00090/Backdoor.Win32.Sinowal.oot-cc830402da38501d2d480911fee938577f286a1159f83d42428a72ea0db0e4a6 2013-08-27 00:21:10 ....A 126976 Virusshare.00090/Backdoor.Win32.Sinowal.oot-e730e24eac51bb27069a511274f207b259dd210675593a5b4e6429e59c8bb036 2013-08-26 23:49:00 ....A 102400 Virusshare.00090/Backdoor.Win32.Sinowal.oot-fa35d64a06d47517b5f762b89cd3f1949ebe9829f1b72b96940d5c19bb731d08 2013-08-26 22:55:50 ....A 77824 Virusshare.00090/Backdoor.Win32.Sinowal.oqq-648c84345411b923ed356937dbcf78a37cb928aaa763b1f1b6a180dcb7413864 2013-08-26 23:52:16 ....A 61440 Virusshare.00090/Backdoor.Win32.Sinowal.oqq-a3d1d4e50d3cba4fbcfec38bd0257019b6fe7941aec207ebd1c2b491cfa7654a 2013-08-26 23:53:36 ....A 81920 Virusshare.00090/Backdoor.Win32.Sinowal.orc-687b74126d948a36530a826c274c35bca22ed0f4fd5b671776a305848694c127 2013-08-26 23:33:50 ....A 102400 Virusshare.00090/Backdoor.Win32.Sinowal.orc-7b62b653337fd8cbd00ce639b96cb37cd6e2451e9778f05aedf37a3e48634c04 2013-08-26 23:04:40 ....A 81920 Virusshare.00090/Backdoor.Win32.Sinowal.orc-8c20675e0bab3e6879cc0a709b29c1b56089b9ea1ee10f34839f0989f7ed70da 2013-08-26 23:23:12 ....A 86016 Virusshare.00090/Backdoor.Win32.Sinowal.oyz-1705bea2b12a353faf5ce3b7902dbb11590ba6b231da407f9f7651257240ff25 2013-08-27 00:07:54 ....A 81920 Virusshare.00090/Backdoor.Win32.Sinowal.oyz-1d61e01be8f816fffcce336e7346a38aa671b9c2e2a9cfaf83369394d5026d98 2013-08-26 23:35:02 ....A 77824 Virusshare.00090/Backdoor.Win32.Sinowal.oyz-420ee353659dac76b730c4cb7ae7590ecdedba67940ef71c24756efa7e2ca0bd 2013-08-26 23:44:10 ....A 81920 Virusshare.00090/Backdoor.Win32.Sinowal.oyz-45a1e52a19ec471f13e1e83f76492f3a1ea63befb5e684caff59882f1a3a211f 2013-08-27 00:02:30 ....A 81920 Virusshare.00090/Backdoor.Win32.Sinowal.oyz-6c6e3887c61ef029fa84472d8cc17ab259a317d12e1ebd9e73bac8278557815d 2013-08-27 00:06:42 ....A 86016 Virusshare.00090/Backdoor.Win32.Sinowal.oyz-bf11298304172dfaa05a39722d3f33be595cb6d1ba2f23f2d0f4a0dffbe92f5f 2013-08-26 23:37:26 ....A 81920 Virusshare.00090/Backdoor.Win32.Sinowal.oyz-e99ffc16d4a1f6009b608c926a23987c4a7400cb8e28c213f2cf6f1b07046ad5 2013-08-27 00:01:30 ....A 81920 Virusshare.00090/Backdoor.Win32.Sinowal.oyz-f600b8d3c6dd90342f12c09f240a54a3e585695c081cfcb12d85d69648406ad9 2013-08-26 23:23:10 ....A 57344 Virusshare.00090/Backdoor.Win32.Sinowal.pdt-359c58f4d5528250dfe8447fd8fee9afc79c34ebbab9b55c288a185962b06326 2013-08-26 23:02:16 ....A 57344 Virusshare.00090/Backdoor.Win32.Sinowal.pdt-63c2f9ecbd9552741c0732c8695c935317a077ae4288a4df3985d2a2dd5b876e 2013-08-26 23:15:50 ....A 53248 Virusshare.00090/Backdoor.Win32.Sinowal.pdt-6ee76df5e5e65d9992730fb38db52b3e2bb36d68c1f979ee79ad848cc2fd7be6 2013-08-27 00:02:12 ....A 53248 Virusshare.00090/Backdoor.Win32.Sinowal.pdt-b68404fb99fcba15acc2c10e61dd4712e539864212defc05a9384d940b15d339 2013-08-27 00:17:24 ....A 53248 Virusshare.00090/Backdoor.Win32.Sinowal.pdt-e4dfb381d2fc74e225f249db30de104be61692396cb7cf50354b2510b599a3cc 2013-08-27 00:00:24 ....A 65536 Virusshare.00090/Backdoor.Win32.Sinowal.phl-637b97620dc91adc4a47bd418cd0be53debcf0eef377c0415f3f26f89133b0f4 2013-08-26 23:21:06 ....A 65536 Virusshare.00090/Backdoor.Win32.Sinowal.phl-a13199599f996339ed948ad382d1daed800b63f605312b2c79847a3b3180ecd6 2013-08-26 23:36:42 ....A 54291 Virusshare.00090/Backdoor.Win32.Sinowal.pht-041c01d42ff09ee8039cfe87c8721f9d62fd15c8ce9cd027d713d537a1f13e3c 2013-08-27 00:06:10 ....A 57344 Virusshare.00090/Backdoor.Win32.Sinowal.pht-954b43c408cddf9417c6e416a246da5e8f17cb4070e6664fc0d3f7ebf45d886b 2013-08-26 23:54:22 ....A 81920 Virusshare.00090/Backdoor.Win32.Sinowal.pvw-248752cf96c327220abbe99ac3c57d28e4ae0696bbc2e9d1c9a75060f47b2491 2013-08-26 23:30:50 ....A 86016 Virusshare.00090/Backdoor.Win32.Sinowal.pvw-3d501a0ebdd8e727e39a630ff49181a91d98857c66bd87ec1069134611c0cec2 2013-08-26 23:59:16 ....A 106496 Virusshare.00090/Backdoor.Win32.Sinowal.pvw-49361e60e4dbb59f8883d6f2e04d16096fcbf9b8347338f64642008fcd563ac9 2013-08-26 23:54:38 ....A 81920 Virusshare.00090/Backdoor.Win32.Sinowal.pvw-559a09efe9e78a96517fad4f6fc8b8638baf2417fdf93eadedf035e830fdbe65 2013-08-26 23:33:58 ....A 38912 Virusshare.00090/Backdoor.Win32.Sinowal.qea-632cef590293847194136c6b9f39cf975ab586abd1f5efe163ef4e956bc5bc4a 2013-08-26 23:29:16 ....A 393216 Virusshare.00090/Backdoor.Win32.Sinowal.xjh-0c71da66fbf39fc23e1d0d24efbb3a7a555c5ee6798eb95f4ac05f2454e24084 2013-08-26 23:37:12 ....A 180736 Virusshare.00090/Backdoor.Win32.Skill.vii-5f81c20691081650031b72ef8402f7ba023079616ac67a819bf18f2a1c49fff0 2013-08-26 23:30:32 ....A 270336 Virusshare.00090/Backdoor.Win32.Skill.vnd-cb1ec4827c008b8632181db787454cdf16b71a66382ff3eec3090ab03e9467e2 2013-08-26 23:51:28 ....A 40960 Virusshare.00090/Backdoor.Win32.Sluegot.a-58845976c253fe90e980d46a3e6702494db9dcf46b868ba6f5b7dfdec59cc594 2013-08-27 00:11:42 ....A 4608 Virusshare.00090/Backdoor.Win32.Smabo.bzd-e33509e342a7e13aa85cbd1ece672cf550c778d00360d1a476592507366d4aad 2013-08-26 23:46:46 ....A 4608 Virusshare.00090/Backdoor.Win32.Smabo.bze-b7450e658887c8ae03bf109382747e4ce04d0193a365d1f55433a797acaa8191 2013-08-26 23:31:22 ....A 4608 Virusshare.00090/Backdoor.Win32.Smabo.bze-ddf7771c6ba8fd0092c375ae27d101d8660037e8f8ec675fe387da16ea9f7e5e 2013-08-26 23:52:36 ....A 45937 Virusshare.00090/Backdoor.Win32.Small.aaf-d9a361f646f8066fd5c5c00ae03e4fde72bfa92c3875f5469f247c791b204513 2013-08-26 23:34:06 ....A 147456 Virusshare.00090/Backdoor.Win32.Small.abv-9ef41187aaaaee799ded4bf168d9b58d74f788b74bfc39533bb5494600578234 2013-08-27 00:01:48 ....A 9024 Virusshare.00090/Backdoor.Win32.Small.ach-35f1d6d7637fd9f6045362269faaf71be170b6fb7e3532eab0abe55e53c74ade 2013-08-26 23:12:36 ....A 9024 Virusshare.00090/Backdoor.Win32.Small.ach-3753ebd4a100a5f2c4c4dfe9ecda76794c0de7ff129407cf35105f658a379c43 2013-08-26 23:58:44 ....A 9024 Virusshare.00090/Backdoor.Win32.Small.ach-55f1855eddb359211a7593b2f33e94eb96bc9cba9412e2dc5aa794c3c25a1bb2 2013-08-26 23:08:16 ....A 9024 Virusshare.00090/Backdoor.Win32.Small.ach-5de8f78df246ecf6f9bcbdb64a60068854bce36a07ad18966c4624f5d6ce8c44 2013-08-26 23:08:20 ....A 9024 Virusshare.00090/Backdoor.Win32.Small.ach-a03cfc74cb39e0a8f2d33b1048fad129a0d71599539bb05192014397911e7257 2013-08-26 23:08:18 ....A 9024 Virusshare.00090/Backdoor.Win32.Small.ach-a057b0762dd989ed95b9579efcb98560bda1f803892d4f271a02987d739c6bf6 2013-08-27 00:01:00 ....A 9024 Virusshare.00090/Backdoor.Win32.Small.ach-a833dece6ea8c8b55eb3137c1f39e7550b8ddcad757933b8d3477c5ad61aa159 2013-08-26 23:22:30 ....A 9024 Virusshare.00090/Backdoor.Win32.Small.ach-bf2102ca1e230d0c85f989fcb67419f5066bfdd09f3b999e1f2996fd61653878 2013-08-26 23:15:40 ....A 9024 Virusshare.00090/Backdoor.Win32.Small.ach-df48c5d73e35e6e482848870b7b5b21a58b531b420f14ec59da9f75a708bb3dc 2013-08-26 23:32:26 ....A 9024 Virusshare.00090/Backdoor.Win32.Small.ach-e7891b5bc4fe1fcf05b208cb5672379426aac57c0b48964eb2860d8559771612 2013-08-27 00:07:32 ....A 7936 Virusshare.00090/Backdoor.Win32.Small.aci-51c5dd98fce9a63dee06e8117da09358907b6eeda08afda04a6da933484e4e4b 2013-08-27 00:16:16 ....A 7936 Virusshare.00090/Backdoor.Win32.Small.aci-54df4f339aed8dce0200abd8af3eb86e64fd30fe45b9f64e67bbeb7afb961f8c 2013-08-26 23:40:36 ....A 7936 Virusshare.00090/Backdoor.Win32.Small.aci-d2310541b3db4cb9ee4dd0843f1714a95b445577b0090079c074e2d4fce6ac2c 2013-08-26 23:57:24 ....A 7936 Virusshare.00090/Backdoor.Win32.Small.aci-d552a574de896b297dfa0d291e79f04123644558145e922c984b022f3cad82a6 2013-08-26 23:06:42 ....A 7936 Virusshare.00090/Backdoor.Win32.Small.aci-e21b840cab9bb57f8f237bc4974dbb0160265811d9158aed1cbdd3f5b6b5dc08 2013-08-26 23:01:34 ....A 7936 Virusshare.00090/Backdoor.Win32.Small.aci-e91f7aadfc30b1798dce83ab0301b0429ec2c48ca0625a08e88c2c455b72dc9f 2013-08-26 23:12:32 ....A 12032 Virusshare.00090/Backdoor.Win32.Small.acj-7da5c1a2e30bd876b7e4c6a5cec36257da3c426d4313e873624b6af3c86e60da 2013-08-26 23:32:56 ....A 12032 Virusshare.00090/Backdoor.Win32.Small.acj-c335cf386cd70e5a59a56efd4353b547a75cf46e7cd0679e18bc8c049fa0b356 2013-08-26 23:49:14 ....A 12032 Virusshare.00090/Backdoor.Win32.Small.acj-ff4e2265baaf14bca1c8aa5fca80eda0770ba9fd081ea3e6f252011e63ebcd22 2013-08-27 00:18:02 ....A 17152 Virusshare.00090/Backdoor.Win32.Small.acm-1394dbfb35de051cfd34d0ab47d3a6b111039acc25ebdee5b5de6e16b79e97ab 2013-08-26 23:26:06 ....A 17152 Virusshare.00090/Backdoor.Win32.Small.acm-5cb8268a3fe970a319e1b9449590982f92938043170ee6c91ce3e891862e99cc 2013-08-26 23:48:08 ....A 17152 Virusshare.00090/Backdoor.Win32.Small.acm-a3f1cbed6d151968583f30c5ececc82e46514dec1c825611510c497a268f1a1a 2013-08-26 23:06:44 ....A 17152 Virusshare.00090/Backdoor.Win32.Small.acm-aa82f7106addb2d7f808c9f6cc47c3a57f62ee10939cfde65f6bc1e038eb7886 2013-08-26 23:27:10 ....A 17152 Virusshare.00090/Backdoor.Win32.Small.acm-aebac3f82b0d4322ad3b34817cf5a8937090270be6dee6a6dcc54c54e407558b 2013-08-26 23:04:08 ....A 17152 Virusshare.00090/Backdoor.Win32.Small.acm-b3bcd25e400518bdae1c97dac1a4591e60e600dc8793af4912c242fa26ec32ea 2013-08-27 00:06:30 ....A 17152 Virusshare.00090/Backdoor.Win32.Small.acm-d43f843da05e465509579ece124c2c9521e0de6a5b5dc8b717af708fecf5368e 2013-08-26 23:00:56 ....A 16272 Virusshare.00090/Backdoor.Win32.Small.adk-b05e12e2ca3da9dd8dcb086b09a04041ce3f4bb09d83b91f499878e0a9f1ace4 2013-08-26 22:56:32 ....A 42858 Virusshare.00090/Backdoor.Win32.Small.ck-af799f78703c5fd2e6492684359d4c318c2b68825c97eedce522f39a2a22cbe7 2013-08-27 00:01:08 ....A 286720 Virusshare.00090/Backdoor.Win32.Small.dpd-3b0b7e8fe9d5c82022f0947441c683eaa2079a0d9c344155c1ebd3c8342e8e89 2013-08-26 23:28:48 ....A 339142 Virusshare.00090/Backdoor.Win32.Small.eez-e251ea3ec5b6e6f6ba50535e407fe332fd47ad3561d15917e501208e9dab1ce4 2013-08-26 23:32:30 ....A 12192 Virusshare.00090/Backdoor.Win32.Small.eki-3726cbdefd2399caf41b1fc344b262eef075e783529d5da33e067ce5f88d2e57 2013-08-26 23:31:48 ....A 16965 Virusshare.00090/Backdoor.Win32.Small.el-b751597f9d54d6d391332af861b379bdf93e98253e5042b4cbcd4b9894fa0bc6 2013-08-26 23:11:02 ....A 22016 Virusshare.00090/Backdoor.Win32.Small.hil-b4d2b60bac2e822a8af9a05bbfa3255941d04a3a4e5a65fb12a6f0b37bdcd5e9 2013-08-26 23:10:46 ....A 7168 Virusshare.00090/Backdoor.Win32.Small.ioe-f15c44fe32c37410633092467df68b9a5f2e9a48eb647f6d0f0e557dac709a14 2013-08-26 23:56:22 ....A 45000 Virusshare.00090/Backdoor.Win32.Small.jzm-0f3441d0c560d11ab79a0c52305392cde9f277c28e465038dde7a9b98a5c2f60 2013-08-26 22:57:24 ....A 14848 Virusshare.00090/Backdoor.Win32.Small.kbu-350455f50c1c79a18046e7078e0ea533cbb4f7649339b115245e2254736af253 2013-08-26 23:08:38 ....A 460288 Virusshare.00090/Backdoor.Win32.Small.lu-61b96fe6073ca5d9a2f4a07c4765ff749aa5bcc1eefe570dc1eced1c3af377e2 2013-08-26 23:53:32 ....A 63488 Virusshare.00090/Backdoor.Win32.Small.ly-80a303e20e3b92f6cc87151f93d63c6d797fdd54c09aa5e21317d56a634341d4 2013-08-26 23:36:58 ....A 73244 Virusshare.00090/Backdoor.Win32.Small.ml-0960ba54fd239ab4439dec0a12d47258d6ee013fc2f74654bb54f6d24368fd98 2013-08-26 23:38:46 ....A 25600 Virusshare.00090/Backdoor.Win32.Small.oo-ce97fe5d41abc87c4ef8e9e016f07bcd8f21960a3069144f2392414972365e1d 2013-08-26 22:58:42 ....A 79600 Virusshare.00090/Backdoor.Win32.Small.oo-f8375b442683c887ddee3d1d58f713cbb2eb379ce1ef2c3c8eab85d8c8394461 2013-08-26 23:41:46 ....A 28672 Virusshare.00090/Backdoor.Win32.Small.pny-e4e2a0525d6baf326cee5e5bcfe670e0577a0757258a6115cba7aae01931e6f9 2013-08-27 00:07:26 ....A 2953248 Virusshare.00090/Backdoor.Win32.Small.teyn-0794d0652db875078304031547fb7a3cb14780ce714487dccefa29b4e471a95c 2013-08-26 23:51:46 ....A 51201 Virusshare.00090/Backdoor.Win32.Small.uh-857108f79c804f02271b612e42d493908c1cd7c42893c7d983a8917f3c78ece8 2013-08-26 23:05:32 ....A 80247 Virusshare.00090/Backdoor.Win32.Small.vkl-206cc604441caf66028a7117ebaed2c45f34ac516a326e4f270ba8135a8620ce 2013-08-27 00:21:26 ....A 38400 Virusshare.00090/Backdoor.Win32.Small.vpi-fbc07c4b4bf015b1f674d5776bfe6fac6371b469a490bd02e3511ebc7118798e 2013-08-26 23:50:26 ....A 5012 Virusshare.00090/Backdoor.Win32.Small.vw-5b611a9a362ec56cf5b365c47d7783ac9156a17faba9ed019687d01a77c2c5e2 2013-08-27 00:19:20 ....A 12288 Virusshare.00090/Backdoor.Win32.Small.vw-90d5eb8f5c3af72f8579761314418eb2bdd340b2ea70a06ad69d792ecf0464dc 2013-08-27 00:19:12 ....A 31901 Virusshare.00090/Backdoor.Win32.Small.yg-24c7d96a93f12f2ef1cfd1ea7971ea9e844eb7f169840c433542dc214621f8e8 2013-08-26 23:24:08 ....A 50049 Virusshare.00090/Backdoor.Win32.Small.yg-28e957b0a3402ca6310214d282a23320d4ab534086a5b1b98c9f1efbfbbb4813 2013-08-26 23:00:48 ....A 71168 Virusshare.00090/Backdoor.Win32.Small.zv-c1c5a675c825864f65faedd8b2726116cf2b59974c079e6410115c923c6b8b3f 2013-08-26 23:17:30 ....A 61440 Virusshare.00090/Backdoor.Win32.SockCom.b-ff6c00fb3c4943b03569863b903f4cc7e2b1d646ddbaec7efac9d42ff2000ef4 2013-08-26 23:17:16 ....A 924582 Virusshare.00090/Backdoor.Win32.Spammy.por-1163b833c26b705967034732b61aa97aecaea29e3d826961bb6782ee2076c4be 2013-08-26 23:14:42 ....A 127488 Virusshare.00090/Backdoor.Win32.Spammy.por-142968b37b1c988829cfb30e4191378200c7da6046fd3c0ce741b18e63c4584e 2013-08-26 23:40:44 ....A 172936 Virusshare.00090/Backdoor.Win32.Spammy.por-4212455595169b97f355151c1532e2c426306fdcbcde8c28d297570492445207 2013-08-26 23:12:20 ....A 69632 Virusshare.00090/Backdoor.Win32.Spammy.por-727c82e929e201f20948f72ca39cd500ddff770af1c4654eace97c4871fbcee0 2013-08-26 23:25:32 ....A 67464 Virusshare.00090/Backdoor.Win32.Spammy.por-a40e5df49dfced49b0566dbc619d32d6afb4ef88fefe140135d73e1e25159e10 2013-08-27 00:04:56 ....A 1420289 Virusshare.00090/Backdoor.Win32.Spammy.por-a459ba6270722fcf8844ec49a1d82b095f45bbf6e8706178b169a33185d84ab4 2013-08-26 23:37:24 ....A 103424 Virusshare.00090/Backdoor.Win32.Spammy.por-aa8021504c0e284d950878d963faf8ba203a2076345546c202009b290a3a270e 2013-08-27 00:08:04 ....A 155904 Virusshare.00090/Backdoor.Win32.Spammy.por-b080ce84689ef696cb3a01253ab07799417b59fcaffa7f207235bca0702964d6 2013-08-26 23:05:14 ....A 131072 Virusshare.00090/Backdoor.Win32.Spammy.por-b42d84d49655d239038c5a03b5e5ba1648d1687efaca145d08e9ad5416874cbc 2013-08-27 00:00:34 ....A 1276133 Virusshare.00090/Backdoor.Win32.Spammy.por-bd294983ecd401fff57c2aaa37eb5c657f70656b234e3f3c7b188b3c9ce69ee6 2013-08-26 23:59:18 ....A 721690 Virusshare.00090/Backdoor.Win32.Spammy.por-c01c4126b06d537a776109e648a0458ab9aade4a6cc6a79a0a405a1e6f57c702 2013-08-26 23:23:24 ....A 123250 Virusshare.00090/Backdoor.Win32.Spammy.por-c89053ba965508bd6632729487b3a2e78f70a294409a1ccddebe757afce816f1 2013-08-26 22:56:50 ....A 238 Virusshare.00090/Backdoor.Win32.Specrem.61.c-b5ff2ba1080d277d1591d0be2ff0c5acf82506ecd736f380ddf28338e510755b 2013-08-26 23:44:54 ....A 65536 Virusshare.00090/Backdoor.Win32.Stanet.a-63c26aa1846eb02834e51b0285ca847c82d161b8da759ce07aa02599a34b861a 2013-08-26 23:37:40 ....A 564554 Virusshare.00090/Backdoor.Win32.SubSeven.19-1739829c94bcf0da3f152c1700c2f4f5269f2a20efc003175fa118a81b1e1ce8 2013-08-26 23:30:20 ....A 465408 Virusshare.00090/Backdoor.Win32.SubSeven.213.bonus-7110b7986673235b633475aa234b6290cac57bb55728fd029374a5de5651ead3 2013-08-26 23:32:36 ....A 1077248 Virusshare.00090/Backdoor.Win32.SubSeven.213.bonus-d6e69943d166312ca153a1b7276f966cc93e4e9f789ccad923c526d3b0a41489 2013-08-26 23:26:16 ....A 1091491 Virusshare.00090/Backdoor.Win32.SubSeven.213.bonus-fedf1d1b9da5605ab67a65b35f043655bbfb2998a64e69e1d143cfe2ce82e409 2013-08-26 23:57:10 ....A 55906 Virusshare.00090/Backdoor.Win32.SubSeven.22-fc400532e7d306e16c9217d98f7c4cd239bb8e9f1581bd50f051a63c5efc05ee 2013-08-27 00:02:42 ....A 188783 Virusshare.00090/Backdoor.Win32.SubSeven.22.a-e7fe729d74afe52a87eac6563caa4ba6f5986c674e24653ba7e96d52027d4ca2 2013-08-26 23:56:54 ....A 1160347 Virusshare.00090/Backdoor.Win32.SubSeven.22.a-fc6348d628e264f3690a5a3ebac9da4f89259ae45c6f69358b489176bf24ae79 2013-08-27 00:20:48 ....A 250143 Virusshare.00090/Backdoor.Win32.SubSeven.22.plugin-d7f438932b9ec18f3ee416992ba7e89c84e516ed0f6fae432954e5b275612b05 2013-08-26 23:28:14 ....A 475136 Virusshare.00090/Backdoor.Win32.Subot.a-c5e708ef33304a00d7d61e7e0b70bbbcfb948d76a14454983b024ca5ac533922 2013-08-27 00:04:54 ....A 36352 Virusshare.00090/Backdoor.Win32.Swincas.a-a3497a6cda2d1bf05ec0df386c2d9490ff4308027bab6b0ac281eb1573d93cb1 2013-08-26 23:28:44 ....A 94720 Virusshare.00090/Backdoor.Win32.Swrort.pt-49721e37462212d8ca3a7fbe386513b6e4bcfeb9a2121f16ba9991520aef4804 2013-08-26 23:56:58 ....A 168920 Virusshare.00090/Backdoor.Win32.Swz.aig-69a3e14bd1c3ca9b549d5198ad3cfa2a87d5af06fb0fe31c3e11da8787f22034 2013-08-26 23:35:22 ....A 156160 Virusshare.00090/Backdoor.Win32.Swz.gs-72d479d913bc3f82db63219814eb7cf5c22a1b768aecfc472169e97b90492810 2013-08-26 23:39:42 ....A 74244 Virusshare.00090/Backdoor.Win32.Swz.kx-30843d772181f2c07755f5f56fa511d2c0424256df059cc8e540febd53f63cac 2013-08-26 23:05:14 ....A 123392 Virusshare.00090/Backdoor.Win32.TDSS.apk-284ee2c8ce6702b59a04379cf4c1608b5d7b94aa00f5ae06e17f1a108c5ac218 2013-08-26 23:14:00 ....A 116224 Virusshare.00090/Backdoor.Win32.TDSS.apr-b8e261c5049c4fa10b1948998315da6f94029e2b172b760284884b7742089b13 2013-08-26 23:37:12 ....A 116224 Virusshare.00090/Backdoor.Win32.TDSS.apr-fd3c31fbf4e9fc2928a123c84e78c5fe8335a12e197bd7ac2ea0c72bc17206a6 2013-08-26 23:18:48 ....A 64000 Virusshare.00090/Backdoor.Win32.TDSS.ddg-a23fdbb216cedc0145f1fc552b52a95c2888e28012afa9dfbf734ff344a771ac 2013-08-26 22:59:40 ....A 64000 Virusshare.00090/Backdoor.Win32.TDSS.ddg-ce37de16eb20ebf3c0a61aa64503708a4fef696653b02d7a75f35a87ae933690 2013-08-26 23:23:22 ....A 64000 Virusshare.00090/Backdoor.Win32.TDSS.ddg-ec8a3a30bf6cb834ed587ce0594a0bd990d5c435264a2a65fac28fbf901664fd 2013-08-26 23:20:50 ....A 48128 Virusshare.00090/Backdoor.Win32.TDSS.dlm-ce039d65fbee71065efa789bdac37c503c33a172321b2533a33b1b9d5e38c881 2013-08-26 23:35:44 ....A 63488 Virusshare.00090/Backdoor.Win32.TDSS.dtx-1df3cb3a33edb4d9a7c18be4ddf7c4b6ea8b609b20ce30a3a39ddc37610e2e87 2013-08-26 23:07:16 ....A 62976 Virusshare.00090/Backdoor.Win32.TDSS.dwt-8c27b8e0b6e20c723cc1361e822b504483fb4ca3471ddf39b8f2e9b78fd68680 2013-08-26 23:44:50 ....A 164864 Virusshare.00090/Backdoor.Win32.TDSS.ean-45090d263363f3eac82c98da56590de622027cd1c300cf3a985b35202e4505d4 2013-08-26 23:59:20 ....A 98304 Virusshare.00090/Backdoor.Win32.TDSS.tlx-3d43123981ec9c6529d5636e4d480892ce79e50f5e464204a8aaf0b7b307ea6c 2013-08-27 00:04:04 ....A 45056 Virusshare.00090/Backdoor.Win32.Tierry.pd-fa9295a04927ab9c79057529094d43d4a53261a7ab3146b424a278b0916eeda9 2013-08-26 23:33:04 ....A 96768 Virusshare.00090/Backdoor.Win32.Tierry.ph-295179e03b3306628d69edb11d89e8bf0f41be0ea12d3de91b122604b15b752b 2013-08-26 23:43:54 ....A 96768 Virusshare.00090/Backdoor.Win32.Tierry.ph-bf1bb3b7130875bfe7d3f9178f41fd900b141f6819dffd1be1d8c60b1b299ef5 2013-08-26 23:19:20 ....A 52065 Virusshare.00090/Backdoor.Win32.Tiny.b-ceb209276d3488b4feccd8302d8e2f7887c429cdefb5c869bc637f4e9738e3cf 2013-08-27 00:12:44 ....A 203264 Virusshare.00090/Backdoor.Win32.Tondriw.e-6cf538a24494684a15625cd4a01d45b100d8d93a94064efe24d9701609fa0cc1 2013-08-27 00:15:24 ....A 202752 Virusshare.00090/Backdoor.Win32.Tondriw.e-b5975aa974abbf8bb1fceda64afe06c5dd0274cad56a041a266ca6bc3e5ea153 2013-08-26 23:51:08 ....A 119941 Virusshare.00090/Backdoor.Win32.Torr.accm-7dfa15efb49c63f6cad71ab53a914d36822fdc53a18fb01e7a7e76bfbe17aa90 2013-08-26 23:48:22 ....A 120216 Virusshare.00090/Backdoor.Win32.Torr.accm-ad0868f4202b509b86a57f823835df6dfa7f8b8d2f11bf4fed8f9c3aa0ffb4b0 2013-08-27 00:20:38 ....A 97414 Virusshare.00090/Backdoor.Win32.Torr.acdl-6e4ec94e23c8b50d4f7fae62f4822adbc9cb2e125ce241693998a4d1c0fed45f 2013-08-26 23:33:42 ....A 97414 Virusshare.00090/Backdoor.Win32.Torr.acdl-fe0dcb5e2bdb67c69cf5cc3dba6f8d56543cc4429b3dd764222051824d7c8801 2013-08-26 23:34:52 ....A 108678 Virusshare.00090/Backdoor.Win32.Torr.acdn-1cd88894f92d0fb19fc7455a7d6f25a5ac3b3b87f163bd697f15543556311b9f 2013-08-27 00:19:16 ....A 106626 Virusshare.00090/Backdoor.Win32.Torr.acdn-972a7c9fcbb7657734fb4b774bd0e34bdcdc4612461abe907226b1357a78d1c1 2013-08-27 00:01:16 ....A 106623 Virusshare.00090/Backdoor.Win32.Torr.acdn-f1a3e6a94b1822c1e55579387227e45a21816358f94fff71d162610815bafeef 2013-08-27 00:21:32 ....A 239672 Virusshare.00090/Backdoor.Win32.Torr.big-55fc63db1035b7c1f541090e7b51f3ed9e7f3dc305dad417914df66c01507e3b 2013-08-27 00:04:58 ....A 54070 Virusshare.00090/Backdoor.Win32.Torr.egb-1aec1e2d113d3f72a14c245ee8271656a3c4e8dd4cd3b4bc2ee99ecc6b3fc36b 2013-08-26 23:53:44 ....A 54070 Virusshare.00090/Backdoor.Win32.Torr.egb-6c93a39b0a88a326fd4cddec14bf690df90bd62309af3ac6ceb00046d3754b82 2013-08-26 23:59:40 ....A 54070 Virusshare.00090/Backdoor.Win32.Torr.egb-a9873812d4b1aeaf2dd5916f675d6faeb2acea21a9195246de3a8d389afea46a 2013-08-26 23:49:40 ....A 54070 Virusshare.00090/Backdoor.Win32.Torr.egb-bb8e8e8a9bad8fa6ba8063b448c504f809cb73762f67981a8b6628e084dcd761 2013-08-26 23:39:18 ....A 54070 Virusshare.00090/Backdoor.Win32.Torr.egb-d0dbbfe60408ad9462df7da6812806d0f515519aa04b481f9878394f57aeaaa7 2013-08-26 23:10:32 ....A 54070 Virusshare.00090/Backdoor.Win32.Torr.egb-d822d0f8fc95a41a8e2e2d5cbb0b437e633851340cb1cde98034d69ea3095947 2013-08-26 23:17:18 ....A 54070 Virusshare.00090/Backdoor.Win32.Torr.egb-e687a56834f499c57c043df0010633db67b56663e0e1f1b94930e04d8249f775 2013-08-26 23:01:14 ....A 54070 Virusshare.00090/Backdoor.Win32.Torr.egb-e969a354d4196bf551f415fbaea7aaeca121e4b61f240de897125e7e5d87cd1d 2013-08-26 23:39:36 ....A 54070 Virusshare.00090/Backdoor.Win32.Torr.egb-ee55942c29b9fb311a13a28492a246977f3044819ca2d73950bd8e4517c14c69 2013-08-26 23:55:34 ....A 54070 Virusshare.00090/Backdoor.Win32.Torr.egb-f71ed2c9ddee31f6c11219b17a9bb02440d8b63d5aaed56ebd8e3d66c340c5d5 2013-08-27 00:14:02 ....A 105984 Virusshare.00090/Backdoor.Win32.Torr.fpj-3a1e199c1f53034a9d8f16af5e7dc845ba93dec6ae343ad7e5406612a6db2df5 2013-08-26 22:56:20 ....A 106045 Virusshare.00090/Backdoor.Win32.Torr.fpj-a271c8b9a4467c3aa442fc3f12cbb04713171702137b62c7ea078a9daacaa706 2013-08-26 23:23:20 ....A 114176 Virusshare.00090/Backdoor.Win32.Torr.fvp-759a11b508d6e15f5288956b836d4e5acd052dd90b5724903a5d04b8500b38df 2013-08-26 23:06:20 ....A 176128 Virusshare.00090/Backdoor.Win32.Torr.gtd-81d09106f9180cf3c32685352d9412c1ef5220f5b34b5e5d48d95c5d7a0e0282 2013-08-27 00:06:48 ....A 105507 Virusshare.00090/Backdoor.Win32.Torr.hyj-4eaea2d75f26da023f0d4c07869ffe3be1232e88636cdf0ba6437f592d01abca 2013-08-26 23:46:04 ....A 19968 Virusshare.00090/Backdoor.Win32.Torr.iam-ce16f6d93a1e6a7a2d72d5360999b33bd6e7828115e268c2ecac1ae8680d06c1 2013-08-26 23:40:04 ....A 109056 Virusshare.00090/Backdoor.Win32.Torr.ibz-c744a8135670cd4bba4d8ee37ffc190e108147607b191368994c0d669cb2a6c5 2013-08-26 23:58:06 ....A 241664 Virusshare.00090/Backdoor.Win32.Torr.lxd-a5a4269e9ae42066febdae9e27f6e9460d737e5eb56aaff2c76d25ee375f8c1b 2013-08-26 23:46:46 ....A 67564 Virusshare.00090/Backdoor.Win32.Torr.lxd-defcb02fe182fa91d6ba9dab83b52cddbd5401097650bdb28ff2c6e99db0014b 2013-08-27 00:00:30 ....A 117248 Virusshare.00090/Backdoor.Win32.Torr.tdg-c6961a46c216d66dfe32bf44a1da8ccb345b59628cb604bad37f03fbed016294 2013-08-26 23:03:10 ....A 17408 Virusshare.00090/Backdoor.Win32.Trup.a-fdfc91e880e33b22c843e3285c54b60e0ca98d4aeee4a474487e2ed66b6b2931 2013-08-26 23:30:32 ....A 32768 Virusshare.00090/Backdoor.Win32.Trup.al-c59d1c7c87f56e9a29a78a58c1ef1335887f986dfc6de060994fd772ff72f56e 2013-08-26 23:23:08 ....A 107776 Virusshare.00090/Backdoor.Win32.Trup.do-20036f0e1101359f066d3394ad32f571f197340238694acc87adf84f4e6fa37b 2013-08-26 22:55:38 ....A 106496 Virusshare.00090/Backdoor.Win32.Trup.do-bf61bc881155535bc7a98d11048dfa05c718ac1dd040c03ec0313148fa04bf95 2013-08-27 00:14:28 ....A 16896 Virusshare.00090/Backdoor.Win32.Trup.gev-3698ee75a0d0fd67b6ee92dbb88743657b8067af4ca3977cd86122306045f44e 2013-08-26 23:30:16 ....A 17408 Virusshare.00090/Backdoor.Win32.Trup.l-a1e581dcf4df98e60b3a93168ab0dffb82de90e38a95dc02960c103e490222b1 2013-08-26 23:03:00 ....A 14256 Virusshare.00090/Backdoor.Win32.Turkojan.ake-22ad94129c9c8597e2750ba9e684832241bc8554dff1cb438bb8267eef7003cc 2013-08-26 23:55:10 ....A 13860 Virusshare.00090/Backdoor.Win32.Turkojan.ake-322b3a2be39ef98746e63db23b4faa01757e7afe0b7087524079080081777875 2013-08-26 22:56:40 ....A 293376 Virusshare.00090/Backdoor.Win32.Turkojan.ake-49d496788a61fbbf8c8dbdbdbbd488fca269ff07099576feabe71a9e839e141d 2013-08-26 23:07:56 ....A 176640 Virusshare.00090/Backdoor.Win32.Turkojan.ake-551323d074baa5e9014baf6e75ac12c859bd182c2b8a11f25659764f0a524d34 2013-08-27 00:02:16 ....A 110592 Virusshare.00090/Backdoor.Win32.Turkojan.ake-82806529c7245955371f835895064695388b26be8a268a4a88d698c9bb3602fe 2013-08-27 00:03:42 ....A 396288 Virusshare.00090/Backdoor.Win32.Turkojan.ake-96373f873db3767d44da37d5a0cb7dfafa0078b5ca9e339a9207d07eb21604ae 2013-08-27 00:08:18 ....A 233472 Virusshare.00090/Backdoor.Win32.Turkojan.ake-98b7424c2fb620efcd76a06d021bca5f1a88662bcc49d2f37ed4bea4fb41b4a3 2013-08-26 23:00:18 ....A 111616 Virusshare.00090/Backdoor.Win32.Turkojan.ake-abc85b7acbe1c3260e9c667e5b1ab8878debb0d86560270ac229ae1c4ae4b4a6 2013-08-26 23:50:34 ....A 14256 Virusshare.00090/Backdoor.Win32.Turkojan.ake-b0162f7e5d734ebbb595f728b3573f6a5396c9fa635784536f977684cf4926cb 2013-08-26 23:21:12 ....A 9552 Virusshare.00090/Backdoor.Win32.Turkojan.ake-c94b6eea1a9bb43ed9680bffcd4c3b2d747020d8c3a9cf2e43fd9c75e6b892c5 2013-08-26 23:59:48 ....A 11080 Virusshare.00090/Backdoor.Win32.Turkojan.ake-eebbc4e68b5ad6a5bd79d368dcc16f8626c866c69d54fb2010017bbcd62598dc 2013-08-26 23:02:12 ....A 14256 Virusshare.00090/Backdoor.Win32.Turkojan.ake-f252e5d5a10f7b2753e85faa32aadb8f55b0eea2db50b754c1712cbf84b02ac3 2013-08-26 23:33:52 ....A 291016 Virusshare.00090/Backdoor.Win32.Turkojan.ake-f9c21c6fe7b2ab3f56c6428fd7e0771bcc97248fdf7928725a29d6f69c2c9908 2013-08-26 23:19:00 ....A 14256 Virusshare.00090/Backdoor.Win32.Turkojan.ake-ff92db35323aa4b788b90107a74bf59470c4dfed0b4370aa56f416b3c88305d3 2013-08-26 23:21:14 ....A 121294 Virusshare.00090/Backdoor.Win32.Turkojan.apt-f035c56fac6a8f8aa9ce47c9979057825919648cbb976ff1be482429dea29e81 2013-08-26 23:04:56 ....A 314927 Virusshare.00090/Backdoor.Win32.Turkojan.guu-4fc01d3ad7911e06174eb01cdaecc54cc7fc4e36c65c15a868625f944e7666ed 2013-08-27 00:01:20 ....A 86016 Virusshare.00090/Backdoor.Win32.Turkojan.guu-ebaf9103ec365cf91f1426519225f6c16c2e0e693bdb54ff7616e73211e0ac6e 2013-08-26 23:39:20 ....A 33280 Virusshare.00090/Backdoor.Win32.Turkojan.jv-1990907510b30bafd33c7957d560cedaf050c31fb23d00841b386a01f33262d8 2013-08-26 23:22:36 ....A 33280 Virusshare.00090/Backdoor.Win32.Turkojan.jv-2c1fb4c1882138d0582bf7901cce3fdc0f4a07aab8b8b9ce0d76af2012eb4292 2013-08-26 23:57:18 ....A 33280 Virusshare.00090/Backdoor.Win32.Turkojan.jv-3d15a24b94c78d73a65f90859bf35e97a94a5e388350026429bf46387de7f64b 2013-08-27 00:02:42 ....A 33280 Virusshare.00090/Backdoor.Win32.Turkojan.jv-4bcebf676a70b99e49572d5a6e5b62f67cd999ad15d4d06972a04252df1dab5e 2013-08-26 23:12:54 ....A 33280 Virusshare.00090/Backdoor.Win32.Turkojan.jv-5f2fbd457597388b079417d72355e107b89166eea1d44a41c2b63bbcdaec7c68 2013-08-27 00:10:14 ....A 33280 Virusshare.00090/Backdoor.Win32.Turkojan.jv-ac33f5fda08b18b4a503dcc24290c8ce4ae48ae3ea9a2d2b661aa201d441af0b 2013-08-26 23:05:46 ....A 33504 Virusshare.00090/Backdoor.Win32.Turkojan.jv-bc38ba824f622fef4ed9df7b113b419b85698c4d4134e5ac99d92ca3cdb80e18 2013-08-26 23:12:42 ....A 33280 Virusshare.00090/Backdoor.Win32.Turkojan.jv-d8719a8ec0a7baf312e8343fd728e33504bcb7e5b624caa6e28bef210877c579 2013-08-27 00:07:58 ....A 1391104 Virusshare.00090/Backdoor.Win32.Turkojan.lqm-41431474bc761c28c6d6a1d903b3fb523c8d383032b2d10cf74df0d20229cf3d 2013-08-26 23:30:42 ....A 163392 Virusshare.00090/Backdoor.Win32.Turkojan.lxd-cc750b29e89c40c0a9f04b0f3252609f0b32e98da859f3171b78c63c4aa49c2a 2013-08-26 23:55:26 ....A 721920 Virusshare.00090/Backdoor.Win32.Turkojan.mkg-5ea3b707b13ec9e17bdc954d1379f577e5b7aa78da14c7a6fd907a0b2b56c844 2013-08-27 00:01:46 ....A 430080 Virusshare.00090/Backdoor.Win32.Turkojan.nha-7d7d1fea54d13b03c546014a5cdf34afb20af87115b81ea2bfbaf5e9e5c8dc96 2013-08-26 23:25:36 ....A 430080 Virusshare.00090/Backdoor.Win32.Turkojan.nlb-f223cf19dcc4e70639d2bec61f86f46ca43e1189084b487f11072b05e579a269 2013-08-26 23:57:10 ....A 163824 Virusshare.00090/Backdoor.Win32.Turkojan.pcr-b8b84834814bd71508c544e55fae8a29c9633344b0c330ce75fac7b352ae9bcd 2013-08-26 23:19:34 ....A 162382 Virusshare.00090/Backdoor.Win32.Turkojan.qjc-dd204be38300221c0f8bd636a920eef4ff4e581d47bb28844f1a03d1c3f654c2 2013-08-27 00:00:16 ....A 33792 Virusshare.00090/Backdoor.Win32.Turkojan.xe-09072711bc7961c93e6f28ae8ebab5e5f208c0d731867c657a15d96c63c817e8 2013-08-26 23:31:10 ....A 33792 Virusshare.00090/Backdoor.Win32.Turkojan.xe-121b464ca9b3404b719470f13c9a28bf5d327d050d8b90ef234faca7da2eccd3 2013-08-26 23:56:26 ....A 33792 Virusshare.00090/Backdoor.Win32.Turkojan.xe-2531657fd11e141159db5a8c7aadaad15ba56764c926f59df075cf7158b36510 2013-08-27 00:00:14 ....A 33792 Virusshare.00090/Backdoor.Win32.Turkojan.xe-327856f84e2cee487aac850cdce7ee22626b9d2459edd07d91204acd3744bd2e 2013-08-27 00:09:30 ....A 33792 Virusshare.00090/Backdoor.Win32.Turkojan.xe-35398fddb7143ed7d29e06d323c6e999a89efd7de3e69b970a30a0f0ff5c24d4 2013-08-26 23:43:50 ....A 33792 Virusshare.00090/Backdoor.Win32.Turkojan.xe-4709ac5ae4995fffd03061a68953d8316e4ce6c64bf993219e4a726e94a989a9 2013-08-27 00:00:18 ....A 33792 Virusshare.00090/Backdoor.Win32.Turkojan.xe-4952c18f88163569b088a6284fb3c7a57f33dd745844fb2802b156dd1048fa6e 2013-08-26 23:49:06 ....A 33792 Virusshare.00090/Backdoor.Win32.Turkojan.xe-89148765f839006afc73d6b67a6b7fade8a82b347791ab1f6f91fc975dfd14cb 2013-08-26 23:18:56 ....A 33792 Virusshare.00090/Backdoor.Win32.Turkojan.xe-930277ded0763b853cdf7b5a75947bf1254e917774893224be9ba3eaee820de1 2013-08-27 00:05:36 ....A 33792 Virusshare.00090/Backdoor.Win32.Turkojan.xe-951b1a47c0059ee94f198eb9d3d984c69cadc6b4791fb7e410d87cd5abd736b3 2013-08-26 23:59:36 ....A 33792 Virusshare.00090/Backdoor.Win32.Turkojan.xe-b8471e33633ea483ee78b21c174d9f518abcc54f9076cf8e03bf4713152e9d3e 2013-08-26 23:20:46 ....A 201216 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-0aacaf50b9badee1f3ed585d893c18e6493c3bb37570fed4d7df3c36dba850de 2013-08-27 00:03:04 ....A 117691 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-216e22028e70d58c8c9995d46a647f9e6af40ae9c83c054a8e5110d6f6cfed04 2013-08-26 23:36:14 ....A 276992 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-45227d793180dbef937b96e65e200f4c59ede369e91bf2089eacb9191566b6c9 2013-08-26 22:57:48 ....A 113664 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-5347d70db01f8679173a8da33d92f2ef99a1101cb73bf44cfa74a97ce53f54a3 2013-08-26 23:43:02 ....A 321536 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-536ac8553607e7efc812cc393166e3ae977db32dc6b56ad6702bce7b31bf9b96 2013-08-26 23:06:52 ....A 333312 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-592b69d3ec2f1053eac6320d41a7c7c0241995ee7fc3686fd4e033044d625313 2013-08-27 00:13:20 ....A 198656 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-61e6786a5789b9e867a315d45c37c759ddf72356ffde6c928f1ef5e01e4d2c21 2013-08-26 22:59:18 ....A 278528 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-63dcdd493da4a9dfd9974eaed08e37982311b7ebcd2f6a83284519e4ff4261d2 2013-08-27 00:03:56 ....A 2027520 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-63e08c8dde091cdc8bae5ce8b4be2a61f0eaa2d49e928ea0e37efe0c6c4b61a9 2013-08-26 23:03:50 ....A 273130 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-797e612fdc0d65cce701a9dad3fb1818f1999111ce73c22a8b6571c69b695fbb 2013-08-26 23:18:42 ....A 116224 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-84aca1af5c13a11a99df9a5cd2f1e5a6ca1ad6ca06a81d73a4c0848f72f4b1d7 2013-08-27 00:17:36 ....A 831711 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-86f9db5c9f8414ca8f22bbf875e70914c832d800353159fde15e458c32520c52 2013-08-27 00:18:34 ....A 110592 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-8918852001c9e28c3ace6c036cf78c4a42cadf4920462db276abd31090aa9f9c 2013-08-26 23:09:32 ....A 114176 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-8e270327d910a6f4c94a04c5c7b5dad3bb326bde12f561e4bd3f50f1ff96567a 2013-08-26 23:20:08 ....A 187392 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-995f3a4f8dfeeb0d0e5b391fc89fb343d74940e58e798d586c8a8e43603ede2c 2013-08-26 23:57:02 ....A 117248 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-9fd331a55165a35729369cf17854702b606618fc8d04c7eb2ac17e3d740c3ed1 2013-08-26 22:56:36 ....A 112640 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-b21fa2a1b89e03e77ec66aa1a0533f88c626643d4848cd3f55eee2a088777f4e 2013-08-26 23:22:00 ....A 2392967 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-b5e19c498f546ea3119f0b197ff8db151490878911f71ff4951b889de392c4a3 2013-08-26 23:55:08 ....A 111104 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-b8b1c9d858522433224e13916783ae7b974e1ff97868dd3864b9810e451cd96a 2013-08-26 23:37:04 ....A 376051 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-ba4dbdf4cbff52fddbd881b7c1399a56f8d739f5bf23932bf9ec452c1a6b4db6 2013-08-26 23:59:00 ....A 320512 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-bd7ee5655669b5b175b85e453c05b22e1afe7e68db8c2126a0be1beaefba3413 2013-08-26 23:17:04 ....A 276992 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-c677408dc7d7111df1d28aa9f3cc02af08732e725491ea51fddf7b8d4a6b171e 2013-08-26 23:32:10 ....A 113664 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-cf2a6d3ee9dae0cf40a04a38877927b4d1bf692df09ca1a56f053269de1b5af1 2013-08-26 23:21:50 ....A 111104 Virusshare.00090/Backdoor.Win32.Turkojan.zwh-f128b071b65e16e7dc782daa770ed14bd403a0110b19ac114a0a142afc9e8bd9 2013-08-26 23:18:10 ....A 816640 Virusshare.00090/Backdoor.Win32.Turkojan.zyl-a65dc2eec25f8ac1ba50286d06a2bc0fda9402c2f05b2b19294df297645f34b4 2013-08-26 23:58:04 ....A 714296 Virusshare.00090/Backdoor.Win32.Udr.a-0563c1a77863001d75bc2c6ed53125ab9ec42bece2c5ad98045fc0d7ac6dd3bf 2013-08-26 23:59:08 ....A 751473 Virusshare.00090/Backdoor.Win32.Udr.a-60fd36b289380cc1bdb1e67a9649217b026704b26f303a0143bcd7ccb79673f6 2013-08-26 23:51:22 ....A 443787 Virusshare.00090/Backdoor.Win32.Udr.a-688a1abba467ed1a667e559dce2bd57c92723ab811b8d5f0443b16388eeed7cf 2013-08-27 00:14:18 ....A 335943 Virusshare.00090/Backdoor.Win32.Udr.a-84596ead706c1c04c2a019d88e256bfb9add3c8809d1752785c51f2ea2b0d898 2013-08-27 00:05:26 ....A 159269 Virusshare.00090/Backdoor.Win32.Udr.a-b03337abc286b25e8c7471b57fbd32847d955c1bb1a65e546f3c13e8728e0213 2013-08-26 23:06:50 ....A 620610 Virusshare.00090/Backdoor.Win32.Udr.a-b25ee77db2aa0e33058446ee8dec0361f13e518f00dbb7db584a64626e329941 2013-08-26 23:47:22 ....A 860160 Virusshare.00090/Backdoor.Win32.Ulrbot.vti-89f13972330438991f1035ab1c32a5caaafb70715ead3c55131eb26794e25e67 2013-08-26 23:20:14 ....A 3909096 Virusshare.00090/Backdoor.Win32.Ulrbot.vyk-7dbd1ed2e1815235173a2ca213441b736b0a6fd44ed451544994b21604da8d1f 2013-08-26 23:08:04 ....A 30720 Virusshare.00090/Backdoor.Win32.UltimateDefender.a-587455d293523254d88ce0defc830d4459d11f85d6e6bb02bfd079441a874258 2013-08-26 23:22:10 ....A 97328 Virusshare.00090/Backdoor.Win32.UltimateDefender.be-0bd2d9635ac8fe7992c60c0bf9492bece1f94d75e0aa21ae4ae61a7342a52e28 2013-08-26 23:53:46 ....A 1038336 Virusshare.00090/Backdoor.Win32.VB.ags-f9a080bdfd00bbfeaccc4cf7effd7be9e00746a64fef6b61642097cd24cb3c99 2013-08-26 23:05:36 ....A 2485760 Virusshare.00090/Backdoor.Win32.VB.ags-ff2bb301694137061a71bfc4b1f208b557df004f2607eae6eb1ef3d9b5b828fa 2013-08-26 23:11:40 ....A 37203 Virusshare.00090/Backdoor.Win32.VB.alk-a62db61d6509415c78aaf3f176958bfc5ab45615c579add9d007572b929e63cd 2013-08-26 23:15:22 ....A 563126 Virusshare.00090/Backdoor.Win32.VB.apw-0775711f1fdc2d9337da1fad20307bc19f346c9a52ff28b431a8ba8e01427c89 2013-08-26 23:15:30 ....A 86726 Virusshare.00090/Backdoor.Win32.VB.avp-47c91c7a240c1b7062c48064647a643dd7f0d47aa52df2d8f97a535fce007129 2013-08-26 23:56:32 ....A 133120 Virusshare.00090/Backdoor.Win32.VB.aw-7be89cd44d9f54fe49da8d695de92d9f8854b019a4af7d664322ce2d310e6ba9 2013-08-26 23:44:18 ....A 124928 Virusshare.00090/Backdoor.Win32.VB.aw-aa45dfe5f06659bd9e5b545aabf2f37ab7adfa4ded74a6c5a72999ca61e766bc 2013-08-27 00:17:48 ....A 901671 Virusshare.00090/Backdoor.Win32.VB.awr-fcad3a30c3e73779f7f5888f70e80e2184a05f2b350bac60fd0b7c32d93fcd47 2013-08-26 23:12:18 ....A 356352 Virusshare.00090/Backdoor.Win32.VB.axn-35f0326cc28cb27585ad0745affb9399a233ece272ba5edee7545ed9b9f4694e 2013-08-26 23:30:38 ....A 23040 Virusshare.00090/Backdoor.Win32.VB.bbd-e6370a25357f242ef0e757de2afe70366a6c80348e89b5cd5589d322b90ea138 2013-08-26 23:35:30 ....A 73732 Virusshare.00090/Backdoor.Win32.VB.bdw-36f9af86f018b93499f6b3616b13c00605193ffb1406f4faa905287414465b9d 2013-08-26 23:45:40 ....A 3338099 Virusshare.00090/Backdoor.Win32.VB.bmi-50dd05a9f3729f6bfba3eeba035af3cdfc8052a715bbf493635a1bdb7a0e9a9d 2013-08-26 23:21:32 ....A 159744 Virusshare.00090/Backdoor.Win32.VB.ecp-bd77f3e95b3cec6f2c789a1cd0b8497c8392f752b7a035dc5e771033fa546753 2013-08-27 00:08:32 ....A 123004 Virusshare.00090/Backdoor.Win32.VB.gfbb-cbb2fd76ddd9fa9d8000a7ec6a84cb46c9291ea7bece7e2761923c036044744b 2013-08-26 23:08:38 ....A 142982 Virusshare.00090/Backdoor.Win32.VB.gfbb-cfd4ee24d38993a45d97543994b52393d78c9819c662dc11ea3d20da01544cb7 2013-08-26 23:42:30 ....A 299056 Virusshare.00090/Backdoor.Win32.VB.gfil-7c24f7286911adfa1ba3ded471a7a738c933b4a15fbb1a65b00285bbb61f0b8e 2013-08-26 23:22:14 ....A 317070 Virusshare.00090/Backdoor.Win32.VB.gfil-fa3cdea9be2c0047473e51250491cdba19875376c2579092d912228c03249c11 2013-08-27 00:14:28 ....A 42400 Virusshare.00090/Backdoor.Win32.VB.ggpz-90b6ed09945a8dc0668ed8380ae4643801ad2a8858f5e346fc35f74846f48131 2013-08-26 23:47:40 ....A 116224 Virusshare.00090/Backdoor.Win32.VB.ggtv-070a85d74fa858450e9ab37f23af77f4e3b3f358c5f91de22c629ca8a2eba3a3 2013-08-26 23:31:26 ....A 116224 Virusshare.00090/Backdoor.Win32.VB.ggtv-854b3098e3e587381b3e63115bb2d75285228367b599d1abe55d8865683cd3ca 2013-08-26 23:29:52 ....A 602112 Virusshare.00090/Backdoor.Win32.VB.ghsf-850d78e61da15d375a421da0350f33c4ddf8b1313b02f7d3e2f059455dd0715b 2013-08-26 23:52:04 ....A 602112 Virusshare.00090/Backdoor.Win32.VB.ghuw-571e2ae36331a65b97e9e3c1bb4b50e1126d4955c152f31cfca6d66d4ad30ad0 2013-08-26 23:18:00 ....A 602112 Virusshare.00090/Backdoor.Win32.VB.ghuw-bc0ad7d4c213b2c76273cf3652e8f263a60a780a2ffe614e6942ebe679203df8 2013-08-26 23:14:14 ....A 602112 Virusshare.00090/Backdoor.Win32.VB.ghuw-c22f17f36ee2fc77a7c82dc886315bbb9de7fcea8e1253ba3e9f4b478d0c7da7 2013-08-26 23:34:20 ....A 602112 Virusshare.00090/Backdoor.Win32.VB.ghuw-c5e773f29d05df7986081fb97ce7d232f3e8c9d2cb7d98a89b881ad8d1b7fceb 2013-08-26 23:35:24 ....A 303112 Virusshare.00090/Backdoor.Win32.VB.gise-6bcabae352ea14f9e287793381bb9b50804f48fa14a45368179dec9a84cefbf7 2013-08-26 23:23:26 ....A 45056 Virusshare.00090/Backdoor.Win32.VB.gjch-1cc7a33be73335b77ba2ccb5fca5b731c29f2f8411a38a9710403bf8a61d5fa2 2013-08-26 23:29:38 ....A 28672 Virusshare.00090/Backdoor.Win32.VB.gjzs-acf948f2b249a463ed3d41ab74223789c998717c39f2c218428bca221a4be97a 2013-08-26 23:22:40 ....A 189440 Virusshare.00090/Backdoor.Win32.VB.gp-3fbcd96a38b6615f233263ad05be0cc3364960d855ff6dba107336ea51824698 2013-08-26 23:15:16 ....A 415986 Virusshare.00090/Backdoor.Win32.VB.grl-355e2163b7c5851ef954e7ce847d056ec8b045030d8e8d813bb8695a08ab7d9c 2013-08-26 23:25:58 ....A 413430 Virusshare.00090/Backdoor.Win32.VB.grl-f8d51a2ec3200e9c25bdfe9ebf326662093177f68bcdd31f4eef11d8ff0ab098 2013-08-26 23:42:12 ....A 1326060 Virusshare.00090/Backdoor.Win32.VB.hjt-cef374dcfa0dd6ba2bb3574a82a41f9a0d31fc48f3491b1fd0e431f5ddde3803 2013-08-26 23:30:50 ....A 1322226 Virusshare.00090/Backdoor.Win32.VB.hjt-f801f9ff2b49aa233168de723fd9ace6d9231b7783e2edaded0bee87a2bffbb1 2013-08-26 23:45:42 ....A 408568 Virusshare.00090/Backdoor.Win32.VB.hre-4d296d359450ea3d879a6895978e9213bd37d4f3d170b45d91b51f33071744cf 2013-08-26 23:04:30 ....A 148986 Virusshare.00090/Backdoor.Win32.VB.iin-736342ee64eeb035e3ff7e53d9e3838e9d3fb18f630e1f321b59f5d83949540e 2013-08-26 23:36:20 ....A 149009 Virusshare.00090/Backdoor.Win32.VB.iin-c6f9f46ee5f6456a1dc3e26c9b2b413798a8cc66817f1e3c336d15a7070533fc 2013-08-26 23:40:22 ....A 21058 Virusshare.00090/Backdoor.Win32.VB.lcn-76c42145b37becfb570f608d3a30fb68bdbd9803e8636879e7c53ff4244e29a8 2013-08-26 23:12:46 ....A 26690 Virusshare.00090/Backdoor.Win32.VB.lcn-eeab66c6a4983d261062bf72a5fea0cc1f617de0397509fcdac474674ac84cab 2013-08-26 23:29:10 ....A 253952 Virusshare.00090/Backdoor.Win32.VB.ljg-afac6f1981f4c49c0c7b06b8738d19c1110965690f3defb946305fd78cec8da5 2013-08-26 23:29:12 ....A 326144 Virusshare.00090/Backdoor.Win32.VB.lsr-ab99816c5c782346babac513dbf0b04a0553d375897863318576a2e70efde954 2013-08-26 23:22:10 ....A 181248 Virusshare.00090/Backdoor.Win32.VB.lsr-dd918eacc267bff94266f234bbe9400f6f0cf7875edbafceb419bd1b3c9f404c 2013-08-26 23:43:04 ....A 45568 Virusshare.00090/Backdoor.Win32.VB.lvn-a5d6b9e23f814e51cfc0e330ef5dcdf5f723ec5bcbf3b06e3563486cb2624e03 2013-08-26 23:50:18 ....A 40960 Virusshare.00090/Backdoor.Win32.VB.lvp-6643269a58ebe8d19e8c61c7b65fbca54cf922f36a460a98e59939e4ddd20d18 2013-08-26 23:53:52 ....A 8359936 Virusshare.00090/Backdoor.Win32.VB.lvp-fa72ea8af806086e74707db867ca9b12e8e7b10e4149cf14f4ecc625cbc3408c 2013-08-27 00:01:00 ....A 141312 Virusshare.00090/Backdoor.Win32.VB.mem-5c5e66780655995827d9125982eab75324474e47ca9d888a7dae9940929d23ae 2013-08-26 23:06:58 ....A 66048 Virusshare.00090/Backdoor.Win32.VB.mhe-ce971e1e1327dea588b2eea3536cb4bf3bab9060f6a071428f572182d34d294b 2013-08-26 23:57:36 ....A 168448 Virusshare.00090/Backdoor.Win32.VB.mhu-7b76e1d9fd4184b4208e39d8d4d4dea3e324daf9b7d4dc608eb27ecff54dc0fd 2013-08-26 23:18:14 ....A 169472 Virusshare.00090/Backdoor.Win32.VB.mia-a11d3dd4df6bd822318a5246ad0ff72238b8a7f05ced9d1f8243be68c3893ef2 2013-08-26 23:43:34 ....A 156672 Virusshare.00090/Backdoor.Win32.VB.mia-d3246161ca348383275a88a6291dcf49e7acc2071fe76fe50151e680205648ee 2013-08-27 00:02:10 ....A 48640 Virusshare.00090/Backdoor.Win32.VB.mia-e888cf44ead4210b5b1a166808adbdc49e29a4ce0b74980d16d6b1df4bbb6946 2013-08-26 23:29:52 ....A 181248 Virusshare.00090/Backdoor.Win32.VB.mko-366359a709b88cc587ae0c8bbd50c6f0a6f1c0f14575d7e70a4aaf74ae1542d7 2013-08-26 23:17:36 ....A 181248 Virusshare.00090/Backdoor.Win32.VB.mko-a5b67d234e01e4e2af3da74b36cb64eeb147acd7e73e785f0a077d88f9cdf3b1 2013-08-26 23:34:50 ....A 146432 Virusshare.00090/Backdoor.Win32.VB.mko-a7c9ee17c2c80b7b2dad791324e98475248803cdc9abbebcb4d0f7261cae1939 2013-08-26 23:31:02 ....A 145920 Virusshare.00090/Backdoor.Win32.VB.mlt-78e0a96e64a1dcd1abf68a296db018245945ff38028168334bb197b622f04271 2013-08-26 23:28:00 ....A 181248 Virusshare.00090/Backdoor.Win32.VB.mmd-c74ac448ba3ca1d28bff95b06e22e91e7fd2ad704dd623fa1ec8b0b00c7579bc 2013-08-26 23:20:54 ....A 35840 Virusshare.00090/Backdoor.Win32.VB.mok-8632ec81205b01fcba9165a155767eb5b5a679aac11dafb30946da45ff9164c9 2013-08-27 00:00:00 ....A 38912 Virusshare.00090/Backdoor.Win32.VB.msr-290d8699e7004bbdb02181697fbc2d2fa60cd796bad7f245d739098619b501ee 2013-08-26 23:22:54 ....A 57344 Virusshare.00090/Backdoor.Win32.VB.mst-1931b4ec7621e86d56fa7cb8873cac06109285fd6673abd348e061277a47d89c 2013-08-26 23:58:28 ....A 173056 Virusshare.00090/Backdoor.Win32.VB.mst-34c4f5ab19d5cfb9e6337d68adc393d876028e159346dffed039916ffc4b437e 2013-08-26 23:59:26 ....A 34816 Virusshare.00090/Backdoor.Win32.VB.msw-f15ee940b81092ac8e1815b6abdd6285138995b76f1aa1980a1e24ad707fd8a7 2013-08-26 23:54:10 ....A 230400 Virusshare.00090/Backdoor.Win32.VB.ni-64a1ebd72fc8d80428df75effad4a5d90573b87db29ac7ae0b133b67478e080b 2013-08-26 23:46:56 ....A 32768 Virusshare.00090/Backdoor.Win32.VB.njc-b63c2b8c6c2a4ffe9f3651f19e547cfe326cfca36aae7f83850bc7ffeba5e5a0 2013-08-26 23:04:34 ....A 802816 Virusshare.00090/Backdoor.Win32.VB.njm-e5c2b6c84d6614ec820fc2997e3ef105f98a3c69077b11aab5b9b0959efe2e7a 2013-08-26 23:58:38 ....A 145920 Virusshare.00090/Backdoor.Win32.VB.nju-629b5b3a1a795eaa2064e93ecb45f1d4818d199fa45be2c64c217c0b9b3bb699 2013-08-26 23:32:20 ....A 684040 Virusshare.00090/Backdoor.Win32.VB.nll-c6a884cf33f6656273f7e700707642c69344a6d35863c0d77c49b043cb5c7cc4 2013-08-26 23:26:22 ....A 151552 Virusshare.00090/Backdoor.Win32.VB.nmc-b1afe8054d4904c47884d8b8cbace0530cb0b85aec60826de20b62f98749cb5a 2013-08-26 23:51:28 ....A 2027520 Virusshare.00090/Backdoor.Win32.VB.noa-e33b2705cbae1066fd271c0dee6f528ec66b95002be58dbcb2fe529737d7b0b2 2013-08-26 23:29:34 ....A 86016 Virusshare.00090/Backdoor.Win32.VB.npp-e34de667766301be76a1dbe8ffe7d9a16df17b8667a27b5555e4705c3a248d54 2013-08-27 00:07:22 ....A 341463 Virusshare.00090/Backdoor.Win32.VB.nrg-42bb98328df5e678d251ca6f9bed26c99b0867ee749aa62c7f9730ab37f63b22 2013-08-26 23:54:48 ....A 377285 Virusshare.00090/Backdoor.Win32.VB.nrg-774d44cbd59c3a9141e77b5077bac7aca5d7ab3f35197498e72c7ff8c6fe10bc 2013-08-26 23:07:38 ....A 28672 Virusshare.00090/Backdoor.Win32.VB.nva-cb1fbe689fbec4fdb976779854b6730c587a2cd1db8187d0f15f87ed19e2940b 2013-08-26 23:17:06 ....A 276009 Virusshare.00090/Backdoor.Win32.VB.nyi-4dd41372b4b8d47cc8389befb2c40ae1af952bebad930d057d3569d123c2a0e4 2013-08-26 23:56:04 ....A 1179648 Virusshare.00090/Backdoor.Win32.VB.oe-c6f81713b6edccc8ee7cdda50da3f39f2b307195dd70d7cb99f5178042a5856d 2013-08-26 23:11:18 ....A 204800 Virusshare.00090/Backdoor.Win32.VB.pfu-e44dc95555b413022a4fa2ca4feed9ff646d9a6d1c2dd6c4de5a090f5d89fe12 2013-08-26 23:54:22 ....A 208896 Virusshare.00090/Backdoor.Win32.VB.pof-af7d66466174b6e30e69a0767620bd0d8be02b829608f0a62979dd793d984de9 2013-08-26 23:58:30 ....A 220160 Virusshare.00090/Backdoor.Win32.VB.px-bf68aa0b8ed3732039ae02bc059de469e6a578727f470ba5ac54c1d4d9382ecc 2013-08-26 23:53:44 ....A 45056 Virusshare.00090/Backdoor.Win32.VB.qz-f99177542e026592e000b36887c19425ab6d753bca0769449a3921c8d19a43a3 2013-08-26 22:59:24 ....A 385024 Virusshare.00090/Backdoor.Win32.VB.sd-49c0c3e48e307146c8c2ccad3473bef746e9f48bc65a478c011ef25f08035594 2013-08-26 23:29:50 ....A 114688 Virusshare.00090/Backdoor.Win32.VBbot.fx-72ad6dd7f5fe1fb683b08e3605e2a4c5eb898b45ada43191a6cab8f3e68e8196 2013-08-26 23:41:08 ....A 1022845 Virusshare.00090/Backdoor.Win32.VBdoor.hz-612350ecb1a8a20d0b03697a15766079644851db17cc5e3099fc8fa251479d04 2013-08-26 23:21:48 ....A 684032 Virusshare.00090/Backdoor.Win32.Valvoline-24a77240f938d71dd9159485bf87e46dc982fe4bec7662e94f4b0fd0aadc6f67 2013-08-26 23:09:52 ....A 500952 Virusshare.00090/Backdoor.Win32.Valvoline-a60a1dfae408fe96daa189e1729eb945cd4513362e2817b6465982f7f6675374 2013-08-26 23:58:40 ....A 541068 Virusshare.00090/Backdoor.Win32.Valvoline-a68f8e6391bb3e3d95683f0e65dd74fccd89d0a94842274e3cccb0777255841e 2013-08-26 23:49:44 ....A 470352 Virusshare.00090/Backdoor.Win32.Valvoline-a76887043f1009a2cc3a0ba905749c8542cbfcfe795db4f114d2d5156e4d2a3e 2013-08-26 23:28:48 ....A 99328 Virusshare.00090/Backdoor.Win32.VanBot.wv-4186e66ed2048792750fd71284db924e2f3b253775633a2b97d7bd78b73e70a8 2013-08-27 00:07:38 ....A 81920 Virusshare.00090/Backdoor.Win32.VanBot.wv-ff149ffee4d1b80a034107ddde6384c37fc31a9cbff0c879b751ad7e0e7e7820 2013-08-26 23:03:12 ....A 3002892 Virusshare.00090/Backdoor.Win32.Vatos.i-7d1ca74546eded48bc080747430018b835a2b340a1f83069408c9e5f4cba0e56 2013-08-26 23:10:04 ....A 54272 Virusshare.00090/Backdoor.Win32.Vipdataend.ar-13f8fb817a36f25fe5ce916fc0b3199a8044e4fdae7a9963a2592ebae2dbb98d 2013-08-26 23:06:26 ....A 164864 Virusshare.00090/Backdoor.Win32.Vipdataend.de-cb574ed14c5750b78a17954bb28edb313b593b4909a7dfcde131d4c7679a18cd 2013-08-26 23:35:32 ....A 167936 Virusshare.00090/Backdoor.Win32.Vipdataend.fv-0527aaec233bab53023c97d731499490c2aa33712896bfff02d08582507b4bef 2013-08-26 23:26:02 ....A 331776 Virusshare.00090/Backdoor.Win32.Visel.bj-4d973cac8c9b2f9957f02f1b9504a0bd31cfe358db95305dde675a04d3a65d13 2013-08-26 23:49:28 ....A 346995 Virusshare.00090/Backdoor.Win32.Wabot.a-11649de2290f480694889fcf61f246a9632add42d1009a4cdceb32d70b46af23 2013-08-26 23:05:06 ....A 130946 Virusshare.00090/Backdoor.Win32.Wabot.a-1901a2bae0a15347021614fb0d37b653a610bc43efcb86c37209a746e7b19d0d 2013-08-26 23:31:42 ....A 508136 Virusshare.00090/Backdoor.Win32.Wabot.a-2535db40c4546d2881097ba175b99e1467cc8c104340f21afcb5bf9d37dc1cc5 2013-08-26 23:06:14 ....A 786432 Virusshare.00090/Backdoor.Win32.Wabot.a-288b066b11978dd70f2fe90e6b660a71c2f58655534f825b30259bfe9abf3438 2013-08-27 00:16:10 ....A 407693 Virusshare.00090/Backdoor.Win32.Wabot.a-2ccafab0a3c92790e38c774a91323277f36bd3b3725323406c871399e3cecb6d 2013-08-26 23:31:40 ....A 1203547 Virusshare.00090/Backdoor.Win32.Wabot.a-3329d9bdd7da06cb63645729bc62d3011051fc5612c71fbc5a0ea02428da43c4 2013-08-26 23:05:58 ....A 800711 Virusshare.00090/Backdoor.Win32.Wabot.a-4600df54c91044715e864586d3be8a13dee04c6b0b69c38355f3b350e2758654 2013-08-27 00:06:12 ....A 151886 Virusshare.00090/Backdoor.Win32.Wabot.a-906f53a1b96697ec2b63207336c126930ba411fabef4835f8c75939de8e22220 2013-08-27 00:07:00 ....A 1477401 Virusshare.00090/Backdoor.Win32.Wabot.a-9999359c298ebe0a44e64506b056daaf3cd0223b4ae2e26fce1caf33aa8d83ea 2013-08-26 23:29:58 ....A 460771 Virusshare.00090/Backdoor.Win32.Wabot.a-a03826f4a4c937889674a7b279a86bf5d36ec8b15f98b8c744385317b639e642 2013-08-26 23:42:50 ....A 542163 Virusshare.00090/Backdoor.Win32.Wabot.a-ab743f1a01444422a6150ae2e8bea8307c3e7034a6face27efab8bc26adf2335 2013-08-27 00:07:44 ....A 100885 Virusshare.00090/Backdoor.Win32.Wabot.a-ad799b26a9fa49488b7d058e1aad2138ce238d49c37e98bf37da36c829888032 2013-08-27 00:08:04 ....A 1347562 Virusshare.00090/Backdoor.Win32.Wabot.a-c57637ab1e41385ade0859d7e9241bc892dfa92a1bb03309d187914ef59cd8cc 2013-08-26 23:13:24 ....A 137514 Virusshare.00090/Backdoor.Win32.Wabot.a-d20d9d23324d1c469f9a3a3fccfcd5838064b2d3ce8dd041090fc6fcd0603676 2013-08-26 23:21:10 ....A 447016 Virusshare.00090/Backdoor.Win32.Wallop.cd-19301733cdcaed50a3cb5b341355dd1a3977416ebd29a4c59ac4eb3bdcba1edc 2013-08-26 23:15:12 ....A 1027072 Virusshare.00090/Backdoor.Win32.Way.2002.a-0336a755f0c413b495c8e04ae3540ff5c187395ecb297fbe1def4193c703cc98 2013-08-26 23:50:10 ....A 374784 Virusshare.00090/Backdoor.Win32.Whimoo.nc-2a75dbdc197a7a2902f3d72d572b5b96e5402a52abde5a1f0aa5ec99b878a2cd 2013-08-26 23:40:06 ....A 141312 Virusshare.00090/Backdoor.Win32.Whimoo.nc-c4c537a4ae842df190cc91b71479b4802cfad00f2785766ee257327b018daad3 2013-08-26 23:39:54 ....A 304640 Virusshare.00090/Backdoor.Win32.Whimoo.sn-c10aa7b5ed402ad1f70ff2d6166b56000b9712e7329f94ad0b01de99db7a3517 2013-08-26 22:59:54 ....A 37888 Virusshare.00090/Backdoor.Win32.WinShell.50-c9e0c2c126269c0e9a7a27c8a911f2bb7d514d971c177573a0f1ab9d6ba10fe4 2013-08-26 23:28:50 ....A 139776 Virusshare.00090/Backdoor.Win32.WinUOJ.lew-c699b25e4e9a3234f5219883f157d183c7a1fd7850b214212cd5565f98c3e686 2013-08-27 00:18:52 ....A 33008 Virusshare.00090/Backdoor.Win32.WinterLove.ac-a858e03e8b6d1776e5e8d6a8ba349ab2c79ad2bd38a9cea308b76ad61a279f94 2013-08-27 00:03:26 ....A 86016 Virusshare.00090/Backdoor.Win32.Wootbot.dp-f952a4cf5ca167095abd0900d9195c0495dc4f0390707f0e319ff0486f7b2d6e 2013-08-27 00:01:54 ....A 86016 Virusshare.00090/Backdoor.Win32.Wootbot.gen-b4af13af409b8e620b91d8591b0b252387b776502013fcd5ed6066c6af7c9de6 2013-08-26 23:00:44 ....A 157696 Virusshare.00090/Backdoor.Win32.Wootbot.gen-bac2a06720d058b9fd99d6a888e814e61fffa981e454d1d2df175a1e28ad3581 2013-08-26 23:57:18 ....A 46592 Virusshare.00090/Backdoor.Win32.Wuca.gu-fda1b439b0cd932ccc86f2497249a21b3f5fcbf027a9f20bea268cf10db40db3 2013-08-26 23:46:32 ....A 9429 Virusshare.00090/Backdoor.Win32.Wuca.ob-ae03fb091b1cc1a5464233ebb083f398512e82d9fbe4eb1f1d4d0271651b5d46 2013-08-26 23:52:20 ....A 9487 Virusshare.00090/Backdoor.Win32.Wuca.ob-da0cf7a000703bd4e29a14d72fa84abe2b6fee9e585d4d82310f79ed1f4a7a7d 2013-08-27 00:05:04 ....A 53262 Virusshare.00090/Backdoor.Win32.Wuca.ob-e14a0773e26f45c7a401055fc0dbdfdbfae0815ccf7a95513cbcb80e138fda0c 2013-08-26 23:30:52 ....A 9463 Virusshare.00090/Backdoor.Win32.Wuca.ob-f6bf7327d910ed498dbe949a6ba8db7ba10dfe0cffa9045a62da854302fb9022 2013-08-26 23:03:10 ....A 49165 Virusshare.00090/Backdoor.Win32.Wuca.sx-6ce7baa1b59e9be710e13941a142b1cdd7d25c02073e66a6a58eca9c0095e21a 2013-08-26 23:08:30 ....A 9296 Virusshare.00090/Backdoor.Win32.Wuca.sx-bda334580d8e75d46aa64e2241d7dd274208591719ee2c4c9805392b199ba7ae 2013-08-26 23:52:08 ....A 9313 Virusshare.00090/Backdoor.Win32.Wuca.sx-d4ba77275caf38c51927f0e48c8c31125ab8b76140368738d634b1b3f1af6947 2013-08-27 00:22:02 ....A 49152 Virusshare.00090/Backdoor.Win32.Xtoober.a-106ca29cdc748e36b2e51d33a5997706288b07018c1526c7efe8f755c8a129eb 2013-08-27 00:22:00 ....A 49152 Virusshare.00090/Backdoor.Win32.Xtoober.b-f0a774cbe02a2353babb37abfa69d3edc99d9bfb8227247314b18101e323df05 2013-08-27 00:13:48 ....A 56832 Virusshare.00090/Backdoor.Win32.Xtoober.dhi-332c4baec4147182ccbbe0a3d878f8cbab1a5c90e1b4059cfef70b77b5477a8b 2013-08-27 00:16:12 ....A 42496 Virusshare.00090/Backdoor.Win32.Xtoober.dql-e5730db5d49403c47329c90b11db29215a930ce04810f18a351b82844368b9d7 2013-08-26 23:47:40 ....A 43008 Virusshare.00090/Backdoor.Win32.Xtoober.dqm-ba71d6b4c9e33105b7f18671f213c68e32b9a3a8a83c1b0dba3ce1082879615d 2013-08-26 23:24:04 ....A 39415 Virusshare.00090/Backdoor.Win32.Xtoober.dqm-c800ff7e61850d1741d5b85369eaec1306a3839e9070d797b97c3d317eb7fd5e 2013-08-26 23:36:28 ....A 47104 Virusshare.00090/Backdoor.Win32.Xtoober.dqo-4bdcb88c4c553371278a19f906549b44f8e084c95b8bac4921797e4b9bac4afa 2013-08-26 23:41:54 ....A 47104 Virusshare.00090/Backdoor.Win32.Xtoober.dqo-8679c1f7933b6f049d47a65e4f76558e799be649abf9bdcd36cfc6c6b64f1ec8 2013-08-26 23:28:44 ....A 47104 Virusshare.00090/Backdoor.Win32.Xtoober.dqp-4e22762c6d2ff0ec91814e93f9e9b8d84a1c559c213db480a68c9a91f16455b0 2013-08-26 23:57:58 ....A 47104 Virusshare.00090/Backdoor.Win32.Xtoober.dqp-c749c9c642cfd06e128ee8b9bece86a0d81b857819d90434b5ece2e2879243ab 2013-08-26 23:18:46 ....A 75776 Virusshare.00090/Backdoor.Win32.Xtoober.edg-f73d12cc0b5d181f4b4a1e97275d4b798056aeac383327637d976ed4f11ed218 2013-08-26 22:58:50 ....A 82944 Virusshare.00090/Backdoor.Win32.Xtoober.ehb-8e181179689d6ffb8a1733b3a5be348bdc4aca62ed580f1e5b4f90da6a66dbd0 2013-08-26 23:52:18 ....A 82944 Virusshare.00090/Backdoor.Win32.Xtoober.ehb-ad7d0373a1059ca762e9c2ccdbecf89d342c9783f7522318edf47df579cebefb 2013-08-26 22:58:42 ....A 82944 Virusshare.00090/Backdoor.Win32.Xtoober.ehb-c1dd406a5dcf510ba3592ec46c0a74b760f3722ddcf0dc4851f7a7c3fecf2e3d 2013-08-26 23:19:24 ....A 65536 Virusshare.00090/Backdoor.Win32.Xtoober.ekc-137d53202421e69e0055a7594cd93cfe4b35f6a8462f41f40f337f2be60db5ca 2013-08-26 23:38:36 ....A 65536 Virusshare.00090/Backdoor.Win32.Xtoober.ekc-bd22f9d2a32d935527e1e3b7f0ff049d7b082a93c103820b27ba7a8f12365e79 2013-08-26 23:23:48 ....A 65536 Virusshare.00090/Backdoor.Win32.Xtoober.eke-21cb654f9afb7d2b9c6b693710315d3537e9b7d121b1923df176dedcae634101 2013-08-26 23:15:56 ....A 46080 Virusshare.00090/Backdoor.Win32.Xtoober.evf-85653646cccfa822f312b6b4be831aa072ac1032688979b4b86fa697616650be 2013-08-26 23:06:26 ....A 46080 Virusshare.00090/Backdoor.Win32.Xtoober.exl-a7965c7ffdd6a3876ff4f55320f9fc5e62b60fec7183f70dd6fd9a3dd5391a45 2013-08-26 23:55:42 ....A 46080 Virusshare.00090/Backdoor.Win32.Xtoober.exl-d5d7741981c767bf08d684cd195e80b20f13feb8fe02bd77a85c7fb781e9a503 2013-08-26 23:54:46 ....A 48128 Virusshare.00090/Backdoor.Win32.Xtoober.m-e06a69120b5ac5e0b0d94b02f403f525d18de2448fcaf1ded879b33a62e8b899 2013-08-26 23:18:30 ....A 67584 Virusshare.00090/Backdoor.Win32.Xtoober.pfs-da673520dc7bfb6c46c09de3da8332a8f7eb6d43f11c6906c82653e1bc4aa507 2013-08-27 00:01:38 ....A 75776 Virusshare.00090/Backdoor.Win32.Xtoober.pfw-1732dd03d7c33f184aafd920248edcedfc4f3478129d202fe07afc6bc9ce0c74 2013-08-26 23:59:02 ....A 75776 Virusshare.00090/Backdoor.Win32.Xtoober.pfw-69a8dc79563410f64bb8a21e230301e55e771ea8effeae11b741f1c58b40ab69 2013-08-26 23:19:12 ....A 59656 Virusshare.00090/Backdoor.Win32.Xtoober.pgc-32a48de4c65893e889b3b9b0e381db2f3055b5aa3509c0a097d1f20fb1f3557a 2013-08-27 00:02:28 ....A 59656 Virusshare.00090/Backdoor.Win32.Xtoober.pgc-e817c495be54aa1e812772d0d4e6e0dfeb4a9719cc6117ef13b328f1263174f9 2013-08-27 00:02:44 ....A 48128 Virusshare.00090/Backdoor.Win32.Xtoober.pjt-a72d453fe77f912867b5b1b9102e75f40cf475db8ca3e2df3fcacbe524d94351 2013-08-26 23:38:20 ....A 48128 Virusshare.00090/Backdoor.Win32.Xtoober.pjt-cd174cdbf941ba45f08cbafed2f63b0434db02f5a14bd7deb6bce4d2dafd4a2f 2013-08-27 00:12:46 ....A 48128 Virusshare.00090/Backdoor.Win32.Xtoober.pjv-314adcaaee4887ec66c6405498b3a5c7fec5446ff2797ede3d656f6ace42c192 2013-08-26 23:56:32 ....A 46080 Virusshare.00090/Backdoor.Win32.Xtoober.pkh-43d0665c777413bf73824169a37f431096bd41eddcf9e9b26f45595838f2cf25 2013-08-26 23:54:10 ....A 44544 Virusshare.00090/Backdoor.Win32.Xtoober.ppg-b8e99a5ba220703b8dcbcc7d7552095e04cfcb22a71833e6b0de2d2d5f685d37 2013-08-26 23:44:38 ....A 116247 Virusshare.00090/Backdoor.Win32.Xtreme.aahk-1848d3d3684e367419eccecc11b18db2f4f8eb50c3f22215efed95ae3d1f7d9f 2013-08-26 23:59:18 ....A 49157 Virusshare.00090/Backdoor.Win32.Xtreme.aahk-19718887502cdc8f415d4bfa079ee70384ab753a6220718d900ff436c32fa0d9 2013-08-26 23:24:52 ....A 116247 Virusshare.00090/Backdoor.Win32.Xtreme.aahk-975fb6756ae7c5080c2333ff2b6675d259fa0ba4029a57bae6c00ed95d41cdfa 2013-08-27 00:02:08 ....A 52845 Virusshare.00090/Backdoor.Win32.Xtreme.aahk-a945b6259a07ef9a3f905f2e627285f81937386079cf87ed9cd26d5721e4b44f 2013-08-27 00:13:00 ....A 344379 Virusshare.00090/Backdoor.Win32.Xtreme.abdc-c1bc07f41cf4a8167824248f2b6f24c3777832ca80927a9d5ea63fa7beb4a670 2013-08-26 23:52:18 ....A 74328 Virusshare.00090/Backdoor.Win32.Xtreme.aely-2a486a9bb229df592afd115b85697f112c9b4d87cf7c57684dd6925dd71bd7b5 2013-08-26 23:02:30 ....A 61236 Virusshare.00090/Backdoor.Win32.Xtreme.aeoh-680acb227dfac6549414c55d596df2a0058c4fdb7613b15a27e7d815a033dd9f 2013-08-26 22:59:32 ....A 105674 Virusshare.00090/Backdoor.Win32.Xtreme.aeoh-a4bf41cadc7bcfb6033db990d84239f5cd16c2d290dfce44b01705e1c0456d98 2013-08-27 00:19:36 ....A 56320 Virusshare.00090/Backdoor.Win32.Xtreme.agx-232c4d4d7fcc96243f085671030af084109f62c21602c2f1479d6e6b2ce3a018 2013-08-26 23:03:38 ....A 86016 Virusshare.00090/Backdoor.Win32.Xtreme.asjd-0c341ab44169202b7e4477ecf7bef77a45a37dcce74038a2123f87898ec9d536 2013-08-26 22:59:12 ....A 233984 Virusshare.00090/Backdoor.Win32.Xtreme.asxv-7dc7bf94fb131ee1f0259fe8e749bee495385585d7f5b9822eacd3e6fc7fc196 2013-08-26 23:11:46 ....A 737280 Virusshare.00090/Backdoor.Win32.Xtreme.auas-cc2711fdcb2faad489be94a39ad855c0923da38a86a7b1a9739aef3f51991dc1 2013-08-26 23:19:14 ....A 83456 Virusshare.00090/Backdoor.Win32.Xtreme.axcb-1a6da69be6055a46a69dadbeffe8700f8545b133b6d2dde1a012b627d54a2721 2013-08-26 23:48:46 ....A 67072 Virusshare.00090/Backdoor.Win32.Xtreme.axda-cc61fca3bfda48642662ab9a0b5663493c6e186318e8815a254083ab5622fbd1 2013-08-26 23:31:10 ....A 33792 Virusshare.00090/Backdoor.Win32.Xtreme.axdg-259b8a3d65f2fa46f6a5d28882bb9f72b6f2ec8ef82829398e8ec6a2c90d6fbe 2013-08-26 23:44:48 ....A 33792 Virusshare.00090/Backdoor.Win32.Xtreme.axdg-3015c8e81487d8a97f77171db836c6c9ea70ece8d0619ee0fd3dfd1dd9c22237 2013-08-26 23:17:42 ....A 33799 Virusshare.00090/Backdoor.Win32.Xtreme.axdg-ae338035b4905f179eea43db151863bba95757e67cc2fc52e56cacf1b755e6b9 2013-08-27 00:09:46 ....A 56320 Virusshare.00090/Backdoor.Win32.Xtreme.axdr-0b4bba4362f866e82f3bbcacde3d07024e57fff335f0af1d229fcde2d14578ef 2013-08-26 23:03:28 ....A 56320 Virusshare.00090/Backdoor.Win32.Xtreme.axdr-2fa1dcd3069b10ed9821d7d3f78e581c5f50fcfb026e415035b8522ad4680ba3 2013-08-27 00:05:06 ....A 26624 Virusshare.00090/Backdoor.Win32.Xtreme.axdr-c9879d14fbdff4bd53545aeca8f83c0a351b9975c3606b22c7401ae3b4d1b792 2013-08-26 23:30:42 ....A 63488 Virusshare.00090/Backdoor.Win32.Xtreme.axep-a6cf0d1d589563f423cd4d9d5b6911279cb8b9f8cee445d35333631d449276f4 2013-08-27 00:07:14 ....A 30720 Virusshare.00090/Backdoor.Win32.Xtreme.axep-c5316ee35e25a9ebb2d882064923f259a4541bc4b174cb1d6e0d7d2f326fd618 2013-08-26 23:21:08 ....A 63488 Virusshare.00090/Backdoor.Win32.Xtreme.axep-c97dcf71bf417004a7b86c78c8f33a4e6577f0e988c5e1642c07e909ec101c0e 2013-08-26 23:56:18 ....A 297472 Virusshare.00090/Backdoor.Win32.Xtreme.axep-ca935715c9f2678ce21f10c22aa56deb63e9135f2b3f734e3f46ac27d1dac2d0 2013-08-26 23:09:46 ....A 66660 Virusshare.00090/Backdoor.Win32.Xtreme.axes-711e168e088cb3bbe91a73e11ee6a806617fc664f5086cb5deaa324db4b9b0d9 2013-08-26 23:45:14 ....A 730112 Virusshare.00090/Backdoor.Win32.Xtreme.axes-a4e553b190dc2b0d95955e96e3dcc90b345b430c59fc6407f14e46842c1c9f4c 2013-08-26 23:55:06 ....A 66560 Virusshare.00090/Backdoor.Win32.Xtreme.axes-fd347417eb4b0ae421e3770dd81f5265b5591531fee43742eac4eb74d945d0e1 2013-08-26 23:31:24 ....A 30720 Virusshare.00090/Backdoor.Win32.Xtreme.axgu-a817a0901ad8a81351c99d905eb6336c4e018b354d7f87403237be91f61b37e9 2013-08-26 23:06:50 ....A 62976 Virusshare.00090/Backdoor.Win32.Xtreme.axgu-c78f808fa6c3a643232b4d3c5f88e2b396e1ffca54d42ddd2771fe70a222fa3f 2013-08-26 23:56:40 ....A 30720 Virusshare.00090/Backdoor.Win32.Xtreme.axgu-ffd68f8b9d4d9d02084cce080bf13b3ae73077b7549f9c2a270e6e8d190b8494 2013-08-26 23:28:14 ....A 55296 Virusshare.00090/Backdoor.Win32.Xtreme.axqr-93de40e35d13e353b61b3b8c6a2f2201d5cb2e150816f3e271334d1761883bf2 2013-08-26 23:02:38 ....A 32256 Virusshare.00090/Backdoor.Win32.Xtreme.axqr-b28959bf7057d383edf738fe3a91aafd6d801b968a9f95d4ce9c6eb966be0ffd 2013-08-27 00:13:54 ....A 163960 Virusshare.00090/Backdoor.Win32.Xtreme.ayca-15e2f60d099421543c908ae38d777d0ccfa8a009790e72428e31dccc6c75b0ee 2013-08-26 23:17:02 ....A 184320 Virusshare.00090/Backdoor.Win32.Xtreme.aynt-20597d177037b63423ff51e0af58aadfb44b722b8ba96a1faff8dd2d5b9ced0d 2013-08-26 23:24:34 ....A 371200 Virusshare.00090/Backdoor.Win32.Xtreme.aynt-286907d2949793b8d97fb1fb91cf7dd01bdffc9ed22396aac90bdacee7261945 2013-08-26 23:31:00 ....A 83456 Virusshare.00090/Backdoor.Win32.Xtreme.aynt-64240b4ca7d589ead66f8bccd3070680edc17650abe6f5f67a1c4a8fa90d2c2d 2013-08-26 23:55:20 ....A 211456 Virusshare.00090/Backdoor.Win32.Xtreme.aynt-758210b041abec8256d65dbf7e223222bcff6f848299425ead942ae4d0eb7e20 2013-08-26 23:39:56 ....A 111104 Virusshare.00090/Backdoor.Win32.Xtreme.aynt-89eac22f131d5151a3cac3a21f4377fdfb0e687f8e2c3106d2712a32935862bd 2013-08-26 22:57:54 ....A 33346 Virusshare.00090/Backdoor.Win32.Xtreme.aynt-967698929f2df3a3e4191c01e710c1d9df10afe449cad695f35a0c51c5a0077f 2013-08-26 23:51:06 ....A 21504 Virusshare.00090/Backdoor.Win32.Xtreme.aynt-986255900be2eb56376108711208fd1806fd2f6ccc82078402788fa4d32f0757 2013-08-27 00:02:14 ....A 21504 Virusshare.00090/Backdoor.Win32.Xtreme.aynt-aa44cd3db152fa38c70321433628cb306f956e8b15d808c9622c1abd843e9453 2013-08-26 23:19:10 ....A 21504 Virusshare.00090/Backdoor.Win32.Xtreme.aynt-b2684e98ff0d7550322e4bcdbed43bbd58553b47ed18e45f23c25c10f0c711d5 2013-08-26 23:19:22 ....A 212875 Virusshare.00090/Backdoor.Win32.Xtreme.aynt-b927729f0233b5db95c2a9e5f274f09e2cb06b7df734895a3c9b4e6664d31aa7 2013-08-26 23:11:38 ....A 21504 Virusshare.00090/Backdoor.Win32.Xtreme.bid-c9f499fb4b8e30669c51e80f2ebe98a6686ccd54069066b74dd9f1a0e9eb01c6 2013-08-26 23:27:46 ....A 33792 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-131b3e9fade5caa6fcd3e6fffe66c6bbbb1c7b7043b6e89bd5f822c90388f572 2013-08-26 23:33:14 ....A 67072 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-1b571da38bb9600846e76e663a2e0382b84babdaf6c2b605f979d3984d94136f 2013-08-26 23:25:58 ....A 33792 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-2185131cb0f4af994331e93a7b87e2980c96233af12295cb4d482a5ddfc0cd10 2013-08-26 23:41:32 ....A 42354 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-22873ebeed83bea0d9a53d6f82b0747eea9588fbbe4ba9f5b57fa33124398ba6 2013-08-26 23:16:30 ....A 33792 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-31a66b3bf61bbc8c22e89c38c57c7a61c05935be38edc1e00f75ac8eae03189d 2013-08-26 23:18:12 ....A 308736 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-3359ebdee5962621391361cf2bdc2906b410e79dfc34dd64ba9b1a10b0ef4b8f 2013-08-26 23:09:56 ....A 33792 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-347875c13f63365b3261b87c7e46e8a482e1d7b7452e49725e20c7a9d27f9298 2013-08-26 23:52:48 ....A 368640 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-509f7e3d2e45b59f0a5fa63a32825064c670d6a67c09359ac8baa02142a9683f 2013-08-26 23:43:46 ....A 33792 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-5969558cc924df659e3df84ebab35cf19ff3609276653d51253ee1b16bd310ec 2013-08-26 22:58:38 ....A 43008 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-5a4f573a3dd782ead6e2c328870f00e6172bf36d80888d0dbf7e490fb3f5f21f 2013-08-26 23:06:00 ....A 33792 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-85796f1addd58c8104a4bbb7d3a383ef3bea922bdf1e884d326e907a2c200c22 2013-08-27 00:06:56 ....A 57856 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-86ea41baf1b0ab2b830444a3d27f9f69a4a8ae7639662eff2ef8f8de733fead0 2013-08-26 23:58:12 ....A 235520 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-a0ee4938177c3f303130b68bcaca9a7d6b865c93b4fe794d0e0e96d13ebff3ce 2013-08-26 23:57:28 ....A 63488 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-a1455145e56d06e46a85d0a74462417282567b3b7c268c595c3664f0ffec85d3 2013-08-26 23:54:38 ....A 33792 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-a640568f9fda7b39974b602ebe3295cbb224e03cde02acaad689526a42815307 2013-08-26 23:47:36 ....A 308736 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-a64d5ca48103f11a1e4dde94951d177c0108a06e89dac5dbd725298b2c707654 2013-08-26 23:51:06 ....A 93184 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-ac1a0185e728b9fdffe817496d9dfd33612f454e4a9af8a97cc458f445cb3133 2013-08-27 00:10:10 ....A 33792 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-b7feab92f719dbc4133fac9e7822b0fa986447c189464bb80eca4dcb21b7596c 2013-08-27 00:05:28 ....A 180424 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-c23716ca030b4146138012576679bcc13796e779020e894c15b79d7ca8351869 2013-08-26 23:05:00 ....A 124416 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-c45f2ee27f4f9ed5887b705f3af8a3005105644daa04f8cb6dcf784954c94df9 2013-08-26 23:42:24 ....A 119882 Virusshare.00090/Backdoor.Win32.Xtreme.bqj-d10998a4a4dfd0e93436660ae9f54cea6c66238ddcff2865441653a0cc50930d 2013-08-26 23:09:58 ....A 41472 Virusshare.00090/Backdoor.Win32.Xtreme.gen-1406c0fd3303494f406fbcc422170b2c6dc3d1cc81f6845c9c580437b39b6cb4 2013-08-26 23:34:14 ....A 41472 Virusshare.00090/Backdoor.Win32.Xtreme.gen-1521cc81e3e9bc81a6b3ab07380e7e3a56093e3fa88207b71facbe3a72777e37 2013-08-26 23:12:14 ....A 46080 Virusshare.00090/Backdoor.Win32.Xtreme.gen-238735f88d2598db00d2fa784866b040554759c5edc221784b0e46d3718f430c 2013-08-26 22:59:16 ....A 46080 Virusshare.00090/Backdoor.Win32.Xtreme.gen-25baaea11724c5e293cd6f5935c705ad8fa2918a0ab8453763f1392afde1ee44 2013-08-26 23:26:46 ....A 46080 Virusshare.00090/Backdoor.Win32.Xtreme.gen-3107639ca9b1de41d3e71567ca8eeba59572238693ede18e946e0c30f311a507 2013-08-26 23:11:32 ....A 5095936 Virusshare.00090/Backdoor.Win32.Xtreme.gen-4676808324eee00c7f4e07a2e39bf148b18728511d56b72ccce7b96ead559445 2013-08-26 23:46:02 ....A 505344 Virusshare.00090/Backdoor.Win32.Xtreme.gen-69265ded3b556f06cf978798f13756f591f101a65a189048071c9dfbcdd68bdf 2013-08-26 23:21:32 ....A 61440 Virusshare.00090/Backdoor.Win32.Xtreme.gen-69d873035398746e59c747af9920196bd9fc117ad25196475d64b5a96ff32ce2 2013-08-27 00:18:54 ....A 45056 Virusshare.00090/Backdoor.Win32.Xtreme.gen-76f0788489351943dafd251e22eb2aebbcdaa4b285323421fc5d119d3e858a6b 2013-08-26 23:34:08 ....A 41472 Virusshare.00090/Backdoor.Win32.Xtreme.gen-7923a2d7c26c2e1ca6e68cab61aed2e7b80802908409fd02555b3ae3191e7e9d 2013-08-26 23:04:08 ....A 45056 Virusshare.00090/Backdoor.Win32.Xtreme.gen-89e9569f377ac32f29a4497cf35398e9f6323beef7ebb07500cf0d4d2282eeeb 2013-08-26 23:03:58 ....A 704512 Virusshare.00090/Backdoor.Win32.Xtreme.gen-97f863e9d1137d6528b7e1c426c19519b66088020f10068ff68690c77f52cc0b 2013-08-26 23:43:24 ....A 41472 Virusshare.00090/Backdoor.Win32.Xtreme.gen-a0c987560a4521eecc3a21ebe4c777c28827ae883998d2423b62d87dd5bec85a 2013-08-26 23:39:58 ....A 45056 Virusshare.00090/Backdoor.Win32.Xtreme.gen-aa690d2a5d966e0f1263d63c6e6c9e979e16d42823eeb9f77d46734682d7f2e2 2013-08-26 23:57:36 ....A 43520 Virusshare.00090/Backdoor.Win32.Xtreme.gen-b3f3bae37abf41a70bfdd0194f277cb4e18d7ec9eed7ef111751af1c46cdae4d 2013-08-26 23:17:42 ....A 226764 Virusshare.00090/Backdoor.Win32.Xtreme.gen-bcbf16a7ca1c71754597367cbdba0cbe7e3ec049f439108f76a7417cb9d8076d 2013-08-27 00:08:40 ....A 154464 Virusshare.00090/Backdoor.Win32.Xtreme.gen-bde08c6e777ec0980afdf6d2ee554d7794e5fd9eba2c83a6725d4a45fb3ab8e8 2013-08-26 23:44:08 ....A 61440 Virusshare.00090/Backdoor.Win32.Xtreme.gen-c3f996b1cbd48368089bd0f6437bad8e476275ad7125efd1d33126642ff7cdc1 2013-08-26 23:55:40 ....A 41472 Virusshare.00090/Backdoor.Win32.Xtreme.gen-c8fc4dd2107c4319bf56bdc29414bba662cc732e36f8f4817a41af6bb7c8e187 2013-08-26 23:04:20 ....A 41472 Virusshare.00090/Backdoor.Win32.Xtreme.gen-ccd29295745e99ac0e7774fa824af79cc0cca6ed96ec411352ebd45c98b49842 2013-08-26 23:56:12 ....A 46080 Virusshare.00090/Backdoor.Win32.Xtreme.gen-cfed81dd43d3deaeab150fd6d08320b24b5b3c1fcfe35c6a6bbbfd2dd15d9791 2013-08-26 23:36:04 ....A 41472 Virusshare.00090/Backdoor.Win32.Xtreme.gen-e5ffd400178ff5a64414d01582a98f8c99baeb55012ae8cbd1ad166a1747a4f0 2013-08-26 23:23:18 ....A 41472 Virusshare.00090/Backdoor.Win32.Xtreme.gen-fa30bd17b6c0e613856342069b2331436b470719f7d3e40a02585d3ffe094854 2013-08-26 23:44:14 ....A 41472 Virusshare.00090/Backdoor.Win32.Xtreme.gen-ffa6483fe14d8639c7596fd7c39b2baadc910cdb6a5cc31a86555f5eea36fe8f 2013-08-26 23:24:38 ....A 368168 Virusshare.00090/Backdoor.Win32.Xtreme.pxx-71748f88a8bd53483beb9bfe11e430dfdeda463c2be53201633514d840e882fc 2013-08-27 00:07:54 ....A 110657 Virusshare.00090/Backdoor.Win32.Xtreme.pxx-9661630fdc2c5208ec47ca8fd371d9c912f56ec65085fe73d6ca107d6173f532 2013-08-26 23:17:30 ....A 151169 Virusshare.00090/Backdoor.Win32.Xtreme.pxx-b88455945c21ba2f9f7251f26707bfef229199d907409ce958a30ed5f1b93e51 2013-08-26 23:52:04 ....A 110120 Virusshare.00090/Backdoor.Win32.Xtreme.pxx-bda74dd91bbf875a1c40bc3d36e807f28adb718d3b508c93445b819bf9b9e649 2013-08-26 23:33:10 ....A 375848 Virusshare.00090/Backdoor.Win32.Xtreme.pxx-c277203cd5c72e98795b0867c2425c4cbaf4fce57082d6aa4164bed27c697d68 2013-08-26 23:09:18 ....A 306476 Virusshare.00090/Backdoor.Win32.Xtreme.pxx-c5fe5d4122f029dc309b5a9bef0248ddca8e3ca2c433e224076e4bd590808a83 2013-08-26 23:45:08 ....A 711309 Virusshare.00090/Backdoor.Win32.Xtreme.qex-cbeede4b129c1bb7a2668a641924fd2a5db705b23ae68f86f7c01413cdb17472 2013-08-27 00:18:42 ....A 375636 Virusshare.00090/Backdoor.Win32.Xtreme.swa-b4d8025af1a5d2fa8f3c4530066d639666d4f3efd4d1918047945c5ec4775459 2013-08-26 23:15:34 ....A 72192 Virusshare.00090/Backdoor.Win32.Xtreme.upj-d6ae6e8ea0fec210a52078c6fd135033dda437a5f91a6862213f66fc43972c11 2013-08-26 22:55:46 ....A 233550 Virusshare.00090/Backdoor.Win32.Xtreme.zml-935503f0230d7ab576031b3613b5d1535f896289aab8c7da819cc1fc80a3f203 2013-08-26 23:33:52 ....A 110592 Virusshare.00090/Backdoor.Win32.Xyligan.apbx-bb2964f0c7b782a91abcfea2c8aeba4cc94315a13cc9503715c1f380d60c5d7d 2013-08-26 23:01:36 ....A 65536 Virusshare.00090/Backdoor.Win32.Xyligan.bpc-1f289b4fe891ee20b7b33926425dcfd6aaa433c0f1e3cc95f1c289d7eaf09e8c 2013-08-27 00:08:10 ....A 65536 Virusshare.00090/Backdoor.Win32.Xyligan.bpc-60993787242f58b9ad8a1dbdf2ef460b3351ff425b56c1a4c2399d2253a2060c 2013-08-26 23:18:26 ....A 65536 Virusshare.00090/Backdoor.Win32.Xyligan.bpc-8901b3e59a343f4f7606118c46aec87e9a0e0d466abe33fc2a063fb6f297d9fd 2013-08-26 22:57:02 ....A 65536 Virusshare.00090/Backdoor.Win32.Xyligan.bpc-9d58bab019ec1799640816e55b99e674f17702e0262053874991663193be4980 2013-08-26 23:59:20 ....A 118784 Virusshare.00090/Backdoor.Win32.Xyligan.bpc-a1fdbc3ae548912135ddf1e5817f92b78963e5b9d121ca14f06a5e6c2e6d735e 2013-08-26 23:48:42 ....A 65536 Virusshare.00090/Backdoor.Win32.Xyligan.bpc-c3728363a33d9635f265418a05f1357c8d1288eaece9e005b32ed406031728e0 2013-08-26 23:19:58 ....A 71239 Virusshare.00090/Backdoor.Win32.Xyligan.bpc-e711e422e59b637b9b5c836f7129b2430e2ec6be2b8b51fd89efc63efa50bc0f 2013-08-27 00:11:30 ....A 71263 Virusshare.00090/Backdoor.Win32.Xyligan.bpc-fa9d33798f86287cbdfd6c08d634185d21a0b4eccae7ab5f7c8e1daf8213f761 2013-08-26 23:56:16 ....A 111940 Virusshare.00090/Backdoor.Win32.Xyligan.brg-ac578af67816fffe257be31b6c8038fd2b9ad4fefa8fe1c80680f21e9ac057e5 2013-08-26 23:34:52 ....A 51712 Virusshare.00090/Backdoor.Win32.Xyligan.it-d67e426c897bf6a3d0b0c5c1e205c513aeb455f457fb74e76fc7e3019aba3ca5 2013-08-27 00:16:00 ....A 8760 Virusshare.00090/Backdoor.Win32.Xyligan.ml-6769f1a85a444976814c30b0ea5299246aa47e68ef7f25f47c42d6470d1ec692 2013-08-27 00:14:58 ....A 61440 Virusshare.00090/Backdoor.Win32.Xyligan.ml-7307162dbd2df584fd5dbdb067a189699baf6f6d1dcd86fb630b3fed64699ee6 2013-08-27 00:04:24 ....A 58368 Virusshare.00090/Backdoor.Win32.Xyligan.ml-a2c86104b6567e7b1f13e272610021449aa915a3511d5d197089b6179ba2323b 2013-08-26 23:43:28 ....A 60416 Virusshare.00090/Backdoor.Win32.Xyligan.ml-a8edc958e15cbdd64d9aca0b26d51ecf4ac9662662380633acf45db0feb73d50 2013-08-26 23:06:38 ....A 1335296 Virusshare.00090/Backdoor.Win32.Yobdam.cmh-c28f3d1a90efb922879780d8a76d531cbfca98dfe7b6adafe7adf08c418df972 2013-08-26 23:55:12 ....A 1524736 Virusshare.00090/Backdoor.Win32.Yobdam.ddi-c778f6be325ba2b34bb756462f0ff8ff5587c4d72109758bb2740efe15266633 2013-08-26 23:07:20 ....A 1969664 Virusshare.00090/Backdoor.Win32.Yobdam.dho-cb4adbebdb3af7e5e41d75a9ce93dbcd56f6ce981e5c5e218289d73e7a6e4fa5 2013-08-27 00:11:44 ....A 29569 Virusshare.00090/Backdoor.Win32.Yoddos.an-1d7e19a51e7e20e5dbcd4803506e3de2bd811321049b4c3ada3e511cc9c3f6da 2013-08-26 23:32:46 ....A 40415 Virusshare.00090/Backdoor.Win32.Yoddos.an-2327548a8c16ecc4d49fb8b85d77f18fb6e6933d741dbc2040173ac16b1b0ed0 2013-08-26 23:56:00 ....A 41472 Virusshare.00090/Backdoor.Win32.Yoddos.an-47c45447c9ed84319c78fa793b8211a847c79d7c5fc0d7d6d9a1a6656ffa6a62 2013-08-26 23:20:02 ....A 37772 Virusshare.00090/Backdoor.Win32.Yoddos.an-4c8b55fe5ecd2224f0c0a44ea390b922d69dd8d34c7528988acd8359338b0570 2013-08-26 23:37:56 ....A 31744 Virusshare.00090/Backdoor.Win32.Yoddos.an-8b99e4fea22ec9f543b053570af29816482f9c0e947d1a23fd34e6f09f482ba9 2013-08-27 00:18:22 ....A 23079 Virusshare.00090/Backdoor.Win32.Yoddos.an-ac93a727c049c8d2045a68be6bce381e1ad01187e34f1f8f23a192ff2122dfa0 2013-08-27 00:02:50 ....A 18950 Virusshare.00090/Backdoor.Win32.Yoddos.an-fdf8cb6fb27e5df6217818f7d5edf6cebb95c72d9476980e01b43ed2bd54ce11 2013-08-26 23:46:00 ....A 68608 Virusshare.00090/Backdoor.Win32.Yoddos.cf-dde191227b5ae956c80adc443123f1203e29342d778f364fea234b3a8bdedf0d 2013-08-26 23:19:10 ....A 40416 Virusshare.00090/Backdoor.Win32.Yoddos.ds-2eaf35607548eb3935e706a40c2b5425731020c049a11c6360006406c3cd61e1 2013-08-26 23:29:04 ....A 204800 Virusshare.00090/Backdoor.Win32.Yoddos.ds-349829ac5ba27d6b1585e4d069fa27ad0b8453dfce2af923f36d49612f6bacb7 2013-08-26 23:57:24 ....A 31744 Virusshare.00090/Backdoor.Win32.Yoddos.ds-7798fcf2d97e84fcd4aa100c65c6d25fac1d1cc299a7f4ba10f824810fb40504 2013-08-27 00:19:04 ....A 31232 Virusshare.00090/Backdoor.Win32.Yoddos.ds-ebdc28c7537e48855ed5a87e269a837a26874127e930d8134ba2ac59a5517aed 2013-08-26 23:00:26 ....A 43920 Virusshare.00090/Backdoor.Win32.Yoddos.ds-ede4dce56f32210ad2f29dd369eacf94a8f45b06c20d8950ef02e2731fc4918b 2013-08-27 00:12:28 ....A 41280 Virusshare.00090/Backdoor.Win32.Yoddos.ds-fbbc36fe9510e8cb35ad223a902e94eb610ab5d17e13a234fc43661b2e091e2b 2013-08-26 23:23:22 ....A 27136 Virusshare.00090/Backdoor.Win32.Yoddos.ei-f66928a4c535b9b0d1d89f5b19138f898e6fa88607f39bf0d83feda152fd7a68 2013-08-27 00:11:48 ....A 807651 Virusshare.00090/Backdoor.Win32.Yoddos.per-11e9e68962fa65bdef5e28f8ab1b570544c7f0c97324c0f657a95a0777338098 2013-08-26 23:04:26 ....A 163725 Virusshare.00090/Backdoor.Win32.Yoddos.puj-5a936d0e9ef538c542adbff51b323398969ada3b650292408b654b4be9faab06 2013-08-26 23:33:32 ....A 300848 Virusshare.00090/Backdoor.Win32.Yoddos.puj-92175dfe7a7996b93f82bdbc843ddfbccdafe3a7ce0770215770e595eaecec28 2013-08-26 23:57:02 ....A 11264 Virusshare.00090/Backdoor.Win32.Yoddos.vmc-15de8388ba0c9e37d6931236ea0309524e2b21414426ebcc9f3ae69791ed99fd 2013-08-26 23:30:10 ....A 20992 Virusshare.00090/Backdoor.Win32.Yoddos.vmc-a152439263c871e8ba419125761b5afb1657085638eec4603cf214a1f96b5a7b 2013-08-26 23:47:18 ....A 79155 Virusshare.00090/Backdoor.Win32.Yoddos.vrc-6d0dc92e7e6c6855c3c59426224685cbe4c39695194338703d193b57a30a0844 2013-08-26 23:49:26 ....A 79155 Virusshare.00090/Backdoor.Win32.Yoddos.vrc-7a76371609df98cbedfc8dbc4846bf22bfe1e09514d667d6d876d2957835f766 2013-08-26 22:59:40 ....A 79108 Virusshare.00090/Backdoor.Win32.Yoddos.vrc-b0d3e185b6ffecb404e51895540ca98d23e12e10fc82f69006428a7768e90c99 2013-08-26 23:51:56 ....A 79155 Virusshare.00090/Backdoor.Win32.Yoddos.vrc-da0f2a889d896045a81195e8afa2239d803bb5fefcab47d775e99094517fa546 2013-08-26 23:08:50 ....A 86272 Virusshare.00090/Backdoor.Win32.Yoddos.vss-33da07a89ad65a6ea85bb182825e8fd28654e47b15d3bc17a4c01542a2ff4371 2013-08-27 00:04:20 ....A 27136 Virusshare.00090/Backdoor.Win32.Yoddos.vuj-c27c890e5121b47ff6afeb711c4dc2643d77342182558694ba1c980dc08f836c 2013-08-26 23:15:36 ....A 163840 Virusshare.00090/Backdoor.Win32.ZAccess.aqep-a1c60e75948c8d7665d55c0638ab0f5d7e315a0cb82062fd66a7c3aa1021672b 2013-08-26 23:18:00 ....A 50112 Virusshare.00090/Backdoor.Win32.ZAccess.aqn-555be37acf203fe2f9c1e28c963c4fb124db7e42963ac4d6e124c9cc55208f6e 2013-08-26 23:16:48 ....A 50112 Virusshare.00090/Backdoor.Win32.ZAccess.aqn-89703d58dcb38c2fe00cff6db2cb967de6cafe10efafd1105c17087e810ef88a 2013-08-26 23:02:16 ....A 50112 Virusshare.00090/Backdoor.Win32.ZAccess.aqn-bdebecaa6b5cd85c052e12e8b8f990b596a6d2383bfb1035448860c8212514b3 2013-08-26 23:55:30 ....A 48016 Virusshare.00090/Backdoor.Win32.ZAccess.aqo-5c254a8179db491804ef5e712fc33dfba55196d297f70d22a4faadde03945f7e 2013-08-26 23:11:58 ....A 48016 Virusshare.00090/Backdoor.Win32.ZAccess.aqo-8c04173138cf08041eda7907deb432249026f4541f99ad6fd4b233e0476740be 2013-08-26 23:33:42 ....A 48016 Virusshare.00090/Backdoor.Win32.ZAccess.aqo-a950c9a8582015c969292d0a0f17e17d733533f84c7071d9bd8d75febe07b0a9 2013-08-26 23:05:48 ....A 48016 Virusshare.00090/Backdoor.Win32.ZAccess.aqo-c9c29e4e025fd83d8c261b8356d46fa95198db30be986f9fa9f90dc0a9f1e272 2013-08-26 23:14:18 ....A 123904 Virusshare.00090/Backdoor.Win32.ZAccess.avg-1fa92a10917f40b32413a0475c2c99121975d6c8d300ea3812319936b73129c1 2013-08-26 23:54:08 ....A 224768 Virusshare.00090/Backdoor.Win32.ZAccess.avg-3b3bf80d7a84c90bc4dea3a4d60aa4d96b43882d754bccb0f2c30d8698d3f3f1 2013-08-27 00:07:16 ....A 102269 Virusshare.00090/Backdoor.Win32.ZAccess.avg-3b5277c461df73763c0f200fceba03f766d60c44a342414bde8e9b7e47cf844b 2013-08-27 00:10:18 ....A 225792 Virusshare.00090/Backdoor.Win32.ZAccess.avg-729fd80d981cb0ded717878397f2e3f91f473d506dc74dfabfcbdcd376e1c697 2013-08-26 23:21:26 ....A 194048 Virusshare.00090/Backdoor.Win32.ZAccess.awis-118a3ab58a3e8ad9c84201bf203850640e9c3c7b56568d2e143f47b74f8bd58a 2013-08-26 23:51:02 ....A 178176 Virusshare.00090/Backdoor.Win32.ZAccess.baqe-aea88b1a08ca041f584dd7ede8d4148447afafce81f2d19c8ce38e2257af7a56 2013-08-26 23:40:08 ....A 200704 Virusshare.00090/Backdoor.Win32.ZAccess.baug-366b28e6b833d55af22f9899e0f2bc89ab58360aa6bcc057a839e8c0699b82db 2013-08-27 00:02:26 ....A 200704 Virusshare.00090/Backdoor.Win32.ZAccess.baug-885f3efb5e4934ffc988cb522a65d3bc139d87cb63df3d6e035773c019490b66 2013-08-26 23:55:06 ....A 200704 Virusshare.00090/Backdoor.Win32.ZAccess.baug-981e8bbe6dcc12c441095035c94705ee08d7e7bb4f3def289ed38bbc3728c7d1 2013-08-26 23:05:04 ....A 200704 Virusshare.00090/Backdoor.Win32.ZAccess.baug-b3f61af3c32977e2e42d49b8ed94334325033aec62487fa8459dc42ac53df12a 2013-08-27 00:17:38 ....A 200704 Virusshare.00090/Backdoor.Win32.ZAccess.baug-c0fecda7aab98ea41c81afcb9a87e1d7dce3e2ee5c7b24d13d97775e57d46890 2013-08-26 23:38:36 ....A 188416 Virusshare.00090/Backdoor.Win32.ZAccess.bblv-477eccc704b569cdbfc245e8ae2cbeda2e073c2a0fec5f00b4f1b1a76112cd89 2013-08-26 23:49:08 ....A 170496 Virusshare.00090/Backdoor.Win32.ZAccess.bcjo-8941ace763379cec75cc9cdb80160d585968f6931a0890a706acf9895b91436b 2013-08-26 22:59:50 ....A 170496 Virusshare.00090/Backdoor.Win32.ZAccess.bcjo-b4592bc9fb2599d175850408c89233219f93a0cb2f89edf1429afc891b851f40 2013-08-26 23:24:54 ....A 195584 Virusshare.00090/Backdoor.Win32.ZAccess.bcjo-c8cbf21c72429fbaf93d1945df1de9a9b0efbe7aa9632e4a44b6c49491375bad 2013-08-26 23:20:50 ....A 206848 Virusshare.00090/Backdoor.Win32.ZAccess.bkep-a28122ad029a83dac870d37be4fcca56dcbc4205dd892883c8968412f36384ad 2013-08-26 23:36:40 ....A 365056 Virusshare.00090/Backdoor.Win32.ZAccess.bri-241a82987158509e5937f4a4b3fa771b8cdfd904f27f1c8a2ca56139908483f3 2013-08-26 22:56:06 ....A 61440 Virusshare.00090/Backdoor.Win32.ZAccess.bu-7d3d54c9a79c8f742a897c8256012e18eba2a83fd57578d1166f31a5a8b412c4 2013-08-26 23:56:08 ....A 376832 Virusshare.00090/Backdoor.Win32.ZAccess.coaf-3a59106b9fa3dc57edade1ebb61ae4d6210cc2b27c9825cc3bcd3491978bbf14 2013-08-26 23:43:56 ....A 264704 Virusshare.00090/Backdoor.Win32.ZAccess.cyyb-d1810c64bd855519e5c00e28b6d82ae82d31dd1093de538af224e803e982ee01 2013-08-27 00:08:22 ....A 65664 Virusshare.00090/Backdoor.Win32.ZAccess.dav-a194fe3f0a3de264a348dac633def1154bf52bf7f87575d2032f5b16e5b3aad0 2013-08-26 23:23:00 ....A 242331 Virusshare.00090/Backdoor.Win32.ZAccess.dav-b8ab82f0df57ca7db8e6f1cf5108ed2cc55435696c0ed21c48fd50ec8ceb2c8a 2013-08-26 23:34:42 ....A 115475 Virusshare.00090/Backdoor.Win32.ZAccess.daw-e7b8b7f42b2a50bba33a45ccf628643a20d2b33df0db43eeb60b224ee422ba97 2013-08-26 22:59:50 ....A 248927 Virusshare.00090/Backdoor.Win32.ZAccess.dek-2550994e0b9382e547c52fb66aa42a8a765789bdcb855034ff8b951eeb3be3d5 2013-08-27 00:14:24 ....A 208384 Virusshare.00090/Backdoor.Win32.ZAccess.dek-89fb8e4a6f6fc08c170139b0bf1634d3f4be332294491a5f63a5ab0828373edf 2013-08-26 23:17:54 ....A 192512 Virusshare.00090/Backdoor.Win32.ZAccess.fefi-7679a88aa2aefb962084afa069acda803fd3f56cb60883a6751cd93ccda4d5bd 2013-08-26 23:12:42 ....A 503808 Virusshare.00090/Backdoor.Win32.ZAccess.fgke-f3f40e18a53adc85093faa0af03e6b8c2cc0fc9e8e3e4d9cacd59671c2208ebf 2013-08-26 23:47:02 ....A 161792 Virusshare.00090/Backdoor.Win32.ZAccess.fjwl-b665905e153e53ed6be13633dd9b6985423af0ac18d9374f1224a3815bff6c00 2013-08-26 23:55:10 ....A 169472 Virusshare.00090/Backdoor.Win32.ZAccess.fket-ad096dc5a3bcb14a9ad37d5f891c8ae5a191acd53cb5c27e35c583a4c5fdd964 2013-08-26 23:13:54 ....A 270336 Virusshare.00090/Backdoor.Win32.ZAccess.flys-42f0fd32e0537478cce70ca14e61d60f6dca795923e1daf5b601f691fb2ac251 2013-08-26 23:29:18 ....A 192512 Virusshare.00090/Backdoor.Win32.ZAccess.fnhw-ae9730a19e911458d4f16523fb64606eaa2f7106b1032c5f3b8e9fa0b6c5c066 2013-08-26 22:57:40 ....A 134928 Virusshare.00090/Backdoor.Win32.ZAccess.frs-0e1ed66d87e2f832c49f94fe69e883b7d6d89872c8c5b1e8adf4361ee24f602d 2013-08-26 23:37:58 ....A 195584 Virusshare.00090/Backdoor.Win32.ZAccess.fxi-2e75e4b3515812f21d059f5bae052671e15242f4fc93bcbfe97665c993fca856 2013-08-26 23:35:56 ....A 209920 Virusshare.00090/Backdoor.Win32.ZAccess.hl-ab4d3965f755afc6b849ece279632fd72f6188c9e1b28d361edf4f29b2c74c60 2013-08-27 00:05:06 ....A 159847 Virusshare.00090/Backdoor.Win32.ZAccess.mbd-645d2f050b4081f827d62351f03cc59115b5819c0b7a00f33303f0c09bf0e947 2013-08-26 23:51:08 ....A 162816 Virusshare.00090/Backdoor.Win32.ZAccess.mbd-648f629b8be606d0746cbf6ef032620b7ae310a04adb3be9358dded92f867734 2013-08-26 23:43:48 ....A 88087 Virusshare.00090/Backdoor.Win32.ZAccess.sot-78ac2bfa9095b751c63b0370d7db42842dd45185985c44e0e80b743bccee024f 2013-08-26 22:58:02 ....A 162816 Virusshare.00090/Backdoor.Win32.ZAccess.sot-80545265559afff6d49418f6c7771871c3dc0a264d5b379260931811839488cd 2013-08-26 23:09:22 ....A 162816 Virusshare.00090/Backdoor.Win32.ZAccess.sot-a8b152aaeeeeb0be76d347b3dfd35979a857824f443efa1a2951b4f6ac83cd38 2013-08-26 23:12:44 ....A 162816 Virusshare.00090/Backdoor.Win32.ZAccess.sot-b16f436204a2005d2113bae4a60ae949d85c23a6996e36420a8a718db0fa1789 2013-08-27 00:04:54 ....A 97531 Virusshare.00090/Backdoor.Win32.ZAccess.sot-bd1b4e3f9e440dcbf4042464f67be999c8704946a8af04356c131b282939110b 2013-08-26 23:59:28 ....A 80896 Virusshare.00090/Backdoor.Win32.ZAccess.tyt-3647e396f3c7ae21a857cc3bfec5f8b49be495baea9d4dfb31deeec828cca5d8 2013-08-26 23:30:58 ....A 27107 Virusshare.00090/Backdoor.Win32.ZAccess.tzs-6fcdd4ea5a8f347a4f17b221f7be42251316f9f1007966f6a81de7112800c41a 2013-08-27 00:15:50 ....A 135531 Virusshare.00090/Backdoor.Win32.ZAccess.tzs-df29f31d084e6a58a9dbcd49db11ff6b25b360be53ecd89cf723ed679973193e 2013-08-26 23:58:12 ....A 166912 Virusshare.00090/Backdoor.Win32.ZAccess.zbv-59750cfb6c97a31a73515828f5df7d949e19e3ddb66b7409679f5188bb3cd048 2013-08-26 23:38:46 ....A 185856 Virusshare.00090/Backdoor.Win32.ZAccess.zjq-188f8c24ac921cb67fb7b34b678dd42361a8e5fcf4eeb9154ed0ae78a2c75ad2 2013-08-26 23:29:10 ....A 84044 Virusshare.00090/Backdoor.Win32.ZST.a-77020e509f92df4d8ac6b25cacc67682e5b689c4fee546d27a2b6731ca32e8ea 2013-08-27 00:20:30 ....A 581142 Virusshare.00090/Backdoor.Win32.ZZSlash.bvc-a6a2bcfcec0513993028f3482bdf6cca2c3fe5a2f0a59b146a1a17d33bb51a2f 2013-08-27 00:11:26 ....A 458196 Virusshare.00090/Backdoor.Win32.ZZSlash.cer-d15d68130fe575ba64b916d9baa728ee1112ac6740ca3f895812edafff071346 2013-08-27 00:01:06 ....A 393728 Virusshare.00090/Backdoor.Win32.ZZSlash.eve-b0798e8bdd2066ec1625fab36e62c22e2d901449780a753ad750add8fe0ef447 2013-08-27 00:00:12 ....A 1406877 Virusshare.00090/Backdoor.Win32.ZZSlash.frz-5777098e4e592d8348bc662581298dd69d513e7b02453f1066900a5aeb9ffb62 2013-08-26 23:34:34 ....A 308736 Virusshare.00090/Backdoor.Win32.ZZSlash.fvu-02a92859b3145a8861df1393aefe9f2fd67fb63b0a6ffce1079350c6e2948702 2013-08-26 23:02:24 ....A 641536 Virusshare.00090/Backdoor.Win32.ZZSlash.fvu-6cbbb49228a6441d23094131956cfe6493d93773b5c245cf645f38a886ed2295 2013-08-26 23:16:50 ....A 10691009 Virusshare.00090/Backdoor.Win32.ZZSlash.fvu-6fef71e7ebf9f75a46c27adf64571025e592c65fe5cc3edb46aebab07a9f707b 2013-08-26 23:56:42 ....A 10879272 Virusshare.00090/Backdoor.Win32.ZZSlash.fvu-9073d6e378383a1823d88fa923110a3e490ab0a8bdce9cc6897d7a10766b0dba 2013-08-26 23:35:52 ....A 17948809 Virusshare.00090/Backdoor.Win32.ZZSlash.fvu-b518c67d755647efc7dcfb70a890f6896828d95ed58836fadee7cbbbb765c16b 2013-08-26 23:26:52 ....A 257840 Virusshare.00090/Backdoor.Win32.ZZSlash.fyq-250b76e2df30c6beee9ebbcc88743674c5ef39545b900f8de2666db6bcdd5bb2 2013-08-27 00:03:54 ....A 454448 Virusshare.00090/Backdoor.Win32.ZZSlash.fyq-efd1cdb15f0e5a96cf1e462c997e74c2a11db0dbc8f772b7b7a39ad92939815b 2013-08-26 23:57:30 ....A 700692 Virusshare.00090/Backdoor.Win32.ZZSlash.pkz-e8d1b3d7a0b5c1e05337594580461537265948342b1e4bbde69e774139faa330 2013-08-26 23:23:44 ....A 679120 Virusshare.00090/Backdoor.Win32.ZZSlash.pla-c0b6da3f3e03658f4826ceb3fc6029ce1264d1bca5bc2b1f57979d9d2cfee761 2013-08-26 23:34:10 ....A 512000 Virusshare.00090/Backdoor.Win32.ZZSlash.pli-a7b6997cd66202041548960e68d18dcf5c505ce4f71024528ee83aa3df338eba 2013-08-26 23:22:52 ....A 419676 Virusshare.00090/Backdoor.Win32.ZZSlash.plp-598b7b816481ffb744360611751b674ca5361fc7af42cd1d4d1e315c306b5087 2013-08-26 23:43:16 ....A 463360 Virusshare.00090/Backdoor.Win32.Zegost.aams-c4ffe3721eab05498e6906c480b8333641e933b48968755b08873e55e426b0e8 2013-08-26 23:31:14 ....A 147456 Virusshare.00090/Backdoor.Win32.Zegost.adcl-57d32bc7c29e110ebe2d4da41648c30daf66905e677324091103af92fe8d14b5 2013-08-26 23:21:48 ....A 1420697 Virusshare.00090/Backdoor.Win32.Zegost.dfqn-913d7ee996f33d970f823fc586ff6efaa8233d4360572c3b9daa7d5f9adcfe4d 2013-08-26 23:29:00 ....A 626688 Virusshare.00090/Backdoor.Win32.Zegost.msvnj-c7ec4919d7cd51755107d167556c88659a5b123659709a98903cd88078686ec8 2013-08-26 23:22:08 ....A 77312 Virusshare.00090/Backdoor.Win32.Zegost.msvoo-6c9a023b9f1fa5c6f24b9d31dc0e031ce62772009ba139f50d531412e20fadab 2013-08-26 23:37:04 ....A 229667 Virusshare.00090/Backdoor.Win32.Zegost.msxxt-0ede0e5cc5568435c64347a56d5039d48160d6ebfc9df2d067a8b4e98aa2c4a9 2013-08-26 23:32:00 ....A 278528 Virusshare.00090/Backdoor.Win32.Zegost.mtbnu-2e95934c654d17158a59bc6a55bf9b6d711fe369bf0d24fe0a03093cdc3abf0f 2013-08-26 23:03:38 ....A 278528 Virusshare.00090/Backdoor.Win32.Zegost.mtbnu-66d4e0804d9a92d4b38ac22f4e8617067c74773a69df188a3bc4682f248b97e3 2013-08-26 23:25:54 ....A 77312 Virusshare.00090/Backdoor.Win32.Zegost.mtbqm-56855444c8c569af978fc208dd8933b0a4ce8637da54e50b4adc042ef9f1b49a 2013-08-27 00:01:34 ....A 77312 Virusshare.00090/Backdoor.Win32.Zegost.mtbqm-b558e84f1c4a6ec3390864824a0456883d4385d38acfd0d7e04240021c4ece08 2013-08-26 23:39:58 ....A 268157 Virusshare.00090/Backdoor.Win32.Zegost.mtbuk-0fb881cf22051bf41b0b7f8d88bbacee837f2a98131ca0489160658f8aac45dd 2013-08-26 23:55:34 ....A 268129 Virusshare.00090/Backdoor.Win32.Zegost.mtbuk-51caf37914e46ebede7637f8737b274b59e063fb9b10e7b1da2dc8ab90457b1b 2013-08-27 00:03:06 ....A 202240 Virusshare.00090/Backdoor.Win32.Zegost.mtbuy-21d3aab64f92f25bdfa45d4fae4d292bef24b086797099bed54e9d13fcfd11a6 2013-08-26 23:17:40 ....A 202240 Virusshare.00090/Backdoor.Win32.Zegost.mtbuy-7c4bfdc1ea895627fbb0ff9a9078f4bd39fa3164a47cd116fa1c69bfae4ba920 2013-08-27 00:05:52 ....A 202240 Virusshare.00090/Backdoor.Win32.Zegost.mtbuy-a170406953a79375ae10c8ac3e96907101cf01ced33dfeb2196c05835b4f9ab0 2013-08-26 23:21:38 ....A 299008 Virusshare.00090/Backdoor.Win32.Zegost.mtcaj-2745c6097ca16533382cbbc1a4399f970f9be3376677d34cd7ea65f1a144ab3e 2013-08-27 00:17:58 ....A 84414 Virusshare.00090/Backdoor.Win32.Zegost.mtcaj-5439caa74950ac5ecf490d689952c134a035006063b6b57dc5f4a7611544aff9 2013-08-27 00:12:06 ....A 88306 Virusshare.00090/Backdoor.Win32.Zegost.mtcaj-63e7bcb8e384f6ca96c01ff40eebc96fc1accc87bec5d720fc4be44755d513dc 2013-08-27 00:14:48 ....A 84143 Virusshare.00090/Backdoor.Win32.Zegost.mtcaj-a490d2179897d97a23d8a4c5afe95f6e9d924cf1586eb07db03bb216c48b2f28 2013-08-27 00:21:36 ....A 78335 Virusshare.00090/Backdoor.Win32.Zegost.mtcaj-bb85c606b87db59bb5d7acc289564586aeb9fc2b177afa9bae80f171dc45a7d9 2013-08-26 23:54:12 ....A 200431 Virusshare.00090/Backdoor.Win32.Zegost.mtcgx-3252d7115e1c345dfc1c7c80e0c5d796423dacb16bd89730a6ca2bff83285186 2013-08-26 23:35:30 ....A 62976 Virusshare.00090/Backdoor.Win32.Zegost.mtcgx-562d916eef9611c6b332515edb17473b30e4198e99f9573f4337d66084d7375a 2013-08-27 00:02:02 ....A 144384 Virusshare.00090/Backdoor.Win32.Zegost.mtcgx-5652de55fe5fe051d09e4ad8701c5134516a77a2f0fe862a1d043fb755144734 2013-08-26 23:34:30 ....A 17416 Virusshare.00090/Backdoor.Win32.Zegost.mtcgx-a6ff4a493ef5439e707763e58f4ee83e1f61b4f56b4f26ca6bf62fc605d5ea03 2013-08-26 23:33:14 ....A 161280 Virusshare.00090/Backdoor.Win32.Zegost.mtcme-52253e00b78e4a54cafef0ecadd723ea54f14de02d3423d335736ba6cdaba0e8 2013-08-26 23:18:20 ....A 441879 Virusshare.00090/Backdoor.Win32.Zegost.mtkin-5a5ec5b490018c8772c9a1416b4db6b78bb92d1719b93fb6227f524247103311 2013-08-27 00:07:58 ....A 764416 Virusshare.00090/Backdoor.Win32.Zegost.sfo-8e03581c9beffa0b8914cd5bc89e60fc297589be2564a6796e9c167f788681bb 2013-08-26 23:39:44 ....A 117248 Virusshare.00090/Backdoor.Win32.Zegost.sfo-a7f9cc9612c1489a571f044adfcb206729bb51ec88bf87e16415a541d52baa86 2013-08-26 23:09:42 ....A 97361 Virusshare.00090/Backdoor.Win32.Zegost.tnq-21261dd23c2eb5667f24417fd9635d6f214f886eabf37f6ad3b9bc2249fc234d 2013-08-26 23:54:48 ....A 91016 Virusshare.00090/Backdoor.Win32.Zegost.tnq-37e5964250c26c34d5838d45d19ffe7cb8947136649a85836f8bc5921a90eaf0 2013-08-26 23:38:08 ....A 311296 Virusshare.00090/Backdoor.Win32.Zegost.tnq-39895fe30da80275eef0d98e118f8271701c9e52f03f06f63803afd1b61d6a2c 2013-08-26 23:44:08 ....A 98304 Virusshare.00090/Backdoor.Win32.Zegost.tnq-3a368419c7928b72776c0a2c3c1f3d487e5841dc6e294bce59dadf14fee98d2b 2013-08-26 23:04:48 ....A 200704 Virusshare.00090/Backdoor.Win32.Zegost.tnq-4460c29ad3dfb676fc57cbf9ba0d351cbf5b01ed0d11d5f132f718d24c9dc824 2013-08-26 23:54:52 ....A 102984 Virusshare.00090/Backdoor.Win32.Zegost.tnq-619e3ea534654399552dac426f83864825651c95dd89f32727f3a9f186d1186b 2013-08-26 23:41:54 ....A 24551319 Virusshare.00090/Backdoor.Win32.Zegost.tnq-7b5e9e70869c3fd8c0b7a8c781a5c12c67fcc6b2b5c4f6eb19944d6cd0218a37 2013-08-26 23:14:06 ....A 311296 Virusshare.00090/Backdoor.Win32.Zegost.tnq-a6a3ee617c52881ba2febc261e3ba3a2c588eb9cd844a9d78d19aee4756ce76c 2013-08-26 23:20:18 ....A 256512 Virusshare.00090/Backdoor.Win32.Zegost.tnq-bc2f17001e1e69ccd02796f2ee2bd9263ecafac3ac18619da805cc7539bdb686 2013-08-27 00:00:02 ....A 2370613 Virusshare.00090/Backdoor.Win32.Zegost.utq-411d50cb1b6e1aebff68452bc86506dad8812daa46b0f6b858f561a4dac65ffb 2013-08-27 00:18:46 ....A 385536 Virusshare.00090/Backdoor.Win32.Zegost.utq-a1d9df2cd4d8cf82d6037c2c5796eafd8b45a8831a030135aaf14b7531c4cbe4 2013-08-26 23:15:06 ....A 133632 Virusshare.00090/Backdoor.Win32.Zegost.uzi-fb24097849dec45615c23b4debdf669b68c5ba0cbbf0dee1bdede2884dddd936 2013-08-26 23:24:34 ....A 577536 Virusshare.00090/Backdoor.Win32.Zegost.wzb-595a46d83f5253feb5eadc80eed08805e37217505af7efb231bebb334814abc3 2013-08-27 00:04:18 ....A 79644 Virusshare.00090/Backdoor.Win32.Zegost.xin-88032fb64747200ad12c26ed31dab02d1980b6591199f59b4110413ee52dd639 2013-08-26 23:48:00 ....A 1937408 Virusshare.00090/Backdoor.Win32.Zegost.xmj-b556043adb539f1b33332d13305395337a10976db415fa4885bb0cbf9d97c35d 2013-08-27 00:21:10 ....A 471040 Virusshare.00090/Backdoor.Win32.Zegost.xxi-879fa4d7b20d453cbd05af9928ee93354def96e9619af0482e69666d63d82235 2013-08-26 23:31:52 ....A 196608 Virusshare.00090/Backdoor.Win32.Zepfod.aco-63e5698cddb5da9d92a0f808a344514a3ab225f7c8c1ce050c1a7715608f1d30 2013-08-26 23:55:48 ....A 126991 Virusshare.00090/Backdoor.Win32.Zepfod.aco-d9ddff936747849d7ca6d1964cf9d13e018868ece4444cb9d554a9b1ebe4b34c 2013-08-26 23:32:38 ....A 614400 Virusshare.00090/Backdoor.Win32.Zepfod.aco-f424874cab5ba1e5a80d53a8fdac747bf476a619016bf5b90dd868b362f986e5 2013-08-26 23:34:30 ....A 507904 Virusshare.00090/Backdoor.Win32.Zepfod.yy-1436d8695098e0d9bf86e1c53db285306b0cc8b5dc657ad273b7c86a76b767b6 2013-08-26 23:36:46 ....A 638976 Virusshare.00090/Backdoor.Win32.Zepfod.yy-213e97f2e3a474cf773a797805f40e7f61d5c3ffb8a18f0b3732d24a16f39531 2013-08-26 23:05:48 ....A 843776 Virusshare.00090/Backdoor.Win32.Zepfod.yy-2546d1aaf081ece94a7cba37e21b758d5f02fbf32c095d5ab06f2f37791365af 2013-08-26 23:46:20 ....A 561152 Virusshare.00090/Backdoor.Win32.Zepfod.yy-25b1914180161d82efc01b48793783fa5ffdde5fa09f107ad4fac9d7e2782641 2013-08-26 23:49:16 ....A 638976 Virusshare.00090/Backdoor.Win32.Zepfod.yy-441508cd29d92998000c13669791a3d9348cc18c8fbe4e0779b26d74fcb42986 2013-08-26 23:33:22 ....A 843776 Virusshare.00090/Backdoor.Win32.Zepfod.yy-443714ecb601069d89b941eca6bd8b4cb5cdbac475119d39e8356ad9393b5ac3 2013-08-26 22:58:46 ....A 524288 Virusshare.00090/Backdoor.Win32.Zepfod.yy-468c9e5526b3fcf64aedb3643d622353eceb1efdc16467092906376eba162dda 2013-08-26 23:28:48 ....A 524288 Virusshare.00090/Backdoor.Win32.Zepfod.yy-da520f21e1e4c8efff704e830050f4b29d1c38c212802d3f63781a697aa355d6 2013-08-26 23:14:30 ....A 176128 Virusshare.00090/Backdoor.Win32.gbot.pod-1c8ee7119597e71695cfd779cb835c575fe7b9195f8b8772edd2d84a4e71e48b 2013-08-26 23:57:50 ....A 191488 Virusshare.00090/Backdoor.Win32.gbot.pod-6b379fe9361aacf0603004aa6b9a5a1c0a166b4a5654e48ec166dd2e94545970 2013-08-27 00:06:00 ....A 180224 Virusshare.00090/Backdoor.Win32.gbot.pod-a02261c67e6b8029aca79f32b405dbee89d42913ddb83b4357b3bbcfe4bf5539 2013-08-27 00:07:40 ....A 1751231 Virusshare.00090/Backdoor.Win32.mIRC-based-262f33ea3e9f34be3fbec4157a4d2b5a2db491370a93994d6ec734937324f364 2013-08-26 23:48:00 ....A 755852 Virusshare.00090/Backdoor.Win32.mIRC-based-95b635caee6d94ffa46dd2a8c53f758684772d4d668dfbf01268b9b2317f9457 2013-08-26 23:25:58 ....A 744810 Virusshare.00090/Backdoor.Win32.mIRC-based-996866923a4853e0f195a9e51530ea8a182b4997973e76289ae4d1f055d8e61a 2013-08-26 23:24:14 ....A 2130432 Virusshare.00090/Backdoor.Win32.mIRC-based.o-14b0157328318fd57ce8673fa34300cfcb8965e39f4d8cba2a4222f24e4618dd 2013-08-26 23:18:10 ....A 31744 Virusshare.00090/Backdoor.Win64.ZAccess.n-851229509b0f5fe7b8c64c5c8c8e94fc08ca999f79c25123d55883ce90276aed 2013-08-27 00:08:50 ....A 48937 Virusshare.00090/Constructor.VBS.MYIVWE.10-c69ba8522e1bf103a6afee3a2ceec7af2279d7b105d14f09f832f0f7c51ab3f6 2013-08-26 23:51:06 ....A 113580 Virusshare.00090/Constructor.Win32.Agent.ad-c8504c0de0fe33b42cd554ab0ef8368207b2e63939fd9edde23ff87b6c1629ed 2013-08-26 23:37:18 ....A 65024 Virusshare.00090/Constructor.Win32.Agent.ba-3f4ca115409941622827fc58db24525b427cd6c75050f3fc982d1ce877ae56ad 2013-08-26 23:52:28 ....A 69632 Virusshare.00090/Constructor.Win32.Agent.cf-85337784c837174cf5bc54fdff6118552e6cf8138ac11bbc8f6f6bf42cd8087b 2013-08-26 23:29:50 ....A 114688 Virusshare.00090/Constructor.Win32.Agent.lp-c602208fd3afc41c8241b5c2f49490b9b81d029160ce6680c04d5ce144b20a11 2013-08-26 23:49:06 ....A 114393 Virusshare.00090/Constructor.Win32.Binder.e-69a9954fc91589b43960f583d23f7a0138941bd14c1987f213df342c78ad5f49 2013-08-26 23:01:16 ....A 970176 Virusshare.00090/Constructor.Win32.Binder.e-d53de3871476d82ac539e3e1e025f094419e5c76ada7c9ffe2481cadb912094c 2013-08-26 23:51:54 ....A 52736 Virusshare.00090/Constructor.Win32.Blakken.c-ead41264d05effc79bb59a2a516d19288281a45e009569048e089e4a70e50757 2013-08-26 23:07:54 ....A 539748 Virusshare.00090/Constructor.Win32.Bom.74-29491fa7f98690fb72bee0b6b53bc6425b34e3ce4133a9206988e67b8699a483 2013-08-26 23:22:08 ....A 744960 Virusshare.00090/Constructor.Win32.Delf.bo-feb96c678ad4173cbadc1f5a70144df9c60733c571391a3e905870047598910d 2013-08-26 23:05:30 ....A 675840 Virusshare.00090/Constructor.Win32.Downldr.nxz-f8fb3cd16a1acf580897001111038688d4f16862bcd7ba14dfa3ade74d511196 2013-08-26 23:07:30 ....A 990418 Virusshare.00090/Constructor.Win32.FlyStudio.c-f89b3ae3354cc5654f92d5d026f33f426c2d328497c443e31c9e499bee481d13 2013-08-27 00:20:00 ....A 1177075 Virusshare.00090/Constructor.Win32.QQPass.au-adf2c1e2106fcfc4420ca73d3bf0b425970f181f746db0d5f3f6388463f468dc 2013-08-26 23:01:58 ....A 40960 Virusshare.00090/Constructor.Win32.QQPass.bq-ea5bba52caf4590c8a171003d8940589c1b38210cd56fe2203d7479f4a5ebd21 2013-08-26 23:32:50 ....A 1016396 Virusshare.00090/Constructor.Win32.QQPass.cf-4633bdb2737560f99a9941edda175558125cc5e8826930cf0c45276d5e509a8e 2013-08-26 23:01:04 ....A 823808 Virusshare.00090/Constructor.Win32.Sive.a-d23dce33bf795794f5fdc34f8e2274803a0e2d10833560b6226568e07269951c 2013-08-27 00:03:24 ....A 1110016 Virusshare.00090/Constructor.Win32.VB.qk-d51c548d5bd3400fd1bdf679ea05d828b12232d0c03450e410a8476829577a9c 2013-08-27 00:16:26 ....A 203891 Virusshare.00090/Constructor.Win32.Virmat-bb0bf01b8fcbb6a09061650230aaacbf586f28bc6a78f771ffa07bb23997334f 2013-08-26 23:56:28 ....A 18591 Virusshare.00090/DoS.Linux.Small.b-2003e1f0ebaa0b3cbd647e12f3754dcea7152bcf966502768926882f82321b8d 2013-08-26 23:25:48 ....A 128125 Virusshare.00090/DoS.Win32.ARPKiller.13-4d633063da86f7d20690b45492328c757aa451dfeca9c2f35e74862112e694d9 2013-08-26 23:13:48 ....A 36795 Virusshare.00090/DoS.Win32.ATH0-a476304c65ada4c9d5ec9dc59880e79efa2e92cf331a0d7e40f8cc985824251f 2013-08-26 23:13:10 ....A 319488 Virusshare.00090/DoS.Win32.Agent.ag-9d9a7dc08d063455e344502cdb2e67b8f9ef9e40e769da14706db4937c8bdf13 2013-08-27 00:01:38 ....A 184320 Virusshare.00090/DoS.Win32.Agent.aw-c3e3f41bb4474938668514d4e02c653e19ff02eef261956c5c30990e6aac7630 2013-08-26 23:31:18 ....A 156160 Virusshare.00090/DoS.Win32.LanKiller.10-e025b22aacd820a985c82e766c18ba314971a7e42e5dc7ba23f8bab2dbbb2a7d 2013-08-27 00:07:02 ....A 53248 Virusshare.00090/DoS.Win32.ScrAwaked-f8a473c24724b42e40e321f6f9e16cb867a624429988e4b0b2227512138dd783 2013-08-26 22:56:44 ....A 303104 Virusshare.00090/DoS.Win32.Synte.cf-da57e22f35b016bb9e39e4ffe693deb539d51b8ee72a2b0cbf16045b00e6efcf 2013-08-26 23:09:50 ....A 2456 Virusshare.00090/EICAR-Test-File-76e67bd894bff51a3e89e06420f89a7b021c9aba2aaf7fd0460d7d040eee5554 2013-08-26 23:06:48 ....A 4288 Virusshare.00090/EICAR-Test-File-beb8c93b98feda7ff70bd2add4d07f55760a29ed57fde22eab1cc88fe51f2296 2013-08-26 23:26:24 ....A 385024 Virusshare.00090/Email-Flooder.Win32.Aenima.16-d038c2b83c60e0d9b8fd55194acd334b0372abb1299a30bdcefc4611e0551661 2013-08-26 23:51:26 ....A 212992 Virusshare.00090/Email-Flooder.Win32.Agent.r-278020538b584662bc3499c31ebc72425ab638d5cd9eab918a30ebf820aaa975 2013-08-26 23:43:08 ....A 24551 Virusshare.00090/Email-Flooder.Win32.Agent.r-57eed9ff691a50a854b8e89240eaacb3b705d17b237ad4e4ef33d750da0371d3 2013-08-26 23:04:54 ....A 60016 Virusshare.00090/Email-Flooder.Win32.AnonMail.a-0bf7afcb1f7fd06d02715683e876ee1716f01eb47786c913b3850d39ae39330d 2013-08-26 23:03:34 ....A 40960 Virusshare.00090/Email-Flooder.Win32.Labean.a-cac20b1524957d1fd20d5bdce572d15ee5d644773c2cf5efe95ee61ce6a7573c 2013-08-26 23:09:34 ....A 41121 Virusshare.00090/Email-Flooder.Win32.VB.u-138d119fb54513c0e68d460e69e3f6fc540289b3677e1e441a5e736424baf118 2013-08-26 23:37:06 ....A 11166 Virusshare.00090/Email-Worm.BAT.BWG.f-f889c81c25f1027f9eb1f9eb12b06e59a894faf9c77b284de6a6bd61ed01f124 2013-08-27 00:02:20 ....A 445 Virusshare.00090/Email-Worm.VBS.Allfree-d250f97bbf3b2abedf7c7d81d06a03ec54b8e4819c33cbf7afba70dca3b0b016 2013-08-26 23:27:50 ....A 12887 Virusshare.00090/Email-Worm.VBS.HappyTime-281f6c875bce2d815b0553aaf50292a505e3781a2d5ecf50d7a78222f0602969 2013-08-26 23:01:02 ....A 30563 Virusshare.00090/Email-Worm.VBS.HappyTime-90345f5e9115a219b1d1a977e2aedfca972bb822c5e4cb64e9924dff32d44410 2013-08-26 23:11:48 ....A 50940 Virusshare.00090/Email-Worm.VBS.HappyTime-b9c3652fe3a1ad2101aa1ebb2b6ee22d5eeb127fee52131a427bc62a9cbcd1e9 2013-08-26 23:47:24 ....A 30902 Virusshare.00090/Email-Worm.VBS.HappyTime-bb2e1a3297466747990e4a3be0513949dbda6dd3339ba3892beee61a123582ca 2013-08-26 23:43:46 ....A 27842 Virusshare.00090/Email-Worm.VBS.HappyTime-d214c3d7a6d39b5261499d90100e99d79ae81345b22ca1da5c236b835e7a298c 2013-08-26 23:18:16 ....A 12124 Virusshare.00090/Email-Worm.VBS.KakWorm.c-1b6f1cf35235a90bf213c605307054d32dbdffb28cc39030aaef0f6f5f445d1b 2013-08-26 23:45:14 ....A 3601 Virusshare.00090/Email-Worm.VBS.Lee-based-1fda4f4f6b946b674cc3f6b5e05ca2b2ab3a2936cedbfec34bd7826d121972b5 2013-08-26 23:25:14 ....A 84992 Virusshare.00090/Email-Worm.VBS.Lee-based-b81f7b5586a1f828b86f2c5104a2f3ebe640988516d2e8c6ef6de6d4d77d0578 2013-08-26 22:59:46 ....A 370 Virusshare.00090/Email-Worm.VBS.Lee-based-b82dfecb760f1aec10374678d6a30f1fde32b5ca337882a859202abc52c20707 2013-08-26 23:00:28 ....A 5384 Virusshare.00090/Email-Worm.VBS.LoveLetter-cc81774c4c9b981adf696d00e9c4ee292b1d3173e7d4e9974404c85481f15bc3 2013-08-26 23:17:44 ....A 1029 Virusshare.00090/Email-Worm.VBS.Natiday-a72a1eb98ea929839dee206eb87c63ce7c9f3c7c19927a157d45b435f4b5c410 2013-08-26 23:07:08 ....A 62468 Virusshare.00090/Email-Worm.Win32.Agent.bc-de6dfddeb77993f9bdda22da30dc5507d99e8c3e22faf98a787ebcaf05941a32 2013-08-26 23:12:22 ....A 52224 Virusshare.00090/Email-Worm.Win32.Agent.c-50cd20fb4848500c30ead4bed1dcf10bd562cd4061597601920e92bed456240a 2013-08-27 00:02:14 ....A 11198 Virusshare.00090/Email-Worm.Win32.Alcaul.n-112eef3b0ff234bf0551883e74a304fc014341aeed247356e722f6b246aca9e1 2013-08-26 23:11:04 ....A 59904 Virusshare.00090/Email-Worm.Win32.Anker.a-caa31ae66601f029c6502d07a921583e22b2f71ca88c54cf279faf65dde98409 2013-08-26 23:35:44 ....A 28236 Virusshare.00090/Email-Worm.Win32.Bagle.ae-5912d64d00746bf52e18c08d1b2ac158d946fa7a44b4488a3dd86de18abfa496 2013-08-26 23:24:14 ....A 22028 Virusshare.00090/Email-Worm.Win32.Bagle.ai-fc6e1848e009e09e96ad4a6cdaef394e22493fee16d0e68f5291752df04f50d0 2013-08-26 23:46:36 ....A 18990 Virusshare.00090/Email-Worm.Win32.Bagle.as-c9d9a3786c7b9f3a6b96626f1ac3bd52df374050a93059be8393f1bdc3680d2d 2013-08-26 23:31:28 ....A 19502 Virusshare.00090/Email-Worm.Win32.Bagle.at-98c566f13b5ca20ea114bfecd58370a58362644bafab842799d004934f352543 2013-08-26 23:43:42 ....A 12335 Virusshare.00090/Email-Worm.Win32.Bagle.ee-e0f40551c8f54647a9515f84c95f0754a6f27e5a2f1948c690823c07da95c7c7 2013-08-26 23:57:54 ....A 19266 Virusshare.00090/Email-Worm.Win32.Bagle.fj-315c9465b0c13f4a873683aadee542049c395c17fbf92e2f215714bf1a891328 2013-08-27 00:16:16 ....A 20177 Virusshare.00090/Email-Worm.Win32.Bagle.fj-c18278b89dd40b2e651b88e3262ff5b21bc51b4e7f3f2914b9a89b42ebbe3ee6 2013-08-26 23:53:08 ....A 25814 Virusshare.00090/Email-Worm.Win32.Bagle.gen-355e27d8d4b72e840e2cd2d5c2c047625f5423d94845f04b25885f1eaa432c74 2013-08-27 00:18:14 ....A 56832 Virusshare.00090/Email-Worm.Win32.Bagle.ml-1476a8e95e8758b0898364921b58bc53727d95973f6297f4cb4c012511015dd1 2013-08-26 23:26:46 ....A 39451 Virusshare.00090/Email-Worm.Win32.Bagle.n-89f92abc44fff84a745dd3caa08ba96fdac5200c7d50d7498e9b39c2066b8f19 2013-08-27 00:02:24 ....A 21914 Virusshare.00090/Email-Worm.Win32.Bagle.n-c35090b58701e18404b776bbacf8b99ffaaae26d5b46dd9a9347e80c062630e0 2013-08-26 23:09:38 ....A 20479 Virusshare.00090/Email-Worm.Win32.Bagle.z-b08a030e08ba407e14e379cf210b0cf18c7796dcf3fbcb83a846d65340792101 2013-08-26 23:41:02 ....A 20441 Virusshare.00090/Email-Worm.Win32.Bagle.z-cde7212659bd443adf9ecd052705b0cdd31003a4ee439b7db01dcec92cb85a26 2013-08-26 22:57:34 ....A 9126 Virusshare.00090/Email-Worm.Win32.Banwarum.f-27e76ba3034529da847b839d845dca8efdaa3750d7d6191c0942cd957b113aa1 2013-08-27 00:01:32 ....A 54138 Virusshare.00090/Email-Worm.Win32.Banwarum.f-c9ddb9457ff39792e9aacf22b4b6c34edee85949dfd00c3f6f1c6405a1ef164c 2013-08-26 23:56:56 ....A 241664 Virusshare.00090/Email-Worm.Win32.Batzback.a-a555e031c9c8a2620bc98484a4144d4fd7b50220c743b1d820baaf95afd220f6 2013-08-26 23:10:22 ....A 44485 Virusshare.00090/Email-Worm.Win32.Brontok.ai-a172c419a74930f4ddaf012148a7d914c33f92160f96a26a51b4eb9225f187e8 2013-08-26 23:14:58 ....A 65536 Virusshare.00090/Email-Worm.Win32.Brontok.n-67bad34763ed4e95be19bc785027dd4c9ab55717947d000968c0b51b5cb74d03 2013-08-26 23:04:12 ....A 43072 Virusshare.00090/Email-Worm.Win32.Brontok.n-a6248ad991512c5a5e016f99a71f77eec8d57a0767bcf7395bb030ad996a961e 2013-08-26 23:43:04 ....A 43072 Virusshare.00090/Email-Worm.Win32.Brontok.n-c23eaa6c5e734cecf8997b0c888fe333614562dc98a9145ac2d2b663f5688784 2013-08-26 23:27:14 ....A 45568 Virusshare.00090/Email-Worm.Win32.Brontok.n-c371b4a3d86ebdd56e97ce802a67af7f396b582a79895c202fdae3d30461a04f 2013-08-26 23:57:48 ....A 45120 Virusshare.00090/Email-Worm.Win32.Brontok.n-f6cf2ccc5f5682c5b9a6296eed5449de5f0c4b418e06306fd49bf3c644c09cd6 2013-08-27 00:07:18 ....A 45056 Virusshare.00090/Email-Worm.Win32.Brontok.q-1254a72f95966b2507d2f2a6804c6bfbc092d2b1c55a75fd32d5be078b541478 2013-08-26 23:31:14 ....A 49152 Virusshare.00090/Email-Worm.Win32.Brontok.q-19416aef873ce6140a12b8a05c3a610ceaf0aea24b7b6ac60c899ef02093c619 2013-08-26 23:07:34 ....A 65536 Virusshare.00090/Email-Worm.Win32.Brontok.q-270f56c10ed741a98ab7af78d057b2ab09f904cd794b1739d06e01ece8bb8d12 2013-08-26 23:08:18 ....A 147765 Virusshare.00090/Email-Worm.Win32.Brontok.q-5285d7ca1bd7c8032445dedb9dba55cea8e4c72d60e5b8807ca8a7f34c07a014 2013-08-26 22:57:16 ....A 120320 Virusshare.00090/Email-Worm.Win32.Brontok.q-a7e967ebcaf28386423fc71155a85770a1835d3667a90e06810fa5c69a3b19f8 2013-08-26 23:22:42 ....A 42650 Virusshare.00090/Email-Worm.Win32.Brontok.q-b11c695d478cef2727480ec63a37eaa006318bcb9b2e3c751aa8af20a2f6b474 2013-08-26 23:55:08 ....A 118272 Virusshare.00090/Email-Worm.Win32.Brontok.q-c9834348c31737bff1d6f5592cd6779ec71244cda0e16140f3e4cb0ec7c76e57 2013-08-26 22:56:06 ....A 183665 Virusshare.00090/Email-Worm.Win32.Brontok.q-f23b0dcf6afa672d4afcc53fe23e06e3bf4bb7f1d1966f44d8f490a1cccbc517 2013-08-27 00:06:48 ....A 46592 Virusshare.00090/Email-Worm.Win32.Brontok.w-1d99a092f887d7f621d99d6ac54d1ffb9c21b13969770521d65904885c416f52 2013-08-27 00:14:36 ....A 49952 Virusshare.00090/Email-Worm.Win32.Doombot.b-a1ce318935ef785d9bf22c6ead3ab3d57930e5379ece62c62db483442db1b74f 2013-08-26 23:01:16 ....A 998624 Virusshare.00090/Email-Worm.Win32.Drefir.l-b361c6700145227babdef4d456b5270d5ccf1f972f2004b684ed723a934469e1 2013-08-26 23:01:48 ....A 78568 Virusshare.00090/Email-Worm.Win32.Eyeveg.t-a83ab0edfc0bda4cc044087e8d4887cb68ea6e5bdf8e2293d575e2f0fa8f028e 2013-08-26 23:20:52 ....A 48012 Virusshare.00090/Email-Worm.Win32.Fearso.a-91c7fb0388da418c53edd2ba43b45d6367ef06451d8f3cb57dbc81a07f3eea60 2013-08-26 23:59:06 ....A 98486 Virusshare.00090/Email-Worm.Win32.Fearso.c-037e3a7598deec1d4c550eb55404c8ff476849beb06525aee6c671f85ad05f24 2013-08-26 23:59:54 ....A 86736 Virusshare.00090/Email-Worm.Win32.Fearso.c-1334842789edc899f962f05a0e65bfcede584641dbaf349d76c77c2b5c3edf0e 2013-08-27 00:03:44 ....A 86793 Virusshare.00090/Email-Worm.Win32.Fearso.c-26007d270cd344a2f061004ea2442bc27e0c861917e37c4b0bcac1b69b741619 2013-08-27 00:06:22 ....A 86935 Virusshare.00090/Email-Worm.Win32.Fearso.c-302f649cf5bca57f7f3de9e2aaee5ffb4f11dd1b9032d7833561a6b013da5b4d 2013-08-26 23:27:04 ....A 87023 Virusshare.00090/Email-Worm.Win32.Fearso.c-306217f668b81dc26cc263e042010ddb7d5704f4ae060dc5ae253a22d236d504 2013-08-26 23:30:02 ....A 86874 Virusshare.00090/Email-Worm.Win32.Fearso.c-33751e33874c0784b40eb6d3eb859214dc0830b31abd185087f19a1d2790c64b 2013-08-26 23:56:12 ....A 86537 Virusshare.00090/Email-Worm.Win32.Fearso.c-405730699572c2894c7eb644804579c69f1bece2c6dd65f29d1f9a4572c851ae 2013-08-26 23:54:12 ....A 87015 Virusshare.00090/Email-Worm.Win32.Fearso.c-43b9951cd76095bd447fd38cfaa310595313c21fd5a0e2f076cb61efa3ae36da 2013-08-26 23:54:16 ....A 86647 Virusshare.00090/Email-Worm.Win32.Fearso.c-456d4afa5276fa90a1aaae5313b7e481eed2afadfa2badad0892aa8096dbf621 2013-08-27 00:00:24 ....A 86603 Virusshare.00090/Email-Worm.Win32.Fearso.c-614fff7a7e2965b08dc3f230ad465f11780efd02d368ea4b9cfa13da5585b862 2013-08-26 22:57:00 ....A 86662 Virusshare.00090/Email-Worm.Win32.Fearso.c-6596a738118d91315833f052c314ecc0f04e2a2d003c2a46b0e27f5801a2712d 2013-08-26 23:18:40 ....A 86933 Virusshare.00090/Email-Worm.Win32.Fearso.c-907d41e74c1ff628f52d4be983dab1b697295f6e2d49ff7d006e74cad20c0e87 2013-08-26 23:00:32 ....A 86753 Virusshare.00090/Email-Worm.Win32.Fearso.c-99d65a930bfc649be1c7cb49e33c4c474e064151dbd2cd38b423b958d440dbf9 2013-08-27 00:19:30 ....A 86800 Virusshare.00090/Email-Worm.Win32.Fearso.c-a463119a4d6c3d6ff8005e8883d4aa98eb1ae81451c17a3f50f42c5e05b1ea02 2013-08-26 23:25:50 ....A 86696 Virusshare.00090/Email-Worm.Win32.Fearso.c-a86f73bca0ed6f1f2f69654c18cd3ffe8fcac8336e5574471a8b9f7670a33b4d 2013-08-26 23:19:26 ....A 86800 Virusshare.00090/Email-Worm.Win32.Fearso.c-af1dca21187e3cda97065edcbb32d507ba8d387ae81e312dcd857921cb1964af 2013-08-26 23:50:30 ....A 86632 Virusshare.00090/Email-Worm.Win32.Fearso.c-b0d23afa7da62d2146fb5e981154b83c82ce4af096c1210ad1038740ecd9be61 2013-08-26 23:23:58 ....A 86754 Virusshare.00090/Email-Worm.Win32.Fearso.c-b1f5f9072acbb06a224a3fa0a17a7007b53ff9cff1e58b9baa593065eef28188 2013-08-26 23:13:30 ....A 86988 Virusshare.00090/Email-Worm.Win32.Fearso.c-b4d4bb0186421850acb854175d0671dc1f1cd821439743acbbdb50bf49f09626 2013-08-27 00:10:50 ....A 86563 Virusshare.00090/Email-Worm.Win32.Fearso.c-b8a394160aa75db4b44ba6a404a53f91f55475c32b88260ba9ace4d8868093d6 2013-08-27 00:17:40 ....A 86671 Virusshare.00090/Email-Worm.Win32.Fearso.c-be63dfed52cd83b18e0887f806423894ad2e5a5b5672a21eaee8f69fde85769b 2013-08-27 00:00:34 ....A 86549 Virusshare.00090/Email-Worm.Win32.Fearso.c-bf661916408f8b837d18653737525c5951dc1fc229d7140367b5e1eb5d1140d1 2013-08-26 23:35:10 ....A 86907 Virusshare.00090/Email-Worm.Win32.Fearso.c-c042656e64dee71dd4af4ae7cf8782bdb3eb088b6ad1610b3390a271fe482974 2013-08-26 23:14:00 ....A 86601 Virusshare.00090/Email-Worm.Win32.Fearso.c-c4f8f2a160f07cb3def201f4b0139dbf3cd3a1ba93aefa159c799c9266507815 2013-08-27 00:17:42 ....A 86536 Virusshare.00090/Email-Worm.Win32.Fearso.c-c971a088507cb9bd9b6cc54a4849b8d853954a632466bd75fe83dd6b1928dbc2 2013-08-26 23:37:12 ....A 86662 Virusshare.00090/Email-Worm.Win32.Fearso.c-e4d7c78fb4760dccf3bd31d97beea595319a3afd6c44ea6a01ab0ebe9b938d10 2013-08-26 23:50:00 ....A 52736 Virusshare.00090/Email-Worm.Win32.Hawawi.a-d96a661d5293947003b7e40a600b36b7c75d1198a6330a10a3b3d8cbcd3778d8 2013-08-26 23:57:22 ....A 285696 Virusshare.00090/Email-Worm.Win32.Hlux.a-5641050c99f4fdc4317f575ff9bf42400b168be35bbc929c26421b5c8e8edda9 2013-08-26 23:57:14 ....A 16896 Virusshare.00090/Email-Worm.Win32.Hlux.a-cf4d6bebb0261f3a0ccbdf5948f8b4787add06c33311cfaf2ad8ed9aa991e844 2013-08-26 23:03:48 ....A 485888 Virusshare.00090/Email-Worm.Win32.Hlux.a-d245f72e63d26cc89df40866d540f59572c8fc8555eea3ded1adf14367e31fe3 2013-08-26 23:25:48 ....A 290816 Virusshare.00090/Email-Worm.Win32.Hlux.a-f5abbd24fc2e9c8de7cde0393c387a4bf1c4dd65f4f4a9eb33f29ad02c4372a1 2013-08-27 00:05:08 ....A 883712 Virusshare.00090/Email-Worm.Win32.Hlux.bt-107a8889e023449084ef4df51a618419b1d4a5d336d58d854e64382893d14702 2013-08-26 23:18:44 ....A 883712 Virusshare.00090/Email-Worm.Win32.Hlux.bt-346bf4207cd6b37c2eec8693c07577f4cc9fa8d44c9e40b61de1edff0c84393b 2013-08-26 23:12:02 ....A 883712 Virusshare.00090/Email-Worm.Win32.Hlux.bt-645768e6f0cfb50141aa742a87a7196375b404b9dfb87d2472c4e6d2694b32b6 2013-08-26 23:53:24 ....A 883712 Virusshare.00090/Email-Worm.Win32.Hlux.bt-a2062bf68eaca4c0dac61e255d46bced8552168217fdc631146bce7572487abe 2013-08-26 23:18:32 ....A 883712 Virusshare.00090/Email-Worm.Win32.Hlux.bt-a2652e946be3ff58d61639f93b988b6619d692fc78ea6321b4fa2c840de45315 2013-08-26 23:45:06 ....A 15701 Virusshare.00090/Email-Worm.Win32.Hlux.c-20f8dc51e1b2bf0f5acd31a23eac8440fb0f24dc4caf9d3a945cb1f196bf5a83 2013-08-27 00:14:26 ....A 16896 Virusshare.00090/Email-Worm.Win32.Hlux.h-ce16c81e7bd480e0cf09a8429eb30b28388d5955eddfb15d7dcb2770fa81ebf8 2013-08-26 23:44:22 ....A 420864 Virusshare.00090/Email-Worm.Win32.Iksmas.all-ab02c8ec7ba1061dc9f9ed17fd016891e1a8ef8e3743d8662c133b3f9e559ff7 2013-08-27 00:08:12 ....A 339456 Virusshare.00090/Email-Worm.Win32.Iksmas.qyw-6e714421c9bb2061f7e9e0dddb0ace9b7594c239a7226c22f1acd7d9729ca0ae 2013-08-27 00:00:18 ....A 413696 Virusshare.00090/Email-Worm.Win32.Iksmas.rbi-82f976a99e61f4c5c578044559981922e187a34b92ca97c3a32174f53a55f5ca 2013-08-26 23:53:12 ....A 14621 Virusshare.00090/Email-Worm.Win32.Joleee.cnh-519227ff8a3c9f8af6df1c544fa6d0512f69db9ebe76de0188e3b1034ece73a4 2013-08-27 00:19:44 ....A 156672 Virusshare.00090/Email-Worm.Win32.Joleee.ghb-976f14ceaaf5f27881af43d6fefc3e57b14b3a50d1b994f83a2ef085040ce6a8 2013-08-26 23:16:06 ....A 18944 Virusshare.00090/Email-Worm.Win32.Joleee.gxh-b66a159f62b98485959e331632c6e6661e8a303ea707906bb892a5838f62d618 2013-08-26 23:52:44 ....A 87252 Virusshare.00090/Email-Worm.Win32.Joleee.pgt-07888601a93116292b6e90fd77e75f9549a5dea5e044fa8218004b020884906d 2013-08-26 23:55:46 ....A 21504 Virusshare.00090/Email-Worm.Win32.Joleee.pgt-129e3059a4850ac3f06f07e7b9cc201f361bbebac108740d8b070f1b7104a1fe 2013-08-26 23:53:22 ....A 21504 Virusshare.00090/Email-Worm.Win32.Joleee.pgt-191b675d9a8a1de715ae28eedc66516f629c752d2df4e5bc7f4ad22d2f19244e 2013-08-26 23:47:36 ....A 22528 Virusshare.00090/Email-Worm.Win32.Joleee.pgt-3269dd0e94cc1e8c3604991432a9a3e54850c1c2164acdd311740d5821a71b3d 2013-08-26 23:13:04 ....A 21504 Virusshare.00090/Email-Worm.Win32.Joleee.pgt-4884d5f71733ce9e91db600926163398fe183e5b0c175b491f5c746df1d652cf 2013-08-27 00:00:14 ....A 22528 Virusshare.00090/Email-Worm.Win32.Joleee.pgt-6405d5236c32e0f35c436945fce2a4f84ee774abae4845780b9bcd5f841a5f0f 2013-08-26 23:43:52 ....A 22016 Virusshare.00090/Email-Worm.Win32.Joleee.pgt-65bdf630890ebe4e5966c8c50fde03c87c2792468945757bf0e5f4d260b7cb90 2013-08-26 23:56:10 ....A 21504 Virusshare.00090/Email-Worm.Win32.Joleee.pgt-797414a828be0da1e4088e63ba462a6ab11df4faafab3c3cc70494897ea4383c 2013-08-27 00:21:42 ....A 22016 Virusshare.00090/Email-Worm.Win32.Joleee.pgt-880e2cb3ef3cad6091ce53a49925211f1377893eb2d4572feb001b680e83c685 2013-08-26 23:01:50 ....A 22016 Virusshare.00090/Email-Worm.Win32.Joleee.pgt-94f64db93b6ade23f23626cd3a84988f947a5a92562d5d9779d862af451a142e 2013-08-26 23:25:26 ....A 21504 Virusshare.00090/Email-Worm.Win32.Joleee.pgt-9682e25643e7d5e7303b5992d36eeba752e2bf830b3d905269ba542c72f2ae90 2013-08-27 00:19:12 ....A 21504 Virusshare.00090/Email-Worm.Win32.Joleee.pgt-ab87259c0a0e293a9ebd31a69575d8c158e1b5351202af611ad5f9aa71e90342 2013-08-27 00:15:12 ....A 21504 Virusshare.00090/Email-Worm.Win32.Joleee.pgt-c534c6af4ed554f00f6ec76b8897ce4b27d5ed685b9c50825e0c78c1e89c16bb 2013-08-26 22:59:18 ....A 21504 Virusshare.00090/Email-Worm.Win32.Joleee.pgt-d188fd888a235f40873b8ebd42b125f72a9a7789777dee9bd3194da62ff8b8a7 2013-08-26 23:06:48 ....A 45056 Virusshare.00090/Email-Worm.Win32.Joleee.pgx-501bc3efeedbe3a160c55c267accf2d22a2344ea758c5a63563bcb0d43db0225 2013-08-26 23:22:46 ....A 366080 Virusshare.00090/Email-Worm.Win32.Klez.g-02e1d7cac529cb3305c1a256d3a16da16a3bf0697feaaab2e7d018a512c64c87 2013-08-26 22:57:20 ....A 95974 Virusshare.00090/Email-Worm.Win32.Klez.h-036ee29e1a8085cb37e7213dd321083d699a0e43525ce224470a200755839e87 2013-08-26 22:59:26 ....A 122880 Virusshare.00090/Email-Worm.Win32.Klez.h-120bdae7546c889708ed051a5b795f76779123865c3411e3d17851270f4a59ff 2013-08-26 23:57:06 ....A 90616 Virusshare.00090/Email-Worm.Win32.Klez.h-172084d81e73bdc2a80401b9583867c5af5b50dd305cb7809b6f1ebca228c677 2013-08-26 23:17:12 ....A 91733 Virusshare.00090/Email-Worm.Win32.Klez.h-60b03519f2c895c395b563b40545f01d26b1166533c0112d97d83156eaa6ab24 2013-08-26 23:10:30 ....A 92401 Virusshare.00090/Email-Worm.Win32.Klez.h-fe640233d63bc0a541bc04d312b43d48df281e23f84815a441171bf618d70c00 2013-08-26 23:52:32 ....A 380928 Virusshare.00090/Email-Worm.Win32.Klez.i-0921248222fc9d4f9a6a3f32a0219f1c4b6217eb64ff9e4b45129d32900ba830 2013-08-26 23:45:38 ....A 737176 Virusshare.00090/Email-Worm.Win32.LovGate.ak-fab08ca4aec377bffe5d393cad3aaf1d777578b00f0453accaae7b48f5bcc508 2013-08-27 00:07:28 ....A 107258 Virusshare.00090/Email-Worm.Win32.LovGate.kc-748f0bea351c9d283d78c1a6873a33b61bfe1ae8daa5313b1fece7a5051c3333 2013-08-26 23:50:48 ....A 367616 Virusshare.00090/Email-Worm.Win32.LovGate.w-555cf03c84afd8212f4833cc243728f5f23d85f4da163f0f36fcaf5fcf842e22 2013-08-26 23:26:14 ....A 299523 Virusshare.00090/Email-Worm.Win32.LovGate.w-785e8a1c99e7e993ce0e56e077cb92e6fdad9c1c3357aad5693c2dc023a44fda 2013-08-27 00:05:06 ....A 314880 Virusshare.00090/Email-Worm.Win32.LovGate.w-f8268cf2e71c6a60401e8c1fc70497a25be60aa696a10332ba7a25bd5e8e592d 2013-08-26 23:32:10 ....A 54872 Virusshare.00090/Email-Worm.Win32.Luder.a-2192c1336351c91629a6497f84c0ef89dae2de926296f298cd7d2438cbf8b8e5 2013-08-26 23:38:12 ....A 34211 Virusshare.00090/Email-Worm.Win32.Mabutu.a-139144cd4cd790db1f7c6720483a7b18b859ab30263dd79b3e04728bcee9e26e 2013-08-26 23:31:44 ....A 34047 Virusshare.00090/Email-Worm.Win32.Mabutu.a-71da9bfe92bd004378d5f9c7892513f8c47f306f8bb1446bf623243e85355f95 2013-08-26 23:31:10 ....A 12288 Virusshare.00090/Email-Worm.Win32.Mamianune.lf-20081365a073f3618841ca86408212149ea673dc4ddcc58cd79f00013e9b8d34 2013-08-27 00:20:56 ....A 20711 Virusshare.00090/Email-Worm.Win32.Mamianune.lf-263ab05fb77d1d50a901841d1c80098fc57c3c9037819724146cbc05b4e71594 2013-08-26 23:46:26 ....A 13543 Virusshare.00090/Email-Worm.Win32.Mamianune.lf-27f242d1a1a46bf379fc9a50834a00097b5f8b2887186971b4bc1b7a71dfc249 2013-08-26 23:24:48 ....A 35395 Virusshare.00090/Email-Worm.Win32.Mamianune.lf-3599b273262de3fc4c90db8319ef66d868869e70360162c0f71560408c046a17 2013-08-26 23:42:08 ....A 10459 Virusshare.00090/Email-Worm.Win32.Mamianune.lf-35d159515e578c65a3067b48cf13e9ed102954e6d3271b18c95605b2e90253bb 2013-08-26 22:55:46 ....A 10051 Virusshare.00090/Email-Worm.Win32.Mamianune.lf-45634fc87b70b4db1b78a895b17ea2cf7550f007f6385224d7571b9aa9b53e24 2013-08-26 23:29:30 ....A 148383 Virusshare.00090/Email-Worm.Win32.Mamianune.lf-c2723b5168433f4cb7f3eea9051ed0116e80219f52fec4f92d83c8aa02dd97b9 2013-08-26 23:17:30 ....A 26703 Virusshare.00090/Email-Worm.Win32.Mamianune.lf-c5ce86dd7ad3bd11bbc383a70ca99d94a2e338f05a3bdb44888fc813f17f66bb 2013-08-26 23:25:46 ....A 7387 Virusshare.00090/Email-Worm.Win32.Mamianune.lf-e93f71ea6bd9228d1d2390130d242896867437780ed244e02217db0676d17fc3 2013-08-26 23:45:04 ....A 10459 Virusshare.00090/Email-Worm.Win32.Mamianune.lf-f9e9e18fff850bf55b90d4e33e98be8e9ad720da9fb8c342b8eb7ba7a9381d96 2013-08-26 23:12:32 ....A 23783 Virusshare.00090/Email-Worm.Win32.Mimail.a-823d61337b10ae02d5cfab504208f9dfbd8468160e711748c4835082609ecb84 2013-08-26 23:26:28 ....A 12958 Virusshare.00090/Email-Worm.Win32.Mimail.c-681db03f98ae6e7171fcdf95cd3f92e3e39eaa01f4b7fc6d963f342dc4fae9ab 2013-08-26 23:28:44 ....A 10912 Virusshare.00090/Email-Worm.Win32.Mimail.f-c719567d04e77020727838c341fa88063e149f42a8d6c0e119a2ed10f50ad818 2013-08-26 23:38:36 ....A 39424 Virusshare.00090/Email-Worm.Win32.Mixor.a-2c4ad173bd3803a425e2b27ddf37a58a3a39962c3a9c01bbbb2bcca88d46cac6 2013-08-26 23:30:08 ....A 47616 Virusshare.00090/Email-Worm.Win32.Mixor.a-fc02cba53165fbf0effd6f0c767710d4d57618c3333ad2fa2d7b5b79ef000aee 2013-08-26 23:30:32 ....A 29478 Virusshare.00090/Email-Worm.Win32.Mydoom.b-981dfcc29c97f8adca0c673ee97cef2418b9b3b589d9adcaefe4b317e1661810 2013-08-26 23:51:34 ....A 34797 Virusshare.00090/Email-Worm.Win32.Mydoom.e-bfafadfa54e14f3c18b3e38ec091074674f87c0ffd541db45c5145f833e21c90 2013-08-27 00:18:16 ....A 32600 Virusshare.00090/Email-Worm.Win32.Mydoom.g-a1b895f44fee22487a96cff3869b506ce4d71fdee289e009443f7d61aea1795a 2013-08-26 23:07:54 ....A 50290 Virusshare.00090/Email-Worm.Win32.Mydoom.gen-b2fb0fe740d6e8c14147578f15d1d9638262372f6e10c5c909b362fcac1e61c7 2013-08-26 23:43:42 ....A 22028 Virusshare.00090/Email-Worm.Win32.Mydoom.l-105d3954d2ae8eea3dacb1d237f12f26490d576e0bb81ca1fae52e54afc9b242 2013-08-26 23:00:08 ....A 48728 Virusshare.00090/Email-Worm.Win32.Mydoom.l-1109fb85702855c5915b769150138db23789991a897a636ee386eaa369c3742d 2013-08-26 23:00:28 ....A 37004 Virusshare.00090/Email-Worm.Win32.Mydoom.l-236ec4f7291e1b6407c3deec3c437f050eebf0a93f75d4e2c33fb736edc58fa6 2013-08-26 23:46:16 ....A 22516 Virusshare.00090/Email-Worm.Win32.Mydoom.l-24490a13838d300773ef2b974d6eb40b9e4299fe2c42ccad0abd7fddf30bfaa4 2013-08-26 23:32:48 ....A 23800 Virusshare.00090/Email-Worm.Win32.Mydoom.l-245fb6d0a6f4481af244c0a162d658a850c3b6302b56db0247c1280081197aed 2013-08-27 00:09:56 ....A 23636 Virusshare.00090/Email-Worm.Win32.Mydoom.l-247a449ca765864b004c2489c44a515bd086168413e38bd455bd7490911af6d6 2013-08-26 23:17:20 ....A 41748 Virusshare.00090/Email-Worm.Win32.Mydoom.l-2566d4b50bc9c7ae0d3de5d50486b8a270371b346ae815c699ef097601f8e7af 2013-08-26 23:44:50 ....A 47616 Virusshare.00090/Email-Worm.Win32.Mydoom.l-27401830378d4f59a1980ebbeab86f05960d3f596e7465292f54b88b80c00c95 2013-08-26 23:23:22 ....A 35124 Virusshare.00090/Email-Worm.Win32.Mydoom.l-3052073249425d9da8bab7e0777a7d962687440c4cb1c02ce103a392fde342a6 2013-08-26 23:50:04 ....A 42336 Virusshare.00090/Email-Worm.Win32.Mydoom.l-313881e6ec31fff5a46ee7352cafe5ccfbb4c457d8f2f8db2351f77b5f135849 2013-08-26 23:02:56 ....A 35840 Virusshare.00090/Email-Worm.Win32.Mydoom.l-491ca4f94bb42f1adc6f0f0b477fc66cfc03aaaa78d6a89a7454ca7725a8de3c 2013-08-26 23:46:12 ....A 51464 Virusshare.00090/Email-Worm.Win32.Mydoom.l-5129cab202e5c11c6be777b96627b6df507bd6524078dc5fcad6b199e57540bb 2013-08-26 23:36:58 ....A 27676 Virusshare.00090/Email-Worm.Win32.Mydoom.l-5173d63ef57e9b527b2610290cbfd375a5c79878bfc1b88f8bef3a23755f542c 2013-08-26 23:11:52 ....A 22552 Virusshare.00090/Email-Worm.Win32.Mydoom.l-5347868b6424f19f2451109430a52a3c97a05a3e040648c3914cd00cc7edef6c 2013-08-26 23:46:10 ....A 22020 Virusshare.00090/Email-Worm.Win32.Mydoom.l-602ce091ae47b4d72b5152aa13aa038995f00b3cf21853eb5e87f2d6e731a358 2013-08-26 23:30:54 ....A 51720 Virusshare.00090/Email-Worm.Win32.Mydoom.l-6095f31bc98cf45a3bf58f4d62d9d20e8d526dd7768c12f3c303714633e69684 2013-08-27 00:15:20 ....A 51028 Virusshare.00090/Email-Worm.Win32.Mydoom.l-6192fd11d5d6f45071d277c2b0e76911a1ab463bc49dda909f684e3ea55a69e7 2013-08-26 23:01:54 ....A 27200 Virusshare.00090/Email-Worm.Win32.Mydoom.l-635f4c140df76ee835230c3ff15f388ebe947e9402849f2ec1c4c9a612946571 2013-08-26 23:45:28 ....A 21996 Virusshare.00090/Email-Worm.Win32.Mydoom.l-67b54590d420fd6a58ed96948b0093d7d6e5a7c4975b47ca36a86f2203b52ab2 2013-08-27 00:20:10 ....A 54636 Virusshare.00090/Email-Worm.Win32.Mydoom.l-70c5880c8623a4a2cdda5912e27cd30036c9401fc6ebb220aca2304754a942d0 2013-08-26 23:01:54 ....A 47648 Virusshare.00090/Email-Worm.Win32.Mydoom.l-71a88fe3ffc954029ce0b690f8c670bbc0b9815fc5a239b047e8036b4a550a72 2013-08-27 00:11:58 ....A 51112 Virusshare.00090/Email-Worm.Win32.Mydoom.l-7688c875c922bab06805e6844f4b9ff868c3f010a4626d80ec452f5d4940a817 2013-08-26 23:04:54 ....A 27260 Virusshare.00090/Email-Worm.Win32.Mydoom.l-76e62eb951b3606043979d802828d6a239402c2e13c037a32279334d1f9276ec 2013-08-27 00:04:22 ....A 22020 Virusshare.00090/Email-Worm.Win32.Mydoom.l-77077574f6c841a694be9e603c62c0ce43aee27c2c1c339a26419ace029060ad 2013-08-26 23:18:14 ....A 22020 Virusshare.00090/Email-Worm.Win32.Mydoom.l-7739471aeddbb4c7ec5d24d06d0d8993be94f8f82839ad98150ee69b9eaa4cf1 2013-08-27 00:07:42 ....A 54392 Virusshare.00090/Email-Worm.Win32.Mydoom.l-81e3db9c5c1cd7d8ca062e0441c85d8ce9b3288cd7ec2b0a7dd3c4bb1bae2261 2013-08-26 23:04:36 ....A 35852 Virusshare.00090/Email-Worm.Win32.Mydoom.l-84b57991d3c0972e9455df94bd4de896c9bca4142a813c3996c99f8b3e976af9 2013-08-26 23:15:36 ....A 22020 Virusshare.00090/Email-Worm.Win32.Mydoom.l-87cc4c41211f8e8be27c57617d5a36c1094c03d84d604020360b8614458192b3 2013-08-26 23:04:10 ....A 48744 Virusshare.00090/Email-Worm.Win32.Mydoom.l-95a30bf28ef3a5a06f3985b754ed2b41dbae01488e4b89c45f8a58239ee806bf 2013-08-27 00:19:26 ....A 32752 Virusshare.00090/Email-Worm.Win32.Mydoom.l-95fa96facf16888eb94364eed509eabb9761528f65897fe0df32a832a28e0842 2013-08-26 23:04:22 ....A 40504 Virusshare.00090/Email-Worm.Win32.Mydoom.l-963e57316527696c862ec136ae6e15c45af8ca7efd542f3b133eaacd53c09747 2013-08-27 00:06:22 ....A 53256 Virusshare.00090/Email-Worm.Win32.Mydoom.l-98263b4832a73349819878d28115affddcb986f8aee5fbd218b1e5fb69b54082 2013-08-26 23:03:38 ....A 52672 Virusshare.00090/Email-Worm.Win32.Mydoom.l-988dba5e7766aa779951311647e8e426ea2ba7737cb5e2ffc44fbb202f538281 2013-08-26 23:00:50 ....A 37384 Virusshare.00090/Email-Worm.Win32.Mydoom.l-99d3e7c747ba70e85f64a8c2ecbf2230d1cee12bbbfb0ba61003767ad810f31c 2013-08-26 23:12:18 ....A 30892 Virusshare.00090/Email-Worm.Win32.Mydoom.l-a202057a25b0aed5ed704cf8d4a4b7a4dbce5b28ed6ebe352ba885c468b5177d 2013-08-26 23:09:02 ....A 22020 Virusshare.00090/Email-Worm.Win32.Mydoom.l-a5662aca11e1ef21ad836479719f52360dfae95840f65bd4ad95cf367e935e7a 2013-08-26 23:53:32 ....A 29296 Virusshare.00090/Email-Worm.Win32.Mydoom.l-a96778dbce887c799aada2d99e61f5a426ffc2c21b60cc62e8e7931140a4006e 2013-08-26 23:55:04 ....A 38396 Virusshare.00090/Email-Worm.Win32.Mydoom.l-a9a66c66d745b3cc09a335247db7b3614a0cc88fceaa760647bd0fec213b5e10 2013-08-26 23:26:24 ....A 22020 Virusshare.00090/Email-Worm.Win32.Mydoom.l-adfbbc3c64f131d622d8a5555b3694310601471c6d1c9ff33fb8f6a1d3d9862f 2013-08-27 00:06:22 ....A 22020 Virusshare.00090/Email-Worm.Win32.Mydoom.l-b2d9b18bf90b89eb92e9f6d42586076b0902abc9c33db6932d43f5fd6a84919b 2013-08-26 23:21:06 ....A 45568 Virusshare.00090/Email-Worm.Win32.Mydoom.l-b5c20fe64e4c14913bb8e838e0b9d274cccec11e5c3e5118245bb8ba21e50c29 2013-08-27 00:10:40 ....A 55224 Virusshare.00090/Email-Worm.Win32.Mydoom.l-b5c82ebab5b38dfd7bcb16a457589fe28b4f1f6fcb19487148e20d1235506129 2013-08-26 23:08:22 ....A 22020 Virusshare.00090/Email-Worm.Win32.Mydoom.l-b7f808ff911a4632966e22c5fd0852741ad632d32da2a52a5de811edf0c7d10a 2013-08-26 23:42:16 ....A 22024 Virusshare.00090/Email-Worm.Win32.Mydoom.l-b8711f437c7711b51246c6094fc2ef94aeef6f45f70724e49c7d3a2e34fb3587 2013-08-26 23:19:32 ....A 22028 Virusshare.00090/Email-Worm.Win32.Mydoom.l-bbf7b565ad5f4983eccc860e41007517da5421dd32c8b34cb9b24935f792f3e7 2013-08-26 23:55:16 ....A 34648 Virusshare.00090/Email-Worm.Win32.Mydoom.l-bc49fbe15935d35690372a41ab3fc92fab7a9c44d1ec33d15db7b5debc711083 2013-08-26 23:04:10 ....A 22020 Virusshare.00090/Email-Worm.Win32.Mydoom.l-c26a568ca17fd9593773930b260f8a5710788aab0db8c98240cf99d342a5159c 2013-08-26 23:52:04 ....A 46744 Virusshare.00090/Email-Worm.Win32.Mydoom.l-c46d2fdf277fd195a0d1534bfe877b5ff27ee7ad27371678bc18c8cfc459f3da 2013-08-26 23:02:16 ....A 34796 Virusshare.00090/Email-Worm.Win32.Mydoom.l-c6aef4a3bcf44906e6575bbcc67d158a54059812ce4bd15b654c3a1f8ea110e0 2013-08-26 23:55:30 ....A 44268 Virusshare.00090/Email-Worm.Win32.Mydoom.l-c75fb5ee398060f664eecc5b4fbe54d8ccf0f22693b0eedbfe4b08e7172193ed 2013-08-26 23:08:14 ....A 22024 Virusshare.00090/Email-Worm.Win32.Mydoom.l-c904a0a8573709d40e9ce2c23894ba491544863537b477fdfafd4003310959a4 2013-08-26 23:01:50 ....A 22020 Virusshare.00090/Email-Worm.Win32.Mydoom.l-c9e53c939431395553fc12edca78b395efc6dbb273382525f3e771177cc00150 2013-08-26 23:27:52 ....A 33940 Virusshare.00090/Email-Worm.Win32.Mydoom.l-cad27d1177b509948dbe6629e3d4fff101f0739282399336feb1fb365e86e9b4 2013-08-26 23:56:04 ....A 24932 Virusshare.00090/Email-Worm.Win32.Mydoom.l-d8f63d4a0720a2cbc00c15c959342dfee56aaad2c62d9368032def7575824256 2013-08-26 23:02:10 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-01a1e5981fc9207093f29163a7fdbea20970c1f24823df618eb68f66ba2c4c53 2013-08-26 23:05:50 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-1190f2d55c96613b59e42838f8a6f4ffe00ecf22391920207975b30f7b9e58d5 2013-08-26 23:02:26 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-148bf58fbae9758eb8f4068974a61dd52c18cd3ebec3bd2358bc1c60f8ad54b6 2013-08-26 23:22:36 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-1509a8fbfda334688c777672233788ffcc176f988a1a1ab2741691ec688f0d55 2013-08-26 23:50:42 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-160d63c6a0c8c2551e1607551d345366f6b7a442c9cb3a48883b857373d01587 2013-08-26 23:46:16 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-18298bc91cb3f97be0ace1a3794cea625e226c6a4522ed3d4fbdacb9788f3886 2013-08-26 23:51:28 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-2009c82182e636aec1a3f71e1b318256dee67870cad4fb658b71cbcc80171311 2013-08-26 23:18:54 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-2033188f42fc6926d8f266c216cd2b7b57d3d4b07a73ebf31ea1b4fede83caa9 2013-08-26 23:20:38 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-236ea11c4bcde80e4568e24c61b7ae54c50b84a382f03428b3e68b92a78a0004 2013-08-26 23:43:24 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-247f987269b2ba83dfe017e7da30865db24d332835289626c18def318312fb39 2013-08-26 23:07:44 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-26016f5502016b16971f0f48d7ec7159b7819f0fdcc458d518fb8200aa7f0b01 2013-08-26 23:51:28 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-326794d3117a98ddd917dbd0c7906ed0fa1f6a3eee43ea634a2e987458d9dd30 2013-08-26 22:57:20 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-369e251e91baffa8775f6e45e78a5018fbeee47f37def00c7ccd213a737392ac 2013-08-26 23:52:24 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-38545a07328cf48b514998dc79fe2e710f95c7781e97780cc2da46b3219a914c 2013-08-26 23:39:28 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-388cae60b95b444c3ba1e4fea754f108b893090d70e0f14fd110f1910edbd4b5 2013-08-26 23:00:10 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-4006d61b9062297cec77f177938341e2bbef0c81df5eb214db683a71dac44ee6 2013-08-26 23:28:46 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-407913a9b4829400f77d6264e560a4091df49bc9c72c401dc725ad473c45b548 2013-08-26 23:32:14 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-41872f10cd30e1909ac196d481c01f9e40bfb9738c176f23ece6960a36d1d090 2013-08-27 00:04:52 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-436938855e567020b177e7f6b769741f08f5b1009e3083440d4e570635656bb7 2013-08-26 23:46:34 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-4475c5093dd95b969055dfa5a6602ab36c5019e5f3cc2218a55c384309505de4 2013-08-26 23:40:16 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-449e29e4a518395448c3c62a068616b8b81321a38f3797f232a3ff00b62f3c1b 2013-08-27 00:07:22 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-453323a18f6861f645af172152ea6f4181e4274d433fe9d3ae4b67f2f328a230 2013-08-26 23:47:28 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-534ca909d229c3ebc4e515e7aaa6f34f61de18723815c00e6be9db9f6af6fb9b 2013-08-26 23:05:14 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-561b96a20d21745bad3d3d40f8cac2cd79ab4fd881b8c98b9c0d4579011bae2f 2013-08-26 23:50:28 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-592b278bc5009e6fb48563d689651105c37b07bf3f3bfeb689153740dbed64e8 2013-08-26 23:28:58 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-599fee2d85c39951d6a2f9ee0b86eb203ca4516cff3d5d1d5760099b60dfb25f 2013-08-26 23:46:24 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-6103ebf60fd843ee84748e448c56259e97db8ca584b716e56981ca11aa10e861 2013-08-26 23:59:30 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-61046188524b074ce865082df83b2d3d688e9816e536ed8825277f57e8c949fb 2013-08-26 23:25:42 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-6193160f7091d3802caeb0cce09e35c6682246f19694375d345ea8e56c403650 2013-08-26 23:27:26 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-6239abbb249e02a558f3bf63389bbc93bc774fd83dc699f7c9181c08aa38cce9 2013-08-26 23:28:08 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-62f0613789d74f6a819ebb5d25c20383c670cb6a61afd547d81fb824f51aac46 2013-08-26 23:52:54 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-64109556d80838ff40ba924e162b2236f0b39d67359140f1bde889ed943e265f 2013-08-27 00:04:38 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-667fe2fe6704da93138676a1622048a879419e02faca61cf39877e602653d7f9 2013-08-26 23:16:26 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-689bfc3f52eb0294e8ad68f766035185567ec282c04ab49e618e375bbd5a9d50 2013-08-26 23:08:38 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-707009eb5f27dfbf2638cac11e7dabfa164a5ae155fe23cc4ab55572b3911b4b 2013-08-26 23:32:20 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-7344220f156b346dfb7cd930faea44b658b6cfed0ef456c154517f3fc1d58f7a 2013-08-27 00:12:58 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-78751b47f3c984daa8cf34aa6f7260c5df27d3a5a5ed9b406f007c977751d276 2013-08-27 00:04:30 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-789b8b64411e89b27be54db4115e4dcc796855f3fe126cfdb8fa44d2f748ffb1 2013-08-26 22:57:38 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-79142700df86e2dd696a75ce5c77e35528ab0d19ff83cc327af19ac1eca55bc2 2013-08-27 00:15:38 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-79319947afabf0135caa4c3364f3b823acfaf7cbf51523685c75c4ae5fb0439f 2013-08-26 23:46:58 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-804c27f6273a81c3b22a7d0962ab44a5ddc39c844618a7bb01656d8e1220d195 2013-08-26 23:06:24 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-80a3ac000f7dc1758a2e161588b28159b49201562181d92558ab1f04a9d691b9 2013-08-26 23:47:56 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-8192049fab299c26a7e380ef88d7f1f59c6ef34120e23c51edfcd4d07e2beff6 2013-08-26 23:21:02 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-82c644e7daafe7b35055c37e7f0f14195866134c5942e8be89000de628cf475c 2013-08-27 00:11:44 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-82f183ea83e70aa37d14d271e8c28afe6244ebe53710b239a068317ab182e629 2013-08-26 23:06:36 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-8446f969495087ffe752d0a752aa22edaa2c4c461c5fd75bc8a229a0a73fb78a 2013-08-26 23:49:30 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-8680b8e7ee24189df0a5ce66283e5c37e430411bbe7edacfc8b0f6e8a21d31eb 2013-08-26 22:57:10 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-88b4b661b17ab6f69426ada2680534c9887b975897f09b2ee110787c4a4a9a1b 2013-08-26 23:42:10 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-89609fdce35ccb9c9876a5f5f4ceaae401fa825e02acd6026058ae63b047f419 2013-08-26 23:15:00 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-89fa5700b52c2e1d577018f6bf9a564ebe69c4274a99d1d41d75d8412f03dc8a 2013-08-26 23:22:42 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-91b0ff2add4174ec3977ba2085b6864c6fe17cc43ef5f9bbc99fb07ff515367d 2013-08-26 23:18:44 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-923fbd7a44ec378bbe449e588f8fb204f92620b8fb340fa7c763b1e5c2ca9381 2013-08-27 00:05:34 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-94d99b9bfcaa3b77ff37d2cf86cb1d52e0be3b37f748625595e01e0d366a3487 2013-08-27 00:04:40 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-9758e07053894280f914912badf2c91143a9e6f2f9304c96e911730b39e5895b 2013-08-26 23:43:16 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-9860372e87690abb0a9d0429fef35132662b6d93659f571b4f5789c527926e1f 2013-08-27 00:05:02 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-98a7f0d70321517498c1452d065120c5cdff27fe7c19b64cb6098a4b9aa62cc1 2013-08-27 00:03:20 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-99da16260ee41611a750b6929cad3c076782a66e9e55500720357965dc463874 2013-08-27 00:06:22 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-a18f71807f731001ebfb1b569d79652d4e983903399c6b0d28476bfa57881c83 2013-08-26 23:13:36 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-a1da3058330ff15fa0e4681f73669e34bd633afbe00556d4af153307f4888964 2013-08-27 00:02:30 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-a316915d9aa0f7af96fbfdea885add4e4cfaf1f247ed67d42953a7bbc4ced45e 2013-08-27 00:15:06 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-a4612d0e7b52107ba67b715b49d6c88a350fc3924dbe34f9b8ad6158928b5169 2013-08-27 00:13:52 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-a4928d31a35dd4dd26f086dbe1119fb12906bedc23978ff31ff7bd393202cbe0 2013-08-26 23:44:24 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-a5b0babe79dccbeb3458d2f430932ec9fcb7bd86706d8daaeae2c4d34fa6e17a 2013-08-26 23:02:58 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-a73c8cb002fea80113c16baca62a80f91b30a34cddf0980ceeb233c2930d239a 2013-08-27 00:07:52 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-a78eb23dbf460693ad2336c0d98fd0ba89b2eead5f30431e56657651e0ead0e7 2013-08-26 23:45:32 ....A 29154 Virusshare.00090/Email-Worm.Win32.Mydoom.m-a9175b5c443da296d3ce5b0f80b1597f77e16a412992a059bf6c4d691512eee4 2013-08-27 00:18:06 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-a9f53357ef6c122e5e7e3f828fdec2400e6dc67001423bf972b5fd1349a0b541 2013-08-26 23:30:02 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-aa0e4fe5e6342b77819438ff4e5d58ac596006e5e41d9de559d830af077ec265 2013-08-27 00:16:20 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-aa920fbb702a57c51edbbf9d9776cbb4a051771a51ff7675cc303779aa65535d 2013-08-26 23:49:10 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-aaaa4da7faabcdecde2e92f1e0c88df7620090d6c7a47efcabc8ebca56c524ee 2013-08-27 00:16:12 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-aae4603570e9209a72cf9fd1dad1bf22fb01214a5b5b7eeecf9b29891a17a231 2013-08-27 00:04:12 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-abb4c3dd0bab38d6b1cd81b243dda4673fbdf4bcec36718f5dda1f499a381fd9 2013-08-26 23:00:20 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-abe28b1ebc7a633467343bf60cd0c517c04fb2b0ba53d63bd11aeaa5aafe1853 2013-08-27 00:02:20 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-ac3880d121b029c4b08d957e2f126b72c13532dbdb70511781e18cc2f7bc2bcb 2013-08-26 23:22:34 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-adad05bf9091d20fba797d34f4bc27e9ac057dc156fa6f3bad1f7a9c4154d859 2013-08-26 23:51:06 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-adc96c9660f194e6669aac9a3f0911a3c89c84f74d5fe40262d6120917303fa4 2013-08-26 23:14:30 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-ae0e31aa6b8bbb85d424a087ad64a8966823acb9d9e81ee8a3a5d3b8ac4c9430 2013-08-26 23:51:24 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-aecfdd2868245dcab6b3c89f441c81ff5730d81dafb2a86c1a686738cc75ad42 2013-08-26 23:58:20 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-afeae49cf1e8cd2f3d74c4af683ec3ddaab214983679db07c800a1e84f33227a 2013-08-26 23:14:16 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-b234d7bb314121e895817cfe40ca04c2b4fe3716f471d1d016b3b9751cee1850 2013-08-26 22:58:26 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-b30512117f3670b63ef326a4fa6925ffb39c12d9b48e25cdb440c13a850853f4 2013-08-27 00:05:28 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-b36ff6ffdc10d3b2bcc212c3ae3db777b16b9247545f8662f3e5e5637b5b89be 2013-08-26 23:47:16 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-b4163c087ebe895dd0802db244cc413dfae4d2b4f7a51e93a7a25733c7344d51 2013-08-26 23:02:26 ....A 28832 Virusshare.00090/Email-Worm.Win32.Mydoom.m-b42aac3a96ddf21c6801e43cb3bf34334e4c09299346489722325746e0617299 2013-08-26 23:04:44 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-b4f4672222dd878c253881cdbec6e2e99fb2f3e98c5b632a6201782aab5a6e2f 2013-08-27 00:20:14 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-b75f10de479176d88c1f0c7a2984cf3171322bbedf56bf2f32735663d59755a5 2013-08-27 00:11:34 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-b8ffb81ac3782cbf65b96db3c00b8b2b08b1a5c077a7d39a8ccec9eab439d16e 2013-08-26 23:20:34 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-ba3a035d89da63a58b4e13fab5898cd10cb99acaf5bc83e923958ed8c8ad6727 2013-08-26 23:25:58 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-bd7c17433277075eb5407094bb1639605f7a16ff9af6b96da04bc24459fae2dd 2013-08-26 23:56:56 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-c0d3bbe126bb1a9a168dc9bbca7dfde877ae29a761a730d7110be26d977d158f 2013-08-26 23:53:24 ....A 28832 Virusshare.00090/Email-Worm.Win32.Mydoom.m-c1c680cce138c5614a2bd9b803591e09d6dfa4f74bc0eabc63c2a834dbc11961 2013-08-26 23:08:18 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-c391310f1016f3340a14193c95782da9e9fbf9a48c74617faa32f07ad09cb201 2013-08-26 23:44:04 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-c3a33c9b307ed21813075dc9989e93810729416e8fc11503813ce7385e0d9c80 2013-08-26 23:14:56 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-c3d018ae9755b54e608a0eef4cf6f30a3c166b82dac649e08f9ede8a22745195 2013-08-26 23:02:00 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-c4a95f6ccd7d0609acf05dc643538060f42a4504861e24a29782507931881635 2013-08-27 00:14:56 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-c6c262f68d9a67ea4b757caf92564398b065e13581b531371d00e6552cc13671 2013-08-26 23:29:24 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-c78aeca22afdeb12c75df53242fe9e1a6346eb19df4a552735a96d4a3618907d 2013-08-26 23:23:50 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-c899f788f65c73aa1bc4c89d6532fa7846d29e53c282427a17d84232f2c7ca65 2013-08-26 23:54:08 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-c8da3290785488e335644282596f0cecfd84b228b87d2446867aaf8c27002a5c 2013-08-26 23:46:36 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-c8f4502df4e45d5eb67cba199fad3c63e6831e8c8dbb30319cbeaf9946bbdd28 2013-08-26 23:21:34 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-ca85edd964335a5f69455de7a84515bd276f3c7d04d0dbfa3597e20cece8eab4 2013-08-26 23:42:36 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-cc65d235afb246a8b98a9147ff889b895a5fecba18c0e1f642033d6d9b91e036 2013-08-26 23:26:52 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-cd3e285f304b767d5057c9ce272bc6ab41bfa91438be8f98439cb736a2273032 2013-08-26 23:08:40 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-cd4b6aa6e5305f62a766a5fc4217865107c9c565ea8f783426fa2449cf3b66b3 2013-08-26 23:14:32 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-ce6a29716ec9d6589d3cae994385e05a5c7b0170e51af8ce7434fb81c12efe18 2013-08-26 23:25:56 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-cea62f7f617e395180c145f7517be170b9a6179f8f9a9d80521c38fb00287577 2013-08-26 23:54:50 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-cfe49c8bdb473d7e21f4d2629e1c2d10ec59a50c10e03c6689fb94a9353ffd49 2013-08-26 23:21:38 ....A 28864 Virusshare.00090/Email-Worm.Win32.Mydoom.m-cff322bebd98676edc6b760d712a936d842d24d3b7a6f9beb7cc011f59365b0b 2013-08-26 23:48:16 ....A 1184 Virusshare.00090/Email-Worm.Win32.Mydoom.m.log-285f546836570bc97fe061b70de51bb21fa3b350d7aac381dffd3246c569efee 2013-08-26 23:13:06 ....A 1216 Virusshare.00090/Email-Worm.Win32.Mydoom.m.log-396e48e593a9c5a9eb64b61ce1ea7860094a9a96c0de703b2b9e18c8cf1085e8 2013-08-26 22:57:14 ....A 1120 Virusshare.00090/Email-Worm.Win32.Mydoom.m.log-57565bdb16c84620f50090d28d20ffe43b69fdb0664822019de4e5bc722aa91a 2013-08-27 00:11:04 ....A 1152 Virusshare.00090/Email-Worm.Win32.Mydoom.m.log-597ec7ea2d8e9f3d48fefc9599609325a7bf20163daf581c054839814aa8aa54 2013-08-27 00:14:36 ....A 1152 Virusshare.00090/Email-Worm.Win32.Mydoom.m.log-a1ce2486c81ce7860ada5c27daa64f1fe0c32fb31c8dfd57f8edafcd071516df 2013-08-26 23:16:08 ....A 1152 Virusshare.00090/Email-Worm.Win32.Mydoom.m.log-ad3a23917b99ab8177ecdf6f7bd3e61396b4f8ea275d11d4a5f8c1b998c2d4d7 2013-08-26 23:44:20 ....A 138240 Virusshare.00090/Email-Worm.Win32.Mydoom.qg-b726f9de7325ea3074984627ab4efcf7961259feb59ad01001ffa9b2beca0ec8 2013-08-26 23:34:14 ....A 18370 Virusshare.00090/Email-Worm.Win32.Mydoom.t-596be7c0a0e04f1b65b87e24c9cf308a4056595b041c8ba19b74a7cb35f35bf9 2013-08-26 23:34:58 ....A 18600 Virusshare.00090/Email-Worm.Win32.Mydoom.v-96301fe98fc7f322220c80de9e2ed7ef9b86916dda517980ad8858d543ae8c68 2013-08-26 23:25:32 ....A 22404 Virusshare.00090/Email-Worm.Win32.NetSky.aa-70a28231ab5e7702fc427664b6f91bdd764c3c28ac9fbe3bb11775cca9acc8fa 2013-08-26 23:57:06 ....A 22420 Virusshare.00090/Email-Worm.Win32.NetSky.aa-b98f43f77062890d731f947bf02b74520b72bf2c99e5892849229df299ae5534 2013-08-26 23:27:58 ....A 6249 Virusshare.00090/Email-Worm.Win32.NetSky.af-fec1a86ef5033991de8c2eab96f0629bed31a928bdd94dfd68b473113d3c0a0f 2013-08-26 23:37:14 ....A 6816 Virusshare.00090/Email-Worm.Win32.NetSky.d-873ec14f6523d3eb6bc039c1baa69611af7d6c91a87ca972c5eecb6849ea0134 2013-08-27 00:21:26 ....A 33792 Virusshare.00090/Email-Worm.Win32.NetSky.o-c093ed62499a273a69d32b4e27f394310ffcf5e67cd82dddaaed3823a132c218 2013-08-27 00:18:24 ....A 4590 Virusshare.00090/Email-Worm.Win32.NetSky.q-e653d3f9669ce7e88273d533461f7f37cd78d15a75f99ba10a19a16344b66d88 2013-08-26 23:24:02 ....A 5976 Virusshare.00090/Email-Worm.Win32.NetSky.r-faeaa032f84768b3c3accd99461914a0230b2e16012e414f86c721a2f859f264 2013-08-27 00:12:12 ....A 5850 Virusshare.00090/Email-Worm.Win32.NetSky.s-fba9611ee9f3c137bd786feb5e859fe8977555900a214133ad88dbbd25c4b048 2013-08-26 23:30:30 ....A 5973 Virusshare.00090/Email-Worm.Win32.NetSky.t-39707f89dd7cba8876db4f9164e0077bfac6bf9c25aa05da5fbfcaa33fd5de5a 2013-08-26 23:47:32 ....A 6084 Virusshare.00090/Email-Worm.Win32.NetSky.t-410c4a358d020a118fba3fde27b44c0bfc46d411d2a0de5099660dc5067154ef 2013-08-26 23:48:16 ....A 6126 Virusshare.00090/Email-Worm.Win32.NetSky.t-446ba88b1f82f6ab6170238e08c4e4dfaf27c7d1b523e70fc1a2dc6116811319 2013-08-27 00:00:58 ....A 6108 Virusshare.00090/Email-Worm.Win32.NetSky.t-580dab3fc82a80837bd754562a1b6548a2ff98c3bd63af4632c8f08c099e56d2 2013-08-26 23:45:36 ....A 6123 Virusshare.00090/Email-Worm.Win32.NetSky.t-68cdd67463cf073cde79dd8ee0f4d0c951f2596ba04ca07943e14d17e8c2592a 2013-08-26 23:56:56 ....A 6096 Virusshare.00090/Email-Worm.Win32.NetSky.t-6f42193207374d8b266696f5dbc0050a0580a7f19e24e15fbe7f0be78b56e629 2013-08-26 23:33:02 ....A 6459 Virusshare.00090/Email-Worm.Win32.NetSky.t-77d777a873ee32dac584cd8366ed660323bedfe3cabd924bd73cb6770d71008c 2013-08-27 00:00:18 ....A 5952 Virusshare.00090/Email-Worm.Win32.NetSky.t-8015f10fc59a34424a1a4e9b62b19d5e3411879a9d073866c3ea97448da3f188 2013-08-26 22:56:42 ....A 6090 Virusshare.00090/Email-Worm.Win32.NetSky.t-beba651ba5117a571d31335a983d82e2056d97f1cf29173b4e644aab63998d31 2013-08-27 00:18:40 ....A 5943 Virusshare.00090/Email-Worm.Win32.NetSky.t-c27636fce36ef00dfa2638327570cc642c7abce69f71d4d1c5a57a5eb2da286f 2013-08-26 23:52:36 ....A 6024 Virusshare.00090/Email-Worm.Win32.NetSky.t-c51ac747e1f61ec9f75e2f96901b03ad485e52a11424a7114c5343c51b1484c0 2013-08-26 23:13:36 ....A 6417 Virusshare.00090/Email-Worm.Win32.NetSky.t-c585c9518be62d695d6ae60713b0ea361b709eab2585e9ef11b8b06bf059315b 2013-08-26 23:07:58 ....A 6129 Virusshare.00090/Email-Worm.Win32.NetSky.t-c6f205700f4a0a786fca93a09b767fd6d1bcc5fd0792f4d432ef06a23539a64d 2013-08-26 23:13:36 ....A 6112 Virusshare.00090/Email-Worm.Win32.NetSky.t-f4eeb9baada1aca6bfc559c68f8f03f8952a05cbcd12aa53ca6a457438ff56f1 2013-08-26 23:43:50 ....A 6048 Virusshare.00090/Email-Worm.Win32.NetSky.y-fc845a489af93b2597f1a04fbd32afc8f3cfb1a7443774c797fea930aa1250e6 2013-08-26 23:05:32 ....A 7680 Virusshare.00090/Email-Worm.Win32.Plemood-ed07829e707ab6201985b3efa1775ef847b3e69fb97168bb7aa932c55bd2ffa9 2013-08-26 23:56:16 ....A 73728 Virusshare.00090/Email-Worm.Win32.Ronoper.h-35ada12e32656184bf28d3a61ccbb440764e9e442fc85478fb0be536d9cf160f 2013-08-26 23:43:32 ....A 274203 Virusshare.00090/Email-Worm.Win32.Ronoper.r-fa1fd6435ae38cf6103499017c9d41bd02fa0544b80ea3d353477641173aa5d3 2013-08-27 00:01:52 ....A 82442 Virusshare.00090/Email-Worm.Win32.Roron.53-72307c66367726d6fe64c895e18da50fb4273ae823d264512312793c6ca84d08 2013-08-26 23:47:48 ....A 107872 Virusshare.00090/Email-Worm.Win32.Runonce.c-065f97b5539c0515e10a272c241bf89b00536987b08d5fd7f6136553009d9669 2013-08-26 23:29:28 ....A 28156 Virusshare.00090/Email-Worm.Win32.Runouce.aa-b65689503f4af8a3c7655be6d0ec5879afc965061f98d721ac7c165a3c6bdbc6 2013-08-26 23:43:24 ....A 57856 Virusshare.00090/Email-Worm.Win32.Runouce.b-132424c63c437fc9194f41807ead91738c2910848ceda24de80389fbda2b2a5b 2013-08-27 00:11:46 ....A 15128 Virusshare.00090/Email-Worm.Win32.Runouce.b-96ec943d8bb495666a6e2cc9d52c29d3cfa9db1497291fb41f5810f23c7b26a1 2013-08-26 23:59:52 ....A 176128 Virusshare.00090/Email-Worm.Win32.Runouce.r-09f4606f771799eaaf94bb1254610adeac339c01d0637a952161e1dd0271792c 2013-08-26 23:33:30 ....A 96340 Virusshare.00090/Email-Worm.Win32.Runouce.r-3e2d0258f0105f9f30516c76b42483ef457c6bf120e934ccfabcb21af3057d5e 2013-08-26 23:53:54 ....A 356978 Virusshare.00090/Email-Worm.Win32.Runouce.r-445978f1969ee48f112de1f3f408b017dd8f3de83bd6a47211740ffea0cbeb49 2013-08-26 23:58:26 ....A 348160 Virusshare.00090/Email-Worm.Win32.Runouce.r-bfbeabea7bfb6af5aeff949f10d94dfacd401a659c1e51053eaebf969e19c102 2013-08-26 23:17:44 ....A 63580 Virusshare.00090/Email-Worm.Win32.Runouce.r-c181727e295ac58a2b4ded6cda4df7cbdbb961e11c45d141abe56ae9a92ea6ff 2013-08-26 23:45:12 ....A 169556 Virusshare.00090/Email-Worm.Win32.Runouce.r-d552d8cb94af9dd5531cb804fbbf15f31f0e884413beb2ab8fcd15fe1082d2e6 2013-08-26 23:33:04 ....A 194661 Virusshare.00090/Email-Worm.Win32.Runouce.r-eecb656559b66d604742d6e721944a4c55fb64c6b1fc7ecd8ec80278a62c8401 2013-08-27 00:00:16 ....A 106718 Virusshare.00090/Email-Worm.Win32.Scano.as-203d19671e4f3eb051b0ae82b4035cd4c49da4a1d2de056f37be3084339964b6 2013-08-26 23:33:18 ....A 101562 Virusshare.00090/Email-Worm.Win32.Scano.as-2ff040a89adbaf3f201b110adb2744be51fd2ec22ea43793d2ccd1664f4b5d87 2013-08-26 23:40:32 ....A 103838 Virusshare.00090/Email-Worm.Win32.Scano.as-63aa5e59cc2c0be17bcd4b2b40d76dd9933efc416467c3a6b7c626c20244534a 2013-08-26 23:45:38 ....A 105561 Virusshare.00090/Email-Worm.Win32.Scano.as-d91f1a75c4cf6f703ee0f3bcddb6a096516842457ddc7b16156c28e7e3e244f5 2013-08-26 23:30:00 ....A 106255 Virusshare.00090/Email-Worm.Win32.Scano.as-f92e6f5c498029b9f862be6d72e9033b9a4f1e6c79afe575d305994ad86ff2cf 2013-08-27 00:07:04 ....A 43161 Virusshare.00090/Email-Worm.Win32.Scano.bb-27f7ed49883c0b08c6d41c0a5557e0b6b550b98210bf8d61af4bbe67152c43ed 2013-08-26 23:29:22 ....A 100185 Virusshare.00090/Email-Worm.Win32.Scano.bb-c278e1d73135414c95c12c374a5011a4a34496756c09f650da037397ec07d494 2013-08-26 23:59:36 ....A 91803 Virusshare.00090/Email-Worm.Win32.Scano.bd-59321bf575a108444097b11a012a30c7b02f9f38b82ce8699523c88b8101f2ea 2013-08-26 23:08:18 ....A 86016 Virusshare.00090/Email-Worm.Win32.Scano.bd-5b90249cee3bab70756835d2fdfd6129cc8a469e04a664d71a8b14844048f7b3 2013-08-26 23:08:06 ....A 93241 Virusshare.00090/Email-Worm.Win32.Scano.bd-b858a4e5d8db602cd6378d63232d07151142e1e2e8b499c2b75f9852b0a4b8f0 2013-08-26 23:04:36 ....A 94708 Virusshare.00090/Email-Worm.Win32.Scano.bd-bcd74ed43f7cf73c4409700f89a23c119cea07e2603aaa77acda9f866b2b92d8 2013-08-26 23:27:46 ....A 94721 Virusshare.00090/Email-Worm.Win32.Scano.bd-ca8ac64e1303e4544a8c7a0e290e1a6d95e01f0377f409aabee06b4697f508f0 2013-08-26 23:15:10 ....A 22132 Virusshare.00090/Email-Worm.Win32.Scano.bd-d29acf511ad3f11d9cc80f7163e9669e8b1f51ae466504d119fb8e6815428183 2013-08-26 23:30:46 ....A 93380 Virusshare.00090/Email-Worm.Win32.Scano.bd-f05d25a816506868a8a73059bc865c3bf6c07fc0b052daad0242cae16fa622c2 2013-08-27 00:07:22 ....A 96971 Virusshare.00090/Email-Worm.Win32.Scano.bd-f7ae307b46d8e1a46402f876891a30b59a1414782662070b14c620dc8c4880f8 2013-08-26 23:21:58 ....A 96853 Virusshare.00090/Email-Worm.Win32.Scano.bd-fe25323019e383e7bdff72f62ab05df255608a575bcefb75c99174e5076ebbfc 2013-08-26 23:58:00 ....A 105104 Virusshare.00090/Email-Worm.Win32.Scano.bm-495c089c74fdaf2687c954c937346e631d61ed65888122fe1fe9bf28014e0d84 2013-08-26 22:59:28 ....A 94208 Virusshare.00090/Email-Worm.Win32.Scano.bm-c293f10639d209e3459d190159636ebfe5934721148edfd73a9a5c8691da91a0 2013-08-26 23:22:42 ....A 49661 Virusshare.00090/Email-Worm.Win32.Sober.g-a1816e72403adbed8829efcbd11bd6847ed8a14d10518f634b23c84ddc8691ec 2013-08-26 23:18:56 ....A 45222 Virusshare.00090/Email-Worm.Win32.Sober.l-c543aea6f3baa7e6db17ee6ce9c4a8c5f051dd8cebe3c75e12284f4df5105623 2013-08-26 23:10:12 ....A 73094 Virusshare.00090/Email-Worm.Win32.Sobig.f-f92f0ea9e15e3185fade3cb86947f78a7067c8d64f0a8acdf90ed92679cce708 2013-08-26 23:17:44 ....A 101403 Virusshare.00090/Email-Worm.Win32.Unicle.a-28577c980632b869d96e09e9f2b1627303651f746b8e3edb359c84ca1c18da7d 2013-08-26 23:13:50 ....A 253952 Virusshare.00090/Email-Worm.Win32.VB.aaf-06492e1e398bd87718561d9e4ce2a38b33d604cc4fbd1fb8d2d5edf2b43d2fa8 2013-08-26 23:23:10 ....A 253952 Virusshare.00090/Email-Worm.Win32.VB.aaf-88147b5ca2826f3d4e74e9480b72cca09a36adb911fefef6cc8a62144490d34d 2013-08-26 23:57:38 ....A 253952 Virusshare.00090/Email-Worm.Win32.VB.aaf-95db8c83ee92afb78416fb14c776f38d6850472a2cf0c9dc6aac6c662dcd2228 2013-08-26 23:49:44 ....A 69767 Virusshare.00090/Email-Worm.Win32.VB.aaf-c4b613fdaf495ba8ee36eb0161549f96378d68f31a2a96c0ca0e5d47713597dd 2013-08-26 23:52:34 ....A 126976 Virusshare.00090/Email-Worm.Win32.VB.abk-b519e0a9d31f4b3bae4bbd309db806b14c362b1909d2ef235b818d0c0e85eb91 2013-08-26 23:34:46 ....A 122880 Virusshare.00090/Email-Worm.Win32.VB.abk-e3a69fe2e5cfd5db986482f77d29eceb57e9d705f37056bbda7a3a313fa4b3a2 2013-08-26 23:32:36 ....A 30208 Virusshare.00090/Email-Worm.Win32.VB.apn-8a621c2cb81c0b2a41fab33283eeabef21296461701a706a072c3e85a09d8513 2013-08-26 23:10:16 ....A 81920 Virusshare.00090/Email-Worm.Win32.VB.ay-c77a618b9d3ffe158613f3467c3fbe3a0f3186b10dfc6008166cbe81b97ab582 2013-08-26 23:09:00 ....A 126976 Virusshare.00090/Email-Worm.Win32.VB.bf-a36ebcbaab4735681c6ca6cdd70b13cfd2ef6bdaca12e93fcb536a74eae734c8 2013-08-27 00:05:08 ....A 122880 Virusshare.00090/Email-Worm.Win32.VB.bf-d3ddb8abb844823bd373372567452c2e689143fb36e21eb3c7431e0da7d38ffa 2013-08-26 23:14:48 ....A 37888 Virusshare.00090/Email-Worm.Win32.VB.ca-37958ae123f4f46c958bcbeca4e612625e3baefff438d92dea774887189e9a15 2013-08-26 23:09:32 ....A 47061 Virusshare.00090/Email-Worm.Win32.VB.ca-71917a722074b6e2e78a38dc5c441973c9a5692f87b73d5b2c9a31d252e6b9cc 2013-08-26 23:26:44 ....A 135209 Virusshare.00090/Email-Worm.Win32.VB.fz-3f6cb2274c1c944555c501e6199201bdb420915a7350e94cac0ef4561585c5f9 2013-08-27 00:01:20 ....A 74752 Virusshare.00090/Email-Worm.Win32.VB.ry-6fbc437d633fe667c2becb40957976e4feebd47f5a16edaa4b91d4ac8384b06c 2013-08-26 23:38:36 ....A 103936 Virusshare.00090/Email-Worm.Win32.Warezov.cz-e5081b345cf3e4af3e478eda650d0bf887c6d9f758ebb7ee831bedf798a4eeeb 2013-08-26 23:10:32 ....A 31236 Virusshare.00090/Email-Worm.Win32.Warezov.dc-0e65f31230365b43dc4b42c9c7cdd35c1f0816c366a7014408b6f89da228f435 2013-08-27 00:20:48 ....A 11338 Virusshare.00090/Email-Worm.Win32.Warezov.dw-4bc35a7da991e40605903a9d48e680539c577015a20652ad5a951e903b76a7e7 2013-08-26 23:41:38 ....A 267776 Virusshare.00090/Email-Worm.Win32.Warezov.et-9a9f171cb71de0a1cc928c9ef6b5a6d49a024d958a5cdf9f8d432d94f1819b59 2013-08-26 23:05:22 ....A 13828 Virusshare.00090/Email-Worm.Win32.Warezov.eu-624049c031dc851ba904f1a88702d972afeb4d727ecb635ea797b35c316b5000 2013-08-26 23:26:24 ....A 13828 Virusshare.00090/Email-Worm.Win32.Warezov.eu-a9bc1352b1a1784a6b56446f873670d17e75be142b183ca53931c3e068c65d2f 2013-08-26 23:52:24 ....A 8708 Virusshare.00090/Email-Worm.Win32.Warezov.fb-a4a2acce5bc87a1c6cac63173e0794ca7db4385a76a1526e60077ca807534f9b 2013-08-26 23:55:10 ....A 94212 Virusshare.00090/Email-Worm.Win32.Warezov.fh-af24188b91296380c04bd5f7544aaf2c76d2ca6030ab7e22d21f4c548d8cc654 2013-08-26 23:20:54 ....A 45056 Virusshare.00090/Email-Worm.Win32.Warezov.gen-3b6b3fffeb68e7e59db0b64b27f6637e79b80b5b990485fcaf0604bc11c0b143 2013-08-26 23:26:38 ....A 532480 Virusshare.00090/Email-Worm.Win32.Warezov.gen-d47f209644f3cb227f2b6d3b1111734af8b674704c9d4dc1cf5d7cd48da716f4 2013-08-26 23:25:06 ....A 88576 Virusshare.00090/Email-Worm.Win32.Warezov.he-c9151dac8d18ff3ff70d783e65fe5188cc127f9cfae8773029b80aad528df8dd 2013-08-26 23:06:48 ....A 5995 Virusshare.00090/Email-Worm.Win32.Warezov.kr-b16cb546c2e4807570acafec227d353cac5e1819b8a4d3735095059eb58e6125 2013-08-26 23:10:32 ....A 5961 Virusshare.00090/Email-Worm.Win32.Warezov.kr-d44c8c2b7dfc1d363ddf084c5192f5420f34b465364d2a4acf9a39c5f851b976 2013-08-26 23:13:22 ....A 114176 Virusshare.00090/Email-Worm.Win32.Warezov.mg-77d2bea220c821cc788e59ba012223516c92a5007ba9ae9adcbbe294332e1931 2013-08-26 23:21:54 ....A 5929 Virusshare.00090/Email-Worm.Win32.Warezov.pk-1d2f4385a7d80a97bab012d799d23d44b6b94a09e1145f4838e0f5a65041e5df 2013-08-26 23:34:56 ....A 6036 Virusshare.00090/Email-Worm.Win32.Warezov.pk-b593ccbed84aa8da37bf8ff0bfd44b2205828713dfa8c5b4649b7afa7f6b5044 2013-08-26 23:26:14 ....A 5894 Virusshare.00090/Email-Worm.Win32.Warezov.pk-bb75dd0fe38e048d0ef59b80171337c8f7d7316192bb7432a4bf0dda47ae571e 2013-08-26 23:52:10 ....A 59392 Virusshare.00090/Email-Worm.Win32.Warezov.uu-f86133587638bc027210867e3e69021bb97cd9eb9645a88c4adc88e650d8d508 2013-08-26 23:56:16 ....A 8025 Virusshare.00090/Email-Worm.Win32.Zhelatin.ae-867321bc12abf7388f0311444e2c00ab31913a2a0dd8d8b84c6261d276db51c3 2013-08-26 23:00:08 ....A 140800 Virusshare.00090/Email-Worm.Win32.Zhelatin.aes-9253dc68c3e189bbf59c5d766a26287bbc3599a301cd1ef567bf3c21a25d39d1 2013-08-26 23:13:46 ....A 24576 Virusshare.00090/Email-Worm.Win32.Zhelatin.agt-b8ef0ba347745f80a8cf0910f0997ea665f728abb6a77f423eb039b5a6b12773 2013-08-26 23:00:18 ....A 16896 Virusshare.00090/Email-Worm.Win32.Zhelatin.agx-8166eafefc0812171c8d73298804051007373bce6d8b5f6e6c9b41712a3ec85f 2013-08-26 23:03:00 ....A 16896 Virusshare.00090/Email-Worm.Win32.Zhelatin.agx-be6bbeaaa81ef23bca8ae5ed4254a5900ee16eace60280a5db1525d3f9633438 2013-08-26 23:43:22 ....A 58133 Virusshare.00090/Email-Worm.Win32.Zhelatin.ah-c6e965b0629c15a357cc4ea95e8db978f164b8c3e28f5029964ab1172f3d7c57 2013-08-27 00:01:56 ....A 58450 Virusshare.00090/Email-Worm.Win32.Zhelatin.ap-8d1b3b515cf227e69aec3b8748b6ec709bbfe108425061ba4823c16e85dcea78 2013-08-26 23:44:02 ....A 6734 Virusshare.00090/Email-Worm.Win32.Zhelatin.ar-5e93cbe5b6a3c4d780df8b9502c43a79ee84cefb6acacc0c20c7f5a00e3a86ac 2013-08-27 00:11:22 ....A 9806 Virusshare.00090/Email-Worm.Win32.Zhelatin.ar-e2e50e1b609705cb26b3cd6225566cc0aa817b535689ddeb6087e7ee84ef3bd5 2013-08-27 00:18:46 ....A 7245 Virusshare.00090/Email-Worm.Win32.Zhelatin.as-534408567cf3de38eb2124fbb37c5b839b1a796afae8d48de312db8cfb794529 2013-08-26 23:42:04 ....A 36426 Virusshare.00090/Email-Worm.Win32.Zhelatin.bf-c48f9b1270a03d98ac76faccee460ee63724a1b2a3a5a9928d94689e67d0f33b 2013-08-26 23:48:42 ....A 93696 Virusshare.00090/Email-Worm.Win32.Zhelatin.bg-cb041a1808df3607410864b2dee2c3a6f664b4b3135f72a3b49112fe1102edd4 2013-08-26 23:56:08 ....A 7249 Virusshare.00090/Email-Worm.Win32.Zhelatin.bh-b2c557332d74cd8b25dc173d3b17984180c9ee19337a70eca70a7d412a772461 2013-08-27 00:01:26 ....A 50610 Virusshare.00090/Email-Worm.Win32.Zhelatin.bj-6ebbe2c389ddc14a96564275f923811e77786efe0739b6379597ea2c536ed615 2013-08-27 00:01:18 ....A 50610 Virusshare.00090/Email-Worm.Win32.Zhelatin.bj-ca71089be5dd6812284f2c0da637b99bc6f118d88f4a732efc4b594eeda5345e 2013-08-26 23:43:10 ....A 50610 Virusshare.00090/Email-Worm.Win32.Zhelatin.bj-fcc94cd9cf47791fe2952457e84d1d1c263effc20298580a89b0cd505c11186c 2013-08-26 23:42:24 ....A 9405 Virusshare.00090/Email-Worm.Win32.Zhelatin.bq-f76f86c9e24afd3399b3264ef7e757e3772158b33696b8bc7a5ca291f4d0cc28 2013-08-27 00:13:20 ....A 9405 Virusshare.00090/Email-Worm.Win32.Zhelatin.bq-fc0953cc866e5cc927b35581b577e66cd95df9a6cc4633edeb1334c6cae64324 2013-08-27 00:09:40 ....A 9405 Virusshare.00090/Email-Worm.Win32.Zhelatin.bq-fcdd45ff082c07d6fa617e6f1f16a3211beae34fbd02b7360a719cec79ab36f3 2013-08-26 23:54:48 ....A 6078 Virusshare.00090/Email-Worm.Win32.Zhelatin.h-288261e34a0084e703387cd0b85ea59ac201142150828dff06a41500abbff005 2013-08-26 23:59:50 ....A 6042 Virusshare.00090/Email-Worm.Win32.Zhelatin.h-5e9ea94eaafcd6d66b1fe23f1f6cc5f9e94371e5423dbdb0e08f0a28db8cb1da 2013-08-26 23:32:20 ....A 5814 Virusshare.00090/Email-Worm.Win32.Zhelatin.h-657c0070487f42dc277f1e05d6d0b489b8bebe3aee765b89a3cc1ea5312f8b9d 2013-08-26 23:44:00 ....A 5901 Virusshare.00090/Email-Worm.Win32.Zhelatin.h-7a62d1b6e9d0da9950a94fa70b1919d29da2c7b1efd32a05ed53f6cae555a6de 2013-08-27 00:07:18 ....A 6117 Virusshare.00090/Email-Worm.Win32.Zhelatin.h-8f4237e5d015cbb2b653e73831a081bc9bfb266ff9243b56414919e7400b378d 2013-08-27 00:00:20 ....A 6087 Virusshare.00090/Email-Worm.Win32.Zhelatin.h-bde613422719cae1f74299189fb68f2d1e92a0ee2f27455f519eaaf2913e93cd 2013-08-26 23:48:52 ....A 11514 Virusshare.00090/Email-Worm.Win32.Zhelatin.hq-a587877de8658b9869406893299c35eb1c77c3763a51c5ddf4347e7aeb038e07 2013-08-26 22:57:30 ....A 8133 Virusshare.00090/Email-Worm.Win32.Zhelatin.i-4103a33eb8e79342c03ba88ca3afcacea17b8dda2ba013ff54415b03b8a3dd29 2013-08-26 23:20:40 ....A 138290 Virusshare.00090/Email-Worm.Win32.Zhelatin.ju-e2e6ef78b59eb99f048102045559ac7c91cad0d1ea21e4bde7e5dc93b17c82ea 2013-08-26 23:55:12 ....A 143872 Virusshare.00090/Email-Worm.Win32.Zhelatin.ml-1017d005e40cfbd439b96b81d512e52e390c92d95bdc235b53583d2c2ace00b2 2013-08-26 23:27:18 ....A 106949 Virusshare.00090/Email-Worm.Win32.Zhelatin.ml-1520056944e392657363a699ccb27e04db8036adaf03678563fe6fa0b4ee1ea8 2013-08-26 23:44:36 ....A 125290 Virusshare.00090/Email-Worm.Win32.Zhelatin.ml-22303414cef823600d09851e0e72ddb5d1af1c91517c58baa22a3ad5f9cd4fce 2013-08-26 23:03:54 ....A 125290 Virusshare.00090/Email-Worm.Win32.Zhelatin.ml-479bad85cd95371edb3b5fb7b7bb7ecd20040861a064abbd50291765ae691619 2013-08-26 23:49:22 ....A 123754 Virusshare.00090/Email-Worm.Win32.Zhelatin.ml-530eb98f272f9974f95f75953b0fe903e8032e9f42bca7384f69e9edf51b19c3 2013-08-27 00:03:06 ....A 124266 Virusshare.00090/Email-Worm.Win32.Zhelatin.ml-59360f1f8550a53e55d79b1722f9adc59247a314305d66eba1dff2c115aa94df 2013-08-26 23:23:38 ....A 119381 Virusshare.00090/Email-Worm.Win32.Zhelatin.ml-7015b1831a42b68cd0387e3166058e79acda28775f39eb67c97aaeddea5defb3 2013-08-26 23:09:36 ....A 123242 Virusshare.00090/Email-Worm.Win32.Zhelatin.ml-80c1e8ea3c731fb79449bff1095bcefc0fa7eb6c1e586248633adc7de5ebe3f3 2013-08-26 23:47:30 ....A 124778 Virusshare.00090/Email-Worm.Win32.Zhelatin.ml-97067c2f93c07b2afaf37f178732db730362283cf07671c5aa05a7f4f4472eef 2013-08-26 23:42:04 ....A 124778 Virusshare.00090/Email-Worm.Win32.Zhelatin.ml-a7175d93fcb4673a1940ab3e5c6e0715b8019ce77328c1af8b87d9b91b8aca09 2013-08-27 00:04:44 ....A 123242 Virusshare.00090/Email-Worm.Win32.Zhelatin.ml-af57f037d8a73b106c6d73f653a7860d20caa7738ed3d69d54aa68b8470010d4 2013-08-26 23:06:26 ....A 125290 Virusshare.00090/Email-Worm.Win32.Zhelatin.ml-af8ddbf0c41f6f3af886d87389a9848256b35316486148b47c24d613ad142607 2013-08-27 00:03:32 ....A 124266 Virusshare.00090/Email-Worm.Win32.Zhelatin.ml-af96b52a3414d24cebd934872d275833e8651ed150f4f838e7a86ceeefa5e795 2013-08-26 23:31:28 ....A 123242 Virusshare.00090/Email-Worm.Win32.Zhelatin.ml-b2b4f81186ad0971cc11745e85ef3210cf0cf85113578181327c6c6d43e493db 2013-08-26 23:27:10 ....A 124266 Virusshare.00090/Email-Worm.Win32.Zhelatin.ml-b8bb56e09e2b47d72140ae7ea5f6b705e8fb113c0054e4cd208ca4c605dcf6bf 2013-08-26 23:40:50 ....A 124778 Virusshare.00090/Email-Worm.Win32.Zhelatin.ml-d1677fe1a22447e4cdb29f7261e7c43c817878352afb58acb25f13acf606eea5 2013-08-26 23:44:36 ....A 110767 Virusshare.00090/Email-Worm.Win32.Zhelatin.og-202328677ef05920496ec51e27bb525e8a6a7c003e9ab7f1ad167f073ead825c 2013-08-26 23:58:44 ....A 110767 Virusshare.00090/Email-Worm.Win32.Zhelatin.og-30685d93ffa076cb534367f66b84a416b1460afba60e3aa79df2a4608d302a68 2013-08-26 23:12:14 ....A 110255 Virusshare.00090/Email-Worm.Win32.Zhelatin.og-3786cc78aca0271f24a9bdf33a48c16cf28039b3beb456a4240371f3b20768f3 2013-08-26 23:16:30 ....A 111834 Virusshare.00090/Email-Worm.Win32.Zhelatin.og-515f0fc2adc8c5be8ca247d6902ed8f16513d50a18dc4f24f1a8ecd965f84a31 2013-08-26 23:37:48 ....A 113882 Virusshare.00090/Email-Worm.Win32.Zhelatin.og-544eaf2003c540eba506abe7d2c3f4224c6f00cd4ee0902151ddf920fa9ddd55 2013-08-26 23:56:10 ....A 113882 Virusshare.00090/Email-Worm.Win32.Zhelatin.og-93902a4a258eb3f0cc0d9d412f871988a1b2fcac719ec9049e207783e7f40cac 2013-08-27 00:07:22 ....A 113370 Virusshare.00090/Email-Worm.Win32.Zhelatin.og-a84297ae82cb26ba5bda9bb8208540b754be22dec502e04c27c56afb2a098fbe 2013-08-27 00:14:32 ....A 113370 Virusshare.00090/Email-Worm.Win32.Zhelatin.og-b88a43d486f586b6bfd45e2bf719cf262d9fd9005d8a662f6ee838161c130a14 2013-08-26 23:00:20 ....A 113882 Virusshare.00090/Email-Worm.Win32.Zhelatin.og-c29fedb2d30d11342c43f194d94e6b0c59763eb3837399b9065883fb40d46239 2013-08-26 23:57:48 ....A 112858 Virusshare.00090/Email-Worm.Win32.Zhelatin.og-ceace6ff6b6186bbbe173a1a8f30a5876da9cbdb09eb30b8090f87c486bca256 2013-08-26 23:23:12 ....A 114394 Virusshare.00090/Email-Worm.Win32.Zhelatin.og-cecb6e8a7d5e1a9499c5b170a3004c27f20afdd7f86231def5cb481fe177fbe2 2013-08-27 00:08:02 ....A 135168 Virusshare.00090/Email-Worm.Win32.Zhelatin.ol-a5670376f6d971a3bde84464b1a1540ffb87bc8a25cc9c1df71d4fee5b662112 2013-08-27 00:20:26 ....A 29184 Virusshare.00090/Email-Worm.Win32.Zhelatin.oo-154175297965c130798484b9688be0f45146aa7e7100e97f0fd09d87cefa46f1 2013-08-27 00:08:06 ....A 29184 Virusshare.00090/Email-Worm.Win32.Zhelatin.oo-4483af41525d860663cc505f6a9e456222ef6ab9814fad1515c503b4585f84f8 2013-08-26 23:53:22 ....A 135168 Virusshare.00090/Email-Worm.Win32.Zhelatin.pd-a04e3a9a0f4d46546e888fa5efcdd77ef45fadbc78ab67ee84136a212bc98445 2013-08-27 00:21:16 ....A 135168 Virusshare.00090/Email-Worm.Win32.Zhelatin.pd-a3f03ebcac7c9f223c277e83f0bf84078b6a32517c2f56f7a2ef0983c4369340 2013-08-26 23:25:12 ....A 29184 Virusshare.00090/Email-Worm.Win32.Zhelatin.pf-bb927e1d38036074ea12928c79b730ec3a87bfebffa6f61215585a15d5e27cf9 2013-08-26 23:06:18 ....A 142336 Virusshare.00090/Email-Worm.Win32.Zhelatin.pk-154886ac7fcd99fcb54a447830f463491add7d925e83b5c6f6ca726f2f69077c 2013-08-27 00:03:40 ....A 142336 Virusshare.00090/Email-Worm.Win32.Zhelatin.pk-320dcafa857cdabb84bee9426441fd5aaef8ec23923e85d60583afb906372d18 2013-08-26 23:50:34 ....A 142336 Virusshare.00090/Email-Worm.Win32.Zhelatin.pk-88ff21a0dd19659de227cc9e5dfe55224299dae1efefccc5d3a1f6bfff377e47 2013-08-27 00:07:08 ....A 142336 Virusshare.00090/Email-Worm.Win32.Zhelatin.pr-89725ba710363a7cc9d4ec04073935b8849358a93c3a52596e5cca39907fb0e2 2013-08-26 23:43:14 ....A 142336 Virusshare.00090/Email-Worm.Win32.Zhelatin.pr-b65a19d7161cbdd140765f82157a5a04be1e18167c095acdc36bfdf258a3a1a9 2013-08-27 00:02:16 ....A 141312 Virusshare.00090/Email-Worm.Win32.Zhelatin.pt-78e8774c14e9c0d5701a110baff2f0724bf8d9b2bf352490b395a3f64fc972ee 2013-08-27 00:06:36 ....A 141312 Virusshare.00090/Email-Worm.Win32.Zhelatin.pt-8476c0271f0cd9a40271178ee0443b56ab908a4162566f7f2aa2c3ea0579b561 2013-08-26 23:56:22 ....A 141312 Virusshare.00090/Email-Worm.Win32.Zhelatin.pt-99f1a2ef4f088ec56607c87c5ecb3df840ec41a97866ba8570516a80db0702b9 2013-08-27 00:02:48 ....A 141312 Virusshare.00090/Email-Worm.Win32.Zhelatin.pt-a79546443dc61d6f15370c273afe20cc1d5c1192694bd2c92f86b1ad22643451 2013-08-26 23:11:16 ....A 141312 Virusshare.00090/Email-Worm.Win32.Zhelatin.pt-af460ad8afcb8faadc5f2dad1b6b6dfa9aa38ea1d91883773b41da6023f654ac 2013-08-26 23:44:12 ....A 6136 Virusshare.00090/Email-Worm.Win32.Zhelatin.r-9734f48e95fd3e284cb06d8ac4a9eda27e0dd49d8c7638961f15a4febbf530de 2013-08-26 23:43:18 ....A 143872 Virusshare.00090/Email-Worm.Win32.Zhelatin.rl-74960731431e32fc3ec57dd108674f83446b51e5c8d6f508d9478290c55a2d55 2013-08-26 23:54:26 ....A 143872 Virusshare.00090/Email-Worm.Win32.Zhelatin.rl-c357fbc8a1403f3eefa63945cd21a52f7612c46bd123b2ad6383ddece237e5eb 2013-08-26 23:08:44 ....A 6038 Virusshare.00090/Email-Worm.Win32.Zhelatin.t-ab62db37e85f395e3d82863981cd9ae532993458684de32bb5446ffdb1cbbd5e 2013-08-26 23:42:20 ....A 114688 Virusshare.00090/Email-Worm.Win32.Zhelatin.ta-202f1bcc7087f46182e8d02a6bb3320ac20bc10134eca08de014b4c50cad9c5a 2013-08-27 00:20:56 ....A 129536 Virusshare.00090/Email-Worm.Win32.Zhelatin.tr-151241a8663db14a877625bc70d4010f6fb6c42a52b0b884f0e5cb57bf76814b 2013-08-27 00:03:54 ....A 130048 Virusshare.00090/Email-Worm.Win32.Zhelatin.tr-392388fff98b5c53e1371adfed13ff1b978dcb0d164c6db107e515e3216c700d 2013-08-26 23:35:18 ....A 130048 Virusshare.00090/Email-Worm.Win32.Zhelatin.tr-611be24d4045053f87802af0e68216dadfa70cf2f4216e6d9acff652232ca331 2013-08-26 23:16:26 ....A 130560 Virusshare.00090/Email-Worm.Win32.Zhelatin.tr-61a0b1beabfac9a3fc263160247a68c9dfb738b9f49149c749c195869b4df27e 2013-08-27 00:14:06 ....A 130048 Virusshare.00090/Email-Worm.Win32.Zhelatin.tr-935da85f7e999e8d0a4d075f2c44b5b73bd7ce2a48a6bb351df93ac6e26b4315 2013-08-26 23:22:22 ....A 131072 Virusshare.00090/Email-Worm.Win32.Zhelatin.tr-9b7f8a9c1740ef43de646b4089852b6e1f40d7338f57a1f94f7e6753bf947521 2013-08-26 23:57:48 ....A 131584 Virusshare.00090/Email-Worm.Win32.Zhelatin.tr-e087a0efcf303ed786cfc9cdedd7d45ba9641415894e282e6bfc2d6a947396a1 2013-08-26 22:56:16 ....A 17520 Virusshare.00090/Email-Worm.Win32.Zhelatin.uv-270c4f105fab51f9278e6a7d531e25840a712220bfbe07e1f881dc5c57a4db46 2013-08-26 23:59:38 ....A 117248 Virusshare.00090/Email-Worm.Win32.Zhelatin.vg-237802f1237098439287ed79ae69a7abb93c11874a54deddd0ab437dfe139b08 2013-08-26 23:59:50 ....A 118272 Virusshare.00090/Email-Worm.Win32.Zhelatin.vg-270fcf7814c441326f9d59c32ec65483460171a90698bc0c5007cf1f2ed2b658 2013-08-26 23:42:18 ....A 121344 Virusshare.00090/Email-Worm.Win32.Zhelatin.vg-444f6116020652869e504e0f60add1fb4c496a8f82311719b3542ba68b7ca741 2013-08-26 23:20:38 ....A 135680 Virusshare.00090/Email-Worm.Win32.Zhelatin.vg-777d5d630e9f89c42389e07c68c178dc7d800998c31bb4c649ab2293cffa5092 2013-08-26 23:40:28 ....A 117248 Virusshare.00090/Email-Worm.Win32.Zhelatin.vg-ab8089a9753a67830e179b0637825c5e6977eb1a7c06cee3e979652edb70dcc0 2013-08-26 23:57:26 ....A 122368 Virusshare.00090/Email-Worm.Win32.Zhelatin.vg-cec05019e0fd99cc80a6977458c6f21fdd4c03276ea23952509512293a3fb388 2013-08-27 00:03:24 ....A 117760 Virusshare.00090/Email-Worm.Win32.Zhelatin.vg-d0cfd66a29f38ff4db4f1afaa556837046d16886df05bb98558039e1a459b73d 2013-08-27 00:19:16 ....A 16336 Virusshare.00090/Email-Worm.Win32.Zhelatin.wh-bd278bd7f5938ea45b0d599099d252c9348d287bb30a9cd0ab1915b366b1e5e4 2013-08-27 00:10:34 ....A 129192 Virusshare.00090/Email-Worm.Win32.Zhelatin.xh-842c4a266168dc1ab7db062016f61c234f7f6f3c141e5610366d2650201958ec 2013-08-27 00:14:30 ....A 129200 Virusshare.00090/Email-Worm.Win32.Zhelatin.xh-9d006ffbbb1dcf7252f1238867d9981717a37304685931f20fb2f4aa78b99bee 2013-08-26 23:44:28 ....A 132608 Virusshare.00090/Email-Worm.Win32.Zhelatin.yd-c7b7614eee79d6262404b3c154f20e7eba5256aae3fcab2ce44a42b4845acd90 2013-08-26 23:57:46 ....A 132608 Virusshare.00090/Email-Worm.Win32.Zhelatin.yd-d2063d0d4645c76e8dc00be608725367f1cbcbb1d2b9680fea9a410825f845a9 2013-08-26 23:17:42 ....A 29136 Virusshare.00090/Email-Worm.Win32.Zhelatin.yy-ce246f560c9d7e078f72fd10bedee6699fdddad2590bc2998d65600177710883 2013-08-26 23:47:14 ....A 210432 Virusshare.00090/Email-Worm.Win32.Zhelatin.zt-c813c6eca810aeab2dd9d15e082662770481796b37c7b73b7bab4d3a0d4acc3e 2013-08-26 23:05:22 ....A 187605 Virusshare.00090/Exploit.HTML.CVE-2010-1885.av-81e2c46f8f142622ee9d31e2eac4b1aa5136a4b63994465667925e720a76a307 2013-08-26 23:54:02 ....A 194 Virusshare.00090/Exploit.HTML.CVE-2010-4452.p-b25604aa8aae1d64fbc21b178b762d4bdd8a32c470fcb480031a7b8062e897ae 2013-08-26 23:25:54 ....A 196 Virusshare.00090/Exploit.HTML.CVE-2010-4452.p-b84c4e16a30352df157873b159ff9729c4537845472677ba20ec6e28c172bbbe 2013-08-26 23:42:20 ....A 194 Virusshare.00090/Exploit.HTML.CVE-2010-4452.q-ce9bd56a97f862d9aab46f796ce87b72c04a2272d36431c7b7f18206e63ddfd4 2013-08-26 23:08:52 ....A 195 Virusshare.00090/Exploit.HTML.CVE-2010-4452.v-5f2663076673434068674061aa59db3daed1cc146397024f67d06a1919df4243 2013-08-26 23:22:18 ....A 14960 Virusshare.00090/Exploit.HTML.CodeBaseExec-746442be148147aa5fa3f30639dbebd76f65c921aaea2697f0e11cdde00bde7f 2013-08-26 23:05:14 ....A 4238 Virusshare.00090/Exploit.HTML.CodeBaseExec-f033280b65a9157f616460960d27edcd39466eaca16dea16e7efa369f60670b1 2013-08-26 23:59:52 ....A 3683 Virusshare.00090/Exploit.HTML.CodeBaseExec-f0e078c421393f3aab1ce1da9aec27946e4015e696266a4b3f6b625066f8ffdc 2013-08-26 23:16:42 ....A 30705 Virusshare.00090/Exploit.HTML.DialogArg-00dade4aa033dfc14c77fc856fc187e105f3438d940904b49f9f5dc397ee7085 2013-08-26 23:10:06 ....A 31521 Virusshare.00090/Exploit.HTML.DialogArg-0c73664d946adf4378dd7417bcdfc64d3ccbea60ea3ba8ea3c448b317d82bbaa 2013-08-26 23:41:24 ....A 30703 Virusshare.00090/Exploit.HTML.DialogArg-7297d9cd5e4564836a47c7117401da74e885f1be1fed2db016e37568ed825734 2013-08-26 23:10:04 ....A 30806 Virusshare.00090/Exploit.HTML.DialogArg-736a906c042168a1fb3003a1ad7d00d1a9b5c7f9f89f0251459b4f1722cbea51 2013-08-26 23:48:02 ....A 30760 Virusshare.00090/Exploit.HTML.DialogArg-95d48d3cd6ccfb19f3d0d2f69811830bffbbbd6c0f815097a454d2b493783f57 2013-08-27 00:01:06 ....A 637 Virusshare.00090/Exploit.HTML.DialogArg-f04953ea66d1d0a22ccbb8708987e97039b460217a1dd0d2ed05a935fb1a4adf 2013-08-26 23:09:34 ....A 13782 Virusshare.00090/Exploit.HTML.Downloader.t-c60fcd02d27ca47d6b2a3927bb5acd3b0d56a4a7c0f91d6dc670a249763fc216 2013-08-26 23:47:28 ....A 11759 Virusshare.00090/Exploit.HTML.Downloader.t-ccaeeb2818b7ddd4dd3bb60ec7fbf6bca344c0a730896d5d6d1170c42888d1ec 2013-08-26 23:48:02 ....A 664401 Virusshare.00090/Exploit.HTML.IESlice.d-aa3ea27516c4ba3b0ee7ce6dc6db14a64432d047a69e00105a73a49ea27eeafb 2013-08-26 23:15:18 ....A 658 Virusshare.00090/Exploit.HTML.Iframe.FileDownload.bz-ec99b07709b9f56103903bab64f9244c02e5022a3752fddeedb19e9f0e4dd27f 2013-08-26 23:54:12 ....A 840 Virusshare.00090/Exploit.HTML.IframeBof-313a83dd708d672614c4d061648f66b143f4aeab2d8d556bcd1f5ba03ae02ede 2013-08-27 00:11:54 ....A 70240 Virusshare.00090/Exploit.HTML.IframeBof-8a3b3c6416080147d0e5b92e7b3ae0ff562a54a77a0df64a95c31f4f173cce6b 2013-08-26 23:20:08 ....A 6709 Virusshare.00090/Exploit.HTML.IframeBof-91d3ec2de181a693c5b39dfcb0d22c8cf47caf96c20c5f75d09c0285d54b7a51 2013-08-26 22:55:42 ....A 106108 Virusshare.00090/Exploit.HTML.IframeBof-f6dcd1c13eab09ee2330a62e7d9d0a9aeb64b1feabe1310a7581f4382fc097ce 2013-08-26 23:11:40 ....A 3217 Virusshare.00090/Exploit.HTML.Mht-0ee76d98fc92b1f1962fe486bd25e3c07585db6ec600ef2a0fcf5bb946acad76 2013-08-26 23:13:12 ....A 3217 Virusshare.00090/Exploit.HTML.Mht-4a2508d7426a87d88188efb3a052b4ccc5368d3ff48dfa69bb38384bfcc8d312 2013-08-26 23:03:54 ....A 1044 Virusshare.00090/Exploit.HTML.Mht-af81de8a780b441551b5131630b112649128f5c2ed4c78ca652884fb3a9e75a4 2013-08-26 23:12:36 ....A 23178 Virusshare.00090/Exploit.JS.ADODB.Stream.aw-4810f08b2781bf1b5e01535cef5b35254876ab4ce0ba923ff08ad8dbb3785c3b 2013-08-26 23:08:36 ....A 20603 Virusshare.00090/Exploit.JS.ADODB.Stream.aw-953013e229fb9c2a595f4d1c55def54879ed6d7d85472e7ce913c7b2a7515466 2013-08-26 23:02:28 ....A 45879 Virusshare.00090/Exploit.JS.ADODB.Stream.aw-a9c91d2bccbc88531f6409a225bb5ae166cbe0d4890b29aa0114d0f159bfbc87 2013-08-26 23:00:36 ....A 16722 Virusshare.00090/Exploit.JS.ADODB.Stream.aw-b5c80e1a28aa68f194acd85489879769a932d620dd38f0e49047cc545517323b 2013-08-26 23:32:46 ....A 23678 Virusshare.00090/Exploit.JS.ADODB.Stream.aw-e442db2d508bb66516634dde6665ea3c6b5ea1825acc494f4dbc6c5e2dc4d96e 2013-08-26 23:22:38 ....A 8944 Virusshare.00090/Exploit.JS.ADODB.Stream.e-4ad5e1efd8079c2892f2f7a33ca11eec2b165d07c5d5ec21d92de117d42d52f7 2013-08-26 23:28:50 ....A 14351 Virusshare.00090/Exploit.JS.ADODB.Stream.e-5d96e3a422e37c0697bab1c112eccdfa7901113557071366fc8448ade9f5f135 2013-08-26 23:31:22 ....A 7086 Virusshare.00090/Exploit.JS.ADODB.Stream.e-b7ca273b4899a96430b353be2cf68d974e8104c3386e0a0bc175cf34a5522b87 2013-08-26 23:13:04 ....A 1046 Virusshare.00090/Exploit.JS.ADODB.Stream.e-e2f6cb6270691922819909e60788367327ea7ea333b2269c303f0329151cd597 2013-08-27 00:01:50 ....A 15078 Virusshare.00090/Exploit.JS.ActiveXComponent-1890704dfeea279ecf5ffb9def4a38095606fae8a57be7c9b6e0959f4aac932f 2013-08-26 23:35:30 ....A 35823 Virusshare.00090/Exploit.JS.ActiveXComponent-5125412895859539aa1c5ae718dae0f7461ff44c100f6a2eb642975761efb501 2013-08-26 23:15:08 ....A 50260 Virusshare.00090/Exploit.JS.ActiveXComponent-7ef84cc6f1e4af3078ec1d0a8b1232dc94c7d77c05fd628468a4234e95ff60c9 2013-08-26 23:39:46 ....A 34023 Virusshare.00090/Exploit.JS.ActiveXComponent-ad46862b272817650b44a54c718b563740a7f8378bf9bc5fcb4f1348b9757620 2013-08-27 00:20:22 ....A 50708 Virusshare.00090/Exploit.JS.ActiveXComponent-ca81231fd147ae42764abb009a91ad0cb127b97796de9ee9e3b0433d3354e7e5 2013-08-26 23:48:00 ....A 50023 Virusshare.00090/Exploit.JS.ActiveXComponent-f05f71b97e3cdc1ef1c357b77eca767b2666aba1a0a95a2bc4f5da047ca4cedd 2013-08-26 23:58:56 ....A 50023 Virusshare.00090/Exploit.JS.ActiveXComponent-fdfbaa630d489d16af66dd3c2f0c8ef1a6f7ecb322c31b1560e0c0bfc2cb1563 2013-08-26 23:24:54 ....A 34023 Virusshare.00090/Exploit.JS.ActiveXComponent-fe37df1a72de9713cdd637df2f3c0c68bccc9898ab8bfbd195472ed606554828 2013-08-26 23:46:34 ....A 1700 Virusshare.00090/Exploit.JS.Agent.aea-52d3874cae26d49d5c63e15bd33ab6b37d47cfb09882e3dcc0f68cb10e4063ef 2013-08-27 00:06:58 ....A 670 Virusshare.00090/Exploit.JS.Agent.axa-09f35bf35875073a630ca14107263381e6cf4c57193d50fbb95e50a11883f1de 2013-08-26 23:32:02 ....A 70687 Virusshare.00090/Exploit.JS.Agent.axp-3b30fa904742ac22c261886bf37a8854ccae3b424ca691b3fc5099ff507ff11a 2013-08-26 23:05:38 ....A 43125 Virusshare.00090/Exploit.JS.Agent.aze-1edb8fe20357afbff66849bd9c8359400eff7fd50f23190ce7f777b3729a7f9b 2013-08-26 23:47:16 ....A 2948 Virusshare.00090/Exploit.JS.Agent.aze-23f1d8c832c2f1d97ff328dbdf1cae813f69a4133166044ba677cc4018f7912c 2013-08-26 23:21:46 ....A 34946 Virusshare.00090/Exploit.JS.Agent.aze-432550fbc3d886e4ba2945404aba76b5375703aefc1fb91b5f7d5721a9cebaa5 2013-08-27 00:20:30 ....A 24687 Virusshare.00090/Exploit.JS.Agent.aze-bc3318ce75441e7bf01c59aed98dcf633454290d65a34ce44c173f300c2fa147 2013-08-27 00:21:56 ....A 1189 Virusshare.00090/Exploit.JS.Agent.bab-df2874a96e99b0451910ec92fd095a80ab1dd3c2be403ae4d57842c604d3d0c5 2013-08-26 23:03:08 ....A 3407 Virusshare.00090/Exploit.JS.Agent.baw-d0bdabdaddcbf8d4c70a73ae749190b5698d3c5dff1b5547705ed66f1c562021 2013-08-27 00:21:46 ....A 5248 Virusshare.00090/Exploit.JS.Agent.bba-153667cda8832df31818cc5e4f291a56bf03161d429d0e881eec63f4ffec7a01 2013-08-27 00:16:18 ....A 3495 Virusshare.00090/Exploit.JS.Agent.bbk-d72fcb739c4a9351dda7f807e6deed2f71c1c543824bd4941ed47ea642e3d574 2013-08-26 23:33:14 ....A 3562 Virusshare.00090/Exploit.JS.Agent.bdr-a01e38fc310c17f7d21d22cd1e1dc58d2c49f88acc6497ebd5d939c6ac5bb0d3 2013-08-26 23:14:40 ....A 12176 Virusshare.00090/Exploit.JS.Agent.bec-e572c420cec854cdeac6fff6edb76dc872a3bc81ab619d08cdba50bd2a3af514 2013-08-26 23:56:28 ....A 15007 Virusshare.00090/Exploit.JS.Agent.bed-bdc730ad542e0b00f5062615764c95955133e4d5dcd0bb4239c80afb3a2b411a 2013-08-26 23:39:42 ....A 28164 Virusshare.00090/Exploit.JS.Agent.bfu-4b1c366478b3b77100e9f057d008956cd7168c6e2bab95cc6534be9b75e52309 2013-08-26 23:44:46 ....A 28204 Virusshare.00090/Exploit.JS.Agent.bfu-9be6eb68b00f1afca2d319ebc28c085de4d15ad627af2cda64cc750af6f96740 2013-08-26 23:59:50 ....A 28254 Virusshare.00090/Exploit.JS.Agent.bfu-abf5b629066e566226dc3c99db2d32d7a2f3a45e7b51950e5a159db99ece3233 2013-08-26 23:25:14 ....A 28217 Virusshare.00090/Exploit.JS.Agent.bfu-ba7df4f644f61aa0bbd4582d0997e2f9253c2ce1b91da9a1e570cc9764d2593f 2013-08-26 23:56:52 ....A 12852 Virusshare.00090/Exploit.JS.Agent.bgp-b6f035fbefa8274840fded60e115d6ba5e6590247da30c6b104f664f50042d7a 2013-08-26 23:35:40 ....A 85106 Virusshare.00090/Exploit.JS.Agent.bhg-143a63dba2a06f3b201c8007dbef9d0734755686de0df1260a45ae5c35f87b8b 2013-08-26 23:07:10 ....A 85654 Virusshare.00090/Exploit.JS.Agent.bhg-2ae19877e9f7ac2e2e4df7dd7d5e3346d9e6429bb92a5ef009f04a71ae3d92e3 2013-08-27 00:04:56 ....A 86060 Virusshare.00090/Exploit.JS.Agent.bhg-64f960f9a887d8cb316215c0f5e4ddb124147765b8079b65ef1fbe2a59ea97ce 2013-08-27 00:17:28 ....A 38902 Virusshare.00090/Exploit.JS.Agent.bhn-7bd277627dc795c31ba33c508761cf050a222eb715083354a7ed4238305e12d1 2013-08-26 23:58:32 ....A 111151 Virusshare.00090/Exploit.JS.Agent.bjh-329cdb082908b894eb93388a77a027f7e2bda24318d31b07ba0adc145adbc62c 2013-08-26 23:55:46 ....A 96458 Virusshare.00090/Exploit.JS.Agent.bjr-96ef436220cd367c536e0d8ed49f6b8c57a7afd938f445beb0aad6ae19fe48f6 2013-08-27 00:07:40 ....A 95709 Virusshare.00090/Exploit.JS.Agent.bjs-0ebb282fd063088e8a5e5c4ccb9ad56f884dbe3f65f71a8d09bba356bb2570f8 2013-08-26 23:20:12 ....A 96607 Virusshare.00090/Exploit.JS.Agent.bjs-93153efb235f00b3dfd68fa4c02535e44cb6329a741f5325be93c6a6785a0d20 2013-08-26 23:47:20 ....A 96553 Virusshare.00090/Exploit.JS.Agent.bjt-74a0a249be1facacb87c70ced998f80fa75fd333bb392c3d8859f147eff64f39 2013-08-26 23:55:32 ....A 122383 Virusshare.00090/Exploit.JS.Agent.bkn-37eb5b3ed8b10704d7de7b3328ddeea1c8c4ebab33abb9f86f875e9675a97431 2013-08-26 23:25:00 ....A 80047 Virusshare.00090/Exploit.JS.Agent.bko-1da27192a558c10ef9abe8b6e460d69e736693e20368ed565591ac2acc352371 2013-08-26 23:43:06 ....A 70773 Virusshare.00090/Exploit.JS.Agent.bkq-2938b3fd9afd78f0b56f47755ffcdee273b8b2b66a194c9ecad2445445ad02cd 2013-08-26 23:05:34 ....A 60235 Virusshare.00090/Exploit.JS.Agent.bmh-5423f9c022e04f06f3a2ab28dd1af1c7329f5ac87a25af2ef8f4204013127e88 2013-08-27 00:08:10 ....A 4208 Virusshare.00090/Exploit.JS.Agent.bmh-5b9f0bfc715faeef09bbb051f98797db0c38f968f013175564dc8cefb26a5daf 2013-08-26 23:09:06 ....A 24786 Virusshare.00090/Exploit.JS.Agent.bmh-7c9db2664d5de8b8c97a8a3cd92c342e7f5fd010c7d27c86ff06cd4773992bd3 2013-08-26 23:25:30 ....A 21627 Virusshare.00090/Exploit.JS.Agent.bmh-c15ceed9a39e63caee603abe3bbfd68801dde932115cab7a7343995a29d4206d 2013-08-26 23:03:14 ....A 53435 Virusshare.00090/Exploit.JS.Agent.bmw-109351a58ac71be31110cf8078ede01e0432c298820f196acbe8eb88c8098179 2013-08-26 23:16:54 ....A 3278 Virusshare.00090/Exploit.JS.Agent.bmw-1ed45c1816433b9a1ac44882181533f053b7f4132e43a3ef34c9e7454d57ffef 2013-08-26 23:08:20 ....A 15013 Virusshare.00090/Exploit.JS.Agent.bmw-4803bff60f3d934b245a02a598e55036ffcd54b17f7234781b83be8125cbb83c 2013-08-26 23:12:42 ....A 47117 Virusshare.00090/Exploit.JS.Agent.bmw-ced1b5d56cba033a2a7520969ba42e57c0b61c1e44f2d7de962c9769713d1f06 2013-08-26 23:12:42 ....A 44667 Virusshare.00090/Exploit.JS.Agent.bmw-d1b76d48a91e6667b0946dc73d2c06ec637bd64bad80f900d52ac49b7aeb03ef 2013-08-26 23:22:30 ....A 814921 Virusshare.00090/Exploit.JS.Agent.bny-016eff2e5e9b6173e7ed6acdfa99fa916bceb29b1bbe49878a3136cee7a15a19 2013-08-26 23:13:56 ....A 34981 Virusshare.00090/Exploit.JS.Agent.bny-01f2f7dca9963bdb2f0f28d2cd1e348710ea5dfa3292bad6d1c606913f5d803b 2013-08-26 23:00:24 ....A 18218 Virusshare.00090/Exploit.JS.Agent.bny-06493d4f5e31a096d9b452b5c048bc622bdd7fc4122fe91a90839a0418da0f1f 2013-08-26 23:08:00 ....A 41613 Virusshare.00090/Exploit.JS.Agent.bny-07f5f7385ddb5d6a72e324e43a8687ad12fc65463fd5fb76ad09ec11a4d6b01b 2013-08-26 23:46:42 ....A 23450 Virusshare.00090/Exploit.JS.Agent.bny-1f0a3d79a047d8b2694001089a2cefebd17ede0913abe0d3805d9fdaa089c131 2013-08-26 23:58:24 ....A 907751 Virusshare.00090/Exploit.JS.Agent.bny-2c250a72fb87497ff767778ccc12d1017b5db62b6307d29c0b2243652783d2f8 2013-08-26 23:24:48 ....A 49956 Virusshare.00090/Exploit.JS.Agent.bny-2cc8cda9669dd7f120da9069d8b784cdc6d0e7d0b67e32ecce5fbe4f4f1d2e0c 2013-08-26 22:59:04 ....A 33129 Virusshare.00090/Exploit.JS.Agent.bny-3041f50db2995ab14ac809938a436d5c0275cffa6e401b36d8a69365903cd7c9 2013-08-26 23:16:30 ....A 44586 Virusshare.00090/Exploit.JS.Agent.bny-318fe3aeeb0859aca16382c3a84a3af6ff6157a8cf3eafc4ebb0b8f0bc0ace34 2013-08-26 23:17:38 ....A 9533 Virusshare.00090/Exploit.JS.Agent.bny-3342b15d439f21a1f6643a62818cf0772df462496566737e454f658d24bf6d8f 2013-08-26 22:59:04 ....A 19016 Virusshare.00090/Exploit.JS.Agent.bny-45f2fb59190bed9ba15e503e543f052ab48958fce83fa5affbefa882abc3e4f2 2013-08-26 23:55:02 ....A 260411 Virusshare.00090/Exploit.JS.Agent.bny-468135f580a053ffcb8f2ac7bfa85ef2664525255102b33371604019fa59023e 2013-08-26 23:06:32 ....A 28696 Virusshare.00090/Exploit.JS.Agent.bny-54bf9a411efafebcb6955dc3e276ba6603a690fe229c1c8b4b777dc80e812e77 2013-08-26 23:55:46 ....A 32084 Virusshare.00090/Exploit.JS.Agent.bny-55498e5097bccf7982b7c68ebd763707f9853fcf7e377dbd16c5256b7870bf6b 2013-08-27 00:17:52 ....A 30487 Virusshare.00090/Exploit.JS.Agent.bny-594af5edf911001b962ef2d17dd109af0ed31bb249d84a81c3939eb1cdecbee1 2013-08-26 23:20:28 ....A 23061 Virusshare.00090/Exploit.JS.Agent.bny-59ee9a5dadf3f8878c929f88f32f16d6e375121845729bbf72129f6977aea17d 2013-08-27 00:08:12 ....A 21364 Virusshare.00090/Exploit.JS.Agent.bny-60dc3f6ea2b2264a3f1f5bc5cced30b0e9845faf596541006debce52aac46d4e 2013-08-26 23:14:44 ....A 33584 Virusshare.00090/Exploit.JS.Agent.bny-63a659dd28edf3043c03e16163e96296d1ff51b14add363b45f1ac1e526ab38a 2013-08-26 23:57:20 ....A 18319 Virusshare.00090/Exploit.JS.Agent.bny-6e2b9fe4825634477fd7260b822fd0b58ea6cd66759c4aa3fe7407c884da5f48 2013-08-26 23:31:22 ....A 20028 Virusshare.00090/Exploit.JS.Agent.bny-717efedf4724982be3c260a25af8490a0261f95588aaef3ff44941b3d499bbac 2013-08-26 23:41:20 ....A 43292 Virusshare.00090/Exploit.JS.Agent.bny-7d4bee003a2015d7b2a6a099132940b3c976c658751ea08223fb9ebd5a5ae7d0 2013-08-26 23:36:52 ....A 81814 Virusshare.00090/Exploit.JS.Agent.bny-80772b4c4fa8dbdd43d7239a7e46c2400d6216cff14e350a2bdc58e5d342ec1f 2013-08-26 23:21:56 ....A 23821 Virusshare.00090/Exploit.JS.Agent.bny-82efd0db96ff6a9d515e138a1676045f3ee923c8a01986beade878f78b8720af 2013-08-26 23:39:18 ....A 38812 Virusshare.00090/Exploit.JS.Agent.bny-8ad51db0db871f3e7709bcf58a32ac90320a7a4672843ccf0d685d0bd0e904ae 2013-08-26 22:57:02 ....A 12484 Virusshare.00090/Exploit.JS.Agent.bny-97934bd5f82ea964ec14b68b519dc09c4595bd4ee3e7aeb6b34fe1d185d2cd31 2013-08-26 23:23:14 ....A 112702 Virusshare.00090/Exploit.JS.Agent.bny-a2c9b4d58d204273b1231d5fac471d4c89c7ef175bf167a82992d506b6a1842f 2013-08-26 23:06:20 ....A 167948 Virusshare.00090/Exploit.JS.Agent.bny-a6ec10fe43d1e5cc330dc441add2962be4940ecbd7409356d17d6c0fab1b9337 2013-08-27 00:09:50 ....A 40675 Virusshare.00090/Exploit.JS.Agent.bny-abb1894c643355b4f7e90cf34ce7ae033f6f10d609a375883f04cb18e3d4b3d0 2013-08-26 23:33:56 ....A 18101 Virusshare.00090/Exploit.JS.Agent.bny-b80cdb52b9576ee39906b9a4684c8911f59611fcc578eca76ac2ed640d399d9a 2013-08-26 23:22:32 ....A 28747 Virusshare.00090/Exploit.JS.Agent.bny-c1fbf420d5b4ed56f46fc0cb7480d693fa35f0e62a35af8528e09365b049bc93 2013-08-27 00:05:34 ....A 44174 Virusshare.00090/Exploit.JS.Agent.bny-c233cc0606a75703cb9d0df3546befd7a77475efe262d878290e2a04d981414b 2013-08-27 00:08:38 ....A 23340 Virusshare.00090/Exploit.JS.Agent.bny-c2b27fa92d4b729b029a0d9f7d535ca00d6887c2fc93197421dc6130b0faa4d0 2013-08-26 23:05:28 ....A 41141 Virusshare.00090/Exploit.JS.Agent.bny-c4676347be3edec46c4816019cd47a3727e2a005c0c2f003c3f0c5e859241a4d 2013-08-26 23:10:34 ....A 28524 Virusshare.00090/Exploit.JS.Agent.bny-c478978897339fbe5b046b2e8459733c73210871edeb2a05067a99371d96cc45 2013-08-27 00:15:20 ....A 40690 Virusshare.00090/Exploit.JS.Agent.bny-c626bd0cd07bcddab57a1f513b60925097503c31710378358fdbbeb3c2e1fca2 2013-08-26 23:06:38 ....A 905353 Virusshare.00090/Exploit.JS.Agent.bny-db0cbe3eca578701e56abe5c2cbcbdb9415e9e76d8b03b5a368b478877822d03 2013-08-26 23:06:04 ....A 67758 Virusshare.00090/Exploit.JS.Agent.bny-de5ee9df21926dc2eb222e59672d8166d3d247b2a938c18d2469917cd00eefcd 2013-08-26 23:08:06 ....A 30558 Virusshare.00090/Exploit.JS.Agent.bny-e529e200d4519c2ac26596b00b1473854174ba04de05952eff96cc4ec7f27984 2013-08-26 23:16:54 ....A 30650 Virusshare.00090/Exploit.JS.Agent.bny-e67d73fca13a88a17b92480d703cc0c1d0cabb2c4fc9f3afa31ed8f14856bd5d 2013-08-26 23:47:58 ....A 26721 Virusshare.00090/Exploit.JS.Agent.bny-f320b98905cd54c4c784ead9fcd1125c4b37e986024a25d65a51f950f1fda2fe 2013-08-27 00:02:02 ....A 26358 Virusshare.00090/Exploit.JS.Agent.bny-f85a705477587cff54ed05fe91fd0209eda6f3ff8fe6f313e8192291c18f2413 2013-08-26 23:00:18 ....A 41708 Virusshare.00090/Exploit.JS.Agent.bny-faf5ea72a9041eb6045c7530de033b0356aedbb0f564d47cb8405751331eba94 2013-08-26 23:07:56 ....A 37999 Virusshare.00090/Exploit.JS.Agent.bny-fd1597bfce7bbecd59f7f2ce1c199c9e6e28980cc28bcd187139c1c3b34ff55c 2013-08-26 23:00:54 ....A 26655 Virusshare.00090/Exploit.JS.CVE-2005-1790.e-355daf8c63c5c35eac3192efde4f26be5bfb3fb9e53c2998b45fa60fb7c71e0f 2013-08-27 00:05:14 ....A 16140 Virusshare.00090/Exploit.JS.CVE-2006-1359.b-bda6ee237b64885adfb7516dde56fe8ad4660c8ed4201f3fe9c8eb5128c680df 2013-08-26 23:40:34 ....A 2115 Virusshare.00090/Exploit.JS.CVE-2008-2551.d-2b215da0049217b8e2e200d5e79228d9198a5fe687cba8212150b2d6a51dba10 2013-08-26 23:48:54 ....A 11527 Virusshare.00090/Exploit.JS.CVE-2010-0806.ay-a9331b073aa7980237084e07d876346242b0fd0825f24c3aee0e849ad7d9ee94 2013-08-26 23:37:58 ....A 4076 Virusshare.00090/Exploit.JS.CVE-2010-0806.bl-587cc4d8f9b2ff75cd87a339c8240b2d2fd7616c30271e8fa113d6f868c8f49e 2013-08-26 23:18:44 ....A 9620 Virusshare.00090/Exploit.JS.CVE-2010-0806.br-da457ccccd1ea02fad72f715e9024b44d0f524da37165299ad0842935f61adfd 2013-08-26 23:39:54 ....A 1779 Virusshare.00090/Exploit.JS.CVE-2010-0806.r-34d9de0ac6b0303eb07fa06a78cdd4d4d1ebfb2162b923c0e8427096d0d725f4 2013-08-26 23:58:04 ....A 95548 Virusshare.00090/Exploit.JS.CVE-2010-1885.ad-52ff8aedcad8ac79095f2f6186780f5ee697813c4267ea2f791857a015552dd8 2013-08-26 23:23:40 ....A 45119 Virusshare.00090/Exploit.JS.CVE-2010-1885.t-3ff8b39a8e518cd516058bb2957515e286248c5a0a2c97963aedab4748547fe7 2013-08-26 22:57:50 ....A 2216 Virusshare.00090/Exploit.JS.CVE-2010-3962.d-da66c7a0021c6fb652c2665ae4f3b100367411804947ed1b4fc38344479b6fec 2013-08-26 23:58:32 ....A 18224 Virusshare.00090/Exploit.JS.CVE-2012-0003.b-5a63c797ca9474beaec2c099c8bf66138081005d0ad6ca958db8970d94d19dbd 2013-08-26 23:45:56 ....A 18186 Virusshare.00090/Exploit.JS.CVE-2012-0003.b-ee3444fda5f8747ea7446d2d5e765a171f76c18ed68ee5d2146a4f171477de2f 2013-08-26 23:58:20 ....A 5300 Virusshare.00090/Exploit.JS.DirektShow.a-5228efda15d22e6f7898e325c72393682a04070d3b250c6c7121c0dfdbf9a636 2013-08-26 23:43:18 ....A 1446 Virusshare.00090/Exploit.JS.PDFDrop.g-1cbc27d06ae432c094d46890614c976910a3d082806abe48e00def1456283343 2013-08-26 23:54:38 ....A 1424 Virusshare.00090/Exploit.JS.PDFDrop.g-2491762c2b56a9f6762af334548cbe391a4f0ecdeff622fd5111d98d76ad67ec 2013-08-26 23:44:44 ....A 1416 Virusshare.00090/Exploit.JS.PDFDrop.g-253dee43d150aa49c2806b9cdf3d3ad2787b250f3017a7107dab7a56cd9a94ec 2013-08-26 23:37:58 ....A 1419 Virusshare.00090/Exploit.JS.PDFDrop.g-4c1bc3e00fdbbb9c3f198c995e7ffeed7ee80938cc216b5daae3404d25a34be3 2013-08-26 23:10:50 ....A 1454 Virusshare.00090/Exploit.JS.PDFDrop.g-71ce8ee9eb3fd591f98cf008f05f45794bc0db8169b5312822fabb04269184d8 2013-08-26 23:39:40 ....A 1730 Virusshare.00090/Exploit.JS.PDFDrop.g-7d65f1e943297aeebcc5e6585cafbe67e64c6f93e3a2e4bb0dfbec049c400b63 2013-08-26 23:18:06 ....A 1426 Virusshare.00090/Exploit.JS.PDFDrop.g-857cae2352fc13b2d72dd1cf30fcabbe3c45d68072a9a8f33eab030ee0557dd9 2013-08-26 23:42:02 ....A 1454 Virusshare.00090/Exploit.JS.PDFDrop.g-c0f7f78674304e9396e77c49246e5b24ba2f671b50805e98249d0e31d816290d 2013-08-26 23:14:28 ....A 1410 Virusshare.00090/Exploit.JS.PDFDrop.g-c313ef3897b3cc7fdf9a0abb915c546a489719e9a2eefafef1ac9c68356b7f34 2013-08-27 00:07:50 ....A 1564 Virusshare.00090/Exploit.JS.PDFDrop.g-cad5a858148b39d880d727f89c3140910f1ab39d0cf63ce406f827d0ef6393f7 2013-08-26 23:55:40 ....A 1564 Virusshare.00090/Exploit.JS.PDFDrop.g-f2bc0c0bf42ee44b8eb7e4fd4705215f49dc91933550939d7b42a064fc7b740c 2013-08-26 23:50:50 ....A 52657 Virusshare.00090/Exploit.JS.PDFDrop.h-21e4fd31c790946165064494ea43b031e24073dd8ef0c3bbf05c824cc2d0a1b1 2013-08-26 23:11:18 ....A 36127 Virusshare.00090/Exploit.JS.PDFDrop.h-369e55a795c7226b5868a9b619a0bf91a00e42ac9fc87624525e1adcbb636c22 2013-08-26 23:47:38 ....A 36073 Virusshare.00090/Exploit.JS.PDFDrop.h-401b018c0e9707b8e54176afa0e7f89499946cf7658f1bebd57dd10e8c93614b 2013-08-26 23:04:44 ....A 36045 Virusshare.00090/Exploit.JS.PDFDrop.h-53114a300acba76611af76abeb880c9ea95877fb37e6713bf2eb43d4a1c88a5e 2013-08-26 23:32:26 ....A 36039 Virusshare.00090/Exploit.JS.PDFDrop.h-6b22c0ea5e18cb58b2ebab25c93f7d414bca9a9e4b3d5489873f3a9ef430bfd7 2013-08-26 23:36:06 ....A 36023 Virusshare.00090/Exploit.JS.PDFDrop.h-7d82f4a32e93e155a59c06ea008d478318bd30459cde0c0b07b1c97d077f4284 2013-08-27 00:17:48 ....A 36045 Virusshare.00090/Exploit.JS.PDFDrop.h-8962794c9c82654e3f0852f9d7e70326439c919d7eeacbfdc6b7a5327fe0ba9c 2013-08-27 00:09:50 ....A 36061 Virusshare.00090/Exploit.JS.PDFDrop.h-a8208ebfc8f37bb864b45bf44a21c51cc39ad7bd209789a2993e8c3526248b7e 2013-08-26 23:55:24 ....A 36027 Virusshare.00090/Exploit.JS.PDFDrop.h-b431159f3835896d675db265f0d31e6ae8f4da81541dd145da50cfde5a665738 2013-08-26 23:40:16 ....A 35995 Virusshare.00090/Exploit.JS.PDFDrop.h-ca3d281f4acc2f79a1ef51e0cd031ce1fd40bc503537a033a5971da426754640 2013-08-26 23:11:50 ....A 36055 Virusshare.00090/Exploit.JS.PDFDrop.h-cd33247d67ffb77cc03300774cea5cdaef103d9da4d343f70da67d10645ad6fa 2013-08-27 00:06:54 ....A 10756 Virusshare.00090/Exploit.JS.Pdfka.aek-2b3bfdf5c58f0ba09bdb1b9b69e1095ffae470d0a2283329bbda247933051e07 2013-08-27 00:05:14 ....A 11257 Virusshare.00090/Exploit.JS.Pdfka.aek-ee9eb3636f7e20c312766b9942ae63c875a7b29a257afba814af392c9e708915 2013-08-26 23:02:42 ....A 3609 Virusshare.00090/Exploit.JS.Pdfka.amk-0bd0262b5c6ce4890a8b40e15843d21127a7a8977e8a192f23bccaf6b83ecf63 2013-08-26 23:53:02 ....A 12549 Virusshare.00090/Exploit.JS.Pdfka.apx-a81f6cfc4848b6c7f8a0bf5b12d3bd43654d5c4be1bcd57aeb85bd0d0471f966 2013-08-26 23:34:48 ....A 15131 Virusshare.00090/Exploit.JS.Pdfka.asa-352601b5545ce5c4b7dd18c00b108e17261c1183531fcbe9682432d74076ed15 2013-08-26 23:30:48 ....A 13544 Virusshare.00090/Exploit.JS.Pdfka.asa-52385d88b0b56667b249bf82fa657541267d38b9fe2a1ce53985b1e20b1c8ccb 2013-08-26 23:57:10 ....A 1031 Virusshare.00090/Exploit.JS.Pdfka.aso-2ef5a332af1c5bb9993cb701912223e913861eec64eb1b546098ac45132147f0 2013-08-26 23:41:54 ....A 931 Virusshare.00090/Exploit.JS.Pdfka.aso-31a8c42526951fa2ac613dd16345092680a91f08918da2c3c4798bb5b2adda1d 2013-08-27 00:04:58 ....A 806 Virusshare.00090/Exploit.JS.Pdfka.aso-5e2149759fcbe1a0bcef801334794425279fb7d5c6ae8058175c92613f90c008 2013-08-26 23:00:24 ....A 781 Virusshare.00090/Exploit.JS.Pdfka.aso-aad60596c8d9546174d859f07463afd13489555b336f2a695d36307012b486c6 2013-08-26 23:49:26 ....A 931 Virusshare.00090/Exploit.JS.Pdfka.aso-d4d95238430ddff1c2c2e240ba3775be00f8b51dce40323685d60d0d2d13d7ba 2013-08-26 23:56:04 ....A 806 Virusshare.00090/Exploit.JS.Pdfka.aso-e37d90f312ed174764bb7daf34f9999b689b3fadb181c6c6e483c608e3ee696c 2013-08-27 00:05:14 ....A 806 Virusshare.00090/Exploit.JS.Pdfka.aso-f7a28ee7187029671d3af1c3ecbe6ace5371529dccb68ffa054f0e0924b4e637 2013-08-27 00:00:56 ....A 5860 Virusshare.00090/Exploit.JS.Pdfka.atf-7fea509fe00ded7f00d682529ccba8da192e752c05a92d6a28bce216c02ee8dc 2013-08-26 23:03:28 ....A 49542 Virusshare.00090/Exploit.JS.Pdfka.atz-e6d9e4341ca38be43b0a9de5f94f7fbda17dad74608d114cab4732d5e1c419c9 2013-08-26 23:33:48 ....A 211081 Virusshare.00090/Exploit.JS.Pdfka.auq-af2ae66f7cffbe92c5fe77d8a80013ba96309ccdffab8c8097138857e1209218 2013-08-26 23:53:14 ....A 36337 Virusshare.00090/Exploit.JS.Pdfka.azi-a13295f9785af830c95e3e0902cb5486f75825e683caa305edfce5fc21181797 2013-08-26 23:44:48 ....A 36337 Virusshare.00090/Exploit.JS.Pdfka.azi-b76a70de5af02efb0bb38751e4e7f4ba38ad572c9f96e69e019f64ebdcab340a 2013-08-27 00:07:04 ....A 18224 Virusshare.00090/Exploit.JS.Pdfka.bde-6c48550f5a06937cb0c343a265b69cfa32ca8fe867e4a417716bb47cdf8e5f31 2013-08-26 23:06:50 ....A 35444 Virusshare.00090/Exploit.JS.Pdfka.beo-7f20a71bb8e183774bf0d55bd33274f6e467ad98dea3155234131aa38082581e 2013-08-27 00:07:14 ....A 67851 Virusshare.00090/Exploit.JS.Pdfka.bgj-e64183a095bbd15129df93353bd32cf4851622c1acf78df18ba4619364654e82 2013-08-26 23:55:48 ....A 67865 Virusshare.00090/Exploit.JS.Pdfka.bgj-fcccf2ed41c5414f8dd9d86bf58e390536988f88f2d3ca7b2551996d10a61efb 2013-08-26 23:51:58 ....A 132228 Virusshare.00090/Exploit.JS.Pdfka.bhp-5e39de325556e3e8db654575005d44217592022faec3858ea6e587866b845f0d 2013-08-27 00:07:36 ....A 92825 Virusshare.00090/Exploit.JS.Pdfka.bpa-078980a6f6549643bea560bff4ef7dda557b34f20fb534ad2b40cb218d298bd3 2013-08-26 23:02:24 ....A 34848 Virusshare.00090/Exploit.JS.Pdfka.bpa-b497112283db897ba7d3b1bd815ae076e4c4c462bcd625d197dad316d8e14e63 2013-08-26 23:38:36 ....A 34848 Virusshare.00090/Exploit.JS.Pdfka.bpa-d6558a5e815664931ce29029822efd82aa2611638b5ece5d218d2e4df027d5f2 2013-08-26 23:01:10 ....A 10752 Virusshare.00090/Exploit.JS.Pdfka.bqu-7ca5fee0377279e8d3eeb3709fa03028ce6a370de65d8927c3a80b4f77abca4c 2013-08-26 23:26:52 ....A 15741 Virusshare.00090/Exploit.JS.Pdfka.bso-8237794c16ae580686e8f0ab8a504aada8837c98b3058c2fa73ac55d39aa7175 2013-08-26 23:59:12 ....A 17150 Virusshare.00090/Exploit.JS.Pdfka.bso-a000f3635c8a4c6dacb7254948d39917aec92786878df7b83dbea9da6c3841a7 2013-08-26 23:36:16 ....A 17339 Virusshare.00090/Exploit.JS.Pdfka.bsp-59165f158670d9a3a8ef54a2146ee4b659655d6049bd420b2dfff2c2442d5f3c 2013-08-26 23:07:34 ....A 4105 Virusshare.00090/Exploit.JS.Pdfka.bul-cb7d6a714c79e8073f03f6ec385da07f3a3f67e07af0e639be59bde32f1eeba4 2013-08-26 23:44:56 ....A 4261 Virusshare.00090/Exploit.JS.Pdfka.bvb-3a2deb3b0a41f989ce23b3574ef01550a8df4cd402b8704316d656420532bd42 2013-08-26 23:59:14 ....A 14800 Virusshare.00090/Exploit.JS.Pdfka.bwl-a67ecdc5bb247df55476c6fc5fe72d8f12b4fd581c840bf236fd312e553b2cfb 2013-08-26 23:42:46 ....A 2578 Virusshare.00090/Exploit.JS.Pdfka.bwn-a68a2c9a2635dbbd7211c2f045e619e5372cb040a4085e5a6d39e3e865a47ae6 2013-08-26 23:12:38 ....A 16099 Virusshare.00090/Exploit.JS.Pdfka.bys-3dabf1570b8bf36bd07f0fa35c7714dfbb68f9ade85fc091b14d85045821f23d 2013-08-26 23:55:20 ....A 16049 Virusshare.00090/Exploit.JS.Pdfka.bys-a6a06996ee8160393c104092cb2bb87d82717fbad044720ed979f9aa4f2af9a0 2013-08-26 23:37:40 ....A 16032 Virusshare.00090/Exploit.JS.Pdfka.bys-a83ee3f8584ee8a955559554596f38eccd04645775bf50b352f32aa1110e6c80 2013-08-26 23:26:42 ....A 16096 Virusshare.00090/Exploit.JS.Pdfka.bys-c47df58819bf84c1e02ba9427dc7f514712593e92faa087fc84300dfe16d0a79 2013-08-26 23:08:12 ....A 3903 Virusshare.00090/Exploit.JS.Pdfka.cfy-b03c4ded3aa5da09b882ccf6ecab1d68b2d7dbb33e30cc70ce125a36cee8b6fa 2013-08-26 22:59:02 ....A 3903 Virusshare.00090/Exploit.JS.Pdfka.cfy-f49313d31abb8a571204fd10939fbf9288ce5316b54de19aed50c5a523276559 2013-08-26 23:50:40 ....A 10801 Virusshare.00090/Exploit.JS.Pdfka.cgv-2f3e4896c8608c8769961a892a32efd662875cf09c10b58989d2b84a4adb25fe 2013-08-26 23:57:06 ....A 3462 Virusshare.00090/Exploit.JS.Pdfka.cly-ff1b566e8788c74acf69eb9f0bdbb15995664d1a97ecd6a7ad4523e3dfd5f712 2013-08-26 23:03:12 ....A 5609 Virusshare.00090/Exploit.JS.Pdfka.cmj-b7b68cbb3955b5bd3f41bef539e90f3ef271680030c298a7f8b6e35f85a9f7c6 2013-08-26 23:31:08 ....A 2572 Virusshare.00090/Exploit.JS.Pdfka.cnn-3bbc0d1e68d8c5609a9713d9757f30cdf94a33a927623a0b843622183b0ab50e 2013-08-26 23:41:34 ....A 2687 Virusshare.00090/Exploit.JS.Pdfka.cob-edfdf50ee4558b7a3ed42521b49fd2aa0c1fb008bb49007bcc98d27a4e4ef789 2013-08-26 23:03:20 ....A 2290 Virusshare.00090/Exploit.JS.Pdfka.cop-f960f4f3e0bf8947bc4cb38f0fc2da14811aff0f502c126e1f85159255958108 2013-08-26 22:56:50 ....A 12826 Virusshare.00090/Exploit.JS.Pdfka.cpf-8e862ecc90fa56ecd5d45f232f4f96ec8846584b65d8a3a9d9226850315d5ccb 2013-08-27 00:06:52 ....A 461 Virusshare.00090/Exploit.JS.Pdfka.cpy-cde2c9b91af3cb8c5d14df0ad863c1ed3b4503fee1858560518c6a4427dd7ab6 2013-08-27 00:19:14 ....A 21498 Virusshare.00090/Exploit.JS.Pdfka.cqn-d07c8b498e9f49952819c20b093c37b44105730ffab161873a56c1e3b08f61a6 2013-08-26 23:15:04 ....A 23265 Virusshare.00090/Exploit.JS.Pdfka.cqn-ebf9e7ef6561d1df69705a9eee9e512bda04c189572f628939e83a27c9c366b3 2013-08-26 22:59:10 ....A 14509 Virusshare.00090/Exploit.JS.Pdfka.crq-ad30ebbddde2264cd3d05716731314f059b349a94bfba469bc36fcdc2930b5a1 2013-08-26 23:39:40 ....A 8144 Virusshare.00090/Exploit.JS.Pdfka.crq-cd92962ca86cc2ecd2c857d86bb54815bab32735084f5fde74e2296cfede894f 2013-08-26 23:34:56 ....A 14577 Virusshare.00090/Exploit.JS.Pdfka.crq-ee4ad8671d857b8fd687fd99bd453e642d662f7eb6758a8dc518d46cccb60be7 2013-08-27 00:11:16 ....A 29270 Virusshare.00090/Exploit.JS.Pdfka.cus-b1b778a827e2755757b7812b44fede1ad025167ece118a1a494c990ac8c5960f 2013-08-26 23:23:20 ....A 283 Virusshare.00090/Exploit.JS.Pdfka.cvr-c7957b2cafe14c9843d5bacb3b3dc0022ab643c12166b0bab20d211e03c41fcd 2013-08-26 23:09:34 ....A 3217 Virusshare.00090/Exploit.JS.Pdfka.cwm-12f61909300e28ee0df6fd587293068eecce47c995019ab6ab22596074d83ea1 2013-08-27 00:01:48 ....A 3917 Virusshare.00090/Exploit.JS.Pdfka.cwm-b3a0b0694a4efd888fe7a0d8f00cf7349be9cbb1265b05cd9e2a5183f00ae330 2013-08-26 22:57:52 ....A 3939 Virusshare.00090/Exploit.JS.Pdfka.cwm-d67ceb26fd66f7864a7926d27d1f09f09a33ed066c8ed1a6899434d7836b40c9 2013-08-26 23:11:02 ....A 5341 Virusshare.00090/Exploit.JS.Pdfka.cwm-de08675b8d659d2db7352be5c8f6f509b6782e07a6531c65927fffedf67097fe 2013-08-26 23:21:52 ....A 3977 Virusshare.00090/Exploit.JS.Pdfka.cwm-ded2b50241d43e3bd8aa3e2152700727cc09b3be4611a633be5de265d5d70545 2013-08-26 23:24:10 ....A 5297 Virusshare.00090/Exploit.JS.Pdfka.cwm-ed9f5f23cb626534d035829fcc24c11c8cb10da5fb8672438fb22bff619e3621 2013-08-27 00:03:14 ....A 4504 Virusshare.00090/Exploit.JS.Pdfka.cwm-feb77bc20b43d205dc3f047807d22794d1dd8037cd0d2022890ba627d126805c 2013-08-26 23:52:30 ....A 449 Virusshare.00090/Exploit.JS.Pdfka.cwo-c72b0058a5bf7875b8bb807993ed7dc9ea198220807ac24bbf51546ff7d37ecc 2013-08-26 23:12:42 ....A 5366 Virusshare.00090/Exploit.JS.Pdfka.cyk-655c3b4ece472fb3b92d4233a0eb8240ef726c52c04f07d9b6ad29816a5bc988 2013-08-26 23:17:26 ....A 3218 Virusshare.00090/Exploit.JS.Pdfka.cyk-f567b3e4269f9fa494b8d8d874704f25e52dc9ab91917b9a9d155e2194a4a210 2013-08-26 23:15:18 ....A 22755 Virusshare.00090/Exploit.JS.Pdfka.dbt-d03c6e93b55acea7bcfa5aeb86ac180937924564126a29c03548076d039a2b02 2013-08-27 00:00:04 ....A 22993 Virusshare.00090/Exploit.JS.Pdfka.ddi-c0b0ac09281bb02b95bfe6a2e508b103fb703b023fed0d1d3eecd31709bb8834 2013-08-26 22:59:00 ....A 26809 Virusshare.00090/Exploit.JS.Pdfka.ddv-38479431d61138d0e76b4280a2e2abe6a0b7d8f29fb6342ea8b15178dc11dd8a 2013-08-26 23:08:26 ....A 803 Virusshare.00090/Exploit.JS.Pdfka.ddv-47c24d373f120c9eeeac0477c99d04e628968447409721a6dec87edded42e9fa 2013-08-26 23:38:12 ....A 2048000 Virusshare.00090/Exploit.JS.Pdfka.ddv-7bb701abc004ed417447cbd267b3b7d577adce86d786210462e61784ed0cdb9b 2013-08-26 23:50:16 ....A 937 Virusshare.00090/Exploit.JS.Pdfka.ddv-df735994b4bf5da6d477c760ac546dc29f3e70f03a90bec9cbf80324db9283aa 2013-08-26 23:29:00 ....A 376 Virusshare.00090/Exploit.JS.Pdfka.ded-384ab46ddcdff048cbe77dc6382fbecec4fcc61dba7272fb9789e5673b7b30d8 2013-08-26 23:09:54 ....A 25579 Virusshare.00090/Exploit.JS.Pdfka.dej-4de37e22ffd845880a98bfe6bd395b6ab4515c2ce52ce7a9b166d222c827d845 2013-08-26 23:27:34 ....A 2884 Virusshare.00090/Exploit.JS.Pdfka.dej-76b1b541c99eabefef7066d33c9f22f03d3834fedc939fba7212dde64bcb287d 2013-08-26 23:17:12 ....A 25756 Virusshare.00090/Exploit.JS.Pdfka.dej-f77ad91b41582c3fb7ba72ae32cfe6d324bef06f7ef947cc725572637738bab0 2013-08-26 23:46:56 ....A 511 Virusshare.00090/Exploit.JS.Pdfka.deo-b24dbb8fc41cfd46a7dd68ae80c238940dff5cd878b96fef38be4993247d404d 2013-08-26 23:08:02 ....A 555 Virusshare.00090/Exploit.JS.Pdfka.deo-d72a5f0c1f70b44c3bcc5957a00d0cdeb943e65e2828b1cf914f956a9d2804f6 2013-08-26 23:08:48 ....A 26132 Virusshare.00090/Exploit.JS.Pdfka.deo-ebdd41b2e10bd0162590dc3f7163a3a9ff6bba1187834c4cd7fb486e92da9625 2013-08-26 23:38:50 ....A 12144 Virusshare.00090/Exploit.JS.Pdfka.dep-e711e4cd5c23c8ffbde7648830a9ddd715b9e82c69b7ccb20017a1ec3f9422e4 2013-08-26 23:01:06 ....A 1302 Virusshare.00090/Exploit.JS.Pdfka.der-124a980f831616fd7befa8354448db3730258991e911389fb1e6531fb7500489 2013-08-27 00:03:16 ....A 15101 Virusshare.00090/Exploit.JS.Pdfka.der-260e5e99e2651d9709b21e3f20fb59a3fc3e86d843244dbd05630ad17c40a53d 2013-08-26 23:55:12 ....A 15106 Virusshare.00090/Exploit.JS.Pdfka.der-a9c8ead734c1df4f7f74d7e250b38454006bc1dce05f452bad0e66ea1e8556b3 2013-08-27 00:20:24 ....A 1338 Virusshare.00090/Exploit.JS.Pdfka.der-e880410758886d6c8f5ffd8c83b91ee3ea37a418e645d03b2f5de1b756ff5370 2013-08-27 00:22:08 ....A 15015 Virusshare.00090/Exploit.JS.Pdfka.der-f0c9e4a55af9db7ecf365f0c8eff1a7a8d29f3be725877810cef891202cfc873 2013-08-26 23:42:04 ....A 15078 Virusshare.00090/Exploit.JS.Pdfka.der-f4d99aa45003d88a5eb28dc4e9d3cba7299fcc491b6ebf18a7c032692a079e54 2013-08-26 23:57:40 ....A 25603 Virusshare.00090/Exploit.JS.Pdfka.deu-7abaaf549944ec2d2ce10db6add70152b04dc7fcd10e6ae8f06c70f8207de3e6 2013-08-26 23:34:20 ....A 25607 Virusshare.00090/Exploit.JS.Pdfka.deu-d81f0055d8aa82c0d5ceaa970c514eb792fe3661b5b2b7a5f2d4c2994d62e6db 2013-08-26 23:57:56 ....A 25431 Virusshare.00090/Exploit.JS.Pdfka.deu-df6482202dc3e2b51d88232808d516691b50fd154c340d587f318534d89fbdc8 2013-08-27 00:17:18 ....A 18471 Virusshare.00090/Exploit.JS.Pdfka.dfe-fa38abf7340b116ae053c10f60ef8a68b356445ab091640cdb5f4ad20d46bb68 2013-08-26 23:41:26 ....A 25444 Virusshare.00090/Exploit.JS.Pdfka.dfp-f73f36d8e3dc3f5f1f4e702806549a2a8bfc7df6174caca0d5a2ff65779825d5 2013-08-26 23:02:14 ....A 25827 Virusshare.00090/Exploit.JS.Pdfka.dgi-2f26fa8b62511b2d675e380b55a1d99f9f61f9a5d169814b413e5696dc2f91c5 2013-08-26 23:41:48 ....A 25996 Virusshare.00090/Exploit.JS.Pdfka.dgi-a6f726975b401dea273d4d5c9138c75a369ad29779fc8336ca5d385ed3a7bf3d 2013-08-26 23:55:24 ....A 26109 Virusshare.00090/Exploit.JS.Pdfka.dgi-bee7e961094cda880ef8e60b47d03f8c5ccbd5c90184a4b96b48916731236b39 2013-08-26 23:53:06 ....A 526 Virusshare.00090/Exploit.JS.Pdfka.dgi-d2a24b4d0c6420fba339b96cc93386fe1412cd2a98bc19e55548429f8c81fd56 2013-08-26 23:32:10 ....A 25804 Virusshare.00090/Exploit.JS.Pdfka.dgi-d9e9fd93c009096418698d721cdc346f08b91002db175f98f556585448ef9445 2013-08-26 23:27:56 ....A 25984 Virusshare.00090/Exploit.JS.Pdfka.dgi-da27fbcd9a9e2587792ad40781752d08bbfdd40f94369901d3e8bcc7af31a540 2013-08-26 23:35:52 ....A 26044 Virusshare.00090/Exploit.JS.Pdfka.dgi-fd0dbfb57f9e816fd0ce1ab43e097ca290a9e9bc3898f02e99ace37b666581eb 2013-08-26 23:32:30 ....A 13595 Virusshare.00090/Exploit.JS.Pdfka.dgj-b2aa2328f81bdeaa09f5ceb3a5a3bf1106c59d2cce87a1e9a2d6998485ce667b 2013-08-27 00:06:28 ....A 25784 Virusshare.00090/Exploit.JS.Pdfka.dgk-c9c91e6101afa5656e364f1a654e1f77f95e4c8839b921a5ac39fd25848a381e 2013-08-26 23:30:36 ....A 7388 Virusshare.00090/Exploit.JS.Pdfka.dgl-8a5674c050ccd3981e01330042f5c5bc62f7cd2250ef2cf2fb1bca58437ae3c6 2013-08-26 23:29:00 ....A 26160 Virusshare.00090/Exploit.JS.Pdfka.dhl-8d75b1d03c73d0aef3302ea8b74042849e4c18ce02e2f259f77861bbc2339354 2013-08-26 23:35:48 ....A 26100 Virusshare.00090/Exploit.JS.Pdfka.dhl-e4c3b61da074487dbf2acfcdd43a869e4d4d92492347c9afb7b70bc2d79e678c 2013-08-26 23:26:40 ....A 26303 Virusshare.00090/Exploit.JS.Pdfka.dhm-43aa0bc25124384b712a4443ebc93d08f3ca1c622262d8b70166acf8d9d9bb38 2013-08-26 23:40:32 ....A 515 Virusshare.00090/Exploit.JS.Pdfka.dhq-8c8968c696431ed37ca56a4d39ce74af55f7ed51365619855af6862c7fb457b5 2013-08-26 23:50:38 ....A 27547 Virusshare.00090/Exploit.JS.Pdfka.dic-b5258050820fea052843818995e3a2f41eeac3eb298df14812a73323a50b382b 2013-08-26 23:45:10 ....A 22925 Virusshare.00090/Exploit.JS.Pdfka.dif-c8a1eb92facddce3c8f0a5e5aa455a89f47d45f0f5a75dbf5889fcb71875a323 2013-08-27 00:03:58 ....A 30242 Virusshare.00090/Exploit.JS.Pdfka.dig-b276ee640ddacb0cadcf6f3c9a6459b084bf2843a2471b3538384356137cab5e 2013-08-26 23:54:46 ....A 30258 Virusshare.00090/Exploit.JS.Pdfka.dig-c474c00c47623937b81f439d9f5c95e8d34b3ee3a8fecfc8a7684066f31cd460 2013-08-26 23:40:14 ....A 30189 Virusshare.00090/Exploit.JS.Pdfka.dig-f65d87ee44e58e1a499702b9f0be944c3b0a5250631457c54e4bc4de7a8e77a0 2013-08-26 23:57:08 ....A 1764 Virusshare.00090/Exploit.JS.Pdfka.dii-82ed184f9507bea19b670c264f02762375e02babd7428c4f63bc70703065e619 2013-08-26 23:09:08 ....A 32176 Virusshare.00090/Exploit.JS.Pdfka.dik-26b8fb627cf200e13ebd96290be3cbd3f5cefb8056b781abb2f1bd06d9b08d8c 2013-08-26 23:42:04 ....A 27558 Virusshare.00090/Exploit.JS.Pdfka.din-e2d3f7a5971f1e658f925d384f4228ab0234cb307eed429af7645169e67fb43e 2013-08-27 00:16:34 ....A 11031 Virusshare.00090/Exploit.JS.Pdfka.djc-d8e408df44d3734a28c250b4a51d1db023a672b64e4f0473e820f967ff9a3a6f 2013-08-26 23:42:38 ....A 29672 Virusshare.00090/Exploit.JS.Pdfka.dka-a6302065b2ec84fec3a6fbe9556c2f5c38a7f2178745a69b7c0b2ec00d725d28 2013-08-26 23:44:40 ....A 423 Virusshare.00090/Exploit.JS.Pdfka.dkb-7dbfcab79fc3fd17cdd417fef8a492012b05304b43adce43e688fd8e61474898 2013-08-26 23:30:18 ....A 29609 Virusshare.00090/Exploit.JS.Pdfka.dkp-b1fe4f9ce6bb9b7af4e4a9e06a66c5227f4ac74fcfcdf3329877cabf2532bbf1 2013-08-26 23:59:10 ....A 29742 Virusshare.00090/Exploit.JS.Pdfka.dkp-f6867fdb4566c6dad4a52d6fbb71f4b4998ac6b4cebe8accd6bb404c87489547 2013-08-26 23:09:18 ....A 26592 Virusshare.00090/Exploit.JS.Pdfka.dkx-aad442f3ab288f93645213a75ba685e3692ad5fd2386be8ea1434406533b8e27 2013-08-26 23:46:38 ....A 26091 Virusshare.00090/Exploit.JS.Pdfka.dls-2f0dfe839d777654bfce1bcbffd2d2c2aa3be256b24bc8e79fc7da35a247f191 2013-08-27 00:15:42 ....A 26245 Virusshare.00090/Exploit.JS.Pdfka.dls-ec73271bfac449faca834e90324de46dd0dc88021f6a72e3d45d3984ca318e0b 2013-08-26 23:16:10 ....A 16881 Virusshare.00090/Exploit.JS.Pdfka.dlt-e9145b9043ca917d9cbf440018af33d82f09a5094ba01eb57d4452bcc9852cb8 2013-08-26 23:08:06 ....A 16873 Virusshare.00090/Exploit.JS.Pdfka.dlx-379b436a61b2e1d6595beca956ad16c0194cf40b109c2df7602234c5331606e1 2013-08-27 00:03:04 ....A 75334 Virusshare.00090/Exploit.JS.Pdfka.dno-a9de5d1e4a686b755ea79298b658d0735cbb263335e8b624ea8c349a821dc09c 2013-08-26 23:58:42 ....A 75470 Virusshare.00090/Exploit.JS.Pdfka.dno-c3b327850fa9e6c927d867edd04955b99dfd8a44580383e3985326b487c32aa0 2013-08-26 22:57:50 ....A 75318 Virusshare.00090/Exploit.JS.Pdfka.dno-d148c92378497bdadb1d3c116685887409b00026b539610674197dc446e3608a 2013-08-26 23:05:20 ....A 70152 Virusshare.00090/Exploit.JS.Pdfka.dnv-5ea3fda3e2fc23d2ac4e9f63292f284ba7862029fadc5cf01ed5a6547e43c824 2013-08-26 23:11:54 ....A 72653 Virusshare.00090/Exploit.JS.Pdfka.dnv-d1e26f6f5b31ff02e0c8544b455f748f36c8e4aa2e9e6ea03a4c17e4e308053d 2013-08-26 23:46:12 ....A 72125 Virusshare.00090/Exploit.JS.Pdfka.dnv-d8039d3daf8f78bfccde2b9cde2bca847650638d07bf3cff0f09ee5dfeeb8d26 2013-08-27 00:13:26 ....A 72444 Virusshare.00090/Exploit.JS.Pdfka.dnv-e0f439e1b0503dab9e44e0a1bcec23b32d8db562abf797dda50e50f145d0a01e 2013-08-26 23:31:00 ....A 5302 Virusshare.00090/Exploit.JS.Pdfka.dnw-a11e5ff8addd104f4806dc5c27b26b40063f425356a9147d019d9629a323f9f8 2013-08-26 23:17:24 ....A 402 Virusshare.00090/Exploit.JS.Pdfka.dod-362f04facd2600c627d51e53cb5faa79abd4a926261e82b5798cc67cc417fafa 2013-08-26 23:42:32 ....A 13900 Virusshare.00090/Exploit.JS.Pdfka.dof-69063134f98cffc5cef19665b91b1822d21c4b9313c5cc6d2f4f169c8a131a09 2013-08-26 23:56:30 ....A 13760 Virusshare.00090/Exploit.JS.Pdfka.dof-8b5a6edc7923569f9f6bf133e42d1d1f6e7f9da757d32a9a7aac58c3f1da4721 2013-08-26 23:39:00 ....A 14911 Virusshare.00090/Exploit.JS.Pdfka.doi-0ce37db129f7ab7ed2932b485ea67d92e02289130951b73323d61ea8373d76fc 2013-08-26 23:01:04 ....A 20526 Virusshare.00090/Exploit.JS.Pdfka.doi-32568914cce89a8130e69e8008d2956a60614940391f9b43731985bfe35611e0 2013-08-27 00:03:18 ....A 74633 Virusshare.00090/Exploit.JS.Pdfka.doi-65af94647b9c57298988b56cdb815743fbd4d6c6a9f7c5558aa15149793dca97 2013-08-26 23:21:22 ....A 74571 Virusshare.00090/Exploit.JS.Pdfka.doi-707f3c9a15897d3af85d93934695cf565da5720173d9c23a39b26410794ab45d 2013-08-26 23:40:02 ....A 12145 Virusshare.00090/Exploit.JS.Pdfka.doi-7f3df5a92a8bf376f7ae0d6601263898af6827e30198671d22193b8fc9bcc24e 2013-08-26 23:54:52 ....A 12210 Virusshare.00090/Exploit.JS.Pdfka.doi-f05419bfc70c02164a91a3754e03a9100ec78cb1aec628009f23bf9c040bd701 2013-08-26 22:58:56 ....A 3965 Virusshare.00090/Exploit.JS.Pdfka.dom-8a56303cf619bfe1de79b22fff74add5d15fecc58a2b94653313bd6c9364eb1b 2013-08-26 23:59:00 ....A 42078 Virusshare.00090/Exploit.JS.Pdfka.dor-2f29998f6a009c6e9933a467a070e46ea1280299b3f9463bfca56337f152ccad 2013-08-26 22:58:02 ....A 42180 Virusshare.00090/Exploit.JS.Pdfka.dor-b760bb69fd1e4723a948f98972aca9894790211f723fc36a4710e33ce402773b 2013-08-26 23:56:48 ....A 42172 Virusshare.00090/Exploit.JS.Pdfka.dor-cdae99a8a5d5bcbae3f7e130fe47caee3f53420a7c8b83e2913afbf7c83d59bb 2013-08-26 23:31:46 ....A 5963 Virusshare.00090/Exploit.JS.Pdfka.dpf-b8cfcccd3bc7b15d129d02dea02df598fe1c7a4dd9767988f55098d8ad53c4a5 2013-08-26 23:43:32 ....A 3945 Virusshare.00090/Exploit.JS.Pdfka.dpi-95e8e4b2966a40f14ed1489ff6728f35472de704aa2eab56e8969e5a1b070f86 2013-08-26 23:09:56 ....A 45713 Virusshare.00090/Exploit.JS.Pdfka.dpl-81875e919affe085b63447f80217d6ab45af7385dc92948ddaa5c1a042268cf4 2013-08-26 23:18:30 ....A 45979 Virusshare.00090/Exploit.JS.Pdfka.dpl-c5fb90ee7eed409018424cef535ab12c28ed4a59154ebb00e2fbc30598c1107c 2013-08-26 23:22:12 ....A 46342 Virusshare.00090/Exploit.JS.Pdfka.dpl-ce245502905dbab4d4a5f66d7b6670bb2f83438cc23d9f7fe2822f84cf928ac8 2013-08-27 00:13:22 ....A 45498 Virusshare.00090/Exploit.JS.Pdfka.dpn-ef74fce474da392b69d2529d0c3793951d23678a97a77a4765af773eba891b50 2013-08-26 23:41:26 ....A 38572 Virusshare.00090/Exploit.JS.Pdfka.dpr-0781ea80434c8a12956e9ca9c1b3502d4d2ae73d1bfaa8d083853f5af4ba8e0c 2013-08-26 23:54:30 ....A 38592 Virusshare.00090/Exploit.JS.Pdfka.dpr-100524d0a1136e46e4999694ce2d78baa85a50330e74363b7da566ae0dc31bba 2013-08-26 22:57:58 ....A 38602 Virusshare.00090/Exploit.JS.Pdfka.dpr-156a7cae2e5428db1702116f39ee83d55c257f786d6eb1b4bf0a19abf4d85191 2013-08-26 23:27:10 ....A 38584 Virusshare.00090/Exploit.JS.Pdfka.dpr-193d935084c52162f9dc38dcddd19cc97207316f74ad4bf17f341306aa5cac0e 2013-08-26 23:34:34 ....A 38724 Virusshare.00090/Exploit.JS.Pdfka.dpr-1a2b7fe2413c069b8509793a1526e6374fbcfbd2df4b75d72f3b5978b49d836d 2013-08-26 23:19:06 ....A 38666 Virusshare.00090/Exploit.JS.Pdfka.dpr-3412ed165ecfd59caa42e2ee851f3cc818b2fc934516f950171a72bfa9468ff2 2013-08-26 23:11:20 ....A 38602 Virusshare.00090/Exploit.JS.Pdfka.dpr-39b278841e96f6752ac213b22aac238e17606285b611bac1a65965dcc881cc14 2013-08-26 23:05:06 ....A 38616 Virusshare.00090/Exploit.JS.Pdfka.dpr-7949e9eca721f06959bcb8330769cf1329a09e8a24017e462b10526d46107cad 2013-08-27 00:01:36 ....A 55530 Virusshare.00090/Exploit.JS.Pdfka.dpr-7e9252ed845526eca26a1d1c8919fd94d89ee93f4da227721b2561019ae10ffe 2013-08-26 23:57:32 ....A 38572 Virusshare.00090/Exploit.JS.Pdfka.dpr-852dc3c0e5c43d5ccf3ca1957db8f708ac286096a34bd1575628743637d3f402 2013-08-26 23:01:20 ....A 38592 Virusshare.00090/Exploit.JS.Pdfka.dpr-94db1756437d6540a6d2527ba50ed2356a2e2beeb8594f9279c7aaf7442bda81 2013-08-27 00:04:20 ....A 38594 Virusshare.00090/Exploit.JS.Pdfka.dpr-b1b7b03fea5219cc2e8bc3ae42a858be6f2d8b04c997aa41ae5ad8f0d59972f1 2013-08-26 23:05:18 ....A 38612 Virusshare.00090/Exploit.JS.Pdfka.dpr-b5c5102795d7ebba7e061b5221931e4e7db56b9c99b3a8b9bc1e655210c07917 2013-08-26 23:00:36 ....A 38662 Virusshare.00090/Exploit.JS.Pdfka.dpr-b617d6625b807defe8fbcfda839bdd2950d9191c7a55307c2166ecaa7b3dabae 2013-08-27 00:02:18 ....A 38604 Virusshare.00090/Exploit.JS.Pdfka.dpr-b71513b78c36f13f8c952577bd25cf9e3b9533676a74944b0aa3c860784cfb5d 2013-08-26 23:34:28 ....A 38586 Virusshare.00090/Exploit.JS.Pdfka.dpr-bd8ffa71c5c5abcabb991a4ad9bd57700b0e20544cb8d1c3c3d7f344a577d1d5 2013-08-27 00:06:20 ....A 38592 Virusshare.00090/Exploit.JS.Pdfka.dpr-c6eccd77d70c84b321e34902087f7eb244a0daaf9562ca366c797d4b6c913a1f 2013-08-26 23:29:22 ....A 38572 Virusshare.00090/Exploit.JS.Pdfka.dpr-c959ad610406ab710f5c0eacb37eff9029e2504ee456be5189a9446d4977c4c5 2013-08-27 00:02:24 ....A 38586 Virusshare.00090/Exploit.JS.Pdfka.dpr-cbe47a0686c4ba2b129ede31d3e19ae1d49b0e29bb8f3b43b7de7bbfa663d99a 2013-08-27 00:06:36 ....A 38602 Virusshare.00090/Exploit.JS.Pdfka.dpr-e185ebc50ed4a964dbdb0a9ac12538b1cc3e8135bed76946355932c26efc63cd 2013-08-26 23:00:00 ....A 724 Virusshare.00090/Exploit.JS.Pdfka.dpt-4788f5f1f529aa62c8af44f8d153f30e031800b38bced545edee7c90d1fae5ee 2013-08-26 23:57:32 ....A 121898 Virusshare.00090/Exploit.JS.Pdfka.dqw-380c784d6d561cac16942d6b9933d9f7277eae05cee16cc9e30fdc73915d8447 2013-08-26 23:43:52 ....A 114609 Virusshare.00090/Exploit.JS.Pdfka.dqw-cb33fa5931867290dd59c9b986ecc05ec013939f43f806b81a62f4db00112549 2013-08-26 23:55:26 ....A 159311 Virusshare.00090/Exploit.JS.Pdfka.dqw-f943a7ff49726af216b57d2ae7c31571b39205fd816a23b1c5d70555e33c8f2a 2013-08-26 23:15:50 ....A 14249 Virusshare.00090/Exploit.JS.Pdfka.dsc-84e9eca671109832817dff51f7783d1c083df047c004aed8e03bd442d516b45f 2013-08-26 23:16:18 ....A 14273 Virusshare.00090/Exploit.JS.Pdfka.dsc-affaaacf71d9aaee4bc7e04614aa83d521223f69a285c6f17ff6e54ffddea13b 2013-08-26 23:36:16 ....A 14575 Virusshare.00090/Exploit.JS.Pdfka.dtb-c54a2508264013d4b5a05369aaa8288b51edde0bedf1ab16486be4e850881bec 2013-08-26 23:35:10 ....A 45591 Virusshare.00090/Exploit.JS.Pdfka.dug-d46fe48d0e57542397f8b557daf59c674c54d45e241abec2048bcd885290c402 2013-08-26 23:01:28 ....A 13134 Virusshare.00090/Exploit.JS.Pdfka.dum-4cd9c5d6b67d76c6a305f9390ed2d97ca1cef01b2b61e15be7d1a928bc1d71c3 2013-08-26 23:47:20 ....A 13497 Virusshare.00090/Exploit.JS.Pdfka.dum-62d89d29a2a3513696b12b970453ac2f99f0ea95d12956ee05092820ba2908b2 2013-08-26 23:54:12 ....A 17537 Virusshare.00090/Exploit.JS.Pdfka.dum-6cfb2457f47c7ca608e453368a1c6d895f422acce074c6bec6697e63e56a3e48 2013-08-26 23:21:10 ....A 3902 Virusshare.00090/Exploit.JS.Pdfka.dum-c50de70c1f7300ec222414be0aaf909611c85e4bdeeff265ea3fce049540287a 2013-08-26 23:06:58 ....A 13189 Virusshare.00090/Exploit.JS.Pdfka.dum-ccdfb2f38f47e1973fc5d87883091a5ba770fe1af7eab0b8a0d2af615477ff54 2013-08-27 00:06:42 ....A 422 Virusshare.00090/Exploit.JS.Pdfka.dxg-7087ac218714f9cc4f105384f54ed6216ef2cd25aad0ae8eb4ecbea0cf070aa4 2013-08-27 00:07:32 ....A 14540 Virusshare.00090/Exploit.JS.Pdfka.dyi-e870c5c2a61a644b12b187c00cd5de5fffebce1290665114e7570e168eb45e0e 2013-08-26 23:24:00 ....A 7404 Virusshare.00090/Exploit.JS.Pdfka.dz-377524f5cebe5c0099aa2ba88eb54b2c6517c7cb76708c9eaaafe662e516e0c4 2013-08-26 23:15:04 ....A 3356 Virusshare.00090/Exploit.JS.Pdfka.dz-ef3b96c85f511fa55d97e6bac60b1e765003197f6d0ad0f9101bed3f55132196 2013-08-26 23:19:52 ....A 11504 Virusshare.00090/Exploit.JS.Pdfka.dzu-a2f11587c63c767c0b064f53c091deecc2733b3d2cc067f6b076940493801ffb 2013-08-26 23:57:38 ....A 43576 Virusshare.00090/Exploit.JS.Pdfka.eag-e9dc71e0f1b0bbfba9927d310c6b2be2ba3013427922079ac49c19b208b07919 2013-08-26 23:33:44 ....A 43440 Virusshare.00090/Exploit.JS.Pdfka.eap-d1e2dcda3c1d6ac4cbdcc1428214c6e58501dfdc6b382c689e49f60702ce5557 2013-08-26 23:13:08 ....A 43079 Virusshare.00090/Exploit.JS.Pdfka.ebj-bf29dc170dec9fb60f500ac305ce410e2c67a1e3242dc504370400c1a844744e 2013-08-26 22:59:16 ....A 660 Virusshare.00090/Exploit.JS.Pdfka.ebx-f3f382ec41d663e41c4b49e006e5b719fbba278b781a1da41b70e63a2e0af1cd 2013-08-26 23:35:32 ....A 45694 Virusshare.00090/Exploit.JS.Pdfka.ece-36df078a9f02ff778b587c48a123a14e39fcbdd543b6cba9a447df4e1ba7f5f0 2013-08-26 23:22:08 ....A 45578 Virusshare.00090/Exploit.JS.Pdfka.ece-ad01c232fc202bf466e397849d22b1fa1bc3a47f9e981303e0d02e416980b37d 2013-08-26 23:06:42 ....A 42585 Virusshare.00090/Exploit.JS.Pdfka.ecj-00e4d3a07eed296d2ce45bd53329d8296d77a83a2d0a38b1c9a43b7b391f8218 2013-08-26 23:35:00 ....A 42478 Virusshare.00090/Exploit.JS.Pdfka.ecj-e68b5a711945966e1f6ce323ca543345ad0a312b29cacf66af9a00c457d959e0 2013-08-26 22:56:50 ....A 42904 Virusshare.00090/Exploit.JS.Pdfka.edl-7cec29da3350bbddadeeb528255c445e70a905ebbf1abff1b693eb0898ab3f0f 2013-08-27 00:05:36 ....A 43504 Virusshare.00090/Exploit.JS.Pdfka.edl-aa51c5a4e9df6d718834a37301e8cd99548dcc750e2f3cf124d7c5999cfeecdb 2013-08-26 23:04:08 ....A 43292 Virusshare.00090/Exploit.JS.Pdfka.edl-afda7191ebe6aa25911e3bc3fee40ec6cc857c709f76e10a09550a6cf95754cb 2013-08-26 23:15:22 ....A 48770 Virusshare.00090/Exploit.JS.Pdfka.edq-e37b7046b507fb2a209d312c4f2d1935e72a11402461063d2a64ffac108bccec 2013-08-26 23:15:56 ....A 43313 Virusshare.00090/Exploit.JS.Pdfka.eef-030dddb9067785d7b9520d41a94cf63e36d189ec3df9182c9df854270d30eaf0 2013-08-27 00:00:56 ....A 43693 Virusshare.00090/Exploit.JS.Pdfka.eef-a19715669c8e0d162da9847b1b8c5fb4da1ca7d065ed9860ddde427e1d393902 2013-08-26 23:20:06 ....A 43873 Virusshare.00090/Exploit.JS.Pdfka.eeo-37e284bdb56502f752a1b2db24cf8b5769bce9161d6b2d5710a8d8afb08cf037 2013-08-26 23:03:44 ....A 13447 Virusshare.00090/Exploit.JS.Pdfka.efe-9f51d9c96cdb7e652bb4268e2bcf5679c11174d88d23b1f8b8790a53973a0560 2013-08-26 23:44:38 ....A 13443 Virusshare.00090/Exploit.JS.Pdfka.efe-aca1780875b0b78cbd83c25334959f79c2f9c3265f7da937109aaecaea8f27c6 2013-08-26 23:06:14 ....A 13350 Virusshare.00090/Exploit.JS.Pdfka.efe-adefe51b47714216f571527e0bcd538942f5bb0fdd4c766f9807290e0f538fa3 2013-08-27 00:01:46 ....A 13568 Virusshare.00090/Exploit.JS.Pdfka.efe-b8e8a21a7f03fff6438e2ae9bf2773b2e152a61e66074f2e18d5c072ebd578e3 2013-08-26 23:51:36 ....A 43455 Virusshare.00090/Exploit.JS.Pdfka.efl-019a144363d20fe94ad06bb9f6b71d45e30444959505f7ab6037444d451b9cca 2013-08-27 00:11:42 ....A 43367 Virusshare.00090/Exploit.JS.Pdfka.efl-90d47b81ab1659f088559bda85daa0d9e4682ece2161ce0436923ebe54da137c 2013-08-27 00:04:10 ....A 48756 Virusshare.00090/Exploit.JS.Pdfka.efo-92f2f8e937adfd9e6cc24a0ccc70abf6c55b0d5c3b955f66ba732522a870bc05 2013-08-27 00:19:10 ....A 48208 Virusshare.00090/Exploit.JS.Pdfka.efo-d17684987e435be574a6b7985bb1fc599084d5ddbe855e465b43e3be54dc4253 2013-08-26 23:52:34 ....A 34666 Virusshare.00090/Exploit.JS.Pdfka.egc-289c2e41b3330c91e5003150cf58d989b2f2cd1903004a47858878245de09147 2013-08-26 23:55:56 ....A 38265 Virusshare.00090/Exploit.JS.Pdfka.egc-9f65f5f094150432d5af576b55577e128d25554850a9584ff75cf14fa1669b9b 2013-08-26 23:15:08 ....A 78886 Virusshare.00090/Exploit.JS.Pdfka.egi-533b72a0b218becd84acc43122c54e791c8bd96a7124a9930f9b1d39e1b43b9c 2013-08-27 00:05:30 ....A 75471 Virusshare.00090/Exploit.JS.Pdfka.egi-cc5b5586e47cf22c9ca8dedaba11c0eefa3672042ffbb6ab863d09875fb0deae 2013-08-26 23:51:06 ....A 74903 Virusshare.00090/Exploit.JS.Pdfka.egi-e85986f338a79a7d71dda952f9c240432f1e80be10789dedbe879289bfb69c43 2013-08-26 23:20:12 ....A 61087 Virusshare.00090/Exploit.JS.Pdfka.egj-c578a2f13b1d2d2e833598d47cbcd4dc3101c4ba42126583ab323a7cb3720375 2013-08-26 23:42:02 ....A 61258 Virusshare.00090/Exploit.JS.Pdfka.egj-e2b0e4f0ea025feafec7af5678f069a3ddb087010050a9f09573bd6b5050e0ff 2013-08-26 23:07:02 ....A 61085 Virusshare.00090/Exploit.JS.Pdfka.egr-2b726826248f2563b3d0c6ce76d6e7efddba18cee8d3802e77da416ac1a3d60f 2013-08-26 23:51:40 ....A 61366 Virusshare.00090/Exploit.JS.Pdfka.egr-5f5d532bfb84e7e3ad9d0bfa9c8acde8e8007950324ca8cfe6086dc52a11d280 2013-08-26 23:01:08 ....A 61460 Virusshare.00090/Exploit.JS.Pdfka.egr-b7b22ee1d4f6d7143d50d283f7ceec4d1b106be73d2cafe7f584738f4658496d 2013-08-26 22:58:40 ....A 72307 Virusshare.00090/Exploit.JS.Pdfka.egr-de0c9959ef4de49c671221431065943f16fabff766f91ed79b651a004dc18e1f 2013-08-26 23:52:00 ....A 72579 Virusshare.00090/Exploit.JS.Pdfka.egr-e201672402e4b87313fdaf855b97588dd85fa83af40de699c5fadfff2159b722 2013-08-26 23:29:48 ....A 72303 Virusshare.00090/Exploit.JS.Pdfka.egr-ecfda7350297667f1de9b2ed74348223c289f9557c0d7434ee1c438a89fd6ba2 2013-08-26 23:37:02 ....A 72324 Virusshare.00090/Exploit.JS.Pdfka.egr-f1a98520f90b46d9745c4c016e4bec4bfc8b90d9d851f2745c6c9397beee7710 2013-08-27 00:12:46 ....A 72260 Virusshare.00090/Exploit.JS.Pdfka.egr-f95c9b8e6e929547db308d26862e445d2a4dadd474dd99a5ffb10479bcaf80a6 2013-08-26 23:28:06 ....A 48178 Virusshare.00090/Exploit.JS.Pdfka.ehl-302c9302dd1887af15d5569b878e28493fb315a215b32ddef8e0716e7b9f2d02 2013-08-26 23:59:26 ....A 48139 Virusshare.00090/Exploit.JS.Pdfka.ehl-ab94624eb00ac73b0a55ff601055a25bfd54ba9757882fc4553ad98601ebe064 2013-08-26 23:43:14 ....A 84160 Virusshare.00090/Exploit.JS.Pdfka.ehy-37ea0308f793a140fe791a91bf5db4a57f8d67df8a5fc20263f9832e25bd121d 2013-08-26 23:46:50 ....A 84963 Virusshare.00090/Exploit.JS.Pdfka.ehy-bb37ac85cb909a0e74d209cbd350ed2866c4cac46884efa4ae228198ae4c381b 2013-08-27 00:02:14 ....A 691 Virusshare.00090/Exploit.JS.Pdfka.eih-0ea5542ed2c76197497839b0dfe8dab386f00c6e2a748d82e69fde6f75c77e9d 2013-08-26 23:36:46 ....A 43807 Virusshare.00090/Exploit.JS.Pdfka.eih-b6be77cdb595ed448c93d7d45531fc511abf89c5dfb568b9336d1869eb848d06 2013-08-26 23:17:32 ....A 44185 Virusshare.00090/Exploit.JS.Pdfka.eih-bb0cd46a7159ed8fa0c7339b1c430cc3c9df4b9683265af77bf65efaa6fc66b5 2013-08-26 23:59:06 ....A 43710 Virusshare.00090/Exploit.JS.Pdfka.eih-d344e724de1618da00d68365e4976006271fdf2756da4ef48b50a54ac003cfc1 2013-08-26 22:59:00 ....A 43366 Virusshare.00090/Exploit.JS.Pdfka.eih-d9a4de679a4c7d6a39ae9e519a6cc87a981ea77abec02fdfbf759dfaafc79f29 2013-08-26 23:32:46 ....A 43832 Virusshare.00090/Exploit.JS.Pdfka.eih-fda79a398aec6f56a9cfc9b64bf20f2d2bfafa4e1ea9cda11cd47e380d84f78c 2013-08-26 23:42:34 ....A 44023 Virusshare.00090/Exploit.JS.Pdfka.eii-9f208d845b3d19a63addb8d2bd99fade6534da40e7f1e12531f516b0303fbb10 2013-08-26 23:07:52 ....A 43483 Virusshare.00090/Exploit.JS.Pdfka.eii-ae8d3a91fb02d9bdb81a1a75f5954ae013989276da900c1a8f767c8e293672b9 2013-08-26 23:15:34 ....A 64002 Virusshare.00090/Exploit.JS.Pdfka.eis-a69bd8fb3c1f8e94a0716d6808978365feed652da1a4b88748bab13c5c3ec056 2013-08-26 23:16:34 ....A 46989 Virusshare.00090/Exploit.JS.Pdfka.ejf-76b13248374156a06f9be95affe3cfb7fd5496bed8714525a05f74eab14cbb72 2013-08-26 23:17:24 ....A 40792 Virusshare.00090/Exploit.JS.Pdfka.ejq-f076c4afd28a0b1264f19ecd90434fdd10b7704b0433fe9695cc64df70b47a35 2013-08-26 23:21:38 ....A 686 Virusshare.00090/Exploit.JS.Pdfka.ejs-374eb4ff4d5bce3544a2ac909faed180877cfb6f8dcee9b23f34ce3274c71655 2013-08-26 23:59:28 ....A 105941 Virusshare.00090/Exploit.JS.Pdfka.ejz-ad13fe4874281fdc9cfa05a523f0771f4c08dec0d5d3677f571f6e2a6095c4a4 2013-08-26 23:17:38 ....A 84315 Virusshare.00090/Exploit.JS.Pdfka.elm-42523574396e4d2edf1c56fe64d97b8b96c86da4195a6f17b8dac3c58b94109f 2013-08-26 23:42:38 ....A 84312 Virusshare.00090/Exploit.JS.Pdfka.ema-76486583cbe22210d02b1179c017aab58ebfeac94bb3f9610e255c95e11aa1b4 2013-08-26 23:03:16 ....A 84982 Virusshare.00090/Exploit.JS.Pdfka.ema-c31586cbb043737fada961104be9103a08d6bc311df5eed0f36bbcebae8c0545 2013-08-27 00:00:36 ....A 84375 Virusshare.00090/Exploit.JS.Pdfka.emf-571fb0781c3b4daa5188077c2ac530383bf780a06ed51a1afe87f12467c8a194 2013-08-26 23:47:00 ....A 84218 Virusshare.00090/Exploit.JS.Pdfka.emf-c9578417525e646481d88c5b10cc654ea9fa2bf1d6d31ca7336ed8d03194fb1a 2013-08-26 23:59:00 ....A 11143 Virusshare.00090/Exploit.JS.Pdfka.emo-cc7b1dc33cc146c114e888ab1621df9282193ca25adb405a91a425c7b252edd7 2013-08-26 23:07:38 ....A 84086 Virusshare.00090/Exploit.JS.Pdfka.enc-cef51dda7d88885224e488c0ed13f2d26b6ba9f7352dcc321216efc7e78812fc 2013-08-26 23:55:08 ....A 50849 Virusshare.00090/Exploit.JS.Pdfka.enk-2093e2e384407cba726de9c5e9d2624189cdd78588c41dd0f7e987f43576d6c3 2013-08-26 23:18:38 ....A 50831 Virusshare.00090/Exploit.JS.Pdfka.enk-a7f391b88c1fa04fc6e7cd4be60cbe366c290d01d16596306e7d25450bdbe9d5 2013-08-26 23:53:34 ....A 50885 Virusshare.00090/Exploit.JS.Pdfka.enk-fd42f0f34684aa2322f50ca81ae5f561fa0f9baf82862710b157fc023dee683e 2013-08-26 23:10:42 ....A 51491 Virusshare.00090/Exploit.JS.Pdfka.enm-c719da0b104689bb20ae62840d7dc37ab4f19ff11dbd57d774244f7ce07bbe54 2013-08-26 23:55:20 ....A 105660 Virusshare.00090/Exploit.JS.Pdfka.enn-c45f0c9c98e3b5689edd0bc2429b625e5ce0ac5bb0b6504bbe85e90574c76369 2013-08-27 00:05:32 ....A 54224 Virusshare.00090/Exploit.JS.Pdfka.eny-899cc57ef363125f2544cb77d30961eea187861da6da3b4ed24ac2b8fcca1637 2013-08-26 23:54:28 ....A 54647 Virusshare.00090/Exploit.JS.Pdfka.eny-cb124d5e5808ceb9b25cd8e6b12dd1e49840653166b66c0216bb28251198ccd2 2013-08-26 23:55:44 ....A 55247 Virusshare.00090/Exploit.JS.Pdfka.eoj-d7f3ba993ffe4e46e8828ed51117f24d2b8838a2e8207d4aee1fb71cfcd9ee2e 2013-08-26 23:43:40 ....A 54523 Virusshare.00090/Exploit.JS.Pdfka.eoj-e06c783243b2d2590d1ce583fa0c63699c5a05bd7eefd4e94bcc7e1c7a065965 2013-08-26 23:37:18 ....A 54646 Virusshare.00090/Exploit.JS.Pdfka.eon-7d3b9e7da2d16c6c76dcc25253abfb823708cc03bc550756e68c96c16ec0221c 2013-08-26 23:55:08 ....A 54535 Virusshare.00090/Exploit.JS.Pdfka.eon-c0e2e15312f44325e33c871658a5375b79c96b403510206da1acb288439ace00 2013-08-26 23:31:16 ....A 60435 Virusshare.00090/Exploit.JS.Pdfka.epe-1785161270febdf2b8c0a322cd253b7d1fd0567273a4da8bcad13a013479f900 2013-08-26 22:57:40 ....A 61327 Virusshare.00090/Exploit.JS.Pdfka.epe-a7ac448a1fc07011c9233c519e74dbfb0e1d7e6d423f04063ec3b4f1c306ecc1 2013-08-26 23:35:22 ....A 62374 Virusshare.00090/Exploit.JS.Pdfka.epe-a958f779c6d7c37d51454a7764d3e702d33642fdb32b044e163a03f68126be89 2013-08-27 00:04:28 ....A 61171 Virusshare.00090/Exploit.JS.Pdfka.epe-b6272f3c4b8cbcc30e417ba20f32ef8261aaab48bae46933048d06f05e055970 2013-08-26 23:36:40 ....A 69837 Virusshare.00090/Exploit.JS.Pdfka.epf-3bc83ca8642fbc728ecc15b86bdbd7549e8d055d2fd3dea63309d03d02750428 2013-08-26 23:49:18 ....A 64358 Virusshare.00090/Exploit.JS.Pdfka.epj-35a3ab93c915147e051fee3e133f0a385ed83767d59ee2dc2ddf6f39b188e844 2013-08-26 23:05:18 ....A 63927 Virusshare.00090/Exploit.JS.Pdfka.epj-53468999f51ba62d5af6ab8eafad3d538e48c0ffb13677d264dc39f984004a8f 2013-08-27 00:03:18 ....A 63550 Virusshare.00090/Exploit.JS.Pdfka.epj-9d1be79f8e1cf433dc23c839c197b524041dec7a05290710ac4e96d2f5771362 2013-08-26 23:00:20 ....A 64806 Virusshare.00090/Exploit.JS.Pdfka.epj-b7907917a1b1c0fbdb03211768e571c91b0357886e82eb0fea6eec23ab6a3ffd 2013-08-26 23:46:40 ....A 64462 Virusshare.00090/Exploit.JS.Pdfka.epj-c115c89aacaaabea11573c6eeee5c1e9ef0a5cf8b6bdaf3a4ef3890bf61b3c89 2013-08-27 00:10:50 ....A 64194 Virusshare.00090/Exploit.JS.Pdfka.epj-e45997d61b382b2c32fe00608a98084d5a532ea5e936ef3325d31c3ef1544044 2013-08-26 23:58:34 ....A 64242 Virusshare.00090/Exploit.JS.Pdfka.epj-f7120c7379504455461656dfd0b7378335baffd76357ea5e8b3034d5af7f2a4d 2013-08-26 23:25:48 ....A 83923 Virusshare.00090/Exploit.JS.Pdfka.eql-77de04789aadd3b4da54ab565bfa6b9fbd2ac2f4b758684274c999426119a06f 2013-08-26 23:18:10 ....A 81464 Virusshare.00090/Exploit.JS.Pdfka.erd-79ce8d93ec64d21abf95f1e70252bd052a3505f5f64ec3ad0f7d260dd44984a3 2013-08-26 23:28:42 ....A 80954 Virusshare.00090/Exploit.JS.Pdfka.erd-b1f5a1b3b57da5c04bd26cdc00135618162590b888ab723fb31bf557271c7b67 2013-08-26 23:01:06 ....A 81886 Virusshare.00090/Exploit.JS.Pdfka.erf-7cb245c45a273e56f225c288c0cae2add0551159d6ebf07f1ac096a43f1090d9 2013-08-26 23:17:06 ....A 102406 Virusshare.00090/Exploit.JS.Pdfka.ers-9657cf71611931d0005fd8d47ae3b31d5826eb01cf082ffa8758ae54b50c008d 2013-08-26 23:22:56 ....A 102072 Virusshare.00090/Exploit.JS.Pdfka.ert-563d85f27c5139c8bee08701a7ab879cb065f4f1d958209d7338345a30f477a9 2013-08-26 23:56:24 ....A 101501 Virusshare.00090/Exploit.JS.Pdfka.ert-c6fffe04fe93f71f33b61a41c6c2d16ccfe8b9c932715284c0ac585ecf7849f2 2013-08-26 23:11:38 ....A 29166 Virusshare.00090/Exploit.JS.Pdfka.esq-1c19c17035d754f634cfb8f58aecd24f85bbc8a84b4a9c74187e9d9a7fd356d6 2013-08-27 00:11:16 ....A 29135 Virusshare.00090/Exploit.JS.Pdfka.esq-f7a60619642e79e3aa168751f0a48682f2607bf43c743005d3e5d7ee1b9dd2e6 2013-08-26 23:30:14 ....A 95141 Virusshare.00090/Exploit.JS.Pdfka.etq-8277b165824cf5b3fa6a31b34a5c54a1725ed9a1e1ee84675a01e7ca966d2e32 2013-08-26 23:57:38 ....A 410650 Virusshare.00090/Exploit.JS.Pdfka.euh-a6ad18c6b3d9ffb3ada8cb0cc5a8827828d4c75f7a7021dd1e478e4fe6b95989 2013-08-26 23:43:08 ....A 88986 Virusshare.00090/Exploit.JS.Pdfka.evq-63772df5d4f561f0a871ae45a69e76c44b480f0d3dd3345db34e35aab5a15cb3 2013-08-26 23:57:24 ....A 90102 Virusshare.00090/Exploit.JS.Pdfka.evw-62501279575ddc086b6839a4ba90681d21c1a54ca7e76e0e62c5ce7adab27b81 2013-08-26 23:12:38 ....A 80977 Virusshare.00090/Exploit.JS.Pdfka.evw-a6184d020f5fbf4033d8226571bab994f19c5f94ce1dabef3dc24b8bb844ad58 2013-08-26 23:01:58 ....A 12530 Virusshare.00090/Exploit.JS.Pdfka.ewm-3a948c4ea1465011bf14cd29816ade898af99ee8dd068b2eb1c2c8976897f0d8 2013-08-26 23:34:10 ....A 81189 Virusshare.00090/Exploit.JS.Pdfka.ewp-1a369a118b003c5a1fa56586cca1f97bf7376ac492d6fe5c4de94337b21c5106 2013-08-27 00:07:22 ....A 72107 Virusshare.00090/Exploit.JS.Pdfka.ewp-c1f6bbf22e6c7aafc84cf244b489f5e0061b8f9379521d37b04fa0d491a532c0 2013-08-26 23:40:20 ....A 11206 Virusshare.00090/Exploit.JS.Pdfka.exq-ba585127aad28c128d392026298fd8f1b8eb88d633a43bd6c2a9612212368768 2013-08-26 23:36:20 ....A 12697 Virusshare.00090/Exploit.JS.Pdfka.exq-e33995caafa0a5db3f132301d7d28844ae22260c366bc3cc3ba58aa907b31388 2013-08-26 22:59:56 ....A 8343 Virusshare.00090/Exploit.JS.Pdfka.exr-d84fbb9cd3daa8542e052791a87879d5c2bd848ba28033bb1f51b7e49d604659 2013-08-26 23:25:16 ....A 13013 Virusshare.00090/Exploit.JS.Pdfka.exx-ab6338845852b807bcf2c27349fbb282b84a8ef3701edff8b80efd010bc9d068 2013-08-26 23:59:20 ....A 12600 Virusshare.00090/Exploit.JS.Pdfka.exx-cd1580e9e656df5c42cfaa71ab2441749b2024e92bd2c3dce7eefd5efe9a0f9f 2013-08-26 23:15:42 ....A 19898 Virusshare.00090/Exploit.JS.Pdfka.eyq-ea46cdd409612dc84aa15e2c4e18fbb24e8b1fc00a13ba2686ddc1c99d46f723 2013-08-26 22:56:34 ....A 12861 Virusshare.00090/Exploit.JS.Pdfka.eyu-cfdbcfd044c9f9e6aa05c6de5a49c7132a70f2d44fc0422daa72ed5cfe239982 2013-08-26 23:36:00 ....A 11799 Virusshare.00090/Exploit.JS.Pdfka.eyu-d0b3db5ce01983ec4837dba09866d01cba1c5c4342dc4f6b72e41aec75cad18c 2013-08-26 22:58:26 ....A 12853 Virusshare.00090/Exploit.JS.Pdfka.eze-2dd08fb2b3d3be804d87f78a357cc266e56f64001875dd353d1e95bf2cb60dfe 2013-08-26 23:12:42 ....A 13071 Virusshare.00090/Exploit.JS.Pdfka.eze-7e25d857d335afdb943770f68ad983866a627034a2a1ed22ecf53959696139d2 2013-08-26 23:27:42 ....A 12980 Virusshare.00090/Exploit.JS.Pdfka.eze-d917b9c95f0abe80b4e69baba8f10d4ecdc5e017b47002027735a70dd62fa2f6 2013-08-26 23:17:06 ....A 27502 Virusshare.00090/Exploit.JS.Pdfka.ezm-39f49b593f7cc2c44f5785d95c075984c93e6cdfb851298d9f2d6706e2476d30 2013-08-26 23:48:34 ....A 27970 Virusshare.00090/Exploit.JS.Pdfka.ezn-98a7fa2aa5c77b565431ed852bebbfacc4e527fbbc32b9ac938bebfa3746c1fc 2013-08-27 00:08:58 ....A 26711 Virusshare.00090/Exploit.JS.Pdfka.ezn-d0626a599a43a6a9a4b91c5ac5a5149ecfd4a8d493243c01f48a90dc10676b91 2013-08-26 23:54:42 ....A 19540 Virusshare.00090/Exploit.JS.Pdfka.ezn-e3de3a12c2554bfcc4c383942940461ed3f99aa7815e02affed6c74283a04a89 2013-08-26 23:22:26 ....A 12875 Virusshare.00090/Exploit.JS.Pdfka.ezo-421db8286a3d649961fcfda4dc2658f9baa15379da04250b67a603c1dd83bdf5 2013-08-26 23:35:50 ....A 11553 Virusshare.00090/Exploit.JS.Pdfka.ezw-7025248f6ce8025faef33807740162f194cb8605e9d368a1df45f485151bd303 2013-08-26 23:36:02 ....A 12194 Virusshare.00090/Exploit.JS.Pdfka.fag-ec169e4edd7badf49a792ada746cb77c9e61a75274a21b128d169f5992100f72 2013-08-26 23:40:24 ....A 12123 Virusshare.00090/Exploit.JS.Pdfka.fau-0cef470d70cd674e9821729ddcd1579671dc0f1467d9a711bf6c88f5de79ff59 2013-08-26 23:03:52 ....A 12101 Virusshare.00090/Exploit.JS.Pdfka.fau-1c3156354024e9533c7de2e30458476cb1b5675696ba1a5285afece9c48bba72 2013-08-26 23:48:30 ....A 12029 Virusshare.00090/Exploit.JS.Pdfka.fau-2b9323d9566977df0318f4319e2b963812437d308de61cfd2c99045548f465f5 2013-08-26 23:48:22 ....A 11939 Virusshare.00090/Exploit.JS.Pdfka.fbq-b37230ccd1aa70aeff34f6d99fb8273233d021747c8941debaa66ead73b4b7aa 2013-08-26 23:04:10 ....A 16159 Virusshare.00090/Exploit.JS.Pdfka.fca-3c41bbe25487cd7472a3dd3734309a82b5a68923c14bddb57beae4d3c80c67c7 2013-08-26 23:59:22 ....A 11952 Virusshare.00090/Exploit.JS.Pdfka.fcb-6a9c833450f2fe4bee92b284b04d5421eb5da93847d6d6826f1ae04518f9acb6 2013-08-26 23:02:34 ....A 11936 Virusshare.00090/Exploit.JS.Pdfka.fcb-a2e22f5b1460ebe382d4170fd05f5d1c33984f13d1bcefa56328230fea2ded2c 2013-08-26 23:39:14 ....A 11986 Virusshare.00090/Exploit.JS.Pdfka.fcb-a9c8beda4ba633ed385f1ccc5dad17860f97205228ed04de27489daa5b17b614 2013-08-26 23:51:52 ....A 12048 Virusshare.00090/Exploit.JS.Pdfka.fcb-e8551e98b8ef8ee80029a5ff97b76ea6be1ece31b09dca31801ae90a02ef97a6 2013-08-26 23:51:42 ....A 16114 Virusshare.00090/Exploit.JS.Pdfka.fcf-369e68ad3203c7a5da40c427d7a2a3285ed7b83d7c30eaaf8ebe30093f0ecbfa 2013-08-26 23:58:02 ....A 16114 Virusshare.00090/Exploit.JS.Pdfka.fcf-e57805dfab1055dd904a70edb90820aa4fdcdc77082994b11cd3fd848ba5e714 2013-08-26 23:53:54 ....A 16114 Virusshare.00090/Exploit.JS.Pdfka.fch-af9c372ac4bdf7c738cb4b4053fb571a3db4e31776662b2bda721918449869a1 2013-08-27 00:02:34 ....A 107350 Virusshare.00090/Exploit.JS.Pdfka.fcu-23708d17701cba3e8a0d12657c0191b63f100319d4a0e24fbeae88bf8889c9dc 2013-08-26 23:23:08 ....A 107182 Virusshare.00090/Exploit.JS.Pdfka.fcu-6012a7d9b1018b468f257f8f12d9e37c10a14f0f676fff67b93b8be4c5bfd231 2013-08-26 23:22:26 ....A 106426 Virusshare.00090/Exploit.JS.Pdfka.fcu-8bddd0f523810529cb11366a8a99dfb066e8114ea594264b901c96c6df304346 2013-08-26 23:44:28 ....A 107182 Virusshare.00090/Exploit.JS.Pdfka.fcu-dce8da5c80c5a3cdf06d6345308e2dbc87934415d8d47a2407b20e31df6b2688 2013-08-27 00:04:10 ....A 62458 Virusshare.00090/Exploit.JS.Pdfka.feb-750667fc1e5156aa3729e7d0ea802913b3cceb3f6250a9c985a703c142cfe71e 2013-08-26 23:39:50 ....A 62354 Virusshare.00090/Exploit.JS.Pdfka.fec-fc109293a893e20bc17246e176a3f7ba124cd39f8d795bbf920f24e182f262da 2013-08-26 23:44:54 ....A 44670 Virusshare.00090/Exploit.JS.Pdfka.fed-5f552a03172c6a2d80dde0dffaade32c00e8a601bdda5252bd6cd3a4b9ac288a 2013-08-26 23:15:48 ....A 51825 Virusshare.00090/Exploit.JS.Pdfka.fem-11b81eda307a14702b1fd228d345ce86199bb75a98732ca652aeec10256e1ea8 2013-08-27 00:07:18 ....A 51993 Virusshare.00090/Exploit.JS.Pdfka.fem-6f0eb8b655eee58fdf70ee0961bcc2d1321bc6cc87e9cc0adec8bb6ef00f7bbd 2013-08-26 23:45:30 ....A 52327 Virusshare.00090/Exploit.JS.Pdfka.fem-bfd3abd53191c9c7e6829072de43ad3c89b3789c36fe161bff73674b60f5b0de 2013-08-26 23:40:42 ....A 51987 Virusshare.00090/Exploit.JS.Pdfka.fem-d6cbe2df5e376574c26b2f02eee5829a235e43b89bc05a9e3e04fc1493bc2417 2013-08-26 22:58:08 ....A 51943 Virusshare.00090/Exploit.JS.Pdfka.feo-f22f7780d61142253773075f4676b25e116b70b9791326549fbf769020d4ba53 2013-08-26 23:23:48 ....A 52233 Virusshare.00090/Exploit.JS.Pdfka.feu-4215c05c897268a52039a6c2dde254da035bec190e7604b64e1431caec7a8696 2013-08-27 00:07:18 ....A 51957 Virusshare.00090/Exploit.JS.Pdfka.feu-c0b1095d3813b3869a5a31806d67b5d68b90528b3ffb969b06479439f4286f1b 2013-08-26 23:32:42 ....A 52707 Virusshare.00090/Exploit.JS.Pdfka.fey-35827bbf147a36f3428b0f38f39bdf156a81c9eb7235ee674e235fda3d57a11d 2013-08-27 00:01:58 ....A 51821 Virusshare.00090/Exploit.JS.Pdfka.fey-6f302245dd9123439c0457aea889b1e977123e7bef9a8e90781807908a228ed9 2013-08-26 23:48:14 ....A 52041 Virusshare.00090/Exploit.JS.Pdfka.fey-b64b15db68636257bc3e0dd923b3e58f55bc203026118b681b76a9e6631608e2 2013-08-26 23:18:10 ....A 52041 Virusshare.00090/Exploit.JS.Pdfka.fey-baaad8f47cfbdd81ae6fce3af1928f8a80bce96d791b351aabc21aa75d9b1972 2013-08-26 23:26:36 ....A 54939 Virusshare.00090/Exploit.JS.Pdfka.fey-c51c72d550d2646fc597d3510fd346ce1884f3c5b8cb920e0576a286a0fe8988 2013-08-26 23:39:08 ....A 61718 Virusshare.00090/Exploit.JS.Pdfka.ffb-b68e4038bd70da6350d3dc32bd7f4d8ffd6c885f1dbc4f89d1cd9e617beab1da 2013-08-26 23:41:38 ....A 62476 Virusshare.00090/Exploit.JS.Pdfka.ffb-bc450ae81429044e1e53ffe36e67db1404f826026c0c3c854bd43364a0f87ee4 2013-08-26 23:30:02 ....A 62590 Virusshare.00090/Exploit.JS.Pdfka.ffb-fdcaee7f1460efbe66843a7890e59bcea494ae9c269fa25ddfb15463b39bac98 2013-08-26 23:56:00 ....A 62539 Virusshare.00090/Exploit.JS.Pdfka.ffd-154b906bea5aee6b1d6e9958267b6a335ed046bf1aa5ef01e166d04914bae1c0 2013-08-27 00:03:20 ....A 62411 Virusshare.00090/Exploit.JS.Pdfka.ffd-7efc6c559afb98331d2fcb93631e04fd8c55feb4108bc8840c86348df6826111 2013-08-27 00:10:22 ....A 62416 Virusshare.00090/Exploit.JS.Pdfka.ffd-97c09ef55f16260f44cccebc028dd43b156d0ca3b5bc0ef796df656340ec87de 2013-08-26 23:43:50 ....A 62656 Virusshare.00090/Exploit.JS.Pdfka.ffd-a231730939dca3ee8346db5b3e8791c689171a22cad3499edde0d215ace25a00 2013-08-26 23:07:34 ....A 62545 Virusshare.00090/Exploit.JS.Pdfka.ffd-a2620ee6296be8354c280097c454b10c6a9691f7c95c605dfb96dbef6c424ad2 2013-08-27 00:05:20 ....A 62319 Virusshare.00090/Exploit.JS.Pdfka.ffd-b924dd5b3179489c773b45d27b53ddd5d62328af3bd51e1c82567cba53560850 2013-08-26 22:56:12 ....A 63011 Virusshare.00090/Exploit.JS.Pdfka.ffd-c18ce5394ddf6bbcaf401ccb515d28b0b02fcb94d21a054968f947d865db8eff 2013-08-27 00:06:44 ....A 62142 Virusshare.00090/Exploit.JS.Pdfka.ffd-ccc4272ece90d5ce48f68809fb6cb406efdaa825945bd52daa6b98207d9be251 2013-08-27 00:09:26 ....A 62155 Virusshare.00090/Exploit.JS.Pdfka.ffd-d7cc23943a30c2e2e76cb322e42cb16d4aacc170a49c2d6a29c28cf711e73cbc 2013-08-26 23:12:06 ....A 85337 Virusshare.00090/Exploit.JS.Pdfka.ffi-a371d229f7d4f03b481a953f48ed2ac2f9a587a7f0b566a102883078d8ab8e25 2013-08-26 23:23:10 ....A 85706 Virusshare.00090/Exploit.JS.Pdfka.ffi-d79cb59e2b38ad876af4ec6546696da7d1e5c9adf099ca32f3dd2b5b57bcf5e4 2013-08-27 00:07:50 ....A 190835 Virusshare.00090/Exploit.JS.Pdfka.ffn-f58b8cee27e133cf3bacb9648923337712cd479c6a03c270af863cb356bff463 2013-08-26 23:08:04 ....A 93671 Virusshare.00090/Exploit.JS.Pdfka.ffs-42ccb9bac4155247c30db1a713b30387efadbf6fb62eb1d5dbcd21eeb9d2f973 2013-08-26 23:15:24 ....A 92979 Virusshare.00090/Exploit.JS.Pdfka.ffs-a911166e2689f9d9da8168e76eb5065549dd51b24145b9d3739b95970348c470 2013-08-26 23:37:46 ....A 92875 Virusshare.00090/Exploit.JS.Pdfka.ffs-ab7747dd82acf61ddb0805243bfd9834db0cb082e6c70d373638c0e8425e2d57 2013-08-26 23:23:04 ....A 91975 Virusshare.00090/Exploit.JS.Pdfka.ffs-dee878db601d0bee8f37fee6b8ebfc153058b0f9a717a258bff15c8763098263 2013-08-26 23:42:24 ....A 97143 Virusshare.00090/Exploit.JS.Pdfka.ffx-fb03a0eb7d51daf2d7d932835e85ca7a3cea313134f5309ec1202dd8deae72d5 2013-08-26 23:20:44 ....A 62560 Virusshare.00090/Exploit.JS.Pdfka.fgj-11161ef334604f1211d1365f0e2c7a199061abe914cc83a1b499221db58c238d 2013-08-26 23:47:14 ....A 55019 Virusshare.00090/Exploit.JS.Pdfka.fgj-70b3224a49e874bda8c8d8229a22fde5c848ea77f0ae76875bbebe2025a5b7ee 2013-08-26 23:21:30 ....A 4415 Virusshare.00090/Exploit.JS.Pdfka.fgm-b8c1af39f08f6cca48b221f80e87d65f3c8c808bb1d31cd8bc43699f1c6d4255 2013-08-26 23:27:42 ....A 61909 Virusshare.00090/Exploit.JS.Pdfka.fgv-019661809d64098cc3bd90ee8081644c96c5c3bc4048875aec331d5e3a05c35b 2013-08-26 23:20:06 ....A 54992 Virusshare.00090/Exploit.JS.Pdfka.fgv-0867b8b90dab87836fa0bfb3b1118c8f2277cbf186b3a1927900076344107d5d 2013-08-26 23:41:08 ....A 54720 Virusshare.00090/Exploit.JS.Pdfka.fgv-1764061190cebe5aa23e390c425e2a4037965e1ff31f0e3626a60900b47a4be7 2013-08-26 23:06:24 ....A 45872 Virusshare.00090/Exploit.JS.Pdfka.fgv-240e9000c8d8317c3296592c264a6d2e674b9fe653eb5b147ac7587a1dcfe7f0 2013-08-26 23:43:32 ....A 62424 Virusshare.00090/Exploit.JS.Pdfka.fgv-2817987162e041f005a573f9f6cddcbe5a6944fca17cbf61deab0ff91e152cbe 2013-08-26 23:04:00 ....A 62018 Virusshare.00090/Exploit.JS.Pdfka.fgv-7b8cca2fe16aa247055a303e1c7379f5c9f041a304e888f9f0b97515743966a6 2013-08-26 23:05:28 ....A 62686 Virusshare.00090/Exploit.JS.Pdfka.fgv-95c83b03fbe22df526ea0c72be4d253f6ef5bb8ef8c457e62a31ddbd46f3d89c 2013-08-26 23:08:26 ....A 62606 Virusshare.00090/Exploit.JS.Pdfka.fgv-a23f93a3d7c6fbbc92d59ff51c87b597e37aac4b10d2aee3997b8d26f0ea808b 2013-08-26 23:31:16 ....A 54778 Virusshare.00090/Exploit.JS.Pdfka.fgv-ada8b8478a741bf64bb0c6437e73279709ce94ec402b4bc694cdd65f8c10a1b1 2013-08-26 23:27:56 ....A 54812 Virusshare.00090/Exploit.JS.Pdfka.fgv-b6f4eef7b2bf4426ea71675fd7cf510fa9c2a45e52568417631f09eb48e0410c 2013-08-26 23:25:28 ....A 53993 Virusshare.00090/Exploit.JS.Pdfka.fgv-c8bbefc0a282cb8b43c67f541a617624e79c0feef82022f6350d86f20495f5d7 2013-08-27 00:19:20 ....A 62382 Virusshare.00090/Exploit.JS.Pdfka.fgv-d7354f9a2af4878377985534e2bf8e66454f4a536a7867b2a52994da90f79988 2013-08-26 23:43:42 ....A 55111 Virusshare.00090/Exploit.JS.Pdfka.fgv-e226c649ce4994ca51faee4951b075f516aa0bb760c8ea937e69ce01c2d84e6a 2013-08-26 23:24:42 ....A 54821 Virusshare.00090/Exploit.JS.Pdfka.fgv-eeaa254040e17eadd81f7a442ac08fe39ab82c84036c134f0cf569024cc4c502 2013-08-26 23:19:54 ....A 114494 Virusshare.00090/Exploit.JS.Pdfka.fgz-bd2cedca9b52b893a8e6e1d2b73cb94d5cb5ff336bf39f50a06ac74a38aa8637 2013-08-26 23:51:46 ....A 119383 Virusshare.00090/Exploit.JS.Pdfka.fhg-2394f60c464fc213b9c8a572881f8794d7963870a302cbf4e55a90f67725e0b1 2013-08-26 23:58:24 ....A 118939 Virusshare.00090/Exploit.JS.Pdfka.fhg-2512db8adcdb1b660defab48d4261e78867b50abc2d9447b82af6aeb79ed3d41 2013-08-26 23:56:40 ....A 136109 Virusshare.00090/Exploit.JS.Pdfka.fhg-27836918da823feb2c158fd4909bfea4b0dcd240d16b47d7d1bf5aaece31fe4e 2013-08-26 23:08:48 ....A 135698 Virusshare.00090/Exploit.JS.Pdfka.fhg-438dad77baf653fbc6508f8cc86fa15b91b35e5cfce37c1329b5ed9973735e60 2013-08-26 23:56:28 ....A 119176 Virusshare.00090/Exploit.JS.Pdfka.fhg-475a3d8fbb45934c446e6a30821962d28be9915a92cd827e5f9cc83813c28943 2013-08-26 23:18:52 ....A 119187 Virusshare.00090/Exploit.JS.Pdfka.fhg-5150f1c58cbd952596497a44836264cbd4c0d4810de0dce1c9fcba4865124991 2013-08-26 23:49:52 ....A 120193 Virusshare.00090/Exploit.JS.Pdfka.fhg-77cf97ff87ef323897a0fd13cbc5de1a871e78a9e282eebae524b029b264cebc 2013-08-27 00:06:04 ....A 4096 Virusshare.00090/Exploit.JS.Pdfka.fhg-959271f5af25624458ba403a4485c9ed43035d5d5c46296d50f950db63226bbe 2013-08-27 00:15:36 ....A 119154 Virusshare.00090/Exploit.JS.Pdfka.fhg-a3257c31fc8b78c9535ebbdace58430f49875dd0ee2bd561dc13e570b5ae7dd0 2013-08-26 23:59:42 ....A 119112 Virusshare.00090/Exploit.JS.Pdfka.fhg-a66439a931ed8c2ddd299936970edbf18e62bb40abf35b98327e7fe8c6d5c346 2013-08-26 23:22:38 ....A 119305 Virusshare.00090/Exploit.JS.Pdfka.fhg-a66a767cece80587873b0b6c13daade718dfedb829df99fc41b9d43a29ab838f 2013-08-26 23:07:20 ....A 118977 Virusshare.00090/Exploit.JS.Pdfka.fhg-ab02490e75f94cafd61ebe63e9759f9f3231f0e6057b9bccb8bb01e03ce624d4 2013-08-26 23:33:08 ....A 119465 Virusshare.00090/Exploit.JS.Pdfka.fhg-ad9e888f84b3077e1d8a8f4012b4bee7cbaba6daac52076e444514a3c91e9ae4 2013-08-26 23:25:24 ....A 134725 Virusshare.00090/Exploit.JS.Pdfka.fhg-b2b24e4b29f099334e87773e118e2becce8f4d9b99a15165bfca019a91a516de 2013-08-26 23:14:52 ....A 119593 Virusshare.00090/Exploit.JS.Pdfka.fhg-ba76b3bb4a7f241b78a5e2743304b45c48e43c60c86044b0b929eade22c67346 2013-08-27 00:09:22 ....A 119585 Virusshare.00090/Exploit.JS.Pdfka.fhg-bcaa90da97db271a00142e2448412ad9bda97f8dee96a4b9c217b69a44de464f 2013-08-26 23:32:16 ....A 119658 Virusshare.00090/Exploit.JS.Pdfka.fhg-c121b34b3ea07a1380fd71f7ec3bb293a50ad9bdcfdddf0b75eab9741bd8bf41 2013-08-27 00:01:24 ....A 119092 Virusshare.00090/Exploit.JS.Pdfka.fhg-c8eb27747ba30ec0b06e3999ef7d4e50992cf1c7f46e8bb0d8407fea0bf48c06 2013-08-26 23:11:42 ....A 119008 Virusshare.00090/Exploit.JS.Pdfka.fhg-cac26777b33a151fa1918caeb15e078af0888b007a4ba263fa5347460c88627f 2013-08-26 23:57:50 ....A 119611 Virusshare.00090/Exploit.JS.Pdfka.fhg-cb793f8d8c2075104616e242c509a2fa724bfdfc1102a04f9f637c0777087a17 2013-08-27 00:03:36 ....A 119263 Virusshare.00090/Exploit.JS.Pdfka.fhg-cd46a30709aeb91a6b5fdbced07c0297c62dc6ba51b2590bc419009d0824604d 2013-08-26 23:13:56 ....A 13409 Virusshare.00090/Exploit.JS.Pdfka.fhv-393912a53621977c1e3d8c5eeef9ba848d3620350b4379801b8aa58cc665c221 2013-08-27 00:11:32 ....A 92585 Virusshare.00090/Exploit.JS.Pdfka.fib-8608989bec159c694d4fe30464e65155589dcea403d4986336edb9e8fe457614 2013-08-26 23:46:20 ....A 52106 Virusshare.00090/Exploit.JS.Pdfka.fib-9929461da08eeba596bbb89672a0d76772363263ef9a946c971005f31c44b373 2013-08-26 23:45:04 ....A 4096 Virusshare.00090/Exploit.JS.Pdfka.fic-153cf9a0b31621a13990cbc32b3f06eb64b22511f3a1f3ab377ae632825a8e3f 2013-08-26 23:20:12 ....A 111449 Virusshare.00090/Exploit.JS.Pdfka.fic-37123fbe6c352870e664a2cf859a26b32c267ea2b3bea41524ff6238beb3327f 2013-08-26 23:55:32 ....A 111715 Virusshare.00090/Exploit.JS.Pdfka.fic-c452dcb58b560ff663c5f72e913fb411613b555e06d1af9aadb780e905abc7e7 2013-08-26 23:13:52 ....A 88484 Virusshare.00090/Exploit.JS.Pdfka.fie-6140e0ef82adca2e66f257338bb15ee379ff21ea76e511c94b65f44e17d8023a 2013-08-26 23:00:28 ....A 101400 Virusshare.00090/Exploit.JS.Pdfka.fix-48630f1efea0d08238e721a92302526e7805be30008e9f5f47c013226b18bfd1 2013-08-26 23:20:08 ....A 92664 Virusshare.00090/Exploit.JS.Pdfka.fix-771dc8a70e45387917cc536fcd04556714bb5ec364ce2411b949461591576797 2013-08-26 23:45:56 ....A 104233 Virusshare.00090/Exploit.JS.Pdfka.fji-4267af6bc36fdd6b2494060a3348207a8d7fc6e66f87fcad27ff7c665b3d104a 2013-08-26 23:37:20 ....A 104795 Virusshare.00090/Exploit.JS.Pdfka.fji-655f535282bd51dcb838c21d605243b05f75bd40670452b44b055023fa0102d7 2013-08-26 23:28:30 ....A 84973 Virusshare.00090/Exploit.JS.Pdfka.fjq-303675d8c9550580cc0d43a75820ade756b8f4932852aafb67355eed00c4667b 2013-08-27 00:07:22 ....A 84760 Virusshare.00090/Exploit.JS.Pdfka.fjq-879e20619532387692e8ce3e34953be920d80ccaa3510deccfbe8a92d95ca940 2013-08-27 00:05:48 ....A 84558 Virusshare.00090/Exploit.JS.Pdfka.fjq-a1ac7ca3f25d32ad6a28b03655a4fe18f9ae5e2aaa2c19feff35f04b32c639d7 2013-08-26 23:20:06 ....A 84730 Virusshare.00090/Exploit.JS.Pdfka.fjq-bb34e754e2927c627daf0ef41234724419e4836387ec5c290c2038608e84cae9 2013-08-26 22:58:46 ....A 5169 Virusshare.00090/Exploit.JS.Pdfka.fk-fdeb7bed6700816264033e225097983e690aa61448f610f9600b4a6239dcc862 2013-08-26 23:30:30 ....A 88167 Virusshare.00090/Exploit.JS.Pdfka.fka-857d645579c73bf60ed99de526777d5d1d224a2ba7f2fd762fa17f4f9b250865 2013-08-27 00:12:46 ....A 88429 Virusshare.00090/Exploit.JS.Pdfka.fka-b3988be4b93d84a23a61119f8e7029ab8c01fd7b318be1b97205ab2fd6bd9e28 2013-08-26 23:03:12 ....A 95173 Virusshare.00090/Exploit.JS.Pdfka.fkb-032dfa5ac2d2fca339c41ad21e4c40902cfd2ccd5deebc9240336a1324cc28fc 2013-08-26 23:51:42 ....A 108841 Virusshare.00090/Exploit.JS.Pdfka.fkc-103da74e530b1f48f0d5e51428cffce6decf8b71730516412b0cdb68091ab89b 2013-08-26 23:40:12 ....A 107847 Virusshare.00090/Exploit.JS.Pdfka.fkc-1630bddd873e20a34cddb5feb4c468efa5df45f57ff49d037b84d59fe7f8b64a 2013-08-26 23:01:58 ....A 108229 Virusshare.00090/Exploit.JS.Pdfka.fkc-204a7f2298f229470be7263463cbcb95081e43c2c3a074e45d9193b2aa961b1b 2013-08-26 23:14:50 ....A 108176 Virusshare.00090/Exploit.JS.Pdfka.fkc-34029ab075fcfadd3bb9e01a07d5f11602b7fbac129bcbf99cc2bcd2f17efa58 2013-08-26 23:32:38 ....A 107976 Virusshare.00090/Exploit.JS.Pdfka.fkc-456baa3a1d5e8bb312f6b6343937a70db6a03c442e3f1aeb71f9e56573f890ec 2013-08-26 23:55:48 ....A 108466 Virusshare.00090/Exploit.JS.Pdfka.fkc-489b2cf876e2a64fc0c5622ed03f7dd84439038bec7c5f5852b8dfc48c074616 2013-08-26 23:22:46 ....A 108039 Virusshare.00090/Exploit.JS.Pdfka.fkc-7775d3b2ed89549c6415c4b9759ec6e2eb4bbd565a08b01e6c551a51e5cfde51 2013-08-26 23:31:40 ....A 107496 Virusshare.00090/Exploit.JS.Pdfka.fkc-77ac9fed7d7cf24289344f4fb7da20448695d7051f2221e8708e805e94233cc6 2013-08-26 23:53:48 ....A 85628 Virusshare.00090/Exploit.JS.Pdfka.fkc-7f0197000e4183a071f0788e03702928d5d5d077167151004816f56451ee45ac 2013-08-26 23:14:14 ....A 107940 Virusshare.00090/Exploit.JS.Pdfka.fkc-982ef3a941950d991639d3a6682ae34bd6e5e7eedc8503a7bc2e7d8fea09db9f 2013-08-27 00:06:56 ....A 107713 Virusshare.00090/Exploit.JS.Pdfka.fkc-a01ebc2c7162af6cb60b716f0357a40bf07b5518134a4d8e62a4d1de374a1746 2013-08-27 00:09:46 ....A 85059 Virusshare.00090/Exploit.JS.Pdfka.fkc-a1a969d7500520cdb376104a683e5ad5724b10c3d22323426d0c19fc8993b528 2013-08-26 23:00:10 ....A 107676 Virusshare.00090/Exploit.JS.Pdfka.fkc-a8a6d546f58ee84902b24f6b99764d46709d6383ddccc0a231acecc30a9e21ef 2013-08-26 23:06:46 ....A 108014 Virusshare.00090/Exploit.JS.Pdfka.fkc-a9c915dba3c0a7f2436d1b09aa12d15a88062ef95cfba25f2d489563dfdc9bc2 2013-08-27 00:10:30 ....A 108018 Virusshare.00090/Exploit.JS.Pdfka.fkc-b7727677ac844a8822111228532744f24905fe2483130b57c9cbb67af7fd10f9 2013-08-26 23:22:24 ....A 108705 Virusshare.00090/Exploit.JS.Pdfka.fkc-c06d739666a764e3eeac2cd6f421b06d756288b3fc1fed310703f5c8d021f826 2013-08-26 23:09:34 ....A 107763 Virusshare.00090/Exploit.JS.Pdfka.fkc-cd94bdd67e8cb826210a0079b1b487a7d2f406a0cdd972cb54e29cf96d8dd231 2013-08-26 23:00:00 ....A 108787 Virusshare.00090/Exploit.JS.Pdfka.fkc-cf43c3d84dbad186d378a02b46e9d216921a98a1a5c77a0890638fa22fe5e4fd 2013-08-26 23:43:12 ....A 103069 Virusshare.00090/Exploit.JS.Pdfka.fkf-69cfad4e6ea5e830e8d1cbda89482b8adefb59048e26e71d95a4ec52712b7449 2013-08-26 23:27:10 ....A 92125 Virusshare.00090/Exploit.JS.Pdfka.fkr-2d5fdcb0009dff285fb864a1cda1d9cc27c9d8c97138342f0aca6ff9d54a6266 2013-08-26 23:35:28 ....A 92198 Virusshare.00090/Exploit.JS.Pdfka.fkr-48a3e916f448e5595685b190829db3bfa57912a2a079b6c01a2579bf9d20d968 2013-08-26 22:58:26 ....A 89259 Virusshare.00090/Exploit.JS.Pdfka.fla-8276684848e4d93149d824ec18bd541e9078dc61a3ef0fb654810b7e04d8d095 2013-08-26 23:42:24 ....A 11296 Virusshare.00090/Exploit.JS.Pdfka.flg-16695fe9c8c839ca70e1f6b21073291aa85d25aa17627e2d1387a6d4a36a3953 2013-08-27 00:05:34 ....A 11488 Virusshare.00090/Exploit.JS.Pdfka.flg-2784d6b6e8642e5f00fc97857941bbbeda147df4da35151c07914ce0347a253b 2013-08-26 23:04:00 ....A 11111 Virusshare.00090/Exploit.JS.Pdfka.flg-28385388cd419819d9675b5ef2b26a109f9a89f1a98d94852f72fa6808993d4f 2013-08-26 23:20:06 ....A 11455 Virusshare.00090/Exploit.JS.Pdfka.flg-5242b88a0f1acc274768da666e2881f9ee8dcc9f14cbabe1b84848b1b5ca90ea 2013-08-26 23:38:54 ....A 11323 Virusshare.00090/Exploit.JS.Pdfka.flg-5647e91cbf5779580ac2660d92c72c9b6cc73ba335aecbcfc25ab4d3dfa751d6 2013-08-26 23:20:34 ....A 11199 Virusshare.00090/Exploit.JS.Pdfka.flg-793aa2cdf51351e2cbdf8d31249fa2710874563f92b302ed2283b49542fba143 2013-08-26 23:46:42 ....A 11266 Virusshare.00090/Exploit.JS.Pdfka.flg-8751ca596fe20c672e4ec474e72390a7f58b83f35b4e334cd68e6b86111e6c59 2013-08-26 22:59:28 ....A 12335 Virusshare.00090/Exploit.JS.Pdfka.flg-887907e657ea182c6e3443ea21fd929d52cabc93df187ab72d0955c9852b98e5 2013-08-26 23:43:48 ....A 11477 Virusshare.00090/Exploit.JS.Pdfka.flg-956f9932f90bee9417f4a1cb2d42c7f2f7b7a4a5c2783e5d8ce2822a2a7f688e 2013-08-26 23:26:20 ....A 11443 Virusshare.00090/Exploit.JS.Pdfka.flg-98720ca868e55fe28d7cd40d762c43358125ab0591c6a9eb7b8956f31b5ec25a 2013-08-26 23:00:46 ....A 11550 Virusshare.00090/Exploit.JS.Pdfka.flg-988ba4ce3d0e1a15e36dbd8466acae29b71482754cef513e933d70bf9ac25598 2013-08-26 23:31:56 ....A 12399 Virusshare.00090/Exploit.JS.Pdfka.flg-a88ed346f70c4fefae4ad36d5beed272c7cef9823af89fe70c5cd648a66190de 2013-08-27 00:05:14 ....A 12228 Virusshare.00090/Exploit.JS.Pdfka.flg-b92d9233b896f30716585d57f9f8c708b9626e89af0fc47177a419a20f7f7554 2013-08-26 23:50:08 ....A 11479 Virusshare.00090/Exploit.JS.Pdfka.flg-be6ae8acb0432418e131b4bc6fd3333e41eeeaadda49f40937e82c39cf49ae95 2013-08-27 00:17:12 ....A 11645 Virusshare.00090/Exploit.JS.Pdfka.flg-cc942bcf9896ca60c53e13d09e8469b6390935337be37abe5cb8e6319a7a4e10 2013-08-26 23:30:34 ....A 11581 Virusshare.00090/Exploit.JS.Pdfka.flg-cd1553110cfde8ea8e149d2ba00c8bcb3411139988ed650f444d4c75b2f6be53 2013-08-26 23:45:38 ....A 11189 Virusshare.00090/Exploit.JS.Pdfka.flg-cda485a99979ddc265d214311c3b67267e50f9684c3319d3a0af6de5ea548939 2013-08-26 23:30:36 ....A 11502 Virusshare.00090/Exploit.JS.Pdfka.flg-cf0b43d544b4a2c5ec564b9ec409b38e64a5302f5662e26996525cbc94317de9 2013-08-26 23:06:24 ....A 13397 Virusshare.00090/Exploit.JS.Pdfka.flh-2b5dadd95bd84765fbc3d534cdab3bbd30c3673d80f0711f98a0e2b6ebdf7abe 2013-08-26 23:54:08 ....A 13366 Virusshare.00090/Exploit.JS.Pdfka.flj-180c154535fb04c98a060645250da2339f717bba881e454b985579158a3b86f5 2013-08-26 23:43:48 ....A 12913 Virusshare.00090/Exploit.JS.Pdfka.flj-6798e26fd6ac075dda94ee45880df175e69344104c08a4c779be52d910850814 2013-08-26 23:28:42 ....A 11416 Virusshare.00090/Exploit.JS.Pdfka.flm-2517b5be04d8a9cbc9f69921850e6c0deb3f5db9da9a7772d2ba3e06249306d7 2013-08-26 23:59:08 ....A 11517 Virusshare.00090/Exploit.JS.Pdfka.flm-3756a577fab81fc265e03793572438bccf9521fafa47b028c3a749403044d8f8 2013-08-26 23:49:40 ....A 11507 Virusshare.00090/Exploit.JS.Pdfka.flm-550d3a2795555e7e39fe9573737586c4756b8d97b9f76ebc544735751bc5620c 2013-08-26 23:55:18 ....A 11648 Virusshare.00090/Exploit.JS.Pdfka.flm-798a9883aadd99d7fae1fb7b01e05cd6c4a3719061dfba6aee0c6530793ec453 2013-08-27 00:18:58 ....A 11309 Virusshare.00090/Exploit.JS.Pdfka.flm-98d322388c8b15ccf91bdb35f3afd97d235c8fc9f32d868a5728ea3512d59229 2013-08-26 23:19:18 ....A 11492 Virusshare.00090/Exploit.JS.Pdfka.flm-a00e6f5121167e5593ea2705ad2c0f0863e8e2a1d05b0b60ac01ccf847f8ee72 2013-08-26 23:28:50 ....A 11567 Virusshare.00090/Exploit.JS.Pdfka.flm-a33f1ce6717faa9d10139687f8d0ab961d2eeae2c71038ff90ecfb45eb7931b5 2013-08-27 00:06:46 ....A 11501 Virusshare.00090/Exploit.JS.Pdfka.flm-a505a1d0e29182d1292371d25a3d2cdae7eecf63b5b384ff7faffbffdb53fe5a 2013-08-27 00:15:18 ....A 11704 Virusshare.00090/Exploit.JS.Pdfka.flm-aebc9b674b10130ada9f8172fc1d9a199dff3096efe62344ea596452fc20c567 2013-08-27 00:15:20 ....A 11472 Virusshare.00090/Exploit.JS.Pdfka.flm-b59247841b2704c9286facdf727f1fbca44ea562b747a161c37764d69212df48 2013-08-26 23:58:58 ....A 11433 Virusshare.00090/Exploit.JS.Pdfka.flm-c45719935e67715381068409a76dafc653dedc95c95b0238aebf5ca7407a9913 2013-08-27 00:13:58 ....A 11414 Virusshare.00090/Exploit.JS.Pdfka.flm-ce601c8ac2aba6fd18df3f5661877896373576f2b1b20d98aff3de160f981305 2013-08-27 00:10:48 ....A 13606 Virusshare.00090/Exploit.JS.Pdfka.fly-6413529cfeb1a1963aff239539af5456f04b8f0686a819bea6406b43de84d354 2013-08-26 23:33:34 ....A 13306 Virusshare.00090/Exploit.JS.Pdfka.fma-462837f4f9f3a8e96b5bf6ab85f06ceb2cbf4847b311446d93cb66ca31e3438f 2013-08-26 23:16:10 ....A 13165 Virusshare.00090/Exploit.JS.Pdfka.fma-bccf3e7e6f106ef0b0e3d8965e98216b96d1b7f77fc624ea9f6fbb92bc3ea662 2013-08-26 23:04:08 ....A 12507 Virusshare.00090/Exploit.JS.Pdfka.fmg-14682a1062179087ca6ef3f392fdb767eebf6b74abc878acbc0910419a50dd37 2013-08-26 23:56:58 ....A 11913 Virusshare.00090/Exploit.JS.Pdfka.fmg-147f9f04976790425db3ea82309db541207575f27c2435b94d8f7d9ae13aa20b 2013-08-26 23:57:10 ....A 11686 Virusshare.00090/Exploit.JS.Pdfka.fmg-18897b160c9ec7228aec6dc220a83c9ed5293df1b725f1f6ea4adf489220d926 2013-08-27 00:04:54 ....A 11781 Virusshare.00090/Exploit.JS.Pdfka.fmg-232d452940148ccf2673c5cea5ff1dd1c81af73b8fbc493218ee9f0655fa17bd 2013-08-26 23:33:10 ....A 11687 Virusshare.00090/Exploit.JS.Pdfka.fmg-279367a34e071f66426eddcf89d3fa2a3b57265b11e2a3b95008e55f2b9d5b01 2013-08-26 22:59:38 ....A 11014 Virusshare.00090/Exploit.JS.Pdfka.fmg-279575652423a85eaadab62b0ac8170e1dec4766895a4b1b1c0f1a00b1cf01f6 2013-08-26 23:03:32 ....A 11489 Virusshare.00090/Exploit.JS.Pdfka.fmg-280d5a603b1e5c70d8a7c4c7f42d723a198f471056add89f26437ef17b425519 2013-08-26 23:43:24 ....A 11769 Virusshare.00090/Exploit.JS.Pdfka.fmg-3488e9acf2dffed7803cfa2398de9e5fbedf4184f7361b9c35abb87df3874869 2013-08-26 23:36:38 ....A 11351 Virusshare.00090/Exploit.JS.Pdfka.fmg-354213fa2f40534ada043d1760bdd93f3eef2bbdf5ebb85a1ca280a798f7c288 2013-08-26 23:55:20 ....A 12432 Virusshare.00090/Exploit.JS.Pdfka.fmg-3613ea8c264fbe2f6c2df611980ab6633587979c4f193c7caf6496317076d2b8 2013-08-26 23:40:56 ....A 11393 Virusshare.00090/Exploit.JS.Pdfka.fmg-41599a1d235588ece1451954c2ab559a0fb4820c2332a45c0deff4ccafff52ee 2013-08-27 00:02:24 ....A 11483 Virusshare.00090/Exploit.JS.Pdfka.fmg-4473e85031f96fe66f9d1d63cbd57825bc982bb8e29bf4f5d4aa836924528891 2013-08-26 23:15:04 ....A 11866 Virusshare.00090/Exploit.JS.Pdfka.fmg-4816b63b950726d76d7d2cb7186546812eab652c67a3bb8834023d4adffac859 2013-08-26 23:35:36 ....A 11515 Virusshare.00090/Exploit.JS.Pdfka.fmg-489c96b61392c3b06c4c43aed8d928cf61fbf166210863b2853e668285230ecb 2013-08-26 23:24:08 ....A 12299 Virusshare.00090/Exploit.JS.Pdfka.fmg-5040d995be55c14271b293941018e5e51de178dcb7be536663e29c6d09f98cc1 2013-08-26 23:09:56 ....A 11511 Virusshare.00090/Exploit.JS.Pdfka.fmg-546173d8e763d38edb827b72458bb52ba10d8795693f9c37e8accea1715fce55 2013-08-26 23:04:50 ....A 11585 Virusshare.00090/Exploit.JS.Pdfka.fmg-548ad3a1ae1cd6096188247d01f887b991277578025745c52dce56caee258825 2013-08-26 23:18:56 ....A 11533 Virusshare.00090/Exploit.JS.Pdfka.fmg-581802bedefe96c3e8d6b4d0c74ffd12a31aaf49d3960481ad1d32de0d83cbe4 2013-08-26 23:22:12 ....A 12140 Virusshare.00090/Exploit.JS.Pdfka.fmg-584eb44e7f0fb8fc6fabf32b4b30d53e9db51a9f552fa9faca5634e26f27b58b 2013-08-26 23:04:46 ....A 11788 Virusshare.00090/Exploit.JS.Pdfka.fmg-641478bf9659ff404b7c32c54d97e7b7ed006645c2a4e3be1ac317ef4b07fd22 2013-08-26 23:09:28 ....A 11541 Virusshare.00090/Exploit.JS.Pdfka.fmg-68e971be37cdc582957ec2e7cbdcafc5f406ed9edde27addde27ce601beee6a1 2013-08-26 23:31:22 ....A 11494 Virusshare.00090/Exploit.JS.Pdfka.fmg-703fa958f06e7e570d4d6715002b130825853c63c06d57bdc8b400bca9b9007a 2013-08-26 23:53:30 ....A 11248 Virusshare.00090/Exploit.JS.Pdfka.fmg-70a80886f39ab9728af08698c687ef105ccd5d03149ada68aeb5d2d1b37aa3bc 2013-08-27 00:05:14 ....A 11171 Virusshare.00090/Exploit.JS.Pdfka.fmg-718bc01c9d673454d46c7a48b69b6d9110a8a0befd47594575fb77f619df334a 2013-08-26 23:16:00 ....A 11430 Virusshare.00090/Exploit.JS.Pdfka.fmg-71b2ec882f620d47f8bcd08d713caf8243768a60fa5f6bbc576e76a4a5610033 2013-08-26 23:15:46 ....A 11243 Virusshare.00090/Exploit.JS.Pdfka.fmg-73a1c4518d26f58dcfdd646042413681c0fdc6bb840fd173eabc37aa6c0cd9cb 2013-08-26 23:19:22 ....A 11426 Virusshare.00090/Exploit.JS.Pdfka.fmg-7433a2f549da24675bdab9babaede62a333adfa7defeb7ba2c17764ae5f81104 2013-08-26 23:59:26 ....A 11136 Virusshare.00090/Exploit.JS.Pdfka.fmg-7670061fbd3bc7a83e298e44d1f3d8250306ad3860596a3d4029f387dc2f5fe4 2013-08-26 23:12:26 ....A 11606 Virusshare.00090/Exploit.JS.Pdfka.fmg-8190b261c0f6b591a1cfad39d353953d8d1eea6aeb042f3be228ee9a569e8dd7 2013-08-27 00:14:18 ....A 11466 Virusshare.00090/Exploit.JS.Pdfka.fmg-83f2659dbcdb8799f5ebdd7507005dae5bb54ceb0a2a919f47b79486b1d922a2 2013-08-26 23:58:34 ....A 11346 Virusshare.00090/Exploit.JS.Pdfka.fmg-84e3ccc072ef236c08a2100f61fc1b1878bf4c760f69652111075f0ed88c0710 2013-08-26 23:57:12 ....A 11002 Virusshare.00090/Exploit.JS.Pdfka.fmg-87828397f7fc79ef73487ba06b23c04cbfe27f6fe8c7aa4b034b24ecacfa346a 2013-08-27 00:07:06 ....A 11276 Virusshare.00090/Exploit.JS.Pdfka.fmg-901eda8ac9f7dd9527cee6880775bfad027382d7ccbe9c9fe11663bd927831fa 2013-08-26 23:48:20 ....A 11940 Virusshare.00090/Exploit.JS.Pdfka.fmg-93059274df9b7ea194baa4fb877c2897fcf1c536013e77ba8d7f4e79915b904a 2013-08-26 23:55:00 ....A 11380 Virusshare.00090/Exploit.JS.Pdfka.fmg-93a6d07eca3510a3370b1739fd8fbe8ce2a0e17cd53c066eacab05efdd9b3add 2013-08-26 23:07:44 ....A 11598 Virusshare.00090/Exploit.JS.Pdfka.fmg-952f50b717164c6813ffc6ea10dc60ae230293372a353749208770b0956a14ef 2013-08-26 23:35:06 ....A 11494 Virusshare.00090/Exploit.JS.Pdfka.fmg-9624c0f1c6ed2019d6f726b942ad669b8ec0c13e55c453da8adcb49eeecf8214 2013-08-27 00:07:40 ....A 12259 Virusshare.00090/Exploit.JS.Pdfka.fmg-966d6add772b31d37a4b360cbbe3ef6e41bec59e9c9b0dbaebbefca6f42c6ab5 2013-08-26 23:30:40 ....A 11868 Virusshare.00090/Exploit.JS.Pdfka.fmg-96cf6921316d0e8b5746da5a3696ad7cf5f601962dfdd1d9fef62da47b1a680f 2013-08-26 23:24:14 ....A 11382 Virusshare.00090/Exploit.JS.Pdfka.fmg-a2daddc4e76b7c3d766fe6eca2c6b374e310a32ad41c19b6d8401a0b7409c5e6 2013-08-26 23:54:06 ....A 11386 Virusshare.00090/Exploit.JS.Pdfka.fmg-a53f251c1dbb148d3f742dd5b5f6540a705d8f70aa3a23beef48c2404964635b 2013-08-26 23:03:12 ....A 11497 Virusshare.00090/Exploit.JS.Pdfka.fmg-a69bfc8b59698c5d84b5353640ac1ed3aeeb61ba91eb837c25b7cbc9278f54ab 2013-08-26 23:23:06 ....A 11444 Virusshare.00090/Exploit.JS.Pdfka.fmg-a86da52cfe7243b00d9afd44738c52c7219a499d534d204f57d8c87938b8ad68 2013-08-26 23:34:24 ....A 11599 Virusshare.00090/Exploit.JS.Pdfka.fmg-a91daa87f4b6b0d2f700a7872d28084ff106cbb3209c33a387214ff7ceca32b5 2013-08-26 23:54:42 ....A 12313 Virusshare.00090/Exploit.JS.Pdfka.fmg-ab9744d443550aa249b9740cac462124ebd87c48b8ea7d60e6e852cc34b4df44 2013-08-26 23:45:18 ....A 12415 Virusshare.00090/Exploit.JS.Pdfka.fmg-ac656e94b5e558c69e93698e30975afadff87bdd83df3cfdb0fd30a332d31975 2013-08-26 23:01:24 ....A 11576 Virusshare.00090/Exploit.JS.Pdfka.fmg-b029b46d3dbd09644bcec34d7137e51cf93179b49789c49289461d7e9f699e75 2013-08-27 00:00:18 ....A 11599 Virusshare.00090/Exploit.JS.Pdfka.fmg-b144bf21ad843fb788b9f1fabed04922be6c748d444a98e4ed7d0806c79eb091 2013-08-26 23:05:26 ....A 11506 Virusshare.00090/Exploit.JS.Pdfka.fmg-b20619b39a37cfd45eb9539670666f735bf5cc0a372b6c68c901d2f1e28535eb 2013-08-26 23:34:14 ....A 11319 Virusshare.00090/Exploit.JS.Pdfka.fmg-b45e99a5b3f8405a7cde19338f43c28e086fafdb1dd61d47539e76bedda3dc9d 2013-08-26 23:34:58 ....A 12185 Virusshare.00090/Exploit.JS.Pdfka.fmg-b6f2048850ed1b745c99da6c1d665d4ec9bc3a8aae1267d9b220e797991c12af 2013-08-27 00:02:08 ....A 11449 Virusshare.00090/Exploit.JS.Pdfka.fmg-b6f33053fff14430b2293fbb79dbec47c3d098d359194e2cd8dc145936bd5cd4 2013-08-27 00:03:06 ....A 11537 Virusshare.00090/Exploit.JS.Pdfka.fmg-bdbffd1ebd40c05e576d020c9dc8e89f7498629de8cd6c42bba9c75c2fe9d894 2013-08-27 00:15:46 ....A 11256 Virusshare.00090/Exploit.JS.Pdfka.fmg-c0ca1129ae27aaaca2ffcc62b0d0b44628b098f47d6e31674a2d7305c960204c 2013-08-26 23:05:26 ....A 11744 Virusshare.00090/Exploit.JS.Pdfka.fmg-c6453b5b949f16a962882e717ebf650e8feaf2bd5382a671a88791832f1cd802 2013-08-26 23:29:48 ....A 11685 Virusshare.00090/Exploit.JS.Pdfka.fmg-c930f6c58ba656fca64cee3676885a0dd71d9f5fddedf644bd1b417c5ada436b 2013-08-26 23:41:14 ....A 11882 Virusshare.00090/Exploit.JS.Pdfka.fmg-c9b11d3c396949e43e0ad044afcc643f8f5ef013ae1d8da6be4b24148b4b3635 2013-08-26 23:17:30 ....A 11387 Virusshare.00090/Exploit.JS.Pdfka.fmg-cac3aee5f155a4012103b445e8446c40d2ff0e9338dbb1c7e00ab0705dccccaa 2013-08-26 23:55:32 ....A 11339 Virusshare.00090/Exploit.JS.Pdfka.fmg-ce6825fe1b7e7f270fc0f0dd49eab711bfe3c117be62380ed13536c57fc8698e 2013-08-26 22:59:54 ....A 13131 Virusshare.00090/Exploit.JS.Pdfka.fmy-778091862b000304b285eeeebdba728c2f130c48f06e81050b8c1f5c0f97ac0e 2013-08-26 23:30:04 ....A 13043 Virusshare.00090/Exploit.JS.Pdfka.fna-7efd2e7f77f28d2b70163930989d7764840250db7168f18c76d38702b5f6e5ad 2013-08-26 23:25:30 ....A 5171 Virusshare.00090/Exploit.JS.Pdfka.fni-2516c48de4d3e0eb4a150ab93c2774f2f29a183d1383e87bc688130540ddc5b5 2013-08-26 23:43:00 ....A 5170 Virusshare.00090/Exploit.JS.Pdfka.fni-27af96179ae8f796fefbfac7a4c167d3800a88efeea41cbc200e6a1b24f4403b 2013-08-26 23:53:14 ....A 13037 Virusshare.00090/Exploit.JS.Pdfka.fnj-a65e46abd61f3cdcda24798dc2f40d52cb622c3fb6f1ae879c06a7bf0a1c6c02 2013-08-26 23:52:22 ....A 12875 Virusshare.00090/Exploit.JS.Pdfka.fnu-7a47ffb9aa0b82a3164b586c3d9359c59ca5b058123c6b5d6e7b64105d741abd 2013-08-26 23:19:10 ....A 52569 Virusshare.00090/Exploit.JS.Pdfka.foa-90c6317653e803eae1d4e8a055ecd24affe87d307581cf05849bef5632cd8ba6 2013-08-26 23:44:28 ....A 15108 Virusshare.00090/Exploit.JS.Pdfka.fof-1124aa9bfb9cca9c0388c92b227925d727f65debb6fe6ce0aaac1c703e3fe915 2013-08-26 23:49:30 ....A 15122 Virusshare.00090/Exploit.JS.Pdfka.fof-244f10e71030a072b80d82b749c03a9ba5fbfdca7084d98597be0e6c0baca3f6 2013-08-26 23:43:04 ....A 16471 Virusshare.00090/Exploit.JS.Pdfka.fof-256362f381b497c189cd8527beb31ce8e18fedeb6752c57b7a78ded1d446f2ab 2013-08-27 00:03:28 ....A 15168 Virusshare.00090/Exploit.JS.Pdfka.fof-256703029ef1e64d7b30a6697d967f298a2bf5816bb9edd71701481bd8a30246 2013-08-26 23:52:34 ....A 16710 Virusshare.00090/Exploit.JS.Pdfka.fof-30107102dd00a0bc8f28be68f753ba9b10e362a521915f5f7f07b1e8e3037095 2013-08-26 23:01:20 ....A 16345 Virusshare.00090/Exploit.JS.Pdfka.fof-355e382ac1bfb0e2deed1b23951f58718962e7de5cdae54e6904155522270009 2013-08-26 23:36:54 ....A 16311 Virusshare.00090/Exploit.JS.Pdfka.fof-39494855625721a410f35fae11dad1b4b2c8855dee9cd244fd416663c00ba774 2013-08-26 22:58:04 ....A 14989 Virusshare.00090/Exploit.JS.Pdfka.fof-395faf518aaf9e95aa8264698deb7722250bc9a44640515c29482e32e394921a 2013-08-26 23:48:10 ....A 15302 Virusshare.00090/Exploit.JS.Pdfka.fof-408ec43f9316fd09ca55b16c5749a721aa98261f0797fb483d97037bb19a7ced 2013-08-27 00:11:38 ....A 14763 Virusshare.00090/Exploit.JS.Pdfka.fof-44589f890d0ec9ee10ee11b8839f00e19498bcf2e392fd427d008ca427ae04c8 2013-08-27 00:02:28 ....A 16245 Virusshare.00090/Exploit.JS.Pdfka.fof-45031a426a8a1965a638b79796cb3ba25638a53523797eb8eebd442502ad8c4b 2013-08-26 23:22:54 ....A 16522 Virusshare.00090/Exploit.JS.Pdfka.fof-46007a7acf3de0ec4157866866186e1076a6abf28da9aba5427aba10bc31f064 2013-08-26 23:46:28 ....A 15824 Virusshare.00090/Exploit.JS.Pdfka.fof-498f14382800831e98cbabd093c665abc0e704052ce365a5dd85343c6cf8f5da 2013-08-26 23:55:48 ....A 14779 Virusshare.00090/Exploit.JS.Pdfka.fof-503cd9a5c0cf5f45dbde7bea0eb812012afe9b79b1a9abb8aef5b29cbe2f88ec 2013-08-26 23:21:54 ....A 15556 Virusshare.00090/Exploit.JS.Pdfka.fof-5299c91258d4992c22018f7fa794d3f060b723bf84b3c9c6178f5acf70b12d25 2013-08-26 23:56:00 ....A 16525 Virusshare.00090/Exploit.JS.Pdfka.fof-5307969e5dfb2da12fb062b7a73ee63a6a85b282608f29c403170615d72e1f8a 2013-08-26 23:45:28 ....A 16739 Virusshare.00090/Exploit.JS.Pdfka.fof-5413ccca605befc38002bbc9412d2b8edcc2b17be74ad09d1d8110a073872a01 2013-08-26 23:04:34 ....A 16582 Virusshare.00090/Exploit.JS.Pdfka.fof-5765baa1e7fa80075b0d788cc1c24bc6c5b0bed684326b9863158c76831ef655 2013-08-26 23:59:48 ....A 16792 Virusshare.00090/Exploit.JS.Pdfka.fof-60d91bace8f255d2b7fa72145b57fc3aa51053d84a2b95e4acf78e7f07c17326 2013-08-27 00:15:14 ....A 16306 Virusshare.00090/Exploit.JS.Pdfka.fof-621e5dbab4ee84c02e69bcef69452d2e64227769862c06b3f1753204d59016e0 2013-08-27 00:02:44 ....A 16365 Virusshare.00090/Exploit.JS.Pdfka.fof-708ece9ac6c67ba0851cf7e99a0a943575da8d4f911547011f20a3de69c2d841 2013-08-26 23:15:16 ....A 15109 Virusshare.00090/Exploit.JS.Pdfka.fof-711c812ec040ea279f5e6c8b174fd60c8d6e6674bc37ceb1008ec9a6ab063d6d 2013-08-26 23:26:30 ....A 16873 Virusshare.00090/Exploit.JS.Pdfka.fof-716aa2da3f9e33b2f0a2433dfb5ea5ef4cf9a2b9a2199f489e41acb2fb35f566 2013-08-26 23:11:50 ....A 15426 Virusshare.00090/Exploit.JS.Pdfka.fof-71ab1785713d413fde9744779d0c3d0474fc1f992dfaf636a4a361edc4bee914 2013-08-26 23:03:12 ....A 16632 Virusshare.00090/Exploit.JS.Pdfka.fof-76de1531dcb951230f29da286126d0916994388bb4379c1462ac935536e5a3f7 2013-08-26 23:39:36 ....A 16288 Virusshare.00090/Exploit.JS.Pdfka.fof-76fc773a0f7f92595950fed1f95c168f1dcec6c8dba800d85268690e230353ca 2013-08-26 23:31:22 ....A 15324 Virusshare.00090/Exploit.JS.Pdfka.fof-7801be5af7464fa0e8bb354b18b9f518c94fa93b6550050601dc38f5ccafe9cc 2013-08-27 00:08:22 ....A 15366 Virusshare.00090/Exploit.JS.Pdfka.fof-788435d90e330890750e7736f4ff793a66e4f2728f819004f05fad195b43f5ae 2013-08-26 23:22:10 ....A 15484 Virusshare.00090/Exploit.JS.Pdfka.fof-803e428fc14c3e32ac28e6f8a2ee78d20f7addf70509743f86cab335a79f4d15 2013-08-27 00:11:30 ....A 16573 Virusshare.00090/Exploit.JS.Pdfka.fof-84dce5cb8a55dfe89a44fecbb5790add1b711a30d999558c6692f8a1846167a8 2013-08-26 23:22:12 ....A 14851 Virusshare.00090/Exploit.JS.Pdfka.fof-873785858c96f736c5957e2a76d04337ee8a5d2dfba541ca17a2666fb7fb88e5 2013-08-26 23:01:58 ....A 16558 Virusshare.00090/Exploit.JS.Pdfka.fof-89d80e10beb84281cb9ce96ed80878d09367d4180b36c4c5565094ff0cb5154e 2013-08-27 00:04:12 ....A 16254 Virusshare.00090/Exploit.JS.Pdfka.fof-9149fc3519ec9323cadf912520db0c6f1b97de46bec090f3ed9abaed03cc1aa0 2013-08-27 00:10:28 ....A 16583 Virusshare.00090/Exploit.JS.Pdfka.fof-93386472a3a5843df5b2fd98020657f1fdd38900cfa1ba014d475aa82901a037 2013-08-26 23:55:32 ....A 16137 Virusshare.00090/Exploit.JS.Pdfka.fof-9368715d5b83af136f79973da5ff8289e388ae31be72a53bf2cca8d86a626a10 2013-08-26 23:43:50 ....A 15363 Virusshare.00090/Exploit.JS.Pdfka.fof-940bcac7c9bccc7d7aff8bf4fe4cd4b0568f9b6c56785c605fbc46bb8b2f594b 2013-08-26 23:17:28 ....A 15241 Virusshare.00090/Exploit.JS.Pdfka.fof-9803df5b857422930b1f6d3e50665d8256e25c2a562c76bbcf26af0ef358e19d 2013-08-26 23:10:16 ....A 15055 Virusshare.00090/Exploit.JS.Pdfka.fof-a230c4a7ce81a13c4e2c88074de7bbc598430ce1e1b34073507c231d3eec3668 2013-08-27 00:14:16 ....A 15301 Virusshare.00090/Exploit.JS.Pdfka.fof-a62f50c06a64e187c0e8e53610d6af8a6807e53654e10dd8db3b011f14a31f99 2013-08-26 23:19:36 ....A 16417 Virusshare.00090/Exploit.JS.Pdfka.fof-a6daf0384a57a3ba5c922f39058a362f91b896e4f69f0fd3b461d1b2a717916d 2013-08-27 00:15:50 ....A 16408 Virusshare.00090/Exploit.JS.Pdfka.fof-a764acb24b15c759ab05aeebff421b1b496993aa8257790d2a46c20e584b0c35 2013-08-26 23:51:46 ....A 15501 Virusshare.00090/Exploit.JS.Pdfka.fof-a82fa92482ba0755bea6d6a5b77e2cd3f896b5e0b63ffc20c9272010e9137fef 2013-08-26 23:55:10 ....A 16540 Virusshare.00090/Exploit.JS.Pdfka.fof-a8344415046797d7e486a69ca7f90eff8ae1c84e201d94127a819e6668d1ff70 2013-08-27 00:14:54 ....A 16291 Virusshare.00090/Exploit.JS.Pdfka.fof-a875d216bf0c6bfae8637aa511f9b4d3bac217035a3c5796603ccec80a755dc7 2013-08-27 00:13:42 ....A 16494 Virusshare.00090/Exploit.JS.Pdfka.fof-aa56507a0497783f80a58e41fa3593fdc7910cac9b6fbf602854d21784ad78c8 2013-08-26 23:28:00 ....A 16373 Virusshare.00090/Exploit.JS.Pdfka.fof-ab1a798054b6d64096a80c51684889052058af2c04f0c013756b9fed94d52169 2013-08-26 23:02:40 ....A 16585 Virusshare.00090/Exploit.JS.Pdfka.fof-ac09df3ac1e60568d03986d5e4167e43d13ac613ab9dcc3f32efe0a10f7c4cc0 2013-08-26 23:20:50 ....A 16622 Virusshare.00090/Exploit.JS.Pdfka.fof-b1600c2e35a28b98643f91e8cb49421a1388adc935a6881a35958358ad024fa8 2013-08-26 23:09:28 ....A 16632 Virusshare.00090/Exploit.JS.Pdfka.fof-b19bec3c4082a467e99bbac1220232c2e1548ac63b99626c499e20ee54aa2ea3 2013-08-26 23:03:12 ....A 16534 Virusshare.00090/Exploit.JS.Pdfka.fof-b20b6e9edbe664312de55c359a070adfc62f7e8a9f876c39ae891d38310d86a2 2013-08-26 23:16:56 ....A 16432 Virusshare.00090/Exploit.JS.Pdfka.fof-b22dd3208b9ce2f10812d0db917998df969b893c71911708ffc765fa9222df8e 2013-08-26 23:57:20 ....A 15053 Virusshare.00090/Exploit.JS.Pdfka.fof-b34b8f84417f7de43b65229f2e010dac6edfa53d892054af8cb63124edd8d162 2013-08-26 23:56:00 ....A 16683 Virusshare.00090/Exploit.JS.Pdfka.fof-b67dac4ef849f291194040c76fdb4cfadd0701b74a8104dc4143d084935b2b76 2013-08-27 00:18:58 ....A 16356 Virusshare.00090/Exploit.JS.Pdfka.fof-b6eb651bdf34691a672d4f3aa7ea5f0a8363058e3dccdbca9d9f361a8ea71394 2013-08-26 23:17:34 ....A 15366 Virusshare.00090/Exploit.JS.Pdfka.fof-b83a8de75cdfecaaa5118f288a1511befc9c7fe0e012a54826519eb803f96c10 2013-08-26 23:49:54 ....A 15404 Virusshare.00090/Exploit.JS.Pdfka.fof-ba032e83bcf613d6b843d8eae9f822dcaaebccaabf71fab4ea9a97b824bd6f73 2013-08-26 23:05:08 ....A 16741 Virusshare.00090/Exploit.JS.Pdfka.fof-bc99b112bc810c84cee0a47a34b36c4281747e6c47451c84aacc7f8d79a69f8d 2013-08-26 23:45:40 ....A 16601 Virusshare.00090/Exploit.JS.Pdfka.fof-bcd4698c2ed2a957e4d4b5415b701167ae1f18baaf2e266ae40c25d30bfb56d7 2013-08-27 00:21:12 ....A 16338 Virusshare.00090/Exploit.JS.Pdfka.fof-bdc195d9bc40ce78022a1165a06a33d729ae999a71ccfc6b0595896c6ab0793e 2013-08-27 00:05:56 ....A 16300 Virusshare.00090/Exploit.JS.Pdfka.fof-beee711d7502c59ad7910da05291d35cc9cab4fc9928717ef78df79bba2a81c6 2013-08-26 23:21:34 ....A 15454 Virusshare.00090/Exploit.JS.Pdfka.fof-bf2a525a8e31b7ece34418a5ab2c84fce1c9059af16f69e74b344dda023a1e9a 2013-08-26 23:32:26 ....A 16496 Virusshare.00090/Exploit.JS.Pdfka.fof-c24c59912b78f5cf3a3b5d7f6cc92b7dd44c5e3fa3b8a82a185cbef000823f74 2013-08-26 23:50:06 ....A 16736 Virusshare.00090/Exploit.JS.Pdfka.fof-c4773782c9cb174507f5f0f89331d294fb6d1124a04b0b126c58eb8482e5fd58 2013-08-26 23:30:50 ....A 16506 Virusshare.00090/Exploit.JS.Pdfka.fof-c4cbc0ce55e1bf6765287a164a2ac91981acc93169795e33570a4a6e7230f434 2013-08-26 23:02:12 ....A 16213 Virusshare.00090/Exploit.JS.Pdfka.fof-c4cfa45f7f1b89fac352bafc16634ed46bff480a72d254e2ac6077ee7f55fc9c 2013-08-26 23:06:36 ....A 16429 Virusshare.00090/Exploit.JS.Pdfka.fof-c5823291881e2adb1f2230693985d384892b7653bf37b392a0af8cc7aedfe124 2013-08-27 00:21:50 ....A 16608 Virusshare.00090/Exploit.JS.Pdfka.fof-c751147a0e726a18b07c6ce5395d4e2ee21337f4bd60d20c0b48e8c70a6ed1a6 2013-08-27 00:21:44 ....A 16713 Virusshare.00090/Exploit.JS.Pdfka.fof-c7bb45046b51aab3045880ab55bee8e352fdcf8384781e8ab23f7fa0c587cd4a 2013-08-27 00:09:16 ....A 16562 Virusshare.00090/Exploit.JS.Pdfka.fof-c7f681c2f846cbedd3f99c17407b66237ef08ca9794d4945a8f463f6212a8f1e 2013-08-26 22:57:48 ....A 16601 Virusshare.00090/Exploit.JS.Pdfka.fof-c83024c858e29c3e14df65377f6f8d954f45c778ec54e3cf7fb1fbf6e8c68590 2013-08-27 00:13:00 ....A 16462 Virusshare.00090/Exploit.JS.Pdfka.fof-ca5a5068920f430f960cbd4322f8f47b0bfce7706a5b0bea03e1a1ba5cc7f49a 2013-08-26 23:47:20 ....A 16365 Virusshare.00090/Exploit.JS.Pdfka.fof-cacd1169ad59a8046802cb7f144b90a353130785ef773b8e4f311e0c2fa65bae 2013-08-26 23:29:34 ....A 16294 Virusshare.00090/Exploit.JS.Pdfka.fof-cc65a201a26c71eea154a2f53ed2aeb2d3ba9f61316df20a555c549fb2ad9adc 2013-08-26 23:59:08 ....A 15484 Virusshare.00090/Exploit.JS.Pdfka.fof-cec0c1b0cde6583211b0dc9949b8dc30376e636812917480e5394bb347b1bda9 2013-08-27 00:13:30 ....A 16568 Virusshare.00090/Exploit.JS.Pdfka.fof-cfc69f29c63c2d896bacd103462af05de9b1d98505849d8e6d0de6635d252b15 2013-08-27 00:14:22 ....A 16656 Virusshare.00090/Exploit.JS.Pdfka.foj-c64e359f167644faf342bf53e0e696e35ef2f93f282ca10632d8a0e5c13d8111 2013-08-26 23:26:34 ....A 17299 Virusshare.00090/Exploit.JS.Pdfka.fos-735b005ffc33a4f2a5940d925d08921f27b4167d38f6d5fcc4adcf3914bb3250 2013-08-27 00:13:54 ....A 5180 Virusshare.00090/Exploit.JS.Pdfka.fox-526a0b9025b02af381f48e4c9261bdb696fa1f9656bef19d55d36dc065759fbf 2013-08-26 23:34:26 ....A 114182 Virusshare.00090/Exploit.JS.Pdfka.foy-51934578a8d5ad0cca0bf605194e3fe025afe33e850687f9075b02d21135a2f1 2013-08-26 23:54:42 ....A 151783 Virusshare.00090/Exploit.JS.Pdfka.foy-6180a7f7476d473ea9dcfb371eb7716873ab38bf9eadf32bafc4feeefffadcb4 2013-08-26 23:39:22 ....A 104302 Virusshare.00090/Exploit.JS.Pdfka.fpb-473df432de2d63cbdfed6b5a5c36794dca9840eb185b1df793db9c6793b6c728 2013-08-26 23:56:32 ....A 104472 Virusshare.00090/Exploit.JS.Pdfka.fpb-98501067e6066e035234937402c70cc7ab2192900bf054cd13cdb9a047ef165f 2013-08-27 00:13:54 ....A 104266 Virusshare.00090/Exploit.JS.Pdfka.fpb-ab80b8650d50f874321e4d09e07fdc9be37db0f40ee5dac4a27a58a6dab25351 2013-08-27 00:11:06 ....A 104206 Virusshare.00090/Exploit.JS.Pdfka.fpb-afd2bbdfbd54d4094784869e4cf570d96dd57279e20752e3d643cf15eed67e2c 2013-08-27 00:03:30 ....A 18019 Virusshare.00090/Exploit.JS.Pdfka.fpl-441943df3af641505f70c3eadc4d1728b84f2b3fb628ca77c9de8d5f242fa40c 2013-08-26 23:58:56 ....A 14246 Virusshare.00090/Exploit.JS.Pdfka.fpl-b10fab54673c3d9b0e43d6497b6dc93498a609beca96d5fdd50bea2e1606c582 2013-08-26 23:51:16 ....A 18794 Virusshare.00090/Exploit.JS.Pdfka.fps-1aff26b7cce12cb8908e94b1caeada2b4320f50f719a8179efc4da7de724f9e3 2013-08-26 23:09:36 ....A 16957 Virusshare.00090/Exploit.JS.Pdfka.fpt-7e7213fd64e93527483bede0d54e47026a784e51890643f1486aba2605eb03ac 2013-08-26 23:04:04 ....A 16975 Virusshare.00090/Exploit.JS.Pdfka.fpt-ad822b801a677e085b28836a6f5dd18a99b3d5437aa2405a67da2d8e44d13213 2013-08-27 00:21:24 ....A 21090 Virusshare.00090/Exploit.JS.Pdfka.fpx-22277ce064e894c9995b92f3b88188c744af8159bba4a0d041ce670c2b7f63f7 2013-08-26 23:59:12 ....A 24744 Virusshare.00090/Exploit.JS.Pdfka.fqg-435c0479b60f3a6fe50a06f40a5251b2b80fc5eee2cbb7af2d70ff751f8d093b 2013-08-27 00:11:48 ....A 24767 Virusshare.00090/Exploit.JS.Pdfka.fqg-437f2c00985ddafb3cb7654d5817efb392dd532acac2160f27b8da4dda892f43 2013-08-26 23:08:12 ....A 24689 Virusshare.00090/Exploit.JS.Pdfka.fqg-5010f3e316849f458fe910d3e7c662b91ccbacd4f14be83fb82e5255262c43f8 2013-08-26 23:30:52 ....A 24841 Virusshare.00090/Exploit.JS.Pdfka.fqg-67bd1b1d9b941f6a0fc0189a423ec2ea263f24de1ae7baf3e245b3ebc32e17f3 2013-08-26 23:15:10 ....A 24692 Virusshare.00090/Exploit.JS.Pdfka.fqg-83ba67614c887a711a6a65de1e36121f234093233cc06eb7cf5a83fe33ed6877 2013-08-27 00:00:04 ....A 24733 Virusshare.00090/Exploit.JS.Pdfka.fqg-845e18f3ced5a8df9f424964af22988ee95a651f608f158063b59697d2251cc9 2013-08-27 00:08:10 ....A 24686 Virusshare.00090/Exploit.JS.Pdfka.fqg-86148397e2eb6215190501670bdf38e55ad0da9efdd0afc8f2ddbb683c9f4502 2013-08-26 23:42:58 ....A 25089 Virusshare.00090/Exploit.JS.Pdfka.fqg-a20a00f95786994905a3076f1df36a4af18e5cb529f2db54aba382506804d9c0 2013-08-26 23:50:22 ....A 24645 Virusshare.00090/Exploit.JS.Pdfka.fqg-a3684634fc464120c67bb2affe10749abbb2d82c32b5caa7847756986cbbad61 2013-08-27 00:18:08 ....A 24638 Virusshare.00090/Exploit.JS.Pdfka.fqg-ab67942588235d990618bb2484816cd08c1fc10b74c29c5227f8a55ea2691afb 2013-08-26 23:25:00 ....A 24659 Virusshare.00090/Exploit.JS.Pdfka.fqg-b3c605162f96bcbd94da365b1e1fe40399c809b816014dc522dc4dde7c0f768a 2013-08-27 00:02:32 ....A 24751 Virusshare.00090/Exploit.JS.Pdfka.fqg-b778526f64ecfc2c10311d8dfc72ab706cfd44493aa23abe77ac45edce39223d 2013-08-26 23:03:26 ....A 24696 Virusshare.00090/Exploit.JS.Pdfka.fqg-c4cbca4fb8155fc645e1ac4e09c05bd54d1aa68f3c27bf82ad79fc1758d013d7 2013-08-26 22:57:10 ....A 69098 Virusshare.00090/Exploit.JS.Pdfka.fqn-485336a678038cc92ba7148a7b5076667f02d524602ea6079640a18d075a1b02 2013-08-26 23:01:48 ....A 68616 Virusshare.00090/Exploit.JS.Pdfka.fqn-7c4ee221428fc811a009bb52b6f197261899da3f9f290bfad93e6f8bf4c4c568 2013-08-26 23:20:16 ....A 18393 Virusshare.00090/Exploit.JS.Pdfka.frf-c2997bb8364a38a63d01949ed301f510bb03e0cde19b0b63a8e07bb69cc8b225 2013-08-26 23:02:32 ....A 18963 Virusshare.00090/Exploit.JS.Pdfka.frj-219e5bc6c3b6bbb955c68554f540d8c771e4d5715a3cff52c8405b9318b24610 2013-08-26 23:42:06 ....A 28657 Virusshare.00090/Exploit.JS.Pdfka.frl-876947a3c21aad286689767c2eefa832b0ae876ce7341dd8cd3c054542672d8a 2013-08-26 23:17:30 ....A 28668 Virusshare.00090/Exploit.JS.Pdfka.frl-928f632198f2faf14b5e7b3f048b95cbb6765d8c546cae9612752f4d5be36868 2013-08-26 23:39:54 ....A 29265 Virusshare.00090/Exploit.JS.Pdfka.frl-bf685b385840831a4c397c923fa46cf4cb2750ac7b3a4f185f65d5b85c0e9ff4 2013-08-26 23:49:48 ....A 14245 Virusshare.00090/Exploit.JS.Pdfka.fsq-697bd4171a72dd44971241ea5f01c6f245fea4378d4d58184ed3f6f11bc6bb32 2013-08-27 00:09:08 ....A 29334 Virusshare.00090/Exploit.JS.Pdfka.fte-b981c79d3194ce6e3be5645a8908d636b181727252d58ffd14f919438d39297d 2013-08-27 00:21:16 ....A 32452 Virusshare.00090/Exploit.JS.Pdfka.ftu-a44ff89f70a738feb5f6cfc5b89ffc870b144f931817d55557d4d1b347c23fef 2013-08-26 23:50:06 ....A 25754 Virusshare.00090/Exploit.JS.Pdfka.fuc-a8b90aef0e83216f363233031fee1beca5f2fa2804efd6acbc737256dbb705c5 2013-08-26 23:20:04 ....A 24746 Virusshare.00090/Exploit.JS.Pdfka.fud-b7e114d72cebcfb7252b5f644d90c70bc827cf228466c2d4465905d0d8d7ed27 2013-08-27 00:10:52 ....A 46328 Virusshare.00090/Exploit.JS.Pdfka.fvd-672ca0460dec9f0232ebe95f225fb3630a985a992e97bd982fc79cfe55f166cd 2013-08-26 23:16:48 ....A 23747 Virusshare.00090/Exploit.JS.Pdfka.fvo-98f98346903ea164397bc9b5eeeb205a2914babe5705e3dd990e605510281d18 2013-08-26 23:46:06 ....A 12847 Virusshare.00090/Exploit.JS.Pdfka.fvs-2823d18a304b1548e5d144badb8bc618446f4bc5d1a93beae48accf1877744fd 2013-08-26 23:43:14 ....A 12606 Virusshare.00090/Exploit.JS.Pdfka.fvs-3613627500b8d9521d3fb81fcd996617489f5a96bf52718211891501cc151116 2013-08-26 23:17:22 ....A 12980 Virusshare.00090/Exploit.JS.Pdfka.fvs-4022fae4cb43a000b13aa9453e0abc182ba32a5a1da564c498e6e11da21ebad3 2013-08-26 23:24:32 ....A 12964 Virusshare.00090/Exploit.JS.Pdfka.fvs-60b998974aeb560009d28caf3504c5d7f24e43bdaee168a88b1e82c231dbeffe 2013-08-26 23:12:20 ....A 12684 Virusshare.00090/Exploit.JS.Pdfka.fvs-655797e71fe55a2ec4fca569ce1dc1aaa3f9d11ffe6a350719714d8670cf4c0a 2013-08-26 23:13:20 ....A 12214 Virusshare.00090/Exploit.JS.Pdfka.fvs-70c52f5259508abc96429f15d2734ad125041ea335928ebd95bdb152cd298402 2013-08-26 23:01:12 ....A 12433 Virusshare.00090/Exploit.JS.Pdfka.fvs-a6f4e78d5052ea0fcdcba3bf4511cfb951ee8eb8782c147f4987d52c13f178a6 2013-08-26 23:10:40 ....A 12884 Virusshare.00090/Exploit.JS.Pdfka.fvs-b6e838dd459e63a8f77d79c499871fcfd1c0fdd52a3b67ed90d44f64c615cd5b 2013-08-27 00:05:00 ....A 12864 Virusshare.00090/Exploit.JS.Pdfka.fvs-c4cb644a2e410be53318c5a83f0cc5db24eef35b9d98ef3613961abd7656f14a 2013-08-26 23:10:44 ....A 12391 Virusshare.00090/Exploit.JS.Pdfka.fvs-c8fafa3b0e4c7cd919c8cff3f5876b3265c98183ac1bc3427bfabb05821e80c7 2013-08-26 23:00:36 ....A 24246 Virusshare.00090/Exploit.JS.Pdfka.fvw-8404cd8490827c3d5f926a359f668894edfa142d09d1f6daae42eae2d0ab4512 2013-08-26 23:58:06 ....A 14916 Virusshare.00090/Exploit.JS.Pdfka.fvx-1150a0ad4f289e755b8ef17790e101dbab92027f688948f5f65774d589a35ec5 2013-08-26 23:37:20 ....A 15012 Virusshare.00090/Exploit.JS.Pdfka.fvx-17919b076ad2e025987206ab31406b7187e3d856507450f6d809c6ec52e175b4 2013-08-26 23:52:48 ....A 15225 Virusshare.00090/Exploit.JS.Pdfka.fvx-2546fa5a96967d13f90207574e99a4d51f5eb083eebccaa02a880622f8fbd17d 2013-08-26 23:01:56 ....A 14917 Virusshare.00090/Exploit.JS.Pdfka.fvx-420b9443e1603219dfd424b99dfdb04b61a5dded857e64b3692d7bf62683d9f2 2013-08-26 23:22:42 ....A 14915 Virusshare.00090/Exploit.JS.Pdfka.fvx-442e6a1014ca908a935617134edc258fa87101db457c99d43afcf34234c3199e 2013-08-26 23:00:22 ....A 14916 Virusshare.00090/Exploit.JS.Pdfka.fvx-57173490ad2451093f4993cb262ace9c71b4b070fb01ffbaf0ca8735a93cb560 2013-08-26 23:17:14 ....A 14837 Virusshare.00090/Exploit.JS.Pdfka.fvx-578b0dc8475800a63962d59c116ab0893d196b8fc2e09ea69bed6a042b698853 2013-08-26 23:54:40 ....A 15030 Virusshare.00090/Exploit.JS.Pdfka.fvx-606c0ad59ecef79772ce00a67ab07cbafafaae5097132b0eeb861add260c68b0 2013-08-26 23:59:36 ....A 14819 Virusshare.00090/Exploit.JS.Pdfka.fvx-662026fb9ea7f802799aa5964adaf530bb12690662850ab4b6b0dbe5d624e4b4 2013-08-26 23:46:20 ....A 14961 Virusshare.00090/Exploit.JS.Pdfka.fvx-70e3f288bae2c6dd32ee088fd35c7ff135f18aa4c9a154fb0304fe3c02c8b65a 2013-08-26 23:53:14 ....A 14996 Virusshare.00090/Exploit.JS.Pdfka.fvx-73b6053c10b9a452e5bc17c7cdf6757f48e1b6bc34791838185539d4eb40ac12 2013-08-27 00:14:10 ....A 14916 Virusshare.00090/Exploit.JS.Pdfka.fvx-8358642f158ff41634f69489fc98c5566a9d9bd051833a383e14ebfd2f0a7ce5 2013-08-26 23:15:24 ....A 14876 Virusshare.00090/Exploit.JS.Pdfka.fvx-a5c9bfd519f398d3f4d3843f2c5811090597ec58f7d1015a1dfd6f30533cb8a1 2013-08-26 22:59:22 ....A 15657 Virusshare.00090/Exploit.JS.Pdfka.fvx-b7de0dee26b3d2c4a08587000f724d76641c0ea903b1199284270c8fadb9e95d 2013-08-26 23:42:16 ....A 14920 Virusshare.00090/Exploit.JS.Pdfka.fvx-baf22c6ca34e87e45d0d680d722ebda941408dae5a8579f934106aae22f3a51b 2013-08-26 23:09:22 ....A 14837 Virusshare.00090/Exploit.JS.Pdfka.fvx-bd4a550492b68a9e1b55bcff25fd6c9448dc646529f9f593841479d75689ec8c 2013-08-27 00:11:48 ....A 14876 Virusshare.00090/Exploit.JS.Pdfka.fvx-c43e2bc0f667c26c02cd379cb7779c1a899061c6682dfb341853baf0b81b0038 2013-08-26 23:15:52 ....A 14881 Virusshare.00090/Exploit.JS.Pdfka.fvx-cad961168ffa89d6108724ec96faf2c54be390ed7d0631b10fec1404f7a5548f 2013-08-26 23:20:26 ....A 23098 Virusshare.00090/Exploit.JS.Pdfka.fvz-278fc10f2f6bec2476ef4384ea023f40cf58bf6ea3aee0219c86c5ea9d7047fc 2013-08-26 23:04:28 ....A 36297 Virusshare.00090/Exploit.JS.Pdfka.fwa-188f0d7c7b4b330ec7239a953306d5c73aff4755b7c2380319c392a0d59f9c6d 2013-08-26 23:13:24 ....A 88023 Virusshare.00090/Exploit.JS.Pdfka.gaj-96eed0cfc484bb24c71143d49d90bc49c85ecc1a09caf00201f02c1e04e00d4c 2013-08-26 23:34:28 ....A 150502 Virusshare.00090/Exploit.JS.Pdfka.gao-356b18237291798cfc20f93ef1c959aa0e56602bf7104c4cfb1e284cf6f53a5a 2013-08-26 23:49:08 ....A 179437 Virusshare.00090/Exploit.JS.Pdfka.gao-540944a7793e0d7dc6a3dc597838372f497bf03e3ff4e3c1e0bdca3231cdc30f 2013-08-26 23:28:12 ....A 140084 Virusshare.00090/Exploit.JS.Pdfka.gbf-266af3a9d4ac9127ec7ef9ec7cd5c24253bf129a67c81724c06cd256bc775cbd 2013-08-26 23:05:00 ....A 140081 Virusshare.00090/Exploit.JS.Pdfka.gbf-268bd03f6e1b3a956852046633aa7fcca34d3556f25aa8cf306a2004bc556f9e 2013-08-26 23:04:10 ....A 140076 Virusshare.00090/Exploit.JS.Pdfka.gbf-4696458011fb445e6214b7b7c55777733101b8852cc9a693465d059865015430 2013-08-26 23:27:28 ....A 140085 Virusshare.00090/Exploit.JS.Pdfka.gbf-73c37f6ed1fa3aec1d573b6beb6c19dae2d97428eb5b5318b733893363fef957 2013-08-26 22:56:48 ....A 151008 Virusshare.00090/Exploit.JS.Pdfka.gbf-90305a61b5b7c49e6744203a4736b88a952da87f7cd58cbf73c65eaf22c5a9d0 2013-08-27 00:19:18 ....A 140092 Virusshare.00090/Exploit.JS.Pdfka.gbf-a5de420a59b32003d8d8a9d1b56dd7dc1296bf68fb7179330e52dfeddb31de1d 2013-08-27 00:06:58 ....A 151102 Virusshare.00090/Exploit.JS.Pdfka.gbf-ab0457fddb61d0fd031aaffe4432f93418c6b47c743985bf7179fa1da9ebb81c 2013-08-26 22:58:14 ....A 140080 Virusshare.00090/Exploit.JS.Pdfka.gbf-b0364f4aab07f44b79e9f144156f961ec99f1c59efa09d71bb539e8d8d9b8fab 2013-08-27 00:15:02 ....A 20074 Virusshare.00090/Exploit.JS.Pdfka.gcj-81a8bb58ecde636dcc062b3d646513af24bda91877df5e77b4064d65adde82e0 2013-08-26 23:56:28 ....A 63295 Virusshare.00090/Exploit.JS.Pdfka.gdi-d0a7a1e5d404f13298e8fa4aca893e9c21921292feeb459c591f9d9c3bde1e81 2013-08-26 23:16:32 ....A 86965 Virusshare.00090/Exploit.JS.Pdfka.gdn-d0c38581a271a8db0c1fc635ea11fd7f450f8f93fd4f0736985e050c8c9915ce 2013-08-27 00:05:16 ....A 105098 Virusshare.00090/Exploit.JS.Pdfka.gdo-698a26188de7753e866f6f52b608b0906a46a2b997a917d4248ee99facd18db5 2013-08-27 00:19:42 ....A 128561 Virusshare.00090/Exploit.JS.Pdfka.gdo-a8aa334ab13f95c76518bc486af8145a9fecf84fd6597398b91a78d9cf2ba1a7 2013-08-26 23:54:52 ....A 18736 Virusshare.00090/Exploit.JS.Pdfka.gdq-4672f35f9c100b69be0a8b19d73a7b3578d93694bb77364d191a983cf18977fe 2013-08-27 00:01:42 ....A 18700 Virusshare.00090/Exploit.JS.Pdfka.gdq-5147c627d5eddb101e426e99b631e65ad6f9cae62becea7cfff99220801ad2a0 2013-08-26 23:16:26 ....A 18730 Virusshare.00090/Exploit.JS.Pdfka.gdq-99483510d4ee7a4d3b7f11b2660e76af72bd1d040fce625609ac9ccc52453d5e 2013-08-26 23:51:16 ....A 18739 Virusshare.00090/Exploit.JS.Pdfka.gdq-a935ca36a5fc3a4d84791e72c379d39ee163719c3ea9d47a9e0ea3f696cf7928 2013-08-26 23:21:00 ....A 18691 Virusshare.00090/Exploit.JS.Pdfka.gdq-b825c9ad5cfb256c45c4a5ec7577c0fb5d0b7b87a0c884daa45985fc79ac04d4 2013-08-27 00:07:38 ....A 5216 Virusshare.00090/Exploit.JS.Pdfka.gds-4329bf4e613e8ab3934eff690ef6c19b5cd7cd0d9c46624c0367ce74be9b4d03 2013-08-26 23:28:10 ....A 5310 Virusshare.00090/Exploit.JS.Pdfka.gds-c6f006152d3c827eea915c1e3c50f32aab34dfabe7b90b19b6db097db1ab50a0 2013-08-26 23:12:12 ....A 19582 Virusshare.00090/Exploit.JS.Pdfka.gdu-519c03aef0ed553b6be3db7b1dfb71381bc1190a9e4b166ba4cce27b2861f738 2013-08-26 23:11:22 ....A 19570 Virusshare.00090/Exploit.JS.Pdfka.gdu-75e2187b083d806e6343b8b9b763cea19c81b3c2c665d57229d87105c442c30e 2013-08-27 00:01:36 ....A 19573 Virusshare.00090/Exploit.JS.Pdfka.gdu-bd1200d435346f30f6c272864beffb0b7d6532d108f0a5219e098c1f1cc4e5a2 2013-08-27 00:09:16 ....A 5204 Virusshare.00090/Exploit.JS.Pdfka.gdx-c5535e96ad1acc3917ae28df8d59a3165c3a4ce6dc62c9dd783580c044c20d04 2013-08-26 22:58:00 ....A 14797 Virusshare.00090/Exploit.JS.Pdfka.ger-431dc7b580a457483fa2ea0b77b5026cdb63ca89d1605cb07239160846cb38d4 2013-08-26 23:43:12 ....A 14805 Virusshare.00090/Exploit.JS.Pdfka.ger-60b336c76744d0a1811852bec41ca508de6ff9c40317566b51c86b79283cc9f2 2013-08-26 23:50:32 ....A 14805 Virusshare.00090/Exploit.JS.Pdfka.ger-71536a07e175a5fd071b2d204556658784cbbfd55e305485835496c378b58d09 2013-08-26 23:52:34 ....A 14805 Virusshare.00090/Exploit.JS.Pdfka.ger-76533863d6e14ae9dd039fbdc8a64a42a95119677981191d36377a9b7350e20e 2013-08-26 23:20:36 ....A 14815 Virusshare.00090/Exploit.JS.Pdfka.ger-8376e5d27f55d00a739e6e6a602b4b2c20d227c264670f835a8457e6ac0ed998 2013-08-27 00:11:34 ....A 14805 Virusshare.00090/Exploit.JS.Pdfka.ger-953db9f2cbb1e8d2c29d140d9f758ae14962d8bf752e05c4ada867e112dd938a 2013-08-27 00:04:22 ....A 14807 Virusshare.00090/Exploit.JS.Pdfka.ger-a4e4cad36b33f4c39bf98de9a33e5f576a681c081429a8266afa7785cf6ed3f4 2013-08-27 00:11:48 ....A 14793 Virusshare.00090/Exploit.JS.Pdfka.ger-b502aa60fbb2ab36d7b2059f78a0aa2346bef469da1743639ec63a93a45f7a43 2013-08-27 00:13:04 ....A 14801 Virusshare.00090/Exploit.JS.Pdfka.ger-c23c4f59bf716f019020b11e9172d7b9acd828ff30c81e860aa7944e8d2ff599 2013-08-26 23:58:24 ....A 14819 Virusshare.00090/Exploit.JS.Pdfka.ger-c42d91099669f245f46f1829c4094d5b0f9d37faf290dc4ca2097a424b6069e1 2013-08-26 23:42:30 ....A 14764 Virusshare.00090/Exploit.JS.Pdfka.gfe-0828cd625be621938739cd950965370f40ae6505617a4e86906928faa03e9fa3 2013-08-27 00:14:20 ....A 15088 Virusshare.00090/Exploit.JS.Pdfka.gfe-241ff6cd7a6954fa3218107bb40ccbf99fb7dd494d0dec2d74f9fcaaefb67d71 2013-08-26 23:41:44 ....A 14754 Virusshare.00090/Exploit.JS.Pdfka.gfe-3858219ca2d62fe74440fbede3e4ff6232a5f6708416b3e8bd99ffb5b6ea9160 2013-08-26 23:44:58 ....A 14756 Virusshare.00090/Exploit.JS.Pdfka.gfe-42361818e5a97a95c538f6804854d11960fc008d599c99ee034dcba8d59c40d3 2013-08-26 22:59:32 ....A 14774 Virusshare.00090/Exploit.JS.Pdfka.gfe-481845dfc32d4defe479edf774560b162f99bba127fa7719f6e961b634b89ed3 2013-08-26 23:39:52 ....A 14758 Virusshare.00090/Exploit.JS.Pdfka.gfe-5054704a58b4208ad6dca00da93d7a56b65a5e77a7766eebc5af2bb79dd5eed4 2013-08-26 23:25:56 ....A 14760 Virusshare.00090/Exploit.JS.Pdfka.gfe-5072142867f556d9e98adba116cbc76f780e3bec6b2d7ab871501d8fafd9d003 2013-08-26 23:48:08 ....A 14776 Virusshare.00090/Exploit.JS.Pdfka.gfe-5531ec8689688a489556c7517402f08ce08b183adda3762bbf091806acf13a1c 2013-08-27 00:06:22 ....A 14748 Virusshare.00090/Exploit.JS.Pdfka.gfe-6217456a732b78adcecbbc30b3a937823a0b8203516694d2a48d07964d382d43 2013-08-26 23:01:56 ....A 14788 Virusshare.00090/Exploit.JS.Pdfka.gfe-66b4ff55cf47ea045a2b51c85e381a27d0314769f88ac1cf0e8202450728f38c 2013-08-26 23:01:02 ....A 14772 Virusshare.00090/Exploit.JS.Pdfka.gfe-751e309faf025e1e1cfba97b2c654bd884fcaad18ae51fd7c439e9912ac52548 2013-08-26 23:17:06 ....A 14786 Virusshare.00090/Exploit.JS.Pdfka.gfe-88b664a7b94f114508f9523f623ac043cc27a01580e4d52c7c915df32ac83048 2013-08-27 00:06:02 ....A 14784 Virusshare.00090/Exploit.JS.Pdfka.gfe-91850c22fb48726386d570b2c1ca0ac4fe2189bd8f68f40fb8cd05cef32392a9 2013-08-26 23:26:50 ....A 14774 Virusshare.00090/Exploit.JS.Pdfka.gfe-928707150dd660001b06dfa5d57919e219deb2cc5479ddc8a8124f28cba6865d 2013-08-27 00:21:50 ....A 14774 Virusshare.00090/Exploit.JS.Pdfka.gfe-a8cf12d86f2c197aeeb1330397f439eab7ee5765bc4569d2ef62b0e8d1654783 2013-08-27 00:21:18 ....A 14780 Virusshare.00090/Exploit.JS.Pdfka.gfe-ad78017ac57792b3250ec836a225d53ad8c72254e3a9d6f8a0d42f9d0b1488ad 2013-08-26 23:58:20 ....A 14782 Virusshare.00090/Exploit.JS.Pdfka.gfe-adce35d6199ab0bbb479e8d29c1dd5aea2e798fbafcf3a84e42ca24295091b68 2013-08-27 00:01:56 ....A 14766 Virusshare.00090/Exploit.JS.Pdfka.gfe-befac0f2d59e462c52d51e34cea3066935838a3725c5627ffc3a2ca69217ceca 2013-08-26 23:30:08 ....A 14756 Virusshare.00090/Exploit.JS.Pdfka.gfe-d04f4b81bbba3ae1dffd08cf1e056c1f7b64c4fb09da1b6f9b16bf6f10859ecf 2013-08-26 23:11:10 ....A 13605 Virusshare.00090/Exploit.JS.Pdfka.gfl-094fe4d997015c4f4b917100b1c8e05c7c72a23373e5eff29b344651777f0b96 2013-08-26 23:14:32 ....A 13597 Virusshare.00090/Exploit.JS.Pdfka.gfl-1060c977a544d2c56f0cedd5b4f230704e43c8ee94bb70fcc21d315747d759f3 2013-08-26 23:47:04 ....A 13619 Virusshare.00090/Exploit.JS.Pdfka.gfl-118919c0715ccec5f7ead136357dfd8c4c6d48f09bd66b29fc04f54482460aeb 2013-08-26 22:59:12 ....A 13847 Virusshare.00090/Exploit.JS.Pdfka.gfl-1773ec741e289bdb8d3f50dc95820f041c6cf4c8669b416893db679124910975 2013-08-26 23:02:04 ....A 13597 Virusshare.00090/Exploit.JS.Pdfka.gfl-186712e78c39cc241ecca176f91c79b873462b309ddb8a40b3059c70f8d4e9f1 2013-08-26 23:03:00 ....A 13651 Virusshare.00090/Exploit.JS.Pdfka.gfl-20334cc1f522b857924da61a330acc1b9c8e056832e177c47cd27255f8b78d54 2013-08-26 23:27:36 ....A 13593 Virusshare.00090/Exploit.JS.Pdfka.gfl-203d3491fedc156a46effb5910cc634782ad0e9e2402b72c6240db243f2dd52d 2013-08-27 00:06:56 ....A 13873 Virusshare.00090/Exploit.JS.Pdfka.gfl-20987dda574586ee6262a07e766eadb7b9dded6a026f80ac0c10cf8796494bd9 2013-08-26 22:59:12 ....A 13627 Virusshare.00090/Exploit.JS.Pdfka.gfl-209fbceb697df7d813c5f580dabda3d01c61b387efb7a332c5eb670aa4ce662e 2013-08-26 23:40:50 ....A 13641 Virusshare.00090/Exploit.JS.Pdfka.gfl-227c234ee8f6a806fc5dcb310f40b00448b2060f7ad1a2dc342ac4139135ccb8 2013-08-26 23:38:26 ....A 13625 Virusshare.00090/Exploit.JS.Pdfka.gfl-233fd003accf27dad5b935911c285f691359c2db52026922843de329fc695468 2013-08-27 00:03:12 ....A 13623 Virusshare.00090/Exploit.JS.Pdfka.gfl-2361a2921f706512b946e6af3c1075925b9447f6a5bd7e38e3adb7dc8730b53b 2013-08-26 23:51:56 ....A 13637 Virusshare.00090/Exploit.JS.Pdfka.gfl-2456f27aaf4eeb8a975e5cd191738bf72c68a66ef587352f79a91f76a28696c6 2013-08-26 23:34:28 ....A 13615 Virusshare.00090/Exploit.JS.Pdfka.gfl-247be1553cfaabd5435bd21d6c3bd09d47abe6487e9cbacd78d5d4a319bc7016 2013-08-26 23:53:52 ....A 13599 Virusshare.00090/Exploit.JS.Pdfka.gfl-2622f88460c0f8ace92959f96df50bdb61ac9a9f6ef19536ef29b25df0f98dfb 2013-08-26 23:06:36 ....A 13597 Virusshare.00090/Exploit.JS.Pdfka.gfl-26265c6defc959ef522a591bd4f83e194a2c479bd8b9920ba4c2b710ee0c31f3 2013-08-26 23:02:52 ....A 13635 Virusshare.00090/Exploit.JS.Pdfka.gfl-300d48f5406e68aa262c56bf328fd9aaaeeb6faed27cd55d94b8d5af7368671c 2013-08-26 23:07:56 ....A 13633 Virusshare.00090/Exploit.JS.Pdfka.gfl-308907960e6bfafe64885a20fa67b22ba67ad9f2d60efe414327b11d6b2447fa 2013-08-26 23:05:52 ....A 13605 Virusshare.00090/Exploit.JS.Pdfka.gfl-3238c03c06bd389ce4d4478d0c0bcdb6148cf5afc0023f1bc49e9d1720aa443c 2013-08-26 22:57:42 ....A 13619 Virusshare.00090/Exploit.JS.Pdfka.gfl-328223430700e5997ada33c459eab1f41f24b2ab25d2d50807cdb6ef41c02e31 2013-08-27 00:02:28 ....A 13613 Virusshare.00090/Exploit.JS.Pdfka.gfl-4175fca65cede91d71d3d1c8c69fb910533da150ff814619ae4e126d134024c9 2013-08-27 00:18:54 ....A 13647 Virusshare.00090/Exploit.JS.Pdfka.gfl-4375695629026d720f81c3c7d49e0283115855e49ae4afb01722716342f3d42e 2013-08-26 23:28:16 ....A 13615 Virusshare.00090/Exploit.JS.Pdfka.gfl-4419516c9263655f5d1228b40acc38bb823dde276b9746815b6be583d3a67576 2013-08-26 23:37:40 ....A 13571 Virusshare.00090/Exploit.JS.Pdfka.gfl-482834d35eb0c7c6bea7615afd1dae68a01361e3067ab0a16d8882e4de487e5a 2013-08-26 23:22:22 ....A 13633 Virusshare.00090/Exploit.JS.Pdfka.gfl-490719484be2b1fed1f825bf7f7bb3df2eaeb1feec1ac38d37f1ad18081ec20a 2013-08-26 23:25:16 ....A 13617 Virusshare.00090/Exploit.JS.Pdfka.gfl-56708b7b29e8ecf7317dbcbb229b0deff42d55e8612c563f6680e4c2ecc1300e 2013-08-26 23:55:52 ....A 13613 Virusshare.00090/Exploit.JS.Pdfka.gfl-5835807b721225e1266aed1c1f7ec411c305276670b2f67a45363c0de07e206a 2013-08-26 23:10:32 ....A 13593 Virusshare.00090/Exploit.JS.Pdfka.gfl-588af3807c74c88cd08f06cf621907c77de20f77865424294202edfb1fe6b5fa 2013-08-26 23:58:10 ....A 13609 Virusshare.00090/Exploit.JS.Pdfka.gfl-593ce00aa0f99c09c70d03c7f8f5e12f6303903010867b954995333d5e3116ca 2013-08-26 23:47:34 ....A 13627 Virusshare.00090/Exploit.JS.Pdfka.gfl-603fee8836241f8f34553689c4a4e9810786696e176de40860b7d25dd867481f 2013-08-26 23:01:44 ....A 13591 Virusshare.00090/Exploit.JS.Pdfka.gfl-60f6fddb7ac8471374eb273732b9aacafda861b96dbf568929f5899cc26750f2 2013-08-26 23:09:14 ....A 13611 Virusshare.00090/Exploit.JS.Pdfka.gfl-614146596357560648f1d4d0489aa3661a2afde7b6833d8f03aabd2893e1b61e 2013-08-26 23:25:58 ....A 13583 Virusshare.00090/Exploit.JS.Pdfka.gfl-614225e678a43ae114e778aee9c352974cb10be7133e4f9920dbbeba3e6e355a 2013-08-26 23:14:06 ....A 13629 Virusshare.00090/Exploit.JS.Pdfka.gfl-627d14fac2a9b95c1bd57a022b19be93a7aa11ef3aa0aa3fa4c7767715892cc3 2013-08-26 23:27:18 ....A 13601 Virusshare.00090/Exploit.JS.Pdfka.gfl-63963b7495bc83cd057852afb5148d1844ce7e4273840d00ddb38e4f22e5131a 2013-08-27 00:04:24 ....A 13631 Virusshare.00090/Exploit.JS.Pdfka.gfl-645c530f3740447c9a99f04ff34d5787517e000b8781aa45e593dd5dbddcad55 2013-08-26 23:15:32 ....A 13631 Virusshare.00090/Exploit.JS.Pdfka.gfl-647bbdede24226b921b9e7045c052061277408952484981f3fa4fdcd36e107fa 2013-08-26 23:52:54 ....A 13603 Virusshare.00090/Exploit.JS.Pdfka.gfl-64a426aedb9bb4f5167dd1403c75b132a24f913ad509fd78472e26fc61d39568 2013-08-26 23:07:54 ....A 13623 Virusshare.00090/Exploit.JS.Pdfka.gfl-64b5c7836f9fa4459705edbb1c1a191cb312043e0bdf36bf45a43c6e3e04bb7e 2013-08-26 23:47:00 ....A 13593 Virusshare.00090/Exploit.JS.Pdfka.gfl-663fc552b7eaf5df0c50c93079dbca24df494d703e843b3a312a97905825844b 2013-08-27 00:05:48 ....A 13599 Virusshare.00090/Exploit.JS.Pdfka.gfl-66cc8bd8378798cef846a49636cea4805c2d85e3344db69e68b7b754bf44b688 2013-08-26 23:39:34 ....A 13577 Virusshare.00090/Exploit.JS.Pdfka.gfl-68beee85e119e48a7dd16312713cba29301c6540fa5e00f008ff352d7754beea 2013-08-26 23:27:18 ....A 13629 Virusshare.00090/Exploit.JS.Pdfka.gfl-691f83c5cec081c289d1b6a1e4614a27869f8f7059bdcc39023ff4a7bb78ab41 2013-08-26 23:53:48 ....A 13635 Virusshare.00090/Exploit.JS.Pdfka.gfl-692013e9760096f56783583abd7899e5a57d9dfb86c5d6e95cdc568c032b94f7 2013-08-26 23:18:38 ....A 13597 Virusshare.00090/Exploit.JS.Pdfka.gfl-69294accd41110d2738e9b7178c40a79a92b17c3a8263b89bc1c925560ae8a1f 2013-08-26 23:07:16 ....A 13633 Virusshare.00090/Exploit.JS.Pdfka.gfl-695257d5d76fb6eca01823df65633ba6cfcd7607af5a9db4592e83bf80b61ef7 2013-08-26 23:11:46 ....A 13629 Virusshare.00090/Exploit.JS.Pdfka.gfl-69a49f1f88da67bbefcf4b9531cea93ce70cfff7c9641c77b2cbd3f02239b26f 2013-08-26 23:58:54 ....A 13609 Virusshare.00090/Exploit.JS.Pdfka.gfl-70d7f52b13c353698735c6bdb1c895fc05fd751a902927dea77b5471bc19df8b 2013-08-26 23:49:04 ....A 13575 Virusshare.00090/Exploit.JS.Pdfka.gfl-723644ecba49662cc35b6b2a9d9adf18535ca7e7b475edd7a6457a1403a097a1 2013-08-26 23:02:02 ....A 13607 Virusshare.00090/Exploit.JS.Pdfka.gfl-73132da22fcdd81c01774d7808d5a2b5cb67cccafb2e2a11c6033a3df31838e2 2013-08-27 00:02:56 ....A 13641 Virusshare.00090/Exploit.JS.Pdfka.gfl-736ec6397e79d24a677f37717b04e03f1e14a68dba76047491c17d643b717a3b 2013-08-26 23:34:52 ....A 13589 Virusshare.00090/Exploit.JS.Pdfka.gfl-7424f095f31d9797170b3902b17720fff675bf071944c2c13c70e130f3d98fe3 2013-08-27 00:11:10 ....A 13597 Virusshare.00090/Exploit.JS.Pdfka.gfl-743e0e8eac127cdb1ec3b59f17645277ae6b9ad7d017d02e8e2a007f9cb1042c 2013-08-26 23:06:44 ....A 13593 Virusshare.00090/Exploit.JS.Pdfka.gfl-76e4ed81dd7441dd50959bfc29098ea4e77ff8c69caca4bf3629d4c573797adc 2013-08-26 23:00:26 ....A 13625 Virusshare.00090/Exploit.JS.Pdfka.gfl-76faf54a70edb87882fa65375e497c9627bc6451531e6fa87b399d99281540aa 2013-08-27 00:13:52 ....A 13587 Virusshare.00090/Exploit.JS.Pdfka.gfl-77d70dabec8ecd7b161c6a5a57153515e9615f299baf4d8659af535e51e4f010 2013-08-26 23:50:08 ....A 13627 Virusshare.00090/Exploit.JS.Pdfka.gfl-78c8fa502eaaacda0ef4c34f3ac4e8889d879a217570066b4df860d454d59c13 2013-08-26 23:16:12 ....A 13619 Virusshare.00090/Exploit.JS.Pdfka.gfl-813c26e26de6a8af46158e39019d49d69aa266a9cd1b6f4769ea9a59dc116fcc 2013-08-27 00:01:40 ....A 13611 Virusshare.00090/Exploit.JS.Pdfka.gfl-823c56816e109d1c1160e349fa401aba8f40b074c80932102eab23eb84d1080f 2013-08-26 23:07:02 ....A 13581 Virusshare.00090/Exploit.JS.Pdfka.gfl-829edd5e960a8784f334945b1397242b334372f8afa20ebf2aa32326c19a4b97 2013-08-26 23:44:36 ....A 13599 Virusshare.00090/Exploit.JS.Pdfka.gfl-82a4ab0ff6c9cadc320d44b395e5d9c1371c282fef3dcf51515c8b3e9ef15afc 2013-08-26 23:44:06 ....A 14065 Virusshare.00090/Exploit.JS.Pdfka.gfl-82c59af12fdb057bc68e4afa3c425cdecb20a1bcb06fd4ddf8d05f52d633bce6 2013-08-27 00:17:02 ....A 13623 Virusshare.00090/Exploit.JS.Pdfka.gfl-82dd1153e3f4f945df2e07ffcc6644c1f0f59dff36ac64158205bfa15e0979ba 2013-08-26 23:26:02 ....A 13607 Virusshare.00090/Exploit.JS.Pdfka.gfl-864d60a355c4a30e0f139f392bf6673442e0d67474af10a1d5b575e748244f3f 2013-08-27 00:19:00 ....A 13595 Virusshare.00090/Exploit.JS.Pdfka.gfl-867e35e826d7206d357d58df4b448568e690bfb4867904abb17d47f9890ddb6c 2013-08-26 22:58:16 ....A 13625 Virusshare.00090/Exploit.JS.Pdfka.gfl-868ed895b8f45ae611b66ce51c3459bcdf7f33f51d44525a8e33902163fe0931 2013-08-26 23:58:12 ....A 13595 Virusshare.00090/Exploit.JS.Pdfka.gfl-86e4b0bb3a592da4267bf6a86665364b1385b3586bdfb64ff2c7486343a9a38f 2013-08-27 00:11:46 ....A 13577 Virusshare.00090/Exploit.JS.Pdfka.gfl-883b6fb7c6662f49819c200e8401ef7a589d9dc7d8696fd132bd82a0b88ca042 2013-08-26 23:01:02 ....A 13633 Virusshare.00090/Exploit.JS.Pdfka.gfl-90f9d3993261b0c7e565085053620b62148e97a4fa83174d3dacb9d3eb51c4b9 2013-08-26 23:30:00 ....A 13619 Virusshare.00090/Exploit.JS.Pdfka.gfl-9165a8498cf95a76f4a66c5888fbf7097010cacdd215390f4bcb358465809abd 2013-08-26 23:31:54 ....A 13601 Virusshare.00090/Exploit.JS.Pdfka.gfl-92a3d727628d899c8e034a1c7690aa444c01b5b5b0d203a80352be2e2a662a40 2013-08-27 00:08:02 ....A 13643 Virusshare.00090/Exploit.JS.Pdfka.gfl-92cb10ac4fe846825ab6c630b0e7d4f81bfde28759634c8616ac1c6f1750ead5 2013-08-26 23:47:12 ....A 13599 Virusshare.00090/Exploit.JS.Pdfka.gfl-9394cb24c6646d804d1d3fb7f2d3aa8ea97418cee75b26777fb193772448b434 2013-08-27 00:07:04 ....A 13607 Virusshare.00090/Exploit.JS.Pdfka.gfl-946331ce92d39d7cc7059d7ce63028b7c1688ed8bed536df322192b6df0fb364 2013-08-26 23:51:52 ....A 13595 Virusshare.00090/Exploit.JS.Pdfka.gfl-948b66e7efceb5efdf8c62dea6ba1b85b5360118b3585e94a7b6b732ed79a909 2013-08-26 23:49:56 ....A 13615 Virusshare.00090/Exploit.JS.Pdfka.gfl-94eef1c9e6fbecf04602645f773aaabe7d5584eb88a8fef8fd319b3350ab4fb2 2013-08-26 23:43:02 ....A 13615 Virusshare.00090/Exploit.JS.Pdfka.gfl-95b5681b730cf70d993727846f9ec3052859577479c329b50c459a6ef6a87880 2013-08-26 23:26:08 ....A 13611 Virusshare.00090/Exploit.JS.Pdfka.gfl-973972f3c8e730fc38f7afa9909d6d7bfdf5b283f39d0e4447e980830cd49104 2013-08-26 23:20:14 ....A 13415 Virusshare.00090/Exploit.JS.Pdfka.gfl-97ae296c61cbbca6b14f77a09021780e8eee75d556ab9de1996405d6d3cbaba1 2013-08-26 23:49:08 ....A 13589 Virusshare.00090/Exploit.JS.Pdfka.gfl-98bbc82a09a696e3038385a18cb9466e1ab402d4a9406852bdbea0f08a7f5700 2013-08-27 00:01:42 ....A 13599 Virusshare.00090/Exploit.JS.Pdfka.gfl-a343cfb1f0bb86f0aef18eaf295638143c9e3c6970a8f25b9c9326b533edfc81 2013-08-26 23:51:24 ....A 13571 Virusshare.00090/Exploit.JS.Pdfka.gfl-a40a1d6f0def8fc973577a66ddd157d991b60049dac0908d9eab0a5483c2c9db 2013-08-26 23:54:38 ....A 13591 Virusshare.00090/Exploit.JS.Pdfka.gfl-a90ad6660e00bb5b4a4c7c7e63cfa05c2bc9c1bf4d4a9dc9537c2a49436aaa49 2013-08-26 23:42:56 ....A 13593 Virusshare.00090/Exploit.JS.Pdfka.gfl-a91a63881514f68bcd645ae92b8b7c4727a7fc9f7fdf7c9e5a04e495aea2ca9f 2013-08-27 00:07:58 ....A 13577 Virusshare.00090/Exploit.JS.Pdfka.gfl-a93096cede1f79f4d434c15797db23d0cbdf61c725e0d07c79fe4d40dd7448a3 2013-08-26 23:29:22 ....A 13627 Virusshare.00090/Exploit.JS.Pdfka.gfl-aa6a542f955a3218b760fb04e1764ddd7a9346f64863001d3e06dc85742de790 2013-08-27 00:09:54 ....A 13585 Virusshare.00090/Exploit.JS.Pdfka.gfl-aa891c4234c33087aa3d0898bd717ce27a311196fa97fbd49c20f5dcc26299c1 2013-08-26 23:11:58 ....A 13619 Virusshare.00090/Exploit.JS.Pdfka.gfl-aae7710992d2fa600ee05cb3eb5e01bc456c9ebd2f2698da5749599e059e95da 2013-08-26 23:16:02 ....A 13595 Virusshare.00090/Exploit.JS.Pdfka.gfl-ad73a7b6f7d5bec497cf4ebe1a018258b72de9ffa77be2658dce94548a7ba0ce 2013-08-27 00:02:06 ....A 13611 Virusshare.00090/Exploit.JS.Pdfka.gfl-ae44f42fa2e3ed35980d9d44b2a29454c2c25eb030d7e86ac27b743e7f755953 2013-08-27 00:06:00 ....A 13597 Virusshare.00090/Exploit.JS.Pdfka.gfl-b017da2a43ebb0b7dbac02ba27b1595511596d7821e78fa24c4a61ed7d1a09f5 2013-08-27 00:19:48 ....A 13575 Virusshare.00090/Exploit.JS.Pdfka.gfl-b0c83fd87a2e48f189018fb5763521d3c27cee856e02674c9c4cb8dd811c58d7 2013-08-26 23:56:26 ....A 13641 Virusshare.00090/Exploit.JS.Pdfka.gfl-b2a5e4162d6e9bcf56a782d917767106e4adb9ee40178e7553bc2be802f7b0e6 2013-08-26 23:42:42 ....A 13591 Virusshare.00090/Exploit.JS.Pdfka.gfl-b3dd60e80c255e44369f10a1a6b0e21a574918aadbc376c929dc3185c45d87a9 2013-08-26 23:25:10 ....A 13595 Virusshare.00090/Exploit.JS.Pdfka.gfl-b4c37fedab4e10649b21965401e2154177d106116c5b73dfc8b399f015d735b5 2013-08-26 23:55:18 ....A 13595 Virusshare.00090/Exploit.JS.Pdfka.gfl-b63e73841dbc1275f69ea563e37d403dd695725b3266c7f55424fe9a4127471f 2013-08-26 23:31:06 ....A 13645 Virusshare.00090/Exploit.JS.Pdfka.gfl-b7e73bb5060b895440fe4201e100f4177e62d235fca7d136ad205858de8a4381 2013-08-27 00:04:12 ....A 13629 Virusshare.00090/Exploit.JS.Pdfka.gfl-b8866d9379f2c83ca47d768d9c3ef0a8c7073b5a0708f6a27c998838558a6489 2013-08-26 23:49:28 ....A 13643 Virusshare.00090/Exploit.JS.Pdfka.gfl-b8dc82638a8fabbb5537cdc4fe764d1f5de9b38717198cb1a84063bfd9f97cc1 2013-08-26 23:14:36 ....A 13607 Virusshare.00090/Exploit.JS.Pdfka.gfl-b9533c2467434d9178ba8b73751cee9a386d577b2245052369486e9b5fe29c46 2013-08-26 23:27:54 ....A 13593 Virusshare.00090/Exploit.JS.Pdfka.gfl-b978de30f524e71fb6cec6414f282cd3448d9582bd828ce9f1fb8ebf0f34210c 2013-08-26 23:53:06 ....A 13579 Virusshare.00090/Exploit.JS.Pdfka.gfl-b9a7cf0840847e42ac8d789fda83a44b223ef8c710114dfaf14cc7058f6db04e 2013-08-26 23:04:54 ....A 13627 Virusshare.00090/Exploit.JS.Pdfka.gfl-be68c58bfdecc2c435b49d59eb55b95b4bbed5bad7355164fe71f9353abfc802 2013-08-27 00:04:44 ....A 13619 Virusshare.00090/Exploit.JS.Pdfka.gfl-bf419069297c5b5a22fc7c5f4dd29287e1b89d4af4dcf5601a1784798aa760d7 2013-08-26 23:44:06 ....A 13633 Virusshare.00090/Exploit.JS.Pdfka.gfl-c2b9858d66a09524953ba9cb8029800c25422fc538bb9df1fb6f26994da44454 2013-08-26 23:00:28 ....A 13621 Virusshare.00090/Exploit.JS.Pdfka.gfl-c390e751dacc6a4651e9910606a77203164b6a36faeec5bb1446c9868d18a26c 2013-08-27 00:04:34 ....A 13589 Virusshare.00090/Exploit.JS.Pdfka.gfl-c50566822c9c53149931a4a9792733fe6d2e3f69db27e7c26ab6f8dd68614414 2013-08-26 23:31:54 ....A 13599 Virusshare.00090/Exploit.JS.Pdfka.gfl-c67594aa7920145ed07177f97fdc746c22761d9d7976b7360786f1a18965d520 2013-08-26 23:44:18 ....A 13603 Virusshare.00090/Exploit.JS.Pdfka.gfl-c7a426ece2ebe0a4117d748ccb55adec741a1793faea2a41a886c26049f6605d 2013-08-27 00:00:38 ....A 13641 Virusshare.00090/Exploit.JS.Pdfka.gfl-c7a6a36622912360280ba3202686ab8bcee639b5871de41a68ea155e4ae99972 2013-08-27 00:16:12 ....A 13599 Virusshare.00090/Exploit.JS.Pdfka.gfl-c82340071f6453c725d41915083f9de3d6c2c8362b7c3af3eaa5e369317e652d 2013-08-27 00:14:58 ....A 13589 Virusshare.00090/Exploit.JS.Pdfka.gfl-cb283288b722ae7dbe9ce979b70a4bad3e5f12739c94af2ee8230217a1a3011a 2013-08-26 23:07:20 ....A 13611 Virusshare.00090/Exploit.JS.Pdfka.gfl-ccec7dd7a052652b0f787049fb4b7ba89b66eb3956f75e5d2691efa11c25b962 2013-08-26 23:20:26 ....A 13593 Virusshare.00090/Exploit.JS.Pdfka.gfl-cdb0bbb21200695d0a0f17f0ab09734838f597c82ce48d641247f03e8a6dafe5 2013-08-26 23:18:46 ....A 13591 Virusshare.00090/Exploit.JS.Pdfka.gfl-ce4c5f98972d0df0b00864cfe7fb78b87c49ffab925943e660fbd95500367402 2013-08-27 00:05:46 ....A 13597 Virusshare.00090/Exploit.JS.Pdfka.gfl-d0f359a195c0cb49c3028ffd73288f9ff1ad27f32c8cb0edcc3bebf8f5cf192b 2013-08-26 23:56:26 ....A 13370 Virusshare.00090/Exploit.JS.Pdfka.gfu-08957a72bd1c991eb7fd72c79277a25fbc1d9ea4eafc8252323621ef6d0fd8ee 2013-08-26 23:12:54 ....A 13324 Virusshare.00090/Exploit.JS.Pdfka.gfu-0977654c6ac7acd94bf06449d8233d75f3f036d8d22ce921d7ff40f964151d6d 2013-08-27 00:07:46 ....A 13324 Virusshare.00090/Exploit.JS.Pdfka.gfu-108b16407f791205c451f57c9c2a1640b7f39d0872e0cd95ac2b8bf6102a95fd 2013-08-26 23:30:12 ....A 13330 Virusshare.00090/Exploit.JS.Pdfka.gfu-123ea68df6a25415b94f2d6246e74a724cee9ef78b1f989509f66f5c2e70080b 2013-08-26 23:25:46 ....A 13360 Virusshare.00090/Exploit.JS.Pdfka.gfu-127a7ad17202789fe0fcdd85f1d12e46d87716192768aebdee9b2f907fb17234 2013-08-26 23:06:38 ....A 13328 Virusshare.00090/Exploit.JS.Pdfka.gfu-13350d2a96985b0ac050dcc9ee9babfd08fe5dfadacc5d320af7c793501fbfe1 2013-08-27 00:19:56 ....A 13384 Virusshare.00090/Exploit.JS.Pdfka.gfu-14596ea3d668975d1be9f0b5eefc91f2560e897b4c631cea71d8a77b0f217113 2013-08-26 23:26:48 ....A 13350 Virusshare.00090/Exploit.JS.Pdfka.gfu-148db71354b983cb084bb7d9e2745859903b7a0dd318ecfde6158c462b94d1be 2013-08-26 23:44:54 ....A 13338 Virusshare.00090/Exploit.JS.Pdfka.gfu-176a0914228aff993a8d8f5541df2a71d765a48dcb089a61a175f9a8927cb747 2013-08-26 23:05:54 ....A 13356 Virusshare.00090/Exploit.JS.Pdfka.gfu-2267d3376a3d98e7dc6f924806ca759f16d4f9767719ef934b6773af6fc2b8fe 2013-08-26 23:58:10 ....A 13340 Virusshare.00090/Exploit.JS.Pdfka.gfu-249f52b9f78bda9211ac340712d8ac01a1011b96f4bab4a8ea98025a56e19bb2 2013-08-26 23:22:44 ....A 13352 Virusshare.00090/Exploit.JS.Pdfka.gfu-278d45be7b22ae4dec473b935cac1422427f2d62ea1c18c3bf45b7079ed0e821 2013-08-26 23:50:40 ....A 13364 Virusshare.00090/Exploit.JS.Pdfka.gfu-311449e3ca1b4e25ed5b0e9d7b0a66dcc262a762c865e4fec4cc4db8827b4eae 2013-08-26 23:49:46 ....A 13362 Virusshare.00090/Exploit.JS.Pdfka.gfu-3198838a2f9200a133cd96d03cba7e3a4f268b238a52df99ccac416d0e3f5516 2013-08-26 23:04:40 ....A 13358 Virusshare.00090/Exploit.JS.Pdfka.gfu-34597252e8e1c12fb83effa718f1cbade678d94c6345bddd05ff1e311afc2dd2 2013-08-26 23:38:32 ....A 13368 Virusshare.00090/Exploit.JS.Pdfka.gfu-3616b59e9b82712b72596ecb274693024ca407b447a3ea75d344b250092f06ab 2013-08-26 23:22:26 ....A 13360 Virusshare.00090/Exploit.JS.Pdfka.gfu-368bd244181057e744d561a8141f89b504adbd59b41b0896071cad1f89dabafd 2013-08-26 23:14:54 ....A 13328 Virusshare.00090/Exploit.JS.Pdfka.gfu-392b9f29d38e6b8c9a0fd2c7f7e6337af203be38180c1efd09307548e7d7df9c 2013-08-26 23:25:04 ....A 13334 Virusshare.00090/Exploit.JS.Pdfka.gfu-41436e73bcb001343532a9a68ea16716e04e1a7bafb3d54df42bbb138a64d569 2013-08-26 23:29:40 ....A 13332 Virusshare.00090/Exploit.JS.Pdfka.gfu-4201a4bab9516c1a2ce2cb344f3419bc90c1bbaeb0ef44156e219881a4b1c95c 2013-08-27 00:17:12 ....A 13354 Virusshare.00090/Exploit.JS.Pdfka.gfu-436177b76d1e7852f5aed6e05a7c5ca61810563675a55af8cf9f1935c0c907e7 2013-08-26 22:58:06 ....A 13318 Virusshare.00090/Exploit.JS.Pdfka.gfu-438c66bfddcf257509d2c03dfe34413c8c21efe4c297f7ceffd7ccf24780627d 2013-08-26 23:22:54 ....A 13306 Virusshare.00090/Exploit.JS.Pdfka.gfu-46734284640ca49b0b4bdb58710bb3842df6e5212fa6e2349105d6475a8cd212 2013-08-26 23:27:28 ....A 13328 Virusshare.00090/Exploit.JS.Pdfka.gfu-544b1cab880ba13f1acdbd8e0080166d6dd870102bf0826b9639cd45e81258e0 2013-08-26 23:45:26 ....A 13332 Virusshare.00090/Exploit.JS.Pdfka.gfu-5476ff8c9659270187b2800fefd92d69df6a978bb97c4c6024b7aec9b2c5b777 2013-08-26 23:41:14 ....A 13356 Virusshare.00090/Exploit.JS.Pdfka.gfu-5528e9a40637c39e802780dc177cfe73e0dec64216ad0fc1c56f3930d145afa8 2013-08-26 23:57:04 ....A 13338 Virusshare.00090/Exploit.JS.Pdfka.gfu-56942d52f3659298eff603d82d00c55f0c502f29c1f4f4ca22a5b1e89e34bf93 2013-08-27 00:04:32 ....A 13378 Virusshare.00090/Exploit.JS.Pdfka.gfu-5855f9c859618eb8edbf8dee38c70c20ad30bf4a2d690bfb7315b2c35da99639 2013-08-26 23:44:36 ....A 13604 Virusshare.00090/Exploit.JS.Pdfka.gfu-59585bbc7dbb03ed690cdfca4715eb3ff678ec25554ab66805f14fb981fb140c 2013-08-26 23:32:36 ....A 13350 Virusshare.00090/Exploit.JS.Pdfka.gfu-5961a73597ab0d8c22421513b26e49ba4b8cb814d189f5a834086e7b7181a11a 2013-08-26 23:23:02 ....A 13320 Virusshare.00090/Exploit.JS.Pdfka.gfu-6273d0baad86625a971725fbb2c693642ed2e2c5f6b910fd544d9a39d4a772f6 2013-08-26 23:31:00 ....A 13358 Virusshare.00090/Exploit.JS.Pdfka.gfu-6496e9359cc338cfd80ff9efc5fc5d6091fd24e4373b5fe25ef3b261c0b22ca6 2013-08-26 23:35:32 ....A 13354 Virusshare.00090/Exploit.JS.Pdfka.gfu-66f4b929976d0d013892c0775ce0c746eca38aa05d9a2e14ad4541fb9d643dfe 2013-08-26 23:50:40 ....A 13306 Virusshare.00090/Exploit.JS.Pdfka.gfu-6853669519744e3bba2264bea17a9330bd11a6be09a5f50caad7afdb33137cd4 2013-08-26 23:21:54 ....A 13354 Virusshare.00090/Exploit.JS.Pdfka.gfu-68879597cafaf176a5b1da44e21150d3983181cf6d102ad5b9238fb4dec9819b 2013-08-26 23:06:52 ....A 13352 Virusshare.00090/Exploit.JS.Pdfka.gfu-73f33896953bc5388cde028e6cc1d6a6ccb2922c1219cdf3346bf122d742a232 2013-08-26 23:57:34 ....A 13318 Virusshare.00090/Exploit.JS.Pdfka.gfu-779924a41a827794d4c65eaca08cd7682094832bd63bc2a1b703d0135a5660a2 2013-08-27 00:03:38 ....A 13348 Virusshare.00090/Exploit.JS.Pdfka.gfu-786c1520686fa97346d9a5e34a4e889f971c00299d8f902fecdb2be14583ae7e 2013-08-26 23:46:08 ....A 13338 Virusshare.00090/Exploit.JS.Pdfka.gfu-78bf362e9cdadc67ca52a2d7b104e8b9cd927e93251769b67f8cafb3e8541a1e 2013-08-27 00:15:24 ....A 13388 Virusshare.00090/Exploit.JS.Pdfka.gfu-794e7e68e37ed2a41157cfd8ab3e1a76e13745b465e382c2ca23f7fbd0fa3481 2013-08-27 00:20:20 ....A 13362 Virusshare.00090/Exploit.JS.Pdfka.gfu-81afe3e693fa67b22096fc55232b04a1a996c40b228eaf7dfbca000733afc0ba 2013-08-27 00:13:42 ....A 13328 Virusshare.00090/Exploit.JS.Pdfka.gfu-8418c3db1f2af87fc1018ce0f08785ee33ecc33fbaff64bcb4129af375ad4abe 2013-08-27 00:01:42 ....A 13364 Virusshare.00090/Exploit.JS.Pdfka.gfu-84b374bf202510f56ecdd7e3048ae6c563784446c13e9c3eb7d015954f915f2b 2013-08-27 00:13:12 ....A 13348 Virusshare.00090/Exploit.JS.Pdfka.gfu-87f3d1d2e41e3004a223c16a7c2877ca7f5229a58be01fde8ac34c64d72d9301 2013-08-26 23:05:06 ....A 13368 Virusshare.00090/Exploit.JS.Pdfka.gfu-887509f3dc2bde0868d0068a198046ed42c81b66366a0b6e49323a8a7a1c78e2 2013-08-26 23:34:42 ....A 13352 Virusshare.00090/Exploit.JS.Pdfka.gfu-88e5ae2f8e70fb1a7abd8429a89f68c05ac134af5ca61fd1268b211e852fe56c 2013-08-27 00:17:56 ....A 13362 Virusshare.00090/Exploit.JS.Pdfka.gfu-90aa1fa82b2072631017b1fef9a5c8d437e97b6eb0eeca21badc5ce12baaf940 2013-08-26 23:55:26 ....A 13314 Virusshare.00090/Exploit.JS.Pdfka.gfu-9402b3a3d0b9e27f4b4420ef9c99333108becc621896bf3d75fad111df09726c 2013-08-26 23:56:58 ....A 13332 Virusshare.00090/Exploit.JS.Pdfka.gfu-947011d99499806aa992acd901752cd80858d7646412bcc588c436c32248df5c 2013-08-26 23:29:46 ....A 13356 Virusshare.00090/Exploit.JS.Pdfka.gfu-9565292dd9f75315903fab7a617adcd4d48a20f20169e2d53d24e5d39ae89cdf 2013-08-26 23:04:20 ....A 13352 Virusshare.00090/Exploit.JS.Pdfka.gfu-958b76b226864a31ea3a7e70178c70dc75b91ec9768337d5ed4489ef4f75519f 2013-08-27 00:07:00 ....A 13344 Virusshare.00090/Exploit.JS.Pdfka.gfu-963d92d0c3a1ff60dab37c9f8e61cd274510aee03f647c5b159484b596a153d4 2013-08-26 23:59:44 ....A 13344 Virusshare.00090/Exploit.JS.Pdfka.gfu-96df87e4231b783f60cf10343bdd27d2d09d63f3abbb6f7bb956f2c30e7deb76 2013-08-27 00:04:02 ....A 13362 Virusshare.00090/Exploit.JS.Pdfka.gfu-97481e5394579d26dd484e08a5e882fd1c2ff3523eb22c805864d624a495af70 2013-08-27 00:01:26 ....A 13346 Virusshare.00090/Exploit.JS.Pdfka.gfu-99c752d72d21595c6e9e6dc89aa2136a86142e8c61ec5236d8a140d5314c9766 2013-08-26 23:51:52 ....A 13332 Virusshare.00090/Exploit.JS.Pdfka.gfu-99d17870e9e08d9692d8d7f58ee94f0f8bfe87754332f6135819a135bddc5643 2013-08-26 23:20:36 ....A 13342 Virusshare.00090/Exploit.JS.Pdfka.gfu-a1ce672f68254b3dcbe5ca46db9a3572d9f48f79b7d8cd7ad385ffb937294c4a 2013-08-26 23:06:24 ....A 13348 Virusshare.00090/Exploit.JS.Pdfka.gfu-a3cfd8056a6b28ed168a067a14e540131af44fad971ab6c2b47c7069db2559ba 2013-08-27 00:07:32 ....A 13342 Virusshare.00090/Exploit.JS.Pdfka.gfu-a4969495e234118e0fb7f353ac597468c141d88cc3189ac707dc64019c40d63b 2013-08-26 23:29:34 ....A 13322 Virusshare.00090/Exploit.JS.Pdfka.gfu-a5d00d136e84055e42523bd95f6eebc736b532915d3c5b4781eae7b9f8bde358 2013-08-26 23:53:36 ....A 13332 Virusshare.00090/Exploit.JS.Pdfka.gfu-a5f110b54e72271e61b6b2a2c3d394acfbe87c1e85d7047c3679ba2e67c54a05 2013-08-26 23:49:26 ....A 13378 Virusshare.00090/Exploit.JS.Pdfka.gfu-a8ae379e945ed85a0b17382c07754a0c772d9278f1ae47501cbc327ba0f2cad1 2013-08-26 23:21:52 ....A 13380 Virusshare.00090/Exploit.JS.Pdfka.gfu-ab1ef519a479bfeee9c4ef49b60c983c79d0ae69bbdf45162c702dbe22c5ea28 2013-08-26 23:55:56 ....A 13334 Virusshare.00090/Exploit.JS.Pdfka.gfu-ab67a0a4ee966970488f357b27f2213dc25229a945def5b0c08b3b4cc4dc1229 2013-08-26 23:04:10 ....A 13356 Virusshare.00090/Exploit.JS.Pdfka.gfu-ab79dea0bf9d28160494d4ee7f8314c7d0b4f338307882029e496c5a093fc1a9 2013-08-26 23:01:44 ....A 13356 Virusshare.00090/Exploit.JS.Pdfka.gfu-ad00778e14fae3a8633c7a8ac12c2dfdebf62795d60aa5e2c89964e7158d65af 2013-08-26 23:09:24 ....A 13844 Virusshare.00090/Exploit.JS.Pdfka.gfu-adaa7e569ed59d9870f897996a910a962b9100d3136e5c4fabf2101abcbdb780 2013-08-26 23:14:08 ....A 13318 Virusshare.00090/Exploit.JS.Pdfka.gfu-aec2f059475a5745cf87bf54f9fdba6926aedaeb3a8765769f9a23b3f08fea06 2013-08-26 23:08:58 ....A 13336 Virusshare.00090/Exploit.JS.Pdfka.gfu-b67a6f8a83d790674f03f73a1dbeb510fc71a7bca65d0f1878103e541c4c1d93 2013-08-26 23:13:46 ....A 13352 Virusshare.00090/Exploit.JS.Pdfka.gfu-bcde716ceb85f702c5147286f436922f956b6139349e058f7235f8a86baa3440 2013-08-27 00:08:22 ....A 13336 Virusshare.00090/Exploit.JS.Pdfka.gfu-bd1f269086793d062d0f05dcee371b3d389d58c56fe488ae492888ad198fa4b7 2013-08-26 23:00:00 ....A 13336 Virusshare.00090/Exploit.JS.Pdfka.gfu-c02a229da55cb992000cfb236d4111a211e5c8fa7160c8225a9a8b96d75dd19f 2013-08-26 23:44:54 ....A 13372 Virusshare.00090/Exploit.JS.Pdfka.gfu-c2cc05693078c3395877de37310e90e6d044b3cca9a837acf9c8cfa4da064d40 2013-08-27 00:13:34 ....A 13332 Virusshare.00090/Exploit.JS.Pdfka.gfu-c2e9b9e0555d31e15137dc119922d917f0beff1c2c4c6318f0d09e0f5c371213 2013-08-26 23:40:24 ....A 13356 Virusshare.00090/Exploit.JS.Pdfka.gfu-c35f712a7f2ca1dfcde1691b2b920c7249583e91882b7227b64906ecd1c2d0ed 2013-08-26 23:15:58 ....A 13326 Virusshare.00090/Exploit.JS.Pdfka.gfu-c5e1c1fe1c87469894703f3c0644c04aecc85cb5876a8a40f24e3636577d2a26 2013-08-26 23:55:24 ....A 13344 Virusshare.00090/Exploit.JS.Pdfka.gfu-c6ff6c6774121e95f4d979893486e035503e9bfbc606aea0ec78955d278152f3 2013-08-26 23:27:56 ....A 13318 Virusshare.00090/Exploit.JS.Pdfka.gfu-c857c7a4aa70bd55ff768cd11a00c4358ea4714534cd5fe824488addf7e06640 2013-08-26 23:34:00 ....A 13348 Virusshare.00090/Exploit.JS.Pdfka.gfu-c932d33e2f95437f4b0bf48e990aa6b7d0f1fd4054f7fe3167042fd7258781fc 2013-08-26 23:56:22 ....A 13318 Virusshare.00090/Exploit.JS.Pdfka.gfu-cbe4251bc00a5515a5af2d052dcde1085831f5856f44ccda83d2c0188a07c8a5 2013-08-26 22:58:04 ....A 13360 Virusshare.00090/Exploit.JS.Pdfka.gfu-cfd6a573ed7250ccfeed923c6ba5015ab9383799b46591ad709ab34ce69b6b94 2013-08-26 23:33:30 ....A 13334 Virusshare.00090/Exploit.JS.Pdfka.gfu-d1074423eef4650d373daa12e30784a968df8bee9d3a34b99bca3d33f63de13f 2013-08-27 00:04:32 ....A 5199 Virusshare.00090/Exploit.JS.Pdfka.gfw-158e5814a13c162f2b1a3c6c9f12057e1301b4b4b8a54e021745feea56e588a9 2013-08-26 23:57:24 ....A 5233 Virusshare.00090/Exploit.JS.Pdfka.gfw-215b2ccc1a11846a6135ff65250fe9fb53579fa8851249b1ea3d1bf336a48f50 2013-08-26 23:58:54 ....A 5244 Virusshare.00090/Exploit.JS.Pdfka.gfw-7257851af942a540069e20ace283279d6e8ee74ba437b7ea4b470735b326d12a 2013-08-26 23:21:14 ....A 5231 Virusshare.00090/Exploit.JS.Pdfka.gfw-a9af634c68f3005222c22d19845fe36aca6251adbb8580aacc266805b7277fbe 2013-08-26 23:18:58 ....A 14230 Virusshare.00090/Exploit.JS.Pdfka.gfz-067720e622e8bd0e091c3da58a8b02c57a3112dc518f94023839713650872fac 2013-08-26 23:56:20 ....A 13366 Virusshare.00090/Exploit.JS.Pdfka.gfz-093dd17b89fae147c9cb5d0a3e4cfeac13fa1fef4edadb45d2558e36d035534e 2013-08-27 00:05:58 ....A 13374 Virusshare.00090/Exploit.JS.Pdfka.gfz-103ce73480cc5437eb8a8aa3643dc03c3e70d702b5a83e027a34bb4dc957d82f 2013-08-26 23:11:16 ....A 13398 Virusshare.00090/Exploit.JS.Pdfka.gfz-191d3d0e7a7ea84793d7102d3dd103d50de4217123f66bb47e415cdc1adb7f1d 2013-08-26 23:29:12 ....A 13368 Virusshare.00090/Exploit.JS.Pdfka.gfz-200406f5700329f0e86d8ad30b2ade772633aa6c0a480978cca2172c18b25d71 2013-08-26 22:58:00 ....A 13366 Virusshare.00090/Exploit.JS.Pdfka.gfz-208e2ba905f690068c5ec730f0128be5394a1fedb90042373935809506c0fbf0 2013-08-26 23:37:42 ....A 13380 Virusshare.00090/Exploit.JS.Pdfka.gfz-212a5a6a9d343d2d60d92c8e1c3f2067f71fd7ee751e1f78ed6c77ad6603bd3e 2013-08-26 23:21:00 ....A 13362 Virusshare.00090/Exploit.JS.Pdfka.gfz-240af57cac16a4af0f2de9878ab492635f683b04cb96095b5c2d72246d6cdb24 2013-08-26 23:54:00 ....A 13376 Virusshare.00090/Exploit.JS.Pdfka.gfz-281b0ffac75f5798070c5547e038fabf60003425f283b43f7cd2b8df131249fe 2013-08-26 23:03:26 ....A 13352 Virusshare.00090/Exploit.JS.Pdfka.gfz-30509fa923bc79e9c59b6f9c438b4455701ef840c94be78242938252385346d0 2013-08-26 23:16:10 ....A 13362 Virusshare.00090/Exploit.JS.Pdfka.gfz-320cffe58680ccef63ac33cfcbe44e57cb552043959c0ea576422cf4790efbde 2013-08-27 00:11:32 ....A 13362 Virusshare.00090/Exploit.JS.Pdfka.gfz-343ea9e17057643852426b9f36dfc9624d222c9303b49c5b59e7622163d426b8 2013-08-26 23:04:20 ....A 13390 Virusshare.00090/Exploit.JS.Pdfka.gfz-3850b3eecf57a10d732f6daec666b367d667f6856916b0e9462508a882fb4717 2013-08-26 23:21:14 ....A 13380 Virusshare.00090/Exploit.JS.Pdfka.gfz-3932e74e18e5c1bb605ff4b37b67f3dc981fffcbe4952ad16bd6f25a68365e02 2013-08-27 00:21:24 ....A 13364 Virusshare.00090/Exploit.JS.Pdfka.gfz-436d169cdaf42feca5a5fc0ccd845d7df1579a3be7d17fccbf16051e92017595 2013-08-26 23:02:44 ....A 13356 Virusshare.00090/Exploit.JS.Pdfka.gfz-486ee080d3cbd1244a36e711dabffff1786189b793268c8ff2a84f57127c02bf 2013-08-26 23:28:54 ....A 13388 Virusshare.00090/Exploit.JS.Pdfka.gfz-504e8d4428f7fd06b98000476fdb399d4a6377fb92a73aaeeb810f65963a9006 2013-08-27 00:02:14 ....A 13372 Virusshare.00090/Exploit.JS.Pdfka.gfz-5236b7f0b747891f6e44840eeb7ae9683d02f931f87bf6bf9512f127821ec638 2013-08-26 23:51:28 ....A 13362 Virusshare.00090/Exploit.JS.Pdfka.gfz-65fb012ed63ead2ca7f24c2d0297fa8a7220195635d6ea9cb034852fa78373a2 2013-08-26 23:51:34 ....A 13360 Virusshare.00090/Exploit.JS.Pdfka.gfz-661733001d74582e58995e0f75cf1621a9fc60f9037f5ab8519021b67041fcae 2013-08-26 23:37:06 ....A 13354 Virusshare.00090/Exploit.JS.Pdfka.gfz-671c0463eac645012306f90fa497efcda8ac0f7a255b7cce6cf7c548ea13bf19 2013-08-26 23:16:26 ....A 13376 Virusshare.00090/Exploit.JS.Pdfka.gfz-698909f1539d0744af774528549e903d4de5c5c3ba5f66a1dbe0a83ae3a255ef 2013-08-26 23:22:54 ....A 13386 Virusshare.00090/Exploit.JS.Pdfka.gfz-71dc5c4a485643d48994179e6bf87f3f6b538551107d4a60c5eacfce152d944c 2013-08-26 23:31:54 ....A 13400 Virusshare.00090/Exploit.JS.Pdfka.gfz-77031da5c504162bac57eece40e5061e7c199b4f51db30c9c985fec9fec3f106 2013-08-26 23:56:04 ....A 13386 Virusshare.00090/Exploit.JS.Pdfka.gfz-77e4aec2af4d08fd017df674c782c9a054a93fabaffeea3383735d9114bb772a 2013-08-26 23:04:30 ....A 13378 Virusshare.00090/Exploit.JS.Pdfka.gfz-7830f2a2e7ba257f6e445da312f0d6d2c3fb0431f0282982b92a1f905d7ed098 2013-08-27 00:20:42 ....A 13404 Virusshare.00090/Exploit.JS.Pdfka.gfz-935d0aee18c76b74e62d861c436e869754fa6068d1a66fa4813c983420c9dada 2013-08-27 00:20:08 ....A 13406 Virusshare.00090/Exploit.JS.Pdfka.gfz-98d2907e98cc0dc5afacb1d57becfc80d568af6772f6714bf56bcee1da6cb9d2 2013-08-27 00:21:48 ....A 13390 Virusshare.00090/Exploit.JS.Pdfka.gfz-98e05646a824e1c6abb739686c558130d7076163c585d3d03434cd5f5e72293e 2013-08-27 00:13:18 ....A 13406 Virusshare.00090/Exploit.JS.Pdfka.gfz-a331827e21bc2ee6bfff72a208779e021ce24794d8b24253eb2fd29060f0f859 2013-08-27 00:11:32 ....A 13354 Virusshare.00090/Exploit.JS.Pdfka.gfz-a4eeca1ae39fd9478addb8232712625a179d384e23d4c575b7615566abbba393 2013-08-26 23:30:10 ....A 13384 Virusshare.00090/Exploit.JS.Pdfka.gfz-a55be405fe93534279168e4a659d960912981785ed7f953a35560eefa6aa95fc 2013-08-26 23:56:34 ....A 13380 Virusshare.00090/Exploit.JS.Pdfka.gfz-ae2b97ba1ac74cca3cf2a7f112eaf356854ca772355726fc9f0c068da78f4533 2013-08-27 00:07:22 ....A 13400 Virusshare.00090/Exploit.JS.Pdfka.gfz-b45d3f16076315f1d48d1b0633ba2c27b30a84f86274ee4c11104784648a5a86 2013-08-26 23:19:12 ....A 13372 Virusshare.00090/Exploit.JS.Pdfka.gfz-b52861a0abd0c680ea7948a70af50f33f73d1ba15b992a27d142dfc7ac7fce8c 2013-08-26 23:43:22 ....A 13402 Virusshare.00090/Exploit.JS.Pdfka.gfz-bdb9eb464d00e47e8539f2bc7c7265235cfb930473369161150768806522eb60 2013-08-26 23:30:20 ....A 13390 Virusshare.00090/Exploit.JS.Pdfka.gfz-c119dc4d781aff8dd21c6b733949e11fa8f2b973a44604b3852180329865dd2f 2013-08-27 00:04:46 ....A 13404 Virusshare.00090/Exploit.JS.Pdfka.gfz-c44ea907e09f3b0326299e9d6216a4a3b52cd819d9415159828dcbbb8179e638 2013-08-26 23:00:38 ....A 13364 Virusshare.00090/Exploit.JS.Pdfka.gfz-cc1aba67c74442968cb68a7cd749dfc4ccd553ddab577c07637d23f84492b362 2013-08-26 23:55:02 ....A 13394 Virusshare.00090/Exploit.JS.Pdfka.gfz-cd860bb9f985df209213c740c9a876be9f2f2047cb87e6666c41b2f2136c9cb9 2013-08-26 23:25:52 ....A 13410 Virusshare.00090/Exploit.JS.Pdfka.gfz-d09e6bb01c1e23967c3d58d11c056f4d952f4bcaf44292180895dd458ef5c350 2013-08-26 23:12:58 ....A 13354 Virusshare.00090/Exploit.JS.Pdfka.ggc-065a678677d153b33a24e904bc7bce0745935dbbf65af58ec9beebcf923fcf1c 2013-08-26 23:17:42 ....A 13348 Virusshare.00090/Exploit.JS.Pdfka.ggc-102579caa0694a1d2dfb7172c5a1816c6f71fa958deec43bcdb1c7b473bab981 2013-08-26 23:36:30 ....A 13342 Virusshare.00090/Exploit.JS.Pdfka.ggc-1229afa439964ff6b70f8b8a3140e83a069ba744375bafcb81327fde8e5673bc 2013-08-26 23:45:18 ....A 13352 Virusshare.00090/Exploit.JS.Pdfka.ggc-157fbb441f8d8a69109722b1276b33cdde4d8914dcbf941fb0eb0db4d52120ee 2013-08-26 23:29:28 ....A 13344 Virusshare.00090/Exploit.JS.Pdfka.ggc-191ed2d05ed9c5065f76d4e2956677c837c5762af3fb0b71f2e5efc366d869bd 2013-08-26 23:17:34 ....A 13364 Virusshare.00090/Exploit.JS.Pdfka.ggc-225fe92deec274ec6c90026a6196caa6d180a1b0bdfb0632c2c83e28e20e0b91 2013-08-26 23:43:50 ....A 13348 Virusshare.00090/Exploit.JS.Pdfka.ggc-227f197aa51e7ee780aa495b4bee984867e5c0c5106610ddbb5c710211f27eb1 2013-08-27 00:07:24 ....A 13344 Virusshare.00090/Exploit.JS.Pdfka.ggc-2562d8b52a1a592f137a1ea31d7451c0c8093475df1ce6fd2f76adee45925944 2013-08-26 23:26:30 ....A 13354 Virusshare.00090/Exploit.JS.Pdfka.ggc-270202c58868a6480319bb9438b2a0b4f9013d95cbffc6ae38b365d68ce56a75 2013-08-26 23:53:04 ....A 13398 Virusshare.00090/Exploit.JS.Pdfka.ggc-2796f979a09c28b2b9454bff12521eb81b25d3010910e9feb6a2ad5f487ada57 2013-08-26 23:52:12 ....A 13370 Virusshare.00090/Exploit.JS.Pdfka.ggc-2938f7e43915c36145f62356c18615ca501536446564110b6f6ae293d64a0d72 2013-08-27 00:06:38 ....A 13352 Virusshare.00090/Exploit.JS.Pdfka.ggc-3110d5d82845f7954f60de9ff99234532101f58d0206e4d61a7c1d60c00ccf6a 2013-08-26 23:21:06 ....A 13358 Virusshare.00090/Exploit.JS.Pdfka.ggc-314c9b922cb619b30408e8b354d2e4e8256318add59ab947e80f079b6236be5c 2013-08-26 23:18:02 ....A 13374 Virusshare.00090/Exploit.JS.Pdfka.ggc-318fe7a95412b491c6d23facd6689659301e3fbc6806480ce3d9fe0890452733 2013-08-26 23:43:50 ....A 13682 Virusshare.00090/Exploit.JS.Pdfka.ggc-319f5b885a5f4b23f9ddc33d90511ed7fea9a126459423ee432e580417ce22a7 2013-08-26 23:09:42 ....A 13314 Virusshare.00090/Exploit.JS.Pdfka.ggc-32827becf628d528021d378b5b2284456baca6ad1f46583afbae8258238cbc90 2013-08-26 23:25:04 ....A 13374 Virusshare.00090/Exploit.JS.Pdfka.ggc-343ee3af1d25c6010d5faff005a76ebd298595d6bd7bfaca1a31c22254f7f0ca 2013-08-26 23:51:30 ....A 13348 Virusshare.00090/Exploit.JS.Pdfka.ggc-344498cb6ce880511588bcd8cf9d2fef803a87d8e74783ca336b6f575e5f3349 2013-08-26 23:35:46 ....A 13342 Virusshare.00090/Exploit.JS.Pdfka.ggc-38373b239d415de106a2e6f0c32e30a514f81d4bf9d1385c25fe2b109ae3d859 2013-08-26 23:58:08 ....A 13344 Virusshare.00090/Exploit.JS.Pdfka.ggc-386b37bce65d0f0c5a570ed6d876a39e8f26b77bb39f978bdc0610f5c83e2355 2013-08-26 23:48:16 ....A 13344 Virusshare.00090/Exploit.JS.Pdfka.ggc-3935bf2b250c199a682779c1e82954f9f976a32b69b8145fa9f095c8411f5110 2013-08-27 00:01:16 ....A 13348 Virusshare.00090/Exploit.JS.Pdfka.ggc-397c0da035d4b27ad18833867b1488a3d52e3a7992a37e6c2743f22e5d70462f 2013-08-27 00:05:50 ....A 13368 Virusshare.00090/Exploit.JS.Pdfka.ggc-407727a27aefb5a0556348a15dafb97a8e43993643b51f45a32299185205962f 2013-08-26 23:44:18 ....A 13352 Virusshare.00090/Exploit.JS.Pdfka.ggc-439777cf2a7c748ee449e6847fd1210a9d2f13b1f0bd05ac623c06791c0e5c71 2013-08-27 00:10:48 ....A 13404 Virusshare.00090/Exploit.JS.Pdfka.ggc-441dbe536b7b4e5d3ea66c854f1bb7ff11a14670177f000091a95a6be2939047 2013-08-26 23:25:10 ....A 13340 Virusshare.00090/Exploit.JS.Pdfka.ggc-5521e7653d07d7f49d85a4c0eb1361644ed444aa825e15a4a48ae5a0e83093a0 2013-08-26 23:49:14 ....A 13344 Virusshare.00090/Exploit.JS.Pdfka.ggc-583661b18a36c73345771e6050bf9c7d5fc52cb092f888c2439e03ba1c23a5ac 2013-08-26 23:46:06 ....A 13358 Virusshare.00090/Exploit.JS.Pdfka.ggc-58385210092e80d9d8c96c525c7bf0c32f62dc6191d9bbde3daf9ed3af543f06 2013-08-26 23:42:20 ....A 13350 Virusshare.00090/Exploit.JS.Pdfka.ggc-60b0b089c9fe23bc8d950585aaba3498532c8d04aba9894713fe58d2731ce4cc 2013-08-26 23:58:08 ....A 13338 Virusshare.00090/Exploit.JS.Pdfka.ggc-60b30a358e1c7f31c8536797a8455906ed47f5160b121dc7e4118419410ec936 2013-08-26 23:00:32 ....A 13350 Virusshare.00090/Exploit.JS.Pdfka.ggc-63773a6b373daead798e304d811a8d72f81caec969fa5e73f2a6399c70dd5b5b 2013-08-26 23:37:06 ....A 13344 Virusshare.00090/Exploit.JS.Pdfka.ggc-637c52e021e355e3f5a0d62068a76de1b877402824d2cf3cafdec06e7ec89632 2013-08-26 23:05:08 ....A 13346 Virusshare.00090/Exploit.JS.Pdfka.ggc-642e308ae2227331fc9aa7904b51ca438b8ee9a277398f75ee88dd0149f421c2 2013-08-27 00:07:06 ....A 13378 Virusshare.00090/Exploit.JS.Pdfka.ggc-6460de208765bd37836c59003050c28c05d4ef9edc7573150a0276e92d94336c 2013-08-26 23:56:12 ....A 13746 Virusshare.00090/Exploit.JS.Pdfka.ggc-64876dc14ae0b1354d52fc75625d78878cb10742d61aa7f253377a5ac6cace0e 2013-08-26 23:52:50 ....A 13618 Virusshare.00090/Exploit.JS.Pdfka.ggc-64c2f92c583d5c14f08e3246d3595f8a8fe13b6aaaf8c0056bb752f9608ba61f 2013-08-27 00:04:34 ....A 13336 Virusshare.00090/Exploit.JS.Pdfka.ggc-66b950e9c420e96af32815473653fc2b824b7ec4cd8c228c66ec9d229aed52ea 2013-08-26 23:33:02 ....A 13370 Virusshare.00090/Exploit.JS.Pdfka.ggc-671824069a0e449fe4bb4e43c0245a4f4b36924a2772c1b682d3d9c12c3a6660 2013-08-26 23:52:00 ....A 13378 Virusshare.00090/Exploit.JS.Pdfka.ggc-673ae97a29c9acd32b877a33a4e02866065f6569a526ce64e9e2ea7a148df97b 2013-08-26 23:34:48 ....A 13334 Virusshare.00090/Exploit.JS.Pdfka.ggc-68b3900abb992fb5e0a2f6c464dbd2bc71c217dbf2dff32a88008596416a67db 2013-08-26 23:32:58 ....A 13358 Virusshare.00090/Exploit.JS.Pdfka.ggc-730dd7a85aef760998a9313eafda42781562a63e8537c6a258ffa3d68ed56dba 2013-08-26 23:56:48 ....A 13338 Virusshare.00090/Exploit.JS.Pdfka.ggc-749b696c6fe8d22aa78b94d12be4084ecf1f1c6ac7b9f551c1253909451c1b73 2013-08-26 23:20:40 ....A 13338 Virusshare.00090/Exploit.JS.Pdfka.ggc-75d2187e9d00d19878fdc856ac1f932c38220e7efa02278ef3d8e2faa6f56a95 2013-08-26 23:12:08 ....A 13388 Virusshare.00090/Exploit.JS.Pdfka.ggc-80296969120a0ffe85ee367a7e68e7fba5b3c5815f9489791771c2d5069727ff 2013-08-26 23:59:12 ....A 13352 Virusshare.00090/Exploit.JS.Pdfka.ggc-803b3bc60192ea08167e9b80b05c91b9f134d91c149514b0eb6b74fc2864b453 2013-08-27 00:06:40 ....A 13342 Virusshare.00090/Exploit.JS.Pdfka.ggc-808b7ce62a97dffe78ee406d728dac9f9e5d791365e51df8fa544c0f522b19a8 2013-08-26 23:57:52 ....A 13332 Virusshare.00090/Exploit.JS.Pdfka.ggc-816d2080e948a7946c55ab815dddaee76ee36ce9a6b6ba70088b217b9bc63ecc 2013-08-26 23:29:40 ....A 13362 Virusshare.00090/Exploit.JS.Pdfka.ggc-826f87734f762bd4efd85c74f42599268680b3d8d27d7d86b8c6e7cb5d27cc9f 2013-08-26 23:45:14 ....A 13364 Virusshare.00090/Exploit.JS.Pdfka.ggc-82e0b926aad94c59e5708ecdd0bde3aba865bd44459a323f9b0c8bb2b0ba447a 2013-08-26 23:51:02 ....A 13352 Virusshare.00090/Exploit.JS.Pdfka.ggc-852ad40d933a464c971869ef016db2041c4ffd5d12294d19b5320a8935f87e1a 2013-08-26 23:42:54 ....A 13374 Virusshare.00090/Exploit.JS.Pdfka.ggc-8812e73f290392c6b0e746ef62d52bdd2521517f7a39020426e0e1f91684faf1 2013-08-26 23:51:02 ....A 13332 Virusshare.00090/Exploit.JS.Pdfka.ggc-8912980f2613fd2c0041ec5c88cf78b198fad954783ecf3aa6149c75904acac2 2013-08-27 00:13:30 ....A 13376 Virusshare.00090/Exploit.JS.Pdfka.ggc-89a0f3f174a5831f7391d11ddedb5d8a17470a578f90c28333dc13c043ad6e95 2013-08-26 23:53:30 ....A 13338 Virusshare.00090/Exploit.JS.Pdfka.ggc-90702312041203650fc3227acc9f44107e32b7c03f0c9316215e89a0d93148d1 2013-08-26 23:42:50 ....A 13384 Virusshare.00090/Exploit.JS.Pdfka.ggc-944cad09b1195abfc0f5c58d75c4ebd4fd9ea2a5939c94487458c0b00383fa45 2013-08-26 23:40:28 ....A 13398 Virusshare.00090/Exploit.JS.Pdfka.ggc-959c8cd95d38c00530a1016f9ec33e9a92527f4d3759203a3cc2682dfacdd66a 2013-08-26 23:54:48 ....A 13370 Virusshare.00090/Exploit.JS.Pdfka.ggc-9750d8fbfe0f21491cad9312265dfa43fb61da57de3ab633a46a9e86ff92bad8 2013-08-27 00:04:54 ....A 13620 Virusshare.00090/Exploit.JS.Pdfka.ggc-a1f117f03e4c562f63275ef1ad3b830c19ac9da51382382d3fa2272b2dedc38e 2013-08-27 00:09:30 ....A 13346 Virusshare.00090/Exploit.JS.Pdfka.ggc-a341f673218c6ac7cc2e6f69ee013999dffa20838cfffaf90d53e8265123f01e 2013-08-26 23:58:28 ....A 13356 Virusshare.00090/Exploit.JS.Pdfka.ggc-a37bb4c6e52325fded649cb20435091c9f1df5f98a4b16e12ff69c91cdf4d194 2013-08-26 23:12:08 ....A 13352 Virusshare.00090/Exploit.JS.Pdfka.ggc-a38cdc56582d4a14e7fc37dfaf37b7e71c0bedd4f99cae3f01c83e58251d3c7b 2013-08-26 23:31:52 ....A 13328 Virusshare.00090/Exploit.JS.Pdfka.ggc-a402ff52eed12595bfb218ac1fd3792c71e90c8053ff5cbf3bd698d226aca41d 2013-08-27 00:16:14 ....A 13364 Virusshare.00090/Exploit.JS.Pdfka.ggc-a460279bc105eb41780c50d18da594436f27184b2bb43d62297081675131719b 2013-08-27 00:04:36 ....A 13368 Virusshare.00090/Exploit.JS.Pdfka.ggc-a4b53037b39e48df072a2252e08c16cac3bb13cc81019a5182dbc0f24bec5590 2013-08-26 23:34:20 ....A 13384 Virusshare.00090/Exploit.JS.Pdfka.ggc-a5ca6295f08f5d2bb1e77719e5b077b70c155979757f335d45765f78e428df2a 2013-08-27 00:19:30 ....A 13360 Virusshare.00090/Exploit.JS.Pdfka.ggc-a9057987bd87c6fab674bf68288420d7c7a9f3063fe7f656cba2d5ed22a2f544 2013-08-27 00:06:10 ....A 13350 Virusshare.00090/Exploit.JS.Pdfka.ggc-a9eadb31d3c25e7e0110f4f767fd33d06fe554362fda0a84d16f43402396ae08 2013-08-26 23:28:08 ....A 13366 Virusshare.00090/Exploit.JS.Pdfka.ggc-abace0281cc9844752b14bfae76dcbe8da775460b62b84bdff68e0f68bea1479 2013-08-26 23:22:54 ....A 13354 Virusshare.00090/Exploit.JS.Pdfka.ggc-abee47e886488b704b5e91516e6ccce1bf6b1a367126802bef36fa11e4b7a564 2013-08-26 23:21:16 ....A 13374 Virusshare.00090/Exploit.JS.Pdfka.ggc-ac5d232840ef3ac21e4c61bda79edb96b1c5bf8f7f0d21a320ca19f3af5efd26 2013-08-27 00:05:46 ....A 13334 Virusshare.00090/Exploit.JS.Pdfka.ggc-accab849c3b96575d27eb7f638a95b7ac26c6da61d6314b3f779e303ebfbc5fd 2013-08-26 23:08:50 ....A 13398 Virusshare.00090/Exploit.JS.Pdfka.ggc-af6cb42601e9a8696bc8f5302c9913f7bcbfcd6b6b0ad6319035126f8bb7d55f 2013-08-26 23:16:06 ....A 13356 Virusshare.00090/Exploit.JS.Pdfka.ggc-b02babc471e8a9dfc1f68281cc8db9e63d8e9c542ea59652f35c18dabf4a4c3a 2013-08-26 23:31:24 ....A 13350 Virusshare.00090/Exploit.JS.Pdfka.ggc-b03db1019a80cf51d7ea0c670c27163eaea9127b663558c164e50aec62eb5da7 2013-08-27 00:06:06 ....A 13368 Virusshare.00090/Exploit.JS.Pdfka.ggc-b2ba242f46e4044b5be4a986aa1b2f6c0cecf1750fd7992cbbe939342c188f89 2013-08-27 00:14:46 ....A 13344 Virusshare.00090/Exploit.JS.Pdfka.ggc-b3aad40e0ef6488eeacbc461ec05db5bc0908e1c61c7e10e4fc9d746d7c0cf86 2013-08-26 23:04:30 ....A 13350 Virusshare.00090/Exploit.JS.Pdfka.ggc-b4271f430eb2cfdeb58091c940eb54e5c8d33fb7ad5c831b48cc233ddf5c8342 2013-08-26 23:01:38 ....A 13640 Virusshare.00090/Exploit.JS.Pdfka.ggc-b482a4c59fe26212511735e10b5784417515dac3037e90b91de2c79b993e8a3e 2013-08-26 23:56:04 ....A 13344 Virusshare.00090/Exploit.JS.Pdfka.ggc-b4ea29d81e0d2ccb031b479e1cd345b4d053a2d6ab9e7ad25fdb2383d7a6f256 2013-08-26 23:17:02 ....A 13360 Virusshare.00090/Exploit.JS.Pdfka.ggc-b56432f3b87e87fd064358b9398b921a079d362a32d3f221ece043c721487456 2013-08-26 23:16:28 ....A 13350 Virusshare.00090/Exploit.JS.Pdfka.ggc-b658470975ad6f4af7e57cf2e953c02d2d59056f077fdd325054e0aff55418d4 2013-08-27 00:17:08 ....A 13336 Virusshare.00090/Exploit.JS.Pdfka.ggc-b6f5c07b52b1a634a622653b290825c42f3cbaf19740faaccf2bc1111d2fb566 2013-08-26 23:30:08 ....A 13358 Virusshare.00090/Exploit.JS.Pdfka.ggc-b6fc081b26b1b21890c9f6caada6481c9e65590e4962c4ee5c84e222c44d3361 2013-08-26 23:07:14 ....A 13368 Virusshare.00090/Exploit.JS.Pdfka.ggc-b83cb6a65655df30d2766f1bdb771b104e722a7df71a83ce175a19d85afa26e4 2013-08-26 23:55:02 ....A 13366 Virusshare.00090/Exploit.JS.Pdfka.ggc-b9eb556e2aaae53a4b2eadd00b7a0797e66daf694d4fa0128d71ada1af9964cf 2013-08-26 23:02:58 ....A 13346 Virusshare.00090/Exploit.JS.Pdfka.ggc-bae9f56036c318e2eb64ec3ec3f38c16d54946fa4e8e3c99a42234203eb4e9fe 2013-08-26 23:04:24 ....A 13370 Virusshare.00090/Exploit.JS.Pdfka.ggc-bb229a03daf09658e537bb7adce9d6a8b394bda4fb53b60b6218fb412694b54c 2013-08-27 00:06:28 ....A 13334 Virusshare.00090/Exploit.JS.Pdfka.ggc-bbaed4ce45682e79385bcbf14a5331eb0187958dd76949c62328822662e0d461 2013-08-26 23:25:50 ....A 13336 Virusshare.00090/Exploit.JS.Pdfka.ggc-bbfb66c808ec257a204a0d5986fd9354648d702e1918bb8e0f1d0d15b8b4f0ac 2013-08-26 23:02:38 ....A 13346 Virusshare.00090/Exploit.JS.Pdfka.ggc-bf992fd3aae1184cc67bbe9fa6efb039c4d53419186773330269527f77822ab7 2013-08-26 23:42:10 ....A 13358 Virusshare.00090/Exploit.JS.Pdfka.ggc-bfb7a6f2591d57341fb77c60c9dfb9a9c241ba806396f316a3575b4275c1f70d 2013-08-26 22:57:28 ....A 13354 Virusshare.00090/Exploit.JS.Pdfka.ggc-c02e083675c3c2e9e4c8df81f03aa83546f2ec1877141411a7b7a33b5f74f4b6 2013-08-26 23:15:46 ....A 13328 Virusshare.00090/Exploit.JS.Pdfka.ggc-c0a0725af1376e4cbd5d16c919a3c8d5cc3f676b2e60f71e2eecb3389b2d86e6 2013-08-26 23:02:06 ....A 13348 Virusshare.00090/Exploit.JS.Pdfka.ggc-c1ff9245237c7b1908f93e056286ebf2f39c69ad20f879faae8c60f12487c5c8 2013-08-26 23:11:58 ....A 13342 Virusshare.00090/Exploit.JS.Pdfka.ggc-c26bf9fc8e98f9e2704a5b58b334693831f07683473c720db9b5c539d79c80c9 2013-08-26 23:57:48 ....A 13352 Virusshare.00090/Exploit.JS.Pdfka.ggc-c3fafdd3be16288ba7fcac8484f893e04cdadceddacaf5fc3dbd9732acfc0e55 2013-08-26 23:11:16 ....A 13370 Virusshare.00090/Exploit.JS.Pdfka.ggc-c5bbbbf35f2d42bb2f6d18aed455d31f18beb381e4e2356f3f3665827279b38c 2013-08-26 23:29:08 ....A 13352 Virusshare.00090/Exploit.JS.Pdfka.ggc-c621948faebd1e73ba5de37cda98be2cc7e33b78ee536aefd8864a2801d15e26 2013-08-26 23:13:40 ....A 13336 Virusshare.00090/Exploit.JS.Pdfka.ggc-c69c9b2b7f9363c6770cfccfd8f7c23f4926fa617de5d112e286e181862a730e 2013-08-26 23:16:34 ....A 13352 Virusshare.00090/Exploit.JS.Pdfka.ggc-c8209f50e2e48e79af91c028b1950da20c3a493c2e9254e632a0b8999b54f4c0 2013-08-26 23:48:26 ....A 13374 Virusshare.00090/Exploit.JS.Pdfka.ggc-ca39eb70dfd71c05a9d34aabf6019a4ca46c2a32b53ae8fb88e2dd4e24ee3a63 2013-08-26 23:33:54 ....A 13370 Virusshare.00090/Exploit.JS.Pdfka.ggc-cab727c565a4987aab621e9e1254245ae4a4c6790b59cc30386a5e45b71f7223 2013-08-26 22:58:34 ....A 13366 Virusshare.00090/Exploit.JS.Pdfka.ggc-cb27c0102c50d3ae41b4882dadc9a437c740d584058d801f47fc062deb6909ac 2013-08-26 23:16:54 ....A 13360 Virusshare.00090/Exploit.JS.Pdfka.ggc-ccaa400950257777ba766b953474d06813c6c824f7d13e3418c4de810467e281 2013-08-26 23:53:12 ....A 13346 Virusshare.00090/Exploit.JS.Pdfka.ggc-ccad6827b8faa4c5221633991bde243f978545a4eb80858249ea3de65d5d1ca5 2013-08-26 23:09:46 ....A 13344 Virusshare.00090/Exploit.JS.Pdfka.ggc-cd0270c0863b22dd009f73540881f3c8862b8c4265636545e5a5f6d86460652f 2013-08-27 00:09:44 ....A 13644 Virusshare.00090/Exploit.JS.Pdfka.ggc-ce6260c0b1c8e9cdc05bf109dbcfce23223a6690a4851cdacdbef36dc5bb7bce 2013-08-26 23:59:14 ....A 13368 Virusshare.00090/Exploit.JS.Pdfka.ggc-cf1d6708fff12d9a2a25895448b53b8c418451245f020d602875ffa3f42d9349 2013-08-27 00:08:02 ....A 13368 Virusshare.00090/Exploit.JS.Pdfka.ggc-cfe7fa00eab7c6faf22fca707ecbabb40343df8d21aa5b00eaf800b19caa2efa 2013-08-26 23:52:34 ....A 13374 Virusshare.00090/Exploit.JS.Pdfka.ggc-d078d1a997ea36e2bdf080f3657d7239b603a37ac1bed996a1c03473e6456f57 2013-08-26 23:55:44 ....A 13360 Virusshare.00090/Exploit.JS.Pdfka.ggc-d0fac8635741839aeb8e93aaed6cb1af3a8c4eb5be12fe141bb6b08eb2da27c1 2013-08-26 23:56:54 ....A 13368 Virusshare.00090/Exploit.JS.Pdfka.ggc-d18553a3ff7793c74d05a073145d966b65747457387a7575551af16bc6c06338 2013-08-26 23:04:12 ....A 13362 Virusshare.00090/Exploit.JS.Pdfka.ggc-d1c2ce79667473c20d12475ad802a71730a46eb13a59bf97f5d53210d199772f 2013-08-26 23:12:06 ....A 13388 Virusshare.00090/Exploit.JS.Pdfka.ggc-d1f03a56e73cf7954d81e252c090af89aa6882b2ea582aa019f185b1d25f1cde 2013-08-26 23:48:20 ....A 13344 Virusshare.00090/Exploit.JS.Pdfka.ggc-d20f3ed6f472ae14e97ef92b209b54be701bb2b1956ff8bd10e4b0921281f58c 2013-08-26 23:45:20 ....A 13364 Virusshare.00090/Exploit.JS.Pdfka.ggd-067a018d6b5086d7dba816557ce56459f32df7034bc2dee1210a06efce4ac10d 2013-08-26 23:08:34 ....A 13364 Virusshare.00090/Exploit.JS.Pdfka.ggd-132ce51ac28240a955a3f56d7c862d2074cf5300ab00987692b87cd52cd17eac 2013-08-26 23:51:16 ....A 13212 Virusshare.00090/Exploit.JS.Pdfka.ggd-13964e81ee47c913a32b27a3d6fc5c29b119db2b4dfc3ef414490c7506b52260 2013-08-27 00:01:28 ....A 13368 Virusshare.00090/Exploit.JS.Pdfka.ggd-1418989778d536f501a71ea818fdeb7754a5247523115315487a238e64088750 2013-08-26 23:29:24 ....A 13208 Virusshare.00090/Exploit.JS.Pdfka.ggd-1563175559a1ad8a415ba8c5a48bae4df6770b4cf0816d518743b8143df1cbce 2013-08-26 23:11:32 ....A 13196 Virusshare.00090/Exploit.JS.Pdfka.ggd-2021d73713fb20e40357195912136f0ad760d9c9bc37fc8402e5927fffbe10b9 2013-08-26 23:00:28 ....A 13356 Virusshare.00090/Exploit.JS.Pdfka.ggd-23612819ecb9bbaebfe1889502fa5d9aa4bf52f5378dc0f692864052da424fa3 2013-08-26 23:09:20 ....A 13374 Virusshare.00090/Exploit.JS.Pdfka.ggd-2376fa8cc63abb98f8fea39e5514669064766669187e324c78a32021764408e4 2013-08-26 23:07:20 ....A 13378 Virusshare.00090/Exploit.JS.Pdfka.ggd-33322ab8255cba0a5b6d18075eb56f76f7030a514d3f0d47b7f29c83c66db8d5 2013-08-26 23:23:38 ....A 13382 Virusshare.00090/Exploit.JS.Pdfka.ggd-366a949ddb32da530fe72641392e83d38f830cb48204e4d72dbd76d9b34f72f5 2013-08-26 23:47:12 ....A 13388 Virusshare.00090/Exploit.JS.Pdfka.ggd-376b36fb34dc19c18d7a2429fdca6649ca88002e06417b2fc68c9ce77d3a3501 2013-08-26 23:23:02 ....A 13224 Virusshare.00090/Exploit.JS.Pdfka.ggd-4122946cdf02ed724532cfda3ae58e581ba5452670f901bb1e8c4bd608dde717 2013-08-26 23:33:48 ....A 13378 Virusshare.00090/Exploit.JS.Pdfka.ggd-468d5164ec223c89b04f4ec5e76de300f3b09b5568c3a5aacd93be420d74e63d 2013-08-26 22:57:38 ....A 13376 Virusshare.00090/Exploit.JS.Pdfka.ggd-4914d659a252abc7f5cabbfd790103bab0d7e29aa178351b5aa99e2a3051de74 2013-08-26 23:55:44 ....A 13390 Virusshare.00090/Exploit.JS.Pdfka.ggd-558f7edbad6317e50a72c95ff64f8f142d815297ffe3f8bfe4e99ad102f58274 2013-08-26 23:01:52 ....A 13198 Virusshare.00090/Exploit.JS.Pdfka.ggd-5748c266ea1ff215742fbb092f7bd6cca14a0d6df67f1b129315c5ac08b74f2c 2013-08-26 23:12:34 ....A 13382 Virusshare.00090/Exploit.JS.Pdfka.ggd-5919198237c3ed0023e0351911412a5a74018faf4daeb20334d518f3bbe8f912 2013-08-26 23:05:00 ....A 13372 Virusshare.00090/Exploit.JS.Pdfka.ggd-6219fa870fc624412dad24f4fa1dfbd0bf7b84943297f15f4d7cd32deb3b4e07 2013-08-26 23:08:38 ....A 13362 Virusshare.00090/Exploit.JS.Pdfka.ggd-65f334038358651892ae3c4b2ae1f291f5e80609d96ca39015bd0c131ae792e3 2013-08-26 23:15:30 ....A 13402 Virusshare.00090/Exploit.JS.Pdfka.ggd-673c3d03e4fef889f487562a499263af37ce9f1d11f90f6439135b51563f9de8 2013-08-26 23:05:10 ....A 13398 Virusshare.00090/Exploit.JS.Pdfka.ggd-700e997626e05d68ffd0c13692c45f7272b7d814c6a971641775101f2062efba 2013-08-27 00:10:54 ....A 13370 Virusshare.00090/Exploit.JS.Pdfka.ggd-70b0071c4b7f759eabbff26a72bd4724801de1ec31b56ad79d007a0aec4deb7c 2013-08-26 23:27:08 ....A 13198 Virusshare.00090/Exploit.JS.Pdfka.ggd-71f1b13555271153978efc673b3fbb7e424feb253bc364b25c0dc4e116918418 2013-08-27 00:07:48 ....A 13370 Virusshare.00090/Exploit.JS.Pdfka.ggd-747ee096217c9af7266d0b621bf5f7a075033e57a5c5826722c08ad5fedd1501 2013-08-27 00:11:42 ....A 13382 Virusshare.00090/Exploit.JS.Pdfka.ggd-75fd6368b0b1c6c115509b630feef86ce39ee97619d02159192a0b719b7aff01 2013-08-26 23:09:02 ....A 13392 Virusshare.00090/Exploit.JS.Pdfka.ggd-77de656fed995ffb665366f5d60fe3fb80c194bfee5255205afecd1bf5f9b526 2013-08-27 00:13:30 ....A 13376 Virusshare.00090/Exploit.JS.Pdfka.ggd-79f5cef82a962ad44b02c39642d4f94c362716a8cd46bc4c59f88f15a7cfa631 2013-08-26 23:49:46 ....A 13394 Virusshare.00090/Exploit.JS.Pdfka.ggd-83a5fd1c9421fd5220ed0653ad2693388b289637ebead3800335d82f630f2594 2013-08-27 00:19:48 ....A 13350 Virusshare.00090/Exploit.JS.Pdfka.ggd-8424e0709f4a8e149fd9dabbe0bf3493f4e934b3f90073e2dcdc14659a0ffcd2 2013-08-26 23:59:38 ....A 13396 Virusshare.00090/Exploit.JS.Pdfka.ggd-84469fce084bf204e56e584ba9187c19da26501001f0e7764f22143efca5a936 2013-08-27 00:17:46 ....A 13376 Virusshare.00090/Exploit.JS.Pdfka.ggd-8686e76796aa405e9246aaf650506267d246db63d823de7f047c1d036f9ff37f 2013-08-26 23:25:38 ....A 13226 Virusshare.00090/Exploit.JS.Pdfka.ggd-86fa0621658186ced8a1fb53c160deb2e1e89450af864a139d974f42751d9eab 2013-08-26 23:23:04 ....A 13380 Virusshare.00090/Exploit.JS.Pdfka.ggd-91cc118aea11e5d756ea8ab0a21a58b91e8a081c2b24f2233cbc60a01d1590cf 2013-08-26 23:43:24 ....A 13382 Virusshare.00090/Exploit.JS.Pdfka.ggd-9279506209abbc5b0458c51eaea7c235b58358cf58c0d229f152b230a7ec4847 2013-08-27 00:05:32 ....A 13360 Virusshare.00090/Exploit.JS.Pdfka.ggd-96b08d018ddf128a7b0d8264d06e13616c5e3966cc907745da7cd0f6342f341f 2013-08-26 23:11:14 ....A 13360 Virusshare.00090/Exploit.JS.Pdfka.ggd-96d496987435d9230a75caa0bfb081bbfd90befe519c5798ab1afe117e6301e1 2013-08-26 23:21:30 ....A 13372 Virusshare.00090/Exploit.JS.Pdfka.ggd-9721abe10ff8e898f374620c1f8631bcbea9714cd3c405db4640ce12ff775d29 2013-08-26 23:25:28 ....A 13358 Virusshare.00090/Exploit.JS.Pdfka.ggd-9731c9237801f652b1abba1f4a1e408be1026ac83e8a9f00a196dd25592e8f60 2013-08-26 23:52:42 ....A 13368 Virusshare.00090/Exploit.JS.Pdfka.ggd-9737af0e1496acdce9b015f1e0064430e0c759173a2cc4497badb06e9a0fb536 2013-08-27 00:02:26 ....A 13364 Virusshare.00090/Exploit.JS.Pdfka.ggd-9882c9386809ee0e2a40886a7d14bc6738a45aac3814161b82baa5bc42e27d45 2013-08-26 22:59:32 ....A 13224 Virusshare.00090/Exploit.JS.Pdfka.ggd-99b8e8ac6e3290a52872e339c31b984e7147940803f9775fdff4073650a62bdd 2013-08-26 23:49:04 ....A 13372 Virusshare.00090/Exploit.JS.Pdfka.ggd-a0b112617833d64ede0598c4ecee053a21e8e0bfe8b3321cc1fa137aece96a6c 2013-08-26 23:16:30 ....A 13380 Virusshare.00090/Exploit.JS.Pdfka.ggd-a3f973111eb2633510cb1c3537d6aeb111df0337b8a454d4cfa86f2a36c6a5f6 2013-08-27 00:06:30 ....A 13214 Virusshare.00090/Exploit.JS.Pdfka.ggd-a3fd29a1bcdcdfa4dfff526ccf13c3f68d158fd2043a3ddd775d087b6cd7ddd2 2013-08-26 23:46:32 ....A 13374 Virusshare.00090/Exploit.JS.Pdfka.ggd-a6f46564c27496bd74cd006a06f8c37629de3b2c3b15291dd510d6a971a4a619 2013-08-26 23:18:12 ....A 13382 Virusshare.00090/Exploit.JS.Pdfka.ggd-a768a9eb0c54646f06d954dacb584d3470ebe109cd0a8b686916de85b54cba28 2013-08-27 00:04:50 ....A 13364 Virusshare.00090/Exploit.JS.Pdfka.ggd-a77f6a148ccf4e323352633d3c3abdca0fc58128ef13d32461c650fce1d9495c 2013-08-26 23:16:14 ....A 13380 Virusshare.00090/Exploit.JS.Pdfka.ggd-a9e946b4dc7cce958159fc4f060bd34ffcee261fb464a4ecd932b93d2440e6c9 2013-08-26 23:51:32 ....A 13352 Virusshare.00090/Exploit.JS.Pdfka.ggd-aadf1bbde9d1b2d507dfb0182981253d512f761a45420ec1d0a04cf817614624 2013-08-26 23:19:20 ....A 13506 Virusshare.00090/Exploit.JS.Pdfka.ggd-ab300e9543da2545cdb904d0f5af21fb5a7e3b33381c5c936b8cfde9a57302aa 2013-08-27 00:13:06 ....A 13372 Virusshare.00090/Exploit.JS.Pdfka.ggd-ab4128eab86fe81f93a585f8092d6699b3cda48564b707c197b2fe757a9e151e 2013-08-26 23:18:38 ....A 13392 Virusshare.00090/Exploit.JS.Pdfka.ggd-abeeb51162a6d67006549258a55a26212653924a6f1e650556b4cf45c17d9db8 2013-08-26 23:40:06 ....A 13364 Virusshare.00090/Exploit.JS.Pdfka.ggd-acf7c4f21d5cfebacd31f33ba464e8fe95d5dfcd77dabab35ba8897e5cda639f 2013-08-26 23:23:54 ....A 13380 Virusshare.00090/Exploit.JS.Pdfka.ggd-ae6bfaf26cdc0a6a8b45b1143c2a1cb04d87774ead242c92abe45e3f8ca1b71d 2013-08-26 23:09:16 ....A 13368 Virusshare.00090/Exploit.JS.Pdfka.ggd-b1bd91c32d00a5ac606a84a96d8467e3f096511a2463d28b524ce3366c3a84e0 2013-08-26 23:31:02 ....A 13376 Virusshare.00090/Exploit.JS.Pdfka.ggd-b4e351b4dc6dc964e97d8b1c9e10198139233153af8c0ad66172f3ecaf6e36d0 2013-08-27 00:14:36 ....A 13396 Virusshare.00090/Exploit.JS.Pdfka.ggd-b6606904cf1c34909434e853a053dc65d11a421a90c5e8d496acb69d1c0a5192 2013-08-26 23:23:28 ....A 13372 Virusshare.00090/Exploit.JS.Pdfka.ggd-b727a76befb654f4fe3f924c9262439102b56da70aa518c93e62fc89d965d674 2013-08-26 23:56:28 ....A 13416 Virusshare.00090/Exploit.JS.Pdfka.ggd-bc52506279ff565e60ff7a9e732e2c51e829e84d904a6124d21cfaa4b9e5e18f 2013-08-26 23:56:08 ....A 13380 Virusshare.00090/Exploit.JS.Pdfka.ggd-be18b472b02d81a1cd7852812af7c04ce87b99279234f42b09f9a7d704635954 2013-08-26 23:44:32 ....A 13406 Virusshare.00090/Exploit.JS.Pdfka.ggd-bf85b62450136abb836c77b329929a7141165bc99e8fdc60491f58a2e4e86387 2013-08-26 23:32:00 ....A 13380 Virusshare.00090/Exploit.JS.Pdfka.ggd-bf871653fc9e706a9e8ec2dca327e4d29fe0058b8c157ca779dd9cc7c8151096 2013-08-26 23:20:28 ....A 13392 Virusshare.00090/Exploit.JS.Pdfka.ggd-c6b2ef561d1638f9ec2266a3e6409b7c2bbec4ba3fd05bfe6fa48703a0e07795 2013-08-26 23:28:20 ....A 13212 Virusshare.00090/Exploit.JS.Pdfka.ggd-c72b72577968da6eaed4761e0c60ce25fc1626ce2c150f6dea64b1d3e9644459 2013-08-26 23:44:32 ....A 13390 Virusshare.00090/Exploit.JS.Pdfka.ggd-c98e92fcafd70b3c7ff50402296cb9906ec1f17e1af9846bc7f5716b5a2adbca 2013-08-26 23:13:32 ....A 13372 Virusshare.00090/Exploit.JS.Pdfka.ggd-caff8d1cfa19dca16a0a8b736906bfc7048638ebadde1ada4a98176b1abd923e 2013-08-26 23:26:10 ....A 13402 Virusshare.00090/Exploit.JS.Pdfka.ggd-ccab0e8a07597a84a7fa56c72d5e35691449daa1bf7efdc98efbbe4c2326ef7c 2013-08-26 23:15:44 ....A 13224 Virusshare.00090/Exploit.JS.Pdfka.ggd-cd5c97278904c1778aa1528552fcbf71b3e5a167a970b83f6581f55d36a88389 2013-08-26 23:11:20 ....A 13380 Virusshare.00090/Exploit.JS.Pdfka.ggd-cebf4452a32e3e76ec369975955a5375691ff9a7521381d6efcf76bd2940ab26 2013-08-26 23:34:16 ....A 13364 Virusshare.00090/Exploit.JS.Pdfka.ggd-cfc163928028c4c550160160b9cdc2a05b1c9d4ee6cc157d89df2bbcf2e60f3a 2013-08-26 23:18:04 ....A 13417 Virusshare.00090/Exploit.JS.Pdfka.ggh-18251db22a282c5823eab17e975db8537a5af406937ab0406ec251c9921eccdc 2013-08-26 23:20:32 ....A 13419 Virusshare.00090/Exploit.JS.Pdfka.ggh-2501af52b2cb785006a23a196e09c2e0dbfb61d8eeced40dfd492022eeb141db 2013-08-26 23:57:02 ....A 13637 Virusshare.00090/Exploit.JS.Pdfka.ggh-30851b9e4587ab8b0fc1b86bf1caffb919c60e9a8ea8874d27292c73ee6bb699 2013-08-26 23:57:02 ....A 13411 Virusshare.00090/Exploit.JS.Pdfka.ggh-371710a3a5901e520456fb6d7d9b5e4be0330b9ae9483e56a11f2206ade0f77a 2013-08-26 23:38:32 ....A 13655 Virusshare.00090/Exploit.JS.Pdfka.ggh-417e713e29391c4983769f63a16c55473ff0e5f3adc65569efe4db4b855ec677 2013-08-27 00:04:08 ....A 13637 Virusshare.00090/Exploit.JS.Pdfka.ggh-444598c7f1a03ca957705787bbe4c78c9b1bcea7303e4b0526a330bffa205344 2013-08-26 23:25:58 ....A 13639 Virusshare.00090/Exploit.JS.Pdfka.ggh-659543e6d57331c6a8bc00261fdc8493977eb0b27e609b8a98bfbdf7d4e924cc 2013-08-26 23:05:06 ....A 13635 Virusshare.00090/Exploit.JS.Pdfka.ggh-97f23d88c1c48c9fb948acb41fb03a3729a87aefe5d889f64faf7a5132d356f0 2013-08-26 23:48:14 ....A 14189 Virusshare.00090/Exploit.JS.Pdfka.ggh-a266caa02b3c15bcf7647b3c9353782f07a59e06a704499c44f237b990761828 2013-08-27 00:13:30 ....A 13653 Virusshare.00090/Exploit.JS.Pdfka.ggh-b45757ce47e8ddd64e1aa95cb203a91c7d816f629a7b3881816c326b27b8cd17 2013-08-26 23:20:58 ....A 13611 Virusshare.00090/Exploit.JS.Pdfka.ggh-bd17d26a7eabc1ea9cc54e9514ebee4821df2fbbf7b4ff36d1b3f481e23b4e25 2013-08-27 00:07:14 ....A 6320 Virusshare.00090/Exploit.JS.Pdfka.ggk-80fc7782131154fea277eda6214dd563fe614d3be8969b949176326db152a057 2013-08-26 23:01:58 ....A 14528 Virusshare.00090/Exploit.JS.Pdfka.ggm-199ddbcc16615db8fb9ba8e2750a2637c1f7287d3a9b760fc4fb004339fae10c 2013-08-26 23:21:34 ....A 14552 Virusshare.00090/Exploit.JS.Pdfka.ggm-796ad7275d84316d00a1e63fea6123b18efd997672cb0d6256034aa1bea6babc 2013-08-27 00:11:04 ....A 14520 Virusshare.00090/Exploit.JS.Pdfka.ggm-b3d8c67604997478d7364f980ce03d91980b19ad027599d06c236da6d3dcd09c 2013-08-27 00:06:08 ....A 14508 Virusshare.00090/Exploit.JS.Pdfka.ggm-bc4842cb15bbfeb5bbf6cc197f0d8fad8b7b3002cae3af5ed688041502e7a988 2013-08-26 23:34:44 ....A 14520 Virusshare.00090/Exploit.JS.Pdfka.ggm-c602357c5031427ff50466f7b729740b37a600a1d3945e648e803cdf2c784d37 2013-08-26 23:46:46 ....A 14739 Virusshare.00090/Exploit.JS.Pdfka.ggp-1395f97ea3b5217572f83f7264c48d8fd4342a34aef2686d41076ba4bed6586a 2013-08-26 23:58:40 ....A 14459 Virusshare.00090/Exploit.JS.Pdfka.ggp-24120dc881b5259b85fb54b09b25e6f035dafc748a589f64d9b8c858edbf33c3 2013-08-26 23:52:50 ....A 14661 Virusshare.00090/Exploit.JS.Pdfka.ggp-311a09270665e63b0499f08d1c732784d6f8d742943c2167534dd676958446bd 2013-08-26 23:51:28 ....A 14457 Virusshare.00090/Exploit.JS.Pdfka.ggp-36641e52221bb3bf14bc8988866d2a50408a86cd2ee876bd00f19a0b36b686af 2013-08-26 22:55:40 ....A 14753 Virusshare.00090/Exploit.JS.Pdfka.ggp-6224ba17a86ae1c4153ef0255e50f3c7714753adcaadb7654a376eec4fec0e96 2013-08-26 23:11:28 ....A 14739 Virusshare.00090/Exploit.JS.Pdfka.ggp-6551e97dade19f71d4f5e2579bbac9e94c9dd94bbacb6f3d4078e883485624b5 2013-08-26 23:35:26 ....A 15029 Virusshare.00090/Exploit.JS.Pdfka.ggp-668eb47606ce759c09c4eb621925515c3288fbc35f4b9db8d3970f1daf295266 2013-08-26 23:33:26 ....A 14669 Virusshare.00090/Exploit.JS.Pdfka.ggp-7140ebf0bc3c8e49e74cdf5c857e636f3fb05edc7893cf51697ce419fb8eedcf 2013-08-26 23:37:56 ....A 14557 Virusshare.00090/Exploit.JS.Pdfka.ggp-715eb807cc22e9c507a2b847405bb324d89ff5e1f44915cb8989555b98ef873c 2013-08-26 23:27:36 ....A 14685 Virusshare.00090/Exploit.JS.Pdfka.ggp-82afced90efe147b63a728b1cc0f1a385ae16a4dbfc827c44f5b5e49be9bd08d 2013-08-26 23:56:56 ....A 14467 Virusshare.00090/Exploit.JS.Pdfka.ggp-886dd2b0d9855559744a5c9f132d31c154d4915dd4d986c695e60af0f76dabe0 2013-08-27 00:04:38 ....A 14457 Virusshare.00090/Exploit.JS.Pdfka.ggp-90012a791d2991eb3cb23bde0651f9c465e05c262c168225c2a0d08c93d3732f 2013-08-26 22:59:18 ....A 14649 Virusshare.00090/Exploit.JS.Pdfka.ggp-90a23f6a6c62cc9da9da8b0a4e43c6c3af2f962c18026e500ad26e6f430eb0dd 2013-08-26 23:02:52 ....A 14755 Virusshare.00090/Exploit.JS.Pdfka.ggp-90e5d704867d4b2513423bb3c5802a34799e9ae574d7650b78e185b946f44953 2013-08-27 00:04:04 ....A 14469 Virusshare.00090/Exploit.JS.Pdfka.ggp-97cf7e6ecc82e952b96276e2e76611bc254eecb5f0e9f4894748c76a3d08faa4 2013-08-26 22:57:52 ....A 14467 Virusshare.00090/Exploit.JS.Pdfka.ggp-a2e972a669569aee82a14ceb490da87234892c3cc6f9486b1f94a803686ce9fb 2013-08-27 00:02:50 ....A 14747 Virusshare.00090/Exploit.JS.Pdfka.ggp-a3f57fb26fe7e26eca855da4a7b0abe94c27175de83bd7874a0453940eb4de33 2013-08-26 23:20:42 ....A 14487 Virusshare.00090/Exploit.JS.Pdfka.ggp-a3f6bcdabe851285413b5c582c6c6dc845cb98589d247512809620054d60da34 2013-08-27 00:05:20 ....A 14457 Virusshare.00090/Exploit.JS.Pdfka.ggp-abce684f994157afff9dbe894e93692d7d38c7bef16712f9cccda3cc60fdbc17 2013-08-26 23:00:58 ....A 14467 Virusshare.00090/Exploit.JS.Pdfka.ggp-afdd9b4626e0833cb6a67ee4db43bf2231129ab5a5c9497eff16c8dc877c85a1 2013-08-27 00:03:38 ....A 14683 Virusshare.00090/Exploit.JS.Pdfka.ggp-ba00f676d5d0a22c1ff4973e44f407f98ed9aa8f099a6cbd5afbdc788cc0aefb 2013-08-27 00:01:30 ....A 14681 Virusshare.00090/Exploit.JS.Pdfka.ggp-be73d8a3969d2cddb224108622f8f1e68c00ce04eb4942e04babe892b7960b92 2013-08-27 00:13:28 ....A 14455 Virusshare.00090/Exploit.JS.Pdfka.ggp-c41f4be8635919613cce8d9d2b35969e3e7ede448e85a288f613885c793d59b6 2013-08-26 23:55:00 ....A 14459 Virusshare.00090/Exploit.JS.Pdfka.ggp-c6eef545808c4dff2cfacacb6fefb27938d3475b3b8100a62e6c16aa163a071c 2013-08-27 00:14:44 ....A 14661 Virusshare.00090/Exploit.JS.Pdfka.ggp-cf72999e2e1fb0ad684ca85bdc09604b496837ff7204a413fe8fe4acb4d46be6 2013-08-27 00:12:44 ....A 14629 Virusshare.00090/Exploit.JS.Pdfka.ggp-d25a86d4404830065c8c4b90744336dd5e709ed6f5863599b689f83078171293 2013-08-26 23:05:12 ....A 14438 Virusshare.00090/Exploit.JS.Pdfka.ggs-0901f82ca18afbc53272a8adeb3e8ccec230e3217741206d5f2deb0ad55ceba8 2013-08-26 23:52:00 ....A 14694 Virusshare.00090/Exploit.JS.Pdfka.ggs-3890ecdcafa0824e5578eeb0dd8ee6c84fea605cff0d6ce745dbedb57e8fc611 2013-08-27 00:07:22 ....A 14722 Virusshare.00090/Exploit.JS.Pdfka.ggs-710297f7826c326de6f9ea0d3b0d30823fefa0b559cc39d366782400aeb649d8 2013-08-26 23:05:00 ....A 14638 Virusshare.00090/Exploit.JS.Pdfka.ggs-759279cdbe5fbe6597358f707ab821e632804889592f620a92111b85863f8ccb 2013-08-27 00:15:42 ....A 14712 Virusshare.00090/Exploit.JS.Pdfka.ggs-813c739144e9b8baf38be01a584d08f5283106e7cc1a3ce1d0ed44196bbd4be3 2013-08-26 23:53:20 ....A 14434 Virusshare.00090/Exploit.JS.Pdfka.ggs-82452aaaa17b8422931cab80cbbddac04080210e43f462a95fb10e4895899d13 2013-08-27 00:13:08 ....A 14608 Virusshare.00090/Exploit.JS.Pdfka.ggs-88fe26683cc6a7af01c547c3eeac8967d07a09b3a1d27996fa8f7433f9404364 2013-08-26 23:42:12 ....A 14656 Virusshare.00090/Exploit.JS.Pdfka.ggs-990e192ce7d10ca8965c91b116fbe4b2dd38738f8874064a46d1fb24e5c61513 2013-08-27 00:04:02 ....A 14574 Virusshare.00090/Exploit.JS.Pdfka.ggs-a104917026dad5744ea9a48257a4e5253f030d5458080b7a2ebe7aa60d6980e3 2013-08-26 23:28:08 ....A 14660 Virusshare.00090/Exploit.JS.Pdfka.ggs-bf67158e5b1558a47fac1a72f83a04c103d2bbc08b3c14efccf55b76e667a463 2013-08-27 00:18:48 ....A 14724 Virusshare.00090/Exploit.JS.Pdfka.ggs-c5ec0f5427369dfc787253e735b0e6b801bf8d2376304eedaec160072af03545 2013-08-26 23:11:12 ....A 14716 Virusshare.00090/Exploit.JS.Pdfka.ggs-d07fba0ddf4086e6f5841e497fc4ee94877843fa1c2ea9a8e5bbe59c912c2dfb 2013-08-27 00:08:24 ....A 14658 Virusshare.00090/Exploit.JS.Pdfka.ggs-de03bad72e2a7904f638dc4f9d31f5f35d8985d21146f425f4625679860f5329 2013-08-26 23:18:56 ....A 14723 Virusshare.00090/Exploit.JS.Pdfka.ggt-8ed597bde8d578b222dc9a0049392be0b00d59b0e3e4850e0d3332ed518c7915 2013-08-26 23:20:38 ....A 14459 Virusshare.00090/Exploit.JS.Pdfka.ggt-da87d66dc5a58b810d4228337e4dd82376c6214a5e867820df19ce33a81af814 2013-08-26 23:25:52 ....A 13448 Virusshare.00090/Exploit.JS.Pdfka.ggu-0610e70205a58e6cec8dd8ea643c9444c05d49c8c671cc9d7cffeb616e27b449 2013-08-26 23:30:54 ....A 13556 Virusshare.00090/Exploit.JS.Pdfka.ggu-06544444a99feccf9ab895191661c4605914b3d7d6ba2684466819885e3e49d5 2013-08-26 22:57:14 ....A 13462 Virusshare.00090/Exploit.JS.Pdfka.ggu-069d0bde97e67f3da84aa134a8db15d4af537544f251e5ba15dab05370087aa1 2013-08-26 22:59:52 ....A 13482 Virusshare.00090/Exploit.JS.Pdfka.ggu-070050da67ffdb3a23c7ce668d6627e4774b52db5fdb0ed140814a12406890e7 2013-08-26 23:05:58 ....A 13510 Virusshare.00090/Exploit.JS.Pdfka.ggu-0791b71bdc15c367cb0453109358a2ffdacef10364871161947b7b0aebcf40c7 2013-08-26 23:20:40 ....A 13742 Virusshare.00090/Exploit.JS.Pdfka.ggu-0839a714d99532ebe9378a221681a60f77b0ced07762783c142c368887212d43 2013-08-26 23:12:20 ....A 13464 Virusshare.00090/Exploit.JS.Pdfka.ggu-08530a1fc581a79566187b1dbb843313ae97b5049ff803d50004b1818d75a0aa 2013-08-26 23:07:06 ....A 13460 Virusshare.00090/Exploit.JS.Pdfka.ggu-090ecc52111d84a352ecdd196f61da108aa62654b7a9fd3b5e27c26b4b4eaff0 2013-08-26 23:54:40 ....A 13470 Virusshare.00090/Exploit.JS.Pdfka.ggu-0965c7bacab59a0a5e0f596a117d24975eac4af748effeff013a8e2158dc9027 2013-08-26 23:01:42 ....A 13450 Virusshare.00090/Exploit.JS.Pdfka.ggu-1014a3a1c054b51af92c3a48c31d15599571bec781786263619537e5bb81f480 2013-08-26 23:52:46 ....A 13478 Virusshare.00090/Exploit.JS.Pdfka.ggu-1076362e1a0846dcd35e594f8c8f291fb9b0e32452a4a4a8c5899acd9df41836 2013-08-26 23:17:20 ....A 13478 Virusshare.00090/Exploit.JS.Pdfka.ggu-108f05d4224fa6a74907bf40f85f1068597deefc19950e1683678b8376508927 2013-08-26 23:50:38 ....A 13478 Virusshare.00090/Exploit.JS.Pdfka.ggu-12018adfd0a99a74f03e28a19e1062ed88acc367b09d0784e3d32a7e44a44e2c 2013-08-26 23:40:50 ....A 13458 Virusshare.00090/Exploit.JS.Pdfka.ggu-12229c9f13cea22c7b000e675b7a818c764af848e5f88a1cec834d1d9186423a 2013-08-26 23:43:02 ....A 13294 Virusshare.00090/Exploit.JS.Pdfka.ggu-1398f759673e5499d4d49dd26c10d904179b5dc6ea0a7d728154eb61587737f2 2013-08-26 23:57:52 ....A 13456 Virusshare.00090/Exploit.JS.Pdfka.ggu-142faf64a79db6857cab3b72e8562408c23f4d5e11d17f63d4bc1dafef6e9c15 2013-08-27 00:19:20 ....A 13472 Virusshare.00090/Exploit.JS.Pdfka.ggu-1468d0692820024ae340db92efad95126fd2a06d11ff544c0107528900fdcac0 2013-08-26 23:42:52 ....A 13494 Virusshare.00090/Exploit.JS.Pdfka.ggu-155183b9347416fee5ae86a4a03ea72e8dc5aa309813b9250d0fde82a693ce20 2013-08-27 00:10:00 ....A 13302 Virusshare.00090/Exploit.JS.Pdfka.ggu-18312c61597cc5254864c3de9cb3c8229a705da770be7be7c8a4ae35f9bd33ab 2013-08-27 00:07:06 ....A 13462 Virusshare.00090/Exploit.JS.Pdfka.ggu-1913c0884c3e90ea70442d49142ee4a8afa8daf3f1fd4338f77657e59a0066f0 2013-08-26 23:34:36 ....A 13440 Virusshare.00090/Exploit.JS.Pdfka.ggu-195c62bcd6d58ce687a0f8154d5cf121932ecc852cedc8f9ffa172933d6aede0 2013-08-26 23:40:52 ....A 13976 Virusshare.00090/Exploit.JS.Pdfka.ggu-197ab47221fb9ca312c20512de1ec64ea1852c2c302a3fe69bc035d9c09f21f8 2013-08-26 23:04:14 ....A 13986 Virusshare.00090/Exploit.JS.Pdfka.ggu-21607da6e705ea592d2a6dd5c90940787966256fda4a05842f8bb289b7052ca7 2013-08-26 23:53:28 ....A 13464 Virusshare.00090/Exploit.JS.Pdfka.ggu-222cec950515f13f957a232c3414b0b09b1ac7701f3c0e29404fd84e0dc29b0e 2013-08-26 22:55:36 ....A 13472 Virusshare.00090/Exploit.JS.Pdfka.ggu-224ace9fa7d86aaa7c6f5d013b75e659b00905ee9bab1160c8da559c7dede809 2013-08-27 00:15:44 ....A 13484 Virusshare.00090/Exploit.JS.Pdfka.ggu-240633a05d4549dde9c71738dd4a7b8521e308cf6ac3821f23b0e6969c51b70d 2013-08-26 23:25:52 ....A 13488 Virusshare.00090/Exploit.JS.Pdfka.ggu-245d67c03def1ceeae1c46fa9e85f130be154311d3a4c27357dbe447144a77b0 2013-08-27 00:20:58 ....A 13458 Virusshare.00090/Exploit.JS.Pdfka.ggu-251f07a27eaf599eacf0a72cc6c4b222838f4fa3f35472880e7fd6fba1ed226f 2013-08-27 00:03:04 ....A 13492 Virusshare.00090/Exploit.JS.Pdfka.ggu-268599f064f434148d0528357b4dc59e4aed5910cff773fdaa450dbf7027e513 2013-08-26 23:58:16 ....A 13532 Virusshare.00090/Exploit.JS.Pdfka.ggu-2690d94589d23a4b348c7961e6778168af46501898cc46d43dbbac6ba8cfd618 2013-08-26 23:21:24 ....A 13490 Virusshare.00090/Exploit.JS.Pdfka.ggu-282409847d60978fb01500c9303db621af610f45bb442f19cc74daa58f27f7a5 2013-08-26 23:07:54 ....A 13480 Virusshare.00090/Exploit.JS.Pdfka.ggu-2942b9b33bae45ff48d478eeb09ef831ae4499e725261943386ad83539c81a16 2013-08-26 23:46:12 ....A 13476 Virusshare.00090/Exploit.JS.Pdfka.ggu-295e4c305ecfb8ee3de12f932d5ff25f06456f7254c7bc7aeb354f34926f2c4d 2013-08-26 23:38:42 ....A 13466 Virusshare.00090/Exploit.JS.Pdfka.ggu-3007e5552dfc6e01f0da96b13e2342c61fb14bc7387d10717731c0148767aa5a 2013-08-26 23:43:18 ....A 13454 Virusshare.00090/Exploit.JS.Pdfka.ggu-30872f2f10e200373e2f92a5256621a43d6a253980fc341f584094a1727cf6ae 2013-08-27 00:01:34 ....A 13460 Virusshare.00090/Exploit.JS.Pdfka.ggu-312a2b4ee0258ce7c0571afb84b0391409b65945d8eaf2f06d7c9a5338c5bc12 2013-08-26 23:35:58 ....A 13444 Virusshare.00090/Exploit.JS.Pdfka.ggu-3177d60c256590903443caef4c782263adb2c5fa57420011d67659599cdea4fd 2013-08-26 23:17:12 ....A 13480 Virusshare.00090/Exploit.JS.Pdfka.ggu-32436dbbf0249670bff94b2587a213a38a9d22b8e3d6bea646187e95b7b6990f 2013-08-26 23:40:44 ....A 13542 Virusshare.00090/Exploit.JS.Pdfka.ggu-32530a9e3674ebbf00d982a1ee8b5449bf97aa1c6bb48e24afd4169bccaabf1f 2013-08-26 23:22:06 ....A 13488 Virusshare.00090/Exploit.JS.Pdfka.ggu-3302c944db955a4ce3509c720533234e3d9b5a4c5ec70cd891430ff5a0cc26ea 2013-08-26 23:08:38 ....A 13470 Virusshare.00090/Exploit.JS.Pdfka.ggu-35241b5e137d327086ccc50fdfe6c9500eba9bb865fd5d6a40df4fefbc4f36dc 2013-08-26 23:23:54 ....A 13492 Virusshare.00090/Exploit.JS.Pdfka.ggu-359d88977f90e6af5351e49220d43c24c0f05aa32dc4248598aedfb7cc90d40f 2013-08-26 23:51:30 ....A 13492 Virusshare.00090/Exploit.JS.Pdfka.ggu-364e67554b4e30705391be0805fa88c4427f577bc12a5d89eac291a356f98c4b 2013-08-26 23:23:28 ....A 13526 Virusshare.00090/Exploit.JS.Pdfka.ggu-369bf695cd5000c2d1d5741c2fd425207688e448b8c7d76987c00ebe5e6fabee 2013-08-26 23:20:36 ....A 13502 Virusshare.00090/Exploit.JS.Pdfka.ggu-374c932e42e0289b9185886e88dece8fb704f38bbe2c61b41b739cc957e1bfaf 2013-08-27 00:06:32 ....A 13770 Virusshare.00090/Exploit.JS.Pdfka.ggu-38156a1c143916b18070db5e0db833cfe503a774adf4f9ff2efd07696a1eb99b 2013-08-27 00:02:38 ....A 13484 Virusshare.00090/Exploit.JS.Pdfka.ggu-38317fd9c9405bce3898e72c77af6f0e99eccef47890b9f71fdfacfd473605b6 2013-08-26 23:30:20 ....A 13508 Virusshare.00090/Exploit.JS.Pdfka.ggu-387cf336583cb8807f941ea7a7adf934f6d18f7768f36a9b0442b431770ba0f8 2013-08-26 23:06:48 ....A 13496 Virusshare.00090/Exploit.JS.Pdfka.ggu-389043fc683f1dc5431b2598430b0a5f09b558e21a77d848e40fc87efd71fcc1 2013-08-26 23:16:38 ....A 13512 Virusshare.00090/Exploit.JS.Pdfka.ggu-403f27a945c63159049f302de7f474908a4cb93378a20d0206194404fa2f23a9 2013-08-26 23:21:08 ....A 13442 Virusshare.00090/Exploit.JS.Pdfka.ggu-416e0d3a66ae49c370588e169f782e127397ee0fde02eea6f85b94c80fbe1604 2013-08-27 00:00:14 ....A 13472 Virusshare.00090/Exploit.JS.Pdfka.ggu-430bd699092aa9f0f7523e7262d59586798bee4d272956bdf7d32231d772d9b7 2013-08-26 23:45:00 ....A 13476 Virusshare.00090/Exploit.JS.Pdfka.ggu-43337db2c2109cfa8e2d3559173f558d6e0dc8c563341cc3d5e1ead1ee5f47d7 2013-08-27 00:08:18 ....A 14098 Virusshare.00090/Exploit.JS.Pdfka.ggu-43352d61067209bc0f35c9629eee979c02b6b05117b4f5ed24f3b4045d4659e7 2013-08-26 23:23:02 ....A 13466 Virusshare.00090/Exploit.JS.Pdfka.ggu-44740bfe94317d414a4b5f5284b4d96e600732f906b815ca89f43a460939ae64 2013-08-26 23:37:02 ....A 13470 Virusshare.00090/Exploit.JS.Pdfka.ggu-4483949366b3406c81d6a5c80c1ce546a71a3e32c58ab0cf7c1a783f4454cc78 2013-08-27 00:04:42 ....A 13538 Virusshare.00090/Exploit.JS.Pdfka.ggu-44922a6af03206399b445ebd27e90c31cd47312921b7050d7a80c9674a29b051 2013-08-26 23:55:18 ....A 13476 Virusshare.00090/Exploit.JS.Pdfka.ggu-45114488b5445c70986b2274f6d14ea5cc50a52841b931f5f7e0e2d96540a3e4 2013-08-27 00:01:34 ....A 13500 Virusshare.00090/Exploit.JS.Pdfka.ggu-454dd932203af6134f2d9cc4b6f11389aa38f91eab9a2ca3672016873b9be814 2013-08-26 23:49:10 ....A 13496 Virusshare.00090/Exploit.JS.Pdfka.ggu-4641bfd4bac1c1a8b143880bfeaa9bcbfea16f1b112906f771c987f7f6d18ad1 2013-08-26 23:33:10 ....A 13486 Virusshare.00090/Exploit.JS.Pdfka.ggu-465b8770d26f1d0cad667e68fb7fc0202603c29afb4a2c513367ddf710e6375d 2013-08-26 23:37:00 ....A 13464 Virusshare.00090/Exploit.JS.Pdfka.ggu-4664684fe548da6a63c892ee5181fce208a4cfb2b68b49b459c02047d689bd1f 2013-08-26 23:22:54 ....A 13478 Virusshare.00090/Exploit.JS.Pdfka.ggu-47336d85e48309ac1990a9ae4ffd50f34a9a18a25ef2fa2c74362e3b3a52cdf7 2013-08-26 23:47:44 ....A 13462 Virusshare.00090/Exploit.JS.Pdfka.ggu-482362f6457108c8a28fae51b1b4ba1507430a326f2328a5edd3cbae894c09b8 2013-08-26 23:15:32 ....A 13466 Virusshare.00090/Exploit.JS.Pdfka.ggu-4921b6614225d750cb1e6cc2d522788ad5d05c08c5e18a9cee343b18708abed8 2013-08-26 23:51:26 ....A 13488 Virusshare.00090/Exploit.JS.Pdfka.ggu-5056e011e9054173e95e166978dd01f88a0710109259b2a5dd4ec29728b2b296 2013-08-26 23:36:50 ....A 13464 Virusshare.00090/Exploit.JS.Pdfka.ggu-523d4d2aba8aca347eb2864ec7936774ee9d35e74fd43d2fdb48d1fb9dab3ab1 2013-08-26 23:59:48 ....A 13480 Virusshare.00090/Exploit.JS.Pdfka.ggu-5342f3643a043118755220b462334ad4f8ac119c7ac3e0f5b7c1a71fe13d9277 2013-08-26 23:58:54 ....A 13466 Virusshare.00090/Exploit.JS.Pdfka.ggu-540a08cc226d82ce34bfec1d520d9f960bac195156bd9f14cde1fefd0c6cb46d 2013-08-26 23:28:40 ....A 13518 Virusshare.00090/Exploit.JS.Pdfka.ggu-5439761f36380152111a21fbc5f52e2ce6e16e184b3888c5681fa3eab2f87220 2013-08-26 23:20:40 ....A 13986 Virusshare.00090/Exploit.JS.Pdfka.ggu-5523674273d7fdc16a6a3a9f1d98398a69462bde9dff9d3852d966852670082f 2013-08-26 23:24:56 ....A 13462 Virusshare.00090/Exploit.JS.Pdfka.ggu-55929128bc924ec9687df1a537d22a31929457995202cd0306fbfa645380cbd4 2013-08-26 23:08:40 ....A 13520 Virusshare.00090/Exploit.JS.Pdfka.ggu-5630eaecbb7045b62c4e28e6e706c2f288dca548dabdaedd527852908e114a9b 2013-08-26 23:30:24 ....A 13518 Virusshare.00090/Exploit.JS.Pdfka.ggu-5666d927dd0abe24db055b383f0837f97f6235349a474739b5ccbf97d27b6a89 2013-08-26 23:13:44 ....A 13452 Virusshare.00090/Exploit.JS.Pdfka.ggu-589337026ac6ec59283b6ce1586ea1f81ccbd70f60e9cf0584c11d6f64d590a5 2013-08-26 23:44:02 ....A 13472 Virusshare.00090/Exploit.JS.Pdfka.ggu-59321b53f4be4dcb71de635ff2f589d2a487940aadf9601fddfe90784a00a61d 2013-08-26 23:51:42 ....A 13472 Virusshare.00090/Exploit.JS.Pdfka.ggu-598a47b6835a23be7cc257485d2a619cc377415a75239bb0abff46bf609de985 2013-08-26 23:41:42 ....A 13466 Virusshare.00090/Exploit.JS.Pdfka.ggu-602a7de68bd2506c6084580d4a310c942dcc7a6d64c356da3431073cc850c43f 2013-08-26 23:13:52 ....A 13456 Virusshare.00090/Exploit.JS.Pdfka.ggu-6044a7d7b7142bd3a0a4064be232e2f27f9a0f629cb60b21443901ab44ae015f 2013-08-26 23:27:28 ....A 13454 Virusshare.00090/Exploit.JS.Pdfka.ggu-613940c1625070e5abc4bd0c9653980ab5dfed638185f9ee34d55f68bd310418 2013-08-26 23:09:50 ....A 13484 Virusshare.00090/Exploit.JS.Pdfka.ggu-61d72204ac98e872addca5816c12baa5ff967e174dbc3ff707c20e781efeca0c 2013-08-26 23:33:56 ....A 13474 Virusshare.00090/Exploit.JS.Pdfka.ggu-63437801067fa42e781d9fe03e6a1fa3473cc55cc6e68151075d52e2deeada6f 2013-08-26 23:18:56 ....A 13504 Virusshare.00090/Exploit.JS.Pdfka.ggu-6420c0ea41f9250545ae739693e5450966414255da168f27555d68e2802ce87a 2013-08-26 23:53:48 ....A 13478 Virusshare.00090/Exploit.JS.Pdfka.ggu-647f170a95187fa044a7df7bbc39b93ac89c5f08bb22bd7f31bc1cbe5f6be883 2013-08-26 23:48:24 ....A 13486 Virusshare.00090/Exploit.JS.Pdfka.ggu-64c9477d098639664424769b5b8fdbdf1ff1916e2721afa75706318d85a36ff7 2013-08-26 23:40:08 ....A 13472 Virusshare.00090/Exploit.JS.Pdfka.ggu-660054f01aef514489d06b7fc05a4a1b7df4450474ae1c85c40c31d264141409 2013-08-26 23:59:36 ....A 13474 Virusshare.00090/Exploit.JS.Pdfka.ggu-66657e2e91944b115eca533df511d9ad7d472a8f0a0ca1ded732e53d4feb640b 2013-08-26 23:58:08 ....A 13454 Virusshare.00090/Exploit.JS.Pdfka.ggu-672cd35cf375650396566ab98f45c3b555299bcc9ff587ec2003cad03e5f2ece 2013-08-27 00:16:46 ....A 14068 Virusshare.00090/Exploit.JS.Pdfka.ggu-678bf6388d131d29601c34f2473cb02adaab6add0dfad087da7fe6a62b50a5b1 2013-08-26 23:57:26 ....A 13458 Virusshare.00090/Exploit.JS.Pdfka.ggu-679f1dc4716796b800c27318cf9bd017191929bceacab606a8eabff0fd1da5f9 2013-08-27 00:01:58 ....A 13484 Virusshare.00090/Exploit.JS.Pdfka.ggu-683e078027cf382bd374d6260ff503b6e18654bd5f5c8939194ab4da831743aa 2013-08-26 23:45:18 ....A 13462 Virusshare.00090/Exploit.JS.Pdfka.ggu-68ba5dbe561aa32dd50b6778dd487061ae71ce8937de0fdf50406386e0949b77 2013-08-26 23:49:56 ....A 13488 Virusshare.00090/Exploit.JS.Pdfka.ggu-68deea7fdd05da2a8761f75f228534c248021b20b68ca94110ae9fed0197801a 2013-08-27 00:04:22 ....A 13450 Virusshare.00090/Exploit.JS.Pdfka.ggu-690c0be10c95d0e59168d0c2714dbd27f4d1d1569fedff9e94801646883049bc 2013-08-26 23:59:26 ....A 13492 Virusshare.00090/Exploit.JS.Pdfka.ggu-6989b04cdedfe280a39327ec6b57df5277b706893ce80f9f9150d7efbe45be47 2013-08-26 23:34:02 ....A 13464 Virusshare.00090/Exploit.JS.Pdfka.ggu-69cd47975467f22316ccd833b422816eb27eaf725cc57ea0f496cc6914b3c738 2013-08-26 23:04:26 ....A 13458 Virusshare.00090/Exploit.JS.Pdfka.ggu-69d170a2aadc78408aaf5bd204d888e4f363bf4657891b40c47c8c88e734bfa8 2013-08-26 23:50:48 ....A 13490 Virusshare.00090/Exploit.JS.Pdfka.ggu-7002c473b318a260ad83ac21cb38149facc33046ba063cb26ec86bb6f7dc0dae 2013-08-26 23:25:16 ....A 13458 Virusshare.00090/Exploit.JS.Pdfka.ggu-706a28f567a530ef95fe29352cd06c8efa5b991f2b60b2b9aa4b72c08066a4ba 2013-08-27 00:02:28 ....A 13490 Virusshare.00090/Exploit.JS.Pdfka.ggu-70863e9faf1fd1d3a6e2f28e09c0a8ccab7ef7599c80ed670143233259b054b4 2013-08-26 23:38:30 ....A 13466 Virusshare.00090/Exploit.JS.Pdfka.ggu-708e7707be74455fac3773cf60261bbdc14ee990dff5eb136d136426e7a06cf7 2013-08-26 23:25:56 ....A 13496 Virusshare.00090/Exploit.JS.Pdfka.ggu-709433fcf53d6df22269c50782db576e2d0a2c700238e2cff9d80bec0d01aeb1 2013-08-26 23:09:38 ....A 13514 Virusshare.00090/Exploit.JS.Pdfka.ggu-71134b347609c6fc1f9705024d8d72172e1718126d2c1e2d837760b428e70c3f 2013-08-26 23:55:50 ....A 13726 Virusshare.00090/Exploit.JS.Pdfka.ggu-714d814067cdfa9de115781e34618beb2420b77a615c73fd459c36c2acfd9ad0 2013-08-26 23:21:26 ....A 13498 Virusshare.00090/Exploit.JS.Pdfka.ggu-7255fc25d612e3037165245af44513d485007b6d97c94c3a0f1dc7bba1096336 2013-08-26 23:05:56 ....A 13466 Virusshare.00090/Exploit.JS.Pdfka.ggu-7299ccfb00948716bd77a65e50fe93ba035f8bdcc703a3aeb8fb9db096ff4cc0 2013-08-26 23:18:06 ....A 13460 Virusshare.00090/Exploit.JS.Pdfka.ggu-72f17a191277beed936f13c8f8eb7cdf97c0faa34c06a296030cfa172f0c6888 2013-08-26 23:39:10 ....A 13512 Virusshare.00090/Exploit.JS.Pdfka.ggu-730e8121e1829b9f158213c1e7fb4f48f19dd4a0d6317375c0c2089a35209b21 2013-08-27 00:07:54 ....A 13520 Virusshare.00090/Exploit.JS.Pdfka.ggu-735f1780f436a098d48eeb94dff279818c3e4b0fb784b6324d2c0fb881b0f988 2013-08-26 23:54:26 ....A 13446 Virusshare.00090/Exploit.JS.Pdfka.ggu-737b594837f7f89765f30be3415c8f4f6f6d8f08668bf7e279a2c4aa3f6d80f4 2013-08-26 23:04:12 ....A 13488 Virusshare.00090/Exploit.JS.Pdfka.ggu-747e24ce4fc556c1f04d94352e9c306e16491096e68dbefeb6c29e4da295d961 2013-08-27 00:02:12 ....A 13478 Virusshare.00090/Exploit.JS.Pdfka.ggu-747e329d63ce00ed4f36d14cb00be73517c6570c6eed180f0c129609d1d728e1 2013-08-27 00:07:50 ....A 13484 Virusshare.00090/Exploit.JS.Pdfka.ggu-74ccf64143660596e54d01f42b07d4b035682ae6e1d3c5787a5017ad2dd1fd91 2013-08-26 23:10:34 ....A 13504 Virusshare.00090/Exploit.JS.Pdfka.ggu-75053865165412b53e7746f7fa38d749620a86b14bf365193f2bab7188cb5c35 2013-08-27 00:03:22 ....A 13488 Virusshare.00090/Exploit.JS.Pdfka.ggu-754bae856398907728863624b15b57ff300fd4d202d63c016b9ced7583683f68 2013-08-26 23:45:10 ....A 13496 Virusshare.00090/Exploit.JS.Pdfka.ggu-755e45e6da40ca3f51f404d9ff503e3428d791bda32bd017b584559b710202ac 2013-08-26 23:59:52 ....A 13482 Virusshare.00090/Exploit.JS.Pdfka.ggu-757b61db6ce8e3d911e52b96d6e4fad5886328b3f1e769a3063aa5fbf2eaf64c 2013-08-27 00:04:26 ....A 13514 Virusshare.00090/Exploit.JS.Pdfka.ggu-7623ff70297f83eb8b7b07ef5d711a0e65a7ff67244f339cd00dff074ba59497 2013-08-27 00:20:20 ....A 13468 Virusshare.00090/Exploit.JS.Pdfka.ggu-7678584c9b5b770f67fcb1f19da872ebe88245251f7f1f714f72fdd9c0f0340e 2013-08-26 23:04:16 ....A 13496 Virusshare.00090/Exploit.JS.Pdfka.ggu-76bb97fdfecf1172aa68ad1ca516927ce8ce214137a475f8ef51da5d5c0ea1fd 2013-08-26 23:08:32 ....A 13460 Virusshare.00090/Exploit.JS.Pdfka.ggu-76f9ed43fc84197a97b11c96ca070d3801ddc485d1ead253ba723eddc95a6ddc 2013-08-26 23:51:44 ....A 13456 Virusshare.00090/Exploit.JS.Pdfka.ggu-7704c7626fdda31f4f20f1aad27070efb0dde5202406f231c7c2988ec371b8af 2013-08-27 00:02:22 ....A 13482 Virusshare.00090/Exploit.JS.Pdfka.ggu-787099375e0c37ee6b5e7b65a11b85a382bafc09d614dc2a602d359ee292195a 2013-08-26 23:14:38 ....A 14076 Virusshare.00090/Exploit.JS.Pdfka.ggu-78fb4153311195ea902870602b828161313695c9b89055d3ecc2c86833475aab 2013-08-26 23:02:58 ....A 13484 Virusshare.00090/Exploit.JS.Pdfka.ggu-790a1130eff4cd90e2d9f590dc0bfff9fb256e167f195a7378299e3893e62071 2013-08-26 23:04:00 ....A 14252 Virusshare.00090/Exploit.JS.Pdfka.ggu-79b24e6be617232e57710b1b77071f03a759eb73dfb2136c20fc9a6da9cd58d1 2013-08-26 23:18:56 ....A 13452 Virusshare.00090/Exploit.JS.Pdfka.ggu-81405a5bc650d59d60b99b07f12dd6a6d75d504167188aad5e69be20b12c36bd 2013-08-27 00:15:06 ....A 13298 Virusshare.00090/Exploit.JS.Pdfka.ggu-8161e42bfcfa1df98ff3f60b7827e5dcf15fc3d8974eb48e488b131746e821ab 2013-08-26 23:11:28 ....A 13456 Virusshare.00090/Exploit.JS.Pdfka.ggu-8349000acd995da7f79fa2185e713d6791ce9db119e8e186705227c90d0f9bec 2013-08-26 23:25:48 ....A 13500 Virusshare.00090/Exploit.JS.Pdfka.ggu-83fa0874241b171e00be7b767d69f55904eb3713cf22eaa7c681327498914173 2013-08-27 00:21:14 ....A 13456 Virusshare.00090/Exploit.JS.Pdfka.ggu-84ae604af81f84d0fb8044f294006f721d3acda75d9ab3651af3861226d4c53f 2013-08-26 23:31:30 ....A 13472 Virusshare.00090/Exploit.JS.Pdfka.ggu-84e9ca7b4e505ab555d7e543738f8b939c1e8ed26d832545610988b996fba3c5 2013-08-26 23:59:12 ....A 13462 Virusshare.00090/Exploit.JS.Pdfka.ggu-858715a7ec56cf819a02398613449a0a2905bbdda464d12690c7f00859c0e031 2013-08-26 23:16:02 ....A 13456 Virusshare.00090/Exploit.JS.Pdfka.ggu-85fd78e75e472a3fe591f588f6fd6a9893efb75aaa2e3812c1a8cfcaa5008f2f 2013-08-26 23:23:40 ....A 13466 Virusshare.00090/Exploit.JS.Pdfka.ggu-8626cc69e0ca9d84d99fd95d6ae618ab49a280f5367f314dd856332012fdbc1b 2013-08-26 23:46:08 ....A 13524 Virusshare.00090/Exploit.JS.Pdfka.ggu-867fdfd512a70edd5c00aa0f9cfa307987f40ea45b7426341ee30eccfb152110 2013-08-27 00:11:34 ....A 13492 Virusshare.00090/Exploit.JS.Pdfka.ggu-869ca82b11be24a601089e1c6899db067235b0e74a0e01eb11851639f81dc26b 2013-08-26 23:53:06 ....A 13476 Virusshare.00090/Exploit.JS.Pdfka.ggu-87172023d131010cb9256d9bc0bcc675ac481643fd54b8442fa8ecadbc7bce4c 2013-08-26 23:33:44 ....A 13492 Virusshare.00090/Exploit.JS.Pdfka.ggu-872fe1454e83e79d5878564c483064b7a7c52e0aa800bfeed927f801d54bba3d 2013-08-26 23:56:10 ....A 13478 Virusshare.00090/Exploit.JS.Pdfka.ggu-8829d4b199e2d2c30a3a3c2b0701c0eb2584b3b1f4c32b9f000c38f113bb4116 2013-08-26 23:31:08 ....A 13458 Virusshare.00090/Exploit.JS.Pdfka.ggu-88b7a757031b6c147d9a51a0f3b078e4c622f53a8c713053028d540ce51d123f 2013-08-26 23:31:30 ....A 13474 Virusshare.00090/Exploit.JS.Pdfka.ggu-897f176aa26193673816839aca0b8283d6db4e4ac5c59d09e9dc687684e495bd 2013-08-26 23:18:32 ....A 14252 Virusshare.00090/Exploit.JS.Pdfka.ggu-903dc8424ac6e61056f14adfdff22c3a0196b092e3c4303b0917046415e9c7d8 2013-08-26 23:27:14 ....A 13468 Virusshare.00090/Exploit.JS.Pdfka.ggu-907a55d9d0302e43487a1ba9047758dcf55fe5b59717d48c41a93de970bcf603 2013-08-26 23:01:44 ....A 13450 Virusshare.00090/Exploit.JS.Pdfka.ggu-90d644d8afa2832f2445c25b6d3940243f44275f82d5cceca26d898af903e0fe 2013-08-26 23:53:24 ....A 13968 Virusshare.00090/Exploit.JS.Pdfka.ggu-912092ba49523e6020164333fc95185851d274ffbb24a584a8d8775918e3a68d 2013-08-26 23:29:46 ....A 13490 Virusshare.00090/Exploit.JS.Pdfka.ggu-913374b4d41c12f407659f3a0bf405d6bc1023704c425845b3f64c58c8546256 2013-08-26 23:11:06 ....A 13444 Virusshare.00090/Exploit.JS.Pdfka.ggu-91caffb88023e09820318c010776207f1d15ae9123f8c2bccf41f7fa98746625 2013-08-26 23:02:06 ....A 13470 Virusshare.00090/Exploit.JS.Pdfka.ggu-91d4b522e7bafaf938d6e5fa5ff73a865f50d3c33d4293d5c1664c59af3c7f47 2013-08-26 23:16:14 ....A 13296 Virusshare.00090/Exploit.JS.Pdfka.ggu-922f59a56404ee90b3b2748cc6a90549133c3a4db8bf817ec5a8ccf4e2c87d50 2013-08-26 23:45:20 ....A 13458 Virusshare.00090/Exploit.JS.Pdfka.ggu-92661c76db2b202ebb37f7a88a914205506d990159f48de00204de06d8dbc426 2013-08-26 23:31:08 ....A 13492 Virusshare.00090/Exploit.JS.Pdfka.ggu-92777e71b62a04d5a480fabefe2e59023f6ac8437af3122971478bedc8d4bb6b 2013-08-26 23:44:52 ....A 13512 Virusshare.00090/Exploit.JS.Pdfka.ggu-92951477c572c1acf8f13c368f533d3d9f651c34f0f45bcbd46d6f913561fc23 2013-08-26 23:56:40 ....A 13472 Virusshare.00090/Exploit.JS.Pdfka.ggu-92b740b2e16c15a39849e0d596258cb0a64abc52f8ff4eefeef893d7112a3f14 2013-08-26 23:05:52 ....A 13470 Virusshare.00090/Exploit.JS.Pdfka.ggu-93de6245dee7f4e141b8359ac62c5f0e4b2b894b0f7a70f6186aefbeeafbfbaf 2013-08-27 00:04:02 ....A 13974 Virusshare.00090/Exploit.JS.Pdfka.ggu-94c7149d8b791ee575c9d8301529d051dc5a0a64e356eaed7c8ea8c144137101 2013-08-26 23:00:16 ....A 13504 Virusshare.00090/Exploit.JS.Pdfka.ggu-953b1da364f803f35512ce795b7193364c59d369ed79ee4a5669c798f562bc6a 2013-08-27 00:16:54 ....A 13536 Virusshare.00090/Exploit.JS.Pdfka.ggu-953ea0b31d8e90fc28671be0a66ed456b8b5a51578bb8a825a96d50086c78f7a 2013-08-26 23:56:58 ....A 13470 Virusshare.00090/Exploit.JS.Pdfka.ggu-9543813cef86159be1f59df11e12cd5f9bfb8cee87e40f0e1dfe41a48bd78a64 2013-08-27 00:17:10 ....A 13500 Virusshare.00090/Exploit.JS.Pdfka.ggu-95ea1616206905b960ec5a7771058e3772129dffb1f386f381be8f1349a1749a 2013-08-27 00:13:22 ....A 13508 Virusshare.00090/Exploit.JS.Pdfka.ggu-961cd222839d2718b2238a1355bbe40d93725a30119d1aa231df9d2c489210fe 2013-08-26 23:54:38 ....A 13514 Virusshare.00090/Exploit.JS.Pdfka.ggu-961f30d55ac4f7114767daf5742737f5b518a13abe5359de1ada94583a8d8b83 2013-08-26 23:06:10 ....A 13480 Virusshare.00090/Exploit.JS.Pdfka.ggu-961f5b509ef141e8bf2bff30aa3f728bd7c2e00e3c0b916808b33ea10ef05c54 2013-08-26 23:42:12 ....A 13488 Virusshare.00090/Exploit.JS.Pdfka.ggu-9626171ca25325caf382340258a8e9c66e8c12888c72e83958adfd45a894e3b1 2013-08-26 23:54:38 ....A 13988 Virusshare.00090/Exploit.JS.Pdfka.ggu-96652811dda1c5264990f5567c0fc2a467345a3eced87824bcb5987ab2442de2 2013-08-26 23:57:48 ....A 13996 Virusshare.00090/Exploit.JS.Pdfka.ggu-96760fadaada035daed3119f8d639f543288cfdf660d73834f92f24448a320df 2013-08-26 22:58:28 ....A 13496 Virusshare.00090/Exploit.JS.Pdfka.ggu-968582fd161f3816c053ce87b85d437bdeff55196f0ecd03470805383c26ce22 2013-08-26 23:28:14 ....A 13466 Virusshare.00090/Exploit.JS.Pdfka.ggu-9779e46e14a80f0b092ba6ddb329fae09de8d4be7213907653c730befc259892 2013-08-26 23:27:22 ....A 13518 Virusshare.00090/Exploit.JS.Pdfka.ggu-97bbbd7d055f50affa9a90e7776921f50a6488d33e625fd7a202ac313f39d8ed 2013-08-26 23:07:24 ....A 13438 Virusshare.00090/Exploit.JS.Pdfka.ggu-9871ce9719ab31420af4de389d8cd219fca0ae41438677f52971a6c87ceced10 2013-08-27 00:07:32 ....A 13522 Virusshare.00090/Exploit.JS.Pdfka.ggu-98f05ecba8b2613a22728edcaf1ed28eb7bb9a5852a3c4b2691b3a620bccb59e 2013-08-26 23:20:14 ....A 13460 Virusshare.00090/Exploit.JS.Pdfka.ggu-a04814a6da8f52523f38e26c3cf13b4be9431f902472eb4d533bbf73cf9dca90 2013-08-27 00:07:26 ....A 13452 Virusshare.00090/Exploit.JS.Pdfka.ggu-a0a9a516d8f6973282a131c77e835914d218db17d76f072af97b81c19055b929 2013-08-26 23:23:46 ....A 13474 Virusshare.00090/Exploit.JS.Pdfka.ggu-a0c1a9f2df1cf46ee157be242f0be6dd75d3a574bfe2d96884932962d7632512 2013-08-27 00:19:08 ....A 13456 Virusshare.00090/Exploit.JS.Pdfka.ggu-a124f9a1cd6f064908811bd8ab5305f67a686cf5e7699013f7334d29c1aa7e70 2013-08-26 23:41:20 ....A 13486 Virusshare.00090/Exploit.JS.Pdfka.ggu-a146b7aa0628e4b0d77aef7be79378841c7e1a905f1d663a8b52508cf8cb007f 2013-08-26 23:47:32 ....A 13534 Virusshare.00090/Exploit.JS.Pdfka.ggu-a1a6822e0f629570a65838d25db0c6c93c9618823d831d07343a2dae1d3a327d 2013-08-26 23:49:04 ....A 13454 Virusshare.00090/Exploit.JS.Pdfka.ggu-a2531dbf3f9bffb5547eee5466ec18504826a391f5cb8e04865dd8931e8fd8f9 2013-08-26 23:32:16 ....A 13478 Virusshare.00090/Exploit.JS.Pdfka.ggu-a2d7e2375f2c1ce3dd80d2da193790c11d8d038020950c672541084364655ac4 2013-08-27 00:17:38 ....A 13478 Virusshare.00090/Exploit.JS.Pdfka.ggu-a61d813b0db05bbf67d93459dded14c73347cab8c96d59d4f1aeba18718103cf 2013-08-26 23:15:32 ....A 13452 Virusshare.00090/Exploit.JS.Pdfka.ggu-a688b7e1f5cfd1077196a12879fdf8a7fe2297731801c435b057cfd0a5b355c1 2013-08-27 00:04:26 ....A 13450 Virusshare.00090/Exploit.JS.Pdfka.ggu-a6b0a31a2dc052f19d30ef7e19f3b04543435b17ce8d121cade2945b550d5727 2013-08-26 23:26:52 ....A 13486 Virusshare.00090/Exploit.JS.Pdfka.ggu-a80bfd9f26dda17ca58caac46b1579368fac7008a76c2db07072e50b70f9f1ac 2013-08-26 23:29:22 ....A 13462 Virusshare.00090/Exploit.JS.Pdfka.ggu-a85c8a4e3cf75adfdd1100108e10d1c51e745d1c514ed7f450207452368a29e4 2013-08-27 00:02:24 ....A 13812 Virusshare.00090/Exploit.JS.Pdfka.ggu-a85fe1b6c25dade4ccc5b5ce2fa595faeb55e4c6f98fe1d3cd06757b3f194033 2013-08-26 23:42:22 ....A 13464 Virusshare.00090/Exploit.JS.Pdfka.ggu-a89e3395a7c86f78d09c87e47608c8c5d9bc2677be76b53f0999cc148ab16b01 2013-08-26 23:42:04 ....A 13482 Virusshare.00090/Exploit.JS.Pdfka.ggu-a8e9ce861daed0bd1847ea8a58b3188951a1a5129fa4128e10603f56a0572b85 2013-08-26 23:58:14 ....A 13462 Virusshare.00090/Exploit.JS.Pdfka.ggu-a9aa29cb5740e127b10a7a5b0e18080b8236953f4cdc2b46dd3970de7afca926 2013-08-26 23:23:24 ....A 13514 Virusshare.00090/Exploit.JS.Pdfka.ggu-aa0e773dbd2e912cee0789140135087803fd5fd407e4ce5eca6aa9a11a264c32 2013-08-27 00:19:40 ....A 13494 Virusshare.00090/Exploit.JS.Pdfka.ggu-aa494d3b18ef95c716ba55f4362310dff51c181d84b2b0b27b7cb140bdecec61 2013-08-26 23:58:32 ....A 13494 Virusshare.00090/Exploit.JS.Pdfka.ggu-aa5431d129c11323fba8b8c65a1884f459080285904989fbfe8a2833e2d4bdbd 2013-08-27 00:11:12 ....A 13460 Virusshare.00090/Exploit.JS.Pdfka.ggu-ab39b0080a84026540e10a14f2e17b1d4fb0aa92d51229478df6976ca8d08c14 2013-08-26 23:25:18 ....A 13504 Virusshare.00090/Exploit.JS.Pdfka.ggu-ab63b81408f67fc7894175415df8204d19e179572237451adb14e4f248c755d7 2013-08-27 00:11:08 ....A 13454 Virusshare.00090/Exploit.JS.Pdfka.ggu-ab7739b1b5a9994d8c826b63cc161a263423df562d06f8ac0d8cd9c2741d01b3 2013-08-27 00:10:46 ....A 13466 Virusshare.00090/Exploit.JS.Pdfka.ggu-abbbafd68bb991e509ac1705503268f272bdf50eca295cdae16c2a6d09e724cc 2013-08-26 23:54:34 ....A 13462 Virusshare.00090/Exploit.JS.Pdfka.ggu-abd9714e1c1a2f3cbbdf8fd41a6df9604986925c86561508a83599dc8f8dce15 2013-08-27 00:13:14 ....A 13466 Virusshare.00090/Exploit.JS.Pdfka.ggu-ac2cb95b394fbffcbeebeb238c6c59f081b47ca0396cf0a8e95c80eb8dff6825 2013-08-26 23:21:14 ....A 13464 Virusshare.00090/Exploit.JS.Pdfka.ggu-ac82b1f875008aa640e7834b8b18b46c4628d951ab579bc5186491c9d3305233 2013-08-26 23:27:26 ....A 13524 Virusshare.00090/Exploit.JS.Pdfka.ggu-ac8997fa9a920cacfb9f3fd94fb07f054ba8d99b0bc6ccfde8c00eb31654f833 2013-08-26 23:29:48 ....A 13454 Virusshare.00090/Exploit.JS.Pdfka.ggu-ad31e08e502e90eaddb13a70c41ddc25dce130bdbdf2915cd6054acd9da780ce 2013-08-27 00:07:44 ....A 13478 Virusshare.00090/Exploit.JS.Pdfka.ggu-aded3148f82bd4324ca7a8ea478ec23e676f9b2abf6bcc7da2b0323664768c89 2013-08-26 23:26:06 ....A 13458 Virusshare.00090/Exploit.JS.Pdfka.ggu-ae5c17cd7cbfe53b6b0de9584c5f2a04038176b743e908937c2daf258d65dd07 2013-08-26 23:25:54 ....A 13502 Virusshare.00090/Exploit.JS.Pdfka.ggu-af18a0a8a56aa840800b07737d47417b69e6ccbab3320383445ba75bf61fa7d8 2013-08-26 23:01:40 ....A 13454 Virusshare.00090/Exploit.JS.Pdfka.ggu-af492fa41be90012e1241382708c3d2a22a27d7debb854a0d813a4536f5e0620 2013-08-26 23:00:58 ....A 13456 Virusshare.00090/Exploit.JS.Pdfka.ggu-af83dbb30d5d50ca41864f93f0f8f38521ede883e8697dd8f1a65e83c24e7af3 2013-08-26 23:53:30 ....A 13484 Virusshare.00090/Exploit.JS.Pdfka.ggu-b08315a206329069997f3bac9b2ea5dcf26bf259863ee02429f775f42eef8ee7 2013-08-27 00:02:02 ....A 13472 Virusshare.00090/Exploit.JS.Pdfka.ggu-b0cd184f3f2cbfb2c96d77e20721c6b0ad1af5cae7f1fcd753762fec42f41c26 2013-08-26 23:23:08 ....A 13298 Virusshare.00090/Exploit.JS.Pdfka.ggu-b1051c9cd3501d14370a9171ff8c6e6fa1555fd69beccdd7cfa5274873e0bf61 2013-08-26 23:32:16 ....A 13458 Virusshare.00090/Exploit.JS.Pdfka.ggu-b212880b553f0c51335dbf14daa18fb6005abc0eaf839afa8694ebd77b7dafac 2013-08-27 00:00:00 ....A 13462 Virusshare.00090/Exploit.JS.Pdfka.ggu-b2ac004263a20785365ba035c4e5a428f50119b8a84d1e03ee5a07de6614b110 2013-08-26 23:50:34 ....A 13512 Virusshare.00090/Exploit.JS.Pdfka.ggu-b2e644732b89dd55231cc54b70226ff0e271999d2f5733fc54b2dde416c912f7 2013-08-26 23:23:44 ....A 13472 Virusshare.00090/Exploit.JS.Pdfka.ggu-b30bb27a29078db0b07c39b36da92e7de5c4af957f811414830e26b5a3948a8d 2013-08-26 23:12:26 ....A 13460 Virusshare.00090/Exploit.JS.Pdfka.ggu-b3f91ee7d4cf8d25aa7430c88c53f2c71f94e9494d905542dc463883dc7a66b4 2013-08-26 23:22:52 ....A 13484 Virusshare.00090/Exploit.JS.Pdfka.ggu-b4b3a7b28fa011780a71e0783f6602b71f033e4005816038db00688161f7d16a 2013-08-26 23:21:18 ....A 13494 Virusshare.00090/Exploit.JS.Pdfka.ggu-b50c17620bf51f4fc7565df2a0aad4f37c49da2e90043ad7caefc43c6ec5fb9b 2013-08-26 23:16:44 ....A 13466 Virusshare.00090/Exploit.JS.Pdfka.ggu-b547fe51abfc33f3065fa62783960657e5ac42dd0c9c114bfe0fe587f06f8fad 2013-08-27 00:11:40 ....A 13482 Virusshare.00090/Exploit.JS.Pdfka.ggu-b594ee7bb3895ad40cff77b1dfcd6689fb91e8d4c3243f1754cb857392eb03b1 2013-08-26 23:51:50 ....A 13454 Virusshare.00090/Exploit.JS.Pdfka.ggu-b5c84a47e4ca6f2eae2413f063fbc3872bdc8929a6400cb2526ab66be84f528b 2013-08-26 23:16:14 ....A 13444 Virusshare.00090/Exploit.JS.Pdfka.ggu-b625ca035d67ed35bef48d96f66620b69a658a3861234c032ed8865fab8e3682 2013-08-26 23:30:04 ....A 13488 Virusshare.00090/Exploit.JS.Pdfka.ggu-b647d2a9639a2050a6d1a4675ff581a75dcf0cc58474d67b74a85ebd13d643f5 2013-08-26 23:09:30 ....A 13486 Virusshare.00090/Exploit.JS.Pdfka.ggu-b69b8214fdcc83503a7b85a1a442805c564557329a554847760348adbb543881 2013-08-26 23:07:30 ....A 13446 Virusshare.00090/Exploit.JS.Pdfka.ggu-b6c446c862bca38e5245f3c3eb20a29b462bdd8dc1d8ffe0cd23ba959680ad66 2013-08-26 23:17:04 ....A 13478 Virusshare.00090/Exploit.JS.Pdfka.ggu-b6fce60b14ca3e8ba3b249bf8b01b6be734a0ed41af7fb6a2d52e567bcf8e00d 2013-08-26 23:22:48 ....A 13450 Virusshare.00090/Exploit.JS.Pdfka.ggu-b707995357a11beabf6efc28f9b08c4f9e49e7f5b52b7e576539ceb0680b939e 2013-08-26 22:57:14 ....A 13450 Virusshare.00090/Exploit.JS.Pdfka.ggu-b70c8319a99cb790dd61c2e8ae01ea04d04305a99da13ed0684bc5422a3c8f69 2013-08-26 22:57:56 ....A 13458 Virusshare.00090/Exploit.JS.Pdfka.ggu-b78f0201107e82f760ea3de1e9c51c375a84f53e873f64ceaa3b0acbedc93382 2013-08-26 23:53:40 ....A 13488 Virusshare.00090/Exploit.JS.Pdfka.ggu-b7923b386dc6638e64e812a8c157aa2f1f779529e0543fea19cda625be66d4b8 2013-08-27 00:07:08 ....A 13464 Virusshare.00090/Exploit.JS.Pdfka.ggu-b81fca32a460a3773efa026dc6ff76a255d9061bb7c2953801594b825fc905fa 2013-08-26 23:23:16 ....A 13468 Virusshare.00090/Exploit.JS.Pdfka.ggu-b8325bf81b3b5ebe6b4c4a4545b3044bb2b0d0a2384760b273ce9655cd694ca9 2013-08-26 23:52:42 ....A 13466 Virusshare.00090/Exploit.JS.Pdfka.ggu-b83362246dbfabf22095fb6108ac7be61792de28d91c681f6aa39934e7b97f1b 2013-08-26 23:58:22 ....A 13468 Virusshare.00090/Exploit.JS.Pdfka.ggu-b84ca17b7f8dbb18d601ec97c66ec6a2aa9e407d92e8316ae57b9b111d793cfc 2013-08-26 23:28:08 ....A 13464 Virusshare.00090/Exploit.JS.Pdfka.ggu-b85b0e49ee92fcc068687c278947178b89e5830290ee7581945d55d97ab04ac1 2013-08-27 00:10:08 ....A 13476 Virusshare.00090/Exploit.JS.Pdfka.ggu-b8bbbd5150255a9bd398cc46a07d6f0f94d0f0e3be8e637b6ad4b3a7bd9a14ef 2013-08-26 23:21:32 ....A 13474 Virusshare.00090/Exploit.JS.Pdfka.ggu-b8c2cd635fd20add33287036ff26ffee84f3f790c0b440e048030120d713028e 2013-08-26 23:49:40 ....A 13492 Virusshare.00090/Exploit.JS.Pdfka.ggu-b901c39dc02ec06d979a5006aeaca7366c5a12d661dfdf039942081b50415c37 2013-08-26 23:42:14 ....A 13496 Virusshare.00090/Exploit.JS.Pdfka.ggu-b9097ec39289e190b381df5ad74c4a3c4a9629a133fd62313a8e1efd82c3748f 2013-08-26 23:23:16 ....A 13448 Virusshare.00090/Exploit.JS.Pdfka.ggu-b95e829dde48e0b95dcc90511359bf49ff3414d62c8ed57378bad13f72f1988b 2013-08-26 23:02:10 ....A 13470 Virusshare.00090/Exploit.JS.Pdfka.ggu-b974a79d3052062497b2ff3b016e9437861d17e6d4a1291f528559693c808cfd 2013-08-26 23:46:18 ....A 13490 Virusshare.00090/Exploit.JS.Pdfka.ggu-ba76c6a723305a2c94d2696cb6de1844d97281ffd456bf86042a2619cab492f7 2013-08-27 00:11:38 ....A 13500 Virusshare.00090/Exploit.JS.Pdfka.ggu-bac982d2da712bee140d72349f49af77bf1272ca9dadbdabb4227175c6a0ae6d 2013-08-27 00:00:02 ....A 13730 Virusshare.00090/Exploit.JS.Pdfka.ggu-bb44fde5f74c679d3256fe25551348765ba52948285d10f854fefeb2a239a2b0 2013-08-26 23:05:54 ....A 13472 Virusshare.00090/Exploit.JS.Pdfka.ggu-bc9c85f64ee5e32c8cb12f3d51e6ae9c59cf6d7f57fff018d5cf2264e8e56679 2013-08-26 23:04:38 ....A 13514 Virusshare.00090/Exploit.JS.Pdfka.ggu-bcdd8bf8d922500157d5c509a63ed03ce34c948124ab162e2ea33d89915e298c 2013-08-26 23:45:12 ....A 13982 Virusshare.00090/Exploit.JS.Pdfka.ggu-be20073b4a64a6730097bbb34130e14c2a35d4e1cc1043f917243a07a5f17c54 2013-08-26 23:32:18 ....A 13476 Virusshare.00090/Exploit.JS.Pdfka.ggu-be81147dbc5656a95063f277b769a15f55ebd0dcf825a9d11af2fb56e1749ed6 2013-08-27 00:08:50 ....A 13522 Virusshare.00090/Exploit.JS.Pdfka.ggu-beacb4f34fde8e43718349619473462e8409a2cf21bf8cac1446138538cf1411 2013-08-27 00:07:38 ....A 13482 Virusshare.00090/Exploit.JS.Pdfka.ggu-bfa9fc4d089508a5a05ca1d9fc9af4be76bb132a95391589a88359cc34690ace 2013-08-27 00:05:56 ....A 13470 Virusshare.00090/Exploit.JS.Pdfka.ggu-c014147a607ce6aebf1e5028ecb0481ebfdfb992a41ccb68f4f9b8b249fa4bcb 2013-08-26 23:29:26 ....A 13464 Virusshare.00090/Exploit.JS.Pdfka.ggu-c0be80eac159e430eeb6cd64270bdd396060b5c97dfdb15cb7486a2f58494584 2013-08-27 00:13:42 ....A 13450 Virusshare.00090/Exploit.JS.Pdfka.ggu-c0c633a8e4dde01c5480dac573f56430c9391c72121493ba070891f5cd5cae00 2013-08-27 00:04:48 ....A 13450 Virusshare.00090/Exploit.JS.Pdfka.ggu-c127143fc094882c52f212b5b6fde9a495af65c03e2bcea36d99da4bd61af37e 2013-08-26 23:52:46 ....A 13500 Virusshare.00090/Exploit.JS.Pdfka.ggu-c1b554121e804363a20544db36e19dc30a4ab3b98d99d4035e7d2d41865ef2dd 2013-08-26 23:03:00 ....A 13468 Virusshare.00090/Exploit.JS.Pdfka.ggu-c1df60f601ae4daa87f9be226ed854bac22b4a4fe35d5e4a5dcc817f655c3275 2013-08-26 23:22:40 ....A 13486 Virusshare.00090/Exploit.JS.Pdfka.ggu-c22f25058682093e4b71a93807c6490bfaa9692963aa46be0a7d89af42a17437 2013-08-26 23:25:54 ....A 13464 Virusshare.00090/Exploit.JS.Pdfka.ggu-c25894940e4fdea96cf18299ea66db7d0a5986228c3617ea9050ee393273f813 2013-08-27 00:20:46 ....A 13482 Virusshare.00090/Exploit.JS.Pdfka.ggu-c2b97969631b4f65f5c161bbfa7a8948b0d04a4622b6311dede3d951daa4db5c 2013-08-26 23:07:22 ....A 13464 Virusshare.00090/Exploit.JS.Pdfka.ggu-c32dbdfcd4ef4906bee0562971682a660e67a04ad0cd33d0e40ff8099856e318 2013-08-26 23:01:34 ....A 13466 Virusshare.00090/Exploit.JS.Pdfka.ggu-c3950b08b2fd70d6c950dab7e6d12fc8da618958e5f26f5c42677c991944e3da 2013-08-27 00:21:26 ....A 13458 Virusshare.00090/Exploit.JS.Pdfka.ggu-c3a13b0212554aa55ecbf2ab718f2f618c4674e2f82576a641e5d928927f4072 2013-08-26 23:58:18 ....A 13452 Virusshare.00090/Exploit.JS.Pdfka.ggu-c3e06e7256009345184fc0cb8d49d2b6bbe1f54c8f71b463b678d1c86c9d8c7f 2013-08-27 00:11:16 ....A 13478 Virusshare.00090/Exploit.JS.Pdfka.ggu-c49f9352cb772685ad5b4ef03e662778d404a7070091c168bcdeb1c5163e64ac 2013-08-26 23:49:34 ....A 13486 Virusshare.00090/Exploit.JS.Pdfka.ggu-c56baef509e8dfb101167168ca20130b62b8c1b9f8e7814c4a50663c5703b347 2013-08-26 23:23:16 ....A 13460 Virusshare.00090/Exploit.JS.Pdfka.ggu-c60a293615390caebfa56d46f2870ff0bbd8480af82a63aa6134fd5c4707f452 2013-08-26 23:20:16 ....A 13472 Virusshare.00090/Exploit.JS.Pdfka.ggu-c6cc05c565e6f39b34cc7cbf10445cbc224d710c50e11664e93a76bb8e56de0c 2013-08-26 22:59:34 ....A 13496 Virusshare.00090/Exploit.JS.Pdfka.ggu-c780aade7476778ff52f586e0961d93f8d952f9ecb47e203dddf19485a29048c 2013-08-27 00:22:14 ....A 13468 Virusshare.00090/Exploit.JS.Pdfka.ggu-c8042043df4f747118cac004a036de11bf507e5ce47d0bc4ce03736ae64ac37f 2013-08-26 23:16:54 ....A 13472 Virusshare.00090/Exploit.JS.Pdfka.ggu-c83944be3a11d5b7acdd1078247dbe6bf9193dfccb3e189560ec1e9c19136327 2013-08-26 23:22:42 ....A 13490 Virusshare.00090/Exploit.JS.Pdfka.ggu-c84b73e4babd0a53e9b356f96020fbff488d3edb5438416f3b8409f7550439e4 2013-08-26 23:00:20 ....A 13476 Virusshare.00090/Exploit.JS.Pdfka.ggu-c86473a55c9821c25d9ac64249981d124c06aff03be08b4697714b5b7219d217 2013-08-26 23:09:58 ....A 13510 Virusshare.00090/Exploit.JS.Pdfka.ggu-c89d8e799519407cd60de147d2754aba4fccb467ff1b68115db8136588170bce 2013-08-26 23:50:54 ....A 13442 Virusshare.00090/Exploit.JS.Pdfka.ggu-c98faae676413222d779c81d27bac0a41a9c21c38863ec52b19a2ac191e9cce3 2013-08-27 00:11:42 ....A 13452 Virusshare.00090/Exploit.JS.Pdfka.ggu-c9d8f4fe5ed5954c64f0efef960f02a54b08cf48ef37385c323fb15ca504490b 2013-08-26 23:28:20 ....A 13480 Virusshare.00090/Exploit.JS.Pdfka.ggu-ca11fb1fe1f13b1d08c1d6e3c0ff4cc1bd31203f79666c92be71d1931c39d451 2013-08-26 23:27:50 ....A 13482 Virusshare.00090/Exploit.JS.Pdfka.ggu-ca6f54fbee0f45fd855bf5f85e53d58979b0604f5dc4a75c3783b2de4dbf4d8b 2013-08-26 22:57:00 ....A 13462 Virusshare.00090/Exploit.JS.Pdfka.ggu-cad79b01061261a5c9bdb83db0de8a7609eab6f9d83f8fbf6d01210e7098a09a 2013-08-27 00:05:38 ....A 13454 Virusshare.00090/Exploit.JS.Pdfka.ggu-cb1db9829364472796514561ce38d8ffb578434d46e8598df20b73d33880771c 2013-08-27 00:21:50 ....A 13514 Virusshare.00090/Exploit.JS.Pdfka.ggu-cc0017cf8792210be6bed1f698cc5a72b3aae3ee0e30c08a7a97b914f672b14f 2013-08-26 23:08:22 ....A 13762 Virusshare.00090/Exploit.JS.Pdfka.ggu-cd86a6a991fb1b34c76ce8462ea62ce6030acc1cf104f63b00014b2ae1d7e7b5 2013-08-26 23:00:52 ....A 13496 Virusshare.00090/Exploit.JS.Pdfka.ggu-ce03b1255a50fdcdacfb911874a1edfcc58bcfd75917cbef2e9ae3bbd1b554d5 2013-08-26 22:57:00 ....A 13456 Virusshare.00090/Exploit.JS.Pdfka.ggu-ceee3dcac5ca78b30bb4db215d5d8a2f400069f6eb1ab107695ef808e063ccb4 2013-08-26 22:58:06 ....A 13504 Virusshare.00090/Exploit.JS.Pdfka.ggu-cf0f7c4fa489daf7c2076ea6c2a2d8898daee3a20b3c88a44ded2a19b5d53621 2013-08-27 00:16:32 ....A 13294 Virusshare.00090/Exploit.JS.Pdfka.ggu-cf27814e961d3725fa726dd45477ace0177512c2ecfa09bf1101245280db2ba0 2013-08-27 00:04:44 ....A 13494 Virusshare.00090/Exploit.JS.Pdfka.ggu-d0f7ba436891497f8974d5c8cd09906b8aa526bcb0c02dd8b58d83905da5f912 2013-08-26 23:45:22 ....A 13992 Virusshare.00090/Exploit.JS.Pdfka.ggu-d1668f4baef4fc570adc8a38f926e6b784b5827106b3ee2362a35983cc90bbf6 2013-08-27 00:04:42 ....A 13500 Virusshare.00090/Exploit.JS.Pdfka.ggu-d1eafa272ea4dd6cc0bd1d3bd94d045bf2919f1f50524e2682e9fc98a47898d5 2013-08-26 23:29:42 ....A 13468 Virusshare.00090/Exploit.JS.Pdfka.ggu-d22ea21f641bf4aba5cb8cbe184de1feb9e8335cd8fd20a2dae6ff57001c2a97 2013-08-26 22:58:18 ....A 14706 Virusshare.00090/Exploit.JS.Pdfka.ggw-278a01518021c03d5939e25825af74664b0c0206e52fdaec5f5b93c7ef3b409f 2013-08-27 00:01:06 ....A 14618 Virusshare.00090/Exploit.JS.Pdfka.ggw-516c063e90bebd09ebb301a5f31fd9a84670aade068dc2ebcdc08c8d64c28d10 2013-08-26 22:56:40 ....A 14688 Virusshare.00090/Exploit.JS.Pdfka.ggw-5826b0c66a25995298f18f174371ae7eb4f602c922e42d40ae4f0b4bdd38559e 2013-08-26 23:46:50 ....A 14710 Virusshare.00090/Exploit.JS.Pdfka.ggw-98d98b4e6a5897a30f5694d35269df193353e291885978f614676860c9845191 2013-08-26 23:55:18 ....A 14708 Virusshare.00090/Exploit.JS.Pdfka.ggw-a670755a6ff6ebc2f393e4a4de2cec10ae217ea0fc3d3e64056377c8382398ca 2013-08-26 23:42:22 ....A 20519 Virusshare.00090/Exploit.JS.Pdfka.ggy-89ea43551f9be9921d71ba1a1e870e6faf43e7852a419416453cfc636edbb694 2013-08-26 23:51:04 ....A 20519 Virusshare.00090/Exploit.JS.Pdfka.ggy-aa6c1316032c31c330fc3abb03d75ada09f8c5754c2fe22295912439bf6793ec 2013-08-26 23:00:44 ....A 14453 Virusshare.00090/Exploit.JS.Pdfka.ghb-248ac3e89069fefdff64e87a95f990a5ede1c08a4c6820770e31bc5d64ae2756 2013-08-26 23:16:06 ....A 14479 Virusshare.00090/Exploit.JS.Pdfka.ghb-43814dcd0f1089b1f4478d54d3e4621dc09aa70cc15c5952886989098738a962 2013-08-26 23:39:48 ....A 14473 Virusshare.00090/Exploit.JS.Pdfka.ghb-675e5b5515235974ec5f7c0d0e8bc084cfffcbe1a0d5e22d290c86733b2c6010 2013-08-26 23:30:26 ....A 14447 Virusshare.00090/Exploit.JS.Pdfka.ghb-69711ea21572cb1589f1c4abccdbda3ef2e7f570abae497a65998738c7dd07c4 2013-08-26 22:57:10 ....A 15045 Virusshare.00090/Exploit.JS.Pdfka.ghb-72134df0f5859d0781dc2fdf6b641b7e1c481a15f629ff3d6758e80e4b547d75 2013-08-26 23:53:28 ....A 14485 Virusshare.00090/Exploit.JS.Pdfka.ghb-76f6126c565f779951f30ded804dcf307c4f002d293e6c3ec8a03ba305896bfb 2013-08-27 00:18:42 ....A 14441 Virusshare.00090/Exploit.JS.Pdfka.ghb-86121bf772c685a9ae8fab1871aab443c6eb3a756fff6322e55df90a600c5125 2013-08-27 00:22:14 ....A 14483 Virusshare.00090/Exploit.JS.Pdfka.ghb-a0d1954e11630da416d727a0af48872fba209977bcc5c4cbbf83db00f1121e71 2013-08-26 23:58:30 ....A 14449 Virusshare.00090/Exploit.JS.Pdfka.ghb-b054fa1204eb767a0388c5bae7a9840d3aa9a4119341cd30b1b110d7d4e0d9d9 2013-08-26 22:58:08 ....A 15011 Virusshare.00090/Exploit.JS.Pdfka.ghb-be87f36aa20a043be1ca14631cd4750ef060da437ae771334d54bbca144b1454 2013-08-26 23:39:22 ....A 5528 Virusshare.00090/Exploit.JS.Pdfka.ghc-08120cc27e83700f9b2c6cfc30e791901ff2123bbcfc7ec32d06c8ec714de952 2013-08-26 23:53:32 ....A 5522 Virusshare.00090/Exploit.JS.Pdfka.ghc-122f1d025f8f6a37418e5de025895a9b816d11cab0fffbc00826d1773dc0f7e1 2013-08-26 23:29:10 ....A 5470 Virusshare.00090/Exploit.JS.Pdfka.ghc-4259c04ca08d6cd66c2257f8974655a86d50c61e8999bd7dff1b4de57f5e16f4 2013-08-26 23:04:04 ....A 5513 Virusshare.00090/Exploit.JS.Pdfka.ghc-43695f7ea8e0250724bb088f4102b1b02bfc16aa87669a473e038a7f0135f887 2013-08-26 23:08:06 ....A 5512 Virusshare.00090/Exploit.JS.Pdfka.ghc-5603326cc02b32db1f6a79c751e76c6d8c3619eacfbd6e01c31550a50a8b89d9 2013-08-27 00:12:22 ....A 5518 Virusshare.00090/Exploit.JS.Pdfka.ghc-7407be8385e703bb4fe2334f1c7aed826c271f1095f2509ed32b807251626f57 2013-08-26 23:12:10 ....A 5526 Virusshare.00090/Exploit.JS.Pdfka.ghc-7519e58a26c6897463bad88996277f124a72c8c7f8403cbae2c6d6c0c50ab2a3 2013-08-26 23:25:30 ....A 5517 Virusshare.00090/Exploit.JS.Pdfka.ghc-811561cbc709212caad355abd309a628120da2579f6e331bec81cea74954bd8f 2013-08-27 00:04:42 ....A 5484 Virusshare.00090/Exploit.JS.Pdfka.ghc-82dabbba84826975826fd229ccb82deb47450c08857da96c93171301afe1f672 2013-08-26 23:00:26 ....A 5493 Virusshare.00090/Exploit.JS.Pdfka.ghc-97925452f0493090712a1fb4f01fe03bd62d7fa19eea765dd22d1deed869dbbc 2013-08-26 22:57:02 ....A 5457 Virusshare.00090/Exploit.JS.Pdfka.ghc-ae13bbd4192f2ec61440832f0523266bd25862c8ff1427047d3cd653437b87fb 2013-08-26 23:17:46 ....A 5528 Virusshare.00090/Exploit.JS.Pdfka.ghc-bf1744fdc3b30b8fdbaa9f2b0e0f5dd2dbc6cc9212665fb6ec9108089221d919 2013-08-26 23:47:52 ....A 14574 Virusshare.00090/Exploit.JS.Pdfka.ghj-3998f2aa748cbd03b316a3ab943c04719611a1488e466bfc937642693fb27dcb 2013-08-26 23:16:32 ....A 14500 Virusshare.00090/Exploit.JS.Pdfka.ghj-4642c0bda32e2ee2fd999ea896b61e8e39705f949e21cab9c591c1af04bf5407 2013-08-26 23:07:00 ....A 14524 Virusshare.00090/Exploit.JS.Pdfka.ghj-6461d240f57f56c06d7e89a372c012a2e4ab5b9b391cfb95d3e34126ab8fad57 2013-08-26 23:01:18 ....A 14500 Virusshare.00090/Exploit.JS.Pdfka.ghj-65cb3b781175eb58d4b047798fc87244269f07892dd31926543b049430c90331 2013-08-27 00:15:00 ....A 14498 Virusshare.00090/Exploit.JS.Pdfka.ghj-898d6a30705d06373ba754f225adba46de4b531cf54dfcfd6a998c3b38a6720c 2013-08-26 23:55:58 ....A 14496 Virusshare.00090/Exploit.JS.Pdfka.ghj-a8605e326e8a1f5e56785954b7b327aa52d203ff268294bbf27a425e6040a7a5 2013-08-27 00:02:50 ....A 14498 Virusshare.00090/Exploit.JS.Pdfka.ghj-c398ab715564eddc9c521184612c7dfe5d94e9f2663f6f0f996d0ea4fe031bb0 2013-08-26 22:57:32 ....A 14496 Virusshare.00090/Exploit.JS.Pdfka.ghj-c77f5e57efc830b938cd6694b5c30013cca9c3fdf769ceb3d01070252189225b 2013-08-27 00:18:30 ....A 5616 Virusshare.00090/Exploit.JS.Pdfka.ghl-575574ba71c6d805d8cb27a99d1dc1063fc94047b7bee2280855a6b53523679b 2013-08-26 23:29:48 ....A 20118 Virusshare.00090/Exploit.JS.Pdfka.gie-2919f8e873a3066258576dca28fdf7e5e18089a2905084be391ca8b592ed4ff5 2013-08-26 23:45:10 ....A 20130 Virusshare.00090/Exploit.JS.Pdfka.gie-8171701718953a9c02db7ea7a21244750d04515f7a20e9091f117f3c90bd80f6 2013-08-26 23:32:14 ....A 20046 Virusshare.00090/Exploit.JS.Pdfka.gie-837ae77e40a3a237ae3ba1a906f1e6f6df826cfd0c97a875f841e30f569912ae 2013-08-26 23:49:26 ....A 20154 Virusshare.00090/Exploit.JS.Pdfka.gie-cd001f5e3d210ac2fba57fd33f0ce75a912a13918844469df3d18ac92f7fd94f 2013-08-26 23:18:54 ....A 9888 Virusshare.00090/Exploit.JS.Pdfka.gif-0851a75dbb5374e738937113711592bad9d25da822d59ed79c5b6f40ea210f27 2013-08-26 23:50:06 ....A 9786 Virusshare.00090/Exploit.JS.Pdfka.gif-111f4061305311b9b0560bcfd59f67d1b03f1e0599bb3f7dc465c76cdfb70248 2013-08-27 00:06:24 ....A 9774 Virusshare.00090/Exploit.JS.Pdfka.gif-21048512c9d327a172c8825826919190df67b45bb81c4691407f574fb8c2c03b 2013-08-27 00:09:42 ....A 9790 Virusshare.00090/Exploit.JS.Pdfka.gif-212664231d8e43faa168423e8403e957e28fa4db30a55e34a6064591611752f7 2013-08-26 23:58:10 ....A 9785 Virusshare.00090/Exploit.JS.Pdfka.gif-2711ccd7f4027287f5a8d7dd5fae81cfb3c96534aad3ba746ca112758a6ef316 2013-08-26 23:57:54 ....A 9888 Virusshare.00090/Exploit.JS.Pdfka.gif-322d364f5c56b8fb20ccaea55f1572a345d3f09f137ab57d2c34d0792f9393f4 2013-08-26 23:33:12 ....A 9804 Virusshare.00090/Exploit.JS.Pdfka.gif-438526e6cd2c8c8ff70f858549d470bb9b5b7f7f14a074351e13acc6a64161b3 2013-08-26 23:49:22 ....A 9805 Virusshare.00090/Exploit.JS.Pdfka.gif-4496e40a24dcf282b94f024be21dc9272b9ebdcb7ba2230b5a8f700b88c96cf8 2013-08-26 23:07:48 ....A 9796 Virusshare.00090/Exploit.JS.Pdfka.gif-464cd79c8d7971b4cdb8aa75c29cbbb55d36a63a3db9b27a2a0c61a4af2d1020 2013-08-26 23:59:28 ....A 9799 Virusshare.00090/Exploit.JS.Pdfka.gif-48948f63c74cd8079b494d67c9bdeb5feaacd7b75ae08aafbd26ff201e011f68 2013-08-26 23:02:54 ....A 9791 Virusshare.00090/Exploit.JS.Pdfka.gif-5905e17fd227d9ced0f0dab86a079f6dbf54c86098633c6195f366f8c7c7be9d 2013-08-27 00:04:30 ....A 9788 Virusshare.00090/Exploit.JS.Pdfka.gif-611492cfaf966242752da722762feeaf0f55e390e0de3b8df20f2a260516ccc7 2013-08-26 23:30:04 ....A 9882 Virusshare.00090/Exploit.JS.Pdfka.gif-65865fcc5b61e0d6f09bae0fbda3fa8f8e77a82e54b30b77ad845b07ff48178c 2013-08-26 23:34:42 ....A 9793 Virusshare.00090/Exploit.JS.Pdfka.gif-666e2c9e134aa615784530eff04d702868242a4a1cbb8cff045fa3e160b21b7d 2013-08-26 23:36:20 ....A 9785 Virusshare.00090/Exploit.JS.Pdfka.gif-7176a9eb66d06885609a3d4ffed0aab30ae863b88594ac1221c9e23a2f98b4e4 2013-08-26 23:25:56 ....A 9769 Virusshare.00090/Exploit.JS.Pdfka.gif-72e4e3735a6efe4b992be805e1082ffb479314947f404d2888f1205443dbc80e 2013-08-27 00:01:48 ....A 9861 Virusshare.00090/Exploit.JS.Pdfka.gif-740c7d6eaf604171c998977c8c3e4ac2eb9432535dfea589a8ec0fd3960c2749 2013-08-26 23:23:46 ....A 9891 Virusshare.00090/Exploit.JS.Pdfka.gif-74fe5735d805b6632f66525fadffd4321e37f0684ac395c2a90698fe27c82487 2013-08-26 23:29:20 ....A 9889 Virusshare.00090/Exploit.JS.Pdfka.gif-76d7e4d732ab6d2afcfb7439e6cf689265acb598e5ef4f626105227049bba606 2013-08-26 22:57:44 ....A 9868 Virusshare.00090/Exploit.JS.Pdfka.gif-776be71f956aed356abafd082574fe6d175505d548f2dbe6c71fd9fa56202b9a 2013-08-26 23:44:12 ....A 9789 Virusshare.00090/Exploit.JS.Pdfka.gif-79ac31afad612daf8ab8ff51ca028e497d318bc60ce1641b73910fb6a4dada98 2013-08-27 00:09:58 ....A 9781 Virusshare.00090/Exploit.JS.Pdfka.gif-80aaa8697477909439be60a061795510f7ef5e62563b685f4eb52e73922e8bad 2013-08-26 23:45:14 ....A 9807 Virusshare.00090/Exploit.JS.Pdfka.gif-811832bbdb8f549a6dbec95f843e82caf8db77d9e38c0b4704c2c7f66cce4b67 2013-08-27 00:21:16 ....A 9789 Virusshare.00090/Exploit.JS.Pdfka.gif-81c3f11041cdd13132f61ae2c57e97913f932ca45ff909f8070d8c50e4ea0f6f 2013-08-26 23:05:58 ....A 9804 Virusshare.00090/Exploit.JS.Pdfka.gif-82d5102cd5d32902672cfc27567dfc9eed986616481860a5b155a91e4cfedf3d 2013-08-26 23:20:40 ....A 9768 Virusshare.00090/Exploit.JS.Pdfka.gif-89002e8bf4819fd15ea7d049b648d0819552912720dfc929b2523654a790cede 2013-08-27 00:17:00 ....A 9796 Virusshare.00090/Exploit.JS.Pdfka.gif-89101d9643aa2474f9388614b31c81c8bbdfb4cbdbe72531966f3e726b69ff1f 2013-08-26 23:06:00 ....A 9814 Virusshare.00090/Exploit.JS.Pdfka.gif-899aff194d23b3b6e17be7023dc8c580307270b6a4d23ad0c6041697885db1d5 2013-08-26 23:02:04 ....A 9793 Virusshare.00090/Exploit.JS.Pdfka.gif-902b64709a14d445da1a388d4ed3242ff37dbdb5e4087bbe6f493cd5fa3ae281 2013-08-27 00:07:14 ....A 9876 Virusshare.00090/Exploit.JS.Pdfka.gif-93dd244d73daabe4f2ba0618f9b7a40556be2445b0a604a2bb38c04c61b53637 2013-08-26 23:56:50 ....A 9807 Virusshare.00090/Exploit.JS.Pdfka.gif-969ec3d7795aa60da7d4cff38837d169ccf7024f5d56aab4b0a3638df37fb182 2013-08-26 23:51:04 ....A 9883 Virusshare.00090/Exploit.JS.Pdfka.gif-a1fd85305bc3f2f4ca2d2ef84fcd1148dec992b812200474783e8957c0a288a4 2013-08-26 23:29:20 ....A 9838 Virusshare.00090/Exploit.JS.Pdfka.gif-a4369cbf42e2c48642b529f260db941bde5f4f613f5a29ef6290bc517e87925b 2013-08-27 00:18:04 ....A 9805 Virusshare.00090/Exploit.JS.Pdfka.gif-aac083578b7b77158cca05e032c0d458b6bde7c17acd3f9636825c8aad9afb23 2013-08-26 23:57:36 ....A 9790 Virusshare.00090/Exploit.JS.Pdfka.gif-b14c617b68e7e38f705979617224d853c99abaec719dd6513c374fc24295d74b 2013-08-26 23:25:20 ....A 9769 Virusshare.00090/Exploit.JS.Pdfka.gif-b2c1e9302e9948449657e1ab0c394d2d4e51a93a4c5249a8b2e62ed3495a53e2 2013-08-26 23:44:10 ....A 9800 Virusshare.00090/Exploit.JS.Pdfka.gif-b2f5bbc5e6742681f2668e80073ff3a2dc83aeb104f11930b4db50512f17d2a0 2013-08-26 23:55:56 ....A 9794 Virusshare.00090/Exploit.JS.Pdfka.gif-b4b0d0f9079aa3e8e4ae090ba9e70fce1a17af696fac3cfd0fecfc7307d22246 2013-08-26 23:00:28 ....A 9881 Virusshare.00090/Exploit.JS.Pdfka.gif-ba639acc464ad727bcf28df2c54c5bc77d432ac797971c80adf8619c5979bc6e 2013-08-26 23:05:10 ....A 9783 Virusshare.00090/Exploit.JS.Pdfka.gif-bb60b4277f94942550e417bc7b7a233cf706d991a9e9d52c3e706d94952c1bd5 2013-08-26 23:12:10 ....A 9786 Virusshare.00090/Exploit.JS.Pdfka.gif-bd4cb5134b49498690741e0bb9a4037f5a02b13894b04bda05b15412cfd19db8 2013-08-26 23:07:28 ....A 9786 Virusshare.00090/Exploit.JS.Pdfka.gif-bf6a3166d671db97ec608abcacba7af4b523ccfda283d6b45a68386ceff637ee 2013-08-27 00:10:00 ....A 9817 Virusshare.00090/Exploit.JS.Pdfka.gif-c09d391335029f78d6753403de76120243b3fde28de9369d383e8861c0f5536a 2013-08-27 00:17:12 ....A 9903 Virusshare.00090/Exploit.JS.Pdfka.gif-c242aad23b2cb535c491ff40a17ec7f0c2985d270e2a2de42bffce2810bda074 2013-08-26 23:20:52 ....A 9804 Virusshare.00090/Exploit.JS.Pdfka.gif-c28f765dae0cbace2a8a7d2f9d7612abfdcab7348ac33dfd158c62eddfa243e4 2013-08-26 23:10:54 ....A 9888 Virusshare.00090/Exploit.JS.Pdfka.gif-c3fd521f225458b72d6b9129f3f5c2b3a1f848bd851b120ff35d67933d1dec1f 2013-08-26 23:49:18 ....A 9777 Virusshare.00090/Exploit.JS.Pdfka.gif-c45fb635aaad16d0df91531cc397d9de957a7264fda35123d484628ec8aff273 2013-08-26 23:14:28 ....A 9807 Virusshare.00090/Exploit.JS.Pdfka.gif-c47b841dbbf3220b3dbbdc51a2932406f92a460d35d0a241c849d11ece699ba2 2013-08-27 00:02:22 ....A 9790 Virusshare.00090/Exploit.JS.Pdfka.gif-c9b6b5ab79c2d39ddcca312d0fdd0376f68bb7d073a01f59b76435cc5c05be00 2013-08-27 00:02:50 ....A 9878 Virusshare.00090/Exploit.JS.Pdfka.gif-c9c06e2c6036008d8289182468b7879520c8f90f3f71cecc0f72bb39aa893fd9 2013-08-26 23:42:18 ....A 9772 Virusshare.00090/Exploit.JS.Pdfka.gif-cbf96d85f7882bf70609e677d7ffe3512dfc255ec2453b3774db57e9f683a0d6 2013-08-26 23:28:04 ....A 9809 Virusshare.00090/Exploit.JS.Pdfka.gif-cc83e2f5aa270d07e6f7bcb362e2e302fa74417ed86ebf6734848b7ccb08754d 2013-08-26 23:47:38 ....A 9783 Virusshare.00090/Exploit.JS.Pdfka.gif-ccf9eaa187af23e1a1f626dd9385d64ef31c50d88b022182b1d1121817345ce7 2013-08-26 23:53:22 ....A 9884 Virusshare.00090/Exploit.JS.Pdfka.gif-cd093eaa79c9897feb27327f388eb7c42a2e4006d757e91e34070d772390d946 2013-08-26 23:25:20 ....A 9772 Virusshare.00090/Exploit.JS.Pdfka.gif-d004fa222c73f9e4238b53bfaf55434d09d0efd1445f20fcc2d07469068ac1e1 2013-08-26 23:14:58 ....A 22261 Virusshare.00090/Exploit.JS.Pdfka.gip-28fa6301a376662eff3af11c6ae71ed2011f00f8cc7190ea83b5865a858956e1 2013-08-27 00:00:26 ....A 22213 Virusshare.00090/Exploit.JS.Pdfka.gip-2a4596bb0b82b36a63b19cb5baa2f2302c6a6e626fe1d84c4e46a852dd933e00 2013-08-26 22:58:32 ....A 20149 Virusshare.00090/Exploit.JS.Pdfka.gip-4cb2bde15a740c2f592012fb395864e3751ba3e5dc2311478f631f631f830eca 2013-08-26 23:20:56 ....A 20197 Virusshare.00090/Exploit.JS.Pdfka.gip-514813865a23be409798687df7c9ffe17cf737a4a7d6e48845413f19705c12de 2013-08-26 23:57:36 ....A 21145 Virusshare.00090/Exploit.JS.Pdfka.gip-6e488d6b45f20bb848bd7aa73cb39533b94605cf690fbb1feec942ead7422228 2013-08-26 23:04:18 ....A 20197 Virusshare.00090/Exploit.JS.Pdfka.gip-787e2c4fe1e1d47cf3bc58a95f7efb114ba519f5ddec4679811149b33bf6e997 2013-08-26 23:53:32 ....A 20161 Virusshare.00090/Exploit.JS.Pdfka.gip-7c012ddf8e9a8d5625d5056ca538d29953609cc1497dd1e4f70a4e44ede55b90 2013-08-26 23:48:20 ....A 21242 Virusshare.00090/Exploit.JS.Pdfka.gkj-02de5331dd6e741153f5350e8b5f5e579afc076b7d8d1d97b4b1f4e577854d59 2013-08-26 23:26:08 ....A 4825 Virusshare.00090/Exploit.JS.Pdfka.gkj-4863af439d3f6cb8c775e9b088e979dae4d07a9e818d6ed0167b80003eb2d17c 2013-08-26 23:09:36 ....A 58411 Virusshare.00090/Exploit.JS.Pdfka.gkj-b3129ab0bad71953b8b990417c3a7ebbbebaa131265c42fad7f8b12a823844e4 2013-08-27 00:18:32 ....A 12079 Virusshare.00090/Exploit.JS.Pdfka.gkj-cb3c01ddeabcc495b8cb565e97e39e33122cfeab5ed3c13301146487c813303b 2013-08-26 23:36:18 ....A 25709 Virusshare.00090/Exploit.JS.Pdfka.gkj-cc6b90079e60fa449a506e38161400ddd770c56e71b24f133d6c75debc560118 2013-08-26 23:50:22 ....A 5380 Virusshare.00090/Exploit.JS.Pdfka.gkj-edd4f8678cc92447213ad604557bc3c27b1a9a3b2580f458909a3f618dbce0d2 2013-08-26 23:36:54 ....A 8310 Virusshare.00090/Exploit.JS.Pdfka.gkj-ef6ce70a781896c1a82b640e4065af9638b48133e7922a58092cfc25383d9086 2013-08-27 00:08:12 ....A 5401 Virusshare.00090/Exploit.JS.Pdfka.gkj-f7706b98d3f4e2e049254751537ecbcca9e66b5a1918c83d39b9a03d32678ae3 2013-08-27 00:08:26 ....A 15105 Virusshare.00090/Exploit.JS.Pdfka.gmk-9bb368f425fa23a135351e6272e83deba145d88f69d49a17aef2dea47ec9b6e2 2013-08-27 00:08:08 ....A 3153 Virusshare.00090/Exploit.JS.Pdfka.hg-a50f5f1c9f4942f45063da9cac30010709046490baf05d3fa2d35b79a8f27812 2013-08-26 23:05:16 ....A 2235 Virusshare.00090/Exploit.JS.Pdfka.i-e917ce813742c556f90f37947b30b9c8b087e0b5a28e0bed2a486b5e0cac6ce8 2013-08-27 00:03:16 ....A 13327 Virusshare.00090/Exploit.JS.Pdfka.mj-d644e0b6d044fff96aa50edd79fca5b74994fb427f86fa863e695693db991c2c 2013-08-26 23:57:14 ....A 12493 Virusshare.00090/Exploit.JS.Pdfka.mj-ef2a897965284de6a1a5167aa6f0574dda9649a0b1c90045f95ce7190c0c371d 2013-08-26 23:01:06 ....A 9816 Virusshare.00090/Exploit.JS.Pdfka.ta-42c6d065eab73fda50e56b384a29496dcdcd68cc439dfec107c0e81432b0ab7d 2013-08-26 23:11:58 ....A 10324 Virusshare.00090/Exploit.JS.Pdfka.ti-feba659f20c5776420e7b9992daec7e569086f8b34fa83988644337df746f363 2013-08-26 23:29:56 ....A 2700 Virusshare.00090/Exploit.JS.Pdfka.w-addd29951f42c642ff39176bdef8c6611870671a2b814ea60920cdce274f77a7 2013-08-26 23:38:56 ....A 2657 Virusshare.00090/Exploit.JS.Pdfka.w-b6459b23ab28a3aee63ceb4a76afd7f95d23e798af236a531c211d482d916563 2013-08-26 23:53:44 ....A 30323 Virusshare.00090/Exploit.JS.Pdfka.xy-416ffc562f1e7e4673b30901c65d5a0b1e8f2dc1cdcd03721255da2ab1133b74 2013-08-26 23:25:20 ....A 8087 Virusshare.00090/Exploit.JS.Pdfka.xy-751d3328ba0ed3cc2bc08277021a1557d21eb7452e2f854f3e894d417d09e9ee 2013-08-26 23:01:30 ....A 8074 Virusshare.00090/Exploit.JS.Pdfka.xy-7cc77f6c072c6054709584cf1dc4cbb60292c959838dcb46f38c1d5ed48613d7 2013-08-26 23:07:38 ....A 8076 Virusshare.00090/Exploit.JS.Pdfka.xy-af02ee5d9ffecc51bac8db81573bd1c32e04fe72bcfa8f8282a8f35c9c7e1249 2013-08-26 23:21:20 ....A 8075 Virusshare.00090/Exploit.JS.Pdfka.xy-b57edaaadd2bf36b1c61e4a38a934f29edd55a999561ed5cd37515310d9a3359 2013-08-27 00:06:02 ....A 8090 Virusshare.00090/Exploit.JS.Pdfka.xy-caa82c98e054bc5c757c66cee379937f31e59a42fe9614ef643d1b79db22e28e 2013-08-26 23:59:06 ....A 30055 Virusshare.00090/Exploit.JS.Pdfka.xy-cf622bfc105b3ab2ff4030fe3e15095b831a9ae4ce67dde05814678d9ce40598 2013-08-26 23:45:48 ....A 30591 Virusshare.00090/Exploit.JS.Pdfka.xy-fc10057e8acfc20f662afbd4e492bbdd5780604f3ad58e26f3a5cdb4e2c73e29 2013-08-26 23:03:54 ....A 45799 Virusshare.00090/Exploit.JS.Pdfka.zi-baf05d357738921c522112d0a9ef2a1909dbebeb3dee430e57d269ce9705489b 2013-08-26 22:58:08 ....A 24106 Virusshare.00090/Exploit.JS.RealPlr.s-b107874212dc0eb7ce8e753555530fd6933c98b3e38705f9ed5d4bbfbc35ea8b 2013-08-26 23:02:14 ....A 24050 Virusshare.00090/Exploit.JS.RealPlr.s-f59762683d4c066982fb95f8bdc1940c90bd4219d9c900d7e31c5079aa2a4971 2013-08-26 23:20:38 ....A 75064 Virusshare.00090/Exploit.JS.RealPlr.s-f621ae4f0e879d03374ec7a0756f950e7bb4bdcaa044accbee9a976712d68301 2013-08-26 23:01:08 ....A 9042 Virusshare.00090/Exploit.JS.Stylesheeter.b-e16192f1e55606739c1b646b3d2e0b1e4f5488e0808af79472af5e2dd8d55ad5 2013-08-26 23:55:38 ....A 10812 Virusshare.00090/Exploit.JS.Stylesheeter.b-fc26d9a25e9d97eb19b42c3ffd807c8601c4e70833570a58fc6be33dff570706 2013-08-26 23:49:00 ....A 13232 Virusshare.00090/Exploit.Java.Agent.br-734f4dd956c591a70b1c238b0edb75a7bb76735045c9467cb7e0d14d5cdb69b3 2013-08-27 00:02:12 ....A 15032 Virusshare.00090/Exploit.Java.Agent.cm-d8467cf5bf19bc44255a07078ed0682e3e9e3ad00c3ef0fecf1591a51cd21413 2013-08-27 00:10:18 ....A 18571 Virusshare.00090/Exploit.Java.Agent.f-4dcecf3826f6b8f0c15e6f4c0d56a5fbcfde745cc5d8d4ce830dd1fcee16ea01 2013-08-27 00:17:42 ....A 60437 Virusshare.00090/Exploit.Java.Agent.f-9a4ca10127796773094a294d28b821709e7fe8a458963ec954d6cbf2cac74ccd 2013-08-26 23:24:10 ....A 3454 Virusshare.00090/Exploit.Java.Agent.fj-e58a9e978e78a916f0291f08ffc5dec09fe5835d88f1bbd1de829f9641a9bdf7 2013-08-26 23:36:28 ....A 815810 Virusshare.00090/Exploit.Java.Agent.ii-8c4d0012948fd3be36a610f13daf41e53b6621676eb186a5c4c099cddd8e9f65 2013-08-26 23:52:32 ....A 24275 Virusshare.00090/Exploit.Java.Agent.iv-15a29c3bed83773a341f93f3dba39a5bea9d59e21854a0566f17804a9bddd2e7 2013-08-26 23:45:44 ....A 7630 Virusshare.00090/Exploit.Java.CVE-2010-0094.p-24d3e4c6b06f353d3ef6025e7dcd12cc0abba3ffc7eb59b379a1cab4b40c88da 2013-08-26 23:12:32 ....A 3915 Virusshare.00090/Exploit.Java.CVE-2010-0840.ah-892e73f78f89cd4f18ddcb197f9cf701e8f57921633ce82a12294f3901e6e20c 2013-08-27 00:20:04 ....A 4290 Virusshare.00090/Exploit.Java.CVE-2010-0840.bu-20da2c3ccae4a54a8da973c5388e322a4595cd33224f5dd653559c90bd60091b 2013-08-26 23:31:00 ....A 3337 Virusshare.00090/Exploit.Java.CVE-2010-0840.cf-65cdddfeaffcaffd2cb91283c5c19b5dc4d773ef612d6d97bfa1ce61648b6ebf 2013-08-26 23:53:36 ....A 4990 Virusshare.00090/Exploit.Java.CVE-2010-0840.dz-43450953be8a384611d16a55bf32e913d0595fc75d427a6799603ccc8ab37db7 2013-08-27 00:12:46 ....A 5609 Virusshare.00090/Exploit.Java.CVE-2010-0840.eq-43528af36c9dab3fa9cf1abc4ad0629e94540366e84abf8dbc3eb1bdd77c6e6d 2013-08-26 23:16:14 ....A 2179 Virusshare.00090/Exploit.Java.CVE-2010-0840.r-f53ed4530606400c297b0e47c4f22227efbf807b79a32896bdf415d46d46554a 2013-08-26 23:53:00 ....A 2094 Virusshare.00090/Exploit.Java.CVE-2010-3552.a-2161160e61ea03427ea22f113e63623c64708b9d564a76700ab58de0d5f9caf8 2013-08-27 00:07:54 ....A 2094 Virusshare.00090/Exploit.Java.CVE-2010-3552.a-a84863b261988ed7b68764bc525f229f10f78175822d1ea9632871457d9eceec 2013-08-26 23:52:52 ....A 3775 Virusshare.00090/Exploit.Java.CVE-2010-4452.a-b9c6d1eae567ca6321e8fdda4e5c1d1333b7f9d8402417aac4b77a7d0c2b22a8 2013-08-27 00:02:16 ....A 11895 Virusshare.00090/Exploit.Java.CVE-2010-4452.a-c1e720153598b355b60e3b9b11a75920873c56bb07f7e6c620acc1deed02b709 2013-08-26 23:37:00 ....A 4238 Virusshare.00090/Exploit.Java.CVE-2011-3544.es-652a1a0dcd51f1f8fed7955b8258084e2fed6bb609cd19d07933f84ffe4e1d13 2013-08-26 23:59:54 ....A 4240 Virusshare.00090/Exploit.Java.CVE-2011-3544.es-848f8e5f27940fd6df9aec5a1347eb7aeb0693a50693d0e990c338dd808f1217 2013-08-26 23:27:32 ....A 4240 Virusshare.00090/Exploit.Java.CVE-2011-3544.es-a62e39ad3c7d6d9867368d856cd5d6488e1e554ec5ef66c215bd0a5692be714d 2013-08-26 23:08:58 ....A 4238 Virusshare.00090/Exploit.Java.CVE-2011-3544.es-add2b63fdb4cf4575b1992f604f3b92c2932512750d0dbd95bac99b44ab876ef 2013-08-27 00:02:02 ....A 10875 Virusshare.00090/Exploit.Java.CVE-2011-3544.jr-b80cae73c7b6cf78b93c49b83eeeb4559e633676f6d43b115364bfc2f5913a52 2013-08-26 23:28:08 ....A 21905 Virusshare.00090/Exploit.Java.CVE-2011-3544.qh-665a5fbf3c11f503fa37f42c06b27bdad783549f0f245cf1e728d9ac2e91a57f 2013-08-27 00:12:46 ....A 4864 Virusshare.00090/Exploit.Java.CVE-2012-0507.au-471b01f528f67e9d76adcca9c069cbb33fed4374d861401f25bcd85115efcdfb 2013-08-26 23:16:34 ....A 3601 Virusshare.00090/Exploit.Java.CVE-2012-0507.ha-a0ed09e988e5e45d197a24b60146a7401c04035116d742a0d4c3cc67727576d7 2013-08-26 23:52:52 ....A 15376 Virusshare.00090/Exploit.Java.CVE-2012-0507.ip-0fb0ce72231305cb98e44d1b466ae24a808cc13fa80307dac54703a3b48ee2fb 2013-08-26 23:47:34 ....A 1969 Virusshare.00090/Exploit.Java.CVE-2012-0507.lf-78ebe9e5dbcc57a2d58832afdfb921aa53da6154a52c7bb5e48ebd9c56df586d 2013-08-26 23:07:02 ....A 59200 Virusshare.00090/Exploit.Java.CVE-2012-0507.np-cc91c977ab33cb59b25d5b14c434b7556d771c89d9a52a2573782ccb212949e0 2013-08-26 23:45:34 ....A 11430 Virusshare.00090/Exploit.Java.CVE-2012-1723.ax-497d72b666b3f2e9d606e37093e4d181a54a561846f1a906e7152238f36fb7ca 2013-08-26 23:39:10 ....A 8635 Virusshare.00090/Exploit.Java.CVE-2012-1723.bf-df2cd4306ab2a47fcd7ab28f278b85d987352b80da8bc4a68fca045ae27e0b5f 2013-08-27 00:01:44 ....A 12012 Virusshare.00090/Exploit.Java.CVE-2012-1723.dm-283b03a672c269cb35ba34f14d33231ce0e7a0fc046b1577c98877ac3a5a1c1a 2013-08-26 23:49:10 ....A 74217 Virusshare.00090/Exploit.Java.CVE-2012-1723.fo-83eda766fa1bc4412f21cb8fdb48b9d936cf130b7971dedbea3e944553c0f16b 2013-08-27 00:17:42 ....A 39530 Virusshare.00090/Exploit.Java.CVE-2012-1723.ko-951f1c02f87790099ff28c524a0c78cb2a4760a54d24df72c28107371b59fe5b 2013-08-27 00:04:18 ....A 1704 Virusshare.00090/Exploit.Java.CVE-2012-1723.n-25a9f4b3b80a75bae95dc45956e08cfba271f6e3ac187e507412d93f187b1844 2013-08-27 00:15:56 ....A 2031 Virusshare.00090/Exploit.Java.CVE-2012-1723.n-a713a297fbd80d50cd7ace7f016c6e00d162c73f23dad62a886df9f26d65ae76 2013-08-26 22:56:16 ....A 6402 Virusshare.00090/Exploit.Java.CVE-2012-4681.l-d93c2acc61eaa7576e1ea2104b248b61612efec0c6a3d222a7d876bcbfc572dc 2013-08-26 23:06:26 ....A 10112 Virusshare.00090/Exploit.Java.CVE-2012-4681.r-cde75bde6606ce831f83707fbc6fe33c4c88a6e50d1e42ba2d5eab32fc8b299f 2013-08-26 23:25:48 ....A 12382 Virusshare.00090/Exploit.Java.CVE-2012-4681.y-545e3f6a6070ffc422b5e705e4b11d56740095e34c1aa2fbe3f77f12dfdf9c77 2013-08-27 00:04:36 ....A 4805945 Virusshare.00090/Exploit.Linux.Kaot-3824c3a3b87b26557ccb65e595cf989944630e749fbbf5af5436a10c0d7fb457 2013-08-26 23:56:06 ....A 6086945 Virusshare.00090/Exploit.Linux.Kaot-b91b7b60490f8f70e6182ed34f4422a6529df059fa149af6c8699d11ec708336 2013-08-26 23:20:30 ....A 1537973 Virusshare.00090/Exploit.Linux.Lotoor.az-b97e21c9dc81858420d3ce29bad2619c86f1ac5009df40c50e43af570cfe2fdd 2013-08-26 23:23:12 ....A 1016313 Virusshare.00090/Exploit.Linux.Lotoor.g-cda925d8850b75bcc704bb73d641e6c80fa6ea6cace70e75721496c879732a3e 2013-08-26 23:51:26 ....A 357637 Virusshare.00090/Exploit.Linux.Lotoor.l-802c9d5169bb234adca809614dce15d38d5f55e8149747c474d96265c7121827 2013-08-26 23:48:00 ....A 25736 Virusshare.00090/Exploit.Linux.OpenSSL.c-e34f2600a743b469c14aa909ae0e7eba6a2ff72c40bfd2e0a8e5caccd15725c1 2013-08-26 23:37:50 ....A 33189 Virusshare.00090/Exploit.Linux.Php.b-5bc9284ca08e6f8ddc652a19773e948eee95a558bc23eaa77add7473f3d42b38 2013-08-26 23:28:18 ....A 9358724 Virusshare.00090/Exploit.Linux.Veribak.a-876cc4bf94ee67d61cac09dacf684d6ddbb57b5c8a4e9518abaa7c858a88037d 2013-08-27 00:17:10 ....A 8515 Virusshare.00090/Exploit.Linux.Vmsplice.n-78f484c1888736e7a112e53b81c834fc0717372efb55b75715eb8145627023a8 2013-08-26 23:32:32 ....A 445209 Virusshare.00090/Exploit.MSExcel.Agent.ad-551cd2bcf6f0c9ccb8f81864fbc15e4fd7a1912b091d83f6f5655777324079fc 2013-08-26 23:51:38 ....A 336525 Virusshare.00090/Exploit.MSWord.CVE-2010-3333.a-fc0bc15a14a5c21a1d751a3f749ab9e0409a7739092bfc6e0e9ad87a8b921351 2013-08-26 23:54:46 ....A 298698 Virusshare.00090/Exploit.MSWord.CVE-2010-3333.a-ff7db6f9f001c6ea154150dcaa4649a6dbadda2626798135def808b733d8a101 2013-08-27 00:09:30 ....A 162788 Virusshare.00090/Exploit.MSWord.CVE-2010-3333.av-b68d2e1855ad96ee47a3473e76504e597c81d6e14fac596caabff5cf896848a7 2013-08-26 23:38:32 ....A 175899 Virusshare.00090/Exploit.MSWord.CVE-2010-3333.ci-40161a003c22008299d4746f37f090ef06fe2d03388e24386fe330821ca94c51 2013-08-26 23:38:36 ....A 97280 Virusshare.00090/Exploit.MSWord.CVE-2010-3333.ci-aa4fca64267911aacaa38c4ffd6d2ee414a81c0fe9c8f4e2a5c42dffdf931a74 2013-08-26 23:18:22 ....A 6906 Virusshare.00090/Exploit.MSWord.CVE-2010-3333.ci-d19e219fa516b6409e1bdfdd2db35044dac8241c996ead27e5e639648d9c30f4 2013-08-26 23:09:16 ....A 100368 Virusshare.00090/Exploit.MSWord.CVE-2012-0158.h-24360270012eb1b64ddc1f19e0d49d7284a63ef8bf42c86be841a169133f50c8 2013-08-26 23:30:56 ....A 99595 Virusshare.00090/Exploit.MSWord.CVE-2012-0158.h-6035e2249694441632631cca314ab3ab74ed9aa8a2f87497ed0575d3ca02d2b0 2013-08-26 23:02:06 ....A 29350 Virusshare.00090/Exploit.PDF.Agent.r-6e8314e2d42a5020fdf6b3707be5575a3dc8a2058ffe9f6c452601832672f60e 2013-08-26 23:47:00 ....A 29446 Virusshare.00090/Exploit.PDF.Agent.r-ba3eda91161267b31e1dd46a35a1ee4472bd39891f2a2967058abf8c53564a9a 2013-08-26 23:02:38 ....A 4341 Virusshare.00090/Exploit.Perl.MailServ.e-2e6d1d3f4baf88360652ebae25d85cb1c70d547ec14cfcc2c0be4cca954886a8 2013-08-26 23:32:52 ....A 8261084 Virusshare.00090/Exploit.Perl.PhpBB.m-110ca51583fee2fd30fb58ed1f2983ffdf5d6237a800723d1c8cb721170bf306 2013-08-26 23:56:34 ....A 3715284 Virusshare.00090/Exploit.Perl.PhpBB.m-4861dc86e0eef13b546d4a6e69e1f9ada2a81ee13bf4c2a4f55f381e6c4a2c72 2013-08-27 00:04:04 ....A 618512 Virusshare.00090/Exploit.Perl.VWar.a-bae9d8eb11144488d1fbfb36e538f6a4c9f6b95826c15ff515d27ec6c8336547 2013-08-27 00:20:10 ....A 11696 Virusshare.00090/Exploit.SWF.Agent.aw-a28e8f3c6342be869d8f0c9bef0195595ffcfdd4346c0c916552bbf24fd165fe 2013-08-26 23:09:24 ....A 11689 Virusshare.00090/Exploit.SWF.Agent.aw-a8cc0d2c621a999040acacc09db72f519b31940c3630558570ea7ca5209d5855 2013-08-26 23:40:22 ....A 3484 Virusshare.00090/Exploit.SWF.CVE-2011-0611.an-34aaf2b397eae93cf25501bf0b2c95a9560881155715b4fa75dfeb03ad98d6d2 2013-08-27 00:00:38 ....A 3480 Virusshare.00090/Exploit.SWF.CVE-2011-0611.an-d58f0596115c7385f983a172ca74bdb6ac9f13db5b8ca6a8d3999780b8410267 2013-08-26 23:20:34 ....A 3470 Virusshare.00090/Exploit.SWF.CVE-2011-0611.an-e2763e933fdbe3987b17ce08282e0d433a4940ca21348aea1be7b834ff9526d1 2013-08-27 00:02:30 ....A 301802 Virusshare.00090/Exploit.SWF.CVE-2011-0611.aq-e42ca4324f59a8174f9e532df3051255c47544b7fdf470fdf5e9315789a90c64 2013-08-26 23:43:30 ....A 11244 Virusshare.00090/Exploit.SWF.CVE-2011-0611.s-84e3e9868e162fb6cd7fd0f25cbe676af8f3609dca9b09a1e24b4ea338edd0c4 2013-08-26 23:12:52 ....A 8688 Virusshare.00090/Exploit.SWF.CVE-2011-0611.v-71eee1e627e33003d73f90a4a6fb68644f8a5dc6335af49ecf512d85a16aeb9e 2013-08-26 23:21:02 ....A 1544 Virusshare.00090/Exploit.SWF.Downloader.cc-36e011cc8902ee27af10025b21521fe3228e1b2a9dcece5193f0d4c4accf86f9 2013-08-26 23:05:32 ....A 1673 Virusshare.00090/Exploit.SWF.Downloader.cc-ada84d8b6ac4f48c3baa2797836d01b9549d558680e842ea67f0b10cff9fae78 2013-08-26 23:07:50 ....A 137904 Virusshare.00090/Exploit.SWF.Downloader.lv-d657c44ed996643642020f493ec4c212e874b98b2c1050d0145b4804c8f1ef60 2013-08-26 23:10:14 ....A 1193 Virusshare.00090/Exploit.VBS.Agent.ad-2c09ec13cbedb9fc5f5bbc1fb94c33b56bbdfc2eaabc07d4ee630ac41b009c7b 2013-08-26 23:52:32 ....A 21515 Virusshare.00090/Exploit.Win32.Agent.ej-d97d9c6f7e87aeb55e91d2465cccf1a4af98f2f75a468a84ee758488af99a6ec 2013-08-26 23:04:28 ....A 29947 Virusshare.00090/Exploit.Win32.Agent.es-65da21cb1dae4590cf69e1e0d791679e0abdedea4f72ad7821c36f4d7b68e819 2013-08-26 23:31:08 ....A 1107227 Virusshare.00090/Exploit.Win32.Aluigi.ov-a2ee12904153540e22f65ba83e7b449fc3f7ecc667f3d5b9e57f2f62d24d6ef2 2013-08-26 22:56:54 ....A 188928 Virusshare.00090/Exploit.Win32.BypassUAC.ia-928ad8b0ae5aa5ee7ecffc31c27e27986beaeddb7c592ca7ab42f5a3b8a2b673 2013-08-26 23:07:50 ....A 110592 Virusshare.00090/Exploit.Win32.BypassUAC.uk-507c022710769691c69b106082fb8eac37a64b8520ae09b43a205da1f44585c5 2013-08-26 23:31:24 ....A 27648 Virusshare.00090/Exploit.Win32.CAN.1999-1317-91a01dcc78205843ced17e96d65673e0311724af1e83a5031187df339fbdec3b 2013-08-26 23:07:18 ....A 2189184 Virusshare.00090/Exploit.Win32.CAN.2003-0533-7923cd3c9270b6eda9ee7d476c65d0c153885e6f9bc458299cc03a00555a27d8 2013-08-26 23:38:48 ....A 94975 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-07157a7d6176d15aea6b9e99947279e6de7fd4e9f276f81d618ec6081d822d99 2013-08-26 22:57:40 ....A 2667 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-0a7d0880d4ecca21801b5ae9f6c89b05eb7f682d952272e6d4148dd2a4bbf062 2013-08-26 23:45:22 ....A 9001 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-2166afefe3dd2e348aa95f2640e7387ede04e53f4f7c84c0e0a25e220ee04e09 2013-08-26 23:51:30 ....A 2677 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-26361156bf5ddd25da7d18b024258623dbbbad77bafc309172f8e29b6e50d3a5 2013-08-26 23:23:34 ....A 2665 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-27521fd159b3296f7c4d14f8e98c9ebc01aa1628e484897a43ec1b0a309d3cfe 2013-08-27 00:07:38 ....A 2701 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-33906d5e8ee1e5cb1c6da2c0c328d1c17eb62ab53ae11846d4cbb1d3e28053a9 2013-08-26 23:39:54 ....A 2678 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-365a9154b16c2ee71a98d08b5bba063a92ced9c2c21635251477f350799424fb 2013-08-26 23:46:36 ....A 2814 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-437d105f3f967a4a3bc7fefa79fded4bee7464d578b1ff95cd61ebfb495daf5d 2013-08-26 23:24:06 ....A 2667 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-4d0dbc895b3716e002869e9a6675873e9e638886bd1ba196a28513d34ce14b1f 2013-08-26 23:44:38 ....A 2701 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-5522bd13eacaed3ee477b49c55d31812338524adc00f91dd3b140ed95d4b68d1 2013-08-26 23:34:34 ....A 2829 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-6181d6e06d5e67409f848bb0c6873129991ad2d01fe59ae50e30ea07ed99c6de 2013-08-26 23:39:18 ....A 9001 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-6572cb6d0f601f36ffd3358fb8c950b2119f14e1234c9c0bd40117eaa2a8b64c 2013-08-27 00:13:28 ....A 2706 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-6c0b63aabf1dbe8b9d35592d78af44147bac2f569b827f82d3a3e6ae0ab19b67 2013-08-26 23:40:14 ....A 2947 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-71c6ebcc998847a203d00bd29d79ada1725a8f24294333e9304ce1a11324ac00 2013-08-26 23:10:02 ....A 2678 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-984fdf1e7c56403665f6aebe3cf8ff61dd6a8cd11bbe1222dc4d24dc5e34bd02 2013-08-26 23:33:40 ....A 2673 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-a35890b6d56b388895a8608b388d94c3754789acfcfd3ed5806637054b99ce4d 2013-08-26 23:55:08 ....A 2669 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-a6ea96dc4e4f6f91b6745dee80516e0f36395c2538f18355d99fe28306229e69 2013-08-26 23:52:54 ....A 2673 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-a71b939746ec0abefb852381ccdbb0ee34457112b6756d8783ee450f46476fb1 2013-08-26 23:23:06 ....A 2690 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-aa6fff9841811e4ec30daf0a079d3f960a4a09775ac52d5cd174d2fb4fd516d1 2013-08-27 00:00:02 ....A 2673 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-b3ff85a3240bdd35890395e77b44ee0a54c9fc25088a85688d8f5c46d2cf0b04 2013-08-26 23:14:30 ....A 8813 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-b4d0ec8714496ca87fcc9c0566668ae939e223dd395fb249e35bc1772d363381 2013-08-26 23:16:38 ....A 2666 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-ba80e10cde0617496d0852ef6a53592ecf790d3299b2547be12b4f36626a1b75 2013-08-26 23:05:06 ....A 2682 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-bb554d77743971f7df73c8c931cfe9c96339c93089b438ec097d93afff44c01e 2013-08-26 23:03:58 ....A 2689 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-bcbbc49bba31812bc9cfb304a8c82c8385573eb0c60567ba54fea10627f6a99a 2013-08-27 00:07:08 ....A 2669 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-bedd41639bc47d8b5f83bf0a16cd760a3ec0e29cc346a3eccffef190c51ee66e 2013-08-27 00:19:32 ....A 2699 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-c997f1d3dd1a84c8c93b2c9450a73241c0c3218af10f9533d7d5f189ad879931 2013-08-27 00:06:22 ....A 2666 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-cb56a2cb5d8d84ff060b662e4fdc01a96e18089c77b0866d9630c695540459f9 2013-08-26 23:14:30 ....A 2710 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-cebe961ce78ad45e281f8874418c792cc6c95f6632c80d256258a40ee7b68ae9 2013-08-26 23:27:40 ....A 8813 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-d8fa3a47ed4a82c0f61cbaae60297dfdedd4498e1e9eee249c53b303d174a4c6 2013-08-26 23:48:10 ....A 9001 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-d9a5530028dba621ea97b7f622dcb8df29005c88911696b0e413b32b60de91c3 2013-08-26 22:57:48 ....A 8956 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-dcbb7032966fcad9a25ec6b42f5df0eaf00cc994eadd3524c52da7d0382b87f1 2013-08-26 23:21:58 ....A 8813 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-e1f40c52116b381ebe420cd92204435c33a416eeb96694401b1087072e070daf 2013-08-26 23:39:10 ....A 2685 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-e1f5c46f7a9251eaa4cad4169c620452d2961a26865d00d7641c22f78b85cfe1 2013-08-26 23:16:58 ....A 94975 Virusshare.00090/Exploit.Win32.CVE-2010-0188.a-f0de874eed5443b5839bc922abbcce9f988b9d0d5e1630ffc48230f7bda4a747 2013-08-27 00:20:34 ....A 191 Virusshare.00090/Exploit.Win32.CVE-2010-2568.gen-a7cb9dccaaca905aae194d33d6e261b3726977bec6c1fbf625221721621b22e2 2013-08-27 00:11:16 ....A 199 Virusshare.00090/Exploit.Win32.CVE-2010-2568.gen-aa8f48f508e7ed574ba2a00faef8843fe2beda73142dac0156c35ecf68d9e15c 2013-08-27 00:16:04 ....A 195 Virusshare.00090/Exploit.Win32.CVE-2010-2568.gen-b6c7c97632e33b8df7d346c8c12e61e8e2485324e1398bf3c449f413c8d1b242 2013-08-26 23:09:14 ....A 646 Virusshare.00090/Exploit.Win32.CVE-2010-2568.gen-c31f5962e1b54714919e91b80d200f7b7d4fb89d681cc0098f0be6dec7bc2e29 2013-08-26 23:59:32 ....A 139344 Virusshare.00090/Exploit.Win32.CVE-2010-2883.a-5836add43746621bedf70f74ef8ffdbfe5382b9e3aa0ad14ad3bf67319c0e101 2013-08-26 23:47:50 ....A 65932 Virusshare.00090/Exploit.Win32.CVE-2010-2883.a-9e079e6c4284638abec2136e2e074cd3b8f4c670d8a8fb5d43556bc1e64a29ba 2013-08-27 00:08:14 ....A 65932 Virusshare.00090/Exploit.Win32.CVE-2010-2883.a-df212d16737593e02f82d7092b78b350eced25ae7f8008cf101ab221d3f31489 2013-08-26 23:40:42 ....A 148993 Virusshare.00090/Exploit.Win32.CVE-2010-2883.a-fc18b6e3c182ac552f0e511a207328744b65f8175bb56611adb1edc0d5312f3c 2013-08-26 23:02:06 ....A 10296 Virusshare.00090/Exploit.Win32.CVE-2012-0158.a-785d1f0743fc858791bb0b5f18b80ad208a01e9a3ef240b6d55dce3975760701 2013-08-26 23:55:34 ....A 150043 Virusshare.00090/Exploit.Win32.CVE-2012-0158.a-a418b38b980c6ef749a5e2d94cb0cccf49cc713b18c7b15ddcdd360067001d24 2013-08-27 00:04:20 ....A 62228 Virusshare.00090/Exploit.Win32.CVE-2012-0158.a-c0aad5c7e4fbd97258d1550ff2a62d68c2140d3a478c932d61fe46146af97c4f 2013-08-26 23:07:36 ....A 87100 Virusshare.00090/Exploit.Win32.CVE-2012-0158.a-c551dad4283e595074ff43544befa98289360d284ea23371936bc9e816dbead3 2013-08-26 22:58:54 ....A 184336 Virusshare.00090/Exploit.Win32.CVE-2012-0158.aw-7033640e0b3f7c0dd57f04600394d095ac06454d4a219d7bd67fc59b36f1018d 2013-08-26 23:37:26 ....A 158736 Virusshare.00090/Exploit.Win32.CVE-2012-0158.h-413aa7675bfbbf8471ec899152beadedb129fdb9780b23565b60ade208f68a18 2013-08-26 23:37:20 ....A 714480 Virusshare.00090/Exploit.Win32.DCom.x-8d0d738da05614b9a76356d8211059c719929c5008dafb055d7efb0748cebeb4 2013-08-26 22:57:08 ....A 18909 Virusshare.00090/Exploit.Win32.DCom.y-77d1128d9da7d3843598a345eaf99b61b4285ab7955154534ad31bbe90367244 2013-08-26 23:47:34 ....A 2078168 Virusshare.00090/Exploit.Win32.EUDCPoC.a-1b024b8fcfb6f2588e58ac618de1bc05bac49330dfa2c773fb19ac1c04a5aab1 2013-08-26 23:27:10 ....A 1685583 Virusshare.00090/Exploit.Win32.IISCrack.a-4083a31a963dcb7cfe2f88bcf78c630655b4465eb85ee9a871c239a78799de83 2013-08-26 23:58:10 ....A 21531 Virusshare.00090/Exploit.Win32.MS06-040.a-cc8235d313d53dc6cf917754f2b8da13ac43251d1a0774548ee3d4a85bf46505 2013-08-26 23:34:10 ....A 83756 Virusshare.00090/Exploit.Win32.MS07-029.a-e223f272264943273d6d35b64d6b54e81959a5404376b01604c7d7124258a317 2013-08-26 23:37:02 ....A 71680 Virusshare.00090/Exploit.Win32.MS08-067.cu-dfaad21ee6baf6bd70ee70d44218302c36338e2fd5cc3c4d2713baca6fed6887 2013-08-26 23:56:12 ....A 80384 Virusshare.00090/Exploit.Win32.Myudf.a-f298528a2e16f92cc5bc662a7f03ae9f83f5787830fc7937c55a5aae5ff7e207 2013-08-26 23:37:08 ....A 104962 Virusshare.00090/Exploit.Win32.Nuker.ATHO-3638e6711691cbbbe35ab6e8125e591d2aa32eb41997f4d2eae1c64e6a121a1c 2013-08-27 00:09:58 ....A 10806 Virusshare.00090/Exploit.Win32.Nuker.Portfu-66a4a3379815f8fae79e638ae0feb1f67161340273ae0239c259e6c383fa9510 2013-08-27 00:21:30 ....A 17920 Virusshare.00090/Exploit.Win32.Nuker.Portfu-c13e67ea014fb6a6c47d141704d801d4356addf3efc756419b3e8215838cf2bd 2013-08-26 23:21:18 ....A 827116 Virusshare.00090/Exploit.Win32.Pidief.agj-37022f878752fed66d8612a0d25d51257d05fd453862c915b8db65c2a93274cb 2013-08-26 23:46:54 ....A 16636 Virusshare.00090/Exploit.Win32.Pidief.ayf-cd750f0627a5f0597d74b41a0c75b744ec451c9d72733c56d51533e9a5dfe805 2013-08-26 23:50:40 ....A 2724 Virusshare.00090/Exploit.Win32.Pidief.bnv-2571e5d6a7674520ae9c0cfd08ea7dc07218611f797228ccea95068c48b11752 2013-08-26 23:49:38 ....A 48526 Virusshare.00090/Exploit.Win32.Pidief.bo-f806c8cd0d7074fd0fb600da1e1fab2b3e34f43b724649b6c2f7ebe815167cd0 2013-08-26 23:11:32 ....A 2377 Virusshare.00090/Exploit.Win32.Pidief.bpm-a785a556b78d11c2809d3a08d0f22f845bf87f3c3de6320836f5b71dea6e8e21 2013-08-26 23:26:28 ....A 119239 Virusshare.00090/Exploit.Win32.Pidief.bxf-b0c7da5ae8e22caeed88008c7847927a19fec7dd659746f6a124b08e3f95547b 2013-08-26 23:03:26 ....A 4005 Virusshare.00090/Exploit.Win32.Pidief.cfl-5dfea8e5b13a9f39aacffec731a81f5a27a2b4f47ac8b045f61969e95362641b 2013-08-26 23:35:32 ....A 7883 Virusshare.00090/Exploit.Win32.Pidief.cih-490b52bfe2c045be8d19ed05183efb82d831d8fe0fbe5419dc33c5b580bda380 2013-08-27 00:01:38 ....A 7918 Virusshare.00090/Exploit.Win32.Pidief.cjp-0758aa4613996809b2f3fb400b89d089930ae8326869955d57f88b8e89a65d74 2013-08-26 23:03:42 ....A 3285 Virusshare.00090/Exploit.Win32.Pidief.cme-ced9953592b940075f009b38dbe91844cc3214081eefd78ea69db4c04e8f6a61 2013-08-26 23:56:10 ....A 2870 Virusshare.00090/Exploit.Win32.Pidief.cme-d93f8fe6c71c5ccc5edd136d55268bd518d7ea99a780c95e8657c7c3c94d6f05 2013-08-26 23:42:56 ....A 7590 Virusshare.00090/Exploit.Win32.Pidief.cpz-c1b37415d1dd90f2618efb8dbe869e98784a2be84049b850c9259f1ef3a38067 2013-08-27 00:00:38 ....A 12123 Virusshare.00090/Exploit.Win32.Pidief.csq-a3f4eb21fd92668148a74b43acd2a5f92867a187d362ac0262c58f0b26653459 2013-08-26 23:28:42 ....A 12679 Virusshare.00090/Exploit.Win32.Pidief.csq-cdd8817e106f12c7a3a27982dc0bbe2f64f9ce15d408a6d58f353c89000eccb2 2013-08-26 23:26:30 ....A 13585 Virusshare.00090/Exploit.Win32.Pidief.csr-57195558619671a47b42014c3a8ee47440c61c712b0e266de07e337925e0c108 2013-08-26 23:44:28 ....A 232177 Virusshare.00090/Exploit.Win32.Pidief.dcd-6cb3cecb97ff2a6b45490fd7c1945922fb3abdba3cc7ead9b4a1788aaba8d1b7 2013-08-26 23:29:00 ....A 10651 Virusshare.00090/Exploit.Win32.Pidief.dci-b26437c79672bd8b49332b3310d6981830ed672de3c11252351a31a26cc342b3 2013-08-26 23:53:38 ....A 10683 Virusshare.00090/Exploit.Win32.Pidief.dci-ede2100d1bf452c12b5f496cf0bbc92efbe23ca3d549ae46059ec88939fc5676 2013-08-26 23:01:52 ....A 74884 Virusshare.00090/Exploit.Win32.Pidief.dcw-a477df2b0671641fd2df5716f88731b819f44daa066e0c434ea3f511f945c802 2013-08-27 00:06:16 ....A 3066 Virusshare.00090/Exploit.Win32.Pidief.dcx-a440189ba7fd90de6b6f89d341e4f87013b6a88386c66b6fd0f222b245f6ea5a 2013-08-26 23:40:04 ....A 15021 Virusshare.00090/Exploit.Win32.Pidief.ddl-a40154eef04fbd33b2cce07446ae30eea293ee1a5cbbd75ed01aea9bb2f20569 2013-08-26 23:53:26 ....A 15021 Virusshare.00090/Exploit.Win32.Pidief.ddl-d95bca165bca96b7413f53ab924b3ecb26a6d87c3c6ee2097d9a879988405f34 2013-08-27 00:16:14 ....A 18714 Virusshare.00090/Exploit.Win32.Pidief.ddv-e136678558e0916bb41ad3115bd6c58b11616630f77324565738fee2a7ed044f 2013-08-26 23:52:14 ....A 5060 Virusshare.00090/Exploit.Win32.Pidief.del-795404ec5e936b8bbb2dcd7fab209bdb0ace6c3e10e4e251707e8fb0ca9f5b93 2013-08-26 23:45:04 ....A 68803 Virusshare.00090/Exploit.Win32.Pidief.den-6f92ed4f1f7bd0794d550f9a9ac0f0e4aa3715ec7c629df0324083b5f5a859ae 2013-08-26 23:57:10 ....A 20734 Virusshare.00090/Exploit.Win32.Pidief.den-b35d947b177f9550c7b94fcef74f927e97a8305ee5724541f8728dded4fd516e 2013-08-26 23:30:58 ....A 20790 Virusshare.00090/Exploit.Win32.Pidief.den-bf354302e582eb020570dac16ef01bf47058d62770e3292101a0bf46d03f806a 2013-08-26 23:01:06 ....A 20686 Virusshare.00090/Exploit.Win32.Pidief.den-c4a72a5f4a76e5b02293b8e2eacee81eda19ccd75c52a542ae51d1b28f9edac4 2013-08-26 23:50:38 ....A 14676 Virusshare.00090/Exploit.Win32.Pidief.det-486ec654430022552ac62c56d84c09e320c463db88fbac03cbb1b8b8acf55ce4 2013-08-27 00:13:52 ....A 14694 Virusshare.00090/Exploit.Win32.Pidief.det-75e777451af33014d65b98d80459ec23d0c44cc55b83b5268a2c7a7935f22269 2013-08-26 23:13:34 ....A 5243206 Virusshare.00090/Exploit.Win32.QuickLoad.h-c60e445a480d2e2e79004b701964a1f5d1f1c0a64bc5bd39b36f9a5d1c8e1f72 2013-08-27 00:02:32 ....A 7705447 Virusshare.00090/Exploit.Win32.QuickLoad.h-f51400b54581d5785f47964bd3eadecba782ed0fc5c371ce952a5dfba5cc1a55 2013-08-26 23:24:30 ....A 5937628 Virusshare.00090/Exploit.Win32.QuickLoad.h-f735fcb1905d5f12aecbd0b12c300eed76ec2ce48e212cc6315cd5661ce69a45 2013-08-27 00:19:58 ....A 32768 Virusshare.00090/Exploit.Win32.Serv-U.ah-53cf6f7307eae352e7dd86e416859db6274cbc34b6cf41c0870e09be9cf2451c 2013-08-26 23:13:50 ....A 1646305 Virusshare.00090/Exploit.Win32.Serv-U.gt-335125bec2b3449e0884c72cbc3abb4b015b8093bd17700f3aa1ba9e536c8dab 2013-08-27 00:11:40 ....A 1982166 Virusshare.00090/Exploit.Win32.Serv-U.gt-52757ef20458ba2f7c168905f3fa2f93bf8e6e4a3efbfe8c5a925d204c9ef73f 2013-08-26 23:09:04 ....A 162816 Virusshare.00090/Exploit.Win32.Shellcode.abpq-efb1c6e9276f6d718bc8df8a83cbe725db2fc3bb81fd1cafbc80a2d2add0dbce 2013-08-26 23:18:16 ....A 94720 Virusshare.00090/Exploit.Win32.Shellcode.adyt-565a20b26e20e0414ae2f70d87b48131d10241c0ee0520cc0b5d2dd720e08bfd 2013-08-26 23:49:36 ....A 3420 Virusshare.00090/Exploit.Win32.Shellcode.iin-7ff3a1fb44a91055e60368dd13f4c510819a1e4029326cb9480f2e4d25308617 2013-08-26 23:10:50 ....A 43008 Virusshare.00090/Exploit.Win32.THAUS.a-a8cec92d4b56a4b8774551dde6acef633c69b528a1d8d627c0bf80fc4607237b 2013-08-27 00:15:54 ....A 96768 Virusshare.00090/Exploit.Win32.THAUS.y-bda4149b2ef03808e461eb704b7f51d53ec5599d1098f2eb18913bf3226475a8 2013-08-26 23:15:14 ....A 531 Virusshare.00090/Flooder.BAT.Agent.a-f8711ba2be6c9656ec179ec595288bb9b733a40baab0bfaa3d1d128528355eb6 2013-08-26 23:08:04 ....A 5772 Virusshare.00090/Flooder.Linux.Small.ar-7562d6c529937e737eab22b5777e2091d1073c34b01a69e27eeba3755a2cd0a0 2013-08-26 23:24:20 ....A 615182 Virusshare.00090/Flooder.MSIL.Agent.k-275ad26ba5a3936b866134207b8c9466a94603925f62e2ce4a833d04a1f25b4a 2013-08-27 00:13:36 ....A 901 Virusshare.00090/Flooder.Win32.Agent.dp-a1084124deee1449e1eda4d579f8f86a31696b4612f6d6289bd725a1a28140a9 2013-08-26 23:32:36 ....A 22528 Virusshare.00090/Flooder.Win32.FloodBots.20-1efb1a48547e29cd9e5765488b305dcb0d7ed8a85d39e4bec234b5eb2c2381dc 2013-08-26 22:59:58 ....A 678912 Virusshare.00090/Flooder.Win32.Fofeet.b-0822f44ea643732e47cdaf9bd2b50b7e63f574cc65cf4d4522d0424ba296bfa8 2013-08-26 23:02:38 ....A 970752 Virusshare.00090/Flooder.Win32.ICQ.w-6ee949d0f2e2f2f0da13bbdace627690cb5049bdea98956df4ca84db364f7a0d 2013-08-26 23:21:14 ....A 249125 Virusshare.00090/Flooder.Win32.LoveMail.a-4e625c0063942e96c8b295e6c1b797a21580f73ae3e99e79526046d343f50e52 2013-08-27 00:01:36 ....A 110592 Virusshare.00090/Flooder.Win32.MobileBomb.b-31027d7e9408d1e8b1e5ab80e1169cac0f61e7ac7c8dfe440f0440ff44290995 2013-08-26 23:06:46 ....A 46080 Virusshare.00090/Flooder.Win32.VB.f-5042fc8797e52e9e6ce3aeefbc600b98a7edd5ff58fffd653aa6e1b4da5a673a 2013-08-27 00:18:06 ....A 380928 Virusshare.00090/Flooder.Win32.Yahu.im-90bbf602762dd333db2f5c9926f235e1052a0cf1086da38e47b09999674203b1 2013-08-27 00:19:00 ....A 141492 Virusshare.00090/HEUR-Backdoor.AndroidOS.BaseBrid.a-6f802cc9ce4bde167c82f44e7aabd677ca76857d5d6d3f8fab6deb146525fdaa 2013-08-26 23:33:44 ....A 1601949 Virusshare.00090/HEUR-Backdoor.AndroidOS.BaseBrid.a-7468c48d980f0255630d205728e435e299613038b53c3f3e2e4da264ceaddaf5 2013-08-27 00:13:36 ....A 326732 Virusshare.00090/HEUR-Backdoor.AndroidOS.Coogos.a-7ced92aeaa6b84ebc04b966cd8cd08fa94c591291f2b18101baf80c023a97726 2013-08-27 00:21:18 ....A 115536 Virusshare.00090/HEUR-Backdoor.AndroidOS.Fakengry.a-58e191ed44d3cc933177b8f1571f0ab5803f83dd7818ccd24f0ae13b29f8fb51 2013-08-26 23:35:36 ....A 320400 Virusshare.00090/HEUR-Backdoor.AndroidOS.GinMaster.a-268dcab1217b97951e5d029644686e75bbb1559bed77272776fb5d6b9e8d48a5 2013-08-27 00:12:56 ....A 552688 Virusshare.00090/HEUR-Backdoor.AndroidOS.GinMaster.a-756fc8d9057f264b8e5fb1990d84b0a399bd0cf04a1ebc3801ff773606e2ae14 2013-08-26 23:13:42 ....A 201816 Virusshare.00090/HEUR-Backdoor.AndroidOS.GinMaster.a-9f503af92a5a49be17c5e8a1fefe9178bca2a977b4c80f293952e14a8179ecfb 2013-08-27 00:03:34 ....A 130556 Virusshare.00090/HEUR-Backdoor.AndroidOS.Glodream.a-40dfde361647fa17f61643d68bec0a6bc2eda1266276df9d17478100d25f7033 2013-08-27 00:18:10 ....A 128548 Virusshare.00090/HEUR-Backdoor.AndroidOS.Glodream.a-5d67477d6ac53bdfe8647e36bcd22dd3ea12435c1c155b0bf1c9fca795f83c6c 2013-08-27 00:22:08 ....A 130020 Virusshare.00090/HEUR-Backdoor.AndroidOS.Glodream.a-6dce93dd95d4f9a408eb3e8e8d4abb8a572e63a1feda904c4948f7dd46c9fedc 2013-08-27 00:14:12 ....A 88332 Virusshare.00090/HEUR-Backdoor.AndroidOS.Glodream.a-7f504b6db347f2b2489f9d4df364ed6613cebb847decdd1ca1af7a7aae074224 2013-08-27 00:18:46 ....A 130748 Virusshare.00090/HEUR-Backdoor.AndroidOS.Glodream.a-82e3c5cf1a079d304b9d64ec7ff21176eaf42f84edc659453357c01513d3bac0 2013-08-26 23:34:26 ....A 128028 Virusshare.00090/HEUR-Backdoor.AndroidOS.Glodream.a-f7fb37d4f4b016373ba60c8782b337776d0474852ecf34a1047eff3af076c860 2013-08-26 23:30:36 ....A 172940 Virusshare.00090/HEUR-Backdoor.AndroidOS.Kmin.a-17a9b507245e54badf8293b525a604cee212e77d54e9865c0d7e46c0c6d0a4db 2013-08-26 23:52:24 ....A 283500 Virusshare.00090/HEUR-Backdoor.AndroidOS.Kmin.a-3154caa2ba3a6fd937c1fb2230b6f500ec135993b5f8673b6bda67383103abe2 2013-08-26 23:51:38 ....A 172928 Virusshare.00090/HEUR-Backdoor.AndroidOS.Kmin.a-5a9c5f0f763e8b045def4beb9fa33db9c4c9e79b36f982f37cc750d54233532b 2013-08-26 23:25:20 ....A 168268 Virusshare.00090/HEUR-Backdoor.AndroidOS.Kmin.a-758dceb869d9a9379a11d43c692d20957de9d774098fa764a0404a03c9b6dd0d 2013-08-26 23:46:20 ....A 258628 Virusshare.00090/HEUR-Backdoor.AndroidOS.Kmin.a-cfec0a453edf77ace58bb105e3b6c85f41263849173d155bef7ad9fe153cf9f1 2013-08-27 00:21:22 ....A 340006 Virusshare.00090/HEUR-Backdoor.AndroidOS.KungFu.a-16f060939486400596ac5382dc499fa5883acab615081590b8e67c9ed79bdec9 2013-08-27 00:15:50 ....A 88040 Virusshare.00090/HEUR-Backdoor.AndroidOS.KungFu.a-5cb20a34c480799e0e14572e4fe5f3c4e6fd20f27cf403efc8f7f1003a93037b 2013-08-27 00:09:16 ....A 286440 Virusshare.00090/HEUR-Backdoor.AndroidOS.KungFu.a-626fab4f837f8c5a37a674d1466cc5cca8cb197624baa38f68258a1a58010cce 2013-08-26 23:54:46 ....A 413366 Virusshare.00090/HEUR-Backdoor.AndroidOS.KungFu.a-63062c92974a4b9da0755833ba1a71216bf08fe3785c36b530be26a52b5fa2c1 2013-08-26 23:25:16 ....A 247940 Virusshare.00090/HEUR-Backdoor.AndroidOS.KungFu.a-ca1a311e67f469a9faade37d677edccca5828dbb79da27ba30158a9526519cbc 2013-08-26 23:51:38 ....A 819007 Virusshare.00090/HEUR-Backdoor.AndroidOS.Yzhc.a-484804147b90b5ad68e86f35fffe156638a6aae2a783ff2f4c49f2137de9026a 2013-08-27 00:08:26 ....A 198436 Virusshare.00090/HEUR-Backdoor.AndroidOS.Yzhc.a-99656e9dbaa4803b6e1caecd9615441bc7ef1dad37593d067ac4b4dcf6418a02 2013-08-27 00:10:52 ....A 22528 Virusshare.00090/HEUR-Backdoor.MSIL.Agent.gen-3b598ffafe6fa19729a4630622a6804ea104ad66ca177d9d8d0dd1eb7a6c485a 2013-08-26 23:00:28 ....A 37195 Virusshare.00090/HEUR-Backdoor.MSIL.Albertina.gen-4a2648cec7e391cefb2d24d6b7cdd8bac8568a4af615841ea346747138e779c5 2013-08-26 23:34:16 ....A 339714 Virusshare.00090/HEUR-Backdoor.MSIL.Androm.gen-1df9f361c60e5ff6171259ffa1d7af9606a6235e80f8282aa807e415db37eeb9 2013-08-27 00:22:04 ....A 948224 Virusshare.00090/HEUR-Backdoor.MSIL.Bladabindi.gen-96a973f6ec1b985ad4224870800fbbe369e5838dbc994c16d7ce8f8c3b30e8a1 2013-08-27 00:10:42 ....A 46592 Virusshare.00090/HEUR-Backdoor.MSIL.Generic-6caa3d0efedfb50519fa04ba2b5f7306c9c25560bc9a15bf2c9e8deb0a2f627e 2013-08-26 23:30:26 ....A 4255867 Virusshare.00090/HEUR-Backdoor.MSIL.Generic-c633dcd89b5dc4f57bcb0914e3252fc0c44e10e254758196019ddf6de14edbb2 2013-08-26 23:26:20 ....A 378486 Virusshare.00090/HEUR-Backdoor.MSIL.Poison.gen-1f7ec9f9c3c44a22f54cea581261c3b49a11a6114e153b5c777a212d344f9b71 2013-08-27 00:04:10 ....A 696320 Virusshare.00090/HEUR-Backdoor.MSIL.Poison.gen-49c0e6b4ce12a35dd25868d038a83975c0c336e074d5d41294138e88b87863a2 2013-08-26 23:56:58 ....A 132373 Virusshare.00090/HEUR-Backdoor.MSIL.SpyGate.gen-6484ff6b3cbcb2f900f2a7deb8d37bdbfe7d1945951488384038aabd70c2e6d0 2013-08-27 00:17:58 ....A 774656 Virusshare.00090/HEUR-Backdoor.MSIL.SpyGate.gen-78ec95ad336c405b74650812006a55c89dc257c282d3a58c4b5ed6d6a0a55591 2013-08-26 23:08:32 ....A 263318 Virusshare.00090/HEUR-Backdoor.PHP.C99Shell.gen-eeb2cc1c7f11cd7070a4c787f64c5a4e1de4a68411ba4fdc9bd883bcd74c1b15 2013-08-26 23:05:10 ....A 26462 Virusshare.00090/HEUR-Backdoor.PHP.WebShell.gen-100241cad99ac91e9626da04401f8c42e3b27fcc55bb6baaa077ae02158d5aac 2013-08-26 23:33:20 ....A 97980 Virusshare.00090/HEUR-Backdoor.PHP.WebShell.gen-1e7645599522d1455a44ee34126a097e4ab760ea3c8cd80c4def1237c4db94eb 2013-08-26 23:35:28 ....A 8831540 Virusshare.00090/HEUR-Backdoor.Win32.Agent.gen-1c7d13c653210f455781d3abee391032e3aab30495ee298b162c21dd34be00d1 2013-08-26 23:50:34 ....A 488448 Virusshare.00090/HEUR-Backdoor.Win32.Agent.gen-2fb46776df0fdcdf7920b754971f1bb1eef3af4b2b21b4291d1b3a844f2cf69a 2013-08-26 23:13:46 ....A 12288 Virusshare.00090/HEUR-Backdoor.Win32.Androm.gen-434900c395116a6c47803f92e6d6d5b03565dcb1a07bad4373ca8c6d72bdc5ea 2013-08-26 23:16:56 ....A 696320 Virusshare.00090/HEUR-Backdoor.Win32.Androm.gen-45d87313eb9f2c12931d7b55e5da32c8ef09cc465613299eee093866515e0fea 2013-08-26 23:13:40 ....A 711680 Virusshare.00090/HEUR-Backdoor.Win32.Androm.gen-6431e328ad2e664e64ac9541d6a373eab17973dd45f8db22aedc19acbe7331be 2013-08-27 00:07:06 ....A 22016 Virusshare.00090/HEUR-Backdoor.Win32.Androm.gen-c9b344e22f67f6e29bceaac00461a3fd5e4910431be1afe80cfda91c197b6a8b 2013-08-26 23:31:42 ....A 56832 Virusshare.00090/HEUR-Backdoor.Win32.Androm.pef-51580583083b18455c1a5c50c0cd7bef8f8282bf28c7be19658ce4a4e822a3e4 2013-08-26 23:42:34 ....A 56832 Virusshare.00090/HEUR-Backdoor.Win32.Androm.pef-b3f2b34ffb0ff616cc288b6b3fc08cb5486b4a59580ddb3c1cb327caab04b846 2013-08-26 23:34:16 ....A 933504 Virusshare.00090/HEUR-Backdoor.Win32.Asper.gen-130301974f5ed0467b0b9516e45096f01db1e7f70ee7bce7a4612ee91ec66d2d 2013-08-26 23:01:30 ....A 596096 Virusshare.00090/HEUR-Backdoor.Win32.Asper.gen-7814f3cbcbf69df3468606e82b78986cd21f4bf20d325734e7e1134f5fe147ba 2013-08-27 00:04:32 ....A 839549 Virusshare.00090/HEUR-Backdoor.Win32.Bifrose.gen-60d82c82c46233ed89c03bd1b95b13087b5c7349e0a092a664362fe498db73dd 2013-08-26 23:12:14 ....A 688640 Virusshare.00090/HEUR-Backdoor.Win32.Bifrose.gen-b11c95cdcc68e885e08e2d2755de3ea52c03258ac84db18a3f7a646a066818ba 2013-08-27 00:04:16 ....A 37376 Virusshare.00090/HEUR-Backdoor.Win32.Bifrose.gen-b7ec4281642f9b895f2f974f164d8f30a95b890ccd610c134f019bbbf423bd6c 2013-08-26 23:56:12 ....A 37376 Virusshare.00090/HEUR-Backdoor.Win32.Bifrose.gen-fbb651e27f89f52c3fc7b4a0a530f858446f43188802638003565886e1a7e775 2013-08-26 23:09:54 ....A 155692 Virusshare.00090/HEUR-Backdoor.Win32.Bifrose.vho-71ac95a80ffc50c68ccab7137eeba654c725f57914be1dc3237ef193850edc6d 2013-08-26 23:26:18 ....A 122880 Virusshare.00090/HEUR-Backdoor.Win32.Ceckno.vho-42c601198df03f4a1f8b427bb9af1a3fdc743f38d45197f136e22bb3920e2044 2013-08-27 00:22:06 ....A 712904 Virusshare.00090/HEUR-Backdoor.Win32.DarkKomet.gen-8a6f543aa37108c3cb0759307ea36fdfb41426d5effec3f4bca88fc594ee5804 2013-08-26 23:51:46 ....A 778752 Virusshare.00090/HEUR-Backdoor.Win32.DarkKomet.gen-a9b06c582a33077f022a158526d7b740b45634df15e049d85c484283585be2f7 2013-08-26 23:50:04 ....A 67072 Virusshare.00090/HEUR-Backdoor.Win32.Delf.gen-e66793f3b95e108ff970b21d2b5ba3e38c8226db2fdced573c1ad5175eeb08a8 2013-08-27 00:02:08 ....A 283648 Virusshare.00090/HEUR-Backdoor.Win32.Gbot.vho-cf20bea28c8d6d9ef3c1feb5d398d2ac3473f0dc3d79e7eda4c9cc907c2bccd2 2013-08-26 23:26:24 ....A 925824 Virusshare.00090/HEUR-Backdoor.Win32.Generic-007accea23281ff6e46b5bf9081f09d1cc29b51c9f39d380b9d752732ca212ca 2013-08-27 00:12:02 ....A 1142912 Virusshare.00090/HEUR-Backdoor.Win32.Generic-02e9bc7dd9716ba964f3c8a070dae50471435ec7adefd2b886ce786fe8da7026 2013-08-26 23:41:28 ....A 752315 Virusshare.00090/HEUR-Backdoor.Win32.Generic-0391055bc5a2a5be9bb9860135be71fb4ca3ed0e52a5763d8557a5ba9b13c33e 2013-08-26 23:37:10 ....A 612992 Virusshare.00090/HEUR-Backdoor.Win32.Generic-03ec10aa86cf495ed5fa883b24d37fd9cdf44b1bf6985730cdad732965b6bca9 2013-08-26 23:14:26 ....A 112567 Virusshare.00090/HEUR-Backdoor.Win32.Generic-042639a31734c4483298d788a0b9271ee100353486ea48c0a4f348f5e8112d7b 2013-08-26 23:53:12 ....A 725192 Virusshare.00090/HEUR-Backdoor.Win32.Generic-055f3e30eeb6b233094f818106b08b70a31d6efc15c23dc6d64f3f5cdfd7c7ea 2013-08-26 23:29:02 ....A 130234 Virusshare.00090/HEUR-Backdoor.Win32.Generic-062dc148e1b1055849d01ada935c5dd25cb5ef055ceea6fe6f2a5de80858267d 2013-08-26 23:09:38 ....A 254728 Virusshare.00090/HEUR-Backdoor.Win32.Generic-06a8c580b3b3fada2121ad573c15bfefd3535617a2b38e92fb7ddd41378e00cc 2013-08-27 00:00:14 ....A 174572 Virusshare.00090/HEUR-Backdoor.Win32.Generic-06c7dfeebff10e2131f2f0ea4246ea57d055a2e3a16759c0f359cd0a186cbb46 2013-08-26 23:06:30 ....A 856704 Virusshare.00090/HEUR-Backdoor.Win32.Generic-091c20405b6fa77a126b1de8468982256dbe063c909dd1b4e060dc28a668f9ba 2013-08-27 00:01:14 ....A 533632 Virusshare.00090/HEUR-Backdoor.Win32.Generic-0a3c62310eed09f69bce65748020ef2df55753402eaa4f03c8f34662f05f986e 2013-08-26 23:34:56 ....A 885760 Virusshare.00090/HEUR-Backdoor.Win32.Generic-0acf3acda4a66c922f8ada2a38bac17c5b8f0f36c3b79ebf9b95bbabd60d1b2d 2013-08-26 23:59:28 ....A 141312 Virusshare.00090/HEUR-Backdoor.Win32.Generic-0b9d9371995dbd4024afdaa4f058a5b8ff3947a2212abdd40ac1a75dddf51a3a 2013-08-26 23:05:18 ....A 419456 Virusshare.00090/HEUR-Backdoor.Win32.Generic-0be574b210e92e35130d85d803358c9d5bf64bb216febf4393a10efbefe92f8c 2013-08-26 23:10:12 ....A 475776 Virusshare.00090/HEUR-Backdoor.Win32.Generic-0c2a31dd35f508d9c00f91557b07ef3ee39fd0b53853deaa030f2ed2916aa178 2013-08-26 23:57:44 ....A 26520 Virusshare.00090/HEUR-Backdoor.Win32.Generic-0cd42308d9b1f4f348b429fa46d4e936357c148e3768fd88080ed6d5046d93d5 2013-08-26 23:53:10 ....A 200704 Virusshare.00090/HEUR-Backdoor.Win32.Generic-0eb7099181f5f593cfbe4b484cbc7de66abd8d5e444075070f1320c03f6297e5 2013-08-27 00:09:24 ....A 192000 Virusshare.00090/HEUR-Backdoor.Win32.Generic-117171b0a06da70eac6c2860d5a49c2fabdb5dcab450af8feb3b98be5b5348ac 2013-08-26 23:40:12 ....A 159744 Virusshare.00090/HEUR-Backdoor.Win32.Generic-130eb8f52e75c2b3e59454c05ad01c193cd027686df4c9637e4afaf174509f3f 2013-08-26 23:31:40 ....A 180077 Virusshare.00090/HEUR-Backdoor.Win32.Generic-1379a2da746d0ccdb9028f7682a89949f6455d795e70b33f8032cc33eba3e81b 2013-08-27 00:11:40 ....A 950149 Virusshare.00090/HEUR-Backdoor.Win32.Generic-14e9f9e312a9a56915ba1f545701f094323f482b27dd8f1e706ec375920e9d88 2013-08-26 23:31:54 ....A 419456 Virusshare.00090/HEUR-Backdoor.Win32.Generic-174c4f2189419a4bba71b50594575d0a4cbb177da653d287a4d62164388a0f05 2013-08-26 23:01:36 ....A 169984 Virusshare.00090/HEUR-Backdoor.Win32.Generic-185afb9a68cd03f5bee8cc093f9b4dcffa89d0a9a7a19855e35c321bb912990d 2013-08-26 23:02:04 ....A 680576 Virusshare.00090/HEUR-Backdoor.Win32.Generic-18644a3be53486497f2cc5389da2e4013ca672cb184b39c3ce4cd08d602ab348 2013-08-26 23:41:02 ....A 182272 Virusshare.00090/HEUR-Backdoor.Win32.Generic-18bfca8e9eb8c9b7490d6cc44969fd0c1fea5f752ce2166a7743794804533be9 2013-08-26 23:27:36 ....A 53248 Virusshare.00090/HEUR-Backdoor.Win32.Generic-1c32863ced992781b1498bb547ff09c050bc5e5605dbd83eb131e4d2fe79fbd5 2013-08-26 23:35:24 ....A 307200 Virusshare.00090/HEUR-Backdoor.Win32.Generic-1c7e539898bf059a67b11cea62769e83c8669bdc05a4245619f2153f9b362caf 2013-08-26 23:51:20 ....A 38316 Virusshare.00090/HEUR-Backdoor.Win32.Generic-1ff56753e45feae71d3cdb2aa9d242754d7481141f73c23d34a9c0c8c52cc018 2013-08-26 23:43:50 ....A 574080 Virusshare.00090/HEUR-Backdoor.Win32.Generic-221ebd443bae7071d538b34edb3ee885e7870c37a20a448409e0982c308be456 2013-08-26 22:57:02 ....A 1538688 Virusshare.00090/HEUR-Backdoor.Win32.Generic-227bbd3a379b2166c82cff8beaf6b404f051fa969ce30b74e714955def51726e 2013-08-26 23:25:40 ....A 159744 Virusshare.00090/HEUR-Backdoor.Win32.Generic-2376ad3cbe1ec65fe5e8cdb5fe6ea1c078fadaebadd669a7b7f8115df85a3d9b 2013-08-27 00:06:00 ....A 762368 Virusshare.00090/HEUR-Backdoor.Win32.Generic-23a330dfa63dfb14492e0e5688862f660c94dc2917d16c091c4d3b7c5478f2b8 2013-08-26 23:09:52 ....A 299520 Virusshare.00090/HEUR-Backdoor.Win32.Generic-244fd237fd1df6b7a85b5b0a0c91f6ea5f550b0b059053d13a8f71ff550fcf1b 2013-08-26 23:21:24 ....A 517120 Virusshare.00090/HEUR-Backdoor.Win32.Generic-24ad6679460d616297c39385ba1025750172df7f26359f36b6ef552d1321f585 2013-08-26 23:20:50 ....A 311296 Virusshare.00090/HEUR-Backdoor.Win32.Generic-28199b9441679f82b096fbafa934bdcbaf4ce58524249242db6e8c1f021e0902 2013-08-26 23:20:18 ....A 886272 Virusshare.00090/HEUR-Backdoor.Win32.Generic-2838cec161a64031d45289a742758729138031fc91c69f87d2944705c7dd7a6b 2013-08-26 23:29:26 ....A 361728 Virusshare.00090/HEUR-Backdoor.Win32.Generic-290a9efc4fdd998fd8e30fe0c001f44c2aa698efea9f643ea63bca6eff8a5e4f 2013-08-26 23:02:14 ....A 645248 Virusshare.00090/HEUR-Backdoor.Win32.Generic-295a7e3901a2305ee70eb8cae828d102a7380404e6bd39cc930e74170727062b 2013-08-26 23:58:48 ....A 90112 Virusshare.00090/HEUR-Backdoor.Win32.Generic-295c0b00d7690068714d5334ac993db70c4d0ac74c0a7d0f7e7a22d35efbb59b 2013-08-26 23:27:26 ....A 470144 Virusshare.00090/HEUR-Backdoor.Win32.Generic-2c6415caa19875298828fcc1f6b0bb3d5279deddf98e972366cfad431ecd1c5b 2013-08-26 23:08:28 ....A 444032 Virusshare.00090/HEUR-Backdoor.Win32.Generic-2e8d60df47839a63340cb04b8f747e888517e717f3aae6feb2f9af2b4ccd5347 2013-08-26 22:57:32 ....A 101900 Virusshare.00090/HEUR-Backdoor.Win32.Generic-30701b8a0b0b9f42ca2edb4e6a21ff128ef1ac238c621505908d9e4b537afecd 2013-08-26 23:55:36 ....A 902466 Virusshare.00090/HEUR-Backdoor.Win32.Generic-30dd44e34e480e56854c6d751cb6e0bafae354c3580b7029697df4c9d8555128 2013-08-26 23:52:00 ....A 874496 Virusshare.00090/HEUR-Backdoor.Win32.Generic-31933f74547e7f4e5afb0f7b228bc47541677f749fce3e6726c05e241aa97e24 2013-08-26 23:57:18 ....A 746598 Virusshare.00090/HEUR-Backdoor.Win32.Generic-32fc779a9d02c6aaa6cbffecdd47f627c196a5acdefff86849133e9005255df9 2013-08-27 00:12:00 ....A 12310 Virusshare.00090/HEUR-Backdoor.Win32.Generic-33470cffbc65493df31d55814a1a9861b28b1332f695278ef8b42fd405b47caa 2013-08-26 23:15:54 ....A 738368 Virusshare.00090/HEUR-Backdoor.Win32.Generic-338950a476d82e94ba7a794d67558ea33054db76ee0ec7bc78080da54cfdd555 2013-08-26 23:52:56 ....A 645248 Virusshare.00090/HEUR-Backdoor.Win32.Generic-33ff0f0bf4f95c625816583f920a58975ee6cc015b0eb79aa8310de656982146 2013-08-27 00:20:32 ....A 211968 Virusshare.00090/HEUR-Backdoor.Win32.Generic-34846bc31940f00ff50792eb1bad479d4601ed8f4c038f2cb54da03541641bc0 2013-08-26 23:56:24 ....A 1143424 Virusshare.00090/HEUR-Backdoor.Win32.Generic-349b371cc9945026800fa1bfafbecf3424b4f5f5ac6548ac55518fcd1e70952d 2013-08-26 23:04:56 ....A 726016 Virusshare.00090/HEUR-Backdoor.Win32.Generic-354d9c8829f6cec109e893dc0d508cb89255d50870b51fb7993e89dcd4f7e55f 2013-08-26 23:08:18 ....A 73728 Virusshare.00090/HEUR-Backdoor.Win32.Generic-359774a1ad78a45690978335fa9b821b3d468c86307b16d8090ff6ad4e898957 2013-08-26 23:43:10 ....A 1296108 Virusshare.00090/HEUR-Backdoor.Win32.Generic-379c27261d6bc4a6f37af5399242906031b9aa699d30bff77bfe1dcfe11fa54f 2013-08-26 23:57:18 ....A 482560 Virusshare.00090/HEUR-Backdoor.Win32.Generic-379e2b0e2b8cce3e1f9f6497d7a25bb0428ebb10dbf3c15038e4cb0418f99cf2 2013-08-26 23:29:50 ....A 6482 Virusshare.00090/HEUR-Backdoor.Win32.Generic-37c6314631fbcf7087e544ccce3df67d45c34bb35651fff7f9a9b93e355fc35f 2013-08-26 23:26:10 ....A 507008 Virusshare.00090/HEUR-Backdoor.Win32.Generic-37fcf2a7a3aed1ed79497b97588e5d21271d938ce1e6c13cfe3411e63e62c9d0 2013-08-27 00:00:10 ....A 787456 Virusshare.00090/HEUR-Backdoor.Win32.Generic-39056f4dabb6c9efacf106b733024d1a22736e6379cd2198cb37a8afbf247aaa 2013-08-26 23:32:00 ....A 945792 Virusshare.00090/HEUR-Backdoor.Win32.Generic-3b134dd4da1177ca4714fd091aad74c2fb59e372e0dcfa212753990a173ddc01 2013-08-26 23:45:12 ....A 314368 Virusshare.00090/HEUR-Backdoor.Win32.Generic-3ca919091b0eabc0e968e60f78c62d30a9f0ba80770f159d247bf833f92ae6e2 2013-08-26 23:51:46 ....A 451200 Virusshare.00090/HEUR-Backdoor.Win32.Generic-3d707c6953e63e6871a24ce2e8e349c97f2d381b74f7941d81dc2718c64e1855 2013-08-26 23:58:26 ....A 394028 Virusshare.00090/HEUR-Backdoor.Win32.Generic-3df5d30d11a3e7501d4937cb36882f37c7d9f789f955e5aeb50c0fd2b811320f 2013-08-26 23:11:52 ....A 27018 Virusshare.00090/HEUR-Backdoor.Win32.Generic-3f48c56f72c039814732906f26160f6475804bd15c90a37a23490b2743a475ad 2013-08-26 23:28:32 ....A 302080 Virusshare.00090/HEUR-Backdoor.Win32.Generic-3f51a0957ebaa9af7038d62fc3e44d025fb6fb558e249bfae2dfe6dd8242c290 2013-08-26 23:12:38 ....A 94805 Virusshare.00090/HEUR-Backdoor.Win32.Generic-408a6b0e08260d329083af0b0c7263233eaea3236989edc31903bd8c6d6c2226 2013-08-26 23:24:02 ....A 47318 Virusshare.00090/HEUR-Backdoor.Win32.Generic-40e98bb541e1a3c213f5205f8c496157151a7a3a8c886498ee70658f8d8bda54 2013-08-26 23:51:22 ....A 752424 Virusshare.00090/HEUR-Backdoor.Win32.Generic-40e99f072c61749d260955025704c3b24b1a2ce4f90bed129c95a32fbbd0922d 2013-08-26 23:22:00 ....A 574080 Virusshare.00090/HEUR-Backdoor.Win32.Generic-4234910b4a01ab3231215cc3808116d145569d65904b6f9ba524810312cb9985 2013-08-26 23:17:46 ....A 475948 Virusshare.00090/HEUR-Backdoor.Win32.Generic-444edacc1367ba2fc4b24a3138bc45f986323d1f12e6ba840b4951abd64fc26f 2013-08-26 23:38:52 ....A 105977 Virusshare.00090/HEUR-Backdoor.Win32.Generic-45f913ef7129a6b43ec27c69025819c41869bd734cdf8870618c2991ba8120b6 2013-08-27 00:07:34 ....A 164733 Virusshare.00090/HEUR-Backdoor.Win32.Generic-46274185c8d8c052f821bec4dcb6d434649b45b1a68a0450e8d6676519aa6f2c 2013-08-26 23:34:04 ....A 2601 Virusshare.00090/HEUR-Backdoor.Win32.Generic-46ba45522c9898e4e6dd1ed198db89710334482bea6e24f0e69f39728af97de3 2013-08-26 23:11:34 ....A 538240 Virusshare.00090/HEUR-Backdoor.Win32.Generic-49564e9ef000a19465d74c66122073a9799dd5269053e46d9ef0e486c5358c85 2013-08-26 23:33:26 ....A 437888 Virusshare.00090/HEUR-Backdoor.Win32.Generic-4af230855262c41ea09a1791a6fd3ad436fffb8cdb9d811ed36280cc6dd562f3 2013-08-26 23:21:58 ....A 30696 Virusshare.00090/HEUR-Backdoor.Win32.Generic-4ceb6f81ab44a771f98769877bdf137fd95f72fb72b2e1f46ceaf6c4faab5289 2013-08-26 23:42:56 ....A 749670 Virusshare.00090/HEUR-Backdoor.Win32.Generic-4eae0dbc2b8e7418085c1d1aa4928a96e6cab23ae3358b7c61b6fe89cbc7f6de 2013-08-26 23:30:44 ....A 497964 Virusshare.00090/HEUR-Backdoor.Win32.Generic-4f06207d21c4487ea6b065f7c591e01845834b0899fb7ebabb978ea3d4641322 2013-08-26 23:37:14 ....A 110592 Virusshare.00090/HEUR-Backdoor.Win32.Generic-511d36345bd2770833df9f347a5fd04ef5df79099249e8be3e97d7958ac3ff5f 2013-08-26 23:09:12 ....A 180224 Virusshare.00090/HEUR-Backdoor.Win32.Generic-51c0a53472ba3788ee253bc8adca713a11a902f2af91de69fd440303528088db 2013-08-26 23:24:52 ....A 618624 Virusshare.00090/HEUR-Backdoor.Win32.Generic-5268111290a4fbc1c9bbdc0a2d3b9208969af44ac9fd1457044c35acf06a7ea3 2013-08-26 23:27:50 ....A 618624 Virusshare.00090/HEUR-Backdoor.Win32.Generic-5383b562c4290918787e4d0a106f1f28a3d246b3fb89623344ef6e74bb23da84 2013-08-26 23:58:18 ....A 574080 Virusshare.00090/HEUR-Backdoor.Win32.Generic-543dbe5e029e6a0a6c8a9d75606a18b93067684564df5de27c0093b607fc60aa 2013-08-26 23:12:56 ....A 925824 Virusshare.00090/HEUR-Backdoor.Win32.Generic-54812597add667c250b0ec44bab8e40fc4fae0deee4a11fce36399e961e3b496 2013-08-26 23:37:14 ....A 576184 Virusshare.00090/HEUR-Backdoor.Win32.Generic-561a0029f5b79a2853176e7cd9b487057a41dd53dad98e2d655ff4e08dc16b27 2013-08-27 00:07:58 ....A 515200 Virusshare.00090/HEUR-Backdoor.Win32.Generic-5667491c83bcc8cb337885bf9e11541c02a3e4f7f59ed19c7c11f9e14ad8d40c 2013-08-26 23:07:06 ....A 645248 Virusshare.00090/HEUR-Backdoor.Win32.Generic-56a44c2d537294a69e832380f91b2de9ff5e4dab3d7880ec8b92d68cf7294024 2013-08-26 23:46:58 ....A 37888 Virusshare.00090/HEUR-Backdoor.Win32.Generic-5701e8d046e6ecd6bfdb6f3dd328c10dc3661bf41bb2229c552a5c9aa63ba63d 2013-08-26 23:40:14 ....A 248832 Virusshare.00090/HEUR-Backdoor.Win32.Generic-5781f936634c90be743bfd49040aa1467d95cc58f4838ff99343f2f8ce2bfcba 2013-08-26 23:32:30 ....A 183296 Virusshare.00090/HEUR-Backdoor.Win32.Generic-58780a9d67f551da4531cd7fbfce83c5665b5ccfce2d6aa0175566b4dbf02133 2013-08-26 23:50:46 ....A 182272 Virusshare.00090/HEUR-Backdoor.Win32.Generic-58803f86732a13ad6820dbec85a92cfd22f98f936f2ed2d62ac67e77b8a5402f 2013-08-26 23:44:30 ....A 280064 Virusshare.00090/HEUR-Backdoor.Win32.Generic-592c6c01d9387508a474186e1536434f0010f0163079ac53bf062a8d822c744a 2013-08-26 23:31:58 ....A 645248 Virusshare.00090/HEUR-Backdoor.Win32.Generic-59e5e14bb7cc1b3e6547e18734b28b20623b2c5ced2542937331600bb896f6d0 2013-08-26 23:37:18 ....A 800870 Virusshare.00090/HEUR-Backdoor.Win32.Generic-5af52adbb9589edeb9b7a2bf12e77812f74f5319304aeacc3566db285be31407 2013-08-27 00:03:20 ....A 949888 Virusshare.00090/HEUR-Backdoor.Win32.Generic-5cc51b1551aceeddec136472f14eae18c563a1467908703e81567bcb57eba274 2013-08-26 23:43:00 ....A 280064 Virusshare.00090/HEUR-Backdoor.Win32.Generic-5d917480a91799dcee2f3728645473a8ac2d8a7eae0ee9f23c6ed6d977f06603 2013-08-26 23:38:46 ....A 245048 Virusshare.00090/HEUR-Backdoor.Win32.Generic-5dcde3cdcaa40cd19c682e59636b20ac2a9afce866c98ec27672c11ab1aa6b57 2013-08-27 00:12:08 ....A 107766 Virusshare.00090/HEUR-Backdoor.Win32.Generic-5e4aa7e237ecab3e8a0144f3feec4299c17707767927c44de70bacb255a6d380 2013-08-26 23:40:08 ....A 645248 Virusshare.00090/HEUR-Backdoor.Win32.Generic-5e71c70e011ff47b3fbccaf245dc0d02273da8e44303eb6bb853b8a18f568aba 2013-08-27 00:06:00 ....A 701952 Virusshare.00090/HEUR-Backdoor.Win32.Generic-5e787461a30d908d5ab419d383dfa27a5708e4165b67c259afc79984fbaf8adc 2013-08-26 23:07:34 ....A 500864 Virusshare.00090/HEUR-Backdoor.Win32.Generic-5e9624150b3defdd1153fcaf0a567e97e6ba33963e3443bdf28fd15fd4c5b2fd 2013-08-26 23:27:48 ....A 645248 Virusshare.00090/HEUR-Backdoor.Win32.Generic-5f8f242557b459333be8ed00a6279f07567df76522bd89e8ddf46071ac2e2190 2013-08-26 23:35:44 ....A 1327104 Virusshare.00090/HEUR-Backdoor.Win32.Generic-60fc73807663912704c557a85b6e21f566365bea70c2084f82c70779165343a9 2013-08-26 23:23:02 ....A 809984 Virusshare.00090/HEUR-Backdoor.Win32.Generic-6127a7138e021cda4e64f0bfe0ca74c1b8a66ba5840b0d9ecff7f4096d279514 2013-08-26 23:09:50 ....A 507008 Virusshare.00090/HEUR-Backdoor.Win32.Generic-62702b7b2208fc5e9b443d3429dad6558ba3c677f43676165ae6e120be5fbedf 2013-08-26 23:37:52 ....A 712192 Virusshare.00090/HEUR-Backdoor.Win32.Generic-6331264f644166f5aa2166220fd5922105ced3880add421c9bcf819fba20dd62 2013-08-26 22:59:00 ....A 62892 Virusshare.00090/HEUR-Backdoor.Win32.Generic-63926c4faf04effe27c005a415a3692225d16f236f7e7e3a4cfa0106787263ab 2013-08-27 00:08:26 ....A 40880 Virusshare.00090/HEUR-Backdoor.Win32.Generic-64812c944b1daff8935364a360072fda3b36c34d883216d8d54e9b79d026a846 2013-08-26 23:57:32 ....A 107125 Virusshare.00090/HEUR-Backdoor.Win32.Generic-64f9f8f4aec4a08c3cf208e8a0dc30758081c124744dd81dadba0b57f6d92c0e 2013-08-26 23:46:04 ....A 948864 Virusshare.00090/HEUR-Backdoor.Win32.Generic-653823a9e7b5b41e1cb349460cb028883e72c5e50fc5059128ceafb968b434f0 2013-08-27 00:19:18 ....A 49581 Virusshare.00090/HEUR-Backdoor.Win32.Generic-662d6b72e841a8ff01922a2aa3aed3e596bd912f1a163439812f51fc24234094 2013-08-27 00:13:06 ....A 183296 Virusshare.00090/HEUR-Backdoor.Win32.Generic-663dda8f5aa44e179ca4890657dc0475694f9b081b732fef63b1ef93e95a1c5b 2013-08-26 23:04:56 ....A 269312 Virusshare.00090/HEUR-Backdoor.Win32.Generic-66e69609fd141fe7c16c728fa8f02280d1dc2994b93f78e7fb2e745ccfedc644 2013-08-26 23:02:00 ....A 620032 Virusshare.00090/HEUR-Backdoor.Win32.Generic-671256aba9589ec0b3c2a23c845d48504179351ecb4dd1cbc9947ee2fcb80215 2013-08-27 00:02:22 ....A 5346424 Virusshare.00090/HEUR-Backdoor.Win32.Generic-6717217e58c6c217b996bdb47f918146ac093f9d6c68fc75f389a6c37d540e1b 2013-08-26 22:59:38 ....A 281064 Virusshare.00090/HEUR-Backdoor.Win32.Generic-67d50ab41b904a8fb6fc3cec2784d5db4e0d8a7e84005ffe5ffc922ccdc27349 2013-08-26 23:43:14 ....A 17885 Virusshare.00090/HEUR-Backdoor.Win32.Generic-68420a3b76d3d70a121fe2b6b744e50cdb0e0e852f15b2b91843fab01e65d633 2013-08-26 23:18:00 ....A 556672 Virusshare.00090/HEUR-Backdoor.Win32.Generic-6b5e59a850bedad06bdaa476d1a4f69a1b4719568c358b8d67da693d6a8fd60b 2013-08-27 00:21:40 ....A 54643 Virusshare.00090/HEUR-Backdoor.Win32.Generic-6b6e4038c34f92bdf1c2b151e010c1ac8dba2eb505bc4e36b45393b0a33b6ed5 2013-08-27 00:01:02 ....A 645248 Virusshare.00090/HEUR-Backdoor.Win32.Generic-6babf401bc79a89b21088afaf8c444e7e357feb1212a24288bf5d472e8388901 2013-08-26 23:14:24 ....A 897664 Virusshare.00090/HEUR-Backdoor.Win32.Generic-6f3d79e50302b69f9483d94909f26510b45ccb1c9cd3054205cc12cf3acfd72b 2013-08-26 23:34:54 ....A 920704 Virusshare.00090/HEUR-Backdoor.Win32.Generic-70b2daaccb77b9a82b264d865da0e922a6f3a27621a789cfe6607fa35c9c940d 2013-08-26 23:13:24 ....A 419456 Virusshare.00090/HEUR-Backdoor.Win32.Generic-70e24dc45e3ac450bb5804b2159d80c969628852f3e9a47f0300f8afff23b836 2013-08-26 23:16:50 ....A 532407 Virusshare.00090/HEUR-Backdoor.Win32.Generic-7128a75bfb2f8e4262f108a6a0a4ef9715b17d25b6ecada99537967afb524cf9 2013-08-26 23:45:20 ....A 524293 Virusshare.00090/HEUR-Backdoor.Win32.Generic-73492269296c39cfd294556ce486fc36b87e8efb67888a850e8042f5479a3d09 2013-08-26 22:56:38 ....A 51200 Virusshare.00090/HEUR-Backdoor.Win32.Generic-73634e99b7478f6bbf8949225ddecdc3d41bce02756c01bbcd6bd3a593359245 2013-08-27 00:16:52 ....A 901760 Virusshare.00090/HEUR-Backdoor.Win32.Generic-73d4165074cea3bd9e00e1ac0a1a29ff9166fa53fe7ddbac4bcc97245aec6eec 2013-08-26 23:41:42 ....A 299574 Virusshare.00090/HEUR-Backdoor.Win32.Generic-768dddc0c6bffd03a712c5a0555a94820a09cf791377eb159373608469d9b1b8 2013-08-26 23:21:32 ....A 645248 Virusshare.00090/HEUR-Backdoor.Win32.Generic-7761d7e80c6a71fe496c5d04a7932ff4a988807d3582e8d0d8e3f2ca7d361287 2013-08-26 23:17:32 ....A 549888 Virusshare.00090/HEUR-Backdoor.Win32.Generic-778aab4a088c0c6878bfa21632772994ae0655d64c706387051429505b7fdf07 2013-08-27 00:16:30 ....A 23104 Virusshare.00090/HEUR-Backdoor.Win32.Generic-77a8454db768dc2a3a955608843b6ca44a8186db9c769fdc7d46a4e48027280e 2013-08-26 23:55:50 ....A 480044 Virusshare.00090/HEUR-Backdoor.Win32.Generic-7814ae9670e60fbac2ac4ef8b7724229caf009d59af761da2bd38a3772335687 2013-08-26 23:16:08 ....A 58880 Virusshare.00090/HEUR-Backdoor.Win32.Generic-7a1f9cb260228014767343f8afd4385b47b1d5868fbefad4fec85dc4d4b91fe4 2013-08-26 23:53:06 ....A 909824 Virusshare.00090/HEUR-Backdoor.Win32.Generic-7ba93b7673201316e840e8e2203c3451771e726fa9ce9d88a47d3e27b3bd8d72 2013-08-26 23:38:48 ....A 419456 Virusshare.00090/HEUR-Backdoor.Win32.Generic-7c85ffbeea823e6cf0cc8296b670960df9088ef235732f77bf78dabf6af197a0 2013-08-26 23:20:26 ....A 1245184 Virusshare.00090/HEUR-Backdoor.Win32.Generic-7caff34c8c0c72d9a6645f1397b955b99976f7bb000842ce9d3845d5ffa19fc9 2013-08-26 23:34:04 ....A 680576 Virusshare.00090/HEUR-Backdoor.Win32.Generic-7da06737896efb96eb80ce3d8c8c901282869a80e9d9a3a7355574342fa64e38 2013-08-27 00:06:00 ....A 280064 Virusshare.00090/HEUR-Backdoor.Win32.Generic-7e78ff1cd26848189be0f309baf1cabf74bd918a9f5294827c9ee4683a8861a2 2013-08-26 23:08:12 ....A 945792 Virusshare.00090/HEUR-Backdoor.Win32.Generic-7f93d1179826b469a0183060ac6b305e0eb3f141fbb18bca8f7e621fdec81c55 2013-08-27 00:02:42 ....A 590464 Virusshare.00090/HEUR-Backdoor.Win32.Generic-80b7c84f93d6ae25bcaf79e00374b390be97c821e3ab1882aa0519677a2df41a 2013-08-26 23:50:14 ....A 236872 Virusshare.00090/HEUR-Backdoor.Win32.Generic-810e7de83cf14fa026df89a8a4b1265d2d1ec06cbe5dc027042be9d680b7c0d3 2013-08-26 23:48:06 ....A 1044096 Virusshare.00090/HEUR-Backdoor.Win32.Generic-8142fce591da8952c0fe0dedeed4a903e47dd386c1f8e918db32345e8fe09fa7 2013-08-27 00:04:54 ....A 159744 Virusshare.00090/HEUR-Backdoor.Win32.Generic-8187c3c7d70c18936f57f1406657579b148cdc1d5f156a71d88797c5ff544808 2013-08-27 00:00:04 ....A 956716 Virusshare.00090/HEUR-Backdoor.Win32.Generic-81bc50ef2c08d9e26d97c90e1c86ed2395a8737f161809bd925a5183468c1faf 2013-08-26 23:20:12 ....A 910336 Virusshare.00090/HEUR-Backdoor.Win32.Generic-82677344e7a5797d802e46a0b5c73ee9bb833803bf8377d61ed74e6a5729c68b 2013-08-26 23:02:46 ....A 98304 Virusshare.00090/HEUR-Backdoor.Win32.Generic-82a25cfdebbfa261df94315791088707e9f426f74ecb5ed182f8ddfb72f0d707 2013-08-26 23:57:52 ....A 243200 Virusshare.00090/HEUR-Backdoor.Win32.Generic-82f95aef5b08f38dfb4e218a2db896a9bca4f1a70a20d21f7fee384390b044b9 2013-08-27 00:20:18 ....A 1295303 Virusshare.00090/HEUR-Backdoor.Win32.Generic-8349f75c50bf2d0af2f2d66cef7aa32fccee39cf0ee96efe5edb110934cdcae5 2013-08-27 00:12:40 ....A 12782 Virusshare.00090/HEUR-Backdoor.Win32.Generic-8577a27cc65ab6dd45deeecb42f60b1960a4b37100c186702498547dc9f6869e 2013-08-27 00:20:10 ....A 53947 Virusshare.00090/HEUR-Backdoor.Win32.Generic-857cbfc076ae0a683a553b4e1f80e293392e475aadb8b335facd9de5665065cb 2013-08-26 23:52:36 ....A 6682 Virusshare.00090/HEUR-Backdoor.Win32.Generic-878d3d3de3d404897e9c4e250d884f75c90ae8dd96e82fa642df6c6b8a477d94 2013-08-27 00:03:48 ....A 856704 Virusshare.00090/HEUR-Backdoor.Win32.Generic-87f417ca4fdf3279e609a1ba02d92ce3295d75db504c916d007574c99cdd5c32 2013-08-27 00:12:54 ....A 1008128 Virusshare.00090/HEUR-Backdoor.Win32.Generic-87f6ca66ff40533b63ed610e2e496a9c569be7414501cd2b8469db874692f984 2013-08-26 23:31:12 ....A 419456 Virusshare.00090/HEUR-Backdoor.Win32.Generic-8db0433edf923893f4b893ce865bce991d88a6d927197c70f5b8025cc5624845 2013-08-27 00:05:14 ....A 497964 Virusshare.00090/HEUR-Backdoor.Win32.Generic-90dbdd9372ca98b2202fba7f1a9a92dbd488717db92e983c4109d395a472ea3b 2013-08-26 23:29:30 ....A 132786 Virusshare.00090/HEUR-Backdoor.Win32.Generic-9162e9b2df5d1a34398c31af4fa91dffe62789330250eca968809da5334db1ef 2013-08-27 00:17:56 ....A 76169 Virusshare.00090/HEUR-Backdoor.Win32.Generic-91b034a6edff2cd9dc32b293bebd9fdedbddaf8284904c4dfef1a4cbb0142a8d 2013-08-26 23:15:56 ....A 22912 Virusshare.00090/HEUR-Backdoor.Win32.Generic-92076399da788dd19423a0b6c90d25e354e7f3a0db31949b25d5ad247499eef2 2013-08-26 23:02:30 ....A 47104 Virusshare.00090/HEUR-Backdoor.Win32.Generic-92b55605173fa759dbcbae2381a964d14332103be54fa6676d478c07333d4ab1 2013-08-26 23:07:14 ....A 760620 Virusshare.00090/HEUR-Backdoor.Win32.Generic-949c72111d47db0e3417581bd6ed36d32d47ca37c1bcfe1debb3b4f3a9b71a4e 2013-08-27 00:20:06 ....A 95757 Virusshare.00090/HEUR-Backdoor.Win32.Generic-94d36c5d66e4dc9be508ea052a7c2e68bf9ab7d5ef860c8b615a8183de7b1a3d 2013-08-26 23:55:32 ....A 856704 Virusshare.00090/HEUR-Backdoor.Win32.Generic-956c14e9fed9861733fd92af03eb1ea421412e311ec5593b6c89872bb6930307 2013-08-27 00:13:20 ....A 975488 Virusshare.00090/HEUR-Backdoor.Win32.Generic-96642aaebb079932215d2f8c29b806fd73fad11af0c7427802a7657345215de8 2013-08-26 23:23:12 ....A 345216 Virusshare.00090/HEUR-Backdoor.Win32.Generic-9851f69df257996320bfd5c6f41fab74976bf5a3da4389b31be58a1aef941df2 2013-08-26 23:12:42 ....A 484992 Virusshare.00090/HEUR-Backdoor.Win32.Generic-98a08843ac2265296dc92716fcf427ed4c1a1ac0c8a10b515593b6061104d9b5 2013-08-26 23:43:20 ....A 168960 Virusshare.00090/HEUR-Backdoor.Win32.Generic-99a87e97639663f4fbc9d92aa505a16410b3eff11c594658c6716907a283f21a 2013-08-26 23:21:34 ....A 55808 Virusshare.00090/HEUR-Backdoor.Win32.Generic-99ca247716f58babad8d72690520713f7d3efd6d7c2be3997c9b813fc13c2c2b 2013-08-26 23:57:50 ....A 664581 Virusshare.00090/HEUR-Backdoor.Win32.Generic-9bd395ca84b05a1c3bd75a0cff3df86feff6f6fa074d29556b01274246200fef 2013-08-26 23:32:42 ....A 964736 Virusshare.00090/HEUR-Backdoor.Win32.Generic-9c91be61d81da3606e47ab12e94d5eb8faa9859682e934d86d14124fb137cc20 2013-08-27 00:14:42 ....A 2604 Virusshare.00090/HEUR-Backdoor.Win32.Generic-9f72b03363bc47e262f94589b0af9416de362a60256c1238a66970d60b73bb3a 2013-08-26 23:23:40 ....A 1538688 Virusshare.00090/HEUR-Backdoor.Win32.Generic-a0e59f2970d049347ef47e3f01a2e20a9d61f049bf0de4e52fc45b384e67f6d4 2013-08-26 23:21:38 ....A 5473415 Virusshare.00090/HEUR-Backdoor.Win32.Generic-a1cd31fbc192f17db6f548ec8966d4a1fdd7e9dde333cf1a11b5dfca3608a911 2013-08-26 23:52:34 ....A 1684096 Virusshare.00090/HEUR-Backdoor.Win32.Generic-a23d6287309d412d55088e4697cddbed027db2382dcef824ca35199ed1541c0a 2013-08-27 00:14:30 ....A 362374 Virusshare.00090/HEUR-Backdoor.Win32.Generic-a3baea7173f25ac2135280a3d7d647970c1d21be9901efdcbf3fda1f005c32d3 2013-08-26 23:02:42 ....A 668800 Virusshare.00090/HEUR-Backdoor.Win32.Generic-a41507700ed0135e31f316cee46b56eb14879a38103a1fcbfbce98efc9326f09 2013-08-26 23:13:02 ....A 181760 Virusshare.00090/HEUR-Backdoor.Win32.Generic-a4ffd01a0f02c8ba04112b29621e76e2e564ba530ca808625c995702282a9748 2013-08-27 00:20:12 ....A 1826816 Virusshare.00090/HEUR-Backdoor.Win32.Generic-a56b7626f51392efde61f7badbde40701275e457ee210b22aab17592b9c009a9 2013-08-26 23:50:38 ....A 232792 Virusshare.00090/HEUR-Backdoor.Win32.Generic-a5806cf7cc6911db59c03c7ac5d40fce1e2bd937dd7c56f5d1f3826569b212d4 2013-08-27 00:07:40 ....A 175104 Virusshare.00090/HEUR-Backdoor.Win32.Generic-a5eed7b53633c36bb3986988f28c4d7db9456ffacc4fdc8e161b1395e33540f8 2013-08-26 23:36:08 ....A 2013184 Virusshare.00090/HEUR-Backdoor.Win32.Generic-a5eeeabde80e71aafd084b2ba7a76eae807287dc018c9050f6a1dc0737b0b586 2013-08-27 00:12:38 ....A 14667 Virusshare.00090/HEUR-Backdoor.Win32.Generic-a6bd85eb6a8bded19a515d4cb2306218f8bf6c3c784b3aabb813dfd28c71300d 2013-08-26 23:23:40 ....A 579584 Virusshare.00090/HEUR-Backdoor.Win32.Generic-a7d4edd49e5398c4138cdac8e65ed64dc05dd02787337ca1f4b21dfb33dfacd4 2013-08-27 00:15:46 ....A 244830 Virusshare.00090/HEUR-Backdoor.Win32.Generic-a8955e32720768837c8da18362ffd36583ded63dd00bbb4ce8947f3cfe235243 2013-08-26 23:04:32 ....A 187904 Virusshare.00090/HEUR-Backdoor.Win32.Generic-a96f3fcf3339fdaae4d0d36b553c2b91bbcddfc7e2e1bf311a40bfa7a1c30a16 2013-08-26 23:00:46 ....A 73500 Virusshare.00090/HEUR-Backdoor.Win32.Generic-a97acb153005e2ec3ec8659c448b199f7328a7ba08f2a627907a3248bba01f70 2013-08-27 00:13:16 ....A 92227 Virusshare.00090/HEUR-Backdoor.Win32.Generic-a997b7d04ab8d9bab376047448e2f3269b266b587ef95b3b7bd6331eb21bd077 2013-08-26 23:18:14 ....A 856704 Virusshare.00090/HEUR-Backdoor.Win32.Generic-aad232fe5cd9c24c7d0fa058d3b23a464e0cc24f7fe8600e20ff67fe76464ec5 2013-08-26 23:18:16 ....A 39478 Virusshare.00090/HEUR-Backdoor.Win32.Generic-aaeb59824eedfc301511590563637b9c04af89e8b83ffb623a1d1dc45424f42f 2013-08-26 23:18:08 ....A 200562 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ac25645af7685035c230a46f6b85196d72b7bc35d85f3f4d70f36181219114cb 2013-08-26 23:01:24 ....A 158208 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ac3a689ea3518e259776e00c91f08de48ecd4d9694000276e460f6920669e263 2013-08-26 23:24:54 ....A 159744 Virusshare.00090/HEUR-Backdoor.Win32.Generic-acbb7f1d57828bc36a0e34c618f8fd10965005f2f0ece1ac2d47e797dcf98d74 2013-08-26 23:41:48 ....A 556672 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ad482a31054f8b71221dc244e03ff4e603888748e3d881d08fea9de52dbfba54 2013-08-26 23:38:04 ....A 139264 Virusshare.00090/HEUR-Backdoor.Win32.Generic-aee134512b90c2a824afc5fe79dbe1733d084d6bfb6b6fdb7dd91ae2848531d3 2013-08-27 00:02:34 ....A 174080 Virusshare.00090/HEUR-Backdoor.Win32.Generic-b02a63854c40e69b4028ac541543b1e5e60b1fe4f121e13ae33b3d06cbac699c 2013-08-26 23:29:34 ....A 1496818 Virusshare.00090/HEUR-Backdoor.Win32.Generic-b09f9d36e48332d792a7a7c94176130d4dc456a9a07058aa3d1845e2ead95a10 2013-08-27 00:14:30 ....A 273408 Virusshare.00090/HEUR-Backdoor.Win32.Generic-b0ebae8e861609335bda9f35198e1843d074dfc79e8a1c6bd88a89ef1e6fd118 2013-08-27 00:07:24 ....A 9944 Virusshare.00090/HEUR-Backdoor.Win32.Generic-b27b21ceaba04789de41df7b62ea1080a4539ce21c70b391e14a75aea2450549 2013-08-27 00:06:46 ....A 79067 Virusshare.00090/HEUR-Backdoor.Win32.Generic-b46c4eca04a62c4b098ac5a726608711dd024b0c116894773a396c00e8f58ed3 2013-08-26 23:04:28 ....A 648320 Virusshare.00090/HEUR-Backdoor.Win32.Generic-b4b9d9fdf2493655aeb58bcd9aa91dff14f4f179e66087349423451676a48448 2013-08-27 00:05:24 ....A 197120 Virusshare.00090/HEUR-Backdoor.Win32.Generic-b56d43bcf7fc963044a1e77319cb65bf3b8513152e3d4296ec26c20677a04f2b 2013-08-27 00:22:00 ....A 91625 Virusshare.00090/HEUR-Backdoor.Win32.Generic-b64983a3a300e87229e4e829effe59032d69a874526d69d058e410b0570c2a93 2013-08-26 23:28:42 ....A 70144 Virusshare.00090/HEUR-Backdoor.Win32.Generic-b670bc7054ebd7c141945c45667e23de5dda691f830af7779b5f78c3bcc93f8d 2013-08-26 23:23:10 ....A 36265 Virusshare.00090/HEUR-Backdoor.Win32.Generic-b7208323f7f37dcdc52786a98be7728af21bb6dce95eb1e8d84a5ef053ab3dbf 2013-08-26 23:45:04 ....A 645248 Virusshare.00090/HEUR-Backdoor.Win32.Generic-b74f3106611edd70e91ea6eaa62b7fb7048c2eb7d5fe437fb1e073272a440aa4 2013-08-26 23:12:10 ....A 688768 Virusshare.00090/HEUR-Backdoor.Win32.Generic-b78cdf23b7dfababe67bcc16e61bf557d4f82e8df623a34c5b112ccf9cad0f94 2013-08-27 00:14:30 ....A 249856 Virusshare.00090/HEUR-Backdoor.Win32.Generic-b8e9639921c76824392bd9431869e9da23cf5343874b8f25519737bf4c9c7f7e 2013-08-26 23:29:58 ....A 94039 Virusshare.00090/HEUR-Backdoor.Win32.Generic-b979c3eadbb36b9405ee09da925259a482a5324ad737d9ffe3e217a3a90b0744 2013-08-27 00:21:50 ....A 65251 Virusshare.00090/HEUR-Backdoor.Win32.Generic-b9e2e3bde3370d5cf1aa5ad015e9ef2e222c1d7c6ee4e8a76a78ae885e89dde7 2013-08-27 00:07:26 ....A 115200 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ba1e578cd09fd384572a19c61a2ec1027b876cdc2519f24f3e14a700ebd7dc98 2013-08-26 23:11:28 ....A 419456 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ba945b6dd0680a0eae738dba1e0c418ab91388087699b88de2ac9d41c4f7b07c 2013-08-26 23:04:00 ....A 618624 Virusshare.00090/HEUR-Backdoor.Win32.Generic-baf52ec8a619adfcd1788773ff85fdb39c38678bcf519bd2f28748c95c0e9761 2013-08-26 23:06:06 ....A 150528 Virusshare.00090/HEUR-Backdoor.Win32.Generic-bcf29cce9edde5395c7ca6397671f62cae5e038588aaf04b75b80f1dfe930401 2013-08-26 23:19:54 ....A 419456 Virusshare.00090/HEUR-Backdoor.Win32.Generic-bd047c8413b8e2156fdcf884db49a2507babee731b8bba1ce0706259a12ca006 2013-08-26 23:20:26 ....A 736384 Virusshare.00090/HEUR-Backdoor.Win32.Generic-bd16503998aae4ffa9683aa0b21c7f22d052dc6ffb3b3c809c941aafa5278ebb 2013-08-26 22:59:28 ....A 258960 Virusshare.00090/HEUR-Backdoor.Win32.Generic-bd1b500372b5c995b2919c688cc2d289aa7e71592c7d36598586210e32e089e9 2013-08-26 23:39:24 ....A 574592 Virusshare.00090/HEUR-Backdoor.Win32.Generic-bddb88e203b0ed460d27edc2953e5a9da17e74a6c9a514774112a4dc5c21f40d 2013-08-26 23:23:32 ....A 179712 Virusshare.00090/HEUR-Backdoor.Win32.Generic-be13d64db7a638938b7e14124d31676ff33963f9b416a270b0518284f64a1a1b 2013-08-26 23:56:08 ....A 1568768 Virusshare.00090/HEUR-Backdoor.Win32.Generic-beacdc7f3d4858ec8254ec03a5f5fbe5f40bc355f08702527579a965986cec70 2013-08-26 23:26:40 ....A 1535104 Virusshare.00090/HEUR-Backdoor.Win32.Generic-bf26df94ea6550e4b079d93ae7270c6d34ee3b7b05bd411f747eb06fdb4e895a 2013-08-26 23:01:36 ....A 106508 Virusshare.00090/HEUR-Backdoor.Win32.Generic-c07c6504aabcd6e287c52835a27ebcfdbe8a9d5365a429b488a0045056655a94 2013-08-26 23:13:46 ....A 224474 Virusshare.00090/HEUR-Backdoor.Win32.Generic-c0dfb23af5fda053445a6a1365d8850a37180cc5105a7712e51559b39db0de81 2013-08-26 23:53:46 ....A 920704 Virusshare.00090/HEUR-Backdoor.Win32.Generic-c1101426b0614b1033dec0766c8ae04e82809d65298722fb620337336c61cab1 2013-08-27 00:05:40 ....A 860288 Virusshare.00090/HEUR-Backdoor.Win32.Generic-c11777f63d9fcfb601be76fc6ba0e72f29620ed70c1d1e42eeb96e5dba4ce6d0 2013-08-27 00:14:30 ....A 595584 Virusshare.00090/HEUR-Backdoor.Win32.Generic-c1329ead8d150e9436a308bbe12ab63600a2c425de35b51735620393dd4a1af0 2013-08-26 23:46:46 ....A 574592 Virusshare.00090/HEUR-Backdoor.Win32.Generic-c214e7baab23ecd3382f81ad84341fa2da3dccdc2939c97ab25a9e238236a9c2 2013-08-26 23:28:50 ....A 507008 Virusshare.00090/HEUR-Backdoor.Win32.Generic-c2b67a5d6d7a4b0c01766034a1a3fac47ff03bb799a84b48f581f405b850e629 2013-08-26 23:43:00 ....A 23040 Virusshare.00090/HEUR-Backdoor.Win32.Generic-c4b1d4e91c99a7b98888ae8a1fa37e3a90255ab0e5461acca3ccd7fe872ba82e 2013-08-26 23:54:46 ....A 114176 Virusshare.00090/HEUR-Backdoor.Win32.Generic-c4d012a25c2c53a5e699275f4deff3faaea878380d631d31148714ecd6c2fcf4 2013-08-26 23:59:10 ....A 975488 Virusshare.00090/HEUR-Backdoor.Win32.Generic-c5f459b7593da5bf07eeac4e6336aa64aa5bbdd985fffc289676518ff44af41a 2013-08-26 23:01:44 ....A 143360 Virusshare.00090/HEUR-Backdoor.Win32.Generic-c6950db6d275384cf12cfea1eda11f8d1a135b40ab3fa36e4107c004e0e9868d 2013-08-26 23:12:00 ....A 567424 Virusshare.00090/HEUR-Backdoor.Win32.Generic-c72e7ea8be0890b678eb6a7e3f404ad5ccc7195e6843cef8f128f3223b7f6915 2013-08-26 23:07:10 ....A 612992 Virusshare.00090/HEUR-Backdoor.Win32.Generic-c85205cf2e421364da334675ede3e4298b24e1c1f9e5dbae82dfe0c0084d3bc9 2013-08-26 23:41:28 ....A 593536 Virusshare.00090/HEUR-Backdoor.Win32.Generic-c9415472016b1b44a4d1ca17899c7ac832f15b0e8aa4d9a1cfcccaa3244fa674 2013-08-27 00:03:32 ....A 286208 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ca4f4eb53f286910101b606688a474140ccaa89670401fd1fc9581a29c76e844 2013-08-26 23:03:32 ....A 664190 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ca540f5558c536fe319348220a45c73a1f32ff0c9703bd236a7b2282e571e352 2013-08-26 23:20:24 ....A 419456 Virusshare.00090/HEUR-Backdoor.Win32.Generic-cb1843093dc4099d6fe93791a0cf85687334b18bd58ed74244c3663160c4c280 2013-08-26 23:49:08 ....A 487424 Virusshare.00090/HEUR-Backdoor.Win32.Generic-cbd390cc08c60fb0a467def451b9098a102d9978747e53da518f5aaeff7c6468 2013-08-26 23:40:12 ....A 1411712 Virusshare.00090/HEUR-Backdoor.Win32.Generic-cc43a9644475fdb7708296508fc0acaafa1848f57fbf2d3b3726425381b98b02 2013-08-27 00:21:06 ....A 261704 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ccd6b836a5f68435029fcd0d6e6672469e13912784b3cb61766369adf136162e 2013-08-27 00:04:48 ....A 316418 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ce2572674764d14960893548d481b1aa5114819f4bff64283efe15c6e6a80d9a 2013-08-26 22:58:30 ....A 243432 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ce8f704782e78d1fc3eb9f7ee6f24bf45eb81881166be1b99cdb3bab540a89ea 2013-08-27 00:03:46 ....A 155648 Virusshare.00090/HEUR-Backdoor.Win32.Generic-cececf6c7110d7e78c0766b9e67bc35db0b373fc9e37f9eb7632d9cbee23a443 2013-08-26 23:48:58 ....A 856704 Virusshare.00090/HEUR-Backdoor.Win32.Generic-d07c6450c563612980f51a56eaa816d3e18b93f754abece127dbfdf28d048ad1 2013-08-26 23:30:02 ....A 947840 Virusshare.00090/HEUR-Backdoor.Win32.Generic-d4da19d991fb65524446fa60275f0c0790a53ffe7f2282d9597a4123f5c37ecd 2013-08-26 23:33:00 ....A 512128 Virusshare.00090/HEUR-Backdoor.Win32.Generic-d6b08e641252b2c1e1d0d00c487a26b569c34bbed5f703f2c421f236e957ce0e 2013-08-27 00:12:06 ....A 72024 Virusshare.00090/HEUR-Backdoor.Win32.Generic-d747fedf69792f74a4efd77609eb9800001227613d3b9bece4bd327dbd1ab50f 2013-08-26 22:59:50 ....A 574080 Virusshare.00090/HEUR-Backdoor.Win32.Generic-d7557fd6a7fc1503c482e504314f433820230961a47ea82a9d4f75b49cb3b242 2013-08-27 00:03:08 ....A 1812992 Virusshare.00090/HEUR-Backdoor.Win32.Generic-d7d5cdc4730c670b712baf143abdb8c79be46e2e4ff79d16687b96d93f65ab94 2013-08-26 23:26:28 ....A 1538688 Virusshare.00090/HEUR-Backdoor.Win32.Generic-d811cc1372726a1b9516fed2ae6a8c76886ecba0418aeb60d81d111ab895d00c 2013-08-26 23:06:26 ....A 680576 Virusshare.00090/HEUR-Backdoor.Win32.Generic-d8ab83ed6778798c09c78d12199bcd5fff59aa9eaeca3adbf416bb3044db2d11 2013-08-26 23:04:42 ....A 574080 Virusshare.00090/HEUR-Backdoor.Win32.Generic-d9e4cc841898738fdbc13bb11f01cb0dfc23685fae3f3f392cb1abe83b4c2c59 2013-08-26 23:41:54 ....A 645248 Virusshare.00090/HEUR-Backdoor.Win32.Generic-da55740db7796ad25edee3793e28604879ea880122103f7bc3f99f69dd87b76c 2013-08-26 22:59:18 ....A 828032 Virusshare.00090/HEUR-Backdoor.Win32.Generic-dd8a200e47fbedb4498b02eff34b1c587624cb82ff6705cd18a8928943e54e3b 2013-08-26 23:39:48 ....A 680576 Virusshare.00090/HEUR-Backdoor.Win32.Generic-dea20db30ed3bccf8af2c246194df0d42482101a976a2405a95e8547f3cf817c 2013-08-27 00:16:30 ....A 645248 Virusshare.00090/HEUR-Backdoor.Win32.Generic-df113757497441358c6116000db435dc84c4fcd8b9bcd212260179e15eedb905 2013-08-26 23:58:56 ....A 10541494 Virusshare.00090/HEUR-Backdoor.Win32.Generic-df838359bcba0985957728454a81ad2f38779950ab3d5de7f7d1c0adf4455070 2013-08-26 23:43:22 ....A 519680 Virusshare.00090/HEUR-Backdoor.Win32.Generic-e191cf348e729cd814e6cc522f288cce61ab09c5bddf7a2dfb1f7cd6bff960af 2013-08-27 00:18:22 ....A 98993 Virusshare.00090/HEUR-Backdoor.Win32.Generic-e1a434f07dc8573c107e38bf51588591b71dda0ada9da57c327391a49ec87188 2013-08-26 23:46:54 ....A 574080 Virusshare.00090/HEUR-Backdoor.Win32.Generic-e3c92a34d269b8ff0d090ef1bc137a6eac83086f62e5f522edeb03267008dc4a 2013-08-26 23:47:58 ....A 249856 Virusshare.00090/HEUR-Backdoor.Win32.Generic-e5f355a77efd75f7b06aee771d549f7be2ac7d020900712493c18e74c67654d1 2013-08-26 22:56:08 ....A 757760 Virusshare.00090/HEUR-Backdoor.Win32.Generic-e73277c708773a2d81ddb9618b821b29e220f89b4a0247560e3a84620d5f6b19 2013-08-26 23:28:50 ....A 807424 Virusshare.00090/HEUR-Backdoor.Win32.Generic-e7689f7d753a75d2cf53a140dee75f16a0968b02c8e27a063268493510a8b76a 2013-08-26 23:01:58 ....A 1411712 Virusshare.00090/HEUR-Backdoor.Win32.Generic-e937aac43ce545a4119c965c74d056e1aab721710b9586aaf7d9f9bbc6272db5 2013-08-26 23:51:08 ....A 37888 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ebc178aadf74df075bf61df605af60a77422dcafa8f58808c4e7e4e06a1a9f1b 2013-08-27 00:11:28 ....A 648320 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ec9b268118391359514540c063579b7835a60f1adadbb06e9778d84006ec2ec5 2013-08-27 00:13:42 ....A 478720 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ed51ec6d46f17bbf887c28a913f32363a96c9c5b02283638aefd0d436432044c 2013-08-26 23:54:52 ....A 147434 Virusshare.00090/HEUR-Backdoor.Win32.Generic-eeca3c65c555bd849cfa84518c1ea97ecdf3f0f7f9205ed692df5e7b1bcf52d2 2013-08-26 23:26:28 ....A 578560 Virusshare.00090/HEUR-Backdoor.Win32.Generic-eeda105a4ccf413018a8ab6bc674ac13e9cf63af186750b9c8c44af9e3e6bb8f 2013-08-26 23:38:36 ....A 2585 Virusshare.00090/HEUR-Backdoor.Win32.Generic-eef4264777266182fceea0e930e78d5a726100b33ab579139ae9ecd9bc182712 2013-08-27 00:01:14 ....A 100952 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ef295e079ade161b823ee57c23df36d0ae0d95a3aab90f25556fc460aa5e4c0d 2013-08-26 23:21:50 ....A 78928 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ef68ab719c307714c35e5798f299893a5900734d44758ebfeadf1578c5d7e323 2013-08-26 23:27:32 ....A 538240 Virusshare.00090/HEUR-Backdoor.Win32.Generic-f0c978cd95485af468156452296467cb84273f10a158c9258ab92fa03f0f105e 2013-08-26 23:23:52 ....A 507008 Virusshare.00090/HEUR-Backdoor.Win32.Generic-f2901f0a440c8f7e6cdeff0f3f8d682b30412b2c7d8a9237db05458d9af87696 2013-08-26 23:36:46 ....A 947328 Virusshare.00090/HEUR-Backdoor.Win32.Generic-f361b5a36516e7c4e5d1e9983ef77359201d297a0dc917354645686c18f9627c 2013-08-26 23:03:02 ....A 515200 Virusshare.00090/HEUR-Backdoor.Win32.Generic-f44d03b5009dd3ae1b4b8136d3fc1e80fc6e1d11598b05dff7ee7b245c0b4270 2013-08-26 23:59:50 ....A 866816 Virusshare.00090/HEUR-Backdoor.Win32.Generic-f72e6e484dabb130c855cac76521b2d277a9bbec731e0731cc5d80a18caf2a74 2013-08-26 23:35:48 ....A 583808 Virusshare.00090/HEUR-Backdoor.Win32.Generic-f73a90ac95412bf7f8a84c59ec61df2f9ee8335ff2e9fee1abcc313ab104edc6 2013-08-26 23:47:02 ....A 512000 Virusshare.00090/HEUR-Backdoor.Win32.Generic-f88bd9a8b1782a4eed95930db7a6b57a9ce2b628fa77d2b999f93660a03723c5 2013-08-26 23:55:40 ....A 717952 Virusshare.00090/HEUR-Backdoor.Win32.Generic-f8c66c2683c34b18a466fd07f3bd6b2b84976934cde71d05eaba43b8b5ff27fa 2013-08-27 00:20:16 ....A 57847 Virusshare.00090/HEUR-Backdoor.Win32.Generic-f8cd661855472b87d1b0a3500651299ad1a967d93c5ad151df074d2dc2a19ea3 2013-08-26 23:39:40 ....A 781312 Virusshare.00090/HEUR-Backdoor.Win32.Generic-f9a5c5e50952e6d2a9bd4a9dcfab4ddee40033598b5583730a787d8ad7fb8843 2013-08-26 23:45:08 ....A 682112 Virusshare.00090/HEUR-Backdoor.Win32.Generic-f9bde8c90d067757a35e528ffbf4cd618cd14408eb3399fd464114fccde58716 2013-08-26 23:12:50 ....A 135680 Virusshare.00090/HEUR-Backdoor.Win32.Generic-fa4590aca517106b7801c0d15fc429bb2008e4e068b76bebb54b103d0991608c 2013-08-26 23:06:00 ....A 949888 Virusshare.00090/HEUR-Backdoor.Win32.Generic-fa9e702a1f188256c43535e701feb670b4afee9d91487868ced54f876b67455e 2013-08-26 23:48:04 ....A 1411712 Virusshare.00090/HEUR-Backdoor.Win32.Generic-fb9210fec03f9ff69be799a51082b7d02fde0324bcdce45cd7f947b5fcb3042f 2013-08-26 23:58:40 ....A 116825 Virusshare.00090/HEUR-Backdoor.Win32.Generic-fd2496836c3286c93ec4bad0c03495acc5bb6d7dd7c9588b36e2a07646e15e58 2013-08-26 23:24:52 ....A 310106 Virusshare.00090/HEUR-Backdoor.Win32.Generic-feef5f97ab90a6ade3b135b669bc8c836ff865cfa4aad246e568e54b25a9538b 2013-08-27 00:21:50 ....A 316188 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ff243e3a9f1a89879099589eec4acec6803a3742aa186203fbac1432c28bd390 2013-08-26 23:36:08 ....A 188912 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ff474f1f42d1300e099a2bb4a747f0910e96d1cc981aecc282c061f84d5881be 2013-08-26 23:34:20 ....A 1142912 Virusshare.00090/HEUR-Backdoor.Win32.Generic-ffc59e6354df7e24eda7fc85e6c9f7e578b4f426d370614d362a0e2404a7f34d 2013-08-26 23:54:34 ....A 774144 Virusshare.00090/HEUR-Backdoor.Win32.Hupigon.gen-4e625217830277259918ff103419c3c6efef07f28b8083d13d826cff96b9d0bf 2013-08-26 23:23:10 ....A 811520 Virusshare.00090/HEUR-Backdoor.Win32.Hupigon.gen-7e11966ff94bbcd2c824ecfb284d8716e51e339c2ad4cf764ac32011414c3e09 2013-08-26 23:03:56 ....A 629248 Virusshare.00090/HEUR-Backdoor.Win32.Hupigon.gen-a9f245a56fae7ad8c48ff757b6db88e306a85f3bba2c495dc5ec4276a6f58495 2013-08-26 23:19:10 ....A 884224 Virusshare.00090/HEUR-Backdoor.Win32.Hupigon.gen-b84c71b6c9e887925a1f082685683431cf8d54334214933ff1672b31f07c12a9 2013-08-26 23:24:28 ....A 231774 Virusshare.00090/HEUR-Backdoor.Win32.Hupigon.gen-ec0c034e8c8bd103a4a48c73c750d826227ba4d61722677e943710e6e35149ff 2013-08-27 00:12:08 ....A 708096 Virusshare.00090/HEUR-Backdoor.Win32.Hupigon.gen-feca639b3a9ac7ba2d27d8923c8c310cc0bbea690f7f2fe7dfcac9b3f9c84f9b 2013-08-26 23:41:46 ....A 765968 Virusshare.00090/HEUR-Backdoor.Win32.Hupigon.vho-d39dd2c4c213bf66d17f9eb79550763f8ec7c3d8596aed9bb285dae03ae59a2b 2013-08-27 00:12:56 ....A 218624 Virusshare.00090/HEUR-Backdoor.Win32.Nuclear.gen-3f07ef3e3ca31c5987ed99bafc7c63734ddb536dc840021a7448543218330d74 2013-08-26 23:55:40 ....A 223512 Virusshare.00090/HEUR-Backdoor.Win32.Nuclear.gen-b10a6bf96b341ac82599c3d38a7b334077477c651ff91d0608cf0ed4e5a62678 2013-08-26 23:58:02 ....A 131584 Virusshare.00090/HEUR-Backdoor.Win32.Poison.gen-0f85b409c606afcce3748af4251354acbbb8593589b51d732230e543865667ce 2013-08-26 23:11:48 ....A 1267473 Virusshare.00090/HEUR-Backdoor.Win32.Poison.gen-14fbbea556769bd8052dd4dab449735613e9efbeb8217937fce90effac88a164 2013-08-26 23:37:44 ....A 1462578 Virusshare.00090/HEUR-Backdoor.Win32.Poison.gen-2ccf2d59d54e14f836065fdb159ef8d6212057d6d045e65e47b4b35a3007de75 2013-08-27 00:08:32 ....A 1544761 Virusshare.00090/HEUR-Backdoor.Win32.Poison.gen-60603163083d4ee3b832c6a9374e014004b5305addb1025da63d1b890f0ffdd7 2013-08-26 23:18:54 ....A 302670 Virusshare.00090/HEUR-Backdoor.Win32.Poison.gen-658104d2924f5cddf2a027cdb407a5bbc313670d9b92f89071082becf1ed4e09 2013-08-26 23:33:32 ....A 622629 Virusshare.00090/HEUR-Backdoor.Win32.Poison.gen-799d9925ab65374e9776d65c04f3edf56f77e08a630e8c2d5adf6f22498e5c7a 2013-08-26 23:47:42 ....A 2354960 Virusshare.00090/HEUR-Backdoor.Win32.Poison.gen-79baf47d838f1caf95c04f7d6337e3b20e586c068418a66c9f989cd54ca9173e 2013-08-27 00:03:44 ....A 301056 Virusshare.00090/HEUR-Backdoor.Win32.Remcos.gen-a975577ef56da132120410035e8e286a4dbd4176569bf3ac5fe38bf4fa3ff262 2013-08-26 23:39:08 ....A 1046528 Virusshare.00090/HEUR-Backdoor.Win32.Simda.pef-2b505917139a9c5da827d71539fd92747c230778fe7fa895715f0703ee7f7dac 2013-08-27 00:15:04 ....A 202752 Virusshare.00090/HEUR-Backdoor.Win32.Skill.gen-15b78dea185585801a3821e9ae471f1b5975b07ce174cb6324684d724de38c8a 2013-08-26 23:35:22 ....A 201544 Virusshare.00090/HEUR-Backdoor.Win32.Skill.gen-19d151ce523f2a079d15beca5ffe92b1a5e64c6642a20eecbf3237ff8f75b9f8 2013-08-27 00:20:18 ....A 202240 Virusshare.00090/HEUR-Backdoor.Win32.Skill.gen-6b03cc506f3823bddf82845d5f6b5fa1540b9f8f9095d746066a95658d7a1e68 2013-08-26 23:42:24 ....A 72704 Virusshare.00090/HEUR-Backdoor.Win32.Winnti.gen-95b6e427883f402db73234b84a84015ad7f3456801cb9bb19df4b11739ea646d 2013-08-26 23:14:56 ....A 262256 Virusshare.00090/HEUR-Backdoor.Win32.ZXShell.gen-b364742090a993cf56bc65d3f11950875e6771e51a51fab1e1c5566a80bd1f0b 2013-08-26 23:06:02 ....A 1310720 Virusshare.00090/HEUR-Backdoor.Win32.Zegost.gen-1ba3d62802927a781a4e20c4063018f8e34f3241478c689e0abff8243b7f4960 2013-08-26 23:28:10 ....A 514048 Virusshare.00090/HEUR-Email-Worm.Win32.LovGate.gen-70db07bfde07faa3bf17888720b7e4436fae38f7d2c57fb267d138bf88f37b93 2013-08-27 00:19:20 ....A 12249896 Virusshare.00090/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-30b8f5c88b0875a041c6f4e008abbc931558d2ae758a00bce635ff6d59f3d85f 2013-08-26 23:12:56 ....A 12867040 Virusshare.00090/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-78330a6e775d8d96ad4d67f3d139f3fd608cbbdf367fcccd3de8ed9311cd61ac 2013-08-26 23:08:40 ....A 1686473 Virusshare.00090/HEUR-Exploit.AndroidOS.Lotoor.bx-1701bf32968a71ffdc542eda33410ccf2c4915cee253176a2855af7a6a085fc3 2013-08-26 23:48:44 ....A 1098236 Virusshare.00090/HEUR-Exploit.AndroidOS.Lotoor.bx-8053b314186f12014d9491d8afb51eac6db9b782add0f7a32cf680bbd4ea84d3 2013-08-26 23:53:02 ....A 431053 Virusshare.00090/HEUR-Exploit.AndroidOS.Lotoor.bx-a37f8977c18a98e7799486f1fec2b0cefd07af8ec76e2eaa0a36115c7cbbcace 2013-08-26 23:06:42 ....A 1642200 Virusshare.00090/HEUR-Exploit.AndroidOS.Lotoor.bx-b190fbd83c5362a57d745c2ccf6bcf23ca83bfd80ec124d5011fd4dfa36af320 2013-08-26 23:02:56 ....A 1886971 Virusshare.00090/HEUR-Exploit.AndroidOS.Lotoor.cd-2125909b9fb255d6d26a63528f94cd6c1933cebb775e05a102f5b822893bd1f7 2013-08-27 00:06:28 ....A 51956 Virusshare.00090/HEUR-Exploit.AndroidOS.Lotoor.cd-4d845523d4f1f4163376c6aaf16d420d965472d42df9dc4ead76e643ce038acf 2013-08-26 23:59:32 ....A 1506585 Virusshare.00090/HEUR-Exploit.AndroidOS.Lotoor.cd-69d6137d482b68171683b4d1e2a180cef351f6c4e2259724abaf5112f6fc722f 2013-08-26 23:26:42 ....A 518667 Virusshare.00090/HEUR-Exploit.AndroidOS.Psneuter.a-0fcdc7bb287e7095d48c12047cd29a59bb5cc89d917571e33a78879c9d3ad809 2013-08-26 23:05:02 ....A 1260607 Virusshare.00090/HEUR-Exploit.AndroidOS.Psneuter.a-346cbb0a84cd0e1100d61e39e2690aee0ed646078a7786482cc1a221abd07e19 2013-08-26 23:05:02 ....A 2459648 Virusshare.00090/HEUR-Exploit.AndroidOS.Psneuter.a-7568e0a934d4c54f9119275daaabd9898cb9b464dc8db59adfdd44929a1046ea 2013-08-27 00:13:08 ....A 4686388 Virusshare.00090/HEUR-Exploit.AndroidOS.Psneuter.a-7b9f066917f4185b06ede7ed0f6b47610e47feb47fc6b20e3eb14a219baaabaf 2013-08-27 00:04:36 ....A 33375 Virusshare.00090/HEUR-Exploit.Java.CVE-2012-1723.gen-1478d7454d6c70b958b4c4dcd43c73a53c9d753f120e37c3a434fb69a88ab239 2013-08-27 00:14:48 ....A 31654 Virusshare.00090/HEUR-Exploit.Java.CVE-2012-1723.gen-3455bc5e7d95aaceef37b9a1a93aafbb71f7f981642b8fdc749a2f494e4867ff 2013-08-26 23:09:42 ....A 30325 Virusshare.00090/HEUR-Exploit.Java.CVE-2012-1723.gen-c57eaacc13127db3fa3510dbcbce46828380970405a4698f7ca0d1b38b1db091 2013-08-26 23:14:12 ....A 7810 Virusshare.00090/HEUR-Exploit.Java.CVE-2012-1723.gen-cdce395dedb03e2186f2a0f7cf549581bcbb9736a7410806b9f05fb7c11db635 2013-08-26 23:04:08 ....A 32259 Virusshare.00090/HEUR-Exploit.Java.CVE-2013-2423.gen-37b449deb5eee45b20cdba315e42af06c8a8d848761cdc5b121287135cb3964a 2013-08-27 00:13:12 ....A 8659 Virusshare.00090/HEUR-Exploit.Java.CVE-2013-2423.gen-5bbabed5f30ef749792cce640b4e5b636f1fc6bc5b023b463f67cdfc64d0ebc0 2013-08-26 23:22:12 ....A 9080 Virusshare.00090/HEUR-Exploit.Java.Generic-1922d3b545f71a7e75d8fa81e89cedec99fa10af429c5964c4def094940865a7 2013-08-26 23:55:22 ....A 2203 Virusshare.00090/HEUR-Exploit.Java.Generic-24176a6c517fb4fbfff0bd1318ba5bb2fc88ffd40a67f110cd46f9568960af13 2013-08-26 23:56:26 ....A 2208 Virusshare.00090/HEUR-Exploit.Java.Generic-2914c76a693cbf3c66e38db2940f0c3884720d0fc57ec71abec198f51d51fb95 2013-08-26 23:13:42 ....A 10465 Virusshare.00090/HEUR-Exploit.Java.Generic-2c29f262a47782a35da5a5e5023518a611b5c524c4ce09f505ee3517dc7c6ff9 2013-08-26 23:55:40 ....A 30561 Virusshare.00090/HEUR-Exploit.Java.Generic-37695e8e7cc6825bcc983c33933c0c1bd55515fb44854445aca4a0bf5234d484 2013-08-27 00:06:40 ....A 2207 Virusshare.00090/HEUR-Exploit.Java.Generic-617d45a719613ecae326d752dbeb8aae082135431758bee73147782a3c090af2 2013-08-27 00:15:10 ....A 4111 Virusshare.00090/HEUR-Exploit.Java.Generic-66faf59d94a88ec77f24c166a392f8d1d0359534517f9c81ded2c775858076ec 2013-08-26 23:20:16 ....A 2207 Virusshare.00090/HEUR-Exploit.Java.Generic-79e3d076c00ab43f4bf2de23bec1141c22a2d54e89fac68acf192e5d8bd6984c 2013-08-27 00:12:14 ....A 27889 Virusshare.00090/HEUR-Exploit.Java.Generic-8552d606c1d7d9867ccc2cd04b5f0a01d8236d3b021954b29f35cf8a544b3ed6 2013-08-26 23:01:34 ....A 9645 Virusshare.00090/HEUR-Exploit.Java.Generic-9683e905b0ee55e80132d0e57a4cf991c07b0d773c5886738cd4620e42aa47c9 2013-08-27 00:20:44 ....A 76519 Virusshare.00090/HEUR-Exploit.Java.Generic-baab2234e71a64d75e3aecca690097fd40cde0453d7df9244be2abda64ce9e7c 2013-08-26 23:21:28 ....A 17241 Virusshare.00090/HEUR-Exploit.Java.Generic-bc36746b6597092d6c1a4c1bc4e72a0965714e29d1f5a146f1b69dc943f339df 2013-08-26 23:52:20 ....A 30323 Virusshare.00090/HEUR-Exploit.Java.Generic-c5537a6d1df10c864a7f2ca08d256a293da70024021ce057f5e9a897a8640315 2013-08-26 23:41:10 ....A 3748 Virusshare.00090/HEUR-Exploit.Java.Generic-d0900b726e4e04a1e1ba1fac49469522902ccf26622370a507fa368fecc7ec1c 2013-08-26 22:57:34 ....A 140097 Virusshare.00090/HEUR-Exploit.Java.Generic-d3d11deb02122573037e9039123a81077a1f4064babe79ebc08d8e0a6d324723 2013-08-26 23:40:56 ....A 531179 Virusshare.00090/HEUR-Exploit.Linux.Lotoor.aw-3080f519aaf5b9cd703bc6d0cc34765d288e1f0037f1efaa9cc64b9dcaa7aa8b 2013-08-26 23:30:22 ....A 3229521 Virusshare.00090/HEUR-Exploit.Linux.Lotoor.aw-48214e257249d6a46ee880b74a93229291c3b3782764e3e9facc1ce6c3cab919 2013-08-26 23:15:34 ....A 655360 Virusshare.00090/HEUR-Exploit.Linux.Lotoor.aw-594e670210d70c68ca111fb47ea3ada593734c972b5428ba24fbcafb09371536 2013-08-26 22:55:40 ....A 140542 Virusshare.00090/HEUR-Exploit.Linux.Lotoor.aw-95cc27ffe08f9508c9954bc1c51b9ad5c9db912573061a5fc9801d8997477514 2013-08-26 23:57:32 ....A 797528 Virusshare.00090/HEUR-Exploit.Linux.Lotoor.aw-f7c86bc4cff2b1ad11051c1618ba49b4ff4b4a858e8e767123e7b20cd5b21c1a 2013-08-26 23:11:40 ....A 10380 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-093a83b06587ae63ab53a046ac9596f56eaf36e6c464f5742b80d4115c6bee5b 2013-08-26 23:45:32 ....A 10374 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-0ecca872e74517bae9f0d90848c0477fb7589769a03e1f69d8a6862ad48c6db1 2013-08-26 23:46:54 ....A 9299 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-0f20b69a8c0c9302bc5100cec05847bce418625b799e253db01c79eb74d5e935 2013-08-27 00:02:08 ....A 9418 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-119152b4c835f1c6007698eea497ebb1ffcb829543da16d40a742fe35afd28b0 2013-08-27 00:06:06 ....A 9537 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-1472ce8c50461189918b60878b2ddcc25ede81f2dbeebf9d30fdbdaeceefc456 2013-08-26 23:40:40 ....A 9330 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-1507bff33187298323c0bccafd32c29afe2b987508c93e3f4844dbe31152535d 2013-08-26 23:50:24 ....A 9364 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-18d6031252fa786fcb4cb21c2416477fab2db6698642f40a6945f50504c3c8b5 2013-08-26 23:56:40 ....A 10630 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-199615c58a5d3c9fa5f0dd0750a59932fba44a3d51450b44a26f0ca3665f7d9e 2013-08-26 23:29:00 ....A 9793 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-19d54aff8c1ce9583408936b6082ff5c46b47b13e0198a4e0f03575ae8c84bc7 2013-08-26 23:55:08 ....A 9547 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-1a2b1af7d22e0d6d30973b2f7dffbbc620efe336121f29f257fc8c1f8e194489 2013-08-26 23:50:14 ....A 9747 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-1aef7a9beb906d9a707cb045ddb37e914d7fae5139b9e2edab8dc112349865eb 2013-08-27 00:01:26 ....A 9516 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-21044e54c80e5ce75a5b897c7f97651cb5d7fda2f6a0593435d3e9ce757bef92 2013-08-26 23:32:10 ....A 9548 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-210fe56d1b60da511f1d8dfa5ae7960728d4a2d9007b31c28b98d7e92dff2317 2013-08-27 00:05:14 ....A 9402 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-2a0254ba3151562ac2585cb98b2c041b82570d15df12f290ad93b15f6a1aef0b 2013-08-26 23:52:36 ....A 9325 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-2b1a41ce0761a2c0cc7f0ecd4b698e50078c24bfa372f3dce021ec819fc966d0 2013-08-26 23:50:26 ....A 9570 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-2b1a9bc0695632adb9ba55624ee5ded3a9578d721bae6f90803126a4713498c5 2013-08-26 23:15:16 ....A 9332 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-2b260bc58465e015f716c04df821e2b181429fdb1f6ad23dc70d7984fba31a13 2013-08-27 00:06:06 ....A 10364 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-2d938b1813502b669135923358f9cb684da08be3740590d053b131ee90cc5363 2013-08-27 00:13:56 ....A 9421 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-2f594c3deebfc4954b3b9c044803ca2235d261951244d9800678fee247ffdec0 2013-08-27 00:07:58 ....A 10331 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-3278fe79e96ff68bd45ccd3df613585ded0bcbce03741f8ecd9d9c123db9fc7e 2013-08-26 23:38:54 ....A 10339 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-35a4d91f57b92a5f687c70d4d6483a8addae1de103690679d945ad740ce3ba20 2013-08-27 00:04:24 ....A 9440 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-36a0b353b4098a6f5d7610734e4caaa4076f269d325465a99a76a46c8b5b1c91 2013-08-26 23:32:58 ....A 9516 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-379adc9b6c12d8e9bea35b0ebfe6dff7d8c1a689587509bd5db28337bb3f9a54 2013-08-26 23:56:56 ....A 9813 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-390837c7c6044f5c339970feaea2d35e82da2f820e36e8551a36b42c83d8158e 2013-08-26 23:50:32 ....A 10594 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-397c81cd1964ec4a41811c555e8b1b94bfc5ebde02693c727322ec0886b141ae 2013-08-27 00:17:26 ....A 9349 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-39dae87cc7a9ab6ce5ba322f6d13666a3e35eef67fed4bcc5c1a07b540c2ea9e 2013-08-26 23:51:52 ....A 9399 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-3e309010bee57c804057728038a32538b08181f22f88b4e1d22006dc4a712b8c 2013-08-26 23:31:24 ....A 9345 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-43e7b7555e0cfab5ac7fcc767be0bf935ba43358f9d3992aa6bb9c718c5812d9 2013-08-26 23:21:08 ....A 9273 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-451af3a9d29885fa63cdbe4ee24e9329c33b45703d6e5a52be45be10ca0cc9b8 2013-08-26 23:53:36 ....A 10722 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-4649a45946153e13b562cf737d5440c73c09c16fbef5bf6a426bc6ffdfb06165 2013-08-26 22:59:14 ....A 9460 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-47a105dd7cbe7a3add229091c409299c32b76cd88b61c58cb1f57a97469e6831 2013-08-26 23:59:26 ....A 9510 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-4b9e103695e425fb7e168769d1110461dc506bc8532db7806bea8f8f8c778aa2 2013-08-26 23:34:12 ....A 10433 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-4e09d384d85f10a9622537479ba0316e0fd5549f8362fd995d34ec6100dcda78 2013-08-26 23:52:32 ....A 9807 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-4fbba7e4ce12385232bee1837b1eff3ab53029be2796e54b3fb633c2e1183ce0 2013-08-26 23:28:20 ....A 10350 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-50152e5a33d471b44d440bd5ecdbafad4ac6370a73f02e0e08876bf34d45276b 2013-08-27 00:07:40 ....A 9435 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-50c8a9aab51dabb55a95543f765e0337954ad19209c4065dd99b4a599228b1a7 2013-08-26 23:05:58 ....A 9524 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-516859db3f9a1ee0870a85119f930964b4978536928d51d22caaa52fb96ed6f9 2013-08-27 00:15:50 ....A 9433 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-51eb82924e2cae24ac4a953c35a773d2f2964baf78efae1ba783133863247ad3 2013-08-26 22:59:20 ....A 9749 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-56cfd48441233425c11dfa4e47ce90e9987755983e2eea2d2b2aff5c71ca1fe2 2013-08-26 23:04:42 ....A 9279 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-56e7ccd18194dc0ec17ecf9ac492bf13bc1c46a9b18243950a36b4c3ef413777 2013-08-26 23:58:46 ....A 9731 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-574e63145e0e9bf552b538ebd6d5642ca0cac1a07778c6681cd7338a7227bffa 2013-08-27 00:18:28 ....A 9421 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-592c12318e5d9c0fc461332d843841ff95497acf9baecccbe2e1594e22321d93 2013-08-26 23:05:34 ....A 9540 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-5c7d4a701b9da31c9339f9335eeead1d74af64071609fc32a4375b36f4bacd9c 2013-08-26 23:38:22 ....A 9443 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-5e3e106f3f1377fe78a521d268802150b47dd03bba0dd22abdc58ed0f9ffb007 2013-08-26 23:47:40 ....A 9435 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-5f3633f4005ddcdd6621e8667aaebc595a5f2790baa89b0d8e0cc5ca70d65e69 2013-08-26 23:12:16 ....A 9468 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-60b8df7cac97a6cdc281c45c86a545226e979d05caef8cf5aeff304b5519f5ff 2013-08-27 00:11:04 ....A 9483 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-6244659ebe5214ac14dac88dab4f9a079eec449787f3916f7d07d8bf626835ef 2013-08-26 23:14:38 ....A 9534 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-64091204a8fce0e4c652488bfe72637fce9e424bd23ab67241e85a0ce045dbea 2013-08-26 23:27:36 ....A 10936 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-6515efe82e709f25aebdccb037099bfb55591837ea30683eb0903bf693b3f82f 2013-08-26 23:08:06 ....A 9754 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-65bfa283affa3966e50069a7010b02a55bb5e84eba03ecbea192f38c3edb3a31 2013-08-26 23:14:14 ....A 9469 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-67257df04398506a742e3315af27699dda6f5e82f3e4e11ac1f384678ab34560 2013-08-27 00:19:44 ....A 9420 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-6a0f3c8246c9606f7e18ab80c6a4663963319b9401bf9678d0c7ab0d071a601e 2013-08-26 23:30:10 ....A 9311 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-6fbae8e7f2d4bc84276b2c3c957d525d32fb6b4c3d1cf82a61971b2a0f523b44 2013-08-27 00:12:16 ....A 9444 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-708600ae7f08e6a18a78b2e8385cb0ea12306fe1152f92a544b9387f536c8ed3 2013-08-26 23:26:28 ....A 9877 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-78c7a7eb0835fee5b5772c5ce4adb39039f6c9e960425243592988c0525d36e0 2013-08-26 23:48:52 ....A 9534 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-7b0314baf877a226357bbb23fe2eb93362f95293099825a724fb183321279a02 2013-08-27 00:04:50 ....A 9546 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-7b326259d2dea31b75d10f9c56b104da163135e951b8c047241c277e4e185ad1 2013-08-26 23:34:08 ....A 9296 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-7c6726abc78a7f12c13a213b76f969bcd190b3a61a8decc8bdb9c624fe8b8ef1 2013-08-27 00:20:14 ....A 9445 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-7e3c0a644c879c8840ead2e22d295846c89dec23e36c4db959bc988ef6ebecc0 2013-08-27 00:04:36 ....A 9510 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-8332890945dd9c41b86afb43c72dfe4e013e3372240155df372e72cac744a394 2013-08-26 22:56:28 ....A 9565 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-83783ec9a7e8b42cb8d09b892fc9862ef4ac872406bad01690ad1ba7823081e2 2013-08-26 23:18:00 ....A 9427 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-8452d1a79a6bba9e2d9b96cceb2e4464b267291d30eba9180358b357daf802c0 2013-08-26 23:29:00 ....A 9758 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-85c97eb6e6b5f666189ffbbeed51e08edb888d394ff769210f8fbeeda30851d6 2013-08-27 00:15:06 ....A 9550 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-8d1dfcaa9cb43899127363c868d01b1a9abf14cdcb69ae6acbb8ad2dad05ca26 2013-08-26 23:54:46 ....A 10269 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-8e4d9babe462519d7169206d0af726d6c5607db42f52d2884d123f96fb0754ec 2013-08-26 23:02:44 ....A 9556 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-8ee1df42bbdf94d40543a70a6fb675a1ff0f0ff359260f0a5e44a5f8fb0ab7c1 2013-08-26 23:57:48 ....A 9546 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-9157edcaf5af1b35465f740ef43783034ce0fe98751994d619c4fa5532d10792 2013-08-26 23:04:20 ....A 9579 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-97eaee71eb35a49ae44fbaea2dcc49ed2ca0185b6ab3242851f943bfa79390d2 2013-08-26 23:53:46 ....A 9726 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-9b9f0a6b8e239e0fa0123f13107e2254808a4acbf2ae78163d1a2bc4c67646c8 2013-08-27 00:12:50 ....A 9402 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-9fa2660d250e8dfff4d431e9f16b26d0812f127113c7a65a5c622488e2290882 2013-08-26 23:00:42 ....A 9435 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-a0d2f4d264f588bb0aca08b49201ed5eb15cdc37442a076502bbee40588d669d 2013-08-26 23:02:20 ....A 9337 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-a3edf3ddcebe064f349ce4b814b4805d90099d48bcb06491e6ac48a54bc77bf4 2013-08-26 23:22:38 ....A 9279 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-b22cd8c531af09589eed11d1b641ae17c1e3cbd6076cd51159ac21a731312823 2013-08-26 23:49:48 ....A 9866 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-bb27aadb37d83179d1bcd486ee4857a25e4cc4e3fe48e06b087324af79a5f6c5 2013-08-27 00:18:24 ....A 9348 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-bca707b085b015319a2addebd4e7bbc29fb8c21f83d8620fd89ce4d03b6dae90 2013-08-26 23:20:58 ....A 9436 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-c1a25f0921c87804e6158d0ee9338557b0d428dc18bc7d6d075e86553c176faf 2013-08-27 00:04:10 ....A 9511 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-c503c2ab6568dcb943669446dad2ca0f15f4dd8502209161f0e92d6da0e38c46 2013-08-26 23:25:38 ....A 9274 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-c5d504319a2a80abf10b173a8dc385f6078bf2444517e59061d21c779f7e58fa 2013-08-26 23:55:46 ....A 9935 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-c7c3ac9c1bb5a140adb5230b35ff8f7aea04014259b86176c49ac479e5c22435 2013-08-26 23:13:10 ....A 9316 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-cc11092c25bf09ae092758570c624a33b5a8109379da878c6c3ace37dd1cfafb 2013-08-26 23:02:24 ....A 9556 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-d43192f68a5bce9ee5e5bcb1a4509c178cd20de849de77bfc1bd3e46e9d4bf99 2013-08-26 23:56:50 ....A 9720 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-dd31047f9dfe39f586625f484999a89368952146507276673073dc6bb5b66ca2 2013-08-26 23:52:42 ....A 9756 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-defc61b2a2c309365750edfd36a3057b12690d719557cf4ced61e5638d9dbcbe 2013-08-27 00:03:30 ....A 9437 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-e2060eb78e30ed095defd27805f0dac5b1808e396e18143858f33631f20777a6 2013-08-26 23:36:32 ....A 9743 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-ea21026a2707a63522eec561bcef422e84a27be433831590b772197163690a93 2013-08-27 00:02:34 ....A 9352 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-eb53928e002449b1f4cf894ed82bd8dfe2cec24dcf4ded1e12497fec60fdeffd 2013-08-26 23:30:16 ....A 9311 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-ed11a21c464428cb3fac6e3d19f459c59f54193ee20690d5099f258a7d594cbd 2013-08-27 00:02:50 ....A 9603 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-efa2501b9b70d7b009b57da6555edfe38ad3b62b7dff25c7de439f10f3436202 2013-08-26 23:33:58 ....A 9403 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-f1f6305855abb0b9f11deda5af4113bf2baea94a10718cf12fd1a4b6020c0c36 2013-08-26 23:49:34 ....A 9569 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-f3eee0a63d9fbd3f69147afeeada4c9f1bb4259dfe269b2811e1c20786ac9612 2013-08-26 23:13:48 ....A 9539 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-f648d202e6475e3cff53e2a731cece440645c1fce62e9d546d84d645ec9f24b8 2013-08-27 00:11:42 ....A 9532 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-f8960bff5a9bd84c72fed2e8222bde90b06788639b09619ad553e65bd7331020 2013-08-26 23:50:48 ....A 9763 Virusshare.00090/HEUR-Exploit.PDF.Agent.gen-ffae4960b4aa1be473c3a725620e8a9b25e99f3ad4390bab57d8850c23f0bbf1 2013-08-26 23:47:06 ....A 18675 Virusshare.00090/HEUR-Exploit.PDF.Babaka.gen-343a42225de43037afe2c477feca689e9b98f338dd4ecf0954828f61497f53fd 2013-08-27 00:18:24 ....A 7685 Virusshare.00090/HEUR-Exploit.PDF.Generic-0aad36a5b9af452230614d6b3ecaf3e734d19efd85da6e9d1298ef2a8783cf8d 2013-08-26 23:26:42 ....A 7683 Virusshare.00090/HEUR-Exploit.PDF.Generic-0cfdf1be0e2efda09eddb4076a38845df559c50f867a6e088270e9c478b295c1 2013-08-26 23:38:06 ....A 9828 Virusshare.00090/HEUR-Exploit.PDF.Generic-474aa34c3a2faec5724ceba475b4ea81fafc3560df0c4750b93fb197c9fa54c0 2013-08-27 00:13:46 ....A 7679 Virusshare.00090/HEUR-Exploit.PDF.Generic-4a372d3cf8b4500654e76cf05fd3ea32165aa52308ecc8680deac5cfc49c30ab 2013-08-27 00:14:36 ....A 9877 Virusshare.00090/HEUR-Exploit.PDF.Generic-50eb882853b2f86142ac25e863bc50e67a301e67a8579dbbee50166d8099c8a3 2013-08-26 23:52:58 ....A 6879 Virusshare.00090/HEUR-Exploit.PDF.Generic-c3dbd1c9711c7e9e6b3c3f65e18c605af50280c0a91fade7b0a32dc8351833e9 2013-08-26 23:25:58 ....A 1014 Virusshare.00090/HEUR-Exploit.SWF.Agent.sp-794c6b4a72c6a097c0b504aec5ac29d63e2b4cea413fe34f50d08ffb0f05e758 2013-08-27 00:20:46 ....A 7226 Virusshare.00090/HEUR-Exploit.SWF.Gwan.a-a57929b4cb6efce1fdcba5a292383eda0a0cf704941546343793f4871a3bb34f 2013-08-26 23:40:02 ....A 29632 Virusshare.00090/HEUR-Exploit.Script.Generic-064c90dda1e198f04070cade09800ccd33101ee21fe3c7a9e5fef16954f36bb8 2013-08-26 23:42:22 ....A 28970 Virusshare.00090/HEUR-Exploit.Script.Generic-068f3197cd3ceec3046c00239cc5de447dbf7ddf49d7f3d756c489de86fbc6cb 2013-08-26 23:47:54 ....A 10042 Virusshare.00090/HEUR-Exploit.Script.Generic-0795782f5e0e5878b183329467b1dcf9fa3b355afab16604bbc32038a52560d1 2013-08-27 00:17:14 ....A 45499 Virusshare.00090/HEUR-Exploit.Script.Generic-07f6c734d8e0216e4ae6d697c7f9d7c9baf246904e5362e989ee50aaa5b2c372 2013-08-26 23:48:52 ....A 10053 Virusshare.00090/HEUR-Exploit.Script.Generic-1063c5630bb3b23ae1f78d4453f48210aa979a9327d7480e63cee4cd9419cbbd 2013-08-26 23:06:52 ....A 10051 Virusshare.00090/HEUR-Exploit.Script.Generic-113e2b970d834a04b28a32a4704192441ffe22716d47e4fdd4c8623d4f72f30e 2013-08-26 23:38:36 ....A 29666 Virusshare.00090/HEUR-Exploit.Script.Generic-1286cf44432af265599788c207e6c631b3ff5700ee490228c18ce0e476793583 2013-08-26 23:33:50 ....A 29632 Virusshare.00090/HEUR-Exploit.Script.Generic-1336d595ccd1361fcfda6b104bf537b865e573ee755acfe26b6c51cba191cece 2013-08-26 23:08:32 ....A 10043 Virusshare.00090/HEUR-Exploit.Script.Generic-166a2fdaa5ab0e8d613324ff1c00a2b04f172195bc12a89861cf3815d5fd43e5 2013-08-26 22:59:50 ....A 9685 Virusshare.00090/HEUR-Exploit.Script.Generic-1809105b5961db5e18e88298655209e3a7207ba218eb70564fe420ac99f61d9b 2013-08-26 23:27:42 ....A 10912 Virusshare.00090/HEUR-Exploit.Script.Generic-1822dc53141f25367cf680b5df618917da2ed361affb629e69bd56e25930816d 2013-08-26 23:33:08 ....A 21683 Virusshare.00090/HEUR-Exploit.Script.Generic-186db2077daaf9af3449d01ec1d6c5f85b7513dbb8a1a2555a1880f046d2f76d 2013-08-26 23:13:16 ....A 9469 Virusshare.00090/HEUR-Exploit.Script.Generic-1905a5bd15414413ef65c88a2e27b26bc9641f83e59b52e5c936e8becbd01ff0 2013-08-26 23:55:46 ....A 7462 Virusshare.00090/HEUR-Exploit.Script.Generic-1ad660fd3609b59c5f26c257fe2e13b17bcf728876cad4cffba3cd7cc8a85749 2013-08-26 23:51:30 ....A 10091 Virusshare.00090/HEUR-Exploit.Script.Generic-201f6b42e57b38f6cc2a0c4b2b28390549431ab4524c94c04b0f2db5501c91dc 2013-08-26 23:57:30 ....A 29666 Virusshare.00090/HEUR-Exploit.Script.Generic-21132228b2e3739ecb99ec60b61d793e5bbebf708112b89665f90b7baf569812 2013-08-27 00:00:18 ....A 10062 Virusshare.00090/HEUR-Exploit.Script.Generic-227f005afaeb32a3327c059cfd12a50e28c267998b4945f6a4aa762ca67d414c 2013-08-26 23:36:14 ....A 10009 Virusshare.00090/HEUR-Exploit.Script.Generic-23049e65aeed031643078e7ca79bd6d6735906692ac2d23fe424e1a2b48c56b5 2013-08-26 23:48:50 ....A 21839 Virusshare.00090/HEUR-Exploit.Script.Generic-2621b2ca89e8444b149e5a58d99d16e1b7a989d268d4461a8f78051db215674e 2013-08-26 23:07:26 ....A 21179 Virusshare.00090/HEUR-Exploit.Script.Generic-263dbffe7e4c69ac4435af329cac4277f13ba26beb96b7b42323e787011d46db 2013-08-26 23:06:56 ....A 11268 Virusshare.00090/HEUR-Exploit.Script.Generic-266484ac8e86024e31dbf3f4b715c9383eb068ea3e4fc9c669ece67667313cb1 2013-08-27 00:00:40 ....A 21671 Virusshare.00090/HEUR-Exploit.Script.Generic-312eb744ba9937e657d75f7ff7895fa87a9cf4a32524ad81d8223b569714311e 2013-08-26 23:38:20 ....A 21503 Virusshare.00090/HEUR-Exploit.Script.Generic-3296af38086a88f993973822560c3f439463a903467c232075c925112a7f1c3c 2013-08-26 22:59:50 ....A 10122 Virusshare.00090/HEUR-Exploit.Script.Generic-3346c650d79d5f1d62c468238b1d2954f0f1a44ba50fb812155c16c476ab4cc6 2013-08-26 23:06:18 ....A 23555 Virusshare.00090/HEUR-Exploit.Script.Generic-336219f14bf88844e5cff2a7cbfa79d2e91a831608012c4faf2f3363d2acf1dc 2013-08-26 23:19:22 ....A 5716 Virusshare.00090/HEUR-Exploit.Script.Generic-3438d6774fa30ef1b4debd4c8d2e75eec20fd3d7de5740c9832cc7ab81277ebd 2013-08-27 00:11:50 ....A 11637 Virusshare.00090/HEUR-Exploit.Script.Generic-346a1ca02aeab6392924ce32d5d76789a01dd1ff04f3bc775b791a8c89d04f57 2013-08-26 23:53:04 ....A 21563 Virusshare.00090/HEUR-Exploit.Script.Generic-359c59a0baf4fe16dda5df29cbd062a26bce8415ace6b12cf6acf19020176900 2013-08-26 23:11:34 ....A 11156 Virusshare.00090/HEUR-Exploit.Script.Generic-3798dbec3a39fbd36bd370b73534fd935040fff12539a9fb7cdadf88b2cc7f26 2013-08-26 23:42:24 ....A 11216 Virusshare.00090/HEUR-Exploit.Script.Generic-392e3cc569b8f54343a959e306a53e253076d7d4a427b36253899fe8cc4c76a4 2013-08-27 00:14:48 ....A 40960 Virusshare.00090/HEUR-Exploit.Script.Generic-397276bb41b952c26417e423998450de81c163c5cd9b431febe7044b1264e7bb 2013-08-26 23:05:58 ....A 34749 Virusshare.00090/HEUR-Exploit.Script.Generic-3a8cff27a9b9a8eea589b57956d9bc165090d67e1733ab307a49a5f284572e1a 2013-08-26 23:48:38 ....A 10040 Virusshare.00090/HEUR-Exploit.Script.Generic-4011e7323eae571176f84e85dea9db4bbe2df1d32647f2750d334bc4b992fe07 2013-08-27 00:00:06 ....A 10026 Virusshare.00090/HEUR-Exploit.Script.Generic-4037ada830be19ce3ae146e15b513d005f0dbefcc32f2e4b79ae2b337967e6c3 2013-08-26 23:35:24 ....A 13140 Virusshare.00090/HEUR-Exploit.Script.Generic-412972b7b00c9814510d91368dc3e9ff6b885ac47e9749aa44c1b4e31d51e8cd 2013-08-26 23:15:32 ....A 10064 Virusshare.00090/HEUR-Exploit.Script.Generic-420413f1feea367df64f41dcab39d69186ad2340e7dba84469e305514729861a 2013-08-26 23:04:50 ....A 19914 Virusshare.00090/HEUR-Exploit.Script.Generic-4235751786fb22604d1efba0f5c8462741bffea4b0ba8723a4eafd612bfbe19b 2013-08-26 23:50:22 ....A 21072 Virusshare.00090/HEUR-Exploit.Script.Generic-427d9e24658dd805e88aeffd3293e90187c64cca51c4293c3fcc272f0c3ce657 2013-08-26 22:58:32 ....A 10120 Virusshare.00090/HEUR-Exploit.Script.Generic-46131b37af9765f8865f40e67e1dacc3d0cfc022570f6d4d27fbef7734609775 2013-08-26 23:07:18 ....A 6086 Virusshare.00090/HEUR-Exploit.Script.Generic-4ae36caaf69675eefda74d9a66287f78955bbf02f3b6df91558b1eeeecb8e838 2013-08-26 23:44:48 ....A 5669 Virusshare.00090/HEUR-Exploit.Script.Generic-515944d64afa89e260961310df3186ba580741cd6e75a5bcdd7b1cf991e4f1fa 2013-08-26 23:46:52 ....A 21683 Virusshare.00090/HEUR-Exploit.Script.Generic-52011b463fe07258db92b43a5b442468e2a8001b3e077db735d0f5abf3ca19a7 2013-08-27 00:05:20 ....A 10035 Virusshare.00090/HEUR-Exploit.Script.Generic-5689b226510ab5db92cfd447c5e72ce7bf832251769b1841214326d455aa83eb 2013-08-26 23:04:18 ....A 29648 Virusshare.00090/HEUR-Exploit.Script.Generic-635c3644a75087948a2d7ea9903f194907d97c2fecfae709f3417bc4cf80af3a 2013-08-27 00:06:42 ....A 10096 Virusshare.00090/HEUR-Exploit.Script.Generic-63f50f5682f83f12a91178b6b5d92f05de055b4a81885a25a2002509d34c9fee 2013-08-26 23:30:22 ....A 21587 Virusshare.00090/HEUR-Exploit.Script.Generic-65c68111f564ad54e458bd06de6439e7db29ed988a0d85b08e12e4d62b3ddd98 2013-08-26 23:52:58 ....A 10013 Virusshare.00090/HEUR-Exploit.Script.Generic-66df63cead409662c7a0f792e9cb23d6b5da0f192156013eb3b1b9af47efe290 2013-08-26 23:11:08 ....A 10084 Virusshare.00090/HEUR-Exploit.Script.Generic-67e0b5c8a1d0aad50da6234eedf98f1908224f1be2f9a8d592af6d100cb9fac8 2013-08-27 00:19:14 ....A 6154 Virusshare.00090/HEUR-Exploit.Script.Generic-685ec03a6a71dd02d2a8fda1ec24f18acb2e3234cf8dba9080564b92120bb737 2013-08-27 00:11:52 ....A 40185 Virusshare.00090/HEUR-Exploit.Script.Generic-693c5b864d8e08ac4ffa30dedec491e47be16afd6e4f27e17c4e75955a2d10bb 2013-08-26 23:50:44 ....A 10035 Virusshare.00090/HEUR-Exploit.Script.Generic-69582c7e13d89fdb25794ed53ce4d79e90e7d9a8983e23e18651cd3459d868eb 2013-08-27 00:18:20 ....A 68812 Virusshare.00090/HEUR-Exploit.Script.Generic-6cf4a7111894b687344d7dc6729e7f22ddb5bd78d6c3e0a6ad237630a6ccb9ed 2013-08-26 23:07:50 ....A 10127 Virusshare.00090/HEUR-Exploit.Script.Generic-71a12f97b57a36c3a07247c01949a996a6297d33e99c47e46bb3ed1f7576e1a2 2013-08-26 23:36:14 ....A 29632 Virusshare.00090/HEUR-Exploit.Script.Generic-7269a5f3e876adebe6d943a4f3daae07d3d5378b7199fa5d51bd7a198df48681 2013-08-27 00:19:56 ....A 11549 Virusshare.00090/HEUR-Exploit.Script.Generic-72b612e875652dae9e4ed8e625edd8d1e9478e0dda03dd8db5e7bf623cf786e1 2013-08-26 23:00:52 ....A 29616 Virusshare.00090/HEUR-Exploit.Script.Generic-7405c5ad5d746ec244e8337864e45692f86252b7b1852fb61b202bc5fceb0472 2013-08-26 23:00:00 ....A 9995 Virusshare.00090/HEUR-Exploit.Script.Generic-75f359b3dd1503ff3f2f16b27d0c9cab38d253ff6ab3f70bc1c7d27ca4d3951a 2013-08-26 23:16:04 ....A 5520 Virusshare.00090/HEUR-Exploit.Script.Generic-76b2bf7ed083abbe47b746e280d303d7d024b5fd64c232c0d9796c4db31de55a 2013-08-26 23:13:32 ....A 10088 Virusshare.00090/HEUR-Exploit.Script.Generic-7707df871351097c932cf03262224ab2024393b91634fb718e6fd9e609efb924 2013-08-26 23:53:12 ....A 21635 Virusshare.00090/HEUR-Exploit.Script.Generic-771e2281ae3bcf5570b5c816acae24c3a0343e6bfd9aa1b2b31f9a16396dd995 2013-08-26 23:04:00 ....A 29666 Virusshare.00090/HEUR-Exploit.Script.Generic-776d76231a373ec6bfd3e95225fe795880e9bcc4a2de3295722b4150be141e08 2013-08-26 23:23:24 ....A 10025 Virusshare.00090/HEUR-Exploit.Script.Generic-7774e3d892e3bab0afdcb8088024ee0d4751aaae43e7537a66a0c090cbda2a88 2013-08-26 23:53:52 ....A 15287 Virusshare.00090/HEUR-Exploit.Script.Generic-77ea194ee50df2fac4d1eace5af17eb22710b093c28474ae3ec46c69a97775e1 2013-08-26 23:29:16 ....A 22739 Virusshare.00090/HEUR-Exploit.Script.Generic-782a878a4a87a560fede2f0e097d470b8946b2c5c910e3aceda083bd1aac9d6a 2013-08-27 00:16:42 ....A 14372 Virusshare.00090/HEUR-Exploit.Script.Generic-78bfadb9f1f3f91a3a679450585b79cb347a46dcfddab2407dcc02a6c54b26ac 2013-08-27 00:15:06 ....A 8863 Virusshare.00090/HEUR-Exploit.Script.Generic-7a93b2008ecf645a51a1de7087a9946cbe5a603589a7455d769198e964b2bdd7 2013-08-27 00:19:58 ....A 10276 Virusshare.00090/HEUR-Exploit.Script.Generic-7d579fcb8ba9e3a4956ded40324efd26978e8cc746dcf7f4eec6fe11f7a1c542 2013-08-26 23:23:02 ....A 9644 Virusshare.00090/HEUR-Exploit.Script.Generic-811fe9f2d09f78a612b74d94a83d9ff7f773fb5e5da70445986f2f9c09807bd7 2013-08-26 23:14:30 ....A 21827 Virusshare.00090/HEUR-Exploit.Script.Generic-81b7ee1d3f31f10e94a11756dffcdea3b59ecddeed09ecac95353229d3841292 2013-08-27 00:10:56 ....A 4526 Virusshare.00090/HEUR-Exploit.Script.Generic-82b4c1cfcf4d5327f208ab2749b34e61f568841aa9a7e5e80e61f855e8b18eaf 2013-08-26 23:08:52 ....A 5609 Virusshare.00090/HEUR-Exploit.Script.Generic-83060680ac54bf30f46456a8afca38f66df403e5273592343a862ab6a14b2cbb 2013-08-27 00:16:14 ....A 10039 Virusshare.00090/HEUR-Exploit.Script.Generic-831b71ed989df003c55a5d17a6504e7e41613b9edd3eabfe0d13750f871c6a86 2013-08-26 23:17:00 ....A 29648 Virusshare.00090/HEUR-Exploit.Script.Generic-834a01fbf01208e4a3c10a9b8408a89b1a0d1a758ee9a7a5367853b72107e749 2013-08-27 00:05:44 ....A 29632 Virusshare.00090/HEUR-Exploit.Script.Generic-8650b48c4040e2be409c6c5193510674261a036222342b5c366d8fc4792c127a 2013-08-26 23:53:10 ....A 10012 Virusshare.00090/HEUR-Exploit.Script.Generic-8752328365f0b692f8335ae83bff955181399c7415d058b966b36d34bcd2701a 2013-08-26 23:13:48 ....A 6080 Virusshare.00090/HEUR-Exploit.Script.Generic-899ce4e227df01ea196e5ada32cc36e218dbd9d41c2a22a981036d825f367efa 2013-08-27 00:12:16 ....A 14316 Virusshare.00090/HEUR-Exploit.Script.Generic-8a9a84454fa3c668c88bc08a26a2c369c35d1fe9479ecc4f85921562e0a5ffad 2013-08-26 23:00:46 ....A 5600 Virusshare.00090/HEUR-Exploit.Script.Generic-90d0f90267cd46b1290c9ae3db66c531747697af0297176018a64dbc6172d50c 2013-08-27 00:11:32 ....A 29698 Virusshare.00090/HEUR-Exploit.Script.Generic-917d3e36cc54db3d42b85cc6f319ab294351b7caebf5634ab8451b24d21cacf6 2013-08-27 00:21:28 ....A 5652 Virusshare.00090/HEUR-Exploit.Script.Generic-92a101b4641cdda6d3a0e49bbfc8811085bf696dddbc0ac27efede720bdd781e 2013-08-26 23:01:48 ....A 11223 Virusshare.00090/HEUR-Exploit.Script.Generic-92b42ddb189ab039bd903eb5086b3cef7caa8210b57ce909646256c7fc371bc8 2013-08-26 23:23:54 ....A 10117 Virusshare.00090/HEUR-Exploit.Script.Generic-92f30a0cd0c663ee3fcdd3b38be51a881e83d02b4037e3c16952ed8d11592cc3 2013-08-26 23:08:54 ....A 21887 Virusshare.00090/HEUR-Exploit.Script.Generic-947b2678d211180c6d5ef7cc44a2deee4acbb135c85bd97c3586c3936b1ab66a 2013-08-26 23:25:18 ....A 21695 Virusshare.00090/HEUR-Exploit.Script.Generic-94c31b10485d3f48cd54ed0832c48a3b6cda7d53a64d5aab50ccbbf0e08ce4c9 2013-08-26 22:59:58 ....A 13889 Virusshare.00090/HEUR-Exploit.Script.Generic-96196eef748c2173cbb49ddb168b61e573638937b0620fab72eb439464656dbc 2013-08-27 00:14:16 ....A 14286 Virusshare.00090/HEUR-Exploit.Script.Generic-96382ae4611faeefc436af3efe89d1a22fa99b65708d1ab89acf458716f9865f 2013-08-27 00:17:28 ....A 6424 Virusshare.00090/HEUR-Exploit.Script.Generic-96848c3453e99391912bdd66f2ff2c5aa16b6dc5451cd6fc6f127afd46ba80ef 2013-08-26 23:18:50 ....A 21623 Virusshare.00090/HEUR-Exploit.Script.Generic-9764f4f27c403dcf94dce3e8c4fb417b36e5a4fee9d48250ef36d5e24bd3ed01 2013-08-26 23:32:20 ....A 29648 Virusshare.00090/HEUR-Exploit.Script.Generic-97ac8d8f1d23ef822d03ddad5a28a3a5d06b4d3ce1a164a8ec91a6af88835e56 2013-08-26 23:53:14 ....A 1596 Virusshare.00090/HEUR-Exploit.Script.Generic-9b7d4c902ab1c414b4cf373066416b6e8e65f54ab45ce8a72dab04858e202984 2013-08-27 00:20:34 ....A 6247 Virusshare.00090/HEUR-Exploit.Script.Generic-9b9563a3786e4617e3e45b5619506eaf7ad226b6e86073f6049a9794760d0ad7 2013-08-26 23:56:30 ....A 5712 Virusshare.00090/HEUR-Exploit.Script.Generic-a085d03b7e443a661324a40da233cbabe5a463ada00eca812b72482fba2ed173 2013-08-26 23:09:08 ....A 6540 Virusshare.00090/HEUR-Exploit.Script.Generic-a13a0b7ff7e6fb5bb8d2f35c9039cd6889b0b21863fbdd3e6b2c60fb2176f421 2013-08-26 23:02:30 ....A 21719 Virusshare.00090/HEUR-Exploit.Script.Generic-a168c09bbcc8cbc064d9b68beccc132dc771ef52e45123d90b7985761e322fb0 2013-08-27 00:13:34 ....A 38353 Virusshare.00090/HEUR-Exploit.Script.Generic-a29bd730f5801a28e38528104373b695d956c59bd673d3a9f4d5c794582423ca 2013-08-26 23:54:28 ....A 17617 Virusshare.00090/HEUR-Exploit.Script.Generic-a37787a40d5e4aab9b9dae16f81980b0403c5d101543e98626952915a65c00cb 2013-08-26 23:21:52 ....A 21611 Virusshare.00090/HEUR-Exploit.Script.Generic-a48f8323af3b982d17cc83190a31bef35815c40813170ab63ef9ecca92104cdc 2013-08-27 00:19:30 ....A 21611 Virusshare.00090/HEUR-Exploit.Script.Generic-a508f1fb9406db890cfce9025d351c94e73e88c4371a569cd5a00adc0455c8d0 2013-08-27 00:15:04 ....A 14170 Virusshare.00090/HEUR-Exploit.Script.Generic-a74022f075f68a98c2bee55159140d1b46e831937cd9da2e5de29405bd375511 2013-08-27 00:18:58 ....A 11676 Virusshare.00090/HEUR-Exploit.Script.Generic-aa99d319a24246218e1a5d214d665400ee0e7b6bd2bf993ea25102507b488e5b 2013-08-26 23:02:16 ....A 21217 Virusshare.00090/HEUR-Exploit.Script.Generic-ab9f3b1ae64707fe8384b38d51129175981414f596bc552035351b8679d3dd34 2013-08-26 23:23:46 ....A 14624 Virusshare.00090/HEUR-Exploit.Script.Generic-adc1262ebeb9086e198e59378fb8067cdd88f1a99b6bae79ecedc2e5d88c95cf 2013-08-26 23:28:12 ....A 21623 Virusshare.00090/HEUR-Exploit.Script.Generic-af2fbe29d818910521cfdaf094bfc406e022f02673742ef45219bee87ffc59fe 2013-08-26 23:07:34 ....A 10120 Virusshare.00090/HEUR-Exploit.Script.Generic-afd818ba7f52eb01a25c4835cecb65a7dea50fdd6b8200ba50a87ffe05252303 2013-08-26 23:08:14 ....A 5632 Virusshare.00090/HEUR-Exploit.Script.Generic-b1cd828cc324006635242bec02032754708d26fa1d7c5bab7491ecda9366befa 2013-08-26 23:16:40 ....A 21851 Virusshare.00090/HEUR-Exploit.Script.Generic-b1f5c0aa5b29bea084bcca959a64c8139e0d6f607559fbe7414f1f6f12d2fd31 2013-08-26 23:02:42 ....A 6292 Virusshare.00090/HEUR-Exploit.Script.Generic-b2febf6dfbad20054de75bf58fb59fff854a115b3677fcd6e95321d96a3d964e 2013-08-26 23:08:52 ....A 5635 Virusshare.00090/HEUR-Exploit.Script.Generic-b37d7c6f53ead44747bfe2249df63c5959178a0fb763638035ab2decb3000416 2013-08-27 00:14:54 ....A 11206 Virusshare.00090/HEUR-Exploit.Script.Generic-b38d7952fe980dacadf8ec67742dca4c1806c6066eb70a73ca78197f1be28461 2013-08-26 23:01:26 ....A 18674 Virusshare.00090/HEUR-Exploit.Script.Generic-b49919ddd15edfe260ec30c1d996fc029178399c42765cabc2eb090ee594ac51 2013-08-26 23:04:44 ....A 22823 Virusshare.00090/HEUR-Exploit.Script.Generic-b4be1cffb17e74461e233c5ccd7a00605b38ab6b37bfca9f9053b239866d3e7b 2013-08-27 00:19:38 ....A 12907 Virusshare.00090/HEUR-Exploit.Script.Generic-b522bb72cd5446245075b12f24efe5d2ec5922646e3b79563ad31084ba5fab90 2013-08-26 23:33:30 ....A 10020 Virusshare.00090/HEUR-Exploit.Script.Generic-b62027b8a493f8b80d01524fde0b381ec6b293a5a2b2ad99f4e755a20c6440a0 2013-08-26 23:46:50 ....A 14104 Virusshare.00090/HEUR-Exploit.Script.Generic-b8631608a18c1c905c700d7c2fe170549a520101671422a295abaf2de9fb7994 2013-08-26 23:04:46 ....A 29616 Virusshare.00090/HEUR-Exploit.Script.Generic-b9f3f7c49ca636b45608caf78499b9859e926fbf08801d79a3d27c39c5452541 2013-08-26 22:56:08 ....A 23965 Virusshare.00090/HEUR-Exploit.Script.Generic-ba2e45516c99236080a5606dda024981f2934e0a4f02ea78191c798ab9143a11 2013-08-26 23:32:22 ....A 29616 Virusshare.00090/HEUR-Exploit.Script.Generic-bbd2f72ae71eba49ca175fbf553d35fa0fcea7b5d6407f230379d4e32c7b3f35 2013-08-26 23:21:12 ....A 10107 Virusshare.00090/HEUR-Exploit.Script.Generic-bcfded817460647d087a06005a02e3e741d5febb03297d5af16990e5ad70f0be 2013-08-26 23:43:48 ....A 21671 Virusshare.00090/HEUR-Exploit.Script.Generic-bf2b8659a14730cf42056112202d12b090b56d6aa17dffe4570640a2ac3c4816 2013-08-26 23:08:30 ....A 7692 Virusshare.00090/HEUR-Exploit.Script.Generic-bf824262c37e2ecebfcf418cea1cf5ff592009c906eecc2f5d8ea2f95c723148 2013-08-26 23:04:48 ....A 5148 Virusshare.00090/HEUR-Exploit.Script.Generic-c2e943cbe3f3e1c94c26b5164988c5914fb745513655395e9068f5fcc4388480 2013-08-27 00:22:08 ....A 10178 Virusshare.00090/HEUR-Exploit.Script.Generic-c3b8424e32fa097bcc30cdaba698e9553ba393eee8196e55b65d674cbead6331 2013-08-26 23:00:42 ....A 14458 Virusshare.00090/HEUR-Exploit.Script.Generic-c514a76ecd9f2d652c438bb22a0c73205111d81077937b5ad119c52098211088 2013-08-27 00:02:24 ....A 9679 Virusshare.00090/HEUR-Exploit.Script.Generic-c643950188f9727ab423ec97d642f4ffd0d83d76c23ee7f4c1cebe8e22dd9c7a 2013-08-26 22:58:16 ....A 26297 Virusshare.00090/HEUR-Exploit.Script.Generic-c73215caddae1cba945d241a5605653f9b188827fce8b7786f50b9df40584912 2013-08-26 23:08:28 ....A 21539 Virusshare.00090/HEUR-Exploit.Script.Generic-c7360ea0b7ed8f180458a671a635f2c397b2acaaeeed632352222717891624e8 2013-08-26 23:33:14 ....A 5681 Virusshare.00090/HEUR-Exploit.Script.Generic-c867fa843394c48e3cdac2bf3710b529a250e285bf12c85bd227a6c967f94875 2013-08-26 23:12:08 ....A 29523 Virusshare.00090/HEUR-Exploit.Script.Generic-c8d7fa83630be86501dc5835218e4648cba44421148b1bd3c143badbb34513c2 2013-08-26 23:59:26 ....A 21707 Virusshare.00090/HEUR-Exploit.Script.Generic-c8db449d09df773920db706c17062d73140f63914695b2b206eba3dc066fb267 2013-08-27 00:15:22 ....A 10016 Virusshare.00090/HEUR-Exploit.Script.Generic-c9e31f6e9f5c115d2bd485a98671d874c8e590b9490afc5369f1268c0d1c4959 2013-08-27 00:09:12 ....A 16435 Virusshare.00090/HEUR-Exploit.Script.Generic-cadd7ce3e7975f7605b582f3f98c9a0caebe8535ff964da72536f70f1010ff0e 2013-08-26 23:11:52 ....A 5582 Virusshare.00090/HEUR-Exploit.Script.Generic-cc7e579e88032663761caecdf46eb254946d927e23e509ab570dc034e1bce9ef 2013-08-26 23:47:36 ....A 10112 Virusshare.00090/HEUR-Exploit.Script.Generic-cc9768499103d751a4934e5fee74921fcdd871fc1bd470f372091b72a1fe5efb 2013-08-26 23:03:00 ....A 9375 Virusshare.00090/HEUR-Exploit.Script.Generic-cf78d0cd1d3216d83c2f52f51fab1de200b7ff24ccc433b7cc3bdd2195503822 2013-08-27 00:03:20 ....A 72691 Virusshare.00090/HEUR-Exploit.Script.Generic-d16d572a151b27bd367a864769e3807b476c83ed98e3bfedba8fd73de67f3669 2013-08-26 23:07:16 ....A 29648 Virusshare.00090/HEUR-Exploit.Script.Generic-d221af132f9ec48fb9e7e75e4176d1a4e709629c29f7317a13eee333f348a5d7 2013-08-26 23:44:36 ....A 14249 Virusshare.00090/HEUR-Exploit.Script.Generic-e64c40c5fc4b30d6c872d04cc74bbef285523fe88f4bdeaeedb17b308baa1fd9 2013-08-26 23:13:32 ....A 5130 Virusshare.00090/HEUR-Exploit.Script.Generic-f1db930754fb075945ca7e99b5278499f6c40ae1c78bda726a4d528b6979de44 2013-08-26 23:38:30 ....A 19132 Virusshare.00090/HEUR-Exploit.Script.Generic-fea635e96b9c165a0ce4274f0c5e2ec366b28952e97ba6f901495e7205d5255e 2013-08-26 23:44:04 ....A 118784 Virusshare.00090/HEUR-Exploit.Win32.ShellCode.pef-b6c7ec0f538051ab0533225d090d96d15403c71ec3bd25ceeeda4c0530e6b130 2013-08-26 23:02:50 ....A 245395 Virusshare.00090/HEUR-HackTool.AndroidOS.DroidSheep.a-60b23b7b264b0363f0eb4c7667eff4465c687b645c2886cb0d14b186f01d14b9 2013-08-27 00:20:18 ....A 71388 Virusshare.00090/HEUR-HackTool.AndroidOS.DroidSheep.a-a811929e6ba2c6293bd2685c945abb790eb0f4dcf69511a481ee623632a8b53c 2013-08-27 00:03:02 ....A 51484 Virusshare.00090/HEUR-HackTool.AndroidOS.FaceNiff.a-5cab9dd234ed37538c69a3e4c65753738964d0e6065961f5e944b2fb34974061 2013-08-27 00:10:00 ....A 87040 Virusshare.00090/HEUR-HackTool.MSIL.Flooder.gen-1fb4da234bdb95817e042f963e6618fdda6d786c83f7327956668904ac2b7993 2013-08-27 00:22:10 ....A 153600 Virusshare.00090/HEUR-HackTool.MSIL.Flooder.gen-62c1c68086f2e54e0267cdaccc09c795d9991180a7405ff3730d28fe9b847cb0 2013-08-27 00:12:34 ....A 425472 Virusshare.00090/HEUR-HackTool.MSIL.Flooder.gen-647eb667632da7d13f6d69bf6d27f2293d6b74f897a8b4dd8f5db3090e9b61a1 2013-08-26 22:58:28 ....A 78336 Virusshare.00090/HEUR-HackTool.MSIL.Flooder.gen-8399e610be79f090f03bd6150dd947940c3ccf62072b6989d538e23fe61af206 2013-08-26 23:31:52 ....A 87040 Virusshare.00090/HEUR-HackTool.MSIL.Flooder.gen-91aac70aa1c2987be882c1e1fd539135e551f6ec6ecfd13bbfcd6cda913da02d 2013-08-26 23:55:12 ....A 98408 Virusshare.00090/HEUR-HackTool.MSIL.Flooder.gen-a94e77812d8321c230ff6bb28ec2586c27dc098223e21a8400943eefbabe4544 2013-08-27 00:11:56 ....A 200873 Virusshare.00090/HEUR-HackTool.MSIL.Flooder.gen-af46ab19bb630d26cae5ee113d26984f5059fbe261a851ff62d3490ee4196b3a 2013-08-26 23:55:50 ....A 28672 Virusshare.00090/HEUR-HackTool.MSIL.Flooder.gen-bcc1a531d6f745fe58822b968d4cf8e0be191cee6ea08957d37ca3f0d03e0152 2013-08-26 23:59:10 ....A 135608 Virusshare.00090/HEUR-HackTool.Win32.Agent.gen-b7b5881314518b661ef4efb04bcabb31808369b7ed16948aa62db7f2c8fa8439 2013-08-26 23:31:06 ....A 5810568 Virusshare.00090/HEUR-HackTool.Win32.Agent.gen-bed84d2317e6a500c0e3e9f90d3d265732dc722f80a6e551dd5d7297f7eea531 2013-08-26 22:59:12 ....A 433672 Virusshare.00090/HEUR-HackTool.Win32.Agent.heur-0bb00dddebb3fa2b1d9cc02deeece358b8295260d0d3db1930169328f469337b 2013-08-26 23:53:14 ....A 412680 Virusshare.00090/HEUR-HackTool.Win32.Agent.heur-191639e9d59ca59558e9a51a7b9e5ef0cd06ef9a2ad2d039e7d0015c16da121a 2013-08-26 23:26:02 ....A 419328 Virusshare.00090/HEUR-HackTool.Win32.Agent.heur-2c0286b7fca89e206c9a659507ddc58b3f15ece225185c222eb8f48369b60e81 2013-08-26 23:26:46 ....A 427016 Virusshare.00090/HEUR-HackTool.Win32.Agent.heur-35d5254155c5f1de855cc0edbde38118f9fe32420fa6156f80f0b3e64d1ca18a 2013-08-26 23:22:54 ....A 406536 Virusshare.00090/HEUR-HackTool.Win32.Agent.heur-5cfae74f4ca4a4f7614c3132380b213412ea06973b8b9385e1f91a523713a940 2013-08-26 23:22:48 ....A 406536 Virusshare.00090/HEUR-HackTool.Win32.Agent.heur-5eb19a2ce0b06e4a902a8c881ed6795f11d668f67d1cb0f13e388cd1e66241d4 2013-08-26 23:52:32 ....A 479744 Virusshare.00090/HEUR-HackTool.Win32.Agent.heur-7d775dfff2aed595025c0d9c3680a517fbeae4db71affbbbb078638d379b16a3 2013-08-26 23:13:34 ....A 420360 Virusshare.00090/HEUR-HackTool.Win32.Agent.heur-9b8402241e1800f2c982c9f3953d4f11c699ffc21dcf5c9fcb1cc339e87a278e 2013-08-26 23:35:56 ....A 406536 Virusshare.00090/HEUR-HackTool.Win32.Agent.heur-a956c5aebfdd33dc784cb8d999f7824ca13742462a70e709027bc4709f215aea 2013-08-27 00:20:48 ....A 420360 Virusshare.00090/HEUR-HackTool.Win32.Agent.heur-aab079a0533b17d0fbe94aa0783d0f30b4c7207c93a5f956a72699b345152804 2013-08-26 23:48:26 ....A 8402153 Virusshare.00090/HEUR-HackTool.Win32.Agent.heur-b632e22648a20d3d11193bdd1fe11130d5801f54920eaa9bc0269f1365ed6179 2013-08-26 23:59:32 ....A 420360 Virusshare.00090/HEUR-HackTool.Win32.Agent.heur-c7692f64bf35dc22af936aa4ad5d1adf5a3b41a094f3f88243c0a53bbcb5287f 2013-08-26 23:13:26 ....A 421896 Virusshare.00090/HEUR-HackTool.Win32.Agent.heur-c813140978870f5ca0c2b4ebf2bf7cd709dee37dfb0bf6f8083b6aa6cf0e1c7b 2013-08-26 23:58:38 ....A 421896 Virusshare.00090/HEUR-HackTool.Win32.Agent.heur-c85e31816324b308d62c9255fd08db22085894b4bf8dfb8363224662a44fda32 2013-08-26 23:43:00 ....A 406536 Virusshare.00090/HEUR-HackTool.Win32.Agent.heur-c90ac092a532aa2fd7732a74c22ba66f33e4522b78efd81385911a05c6e6df89 2013-08-26 23:40:26 ....A 1143204 Virusshare.00090/HEUR-HackTool.Win32.Chew.gen-1563167ffa2738fc22b8c2a42cd992d40dfaa02fd9e281d2b7fbaaff8e2c474d 2013-08-26 23:49:14 ....A 174080 Virusshare.00090/HEUR-HackTool.Win32.Gamehack.gen-2ae2ed2158cf0472aa88aa7c680d28b56e25095ac85954c11585d7dc03260673 2013-08-27 00:10:42 ....A 174080 Virusshare.00090/HEUR-HackTool.Win32.Gamehack.gen-4a2c1f8a4a85c19eccdf8706a885731f0ae494bedea1c93f16893cabe0244305 2013-08-26 23:36:30 ....A 2819764 Virusshare.00090/HEUR-HackTool.Win32.KMSAuto.gen-fa3a84180b3482516baf9229650703bcd14f422ef911ac76eb73012cdb45820c 2013-08-26 23:30:50 ....A 2229806 Virusshare.00090/HEUR-HackTool.Win32.Kiser.gen-3503b00aeee6d6d9b9538f5217f3a7af905686152cd136352b14b3739f6ccd97 2013-08-27 00:14:38 ....A 77824 Virusshare.00090/HEUR-HackTool.Win32.PWDump.a-528adf49b45c89b8c3c1994fa9e87d3e5f89b794a52cf45d0d0ea1467a879189 2013-08-27 00:17:22 ....A 324216 Virusshare.00090/HEUR-Hoax.AndroidOS.RediAssi.a-b291a4bfc5318e18b202f8eb242cd36ca3acb3a34b79e7a8ef975d0084ced5cc 2013-08-26 23:58:20 ....A 1667778 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-031c8e432d804da79a79aca096941bfff5fccd6ecab23fed41794c021a9719de 2013-08-27 00:16:48 ....A 20971129 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-1506dc8d9aaf0ded53faea283f1c787e06498c879761e6a73a6f36e76b7b573d 2013-08-26 23:50:12 ....A 2242732 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-206d8610cfdfa51ed9317cfb17cf27ffb8c4a8f168e98e579dcbf41fa160e00b 2013-08-26 23:16:14 ....A 6794805 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-239cb7fd2af3fa58668177e228814c4c8cb68ec70e2028b7c5fbe90b59dec8ac 2013-08-26 23:12:32 ....A 2048021 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-2804b1a470aed36accc48ce43fb33d3a05c8fa8e35b3a054770abd4cd987cd54 2013-08-26 23:48:34 ....A 2285089 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-39732f684a8a27dce3bcef3e40ccb7376eaf61e0c2df0baef94d1ad60d450c41 2013-08-26 23:40:16 ....A 12038410 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-3a99f5e7a34ee28297f4af37441fc6f1d5de300c57356db5659d7ca7a3826eea 2013-08-26 23:03:34 ....A 1596925 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-3b24f8edfd93d11326fbe0bbca6b0cc410b5229a5bf36f13945bbf3944264f17 2013-08-27 00:06:22 ....A 5759192 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-4d4749f98293e13a192d320fd170196f813653e6595ceeea5f593c546a1b5d3d 2013-08-27 00:09:38 ....A 6702077 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-5151438a9fe9332e115b2de859f425c19e13eb3932996f0e37cb99e9d5b13f75 2013-08-27 00:18:14 ....A 2760705 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-5fda3addd612e6cde9cba00d1d92846ce6a03d8b46a1b551c63334be0769a61b 2013-08-27 00:11:20 ....A 13065444 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-636525492c81aae43aa3cbd8699ebb40443f55b996350f007b78cebae5e7c2cc 2013-08-27 00:13:36 ....A 9576138 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-6c9dc4bb94bc4ccaaf4c10f018a8528ba78e5a20273422e9d41935c9796a7b7e 2013-08-27 00:12:28 ....A 1717450 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-6f61c71b1445ca27472af2608d2fb8578eea8cec940b45f29b40d5ec6fb3f6a7 2013-08-27 00:17:48 ....A 1667778 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-7417c15522aaa2b8b460c09430d884cc61c2e8774a3e124a5ce0ffcfcdf982d7 2013-08-26 23:44:08 ....A 9078663 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-7a55f59d31e6b350713ecd3eabc444c9ac7659aa6a8e726272d9c00b7b777bdf 2013-08-26 23:46:24 ....A 260744 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-7b25dbc47d1600e2b3232de3b3b5a22bc52f43657c21edc8b1b24fa8e6570975 2013-08-27 00:03:06 ....A 3734680 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-7df92e75be1e313c5b302b6b9a35f20762a425aff232e210340f93fb764f9db6 2013-08-27 00:12:48 ....A 8176207 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-8043e835967cea7eb7853e7c30ed787a13f2187b20096602d1f3ad38df8d8d58 2013-08-27 00:09:34 ....A 10892584 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-811c0654bbc0d328eff9b62b11362d2cb82f39b2a08ef0e2f0fb0f6e88dfc50c 2013-08-27 00:18:12 ....A 12038410 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-88d6950576508d2b443c5cad9a1a6889f4ea79629477355b40252d8d1db5d7d5 2013-08-27 00:11:02 ....A 9536345 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-922172165b7d48f12cb9237099b6077254c08500ba826906fa0fca84cdeeb5c4 2013-08-27 00:12:24 ....A 1717450 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-9288e6c2bf9c305b5484bc609bd9d9d4079510c9e44112699eb90b14350fffd0 2013-08-27 00:15:04 ....A 8326697 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-9da24e04c23c508735523c5ccdb50a2b0abdb93731eed64614a3cfc79df05736 2013-08-27 00:14:14 ....A 1667778 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-9e15c4e29b1c0ad8e6e6d1d2ea0a988a8346781cb653588997427c2376802ff9 2013-08-27 00:19:26 ....A 7437968 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-a0437023b199ebb39833068927b2debb70dc509841a6dacdb78c175f1f1721a6 2013-08-27 00:15:34 ....A 1717450 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-a24920fd977e68716bb9177c1532a2bfa4495177f1d99d1dd25f9c2308b61776 2013-08-26 23:14:10 ....A 1331477 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-a6e95280de87916dcfce63bbc5be5924bedff2c2b35807c6529207f899fd39d4 2013-08-27 00:17:28 ....A 8326697 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-aa5563c5d6d2e48851cc128576ef22c8661cb1a47ae4fce9d10d66662ac9fc3e 2013-08-27 00:09:14 ....A 8326697 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-acdedce618aaa84390915f6683bee0ab79e943074bf09f633376c3ebf188929f 2013-08-26 23:57:20 ....A 2703674 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-b010ec04bbd025aad39ee389beefe7e4997a50060e8b39cafae84952a9cb5996 2013-08-27 00:11:50 ....A 7756804 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-b0ecb1e5632167eef989128b47c22330d8b03583f626bfd6c4249539224f13be 2013-08-27 00:13:48 ....A 1717827 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-b19ea956dceef70a6822fbb434b9109d18afda6c14f99c8d72f579a832c400b8 2013-08-26 23:34:32 ....A 1876962 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-b7473ecf12ae4defb6dee831411b9bd5e916fd7a1a1512dd690bb55871536f7c 2013-08-26 23:42:12 ....A 1707508 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-c2845cb6fc32849107e70dcce064198917be0b0a887b38cd315eaeb1448ac138 2013-08-26 23:17:08 ....A 411600 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-ca058de68aa24b1409338715ac86856e017a0d8fcb6bd65db3c8f38f3e30322a 2013-08-27 00:08:30 ....A 2797479 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-d7c9b43da1d09559d19195f052818ffa7ecb3d4765dccccfcb54517c867609ec 2013-08-26 23:33:50 ....A 956538 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-e2ced56c998a80de61d585b68d424f9b2d069a6c829f2eb142c1e13214f99956 2013-08-26 23:39:02 ....A 6948379 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-e68264c86d46c12642f1779ba4200d297aefc6cc686f96fd922c591f1a0d5a9a 2013-08-27 00:20:18 ....A 7437968 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-ed608ac4c00e7ab0cc26b8b611a1070c4e315616325f58ce71bdaa974a9fdb85 2013-08-26 23:34:08 ....A 15460800 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-f135eac7eb9f2af1ad5704b2b8648b0bebd891d3d2a316cb72e7eaa99bb19c07 2013-08-26 23:24:48 ....A 1379884 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-f25ba9e9547a209d1a2b1ba143bd4106c199e98f5b5131076e1831362e493835 2013-08-26 23:40:16 ....A 15460800 Virusshare.00090/HEUR-Hoax.MSIL.ArchSMS.gen-fc05f4199e0a2bb3b375d0d83012e1dfcb76815a5fd1f7886fb4ed9c4fb84c9d 2013-08-26 23:54:44 ....A 1793400 Virusshare.00090/HEUR-Hoax.Win32.Agent.gen-24cc5dae102f86036e86aabcfd69eafe836e2935c0b712ee939aaeab9e4ab80f 2013-08-27 00:04:38 ....A 5138387 Virusshare.00090/HEUR-Hoax.Win32.Agent.gen-87c6554a28cdffccf7af7fe632b2f6679d36f6788a75bac20b6711f69cb9431e 2013-08-26 23:55:26 ....A 3920054 Virusshare.00090/HEUR-Hoax.Win32.Agent.gen-8ef5a969458bf974eb8890f2634618e0241b44741253454548d4d00962e6a5b1 2013-08-26 23:11:12 ....A 2983400 Virusshare.00090/HEUR-Hoax.Win32.Agent.gen-d30f5a7ccd9849fa1b369a499fb2f4a6d8d9b4b1c2e5988762f74762f4c5c950 2013-08-26 23:36:04 ....A 6861400 Virusshare.00090/HEUR-Hoax.Win32.Agent.gen-e42457b5c584a2419cae0c2c6747615c210ce7e8e6b728408c11e0098f542ea7 2013-08-27 00:14:06 ....A 1855649 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.HEUR-0963de28ccf9fc541df7a17a5b444223dd3ab3f66c254ceaf73e24a50346bd5c 2013-08-26 23:04:42 ....A 384000 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.HEUR-22f5b8e5bc36e541a0945d7cd956d4b3c381c1312129751283b24af52019dec1 2013-08-26 23:50:58 ....A 168029 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.HEUR-2b8ebd5125399f79b115c88776a7da868ad51f8d3fd47da1701fd0d536186bd5 2013-08-27 00:07:50 ....A 17552831 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.HEUR-6233e866e32b0fe8bb215455d79ff747af8fec8a65d577d868d39090f7f2ce16 2013-08-26 22:55:36 ....A 2724916 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.HEUR-747837bf7f343279255e963997d0afad1f11eae7f5b0bf00649433e216793ef3 2013-08-26 23:42:56 ....A 10982661 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.HEUR-78f091185f571b8aef074fc8616cafb0a70af5275255369ccdd432c3fc1041a6 2013-08-26 23:12:58 ....A 3225088 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.HEUR-91e418aeefd18e979bfd07867c56eb03308ae054f4c46567c1abea814acbc36e 2013-08-26 23:35:00 ....A 3226112 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.HEUR-d2ba95de02b9e1a51657cb12cfd4b3d481c8540a43a025e687975cb57983813c 2013-08-26 23:22:16 ....A 15933440 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.HEUR-e9afd924e88977d68c2787cccf900eb0affbe17a83c5e2ec329bbf72b8f8cc23 2013-08-26 23:02:02 ....A 342528 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.HEUR-ea1c8ead88c011cd6dff576f0620ff57fc1bfeccfd4210ef8bf1775ee52f8254 2013-08-26 23:54:44 ....A 16845921 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-0771bbd84baa41ec032c50a5ac825da4b133e65bdcd4e5e5bcb06ba09b4d5ea1 2013-08-26 23:55:46 ....A 200192 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-097cbfdebdfd5277bd5a1d889c6461572dddd607f1f4f1f98a1b9cc6b9465de5 2013-08-26 23:37:24 ....A 5215808 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-0b466801d8e9c103afdcaf65012347282645991a53f574ce8be8ca85e118dd75 2013-08-26 23:20:56 ....A 2640896 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-10a155b0f77f9fc657ffc240a9ac8028c5ff748e6e4cbf5f37bf89966c1ad916 2013-08-26 23:32:24 ....A 6249472 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-11910fb03b012cd3e368c1099b4bc09f0c439a526658ee8d22df2da5aa97e235 2013-08-26 23:45:28 ....A 1217536 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-1243024e6ee3a49489edebc1469da67585df76146b2dc9c99dc83f58f80241c2 2013-08-26 23:18:20 ....A 7390323 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-1506a68ffc9261858720da642a790588b84deba296ac64678ce5281c3dc29eb9 2013-08-26 23:52:12 ....A 11838254 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-18619a83617f069bebbb588c1964f2e5128779295ba9d6afd4d10886cfbb3e1b 2013-08-26 23:14:32 ....A 38400 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-19a50e1af7c1aefda3ccaf38d4b11e4d36d7229b0c0297c109e0f354636b198f 2013-08-26 23:52:00 ....A 1222656 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-1da0eb654126a94cf4a577135c1325d1f2367aad21a05d8cd0c03f1c91b0051d 2013-08-26 23:48:10 ....A 1983001 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-22665be765ed8ebcc8d16236628845d2f76f57002e2d9b72172216b106060da5 2013-08-26 23:42:22 ....A 20971271 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-2410d140dbf485e2fe005381f7e1f20b5ae36b3e4359fbc85ccf310f5b94e941 2013-08-26 23:22:52 ....A 150998 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-24130aece80b499ea794dda176568a69aec7415317c4c15317b4162ca62eed60 2013-08-26 23:39:18 ....A 8471590 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-2bd8bd1be914ef986f51b6471d80ec10575051daedabbe8ae0c4f75cbcc49692 2013-08-26 23:22:10 ....A 3422720 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-2dabaf8ddd2e9e3e38cec19f465e52e33cf7ff75baa3738e53d153633d5caf09 2013-08-26 23:56:16 ....A 19202176 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-301a065c9c9a3721cac90c0c1ba4345d1d5ae7a4d6f6e70dd75c50a49421ac9e 2013-08-27 00:20:48 ....A 107520 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-311dbcf45fdb21a1e904f4d47091e7ab0c461577123a4dd992643ada70593780 2013-08-26 23:30:22 ....A 6225000 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-3958a6304cca0d5bcfec81c24013047d07dc7a9dcae2e8a237b4ac9dd4baa9df 2013-08-27 00:04:44 ....A 227328 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-3a4d7f9fa35a1a0afe1f9f8df4b177d49d7b927fd23e25d4e544ffe7bd59f4a6 2013-08-26 23:48:22 ....A 69460 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-3ca6c57bf0518ca5b4c942bf5dd09b42012da13378dd94078f5c6822fd427d87 2013-08-26 23:37:42 ....A 5662538 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-403de2f5f58e9846fcb171b730f286e17920ac2befaaf4d39c57917bda26a0c7 2013-08-26 23:44:22 ....A 88576 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-407bc69c9efe47f62974fc1a54be0f5681e67819e4ddf5cb4400b341aad67fff 2013-08-26 23:21:46 ....A 6737923 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-42423536ba0341aeaf8e380c2776cfaf245df5c07a7a999d203830cd6910c12a 2013-08-26 23:55:38 ....A 7688400 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-44df7cabfa657f9aee3d214c0219311242a87ba4fa8e4f940c0c2e411553b5d2 2013-08-26 23:01:52 ....A 1230848 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-45338f9934aa032b45013abff8ee83a3eee670e391e15226205f6339a46df98d 2013-08-26 23:56:06 ....A 283410 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-467160015a9677605e728cfc0026b07e127d431d3dd2f15a6b7f7a04bd7eb147 2013-08-26 23:59:22 ....A 1237504 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-48e01cfe253b63d096944c544cb34d7b3fca21c5db8dedde51902893c0440591 2013-08-26 23:55:52 ....A 8392072 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-49935db4a55ae82552e0c05d9322e6b7a86dc5cead26e86fed63b8b4862fe503 2013-08-26 23:01:02 ....A 2952184 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-4b960dbf57c1d31683c8e046d7ff5f83653e25c9b9e498f37ea2dd782f8512ed 2013-08-27 00:05:36 ....A 31457280 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-544efcb6ec8eb2ea405a9f74dbb25b753ff016be2fa496e1da66f3491b914220 2013-08-26 23:40:04 ....A 8279791 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-566509c9b4442ebc8878e5b652b6627723761a1069472ea756bb025c8368f805 2013-08-26 23:28:48 ....A 1256448 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-58416982ff1cf3a110892327e3a755dbd4dbcda96246a8681fdd457925c4597d 2013-08-26 23:08:38 ....A 356835 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-5918dee89d9afe07c0b174f5733c6d9c8bb2178634299cfc84089cb350f325d4 2013-08-26 23:57:02 ....A 196608 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-596d38bf3ce71ddc9471ddf8a11cc1c0e6d7124ba44c4cb201f65dca4ea0dd19 2013-08-26 23:46:56 ....A 6379520 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-5a06978a67501dfa9b623dd40dd1a690246a63c63d368b102ab0fe1c83c4e481 2013-08-26 23:03:34 ....A 509440 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-5a2da0816c9db1b231eb5d02233a4a814a28d9c7b72ef9758f0a3352ba0c164c 2013-08-26 23:09:08 ....A 6291456 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-5bee9ccb6dd58b4e1cdb15b42f0df0ee9211c5a0d2fc8502eea3505b629568ef 2013-08-27 00:15:22 ....A 6988 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-5c5409b00b7c7f603c086a863f6f794a8644a4997cdb2ff9f76c64202ee98733 2013-08-26 23:59:56 ....A 1566720 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-5cbcf59bcfbd4e6e1c2c07a0445020201f4440740f0f5823ba57cc2c2563bcee 2013-08-26 23:58:24 ....A 2107743 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-646f2ed9b284aef089ca3fbdcd45594b392eb93f0a145af434b84a0a81867c07 2013-08-26 23:03:40 ....A 20017492 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-67c31c44aa66bf82a845fd0852eb086009d5662d34d1efd28c3d62017ee80d71 2013-08-26 23:01:20 ....A 1409024 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-691730e2e8c933d4cb05fd8a42e118284538ea8e1270393e2f18499e8126994e 2013-08-26 22:59:56 ....A 4607071 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-6c3aa9811d23b6d8294985b69fd48bbd89dc990710285141bdf21a9ec8ec56da 2013-08-27 00:17:08 ....A 4930060 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-7146155e751ea22b2c534aaea405886959ab30a6999a0e7dbd34fa71f1c77c87 2013-08-26 23:07:16 ....A 12487776 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-78fb86ca3a5130fab8a1e622bf33ea4f11a148c094ad85bf6d22f0aa28f9cfc3 2013-08-26 23:45:10 ....A 745984 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-7c88c1ddff5662902a4269dfe26ae66fa2696964d1d1892cf698aa720840ebcb 2013-08-26 23:53:04 ....A 735041 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-81c60d30fff43a506d26c8c62e4f1597fbc38cf1dee3ac1bb9923e25b0362b6a 2013-08-26 23:14:12 ....A 972288 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-8540c7625e72bdb8522fa30290cd453beceba4df355f0f7b4670deea08fa374b 2013-08-26 23:09:30 ....A 1559907 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-87c78e2f78d0ed08e0b3fc08b4bfb1e14196df76cdd11a267acc65c0492105db 2013-08-26 22:58:08 ....A 8175771 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-93673a5df6f00a307305779b3ccb15d41895ea5dcc55252536ad70bdae0dc4dc 2013-08-26 23:49:42 ....A 9272000 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-95f5cc32fc824891738d014415628e8986df274b4bcde34eac8fb95b66c088e8 2013-08-27 00:10:46 ....A 967168 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-993e4b5804573898b6d3cf2c2fa696061b9d1e76dbb340c55dc7af49f95547d3 2013-08-26 23:18:16 ....A 114610 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-9b08c2d45fcf0b6aac92f0ff078dd1d039bfa36b9dab3201dd9dec29dce028bb 2013-08-27 00:07:58 ....A 190011 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-9d6739f4fa16a1c0c81403161eedb78565d4422f5ecbb833de25a8ecaeff6a9b 2013-08-27 00:18:02 ....A 7137754 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-9da92c7a196ab460b0b6b281f50cb39b32984cd80bdc82c83173c048bda80dc7 2013-08-27 00:22:06 ....A 221881 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-9ee7c7a01d8c6df16572a9aa7012c64cccc35189603a13cace1f7d8652cfd38f 2013-08-27 00:13:24 ....A 220201 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-a144c810ed1d02048398af57b87d4ec24612d0ebefdf58770e610df0d38018e0 2013-08-27 00:00:44 ....A 6457000 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-a1f471d6cadf7ea833297890e373f0ea80131445d66bf14ab0d5df159b29ddf6 2013-08-26 23:47:02 ....A 5874176 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-a345a70abc8e4aff68fea7c5a564145f37f343bd202c26d3d2192f68c8720600 2013-08-27 00:07:58 ....A 1282048 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-a45d300a97b4c90541d03d20e735c505861afb127d3c7112b2917610d00b8cf0 2013-08-27 00:15:02 ....A 196609 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-a4a680cc9ff8afe93f8891226b2065178691c7ca76cfaf82055b12010078004f 2013-08-26 23:11:12 ....A 5847022 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-a52ccab0679c7d7ae0bde520184cc1726b01f4d71f3fce4164d6e9d0cea04a2c 2013-08-26 23:37:48 ....A 4588559 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-a636fb09876ab4661a15e37f3f4f67331ef9a19268d937beedc642128dd7e63f 2013-08-26 23:49:16 ....A 1548896 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-a6eb6172bf85caadcbe2a2a602aa652106ab4c510d2acdb490cc68c4586e6b2f 2013-08-27 00:10:20 ....A 51525 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-ad42fdac8035af7449393e82d48c16e6843f6a2dc8d6c157964b48ff7ab56820 2013-08-27 00:20:42 ....A 2265576 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-ae5f689375a76ad7094bd2d3b4e8091ce5a605d4a12ff4a176cde52bc96b907e 2013-08-26 23:29:30 ....A 1030816 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-aebfe14fcdaef3a5c793cd4c76e607570e3db30b632a34db288ee31f3b3a93f1 2013-08-27 00:16:56 ....A 3392592 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-aec189debb33abf558e64f1817c72254561f75b07d30398cf3947c73ed22005d 2013-08-27 00:15:10 ....A 1912485 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-b0a7e1deddd558469016faa557d480979203e79de4cd6cad1d20993ccb586281 2013-08-26 23:50:28 ....A 89204 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-b2a7639c4769ad3d7e1b15c505488117795967e0b5f71523a954c37808164814 2013-08-27 00:21:40 ....A 4503524 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-b2bd60b9963d04d3a29a4f2550b583e7093744685bd399a2393750f1eabf154f 2013-08-27 00:19:40 ....A 2177582 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-b2c11d0da578ac0ad8bb056455aaf90a31bdf310e8126abd9892facf0a962069 2013-08-26 23:52:52 ....A 4980013 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-b45b556b71e64a3a8019337961181f482a831cdffe4e70e5a6ba664ecdaae842 2013-08-27 00:15:04 ....A 81534 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-b4ce7edadcf863e87fd1ae8792e98e0c6ff1721827dd423bd4f6f5b2fc7cbd17 2013-08-26 23:05:04 ....A 195584 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-b5f40e6cb22f06bdff726a1a0a479405ad7607100ab109f488d17d22569eea20 2013-08-26 23:51:56 ....A 2804895 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-b7440cb271cfd58af3f90a7a4fcfc2bf0a4e28e76d6968e682a463c382db984e 2013-08-26 23:42:38 ....A 200192 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-b9700fbb05ef33e3dadb34336d7acf132a7692cacec5511b886bba177b0dd2cc 2013-08-26 23:07:34 ....A 1372160 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-bb12431d50f5ad96848d87e905ed98b7795b0fdbbabc9cc4297f01f77281d333 2013-08-26 23:23:32 ....A 5535303 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-bb8d79db6fbc03199d5c6980ba09150dab73e672ee770708291cdf3982254fb7 2013-08-26 23:55:52 ....A 6243458 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-bb907af4f346c7f4f149b7b1d9363c6e785e1bd26bac86d178bdf94c41be4dea 2013-08-26 23:59:54 ....A 2517504 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-bc8e0442d62aeafa5e4f76b7e3dac470a23eebfa6362c72b0aa8fde8305eb0c3 2013-08-26 23:12:40 ....A 2938368 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-bddf3f8d7e3246c0eccc53bc2af57ecce1a089bfbb0d4184abbb2153c2794447 2013-08-26 23:09:32 ....A 2816497 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-be585f19517d43314c359a6e1b6dcb6f3d9f670f8dd94b0b0af247cd970e9b27 2013-08-26 23:33:12 ....A 8270553 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-be89d069e0a4d2761d7cdbdecf4abad914e7a957d8a159b245fb2794e67bc1a3 2013-08-26 23:53:40 ....A 9601000 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-bebcf5b8e55ac207c5b9e37d2b870df3ca3c3fc76bcfae6b72e2031a086b23cb 2013-08-27 00:05:50 ....A 14000689 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-c2638a661e1bc1ac764a22fc543bbb33b1d668ee07e600637abd0d0cb876bad8 2013-08-26 23:43:00 ....A 1309184 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-c34b02197afb6505004c5c258bd2c5013b431cf245f8763bbb6c4217a9c8e13a 2013-08-26 23:24:18 ....A 1502622 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-c35197be49c7f080557aed961be934e78110765ddac331e2227537c32d4e3fdf 2013-08-27 00:00:48 ....A 1251840 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-c5ff2f0c8356fabe5c60a06f07adf3f7b0b284ff76179d6dfa701a12e8d175f4 2013-08-27 00:19:54 ....A 3003000 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-c6ad0e3754cfcaf75b56de02bb12b44ba01639a00436cda3ed99d932a89aec69 2013-08-27 00:13:58 ....A 18295000 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-c7468f4c61abf89c79b23c9d0f869a9d766c4020822a947eaab267057a8c4e40 2013-08-27 00:17:00 ....A 4256496 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-c7a18c5c855e7b73cce76eb5945d707194b370432ae9d5985bdcc64638a42a4a 2013-08-27 00:20:46 ....A 101744 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-c8dba74edf88dda21ea76830d6b710e0b4814e4ea8b6a85163bf44bc93c8008d 2013-08-26 23:49:52 ....A 2048438 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-c93306b33cacb3bd6eca1ca530b02a0733420f4927c4eed93110358c2a2e4fd3 2013-08-26 23:55:18 ....A 1192960 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-ccb4605a1aadcdb4c7c395f25048521f8f8a84633d26b405719be7539bed6405 2013-08-26 23:49:56 ....A 1406976 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-ce1d50b440c3ecfe3be4c8482811d9d949b7f8b8cb71cab0ba11f3f9c0537895 2013-08-26 23:49:00 ....A 13067079 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-ce4ec69c615df66d7787211e1d40e168c7203bde2dd56fce519738dee55fcfa9 2013-08-27 00:10:44 ....A 3873709 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-d07a094d9af6046b9768e19500df2e673bf6cbbeab68c8dbcb45bb888ea5c65b 2013-08-26 23:27:44 ....A 3121228 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-d0d05a90b7cae6cce9d0cc9397eda15a0ea060e9bf470c1400b95a03f38d5be2 2013-08-26 23:14:26 ....A 1274880 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-d21ceef5211787db50f2626c79c26d6e01a77f95233277a90111df1a18eade9c 2013-08-26 23:14:22 ....A 84992 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-d41340bca3705e77dd88ffbda26833d02134d6072c7349908d4ff382343d6734 2013-08-27 00:17:48 ....A 1335593 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-df6764f8905bee1924b5a41f4b7dc5a4a91d6c3d3f2c9b5b15e2742bbf1663f7 2013-08-26 23:12:52 ....A 5472348 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-df975a2e346eac283dd2199f0584efbb5481c64bf214c25b6e0c452b21591cf8 2013-08-27 00:05:12 ....A 5194107 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-df9d5e475cc471b928ceefa05a48fb8fcc0fe0240298c8cd8ef4cc20b3deb541 2013-08-27 00:07:48 ....A 2097152 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-e193f528a8aed9849f2af4d4de82d07a4530c86249778f89bd2f533b6cbb4e54 2013-08-26 23:32:46 ....A 29360128 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-e7a35273468b47364404a0365697755fba13261b2c61252014023ee949d60390 2013-08-26 23:23:24 ....A 414458 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-e8aee8412ed7fc0e9624d758b84349c0451fc86982fd962a03c9ba25ed4d6a77 2013-08-27 00:19:50 ....A 7145600 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-ec3263ab4ed7e7cde9d9c0542d852380e2f273fb23b8186f4ab9921177431247 2013-08-26 23:38:06 ....A 4652158 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-ee4f64b9bea528d5f6470e63a1e171ef7cb1bb0c12127abca5bbe2682460ad23 2013-08-26 23:40:34 ....A 960000 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-efc20eedc880418f96ff43f4faad4a5b366fd6f39e2002ff6e71ff0e1d4e58eb 2013-08-26 22:59:42 ....A 5874176 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.gen-f72865e5583b5fbd38308a730a5da0db035826dd9da74bdfed6ce252ac27c950 2013-08-26 23:56:26 ....A 198145 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.heur-079175b00b2b1c8ad401e72d2ef2322fcc235322c96579a8bfa5e9ec0b2dc7c2 2013-08-26 23:43:06 ....A 514688 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.heur-3984339b200a4e1066e678953a85dcdf15fb362596109d16afda859f7c0076b6 2013-08-27 00:19:28 ....A 4725982 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.heur-56f01e3fda03f58d420e28abb16c49b1b5cfa0d598d1220a25e6f071dc165ad8 2013-08-26 23:40:42 ....A 197121 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.heur-600db4992ee0f3e0eade4c040dd1b816442b17c0939b0b362b870f99b5ccad4e 2013-08-27 00:12:14 ....A 197115 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.heur-68c03daa036a33103510d8665a6dc1fc8477552a198fd23ad5739e595b348543 2013-08-26 23:09:44 ....A 197121 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.heur-938fe69f92e061ec41f9a13ed81d67c3f3c0687d635138fc7b7e85eed040f89d 2013-08-26 23:20:52 ....A 5707172 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.heur-a72f072d986e1befcb2e883f75cc354e2970a5fa125a198b0a0cb5192fe256a2 2013-08-26 22:58:16 ....A 195585 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.heur-aa09ec16b3409fe9e9abeae56acc5cc6055d96e097b6486358e9bbf721a757cb 2013-08-27 00:01:32 ....A 9043727 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.heur-b13f05772349efb898b0ede46b4e736d692d5f631114b15b1d98293e4698267c 2013-08-26 23:29:34 ....A 4705926 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.heur-b7067be19d45ee9ed36cdbb4a35e36fb69ece30c79d1b6e32aa0123e77680f81 2013-08-27 00:09:28 ....A 197633 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.heur-bdbf7279278a66439c625ee19036ea1cd1ebca82be3ffcf53f0889b982fa6cf8 2013-08-26 23:34:14 ....A 197121 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.heur-c1b7df6e0e7834bac4e70e850a8734c045a67885d84188ea92897ae6fff17e2d 2013-08-26 23:44:56 ....A 138752 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.heur-c24b27a20879f71e7160a2374820dd0b1c491f301d856d7b3ae3614f229b3754 2013-08-27 00:16:32 ....A 196097 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.heur-cf63c423a3b7a539541a0c7f02feb615a81d39a3919c46a1dc7a64d4e61e924b 2013-08-26 23:35:54 ....A 5197882 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.heur-e34cb8eacba19f17c2dc3f88a801d07b4257c1dd497e37d01c7ca157d3e09528 2013-08-26 23:42:32 ....A 4154402 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.heur-f4bdddc16bc0928811491b6814a5889697c6c8e85c0e47e03263109ffa6e06b9 2013-08-26 23:19:28 ....A 867840 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.ocnh-b0c512528ba68e63af501132d7e27cd53fb33e2e0feedb45d03ca87a8c19946f 2013-08-26 23:02:56 ....A 860672 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.ocnh-be4056b9aaed41cf35a8d48fd57e0a7763ea91b2247872bfb953888e9a00040a 2013-08-26 23:16:56 ....A 57632 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.seq-234a394edc70910df2d0003601755e9a78c82a46b0136f4a886c7be2fc61af60 2013-08-26 23:34:40 ....A 871424 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.sji-241d49e7abde7043ce285a938aed19abc6334754466eee92120a818abc85e96e 2013-08-27 00:08:30 ....A 873984 Virusshare.00090/HEUR-Hoax.Win32.ArchSMS.sji-86c82aba4ee5daebaf5a08f4d95c31437e5de5ee9ca776e8eacd793970537d91 2013-08-27 00:00:40 ....A 48640 Virusshare.00090/HEUR-Hoax.Win32.BdaReader.a-e1b42ac58270bf0b4d76142c00117932434edd8890fc7e7daf527e5f72750a0b 2013-08-26 23:40:28 ....A 229376 Virusshare.00090/HEUR-Hoax.Win32.BdaReader.gen-ef4756f14bea2795742407a806faa0fc44a1b6ed1966935c050d851ab80dc85b 2013-08-26 23:03:36 ....A 162368 Virusshare.00090/HEUR-Hoax.Win32.DeceptPCClean.gen-117673ae3cc08de455d645dbc58720a11300cfd19fa319cdb1067c6b35de67c8 2013-08-27 00:03:54 ....A 6180779 Virusshare.00090/HEUR-Hoax.Win32.DeceptPCClean.gen-1690b7494158466e8e38e7d90c2b1cee5feb3e5d425322407ed9106636ccab90 2013-08-26 23:25:26 ....A 133112 Virusshare.00090/HEUR-Hoax.Win32.DeceptPCClean.gen-401b94d53700e9ef4fb0fb9c41b77c04870323585b0f8da499c6842e0523c35a 2013-08-27 00:15:58 ....A 1766578 Virusshare.00090/HEUR-Hoax.Win32.DeceptPCClean.gen-59030e73d3ec2696718697480bc03af2fce2ff039bbf01bdb03f946d32973eb2 2013-08-26 23:23:28 ....A 395130 Virusshare.00090/HEUR-Hoax.Win32.DeceptPCClean.gen-59b917f26632f59a0855c9de4b77c183750d55f22524143eca437b1318716fd3 2013-08-27 00:11:02 ....A 3802271 Virusshare.00090/HEUR-Hoax.Win32.DeceptPCClean.gen-5bf85923891fce334eb1ade97f068d4f3af204dd996a71d2ca0f9e7f723464bb 2013-08-27 00:08:50 ....A 2515578 Virusshare.00090/HEUR-Hoax.Win32.DeceptPCClean.gen-6f39e82ba46eee3acff56fe8e482a23d987d74053d71f4a98e7c262f3f00535d 2013-08-27 00:08:22 ....A 1686778 Virusshare.00090/HEUR-Hoax.Win32.DeceptPCClean.gen-78bac6e747234ea531fca8afb83fdd12dd3ea731979a7959ba226848abea11a3 2013-08-26 23:36:02 ....A 413184 Virusshare.00090/HEUR-Hoax.Win32.ExpProc.a-24cf3c7798ed7842112f0683802fd7143b4ed52b4ec312cff57e904bdf0ab658 2013-08-26 23:25:28 ....A 245248 Virusshare.00090/HEUR-Hoax.Win32.ExpProc.a-586525d4d9f3f8c2c0775abb7e0e3f127c3b99bb84796e157ffbca4fc5ff4b74 2013-08-26 23:49:22 ....A 413184 Virusshare.00090/HEUR-Hoax.Win32.ExpProc.a-73337508529059d147dc4535b5881e9841856e908fd06a6811d0203429ff279a 2013-08-26 23:52:16 ....A 413184 Virusshare.00090/HEUR-Hoax.Win32.ExpProc.a-ac7865e044f4d0d4249daac5402fbce6674830ecd7711761aee6ff334d60f8aa 2013-08-26 23:22:18 ....A 413184 Virusshare.00090/HEUR-Hoax.Win32.ExpProc.a-b5a251c2170c994472c81229ff0936092cb18528c5b7b95995f83fd997816cf7 2013-08-26 23:54:02 ....A 452608 Virusshare.00090/HEUR-Hoax.Win32.ExpProc.a-b8be29585a6a64aebb156c01e0d6b347ad396d74c97102f41200fa3e7573c694 2013-08-26 23:28:12 ....A 413184 Virusshare.00090/HEUR-Hoax.Win32.ExpProc.a-b8da38e9952b255c720032f6eabefcd155fee22a607f683761b6598c46b6e89a 2013-08-26 23:16:28 ....A 408064 Virusshare.00090/HEUR-Hoax.Win32.ExpProc.a-ba82644d00ad42404853136525d144a603cbba39ee525e0b09f175d3f21dcebb 2013-08-26 23:00:40 ....A 413184 Virusshare.00090/HEUR-Hoax.Win32.ExpProc.a-e9a9602f4eace053eec2c59712e6796e7ad82f60400e7cae672f7afcf40a7056 2013-08-26 23:08:14 ....A 413184 Virusshare.00090/HEUR-Hoax.Win32.ExpProc.a-ef9ed991c2665e912e91b11f8cd94e127808474f71b1b9dede2855aef3af1468 2013-08-26 23:22:48 ....A 294912 Virusshare.00090/HEUR-Hoax.Win32.ExpProc.mvc-69e40c179d08bc3702e977affd3cad6c2fd7c2f295e3ef487ce4958d3f1ada27 2013-08-26 23:33:40 ....A 292352 Virusshare.00090/HEUR-Hoax.Win32.ExpProc.mvc-7b6f9f43edc29ef3391301785e48cc440ddd4a1421489b4fe5a3680796c4035b 2013-08-26 23:50:18 ....A 885760 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-018aee32484fa96a2a991f9f18b9aa3eb75e4736c451b028564d0eefe2172a36 2013-08-27 00:12:52 ....A 149007 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-0211920455360eedd6080427de622136734dc537ade25e7a36d351565a4372cf 2013-08-26 23:59:28 ....A 25134 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-0b17723a7a3a306c1edc48c371d2a2f9db041c5e1dfef897bb81e80c38f48508 2013-08-26 23:33:50 ....A 368640 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-0ee882242abcc50f9375b080d41f5305a325ad583b2d217309f3f1ecd03b294b 2013-08-27 00:08:50 ....A 169472 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-1551859b8f25a05befc68f3606fefa767ab775d79f20d78eb8d72acf6d0169d5 2013-08-26 23:54:40 ....A 73728 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-16257d68120f2472825eff28365ccc3f0559a8d6c3aae441592268e1b37535a6 2013-08-26 23:22:16 ....A 173056 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-162edbb96ecef2564c36efe094433b12bc919e56aeab3ba56fdf6421e6342c89 2013-08-26 23:52:22 ....A 239616 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-19796c96b658ef9b3e8e23aae7de3e1a83468fdb8f145a7bf44f722f6c89c579 2013-08-26 23:18:08 ....A 125952 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-2614d3425f45e03dc6b464b62ad386f1a6d927452bfb1ae105aa0b122a87303b 2013-08-26 23:01:18 ....A 81408 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-2a15626eea3a74158150c82f5420f902c5455141269252bc958593f13566b1fe 2013-08-26 23:25:26 ....A 164864 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-2b672b623650b131b4c73f3e1f7db31fe06574fa1399333d3c62d18de6c38e9b 2013-08-26 23:23:48 ....A 220160 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-2c419d620a495cbd4fdb637abe0086149d93b7a36dd618b9054526014680e3c2 2013-08-26 23:44:24 ....A 448000 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-2ca5abe979414352a0e128f54c5265da9a0624fa5d5d9672cf1110f5a876c578 2013-08-26 23:55:54 ....A 81408 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-2d6db3cd892bfb174ebfc78b5fea6305c36f774b21bce2e5c350b9a0bef8c14a 2013-08-26 23:11:42 ....A 169472 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-357091c3bbbb35249753290cad04bec48405c85dd9bb43ff641003c584dd1840 2013-08-26 23:56:32 ....A 129024 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-3a6ce5c2a26a0b0e245084c34aacee0b146c399bddf402e58bcb70025c81dc13 2013-08-26 23:31:50 ....A 167936 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-3bf007ab9211a73ed6b83201e39684a9bfbf5b27ea75f32b470bcca60128f3bc 2013-08-26 23:56:56 ....A 373248 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-3d9e3350e49b71dc047e44617243ff9768f2c55a7b9f34f3e8748342989b9c08 2013-08-26 23:48:36 ....A 78848 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-4475af29e4a0289d3bc310d4496cf70e25913e3ed54f8d1e23106380eec375a0 2013-08-26 23:50:16 ....A 123392 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-458e3217e5553c8ce721eefa5324d402d23e53796c8e84c7974ce93df7dd448c 2013-08-26 23:20:52 ....A 73216 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-4615fa1c4e654976ea3efbdf7f092b877fd2675b3c0505f9fd60ab7174caf118 2013-08-26 23:35:02 ....A 437248 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-4687e201d8e6a16f4f14a3e9edb01298b762bc949cf0215ceb89b97a0e1e2240 2013-08-27 00:02:34 ....A 220160 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-47150ab3ef1bbef491b2fc02b019b8c19e0071e15572fee4f91eb11b9d408b5d 2013-08-26 23:01:14 ....A 123392 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-47c6fff1e98f136a39a7e30e2546a0ae956f86aee3747128bd8bcc1db47dafa3 2013-08-26 23:13:28 ....A 129536 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-4b39afdbe0ad3f25e38576964c0b9ff755081464d31add7924deb926db316a5c 2013-08-26 23:37:06 ....A 405504 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-4b4f922b4682eb935c1cbe235c128e5649f005efeade25838fdf2e10ccd55240 2013-08-26 23:51:04 ....A 281088 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-4bbf2101564b0bea801ba16afc05362a8a839d52d8e585699eafdf7dd226ce34 2013-08-26 23:13:22 ....A 404480 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-4d724e75b6ed929423db1e7c7387998c0bc4949017c78effabc5d03266d73622 2013-08-26 22:58:58 ....A 220160 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-4d897b55cf9d15a3062702b675aef4c833a4424c8e8662ca190855fb7db05a89 2013-08-26 23:34:10 ....A 408064 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-4f8ba64b5c4e7ac98cfe05b331259f127539993b8bad3e386a630723beaf1b14 2013-08-26 23:34:08 ....A 407040 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-5045fa80eed3f66a8e9929e7eef9081f8044aa107a7806573fcaed6033a0892d 2013-08-26 22:57:50 ....A 109056 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-52820de3d03a156f49891bfbcbaff43ebab7f6ea46e026896c67080b84c5978d 2013-08-26 23:17:24 ....A 73728 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-536a77e85e9d12c703275b70c6bd04dea2863f79ca0589c628308c987ace5770 2013-08-26 23:30:36 ....A 80384 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-544c82c76d47ff3e04f3076a8b9f6af2b9bbcde16d66afd967732c985bf98fcd 2013-08-27 00:07:50 ....A 451584 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-5770c0e6914cc687fd771bfd77f76a13d128a32a32d78f76007424afff0b318c 2013-08-26 23:45:28 ....A 116736 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-5771119ca597d259564fc2ffdc29900fb293db628db5d0a1a5a112b7555abbfc 2013-08-26 23:02:04 ....A 156672 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-57f9ea7ac602ab7e24df17b793a420bde8347a545be2856c7af90e740b904c65 2013-08-26 23:51:24 ....A 125952 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-5fdfab4c69b32a7abae89ebcc42855bf0641f1a5e82e3c4aa566ef91ef16adac 2013-08-26 23:34:22 ....A 131072 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-60439c5b7c083258d707140defecc0c956779bc7a795cfb918ee323ed1ff9c61 2013-08-26 23:01:52 ....A 78336 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-614a77ec7a944ecf57aa22c20a6f5395a31bdd3b9088616de2c6f9b2ab0d99a6 2013-08-26 23:20:10 ....A 73728 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-6268a5d2825dd7d2e1cedaf99c920c5fbcb7bd814434ca5580be41df9ea0f310 2013-08-26 23:18:04 ....A 73728 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-685b453311937ecd1e4a77c315745053823ecbc6003b208f181bde2b514773e3 2013-08-26 23:41:56 ....A 454144 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-6a4ab35ceee0d2badd7e71cea2a0c96ff0ab8ec6982a4afe7add1cc42314b10b 2013-08-26 23:57:32 ....A 405504 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-6b29f1d4dd41722c4eb9951516482adc9e523bc7695a0368344b72363930d360 2013-08-26 23:48:20 ....A 115712 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-6bbd4dec689b145e9c114b91e361f3ef1c4927e7df44eea9f883a14e0ef60fdc 2013-08-26 23:16:46 ....A 160768 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-6cacc3c24dcd53603b77c54e18c867c52421b23e6479b87f0fbd1b1bea08e8c1 2013-08-26 23:17:26 ....A 109056 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-6d2ab282f7f6d3e017e8c059b1e9632a8f62fd8f1775af22964375ad1dc8ac71 2013-08-27 00:02:44 ....A 73728 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-704a08932890cc71829f295d1a83cbf0e6cd2a7503ca3e82c3f8c6485d90e8aa 2013-08-26 23:47:46 ....A 162304 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-7086bd9bacf43c71ae6df0f22c7d3b552512426248da9d349f3c371659f6d4aa 2013-08-27 00:19:56 ....A 846336 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-70ffc91b16951744e73e8a65869a11fd51020cad56b1fe1569484616371659a9 2013-08-26 23:14:00 ....A 73728 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-71949eaf7db28b0077ddfc8aa637d1e4784e91c9fc1bcd56bc8f6ebdb9b8b06f 2013-08-26 22:59:46 ....A 845824 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-71e84bb310469854d94b7e4448e852a147df47a1399660009d4464ae037d703a 2013-08-26 23:56:02 ....A 103936 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-742b4d9f078da312e65101edf5b9fabc27c137b52430cacee459014416952c97 2013-08-26 23:44:46 ....A 376832 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-749994dff4cb73c97602e914e67723876ad359b49dc8ec80831e70c508d52cb5 2013-08-27 00:08:12 ....A 169472 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-74b0f12d9d75f7d88f5cd43e3b1f0f155f583f81c16685d0d8f54f6c9c61d565 2013-08-27 00:05:30 ....A 78336 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-74c349e35c5abc3e6afacd180f7b342b4eab3e9bdb3aaf77ed025760f090a491 2013-08-26 23:45:34 ....A 458240 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-7627d8833bebc303b773988cf4e8fb6bfcdb9f99534aed0c53d94e2f61f3d556 2013-08-27 00:01:58 ....A 135168 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-79d5ba2cfc8b0c8e50bc0dc2830d2fc56704206fd63682fb8c5a9c5439daeca5 2013-08-26 23:18:48 ....A 406016 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-7c9d95e6e51b24ec18052f1d0240493c0cf260ac2bd39ea6a9a8f1c53e0a4e04 2013-08-26 22:55:36 ....A 156672 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-7eb909cc40805020b8737cb9930ee41fdc27c000c5cf6c8d3aff75741cfc4e22 2013-08-27 00:06:36 ....A 78336 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-81658f10d7090dd09709f25ce7d8a642344e1ab0133c22ed1c361b6f21a16842 2013-08-26 23:45:32 ....A 65341 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-85d8cc2072876c27143bd1420ba161de8b4400075694dc2c468b33277b123daa 2013-08-26 23:11:44 ....A 375808 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-8a320871bd76e607031b95dd2ef0f94f640eb1a96830fe26d98f8a53b9f82fe4 2013-08-26 23:08:04 ....A 437248 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-8f886ac47767d0d7ac1d82b44c0d677e41c76b3172ad525d3fe405f1751cc5e0 2013-08-27 00:07:24 ....A 382464 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-8fa5c902e1ecf713be4f3e9147cf3d44e9298ea21e085a2fa07b862fca109122 2013-08-26 23:28:06 ....A 67584 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-91577892cbc66f366db46e426ceeb6001eb61b929c3696dbf45cec91048c366b 2013-08-26 23:53:36 ....A 841216 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-93dcafa82685427532754cb7c2ae410d84bdea6f9ccd1500309651af333aec74 2013-08-26 23:04:28 ....A 485888 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-96a777b1924d27de6dfc7960c575fe0e947d44f77cebe1357b29207d65d2baac 2013-08-26 23:51:20 ....A 73728 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-98e234a1401f69c7003ac3efb3159d18efb12f6c830c07b0202896e1743679cb 2013-08-26 23:20:00 ....A 129536 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-9a59be19a421f0847cecf2f7e9bdc03b3af69ddf6faf68d8f299247a85468fea 2013-08-26 23:51:38 ....A 453807 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-9cf476343af483b224e99261cbfb91f575ad5b11488a9b80747f1715ef14c2ea 2013-08-26 23:10:48 ....A 118784 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-9e02207e6a6680ffe22b40fd59610857aac4acaa4a78ab2508f9777d20ceae54 2013-08-26 23:39:12 ....A 381440 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-a1490eb75e58ae6f1ba96134d115d9ef9a1ed0a2390311619ad875e70c5cd1fd 2013-08-26 23:56:18 ....A 448000 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-a2057c09b4ad4e1d4e79e1eed8a10beec8454afd001f4f5dceb34d210700a7e7 2013-08-26 23:20:26 ....A 407040 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-a2772f1a6b8226123f83b5ce6fb3ba253422ce8b5f9036eba7eff302882dc229 2013-08-26 23:12:58 ....A 163840 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-a38c0a76376f46efb7bba14e7f89218cfa00b177824df5cc44d1b3c0972f8bfe 2013-08-26 23:30:30 ....A 127488 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-a49882c90baf1345d5073a034d5de99f02192880c3e1701d6194e4adec9a20c8 2013-08-27 00:03:06 ....A 215040 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-a53747524e93e6c35d88b9fe69ade50097907771b8f66a2f3205161d7df364eb 2013-08-26 23:06:04 ....A 374272 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-a697afb322a74491671118d96bc9121db8171910ace7ca61ca3c1aa7a7de431b 2013-08-26 23:02:46 ....A 169472 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-a79bf0b13a81fd89f12bdafec7e4d46f7f2b3d6d1c902f353fc5eb3046df5f74 2013-08-26 23:45:22 ....A 125952 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-a7aa15d685b98ffe3369510ecb3e5d77bcc7eaeaf8833e89679459c219f83c9e 2013-08-26 23:54:52 ....A 135680 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-a7b3c51cb2bac571b325707cf7d23a0f764be2f67c173667d53895a4462b799c 2013-08-26 23:28:10 ....A 393955 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-a7f10f3529dbc77f657ab79e0a15955a6edcde2dabdc20ae1805b19ce074cca9 2013-08-26 23:10:30 ....A 78336 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-a884a62ed841ec495586b000d40ce306c56f963395fa028d459ef8ff87c8fac4 2013-08-26 23:09:02 ....A 65536 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-a99f92b43e1ab6904bbba2d74460c26b8bf7b9c44534104db04974bf8aad28f5 2013-08-26 23:44:28 ....A 65536 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-a9afc0bced484d6c36f587c20171e1bd78566f53e7c56ea1ec007eef6c77b114 2013-08-27 00:09:54 ....A 125952 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-a9bc184f093be0f02f40f5e777c90123e3a82e5eda5c8d9283458af2600aad7b 2013-08-26 23:54:50 ....A 128000 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-ac5b2f579ead35a7d3b41e3662801d066a0091b66d668423234669dc6c67202a 2013-08-26 23:59:38 ....A 491520 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-ad9752733b87c571787061cebd4ba6cdabaa3ac35cd964f790ca79653ccef562 2013-08-26 23:53:28 ....A 383488 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-ae087d40f98d84d88293c736d1340253bea4415426c5c9295ec4a11a63da6977 2013-08-26 22:58:00 ....A 127488 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-ae4e6973fe342725694a089f4efa1e8ee00187b5ddbaab1ce69aa06ac741607a 2013-08-26 23:15:20 ....A 74752 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-af0c246217993bf3534d7253adcbab0158a3fac9cef87a437c5bde78e135b610 2013-08-27 00:00:46 ....A 135680 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-afc7b4a81f0e8c9133138087bf8a1872232e597856d12d1890785d3ff3478430 2013-08-26 23:38:52 ....A 135168 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-b02d336d55aea88ec8055617e579c938695f10d317c28ea6d530d75ecd83afbf 2013-08-26 23:58:40 ....A 101888 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-b04bbfb9ab1a55bd97770e15cad26dc49dd9fb9d5aed68152256831e03334d97 2013-08-26 23:17:48 ....A 125440 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-b0bffe1716fae65851559e94b4fd3f6f4cb40af474bbe311c42eaeb2ae8231ce 2013-08-27 00:04:28 ....A 450560 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-b193b52a867a74b4a5368e76f8450d9ff319259a5808021d556404996943c525 2013-08-27 00:03:20 ....A 160768 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-b40af934506bf2ae53a96c149a6f9397fa82a0d8ccbc4646634cd5249880210d 2013-08-26 23:45:04 ....A 125952 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-b4db93bee6beccb92f7315b640ca0482acc384e6c296108934ca8a18418c403c 2013-08-26 23:02:30 ....A 374272 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-b62082f714565886dea31dc7c7e6eb5cb603a6f5a7872b37608b473c23da6bb5 2013-08-26 23:48:54 ....A 81408 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-b64a32eac4560923f8c69e108bf2debe1a6de7e2db7d065d7e3f14a49ca4b8af 2013-08-27 00:07:42 ....A 73216 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-b6513f46f738e9524b943c11b3e852e7fb5f66e994163f671bdd04cb53b2a877 2013-08-26 23:50:38 ....A 855552 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-b6cdba41dcfc3ce1d74013ae96a8a9ad36c36e64672765db75bc73e0aed4f259 2013-08-26 23:55:52 ....A 438784 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-b833bec2c7e569bfe4326c03f399ee9b881f64aa2832d72994d5b9c9062f3a28 2013-08-26 23:16:34 ....A 125952 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-b8a6f4c491a60247eb4350b70b47909b7008d260f3a1a950f7306760dcdb6202 2013-08-26 23:40:14 ....A 103936 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-b8b70f8db24796d53fd6c0ef460a083bf34ddd1f9970406de6009149d2de1d97 2013-08-26 23:14:50 ....A 444928 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-b96824ec6cb6d7c4c856b8de27b3077c605c59c82c238d84e0e19c4539a63af1 2013-08-26 23:11:10 ....A 215040 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-bb15d73dab8a1add7c8fcb48204fad3c16ce28dd6b44cd211895ebb06a31a901 2013-08-26 23:24:14 ....A 78848 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-bc9fa0f02850a9a697c065a2d78511d2fce4aadee9f713d5a5ea015358b81b49 2013-08-26 23:05:40 ....A 440832 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-bd35beeccacfdbd8f647440d12562fd29dceca33e05f689fa243976f538f8516 2013-08-26 23:31:40 ....A 378880 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-bd4968f5460fdd5c92f5c851a92e17a529aa2a85a5aaac802e1421c6b77c980e 2013-08-26 23:17:08 ....A 17408 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-bd7051a4b88c024cf017df195f346274aeff2efd443c7b8c97c0772946c90ebe 2013-08-26 23:21:48 ....A 128512 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-bdb7cea5a8b24c81a23835f87091fc9bd1b783be4f7ea92b21f2cc0e775198de 2013-08-26 23:10:42 ....A 129024 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-be6b9cdffc3283f946bcb60695d39fcf7a9df82d766c6ef631a2a13f6a73ba1f 2013-08-26 23:03:08 ....A 78336 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-bf3728161cc4f542b5db61e37bac5058fb53a97c01b03d80c61dabc0e53a36de 2013-08-26 23:02:54 ....A 212480 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-bfd3ec4a83c38be5b3916accdfea9ddcb6789b22e7d5260648e12ac42579317d 2013-08-27 00:00:04 ....A 220160 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-bfea06b97eac6892e1fc4edf13f594573a7f01b5ddd69b05084d525773151acb 2013-08-26 23:31:10 ....A 73728 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c1cc5a9405efb1017c91115555053bae7c694a80668aef8774dc27af93d6f3ce 2013-08-26 23:12:30 ....A 92672 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c1df971f0167f9f0f19b677797e93640d06412d613f6cbd4a1ca7b1cc823e1db 2013-08-27 00:03:38 ....A 457728 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c244f07901ca22d31792111b4bfe643fe87458e4231dcc021e7368eb56c87acd 2013-08-26 23:56:14 ....A 75776 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c274778cbf70a9ffe2101c822089b9d26b530d7bce33a3ae0a789ea32de0d7b2 2013-08-26 23:45:08 ....A 406016 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c28d8db3015655c41ddbe0cb91019c0310960a12c0db12b29c022d7ec2a92f12 2013-08-26 23:04:26 ....A 125440 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c42de26ae74b01f9de9b2851eb1e4086e69ae69d580949f140d5659b7dc45881 2013-08-26 23:48:20 ....A 156160 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c4479967c07300be03b886405da10b99ce62eea4dc8daf907da744ed7e34dd6a 2013-08-26 23:31:02 ....A 78848 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c49145911e0eec4a01ad63ff3a719c3debf75510cf23ab9273b1b21ef39253d5 2013-08-26 23:58:18 ....A 323584 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c56ab2a0da9e7d5b6e1d96545d61d0cd4a51ebec6f0b78411ce0fb1b1c0f9f0d 2013-08-26 23:17:14 ....A 73728 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c5de4312245bc4773ced919990409e74799d79c2b81ffb2c5617cef6fbccd623 2013-08-27 00:05:20 ....A 79360 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c615da22f3e73576fc94e31f43a1778432b4d263d236a08dfaa6ca33afa6523c 2013-08-26 23:18:02 ....A 125952 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c6736150925415149d310c781760153047030d78a25a885be7f3f0b9101d5afa 2013-08-27 00:05:44 ....A 135680 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c69df575a01c12eec322c80159e133947ba9a3edc53431f30bfad51ec7c81065 2013-08-26 23:23:22 ....A 129024 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c7e4eab0ffefb53b1e8567e6d2a8f11578d009fddbdb4011ebace0e22424bb7b 2013-08-26 23:52:40 ....A 140288 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c7ee3255047cc3ef3c10619a009fd6c9482412d3fa569073618838adc2a594c4 2013-08-27 00:09:54 ....A 135168 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c7fff14bfb6736daaf25ab5a0e4db09e0f8041ec983bddb408d8196d54941a48 2013-08-26 23:08:48 ....A 78336 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c8cf93671cb5cf756c67e592b50d5ce56310c4dfcb3c8a16089f5a5fee331f72 2013-08-26 23:38:18 ....A 215040 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c904a58a613e18a2f7ee2a7fd6901f4226ff72b19a759979ac84d6bd65174c7a 2013-08-26 23:44:18 ....A 265216 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-c91247b3b47d2fe36f6dfa8bbdafcf7456cff32663f2cb0d6d6b14e25c8f3cf9 2013-08-26 23:24:06 ....A 78336 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-ca16a8b378a6419c79c77034154ee5f22c98a48567722d1c55327adf418334c0 2013-08-26 23:42:28 ....A 125952 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-ca52ae4beef95d1caf69b61a726cb62927fcec8e1373cd2e6f112a51838ef21a 2013-08-26 23:00:34 ....A 139776 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-cb527dfa1e5d2ab07ffe811aa4cd0b486ef49ff84a8d3b600900bdc307cff4ba 2013-08-26 23:00:38 ....A 458752 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-cb93c8d7a5f441b71e862ab0be9001b170ad56bb45ef53ed726478d3ac16546a 2013-08-26 22:57:36 ....A 79360 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-cbc99042c1d5f6eaa1fee648ec3aaf1bf70fbcdb6cdf0f188a3876a7d76ffe91 2013-08-26 23:07:44 ....A 135168 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-cdb30e42ea831523513eb264aca0e4d73745658978ad69adfaf6296f0bb4302e 2013-08-26 23:59:00 ....A 139046 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-cea69eff907b38b8b3f4b16c72c9ae72339d2b7c3ad2b2369c5f84aaf0c46736 2013-08-26 23:29:58 ....A 423091 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-cfe2c501567fc003872510b620cdbc7aa6b7cd65c7cea18331f45e16dae7cddc 2013-08-27 00:04:28 ....A 441856 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-d16a8b8e415fa18357153a5e47c3cbe6ed186d3541fc2f27da547dadf3ee85af 2013-08-27 00:03:42 ....A 73728 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-d23de328f121f95ad7fcab7806ab7ae27b29a7f24fd7c018483c0d638a627e98 2013-08-26 23:25:12 ....A 129024 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-d240fcd458b806d394088fb9b70a1c66b49b348cb01f77bca37d36a755b3d464 2013-08-26 23:50:50 ....A 125952 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-d3ce59af27f41fe9a3440978f309059e50cc06c84059ec243614fd3043f96112 2013-08-26 23:46:20 ....A 129536 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-d463fa81d3f4c592181c28fd1f81e5eb795e906d9d4ebdaef343e996932cd7c2 2013-08-27 00:17:18 ....A 79360 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-d49b554961d66bd1cb6b8415bc74f3f8bfe86648e2589ea98068ae9ac6f1a21c 2013-08-26 23:07:26 ....A 849408 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-d4cb0f9932226beb9a17fe1181cb265479c083997f481e2eaac332601f6fb646 2013-08-26 23:45:02 ....A 125952 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-d69907454ccb733ea4dff6b42d4dcf8f75360b25a81cffe30c7ef68dedcbc2c8 2013-08-26 23:40:14 ....A 135680 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-d7db177dafb13a0f193919da4b4ffa53824667fb69bbeb304875b3e02680791c 2013-08-27 00:04:40 ....A 73216 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-d808c409b1042684694b76b9249793087367d342d02276676a93299e96afb36e 2013-08-27 00:14:18 ....A 158720 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-d8e378a6aaee2623924c763b6b76c089630dda1f98b13ba6538deb76e6a63cbc 2013-08-26 23:43:18 ....A 409088 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-dcc8fa079db4b83bbdfd26100b7965980e8e40c9c86e83ac53d428fcee05f7b3 2013-08-27 00:18:42 ....A 386048 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-dd0b9be3cb29a27087c74665a298a7198ec20db5b0e329c0442496b4f978509c 2013-08-26 23:47:18 ....A 81408 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-ddb3d27ff46c0017d57fdf37e1f533db0ae1f654661d8117817672ee93756c49 2013-08-27 00:14:54 ....A 220160 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-dddd9bd997a5ac2ca87ca82d10a49f4c98f300fa731edc3b33a58271d8b3c9fe 2013-08-26 23:30:18 ....A 71680 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-df897bada105d3e6d1d2d7747d238d6dca0f4ebc1d93f28b389023ed3f811e89 2013-08-26 23:09:12 ....A 139776 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-dfd7b32232b6a2d3a0dd4fc12e3600809ee7115238b1f29603e1508faa7d9112 2013-08-26 23:07:20 ....A 114688 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-dfe1c856531a62eb3ca9e09861017351a0c93c67eaf71d04b1a5dd0adea728c8 2013-08-26 23:00:06 ....A 99328 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-e237dfd6398d877a2588da4a02c88d7906f9e9dd2851a2ac922fab31562dc3c8 2013-08-26 22:57:24 ....A 139776 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-e24b3e24aa4662a6bce4855f817729ed648fcf86513340bd26d3852e11ebf2bc 2013-08-27 00:16:56 ....A 220160 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-e28d8b8466063ca5ee2a5a493d4b17780465279a0ac00ec75f00561584394562 2013-08-26 23:20:34 ....A 73216 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-e2b399ae37aed33160424827eda3f694984937cad1b63d379a61b42e1c04f831 2013-08-27 00:01:10 ....A 70656 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-e364b1def38471d4632bf5a5652b2a9c516c2a9739f9db6c49c8ebe8a7552884 2013-08-26 23:00:06 ....A 71680 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-e37430ec0c5bc16bc25dd1d863cd7e34fee759b33f65a2294a683c88e0121e47 2013-08-27 00:14:58 ....A 212992 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-e41a65c3de46b1aaf9e234b311e04f937322007e7ff0781fa5d784c596b4fe08 2013-08-27 00:04:38 ....A 130048 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-e44e7e4e851d494e1e6c4213aed00980c54a35a2b505fa2eb29130000f7ba947 2013-08-26 23:06:38 ....A 169472 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-e4dd90ea2194c71a4bba00239c25dc1fb61b3aa657141441e0e6d6871171bfe0 2013-08-26 23:25:22 ....A 952320 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-e7ab9bb51c82a281e4cf3a374a713b7d875ceb0e73cb5712130666a5e7a37555 2013-08-26 22:57:38 ....A 139264 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-e8615d6528daaafb8dd174fc540778de1f4f585f2dd1ea85b9296ddb2b273e89 2013-08-26 23:03:44 ....A 458752 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-e8867d3e54a99f3838381dfd7bb9a66f05da6623c60a37f0d9f4c80f86358386 2013-08-26 23:01:54 ....A 321024 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-eb97fd55278d64d3d18089076122ba677cffd44e117331dbb9fedd1eb44f32da 2013-08-27 00:01:36 ....A 70144 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-ec38146670cb9480ae8b351e35238277a74fde9c64d20b5cd13018e0d65cfc64 2013-08-26 23:25:00 ....A 494080 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-ec86fe0613646e964ec9ab06a4ba77ec7f05b771d1151bfbb65f274063eaa741 2013-08-26 23:15:04 ....A 75776 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-ef912ac2b446b6b063ad8803222276cdf8bc2403fa948ae8bf5c81f4baf29d14 2013-08-26 23:46:56 ....A 452608 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-f00b2d1b19e9a2df89ad49c202cf3c63e7d48c1eb2efaf83115bbcc8528a851b 2013-08-27 00:21:56 ....A 321517 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-f07b3776e3630466815381316841f2e072f002c1921fb941e06b3f28c780e1cb 2013-08-26 23:23:30 ....A 80384 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-f246bd0b6a69f5753324bbfe58a4d8c3721f66f567aa5ab1aded404c81d6f680 2013-08-26 23:11:28 ....A 118784 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-f4260dec7f097a7aff9af05e9d0b51cd0867c909d4367f2ca4160615819da4c7 2013-08-26 23:12:04 ....A 164864 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-f59b193c9b9f4127cfde4c5a1cd3f749fe7f023e52cd1e85f7da44cb4a598970 2013-08-26 23:04:54 ....A 444928 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-f5f9a7f1cb11d1558c3e5668bd169499c1abebccd345032eb3449fadce25a2b7 2013-08-26 23:06:58 ....A 92672 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-f67bf28897a8a6f772f0e7fb9ee9a8169d7f90f85e6b0dfe520c906858b24a66 2013-08-26 23:50:28 ....A 125952 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-f6f8b97bf9069d38a8106562c3873727d6c099998be367ca0311f3d5133c169f 2013-08-27 00:04:10 ....A 124928 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-f87344e44cec4e9dcb1590f87e9ebf57586c0dcfd1462c911b8629e1f41a45a3 2013-08-26 23:40:06 ....A 134144 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-f932171cb522d6fb604319cdf25cdba977c5e597e336a11030219561668f0d3e 2013-08-26 23:48:46 ....A 118784 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-f97eb8636e4db2fb9eeb6927f3dba61ac5106c32aa8e3f962551005c99074d4c 2013-08-27 00:05:44 ....A 71680 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-fa0f0b3eb34449fdc3ad7583b5a1245468caf69c5a85cd01efdbadedb63aa707 2013-08-26 23:59:18 ....A 128512 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-fa14c5c7a6aa83c18d9eca7ee1b646dad4f6bc3dc48a907734794d726a36cfd9 2013-08-26 23:56:30 ....A 75776 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-fa540cd6a69713ab63d9964225a936d2b2ea5376c6c228f6f510606c2f80582c 2013-08-26 22:55:46 ....A 129024 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-fa7a86a8831ac2380d8dfac16a4ec1dac9a3ff55088a3dafa311e3ccacab5a99 2013-08-26 23:48:16 ....A 948224 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-fa7bfaf52f3a18a406396bdd813ff5caeec89588484e2ac1a1e0ac85c94c8948 2013-08-26 23:20:08 ....A 160256 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-faad8e177b673efdb8bfc40bca866b6dd40d6fd8e5a19a6778608479db383e34 2013-08-26 23:46:36 ....A 78336 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-fc0fb3060f38eba0fcd7917181d6f5d835f9deda6036180b4b2bd5a995c32d18 2013-08-27 00:21:52 ....A 843264 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-fc605c16e47cde8d5f5d860e82fe5bd365d7c81410d71aa6c590b6c093bf216f 2013-08-27 00:12:12 ....A 135680 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-fccee2c3711e179a2a56a1de15d64462933f5e75e368f8efcf8c1bdc8136049b 2013-08-26 23:59:12 ....A 140288 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.a-fe646c45787da6089711ab402cdf9bbe7928df23086e8f7f7e7ebe2256b6673e 2013-08-26 23:19:16 ....A 99328 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-02caeacd09df4e11f80866caa9c4ab7930b2c014bbbb9312e07dab35531abb87 2013-08-26 22:57:46 ....A 176128 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-0a8fba55c3fe363a05284b4bce67ade340cf59a6b7c9dd5f7340944de4d4cf40 2013-08-26 23:23:24 ....A 509440 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-17229b926b6246728a307faf96fe97ec1d70a621ac465be3951e6b966dbd7ad5 2013-08-26 23:35:30 ....A 178176 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-17664145227c0fd867345333448b0f13228d2214c2e7299918aa133e28e1c5db 2013-08-26 23:03:00 ....A 83968 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-1a5056d6bfe3a0eb3d2a1a069f37c3d894bf32a1ec945f9a18987b487d08251b 2013-08-26 23:51:46 ....A 76800 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-1bd79ffff13f3dca919832d7d104d029f5c4697c290550f84842abbfc819ebda 2013-08-26 23:32:06 ....A 87552 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-1c59b60e7d5ca8a858f4ed916105bb7bdcd7debde20c53bbb448dbfaf2037954 2013-08-27 00:08:10 ....A 109568 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-1e8d776335c8d7a6a5d05111d698761466bf1d0d24bd434fc0a30a648658bb81 2013-08-26 23:22:26 ....A 413696 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-219878fc3018e24efc57f5220af3a284974818654cec69981bcedf7446b309ef 2013-08-26 23:17:30 ....A 78848 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-21b6e1c78d6d1170ac6c5eee6e43ed794547ff01a02c306ea339da59eca69ba5 2013-08-27 00:00:24 ....A 95744 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-23fc65707c067363123dc1376a74980d12f4223c325a31454563971e0ff341cc 2013-08-26 23:27:48 ....A 85504 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-2947e97cd59be98e7cd01d8399a5a50a3e33e7bf4c47c4438e3f1a96879bdec6 2013-08-26 23:53:04 ....A 263168 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-345fdadd3795217635e21e7aae54130b3ae95e76635f9cc588e58d12cbccf805 2013-08-26 23:08:48 ....A 119808 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-38fc87269499b89b35ec2ba0b4fa840e980810b63fdfd5efd0281bad7c29ed96 2013-08-26 23:13:08 ....A 187392 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-3a62e4c4d5eca23b506c5b9e1e756bfee82fb7a3c4a03b8ddb33534ac4e0e9a4 2013-08-26 23:22:24 ....A 111104 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-3ffa19f914a233b84f929e46a7e8da814f13a74ee256812b46f3df5c28cee644 2013-08-26 23:23:06 ....A 78336 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-40c28dd7ca00c7e12c5ff62d282c301ef63ec9d49a2fa339d248c1c1006b9080 2013-08-26 23:29:14 ....A 95744 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-419dfbbb76afb2c86bee65104d79a8c1e2d2c234f50290eb16a0858c1e2cb973 2013-08-26 23:57:00 ....A 160256 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-46234385a9d87ff390cf1f8aa762e31b0f4894907576af4d9b1000e7b6e1e6fe 2013-08-26 23:35:32 ....A 77312 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-48724ca5f91ed6b114292c673385452c371fe6982fe946c6c7640ddf81a86527 2013-08-26 23:17:28 ....A 136192 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-542527d0edaf0fbd06d2eac5b89769334e17011e0cc78e929e4ae98edf050d09 2013-08-26 23:44:02 ....A 130560 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-5437ad8da6e90e45c816800e6964b87b4eabd89dfeb4ae7f26ce531ec88f5075 2013-08-26 23:32:32 ....A 61440 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-5855a1b6f2d4c2989f50152e2255a74310ff11bcefa1ee5ba1c3f773bcbe9cbb 2013-08-27 00:02:48 ....A 143360 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-5ee291216ea18303f41c857f2e131cdc587ce91a2618c8ce6e0c1dceba2b74c7 2013-08-26 23:42:46 ....A 86016 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-65e123795cbe3c2639e6cf60fdbace1179f57c7080fdfdc6df1e7e45c6fd3580 2013-08-26 23:55:58 ....A 364388 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-6adffc64d283b0522c841cd1a50841e0feb4872e87cadfd1bda3eec575ba8fa5 2013-08-27 00:10:10 ....A 99328 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-6be52766bd9c2b98a3f354ca79785b619043cf435bf7c0319946b6f522db3c66 2013-08-26 23:58:18 ....A 1029120 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-6ce6efd178fcacc487ac13dac18e0095bda92fcae793bb87ca4f82da457b1185 2013-08-26 22:58:44 ....A 48640 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-77edf017ac2c78f4d95c5d29e7a74e45f67935955ec2ac3bbd354d677f3f7f77 2013-08-27 00:02:04 ....A 444051 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-7e64bb547fa29a27d3fdd042f6229c78726df1a64cc2d9fdaf65ab3bb2365455 2013-08-26 23:07:12 ....A 97792 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-7ec22001566c6aa6d5dcf7242660823d4f2fd205a0f9237f0b435bda73b8d7f8 2013-08-26 23:50:24 ....A 234496 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-82628ac90eb3ba0975157e6766eaed15b24c5c439e6a1434e6ce717f50fce149 2013-08-26 23:53:34 ....A 180224 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-8b46106985b66c08217ca954ce45e0782cc9656fc7ed2b1fe189b2fc8bd21281 2013-08-26 23:34:14 ....A 99328 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-8b636ea36cb43f56f72e75244cd114acc967db8c2454150f6711b38bbdce69e4 2013-08-26 23:56:36 ....A 147456 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-8eb2fdf87891899495fc0e32d3a9b3e77833004c0d17c4334a9d2713a2c5bf95 2013-08-26 23:55:26 ....A 234496 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-8fb03f30686d7071679d01afb48b3fc50cbb8005182e25e0c0561ce39fb7fa8c 2013-08-27 00:14:12 ....A 211968 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-9315e2c60a27f5b19dad82b620252b845ec7cd582582509079cbe95f5694eba8 2013-08-26 23:52:56 ....A 308522 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-952d0c4e299b719973f5792317667fadd326c8cd9a26b8707cc5a1c5b16eaef4 2013-08-26 22:58:48 ....A 99328 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-9e594b93dc4e03ddd3304c62b46ff7da441a24b1052e561b3df0e41b325ea7d2 2013-08-26 23:45:18 ....A 383488 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-a597001c45a366c4b15dce021d9731d6a82e2aabf745c0da257e58a0622a6992 2013-08-26 23:40:10 ....A 85504 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-a64d638e5fd7c4fb0b28e3fc844f7f0726b42958789271192ea34e38342342c3 2013-08-26 23:54:12 ....A 138752 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-a81b2545979546421e3f43e4470de31af03e4250303d728cfe2dfcd4e14da65e 2013-08-26 23:38:34 ....A 61440 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-a8fd46c82d1f1ef22c7e582bfb23e5ebd294d664144144bd53bc12ddae4d96e7 2013-08-26 23:24:10 ....A 99328 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-a9148f7b811c7ce9729ae96d32a7e6a9706b99771d6c44a06a337b68b7964f46 2013-08-26 23:18:14 ....A 992256 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-a92ff84ca4282c5a0e93c42be9b12090d64aeec83fdcbaa754f32a18db0ffd36 2013-08-26 23:28:42 ....A 386560 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-a9d61ca1b012e8e00608bc247586f937ee9eee6d23e0482f0f4af3ceac25392c 2013-08-26 23:54:06 ....A 184832 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-ae6e61e3c18ca3b929fae4a488392c375504678b6fbee667f9aae9287710a64b 2013-08-26 23:24:20 ....A 78848 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-aebbcd44a559543f66727d9b515e15cc702d5239354ac3feca6a31cb302aaa2d 2013-08-26 23:29:20 ....A 78848 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-af8b46839795e25fecef1c4e4be2faf10846c0e52c8b28f3d065d45cf24904be 2013-08-26 23:00:10 ....A 140288 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-b0ae63143b7dcc34a0edcca30b6fcb9cecf1f5f82ba080480f06997e8edda536 2013-08-26 23:17:48 ....A 159744 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-b190e15252e9eea2c6ed8174c2be1a1bbca35679fa27d9c0d923cfb5ea6eccd2 2013-08-26 23:53:36 ....A 78848 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-b203a226c44c76aa861b2b1c3898601635a23e75645a9d1789fb39b409869d58 2013-08-26 23:30:26 ....A 153600 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-b27b3a589ec8f4651667feb404830f62897bcc01be066bf687d2522a743e7ebe 2013-08-26 23:42:12 ....A 95744 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-b3d2931b985ba281d3e227cc95e9096299c9ec67dba8b4e91a1bac7137b4a801 2013-08-26 23:52:40 ....A 136704 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-b4ef1cd46004453345f39883dfa4c008baf9446f920d41581ad223e2ab406e47 2013-08-26 23:22:28 ....A 97792 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-b8a707deb67497588961586e173fcbc91ac93dd8dbeae9ae724a866e5c444a26 2013-08-26 23:38:40 ....A 225280 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-b8fd21de31e3e234bd944749851d77ec9a77c5146894f9b60be9e717aac09e4f 2013-08-26 23:02:00 ....A 142848 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-b9120349421adf9d4e3aff71c4eea76efefe84253a96338c01f82c4df1f3c015 2013-08-26 23:56:48 ....A 99328 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-b92f88a2d1026420f4b29024317aad06db2e1c71684143fe3cb76203cd8728dc 2013-08-26 23:33:34 ....A 130560 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-b96e56dc6c9abcb0058ccd6147b7b6f7c0436610babb28f17ef128644c07b525 2013-08-27 00:06:12 ....A 159744 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-ba6c918b361fb5df9e741db586dd358f955a46894aa8cd9706615357784313aa 2013-08-26 23:39:54 ....A 157696 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-bc9dc389dd1e0e3889d792219e0599f8dd557a88369938a47f637bf0e3d59852 2013-08-26 23:36:42 ....A 443929 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-bcda1f1f4e7c69e21c97c8b33175c46b1eed34eb95c548f6be49056b7aea02cf 2013-08-26 23:45:12 ....A 227328 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-bd9203abef798298ee1a368821ff11c4548df78b37e83630c22c869f96982ace 2013-08-26 23:46:56 ....A 149504 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-bdeb13e2139409936bf3f2ae129786ed401bb44053abbec3dfc673a54dbae710 2013-08-26 23:25:56 ....A 97792 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-be2e2871ff95d314e385341f559325eebb3c9dfaaeccaae47a80b345dc5b62c9 2013-08-26 23:08:12 ....A 383488 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-bf5c58344beeb66c12fb4d3ea9633a35b25ccf3ccede7d9411dced8f2db7653c 2013-08-26 23:43:52 ....A 76800 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-bfd27a08b25dfcad252a44c22d358460a53f397fbbe72cbdd6cf7bf681d5ec2f 2013-08-26 23:00:10 ....A 78848 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-c0153bd613a257a0a68376645a9bbcb429002ea15b981eb35b4313735ef6568d 2013-08-26 23:06:58 ....A 99328 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-c028bc6a19543e18773ec8d0234d810258aa239847465bcb053d3938e38de8a1 2013-08-26 23:16:30 ....A 323066 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-c468d34d79bf096371ce04b085fcaf8ede146954d30fbfb1917e22d7435df6eb 2013-08-27 00:07:16 ....A 83456 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-c473e9dca36cc6a3940bf68b6d51768a6f168e33c109822fdff51efe86076661 2013-08-26 23:10:20 ....A 141312 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-c5f73da14ca8fe24864626ea2a86f5924438a2cb74e05fccef880d4f00331dc4 2013-08-26 23:52:44 ....A 95744 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-c7926210e0fe01c4b4af63e7e977575a7fdf2a23ac228047a501b7e2e045c2cf 2013-08-26 23:25:42 ....A 129536 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-c987935f07eb42aeaa45d8a51d82004180e562f54b59f72ac14ee62f23f7ebe3 2013-08-26 23:09:44 ....A 97792 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-ca43a3bc4016d6f4216cf1e8ef0a1b8239cd83114f62a6995de7a8a402f8b60a 2013-08-27 00:13:04 ....A 45056 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-d3f2f34ceab0dccb1d2c3690f00f5406984cc633a50ae5bc12fe77a956dd5316 2013-08-27 00:02:26 ....A 233984 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-d7094c8dc46771b5dca81654ccd12dba16eb97f7e39890ee6e62da89dd8c307d 2013-08-26 23:13:18 ....A 223744 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-d77d18335bd7eef93fdb1fae95ff616504219892770c5c0891da617f246a6329 2013-08-27 00:05:44 ....A 67072 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-d8011a741d8f1c74becdf4b7371744ebad39e73be965f804ebaa4bb34ce779db 2013-08-26 23:37:20 ....A 1029120 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-d8f0ab7c228a44489269a591b5c359d8f831bc9739806b184ba4063d9e1b0e52 2013-08-26 23:01:48 ....A 145408 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-dde70ced78607267d30d0f62d31ad2ba78dfb7d725077ede070a0663f6da2266 2013-08-26 23:41:10 ....A 385024 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-deb906d373adb9c0d05a97bf7aec755a2df5573be4188e455a5f0b22bc1286d0 2013-08-26 23:56:00 ....A 99328 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-e3c7b8f9b5cc6fbbee3eef3bfeb120ee7e1632fc3075b7c06231a162fe8e0423 2013-08-26 23:07:38 ....A 217600 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-e43b18193fd2bedd3c1314f80814f1971822a579e9ef14d1ec4373d5ad106658 2013-08-26 23:26:32 ....A 179200 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-eb548181ee69a324ac1120beaa1e52449311f861001017294c284b5b7474ade1 2013-08-26 23:12:54 ....A 99328 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-ec3ce1ac202dd347766b18e248f4711f19900924a3651f977696b0385faff800 2013-08-26 23:13:26 ....A 78848 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-ee2fb614a97d71c0dfb0730c146e7d4b757e4f665cf116f92509eb9096dba0e3 2013-08-26 23:14:48 ....A 156160 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-f3c270d530178d547129bbbcfd9295f13fe5a60c4f1d1fcd9530ea6769c4f73a 2013-08-26 23:25:14 ....A 137728 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-f545ee84b6b0de3974e8518548aa3a3ff36d64b767bc9169a5e1418b4a396455 2013-08-26 23:31:36 ....A 111616 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-f67e72ec5909fcad298e09648581bd69b2ef86bf9af91cccfc807a57e29365d7 2013-08-26 23:30:42 ....A 159744 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-f79dea3910b3bf8e70aaca580456814f8b3cbdd83280e6c9ab105e3e3b37df4e 2013-08-27 00:04:46 ....A 184320 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-f7e85d7dc28aa9eb1aa24ae4a8d2b9a024b1b1e8d1d76c82cdab0df2b330fca6 2013-08-26 23:45:42 ....A 360960 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-f8b1904d6c0c3f7c21931874cb94db411637608c1a2ad26fdb0e156ed0c3e784 2013-08-26 23:42:12 ....A 157184 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-f9167d8dd9ce2e21c94b6adecb920e918051831b7bbe81b9b17687216cda01a1 2013-08-26 23:44:42 ....A 196096 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-fda9a10a27cd0a21bf603445e22b4964a7237d91055c19be0aead612f8cbdffc 2013-08-27 00:04:48 ....A 95744 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.gen-fe87bd6a8b4c7c0fc0fc79a39d169d863d552eeea81d387357c866fba5d2753f 2013-08-26 23:24:18 ....A 897536 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.iek-2f4d2a14472fb127ba0ebc84dab0e3b445e67858c43ed16d2d554fed1174f0c1 2013-08-26 23:39:46 ....A 1048064 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.iek-ee26a6516f560ae967a6bdc8417484c4a313388d43ab9c1327521e155b130912 2013-08-27 00:04:12 ....A 898560 Virusshare.00090/HEUR-Hoax.Win32.FlashApp.iek-efd2185499a3180ac6829b36f342129243973d9c8f121add2f3d2e2025e9e3b1 2013-08-26 23:39:02 ....A 251392 Virusshare.00090/HEUR-Hoax.Win32.FrauDrop.gen-451aa713c0f7d50d82162849aab1ee93f532512c92b09598a40703c797b93eb0 2013-08-27 00:01:06 ....A 228352 Virusshare.00090/HEUR-Hoax.Win32.FrauDrop.gen-5ac6da8c8ed946dfb78ce2566d59c1aff7c6c3cf56755d6482068366db2f1490 2013-08-26 23:55:56 ....A 249344 Virusshare.00090/HEUR-Hoax.Win32.FrauDrop.gen-5d30dea4fa07bbeabf39757a72ad3ec58fabfb4151eaf1c211d8bcd7f8060a91 2013-08-26 23:48:22 ....A 260096 Virusshare.00090/HEUR-Hoax.Win32.FrauDrop.gen-654c210052c70ff6ea56c801c33a100953e18a9820204d94feb53b298e183bc4 2013-08-27 00:01:12 ....A 114176 Virusshare.00090/HEUR-Hoax.Win32.FrauDrop.gen-84a9772cf585f87accfcb47d83fe4fba7df9399e729f7812f4c06e8ef1793b91 2013-08-27 00:06:20 ....A 140800 Virusshare.00090/HEUR-Hoax.Win32.FrauDrop.gen-ac92bf1eb8208b75dc573b467d7c57dade1600d3c320088a88538cb45eb816b7 2013-08-27 00:01:30 ....A 278016 Virusshare.00090/HEUR-Hoax.Win32.FrauDrop.gen-af294946c16d9a1a0a286c0d946db1cdda68a63c58e61b58356c7808c7af78a9 2013-08-26 23:41:38 ....A 278528 Virusshare.00090/HEUR-Hoax.Win32.FrauDrop.gen-af30253f0772ea3d2c76c587d3aa72e9cf3a3c2032c63a6a935b9102d9d1bd52 2013-08-26 23:56:20 ....A 393830 Virusshare.00090/HEUR-Hoax.Win32.FrauDrop.gen-b1e8d33bfd0705d8a1ab669c03f1bdde215e966c47ff6607ec4862635c5a97f3 2013-08-26 23:32:40 ....A 272384 Virusshare.00090/HEUR-Hoax.Win32.FrauDrop.gen-f2ba06a452d7129d879c9fec6af4573d73484e603db786db097cad729f4223a4 2013-08-26 23:25:46 ....A 6383000 Virusshare.00090/HEUR-Hoax.Win32.Generic-4312e9b4c1f286ff6743ead6ba52e361b3bfc2f9132ab0ef4e0abd658d0d2640 2013-08-26 23:24:20 ....A 6380544 Virusshare.00090/HEUR-Hoax.Win32.Generic-ef3851f13eb7c0d0d9c339756f498ae12a3d3868ecf4f47196ceafcd62e58428 2013-08-26 23:59:30 ....A 169984 Virusshare.00090/HEUR-Hoax.Win32.InternetProtection.gen-9bf3dda14a4e0c8efbb50243d574a6d979bbbc0dcd073456f07846cf4a1ebd6f 2013-08-26 23:53:02 ....A 31232 Virusshare.00090/HEUR-Hoax.Win32.MDefender.a-1b2d3078464b14f88aee5572bf6dc7e059f01f2dc6d77d82f58e16b943e92bfe 2013-08-26 23:20:42 ....A 3985411 Virusshare.00090/HEUR-Hoax.Win32.MDefender.a-6807165981d8a19177e3fd6938b5d4dfc8e37bf13835bd2856cb31d92839d256 2013-08-27 00:13:42 ....A 120120 Virusshare.00090/HEUR-Hoax.Win32.MDefender.a-b00dd95792be44b5b96866c1567a3a81e71c6e0abf425a9c0794dbfcc5ea7f0a 2013-08-26 23:36:46 ....A 177664 Virusshare.00090/HEUR-Hoax.Win32.MDefender.a-b1f8423dce195926a779551b1731a7e4d476742f773481d306194346344907b1 2013-08-27 00:05:14 ....A 443392 Virusshare.00090/HEUR-Hoax.Win32.MDefender.a-b7adcaeb386c5d798282bc31ce52195573f24842506485d44277e56d6b382f13 2013-08-26 23:52:46 ....A 1008128 Virusshare.00090/HEUR-Hoax.Win32.MDefender.a-b7f6ece7af4f6d85841e0dadd7bdcf1d2fac813c29aefa8379305b528e949c33 2013-08-26 23:40:02 ....A 3163648 Virusshare.00090/HEUR-Hoax.Win32.MDefender.a-c862c0e876e843117f43eeafe94c554c4a787530a4f02404cfc758a0d097622c 2013-08-27 00:05:48 ....A 546304 Virusshare.00090/HEUR-Hoax.Win32.MDefender.a-cd1cc179313c28d1fb022730347b413accf6c975677e184b383d24d1a0ca11b4 2013-08-26 23:25:44 ....A 371031 Virusshare.00090/HEUR-Hoax.Win32.MDefender.a-d32861d205565d1d00ad07b2a12e680d30442740e16cad491f5f2bf066018793 2013-08-26 23:14:20 ....A 183808 Virusshare.00090/HEUR-Hoax.Win32.MDefender.a-e7a423072c41d3be7569148f9110cd12d11e68f6ea169bc1d580ac8a1f168b4f 2013-08-27 00:06:12 ....A 2558436 Virusshare.00090/HEUR-Hoax.Win32.SMUpdate.a-455700f1eeed3b9c889cb92857e213b1afbd61a079edb6e596967ee3e1583a5f 2013-08-27 00:18:20 ....A 167940 Virusshare.00090/HEUR-Hoax.Win32.SMUpdate.a-762acc5d90a4614f0fa227926bd59f1833d9107b11df83cf13c64b220b2de13d 2013-08-26 23:57:32 ....A 332288 Virusshare.00090/HEUR-Hoax.Win32.SMUpdate.a-b8bfb165185514fa0eaff3c2f715afeb05e8af681db97c4fd300fe82fb75dd61 2013-08-26 23:56:28 ....A 31244 Virusshare.00090/HEUR-Hoax.Win32.SMUpdate.a-b9271202a06a5198198c71037f74163bdf6eb7e0b621316955344fdfb7d636ff 2013-08-26 23:41:20 ....A 2988032 Virusshare.00090/HEUR-Hoax.Win32.SMUpdate.a-cd9237d28e25b367fbb2d037a0d2f1249f7aa490361fd3f774e0bf78e526abc0 2013-08-26 23:22:52 ....A 2454528 Virusshare.00090/HEUR-Hoax.Win32.SMUpdate.a-ef25d5c26efc888735593641dd114775750f74d026ad27c308cfdb41ac7c9bb9 2013-08-27 00:15:06 ....A 217088 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-041ae56e682c06d96df5de643033a7f843342706e4701272797fbe46fe3f12bc 2013-08-26 23:03:44 ....A 216576 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-041e906b9b3731d1532c1933881f045b5a7400bcfae098c63103e578aa7649cb 2013-08-26 23:36:04 ....A 323584 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-07a7a4b61143b5c79573cba2d10eb285e7719ca6f81133b016797a3decf1f837 2013-08-26 23:50:50 ....A 414208 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-0af4ecbf50579541a02c52d01ba98908820e859a73ba32fe9a1b7e9f2807dba5 2013-08-27 00:05:48 ....A 826368 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-0b282c2454bd13c37ede41b3f057af272d86d7375dbcdcb147ecde837a145d27 2013-08-26 23:50:56 ....A 466432 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-139aa27a71b13e651b1a5342f21b28f1dc665c562e7aa03bf625e500cbedd6cb 2013-08-26 23:21:44 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-18e50929c6d66993ef349db32c4654a38dbd4c59bffad7687556fe642c175ef9 2013-08-26 23:02:34 ....A 259584 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-20b862630efff7be2f0958f5857900b510a8a2f351673bf5799eb8ec1f9b4e98 2013-08-26 23:22:16 ....A 200704 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-275a21ac38e5f423fa9f6719f2247cfbbd4abf16b31387812bd3c76a86ae3dd6 2013-08-26 23:45:28 ....A 327680 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-2f6899125e90f4a20263c1bcf85801a351f28fe0cbff5b4b21bccd4658877365 2013-08-26 23:44:06 ....A 573440 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-3807ecb4c81de48ab5ad4831df11d71061267d359bfd3253c7fea0b86f99465a 2013-08-26 23:34:06 ....A 323584 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-3f2c42ea2a8d4f7b4624ca7622aa2936a02919ea5288fc1219a6dde076714c7c 2013-08-27 00:04:50 ....A 651264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-408d28f15da52960177086f605f03618c1ece3b52eb6e8fc8ffa19185bf44bbe 2013-08-27 00:15:42 ....A 173056 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-441de7d8f079bac9639996d58397a3a5b9120e29a9ed890db6438a1cf016d3ec 2013-08-26 23:03:06 ....A 414208 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-46e17bf95c922d7b7f93b41ade2affee7d4c94606d6a00323b894d4879c25359 2013-08-26 23:27:56 ....A 385024 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-4bdbede5a95a67e08a512e368106ffef4587e3d48d7cfab59edcfadddafb89bf 2013-08-26 23:36:04 ....A 367104 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-4eb68c0d4de6a603c6a56e8edb8ae3fbc7dcdc08feacdda33f1a170d7490c2e5 2013-08-26 23:30:36 ....A 181760 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-50b1a51819fc6db5c8dcab51e5ca0999006686a5838d5a2ae62cee41fcfe68ac 2013-08-26 23:28:28 ....A 381952 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-5399ca4a31a09a87e533eeb561cd7d305b81d220dcf00757dbcd851425bf2ceb 2013-08-26 23:16:44 ....A 462848 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-54334e0a95d028fe2e58f6581a5f9427844c5f7b481673131e94b4eadce75e49 2013-08-26 23:33:16 ....A 465920 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-5b0e8b93c8b2d720f3bb59bb43ca1421dd23ee3ccebd7ceedd7df9cfefd2625b 2013-08-26 23:22:52 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-5dbec7e1244ffc93bcbc0981e873a47356d613f23300107943906a0c5f7907ff 2013-08-26 23:12:32 ....A 323584 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-687b6dc1bf6947dbacc0d1833b769276a106998c20546b28024987f8a349942d 2013-08-26 23:58:56 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-6afc25b41db45ce19446e59b724ce9cd9d1f1ed2f6eadc4785895de605dcbc18 2013-08-26 23:53:44 ....A 243200 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-6bcdf77ee7a9fb0129f487e51c5b38b421a56a6a8a5fd3dc699cbda92b68b167 2013-08-27 00:01:56 ....A 327680 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-78be60c715901b3726bcda1da04c6f283c84da4cb06f1aabacbd7456113d7cb0 2013-08-27 00:07:44 ....A 261632 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-7b62870e7e65059d46de21841b3efd695b5694b41a90c11f14992861aa0414ab 2013-08-26 22:55:42 ....A 327680 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-83a111f24360654d4e556c9d958a004587af5ceae5e8e0ae486dc78ff98455b6 2013-08-26 23:47:06 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-88562924b0edc8efb6e4712185d5567caf7c3e2cce4415f1001f9252346e48d2 2013-08-26 23:19:08 ....A 470016 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-94454b210176bbffd402244e1024e98f906233ff3dc23c24c340f97f0016c761 2013-08-26 23:49:18 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-99a2c468b35bc4a73653dd7ab9ce5f5fadee0c8051943c4f6af78fc9dcec451e 2013-08-26 23:08:26 ....A 372736 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-a2172cc82b6d7fbf965bebf8a2a33bf154326b9b792f90d5233379be02552c6f 2013-08-26 23:55:06 ....A 372736 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-a2de02c8a5460f997767fad7dd2a113fcda8c345b35ac18e30656b307dabfb22 2013-08-26 23:06:44 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-a38f96033f52238a00025bb07843c60e5a9099c5a09d09c2b4fcc6825e5f2d3b 2013-08-26 23:06:48 ....A 41381 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-a3b733575d87ce630233712a38871c083121f3e98a78b8a8f8f5e9bab758d46e 2013-08-26 23:53:52 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-a4f8672bce6979ad6b48afd4240a5f314f689f51bba6f10d9de98f16353aa827 2013-08-26 23:15:04 ....A 84081 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-a656353b303ee1e0ee492359afaaf167825656d5707db9c20ace295b3fd4911c 2013-08-26 23:51:32 ....A 199680 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-a8abba8c82d549d28e811ee89110a198598d2636be926db215f31733aecced43 2013-08-26 23:55:40 ....A 469504 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-a9c13828ed94eae728580c6ab746395b67c8f89b693bdee48095b4994b0cf1d1 2013-08-26 23:29:44 ....A 367104 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-ad329f7d8941120836abe7806c57f1c12f0910cc0333c672f29bf29e4f22c944 2013-08-26 23:59:02 ....A 327680 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-ae054cf0dafe14882873f1f69a2e54c0c6d5a9d55acf277b0eb1c99f09f71781 2013-08-27 00:16:20 ....A 567440 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-aec5dc5bcdb8d873d645dfd80636ebddce4cac240321ea9103544811bb4d848c 2013-08-26 23:09:20 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-b057ead4368891fa0f0a9d84e326a1b2ad72e526ba43aebc6439543ad936e1aa 2013-08-26 23:45:52 ....A 382976 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-b08a5ff9d62c26215da6e43a505ddbea086c187a765d1d150e8d5d0ef8bfcd53 2013-08-26 23:49:24 ....A 168028 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-b2247270b7f5f5718cba3275cedd570b206492f84ea580b8c89038b94a36a26f 2013-08-26 23:27:38 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-b8105db00f08ab91f473cecd85f777193e1d80677eb92019845b8bd04affa12d 2013-08-26 23:57:30 ....A 233984 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-b8b83283ab37e3bd16a49278bd7a02b08456e67a77b5612386523b6c1a5debc1 2013-08-26 23:53:26 ....A 367104 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-ba59aa9f577cd532a0d8c3c6c34bbb5ef7d244c04e3f32bf5c09a60fcb09e7f2 2013-08-26 23:29:40 ....A 372736 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-ba697612294188d41b0fa7a26c2558b3a66278db11c8afef624680690cd3f63c 2013-08-26 23:17:50 ....A 323584 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-bb124e86ae4fb8cd05aac616b88515c7591a4009dc338017606ecb8ee95a6ac9 2013-08-26 23:48:54 ....A 370176 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-bb3b9e9a5dd7c7ce5d7e75f891fe31a2f00c5cd7590efff4342ad3e89d8423a1 2013-08-26 23:24:30 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-bc6f18625bd02b41fed234ae971cd3d30aca79e84b278686fcec865cf704b910 2013-08-26 23:05:52 ....A 262144 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-bd5312700facc9c455cb1feca06632ad5670af567fc30418f4155fb1bb4ba94f 2013-08-27 00:16:06 ....A 248832 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-bda8a0d58f29ab3194ae3cf5cf6543fb2f1f9e7afc41bb0a4cc6615ff77d545a 2013-08-26 23:31:02 ....A 239104 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-be80443370dd94b546200a13cf85a0811f7d9ac5445144d5956f5795ff4c64da 2013-08-26 23:45:30 ....A 242688 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-c0007338298f7051744a27c611f65a9b6144c58b16820f6ca5d16fd395b17bfb 2013-08-27 00:04:38 ....A 651264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-c0a5b805e49c818b53e2c79fca3d26353d5ebe60a9dc48c43f90914299d9a006 2013-08-26 23:17:40 ....A 462848 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-c36f73226f3186a7370171dc41ec5516e9c219cfdf635fed4228c994dd279b5e 2013-08-26 23:56:36 ....A 239104 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-c44f4aca3fe86b2068fc4d076edaf86f1895b97878f21075ecd89efca5de4305 2013-08-26 22:59:42 ....A 323584 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-c83eb65debeea08e5ecb924dfa8245f6f5d44922e6894145ebbc7fd45b921bb4 2013-08-26 23:40:58 ....A 372736 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-ca7ac280cf20b2a5f0140149c796bf2088ec0edf91e6e78402c7288d0b4aa875 2013-08-26 22:57:44 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-ca89432ede9219dc2a529772c9177d8e183730de81753747ae3453fa3aa6ffdb 2013-08-26 23:06:26 ....A 246272 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-ca978bf3fd178167f4ed42166319e7dd51bcf98c99f0f6e302727f342266d90b 2013-08-26 23:19:42 ....A 378880 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-ccacc1d8d4b0c285347081b73fc6910e2096f6780a3398ae28b76d22860ce255 2013-08-26 23:33:02 ....A 370176 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-ccf8ceac2ef22f698e1e7ba612486f713b493a4b46be380929dab5ee51d86104 2013-08-26 22:58:26 ....A 46596 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-cd055440d5269dcfd95c61acb6b39febd674f7b05e9779a28c6b5dee284b9346 2013-08-26 23:10:46 ....A 18944 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-ceb32de7656689bd02d40ff00cdb1d17b194ffacb179b5716f60bdbc1a416ec9 2013-08-27 00:20:20 ....A 370176 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-d05ffb818997b3d184c5125c0a3ba0946e89f76a909b406fd3662f685315dc15 2013-08-26 23:32:00 ....A 327680 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-d067eb13c33adeeccb4124fa351559cf4e37840b623e933a7be0948f1cf28b2b 2013-08-26 23:07:06 ....A 80345 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-d32f6ea52e3006307841a9eaea31fb350d7598067a97316d0f87a2371adaf16f 2013-08-26 23:47:16 ....A 262144 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-d33b397b3aea98e29c83417b54f75c100a4f955954055a6b626cdcc62ef2669b 2013-08-26 23:04:32 ....A 367104 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-d4159124f13df781dcb502bbcf87de20de48f416ea71e2ed03ca630bcdc3c9fc 2013-08-26 23:38:04 ....A 323584 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-d47dfa1c2d3c15cbd3a5709b0ff4d80e5c8ee18d84630f755048ceef28f2976b 2013-08-26 23:14:04 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-d738ea7313040f3b1039ce9c906f403ad517408a808ac34121faa83b6d450fc7 2013-08-26 23:49:52 ....A 214528 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-d80f29812ae81682854d90fcabcc9b829f04e173c50074cfb448d858203658f4 2013-08-26 23:14:28 ....A 323584 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-d8757b43cad5360b87abab3e6b1e99bc89cef266449f537a3e1dd85f0435c9be 2013-08-26 23:49:22 ....A 261632 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-dcdcc2381adaf79e320b9d94d832233762622712ea855de0304eafe292f50622 2013-08-26 23:29:44 ....A 233984 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-dd9e855ff25a28ec026b75e32b4656e7cb02e341ea5f62c6a4f981d3f3a3c6e3 2013-08-26 23:48:48 ....A 651776 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-e080a7ba96277da946faba104e01ae3fb2654110821ec1b64af42d8a0c9ea077 2013-08-26 23:50:22 ....A 253952 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-e08501b082590e9efaa7759d21e3484f22a279c78b98c09f39a912a4db2ccc3b 2013-08-26 23:51:38 ....A 651776 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-e10941668fd266247986c0c120e690e0fb0f68879b260fecd08979eea67c8092 2013-08-26 23:51:26 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-e136a2078b9e73498f11b875f17921cf5b7aaa0bb12a8cc88b6c0ec2e85a5b51 2013-08-26 23:56:56 ....A 233984 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-e1de2d965213afa2e2ea096e6488c5aeb64e259ea11bc0230b0c210b0af0bd22 2013-08-26 23:16:00 ....A 385024 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-e30fa9de1abbc9cda81205f920ec43e695a0d2659fd31a20fbca2faa43fb90b5 2013-08-26 23:28:30 ....A 208896 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-e32a0afaaff27393fc6639f982c4f0663bc2ea26008fae49489b6fa295aca000 2013-08-26 23:52:36 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-e397be1d6314af8c82c446072c7431017b4d8a54383b41aad0eada9a4d36336d 2013-08-26 23:22:42 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-e3f19164a95999018f6c23f75cf4202ab36d63b6608bbcbf2ae836824b01a67b 2013-08-26 23:38:56 ....A 233984 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-e41be8f1ef1d4062b6738d3506a9a4a7d94c068242098724cb922a8064129c60 2013-08-27 00:17:10 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-e7674e41b64a9b39f901060a69bef02bdadfb31a961632132bfd70c24c2a47a0 2013-08-26 23:26:04 ....A 227840 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-e90676e80fedb3beedcb0bfb0620881e73303d85ec6aa45e585de47e71bc540a 2013-08-27 00:20:54 ....A 204800 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-eae1b76fa2d36487b02b75d8807525f871e3203c2d708c7aad6adac34f770c4d 2013-08-26 23:55:30 ....A 405504 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-eceae090accce944d0c86e9bf8069181cf4d26d7d30c37ede779ed61c1ecac8c 2013-08-26 23:21:02 ....A 257024 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-ee4efb8d81ed57b5b4b1651b0a7616f32c4f3620729d78b55a32008ef7cf32a3 2013-08-26 23:53:44 ....A 261632 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-ef709b7a27b79aab916dcbdb51c62f16d18c3254ce958510e4e3c4858cc23e4f 2013-08-27 00:05:44 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-f12fad4751ae53409c54b99bcb8c62968f5fdea4b5b652291637b7f9d0616366 2013-08-26 23:54:48 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-f224b7df84128f78d28e8ded16809159e914c4c93ed5bffbf26fd201c5c23a7a 2013-08-26 23:36:52 ....A 210779 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-f2750a251a4d266ced079b0dc12586b9684fff67e692496a26856a2d54fb63d0 2013-08-26 22:57:16 ....A 462848 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-f486ae16e4046fb0479c6a333d74ecae6d45aa942ece4aa0f044625cfca8644a 2013-08-26 23:58:42 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-f509c961a5843eda3b43f7c55923ffeb046e630c3f17c9d5274dce275df70371 2013-08-27 00:17:28 ....A 334336 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-f5fa82092bbe89d3b5b93dedb2e0578ca00e278053f385380f93310679fd3711 2013-08-26 23:58:24 ....A 470016 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-f61a6f93a09eaf624c0c0ec038263d7e4e8e1b95aa578d16eb3fda982749242d 2013-08-27 00:17:12 ....A 323584 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-f7448d05a1c6cb80527be28f34ec625a957a8cdae4841e42e233c0509999dbc8 2013-08-26 23:55:08 ....A 372736 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-f88b525f1af9c7d6a940fff97ce6cb358f1da91fca39e346f84c6184fa67617a 2013-08-26 23:52:42 ....A 459264 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.a-fedda1ddf0c000240de66a8c1e0504998980264ce6a88e8066682b93404bba92 2013-08-27 00:17:18 ....A 413184 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-05ee37ffe2c95685c87a15a35259abab6437c88d73c6812665b6f79f1db5f316 2013-08-26 23:37:32 ....A 394240 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-08a73109211014b1a3728c4da2dbfcf2cdaaaba6b7c6ae1f9e9695152a326bd9 2013-08-26 23:53:32 ....A 412160 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-12881a2f90ded705af9f1fa29d2d02cf97afd0065bcfae6a488a248476178440 2013-08-26 23:16:34 ....A 382976 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-12b329c22490b877edd0f85a55cfe17bbc219835ebb3c046a7775da79f4ba29b 2013-08-26 23:36:28 ....A 389632 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-18441dae07605ee98ca0aaab6c73162f575a956a2792df96b117812a99bacf26 2013-08-26 23:08:52 ....A 377344 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-1e37600c2cb6129bb26809626ff51d5bf8662ea6e5cc79640cb0f15eb4dd2b29 2013-08-26 22:57:04 ....A 212992 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-225c6cb0cc02f4a4a1758a15fb814253cb699ea8d9591c20182c43e04798f532 2013-08-26 23:09:12 ....A 413184 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-253aca038b18885025812ba8cec78ad353d9309cb7337aa0dfe3cdead6d16158 2013-08-26 23:30:20 ....A 413184 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-35f69209d91ab4c7e39521c59bce9a710695c7702e3c7faff449924a99ea771a 2013-08-26 23:29:14 ....A 413184 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-46ca7246a7e2241549807735e38d9c8ce2f4acb52ea69186d91a23dabaa4b4bd 2013-08-26 23:27:20 ....A 332288 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-5b3baa5abe5fb2ac693f3ca56ce0fe8b914845052accb62690ea9952b1f56de6 2013-08-27 00:21:32 ....A 32768 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-5e0a516f2d7464e4e62bd31f6250f4d25127950050813971f6dd03ec19e52780 2013-08-26 23:06:06 ....A 204288 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-92069ddb541dbd37444967460dacea8c2dffca70ba47c5dc57ce1721e431c6f4 2013-08-26 23:35:18 ....A 377344 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-aaa1ffcbc238f790ce921b6e851a236a80644c8dfc3171d8c7cacdc5050a2bf7 2013-08-26 23:19:02 ....A 413184 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-ab68be88fe0eaa2a0ed76dd44ad73cca92b77ad9a36fd4e110826e7d7cc25e29 2013-08-27 00:07:32 ....A 413184 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-b069720f78239ef4fd4c1487a63aa70879d9cd4293831f5c03f837571e68eaf3 2013-08-26 23:39:46 ....A 215552 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-b5fd9b87621fbfa936f379bbd32f81908a6acd16ad781ed392c82a4f7083d39f 2013-08-26 23:20:26 ....A 413184 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-be39a482d218a6cbe88620332947cc84a66a97e702ceada7fdbaea7824808ddc 2013-08-26 22:59:26 ....A 413184 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-c93809e3c0029d6a2d8eacc99dacb945ff523eee6a7d8ec3a3a4a954154e0506 2013-08-26 23:10:36 ....A 413184 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-cd2822d3464a667aba22af3e7c1277f0f160b50f14481eb819c7518e1691c251 2013-08-26 23:23:04 ....A 377344 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-d649a5ca9c2e161bc749c96721a390dfcf8a5d3c85e5e9b9bbd822d14f0d49d0 2013-08-26 23:07:30 ....A 392811 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-d6fe51cd38e3ad9d197186b7856d50bb3a9765154b12cd62db4dc07a8e573aab 2013-08-26 23:39:16 ....A 229888 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-ec50d30cb8c26c241c9ce834d8430f43adc1709addfd14608071a69acaf9c38c 2013-08-27 00:03:36 ....A 212992 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-f26ee19f532ac73818ce09a2de10f24adac76f2079acc0b44065ce6c77f9f70e 2013-08-26 23:47:20 ....A 393216 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-f54cbd52e47fc76341df4913de37512e64cd1ff4b577aba95572377ed7d53dbe 2013-08-26 22:58:12 ....A 413184 Virusshare.00090/HEUR-Hoax.Win32.SMWnd.gen-fdf2e229b293bef8dd723acc64a7af9499a4e23795ca086d97458359fa30a01d 2013-08-26 23:36:34 ....A 4897256 Virusshare.00090/HEUR-Hoax.Win32.Uniblue.gen-3cab57349b4b84141f2c4d80c7b8b4352bf75c4c809f719e72f16e9133efd10b 2013-08-26 23:11:34 ....A 6339568 Virusshare.00090/HEUR-Hoax.Win32.Uniblue.gen-4146ea9d8dc87dbc2ec93839fae99a25ff378b18e6f905b9609ef9d1cb84c840 2013-08-26 23:54:28 ....A 6272784 Virusshare.00090/HEUR-Hoax.Win32.Uniblue.gen-ee901fa90fe78cab1f133d4bc8f8e7f04a9c8d19ed5d1657c52ccdeed859bcad 2013-08-26 23:58:56 ....A 671744 Virusshare.00090/HEUR-IM-Worm.Win32.Chydo.gen-097529dac7f255e922a24c9af47e8ae0392be6f0b8093197661d2b0afaa07034 2013-08-26 23:11:20 ....A 495616 Virusshare.00090/HEUR-IM-Worm.Win32.Chydo.gen-40763d66704d6dfbb40fb1010089e121426bb85f4b66eced3e9c2249f3780208 2013-08-26 23:40:16 ....A 1044480 Virusshare.00090/HEUR-IM-Worm.Win32.Chydo.gen-4b91878766756716e49116a9c608dd3abb1514510e0e2de5ed99fa64618bf4cd 2013-08-26 23:31:28 ....A 577536 Virusshare.00090/HEUR-IM-Worm.Win32.Chydo.gen-66e74b53fb4d35d50e7f047c35e3b662b94b72eaa1eedcc7445281f8a30e185a 2013-08-27 00:03:14 ....A 487424 Virusshare.00090/HEUR-IM-Worm.Win32.Chydo.gen-6ab7090e575f0ed8c59ce258bb348ef186f2202326d3b4656dbbf48b673b16c1 2013-08-26 23:06:14 ....A 626688 Virusshare.00090/HEUR-IM-Worm.Win32.Chydo.gen-7339a35ae530251313f35a48f84af24ea8e27eab3fc2e6c7521afe3f1973c257 2013-08-26 23:29:12 ....A 577536 Virusshare.00090/HEUR-IM-Worm.Win32.Chydo.gen-cb81538107efe0554a8b475d6ad94f3785ea415573963b00916e1a3952dd6186 2013-08-26 23:18:12 ....A 749568 Virusshare.00090/HEUR-IM-Worm.Win32.Chydo.gen-cc2c9ee8da461047b45c860223dd83c25962152d65a32d908966063f6a3c2109 2013-08-26 23:51:30 ....A 1402368 Virusshare.00090/HEUR-Net-Worm.Win32.Kolab.gen-a57e417f02d59220990749464253c299519af836495b96cffbec021b7812e7d2 2013-08-26 23:53:14 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-0694b5edbd26a0b30bb81db29571f85e25d523b21ce2e38d220afb8fbdad5948 2013-08-26 23:07:48 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-0803e6c051419fcce934233e8fdad214b4096efd21cfe1c33cf6e9159441262a 2013-08-26 23:55:50 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-082d0a6fc98ca32cd8e1e2811f80c8aae0d948429e78ce53378d49c71b886bd5 2013-08-27 00:00:06 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-083a84d23fbff7cf6902c667a498d4fbf5ad0058d5985ace7c92273504e3012e 2013-08-26 23:55:52 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-1173f61fb8a388b7086801b988a2fe103d6f120dd0fbbdbd5bb178d401662f44 2013-08-26 23:43:04 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-1930aa329952e5b1c30eb59ba3e1afe15069f7001210423dac1068bd27de2c86 2013-08-27 00:09:42 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-19864d9065c2d670ce0a3ca7dcfb4c9bf2277db5d6bdaae67f265e79428d751b 2013-08-26 23:20:56 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-1abe5daa44ac7e9acaa5245b15dfbf6a5970a9e36cfab5df48a419c0e46e73be 2013-08-26 22:59:52 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-2015db393744b9af8ce0c5b26ffea6970e174c2205c37de987ed407c4b0c6508 2013-08-26 23:44:36 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-201ccefc7f37b78fe955f0cd8f9c30bc9020c4cc899c5a5a935012e48d6e0485 2013-08-26 23:16:24 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-2078968cd3436b11a7341c8eaa49ed2bb8b0710850ea9f55efa51f12c17b7b9c 2013-08-26 23:43:20 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-21795d105488cd1da3fbbb03e87600be400dd05795833a2db4958748cb50ebc8 2013-08-26 23:05:58 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-220fc4614b751a3a6b7211d62d953482a6e2cb12d064dd62864148ce83e7651d 2013-08-26 23:28:10 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-253873050fb3029fa8171e4f8db2a1bff070203d977c6028a0c6acccf3917384 2013-08-26 23:42:54 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-258c12a5b132bfb76a6b131c7657f4f643f08f50e7c11dd00400b91b6ee5b151 2013-08-26 23:47:38 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-26698280711527a2339c0e222fedcc1b64346cc5a38d08444caf74f74dd4725c 2013-08-26 23:07:52 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-2765cb2bc6157e3b32e40cab8caab016c41580ff3b40f97e85cff2c43b2e8181 2013-08-26 23:45:18 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-28609cb451717ab33244b82acd7f6110ec7c657735cb88b5e9f6efb0c79743c8 2013-08-26 23:36:30 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-29049bc04f191771f19afdf9a6dbdaabe393eeb441a3ca2c4e1ab58391d64e7a 2013-08-26 23:37:10 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-2919512bba1d572655a5a030073eeba14732af0f60c2325c88edd6a8b0202562 2013-08-26 23:52:02 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-305ec4132a090a62d3ec78e0202d40c2d102d5758183cfcfe0813703bfa0468c 2013-08-26 23:31:42 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-3096e7ea7a42396e7fe7b260b6a7e1d1a99ec276ac43e8b6aef963254293f94f 2013-08-26 23:10:20 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-317a3010ea0dba586feb5b21135fdee5f8bcb26dcdac9e822bda7e6204235cb9 2013-08-27 00:19:30 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-3362273efe718562294eb6fb4f940e9ec90b513d6088d09e4e9d4f6b27901a3e 2013-08-26 23:09:34 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-349491175756023cff2ee43c5791b52935235ed8a85d2c6b419abb7a35293a45 2013-08-26 23:35:26 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-371a82a941f7e3f353885ff437437beb41a26e69be2129e83ddf8610b303223c 2013-08-26 23:48:12 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-40541829142bdfc22e1b5be492f6b1972b7238e2c6f60d319ba0022fe30f567f 2013-08-26 23:17:36 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-407f2a37b708821fe73616cb207a5554c84b3a1c2e1d64795212402673ea4acf 2013-08-26 23:44:50 ....A 21220 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-4158ae711394e5a9f3df4512f3e00101d2463259fedae997f4145f979d9cc077 2013-08-26 23:18:52 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-450c22aa3ba72bb77c0f003c21ac3aa24b8ae59da054606e644181e485fc8ab6 2013-08-26 23:59:22 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-4643b8be1152f70eb4755130bff8d4258fbd989604bd99e6fafb4fb86acc4b27 2013-08-26 23:16:04 ....A 5398 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-4b2b6be0ab5bc0c6280867949f89a231ff059e1a952041c811e36d29e830cc65 2013-08-26 23:26:28 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-5193f3b8fe1f43141563663d0e6ded2e85b29edb0736ecd13eff9add8f0bca29 2013-08-26 23:51:50 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-524b521a3fd7f41b627e1292ca599cfc763f825eba2117bf9389d223e72b5ac0 2013-08-26 23:23:08 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-531533c8f97e8c0d176025ea1ce29a35ff3320deb59d37baaff5eaf899da1010 2013-08-26 23:59:26 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-58831859792dd4f9a1d516634c0e116b418fbb7cc4de6893a326d11a772c0963 2013-08-26 23:24:18 ....A 103140 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-59b35f9ecc461fceac8d8e32d75ca5debd169a7aa7b557e19d6953ae1959104a 2013-08-26 23:48:24 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-607aea5a5db4c64566b518b3792b81322023f7a967ad56a4b2958d1c4d64659e 2013-08-27 00:05:00 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-609c6b359ae883f5c59554772acf6be6e2a5b48ec1c246773f08362d5ffea031 2013-08-26 23:44:38 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-62064aa354773a10ce8c4d2d86c56eab7e6e8566afadb97f11d11dbbe3a815ea 2013-08-26 23:37:40 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-624a0f33e835e665c6824e86baae988fcf0039649a7dbecf989a63d8cc8831c4 2013-08-26 22:56:32 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-6261af94a5ccbf87057fc0dbd5b5cb87e01edba463a68a5f2bd3b0e7b6beff00 2013-08-26 23:03:36 ....A 21220 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-6339334cb14b9d025951277a9a1e76fa43645aa64ef5dba1c8187a83070b97ef 2013-08-26 23:29:00 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-65c4f8d59e6dfa2a95d7b458bc01727ea8d047afa85a06361b00d96ec71b68fd 2013-08-26 23:49:12 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-6675cff8d98333bff12ee148e8b704c70e43f6906560285209aed58cae5dce7d 2013-08-26 23:57:30 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-66ad850f6452e8cad9ef014c24ff115af40c3ee95e101e72f169ffa5f6d62f24 2013-08-26 23:44:44 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-66af76fad816d674dc9fdd5348e64cb8f7b0fd27a9eb8b37057a0cf40d3ce706 2013-08-26 23:49:06 ....A 21220 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-695df02cd94f6aab5b2f77e88759d871b855c532378de17fc95a509cad0ee100 2013-08-26 23:16:32 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-695eb0e35e7a872a0d0b1bc9650cf29dc6a6d01bfc96822b75a0ad689cb81ba1 2013-08-26 23:40:42 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-69a0d833f294f12864c547b889e435da971b65d96a01e19addd8b59b4a76d05b 2013-08-26 22:57:58 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-70a2af3c0ed974f2577b30ad4607ccf7aa564a51bfb4e69e5c74ac45c1827269 2013-08-26 23:53:36 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-71aa0067f7f6baba253071a2ef198f296ed05849342cfad0f30fa42377b44b55 2013-08-26 23:21:22 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-7347d823a4265086ca2ee407bc7bcbbaf00f0285322a4626a8a10ef6bb1aad8b 2013-08-26 23:42:08 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-75514196e8b616e688b4af312354b24aed472d907208ea9bd9a0d97fcdab34f8 2013-08-27 00:14:36 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-758187e68e01f3c7100dacabc50e111deac22221246fb08893e10424ce81e875 2013-08-27 00:05:42 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-76300500a6d5617d4ea122c7834405b21d83e20a775a2545ee9f0d013d74f8a6 2013-08-26 23:00:56 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-773c624b755467337eb954f644600bebb33764648789d1fde97d9ea2443014be 2013-08-27 00:11:22 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-778269a923959f5f30214eaa5376d573db191d634b761ff546b456ddf4152748 2013-08-26 23:06:22 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-782d2075dae53d8fc7998fa082716dab94c72b2f8a52c8ea026f42aad178d64a 2013-08-26 23:59:10 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-793500ffcef3bfc6d1650cfbebdeaec278080004eb7dfe3c8f3cb32fbb9284d7 2013-08-27 00:20:30 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-7d2b24e371d6bee57ada9c9d30487466a7b6077572a2409cb157d130eff57ef3 2013-08-26 23:54:52 ....A 21220 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-804ddabf666b4e7b5de6edfef07ccc85581642fcf63888eff685ddf4c92bd26c 2013-08-26 23:54:14 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-8126f33c611c96cc6e5194be2152ad6715cfcd84981a0ea23d399c0774a332ce 2013-08-26 23:47:16 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-819fa10002cd6c317f95b6b137d74673bf483b7148b59a0779692363cc774526 2013-08-27 00:12:40 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-82bf01542ea4577b1822d38fd03c01826d7c7d73a70157d87af838ba3d710a52 2013-08-26 23:51:04 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-83ba9fad533a0c4c46ecbea1690b503b1cce29f9c9f58965a44db54d0796816b 2013-08-26 23:57:24 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-887f60d6c5ce060d03671084ab1bc9658ae71c49b099a1c049c8fc1c4532a74b 2013-08-27 00:07:16 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-892b18f65135623c2cdf105f1a8deae774348184f7555a8e3173c0adf6124d96 2013-08-27 00:07:30 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-90864c9937807d292ae8961ec17e3038aecb3ff5af7189936b5fdf20b68f1fa0 2013-08-27 00:17:52 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-91293efe3441d1fd653caa81042edaa660e8467e811f45cf1a168ffa9360c1f8 2013-08-26 23:28:18 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-925423e02cd13035eda13abc17f40b0cc39ae0b665b6919e0f180577f5acfb40 2013-08-26 23:31:54 ....A 21220 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-927764f506e3e65bedbe4858e654572c3e7361eca6a475694d6677639ca17d5a 2013-08-27 00:07:24 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-935d7b31fd7b77ed064fad95f40cf6abc623bc881b8bae5b9a3337da38a0939f 2013-08-26 23:13:22 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-943415132b8ac3f0ce3c620193c2f8151e5c5a2332dd468b0982726be5ea1f39 2013-08-26 23:16:24 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-946b2bf16e49723d7c4ac754c55561163289860c161b60ddad2e00e2f10e8579 2013-08-26 23:11:36 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-95041e647ad585addf0bb9605fe3704c0dff29c546b84920a378652a32e7c17f 2013-08-26 23:29:22 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-975513364a657a3025111da82e141a1e6920163b588a351eaf3b8a85b0a724ff 2013-08-26 23:10:00 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-98d1cc0d23ac178f05185e27fd114305ed1e85af285aef95819e527d254c770a 2013-08-26 23:33:10 ....A 21220 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-998957176a7f9be5e70605c060f8f7f13feed401128c9e45b601ff0626f37df8 2013-08-26 23:05:00 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-99945eab054f82f2a1b89b4d7e038806ad1befdb9476129a2c0e70decffa5acd 2013-08-26 23:28:12 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-99c27a0d02809a126183146828231243932f760a0e3e27a174abf4a41493fb47 2013-08-27 00:06:26 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-99ea6a3121ffbcae12f6073d461015e20b17b6666717f88c45ba27418234fe0b 2013-08-26 23:53:30 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-a0b464494e04a3e94b9315bf6a14c16db4845a1afb91ff16288de384512108c6 2013-08-26 23:58:04 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-a16f75a41e8e4f38e7ebd61fb9da7ec8be850ce8e66c94f1201e4216a4985ec1 2013-08-26 23:03:34 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-a34b650aedb751da6cc5fb5a17ac7dc54cd996e0867e42595991f032dbeba8ad 2013-08-26 23:19:14 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-a3ca6b2560f91b7ecccce7017e9b4c67964000b6cd96f8fb853699db611fba4f 2013-08-26 23:42:06 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-a43dd06c093c68c1d93b1931a1c253a9cebb3fa7674b4acbe4325e0e6bb174df 2013-08-27 00:06:18 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-a4404ff677bae8b565c0e07087563ed676d55d6136ca8f590f2fc1f57ad1a5b3 2013-08-26 23:55:06 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-a4503a98db372cd42a32a95c3dbf559eb4e4d950507f34cb93fa6feb1a9a48c3 2013-08-26 23:52:44 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-a4f0e37f955669bbc70abf547cca53eebd15f0558b700cdfe9c7f4572ba90836 2013-08-26 23:42:02 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-a4fae2ebd1309cb55b255c4bc0f91513f5ec2227f3ca479e6e65d0151cc0072a 2013-08-26 23:06:52 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-a67b643c47c3a6f629787b6a50187b9f9256151c151e50c7bda78a84b92d278f 2013-08-27 00:09:16 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-a7321a1b6de4e7613b076dd35317a6b86eaad996a841c7b98f833abafcc83594 2013-08-26 23:49:34 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-a77ad41e87d302b956f83751b67266e1f768b64c5cf617859022c99cbc39fb9f 2013-08-27 00:12:56 ....A 1024 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-aa9460c03cad59b00a9de59aa6fb25f4cb02105eb26d1a9ce0d8bbfe07f24bdd 2013-08-26 23:01:44 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-ab8215f1d7356f5f0a7c883b69d7407e089e78ed368c7bc8d0f92a61460a6bb3 2013-08-27 00:02:20 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-ab8a0ae352f20ce9e57ddf9c2457955499751b88b87bd89f6c5fde21f7f67fde 2013-08-27 00:07:14 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-ab99ff5b5ab516d137c7d8f7f66a0d75c533d52428a10ce2038644f3b595d1b3 2013-08-26 23:57:32 ....A 21220 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-abf2e8ebe87271e345052623428981a8079ee63a42171da93d63a7f6eb65615c 2013-08-26 23:13:18 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-ac773935f4d7bd6159a02deaf51e12315c9df72e5d68cac597a0a868cb308bb8 2013-08-27 00:05:42 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-ac8e0fff9b6cd8546fcbc9ee058eb9f91cea56ee89497ad67922154da281c58d 2013-08-27 00:00:32 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-af4edf65d9ece4f211e178dc94bd0b7dab67656c087fac299b213aea9605805d 2013-08-26 23:12:26 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-afc518a7dffcb49f527618844a0da1e6aa8d6f2f16e3a3f8d7354aa7ee86757b 2013-08-26 23:47:20 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-b247ddaca0842bf0ae419b0685f724fb08fb0036401c8563265a62ad4a45b32d 2013-08-26 23:25:32 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-b2aaa0bae2ab7b3a1a03fbbfe4f58e775e19db072f15364c0697610be07b5f83 2013-08-26 23:31:54 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-b2ee46868908c0e19cae47006f3469bb9fedbd61d24c41578113e09704e9ad9e 2013-08-27 00:16:28 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-b3b0206fec5df1720ec9305fb2020d2a6114e763d021b5597dd6cd083c47a08d 2013-08-27 00:01:22 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-b3d436b075da777305c817358e9196116eef63b83f495a11c7ce11c684dc6f0d 2013-08-27 00:12:58 ....A 1024 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-b416d9e4a63d10d4937ba8e2ae545ade03f508096f93996da28ba4fc12516543 2013-08-26 23:36:32 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-b4e0a676c624f42629a78bcb4eb2fd4fbcd3cddcc5c99a956d22d9066d329d6f 2013-08-26 23:40:12 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-b5495397d2be907d75e309a1204d0f1930208fd5855466cc375e4d11a964c0a0 2013-08-26 23:17:40 ....A 21220 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-b6a513580a32d1869f83127610598b597c49c4183fdc490789c9408549211318 2013-08-26 23:18:14 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-b6def95a09d74a558516ad60e03f8cfe6a6f4f7731baabbee526786bb7bf0644 2013-08-27 00:11:08 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-b7d351f0bab32797984a610d364dd7de23d7856dfd46af55dc5aba5479672f4b 2013-08-27 00:17:24 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-b949e81a0a36a2f135636680f10136e20009966dd70abb8729af3ea033ab0e84 2013-08-27 00:17:02 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-bbae40ef05b860a46e416132378f151096cbfdaf8280616859fb18b0f59fc007 2013-08-26 22:57:28 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-bc7b029965678c8befd789bfbea541a5bf425e6eac638199ca27104bd112e42a 2013-08-27 00:10:12 ....A 21220 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-bd39d497a17465107913a5e494df622da5a7c655dc1a55bd18389e2bd576d8a2 2013-08-26 23:27:12 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-be9a01521795d2aee64dd7245738cacb94277bf42c164cde669e385d0eb923e7 2013-08-26 23:59:16 ....A 21220 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-becf3b1f16131b041bfa631574c0da763e930147272c5d4e9da60c3c523ebfd3 2013-08-27 00:17:26 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-bf1dbcd938491b27701af57c3665e1c7f6a6e2504cf348dda9722a4688051d67 2013-08-27 00:04:18 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-bf5e7862d1e221b82befb1ef5bc78086af04a7fd9513d1a7502c1328ebee29a4 2013-08-27 00:16:38 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-bf6d521227d43b0c53b57877dc0580237bf9edc73bbefec9b195582105774072 2013-08-26 22:58:16 ....A 21220 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-bfa815513406351dcf46391f7b4c1f14eac226bdde7f2bc03e4f3e7dc383012d 2013-08-27 00:14:58 ....A 21220 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c1448073dc917c36c92e053c8655c92944e7c496bcf95347d40b5c6bdce9e144 2013-08-26 23:09:00 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c22785ec1a9a9dcc3a491097a371d7f2453c2929f98dd41ef0a71b01b049bc43 2013-08-26 23:54:18 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c2b6d1f30f991e977306ea5f3b57ed8b8ad65cdcabbe9b2603435ac4cef13ce1 2013-08-26 23:32:08 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c332bfa044014b7c170d88b6e1c3ff38367798373477435b4e697f1fadf0b9b6 2013-08-26 23:42:58 ....A 1024 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c40cfe6f9fe09c241119913f2096e4b8558ccb3cb997e3490100d3a665e1651d 2013-08-26 23:48:16 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c4227669bef92f62024f88047464c3429d5a9e5f5e3c846d19efb62754ee0851 2013-08-27 00:12:42 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c43d72cecb7b299edbbe27696f2f006c50175fbb15f3660b2c1cc1b69c1ecb3a 2013-08-27 00:04:46 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c4a99aa928729c50c5a7e23765143af69e9006723ea0456951a5185f328a156c 2013-08-26 23:49:06 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c553f0a27e686438ee451652e4188ba2c048146fb5df873f7e2994dc7e0b6e4d 2013-08-27 00:06:58 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c623e16b85a6a3f890f8989e3734ede35296d07d02f705a5e1e4daeafc4e911a 2013-08-26 23:44:16 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c6aa8d2d718c520b9d5cb6afb92dd606dd63fc82518ac933abe95078cfbb7595 2013-08-26 23:18:34 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c73348b855709b2d67fea96d7ea7e3f9094aaaf31d26b811c47864ac693777c8 2013-08-26 23:12:32 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c76df4682faae3e8123b82966f87ec28d7a4e1b9fcfe016b8b71aab37e21c868 2013-08-26 23:04:04 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c7ad9ad6f6a4154b5cd1a016ad4bf2264455d4eb355655e58f35ab52b1d369df 2013-08-26 23:08:26 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c7eaeb4dc9c05966cfaaa829f283799ba3c3c63502ae83d91d320c35b3400f2c 2013-08-27 00:07:18 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c8bb2482e57472dbf1378c1a0008cd7e2bd792f5743e7b58994ec069bfff660f 2013-08-26 23:27:44 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c923783b78d84e10e25c66f417ceb037ec9e5c2cc98a38ea04c5a395476e66f5 2013-08-26 23:07:38 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c938cb9db061d51b37536e1ce1ef4cd3400f9e4c14619df33e9c8aa6cf843c97 2013-08-26 23:14:08 ....A 21220 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c94ca0e54fa8b0a3045841cfcc8843b9f3d03322a8e0b482c502df5802b3af29 2013-08-27 00:17:00 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-c9f772c29d3ca766db1cc9666fa66e7c8b8428a4a8311400dda1a2312714c4b0 2013-08-27 00:01:34 ....A 21220 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-ca298fbe453163cbff23741bb8bf29fbd4e7c9f3e1b6e298db8a1a8b4b650b99 2013-08-26 23:23:54 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-caaa0ecba8b0c8e776215d69b7c9c228e59e5c1a4e92abaf909916523bf241bf 2013-08-26 23:41:56 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-cae37d3a17d47fc66f1682962ffe9b39a2ea6f554a385f281154749b53ab7cbc 2013-08-27 00:19:46 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-caf33907c546ffb8f0835d3c3ab58ed7b15d92f0d3807c13790d2bd939b1c33b 2013-08-27 00:11:22 ....A 21220 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-cb4cd8cfa09a4708420895e6658410c4cf4ba75bbef9e6cdd2c7dedbee6f9952 2013-08-26 23:17:50 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-cc61d3942ee39226769e497b64196be20380b9a42a2beaeb982d6f7cc0f26c7a 2013-08-26 23:58:34 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-cc7e08810f04c0780dcc7adaddbb76ccbe910a1285deeaa88ee977f042df557c 2013-08-26 23:12:02 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-ccb28fb42c9fe40d5577ab4a7f72338084ac1a18454a0f3525a2b29cd22e5d41 2013-08-27 00:05:26 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-cd10dcac9c73cd05ee1920343da219880ca8a2660a45cf4fa5acc324941a69dd 2013-08-27 00:06:20 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-cd85100a3aa3a83d15fe85d414c020cff6201f5eab1b53198e0c4d3ac990b68f 2013-08-27 00:01:24 ....A 1024 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-ce33b85a1a2bccc96fa32f1e9603dc60bf007c2bbe25dc121efef96d1c929cf7 2013-08-27 00:01:26 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-cfa018a7d2e07c03fc071d60bbbc0f00fe57e43d19839e7335d9fbad95a198e1 2013-08-26 23:46:46 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-d1a49cb2c62d7552d54e770de69e3a8ef5a939a142b415c2c0daa096888f7692 2013-08-27 00:21:42 ....A 25316 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-d1e8eae621cc26750e267b125f046b90bf4259c98d69f9348c5e5b0307bb7ece 2013-08-26 23:29:36 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-e0c7000fe40f1e9e8dbbc8fabb1357e7436678c9d9b69b4908bf1cb4d19fdd88 2013-08-27 00:00:24 ....A 29412 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-e909d23948680da3d46bd5869acfd3c935d03b88a160a1ac7d2b9dcf8ee30408 2013-08-26 22:59:58 ....A 33508 Virusshare.00090/HEUR-Packed.Win32.BadCrypt.gen-ed69f3bfc58db2c8788beaa35ce1079a21e3f405434a89dcbe61e45e52d766c6 2013-08-26 23:03:24 ....A 1427459 Virusshare.00090/HEUR-Packed.Win32.Black.f-2216ca071dc089bbfcb98ce875586c205a2459b803ef33fb5da1c62367a4bd52 2013-08-26 23:39:22 ....A 2532480 Virusshare.00090/HEUR-Packed.Win32.Black.f-6380385c1ba7cc7b52d57d09bec78a9b89547fc352862ca2f592cdc1bc646a14 2013-08-26 23:49:20 ....A 2280160 Virusshare.00090/HEUR-Packed.Win32.Black.f-969b79362037afc7b6a7be25a2eea1f726090239c5614b7f39fa559796973909 2013-08-27 00:18:48 ....A 3575808 Virusshare.00090/HEUR-Packed.Win32.Black.f-daaae5aa1207a1cbe8d925b543a4b032d06380167f95b09676980e279ffc290d 2013-08-26 23:14:40 ....A 367104 Virusshare.00090/HEUR-Packed.Win32.Generic-4f9eecd7dceac774799ffe4a250dd968f6e90e932625ccb93a506c991e2f8099 2013-08-26 23:41:42 ....A 3022848 Virusshare.00090/HEUR-Packed.Win32.Vemply.gen-65e848fd3562000a39f002c86db309ce3f332a890e2b40bfaaff9a5d87826cc0 2013-08-27 00:15:22 ....A 8228 Virusshare.00090/HEUR-Trojan-Banker.AndroidOS.Spitmo.a-9405bcddddff2c1b99bf4e4f388c98173b1b935aa7a6b365b9a7c6ff425506ee 2013-08-26 23:50:32 ....A 4177768 Virusshare.00090/HEUR-Trojan-Banker.Win32.Agent.gen-22e304d8239ee66cc6ab8635e4f9a3d2c67d9b3eaea54d5aeb3144280d6b3804 2013-08-27 00:14:58 ....A 396354 Virusshare.00090/HEUR-Trojan-Banker.Win32.Agent.gen-78e2710a3afbad247ce6e3de55170ada00508c46effb0de67817c1f999faf149 2013-08-26 23:24:52 ....A 1042445 Virusshare.00090/HEUR-Trojan-Banker.Win32.Agent.gen-8852dab2af396b51da9385abe15d094e6c463f6bf041ebd6e124f08a4e410542 2013-08-26 23:27:36 ....A 1403630 Virusshare.00090/HEUR-Trojan-Banker.Win32.Agent.gen-93977bedb870da71ecf48b7fd5e43c0033af2583df535371084f193d359ec208 2013-08-26 23:29:04 ....A 4377088 Virusshare.00090/HEUR-Trojan-Banker.Win32.Agent.gen-9d1d50b8c2f082f77a49d550453b441fc155a219a1211038d585cf12d19f4519 2013-08-26 23:03:12 ....A 656384 Virusshare.00090/HEUR-Trojan-Banker.Win32.Agent.gen-cb8d95bada5d232e7d466136eb43a0467ea9a4bac093251c89fe6b46395ca452 2013-08-26 23:16:58 ....A 726892 Virusshare.00090/HEUR-Trojan-Banker.Win32.Banbra.gen-71fdbd2e054f50eaeebe063d1ea3247cb9f4c08a8377703df9375e35531b5bcc 2013-08-26 23:08:26 ....A 945664 Virusshare.00090/HEUR-Trojan-Banker.Win32.Banker.gen-0c655de3377c1c859a45348e2d1828e99bdeed2be50cee71543bd99a2a3c562d 2013-08-26 23:25:02 ....A 546454 Virusshare.00090/HEUR-Trojan-Banker.Win32.Banker.gen-df073da6fa7b1c7012fbf5449143b5d86af15b8be9519d5d24abbd0a94f0f295 2013-08-27 00:06:14 ....A 946176 Virusshare.00090/HEUR-Trojan-Banker.Win32.Banker.gen-fe81358654f0ee3704aaec7f9d29679abc6378ba76a22dc59fa4e8aa9d59a4af 2013-08-26 23:19:16 ....A 632832 Virusshare.00090/HEUR-Trojan-Banker.Win32.Banz.gen-656dd628652c5cacbd24af5742b30f2f527cec080ab8dd67df7ef7d187d21d07 2013-08-27 00:08:10 ....A 9838080 Virusshare.00090/HEUR-Trojan-Banker.Win32.Banz.gen-93311479828e66b74c5116a2460c5097c3827d885503a130318cf38a7054d85c 2013-08-26 23:28:08 ....A 976384 Virusshare.00090/HEUR-Trojan-Banker.Win32.Banz.gen-e4284995adafe23b3b0e8524b75db13856b2a79fdb25410ff3e645328224a00e 2013-08-26 22:56:04 ....A 1407488 Virusshare.00090/HEUR-Trojan-Banker.Win32.Banz.gen-f7ad5c859b1b3460425334decef79387e717ce2f411f49aad1c0d917a1bcf62e 2013-08-26 22:58:24 ....A 23993506 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-11e97710bce0a851084a292ca0f6c376efbe18c95dcbef3b45cc4bbcf07a4ea5 2013-08-26 23:57:48 ....A 547328 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-13b2682560f51a27ff5ac2ac9c7fe1e879c17aa8b15356b0098ff118f272ad1d 2013-08-26 23:38:12 ....A 5165373 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-13dae295a59c0aef8aca1e55d65e8b76bd39df5bd666b2837d57839d56f46d1b 2013-08-26 23:54:38 ....A 5497576 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-198fc7b4319da1bfc4fd64c0e6b164c6cdda80a9613091b18f42dc6c21a03df0 2013-08-26 23:35:22 ....A 408576 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-2f27ce68d121224b092e5e2d839c693a5f2f096b69c17491c220937ef9c01ac7 2013-08-26 23:20:52 ....A 788480 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-32c1c5d90f80605ee062712879ccedd593f0cdfec273b6c04cd1cf3e1074df62 2013-08-26 23:04:06 ....A 1748339 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-5ca39b0f2cf343b6cd19a1267e30f4621f94a6c97f0a7c2bf7ec77b3b551ad63 2013-08-26 23:23:50 ....A 4902912 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-5db735ec72f7236235fb8916f6f14b1ca06f30a12a5ece7aabc179e4c3b89e72 2013-08-27 00:03:40 ....A 2127739 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-68cc3bdaf8b8a8c1917c8826e79b23b04bfc2abb32b93276053366360638ea42 2013-08-26 23:40:28 ....A 1958387 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-7088a309fffe020815a6097f2f4f8a9fceef8cbb0285f0ef1a599d3ec2c496e1 2013-08-26 23:59:28 ....A 969748 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-817b8c9cce1e08382dff8bcd3c15954be17420045854c1791f1c76ad1c9bb398 2013-08-26 23:56:36 ....A 404992 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-98c18ec66c9abb76b10c263b1c9cc8607bddabad62330336bb70cf6b5c12c6a2 2013-08-26 23:22:06 ....A 468480 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-a1265770c7cca1753e48a305b5e80cd7bb2575b2fa576ce62e159827241a2457 2013-08-26 23:44:44 ....A 5146808 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-a40a9bcf78ddb5f275ebda8028c5c5807fab5f573347f8113130cf3e0aa9871f 2013-08-27 00:20:48 ....A 873450 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-a813e15824951e877f55ea5d90c3735b7941f5575cb31ff50842e3905664fada 2013-08-26 23:22:04 ....A 2926708 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-a8526d1f908ac2ed40d98caea338964ff189cf7a8bf4b78182958817a0327096 2013-08-26 22:57:22 ....A 5092544 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-ab8a587d712bbc7aaf105387a5d63754531253c1b9beecc71568d30424bb1b5c 2013-08-26 22:58:40 ....A 2400768 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-ad867a0c40405c02f8adc422987e274db7b8023e19196e195881bef5716de36e 2013-08-27 00:02:46 ....A 2312709 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-b3e6cfb2f7c3a7940ccd66c6eab31de206d6e61573bcda3f67bbd2094100b26a 2013-08-26 23:30:14 ....A 480256 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-b5fb9d42151a139395a7e369e9028da37ded18705ad893a0c2990a75057242d8 2013-08-26 23:45:22 ....A 66048 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-c47cb7aac3ed9da60fda8cb4c96744885f6f9d4181eff2dc959f092dd92b66cf 2013-08-26 23:17:40 ....A 379904 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-cda0f9edae11914159bf3025fbdf2a497c9b1a5efff735caeeece58b28d0b493 2013-08-27 00:16:22 ....A 1653135 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-d233a373d996ada9f0e36b1585ea92fe6147c146f93dd9e6ada11c8b2bb85556 2013-08-26 23:44:28 ....A 434176 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-eb069124ea38f5313d24bb1f2d9f4bf7d7b925d7ebd871f9b6ce0715b1402b83 2013-08-26 23:15:18 ....A 14112768 Virusshare.00090/HEUR-Trojan-Banker.Win32.BestaFera.gen-fd643cb070b4d6f8d4134f22cc514e4da63d7e776fdf367aba6c5f2149949187 2013-08-26 23:06:16 ....A 142785 Virusshare.00090/HEUR-Trojan-Banker.Win32.ChePro.gen-9cb47d595e118d1ee1dc51001fa53927a4381e7b557c64a41d338c2cbf28e69f 2013-08-26 22:56:14 ....A 1399808 Virusshare.00090/HEUR-Trojan-Banker.Win32.Generic-2627bcde7e342df7a87beddf38da179339112cce27da35cd12389f12b51fab17 2013-08-26 23:11:48 ....A 5968384 Virusshare.00090/HEUR-Trojan-Clicker.Win32.Agent.gen-29e93ce84868e83ab310f0dcc04fa998fe7dc14fb4b7aebdb3962ee2defc211b 2013-08-26 23:15:16 ....A 6984704 Virusshare.00090/HEUR-Trojan-Clicker.Win32.Agent.gen-715e9c0db5993695771d3bfb289e796762ce53dd6afea885d3792a07fe761730 2013-08-26 23:51:06 ....A 6361600 Virusshare.00090/HEUR-Trojan-Clicker.Win32.Agent.gen-a1d0332884a3730d2009b642ed095e9b86eb93b48af7a551dfed87895cb39480 2013-08-26 23:02:30 ....A 6296064 Virusshare.00090/HEUR-Trojan-Clicker.Win32.Agent.gen-ee07c84da83f8a69fcde61b1473db200d8f8690a41fccd95de4c9bd80dc4b321 2013-08-27 00:14:20 ....A 5313024 Virusshare.00090/HEUR-Trojan-Clicker.Win32.Agent.gen-f59eb85885b4daf8e3ca0e1326495ebeb631051e4004d95d32ccdbb21fefebca 2013-08-27 00:07:54 ....A 508448 Virusshare.00090/HEUR-Trojan-Clicker.Win32.Delf.gen-50391bed7d3f2f062426052c57c45c7952476b42b1ae2f794b85e5ff7b113e42 2013-08-26 22:59:10 ....A 14320128 Virusshare.00090/HEUR-Trojan-Clicker.Win32.Delf.gen-7961396c70161902da82828d493a0fb8ff646b409fb6a6e3a959df4344382e24 2013-08-27 00:05:28 ....A 83968 Virusshare.00090/HEUR-Trojan-DDoS.Win32.Nitol.gen-8957a380427deb6c8c2050128737d0b182379ce8ada202484673c060e687ffa5 2013-08-26 23:51:12 ....A 77924 Virusshare.00090/HEUR-Trojan-DDoS.Win32.Nitol.gen-92b83a78073c4cac93ca242fac5c76ed871b9adec5548fed51e5d1f6c74b13f6 2013-08-26 23:48:34 ....A 77824 Virusshare.00090/HEUR-Trojan-DDoS.Win32.Nitol.gen-b8dc8409b94fdaa4aca636ecd265321550120b5afaf4b56050424e1ac3889e18 2013-08-26 23:06:26 ....A 59904 Virusshare.00090/HEUR-Trojan-DDoS.Win32.Nitol.gen-d1ef0af950cbca05ed0f07ad844af01d939076ade687cc2e904b9b855864d854 2013-08-26 23:03:20 ....A 245760 Virusshare.00090/HEUR-Trojan-DDoS.Win32.Nitol.gen-ede8b893a1a91b701e525d9498e2ce6fa2bb483b7666a7448d22b9fc431b85a7 2013-08-27 00:15:22 ....A 40960 Virusshare.00090/HEUR-Trojan-DDoS.Win32.Nitol.gen-f0d54d21fd81fd0912b144a98465a54f10679fd884a476456d338a7e758d99e2 2013-08-26 23:15:38 ....A 1197163 Virusshare.00090/HEUR-Trojan-Downloader.AndroidOS.Boqx.a-f43ec485846933cb2adfa9ed1b8ca589904a124a6496f015e17d6450a9910c64 2013-08-27 00:08:48 ....A 226240 Virusshare.00090/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-52ec79a77fe2fd43ce0ce1eeb929d8d0a2caa5bb13af80c5baf1ea634d1918d0 2013-08-27 00:07:16 ....A 1731007 Virusshare.00090/HEUR-Trojan-Downloader.AndroidOS.Fav.a-ea383502102449f4f4f90a5ca436e8e75b88cebaf0c39c1ca78258ae30b10561 2013-08-26 22:56:22 ....A 149885 Virusshare.00090/HEUR-Trojan-Downloader.MSIL.Agent.gen-60c3c7319f58bd87d8bd047b118e27e100321b32564e7e752fd04297b6302fa4 2013-08-26 23:18:02 ....A 163328 Virusshare.00090/HEUR-Trojan-Downloader.MSIL.Agent.gen-7024771cb2e5c0659c22e7ccc846ff94b15702248469e0a1069c23bcb53981f9 2013-08-26 23:05:04 ....A 129536 Virusshare.00090/HEUR-Trojan-Downloader.MSIL.Generic-609ce958b9366ed02648434b663f5a458da754c5841b7b2b4c69f8c6ecfad9cf 2013-08-26 23:54:54 ....A 83103 Virusshare.00090/HEUR-Trojan-Downloader.MSIL.Generic-7c828656a8752585029206d741696ab7726f80f46249b72dad93e3290b0b9d5c 2013-08-26 23:28:46 ....A 74763 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-0a996da610fd7f5e651574b386a65e71e10279792d2e5060af21002a2f405291 2013-08-26 23:26:48 ....A 179477 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-151ad3b8dd67e2d1dcd0f59ca0dcdd783f013585187f437b692246e97a6995e6 2013-08-26 23:30:40 ....A 74274 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-1c70c5341826fa14afeff1af2e38f7ed9c70bc4a2d76454e02cf4d5fe3e8ffcf 2013-08-26 23:27:34 ....A 22902 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-22b776e9d38a10cb52f6ec00ddaaf4f863429f5ea7685e0f63470e28a2d939f9 2013-08-26 23:42:14 ....A 1248 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-2416cd9ad59415699f5833aba29d276a04e5d2cc4577f7ac913b3c28389ffd41 2013-08-27 00:01:26 ....A 95754 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-27b28b7351fec3079eace82a764f6c029e009e1248890773bd720a782a762c6c 2013-08-26 23:08:10 ....A 7919 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-27b6580e7a52ad3aae4d7e35fde89b0ce5ea5aa389423ce3361eda03d23f5c33 2013-08-26 23:45:16 ....A 96547 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-2ba66bd127c9a679fec562aa50b12d932a5f95d5b79c3a7b401d07ea010d8faf 2013-08-26 23:09:56 ....A 21909 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-2dd2ad2f805e359ea23a4319212ec98d61e28f530c91e6a5a232954b1ba134a0 2013-08-26 23:55:40 ....A 30171 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-2f6251b2e3eb589123266a279444b3248daf0fbcacc27bd81c24419a759b159d 2013-08-26 23:40:00 ....A 1344 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-317d0f23d5b6dcd94f186075b2d5bfaad6d7715c034ef6efc4aca3ff62197594 2013-08-26 23:10:04 ....A 18257 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-3be8a4f854ce250209fdb109843e9ff664cfe8e52f2940a69b6cfa3034b83faf 2013-08-26 23:01:56 ....A 18048 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-3d15959f2c328639116899266b265a6e6f5ed786512e314fc7a1189b05acde5d 2013-08-27 00:01:46 ....A 21503 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-414d69c987e4821c424cb66cc1f3c35666a68975694e96df41ec0206e2f3e62a 2013-08-26 23:10:00 ....A 10215 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-42743d5beba547012629d4e1943ac835f1611854b0dfdc2c4116f60aac0f575d 2013-08-26 23:03:30 ....A 7923 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-455bad53ee69a9c8c8d2560c6da97805891d2e09951045e51aacfe7ecab985fb 2013-08-26 23:25:42 ....A 30753 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-455ecaba31a61371cd9d00f6a811ade481e03b517bce8254f1ef45a814eaa10c 2013-08-26 23:28:50 ....A 31293 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-465e434a2693c506da8578e9bed97594c15b06cb133512314f7d0cdf495d0866 2013-08-26 23:37:20 ....A 144695 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-48503f7a6d3e04c4adb9893dd089d2c5bc2802b75f54fdd7a239b2d0222be1f8 2013-08-27 00:14:54 ....A 48844 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-49f1d06c56e20a0f38a3d025a1c299fcbdccfa571d0b9b9ecdb84ed37f28d6d9 2013-08-27 00:18:06 ....A 17181 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-4d67ce648a4a56e092d7b9048ac000ccbb3a4544141b33581a1c12e7dbd9a59b 2013-08-26 23:37:18 ....A 4386 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-4e1dfbca2d80187ee8cdd38d3603c20ad85245589002634017199e625c75bd1e 2013-08-26 23:02:04 ....A 29864 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-50265fa8651578d0db49fff04ad7c52a3b8c1d47d63535d2927627ee1c085aeb 2013-08-26 23:38:08 ....A 81904 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-5251cfe92b5712503163ffbfdf35bc094823278e93bcccfa4802f49f7ec3175d 2013-08-27 00:11:34 ....A 12299 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-547a77f2a4b54d649e9f23e217ef1afd0067238e25a3adbc59a5d2b3dbe69954 2013-08-27 00:13:44 ....A 21094 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-54fc0f355945162f128c1c6256238618c558b151dca079f6fb8a03a5b327c3ae 2013-08-27 00:11:40 ....A 17108 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-551fee64a33aa5b3a0bfe8d81ab437174ea0be27fa31e8a84738f3edb03d137a 2013-08-26 23:49:52 ....A 184188 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-553f5674ce34881863f579f4c6674693d81e8fe6ce9212829799fe15cffd2d80 2013-08-26 23:08:34 ....A 188240 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-562057e1643726e077c6744a5e60b5b0df2fac734b5cfc3eb63bff7ecf2c15b4 2013-08-26 23:11:20 ....A 185526 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-5652a4913e3bc2316ce4f36f2db9fde8709aafd71da291629bd1ea4115b619be 2013-08-26 23:02:28 ....A 25676 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-5678ae1c4af53ef15b02e1c04463fff23578d98e0e8a5a1777f78f9afc2c23aa 2013-08-27 00:18:02 ....A 5971 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-56f91f6bf81bd432a87d32bee803c12a2371448a8b382b112df2fcd468869371 2013-08-27 00:00:30 ....A 21579 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-57489b9603172298f13e42d55aef0b000a999e0f0b32eaad3535f6de7ffb411b 2013-08-27 00:11:06 ....A 145735 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-5751bce4180cc0ef9cd5f46056eed5fc2f93f147152a75b60b18e1e339108cc0 2013-08-26 23:18:28 ....A 11354 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-593857484740243253b0622df44612092d1fdc166831e1a4dc4526aafaaf8d04 2013-08-26 23:23:34 ....A 21015 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-5b0dd741d6eb9ba10ee89933da1fc406e1d4ada3ec1ddef2becf99fcb562015a 2013-08-27 00:14:24 ....A 7749 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-5c8dcff3eb9ae5c6da733a8b321b41b31833c457f96ceec28d34439de815375d 2013-08-26 23:03:36 ....A 5916 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-5eee38e22794bcae351dc5eb448babb1b437c82f30cf726c8208f6227f3ed57d 2013-08-27 00:14:32 ....A 10360 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-603cf93f8f26eb9a0ab4a9f5f6162f96ad34c02f728dc3b72f6e2a2ffaa63197 2013-08-26 22:56:16 ....A 22452 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-60e2ed8dc4767584753eb544268c5b2ffb7839c584d7d235052b120cf2baf0b9 2013-08-26 23:43:50 ....A 24367 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-630b0a238acae473e56abe29042fdefc016973086bc8a2ed3b64ffadd6ed6f90 2013-08-27 00:14:50 ....A 3010 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-6410ee65f001da6a720b7f36088ab016b92fdff64ae381404db6f5963a1d5de1 2013-08-26 23:13:48 ....A 91563 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-648f8461e1ca5911c1a15dbead29b7f7fb393c716b9632586b86a51f84a42958 2013-08-26 23:19:30 ....A 11062 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-64d48efb215043d6173e8e6ba1bb8bd05b2c5202a377da37b2c1c095d524e9d0 2013-08-26 23:02:36 ....A 7908 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-650bb54498ff68a851c06400bfb005b5636db5413d0fc7e27acea3b9fdac0cbe 2013-08-27 00:15:18 ....A 2256 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-69c4172cd8320ccb98d8f0eae038f9b979ac98d2f5cb862bb5771659d04179f8 2013-08-26 23:03:56 ....A 70616 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-6edbe89dc7fc6020ad9f50a29e236017e72f8fdc5ba9cf1c4d0af90120c5bea1 2013-08-26 23:53:26 ....A 16340 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-705b810a064031d8671158654a200fa7149b10e3bea7addece87cc2ff1c6a075 2013-08-27 00:07:42 ....A 98436 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-71f8efeba69a4c0b9a778a241abb0901668402498bcde21c43958b9545544ce1 2013-08-27 00:11:30 ....A 146110 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-72deef7f335581f05afdad4e95d3521ef116eb84465aaefb981a3a6bde9d4d90 2013-08-27 00:18:20 ....A 75673 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-74c90e1ab9fff5803e8c476f123f3cfce8a6395b1d4c85169d9ad26a3debbed9 2013-08-26 22:58:24 ....A 184802 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-7682946f89119a2b43eb3c9f715b61896f79e12a4582fd8bfb489cf8adf88b16 2013-08-27 00:10:42 ....A 25499 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-76b7db953facbdc50156da3139b39f52e0a95b43802d5001c55e5dbbb84c1ac4 2013-08-26 22:58:44 ....A 10966 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-7ae15cd22e6286f384e053058706efa6dd79d4d806ccbb1090d87ab0f9459626 2013-08-26 23:06:10 ....A 171722 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-7e4ce6b4eac8a9553d924cee9c9e3912f0c48567bb58a6f1351a4aec09164372 2013-08-27 00:16:26 ....A 24829 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-7f2ad9fbfecb8fae752abbbce05ef30a54e3c8472f7d60124260c618a3cf9174 2013-08-26 23:52:58 ....A 73538 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-82a50299d829fde11e20a6b697977fecc8e83f61eb02e3c45edccc13884b93e3 2013-08-26 23:10:12 ....A 28331 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-82f6d581530cd1c07afc54bf9fca89badca3064aed8a06736935e66f9a5807bc 2013-08-27 00:20:24 ....A 48691 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-8306a5ea7558531c0ec08f1b2ee0500e7f0f12fcf22f19c5981e46764503ccaa 2013-08-27 00:19:32 ....A 35793 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-863fdb87f1e56d01d59353691515ec66aa72fefb22d95b3883ed0ec31fbd3c0d 2013-08-27 00:05:38 ....A 9083 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-889ea7a6574decc79d0d989c101a37a438a534c658396df881f33d677834c667 2013-08-27 00:19:40 ....A 9788 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-89a21cea812d7345e638be224e63043ff7a4ecc8d02f03f2368c163fdeac8344 2013-08-26 23:10:18 ....A 41543 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-8eb7b9602b7626f903aafb984bd94f15b500d849098312715dbfa7c27aa838e1 2013-08-26 23:53:46 ....A 3846 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-8ef0caa315c46a2631c373ae96a2be2f790dcd42a4865391f4b123a7e27c4a84 2013-08-27 00:21:18 ....A 145727 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-9187b1e94750d887f6432df2a7545a10e05096c4e20b4dd0229fea858b929da9 2013-08-26 23:56:04 ....A 15196 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-94c88ed093578f46e2ad48c6d5011021d7038c4060692201491d0e750dea89ad 2013-08-26 23:39:18 ....A 56545 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-96c059019715d43ca151cd0938cfea070b1762c0cd2316862c12255d037c6fe0 2013-08-26 23:45:50 ....A 15196 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-976987e7f4dd8c4dccb9c110ce521d6de98c83420eeb572ecc6dffb76a0ede0d 2013-08-27 00:22:12 ....A 23598 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-9a427c637b1f8477411308f41be2a020dd080c3bb563e8d6adc7cb4d66796b86 2013-08-26 23:09:14 ....A 31746 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-9c94437114e88bf14b90a69dc60ce4541279c833460a00aabbbf1b348207abca 2013-08-26 23:10:02 ....A 20266 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-9cf1b1616dc8c32816c91cdb71b45ffe50b2c03b37ba68d1bc8fc574baf04a94 2013-08-26 23:34:34 ....A 15234 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-9e1afd639b3f3a53256d15d20133f638095d7bf4e77babf53d07a22ea55d56e6 2013-08-27 00:21:18 ....A 26350 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-a2f04691b642837f684c3df71eba4e741a4875c9b431091f515fc9f71f9e8c4e 2013-08-26 23:03:00 ....A 185394 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-a53d1dcef17dbdc2f2814d92addd6f37d1997da76102b886ccac76517273ad9d 2013-08-27 00:17:00 ....A 6237 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-a8b7fab992c4129847b75a347b9c8a63fbf72b4087d8de97ef36b36472a4ab59 2013-08-26 23:19:14 ....A 2681 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-ab45bbc8135c2cbbf496c9774dc99de8b577ca1e333e8a8bcf292c172f52345c 2013-08-26 23:56:10 ....A 98274 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-abb47cc231ca0a468c795ff285ff5388fafef9ce31311de1f4e05941546f42b0 2013-08-27 00:18:28 ....A 17320 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-ace2498bf9fb08d4dea1b1a75dfde2132d7f2224286180205e1ec4f319597a73 2013-08-27 00:10:28 ....A 29157 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-ae8ff976b3fc75e188a3486db0b881d50bcfa4caff56f0a91abc33899c0e0de8 2013-08-26 23:02:34 ....A 36490 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-af1ed7308f3f0bb1a32d595bad563a338f9478c3fe9c0af613d245cdd036c272 2013-08-26 23:05:06 ....A 185398 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-b89b90d416a6cb9a9eb96202b9d8ec05e42c1ebd1d5605a9028b0937c1499089 2013-08-27 00:16:56 ....A 50530 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-ba70b704bfb42cba622b30be3821f9d22020ff1e0efe689d1be0631c47a69352 2013-08-27 00:12:46 ....A 184602 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-baf7a318de35d4a695038d95d8f86dd6d4e7a88b82b919e04b55e16928aca29d 2013-08-26 23:35:50 ....A 21015 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-bfcb80a7aafb427db894c60cf756354c1e1a1aaa2dd42bd88de809dea08e4bb2 2013-08-26 23:28:38 ....A 15667 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-c24845af144fac7cd3dbd0441a3a218aea5c0b3d859ad2990f9a917cf139fe46 2013-08-26 23:30:44 ....A 797 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-c65e1f08a21779baf32bfc8ebded306e78d897a519a5817956b2762ec36c09e1 2013-08-26 23:56:32 ....A 184604 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-c8ab89f20be523275d4fc43e87821161f2a6200a91cc32dd5bfc802cc37c7d9f 2013-08-26 23:18:00 ....A 11104 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-c9829301ed8ff039990c44a9ba68c6cee860a5261ed9baaf9998f448d4d91b76 2013-08-26 23:53:54 ....A 154581 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-ccbf8e94eec9c93955637802b9fb07ef83b4be50715dd374bcaab6322fa78cf7 2013-08-26 23:44:16 ....A 19431 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-d016fc9c19eae1a1aa8c9b6579fef184dd4ff3d23d9c8c4b25210fd539ba4c4c 2013-08-26 23:08:22 ....A 3662 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-d1b11e2e517a4774afc181bf0652618bf1ee466b4b88ced6aa79dbbfff2dcce7 2013-08-26 23:01:30 ....A 16206 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-d771bebc8ffe25f231df95182a0225d1ae859ac372ae08a508d701cf76ad0fc4 2013-08-26 23:10:54 ....A 9468 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-d7e08ff2bd92ca2314fbc12298d97830af1890f1ad51f07aaed7a3e66466dc28 2013-08-26 23:11:52 ....A 11248 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-de9ac8a5a90d367110a246d58f75a80c035e916cbb7409426b60071549cda1bb 2013-08-26 23:41:58 ....A 15764 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-deeadabd8f6a84a30c1e3be274c3d0cf6d0a2b9e9acd88ba8b58b4905d4ba6b1 2013-08-26 23:42:14 ....A 8066 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-e526f70d3088e376f151f1751bfa27fe7edece147e336106d0eefed2f51a7465 2013-08-26 23:36:50 ....A 3171 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-e75036caabe6fca5cfb7a9ee627b29280e2e3a2e350536217470c093d4bc95e0 2013-08-26 23:08:52 ....A 8298 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-e8cd11e507f4a44cc0a08481e68dede82439cc998062bb7fd5e968d39d8cb5b4 2013-08-26 23:51:46 ....A 12748 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-e91d4a6ae002da3a601243c470a6c7c2a5ce08f658afb6260f0e7fad0e897189 2013-08-26 23:09:14 ....A 69200 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-e96fa7bcaf6eea26edd1602c56a49658d76fe4bb63514b639f69ac9af50c9e9e 2013-08-26 23:03:34 ....A 11767 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-ee2029b34f12d35d074c2a8e31e38c737c2a7e1b62913dc59a1e5cd321a3cdd4 2013-08-27 00:16:20 ....A 146283 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-f3c0dd3376b8d02ece1ab3919bba48d8c52b866ab3bdd252dda5216be7bfec83 2013-08-26 22:58:00 ....A 17849 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-f571ea6a59969158de11ff771035c48f7a33a67eceeedd652ed43f84f6ca5f65 2013-08-26 22:59:50 ....A 7924 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-f878f8e886ff5ea31ab756b1f46005f671c9c9dfa529ab7bd351dabbc0d033b2 2013-08-27 00:12:40 ....A 19814 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-fa2989dfe07cbf2d54839ceb021d7bff9d38f4d67e354d3fdc1cd1072f0fbf24 2013-08-26 23:02:46 ....A 48229 Virusshare.00090/HEUR-Trojan-Downloader.Script.Generic-fb2c40e1d44cf6bbabf7beea07b797306380852376e5d4194ac586f2b1542ed6 2013-08-26 23:07:44 ....A 68655 Virusshare.00090/HEUR-Trojan-Downloader.Script.SLoad.gen-119b55fd29cee488d6e3fa1e50c2d1c556e2981e3d2fcb89dbe3fd631423e7a6 2013-08-26 23:00:36 ....A 9971 Virusshare.00090/HEUR-Trojan-Downloader.Script.SLoad.gen-2c1d0647d342122afb9ffb8fe96fa3740abddfdbe006041795ca5360e3124b9d 2013-08-26 23:45:20 ....A 54586 Virusshare.00090/HEUR-Trojan-Downloader.Script.SLoad.gen-46420121d879318b182b08efd2405e040b0f0348ed16acec706589b498acc809 2013-08-26 23:05:32 ....A 5441 Virusshare.00090/HEUR-Trojan-Downloader.Script.SLoad.gen-4db3ba2c78762a0ecde78f24285811b3f0e8add47dda70dd15a914e5fe75a7c3 2013-08-26 22:57:20 ....A 251777 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Adload.gen-0810bf52347d0681bda31fddcf79f161ae2f1c1af50f90922ea6e3b22111345d 2013-08-26 23:36:26 ....A 2206146 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Adload.gen-132cd4f22b3cea5d12d2e3c45916a488d313864eef0d92fcd5146372249620d7 2013-08-26 23:55:04 ....A 5462546 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Adload.gen-1a1741750a0f8c13de34f2b92c3b2225a15bec5da9aecc95a79bfea203e4763f 2013-08-27 00:12:54 ....A 495346 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Adload.gen-1ea809aab544bf2cc299de2aab5d4f863dc40928af737a34e644ac2761675266 2013-08-27 00:03:46 ....A 7194377 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Adload.gen-2292861ab28465f1642dfd167c731102a0eac4065877b8cbf81ffec6516f72a7 2013-08-26 23:27:12 ....A 126976 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Adload.gen-2926283f041b991db48601af2f7ce2cea655fa3c65e0dc25591445cad0de356f 2013-08-26 23:33:56 ....A 305674 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Adload.gen-3716b919a585fa4902c432b81235b850d36d2d07079498b958927804ff947c22 2013-08-26 23:42:38 ....A 1937346 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Adload.gen-422b327964ea0db840097c55a215a9cd79056717a369ede5d31584689705bd19 2013-08-27 00:16:12 ....A 388232 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Adload.gen-4f563e4238e39e740d8d7934a5b1a04ff36366570c033fe6081c1cb86b73fc40 2013-08-27 00:04:20 ....A 793620 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Adload.gen-6baa183373dac75b7e424f210b7a633a35892605e2c0ab76144ad580d34d3c69 2013-08-26 23:17:16 ....A 792586 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Adload.gen-7387a30122215d29e247ad1d08912ddbfdf105eeab61fe302f69a49bab32ef08 2013-08-27 00:14:58 ....A 4089146 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Adload.gen-7d1f2856935786c89ca8d7c62f46c189cfd5e4ff85b4d3592596df614c2a7016 2013-08-26 23:44:02 ....A 1087135 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-01027e1e9e4db37963d57dc7cf526ca916b1ccd30bc84a9ac872e2a892bff229 2013-08-26 23:58:28 ....A 530336 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-016a18eed9a5e2872f96185d221fef5c445b7f1729e5f36a67ca1d49fea74142 2013-08-26 23:51:46 ....A 530312 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-01eaf27da302babde094385a0873a9ea3efbab445888eed6f9d385abcaa01752 2013-08-26 23:57:48 ....A 525392 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-031b228eb8f8ef75378e771736613df41e4f2d0875bf6ae422c15f225cab8f7e 2013-08-26 23:25:52 ....A 530328 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-0381a7acc8b20d1f67e0b78bdec56937e256aa70876235fe432a84ad5b36bcf2 2013-08-27 00:00:58 ....A 526768 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-05b970c8be1dc038cb9bfd037996c28913ca1f36faa0b997819df9367f7b512f 2013-08-27 00:16:28 ....A 968612 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-06d954e12eae75e06b336e102422c15d90b485bbe5426276d72671faaef035bd 2013-08-27 00:08:00 ....A 533568 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-074e7d18975d60c2683f8d6e6b66034cdcc55a1c0d0fa9b878b2b8b3c1301fbf 2013-08-27 00:03:58 ....A 533544 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-07b2f26049bbc2f1de8119af38804df15e4f299fa95f224e6c588b9165aa984e 2013-08-26 23:25:34 ....A 530312 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-08a539489c158e8d60be7f779c1144ae07d7a4377d87aa600d04a1e1a47d778a 2013-08-27 00:11:24 ....A 533576 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-08e5b551e732d208fe774ada5de73e38ba40637d8ff4f15a7df5be4741c49a41 2013-08-26 23:44:54 ....A 533560 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-0a3b8852ca31831bc574151d47dc939a9a936e4b320bb030310b8b2463792594 2013-08-27 00:07:08 ....A 5120 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-0a8bbc209595708a11703f7be4d50292291460d75f376dd198f457b3876d4b02 2013-08-26 23:25:06 ....A 447176 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-0ab0b641d59b955b3665b84f894d91e731beb2dc510acb5b2b5418c9bace2525 2013-08-26 23:51:52 ....A 251052 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-0ab25ad6c031337004b404f623f94b543dd1f9db326545175d0ae4b0c2838ce6 2013-08-26 22:58:50 ....A 284031 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-0c5bd1925ff0aa7ce3b27b727d35f970a2ea8be5dcfa44e311bd303307f0b117 2013-08-26 23:34:22 ....A 530312 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-0d4824ba514453c17f9ef1a6b5b25f202d8cdd10fdd96f987200300e358cbf5d 2013-08-27 00:19:24 ....A 530312 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-0d830129e705f53596d92e4e367c183e0e5132ebc25b1634982ef9efc067e4ac 2013-08-26 23:45:18 ....A 533544 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-0e9386426d5b36b86537da896681412048b37ea7abbae1223134ab1dfc77b7e0 2013-08-27 00:04:36 ....A 530272 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-0fb27a9385ba48fbbd078843928419dfb28500ec5f18e567642c123a595cf8e7 2013-08-27 00:17:10 ....A 530264 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-0fe18f685954032d4264db71332ece284c0d8517b60c77ecde4fd3c065c35cf7 2013-08-27 00:06:18 ....A 530272 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-10a6604eff7cfa663a906f371c4b19e468cb0152138aae8e45b6ef636c9a2eb0 2013-08-26 23:29:18 ....A 530312 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-11601a7f2ffbb75b26a0393da8be61654b59d7be944d52cef9ca2cc8db0972b4 2013-08-26 23:46:02 ....A 526776 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-1462d0470d657e48c1d11338eca2744fae4ab02fb17b69a386b9726109c3f3b8 2013-08-26 23:42:20 ....A 530280 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-1613d0c101f86407286c1bd4d47ec4b6d24dc959909d50dd7b8b27899a561a91 2013-08-26 23:53:14 ....A 530312 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-163c54c730265cc5df97340b8326e46101b3ed900f47b8ded49a82ee7dc23d11 2013-08-26 23:56:24 ....A 533584 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-1675abaa9423ba9ea0577d3e400752492a33190d1f8490f05fc9336c4364f7be 2013-08-27 00:11:48 ....A 532304 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-16d7f7da01a0470ce88b8138f9408465537bb599c9b29f434b7a6adbf2cb18c8 2013-08-27 00:14:26 ....A 527624 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-16f083db06bf38c10ebf0a6a98aae39d579c1c6bdaab62e4d511cb2646d96265 2013-08-26 23:13:36 ....A 530304 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-17babc073902ca55b89e7c8a248a5b44784edebba53352683341391234654d92 2013-08-26 23:07:18 ....A 530328 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-18959189caa181bbdcbb413675c78c3ebb517722d98c9a0e3771389cb5e2aa03 2013-08-26 23:56:52 ....A 530304 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-19467bc9f886b81e623212104d81c5c62623a31ba3265553cdc7e46027f01d6c 2013-08-26 23:55:06 ....A 530304 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-1995057659035786ce766d011fa71d6cee1701c58c355721aff16fce8b7fd38a 2013-08-26 23:20:00 ....A 284886 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-19c0ee6acb0f17cd662f0c60502d7a5bf2d594e4b83f706df0c704d40949fc3b 2013-08-27 00:02:12 ....A 533320 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-1a7b00e5aa02fd8effefd4bf4e118f6b40930fd52145afc78ae22be6d1d1842a 2013-08-26 23:23:54 ....A 530248 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-1ad7c07fc8e6e99335b1f27076da0212173479ada1049d52343ce1a1115f4005 2013-08-26 23:17:00 ....A 530312 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-1b9c5d840298c89722852c5449c2e524d81c39ae6229947c894d44e6ef2029cd 2013-08-26 23:25:06 ....A 530336 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-1d670ce3af70898f1d177a3381bb312a3cffe2725af719cf98dc90247f0af3d5 2013-08-26 23:53:32 ....A 284090 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-1ef26291bb7170131077448eadb9d839177b8ea58f649be9631779290d6cd1f2 2013-08-26 23:08:20 ....A 530296 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-1f3eab790ff0f3de172080890e0e859f5428a90537bd18d33e2eb2abed3d00e8 2013-08-26 23:45:50 ....A 447168 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-20587ee4e53f5871972ed62f8e7365b912bd1cd2e580e1e60d2171b21bb84769 2013-08-26 23:27:54 ....A 530312 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-20e54f796e7adaef1f03a95a26f748923a1f7db9cbad6ecb58b2011b09002db1 2013-08-27 00:20:00 ....A 530304 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-20e5b56ba4edd4267d708efca3abc67cf9d76e53f6d8f701f37d98a550cd4fdc 2013-08-26 22:57:52 ....A 250210 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-215999d870b1d2ec7ced7bed8c3476126f0edc0313320b9ad3169def7ad4b024 2013-08-26 23:26:10 ....A 533576 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-2216f7e0dee5bc110a326c329c171d852d2a87167e0a2c0765696e9935e8c9d3 2013-08-26 23:00:28 ....A 530296 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-224298304a773bcf9c27da02a9aba69ff20286a2773817475ad000f826405714 2013-08-26 23:11:04 ....A 533544 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-22c4c7842a044a6eb9a8b4b60d1ce0a836a3466d1e67f681cc7fe8bb57b1461c 2013-08-27 00:07:00 ....A 530312 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-23c55ee478aef7e4f12a5a8cc1a80528b0079a1dfc3b9effa090c62fe7f13562 2013-08-27 00:21:26 ....A 530288 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-24ad50741f4ccaa8726a5783c463ffd2a3fba62ad5a20e1727192efd7222d2b8 2013-08-26 23:56:50 ....A 284075 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-2588eed245afec7871b47a1af691f34d59bbf191fe766e29166753180b41d099 2013-08-26 23:00:56 ....A 530288 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-265d8d5bf0e7aefc4bd376d75ee417d7f8b4502cf04e6a70fc3e66a6e2122a03 2013-08-27 00:05:20 ....A 533560 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-26e6361d0707406594b1d41bd2e519f9a7529de10e54404f280c49f6f3c43e92 2013-08-26 23:55:24 ....A 745472 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-28779c68434051689fc460adc48241a68e9ee38c2e1766630556aa50dc4a315a 2013-08-27 00:09:32 ....A 530296 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-28b229764ee5fad5e2258a544835d3e30476066a5355bfe9c8b9bf26bd3616c1 2013-08-26 23:56:12 ....A 530304 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-28b492ac4660c3c1f0b146d7ba0910b0ad7a3a1b28ae11c529731b24c3456e37 2013-08-26 23:04:46 ....A 533544 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-290e6624d994723ad4176be9ee9bf5060abc7008a14e81d0c6361d6982cf8a59 2013-08-26 23:57:32 ....A 530312 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-29b5d294de5ea51c3eb55af36455ba69ddaec0817812f9d7deea73738cde5036 2013-08-27 00:22:10 ....A 530280 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-2cab23206709544099e4f18155c5d38746399c9d5a9a20a8257d959e2c98722c 2013-08-26 23:45:02 ....A 530328 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-2ea344b3ce6f8ac96ead074615e90e42b3da772fa3cb209c65d8849223a89191 2013-08-26 23:09:28 ....A 530328 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-2f28b23efb87809cd638b2700da7c33192b9ca5b88de9277621eb8964bc564af 2013-08-26 23:17:28 ....A 530304 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-2f6853274091c064a0447fa59eba03cc98fa4ad7bdd0818eb68cdfdfc7892030 2013-08-26 23:11:02 ....A 533576 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-2f91b3429f98b83b08c500f6a906a0e324277f93d611e1177aa3f75f782e537b 2013-08-27 00:20:02 ....A 284555 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-304322384aa35153bce2040e3a41d41cd41b2cc26d3b318a3f39e6bdeeee6eab 2013-08-27 00:06:00 ....A 530328 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-31027309118b3e390fb070b2c0408873c4c2efd2eb9f56c6e942bac7124775fc 2013-08-26 23:53:26 ....A 530296 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-31885b880330adfb7244d48ddf7cdbaf1a7cb86f624e9223b76d2bc0f9eb9ba2 2013-08-26 22:59:42 ....A 530312 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-32c0a037c9c31cca4010d29bf382e43ac4c2ee28ae789ac262c71cf108c908db 2013-08-26 23:52:32 ....A 541256 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-34a0acc57ce04ac05f33d6194c0373691cd10b405c1e0f87b21d1ec9e9257bab 2013-08-26 23:51:36 ....A 530304 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-35b7f980845ba7b534c06ae460fcd2a3007af7af9359396ec1c21483f41792a2 2013-08-26 23:40:28 ....A 530304 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-396b896609b2bf34c52764db4cfa4a90421b14161f7cd5610547b5f1851d6155 2013-08-27 00:19:50 ....A 447088 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-39ad77851c4672beb21471cdaf59262f04c8b19014f82405082cc8da7c7a45aa 2013-08-27 00:05:18 ....A 283977 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-3a7c89539eedafd81f1a6242d4186b4c7b5e4518ebedee0517c99a6dfe6be113 2013-08-26 23:18:14 ....A 282713 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-3a84fa70bc4585b8053b628d8520d2542efc52f19063bf37acac8f7f1c6a6f5f 2013-08-26 23:52:56 ....A 251073 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-3a8e0250992a9339cd6578589ede0c1535ae10ad2e513b6d34c3a03b124b3291 2013-08-26 23:05:34 ....A 519136 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-3c960c582c656552a24abd28affb80ae54fadbdcd614114b31b7a7c89593f1a6 2013-08-26 23:29:50 ....A 530328 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-3dafed96110d3dabe45d853a661d6c06a9fd57e5f7be0fdfeb387c07f2a7c42c 2013-08-26 23:27:50 ....A 525368 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-3f940fd71df5eec24350c3877decc6a8df77a677f5476150d1f622fb3e28e98f 2013-08-26 23:02:12 ....A 530304 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-40fbf049b0579adda7e095d3132afa10b471ce903362eb87b7ead28d40769925 2013-08-26 23:10:18 ....A 249914 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-432fc75f364b050aa75a596fc3f1a8cb798003053668a40ca37cf0746250eaf0 2013-08-27 00:00:56 ....A 525352 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-4753ce77aa4b1072425ec37162371ce609270deafe9b845a1a853b0eb8872b13 2013-08-27 00:15:36 ....A 525368 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-4773a88194ead249ebe16e5b223fa7725232208c6e8db4045b80bdfc7d1b4115 2013-08-26 23:50:40 ....A 530296 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-4934005374aa67bdb410d2f12a8e14c2ce7f8bf6bbc021a0c52445fd706bfd9a 2013-08-26 23:32:18 ....A 530328 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-49c3b2afb95b0079974a0ca18c30af504542bc1fa8e1518605d9efa325089293 2013-08-26 23:11:10 ....A 530312 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-4a5b982385d02ef0dbce250d8a6752aa5ed40cc7f25fcd3348fa3c806ba25d64 2013-08-26 23:56:24 ....A 533560 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-4b857ba0381ac3fb3a0d9c30103444269d74b738273c3ad4e11368eea9806119 2013-08-27 00:04:30 ....A 530328 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-4fd83abd571f1a8b75a1e8614a8139272ac11fba36949eb8941666a93f4e7fe6 2013-08-26 23:04:24 ....A 4845024 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-54710c2bd886a4d4f3ab8c88197d718a4b7534ff804c461c6f7b06d6d891f12a 2013-08-26 23:18:16 ....A 525360 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-55a131196fe3ed6d502a83f7d4a00aebfa8adacdacd2e32f8ec89122eb90de52 2013-08-26 23:31:40 ....A 533296 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-571a5ff15481051956d47b16868d48e32c7d2c47dcd427f91d20bac614e43331 2013-08-27 00:11:22 ....A 530296 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-5725be0df4a04eab44378d36e5584ed4db6cb94fdad0e70d973c4385993214b4 2013-08-26 23:49:16 ....A 530328 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-58b3eaa83f943e54849a09774c0ec7da3ddc99aa6ba9109f4abfc63eda488eb2 2013-08-26 23:54:24 ....A 533576 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-5b0dd68c6dcbc5071482ccdea6b6182c65b941ba476442e585fb96eea6cd24d2 2013-08-27 00:04:00 ....A 541224 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-5b32408d011a3ac461bf9b8a049b322cdf2d496c41d0815bbba608f1c478b456 2013-08-26 23:58:32 ....A 529688 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-5b4e28c1c8ba6505d44cf30128928b6d23d39ffc297ed28b5170c9185fddfeba 2013-08-26 23:58:40 ....A 530408 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-5b65316929d972c1670be45d7a83158438773fcbadeef04b653dc9dd8d1222cc 2013-08-27 00:03:44 ....A 533648 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-5b77bbb0c807e656544244b64f91124aa86d972667b3b0cb9f048421fec8435c 2013-08-26 23:32:48 ....A 530280 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-5dcb1075998229254e7d5afe5805025f90ea870bec6289a024ab1ae6538ad4db 2013-08-26 23:25:42 ....A 250199 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-5e0c73f6a88017854716ca6975ac7fc2d67dd66e8f8fea6816bddc0eaec89b47 2013-08-27 00:04:10 ....A 530280 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-5fb03ed36af09d1a6219c42460594149707cfe02fa71af4f0903d6c31abd603f 2013-08-26 23:04:48 ....A 533584 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-61fe0da12d26e3ec9cf77377fb7d44a7a89968ba2b04efa512f40e03e796bacb 2013-08-26 23:51:36 ....A 530312 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-642df3b7310e9b4e32b171633284e33520fb126d4b43a4e52007aac7a84870c5 2013-08-27 00:01:30 ....A 541248 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-64f79f93ec55f0c74dca7453662f23796505579788f5b79e0b1f6dd5d9dbd2d3 2013-08-26 23:03:06 ....A 530304 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-668a408db146d9c4ab99ca2629f88338f38805107fabbf3fcfeadbe238013044 2013-08-26 23:45:00 ....A 530296 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-669574d4b627350473d90b5b557f70599ec6353b403d89f2ab1441c3efdffba7 2013-08-26 23:51:06 ....A 530312 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-67decd82346ca19ea30af887a8608085edea782dfca6cb2651265a3a3563dd63 2013-08-26 23:55:22 ....A 284074 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-71cbe4690e81603e1fc71445f2bc263e8ba55fe2005509454d28431b33e1b1bb 2013-08-26 23:05:36 ....A 251071 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-739e11d1521a4a855a49eb66449740014d234f2d54f1ad7679f9c4dc6b7eb838 2013-08-26 23:30:34 ....A 707584 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-7c2d3b7dd11a0b47171c7039a8e925a76a31554bc505198aed36754ae94f30e6 2013-08-26 22:57:20 ....A 519336 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-8694bc1a416d9eff7d3bd9ecf73bb8d2b249fab8fc429f7395df5f8aa1bb85bd 2013-08-27 00:12:38 ....A 528216 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-87778262f1a370aa6e67041dcfad28396292365428e5af85c986875dd46d59d4 2013-08-26 23:08:28 ....A 534896 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-8e897f513afa3b45c30350902d58b89e9597ebd1fa03a7801e073dfbe9ad2e53 2013-08-27 00:13:06 ....A 527448 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-8e8d2b32b3780e293483f3f3be3ab9cf4e2a011754f2b0851594ae9dd9c398a7 2013-08-26 23:52:26 ....A 284440 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-92aa57aa09fba9c8f315a11ec46b963ec8a2d39dd39268313ec6cd0193573d6d 2013-08-26 23:31:20 ....A 523176 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-96658f4e074b0dafd5e956fe77e049da2269118e26252814835ae5cc8b0597b0 2013-08-26 23:57:38 ....A 1138992 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-a124647617b598e1bf34fe07770d0d6b1a9aab8aa5167949b9693d16046bc291 2013-08-26 23:33:10 ....A 519216 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-a605294ea5840caadffb0cc0697f6a4bbd1d62aabc75345040100d5d0ec270ed 2013-08-26 23:06:48 ....A 283932 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-aa79e7f9907e2be68a745603ef711ab2f5dd0219dbf939b597b5b1d4d5857e90 2013-08-26 22:59:08 ....A 3072 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-b2694d4f1a61ef64ec09cf7ac620c74616a2229d1e1cec46fd393a79baf60d0d 2013-08-26 23:27:14 ....A 525360 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-b7d84c35330225fe8b0e72df08dd82faccdb2c57ac444dc29305e741decf699f 2013-08-26 23:01:42 ....A 284858 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-bb41ed1d78e90cc89bb644808dba7f8683bac814b5f8274cac4ac104e26cd5a7 2013-08-26 23:04:28 ....A 525408 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-bcf98a31f3062f86ea535894b1f685919074f0b43d222fb7563c7c23f966d61b 2013-08-26 23:48:22 ....A 284602 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-bf21b15f2742ca23e25d26c747b432a4ddd9ff838f0239ab16e51be174d20e5f 2013-08-26 23:50:34 ....A 525720 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-bf436867475d4d1a83835a18a1d7eb31d0f7ef5cb47cda0270b1f27f102f3dfa 2013-08-26 23:08:10 ....A 513088 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-c381589f90affa709c3de18b2fc25d38cfc7cb360076c85b6c7e367db754f05c 2013-08-26 23:47:44 ....A 513056 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-c4bde524f3c53e29fda090927da77644ee1047909d167e116bba16a4f07451e3 2013-08-26 23:52:34 ....A 283704 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-c5f763d157d5323e38c6ac0ab77367ace442eef1d80446b705eb902eeb54b666 2013-08-26 23:53:32 ....A 525744 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-c9a5b26faef0844cc53dff3d7a73861061b4d5e54d2325080f63a1ce4db745e3 2013-08-26 23:27:08 ....A 284637 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-cfc7d3e3ddab07ee1e0acfa56f189affb604550bc940cf68421a7d57d423c444 2013-08-26 23:29:06 ....A 531648 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-cfd10e2edfe446f9cc8db832263bd4312f783f5a435b40484442698b07a43df3 2013-08-26 23:11:08 ....A 513024 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-d481628e8488c4b8167f01fa8764a93f8ba7f1da2d8168ac803e697f80899c96 2013-08-26 23:09:42 ....A 525424 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-d662d79c5f0b4c74bf6a3aa4f927eaf60617d857b7f2a42dba9186882f7cdd98 2013-08-26 23:24:52 ....A 282732 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-d70237254c82b8fdceafaddad54b679bc41be57ded6c351dca9922e20881587f 2013-08-27 00:09:40 ....A 284095 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-d934347f035f0950cd255a0153216f349bc5c70eebf62f1e56e5af2db261c81d 2013-08-26 23:44:12 ....A 282977 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-d93abfc9cd31b8ee6a0bf8ac22d8edbde17030cf2e30fbde824b7b86e16c7765 2013-08-26 23:29:50 ....A 525392 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-dfd8ce967fab415b4660b46bef845830e398666a4a6289807dcfa30131ebd100 2013-08-27 00:08:22 ....A 284038 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-e2914395f59fc754ddc69d70eb6ee5ed1357b423e80a83ab0d1efbe726359c5e 2013-08-26 23:14:02 ....A 541336 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-efb44c49587c11da3082e7db37d7dc336acdad71cd0e29bb173e99011de8f4cd 2013-08-27 00:17:00 ....A 281406 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-f14da8665e6d4eece0ec48624b2ef74ac20b22aadb4b612419b8704bfef3caeb 2013-08-26 23:29:34 ....A 283980 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-f14f914debf9e41994ceef16756d4192d2ff8097a17b219e6b0d16b625c4f74b 2013-08-26 23:31:24 ....A 283980 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-f21e3ad79e81ac5738b22f5419d63aa7f686f10138a5ce23b973124e23f81e79 2013-08-26 23:04:32 ....A 284064 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-f5409adb0ceeaf7bf0f1e3fd08e9f6c24582762ac5301e6bad6398e551c69e0d 2013-08-26 23:13:36 ....A 284734 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-f74991d8fbea2892b75cc0f851e34fafc29009d45806f58e6a4f0ca245dfc8ec 2013-08-27 00:06:22 ....A 282940 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Agent.gen-feee9858991c6afd11768dbb00f38a40a6c20948d38c60742f2592cb629f97d9 2013-08-27 00:21:30 ....A 139392 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Banload.gen-147dff3996cacce9b7fa82a55240bccf34ce4c445688ec5ff4b19a1a51ab4b7d 2013-08-26 23:18:04 ....A 81920 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Banload.gen-1636f82f83a583cecf0f0deb8f756d705acc33c36d8df5c7da754adf6c4a0dfb 2013-08-26 23:54:52 ....A 38798 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Banload.gen-2ced399a4c8c593462df24a03460f4baeb630640bcee9a964df5c2ff58ae8341 2013-08-26 23:41:30 ....A 771419 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Banload.gen-3a27bfeaf6586c323b59145d4ff2d01ecda13bc70dc3e55caab955632efa5d79 2013-08-26 23:44:24 ....A 53248 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Banload.gen-b6c7fe516786f318f1bb1b5ab247f2a8784d6a32a18776cfd077dc4cfe7dd5b7 2013-08-27 00:01:20 ....A 947681 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Banload.gen-c94ba4af061123e0d6fcb8a758d6872adf5986bfa24523baf3ef22fb9b8897cc 2013-08-27 00:05:56 ....A 294912 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Banload.gen-d84c304f0ea38845df7140f3ac4666c40b4a694f9ccdc47b8235dad7ef5d4afa 2013-08-26 23:46:02 ....A 712192 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Banload.gen-ff281cb9bb6f35252d3caccf3d2b7632cac8e58198bb5aee0b08726d085bf5d0 2013-08-27 00:06:58 ....A 187384 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Cridex.vho-10ab0838f20600297d301afa67b8a977d517a7d52a9f2e97cde5d62da18f8657 2013-08-27 00:10:30 ....A 20971293 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Delf.gen-aaf734e074ef418bca4f4eacbc78e215a06ab7e0bcefb88fcf02e989db15c132 2013-08-27 00:04:30 ....A 237568 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Dluca.gen-1ebf30fb8c091a37343faa2f389de6b554aa6fdeb0f4657560e40272df9cf1a1 2013-08-26 23:27:08 ....A 175104 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-0836c6cb59f8737c9b1131dc2fb3f5ea80a4969f2cca789558c0270eccf7e05e 2013-08-26 23:31:44 ....A 159234 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-1d22aa22275f33b54c5ef99ba3d984836a92d9170eceebafbcab4fa0d9683920 2013-08-27 00:01:30 ....A 459264 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-217b03bef3deeacfc8146de8ac5dd0018ebbd135e564353c1780c5b9099d7773 2013-08-27 00:08:02 ....A 303104 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-23340247a9433283d5189590a4fbc86bc78c8682d772862157ce5d99a014cab2 2013-08-26 23:16:28 ....A 393728 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-266fa2b7f70902ebf3e8d044bed4a8a1a583111314dafc13b0afeff4a9a6714a 2013-08-27 00:14:24 ....A 16653 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-2bc2dabc59812ed99c8f0ea074f15f8841c8ec774a15e047680dd1014ca871e5 2013-08-26 23:45:24 ....A 151552 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-2e7110de10ad2ce6c5e70fdc39d48a23e70ae4db3b069594fe2c4b3bcae6258c 2013-08-26 23:37:58 ....A 192002 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-2f8b493e1f4eaf190908d0f0aaafca7df18a01c3755972f31ac91e78aa3c5b20 2013-08-26 23:34:00 ....A 500464 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-334470a2e9f63c42840550becafaeaf5472e0c4df7e31d4823908e9634985f7e 2013-08-27 00:02:26 ....A 505928 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-392e77d5c400b2eb69ccf1dbebe7b5217b3146f4319a28a0ce6da765caa8bb69 2013-08-27 00:03:08 ....A 199680 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-398ca943826629042b50b3ba4b92e5d5ea1eb2591b47ee5cea9595fb4b59ff64 2013-08-27 00:05:06 ....A 13824 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-472b5410618c91937033039c08d146a21e136a679a5f98f6457862f9de492cd8 2013-08-26 23:14:10 ....A 20480 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-48755f0f27ad947e91fbce7effee6866e67de541cbfa47101a21438b55398248 2013-08-26 23:54:48 ....A 1069188 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-48da3ee27e089897529d25b57904f9c0fddbf6eda272fa46a41e7608bf668da5 2013-08-26 23:04:22 ....A 73216 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-4ffbc70ed2fda0093126cc6ff0f9633e9ead1742f23d27b3368d5cb0c33bfa19 2013-08-26 22:57:16 ....A 658432 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-5e37fd3ac6a7001f77a77858a627394d4802b8f12decab0a3cee8f1d5f143544 2013-08-26 23:55:52 ....A 508088 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-61d71b40c0df2b87e0792a54a46fcbec81f866eeb0b45c5c54df86ab4304b931 2013-08-26 23:07:48 ....A 417792 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-65f33d755c570ff038c547fec0ac10ae768be4dec090b304e2f571f14ccd6201 2013-08-26 23:31:38 ....A 2445024 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-799a42832c74907ac48abe4010567c11a68f3149bd54cabb392f2cbe9ea013c6 2013-08-26 22:59:58 ....A 269824 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-898e49d96fd6c045e9afa852fca4812e2c5263a8acd6129cfb7656b72cbabe35 2013-08-26 23:16:38 ....A 253392 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-8a0a8c542b8a34d9cf1d3ace68daeda9ccfa6c876bf5404e36d966d6ceb1591e 2013-08-26 23:09:12 ....A 125440 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-9144bc54bd818e72d6f1b4cf4080902cdf48cab34d20aea145d48e3f6ccb19d8 2013-08-26 23:11:46 ....A 1251784 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-97bae7a0e2e8e396cd7f2eb5cb051369588c86f491e30a63f3b5b0dd668f0666 2013-08-26 23:01:54 ....A 76304 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-997b478c20e0aa1f853baa1c532428dc39fae73fdec39f578b8b014a249711ba 2013-08-26 23:26:46 ....A 644608 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-99cf8ae190ed5a605a9a01c8d4f7f1f8aa0e7c69e770e2be7016594d78303e44 2013-08-26 23:49:36 ....A 62464 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-9c2a4d3203a5e6db77da23dda6309616367d2b73ad7b560e30c587a2e4450f1c 2013-08-27 00:18:18 ....A 193377 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-a0168f384e4cde0d7829c51e81f5d68755fe223aa45612cfd1f09f62552c8d74 2013-08-26 23:11:46 ....A 507360 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-a359b3d61d32d5d6de58dd2a5c2bad4dc477be2981272f8d0a7cc0718a8196ce 2013-08-26 23:14:48 ....A 291328 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-a4a1c2e7d1e08185f114de0b906ce272a792e679f0d450c6e4055327aa533fa6 2013-08-26 23:42:14 ....A 542208 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-abac23f28911caafd1e45fa55cb1cbf046889792d5363916a725b6bb27cce3a4 2013-08-27 00:00:38 ....A 104584 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-b090d369f3fba39f72c83c536a13b1eaf9fdee720692a2ab0810e9b19a039029 2013-08-27 00:15:50 ....A 249652 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-b201bbef84740a5e875f76d478bf9464dba37f46fdd0600df90c587ec607a4db 2013-08-26 23:56:50 ....A 135391 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-bd4e634b82cdb2979ba45c0dd4c7633a19cbf13fd480471d9c740a95caf6d6be 2013-08-27 00:04:00 ....A 512000 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-bdf0ca2133e9181b6eb98994c940e83fd19d05a30242904870b33ef201bf5bbc 2013-08-26 23:29:22 ....A 500144 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-be44dd8e23955a5684bc640ee4d2853c42e7c90e7a755cfd5d670debc7c70a81 2013-08-27 00:03:56 ....A 67072 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-c857151fd1cbbeda56fb3d6de1daab511b5a2fccc0dc7ec4901020d2635fb378 2013-08-27 00:01:38 ....A 263168 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-c94fb793f8ed8f923f2977209c6d44d281f0e6bdf48fe2f8d5155ad7d449971e 2013-08-26 23:25:30 ....A 377856 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-cd1ef3f8e0d747d3d454497221388e601c6df987c1cee28cc4cf9ed1f1c58670 2013-08-26 23:48:58 ....A 318306 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-cfab12a78adb1104b839f8ca9457ad5259ff0b3c60c6e989a6cee86d85bdb449 2013-08-26 23:21:14 ....A 194560 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-ddef3bc12152729bc81bf7d930662f1b93bfbbeed2b534d88e775d32ae32326f 2013-08-26 23:40:42 ....A 302391 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-e03e4bd55ba21aedc2d6a3b4df6f97b918206377d02213349ecde1c73169cb9f 2013-08-26 23:45:46 ....A 1803191 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-e19b04079390bd385cdd2a6c330924b1fac3281c71dc71bcba5c6869b1d3f81d 2013-08-26 23:01:24 ....A 380667 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-e8b9bf5bd5f9937de36b830d91e65e5b26be29fa804d45b239dbd4c209f10271 2013-08-27 00:00:56 ....A 207360 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-e9b6ffbfc43f92ac6dd5a6108f70beafee3128b9b1715e6b2a9056118e8fc652 2013-08-27 00:16:20 ....A 27648 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-ec00f9e578d111f1106961cff83b00d863084054b41d65c53a7ef80c772f2b0f 2013-08-27 00:16:54 ....A 81920 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-ee19ffc3075fbb3fa7630ee997af5edc45acc6266ee3916d837c7352b27303f8 2013-08-26 23:07:56 ....A 62464 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-f32efbd13e0482f6f9eef727f360e2375caafc5374ac70f93e91d42a9da1c830 2013-08-26 23:25:22 ....A 68608 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Generic-fd33bb538d1b697ba3d6ba622b84e00ffcbe549d9a8137d198286620144de118 2013-08-26 23:49:28 ....A 756224 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Homa.gen-79688fcdd55b76482a83fa05bdfb05f5e4f7246f8893dfe359e61f53254ec389 2013-08-26 23:48:14 ....A 97792 Virusshare.00090/HEUR-Trojan-Downloader.Win32.ILovlan.gen-5d2b450d3b4908a95e526eea6a7d7685d433b5c0a253c1588f3035fd63e24f49 2013-08-26 23:54:18 ....A 1360911 Virusshare.00090/HEUR-Trojan-Downloader.Win32.NSIS.gen-170d1a75a2edd673aabb9cc7a22b3a25148b0d73505918a211e074f177f2e629 2013-08-26 23:08:22 ....A 865762 Virusshare.00090/HEUR-Trojan-Downloader.Win32.NSIS.gen-78844dc0717839d83c83516816e33b8e5bdb733129efd50ea30179c6c6009328 2013-08-26 23:32:20 ....A 299008 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Old.gen-2c78dcbd69321001d9b499c8182a8adf899082df88ced115e65f5c3bcd22f846 2013-08-26 23:12:58 ....A 1698816 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Pher.gen-aa230fca10aaba42fa134071a7cd5e2cfd57de342b0d919910033c3529daf3d9 2013-08-26 23:07:28 ....A 2256896 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Upatre.gen-46ddbfeb29d05edc07773c72b3bc210247ec39d38915644e80443c082d7cdd1b 2013-08-26 23:40:38 ....A 4087808 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Upatre.gen-c39edec1290cf932b5f624206b9d60ac8e3113ad46952efc073febb9d6fcc770 2013-08-26 23:47:12 ....A 140288 Virusshare.00090/HEUR-Trojan-Downloader.Win32.VB.vho-7c2b9851c1e522885b66d55b77abf8e0f12f946f6ecf7e578501b73979ac3121 2013-08-26 22:58:46 ....A 86016 Virusshare.00090/HEUR-Trojan-Downloader.Win32.Zlob.gen-f4b6f6e23ec794714fa725d8a5f50c9b2ceeb8fe461c9b87465292352733314c 2013-08-27 00:07:28 ....A 1507536 Virusshare.00090/HEUR-Trojan-Dropper.MSIL.Agent.gen-62fa3a88062fc0cbc246d832661e71e1ab2038707a2e21552d064541ea678fce 2013-08-27 00:16:18 ....A 13312 Virusshare.00090/HEUR-Trojan-Dropper.MSIL.Sysn.gen-0000e2cc0c0c168906fb8d9e9bd200e39f44792b7b723a9f88722d4f9455f6b2 2013-08-27 00:21:40 ....A 13824 Virusshare.00090/HEUR-Trojan-Dropper.MSIL.Sysn.gen-7ccb24dfc455be5d75368a50a534cfbdf2491b26b7b0de9d8614f0d0aa6a57bf 2013-08-27 00:18:42 ....A 13312 Virusshare.00090/HEUR-Trojan-Dropper.MSIL.Sysn.gen-a0ea787707d0b1e3646d3d0ad004cd9e1a210b0f9a0e0e47ab239b7150994249 2013-08-26 23:49:50 ....A 253081 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Agent.gen-185dcba1a79a4e7f725d4c13d52422b63f830b19704c5a3f69e8a8d2830dcd2b 2013-08-26 23:22:12 ....A 204800 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Agent.gen-1d2961067ed73116b8cc68083e4d930ef038b5b85b31b6b762880112f64c69e0 2013-08-26 23:06:12 ....A 582144 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Agent.gen-2d6d25ff77eec7623367cf3a7d1e9287df245ea1dd8b3b649ed540d410577c59 2013-08-26 23:01:14 ....A 116736 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Agent.gen-4de8e5fa606887119dd36369cadcc00b2f0c499915bc3446615fa201c47f6c98 2013-08-26 23:52:28 ....A 205824 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Agent.gen-acd370efe1db4cbcc969b436f715691055fe4bdcbd22551bc410e0b308bb4c87 2013-08-26 22:58:22 ....A 528896 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Agent.gen-af3dd90c7dfb4784f920a6806110a9f02facd060e7d6ca43b1be8ee36a675aaf 2013-08-27 00:06:24 ....A 201216 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Agent.gen-b116ae3d50fab3fce4ef8f8594af259fc8bc20601e31782e1ec7f38fc57e2923 2013-08-26 22:56:54 ....A 32569 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Agent.gen-b9b65c29a2c451d2b20bda216b686c307f44fdeab00bd6b83d0db89c378ad3e9 2013-08-26 23:51:08 ....A 636416 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Agent.gen-d14e1abdfebd86965ef5048b546b3378cd38dea2467cd44de1ab39d8c0aa3af1 2013-08-26 23:22:56 ....A 528384 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Agent.gen-e798769ce286afb3a6a6a4a559c2a4ced8649f91555e487a9caf2a417e023a9c 2013-08-26 23:59:38 ....A 582144 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Agent.gen-e964dd1dd19e60e7cabb8058f2fe7433e8e708c187b20b4d162c2770b5eddfa7 2013-08-26 23:52:18 ....A 525312 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Agent.gen-ef6d05ff84be2d81599a5bd702dba84943bb5b45969bfcef846d393e24301f37 2013-08-26 23:44:24 ....A 316665 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-1ec33a686a739a3a7c475562910adbd90ba589353d734a6a49558c9ee80cfd30 2013-08-26 23:51:16 ....A 1675776 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-5c6e736f2a128d6e892c12ca24b99a55cef35d6ec9581558086c3a0b02d8e097 2013-08-26 23:13:34 ....A 320684 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-624894e5c2ee99a3ba5eea4e74ff1ec85c82364e082b1ded95dcd62eab70a141 2013-08-26 23:19:46 ....A 508596 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-72848bce412571e6a91338adec17d50882eef3147df33d30e0820e8a1b00df8d 2013-08-26 23:43:22 ....A 323181 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-73a926eb3421a0c2105c0de475ab4f127f2b12b9489d2eddf218f4b3284d745f 2013-08-26 23:32:00 ....A 508803 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-7579edccc2a6bc65b8c7847b6cbbe5fe8492696a9e16a63d83b49accc9f3af70 2013-08-26 23:15:44 ....A 258698 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-82acc05232a24eb59d6b77e654b19fdbf35f39393b5a54c95b7b42ce83e7fefd 2013-08-26 23:54:52 ....A 154624 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-87cb49721cee08d063eb106030487f9f4e010d5d2de2faeecd7c1013cf7dd63d 2013-08-26 23:17:48 ....A 288079 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-8939a8040ad5aa707b896c1fb57eecf66724718a7688b6a9ae41ad8a8d49cb8e 2013-08-26 23:29:26 ....A 320678 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-90108d0fd30eca303fb17b3cf745138fd5988059ed960b4805956c54dfd8976d 2013-08-27 00:04:08 ....A 258483 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-9146a28c8e7a6bab7bfee4abe434fc030015315d273187899c2babef1139cf23 2013-08-27 00:10:12 ....A 320753 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-96d5ea4b99bfe1878306ac58f513330b8ec6fc64104fa44c9e18a3fe836102f3 2013-08-27 00:16:30 ....A 258451 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-99e9cc2e8e7291e6dea79c1e618cd4e5c2229b6a30ae24f51b0513e594bd0cec 2013-08-26 23:07:44 ....A 508515 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-a80fe9775442b9f20ed25e161dc49b47a643aa3d75d20b82edc9956fda764db1 2013-08-26 23:50:00 ....A 320757 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-b368cf547b3424a7aa0ae7272d55a8f1c8173c2bd6920392b25d310d9966561d 2013-08-27 00:14:18 ....A 320698 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-c0205f78b7821359b07d5ed383a7b78b350df8f1c93c97f1e70d14f80a5b12d7 2013-08-26 23:57:48 ....A 320674 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-c5f8ade90ada0f7a10fe8b22c2af56c86b43856db680131b92bec3e3f219b33b 2013-08-26 23:57:38 ....A 1391616 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-d3c0c78dd055e0e925adb5d4a36115f7a67c3310dbc33b54bc0558e0c65f920b 2013-08-26 23:36:16 ....A 174592 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-e092c6c77ea0dc4b9745764d2cd7bf534939b979e898d1b16542e3c5bfa53447 2013-08-26 23:54:18 ....A 3344896 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dapato.gen-fe56583665f45ba0b42b988585ad01bcd7ef17ece635fda6680fec6bbdf9350d 2013-08-27 00:04:14 ....A 177152 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Daws.gen-ceda2bbb66c4b6f4feeda34c18c8af23ff36858d488938d6995208cf9f58a01a 2013-08-26 23:30:34 ....A 435200 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Daws.gen-d5df248f7217833e789371308538813d714e4eee2dc65ffa65deaa221c30e601 2013-08-27 00:13:24 ....A 832240 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Daws.vho-5d196d16c5331901f13e385e140058996dc893e6c92b1c312b1a86583ad39db3 2013-08-27 00:14:18 ....A 392905 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Demp.gen-513f3944c8081e2824e709c56c0a247d375ea2fe587207a40367f9f3d24a56e6 2013-08-26 23:57:32 ....A 814399 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dinwod.gen-2147e55176e617dad1553ff37602714b315eb3b1f5e5ca75ea04ebbf101b210e 2013-08-26 23:39:50 ....A 412213 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dinwod.gen-2fa3fae40232c612a795fb38f84f40b755ed429b4d5c3c6ac064b24397a01698 2013-08-26 23:24:34 ....A 466944 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dinwod.gen-31d33c1cfd4d0261d7a6a165d613d5935d7178eed0d0606923eee2af7d128f36 2013-08-26 23:48:18 ....A 168181 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dinwod.gen-401757dd543ce6e70ce7c633ec1d7c86837435e399b110faa825c2bc5bb333bf 2013-08-26 23:20:00 ....A 242578 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dinwod.gen-90781d9524a46810931621cbb0c8db8fce30b17c9692576136c5fd8826a13a42 2013-08-26 23:57:26 ....A 530944 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dinwod.gen-934293af938d4a2d3c18f9af1c7c1530552bd3b25689f02fa13794c46c7fa149 2013-08-26 23:30:40 ....A 442533 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dinwod.gen-b3c4e898c6c39d3c31b1c0e223771a69f6b25a3c527ebbc8478b116b0b67f789 2013-08-26 23:20:34 ....A 1225553 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dinwod.gen-c30ce6a91300e052030b6d48f843022cba48391ad5e199cbdacadcbf93ab5563 2013-08-26 23:57:02 ....A 90449 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dinwod.vho-618afe309efe72602f88078ee84f0113e87783e9ea4a06924cbc0ea6eaf0f853 2013-08-27 00:01:00 ....A 550135 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Dorifel.gen-b2a4a4a1bd98439ba7e65e2c1ef93cba9e4e4cfca4d0f666fbeaaa35cb9463f7 2013-08-27 00:13:24 ....A 1142109 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-0c12be73d384a098907649e74de78345de3450c95828b94fafcb2682214a4d0f 2013-08-26 23:49:40 ....A 225280 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-1023e3bf649564bcf75d2d7f6b20d5982f1ba927ba0c4827983fa90801935de9 2013-08-26 23:17:26 ....A 606208 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-10256d18f092087700f91567b7a6e2c66b8b748ab3f371f352873d9f89c451a4 2013-08-27 00:03:44 ....A 486912 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-1364a09e7d496c51d7c5e5b53516b8c7ba5e4c6d39f1ff2a04a82c50326bfbfd 2013-08-26 23:03:56 ....A 438272 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-18119d1d347c6e8e34f326266fafb026cb0fd96a8a56dbdfb185785ce0fbb536 2013-08-26 23:01:24 ....A 817664 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-192f71aaafd4df988966e24d3e452143a69be15d15acbf1012867c89af3c693f 2013-08-27 00:08:32 ....A 501760 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-1d966349f117ad9a781147dec9522f534e67cb51cb4c33c0d3327234d926b226 2013-08-26 23:01:42 ....A 258048 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-1e2859ba64355ad3072c84bfca7b06736f426b2da6fb2df13e5b09c6a5282cb3 2013-08-26 23:06:24 ....A 124928 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-40280ac6e9a7b682558872dc018cbf7f58e7521f01f05ed920cead7e1261b225 2013-08-26 23:01:20 ....A 192512 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-4af485ff503c2ee777aef7f3b3dd8b5d5b881725a9f89f53a7d9c5e3d4f33a53 2013-08-26 22:55:54 ....A 1179648 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-4ef891293f590692a3546d803f5857e26e3876889f0ce342abf1ad262ef0a7e9 2013-08-26 23:16:46 ....A 693373 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-50700648eae6e8a936214a30b2a640e22060d6aa56470243724fc37ff27ca1f4 2013-08-26 23:11:40 ....A 77824 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-547dea85e9371f6ed9e14a34b083a1ae87ea7b21eab716cada8c68d4b546d71b 2013-08-26 23:24:08 ....A 90112 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-59e1bdbfbb8dc0cfd2bfcb0e10d3cb275c3ba8685db82459e329c0deb7a3ffb6 2013-08-27 00:03:00 ....A 167936 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-5b53b3a006549b00cf72efb75b50e18b1c414798280c9374f6d51aba911d8768 2013-08-27 00:07:58 ....A 4565630 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-637c77ee67abf25047a351c852d069a7b54bbab8140ce6195680d2fb05d63bec 2013-08-26 23:43:48 ....A 270336 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-6e12b04968d20f7931678a209a625739553cdac1c165c07902c2dcef1fd16f34 2013-08-27 00:17:14 ....A 364544 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-7384471a1327e3748a5a337df273d08436e5049ab0feb107450362ef93e5126d 2013-08-26 23:06:02 ....A 1939106 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-7d185fe0dc2abd855c8429d894cb08da8329e07371ab4088614735fe5feb9b5d 2013-08-26 23:26:24 ....A 921600 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-80b2e304e7be492b5099044cf8264bc7dc09a03eaf29d4f23cb5508fbae67655 2013-08-26 23:02:14 ....A 117248 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-8286b2ebd815d5a3ad957c28c7fd3a95343602d46339680bdff327e3faddc8cf 2013-08-27 00:06:08 ....A 189029 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-86a08fab3e646209feb8ee07a2bf6cad3673a1d31a4891c43151a7ba75e7735d 2013-08-26 23:29:00 ....A 124928 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-8ad558835bcb679425c34ca648fd597d60867ac25ed9019aa77e0c39d5e4236f 2013-08-26 23:24:58 ....A 110592 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-9750eea3dc65a7c3b6cd32dfacbaae31727aaa688c310a353bb9232008d38804 2013-08-26 23:24:12 ....A 884736 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-c0b20397be66d83bc29c233f7a880a82fff0f3bcb1db73152d8a820cadf0c6ae 2013-08-26 23:17:26 ....A 561152 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-c92e312f8abe3972408ebeb51473377a05328415886f6e85920bf05473092247 2013-08-26 23:01:48 ....A 225480 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-cdbee054fcca572d3c8565c940ebd6e28014eb07c7ffbe20362ccd2a9a3f5e15 2013-08-27 00:21:18 ....A 597504 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-cde0640c756acf2b28c5dce283bee66fe73fd8c586eeb106c474bed1b66996df 2013-08-26 23:47:14 ....A 34816 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-ddb4bbc9a9e29fccbb4238d92bc4164b001196beb3974040635ec0fe3b50446c 2013-08-26 23:35:56 ....A 508928 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-f7fa04de2ee25d05cd3603e5d445ec8c22a33a9d3997e638077b7906254a3910 2013-08-26 23:30:06 ....A 225861 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Generic-fe8b7b7b3126ba7389818b2a93fe3f8e0da86ccd2c1945343ecc6531b25f6f46 2013-08-27 00:18:54 ....A 1887245 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-01e41d41763e4674b3fa40f134afd77b471ebb31125ade83c7cd96570fff3ada 2013-08-26 23:14:32 ....A 53258 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-117506397a59b3436889d2b8c622a158148c998c8549de75329cef6b238d412a 2013-08-26 23:27:38 ....A 53259 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-1175568a07a163b0eef4d0351c7e3aa92076b6b0cfb6430bbf48b30b6f5c93ed 2013-08-26 23:25:48 ....A 57344 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-14c4002a9b1d698ed18ae0097778346849fda3745f236530b7bf4a2417ea7238 2013-08-26 23:05:08 ....A 1336293 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-162375f764718d7682e9aa85dda48cc640b8b4742ecd7a2d8584ace08cad4a55 2013-08-26 23:29:10 ....A 1892352 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-1812bc42e99aae632d1eccda403603f6c589d7c91bc00b54ca5464a9a865fdea 2013-08-26 23:25:50 ....A 53398 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-19476d307b7c77c8d6b5b9ab19a15374bb0f1c8c4fcb590efa468cd2ef4b1139 2013-08-26 23:10:50 ....A 515168 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-1a9ada84ae575bdf10c442e10d5d8f4cb30aca92b83b6fbf34295a68a273b652 2013-08-26 23:23:26 ....A 927900 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-1fe63e181ddb4356a03a1ce822979dc80bed3d863be84bf236f587937538011a 2013-08-26 23:48:24 ....A 883574 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-20364a1796b4e06f3a99795a90462bb2d4d0002ecffe1792fd3ab5204461a4cd 2013-08-26 23:01:38 ....A 1036288 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-208c776ce582abdde8eb335426040d7860e9017d2b43fd74bf5834bfde30ef1d 2013-08-26 23:21:46 ....A 53259 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-2406cce5e44798167dda5d158a078e10c9618dd5d5d5890bc4871016b58cab50 2013-08-26 23:39:22 ....A 671640 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-271d283afabe94fc001ca0db3dd7fa546939029523c9452ca9d5aa80705afedf 2013-08-26 22:57:48 ....A 1896448 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-2dc16809737bb0508dca688ea9dec2d21ea6d835214fe70d360341313d69b69f 2013-08-26 23:16:50 ....A 978867 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-2e56ab48be494305010437ee561056b71f3b8776bc2968e6379ce579edcf11db 2013-08-26 23:44:24 ....A 822844 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-3148a195765919b30a6706ece588dcac4d6b43fec06031414e70dc188defe668 2013-08-26 22:57:32 ....A 54313 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-34177e7dedad7404b07930fdf9628a34a379072c7038c7d156b47f1828d4796f 2013-08-27 00:18:52 ....A 2550821 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-345da6427b427d9b1c7fb34cbf2dc36151c6169a535859166507fe37f04dcb28 2013-08-26 23:08:06 ....A 655360 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-39b1fbd41e659f9649051591ac64f63c419412dc301c278ba9e6975f3ca01cce 2013-08-26 23:49:20 ....A 53256 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-39b383cac58bc6b2497df72775fb03ae1942aa41fc268ff6f552995e1edc42cf 2013-08-26 23:31:16 ....A 54033 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-4045938ffbcf2c29a7836c2ee905c4993c38e974303efad320835e16dcc23236 2013-08-26 22:55:58 ....A 1466368 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-435e34baeebffbe390543986dfd5cbb7215fd5bd6cb298a2c12410ede6988ba7 2013-08-26 23:01:58 ....A 53398 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-444f33d2fe45acaf64c4dfc84361bdcfe7536fbde1113fccd11bf610aaa8c6b1 2013-08-26 23:53:18 ....A 53970 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-4bc2c0a5869c3c9700ca39fbea9c2e9385f3d468dfc60503af370300271c5ab2 2013-08-26 23:09:10 ....A 854331 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-4dd361342a7b7a28cc1b0320a3c33e4d35b38b5d2eda7d1235025bd8efee8442 2013-08-26 23:06:56 ....A 153258 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-593899ff6e66ac275335f5d193228399c713bb546587b2a2c7ce018a35866455 2013-08-26 23:04:22 ....A 1265664 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-763755b2c0f698848218d2b70c0d3c7d7adddbbcc8eb661e65c8a25009be3442 2013-08-26 23:31:10 ....A 1814528 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-84803b8ec7fa75854575ba51a8806c522bfc71cc5c104205323382f229a36034 2013-08-27 00:13:56 ....A 1964974 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-88d916074013924d0c1ad4f73039163391e5960965efdcb10d5d711a32ca3306 2013-08-26 23:23:48 ....A 4325376 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-8aacf396c52b96e2049ac8fec19fd41829e1e73647ef9f583e68e99305630ec7 2013-08-26 23:00:44 ....A 647040 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-8c5184bf69828bcf47d0c982eaf8594882397d6a14475dc543bedaa1e48fd40c 2013-08-26 23:10:24 ....A 1666872 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-a0ed77dc971e99a9fb8686e7f170d01c3ab1e43303a73f98581deb49361764bc 2013-08-26 23:42:42 ....A 264203 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-a6a1d4371981911ea9fb74bf166c5dd52e5c44e781b8a21949c5e73a9f11b522 2013-08-26 23:04:46 ....A 2031616 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-a6b04564bdffaf79a55e2260fd74becfedf86ac7d757c8d3efbf7457207cdc55 2013-08-26 23:24:34 ....A 53263 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-a6bf803d1142e32cd950d3fba9ceb5c08845d3c34aaaa110bf77ecb8d4dde388 2013-08-26 23:24:06 ....A 2207744 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-a9d6c920641a1d56d1e1337827659482be606b189ac1665f24660b60331c3ac8 2013-08-27 00:05:30 ....A 53258 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-aa1510d38b83d9e9a730819dcadae6318c2f4bb7018541ba7f705e6c8fec9ef9 2013-08-27 00:11:40 ....A 53279 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-ac9a3fef95dee1d26564944473eaf14d1ac3c3c059b87d5d2b006df73cb3c6d5 2013-08-26 23:50:30 ....A 1371684 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-ae16c4428867d15c13463ec4e5af668f23e4b789a5e5ad4f10914b9511183044 2013-08-26 23:50:46 ....A 2293760 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-af62f92b7e0b9a629dcf73d370f9c3f7150a984ca60e413ca6c630ee835ae3c4 2013-08-26 23:23:58 ....A 428333 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-b47850356cea64431c325d5793aeb27f601cdfd4a80b6d88125d7e51b0365460 2013-08-26 22:58:28 ....A 1929216 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-bca9e50e1ec32ce2ef7245c417ae014650f9d80106f3798211c2c8f47cb389da 2013-08-27 00:04:52 ....A 53278 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-bf27e288c1ae4e6c2f1a1e0092c9807abf6ade5c94c42ac9b02239eb518c28f6 2013-08-26 23:24:04 ....A 2260992 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-c160fa3bd48fd5e6ce5872a1f571f05f5ff0ca257e62a407f6f1619e001d1e59 2013-08-26 23:56:10 ....A 280564 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-c1a3c5b8a4faa00edff4aae3203e0c3ced357404742536f3a6bf9ce73aed9ec5 2013-08-26 23:51:56 ....A 1939050 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-c7258b0795b43a77e290030175be9784219cbb469e1ac501e56e5d3e5053b992 2013-08-26 23:16:00 ....A 357189 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-c9ee5458481ef0e57e4d2bce90fa2042444b1d26e284913605339aee2f2938e5 2013-08-26 23:52:16 ....A 1602560 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-d038b3309045c3371597c7e37d8929340575c13e98602eb55f765ed62bdd8f1e 2013-08-26 23:12:48 ....A 1114112 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-d60489dd669587c9bc5397e406adb5d195db48a58d12eebaa769a6e4fec9a5cf 2013-08-26 23:39:40 ....A 542720 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-dce50639cd72f119f4696c60392e8edfcec566edc76dfec9aeca100e7cc8ef5e 2013-08-26 23:14:56 ....A 2461881 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-df22b4b729f0bab1afc4f74a9179d5ab1cabacb0e2301fcb3aaba136a1f5b9a8 2013-08-27 00:12:00 ....A 1373696 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-df4cc3b7919cb0e9a37bf0a43571884b1f6e591d22017afd9171ba857910d7f1 2013-08-26 23:07:48 ....A 1805824 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-e925ff426ecf453b8ae841848b598f4ca23da04be831839939cfb5b5e3d2d14b 2013-08-26 23:22:40 ....A 2338816 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-ecdbd614b3c39eb553718f3dd82b78112ad9cb1079b39da5984db30e81c02957 2013-08-27 00:11:12 ....A 2031616 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-ed3c27c58014bb6902161f823c9c2a7d1fa79c2d2ff26ef80fa2f7de3dde7103 2013-08-26 23:05:10 ....A 2179072 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-f2b61fef2f419114232c327552858c43e87cdf4a3853b9dc21789a646142fb6a 2013-08-26 23:53:42 ....A 876544 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-fa7b5c7aa9778e1bb8cc8e2c2cbaee084bb5e624aeb335ea68e54479e602e6c2 2013-08-26 23:45:38 ....A 1372160 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-fab86efa3668a9904edee1bf0a5aba9721469d4ef8e4e77b41efae0247c8182e 2013-08-27 00:00:54 ....A 1773568 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-fb9d3ae3de1e44092841b947d042b426cedbe9f0004ad4ad54219aa7cb766100 2013-08-26 23:59:04 ....A 57067 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Genome.gen-fe689dce8a425e3ea1a530b929e24c30cdde964bc71db0f82710dbbac935db42 2013-08-26 23:15:36 ....A 2780136 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Keydro.gen-2991a1cbfbc1c4cd8bb992930fc29a453998c3fd954e56154e052f8330385fc1 2013-08-26 23:30:34 ....A 322950 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Miner.gen-46494dcc376acce0ff589803edc9edef263e8d46182d727c9422a2722b807fe5 2013-08-26 23:16:34 ....A 65535 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Scrop.gen-82cd03bb5b696da003bb53c9de2f08dc10b686d13d7aeb0e2c31ec5e85222185 2013-08-27 00:06:08 ....A 5474304 Virusshare.00090/HEUR-Trojan-Dropper.Win32.Sysn.gen-64ab3e77e40805a4cbfa9cb45b7a98c4a68caa2de880488881b420374184299e 2013-08-26 23:27:14 ....A 143904 Virusshare.00090/HEUR-Trojan-Dropper.Win32.VB.pef-25e058dc8d4c532c662e506482dcd4b071cf4143abd64b7c7d539e2a27872998 2013-08-27 00:03:22 ....A 30720 Virusshare.00090/HEUR-Trojan-FakeAV.Win32.Agent.gen-0a7b718b188ae075cc8e03f5f93b1a030793008812e728b5e8bb137cabc5f715 2013-08-26 23:02:04 ....A 223744 Virusshare.00090/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3575a4d2f61e7dd0fd7417d0cbd4631bcbd141c56c1358f49d310278b1e2f0f3 2013-08-26 23:22:22 ....A 232984 Virusshare.00090/HEUR-Trojan-FakeAV.Win32.Onescan.gen-62f5ae5482f16f00932eac304b40bece619611c5baa7dc788d10f85aaa06fffd 2013-08-26 23:02:36 ....A 217104 Virusshare.00090/HEUR-Trojan-FakeAV.Win32.Onescan.gen-8c8e5738ac28a3d858ff2cc4c6d1fc1b666a405f3b1666bd595e8c04c023c37b 2013-08-26 23:26:50 ....A 724304 Virusshare.00090/HEUR-Trojan-FakeAV.Win32.Onescan.gen-afa8e1fd1691dceb6d17895a4b386635349e68f69a1cd4705dd4b2ce6e538f54 2013-08-26 23:11:34 ....A 670602 Virusshare.00090/HEUR-Trojan-FakeAV.Win32.Onescan.gen-b26e8e15bdaff093b9db7aa089e81c9aa09cde4a13fe5b48b3a6e0c8deca5a98 2013-08-26 23:16:30 ....A 169480 Virusshare.00090/HEUR-Trojan-FakeAV.Win32.Onescan.gen-e7ef7d5e97f7e2ad1f49b50b0100aa1b282bf94272133fce880ef67c5cdf8e9d 2013-08-27 00:12:58 ....A 183648 Virusshare.00090/HEUR-Trojan-FakeAV.Win32.Onescan.gen-f7a527178ed28f9194a441e6926dbf4cb08168e593dc27e138bc503e5528207c 2013-08-26 23:58:58 ....A 856905 Virusshare.00090/HEUR-Trojan-FakeAV.Win32.Onescan.gen-ff9526731551cca850f71d06d7c7e4811c8454624d3929c6fc9a7760676eb0fd 2013-08-27 00:03:00 ....A 2432331 Virusshare.00090/HEUR-Trojan-FakeAV.Win32.PcPrivacyCleaner.gen-c9f21ce18a55e3e49ee82f0d976303b5edf427f06fafe58617d288663a00477d 2013-08-26 23:04:04 ....A 333312 Virusshare.00090/HEUR-Trojan-FakeAV.Win32.SecurityShield.vho-07297b79dce665d67c713bf2905f4ca345bfb8f4e797e19b544ce01e2edcf6f2 2013-08-26 23:12:14 ....A 51204 Virusshare.00090/HEUR-Trojan-FakeAV.Win32.WinSpyKiller.gen-a5ad6c2f4e90d699f4e82bd6fcd0ac6a05531af7c33f8964cb80f67baa713523 2013-08-26 22:58:20 ....A 709168 Virusshare.00090/HEUR-Trojan-GameThief.Win32.Agent.gen-68cfdac6fb12d1d559c89117927954aa35b5ec1fc152734a65dca7939c43a96c 2013-08-26 23:45:04 ....A 702976 Virusshare.00090/HEUR-Trojan-GameThief.Win32.Agent.gen-c696fae69ddd40c039142fd73ddc3e4e6b65ff3452e45b1f8b5dd7796e6c2f2e 2013-08-27 00:10:12 ....A 334534 Virusshare.00090/HEUR-Trojan-GameThief.Win32.Lmir.gen-87456b95bc6c619212d6262c4b2456caf4f218387b9af7ed0ea4244d91c000ea 2013-08-26 23:23:54 ....A 114176 Virusshare.00090/HEUR-Trojan-GameThief.Win32.Magania.gen-19e37d8343825ab4be00b119066d6f3b223bb5bf74ef30f74a7699344a463811 2013-08-26 23:16:10 ....A 307200 Virusshare.00090/HEUR-Trojan-GameThief.Win32.Magania.gen-4c6f0bb8cabea5f9d6b89c45a9cc1aedc8da02b0854176095d6a555007ed1c12 2013-08-26 23:21:12 ....A 126976 Virusshare.00090/HEUR-Trojan-GameThief.Win32.Magania.gen-84e5c201547854b1cf11a3840e970d5d6c475d8ceb2a3a1e4e58b088a7c09fac 2013-08-26 23:01:36 ....A 151040 Virusshare.00090/HEUR-Trojan-GameThief.Win32.Magania.gen-8761dd96c838f97e6b51bd34fcfe636666f4500e3aee16e3138359096c65cb94 2013-08-26 23:05:04 ....A 151040 Virusshare.00090/HEUR-Trojan-GameThief.Win32.Magania.gen-a168a5f8a0f573ab2f333ae0e326076006bc7b9577bf218ee3a0efcf7bfa25e0 2013-08-26 23:53:32 ....A 151040 Virusshare.00090/HEUR-Trojan-GameThief.Win32.Magania.gen-b04b3b5937bab95c1ca4e92e0499624ef05c4484eefbc537d42129ada3f3ef79 2013-08-26 23:59:16 ....A 126976 Virusshare.00090/HEUR-Trojan-GameThief.Win32.Magania.gen-b74cfc25763f9d642e1b811e976864fd7b8583a91e9b236f3aa4cdcbe09a7184 2013-08-27 00:07:30 ....A 151040 Virusshare.00090/HEUR-Trojan-GameThief.Win32.Magania.gen-c2433f771c4ffec936eb16269fee2e52b40f293b5d9cb428e932c04febb0b84a 2013-08-27 00:06:40 ....A 36352 Virusshare.00090/HEUR-Trojan-GameThief.Win32.Magania.vho-09a3a672559a07949bd225a787fc3403fb5e755693366e33ee1a1e849527a008 2013-08-26 23:17:12 ....A 433758 Virusshare.00090/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-7134deaebf044525a7fe33cdef9b993b17765d1c3642e5d1c42153bdca0b7066 2013-08-26 23:49:50 ....A 2881697 Virusshare.00090/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-35361b9119324e147735cf8cdabc43921a3253bb2f374f908593f27a4dca2d5c 2013-08-27 00:15:02 ....A 188416 Virusshare.00090/HEUR-Trojan-PSW.MSIL.Chisburg.gen-3d850bcb297d1bb67c40103fa22dc3f25d038cbd3f026db6c88b26f09c4a4272 2013-08-26 23:05:14 ....A 19456 Virusshare.00090/HEUR-Trojan-PSW.MSIL.Fareit.gen-5e716913b737190db3d2b5e143b845972401eb4d4d75a7c714a6ac17d5657e16 2013-08-26 23:55:04 ....A 35840 Virusshare.00090/HEUR-Trojan-PSW.MSIL.Fareit.gen-71cd14d70c93c099beffdb075d86c9512d4a5894b0aa65c83d896b7361c5a5bb 2013-08-26 23:08:06 ....A 1173201 Virusshare.00090/HEUR-Trojan-PSW.MSIL.Fareit.gen-c4b5e6b3b8baebd07c7f5ded08c8a8230e8a0c7989ea128907222f70acf66310 2013-08-27 00:03:18 ....A 3386368 Virusshare.00090/HEUR-Trojan-PSW.Win32.Agent.gen-4ec050d0462eb72c6e168572de9d874a52e1dd8a3c52e704ede441fb26fb50bf 2013-08-26 23:40:04 ....A 117760 Virusshare.00090/HEUR-Trojan-PSW.Win32.Fareit.pef-8404b2fa6e17c94620efc7706138f9a058c2ef37e92ca5b2c2c8d4c373d9ad93 2013-08-26 23:19:30 ....A 696320 Virusshare.00090/HEUR-Trojan-PSW.Win32.Generic-2505133dd6903b91e0fe14dabd7f8eb280d54f3d5a7bb3250c1adf22994e64cb 2013-08-26 23:46:58 ....A 677376 Virusshare.00090/HEUR-Trojan-PSW.Win32.Generic-74f1e6a79a3dd31568b6f9f8054260980d1e4180d09103f0a8749b1cc5171074 2013-08-26 23:23:46 ....A 14848 Virusshare.00090/HEUR-Trojan-PSW.Win32.Generic-fbf6c5711df11ac84cf9154b5d76143aa1d6c5766cfb6d2ff6d2387e602d3753 2013-08-26 23:59:40 ....A 25600 Virusshare.00090/HEUR-Trojan-PSW.Win32.Generic-fdb207fe2fa6272e42db5b4262356bc80f3d16815b490f1f20c442baddd5f8d1 2013-08-26 23:52:34 ....A 24064 Virusshare.00090/HEUR-Trojan-PSW.Win32.Kates.gen-3102200ee4774ed5cdfa436fffd2c9acea06e2e3e18758e8dfaac3361169444b 2013-08-26 23:55:38 ....A 39424 Virusshare.00090/HEUR-Trojan-PSW.Win32.QQPass.gen-34487efe96ba086d0d6dd5c74c490042c407f47a3c4cd88eac9f57667df9869c 2013-08-26 23:55:02 ....A 74736 Virusshare.00090/HEUR-Trojan-PSW.Win32.QQPass.gen-b941394168e91889f3ec7a20e8529ee9baab91d93a150650d0e9f683087c184e 2013-08-26 23:30:54 ....A 1153024 Virusshare.00090/HEUR-Trojan-PSW.Win32.Tepfer.gen-1ff96998375fed2e0a1fabffe7842632040ee29972d79c74437414128b9eb33a 2013-08-26 23:58:24 ....A 1820930 Virusshare.00090/HEUR-Trojan-PSW.Win32.Tepfer.gen-7c2bb2e0ba7a643d2c39eea01a117edde0ebc23f42ca538030435305bb40035d 2013-08-26 23:41:48 ....A 3872287 Virusshare.00090/HEUR-Trojan-PSW.Win32.Tepfer.gen-bb812d9877987a3e5f2027f04fc72424a3b36000a4776c99af5e66c7498caa05 2013-08-26 23:12:12 ....A 46610 Virusshare.00090/HEUR-Trojan-PSW.Win32.Xploder.gen-22c3cb930f8e9013b3b938def4006c413b1b88dfdb88f1546f529ec0f4075b7f 2013-08-27 00:00:26 ....A 44562 Virusshare.00090/HEUR-Trojan-PSW.Win32.Xploder.gen-7171faf325b584afca3a7ba16ae13cb1bb817e4bd478f8fa97859038f74ed93a 2013-08-26 23:50:18 ....A 34322 Virusshare.00090/HEUR-Trojan-PSW.Win32.Xploder.gen-85a8b5d07065b7f8f66889c2f86f49c502e9a33c5a4a44db38a0555ebdb97856 2013-08-27 00:00:44 ....A 46610 Virusshare.00090/HEUR-Trojan-PSW.Win32.Xploder.gen-fe2f9c65df4283431cb4f69c7bfbfcefc80df5c7411af764fea109c54f033af2 2013-08-26 22:59:10 ....A 55826 Virusshare.00090/HEUR-Trojan-PSW.Win32.Xploder.vho-4a1d8712f39aba36a6c4656b4bb6ab0482c2c32960755b10e603c7f66720feff 2013-08-26 22:56:10 ....A 47122 Virusshare.00090/HEUR-Trojan-PSW.Win32.Xploder.vho-4b93a78e08ad77ab268d376be0be4d36406a0bcc8e2608bafc7d891039b429af 2013-08-26 23:44:48 ....A 61440 Virusshare.00090/HEUR-Trojan-PSW.Win32.Xploder.vho-89fb74f0f68134555498b7bcd54e8d46f48a5ccad55c458e205fc5c98b125edb 2013-08-26 23:59:48 ....A 47122 Virusshare.00090/HEUR-Trojan-PSW.Win32.Xploder.vho-a9faa5327f3b87189cb5422b3a53786ba69449c9bec4d4bab231b8d8f1d36628 2013-08-26 23:42:24 ....A 57874 Virusshare.00090/HEUR-Trojan-PSW.Win32.Xploder.vho-b2de41493cb94608e7cb64f096cc266436f87880c033c2ba795a5c998a240cdf 2013-08-26 23:34:52 ....A 55826 Virusshare.00090/HEUR-Trojan-PSW.Win32.Xploder.vho-bc752586751a69d2ae9ebe78a26ff5f5c6ad0862332dda6e5b5862a706d0f5c0 2013-08-26 23:18:34 ....A 55826 Virusshare.00090/HEUR-Trojan-PSW.Win32.Xploder.vho-cf638f682d6ad8ef05394a8e156787efb76e4515e36014b8e9326c0f04fcb75a 2013-08-26 23:56:40 ....A 57874 Virusshare.00090/HEUR-Trojan-PSW.Win32.Xploder.vho-e619ec4dd5f4ca766b2fa970ef9d3ecc4b4ed72973361167a24e86ff8560b07c 2013-08-26 23:32:58 ....A 55826 Virusshare.00090/HEUR-Trojan-PSW.Win32.Xploder.vho-f888b8b1e1d86a1e2d7fff1b938e4cad4ab7e78c4d141131f09745912ecdd1c1 2013-08-26 23:47:32 ....A 2317184 Virusshare.00090/HEUR-Trojan-Ransom.MSIL.Blocker.gen-299abd1e0091a45192e6c429ebdba62a5b35ce1204f4fdd8fad24018bc6a9345 2013-08-26 23:34:16 ....A 1149077 Virusshare.00090/HEUR-Trojan-Ransom.NSIS.Agent.gen-0300aea40787b6a2ed712f1e717d2a21773f11cc80f54fd501125ec3b9702b30 2013-08-27 00:12:18 ....A 528312 Virusshare.00090/HEUR-Trojan-Ransom.NSIS.Agent.gen-3ecc0a75c7ddb3756c16a09f4a7c09849331cc68c912cbb2aa2d6e49b46a6755 2013-08-27 00:12:24 ....A 1172071 Virusshare.00090/HEUR-Trojan-Ransom.NSIS.Agent.gen-6e36aaa87ca60823fdbb6937b1ef3cb3c5430a975b859a4d0013789248f1a72e 2013-08-26 23:32:38 ....A 966324 Virusshare.00090/HEUR-Trojan-Ransom.NSIS.Agent.gen-a71f42af88365bc41e2c15f8ba3de17a2b40b61eab41f0b7a2de74fe7de0f173 2013-08-26 23:06:08 ....A 909598 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Agent.gen-dfeb5b2c38f8aa5dbc4112ff3e12d3feb42a6a348683e7d0213c14d91969efaa 2013-08-26 23:39:06 ....A 643584 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Agent.gen-f2fc44c25f47d859328d1d1299c7c17b80fb81b7aea444d3e4b40797b9c889d8 2013-08-26 23:09:46 ....A 62668 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Blocker.gen-48c6760d1257936c844d2ebd769e1987e8c80f4b112f99829730acbcf9694ba1 2013-08-26 23:43:20 ....A 37376 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Blocker.gen-b1a9b6ded18dd990fd5efb50b84b33c7aa594587cd964ef143540dda62789234 2013-08-26 23:28:44 ....A 879611 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Blocker.gen-ea78038e0d7955b8308eb957599ac95d76d6c18db462edea1760692cf5f8b32f 2013-08-26 23:36:14 ....A 655360 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Blocker.gen-fb0d471683f98bab05b27b7a48f9f2ae27d9b8ac27604d893711875879380bc8 2013-08-27 00:22:14 ....A 352693 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Foreign.gen-ab3ac28f4ebc0c85fb61a82abd70fed8a68c14ec5ef93d8a0967f0cce0ea3015 2013-08-26 23:10:48 ....A 65024 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Foreign.pef-49d0e562467f66743b60993b17c8116226e7235de9fdaa4d9ea38105fad4fc35 2013-08-26 23:24:00 ....A 65024 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Foreign.pef-5c37a13862be0d39c88e4568ae5212f114c48c53c3123b7b10e68d84d3715334 2013-08-26 23:35:28 ....A 65024 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Foreign.pef-ede0c9781c964e77b03499c6beac690648637187edeca67c7c5d6dd7136c5077 2013-08-26 23:54:56 ....A 141824 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Foreign.vho-58484f3259221f0b19423f06d0ec49a526d31e7a8e3031015c0bcda517e82f19 2013-08-26 23:03:32 ....A 1033353 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Generic-170ef7904d8e568f2b96d7f34f5a38cd975b012fa0151ae6b3b1cc67886490cd 2013-08-26 23:18:30 ....A 181760 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Generic-2700bf0ed3ff6c9e8370519fd34cfb60816eba70a9e43d825e3283cec0727ce1 2013-08-26 23:09:56 ....A 183296 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Generic-43919b06a750087a07b89b798ce7773820339e84cc0b5e9505cf0b281df59225 2013-08-27 00:01:46 ....A 784384 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Generic-60529b4c623b3f50eabfc2498c8dde0227e6ef2a721b1d668a8910f4ebfd8ed3 2013-08-27 00:05:32 ....A 926208 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Generic-6211cc76cf118cb38e2f52738ebfe046cfee564439e8cf99fa24e023ccd5d1ac 2013-08-26 22:57:24 ....A 181760 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Generic-855ae6085641c41970eac7c6fc2b1896ec59baed1f00536c68bca3f4489d0e0c 2013-08-26 23:06:58 ....A 886272 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Generic-c514501d574d75561cc16178d4c91b46198171546199d9c9b7551a676010a577 2013-08-26 23:28:58 ....A 509061 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Generic-cae12a56dc950b7390149e117ea95b3e15d0aff2aa32f80f9b6f7d2957d26c8c 2013-08-26 23:18:16 ....A 987648 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Generic-cdc70e0e244ed2f5da12ea4a7340790827639d127e0c3ae037275285b35abd25 2013-08-26 23:58:32 ....A 633344 Virusshare.00090/HEUR-Trojan-Ransom.Win32.Generic-f55f5be1c512a045a91082fc6c2ec1a14fd312e64bbccc5be047f4fc1f986909 2013-08-26 23:37:12 ....A 1644737 Virusshare.00090/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-02d6a262024578894d186f3c2b5e84aa0863a0a2f86a109c1ea6e27809ccbcce 2013-08-26 23:30:14 ....A 23552 Virusshare.00090/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-a4863039e6e3f0dad131fa52a749716d2754916d2e4987e0cd824b03776c02dc 2013-08-26 23:06:52 ....A 200704 Virusshare.00090/HEUR-Trojan-Ransom.Win32.PornoAsset.vho-2681aea6481757a1c4faef2aa63e3596cd8f175975f849ed426c6e91ddb55f38 2013-08-26 23:10:28 ....A 4096 Virusshare.00090/HEUR-Trojan-Ransom.Win32.PornoBlocker.gen-107f7cc7c6fe7b9bfb4320c289792ad78aa26afa610747fdb57f22b5da7e0c4d 2013-08-27 00:09:10 ....A 83275 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Agent.az-978ac6eeea9cc8e1115946ac46c4cd73d7665aa8044bce976e3e6748ec735238 2013-08-26 23:17:48 ....A 103041 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Agent.az-bdf5e15d88108e1ac028c88f2d518c7a38e0a4b6ef1c2ac7a094757fcce92364 2013-08-27 00:12:30 ....A 94963 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Agent.az-d214dcee056fc2784db965389fdf3b7c3f365d8adb839a00056086d5f95b3eb0 2013-08-26 23:21:46 ....A 82409 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Agent.az-f80c57add0cc471b3ea2f537ebe06856919d23ec5e3cad89aa429e15df998a4e 2013-08-27 00:21:12 ....A 25680 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Agent.m-954cdc943ce70431cd8d15f20754f8f99cad2b8aa8174cad5b089aa256d73b1a 2013-08-27 00:21:26 ....A 24048 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Agent.o-8a375361ae0e1ad0afe1e465400fdef1a58bd818d8d9c907b105751ee2e00f4b 2013-08-27 00:06:00 ....A 222057 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Agent.u-0d567be00f8eab69391838801b464f6cb0a4045ae896a3f4ec053613e9bbe4ad 2013-08-26 23:53:06 ....A 761516 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Agent.u-4fb3416478dd8a0229612a171570d8447a8baa51bf155204154e333d1b94a744 2013-08-26 23:58:52 ....A 221429 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Agent.u-57b8da4caf7f6b10942f49aae9b649c927b7c16c1452ab65365427e129fb0340 2013-08-27 00:17:18 ....A 216641 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Agent.u-997bfdeafc4d861cca1840c5b309fdf1037ec35329db1c5fb19d624042f9dc38 2013-08-26 23:26:10 ....A 71847 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0dfc4af657869f4ce448f3129b4764342ec2ae7f3fbaa6f868f804162af89e63 2013-08-26 23:03:56 ....A 98003 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0e73901b455952afbcd78d4405b1900fc67bf193c0c5ebbbbdc9e82dcdbdcd0f 2013-08-26 23:21:18 ....A 77757 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-139f17160f1d67cbdef5c63d845846389260858aa1f12f56891686faefeaa1e5 2013-08-26 23:51:00 ....A 70319 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1bf3637ec85db533dbea3492eedc6494c22f0200f42fc018d35dc261812fdda3 2013-08-26 23:18:48 ....A 70320 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1e76347b368a4582cab508214c61865128c822b93609eab2a49207a733980a3e 2013-08-26 23:16:32 ....A 159207 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-2a0393ee9ed16d826c2ff83012e442d7c9720d48f01a3fd568553e7badb3b06c 2013-08-26 23:44:24 ....A 20060 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-36626002c4eea721d933d46613701ea308486179e67505366aae32f7e132b5dc 2013-08-26 23:28:08 ....A 28024 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-464648697ab250e2acc97c79f96b49f391836edb52dde83738029cc0fcb98235 2013-08-27 00:17:04 ....A 48324 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5459dca88471bc877f642a87f5154b372ce7048ce6f27bf33149eff83a6a7d16 2013-08-27 00:09:26 ....A 4800944 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7195e6436e312dfeec87595997d4afe29412db2aa0522698a45341c692b452b8 2013-08-26 23:10:16 ....A 49448 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-798fe8e5057642946da632c54df88b6e9fefe445742d2a4d34b7ecc826140d4b 2013-08-26 23:42:02 ....A 27979 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-85698d27bcf66027735378951d48d45637bc63ac58f7b418aa33f3c8f5a92dfe 2013-08-27 00:08:24 ....A 183460 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-897ed62100039dfacac32b756bd7e0fbdb101cd5147843dc1cdc0aea23225834 2013-08-27 00:14:20 ....A 77578 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-ba2faf0510fd5419cc4a867951e36c9ac8fb49927398060904774c76b91a2cd6 2013-08-26 23:45:02 ....A 46400 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-be2297ce9d314720bbfcfd9f9a7a6553ed6effb7e811fea7de28dd28373f643b 2013-08-27 00:03:22 ....A 768968 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-c528de44e72edc663d5a760ac3ebc2705dcf453bfcde803d7af289611e623e6d 2013-08-26 23:09:18 ....A 45985 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-312009a8688e51656ad21940156b3f1ebbd7f1e9e9149be704080564412065d7 2013-08-27 00:12:40 ....A 7960 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.eh-b50c6d4f9548708ea0e4d9517138fc1cb17339e64448680fae95edea548d4fc3 2013-08-27 00:19:40 ....A 224024 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-5fbc86d8180c7f41be6277e8584be6acd40048538cf3c38b4b8352f0490b5745 2013-08-26 23:56:14 ....A 7640 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.FakePlayer.a-c8ff365af52ca723738f3935ea1b7fd11062eb3d9fe12b411b10e1ceec9413c4 2013-08-26 23:33:58 ....A 5288 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Jifake.a-1f01589e5ba2e876071a91d42c677fc93466093ff1e4915c5c50900c9ad8c9d5 2013-08-27 00:06:16 ....A 1374960 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Lemon.b-a852f753274054ec495a28c9c8e3dbff2c358c8a89a8e2d7b230f350eed6f1ef 2013-08-26 23:15:56 ....A 35789 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Opfake.a-3475d41904702db5758332ef08c0e61d4b4e05b741633259f93ba5b8b344c7f8 2013-08-26 23:20:38 ....A 645826 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Opfake.a-46c6c909c70a1e4a918d2f0ff6b74087ae1e6b4b8c5bba66d0eaa2c8fbd624ca 2013-08-27 00:17:26 ....A 18712 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Opfake.a-95fb87c852ce57bc699c897677bc906619fd4a332ee575507af0b34468e3206b 2013-08-27 00:07:46 ....A 92101 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Opfake.a-bfde76ed98ce2a8a5a7f5d1a7cc195df5a6ce40184e45f6dfdacb7e94a508425 2013-08-26 23:05:06 ....A 80835 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Opfake.a-dd683b7e2d750ec08a552431790581990ed242a5adfd7d5fb91bde53d74e20b0 2013-08-26 23:09:54 ....A 220373 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-1d7aea8a09850e3cd426541aeef85dcea0153038dfdae8231657d6558287c606 2013-08-26 23:03:56 ....A 211341 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-3c134fe2a10f2bcc1f98e86594ef0e621d184b68309cc45ac782dd15ae13e855 2013-08-27 00:14:12 ....A 597886 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-5d7b5d1924714571f1470efa38e8d1f5f88d85cc617f646764fdc110a63b77bc 2013-08-27 00:16:20 ....A 1190016 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-779f4e838544a11c5b0afeb505544a8fba4926b2af81175bf8579ba98f3d69bc 2013-08-26 23:40:12 ....A 11156 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-7a58303fd30676180c0903084f68592ce137cdbadbe41417fa6229e0ea4a209b 2013-08-27 00:06:28 ....A 97964 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-9e70a245ac64375cdf233eb0b954cac76e5cbc8b9fc3b59b377ddde890aad65b 2013-08-27 00:11:46 ....A 452572 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-a60622ff6fae2922f4ae6f526481b7d519be48ba1f941614b930ba16c91fab04 2013-08-27 00:06:26 ....A 223102 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-a6a5f7417deaab3c267eb8711e32090a4ace12aba450eb019760b085e31244cf 2013-08-26 23:33:38 ....A 209968 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-be1906bc7344799fa36d38a670fb1d3f64c81759713871bd35efb664516e04c5 2013-08-27 00:17:06 ....A 218021 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-c8d2cdcf0646d0b831607913a3876b9145be387153e3e7bd7325033c26a5988c 2013-08-26 23:36:08 ....A 22811 Virusshare.00090/HEUR-Trojan-SMS.AndroidOS.Stealer.a-55063d75a5fc9addab547d34c64bc1d0de83f0dd7d551145a7277f4ddf4ab3fb 2013-08-26 23:36:20 ....A 39054 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-0730e027483e8ca0880440eaf734d460be6bd27d31f008ef20efa74f8f5950d5 2013-08-26 23:08:32 ....A 39054 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-083e304f584ffe6b3c180a20499c4150cf3ab17a96c49fdebc46b63daf3f07e9 2013-08-26 23:23:52 ....A 65928 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-0f45c88bfc08f4cd580fe1f4fc1e5ceb341d701576d2ac52f8ce341053538f4d 2013-08-26 23:54:02 ....A 39061 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-128ec5182ca3d8a6c0927f6ad64041baecd81a0e5ffbfef9c5a488cd177b9837 2013-08-26 23:08:30 ....A 39056 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-1452b9e12fcba8fb27ccc37aef41b7720c8edb3eebf7456450d3bc25a981fe8a 2013-08-26 23:11:04 ....A 39052 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-1557e85bf734c0cd3c1eaa2f594945124616c202081d8e1d6302da54feb15d51 2013-08-26 23:09:40 ....A 39055 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-157409388ff952a3b197070cf3c3a6a8417573feb06895ab937797812c0837f9 2013-08-26 23:50:50 ....A 39051 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-17238b227964f83251d47b8168c41174405475bb599ec351af7529f6891e9a36 2013-08-26 23:43:16 ....A 65888 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-17986f749803b3702b4420b6dd4d7895e51cd25e85d45ec9fdd74fb487a7e7b4 2013-08-26 23:23:24 ....A 39056 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-213b6051fd79d0560d949da2beec768e79428422ca18bc57af6bf4864c8df226 2013-08-26 22:57:54 ....A 39059 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-2146bc1b8b348a05abbd5d5a853a1c35235d5e451dcb7c7507bd3ce9ada70524 2013-08-26 23:32:20 ....A 35973 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-228467ea796dc3610e990f3030b10cd5bf50be2393fd52d9e75f431ece24f411 2013-08-26 23:30:10 ....A 39054 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-262d139d3b08d3dfc98e81a05f425de0679d70aec828fabeeadc768b87ff2779 2013-08-26 23:37:02 ....A 39052 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-282dc0c5a58ce4d9b86d83e7d66436d4a7dc1e029ecb66b33d21df3c43220c3a 2013-08-26 23:49:14 ....A 39051 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-308b5580d5ad232d2357a4e540e44324b14125c364771078315aef04a0af80ae 2013-08-26 23:19:24 ....A 39061 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-339d761054504494831c1063ba602d32d3b4eafe4ac79d156ceabd77d511ff74 2013-08-26 23:41:08 ....A 35971 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-340c84d56fd8495a62a818628ac42d2c19e873d7809636d8cf7ab187039f8d39 2013-08-26 22:58:40 ....A 39041 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-370224e2435c1b4e4c1ecdfc7b52b34646743bf86688289e67f1bd8e8ddfc82e 2013-08-26 23:05:48 ....A 39052 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-3783b8696882bd123f9e53a514865457c5e4dc5919e8af6ed729d108d53d33bb 2013-08-27 00:07:24 ....A 11237 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-3dab18107d01512740148649f5e7415cfca12b0f4b42cf6e4bb858db76395beb 2013-08-27 00:12:58 ....A 27786 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-43030b5f78898f0cebc504dbead7804249c06961e2573c90c84f918139b8a3b7 2013-08-26 23:04:42 ....A 39056 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-4332862e757d93e3d3c9415ea0b48468d3cf356ecca8c3a8e5cb90a229c72adf 2013-08-26 23:34:12 ....A 39051 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-442959b947c69cd88d9a990a500e083efb3e4292dd683a52e2523a74f331d4b7 2013-08-26 23:37:36 ....A 39054 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-45813dd12dc9a8d73c0edcbba89e13f933b8e16b3d7f45850344d2389d36e14c 2013-08-26 23:31:44 ....A 39053 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-460c412ab3414c7f6054118f4e707adab4e951eec32e9b2c8e4fbd50a58d157a 2013-08-26 23:22:44 ....A 39055 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-472111d853c3886c8fcdbb1ed6b3d9ce804892af9c9085cc20de783f18360499 2013-08-26 23:58:50 ....A 39055 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-4759e5232fcdaca3ca34b8550d1f62a12face291da355fc237f924dd886d53c0 2013-08-26 23:19:38 ....A 39056 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-501886ea95367e1f78f001fe5b6ecc556a13b3971178a91c866cf7c6e3bb2c7d 2013-08-27 00:20:18 ....A 65877 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-5059f3cbc00e5c69b2dab21b193e92e9df433fdca6ed7f7ce1bec1e8cb9988d9 2013-08-26 23:20:50 ....A 39057 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-5188472f1250ec5fe5cea83db5ad4b251baf1b64c68a3e493e76a3d5043670d1 2013-08-26 23:02:52 ....A 39055 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-522426990d81f7885c30c2ed6f012afc96ced08671db7b381060dd764c0c45a8 2013-08-27 00:02:02 ....A 39058 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-530d61ae4f32c7dfabd12186716b9b9d78e9effa72752e666eb8ada9e6f6b634 2013-08-26 23:34:44 ....A 28598 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-55237b0370f40492bd3791003d85738f9e98f35b099586020382fba711f9dff8 2013-08-26 23:23:40 ....A 27276 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-554af8d05291f12e2b465a23c1c9ced1393a2ff3778874f5b5dd8adf7db2234a 2013-08-27 00:00:32 ....A 32287 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-5b0b3236a6e44ce7fbe5b843380075d808bf48a1dd2d03ca50b5146b58326ba7 2013-08-26 23:54:28 ....A 39048 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-61f7b101ef8b01ff7eb6d49dc70344a584ea17eec712d202bd1d47a735f6559c 2013-08-27 00:01:42 ....A 39051 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-627ef8482ec101d620b0e3137b9ca2295fef690bafd1f675efbea0dcd0ed8804 2013-08-26 23:13:16 ....A 39056 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-6314556d3057cc62190df5eaef498e2c98032ea9869e2b12f105af06d471b164 2013-08-26 23:48:20 ....A 39059 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-6636b08d66ac4ac9ca90679ba191ee2f67a00833d116b49f450a9e5dfcbc5fde 2013-08-27 00:07:04 ....A 39049 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-67a442c777b2b193caf1d1b7c25e0f11e3cf318efd7ae8e00c7107911d0fe01d 2013-08-26 23:23:24 ....A 39057 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-681d813f83557045b5426bf73d5715fa58a73e1734bff5177982ef7b3e266193 2013-08-26 22:55:48 ....A 95945 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-689210d77416e325da061c15024d5023a026a8af940de5b47a0fa41866069b8a 2013-08-26 23:46:06 ....A 39050 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-704bbe739edc6011bdb263c408464c3a864cb0f8e5ddcf045fefaf7112a2b937 2013-08-26 23:16:38 ....A 39051 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-709a40f4c6f52ae6f4feda4baea5193823b7b8f1d0e183a3653df8d03bc326a4 2013-08-26 23:00:40 ....A 39062 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-70bf78f85cab2c3ee415b6bd7d963e7d7d61227ef328d51f91b42d4871bf9797 2013-08-26 23:20:30 ....A 25482 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-728be1a73c581804ffd5e4525920ea90823d589c416fc9a308d9c3e2a443590c 2013-08-26 23:56:58 ....A 31296 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-72a66342b723fbe95b70b985de3e641568abc9807017a5fa884a9a85620c2d5c 2013-08-26 23:14:00 ....A 35967 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-72f2024c93b2d59b2ead7731a9a3079f5fb6004ff248b2f16d67346ce53a8182 2013-08-26 23:02:00 ....A 39054 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-75208a77ae4e9dcc026257b8b335aae607935cabaa4e54747375ed6cd6e57939 2013-08-27 00:13:36 ....A 39052 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-75ca45697c0c2e38ab753874c60df4974db8eab4258b1098caf4f060d6fce377 2013-08-26 23:53:34 ....A 39054 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-771017a595b3088a1a00f041286cd67b510babc2e8181b459dc000b429c7b901 2013-08-26 23:28:06 ....A 39052 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-799f0f7a5b6d8e7a5ae5fba9d32dd5876b8fb59868b4d48ec390a2c96dd56238 2013-08-26 23:27:52 ....A 28524 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-8008a273c0215d30fd120f5ff5150861d69562cadf0ef6d91cb86dd5b37aab6d 2013-08-26 23:57:30 ....A 39053 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-808e7d73978fc880c7710c305a33742a58649e1ba577a63d050f6c13e3a27547 2013-08-26 23:14:54 ....A 39049 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-80f9f5018d72740bc9088fb58b963434bbf4c70cb65843e33a32b967b884e098 2013-08-26 23:23:58 ....A 39057 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-81308b0c0b7303c5e4ce5e062b122fd7d8753cf7718e2ca28dc250789e99f6d1 2013-08-26 23:14:32 ....A 39052 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-81eb141629039cf7307870866d337c23ee598dbf73b178dcd85178aba43b3e81 2013-08-26 23:45:26 ....A 39054 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-845c3de4556a4d6ba96c8f01c7b208f4eb003959fc83739ca15fe8fc5cb6f4bc 2013-08-26 23:26:08 ....A 39052 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-8743e30ca4850485da392615a02fd6b5cdcf310f050307e5a4fc17627acd5821 2013-08-27 00:20:02 ....A 659462 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-87904f511952224da9abc39c23777f26beeed986aae994c27a2d3dcde6f04e43 2013-08-26 23:49:20 ....A 39053 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-8839360ed58c8a821b01e6850fdc12261211f8f327b0eed40e17e4a0ad56526b 2013-08-26 23:42:34 ....A 39058 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-8957a2b0329e4ba3396c7271c78a1d1c7939a4d39f1c7d84c78f72eeba2e2149 2013-08-26 23:01:42 ....A 39052 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-905e7b4d4ab5b1bec67e1e2c5d1c1528c03cc5629b2a42742794a783e8102c6c 2013-08-26 23:57:58 ....A 39055 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-94059bd081d61a65fb5f2cd21d93045ac81cf97beb5c497dfcdcff9ba2365349 2013-08-26 23:14:36 ....A 39057 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-943b0d981ce7c003d08e71d82919980d1cdf649e02527aa285b6da0c95ccce82 2013-08-26 23:58:32 ....A 39053 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-94edd01e659bf77916ccaf6362b54973a54c4a5388dbc106b8afb4f7e18db3f2 2013-08-26 23:19:16 ....A 39054 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-9543ac837c146cbbea4bcf915e15aeea264e726fcd2071ac0a3ebdf031c29df5 2013-08-26 23:30:22 ....A 39053 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-95975821c6948db6bfbf6330780f8d5a79d32b084bbddad59a62431b1dfb5a92 2013-08-26 23:14:20 ....A 39052 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-95a833a21b9312f10509347fa22de891338508b55b538194cefacd5bb93dd56c 2013-08-26 23:16:46 ....A 87815 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-95c8ede5cc595dc69d18da1871bac715b769bf6e57c119dc59b40cab29b4b288 2013-08-26 23:45:24 ....A 39051 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-97559522000278743e138f88aa53fb8623af58e4d1ffe131d0961a98158ab060 2013-08-26 23:15:44 ....A 39048 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-97f6fe38ff1ac883c95b77d39648830dff0632b6d3082267313ea77a8361fbe0 2013-08-26 23:44:24 ....A 42831 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-9878617db9161977ca8984a6b0c1f24c2390598886a62ea486444b0d9ec7bd8e 2013-08-27 00:06:26 ....A 39054 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-a1548bd212a69ec315bc03f50de263a409cc1dbf47ab9e1b857dd72eee34d03c 2013-08-27 00:00:28 ....A 39053 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-a198ac8059cf95f4985cba292535261955e67302eb9cec96db35d920535a58e9 2013-08-26 23:44:08 ....A 39056 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-a2f2850517f74f602b948b039a2d9acd45d4b0058b9f2119c9f584101353fe14 2013-08-26 23:22:22 ....A 39052 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-a300c2a872d65118477d8d322d92227410197d2028a1d2ede089a8cf6b832a58 2013-08-27 00:06:26 ....A 39056 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-a30105392c2d9b0df22f88e182a59228dd8683ca8b26aacfc37e40dc850036c7 2013-08-27 00:01:54 ....A 39052 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-a67ea89702003518f848d4c4da21b82095c4575cdc0d9e4d046ed52f06aa8bd2 2013-08-26 23:51:40 ....A 39060 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-a6c8cbccf1af858f6cd700790e8e0bb0a96377021fa62cfc3a3b78e9d0f503a2 2013-08-26 23:04:18 ....A 39058 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-a89a58d17b94d4d8b92f4b3639674d3ed5a43378bccd0affaf442e5cb723e7ad 2013-08-26 23:42:24 ....A 21245 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-af2bb6eda8eb2df87747f2b712f95aace8f92b34154726d0baeb590c64b0476c 2013-08-27 00:06:40 ....A 39054 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-b1ee4ca34ff098be67b5b0496d1a0c39e12185244f8edb27139eae4e0ea97754 2013-08-26 23:08:48 ....A 39055 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-b5648d44689ccd9fbd57fa3d0c81d0b296ada3ec74ac1e150b529e8667287615 2013-08-26 23:19:20 ....A 39052 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-b5de023c3a6bfa903ee1bad56f9f715f5f4bd49197f9d408c616a78ac04a69c8 2013-08-26 23:28:20 ....A 39054 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-b621cd80db7a23277f9cfa52fe55561f90251e7ce87ef1a7a65b2aa663b8f650 2013-08-26 23:47:22 ....A 39050 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-b6f29aba13dae2706b975c7a85bbe11a7bc1fbb8d8b3f8d58ce5e7ce1286ab39 2013-08-26 23:09:32 ....A 56666 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-b7181adf82ca92da47eb0d58600538dc850b48448cc7ce926f7605e537e3a54e 2013-08-26 23:08:48 ....A 56852 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-bd922517279d161e16fd6d419a9b1a0f96e5f5d5d8948f571cd1967493ba97d6 2013-08-27 00:17:28 ....A 39057 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-c00566a535ab05943d60f97f3d318e2a94c10f0beeb139e72d230aa933225489 2013-08-26 23:22:38 ....A 39044 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-c033d084c05303322a01ca1f7f752f0421909e75158f420643f1b04975bb5585 2013-08-26 23:30:58 ....A 39047 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-c176d13deb45fab24de21483da2e9c19f0be6adfe8f2e3ae5e81a90a8f7a370d 2013-08-26 23:31:00 ....A 32285 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-c360a7813bcb6e52f74e0946d24c4cc88cd0fbe9871eb9db348d694162d6de57 2013-08-27 00:04:46 ....A 39068 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-c40bc4b66e1531f14d12e9ca7d68eba9afc6b31191c265c7c57c5d8f2bceed86 2013-08-26 23:23:22 ....A 39056 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-c460cff7e57f373389f965dd2ab80e02eeabf0c01834c5df6c8f46dca9aa2a10 2013-08-26 23:23:44 ....A 39054 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-c46e77067d1ad5ff3a1357374d2ea87fa77cf22977e65e0e35eebea2fd60eae9 2013-08-27 00:13:14 ....A 39058 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-c64c9733d1011bf54955030e3ca0646ad3adbae8e6bc7a16e18cb6621433a161 2013-08-26 23:15:50 ....A 39057 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-c6f03867411dd50678b7588f137f38b5e124422094872f65d4fabb1b221521b9 2013-08-26 23:26:48 ....A 39063 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-cad617f0935999b44b386882dde72a2525ec11d25ecad95f4571ab3f5bcdabb1 2013-08-26 23:37:18 ....A 28855 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-cc2bbf0e8ff4e8dc1af01b4c7fe9a9cd57d02c0c21e8aa896993beeddf130c34 2013-08-27 00:18:30 ....A 39055 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-cc41e7cd7fef44829cf32c7e03de1ba142ba4828e9d61de9967db4e4e2c7d544 2013-08-26 23:00:26 ....A 39048 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-cd11511b7940abe15b6bd828e7b26eb6ff0154148b27498db04743e4037e0e31 2013-08-26 23:33:56 ....A 39058 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-ce104da8219a5e01b80bebd2a9570558f4cfaa33c47462fe2e85f3722ce674aa 2013-08-26 23:00:56 ....A 39050 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-d20e2fcf2f8e1935795408ad49d61a313a6277497da7d031391008244854344a 2013-08-26 23:55:34 ....A 46681 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-d99d739ec8d502d0e521d1ae2b10abc1955f88e65956d1a52ad9f5d5fc3471bb 2013-08-26 23:16:06 ....A 26750 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-e7143dd6de5cf0be058d9d63dda1358509b72731366cb133bef23dc5b727b0ec 2013-08-26 23:17:40 ....A 3638 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Agent.gen-f06d62c1c6ff92f74a82c392c2742bb7b3f16e3aee1c18d6c1bb20e8e2d58bc1 2013-08-26 23:57:04 ....A 188026 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-07033d4802e79ffddd4bc3c8a02bc34fa1e3aa17d8bef5f27e04e3f082f128f1 2013-08-27 00:10:14 ....A 71952 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-0869b30dd7a1df6667dcfbc8904b3c88c239a7bdd9e93c922bb7e0b39887e0d2 2013-08-26 23:54:34 ....A 94715 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-0945671b845bd9990f78bc4a1b13a351203db1ce6e9d8a67b6d239454172403f 2013-08-27 00:02:30 ....A 142755 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-09fdb6a44558d8cdedef04de4f0bed4aa9c2c31d5ab58fa86a16b11dc5607df5 2013-08-26 23:45:56 ....A 120474 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-115d713e0d5ad4316397cbc923c7851a2a937a7882ae0e554e161958c9964f4c 2013-08-27 00:02:32 ....A 108011 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-12711be7210ba1b8d3357b35928811e4a5574057c713decd3620ed0b776d35a2 2013-08-26 22:58:18 ....A 72058 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-12d7e308ec5f0c78be899b7d897f52f95494f58725035efceb4942a93725cb95 2013-08-26 23:25:54 ....A 128043 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-1507e7c2d24ef1aca380da78e7a1474c0406f85d4115273626b17d789c0de724 2013-08-26 23:42:56 ....A 130767 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-1d9e9fd46a2fc4d89b43580454ab82175f5ae0c51283521586f5dc0341c3b51d 2013-08-26 23:00:12 ....A 118215 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-20f33ac6d7d443161e4cc74e553147e2804bc774f1c88822f81cd0e88cb9d4d4 2013-08-26 23:09:34 ....A 289386 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-2493fb1ad18378e94de609c2893ff3882728ffa700455b727e02ab8b37b075f0 2013-08-26 23:27:58 ....A 115582 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-2780bf80b78deb982af40b44b8322cc679f184313b52e91a6bbe08ee34903330 2013-08-27 00:00:38 ....A 99008 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-2ab8c209a59d28de1f19e917ed1a93037747f94d73918f4fe656acb816203626 2013-08-27 00:13:44 ....A 82975 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-33d0654307b994a247027f63a326086f85ac404dc5cbb19fcfefbf7e5e96f473 2013-08-26 23:23:02 ....A 108506 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-3ccc8f2c396ae663bbb11473c75621d86f4ba3eb0d31083bf9728e5eb57cd639 2013-08-26 23:13:00 ....A 65352 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-421ec2d8393f048e4bd8dcee849ffa5083162c3dde53bd70a21107c43b95a1f0 2013-08-26 23:21:34 ....A 62810 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-42751c80c1ebb54f29f735fd607fbd93f0caaa65d7b333a1ca9170fd794a1959 2013-08-26 23:19:54 ....A 115965 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-488e8e7ed13991d72d984fb06ed9cff3eb64358007ee9dea38d0a3ff2643ed3c 2013-08-26 23:33:02 ....A 294722 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-5338d129055543521d1e78a62f32bf435d064ebaf4ecd2bba657fb8938264840 2013-08-26 22:57:32 ....A 137680 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-5617fced377c1078ba77a7cab000120b3f63186175e541d26a3f5c4cec1dc0c4 2013-08-26 23:51:40 ....A 72091 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-59872da4be50f3ec09d782320b6ec45d8bd21433533b18e5e9434a229835b80d 2013-08-26 23:45:16 ....A 124556 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-64bcf0f3b6bb6def651b856f06909022474d9a2851d0cda807a8958a62c522a3 2013-08-27 00:18:52 ....A 88044 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-680dd4b41ef1e56e9acc5d1ee303154107741124f34f2486dda42fb1e426f6b0 2013-08-26 23:42:40 ....A 73231 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-6d055649a9bbf546601030ce97e99bacf34099c3446a1798446576b9c49303cb 2013-08-27 00:12:54 ....A 222227 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-75bfff74b323f65c6edfec7243a86fe00ee5261934f69a40ae642b710395964b 2013-08-27 00:18:56 ....A 221325 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-765372097a7320937bd6e5d1b8a0c6171ec40ed438be6d5637f0a47149c06486 2013-08-26 23:56:40 ....A 98082 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-812157daec2b63abc495b43595de131616362a2908e4bea104e0d4c51dc01980 2013-08-27 00:12:30 ....A 82642 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-837a88e4ee6b9c3da2eadb781edb065ace4871034e1795dbe20fb19bf356d9b5 2013-08-26 23:22:46 ....A 94715 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-8618fe8c0b9e576d38dd1de8c161a61c147c7b1ae0bf05bad5c883dc9e464eaa 2013-08-27 00:07:46 ....A 114333 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-8628b51b23f365a69937effd397803fe1298280666704fea40cfc1e6cc0db427 2013-08-26 23:06:14 ....A 221869 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-88ad68225aa15bb7403401765b3fe0572e3edc4e9f59164bc812df80979d5c25 2013-08-26 23:02:38 ....A 130767 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-9048e33cf3be823c22509b1787bc67390b0c44f4c6303a049a40cda46bb667c2 2013-08-27 00:00:40 ....A 113172 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-9477f32bf6d191eb01ed0e7d529ba248060deb6cd3db4d79634fa9267b07a2ca 2013-08-26 23:54:52 ....A 76781 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-9946e38874fb4bb797bcea1e018fa09063bf32c7a82f900e56ed679d387892f8 2013-08-27 00:19:32 ....A 141086 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-a06452491389fa320f246bbfaa47c36d0cf729cfe6f138d7ed34eb123d11ecd7 2013-08-27 00:18:02 ....A 115010 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-a0de770db49b1ea8ca33307fb16e82fee72430f0ab7d63d252c0b69013fc7a21 2013-08-27 00:03:38 ....A 81191 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-a1fbac77fe35041d70835668af196345b02fc54981f492cfa2f3fd1c769ec192 2013-08-26 23:20:52 ....A 100263 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-a416f593b6944c9bb28f6181b8696226ec839671eee7f2f52b129002ba300586 2013-08-26 23:19:28 ....A 226553 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-a43c212ed5466f2628601cb9257fa310ab4435571cdf434dfb267fe36c2e0f48 2013-08-26 23:02:12 ....A 72058 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-a6c5bdbd79063bd9674b4037b507e7151b98d8b53c48b9bca1238f206ffede49 2013-08-26 23:13:24 ....A 143011 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-b0880bc180ceadc3cd8168171a8e9d7fe8d71f09740e43149c1c6530f96e727e 2013-08-26 23:59:40 ....A 69977 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-b1457b3c89b552a94c4709c668f0783e2e17f5727eac5ebc766c561fe6401e0a 2013-08-26 23:13:36 ....A 74819 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-b18b186217143a9eb7dfef3b88e7e044b8f167f0ea1af5a3b083961822e34acb 2013-08-27 00:22:08 ....A 64102 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-b28b75df4838601346bebcdac8e47f62d1ac91d883b06c7ee8b548fbe2943038 2013-08-26 23:00:36 ....A 81411 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-b2ded06b524802b17acf3e148375cbc65a81a5d58a9639c4d9ed1c3faa2b0f37 2013-08-26 23:55:06 ....A 69847 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-b47f65e630fb0b0dab477d711f7c81aa80dfc8973d08d7afc1c77213779a86ef 2013-08-26 23:07:36 ....A 77407 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-b875c6f00476db71d98a1eea0d3a13b364c4182db0e538d480388c1a53ad38fa 2013-08-26 23:25:42 ....A 73348 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-be3ac747e851ce0421fb4f3efac07366149301b3f65658d1483178071fa4cdbe 2013-08-26 23:44:12 ....A 97575 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-be450e9748334b5d8ea5934c27ad642553f6a154245f047168dd47766a427dbc 2013-08-26 23:14:54 ....A 77407 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-bedf324c1d15f4651527269ed5ad70383f36d5bf257f002ed47a3b5ba51642ea 2013-08-26 23:15:52 ....A 115965 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-c19be18810f58f0e39e9482499823d2045be457a9a35df6be0d8a11b38e2c959 2013-08-26 22:56:40 ....A 68764 Virusshare.00090/HEUR-Trojan-SMS.J2ME.Boxer.gen-c98eebd9cc1774c1c9da7a2525ec5710cb53449d80e7383b0309cc0fa7af3148 2013-08-26 23:02:54 ....A 36373 Virusshare.00090/HEUR-Trojan-SMS.J2ME.JiFake.gen-436fd7d4fe8631e73c519fcc6c5b50bf145eb6c9e305f717b32c71474b79a9db 2013-08-26 23:25:28 ....A 36308 Virusshare.00090/HEUR-Trojan-SMS.J2ME.JiFake.gen-52447e93ad3ff52659c5e25ac7afbe015cad353d874c036508f88f2f3245c5c9 2013-08-26 23:53:00 ....A 9541659 Virusshare.00090/HEUR-Trojan-Spy.AndroidOS.Agent.az-b4e8b5aa7c3afee74220f66a26387e463d4a5692f30d06035af203dc482511e0 2013-08-26 23:45:02 ....A 175148 Virusshare.00090/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-199930e232661a1b92e16d8ea515a404d13f64b3b8f7e3a76a5ad8f3ca7f5ac8 2013-08-26 23:21:50 ....A 9718837 Virusshare.00090/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-4353add9045678acd4e4d7bc4c322518ce4b5c2f0694a5490c9d74a22c3252ae 2013-08-27 00:13:36 ....A 105612 Virusshare.00090/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-72ccc333c2781707410d0b879295d0ae838336f07126c027f1379079737a9949 2013-08-27 00:16:44 ....A 182752 Virusshare.00090/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-7c9ee728b885113900603dc1bf3be8b7205b72460b36f6be4a07bdac448f1a48 2013-08-27 00:12:26 ....A 210372 Virusshare.00090/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-950664c1b12296ede7a1327dcef0eb91794759978a1feb94a8b44facbad9ac8e 2013-08-27 00:21:22 ....A 310860 Virusshare.00090/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-a964ec3ff445b9de8b400e5517d38cfe5d0199f4f6c13213914806199ff1eab9 2013-08-27 00:10:42 ....A 184912 Virusshare.00090/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-ae90e54e598c963f7069586e2c0be607f501883ebd7a46b385502c8ce0be15b1 2013-08-27 00:22:08 ....A 1321231 Virusshare.00090/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-ceebef933b42341860bea90416c8a2ac5524d4e3049a612f28078a8048c0b457 2013-08-26 23:35:46 ....A 285251 Virusshare.00090/HEUR-Trojan-Spy.AndroidOS.SmForw.k-f75c128377c60067a3e46fc388d8bea77790bff627c115b9914491020eb17c51 2013-08-27 00:20:48 ....A 1727393 Virusshare.00090/HEUR-Trojan-Spy.AndroidOS.SmsCatch.a-56f8473ca9882d2bcb971ccfaf70466b29a09423665048768cac170f5980652b 2013-08-27 00:10:32 ....A 10728 Virusshare.00090/HEUR-Trojan-Spy.AndroidOS.SmsThief.ay-55472fadd61c38f692266d76c85457829e6974890c23a8ca8e48dc25ba12dd30 2013-08-26 23:18:44 ....A 44032 Virusshare.00090/HEUR-Trojan-Spy.MSIL.Agent.gen-b7c20d2df5692de8d612f311f6b4e2fe7322a7bb7953200402746175237acea6 2013-08-26 23:18:14 ....A 501216 Virusshare.00090/HEUR-Trojan-Spy.MSIL.Bobik.gen-4b6a18ff982fb65dc23166354cb425369041c9597c763558cf8f58f862bf14d1 2013-08-26 23:17:06 ....A 199308 Virusshare.00090/HEUR-Trojan-Spy.MSIL.Generic-73dc24173c632fcf6cff1869c4526b570f4ae913d56bc28640b8f07027f22f11 2013-08-26 23:44:06 ....A 51788 Virusshare.00090/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-26009fcb596739b8cb3abe4378902cb623eaebe44951b8f9ca8f768c24dbff65 2013-08-26 23:47:58 ....A 57946 Virusshare.00090/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-2badcf7cdcf7a56a38c0bd895603141efb53093e767782b52eca437dccdf5541 2013-08-26 23:39:56 ....A 201368 Virusshare.00090/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-4b88c3761549af2a7a54c9629513e5f2765f936aab56157d1d5d51aae24372bc 2013-08-26 23:27:14 ....A 57935 Virusshare.00090/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-4d7f3e1403ae36e4bd71831e63be15baf5170db83ae71e57cefabec84e646c04 2013-08-26 23:04:56 ....A 234884 Virusshare.00090/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-616495b7a11c1987781111307597d6ff7a200e7d1b992ed867e507da55a456f0 2013-08-26 23:31:54 ....A 116736 Virusshare.00090/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-69715782938b781a34bfcafe3267db106c0bc1f663fd64b560ebba9ef6b1d465 2013-08-27 00:14:40 ....A 1210880 Virusshare.00090/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-8745549dc95d25fad0faa0ddf224001f19e3a8826a96c07f333a94b3c6b646b1 2013-08-27 00:13:26 ....A 53760 Virusshare.00090/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-adfac5f940b3e311c3433f807a12cb594e2213721b8958f57e24fcbec60cbe98 2013-08-26 23:24:04 ....A 57950 Virusshare.00090/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-d167bede5bf9ec86f49268b969903265f03d51f9fcb2f2c7de041aa3008860ee 2013-08-26 23:50:38 ....A 6144 Virusshare.00090/HEUR-Trojan-Spy.MSIL.Stealer.gen-ae6b66467f2db532947ef68c4988a577d025d4b47904d219e494d2385c80de83 2013-08-26 23:22:28 ....A 1608090 Virusshare.00090/HEUR-Trojan-Spy.Win32.Agent.gen-4d4a9dd8b239d394f1998b481cdf83f869be2af2d8d568fcb47648d0d42bb71c 2013-08-26 23:09:36 ....A 655360 Virusshare.00090/HEUR-Trojan-Spy.Win32.Delf.gen-b3ed66c08184e7b2bd0413c61a0912363c49c584eb987978fb1c2d10048838f2 2013-08-26 23:42:12 ....A 771146 Virusshare.00090/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-04a270254c1b3c7a043213853256de6c3fad6152a54cd3886436ca5c18eb43a7 2013-08-26 23:54:56 ....A 214845 Virusshare.00090/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-214e4b7dff7a09b85ec22997d32bbfe1b3c48d888c42b5e02dec3f54461e80ab 2013-08-26 23:22:54 ....A 167936 Virusshare.00090/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-279a673a29188e38ad7c4c62fb1a6410b2bec689f726aed055a2d484eaa43ee4 2013-08-26 23:30:26 ....A 783434 Virusshare.00090/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-5b53f1d1325e027e11680bac33af2c4168c39f58e32a5c5825cf22c35703a5f3 2013-08-26 23:11:06 ....A 563200 Virusshare.00090/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-7a5c5ed4eb89bcc557eca0f3b2ce0af11a18e317f9ecbe88a576893ccf449feb 2013-08-26 23:57:02 ....A 227130 Virusshare.00090/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-bffae0fecc85126bb5a9860e3fda0c2829bc8f94027b598b7d40f106fbf98a36 2013-08-27 00:09:40 ....A 282624 Virusshare.00090/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-d2b1c33b6dc27fadd78fef2fb95abd9972dd8c65304cb10db3dac5b210921ada 2013-08-26 23:21:38 ....A 214819 Virusshare.00090/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-ddc69428c7a45e675afa51ae684c482d80d506ef03e3058dff18c059652a1269 2013-08-26 23:17:30 ....A 771158 Virusshare.00090/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-df849901c8bc933e798680c0444bf4d6c5c2c6b53b8da5142539723d8d37c98b 2013-08-26 23:21:46 ....A 732092 Virusshare.00090/HEUR-Trojan-Spy.Win32.FlyStudio.gen-7bb8d5637f4d94959d38d54f4d8eec1bc7ed3c3fb436d52531eadf56bd775bf3 2013-08-26 23:56:06 ....A 1316883 Virusshare.00090/HEUR-Trojan-Spy.Win32.KeyLogger.gen-0df012969c19ad666e928f1be86f55d70d80a7e4c6dd08afab31fbae610132f9 2013-08-26 23:55:24 ....A 22016 Virusshare.00090/HEUR-Trojan-Spy.Win32.KeyLogger.gen-48f87b316090db19a91a5d5f165e76482e22a551f3d124c70bfbd6d05eba6ce4 2013-08-27 00:14:18 ....A 162816 Virusshare.00090/HEUR-Trojan-Spy.Win32.KeyLogger.gen-7f5ad9c30619ba27647ee5159085ad78f9c9933f8a7caec6795ad4237667a02d 2013-08-26 23:39:44 ....A 512000 Virusshare.00090/HEUR-Trojan-Spy.Win32.Pophot.gen-0e2e663377ccf4d4630c43dea04f68c8298c9ff0e4735f9f51579cea6580b143 2013-08-26 23:58:32 ....A 47012 Virusshare.00090/HEUR-Trojan-Spy.Win32.Pophot.gen-23c0acd3245814efc263a029a45a6d03499f6e5d1aed6d080505ec557ccd0ad8 2013-08-26 23:58:28 ....A 131072 Virusshare.00090/HEUR-Trojan-Spy.Win32.Pophot.gen-2a0063a557e58bd6557046b0368e34a4e915c329b1619c159a01434fa540ed33 2013-08-26 23:32:20 ....A 17240 Virusshare.00090/HEUR-Trojan-Spy.Win32.Pophot.gen-2dd8981c47d1e3381935118987be810f720f53df5a53c3a090d52d9ce36743e7 2013-08-26 23:30:54 ....A 47088 Virusshare.00090/HEUR-Trojan-Spy.Win32.Pophot.gen-356561b23edbd2e244d457e6d9cfa37f3a46da29e65ea5b178e9cbc347f686cb 2013-08-26 23:57:22 ....A 46980 Virusshare.00090/HEUR-Trojan-Spy.Win32.Pophot.gen-3b310c253dba23b31df81ace3fc65e9f642cdcd713668014ee7815300d567428 2013-08-27 00:19:26 ....A 47220 Virusshare.00090/HEUR-Trojan-Spy.Win32.Pophot.gen-53d28f801f603d207eff48c984793c5020d4c0ebf7db74c4c4f7e7c3643382bb 2013-08-27 00:05:44 ....A 511706 Virusshare.00090/HEUR-Trojan-Spy.Win32.Pophot.gen-5a14c353d0c29863f46d07d075120af1d27fefb982854ecb15cd6cd9eaef41ee 2013-08-26 23:45:46 ....A 47216 Virusshare.00090/HEUR-Trojan-Spy.Win32.Pophot.gen-741fa0fd23747686c573de77ff44a7940e636f51a0d84ca706eda1a155184a15 2013-08-26 23:03:04 ....A 47188 Virusshare.00090/HEUR-Trojan-Spy.Win32.Pophot.gen-74289f1d74af82525fc6c4bbf66dae425b53c3a3d1c1c0da26366d3ed6bff8c1 2013-08-27 00:02:28 ....A 242176 Virusshare.00090/HEUR-Trojan-Spy.Win32.Pophot.gen-798e9ad1cbb3907d50344565af538d92d537698fdbfa8494b57ee5ac11ade526 2013-08-26 23:03:20 ....A 242176 Virusshare.00090/HEUR-Trojan-Spy.Win32.Pophot.gen-ab8d0b3cd19e888d7b5fd75e63ae7d9d5282e5ee365474b21ac01f79f19cf9ce 2013-08-27 00:05:26 ....A 512000 Virusshare.00090/HEUR-Trojan-Spy.Win32.Pophot.gen-d3b5afd62658fbcefd45ab6fa6b423eb673329128fb305c1bee6f1f782d61036 2013-08-26 23:23:24 ....A 431616 Virusshare.00090/HEUR-Trojan-Spy.Win32.Snifie.gen-654e2d69b48820d996aab1b1efff9af0972b6161ef01f5c02e0886d11ff40973 2013-08-27 00:14:38 ....A 259584 Virusshare.00090/HEUR-Trojan-Spy.Win32.Stealer.gen-21e231d74a09c2e7fc91b622a009c99142a701b41daa92d45e3732b15e311777 2013-08-26 23:53:32 ....A 553472 Virusshare.00090/HEUR-Trojan-Spy.Win32.Xegumumune.gen-3d5a6251fa58c54b91bf77d1a92035d518f11a5fbd703da0370153e8920c7a96 2013-08-26 23:22:24 ....A 2164736 Virusshare.00090/HEUR-Trojan-Spy.Win32.Xegumumune.gen-7f917645679b57c0a5c93f6324bc86cb8190900fc98df0181aa509354bf355ff 2013-08-26 23:11:44 ....A 156672 Virusshare.00090/HEUR-Trojan-Spy.Win32.Zbot.pef-779e393c162e991db11d9fd88e12d44dad87b1bfb365f57a6b681ef3ce40bf9d 2013-08-26 22:59:00 ....A 156672 Virusshare.00090/HEUR-Trojan-Spy.Win32.Zbot.pef-7f19e05bebaf1c53d40ec5136cabb6032214a438c96a98b92a77fd12dfe87bd7 2013-08-26 23:49:52 ....A 156672 Virusshare.00090/HEUR-Trojan-Spy.Win32.Zbot.pef-a5274da807ef17cea48a1ebe5f6c878c8d359ad0be8cd876d4ac627ac6d508a1 2013-08-26 23:41:34 ....A 156672 Virusshare.00090/HEUR-Trojan-Spy.Win32.Zbot.pef-aa22cc59c8f327dc61738e6f2b6e01ad20dab07a1b2f5c5691875707e2c9e681 2013-08-26 23:37:06 ....A 156672 Virusshare.00090/HEUR-Trojan-Spy.Win32.Zbot.pef-ac0f6f7baa376895475efc6f041fdb17a180222d3774e2fa58b376645bb6c441 2013-08-26 23:25:14 ....A 156672 Virusshare.00090/HEUR-Trojan-Spy.Win32.Zbot.pef-ad481c5441be2753ebdde2ad0caaee45daf6ec57945510aed9c21c1e7899df5c 2013-08-27 00:16:50 ....A 156672 Virusshare.00090/HEUR-Trojan-Spy.Win32.Zbot.pef-ed7d019f5d2ee87021100644f2f2aa34e54c4e2949721da02017cad4cd6152b5 2013-08-27 00:07:34 ....A 194061 Virusshare.00090/HEUR-Trojan-Spy.Win32.Zbot.vho-9285a87c1faf7c6122a4180f01f5a4e75518a2e1d6d3849027fa2a11f6ee6eb0 2013-08-26 23:53:46 ....A 281435 Virusshare.00090/HEUR-Trojan-Spy.Win32.Zbot.vho-a257a93716777455d8b90cbb8bedcad8856a4da3b17bb7ee816c3832ed9f5a07 2013-08-26 23:41:06 ....A 9000 Virusshare.00090/HEUR-Trojan.AndroidOS.Ackposts.a-195ae6d2f1ef0692b73937b6265a813ea2c4c3570a19614b94fc35a131ebeb36 2013-08-27 00:00:04 ....A 95596 Virusshare.00090/HEUR-Trojan.AndroidOS.Fakeguard.a-fcca92966352eea36197919930858f4f5bf46008bde7c9185172c6093f022051 2013-08-26 23:44:32 ....A 1445511 Virusshare.00090/HEUR-Trojan.AndroidOS.Gamex.a-777beb566cf938e91f08f3fa0b4756e45b5b5586eea15ff6e5ced5caf31f267d 2013-08-27 00:14:00 ....A 138860 Virusshare.00090/HEUR-Trojan.AndroidOS.Iconosys.a-a7296f0c09787399e176f5d4399ac8f7efdd1be77381d70024100c132ed681b0 2013-08-27 00:01:46 ....A 331368 Virusshare.00090/HEUR-Trojan.AndroidOS.Meds.a-a38805db776bbdaca7f992c9f44094e3486757dc6aa48ac1b93963ed11777351 2013-08-26 23:56:24 ....A 2034035 Virusshare.00090/HEUR-Trojan.AndroidOS.Mobtes.u-12208ce3cd19145bccd15982e97548d16d9b1c6f78b1fe66a4ac5240f40a4836 2013-08-26 23:22:26 ....A 1923014 Virusshare.00090/HEUR-Trojan.AndroidOS.Mobtes.u-7755a3572a957a0a4203a54fdf2b4910c19f590350928d48b2ec6242c0164ca6 2013-08-27 00:09:16 ....A 2415886 Virusshare.00090/HEUR-Trojan.AndroidOS.Mobtes.u-824df6d462f228edbaede72cd37229c828a48b8ae4284373b5f9070726382054 2013-08-26 23:12:46 ....A 1628355 Virusshare.00090/HEUR-Trojan.AndroidOS.Mobtes.u-bccb90754aecdad7475ea223b7331ee555c12dac79795e9d9c9ac722d424a6ce 2013-08-27 00:15:56 ....A 228920 Virusshare.00090/HEUR-Trojan.AndroidOS.Mobtes.z-b0ef6a9c09d1211557a15f26637cfb55bfe5fdf56997da9fcfe7aadb8a9b0037 2013-08-27 00:19:46 ....A 792163 Virusshare.00090/HEUR-Trojan.AndroidOS.Mseg.a-0990c0f9569f202320cf86da4345272937e2c2ec719af26b66d91810824cfa7a 2013-08-27 00:20:08 ....A 256200 Virusshare.00090/HEUR-Trojan.AndroidOS.Mseg.a-597485f5dba5b36e26625c2822521249b593db5cdf8b226896d6a61b89db357e 2013-08-27 00:11:50 ....A 305200 Virusshare.00090/HEUR-Trojan.AndroidOS.Mseg.a-7e51e606b9020d9e32f151cf9cda8d0b4263e88971efdf2c6cf7e134c879bc13 2013-08-27 00:15:14 ....A 1660400 Virusshare.00090/HEUR-Trojan.AndroidOS.Mseg.a-bd3d9e6f3777e19b42c8c420eb5d1333f126dcf50028904dde959d9d7d0b13a8 2013-08-26 23:39:48 ....A 2222880 Virusshare.00090/HEUR-Trojan.AndroidOS.Mseg.a-ee2558016f980fb6a53261f058fb46191e9c48d63f5e7fe39aa510a514237e01 2013-08-26 23:05:22 ....A 2809677 Virusshare.00090/HEUR-Trojan.AndroidOS.Nandrobox.a-73111d76dd8870b101192fdc411daeba2136d674c0b2a8d788e578f3b4363b76 2013-08-26 23:39:46 ....A 1011716 Virusshare.00090/HEUR-Trojan.AndroidOS.Plangton.a-add6ca377f7c528a1b16df62ea57c241c12695417f90aea524e0a737ff4b6e3a 2013-08-26 23:13:54 ....A 868240 Virusshare.00090/HEUR-Trojan.AndroidOS.Plangton.a-d5910836963ce7c40e65738cfb75a31a30b81ba43bb4169e9cc84ee3923d12ef 2013-08-27 00:04:14 ....A 696320 Virusshare.00090/HEUR-Trojan.BAT.Assoc.gen-bb356e629602f2e74e9f824704bc32503f05cb0ee5d3d1c2f626c061e6315dc6 2013-08-27 00:06:38 ....A 24077 Virusshare.00090/HEUR-Trojan.Linux.Agent.fh-25a0debefb388c76356fc72604c3323053589f658e44f7287e2474bc03b3fa4c 2013-08-26 23:09:42 ....A 281376 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-00dee0761d9316cdce9db0d780c20950b8ac630551133e51c4839cf884af20b5 2013-08-26 23:55:06 ....A 246160 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-03e4cc299d2f4ef11064498aa691802df8f70425105093838c17e17971912bfa 2013-08-26 23:26:18 ....A 246152 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-0464d3f70919529a4a97ca9fb0c9fec64ae56a14a1e004570f7df04705ae4ab8 2013-08-26 23:05:48 ....A 212528 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-0d75b485190c4dc1d78f3aafd0d171296bb567c14294df624024d2b2cb59b514 2013-08-26 23:41:38 ....A 246168 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-10408d5ae6b96deb35f75e66849936255d04b42ad3d41da1b8ebb5d31e06aa31 2013-08-26 23:59:10 ....A 281352 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-11288213d3eb14878f4d25ae5003593d6c15ee9d3b95fbdd1ee493f0b11b596e 2013-08-26 23:00:32 ....A 212504 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-1247614081997a3cb22b139f32cf924d92f34040a628b233f9035d8db2cfa349 2013-08-26 23:42:08 ....A 246144 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-13df388b815f58d9af849267343f2bb3c32e481ed26b02ac1be98495c5fa9abc 2013-08-26 22:56:20 ....A 281376 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-18777e608478c5cbf28a6331f7c674a4850ff970b9ac0abdf094f49b9aef51f0 2013-08-26 23:16:56 ....A 246160 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-1af466143f0c1a2119fb73155cba688836eb8b38f0c803cfc9c8484b3ea44a8b 2013-08-26 23:48:52 ....A 241928 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-1b3a8a6105a31a9f0e363a7394ec4c74d97d39be2ca093c21223bd3dc01fadca 2013-08-26 23:16:24 ....A 281376 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-1b49c3ffc745fb1bb09a6245d22f1732f2d980d1335991fe6a7a0923b2d78c19 2013-08-26 23:00:10 ....A 212560 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-1e3714db45225573b8515cd9a26dda59743aef9aedc455dbb7cb0790a14428f1 2013-08-27 00:06:50 ....A 281384 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-1fbd7b64aaaa86b1d61aefb3c01271a4373509d89341b6cf922d4f21dea138d9 2013-08-26 23:21:18 ....A 246152 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-2645833790b24cdd50e3bb097d7bd025653a4d4d4496e861c71fe9ebf30d2f32 2013-08-26 23:01:54 ....A 281368 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-294edf8607c8c1444e3733c4bb3c9515959770abf562e23f68f642a47dd33994 2013-08-26 23:21:04 ....A 281360 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-3162f086cf7cc3dd7a53910b38243d421fc0ad66c8cdd17193ecfef6c815d47c 2013-08-26 23:06:50 ....A 281368 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-3677fafe1a6f89c9a3c16f9166e40cb4f80ed7e55cfc5ae9514db2aa48b38bc1 2013-08-26 23:57:38 ....A 4096 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-3b04f7bf04b7ded4cead8719b669baa19de995fc4c7c6b3b99e312dfac32b3e3 2013-08-27 00:15:50 ....A 241928 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-4155524b01400c6b6f326c830ed68eef8c9f1a500209ccdaf6a21b0a66547d69 2013-08-26 23:32:24 ....A 331645 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-428a6516857654a3ed2c4c5be26c9ca76e32d67607fa791ddbda7ade2e60e7aa 2013-08-26 23:46:50 ....A 281368 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-442556fbb47970e0def9f15ca9bf9ad47ed0278b1804bd5761f94eb0274da8f0 2013-08-26 23:26:56 ....A 212528 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-442f2ab6f7b6dc0346b4c0020cb6391e748f190297aa01c69cba334f7bdc0faf 2013-08-26 23:17:32 ....A 212536 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-4f2602eefa906bca7437f7b1192da1e4f57bbd8c8a7e20879e472e70eefda195 2013-08-26 23:17:42 ....A 281344 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-50358517961952f5da338b5a171f974df9e1060832611cc50c7e7dd9a32d9813 2013-08-26 23:52:18 ....A 328006 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-56ff67b3d87e5a6dad64066115b5ee4e6f0e25ea2b06a837128c8f3b73b95e1f 2013-08-26 22:57:38 ....A 86024 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-588df06734cff7f90b04c80d99149f4bd1d43d235fbb72c5c7772eb12fb5295d 2013-08-27 00:09:32 ....A 281344 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-5c70264b426e3614a24d3d5efa9d5217b98467be274e1be73d259ac65e181838 2013-08-26 23:20:54 ....A 281368 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-6023fa71f1824c079d9246086e00f0120240f71c293ac4a6ea80c3fc51d4d6e5 2013-08-26 23:13:28 ....A 194560 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-612044a7f715ee349cac7f2c25c9a08b22d1cfb78d83aac40874d3a42b7b28a8 2013-08-27 00:07:02 ....A 281352 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-64792d4347565ea29bd31613d5b7b7cfd65c5b5db6f39b4f258e491114379f37 2013-08-26 23:12:36 ....A 281352 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-6486ad779e19dbee673f09af65d80cc485aaddcf98b73318171268ed04670799 2013-08-26 23:17:44 ....A 246160 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-6941f71a5ce82f6f7f7a2b88f551d2ec781085acb61e6071c43b8bb682d512df 2013-08-26 23:44:30 ....A 784904 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-708dc38a7f9f12b530f4a4b24827796965e45caa18159152c09cd8725f5f6223 2013-08-26 23:00:48 ....A 212544 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-73379ff0aade7118960b27c7463d1294509c0813b76740696ffca77c2ab9ebac 2013-08-26 23:22:34 ....A 281376 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-7aa0f21e3daa05edf5cc09a397247a9471d2e7558703e56fd8f4d1b399dcdcf5 2013-08-26 22:58:34 ....A 246168 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-85e79ce4ca23c6f08b37c0b634a2902655ba5ed9c55ff9b71c411b702a72d061 2013-08-26 23:01:18 ....A 281352 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-8717ace3785cdd75bec5337b16cee5a5452b7142033186a1e366d7ce1a7acb1d 2013-08-26 23:25:52 ....A 241944 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-8b12355f26eb0363805d1117585fe93e905cacf0fa1bb25a06453234d0ad8ff6 2013-08-26 23:58:28 ....A 212528 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-94f5b5194d95bd1aa9246649c7b678fe63dbcc2c1d02648a146ac4805cf625db 2013-08-27 00:21:58 ....A 281368 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-970fdfea49069c041514e52c7e2c0aa7831ab41c633c1fb30033f2e9f5ca0d5b 2013-08-27 00:07:34 ....A 212576 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-9d92cb08b2a210f31d68c7782cca697b7abf5353b174774ca04d42b99bef39da 2013-08-27 00:10:10 ....A 242568 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-9dbe6e093de6dd57ae83b59bb97f465fc392806783e254c97293608f166db5de 2013-08-27 00:10:44 ....A 242576 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-a0cfdd79898a28a148559d906a75dbe01e495928715cd8896fb728ac0157c794 2013-08-26 23:08:02 ....A 128311 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-a12722ce8e76b1c0413682ebc27b0290a011fa6f1b9bd1094babc185fac5bf8c 2013-08-26 23:45:48 ....A 523387 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-a58bac37c43d65585c7fa4a0203717e3ae9710a8ee925315a00f16c0342dc0c4 2013-08-27 00:06:08 ....A 281360 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-a5d7cd4201434d3a4dbb830ed204722912cce44aa6ae6507bb2a0069c2b67a99 2013-08-27 00:14:38 ....A 241904 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-a702bb4522892ab901b0728ea739b39ef7f8d2a0699ab57d08ac465056523cc6 2013-08-26 23:54:08 ....A 344584 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-ace833ccc5ec343d5dc71837740cff05934a87c1a1087b36b03d01b6318f4c36 2013-08-26 23:11:10 ....A 475475 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-ae1a7d5ef4c13eef7145854ff92b1fa0d57c1aa70ac9d2d99b27b13ce9753716 2013-08-26 23:01:46 ....A 281368 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-aee0ba669f6985a328f510dab81ead3a325b481f0bbda8e2b639dc5e947c5404 2013-08-26 23:53:24 ....A 723456 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-b06025e3e46fd800b34bf0c8c3c4e831213b0a691a73dbd55c6082b7b4e3c97a 2013-08-26 23:03:10 ....A 281344 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-bae9d621a2f58f11eab91f14b24ef61544a871e3e6de3d1a4d49781d3a7e8d22 2013-08-26 23:48:34 ....A 281384 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-c0498351af8a3e698330fa37ad563f401b4e3a04a5c0007773fc116fba13f944 2013-08-26 23:10:00 ....A 241912 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-cfa5575af698eb887d239aacdd34edafdac197886b476bf7e1edaa7d9138a680 2013-08-26 23:51:00 ....A 164864 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-cfc841fe9e625237fa04ed5749deeda6b6b6a9687ee3409a7c9938fe40718b88 2013-08-26 23:59:06 ....A 241944 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-da1d0f891723ba03a652f759477186c23fe9fe90010800abba2f184ef8ea074e 2013-08-26 23:10:30 ....A 281368 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-dbb71eec1b5b99fadb94193420171bc8af7778be1b53dc5856c190c3f697a3d9 2013-08-27 00:10:16 ....A 281368 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-dff7f8b1b2f2f3b3480839e4b8df0e4d29bae008bae7901484f90f7be92680a4 2013-08-26 22:58:02 ....A 281344 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-e1e4d3b6182e228853fde0a40b1af8f8c91c5c54312d3bc099c31e8963956c46 2013-08-26 23:35:10 ....A 241896 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-e7b43568462da325b9490c1f8904de1cfdd1031781ec8b25fe4f5323c4cb16cb 2013-08-26 23:15:24 ....A 281360 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-ea2280890fb3428108df6f1904d48c6813ec3a58199cd08d78d7ce2a414a2a69 2013-08-26 23:31:14 ....A 246232 Virusshare.00090/HEUR-Trojan.MSIL.Agent.gen-f9f25c1b0ce11622ad7bd740c08c3a19fcc9b715fbb0fbc12fa3b860a04b80d7 2013-08-26 23:58:10 ....A 13679693 Virusshare.00090/HEUR-Trojan.MSIL.Agentb.gen-919ecb2b5fca89a02de0de0f17f8b956ede2d08b3ed62c5f204fe515703ec543 2013-08-26 23:09:56 ....A 439365 Virusshare.00090/HEUR-Trojan.MSIL.Bayrob.gen-17645307a8848374e18d7bef96fd1bb28d4361f15e4b07c4e59e2c333f9df480 2013-08-26 23:32:00 ....A 26624 Virusshare.00090/HEUR-Trojan.MSIL.Bladabindi.gen-a75dd9951ec2e31fe08f8312018cb47f3a189fe8547f264203a63be80513f10e 2013-08-26 23:04:00 ....A 656896 Virusshare.00090/HEUR-Trojan.MSIL.Crypt.gen-0b94b837987c20959cac6e79c0fd13c4511b3193e5af79f523f372e7c8873108 2013-08-26 23:42:56 ....A 61784 Virusshare.00090/HEUR-Trojan.MSIL.Crypt.gen-1b5ccb85efb5f668355f3bbf45910751ed3b84bcd485110b2ab561f8e0b1cfff 2013-08-27 00:11:04 ....A 45312 Virusshare.00090/HEUR-Trojan.MSIL.Crypt.gen-20f05ddadcc4c3c6a964ee1beb7ef92736e5745fef139abb3d955a1109537c6c 2013-08-26 23:04:58 ....A 289793 Virusshare.00090/HEUR-Trojan.MSIL.Crypt.gen-67c1a87788a7c0b4f223ff18b27f68ee54a6f83e544e5d75a48a7b276b205acf 2013-08-26 23:09:22 ....A 2236066 Virusshare.00090/HEUR-Trojan.MSIL.Crypt.gen-71997c3a0927affb7e916bd0d298017f59cc5e71bbb4189ef96c0b2a938343c0 2013-08-26 23:31:06 ....A 135168 Virusshare.00090/HEUR-Trojan.MSIL.Crypt.gen-7a3f30a0b3d8c0ddb3b137a0debe7be86d3269a99752c7f969bc2a209b488000 2013-08-26 22:59:32 ....A 402944 Virusshare.00090/HEUR-Trojan.MSIL.Crypt.gen-88a6874a7948d02a09f0b16d86e78e77f9271ac57365995b0191af2b6e09fbe9 2013-08-27 00:18:36 ....A 513528 Virusshare.00090/HEUR-Trojan.MSIL.Crypt.gen-8f3cda27b0be3d97f13087516187fc0f0c629804f629f048da096a182d3b1751 2013-08-26 23:08:56 ....A 499712 Virusshare.00090/HEUR-Trojan.MSIL.Crypt.gen-8fcc0aa37cbc479bbdea8868ea3ede676d4a8e6bf372df0c98e2bf2cb7345f33 2013-08-26 23:39:58 ....A 484352 Virusshare.00090/HEUR-Trojan.MSIL.Crypt.gen-9423a8489928f919c499ab60d52d619e5b3734e623b677666cdfa45dabf91480 2013-08-26 23:05:00 ....A 45568 Virusshare.00090/HEUR-Trojan.MSIL.Crypt.gen-9eb3b457c2147b822631915eb738f8d692e8a54732305ca5996e02b303d64ed0 2013-08-27 00:09:32 ....A 300704 Virusshare.00090/HEUR-Trojan.MSIL.Crypt.gen-a6c759869534e7a8c4d8c8b2e22f3ae8ace29a176589db5886c716a82ed714dd 2013-08-27 00:21:18 ....A 509440 Virusshare.00090/HEUR-Trojan.MSIL.Crypt.gen-b22e580a067fe58a29798c9e293f50c87371c401675d4b1546c4475a87235dff 2013-08-27 00:08:18 ....A 153600 Virusshare.00090/HEUR-Trojan.MSIL.Crypt.gen-b359907c02386e39260c797d1c4921f7153c413fb3e97931c9a0f40e95baf666 2013-08-26 23:49:50 ....A 1103872 Virusshare.00090/HEUR-Trojan.MSIL.Crypt.gen-c9844eb1ae3377482ead6a7513a6f204363145057d910b1b7d57bd5f17e0069a 2013-08-26 23:44:40 ....A 248832 Virusshare.00090/HEUR-Trojan.MSIL.Crypt.gen-cc94dc355dff565908a516a4e15cb94f71178fe9b9fb94e0328f3fae916e26b3 2013-08-26 23:39:56 ....A 6759177 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-004fab1c8437a92eb85f671eb6cd8698ed80e914588dc91e6ff2df3e04ff5ca0 2013-08-26 23:47:12 ....A 1491341 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-013e1c43bda289589496e472eb6a2f091ebc7c869d0171737ccb641701a0a955 2013-08-26 23:16:14 ....A 1903673 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-0231a425797f1bbdbbbbab04dec2bcdd89faf3caa6f163b69b6d54bf3a3ca252 2013-08-27 00:06:40 ....A 6759689 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-040dad481ef92397daeb081005c682640a4c023d9fa4df6f606c7e863a5bfbce 2013-08-26 23:40:30 ....A 6392560 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-05052cb880feed7f325099eac74220bf34d94df9394668c24df93918b7d0a48a 2013-08-26 23:43:48 ....A 6758665 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-057a3b526296aff7aa36358cda4f1179be9130de017ba2e8957910ed78cb4b96 2013-08-26 23:32:42 ....A 6510338 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-08afb5f8fe7a46042f67ce1f88b067d3c436b9716adcb90c9ca9b2f0d18679c7 2013-08-26 23:25:24 ....A 6392048 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-09c993699b36bdf9f6aa96db696c4698487a10c334e16ad3cc035f42018a9cea 2013-08-26 23:29:40 ....A 6393072 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-0c148d2a6d3e4e244a2dea0713cab889e8f8564846bbf2a7105b1d11ee1c606e 2013-08-26 23:32:56 ....A 6393072 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-0e797d5351610a307372ca66a5b3c014430f3d2dbe045bab1597b95e77066165 2013-08-26 23:14:28 ....A 6392048 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-0eef3fbadd7a3977ea190e611c1dfd61e58cefca004eb134e99c913735fe1095 2013-08-26 23:38:28 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-10cfb1c164c88968caba7dee639ee4dffbf25df298df367ffec4bcbe975c1157 2013-08-26 23:36:54 ....A 6521712 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-1143c86c099a8d1e5e17940bfc76f45dabe7e65f04556b0779cd8b0b5d688f2e 2013-08-26 23:55:58 ....A 6759177 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-1290ff52da799ec327fbf799061370de16ae4872b0ed95f1ab5369d29571ffd5 2013-08-26 23:40:50 ....A 5449265 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-17ce9680f639e9e4bc15eebd81143c7b5340c92243e0025cb31cf3d0fca5958f 2013-08-26 23:41:10 ....A 3603344 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-19435afd030d70d9af58a5c50642a125c33b24be74947ae84c2fd5fa6b1ae4a3 2013-08-27 00:21:48 ....A 9463576 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-196330c1c1542c8c37990c62be98390f691914b83ad9f5be7f581e2f1668bd2e 2013-08-26 23:02:58 ....A 6792475 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-19ea7e561629260903004e865f1c664ba4f907ae32978abc388e9775d7867855 2013-08-26 23:38:48 ....A 6392560 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-1a91b9acc08fcde81c34d66d7e4bf242b015f3cf8a1ad9efab5c79df22703c69 2013-08-26 23:36:08 ....A 6393072 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-1cf79a5d6068fa7075100060420e4c0897486c3670d85c9a2c95dcc8506f0251 2013-08-27 00:02:50 ....A 6759177 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-1dd57ec236a3c2e193784b4f260967aa4a04047b2d9bb548ed92a229335e8e4f 2013-08-27 00:16:42 ....A 1903673 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-1df797b85e21a5474dd5efa60ca1d6790450f4af7a57d286070df8d39416489e 2013-08-27 00:00:36 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-1e8eeb4b515dba7bf19c4c7b72ad8d66707f9f5d88e8bf3fbc6e6ab919fee797 2013-08-26 23:22:04 ....A 6640793 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-1f40461d52a8b8e2266a2b5285c45d3d48b5c229a93cd34c21820959243948ee 2013-08-26 23:04:54 ....A 2431414 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-216a83132229f0ff489feea5bf3a104da7d70f44a9f69bd4ee25b14f1fd5bb36 2013-08-26 23:53:36 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-21c54dace1488733d6d3355424ce16f8c2dedaa7ba49f736a3787389680d6c81 2013-08-26 23:40:08 ....A 6392560 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-23ccc1ba7a921f3f8f833a5596cf1c5edeef36001cb023378c502917049595e3 2013-08-26 23:21:22 ....A 3079004 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-25331997cb25b489a0af8ba09f3179e78ab48675a549849463f12efa072951e3 2013-08-27 00:10:08 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-2ae607b99b508549c36046655bf91daf4de1a49570d740e4629834214ac03ccb 2013-08-27 00:01:28 ....A 6758665 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-315008c3b21468e8ae0d1a316d8666b9a1d1feb776737caa816bb8b0cae6eb1e 2013-08-27 00:13:18 ....A 4592110 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-31e4d6d6f396a852d46109e6e938e99c08b42324d605ca97c06e1e4854e64143 2013-08-26 23:27:06 ....A 1663129 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-3297372e3d0cbd3b71577affb408cd9ef91b958444061b47040d468254930b3f 2013-08-26 23:53:56 ....A 6758665 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-354bddcbaa0e9f29b8a352770c0f0eb3f5b395898305418892927401dea67a5b 2013-08-26 23:54:36 ....A 4370460 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-3a2080a298b1772eff51219463180e6988c929105a17616955ab6eb7b85d349b 2013-08-27 00:15:22 ....A 6002827 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-4f08525822513ee23a45842a58060f6f834e42d13037af2758cb742d19a78e97 2013-08-27 00:08:52 ....A 4127097 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-50919f02f40c54b9ec40665c3de0cb0e131da62858bd4487331793a220adb225 2013-08-27 00:20:44 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-52ee7a502b2c8232afd2db9ed32eee398d251a40e1b6dfdbf15ccdacd3ff53c5 2013-08-27 00:17:04 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-53bcf189d42c4fdc06b0c6e2eee0fae49f1abeb24cecce578f4dd8bb5ff1608b 2013-08-27 00:00:16 ....A 73728 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-559cb5449a8adced5fd4034e4a648be20766cb3548c76357969939f65e383582 2013-08-26 23:54:40 ....A 1407488 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-578eb32648c415f048d0a357ec5aba580ee14292ce77cc143fbbd9bca9f22b47 2013-08-27 00:08:56 ....A 6729379 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-5bcceb89a848997c16d1c3dc5d682a5720dc29b8d188ef947526978f97bfe0f8 2013-08-27 00:16:04 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-5dc49021c761654e9504d17b404e4149651f6a9352c95fafa0a0e33ce5b2713a 2013-08-26 23:05:52 ....A 6759177 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-69aa20add8b394cfcd9fe8af02b5c96a4f1a71515ef308e71740c748729dbbef 2013-08-27 00:15:00 ....A 6671858 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-69cdd2d22694b23574d22152b0de1f9de20f95b697c149654e1eabbf0f7185c9 2013-08-27 00:18:40 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-6bb5d95219229e4684dac24eaa4c6f36b303f0d0ea009452234199d483b3b654 2013-08-26 23:20:32 ....A 6759177 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-6d82c6ce72618c0265beb44435aa6cae8dc232484d7b55fb5e0e4527e69ff87c 2013-08-27 00:17:28 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-72b66120e26c4727326edce23a2d276ba9b3916a0208bede4835eb07d1688ed1 2013-08-26 23:30:20 ....A 6755224 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-7553b97498ca10ae1ef10f0eba730a4300fc63ae7e26762af5714a9691bec757 2013-08-27 00:10:58 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-7b23e7dfd197cdf858988653bd2fc0b3b689c8694874d18608c7770a8b925b16 2013-08-27 00:20:02 ....A 6392560 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-7ecef237b47d0cef13b38acd0ae18bdd939cb2bea9a8f87ac2bfdc58a5c316ca 2013-08-27 00:13:24 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-7f1304933b35de0ab0a24362d1f0fa7725a287df9d78883254e62f41e42aacf5 2013-08-27 00:20:38 ....A 3986450 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-7f31d8fdbba9a1265d6dab3bfee1dfa9fe1710f7d76f5f2be64d46cf57a33149 2013-08-27 00:20:28 ....A 4069725 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-812baf5d5cac5f670b6fa2eb1553e0eb50d0442a1dd3aeee16fff16d0177e382 2013-08-27 00:22:10 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-81df0865024969b6a3c399ed4a3cc91e849acaa48d179bc5261f708d34e1cae5 2013-08-27 00:20:02 ....A 5517836 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-831538ed01ff68213471493a4c34fb677604ceadd5e9c452da57780f583ee385 2013-08-27 00:13:06 ....A 5616330 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-8434f7bdb19fc7cc8e01d2ed34e639fbdc12a0a7794293451415ae126fa7bdb0 2013-08-27 00:14:04 ....A 2028339 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-895b8137dba86424ed73be3a33f4183c485b7773a9dc51f2a5fba9955af522a1 2013-08-26 23:40:54 ....A 6758665 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-8e1d45fe33c82db4975f6cbb566d850adb12aeec5e10d69900c1b7e8fe774f79 2013-08-27 00:18:38 ....A 6759177 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-9004df9791d2c06a075e4a45d7257586c2241b180790aeb6cbb76f9e0b655021 2013-08-27 00:03:32 ....A 6656592 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-934f2ae296b7e09f11ab012c6009406985fe7c3b6ad5d00ebcefbd87742c7e92 2013-08-26 23:06:46 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-93c4caa206634d67749cfc7e9c8d97393cb437f621efc3670a2e779b0cb03777 2013-08-27 00:15:38 ....A 6759177 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-94792cb7c89b0ee1b9d2d5216b95db328956c13b85a7b27ff026e28a57a9a27a 2013-08-27 00:11:26 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-951d9609bfa405811884dca5b7b6699d812e04ee213722f6d42dc19a263f83a1 2013-08-27 00:00:08 ....A 6759177 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-9571e7d4734e5f3b0dd4ca31410686c368b91907081afdc23ca5dfbee16ca0ec 2013-08-26 23:16:38 ....A 2522205 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-967b921306e7780b7cda222be6f55d72cd35d67e21488bc6d5cc31d730f9136b 2013-08-26 23:40:56 ....A 2343706 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-968b13398724d1b06594a3faf00e1db85f7b38e2722954929bad3f68e4478a98 2013-08-27 00:17:10 ....A 2640291 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-9a9bb6f7a641dc194780b30a54c20ff085fe21e38215f7c7e3b63631c580c79b 2013-08-26 23:23:12 ....A 6616107 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-a003190ad1cf05b0fe01262f8accd3bf59077181e8a2e80f72debfd4087a01b0 2013-08-26 23:54:52 ....A 5325888 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-a37adaecb67e0af6da1791f4c055e4a50e5e100de0c9a708ac7d0fc78f410bf6 2013-08-26 23:56:34 ....A 6392048 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-a5ba2b2100ece9058ec38c82d7c15f56cb81723494abc1af8adeadfc25956e95 2013-08-26 23:20:12 ....A 6759177 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-a7c5fe99962f2c339903f62d93db87cf9098623e4b6874928197646a83b8f65f 2013-08-27 00:13:28 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-afead0d8c4f44dc5a7cd3e39f05531f7b4597d64b8b05accecb23c7bc28f6996 2013-08-26 23:06:58 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-b5c75ce610fc89c96c8f235b9551a53f52c4ce295565d33f14b6dbff085bdace 2013-08-27 00:16:24 ....A 3083561 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-b8768c7be2d37272401f72b71bd1cc7b160c23951684aaf9caa0bbf7951ea4b4 2013-08-27 00:13:42 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-ba237f202fc44b508dbebcdbe8c4eca938b99c286164be679b596f955c2c5f36 2013-08-27 00:15:00 ....A 5616330 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-ba833e1313be5a2dbd14fddf8f2aebaa703b4594a4042d002fcd65c7e3d3da43 2013-08-26 23:59:58 ....A 6392048 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-bd440edb4f00b7ed0ec19c1f567597da4612a089ef81e09b631e4851428477e8 2013-08-27 00:11:06 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-bf84156174020be6c68e3148805a0eaa96e75642aa1c611e0f3679e15c74649f 2013-08-26 23:20:48 ....A 12578884 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-c4dceb9a119ae19c42e344877dd8536e34859a2a3ad672efded14ed464fa5b7b 2013-08-26 22:57:48 ....A 4861114 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-c65aafb910aa3d56fd8fa342498f6bd324a21fa8a1dd833a3bc589314282fdd1 2013-08-26 23:23:44 ....A 6758665 2762543440 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-d0adbe465752318da51a4077416fcd452bd5277e2f66bd90cec8c0795c7521f0 2013-08-26 23:09:10 ....A 6759689 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-d27fc195f191e9e50017a366b9a121f53d573ff997445fdc40d278ca01467941 2013-08-27 00:15:04 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-e3f5659b918f04cb77324b32a28b5f38c95cf2c07d73596fd001e56a6ef43e72 2013-08-26 23:01:24 ....A 6359007 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-e9a9c9955503c987c87d0df6f08a15895a962556310c3b2bf164f0d8186f3660 2013-08-26 23:04:06 ....A 6393072 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-ec34edc9f454f8b41e405ef2556b264ecffc6229504b5b3e09dcd7d4da7bfa2c 2013-08-26 23:19:46 ....A 6759177 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-f556a810f7b29eac55a4b0ae3002a990f12157833f8e9703472b368ebe2419b7 2013-08-26 23:56:08 ....A 1520022 Virusshare.00090/HEUR-Trojan.MSIL.Cryptos.gen-f988a0f195671e15a29eafe932317afe5a1144c06cb648cf2c84b2e2947a9694 2013-08-26 23:47:52 ....A 532480 Virusshare.00090/HEUR-Trojan.MSIL.DOTHETUK.gen-3bf1f8b514f6da1546713d1631b820396ea32921c4d5e5427ff4decc1375a89f 2013-08-26 23:42:40 ....A 431616 Virusshare.00090/HEUR-Trojan.MSIL.DOTHETUK.gen-3f1c7339b506db861ebb0882b25375c95735460d5de9bfed859652a0a0cf3304 2013-08-26 23:17:36 ....A 136147 Virusshare.00090/HEUR-Trojan.MSIL.DOTHETUK.gen-7576d19af22aee17ee77c517aaecfea2961269d6fa64e6879b41995ca5fe4ce8 2013-08-26 23:54:10 ....A 212992 Virusshare.00090/HEUR-Trojan.MSIL.Disfa.gen-47b2959bb9ebccd8a44829eb782b2d21357b3bdc4521f12668c29fbc6e41d04c 2013-08-26 23:55:26 ....A 57033 Virusshare.00090/HEUR-Trojan.MSIL.Diztakun.gen-0b968109870c3b03220029b554e361474170d9813bb98017aa9708e788f9d745 2013-08-26 23:30:38 ....A 726011 Virusshare.00090/HEUR-Trojan.MSIL.Eb.gen-20e5f18186d8c01c720b113077085811ed74fa12f7d427ec75a7daf4e712d310 2013-08-26 23:40:26 ....A 130606 Virusshare.00090/HEUR-Trojan.MSIL.Eb.gen-eb0acf60b82228e86dfe21f69c84592eaeec46ac196ecc1b98de795eb0426461 2013-08-26 23:03:54 ....A 9728 Virusshare.00090/HEUR-Trojan.MSIL.Fsysna.gen-2ed4715c03b6519e97aa68a28649be73cb1eb92ac6bed199017960ccd18d8ed4 2013-08-26 23:02:14 ....A 9728 Virusshare.00090/HEUR-Trojan.MSIL.Fsysna.gen-73d12a1ca620897622e968bfaa8640a73a43b28caf1dd030ece1e8ba2e9f08d2 2013-08-27 00:21:10 ....A 65536 Virusshare.00090/HEUR-Trojan.MSIL.Fsysna.gen-804b5e19f2f064b73fd2d4acbb24d585c0c2de15a39fbea1dbcc9543c0cffee2 2013-08-27 00:17:00 ....A 95744 Virusshare.00090/HEUR-Trojan.MSIL.Fsysna.gen-f48a9e047f724d1b336403b5afacc340313feff0002800f90b3ba2310b84af23 2013-08-27 00:09:20 ....A 558080 Virusshare.00090/HEUR-Trojan.MSIL.Fynloski.gen-b8d6dc53219a722528a452af019c2f2d970f00bdc4046a75be84248efa20bdb1 2013-08-26 23:33:14 ....A 617480 Virusshare.00090/HEUR-Trojan.MSIL.Generic-06a67a32f0991ed59833cbaf59a3ecb527674b1e10778b7b2fd7b218ca6b42f6 2013-08-26 23:17:08 ....A 3913000 Virusshare.00090/HEUR-Trojan.MSIL.Generic-0785119924a53120e8129326baedb9cf0fb8ec563a368a5997b0f0583a2a521e 2013-08-26 23:04:42 ....A 131072 Virusshare.00090/HEUR-Trojan.MSIL.Generic-08631515fa33c950e5a67f850fc29894cb15848b88f12aac0b57b93742a7e967 2013-08-26 23:34:44 ....A 1041309 Virusshare.00090/HEUR-Trojan.MSIL.Generic-0e188c9352ae35224abea0501bfe85624930363b7f836147f7eb2550468b6579 2013-08-26 23:27:22 ....A 559104 Virusshare.00090/HEUR-Trojan.MSIL.Generic-22da7bb4121f3e1e418529b708b4a13978064a6a9683aac678d9f9450eff87b9 2013-08-27 00:01:40 ....A 431104 Virusshare.00090/HEUR-Trojan.MSIL.Generic-3611d9309e0ce6f53cbc5257d654393e194a3494b488a79dda6e4b3bda73dbeb 2013-08-26 23:31:28 ....A 1073152 Virusshare.00090/HEUR-Trojan.MSIL.Generic-3e6b574ae73a735fde06db712e8c7f2d767e14acba572942ff4b9a2553c557b2 2013-08-27 00:13:12 ....A 89088 Virusshare.00090/HEUR-Trojan.MSIL.Generic-4a3ded8bef3023fddf38c4147a3fede36db2a0058532d5b8093d5eef11a1ee15 2013-08-26 23:10:38 ....A 702464 Virusshare.00090/HEUR-Trojan.MSIL.Generic-4a683c5439a91cd97ba2a68258528f2aa4e640a650219b2ccd3e30468062cc83 2013-08-26 23:13:00 ....A 249715 Virusshare.00090/HEUR-Trojan.MSIL.Generic-4cef62bfc5615239aef028e5ed988d40d5b633d8745e0d4581485194b02415b8 2013-08-26 23:31:38 ....A 1315147 Virusshare.00090/HEUR-Trojan.MSIL.Generic-5399315ad6ff746ea419f123faf5fbbdea5d6a451a599d5f7df80b2996bd9983 2013-08-27 00:01:02 ....A 843776 Virusshare.00090/HEUR-Trojan.MSIL.Generic-591e2b939ada6794e39ad35ef1aedb3d177437989b6bb22ca85535440a99ac2b 2013-08-26 23:58:44 ....A 4533323 Virusshare.00090/HEUR-Trojan.MSIL.Generic-5cff17dd305b7e5f940a4a26b424d43f0120d82f79f512dfca5787fd066f7d93 2013-08-27 00:17:16 ....A 347776 Virusshare.00090/HEUR-Trojan.MSIL.Generic-5de27c9736404268fc4a6f5bef879a3618e61d8fa58b99cfc71c98d13ef05d7a 2013-08-26 23:49:14 ....A 412672 Virusshare.00090/HEUR-Trojan.MSIL.Generic-64afb63790cadc4d8d59a851179aa0c1257df041eb1f8c01d7c3f3446a10d9c1 2013-08-26 23:10:56 ....A 12800 Virusshare.00090/HEUR-Trojan.MSIL.Generic-700d6d3b57ef2d2afb118b79d850b6154885ccff5bc9752ffc87831b2c46b492 2013-08-26 23:13:12 ....A 829440 Virusshare.00090/HEUR-Trojan.MSIL.Generic-731a370daddbab04c87d8e9f14ba288d1a7e9b3d295ab77829994b3444ca16ad 2013-08-26 23:29:22 ....A 509952 Virusshare.00090/HEUR-Trojan.MSIL.Generic-7321c0eb0b9a13d265ab8d8907214b2c7488f0126aff58263c78c48447ad6c74 2013-08-26 23:18:10 ....A 13312 Virusshare.00090/HEUR-Trojan.MSIL.Generic-779d3effa30d05b120386a22ddb154ce30b1cf6770225cdc567a64b0482d4329 2013-08-26 23:06:02 ....A 440752 Virusshare.00090/HEUR-Trojan.MSIL.Generic-797655701398c216d4a480d7833b4056f5310fd982a33e2cb82d6996c2caad01 2013-08-27 00:08:32 ....A 558080 Virusshare.00090/HEUR-Trojan.MSIL.Generic-83932a029d8a3c692c1257b1f0f268f64179b80e81759cdbf26b4242e4553ee8 2013-08-27 00:10:34 ....A 326445 Virusshare.00090/HEUR-Trojan.MSIL.Generic-84a2d45d7febc8e4b929bcd5a5be82a305f9e7cfd604152e9365e8d34f02e8ac 2013-08-26 23:56:06 ....A 316416 Virusshare.00090/HEUR-Trojan.MSIL.Generic-8558705e6ab82fe432cb09e48dec8e06e020d1d619b7513a34806c413bff31af 2013-08-26 23:56:30 ....A 173056 Virusshare.00090/HEUR-Trojan.MSIL.Generic-85e281dcd525a84a1eac213e32c7e11eeb17df1a989bc233587c8615e698ba8d 2013-08-27 00:10:44 ....A 5706460 Virusshare.00090/HEUR-Trojan.MSIL.Generic-87eaf76157072dab9f4aec6cb3f838a00981f2a8bc10b1075c4a61f8df7fc81a 2013-08-27 00:05:24 ....A 431479 Virusshare.00090/HEUR-Trojan.MSIL.Generic-8bfdaaaf2f3d58fd43c262767ab55ac5f9d5bf1c1ba2756ef0c02f098f1b9668 2013-08-26 23:32:16 ....A 830397 Virusshare.00090/HEUR-Trojan.MSIL.Generic-9607e53698b7ba7559f0cac0b2cedcac9b2ea0b261cc3b2f74c8ded7f7a1783f 2013-08-27 00:12:54 ....A 350109 Virusshare.00090/HEUR-Trojan.MSIL.Generic-a1e9d1560ad6aaffe005674965e961293c613e64051f8ee9f33ef6dc95cb62e8 2013-08-27 00:05:38 ....A 2896436 Virusshare.00090/HEUR-Trojan.MSIL.Generic-ade9bc5ef3ccadf4aa35787e2c98c25de5babb6d907268997e42d92c866df064 2013-08-27 00:00:28 ....A 71680 Virusshare.00090/HEUR-Trojan.MSIL.Generic-b07a80de814238a5779c81ff525cdad7ab6d33abaccd029136549cbe9968f6d9 2013-08-26 23:56:56 ....A 217600 Virusshare.00090/HEUR-Trojan.MSIL.Generic-b3dccfee94e11656cb7e172b25667925e1c175230e7371425dd79bd86c78f147 2013-08-26 23:18:12 ....A 1663488 Virusshare.00090/HEUR-Trojan.MSIL.Generic-b64b9397f0213f879597e8b34ed2ea6eabac2a3b64a94546083762df9ad64446 2013-08-26 23:23:02 ....A 692224 Virusshare.00090/HEUR-Trojan.MSIL.Generic-b92fcbfce782227162a46469deeb738288145e15606e768823f5e02138c4d558 2013-08-27 00:02:06 ....A 145408 Virusshare.00090/HEUR-Trojan.MSIL.Generic-c2989bfd71a7da36bdbfcdcbcace375a34604f9831ba98d534ca88d7b2f58f37 2013-08-26 23:53:28 ....A 955392 Virusshare.00090/HEUR-Trojan.MSIL.Generic-c5582154ee0cd2c33cdc6d25e0d17a1b96363fbc163c9b3453e8870224545ead 2013-08-26 23:31:34 ....A 1264912 Virusshare.00090/HEUR-Trojan.MSIL.Generic-cc13d68c430599f1628fcb4798159f4b78173120ad95e2fb66fc01494e9f7616 2013-08-26 23:16:04 ....A 10666 Virusshare.00090/HEUR-Trojan.MSIL.Generic-ce4b425e668220e51ff9877373f6f81342a48e2e62e7f5ed72abf95d0bdd5a97 2013-08-26 23:16:24 ....A 400579 Virusshare.00090/HEUR-Trojan.MSIL.Generic-d6245ad4f875a59b0adc36d81aa5e3b6905800abf9f356cd70504ac48de05427 2013-08-27 00:12:18 ....A 389120 Virusshare.00090/HEUR-Trojan.MSIL.Generic-d89c911b8001fbe28615635befbe3e8d6c7bf420e83c0d0506e3e94e6818431e 2013-08-27 00:01:58 ....A 424448 Virusshare.00090/HEUR-Trojan.MSIL.Generic-d92020872b1cbcf3874a5862659e5c361afdd83071b8ecd3dba4908cc2e4128e 2013-08-26 23:38:52 ....A 297472 Virusshare.00090/HEUR-Trojan.MSIL.Generic-e150ff7f101704d8d68eef969829b92322617cf442fbbbdab4ed18d3d8cc1f03 2013-08-26 23:13:44 ....A 280064 Virusshare.00090/HEUR-Trojan.MSIL.Generic-efc4f4b20c6f162e465d292217e4734f57b9b70d7b0e0f25b7107925c6ea0c01 2013-08-27 00:17:36 ....A 81920 Virusshare.00090/HEUR-Trojan.MSIL.Generic-f0e63177ba63692ccf2ac17d2282532632327eb3c618cdad35f96b2376709a75 2013-08-26 23:38:26 ....A 786432 Virusshare.00090/HEUR-Trojan.MSIL.Generic-f81da6c9747b436c8822bf3cc2f9b56162ce1e7d8b7207070d681dc3b3af0d6f 2013-08-27 00:06:10 ....A 3167232 Virusshare.00090/HEUR-Trojan.MSIL.Generic-fa5883104ef7241ab71298ed55c0e82a8bacef22b8fb170b2ed045e5a282f89f 2013-08-27 00:08:52 ....A 335872 Virusshare.00090/HEUR-Trojan.MSIL.Generic-faa5bec03f3e4135a893d7dc8c7727efc3f7c78745af956b415696414ed0aa87 2013-08-26 23:17:20 ....A 467968 Virusshare.00090/HEUR-Trojan.MSIL.Hesv.gen-57668c720a05d478e6b859b7a7fe8ce13484a84fe935ea95716ab84b43be8ec1 2013-08-26 22:56:16 ....A 616792 Virusshare.00090/HEUR-Trojan.MSIL.Inject.gen-a4566f9e49269369944fd74dcb0e9dce806b3fd79ff9e3c6a5543fa82a535e4a 2013-08-26 23:49:48 ....A 670396 Virusshare.00090/HEUR-Trojan.MSIL.Injuke.gen-4324efe4c80bb76e5883372d6e4dd0d81ca5902288e449633e34185b9bfc7583 2013-08-26 23:55:18 ....A 131960 Virusshare.00090/HEUR-Trojan.MSIL.Kladun.gen-f27c6716d03b919e88bb51172552b9b1432d9f3da490f01022c829f02ae2a971 2013-08-26 23:08:02 ....A 81408 Virusshare.00090/HEUR-Trojan.MSIL.Llac.gen-e81426b41fecac6ec15a315989c810b53a9fe0607e0ea92810d5c9840fbe3fe4 2013-08-26 23:57:28 ....A 166400 Virusshare.00090/HEUR-Trojan.MSIL.Qhost.gen-59b89d34d848df8c82dcce385d78701f856053533454ff083d927799031f7150 2013-08-27 00:19:58 ....A 13824 Virusshare.00090/HEUR-Trojan.MSIL.Reconyc.gen-925152ed0a0f91986d59abaab282b5108b06bed18563f9ddf5e63dc80ac0c152 2013-08-27 00:10:44 ....A 902461 Virusshare.00090/HEUR-Trojan.MSIL.Scarsi.gen-b179948ebc17591af79e12fc05100d05c76b3e2f937e1058c1ed7929526976f3 2013-08-26 23:35:28 ....A 71288 Virusshare.00090/HEUR-Trojan.MSIL.ShopBot.gen-a62335b5fb84cfc69c55dcee02bf9b19ddc280f7753243c542bfce0fb048e05e 2013-08-27 00:13:28 ....A 2149174 Virusshare.00090/HEUR-Trojan.MSIL.Startun.gen-bbbdaf7dffa6ee740e4a673cff1735931ef5b52f9eafedb74e5ea5ef51c7be71 2013-08-27 00:19:06 ....A 3584 Virusshare.00090/HEUR-Trojan.MSIL.Tpyn.gen-13919a46d4b572e9dd52abf27a012dae566839413ce803cc2603f0ac26d7850b 2013-08-26 23:46:30 ....A 3584 Virusshare.00090/HEUR-Trojan.MSIL.Tpyn.gen-35fd66aca93893f57cdcfe0a4dca69e4c454430f4768b3f301b31e01354eceef 2013-08-26 23:14:52 ....A 310792 Virusshare.00090/HEUR-Trojan.MSIL.Tpyn.gen-bf03aec84327249f813aedeca194180e4999deb93fe5dadadad22c510593111c 2013-08-26 23:41:44 ....A 255342 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-103a9d17f91ddb835f2bb6d4284ae5f97b70da8e35772526f6e89449d2393f22 2013-08-26 23:58:46 ....A 255358 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-12929285437206c8ec70b48c223698142b831921226e9286e2f8ab4b0ff661e3 2013-08-26 22:59:36 ....A 255398 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-1323e52a9c881026dd58a44c968f45da833d648e1abaaa7aed850a70daffdb3a 2013-08-26 23:46:12 ....A 258101 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-181130aff64dc70322bfb2df8e65ea036045785804d90ff2d0ee7abb95dd40e4 2013-08-26 23:52:20 ....A 255360 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-21854260e0959928bc55a5a7d1953dd6179ee0ba2a589a8d76ad9bf2c0a6981d 2013-08-26 23:17:00 ....A 255214 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-2319f5f4f7b03fe172ae11307cf6e8a118ae2587b808f4ca1d81807a328e403c 2013-08-26 22:58:32 ....A 255371 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-23241db2cb6a06cfe91aba757071db6b591d3cfe4f8df182cf315b2e35c64ab9 2013-08-26 23:58:28 ....A 255312 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-241c5c0936e2f18a691a75e12f6a6b3c057a3780d9f74a491346295e6bf6ad45 2013-08-27 00:02:08 ....A 256091 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-257932e7a8c0ef7bfae4b44e0b40bbe21b8aef78c91b4ff6f9158b08617fb00c 2013-08-26 23:38:32 ....A 255378 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-2909c696fd303b9ea599df140828c1f933ddeeb9e7713e85a9dd94958a55239a 2013-08-26 23:04:14 ....A 255528 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-3030c26d2c460b68ae44ec5ca92542c363e53fec163b927dcf9b0b571effa1c6 2013-08-27 00:07:16 ....A 255401 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-3519527bf4f46c51a15ed30818b35b428a7d31fe014b100c0ed28b57f2c1d1a0 2013-08-27 00:01:00 ....A 258103 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-3592255c8919cf27a773cc8bc2db0ff01ddd5ed995e2acc6c6220d99f9319ee5 2013-08-26 23:57:00 ....A 255322 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-3621b5fdbcd8a98a7433f2eba8a90a7a79f53ec6e38fb71bf869f1bc57bcc739 2013-08-27 00:07:04 ....A 198766 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-373242bce9f33a9a4c30355670b2697fad3784d2718c4951a292871011b1a6e0 2013-08-26 23:41:56 ....A 251385 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-43523b29f19b862a9bd0eefebe087ee8376693797158891c73025f9007ae665b 2013-08-27 00:06:28 ....A 193127 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-469c3706f20080f3f331f9247a6ba4d7065c3fb21865680ea931344256abdb6a 2013-08-26 23:49:12 ....A 255321 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-4765b7c87ffd07a911470f0692938db026cd5e5d4f29ddf6f295ec3635d81c0b 2013-08-26 23:43:12 ....A 255295 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-509c0330474f726abfad55434fad3e130b1b255ef0d9b62bd90a3f4ba30b7cb8 2013-08-26 23:42:34 ....A 255339 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-5373f6394df1766a3909bc19636332123ae9eb6751ec77430ace9c2b934be65d 2013-08-26 23:58:12 ....A 255240 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-554b333809a635c5f21112e28f65d25dd7bc013cf12d37d4aa3d0382a0ad496d 2013-08-26 23:40:06 ....A 258013 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-568e7bb7283cde9fad8dd489b04a7554dbe653fb5ad4396900e53ff2f0efbc9d 2013-08-26 23:15:34 ....A 255329 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-570a9ddd041d0a338a88a5758d82de2f1d79f2c668ab38949916fd7d4452d620 2013-08-26 23:14:44 ....A 255345 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-57737584974466051f69ddac11efc640377e2d84db7a168daee505f44a10aae6 2013-08-26 23:39:30 ....A 255306 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-578831b6d1b624cff41ecc2729b7f7ee905798afcc6e7d2e3e8ec487bc728a4a 2013-08-26 23:01:16 ....A 255365 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-595072115ce792f560f6bd83b4c6005bac3687c25be708b9298e26d1eb264acc 2013-08-26 23:39:32 ....A 255301 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-597a0b3f8febb6ab332f7d731ae04cc2fab4bac06ee45d73f7be4b8d1763237a 2013-08-27 00:05:54 ....A 255334 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-60d673adee071d56606e48907b58a2ce193a961e562910893ed04a9858eb7ddb 2013-08-26 23:12:06 ....A 255395 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-6177647be443a77ef8889a7c211bb9d221d102370874f9016ef408a39c3cd988 2013-08-27 00:00:14 ....A 255391 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-61cbef4e5290f208f02f0b0c47b10bf7a2d41e08a2ddb1e8a9e96e0cc35633cc 2013-08-27 00:01:08 ....A 255316 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-62802aafe8cb8776c71f0acfa05534464a604f4e113acd3bafa91cca3d5d22c6 2013-08-26 23:17:14 ....A 255280 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-702b2e96623d57120aa91526f8154f762f71059ac7e0e83422373bb4d46b7248 2013-08-26 23:57:32 ....A 255322 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-725b51cf5a3a1c592ff5cdf57ca515453e420f228ce83dfcb8ca7149f4d3b0cd 2013-08-26 23:06:04 ....A 255356 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-72e1d0862115fce214672b2fef52a4cbd8177ab0888311be87bf82404a7b6000 2013-08-26 23:50:46 ....A 255365 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-72f0c5e2623e82d20e377efe268130b53961b53ed662c31b5b30fe6bdcc19c50 2013-08-27 00:09:42 ....A 255327 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-7314b2e778ece35367ad2cd454793e364370cc7088dafbe1db634071dabf53f0 2013-08-26 23:06:56 ....A 255345 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-75705788acde03fb52f968cd1071451d764ffe9d0178f6c720cc9035fbbb3316 2013-08-26 23:23:56 ....A 255359 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-75b337a86c0df357f326c3f0c75bc10f12ee6c361ce3da6ed51cd045d7e97095 2013-08-26 23:42:46 ....A 255344 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-76ecea2f7bf71d8fb11db092c162053d1d4bebe8dacaff566c6678cd107f87b2 2013-08-27 00:05:10 ....A 586260 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-7b0912c00efa2b55dc6e488e729193a2ffee600c1bfde9068caf920bb64815b7 2013-08-26 23:00:24 ....A 198737 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-82ac2b8de61e83d11b60c64275f44db3a218a7d0a03ff4b6f651761eb481f7a5 2013-08-26 23:40:24 ....A 255332 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-8410d4a23835a6beb75c8e5dcacb2911e845c2aab92cd8df330476f644a51d8a 2013-08-27 00:03:24 ....A 255374 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-85e630589a65a8a9bb849b14ffbc72ec6e3580a79395ccf0a4eeae3b1cb1c16e 2013-08-26 23:02:46 ....A 258077 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-8654b86295d55630e761b7777d1f3e60cec62466008a04ff7494468fc1252b1f 2013-08-26 23:30:18 ....A 255344 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-877b065ecaef0d84e480ea12d57dbe81456a8fba6b8332ec7029f9b026f6c7f0 2013-08-26 23:09:12 ....A 2532244 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-89347efb2de8594f7b9664f6dd01783e1d56f57a814caa1148b1dcd73067fbab 2013-08-26 23:11:52 ....A 255325 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-93c22a563e84268e34b0059a2672381d64e9e670681d9e1adc8600f400291b27 2013-08-27 00:06:02 ....A 255329 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-93d8afc5d8b6a6d32fc39cdc7ecf333afaa5dece74785801abf5014a43db0c04 2013-08-26 23:11:42 ....A 255435 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-961e84ec7f7f01e996ded89c21128a62df8b4e2cd4002445a47b98499aa432d4 2013-08-26 23:42:04 ....A 255306 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-96e202da4071a7915541f99bface546cf75ad6af99062ddbb7e8bb876eb031bb 2013-08-27 00:17:50 ....A 255342 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-98b94841ede64f0a81cc6408f47d1293711739191fce3f99753c7fbd54559d8d 2013-08-26 23:27:40 ....A 255330 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-98d396a1bdbec3f1b9c01875b821a1e87cddb77bdf76393797ed09813bd4c624 2013-08-27 00:07:02 ....A 255321 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-98ef65eed8e680be37b3d7c986817a277fdc6a2a62d3673f401af1cd94835d7d 2013-08-26 23:11:40 ....A 255363 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-9992d6f1af54f051b8f039bbe87f632f5a55f81612a99869488125e90ad9ba06 2013-08-26 23:00:30 ....A 255314 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-a0105297b3bf7f2d0f34dd963428493ccd2fc433ee780af7cdc1deeed3414474 2013-08-26 23:32:06 ....A 258100 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-a046db5879fcaa07895573be96803ed4c6296fda07a132b17b990f45596a856e 2013-08-26 23:10:56 ....A 255420 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-a1ad7a2077d160ab18a6d1a84d0b6b7c8224a624b67632a190113b6000b3aebe 2013-08-27 00:08:40 ....A 255398 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-a309187b02f711e9f59799aca1c7ebd48289a7fc0d3f0c395a1dab336b86c0e5 2013-08-26 23:55:58 ....A 255228 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-a3160e8f311b7c387de66b72737ffcfc87235dade4c88d3f44767c760c4e485d 2013-08-26 23:14:28 ....A 255383 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-a31a0d1598d8ef6f700f2ce4861e8471c89060990d93cfd091bd8f8e8e71de97 2013-08-26 23:03:54 ....A 255390 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-a330c971a6b09d1fa2eb005c4a79a9fd13492b36d694ae710c55759f48e5fad4 2013-08-26 23:09:04 ....A 255323 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-a48898a9f98f13ce99ca00e766ae60d7f56cf20d6372c317cfad34a1a46ef555 2013-08-27 00:07:40 ....A 256080 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-a6593591d09d769ff4c9daff5d126d39fc88652b3210909e1c110a075e65ab48 2013-08-26 23:23:00 ....A 193150 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-a76a57b1faa61bae136d531e4e5efe663935bfa9b2448c3bfb89fbb07bd322df 2013-08-26 23:20:52 ....A 255362 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-acd15ae545ee7e42f9a614e92e4d08e7a526f5d728287b1d4dfaa7abe373e64c 2013-08-26 23:05:00 ....A 255177 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-ad7fb04a0656def1dfee2b64db6daf285834a209073486e2c6fe088983780a60 2013-08-26 23:46:32 ....A 255370 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-ad944080cd922838dcbad4708e85b1d2875ba73d82c78f720e524761e605563b 2013-08-26 23:19:04 ....A 255415 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-af9a40e49d0ec467fdfbdca9f64cc72427a60cde75ccbce0a50bced093e1b09d 2013-08-26 23:06:20 ....A 255323 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-b07c888ec3aac4239137a5e1aa50d07024cbdd2376e537cd59f6ef2f8f1a65cd 2013-08-26 23:23:28 ....A 251341 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-b10c16ef8f0f1d799a1e625fd7798cb94bfd4f5fc7336affaee0af190d4f90c8 2013-08-26 23:23:36 ....A 255328 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-b282bbaa43102fe28857d9885b1aaa57f61eecf7f26cb7c75852c3eeb0ff0796 2013-08-26 23:26:10 ....A 193113 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-b2a29cb0a505447657e0c8def83f5a33706fdefdfec354a7ba4dfe7e59ba9717 2013-08-26 23:47:34 ....A 255300 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-b3b1368287bb5c29149935b282d35be7e6322d53e748961b1f2a512c176ae7a8 2013-08-26 23:04:50 ....A 255372 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-b5aefaa66d4a9deb0f2a7e05629b086068fb9cc62b19b6c986321d33c4eb9b23 2013-08-26 23:49:28 ....A 255337 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-b5f26bc8b961515fb00a28b071f899bd3dee21295aef2451bc557554e70c30c8 2013-08-26 23:01:38 ....A 258071 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-b8c2c6e2444499f398e27a2a716d18221de702eb673e386f45050a050e66ddb1 2013-08-26 23:44:16 ....A 255391 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-bb49421f456eb314222bc92ace4c491f337138b48253e2d4fd4a090df13e83d0 2013-08-26 23:57:46 ....A 255303 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-bd738074ff1dbe6f323bb5c4249bd61b455ea662477d8fdc4f8e745fd194da52 2013-08-26 23:06:38 ....A 255357 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-becc439edc8d70b1b12f4d304dc89d864244a85b6085550850aaf65452faa918 2013-08-27 00:04:14 ....A 255226 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-c39bf65db6a9c4dc750f91a075726caf0027c8fd7bd9f5c01bff944b88deb0ff 2013-08-26 23:00:58 ....A 256062 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-c45a6c992c25fcf69189b818f409b7d337fc87c69902a974a45fbca4f81e1284 2013-08-26 22:58:14 ....A 255330 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-c51a99338c47b411150f0b84592dd11e17de6dab5e42c4d152e2174e2787a63e 2013-08-26 23:25:18 ....A 255308 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-c56b812a3bc4fcba8c49893add1dc83fea87b484b3956221df4fdeaf84f6830a 2013-08-26 23:29:24 ....A 255186 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-c6f6fd768ff231bd4c58d6b8b21d599f70da3fffc227ec9c818a3ff7185ce17f 2013-08-26 23:54:20 ....A 255375 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-c7222db77594ae766f3f1cbb8c2ae3ac858e4fc767e0e462ce8bad291f7db0d8 2013-08-27 00:11:40 ....A 255382 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-c7be122f670a175b6cec86d52bef78f342316a835079278b14dea55545e3f9aa 2013-08-27 00:00:28 ....A 255191 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-c892b1d502d8cbc5ff7c774af3c4d34ce722fdc2fc20a6c11ac1a3bd42f387ca 2013-08-26 23:29:28 ....A 261965 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-ca3df0821bd3eaf8f51b71f6d1be078608144f44fdfea48b9f223fbc1c20767c 2013-08-26 23:04:00 ....A 255382 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-cd054e544bea88873600cce7e585e1097dd3ecf68432364f57a9cf65b86c952b 2013-08-26 23:30:34 ....A 8583 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-ce6277254a9fb16a279ad6dbb20b1472b02968518105a690024f3583a8af7e79 2013-08-26 23:57:38 ....A 193121 Virusshare.00090/HEUR-Trojan.Script.Agent.gen-ce71998f245eba170009fbc3f0dec770facf6fea782b17678082e788e94b2233 2013-08-26 23:25:54 ....A 2709 Virusshare.00090/HEUR-Trojan.Script.Generic-002beb74bf643714aa833fb37e9674eae2117d5d6f98a1c0b0f43d65f26c0801 2013-08-26 23:33:48 ....A 19612 Virusshare.00090/HEUR-Trojan.Script.Generic-002f517277085e13e2754d301704b8ce97cac68c8acf8a666c987607254bbfce 2013-08-26 23:22:28 ....A 16921 Virusshare.00090/HEUR-Trojan.Script.Generic-00313580dac117a62030db4b65dc2769ff3ae5582faee92a1d283ef1cdacc99b 2013-08-26 23:30:50 ....A 77739 Virusshare.00090/HEUR-Trojan.Script.Generic-0047df2c3ddd4a1c9909d53cb6a034aeb27d915ff1782e7e81270c1e7742e85a 2013-08-26 23:05:30 ....A 26475 Virusshare.00090/HEUR-Trojan.Script.Generic-005ef464c20713b38778273e19ebd5fc487e8f75db8eb2d64579db1487b357e0 2013-08-26 23:57:24 ....A 6020 Virusshare.00090/HEUR-Trojan.Script.Generic-006072ce729664499ebb0ee9fb054e31db7c3a54d2d2e8ef121d3efe23e85deb 2013-08-26 23:37:34 ....A 13539 Virusshare.00090/HEUR-Trojan.Script.Generic-0072d3a6a528e88e86935a2e68d5e509d2ac9c9d723517574d01f14f82d22b95 2013-08-26 23:09:52 ....A 7281 Virusshare.00090/HEUR-Trojan.Script.Generic-00bc3342fd4927e685e6f3f4be73a98eceb58d3d8ef91ee72e7d7641cc401c90 2013-08-26 23:07:28 ....A 73265 Virusshare.00090/HEUR-Trojan.Script.Generic-00cce8d98805995adc8a2e0df5d9744c833f5b65e2a85a6a8ec14ee5af2f69bd 2013-08-26 23:09:56 ....A 38985 Virusshare.00090/HEUR-Trojan.Script.Generic-00db86fbc74018a546c167aa593228d3523739cfcc13d3c714590f67533cb03b 2013-08-26 23:20:32 ....A 1564 Virusshare.00090/HEUR-Trojan.Script.Generic-00e0e888267f0ddcc48f4936b691bcd5103132cc6ef127519bb33bd401eb9e11 2013-08-26 23:24:12 ....A 7307 Virusshare.00090/HEUR-Trojan.Script.Generic-00ec9dec2eb6dd47c31f8f669f0f254b7ddc7be8e07eae8abe939c8900434249 2013-08-26 23:28:28 ....A 140594 Virusshare.00090/HEUR-Trojan.Script.Generic-00ef5ec365561134a05fd4b9b8fd363891429140bf4a9e90080e43a7f4483723 2013-08-26 23:02:20 ....A 12369 Virusshare.00090/HEUR-Trojan.Script.Generic-0108f83aea0b0f3adf2283a8a52acdbe1186b3ff65c639726d3a520263e634f3 2013-08-26 23:53:34 ....A 380312 Virusshare.00090/HEUR-Trojan.Script.Generic-010e63d0895b0acc152403b541a350e63b467305ba8b6925e3f9a59983509246 2013-08-26 23:16:10 ....A 13157 Virusshare.00090/HEUR-Trojan.Script.Generic-012b6fc4d596eadc85d97da5eb44ec75052f89c58bcb9a208a28c2e0379f3937 2013-08-26 23:12:12 ....A 48566 Virusshare.00090/HEUR-Trojan.Script.Generic-013642f0d5b7773e4c4087ccd43abd8520c80d0d4aeb09be78b9480141b0334c 2013-08-26 23:19:58 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-0159d385abee9a178cb5e916a13820e79e868fab556507ff27567f75a5933172 2013-08-26 23:08:10 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-0188dd01b81e88b0efd805ca76889fc6d128637e6a125f1f10638cdf2a2fc28f 2013-08-27 00:12:28 ....A 16262 Virusshare.00090/HEUR-Trojan.Script.Generic-01abbc13170b79719c0bb458e9f1a71416b5feb38a00977e31bd14bb8eac5bbb 2013-08-26 23:37:58 ....A 16245 Virusshare.00090/HEUR-Trojan.Script.Generic-01c8bea788a9755fed6e0c157c575f24be009c8a55b9f6041b4e43091e8f82fd 2013-08-26 23:08:50 ....A 1963 Virusshare.00090/HEUR-Trojan.Script.Generic-01cd83219e4b54c5aea05f399a89083b0ce80ab564a3d24d3b0ef1da33481c83 2013-08-26 23:13:00 ....A 944 Virusshare.00090/HEUR-Trojan.Script.Generic-01de34c11f22aeb8c16f51b2bfb31f786030336b67445642f025b282e0d4b55d 2013-08-26 23:17:40 ....A 13988 Virusshare.00090/HEUR-Trojan.Script.Generic-01dfab6e06416a6823cc02e1835329a2afb6e4f5973c526a5e80f30e819fc8d4 2013-08-26 23:40:36 ....A 43184 Virusshare.00090/HEUR-Trojan.Script.Generic-01e59f1c2dc9a05d451e503445100edd05832c9101aeba205be00ddd0e496adb 2013-08-26 23:15:10 ....A 6520 Virusshare.00090/HEUR-Trojan.Script.Generic-01e607e7171947be2bac94faff5b0cf3a3b9e18572b99b6823e7dff83f9741f3 2013-08-26 22:58:40 ....A 52160 Virusshare.00090/HEUR-Trojan.Script.Generic-01f62d413afe5bfda26f1c25fac72d6ffdc7caef12ecfa0b7aed37e3cf10111f 2013-08-27 00:03:34 ....A 192935 Virusshare.00090/HEUR-Trojan.Script.Generic-020be071b1039740b813f238875897644cfc83b9ef07b5b0a3a9b3add54e8542 2013-08-26 23:11:50 ....A 17833 Virusshare.00090/HEUR-Trojan.Script.Generic-026154f580e6e32ff6ccf34d4b141a93829fe28df457df5a4bcdfcef7e0fc4fc 2013-08-26 23:49:46 ....A 12486 Virusshare.00090/HEUR-Trojan.Script.Generic-026840671908903c6a72e665591b7ef0cc72e222fb15ba5e02d19c46d0da50ca 2013-08-26 22:56:06 ....A 10037 Virusshare.00090/HEUR-Trojan.Script.Generic-026e3fcf401e389670c559edd83e2219c08944d277ab975a437673e88051e74b 2013-08-26 23:31:38 ....A 786 Virusshare.00090/HEUR-Trojan.Script.Generic-029422424a26adc42d04e240f80202d3fc9f5e690c2858b4b3ee57658d2deb83 2013-08-26 22:56:04 ....A 5769 Virusshare.00090/HEUR-Trojan.Script.Generic-02b502c334c1a4d8f4763f8f2bbf8fa0d120b49f9098a3a64408850415dc69d3 2013-08-27 00:20:28 ....A 746562 Virusshare.00090/HEUR-Trojan.Script.Generic-02e4d7ad8b285cacc7503fc7618fa2764fdec144a7e99c2bfed37e6bf157bca1 2013-08-26 23:34:04 ....A 16035 Virusshare.00090/HEUR-Trojan.Script.Generic-033703d9759dc9768e4ac4ff3c7cef1af77fc9ca4ba256377106565a29ae6773 2013-08-27 00:01:26 ....A 116851 Virusshare.00090/HEUR-Trojan.Script.Generic-03390da33e17bddec1690be788ffb18e2509d7bdd67c065c4417677af37000ce 2013-08-27 00:03:02 ....A 18735 Virusshare.00090/HEUR-Trojan.Script.Generic-034b633d7e1da9e0e9bdc8a9a2c3c9d30d5b75a938990a3d188872193611aa8b 2013-08-27 00:08:28 ....A 21670 Virusshare.00090/HEUR-Trojan.Script.Generic-03528979e79094bc0c7f6bbe3e418b64e794945cc7271ed28aa7a68b01ee44ec 2013-08-26 23:35:24 ....A 15960 Virusshare.00090/HEUR-Trojan.Script.Generic-0380fae0db500b462663a61c628f43de5aa0723ac94323e970992d1739a7b2ea 2013-08-26 23:01:22 ....A 8992 Virusshare.00090/HEUR-Trojan.Script.Generic-038e1fd275979952da17f9a4f4eaaa25b3008a7830ff8bf0483475f190ed1f98 2013-08-26 23:02:30 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-0394c2cd29ba6d5a85b11186143addc9abd697679b7c8859b117975a21ed6099 2013-08-26 23:35:16 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-03a1f2f9c2b114a60d231418ff13f28f5c3795cf3b82328d46899a569837402b 2013-08-26 23:21:06 ....A 25803 Virusshare.00090/HEUR-Trojan.Script.Generic-0403286d0d1045d1d20c0fe95c1c8389768d7431edfe4a622b3d3984a443b54b 2013-08-26 23:35:20 ....A 15964 Virusshare.00090/HEUR-Trojan.Script.Generic-040443d1b42ec5a01919deae3e65824a9b4fb3235d17c6d49a45327973bc6ae8 2013-08-26 23:36:56 ....A 16514 Virusshare.00090/HEUR-Trojan.Script.Generic-040aa23830693e4a87a86ffe795af4a6abb75304408e2f5c308a3d861093a5ea 2013-08-26 23:02:50 ....A 8499 Virusshare.00090/HEUR-Trojan.Script.Generic-04163b27121797b7146c1af598b23fc2f5ecf0f25fd8dd58421cf319f360726e 2013-08-26 23:48:36 ....A 19910 Virusshare.00090/HEUR-Trojan.Script.Generic-04165fd95cb41fbed9b2f191337f5e72f7232f448ad70537f07172c587fdb6d9 2013-08-26 23:16:06 ....A 632200 Virusshare.00090/HEUR-Trojan.Script.Generic-04196245ca042494bba612afee30b8de698a30b379b315a9e3ebe0c09f42812c 2013-08-26 23:40:44 ....A 39073 Virusshare.00090/HEUR-Trojan.Script.Generic-041e5113b163ad9bacf892e053c0842b696521152896a2958a6b752f0eeb4d76 2013-08-26 23:03:22 ....A 10195 Virusshare.00090/HEUR-Trojan.Script.Generic-04308313c464553ac8b50dc7fa0a9ef91b50602301c977f873c58345c837b0c2 2013-08-26 23:09:56 ....A 59401 Virusshare.00090/HEUR-Trojan.Script.Generic-0436fbe85a9c0c4aadc51065e48cf0f23ed8c70b66358279ba71e6da6c10bebf 2013-08-26 23:10:58 ....A 13027 Virusshare.00090/HEUR-Trojan.Script.Generic-04473b4b8c0a43860262ae45b17532e65db8fe66900910fe55c7599fe632089a 2013-08-26 23:00:46 ....A 16305 Virusshare.00090/HEUR-Trojan.Script.Generic-04791cdc6abb41d90510bb28bb5df4d25ddd7af22a7ec5e58effac0536bd80b6 2013-08-27 00:07:38 ....A 8476 Virusshare.00090/HEUR-Trojan.Script.Generic-047ebf853e487e71fcccd0add5e49d8e5449887faed3cdc76a0b7a8f2e00799d 2013-08-26 23:39:48 ....A 51752 Virusshare.00090/HEUR-Trojan.Script.Generic-0497ed3cf15feb67381971b09c0e4cc631e3a2a3f141463eb54fc87b77ce35a2 2013-08-26 23:24:14 ....A 34772 Virusshare.00090/HEUR-Trojan.Script.Generic-04983bfd6da070bba258646967839769363e1578103ed46925221895dbd6df55 2013-08-26 23:08:10 ....A 17336 Virusshare.00090/HEUR-Trojan.Script.Generic-04a8bd86223d822311612c64d87cf95c9945af302e3d68764164a68c02306eb1 2013-08-26 23:12:14 ....A 224761 Virusshare.00090/HEUR-Trojan.Script.Generic-04acdb95c8a8a3a065ad6c463827a345e5d2834ede1cefe6f8440816d287e6b3 2013-08-26 23:35:44 ....A 7180 Virusshare.00090/HEUR-Trojan.Script.Generic-04b7f4fa9c1c6a35945ef0818810c30a6c9815518acc1dcd19c338c936aff0be 2013-08-26 23:14:52 ....A 16618 Virusshare.00090/HEUR-Trojan.Script.Generic-04c60ab0d299e03def107635ea75f01943936b3a9c1979f4ef8d23af3b8b5723 2013-08-26 23:57:22 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-04dc5115656f5c6c04b11e5820c2c68380bfe64813011ffc1035d791880be295 2013-08-27 00:06:32 ....A 18931 Virusshare.00090/HEUR-Trojan.Script.Generic-050a7fe7cc5d26c48e67d15a408c4e34670e23e66aafd5354f2e0a3b9728f55a 2013-08-26 23:54:06 ....A 88548 Virusshare.00090/HEUR-Trojan.Script.Generic-050ec4c6ae871c4611b654ca1fedd579c35a1280e83e30258feeb088ab82744e 2013-08-26 23:01:26 ....A 1936 Virusshare.00090/HEUR-Trojan.Script.Generic-0522f435f865f1e965ae9d9394a12b21c6aa7562883aa8483ec842a7dfc3d253 2013-08-26 23:22:04 ....A 64246 Virusshare.00090/HEUR-Trojan.Script.Generic-05312fde2e4b77befdb2874bfb781fe4ff3f6a04f348a88d7126b0c7c5757a72 2013-08-26 23:46:04 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-05352d6d50702d944b69f78b8c0e6e814c6e7a39cd7c30671fda66d1a3c90868 2013-08-26 23:32:40 ....A 12715 Virusshare.00090/HEUR-Trojan.Script.Generic-053cb2e0ce98acefb1e6619dbebae063d253c5f2246f89c770e8fb00c2d5c5b5 2013-08-26 23:42:02 ....A 101436 Virusshare.00090/HEUR-Trojan.Script.Generic-054183c046de6a57b0668e0f649d6e58cefa34200fa5ba4ce9a335c6de4ba2d1 2013-08-26 22:57:28 ....A 5584 Virusshare.00090/HEUR-Trojan.Script.Generic-0552229cd82933febb89ced78660628a0dcc0a255cc55c41c5889a3fb094d543 2013-08-26 23:12:48 ....A 42973 Virusshare.00090/HEUR-Trojan.Script.Generic-0558e64bd0cee794dcfc5b9ecd5d89005f0673388c115d362be5bf5e1e2b996a 2013-08-27 00:07:44 ....A 16282 Virusshare.00090/HEUR-Trojan.Script.Generic-0566590c6551df73a5105416c589b6ba6b22d685748f4c7cb2518ace9457b30f 2013-08-26 23:06:32 ....A 7064 Virusshare.00090/HEUR-Trojan.Script.Generic-056687f732d21f80d5b09ebdf084d0bfcfc4684d7d9a78be663702bb68b3405e 2013-08-26 23:13:18 ....A 36011 Virusshare.00090/HEUR-Trojan.Script.Generic-058b312deef1942cd9cb86cf6144f9d8abbc6a6349f948b640edc105c289a674 2013-08-26 23:54:22 ....A 18951 Virusshare.00090/HEUR-Trojan.Script.Generic-059c427b9aaa45fc7620e3eb437a186f6e8e32618a627f1de7109cc75d61aab1 2013-08-26 23:02:30 ....A 23231 Virusshare.00090/HEUR-Trojan.Script.Generic-05a401c9343a6a313ea67323d34c7a2ebd838484e26b344c60ac7e9b83fe7301 2013-08-26 23:53:44 ....A 18782 Virusshare.00090/HEUR-Trojan.Script.Generic-05b2e4c44f25957d1cf50c68453c22791650ade08ba90683afdca561dc15e73e 2013-08-27 00:10:40 ....A 7682 Virusshare.00090/HEUR-Trojan.Script.Generic-05be4f1413721959f73b7da5ca33e84cd75238970940fc0d1289244c9a2c7791 2013-08-27 00:19:02 ....A 17726 Virusshare.00090/HEUR-Trojan.Script.Generic-05be5bdb316d8e95af8c762223b01d576a72620ba671547a0981bfd85c5e7863 2013-08-26 23:50:04 ....A 28742 Virusshare.00090/HEUR-Trojan.Script.Generic-05c216b9d35d6d4375ffeb573d7562a4b6a0a327e265ea68d33e8f7ddb3ca690 2013-08-27 00:15:10 ....A 11344 Virusshare.00090/HEUR-Trojan.Script.Generic-05cc24fe61f1ee67905d70d4dc9e251be9507c99c2844a3c1f6e01ff99f4f037 2013-08-27 00:13:14 ....A 27492 Virusshare.00090/HEUR-Trojan.Script.Generic-05f0a7dd13cd1b7dcbaa94383ada4e8d49a2a8a763db24a98e0d5430186ae986 2013-08-26 22:56:48 ....A 213 Virusshare.00090/HEUR-Trojan.Script.Generic-0610cc6b6a1dde0d85a611766fecdb0bbee747113b6061d1e9a79e65e571e82e 2013-08-27 00:02:54 ....A 26108 Virusshare.00090/HEUR-Trojan.Script.Generic-06154f9daaa25d111c7ddcde293f63aa01d42f0342a6be0100f23399e8ff3ca9 2013-08-26 23:33:12 ....A 3489 Virusshare.00090/HEUR-Trojan.Script.Generic-063144f0bd2012140d587d4dd86ad181ad608eb94b13b850519a82e37727cf95 2013-08-26 23:35:22 ....A 11497 Virusshare.00090/HEUR-Trojan.Script.Generic-065cefcfc2616e6ec52dd91e64b65d40b7824a2e6eb0f14947c49eae238da87e 2013-08-26 23:05:30 ....A 58785 Virusshare.00090/HEUR-Trojan.Script.Generic-06863c8ee5add9c7b75701f3fd54c800e50c198d5e795effb5b194af84683fd6 2013-08-26 22:56:10 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-06d28e80c30ad1dc1ba661d94aa63e3872bd18a847dbc36dd913e8fcff910bf2 2013-08-26 23:45:06 ....A 8180 Virusshare.00090/HEUR-Trojan.Script.Generic-073937711e275c45731ead6821e4375a9f9f31987de6edd6f651a9461e974f7e 2013-08-26 23:30:52 ....A 19736 Virusshare.00090/HEUR-Trojan.Script.Generic-073d2d9f57b7157feff0ab99e60aacb77ef9cc19ceb99542605fb8600ed61623 2013-08-26 23:00:44 ....A 4884 Virusshare.00090/HEUR-Trojan.Script.Generic-073fc3e53a8fc385d44787bf6d5877103039b5eed6eb3f2d9f7d37941ee31de3 2013-08-26 23:50:22 ....A 45257 Virusshare.00090/HEUR-Trojan.Script.Generic-077481eea60c71cdd911758981568ebaff93ca8b0c567fa89ad6fd8fae29be99 2013-08-26 23:09:32 ....A 40342 Virusshare.00090/HEUR-Trojan.Script.Generic-077f6bbbada1b3830fcee3200a198b20bc41ccd6ca650b5dde0e1784ec3b0382 2013-08-26 23:07:44 ....A 951 Virusshare.00090/HEUR-Trojan.Script.Generic-07a8af974d8bf3e0ff0d06e8108dff90a601dad24508bb26e8efac6fcb2eb673 2013-08-27 00:12:44 ....A 33884 Virusshare.00090/HEUR-Trojan.Script.Generic-07a9f8ce41fc436d62d40f1e65f7b6a82d95c718faccb9a39f934e8360ab5b69 2013-08-26 23:06:46 ....A 143 Virusshare.00090/HEUR-Trojan.Script.Generic-07b2775901a765cdcf5df3caed5f530fbac457c08241966b94924c02823a8aaa 2013-08-27 00:15:08 ....A 3328 Virusshare.00090/HEUR-Trojan.Script.Generic-07b57f3abe21c289c93518ff419a9ab4c730b47d572535eb62a2919ceff92a14 2013-08-27 00:17:38 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-07baacd424bb00bba83bfc1243a2f34be3a31a5a2f2dbc173ff145c4e1fe51fc 2013-08-27 00:04:52 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-07c4234f4754561454c8457c0019acbdd0633543c665edabe36e6ea1396c9281 2013-08-26 23:05:36 ....A 19635 Virusshare.00090/HEUR-Trojan.Script.Generic-07c7a518f83c67acb74a84ef1be221743e2c0ba767f5fe62995e70ad970f970a 2013-08-26 23:38:10 ....A 22992 Virusshare.00090/HEUR-Trojan.Script.Generic-07d5d518d2c125d7072e854af9536e578edafa8d2bf51cd6ccdf6fca033d1bc2 2013-08-26 23:28:16 ....A 21648 Virusshare.00090/HEUR-Trojan.Script.Generic-07f57dfe4e8cc1fa32d401d0a137a8b69b86ee18d292da5f01fc65523d82a280 2013-08-26 22:56:24 ....A 144424 Virusshare.00090/HEUR-Trojan.Script.Generic-07f5eb0bcd4d81b2f237129d64baea9c7adad402a4875e3172be2d9dec7dec2c 2013-08-26 23:31:48 ....A 2918 Virusshare.00090/HEUR-Trojan.Script.Generic-080f2b30d350093503ffceed8a121e19a4ed1821f8a4f4489457b2de294563ad 2013-08-26 23:24:30 ....A 9231 Virusshare.00090/HEUR-Trojan.Script.Generic-0831c4446ac40c8481e7aa939f2380381e0412629fd1f557021155952c89edf2 2013-08-27 00:09:10 ....A 34331 Virusshare.00090/HEUR-Trojan.Script.Generic-083dfc1d9a10e09897550a2bbbcf272d1e261817f0bffa6d968a73651ec8cfb0 2013-08-26 23:02:12 ....A 5768 Virusshare.00090/HEUR-Trojan.Script.Generic-08893ef786e8ea203c80519fba31b6c37f6ce8a92737a70e0caff932ca6c8fc9 2013-08-26 23:14:58 ....A 63883 Virusshare.00090/HEUR-Trojan.Script.Generic-089b525bd473f5adaf73691ddae4d5ec3b97a71b8050fcd36e75ebde248d4814 2013-08-26 23:14:26 ....A 83238 Virusshare.00090/HEUR-Trojan.Script.Generic-089e38b951a72b3ab0919bf9e27129d86c2d4cff92b9bc43cd02f9b44bfac5b8 2013-08-26 23:20:12 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-08c4aa5d7212bce74f308ed4b0165cc77fb1e884ef523d7165ad0109f68e42ef 2013-08-27 00:13:10 ....A 18021 Virusshare.00090/HEUR-Trojan.Script.Generic-08ce9c2ba8b9d0fc5355173270d9c2978291d3f7ecccbef36d690ee17177a543 2013-08-26 23:02:48 ....A 24968 Virusshare.00090/HEUR-Trojan.Script.Generic-08d729840b61801aef92d90b3e5b9a86e02aa6efb68f38ff0744c0dde42f2d6a 2013-08-26 23:38:42 ....A 66402 Virusshare.00090/HEUR-Trojan.Script.Generic-08e38c4a839808148dcdef5a8d6db67bfcc5abf65eb08b2f0441eeaa06519da4 2013-08-26 23:13:46 ....A 13541 Virusshare.00090/HEUR-Trojan.Script.Generic-08eba65e2f3f9a37eea8e8b8d7a470415ddd5bbf736436ac314022d9b73e4064 2013-08-26 23:02:48 ....A 47763 Virusshare.00090/HEUR-Trojan.Script.Generic-08f8751147506c80c76167edefd4a670fba37f1608f3c020715f360be7fe1b4a 2013-08-27 00:11:40 ....A 48667 Virusshare.00090/HEUR-Trojan.Script.Generic-092cbc5d7e9b41da7897458ed79f4f439bb196a31ef9e53fe1cb9a06d1d354e4 2013-08-26 23:05:30 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-094fa34081aa9fc7e4311b617c6bce1f06b845132b6d00151460c3a483c60504 2013-08-26 23:16:52 ....A 17866 Virusshare.00090/HEUR-Trojan.Script.Generic-09582ba2f919e8b8f2a90e8b3169254b8081e56e9c73e5965a73fab38c8865f3 2013-08-26 23:07:28 ....A 8781 Virusshare.00090/HEUR-Trojan.Script.Generic-095f2d6e0830ebe3bc8591726aac0e52f49cff7238806d78c6ab53c0a120e8cf 2013-08-26 23:15:48 ....A 57229 Virusshare.00090/HEUR-Trojan.Script.Generic-0965b2bf2fe9fb3f0c7a4ef97ec083aa5ddb275d0d9cf125cb97f97045385c71 2013-08-26 23:04:50 ....A 57112 Virusshare.00090/HEUR-Trojan.Script.Generic-0986e16d6e19d88b263a71022f266052b7a0759646f47afc48b669bf639babf8 2013-08-26 23:41:22 ....A 13595 Virusshare.00090/HEUR-Trojan.Script.Generic-09891ae6abc90f24b407fe8d31103e968c0a73e965db0e1e581e78cc64a8cf31 2013-08-26 23:42:08 ....A 28964 Virusshare.00090/HEUR-Trojan.Script.Generic-0999d0ff87208ecd3bd0d8bbcb220a95e588b690992ec56fcdbbc301fecb2fdf 2013-08-26 22:56:24 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-09a5af5c735dedbb4f34655f4a06befd3f30854d397768bbd1f3c650157742f5 2013-08-26 22:57:02 ....A 51327 Virusshare.00090/HEUR-Trojan.Script.Generic-09a83f8fc976ed8f9c12df205bf1a3ca178aa2c80cb39cc9a23049db76bed1bb 2013-08-26 23:52:08 ....A 5271 Virusshare.00090/HEUR-Trojan.Script.Generic-09a9d539faae73116293c2b3fa4b449b7d1ab0c03f06df7cb37cea0edb116448 2013-08-26 23:52:08 ....A 20458 Virusshare.00090/HEUR-Trojan.Script.Generic-09ae8d9691e0b224ebe2d0097dc73fce67a545bf3b4171d6542dbd476bb7bf3c 2013-08-26 23:45:46 ....A 30355 Virusshare.00090/HEUR-Trojan.Script.Generic-09cb0f7c74984ee6a83d8a1f7ad4766feef89aa96e71b8296ec748981a2fc083 2013-08-26 23:05:02 ....A 20490 Virusshare.00090/HEUR-Trojan.Script.Generic-09d35a47ae18183556cef367a40e98f038a2d6128686d362146d4cfe4575782f 2013-08-26 23:37:22 ....A 15979 Virusshare.00090/HEUR-Trojan.Script.Generic-09db201e582c3afc3595d4a14337b453c70b19190fbe64a65ec0a75ef5064c27 2013-08-27 00:16:40 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-09df15ff45c963d39eeb5e549948c9b9ae593d99c58f426972e6d7ca7c65538b 2013-08-26 22:57:34 ....A 50782 Virusshare.00090/HEUR-Trojan.Script.Generic-09f059a2a55b75ee84fa76d0b72a2b58f43638fc018ef13083949d7541b4fb68 2013-08-26 22:56:50 ....A 19223 Virusshare.00090/HEUR-Trojan.Script.Generic-09fa6d68cef5e0eda0354fae7612c8aafdd64b7d8cb02aa0a2f12c79adfed043 2013-08-26 23:15:48 ....A 30535 Virusshare.00090/HEUR-Trojan.Script.Generic-0a014bc8cabb3b2d6340070c30a3dd1f9c378e7775da9f6b968f059c29fd7cb2 2013-08-26 23:01:42 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-0a0b9054cd5e4b402d6e894542f80ecca2262d76118bdbdc171604c4736cfa62 2013-08-26 23:10:32 ....A 12346 Virusshare.00090/HEUR-Trojan.Script.Generic-0a1295e6e06ad10505acd21a013a6e61cd10118fad2dbccb7738453008f73ac3 2013-08-26 23:45:40 ....A 25096 Virusshare.00090/HEUR-Trojan.Script.Generic-0a18e4d09c12b2e6058f0acfbe81aaf603a10946dd8deef120ab50a46846882a 2013-08-26 23:03:50 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-0a2863ab6aaa7e8a6a9fd03945cd897ab113878bf5c8ba7ebc2d0fd7e8893f43 2013-08-26 23:03:16 ....A 23898 Virusshare.00090/HEUR-Trojan.Script.Generic-0a28876620927b4be8eeba553489fa2d42f027da24454b8d071432a800e02178 2013-08-26 23:22:24 ....A 7281 Virusshare.00090/HEUR-Trojan.Script.Generic-0a60c5f876ce53b9d49ab4737be8126d6a277bf45474d410e0074169e5b973e7 2013-08-27 00:21:48 ....A 45725 Virusshare.00090/HEUR-Trojan.Script.Generic-0a8376aa08c82f0cf838540e17fd39bba65246cc89e69186629a639f590d05fc 2013-08-26 22:56:56 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-0a909c0d1e140850ae3e853f3f3cb57ec6ced6634c1ba52c292ce021465fa53a 2013-08-26 23:04:14 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-0a9a2c48e0122e36a0a11f6d273c8a8d68947ce1b5e7c76f9df3ed8282c721cb 2013-08-26 23:44:14 ....A 168348 Virusshare.00090/HEUR-Trojan.Script.Generic-0aaf95f6f3e85dba88aadb5ee7d45ae097c11115789df3b198185157a0fff5f8 2013-08-26 23:17:28 ....A 46386 Virusshare.00090/HEUR-Trojan.Script.Generic-0ab8c7b35f9b96ddd675204033cb7a08bd785befe49263251150695abe1d8e48 2013-08-26 23:29:58 ....A 31989 Virusshare.00090/HEUR-Trojan.Script.Generic-0acf83471b47415d765078a95012275fc7ae4fbd94a974a8a1dc851ab45677ff 2013-08-27 00:09:32 ....A 14336 Virusshare.00090/HEUR-Trojan.Script.Generic-0adf7e0a12d5fb9dd309f1092f5a06d8a1d7c685f6fbbe82dbb4064dd1fc91df 2013-08-26 22:58:06 ....A 31792 Virusshare.00090/HEUR-Trojan.Script.Generic-0aee29efe36c5842dbdeabe565d2d048413f766b2542a2499cfb5b6ab79175e1 2013-08-26 23:35:54 ....A 46399 Virusshare.00090/HEUR-Trojan.Script.Generic-0af34858ed16202505d64df6c89093369e14c91fadf4d1cc288602c90a095260 2013-08-26 23:22:24 ....A 10667 Virusshare.00090/HEUR-Trojan.Script.Generic-0af5721c6c9cbb10934562bf1c42c6742a622517a1603dbcec80e396393bce67 2013-08-27 00:07:32 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-0b299a8f0903a028623da37d885c60a8bc411b2b27a7c4e25d2f9fcf7d4bff5d 2013-08-26 23:39:16 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-0b39fde8d0fd64ab3b80b4d3911d2516c7c3fbb3bfdb678526ac7bab0b116ccd 2013-08-27 00:20:26 ....A 33250 Virusshare.00090/HEUR-Trojan.Script.Generic-0b57c782a722ab7117bb021199e0b2065da29a0a7d940a00eb8569c1a99aae37 2013-08-27 00:08:22 ....A 16320 Virusshare.00090/HEUR-Trojan.Script.Generic-0b6318b270102816a1d07668cf92bdc8bc3de7e466e08758b3c4ddfb23f1b2a9 2013-08-26 23:34:20 ....A 21141 Virusshare.00090/HEUR-Trojan.Script.Generic-0b6bee22494eb55572954d17a8dbbdf92a8bf42689a131a0d98239a8d643b65f 2013-08-27 00:15:40 ....A 6826 Virusshare.00090/HEUR-Trojan.Script.Generic-0b78ab7cefe01bc50a32b708e47b0fb8c05f27bb1bf79ba00d2e2bc583881682 2013-08-27 00:18:12 ....A 21186 Virusshare.00090/HEUR-Trojan.Script.Generic-0b8da49f3f56ee206827c44fea54bd41b34d0379bae8e2a52612aa2e6435491e 2013-08-26 22:58:10 ....A 34538 Virusshare.00090/HEUR-Trojan.Script.Generic-0b90ffde85eb4b2ff45e4e886fcfdb9deffefcf747e658a8b5efdc6c0c36e935 2013-08-26 23:13:32 ....A 36979 Virusshare.00090/HEUR-Trojan.Script.Generic-0bb0db54f3a1ffc794ff7b96cee3a97fc273065fadd62e2531fb49f4a46a37b4 2013-08-26 23:35:24 ....A 16458 Virusshare.00090/HEUR-Trojan.Script.Generic-0bc42933f56f2419bfa00a6eed1369ca5cde07fa28c4642c7975961238f486ba 2013-08-27 00:10:28 ....A 57977 Virusshare.00090/HEUR-Trojan.Script.Generic-0bfc03dd63f84549b4089ad0043554973da3f84fa950a6a4f8b823bb0c52f32e 2013-08-27 00:09:22 ....A 15876 Virusshare.00090/HEUR-Trojan.Script.Generic-0c14bbe6df28ab45d12f79139f7a390f2d4989d8c5923d083287a941a7df43e5 2013-08-26 23:09:08 ....A 24288 Virusshare.00090/HEUR-Trojan.Script.Generic-0c30f46536d49181f2aa32529416344a2d8eb153f08c92392ea11b9d8bddb83b 2013-08-26 23:24:56 ....A 40933 Virusshare.00090/HEUR-Trojan.Script.Generic-0c6770cbdc4bc2b31cc5fed5f66b682bcd0dce1dacbe1f5d1979299d0e4dcaa8 2013-08-26 23:05:18 ....A 5232 Virusshare.00090/HEUR-Trojan.Script.Generic-0c7809f36c17c0e612fc09c55598a2c1315c6bcf0b684ac074e0d96f863c17da 2013-08-26 23:11:08 ....A 1333 Virusshare.00090/HEUR-Trojan.Script.Generic-0cac1e10306b6cf245c34ef43f84ef64af66e77823a19077cd28d531cc6054c6 2013-08-26 23:19:32 ....A 11916 Virusshare.00090/HEUR-Trojan.Script.Generic-0cb476c4a87b97f9524af6b52b08949b2f6f7859bc5cb1053c49c893d5bc5e40 2013-08-26 23:08:12 ....A 13495 Virusshare.00090/HEUR-Trojan.Script.Generic-0cde945dccfc68d263010dac0aa210f093fbe271ab8e47c1b1b5497e001161d5 2013-08-26 23:15:14 ....A 26117 Virusshare.00090/HEUR-Trojan.Script.Generic-0cf601e5ecb9db153490ed30e54a95ece77ad459aba59c6040e27358e9e970da 2013-08-26 23:59:02 ....A 19688 Virusshare.00090/HEUR-Trojan.Script.Generic-0d0aaed9ae0fa5fbc13b7229f9a1ccc65c9245054e04f3f09b53e49a77472ce7 2013-08-26 23:05:44 ....A 7182 Virusshare.00090/HEUR-Trojan.Script.Generic-0d3493b0d5c4388a0ddaeea74dfebdf9acad2347763aceaa88835d201b367800 2013-08-26 22:58:58 ....A 12160 Virusshare.00090/HEUR-Trojan.Script.Generic-0d4e1b59473824a9ac1e8df824e023a8a8ee394b19b1965e227577e368f33205 2013-08-26 23:10:22 ....A 307595 Virusshare.00090/HEUR-Trojan.Script.Generic-0d6a43bfcf37bd3de358d90fb72060407d6b7597a8d3d2e5448572fedbe907b0 2013-08-26 23:01:24 ....A 1818 Virusshare.00090/HEUR-Trojan.Script.Generic-0d7cd6c17c2e47d470f8d72307b07eaa3fa9f455ba05358eeec4b84666b66626 2013-08-26 23:54:24 ....A 32413 Virusshare.00090/HEUR-Trojan.Script.Generic-0da99289a0e2c00ac52f767b53a29f16f14967325125b9fee77cb241ecc66e7a 2013-08-26 23:17:16 ....A 1958 Virusshare.00090/HEUR-Trojan.Script.Generic-0db09df11ebb237a70f07f4bd2f631af2a323f0e4de27a28546cec5fe57890f8 2013-08-26 23:38:18 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-0dbb1d68ce30ef5569b37243687c8be66845387384a6ee62fc0d4c2e193f5ecd 2013-08-26 23:04:48 ....A 1066 Virusshare.00090/HEUR-Trojan.Script.Generic-0dc55b68ce2b9e3eaaf15ca13026ff8e6ea828793558db3d6d0ba2dd8171fb9d 2013-08-26 23:05:28 ....A 7884 Virusshare.00090/HEUR-Trojan.Script.Generic-0dc9b08368ae1175025c691dc01ae891176a62b2c0152ccfe2edc5297795f10c 2013-08-26 23:02:18 ....A 10293 Virusshare.00090/HEUR-Trojan.Script.Generic-0de1bb5f4d608cddbbd7d4c4616ac74abc189baf22333d4836ed44f4e862c35e 2013-08-26 23:05:40 ....A 92010 Virusshare.00090/HEUR-Trojan.Script.Generic-0e0f5abef3cbea6697a5daea925d8e8a1ef6f897c8a24a3c7675be9062d6ff40 2013-08-26 23:13:22 ....A 2330989 Virusshare.00090/HEUR-Trojan.Script.Generic-0e184324e2252d244abf010ecc8a499c58a68955a40f1624b72a77f17b4924d7 2013-08-26 23:35:16 ....A 59457 Virusshare.00090/HEUR-Trojan.Script.Generic-0e1e6ef0648cd4f4bf89212d323f0c5740b96634fc89fbfb4e05f2b3753615cb 2013-08-27 00:14:06 ....A 18973 Virusshare.00090/HEUR-Trojan.Script.Generic-0e3bd2caae0ecde9b6341c939d1f03039d22caa73dee47abbd31e99a0d5bf44f 2013-08-26 23:34:38 ....A 76899 Virusshare.00090/HEUR-Trojan.Script.Generic-0e4fbe2ff891ddf08a79355615d21ee95b4c1c99a91d3435af1afa107adc9cb6 2013-08-26 23:06:56 ....A 3399 Virusshare.00090/HEUR-Trojan.Script.Generic-0e724f4062bcfdd1a1a4b18cfefea014fdcec21f46da53f98a601dd2d81688df 2013-08-26 23:12:54 ....A 11068 Virusshare.00090/HEUR-Trojan.Script.Generic-0e97c35b7d629b68ada1c4c7395df3ee46dcb790d2e68a2c82575e25fdf1cd29 2013-08-26 23:16:54 ....A 6043 Virusshare.00090/HEUR-Trojan.Script.Generic-0ebd7047141791d559fd4562ef0ab526eb78580781d6cced57649c4a7b923ddc 2013-08-26 23:30:12 ....A 24021 Virusshare.00090/HEUR-Trojan.Script.Generic-0eecb754b40f2c49b62da95f8f59cb95c6fde7b5729dd3b6bd3421ed44d47dd7 2013-08-26 23:58:50 ....A 30690 Virusshare.00090/HEUR-Trojan.Script.Generic-0ef349ab171e5712fd42eb23a474a779c71ace9e677801f8a5f22930b9862562 2013-08-26 23:41:56 ....A 122248 Virusshare.00090/HEUR-Trojan.Script.Generic-0ef5a7a988b4815fc423a829700fa5bab1da15e42c774f23c30a7e26de3d725d 2013-08-26 23:48:02 ....A 13139 Virusshare.00090/HEUR-Trojan.Script.Generic-0ef9625a0ec57969c73f5f84421295519bf591c288bb89f89ef2da8e3a2917d8 2013-08-27 00:04:32 ....A 4778 Virusshare.00090/HEUR-Trojan.Script.Generic-0efdcbc1538f4709f5c50a364843b62a27d3c6e9652505ae4b4db14642ad3dec 2013-08-27 00:17:56 ....A 15822 Virusshare.00090/HEUR-Trojan.Script.Generic-0f006130f64c32a276e17483ea2bc9cfd21143b494035099ddb6f01bc15fc9c0 2013-08-26 23:11:28 ....A 743 Virusshare.00090/HEUR-Trojan.Script.Generic-0f034e23c13c16882f55fd9e722aa60ea86f96efdf46ea7b764a8dbb006420a2 2013-08-26 23:17:16 ....A 19921 Virusshare.00090/HEUR-Trojan.Script.Generic-0f0b5d470196085c813269dcb2d9eb9003325168425186d3ac26347c9f784c51 2013-08-26 23:28:34 ....A 39667 Virusshare.00090/HEUR-Trojan.Script.Generic-0f0e0396f61f076ae57fc89f0cbe15f4a2a911ea352702e71dbbcbcb45ead621 2013-08-27 00:10:10 ....A 3263 Virusshare.00090/HEUR-Trojan.Script.Generic-0f1100c35b09073220950a9c9960d45986ff3e89cb6eebd57fc65b1564c70c82 2013-08-26 23:08:50 ....A 3169 Virusshare.00090/HEUR-Trojan.Script.Generic-0f29db84f73c00de67e02fd3d0e6f5e2ee26c4c526f0676dde9610e417475eea 2013-08-26 23:09:50 ....A 23762 Virusshare.00090/HEUR-Trojan.Script.Generic-0f2a1c08aebc6a15ae6ce259e2949a1f6bfd3ccf5a9aeae792fc9b48b0cee6b5 2013-08-26 23:21:22 ....A 1799 Virusshare.00090/HEUR-Trojan.Script.Generic-0f350741a2daf24f428e1b43c23d88ef70852543faf33b54a525f09554e476a6 2013-08-26 23:46:00 ....A 31576 Virusshare.00090/HEUR-Trojan.Script.Generic-0f42909914c274c05ac767d8f795f4684c4b03cbf4cea3fc9600c75369850352 2013-08-26 23:19:08 ....A 63869 Virusshare.00090/HEUR-Trojan.Script.Generic-0f56229da25aac1cd9644904d3b6f0ed7df31e065ac9669e9f1995565ced1865 2013-08-26 23:45:04 ....A 72382 Virusshare.00090/HEUR-Trojan.Script.Generic-0f84216ddc731306f5b8af4adf6e1ee1e3dec38dc668891b5e985b3a454e773d 2013-08-26 23:59:14 ....A 7097 Virusshare.00090/HEUR-Trojan.Script.Generic-0f89f6d3ef87d7ab8327fd82e3c74675d3cc6b689d1d205a0bbdb480ae7575c5 2013-08-26 23:37:34 ....A 16171 Virusshare.00090/HEUR-Trojan.Script.Generic-0fa2f2f349a98d446cd7eae79523f28630aec8d4e49b7e3564912930e040d491 2013-08-26 23:03:24 ....A 32642 Virusshare.00090/HEUR-Trojan.Script.Generic-0fcf1ee4b67c07758d90ef8375442e273366e83fad133bd6e41cf8ddd8994178 2013-08-26 23:36:44 ....A 16012 Virusshare.00090/HEUR-Trojan.Script.Generic-0ff16a61a4d6ec1afc4f23d4964c816eb7220d6e58e2ce0fc34c1d9e5d755e14 2013-08-26 23:59:10 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-102124cd6a8b91e0cf2475b1c0169402df3d4c5a7f13d6397ff8b45669220db9 2013-08-26 23:16:18 ....A 9244 Virusshare.00090/HEUR-Trojan.Script.Generic-102430bba2b802d19f9a3af278025baa9fdcecf411bc4d5ef633a9424f26921f 2013-08-26 23:19:26 ....A 30143 Virusshare.00090/HEUR-Trojan.Script.Generic-10375fce048442e9351a705a768ce5cbc1da0ca2b53b70aea6a7f23810f9ede5 2013-08-26 23:24:16 ....A 2395 Virusshare.00090/HEUR-Trojan.Script.Generic-103f6d949f29bc8383a68f36832aa1fce3b52fcb5c63ededb55a7767590de138 2013-08-26 23:02:30 ....A 25200 Virusshare.00090/HEUR-Trojan.Script.Generic-1045ee09310292f2e50e71a45532ba1cf26ef94bf72d83358377e11f65d0115e 2013-08-27 00:19:42 ....A 78846 Virusshare.00090/HEUR-Trojan.Script.Generic-106846f24d705d635d052c280570d1f4f005b484c64a97fc0364ad326168d010 2013-08-26 23:04:10 ....A 18819 Virusshare.00090/HEUR-Trojan.Script.Generic-107b62ed870eb53809f2af7ad3d000dcd7d1e5973a1af34604998099b99d1fca 2013-08-27 00:01:08 ....A 28824 Virusshare.00090/HEUR-Trojan.Script.Generic-10a12486426d80235315dff49f42e8ef286540791df5bcacf86897781afbf66a 2013-08-27 00:19:52 ....A 102767 Virusshare.00090/HEUR-Trojan.Script.Generic-10abc09095ef5df973943644d08af151cae9f1f2d19983f353e2b170079e348d 2013-08-26 23:11:08 ....A 11231 Virusshare.00090/HEUR-Trojan.Script.Generic-10c53519bcf52e27c7f192e73ad0e3f0266f43e9cb2e2ed3eca5561c3e978833 2013-08-26 23:13:52 ....A 8480 Virusshare.00090/HEUR-Trojan.Script.Generic-10d5db093c7e1fb034a0b0b6441b794b58fe2557b8846259e2036ac80d2b6842 2013-08-27 00:08:32 ....A 40641 Virusshare.00090/HEUR-Trojan.Script.Generic-10de0cf1aff88fa3aa75f7e01f4ddeacc1680dd8b3f547d141db8b25e95dd955 2013-08-26 23:57:50 ....A 5934 Virusshare.00090/HEUR-Trojan.Script.Generic-10e0dd7b79221dba18be02342de691a1a65d2a01cdc179da33b9012938930ebf 2013-08-26 23:17:34 ....A 77633 Virusshare.00090/HEUR-Trojan.Script.Generic-112377ef667e0e7228b72fd9862bb451d26ee22bae4b1d7381d00ab8bd60892b 2013-08-26 23:03:30 ....A 7290 Virusshare.00090/HEUR-Trojan.Script.Generic-1133a3ae68ce5507591af7647cd4406a1e0b22975c2a8260c28bc4e6480dbf92 2013-08-26 23:53:50 ....A 8258 Virusshare.00090/HEUR-Trojan.Script.Generic-116c374d6bb62bfdda398d480f3ddb049035ade5eb5270b47d4c0a5cebf51cf7 2013-08-26 23:13:50 ....A 5973 Virusshare.00090/HEUR-Trojan.Script.Generic-116e77a01b0f5728b2cb84dd0b4b3a5e6668b7ce3592b9dc7ebb68cf1af8ce75 2013-08-27 00:04:44 ....A 16082 Virusshare.00090/HEUR-Trojan.Script.Generic-11798bd18c6591e1b5997e5210e8db1421b9032988d7cee19e59b379a606c998 2013-08-26 23:28:40 ....A 11914 Virusshare.00090/HEUR-Trojan.Script.Generic-117eee19bc988934a558d0718a26b0473e46fb25996deb7b52c43f1119218534 2013-08-26 22:59:02 ....A 740 Virusshare.00090/HEUR-Trojan.Script.Generic-11814be64a74adc7030113ca4462af1dcfe95b9f0f690bfad3d5ccd2150d9bc2 2013-08-26 23:14:42 ....A 21394 Virusshare.00090/HEUR-Trojan.Script.Generic-1189f51c3cad18a93cc924660f881e18eb42613d7cde891cfcb4dc7126c8705e 2013-08-26 23:50:16 ....A 40419 Virusshare.00090/HEUR-Trojan.Script.Generic-11b4d4ca1355b1fe1936680922b8bf4a5e5af5360cc286bd19138314a40731ba 2013-08-26 23:03:00 ....A 17837 Virusshare.00090/HEUR-Trojan.Script.Generic-11c389f7772c4c30446a4b8fec33f8a14a38b9f4dcbec68480dcc9e40fc45726 2013-08-26 23:11:44 ....A 3105 Virusshare.00090/HEUR-Trojan.Script.Generic-11ccc600ee07d23ee3463c4a01d7deca559446e8416ae3a277bf890ceac0567d 2013-08-26 22:56:42 ....A 62928 Virusshare.00090/HEUR-Trojan.Script.Generic-11d9ad2d725e7405ec33b3bd2d1d76d05d87de55b72a9e32f6fac0a8b434c94c 2013-08-26 23:22:30 ....A 9112 Virusshare.00090/HEUR-Trojan.Script.Generic-11daadfea5179cef96665496d2da75305ec6248d1bf457a9cd2b119a96953a2a 2013-08-26 23:54:22 ....A 49093 Virusshare.00090/HEUR-Trojan.Script.Generic-11e7ec1eab4ecbd0913e90b096bb1f6d9985816584c26c8a4702019263cd3214 2013-08-26 23:26:42 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-11fc2549130258146b3bdc4fbd05d2087ee33d48b9a099da68d187905350e27d 2013-08-26 23:01:38 ....A 6288 Virusshare.00090/HEUR-Trojan.Script.Generic-120778284ca6f005c92ead7fdb06baadd6c6fbd6e8fa7a7619fab0e5d74dfa0c 2013-08-26 23:37:00 ....A 32804 Virusshare.00090/HEUR-Trojan.Script.Generic-1216c905d80122365cf8b60cce8d91803afea628bd68f290973173edd8ec1b5c 2013-08-26 23:17:48 ....A 47160 Virusshare.00090/HEUR-Trojan.Script.Generic-12242d65a542a33f026f187325fcbfa8bbfcbb9a6f561fca35ba9c252f8f9947 2013-08-26 23:04:50 ....A 39911 Virusshare.00090/HEUR-Trojan.Script.Generic-1241095d9742abaa825a031fbb0ff5b33f283dcafbee5a45c3db634ecd8d687b 2013-08-26 22:59:32 ....A 5752 Virusshare.00090/HEUR-Trojan.Script.Generic-1250c204ea788c82b3ac0c877e574719e49d56c262a4ef6dd49ba1f8b1ef24fd 2013-08-27 00:05:00 ....A 95852 Virusshare.00090/HEUR-Trojan.Script.Generic-12630e0aab8158d34dceece1f65c4edb8cb85b5ca4233d7dc1e0f592ab92fe01 2013-08-27 00:20:16 ....A 33014 Virusshare.00090/HEUR-Trojan.Script.Generic-128882c5012f72205171fac1667fbd83f4cda264c0c476379d7b6eebad820023 2013-08-26 23:39:06 ....A 15921 Virusshare.00090/HEUR-Trojan.Script.Generic-1293122ca7ae0be0b7d7027222bbac99e6d0b1a3fa1deef37b202aed4216a237 2013-08-26 23:18:14 ....A 26986 Virusshare.00090/HEUR-Trojan.Script.Generic-12b8d9fa4ab0d5f4726bc0c54114f96473640ba20711100a30489c7549e43d13 2013-08-27 00:15:12 ....A 63174 Virusshare.00090/HEUR-Trojan.Script.Generic-12d6e688dec85e75b5fa20e88d71d09a5e84e1dfe8c7ed388745b6f6876ee361 2013-08-27 00:18:34 ....A 16466 Virusshare.00090/HEUR-Trojan.Script.Generic-12e2f328e6c0f9c52870f20bbad7afbe51fa45aface674c73dfbf6f77cf158a2 2013-08-26 23:11:18 ....A 33819 Virusshare.00090/HEUR-Trojan.Script.Generic-12efaf2d657efb2f4080fb7293556a3d2ffc3ee424d82d7bc72ff871d07ffd64 2013-08-26 23:26:16 ....A 22225 Virusshare.00090/HEUR-Trojan.Script.Generic-12f1ed1ba798f987ef7eb4a54d06dfabaa7c06a793d812f8562ce696154cf324 2013-08-26 23:14:12 ....A 951 Virusshare.00090/HEUR-Trojan.Script.Generic-1302563bc36d0b540cfacf40143db9b5d38e1604f074c2f50933cd403b3ff885 2013-08-26 23:20:28 ....A 3505 Virusshare.00090/HEUR-Trojan.Script.Generic-1318fb9fb3103afdd8aa396439fa3c480fa3eba122e772b0ea82b767b9e15678 2013-08-27 00:05:14 ....A 15291 Virusshare.00090/HEUR-Trojan.Script.Generic-132385ae852bdd1cd53e9da6f7fa9971eae51d91e3de91eb9aa4a5b2949e21ed 2013-08-26 22:56:16 ....A 10827 Virusshare.00090/HEUR-Trojan.Script.Generic-133785b85365554e319295c345e6b907eededea33c315dc9f9be05560aff4cab 2013-08-27 00:11:34 ....A 11874 Virusshare.00090/HEUR-Trojan.Script.Generic-133a90728751a13b6b9cd4ecc7b644b4a0b287c235c5e0f5c18f1a898339505c 2013-08-26 23:02:36 ....A 2461 Virusshare.00090/HEUR-Trojan.Script.Generic-135393c7237385152c70bea0be159a9d807dd4bdbc06b52adf302ebf546f2e4d 2013-08-26 23:05:30 ....A 151869 Virusshare.00090/HEUR-Trojan.Script.Generic-136e27d9ac51a3017b4a3788121006bdad0827e3ac89d649d15cf50fbee5b6ec 2013-08-26 23:18:50 ....A 32805 Virusshare.00090/HEUR-Trojan.Script.Generic-1398929796f8b981e55fb92cb13e37d86a7f2533cca73f108665920309a4939b 2013-08-27 00:09:26 ....A 16094 Virusshare.00090/HEUR-Trojan.Script.Generic-139bbbcb630ee99307a4bed6498fe1bd6c49da1a7394713406ee8f72f99d2f35 2013-08-26 23:12:52 ....A 14852 Virusshare.00090/HEUR-Trojan.Script.Generic-13b379acf2b6b93e434896e01629f96c9e05990ac03f2f67f7efdefd69b68fa7 2013-08-26 23:21:08 ....A 13264 Virusshare.00090/HEUR-Trojan.Script.Generic-13c129a178c7c69dd709b2c02ce6c31dfe0aceff6b1f5d993fdd58c346b1f148 2013-08-26 23:19:56 ....A 61944 Virusshare.00090/HEUR-Trojan.Script.Generic-13cd0c3696254c874ed50c3c3c7c33066fa2a8be07265f6bc8404d1b2013c775 2013-08-26 23:41:12 ....A 15850 Virusshare.00090/HEUR-Trojan.Script.Generic-13d3cc346e6d6ebdadc907d83333830f392b62f27d90956e86a504fd85001ff1 2013-08-26 23:25:32 ....A 13459 Virusshare.00090/HEUR-Trojan.Script.Generic-13d6cf521c8abff7537f9bdf8c7751717d43755aa490c8171a17c55313ccb748 2013-08-26 22:59:58 ....A 4347 Virusshare.00090/HEUR-Trojan.Script.Generic-13d6d520de848e635c5aeb03dcde9b9b456e335df176821e05a70c5c30dd78c8 2013-08-26 23:37:12 ....A 18141 Virusshare.00090/HEUR-Trojan.Script.Generic-13d8a31468b9f8194f16f5f1a2d61c22e3b7a59f222ca486ac93c296344ff35d 2013-08-26 23:27:12 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-13dafe529477ae29258e50e7b8ac3a4be1aa581567fc9456d5f09336732d6f55 2013-08-26 23:06:56 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-1429b46b9a3e931e81f92539ed58756216e66e3ff15d64d6a26dd413d69663d4 2013-08-26 23:55:48 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-14462e67e54c824e999df445fdd3f703db6521266715129d3cfb002f0966b24a 2013-08-26 23:48:58 ....A 8807 Virusshare.00090/HEUR-Trojan.Script.Generic-144d535468e472b085f6a914e5b230de8440259e0f317271a5535b39151ad37c 2013-08-26 23:08:26 ....A 41594 Virusshare.00090/HEUR-Trojan.Script.Generic-146c6b97d5568ccef1aab5ce81e74bdcf6c257b5c11b83b36cf7454fcd688db4 2013-08-26 23:37:26 ....A 16422 Virusshare.00090/HEUR-Trojan.Script.Generic-14927cbe213974a6e2d60d67321cc4886ee182eb654ef088b107143f7f80dd29 2013-08-26 23:21:00 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-14bbb91f71d3a36f6a367816cce8c809dda5f0f113a5d7188cabe6e95f341d85 2013-08-26 23:08:00 ....A 9418 Virusshare.00090/HEUR-Trojan.Script.Generic-14d03fff93dbbe00c1cb23531b1139101f9c034644e33efbd59eba07186afa8e 2013-08-26 23:51:52 ....A 9575 Virusshare.00090/HEUR-Trojan.Script.Generic-14f1afd1d91adcb1aeff2873668a889de249dad954cdcd90b6fbd13f3186b239 2013-08-26 22:56:10 ....A 9365 Virusshare.00090/HEUR-Trojan.Script.Generic-14f7fad79990434b4318a233d95e1125b0fb951b8a7143ae52f67fa4414b1df5 2013-08-26 23:17:36 ....A 533 Virusshare.00090/HEUR-Trojan.Script.Generic-15094b72886de48056b90ebe9f0af1b78eee2d27f528fcbaccc4d591c5f4be78 2013-08-26 23:34:32 ....A 33412 Virusshare.00090/HEUR-Trojan.Script.Generic-153b1ac17af1fbcd61cae7094063af566c24124fbc7a9cfa4c34fda5d1f24231 2013-08-26 23:36:36 ....A 15998 Virusshare.00090/HEUR-Trojan.Script.Generic-154c77b9bfb4ac5b2631fd7803b1448c09843f9728d206dc7a272034b68c26f2 2013-08-26 22:55:52 ....A 28816 Virusshare.00090/HEUR-Trojan.Script.Generic-158d36402cd98ba470b4040ad7dd87b50b6b1e6826831461fa8764703ade2904 2013-08-26 23:38:36 ....A 15867 Virusshare.00090/HEUR-Trojan.Script.Generic-1591eef173e82f0032ad631402b6171751aa375bc1cc2b6a161e707566a8eb17 2013-08-26 22:58:04 ....A 4933 Virusshare.00090/HEUR-Trojan.Script.Generic-1593db97003a10daff3983d51d726b162842cf4f6866db25637b8813f8f829c7 2013-08-26 23:01:34 ....A 13853 Virusshare.00090/HEUR-Trojan.Script.Generic-15b1776e7ccc93d998cf84f80b3825df02cd8358fe66d91fd9312a88eb1e6a89 2013-08-26 23:10:50 ....A 3064 Virusshare.00090/HEUR-Trojan.Script.Generic-15bd1fd006ba367437ae7dd325dbec4515f64d0ca03b4ba0a5082fb9c3eb999e 2013-08-26 23:02:50 ....A 65108 Virusshare.00090/HEUR-Trojan.Script.Generic-15d95a29e66f71296a5f3d2989cc46e87190a8c53e9daf9a6498e54114e83177 2013-08-26 23:04:04 ....A 10196 Virusshare.00090/HEUR-Trojan.Script.Generic-15da12babdfc324dab0ff31e3aa6b65073a9112281614a2d4c0a3ca628f380d1 2013-08-26 23:04:42 ....A 28524 Virusshare.00090/HEUR-Trojan.Script.Generic-15e3a597563e620373e3b3695a068fd8ca6efe414f591503e2c3d571e9eecd3a 2013-08-26 23:01:04 ....A 30388 Virusshare.00090/HEUR-Trojan.Script.Generic-15e4f6c893f5453fcece5e6f4cae29f48a6f5158aa82f6a9b9e35b8e59e70493 2013-08-26 23:10:26 ....A 8480 Virusshare.00090/HEUR-Trojan.Script.Generic-15eb591db273dea3b38519cffd1fc83bd96520bd40032e755217cc9b801e880e 2013-08-26 22:58:56 ....A 38298 Virusshare.00090/HEUR-Trojan.Script.Generic-15ed2df00513cdfd67193e0b384be21b76238b69be250df7fe2828efca22118a 2013-08-26 23:14:14 ....A 8878 Virusshare.00090/HEUR-Trojan.Script.Generic-15f808df142a9e9af2f0dcee7ac8c0ae66d69e884837ec372e49b23eeb1b6c7a 2013-08-26 23:47:34 ....A 16430 Virusshare.00090/HEUR-Trojan.Script.Generic-16181dc16c3148b3430d894ec1b5b57a8e6d857713740d0479a8def1aca11173 2013-08-27 00:20:26 ....A 9436 Virusshare.00090/HEUR-Trojan.Script.Generic-1619725c9ce050aa15c400a5eb82edbb9ad65bdd40669b2d4163d1790b3b24f6 2013-08-26 23:45:42 ....A 12732 Virusshare.00090/HEUR-Trojan.Script.Generic-164e6d9daac250a011cbc05dec5b0fd164c11a1b5cfec22c1dfd9cf5dd058c19 2013-08-26 23:48:54 ....A 16871 Virusshare.00090/HEUR-Trojan.Script.Generic-164ed6169fc47495d52614f7f2de9844c325c238ddf3d2048c0ed357166cf2fe 2013-08-26 23:32:38 ....A 9451 Virusshare.00090/HEUR-Trojan.Script.Generic-1654824b1a4446cbeeb1ab290abab1eb01d1b715f0513dc0494ee1483aef0015 2013-08-26 23:53:40 ....A 349 Virusshare.00090/HEUR-Trojan.Script.Generic-169cf9d63e513b17d185bda517596a5ac2c7f678be7a163643c911ce8e033afc 2013-08-26 23:50:22 ....A 19425 Virusshare.00090/HEUR-Trojan.Script.Generic-16d57e25fdcb967037f46738b853f685ff83f53dbcd34b609aa6afc93a212654 2013-08-26 23:00:18 ....A 24842 Virusshare.00090/HEUR-Trojan.Script.Generic-16dcbbde7f17e80df1078309e2feacfeade93f99c21c687f938cae76e42e533d 2013-08-26 23:47:48 ....A 4830 Virusshare.00090/HEUR-Trojan.Script.Generic-17064aefcb2f1f47d3f2713a2788ffcaf2394f1b680a89f8fea44f2b1f299c54 2013-08-26 23:50:34 ....A 21981 Virusshare.00090/HEUR-Trojan.Script.Generic-1756f08f958eae59e2d6e7e3c9cad32bfec9cd604fa5eb5167d1380e64018088 2013-08-26 23:34:54 ....A 13260 Virusshare.00090/HEUR-Trojan.Script.Generic-177d669dcdc2da8abe9718d5f8808cc87d8e111dab0a6743a4714ba3cbd2654e 2013-08-27 00:09:38 ....A 40551 Virusshare.00090/HEUR-Trojan.Script.Generic-179d4b02c5087e825b8d3940856d0407259b5784a64613f82a5ef42bebf5a134 2013-08-26 23:16:48 ....A 38406 Virusshare.00090/HEUR-Trojan.Script.Generic-17b99482b1736f0465ee23e221842e85c3d11a3625667eb5603b0b26f77b6c63 2013-08-27 00:09:04 ....A 5763 Virusshare.00090/HEUR-Trojan.Script.Generic-17bffa45828663770d8b0baefce8bfa14e7344d0921d40af9b77fd77d645c2e4 2013-08-26 23:21:46 ....A 30385 Virusshare.00090/HEUR-Trojan.Script.Generic-17c6645c71d37bfcfef977ecd711e6b0a2587b3379b52816f381ecd4a755238e 2013-08-26 23:24:14 ....A 12846 Virusshare.00090/HEUR-Trojan.Script.Generic-17ee88642ec87311efe59b9fd64981466aa686b98e18b6b53cfbdb6230331855 2013-08-26 23:44:34 ....A 24765 Virusshare.00090/HEUR-Trojan.Script.Generic-17eeb39dc5e3aa2f0187d3d15ef6088b7d15b750065ba34745462d68f42587f0 2013-08-26 23:44:34 ....A 58667 Virusshare.00090/HEUR-Trojan.Script.Generic-17f64b131dbc9d78e4fbe4a550ddda1240a8988e9fcd2bcba8c502ccdb117dfc 2013-08-27 00:08:56 ....A 1873 Virusshare.00090/HEUR-Trojan.Script.Generic-181ccc80ef029b5f4b366afdc13ec34c086104d9bae5e2bdbc9b6ef82357bcd3 2013-08-26 23:01:44 ....A 13233 Virusshare.00090/HEUR-Trojan.Script.Generic-182a5c9da3597eee1e221e53a23c3d80da2eed9faf451a9077ae74a5d8269f8e 2013-08-26 23:03:48 ....A 13719 Virusshare.00090/HEUR-Trojan.Script.Generic-182e751dc1c3f423ac1700cb555e7f23055925fffe351fa6b41616b5feb7141c 2013-08-27 00:01:26 ....A 872 Virusshare.00090/HEUR-Trojan.Script.Generic-183abf545231155f5b3f1b8dc0633e8dcead8d543d3282bf4e2fd0c7dfd6bec4 2013-08-26 23:16:44 ....A 9171 Virusshare.00090/HEUR-Trojan.Script.Generic-1878fe625f99c6aefebce82c232e436c2fceb2fed7c848836960372f83c536fb 2013-08-27 00:20:14 ....A 10250 Virusshare.00090/HEUR-Trojan.Script.Generic-188038cfb1cd0f7d34e7a94c0be3d80e40f70a35b1665f2ba8bbd0f6a9590ffa 2013-08-26 23:52:44 ....A 24838 Virusshare.00090/HEUR-Trojan.Script.Generic-18a14d9ec1f72fb48da2d4b20802ee2921bb7aca569b946ed6d4791881ecc00e 2013-08-26 23:05:30 ....A 34260 Virusshare.00090/HEUR-Trojan.Script.Generic-18d4936a6b363573ada109ffd05cf61e1d3a3c8169e483344b328a7a6ae73e3c 2013-08-26 23:42:02 ....A 20058 Virusshare.00090/HEUR-Trojan.Script.Generic-18f9a873ce8f777bfa63077c9c79b7815d7de896c3088e667f2a159bda041f24 2013-08-26 23:50:10 ....A 47509 Virusshare.00090/HEUR-Trojan.Script.Generic-1904c1142651cee0a5037f79c5d163a20c77d68e199b6a31eacb3a625ca7a615 2013-08-26 23:49:06 ....A 36180 Virusshare.00090/HEUR-Trojan.Script.Generic-1913f4e09f1dbebe48d6bcddb9f1337bf68494da21ab70b29bd9a801c301c49a 2013-08-26 23:21:36 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-191e3e90074c888fdc348426677cc8ea716517ea3eb7eb412bd6f33a056e7fed 2013-08-27 00:04:44 ....A 74204 Virusshare.00090/HEUR-Trojan.Script.Generic-192cf720bb033172e08c2c55fa9a836c1ace77b4aed74c266e503677288a663c 2013-08-26 23:03:10 ....A 39138 Virusshare.00090/HEUR-Trojan.Script.Generic-197250151ef300de563457b97cce240a8e5eea28277f587986ad6b547fe5dba9 2013-08-26 23:34:22 ....A 16017 Virusshare.00090/HEUR-Trojan.Script.Generic-199c90e17e29bdb38169ddc1e34589d0abe41bbe37153035afb5341673aca88c 2013-08-26 23:45:42 ....A 5645 Virusshare.00090/HEUR-Trojan.Script.Generic-19b4643687c1753c3dd9acfe188b8a88968b8e96c44815b6233359589bf8d1ad 2013-08-26 23:43:56 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-19c5c37a1215c1dd4b9c59c6ac348f6d93b5caffcdaf74098e42afd0d5df77e3 2013-08-26 23:53:24 ....A 16361 Virusshare.00090/HEUR-Trojan.Script.Generic-19ca369d701d605c0d4a203c2c542be918051fa6062d00f7fb62ce9cc1105466 2013-08-26 23:51:10 ....A 22689 Virusshare.00090/HEUR-Trojan.Script.Generic-19cacd1bedb824a0ba071856decb9430a5822a38c592b34f3cc2c474387f6aaf 2013-08-26 23:18:16 ....A 21528 Virusshare.00090/HEUR-Trojan.Script.Generic-19d9a9906e7518abf21199d32a3c18fb94f0a5609af3af5859dd49691dbfd20d 2013-08-27 00:18:18 ....A 7480 Virusshare.00090/HEUR-Trojan.Script.Generic-19d9b32685cb9e9b5c622403ee12ddd71eabb6108ede2124b3c8f45acf44bb3e 2013-08-26 23:28:32 ....A 30860 Virusshare.00090/HEUR-Trojan.Script.Generic-19e01f722a369fb53b1957f2ff22e7558d16e92562178cc0d7915e9d36dce5d1 2013-08-26 23:08:02 ....A 31860 Virusshare.00090/HEUR-Trojan.Script.Generic-19e8f8e6288e5ac683c1e936dec2948a5c33c05358fc499d8108ba6cf6ae9f1a 2013-08-26 23:00:52 ....A 67586 Virusshare.00090/HEUR-Trojan.Script.Generic-19ef51ffea8e629381ad40a20b7f8cff7af53dd71905e4db4a24cbad6282a160 2013-08-26 23:11:00 ....A 38385 Virusshare.00090/HEUR-Trojan.Script.Generic-1a12c7e9e8195c2fc4e2e0ac6451e0717ffbe592154a9c584cedcb1a723f1e9e 2013-08-26 23:21:04 ....A 10868 Virusshare.00090/HEUR-Trojan.Script.Generic-1a1ae025d08e42a6f2f0006a92cf03a6b90778c03b1ecaa082a71943f4352b54 2013-08-26 23:14:28 ....A 5464 Virusshare.00090/HEUR-Trojan.Script.Generic-1a5a6859c8b21a573ff819f3f5aaacc3a46837b9d30cb6b37d959c0e8e3f0c61 2013-08-26 23:38:36 ....A 16308 Virusshare.00090/HEUR-Trojan.Script.Generic-1a83e95e14834676e35e9d2c0272f2e7346c2256046c13e29cadaf848d355673 2013-08-26 23:48:48 ....A 50049 Virusshare.00090/HEUR-Trojan.Script.Generic-1a8788912e2a16991e8932b01a6fe6efe76d1aa7679cf381b455f4dec5003cab 2013-08-26 23:56:22 ....A 10941 Virusshare.00090/HEUR-Trojan.Script.Generic-1a8a76b895ba43ebe1a32ad3787576f3fab8c41313495cf0ddd78e849654eb34 2013-08-26 23:22:02 ....A 601 Virusshare.00090/HEUR-Trojan.Script.Generic-1a8e8144929feb92cfe59685e5babe1532f79db82fedab546979717ffc0dba21 2013-08-26 22:56:14 ....A 13573 Virusshare.00090/HEUR-Trojan.Script.Generic-1aaf4cceba5a1e10a6af1b5bdfb7a01f713c3bc47e21f25240ea9eed01f66616 2013-08-27 00:15:52 ....A 19125 Virusshare.00090/HEUR-Trojan.Script.Generic-1ac8f15cbafe29095fe1094791e752661f92220cd69f8666990131d21531be8f 2013-08-26 23:30:12 ....A 16465 Virusshare.00090/HEUR-Trojan.Script.Generic-1acfc48ddf19fae3250520a8adb9dfbd84d92ef7288fd6fe4975f17b7cb4552b 2013-08-26 23:56:08 ....A 49150 Virusshare.00090/HEUR-Trojan.Script.Generic-1ae65b8d013a922468be846b8915cb08e7aba03e73cd73f048475e1b32a99c59 2013-08-26 22:57:58 ....A 35673 Virusshare.00090/HEUR-Trojan.Script.Generic-1b0f0ce495a22a0901ccb4d4e83f51346841dbf45aee70aa06d8f7f5a479878e 2013-08-26 23:36:56 ....A 16130 Virusshare.00090/HEUR-Trojan.Script.Generic-1b23b3cc40d68de27bdb10a6f1e296112ec360de53a47aeac85eefd2a5472430 2013-08-26 23:54:24 ....A 514 Virusshare.00090/HEUR-Trojan.Script.Generic-1b4c9affa20a1cd316511ae3d6b0f8929caf44b98fd152b5bc644a30ac357df6 2013-08-26 23:00:04 ....A 29750 Virusshare.00090/HEUR-Trojan.Script.Generic-1b60118aa064ae7bc448200797cc2971257b5aadbb0d2ebe92de41cc68f479d1 2013-08-26 23:54:52 ....A 26827 Virusshare.00090/HEUR-Trojan.Script.Generic-1b6035b37c2d7fc18319fbc3c294d327a56e376ad33f28f3ccafafff7ab53c44 2013-08-26 23:06:26 ....A 80564 Virusshare.00090/HEUR-Trojan.Script.Generic-1b696e7af3272078078566c968bd9d20743aa0faf8feadfab5a23868663d20a4 2013-08-26 23:24:08 ....A 13186 Virusshare.00090/HEUR-Trojan.Script.Generic-1b7a2b7527ba3ad0b61bed2b9e4a6ea9ba97b54d222fde72238b0fc864e0f9b1 2013-08-26 23:48:58 ....A 6396 Virusshare.00090/HEUR-Trojan.Script.Generic-1b7e04148b56ad66ab3828e912c71d12459e4e4324181a25fc9e18c3bc82dfc0 2013-08-26 23:31:58 ....A 5372 Virusshare.00090/HEUR-Trojan.Script.Generic-1b9591c91578e4b043a3ad1fbe9fbd1593db0053244d88d16fb146544fb64a60 2013-08-27 00:00:02 ....A 58585 Virusshare.00090/HEUR-Trojan.Script.Generic-1bb76eae8c063341a68077a721ac011f4095048630319cc224d3e0837ca87b41 2013-08-26 23:32:44 ....A 95826 Virusshare.00090/HEUR-Trojan.Script.Generic-1bb84c500d1ab002d584b8d99b4f2aad427ec3843710822e418585862f14f4ba 2013-08-27 00:00:44 ....A 17797 Virusshare.00090/HEUR-Trojan.Script.Generic-1bd3278a9b742483a7d379fe0d923b436f3b33b201c5b72529744afafba3f0d0 2013-08-26 23:48:40 ....A 15891 Virusshare.00090/HEUR-Trojan.Script.Generic-1be9603e5553a86b223f5263d4e5af38f58b2afd609a5ccdea7276697bd7ed4e 2013-08-26 23:39:44 ....A 20447 Virusshare.00090/HEUR-Trojan.Script.Generic-1bf1a7dc8db51005a3793f31c32851623b04bbcf478b997177ded3a1adf30602 2013-08-26 23:30:06 ....A 12401 Virusshare.00090/HEUR-Trojan.Script.Generic-1c007ac6d9a49acdd10b897b52b10778e14992f4ac0e07634fb24b5551d22dd3 2013-08-26 23:20:56 ....A 74819 Virusshare.00090/HEUR-Trojan.Script.Generic-1c03bef8e2f80fe8ad41bb14a5bc1f9810b26f3eb05b68ec722634d599ecb5a2 2013-08-26 23:21:34 ....A 397 Virusshare.00090/HEUR-Trojan.Script.Generic-1c17990d8ecb6bdbae05d8a974735ddd5930d7083cee7eb887dd0b10e655b27f 2013-08-27 00:08:52 ....A 14520 Virusshare.00090/HEUR-Trojan.Script.Generic-1c21908428b3716b4a921ac0cc0f02b8b01427d0d06a6fed4e98a969d4cb6cda 2013-08-26 23:29:02 ....A 19907 Virusshare.00090/HEUR-Trojan.Script.Generic-1c4ccf708e4774f5348da467bcd54da6b030593a8e81c2b320dd3f9279ef8f9b 2013-08-26 23:12:50 ....A 13831 Virusshare.00090/HEUR-Trojan.Script.Generic-1c66e5ee816f6181dacd804046b395c7543687dfdf4da26c2d02c3608c2c49ea 2013-08-26 22:55:52 ....A 28256 Virusshare.00090/HEUR-Trojan.Script.Generic-1c68176524f2bc420f465a23ab332a0fd4adf2ef1594f08b51a68fcd82de6a0c 2013-08-26 23:12:14 ....A 36336 Virusshare.00090/HEUR-Trojan.Script.Generic-1c9f721a3c0d22908c41ce40afe75683e25c4ced880f03bfc8665ba55e829f3e 2013-08-27 00:06:48 ....A 20631 Virusshare.00090/HEUR-Trojan.Script.Generic-1cb1e4e96f11ac6718be03c7c76d032570026cfbf5cef4eff80d7bba69af79cb 2013-08-26 23:33:56 ....A 8860 Virusshare.00090/HEUR-Trojan.Script.Generic-1cbe67e747ca0bbbfbbf3dbf0ddd50855bb951b01e3ab79e59ebcb0be2c6e416 2013-08-26 23:39:18 ....A 33559 Virusshare.00090/HEUR-Trojan.Script.Generic-1cbeb2026ae090d7a17903991b7a75f368c68de5d65a1f3682c632145ebe2060 2013-08-26 23:48:22 ....A 22233 Virusshare.00090/HEUR-Trojan.Script.Generic-1d5f2887d71a8aefbc5922692388ea632f710b8664c45b10149d4645d094b217 2013-08-27 00:11:36 ....A 15923 Virusshare.00090/HEUR-Trojan.Script.Generic-1d61d832068b914ed0f53a91d42d922736f0de1ab4c8186f79d38b8da5240cc4 2013-08-26 23:21:32 ....A 18941 Virusshare.00090/HEUR-Trojan.Script.Generic-1d62d6c645e92afcec4699e7df0b4bdb2341a1466280a09641311d89ede311d1 2013-08-26 23:17:32 ....A 28411 Virusshare.00090/HEUR-Trojan.Script.Generic-1d6a964bd7af95f0939c8770fe3bc80f5720c6a8c413238c425da77611ef004b 2013-08-26 23:21:58 ....A 47742 Virusshare.00090/HEUR-Trojan.Script.Generic-1d736e1807dbd8e3b60fec25a39896084d2e38835b23c232f028ffce5d874051 2013-08-26 23:47:56 ....A 37971 Virusshare.00090/HEUR-Trojan.Script.Generic-1d8ee0c931bf69c6050708107a006e43aa107ca785f12ad2bf7d0f96f204d869 2013-08-26 23:02:42 ....A 111304 Virusshare.00090/HEUR-Trojan.Script.Generic-1d95d7b029c637e59eebf18f9ec22234a7a3ddbf112c1e649e3222b41ad15e3e 2013-08-26 23:33:02 ....A 15990 Virusshare.00090/HEUR-Trojan.Script.Generic-1dadb7fb23947526b283c036a9b9ad2a0a8b0ce2f821ddff8a2c449808b24bab 2013-08-26 23:05:18 ....A 27976 Virusshare.00090/HEUR-Trojan.Script.Generic-1db9fcbaf4f26adc5d98a5d6a26b53c4fc47f85497ad689f60cb80a5ff6b6f9c 2013-08-26 23:55:48 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-1dc03764d042d1deae680dc348ab00d2de7867031fbde6cdacc7f19a0c59cba1 2013-08-26 23:05:12 ....A 15053 Virusshare.00090/HEUR-Trojan.Script.Generic-1dcbb1bb6e9eadb1b13008d8c36e40855db2cea9cec84f55114cf9df72a11e82 2013-08-26 23:07:56 ....A 5607 Virusshare.00090/HEUR-Trojan.Script.Generic-1dd122388eb326c13e7c424eba944e90e0335a50edad84b5c17f0c80cf24955c 2013-08-26 23:29:24 ....A 187994 Virusshare.00090/HEUR-Trojan.Script.Generic-1dd13b2e91288b5f20976701c61c2ef9b9f300f14ae0669a5148d8977211dda3 2013-08-26 23:20:02 ....A 33425 Virusshare.00090/HEUR-Trojan.Script.Generic-1ddf26a80d107ef08b3d024f939c8302330bc52f306c3c0e513d26326e182e60 2013-08-27 00:08:48 ....A 16831 Virusshare.00090/HEUR-Trojan.Script.Generic-1de68093e1863dcd9b3a68f780941e67f39f9457b52d3c94d1897361cfc145d0 2013-08-26 23:20:08 ....A 71265 Virusshare.00090/HEUR-Trojan.Script.Generic-1de78484aabf3b85799e98eb5724b49869884d7203506f3f05e756e68f61bbb4 2013-08-27 00:05:18 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-1de81b256dda33dde4f739642a343005a5d681cd1b163b13cc91d94ff56d2b16 2013-08-26 23:50:10 ....A 29781 Virusshare.00090/HEUR-Trojan.Script.Generic-1de9a2084c648993ac924af13ad217ef2532edb0f062a25be1fda7e22404b026 2013-08-26 23:03:56 ....A 16058 Virusshare.00090/HEUR-Trojan.Script.Generic-1e0134643070159bff10e017aa86e72e79a91406f2c5ff0f5180b61005664677 2013-08-27 00:02:52 ....A 41336 Virusshare.00090/HEUR-Trojan.Script.Generic-1e10eb16a1f5caa4a57f2af18c7bdc8effc5956883f13ba16a8ebc1e97e27f1e 2013-08-26 23:06:36 ....A 8468 Virusshare.00090/HEUR-Trojan.Script.Generic-1e1e514622af84b9f67714e81bc5a2af49dd8e3b5cb1afd45deeb4a8708aae49 2013-08-26 23:05:50 ....A 5789 Virusshare.00090/HEUR-Trojan.Script.Generic-1e22a1253b2af45386c5bdae159178e1d391d2cd86cc6affa801a3b96dae8996 2013-08-26 23:11:40 ....A 12963 Virusshare.00090/HEUR-Trojan.Script.Generic-1e357855dbfa61bce1d24a16e88ff2e1c2253cedc03072d551e78d9147e818dc 2013-08-26 23:05:08 ....A 71931 Virusshare.00090/HEUR-Trojan.Script.Generic-1e5cbd6176d0a221ff8ee94f4dc911338cef56e0610a7206c9f512625ad0396b 2013-08-27 00:02:56 ....A 31489 Virusshare.00090/HEUR-Trojan.Script.Generic-1e6506f75203d344db412a0e2993620dcd5b1680e0dcdfce1c4e9fb0e978faac 2013-08-27 00:18:14 ....A 12540 Virusshare.00090/HEUR-Trojan.Script.Generic-1e7e11cf689f5924de56e688c26aec54e130feb0990116bbf78cee6fdfacca32 2013-08-26 23:39:08 ....A 11765 Virusshare.00090/HEUR-Trojan.Script.Generic-1e9d0352d8e5560dd73ffcf318eeeb2613ffbd73fd49a9e2ed1aa33787577940 2013-08-26 23:40:58 ....A 16087 Virusshare.00090/HEUR-Trojan.Script.Generic-1eb7c0f856b2927a8e8113fff438ac916e44c72b2f5646df43fdd28dd15f4e15 2013-08-26 23:39:38 ....A 1227 Virusshare.00090/HEUR-Trojan.Script.Generic-1ebfa99ffba0bbc6f4fb740bd7dc74be89b0fbda5c0f3a6456933912a5fc3f9b 2013-08-26 23:00:10 ....A 23535 Virusshare.00090/HEUR-Trojan.Script.Generic-1ef3c3ed719abf9b7b427420064ffcf639bf4b66543f5c8ea2998f83dc441931 2013-08-26 23:31:20 ....A 17180 Virusshare.00090/HEUR-Trojan.Script.Generic-1f1437259431632734bb6a5111df26ed8ef89cbf3cd18d7cef41e3ed8609bf46 2013-08-26 22:56:50 ....A 48059 Virusshare.00090/HEUR-Trojan.Script.Generic-1f227b35cecfc2c6c17249f9cbc7e37d7acbfac3e990a645a1d28ca2d94e1b63 2013-08-26 23:36:06 ....A 16500 Virusshare.00090/HEUR-Trojan.Script.Generic-1f3298176545cec79e798dbd2b10f71abd44687a8f77c71a492af7c97acd1d16 2013-08-26 23:11:46 ....A 725 Virusshare.00090/HEUR-Trojan.Script.Generic-1f50104c8205d778ad5e46e542cd5e0b8df1eca66bf1538f50af6d365b0897c3 2013-08-26 23:09:20 ....A 1341 Virusshare.00090/HEUR-Trojan.Script.Generic-1f63830acdc25f26eff8a31489e0c6bed23b7c4e3c17ff627765812c81f48a3e 2013-08-26 23:17:50 ....A 5849 Virusshare.00090/HEUR-Trojan.Script.Generic-1f7ff17ac524ea40c2e2e72c9da2059bed2fc67e9280373af6c375853aefac7c 2013-08-26 23:14:54 ....A 237 Virusshare.00090/HEUR-Trojan.Script.Generic-1f90885ea150a388593090b78b77f8253496d135455b532cc2bc428d7ba119b4 2013-08-26 23:11:28 ....A 7943 Virusshare.00090/HEUR-Trojan.Script.Generic-1fd458be6d8894aff1127f2686063b2de07899e3dd6a8ac439b5894fba19437c 2013-08-26 23:50:36 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-1fe1f825e8d9532bf2a583939bff6849ef7dd8877dbbd550d686a58b09f8f674 2013-08-27 00:17:54 ....A 504 Virusshare.00090/HEUR-Trojan.Script.Generic-2004813af27997d87bf589dc71d5e73579668302dcb69de811b3df0535bdfd95 2013-08-27 00:08:12 ....A 21457 Virusshare.00090/HEUR-Trojan.Script.Generic-20236b4c56ac9d4b309edaa5e54aeda9a144c2d1978c9b0d3e9b656288db30e2 2013-08-26 22:59:00 ....A 38408 Virusshare.00090/HEUR-Trojan.Script.Generic-202cb0860d368f2079e99d51b90e036f8088de9838ab15d98139a9aba6bf8dd5 2013-08-26 23:38:20 ....A 105735 Virusshare.00090/HEUR-Trojan.Script.Generic-2047df869e64841c722feafa3f752d46ce4f3089281639fa6f610e387baec929 2013-08-26 23:10:04 ....A 26224 Virusshare.00090/HEUR-Trojan.Script.Generic-2049941d28d40ff0e2fdb4d58a21a5e295774872c3e5a39efc4d9ad8bb06c6b2 2013-08-26 23:37:00 ....A 10194 Virusshare.00090/HEUR-Trojan.Script.Generic-204cd8e49cdb687b98700aaef8d628f6cf0f657674c539bd247b08e9fa8bb0fd 2013-08-26 23:20:56 ....A 18847 Virusshare.00090/HEUR-Trojan.Script.Generic-205d6306756841aaa25d9577c5ecae30cd8e9f5314bdac9b4f2bcea96d3d864c 2013-08-26 22:59:58 ....A 4342 Virusshare.00090/HEUR-Trojan.Script.Generic-209bb89408940eef740fb55f16ab41ded24d413c27df85df76b2195067be17ac 2013-08-26 23:53:48 ....A 45986 Virusshare.00090/HEUR-Trojan.Script.Generic-20c95c638444b7999337fa8b0c288af3fd29a44e54ec989e52abed01e18c1653 2013-08-27 00:06:16 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-20cf060a50babdd3a9c4c505c41bab586ec1d04e7e647b9f8b93118507a0a146 2013-08-26 23:15:52 ....A 19882 Virusshare.00090/HEUR-Trojan.Script.Generic-2128ad58684d371f6476bed9fab7911e73c05b6e2e47a185fc3b4838df70c701 2013-08-26 23:44:20 ....A 16400 Virusshare.00090/HEUR-Trojan.Script.Generic-212d0ca7b43b337b975e3fc1d922a8ce2f70357467a17b4ca8b09ba25cbc3476 2013-08-26 23:36:44 ....A 16171 Virusshare.00090/HEUR-Trojan.Script.Generic-21464ba50e7363a61183b784fc5bd181be962ac3d585a55c990a1c4931ca1419 2013-08-26 23:11:24 ....A 5497 Virusshare.00090/HEUR-Trojan.Script.Generic-2146ec6556b5bdaf9427b4a5e3c20f10d3d86be700097489b47acdac09ebe40a 2013-08-26 23:13:34 ....A 16409 Virusshare.00090/HEUR-Trojan.Script.Generic-214e532f5fd3c55f8445a0d6b22cc0ebb5c09e2eb4393762a4498f336920493f 2013-08-27 00:02:48 ....A 6210 Virusshare.00090/HEUR-Trojan.Script.Generic-21644d11acb2e6e3d6d2a6378fcc666d3cf4c68b8e1848c4c6f700fa61460ba6 2013-08-26 23:04:54 ....A 71629 Virusshare.00090/HEUR-Trojan.Script.Generic-21666a4bad9944a99d3b6c4fb4792948cafcdf395472aeb4e0fc22f5af1fa03f 2013-08-27 00:17:10 ....A 68776 Virusshare.00090/HEUR-Trojan.Script.Generic-218066d6bb0dbc6a1caf90f7f225b61dec6ea3adba2eb5276c1b31c49ad63529 2013-08-27 00:17:44 ....A 184348 Virusshare.00090/HEUR-Trojan.Script.Generic-219b9a96ab399d49e0b0d0745029d1ca2260df7cf974337c5be163e9720b087c 2013-08-26 23:38:26 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-21be9019fa2d069f5292d98bc96af5bd78901cf0cf850e750bb9aae46f70d90d 2013-08-26 23:48:00 ....A 12442 Virusshare.00090/HEUR-Trojan.Script.Generic-21c1469aa35f41aa1abb99d335166b240d85ca01e10a7b12f69b6ea5ce10750d 2013-08-26 23:12:42 ....A 1895 Virusshare.00090/HEUR-Trojan.Script.Generic-21db0c54fc315869e8bcfe9c0886639862b04ca697303869ebdc090f4e53c4de 2013-08-26 23:53:10 ....A 47586 Virusshare.00090/HEUR-Trojan.Script.Generic-21db1b2deed95289a2e242179fde5d9470ec25a159a4ef31c901fa5323b442e1 2013-08-26 23:14:32 ....A 32789 Virusshare.00090/HEUR-Trojan.Script.Generic-21dd6c6bcdce08a6a1c88e1a3a40664621a10621e84ef1a52083d25004d2c263 2013-08-26 23:10:42 ....A 29008 Virusshare.00090/HEUR-Trojan.Script.Generic-21e3911a8ad1cc91bacfce79653907c7ef0e18590a97880924d01eedab40031d 2013-08-26 23:37:20 ....A 6842 Virusshare.00090/HEUR-Trojan.Script.Generic-2214fed8454c6115c2bdcab14ada2ab97ab8844419dcb6ecf266d595acf33e89 2013-08-27 00:04:54 ....A 14391 Virusshare.00090/HEUR-Trojan.Script.Generic-222dfbb7e8a9215c54317737d683df8b9693834c4dde09912b4e9e086b69dd0e 2013-08-27 00:04:38 ....A 7058 Virusshare.00090/HEUR-Trojan.Script.Generic-225e8696144bb9b17ff5a834f795395b9caa72fe6317f5918144c396a7ecf4a5 2013-08-26 22:58:42 ....A 1008121 Virusshare.00090/HEUR-Trojan.Script.Generic-2268825baf9179037b8364ebe20564cbafa0a100383b682c2d443633928408a1 2013-08-26 23:15:26 ....A 26407 Virusshare.00090/HEUR-Trojan.Script.Generic-227163f5313f4978acb114dbfa203949f45f84e70b8de4b96efeac03c2f9d11a 2013-08-26 23:07:30 ....A 9677 Virusshare.00090/HEUR-Trojan.Script.Generic-228fadb3b490d755a30c948e29412bd45595da20c5a6f1291280348078bf3e8d 2013-08-26 23:39:56 ....A 16407 Virusshare.00090/HEUR-Trojan.Script.Generic-229123ba478d978ae301034f24758d2600aa75c3da90d68e72bf8043fb480271 2013-08-26 22:56:48 ....A 3721 Virusshare.00090/HEUR-Trojan.Script.Generic-2294da2a43df4158cfe68b074519796db8af1469ddc33e9c0655a260795cc631 2013-08-26 23:27:02 ....A 44844 Virusshare.00090/HEUR-Trojan.Script.Generic-2299ac56b9782bc756f87370bbe70fdf422555e82a084a845536d0f7c9f8a3af 2013-08-26 23:20:26 ....A 20570 Virusshare.00090/HEUR-Trojan.Script.Generic-22c09e6b535e15eddf064607091ae44e68bd0f39125087f47ceee187eb636d1a 2013-08-26 23:20:08 ....A 23481 Virusshare.00090/HEUR-Trojan.Script.Generic-22e47e1bb18bbc9cb2b3381fc6fa7cb1817f65bef4b42c29930053bf2b7476eb 2013-08-26 23:25:30 ....A 72247 Virusshare.00090/HEUR-Trojan.Script.Generic-22f443a273e32f406b8c4b16d972c028971b80cabdd357177436a40ada1cf62f 2013-08-27 00:03:08 ....A 3780 Virusshare.00090/HEUR-Trojan.Script.Generic-2303c6496c3ed49e9eec68bc451665dd1a48acb97ff7b669bab9460fbda5c14d 2013-08-26 23:10:52 ....A 6690 Virusshare.00090/HEUR-Trojan.Script.Generic-233063e380957a29da3a58c3468c9fd30aaa94f710888a568477f87667107172 2013-08-26 23:32:44 ....A 112771 Virusshare.00090/HEUR-Trojan.Script.Generic-233cfc5f0963ef2dec3660e73b9287f1847260c3f7c0fecf1e25689c09085f83 2013-08-26 23:34:24 ....A 2753 Virusshare.00090/HEUR-Trojan.Script.Generic-233d9812ec4053298f9ae25b5ef2e75f1521ac9a4309962ecc28676485ef3d2e 2013-08-27 00:09:10 ....A 4415 Virusshare.00090/HEUR-Trojan.Script.Generic-233ec465308c919f51246bb0f39ac633b5f20f1b87749ecf96e8f6d28a2d683f 2013-08-26 23:22:12 ....A 13708 Virusshare.00090/HEUR-Trojan.Script.Generic-2346f330c5e5e42c3c8504d1815a572875ad4a4d089cff43c0406bf177d75746 2013-08-26 23:04:44 ....A 31358 Virusshare.00090/HEUR-Trojan.Script.Generic-234c6a9ede45e096135202cb9a252ab2de02a71633356e16fed098c3ee8cd6d7 2013-08-27 00:16:04 ....A 23947 Virusshare.00090/HEUR-Trojan.Script.Generic-234fe0ab796e29815e338b94dab35e42589d65cc74f212d21871ca48128ce14f 2013-08-26 23:35:10 ....A 7472 Virusshare.00090/HEUR-Trojan.Script.Generic-235d405ca870cdea9cf10ad34f2bf6abfa95cfe81c90d01aaed94cc55583a8a9 2013-08-26 23:18:30 ....A 40095 Virusshare.00090/HEUR-Trojan.Script.Generic-2361b4284b150e5fe9a67d1ce1ca475d7fa98d598a0194554433b6e1a8eecdf1 2013-08-26 23:32:44 ....A 29775 Virusshare.00090/HEUR-Trojan.Script.Generic-236435bf7c516d9b88336489af277729236b90b15e3589a4347d9765506728c2 2013-08-26 23:34:38 ....A 71300 Virusshare.00090/HEUR-Trojan.Script.Generic-238068a34fa014e088accce8aa941099750681cccde4a8da9a06fe1472cc3358 2013-08-26 23:37:48 ....A 4551 Virusshare.00090/HEUR-Trojan.Script.Generic-23865a8601a0940dcf538d72102ea0654d126b401a2c46a92e7640bfc17c20d0 2013-08-26 23:45:44 ....A 29444 Virusshare.00090/HEUR-Trojan.Script.Generic-238e356f9375b8a56f661acbab6da344216e20e7c56e1ab0eb681ce59b359714 2013-08-26 23:22:02 ....A 127823 Virusshare.00090/HEUR-Trojan.Script.Generic-2398c3ca79a7dedab2526be78ea14b67f2282eba02878d126ae3c22638530887 2013-08-26 23:24:20 ....A 913 Virusshare.00090/HEUR-Trojan.Script.Generic-23a546aa15fc2a6707b9a22d09864853c3ebbee0e6a21689a5c15cd2dc377000 2013-08-26 23:04:40 ....A 29369 Virusshare.00090/HEUR-Trojan.Script.Generic-23bbd4ff0860d9cd6665527efb288f53d21fdfab3333ce56ed965fcb81bcc33c 2013-08-26 23:02:30 ....A 77548 Virusshare.00090/HEUR-Trojan.Script.Generic-240b5b3bc81045978a7edf91c3a4e3e39ed02aa2340eeb81075ec2fede9ada40 2013-08-26 23:21:32 ....A 26826 Virusshare.00090/HEUR-Trojan.Script.Generic-240dbf9a74cf82905a441847f131fca085064369d75af0d10a81b924d4ed6292 2013-08-27 00:14:06 ....A 1043 Virusshare.00090/HEUR-Trojan.Script.Generic-24182e18d5c963fda2a636a3d8b79bf0f8c7960bf0c331cf41d3f34c21a7fb1a 2013-08-27 00:05:38 ....A 1718 Virusshare.00090/HEUR-Trojan.Script.Generic-2418fa3ebed99c1cc7998530e777c619f9259de3966bc0c675feafa9ca9ea469 2013-08-26 23:56:50 ....A 16009 Virusshare.00090/HEUR-Trojan.Script.Generic-241eaa464b1b0c7bc8008089c0255fcea3ff705cb4194f705b1e1d8716bb75a5 2013-08-27 00:19:06 ....A 15999 Virusshare.00090/HEUR-Trojan.Script.Generic-242fabc199e2a86daf4988cd9d73bbaca4f996b9ad01a058ae0cec95364f5654 2013-08-27 00:10:08 ....A 26836 Virusshare.00090/HEUR-Trojan.Script.Generic-246253b0ce11e78f46efc8bc52c10884ccff9ff973e46ad15152e1110601ec65 2013-08-27 00:04:12 ....A 116489 Virusshare.00090/HEUR-Trojan.Script.Generic-247a59b1a9436f37880911d0aafaed165b51efa97d29cc3642c2c41b8cee9fb1 2013-08-26 23:59:34 ....A 16584 Virusshare.00090/HEUR-Trojan.Script.Generic-248d2ba720ad22fca0551494ebf4feb4967c3d5c764c174f99e8bd054451c814 2013-08-27 00:08:22 ....A 16092 Virusshare.00090/HEUR-Trojan.Script.Generic-249048dacc6699e26f3197160c86534b43c846688e27487c9910bd2caef87dbd 2013-08-26 23:36:18 ....A 7350 Virusshare.00090/HEUR-Trojan.Script.Generic-24a620d419f97f98a99882f444d176d1ef77863aedde56c2678545f0bd108ba6 2013-08-26 23:20:12 ....A 14103 Virusshare.00090/HEUR-Trojan.Script.Generic-24aa4473c8e4917ae791ff5c70f101aba070061b63f1be3a3885fdbfb6f19f6a 2013-08-26 23:54:22 ....A 77047 Virusshare.00090/HEUR-Trojan.Script.Generic-24bbc51f0e8665d2584295396414c1d36ba0842ff54366b6acdacb7a3b7ddbd5 2013-08-26 23:16:56 ....A 12495 Virusshare.00090/HEUR-Trojan.Script.Generic-24c8f816f923b4a9124ae644b8a0e1a99c6a149d5af1f4681941796fe8f982e2 2013-08-26 23:19:54 ....A 11316 Virusshare.00090/HEUR-Trojan.Script.Generic-24dc7747cd4e1ea3badd982c332a649bc190274789640a381cfe57948a684a7d 2013-08-26 23:16:38 ....A 2687 Virusshare.00090/HEUR-Trojan.Script.Generic-24e03bcc577f0ea91697b53345b10cab0f4ff75dc0d821e8bad182a13a9eff1b 2013-08-27 00:09:06 ....A 15876 Virusshare.00090/HEUR-Trojan.Script.Generic-250630b365d9c3f4f46239eddca839e43374db8175a16298d97ec1050c78f405 2013-08-26 23:19:48 ....A 5833 Virusshare.00090/HEUR-Trojan.Script.Generic-2520dd607a7ff8299dd161885bda5d533f3b413d2d8bd188a4e7c4cbbc8deb8b 2013-08-26 23:54:08 ....A 8353 Virusshare.00090/HEUR-Trojan.Script.Generic-25405e8df54de81010c8348649827ad88067b5ea11d8fd33ec0297bd8d54958c 2013-08-26 22:55:34 ....A 42913 Virusshare.00090/HEUR-Trojan.Script.Generic-255af70c10341c73f9108c4fba96cc075e586bdcf0c839e679f526750bbc75c4 2013-08-27 00:10:26 ....A 168940 Virusshare.00090/HEUR-Trojan.Script.Generic-2569cb96ef5caef568d4f608f57ffa839dcd921ede246f9a0ddd421edad67532 2013-08-26 23:23:42 ....A 32417 Virusshare.00090/HEUR-Trojan.Script.Generic-258b0bb8288ba6fa6baf267002b76d80a493f2833c7ca7849988ec0999eb25a4 2013-08-26 23:02:18 ....A 19373 Virusshare.00090/HEUR-Trojan.Script.Generic-2595aa981e27bd30702661d1a3411c412156e40ab7683d1fca324e3ad3fd0bdb 2013-08-26 23:38:18 ....A 416 Virusshare.00090/HEUR-Trojan.Script.Generic-25a048a4878efb830533678ba62969b281baa9a88ffc777439d6730180cb6cb2 2013-08-26 23:10:00 ....A 9425 Virusshare.00090/HEUR-Trojan.Script.Generic-25a821dc7b675ef9877c59f64b708016e79c61cf45ed5307e43f5f4a60861a5d 2013-08-26 23:18:30 ....A 21511 Virusshare.00090/HEUR-Trojan.Script.Generic-25aaf259a1287861027a68425c51b7174c3dfb855d1e0ca9161d4c08928bdf8c 2013-08-26 23:22:10 ....A 203810 Virusshare.00090/HEUR-Trojan.Script.Generic-25b6c2e534429603e48e964db8aef614dc3529d65bffbd273b665886fe166f0c 2013-08-26 23:17:00 ....A 2491 Virusshare.00090/HEUR-Trojan.Script.Generic-25b8de18ee36a3cdb603cd72d9765d22811b33df7730c4bcc96b2edcb439ab1b 2013-08-26 23:13:30 ....A 65307 Virusshare.00090/HEUR-Trojan.Script.Generic-25d55ff5c6ae6b1478cc8b64f7d2b8027a986fe0f4964b6dec09125bba3081b7 2013-08-26 23:10:48 ....A 46602 Virusshare.00090/HEUR-Trojan.Script.Generic-25f19cd7c5383220e7573a31c9c0daab7b8b6556c2c1ad91ad5f87f2d8b272f1 2013-08-27 00:13:02 ....A 15876 Virusshare.00090/HEUR-Trojan.Script.Generic-25fff4822346c8d41d7fd0f589ad927018039eb224ce16f50eb21f8a797f786b 2013-08-26 23:03:30 ....A 9508 Virusshare.00090/HEUR-Trojan.Script.Generic-260443dfb0c9aa4a0414bd83de0dde348155646ba77b5c8d54ba17c65ad98d3a 2013-08-26 23:12:22 ....A 257 Virusshare.00090/HEUR-Trojan.Script.Generic-26136ea147fb15f8282eda0a5f95670e4b562b30801b32773e784940a25d3c4d 2013-08-27 00:01:22 ....A 16059 Virusshare.00090/HEUR-Trojan.Script.Generic-2617cd956915557e1fb32d045237f3b9e1783f6fc6a71f3f8aadf5980e8099fd 2013-08-26 23:13:54 ....A 2721 Virusshare.00090/HEUR-Trojan.Script.Generic-261ccc9d502844a2de6441b6d66a0672ca511b7d596b57e0e0c3502721d0e07d 2013-08-26 23:09:58 ....A 12405 Virusshare.00090/HEUR-Trojan.Script.Generic-2623eed6cc3c687675dea636c9ae9d3caf8fb9ead24c995971d42b64bab57aa2 2013-08-26 23:13:02 ....A 9313 Virusshare.00090/HEUR-Trojan.Script.Generic-2627e0f1b864587083340a386bbaf255cb8a527bc0b9e9654f6b461b16729b53 2013-08-27 00:00:56 ....A 29562 Virusshare.00090/HEUR-Trojan.Script.Generic-2659e2ca7e85bbe83ada190b18e8754d275aa89eb5410c27adae56ad469bb1e2 2013-08-27 00:08:12 ....A 17055 Virusshare.00090/HEUR-Trojan.Script.Generic-266eb5749e91d6384cfe780792b91f752d48c6c8492378af2a4022b075e3b167 2013-08-27 00:07:42 ....A 50065 Virusshare.00090/HEUR-Trojan.Script.Generic-267184a5a49f3570e1df60a256d864bed2fb4b82006a0cf349fa86f37c16c420 2013-08-27 00:02:26 ....A 9202 Virusshare.00090/HEUR-Trojan.Script.Generic-26742a43af5064c59268c2f47cd8dbbda210c11b1d512299b7d7ac0c96705140 2013-08-26 23:50:48 ....A 24694 Virusshare.00090/HEUR-Trojan.Script.Generic-267d5dbf3bc5d1cd6d6722471ee07166620889a824af0ff9be4acbf2132da610 2013-08-26 23:42:26 ....A 31158 Virusshare.00090/HEUR-Trojan.Script.Generic-2683da6a8222986ae30b1e8fc41f22f60c2ee6692d83de3dc9ee2c4ef7b34c3f 2013-08-26 23:25:32 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-26b275cca42d8abef1f6e7934d39cf93744aaf5d36dc461b1f1d70bea5bf6463 2013-08-26 23:36:20 ....A 16110 Virusshare.00090/HEUR-Trojan.Script.Generic-26bd5466e84f621d8d3367b7fcfc7f2d613c4a3fecdae2c0de864316896b3e8f 2013-08-26 22:58:06 ....A 3059 Virusshare.00090/HEUR-Trojan.Script.Generic-26cff4fa4afaa640a7dbe14faba8aa5578e30bf05cd133e7f9d3a32753c1ae9c 2013-08-26 23:59:08 ....A 142541 Virusshare.00090/HEUR-Trojan.Script.Generic-26fbc34f3c0f66ca0075b648973c31fcd193a1e58a2735b5b44cfcc639da6819 2013-08-26 23:15:18 ....A 20579 Virusshare.00090/HEUR-Trojan.Script.Generic-270a12b4802e042e45fe6a16a7686289c966ca260fb434adde14d41dee4f01cb 2013-08-26 23:12:06 ....A 23295 Virusshare.00090/HEUR-Trojan.Script.Generic-2711fa8d2c571ddb4e883b1fef9eb26ff2ca8f42b9e57e420748ef75a63281a9 2013-08-26 23:39:10 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-2731a7b60d7d0c96bfd024161a95438787a565dab5ada7b7087ef5f05842e751 2013-08-26 23:48:22 ....A 8224 Virusshare.00090/HEUR-Trojan.Script.Generic-27374b6ff687d7d07ac7524ef7a1144e8ee201d77d7db0d0974f72751eec7d1c 2013-08-27 00:03:20 ....A 3745 Virusshare.00090/HEUR-Trojan.Script.Generic-2749d116cab3412dab7b04335149e3f565a97095fbd54492532fb20484c5ab42 2013-08-26 23:45:00 ....A 6146 Virusshare.00090/HEUR-Trojan.Script.Generic-275967f5fa73a2223349eb9e3cb77214959a7501dc8353dd15cd371b9f71b0c9 2013-08-27 00:07:44 ....A 3228 Virusshare.00090/HEUR-Trojan.Script.Generic-2761140453ebb7df463ef5bb9fb2d6347225d004aeefa3b117f5b759f509b68a 2013-08-26 23:01:14 ....A 963 Virusshare.00090/HEUR-Trojan.Script.Generic-277ba1c0c57e91e5eed221f5809b5f561e8c1530a1d78200cd76e72ca4ab18c3 2013-08-26 23:57:16 ....A 14785 Virusshare.00090/HEUR-Trojan.Script.Generic-278bd226da2b3fee15c57a6103dbe1e7a61bba17644c2622a948623cee39b8bb 2013-08-26 23:43:48 ....A 93816 Virusshare.00090/HEUR-Trojan.Script.Generic-2798ea147880657dfdd0896caa12cbbeb90dbb86e58dd32d8c37473a830c1b4b 2013-08-26 23:42:00 ....A 88395 Virusshare.00090/HEUR-Trojan.Script.Generic-27b821edbfbfb6f1689d732fed585b715407af301924e29faa3487904891eecd 2013-08-26 23:48:36 ....A 49396 Virusshare.00090/HEUR-Trojan.Script.Generic-27ef328ed033caca1b2917b4f205ab5cb2ee3d7875bfa13aab32a72ccfacc1a6 2013-08-26 23:03:44 ....A 20346 Virusshare.00090/HEUR-Trojan.Script.Generic-27fc30fc72dce5ff002179c9a3848844d28daa0b84a7d9b1fa1d8980d8212d64 2013-08-26 23:48:44 ....A 66146 Virusshare.00090/HEUR-Trojan.Script.Generic-2808d55911efa12094af2cf5ebdd7ca142c8c26b7b6a21b0a4f31eb74b137b97 2013-08-26 23:22:56 ....A 15391 Virusshare.00090/HEUR-Trojan.Script.Generic-28221ec0b809b076ed771cca7d90f8385d1bd6e7f4977274030c76f8b7599d03 2013-08-26 23:10:36 ....A 7265 Virusshare.00090/HEUR-Trojan.Script.Generic-2836af6ab8442f1cd7deaaf27c767ad8f52a498eb5d622e832f70aab81e887cd 2013-08-26 23:29:44 ....A 43959 Virusshare.00090/HEUR-Trojan.Script.Generic-285951dcbd7296f302a7a3adf864862ecdb93a077503983c4b3669aecfdfc425 2013-08-26 23:04:10 ....A 96748 Virusshare.00090/HEUR-Trojan.Script.Generic-28704582c3aff3bb76592a3f3ec6549434593518790b286952bb6ba731c9a17a 2013-08-26 23:04:44 ....A 38728 Virusshare.00090/HEUR-Trojan.Script.Generic-2872b9789ac38e46671cbb167518803789ba265bf20386a3274f206bd213314e 2013-08-26 22:59:14 ....A 14492 Virusshare.00090/HEUR-Trojan.Script.Generic-28795335fc3cd76f975549cd3a9920d5aea9cc64d7eb99428c6eff752f9e9586 2013-08-27 00:04:42 ....A 6553 Virusshare.00090/HEUR-Trojan.Script.Generic-287fed6046ac85a05d6374b3ba5555511147b8c561bd2ecc877215333b9ff7cd 2013-08-27 00:08:28 ....A 8376 Virusshare.00090/HEUR-Trojan.Script.Generic-2880f141dfb81f2f8e1dd623598c4408da1222e1a06ad479c93a6141c6333b12 2013-08-26 23:12:12 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-289d638ef2f339760e65ddff4d6e6a03e318fea7b5b1fcb4d07eb259ddbde1af 2013-08-27 00:17:52 ....A 7917 Virusshare.00090/HEUR-Trojan.Script.Generic-28b23142727a645d754ede214cc47352ae926e2ac84abf3d062839a84e7b655f 2013-08-26 23:07:30 ....A 11623 Virusshare.00090/HEUR-Trojan.Script.Generic-28b4079a5fae4814efca8ec9decc3f0e2cde27d9ffd8d526682ef4a6787c41aa 2013-08-26 23:05:40 ....A 6698 Virusshare.00090/HEUR-Trojan.Script.Generic-28dbad7b26586736e9f9ee685de25cd6c05acdc20bd05389fdd799ce5312e488 2013-08-27 00:11:58 ....A 16133 Virusshare.00090/HEUR-Trojan.Script.Generic-28e7efa8a2f769ba5063f77f4139f2719955c2fa6b0871abdac428cb81257f8e 2013-08-27 00:05:02 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-293074aaa48e0209b57c6b8a657e3b2159fdc098604f7af5b57e0b553de8221a 2013-08-26 23:00:38 ....A 29170 Virusshare.00090/HEUR-Trojan.Script.Generic-293ed9ee84e519b9dff1a00c0cb089b7b385423818621467d6852e7391727bf0 2013-08-26 23:50:10 ....A 21730 Virusshare.00090/HEUR-Trojan.Script.Generic-2944de5d079f4b5f874d2d620faafb227dcca102ef4a5a272262009b912bd405 2013-08-26 23:08:34 ....A 15375 Virusshare.00090/HEUR-Trojan.Script.Generic-2953ad2ce38b20f6cfc947da12f126ee0319e0df4b63d0a8cc5168434fa4244b 2013-08-26 23:35:18 ....A 441 Virusshare.00090/HEUR-Trojan.Script.Generic-295ae612bf68197365f451a7c5ef009a5eb5abdccb755a26cadd821eaa835deb 2013-08-26 23:09:28 ....A 27819 Virusshare.00090/HEUR-Trojan.Script.Generic-29636a0def8cb65971aaa1a48774bafa1abb4e12192618c9c0bbb810197e80de 2013-08-26 23:40:50 ....A 16119 Virusshare.00090/HEUR-Trojan.Script.Generic-296402bc45c8db624b1b6a07837549099254eafdcf40bfe98e3973af23b40133 2013-08-26 23:16:54 ....A 18605 Virusshare.00090/HEUR-Trojan.Script.Generic-296e8258d3cb74e1e3e020031a10bb7a2def236b7766081d30122f4de5735d06 2013-08-27 00:17:10 ....A 53389 Virusshare.00090/HEUR-Trojan.Script.Generic-298a5bc6eec8083a8d1a26bfa7bf34d80d376d4778b82670e666ff3523e69df2 2013-08-26 23:42:18 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-2991af086949240f2194c52d11c5e0836888bbf37d5a450e1f3e20efd194a8d2 2013-08-26 23:05:26 ....A 7349 Virusshare.00090/HEUR-Trojan.Script.Generic-299abab58220e96f175441a89e6e63923c1c8385760f1dcc334dd8c46d35b0aa 2013-08-26 23:00:36 ....A 7155 Virusshare.00090/HEUR-Trojan.Script.Generic-29c51789b67f4864a07ad19dea19fd81263bc80a8c51c6966d71f262bfcb7192 2013-08-26 23:35:26 ....A 16043 Virusshare.00090/HEUR-Trojan.Script.Generic-29f35fdec9af800619cb0e5efa74f7c6aacbca4abf0931de7d1d5aa5ac279f67 2013-08-26 23:16:16 ....A 47979 Virusshare.00090/HEUR-Trojan.Script.Generic-2a0c20144a319bb0c3a1ca9d388ef37989a3cf36c5d2ab2fbc3f6989878e93b9 2013-08-26 23:45:44 ....A 3780 Virusshare.00090/HEUR-Trojan.Script.Generic-2a11ad13b78c035b3a398e63ba4434b11fad5b602ea04a1cccbea0ace8deaa49 2013-08-26 23:38:10 ....A 15889 Virusshare.00090/HEUR-Trojan.Script.Generic-2a28877b0440438ac4a1e6dbe14a360c4ecbe5fc939ba565850c484fc54d7b6a 2013-08-26 23:18:00 ....A 8032 Virusshare.00090/HEUR-Trojan.Script.Generic-2a465ff60c8ce6925408ba7a790f5069ae379e80ee9389e0ecfbe4bc8a7c350f 2013-08-26 23:27:10 ....A 21566 Virusshare.00090/HEUR-Trojan.Script.Generic-2a5d727ec20afa10c70a14c578b1931cf44138026062eb340c0da93dd2359901 2013-08-26 23:43:04 ....A 29250 Virusshare.00090/HEUR-Trojan.Script.Generic-2a5f4c3ebd44f68e48aad8617ba9786fb72a76c15118009046574fdb8aa51e4b 2013-08-27 00:09:10 ....A 18270 Virusshare.00090/HEUR-Trojan.Script.Generic-2a6436b5479ca13afeb90aeb62a7944a7ec8422509c887aa5a9294f2939f5379 2013-08-26 23:20:18 ....A 42898 Virusshare.00090/HEUR-Trojan.Script.Generic-2a6c951c99a126a04ce047c6e7154e9839018159349133d992bd7f201d5799d4 2013-08-26 23:54:42 ....A 16003 Virusshare.00090/HEUR-Trojan.Script.Generic-2a7183a32e9a7acb353477588f6ba86ee11c1d84ad2345cefd2f5079e4f37e17 2013-08-27 00:08:48 ....A 4697 Virusshare.00090/HEUR-Trojan.Script.Generic-2a726804f1bc99c705b1d4a8cb1ae58bab26d9c5ab71627dadea3b6cdcbeca4d 2013-08-26 23:04:14 ....A 16385 Virusshare.00090/HEUR-Trojan.Script.Generic-2a7998e414d1f787c05092a5fb7e2a508e04b458a1fa026fd21d9bff941e7de2 2013-08-26 23:43:44 ....A 4281 Virusshare.00090/HEUR-Trojan.Script.Generic-2a80001970a9dbe86d2af70e97324e6ef50344289de2dede20d47c9f3e72619b 2013-08-26 23:18:34 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-2aa8be24d43574f1bfec9249f99e87ac78a3a74997256cf0a5ed38a2d7fea602 2013-08-26 23:47:20 ....A 32594 Virusshare.00090/HEUR-Trojan.Script.Generic-2aad07cede0376a72b5cbee556daf52c7967e977f153319349996cf8feed3b85 2013-08-26 23:18:48 ....A 10776 Virusshare.00090/HEUR-Trojan.Script.Generic-2ab1d31d9e0a9ad94043cc66feb8c1bf13dff3cc47b5218a93a01f204b237561 2013-08-27 00:00:46 ....A 165099 Virusshare.00090/HEUR-Trojan.Script.Generic-2aba10a0249627cb2317dd9d3440a5d5a961e286ba8a6410cb9bc1ecfcb3d727 2013-08-26 23:24:06 ....A 9218 Virusshare.00090/HEUR-Trojan.Script.Generic-2ac4b2f2468ac8262104893b3cc400992380cb56370873dd94f60a8787c8c67a 2013-08-26 23:03:38 ....A 44294 Virusshare.00090/HEUR-Trojan.Script.Generic-2acbbb31a89e10e423d2474166e9a679da0b75732fc82dd1a800692b4ba48588 2013-08-26 23:25:50 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-2afc63e19105a280706ecc7be8eb77ca49c2208f2a8ccdc65fd97af3c4e6641c 2013-08-26 23:09:24 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-2b02cc38fec29d42842b4c60b1071a6f387772969c295bf387730a3436f8bac0 2013-08-26 23:27:04 ....A 61996 Virusshare.00090/HEUR-Trojan.Script.Generic-2b0c7b58af15c0232d6f51b8126ba8c23eb1e48ed820fc01b9dd8b4015f38bd3 2013-08-26 23:13:00 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-2b0e04602954d282ef2312796741dd32db4183295531b075fda5b46edc70bfae 2013-08-26 22:57:00 ....A 8498 Virusshare.00090/HEUR-Trojan.Script.Generic-2b135922d6e97487ea9b0624d746b2dae72bcbf7d89ac012cbcf5c2d1943f3d5 2013-08-26 23:32:58 ....A 29036 Virusshare.00090/HEUR-Trojan.Script.Generic-2b142b33b9432a2fe08983e1e5a9b2d58a1a2eea4bb2484e5baa05ebb47115b2 2013-08-27 00:03:12 ....A 8201 Virusshare.00090/HEUR-Trojan.Script.Generic-2b17d003d5281d94f7d38ef0947a950807bda0a3416c2c9b227f2f80bd736ad6 2013-08-26 23:19:56 ....A 14004 Virusshare.00090/HEUR-Trojan.Script.Generic-2b59ba1c3774461adf89000ffa85c26a393455c02785dc6f45af4fff472089d9 2013-08-26 23:28:38 ....A 31787 Virusshare.00090/HEUR-Trojan.Script.Generic-2b8ef40a71753800b77ba371446710c2b4b3301dc2a3d4d0061570f7c9714230 2013-08-27 00:06:56 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-2b9780df5acf988290acaf09d227247c4cb142c9dfdbce026cb514e4684e9bfa 2013-08-27 00:13:46 ....A 15875 Virusshare.00090/HEUR-Trojan.Script.Generic-2bb939c45e6d75c2e2842f37dfa50bcc7b494292cc8b225cd6cce5f1938aae87 2013-08-26 23:10:58 ....A 29913 Virusshare.00090/HEUR-Trojan.Script.Generic-2bc8c67ed362db81427ef77590a127a1811420643f4cf9849c72724b094df853 2013-08-26 23:10:06 ....A 88077 Virusshare.00090/HEUR-Trojan.Script.Generic-2bd2f6f455278e860eeb08f8cb64f874260c7cfcff29c30b98dcf1713f4af156 2013-08-26 23:39:38 ....A 14207 Virusshare.00090/HEUR-Trojan.Script.Generic-2c068d7b30bb59f96e3242e071ad5d87949b3b633c7936ed50271d4c890f94c0 2013-08-27 00:03:18 ....A 25363 Virusshare.00090/HEUR-Trojan.Script.Generic-2c605af51ad36a6ffd395cbc04a6b62c5d8e8b6cadf32634b422f2acecc9f8ce 2013-08-26 23:48:04 ....A 68283 Virusshare.00090/HEUR-Trojan.Script.Generic-2c6e7f87667cd5578ae2b139607e29ab11c8487e77f744f45d45f6430dc48725 2013-08-26 23:33:10 ....A 217 Virusshare.00090/HEUR-Trojan.Script.Generic-2c77680441f59ab2ebf8c20fc61c840c7ebda737faebee3bc4ff43e13c933191 2013-08-26 22:57:30 ....A 71776 Virusshare.00090/HEUR-Trojan.Script.Generic-2c961262697e45e1b5bc95f75f09e441dd81d9ce0e5aa04e2fe8a3868ddfe111 2013-08-26 23:25:00 ....A 12161 Virusshare.00090/HEUR-Trojan.Script.Generic-2cb8282d31116e697e7cdf0941164e66c1bf4eec2df29a1fdef5b3bb8aa2d961 2013-08-26 23:02:18 ....A 38711 Virusshare.00090/HEUR-Trojan.Script.Generic-2cd95bbb26afbee892d520ad2c417004641534fc42b7e3a70c198032e879c93c 2013-08-27 00:02:00 ....A 31814 Virusshare.00090/HEUR-Trojan.Script.Generic-2ce91c5dcf88820e5893157037a0b0ebaef4f3964dc5162611bd053d0dec8a5e 2013-08-26 23:30:48 ....A 25705 Virusshare.00090/HEUR-Trojan.Script.Generic-2cef5f1b813446e230c1e1356a299a345318f8170fe50e7ce231eafbc03f5a3d 2013-08-26 23:15:24 ....A 398 Virusshare.00090/HEUR-Trojan.Script.Generic-2d2a143a39f613113d30c093420233ed08de824c7e84ace7d500e3d460ecb268 2013-08-27 00:08:12 ....A 11828 Virusshare.00090/HEUR-Trojan.Script.Generic-2d4169e62a80bdc99ee0fc8aa4facfbb8539fab517f7f98fae2c0eed10074e9d 2013-08-26 23:05:46 ....A 22961 Virusshare.00090/HEUR-Trojan.Script.Generic-2d5fc85319faa25095638c64ec77a5062b60c67473cf19220d33c0d39988a34d 2013-08-26 23:11:52 ....A 36309 Virusshare.00090/HEUR-Trojan.Script.Generic-2d71332c7bac8558c1e5f1a6e94928bf4558d370d3268b3e0c6dd1ec0f909bd6 2013-08-27 00:02:14 ....A 4281 Virusshare.00090/HEUR-Trojan.Script.Generic-2d7b63c8f6a2ac48298aa61c4712559281b878fb1027707a6c8be0e40f23d43a 2013-08-26 23:39:00 ....A 29295 Virusshare.00090/HEUR-Trojan.Script.Generic-2d8d18b58374407dd0a93383f7aa89aff83d13ee560534a8406aceb63b06c548 2013-08-26 23:04:40 ....A 16354 Virusshare.00090/HEUR-Trojan.Script.Generic-2d97ddb069de5b8e764b2144b36777cfb019c24d4de62c5593659c0614f4ab5b 2013-08-26 23:04:52 ....A 2050 Virusshare.00090/HEUR-Trojan.Script.Generic-2dc4e529817c97a8a21cbf65a7744c7b8d20144e5855b8b4b4344801d0771c97 2013-08-26 23:52:22 ....A 16720 Virusshare.00090/HEUR-Trojan.Script.Generic-2dce1f8b4e40e7b7e17e0532612f6df68556fa8893761ca9a272e5f273fb3f85 2013-08-26 23:56:32 ....A 58183 Virusshare.00090/HEUR-Trojan.Script.Generic-2e02589bebaad578284e1e8dd3c9a1b68bdf5a384b681b1c78284df5615b3249 2013-08-26 22:59:34 ....A 55878 Virusshare.00090/HEUR-Trojan.Script.Generic-2e069b9e1e05202d4aee07904243b862b38f7d4c63b7fe51543151da5946d8c9 2013-08-27 00:09:22 ....A 20413 Virusshare.00090/HEUR-Trojan.Script.Generic-2e359915b61584ed0d03a75cd241e6e3e5dde52a1ed9aaf2f9d92b916401aa0b 2013-08-27 00:05:06 ....A 5151 Virusshare.00090/HEUR-Trojan.Script.Generic-2e59930777803286df3172d5b1e9d73e53b312602181989aec0cc534a8b7c88a 2013-08-27 00:18:14 ....A 9440 Virusshare.00090/HEUR-Trojan.Script.Generic-2e5f7c154e388b2641de39fbd1074576c94a3ecb1a07748154f4d0d24a472004 2013-08-26 23:55:40 ....A 24436 Virusshare.00090/HEUR-Trojan.Script.Generic-2e6d30d3ef7a86574169cd43a45499990a90773fcd9b516df83c5f521c6ff1be 2013-08-26 23:19:40 ....A 46352 Virusshare.00090/HEUR-Trojan.Script.Generic-2ea5062f6eafc0e6eee089c78fe0be2881832a83f936f673b2e6a370240347b6 2013-08-26 23:08:00 ....A 11629 Virusshare.00090/HEUR-Trojan.Script.Generic-2ec238bce384e02dd906fa3690deca1a73caff73433615ff4794e534a39cf78f 2013-08-26 23:35:04 ....A 75770 Virusshare.00090/HEUR-Trojan.Script.Generic-2ed47561508a21a7c2df782ffa4619473d2ec45f17fd31fe4e9ae6a5d905b3d3 2013-08-26 23:10:52 ....A 7039 Virusshare.00090/HEUR-Trojan.Script.Generic-2ee423bb1a4881be94cd45f93250a5771f87ae37391d4d734535fb0163aed394 2013-08-26 22:57:42 ....A 10318 Virusshare.00090/HEUR-Trojan.Script.Generic-2f07fbf65566d6535ee5ce0b0f56dfaa0d67eca1fe89d3941106b6da228d6e3f 2013-08-26 23:21:54 ....A 32335 Virusshare.00090/HEUR-Trojan.Script.Generic-2f0e5f57337b7312ea8925930133c40deaa68e7bf2a5ee7cd15f307c604d54ba 2013-08-26 23:22:08 ....A 11700 Virusshare.00090/HEUR-Trojan.Script.Generic-2f4bdc7a47bf3080a60eb2b31a54bbb92c83555609c727cb98ab58ead1c68652 2013-08-26 22:58:10 ....A 263728 Virusshare.00090/HEUR-Trojan.Script.Generic-2f5743ac02e99b8f73575a03835df733aabd07e014816d0992789ae5dbbc9e66 2013-08-26 23:46:50 ....A 72671 Virusshare.00090/HEUR-Trojan.Script.Generic-2f578c9b7c4489966542f15de168d5fa7b872456a15b6e7db17b0c7a2537a17f 2013-08-27 00:07:42 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-2f602505a8077dd7ed4893c9204febb5fc837c573232db6729205bd2276dad78 2013-08-26 23:44:02 ....A 79560 Virusshare.00090/HEUR-Trojan.Script.Generic-2ff79387caaf7fed4a6ff2dde58afc0fdd01142f23c6076d1c322efaaaaf9b57 2013-08-26 23:09:08 ....A 30065 Virusshare.00090/HEUR-Trojan.Script.Generic-300ba6f628c4e8055c645b79f3cf7a6aef26ccd975d045085c825bd6a8e50c35 2013-08-26 23:11:06 ....A 33194 Virusshare.00090/HEUR-Trojan.Script.Generic-3023e617cbe68a57c9b2387787e2fa1ff09c749cc54895f7533dca504a91b36c 2013-08-27 00:04:22 ....A 295 Virusshare.00090/HEUR-Trojan.Script.Generic-302d2bd0db098e2c93f486690e0c54e4752f97ecbf5f62d857e3c4055581c89f 2013-08-26 23:40:10 ....A 52257 Virusshare.00090/HEUR-Trojan.Script.Generic-3034ead0adaa1754bb25a480ca5bf43ae0c5f56dd163ec400f21a365a828c317 2013-08-26 23:01:00 ....A 20822 Virusshare.00090/HEUR-Trojan.Script.Generic-3037115a2c9413432dfe563835bc52225ad5c5135ba23fb0f7cad06b20282fc8 2013-08-27 00:08:28 ....A 26288 Virusshare.00090/HEUR-Trojan.Script.Generic-3043ee6a73734cc8e486cb15f2cfca0c011cd7bdb83cb135c1b1814bae744e9c 2013-08-26 23:40:16 ....A 16084 Virusshare.00090/HEUR-Trojan.Script.Generic-30540f5984be5b6b4f7c416c4f8c602dc34f2cb1b77e307f674f1288886872c5 2013-08-26 23:40:42 ....A 55769 Virusshare.00090/HEUR-Trojan.Script.Generic-306772f8716dea73966750c19d70cb41ff03d47ea7d2ea832cde53c41be14e87 2013-08-26 23:38:54 ....A 16226 Virusshare.00090/HEUR-Trojan.Script.Generic-3073817b5999c0933269906ba68286481dcc617807edd9188dc21401cfe0cc4b 2013-08-26 23:14:28 ....A 6795 Virusshare.00090/HEUR-Trojan.Script.Generic-3080f67a6ee4e6947a036ad6cefab0a76572c8172f872d5c49e76bcb988a4ff0 2013-08-26 23:15:32 ....A 13013 Virusshare.00090/HEUR-Trojan.Script.Generic-3087ab75c8dd978bd05a2999f2d18c6b3c07d9cf42a1112d9569a116ebe7f958 2013-08-26 23:00:36 ....A 50718 Virusshare.00090/HEUR-Trojan.Script.Generic-3093d1d6a9b7bece45a0031df2dd58038a8f4a6f78a7af60e072216deee97e67 2013-08-26 23:42:06 ....A 19767 Virusshare.00090/HEUR-Trojan.Script.Generic-309c47deec630023625ae093936ea152fba56d10c6b48e8f7ef9ea54947f5f6c 2013-08-26 23:11:00 ....A 17549 Virusshare.00090/HEUR-Trojan.Script.Generic-30a916a2fc3ea5584aad9716fe11dcc0e38056304d3592829786150f7bb0594a 2013-08-27 00:21:46 ....A 44813 Virusshare.00090/HEUR-Trojan.Script.Generic-30b83c9b1be262fbb80f4092e1f2df88163edc867a3b1fcc0c18ee9a6409b49b 2013-08-27 00:18:34 ....A 7080 Virusshare.00090/HEUR-Trojan.Script.Generic-30e6cd6c7d75a44cfb44c8393de47dec8e6a1988f4f81753bee11a779526d9a9 2013-08-26 23:12:44 ....A 7575 Virusshare.00090/HEUR-Trojan.Script.Generic-30eadf8f84511c9f9159acac7f58eec22d6f196d8697ad31350848f41f2cc41e 2013-08-26 23:51:14 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-30eb11dd10cd83b25cef1878587972bc894b98c8e3034bc25863238e1417216f 2013-08-26 23:53:40 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-30ec0ba144475d1bdcebcd608199d9094a51ec67442c2f0e7423154602704b0a 2013-08-26 23:14:28 ....A 85969 Virusshare.00090/HEUR-Trojan.Script.Generic-30ee4420b1736b9e197d6af0b61bf1aaaab385db27b6e96e227b68cd2d0dc53f 2013-08-26 23:36:14 ....A 89818 Virusshare.00090/HEUR-Trojan.Script.Generic-30f9ef3d7038f877817d8bbb07dc4b0ca8a02971025fd07c5d1f0c57606a8237 2013-08-26 23:05:04 ....A 16200 Virusshare.00090/HEUR-Trojan.Script.Generic-310c8825b8dca2512d5de0a4558f89c185dd2fe699bd1466b6845dced0e32077 2013-08-26 23:03:14 ....A 21877 Virusshare.00090/HEUR-Trojan.Script.Generic-31185ee36d1b9c04c57c973b3f32a054cc448ba9a7cc3a574aae945fd5cc11b2 2013-08-26 23:13:30 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-311e97a482396c79fd36838c017e2bede7379f1507a8f556114a6bd0de9ff94c 2013-08-26 23:32:46 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-312003a7129c1240bee4fab61655ab00a49aa234186f1b864d93f3778cb25e38 2013-08-26 23:07:50 ....A 38634 Virusshare.00090/HEUR-Trojan.Script.Generic-3125ec0860899b82b27b2aa74be513108ad370808aa771865475bd8fcd66d06f 2013-08-27 00:03:04 ....A 4281 Virusshare.00090/HEUR-Trojan.Script.Generic-314783d19c577700aa86da39c238a651064d29e795a318766ccebfb78fb3d450 2013-08-26 23:15:28 ....A 38697 Virusshare.00090/HEUR-Trojan.Script.Generic-31608243e59711a1fec3c3d97b77879866f2b4674802c49cb749458c6fbd9e9e 2013-08-26 23:01:14 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-31ae86c459c0584654fbebff7b23bd77206ff87ed96f4b3df3820fb20347ac11 2013-08-27 00:00:00 ....A 10255 Virusshare.00090/HEUR-Trojan.Script.Generic-31c2138b31e27349c94dd13370fa995799f193e9eab21de3f5856ca6cbced861 2013-08-27 00:05:02 ....A 9494 Virusshare.00090/HEUR-Trojan.Script.Generic-31c7f6f2187a657c0fffdb9e56887d07bfc44be8831f9c3bfebd4f176d9cdafe 2013-08-26 23:51:10 ....A 30618 Virusshare.00090/HEUR-Trojan.Script.Generic-31e690552863d556f986290f666b0769c14fe409ac4e0f113f81172c0fee6e4c 2013-08-27 00:07:08 ....A 16071 Virusshare.00090/HEUR-Trojan.Script.Generic-322691fc232fd398d988c5c0fe86d3f4856f2f0456bb94121d22fb0bd8750431 2013-08-26 23:32:30 ....A 13764 Virusshare.00090/HEUR-Trojan.Script.Generic-3283cb8f8ea2d51ee8bd42f66ccc10447169392a44fb6ff3422f4ff87c602ad8 2013-08-26 23:12:04 ....A 31963 Virusshare.00090/HEUR-Trojan.Script.Generic-3287d84f21489329d88d695fd4bc9ab88946684cf9d3ed1ef080a2481f2b92bc 2013-08-26 23:51:52 ....A 843 Virusshare.00090/HEUR-Trojan.Script.Generic-328caa17c53c9d8c6412ebef35889612a3bc4b15be5854beccc6c2b5501d23c6 2013-08-26 22:56:52 ....A 69449 Virusshare.00090/HEUR-Trojan.Script.Generic-328d6c408b2bcbbc2add765979252e2a1233e5f10a3a6b6ffd51baea69b75d34 2013-08-26 23:19:26 ....A 13538 Virusshare.00090/HEUR-Trojan.Script.Generic-32aadae395e9a74d25a062af338f2dbcf5ae02a03cc244702133fbd5a93b7df8 2013-08-26 23:11:22 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-32ecc4b5824b4edcc23582ce077ff3e505da44f1361a94f17a1835cb5a2e0ec1 2013-08-26 23:46:30 ....A 56613 Virusshare.00090/HEUR-Trojan.Script.Generic-32f7cddd722f2824d33517147280b7d68efab8320e9991a7c854876717339427 2013-08-26 23:04:14 ....A 7896 Virusshare.00090/HEUR-Trojan.Script.Generic-3307e40ed4d09f4f7f98bedd4500406bdabc19a4eaf77f8112b2739f527535e1 2013-08-27 00:04:32 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-333c256e160b3a66cc2425456d107e9df69d3c704e88ded0adb72a704e5fbf58 2013-08-26 23:10:46 ....A 12933 Virusshare.00090/HEUR-Trojan.Script.Generic-3350899acb571c3d30a0ed99f4c8762c74736b4501cce81c90ad67a553d226ba 2013-08-26 23:32:48 ....A 32652 Virusshare.00090/HEUR-Trojan.Script.Generic-3359031cc809b54c2d16698dee720bf275b00ffe4d37d8d12f9500ce8fdc4e61 2013-08-26 23:31:58 ....A 13395 Virusshare.00090/HEUR-Trojan.Script.Generic-33622e67be55e80445f406075dc032916058dbe1618a3f57c2278e1e90727ff9 2013-08-27 00:08:54 ....A 70487 Virusshare.00090/HEUR-Trojan.Script.Generic-3365b6ba1295db09a85c19c516d7085094e94f1ca0ae74579b84fdb0674a446b 2013-08-26 23:40:44 ....A 19454 Virusshare.00090/HEUR-Trojan.Script.Generic-336ce2839ea6f469735111313c00f228f72ca96ba21281356a9cf8e20418ac99 2013-08-26 23:37:40 ....A 16130 Virusshare.00090/HEUR-Trojan.Script.Generic-337ab3040118411a326197f673692fc809baf2b4ac34c9420c4c5f349fc2bec6 2013-08-26 23:32:20 ....A 27819 Virusshare.00090/HEUR-Trojan.Script.Generic-33877598724cd2ba5ad5599e8c42061e38524ff954025ded23409d63339139fd 2013-08-26 22:56:18 ....A 4672 Virusshare.00090/HEUR-Trojan.Script.Generic-338cb7aacbf4736a0cd50c6f9522d5a40abe231ceff946a7c28ccbec233ba247 2013-08-26 23:52:34 ....A 16384 Virusshare.00090/HEUR-Trojan.Script.Generic-33942b384e89dedd8f85ec0d2f3dea139a441e377809101254860a7bf54cdf4b 2013-08-26 22:58:58 ....A 29339 Virusshare.00090/HEUR-Trojan.Script.Generic-33a242e4b0f8812f15320b0d5e16a97bc2c46d489b1910da591f3f539d204fed 2013-08-26 23:35:50 ....A 56339 Virusshare.00090/HEUR-Trojan.Script.Generic-33af5d0a842b7557bfffac209a0b76b9145b2c85505fd6b1930d9acda8e8a601 2013-08-26 22:58:46 ....A 18027 Virusshare.00090/HEUR-Trojan.Script.Generic-33cd4fdc101affeab4073de62913fa32be31e8f081f3fa60b9c445afbfdef8b5 2013-08-26 23:25:38 ....A 21375 Virusshare.00090/HEUR-Trojan.Script.Generic-33d99022a84622ba42b15c2a19418391c287492ca56b09a196e4410f58a19250 2013-08-27 00:10:40 ....A 16784 Virusshare.00090/HEUR-Trojan.Script.Generic-33e9ae143419b1ceca4f5f2029ca824d8afc224983ab62687dd97699e36f3d18 2013-08-26 23:50:18 ....A 2235 Virusshare.00090/HEUR-Trojan.Script.Generic-343677db717ce5e7597959555c5a02d4bb5c8b8bb4a075db5a84078dcb713122 2013-08-26 23:59:42 ....A 9655 Virusshare.00090/HEUR-Trojan.Script.Generic-343f2cb08d6163689704816a2f7966cb32efcc2263a39f23269da2f4911c7219 2013-08-26 23:18:34 ....A 6208 Virusshare.00090/HEUR-Trojan.Script.Generic-34422971e8377d05d0df6462a995d1f268b14f11652d4ff304d51c56ad0d14ad 2013-08-26 23:22:06 ....A 17179 Virusshare.00090/HEUR-Trojan.Script.Generic-3443ea754be3f7b8b27b07b4c67f63f20d34eb3e668098d71a0e38ed6782778d 2013-08-26 23:03:18 ....A 6024 Virusshare.00090/HEUR-Trojan.Script.Generic-345fad4d70420858fbebd32c67f075a3ac80bee97849a1e946913e7c6ead879b 2013-08-26 23:36:12 ....A 32305 Virusshare.00090/HEUR-Trojan.Script.Generic-346f79e275edca6121c4c3c372fef25e4c219e0449830a132b86a341b7f2686b 2013-08-26 23:38:02 ....A 28912 Virusshare.00090/HEUR-Trojan.Script.Generic-34750d923a70e7634d9702d855ce3bcc2a3445a4b317e8d37b957e402826c579 2013-08-26 23:10:00 ....A 30249 Virusshare.00090/HEUR-Trojan.Script.Generic-349869e715543f4875f6ff470bcf8aeae584ec636a2a71475cb691b2f176077e 2013-08-26 23:28:30 ....A 15398 Virusshare.00090/HEUR-Trojan.Script.Generic-34ade63f704c9dc14ca53268c4104b7ea13e4460c39fa3c39f4f363033d0a2ab 2013-08-26 23:48:16 ....A 32525 Virusshare.00090/HEUR-Trojan.Script.Generic-34af0a309688a487ca91bbb99babc85663b0eb728671eeccecb4f40514310572 2013-08-26 23:30:38 ....A 35024 Virusshare.00090/HEUR-Trojan.Script.Generic-34b973f057dcce8ed211b9a7b2c0e11ab82a81d094fb998e06244344c423c22e 2013-08-26 23:01:14 ....A 34119 Virusshare.00090/HEUR-Trojan.Script.Generic-34e334e4c0a4efe12a3360be106262be375c0bd246cae1ff02db2509c6718d55 2013-08-26 23:05:38 ....A 49139 Virusshare.00090/HEUR-Trojan.Script.Generic-34f2d928df4258b5a5a8826da0c80cf53c3d33a0c55c15152a67a850922d1cf4 2013-08-26 23:19:20 ....A 47247 Virusshare.00090/HEUR-Trojan.Script.Generic-34f57c3b07437611a4cb6cacb3c9b71e1cd16332c515f6aa362121b48fb44c00 2013-08-26 23:12:18 ....A 14409 Virusshare.00090/HEUR-Trojan.Script.Generic-3518c8c6c459e15b7b5d9ab6e144100fee6803f7589d633ea4802a0790d81d4c 2013-08-26 23:22:04 ....A 1960 Virusshare.00090/HEUR-Trojan.Script.Generic-352dd8bf9975c9f7781eca07fe8beaf71917811127f63659f55dd0ccc8da57ba 2013-08-26 23:40:54 ....A 16323 Virusshare.00090/HEUR-Trojan.Script.Generic-355af2b2a3ba13d3b31e8d52bb30b4eaef9a4def86a109d3e4633279cd614649 2013-08-26 23:03:54 ....A 30963 Virusshare.00090/HEUR-Trojan.Script.Generic-357355957cc8397f5119da33076068e28317455026aaf6513185d380effe03df 2013-08-26 23:11:32 ....A 24830 Virusshare.00090/HEUR-Trojan.Script.Generic-357ef32e36dbc083be079761715b1fdb7adc989a44ef91e343e0f66b4c2d1982 2013-08-27 00:05:12 ....A 2773 Virusshare.00090/HEUR-Trojan.Script.Generic-358ba23ed1fd8ec7822509a08e387a21d4c32126b3e045abc13467946ba81641 2013-08-27 00:19:02 ....A 16115 Virusshare.00090/HEUR-Trojan.Script.Generic-3592427fe3086f52040d20047bd48df768f0970f21de1c7031a61ffd4a1cdc70 2013-08-26 23:01:14 ....A 23089 Virusshare.00090/HEUR-Trojan.Script.Generic-35a7e41bf75a11a4c5efddadc8522cbcf53507677871ae9a2bf4584736504acc 2013-08-26 23:41:34 ....A 6247 Virusshare.00090/HEUR-Trojan.Script.Generic-35af464a9ece86fd4eb15753c0efb59d6f1836a197efdbf2a24377b9e37278ab 2013-08-26 23:06:44 ....A 31743 Virusshare.00090/HEUR-Trojan.Script.Generic-35c2d617e8aeba8a5a74438e57bdbeb55f2cdd30efabab99a8827c01f8546b52 2013-08-27 00:09:14 ....A 16331 Virusshare.00090/HEUR-Trojan.Script.Generic-35cf4c22a724da8b07cd62604a3854e64f09a5be97bba04274915ce0ebb19bcc 2013-08-27 00:08:26 ....A 38671 Virusshare.00090/HEUR-Trojan.Script.Generic-35f231539091f300ff6b9404dbedeae9b83c0066b3226a8bc2013ba04b6ec1ca 2013-08-26 23:46:50 ....A 5354 Virusshare.00090/HEUR-Trojan.Script.Generic-36313bd8184a8e4b45ff97a59942dd39d0cc259f1fd7e8987fae4757d38cd44b 2013-08-26 23:04:50 ....A 51727 Virusshare.00090/HEUR-Trojan.Script.Generic-366ae35ef271958a66c9828e8d22ed02e0c6386962a4fb34ca863e6910784bf2 2013-08-26 23:13:42 ....A 21473 Virusshare.00090/HEUR-Trojan.Script.Generic-36809b713ffed8f80f4f4dfa2570e8a4d4101d879a3ce7003b9794f5e0363e1a 2013-08-26 23:10:30 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-36d501fcd04c961cb5aaf47a8ab1fef6c19f1dc4b557f84d121217001ab8a1b0 2013-08-26 23:09:14 ....A 26269 Virusshare.00090/HEUR-Trojan.Script.Generic-36edc45fa7cfd23d3ec32a1c9c9a62c7e5437bbfa40131e3c6299c9c8f5c2de8 2013-08-26 23:10:24 ....A 69416 Virusshare.00090/HEUR-Trojan.Script.Generic-36fb504ded7117162a45d85f858545090cbbf4c41c2f642ecbe2112b69e830b1 2013-08-26 23:33:54 ....A 7079 Virusshare.00090/HEUR-Trojan.Script.Generic-373a8ac2cfb887f3a4dcb315eca60c10589fb9265ffea245fa85b6117f383847 2013-08-26 23:21:24 ....A 15591 Virusshare.00090/HEUR-Trojan.Script.Generic-3747d9276e8d32c12072d4957545ccac3062114843d32d4592d88eade1f7c724 2013-08-26 23:21:46 ....A 47833 Virusshare.00090/HEUR-Trojan.Script.Generic-37543d9cb2301aab7b5680de47009d4b85fc89aa3ff33ec2519aac7a0a36ac11 2013-08-26 23:41:46 ....A 5727 Virusshare.00090/HEUR-Trojan.Script.Generic-37c0ae8fa45ab9dc55b0648e813fe5e9ec47a846532cf091cf44ecd4b73df16c 2013-08-26 23:03:08 ....A 15912 Virusshare.00090/HEUR-Trojan.Script.Generic-37ee871041d7da64d5e967a68f4dd5ea2afc2b6f60a9aa59b6d1127aa1bf98e3 2013-08-26 23:42:08 ....A 16515 Virusshare.00090/HEUR-Trojan.Script.Generic-37f4d8074b8c89e89871459f5b11b3d8370176bc7bb4787963b2eaa35d722192 2013-08-26 23:07:18 ....A 25658 Virusshare.00090/HEUR-Trojan.Script.Generic-38163cb2bb913acae01d4376a340f5165170a3a6b7c73c4994ec350869b3f2f8 2013-08-26 23:04:12 ....A 2347 Virusshare.00090/HEUR-Trojan.Script.Generic-38319a927bfd345bed3e74be88ec62db9e276699ae783a2b14b569cb291e1d7d 2013-08-26 22:58:46 ....A 46647 Virusshare.00090/HEUR-Trojan.Script.Generic-383dcf9c1f1ca31a85e6c7ee449a90a1b2871a677600d3a6d1082cab4982cb15 2013-08-26 23:38:14 ....A 1199 Virusshare.00090/HEUR-Trojan.Script.Generic-38412ec1dda28904cade16e4f44b127e7796b3abea973fb2756b05b9bea24066 2013-08-27 00:19:36 ....A 28733 Virusshare.00090/HEUR-Trojan.Script.Generic-3859bebe1e137e4760c6fa227da9c53d5e70c985c290adc9f6a6cfac6591986a 2013-08-26 22:58:44 ....A 18650 Virusshare.00090/HEUR-Trojan.Script.Generic-3884d89abddd2cd4da1501339602e4c2d559e27f7b2081637211d731730290a6 2013-08-27 00:01:48 ....A 58522 Virusshare.00090/HEUR-Trojan.Script.Generic-388d2230db38ce55c6595351d063dc66f691f649c7231ae264610b1e40c0badc 2013-08-27 00:02:20 ....A 17687 Virusshare.00090/HEUR-Trojan.Script.Generic-389ccef03fc7d5ffb0b2d7e2bbda73ff7077963b1e4ca887e59d6dfd2844106a 2013-08-26 23:46:16 ....A 12167 Virusshare.00090/HEUR-Trojan.Script.Generic-38b3e044281940e50ffa2e8ca73b4dae277190a50650bc01bbdcc5504d9cf3f1 2013-08-26 23:15:24 ....A 6714 Virusshare.00090/HEUR-Trojan.Script.Generic-38b45764b3987ddb77b15dfde6a565d455db749d6a88f14b76d22b28f2f6b9c4 2013-08-26 23:36:14 ....A 16276 Virusshare.00090/HEUR-Trojan.Script.Generic-38cf6be14708fcc0fe88fa755349c20d96f3eb89553ffcfa818b307b63ed3aaa 2013-08-26 23:40:30 ....A 2505 Virusshare.00090/HEUR-Trojan.Script.Generic-391822581205dc58da5bbd1b5c80e165d8924fc57492f870c75428201e9634c8 2013-08-26 23:33:58 ....A 34056 Virusshare.00090/HEUR-Trojan.Script.Generic-3931fa44964ac2bac6d837eddea5aaea5850400848588d91bd2259a7f132578a 2013-08-26 23:37:46 ....A 16226 Virusshare.00090/HEUR-Trojan.Script.Generic-3937bdce64757f65f4f5e5a7382d771f861a3fea877ea702231b298d67501e4b 2013-08-26 22:59:10 ....A 12814 Virusshare.00090/HEUR-Trojan.Script.Generic-393f303b54756d697964857eba32a5222add6eab019aecd18237a1bd393b79c8 2013-08-26 23:10:20 ....A 10677 Virusshare.00090/HEUR-Trojan.Script.Generic-3954d7296f0ed16f71d061d491eb698ed433a4e155357de40f0e7c9b0112ca23 2013-08-27 00:11:02 ....A 49232 Virusshare.00090/HEUR-Trojan.Script.Generic-395664a431be0120230d6692a742073b5262191c69606949565953bf36de96de 2013-08-26 23:45:42 ....A 24379 Virusshare.00090/HEUR-Trojan.Script.Generic-395d8d3d2913e2b54727e33b00b8591774eeb37580a6e10080183a7e024399f9 2013-08-26 23:14:12 ....A 2265 Virusshare.00090/HEUR-Trojan.Script.Generic-39a345f4f3e932312739c6bbc2383aca5561dda40e3edd97dadaa17981e65efb 2013-08-26 23:14:12 ....A 25360 Virusshare.00090/HEUR-Trojan.Script.Generic-39a8eeb4d359d72bd3b5892f226e4694af824b004d81f1b744f9208b4a9579d9 2013-08-26 23:43:14 ....A 6258 Virusshare.00090/HEUR-Trojan.Script.Generic-39cacd376af4df0a75d30d312340fae79fed5e3310c12f3f1a3d3226452f8280 2013-08-26 23:24:34 ....A 6248 Virusshare.00090/HEUR-Trojan.Script.Generic-39e68f5684012d037524c372df294f8dd368a99243d84de2e894b8a901c98a3d 2013-08-27 00:04:56 ....A 21685 Virusshare.00090/HEUR-Trojan.Script.Generic-3a123c5026aaa77feb9f78e311069a9765c05f7a422b502d959b7dda4638dbe3 2013-08-27 00:08:22 ....A 25313 Virusshare.00090/HEUR-Trojan.Script.Generic-3a133ce7e901b86561121c7aeeaaa2e44e5739eaf5e6cc0e911d8bc56fd367bd 2013-08-26 23:20:16 ....A 16006 Virusshare.00090/HEUR-Trojan.Script.Generic-3a406da79ba0e940ab565343e2f74d71512c76bbb55fef28c42de770dafed6c9 2013-08-26 23:17:18 ....A 6186 Virusshare.00090/HEUR-Trojan.Script.Generic-3a82796b53105f8afb5fdc8431402565ceb6ab6f5d40def64a462ed63bf6e2ca 2013-08-26 23:43:50 ....A 46656 Virusshare.00090/HEUR-Trojan.Script.Generic-3abf15da223ad3397feb221130c6bee5b1e71f3b891f8e5fb8e3a95f6877fcfc 2013-08-27 00:15:54 ....A 29919 Virusshare.00090/HEUR-Trojan.Script.Generic-3ad150dcd7e971fdf542f60c67139239946d92a32a4f3fbd0eec243fafe48d0d 2013-08-26 22:56:50 ....A 17452 Virusshare.00090/HEUR-Trojan.Script.Generic-3b0c45015fa43aae193e0b7ce39f9a9f43f9bbc13650a08dbc0f1d5045ffa98f 2013-08-27 00:14:08 ....A 5268 Virusshare.00090/HEUR-Trojan.Script.Generic-3b1a4dfce030e5a4ba4e0f3efe43f1f5156c4b038ce2cc99a0f3f2ac91caa36a 2013-08-26 23:07:28 ....A 49186 Virusshare.00090/HEUR-Trojan.Script.Generic-3b287289e512a7504cea1ee21a1680a17fea993ef7a512fabd035fa240421c31 2013-08-26 23:43:26 ....A 36006 Virusshare.00090/HEUR-Trojan.Script.Generic-3b33b104d78ab85fecd2bf3caef4174a1790d52431bd9c16ed04ff1830583f83 2013-08-26 23:10:50 ....A 5382 Virusshare.00090/HEUR-Trojan.Script.Generic-3b35f1873735e857eb70591d1199e1c6610a375c33b28f6d916bffce5112fbfb 2013-08-26 23:01:24 ....A 611 Virusshare.00090/HEUR-Trojan.Script.Generic-3b67d2861a25d82ec4097eb43ed75e02b02e5703adb44334c2e3adaca26b45b2 2013-08-26 23:02:08 ....A 61728 Virusshare.00090/HEUR-Trojan.Script.Generic-3b7158c04443b738d71fe4b17a60d50a5bd8fda68e9aa4e8572318b058ab227b 2013-08-26 23:17:18 ....A 30131 Virusshare.00090/HEUR-Trojan.Script.Generic-3b8789c6f7c9192a6f26c5a28c3e74d548dc08c1060a565cb7e29be134992e9d 2013-08-26 23:57:04 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-3b97d9413ca0b2dadc750aeaf740270a7337906ebe177b1cce35ad1259e9d3e3 2013-08-26 22:58:42 ....A 8103 Virusshare.00090/HEUR-Trojan.Script.Generic-3ba06b09dc7c6713f8b5184e8f1d2eb8ed41517afd83ef9305f8c2cbe70007e1 2013-08-26 23:20:10 ....A 8141 Virusshare.00090/HEUR-Trojan.Script.Generic-3baea9ec95b626ffa0b06aa325ef8b1da8679bfb2d4713ef80ca603ef6f83977 2013-08-27 00:03:38 ....A 17797 Virusshare.00090/HEUR-Trojan.Script.Generic-3bba068eeeb0afa94369c9306be814a8b9347ddd2fc79d23b33ab9b7545680ae 2013-08-26 23:55:46 ....A 12889 Virusshare.00090/HEUR-Trojan.Script.Generic-3bcaa9b5da7154d3d10e330bb65de7a0daf2f074cc8d7d2a32143ee6b96b8fbf 2013-08-26 23:01:32 ....A 20276 Virusshare.00090/HEUR-Trojan.Script.Generic-3bcb509372a1bf6b1c411dc9c0a8f2ecec7b93bd7599d2e750d0b2d2a009393e 2013-08-26 23:36:40 ....A 16245 Virusshare.00090/HEUR-Trojan.Script.Generic-3bcecbb2ff6cb318287890475bc77c6484becf2ca5cb2c3cde30d4e650cd8287 2013-08-27 00:00:58 ....A 61704 Virusshare.00090/HEUR-Trojan.Script.Generic-3bd663716554f23eeaa07e8fad5e8d55ebe66d6e95b512a13d2180621e3358a9 2013-08-26 23:08:28 ....A 27040 Virusshare.00090/HEUR-Trojan.Script.Generic-3be75190582ecf660dd06929629361f5c762bab9b83c062a919d73a1bf33d78b 2013-08-26 23:03:02 ....A 33469 Virusshare.00090/HEUR-Trojan.Script.Generic-3be794ca36c5c4ae24e1e2eef8f5f423552bf19177fd8eb8a4cbe169278a26a1 2013-08-26 23:01:16 ....A 4016 Virusshare.00090/HEUR-Trojan.Script.Generic-3bee941c61b5106d29a17fa26abdaf383fa1f4960922067249e35308e7e97a17 2013-08-26 23:36:14 ....A 15822 Virusshare.00090/HEUR-Trojan.Script.Generic-3bfdd248eac059dc107b672298cefd0d520f7b47d279de1145ff0a833e0a4603 2013-08-26 23:13:24 ....A 9143 Virusshare.00090/HEUR-Trojan.Script.Generic-3c15730f3536c0f672ebc2d81ed3f3e290fca098fdf53c583181f4889fc106e6 2013-08-26 23:00:38 ....A 37924 Virusshare.00090/HEUR-Trojan.Script.Generic-3c4dff3b4a395c94f36dd6ca2363e1126d5cc2b0da0ddd60a2f55621e4de9a7c 2013-08-26 22:56:20 ....A 8255 Virusshare.00090/HEUR-Trojan.Script.Generic-3ccae376443074a6fbac73c63095b6c6b558a4e41b240d7c400f54bae5f1067d 2013-08-26 23:31:22 ....A 43546 Virusshare.00090/HEUR-Trojan.Script.Generic-3cd21bdb05cd113dfbedbd96c721199a6c386b4cdb9bfb0c4dceba2e7ee7c5aa 2013-08-26 23:21:08 ....A 5050 Virusshare.00090/HEUR-Trojan.Script.Generic-3ce4371cb546d437e58a8ad59f085f0df889753755af92c36788a8d528f7b649 2013-08-26 23:59:22 ....A 16355 Virusshare.00090/HEUR-Trojan.Script.Generic-3d3eb18fc883dc538aaa85e821bb8f6196efabfa5cda1629894506bd84f1f3ee 2013-08-26 22:55:58 ....A 4968 Virusshare.00090/HEUR-Trojan.Script.Generic-3d6009ebb16ede031656b14410892533841e4af2de40737236773a544488bda5 2013-08-26 23:19:42 ....A 14688 Virusshare.00090/HEUR-Trojan.Script.Generic-3d6194c0804cb23ac6030165f7ea231374f29a337c90dbcb793c0ee58efa188a 2013-08-26 23:07:24 ....A 34646 Virusshare.00090/HEUR-Trojan.Script.Generic-3d672aeffe336db1c5c4962e44d1cae85f4c163cdc8c4d108695852d409e33bf 2013-08-26 23:04:02 ....A 21435 Virusshare.00090/HEUR-Trojan.Script.Generic-3d6dfa9847a624617046f5f6876405891e57fba498934f0b0c0d898fe9bf8310 2013-08-26 23:05:30 ....A 12196 Virusshare.00090/HEUR-Trojan.Script.Generic-3d75e60e318757cf8e926bac82b6105dbb9cef76dcfc3b49cf4a4d61ae6189ef 2013-08-26 23:05:30 ....A 53115 Virusshare.00090/HEUR-Trojan.Script.Generic-3d82cf810e22a0cecf53b3657dc09753fc0d99cf91d061373bfd5eb90b3eb3a0 2013-08-26 23:07:50 ....A 21601 Virusshare.00090/HEUR-Trojan.Script.Generic-3d9515d081b590a15be085a7c38261b4abce354dd3e8386c3e989e0eed4506f2 2013-08-26 23:03:20 ....A 17216 Virusshare.00090/HEUR-Trojan.Script.Generic-3daa31299ac9cbc79d0e6792eb8f3d7f48306fb16f748d4e42ad56d2ffc67063 2013-08-26 23:39:42 ....A 15445 Virusshare.00090/HEUR-Trojan.Script.Generic-3db8a03cc313bba12985cc5e2ed608de47f0d8b5ef2dff3e8a49ede103c96476 2013-08-26 23:10:18 ....A 53175 Virusshare.00090/HEUR-Trojan.Script.Generic-3db8e70b47d55efa2bdf02f7265fb9df965b47d2037d1d77da004c12588adc0e 2013-08-26 23:21:10 ....A 19802 Virusshare.00090/HEUR-Trojan.Script.Generic-3dc1e8a44b302154eb49c7931061e4c691f8c4af86db37c2783d0b24c05cf44f 2013-08-27 00:02:00 ....A 26188 Virusshare.00090/HEUR-Trojan.Script.Generic-3dcec5773c26f73ec58d373cb6e51625374e9f3cf9949fe02508c88c14a0ca5f 2013-08-26 23:32:40 ....A 15690 Virusshare.00090/HEUR-Trojan.Script.Generic-3ddad2cbeefc18325ce732b1fce7869946990650be60ade29a24ffc2458be133 2013-08-27 00:16:52 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-3ddba3a11ae1aa1b89a4526d73229f2093e87a43d66966a9df837ebfc108d779 2013-08-26 23:08:06 ....A 1845 Virusshare.00090/HEUR-Trojan.Script.Generic-3dfafa4c57389607a1adcb10ad135e7e59d6bd6e74bb8875ee16d3b0c13ab26d 2013-08-27 00:03:12 ....A 20067 Virusshare.00090/HEUR-Trojan.Script.Generic-3e010770cbe2da903f5e1803f613630126b9e729948c7cdbc041b21769ffb8a3 2013-08-26 23:22:32 ....A 318 Virusshare.00090/HEUR-Trojan.Script.Generic-3e1179c283ba1e8fde06eb212f354f26029467899d299e6a645a1963fec4ad16 2013-08-26 23:05:12 ....A 32796 Virusshare.00090/HEUR-Trojan.Script.Generic-3e133bf6ec09bfde358728be8c9aa461476940cfc1df36410f221a3654f70941 2013-08-26 23:57:10 ....A 63120 Virusshare.00090/HEUR-Trojan.Script.Generic-3e5147980264da95318b40fd7863c453fd6e05a0ab8ffb381bce9e9c09697ccb 2013-08-26 23:36:22 ....A 426 Virusshare.00090/HEUR-Trojan.Script.Generic-3e5b414528856d9a9f8c206c397c2a042ebbd72f7b8f4c5a630a07769bc4ee4e 2013-08-26 23:32:48 ....A 56764 Virusshare.00090/HEUR-Trojan.Script.Generic-3e9c21a91383e5a1698ec36031937c0752f244f204dc3cadc80a955fc6a6f7ee 2013-08-27 00:08:12 ....A 21175 Virusshare.00090/HEUR-Trojan.Script.Generic-3ea0cc6a5f5dfb363fe9d024843f86ded32b14fd2ed1bf439ef39b9ab8589395 2013-08-27 00:15:20 ....A 51305 Virusshare.00090/HEUR-Trojan.Script.Generic-3eb07976434f7621608f0df2d4b2e5bcfbdd4d271fec0a4f68115314484cfa41 2013-08-27 00:05:00 ....A 17836 Virusshare.00090/HEUR-Trojan.Script.Generic-3eb88410e2c323c5fccb55fde8eba6577fee5c873f5252039d179f05ae638911 2013-08-27 00:09:10 ....A 15809 Virusshare.00090/HEUR-Trojan.Script.Generic-3ec7afc93d66012df154de223982085ec3dfe063daaa3fff02910b14782d16b2 2013-08-26 23:01:34 ....A 31280 Virusshare.00090/HEUR-Trojan.Script.Generic-3ec97b1fb5ab122029ff0f51ccc26be118045871d55b22e5f5fcb1a69cf235be 2013-08-26 23:12:48 ....A 5895 Virusshare.00090/HEUR-Trojan.Script.Generic-3eeb79c383f99a2ad15df82b112bce9959362e6f0543e1214848c0e4705e4b99 2013-08-26 23:48:04 ....A 57587 Virusshare.00090/HEUR-Trojan.Script.Generic-3ef047a318ed98a0afaac2a61e7dd069aedda40fd0252a2d3695da65dbfe931c 2013-08-26 23:38:58 ....A 16077 Virusshare.00090/HEUR-Trojan.Script.Generic-3ef9d7931c0afbbd393cb6e80dcbc301ab13013ed23303c5634b323bc40e3a72 2013-08-26 23:17:04 ....A 4591 Virusshare.00090/HEUR-Trojan.Script.Generic-3f4e898bcc5029e66d3aa73db5e5a35c6021f3a70506f883e06709a4b887c37e 2013-08-26 23:36:56 ....A 17121 Virusshare.00090/HEUR-Trojan.Script.Generic-3f6b9ea27fb73401cb0e1918d1216ef79ca4a0d457c04e4a97133f9cde5621a2 2013-08-26 23:47:04 ....A 21348 Virusshare.00090/HEUR-Trojan.Script.Generic-3f72e18b23a7fe0116f8230c90b488f522dd0323bc15ecb55567900cbf485376 2013-08-26 23:24:24 ....A 6207 Virusshare.00090/HEUR-Trojan.Script.Generic-3f75941a3cb27032babc67f1ea66f140c2b66413bbe2d1421be28b1f645d6256 2013-08-26 23:00:06 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-3f7b842a47a20bc440e6ac2128236b232ee6e6ad19edbdc4f18baf8c1d11e202 2013-08-27 00:15:52 ....A 5886 Virusshare.00090/HEUR-Trojan.Script.Generic-3f983772d561c1686e9ce5eb624b6bfab4a93204230d80204ff315d627d980c3 2013-08-27 00:16:40 ....A 16295 Virusshare.00090/HEUR-Trojan.Script.Generic-3fac0534561df638ea5ff3c631237ab9015f94c44f3ec4d1ae58699fd289c0cc 2013-08-27 00:07:56 ....A 63891 Virusshare.00090/HEUR-Trojan.Script.Generic-3fad108e1b137758b1a8a7dd2a85f3ec6adc51dbf414fbaae3444f76995595a3 2013-08-27 00:07:30 ....A 53106 Virusshare.00090/HEUR-Trojan.Script.Generic-3fae49cb464fe4ef06721e07e902905dacabf91b542661f9d20aca42a1c922f7 2013-08-26 23:37:24 ....A 21317 Virusshare.00090/HEUR-Trojan.Script.Generic-3fce6a61e594999289b9e04752e0847dc219e8061a79df50c89ade0717a95449 2013-08-26 23:11:52 ....A 17549 Virusshare.00090/HEUR-Trojan.Script.Generic-3fe50f7822188f7f7364bc284c6342eaa324f8af1b659d0976f8fe4200a3d16e 2013-08-27 00:04:50 ....A 4551 Virusshare.00090/HEUR-Trojan.Script.Generic-4004c5c5487cc8b0e48aea8f6cb36cc94b28dc973420054f2ae173168dc2a706 2013-08-26 23:33:00 ....A 14103 Virusshare.00090/HEUR-Trojan.Script.Generic-4009a317e439044c6ee998732a0af95ae3afefb21efd987d26f0b8a4a0b6cec7 2013-08-26 23:44:08 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-400b70331b418c67deeb78a796b3d087500be99eb2136940ae841ef932922abe 2013-08-26 23:59:12 ....A 2046 Virusshare.00090/HEUR-Trojan.Script.Generic-400f390a2e2896266c6d320cd5c5a5bedd10797f0db2d76cefd60f5fdd2e28fb 2013-08-26 23:17:02 ....A 336 Virusshare.00090/HEUR-Trojan.Script.Generic-4030515d850f0ef9c1355dd0570bfaaa4f00e895e8700166e9385a63fb532638 2013-08-26 23:23:34 ....A 13096 Virusshare.00090/HEUR-Trojan.Script.Generic-403ca4751ce1b6798d60bf0734db4445889638bb58c465a8e463147efde7bc54 2013-08-26 23:44:30 ....A 110 Virusshare.00090/HEUR-Trojan.Script.Generic-40500df95514db314b7e9e01f2b29f08650426e69df9a292036643c5b254cf80 2013-08-26 23:55:44 ....A 5552 Virusshare.00090/HEUR-Trojan.Script.Generic-405ec744c2561b52c7921cde4853d75bb7e2a63f145117279b7c8d2a188c2f13 2013-08-26 23:06:20 ....A 14053 Virusshare.00090/HEUR-Trojan.Script.Generic-407d6eff1ffb08f97e0f40e107a89ea7e337dba3b2983d441183ab8da09bd136 2013-08-26 23:56:22 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-408a531271312c8aadc6f0d00c21fc0b5dc3c0cd7d095f5ac91f5fb7bee8d4a0 2013-08-26 23:00:14 ....A 47131 Virusshare.00090/HEUR-Trojan.Script.Generic-40a28bcd6b9f6369c5394c0e71d2f8d9b2ed4e72341897c46033e326c14c49ec 2013-08-26 23:23:02 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-40c3c88c860caa01b0ef3bb517b9afe027bc0a10c8df2f621fd13b5a324b686a 2013-08-26 23:06:16 ....A 24194 Virusshare.00090/HEUR-Trojan.Script.Generic-40c94e38d47d08e2c37aab9f9e7a2b8723a48bbaea02422768cd002d0a0e90f0 2013-08-26 23:01:08 ....A 8556 Virusshare.00090/HEUR-Trojan.Script.Generic-40de40ab7412cc8cc55a1c4226edaea9bada0a56315d4b0c02d6409b956ccb6c 2013-08-26 23:56:58 ....A 49506 Virusshare.00090/HEUR-Trojan.Script.Generic-40e188757fc81c098ad07a4d8edb65388a2ecd5fcb85588afec8f6bfd0a5eba0 2013-08-27 00:03:20 ....A 150180 Virusshare.00090/HEUR-Trojan.Script.Generic-40e31409ac82a3d2625c387994a2b190c116f4e19332fdadea94a15bcfdf13ff 2013-08-26 23:17:40 ....A 43692 Virusshare.00090/HEUR-Trojan.Script.Generic-40e708e550532f3651826df56a57e5d9207ceac9bbf44482604e7ff92ff2f752 2013-08-26 23:23:02 ....A 6738 Virusshare.00090/HEUR-Trojan.Script.Generic-40f95fa19f5df39cbb8a23d8ae307b9b772f2bf6e17e1307388cfca0784ca1c2 2013-08-26 22:57:04 ....A 29560 Virusshare.00090/HEUR-Trojan.Script.Generic-4117d3128d44a84b4819207c833472361f9b63ea6b60e6773b34a1f0209d1986 2013-08-26 23:01:14 ....A 12734 Virusshare.00090/HEUR-Trojan.Script.Generic-4118b9761639001be5169dc3b6bd4d180802ec224af59ce71ee65807b0114ebe 2013-08-26 23:02:22 ....A 28920 Virusshare.00090/HEUR-Trojan.Script.Generic-4121dfceaf0c6853636f5f9557c0a2fd8af6458b901a655c9f2b83161c3c96e8 2013-08-26 23:03:12 ....A 7445 Virusshare.00090/HEUR-Trojan.Script.Generic-4131c423518245c04f5ebe1b32713a1e0292b96db15197f4e3d49b232a0e1ef2 2013-08-26 23:19:52 ....A 47187 Virusshare.00090/HEUR-Trojan.Script.Generic-4147ba0c97469b8c5de09df3f9a3c96d3d186ed4a1885504c169952841652dfc 2013-08-27 00:07:26 ....A 18973 Virusshare.00090/HEUR-Trojan.Script.Generic-414e876d429b96f570de3afc3f0acd9483f814ab81c832bf92f7ff5e69e8b971 2013-08-27 00:09:42 ....A 27893 Virusshare.00090/HEUR-Trojan.Script.Generic-4152912f5bff04d5057bc099b6b0e349776d84007a5f943f3001e613bd6f645f 2013-08-26 23:21:26 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-4161de4d6d8c3a8d6cc3d2f2bfafce5838b81f76cf0eb4b838b5dcbb258811a1 2013-08-26 23:58:46 ....A 17604 Virusshare.00090/HEUR-Trojan.Script.Generic-4178ffa4d0b3c97abc6a61b9672891b03c2a3e3f720b9fe46b90ce7a33f64936 2013-08-26 23:03:32 ....A 8387 Virusshare.00090/HEUR-Trojan.Script.Generic-4186abd2c278132440dc2205de11e501a115d466cf2c157b381809f81fab393f 2013-08-26 23:15:04 ....A 41273 Virusshare.00090/HEUR-Trojan.Script.Generic-4187c36057eadf01199c170fa5eadbc643bf5cb0de2fbb9f487516b33678e9e7 2013-08-26 23:05:18 ....A 13831 Virusshare.00090/HEUR-Trojan.Script.Generic-4189cf1dfcd6304107d7de4336c4a08ae0ba21766246ee844f946e1d70ef0807 2013-08-26 23:17:34 ....A 54126 Virusshare.00090/HEUR-Trojan.Script.Generic-41948be6a613a67e226cc576c41110562ba0bffaf970dfea3c622c97837e235f 2013-08-26 23:38:32 ....A 16066 Virusshare.00090/HEUR-Trojan.Script.Generic-41a5a2f60e0c3265d24d98ca9532bbc13343d3a0d3ffe31fec18f976149236de 2013-08-26 23:13:16 ....A 17443 Virusshare.00090/HEUR-Trojan.Script.Generic-41b71b7779d9a268507147da2ad79d7c0397ea27cb6fc4274ae0dd71be6e288c 2013-08-26 23:57:20 ....A 7036 Virusshare.00090/HEUR-Trojan.Script.Generic-41cba266ee5aef15750e15c035c726d8313122b793e915249c71e523b6b1e167 2013-08-27 00:08:22 ....A 10317 Virusshare.00090/HEUR-Trojan.Script.Generic-41dc8b91afbb25324cad58385413ee3908e645c480e8f27d52fdd910da228165 2013-08-26 23:54:04 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-423486a5e3c85256c84c27a549c26fa08c32840126801b80eb2b72db0d9d7628 2013-08-26 23:17:52 ....A 23914 Virusshare.00090/HEUR-Trojan.Script.Generic-4237a53b67f934cef592c00d770bc228678c235ada1b45ad30b833d8a923e49a 2013-08-27 00:13:12 ....A 16581 Virusshare.00090/HEUR-Trojan.Script.Generic-423dc899d27088b1ac8d501caf67dbd1b39351ae4836817fe815e771aca3a878 2013-08-26 23:11:44 ....A 15855 Virusshare.00090/HEUR-Trojan.Script.Generic-42af9655c7af93f4138aad32d5165b30e1bb0b4e5c3ecf6d6378ec700b95e7d5 2013-08-26 23:44:58 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-42b1a81c922db26076b5a0d055aa809fce84f9965b38dc70c55cc56dd1ed4bf8 2013-08-26 23:00:00 ....A 35902 Virusshare.00090/HEUR-Trojan.Script.Generic-42c3af6784b2c9d312111c38766ea2b39f5e18dd772e0064c532b3d63637f2d3 2013-08-26 23:58:36 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-42d6f2fd502cd5e0b61e2a1f08d79eb6be0ce20a94363d03ceee887e38bee5e3 2013-08-26 23:19:32 ....A 135106 Virusshare.00090/HEUR-Trojan.Script.Generic-42e3a3cf7fa7be4a06e2e8ab966270f8bdac375815d6e78d15c69e996cdf1368 2013-08-26 23:47:20 ....A 5595 Virusshare.00090/HEUR-Trojan.Script.Generic-42e43cada2ac43eee79fb296529e127f2a4e91d9fabc9dd0a00ced6d50d3e181 2013-08-26 23:44:44 ....A 63886 Virusshare.00090/HEUR-Trojan.Script.Generic-42eb0b645792c56013eea2d73beb35b4258bc562d8f4228e192e782711416c8c 2013-08-26 22:56:50 ....A 19222 Virusshare.00090/HEUR-Trojan.Script.Generic-42ed2c43c330c24c799f301b348bce9a72ff209d4827926b4386a06725686d4d 2013-08-26 23:23:28 ....A 13526 Virusshare.00090/HEUR-Trojan.Script.Generic-4301a1f2bf0e9bd374568381394368df7de8004433050dc760648da9804578b2 2013-08-26 23:32:02 ....A 14097 Virusshare.00090/HEUR-Trojan.Script.Generic-4321155c7b5da47d2112d2be4979adc553cf569df560e11c012ef2629ec65cc7 2013-08-26 23:13:46 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-43409941c444f43a48ebc1050d3f383e7c6b400da7aed929193dff05e03505a3 2013-08-26 22:59:02 ....A 32183 Virusshare.00090/HEUR-Trojan.Script.Generic-4352a9f499369c9b9ad124c9953224ac882f4f1e07530f0e4ea8d670d295b355 2013-08-26 23:12:42 ....A 17473 Virusshare.00090/HEUR-Trojan.Script.Generic-435ffce200dca9fcc912f103ad58975169d08d07163896c53c4c1894de1ffd4e 2013-08-26 23:12:28 ....A 20017 Virusshare.00090/HEUR-Trojan.Script.Generic-436c3fb61c1aff01359464eaf8bad3e8cb1f91cfd06e199d4039bcb9595da44e 2013-08-27 00:03:12 ....A 4259 Virusshare.00090/HEUR-Trojan.Script.Generic-436d7c346dfbc0dff604133e60fff659aa4b9d84d6066601ac7c42f4c4f7f6c0 2013-08-26 23:29:30 ....A 36129 Virusshare.00090/HEUR-Trojan.Script.Generic-43733c6da4b85f4b755d8b320a8b1cd6656c1b7088651e3765d836e2f9577f3d 2013-08-26 23:02:14 ....A 4594 Virusshare.00090/HEUR-Trojan.Script.Generic-438aa59bb74e905a5d39dec611142b753ad8be18c04c346ea280fd5fd66637e4 2013-08-26 23:14:22 ....A 89612 Virusshare.00090/HEUR-Trojan.Script.Generic-439fdeee3742ef587e3fdea28bcc0a6d9ef847999ae380933a385f4b34844de9 2013-08-26 23:37:02 ....A 39245 Virusshare.00090/HEUR-Trojan.Script.Generic-43b63dc6a208513fc6a524aec4937c950938863727dfd706e826c6961e42d7ac 2013-08-26 23:20:50 ....A 46320 Virusshare.00090/HEUR-Trojan.Script.Generic-43bce95c6034cd89f03c5d62a0405798971df0035eba628e6851abd71f30006e 2013-08-26 23:07:36 ....A 29369 Virusshare.00090/HEUR-Trojan.Script.Generic-43d2674a5b7a090a1615df87c4ff64f266c152dd8cbd5f0b95bc18043dc2e5a7 2013-08-26 23:00:00 ....A 10756 Virusshare.00090/HEUR-Trojan.Script.Generic-43d98b0242f4844d03829fbbe1251073c7283278813f38b76a8cc0f7c98eef19 2013-08-26 23:20:08 ....A 8611 Virusshare.00090/HEUR-Trojan.Script.Generic-43dad81225010669290eab7b12fd673aa0373cccee0492e7a54981839d31fe8d 2013-08-26 23:13:22 ....A 26888 Virusshare.00090/HEUR-Trojan.Script.Generic-43e0b960f4fdb62d7c888c484f7193d025ce827946b729547bff4f4beb989cec 2013-08-27 00:05:38 ....A 37849 Virusshare.00090/HEUR-Trojan.Script.Generic-440a1f1e7fb39923bad19b706c45e7fde839d2c502f9408f958527e8adb1a090 2013-08-27 00:01:18 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-440bef15809ac5e5a7535ff6ec68247d53fdf3c1f36fd86aa53e58fe4b00befa 2013-08-26 23:02:54 ....A 77609 Virusshare.00090/HEUR-Trojan.Script.Generic-44125ef58f8d0d712d2a99a99875061d022cb77764ca7216cd748d46dfdb9700 2013-08-26 23:07:04 ....A 6118 Virusshare.00090/HEUR-Trojan.Script.Generic-44250d431c14ed3a190a29803b42e094a19e68c988c7d1c17fa5f2ee62abb30c 2013-08-27 00:13:34 ....A 427 Virusshare.00090/HEUR-Trojan.Script.Generic-447aba1c0614e52c7d9e45e4e43a641bd7a8f17f97423dd7ed5ea8c5181e6e9f 2013-08-26 23:52:16 ....A 595654 Virusshare.00090/HEUR-Trojan.Script.Generic-447e7091e186aa43f281e2ffb6f21db9c12d00a3beadc3c88c0f6102dee97743 2013-08-26 23:24:28 ....A 22725 Virusshare.00090/HEUR-Trojan.Script.Generic-448844316a9373a086ee42428f13c009266d02c79dabd06763a582800970a101 2013-08-26 23:09:02 ....A 7511 Virusshare.00090/HEUR-Trojan.Script.Generic-44a2943bf01ceee964243a2a0d43102d6505095d001a74fa62ebf18f58459256 2013-08-26 23:24:56 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-44ac5ea455a33c1bc07c2006e8e982affc6efeb30bc9e9b3ed9566663be853cb 2013-08-26 23:21:02 ....A 2974 Virusshare.00090/HEUR-Trojan.Script.Generic-44acfa9282174c8e64b480f82edd8740993e35c49baf363f01da8060a1d91658 2013-08-27 00:12:42 ....A 21381 Virusshare.00090/HEUR-Trojan.Script.Generic-44ba2f6c26164169a3d7633a0334a460a7d1a62d5500680681d7ad644b5ca463 2013-08-26 23:03:46 ....A 39346 Virusshare.00090/HEUR-Trojan.Script.Generic-44cbeec31efdd531c35d94242cc851b9edbcd2ac7b66ac0c93b45c4a35e9b5f0 2013-08-26 23:13:30 ....A 14645 Virusshare.00090/HEUR-Trojan.Script.Generic-44edbf35d28698a55019963e5062e82c7c1bd99fc1f0a09eba4659c505828c1f 2013-08-26 23:11:40 ....A 49863 Virusshare.00090/HEUR-Trojan.Script.Generic-44fcc7c362f281f3bafe6840adf7a13bcdd2ecbc224aac21dd2d24b398135bd8 2013-08-26 23:27:08 ....A 77312 Virusshare.00090/HEUR-Trojan.Script.Generic-450991b5317617842ec401d687ed6a684848f84fc2350f97f0768fa88ee9b6b0 2013-08-26 23:39:50 ....A 28724 Virusshare.00090/HEUR-Trojan.Script.Generic-4510d8e86d9ab8508dff841eccdadfa2c63adf7f7b2518298f240debc96883c7 2013-08-27 00:10:00 ....A 7004 Virusshare.00090/HEUR-Trojan.Script.Generic-452cfd20e28c0e9edf4f312dbd3969cb3c81412a02e371ca1143b48d9ff74b79 2013-08-26 23:03:22 ....A 1983 Virusshare.00090/HEUR-Trojan.Script.Generic-4531221d5da38c442761d03b07030b9f8ed883668e674287b039042ff41dce26 2013-08-27 00:00:36 ....A 15905 Virusshare.00090/HEUR-Trojan.Script.Generic-4551546330c140927a82dac0a90a0f1349b3394cb4c75145e199e0f9b6015aa8 2013-08-26 23:12:28 ....A 8845 Virusshare.00090/HEUR-Trojan.Script.Generic-455e950000b5382fcc8eb3a91923b802ac6113f1f19f3e82ca18ed9083ee0068 2013-08-26 23:20:44 ....A 35347 Virusshare.00090/HEUR-Trojan.Script.Generic-457445338e02ee732510ce1193201a6a3d9524d584fae0a7595f4ccf3c9ebae7 2013-08-26 23:34:56 ....A 35814 Virusshare.00090/HEUR-Trojan.Script.Generic-457459121f7c26331a326c62b63fda208d6a5a69919264cffb1ccab398b38fda 2013-08-26 23:38:10 ....A 16060 Virusshare.00090/HEUR-Trojan.Script.Generic-457480825d3e5e89116191d081eae4330778f087285c795b82dadbe972b34359 2013-08-26 23:39:44 ....A 16792 Virusshare.00090/HEUR-Trojan.Script.Generic-45779f7dc87e3d0ebf87afc66d4392114c6f007e4dc2572be18bbd8d834995dc 2013-08-26 23:08:40 ....A 7890 Virusshare.00090/HEUR-Trojan.Script.Generic-459bd6a76e3a4b824a89ef8647cd3521a16748622f14347d71e0635818ca928c 2013-08-26 23:00:56 ....A 47778 Virusshare.00090/HEUR-Trojan.Script.Generic-45a54ff67ec10b5b5203cc5af4d6569d20eb8cc28b911067d9ca8eaee098f7fb 2013-08-26 22:58:02 ....A 9483 Virusshare.00090/HEUR-Trojan.Script.Generic-45cb0ded89b67805f92838e6abf50182274de2fb8818993ff5b9bd386eaf31ff 2013-08-26 23:47:46 ....A 30957 Virusshare.00090/HEUR-Trojan.Script.Generic-45e03a3ab0a60baab07710d19acaf60bf1bc4f6cd3c165ce3b052a88232f2eba 2013-08-26 23:08:04 ....A 5587 Virusshare.00090/HEUR-Trojan.Script.Generic-45fa8ff5d156c3798b796497ef378e5687a863020908c7bc51e1975360fb6c87 2013-08-27 00:12:40 ....A 16305 Virusshare.00090/HEUR-Trojan.Script.Generic-461cff2683edbadedbaf0c68b9169ef83c06ad9a6c3b24e894dcb67dcd82ea8e 2013-08-26 23:03:14 ....A 95 Virusshare.00090/HEUR-Trojan.Script.Generic-46653fb6c4dda925bb090db13f7edf8270360bad5efce6c4270ddaf707c5a56e 2013-08-26 23:04:40 ....A 32878 Virusshare.00090/HEUR-Trojan.Script.Generic-466c7eb5e3bfa195bd4b8508720a2cd0eafb818382cfbe63fa788fbcb30b56c3 2013-08-27 00:04:36 ....A 6137 Virusshare.00090/HEUR-Trojan.Script.Generic-466d361cde4883927ec24d8d3bfeb8544601b073cb4328f5f4f2c429d0f51c2e 2013-08-26 23:09:54 ....A 17118 Virusshare.00090/HEUR-Trojan.Script.Generic-467eacf0fc5e9fc47a40daf21d69f258dbb4c735f5ed4856eb31b74d976f6efa 2013-08-27 00:06:14 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-46c9a3f6ab7aebd6764368f3d0309583867b95e8b9652cb5871a300a9023ccae 2013-08-26 23:32:48 ....A 169 Virusshare.00090/HEUR-Trojan.Script.Generic-46d5eef4064f627cf51b99216cbe6cf7e3f31323cc9fa2b2c70846549e1acea6 2013-08-26 23:06:08 ....A 22654 Virusshare.00090/HEUR-Trojan.Script.Generic-46e930c13ebedd95fe1bb5156d59b37c61dd5c86db700961814ebd93b3009c7b 2013-08-26 23:46:28 ....A 32503 Virusshare.00090/HEUR-Trojan.Script.Generic-47002274cc4e38a20eb7257746762870a84d8a439494b42731872170d63d313d 2013-08-26 23:12:34 ....A 81516 Virusshare.00090/HEUR-Trojan.Script.Generic-470d34c0a130086041b02b829c80ab0e62305f4a519213f925bb0406897a8f05 2013-08-26 23:57:18 ....A 3332 Virusshare.00090/HEUR-Trojan.Script.Generic-47114cd2aa8effead3ccb1d423480c84476f8a9f3a45b46655c1c94376b526af 2013-08-26 23:03:54 ....A 22919 Virusshare.00090/HEUR-Trojan.Script.Generic-471bd10ffe80b17aeb37bf38047a154e37eca4a4b42f6c7f66157a7679450563 2013-08-26 23:31:48 ....A 3378 Virusshare.00090/HEUR-Trojan.Script.Generic-472bd9b3f169a4c6d51de576cbd603188ebf67eb0be17f66cedd952f2ce9bd98 2013-08-26 23:43:14 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-472d874b0343c4ddd718fd98c31e012946a8982f8f7476b9866ae8704ea62743 2013-08-26 23:16:18 ....A 1593 Virusshare.00090/HEUR-Trojan.Script.Generic-473d5fb3bad32b260efc49ed9f2ae84b8435133a75fb21fff4ec89e3fb7df477 2013-08-26 23:01:26 ....A 51478 Virusshare.00090/HEUR-Trojan.Script.Generic-4768810da5b9c42f429488be1c42a8a3e43f2d803e5a5919c37bd0595e3d2918 2013-08-27 00:08:28 ....A 49407 Virusshare.00090/HEUR-Trojan.Script.Generic-476d0d3434a8a87250072db22f24dc57462d06dbaf6bf1fa0a1d5f485e504f73 2013-08-26 23:22:04 ....A 88845 Virusshare.00090/HEUR-Trojan.Script.Generic-47a2c249865db51e2853431ce4fa055a8b7495da3ce77e65a0193f78b2738674 2013-08-27 00:21:48 ....A 44824 Virusshare.00090/HEUR-Trojan.Script.Generic-47b18a04ff29ccd0ace943bc4004168edfebd0cb39aafb6c53fd587a6a1c6403 2013-08-26 23:25:36 ....A 15414 Virusshare.00090/HEUR-Trojan.Script.Generic-47c3d59e34b4b39ce0aea879937c59c6ac20c3ba36ce643a671b36d9cd092ad7 2013-08-26 23:55:40 ....A 22228 Virusshare.00090/HEUR-Trojan.Script.Generic-47c9d4c0ce05d02e25ceeae29aecad9fdbf5a3917c0e4564da3ce88ee51c7988 2013-08-26 23:38:10 ....A 33459 Virusshare.00090/HEUR-Trojan.Script.Generic-47e9047190d4d86061b0dbee99776000d24c978f9d393d87c6c05a7fd1d0c0c5 2013-08-26 23:43:42 ....A 66516 Virusshare.00090/HEUR-Trojan.Script.Generic-47f5710a8565c2dac6763065e802a995aa7021e812ebdf84fdc535a3688d7957 2013-08-27 00:06:48 ....A 9472 Virusshare.00090/HEUR-Trojan.Script.Generic-47fa980355c9335b3b3c6c1a4f6b171c2b6b9c8ba1c9a9eceb6ff047a6fc7e3a 2013-08-26 23:01:24 ....A 9344 Virusshare.00090/HEUR-Trojan.Script.Generic-47fe9bf8db708c246df30c50c79b17b92d1f3571d5338812a28516beed99f5b1 2013-08-26 23:12:14 ....A 13716 Virusshare.00090/HEUR-Trojan.Script.Generic-482c8af9dac39defdc12d30b179240d2658f8f384aac7633593d0f1bfd418c31 2013-08-26 23:36:44 ....A 11280 Virusshare.00090/HEUR-Trojan.Script.Generic-483ff3aaf1d836d59e307ce86425c81aa34764b2cfe6b22ae1f7e84d501b55d4 2013-08-26 23:52:54 ....A 1047182 Virusshare.00090/HEUR-Trojan.Script.Generic-489e2aaf6ac567f8bb6356be3f9713ef6b8af03f17ec4f5032d7c6a3aa814f66 2013-08-26 23:55:08 ....A 16085 Virusshare.00090/HEUR-Trojan.Script.Generic-48a4cd530104fa4fd633457aaa8990b10cb2993f41090a714555881537f50441 2013-08-27 00:15:42 ....A 16173 Virusshare.00090/HEUR-Trojan.Script.Generic-48d0e4b450cc0ad75c9852753b0c8c35165706bf3d4d3dff36e9c7dd86fe68e2 2013-08-26 22:57:04 ....A 45135 Virusshare.00090/HEUR-Trojan.Script.Generic-48d4a834b6ee985ac0f53efc383c73a46e1742f4821fb960f9ffa0c88e4735f0 2013-08-26 23:39:50 ....A 84221 Virusshare.00090/HEUR-Trojan.Script.Generic-48e2368b9f9b491cbae420a668a29aed37b0e688a48351049731d9c4fddabd52 2013-08-27 00:04:56 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-48f13a4109bce6067313408e204a33e1929b9071af97e2848a9809473708806f 2013-08-26 23:36:46 ....A 23609 Virusshare.00090/HEUR-Trojan.Script.Generic-490f298d47e4890134b99096d5e69e7abed0e2624d8355ecf6c6c9910e78e5aa 2013-08-26 23:31:52 ....A 6977 Virusshare.00090/HEUR-Trojan.Script.Generic-49136874ed36fb39d7df20b22728373b69877dafe9154fbbd0dc37c12eb883a0 2013-08-26 23:11:56 ....A 31255 Virusshare.00090/HEUR-Trojan.Script.Generic-49362aea9340432f3f4ec5d28d78787c591b9b36131c24edd67acd354eed1668 2013-08-26 23:17:56 ....A 17207 Virusshare.00090/HEUR-Trojan.Script.Generic-49602eba856afe5b9a5c8c3ac0b3f2cbf1285f18b2d310592385943391a6cb4d 2013-08-26 23:19:40 ....A 3789 Virusshare.00090/HEUR-Trojan.Script.Generic-49672ae39b57815597f3cd02535b799363c35a9d1b8ca575366d85bc6146db34 2013-08-26 22:57:10 ....A 1266 Virusshare.00090/HEUR-Trojan.Script.Generic-49705f7cb7e25c5f906e0ba32eb3ad0fdc73bf699c5eb7e19c2d3c7f9f65b6cc 2013-08-26 23:24:10 ....A 81361 Virusshare.00090/HEUR-Trojan.Script.Generic-497df8456c4078bbc8eea1e045d0e53cb9264a61ea25f4c3e9abaa67dee04d07 2013-08-26 23:08:50 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-49890f177b49471a6145b0139ecd1b4ad561a08947dbc63b13e16c3ec6efd026 2013-08-26 23:22:34 ....A 44956 Virusshare.00090/HEUR-Trojan.Script.Generic-499155414cdabf9957d6288aa61289156003a97d3382a374cd3a60428190b17d 2013-08-27 00:08:16 ....A 18823 Virusshare.00090/HEUR-Trojan.Script.Generic-49a09f03e3294438902a25367fc6a685b0f39101cb3585bea28a5430f2e0121c 2013-08-26 23:47:44 ....A 93605 Virusshare.00090/HEUR-Trojan.Script.Generic-49a3597c38a1a1ca124850620d0551430fa15270a89245761fe4b73dc22d5c81 2013-08-26 23:13:04 ....A 23200 Virusshare.00090/HEUR-Trojan.Script.Generic-49b888ea4207cd73970a11280f75cce787dc4fd98db285fefae0905bb3f9d354 2013-08-26 22:59:20 ....A 10046 Virusshare.00090/HEUR-Trojan.Script.Generic-49c62a6deef4baca4b4b31fc16d2c6bf8d6b897208ffc8f76d5a28402d2e6762 2013-08-26 23:21:48 ....A 12233 Virusshare.00090/HEUR-Trojan.Script.Generic-49f3e7605630746f4aa2c5350a05c6affa277568f5a683c16dd8e27dc40521a4 2013-08-26 23:16:24 ....A 1689 Virusshare.00090/HEUR-Trojan.Script.Generic-49fd639c695a17e6eb23937eeed0754b8cce57c45d559dae3352a8b2f694cdec 2013-08-26 23:38:24 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-49fdd4ca4c0d638991a36c3cfe7b230bd36c4659296f1045ba8eb86b1ac9c898 2013-08-26 23:54:38 ....A 18880 Virusshare.00090/HEUR-Trojan.Script.Generic-4a01486996f20318573a18872d7173a309cd6651edc60b4a59598ad6be8a3cc0 2013-08-26 23:59:54 ....A 780 Virusshare.00090/HEUR-Trojan.Script.Generic-4a1aeae9e70df21f45124003963747fe31e7f0a16378251ab98e61ec18bf8a01 2013-08-27 00:20:18 ....A 44056 Virusshare.00090/HEUR-Trojan.Script.Generic-4a690ea08f74b8fda6736905844a805107da865e2f5f87acaf058a50e75fc539 2013-08-26 23:57:04 ....A 1347 Virusshare.00090/HEUR-Trojan.Script.Generic-4a86f0b7eb0547ebc489b5ee1fdddaf823493ad385188e43a7157fc7964ef99a 2013-08-26 23:13:56 ....A 9267 Virusshare.00090/HEUR-Trojan.Script.Generic-4aaaf0f8261947b5aaccacbb4d691752c3575abcaaf611c796b168c42d39324e 2013-08-26 23:39:36 ....A 7380 Virusshare.00090/HEUR-Trojan.Script.Generic-4af840bdf4bcf92ef563c8f98f0f480aad2750dc6a9118bb3404b36ed2ed3126 2013-08-26 23:03:50 ....A 40032 Virusshare.00090/HEUR-Trojan.Script.Generic-4afbbfeb69079793bec3e3cbc855152c59f753cd2b48619b2332c334d0bc8dd9 2013-08-26 23:12:58 ....A 7859 Virusshare.00090/HEUR-Trojan.Script.Generic-4b095509c3fe5b1621b73afd13fb6aa263846cea56e22273df001c13ea2d46ff 2013-08-27 00:19:56 ....A 8973 Virusshare.00090/HEUR-Trojan.Script.Generic-4b11d62b705e7b70032b7517f8ef7ec85b65e11c181efb3869c3ae37446999e2 2013-08-27 00:09:16 ....A 10199 Virusshare.00090/HEUR-Trojan.Script.Generic-4b18e4f9b74d86d10148b8dcd0ec87129e312e75f187ca867978d8e26ea5afef 2013-08-27 00:20:30 ....A 16315 Virusshare.00090/HEUR-Trojan.Script.Generic-4b207a97060945e6f04244b62e016a2771ea2a8d54bcb7b69f9850b4ad0aa24c 2013-08-27 00:12:10 ....A 27187 Virusshare.00090/HEUR-Trojan.Script.Generic-4b28f11a89db347af8a2bf7e8d509c06f08d5938347682589d22d402cd426228 2013-08-26 23:10:54 ....A 6437 Virusshare.00090/HEUR-Trojan.Script.Generic-4b7c4abc146da7f703393e596c0eee3442c3056621283f3b4a6e2abdd2a458cb 2013-08-27 00:17:48 ....A 16021 Virusshare.00090/HEUR-Trojan.Script.Generic-4b9c2a5db2613ae11c3ac58fac06592a2eda98581f798933ceb9ccf3cc03da10 2013-08-26 23:41:48 ....A 94116 Virusshare.00090/HEUR-Trojan.Script.Generic-4ba69586349c8364cde4cc29b55e1bda4f71b1c126965e646bcbdc2022e494bf 2013-08-27 00:21:00 ....A 16061 Virusshare.00090/HEUR-Trojan.Script.Generic-4ba888aaf9b1147dcd52fc570e62aa0d54a3dbd1b4f121d20663ea8bff5566bc 2013-08-26 23:04:52 ....A 5892 Virusshare.00090/HEUR-Trojan.Script.Generic-4bae4a0f39644ea0af293a9d808e8490bc4b376ecca9de4bdd3394249ce3586c 2013-08-27 00:16:38 ....A 70690 Virusshare.00090/HEUR-Trojan.Script.Generic-4beca79a6a1de16ce606199330ae056b77b199bcc3ddbae65b11725bc38eeed0 2013-08-27 00:20:26 ....A 228788 Virusshare.00090/HEUR-Trojan.Script.Generic-4bf108fd487e3fba9f0ae0a6cd0d5e75f340c65a8f7eff71dd80b8b61fc52790 2013-08-26 23:46:26 ....A 47417 Virusshare.00090/HEUR-Trojan.Script.Generic-4bf4790dbeb9632da58124ae7f9f4be67b6277e85ceb6f30dec30a460686ba33 2013-08-27 00:11:10 ....A 16171 Virusshare.00090/HEUR-Trojan.Script.Generic-4bf571c3efacce0eb95b40b91bd9328ffe35d395e9a0056cb3e3b90432d5d1fa 2013-08-26 23:10:16 ....A 14481 Virusshare.00090/HEUR-Trojan.Script.Generic-4c1958c015742d770743f9a6627d0f5a4b9e9c1e1a99d001ba1ccad84dca46dc 2013-08-26 22:56:14 ....A 25921 Virusshare.00090/HEUR-Trojan.Script.Generic-4c318b74fad4f4a137c1281db9c7b45b753a2390413880106a2d5ed3bbdfcfe5 2013-08-27 00:09:40 ....A 690 Virusshare.00090/HEUR-Trojan.Script.Generic-4c44bdd8da0bc7dc29e2739c5f9c25556497dcc8cc9080d74004892bbe35c6ec 2013-08-27 00:12:44 ....A 16181 Virusshare.00090/HEUR-Trojan.Script.Generic-4c4cb9b733a53d4f657907b97a4189e70d85ea69238c41d2a57c94857bcc614c 2013-08-27 00:15:22 ....A 425 Virusshare.00090/HEUR-Trojan.Script.Generic-4c5cb81e9848d5a7be8375153ee9b6c4e803d1bb733dea8eb1955d5e90406d24 2013-08-27 00:08:24 ....A 26030 Virusshare.00090/HEUR-Trojan.Script.Generic-4c705f5df6f21fc8c44b30074a1c8e4c307343565daea87bb844fb7a92de6760 2013-08-27 00:11:20 ....A 4071 Virusshare.00090/HEUR-Trojan.Script.Generic-4c9d3763dbec83e4992178beb71f6536f826e4f2c60414a3312ec965cd236331 2013-08-26 23:37:18 ....A 71075 Virusshare.00090/HEUR-Trojan.Script.Generic-4ca574cb8fb3908d9492e904e25761fd852f2a843e373b4cf995d9f60afcf7f8 2013-08-26 23:24:08 ....A 36588 Virusshare.00090/HEUR-Trojan.Script.Generic-4cdb609ab0e8902bb6201f803f5f6fd6a60f6e22ca1119760d9a36ae1733f1b5 2013-08-26 23:43:24 ....A 44739 Virusshare.00090/HEUR-Trojan.Script.Generic-4cf399e7e3ad54af67f4118ec88293b27e68063bfdde8993b8363a174f7960f6 2013-08-26 23:02:12 ....A 8148 Virusshare.00090/HEUR-Trojan.Script.Generic-4cfd75906b2927333f67b9fd2f9837e623496232c143095f2744b2bda19f73f7 2013-08-26 23:21:54 ....A 40024 Virusshare.00090/HEUR-Trojan.Script.Generic-4d007cbbb98eb78f990e9f3d459933c0cbf9a072bab0bdbd75147176d26e3638 2013-08-26 23:19:26 ....A 3682 Virusshare.00090/HEUR-Trojan.Script.Generic-4d11a8a48c3c8501e2f2d7a051a643b6d616bcb1efac200bc816bce5ba052d35 2013-08-27 00:21:02 ....A 16364 Virusshare.00090/HEUR-Trojan.Script.Generic-4d19a1b987150d5862002789dd7ee277fd724bf29d15a3e66166fcf87b2a32fc 2013-08-26 23:20:34 ....A 9755 Virusshare.00090/HEUR-Trojan.Script.Generic-4d43c4a84bc41f41c5abd67fe0c380b14d624b55efb99dd99705b392f0e2348c 2013-08-26 23:13:36 ....A 7463 Virusshare.00090/HEUR-Trojan.Script.Generic-4d48d0100ea1ddaac61b30ec7720ee24e95a18118b8d7be407e7523a7197546c 2013-08-27 00:15:06 ....A 10514 Virusshare.00090/HEUR-Trojan.Script.Generic-4d5a14fb49465ac447feb72a24cd96b07e56ee011ea3d34befadc45b37bbbbde 2013-08-27 00:12:06 ....A 16543 Virusshare.00090/HEUR-Trojan.Script.Generic-4d62648dbc63614ff63cef417e862b49c05d8a0bbb8afe08f0fabc9b374cb859 2013-08-26 23:05:04 ....A 27456 Virusshare.00090/HEUR-Trojan.Script.Generic-4d7a74f5f088b0cca170a5e0b695808a3632ccc4fe90dd3eb7ee59206603d5b0 2013-08-27 00:20:50 ....A 7142 Virusshare.00090/HEUR-Trojan.Script.Generic-4d86e8c1ab073e3bbb22cc68aca4d96b9202d47638d99d59da6aba6cbc41066f 2013-08-27 00:03:02 ....A 57226 Virusshare.00090/HEUR-Trojan.Script.Generic-4d9e03140dfb869390b0c5a81bf94c8dc05591073dc25777ae425726a4a5d139 2013-08-26 23:39:42 ....A 32087 Virusshare.00090/HEUR-Trojan.Script.Generic-4dc721be7e4643b254092618925344e4ede3406f825bbafd4586bce0e5a64b7a 2013-08-26 23:20:08 ....A 4909 Virusshare.00090/HEUR-Trojan.Script.Generic-4df70b1faf16a1b34ccddc22e7aafa32f8aef9f5d6d2e15aca36f7d2bf11e35b 2013-08-26 23:10:38 ....A 19111 Virusshare.00090/HEUR-Trojan.Script.Generic-4e084dd0621ec0824862e703aefd577a4dacbb431c81436e5d37bbfff3396b77 2013-08-26 23:48:00 ....A 19151 Virusshare.00090/HEUR-Trojan.Script.Generic-4e1c3654e8824bd07fb04296e60d39abf259e6119f402cd61e913d524edc0d4f 2013-08-26 23:34:22 ....A 325555 Virusshare.00090/HEUR-Trojan.Script.Generic-4e2d1d2a7fb54d35923d00ec146b00cb8bb2e966ef5fe4a8fbcd285b30bd93ee 2013-08-26 23:46:26 ....A 34018 Virusshare.00090/HEUR-Trojan.Script.Generic-4e3603a68eca741482e7f2ca9287a89fd9728a1f7d66a01f562f43a9c19bdb54 2013-08-26 23:12:04 ....A 34834 Virusshare.00090/HEUR-Trojan.Script.Generic-4e36cca67b828600cfa8c9235921d3248632a56f4497bf84ed988b2ff6c207fc 2013-08-26 23:03:18 ....A 38280 Virusshare.00090/HEUR-Trojan.Script.Generic-4e3f2285618283ab773e84b406bff8a818dad40a59c338dcede409430bb23e81 2013-08-26 23:13:42 ....A 9808 Virusshare.00090/HEUR-Trojan.Script.Generic-4e4e60ee02d68c5e24040838ccd4320b9b767dfa119eb0234165b7a9e8488081 2013-08-26 22:57:16 ....A 7192 Virusshare.00090/HEUR-Trojan.Script.Generic-4e590dafa3678e002af77eef342cd48a8a057b85e8e2b8b44afef8e0ed9ab9bd 2013-08-26 23:05:46 ....A 46709 Virusshare.00090/HEUR-Trojan.Script.Generic-4e6e5762dd261133b240c67fa7e1c7df6f9226e3c8e4de443ed4d4ea35e4ae67 2013-08-26 23:42:40 ....A 7167 Virusshare.00090/HEUR-Trojan.Script.Generic-4e744b5ef96516769b5ae314d89ad15922ceb635f7487060b323e81f7fb5c5e1 2013-08-27 00:14:48 ....A 15981 Virusshare.00090/HEUR-Trojan.Script.Generic-4e808401c7e88fc7e1bf8cd026bcff3e4bcf70a840dc2093e833a866eb7b21e8 2013-08-26 23:32:42 ....A 13761 Virusshare.00090/HEUR-Trojan.Script.Generic-4e8e0ff0894aa861e4caeab38ec6039e88092f8f50e4b32a585b31a661449740 2013-08-27 00:16:20 ....A 61607 Virusshare.00090/HEUR-Trojan.Script.Generic-4e8f9b9a952df846ac05fff2267ebe3429a6febd621a29a1a09273ba9ef43222 2013-08-26 23:22:54 ....A 12871 Virusshare.00090/HEUR-Trojan.Script.Generic-4ead013ad2eb56950de8cfbd28a435d33a93c37fb80a1c151490d645a8488fb3 2013-08-26 23:55:08 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-4eaffaff932238be5895311785f8275a2e84633a5f5a0650da115c6180aec580 2013-08-26 23:22:26 ....A 66555 Virusshare.00090/HEUR-Trojan.Script.Generic-4eb33dc7e135ea1d0ecccd26400477e40c046ec794b0b551f22749a375ce7611 2013-08-26 22:58:02 ....A 74710 Virusshare.00090/HEUR-Trojan.Script.Generic-4eb5a94ae52b6e9748ccd3e86c5502c2a1027d2f3d0232b831c5ebf145821451 2013-08-27 00:17:30 ....A 424 Virusshare.00090/HEUR-Trojan.Script.Generic-4ec66ad71c88ed4836730f2d351be049b0ba507bb72bbe0a3f5b23b560d43989 2013-08-27 00:21:30 ....A 16064 Virusshare.00090/HEUR-Trojan.Script.Generic-4ef0a848103ba28c9a9d753b0a5727729c06b762dc194b8255443e6aaa3ddae0 2013-08-26 23:50:20 ....A 28786 Virusshare.00090/HEUR-Trojan.Script.Generic-4ef9f988101388389da43d2d941a2aa82009a983768ff33171524c17b210a61c 2013-08-26 23:54:14 ....A 20921 Virusshare.00090/HEUR-Trojan.Script.Generic-4f011d794de8a7bf6c18f1575c97851a60a0e1422d0949d41e8deed302e211df 2013-08-26 23:54:58 ....A 34223 Virusshare.00090/HEUR-Trojan.Script.Generic-4f09a64d9bef120e7f42a8375d628303aeb4ede1dbcf8798e8e4425706c358e8 2013-08-27 00:05:02 ....A 7345 Virusshare.00090/HEUR-Trojan.Script.Generic-4f38a7ce657680b9e5e82ea22466656fbc935c58b35d332755e4f02b9f4fc8a2 2013-08-27 00:19:32 ....A 27251 Virusshare.00090/HEUR-Trojan.Script.Generic-4f43fff6668c173dad03aae9f2e88df606a42730418f7831e7b69e04663bbde6 2013-08-26 23:44:56 ....A 70061 Virusshare.00090/HEUR-Trojan.Script.Generic-4f476c5bf9ade917fe07cfbb2ee37a9b2919831022be214f34123ab3b9dbbc58 2013-08-26 23:24:14 ....A 40612 Virusshare.00090/HEUR-Trojan.Script.Generic-4f5bcec55f88c57d43989abf69e97be3861c645321276a8b78dac21ae06865d5 2013-08-26 23:02:08 ....A 10071 Virusshare.00090/HEUR-Trojan.Script.Generic-4f5e955680f669c83df4cb1110bf5f40bf5d1cd67f67fefd55e080b13166bd3d 2013-08-26 23:37:50 ....A 420339 Virusshare.00090/HEUR-Trojan.Script.Generic-4f6e49c6da500274be7e6b743649dade797ef46f1b38312aab14f7b7286def84 2013-08-26 23:01:54 ....A 12610 Virusshare.00090/HEUR-Trojan.Script.Generic-4f94c50bf4e7016b8372235b2a882756be1fd05d2f94bce41d354522b43bf29a 2013-08-26 23:32:32 ....A 14773 Virusshare.00090/HEUR-Trojan.Script.Generic-4f9f630732bf7ce3201b062edaa8e0d9629e04fbdf1aacdedbd6855573aee40d 2013-08-26 23:10:32 ....A 7187 Virusshare.00090/HEUR-Trojan.Script.Generic-4fa151ef20248a70c578e3ce80194d3dc4c1baacd7e0e59b74a7c15020bc7661 2013-08-26 23:04:44 ....A 64225 Virusshare.00090/HEUR-Trojan.Script.Generic-4fa4d118eeb78d5f6f6fdff60eac5580c043de34f4fd6f379069eb8d455ed347 2013-08-27 00:20:44 ....A 16026 Virusshare.00090/HEUR-Trojan.Script.Generic-4fb11978d49830e6af377859be93b7f52682887fa90b5d1837cb146aed12f9d7 2013-08-26 23:16:52 ....A 20483 Virusshare.00090/HEUR-Trojan.Script.Generic-4fb3c56219ac37f0d4a05ff12f9442232a17fd8f9c184345057b3f205412506f 2013-08-26 22:57:52 ....A 31951 Virusshare.00090/HEUR-Trojan.Script.Generic-4fc19b08d694aefbe1923ea7a26f166a44872cc0e188bdb3c9a286067035832d 2013-08-26 23:26:36 ....A 14345 Virusshare.00090/HEUR-Trojan.Script.Generic-4fc2cc9d5d6cf7482045bafa6ecef859a0e448dff368944f3e41b1d7fb4ed12e 2013-08-26 23:07:32 ....A 6675 Virusshare.00090/HEUR-Trojan.Script.Generic-4fc8839cb06cf54c609bd9b0fa6a07dcee253b34d878b8abb42af0ad3a9585fa 2013-08-26 23:15:16 ....A 30403 Virusshare.00090/HEUR-Trojan.Script.Generic-4ff89413bc2224d8374166e4ee9115278628629dab9caf4b8aff80fd0ab206a5 2013-08-27 00:03:26 ....A 7511 Virusshare.00090/HEUR-Trojan.Script.Generic-50101119483414d516f35dbb32585b793b999fb5ae52b1d2830c64467105a28a 2013-08-26 23:53:52 ....A 15009 Virusshare.00090/HEUR-Trojan.Script.Generic-5013cc224f18f3ada01b9dc425f2d578d1cb2b82c794d7ab9971435fb6f4072d 2013-08-26 23:34:56 ....A 1484 Virusshare.00090/HEUR-Trojan.Script.Generic-501acce910b2307afb0d4a5b94958e61fac1f505713a9ba2e651f944818a328b 2013-08-26 23:25:06 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-5023c9cde38b6a1b29d67bd8f079960fe289971163b9d3e9e4cdc18a613d7ca1 2013-08-26 23:22:10 ....A 20525 Virusshare.00090/HEUR-Trojan.Script.Generic-5042b0e1f6a0001360ea4827a0ac8c5d41e73577da3e63b828ed3c8bc998ff16 2013-08-26 23:17:22 ....A 62339 Virusshare.00090/HEUR-Trojan.Script.Generic-5049f69d4cebdda78747a4424076459ef83866dde3b6a41bc4e2bbbf9161c364 2013-08-26 23:50:22 ....A 7241 Virusshare.00090/HEUR-Trojan.Script.Generic-50686a8aef9751bcf42cc9d62fcee27bfb0b9fb6db93f5a26151573d0cfe086a 2013-08-26 23:59:04 ....A 49943 Virusshare.00090/HEUR-Trojan.Script.Generic-50724be673602aaf38238d2da35311d54130039ca64f64986c0fd6121272b1ac 2013-08-27 00:00:02 ....A 2661 Virusshare.00090/HEUR-Trojan.Script.Generic-5086a22fe1acff2a0d1c8adfc26e741e9d37d19c2e94b3b9a047eeb77613ce3b 2013-08-27 00:15:02 ....A 16359 Virusshare.00090/HEUR-Trojan.Script.Generic-50ae97b0b9e81ad2c752914c7f3f6b14bf9153906031bfe5b7c29c46bf74e22f 2013-08-27 00:08:12 ....A 47731 Virusshare.00090/HEUR-Trojan.Script.Generic-50af75eea20056b6d88d9215bea391a374e04da957c479fddbc6a364532fd6bc 2013-08-26 23:00:58 ....A 2920 Virusshare.00090/HEUR-Trojan.Script.Generic-50b054d5060b3ac2ce98444a25daf826807d7a52a67c3edc4aff91ddbdedd33c 2013-08-26 23:14:12 ....A 14430 Virusshare.00090/HEUR-Trojan.Script.Generic-50d79b38208982ed637c550d17e240d4fce6fb3f12dbb304ff726abb839c4c6e 2013-08-27 00:21:18 ....A 15961 Virusshare.00090/HEUR-Trojan.Script.Generic-50db11cbcd0f525759fd9a721a9faa6a34557ef7cd3b68a98eab2ae536d2f688 2013-08-26 23:10:32 ....A 19126 Virusshare.00090/HEUR-Trojan.Script.Generic-51018c7f925716f417e3786e937fc35e186c8d521260ed823eed7ce2e74bf0da 2013-08-26 23:09:58 ....A 13569 Virusshare.00090/HEUR-Trojan.Script.Generic-5111080bdf1fa109e0c0e1d2f39bc4440fb33d85ddd333c81abb645b21e79649 2013-08-26 23:23:36 ....A 1346 Virusshare.00090/HEUR-Trojan.Script.Generic-511fb8d0d790112cbf1ec5ba29517f142362955b874fdb7a51ddcb7692a91df2 2013-08-26 23:14:22 ....A 15054 Virusshare.00090/HEUR-Trojan.Script.Generic-51299b5568529822ecd9f8be7da36049a4bdb9ae2bc386fbb16701f4c73a9e9b 2013-08-27 00:16:10 ....A 46012 Virusshare.00090/HEUR-Trojan.Script.Generic-51425f569b8000ec29baa95ddc82b888338a225af242ff652083856543ff3aba 2013-08-27 00:17:36 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-5146c4646f6cddb6471a250f3ed5267748bf9c562a2bd40407c653b513f36374 2013-08-26 23:12:00 ....A 30646 Virusshare.00090/HEUR-Trojan.Script.Generic-5149eca0b3379e8f54220bba6ea6033ec2597acf6147d4edbc628beffabc605b 2013-08-27 00:00:30 ....A 9118 Virusshare.00090/HEUR-Trojan.Script.Generic-514a132c5903504d3c867a61a682d89b76d5a58d8c6b20f463a853e60f2aa9eb 2013-08-26 23:11:48 ....A 21101 Virusshare.00090/HEUR-Trojan.Script.Generic-516789aa5075314665dfc882dc2d820a4943732088cb98e7f4a84c169ea1fec4 2013-08-26 23:10:54 ....A 7135 Virusshare.00090/HEUR-Trojan.Script.Generic-51733f70ab3d3db1f991443c071ea23247d49113ef87508af1191bce4623abb7 2013-08-26 23:38:00 ....A 29828 Virusshare.00090/HEUR-Trojan.Script.Generic-51868c3e3fe7f3af330c534fdf36674111283a6d055f38e59ccc8a8fc1c02180 2013-08-26 22:58:36 ....A 8515 Virusshare.00090/HEUR-Trojan.Script.Generic-518b9cd916435c184dbe0c4eac4f8f5297b6b2339604554954f4f99055b575ee 2013-08-26 23:04:00 ....A 50495 Virusshare.00090/HEUR-Trojan.Script.Generic-5196a3275c96b277c9de8da99fdbe3ceebff954a0715d9f9c3ab1c7975e4f9fc 2013-08-27 00:02:18 ....A 4954 Virusshare.00090/HEUR-Trojan.Script.Generic-51a57307c58f768509e0316f2f70a396996ba73296a192585bdb2b5234b178f6 2013-08-26 23:04:54 ....A 15506 Virusshare.00090/HEUR-Trojan.Script.Generic-51b8cfbb02e2c417415fa10e0f5005442c60f697c604ade632b8484813738861 2013-08-26 23:16:14 ....A 11610 Virusshare.00090/HEUR-Trojan.Script.Generic-51b8f43012f81062e03b26fb398e5dada0f5c5fe9723cb31d0ebeb4528f76174 2013-08-27 00:19:42 ....A 15974 Virusshare.00090/HEUR-Trojan.Script.Generic-51bb0f0bc2970526f47811e1e55332b028794e0d8103d086f25ebab33613ae17 2013-08-26 23:28:36 ....A 50752 Virusshare.00090/HEUR-Trojan.Script.Generic-51cff0028fb189dfb0fa156f1d03f0e8616a67f9bf1e44189752e30e7def3870 2013-08-26 23:03:04 ....A 5458 Virusshare.00090/HEUR-Trojan.Script.Generic-51defae35174e0c6ceb2e5d7cdc0292940ae8790b47b76c30734dbc5707d23fb 2013-08-26 23:04:56 ....A 38192 Virusshare.00090/HEUR-Trojan.Script.Generic-5205331d5e03d85474b5c60508f727c3b67708697fdf030ed2a3e79afedcfd44 2013-08-27 00:19:22 ....A 92364 Virusshare.00090/HEUR-Trojan.Script.Generic-52164496d3c038d829e798d951974638ec3118196fd25fe081f5eeb8f8b3ae9f 2013-08-26 23:21:50 ....A 22719 Virusshare.00090/HEUR-Trojan.Script.Generic-52189429bbb321de59da4b09f602dd070f8812c0706f6010477b1df5bc1b4abf 2013-08-26 23:20:14 ....A 29009 Virusshare.00090/HEUR-Trojan.Script.Generic-52248583c41f41c8517cadf1dfd14b2495aa7042752615763d793422698f86df 2013-08-26 23:57:48 ....A 47420 Virusshare.00090/HEUR-Trojan.Script.Generic-523733d2e894d0f5c91a965efe0643e09ca788d08937e94e636fcd7b5803fe46 2013-08-26 23:52:02 ....A 4027 Virusshare.00090/HEUR-Trojan.Script.Generic-52394aa20fc9bce071901503697a399b224bb10fa97ccbc41a98d8c7e640724d 2013-08-27 00:16:36 ....A 48103 Virusshare.00090/HEUR-Trojan.Script.Generic-524034659d2858d8120f2507bd86120390b1d6f508d93a667d1a69771a3d6891 2013-08-26 23:59:12 ....A 32999 Virusshare.00090/HEUR-Trojan.Script.Generic-525a752cfe50aa3a13bae260a99397a302e0b8ccd83e679df58110b1bab5dafa 2013-08-27 00:14:28 ....A 15938 Virusshare.00090/HEUR-Trojan.Script.Generic-529944f05be1ad23ced7d782ee37b406940b61ef6e35e4f975ce85562bf144cc 2013-08-26 23:12:12 ....A 26507 Virusshare.00090/HEUR-Trojan.Script.Generic-52aea1a99ef8c32319064c35c12be4d2f9ccfe9a45f9b61bbb571f0722f90b16 2013-08-26 22:59:58 ....A 15113 Virusshare.00090/HEUR-Trojan.Script.Generic-52b4384419f069d500c13d6a1742e4078cdf03ce4aae4288602f4afae9ed65ad 2013-08-26 23:11:54 ....A 527 Virusshare.00090/HEUR-Trojan.Script.Generic-52d1357270c50cafd777bb78bddb055589009d3cc657a2ca787e2ad8f81dd849 2013-08-27 00:15:18 ....A 65845 Virusshare.00090/HEUR-Trojan.Script.Generic-52fd59112f66071f3266b8df4079824ea6005c036e3ce7d564432f5b3694aa26 2013-08-27 00:08:50 ....A 12985 Virusshare.00090/HEUR-Trojan.Script.Generic-531aaf2a8dd2744f722af2771ffa8237fbce02b7d68e1b6775b6bfbea46a2d6f 2013-08-26 23:42:28 ....A 285 Virusshare.00090/HEUR-Trojan.Script.Generic-532f1cbb4350899bbadab50ef54cd03bf2efab6acd4f0273969390d714554dfd 2013-08-26 23:25:56 ....A 16440 Virusshare.00090/HEUR-Trojan.Script.Generic-53367dc26dc40c696a89ea5a6b7c64c9dcbe342af29acf3d6848b11243362af3 2013-08-26 23:19:58 ....A 27617 Virusshare.00090/HEUR-Trojan.Script.Generic-534176c123848a073ebca85bd244c34bb09e3500728c7fd4fd8fb486c7a96a9b 2013-08-26 23:26:22 ....A 23640 Virusshare.00090/HEUR-Trojan.Script.Generic-534518bbde74af154639a61bb2af3bcefa3b3775cf8f973f2f6479cee0389f54 2013-08-26 23:38:02 ....A 13692 Virusshare.00090/HEUR-Trojan.Script.Generic-5345bc752825b54cf51aed2da24a7f0e2829f22ce317195297524d3f152340ff 2013-08-26 23:11:34 ....A 12142 Virusshare.00090/HEUR-Trojan.Script.Generic-535514073621548adc48425908009e0f6ba087e598673b52fbd4956968aa0078 2013-08-26 23:45:40 ....A 18988 Virusshare.00090/HEUR-Trojan.Script.Generic-536f219ffee29f98a28072cc7d99e852fb47d8ef4c6a8f0c42c02cd49c65b1de 2013-08-26 23:29:44 ....A 29485 Virusshare.00090/HEUR-Trojan.Script.Generic-5372eb94902243347932025dbef326cbcd2e043c0f7b8ddb4c1d4fefc2684f7e 2013-08-26 23:00:54 ....A 32053 Virusshare.00090/HEUR-Trojan.Script.Generic-537653466d3c90a20a1790e0041da4f9bc127070f0ca8d7bfcda5a18f3253f34 2013-08-26 22:59:26 ....A 39275 Virusshare.00090/HEUR-Trojan.Script.Generic-537a527456b4d12a5896bea1d75e934549427f2ae46240821a038921efea9438 2013-08-27 00:08:56 ....A 15892 Virusshare.00090/HEUR-Trojan.Script.Generic-5390ce5c646685f8baddba2aaf8817999f13db460792b181f949984ef1f53e08 2013-08-26 23:46:02 ....A 13254 Virusshare.00090/HEUR-Trojan.Script.Generic-53a3db7c37856f08f7cc0e1720b7f7b8494ce98279454f0947c6c6008473b043 2013-08-27 00:08:42 ....A 26738 Virusshare.00090/HEUR-Trojan.Script.Generic-53aed7469fcdb2b3bc5b3000466f3c34e5d74b605862a3c1a05c3acca4a08788 2013-08-27 00:12:02 ....A 20643 Virusshare.00090/HEUR-Trojan.Script.Generic-53ca1a6c04c9751933ce49b17a015dd2a9c3180c56f5622e9e12fa0381811206 2013-08-26 23:09:58 ....A 13527 Virusshare.00090/HEUR-Trojan.Script.Generic-53ff5ffacd5f0c30b3ed6e4ee2d661558ceaaf0c3a60d9d3b2d8a1fdba627a2e 2013-08-26 23:53:10 ....A 46178 Virusshare.00090/HEUR-Trojan.Script.Generic-5409417aa59b1b691db241fdca5e098261ed483357663c07ebd8e8bffdea310d 2013-08-26 22:58:42 ....A 40499 Virusshare.00090/HEUR-Trojan.Script.Generic-5442a905b7c866d47761b95b98906467b859c430085d6c68431b52c878736b1d 2013-08-26 22:58:02 ....A 16188 Virusshare.00090/HEUR-Trojan.Script.Generic-5457351f755037adac989ecac15e1c091988399fe59a259d8da3ac31068c471c 2013-08-26 23:35:08 ....A 12991 Virusshare.00090/HEUR-Trojan.Script.Generic-5478ed48a8d281becf8e42705eecc17e6e666f35273b240f6456dfffaf657e7c 2013-08-26 23:27:10 ....A 76754 Virusshare.00090/HEUR-Trojan.Script.Generic-547e63c51baa9b6671a15b207767f05e3dae1f784260267988bd3e1cc57f01f5 2013-08-26 23:07:36 ....A 7054 Virusshare.00090/HEUR-Trojan.Script.Generic-5482d7a2b702aa6bfcbd7001c2187caeaf8a018bd8f36270a8ea87bd94963745 2013-08-27 00:11:18 ....A 16643 Virusshare.00090/HEUR-Trojan.Script.Generic-548a9b1bb1272070c26f6a1fb984539ef5d555113efb523b5d58d7edd9f4e0c3 2013-08-27 00:18:32 ....A 16085 Virusshare.00090/HEUR-Trojan.Script.Generic-54988e37580f81fe08526dda20af829e1813042a8ddf49114bf74af9187a4839 2013-08-26 23:56:42 ....A 47596 Virusshare.00090/HEUR-Trojan.Script.Generic-549e75481fd5384e4ea934ba53b704e3b76cd7e33c78ee3b2b936ba58c90d11a 2013-08-27 00:17:30 ....A 16067 Virusshare.00090/HEUR-Trojan.Script.Generic-54a9bbb29ee2c55fd2b0678e77e0c79279eaf87a5652bcc487554038ed21545d 2013-08-26 23:17:18 ....A 40170 Virusshare.00090/HEUR-Trojan.Script.Generic-54dffc9f28eb314641685f0d2b852404e05a12cda38d68eb0a2ef3aa996f5e8d 2013-08-27 00:08:20 ....A 12621 Virusshare.00090/HEUR-Trojan.Script.Generic-54ea4114f911087ea822edc0125ef6ba72d46681ae3695413a50653265dbdc38 2013-08-26 22:56:44 ....A 17321 Virusshare.00090/HEUR-Trojan.Script.Generic-54eb6c93411b5c305a913e45276012c341376672c0c2d142c6b2b12d35a4db0e 2013-08-27 00:02:34 ....A 41329 Virusshare.00090/HEUR-Trojan.Script.Generic-54f42f2d15e9d390a60a3d2c07977354a6f84741e737afb98f641d35be521df1 2013-08-26 23:08:06 ....A 8916 Virusshare.00090/HEUR-Trojan.Script.Generic-54f96e5ec698f399a509719570defca0e186a9d53723802e9d3b142d6d80465c 2013-08-27 00:12:08 ....A 14724 Virusshare.00090/HEUR-Trojan.Script.Generic-55200081f72ee97d32db4348d017ad3766152b046a4f8bf773d1a2c34ef36f1b 2013-08-26 23:51:36 ....A 4281 Virusshare.00090/HEUR-Trojan.Script.Generic-55225b1397cd799234074a0177c408cbe3d993ab603517f952c5b7017278423c 2013-08-27 00:17:12 ....A 7146 Virusshare.00090/HEUR-Trojan.Script.Generic-553a9c25b3d821c04913e3b09dcabafbba1bc9d1a500e96ae9105352ed4af26f 2013-08-26 23:07:24 ....A 7905 Virusshare.00090/HEUR-Trojan.Script.Generic-55415d85b4eaa1b9b32ed33347cee19123f70f9b60c771414f1b1d9293c8383f 2013-08-26 23:13:42 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-5557e627d29a9ba599b9d5640b1c3e64bf7b1d587f0f1dcd967597db9d1fd54e 2013-08-27 00:08:48 ....A 19368 Virusshare.00090/HEUR-Trojan.Script.Generic-555aae6aa388e645043b427ecc188c60983d942945de6feee7b9b07a97b53881 2013-08-26 23:51:40 ....A 15126 Virusshare.00090/HEUR-Trojan.Script.Generic-555ca9c809b3c1532d0ac175213ea91de6f7291736589e6fc39516ef933b9e83 2013-08-26 23:49:00 ....A 10248 Virusshare.00090/HEUR-Trojan.Script.Generic-55a360020142862a2dd0c58b83e7ee22fe333f6b3b1cc5429bf44f8e06935f2b 2013-08-26 23:00:20 ....A 4763 Virusshare.00090/HEUR-Trojan.Script.Generic-55aeae859bad3fa9a9e628c6a92b37751ff6c9786d22667a8000656499539afa 2013-08-26 23:03:46 ....A 22478 Virusshare.00090/HEUR-Trojan.Script.Generic-55dcc098f6087f9f9eaea76fdd94485726154a2b2fa41e0e3700f90fcaf4bfcb 2013-08-26 23:34:54 ....A 6466 Virusshare.00090/HEUR-Trojan.Script.Generic-560ac6ba8fac7b514e6b9f2d63918b45167bb54a5609d175abde1d97dec90c4f 2013-08-27 00:09:40 ....A 10134 Virusshare.00090/HEUR-Trojan.Script.Generic-563472367e7c61b76914ffb17cf82e476c80bfe62d28451a9ae5bd62cfbab6ed 2013-08-26 23:44:28 ....A 94751 Virusshare.00090/HEUR-Trojan.Script.Generic-5634e46d77c8335f8e1402a0628b88577c1649042a3960ccb91cf1b53670d5eb 2013-08-26 23:09:04 ....A 100 Virusshare.00090/HEUR-Trojan.Script.Generic-5641b29e3baa7e00343d6fa222a237800692d608dc37572f08707493c8f3c6e8 2013-08-26 23:39:18 ....A 8403 Virusshare.00090/HEUR-Trojan.Script.Generic-5669ff2c40df1c127ad49103015ea616bc1f9aa6e9ce2d073c007b6f49fb02d2 2013-08-27 00:17:20 ....A 4863 Virusshare.00090/HEUR-Trojan.Script.Generic-56700cf7d962a1f17b17b0ccde20483ffe9e653150660b61bbbd4e41c41e32ea 2013-08-27 00:15:48 ....A 16327 Virusshare.00090/HEUR-Trojan.Script.Generic-567720c2fea167fa7c49972097366c9d00f6c55c9c02bdc338207288df79d931 2013-08-27 00:20:00 ....A 16406 Virusshare.00090/HEUR-Trojan.Script.Generic-569cfdbddb44521bafa2da374b476712fbf154e6789681c267fec35859bc9b94 2013-08-26 23:16:16 ....A 36551 Virusshare.00090/HEUR-Trojan.Script.Generic-56a8e53e38c168bf37d5e7cfb41ce81adb1abca1e1464842935ed2ac6fa6066e 2013-08-27 00:05:04 ....A 10065 Virusshare.00090/HEUR-Trojan.Script.Generic-56b5c9b381d2279b11567505c80716be7f87f030413d72ee5a8fc76c5fc652ba 2013-08-26 22:55:50 ....A 25853 Virusshare.00090/HEUR-Trojan.Script.Generic-56e538e76f083528f1c2b9745e8a9d7afcb3224708d87923ef5edbbc737801d8 2013-08-26 23:35:04 ....A 24652 Virusshare.00090/HEUR-Trojan.Script.Generic-56e67514d279ee26d364383d093590e00c359dd1790b61be426d877906c59a07 2013-08-26 23:50:38 ....A 25858 Virusshare.00090/HEUR-Trojan.Script.Generic-56eef9b592a05ec600705cb8d7ff1491ec2ed87627e8e3643c63603321f9da95 2013-08-26 23:22:22 ....A 40419 Virusshare.00090/HEUR-Trojan.Script.Generic-56f2a5feb254492da1bd09d99e9bbef86ceb666a65714c3fecefc15464500134 2013-08-26 23:00:04 ....A 64267 Virusshare.00090/HEUR-Trojan.Script.Generic-56f76084a109d23d343c4cf0dcec1d15af8219ca5b1161aa54938e963f55fd3e 2013-08-26 23:22:22 ....A 25756 Virusshare.00090/HEUR-Trojan.Script.Generic-57330ecd55d1d72ab1f07c7c714dc29198d445e2593d63f1bb88bfeedb8c3aae 2013-08-26 23:23:54 ....A 11327 Virusshare.00090/HEUR-Trojan.Script.Generic-5744663884e83ee95e06a8b3e269c8404d25c4fc4e9a9c774990e28f88904418 2013-08-26 23:05:00 ....A 7623 Virusshare.00090/HEUR-Trojan.Script.Generic-5770018e66eddbc78154c7b0b03a17ac4d81d5a74ac7cb41006f26d541729bb7 2013-08-26 23:12:46 ....A 6961 Virusshare.00090/HEUR-Trojan.Script.Generic-5775980d1605e2891d08cd785933245b4a168da1a2a57645eb39d7687a650ead 2013-08-26 23:25:42 ....A 195820 Virusshare.00090/HEUR-Trojan.Script.Generic-577f18016c9661b6d0968e174cdb3ef43baaa9654a254c192bfb538021ead8d3 2013-08-27 00:21:48 ....A 16224 Virusshare.00090/HEUR-Trojan.Script.Generic-578c3ebcd5049f1a80cf35eaec39b12b0d61b9a777a7b6cb6c5c07dce39645e7 2013-08-27 00:15:10 ....A 666 Virusshare.00090/HEUR-Trojan.Script.Generic-57a8aa0b6b297d4c766315f61ee094f7a51a28b9624739242200a36086695c0d 2013-08-27 00:14:42 ....A 17636 Virusshare.00090/HEUR-Trojan.Script.Generic-57b0c1f51d46cc4c4159297a7013d81b48078c92d2cd4726a3aebdc20b7ae0c6 2013-08-27 00:15:16 ....A 15939 Virusshare.00090/HEUR-Trojan.Script.Generic-57cf9dc04da34d4566d9b92cdfa1624ff596ecacdbfb7309dc4bc2377dcf40aa 2013-08-27 00:16:54 ....A 141075 Virusshare.00090/HEUR-Trojan.Script.Generic-57dd2d2b94f6644e7e727da7e46f9dd3863bd3a9b77a93fabf4ed9dd995c4d25 2013-08-26 23:56:50 ....A 22294 Virusshare.00090/HEUR-Trojan.Script.Generic-57dd2f6d2d40aff8e835b70a47bff43663841b87f685d69df923bfa121ad23e7 2013-08-26 23:11:08 ....A 31610 Virusshare.00090/HEUR-Trojan.Script.Generic-57decc44d04aabbe50356ab1ada1625c9e08d9a383b664ea9a902e930ed68e36 2013-08-26 23:04:06 ....A 318 Virusshare.00090/HEUR-Trojan.Script.Generic-57ebd687e51eae7e528781a0b422c2aba845e0101dbc3a846e85936643e82f8c 2013-08-26 23:10:26 ....A 4340 Virusshare.00090/HEUR-Trojan.Script.Generic-57ef573ef214a25e6014b567c0d49555dd11dd8dffd71666ef1213cbac5729a9 2013-08-27 00:01:58 ....A 8431 Virusshare.00090/HEUR-Trojan.Script.Generic-57f66ac5f6d1efd5cac624d9fe8455f7d9e77630c92e48bcdac58b4341656603 2013-08-27 00:17:40 ....A 45524 Virusshare.00090/HEUR-Trojan.Script.Generic-5842aa1f47b9bfa8d4951afcf4b039e52c228bd96c7d0e76dc3fe1446343c105 2013-08-27 00:16:32 ....A 21163 Virusshare.00090/HEUR-Trojan.Script.Generic-5850280fc1b3e5a8fedb916a65ba3d976632eda1b0cb3a93e8b209cff8e129f7 2013-08-26 22:57:56 ....A 32188 Virusshare.00090/HEUR-Trojan.Script.Generic-5857942824cbf5911087674610a995f5d1be555b1444b6839b25a6d1554f421f 2013-08-26 23:41:34 ....A 57870 Virusshare.00090/HEUR-Trojan.Script.Generic-585c0e1d785c263496640b2c375dc709d5d07ebe450a93f3fb1c67f3bdf95fad 2013-08-26 23:17:12 ....A 17239 Virusshare.00090/HEUR-Trojan.Script.Generic-587329b153603bfaf399b9b93e70065a334ad5cad8761f94b703f1205de18174 2013-08-27 00:15:50 ....A 41130 Virusshare.00090/HEUR-Trojan.Script.Generic-589eb611919b8f1dc87a56623755b0e54c0cbad5cb540aaf3ee052d6cb8ab82d 2013-08-27 00:09:14 ....A 15940 Virusshare.00090/HEUR-Trojan.Script.Generic-58aea7e673ff8b3098a1a7b79475516ef272402cba41cdfabdb03fedbe5efe46 2013-08-27 00:05:42 ....A 16371 Virusshare.00090/HEUR-Trojan.Script.Generic-58ce2c4deb922966ab44e58792b89611d7d6407aca79b71f81429ece35b69b78 2013-08-26 23:01:44 ....A 4052 Virusshare.00090/HEUR-Trojan.Script.Generic-58e2a31b26633df672c61948e77877994461f8f7003cc5627d8baebe414df07a 2013-08-26 23:00:30 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-58f98ffe8223eb0898a8d534ba654450df22bba4d5f9ee23d71a713ded0eb791 2013-08-26 23:13:04 ....A 41868 Virusshare.00090/HEUR-Trojan.Script.Generic-592718a7a3515a5cf4f18a9166ee5c10b2cc3bcd9e0afb9b43933df7ec5d5c4f 2013-08-26 22:58:46 ....A 78890 Virusshare.00090/HEUR-Trojan.Script.Generic-593d9d87585aa34ddcdebf20e565502e1049270fe108d07c12ea36e3d7544163 2013-08-26 23:31:14 ....A 69832 Virusshare.00090/HEUR-Trojan.Script.Generic-5942293e0b71791a995721d3fbdbb19736004edb01a2060d5d30e236418f22af 2013-08-27 00:16:24 ....A 16360 Virusshare.00090/HEUR-Trojan.Script.Generic-594b174455bbf3d7454b7fb3641039a06d2ce1a5a8f2490c2e1bdef7c705d5a4 2013-08-27 00:16:18 ....A 64249 Virusshare.00090/HEUR-Trojan.Script.Generic-594c6947704434920c0ed5edb52d97440c37979a891244db0ab2fcef513a6c0a 2013-08-27 00:17:44 ....A 796557 Virusshare.00090/HEUR-Trojan.Script.Generic-595008c86b21034cfba6fafa1ae0c4f87ce573a3391990eb51b08445dfb3a2aa 2013-08-26 23:43:06 ....A 15923 Virusshare.00090/HEUR-Trojan.Script.Generic-5955679e8aac89f0b7b4aa71b8e235f62905ad0712cc9da622673516721e6d1a 2013-08-26 23:03:16 ....A 80778 Virusshare.00090/HEUR-Trojan.Script.Generic-596bac88d4803e83de15322d972b41742e229c8d76f4042bf28ec12b5c0f9ae1 2013-08-26 23:09:22 ....A 17302 Virusshare.00090/HEUR-Trojan.Script.Generic-596d0e5b4683f7431827fe585bfe6e62954a4ea9e673036bce02370eaec4c7bf 2013-08-26 23:10:30 ....A 57551 Virusshare.00090/HEUR-Trojan.Script.Generic-59758752af6b72bc11f9d420330e53b7975d7b80533d72b50e2ccf4bc8ff4812 2013-08-26 23:16:36 ....A 285 Virusshare.00090/HEUR-Trojan.Script.Generic-599938c5be1c266c2e9e6ff47a38ef0a2e54f763df9bb21bf484e37aecb729fb 2013-08-26 23:01:58 ....A 14780 Virusshare.00090/HEUR-Trojan.Script.Generic-599ec8fd4593f14fa07e9e6b57644b3deb6e783f8879b8b0f3ab0e6b4870b9d9 2013-08-26 23:01:08 ....A 111764 Virusshare.00090/HEUR-Trojan.Script.Generic-59b82927f8002f60ad855898990bae8020ed914a2db1ce6c5a1535d598b8d320 2013-08-26 23:15:58 ....A 32479 Virusshare.00090/HEUR-Trojan.Script.Generic-59be404f0c3f69e70cc252a16db6ffefc2fa17bfa38594279435a28a8639e00d 2013-08-26 23:44:18 ....A 68357 Virusshare.00090/HEUR-Trojan.Script.Generic-59f3afb952ced0176513d9004cb0e4352032296cf3f80bb2f992e027462b5066 2013-08-26 23:00:24 ....A 25038 Virusshare.00090/HEUR-Trojan.Script.Generic-59f52a01f66f19739c73477fd4da55742fa2c9fdcd0b164912f69640ff91121d 2013-08-26 23:56:58 ....A 37157 Virusshare.00090/HEUR-Trojan.Script.Generic-59fd8041d7fb316c57469402a038a01c8df4530451439ae55988baf8cb0661ab 2013-08-27 00:20:30 ....A 16290 Virusshare.00090/HEUR-Trojan.Script.Generic-5a1c7fcb74b8f5e3578db6f78fd09886e250a00eb0566567a8c9985fd81c2969 2013-08-26 23:25:06 ....A 669727 Virusshare.00090/HEUR-Trojan.Script.Generic-5a36c02f83ee8b99ea2266a0012b6627106327a7f59105f63c6a51b025415a92 2013-08-26 23:29:12 ....A 121479 Virusshare.00090/HEUR-Trojan.Script.Generic-5a453c8bc43c4474a29ea423b5f40d9ac06b90665fb9408697bb7de236a793bb 2013-08-26 23:21:00 ....A 8979 Virusshare.00090/HEUR-Trojan.Script.Generic-5a45494fb78b70b5abcb658d8a18d9900daaacbacb6ba025080aebd2d3842ff1 2013-08-27 00:17:06 ....A 2388 Virusshare.00090/HEUR-Trojan.Script.Generic-5a4a9c97811d9b26524c265e818f4e4e2eb39e3cc0ab743896d6eb9164451151 2013-08-26 22:56:40 ....A 47457 Virusshare.00090/HEUR-Trojan.Script.Generic-5a868628f3e0ad877b59531427d0ebf90a41c13ddff2307b634a521197196111 2013-08-26 23:37:02 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-5a958c3ad8ce50dcde50b97ce778934204e2d0ec229d83537d94a64d31e41b93 2013-08-27 00:14:08 ....A 57024 Virusshare.00090/HEUR-Trojan.Script.Generic-5aa454067c7c02633d6e2f78e176a3273461b9503ad463195990da9fafdb523f 2013-08-26 23:51:18 ....A 29994 Virusshare.00090/HEUR-Trojan.Script.Generic-5abc7f60709e1aa5dc2351f049e3c247961e368581e2f270f011282d11a50105 2013-08-27 00:10:14 ....A 18537 Virusshare.00090/HEUR-Trojan.Script.Generic-5adb7c734993efe2bd7e63c4b7667e90d88897f5609fc4944b045952188e82e7 2013-08-26 23:12:42 ....A 6394 Virusshare.00090/HEUR-Trojan.Script.Generic-5af77356ef516e6a52c1219f66cea7435028f0c14f55fbaed5a589f58691f663 2013-08-26 23:15:56 ....A 8412 Virusshare.00090/HEUR-Trojan.Script.Generic-5b3162f4d9fd1535ff8507f6e83484f855ebdfd28c17e8a6a25887cbc8caf6d8 2013-08-26 23:49:40 ....A 10284 Virusshare.00090/HEUR-Trojan.Script.Generic-5b40145893bc152c2ed98e2e5f2c20053dda9259dbfc57b217f77a7766ca6bba 2013-08-27 00:16:30 ....A 15982 Virusshare.00090/HEUR-Trojan.Script.Generic-5b56242fe637e3d975b3b91d48c6e9dc1f68387152340cd778eafdf95625cf68 2013-08-26 22:59:18 ....A 65534 Virusshare.00090/HEUR-Trojan.Script.Generic-5b5fe65cec9fcd5f264374d92d07c40c10dab77d95054bd876bacec814b3b560 2013-08-27 00:21:32 ....A 2991 Virusshare.00090/HEUR-Trojan.Script.Generic-5b6b89f0484b9198e32fe883c0f1a2585d9bc9e170a6da995f36dd443883e8b4 2013-08-26 23:49:08 ....A 1422 Virusshare.00090/HEUR-Trojan.Script.Generic-5b70adba94ab92ff1231712194b6006354d1466e5837943bd6b984111eb506bc 2013-08-27 00:05:36 ....A 6372 Virusshare.00090/HEUR-Trojan.Script.Generic-5b88b35e716a956d9b2976c0a14df50489f2b241989334c8efe311ade1ba70a3 2013-08-26 23:44:42 ....A 14205 Virusshare.00090/HEUR-Trojan.Script.Generic-5ba4736efaae7f0a76751fe5b90b9b58dc223ca3236ae1f93f4c6e2e18207d55 2013-08-27 00:09:10 ....A 51556 Virusshare.00090/HEUR-Trojan.Script.Generic-5bc98f27387dc06a8c79df3bfd8d65021e5e7e20e88af01a7c4f3f1cd1b2e352 2013-08-27 00:12:26 ....A 362764 Virusshare.00090/HEUR-Trojan.Script.Generic-5be73e8fe7335d38810c8380a95806d7a437aa31324819ab57237c44fb56a493 2013-08-26 23:03:18 ....A 36393 Virusshare.00090/HEUR-Trojan.Script.Generic-5c0052d01dc55204edeb078dc21205d95320455a4abd2b936aa13bca428b63d3 2013-08-26 23:03:08 ....A 29265 Virusshare.00090/HEUR-Trojan.Script.Generic-5c1d1697c73f9043f3ae3ef52394f59fa18392af3b8d6b8e849dc1548efc0f36 2013-08-27 00:11:06 ....A 435 Virusshare.00090/HEUR-Trojan.Script.Generic-5c1e4339d43cc186dafdf14868073590732ad6909838f3537c8be577d2a53068 2013-08-27 00:15:12 ....A 16241 Virusshare.00090/HEUR-Trojan.Script.Generic-5c4b4adaaff1da0a2525266cab9ddd78564842ec287afe2074e8a959a58f2838 2013-08-26 23:07:16 ....A 90535 Virusshare.00090/HEUR-Trojan.Script.Generic-5c50982803c6f2086f1e9ab9310a5d9724fd0cf6ddbdf227c4a5e8fdcb52938e 2013-08-26 23:03:16 ....A 31515 Virusshare.00090/HEUR-Trojan.Script.Generic-5c66219e7b1b91efdd94da6b55491dbd5706c8e06253730c07d258080ee1b569 2013-08-26 23:28:26 ....A 1483 Virusshare.00090/HEUR-Trojan.Script.Generic-5c88c279a339b4f7eab0ff22018f8b77ad77132ce8fdb2efac413bfdae9d380f 2013-08-27 00:20:42 ....A 16121 Virusshare.00090/HEUR-Trojan.Script.Generic-5c8d195c9f5eef7933a367b8b32a62067ee0cc29f318e024e6493128591b4399 2013-08-27 00:14:12 ....A 7236 Virusshare.00090/HEUR-Trojan.Script.Generic-5c9a8cd4865b2cc27faaff9a4823eba7df15452edb3021abdd41f585ac9d2e1b 2013-08-27 00:11:58 ....A 34219 Virusshare.00090/HEUR-Trojan.Script.Generic-5c9aa7ef3db46faad579d2a208e9f64d54aecd7833433e9a0b205fc308c52d99 2013-08-27 00:08:24 ....A 16126 Virusshare.00090/HEUR-Trojan.Script.Generic-5ca3af421c431001b56a5550f97d21325a8379a827f8424e8e1947072e334f4c 2013-08-26 23:32:22 ....A 48657 Virusshare.00090/HEUR-Trojan.Script.Generic-5cb8f150927583ade9a46b9c2db4ec9b68abe6ef1ec8b310c086fe2d4c08b732 2013-08-27 00:13:12 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-5cc5394949131f5c9f283c6159ebd07b5f8e40b8463582bf8b348ee5be294d3d 2013-08-26 23:15:48 ....A 46571 Virusshare.00090/HEUR-Trojan.Script.Generic-5cce110cffcc2bd8646ae13266392d63fedc3a4ac8e5f0e5d5debb3192467624 2013-08-26 23:11:02 ....A 12407 Virusshare.00090/HEUR-Trojan.Script.Generic-5ccf3b8417306af4a25c76a34ccb5743888296b4a4c76d43590990896a820be3 2013-08-27 00:18:28 ....A 16221 Virusshare.00090/HEUR-Trojan.Script.Generic-5cdaa04f1725738eed357f89f3f6effdab980c46533572bd3340a9940439a0c0 2013-08-27 00:18:52 ....A 16083 Virusshare.00090/HEUR-Trojan.Script.Generic-5cebe627377a9dd6da1c833d4f797630a7cdb7cf73ccf7d4962c30f10a0467f5 2013-08-26 23:39:24 ....A 165221 Virusshare.00090/HEUR-Trojan.Script.Generic-5cec92de7f95056aea9bc229ab5bc6a62d314f3d474cc382caa06dcaf192d441 2013-08-26 22:59:38 ....A 5662 Virusshare.00090/HEUR-Trojan.Script.Generic-5cf99524d462b0ccd00aee60661cbe29ec79e7104b3388de6d8d4b4354619027 2013-08-26 23:53:04 ....A 13561 Virusshare.00090/HEUR-Trojan.Script.Generic-5cfe8904f6b2df0bde8efe0905ed5dd47339988237eb1497b00cc4ef7fccd047 2013-08-26 23:21:02 ....A 280 Virusshare.00090/HEUR-Trojan.Script.Generic-5d181aab2752c4ec6e427fe791e0f4f84f353d8f5d25219b63ad17fe3d359c27 2013-08-26 23:17:16 ....A 6198 Virusshare.00090/HEUR-Trojan.Script.Generic-5d5ebbf3b21a534c38c7b52586ec231029d179be7e54e972048f89f5aea8a7d6 2013-08-26 23:05:30 ....A 146369 Virusshare.00090/HEUR-Trojan.Script.Generic-5d636ac96008cdbfafb1bc65295c2942b36904955421e20134aef58329f79927 2013-08-27 00:17:22 ....A 11435 Virusshare.00090/HEUR-Trojan.Script.Generic-5d809dae1e0c28a155494135bb14fedc618b805394c431b941d4bca4f928eadf 2013-08-26 23:28:14 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-5d8570a4614a908e49760d01470cc946e16997b892df5443c0fa4f62304e09a6 2013-08-26 23:19:28 ....A 12224 Virusshare.00090/HEUR-Trojan.Script.Generic-5d9534cc5c665a7201c4f029253b2d59b87119d398276142640fe3d9ee82090f 2013-08-26 23:12:34 ....A 46479 Virusshare.00090/HEUR-Trojan.Script.Generic-5d96cbde94094f3873349288a82729f13ffb5461ea6f6aa872ca4c16e2d05496 2013-08-26 23:09:06 ....A 11599 Virusshare.00090/HEUR-Trojan.Script.Generic-5da31415e49d949242cf4f5d09d287e59e6d1576ee2b62c333fe4902cebfae11 2013-08-27 00:21:26 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-5dae9d19040f8b334ae795ed5ca8eabd4cda1c2c8f46cdad1df1ee85e1b87daa 2013-08-27 00:18:52 ....A 433 Virusshare.00090/HEUR-Trojan.Script.Generic-5db572a87e3b937f06af8df7d9eac862f70e3c602dc2398b156f9d2dbd946e03 2013-08-27 00:12:52 ....A 11458 Virusshare.00090/HEUR-Trojan.Script.Generic-5dbf8129c663d8dbd2a0c703fedf51e4c12ac46d151322e11d420a5375066a1f 2013-08-26 22:58:48 ....A 206217 Virusshare.00090/HEUR-Trojan.Script.Generic-5dcabdcad2f8984d72bfa2ca38604cd8a8636d9886241a1bb065c2e748ed0065 2013-08-26 23:31:22 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-5dd4e6c982adc1081e83cfef8d459fdfbdd62805fa501a534400df64aa485c57 2013-08-27 00:21:22 ....A 16432 Virusshare.00090/HEUR-Trojan.Script.Generic-5de8ce7042bc678bbe0dbcd58e6c95a211cab4a3b20429097d35c37094cb17a6 2013-08-27 00:08:54 ....A 16176 Virusshare.00090/HEUR-Trojan.Script.Generic-5e042f5ee4355e740f414610da21cb1bce09839576336aeb2d129886e9fc1fb1 2013-08-27 00:21:52 ....A 16304 Virusshare.00090/HEUR-Trojan.Script.Generic-5e08ae969ab9f4b4074ca61e58dba44b66f74492e4e7795dbae4f44794c3f0d6 2013-08-27 00:19:12 ....A 16156 Virusshare.00090/HEUR-Trojan.Script.Generic-5e16ad5d66c07e831ce402bd3582f4326d04dee6162661b7d9a2085dcadc84a3 2013-08-26 22:59:28 ....A 38645 Virusshare.00090/HEUR-Trojan.Script.Generic-5e2b40972529840d08ce91b62ddddd90a8b1596ce76a62ae63fcd140efc43ef2 2013-08-27 00:12:36 ....A 1155 Virusshare.00090/HEUR-Trojan.Script.Generic-5e46b972a31b614e4df7a9742a007667ca999853abc13344c79c6b6ae021deb2 2013-08-26 23:07:50 ....A 25951 Virusshare.00090/HEUR-Trojan.Script.Generic-5e50cfcb346c237e252efc1fb840eb0ecc2d10851b4aea5d8c84dd9b2b6797c1 2013-08-27 00:13:28 ....A 15975 Virusshare.00090/HEUR-Trojan.Script.Generic-5e864c9fa7c926fea614c7e11494962ea9a5db4212a650d793af700cf98e2488 2013-08-27 00:13:14 ....A 6813 Virusshare.00090/HEUR-Trojan.Script.Generic-5ecc6e857cc1e75a8b4a4955a6f800b81090086ba5cd7280f0f946f7f5c9b094 2013-08-26 23:15:12 ....A 218190 Virusshare.00090/HEUR-Trojan.Script.Generic-5ee3ee068ff2df63813773def4883b0368270be5e1b1f36df3a61b5271764184 2013-08-26 23:00:10 ....A 5350 Virusshare.00090/HEUR-Trojan.Script.Generic-5eec4f6ec5041b88e03c9b16a33553a53140ed93980a8bb4af25f51b7fde2fa5 2013-08-27 00:15:00 ....A 16035 Virusshare.00090/HEUR-Trojan.Script.Generic-5efb4d7905fcbd09244ffbb65ceadcef0e0c4294cfcad0322979f1893edb45dd 2013-08-26 23:19:20 ....A 69932 Virusshare.00090/HEUR-Trojan.Script.Generic-5f00e5419a22067e9b4fb4aaee9e767472cd6539ea541704c86a88da95283468 2013-08-27 00:21:42 ....A 70259 Virusshare.00090/HEUR-Trojan.Script.Generic-5f12ca920ff1ecf2d9472af73365eb5545b035a387539c118946e422bc46db93 2013-08-27 00:14:54 ....A 7780 Virusshare.00090/HEUR-Trojan.Script.Generic-5f261aa48c1c2ba81fa2dde9f530739514ce8f8107dd410dd35d9dcea09171c7 2013-08-26 23:16:22 ....A 93446 Virusshare.00090/HEUR-Trojan.Script.Generic-5f33be6efdbd024d3f638ff0841dcc3789a0f551c7a1ca70a9c9fea4e46cd754 2013-08-26 23:44:44 ....A 29201 Virusshare.00090/HEUR-Trojan.Script.Generic-5f566504edc079bbb4146cb1f774700832fb6923c2ecde5d79f4c13c60640df5 2013-08-27 00:08:20 ....A 201349 Virusshare.00090/HEUR-Trojan.Script.Generic-5f61cba998511a4bcd11ba42ac383168c20bece9d2b07991e59b31166bca245a 2013-08-27 00:13:10 ....A 13542 Virusshare.00090/HEUR-Trojan.Script.Generic-5f6adb5e42387ad642c17145c7fe901595fd1dfaa9ab4cd89b77fdd5b5effd20 2013-08-27 00:08:38 ....A 1912 Virusshare.00090/HEUR-Trojan.Script.Generic-5f78fe0e379ef2edaa237432e25eba56558a114c590d0ca053611a26ae857ee4 2013-08-27 00:11:02 ....A 22834 Virusshare.00090/HEUR-Trojan.Script.Generic-5f79e0a0fe918edf2d4bb04055b1029692d6c856610927c0173dd7443c4b0f0e 2013-08-26 23:41:16 ....A 24637 Virusshare.00090/HEUR-Trojan.Script.Generic-5f7b107d439a0cbda1e84b123c59b7b969357ebb36dfe545820f3903c6545653 2013-08-27 00:10:18 ....A 11375 Virusshare.00090/HEUR-Trojan.Script.Generic-5f930721586dcd2369af07e1739928dc7691ff61ae37c9cc0167e5a713bada36 2013-08-27 00:08:10 ....A 7520 Virusshare.00090/HEUR-Trojan.Script.Generic-5fbff48492200e81e2f3770901129bb6bd55710e742bc310c27c9ace0878407e 2013-08-27 00:15:20 ....A 9397 Virusshare.00090/HEUR-Trojan.Script.Generic-5fc66266fd82626c9af9da0311953b5dc9d1786c58835b0d115ee515889098ba 2013-08-27 00:16:18 ....A 33810 Virusshare.00090/HEUR-Trojan.Script.Generic-5fd58853c4cdc356fd1f11778aac76d4bd3e511335783ed20c86311b928903f6 2013-08-26 23:58:42 ....A 17657 Virusshare.00090/HEUR-Trojan.Script.Generic-5fe5ee6cc18e7c24f08d3b45f798118f5e6b1d4442203668aca58b464100d4ed 2013-08-26 23:13:34 ....A 30132 Virusshare.00090/HEUR-Trojan.Script.Generic-602581d1de1806a6f6050f2b4ffa53f08cbc89e06449c0c7ae10b157618a464a 2013-08-26 23:08:58 ....A 37979 Virusshare.00090/HEUR-Trojan.Script.Generic-602886339241987223a2598a1b43f52b660f61054f2ad46e30b913aba08bc89d 2013-08-26 23:10:42 ....A 12122 Virusshare.00090/HEUR-Trojan.Script.Generic-603be5de7055f7fa55b147b0e253cb2694c1bd3a0096d09c5f811c1a086f8812 2013-08-26 23:30:08 ....A 570488 Virusshare.00090/HEUR-Trojan.Script.Generic-608c3cbea60590a582bea1ee46471e039c1c167e5cf12f5eabc3c7fbd06e39d5 2013-08-26 23:13:00 ....A 292 Virusshare.00090/HEUR-Trojan.Script.Generic-6097247e78b5ad137631a6b552745a83f45b5e4177fce96e2f2349cb5ab9a7a5 2013-08-27 00:08:40 ....A 16194 Virusshare.00090/HEUR-Trojan.Script.Generic-60a4af18a5a2561254eca0231eec76082fbda5b30b8b86f53f163b2f99a25c02 2013-08-26 23:21:32 ....A 26716 Virusshare.00090/HEUR-Trojan.Script.Generic-60b7e34c66a0ae189958a07904c21bfb92b964c3db45f471c58add6b376ed78a 2013-08-27 00:11:02 ....A 48815 Virusshare.00090/HEUR-Trojan.Script.Generic-60b953b2d2c4561b10e8d44629c50c36d36feee3dab0e3cd28730f07ceec0e7d 2013-08-27 00:21:18 ....A 97961 Virusshare.00090/HEUR-Trojan.Script.Generic-60c96e25a3e10801e5775607e2be049058d46d8677087941192d0fd13f45537a 2013-08-26 23:21:22 ....A 19581 Virusshare.00090/HEUR-Trojan.Script.Generic-60de115e09c9e1a8664aeb94509b8ae9e186ab2ea9cd203ad38a508e9b366240 2013-08-26 22:56:26 ....A 110821 Virusshare.00090/HEUR-Trojan.Script.Generic-60eb9229e5ed436015123ced703273da50b76bfd78dfd60c10a77b5513533990 2013-08-26 23:10:08 ....A 17656 Virusshare.00090/HEUR-Trojan.Script.Generic-6100373891e5c3859872c30a45b5eb89f3f6becfc9407cc677a7203d0450ea04 2013-08-26 23:15:32 ....A 38969 Virusshare.00090/HEUR-Trojan.Script.Generic-6102f062df0ba5f92f5379d1d30cc48bfbfc0a13337458d8ab79187a825c7cf3 2013-08-27 00:14:12 ....A 16020 Virusshare.00090/HEUR-Trojan.Script.Generic-612f55d644365aed344b283d3d20ba10fd8086246cb7642a90429347f5f7779c 2013-08-27 00:16:56 ....A 16266 Virusshare.00090/HEUR-Trojan.Script.Generic-61521f52953232059cec16b068dc7e9ad64a4f5ba2d48d715317a657891eb486 2013-08-27 00:18:56 ....A 16377 Virusshare.00090/HEUR-Trojan.Script.Generic-6154024f6f568a20b75ce017c1b9dec24bedd2de6f51a802848337b2d039d5e4 2013-08-27 00:09:30 ....A 62917 Virusshare.00090/HEUR-Trojan.Script.Generic-6160f3e932a3045b1801f106f13962b346a4ae8e76d664140dd9f32084fa0cd4 2013-08-27 00:08:34 ....A 16280 Virusshare.00090/HEUR-Trojan.Script.Generic-6166e7abd6c88743b180c5b24bc340e8c259fa44ab7a35c249b28ca17160b24d 2013-08-26 23:52:28 ....A 47570 Virusshare.00090/HEUR-Trojan.Script.Generic-616b33326496190a0abf7039e472b7158e564ad68aef543d72c7aacbc793a91d 2013-08-26 23:26:30 ....A 10414 Virusshare.00090/HEUR-Trojan.Script.Generic-6191f59ff0867a56baa7360ac130a15e8ab91a6a13343f1b9586a1ffe09c3e2b 2013-08-26 23:17:22 ....A 65219 Virusshare.00090/HEUR-Trojan.Script.Generic-6198e1ba266e863a696bc012d4c3ec074d9c3244e8af6e8f3f45e3e34348878c 2013-08-26 23:12:06 ....A 14099 Virusshare.00090/HEUR-Trojan.Script.Generic-619ff20bc59c20d0a8fbf0f7a49ef8c609e1f6d2ea4a0ae6d75db5e7735746ed 2013-08-26 23:28:12 ....A 1335 Virusshare.00090/HEUR-Trojan.Script.Generic-61d153c94aea82ad22a08b0de50655483196a25d523ab4228ba0416d8e480033 2013-08-26 23:24:08 ....A 29955 Virusshare.00090/HEUR-Trojan.Script.Generic-61d39034ea55977635fe9eca275291a95fe42d51c387493838027526d9bc8730 2013-08-26 23:49:08 ....A 92656 Virusshare.00090/HEUR-Trojan.Script.Generic-61d5d7825d1c59a1f23db72c1dd59d6ada68a34a088571afe5c7d7cdb626d9e3 2013-08-27 00:14:00 ....A 14519 Virusshare.00090/HEUR-Trojan.Script.Generic-61e0c20e7058202d636755d940fcd53eaba6ac272b7312e7adaabc693349f88d 2013-08-26 22:59:26 ....A 17208 Virusshare.00090/HEUR-Trojan.Script.Generic-6211987ceb9879b0b79f3b1c79fda239b481bea7d86e623bb372b0075ad0b3f3 2013-08-27 00:12:36 ....A 13605 Virusshare.00090/HEUR-Trojan.Script.Generic-6231188a612fed81448b622e2c513a2ed054c68d56fcb08519c78919f31a18ed 2013-08-26 23:13:18 ....A 4809 Virusshare.00090/HEUR-Trojan.Script.Generic-6257baf7b220153362bf5ad06773cc4e304b3e0e1b66272ff64e3a708f3521ad 2013-08-27 00:18:00 ....A 16032 Virusshare.00090/HEUR-Trojan.Script.Generic-629b43f22da35eec339fb500fdaec88c0689cf6abe6fb32b5dd7ab06d1b2f2ba 2013-08-26 23:01:52 ....A 123765 Virusshare.00090/HEUR-Trojan.Script.Generic-62b26ff830f67f3899717dce34403bf9021d596386c09295b2206f5af3a9dfc6 2013-08-27 00:10:26 ....A 79843 Virusshare.00090/HEUR-Trojan.Script.Generic-62c2c2a00e8c282847343db42ebb9fb00f309fe19b9be454d3841bc7a3e363ad 2013-08-26 23:23:28 ....A 16480 Virusshare.00090/HEUR-Trojan.Script.Generic-62c3ed99671baecbb287d04b872f714c3da894a2fa69faf0d82dba08d40c5f48 2013-08-27 00:12:40 ....A 20247 Virusshare.00090/HEUR-Trojan.Script.Generic-62c8e80d6d4aea8c04343e68bbb2de08c111bf7a8556521934dd5ea161e4022d 2013-08-26 23:47:16 ....A 20037 Virusshare.00090/HEUR-Trojan.Script.Generic-62dea208bb03a700a42ef698c713d6300ca6d4497a5ee0821be1235bbec092d4 2013-08-27 00:06:04 ....A 249270 Virusshare.00090/HEUR-Trojan.Script.Generic-630a06d44dc3756fae96ed1884866bb86d281b5a15af90b1f7e44b6b3ce93abf 2013-08-27 00:15:52 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-631ca71752bc029c94d020753545402ae4e1475ae1e39c0a54109f1a38065b5c 2013-08-26 23:51:08 ....A 43491 Virusshare.00090/HEUR-Trojan.Script.Generic-6325ae11a44ccafa85455f9666cad559b29d494b070c7346069dfcebcc4dfc2a 2013-08-27 00:14:38 ....A 16297 Virusshare.00090/HEUR-Trojan.Script.Generic-6356acb366d142bc077cdbc6791ae6062d8605b6bd035b6618dea2f889d916e7 2013-08-26 23:11:24 ....A 8531 Virusshare.00090/HEUR-Trojan.Script.Generic-635f9b40b6a72cb2f8b551b2c12ad08c338391f6a55f5399b702e42a7adb92e1 2013-08-27 00:08:56 ....A 32587 Virusshare.00090/HEUR-Trojan.Script.Generic-63662b430904a7c619d293d1694d06fa87ffa80b2ffc54e23d089af30452bfcf 2013-08-26 23:44:08 ....A 44825 Virusshare.00090/HEUR-Trojan.Script.Generic-6368905748b4c79a2df0e355f859b364753f78e6062dbb26c478e418cb8fd364 2013-08-26 23:58:46 ....A 12832 Virusshare.00090/HEUR-Trojan.Script.Generic-636b31164258f26bd3f7e9712ca0c82bb895611d5a021f1124622a4f567d3ba4 2013-08-26 22:57:10 ....A 29082 Virusshare.00090/HEUR-Trojan.Script.Generic-636f7401ef0dfb6312b019c1260bfe8af41467596b45de7bcd7e962c4b16a8dc 2013-08-26 23:07:18 ....A 52693 Virusshare.00090/HEUR-Trojan.Script.Generic-63738bfef13d550d1995a05e652946e22b53ad59b9fbb5adb39d437a3db5ec42 2013-08-26 23:07:24 ....A 56535 Virusshare.00090/HEUR-Trojan.Script.Generic-637d9cadc8ca10c259d3e546913acfd4be7d32a2ea53fcfc5e767cf462185530 2013-08-27 00:06:08 ....A 49389 Virusshare.00090/HEUR-Trojan.Script.Generic-637dd5eeb53df564e476aacd4f9aa5c6fe2ab2ca9da053437deeb0cd3c3e5fd1 2013-08-26 23:02:36 ....A 33592 Virusshare.00090/HEUR-Trojan.Script.Generic-6384fcc785e3a11e42d4881a9adff5e3db30fa9958a9f2e8e46ce2eecb0b7a90 2013-08-27 00:14:14 ....A 16331 Virusshare.00090/HEUR-Trojan.Script.Generic-63af1e9c6d6c3dfab8b12c8e9e95a3687fc41f9f36f3c4e20e5671aac368c062 2013-08-26 23:19:52 ....A 82308 Virusshare.00090/HEUR-Trojan.Script.Generic-63baa4acbd992247d7ff47c69bb2af7fc4fdffb33bee7d6beefca1887a2ccde3 2013-08-27 00:21:34 ....A 16163 Virusshare.00090/HEUR-Trojan.Script.Generic-63be229b382d04c60aef50d53bd888c88d0f2d9a41c0edd1235cbcfaf5c870a5 2013-08-26 23:12:18 ....A 3390 Virusshare.00090/HEUR-Trojan.Script.Generic-63bfb8b586f6e5fbb32aa8990576d22e27a0bb114629d61e2304da4f71e463f3 2013-08-26 23:03:50 ....A 14408 Virusshare.00090/HEUR-Trojan.Script.Generic-63c07128f03c41941e77181fefdc9607b6ddea1676e6632822d8eb0799f0c3e3 2013-08-26 23:05:00 ....A 17331 Virusshare.00090/HEUR-Trojan.Script.Generic-63c23bb61bde2f8ec349abbf55d266229905135b6df242a63378306d5072aabe 2013-08-26 23:10:58 ....A 19855 Virusshare.00090/HEUR-Trojan.Script.Generic-63caabe883ffbb75402339386f7f6c852c8682b2c916f48ccdba360a23dfd659 2013-08-27 00:11:56 ....A 16126 Virusshare.00090/HEUR-Trojan.Script.Generic-63e385cc114305272e727a702cf837ca53c48d0dd62361508f3795840fc0dca7 2013-08-26 23:21:06 ....A 94533 Virusshare.00090/HEUR-Trojan.Script.Generic-63eb20d94b5f231e60995df19d8044608f4c2aa78411a25419db558de12b41aa 2013-08-26 23:07:56 ....A 48331 Virusshare.00090/HEUR-Trojan.Script.Generic-63ec3fc5e466f47549172ec3c7e5cba34e651d1af9c4e43fe3660a87731e2e5f 2013-08-27 00:01:36 ....A 5449 Virusshare.00090/HEUR-Trojan.Script.Generic-63f0d6190279084d47b28ae8fe070d0b8c7ae122721e0f58dd00da76caa64635 2013-08-27 00:04:12 ....A 102115 Virusshare.00090/HEUR-Trojan.Script.Generic-6400ef1eaec1624086a2f5df96599ce3e505e2bf213b8fcf70c8a0d7b3f3007b 2013-08-26 23:52:20 ....A 5815 Virusshare.00090/HEUR-Trojan.Script.Generic-640ad17385992e2ee7025bcae62fcf4606a282373346d9a1e3dd59763e8b9624 2013-08-26 23:03:02 ....A 12743 Virusshare.00090/HEUR-Trojan.Script.Generic-641614789a11275a4054f8d92e04b31fbd50bf2f44cdcbfa1baf8cf59e975c48 2013-08-26 22:58:26 ....A 11900 Virusshare.00090/HEUR-Trojan.Script.Generic-64258da97735d0d99a7d44838303d0dc7074ca8a111c1d225a110ecba29e564b 2013-08-26 23:00:54 ....A 10193 Virusshare.00090/HEUR-Trojan.Script.Generic-644f47e9d1d6fe76026d5d29a6546a1cb68a575dc6ce7baff4ba3e83417e8029 2013-08-27 00:14:28 ....A 16214 Virusshare.00090/HEUR-Trojan.Script.Generic-6452dc8e06f82dfbc921282c6d045f197849302a0fc30ffa1073ec6f3b19c772 2013-08-26 23:03:26 ....A 3446 Virusshare.00090/HEUR-Trojan.Script.Generic-645391399085bf5fda69f7e1d598a3dce244f327b23fd065ab25c31204491048 2013-08-26 23:19:58 ....A 10724 Virusshare.00090/HEUR-Trojan.Script.Generic-64606a72140e5611780e3a5432b27a73581f2095b2a765c83cfa5354918c527d 2013-08-27 00:19:32 ....A 69754 Virusshare.00090/HEUR-Trojan.Script.Generic-64683f8c973dbb783462f47a6535854f669006f0d49be61919f51f70c60652b6 2013-08-26 23:10:42 ....A 99379 Virusshare.00090/HEUR-Trojan.Script.Generic-64716f17e5fb8e802a367b0937e4aee898cd89da01fbbafbaeca9197500e53da 2013-08-27 00:11:24 ....A 4426 Virusshare.00090/HEUR-Trojan.Script.Generic-64b243ce24216324510edc136b400f4e5144c532bc1414f852d7927ec627e240 2013-08-27 00:20:08 ....A 16459 Virusshare.00090/HEUR-Trojan.Script.Generic-64d5632b4e1fe2ec894f10ac96177e4aebaaaaefe9dd8ac15561bec4784cc63c 2013-08-27 00:07:18 ....A 21205 Virusshare.00090/HEUR-Trojan.Script.Generic-64fe37d8c61f6b9585538a447bb2933e91fa55b7b1724462e9cf2a17d372007b 2013-08-27 00:19:14 ....A 15898 Virusshare.00090/HEUR-Trojan.Script.Generic-65080b652f3cf18030347c0c51ae3b5e58ae7184e4e8106d87a58ba19c26459d 2013-08-26 23:34:34 ....A 57976 Virusshare.00090/HEUR-Trojan.Script.Generic-6523870a99ad1a0046de6f7ef9ea6adbf46c51f7f98569b893c3e21c34692a0f 2013-08-26 23:20:18 ....A 5731 Virusshare.00090/HEUR-Trojan.Script.Generic-6537e2345af60ed1a8428c3d5c4623f50c494f356c7b13927d839f9a0962e723 2013-08-26 23:45:52 ....A 26838 Virusshare.00090/HEUR-Trojan.Script.Generic-656be2698f732fd63ddb1aaa9bbf08b69f57cac4bcab7f2cda7c47aa30df6846 2013-08-27 00:08:58 ....A 18860 Virusshare.00090/HEUR-Trojan.Script.Generic-658956435f5d5ced3bef0bee2ba5eb171b0239fd6066c2d9c3f230adb9088dd0 2013-08-26 23:03:18 ....A 6945 Virusshare.00090/HEUR-Trojan.Script.Generic-659741e5ce54001f158a4d169f24ece701799cb6b2a7628bc6103a90be7de080 2013-08-26 23:10:06 ....A 31680 Virusshare.00090/HEUR-Trojan.Script.Generic-659c17b1c783fcfe0e27ec1b48732f4d293584b056614ee69a5d45e31ac747e8 2013-08-26 23:26:36 ....A 53298 Virusshare.00090/HEUR-Trojan.Script.Generic-65a59d06afe40e4c239b0921f5f3127d74fb042b280307d00694ac7279f2b94b 2013-08-26 23:04:54 ....A 1015 Virusshare.00090/HEUR-Trojan.Script.Generic-65ac1b4e61937d84a11c0cc1214dbdc4131132db8c0ba2d42210b8db7ad23784 2013-08-27 00:17:52 ....A 96535 Virusshare.00090/HEUR-Trojan.Script.Generic-65daffc602504ebb794a78732d334c0c407d08e582b9457dc57fdc3ed3ba2441 2013-08-26 22:58:44 ....A 25559 Virusshare.00090/HEUR-Trojan.Script.Generic-65ef2417644663e1b907b0f9223015a90f68a2056f76edd797f8df9ecf2f195a 2013-08-27 00:15:26 ....A 153909 Virusshare.00090/HEUR-Trojan.Script.Generic-65f8d789db12859cf1fd354b77dcf07f333d042a4956a2a74383c55878a0ca04 2013-08-27 00:08:52 ....A 117070 Virusshare.00090/HEUR-Trojan.Script.Generic-6603b87da55335b88b182b4513ccee48a71c48cd0c9abaf5cdea148329877fab 2013-08-27 00:08:36 ....A 50130 Virusshare.00090/HEUR-Trojan.Script.Generic-66226a897376f8e7a5c7b56f3f82f05c48a23d89a6ca4bb441cfd9df65b8e7cc 2013-08-26 23:06:30 ....A 2423 Virusshare.00090/HEUR-Trojan.Script.Generic-668afc06877b79f4d465607efe728d965bf2ff5c29c6b2a0f84de98bf0801dba 2013-08-26 23:24:26 ....A 172034 Virusshare.00090/HEUR-Trojan.Script.Generic-668ff1ba941f5f4f381b9cf309053484f7b69ee4080d19d9dcc23b9183291b47 2013-08-27 00:20:08 ....A 16033 Virusshare.00090/HEUR-Trojan.Script.Generic-66a23ca694eff8003f06228ec16015abce4d8b4af9a1074d1d4d2c5f25ff4319 2013-08-26 23:22:10 ....A 41769 Virusshare.00090/HEUR-Trojan.Script.Generic-66bb3e6aa47f333025f100565d524a3692d6d33b55d1bed2d0ca5a7896ecc857 2013-08-26 23:17:28 ....A 28153 Virusshare.00090/HEUR-Trojan.Script.Generic-66c4461c4851ebf168e8ea6556d9329c1e5c0d015bb9708739ce7d363875bd10 2013-08-27 00:16:52 ....A 12890 Virusshare.00090/HEUR-Trojan.Script.Generic-66d85d1c841bba92f13ebfddc92a7fb08ccaa8d483adb0fa288c9f4ca97c3066 2013-08-26 23:21:44 ....A 23187 Virusshare.00090/HEUR-Trojan.Script.Generic-66db0590970dfc9de32d9e96c04fa92e7310329e4223be06e1527271eb35743c 2013-08-26 23:24:02 ....A 67432 Virusshare.00090/HEUR-Trojan.Script.Generic-66e1a81fddbbe5885abba7f29ba2b385447f7668d3eeb2a6e6893f160f9c8147 2013-08-26 23:21:54 ....A 1878 Virusshare.00090/HEUR-Trojan.Script.Generic-6705561879db884b226e6a3897161732415c48813e624cb4c3d1fc6321c7a1c1 2013-08-26 23:30:40 ....A 59915 Virusshare.00090/HEUR-Trojan.Script.Generic-671f53da368edf945decab3edf412946876fbf61cd883aa30f19803385dd6b4e 2013-08-26 23:43:00 ....A 10596 Virusshare.00090/HEUR-Trojan.Script.Generic-672066658a0448a0cca99400895791f116f02a26e5b5e15573d1e43f9ad60d00 2013-08-26 23:05:26 ....A 10807 Virusshare.00090/HEUR-Trojan.Script.Generic-6732a7856ae5d648b3957a78cf49fdd2ad505cb28e3419e43f3f0d9b7d5b8fde 2013-08-27 00:02:00 ....A 78977 Virusshare.00090/HEUR-Trojan.Script.Generic-677f8a3302d97768a94ec6a64e8002992ebe616b4d4114d48c14c03b5e557403 2013-08-26 23:47:50 ....A 56161 Virusshare.00090/HEUR-Trojan.Script.Generic-679400ee6e7cddb556416ecc9122993b0ad0cf80f6c2dd71a6dc923a65ba1f1f 2013-08-26 23:05:32 ....A 59000 Virusshare.00090/HEUR-Trojan.Script.Generic-6798b20d58414f940380b8c4818df15ff3691aeb68e97db57a0de72139e69b35 2013-08-27 00:15:50 ....A 15952 Virusshare.00090/HEUR-Trojan.Script.Generic-67b092429cd414637143b720be62384f30c34631248ddf9456a0faac562f0249 2013-08-27 00:09:24 ....A 18871 Virusshare.00090/HEUR-Trojan.Script.Generic-67f6272875ae3fa624c0b8b486a6feca3e67e2b58ae2645bb34a5fd6c08a10b0 2013-08-27 00:21:08 ....A 201316 Virusshare.00090/HEUR-Trojan.Script.Generic-6814aae4ca611968605d9275b962163f290f9a9ef6afb88fdd27e0ee602ed6e0 2013-08-26 23:26:36 ....A 15002 Virusshare.00090/HEUR-Trojan.Script.Generic-681b76309a5f2f942ca3039cdd68d7b22cb8691e4c531894b75e8afdeaaa3f92 2013-08-26 22:57:54 ....A 35888 Virusshare.00090/HEUR-Trojan.Script.Generic-6823849a4147c427d5f5dcd19a9e916d93e4ae4cb9cff052c22bfdc9e408bd1e 2013-08-27 00:12:14 ....A 442 Virusshare.00090/HEUR-Trojan.Script.Generic-6842a9f075a9403105cd8d47895a360b03a896cd572426e3577a3c9b21faf95e 2013-08-26 23:13:16 ....A 29828 Virusshare.00090/HEUR-Trojan.Script.Generic-684aa788ca6382a6ff31a602a852dacb34373f7e7cc4a1eb97b434b87a66a415 2013-08-27 00:13:22 ....A 15887 Virusshare.00090/HEUR-Trojan.Script.Generic-6863cb53132e6bb47a9f8af6c5c476abd2e7b2f84b1897677a2fb35f48acd095 2013-08-26 23:14:24 ....A 47699 Virusshare.00090/HEUR-Trojan.Script.Generic-686d72b82f6232f0004241bdec035853cc92f7f46537873b063a71e93d5ed28f 2013-08-26 23:26:14 ....A 29544 Virusshare.00090/HEUR-Trojan.Script.Generic-688cfa9d0da5779c2b73312ebf5c13507bd1752e6295d99a90e6519ce8bf0af0 2013-08-26 23:42:02 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-688e252163b598f00d10d2d60e2702c523fc3c2291e4eeaf5fc4d6fc0f958e3a 2013-08-27 00:06:06 ....A 27754 Virusshare.00090/HEUR-Trojan.Script.Generic-68a6ee2e1a95de11fc6663b866ee93fbfa917639ffcfa0934e51be86b76e650d 2013-08-26 23:02:38 ....A 7945 Virusshare.00090/HEUR-Trojan.Script.Generic-68a7c027210694c37df11c4e37f53bf80dd85a901c169f908680c8e9a40dce3e 2013-08-27 00:08:36 ....A 21733 Virusshare.00090/HEUR-Trojan.Script.Generic-68c20414f58fcea090224bdb60d01b3884793407f61557b016c9214853107bb8 2013-08-26 23:44:42 ....A 31554 Virusshare.00090/HEUR-Trojan.Script.Generic-68cd233387cbba33cc86d140a22e0abbe7b7627e5d8d3804b4dd9dcfc2dc9b7b 2013-08-26 23:12:04 ....A 182 Virusshare.00090/HEUR-Trojan.Script.Generic-68dc1d1e9ee820fd34a7eef9e175c6514a7668f180d711b50e0367ded00a0276 2013-08-26 23:10:00 ....A 29862 Virusshare.00090/HEUR-Trojan.Script.Generic-6939936d690fd0309cf3db61e2b60608d47abd6b831900215245f56b1ab60d91 2013-08-27 00:21:08 ....A 16391 Virusshare.00090/HEUR-Trojan.Script.Generic-697960adc4005e09f4c953a906838154b6abbe2ab1f99291a4775f4f2b77cc8c 2013-08-26 23:03:28 ....A 19565 Virusshare.00090/HEUR-Trojan.Script.Generic-698546a95b3c0f24dc2cc920b63376edfed71616b1523c96374da54000785fc4 2013-08-27 00:01:26 ....A 912 Virusshare.00090/HEUR-Trojan.Script.Generic-699231f9a936fc3739d2d98389ecc785d1532a3f64abda6e02141bd554924df5 2013-08-27 00:19:22 ....A 16604 Virusshare.00090/HEUR-Trojan.Script.Generic-699caa30c0c0f50b4dc3ec2427e046a39b55563aabd01fe2f73717a2a75d8116 2013-08-26 23:05:30 ....A 423726 Virusshare.00090/HEUR-Trojan.Script.Generic-699d81f04ecbe2698c7826fb75ee2a5226a1b35b754c12c804c974a1c0e61e8f 2013-08-26 23:16:04 ....A 9774 Virusshare.00090/HEUR-Trojan.Script.Generic-69d7f80152b2488d56affa122a7ab34e96a7212147c940c82457fee2621bfaf5 2013-08-26 23:32:20 ....A 62247 Virusshare.00090/HEUR-Trojan.Script.Generic-69e717da65dced88eeaa2c49a151d7f0a3ffa60cd20059a4ce8b1a5d79e9b114 2013-08-27 00:20:34 ....A 32083 Virusshare.00090/HEUR-Trojan.Script.Generic-69fa4cbefc46a517f042eb18b0361175607c98c9463482a7735fcfa1318fd4a2 2013-08-26 23:54:34 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-6a03c3a5ddeb19f85a3c0e840b90c952efdc3db8588bedfbf9d091d321c2c741 2013-08-26 23:00:56 ....A 14100 Virusshare.00090/HEUR-Trojan.Script.Generic-6a1be107de2e7e584001ea14b5001156ffd9f424aae944e7962a04a8c114636d 2013-08-26 23:19:46 ....A 10367 Virusshare.00090/HEUR-Trojan.Script.Generic-6a21c7451ac229bc5bb1fd2109cc97e4d272885077b6d9b05888e791d428984c 2013-08-27 00:15:22 ....A 64797 Virusshare.00090/HEUR-Trojan.Script.Generic-6a451198be79ab35686e8b6080117085551386e1942a6ffa44c1a186e4cd220d 2013-08-26 23:01:16 ....A 24719 Virusshare.00090/HEUR-Trojan.Script.Generic-6a4f4fd5d69b65b55bc61c5cee18d522765686e3bef393b370fbf81058a111cb 2013-08-26 23:44:12 ....A 19059 Virusshare.00090/HEUR-Trojan.Script.Generic-6a562a5c35c0bd4fe804b1d27a379c37287ba3038bff62cf4cc64fd0b954a6e2 2013-08-26 23:16:02 ....A 53028 Virusshare.00090/HEUR-Trojan.Script.Generic-6a7ef692356cb11f337ea1569c1104304c512f7d459fb24a20d801c2f71e4d69 2013-08-27 00:12:30 ....A 14650 Virusshare.00090/HEUR-Trojan.Script.Generic-6a88b93e77fac91ab2225864fbe01d11139c94ca4ba1b7b5db7dd991de908148 2013-08-26 23:08:32 ....A 139049 Virusshare.00090/HEUR-Trojan.Script.Generic-6abc6ac00575e1377ccf3449a03f493068c84ddb0e74a1b8b7053e10827d58fb 2013-08-27 00:18:16 ....A 13575 Virusshare.00090/HEUR-Trojan.Script.Generic-6ac0f0b725345f5c3ac20e4408c3366fb9e244548447be7be13ba80f8cca7661 2013-08-26 23:00:26 ....A 26593 Virusshare.00090/HEUR-Trojan.Script.Generic-6af9227c1160c3e33bce1f339a625f089cb35569705c78e0ff81dc2f5fdf40c6 2013-08-27 00:17:12 ....A 16242 Virusshare.00090/HEUR-Trojan.Script.Generic-6b0020bd655ec6f7a8861b68188404a1e400805375f115483379fbe2fc9f9954 2013-08-27 00:17:04 ....A 30605 Virusshare.00090/HEUR-Trojan.Script.Generic-6b1b74152420865bb14ab9f75f126427fe06652f9d7601f87e17764ed4220fbc 2013-08-27 00:18:46 ....A 9226 Virusshare.00090/HEUR-Trojan.Script.Generic-6b37f9a236997261efb2dbec2cbb5f81e3fa8d2f48f1d044e84614ef3e24c1da 2013-08-27 00:01:26 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-6b67c0b6a8c8bdf7c1a513f510ae8bea13ccbc8869752392785cb4698a7fc763 2013-08-26 22:58:40 ....A 45133 Virusshare.00090/HEUR-Trojan.Script.Generic-6bcfa9fa1d595a30e5acadeeeb4764fba7e86963242f9d4b2d34d0afd0418e1f 2013-08-26 23:16:38 ....A 60371 Virusshare.00090/HEUR-Trojan.Script.Generic-6be8e75f374b264977bf475d340ea52ca92c8da39480a8129c90b372db214fa2 2013-08-27 00:16:06 ....A 70197 Virusshare.00090/HEUR-Trojan.Script.Generic-6becaf749186e1135442227495a0cde5ff90516aebd511880515d59e11574f5f 2013-08-27 00:21:10 ....A 15974 Virusshare.00090/HEUR-Trojan.Script.Generic-6bf6da39762e6901223f7ad64c6b8cbc9b86816a25e0147b77b2c412772950eb 2013-08-26 23:07:28 ....A 12616 Virusshare.00090/HEUR-Trojan.Script.Generic-6c0bf46ebd3d96aaace77db61a6aa125a50327e636d101a8ca85979c1e9050cf 2013-08-26 23:06:12 ....A 5234 Virusshare.00090/HEUR-Trojan.Script.Generic-6c28adb2d763b558993822aa76cdff70023f1361b667d89743ddfb04006da02e 2013-08-27 00:11:06 ....A 16317 Virusshare.00090/HEUR-Trojan.Script.Generic-6c339b22f24a60c72f0f5493b127d80c1faf7e28ab3eca8afdc21982d8804078 2013-08-26 23:58:28 ....A 378 Virusshare.00090/HEUR-Trojan.Script.Generic-6c38b760dbd5d274b9ec6b171c5c4c0ae3deea51dda6acb5ff05cc9eeb9b38e4 2013-08-26 23:00:42 ....A 82225 Virusshare.00090/HEUR-Trojan.Script.Generic-6c42d6bf38045cfacc05c8ee99c72ccd8a43b1e88895ac88af9bd5e7bcd7d470 2013-08-26 23:16:10 ....A 4731 Virusshare.00090/HEUR-Trojan.Script.Generic-6c70e2de7e0c846ffdffa9aae03d0cf8caf12e2c9ffa410d7ed4fbb02ff52167 2013-08-26 23:08:32 ....A 63230 Virusshare.00090/HEUR-Trojan.Script.Generic-6c8d80c250659c5f403ad4ef26c03a8676b5f9287acd818ef594764325b08d12 2013-08-26 23:20:32 ....A 10015 Virusshare.00090/HEUR-Trojan.Script.Generic-6c93748e8c102acde8c65897bfa327fb6a28cef3df09d32c03efe3d8448cee83 2013-08-27 00:20:24 ....A 16001 Virusshare.00090/HEUR-Trojan.Script.Generic-6c96358ca42ca21163503645384ce78cd86ae3ab596e366dd5d22baddb043c85 2013-08-26 23:43:36 ....A 30049 Virusshare.00090/HEUR-Trojan.Script.Generic-6ca79a59a6499f4bfb8d0dd78c1629b369e044f2ac246cf9421509025028645c 2013-08-27 00:10:28 ....A 9379 Virusshare.00090/HEUR-Trojan.Script.Generic-6cb26ccffd8a714a62b70d97054681b76afdf20b1819d063ca61be6032f0bacc 2013-08-27 00:14:06 ....A 37008 Virusshare.00090/HEUR-Trojan.Script.Generic-6cc124a59485b284a43212a12938c5816c17034a70fd39be28d79433983b16e2 2013-08-26 23:18:50 ....A 5172 Virusshare.00090/HEUR-Trojan.Script.Generic-6ce71a0e67cee5e207069c794c3708828907cd7bf548f1871c41b216f667114d 2013-08-26 23:39:26 ....A 33753 Virusshare.00090/HEUR-Trojan.Script.Generic-6cf7fff26fe1fde62663279635b1294bfc2630221dc9fca6b98c81370b897e21 2013-08-26 23:01:02 ....A 135106 Virusshare.00090/HEUR-Trojan.Script.Generic-6d0e70bbb9c9d65160cb9b2299ecc84910713ae97e000187263c00d2df343f90 2013-08-27 00:19:16 ....A 15952 Virusshare.00090/HEUR-Trojan.Script.Generic-6d239282324094d26d5ec1b3074b4fa259a3ff83f740cda4b4c23aa54a06f688 2013-08-26 23:22:34 ....A 30688 Virusshare.00090/HEUR-Trojan.Script.Generic-6d23ae542c040ccb382f198e26c99f4be93aa12b29e91b90f4571014775309a3 2013-08-27 00:19:54 ....A 11514 Virusshare.00090/HEUR-Trojan.Script.Generic-6d2c3ab486a966634439734bd50fbb33ad8d7533074323099a2c80fdad07a8c9 2013-08-26 23:05:28 ....A 29911 Virusshare.00090/HEUR-Trojan.Script.Generic-6d2e96a5ffcbd3c892a1779fa9519109b58e49e1f16c138e09a1e861751872ee 2013-08-26 23:43:40 ....A 47586 Virusshare.00090/HEUR-Trojan.Script.Generic-6d3d40d888742fce08b1ca538c729db876c4d6ca1bb89ee0dae961504156241e 2013-08-26 23:15:30 ....A 80752 Virusshare.00090/HEUR-Trojan.Script.Generic-6d3d683f128b4e23a08be505c1142cbba92be09f5e0ba752ee7cf3d5ca1ac77d 2013-08-27 00:09:24 ....A 64899 Virusshare.00090/HEUR-Trojan.Script.Generic-6d4a1d66f077496f8c099c0b3e57ac904ddc14454527143fedb48fe0eab55978 2013-08-26 23:12:16 ....A 18845 Virusshare.00090/HEUR-Trojan.Script.Generic-6d4b544b256588b5289d39b18130038ac35a7d241d52b23dba009738e66b1a5b 2013-08-26 23:43:02 ....A 4304 Virusshare.00090/HEUR-Trojan.Script.Generic-6d524cc8ee625780f1077f3fa5e90aad544f734d5dddd837b37cc06c8037dbc5 2013-08-26 23:07:48 ....A 5315 Virusshare.00090/HEUR-Trojan.Script.Generic-6d6e95374d1534c97fe736ee915cd7426f7d10a2fb3f6bed806cbc7c4b132f11 2013-08-26 23:26:08 ....A 31041 Virusshare.00090/HEUR-Trojan.Script.Generic-6d6eb3d7693a4f9a1f6d8ee5dbd61a97a8b92b48e198f56161647cc887dcd452 2013-08-26 23:08:26 ....A 10734 Virusshare.00090/HEUR-Trojan.Script.Generic-6d87ed51ed10e2899f1d3b5c3d9f72eb9c5425e0c6f7b63348d37f222facae4d 2013-08-26 23:40:24 ....A 266 Virusshare.00090/HEUR-Trojan.Script.Generic-6d89554e854338fc6cf3bff5f857fee2dedafa11561bb9d1d0ccfd290be9a1f7 2013-08-26 23:42:32 ....A 7033 Virusshare.00090/HEUR-Trojan.Script.Generic-6da5b6093f5a0cb0416fd0e212616c631c0faf88fde693e03c2e070530ed4c51 2013-08-27 00:03:04 ....A 10455 Virusshare.00090/HEUR-Trojan.Script.Generic-6db7c479cd275d1f1fad674fafbb1a413bd62297de9c41fa6d4d5fedbebe0f87 2013-08-26 23:22:30 ....A 23725 Virusshare.00090/HEUR-Trojan.Script.Generic-6dccc94873225ab52c6f208d7ab2de5382e0ddca8bbcb6f1223647defc8c6d36 2013-08-27 00:21:06 ....A 16103 Virusshare.00090/HEUR-Trojan.Script.Generic-6dde75aea9f10e766b25dbe9c53d74934d770ec85b680fbdef1b2b7092589dd4 2013-08-26 23:34:22 ....A 8659 Virusshare.00090/HEUR-Trojan.Script.Generic-6de24ba0b62c58c02ace77f49297985eb60704b7653e26036e44d39f346156ea 2013-08-26 23:22:18 ....A 4866 Virusshare.00090/HEUR-Trojan.Script.Generic-6dfd8fa51988f58e59b6c7f9a61f80a6ffb01d3f4ffe12604c5bd226dc8bd8ef 2013-08-26 23:52:44 ....A 32573 Virusshare.00090/HEUR-Trojan.Script.Generic-6e26e55b01193645aee870cb6837c0dffd71540dbd6b0b9b1140ea939490b874 2013-08-26 23:04:50 ....A 41824 Virusshare.00090/HEUR-Trojan.Script.Generic-6e310f1bd0f9e251ce2dfc2fc19f503ad44d2ba49ff01295bbc5553a6074484a 2013-08-26 23:09:26 ....A 26245 Virusshare.00090/HEUR-Trojan.Script.Generic-6e4b375f28dec39003d13ed8d00466a50ca7e09427c731ad716410542655b253 2013-08-27 00:15:58 ....A 28398 Virusshare.00090/HEUR-Trojan.Script.Generic-6e62e2f690b3fac923a1f16971269e87cc3791889056426b3b6e2be20ccd3f27 2013-08-26 22:57:58 ....A 6969 Virusshare.00090/HEUR-Trojan.Script.Generic-6e6d30d4bb2cbf38915358b1a90b00a1eb2651bbb00b579ebcc44eba4bc5f537 2013-08-26 23:03:32 ....A 38325 Virusshare.00090/HEUR-Trojan.Script.Generic-6ef89056c6fcfcee1efc8ffb5bfdb7adeb34ab2f12f6157383d27de3b3071aed 2013-08-26 23:22:34 ....A 21538 Virusshare.00090/HEUR-Trojan.Script.Generic-6efe50e081af987407fbf70e064efa68b51bc0e317411c954ddcf450c9668770 2013-08-26 23:09:00 ....A 121029 Virusshare.00090/HEUR-Trojan.Script.Generic-6f2310a3e2044c2758fb63dcbc90cc5bbdf970aa29859b199b3b2b36615fb775 2013-08-27 00:08:50 ....A 2031 Virusshare.00090/HEUR-Trojan.Script.Generic-6f36e596cd91d459ef33228e91a7b86d1de63d74ca8c2af0e3246cf69729518a 2013-08-27 00:11:38 ....A 16038 Virusshare.00090/HEUR-Trojan.Script.Generic-6f4175a7da7d424bdb0f3ab631e8434ce4a1e7bb6a0a73858361310d0fadf7f8 2013-08-26 23:51:16 ....A 66982 Virusshare.00090/HEUR-Trojan.Script.Generic-6f46c40983caf4e3874b5400d62682d4a18f4c51e0ce343768021752455d67ce 2013-08-26 22:56:10 ....A 46767 Virusshare.00090/HEUR-Trojan.Script.Generic-6f507b1fcb559332ed16463872e98be54d1b74c5a100b589b72ae93a3060efc8 2013-08-26 23:49:34 ....A 131 Virusshare.00090/HEUR-Trojan.Script.Generic-6f5f9710bcd2ed674d91d6b6be7d9182f0f2f55a66786ce010bdc623d7e6912a 2013-08-26 23:07:06 ....A 37714 Virusshare.00090/HEUR-Trojan.Script.Generic-6f6c5887f678d73e72e68efdbe9624bd6a0a77486c4f7b933c5af59ddc37d3fc 2013-08-26 23:47:08 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-6f789421ab8bc4e3e1045c6a3adcfdc434ce654a00b164f222d1e5fb5a6432f7 2013-08-26 23:05:26 ....A 50187 Virusshare.00090/HEUR-Trojan.Script.Generic-6f7bbbaf0aacbc0f384240e784fe38675a57bd578034f9b93aa0f3e190cb57d7 2013-08-26 23:59:12 ....A 49112 Virusshare.00090/HEUR-Trojan.Script.Generic-6f7cc0317ff7b2075cda09a397a36c282b46395da0174b7c2e0c363c3f4601f4 2013-08-26 23:23:14 ....A 8818 Virusshare.00090/HEUR-Trojan.Script.Generic-6f83f5b7dec7a240472d1a6c09cb379784a45e9a9de31cd34aa17b00f50a407e 2013-08-26 23:36:34 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-6fa637ebb9f6e0a29ca06c0ad7e0f31c4b55166a3c693517f47472fadd340110 2013-08-26 23:50:24 ....A 12832 Virusshare.00090/HEUR-Trojan.Script.Generic-6fab5c59bf2fbb2a4099bafb6056ec40683871a0eccb248ef090fb5f6e092ffb 2013-08-26 23:06:24 ....A 26760 Virusshare.00090/HEUR-Trojan.Script.Generic-6fc4ad29262d6353d1738e62e322b3bf19fa3fe7874e38dc118447bd1e8d7827 2013-08-26 22:58:42 ....A 17298 Virusshare.00090/HEUR-Trojan.Script.Generic-6fcdb075ed9ecb699519fcf008d7ea6fd8cfb9f5d4757c8c08410a369e2734c7 2013-08-26 23:23:32 ....A 41145 Virusshare.00090/HEUR-Trojan.Script.Generic-6fe046d874d0402337cf336aae453fb26b3b52ca43d3572ea4b2b2ffbd60768d 2013-08-27 00:00:14 ....A 44841 Virusshare.00090/HEUR-Trojan.Script.Generic-6fe5ec73b063f3d959d51aafd18b33205985d47586e3d536ea7e49649f819390 2013-08-27 00:05:06 ....A 5760 Virusshare.00090/HEUR-Trojan.Script.Generic-6ffaeb414e66676b200270b03175b745f88a3f4bc83763da57753936fa2d8a61 2013-08-26 23:05:54 ....A 1398 Virusshare.00090/HEUR-Trojan.Script.Generic-7018d1f353edd806b0036da036bcb34a82a196ec66622a7fb2395b2f40c4141a 2013-08-27 00:17:28 ....A 10636 Virusshare.00090/HEUR-Trojan.Script.Generic-7033eddda6d2823a85edf269f7afd5fbd6e9e42d45dd4e8da82c168171e8f023 2013-08-27 00:13:16 ....A 440 Virusshare.00090/HEUR-Trojan.Script.Generic-7038e852a91579a44a11e9bf3aff5bebb5ed3def988369e2e0e42b11be3b577c 2013-08-26 23:24:52 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-703b7208963f9571f9fc762170333e6e8474e9f376aca7b51ed177b144d527e5 2013-08-26 23:20:40 ....A 3106 Virusshare.00090/HEUR-Trojan.Script.Generic-7051d9d910de111981017324129d2b8ef225787a842f361dcd2ca404509ada2a 2013-08-26 23:39:44 ....A 25494 Virusshare.00090/HEUR-Trojan.Script.Generic-7071e112fff492bebbbb3511c35ce8911a9e0d2d07076d216acf3b1d4effdc73 2013-08-27 00:19:00 ....A 23295 Virusshare.00090/HEUR-Trojan.Script.Generic-70849b7980c0331032c76d50565fa1d05b6bd5be55c00c298fa58f4768917319 2013-08-26 23:34:50 ....A 32526 Virusshare.00090/HEUR-Trojan.Script.Generic-7086794ed8b10c69195eb0b7abdbef057a0dd56b1be18811ed282b42c8807488 2013-08-27 00:12:42 ....A 87196 Virusshare.00090/HEUR-Trojan.Script.Generic-708bb1090412621358469a5cf94dbe71198813a7a7d48ed95b79952d75e38959 2013-08-27 00:21:16 ....A 23520 Virusshare.00090/HEUR-Trojan.Script.Generic-70b8b936ede0c8aabf53c05f6d242323653f6fadefdb7c715aa3cc6b76fcaac3 2013-08-27 00:14:22 ....A 297 Virusshare.00090/HEUR-Trojan.Script.Generic-70bff4067e26483a3b0d6d2d45a4b23ec49423177d850fdc2fa26919ffe4c9ff 2013-08-26 23:50:20 ....A 154381 Virusshare.00090/HEUR-Trojan.Script.Generic-70d3cf6d5574778faa23fc44322aeaac13cb32f635b13a4a43e950fbd4a96079 2013-08-26 23:53:44 ....A 9300 Virusshare.00090/HEUR-Trojan.Script.Generic-70e5a4385978f1c57f14f877e9083e90bf0a854c89a5633866fbb24252f26541 2013-08-26 23:15:48 ....A 2989 Virusshare.00090/HEUR-Trojan.Script.Generic-70eb8b559e804249db04c0accf18ea8cf2adac812594ba723b63dc17756797df 2013-08-27 00:04:28 ....A 93920 Virusshare.00090/HEUR-Trojan.Script.Generic-70facd0d837767f818e95813cadbf153b4fc1eb28f337ec22c6603b7ee7e1c03 2013-08-26 22:58:22 ....A 2119 Virusshare.00090/HEUR-Trojan.Script.Generic-711775078321338fd620bc4be5639a5d210bc7e5756b711904d6c209e61d4218 2013-08-27 00:15:14 ....A 3668 Virusshare.00090/HEUR-Trojan.Script.Generic-711e37232065f76ffda81a311c8906301981f9f3f932d66bc44d76473872be45 2013-08-26 23:27:46 ....A 741 Virusshare.00090/HEUR-Trojan.Script.Generic-71306b1d0edac997ad9073ba5e45fbccf2e8623e9b68ea1ec094fe0dbd49bc4e 2013-08-26 23:53:48 ....A 42029 Virusshare.00090/HEUR-Trojan.Script.Generic-7144f729afc595ec5cb8d140cd054768b169f560d809b23b5e176104e69ba39c 2013-08-26 23:04:46 ....A 20833 Virusshare.00090/HEUR-Trojan.Script.Generic-7172bbd8f4543dd0e606ee3e3975e00def889f3f31efbbfe186373e52d497c1a 2013-08-26 23:21:48 ....A 27965 Virusshare.00090/HEUR-Trojan.Script.Generic-71861ddce4597dd65c8b327eaac93f70f0faed971a4597c06463e41072019ee6 2013-08-26 23:06:20 ....A 423348 Virusshare.00090/HEUR-Trojan.Script.Generic-718d4d5a051b884a7e9f16ef6524ad66a1a8ae462dc80eae6d85b077a4073106 2013-08-26 23:58:22 ....A 44399 Virusshare.00090/HEUR-Trojan.Script.Generic-7192da6c0687ac0d7f129ded7d27ce45c03ae66b1b17b23c8855cba9bab41fbe 2013-08-26 23:16:56 ....A 19706 Virusshare.00090/HEUR-Trojan.Script.Generic-71a33cee32586e5fcdedb2d5caa0e493dcf4fc7d64cccdc8aeab76ffda0ca53f 2013-08-26 23:05:26 ....A 24041 Virusshare.00090/HEUR-Trojan.Script.Generic-71bf1998215c44139e057b15b053e43ddb2c66f5b69e81522b82e291f2da1134 2013-08-27 00:14:42 ....A 16275 Virusshare.00090/HEUR-Trojan.Script.Generic-71ec72f62db6421c4ec0ee9119561be94aa8c7b97768a0e76bad368ad695dcde 2013-08-26 23:58:20 ....A 142429 Virusshare.00090/HEUR-Trojan.Script.Generic-71fd14d64e06aa8e878a5797f12d5313cff5807aad470a8f46f4039aafbe22ed 2013-08-26 23:28:40 ....A 22074 Virusshare.00090/HEUR-Trojan.Script.Generic-721460dd990f620e9ff463e63c5ec9727945f3963797bbeb193d0657cc525f75 2013-08-26 23:55:48 ....A 295 Virusshare.00090/HEUR-Trojan.Script.Generic-722cfcc42666ffb69053da15ad4a5d0de46a3369945c357e2c9cb765c7778b3e 2013-08-26 23:03:06 ....A 11464 Virusshare.00090/HEUR-Trojan.Script.Generic-72496bd112596226d45749c0cd3a7f1d2f8cf66f14a3f257abcca69b83244af7 2013-08-26 22:58:44 ....A 2242 Virusshare.00090/HEUR-Trojan.Script.Generic-724fb43d2b6b53b7d2a83b1bf3071436e7df546f50826c8cc011a58c61b6b35b 2013-08-26 23:56:08 ....A 102191 Virusshare.00090/HEUR-Trojan.Script.Generic-72700cc7f55765901b6069676914277da9deb392961b67d11a1f914e2899bfc2 2013-08-26 23:15:32 ....A 65291 Virusshare.00090/HEUR-Trojan.Script.Generic-727d362abc2a68e2a427374eeaef0c291bdc887647ebe8c0b322d3b03f9e9083 2013-08-27 00:12:34 ....A 10001 Virusshare.00090/HEUR-Trojan.Script.Generic-728b7ec681b7c09903b9c2c5b403196c003435093b234e947d345a5f9dccf596 2013-08-27 00:20:00 ....A 16327 Virusshare.00090/HEUR-Trojan.Script.Generic-7296e4c3163be246ba9008ba42bbc931274eea3a0cc7b76418819117a579c493 2013-08-27 00:19:06 ....A 4057 Virusshare.00090/HEUR-Trojan.Script.Generic-72ae1bce70c290041b6a326d1697f8656b035f6b9992852b71b43520e00aede5 2013-08-26 23:34:42 ....A 71223 Virusshare.00090/HEUR-Trojan.Script.Generic-72c9622548c233a28879cbeff67e93783557a32b78a2201b517d4a35502198b0 2013-08-27 00:14:22 ....A 4553 Virusshare.00090/HEUR-Trojan.Script.Generic-72caf395df302a4083e957737edf5408cdc0b9fc133e05a752e669c31d4cfc25 2013-08-27 00:10:04 ....A 29109 Virusshare.00090/HEUR-Trojan.Script.Generic-72efe000085bed74a091b203caf048ad00e4e86192c235616040689de645c897 2013-08-26 23:00:26 ....A 10605 Virusshare.00090/HEUR-Trojan.Script.Generic-72f129db57a6dc8312280a983ad8b779d1d7d0be0b774f9b3c892526dc25abe2 2013-08-26 23:11:40 ....A 66656 Virusshare.00090/HEUR-Trojan.Script.Generic-72f2453571d5585a453c9935c4b0a01d4f1b696be5834b0389cf861b45485cb8 2013-08-27 00:08:34 ....A 16286 Virusshare.00090/HEUR-Trojan.Script.Generic-72f89490aa1176809dbf3f81167cd9c138e3041fee1144106220a7e5b58b4fad 2013-08-26 23:45:58 ....A 14223 Virusshare.00090/HEUR-Trojan.Script.Generic-73021b3bb5dddcd8066d286633ebcbadad672cdec619b7900da6169378f30eea 2013-08-27 00:11:02 ....A 19393 Virusshare.00090/HEUR-Trojan.Script.Generic-731ab5e6015e91cc9415cb5f0e2bafc98f36639fdf29a0c4fd9eefdeae05e799 2013-08-26 23:43:36 ....A 45456 Virusshare.00090/HEUR-Trojan.Script.Generic-732c9f75ab307d8fafd20818600c61b9875726d7cfd15d648a1cc062476e5e72 2013-08-26 23:11:06 ....A 8512 Virusshare.00090/HEUR-Trojan.Script.Generic-736092952e5da6b204a3846ab6230d1866fc0ab838c309cd3c7413653baf2324 2013-08-26 23:57:12 ....A 96191 Virusshare.00090/HEUR-Trojan.Script.Generic-739f2ed29a720250a35348a8bf7597cfc7550812f61c1a98924719b5cf8b66df 2013-08-26 23:31:36 ....A 29717 Virusshare.00090/HEUR-Trojan.Script.Generic-73b39d8e26f0d1ae01b72fd1881631b7d7d6862babad990e109e34b305f33045 2013-08-26 23:15:36 ....A 36432 Virusshare.00090/HEUR-Trojan.Script.Generic-73cd476dfd1dbeb75c53389a3d4a44b0a5f9c702aca481e51d64144e7ad60f59 2013-08-26 23:09:50 ....A 32475 Virusshare.00090/HEUR-Trojan.Script.Generic-73d376b8550831f0c891e2587b879e7a8c5c77837248f9b02c5cc04e5b96a309 2013-08-26 23:06:10 ....A 108097 Virusshare.00090/HEUR-Trojan.Script.Generic-73e5d0749be3d259182c4991a929aca192b0a3d693941ea8391535ce86455e09 2013-08-27 00:10:42 ....A 16130 Virusshare.00090/HEUR-Trojan.Script.Generic-7402af58db1915ea1bf8e539c7d05e6e90f3b1406f435578c1d2b04ace20defa 2013-08-26 22:56:30 ....A 10197 Virusshare.00090/HEUR-Trojan.Script.Generic-741bd6da3ecaa8505656ad4a92b140ad39da75e6435ba6229a7ae1621a52bb87 2013-08-27 00:15:42 ....A 31531 Virusshare.00090/HEUR-Trojan.Script.Generic-741edebfb9e22afebcb4aee3b16a7c128b55cde3279c47ffb09acb02506efc78 2013-08-26 23:39:16 ....A 64847 Virusshare.00090/HEUR-Trojan.Script.Generic-74286f5e0cd9820f44d98117a2cfded3cb8c8380dfc49f948c4ecc6479412183 2013-08-26 23:32:00 ....A 38606 Virusshare.00090/HEUR-Trojan.Script.Generic-7436cbd678b13eca5f3087c04800edcdfd0cdf38e8f2eaaa5cf85da61c9f002a 2013-08-26 23:59:12 ....A 49308 Virusshare.00090/HEUR-Trojan.Script.Generic-7457bb0b4b7904b5b78717dde740e446f46bf7e7e6261e0d3db9d8426c3250f5 2013-08-26 23:15:12 ....A 32639 Virusshare.00090/HEUR-Trojan.Script.Generic-7477af5f3c49a6f4df7a9545c037249de39deb56b1719a867b7908b8da3ecfe3 2013-08-26 23:11:56 ....A 19623 Virusshare.00090/HEUR-Trojan.Script.Generic-747bfdd1a692f1ff7725ef0076f36f890fbc0a9b19100711d04603198111c436 2013-08-26 23:35:04 ....A 7040 Virusshare.00090/HEUR-Trojan.Script.Generic-749a2d4fdca69a8ee75e71e371418b8dc704d66d256f56b6d8bd8e33d9e4b5fd 2013-08-26 23:04:08 ....A 5661 Virusshare.00090/HEUR-Trojan.Script.Generic-749aec4a2477dea7910728548d521aa2000b9b4e4bda0e3f05edd520f649d05c 2013-08-26 23:50:24 ....A 52141 Virusshare.00090/HEUR-Trojan.Script.Generic-749c8d3c7495daa5bc146815144eba5d450d5edc00ff95afbf2307142ba67b75 2013-08-26 23:11:54 ....A 10647 Virusshare.00090/HEUR-Trojan.Script.Generic-74ab6e14d79788a20ca238cbccf770ac157454335d42e4d25e36cdc894ca7aac 2013-08-27 00:11:06 ....A 15954 Virusshare.00090/HEUR-Trojan.Script.Generic-74c7688e74c0524141393630b410c72ff008114a3b722c2d115c0a9835368098 2013-08-27 00:15:56 ....A 48321 Virusshare.00090/HEUR-Trojan.Script.Generic-74d69ad4f0eb4791053d84d72a7a90ade77c766ec1651635bc81972b3810ba9d 2013-08-26 23:20:58 ....A 18702 Virusshare.00090/HEUR-Trojan.Script.Generic-74de42fe479a0be01e2d1752751736daffadc5c18cf2c55b1952bf1091abc0e7 2013-08-26 23:14:50 ....A 128525 Virusshare.00090/HEUR-Trojan.Script.Generic-74e19f4c6d94e4c993dd2a18e779813a32c6b29a893b25947350ef8586ef4d52 2013-08-26 23:03:08 ....A 20233 Virusshare.00090/HEUR-Trojan.Script.Generic-74e2c336394275460e04f503a1555c8a0a94e2d8206b4cea16a08f1f383d6796 2013-08-26 22:57:58 ....A 74309 Virusshare.00090/HEUR-Trojan.Script.Generic-74f11c89cc75f2df1b8d946b1aaf5093d7a9203c89231ecdba270c6aa172b7ee 2013-08-27 00:19:30 ....A 7493 Virusshare.00090/HEUR-Trojan.Script.Generic-74f7d1322134e3c440b16d08508aa7ff359c856d6319d4238a6447795cbe0348 2013-08-27 00:20:26 ....A 44783 Virusshare.00090/HEUR-Trojan.Script.Generic-74fa9d8e1aaf90b22a88797c308dc65f249d5d50d8d1dd8565d28516d0143f83 2013-08-26 23:12:16 ....A 20286 Virusshare.00090/HEUR-Trojan.Script.Generic-75269d94452be367e58f1964e5dd0773989f4422a91a31c5bd822d87a52a049e 2013-08-26 23:27:00 ....A 16063 Virusshare.00090/HEUR-Trojan.Script.Generic-7527ca817f41483cb8bbf3bbf1135f395b7beb3604dc1f4cb5c992f2682e2008 2013-08-26 23:42:30 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-75326979e0e3cf16cb4ffe7a64e656b6030f6253a869a38a67702355f787980a 2013-08-26 23:00:04 ....A 9083 Virusshare.00090/HEUR-Trojan.Script.Generic-754b57866f7fc72b8edb5dfe70f7cdb7a4b34514ff358c225434fc7bff95647e 2013-08-26 22:57:36 ....A 8050 Virusshare.00090/HEUR-Trojan.Script.Generic-755562e48b60892efbe5f5018715460c6709f887b7d2b691d2089f1c61f3e1f0 2013-08-26 23:12:48 ....A 49352 Virusshare.00090/HEUR-Trojan.Script.Generic-75572dc26dbb6400977fa65b74b220282a094832baf8a29f4799a2eaaddf41e6 2013-08-26 23:24:54 ....A 121202 Virusshare.00090/HEUR-Trojan.Script.Generic-75642e47bb4378af2aae6753fbcea01c3253323e7f4658c4407cc9f2d2058ab2 2013-08-26 23:12:32 ....A 15648 Virusshare.00090/HEUR-Trojan.Script.Generic-756f4040d54425b28bd25dabf0e2da2d10f05f5433f9ba2f8cd594b1dd1082a2 2013-08-26 23:00:04 ....A 29318 Virusshare.00090/HEUR-Trojan.Script.Generic-75829a99ba0aa062b608ed414327eecfd01833c0f74621bcf29e6abbae56374f 2013-08-26 23:50:22 ....A 78990 Virusshare.00090/HEUR-Trojan.Script.Generic-758bc47ed94e4d7939da00b96d3eda06dd9d88066c60e5f642e4336a46142320 2013-08-27 00:04:36 ....A 38546 Virusshare.00090/HEUR-Trojan.Script.Generic-75990786759274b8b73a3b5ba118a89b72545a152be81a46a61664d7c4bacadc 2013-08-27 00:11:20 ....A 5736 Virusshare.00090/HEUR-Trojan.Script.Generic-759a35e7f7d30341eed9baac4a1a21ca33778081fdb6f743ad20ce80861ed64c 2013-08-26 23:55:36 ....A 102532 Virusshare.00090/HEUR-Trojan.Script.Generic-75a9a8c141e16662fe196c41b4134191bb7a5863f4aec0fab249c4c19c625b21 2013-08-26 22:58:48 ....A 63328 Virusshare.00090/HEUR-Trojan.Script.Generic-75e953a27433d5df5b63373848567f85f61b5fc24aa2bea8d182ff666a7bf52b 2013-08-26 23:44:46 ....A 1967 Virusshare.00090/HEUR-Trojan.Script.Generic-760c35a8981a9c9fdbfdc7d6271c553960ca8871311efd335037dfb377e9d7a4 2013-08-27 00:20:22 ....A 16121 Virusshare.00090/HEUR-Trojan.Script.Generic-761f1124ceda70b188f4b9e17703a488d044351d0551c3b507fe3db9a8e67bd8 2013-08-26 23:27:08 ....A 44317 Virusshare.00090/HEUR-Trojan.Script.Generic-76354d3eccf24a88c141d5e71d8a1ac2c0acf264a92f963ced6ce144f4555164 2013-08-27 00:13:36 ....A 16114 Virusshare.00090/HEUR-Trojan.Script.Generic-76431242ea5b62fa1bbeb05a2d4e3bbb2c988902d0cbd334171dd8b8432c294a 2013-08-26 23:38:04 ....A 12952 Virusshare.00090/HEUR-Trojan.Script.Generic-764393dedf7e87a19af1e8904d2b4617cbea5d61c6b0775da580e2d73f0f8bdc 2013-08-26 23:02:54 ....A 6216 Virusshare.00090/HEUR-Trojan.Script.Generic-76533dcd770229951cfd8ec952b2203acba1e52f25a134f5262b7dea86e7c60b 2013-08-27 00:20:02 ....A 15837 Virusshare.00090/HEUR-Trojan.Script.Generic-7662b949129f82ad12cafb6913841d4eeb93f9240476f54efa43a4533e5b39a7 2013-08-26 22:59:22 ....A 34621 Virusshare.00090/HEUR-Trojan.Script.Generic-767d841e05e8e427c34b29889962819b55c92d31b88b48779a7b6b5f103b0c25 2013-08-27 00:17:58 ....A 50296 Virusshare.00090/HEUR-Trojan.Script.Generic-76941aa9c74c1809130d49f7e273c7d5fde7ab738c97c0c668e57914162daad8 2013-08-26 22:57:56 ....A 79599 Virusshare.00090/HEUR-Trojan.Script.Generic-76b8189b38d55f134770f53e3fbc6478b1f4cd88625794e3e4f4a826ccb793a5 2013-08-26 23:59:06 ....A 25462 Virusshare.00090/HEUR-Trojan.Script.Generic-76baa002a0dd24184cbaf7208dbcc4995e6a55de95435b3fccebd02c394b4368 2013-08-26 23:00:48 ....A 4495 Virusshare.00090/HEUR-Trojan.Script.Generic-76c860ecd5bb156ccd3e32d660de59119017ea626c86b81ffd5796d0b5f1906a 2013-08-26 23:53:52 ....A 27277 Virusshare.00090/HEUR-Trojan.Script.Generic-76d5bed667894c6a2c4d937c409c05bfda4c5c670669f359c0c62d49fa7ec862 2013-08-27 00:21:48 ....A 21388 Virusshare.00090/HEUR-Trojan.Script.Generic-7707e3d706f70c42d644c4b2308981a2c08282522280555986ea94ac3b2cd97d 2013-08-26 23:50:48 ....A 15749 Virusshare.00090/HEUR-Trojan.Script.Generic-7727f2c864bf87aff71773b905d6d8d7da43e1991defd2e36e7965639c389698 2013-08-26 23:18:50 ....A 32455 Virusshare.00090/HEUR-Trojan.Script.Generic-772c1a52334ebe9a62689285bf3bb2f19dc97802284a4f5b020290a01afd5052 2013-08-26 23:20:06 ....A 30105 Virusshare.00090/HEUR-Trojan.Script.Generic-772f8cd5dbdab6973b93944f4e703a4a6c08ef8675852f0209a53f677af6cdaf 2013-08-26 22:58:40 ....A 16970 Virusshare.00090/HEUR-Trojan.Script.Generic-772f8e436313a715d0b803bef46c841bfe9e79633eea8013c2ad421eb63740b3 2013-08-26 23:21:38 ....A 25087 Virusshare.00090/HEUR-Trojan.Script.Generic-773c5bdb08d6eb16482059232438dea86042d16272a738724433a92d72830b33 2013-08-26 23:24:36 ....A 11419 Virusshare.00090/HEUR-Trojan.Script.Generic-7742acdb83b339d4f69d7f38561c1561972394c1908806658b463bdbaf73eb96 2013-08-26 23:32:00 ....A 8688 Virusshare.00090/HEUR-Trojan.Script.Generic-77475f6949923e703451bfc18a0d2bfe99ee1154b2f472263f85746599537c37 2013-08-26 23:31:12 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-775968880a7558db667fcd83f1313573318b623449ffd3704c24977611a8179c 2013-08-26 23:04:06 ....A 9916 Virusshare.00090/HEUR-Trojan.Script.Generic-7769d53f9505fb85a597fb16d2f173b3182ef8f9c52ece0ed331c8ca4de21897 2013-08-26 22:59:52 ....A 12300 Virusshare.00090/HEUR-Trojan.Script.Generic-7785a54785867bda8d256151f13921b74ff0fb471d89b00097f8900a5ce59b40 2013-08-26 23:42:06 ....A 48099 Virusshare.00090/HEUR-Trojan.Script.Generic-77999857b27ca31f4f1fa43e891a717d9e6b97c1d1c3f1c1d8901a955a80c790 2013-08-27 00:21:18 ....A 21445 Virusshare.00090/HEUR-Trojan.Script.Generic-7799aa1dc182ca8e157b381ae897ca55d0f56e4b244081d773cc26f12b912071 2013-08-26 23:02:04 ....A 27522 Virusshare.00090/HEUR-Trojan.Script.Generic-77b1e2cabbc19b334887764c97bc2d0c348eedc1a6d21e88da13ab2f25e49657 2013-08-27 00:11:20 ....A 10915 Virusshare.00090/HEUR-Trojan.Script.Generic-77e869d7276f1966f5027ee425ab241888cb164ae0485a5e19bf2e7129861328 2013-08-26 23:55:34 ....A 73420 Virusshare.00090/HEUR-Trojan.Script.Generic-77ffd64dc559df73cf117f7839167a901960b537d3874b45a3eb11804f66295a 2013-08-26 23:08:28 ....A 48880 Virusshare.00090/HEUR-Trojan.Script.Generic-78042c2b162a414775187f31341e223b8c634ed7f2311773c1bf57f7f0b8e134 2013-08-26 23:15:46 ....A 5283 Virusshare.00090/HEUR-Trojan.Script.Generic-781c18b436a1b64fbaa2a2fedea83699e5944347bc24943f3705e35f9e28e67d 2013-08-27 00:13:38 ....A 35160 Virusshare.00090/HEUR-Trojan.Script.Generic-7831641de40f08ccfdc1dd7c9ee4a8037d057e0028d871e8976c8a506769ee86 2013-08-27 00:06:06 ....A 22791 Virusshare.00090/HEUR-Trojan.Script.Generic-783766c0a3ad867e3bd1354dde8cbcd38a62a7fd3ada26c4a4f5ff998cedef1f 2013-08-27 00:14:58 ....A 15940 Virusshare.00090/HEUR-Trojan.Script.Generic-7888c93d4a301bd3208b4563b98d111e0b2822e8e701a45f87aa4116a704df6b 2013-08-26 22:59:24 ....A 17448 Virusshare.00090/HEUR-Trojan.Script.Generic-78a4a7d07ab28058dffeb077a004dff59c037d0a9291525a7be58af4c0343194 2013-08-26 23:41:44 ....A 48671 Virusshare.00090/HEUR-Trojan.Script.Generic-78bfce078bf930c2489379f6b354ecdaa237531b04a372db6f849c85b9d30bf1 2013-08-26 23:52:28 ....A 26565 Virusshare.00090/HEUR-Trojan.Script.Generic-78f6f5e8a9dd87f2e61071efe94bd5b26914b8ef4b7f7e73b17618d93da55a09 2013-08-26 23:41:10 ....A 1521 Virusshare.00090/HEUR-Trojan.Script.Generic-78fd336141ae664ec5a7a4140ff69d5e1b4c10801c421b24a8c9966055fdc6d6 2013-08-27 00:21:50 ....A 15959 Virusshare.00090/HEUR-Trojan.Script.Generic-7900e6b8b2a563e36fd69b126aaa963d634a78bffd4a3653fbd036a8ff809b92 2013-08-27 00:03:06 ....A 7254 Virusshare.00090/HEUR-Trojan.Script.Generic-791023ce0f112cde59f9170cf7e60552739c6918c2cab383727c00d5bc963490 2013-08-26 23:05:42 ....A 11530 Virusshare.00090/HEUR-Trojan.Script.Generic-791e7b67d1176de0fc147a935eaa4ee806ffb17e5a6999cfedd03a6025a4939e 2013-08-27 00:11:40 ....A 55429 Virusshare.00090/HEUR-Trojan.Script.Generic-7930f30b04e53e78a36ba8db38c500a855c6ba62cb00ed4ba1d877ea3fd7e01d 2013-08-27 00:11:16 ....A 16109 Virusshare.00090/HEUR-Trojan.Script.Generic-79320fbc9832f83e5395b08bd1d33e2c50269189ee17c1978a00ea8140cd830c 2013-08-26 23:18:02 ....A 5207 Virusshare.00090/HEUR-Trojan.Script.Generic-793848b6d8aac3e165b33bcf53373f349043450da8ca65a1cd62dd3b426e833f 2013-08-27 00:11:22 ....A 297 Virusshare.00090/HEUR-Trojan.Script.Generic-793c04bdfbeb77cd1c6ecebe65ef3c94db8626b9dac40a660df2c677b61161f7 2013-08-27 00:12:02 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-794a3e92d69115bb09591dc9bd126243ec24cea98ca41ebd10cd9b57e6e9fedd 2013-08-26 23:14:42 ....A 93837 Virusshare.00090/HEUR-Trojan.Script.Generic-79607313999000993aafa3e0d50f27c6eaf942d9a4a5be8f3a46d1c69eb74e1b 2013-08-26 23:19:54 ....A 46561 Virusshare.00090/HEUR-Trojan.Script.Generic-798cc4a5885b3ceb52170f9577a9af043eb6174d2923b9bc2ed3e68b9c689d3b 2013-08-27 00:21:58 ....A 15979 Virusshare.00090/HEUR-Trojan.Script.Generic-79c0f8e84fbc973f239ea32acd6ba14a004445d09b1bffd8870982939933a472 2013-08-26 23:55:34 ....A 63453 Virusshare.00090/HEUR-Trojan.Script.Generic-79ee85e137ac99d067273ecb426531f9b077d19eacc53c4ac7cc0d8d000265ec 2013-08-26 23:02:08 ....A 13196 Virusshare.00090/HEUR-Trojan.Script.Generic-79f3e4a2b2e814ce7bcbec6a71c5bb7dbc212eddaf37b8137bf5f964dd0a6a77 2013-08-27 00:02:40 ....A 1443 Virusshare.00090/HEUR-Trojan.Script.Generic-79f9394d4557a3858533283ccf45fa93579214646a7f94526573392dda17a8a4 2013-08-26 23:16:22 ....A 1048 Virusshare.00090/HEUR-Trojan.Script.Generic-7a19dd26b358d85e758a29dd8520d97f746289c2d4ed70abf5d7369deebf6716 2013-08-26 23:04:40 ....A 6176 Virusshare.00090/HEUR-Trojan.Script.Generic-7a3d832ef8c72f938bc10b5895914e7dbac2db498117efee66da9f7b8c0c7b68 2013-08-26 23:05:48 ....A 29580 Virusshare.00090/HEUR-Trojan.Script.Generic-7a5683449e44fb07d6a32541ccdf8afb6c8ad05b4ab9c3c71b2db7d718e90b5e 2013-08-26 23:08:12 ....A 8471 Virusshare.00090/HEUR-Trojan.Script.Generic-7a8323af53ec65d29fe6bcd111a4afb80e928202b6e70f292ef67c40eb26d7eb 2013-08-26 23:05:52 ....A 13424 Virusshare.00090/HEUR-Trojan.Script.Generic-7a9829fb18ecbee378f0993eb75daa642d17ece0e13b4ae8b54dbc4116358e5b 2013-08-27 00:10:36 ....A 16135 Virusshare.00090/HEUR-Trojan.Script.Generic-7aa3e4b897bd4c9afe1dcf8c1c7773a5dff9dc6dfea2eb31b9cfbe08640960d8 2013-08-27 00:16:48 ....A 16111 Virusshare.00090/HEUR-Trojan.Script.Generic-7aab009e8316c3d747721c7dc5f6d79fa5f1c16dc5ab211fa4afadc9ce277425 2013-08-27 00:07:16 ....A 3468 Virusshare.00090/HEUR-Trojan.Script.Generic-7ab1a467643e59142d77eb50823eb01c637312ab8f09a8a13684ed1281768abd 2013-08-26 23:14:14 ....A 372336 Virusshare.00090/HEUR-Trojan.Script.Generic-7ac9732dff0421c3888e7969991ae0642c3bb586105a33ea6c29d66ee5beaa13 2013-08-26 23:07:20 ....A 12116 Virusshare.00090/HEUR-Trojan.Script.Generic-7aca79f37bd073d8290425a22fdd287a3c0a8e48a4e95410237648c32608314b 2013-08-26 23:45:12 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-7ad26cc90e85f4cf2f6c257a0f745328b657baf7604671e0300250bd2c45efe5 2013-08-27 00:13:02 ....A 33961 Virusshare.00090/HEUR-Trojan.Script.Generic-7ad39b6e1eb56281dac986950a0105cb66d5c1944422d9545970504af71992d1 2013-08-26 23:16:50 ....A 47748 Virusshare.00090/HEUR-Trojan.Script.Generic-7aed91f36772d4a0661b6f3cdd784b2da864f4f0faf3569aee8e0613973cf933 2013-08-27 00:22:10 ....A 7074 Virusshare.00090/HEUR-Trojan.Script.Generic-7afd82b9c73ebfe76c3194bf4daef91cbcd02db91ff8a9120d16d48ee92d90fa 2013-08-26 23:14:06 ....A 11376 Virusshare.00090/HEUR-Trojan.Script.Generic-7b04544a278a52e966b2b67281f90b3bc6f0721652327947cc986a022ceea025 2013-08-26 23:55:42 ....A 22016 Virusshare.00090/HEUR-Trojan.Script.Generic-7b3979c7ae83080d4b1fe5850c1d76709146b7274fc4dcac5467619f1243ac7d 2013-08-27 00:20:20 ....A 15983 Virusshare.00090/HEUR-Trojan.Script.Generic-7b49ff1a6924331a4b480d508f53fe64cfcc744bf47f0afa3835e5cffdd24dd3 2013-08-26 23:27:58 ....A 10123 Virusshare.00090/HEUR-Trojan.Script.Generic-7ba5a6143ed5d1cdcb1f84a361e89208fc7a6837f5413a9fa10c6946f4ce3967 2013-08-26 23:40:56 ....A 76346 Virusshare.00090/HEUR-Trojan.Script.Generic-7bc092825a949e4b8051dfdb46df8bb46a6e4ef1f534dd06edc7966c72cfe91a 2013-08-26 23:00:16 ....A 78033 Virusshare.00090/HEUR-Trojan.Script.Generic-7bd7c131a3944916ef163dfa69ad8e13cd7d5eb19377c0fbca6a2ad7cac78609 2013-08-26 23:48:00 ....A 8183 Virusshare.00090/HEUR-Trojan.Script.Generic-7be087d9a31e8041c659f4f2f321b50bb60b047348843a5cf72a447ed77a9c2a 2013-08-26 23:13:16 ....A 12991 Virusshare.00090/HEUR-Trojan.Script.Generic-7bee697b72d5c54bed5cf95fa24431033b0afaa9924a850656603b4610108ce6 2013-08-27 00:06:24 ....A 13024 Virusshare.00090/HEUR-Trojan.Script.Generic-7bf66b6708bf5bed87a062a05d48dd472452be50b8524e0ba5c7377e043998b6 2013-08-26 23:09:46 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-7bf87b4db8b526643047c3d92c76ca0d7cf032f1c22ed5f96c802c97044d6699 2013-08-26 23:03:22 ....A 10124 Virusshare.00090/HEUR-Trojan.Script.Generic-7c11de28e798aa47f79eb71a4b41787ce40a27ea420ea1cd80b479152e91fd7a 2013-08-26 23:07:28 ....A 21458 Virusshare.00090/HEUR-Trojan.Script.Generic-7c230ee3368b5d53199602c8de35c1dc1c14ae9d23d93999489efe9746ba3dd7 2013-08-26 23:10:18 ....A 33814 Virusshare.00090/HEUR-Trojan.Script.Generic-7c3443cab80bf22ed359f338ac2ba53ddbb77d0ee21bef0c19ddd2ef4c9a1890 2013-08-27 00:17:42 ....A 10620 Virusshare.00090/HEUR-Trojan.Script.Generic-7c3fd3d7b409efe1ecf86af4f24cda66963a5c6b43c57864ca34c5f78a67af48 2013-08-27 00:22:06 ....A 16154 Virusshare.00090/HEUR-Trojan.Script.Generic-7c7f22ae0dd3c303135461d045326cbac02ace9ceb2d37efe5f9f5a44cfbe0f1 2013-08-26 23:04:12 ....A 47263 Virusshare.00090/HEUR-Trojan.Script.Generic-7c86ed4bb591a860fa8ce49eb59b7c0d3d4180bc6baed6ce7fbbc936d2ca5a3b 2013-08-26 23:26:22 ....A 46608 Virusshare.00090/HEUR-Trojan.Script.Generic-7c887bf4cd36e4f52e50dd4e2c60e78fbae1f9ce24e40ece004696f3a48914fc 2013-08-26 23:15:16 ....A 51871 Virusshare.00090/HEUR-Trojan.Script.Generic-7c94b6c165dd9a1712f311013402736ac0afda1cbcb24f7bb2bcf1e583fd2df5 2013-08-26 23:43:02 ....A 1555 Virusshare.00090/HEUR-Trojan.Script.Generic-7cb4cc8f95c530da00850d9231ee3fef078c60029025819a769d11034b691480 2013-08-26 23:24:50 ....A 8102 Virusshare.00090/HEUR-Trojan.Script.Generic-7cc3e7886cf5c90abdf23899c43efb5ec26385cff14163f96afc4aa0d8708711 2013-08-27 00:12:26 ....A 6955 Virusshare.00090/HEUR-Trojan.Script.Generic-7ccb38a6fe59d434e45c1fae13f2691d1ea20342795356881fc05570dc140a5e 2013-08-27 00:13:04 ....A 29349 Virusshare.00090/HEUR-Trojan.Script.Generic-7cd1fc43a6aa3d61a4c66e61f4c3979cf0b406efefa47fc903475f16ca0d72c1 2013-08-26 23:20:06 ....A 21722 Virusshare.00090/HEUR-Trojan.Script.Generic-7cd8580d8015e8f78ecd97af3000121bd6d361af2f3ce709c08cfdf3d2bd6a6f 2013-08-26 23:43:34 ....A 1933 Virusshare.00090/HEUR-Trojan.Script.Generic-7d09817cbf158abea233dd049fe9995270be0e23f3abba0f2b6b86b4a180e90a 2013-08-26 22:56:10 ....A 51270 Virusshare.00090/HEUR-Trojan.Script.Generic-7d170ba99d4ee08e12b542fbd47ee046c8ba621745494d974ee636e4a1a3a14e 2013-08-26 23:01:58 ....A 4903 Virusshare.00090/HEUR-Trojan.Script.Generic-7d282621800b7a92480c5fae04b47c1a629a9c6f1f91ffb1201deab8f98fbec9 2013-08-26 23:53:50 ....A 105172 Virusshare.00090/HEUR-Trojan.Script.Generic-7d29a6bf30e33960f8939673d0792e252a386339eb7d4fb4efaebefeddbf8d94 2013-08-26 23:10:06 ....A 38856 Virusshare.00090/HEUR-Trojan.Script.Generic-7d319fb822264bcc718e8da9a85e8d65d41d3e19177020fa7e0e579817d0c172 2013-08-27 00:04:36 ....A 59184 Virusshare.00090/HEUR-Trojan.Script.Generic-7d38111afb89923844d65902f8b137963a4f1d3d07b8a467009e43ad49b2cd03 2013-08-26 23:55:34 ....A 37508 Virusshare.00090/HEUR-Trojan.Script.Generic-7d475746478ad671d525af0bd8363b255bcee50d17fa104770a8f710dfeb18f6 2013-08-26 23:35:04 ....A 7648 Virusshare.00090/HEUR-Trojan.Script.Generic-7d48b85ed45696126b5a2982173530b4e00769f282fa00f35bd796e52c881362 2013-08-27 00:15:10 ....A 34908 Virusshare.00090/HEUR-Trojan.Script.Generic-7d73c04f495485fe0c76e3cded52b42fca9c415f76591f7d4e4f801b75f44d44 2013-08-26 23:05:32 ....A 46222 Virusshare.00090/HEUR-Trojan.Script.Generic-7d7a021d4b20da3faf0cf3c0cb80a77b2c6f288b670fdc42ac5146380b1ae6da 2013-08-27 00:04:20 ....A 18113 Virusshare.00090/HEUR-Trojan.Script.Generic-7d9f4b954f269f2c0b892b3bad21b8b3da8c203f7e1781e7f5cb6bca6660fae7 2013-08-27 00:09:08 ....A 17371 Virusshare.00090/HEUR-Trojan.Script.Generic-7da84fc9f542de5e5749b74af2a401259e2a784e24689dc1d433ee02044410fd 2013-08-27 00:19:46 ....A 2991 Virusshare.00090/HEUR-Trojan.Script.Generic-7dbee8549585aceeb4a2c07d49e5f4b343d78f7c53029b5bfa6c8aab1f7a6688 2013-08-27 00:13:22 ....A 3138 Virusshare.00090/HEUR-Trojan.Script.Generic-7dc69fe9168e30a54789f08f53fb34ab9f78a71fc74cf7dbc8e8c66794765cd1 2013-08-26 23:34:34 ....A 28634 Virusshare.00090/HEUR-Trojan.Script.Generic-7dc9ed7b9534c9bba476c854dd8327e76cb0269fabad2b941eb50d5df9df6cac 2013-08-27 00:13:56 ....A 16188 Virusshare.00090/HEUR-Trojan.Script.Generic-7dcbe68f82a0f9b64024dc1b88c55178df9f9412e5f0ffa76ec73cfa1dbbd37f 2013-08-27 00:14:32 ....A 16082 Virusshare.00090/HEUR-Trojan.Script.Generic-7ddda9b7ea7182fbb965b9ce8f706106ce1693b13c6bfdeb67c59b669e46027f 2013-08-26 23:36:58 ....A 7080 Virusshare.00090/HEUR-Trojan.Script.Generic-7de07e252c213bbb77279e4ffde7d013caa3f5473c0329bee5d8f7cdb1877457 2013-08-26 23:08:50 ....A 21707 Virusshare.00090/HEUR-Trojan.Script.Generic-7e087adddf3b1554dc9e4bb4a941eff65ad8ffacae3582227030c78a6f8359ca 2013-08-27 00:21:02 ....A 6792 Virusshare.00090/HEUR-Trojan.Script.Generic-7e0d3bc5c2e5a8f530f21e7e7040db3a78cf9463d22bce64e78e39993e578a94 2013-08-26 23:01:04 ....A 3582 Virusshare.00090/HEUR-Trojan.Script.Generic-7e1c238a80288e2774dfa13a01ff5ad68168123dc5d92c126b188786a95f020d 2013-08-27 00:09:32 ....A 15586 Virusshare.00090/HEUR-Trojan.Script.Generic-7e1c98d7d9109aa517e1bea5cdb8a1477bfb18d20411fcafa6d468a17d3ddfc3 2013-08-26 23:20:08 ....A 6548 Virusshare.00090/HEUR-Trojan.Script.Generic-7e299a044dfee82735bde3e868c130c67889811b99f2fbe218a0b220efc86540 2013-08-27 00:08:12 ....A 1562 Virusshare.00090/HEUR-Trojan.Script.Generic-7e598c623e50d67f0266dc935ebda2355eeb6701daf5ecd62826f89eb85aef40 2013-08-27 00:00:26 ....A 302446 Virusshare.00090/HEUR-Trojan.Script.Generic-7e5cce5eac1d4a5b57bc0ffa7fad0987ce571addf2e14ef18abf8a22e67cdf3f 2013-08-27 00:16:22 ....A 15894 Virusshare.00090/HEUR-Trojan.Script.Generic-7e5fbe1f828a2a1d012df752c15b8dfdffe7bd96d4900e20d03b08a760a4770c 2013-08-26 23:02:28 ....A 799 Virusshare.00090/HEUR-Trojan.Script.Generic-7e8a556091c6bb27b47f3ab0a8829d77939577bac665e8440fee7df234008e53 2013-08-27 00:15:22 ....A 6136 Virusshare.00090/HEUR-Trojan.Script.Generic-7e9ddef7a9c87a7b71663eae2b06ee60685641f892d3e4838439204184cdc0b3 2013-08-26 23:03:30 ....A 94474 Virusshare.00090/HEUR-Trojan.Script.Generic-7eb884a3370e048507eb8ba13e1745efd2120c5e08536c7d2a1d74f70f51104e 2013-08-26 23:50:48 ....A 42232 Virusshare.00090/HEUR-Trojan.Script.Generic-7ebd92b5bd8078bef835ede59906bee9b9eaaa5ca96ba4f427048895416f2aa4 2013-08-26 23:29:30 ....A 6046 Virusshare.00090/HEUR-Trojan.Script.Generic-7ebe464084e1c2ae62a22f1f25aa6c12b6d5d8512b4b462a727a1c4f3f3ae8d4 2013-08-27 00:12:38 ....A 16370 Virusshare.00090/HEUR-Trojan.Script.Generic-7edb51caffa04f6624ca88602fd87a3322a26c8f24b946df3bd047e5eae27b1a 2013-08-27 00:02:00 ....A 42862 Virusshare.00090/HEUR-Trojan.Script.Generic-7edd65a045cf7dab3d9d1c58c1f0b73dfe2add8bc7fc7a959d9d93030021c981 2013-08-27 00:05:00 ....A 6249 Virusshare.00090/HEUR-Trojan.Script.Generic-7edf9919fd7c4d5db6897bfad90ac027dcc1424ef55e1d906f2b46d262950c6f 2013-08-26 23:59:04 ....A 36707 Virusshare.00090/HEUR-Trojan.Script.Generic-7f0da90d3980909304a93f8fba64e90a18bd844b7004a0d77891db6ad3101f45 2013-08-26 23:16:18 ....A 221995 Virusshare.00090/HEUR-Trojan.Script.Generic-7f1512ad6840a9685a1dcc38d9163ec95c91e0c1dd6c0e2ef8a3f5075f5fcf95 2013-08-26 23:17:48 ....A 2362 Virusshare.00090/HEUR-Trojan.Script.Generic-7f247f9abe4495dcf4814caeda8df50e146417d732f67081172c5a7e9c9cc5c4 2013-08-26 23:53:52 ....A 230589 Virusshare.00090/HEUR-Trojan.Script.Generic-7f265ce9a20369bc8e2a52eaeb905c374c05b3f33570516883bca29a28485785 2013-08-27 00:15:06 ....A 33598 Virusshare.00090/HEUR-Trojan.Script.Generic-7f2709467a5ebb208df83785e92d3668ad2cccff6d9ee3ce47e28ca839e0cf29 2013-08-26 23:51:46 ....A 133017 Virusshare.00090/HEUR-Trojan.Script.Generic-7f36808f4a8c7d77315ad2140822b1a3340ce54d466e4cac8bb85be883d8d307 2013-08-26 22:55:58 ....A 11006 Virusshare.00090/HEUR-Trojan.Script.Generic-7f478c3a0db4607b363cb48412f3eea5b55046d045089a6254e0f748d09a89ad 2013-08-26 23:01:26 ....A 27178 Virusshare.00090/HEUR-Trojan.Script.Generic-7f6c75daef30c13886a1b7718eee20c2fd526ccb7de47cd4fc4f08ed703d9c24 2013-08-27 00:20:06 ....A 16190 Virusshare.00090/HEUR-Trojan.Script.Generic-7f72809b4d98f32a4402df3d9cc378a61114ddc1ef7f93c3ee87a901a77c84c0 2013-08-26 23:18:20 ....A 635 Virusshare.00090/HEUR-Trojan.Script.Generic-7f76d65669f570abd695988da3dba53098e988bd44390516097b930eb402aedf 2013-08-27 00:14:34 ....A 16200 Virusshare.00090/HEUR-Trojan.Script.Generic-7f812187eb64cf9b4df7d6c334b0d5c42f4e956f38e19c1a627e89e9c273ac33 2013-08-26 23:45:48 ....A 52912 Virusshare.00090/HEUR-Trojan.Script.Generic-7f89eb76e81a2cfd491b07f67b373c72c5918ddd7465d22151f6c2fcd87e63d1 2013-08-26 23:16:08 ....A 31531 Virusshare.00090/HEUR-Trojan.Script.Generic-7f909a5500eb68d37ba442fe80451fb6eee7e6b888a82a7c0905008e1d49dcbf 2013-08-26 23:15:30 ....A 277388 Virusshare.00090/HEUR-Trojan.Script.Generic-7f966c38777b5dd8323c2a4157644c007b12acd5e44b33ca66d1f6e9e973f754 2013-08-27 00:16:40 ....A 103674 Virusshare.00090/HEUR-Trojan.Script.Generic-7f9ee2317326d5e7ff78328bf2b12a525ea98009b00c8b9b4760601821068b97 2013-08-26 23:47:16 ....A 19344 Virusshare.00090/HEUR-Trojan.Script.Generic-7faf4a1c00a5ebbeba671a28dce5409e8f3371106dd1dd01b4b9d29f8606b268 2013-08-26 23:14:24 ....A 43088 Virusshare.00090/HEUR-Trojan.Script.Generic-7fc6aee42ed264660113d68355f14a0d8cac802f016be17bd67d826cd7f1fd7a 2013-08-26 23:05:28 ....A 35586 Virusshare.00090/HEUR-Trojan.Script.Generic-7fd996aefbb973ae38c441a5a919847c247674fd20267e4b0c62c11e60c7c4b7 2013-08-26 23:14:30 ....A 10451 Virusshare.00090/HEUR-Trojan.Script.Generic-7ffcd2595633bb8868a3ac0b9676c5bc516e403d5563f9dfe066da2c93eb48fd 2013-08-26 23:12:04 ....A 6724 Virusshare.00090/HEUR-Trojan.Script.Generic-800b838492d74aa6cff52e4adea9db25300d0ee3f6091d837f683ec33e00e24e 2013-08-26 23:34:22 ....A 88278 Virusshare.00090/HEUR-Trojan.Script.Generic-802a381decf866b69cf05269c65f866aae121fc189952189d71be71524240418 2013-08-27 00:07:54 ....A 72638 Virusshare.00090/HEUR-Trojan.Script.Generic-804ae27824c88895cd919ec674fbfa7d45f59962d683ac5312a2a62afa59dcc8 2013-08-26 23:44:02 ....A 2788 Virusshare.00090/HEUR-Trojan.Script.Generic-808c2fefafffb6a6326bd47c5040c5389cb24470cfa48de226c02b53914f5725 2013-08-27 00:17:28 ....A 16303 Virusshare.00090/HEUR-Trojan.Script.Generic-80ab7617cafc9a47f68d740ed2b6bfeff38190b97921be5d53c109e0acb98b03 2013-08-27 00:11:30 ....A 65901 Virusshare.00090/HEUR-Trojan.Script.Generic-80ad1fd0126d0308a549aae859c210def7151c54976e35a4b0e749755d19316f 2013-08-26 23:13:02 ....A 46378 Virusshare.00090/HEUR-Trojan.Script.Generic-80afc5e5fc8f6aa80087c15931adc8e37d95c38412ce05d6adbd3c8387f7f02c 2013-08-26 23:08:14 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-80b3deb7998a51bba01018770238dce38fb3bb7972404fec65a9566e26826187 2013-08-27 00:10:44 ....A 7157 Virusshare.00090/HEUR-Trojan.Script.Generic-80c6ab59e840ae105e8f3ca0a6206301dab2a48b2125dd3edf27ff4217e7e57a 2013-08-27 00:14:12 ....A 16266 Virusshare.00090/HEUR-Trojan.Script.Generic-80d11b7eddbb27d45f985ce35ed5da30b88a42b365e65d87a5ef6f84003410a5 2013-08-27 00:20:20 ....A 71139 Virusshare.00090/HEUR-Trojan.Script.Generic-80d7cbc3377227bce8a03bd3a94face68f7e8e4a3d4b0f9b0541de6967dece2a 2013-08-27 00:06:18 ....A 46244 Virusshare.00090/HEUR-Trojan.Script.Generic-80daf17728fc0ccf032094d7b547c0475e1d7adccf9e19702aa6cb7e5aeb8cd2 2013-08-27 00:15:46 ....A 37061 Virusshare.00090/HEUR-Trojan.Script.Generic-812719c65473fc02e79c4034fa80e1c2ee0ad632d288ad35f2fcba504d0d1f7c 2013-08-26 23:08:10 ....A 2618 Virusshare.00090/HEUR-Trojan.Script.Generic-81298d45b7905ea44a3582bc4581890c5682f5f9840f73f3047ac20722675589 2013-08-26 23:09:12 ....A 22897 Virusshare.00090/HEUR-Trojan.Script.Generic-81324ca63fe49750a925db5389548e7b21b66480f5e19b7ff1cdd0eb1fc383a0 2013-08-26 22:56:42 ....A 12724 Virusshare.00090/HEUR-Trojan.Script.Generic-814f7ad07d8e22aa57c1423225a3263b2aedc9aef25abbef132f1f091a1c055a 2013-08-26 23:29:08 ....A 12176 Virusshare.00090/HEUR-Trojan.Script.Generic-815d643f7056afd7451eb4e7608deeb8d2241b57b39c2a44b35e6fed8908a26e 2013-08-27 00:09:32 ....A 31385 Virusshare.00090/HEUR-Trojan.Script.Generic-816b36d72d18853d6e3ce37542c6c98cf083a8eec102f789da2f6bf10cc8f9dc 2013-08-26 23:32:42 ....A 47188 Virusshare.00090/HEUR-Trojan.Script.Generic-819877655d3c858081c2a23f87b528082122f850490b815547ee7adbf1981e9f 2013-08-26 23:03:28 ....A 4696 Virusshare.00090/HEUR-Trojan.Script.Generic-819c2148991385ff342c9aefadba17a694d5823b0cdacdf331c8b75111240136 2013-08-26 23:01:14 ....A 70988 Virusshare.00090/HEUR-Trojan.Script.Generic-81aef7c090922d1c0dfa7f88d31364456cee9994db9eb5d52feec3ba668185ae 2013-08-26 23:05:50 ....A 22731 Virusshare.00090/HEUR-Trojan.Script.Generic-81c80d74b29325505a4ffeb5ee587e2b8f7c0025564a1e4bec1d574ea6696a9f 2013-08-26 23:36:08 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-82006953372676f866243eb3e317f9db38fdf17759989b9b28f55020f648ccbf 2013-08-26 23:32:02 ....A 35678 Virusshare.00090/HEUR-Trojan.Script.Generic-8201009778157041aeec0ac1949218d13ffdf6e7c858296d9cb5971fbb88ecaa 2013-08-26 23:12:08 ....A 1962 Virusshare.00090/HEUR-Trojan.Script.Generic-8205f241277503042c50e0334a1282bc986dc1719d8eacc8d774a05091443dd7 2013-08-27 00:12:48 ....A 16124 Virusshare.00090/HEUR-Trojan.Script.Generic-8207f6aacfcb83c3ce715b08f693ae26699964e2854df75e96b33b8eebb200f0 2013-08-26 23:15:40 ....A 12396 Virusshare.00090/HEUR-Trojan.Script.Generic-8213dd77c7d9e252e5422c8eff885d6c3e233f59c83176dd1fc32e409de67cbf 2013-08-27 00:09:46 ....A 9942 Virusshare.00090/HEUR-Trojan.Script.Generic-82188ebe3fcdf07ca848ea9e8804ed29d31bd7c1dd153763e5f1f729f64e99d3 2013-08-26 23:21:14 ....A 8012 Virusshare.00090/HEUR-Trojan.Script.Generic-8245686f3665e79e7d552ff8c18da687e196337e662df598efe0cb634a24bce3 2013-08-26 23:17:52 ....A 1218 Virusshare.00090/HEUR-Trojan.Script.Generic-8278bd0d45dc528b8df2d7fd1524dd721f648bb9204c2e14c820b26c61800722 2013-08-26 23:04:02 ....A 10748 Virusshare.00090/HEUR-Trojan.Script.Generic-82791404a3111c2ada0f710026a39a9781c457591c93f2b520e1e3de92b31073 2013-08-26 23:16:46 ....A 48657 Virusshare.00090/HEUR-Trojan.Script.Generic-82ba17bf5c284a6812d3d3ad39d7b7d1931f4fd5cc94d61b1dcce7da1f99ff4d 2013-08-26 23:15:04 ....A 40116 Virusshare.00090/HEUR-Trojan.Script.Generic-82c1649955aa5abfdbfa8e1dc60c19fb59f4533f78ac09d7a8e469af40cb0564 2013-08-26 23:45:42 ....A 15028 Virusshare.00090/HEUR-Trojan.Script.Generic-82c46bc3575a6363ad564a3578d5ff477f905d0f83413099c41faec8f1d6a127 2013-08-27 00:14:54 ....A 35966 Virusshare.00090/HEUR-Trojan.Script.Generic-82c970022faa87794d5504fcd576ca035b6efe6ff29a293f0c04c86cf58e1700 2013-08-26 23:06:18 ....A 4981 Virusshare.00090/HEUR-Trojan.Script.Generic-82d317dc85fa3346323c2df0f5ec43d928d608c47203f05e001bac2daa2bb7a6 2013-08-26 23:56:30 ....A 2123 Virusshare.00090/HEUR-Trojan.Script.Generic-82ea8e7568f5908c9a9ed1e9b03a95781bb09c348cdf49ffb2db6301f3644424 2013-08-27 00:11:18 ....A 16107 Virusshare.00090/HEUR-Trojan.Script.Generic-82f4d1ee96d61ed98115d84885b17b8814338a8d2f8abc3f01416fe415dcd55f 2013-08-26 23:20:56 ....A 47993 Virusshare.00090/HEUR-Trojan.Script.Generic-82f6fe5d3b27e6b37e4c36a42088d4d8f35f8412ddcad9176223309ff4fb713c 2013-08-27 00:08:12 ....A 27542 Virusshare.00090/HEUR-Trojan.Script.Generic-82fae6d33a50a69a8ac82faacfef92d65fc33b8e10d5d343aed90b69d3a9b55f 2013-08-26 23:07:26 ....A 2572 Virusshare.00090/HEUR-Trojan.Script.Generic-82fe1f74b8cdb8b521e35e9406e6f5c558ab55f678dfed481a184a6b0c863865 2013-08-27 00:17:42 ....A 9123 Virusshare.00090/HEUR-Trojan.Script.Generic-83120ccad9566921425d31021565b2c8072ab0debb0014fc08fef0fa564b99b4 2013-08-26 22:58:38 ....A 52186 Virusshare.00090/HEUR-Trojan.Script.Generic-8315604d4e735f3adfc9abf2c0349dd117c454051ff965f57daa1ebc8f9ce6b2 2013-08-27 00:22:00 ....A 35956 Virusshare.00090/HEUR-Trojan.Script.Generic-8328ff415814eaece574d8f90d5dcccd51490f3ff4feec4a1ffcb0fca7b1ec45 2013-08-27 00:16:44 ....A 16000 Virusshare.00090/HEUR-Trojan.Script.Generic-833892bb7996ed405fd6b95c2dcaea168f252de04a042d1ab8fd0b70079e7a80 2013-08-27 00:03:14 ....A 11542 Virusshare.00090/HEUR-Trojan.Script.Generic-83442ce3dd4a032b286f476dc36254803b18c6aaefe17cd8ef7da291ca20d7d6 2013-08-27 00:18:18 ....A 34447 Virusshare.00090/HEUR-Trojan.Script.Generic-83528f9314485ee4e7e4a9d2ca4800d9ece02f212dda96aa31530e4cff387acf 2013-08-26 23:58:54 ....A 29982 Virusshare.00090/HEUR-Trojan.Script.Generic-835bf4ad66f662db797c25441ece77af09076b241d0a689ed28bf9f705670106 2013-08-26 23:56:44 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-8363ecd209bf38fe143b62ac5b78c70eba958854d2cb1c3bdcaf7920877b6006 2013-08-27 00:15:26 ....A 21638 Virusshare.00090/HEUR-Trojan.Script.Generic-836ab16d7c6ad4f87b8d9e259fc45b2bca280182bc8a416084cd006e35347d99 2013-08-26 23:20:24 ....A 99885 Virusshare.00090/HEUR-Trojan.Script.Generic-836e6dc71604f98995df642245afe8cd6ee594f8e8de2da7f9811222048d20fd 2013-08-26 23:42:52 ....A 39115 Virusshare.00090/HEUR-Trojan.Script.Generic-83771a4e1408cc029ba7e3e1a9048fc3bbc534b54e43f5b49757ecfdebbbe3f7 2013-08-26 23:23:04 ....A 229902 Virusshare.00090/HEUR-Trojan.Script.Generic-8398b7298aa8e39df7a8383de1f1ea88f50303afa83c9f5e48bc8ea95f7cca9a 2013-08-26 23:08:22 ....A 47984 Virusshare.00090/HEUR-Trojan.Script.Generic-83afc2730606231759db4ba2a6e2f0a93f2bdc303d7444df5ba162ae28fe204e 2013-08-26 23:33:22 ....A 6029 Virusshare.00090/HEUR-Trojan.Script.Generic-83b51559acf2c45025ef74db18c814804137fb27959aa9e381ae2af2cb7f337a 2013-08-26 23:02:18 ....A 463921 Virusshare.00090/HEUR-Trojan.Script.Generic-83b90726a738a0802086c4ec8dffba42cea6a0aab8f67504b10786f4503e7868 2013-08-26 23:59:52 ....A 24678 Virusshare.00090/HEUR-Trojan.Script.Generic-83e4181d957f31b0507f8e4ed8e3b0715e38a1ce51726a813d636ff59d2db2aa 2013-08-27 00:18:26 ....A 18159 Virusshare.00090/HEUR-Trojan.Script.Generic-83ffefa01760ec6f07b90f978c8093b816447f702efd89b6d8ba173192f08147 2013-08-26 23:51:04 ....A 23558 Virusshare.00090/HEUR-Trojan.Script.Generic-84046853ceb163284f860fa68e1f735b771adc65217ee9c39a06d40cbbf9dee3 2013-08-26 23:37:18 ....A 26000 Virusshare.00090/HEUR-Trojan.Script.Generic-8423213bf0d25164da0ea39efc121983e2feca9c435617e902ff8ebf9991fa97 2013-08-26 23:22:12 ....A 20392 Virusshare.00090/HEUR-Trojan.Script.Generic-842b8107f48508ff2428a268e8a7875f0077ca57b02a07b075bd4e00824e6ea9 2013-08-26 23:04:34 ....A 6962 Virusshare.00090/HEUR-Trojan.Script.Generic-84384e51860962334527486ea1144073d37b9b34c01b55e6ddc20cab9543d0bf 2013-08-27 00:19:18 ....A 16270 Virusshare.00090/HEUR-Trojan.Script.Generic-84396aa82d19535ae1ac1a08d34c31c332cda7e26b2c9350e1428d0c8a7d5389 2013-08-27 00:13:32 ....A 16300 Virusshare.00090/HEUR-Trojan.Script.Generic-843bd6425d425218554542e2077e502d365ca13728bf07cc003e9bfd323c0c72 2013-08-26 22:58:10 ....A 4281 Virusshare.00090/HEUR-Trojan.Script.Generic-843e69fa2c41b7516c0e82ef0a7ce609e94f22cfcc6b67e77bbf64bb94f17d9d 2013-08-27 00:15:28 ....A 16091 Virusshare.00090/HEUR-Trojan.Script.Generic-845a54910f01283e447f9a1946e5a34609ad37e7eb8f5e09db1b91fcf299bbc9 2013-08-27 00:13:52 ....A 16318 Virusshare.00090/HEUR-Trojan.Script.Generic-846288257838102eaec317c1d94422e97f592b29be1a86d39a74c354df72e0ce 2013-08-26 23:05:04 ....A 4924 Virusshare.00090/HEUR-Trojan.Script.Generic-8468722b3ab62c774b2edee05a82bce428a6fabd47cb1f50f240544b71ec9e28 2013-08-27 00:13:16 ....A 16131 Virusshare.00090/HEUR-Trojan.Script.Generic-846bc0f05acc96e0886b2e10e969d6049acf72c47a55ebfcc4b84b7197f87add 2013-08-26 23:49:50 ....A 153303 Virusshare.00090/HEUR-Trojan.Script.Generic-846bd79b447690afbd1bd77e34b98ffc1cca681a1d4cc890e6374fdcbc339770 2013-08-26 23:56:32 ....A 45938 Virusshare.00090/HEUR-Trojan.Script.Generic-846ee2f3fca62180c66a5d1502d0ed8a54ab66b1c9c2f143e6397aea7ca4d23e 2013-08-27 00:08:42 ....A 6796 Virusshare.00090/HEUR-Trojan.Script.Generic-848ba95607274f5aa744d3600212ca8c0e0be5521f953119a44f0259324f9a7b 2013-08-26 23:47:26 ....A 3428 Virusshare.00090/HEUR-Trojan.Script.Generic-8492536181da44e5edb367b21dc3f3cd5989afbc06399098b91026a69ffa66da 2013-08-26 23:10:06 ....A 41005 Virusshare.00090/HEUR-Trojan.Script.Generic-84a2a88238cce0331aab950997ed0e6a10eb0229ab708bfbfb9f3a7f05eaf7a4 2013-08-26 23:15:20 ....A 38224 Virusshare.00090/HEUR-Trojan.Script.Generic-84ab0391bd2cc67493ac3bae5d09a186d0277363981b96597af612f3461e97d9 2013-08-26 23:11:12 ....A 1492 Virusshare.00090/HEUR-Trojan.Script.Generic-84ad42a33c91e4b261740bed1c132f1849f367116d2155dbc1dd3bac4e514365 2013-08-26 23:22:26 ....A 18538 Virusshare.00090/HEUR-Trojan.Script.Generic-84ce1dfdbdd0f2bb0a297c88aa0dd34d081956752991286dc6bee3596ef8e921 2013-08-26 23:54:08 ....A 2855 Virusshare.00090/HEUR-Trojan.Script.Generic-84d0c764ac4505b06d3e593db609e934620312afd8d834d80e078fdd7dfc21b4 2013-08-26 23:12:10 ....A 14626 Virusshare.00090/HEUR-Trojan.Script.Generic-84df9f86f76c1e58a8d555442c0d1590beef985118abc62f90f7e8d9db1ee633 2013-08-26 23:22:16 ....A 76626 Virusshare.00090/HEUR-Trojan.Script.Generic-84eeaa71563a37aedc649ba42c49887aed8c6005a98d0a17bae1b114001189d0 2013-08-26 23:12:18 ....A 5948 Virusshare.00090/HEUR-Trojan.Script.Generic-850d4c3f5a49ac5af6cd6fa42cc432e8d3ecf81049731564f66c771370e977fa 2013-08-26 23:35:22 ....A 17158 Virusshare.00090/HEUR-Trojan.Script.Generic-8519c3367a445177dcf74037db47fa495fe188b3757e25843bc0ee8c5c98c080 2013-08-26 23:12:26 ....A 23222 Virusshare.00090/HEUR-Trojan.Script.Generic-852ef5af5215626c72316295052153695d184b5c9b9ee3e48dbd3ec3f89ac998 2013-08-27 00:11:06 ....A 8912 Virusshare.00090/HEUR-Trojan.Script.Generic-8533d2b1dd9ca915906fc6343efd2b1401f648b0a08a793613cdfbf4e87d47dc 2013-08-26 23:20:08 ....A 12419 Virusshare.00090/HEUR-Trojan.Script.Generic-85472b51d59125effb3e9db876c34210c4000af1817ec1671fa800bc38de2670 2013-08-26 23:11:32 ....A 1194 Virusshare.00090/HEUR-Trojan.Script.Generic-8571434e704df9583fe75131149009b648307803b79382c75b402c45f4072e6a 2013-08-26 23:20:42 ....A 34730 Virusshare.00090/HEUR-Trojan.Script.Generic-85729945686f78564617402089b8976f466b8e8ec58a6cb2f4ffde45dd4c477e 2013-08-26 23:37:22 ....A 1082 Virusshare.00090/HEUR-Trojan.Script.Generic-8598a3c11d3efb50331167a4c910af4b91589b3e82d9530a29a3f6a557e82120 2013-08-26 23:41:32 ....A 13163 Virusshare.00090/HEUR-Trojan.Script.Generic-85b61a6f1a4e3e24cc95d214c6cfd03b9be142528c0b1be30e4b58e7a3cbb58d 2013-08-26 23:56:32 ....A 25923 Virusshare.00090/HEUR-Trojan.Script.Generic-85b640895f1fdb6c19b407c9a15d6998a033ae1332d6a8a9060dfbd6054e524b 2013-08-26 23:42:42 ....A 49522 Virusshare.00090/HEUR-Trojan.Script.Generic-85c18a3fa05172c476f3ff97abf759fd8afe861d9896750f1225ba6afa7a1357 2013-08-27 00:03:30 ....A 25165 Virusshare.00090/HEUR-Trojan.Script.Generic-85c3c550b87d6cf404b1fddd92a834e22c70a8bc9944ec706d8c12cddd03153c 2013-08-27 00:12:46 ....A 8119 Virusshare.00090/HEUR-Trojan.Script.Generic-85cda262e5603f3babaf3023a6bf903a3b036a237a12714b74a4a7305bbd238e 2013-08-26 23:24:00 ....A 42959 Virusshare.00090/HEUR-Trojan.Script.Generic-85dbe0c9278dfb2b5fdb13a624f7b274826bf027661631ab73310df265b60b72 2013-08-26 23:12:06 ....A 14864 Virusshare.00090/HEUR-Trojan.Script.Generic-85e1f4f8e442a9d99f8d790891d1e7e682f9bfc2874e0590d33c398d43b08788 2013-08-27 00:14:28 ....A 15984 Virusshare.00090/HEUR-Trojan.Script.Generic-85e89a98f13a13f2595a13111be24b97fd920a629a14345f099e40f78c44634e 2013-08-26 23:15:10 ....A 39447 Virusshare.00090/HEUR-Trojan.Script.Generic-85ebe4e88bdf5b608016bd3a91122295924c81392e70091cd5656264437185c7 2013-08-27 00:15:36 ....A 823 Virusshare.00090/HEUR-Trojan.Script.Generic-85f0fdee9e0c3ae7a93323c39b9b2d139a24833186d2790acca6a4d8efb598bc 2013-08-26 23:41:50 ....A 7640 Virusshare.00090/HEUR-Trojan.Script.Generic-85f86acfdf067ecf11ea7ca2886e2dff42671c70aa7870b9c20c1bca8f8b3d99 2013-08-26 23:22:04 ....A 56531 Virusshare.00090/HEUR-Trojan.Script.Generic-86060ab3b87f9d84b43ace79866b528096b19eb03a4e3855b0d022d26710cb36 2013-08-26 23:26:24 ....A 21262 Virusshare.00090/HEUR-Trojan.Script.Generic-8613ff734f61f4f7d59f6807f1f949317db86170ef2846a5d282a181cab2ddf4 2013-08-26 23:13:04 ....A 83426 Virusshare.00090/HEUR-Trojan.Script.Generic-8628747b09675128a586b65ff66b292f4b113411610a55a9e602244b011feba2 2013-08-26 23:53:34 ....A 117972 Virusshare.00090/HEUR-Trojan.Script.Generic-865b32d689665d00df4a8d85abf81b8e24b2aaa74aef8635a3c0ff110a7589ff 2013-08-26 23:54:38 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-867e1b5ee0f6f96d220e6877569427d85a7ca167c9aae212ab42f49c6faa945e 2013-08-27 00:18:36 ....A 36576 Virusshare.00090/HEUR-Trojan.Script.Generic-8686c380ae05cc537fe410bf44bf8ece98348ea49eb33e9489e9782f00181d95 2013-08-27 00:10:38 ....A 128629 Virusshare.00090/HEUR-Trojan.Script.Generic-8688019e735267899fadb20b50849830313c09f31d0039553a132b48e1ea9d28 2013-08-26 22:57:52 ....A 18992 Virusshare.00090/HEUR-Trojan.Script.Generic-868ba90d9c9f14fd245149922e33e86778304b9e6863f16144e3c184f31822c3 2013-08-26 23:12:54 ....A 27085 Virusshare.00090/HEUR-Trojan.Script.Generic-86bd4883c8f4e06ca0d92e1dbe23368be4d886b684d67bb4edbc4dc6d6aeda9b 2013-08-26 23:05:14 ....A 45696 Virusshare.00090/HEUR-Trojan.Script.Generic-86bed3babb18f78d64056e4d2dbc6ac4d85235d3fc6974720e5723be15e5805e 2013-08-26 23:36:48 ....A 17092 Virusshare.00090/HEUR-Trojan.Script.Generic-86caa9ec990ce39f02ee7ba865248640fa2d97faf4440e20731873838b8f26a2 2013-08-26 23:53:48 ....A 37076 Virusshare.00090/HEUR-Trojan.Script.Generic-86f0e592eac4cb73a83f7070ec9ce6ed706f4e56e3a24768393e0f8a1b07a92c 2013-08-27 00:03:02 ....A 38638 Virusshare.00090/HEUR-Trojan.Script.Generic-87190a2d9b04aafac919b9c6c31c81ca405d39215c9bd2956b5d7df986fc4139 2013-08-26 23:45:52 ....A 87984 Virusshare.00090/HEUR-Trojan.Script.Generic-872ea023daa6113bbf55b900371b02dfea7cb621d5b9ced009b1fe980cfe53a3 2013-08-26 23:35:04 ....A 65400 Virusshare.00090/HEUR-Trojan.Script.Generic-8738e933120a86960bfd316d4a54b354798f499b47496502bd9d114d3b0b8eb6 2013-08-27 00:21:22 ....A 16047 Virusshare.00090/HEUR-Trojan.Script.Generic-87435b280ec832272fb2d37bdda11369b7df08342ecae839901f8202365f832b 2013-08-26 23:07:44 ....A 41853 Virusshare.00090/HEUR-Trojan.Script.Generic-8775d77be2492669d8631bf31be710b6932ebc4d773c0e8d7868787faed38e97 2013-08-26 23:03:30 ....A 19284 Virusshare.00090/HEUR-Trojan.Script.Generic-877efa896c0517c66f4223f9cee05183c0956bbd838cc59dfad3c4365d2b74bf 2013-08-26 23:06:24 ....A 17960 Virusshare.00090/HEUR-Trojan.Script.Generic-878b453a813614bfc203f3c73b92bef6fc2be4ee342ee734f9d5744c9429e815 2013-08-26 23:01:58 ....A 3404 Virusshare.00090/HEUR-Trojan.Script.Generic-87916f4482d80266c2feb330520e88c785c48085e33400953db14cce1d5003df 2013-08-27 00:13:54 ....A 16092 Virusshare.00090/HEUR-Trojan.Script.Generic-879c9b700fb2771131aea80959cb274308155371ac7a9e3fee3e1a5d8252a49f 2013-08-26 23:21:24 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-87ac14a730d9fbc1b7befdb91dbb513eefd329b6fb393101e160253ba6a19975 2013-08-26 23:06:26 ....A 4142 Virusshare.00090/HEUR-Trojan.Script.Generic-87d1671c34b7e9c4b85be25fd4247e990a30c436bab72bc2f5cd33295af9c0db 2013-08-26 23:02:20 ....A 12899 Virusshare.00090/HEUR-Trojan.Script.Generic-87f6cb37260b5718f84ba691cf5d37e55cef419fc09954b86bbb319161978b04 2013-08-26 23:13:16 ....A 38058 Virusshare.00090/HEUR-Trojan.Script.Generic-87f87c866947dc020839275c95ed9c80a93b6c34a1df740042ad0d2bf70b71ae 2013-08-26 23:15:30 ....A 101116 Virusshare.00090/HEUR-Trojan.Script.Generic-87f87e61584419fccf1f4b1d89e6a80827767cbd066526beb6172bec55c532fa 2013-08-26 23:18:16 ....A 25927 Virusshare.00090/HEUR-Trojan.Script.Generic-881568fdc56f8c52ed80e02c5a5d65efa571ce1fe7276fe65e6056242a4a8105 2013-08-27 00:01:24 ....A 1341 Virusshare.00090/HEUR-Trojan.Script.Generic-88159d949d6128ad60047c0d091b04519caaebfe9ccfaa669d814f845aae1db2 2013-08-26 23:55:02 ....A 22132 Virusshare.00090/HEUR-Trojan.Script.Generic-882564dba60d972f15e5a01af0023d67b29570945039b1db61d1aff43e431a76 2013-08-26 23:14:58 ....A 33268 Virusshare.00090/HEUR-Trojan.Script.Generic-882b72b31f831f77877ae648b4d472f593b7d0c58e66e77e0c42fcde23bb80b1 2013-08-27 00:13:56 ....A 15987 Virusshare.00090/HEUR-Trojan.Script.Generic-883453e1285cdd5745ae7f1029d9b2f8056e815796fd07fcb14528b8037829e5 2013-08-27 00:17:34 ....A 7138 Virusshare.00090/HEUR-Trojan.Script.Generic-88377e20ee11390dab9e83ef6bde6c9c8eed09fc5c5a6c4638834ed0b02ca2f2 2013-08-26 23:06:48 ....A 17749 Virusshare.00090/HEUR-Trojan.Script.Generic-8844a87fc25bbdf3f64faebb5b4af8fe4be452554942f3bb8485933bd9a53349 2013-08-26 23:01:08 ....A 2640 Virusshare.00090/HEUR-Trojan.Script.Generic-88640df4a0b36d2171009d6fa7cdc8b7bb0bdd21a3a84b08a9502cb53d8fe3d3 2013-08-27 00:05:04 ....A 31536 Virusshare.00090/HEUR-Trojan.Script.Generic-886f3307955bc85ebc0e5a42ac787ff4e76411641645273c77a4bd5cd01ba020 2013-08-27 00:12:46 ....A 10771 Virusshare.00090/HEUR-Trojan.Script.Generic-887ed27099be6aea5e5a83216211d25109277b21a3b568d00dda0fa36dcffaa5 2013-08-26 23:24:20 ....A 40242 Virusshare.00090/HEUR-Trojan.Script.Generic-889a2296dc12137c12db8b5783e93edb58e511f01db1185b70f619fd7ee08b73 2013-08-26 23:57:46 ....A 15465 Virusshare.00090/HEUR-Trojan.Script.Generic-88b05029f5a6bb5cef25354dd0fadcf6c218e4131caea4cf6729f249dc88108a 2013-08-26 23:24:48 ....A 115112 Virusshare.00090/HEUR-Trojan.Script.Generic-88c82e24699e32220eae956c0703fc62ec8a5b8634b22a20f6a34c3db348152b 2013-08-26 22:55:56 ....A 11250 Virusshare.00090/HEUR-Trojan.Script.Generic-88ed65b812c0584a5c36dc4071e88cd1f8fb3ea57928ca32f50bbbd7fc68a838 2013-08-27 00:15:24 ....A 56041 Virusshare.00090/HEUR-Trojan.Script.Generic-89395034a8bd2a574577cab50a94b0b33fa3ad2c37efd21d303304225deca196 2013-08-26 23:05:40 ....A 11085 Virusshare.00090/HEUR-Trojan.Script.Generic-893eedde4f215fa43d5f50d00c8b8ef5835d7653d0b69b6be0ba176cb6472ed4 2013-08-26 23:58:46 ....A 9040 Virusshare.00090/HEUR-Trojan.Script.Generic-897e33afd7ccc013926c7a7fe20507accb7b873802f0986eec46e441550eb161 2013-08-26 23:23:00 ....A 3066 Virusshare.00090/HEUR-Trojan.Script.Generic-898b16ceb4b45efb64aa5fefb09918a9cf2ab8c8674d56bf0093f9db84d539f0 2013-08-26 23:46:26 ....A 60098 Virusshare.00090/HEUR-Trojan.Script.Generic-898c94cf47d4286963a462970a7626634434f7c85ebdb571e630bf937005c2a8 2013-08-26 22:59:18 ....A 8801 Virusshare.00090/HEUR-Trojan.Script.Generic-89941bc931bab92d76aaf51913e830a1bda6fcf2e0df8791dc987262b46a7225 2013-08-26 23:08:06 ....A 7339 Virusshare.00090/HEUR-Trojan.Script.Generic-89c7b65587270d439efb6f44a47a8c12ccf300fdf918ae1babaee6c905ed0aa2 2013-08-27 00:01:26 ....A 21669 Virusshare.00090/HEUR-Trojan.Script.Generic-89ee2f4e091b8ce8f1436cd37b990b17232bc1cd71da44a53baa505bfc3e481a 2013-08-26 23:30:42 ....A 19920 Virusshare.00090/HEUR-Trojan.Script.Generic-89fd335bb26ce010ed441bf658761f886cf28f089ee5a4afab615ed7453860ab 2013-08-26 23:17:48 ....A 18019 Virusshare.00090/HEUR-Trojan.Script.Generic-8a0e9aedc6832440cc096c6d48cbea9a446ffb2c47b52871a7755b9eb020b4d3 2013-08-26 23:08:36 ....A 2619 Virusshare.00090/HEUR-Trojan.Script.Generic-8a22b4cddd6d6678370150b649ddf0f55b4aac11c33bd0a06516ca8d6146c179 2013-08-26 23:11:04 ....A 29475 Virusshare.00090/HEUR-Trojan.Script.Generic-8a31c7c6468980aaa36e4377bad24ddeee14c2f18059ae2a4e96e7165452c64a 2013-08-26 23:15:32 ....A 11933 Virusshare.00090/HEUR-Trojan.Script.Generic-8a3ab05a0a4ab8f79b3315e75288758e311244e2ff9b3d946300c90caee74e63 2013-08-27 00:15:54 ....A 29995 Virusshare.00090/HEUR-Trojan.Script.Generic-8a5eb3a4d831ef44fb858861494aef067e91ff910f0f2a705479e365a82e543e 2013-08-27 00:16:14 ....A 15980 Virusshare.00090/HEUR-Trojan.Script.Generic-8a7e9b8bfeb4127a2f4a8d2687e06dc0d3fe3801f9ee56f7778cf14432605d6b 2013-08-26 23:17:46 ....A 39470 Virusshare.00090/HEUR-Trojan.Script.Generic-8a983d57f3e1799fb2fa25c73e4a613d02cd3ca2d10d21d008161c34d50aed75 2013-08-27 00:16:28 ....A 16195 Virusshare.00090/HEUR-Trojan.Script.Generic-8aa9bd8b489a0cf49b616de0612622573c0458b1b5d00708496ea9fa17d74392 2013-08-26 23:27:48 ....A 14821 Virusshare.00090/HEUR-Trojan.Script.Generic-8ad31fb217e841ed85eb6f1784c44293dc4c0303067786b201058b8cba3306d4 2013-08-26 22:56:14 ....A 33886 Virusshare.00090/HEUR-Trojan.Script.Generic-8aeb8aaec6e39e9c11bef90ea5820d8555da37e8fbf7187cdfde37ea7e17948d 2013-08-27 00:20:12 ....A 16173 Virusshare.00090/HEUR-Trojan.Script.Generic-8afe358c1f3d73df0200df1b882a82823dd61c323601600df04c705863122c20 2013-08-26 23:02:34 ....A 35552 Virusshare.00090/HEUR-Trojan.Script.Generic-8b0b4733be7161e7830c9c7350b0503dfbb7e6ca9e0a5d4009420b27764eeaae 2013-08-26 23:00:42 ....A 9116 Virusshare.00090/HEUR-Trojan.Script.Generic-8b0eca923e071cc5c52760a4d230a9ea9c4aba18b60567c09274bc680ace029a 2013-08-26 23:22:24 ....A 8038 Virusshare.00090/HEUR-Trojan.Script.Generic-8b1a34a6b48d9847650f35b526a6b15a73d50e995a6157c6f925d81c4d40ffca 2013-08-26 22:56:50 ....A 11015 Virusshare.00090/HEUR-Trojan.Script.Generic-8b3ceef2da124985aa4fb88130340e73f7f00e9d3752d5884d9ec042c8c41dab 2013-08-27 00:17:02 ....A 16071 Virusshare.00090/HEUR-Trojan.Script.Generic-8b447731f8ac260e12113a2941b2b473b091cf8102486ba0cc55c72da03cd252 2013-08-26 23:31:38 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-8b7484bcc62dc5d0106197d81b270e45a0adedc6f8a9b0fc38ad64240a761488 2013-08-26 23:06:44 ....A 17620 Virusshare.00090/HEUR-Trojan.Script.Generic-8b8b665ae9ab7415b2129628c1363bc5dd5d1d0c74871b0499d29245013150c2 2013-08-26 23:48:00 ....A 85966 Virusshare.00090/HEUR-Trojan.Script.Generic-8c16d66cd1910abda887c21aa25d11398691eba0b3e6fbbf6c5ffa8d99a1373b 2013-08-27 00:15:18 ....A 25089 Virusshare.00090/HEUR-Trojan.Script.Generic-8c1d43ab3995c6d4d92410cbdc50d24bea44f5db3bd779b5ffb341c7b0ec7bd6 2013-08-26 23:01:34 ....A 5301 Virusshare.00090/HEUR-Trojan.Script.Generic-8c37e57aa79e61230fa061f6c9b7213d648f3e28c900328065a6fa5a3fc23e9e 2013-08-26 23:31:34 ....A 444 Virusshare.00090/HEUR-Trojan.Script.Generic-8c52fabccc55219ebef9e98f069032233fb274f0291d266f8cee1edbfaf5e863 2013-08-27 00:09:14 ....A 14198 Virusshare.00090/HEUR-Trojan.Script.Generic-8c5fecca90af69b65c5a85b51461e97a426645d0ae5fd7d9c4cae57a4b2c897b 2013-08-27 00:01:26 ....A 19425 Virusshare.00090/HEUR-Trojan.Script.Generic-8c6074983036adbc1703e3a93b3b3ed2942409bd93f87da62016465a42633245 2013-08-27 00:01:24 ....A 9979 Virusshare.00090/HEUR-Trojan.Script.Generic-8c63282b109f5a6e715d3ab7133e4c9f0c0ac8c63b97f7241c9fcdbcbc436ef6 2013-08-26 23:51:04 ....A 83027 Virusshare.00090/HEUR-Trojan.Script.Generic-8c7c55b4fb3ed5c6c7b8ae6eb2019e99ca6f42c30b9bb430165b7fd3d6084dec 2013-08-27 00:07:16 ....A 11449 Virusshare.00090/HEUR-Trojan.Script.Generic-8c8b1dbe6ae318808b19818c8aeb6a1aecdc48f5f452372723397ef3c1ed9592 2013-08-26 23:04:48 ....A 5054 Virusshare.00090/HEUR-Trojan.Script.Generic-8c91d83081fe618f626ccea1a33e19bc6f47d9cb6fd04475cfb56e7b6c0278ac 2013-08-27 00:13:54 ....A 15888 Virusshare.00090/HEUR-Trojan.Script.Generic-8cae60935933e774d0cae16bf04c66e44eb49edc3369d3ee696dbbcf63bc0d8a 2013-08-26 23:11:54 ....A 91172 Virusshare.00090/HEUR-Trojan.Script.Generic-8cc1e5c66445b6421bf3ba4dae4496cdcf6560e97e10fb2c68588d5dd94648d2 2013-08-27 00:11:50 ....A 16212 Virusshare.00090/HEUR-Trojan.Script.Generic-8cc509e2682c259b5b1285e2ed0c8c6ce506c55bc221433dc4ecccea460439ff 2013-08-27 00:21:58 ....A 16360 Virusshare.00090/HEUR-Trojan.Script.Generic-8cccef516205ea02bbbb78654a44ee98eae0cf4d1b63ca66f1d57ce493724375 2013-08-26 23:06:18 ....A 9548 Virusshare.00090/HEUR-Trojan.Script.Generic-8cef5b092efab1166138a0c057168e1955e38ba41986d4384dc741928cde9864 2013-08-26 23:01:24 ....A 1266 Virusshare.00090/HEUR-Trojan.Script.Generic-8cfed4e29d0120afff14276aca2c50e6be19fa4a5ec2e9683e4cd4d1f8340c5d 2013-08-26 23:52:34 ....A 30543 Virusshare.00090/HEUR-Trojan.Script.Generic-8cffdcdf62556be4143f986995c5bfdb7b437dceec23d685c72441c0cf0a630d 2013-08-26 23:07:38 ....A 7237 Virusshare.00090/HEUR-Trojan.Script.Generic-8d0a3b49631a8fc358c28624d29e4fbe595cfb31b763af8808d197f54199b5b2 2013-08-26 23:06:08 ....A 45556 Virusshare.00090/HEUR-Trojan.Script.Generic-8d185553c0e6dbbc3ddcc42dc324f5a837fd46ad117af15e59b944f4e2df19ab 2013-08-26 23:37:02 ....A 47567 Virusshare.00090/HEUR-Trojan.Script.Generic-8d336a8adc6ce109a7e6f69043f9e6dc934347cadfa3af5ef89c6296004bffec 2013-08-27 00:08:26 ....A 108572 Virusshare.00090/HEUR-Trojan.Script.Generic-8d38a72300284ff8b6b4ad7108aef154d92337fb0cabbbb200b988500ac7fcca 2013-08-26 23:12:56 ....A 47937 Virusshare.00090/HEUR-Trojan.Script.Generic-8d3ba16f99718fcb7858fd12a317da297b63f9f03484bcc72a4f1beca3b249c2 2013-08-26 23:09:28 ....A 5806 Virusshare.00090/HEUR-Trojan.Script.Generic-8d47389f624a6b00764948ef441cd6efd512c50eb1ac85d80a51460c38ec640c 2013-08-26 23:45:56 ....A 13446 Virusshare.00090/HEUR-Trojan.Script.Generic-8d492fdf591d115f00e142e77551344e8cb46f5a05b58a2b0c162a0ebd02fec5 2013-08-27 00:14:14 ....A 57967 Virusshare.00090/HEUR-Trojan.Script.Generic-8d55a688abbde2f91fcbdd69b99fecc20fd579920cd60c8fc4045f3b2803b27d 2013-08-27 00:04:18 ....A 107977 Virusshare.00090/HEUR-Trojan.Script.Generic-8d5c1a77efa83c878e0dadfcdc2c4ec3d5959be38a12b372f9c7fdb5ba4fae7c 2013-08-27 00:13:42 ....A 7193 Virusshare.00090/HEUR-Trojan.Script.Generic-8d74fb78c8cc79acb0125afe9117bc23dc61f94a41e959911fec79f827bfa45d 2013-08-27 00:18:08 ....A 45349 Virusshare.00090/HEUR-Trojan.Script.Generic-8d8b12544ee374f797bfc250e5ea9564e1e0da4d0f05e768a425dd1234059de1 2013-08-26 23:58:52 ....A 80900 Virusshare.00090/HEUR-Trojan.Script.Generic-8d8e1e4d5c56ebded6332195d75c157f9dd1849a43e63682b8b60968ded7714c 2013-08-26 22:55:52 ....A 842 Virusshare.00090/HEUR-Trojan.Script.Generic-8dcbaef3b2990c6e31c7a5bb4b6bba90c32abb3d16ca887e67514e7d3b329304 2013-08-26 23:03:18 ....A 47612 Virusshare.00090/HEUR-Trojan.Script.Generic-8deafa530e710c2539c742876a844b51c81a21cdcc12eacc003f803a7bf077d6 2013-08-27 00:16:20 ....A 15963 Virusshare.00090/HEUR-Trojan.Script.Generic-8e096d0a483a8bf7768a6a6a58eda59531ebabd49c3ad4e605a2802e1dc3bb66 2013-08-26 22:56:04 ....A 18267 Virusshare.00090/HEUR-Trojan.Script.Generic-8e205bc3ee80faed60b7b0b9ba614cd2e5db23210a3475977f84bd3bcbead958 2013-08-26 23:10:42 ....A 44085 Virusshare.00090/HEUR-Trojan.Script.Generic-8e3e700d8973397802e5999b2e6008a4428461c032cd246cfaa14d1a4937c901 2013-08-27 00:06:18 ....A 425 Virusshare.00090/HEUR-Trojan.Script.Generic-8e3f88532c9f68fa9533a7b00dd15b6fc56468e551f70db4ada2a29bc1ffa8b2 2013-08-27 00:01:26 ....A 13763 Virusshare.00090/HEUR-Trojan.Script.Generic-8e48dd62ce31fcf0cf3479b103361c6c0715cf244cdc1506c909db169c59e379 2013-08-26 23:08:28 ....A 7672 Virusshare.00090/HEUR-Trojan.Script.Generic-8e69181014920c75f613766f764842e71319d44ac0cad5c304df54b9492a6a11 2013-08-26 23:26:30 ....A 2831 Virusshare.00090/HEUR-Trojan.Script.Generic-8e6cc16e5b124d2eee686350c8964da54eb82cb089c9d4e7a84bc0e0de21c99b 2013-08-26 23:04:34 ....A 21217 Virusshare.00090/HEUR-Trojan.Script.Generic-8e92390cc4ea600ef45dbf86d4f100884bf0bdbd868a426f6b7e27b19b152ed8 2013-08-27 00:12:58 ....A 12843 Virusshare.00090/HEUR-Trojan.Script.Generic-8e972971404a3aaeb1d0c70156f1eabdb67464021fcaf5853cf6dd98d27ae95d 2013-08-27 00:22:04 ....A 16411 Virusshare.00090/HEUR-Trojan.Script.Generic-8ec6d95543a17a79c8156fa14b3aecd593e845e78f270cdada8d6b0a55b7b169 2013-08-26 23:08:34 ....A 59563 Virusshare.00090/HEUR-Trojan.Script.Generic-8ee3e0ca0f882402780951b5741408b3c62b11b934008b7b1a79e12d08ecd7da 2013-08-27 00:18:02 ....A 15981 Virusshare.00090/HEUR-Trojan.Script.Generic-8f09050e4ef9a3f744a804975c5cc6560daee0a67fd8c8ad8e00678f09245fd2 2013-08-27 00:20:34 ....A 427 Virusshare.00090/HEUR-Trojan.Script.Generic-8f538f574d0ffea153242fca4e35fed52d2ebd976cfbf8bab5917a527898d43f 2013-08-26 23:20:42 ....A 25000 Virusshare.00090/HEUR-Trojan.Script.Generic-8f565452578291b08bdd636e6ab0a2cc723d09a98ab49482022b14cae4970856 2013-08-26 23:36:44 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-8f566776848944cc2aaef70c358b21bbea65329b74eeb1e5f257634b3488eb91 2013-08-27 00:15:56 ....A 2991 Virusshare.00090/HEUR-Trojan.Script.Generic-8f59a8d137a5e991da15b3beb2db214290fdc9e95a625215db9b12a137a444f9 2013-08-27 00:16:58 ....A 16323 Virusshare.00090/HEUR-Trojan.Script.Generic-8f5a5d10e2dd8c9900c2a000ae2ced0db257f89ff35eac6a86ffde50fedb3184 2013-08-26 23:03:20 ....A 538 Virusshare.00090/HEUR-Trojan.Script.Generic-8f8977d9a0309fb9245f33bbec3c7a85c013dc275ca67b7e73fb87b3f6517aee 2013-08-26 23:00:40 ....A 619 Virusshare.00090/HEUR-Trojan.Script.Generic-8f917f059c99aca33175800660abb448aa43d0da81024b9541ec91f10dfef713 2013-08-26 23:43:04 ....A 41078 Virusshare.00090/HEUR-Trojan.Script.Generic-8fb6322e6752ee2cf95416b2f12bbaf4112c7719ed9aee61a3a3d458e0e5e1e6 2013-08-27 00:21:38 ....A 2236 Virusshare.00090/HEUR-Trojan.Script.Generic-8fb9b9ab47380431e466b3b5efce0e31604e469572bbcc3b4fb071a945bbd3f8 2013-08-26 23:20:34 ....A 94 Virusshare.00090/HEUR-Trojan.Script.Generic-8fbd0a727789279a7c0e6dc39fe6c9942d46eaf1c547e6754afa4a90f0e18496 2013-08-26 23:21:46 ....A 8437 Virusshare.00090/HEUR-Trojan.Script.Generic-8fbf5ade3350c622c777fa0e4f73429dbb4c63e67c496fa96fcef84fca95385a 2013-08-26 22:57:28 ....A 38693 Virusshare.00090/HEUR-Trojan.Script.Generic-8fc7769d938753bfee383f6fd34522c3fdf0065d843744728d39f0aff0ba0743 2013-08-26 23:31:24 ....A 55610 Virusshare.00090/HEUR-Trojan.Script.Generic-9007200470f82bc74c95bb7233a59cc2275faf15aabd7c4eea46e3566591bcbf 2013-08-26 23:59:04 ....A 58766 Virusshare.00090/HEUR-Trojan.Script.Generic-9010980b61748c6a24220dd36f03bc094136ea92bc5633ed9dccbd0b8257b020 2013-08-27 00:05:04 ....A 33938 Virusshare.00090/HEUR-Trojan.Script.Generic-9012353a47f8481a30cbf7d14a1aac9259b2573fd84256d0986f7eeb71fdf614 2013-08-26 23:22:16 ....A 49175 Virusshare.00090/HEUR-Trojan.Script.Generic-901ac4240a578dca9dafd07a78390a9b968e273428ba152d7be6c7738c004563 2013-08-26 23:29:30 ....A 63305 Virusshare.00090/HEUR-Trojan.Script.Generic-902b2f55330d4539d82794b61616cc4ec86a2e223b5baa9c2f537976a3dd2889 2013-08-26 23:46:38 ....A 24142 Virusshare.00090/HEUR-Trojan.Script.Generic-903e38b1e0eace30eade92018516e57697e63d28c8e6aebfc605e7eab5e75dfe 2013-08-26 23:01:36 ....A 32686 Virusshare.00090/HEUR-Trojan.Script.Generic-90598202080bd7f2aa75f7f9b8518492d6e24656fb8ef50c243ca43fafe490a4 2013-08-26 23:12:44 ....A 7085 Virusshare.00090/HEUR-Trojan.Script.Generic-905c34b3f68e061f641aa1aeee951d12fcf3dbbb60e0098da1d730ebd793ff08 2013-08-27 00:02:26 ....A 99171 Virusshare.00090/HEUR-Trojan.Script.Generic-906edd090ff838c0e4409584723ed8d183cab27c42edd6c6ce335bc272c623be 2013-08-26 23:32:44 ....A 15653 Virusshare.00090/HEUR-Trojan.Script.Generic-9090418385f612306514eda5deb44e81ce8eab068de7c4a22f113bd36afc5b71 2013-08-27 00:16:20 ....A 39926 Virusshare.00090/HEUR-Trojan.Script.Generic-909dbe0a63a65a663e2a13ba8cfd4ec404a9af9e8096affe6bc666301e5752b6 2013-08-27 00:15:24 ....A 16193 Virusshare.00090/HEUR-Trojan.Script.Generic-90a75c7f73458780fc6ef4b00959df4c2c3bf0449914790b91739ed0dffa7d03 2013-08-26 23:41:18 ....A 5088 Virusshare.00090/HEUR-Trojan.Script.Generic-90b16a8550a75fbfcd6145b2e910fdbd4e3f94ae3a27ea7b776175c7f9959053 2013-08-27 00:18:56 ....A 72142 Virusshare.00090/HEUR-Trojan.Script.Generic-90b410a97ec08cc3f97915afee7ca4676a1b47eca8db0e3da0d3a77cb8466ff9 2013-08-26 23:52:28 ....A 39153 Virusshare.00090/HEUR-Trojan.Script.Generic-90bb0b19e8059cff34a18a9aca67b6376633557402f2c7d4c25c0b3b4a68418f 2013-08-26 23:40:32 ....A 13525 Virusshare.00090/HEUR-Trojan.Script.Generic-90c9f6ad1dc7408b9db575e973973bb78dd9146cd9021e8745d3c684aa9c888f 2013-08-26 23:10:00 ....A 39986 Virusshare.00090/HEUR-Trojan.Script.Generic-90f05f567a59e109bd9848c0e83356e8a3053a50a93823a17d9672a02c9ded67 2013-08-26 23:21:54 ....A 41421 Virusshare.00090/HEUR-Trojan.Script.Generic-91215818ee18319b9eaccf90407b0b4dd9be457ff075ba67f9ae3bf4ed1d9288 2013-08-27 00:15:34 ....A 72208 Virusshare.00090/HEUR-Trojan.Script.Generic-91277dd8a909241d45cb702daf714ba51d0b03d00ac4602912a6545c2067bedf 2013-08-26 23:21:46 ....A 67995 Virusshare.00090/HEUR-Trojan.Script.Generic-914380a24910fb86f02d00cd50177e9973cc42d189dfb076c2c5f3a569c990d5 2013-08-26 23:20:32 ....A 6607 Virusshare.00090/HEUR-Trojan.Script.Generic-9145dbefaf845b8c0f67bc93d5002c26b92ba6ceb48ec89b4d89d1471916d1d7 2013-08-27 00:20:10 ....A 434 Virusshare.00090/HEUR-Trojan.Script.Generic-9147cb402875ad997d02e7d46ae7ef6e7d47b5cf4fa3c35424be214dd495e8ba 2013-08-27 00:01:20 ....A 27506 Virusshare.00090/HEUR-Trojan.Script.Generic-91628c52388924f325c5a42aa3f858ddbde51c55688f8cfd83c9776954039361 2013-08-26 23:50:22 ....A 7938 Virusshare.00090/HEUR-Trojan.Script.Generic-916779cd1bea03c395d129181c0e31a95df3703c7ab87ecf0b3c8463d2241712 2013-08-27 00:20:42 ....A 337497 Virusshare.00090/HEUR-Trojan.Script.Generic-91700d951dffc968813f4b9f33edc7e3c14f095ab414ce177901764f253ebca9 2013-08-26 23:19:52 ....A 28240 Virusshare.00090/HEUR-Trojan.Script.Generic-917f79c76ab72a4b971c9c6c601922280e6be4d584ea1ade787aae48b4d55a46 2013-08-26 23:11:18 ....A 14763 Virusshare.00090/HEUR-Trojan.Script.Generic-91926a15fa05f14f793e40e73de959f754615fa0ee871c4ec724d2a5b218ce18 2013-08-26 23:05:24 ....A 6116 Virusshare.00090/HEUR-Trojan.Script.Generic-91d063c9e5a3414a7058abfac1643311935505fef9ebc4368187162ac21e7ff6 2013-08-26 23:44:12 ....A 16678 Virusshare.00090/HEUR-Trojan.Script.Generic-91daca0cab5100f2c358d4ea23bc6b18b96bc6a5d115b34cace758e07b213a4d 2013-08-26 23:36:02 ....A 2009 Virusshare.00090/HEUR-Trojan.Script.Generic-91dfcb76a3021dd99104db4c84d58862aeee548cc62da8ea0be09a763e18f86c 2013-08-26 23:33:48 ....A 40704 Virusshare.00090/HEUR-Trojan.Script.Generic-91ee3fd22325a19415a677c33140e28796bd68532f162af1b86b36be4bbeda6a 2013-08-26 23:47:06 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-9205a7cc23f62b8871d35542b83e9f63c2c8036d3168d8ad02666694f4555448 2013-08-26 23:03:02 ....A 330733 Virusshare.00090/HEUR-Trojan.Script.Generic-9206ca7dad04e7740b90abe646be22f14e9c5df14bd7eb4b93e916fbf3fca671 2013-08-27 00:19:02 ....A 15992 Virusshare.00090/HEUR-Trojan.Script.Generic-92405dc875006a4d4ec6a2aeb15b8715cbc98509a2287500ba10398f7629cf98 2013-08-26 23:05:32 ....A 7898 Virusshare.00090/HEUR-Trojan.Script.Generic-924a24cfa1369b3c025df767935289793f2f55efe84d3a36696d574bac209ab8 2013-08-27 00:01:18 ....A 49929 Virusshare.00090/HEUR-Trojan.Script.Generic-928adf55207e5ed516fee27b6223fda7873a85b828fc7c1486a07eab4d2ccd2d 2013-08-26 23:13:32 ....A 14038 Virusshare.00090/HEUR-Trojan.Script.Generic-929653514f6c0316324f89b030c5b960bc0b55df4e02bba8d56cd6a8ac767afa 2013-08-26 22:56:44 ....A 12780 Virusshare.00090/HEUR-Trojan.Script.Generic-929a711dbe445825ae1e90c7d54d6cc82413e53b52da97cb5d820d05ead39c1e 2013-08-26 23:32:08 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-929b9e550db8b01902f806b7ca40c59f668c00b7096208e8fdc551a09753b7f7 2013-08-27 00:21:02 ....A 389 Virusshare.00090/HEUR-Trojan.Script.Generic-92afb1a76e99a792608fc34a1c0c66343cb277112ce65a22800d5ad1401f05f0 2013-08-26 23:40:44 ....A 20732 Virusshare.00090/HEUR-Trojan.Script.Generic-92dadb3c8e7de742142b84a9ea94b89d52dc4638618c7b7633ae9c9142ef890d 2013-08-26 22:58:36 ....A 1017 Virusshare.00090/HEUR-Trojan.Script.Generic-92fd225d68ca9ce0800189aab81b6a956b6cb19e69999ec81a65a2d799f5b813 2013-08-26 23:31:24 ....A 39904 Virusshare.00090/HEUR-Trojan.Script.Generic-9309744a2a3880702c8a63dddc20c97335756e4e3a3a1c4e0f4a614e7270dbbb 2013-08-27 00:19:42 ....A 16114 Virusshare.00090/HEUR-Trojan.Script.Generic-930b2a1b135a269969b7641633c05d257d58341a34580da29566d73a06ffdc3c 2013-08-26 23:33:20 ....A 19112 Virusshare.00090/HEUR-Trojan.Script.Generic-931a7760d82978e55ad96ac579e541da4fca61162f82bdcbc19a7e212412649c 2013-08-26 23:07:34 ....A 80194 Virusshare.00090/HEUR-Trojan.Script.Generic-9340fa244f8fdeddf080812c45827236de2d6ac4730b75dbabb861a6812f1e8a 2013-08-27 00:09:20 ....A 7169 Virusshare.00090/HEUR-Trojan.Script.Generic-935530274a0725d94b73a702002ef97db6a4e46fd68a5e256568e38b0f966015 2013-08-26 23:28:30 ....A 54160 Virusshare.00090/HEUR-Trojan.Script.Generic-9356f1005cab059bd1260722d035217fb79e1bfdc16ac6341a9c44ab38f57675 2013-08-27 00:09:12 ....A 25483 Virusshare.00090/HEUR-Trojan.Script.Generic-9359b21a863f22d86680cfe3d43ed7cddd2a67bda6dbf7a9d513dcf443c45e5c 2013-08-27 00:21:10 ....A 58732 Virusshare.00090/HEUR-Trojan.Script.Generic-9365ed2e0f697e9879bd00374e05a445b1e29d5ddd7a654441d0771f5f722539 2013-08-27 00:07:42 ....A 11462 Virusshare.00090/HEUR-Trojan.Script.Generic-936606e7b7054f0b6a689d049e8deb84132a99742b4316e60342b5ec0639d19b 2013-08-26 23:12:48 ....A 7473 Virusshare.00090/HEUR-Trojan.Script.Generic-937f73336005b4b9602d6c9ed8f6622e864e1f8ea063d06c3ebb1af472d7f731 2013-08-26 23:05:20 ....A 63350 Virusshare.00090/HEUR-Trojan.Script.Generic-938b28ddce61b492b06be34f06c0db4726012265fdb290b5e4aa85cdb758540f 2013-08-26 22:57:18 ....A 2389 Virusshare.00090/HEUR-Trojan.Script.Generic-939916fad013e570df837c12a615d4bcc8f3ed158e81ce26b8caf5f2ea482ecc 2013-08-27 00:17:34 ....A 15944 Virusshare.00090/HEUR-Trojan.Script.Generic-93a36b913133e48f1f40e740c2910229b2e14db6371d103d1504a7dc0044c4fb 2013-08-26 23:42:42 ....A 29369 Virusshare.00090/HEUR-Trojan.Script.Generic-93b90d0c7d4220d5a06e237be8a6826281bca61f1c243f3b8eaf1ba5724f62ea 2013-08-27 00:22:00 ....A 13130 Virusshare.00090/HEUR-Trojan.Script.Generic-93bac090b701beaa7e963cb346a4d2f3a5be01cd935759879ba1723a7db6b5f3 2013-08-26 23:01:20 ....A 575 Virusshare.00090/HEUR-Trojan.Script.Generic-93dc28d1a0c44e391013fa49b41b973c68a0f032de43b129e78f5f5c8fffd8c6 2013-08-27 00:08:52 ....A 13835 Virusshare.00090/HEUR-Trojan.Script.Generic-93fba5dd1fa7563a72ee443f7c39a4958f515aac9b7809acf9cd2d776d4be9b0 2013-08-27 00:14:24 ....A 16028 Virusshare.00090/HEUR-Trojan.Script.Generic-940d170e9ab414863d3e5fca42d4595a5a4a3f626520d3778fa3628e6abf832f 2013-08-27 00:07:34 ....A 3748 Virusshare.00090/HEUR-Trojan.Script.Generic-940d49381d9e9340ed8392d06b7d5a9fae62ca779c634aa7005f89428b058244 2013-08-26 23:06:58 ....A 19709 Virusshare.00090/HEUR-Trojan.Script.Generic-940da984851fcfa74e760c8be0d5d5c50bcb214758998e18db098a3e66655ee4 2013-08-26 23:45:02 ....A 9319 Virusshare.00090/HEUR-Trojan.Script.Generic-94182b0e67e9f2330b2850a3c89e06197893060a85d43346a5796964dc7ff213 2013-08-26 23:39:30 ....A 9863 Virusshare.00090/HEUR-Trojan.Script.Generic-9434ac4cbe67c02b7f7686e059561f751ecee97b54b98520b143e7aa64b14563 2013-08-26 23:07:18 ....A 16049 Virusshare.00090/HEUR-Trojan.Script.Generic-9466ea90d6e20ea79620b15c6fc5412e49c052479f916f4601fb4a4302879520 2013-08-27 00:14:32 ....A 441 Virusshare.00090/HEUR-Trojan.Script.Generic-94966d3a294b825730369cbaa8a1d024ec120164418d7b42334a00aa4d2dbcc2 2013-08-26 23:14:14 ....A 20371 Virusshare.00090/HEUR-Trojan.Script.Generic-94a976f81d9676f2047ca595cb803fa4a1355af02a596587bc4a9e15b8373f53 2013-08-27 00:17:16 ....A 43014 Virusshare.00090/HEUR-Trojan.Script.Generic-94ac97c366fc34e9ddfaa2ed9f5e36bcab619d5fb3dc7f386078460a6429dfe3 2013-08-27 00:09:44 ....A 8182 Virusshare.00090/HEUR-Trojan.Script.Generic-94d710e91fdfb386f7a1a3a24966f3fea858ad18ca34a8fab244eeddc6ef7740 2013-08-26 23:41:34 ....A 9786 Virusshare.00090/HEUR-Trojan.Script.Generic-94e1e0b0a3156c20781858fd57a2a010d83bdac031c312c957bae08ff9201624 2013-08-26 23:22:08 ....A 7004 Virusshare.00090/HEUR-Trojan.Script.Generic-94ed0fca1012eba3adc796835130aa127dd10022f1d3a169e8bc520d6946d7e8 2013-08-27 00:17:12 ....A 7334 Virusshare.00090/HEUR-Trojan.Script.Generic-950ab8f7a6efa04649e1152d2d5af0bb67e05fbe551d531c5de806b5b7b0ee9d 2013-08-27 00:14:12 ....A 16138 Virusshare.00090/HEUR-Trojan.Script.Generic-95180664ae2bc2a37c4076600ab3370a34092627382055b577b55170c0c7bd84 2013-08-26 23:18:50 ....A 19148 Virusshare.00090/HEUR-Trojan.Script.Generic-95415144baf29a0ac9094aed8ec8cb696e50cca52f5e63f3de140f33501150dd 2013-08-27 00:20:14 ....A 16092 Virusshare.00090/HEUR-Trojan.Script.Generic-95453e385dd2fec7a99581bafb88981185c59e5f479eae7812c4ddb44f1b30fb 2013-08-27 00:06:48 ....A 5308 Virusshare.00090/HEUR-Trojan.Script.Generic-95597247f0b8281b78edcae61461c4019474b1b66bf3a601b9be21d8dd43f160 2013-08-27 00:11:36 ....A 28398 Virusshare.00090/HEUR-Trojan.Script.Generic-95794568532fe8af19aea82523837cf2e510bb0ab96b87748d77b6adb6a6b1bf 2013-08-26 23:22:08 ....A 1380 Virusshare.00090/HEUR-Trojan.Script.Generic-957d019bca622d6914d947a802da260e8a278bde03f0293e69666e4a7da9be76 2013-08-27 00:17:30 ....A 4738 Virusshare.00090/HEUR-Trojan.Script.Generic-957f859c8a4dffc9571749ed5ecd7eb50fbdb1fd3c1107cf19cc8d14804d95d5 2013-08-26 23:08:22 ....A 35462 Virusshare.00090/HEUR-Trojan.Script.Generic-95ab81f94423684110028c602c1d01dd7405b5d0de38b6239086ab935b777106 2013-08-26 23:17:46 ....A 42695 Virusshare.00090/HEUR-Trojan.Script.Generic-95af20e3dfd18a53378d92d8f24355a60b703e02256971bb59b1ac8ef1022aa9 2013-08-26 23:02:16 ....A 1967 Virusshare.00090/HEUR-Trojan.Script.Generic-95b63ac8ccc95f60997cfead745c378a4450cbebb468a3ff83a43618e4e5018f 2013-08-27 00:00:44 ....A 15913 Virusshare.00090/HEUR-Trojan.Script.Generic-95e9f9083ed997c234b44f94afd82d4663c65bf0a9b74fdfa868b8af6a974d1e 2013-08-26 23:34:18 ....A 28367 Virusshare.00090/HEUR-Trojan.Script.Generic-960df7132041df16950b564a5e45de0becdb31f2e961d42b7127cd4e6bc8524a 2013-08-27 00:02:44 ....A 18383 Virusshare.00090/HEUR-Trojan.Script.Generic-9653069f90b1ff9a6c7f42401044688a2e0a7e006a1be6a4c6291ea6fa84f60e 2013-08-26 22:57:22 ....A 74016 Virusshare.00090/HEUR-Trojan.Script.Generic-96696f5f93b794afb78445fe922d44441df1ca5a5337aaa5dc8d3dfd5b322054 2013-08-27 00:07:38 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-9669ce7d4065f718bf4729cdec767a93494d0727d6bbcb78c84e8895fddfdb49 2013-08-27 00:14:28 ....A 1343 Virusshare.00090/HEUR-Trojan.Script.Generic-96749d727288e5feff221964da33f7e1ff546d7a57cd4837547d007e6071bafe 2013-08-26 23:04:04 ....A 18741 Virusshare.00090/HEUR-Trojan.Script.Generic-96805f58cb55f632b13468aa1ba0b1078585d8c7723cadf24b82083f6decfd7e 2013-08-26 23:19:52 ....A 8275 Virusshare.00090/HEUR-Trojan.Script.Generic-968d7760a44db33244a55c9d00c1cc2a45ab4614b2c789a628b22bb9358c076b 2013-08-26 23:45:38 ....A 16065 Virusshare.00090/HEUR-Trojan.Script.Generic-969980b5f9ce345c0a62d70c0fc53212806e46ba34b6303b00ecb044d2b4012b 2013-08-26 23:02:26 ....A 8808 Virusshare.00090/HEUR-Trojan.Script.Generic-969b67267020e03049a976d18c55cdfa7ec0e1cd2effea1b1a19847f7d54835f 2013-08-26 23:02:26 ....A 6619 Virusshare.00090/HEUR-Trojan.Script.Generic-96b44123310c607362cd97f0acd2ba64b350800e1df812f8e0b97c40738162d3 2013-08-26 23:21:06 ....A 6185 Virusshare.00090/HEUR-Trojan.Script.Generic-96d4de34b82fadd8a8894e35b9eb8dd72b9a4d7ad00efef27bafadd8c989b6f1 2013-08-27 00:12:00 ....A 16001 Virusshare.00090/HEUR-Trojan.Script.Generic-96d8bd2269dc72219e7890cb959d244490daf1908c625d081eac3aacff2caf3c 2013-08-26 23:09:44 ....A 19774 Virusshare.00090/HEUR-Trojan.Script.Generic-96ddc41273d1c06165b189cbb4299a995ac5cf4f594a4f93edff349c44f46c26 2013-08-27 00:08:22 ....A 17916 Virusshare.00090/HEUR-Trojan.Script.Generic-96f05838b61c4ef8bc6765267565c05320881a91f0de2b435fccba6cb77f93bf 2013-08-27 00:14:48 ....A 15937 Virusshare.00090/HEUR-Trojan.Script.Generic-9713a7a83b39688d3626bfe4c061e43c4f693c229f349f94e17abf31ecb21d6c 2013-08-26 23:04:28 ....A 59432 Virusshare.00090/HEUR-Trojan.Script.Generic-9720d728ee79aa4e3d7155a1d734c75829e919f839786bdde782f0bca53d5c04 2013-08-26 23:16:38 ....A 143612 Virusshare.00090/HEUR-Trojan.Script.Generic-9762b0cad2a6d487504e43046a6f0d6d63a91e82f4add3a7e2f02ca199ecd238 2013-08-26 23:19:28 ....A 12661 Virusshare.00090/HEUR-Trojan.Script.Generic-97767bc1c6943266baafe9a2a21f31278f0453b2aeeaa557159dda5ba36f141a 2013-08-26 23:12:14 ....A 40187 Virusshare.00090/HEUR-Trojan.Script.Generic-97831053f49bd28b5fcb5e059c0450f260897f98f4b38f9b79686d252c7afe1c 2013-08-26 23:47:50 ....A 57098 Virusshare.00090/HEUR-Trojan.Script.Generic-97849e38da833362cb63323627db78891a676895b5da01c88f3da7445f22eea1 2013-08-26 23:21:32 ....A 45009 Virusshare.00090/HEUR-Trojan.Script.Generic-979c117007892c0bed8db584c9d18dc896ab3e47f077b558da74787b7eed410f 2013-08-26 23:23:02 ....A 6544 Virusshare.00090/HEUR-Trojan.Script.Generic-97a3ad4a93ba923c5ec27e7659cc9df41a04238582a49606bf5bc75759cdc1fd 2013-08-27 00:13:28 ....A 16097 Virusshare.00090/HEUR-Trojan.Script.Generic-97a48cd8b6dcec3f572ca2c5a5e6850c60e5ff276408c14a00b9c6451626ffe4 2013-08-27 00:12:24 ....A 52237 Virusshare.00090/HEUR-Trojan.Script.Generic-97bbb4bd2d762fa135dc2a825d09e38c9cbad87c058e07682fc6ed305c460042 2013-08-26 23:57:26 ....A 10477 Virusshare.00090/HEUR-Trojan.Script.Generic-97cd8f3af461f221290d7d53f937344c668ff4376af1658d10a80fd4d060a298 2013-08-26 23:15:34 ....A 12543 Virusshare.00090/HEUR-Trojan.Script.Generic-97d91bb8a294df1c6a36ac6eefffda6726801f17c69792fa98b3fa8551fab80e 2013-08-26 23:20:02 ....A 76698 Virusshare.00090/HEUR-Trojan.Script.Generic-97dd7dce6b89c102b23833ba7eeb0eed9c49aa4f17e3845bb2f748242234cb0f 2013-08-26 23:05:36 ....A 24900 Virusshare.00090/HEUR-Trojan.Script.Generic-97df9c190e7a1f3a70378c43fd2857a42651a3d930bc7429535dcb57a4682596 2013-08-26 23:11:46 ....A 7353 Virusshare.00090/HEUR-Trojan.Script.Generic-97fadf66d6208ab2264f915e2ed041a394e88b4c14b5396f93d388314479a08e 2013-08-27 00:08:52 ....A 83880 Virusshare.00090/HEUR-Trojan.Script.Generic-980415beb6fbbe9ea283adde0a1d4b9f338e5d0f856722c12a96e81ab5ac68b8 2013-08-27 00:11:38 ....A 86190 Virusshare.00090/HEUR-Trojan.Script.Generic-980e742ec44b14fbb0ab0806550d66687d34f7e497fa749b829d920f04c0ffd8 2013-08-27 00:19:56 ....A 17951 Virusshare.00090/HEUR-Trojan.Script.Generic-98111b7c471a3e7740a4f27c86441ef910c738aa10d584d0b3d79f7f066d11b0 2013-08-26 23:20:50 ....A 2209 Virusshare.00090/HEUR-Trojan.Script.Generic-9815e26303bc755f8ae69ac2eb36f23a6634244730f3644d1b0ced5582e83492 2013-08-26 23:41:32 ....A 18761 Virusshare.00090/HEUR-Trojan.Script.Generic-9824e190a44953eb7018344897bb84a7a19ee6dba3662338de2caf0bad06e38b 2013-08-26 23:05:22 ....A 6981 Virusshare.00090/HEUR-Trojan.Script.Generic-982b42f0476e1d0ba58dec2eb84bba21ee2c504afbdd185c4d38ff2fbefd8ae9 2013-08-26 23:14:30 ....A 24098 Virusshare.00090/HEUR-Trojan.Script.Generic-9836a51b104d7a520116d70f109ecc63dabacb7ae97af4079d246899f4f1c8d7 2013-08-26 23:06:56 ....A 171285 Virusshare.00090/HEUR-Trojan.Script.Generic-984858784bc6ddef5f93e0a94fd51d88a8de76c73b4805c8c6ed1a05aaa6ea3f 2013-08-26 22:57:00 ....A 9395 Virusshare.00090/HEUR-Trojan.Script.Generic-98498884704d1893312adb003426381bc792df6c3d45aa3e52e8743d8730ae83 2013-08-26 23:53:10 ....A 11070 Virusshare.00090/HEUR-Trojan.Script.Generic-9856f98945195907b300547702dcc5e29d63649f9f9a777838a55995ade9eee1 2013-08-27 00:09:44 ....A 78064 Virusshare.00090/HEUR-Trojan.Script.Generic-98658bd7537f276f6962e3647bf0115847530f1de22fc8614d26dd96a1110f6e 2013-08-26 23:16:38 ....A 90294 Virusshare.00090/HEUR-Trojan.Script.Generic-98671edcdf64033ebba3d00919073e472e63dd92a823a0ce17f288b7073c8f88 2013-08-26 23:15:48 ....A 37056 Virusshare.00090/HEUR-Trojan.Script.Generic-98940fc233c0ec9dfb28f71355e2101a37aeb60b55746bbd69e5d9e5f9c7cb39 2013-08-27 00:09:28 ....A 16531 Virusshare.00090/HEUR-Trojan.Script.Generic-98a46c7c1dc610b7821c9e23a4b4fc68984fc846867a4299e841ab718842c9a7 2013-08-26 23:19:42 ....A 11589 Virusshare.00090/HEUR-Trojan.Script.Generic-98a6ddf9efb68d79ce38d1b4b0b8b15d0bb7e7f3d7537b90c6500e308877e996 2013-08-26 23:10:34 ....A 94910 Virusshare.00090/HEUR-Trojan.Script.Generic-98b06bf90af8a2f3320a2c4df564b29adf6c3c68d9d40cf84b4a15366e06c083 2013-08-26 23:55:20 ....A 77891 Virusshare.00090/HEUR-Trojan.Script.Generic-98bc007e8cb863c524cc2a11be40011158810f95333d6af9461ad41ee0bf66c6 2013-08-27 00:16:46 ....A 15954 Virusshare.00090/HEUR-Trojan.Script.Generic-98bcde95e29d6b8bb45494180cc7deb106b532eb41d9ca0e7ff1bbb2cfe3b622 2013-08-26 23:00:38 ....A 8502 Virusshare.00090/HEUR-Trojan.Script.Generic-98e10cafe0c0ecbb494def3093a8370e303e5d12440179b8329953470b0a17b3 2013-08-27 00:14:04 ....A 28658 Virusshare.00090/HEUR-Trojan.Script.Generic-98fdf473091cae30689dfb34bbfc3e2d61482b046dd58f651b9756bcd5bf7216 2013-08-26 23:00:04 ....A 49137 Virusshare.00090/HEUR-Trojan.Script.Generic-990f7458865c09ca29ff56ae7179c90043120f5492c987f879bce5a7814f3fdf 2013-08-27 00:10:04 ....A 15538 Virusshare.00090/HEUR-Trojan.Script.Generic-99201f53cc1e71e97235aca8e8ab9d6c560575a1182a1e1a4ac89b909bc2961f 2013-08-27 00:11:50 ....A 16348 Virusshare.00090/HEUR-Trojan.Script.Generic-992885866b9eec294c86c8d1fa1578dc85372ab511e0ea99161c7a15e8a800e0 2013-08-27 00:11:56 ....A 16477 Virusshare.00090/HEUR-Trojan.Script.Generic-992f2e66a6574c6f5c18f83c0a748f8e89392155f1b7adfa2c222bd21e2b70aa 2013-08-27 00:17:18 ....A 10946 Virusshare.00090/HEUR-Trojan.Script.Generic-99470aa8b641701a237c6a150aecb15287e620e5dc57616e6c57eb222db5b78b 2013-08-26 23:21:32 ....A 228488 Virusshare.00090/HEUR-Trojan.Script.Generic-9992e781feff66afa608c744ae5b20f5e7be5b401976747d4ffd087825e68e4d 2013-08-26 23:18:08 ....A 32505 Virusshare.00090/HEUR-Trojan.Script.Generic-99a73747674bf9ac6d84099dd07b06bb8c7b4f0f618e8d91698003e39cd09856 2013-08-26 23:00:04 ....A 9403 Virusshare.00090/HEUR-Trojan.Script.Generic-99ba13546afa7197d440490e1a2c0765248a0730056d9861cfebba7efdaf9c89 2013-08-26 23:15:22 ....A 39604 Virusshare.00090/HEUR-Trojan.Script.Generic-99bfa2d840244f839ded487b0c35268f7cc1e7ee74274e69506ade308e9b8a75 2013-08-26 23:07:46 ....A 18445 Virusshare.00090/HEUR-Trojan.Script.Generic-99dc4264712a8b7d9d5e58733675b64d9090c7fdf1c8cab777ca0581ce792c9c 2013-08-26 23:03:10 ....A 10033 Virusshare.00090/HEUR-Trojan.Script.Generic-99eb7475ad7212a7ef45e7de80acf6aff49d9e2dadb2d12ef25beed86bfbaa07 2013-08-26 23:34:54 ....A 36579 Virusshare.00090/HEUR-Trojan.Script.Generic-9a476f027f2f1d7887f22adcd6b4c32cf20d12469c1fa5ec9b4b663cb5eb8ae9 2013-08-26 23:19:44 ....A 80160 Virusshare.00090/HEUR-Trojan.Script.Generic-9a50271ab666d88d6c3cdf6a4cf2e549cee3ff161505ab8308b3a4dc7fd162f5 2013-08-26 23:28:20 ....A 53173 Virusshare.00090/HEUR-Trojan.Script.Generic-9a62de4184ac4d924daca420b3875dca58a5331186317e70d893967f3b43224c 2013-08-27 00:16:50 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-9a7c3bc66dc6bc29264812b232b352f68bc6449029b76eb34a0e1b8c08aba05f 2013-08-27 00:07:08 ....A 10309 Virusshare.00090/HEUR-Trojan.Script.Generic-9a84efc1455f98e9996f4f82626e5adb93c2581aca2048c07b2e62e496169180 2013-08-26 23:50:00 ....A 7220 Virusshare.00090/HEUR-Trojan.Script.Generic-9a9a3dafbcb0313aa4affa03f29c7287127bac760a6100b6eadca5d27298d6b8 2013-08-26 23:07:42 ....A 18378 Virusshare.00090/HEUR-Trojan.Script.Generic-9ab8f866555f1792b9f2429a8f2859d69d49acf7a656d544ba5a5af2a53bc6f7 2013-08-27 00:19:50 ....A 21380 Virusshare.00090/HEUR-Trojan.Script.Generic-9ac0c83d0575d6e18ea0f21c366824f249b4909355ca35f3fce6f84f651323c8 2013-08-27 00:18:48 ....A 1750 Virusshare.00090/HEUR-Trojan.Script.Generic-9ad88284b80e9915e02f7880b4b637d93a04b9b4a7be3ecc9772580cde95692f 2013-08-27 00:12:14 ....A 16386 Virusshare.00090/HEUR-Trojan.Script.Generic-9ae2ef6bfd86492cb69fd5a46df4bf1f43a8da3596fee0c2752dcb984a9b5c04 2013-08-26 23:57:50 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-9af26a681dfac821b25f440451ca388499d7a9cde2c53d19ff5c6bfe9a44d309 2013-08-26 23:00:24 ....A 64451 Virusshare.00090/HEUR-Trojan.Script.Generic-9af2d0ad3c1add5eb45c930631c6214a70036a8132afab636f2ebd7f4834171f 2013-08-26 23:07:00 ....A 34401 Virusshare.00090/HEUR-Trojan.Script.Generic-9b22b738be9f385c1b4450f6936cca88a583413fec0c5ec61893b85cc42d11be 2013-08-26 23:13:16 ....A 16419 Virusshare.00090/HEUR-Trojan.Script.Generic-9b35f6c900723fac089ecc0c940ec7d856e3116da03a8ee6143dc50030f00af2 2013-08-26 23:56:30 ....A 10197 Virusshare.00090/HEUR-Trojan.Script.Generic-9b3fe84a5667fec705d9d8adc2b1b27b7408198d735591ef8b2bb0c321d95fb5 2013-08-27 00:08:08 ....A 19996 Virusshare.00090/HEUR-Trojan.Script.Generic-9b4e3f729ab22724665ae8a7f966fdcebb31fe6df059708e5a8a6bd3f1917ae4 2013-08-26 23:19:54 ....A 35926 Virusshare.00090/HEUR-Trojan.Script.Generic-9b5036e2e84ceed3226b564acbb77e9d3fffef42607373c81fd3533a0f27a073 2013-08-26 22:57:42 ....A 16960 Virusshare.00090/HEUR-Trojan.Script.Generic-9b93eb408f4edb57e99e39f54c61a494b90cf7f3254fd0cb8ee3e97c2070a300 2013-08-26 22:56:06 ....A 1205 Virusshare.00090/HEUR-Trojan.Script.Generic-9ba3578282944892338a27b081daabb894c46098ab35ec81c02c2e48ad8e4447 2013-08-26 23:45:48 ....A 50163 Virusshare.00090/HEUR-Trojan.Script.Generic-9bc6e10dae05f1bd644458a5e3b58777923785ce2ea54b8a411f50addf633f06 2013-08-26 23:45:58 ....A 20455 Virusshare.00090/HEUR-Trojan.Script.Generic-9be45696b827ec37e2fb5914a552d2cb05215c57be678ef90b446e784ff1d754 2013-08-26 23:53:40 ....A 84161 Virusshare.00090/HEUR-Trojan.Script.Generic-9be9513d1619a73e16301ba01dc1db3848726c908f1336469ee30b816436b743 2013-08-26 22:58:56 ....A 28316 Virusshare.00090/HEUR-Trojan.Script.Generic-9c2019f8579727f3dd7862d4c368dfd8f91bcf6ebdda33324de5e72de72c2bb7 2013-08-26 23:12:02 ....A 13295 Virusshare.00090/HEUR-Trojan.Script.Generic-9c28240668dc1687fb902f423719b00cefeb2884ff50e6c2b6362211b9b9fea8 2013-08-26 23:37:18 ....A 45391 Virusshare.00090/HEUR-Trojan.Script.Generic-9c31a9655946f3745d9edbcc4b09c2cc2bb4b2886a0a5782ba5a28ec35cac403 2013-08-27 00:00:14 ....A 65342 Virusshare.00090/HEUR-Trojan.Script.Generic-9c450faa120c721043529a484235e557328d9a59a1fbde916a6dd5cece5b34be 2013-08-26 23:00:26 ....A 14517 Virusshare.00090/HEUR-Trojan.Script.Generic-9c4e19c28b3c30fcad37eba4cfc748061ad22aa47f587f52c5ac0b9e94e0403f 2013-08-27 00:13:42 ....A 11855 Virusshare.00090/HEUR-Trojan.Script.Generic-9c778039e8adc3978ecc15bae150639bd45a30ea341664ec0ed0f1bf216afc32 2013-08-27 00:12:12 ....A 56711 Virusshare.00090/HEUR-Trojan.Script.Generic-9c960986f76269c76acabdb70f8bb70169a4b2bd827e157a6ae57eb31f6f6dbc 2013-08-26 23:46:48 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-9ca10bd7d09f42374c13adf0b3619f1290291d15463a6189c91cc26ff09eb035 2013-08-26 23:22:24 ....A 17339 Virusshare.00090/HEUR-Trojan.Script.Generic-9ca48a483fa12ad7ceb211b9ede562b9295af0822e10d68451cb900ff23d588e 2013-08-26 23:03:18 ....A 16380 Virusshare.00090/HEUR-Trojan.Script.Generic-9cc1308dfa72eab12d545a03fcfefa35579088f27a673d888de8277131a8ec9c 2013-08-26 23:48:06 ....A 24404 Virusshare.00090/HEUR-Trojan.Script.Generic-9cc2dd2f76208a3689cf201fc736bb57a1dc51dad41c8b70bd08a7dd38df296b 2013-08-27 00:20:56 ....A 5371 Virusshare.00090/HEUR-Trojan.Script.Generic-9d02c346f3e03537bf211d918368a8f6c8e3de2fae684597a2f9a6e11ff43f7d 2013-08-26 23:11:08 ....A 3287 Virusshare.00090/HEUR-Trojan.Script.Generic-9d17c803f0b404e2895e581e1ff2441e10f96a8fdd7c541fbebd148d0c5bb9ac 2013-08-26 23:28:16 ....A 46094 Virusshare.00090/HEUR-Trojan.Script.Generic-9d2a7e6372033c58c9108b973f351d735afa235ceed929d5622c2791ba0e0db5 2013-08-26 23:30:40 ....A 2555 Virusshare.00090/HEUR-Trojan.Script.Generic-9d6b9af4769ee19d7f4456b971edef805dc82f518ea7a14d23c7dbdc959bd91e 2013-08-26 23:08:48 ....A 30281 Virusshare.00090/HEUR-Trojan.Script.Generic-9d6f46de0e740e09880aff0ac891b130f1619c397e40336a49451eff6ca48d63 2013-08-27 00:18:24 ....A 16141 Virusshare.00090/HEUR-Trojan.Script.Generic-9d709bad30998e087007ab9a76de6b35ff66be02e5770c463039861612e30cd0 2013-08-26 23:09:28 ....A 3780 Virusshare.00090/HEUR-Trojan.Script.Generic-9d7d011290be7b71dfa47576e3084928cc520d7c13308d3293fa260d6108627d 2013-08-27 00:13:26 ....A 15948 Virusshare.00090/HEUR-Trojan.Script.Generic-9d8b64a0d0599aa4e7a715916f2a02e322c9eaa52fa02d77dce804fb94a7142e 2013-08-27 00:20:54 ....A 49319 Virusshare.00090/HEUR-Trojan.Script.Generic-9da98e372f8cb87fcc7ab8cdc0d3c79f6ae0e8360530dd5713798ad77359aecd 2013-08-26 23:22:30 ....A 42725 Virusshare.00090/HEUR-Trojan.Script.Generic-9dab90c61bd6ce66e92516f57a3fc8eb8ab5a0dfc62984786a5cd3c01efc108e 2013-08-26 23:05:00 ....A 74613 Virusshare.00090/HEUR-Trojan.Script.Generic-9daf2943f95db8370493b3663c2ee0f502e46e84635db6ec58a13b33f19e1179 2013-08-26 23:27:10 ....A 58699 Virusshare.00090/HEUR-Trojan.Script.Generic-9dafd5a83d0bcf18f5dee5c2c50ab22fb4ce46659a7f8be6df95472e8b787993 2013-08-26 23:09:56 ....A 29341 Virusshare.00090/HEUR-Trojan.Script.Generic-9db7726364ce95356588ed3c2b7a3c0f2a8de8b73136e767fd2b2ffd0eeb7075 2013-08-26 23:33:12 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-9db86f3cf724284ced092562c66562b7657f6abb8492f7e533932c19321f5644 2013-08-26 23:15:22 ....A 6340 Virusshare.00090/HEUR-Trojan.Script.Generic-9dc4f55355b23c8754d37ab72b6026d3cfca4848cda580bd686c05e40e6e7c9d 2013-08-27 00:16:40 ....A 13446 Virusshare.00090/HEUR-Trojan.Script.Generic-9de1ae260f38754a9934c4323b56ad676d0a4fb07fd9457d9832001c37976378 2013-08-26 23:08:22 ....A 8938 Virusshare.00090/HEUR-Trojan.Script.Generic-9dfd2e5757523e02866ed7205947cb3e07e329e0ac89c596c532e4fa38765700 2013-08-26 23:22:24 ....A 1509 Virusshare.00090/HEUR-Trojan.Script.Generic-9e039e9c9f66079577bfb8d6836cc05c59ab69e17a3f77ece9f63663e89da29e 2013-08-27 00:14:04 ....A 3349 Virusshare.00090/HEUR-Trojan.Script.Generic-9e155754203bacd602f2081024ae893c141d105b70248e981a79ea8d03a7e24f 2013-08-26 23:38:06 ....A 17608 Virusshare.00090/HEUR-Trojan.Script.Generic-9e1a3c9ef2ac1fc207c009b013fe30462a6f7b3d44e85fe3bebe9265a6b18853 2013-08-26 23:26:08 ....A 57075 Virusshare.00090/HEUR-Trojan.Script.Generic-9e2c8ece37ecb4c3db486ca5cb86b573b698d955a1833f6f7193aec509cac215 2013-08-27 00:10:50 ....A 133535 Virusshare.00090/HEUR-Trojan.Script.Generic-9e30e51827f4cf74fb9f304b008a6bc7b7bd4a5c05a75a8775e397b855ae7656 2013-08-27 00:10:32 ....A 15921 Virusshare.00090/HEUR-Trojan.Script.Generic-9e405a24d711f54a022a256e34514414299dc8f6e25ef87ffa68e6adb84ee4a3 2013-08-26 23:14:12 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-9e595def95dec4de31c72a984f24fa91b8bb5b9241057f5c7cab20f4e848a065 2013-08-26 23:28:44 ....A 55352 Virusshare.00090/HEUR-Trojan.Script.Generic-9e5be67cea1b7d914a5553ce661bbf6a8bb51a9151a58e1892879a97a5b9af9c 2013-08-26 23:04:54 ....A 1421 Virusshare.00090/HEUR-Trojan.Script.Generic-9e83d6bfa309e4f522196f231f4d9f4fda4db5c9194df2f578987f722f1a8f3f 2013-08-26 23:16:04 ....A 16352 Virusshare.00090/HEUR-Trojan.Script.Generic-9e95a6906a3ca3eae0d557fac5ca74ea192f8ae18a427a8447397e9f24eda563 2013-08-26 23:28:34 ....A 6973 Virusshare.00090/HEUR-Trojan.Script.Generic-9eae43c9f6c7987ef5cfdbc8bb5cdb0d46279d597faabe9bcf1ba9f777cdcb88 2013-08-27 00:17:28 ....A 8816 Virusshare.00090/HEUR-Trojan.Script.Generic-9eb2489dfbdac5721603cf5e561ea906bee87c02123ed878795762353c81e1a2 2013-08-26 23:39:18 ....A 23283 Virusshare.00090/HEUR-Trojan.Script.Generic-9eb58e6eb6667c60f9a694e98e05097e9b28fd50c96119a860ceb0d7181b1a2b 2013-08-26 23:04:02 ....A 25446 Virusshare.00090/HEUR-Trojan.Script.Generic-9eb88978d378a61ca20519bc4c7578e42527595d24c1502767b1cd8eaf3070ea 2013-08-26 23:33:50 ....A 8487 Virusshare.00090/HEUR-Trojan.Script.Generic-9ec8fad6f3d0ba8bf72631353594a575b1d1f1fd7f6c7e77e0def8cb6edff12e 2013-08-26 23:00:24 ....A 46772 Virusshare.00090/HEUR-Trojan.Script.Generic-9ecdbe4c3f7a6d97447c8ef9f45bacd3afa72fc00d750bdfad004b1e29de7bfd 2013-08-26 23:01:00 ....A 20139 Virusshare.00090/HEUR-Trojan.Script.Generic-9ed3a75574377e0288bad9f3cfff1a0fec525c55f547d83006b07cfab8987056 2013-08-26 23:35:10 ....A 57576 Virusshare.00090/HEUR-Trojan.Script.Generic-9ef8cff9fb19686c24bcf2c54bddf100a341e76f82608f3e38e25382e460b001 2013-08-26 22:55:54 ....A 104660 Virusshare.00090/HEUR-Trojan.Script.Generic-9f0378ddcb5d9f055564a709f6e678be8a7556c53b92b60f30e37bcf884cad5c 2013-08-26 23:10:16 ....A 25151 Virusshare.00090/HEUR-Trojan.Script.Generic-9f0709449c7caa76d7f88ad1bf6afe2646bda2070ae21b6460f27804d24be943 2013-08-27 00:19:58 ....A 13180 Virusshare.00090/HEUR-Trojan.Script.Generic-9f0ea6620028a42d77d1a629a8dfb2a1c303ad3b94339944fd795961e5172c53 2013-08-26 23:21:02 ....A 189853 Virusshare.00090/HEUR-Trojan.Script.Generic-9f2c3f8dbe1b93faddd743322f4520fa5af4cfad5643d27f2b34a69fe2e89b01 2013-08-26 23:50:14 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-9f4b0224d27951ca4dc9b31927ecae6b829f76c45cbd83082cc4ca24906c279b 2013-08-27 00:20:54 ....A 10519 Virusshare.00090/HEUR-Trojan.Script.Generic-9f6c255715c1a6e637662f3f144a881ddc8b5a036fc9d58acf7fd693a0beabd2 2013-08-26 23:55:46 ....A 76590 Virusshare.00090/HEUR-Trojan.Script.Generic-9f8834ead8dcd4afb7d6fc1a7dd944263a48e6ce285663d9f08c6167683619a4 2013-08-27 00:14:06 ....A 13169 Virusshare.00090/HEUR-Trojan.Script.Generic-9f9425123a266273ebe232d4d2d325af3772c3cf861a1b2eb29bc6157d1c86a8 2013-08-26 23:55:42 ....A 9307 Virusshare.00090/HEUR-Trojan.Script.Generic-9fb25990fdd2fdaf2489d7baf49e3b4b95ba0ffa093ccd98d2e7ba9b4da824dd 2013-08-26 23:02:54 ....A 18688 Virusshare.00090/HEUR-Trojan.Script.Generic-9fb555a59c9bf5de358f0cca41dcb3c6a3a770900b759ed94d02b224698f90c9 2013-08-27 00:18:16 ....A 43431 Virusshare.00090/HEUR-Trojan.Script.Generic-9fc3871fff6159cdd91770fc1605548da71372be5943c005ba66bcc9815e15b7 2013-08-27 00:20:02 ....A 16017 Virusshare.00090/HEUR-Trojan.Script.Generic-9fc877081ca934b3dd50d00f07c01a353be40b3371d6b5d12030cabad8391f32 2013-08-26 23:04:46 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-9fd20649dad7822de8860cd0315fc9e6b986b2a2e755d00f33542001f74d186f 2013-08-26 23:17:34 ....A 17624 Virusshare.00090/HEUR-Trojan.Script.Generic-9fd97a3fdb19b1b6cb814531cbd7789cd0420fa75ba76a356108f4c9c829e89a 2013-08-27 00:18:18 ....A 33471 Virusshare.00090/HEUR-Trojan.Script.Generic-9fefa47bc086df4e41dcbbf8979d289c5166f2da543ad0120e9fd14d707b538b 2013-08-26 23:01:56 ....A 28458 Virusshare.00090/HEUR-Trojan.Script.Generic-a0129fffae972a4b31780f64e1785ac6a93299fa763183a5a4532c5ac4f85ce0 2013-08-27 00:16:40 ....A 9641 Virusshare.00090/HEUR-Trojan.Script.Generic-a047e340f3bd5c17ff04d871a7fc8a5351af758cce7ca03cdb20506a547640b7 2013-08-26 23:05:24 ....A 16378 Virusshare.00090/HEUR-Trojan.Script.Generic-a05177937532deecac72f1cfc681a66a3bacae15bf937d1fa089d9f8ebd9ebc8 2013-08-27 00:12:06 ....A 7235 Virusshare.00090/HEUR-Trojan.Script.Generic-a05aa650bb86d8b20fb39d44145ada3b46445b1d1059388c7e9d711d4eced35c 2013-08-26 23:01:52 ....A 7007 Virusshare.00090/HEUR-Trojan.Script.Generic-a06204867609e1e33c7177401747381a388883d2946c6713968da6da171eb7a9 2013-08-26 23:10:46 ....A 19975 Virusshare.00090/HEUR-Trojan.Script.Generic-a07a98eb648fa4561820814a64fad44552f3c0ff1a54d5fdfe5b6004d945eb97 2013-08-26 23:49:48 ....A 10193 Virusshare.00090/HEUR-Trojan.Script.Generic-a07d922a2a0b7cb2a7bcd4ff1ec066f85e6e752bd361f1a0c3ab48e31ad1fca0 2013-08-27 00:11:38 ....A 14895 Virusshare.00090/HEUR-Trojan.Script.Generic-a08b9c54fa27f7a45d528cb1866203ea6f31fe489c1272f027bfa08a29862f07 2013-08-26 22:57:00 ....A 8954 Virusshare.00090/HEUR-Trojan.Script.Generic-a0a3d6c769fd69d7062456256ee2c3372a97c83eba9723fe002510a601fd5767 2013-08-26 23:10:36 ....A 12146 Virusshare.00090/HEUR-Trojan.Script.Generic-a0ae65519f322eecf89a167ced03dd9ea1ce5fce706c6e8a79df129f79224da1 2013-08-26 23:04:22 ....A 8065 Virusshare.00090/HEUR-Trojan.Script.Generic-a0af53d2251e74106440d52ec1901416a307878f54b5eea3720daabee5217c14 2013-08-26 23:01:36 ....A 17883 Virusshare.00090/HEUR-Trojan.Script.Generic-a0c76f7c3aea498acaa0a520523df78d38d94feac5b072c3f5bbeeca2378ea51 2013-08-27 00:21:56 ....A 16372 Virusshare.00090/HEUR-Trojan.Script.Generic-a0da794987c054605781da49ae77ba5b2c6bb03e58228740c48d533d1c9ef63a 2013-08-27 00:19:40 ....A 16072 Virusshare.00090/HEUR-Trojan.Script.Generic-a0eb6640bd0b9546ee0ccc8a8b62e11ba6f56529c169863858559364465d9bd9 2013-08-26 23:30:08 ....A 3818 Virusshare.00090/HEUR-Trojan.Script.Generic-a111445b47f6a1681cf1b8d4ee71e63fd3c48b4a8d2473d129adba162d34b670 2013-08-26 23:18:16 ....A 72435 Virusshare.00090/HEUR-Trojan.Script.Generic-a11278e9cf2c64e397cbccfa015b57dbe6afb3720b2e2652014893c070c3cec1 2013-08-26 23:16:56 ....A 46978 Virusshare.00090/HEUR-Trojan.Script.Generic-a12cb7c040134b9f689e44e2eabca65ce6daac752add86c1c9c4be60a47bbf7f 2013-08-27 00:14:58 ....A 16240 Virusshare.00090/HEUR-Trojan.Script.Generic-a13bb475bc721e4392052be61d8a764b591aa0341a8d63c4a5192cf381aa504b 2013-08-26 23:00:50 ....A 278 Virusshare.00090/HEUR-Trojan.Script.Generic-a14e27374be563f1bc511b2177079b180c5facb01122092b772212ba37d50109 2013-08-27 00:16:24 ....A 27632 Virusshare.00090/HEUR-Trojan.Script.Generic-a15c65cad56cd07e0a058c61e414b7b194c0ca788bd6aef2140d59cacb9c39f0 2013-08-26 23:37:16 ....A 47395 Virusshare.00090/HEUR-Trojan.Script.Generic-a185f1ff2beb39a817b1e0139f6552e96195914c5dbe2c3fa07ac3f3a305886b 2013-08-26 23:47:20 ....A 41179 Virusshare.00090/HEUR-Trojan.Script.Generic-a1884f7e07c1a9ac8feca6908de6126acfc5d6fe8f50cf17a7f68bdaed99dbb1 2013-08-26 23:14:10 ....A 256 Virusshare.00090/HEUR-Trojan.Script.Generic-a1934a6486fadaa6ae7b6b8c128f2c3346fd177fbd4b346e4b945605fc427331 2013-08-27 00:04:38 ....A 17208 Virusshare.00090/HEUR-Trojan.Script.Generic-a197ebf6c97c8dbf70e86715992233408b498da95b512cd9cc1f569b6ae3fdd4 2013-08-26 23:11:38 ....A 5508 Virusshare.00090/HEUR-Trojan.Script.Generic-a19d10e439dc86d3262089a36cb3cdd2a4247549deb2eedb5e200d2db5d4b783 2013-08-27 00:20:28 ....A 4666 Virusshare.00090/HEUR-Trojan.Script.Generic-a1acac6c8293a35ea9013c8e2b399d244e30a1668ce75432128d4185917a0026 2013-08-26 23:21:00 ....A 47842 Virusshare.00090/HEUR-Trojan.Script.Generic-a1be54d8338689a892fa0fb333efaebc3eedb3ee9aead392b2a74c705ba8e39a 2013-08-26 23:21:52 ....A 97099 Virusshare.00090/HEUR-Trojan.Script.Generic-a1c4ae0daf6e01f196d7b9aa878428506a96f496bc3b3cc5de8f7417733be858 2013-08-26 23:08:14 ....A 65950 Virusshare.00090/HEUR-Trojan.Script.Generic-a1c96369ce8e35aac5ca009a664344c1c4add9a0ed3c232f2db0a1e57d309dd2 2013-08-26 23:04:12 ....A 42518 Virusshare.00090/HEUR-Trojan.Script.Generic-a1f5067cf948c0fa771fdbf7d1cff4930abdf200c07aca9b68a8b904d6322569 2013-08-26 23:52:04 ....A 21766 Virusshare.00090/HEUR-Trojan.Script.Generic-a2177fc6692d1972af012b5a5cb77e745f1d436bd02e3262305dc8502ed9935b 2013-08-26 23:10:20 ....A 22705 Virusshare.00090/HEUR-Trojan.Script.Generic-a217a3473708d12c955e2e4907ece4045077e8dda14f978c638e7671b8769348 2013-08-26 23:37:24 ....A 201806 Virusshare.00090/HEUR-Trojan.Script.Generic-a23653a2fe744b8c3fd5ef59ff8f0a43669bf1869a0db4401c6497c65b1552bb 2013-08-26 23:16:48 ....A 72297 Virusshare.00090/HEUR-Trojan.Script.Generic-a24d51ad3ed484f81bd22f89225b17dc449e6f30d608328c55c189cdc84f27fb 2013-08-26 23:03:24 ....A 77049 Virusshare.00090/HEUR-Trojan.Script.Generic-a25c840e5857d7fd17fb4cb8be55d3c312cc05bf0ba0509ad389d38436ff7cff 2013-08-26 23:56:10 ....A 23197 Virusshare.00090/HEUR-Trojan.Script.Generic-a26191a19c9ba52e38cdf79f0fcf2ce8616bcd3c38ae7039f8caa9b748e880f0 2013-08-26 23:00:00 ....A 136327 Virusshare.00090/HEUR-Trojan.Script.Generic-a278231decd5b6e769a7181d21d91919c325de7b42f6cdaca90dc1520101de51 2013-08-26 23:08:04 ....A 1105 Virusshare.00090/HEUR-Trojan.Script.Generic-a298c703b6ff9ca53bb966bc28cb6b84c941475af1393868c1758d351c281049 2013-08-26 23:06:42 ....A 3127 Virusshare.00090/HEUR-Trojan.Script.Generic-a2a1cf703e7ee4afe6b6595b09b2d0d8f9f9a3fd94c4bb1cccb50e814b9ea288 2013-08-26 23:15:30 ....A 7297 Virusshare.00090/HEUR-Trojan.Script.Generic-a2bdc78f44d50b5bedd12d9d590740da6003810b0111e16c9b8cdcfc02b02eba 2013-08-27 00:20:22 ....A 15914 Virusshare.00090/HEUR-Trojan.Script.Generic-a2be6eb8e7fcca707da7f0c16cfd96a0ba93ad5d1c400c7480142444111c316e 2013-08-26 23:28:32 ....A 48048 Virusshare.00090/HEUR-Trojan.Script.Generic-a2d5ff6b193fc7745e9adb540e01cc215bb1a22fbc2d4c1e2d0504da01d52b3e 2013-08-26 23:15:12 ....A 5606 Virusshare.00090/HEUR-Trojan.Script.Generic-a2de2f2d9def03a19d5d3b5872e7dcadecc1a5c422dfa1410545a6b6a3517627 2013-08-27 00:17:58 ....A 16401 Virusshare.00090/HEUR-Trojan.Script.Generic-a2ed86cf680e6ece521e1b691a4ae08940b6294ac0c6d1138ae3169e8d275d56 2013-08-26 23:08:00 ....A 21814 Virusshare.00090/HEUR-Trojan.Script.Generic-a31c1d869c7d22ed9a4fbeb67c07e37e09f7ac86428b8ff157f6816fcdea2961 2013-08-26 23:08:16 ....A 47162 Virusshare.00090/HEUR-Trojan.Script.Generic-a35b641bf0ab8268e0b6dfe6f9857ef29e7f74dd4234e81c668fcca8af54295a 2013-08-26 23:45:12 ....A 6269 Virusshare.00090/HEUR-Trojan.Script.Generic-a368923fce34f28e1a704b3ef557150550f3d6a67dea4e7ad0f4946115a86cd8 2013-08-26 23:12:14 ....A 10187 Virusshare.00090/HEUR-Trojan.Script.Generic-a36a7a1ae46660468c836249089d1ec272e76bf54692d29a71a59fc6c6d44cde 2013-08-26 22:59:54 ....A 8999 Virusshare.00090/HEUR-Trojan.Script.Generic-a38746f65ca8e86716b12aae942c59ac4cacf9a524dce56212f2fc5ce5f498d1 2013-08-27 00:13:38 ....A 38943 Virusshare.00090/HEUR-Trojan.Script.Generic-a389d9d0362bc65fe64ddd8988e242650988039e631e521cf351ec206562a0fb 2013-08-26 23:15:58 ....A 16566 Virusshare.00090/HEUR-Trojan.Script.Generic-a38e42c022ec980b6ff7bf91052a78e8c617a84cb69ee56d085b6b659faaac91 2013-08-27 00:05:50 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-a39d8f86ae2f53afb4b0aa57a8565a69da3173a2c5eefd4b5a12ae7703ec900f 2013-08-27 00:11:16 ....A 5333 Virusshare.00090/HEUR-Trojan.Script.Generic-a3a86e0b3ba68c0e7d50e666b3c4165f822fd3ef7b8f4226c2c7a6e1dfc372d8 2013-08-26 23:52:10 ....A 93355 Virusshare.00090/HEUR-Trojan.Script.Generic-a3c06fd5bb5d80fdad17d788b9cfbb632996fc306af3e6c61353d02e7863d7dc 2013-08-26 23:47:54 ....A 21071 Virusshare.00090/HEUR-Trojan.Script.Generic-a3c5dba5c1af70fdfb5ee7c007e750f4dd200aa5999e3c5155d3c29f9f552744 2013-08-27 00:09:14 ....A 19209 Virusshare.00090/HEUR-Trojan.Script.Generic-a3f2186cf38e729490614d1ea65f87995ade07481ac6a0ce903e7504771536f2 2013-08-26 23:01:22 ....A 7302 Virusshare.00090/HEUR-Trojan.Script.Generic-a3f6c080551ec50d42086faabb8ac573522a794a207f5e6165e0ac21dcf7af21 2013-08-26 23:24:00 ....A 58909 Virusshare.00090/HEUR-Trojan.Script.Generic-a40d2a91be1d64b82d60a5f18a3b3a67599d15d8cece0a439c30defb62ba9b56 2013-08-26 22:56:00 ....A 4254 Virusshare.00090/HEUR-Trojan.Script.Generic-a4339a7daeb382703eed87980c732a22e77da6288f16b6ffe21b31545b04a04f 2013-08-26 23:04:34 ....A 12773 Virusshare.00090/HEUR-Trojan.Script.Generic-a43b6b8738f35b40fe9dd3ac1481710e9b9ad12af7033d007aaa9cf5ccc67472 2013-08-26 22:59:34 ....A 77178 Virusshare.00090/HEUR-Trojan.Script.Generic-a452d18fced08e966d30370d93862d1189a6af110ed281347a0fad410fcb2f97 2013-08-27 00:08:54 ....A 6568 Virusshare.00090/HEUR-Trojan.Script.Generic-a46fb390d7cf031d6ced7fa0d681e3cac1f1230a411dc6cc819725959615c012 2013-08-26 22:58:44 ....A 4915 Virusshare.00090/HEUR-Trojan.Script.Generic-a48919caa47ccd94e89840f9d80e8a8914c0f213bb3eae141c0f266001229c3e 2013-08-26 22:57:00 ....A 1108 Virusshare.00090/HEUR-Trojan.Script.Generic-a4cb3de7016678f09da2f5f943e4e5f6a03c0995da53b4dacd9f9776d3fbbc0a 2013-08-26 23:38:50 ....A 52962 Virusshare.00090/HEUR-Trojan.Script.Generic-a4e7b38803f0ae8b15a1a7e7872acda8b5f81819b0c2a411de8b2be31a5b46f3 2013-08-26 23:42:58 ....A 1563 Virusshare.00090/HEUR-Trojan.Script.Generic-a509aa92a6d3e5ec849d956bf02d86cb184c6e3d3c5997559e02b2cf41d04509 2013-08-26 23:06:52 ....A 33491 Virusshare.00090/HEUR-Trojan.Script.Generic-a52362542ca496f29b9646f0f5a21f0935a2403cb102cd4e2106990af50127ec 2013-08-26 23:02:18 ....A 10990 Virusshare.00090/HEUR-Trojan.Script.Generic-a53bc6de9ba823bc2923ee69513f4c9806256c98837c941c8ef2655c35c1de5f 2013-08-27 00:01:20 ....A 4544 Virusshare.00090/HEUR-Trojan.Script.Generic-a55a03c30dc5035140224a76de487bdbd061a39275e7edd6591748a4d8f93619 2013-08-26 23:13:40 ....A 26393 Virusshare.00090/HEUR-Trojan.Script.Generic-a562c414acb99450d06e74162ec8943f8550557efca686254dc1a4b8a117bd3d 2013-08-27 00:22:08 ....A 16228 Virusshare.00090/HEUR-Trojan.Script.Generic-a56ecd867e3d578cbe7d9c649ddc69981acc105a8081717bfbc57d9864c7f0dc 2013-08-27 00:08:24 ....A 16397 Virusshare.00090/HEUR-Trojan.Script.Generic-a5af9f701f95af156d451cec566ce53dd3b8ecf15bb31fa66513c0859c60252e 2013-08-26 23:10:46 ....A 27901 Virusshare.00090/HEUR-Trojan.Script.Generic-a5d08726876471fe8c3112631a0c3ee6ac1fc7b9bdd3a07f19098e74833ab1ac 2013-08-26 23:03:28 ....A 10396 Virusshare.00090/HEUR-Trojan.Script.Generic-a5d451a6579aca309ecba6a3b5ebe62a71cfd347eb0c929da6cc3d00c61011f1 2013-08-26 23:14:36 ....A 422280 Virusshare.00090/HEUR-Trojan.Script.Generic-a5e86b60eeb7c8003f5d242ff7ffe3a5ae01a4e1d286f43621655926f9fd5c37 2013-08-27 00:08:50 ....A 32804 Virusshare.00090/HEUR-Trojan.Script.Generic-a5ebd347a49e3145de9e5e2bd26c29970e020e5f5dcab46ff5e59e50862077f0 2013-08-26 23:57:12 ....A 32229 Virusshare.00090/HEUR-Trojan.Script.Generic-a5f063927544776ce649bcb923bce0d6ad4981fc368e932c3966d0515871b339 2013-08-27 00:15:44 ....A 16006 Virusshare.00090/HEUR-Trojan.Script.Generic-a5f9b3facfa96adb07e7182ecb9c2bedb9bc23941e4393a9e6ffbd5ed25337bb 2013-08-26 23:07:46 ....A 221 Virusshare.00090/HEUR-Trojan.Script.Generic-a60035dcfc90fc0c2b3f6b95b6277dd4a4cb30f079e41ce4f36f86264a9eee73 2013-08-26 23:23:14 ....A 43780 Virusshare.00090/HEUR-Trojan.Script.Generic-a604ddba954f5488ea62d20702afd09fe5ddf67b2370b5ccf9d8fbfff04c3d4f 2013-08-26 23:08:00 ....A 20987 Virusshare.00090/HEUR-Trojan.Script.Generic-a6304e8ab1665f8c9c1e8a7e6196035d4eba416a1e0aa2a5d60ddef6cc94bde6 2013-08-26 23:10:16 ....A 80124 Virusshare.00090/HEUR-Trojan.Script.Generic-a63425733a7fc5676de521fa304a444019a5affbd189606b148c820f603a3193 2013-08-27 00:14:48 ....A 70133 Virusshare.00090/HEUR-Trojan.Script.Generic-a637bd8d4776cbae9b3aa4765d5c7f133fbd0b0f6b1c16819e6acd62416a67a4 2013-08-26 23:57:50 ....A 85403 Virusshare.00090/HEUR-Trojan.Script.Generic-a64708d63c91ab1d60cc4c344ef7cd6a3a78e9c7e32bc4169b9e08d0a93b7aad 2013-08-26 23:43:38 ....A 4441 Virusshare.00090/HEUR-Trojan.Script.Generic-a67ae9697668417f04cacf4cbe423e3d0ddbb79a89aac2eb234a874e09196dc8 2013-08-27 00:20:48 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-a684d0e7d402ec5082e3a4d34b025defb8e74bcba339a710977efb703ff3efc6 2013-08-27 00:18:16 ....A 2272 Virusshare.00090/HEUR-Trojan.Script.Generic-a6a57e335a0eed1c2135a11650187fc97cc84940c2f42c728b5e0af5b204e8f4 2013-08-27 00:12:18 ....A 23938 Virusshare.00090/HEUR-Trojan.Script.Generic-a6adfdf1bb4d1fb379a38e9ec839e594d3ecca1100eec3170dd2f11d723eabee 2013-08-26 23:45:38 ....A 9404 Virusshare.00090/HEUR-Trojan.Script.Generic-a6ae44f3c419b5cf025fd35d79546768afac815c5d50914fed3f1704a7957d2a 2013-08-26 23:15:04 ....A 20502 Virusshare.00090/HEUR-Trojan.Script.Generic-a6b8ff70b7c644919af76044040adc5c0e820d05c1552afa1169870b959b1ac3 2013-08-27 00:08:38 ....A 15981 Virusshare.00090/HEUR-Trojan.Script.Generic-a6cc433cc316b7ab546ab3967f78bf9225a34c242a20b7d0f3cacf2dcd50cce5 2013-08-26 23:20:28 ....A 14882 Virusshare.00090/HEUR-Trojan.Script.Generic-a6d1be1f389dc930e8e0644eee6749787a5ca7b9a129f98d8bfb5391dd58b392 2013-08-27 00:16:38 ....A 222163 Virusshare.00090/HEUR-Trojan.Script.Generic-a6d5947388c70f2e9d58eaaef6fd35eec8b1401d35ee0a709a30418ff358abc8 2013-08-27 00:13:16 ....A 17860 Virusshare.00090/HEUR-Trojan.Script.Generic-a6f832decb17e2b989c25c76fe9f1d1326a60ecf0d946f194bd10910e9eb534e 2013-08-26 23:15:40 ....A 25333 Virusshare.00090/HEUR-Trojan.Script.Generic-a6f8a7b4216aa92b98d5b56f8eb156cebf5dd2ff6bf368c4fe683945fc305dd6 2013-08-26 23:15:04 ....A 20032 Virusshare.00090/HEUR-Trojan.Script.Generic-a755059aa6eba287356e0641ed7fa77039663c1c3b4209d92ac1a632d4734a38 2013-08-27 00:14:42 ....A 14544 Virusshare.00090/HEUR-Trojan.Script.Generic-a75697993e5f6edc743b5a12f3665bdb75164e74aa0477bfb6eb92b0b820358a 2013-08-26 23:04:20 ....A 48385 Virusshare.00090/HEUR-Trojan.Script.Generic-a7590413f80a4f3e3df07fa33272bef2adcc78d72742647761e499ab23b214ca 2013-08-26 23:55:46 ....A 143 Virusshare.00090/HEUR-Trojan.Script.Generic-a7724b761ffd19a2b89c6dc1d881b037a2831d9e9657dc26179b4492b08c3f97 2013-08-26 23:11:58 ....A 27788 Virusshare.00090/HEUR-Trojan.Script.Generic-a77d8f69dbc6cba02bad29f5d2993cfb13e190ff7ce0148f1e17c398af2e7714 2013-08-27 00:04:10 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-a78d01e2375bf3a5a206d7439cec196e6e24aede0f3a318ba53025b74dfac0e5 2013-08-26 23:04:46 ....A 16015 Virusshare.00090/HEUR-Trojan.Script.Generic-a7c40519090b2b3f082575dac254753f448613fd2db5bbb1372dfad3baf39c5a 2013-08-27 00:17:52 ....A 16265 Virusshare.00090/HEUR-Trojan.Script.Generic-a7d1b3570a0c7fecadf0e4d07da3f7e3067c811833ea943aaf9f9a3931579a20 2013-08-27 00:13:12 ....A 31126 Virusshare.00090/HEUR-Trojan.Script.Generic-a7f43d0f6d5aaeb4032c642b14fdefc5f4e96ec762a1a7a259570acab1ebcb44 2013-08-27 00:20:38 ....A 16038 Virusshare.00090/HEUR-Trojan.Script.Generic-a7f48e7cbe1db462785666db316c525bd88e2f7b4ac09b0b98fb2f9a5b6f1633 2013-08-26 23:37:18 ....A 46119 Virusshare.00090/HEUR-Trojan.Script.Generic-a7fa8a01742c46c03ca326bf87864ea229a4ee110e056a1da9b936a7a0621ae8 2013-08-26 23:59:28 ....A 438672 Virusshare.00090/HEUR-Trojan.Script.Generic-a813a5dc5ff1cf3c13e972a2b32f7031adf37b52c6ad22c7d5c6d7ce2c80a256 2013-08-26 23:01:08 ....A 47958 Virusshare.00090/HEUR-Trojan.Script.Generic-a8343f29caf3375a24a346d841926333a9da8957d15ef181b9cdef6f5408aeb0 2013-08-26 23:30:52 ....A 33742 Virusshare.00090/HEUR-Trojan.Script.Generic-a835ac6d5505b434c39c6fcedaf0cc2ac8149d3f9a4ad3805f7437c0f8917c3c 2013-08-27 00:13:18 ....A 18914 Virusshare.00090/HEUR-Trojan.Script.Generic-a866f038c880d0ddfe301936cebbd8b2e938cb3ae95cd08cb6f7b3b9bf6b5d5c 2013-08-26 23:50:04 ....A 983 Virusshare.00090/HEUR-Trojan.Script.Generic-a885e117ae75e8264683c4ebda5d948d889043ab1f66bb052264dae5606fe432 2013-08-26 23:36:50 ....A 7038 Virusshare.00090/HEUR-Trojan.Script.Generic-a89912c2656ecf1574238a9ca32b9e5036fb07eabe92afee9058b45826c7a6f2 2013-08-27 00:16:50 ....A 15974 Virusshare.00090/HEUR-Trojan.Script.Generic-a8a1541e4c5666ed87733bf458a86705bf160afb971dc59801f9b8f9269df95e 2013-08-27 00:12:18 ....A 8991 Virusshare.00090/HEUR-Trojan.Script.Generic-a8a884fbed474e0df120cbc5de28a511574dca4a240e44e5ac39c101806b0e13 2013-08-26 23:36:12 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-a8b52b2f70ee42b65fb455f586e9203dc7c9c25aca0cd4702ee309aaf5dd8d7b 2013-08-26 23:19:42 ....A 47397 Virusshare.00090/HEUR-Trojan.Script.Generic-a8b5e08b1d61cae6324ee761c835cf38b7b407e237c7a4e855b107c242512b49 2013-08-27 00:19:46 ....A 75938 Virusshare.00090/HEUR-Trojan.Script.Generic-a8b86fd2ba72efc4e862115eb2b31d1c086c6a38d76dcc6d1d8128c1d80e1581 2013-08-26 23:34:52 ....A 6502 Virusshare.00090/HEUR-Trojan.Script.Generic-a8c09dac67eda49bc04d1fe48bb0f60b03b9b4f3317180097a262a3292a421d0 2013-08-26 23:35:48 ....A 19218 Virusshare.00090/HEUR-Trojan.Script.Generic-a8c3901caff1cc1106ee0eb8c52575c58b7a3d7d707d3b568efab60154d4a545 2013-08-26 23:54:58 ....A 24653 Virusshare.00090/HEUR-Trojan.Script.Generic-a8ccd1d53e6d29149aad7f380af23bc5d14d793cdb69b92ddec9f98e5728cffb 2013-08-27 00:18:52 ....A 7306 Virusshare.00090/HEUR-Trojan.Script.Generic-a8df6250114ef0b4c80ad77e4f147076212abc57c93e5569c5fea872cd7fcbd5 2013-08-26 23:43:26 ....A 5974 Virusshare.00090/HEUR-Trojan.Script.Generic-a8f6de4cc419339b159c6983522908ce7df28dcc634c102c1da00afd03cb0b2f 2013-08-26 23:54:38 ....A 38278 Virusshare.00090/HEUR-Trojan.Script.Generic-a921ca0f6ea4b91e5f49f78baa6abd8ad5dcdaa1895561928e02220504f07c19 2013-08-26 22:56:14 ....A 14598 Virusshare.00090/HEUR-Trojan.Script.Generic-a93d9b6732cd8776ec12eb9ba0459cd4217649a24d3c6a0ea9242b77da31b66a 2013-08-26 23:37:18 ....A 9007 Virusshare.00090/HEUR-Trojan.Script.Generic-a957f054afc18d21e593efc0b1cf2457de96c724a0609df085ae44e0a9fe48e0 2013-08-26 23:59:20 ....A 72428 Virusshare.00090/HEUR-Trojan.Script.Generic-a96025b80b777e71d1ab9097c3585c8253f7db6dc2b222abd327e7d4077e0543 2013-08-26 23:26:10 ....A 14949 Virusshare.00090/HEUR-Trojan.Script.Generic-a968fc0a8a49a7e4f32f272e1f5226a54f8565e0193f5391ee4b17540ae98ce5 2013-08-26 23:21:22 ....A 794 Virusshare.00090/HEUR-Trojan.Script.Generic-a97dc56466723fa9edebf126e933362ebce7ff1957cbb09489228d34b8fd6268 2013-08-26 23:57:30 ....A 4334 Virusshare.00090/HEUR-Trojan.Script.Generic-a99106a90b5822fa521c2bbd8ec1ee8563112b837d8202a9f181202222d005d2 2013-08-26 23:47:56 ....A 10289 Virusshare.00090/HEUR-Trojan.Script.Generic-a996c33202079e15a17d3c94607c0dcbc443441f986b66f6098ec74f7de6b4b4 2013-08-26 23:13:42 ....A 10589 Virusshare.00090/HEUR-Trojan.Script.Generic-a9a55d6910e24274e7398ab7ea4ba789c8cd08087d75f15432f3811b51009015 2013-08-26 23:00:04 ....A 8448 Virusshare.00090/HEUR-Trojan.Script.Generic-a9a57db343f22b13d46c44a350ab7233b65eab36c25ceeba2b1eace872067353 2013-08-26 23:53:48 ....A 110004 Virusshare.00090/HEUR-Trojan.Script.Generic-a9b16cf7f95696e3dc6d2d94423fd8f58255dbb17d0bec0996b0e67ff5c24099 2013-08-26 23:20:30 ....A 15851 Virusshare.00090/HEUR-Trojan.Script.Generic-a9bc8e332004c042b06983a3f4f9d30ec847571ebc052cccd14d121196b0ef32 2013-08-27 00:12:10 ....A 16011 Virusshare.00090/HEUR-Trojan.Script.Generic-a9d88771a49fd2911dcc9ff4949ca543520c6197602b4a32fbd1d1df650a612f 2013-08-27 00:15:50 ....A 69403 Virusshare.00090/HEUR-Trojan.Script.Generic-a9ddd3a5cc8cabb14c5304773d62f945b8091ac94de4ee2d3f3febdb6032bacb 2013-08-26 23:16:06 ....A 62105 Virusshare.00090/HEUR-Trojan.Script.Generic-aa18a1ad4015b68737a0303eb0c2325c737844bfd540cfc328790e185f3aee50 2013-08-26 23:03:18 ....A 37221 Virusshare.00090/HEUR-Trojan.Script.Generic-aa2a57788d70f4d21388561cd62c8ef51c6f4aec81c8011ed3e63e875e95a9f6 2013-08-26 23:01:22 ....A 24017 Virusshare.00090/HEUR-Trojan.Script.Generic-aa3154baf8d3912d8a0d7d44cf2f3bd82b18467de7f61ff922563eaefb6c8175 2013-08-27 00:15:10 ....A 17208 Virusshare.00090/HEUR-Trojan.Script.Generic-aa3509b1bd0607490c42fd383f675f4a149584316c7069d13f685de005abc8b7 2013-08-27 00:05:48 ....A 2739 Virusshare.00090/HEUR-Trojan.Script.Generic-aa4750c2d869a4e79fffe949894a119585e63421c3ef053b93671e2bc0396d66 2013-08-26 23:00:52 ....A 973 Virusshare.00090/HEUR-Trojan.Script.Generic-aa7965158df02b96d07765e204e63567fb86109fb52b39409a6db3fa13e9caac 2013-08-27 00:20:56 ....A 12942 Virusshare.00090/HEUR-Trojan.Script.Generic-aa9165125374c53f4a7f73022179c1b34f81f62db37eb88f34cf954f1ad7da32 2013-08-26 23:19:32 ....A 56607 Virusshare.00090/HEUR-Trojan.Script.Generic-aa978a25871bb0fa585a2a3ea7817681ae7ba39a3a9b949ad7f30154142ae293 2013-08-27 00:17:40 ....A 8910 Virusshare.00090/HEUR-Trojan.Script.Generic-aa97f443cef9a2f2c7bbf01c0fae33ccb46d84e583bafae409c612150dd8b7d3 2013-08-26 22:57:40 ....A 20184 Virusshare.00090/HEUR-Trojan.Script.Generic-aaa0774eb32053715db23bac64822edcb146825f6a4b3449e43ea5ecf5dd8422 2013-08-26 23:59:02 ....A 63406 Virusshare.00090/HEUR-Trojan.Script.Generic-aaacc1ec98424d485fc8694adfbf15f72e6d75488b087ca75da2c5bdd55db1b0 2013-08-27 00:12:40 ....A 26003 Virusshare.00090/HEUR-Trojan.Script.Generic-ab1bd4cda606bd7978d9d6a2fe26845dc083a609984620f3569115fc7329bb98 2013-08-27 00:09:30 ....A 3525 Virusshare.00090/HEUR-Trojan.Script.Generic-ab3b6665a8feadb3c1a35d68fcd4ef41cc70c8ef682959171fb06015a65da028 2013-08-26 23:20:32 ....A 11414 Virusshare.00090/HEUR-Trojan.Script.Generic-ab60364e0887bf3a8bdc4a0c50a9c0f90cd8f33ee4eb3bc20a1bda48bae49e58 2013-08-27 00:18:46 ....A 74552 Virusshare.00090/HEUR-Trojan.Script.Generic-ab8a37788af3c4de6a95a9f7f4221b340def9c30e0113e1f07ea88613fe6be76 2013-08-26 23:05:32 ....A 15745 Virusshare.00090/HEUR-Trojan.Script.Generic-abb5897e9fd29503faca8a87aa39fce9587d5bcdc6ce1fec6b9c897090e0c16f 2013-08-26 23:16:00 ....A 36047 Virusshare.00090/HEUR-Trojan.Script.Generic-abcc8b66f513e4b608c07b548faef6ff89818748edb1df8d6baeb1ff4bb862ad 2013-08-26 23:03:00 ....A 1741 Virusshare.00090/HEUR-Trojan.Script.Generic-ac2a7a101ff04c0944abaef86a87cd4ae98a437d6dcc9a44c62282d8587fda25 2013-08-26 23:52:30 ....A 79023 Virusshare.00090/HEUR-Trojan.Script.Generic-ac2c76663b4a8588d1097edebcb34ba1e810bf0dc0b19799263cd8a2eb9518b1 2013-08-27 00:08:20 ....A 1903 Virusshare.00090/HEUR-Trojan.Script.Generic-ac39b3a09afcf922592d04244f356fe2397aefc96b05b7af1ffa8bab2a7be2b6 2013-08-26 23:10:56 ....A 7147 Virusshare.00090/HEUR-Trojan.Script.Generic-ac3ba4b96dc33a44b9f26589850ac70e8b5092016318d5af6695a208d9f18523 2013-08-27 00:21:50 ....A 13166 Virusshare.00090/HEUR-Trojan.Script.Generic-ac492fab31e705467406885c24e8a433ab7ea81c8af7132d56b3f8b87e8d2b05 2013-08-26 23:29:24 ....A 2897 Virusshare.00090/HEUR-Trojan.Script.Generic-ac57f8ffb86f1519666daca48d184a748a83986a1bd6f07c723cd77f32387a8e 2013-08-27 00:10:30 ....A 16054 Virusshare.00090/HEUR-Trojan.Script.Generic-ac5e3bc3f0493603c7ee1bed9a0bc1f9e23410c728d34ff5edec89057e9639c2 2013-08-26 23:06:36 ....A 150469 Virusshare.00090/HEUR-Trojan.Script.Generic-ac68d2833ced500ae57d5de076d107b4763a2972c7f4942ff7993998df96a1b0 2013-08-27 00:11:36 ....A 16060 Virusshare.00090/HEUR-Trojan.Script.Generic-ac779c2e17939a2df3fd30b712c06fd060822f4c44f7922de4fea488d5a4980f 2013-08-27 00:14:04 ....A 29176 Virusshare.00090/HEUR-Trojan.Script.Generic-ac7d79e03c4e8760af1d73f53a77fb2514501697d11b03dd8d97fc3fa5390cf6 2013-08-26 23:41:52 ....A 47965 Virusshare.00090/HEUR-Trojan.Script.Generic-ac90630e7396b1e812d7deaa3d792fb4ede01c62d433ae50b51bd44eeca3f93e 2013-08-26 23:02:46 ....A 45777 Virusshare.00090/HEUR-Trojan.Script.Generic-ac9e816e65f724ba58545d3360b145fdbc9f6ac301adc8211f51543e1e61269b 2013-08-26 23:19:24 ....A 8952 Virusshare.00090/HEUR-Trojan.Script.Generic-acced5e47eb9594cfab814efcf78a3d943735b5b7f3c65200990f6276bf0488f 2013-08-26 23:05:16 ....A 20163 Virusshare.00090/HEUR-Trojan.Script.Generic-ace341d269f5de5c844f37d764d329c95fe66512c28da620ba1bfc821d309353 2013-08-26 23:29:58 ....A 2233 Virusshare.00090/HEUR-Trojan.Script.Generic-acf30bd2b5ebded83782c3d217ab647927df0fcd059525b2e023f974aaef11ac 2013-08-27 00:04:34 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-ad182ad4493913788d1c5dc03576105c541682de0620a8e95ceaef71a6aafaae 2013-08-26 22:58:02 ....A 10198 Virusshare.00090/HEUR-Trojan.Script.Generic-ad270c23565eea0a32c685b30b51e6b3666ebb1574bdd351b9bafcb01bfb91cf 2013-08-26 23:29:56 ....A 25842 Virusshare.00090/HEUR-Trojan.Script.Generic-ad2ecea863f704e0b233fedf6bba06faa9c6e5301add10ff27bbc3a851df4bcc 2013-08-27 00:16:04 ....A 23653 Virusshare.00090/HEUR-Trojan.Script.Generic-ad450d760370ad0255b5027462a5e7fa39c99395a6310314a08621d099cc52db 2013-08-26 23:41:34 ....A 11052 Virusshare.00090/HEUR-Trojan.Script.Generic-ad6fc6c378988e85c6718791952cd6be3f57556f5172c310e1c5037c0daaa093 2013-08-26 23:32:40 ....A 223599 Virusshare.00090/HEUR-Trojan.Script.Generic-ad7576a7b77ba493cbfd040dc9813a77a2fb1164cbe1b0e8fec05944bef30622 2013-08-26 23:03:10 ....A 19930 Virusshare.00090/HEUR-Trojan.Script.Generic-ad7a15f80a061b872f8f16b18952f7f5ad7e3a2747812874c092bf774f1e992e 2013-08-26 23:37:14 ....A 11336 Virusshare.00090/HEUR-Trojan.Script.Generic-ad7e262893043e9a8e3e65ec926851144b12d9dc825c57f159c4f4c41702158b 2013-08-26 23:11:08 ....A 36453 Virusshare.00090/HEUR-Trojan.Script.Generic-ad85c751fc0c048731fd81bdd10b114363df497878320b73c4c641216a59f551 2013-08-27 00:13:44 ....A 21381 Virusshare.00090/HEUR-Trojan.Script.Generic-ad8f99f7580cb74984c72d704bd82bd51f168e2514f32447ece004e60ed415b0 2013-08-26 23:13:56 ....A 1479 Virusshare.00090/HEUR-Trojan.Script.Generic-ad9908b31d4ad02c3b138a57da8e2a7f3d406654bb6ee2454d7b2bcc117e7dcf 2013-08-26 23:03:22 ....A 3278 Virusshare.00090/HEUR-Trojan.Script.Generic-ad9c29694b9e0dece93f28ec91232607a418749e1bcfe34251ea777aab75f33b 2013-08-26 23:23:58 ....A 51230 Virusshare.00090/HEUR-Trojan.Script.Generic-ada88bca819681f097a7c4280288b16b14ce40de6069b8e99c0bf1705c96aeea 2013-08-27 00:12:56 ....A 16230 Virusshare.00090/HEUR-Trojan.Script.Generic-adc1b569584c4b0998341df093475926b87f2138a11f9028328e834a62d3d7fe 2013-08-26 23:02:12 ....A 12954 Virusshare.00090/HEUR-Trojan.Script.Generic-add382798ee41f69a0f0782750db61c1c3969d603d36d682f65c4a30dae0fbdc 2013-08-27 00:20:10 ....A 16070 Virusshare.00090/HEUR-Trojan.Script.Generic-addb5812716ab3440ecbcf99569667897c3a7f15d2e214723d48ae0de3014d4e 2013-08-26 23:23:24 ....A 1949167 Virusshare.00090/HEUR-Trojan.Script.Generic-adecfb84e4b9cacb643a9431a47b4bdb90fbd24efa470e63aba91306c6e126a3 2013-08-26 23:09:02 ....A 5338 Virusshare.00090/HEUR-Trojan.Script.Generic-ae01672a4b7e1a0fe5ad06acd9eeaa381d55ff04f1e05cffb7453387e177c6e1 2013-08-26 23:28:28 ....A 86442 Virusshare.00090/HEUR-Trojan.Script.Generic-ae0572607c228b007f82734ac8283d818bbb4c4516758f24eb7e9b0a190dd368 2013-08-26 23:27:14 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-ae191cd54480bb7dc7eb756614316419a0579050e06177c96d45cd697e0e3b13 2013-08-26 23:59:40 ....A 167182 Virusshare.00090/HEUR-Trojan.Script.Generic-ae1ad72338eeef577c7e95d82a7af5839c7f7cf41b9088b94c9886c11b06bd8f 2013-08-26 23:15:18 ....A 7425 Virusshare.00090/HEUR-Trojan.Script.Generic-ae3a20904145e1a9fd0f92defbdb1715b6545fe160d237d9f123c428f921f438 2013-08-26 22:58:46 ....A 16800 Virusshare.00090/HEUR-Trojan.Script.Generic-ae439828e5cc623c45b1db37a02ef716ecbbfe3e7cbd264f5e9fe7e3c83d0393 2013-08-27 00:19:08 ....A 16143 Virusshare.00090/HEUR-Trojan.Script.Generic-ae5126390aebbc045409b8b1dcc427d41eb9955ad52a7262dace867bcfa8ce7f 2013-08-27 00:09:12 ....A 23119 Virusshare.00090/HEUR-Trojan.Script.Generic-ae63ebb80f71cf5870da836c33dd352a423361bb8d24381a8c6e42faaffd432d 2013-08-26 23:44:42 ....A 20207 Virusshare.00090/HEUR-Trojan.Script.Generic-ae8b3fdd40aeb2855e495d818dd386f9d7e93eb4dca13ef05bd0386fdc80c0cc 2013-08-26 23:25:36 ....A 26320 Virusshare.00090/HEUR-Trojan.Script.Generic-aea4816066b190b00a9b48ecd0874cb4c0c08a1cd85c7e699e419b245758280a 2013-08-26 23:15:12 ....A 6158 Virusshare.00090/HEUR-Trojan.Script.Generic-aeb25f207caa0b084f981a1c2af95872021471abefb0c39e652a029df33ce306 2013-08-27 00:12:10 ....A 16186 Virusshare.00090/HEUR-Trojan.Script.Generic-aec600efe8700e7f752b5ab023ded2fc03b8cc9d2c8849f64e761348d9b86c44 2013-08-27 00:01:18 ....A 3215 Virusshare.00090/HEUR-Trojan.Script.Generic-aef996d0cf63718e3a8975e1cffd3762acda0640424b921ca5191fc08845d6f2 2013-08-26 23:16:46 ....A 20606 Virusshare.00090/HEUR-Trojan.Script.Generic-af234985a046c29a357b49ccc587c3dd284b24390a86c12c8d9c6dc90d73fc97 2013-08-27 00:11:54 ....A 16122 Virusshare.00090/HEUR-Trojan.Script.Generic-af5403e854001f0461d6c911db5fdf650e5b9612ace1281acd88f9c0fb21fd0a 2013-08-27 00:20:06 ....A 16327 Virusshare.00090/HEUR-Trojan.Script.Generic-af763beb13935ab3dd9148552668d6b4093b4abe6943c34cfc07b046cb6ab8b0 2013-08-26 23:02:10 ....A 14044 Virusshare.00090/HEUR-Trojan.Script.Generic-af7cff9c57faae705c0e02aaa3ba2e562143dec76750c4469935e776a9043e91 2013-08-26 23:08:12 ....A 26187 Virusshare.00090/HEUR-Trojan.Script.Generic-af85d0f191937aef0f104c4dbe94e8e4d1e5e205fafd73105c2fcadebd6936f2 2013-08-26 23:07:18 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-af9e3d3775232fb2004d4e0d62bb9141a462b7f1d58775c554da93f994598806 2013-08-26 23:19:06 ....A 5830 Virusshare.00090/HEUR-Trojan.Script.Generic-af9e7fed9c13a83ae5c919f2193232e607998b702e913e35a05b0afaeeb11384 2013-08-26 23:03:28 ....A 28508 Virusshare.00090/HEUR-Trojan.Script.Generic-afa1504fbdd28e1a6ac9e3f761bdcc3403d328336e635943e0d6a276d3cb9464 2013-08-27 00:18:24 ....A 457 Virusshare.00090/HEUR-Trojan.Script.Generic-afa1a7895628500336acb916207fd6bf85af0b3549bdde369536d5261427a426 2013-08-26 23:04:50 ....A 15059 Virusshare.00090/HEUR-Trojan.Script.Generic-afb1715c7883db980c5b743b477d64d70ad1b5dddd8b8b6c73d9704dcce2d12f 2013-08-27 00:08:28 ....A 11392 Virusshare.00090/HEUR-Trojan.Script.Generic-afb2ea83d9b4951ca654e1716cc87dbdd276d959a2ce0a0d02ca396a4c5e051c 2013-08-26 23:50:00 ....A 7256 Virusshare.00090/HEUR-Trojan.Script.Generic-afba7ba1ee9dcdfd0fde4c9788c994f968d12e3d23c8da8333d5dba0781b779f 2013-08-27 00:11:26 ....A 82639 Virusshare.00090/HEUR-Trojan.Script.Generic-afbd042df78270d684b0d84f1508ba271109041692e481a7026659e265d0ebf0 2013-08-27 00:10:58 ....A 15876 Virusshare.00090/HEUR-Trojan.Script.Generic-afda81a4c0c0887ffcb3c9c40419176387dca93b56b7e58f2a41577a3bd4e542 2013-08-26 22:59:14 ....A 19500 Virusshare.00090/HEUR-Trojan.Script.Generic-afdb655a095551318d0bbb32a23341eec121f8390e6e9ec425faced7bb01b177 2013-08-26 23:04:04 ....A 43554 Virusshare.00090/HEUR-Trojan.Script.Generic-afdde4b690610ce81b22d2fe8ede49524f3b4ff9ae463b44b6455a8464f75578 2013-08-26 23:58:42 ....A 1967 Virusshare.00090/HEUR-Trojan.Script.Generic-afe76691f707fb487f6bf9b9403379b2889a88cf80ef3e92195f2975292345d6 2013-08-26 23:14:24 ....A 22454 Virusshare.00090/HEUR-Trojan.Script.Generic-afe85e4fad853a438030e8eb5c66641725b894b5495a3fc70105ef33afac67f9 2013-08-26 22:58:42 ....A 83770 Virusshare.00090/HEUR-Trojan.Script.Generic-afee08fb78f63b63876a49b7e6994395a4456e484a3ddd542b7470e385f789e8 2013-08-26 22:58:54 ....A 53246 Virusshare.00090/HEUR-Trojan.Script.Generic-b002dcb538792407ec5564ef7904279dcb718a16fa1b839d55f3f393a2bd0313 2013-08-26 23:21:38 ....A 23023 Virusshare.00090/HEUR-Trojan.Script.Generic-b00f414900cc8bf0554689ca592fb8fe11f55a9d349748cb15e5970351f6246c 2013-08-26 23:49:30 ....A 6508 Virusshare.00090/HEUR-Trojan.Script.Generic-b011788d22138427338c075be7520962636de286a198a66830355dee1cdbf458 2013-08-27 00:10:00 ....A 14087 Virusshare.00090/HEUR-Trojan.Script.Generic-b02160493e689021e825ade7aa861ace7d784f8a0a57bcfdf708058f91e8a2e3 2013-08-26 23:21:52 ....A 19203 Virusshare.00090/HEUR-Trojan.Script.Generic-b021cd19787f6423f9c560db601726b520450cebc679ceb61927ffc7cfaa4034 2013-08-27 00:18:24 ....A 16202 Virusshare.00090/HEUR-Trojan.Script.Generic-b06c6a8049b7986e14bbd96b1f792f97705da22beec660afa96c0b12f8924d2f 2013-08-26 23:08:26 ....A 11712 Virusshare.00090/HEUR-Trojan.Script.Generic-b0717f1ac5164d5f6b3510bcdd7b7a93ca4c501236ed40897ecc73ac1f5de9b8 2013-08-26 23:20:56 ....A 14369 Virusshare.00090/HEUR-Trojan.Script.Generic-b0865bf9bf1c4daf492188972cd0116a4a5f1ee59a99614c9dffba25f2c5e63e 2013-08-26 22:59:18 ....A 10019 Virusshare.00090/HEUR-Trojan.Script.Generic-b08a3bddc008ef5de740e09112147d68c1c4d239ad5cbceb7802709039ff20c0 2013-08-26 23:21:14 ....A 116255 Virusshare.00090/HEUR-Trojan.Script.Generic-b099c5a398a251b87560c2a46c1db6f857d6f371d7ed3ce89fd41d4a133e118c 2013-08-27 00:12:02 ....A 16283 Virusshare.00090/HEUR-Trojan.Script.Generic-b0d5587254f3f9d39d2dd86486e7e2455b6ee659542de741dea75841a0c9b0f2 2013-08-26 23:55:20 ....A 13553 Virusshare.00090/HEUR-Trojan.Script.Generic-b0f054e205522d6623415a56307f3ceda28adb6c3bf23fdc66e3349883ca39f2 2013-08-27 00:18:48 ....A 16023 Virusshare.00090/HEUR-Trojan.Script.Generic-b0f6d19d5d49dd1d51faff9d208c14adb9432a64c7583b4a77fc84e642b4efaf 2013-08-26 23:10:02 ....A 156728 Virusshare.00090/HEUR-Trojan.Script.Generic-b105b0192678d5210f30a7229dbe4c98a96dff1c43236db7836b79b0493e37ce 2013-08-26 23:10:16 ....A 20690 Virusshare.00090/HEUR-Trojan.Script.Generic-b13894f45b19fd48134b2409050146a3c04b89d304553b3514590cf8911c4268 2013-08-27 00:02:06 ....A 24719 Virusshare.00090/HEUR-Trojan.Script.Generic-b16fc6004d5f7600cb0b88f8b664dffeff3a6fc594b4e0335acef9fac899c759 2013-08-26 23:09:48 ....A 77982 Virusshare.00090/HEUR-Trojan.Script.Generic-b1871a9023f3b5d5e6f264cf6db4953c0e757db44584b21480e4a4fed6c4ac63 2013-08-26 23:47:56 ....A 10992 Virusshare.00090/HEUR-Trojan.Script.Generic-b18ea0243be080d2d7ec78357a9a38198e1f0946de3bf436c2cd963b736099f9 2013-08-26 23:55:34 ....A 20745 Virusshare.00090/HEUR-Trojan.Script.Generic-b1b9ddd2070a9e7b6ec47cbbc4a65f47d7a32eb5bff2f1d8793aca35f13de823 2013-08-27 00:12:06 ....A 99085 Virusshare.00090/HEUR-Trojan.Script.Generic-b1c93935ea7feeadd9f5b5ab4ddbff74a52f78d57335eb21ddb901122d98a173 2013-08-27 00:11:10 ....A 2193 Virusshare.00090/HEUR-Trojan.Script.Generic-b20105fcaa37434ad20b4fab6d45c06d4f46a13532ba5818778604e6b9a561ed 2013-08-26 23:03:28 ....A 2989 Virusshare.00090/HEUR-Trojan.Script.Generic-b217628037cd3396ad79d7e4fb18665ddb7482aa7038a2cbf6223b26b0157fcc 2013-08-26 22:59:46 ....A 12370 Virusshare.00090/HEUR-Trojan.Script.Generic-b21d5b95bd86f4691f59550b6e5346692c5c7212387a1e1f0313ee307145c6b8 2013-08-26 23:09:34 ....A 247275 Virusshare.00090/HEUR-Trojan.Script.Generic-b2609d2dd344a683fe1c8f249254a23556e13b300e072b3e94d46758d20ebec3 2013-08-26 23:04:00 ....A 22203 Virusshare.00090/HEUR-Trojan.Script.Generic-b274e3e3e2606e0a91c9a88fb4e76ccf86292eb67fef3c47147a03bcd48e53f7 2013-08-26 23:05:48 ....A 69533 Virusshare.00090/HEUR-Trojan.Script.Generic-b2af7477d787c0b84716ff0d4c54d3cadec98ac3ed0d69a0b02ec5ae0719d22c 2013-08-26 23:13:58 ....A 32226 Virusshare.00090/HEUR-Trojan.Script.Generic-b2b23054372bb71ef9d2ddbdf41907b2d1028961948c7b0e093a1d0409be1964 2013-08-27 00:06:12 ....A 1969 Virusshare.00090/HEUR-Trojan.Script.Generic-b2e9e70560e4fe8152f856bc2b46fca8beea53323e2cdd06be05d56ab4e0cd52 2013-08-27 00:01:58 ....A 7644 Virusshare.00090/HEUR-Trojan.Script.Generic-b2f0b21ee5a200eaf49e3983808fab9a5b267d840c0c4e3fd845d73209c97c49 2013-08-27 00:13:14 ....A 167588 Virusshare.00090/HEUR-Trojan.Script.Generic-b2fd55491a750541c91c8b6fc3268bb65d265a0eb808e1da6318c9926e47e5f5 2013-08-26 23:57:20 ....A 46250 Virusshare.00090/HEUR-Trojan.Script.Generic-b3056a1b554a8ba9601b6bdfe10267f84ff2d9c88d162a5c6891b47e125b729c 2013-08-26 23:06:00 ....A 13768 Virusshare.00090/HEUR-Trojan.Script.Generic-b3071d3bd95442c67e5d8d8d982298a4378d5934e95ae403b003b944e71ed7c7 2013-08-26 23:16:38 ....A 65973 Virusshare.00090/HEUR-Trojan.Script.Generic-b32e8cac603ecd198bb02c8e0605e7337b914b92f77a79872180741730565ed0 2013-08-27 00:19:06 ....A 435 Virusshare.00090/HEUR-Trojan.Script.Generic-b3625f89da91e15c563d97bc3764ee60a91210e0628a76c3e0cc1bd6a7376df1 2013-08-27 00:09:10 ....A 7039 Virusshare.00090/HEUR-Trojan.Script.Generic-b39f1c8ae5a0479cdce987cc5b9786c52a2d1b4fec3003fdd8ebdb7edef22bcf 2013-08-26 23:10:54 ....A 25793 Virusshare.00090/HEUR-Trojan.Script.Generic-b3a9c9506520b4e660574979e007739fdbbf90afdf320d49190e68d4b39bcffd 2013-08-26 23:09:14 ....A 2857 Virusshare.00090/HEUR-Trojan.Script.Generic-b3af0926efe7694598c19ac4ea9296777df29e42f943f57a3af3a1fb2ab96610 2013-08-26 23:15:32 ....A 11322 Virusshare.00090/HEUR-Trojan.Script.Generic-b3b5e6f71af4a715bd14f212048d1c0b90dda03029390c231793900159552389 2013-08-27 00:09:50 ....A 33885 Virusshare.00090/HEUR-Trojan.Script.Generic-b3cea60e82973fdb23849b9846118ab5e9ce269bbc9c8990bdd5114a097a6c7a 2013-08-26 23:36:42 ....A 32262 Virusshare.00090/HEUR-Trojan.Script.Generic-b40f3ab66769fcfdb9967ae184450222c87bdf7f9308ecddc785c1db34fdefe9 2013-08-26 23:44:12 ....A 94157 Virusshare.00090/HEUR-Trojan.Script.Generic-b416ec888704a8c162a6587cd33429d4f17ace5f43dd41062f8d41d0e60f4746 2013-08-26 23:34:56 ....A 489 Virusshare.00090/HEUR-Trojan.Script.Generic-b42b095a010f667094629e06de073ff7225b9d459328d147e95b02accdf258fa 2013-08-27 00:03:00 ....A 2711 Virusshare.00090/HEUR-Trojan.Script.Generic-b44d38ceb8ca80764119f280659668a56d7ba6b65f8e917ecf0081b2f87ea9a7 2013-08-26 23:48:24 ....A 62087 Virusshare.00090/HEUR-Trojan.Script.Generic-b45568e22644f274a6eb991f92a41530ad00c54cb0ab9f463a8f832487429985 2013-08-27 00:19:30 ....A 102671 Virusshare.00090/HEUR-Trojan.Script.Generic-b465d36aedaa8d2ea77dc4a464bb92d8cd1dac01fc52e091b17ca9ee1dd8ed96 2013-08-26 23:48:00 ....A 34830 Virusshare.00090/HEUR-Trojan.Script.Generic-b4913c776c4c18e791e97957005d5a69a7fb96c21978ad2c07523633ba9a2287 2013-08-26 23:12:44 ....A 20949 Virusshare.00090/HEUR-Trojan.Script.Generic-b4a2d2820c1cb94ca17ead96ec74ab198ada2b267e40042db4216617c873376c 2013-08-26 23:04:22 ....A 15295 Virusshare.00090/HEUR-Trojan.Script.Generic-b4b755ee916abada3a86b1443429d2e619317cba1e6bcd497601494042b3df55 2013-08-27 00:00:58 ....A 14458 Virusshare.00090/HEUR-Trojan.Script.Generic-b4d2610972d4c53bdadb91f36b3d4c6d96bf2d2f7ca04ea555b93f1a14c549d6 2013-08-27 00:15:04 ....A 16416 Virusshare.00090/HEUR-Trojan.Script.Generic-b52c18c930103287cdd509d1efc90b66ad404445d3110e3a0e679a290c7dc270 2013-08-27 00:15:24 ....A 20490 Virusshare.00090/HEUR-Trojan.Script.Generic-b53441cdd695f5c530db239c137db6065f70ecfafb7a566479812c4f3578d8c4 2013-08-26 22:59:58 ....A 37016 Virusshare.00090/HEUR-Trojan.Script.Generic-b56107f0d5df22cd9c9952d76cbd6b536613ad6ee9b241a90f66ce4d11afdd68 2013-08-27 00:11:12 ....A 56660 Virusshare.00090/HEUR-Trojan.Script.Generic-b5637e6f73033abf25824c53ef886baa519634d5796b523a360920952d63d284 2013-08-26 23:47:16 ....A 22248 Virusshare.00090/HEUR-Trojan.Script.Generic-b56c00c3406b300d0e6c6099bca635077745926886a3fe9e1aadbf3f5a736d45 2013-08-26 23:48:34 ....A 40687 Virusshare.00090/HEUR-Trojan.Script.Generic-b59e9d713c494df91c03cc2223b4705b22107e598ee4226855291a2734b10b36 2013-08-26 23:02:10 ....A 1341 Virusshare.00090/HEUR-Trojan.Script.Generic-b5a5cb9750fbff5beceed832bdc56d2905128b7a24bea8a721b643af897c0d09 2013-08-26 23:21:28 ....A 4339 Virusshare.00090/HEUR-Trojan.Script.Generic-b5af1b18189f19acf6c5f2b4925fef815455f5349a493cd92962c9a2915a3f54 2013-08-26 23:52:26 ....A 68798 Virusshare.00090/HEUR-Trojan.Script.Generic-b5c7142e967083c7df1b3739ad8a77bfad0c0e90ca6234074b942e31ddd3b8bd 2013-08-27 00:21:48 ....A 16353 Virusshare.00090/HEUR-Trojan.Script.Generic-b5f93b6b4ea5ae55c690cd2b83982db1c9e37738e04444f3401770b5fc015846 2013-08-27 00:06:20 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-b606b99fc1dc5fd2d222c052c863d3eea822eaa8735b1807ed1096c9058cd472 2013-08-26 22:59:10 ....A 5415 Virusshare.00090/HEUR-Trojan.Script.Generic-b621067872ab04ca2f6c0a65989c05a5a0c2977719b4b456cb18562ff6404dfd 2013-08-27 00:09:10 ....A 16333 Virusshare.00090/HEUR-Trojan.Script.Generic-b63f22cb72675447255c6c1e5665a302f168ea46dbe04049a5d9502c29029164 2013-08-26 23:41:44 ....A 21334 Virusshare.00090/HEUR-Trojan.Script.Generic-b6642c11bc2e2373a5f4a8b077f12d662fc7f861c88467e15aa5fcc021d68bdf 2013-08-27 00:12:16 ....A 16447 Virusshare.00090/HEUR-Trojan.Script.Generic-b6656c3434e8fe7a02fbef9b5bf5747f9ad5023821163acbd6244ace17bb6102 2013-08-26 23:56:48 ....A 783360 Virusshare.00090/HEUR-Trojan.Script.Generic-b66d2356fbe33a24fcbb2eb435120af1d58ac233edbf3bb11dbca16798a8d67c 2013-08-27 00:15:50 ....A 206848 Virusshare.00090/HEUR-Trojan.Script.Generic-b679abe2118797f0a099c08870e6e9ea3fb02434a9658a4220c8eda403c4a039 2013-08-26 23:11:02 ....A 22600 Virusshare.00090/HEUR-Trojan.Script.Generic-b67becc3088c1993270ee95bcf60bd80aa342c164216bde6b906ecd0f4c86d15 2013-08-26 23:47:54 ....A 11871 Virusshare.00090/HEUR-Trojan.Script.Generic-b6840e31913ae098ba43c8f0b02e12cbf213635ecaa28d4deb622033a71f54ca 2013-08-26 23:18:14 ....A 559 Virusshare.00090/HEUR-Trojan.Script.Generic-b684eeda1281317e787e9f4cf32a95d8f89f32e137ec052c36e9a11d42955850 2013-08-26 23:08:42 ....A 20806 Virusshare.00090/HEUR-Trojan.Script.Generic-b686ae419656c2ac9ec01a86b89ef3afcd73c914807f23d3c7e6d19f39880efe 2013-08-26 23:36:58 ....A 19300 Virusshare.00090/HEUR-Trojan.Script.Generic-b6b3e26cab4e9ac2613134a9509d7344af12a6fa6ac421e4d60451345c90c156 2013-08-26 23:04:52 ....A 937 Virusshare.00090/HEUR-Trojan.Script.Generic-b6b63619e371ff3f2b259a2746b77a39b0cfe67cfd3f2fc3964f1160b1df3c6a 2013-08-26 23:55:36 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-b6b70749f9916e702e246c2cd67748e6735e9e02cc44a517459d8eae1a75f148 2013-08-26 23:05:26 ....A 36116 Virusshare.00090/HEUR-Trojan.Script.Generic-b6d6ecbc38c4472efa29244e683c0fec0fea1daa76c2372feb7143c743a2ae67 2013-08-26 23:10:48 ....A 3745 Virusshare.00090/HEUR-Trojan.Script.Generic-b6dddb81535abc38e51ac0c3c7bb0334047200dbef1202db71f869c97ae04474 2013-08-26 23:14:42 ....A 68861 Virusshare.00090/HEUR-Trojan.Script.Generic-b6f9dfbe478ffdfcd584d7c305fc88a18794961f31c4c2624f2f78c05e0aa523 2013-08-26 23:05:42 ....A 48903 Virusshare.00090/HEUR-Trojan.Script.Generic-b6fc38e654607b5586e2e29fc1a9d45d788b6b11327ffbe2d7804d0ddea1e7f2 2013-08-27 00:08:32 ....A 94 Virusshare.00090/HEUR-Trojan.Script.Generic-b70e6fa86183ca5574a161e7a89c8fc4f4a33b9acc4a4ef20214d35547739bbb 2013-08-27 00:14:44 ....A 27564 Virusshare.00090/HEUR-Trojan.Script.Generic-b7118e676aacd14145805ebe686ba4f6c7b269e8453385783fa13caf4101c1ee 2013-08-26 23:06:38 ....A 1743 Virusshare.00090/HEUR-Trojan.Script.Generic-b717d05ec154c7ba3283d810c2f7c966987fd5df3fac6028d8ed9b76ab37eb2c 2013-08-27 00:12:40 ....A 49339 Virusshare.00090/HEUR-Trojan.Script.Generic-b73423a28b64f7d07a55b015cbbb3671b10ccc18b971d091264265c189ad0102 2013-08-26 23:05:28 ....A 37881 Virusshare.00090/HEUR-Trojan.Script.Generic-b751037f0258cda0c26f60b3be21df5e4a0256dd231caf4f1eaf2e6fd68bcfc7 2013-08-26 23:00:14 ....A 62635 Virusshare.00090/HEUR-Trojan.Script.Generic-b75efd4be33ac4b62e5b1796cd74cd52e1f3ec466ba119e44ef83711f7984111 2013-08-26 23:51:46 ....A 20022 Virusshare.00090/HEUR-Trojan.Script.Generic-b774d62e993a5b5ecded4e55da1e618dbcdb32c647be736f8a4ee1a7dd3c2983 2013-08-27 00:00:58 ....A 49816 Virusshare.00090/HEUR-Trojan.Script.Generic-b7834a8d0a41174337d9c8bdc14678914f47dfeb5d92e3ce4551deff93fb6973 2013-08-26 23:52:18 ....A 11504 Virusshare.00090/HEUR-Trojan.Script.Generic-b7904e194f7764b8b32ce0e29f6a08efba0cd9ec37b180cd8737894187874b90 2013-08-26 23:08:32 ....A 9341 Virusshare.00090/HEUR-Trojan.Script.Generic-b7995b1ae148c90459b51cdbbce8b4f23f5d8a98dea0c6c3420c437080397460 2013-08-26 23:17:12 ....A 27372 Virusshare.00090/HEUR-Trojan.Script.Generic-b7a5873810d4dd6f3b71bb79b56b6a756e946e27937d028917c9f5a9bc9d5b50 2013-08-27 00:17:16 ....A 25092 Virusshare.00090/HEUR-Trojan.Script.Generic-b7c627130c20f292ac98174f2667751d96482e1be9d515239f375bed604b49bb 2013-08-26 23:34:34 ....A 92835 Virusshare.00090/HEUR-Trojan.Script.Generic-b7d5ef4c902c305d902107bf78c32789d39db4ecedfd5a8495fc7b1e8e3280c7 2013-08-27 00:19:36 ....A 82820 Virusshare.00090/HEUR-Trojan.Script.Generic-b7d86f6c6d2cf98ad9cb7c8ca634bd412b9b68d74891c3bfe29156fd5e814e8b 2013-08-26 23:00:04 ....A 127542 Virusshare.00090/HEUR-Trojan.Script.Generic-b7da7c940dbf6e24590ceb6b702b442e45c81cfa2bfa5153d2e12a4600ceb318 2013-08-26 23:43:36 ....A 39097 Virusshare.00090/HEUR-Trojan.Script.Generic-b7ee3ca7ac2b017039b9ec0cc4c6437c1905e5406bdfbbdbd7206b7a88e17b1e 2013-08-26 23:52:16 ....A 12958 Virusshare.00090/HEUR-Trojan.Script.Generic-b802317069a4c7773aed1c504b8bc7317cf4e37cabde07f1ae8fb7c92a2eeec8 2013-08-26 23:37:02 ....A 33087 Virusshare.00090/HEUR-Trojan.Script.Generic-b81168036f6212adc03f9138cd52677751576ef086f9163cb08d34790df18bd9 2013-08-26 23:22:10 ....A 3657 Virusshare.00090/HEUR-Trojan.Script.Generic-b813b35102d82db6fcf9d0163840d0d6bde4874d20ff98bd774855c6473a1372 2013-08-26 23:17:24 ....A 5672 Virusshare.00090/HEUR-Trojan.Script.Generic-b8347f865e0d73a71f025ef2fc8062664c863a605c62fe3cf9a93cf5f13678f5 2013-08-27 00:04:38 ....A 5187 Virusshare.00090/HEUR-Trojan.Script.Generic-b85e6488a2b721acc4e96d00037376a6b83a61b75b2baf151cc031dd34e35eb1 2013-08-27 00:10:40 ....A 15980 Virusshare.00090/HEUR-Trojan.Script.Generic-b87093cf8b8574d7b43c0b917fb8d79cab8bb732ef0f67a9550cc2a9a67352aa 2013-08-27 00:03:36 ....A 41929 Virusshare.00090/HEUR-Trojan.Script.Generic-b87295b972fbd1739beda2fc9299457cb9ac2f7cda8db795d113bd8cce0554a5 2013-08-26 23:00:02 ....A 16119 Virusshare.00090/HEUR-Trojan.Script.Generic-b886ad108738e7a668e0a2e75ac993839746708ea13282fc6f0e9cac4bcd42ad 2013-08-26 23:17:32 ....A 12352 Virusshare.00090/HEUR-Trojan.Script.Generic-b8c091f0b0e5de158357b48958af4f2408784a2e446aedfd2aa8072745d556ae 2013-08-27 00:14:16 ....A 57897 Virusshare.00090/HEUR-Trojan.Script.Generic-b8cb38c9e6809af7cd74fd6203cbe9479f846d5d79c0fda50c49c299f67afe99 2013-08-26 23:15:32 ....A 287 Virusshare.00090/HEUR-Trojan.Script.Generic-b8ff901d18e9e0d1b9a249fb5a07c4040ec83b34f3b014f515ac1f9c4c1b4e47 2013-08-27 00:12:24 ....A 15872 Virusshare.00090/HEUR-Trojan.Script.Generic-b904a010d8685065ec8013e96f8a7f60756e7a4aaf99926d5a8af289fa225729 2013-08-27 00:14:40 ....A 10071 Virusshare.00090/HEUR-Trojan.Script.Generic-b908e6723eee4466c76d79fd8559b4a99c3e101221c2c773a101bf724bf80187 2013-08-26 23:21:44 ....A 26144 Virusshare.00090/HEUR-Trojan.Script.Generic-b90a868e85d5722ca7c49b9abb741761689dde8bf94dd0a01634fa0c766d01c6 2013-08-26 23:37:26 ....A 45982 Virusshare.00090/HEUR-Trojan.Script.Generic-b90b73f13372b6f37a35b81c498352e589fb20c0a8f80d897f33d63240da2ef5 2013-08-26 23:43:36 ....A 13015 Virusshare.00090/HEUR-Trojan.Script.Generic-b90ff4590d5f0df435be62b0c91ae8f0955bd8f35e040a8dcbee7eb337e80b21 2013-08-26 23:55:46 ....A 150216 Virusshare.00090/HEUR-Trojan.Script.Generic-b92c5f1250e132da41d7d4dc8e184c37f4a78a0df7cde16ab37a870634ec4a5b 2013-08-26 22:56:42 ....A 3155 Virusshare.00090/HEUR-Trojan.Script.Generic-b92cb8ff55a9d2fde21f84b8df6d653f8664c09a962108108fd3d3b7242012f1 2013-08-26 23:31:14 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-b944df870811fc5eb03ee825954f3b82ff5a2f8666e25ddd875547e490947ef8 2013-08-26 23:03:08 ....A 43634 Virusshare.00090/HEUR-Trojan.Script.Generic-b95b57eb7c155a4148d83cc0bf2b6d9d11132f3140a7aaa1551dd60b35f34c32 2013-08-27 00:14:22 ....A 15986 Virusshare.00090/HEUR-Trojan.Script.Generic-b9684057b2bf496ae8e00d85ba4083c90518fbc322f55df593afc83d8572499f 2013-08-26 22:59:20 ....A 3046 Virusshare.00090/HEUR-Trojan.Script.Generic-b96dd8665deb5781be00c6f5509d00b2b0c2000e81f2afad486bb6d77d398f4d 2013-08-26 23:30:12 ....A 102784 Virusshare.00090/HEUR-Trojan.Script.Generic-b9a2cbf41e1cbb09bb5de287ae4a26b6ee1a2da017f7fba7da8d555abb355d1b 2013-08-26 23:38:06 ....A 35807 Virusshare.00090/HEUR-Trojan.Script.Generic-b9ab675b4b464af8ce7efe6e5474b5782761b6529917116b44e3bb55ddb2f428 2013-08-27 00:17:04 ....A 27050 Virusshare.00090/HEUR-Trojan.Script.Generic-b9b5fd3c889f068c1bed8760385fc1c91f1341c3e903c901099cf9f9c5e51dc9 2013-08-26 23:49:46 ....A 290 Virusshare.00090/HEUR-Trojan.Script.Generic-b9b76393d75fe2ab76156348f76632d0aad90424228658d8adb19e1a1139265d 2013-08-26 23:02:52 ....A 14127 Virusshare.00090/HEUR-Trojan.Script.Generic-b9b84303e8250c188046eb1afb0c58819c5914cbcc4861a9941f2e7375e897fb 2013-08-27 00:15:18 ....A 31169 Virusshare.00090/HEUR-Trojan.Script.Generic-b9c462890c54e6c9da3287684065c761bd6f9b8f9ddec0c11e99d13f5ce57d77 2013-08-26 23:37:18 ....A 85362 Virusshare.00090/HEUR-Trojan.Script.Generic-b9caecc0b0dd4d8fa9e3e04c841f6f219971115fca8a06f9c70351968868fc07 2013-08-27 00:13:32 ....A 72095 Virusshare.00090/HEUR-Trojan.Script.Generic-b9d1ded0ef4556116f74ca32280e2cf9434fb4584c4d671a0c7aba01a5536571 2013-08-26 23:04:22 ....A 26858 Virusshare.00090/HEUR-Trojan.Script.Generic-ba07db7c8df9c796b0239abccb30d659c151b864f8101c5ae9d010508fefe8c0 2013-08-27 00:02:46 ....A 37185 Virusshare.00090/HEUR-Trojan.Script.Generic-ba20832cd4d845091d2fa70eddac967b0b3549025f9c9a3a65524aea1cd9668d 2013-08-26 23:08:28 ....A 2334 Virusshare.00090/HEUR-Trojan.Script.Generic-ba4b656a700dd9518d14b4e844ae39eb611b578af25edbc072dc387956ac6cb7 2013-08-26 23:16:04 ....A 1341 Virusshare.00090/HEUR-Trojan.Script.Generic-ba6c303c0d543edd24e08548fda6ab72c4ab257ed7cd763f81b07e925f51af0d 2013-08-26 23:05:32 ....A 52342 Virusshare.00090/HEUR-Trojan.Script.Generic-ba8eb5486a0965afd65467a81422363b06f49ee526e21a46b87252d1a497cd26 2013-08-27 00:10:16 ....A 57085 Virusshare.00090/HEUR-Trojan.Script.Generic-ba90caea89da03e4a4503133e35cb427a4d8ab135471ae0901c8aa04d98c4e11 2013-08-26 23:26:10 ....A 2153 Virusshare.00090/HEUR-Trojan.Script.Generic-ba9c73a18aba32bf3617bcc02673cf6ff7d5d885154a8a8b245a051610d930ca 2013-08-27 00:17:04 ....A 16452 Virusshare.00090/HEUR-Trojan.Script.Generic-baa77267e834d7ecdd22ec68f927cffaa4b6ea4a27213eb920c41c8b60a865dc 2013-08-27 00:19:32 ....A 93893 Virusshare.00090/HEUR-Trojan.Script.Generic-bab10bd1001a4c8c9bd46e8ff7201f44ce77bd93ceea6a7ddf84d8f31f8fb001 2013-08-26 22:56:02 ....A 9188 Virusshare.00090/HEUR-Trojan.Script.Generic-bab6bd640e90ccba2f9c598b2902c4d91537a1de3097617c6590038feeb5203a 2013-08-26 23:18:34 ....A 70191 Virusshare.00090/HEUR-Trojan.Script.Generic-bad7750114cd2b6056f5234a25070ba5651bf701f4dceb99db482b0c2bf271c1 2013-08-26 23:51:38 ....A 63361 Virusshare.00090/HEUR-Trojan.Script.Generic-bb00445c17f2d39c1cda4233cc1944f666f723429893fc2ff70091905905853e 2013-08-27 00:19:46 ....A 16015 Virusshare.00090/HEUR-Trojan.Script.Generic-bb2ab2771c370c5a56ba5049dcde3eae2f014e5781e56278d5fec652dc6a51b2 2013-08-27 00:09:52 ....A 39451 Virusshare.00090/HEUR-Trojan.Script.Generic-bb2ad8893e3e5b7937b369b35bb1d17f0e494ae6d8eaaf861967a4ea9301bb71 2013-08-26 23:16:38 ....A 750 Virusshare.00090/HEUR-Trojan.Script.Generic-bb804ad793dc71152d46e260b3a15958b37613f60372792856685088d91e8f54 2013-08-26 22:59:40 ....A 40122 Virusshare.00090/HEUR-Trojan.Script.Generic-bb8fbb6e8a44b0346d8a3532e053d3eba28b090e5695b7c944c0768a34a9bc1f 2013-08-26 23:12:48 ....A 6346 Virusshare.00090/HEUR-Trojan.Script.Generic-bb9bd5aae8316a5d75f42cad1f831cb8020334863b781ac31d9d52a560366037 2013-08-26 23:45:48 ....A 8484 Virusshare.00090/HEUR-Trojan.Script.Generic-bbaebfff778b96a56f0a0171b557c53dcb7d584bdfc8c7e9f31cc64ddeff4894 2013-08-26 23:19:52 ....A 7299 Virusshare.00090/HEUR-Trojan.Script.Generic-bbb6059e8c4f315970541c590e70bfbc5e37764d12ee4db6beaef2381df24b37 2013-08-26 23:07:46 ....A 45166 Virusshare.00090/HEUR-Trojan.Script.Generic-bc23863e841d3957914aeb4a2e2f30d505db214483ea5c012f61c256a30acd72 2013-08-26 22:58:38 ....A 18900 Virusshare.00090/HEUR-Trojan.Script.Generic-bc28d797941e86281b3e28c220994899180f8b57866b502ae251e698a5b8fcee 2013-08-27 00:19:50 ....A 181965 Virusshare.00090/HEUR-Trojan.Script.Generic-bc2c944bb364904d90d334c10656232244f7b5e786ae63683ffc6c1cc9ec42ae 2013-08-27 00:14:22 ....A 10799 Virusshare.00090/HEUR-Trojan.Script.Generic-bc4282382d0177c90155a423e54398b3b1f6e8ef7a90dc5a4475d384059b9591 2013-08-26 23:04:08 ....A 6300 Virusshare.00090/HEUR-Trojan.Script.Generic-bc5feeeed1e28d9ae7303cfe1dd14a4928a4d903667609f92ea7a7625c1141cc 2013-08-26 23:30:42 ....A 25794 Virusshare.00090/HEUR-Trojan.Script.Generic-bc7ac06c226e0145ea5a8612275f524cb6c94d2cf6a796c7d96c5849dda0f849 2013-08-27 00:16:14 ....A 21404 Virusshare.00090/HEUR-Trojan.Script.Generic-bc7c80f8a1fdf9edc89703f73de19d81398d8c057a28b289dd3287e6fd279784 2013-08-26 23:41:32 ....A 57996 Virusshare.00090/HEUR-Trojan.Script.Generic-bd15bd5d999e2b61158435ae0fee725ed11127da6f9b3555c60415a1d6e881ba 2013-08-26 22:57:26 ....A 46351 Virusshare.00090/HEUR-Trojan.Script.Generic-bd2b34bdceba3837ef0062b4ed6e7bee7511e954d2a06711c64e71afd73cdb7d 2013-08-26 23:11:16 ....A 78834 Virusshare.00090/HEUR-Trojan.Script.Generic-bd2ba9df34626b40ae0242dee245b53e3d373f21351ab394a3bff3ca2a133d10 2013-08-27 00:09:32 ....A 9400 Virusshare.00090/HEUR-Trojan.Script.Generic-bd59373da5e174f076c02150bd226019c243cefbd673827d6082a32a55a21a10 2013-08-27 00:14:06 ....A 27417 Virusshare.00090/HEUR-Trojan.Script.Generic-bd6c80581a93390afa0c918a1c59a944a93b915205362bbe7d9345ad9d0bd7a8 2013-08-26 23:23:14 ....A 19747 Virusshare.00090/HEUR-Trojan.Script.Generic-bd80823cdc19e886a8b4d904f2ff04f1b6f73de19e9727f384de1adcbd7f099e 2013-08-26 22:57:02 ....A 13127 Virusshare.00090/HEUR-Trojan.Script.Generic-bd87526e423a22d821f772e89add5cdb200fc864a22d7f98696b7b735189fbfe 2013-08-26 23:26:28 ....A 14210 Virusshare.00090/HEUR-Trojan.Script.Generic-bd88099cce0950093dac67e0724bd831c6c5b5ff6f75d2ad29eb8dcd57302962 2013-08-26 23:50:22 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-bdae31853fda7c1857ddc5f11611b0d53e98e7a26ebbeb0abc2dbafff43054d9 2013-08-27 00:15:02 ....A 14065 Virusshare.00090/HEUR-Trojan.Script.Generic-bdd1fc9e0816520729a507c6cd64a611135c3383aedbcf44827b81f41f2107eb 2013-08-26 23:32:36 ....A 125096 Virusshare.00090/HEUR-Trojan.Script.Generic-bdd8bf21f3e5010f04e55cc4e06128ab9fef028cd14cc9b229220ee68992df09 2013-08-27 00:09:52 ....A 2903 Virusshare.00090/HEUR-Trojan.Script.Generic-bde593324ed8fddab571c2b0058d1f097005fea21bbc031a0e7d68639da158de 2013-08-26 23:10:36 ....A 74243 Virusshare.00090/HEUR-Trojan.Script.Generic-be129a538a0fbc67bf06d87e1804532bd95bb67b1fa70bd77ce0b1c230124bc4 2013-08-26 22:56:22 ....A 3315 Virusshare.00090/HEUR-Trojan.Script.Generic-be1f73bbcf913a76cfb34d71a0d416056ffbeb8224ac97002b69fb75ea049718 2013-08-26 23:38:06 ....A 28306 Virusshare.00090/HEUR-Trojan.Script.Generic-be203fc311c8fadf6aa55d6917b52693663824772254160402580a91333f1553 2013-08-26 23:52:08 ....A 28814 Virusshare.00090/HEUR-Trojan.Script.Generic-be2548a5cd62b72749f87dfef8ce2d7d7219f45b437890bf8253009f03911361 2013-08-26 23:35:02 ....A 2065 Virusshare.00090/HEUR-Trojan.Script.Generic-be524ea3758acd5742cb159b18d6f56f3dc7c5c4ce4dbff97c57d5ec5befb07d 2013-08-26 23:18:18 ....A 100468 Virusshare.00090/HEUR-Trojan.Script.Generic-bea1b838707a7f2fe67071643b8d3ee10d88ef66b6b9a4ceb2965dccf9fb6e0c 2013-08-26 23:05:28 ....A 66833 Virusshare.00090/HEUR-Trojan.Script.Generic-bea90afd8dd9bd8dff523e4e71e27b05e91725a920e8f739bef4ce412bf009c9 2013-08-26 23:10:14 ....A 15207 Virusshare.00090/HEUR-Trojan.Script.Generic-beb1ef21742e2fdf10fbbdad2dc6f6b4931a6787ee252540d3410537536c238f 2013-08-26 23:17:24 ....A 119109 Virusshare.00090/HEUR-Trojan.Script.Generic-beb5e9643ea95453c83fb42f638581c0482a62b07f6dabcfdf9aea6624c84745 2013-08-26 22:56:10 ....A 13692 Virusshare.00090/HEUR-Trojan.Script.Generic-beb75d405da22f72fa118f0262801afadde6949064ff4c09d32ce97aa7bac0e6 2013-08-26 23:21:08 ....A 389632 Virusshare.00090/HEUR-Trojan.Script.Generic-bed064e7c6fde712dce0a4c0b747b153d19b0f98f04e1e418d0c649940b8a84e 2013-08-26 23:19:36 ....A 54608 Virusshare.00090/HEUR-Trojan.Script.Generic-bed0b52eee4422b770111b338a1bdad737f1f21dadfc4689a7b15c824527ae01 2013-08-26 22:55:48 ....A 35752 Virusshare.00090/HEUR-Trojan.Script.Generic-bf00ef694b45efb1993656415da4af37f52f288540c40878a243fd5052b8487a 2013-08-26 23:32:50 ....A 63309 Virusshare.00090/HEUR-Trojan.Script.Generic-bf0e4d69c016d439d19197df6dd47ba71c511b32da49ead396c7e1d336ee5582 2013-08-27 00:05:00 ....A 36740 Virusshare.00090/HEUR-Trojan.Script.Generic-bf54f662cbcb9055acd9ef0906a5f868796472679fb4b0cdbacd75e1bbc1c7cc 2013-08-26 23:03:32 ....A 30280 Virusshare.00090/HEUR-Trojan.Script.Generic-bfa9ef4e0a53b7383f92c7306f5ce4d3b558f47718b47d6f79892ef3ecdee123 2013-08-27 00:03:34 ....A 18504 Virusshare.00090/HEUR-Trojan.Script.Generic-bfb0f136f7f459a7c73ef9d353b07ff6d0e845c7b7f7e89d8e106d7e6f9f6ea4 2013-08-26 23:04:48 ....A 26811 Virusshare.00090/HEUR-Trojan.Script.Generic-bfb2c159c3cc410cd173671ee34f37eec41cb0f22dc910dbcf9702ed5a9f4c65 2013-08-26 23:00:26 ....A 10857 Virusshare.00090/HEUR-Trojan.Script.Generic-bfb4e271b090f3be12082e028e6d7d811ce4572f9ccabce8a2788a4059fb7d37 2013-08-26 23:18:40 ....A 25673 Virusshare.00090/HEUR-Trojan.Script.Generic-bfbebeef3489af50d202339792503fe47b70917676497e25b39aaedfd02dc637 2013-08-26 23:00:04 ....A 71159 Virusshare.00090/HEUR-Trojan.Script.Generic-bffbb9d5455cd99eaf70fa2d384f00dd73bea6f0bfbf8fc92f1693011a835bcd 2013-08-26 23:00:38 ....A 1725 Virusshare.00090/HEUR-Trojan.Script.Generic-c0112b5e8bbc7593736f862ecd1adfcf1921b449a4c60236a1321bb5ffa1b6b3 2013-08-26 23:41:32 ....A 29639 Virusshare.00090/HEUR-Trojan.Script.Generic-c01289d8495e87c76770fd39e5322c978249834595cfea207964775e68bd23ea 2013-08-26 23:48:06 ....A 30912 Virusshare.00090/HEUR-Trojan.Script.Generic-c03c15974db278c2cd2256cdc5b69bb72fdb47a2b3a5a88040d293b9604004f2 2013-08-26 23:48:34 ....A 96752 Virusshare.00090/HEUR-Trojan.Script.Generic-c04fbb30107857060e4ec7292aa681558b7401630c9839dabb0d365822a38632 2013-08-26 23:56:06 ....A 47586 Virusshare.00090/HEUR-Trojan.Script.Generic-c05ced73a16662fcbf8ad5537938b06b966d36c00b2495000bd53d12e271840b 2013-08-26 23:27:04 ....A 102245 Virusshare.00090/HEUR-Trojan.Script.Generic-c08d1022288627ad6d74b0ba7263886358ff3c40575a5755a83537cd714fe8a8 2013-08-26 23:45:28 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-c093267126fd77fbeafaaad5933fb0259e0fb9e49b673cced31612ee0004cdef 2013-08-27 00:07:38 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-c096037201494678065d38e3d08998d5d3f589e8ebe83e5fc85d8747d361bbbf 2013-08-26 23:54:38 ....A 7276 Virusshare.00090/HEUR-Trojan.Script.Generic-c0a5419e6015142efade85499a3042ab1d77e878ec7363bd873c9563f2833e52 2013-08-26 23:58:22 ....A 24990 Virusshare.00090/HEUR-Trojan.Script.Generic-c0b77eb04ba60e915f2d31acc1d8b57d4a4008e07c00e24a6ddac0cedbb6f9fb 2013-08-26 23:47:38 ....A 4281 Virusshare.00090/HEUR-Trojan.Script.Generic-c0d3bf24a3973a3ef151e414b2a282becbe5d64ce1ea4d8364fa4b32ea041796 2013-08-26 23:15:30 ....A 21495 Virusshare.00090/HEUR-Trojan.Script.Generic-c0d4015c5251f0d75a01b27e6a101ce22165915c952287c39c03b8f390a182b5 2013-08-26 23:10:06 ....A 46802 Virusshare.00090/HEUR-Trojan.Script.Generic-c10b1e11a5fe2e7f9e9c1d699adbbaae501a7b332ee727cb3a0f1f2060cbe073 2013-08-26 23:44:14 ....A 16037 Virusshare.00090/HEUR-Trojan.Script.Generic-c12c8681a45a0ed181cb746b18155efc799c7dd3560c71ea313794266069e302 2013-08-27 00:01:12 ....A 34263 Virusshare.00090/HEUR-Trojan.Script.Generic-c175297f45b2b1ee92ab64f30191721c68cdcc74c4f4131571f2e08cf6fb4fea 2013-08-26 23:14:24 ....A 21817 Virusshare.00090/HEUR-Trojan.Script.Generic-c1b80d2ab57bdd2ba05cb4626ac5783986640edf284ff29f94defd9c6516bafd 2013-08-27 00:17:42 ....A 1137 Virusshare.00090/HEUR-Trojan.Script.Generic-c1cbcfdd65c110692c1cb37280f3e7078924bb5cab0fe3c0190cbc12c7390295 2013-08-26 22:55:54 ....A 18197 Virusshare.00090/HEUR-Trojan.Script.Generic-c1f2300fc47dcaea61ea4acb70f75866a7ccc6b7db6e8b58a0ead3e13fd5f301 2013-08-26 23:11:14 ....A 2696 Virusshare.00090/HEUR-Trojan.Script.Generic-c22071fc3fc46a6a15756b3ff7a598f923e2d7dc4df11eaa45fb6a1b0b0093c8 2013-08-26 23:07:44 ....A 78666 Virusshare.00090/HEUR-Trojan.Script.Generic-c2303568a6d2ced3b104b3fc1bfd993eaf206e4436da94c74b89ce4add07ba2b 2013-08-26 23:04:02 ....A 7425 Virusshare.00090/HEUR-Trojan.Script.Generic-c23f7141f853c46f8d995d74522abbe3807d7c7470716b6ac33349ba991780dd 2013-08-26 23:51:26 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-c243724d5722c00a418be04334ca81163d86ab53192d2d64b8b4aae52817c435 2013-08-26 23:01:28 ....A 1225 Virusshare.00090/HEUR-Trojan.Script.Generic-c244517585bd025e78001b2549665666fe6394aed0e8e8c7de36992159aa3321 2013-08-26 23:03:46 ....A 7077 Virusshare.00090/HEUR-Trojan.Script.Generic-c25488ffbb2075a4a7683ae0075b8600a1a106b209ced1c231cf4f054d56ad05 2013-08-26 23:19:18 ....A 12200 Virusshare.00090/HEUR-Trojan.Script.Generic-c2612edf83bba2a4736fa5b8d56a48cfd64bf56bcc83f4342ba920ca395767c7 2013-08-26 23:40:20 ....A 58227 Virusshare.00090/HEUR-Trojan.Script.Generic-c26b3c0a4ee8ee31f7c0acb559b1824d805aab55d552607228926a29a5fcae9f 2013-08-26 23:29:46 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-c277645ae33290df9e13f2c1359386c69d477cbc8956e869b91952c66e1e7fff 2013-08-26 23:13:14 ....A 11708 Virusshare.00090/HEUR-Trojan.Script.Generic-c286cb2ca9ea8afbbd0f509f25ad44b553d88af24aeee6766093702723375069 2013-08-26 23:51:46 ....A 36980 Virusshare.00090/HEUR-Trojan.Script.Generic-c2b951fa4f895d497e53db121428cb9436fb6c79049cecb259891a2cc99d3020 2013-08-26 23:47:12 ....A 5826 Virusshare.00090/HEUR-Trojan.Script.Generic-c2cdffbac43c54753b0b6e8d77c75f0a08b5156a6d8274a0eed1f0a1be63e683 2013-08-26 23:15:24 ....A 10808 Virusshare.00090/HEUR-Trojan.Script.Generic-c2e4b4e21f708c5bf883fc6aa39b592a343df11899e56d00266712474813f0fa 2013-08-26 23:13:02 ....A 531 Virusshare.00090/HEUR-Trojan.Script.Generic-c2ff55bce39f488bc5a3c5875125ca703589303b2ac705747ac9e3376d0a83e4 2013-08-26 23:34:58 ....A 16826 Virusshare.00090/HEUR-Trojan.Script.Generic-c3026bcc236d103d20c72595cf3c9f69ef4a55fd74a0837cc19c24edf20a8c6c 2013-08-27 00:21:48 ....A 59181 Virusshare.00090/HEUR-Trojan.Script.Generic-c306f114331c6a7e4ddc8c1ccc74239f43aed64181da3a03aa23d3f80b569650 2013-08-26 23:55:38 ....A 45932 Virusshare.00090/HEUR-Trojan.Script.Generic-c31242c36783292a95bad3f95e05cd515628bb85f90ad3ed4120c71f172d4bab 2013-08-26 23:10:02 ....A 75148 Virusshare.00090/HEUR-Trojan.Script.Generic-c316f2c2fe2c99c935253f3f38d16c9006c91e466174f7ff5c31563f88f1b772 2013-08-26 23:19:44 ....A 828237 Virusshare.00090/HEUR-Trojan.Script.Generic-c31ba478dfe536ea6d478e0d31d88bca8aded9505d4159e0ffe23523dacb9b8c 2013-08-26 23:36:06 ....A 61733 Virusshare.00090/HEUR-Trojan.Script.Generic-c328e370fe9b82fdf5a9db0f2ef66c622dba618061b084c92ffd27e6ddba6067 2013-08-27 00:20:28 ....A 142 Virusshare.00090/HEUR-Trojan.Script.Generic-c32e294448bc28227249041acbe11432e152fab71a543514dddb05ca7436a978 2013-08-27 00:06:54 ....A 15842 Virusshare.00090/HEUR-Trojan.Script.Generic-c34393a23d214fb33c4e7ecfaf921a28eca169047c4410a8d02cb89ae6d07de6 2013-08-26 23:26:30 ....A 33121 Virusshare.00090/HEUR-Trojan.Script.Generic-c395bb6195c1d84dafe919a7b985c0b48e44b6c4a30fe45dd45a14e6fec6ba30 2013-08-27 00:15:20 ....A 48048 Virusshare.00090/HEUR-Trojan.Script.Generic-c3a42f22469df7e2e074ebe9f0f556055bcccfedccf9423dfdda87c522a4f3bd 2013-08-26 23:45:54 ....A 6675 Virusshare.00090/HEUR-Trojan.Script.Generic-c3a7ed43c68618d72edd36a259c975663c2872c6e1282a5a13120b13e50ba081 2013-08-26 23:31:18 ....A 4083 Virusshare.00090/HEUR-Trojan.Script.Generic-c3cfd2728a921b2ee4647d3e81da20c4d923355a93f2a4f6680247e76d11bfec 2013-08-27 00:00:00 ....A 6243 Virusshare.00090/HEUR-Trojan.Script.Generic-c3d312f6aa55cb898c543a62958b0ce6d39d935adf4facc38b1de8488f7d0ac3 2013-08-26 23:40:14 ....A 4666 Virusshare.00090/HEUR-Trojan.Script.Generic-c3d82c9540ac2fba44d723ae23e66dd18bd49ce1a0d7781e78ce4aa9dee74c38 2013-08-26 23:09:56 ....A 808 Virusshare.00090/HEUR-Trojan.Script.Generic-c3da040e739fd48a2f6676ce9f7c627d145d42b268a6e09d24d13eee6246cb6e 2013-08-26 23:48:54 ....A 63906 Virusshare.00090/HEUR-Trojan.Script.Generic-c448bfc5a56596a13790f8917562fb6fe439bec90a6c7c8e23cbfe0163543392 2013-08-26 23:40:22 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-c491b75992d756a8652155af919a6cb53911315ea847fedf93304a2c7917239e 2013-08-26 23:46:36 ....A 27572 Virusshare.00090/HEUR-Trojan.Script.Generic-c494e27f15460546c392c07c743f6507940f15e48483638a781d6f9cd137db5f 2013-08-27 00:08:12 ....A 12192 Virusshare.00090/HEUR-Trojan.Script.Generic-c49a4078f1c20c1191e6421eccaaf70f538e6bb25e541e504a0352c4516e1a4f 2013-08-27 00:05:14 ....A 9794 Virusshare.00090/HEUR-Trojan.Script.Generic-c49aece481ee1ab9d316ad453eb9929b3a0436aa0359694ce74791455a73ecd0 2013-08-27 00:08:40 ....A 68921 Virusshare.00090/HEUR-Trojan.Script.Generic-c4a51d873c0fe087f93037c42e8ca52454f07caaf5719490268b54542f14d2a7 2013-08-26 23:12:12 ....A 290 Virusshare.00090/HEUR-Trojan.Script.Generic-c4b9e011bf37cf2bcabfecae62228c0104234a8d0ab8daf2d21c0bf9ed5ae873 2013-08-27 00:10:08 ....A 504 Virusshare.00090/HEUR-Trojan.Script.Generic-c4be8f19fb9fcbac070db655374f2aa0e1120d0f2cc3cdab974924e1cf7118cb 2013-08-26 23:59:56 ....A 990373 Virusshare.00090/HEUR-Trojan.Script.Generic-c4c8030515830674d193bbc206b1e7e24f8b37fd3622bf0360c8ac898fbc09d6 2013-08-26 23:41:24 ....A 62980 Virusshare.00090/HEUR-Trojan.Script.Generic-c4c8318d0e2264bf813701bbd284d798d1b23dead7401108a880d102cca7e56d 2013-08-26 23:12:06 ....A 21745 Virusshare.00090/HEUR-Trojan.Script.Generic-c4e03a6820183e6b08a21dc50fe849108ac48ffb0272e12b3c00482ca39722ad 2013-08-26 23:49:04 ....A 1341 Virusshare.00090/HEUR-Trojan.Script.Generic-c5064a44465d62267adca1cb164f5b0b436bb16fbc8cd2d1f7357c867da6469f 2013-08-26 23:13:46 ....A 46826 Virusshare.00090/HEUR-Trojan.Script.Generic-c51bbd5f83672f1e4e85dfee4d00e37cf97a0192d393a349e03d9f4fd43d218c 2013-08-26 23:34:32 ....A 27140 Virusshare.00090/HEUR-Trojan.Script.Generic-c521dcf1a2c70924360f056a35677565858c69c8c70f50274740dc6e8bf98383 2013-08-26 23:06:48 ....A 30993 Virusshare.00090/HEUR-Trojan.Script.Generic-c541dccacbee1da755b0842fd9d20d9381969bffbd8aa9d5b1d4a661f056850e 2013-08-26 23:15:58 ....A 52164 Virusshare.00090/HEUR-Trojan.Script.Generic-c5444351ce71a993b31544c4c6aaba27abcc612eb7f6074ae67435ae0348fb0c 2013-08-27 00:21:48 ....A 44873 Virusshare.00090/HEUR-Trojan.Script.Generic-c554e4fc43ffb2807cb21ec55ccbe7779aa4d6325ef4b86093310994ac27adb1 2013-08-26 23:03:30 ....A 180074 Virusshare.00090/HEUR-Trojan.Script.Generic-c56a60ae6beb8d298b4a926d3286e1905e0615ff213cd9ea244965917d7e1c0f 2013-08-26 23:11:06 ....A 950 Virusshare.00090/HEUR-Trojan.Script.Generic-c58b84496bf40f32cc99a9e460571d5259cba3bd795d4f56ceef5a2111108133 2013-08-26 23:17:30 ....A 108986 Virusshare.00090/HEUR-Trojan.Script.Generic-c5a14721f6984ca8ceb4c5eaf8ea56e0e09b80c35b69b90a47c995fc27a2367f 2013-08-26 23:42:42 ....A 48972 Virusshare.00090/HEUR-Trojan.Script.Generic-c5a9a81a8b9e76350c28f5484e40d169adda392dcd6109e12048b1d91b114980 2013-08-26 22:57:56 ....A 32137 Virusshare.00090/HEUR-Trojan.Script.Generic-c5aaff58c54a358013e31acf85164235405c294651d46eb4582bde5f449768a0 2013-08-26 23:16:38 ....A 109345 Virusshare.00090/HEUR-Trojan.Script.Generic-c5ae33007a760163636e3c06fbd253d3100d378ed1b705a426da37bf2f51a564 2013-08-26 23:09:06 ....A 10930 Virusshare.00090/HEUR-Trojan.Script.Generic-c5bba098e47416bd33562aeaf8fbc7849db7e92341ce6982b613ca3e601ef4d0 2013-08-27 00:00:10 ....A 63488 Virusshare.00090/HEUR-Trojan.Script.Generic-c5d8561e5875acb7d1e3eecd841ab4d52bc78482fdcdf218d081efa0d47cded3 2013-08-27 00:10:28 ....A 21243 Virusshare.00090/HEUR-Trojan.Script.Generic-c5ee684b8ec5fd77f4e8eea8936014a2eb00101e164e3603be8d3e233bc86a9c 2013-08-26 23:00:38 ....A 26995 Virusshare.00090/HEUR-Trojan.Script.Generic-c5ef894ada80310a041a15820d9b888a5a91ea97f8a2f6ef50811e53536f2b60 2013-08-26 23:58:40 ....A 14194 Virusshare.00090/HEUR-Trojan.Script.Generic-c654ef1f0901ac5d96eb4e5d149f50fbe9422e82d8e4242cf66b0ca32b6515f7 2013-08-27 00:08:58 ....A 56600 Virusshare.00090/HEUR-Trojan.Script.Generic-c66a51de748c318e6d6f5dc3c6cd6b35cc0b498ef07e0b65f50b8965c9748804 2013-08-26 23:13:52 ....A 7536 Virusshare.00090/HEUR-Trojan.Script.Generic-c67bce4deef0f2be8cebaef1d9d15bfb98bae73974f905709b652034572936e9 2013-08-26 22:56:14 ....A 24439 Virusshare.00090/HEUR-Trojan.Script.Generic-c682bac2b3d5cc7b724c2280e1d3c5a1527b927add191feb414b23b84e95cc57 2013-08-27 00:09:02 ....A 6367 Virusshare.00090/HEUR-Trojan.Script.Generic-c6a17c987ff20abbc633fb8a53c1123205ae89e280eee7a49a69de33fac8c00f 2013-08-26 23:15:52 ....A 37644 Virusshare.00090/HEUR-Trojan.Script.Generic-c6b33d8ace9cf06d0b77baf9b3b4e8e74bcc338ed4ca872942dd5819c0c508f6 2013-08-26 23:06:32 ....A 24813 Virusshare.00090/HEUR-Trojan.Script.Generic-c6bb5ad61ce8d24c184bf2946d0d5e59a427d0c63a03fdf9e7590aac4b6cc099 2013-08-26 23:02:12 ....A 53133 Virusshare.00090/HEUR-Trojan.Script.Generic-c6bf518d333dce9a7d38bf7c367d820c688ceaacc0ccb304532d03a07fb2ceea 2013-08-26 23:44:18 ....A 21128 Virusshare.00090/HEUR-Trojan.Script.Generic-c6e92a5033525a702b39f76d581479e2ae9eb580b268f900da6550adcbec4106 2013-08-26 23:19:46 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-c7034be6f5bd7de431ceb4df50f27e9cc1053c43120142c5263f3dc8ff7705b8 2013-08-26 23:12:52 ....A 565 Virusshare.00090/HEUR-Trojan.Script.Generic-c70970eb46f19988058a6c3aa5d2249d54cf35c76ff200d519a8f9776d744cc1 2013-08-26 23:05:18 ....A 32394 Virusshare.00090/HEUR-Trojan.Script.Generic-c71f2ac46884cca7a224ae83381b5b42575e2a9930aed5bcb9218dd4874c4585 2013-08-26 23:06:38 ....A 7492 Virusshare.00090/HEUR-Trojan.Script.Generic-c721a9eead67be952f4a7992cb1e265b65f8c9941a74239f9063c783d4526cfa 2013-08-27 00:15:54 ....A 44142 Virusshare.00090/HEUR-Trojan.Script.Generic-c723b3b02e387ca8d41429116d8349394af5b82005f37167dc73bbc59aa4d805 2013-08-26 23:22:40 ....A 1276 Virusshare.00090/HEUR-Trojan.Script.Generic-c73c5b9ed393eacdb933fbf3ac362500c92a0be008d704dcbc538440dda15399 2013-08-26 23:12:48 ....A 18965 Virusshare.00090/HEUR-Trojan.Script.Generic-c7561ae1b88d830769a1664da40c08f655f56b1c3667b24ffc07bcead67e8a4c 2013-08-26 23:48:06 ....A 471 Virusshare.00090/HEUR-Trojan.Script.Generic-c7f364219eff1c9795e974d53e814892d8ab9e335183e3f0c208bd47c9ce3202 2013-08-26 23:46:04 ....A 4281 Virusshare.00090/HEUR-Trojan.Script.Generic-c7f815a2f320e3f8ab0d10d527a18439d8e6150d2b0cd06f8804bf1561c01ea9 2013-08-26 23:56:00 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-c8329c0720c28bff1f917cee474bd9cbdb2521fe1bbaedebdcbdcb2d225aa6a1 2013-08-26 23:49:36 ....A 47039 Virusshare.00090/HEUR-Trojan.Script.Generic-c835fb168f577f20930cf26c526d375edb964c1a3c5755b06f7a6976b8a39d81 2013-08-26 23:42:34 ....A 131546 Virusshare.00090/HEUR-Trojan.Script.Generic-c83df7f33bab461f48f2e4a9e62aeb35bb20732b84e7420d125bcdb6b460a8d3 2013-08-26 23:03:28 ....A 18688 Virusshare.00090/HEUR-Trojan.Script.Generic-c8405e71e3c8ce2984e555feed1fb8e43fd2f0a1b4f79ee070fd85639bd22d58 2013-08-26 23:05:32 ....A 18049 Virusshare.00090/HEUR-Trojan.Script.Generic-c8408edf1068dc6a7bebc09ba689115cf40a951caac3a0fb6604bd7c155f7d2c 2013-08-26 23:04:50 ....A 74195 Virusshare.00090/HEUR-Trojan.Script.Generic-c843337c9b8c33b8c85f87af802c550a19d20d4d9394c7324c4122bb91fcda53 2013-08-26 23:22:50 ....A 28757 Virusshare.00090/HEUR-Trojan.Script.Generic-c8463663da76e6bddcf700073576372cdf2a2f4630e601e4893fa74204948726 2013-08-26 23:57:12 ....A 38956 Virusshare.00090/HEUR-Trojan.Script.Generic-c854af7843214bd2b5f296c50bf2cc6f5e059a3e3d84f05feb72bd81918eca36 2013-08-26 23:48:00 ....A 25811 Virusshare.00090/HEUR-Trojan.Script.Generic-c86a9ac8e92473e11506ccff11ec8ea71708baf54f1f16ad7e505731df71be8d 2013-08-26 23:20:08 ....A 3178 Virusshare.00090/HEUR-Trojan.Script.Generic-c872fad2d6929bb8c7c6ef74a23bbc40adc3b7f35baeaa411352a1e9e2d0bc9d 2013-08-26 23:19:02 ....A 21622 Virusshare.00090/HEUR-Trojan.Script.Generic-c896ee10b5906f268bbfb89481a5e4cbe789aa3d6177d93f451549364ca10fe0 2013-08-26 23:36:40 ....A 31966 Virusshare.00090/HEUR-Trojan.Script.Generic-c89c51038166b23881f2722fb707aa4af7c64044c033c9974ab431524deaca83 2013-08-26 23:05:04 ....A 53423 Virusshare.00090/HEUR-Trojan.Script.Generic-c8b6f9be19798d810a4d5c2a05a4e2f5382181702f5c4371dac6b01f53b0ae70 2013-08-26 23:26:16 ....A 78995 Virusshare.00090/HEUR-Trojan.Script.Generic-c8b82af2174b89c21640b22b4d781f96fdba7e7f925c59ffb830b6fd5064f0f3 2013-08-26 23:11:30 ....A 152852 Virusshare.00090/HEUR-Trojan.Script.Generic-c8c8fd385c3eb9c3e708f0f2d0ba726d24c6a33d4d44945d5cf24f8eb23ddf9d 2013-08-26 23:42:06 ....A 119082 Virusshare.00090/HEUR-Trojan.Script.Generic-c8fef35030b89f25652e5176699c99bf6d34396bbc1dea4379e5b1dec20e4bbd 2013-08-26 23:41:00 ....A 8596 Virusshare.00090/HEUR-Trojan.Script.Generic-c905f33b90d75a7d00f9dcca575348160648fdad9a3f0b90c2eb6f4424c65ecb 2013-08-26 23:59:08 ....A 16684 Virusshare.00090/HEUR-Trojan.Script.Generic-c92b6378a485f3eae6ee93686ba89fce55372d3474da4ca1355ebe87b0f58321 2013-08-26 23:55:34 ....A 53663 Virusshare.00090/HEUR-Trojan.Script.Generic-c94b1f0d537ac5a78277a3e8915dec056018b419af9a5a3f54c554a703fcd0fd 2013-08-26 23:37:32 ....A 20144 Virusshare.00090/HEUR-Trojan.Script.Generic-c9712cf1a5226da89ec0a4d2ec9758b727c6f33b18e24178e0de2836724a8574 2013-08-26 23:05:26 ....A 4145 Virusshare.00090/HEUR-Trojan.Script.Generic-c9a44e0a85f5e03b23d8979b6eefe57d533bd45d67cb29f53801d3d6ef084fac 2013-08-26 23:03:56 ....A 25991 Virusshare.00090/HEUR-Trojan.Script.Generic-c9aebd74e6b5fd8b7a109b7ffb19ae80bed11779adcb8a2be9ee5b7cf755e3a1 2013-08-27 00:10:18 ....A 25389 Virusshare.00090/HEUR-Trojan.Script.Generic-c9b25447e18141a122de3aa967520871d9aac7407750f8df3ae36bc14a6a995a 2013-08-26 23:51:20 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-c9ef8c4c3853562f620566243c007a7754de6182cce16fba6917ed0c10eb7466 2013-08-26 23:40:26 ....A 23937 Virusshare.00090/HEUR-Trojan.Script.Generic-ca0630b14cec4506936cfdaff8b39ef0a47b0f1f4414c9e9619ebd6311944deb 2013-08-26 23:44:44 ....A 41205 Virusshare.00090/HEUR-Trojan.Script.Generic-ca165685d18eaaa481639a7156d60c84d96abd797e6f6c44b7de95c903539851 2013-08-26 23:05:00 ....A 9314 Virusshare.00090/HEUR-Trojan.Script.Generic-ca31a6b48e8fc26142e3c5ded319f3064d0fc1fa359f189ce36c6f1dad627c30 2013-08-26 23:55:34 ....A 172127 Virusshare.00090/HEUR-Trojan.Script.Generic-ca60d338934b3e2fe26ddfc8eb963e5cc15225bd4db05c3c0dbdca656b05f981 2013-08-26 23:59:08 ....A 10949 Virusshare.00090/HEUR-Trojan.Script.Generic-ca6b895310095f302344a87eabbff40f930423ffe615a2884a40de1be7577c80 2013-08-27 00:15:18 ....A 107723 Virusshare.00090/HEUR-Trojan.Script.Generic-ca6dbdf837721fbc9aa87aa39f80d5f5acd19d656c8280f594a483dbfb66929d 2013-08-26 23:31:06 ....A 1346 Virusshare.00090/HEUR-Trojan.Script.Generic-ca94e4392a25c81b1414fb00e04804084c48b085446e1e26b97f2df2d180f19b 2013-08-26 23:29:12 ....A 34171 Virusshare.00090/HEUR-Trojan.Script.Generic-caac254ff3ed2e3010434fd254f8980cd2cc02dc2e909dea2068df5f2eab84fe 2013-08-26 23:54:18 ....A 8369 Virusshare.00090/HEUR-Trojan.Script.Generic-cb48e2eee33415baf88c9e4221122a8f9084558a8df09ba01429b695aa8c3abe 2013-08-26 22:58:26 ....A 19659 Virusshare.00090/HEUR-Trojan.Script.Generic-cb5194cbb9e677b0f62bba3f99e6184403321f4a8c391f2fcf844b922b490e7b 2013-08-26 23:53:28 ....A 31334 Virusshare.00090/HEUR-Trojan.Script.Generic-cb817265a162bd136d66dc93f551dc8794b715c86912a20f8ed004653472538b 2013-08-27 00:13:58 ....A 6138 Virusshare.00090/HEUR-Trojan.Script.Generic-cb83ee8a97104563056321bda93474ff874753f3eac4151c6c00c32f33374052 2013-08-26 23:57:26 ....A 109796 Virusshare.00090/HEUR-Trojan.Script.Generic-cb9e8132e922198be33e5c84c7cbc2061aa801d781b017503ea3c249943320f0 2013-08-26 23:37:16 ....A 29528 Virusshare.00090/HEUR-Trojan.Script.Generic-cbc504be25cbc328541560e01d55aa9a1ab7cfdb3807592719728074592f9694 2013-08-27 00:18:34 ....A 11093 Virusshare.00090/HEUR-Trojan.Script.Generic-cbcf463d84010144cceb4933c55c3ae9a662ec9678f7e25e5e1c4c95059502b0 2013-08-26 23:08:58 ....A 3206 Virusshare.00090/HEUR-Trojan.Script.Generic-cbda0e95fe3b369f89b8fe8fd725c4d87a5688630a036e183b1c46bd4a115051 2013-08-26 23:23:58 ....A 23766 Virusshare.00090/HEUR-Trojan.Script.Generic-cbdcf5630059aac0750c2d63a70c9e411a0f68788cc2d5f24d0f53bb40c4612b 2013-08-26 23:48:34 ....A 34496 Virusshare.00090/HEUR-Trojan.Script.Generic-cbef1c0094e58a003aaf21e4d34d2e28d59db3c96a73dac3b1aed577d5ecf6cc 2013-08-26 23:48:04 ....A 41411 Virusshare.00090/HEUR-Trojan.Script.Generic-cbefef22c9ca1c08df603a339bf10002fcc6ebb588fd389eda809bebbce71dc8 2013-08-26 23:04:40 ....A 4281 Virusshare.00090/HEUR-Trojan.Script.Generic-cbf31b7e13cf7b71eafe28fd8d4a598cb88e6e785dfb6aa04eb32af7f93b1cdc 2013-08-26 23:44:46 ....A 3491 Virusshare.00090/HEUR-Trojan.Script.Generic-cc1d3c098bba18cbfcca384c7e6c6eebb9b070de01219d69a1160fc11c5a14bf 2013-08-26 23:21:46 ....A 46433 Virusshare.00090/HEUR-Trojan.Script.Generic-cc2481a078e6621c3c8f1ccb61c374dd229ac596dba43493f5746c76d83d5508 2013-08-26 23:19:58 ....A 57421 Virusshare.00090/HEUR-Trojan.Script.Generic-cc2c779ddf013744b6af4745cb516ec9c6050b57801c489e67e5cbe6c30de31d 2013-08-27 00:21:48 ....A 65971 Virusshare.00090/HEUR-Trojan.Script.Generic-cc35ca6fae17367800882afd35aea5766e337fe8dc8c4c0db661fa01951c74bf 2013-08-26 22:59:20 ....A 30832 Virusshare.00090/HEUR-Trojan.Script.Generic-cc45e4e6699fb08984a3f3748d78044781e509d71cb2cdacd479204191e54b96 2013-08-26 23:22:24 ....A 21074 Virusshare.00090/HEUR-Trojan.Script.Generic-cc45f6fe8db71fe2b9aa64cb63e4e096fecedf3de87410221534323ea718303f 2013-08-26 23:09:34 ....A 22591 Virusshare.00090/HEUR-Trojan.Script.Generic-cc58f26897b260579bfb95ff46594e29822465869ea3e74bf1ddef3094e330ec 2013-08-27 00:10:04 ....A 12612 Virusshare.00090/HEUR-Trojan.Script.Generic-cc667706d7edfd8e6ad167250ae39d341bd7d08b23787d72d5fdecce6bf6d694 2013-08-26 23:13:40 ....A 5835 Virusshare.00090/HEUR-Trojan.Script.Generic-cc8a34c51fdd28c49190fadef7312a1c493c4c51979e57b2519c7c098a9a67a8 2013-08-26 23:13:52 ....A 19504 Virusshare.00090/HEUR-Trojan.Script.Generic-ccacd9cb74ea0b82ef5ca8fe85fcefd71090d62ef1bee7cb7ff931c6e57f366e 2013-08-26 23:12:48 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-ccb5844247c3ee03724e5cb0a221f3dc340563fe86e49a0b8838b85b3ffc92a6 2013-08-26 23:51:44 ....A 70845 Virusshare.00090/HEUR-Trojan.Script.Generic-ccbfa3a065028c896cce5d12c93ca36ed10e64afd6d6705e2438969668de13ff 2013-08-26 23:19:56 ....A 2598 Virusshare.00090/HEUR-Trojan.Script.Generic-ccc5669eab91ef88d4b9575c0792e00c7ca2468becfd7e2b8ccdd2f9e6c25b92 2013-08-26 23:13:00 ....A 57525 Virusshare.00090/HEUR-Trojan.Script.Generic-ccd08b480e9ba6a14876647415630aec6e30e30f7fe02e4aa53c21c828262799 2013-08-26 23:35:30 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-cce7b51498004d0d89d824a22ec5709ff6769e34d7503ed1088fbb95f05403bc 2013-08-26 23:14:38 ....A 7040 Virusshare.00090/HEUR-Trojan.Script.Generic-cd094d156945680337d7ab6978215f0672e3fbc8bb5d160441dc441c1db1be4f 2013-08-26 23:17:30 ....A 60566 Virusshare.00090/HEUR-Trojan.Script.Generic-cd0e39f878e65fabc5f6d09555861947b6f1e4f970ac66a5db6f891ab7ddcd10 2013-08-27 00:01:50 ....A 6193 Virusshare.00090/HEUR-Trojan.Script.Generic-cd3f8f6a4cde71408d6b4c716599f0ceed1b03528b534b85dc9f970f1587e4fe 2013-08-26 23:05:06 ....A 13389 Virusshare.00090/HEUR-Trojan.Script.Generic-cd408aafd0026496aab8951ee3e9a85d2afa8d3194e1f7be2a360c062faca062 2013-08-26 23:07:48 ....A 73985 Virusshare.00090/HEUR-Trojan.Script.Generic-cd51023d1046fc787c287a01a636f4f59d32bf409cd634358300b8c53e9b84d9 2013-08-26 23:31:22 ....A 6003 Virusshare.00090/HEUR-Trojan.Script.Generic-cd78161fd88b5389ee490696731be6c5e50885a6a0bb8b9db1facc15810782e1 2013-08-26 23:04:48 ....A 16640 Virusshare.00090/HEUR-Trojan.Script.Generic-cd8b0565be2fd393ae1cc9aa6eb23c501dc6c463138290d857cc2209665fcfb7 2013-08-26 23:20:18 ....A 5217 Virusshare.00090/HEUR-Trojan.Script.Generic-cda7b70b2adc47c1eb8d1e28fb6f0c94a9647cfc9c42204e4fdc56cf52a68a9c 2013-08-27 00:10:28 ....A 16907 Virusshare.00090/HEUR-Trojan.Script.Generic-cda7e01e9a04285c3a3c81233ab33a64e9a703832347120d731b63f7ea35d416 2013-08-26 23:25:30 ....A 167 Virusshare.00090/HEUR-Trojan.Script.Generic-cdca34e47e34d8324bd1331084136327ce3655ddcbd7104b7a75d03165aa5e29 2013-08-26 23:59:12 ....A 5444 Virusshare.00090/HEUR-Trojan.Script.Generic-cdda1d35b92944be8d743120ea0fac8094084229a42b2bedb7e8db59d76d0a4f 2013-08-26 23:59:00 ....A 5276 Virusshare.00090/HEUR-Trojan.Script.Generic-ce01faaed19e7586b399ea51f12fe765d4be272e4fb88f3a49f97317bc1433ed 2013-08-26 23:08:38 ....A 2474 Virusshare.00090/HEUR-Trojan.Script.Generic-ce1b40c5c50ad62af8c14aa6056cc8f3885edc56a113d0da5c82b8e2ca612847 2013-08-26 23:04:28 ....A 40105 Virusshare.00090/HEUR-Trojan.Script.Generic-ce23ac69f17656f91e9cbcbea9b1fb22a53d3db39dc76322a9491fb8cfb13d4e 2013-08-27 00:00:00 ....A 21345 Virusshare.00090/HEUR-Trojan.Script.Generic-ce46be4e722925af115439735f76add98d541cc0673c7ad7ba87c811c6ee8758 2013-08-26 23:59:12 ....A 49263 Virusshare.00090/HEUR-Trojan.Script.Generic-ce4adeb3271e7c1c56b4d517a5c4414af15171117ec103660d2ab55b73902343 2013-08-26 23:08:04 ....A 1947 Virusshare.00090/HEUR-Trojan.Script.Generic-ce4c84795281d42d8c0978fe182b409da581cfecd1b823e2c660bc059bc9d251 2013-08-26 23:10:26 ....A 8467 Virusshare.00090/HEUR-Trojan.Script.Generic-ce5455ed051c83132e00fdc2a2041d0f1f592b4061a1ece1f50473b97408eccb 2013-08-27 00:07:54 ....A 20130 Virusshare.00090/HEUR-Trojan.Script.Generic-ce560f6e40da7eda14b1c3de7a1d638f431c791b26e9d91b1c5f1c509f5e9d16 2013-08-27 00:06:08 ....A 27905 Virusshare.00090/HEUR-Trojan.Script.Generic-ce6a75901d33772194cda21d21d9834e1b91bddbdc572f552d5999c1def42fa6 2013-08-26 23:21:38 ....A 5822 Virusshare.00090/HEUR-Trojan.Script.Generic-ce772e5f9480833a8c4c5c300f4601192532c8e5d6b5feeb5743ae95bbeed748 2013-08-26 23:22:18 ....A 71349 Virusshare.00090/HEUR-Trojan.Script.Generic-ce7c1f51206047543d4522015f4b9fa3b94d26fc61a45dd6a3587e7e1805da7f 2013-08-26 23:25:06 ....A 55716 Virusshare.00090/HEUR-Trojan.Script.Generic-cead0fc73f467aa9dc62843acbfa0da55c93866c555ef7435fc8a6e3b83a7f5e 2013-08-27 00:08:34 ....A 32883 Virusshare.00090/HEUR-Trojan.Script.Generic-ceb7e10dc6919747b78648ccabf5a28f197714dd0ae2456fbb08a735e4d89962 2013-08-26 23:48:06 ....A 64648 Virusshare.00090/HEUR-Trojan.Script.Generic-ced2b9c699c5301e203b35c2a3f3c2bbdff71c2dbb25e90a849e05e350af8005 2013-08-26 23:15:10 ....A 156453 Virusshare.00090/HEUR-Trojan.Script.Generic-cef2b2ca6dea2a79f5c7d09e37745791fb61e8d2b0d4334ebcb145babde33665 2013-08-26 23:10:46 ....A 16966 Virusshare.00090/HEUR-Trojan.Script.Generic-cf2577fa86751288c7cd7dad68858b9095640b253b98dffe4dc9bf230530973e 2013-08-26 23:49:04 ....A 41069 Virusshare.00090/HEUR-Trojan.Script.Generic-cf3c14441bdf689ea9ddc9372f9f3a8e021a31841c3929f8bab5cb1c58869e0b 2013-08-26 23:21:52 ....A 8386 Virusshare.00090/HEUR-Trojan.Script.Generic-cf4dac2c992e6d452a9b7ca34839ff86b790fc4cf5753ceed5db93ca906bdd92 2013-08-27 00:10:12 ....A 47023 Virusshare.00090/HEUR-Trojan.Script.Generic-cfa2333b38ee48c5dcfa8e074fa4cb5bccdb0a6b55d8c694ba1df1006414b1d1 2013-08-26 23:13:56 ....A 446 Virusshare.00090/HEUR-Trojan.Script.Generic-cfb2d92b6fd27d8b173c6c66f5c4fe3537ecc773dc48e2b6dc6dd336f9986a15 2013-08-26 23:04:56 ....A 24728 Virusshare.00090/HEUR-Trojan.Script.Generic-cfbb5f1466e6a0311726957a01786b593b5b1288609ad5d04f35952ef9b24ff8 2013-08-26 23:02:20 ....A 9115 Virusshare.00090/HEUR-Trojan.Script.Generic-cfca43074d06100a5b73116c8a8f567c3a8c1782bc1fc8419b2db3baaf4aab7f 2013-08-26 23:23:24 ....A 33056 Virusshare.00090/HEUR-Trojan.Script.Generic-cfd418b4f35421f52312d2c68408d00405df98ec26863de2ff15126b3398bbf9 2013-08-26 23:01:14 ....A 14688 Virusshare.00090/HEUR-Trojan.Script.Generic-cff7b6907b5e9a79be80a1cf8aacac694b18f8db6f91d17f45c5b283a3a34890 2013-08-26 23:35:32 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-d0161837fdd65b1a2f70b38d74ca12af43d4c246b2cc11647a41ac39bfe55466 2013-08-26 23:51:20 ....A 40679 Virusshare.00090/HEUR-Trojan.Script.Generic-d0196ca9da84ad0246d7ab1e97c642ff3f85c8de05b6c1f6256322cdaeb997d6 2013-08-26 23:25:48 ....A 28851 Virusshare.00090/HEUR-Trojan.Script.Generic-d06197e037631440288f22a809bf9eef686064073f0fc5aa4a2972bb78d79029 2013-08-27 00:08:48 ....A 15023 Virusshare.00090/HEUR-Trojan.Script.Generic-d079118638e8c460d4d2a560354ae64ca666ab7000b7e7aa99601fa31640df4a 2013-08-27 00:07:16 ....A 20028 Virusshare.00090/HEUR-Trojan.Script.Generic-d08d3412e55a45b753dffb79eb0f3b5b7dee412bf4594ba77823dac980f8f2c4 2013-08-26 23:15:22 ....A 13312 Virusshare.00090/HEUR-Trojan.Script.Generic-d0bf4fa91f1ff96dec01286f80f73407b5544732197cd8a3e01f708cd93a142c 2013-08-26 23:52:36 ....A 32943 Virusshare.00090/HEUR-Trojan.Script.Generic-d0d492c6fe1d46827943f5a7e7270d1675e60ee8a8a342427f4ffde0fb1193ac 2013-08-27 00:08:44 ....A 5814 Virusshare.00090/HEUR-Trojan.Script.Generic-d113dd8bf80a5cf388771f34794ff82a5baf4307d80e3b71b90145c4c4f069eb 2013-08-26 23:15:14 ....A 23697 Virusshare.00090/HEUR-Trojan.Script.Generic-d1142ffd998e73fb4f7a5d18668b6d65128a7f3d33649e5a1e4be7216b846523 2013-08-27 00:05:34 ....A 53966 Virusshare.00090/HEUR-Trojan.Script.Generic-d18071e65eea8a96297d4b61c6bb870fdcc9fa68db8b118160b90b3957e9795c 2013-08-26 23:58:52 ....A 4583 Virusshare.00090/HEUR-Trojan.Script.Generic-d1a9f2e9dd778ad857e80351cea51a80b92735bfe7231cf0572c4ce6efa1699f 2013-08-26 23:32:20 ....A 316458 Virusshare.00090/HEUR-Trojan.Script.Generic-d1be3aea74e44a8e9ff1b6f2a0e57d715dc000496ba4217d1835e2b0d9a73473 2013-08-26 23:09:58 ....A 60788 Virusshare.00090/HEUR-Trojan.Script.Generic-d1c41389ef0718b5102416f2388f2d25b96f4a889c12a2db36668c3a9d0fb3cf 2013-08-26 23:17:40 ....A 75639 Virusshare.00090/HEUR-Trojan.Script.Generic-d1d767bf57a4240b15130c03ca4b1907dd93fdc76c243eededb8837b19be6353 2013-08-26 23:19:20 ....A 110301 Virusshare.00090/HEUR-Trojan.Script.Generic-d1ee8e18dc3ab12d732a9438fdd9d87ee855ab6ba242b10698522c72137f0599 2013-08-26 23:52:32 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-d233be6e7622f1f4f9858332373b108ff9ac3a771cfaf6f6b44bf3911039a8d6 2013-08-26 23:16:28 ....A 15021 Virusshare.00090/HEUR-Trojan.Script.Generic-d234a45967faf79ae3632d99c82e90fd64919e018b165d557d50ec5d270da948 2013-08-26 23:48:02 ....A 26085 Virusshare.00090/HEUR-Trojan.Script.Generic-d24f3b1edd093a203919c280ba1d5d92c48c995011e91011f6d7111be75a671b 2013-08-26 23:02:40 ....A 20779 Virusshare.00090/HEUR-Trojan.Script.Generic-d280e477d155959357ecf5bcbb30c2e46376283a523019b463ae2864bc97215b 2013-08-26 23:09:52 ....A 1555 Virusshare.00090/HEUR-Trojan.Script.Generic-d29256b0ffc48874bb3a9dda74059d04fb973289faf4cf9908e01447c619ec02 2013-08-26 23:52:04 ....A 23380 Virusshare.00090/HEUR-Trojan.Script.Generic-d29d89a455e65e43f281251db6120a3264da73e12b33f0888f749713f3a0cc53 2013-08-26 22:56:48 ....A 30511 Virusshare.00090/HEUR-Trojan.Script.Generic-d2b0d0f3ccfad751c74916c38f3f4fa73e0418c401442659dc5b2f6a1b27e335 2013-08-26 23:50:00 ....A 225504 Virusshare.00090/HEUR-Trojan.Script.Generic-d2bded30fc7f15262d1aa4d053a87642ab7cc76eabbe06bd40990cf8291bcaee 2013-08-26 23:25:00 ....A 82206 Virusshare.00090/HEUR-Trojan.Script.Generic-d2bee3bf88e53998b32f24c8e50d4273b5274a432713b412fd4935e4af2660e0 2013-08-26 23:18:08 ....A 13254 Virusshare.00090/HEUR-Trojan.Script.Generic-d2e8b8cd10ce6d3c1a07b9f27c8634bcf2d929efb1374af217883569a94fd6ed 2013-08-26 23:04:28 ....A 4341 Virusshare.00090/HEUR-Trojan.Script.Generic-d348db669e83e7e0ea71b42f6cd2689d86a492893f12de59996c7a810fccf958 2013-08-26 23:04:44 ....A 94843 Virusshare.00090/HEUR-Trojan.Script.Generic-d3597fc802d7e1d95f612bcdf406c032b8b9ceae4a8b7100c270aafa5bbdb0f3 2013-08-26 23:14:24 ....A 9351 Virusshare.00090/HEUR-Trojan.Script.Generic-d3619409031c8223edf5b42c83e2c1c4b0a5cccc4f9c9bc38aa0c222881e8bcb 2013-08-26 23:22:02 ....A 1005 Virusshare.00090/HEUR-Trojan.Script.Generic-d3741ae592583fc9b7170425e1cb441f282c4eca9d03d6940027e3b33ee04df1 2013-08-26 23:10:46 ....A 36102 Virusshare.00090/HEUR-Trojan.Script.Generic-d40ca49d4f5828a7ce54e34e4299992b47839de4cfe510d174cc599b93c08c55 2013-08-26 23:19:38 ....A 18366 Virusshare.00090/HEUR-Trojan.Script.Generic-d422c3e79fb5cf3ba334c5deee76aa9c514b4fc5babee698abfac35ee846cb78 2013-08-26 23:53:48 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-d466a865bfde944137ad2fa497f5c7047b7e22f52496a4c80b139a626d3fc9d2 2013-08-26 23:57:52 ....A 375469 Virusshare.00090/HEUR-Trojan.Script.Generic-d47dbe55502d325f252723ffceb0d973ef5248118115c2f4c84f49e1cae37a30 2013-08-26 23:01:14 ....A 8204 Virusshare.00090/HEUR-Trojan.Script.Generic-d487dabd08f6aadcda5ca16fabbd8244b698177be734fe52c2a2191efdd4f18e 2013-08-26 23:30:50 ....A 15551 Virusshare.00090/HEUR-Trojan.Script.Generic-d48b5ac0932f1acd953f8fa2acbc3bc99f9ccd651b98b41586e097b7e8c51ccd 2013-08-26 22:59:34 ....A 24184 Virusshare.00090/HEUR-Trojan.Script.Generic-d4a95d5f2cd5fd43b6dadb39898c06b0f411e3f971a5a362e087e7a5a36e0992 2013-08-26 23:45:16 ....A 123503 Virusshare.00090/HEUR-Trojan.Script.Generic-d4ae45936a5a4656aa0bd1c26b71d37050921060d43e6f717ee08ac6a8295501 2013-08-26 23:22:24 ....A 1733 Virusshare.00090/HEUR-Trojan.Script.Generic-d4dbec11a085b5314b7a24d34895522098dcb994a9aacef9f8db1e3ba9a18bcd 2013-08-26 23:01:46 ....A 2093 Virusshare.00090/HEUR-Trojan.Script.Generic-d4ee766685d2d4cc4757da533a924bc4341f6952d4a7a5590eebfe4916bd554e 2013-08-26 23:17:26 ....A 15603 Virusshare.00090/HEUR-Trojan.Script.Generic-d51650289c65d1452634be2da7504f2fe563b945096d2f4d720cd3bf60652e04 2013-08-26 23:16:48 ....A 2005 Virusshare.00090/HEUR-Trojan.Script.Generic-d53dd715789b60c46816b69fb5f398f25943c5f16e60ee6d33b907a505fa0a86 2013-08-26 23:30:14 ....A 118333 Virusshare.00090/HEUR-Trojan.Script.Generic-d567278560a41be17c49385b6724a6f575d26b39307400f69641775aac771104 2013-08-26 23:57:24 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-d56873cd77fcf31d48aebe2f04e1c44d38c4af9fab3b35eee68b95eb874705a9 2013-08-26 23:11:34 ....A 3623 Virusshare.00090/HEUR-Trojan.Script.Generic-d56c759474ab83bb07ffd7b91876550c0394be5aaaa3dac332e95ed31255bcb6 2013-08-27 00:01:04 ....A 534 Virusshare.00090/HEUR-Trojan.Script.Generic-d572c964d3a3de966c0fa436678b92a54b664d26de10d536b7858ac62c0c444a 2013-08-27 00:01:26 ....A 119241 Virusshare.00090/HEUR-Trojan.Script.Generic-d5845f45091eeee4f4d58244d38c9062a8b969f8a88fccd5f6cfce9e533a162f 2013-08-26 23:11:02 ....A 79695 Virusshare.00090/HEUR-Trojan.Script.Generic-d584f6dea18eefef74efb1e71e0ce3c7790a3d755f6505a8efc11243a2a7580f 2013-08-26 23:21:56 ....A 2568 Virusshare.00090/HEUR-Trojan.Script.Generic-d5aa4710bd4ee8468aa396be517325536173da7eef0920269f325a0e46561b2a 2013-08-26 23:50:22 ....A 17108 Virusshare.00090/HEUR-Trojan.Script.Generic-d5b3bf79be32444fdc6058124d64dc7ec72a3a3b7ac6c340933c88e2c43ca153 2013-08-26 23:38:44 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-d5bf193a25a5d86ae8f422c20893aba960c2b1f5e8d7fa224784c750055df434 2013-08-26 23:19:34 ....A 2702 Virusshare.00090/HEUR-Trojan.Script.Generic-d5c19ac63430f7aca8689c7507cb29d747b6bcb74e1a181630dcd141d804e1cd 2013-08-26 23:02:26 ....A 25234 Virusshare.00090/HEUR-Trojan.Script.Generic-d5c99938631f4344e4da13314bf147ae1b343dc944ae1195e5d009f477f5e070 2013-08-26 23:00:52 ....A 42243 Virusshare.00090/HEUR-Trojan.Script.Generic-d5cb2aa07e174c271cdb1a5cd653f5d5cbfc4ef42cd225fc4cdc393460eb7382 2013-08-26 22:59:46 ....A 16032 Virusshare.00090/HEUR-Trojan.Script.Generic-d62c7e7d24dd0f2e90881808d4dbb5e1bde6ba17d5f968bcb959d1129918a43a 2013-08-26 23:52:30 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-d63a0e7fe87d7b6fca1900257df1e995c300711118125cf3ef4f40fcb3f2947e 2013-08-26 23:24:06 ....A 17047 Virusshare.00090/HEUR-Trojan.Script.Generic-d6515bea6e37323088a41dd2c96c9383a9712bba1759fa82fbb12a19be58dbf7 2013-08-26 23:12:48 ....A 496 Virusshare.00090/HEUR-Trojan.Script.Generic-d658b3d91c08932ec5bbba6dd21b61e70bb6b603e87e649cc95dc6da0424e2a5 2013-08-26 23:10:00 ....A 108946 Virusshare.00090/HEUR-Trojan.Script.Generic-d6717c1b82fe17d6dba4d24a13b795bcb705d12a163f90d07fb95060e64c5910 2013-08-26 23:08:22 ....A 2136 Virusshare.00090/HEUR-Trojan.Script.Generic-d681670bba0cf7bb33c2888c768ad78a13713e3d09b01e3dc432e0c57d72d908 2013-08-26 23:21:08 ....A 7035 Virusshare.00090/HEUR-Trojan.Script.Generic-d684d325e7fde554006584697b2494c5bd6aa7163b60428256467f1ab6e736a6 2013-08-26 23:55:32 ....A 75217 Virusshare.00090/HEUR-Trojan.Script.Generic-d6916799d5be449a94192be2d6dfed7fa07a8855c0ebb85c59aafdd117e8ab2f 2013-08-26 23:03:08 ....A 47590 Virusshare.00090/HEUR-Trojan.Script.Generic-d69d3f47f50fef3f45586639fceea2c19f41cd57529b01c4b86c218dcf40ba28 2013-08-26 23:53:48 ....A 10895 Virusshare.00090/HEUR-Trojan.Script.Generic-d6e9bc76a1ab8cc802ccc9ca0323293f785c0226cf337b6111326b712d5dbdb3 2013-08-26 23:03:28 ....A 3453 Virusshare.00090/HEUR-Trojan.Script.Generic-d6f41f607c8683ab3c490042364da6546210d06d1e787bcdcbf617698cd56bfe 2013-08-26 23:12:56 ....A 4003 Virusshare.00090/HEUR-Trojan.Script.Generic-d6fe87ccafc5832878dc0d475b950c41b3c23daaf7eca2ce66d8519ee9d17947 2013-08-26 23:07:40 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-d706ac23a49763de3eb4441df457e74cd4e22b51811651766b77e514d7c0d42e 2013-08-26 23:35:10 ....A 670 Virusshare.00090/HEUR-Trojan.Script.Generic-d72181efa58a020ff8c2506fca38ec26795c3c9ccc50b0aaf92bf2ad6bc7b8b3 2013-08-27 00:17:42 ....A 35177 Virusshare.00090/HEUR-Trojan.Script.Generic-d72b0ad1f656fa6b087739c97c55836eac1a57495768645fe12ce26221765ea4 2013-08-26 22:58:00 ....A 66997 Virusshare.00090/HEUR-Trojan.Script.Generic-d75a3daa47407fad0b31c96994f556b17f8b446790670c372a8aa7ce61091f19 2013-08-27 00:07:54 ....A 19062 Virusshare.00090/HEUR-Trojan.Script.Generic-d7a880c367105a2ca106adfc90f8d43ef9dd7dc9e5ea9ff04d883203ed7dbb8d 2013-08-26 23:21:54 ....A 29921 Virusshare.00090/HEUR-Trojan.Script.Generic-d7ac06f7cf2e332412c0b4c09b4f92f8419f16f10dcd6ae1b6352354b21798bd 2013-08-26 23:27:48 ....A 89521 Virusshare.00090/HEUR-Trojan.Script.Generic-d7bb0d3f825faa215bc91f79276c575304e955641f36509eacbe7e267863b2ad 2013-08-26 23:05:56 ....A 135291 Virusshare.00090/HEUR-Trojan.Script.Generic-d7e93cecfc3add7c0a881408afe4bfbe370a50cd9deb4a69d6ebbb8c403a1b1a 2013-08-27 00:01:20 ....A 19707 Virusshare.00090/HEUR-Trojan.Script.Generic-d7ea5a53e0b86b05279be5de1312aeadbd9c879da4a6322840c04129a536a9e9 2013-08-26 23:04:34 ....A 49204 Virusshare.00090/HEUR-Trojan.Script.Generic-d7fdb987fccee7d01353a0899bdf72153486a24e0643efa89677416dd05340bb 2013-08-26 23:39:06 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-d82aab07edc8e4a37ab747bcf8168a1f22644b0535640ca5792c104373ef89db 2013-08-26 23:45:52 ....A 43902 Virusshare.00090/HEUR-Trojan.Script.Generic-d878f47da5c4a6aa0ecb81b5054c0cd101a70c4b96e23d03adb8430d1fc43eca 2013-08-26 23:12:54 ....A 6183 Virusshare.00090/HEUR-Trojan.Script.Generic-d89a57504ee6c2b31ba158d9ff453a10c113ad9d69ea5d34e13495e9a8e00585 2013-08-26 23:05:24 ....A 33689 Virusshare.00090/HEUR-Trojan.Script.Generic-d8df0148c86b78a10e36a5d22ea12b203711d7d52877841f1721c372efb77a12 2013-08-26 23:01:34 ....A 20014 Virusshare.00090/HEUR-Trojan.Script.Generic-d8e283dd72e7669a6eb58faf060e5a016e7b14994c6767bde410b763efc2354c 2013-08-27 00:15:50 ....A 355555 Virusshare.00090/HEUR-Trojan.Script.Generic-d908e199a2cb338d34dd2d8c3a36624c7fe19318ef3fe51c188d8e0f5d7e5a3e 2013-08-26 23:43:48 ....A 119304 Virusshare.00090/HEUR-Trojan.Script.Generic-d90ab5a07e146afb84513badf341276f9d7322efcdd6c1917e24883e739051a2 2013-08-26 23:21:12 ....A 20785 Virusshare.00090/HEUR-Trojan.Script.Generic-d925f58daa5046f7b29be89a43e77408f4b35e1515bcb9942e94d96a0e3948be 2013-08-26 23:10:46 ....A 8890 Virusshare.00090/HEUR-Trojan.Script.Generic-d931800fb722eb196de2f303c506161ee348653d24ee10291529c2e223927caf 2013-08-26 23:52:44 ....A 103 Virusshare.00090/HEUR-Trojan.Script.Generic-d9372e58e6e24eba059f78e85a71b3c7f5aa094d1477826aea93138306d0984d 2013-08-26 23:48:46 ....A 66070 Virusshare.00090/HEUR-Trojan.Script.Generic-d942cda3a1e9adc2b805a5c99fa1e6e02607d8b369cff74df2767f95ceb3e19f 2013-08-26 23:22:00 ....A 205197 Virusshare.00090/HEUR-Trojan.Script.Generic-d968344cbdd7cf9044b7ca8181ee61332d93bec43fa557f819de086ffa612c11 2013-08-26 23:47:48 ....A 17940 Virusshare.00090/HEUR-Trojan.Script.Generic-d977d43a30575be83aef337cd631aa87f1838d69ace20e9bd25e61e96afe7171 2013-08-26 23:53:34 ....A 8623 Virusshare.00090/HEUR-Trojan.Script.Generic-d9a7141051bd6362d40f83ec48ecbf5f1bf2f8587dae541215c914d26a6567e5 2013-08-26 23:15:26 ....A 6631 Virusshare.00090/HEUR-Trojan.Script.Generic-d9c35a5c15887cd0c924d6c9800ca389a344e9c185ec150453a6e20f496ba52a 2013-08-27 00:08:10 ....A 88185 Virusshare.00090/HEUR-Trojan.Script.Generic-d9ee9531b4f54026967d6380fc87ac2b455392092eb6012ac8392d4426a5e862 2013-08-26 23:16:56 ....A 810 Virusshare.00090/HEUR-Trojan.Script.Generic-d9f9aa15d2e017ac8dc8e7a3cc4db8018696500128be2f5a2b8c6860d1ccc93e 2013-08-26 23:05:36 ....A 12891 Virusshare.00090/HEUR-Trojan.Script.Generic-da0db9a3e2194343d173da9e9c85233195c6a4b1d112e1e4ca13021ddde2f056 2013-08-26 23:18:38 ....A 2812 Virusshare.00090/HEUR-Trojan.Script.Generic-da73850a7976305296ea2615205d01df5156ba95b9d09b0a899c10d81cb6d9aa 2013-08-26 23:11:16 ....A 83501 Virusshare.00090/HEUR-Trojan.Script.Generic-da761d7a7a1ccd28acd3a8b34a1e7ce981859d72aa3bf878af879a2d206088ca 2013-08-27 00:08:10 ....A 46450 Virusshare.00090/HEUR-Trojan.Script.Generic-da8277a93883bb7e4a79345bc8298c2ac892945ec04b7d64270fe628f6aebc64 2013-08-26 22:58:40 ....A 138138 Virusshare.00090/HEUR-Trojan.Script.Generic-dac47df4727105b076404bdec05d04d2bb0276113809b6f1fd43626367ad43ab 2013-08-26 23:03:28 ....A 77441 Virusshare.00090/HEUR-Trojan.Script.Generic-dacae4e68815c9a881876d3f5eb2110b23595877aeb6637f2014000b6b55d664 2013-08-26 23:22:12 ....A 30085 Virusshare.00090/HEUR-Trojan.Script.Generic-dacb07d3292fe69be666c538cb851e24c3c4353530f4b12a05886d180cb8b923 2013-08-26 23:11:16 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-dad843b6e42d6806c67d02a2783ceb0bfe44cfcc53bc52fde9dc5036b5257c7c 2013-08-26 23:56:10 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-dadd8d3afe54c8856c84d00e3ed4f302927f999ef24c4e01d92389480880cc36 2013-08-26 23:10:48 ....A 118298 Virusshare.00090/HEUR-Trojan.Script.Generic-db00aaec1715a2e892f2fa912c5f0d1a1880c7b8a6e70546353d877c10389e64 2013-08-26 23:53:06 ....A 23550 Virusshare.00090/HEUR-Trojan.Script.Generic-db087196605a55f825ddced8bbde5b55e212612cbf92c72a9bf590d1cdb10652 2013-08-26 23:22:20 ....A 8884 Virusshare.00090/HEUR-Trojan.Script.Generic-db2531eb4f006acca5e73c64222b0cf5c38c79af5ec044c5fcbe5d1468e8be87 2013-08-26 23:04:12 ....A 7462 Virusshare.00090/HEUR-Trojan.Script.Generic-db3a5c65e3f575df0d1992896a0ad509f4f329313fe2289f0aaae14730fbcc95 2013-08-26 23:53:42 ....A 12459 Virusshare.00090/HEUR-Trojan.Script.Generic-dbbf0bb516ec9c11ecd06a2259ca9d2d89d67bab471047b484810b6ac01be629 2013-08-26 23:58:50 ....A 19813 Virusshare.00090/HEUR-Trojan.Script.Generic-dbce0974e387595d46bc98a32fe3ed78661516e9ec7af532e05365c3ae5163d2 2013-08-26 22:56:12 ....A 1882 Virusshare.00090/HEUR-Trojan.Script.Generic-dbe2d63b85d460e61c4beb6856bd663f0ccc05035542a668b6eccfe678947711 2013-08-26 23:17:32 ....A 32686 Virusshare.00090/HEUR-Trojan.Script.Generic-dc4e0c075b11b6ed421648b442d1f865b07e9447bc97c204104e9c09fcc79360 2013-08-26 22:56:08 ....A 15426 Virusshare.00090/HEUR-Trojan.Script.Generic-dc852445a01b26e5d7035a96dc1c9aa17288005bf5eca8acef5406d915429162 2013-08-26 22:58:02 ....A 39897 Virusshare.00090/HEUR-Trojan.Script.Generic-dc910eba877aab3dc5fe26cdaec44fb315d52e95a28aece5e7ea956cc49dddfd 2013-08-26 22:57:48 ....A 8122 Virusshare.00090/HEUR-Trojan.Script.Generic-dcce311847cd160e94c93067ec8817d1ad5497dae7455024ef9c12938ab59393 2013-08-26 23:05:22 ....A 6047 Virusshare.00090/HEUR-Trojan.Script.Generic-dcd71b50a891b5cb8353dacce0c7f470446c29b24895f8f71b589f3761c38962 2013-08-26 23:12:52 ....A 6525 Virusshare.00090/HEUR-Trojan.Script.Generic-dcd94c9d1fef7106ff55d26b81016a99acf00867ae07b54d65bf87cbecb12794 2013-08-26 23:36:58 ....A 12430 Virusshare.00090/HEUR-Trojan.Script.Generic-dd34b658d3dfe72d07d5f0c746428d46419982edbd82b5f1978e968186492d5d 2013-08-27 00:13:44 ....A 99135 Virusshare.00090/HEUR-Trojan.Script.Generic-dd5731ce577ca266f60cf6961d1ef727554a7db3225541977c9d955e3f4bbae6 2013-08-26 23:36:46 ....A 225179 Virusshare.00090/HEUR-Trojan.Script.Generic-dd737bfe561ea1c3ed300602429161086f470852c953dc6f1e6de60bf1610d81 2013-08-26 23:12:52 ....A 38343 Virusshare.00090/HEUR-Trojan.Script.Generic-dda0a8704c5af58a95e1f21b304b6c1bc5bbe2264204b569e9ac712760929946 2013-08-26 23:36:50 ....A 225678 Virusshare.00090/HEUR-Trojan.Script.Generic-dda8a56cf15f2cdd52bf7e1389285a84fb23197fe0b6e6487a80a0fa249763a7 2013-08-26 23:04:32 ....A 11607 Virusshare.00090/HEUR-Trojan.Script.Generic-ddd55b46eb92fe6353b8f0bbc23a727e2bc5c8e3df6b38350d3d726a283eea65 2013-08-26 23:56:56 ....A 7740 Virusshare.00090/HEUR-Trojan.Script.Generic-ddf3bfb7bf49e55d07d16ca4a6447f608aef9d05f34defccc005fe2f3c182a57 2013-08-26 23:05:32 ....A 47478 Virusshare.00090/HEUR-Trojan.Script.Generic-ddf977c5161703602835e38862d5a1102045bddfa6112fa628bb1ba0210d0e29 2013-08-26 23:32:30 ....A 334883 Virusshare.00090/HEUR-Trojan.Script.Generic-de02e2da1d513dbc62f0bfbed6e04f2ecf3ef53831ee50d8594bfaff4dd63709 2013-08-27 00:17:52 ....A 1462572 Virusshare.00090/HEUR-Trojan.Script.Generic-de2202dadd2fc0825b0a065aaa0d965d417117b14a1d3318f766119513252a16 2013-08-26 23:18:50 ....A 709 Virusshare.00090/HEUR-Trojan.Script.Generic-de2cc1c2b1bde6a3892a5b74b7a8c4189568b74dfd54378567dc6e497f30e9ec 2013-08-26 23:26:08 ....A 47540 Virusshare.00090/HEUR-Trojan.Script.Generic-de3e4ac29b9e7cca1a7a6e4c4c35bd9e58c2f8abb1067d0ffe548a978eec6dad 2013-08-26 22:59:30 ....A 1535 Virusshare.00090/HEUR-Trojan.Script.Generic-de839a69c61734beb103b3966519493661e985dc1285be50fd1f649fa2c4436f 2013-08-27 00:21:36 ....A 5793 Virusshare.00090/HEUR-Trojan.Script.Generic-de8512d93b743aa33a6464a25276a1c7a4e65757d39ff75325362ce364b8fa31 2013-08-26 22:58:08 ....A 32422 Virusshare.00090/HEUR-Trojan.Script.Generic-deaa7452c216fdd7846584679c229d984a7a6b9457b834f5acd86777e0624f1c 2013-08-26 23:31:48 ....A 3901 Virusshare.00090/HEUR-Trojan.Script.Generic-debf6a78afb85d526409705503a20e7cd1878db16d68244c30299d79c0c378d3 2013-08-26 23:25:56 ....A 10507 Virusshare.00090/HEUR-Trojan.Script.Generic-ded884f46e0fbbf8c7886b14f996ac8cfd963245e943edbee42e07a576f2c1d6 2013-08-26 23:09:08 ....A 76388 Virusshare.00090/HEUR-Trojan.Script.Generic-dee2eae186d05a932a1ca9bc5799d5779d9c95021e8e7cd54a64383ef328cebf 2013-08-26 23:11:10 ....A 34492 Virusshare.00090/HEUR-Trojan.Script.Generic-defb4b490a8ad81c940596b8584f98e2a90c6705bf02f6bf6ec185d529dc1798 2013-08-26 23:26:10 ....A 12066 Virusshare.00090/HEUR-Trojan.Script.Generic-defdf02e11daa245c02d280712cc3b55fb2c247b116f54e16a1b2aabe4124188 2013-08-26 23:24:00 ....A 8415 Virusshare.00090/HEUR-Trojan.Script.Generic-df29a111ae238a09bfdc8e9d0dce2c76687fac9083700e07c2a42de399796044 2013-08-26 23:17:54 ....A 37112 Virusshare.00090/HEUR-Trojan.Script.Generic-df439621d6dc8b40ae86bf3a3bc2abe4a155f58cfadc46a0848149d9e08830c7 2013-08-27 00:03:28 ....A 13535 Virusshare.00090/HEUR-Trojan.Script.Generic-df46d2ccf789ba7028e459419a3707e59438f4be5cc815a0d7af68344db7c2cd 2013-08-26 23:10:04 ....A 21343 Virusshare.00090/HEUR-Trojan.Script.Generic-df7c8f265dff39faf49ccb6c0758ba7eb84c2c3251a55af9430f2c905b92d8b7 2013-08-26 23:16:52 ....A 44972 Virusshare.00090/HEUR-Trojan.Script.Generic-dfa7da11002d54436e1a77de85a486c857f314c5aece8122b94229a20e5c4355 2013-08-26 23:05:26 ....A 7882 Virusshare.00090/HEUR-Trojan.Script.Generic-dfb065dfa300b502ddf9d194b0eb038c93e5dcaa96adf779cced922f1c6dd833 2013-08-26 23:04:52 ....A 36325 Virusshare.00090/HEUR-Trojan.Script.Generic-dfc79294e4603b6c1e4065c0ab29dbfbbe3abfb70cec147d0c4f2f6f1546ab63 2013-08-26 23:32:36 ....A 993250 Virusshare.00090/HEUR-Trojan.Script.Generic-dfea02c3b4815109285bbe6c5e424f2d3f99bb47a41d37b5c38b37501cfecac5 2013-08-26 22:58:32 ....A 12735 Virusshare.00090/HEUR-Trojan.Script.Generic-e00153baa75dc227650a1b566050774488b42d4d5d7759d217ae93ce237c771f 2013-08-26 23:15:22 ....A 31401 Virusshare.00090/HEUR-Trojan.Script.Generic-e02297a46cf57ca6ffdf6f7e55e4b3f48f0b65842930d8270f714c7ef900affb 2013-08-26 23:32:32 ....A 4658 Virusshare.00090/HEUR-Trojan.Script.Generic-e03a9baf554b05c4466d4482053fe049198605f0f88276c86601a7883f0f014e 2013-08-26 23:23:28 ....A 21618 Virusshare.00090/HEUR-Trojan.Script.Generic-e049efdd457fb9ed94ec7a1f4fe3bc266cfbc5666defc9b31f13948e9f012514 2013-08-26 23:16:48 ....A 22250 Virusshare.00090/HEUR-Trojan.Script.Generic-e051b84caa50ea9064eb4f482db6505b9984abc8b96c6c579966926b08affeb2 2013-08-27 00:09:40 ....A 10364 Virusshare.00090/HEUR-Trojan.Script.Generic-e086004f722587bcdf09bfb4bc247a6ff4873df3a74aaa478627aac867c4b2bf 2013-08-27 00:08:38 ....A 10655 Virusshare.00090/HEUR-Trojan.Script.Generic-e09e165d19db768f1cab6a861a50224c5af1e961367e6a66040531485fab13ca 2013-08-27 00:10:22 ....A 3602 Virusshare.00090/HEUR-Trojan.Script.Generic-e0a942783ad45b3eca05a17748ffb5f2af50694cb88aa9aac1092e2f390d0573 2013-08-26 23:36:00 ....A 16063 Virusshare.00090/HEUR-Trojan.Script.Generic-e0bf9646997a8e85547417baf547df39e3364b1b7999b5b3cccc00afc8818cec 2013-08-26 23:39:50 ....A 18915 Virusshare.00090/HEUR-Trojan.Script.Generic-e105ac9dcfe88df9c7c29fa99050787fb4f51f3dddc02a5fcbeb167e2e919393 2013-08-26 23:15:04 ....A 1504 Virusshare.00090/HEUR-Trojan.Script.Generic-e133d82cbf544a20ea9f0fc70a7f82a88a1b3c08e21e9513a59e96e0f0573ddf 2013-08-26 23:27:00 ....A 11962 Virusshare.00090/HEUR-Trojan.Script.Generic-e13e4af2a65e526f218d1518b51e46bc44fff996aa3ab78e433bf5524bc37f02 2013-08-26 23:43:02 ....A 16056 Virusshare.00090/HEUR-Trojan.Script.Generic-e1413c38741e2aba3ca0da21b02789bed0ead8255f985b40d27843ef961080ef 2013-08-26 23:40:24 ....A 27166 Virusshare.00090/HEUR-Trojan.Script.Generic-e1557be57111c84c7d14774f75b6479ff8ed7dafad64f372952b3e1219d10df3 2013-08-27 00:05:34 ....A 79630 Virusshare.00090/HEUR-Trojan.Script.Generic-e1586e9b32a2f13c17ae2326e6c1147391cb65345721ad6e1e651b96e6aabcdb 2013-08-26 23:08:10 ....A 15638 Virusshare.00090/HEUR-Trojan.Script.Generic-e166f760e0bddf700e6dfb89ed864ea6ecb08d0c7e8b0281a91fcf14fcb4a7a2 2013-08-26 23:06:32 ....A 35825 Virusshare.00090/HEUR-Trojan.Script.Generic-e187ae88181630f20b0301d094f24b086d2ba9dade95c87dde043a0ab18a1e6a 2013-08-26 23:24:58 ....A 10351 Virusshare.00090/HEUR-Trojan.Script.Generic-e18913b736b05c94a79b273a9720d743bcdce0154b8468d99a47c8c0a99a0b91 2013-08-26 22:58:02 ....A 41421 Virusshare.00090/HEUR-Trojan.Script.Generic-e1963b6f525493a2ad3702f6147bbf6f92cb8568219fcd31c1806917727650d1 2013-08-26 23:44:42 ....A 49345 Virusshare.00090/HEUR-Trojan.Script.Generic-e1bdd2835c755c19a07ca6de32bf0d804cf3c281e058385b019bddfe5a1bd644 2013-08-26 23:53:36 ....A 239616 Virusshare.00090/HEUR-Trojan.Script.Generic-e20623042e887d0b7010022a32205aff690240eb6f5ed3bb5df54dffb6ba640e 2013-08-26 23:21:42 ....A 4333 Virusshare.00090/HEUR-Trojan.Script.Generic-e20d0ab31a5517ee50e81b575556a4f4dd889c8e93b2d9c8662360d13659b459 2013-08-26 23:07:56 ....A 2393 Virusshare.00090/HEUR-Trojan.Script.Generic-e2410abc229fb033af53e3ce2112dcbea24605f69e149d9f76f5ec6827e01f56 2013-08-26 23:15:12 ....A 22628 Virusshare.00090/HEUR-Trojan.Script.Generic-e24173eaf9e8cb2ea0cdf88e2a9dc75d5fbffe6547f6fa45a6f5826f5049f98d 2013-08-27 00:08:12 ....A 18214 Virusshare.00090/HEUR-Trojan.Script.Generic-e2481dd185ca4c97c58f85f218ba81f95a95171cc24b0e4037960a1e4f741fba 2013-08-26 23:39:44 ....A 855 Virusshare.00090/HEUR-Trojan.Script.Generic-e24c8d8d0418e372951e2b40aa7725e23ed4dd181de777212c497f37e1962037 2013-08-26 23:36:48 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-e25e6c00dea7394691dfdf16bcb9a2d4d9826ab450bf9b3052820561ed6d47b2 2013-08-26 23:05:18 ....A 2689 Virusshare.00090/HEUR-Trojan.Script.Generic-e2ae332fe1231ec6b3ccdf78be5f80d25b0e854ca026257707ae18687d4e35be 2013-08-26 23:13:04 ....A 43832 Virusshare.00090/HEUR-Trojan.Script.Generic-e2b4fc1d19dab122d3b43bf7bde0d141ab544d2d6e8929b620fec291e3351217 2013-08-26 23:41:14 ....A 16216 Virusshare.00090/HEUR-Trojan.Script.Generic-e2bf8d3d950e44ee9ebdc546db26058cb7ebf99c15a38a3beccf6f83f67a7d0a 2013-08-26 23:10:06 ....A 6461 Virusshare.00090/HEUR-Trojan.Script.Generic-e2fbd8bccfecf50c14f41bc8bddd8490943ac23e47cc1ee1d672cfd04c7704a1 2013-08-26 23:11:00 ....A 8479 Virusshare.00090/HEUR-Trojan.Script.Generic-e3116db5291a7eb97124bdb840d6fc7548d8ed777f5ef320a4a83af69cc335aa 2013-08-26 23:50:22 ....A 9000 Virusshare.00090/HEUR-Trojan.Script.Generic-e3214e1dba03203d43b776733ff494aa62a48f1315ce37b2abfb3663869a183f 2013-08-26 23:00:36 ....A 20855 Virusshare.00090/HEUR-Trojan.Script.Generic-e32797d270d84f32bff5eda33727909d8e55bd61f40d732e9fd97f9eb7be3d71 2013-08-26 23:46:46 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-e368bcb65425fd5f63eb3d385d42402a5554ba1da1eb7799e30c55c8d045d9d6 2013-08-26 23:09:12 ....A 18414 Virusshare.00090/HEUR-Trojan.Script.Generic-e38666c8d3236761cc43014fc9c85bb85c1d9261c6e63bfd8317ff7410f3cfd2 2013-08-26 23:11:14 ....A 8839 Virusshare.00090/HEUR-Trojan.Script.Generic-e398a8ffb63c4e244496954b31d398953611d3e26b4acdd03626b066c3a13b61 2013-08-26 23:59:32 ....A 9543 Virusshare.00090/HEUR-Trojan.Script.Generic-e39f36bae9999fb4125b9fd22012a5c5a009e7e455206b126f77392768201aaa 2013-08-26 23:57:26 ....A 16472 Virusshare.00090/HEUR-Trojan.Script.Generic-e3b302debe72e758b7fc054feddb712aa945c226876880ebc55ef587cd346b8d 2013-08-26 23:51:50 ....A 22212 Virusshare.00090/HEUR-Trojan.Script.Generic-e3b92abdd111f4e9fd4149dfe7324ac5d1339d83ee068f296a82ff54591b9e6e 2013-08-27 00:08:36 ....A 46494 Virusshare.00090/HEUR-Trojan.Script.Generic-e3c4b0ae66564e0c38acf8f0ef9f106355e610dd0a984d427b7fd26fb5a1987d 2013-08-26 23:27:44 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-e3d61c8dd62a7dfe7c1b6adc36450ea312739e790adbd9321299ee3c3a390ad5 2013-08-26 23:14:56 ....A 8668 Virusshare.00090/HEUR-Trojan.Script.Generic-e426ce0a4b7c272e7a90d3ff268bc043460ccb5f27e5bcf3130542182ca2cdb3 2013-08-26 23:01:50 ....A 13839 Virusshare.00090/HEUR-Trojan.Script.Generic-e42f10a505eb4c9ebbc527fd575c2c8bfc5246809a3c4acf3ef73546567409f3 2013-08-26 22:56:36 ....A 16231 Virusshare.00090/HEUR-Trojan.Script.Generic-e438b2a2d755d496b8ecc95cd11f4452c426f57164b091864eaac4ae10b2e229 2013-08-26 22:59:08 ....A 38014 Virusshare.00090/HEUR-Trojan.Script.Generic-e49617b46c067e840702fd763bbdfd68b9ca371e17f2d03eaf74a6b1275171bc 2013-08-26 23:20:58 ....A 45540 Virusshare.00090/HEUR-Trojan.Script.Generic-e4c9ffd8a3057df8e28890ad0d58e1030b65a09f2ee2c1f837d42abd0a090039 2013-08-26 23:47:58 ....A 25395 Virusshare.00090/HEUR-Trojan.Script.Generic-e4e455db21370496b2f7e98f80ffeae1a62241a9817c18703853da18909c35a5 2013-08-26 22:58:40 ....A 28246 Virusshare.00090/HEUR-Trojan.Script.Generic-e4f436ffc9e73e771347e341dd159464a48d01f647587c71cca3fb8708bdd939 2013-08-27 00:09:30 ....A 10203 Virusshare.00090/HEUR-Trojan.Script.Generic-e4fcd40fbe698835a67be9e73f0fbbdce4c9d2164e953aa7fdbfe6052eaed5c6 2013-08-26 23:08:10 ....A 64309 Virusshare.00090/HEUR-Trojan.Script.Generic-e4fd70178ec760cee1522c3be0fd12d2f846ffec8e455e2c00283fe1b15e7b71 2013-08-27 00:08:42 ....A 18517 Virusshare.00090/HEUR-Trojan.Script.Generic-e5500b1dafc380e99eede76fef6ae9bd93e38bbcb53f4363fe7fdb048aaf032e 2013-08-26 23:05:22 ....A 154938 Virusshare.00090/HEUR-Trojan.Script.Generic-e566d7d8f7e38ccbdc2a22b73115f663b2801635c0bd1a939f5bf0c692cfd895 2013-08-26 23:55:12 ....A 4281 Virusshare.00090/HEUR-Trojan.Script.Generic-e56967c96462b0aaeb8cd4342a55e176acad18f39d538707ee847137df5e143c 2013-08-26 23:07:30 ....A 17000 Virusshare.00090/HEUR-Trojan.Script.Generic-e5894b295ef31e8f3b3c96188043da0147af490c3fcdd47ba24768a4d1841de6 2013-08-26 23:20:32 ....A 6329 Virusshare.00090/HEUR-Trojan.Script.Generic-e59603589fc0bdd10336d16cf4ccb070ff856d540aa0f5c702c673157d1c9ca2 2013-08-26 23:03:20 ....A 44241 Virusshare.00090/HEUR-Trojan.Script.Generic-e59b80eb9207a6ff234c4683adba7793ab85128b2981a2abf9ddc9b5d3687f06 2013-08-26 23:53:10 ....A 29828 Virusshare.00090/HEUR-Trojan.Script.Generic-e5b957c35607a1e5e15a7c591002c230c6c1d85f44cb531693ef3f3b54e8d3bf 2013-08-26 23:34:54 ....A 45909 Virusshare.00090/HEUR-Trojan.Script.Generic-e5d1d17b686d05c9df6577595566a1dc091e8e4a88c5aba33ee361824fe13731 2013-08-26 23:21:12 ....A 32232 Virusshare.00090/HEUR-Trojan.Script.Generic-e5f5b4154b376ebc0d1708c45bb43fc8ff8b8107d830b05bbad69b1f77eee675 2013-08-26 23:39:02 ....A 19208 Virusshare.00090/HEUR-Trojan.Script.Generic-e5f8ab2a93bab51b4f941d1732442166695ad22431aa174cceecfa8ea038cce7 2013-08-26 23:18:26 ....A 452 Virusshare.00090/HEUR-Trojan.Script.Generic-e614c445a7f650d2b43fd88a8f07ba78d528f689b067a59e51394ff07535fd68 2013-08-26 23:17:34 ....A 14200 Virusshare.00090/HEUR-Trojan.Script.Generic-e61b68436332c09c0e4dd5e3bd49b2e6f4805ed382958af593e79a68920bae19 2013-08-26 23:14:42 ....A 28009 Virusshare.00090/HEUR-Trojan.Script.Generic-e62324246109d39952a52c1bb5b695391984f4639e8d22cab751a903a515d589 2013-08-26 22:58:58 ....A 13932 Virusshare.00090/HEUR-Trojan.Script.Generic-e637765388470d1bd7604a7490b15e69ce0c5756b825da71ff3a8db28fb23fe6 2013-08-26 23:50:20 ....A 31753 Virusshare.00090/HEUR-Trojan.Script.Generic-e667c9d46a32a5d0e5aef19ea03d98d8bac0b25e2d47d8483875a6db913fa356 2013-08-26 23:44:28 ....A 632 Virusshare.00090/HEUR-Trojan.Script.Generic-e682f00d257ecffe234fa5d84dfc1d44c15f7142d0e1162d6c70c507f2e7154c 2013-08-26 23:34:54 ....A 33931 Virusshare.00090/HEUR-Trojan.Script.Generic-e69fa29e9d4cfca6247d9a8831e1581567dea43eb09a52fa71f418cf7ede87a3 2013-08-26 23:22:34 ....A 470673 Virusshare.00090/HEUR-Trojan.Script.Generic-e6a657bfba47a7a7e4d61227c54913d4314df6cc5b793d10006221db4a14b464 2013-08-26 23:09:58 ....A 9122 Virusshare.00090/HEUR-Trojan.Script.Generic-e6af6a73dcc25973c267ed324767c5756577972d7dbc3c4a361beb4a6bbdd17b 2013-08-26 23:16:10 ....A 12316 Virusshare.00090/HEUR-Trojan.Script.Generic-e728722f1d862db613018d314bd02acbca2c87f5681362769aeb91ec2c776657 2013-08-26 23:38:18 ....A 238671 Virusshare.00090/HEUR-Trojan.Script.Generic-e7293a23dffff7ca1d7ce376f063ecfaf7dbbf80c8cb4015675a500cbc6edc5f 2013-08-26 23:53:50 ....A 460 Virusshare.00090/HEUR-Trojan.Script.Generic-e7316ccabeebafa7d0d2d37c7db749a5bc9aaaa3838ccc5db3dc85bb91777b6a 2013-08-27 00:13:38 ....A 15796 Virusshare.00090/HEUR-Trojan.Script.Generic-e7530797a00b90f65ab9cb2940cc14e990ec097df0d841a6de53b539f73d1996 2013-08-26 23:58:48 ....A 56421 Virusshare.00090/HEUR-Trojan.Script.Generic-e757bd31c5d6d26e0b3ed61fcc6898b357330a04ea7f7c194d4c878093a5e8ac 2013-08-26 23:13:24 ....A 3870 Virusshare.00090/HEUR-Trojan.Script.Generic-e759e8ca101e157e4b4973716860fd467ab11b935a23f76b8e53ee01625cbf1e 2013-08-26 23:06:52 ....A 4285 Virusshare.00090/HEUR-Trojan.Script.Generic-e76948f6ca836c51a04e49fc2f3a4e04626c6258e29ba1921e97886a50ff9ccc 2013-08-26 23:02:26 ....A 33781 Virusshare.00090/HEUR-Trojan.Script.Generic-e7734a1d3a8e8df017ed4e60e873bd5c0fc687fbe5b27588db4ff2d05ddf0c24 2013-08-26 23:44:00 ....A 5110 Virusshare.00090/HEUR-Trojan.Script.Generic-e7c3e0a4cd12251a22271a61aa46958b2a86c94e19e47ab60dd7f96c10baa1f0 2013-08-26 23:34:26 ....A 62485 Virusshare.00090/HEUR-Trojan.Script.Generic-e7cc884d55889c606456e1d323f0c9462e0366f92db477ae84d5b38da1a72447 2013-08-26 23:17:14 ....A 21990 Virusshare.00090/HEUR-Trojan.Script.Generic-e7cf50ee8eeecdcc2e4dc1a552156c9177b1d183cf083ea4b2bb63996be6c005 2013-08-26 23:01:24 ....A 823 Virusshare.00090/HEUR-Trojan.Script.Generic-e7dd374a4e080a1cbc2108f43aba26dd65149509e33ba4acc7d1b71336bfbfc0 2013-08-26 23:37:32 ....A 18444 Virusshare.00090/HEUR-Trojan.Script.Generic-e7deed466e83a718a18f97b780aac6325c872b33e2143a4e60b465ca63a5ec78 2013-08-26 23:54:16 ....A 12142 Virusshare.00090/HEUR-Trojan.Script.Generic-e7e8a3c64b21c1f363b6d34fc416256b8572d9496b0ce27a2b0b8b7f6d070148 2013-08-26 23:08:46 ....A 8760 Virusshare.00090/HEUR-Trojan.Script.Generic-e8698cb95f59c85e82d14a6e8c635d0e8167bff3eef2648e5affe5083fa86f0e 2013-08-27 00:00:46 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-e874da6742f6e656941403a9b2cddc404ad20e8228331e7c40079de2988c4991 2013-08-26 23:07:56 ....A 21102 Virusshare.00090/HEUR-Trojan.Script.Generic-e8aeafa9103c9cf876fb28efb4605450fae6ff96031e8a7a9002ed2c7fc3122d 2013-08-26 23:17:56 ....A 16088 Virusshare.00090/HEUR-Trojan.Script.Generic-e8c5712e938060bd2818fb08cec870f7a16ffacd217913e78e2d9fee0d47c2e3 2013-08-26 23:34:30 ....A 6711 Virusshare.00090/HEUR-Trojan.Script.Generic-e8e79cea30b6630c317840d93fe405f897295fd738992e4ce4dc2b5d20ff6078 2013-08-26 23:18:56 ....A 62364 Virusshare.00090/HEUR-Trojan.Script.Generic-e8f3076d34ea963cd344057f71777527bfe466c44719bb3c774c5527be4b1fe3 2013-08-26 23:20:00 ....A 7554 Virusshare.00090/HEUR-Trojan.Script.Generic-e92f9de32bcb4231d6c9ba155ef35c87c4ee36904d8b284fd7eb6845c093eee5 2013-08-26 23:05:14 ....A 659 Virusshare.00090/HEUR-Trojan.Script.Generic-e94b32cd1a93030051656d3583316bb0505791829ee607d74797b3462169fb5f 2013-08-26 23:48:24 ....A 30578 Virusshare.00090/HEUR-Trojan.Script.Generic-e98a9af0f2d7f4dc47be75b754037e410ef52aa8d143b3051636b81919bc55f8 2013-08-27 00:20:26 ....A 12600 Virusshare.00090/HEUR-Trojan.Script.Generic-e9ad53afa52db8b91d70722cefe829db65ddee8ecc21c25d347fefcae6e3583c 2013-08-26 22:56:14 ....A 18665 Virusshare.00090/HEUR-Trojan.Script.Generic-e9b3da05bda4d42e744058342e14c30618cb1b7ae021a0a07e293785c5fbecb8 2013-08-26 23:12:48 ....A 72541 Virusshare.00090/HEUR-Trojan.Script.Generic-e9babbb2d31af4f85db56bd9b2318a45c253c5264b3c8adaa7e4145ec405a49b 2013-08-26 23:45:44 ....A 3531 Virusshare.00090/HEUR-Trojan.Script.Generic-ea41382a7159a2d19a5ac8fa0a19adfc30001c403b65063dc0e0f3592454824a 2013-08-26 23:32:16 ....A 20801 Virusshare.00090/HEUR-Trojan.Script.Generic-ea580ad82afa43bfdf0cb6b50d84483602820d41ef7cce4aa2a9be212248eaa5 2013-08-26 23:20:18 ....A 6283 Virusshare.00090/HEUR-Trojan.Script.Generic-ea887176a3f3885b8ea66b64c98328dd1154da1ed8679963148c8df073acaac4 2013-08-26 23:34:30 ....A 17033 Virusshare.00090/HEUR-Trojan.Script.Generic-eaa32740865b5176df3dfabb57993cc79969334a716eca3ef8199be98165c25b 2013-08-26 23:08:10 ....A 78924 Virusshare.00090/HEUR-Trojan.Script.Generic-eac0a7bd0d6bb4da88be639e95c711439fcb86252e0ad5f8ab57f476e58a8061 2013-08-26 23:10:00 ....A 48258 Virusshare.00090/HEUR-Trojan.Script.Generic-eae80668861d9420fabc1f77f9c3d01645c5d101fe46e13cfa5829ea294f58cf 2013-08-26 23:53:10 ....A 55495 Virusshare.00090/HEUR-Trojan.Script.Generic-eae9bbe286ca11949a91860856ee5ab56570d1d4b2a6052c558c9786a3c71aca 2013-08-26 23:35:48 ....A 11656 Virusshare.00090/HEUR-Trojan.Script.Generic-eb0ea3d0ab3fe6075484df096d83bd79e5728b64c5b939d564aebd94a0894d9a 2013-08-26 23:05:14 ....A 53591 Virusshare.00090/HEUR-Trojan.Script.Generic-eb2dd9a826963005ec030ed94f2bf1abe1123ea229302a20082209df756441fe 2013-08-26 23:20:58 ....A 51828 Virusshare.00090/HEUR-Trojan.Script.Generic-eb65227a219e5f04bf7832efcc1b13ab9e214a9bead56cad1db4ddcc5dedec4c 2013-08-26 23:17:12 ....A 2890 Virusshare.00090/HEUR-Trojan.Script.Generic-eb8122c95fcf72c7fe250d48aa2737bea11b9574fce0eb17ffc5bde5dda8bb76 2013-08-26 23:32:48 ....A 752877 Virusshare.00090/HEUR-Trojan.Script.Generic-eb87c84e8ba189dd9270e2146ad669b48bcdc7926e0894ca281330c265423d17 2013-08-26 23:14:44 ....A 7595 Virusshare.00090/HEUR-Trojan.Script.Generic-ebfb382e2a39813bfeecfd4400c581b9f36d220cbbf890969dab92492fdf163d 2013-08-26 23:36:34 ....A 36568 Virusshare.00090/HEUR-Trojan.Script.Generic-ec181b2a3103822116281fa5a353d8465505f38effd935268ae9feef61f9465c 2013-08-26 23:13:10 ....A 28694 Virusshare.00090/HEUR-Trojan.Script.Generic-ec297798f6b6720b411df5caf56a6d6c46e360d524c493ba29d83be7f669e68f 2013-08-27 00:07:54 ....A 95303 Virusshare.00090/HEUR-Trojan.Script.Generic-ec2d3e68405fa242063c74e5dac6f8a8d63d65a659beaa53dd0463f907bfa814 2013-08-26 23:04:26 ....A 9958 Virusshare.00090/HEUR-Trojan.Script.Generic-ec302eb41e669063c7a81c146b96cc30da0274fc7aefddee348ad57672a9be80 2013-08-26 23:59:10 ....A 24552 Virusshare.00090/HEUR-Trojan.Script.Generic-ec56c8e578a8c12b7be2f34132ae9a4a79221d2a79a3f19f3b2e73cd13e2681b 2013-08-26 22:57:34 ....A 84517 Virusshare.00090/HEUR-Trojan.Script.Generic-ec668f1406586c9cd80c95d957c6d0e7aafc00171aa8f99cc6d12ce0ae71d211 2013-08-27 00:07:54 ....A 8353 Virusshare.00090/HEUR-Trojan.Script.Generic-ec738db6662806d6046bb3bd0abe3965166e2584c2fce20eef5b915e27db73ed 2013-08-26 23:04:50 ....A 48479 Virusshare.00090/HEUR-Trojan.Script.Generic-ec77d31edbc4d99698d19438975be991d1b7fab1f933913986413db392592ac6 2013-08-26 23:14:32 ....A 31527 Virusshare.00090/HEUR-Trojan.Script.Generic-ec78b12bb7a88a4b7e4955800b9cb49c32f925e79adb6c23db67ed0ddc4043c6 2013-08-26 22:56:54 ....A 47538 Virusshare.00090/HEUR-Trojan.Script.Generic-eccf896d0913b809be96f7c44e67e6621d9eae76e2dbba5e6c87009ca8e05641 2013-08-27 00:09:28 ....A 1043 Virusshare.00090/HEUR-Trojan.Script.Generic-ed00aa518aa288acbdb09fb7ba068a1bcd4e30c604baaa699feca3ca648bca5a 2013-08-26 23:07:42 ....A 12083 Virusshare.00090/HEUR-Trojan.Script.Generic-ed1ae910696de0172a635459fdb7d5dbc4c53dcb6a13dff0eebc3b2de23887d9 2013-08-26 23:44:36 ....A 9324 Virusshare.00090/HEUR-Trojan.Script.Generic-ed2352540faf29694f18be7a6986ce9b1b5421371c8bf15b550dcb84ad9aa8f1 2013-08-26 23:36:02 ....A 4284 Virusshare.00090/HEUR-Trojan.Script.Generic-ed31084344e7318d034e66f17b2834caeb17305e045c8e95145ce338e1b390f5 2013-08-26 23:05:34 ....A 72674 Virusshare.00090/HEUR-Trojan.Script.Generic-ed32ce9896dae92160448baeb837817f94fb1959061cedd9c8272c3b30ca383e 2013-08-26 23:39:30 ....A 10983 Virusshare.00090/HEUR-Trojan.Script.Generic-ed3859b680a8c69851f399eb5d21271def60e2fac3a927e877de569d98a94f70 2013-08-27 00:05:30 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-ed564a7269cb82ae72dfb5189b796e778621f50bdde647fad08f5715ab7d37d3 2013-08-26 23:09:00 ....A 1324 Virusshare.00090/HEUR-Trojan.Script.Generic-ed68bca0b19725bcb5ddc363fa97f831977b41192ed195172382ad2bd5b6fa35 2013-08-27 00:00:38 ....A 9925 Virusshare.00090/HEUR-Trojan.Script.Generic-ed806ea10076c2e1142be5be29b62fbffb360c08b3a449c555a282ad875c7816 2013-08-26 23:13:56 ....A 32988 Virusshare.00090/HEUR-Trojan.Script.Generic-ed83376d6a4011e2339918dd33b9fb74a22d2ad6cd7165f70d472b2af03d5490 2013-08-26 23:03:14 ....A 25330 Virusshare.00090/HEUR-Trojan.Script.Generic-edf990efb9fc4c80d8bd264944678c9207253c401193c6dcb25101ebe2f33176 2013-08-26 23:16:00 ....A 8585 Virusshare.00090/HEUR-Trojan.Script.Generic-ee03860f8abddc6a24fc24694a22ac821cc580d4a1810f164f5381e700793bbb 2013-08-26 23:13:54 ....A 11648 Virusshare.00090/HEUR-Trojan.Script.Generic-ee078fd062e19fb5257060d8c20c14a2cd4a9dda7a0ae9002ad2a05df70b20fd 2013-08-26 23:15:54 ....A 6291 Virusshare.00090/HEUR-Trojan.Script.Generic-ee0b50ebf9e8e8fec09fce7c810fb555cd835b7a08dd2fabcebc6b93d74a8ad2 2013-08-26 22:59:54 ....A 27522 Virusshare.00090/HEUR-Trojan.Script.Generic-ee1dd28bfbcc64622430f5f7b061b6b31a925b536c51a312145bdd9c65646ee4 2013-08-26 23:16:04 ....A 7914 Virusshare.00090/HEUR-Trojan.Script.Generic-ee40b05989df9cadd2ab4b1c812798ea897bb667c00b5822901350b50b1dee1e 2013-08-26 23:53:48 ....A 1043 Virusshare.00090/HEUR-Trojan.Script.Generic-ee4ef42097b34f17a10c61e860dcc1e34b6d489bfb50e7c8f8d54bbcc5932356 2013-08-26 23:10:42 ....A 17010 Virusshare.00090/HEUR-Trojan.Script.Generic-ee663cafe270e0f48ba6c8e9486521b587fd9de5927db403f855db844b17480a 2013-08-27 00:08:10 ....A 9380 Virusshare.00090/HEUR-Trojan.Script.Generic-ee895bf37f048a78ab92558940b91200b8bef6da3009030ef8a05a809db73645 2013-08-27 00:03:48 ....A 49730 Virusshare.00090/HEUR-Trojan.Script.Generic-eeb30a4e67b4c14b574d95630020ab46ef112fa1a15ef86b4fbb89a16622c2b5 2013-08-27 00:11:50 ....A 85622 Virusshare.00090/HEUR-Trojan.Script.Generic-ef14954136f19b4612c42236f86a50db987b6c547140fd0a60de70873a9290f6 2013-08-26 23:39:22 ....A 4422 Virusshare.00090/HEUR-Trojan.Script.Generic-ef29d2fb4b1a835fb861b0213298fbe01f9f7315fd82725623e0d8e34fdbd7d7 2013-08-26 23:02:08 ....A 30715 Virusshare.00090/HEUR-Trojan.Script.Generic-ef43dc7529f6a58187f5c7f8aab82fbea89136c49ac9c9102b6bdfcbc882ff7b 2013-08-26 23:32:32 ....A 21924 Virusshare.00090/HEUR-Trojan.Script.Generic-ef48fd70e99db50e0a4aa02f23d5c806e8d02222bcbab4a53a8167111850c556 2013-08-26 23:16:02 ....A 56196 Virusshare.00090/HEUR-Trojan.Script.Generic-ef4b97ffa6f3b3c276e4b6f4d9597fe47a64bfae96d511d8e86c690407def429 2013-08-26 23:12:48 ....A 34530 Virusshare.00090/HEUR-Trojan.Script.Generic-ef4f63530cc6c383e4583fce54b792817f7a2003b4cb91ba483ac0a71d4169f7 2013-08-26 23:06:36 ....A 7711 Virusshare.00090/HEUR-Trojan.Script.Generic-ef549c24016132b95029d3dafcd7c8ef266805afb003f21356aa9ecd7bf5378d 2013-08-26 23:55:38 ....A 16007 Virusshare.00090/HEUR-Trojan.Script.Generic-ef915fd20e94d274366b22db1159a8dd4a0c18349a3c5cf66ab9849de102bd0c 2013-08-26 23:59:22 ....A 16497 Virusshare.00090/HEUR-Trojan.Script.Generic-efb905407d8b2b807018aaf327ea07c851aedb74e483ffe8015346cb5dd701c1 2013-08-26 23:00:42 ....A 6376 Virusshare.00090/HEUR-Trojan.Script.Generic-efc9a835ce820f0084a0758be9d8dd94bd6630332e5382d476978c8993722f4d 2013-08-27 00:11:54 ....A 62 Virusshare.00090/HEUR-Trojan.Script.Generic-efe643c1e1352a9379dfda6403ce44205a64fd3c67c62758c5f1ff0cd225a118 2013-08-26 23:49:52 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-f0072f25ef279ed4386ae1ed3a55f4526b6ce9cf09d3be4211a490c40ab2c6e1 2013-08-26 23:43:40 ....A 59178 Virusshare.00090/HEUR-Trojan.Script.Generic-f02155f082eaea8daaf7a98954ba17dc65f1ce1c7f509d3dd1b5ae0d65b7b878 2013-08-26 23:11:40 ....A 8024 Virusshare.00090/HEUR-Trojan.Script.Generic-f02276aa7568efe4abdd87e339cc89ab5f102c2f401e870455f488f5db31c140 2013-08-26 23:22:42 ....A 65242 Virusshare.00090/HEUR-Trojan.Script.Generic-f04a663447b9d89e643d4c07677874ef1122b8ecee7bf286dc49301bb13efdc7 2013-08-26 23:16:24 ....A 4934 Virusshare.00090/HEUR-Trojan.Script.Generic-f07161135fd6549fb615c843a298aff52793e8033ec896b44e193b8bf3bd4b50 2013-08-26 23:17:10 ....A 57465 Virusshare.00090/HEUR-Trojan.Script.Generic-f0af9d4ff7f7ed9ed58773e2aaee2c357c28b2b921bd84db32bf27ed6de2ddab 2013-08-27 00:07:40 ....A 30043 Virusshare.00090/HEUR-Trojan.Script.Generic-f0b237ecda3c4e58b95786f735000c3cec7e3e52f65c30a083fdcd6a23108ed8 2013-08-26 23:49:52 ....A 4115 Virusshare.00090/HEUR-Trojan.Script.Generic-f10bc7677a06f6d63e5ae0118792562be75f5dbabc2eaf5a7f98397e012549ec 2013-08-26 22:58:30 ....A 6410 Virusshare.00090/HEUR-Trojan.Script.Generic-f12ea6fb6c4f51ca9a68ceb76429a5403ec0bd12f16f9f493fafcc87cfe71640 2013-08-26 23:08:32 ....A 33958 Virusshare.00090/HEUR-Trojan.Script.Generic-f1521dc2844b7f1a8ed23369c451d10b727f00acadae41a0d78b298656346d7d 2013-08-26 23:14:18 ....A 13404 Virusshare.00090/HEUR-Trojan.Script.Generic-f158dfb3bda14edbf9713ec49331cc277c6ff1f9264471988192d21a52541b0a 2013-08-26 23:07:04 ....A 2269 Virusshare.00090/HEUR-Trojan.Script.Generic-f1614a556e5cacb7d70bf5c7e8f2f2a4b147885f67963c1721df8e4fcdb62405 2013-08-26 23:52:14 ....A 9755 Virusshare.00090/HEUR-Trojan.Script.Generic-f1699cca17cc38dcfad59dd1591081b7d8346c7b069c21797b870ab77fdc9a2c 2013-08-26 23:21:16 ....A 26835 Virusshare.00090/HEUR-Trojan.Script.Generic-f177b9449790e2c1975cc4d3176276dee3298e3e4f74b89a6e3247c8bd36f61b 2013-08-26 23:15:12 ....A 21403 Virusshare.00090/HEUR-Trojan.Script.Generic-f1849f1a5ca1205777122e3b3c33087f8e563a186b93efe1dd6ad369765a0140 2013-08-26 23:01:54 ....A 15792 Virusshare.00090/HEUR-Trojan.Script.Generic-f18d93fae43963596b99beda8ccf1ecde31869732dd66f7bbe1abc6efa7544f2 2013-08-26 22:57:44 ....A 1627 Virusshare.00090/HEUR-Trojan.Script.Generic-f1b2c1de4d40c3aa60914c7774c6750bc13397d0e4e604bbfe2ed24959520066 2013-08-26 23:15:28 ....A 7095 Virusshare.00090/HEUR-Trojan.Script.Generic-f1b5ae30973f0798a259ffb670285e404d6c30a4a373141c924c0c650a971010 2013-08-27 00:03:00 ....A 39250 Virusshare.00090/HEUR-Trojan.Script.Generic-f1f4e208a30b311d4482c9c7e4dccb7898d915068f6ee95c978d19274be04897 2013-08-26 23:29:12 ....A 3727 Virusshare.00090/HEUR-Trojan.Script.Generic-f1f57f7c5665e7f091daf989980bed7b918476fa171b8e607e8269dc41e3d371 2013-08-26 23:01:16 ....A 7902 Virusshare.00090/HEUR-Trojan.Script.Generic-f2003bc6be58e1f6577cb9d4b98a1266c2afc2f0ff3b10d8fb53bb19babaf2b5 2013-08-26 23:45:22 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-f20489fa67df107258119b2d2b62c4d47757388b743eeb35ec7975269757d27f 2013-08-26 23:36:32 ....A 747249 Virusshare.00090/HEUR-Trojan.Script.Generic-f21f12cc035b97ce974204275b322eed6c62f429994e199494b32ae3e4ed887e 2013-08-26 23:08:08 ....A 40480 Virusshare.00090/HEUR-Trojan.Script.Generic-f235c53625c7287e01807d265d63a029c97baf730d3364760a862afa21c78db9 2013-08-27 00:09:10 ....A 7932 Virusshare.00090/HEUR-Trojan.Script.Generic-f23b1221e3dbcb5a084774a98983497319aa7610a87b713fcfa24fac51c4c2fa 2013-08-26 23:08:10 ....A 22170 Virusshare.00090/HEUR-Trojan.Script.Generic-f26494d9c62b3c9fd53aa07365eb4cbf255beedd377f463a5ed22c39a387fbc4 2013-08-26 23:35:54 ....A 14363 Virusshare.00090/HEUR-Trojan.Script.Generic-f26b1e9001bbffd1ab504859ad09dffa01ef73058c5e7a0cbc004f6b47fe3045 2013-08-27 00:04:16 ....A 482 Virusshare.00090/HEUR-Trojan.Script.Generic-f287d1b62cafc77c930b559577e2474e3b3244ba061dbca2b56057ae2cc813d2 2013-08-27 00:16:26 ....A 16286 Virusshare.00090/HEUR-Trojan.Script.Generic-f3171fc62d12bf7d20b6a0cdac2072bdbdb08efa1ff92eabf114e3110689398a 2013-08-26 23:37:04 ....A 8539 Virusshare.00090/HEUR-Trojan.Script.Generic-f3745594770aef13839c5735eda9e35970d5827c841c1e879557978f3ba93008 2013-08-26 23:30:16 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-f374e208f2bdf7193f967d32b3eb0795866352ba6c9b24775e0bb16c1f7535ef 2013-08-26 23:28:30 ....A 54700 Virusshare.00090/HEUR-Trojan.Script.Generic-f3777a08f6afb337ae88b851b9d45b15f37548bfada59baab47515e0002ef382 2013-08-26 23:17:32 ....A 15737 Virusshare.00090/HEUR-Trojan.Script.Generic-f39a8f0da8676fc1929f4848d0d3a1ee85a802faada78cc23fdf5bce384a1cba 2013-08-26 23:57:12 ....A 44053 Virusshare.00090/HEUR-Trojan.Script.Generic-f39c52cf67d63d752c5c9b9dc24dfd4341a5b74b0b4807dcae0e1e86aa2b564a 2013-08-26 23:20:28 ....A 35782 Virusshare.00090/HEUR-Trojan.Script.Generic-f3ab71a371c255deda60f21af10b75037656507b1f14b133cdc6090083058870 2013-08-26 23:15:44 ....A 12817 Virusshare.00090/HEUR-Trojan.Script.Generic-f3af37b24ece36a2f52556c8d68f6dadf817edbe6fae3a8f17cb86430c28cf27 2013-08-26 23:42:52 ....A 200651 Virusshare.00090/HEUR-Trojan.Script.Generic-f3b9457333995828166459d360ce2692842d29f66fcb43049d1e9bb476034bce 2013-08-27 00:18:34 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-f3bc305d32497840054d945328b3a73484887bd34e9e47daac8826e7e41148be 2013-08-26 23:18:40 ....A 12185 Virusshare.00090/HEUR-Trojan.Script.Generic-f3cfddcbaa26dfe69f1bce8cb95ba2d035673d9fc3e1ab862eb42ea38da29112 2013-08-26 23:40:02 ....A 16060 Virusshare.00090/HEUR-Trojan.Script.Generic-f3d68fdeb3cac7ec4241c62a87c9896f3071e67d017e7c469639f60b0b63f1b9 2013-08-26 23:51:54 ....A 16511 Virusshare.00090/HEUR-Trojan.Script.Generic-f3f67fdd8662180b0fdee7f0c43928fb747dbb768cc25ed41095afe7f6434f5d 2013-08-26 23:57:48 ....A 119305 Virusshare.00090/HEUR-Trojan.Script.Generic-f4001cdd585e42007ff148780cbf1fa94debda3dca45111ac80a15b9491a72f0 2013-08-26 23:00:48 ....A 15783 Virusshare.00090/HEUR-Trojan.Script.Generic-f416b6b8cf5f6422b7832ac70d5133c3cfcc12fe6a2767b87f5d242da873845f 2013-08-26 23:54:56 ....A 10551 Virusshare.00090/HEUR-Trojan.Script.Generic-f41affb13f3a0d1f34a5dbb6f47750c4891060711d6ba3f35509728f672291dd 2013-08-27 00:08:52 ....A 3852 Virusshare.00090/HEUR-Trojan.Script.Generic-f4414be14137e344eb52b8bf6b7bd36baf3eb5b12ad03ac7d3503b4422ea79b1 2013-08-26 22:56:22 ....A 47532 Virusshare.00090/HEUR-Trojan.Script.Generic-f4493459fbc979b2d6e9c78daeb209308a327395460aff776ecae6a8e219b6b7 2013-08-26 23:53:54 ....A 32085 Virusshare.00090/HEUR-Trojan.Script.Generic-f44e7d2f161a41e305734b9d2060a6c440790c5d9aa71cf39d408a7a3445e4a5 2013-08-26 23:24:32 ....A 5788 Virusshare.00090/HEUR-Trojan.Script.Generic-f462b247b139584912466194ac0c0818ec88a2203f0bc8796cb39d4b4fb72844 2013-08-26 23:12:50 ....A 3324 Virusshare.00090/HEUR-Trojan.Script.Generic-f47cc3e2401b14089b21a05b302871c6a9d2e4f1f36cae3a5dcfbe79f5489a7e 2013-08-26 23:50:24 ....A 52175 Virusshare.00090/HEUR-Trojan.Script.Generic-f4896c980387ba0103101a91319772830160c124454131b6638641a583d445e5 2013-08-26 23:31:54 ....A 99386 Virusshare.00090/HEUR-Trojan.Script.Generic-f492c715f25c42558a36aa6a935fb50cb8c1e34fc1b0dc0b710f2fc7f190a95a 2013-08-26 23:58:38 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-f4baa321d0d8e3d5427e94766c6347dd4ee82301f1303e270a2644c1381069b8 2013-08-26 23:23:14 ....A 40663 Virusshare.00090/HEUR-Trojan.Script.Generic-f5066884934c569589ae8eff862ef6ad85f59b51a9ebbb22b6d00e64556d10e0 2013-08-26 23:52:22 ....A 102805 Virusshare.00090/HEUR-Trojan.Script.Generic-f54db489a5e86f2bc482f62d47ee3fdecda6f667ea56c1692c7c205f62b8944e 2013-08-26 23:03:18 ....A 131251 Virusshare.00090/HEUR-Trojan.Script.Generic-f550e3dd51e36f35bd2730f905c4f05828f05c79d31ace8243a6e8cef4f41ab0 2013-08-27 00:15:40 ....A 34080 Virusshare.00090/HEUR-Trojan.Script.Generic-f570ad0d1c635c65b273cc07cbce24b3dcaba1292a60aa0e7ad16283e5d09674 2013-08-26 23:42:42 ....A 21458 Virusshare.00090/HEUR-Trojan.Script.Generic-f57b7e874425e05aefb676a598ff6836c5926efa20f24290e82de1f2e56b4dce 2013-08-27 00:09:48 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-f57c904d11cc239ac19c0f226c6685a33b9de2971d81d9bae1972f1cea2e1a13 2013-08-26 23:59:56 ....A 30476 Virusshare.00090/HEUR-Trojan.Script.Generic-f5bc1a827887baae4139b745ce5a7f53e9294a21f6be09058a352ba45dbeea8c 2013-08-27 00:09:52 ....A 4514 Virusshare.00090/HEUR-Trojan.Script.Generic-f5e51c7486b4e32aa6001356588a770f82d063ed0507bc6ae3a497e3213839fd 2013-08-26 23:43:38 ....A 81849 Virusshare.00090/HEUR-Trojan.Script.Generic-f5ecfd2f38ccea7d34720b07afc1b9495128cd69ddaa7c0a71f4ba199b596a1d 2013-08-27 00:06:38 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-f610475019c4d5f2b01ca917f5c4ab8e7540381364e46c04e93eeef6c759a6e9 2013-08-26 23:06:24 ....A 51264 Virusshare.00090/HEUR-Trojan.Script.Generic-f62cbd9dda624fababbc02293b315b3dbc98d815749266eec1270ef6b77b46c2 2013-08-26 22:57:24 ....A 17310 Virusshare.00090/HEUR-Trojan.Script.Generic-f63ae1175b8f27de1e948b389b9538e7276e5269431fee81ecf1cde37ac63ec3 2013-08-26 23:39:04 ....A 160156 Virusshare.00090/HEUR-Trojan.Script.Generic-f6580d7eca05a2fe7f1d30a476a5e3a77d179c83f87e3ba62ffab4646c1e9a7e 2013-08-26 23:00:26 ....A 40282 Virusshare.00090/HEUR-Trojan.Script.Generic-f672629f4a3ef5c9809b939052cb02659c7121e9d2fef65e533ca5b9427c9df3 2013-08-26 23:37:28 ....A 149950 Virusshare.00090/HEUR-Trojan.Script.Generic-f69fc82a779b1369207acf8a3aeebe513fdfcab01e698cd6349a9b6c7cf6d664 2013-08-26 23:21:54 ....A 48253 Virusshare.00090/HEUR-Trojan.Script.Generic-f6a0fb8da84ea6741130fd000f17851f8ffedb7eff0f0b3cded84bcc14e13048 2013-08-26 23:28:04 ....A 25007 Virusshare.00090/HEUR-Trojan.Script.Generic-f6afef3d2e14f13d321071c8a272e05525dcb003758db52b654ad37d9299fd48 2013-08-26 23:22:16 ....A 82283 Virusshare.00090/HEUR-Trojan.Script.Generic-f6b61fc60abd3ffb9a87bde6c19f3054b6389a504874df40367b721b2afafa50 2013-08-26 23:42:34 ....A 7198 Virusshare.00090/HEUR-Trojan.Script.Generic-f6d55d521c50d6b23fe1a1508b11be4ecd5d185d14c39c6f127b3ca43f44153b 2013-08-26 23:00:20 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-f6e008efb746cafbbc02fafbbf04a51ca16f11c7e5d6952659da9df3e0c7f94d 2013-08-26 23:12:16 ....A 49418 Virusshare.00090/HEUR-Trojan.Script.Generic-f6e2ed943a905dd0d8cbfd8e675ce481dd4b0dbb80b1854433428fb246d568e6 2013-08-27 00:21:04 ....A 35937 Virusshare.00090/HEUR-Trojan.Script.Generic-f6e53c6b25aa5c2e34f15132d732c677010383f8b4d7878419e4c2ee8f0f7963 2013-08-26 23:53:56 ....A 59374 Virusshare.00090/HEUR-Trojan.Script.Generic-f6ecc349f6b92b755f19e18b89ffe7aefdb17afd1339ca5c8ef20ed8e431902b 2013-08-26 23:05:34 ....A 10375 Virusshare.00090/HEUR-Trojan.Script.Generic-f6ed4b534e311490f66877edbfc65fafea5627a45a4a711c5d55f805d1d1a686 2013-08-26 23:17:48 ....A 12385 Virusshare.00090/HEUR-Trojan.Script.Generic-f6fcd8dc31ce5eceb880ad86eee0e4ea8ca4a32dd2f3b7528d9b2de29ee49681 2013-08-26 23:19:52 ....A 6934 Virusshare.00090/HEUR-Trojan.Script.Generic-f708225d39b6b1589658f80c53664c9339c128fc01aa467244b59d1645d70f5a 2013-08-26 23:08:12 ....A 7351 Virusshare.00090/HEUR-Trojan.Script.Generic-f72356c97d14e9583503bc79e64af091b300b90b4fbb1d232640732635015dbb 2013-08-26 23:42:00 ....A 16093 Virusshare.00090/HEUR-Trojan.Script.Generic-f78e38be23cf76b52eab279f75286782fba081e3cb984400087a1d00eea67998 2013-08-27 00:03:02 ....A 45480 Virusshare.00090/HEUR-Trojan.Script.Generic-f797bd54650b083c0c168f116e01b0233f2914d63c7cea942747fab1544a5c89 2013-08-26 23:09:58 ....A 8981 Virusshare.00090/HEUR-Trojan.Script.Generic-f79b9d0be4491ff280ce001678c908f8d9b708afdf29cbf04978205fd271400e 2013-08-26 23:13:38 ....A 35898 Virusshare.00090/HEUR-Trojan.Script.Generic-f79f7e63f69694ed2e655e33aab78413e71ed9cf8e51c1967a0d1684270454cd 2013-08-26 23:51:06 ....A 12583 Virusshare.00090/HEUR-Trojan.Script.Generic-f7a4b28f4122c3428aacde3e100ae3ddd81f758729f4c105524fa6e445a35feb 2013-08-26 23:24:02 ....A 73688 Virusshare.00090/HEUR-Trojan.Script.Generic-f7bd991fa6bf4d61eaf598c66dd55ba11595b8f693a669ddb363f2a942bfe2e5 2013-08-27 00:03:02 ....A 50097 Virusshare.00090/HEUR-Trojan.Script.Generic-f7c231244e655a5e5200d2da9e51591673aa007dbf3689875f379011b9cd5d0e 2013-08-26 23:22:28 ....A 34901 Virusshare.00090/HEUR-Trojan.Script.Generic-f7d8ca9676f41b6050bf1a55ac0e316beaca994bde586e7a632257f71b69b720 2013-08-26 23:05:10 ....A 7081 Virusshare.00090/HEUR-Trojan.Script.Generic-f80f4764387714ddeed0ffad10225e9ac41e878f9af4826fca6c709569eceee8 2013-08-26 23:05:44 ....A 23175 Virusshare.00090/HEUR-Trojan.Script.Generic-f8157e3c3addf51dd1dddaafeebcbc9d52b84f1c5955938ee2523e1ae7bd541d 2013-08-27 00:08:58 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-f8272c5b377a487303370e1b75b12829d9275d2dd67beb060748db6034a9e07c 2013-08-27 00:02:00 ....A 16916 Virusshare.00090/HEUR-Trojan.Script.Generic-f82fc1dea1873c5bbecc3f9f58d10d1357c5e2dd58e2b6732e7277e47c6e001a 2013-08-26 23:00:06 ....A 33111 Virusshare.00090/HEUR-Trojan.Script.Generic-f83a7c65905b2f83c781ea5a5f8c3b5575bc609ca67aad272f4d5b32bc59b019 2013-08-26 23:11:46 ....A 6543 Virusshare.00090/HEUR-Trojan.Script.Generic-f869f058a7a7ae258d725197f84c9c297e8f5f1053184fb8ae30453bca9a78c9 2013-08-26 23:04:12 ....A 6415 Virusshare.00090/HEUR-Trojan.Script.Generic-f87aaa107922d8adca511a36fff815a86a4af0f56f3dffc8cd868372a1b61e71 2013-08-26 23:07:36 ....A 7016 Virusshare.00090/HEUR-Trojan.Script.Generic-f8bada5781b2011377b7047b88ea83d1d78ffa25b718a95cfee2843891ddd667 2013-08-27 00:21:46 ....A 45980 Virusshare.00090/HEUR-Trojan.Script.Generic-f8e7cc0aa4cc5dc469248dba19d44b3cd8300c87c94324aa9882f29e2be204e7 2013-08-26 23:37:02 ....A 56121 Virusshare.00090/HEUR-Trojan.Script.Generic-f953b4db1b2fe71c7fcee4a907a4f281258bbffe71b87c15e6c5c3338a3f4812 2013-08-26 23:39:40 ....A 72919 Virusshare.00090/HEUR-Trojan.Script.Generic-f954292bba8e7d264a5e6360cb59f06f4c1a08c012f2cd6e2c0741a8c18ac01b 2013-08-26 23:28:30 ....A 55407 Virusshare.00090/HEUR-Trojan.Script.Generic-f96b2665a05093677cd73d09c3f4d521b874d7838156409efb2fb7490f2b21cd 2013-08-26 23:10:32 ....A 582 Virusshare.00090/HEUR-Trojan.Script.Generic-f96e4d5606b631c9b27132045415b30af03759a7dc7c43c6836b1a07359a2aca 2013-08-26 23:06:24 ....A 696 Virusshare.00090/HEUR-Trojan.Script.Generic-f986a6166de6368373dcc303faa7011309dd3462eb4bba1d13b12eff49690779 2013-08-26 23:20:18 ....A 12127 Virusshare.00090/HEUR-Trojan.Script.Generic-f98ab726fb595e28014beecc47cded9e3f7ca03e8740d307a95404435424961d 2013-08-26 23:27:00 ....A 8939 Virusshare.00090/HEUR-Trojan.Script.Generic-fa0ee2f5c1006121c792b42081ae97f8db7927dd93c98a056f09dcc07858d4a6 2013-08-26 23:06:42 ....A 58191 Virusshare.00090/HEUR-Trojan.Script.Generic-fa0fded8306bb3819359035b7b0248ac4f75f6d2d2e4859825ece14eeb68a55a 2013-08-26 23:18:28 ....A 655 Virusshare.00090/HEUR-Trojan.Script.Generic-fa29cfcd770352de4a3acf8a6fee75051413e7285602a955f674e8809650e118 2013-08-26 23:43:44 ....A 1099066 Virusshare.00090/HEUR-Trojan.Script.Generic-fa309c66b8178e4e66f803cd1880e33fa567f1276c47b39c5c7cf4332a478b1d 2013-08-26 23:12:48 ....A 59845 Virusshare.00090/HEUR-Trojan.Script.Generic-fa3fbce6962a335694bb2413b75cb1cb444dad3718b4bfe6fb578758500cba65 2013-08-26 23:11:46 ....A 24719 Virusshare.00090/HEUR-Trojan.Script.Generic-fa4b853c96115e8028474d4d8ce5edf8a34a5e66d850f7d61512ab354b1afdae 2013-08-26 22:55:58 ....A 31463 Virusshare.00090/HEUR-Trojan.Script.Generic-fa517646d5c2296898ea9a288c111b04b3e346f893c969c48ab0e99ec6612432 2013-08-27 00:07:54 ....A 21592 Virusshare.00090/HEUR-Trojan.Script.Generic-fa5b8262faf019e358f1fd95d186f4fc555dfa48f528823a78cfc0c3d0d1fb05 2013-08-26 23:15:12 ....A 20150 Virusshare.00090/HEUR-Trojan.Script.Generic-fa6741802cec7ae932eb3293703363e97641ae497aaaaa123ff741aec920c1a2 2013-08-26 22:58:00 ....A 18065 Virusshare.00090/HEUR-Trojan.Script.Generic-fa71e1e97df3239018fba0785f853b96c18e2ce006bd36c0ce37fbe0012de908 2013-08-26 23:23:04 ....A 78190 Virusshare.00090/HEUR-Trojan.Script.Generic-fa8f744a6bb76fe1a4253428ed23253f48b368752e90de823d9bfd97a9e0a798 2013-08-27 00:09:50 ....A 135106 Virusshare.00090/HEUR-Trojan.Script.Generic-fab3c4d57999fdf7b325525cda6c7e9a3b509fc8a55f0b06859efcbd485269c6 2013-08-26 22:56:42 ....A 441 Virusshare.00090/HEUR-Trojan.Script.Generic-fabae06acebd8b0c29565ab9b8f86b03f8a721d5b30d2da19a898cf868cd02a7 2013-08-26 23:36:18 ....A 11638 Virusshare.00090/HEUR-Trojan.Script.Generic-faede92f7745218d4d929ae0ab6276d3b96c3ee928d2f1e214644fc15934cb27 2013-08-27 00:09:50 ....A 30059 Virusshare.00090/HEUR-Trojan.Script.Generic-fb085d63ef6cc74949138e9499d594c93a93cc0cb5732cfb10c10f3653f457b5 2013-08-26 23:11:54 ....A 8427 Virusshare.00090/HEUR-Trojan.Script.Generic-fb09c4508d2b7668cd7478dcc1782182ec99d40cd687cb1a0c91daeca99b1261 2013-08-27 00:04:16 ....A 15281 Virusshare.00090/HEUR-Trojan.Script.Generic-fb0e0954e36142f3f10244e366a241bcf61f914abc073bc145c4f3473e89df34 2013-08-26 23:55:40 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-fb2d92dddf05deab22754c91f8bffec13bf8308e152ed20b39c929d84cc775f4 2013-08-26 23:12:54 ....A 168924 Virusshare.00090/HEUR-Trojan.Script.Generic-fb5d15b06df38d641bbd615f32df23888026d87869f0b420e1b4b9249353d771 2013-08-26 23:11:54 ....A 39255 Virusshare.00090/HEUR-Trojan.Script.Generic-fb5f96e35058b57f2a04d0d230e69d43645dc07d4985ccf0c5c73b3e7347c47e 2013-08-26 23:17:32 ....A 74601 Virusshare.00090/HEUR-Trojan.Script.Generic-fb8d6df9837bb292af64414ca80261c8ddf05e0f3d2f95c61fecc27886583418 2013-08-27 00:10:28 ....A 12833 Virusshare.00090/HEUR-Trojan.Script.Generic-fb987ca0eebbfb565c53b39359d1d6d972b2e737dcf843e10c94ba8bff5df5bf 2013-08-26 23:36:34 ....A 47585 Virusshare.00090/HEUR-Trojan.Script.Generic-fb9eb334a9347dd7d812c291d2414177bdb2bb82bf7bc49bf9d4534e5f8271c4 2013-08-27 00:04:12 ....A 8105 Virusshare.00090/HEUR-Trojan.Script.Generic-fbc71a7e8800f31ad97ac5f2a2e129bdc110e22da36677108934e210b8c220a7 2013-08-26 23:36:02 ....A 14162 Virusshare.00090/HEUR-Trojan.Script.Generic-fbd097a40b03344ef678dc778f28c046e56ad1216b4ebf5350bce3b6e65d8b28 2013-08-26 23:21:44 ....A 4282 Virusshare.00090/HEUR-Trojan.Script.Generic-fc276adbce2a30d12fc08631a0a6207f69c4b8fc95662dafe8d5ae9e7bacbdda 2013-08-26 23:27:10 ....A 63120 Virusshare.00090/HEUR-Trojan.Script.Generic-fc511a5edbb0cef998909c65d53451cb9b5ca83391664dfb6e93225946498e72 2013-08-26 23:27:02 ....A 7398 Virusshare.00090/HEUR-Trojan.Script.Generic-fc57797f7c5eb3ac0255c3f1680aa8195b880f9de750fad17729c53845a4ed52 2013-08-26 23:39:20 ....A 21345 Virusshare.00090/HEUR-Trojan.Script.Generic-fca67e046b237700fc94323317a54191a14e2021e0bc0d1b9027d78f5e13bc1a 2013-08-26 23:53:52 ....A 28621 Virusshare.00090/HEUR-Trojan.Script.Generic-fcb99c84945a21d38ef9b664cdcfe19906b099d3c7d9a87974b58772d644648f 2013-08-27 00:01:24 ....A 78702 Virusshare.00090/HEUR-Trojan.Script.Generic-fd04dc96eaf248946f8a1df3524bab6c4a32005236f26258db0913d8fe42f113 2013-08-26 23:46:54 ....A 13554 Virusshare.00090/HEUR-Trojan.Script.Generic-fd1cd88968862c3b52b8cc052de87726f0cc9592b79f1c2ff0270a918e7442b1 2013-08-27 00:14:06 ....A 5300 Virusshare.00090/HEUR-Trojan.Script.Generic-fd2b231995b541fe86ce24e3961cd1510dd4a2f16550a2001a42dd1a2d9e2be8 2013-08-27 00:06:32 ....A 35048 Virusshare.00090/HEUR-Trojan.Script.Generic-fd76144fa946f32d14dc24d76b4450961b3fbef30aba90ca54ae4dcbc1bc409c 2013-08-26 23:54:18 ....A 18045 Virusshare.00090/HEUR-Trojan.Script.Generic-fd7f3d842797b52e920f0a947517f63ca3d4091175d327d0c3c0b43f7d2d14ae 2013-08-26 23:03:32 ....A 3244 Virusshare.00090/HEUR-Trojan.Script.Generic-fda0ae1737679b702f34da38ebebc462a1f0f417014a309356cbf669e69f4dc0 2013-08-26 23:41:32 ....A 1389836 Virusshare.00090/HEUR-Trojan.Script.Generic-fe160a3dbade7650ea3c914a7430993b494860bf68b33908e2b1bceb3e154e95 2013-08-26 23:00:28 ....A 9967 Virusshare.00090/HEUR-Trojan.Script.Generic-fe1b8370dced3b118183f6ace78c35a3b85e653dddc9997a1bf582e1eb0dd350 2013-08-26 23:07:12 ....A 13555 Virusshare.00090/HEUR-Trojan.Script.Generic-fe2318eed2852ef1d46b081fb9da605e578f8615117f091eba4d76d99a30bb89 2013-08-26 23:26:56 ....A 52379 Virusshare.00090/HEUR-Trojan.Script.Generic-fe320bd9d7a01970f012b8f575b86feb729c572c5581de5224cac8d52f13c294 2013-08-26 23:21:48 ....A 4283 Virusshare.00090/HEUR-Trojan.Script.Generic-fe395edbe505203bd6790cd4a5b50bd7edbf813517abd86f5c5bcc205d6e3a51 2013-08-26 23:17:22 ....A 13277 Virusshare.00090/HEUR-Trojan.Script.Generic-fe3f754e9ed4aa8a2c3dfc4e98dff2f098ce4a55d7215a80c98c50bfc69c9b0f 2013-08-26 23:19:24 ....A 102174 Virusshare.00090/HEUR-Trojan.Script.Generic-fe4c9d8d41fbe0a719226077843fcbfd47f3cb8515d24aed5d7f87af60d71189 2013-08-26 23:28:48 ....A 8184 Virusshare.00090/HEUR-Trojan.Script.Generic-fe5cc516703a5e8b87ae0e7e105c4c699d2acab8962aa958818fed495a05b392 2013-08-26 23:10:08 ....A 22684 Virusshare.00090/HEUR-Trojan.Script.Generic-fe6089e5b94bc155d6391a3ab203f48014ad5cff3dcbe6349fd3fc57d1c8d8d7 2013-08-26 23:43:26 ....A 233 Virusshare.00090/HEUR-Trojan.Script.Generic-fe6e6fc50891c3eccc1191d825018f9fb8ed216115fcfc9f46ad33c507a0eed1 2013-08-26 23:54:16 ....A 435 Virusshare.00090/HEUR-Trojan.Script.Generic-feb2e57dad0569705658aa8431a51c2ab229a9a89d42b0843cac72ade57d6145 2013-08-26 23:05:44 ....A 1263 Virusshare.00090/HEUR-Trojan.Script.Generic-feb310345c436e5947df2bb12f8924d4cf7478dc64769a7e751d8468081795af 2013-08-27 00:04:28 ....A 62592 Virusshare.00090/HEUR-Trojan.Script.Generic-ff25c8f83e3d521105756028ce3e7ab8ad8bb3fbd553452916c49d33053a0b57 2013-08-26 23:04:46 ....A 85265 Virusshare.00090/HEUR-Trojan.Script.Generic-ff4dd26cb308fc2c643df92200e8bc95e742ef68fdd699ef072007842243e81f 2013-08-26 23:55:02 ....A 51815 Virusshare.00090/HEUR-Trojan.Script.Generic-ff5791baff1449f104895f0ce170a5861d39cbc678b5733e7531b010e367ad18 2013-08-26 22:56:24 ....A 4866 Virusshare.00090/HEUR-Trojan.Script.Generic-ff5eab1a57dcb090ef9da35f1dd12e0d85fa9d9532efad7f6c0cc8e998ca61c0 2013-08-26 22:56:26 ....A 7195 Virusshare.00090/HEUR-Trojan.Script.Generic-ff85531b7e34892cf6868509fb93f994993229f3961ec09373ac5e0e37661c92 2013-08-26 23:39:38 ....A 26437 Virusshare.00090/HEUR-Trojan.Script.Generic-ff9bb70ef45a28dadbf846327ada0fee14f2170d9b3090296a5025901ee9c4c7 2013-08-26 23:28:04 ....A 70204 Virusshare.00090/HEUR-Trojan.Script.Generic-ffdc8763ac37cd0c1ad1642a91609dfcb709cd7f285aa5f98db8ee82cfa1f669 2013-08-27 00:00:58 ....A 14748 Virusshare.00090/HEUR-Trojan.Script.Generic-ffef2385c03159169708bce23da4dcba6d8e2102cc7ceee71b10e02babe67c70 2013-08-27 00:06:06 ....A 12927 Virusshare.00090/HEUR-Trojan.Script.Iframer-0753491a0e351d838e2935e73b0ea80049e5c9d447b39277d5f813f514be4599 2013-08-26 22:59:00 ....A 34698 Virusshare.00090/HEUR-Trojan.Script.Iframer-075f67958759c558407461c334a15012098650b5061be915579aaf5f68b8a945 2013-08-26 23:37:16 ....A 159179 Virusshare.00090/HEUR-Trojan.Script.Iframer-109188b7bc8cfc421904cf2da1d4fa793564ec3c02a30d5b0dd1f029552b8be0 2013-08-26 23:04:22 ....A 33726 Virusshare.00090/HEUR-Trojan.Script.Iframer-161cf0ac8edcc0f0291385e68bfdac8104adf9e4750173e34c055163bcbc38ca 2013-08-26 23:08:52 ....A 2676 Virusshare.00090/HEUR-Trojan.Script.Iframer-184a0a3a83a7875548c88fe9e1049e9bb91168bf38322b4885b91ec78e227576 2013-08-26 23:10:28 ....A 2669 Virusshare.00090/HEUR-Trojan.Script.Iframer-1c411b4930c1be977d7d7edfe7795d4db849463290ba5fe1d0ac9e5a11f31b7b 2013-08-26 23:38:56 ....A 31891 Virusshare.00090/HEUR-Trojan.Script.Iframer-1e830f69c5455db2af6c2bf983c843a67cd4ee702b144bd734a414c702e533e8 2013-08-26 23:40:20 ....A 344 Virusshare.00090/HEUR-Trojan.Script.Iframer-2052f24c237df00dd1f12dac57de495a40a56cb7a9178b20e6b0097644c150ce 2013-08-27 00:04:50 ....A 343 Virusshare.00090/HEUR-Trojan.Script.Iframer-218b72fbbe93c2455f5b13606149de16d2ab9b27c1f9e80d4e9f26b24605ee96 2013-08-26 23:02:08 ....A 4893 Virusshare.00090/HEUR-Trojan.Script.Iframer-25a9391b94683cef1c620939be653b5fdfa503096418c4f0a5412720206d290a 2013-08-26 23:41:30 ....A 28168 Virusshare.00090/HEUR-Trojan.Script.Iframer-29ef2e7549ec1ef5ec52c23f48cb6ca140200cf8bc9f94997e404b5b51543249 2013-08-26 23:16:58 ....A 12219 Virusshare.00090/HEUR-Trojan.Script.Iframer-2c5daacfff92182dea9a34bda0db258b6383bc28012d7f7832b6e3fac1455232 2013-08-26 23:19:26 ....A 9871 Virusshare.00090/HEUR-Trojan.Script.Iframer-2f6ee77622ea693e174bee40467c1e66ee6e819d11de5a991e6fed44c782bfb9 2013-08-26 23:30:52 ....A 15310 Virusshare.00090/HEUR-Trojan.Script.Iframer-3455631bc100605be2e8af18d557da01f2449f544b19c92c020a31b9a24efce7 2013-08-26 23:43:50 ....A 15838 Virusshare.00090/HEUR-Trojan.Script.Iframer-34a0447f4371d253bf61c9a173ceade77214a5aa7c847f08a51fb4643398a880 2013-08-27 00:16:56 ....A 33299 Virusshare.00090/HEUR-Trojan.Script.Iframer-39c85828e8b000a384c47492ac66629db72d2112fa6c619b5a41baabef003991 2013-08-26 23:05:44 ....A 2627 Virusshare.00090/HEUR-Trojan.Script.Iframer-42d9ee2f2f3a852a990bafebf153606858ac61f0e7e6453cd410dd2fb055b26c 2013-08-26 23:59:14 ....A 63044 Virusshare.00090/HEUR-Trojan.Script.Iframer-43b687f29adcbc701354981a72637ba79954c45afbdb64ef0ac463fb77ac42ab 2013-08-26 23:36:30 ....A 3283 Virusshare.00090/HEUR-Trojan.Script.Iframer-457dcac21b7dfcc667bb82d407ebbbc17026bda4b676e5e4e77c5694a44c5f89 2013-08-26 23:49:42 ....A 611 Virusshare.00090/HEUR-Trojan.Script.Iframer-45afdada658a75d7763de639d8f9e5aaf3d5b66710123a9eece38be380904bba 2013-08-26 23:24:02 ....A 79840 Virusshare.00090/HEUR-Trojan.Script.Iframer-50b60c052a8433120aa44934b553afa94a07b9eea4d24fa53c72c7da7401168e 2013-08-26 23:22:22 ....A 18854 Virusshare.00090/HEUR-Trojan.Script.Iframer-52592685edee8df3878ae20f1918f9c040c0f3ddf741e45b82159175f02183b4 2013-08-26 23:15:16 ....A 4655 Virusshare.00090/HEUR-Trojan.Script.Iframer-58778f330d4f465bc5b907f5cb879786ab5c48f8abad909d39967724d77aa062 2013-08-27 00:10:32 ....A 3293 Virusshare.00090/HEUR-Trojan.Script.Iframer-611df3608b50661957d7c634e01b32ff62db2b189b39201e56f0f78ce4644fc4 2013-08-26 23:19:36 ....A 16789 Virusshare.00090/HEUR-Trojan.Script.Iframer-615f9901c763e2575613edffd03577fe88af943b3cdeb3a4f536153fa2ff7c38 2013-08-26 23:18:22 ....A 15419 Virusshare.00090/HEUR-Trojan.Script.Iframer-61af6c7fbdcba80d9089dc3643395c5d7db11b8b8f8a671cc3ae6b0385632a00 2013-08-26 23:11:52 ....A 9256 Virusshare.00090/HEUR-Trojan.Script.Iframer-61d999676d346b73606a501f405e7af295ecda160063b634436dd146879e0f3c 2013-08-26 23:05:20 ....A 7720 Virusshare.00090/HEUR-Trojan.Script.Iframer-630fc2ecfd51e8e985f2310c55f6f50c81a060030f0c29112415c161b080da15 2013-08-26 22:56:10 ....A 5088 Virusshare.00090/HEUR-Trojan.Script.Iframer-6345dff69dac4603c0e1df183e354d18dd643b8ec62a1f038b02cab7c8a2c84e 2013-08-27 00:16:20 ....A 347 Virusshare.00090/HEUR-Trojan.Script.Iframer-63f6a24d02b8a5bf0ff9d54a0333c62d6ed36cf30a1cf8799db41bd827ad5914 2013-08-26 23:37:24 ....A 8720 Virusshare.00090/HEUR-Trojan.Script.Iframer-666fd43388bb5140852d38aee24cdfd0c1730f12ec485f76018838df3c3445d0 2013-08-27 00:09:08 ....A 127830 Virusshare.00090/HEUR-Trojan.Script.Iframer-6e2e71943030fea77cc0c1dd2b70f5ad40cb52440bafb00d15db5a444a1d5dd3 2013-08-26 23:16:48 ....A 35156 Virusshare.00090/HEUR-Trojan.Script.Iframer-748f609a78e133f15ed786cfd2fd56aafd62b280b389354692dca80ba1b63701 2013-08-27 00:14:32 ....A 345 Virusshare.00090/HEUR-Trojan.Script.Iframer-783aaca4bce697baf51db695025bc1a9556229963b772e9dae50ddc310a49a08 2013-08-27 00:15:18 ....A 159177 Virusshare.00090/HEUR-Trojan.Script.Iframer-78a2120b747ebc2ef151ef1f23ae1158cd87b04036632fc1afbb84f22039c0e5 2013-08-27 00:13:30 ....A 82003 Virusshare.00090/HEUR-Trojan.Script.Iframer-7cedf77fe77bfe1e485f02c432a3e2a96a3814b0447e240572fe70237bd554eb 2013-08-27 00:12:46 ....A 159184 Virusshare.00090/HEUR-Trojan.Script.Iframer-7e550505510c00904a04ad0f448e3a37b4664c3f17733ba931ff131efbb94b5e 2013-08-27 00:20:54 ....A 159187 Virusshare.00090/HEUR-Trojan.Script.Iframer-800f047b0ab86a7bfd7531e9ada386eb0bd34a9a86bed8f91e5ccf5c5638f51b 2013-08-27 00:18:08 ....A 159179 Virusshare.00090/HEUR-Trojan.Script.Iframer-818e21f5825e5930b666e62f20b685095a4ccb1984008484c946af2a05071c2b 2013-08-26 23:53:40 ....A 8997 Virusshare.00090/HEUR-Trojan.Script.Iframer-8373e925448fe12157323e42e2104e6ddbb3977a79fbf497deec7d1bc89606c1 2013-08-27 00:03:10 ....A 14550 Virusshare.00090/HEUR-Trojan.Script.Iframer-86cfc8d4f3be74990d684439c92cb3dc155e0688d8a3d90f18c67706f3587988 2013-08-26 23:02:40 ....A 32888 Virusshare.00090/HEUR-Trojan.Script.Iframer-896ea77bea9cdb7b26986e94e769539c83d3c21eafe6ee76331a5d2171946aa1 2013-08-26 23:41:42 ....A 17173 Virusshare.00090/HEUR-Trojan.Script.Iframer-89abe36be7a11f1a4e6e3de8c5e87a2c7155c1fdaa4f5595d8a449b4f7360634 2013-08-26 23:52:44 ....A 19643 Virusshare.00090/HEUR-Trojan.Script.Iframer-8c22df9fbf4281ddb2a3695c5ff7f58c1b59d1332c8192bf1f1ba0db87f3e324 2013-08-26 22:59:36 ....A 24544 Virusshare.00090/HEUR-Trojan.Script.Iframer-8e55a4ed243d6752346b7dd71b14cc747deebe21c75eacd1102aecd7c212fd11 2013-08-26 23:17:54 ....A 4362 Virusshare.00090/HEUR-Trojan.Script.Iframer-8eba160d8e44373ef065877c14eb7a00de53440735b5484f96050f8d0189c7dc 2013-08-26 23:17:24 ....A 15440 Virusshare.00090/HEUR-Trojan.Script.Iframer-91790cae978c703fdee2a17c8ce9f4eaadf90ea35cc8f4aff85e19aac6e95f5f 2013-08-26 23:19:48 ....A 36738 Virusshare.00090/HEUR-Trojan.Script.Iframer-923986e08ac5c819a82515b06978538c03dbe4d28f62010053159c3d63ca1a3a 2013-08-26 23:32:20 ....A 3902 Virusshare.00090/HEUR-Trojan.Script.Iframer-967e4fbf4da9c73fcd476be6f51fdc2e426a487e1b23e8e348b5cd97660c0d89 2013-08-27 00:14:18 ....A 100054 Virusshare.00090/HEUR-Trojan.Script.Iframer-97c8f9f419623f375bd29c9acf7a5f87d742e54cefcc1116bf5542c9e82f009d 2013-08-26 23:19:52 ....A 12172 Virusshare.00090/HEUR-Trojan.Script.Iframer-97c9be53f951f38cedcce611148e74943944f01b5dbdcdf383a36b641eb7dc96 2013-08-26 23:08:20 ....A 178230 Virusshare.00090/HEUR-Trojan.Script.Iframer-a699a762a3ad3d3c54517e00db4178d1dc3ba05f4f8eb193ac0078cabdaa8bdb 2013-08-26 23:38:06 ....A 20065 Virusshare.00090/HEUR-Trojan.Script.Iframer-a6aec688dcd784a9b3c8fcdce28cd90bf7035648528da4ca622108fb5e090fbb 2013-08-26 23:19:16 ....A 3953 Virusshare.00090/HEUR-Trojan.Script.Iframer-a7b8fc3bfc67dabf384b95903800036d894dd7613c85e1f5e6edb564f3d091c7 2013-08-26 23:14:10 ....A 31860 Virusshare.00090/HEUR-Trojan.Script.Iframer-a9e00fc09d079c11370ed8bed3e5946d93b01dcdb8ce31a71e06c95cb59a8607 2013-08-26 23:24:08 ....A 36215 Virusshare.00090/HEUR-Trojan.Script.Iframer-aa9139687ad5a24455c8d74f717c18fc05b7b49eec19af34e19f68bc5b87e90c 2013-08-26 23:03:08 ....A 110174 Virusshare.00090/HEUR-Trojan.Script.Iframer-ae5cc1cc74cecf0f605bb30bfccfbefde8c9edaacea88d53925548134fe2e4ee 2013-08-27 00:20:52 ....A 345 Virusshare.00090/HEUR-Trojan.Script.Iframer-b0ae11e36c001008179cc8585bb188b63650616964d63a01c1dd8717adf0f5c0 2013-08-27 00:00:58 ....A 27230 Virusshare.00090/HEUR-Trojan.Script.Iframer-b1b0d09a25d2f3435b3f20f0223900ec2a398d090d19df436c783cb0d71ccce2 2013-08-26 23:51:10 ....A 60060 Virusshare.00090/HEUR-Trojan.Script.Iframer-b390752c996dbd3bea9ba41f411a06a5cf00750fbf2f2f61270521a3c4ef170c 2013-08-26 22:59:46 ....A 35250 Virusshare.00090/HEUR-Trojan.Script.Iframer-b6aa2fe609cc614659942082af99b780c9c3b1afb8b299374ead6192bed35da6 2013-08-26 23:18:28 ....A 96407 Virusshare.00090/HEUR-Trojan.Script.Iframer-b9513166ddbcccd2aa0edd5c26b31e89dbbd230bd79f1efb8113d281fc3dbc67 2013-08-27 00:18:42 ....A 23925 Virusshare.00090/HEUR-Trojan.Script.Iframer-b9e4318b36dd09f61e4e542ecfd34e04f2b52e0e19ad271266005b7b2e452b4b 2013-08-27 00:22:04 ....A 109258 Virusshare.00090/HEUR-Trojan.Script.Iframer-bae47d69c0595ad10e1928dc67b3eb38517f8de081f281f3f4078b67693c68bc 2013-08-26 23:24:52 ....A 14969 Virusshare.00090/HEUR-Trojan.Script.Iframer-bbaca5f71d4f56d448e179830350467b02e73d5aa49dd16b14ef0e3018da979b 2013-08-26 23:42:40 ....A 37473 Virusshare.00090/HEUR-Trojan.Script.Iframer-bcb7cd11ad35b051a0d56e3540ca0405baf11fda845041d0948228dbd4743a45 2013-08-26 23:37:10 ....A 58533 Virusshare.00090/HEUR-Trojan.Script.Iframer-c103d5d98e3ad3a041f7aa02294081916586a5b6fbd6d0860ec134d1253e5a2c 2013-08-26 23:19:06 ....A 16366 Virusshare.00090/HEUR-Trojan.Script.Iframer-c5b1419833fc869b75c9b4fbda1f5bc4841cffc58e77b33e3257324eaccfe4e4 2013-08-27 00:02:26 ....A 199248 Virusshare.00090/HEUR-Trojan.Script.Iframer-cbcafc6212ef337419c827e75a5e15b5a0f5d14c4ee2cfa953d09ae6fcc16344 2013-08-26 23:49:20 ....A 22563 Virusshare.00090/HEUR-Trojan.Script.Iframer-d0e8fcc4af9592d0ded92afa82646287fd298fddbe8c312cd388a1e2ba83091d 2013-08-26 23:08:44 ....A 3068 Virusshare.00090/HEUR-Trojan.Script.Iframer-d372527abb5f5707dda16ca6ccce30edc82818fa7569dc628bcb99ce71b8f9bb 2013-08-26 23:35:02 ....A 25200 Virusshare.00090/HEUR-Trojan.Script.Iframer-d4a3dc4fc075ee3eeff2ba820b5656b2bc531588a96e1d2deb2083baa115061d 2013-08-26 23:43:50 ....A 7517 Virusshare.00090/HEUR-Trojan.Script.Iframer-d99865df49c0e0ea85df59feefade6e8c3cc3d3088a44fff71cc950dfb4aa402 2013-08-26 23:09:06 ....A 9712 Virusshare.00090/HEUR-Trojan.Script.Iframer-dcf474c281de32ded28f085f4ec40c8668d0939c6c8aedec1a4bf2ee60d85e73 2013-08-26 23:48:06 ....A 7031 Virusshare.00090/HEUR-Trojan.Script.Iframer-dd5b2db9dacfb63e0dbae7367eb289a8659cb5f5b1780eb403108c8d39fd342b 2013-08-26 23:16:18 ....A 35603 Virusshare.00090/HEUR-Trojan.Script.Iframer-e0271eb3cbd2d1316b4e0684b1c3b761c87871a1730111496945c7c90523ea54 2013-08-26 23:13:04 ....A 39992 Virusshare.00090/HEUR-Trojan.Script.Iframer-e1bb8b713fab9a7487388434ba3bb63812e110913db977a5c76cb97fafbefa46 2013-08-26 23:52:42 ....A 18917 Virusshare.00090/HEUR-Trojan.Script.Iframer-e60ba691c5db490166676271804445a2fdaf8d08afd9fccfb98caa678fdefb9f 2013-08-26 23:50:10 ....A 37550 Virusshare.00090/HEUR-Trojan.Script.Iframer-e9bc81b23261bd0935612f3435fdcfe5332235a9d8349c7d6e0b0100249d5018 2013-08-26 23:10:32 ....A 15515 Virusshare.00090/HEUR-Trojan.Script.Iframer-f3b0427aff0b405cc2157d1b9531d8e41b39cdef1e163b8e84718d6b7b3d3308 2013-08-26 23:59:40 ....A 39154 Virusshare.00090/HEUR-Trojan.Script.Iframer-f4f8f46367a7006d958e4c38e98b09a10e6085ca6d4dc4d4ee6361773d18e6a8 2013-08-26 23:44:30 ....A 846 Virusshare.00090/HEUR-Trojan.Script.Iframer-f5b8392f2d300d563602a83c8139206b108af7d838adc239aebd58d9b6cc22d7 2013-08-26 23:55:24 ....A 3574 Virusshare.00090/HEUR-Trojan.Script.Iframer-fa5a9a032cb2dd368dac9baa4bf42c1513b8a3636372ce779b1b2d4a41fe3800 2013-08-26 23:01:44 ....A 3033 Virusshare.00090/HEUR-Trojan.Script.Iframer-ff17a0651d49b06a03be518f0334358c4238f59ddf57f15433a009da54de5996 2013-08-27 00:05:54 ....A 82247 Virusshare.00090/HEUR-Trojan.Script.Iframer-fff2b7c117786153fb266d3628b1a1036d966aff7ecd86a55b1ac41dbf17120a 2013-08-26 22:57:44 ....A 285224 Virusshare.00090/HEUR-Trojan.Script.Miner.gen-643e7b2f45dad718f7a2594e96bc032b0def1b5f10dd156718399d0477547a76 2013-08-26 23:27:28 ....A 170570 Virusshare.00090/HEUR-Trojan.Win32.APosT.gen-36e177afaac601da123ae0cddd171851204cfe1c57cae6e294c22929a93e48d0 2013-08-26 23:08:54 ....A 704512 Virusshare.00090/HEUR-Trojan.Win32.AdBape.vho-a6677be2c7a395a1b185fead449493b12caf1e49fcd3ef734e45b59ad3ccea2f 2013-08-26 23:53:16 ....A 1223968 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-0b02b96070dbf1aefd8019d0033ff8d16821afb7a2881322d844ce54504121e3 2013-08-26 23:09:16 ....A 1323008 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-0b6a1c6748eab29cc48ee62ab21ba208707f69787c4f45afff029e9f76b49b35 2013-08-26 23:27:10 ....A 368677 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-1054a5e6359d7f8518a9606ecde2d8938b61f0d0fb3cc4749f0bbc714da2cd28 2013-08-27 00:18:16 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-117272880f60a78df72beec68d1d617d3741a08a067430a1352797aa29ddf2fe 2013-08-26 23:35:02 ....A 1891170 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-1181fc363f6536a975676f5827223ee77863b8f6ea2b388308f71963263b7714 2013-08-26 23:34:32 ....A 980175 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-120c9f1136323f44033c7639540ed6d09aa095b68f85102c4a16ab16dda7df97 2013-08-26 23:59:12 ....A 134547 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-14c32786b0158876e23b91bf0d3af68774fa7d264a3e33aa74132a4566612798 2013-08-26 23:38:14 ....A 2530946 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-168973fae0aed576f04327310aa76f8bf4da7e88e5294da74d50870b208bf17d 2013-08-26 23:28:26 ....A 368678 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-192290a78dd00d8b222b4f773991cbebd607607b4d5dbbbf726a671ce1ebfc9d 2013-08-26 23:19:16 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-1b234900034b413f12f92a3762e2e5f09cafb1ac5f34e29bb7c7ca0f0c5624a7 2013-08-27 00:04:18 ....A 1420941 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-1e9b90e6233023a2c53b61b8802b3312133cc4aa5f3a3fc7b09b70c5e9d19687 2013-08-26 23:20:24 ....A 886842 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-1fc7db9b4c77efa27459a7da32aae2509d7cc7333b3ffae30624d400a725e4eb 2013-08-26 23:46:28 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-212c97aabad770e8cd6ed37bf011d773447be551c66595cf933a6cdb48bf5af2 2013-08-26 23:34:40 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-3123da0833c640c041e3c89255118935034dab251044ee9bd657405569653651 2013-08-26 23:25:08 ....A 256716 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-3350ec376bc2595967462703ede754c3d420109bcaec51205047d610a4acde27 2013-08-26 23:23:22 ....A 1127185 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-35ead50d32e79691bd7a82bb09741dbdc82a8f2ff293190c6c2f42aaa176352b 2013-08-26 23:03:56 ....A 299435 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-3c510f83b80bf7e43b3a2b89fa382a94ab73991c981e7973f9c74f53ea31e979 2013-08-26 23:17:40 ....A 224128 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-4086b8017cc75bd0640903cf0b7e8756b3a77582c0d1cbfefc1f72fb2ad38cff 2013-08-26 23:57:38 ....A 2427666 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-40e13ebc0dd6beebb367c5cc3034ab1a715cc97c2ada3dea40d60e24ce6f7347 2013-08-26 23:32:32 ....A 380416 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-4c896e2fdb1fa1e97a83abe0227b3ca055d38e2f5da4797c4c253569ed75a031 2013-08-27 00:19:24 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-4d521046602aa077059216ef06b55d05729bd76ae19892eecb5ab44a2ed4203b 2013-08-26 23:25:54 ....A 293699 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-50f792f94415a7232700384561479f4c65b01221b09d30146b0d68b6eb7f1fd8 2013-08-26 23:55:44 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-51987dee6d1f5a355a2cb5ab74384cd74383a34a8328aeeac7a1f92ba48b12b3 2013-08-26 23:58:38 ....A 770048 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-54129fd03a1de5fb5ff998dd8ba99d54481bff7402a97865da329eaccc6d27c1 2013-08-26 23:53:30 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-58730f7644048a0311646e2073d074b3fb26a281af4fa62648c313aa5746e0d4 2013-08-26 23:20:48 ....A 573440 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-597b8032a3e950058a05196f0bdedc745af0a4bb1e9a93f1b21f5716552c5324 2013-08-27 00:09:08 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-5bbc28973e2fb76c567d36572fdc26ec2f7cb583ada63e08d90ea6c21339281d 2013-08-26 23:00:20 ....A 980166 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-61cb45c63eac1007b7ad3f45532f28173f26dad96c3a8c9b6344f7351776518a 2013-08-26 23:29:28 ....A 369664 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-620f0806108a960a09d21db33b85060707de2e14f2879c582bebdd2e0647b2e3 2013-08-27 00:19:36 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-62e081c3a03fde0770d1393ff4b461bf00f76f7d09b1b8f92beaa5ad65907766 2013-08-26 23:32:22 ....A 1983381 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-631a35bd6072905f5011b6de79c230212e427cf6c54f6fad303f3554378de42b 2013-08-26 23:57:28 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-6480da07091e2724dba53457172860b1fd45bb89ce67c871f2319d50cd9d1802 2013-08-26 22:58:58 ....A 1224704 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-66e43d8b4f108b4c37786a6bfe6fa46a43ef74af0cbea3d4d3e1fb54131054be 2013-08-26 23:39:10 ....A 1427587 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-6f975a9c15eeaf6984e031e41dcbc0ed3ef6999ab5c34e7629e07a601c6f9ce1 2013-08-26 23:57:32 ....A 980184 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-70279570b944a817532244a5e530996feb0835695d3c5959ebfaf271091ef07b 2013-08-26 23:19:24 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-702f85e6b34da37b2911355f44ed518daf7fd55e332334860b54ca25e61623f8 2013-08-26 23:55:16 ....A 980180 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-7476098e76770fab1d8eff1c4cadb4ccbed3e97d4df3ab258c56b59f7fee84eb 2013-08-27 00:02:10 ....A 980166 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-773551cfcf0bce0cbc0c8c2e33bacdfaf17b34979f1fd06b45e9a20d87314a68 2013-08-26 23:57:36 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-78104b1a849513003be2b55ebc635e6d91eb2bba0639ce30ed4a2d6f0f1141d3 2013-08-26 23:47:28 ....A 1335332 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-7946c67c7e3126b00f9a375f9d8398d08c1bc59a3d2b5f6c2e8bace074844b79 2013-08-26 23:38:58 ....A 1144320 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-7a8ad184e42732fed1a2afcf9e020267a0c6265594f31024b260d8abc5752f97 2013-08-27 00:05:44 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-7d587d5cc70950a7c4f12471ba41aff395f9a3f709520d241a569f2e66966a0f 2013-08-26 22:58:28 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-7fe357cabda86b98e7e76c4b643d13d3e5c26cc26ee437c756211cd7445307be 2013-08-27 00:12:14 ....A 144800 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-86ca9377048f385623e175d70a97ec5e1e88dd41cddb844c83adb4768f6457fc 2013-08-26 23:55:04 ....A 170623 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-87d578f2331075925c3a55370ed99f399c2f34f71ae60653877d8b53bd642bf3 2013-08-26 23:54:36 ....A 980164 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-88d00b9373ac815e26e2a002b9bf63a0038aa2a3b16f4443203bfafabb76326d 2013-08-26 23:58:32 ....A 980174 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-89d7d73de60ff6818cb1c1d8f26f71e6c9f3fef000b514e915ad670ecb9e77e0 2013-08-27 00:20:56 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-8cba520c9cdc772c0ababa5e61dde4849c1ca68a3ce71062dd5770563d0fc1cf 2013-08-26 23:51:00 ....A 1428611 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-8da9bb13eeb6e8b8c6bebc134f95852b0efdb0eab5e63d869345f567a0c8c14c 2013-08-26 23:19:12 ....A 980186 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-95d75cbd75745ba15146a2f46c129f04e962bc870341a216eb9bb5108234ac96 2013-08-26 23:00:04 ....A 980184 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-98f39aa8487f3e3af7b5b44454b39f1f5702cf98c4bd26cfabda67e028ac259c 2013-08-26 23:46:42 ....A 2223158 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-a038298a4362433db8439be9b980b695917fef163c022783c0867b0168b643dd 2013-08-26 23:36:20 ....A 1086464 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-a2970ba435f3af07467f73f9ebd390a462910c6750f71aabf14051c35bac7efb 2013-08-27 00:13:54 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-a3e04b54f4d778c103b9c01a043afe924f3f3811ff6783cc11d9d245f1bb5b23 2013-08-27 00:02:10 ....A 980191 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-b518b1ebc7f6f6b5a80a977630250738d205cd728b1d38dec6c96af390007cb8 2013-08-26 22:59:06 ....A 548352 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-b79923c197bc56d69e70e776458d324a2bbfd97ccf18dd03ec233d401518186e 2013-08-27 00:00:16 ....A 369664 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-bcce317970d25a6825663c066b60ee0015b22c1f7312f43459e516f2290424b8 2013-08-26 23:12:36 ....A 980161 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-c696b14a5a8823c160bd3cf58659e7df9e8c0291913f9a1049c97aecfe5bae8d 2013-08-26 23:05:40 ....A 255488 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-c7b4dfaee6eb8e5344a6deba74855ed0547772ce4fcae9a5e0211bb6a2ebae57 2013-08-26 23:02:28 ....A 980179 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-c8399f50f08997f958233e1bd30411f866e9172e0f7406b4e361eeb2d67bc45b 2013-08-26 23:54:46 ....A 1056256 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-ca52cbc51265f7ea4483795c73b07cce50bbdd3d69840ec8121241239aede170 2013-08-26 23:42:50 ....A 980178 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-cc724ccd6d2b84d695d2e77937558891e855fb8f1e6a368c6fbff77786fb81dc 2013-08-27 00:01:30 ....A 140800 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-ccefce06de9ff2cd3c509dd2bfcb188c8a25990c32ba07d0211a62ffb693ac3d 2013-08-26 23:15:40 ....A 2733864 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-cd888be031ad92f7a1577b6fc3b4b71bc83ff4e7ab03f73500e223597db092f5 2013-08-26 23:32:42 ....A 708096 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-ce0ef119576b09ca18ad0e80d5c5429767bf392f70d2c267a24b9fbc85b31873 2013-08-26 23:12:28 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-ce56827b7671426650a331e2c6bb0942783aa947a14d94fa62606880ca7327e1 2013-08-26 23:44:26 ....A 146432 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-d068fdc29caacc5da29bc7e64243d7214d7100dde8bf0cf37bdadebdc3a164a4 2013-08-26 23:25:04 ....A 369664 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-d82f4661553895f9fc623394a8c480f88f3039e586cd5bbec3993edb69f17e0a 2013-08-27 00:16:28 ....A 427008 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-da9db90e757a0cd745f202a93973933e73c634d5e8763658512da24a0e77a667 2013-08-27 00:19:34 ....A 1625798 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-de62469d35543e253b0f671d00ed4df3720550e3868ea71cddd7764a5e996668 2013-08-26 23:16:34 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-e038482d77bb74e87a2f44dfb09316e2e130beebc9de4ed35e990a13ac65195d 2013-08-26 23:09:10 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-e19aefdaca7d43408e927b9c10c3efe6ca927aafbc15f5640fef59c30fcfb112 2013-08-27 00:21:36 ....A 1125437 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-f73cec27fcff2c09451982cb0c620c36cbb006d74299d14a60b66bc02e73e9b8 2013-08-26 23:11:24 ....A 399352 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-f8c85e0048de05902fed50f85bad71bf0889cb46c256477f2265120ff9e4d411 2013-08-27 00:19:10 ....A 892416 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-fae2e1e5f627512ab2e66ac887d7efe0ab5f172debf952937d25ef4d720ebd85 2013-08-26 23:11:00 ....A 1383668 Virusshare.00090/HEUR-Trojan.Win32.Agent.gen-fe7c47b72aec74eaef25e9a386bdabc7d06973334ddcbc31c7b783aa2e372ce2 2013-08-26 23:17:42 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Agent.vho-1bbccc9604146983823ffabb3cb3c691952c669b29214cbb833febf7422296ce 2013-08-26 23:05:10 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Agent.vho-eb5f4aa0535cebacefcc96ceb7026a778ec05f0909e44deda22159363ffd1329 2013-08-26 22:58:24 ....A 456116 Virusshare.00090/HEUR-Trojan.Win32.Agentb.gen-05988896e17586da312061c42dd09c2ccfdafb56b1d4e1aecd544d37e0e15ef5 2013-08-26 23:01:06 ....A 130397 Virusshare.00090/HEUR-Trojan.Win32.Agentb.gen-3edcd934735270181471e2c67894f56fe2c1fda383df93d08c2cb4ea25b3c7cc 2013-08-26 23:11:18 ....A 242368 Virusshare.00090/HEUR-Trojan.Win32.Agentb.gen-4225f1e5ad6a3a1797817c6cf983a838b18f7e7d087f12d44c2b25098578272e 2013-08-26 23:13:16 ....A 9723000 Virusshare.00090/HEUR-Trojan.Win32.Agentb.gen-67265746295180480bc4c4f48460dd1a27c2c485a881f68ad57baeec3d529038 2013-08-27 00:06:58 ....A 7128800 Virusshare.00090/HEUR-Trojan.Win32.Agentb.gen-6fb3540eaeb69ed9eb2c2c8448dd24ed6b876e4af50896883334e73f59bd6b9b 2013-08-26 23:23:58 ....A 1670280 Virusshare.00090/HEUR-Trojan.Win32.Agentb.gen-854ea798c6bfd5b995a8a633905d80aaa8ec1d2f990f5a0d65558555d1cf9182 2013-08-26 23:47:42 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Agentb.gen-ae84882a034623bc7c2af1ec39a96d2f9c471120b8c2c93b380c9ef4bb461e4b 2013-08-27 00:05:48 ....A 1041408 Virusshare.00090/HEUR-Trojan.Win32.Agentb.gen-afc37d7aa7c436a5746a54d2f91a798bc216f3644cb08cdce3c7498dc8bf64cc 2013-08-26 23:24:18 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Agentb.gen-c6a54a1a52030a61891eaf40ec7e6018cabb4c620a3516fe2d437e437a60d67d 2013-08-26 23:55:04 ....A 632320 Virusshare.00090/HEUR-Trojan.Win32.Agentb.gen-f8d310c0eb1be3ca394d9e18799ef651a84ac5b80817160e2b1daa7ef718d6ae 2013-08-26 23:05:06 ....A 44280 Virusshare.00090/HEUR-Trojan.Win32.AntiAV-27ae222a6550a1346f6c5d4a6d087890cda0e3bef5f2d3f5912d23f5f3c7dc9c 2013-08-27 00:04:46 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.AntiAV-2bfda2f1da9e9efe661fbe4e12fc62421dcfe2cf85f16db924b61c0ea18aab65 2013-08-26 23:42:44 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.AntiAV-437efde522cc2ed6eef748b640d74e8c08f472d7df4dc25c95eea98049e4313a 2013-08-26 23:12:38 ....A 11264 Virusshare.00090/HEUR-Trojan.Win32.AntiAV-5d6dca8da6a231c80da47015f60545d0a7ab865f5498f0bc2f47aa99b68079bf 2013-08-26 23:03:14 ....A 427010 Virusshare.00090/HEUR-Trojan.Win32.AntiAV-f8a1daa03ec696e23552e5f9361a75dc4ef6377d988c66db3e38fd29ac121389 2013-08-27 00:08:38 ....A 778003 Virusshare.00090/HEUR-Trojan.Win32.Autoit.gen-b8f9bcb176547495d007d072a76140fda795754062d0b86a8718779c42f914b5 2013-08-26 23:01:10 ....A 6656 Virusshare.00090/HEUR-Trojan.Win32.BHO.gen-0e8797e9506b4a94e5c206f9501bec29b7659bf86d7ed4261c90140051fe78fe 2013-08-27 00:01:30 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.BHO.gen-2e33adb5362065bfcef058cfe6578bede9fffbb80b4a5b1fcd123033bd82b89f 2013-08-27 00:09:58 ....A 92184 Virusshare.00090/HEUR-Trojan.Win32.BHO.gen-440757d672dac4419fd469d4b170afb6d8e00cd02b179b02b396a35bdfc4f08e 2013-08-26 23:00:26 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.BHO.gen-587ed823cd452c59a0bc94f09d3c4108d4af634cf68095d1c44848d0f7d5b8e7 2013-08-26 23:42:32 ....A 6656 Virusshare.00090/HEUR-Trojan.Win32.BHO.gen-62439a3a223e539da5f4698bc96ea77f45901ebe809d1bf6f4f469428f60b1e0 2013-08-26 23:49:00 ....A 6656 Virusshare.00090/HEUR-Trojan.Win32.BHO.gen-7b79b3339352a70b1c8fa84586977ea8c238881c403baa6988b77df77aab5499 2013-08-26 22:58:38 ....A 9472 Virusshare.00090/HEUR-Trojan.Win32.BHO.gen-db7f6c4bc8879e5bc44a956aec9c17b095d7bbcc6cf87300495b5c4b07ca6003 2013-08-26 23:22:08 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.BHO.gen-ff30c63d36adbebb032b934116b430d2b5a7b4b6e7d438f3b36166e698ed5f62 2013-08-26 23:06:02 ....A 129540 Virusshare.00090/HEUR-Trojan.Win32.BHOLamp.gen-6d5bb50d0413cc12fe484aa17f11a9fc4529c05c023a5f157be420cd2583af7b 2013-08-26 23:17:12 ....A 375968 Virusshare.00090/HEUR-Trojan.Win32.Bingoml.gen-03e02e10bba2f594c91f5e3e0284b523a5522cec88d5217130b6b25da6d27e6e 2013-08-26 23:52:32 ....A 499200 Virusshare.00090/HEUR-Trojan.Win32.Bingoml.gen-4a81e0a30bb29da57640236d33dae789fa8bc26b3389c4bface1ce98371fd60b 2013-08-26 23:03:00 ....A 113363 Virusshare.00090/HEUR-Trojan.Win32.Bingoml.gen-5e6130d6f9b602df2fa5094778babb6ba83bcb8792272f07e78bd419cfb63866 2013-08-26 23:17:02 ....A 1155072 Virusshare.00090/HEUR-Trojan.Win32.Bingoml.gen-66ec09a9598022a29994ec64af92227fe7b109540a70f120d8a7e81b170ae417 2013-08-26 23:27:00 ....A 1777107 Virusshare.00090/HEUR-Trojan.Win32.Bingoml.gen-76c4b7e0fa4ad3270d1aa4b66238dee3360573b90c708d7e2ad7661c658b7253 2013-08-26 23:19:30 ....A 5216969 Virusshare.00090/HEUR-Trojan.Win32.Bingoml.gen-773b71d0aef8290fcf3f38b4111a00b1beb4e7176f49b18e69aad0bc83140187 2013-08-26 23:11:40 ....A 549888 Virusshare.00090/HEUR-Trojan.Win32.Bingoml.gen-7ef9df2c0729971b44b52bb67d39e06ea6013ef36d6eb51b417fbe0ca987be4d 2013-08-26 23:29:08 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Bingoml.gen-ad29c7b05f4399ad3c24a9e52e72946ce97c2ca7450b83f5d3cd6887e7f47515 2013-08-26 22:57:24 ....A 120085 Virusshare.00090/HEUR-Trojan.Win32.Bingoml.gen-c3dc7a5105e3bb744c4d27720b10d7a33ac64505197ab6895de8bd29b9772a6e 2013-08-26 23:33:08 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Bingoml.gen-ddaabb28d5d91478afcae9081d8e728a7b9ace6d7a26ced63769b9848585d12a 2013-08-26 23:44:40 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Bingoml.gen-dec76e314049f02ab31b55283b37e64284de742aa0257f23bfdb7df63caea291 2013-08-26 23:40:44 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Bingoml.gen-f7accb8cd38dfa7f697ea8ed9e1304d7ec46f51b35f5193f4b60643f029f2dc5 2013-08-26 23:41:20 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Blen.a-3f3ec0447a1488d9c595050a28968aeda0139aaf33c1e3ea71ca4f6841c5583a 2013-08-26 23:13:14 ....A 318721 Virusshare.00090/HEUR-Trojan.Win32.Bsymem.gen-6de8349976bbe1b6606dc8cbe6ae62a324d28e1fcf48d557b664e01af9873e99 2013-08-27 00:12:34 ....A 85504 Virusshare.00090/HEUR-Trojan.Win32.Buzus.gen-2818dff4fd94bbf5415664467ea1337eb14986165556d8a01b4cc7d4c9aa6b86 2013-08-26 23:05:32 ....A 394752 Virusshare.00090/HEUR-Trojan.Win32.Buzus.gen-31541ad6638d6d75e5a6c0b0bc874082b1fdcf32fd12857d285fd44035ab84c0 2013-08-26 23:39:02 ....A 85504 Virusshare.00090/HEUR-Trojan.Win32.Buzus.gen-35106734dde371900e18ad0cbf62e9cba68936c038ed3dfa6c21c5adae932723 2013-08-26 23:50:24 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Buzus.gen-7bb63e3030c1b9250ba266c59762a053fb08344931da56d235fa52207fd799fc 2013-08-26 23:30:38 ....A 85504 Virusshare.00090/HEUR-Trojan.Win32.Buzus.gen-9241ecb25987e3e6af0c595b198a7d7edfbafbb77178ebb6fa73799d5df0a62d 2013-08-26 23:56:44 ....A 23582 Virusshare.00090/HEUR-Trojan.Win32.Convagent.gen-15367b6f3d003ccbf386c22590d661375a65c5487e7211142d5db6d989b0ce35 2013-08-26 23:24:06 ....A 401258 Virusshare.00090/HEUR-Trojan.Win32.Convagent.gen-2f8d955d8d5c49535311193e6f728b98562b6236f019efb926b33daed893087e 2013-08-26 23:52:36 ....A 734570 Virusshare.00090/HEUR-Trojan.Win32.Convagent.gen-3237e3b407b3181334a4ad21a403c7f58be993a08d8763786fdb9b33762c24e8 2013-08-27 00:03:44 ....A 25874 Virusshare.00090/HEUR-Trojan.Win32.Convagent.gen-5c729a3e94c4ae2506b85529bac6e737bfb1a8f89e6ef5425acb9fb186d8c242 2013-08-26 23:41:26 ....A 1127360 Virusshare.00090/HEUR-Trojan.Win32.Convagent.gen-60d1e0dcf292687a5c0b2f5dd4a3acecd96bd290c4b15fd1c77a87f7a07c9648 2013-08-26 23:29:50 ....A 23991 Virusshare.00090/HEUR-Trojan.Win32.Convagent.gen-67076092b8fa9f2fd6f5c8181bc43c5052906cc2ac95bf0e031e01ebed97c48a 2013-08-26 23:10:04 ....A 24930 Virusshare.00090/HEUR-Trojan.Win32.Convagent.gen-68302f8d4071db570155e13d75e7a12ca3a8ada651c50fe4a457dba268cd61f8 2013-08-27 00:00:18 ....A 1090937 Virusshare.00090/HEUR-Trojan.Win32.Convagent.gen-7dd05ba9ab1048cbb59ab29c806645ea55d033e363e651f5b218ce6ba119d2e2 2013-08-26 23:10:56 ....A 23582 Virusshare.00090/HEUR-Trojan.Win32.Convagent.gen-90012cc588505eacd6ff1f6d0bcf57d2272b646bdd7cfcccc73f38ad4042cb31 2013-08-26 23:04:46 ....A 751132 Virusshare.00090/HEUR-Trojan.Win32.Cosmu.gen-b00f9ae7dc842badfafba341ff5735598be7417b33b73b321a990aa262fd4c92 2013-08-26 23:46:40 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.DNSChanger.vho-6ffbad079a7373e98e1368b54dcded33b8c2beb077592933661d92b1ee8cdfe6 2013-08-26 23:15:44 ....A 58368 Virusshare.00090/HEUR-Trojan.Win32.DNSChanger.vho-c75fa39b0146dad4796acd3c96adeeb2a276bdf9d0100d3e492633bdd4ae2a3c 2013-08-26 23:40:20 ....A 538112 Virusshare.00090/HEUR-Trojan.Win32.Dapta.gen-7b5d4e2d0ef4d3e3e81f47bcadf7b084ff6e2e3c43b714a2116558bee5c364ca 2013-08-26 23:50:20 ....A 1284096 Virusshare.00090/HEUR-Trojan.Win32.Delf.gen-9bd86970e49ee17b3821d845307acb79695b84b9552cd9dd9cf4c366ee523d8e 2013-08-27 00:03:04 ....A 6430208 Virusshare.00090/HEUR-Trojan.Win32.Delf.gen-ab0c98cdd96b5f58065bffb2974406758709d818464cfc6e4c739f65d408292f 2013-08-26 23:43:44 ....A 18766336 Virusshare.00090/HEUR-Trojan.Win32.Delf.gen-c5c2455d2feae96d5e00fa0c135bd7048c40f0ab1f077351f118eb2953c204c4 2013-08-27 00:05:00 ....A 1592320 Virusshare.00090/HEUR-Trojan.Win32.Delf.gen-d65f7eda8d3be79d622f61639ff5f4bf25ce456f0c9639b3ab00f1f0d91c34a5 2013-08-26 22:59:52 ....A 1435648 Virusshare.00090/HEUR-Trojan.Win32.Delf.gen-fac76166877e5706220fc8f2b74ed284a04d041965237258663be7208a20a0c4 2013-08-26 23:41:30 ....A 6462976 Virusshare.00090/HEUR-Trojan.Win32.Delf.gen-fb95ffa0ee54c3eabcab8551b8cb86eda588b97d01d2a0187419bdc0b4cf38e6 2013-08-26 23:34:10 ....A 32780 Virusshare.00090/HEUR-Trojan.Win32.Dialer.vho-75a1f214bf260ea75489d4603905edcb136d68a7f4fa5597f0a6f0d08334e6d5 2013-08-26 23:16:48 ....A 3074488 Virusshare.00090/HEUR-Trojan.Win32.Diple.gen-25fde703cd2a5ef1aefa5a59d01f160b66f573a4890965ec9827704eef9bbc11 2013-08-26 22:58:34 ....A 2360946 Virusshare.00090/HEUR-Trojan.Win32.Diple.gen-aa6768d72ef6a0467e5aa417478518bbc91f7aeb8b6374a75176ee067d3380ce 2013-08-26 23:28:14 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Diple.gen-b8962e7429a76a6fda2b84cb7c4016a231741e6de80fd0852f51c1f513830f8e 2013-08-26 23:25:38 ....A 142336 Virusshare.00090/HEUR-Trojan.Win32.Diple.gen-c722000f0f29049b86ad6d2fc2e4a85a93458c50b08ff8ab8c9f74d32d89a157 2013-08-26 23:41:52 ....A 3442862 Virusshare.00090/HEUR-Trojan.Win32.Dnoper.gen-e13e558dd201b9a93efd56a884e2fa6923dd80d520b4c02df4e5e1819e6ce381 2013-08-26 23:17:08 ....A 1006184 Virusshare.00090/HEUR-Trojan.Win32.Dropik.gen-4dabe2d2f2951feb0280ff93b806da88885c4a51d296b2159834da23c272ed36 2013-08-26 23:57:16 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Eb.gen-401a3748be2f7499e3beac1cdf2652f388d242294bc330bd92a45b4b02de1c00 2013-08-26 22:57:24 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Enfal.gen-08c3fe493205f268040e3569323430d57e0f5ecb49146230270a8ffb45ad26a3 2013-08-26 23:55:04 ....A 2113024 Virusshare.00090/HEUR-Trojan.Win32.Fakap.gen-ee9cccbc73b6d2bc0371221fc5ca4f556fd8e2cf45241ea3353c28334ccac8de 2013-08-26 23:00:36 ....A 1089536 Virusshare.00090/HEUR-Trojan.Win32.FakeAv.gen-ab1d6e352c6cfbe049956fc60454a1ddba4dfc347add1f70841b1318e44216f0 2013-08-26 23:14:22 ....A 101497 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-00a2539352a248f83c7b444695e348ec7cfddea08389701db8ed794452e4a51c 2013-08-26 23:45:46 ....A 121925 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-04c5e2f366ca5289191ef30c104162c1cb4da3d061bdc8ee9c2fb29cc78a4885 2013-08-27 00:17:08 ....A 109121 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-0574130a56cf295515ef967967ff4c3029a833312640e9e1cbb5445cb3771811 2013-08-26 23:07:12 ....A 1272189 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-06b0ab2b46b7892a32e6dbaf9a5925e457fd2e4ea28929d0290761e54dbc5264 2013-08-27 00:05:40 ....A 2593010 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-0ccde94151d27f2106fc62e67644c79fd94a584dc7095494c3bc2fa13f1a5c12 2013-08-26 23:59:46 ....A 108067 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-0dcb1282b47545097eab212ad787a3aa2c7e9038a25f8d12fd225bffcad225c0 2013-08-26 23:03:14 ....A 100375 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-1359a8549dc71629df770cfc6a1d832990bbb615336002e57cc7d2e995c76688 2013-08-26 23:21:54 ....A 109125 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-244b21695b80bf8081ce1b28222aae5c9485df76114f2cafc9ecdbe2d1470c4a 2013-08-26 23:48:18 ....A 107551 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-248935cc5dbe3938869210618e963fa5942d690a29db344844a8b27c40a4fd06 2013-08-26 23:17:16 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-253adaf1f28cea44f148676cd319a87090427f85a9e5e1f2f3db8ace14c7caea 2013-08-26 23:09:48 ....A 107062 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-29f6c52862d1e1a9519f43863d0cd05acece7df5155b1a13a1e2ae1f28f90e01 2013-08-26 23:47:56 ....A 122368 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-342021d560eb89ae98b9c6fa3743b7d3bccaef0e16ea5f1f3fdada0ebff83bfc 2013-08-26 23:25:16 ....A 200838 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-3b14d57a52a4d746e7cc525204444b01d12c05e8d24d2da0f8bdf7447efd40ce 2013-08-26 22:56:30 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-43191de4b76878caf8fbf571af8e22bf4ee2a1e0b6e444983b1c85ac5df510ff 2013-08-27 00:07:10 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-47638af7f81de2033f11943e51d8216efbe29302c4e979cbf4af37d6f2a21871 2013-08-27 00:11:10 ....A 41872 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-5b929e3d20c5df8786344b6892bc2ff02d3956241c6c90cf6f430fa33acacf7e 2013-08-26 23:24:08 ....A 13480982 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-6b02998a3c6b5f29b52ee098412a54d25031830254406fb01cf4b7a90f9f6a15 2013-08-26 23:42:06 ....A 109163 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-72c1bda54d9e9314b57d9af482f829ff3488f27d697e2974e3c015cc9dd82d39 2013-08-26 23:52:24 ....A 107123 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-75e94c80271aa2ab6eb7378c271b1d48f04685c12d166a7bb4f79f6c65acb29e 2013-08-26 23:55:42 ....A 204800 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-80306fae1268ab82f5530f7cf53d73b5f121162077b2ca8d80cfb43961aa1d92 2013-08-27 00:14:04 ....A 134320 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-859cc904f2d7eb6256778a6e64b2943abb2fe285f71bb618b343e6ee1b0f372b 2013-08-26 23:48:42 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-8755aa91dfd3b3b16a5e5834f16d49cbae93ac6e08a71656f4ffa0214dee16d8 2013-08-26 23:00:10 ....A 268050 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-882edf31281694ea403180d3768df306c9ad32f4b0684d6e0e0ff357fbce933b 2013-08-26 23:17:04 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-918d832d45167d06e4dcfa12ea821ed01f7e407f25194c65ce81731cb75bf3cb 2013-08-26 23:09:24 ....A 208909 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-94421c84fc84fad5b015f2d88520aefefee921ec486824a802a0721309c87a43 2013-08-26 23:02:36 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-95ecab7452c0c4c643c942a3cfa41dbc4a37b0842c0b8c5e6f805a9457480ed3 2013-08-26 23:08:06 ....A 218112 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-9c8a9b6b55b97b1895ea9ae7c7cdaab26b6f54f07a984c2da931eef777e1d656 2013-08-27 00:05:30 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-9d1bbbcaaad63bc75072633e624e306d634a295a9bc4fb3d530a381c73816a78 2013-08-26 23:35:16 ....A 110245 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-a343667a9fd8c37fed827772a76cb17373ccb1e1945a8bf679f20af028e6ff49 2013-08-27 00:06:14 ....A 294957 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-a7ec62fdebe94de15842a69c528e69f71e70920399db9aefabd56fc602792e7b 2013-08-26 23:06:04 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-adf0c47c2e5db69bf82def8be864946be1a79ac06e2fd122a1a7ee6f777ee1b1 2013-08-26 23:44:46 ....A 65060 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-adf63e75e5290a6b2dd0ed2adcd2e8ca3eccc76b8881247dcdef1c9fafbfd0ae 2013-08-26 23:18:50 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-b00cc7d9157a4fd394725033ed8137f1bc0126db71421d1d7248b2dfbbab1c4e 2013-08-27 00:13:12 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-b42c31ec0513585750cc8ee758d2ee92b813ef6a877c0cd07006be1ef9e7f519 2013-08-26 23:54:28 ....A 103424 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-b704fb299a45826bedf7f68bd634f79dd7a093fd998133078109eda834c3a1b6 2013-08-26 22:57:46 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-b9b0cf121db86efc6f62504a5fd24b36b894d36c016653d1b3a3e051e0141f28 2013-08-26 23:29:18 ....A 1458176 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-bd73622d192326552f5b6a7b580f4f9d9997e61b768f661e8f41272bfc19ed24 2013-08-26 23:25:32 ....A 201216 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-bd9d37c4d77b7855f06efec9b29a534ad4bd1ea2771d16eb03cbd7f4c5911b30 2013-08-26 23:31:02 ....A 204049 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-bf1600afadda32a056e6299b4a6fe5c2e3e3795d25b1a1571d3db7efcf022360 2013-08-26 22:59:32 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-bf8a2955e63a4309b9d5aea3218894a06ae38c5fc05444151f953b708d1ba97f 2013-08-26 23:27:30 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-c0d7e9261171cd16df94380cedae010462db4941a76b4d77d2bce77a9f0ddaac 2013-08-26 23:59:56 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-c7621b63e576129abe9eb776a3ddde63e5dcfcf7ad71046adedbf6d1575b0d97 2013-08-26 23:42:34 ....A 38796 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-c8501f894ff3188e545bbbd9de62cfb7b27bc0c17b14a498d912bf7970e047d4 2013-08-26 23:52:28 ....A 54663 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-c8dbdb5db02ff0af3193f5e17285808486469fa062d65a041bcd35d5be230d75 2013-08-27 00:01:56 ....A 98816 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-c91f990c44bb0927e5c7df7d6204f866724c0f03b9e1c0b90dc20b1700f28cf4 2013-08-27 00:18:02 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-cc364c8891e59a9baf3f80d7707d09c561f652d0fa8b4c89bb4c8f3d74fc88b7 2013-08-27 00:22:00 ....A 121917 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-d13b5e2607cd7b78668c938da8aeb44825324cf1dacce6b384b681d1d9fe8c7e 2013-08-26 23:35:08 ....A 13172154 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-d32a1c51362186f27d2bc19be8bab0ef311185ee8b448a0ff406b7a4c822eb9a 2013-08-26 23:22:02 ....A 102002 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-d536a4d7b13bbd5f5541a3d8b3f1cd15770ab8cf478432a972dadfad7f761d53 2013-08-26 23:36:08 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-d539a9fb8584b629b2eb5ad30dc43684d05c0d2049b38629a0d6f4d8e488bd4b 2013-08-27 00:03:14 ....A 15462376 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-d932dfe3f68aba0a2ca605f0c00f4eafc24547e0b7b6a7664f22c2275ba98366 2013-08-26 23:54:44 ....A 257544 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-d9631953a7d769dec058e3d92b7deda5f74a36065a22e542e95b0e06269a60ba 2013-08-27 00:11:50 ....A 150642 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-e15e7596ac0d2b01eb52546ad3206950782ec3194bbd23a3071c38f2ec021a7a 2013-08-26 23:22:46 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-e2512de7dca7737fab36c1f7665b7769fbc654c3b37163c88229dc8ed90fcd7b 2013-08-26 23:33:54 ....A 115235 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-edd4702322cc5547f5c3944875de845bb235669e4c8d8196cfad78436f9182da 2013-08-26 23:38:36 ....A 119720 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-ee3489612eb9c4459416fedfe84e24c6a7bbab2aefa75cdafc27e073f237c318 2013-08-26 23:00:10 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-f1aef4a8f6c71300b256c45a0645146a40086973e9946740602b9fcf1438ba52 2013-08-27 00:17:08 ....A 250880 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-f51f4d3d6067647b53cab566f82de47cb627974f90bcbc8bc35f150d9c64575b 2013-08-27 00:18:28 ....A 98369 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-f6c8d8fae7320b2a7f1369c12a7b3d29647505808e923c908e887eb4ad073d6b 2013-08-26 23:35:22 ....A 4235776 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-f8f9026d1a6194cf9b488319af1e7b1bde496506c6c05738f0ad573d0950f8c7 2013-08-26 23:18:56 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Farfli.gen-fff8d658ad70e061d028a68ba75a0a1d28a1e0a72ae1dff78de30ff52f976372 2013-08-26 23:35:28 ....A 1845050 Virusshare.00090/HEUR-Trojan.Win32.Fsysna.gen-1a2f57cf9dc177410e650c866624b84d1268e2d661caeb13aae1c243cba2cd69 2013-08-27 00:05:30 ....A 2715648 Virusshare.00090/HEUR-Trojan.Win32.Fsysna.gen-23a778907e7c5d18b85a91a868f59348455ec67d32e1b844af1019832f9eae65 2013-08-26 23:11:20 ....A 295424 Virusshare.00090/HEUR-Trojan.Win32.Fsysna.gen-2e8c550749ebbc99fb17a36d4c46da8ad45cc56abcdd55125276faa59b850a84 2013-08-26 23:24:54 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Fsysna.gen-592c7d4ac22497b22843e22fea42b8b43a0f42a09ef099173773ba4dff710938 2013-08-27 00:05:32 ....A 267776 Virusshare.00090/HEUR-Trojan.Win32.Fsysna.gen-6af8a01fecdfaaec79c80ce38e8f4b28c9eeccacc5d9026cc6273667e74093a2 2013-08-26 23:28:18 ....A 100459 Virusshare.00090/HEUR-Trojan.Win32.Generic-00046042b5bf9fc37d24c1bcab26f676f3819d8172e7997cef852f64f6159d07 2013-08-26 23:48:00 ....A 505411 Virusshare.00090/HEUR-Trojan.Win32.Generic-000bb9ca497f5c71e49f7fa806af0884d10dcc5288c145ea549dd87a3580cc1f 2013-08-26 23:32:00 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-00175c7c76a73fd023d5fa813d95a6452898715a580787d7feb1a9e463825f7e 2013-08-27 00:21:02 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-002465f25cd3a3860f4b72f382835e55538015692ce649b675a6984cdd2de530 2013-08-27 00:17:18 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-002d506a39debc3a2bd3ab123db1119f0c83c97d16b3b184a59fae2ac202375b 2013-08-26 23:43:00 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-0031200d0836c1c222a2cdecb4fbfd41f5d2990bc89ac1e1985e71aeb23c06ee 2013-08-26 23:48:22 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-003b37dc381e9307f716f57f95980a2c3f5f769e74f2f459b797bdf80fff2e11 2013-08-27 00:03:50 ....A 351744 Virusshare.00090/HEUR-Trojan.Win32.Generic-003c06704d03525073dca82073d95edcca8ff401f682a173d451380dad7a824f 2013-08-26 23:47:54 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-004217d628cc23faed45560bf84e29d1bea48b291bef77e8a993adb77942090e 2013-08-26 22:58:00 ....A 1150976 Virusshare.00090/HEUR-Trojan.Win32.Generic-004257ed25ffc92c110f2c4b8db83dd16cd3d62921bdcba634bea8f3007921c1 2013-08-27 00:22:00 ....A 111973 Virusshare.00090/HEUR-Trojan.Win32.Generic-0048926bb88ac661d400c512997a513033f9c78a607d1473e45b6fe9b07c62a5 2013-08-26 23:53:44 ....A 551088 Virusshare.00090/HEUR-Trojan.Win32.Generic-00497d054c253fb7314fbb205b1b9cbd490418ab15cf3adfe990b94f49b6bd5e 2013-08-26 23:02:42 ....A 21033 Virusshare.00090/HEUR-Trojan.Win32.Generic-004c410ea77d1fa1312530a8e727f35f1b2fa7fdccecca5e9a501a643dfb5f9d 2013-08-27 00:13:42 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-004cce5803a1312693b1800d3be563d48295ae3fa6ff4ac583e292bee282a669 2013-08-26 23:37:12 ....A 424960 Virusshare.00090/HEUR-Trojan.Win32.Generic-0050502981b627d736c9cde8a53f0da15bda8681c79117bf22020b2255e4957a 2013-08-26 23:38:12 ....A 450200 Virusshare.00090/HEUR-Trojan.Win32.Generic-00516f0e0d8084ba62137e167d77fbde4463e1c4beda35db070137f418af19cd 2013-08-26 23:46:30 ....A 316928 Virusshare.00090/HEUR-Trojan.Win32.Generic-005399ebbbb375ff9792c57ab07574956d00c1f6225c6b83f6f0a8c587bd3316 2013-08-26 23:24:48 ....A 97861 Virusshare.00090/HEUR-Trojan.Win32.Generic-0053fea868134225041e2eb33384b823c9c1f8fda0420b9e7460a23399edabd5 2013-08-26 23:49:36 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-0056691c30027eb3fe97480f034586bc337adbef90a5298b8800e4f32cb37f08 2013-08-26 23:36:20 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-0059aea8ad1517e7a1910dfeeb13d335c64aea9604adc307def3810e7fa7d7ca 2013-08-26 23:35:36 ....A 156376 Virusshare.00090/HEUR-Trojan.Win32.Generic-005c10ac7f3b1a6241c1cc6c80189fc19a0968bd23292e629a98f2f8b2380ea0 2013-08-26 23:29:24 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-0063125f75170c79af32563bec5aad8adde5c1b5237c5e6846413170156e3ca0 2013-08-26 23:30:40 ....A 378280 Virusshare.00090/HEUR-Trojan.Win32.Generic-00643ed389c22a78f1f6e7ed0a88647dfae030f1eed9e7f0290f9f8d9793d540 2013-08-26 22:59:14 ....A 54272 Virusshare.00090/HEUR-Trojan.Win32.Generic-006659bd129504f5c464908085390b74f9ad9049d4c44db94c336681e9e19932 2013-08-26 23:00:08 ....A 4496 Virusshare.00090/HEUR-Trojan.Win32.Generic-006f92fa5a3bf7ddfe47ff402413b8bc144d8dae47ea8671300d6dc6924f47c6 2013-08-26 23:12:36 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-0073c2a6f3ffa22bb2538e27064dec85d18e69585dc52a0dd4fdeead33c2fa18 2013-08-26 23:26:22 ....A 34176 Virusshare.00090/HEUR-Trojan.Win32.Generic-00763a6a01c38809da80e0d8ea63adc8edffd7b4a002f10f094b2d30522586bd 2013-08-26 23:18:00 ....A 329728 Virusshare.00090/HEUR-Trojan.Win32.Generic-00783c3e1610abccc476ea7866868fa9ca176159d1c60eb0c3f6007357f9984b 2013-08-26 23:30:52 ....A 119296 Virusshare.00090/HEUR-Trojan.Win32.Generic-007ad218d01a9d9d0b555c70a2be3cf207359484b38faa7e7b9e3964d96c8db4 2013-08-26 23:10:58 ....A 265728 Virusshare.00090/HEUR-Trojan.Win32.Generic-007b77860f789332654e915a23105a83cdc6ee92865c3a5813c772fd1c87770f 2013-08-27 00:15:18 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-0081aab731de5b48dd281680d2e0ade9e84c337d9bba9c9725fa9966242a4bb3 2013-08-26 23:52:46 ....A 146944 Virusshare.00090/HEUR-Trojan.Win32.Generic-008760ca55df70946a48cd1d86910a7f4afa3062a33fca437413ba226b5ecef3 2013-08-26 23:28:28 ....A 188434 Virusshare.00090/HEUR-Trojan.Win32.Generic-0087e75ed35c0dca3577d09c12fc7c509a73da3e0ba1840c9dd0c62f35319920 2013-08-27 00:10:40 ....A 158208 Virusshare.00090/HEUR-Trojan.Win32.Generic-00900fcdb447d938f64687947b157da4d02b8866084038a1be3234879a8c15e3 2013-08-26 23:31:54 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-009da9375ace7c85010c74b8d1cad0e7825b0b3900a49abafd4597bbef72e89b 2013-08-26 23:22:24 ....A 183725 Virusshare.00090/HEUR-Trojan.Win32.Generic-00a3223bb268f113d805ec93a3ab76324dc09b3531095b58b4476c9046899d84 2013-08-26 23:40:18 ....A 244558 Virusshare.00090/HEUR-Trojan.Win32.Generic-00a44c0751fdaa759b77a47107981b9c5b5601ffd9f3f2393cde65a058b40c68 2013-08-26 22:56:56 ....A 378626 Virusshare.00090/HEUR-Trojan.Win32.Generic-00ac2daf95f7a22e9433bc5b6b5c9f4df4df2921b8110ac16679810b13ad8bbb 2013-08-26 23:14:42 ....A 1427689 Virusshare.00090/HEUR-Trojan.Win32.Generic-00ae96ec3f118df8e3580de3fe887dd44f11883dce21ccb5fd21dd66109115e0 2013-08-27 00:04:10 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-00afa03b82a7d77d8de52bde0ac92515e7e41155268c154e63b7e74704f82703 2013-08-26 23:33:02 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-00b4aef75ff706d2b21540573f0287bb42c02f3ceba1e2ddd9cf8b21e4488f8b 2013-08-26 23:56:18 ....A 146808 Virusshare.00090/HEUR-Trojan.Win32.Generic-00c0f96b4846c3e8ba4e29150645e99137f97eda4aadcf533eb9773c8f43c57d 2013-08-26 23:59:32 ....A 687558 Virusshare.00090/HEUR-Trojan.Win32.Generic-00c3adba1d7b72c72a4c206760e8d782529a011240b6f0f87ffab5e13d6c7bf8 2013-08-26 23:41:22 ....A 1409024 Virusshare.00090/HEUR-Trojan.Win32.Generic-00c3ced972c2dd7fb3094bef7e0be4cb35cfa26d308cf462da5d7fce26bd739c 2013-08-26 23:22:14 ....A 1532416 Virusshare.00090/HEUR-Trojan.Win32.Generic-00c3efd25da2d92aedc22c4ab3146b0c4ba3929aa85145006b37c6864f26c135 2013-08-26 23:35:56 ....A 636928 Virusshare.00090/HEUR-Trojan.Win32.Generic-00c67874a8ad79253b78b7e2005ec6fc0f838783006a9e514ee8cc0932f835e4 2013-08-26 23:54:44 ....A 14656 Virusshare.00090/HEUR-Trojan.Win32.Generic-00c9022a3fa71e3f4aa650ed6ac9e74db583397ac05c90e6abf5c51f24122bba 2013-08-26 23:09:18 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-00cc9bea19a7638d6973a0860c177cddb75cd3933caac31ff15ab576e62c00b0 2013-08-26 23:28:12 ....A 267776 Virusshare.00090/HEUR-Trojan.Win32.Generic-00d0420aa707b2c12367e6965b7203215976209283dc868eeb9389e64fe0b671 2013-08-26 23:07:40 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-00d08895da69eab0f9f9a27df1d29e5c00829bc295a3006382cfd8b7cedb0eaf 2013-08-27 00:06:54 ....A 198144 Virusshare.00090/HEUR-Trojan.Win32.Generic-00d3c62b7cc8a5b5e3977ffb63b802430b6c5a36f265ae5b754c2fcdf6d948ee 2013-08-27 00:19:32 ....A 359190 Virusshare.00090/HEUR-Trojan.Win32.Generic-00d3d3fd28524266ee8fcc676533e03bda84b0a60b49bc5a2684ee09b18a6fcb 2013-08-26 23:57:08 ....A 33368 Virusshare.00090/HEUR-Trojan.Win32.Generic-00e352fef43416b254365298e86005de7ecf2e8fcfdc57d7944096c445636504 2013-08-26 23:08:36 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-00e44843f4364f50a6d4194efab80f3e68c51592b943cb2633e9cbf55d4c0e40 2013-08-26 23:45:36 ....A 295936 Virusshare.00090/HEUR-Trojan.Win32.Generic-00ea84ca89d1c630c551f2b796d31042bb704797c23615c9d7552c046f354d8e 2013-08-26 23:01:24 ....A 113520 Virusshare.00090/HEUR-Trojan.Win32.Generic-00eadc4a55b5206429166d2efa8df28b5fd1cd0c3dd70cebfa1b86db23b989b0 2013-08-27 00:04:54 ....A 826368 Virusshare.00090/HEUR-Trojan.Win32.Generic-00f4d15a1e9878ff6864f6c191041e3825568dd78b4f3def84fd400cbd09ce8f 2013-08-26 23:57:02 ....A 160736 Virusshare.00090/HEUR-Trojan.Win32.Generic-00fce8919bbb636b1a4f3078d42ac8fde678b5f1e47aad9d62a4cf76d445206b 2013-08-26 23:34:06 ....A 289792 Virusshare.00090/HEUR-Trojan.Win32.Generic-00fd65f0537c2c41f7d00fd76e856204a431fe2b2ed6a42e860d46edaac66250 2013-08-26 22:58:14 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-010912febffd2ef4a1e48cda2410e45366998f98cd9507a3649b37f6f165f92a 2013-08-27 00:11:16 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-01094745eb6e68d4a65f76a14d2ede44fdd9ebb23a4321afb5c6fa269404dd21 2013-08-26 23:58:18 ....A 192813 Virusshare.00090/HEUR-Trojan.Win32.Generic-010ee69dd530de69fb5f8b6b9152fb4e3e6f0523427e61de87bfa90fe185f9a0 2013-08-26 23:02:16 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-0113074406cd46158ce4fd580e8a48eeb63c0bf43b6b62a84b190f1a29bdb98c 2013-08-26 23:12:38 ....A 89088 Virusshare.00090/HEUR-Trojan.Win32.Generic-011e82f1e5b74509027baad1bdf4ddf59871e4a93233d1b2c1a0393b061868a2 2013-08-27 00:08:58 ....A 354304 Virusshare.00090/HEUR-Trojan.Win32.Generic-011e8b442fcd3b6382a0f80fd05a12c8e0d173525060c54bac70bd1abcbce228 2013-08-26 23:43:34 ....A 26624 Virusshare.00090/HEUR-Trojan.Win32.Generic-011fd0f6952df6564ae8924af423d108d1293d81444448eae059f924b56ae65a 2013-08-27 00:11:26 ....A 170496 Virusshare.00090/HEUR-Trojan.Win32.Generic-0129e6a80cf0583336e10ad03e4e566db593f2fa85bcbaa4dff232dbad6b3e4d 2013-08-26 23:32:48 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-012a100a4dc47f594f4fb5d45c069cf4290cd3dec09d4cb983f9d6f402d4fa3a 2013-08-26 23:04:02 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-012aef5d36225c8659c3a12b11e95a53bd14bd06b47562ef6e771cd7f05c89a7 2013-08-26 23:32:58 ....A 306688 Virusshare.00090/HEUR-Trojan.Win32.Generic-012b71312d3cc76ecd1d2352dcea51df6fe12c5d0521be7c5d9c4b7678936546 2013-08-26 23:15:40 ....A 53524 Virusshare.00090/HEUR-Trojan.Win32.Generic-01323ddf9aa2092241da03816df65af9aae98ce787cdbba5e8b1ad491fd3d9c1 2013-08-26 23:53:42 ....A 378775 Virusshare.00090/HEUR-Trojan.Win32.Generic-01356814b10be8d98387b188c01fd3a24af6d61bb6c9441a8fcb6fed297a0572 2013-08-26 23:40:26 ....A 157778 Virusshare.00090/HEUR-Trojan.Win32.Generic-013c1c1ea83e8ebacf896328ea84eda09111a9895e3308503f07562898912b79 2013-08-26 23:32:34 ....A 232754 Virusshare.00090/HEUR-Trojan.Win32.Generic-0142c95e6ea7eb88b6f44ce446939bbd88dacaf7e0f6bcaddddf8ce904402bd1 2013-08-26 23:33:02 ....A 303104 Virusshare.00090/HEUR-Trojan.Win32.Generic-0148dd0bb3cb12fcfd16026f566e51a2c0747005f4ba65f5ee168c979d663c7f 2013-08-26 23:45:40 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-014bdcbecbf32d9e19eb2b7e70f28f17857e6f8444c691f5d9cd77418003f1c4 2013-08-27 00:05:20 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-01528c90a137c1fcd606817e93724f5fc33389c3dc7e3ab04c6ce1bffeb43524 2013-08-26 23:33:44 ....A 47592 Virusshare.00090/HEUR-Trojan.Win32.Generic-0154d12cf3c76b668e3c25c9608ed8a72ae80667f7b04f8086f62e3d659731a0 2013-08-26 23:08:58 ....A 606208 Virusshare.00090/HEUR-Trojan.Win32.Generic-0156f2cf198b6799669e26d70a173366732c128296b8a8f0dba49cdd9b9d147a 2013-08-26 23:08:52 ....A 596204 Virusshare.00090/HEUR-Trojan.Win32.Generic-015dbd5aaf45d23a4c4394459bc6cc0d48b63d7c23517fb878915001386b95e5 2013-08-27 00:06:38 ....A 397824 Virusshare.00090/HEUR-Trojan.Win32.Generic-016432139e2ef6a079d68ec150b778af7de78349e7eb2060466a90c8997913f9 2013-08-26 23:57:38 ....A 3584 Virusshare.00090/HEUR-Trojan.Win32.Generic-016db7bd3103c2e2aabb46b11585cf8f3af953184503f78710912dc0ba73d588 2013-08-27 00:01:38 ....A 64000 Virusshare.00090/HEUR-Trojan.Win32.Generic-01733a548926474281df1fc056de1750437a5ceb648597453d1c916c79844ca3 2013-08-26 23:24:04 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-01758907f94f8b054918acd0065fed9f516ce6387a0a6cef5d052f82bb963a80 2013-08-27 00:02:56 ....A 404480 Virusshare.00090/HEUR-Trojan.Win32.Generic-01761586b85803685d01fdeb05175507f1afc648aafd6714c097d2ee754b386e 2013-08-27 00:01:30 ....A 67431 Virusshare.00090/HEUR-Trojan.Win32.Generic-0178e0072fa6bd34a21af2edf4182deb0e3df20b11b9a31794da6cf98d5a5de0 2013-08-27 00:01:42 ....A 2752457 Virusshare.00090/HEUR-Trojan.Win32.Generic-0179cbe80601ff39b485634dd25c38354c0e43c025c15fc265489e3d04de59a3 2013-08-26 23:07:04 ....A 99840 Virusshare.00090/HEUR-Trojan.Win32.Generic-017d58280ec823134ff3b5faf845048f1d533a8de23fc568255db75ed6c77039 2013-08-27 00:07:44 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-0180ba2323b5a8546cb7c7717394ec5f3c918b4d8db0b0366421d4981bd2b480 2013-08-26 23:45:12 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-018698ea36adaae9c96400b0b111800f08f17f81dbfe982c2c368eee97fe70e8 2013-08-27 00:07:58 ....A 448000 Virusshare.00090/HEUR-Trojan.Win32.Generic-0186f7e1901ca69a1777542d217a273b98616379a688ae32cd503823f9d90fbb 2013-08-26 23:09:54 ....A 144932 Virusshare.00090/HEUR-Trojan.Win32.Generic-0199b2d05a2a62c61d58f6cf160b162ae91b55bf1ea23fe29dc8a2d7b6a4a270 2013-08-26 23:56:02 ....A 333792 Virusshare.00090/HEUR-Trojan.Win32.Generic-019a5edb4c7b58f1c9ffbcda176c0eddce5d3e878b2c74b5381f577846bc42c2 2013-08-26 23:13:56 ....A 306688 Virusshare.00090/HEUR-Trojan.Win32.Generic-019d31e7e19b3cf72f5127fb1ebf8ff375fa6f361fbff913f5177b6c70b87ae7 2013-08-27 00:05:30 ....A 247808 Virusshare.00090/HEUR-Trojan.Win32.Generic-019d82b2179345f54ab8b4bc7e9617e34af5f7c831af835f11a40901dc9ff41b 2013-08-26 23:30:54 ....A 152084 Virusshare.00090/HEUR-Trojan.Win32.Generic-019fd7d9c440dd013958197f765213f353b2b488e60f2b0d5b98e8b638b71ab9 2013-08-26 23:17:30 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-01a52024b84b9f852864b38940ad7aa83d12de933936109686049f42f305ea32 2013-08-26 23:32:36 ....A 211968 Virusshare.00090/HEUR-Trojan.Win32.Generic-01a70da181410d82d6a3ed9ea87d4028b33b1dfed0e54774741fbf351f843627 2013-08-26 23:38:08 ....A 12652033 Virusshare.00090/HEUR-Trojan.Win32.Generic-01a89f4967f3f76b0de7943bb16f99548cd4bec166124eb7bf3cf57d44ca0be5 2013-08-26 23:46:40 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-01aae53c0603c714b2b444ff44c78a74bbb7f075c82e71eae33f642221a91183 2013-08-26 23:36:16 ....A 183111 Virusshare.00090/HEUR-Trojan.Win32.Generic-01bbc9e284be970f1219eae064bfe018179e93db97df0ebe6b7269b501f432c7 2013-08-27 00:15:42 ....A 193100 Virusshare.00090/HEUR-Trojan.Win32.Generic-01bbce2f97ba74d2ba175d7341b73bd0bfc77f29b31c840116b3799d0d79254a 2013-08-26 23:36:14 ....A 13312 Virusshare.00090/HEUR-Trojan.Win32.Generic-01c694a11078a65e505cf5b700e003f1ab4a0ef32bf33d1b80ebe2736e7ced0d 2013-08-26 23:10:28 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-01ccdaf7c00f7715d08411c7cf99d841025da1f96101f96669ba85e73e0067e1 2013-08-26 23:49:14 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-01ceefb8592fdb3d1c57e8ef066ed1a587368871b89e6012535894d7a008581b 2013-08-26 23:01:00 ....A 7996378 Virusshare.00090/HEUR-Trojan.Win32.Generic-01d52ca906064486751c1de786ba9068b902a47b72c6f8e3f85d9e8f45633cf5 2013-08-26 23:25:06 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-01d5f9273ca08a506c19f49ebe1a72ecc1b8fac180bf37c71eb5d4e3e6996e04 2013-08-26 23:33:06 ....A 1916007 Virusshare.00090/HEUR-Trojan.Win32.Generic-01dda92b0df1a30cad51489688cf7688dde566c63e49d32527dc478a8a7b0a5a 2013-08-26 23:02:14 ....A 223232 Virusshare.00090/HEUR-Trojan.Win32.Generic-01df0da556e7e042e279e663547477cb6ff3d3644b96834a628f80332c3df9b0 2013-08-27 00:13:06 ....A 58376 Virusshare.00090/HEUR-Trojan.Win32.Generic-01e1083ddf0a04013e0699c7e4fc54ab5e9d6acc1e893318d131a31eb91b4229 2013-08-26 23:54:10 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-01e7480af80330f8264c26b081f5ad4f1944454980c311c108a0bbbc3d601f49 2013-08-27 00:16:50 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-01e97bf8c7c1cdb85af7f6c4f51882d63257201bd320a93cfe24df72e04b52cd 2013-08-26 23:11:44 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-01e998bff0fc1da1d802c897f97679a3f3c5f2585a30de1324d558c451f61e12 2013-08-26 23:29:06 ....A 65626 Virusshare.00090/HEUR-Trojan.Win32.Generic-01eb5abe3d9c060dec049e7c52cf120218a33acaf69c11915f8a7e978e1ab57a 2013-08-26 23:47:56 ....A 23552 Virusshare.00090/HEUR-Trojan.Win32.Generic-01ebf6d67ef6d7ecfd102ffad070ca53b8a4b228e7c1dc53507363c2d3b085e6 2013-08-27 00:02:28 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-01efaaa901806d9419d0fd80b66da5ba48bebb6d4171d923fd5593da61acbfdf 2013-08-26 23:23:46 ....A 36129 Virusshare.00090/HEUR-Trojan.Win32.Generic-01f237d02983e23a101938ef981a3e6fda4f0a7084d169db8a8c04464bc8120c 2013-08-27 00:18:42 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-01f67d1496badbc65131686a1a39a6dedfe4a72c14444207540bf8ff30eb2ff3 2013-08-26 23:54:58 ....A 25889 Virusshare.00090/HEUR-Trojan.Win32.Generic-01f989e566958073d22080d0699700c395e2483b7766489e0a4494c48ea5ae76 2013-08-26 23:49:54 ....A 13824 Virusshare.00090/HEUR-Trojan.Win32.Generic-020600e49e272b07546ae613d0b29abad646312f2caee36c0b9c231d12fa338c 2013-08-26 23:58:22 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-0207e41e8f6c9d21fcce13377e024891539ad632e95a2047421119b932ae93ac 2013-08-26 23:34:44 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-0208dcc18904cc67e015041472b57d08d368ed52fea35dbb84dd4563a2c19aec 2013-08-26 23:54:54 ....A 803328 Virusshare.00090/HEUR-Trojan.Win32.Generic-02163848ced24e91fd324645d2812e9883e697f104d8dbd1d7a17748e1466bad 2013-08-27 00:03:50 ....A 33569 Virusshare.00090/HEUR-Trojan.Win32.Generic-0217a05fd0a32cc6c772bb522fba88b70116c3bd3a60dda03fe76cb5bce93729 2013-08-26 22:55:56 ....A 93821 Virusshare.00090/HEUR-Trojan.Win32.Generic-021ae5ca5965e2720b2a6e67f1e9d443115e859a5c8d2eb63b0353ab10686390 2013-08-26 23:53:44 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-021b23a4fee397b2b7c3594d26341d3c585f6452c47fea5d8c95a6543c8ad0d4 2013-08-26 23:48:20 ....A 503808 Virusshare.00090/HEUR-Trojan.Win32.Generic-021ba5f3b8680a65dbc8ee7b344a459472525db30edea2af3a6aee1ecbb8912a 2013-08-26 23:12:56 ....A 615424 Virusshare.00090/HEUR-Trojan.Win32.Generic-0221993ce038c42319abe62cfc465638d3f09e86873ff85885236c9474219c7c 2013-08-26 23:07:58 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-0223af3e016f6aff591d2c26262f47109eceba690c39f7c7a566364eda26ffc9 2013-08-26 23:20:18 ....A 315904 Virusshare.00090/HEUR-Trojan.Win32.Generic-023c972269fdad2f621d35e83859d29a7a32c87ce82a4c987a2b6c8f74432e72 2013-08-26 23:57:56 ....A 891904 Virusshare.00090/HEUR-Trojan.Win32.Generic-024d58774cd65a22d2ebb7162583fea15e99a6eca8560f8843e1c38ae027ea36 2013-08-26 23:15:20 ....A 487424 Virusshare.00090/HEUR-Trojan.Win32.Generic-024f4f016d187b29e2c97ea2a7dd14820db1e761f242466a459a3997385b270f 2013-08-26 23:04:14 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-02501ab27c7d47c3a016023c61c58b8999ca2593ff41e24362f68bb1e0ed0941 2013-08-27 00:05:16 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-025342f0be29ef6409121d49eb0d51bf853c4f810004d9de2098c65ffc11642a 2013-08-27 00:09:16 ....A 150528 Virusshare.00090/HEUR-Trojan.Win32.Generic-025800d0e92293f828a9f78d2e82b09e2dd69f72b5a771d4799a4c541275fb3d 2013-08-26 23:58:00 ....A 691048 Virusshare.00090/HEUR-Trojan.Win32.Generic-025b592750da1d77875afc0631aea609ab039307a5c278ea03b2150ef069b9e8 2013-08-26 23:56:26 ....A 606720 Virusshare.00090/HEUR-Trojan.Win32.Generic-025cc25e6e9357d2bb73a91e569636fdf8ab82abeece759f89b0da3fd5b1b1b7 2013-08-26 23:48:26 ....A 374272 Virusshare.00090/HEUR-Trojan.Win32.Generic-0260a8d5837a1e5d4647003ab484bf15fecd0b297c869d5e137392f851ab1ee2 2013-08-26 23:12:50 ....A 320863 Virusshare.00090/HEUR-Trojan.Win32.Generic-0265b6caf12176f5be81bc09b332ca2031d25956538e7d9359ef39c4842e6283 2013-08-26 23:26:28 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-0268659f8fe209f9c568bde2794186ebef9b1f4719de93c66de60eb4624e8231 2013-08-26 23:39:52 ....A 146859 Virusshare.00090/HEUR-Trojan.Win32.Generic-026cd8942776f446e1ba00e230c28d246f0a2b65c9ce880933fcc71348b5c00f 2013-08-26 23:04:30 ....A 329728 Virusshare.00090/HEUR-Trojan.Win32.Generic-026de87044ba3d3d59caba7e2335b2a520ceb4a2848cb09b42174c222d25aeda 2013-08-26 23:40:04 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-0272af52f06eac34b14f0c3205b5c48b883e46f73fe68e355b96fd96c7699d84 2013-08-26 23:26:10 ....A 184419 Virusshare.00090/HEUR-Trojan.Win32.Generic-0277170b36febeb0e9a94ba212216c2a4e237647e53e9c2b5d2181059fc46003 2013-08-26 23:25:12 ....A 1260032 Virusshare.00090/HEUR-Trojan.Win32.Generic-027decdbce24bd8b28c21b16610ea9cac407051e054a3ea5ef8dab7485eb30b0 2013-08-26 23:08:12 ....A 184283 Virusshare.00090/HEUR-Trojan.Win32.Generic-027f787a416fa6247e39ad0fdab16c5f5fac0bba2421c0f2450c716133628e61 2013-08-26 23:48:46 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-028603d99aa03f2fb23b9426008390effb53bebd21548b8b7613946dd8d73aaa 2013-08-26 23:48:56 ....A 2565120 Virusshare.00090/HEUR-Trojan.Win32.Generic-0286411050aac5684f177f9deafc1bd92783d0dee8aa8b3ef343d43575a012cb 2013-08-26 23:00:26 ....A 104448 Virusshare.00090/HEUR-Trojan.Win32.Generic-028e2a728b708200bfb717bb253fc28054a38798cfcc0683a10d4ac394971a7f 2013-08-26 23:59:28 ....A 109568 Virusshare.00090/HEUR-Trojan.Win32.Generic-0294dce269c73146312c55467156376f67dff6c5ab0853bd433545d98f128a3d 2013-08-26 23:51:52 ....A 36129 Virusshare.00090/HEUR-Trojan.Win32.Generic-02968c2d586c9e2a27dd5b31e655e519c47bfd2076e1f9b62f02faebf487dda4 2013-08-26 23:19:30 ....A 54524 Virusshare.00090/HEUR-Trojan.Win32.Generic-0298b010336e09a57f8a609030ce38f85c7be13b49d630e9a1156496c4cee20d 2013-08-26 23:15:28 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-029a8c7ff07944fe7abb3e1c40b189cc550d22201862ecb3b983b679391d27d1 2013-08-26 23:59:48 ....A 46687 Virusshare.00090/HEUR-Trojan.Win32.Generic-029c32513b2a698a9262be230a6e83d4f90eb0de10c9170e343ad99e4be23739 2013-08-27 00:16:04 ....A 371837 Virusshare.00090/HEUR-Trojan.Win32.Generic-02a4e6f86f742839b8be5ea7a1bfbd23de83551c75aad32ed363e7e9cab0a382 2013-08-27 00:07:54 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-02a9e91aec1ce2015bed0bf1530e05a88e305f4669929c80a010bfe9b55ac906 2013-08-26 23:55:14 ....A 6951358 Virusshare.00090/HEUR-Trojan.Win32.Generic-02b040b2c2057492a76812f6a58599ff3ef1531a20605e587a35e701c1690d4f 2013-08-26 23:11:42 ....A 512512 Virusshare.00090/HEUR-Trojan.Win32.Generic-02b41ebbc3802f4e5f7ffb4dc6e591e491ef3e0c5ce96d8276501c53e30c0d32 2013-08-26 23:51:24 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-02b82e197c6925d177731178ef567a5deb2c86719b5be3573c5b07046dcad6b9 2013-08-26 22:57:56 ....A 1066136 Virusshare.00090/HEUR-Trojan.Win32.Generic-02c1a83a46a06334090db7449ee66ef86e9af61b04774d7a040c422973de7cb1 2013-08-26 23:57:46 ....A 164864 Virusshare.00090/HEUR-Trojan.Win32.Generic-02c67297e314ac50c887fd29cc5ea602de1f501576c3ebcc20282ebcf018128c 2013-08-27 00:06:42 ....A 794336 Virusshare.00090/HEUR-Trojan.Win32.Generic-02c6aaa19b80643dc2ce9ab0daf6eca209b04a7bd4930b6d1d17ad35741784e8 2013-08-26 23:59:32 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-02c91cfd455d0c471fafb9bf3cf9de41c3f5385ae0a62c4f301de38edb84009b 2013-08-26 23:55:12 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-02c948ac8c108baaa93bbf115c431404c328084be7273dc60d0df03e8122acf6 2013-08-26 23:53:02 ....A 413184 Virusshare.00090/HEUR-Trojan.Win32.Generic-02cdc06a98c00186d1205eaa1eaa04b36748695854fe75486df87cb57d1bd6dc 2013-08-26 23:05:30 ....A 62896 Virusshare.00090/HEUR-Trojan.Win32.Generic-02d0ef06e1d4351ba6f9cb52a73069e73ca1c0d7cc5719da59f191fc37f5f025 2013-08-26 23:16:50 ....A 229906 Virusshare.00090/HEUR-Trojan.Win32.Generic-02d16540b57eb22023cde73b67e5ae30c6710e205962e52acf65d83dba8d4248 2013-08-27 00:15:40 ....A 902144 Virusshare.00090/HEUR-Trojan.Win32.Generic-02d21380624012d0adf4417c2e91269d5b61c3c2d6d4182d0b5c5e3941340c60 2013-08-26 23:41:28 ....A 1068363 Virusshare.00090/HEUR-Trojan.Win32.Generic-02db9caff3e093c4b63edeec1da3145de1862f54080e8445fd27248e74cea7e7 2013-08-26 23:36:14 ....A 193536 Virusshare.00090/HEUR-Trojan.Win32.Generic-02e032dbe6bfff8795193a97c7bf2855a6f647f663445d10c376a090025e8540 2013-08-26 23:37:52 ....A 1649152 Virusshare.00090/HEUR-Trojan.Win32.Generic-02e1f17e5d32b1e72cc4848f0e49891ececfea4bffadf1a63ea18ec8b9e8b160 2013-08-27 00:06:38 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-02e3a575b922773323d1fc87607ceda572466f7e383ff71494e39319a0de76f5 2013-08-26 23:54:12 ....A 497152 Virusshare.00090/HEUR-Trojan.Win32.Generic-02f3a64d4221d90f5d42b223f52b4803318d3b3f316c398d984984a57f0f6e64 2013-08-26 23:02:46 ....A 357608 Virusshare.00090/HEUR-Trojan.Win32.Generic-030256bf99103d3de6faf9246b9700b1624a471b0c28cb72f270d4e7af15359d 2013-08-27 00:05:30 ....A 215040 Virusshare.00090/HEUR-Trojan.Win32.Generic-03039aee4de71ccfcde4de9d5c6b38c67146df7da708e2fee2edf79c9da5cfe0 2013-08-26 23:47:14 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-0304f8934ac19b3c98498b8f66e7f4b2572929b011e0887e18aeb1cebe69d100 2013-08-27 00:03:24 ....A 1858936 Virusshare.00090/HEUR-Trojan.Win32.Generic-0310b0caf36795bba91a117d555715d1db9c1bc2776d879c4861bddac7f81bbd 2013-08-26 23:38:12 ....A 388096 Virusshare.00090/HEUR-Trojan.Win32.Generic-031407865bd6502dcabfce21b2dd409cfa8610d26e91f55ed5d10de61b08879e 2013-08-26 23:24:26 ....A 521827 Virusshare.00090/HEUR-Trojan.Win32.Generic-03182c30526e84a19e259120fbbb51282c4ed199de051e58fa4e4417f0fcd61a 2013-08-27 00:19:16 ....A 253851 Virusshare.00090/HEUR-Trojan.Win32.Generic-0318cbf5434acdeee56adf98841945ebc63fc5c915f841838d7241a6af6677c3 2013-08-26 23:52:20 ....A 98855 Virusshare.00090/HEUR-Trojan.Win32.Generic-0323bac1cb415ea8d4163a6b99515b7dba37661e88766739d99b0627f8435a45 2013-08-26 23:03:42 ....A 315456 Virusshare.00090/HEUR-Trojan.Win32.Generic-032412104576a8434fe9d956f5607d71491ddcdedb0c76a27bc0b20f99934072 2013-08-26 22:58:54 ....A 430080 Virusshare.00090/HEUR-Trojan.Win32.Generic-032430d14715f81c185a69e49776d023730315aa9eda0117f83c0aab28f22844 2013-08-26 23:52:50 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-032d003ddc129dfbe45ad6a584b7f5d7cb88f9d8de33ce2a8486dbbcfcf82913 2013-08-26 23:33:18 ....A 94024 Virusshare.00090/HEUR-Trojan.Win32.Generic-032e3882c698dfaad5f78d7b036bedaf8aa7dcab5ff513bd333a5dea50bbf2a6 2013-08-27 00:12:16 ....A 2554368 Virusshare.00090/HEUR-Trojan.Win32.Generic-032f995ec6531e3422891c4e12db42dcb2173ed5abd1b8d3764bde6d85bd9460 2013-08-26 23:49:46 ....A 300032 Virusshare.00090/HEUR-Trojan.Win32.Generic-033218d00b9107100cd68963358c733a356c3083015899d8de3f7969e39f9f01 2013-08-26 23:08:16 ....A 263756 Virusshare.00090/HEUR-Trojan.Win32.Generic-033431df4e18e16df9a88e8eda70e0408599314e382e531675ccec829eef6906 2013-08-27 00:01:12 ....A 150289 Virusshare.00090/HEUR-Trojan.Win32.Generic-0343728416b6f6092ec68313aa4761d51c47ec2baa4ba5ec18e9be359a6cce8b 2013-08-27 00:18:06 ....A 215040 Virusshare.00090/HEUR-Trojan.Win32.Generic-0344bfd29739bcf9e37207f4faf956f7b6bd8b0431025628522a9647285dace9 2013-08-26 23:10:34 ....A 346390 Virusshare.00090/HEUR-Trojan.Win32.Generic-034a23b17dc18a3a0505d12a556dd62a467355099ba0e10f47e7ae8a85c87245 2013-08-26 23:43:02 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-035057893b364b5b4d5a9c13365db14fa8f439a54300b5801515c13fe83182bf 2013-08-26 23:01:10 ....A 149552 Virusshare.00090/HEUR-Trojan.Win32.Generic-03507ab85a719543b4528c81ab3aa1ea5215f18ecf89c894b5df1df048cbb556 2013-08-26 22:57:22 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-0351c9efa2a8dc371623a3ebcfcf60ec84841c1d625e7f997a99ff541c1b42f1 2013-08-26 23:56:22 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-0351cd993e9aa38e1599ce9d0e7f2665e925bd3da0f81ab1adec975fa2a54d19 2013-08-26 23:20:28 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-03540acdb1cca30527d1947c87b9b45e5d1cd0021ddc258bfbb18019b53fb2f5 2013-08-26 23:26:36 ....A 119296 Virusshare.00090/HEUR-Trojan.Win32.Generic-035d19977693a1621be0baced0d884444505420ec1b9662cab6d6081d922e3dd 2013-08-26 23:08:50 ....A 41472 Virusshare.00090/HEUR-Trojan.Win32.Generic-036303b45028321b7b1482b7d0fcc4fd801c2284c21bca9283f643aa88d23596 2013-08-26 23:40:40 ....A 640364 Virusshare.00090/HEUR-Trojan.Win32.Generic-03697e6dbc1c2d0e29766afe39d8962620acfdd6da4af2efab4a5665f4fec7a2 2013-08-26 23:06:34 ....A 91136 Virusshare.00090/HEUR-Trojan.Win32.Generic-0369c47b650d6a56a226dd69462df27f48384096f0d1751c40acf09623a994ca 2013-08-26 23:48:38 ....A 2463114 Virusshare.00090/HEUR-Trojan.Win32.Generic-0369cdcf594fb3dce83b078d47cc9cdec8238f2f1c814f78b2903e7da9ea27c1 2013-08-27 00:05:42 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-036cff0f7a262cff49104117d67a6e2a56d4e891652aa411755bda6df1113d44 2013-08-26 23:27:06 ....A 278719 Virusshare.00090/HEUR-Trojan.Win32.Generic-0371472b6a18f8e87f5f38bee6a08190ac5151339936a60d271f0f116238981d 2013-08-27 00:01:16 ....A 154130 Virusshare.00090/HEUR-Trojan.Win32.Generic-037305de0d6fb2d0e898968258664989217dbe58e445f635937fd20211d0eef0 2013-08-26 23:37:50 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-0376fd7464e066ff726ffdbc1996e4d9769627b6ccddba40de76a81cac01a3b0 2013-08-26 23:52:20 ....A 259584 Virusshare.00090/HEUR-Trojan.Win32.Generic-0379895192ddda9cedd752b5586f69881b4134d18c26bb69285ffe2542aaefe5 2013-08-26 23:50:54 ....A 81210 Virusshare.00090/HEUR-Trojan.Win32.Generic-03801a19afe1a8df7cf834f9dfda6ddb52c3568bb5da32a0fc060d088c263435 2013-08-26 23:11:44 ....A 292864 Virusshare.00090/HEUR-Trojan.Win32.Generic-0386cab0101d207de818e5df6a377c4d7da5571bf79396eb87674f38028e7fd8 2013-08-26 23:21:44 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-038d3e70d5d5a0d9ff5e95ba44c248208ec3556c97f0fab7dcdaaadc426d9297 2013-08-26 23:46:42 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-038f2ec7f532ac019938422813c9c934ea0efc8ef167babb89b2cf6220c7d9e4 2013-08-27 00:13:54 ....A 369664 Virusshare.00090/HEUR-Trojan.Win32.Generic-03908a9be95aa3f983b5e1532d9a7dfb834d9d6b45863c39998b63d9ef976dce 2013-08-26 23:16:50 ....A 25872 Virusshare.00090/HEUR-Trojan.Win32.Generic-0391db83b5b3e85501ae2e3df20d8800bf7edc5c7504a3c129f635e5183f5d14 2013-08-26 23:57:02 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-039476b6a2cafcf040f1dbd29dee428f83090682762ffe0d70adda696ced879b 2013-08-26 23:06:42 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic-039741e1c372e939602052df0f6eb127492ab07c42f31c4f5654916b4550ae4c 2013-08-26 23:02:50 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-03978c0856b77c3dd4a0ac493b42bec8acd677ef164090ad51792a1d0660eaa7 2013-08-26 23:50:40 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-03986d17351af6feb7e4e8268b3d6162469ccce25dc0adc0469aeede6236cde6 2013-08-26 23:39:44 ....A 68608 Virusshare.00090/HEUR-Trojan.Win32.Generic-039b0ab7430873e09f3c7c1c157583914ae5ea6f8c57535e8c7b567d224f6c1e 2013-08-27 00:08:16 ....A 905216 Virusshare.00090/HEUR-Trojan.Win32.Generic-03a0ca6f0c32fb274067b2485947614667b5feb15118035c4a2217c27b88b2c4 2013-08-26 23:34:56 ....A 260240 Virusshare.00090/HEUR-Trojan.Win32.Generic-03a57ecb38ea569bc6f21fd3bc6c3f5f3b7e10a5c921d5a22066952ca8e623c3 2013-08-26 23:33:00 ....A 68608 Virusshare.00090/HEUR-Trojan.Win32.Generic-03a5cb896571d1153589751261c7c70826eee01e5947502fa0d8cdb849829086 2013-08-27 00:14:06 ....A 825856 Virusshare.00090/HEUR-Trojan.Win32.Generic-03b0056e8c24b74ff7ee923c3792341f906c0fb2463553561c0e449b16d9584d 2013-08-26 23:49:34 ....A 2457205 Virusshare.00090/HEUR-Trojan.Win32.Generic-03b3fa0c6ee20acc0a4a5a6f7ab72b0a08493679280580a0383e39c4ff803ea9 2013-08-26 23:08:38 ....A 502400 Virusshare.00090/HEUR-Trojan.Win32.Generic-03b79b8bbdc6ef1f9326b3ebb8b41ec1412634227c86335366ae5b47adc69852 2013-08-26 23:38:12 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-03b88470fe02708a638e3037b7b188a5a5ff51a417ed0c45fab53e0dfbcfdc37 2013-08-26 23:25:38 ....A 401808 Virusshare.00090/HEUR-Trojan.Win32.Generic-03b8958f395d3b7e132746fc09d43e5b5d13e4fc9ff560674eccc56160370fed 2013-08-26 23:03:18 ....A 68608 Virusshare.00090/HEUR-Trojan.Win32.Generic-03b89b96eeed91e233d61e083c7645b27c2bf472c226b6be9cf6b9e2e19081cc 2013-08-26 23:05:10 ....A 88064 Virusshare.00090/HEUR-Trojan.Win32.Generic-03bb280d08657418830e0ca74fe73920438bf06282d5eeb750e580236ecf762e 2013-08-26 23:32:14 ....A 147952 Virusshare.00090/HEUR-Trojan.Win32.Generic-03bfc4938d4f21221fae6a862f7d2f6cf7d52d0183799942462a230d427f2b4c 2013-08-26 23:56:12 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-03c044c740f9d5d4623b29127b33cbc052c73b7bddacca4501bdfb9823268837 2013-08-27 00:17:16 ....A 720906 Virusshare.00090/HEUR-Trojan.Win32.Generic-03c09c844b9c656231e07152f673c6a2a548b086afb28b171e0eb0b617e56c1a 2013-08-26 23:45:30 ....A 186368 Virusshare.00090/HEUR-Trojan.Win32.Generic-03c0d535f234c6361937f6f231729c6649a4d2c7a5aced99ff2628738b9cbc16 2013-08-26 23:06:56 ....A 64632 Virusshare.00090/HEUR-Trojan.Win32.Generic-03c33ecefedf0d6fe13785cd361d69c18e96387e60c1e19d6e0b8775119636ef 2013-08-26 23:35:18 ....A 120189 Virusshare.00090/HEUR-Trojan.Win32.Generic-03c353b027a8d1b5d1a89dd218e9c0e1fae9c8e0ad74fd4112ecaa551814510f 2013-08-26 23:35:04 ....A 1041965 Virusshare.00090/HEUR-Trojan.Win32.Generic-03caaa52cc53cf26bb7cc7e50a94a59874dd96cc4de0434dbb8cf53899af787d 2013-08-27 00:22:06 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-03dc55d5a77b0ee00768ad05a378ba3297e4b610110d732af5c148eb9684d593 2013-08-27 00:07:48 ....A 235008 Virusshare.00090/HEUR-Trojan.Win32.Generic-03e021f3b133be97a7c13741a743b2bf73fe19e0a710b69e9247a4217d48fb71 2013-08-26 23:14:28 ....A 105816 Virusshare.00090/HEUR-Trojan.Win32.Generic-03e0ed267fce829845b6d8fb80a2fbbd9ad3667428dd3268cc4757b93f91ff6c 2013-08-27 00:14:22 ....A 1399327 Virusshare.00090/HEUR-Trojan.Win32.Generic-03e276a251e1ff8f627d7da62222d2010351e84167f60b91b0d7ea8dbeb3845b 2013-08-26 23:47:40 ....A 413896 Virusshare.00090/HEUR-Trojan.Win32.Generic-03e7a35872a015a25d8347d614f5cccce159906f62253c49bdb2d208b5c74bd5 2013-08-26 23:05:46 ....A 63516 Virusshare.00090/HEUR-Trojan.Win32.Generic-03f1addf509a49d40faea4cf958b64badaf21a1a8f08746d9ef890a9f020885a 2013-08-26 23:32:46 ....A 25440 Virusshare.00090/HEUR-Trojan.Win32.Generic-03f99a9f017200c393752dbce640e7f89fce4d6fca9fdb67d510c3ae73db1856 2013-08-26 23:02:56 ....A 41629 Virusshare.00090/HEUR-Trojan.Win32.Generic-03fa47ab6d707195885c10c408aefa9a752386c2cb841589ef630a959be0d7ad 2013-08-26 23:47:32 ....A 244736 Virusshare.00090/HEUR-Trojan.Win32.Generic-03fceb7b9dc7f31f9eda042cecd006b0b8330ba4dc8a8881fda09dbf7821eb58 2013-08-26 23:56:06 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-03fe665ea511c74bad975299ec2fde7af0d8e7da17ac77371c96bd93eb3175a3 2013-08-26 23:27:30 ....A 116261 Virusshare.00090/HEUR-Trojan.Win32.Generic-03fffe0bd2037e52812b10bab680132310de6ff9c33e62367d5b8bb860dc98ed 2013-08-26 23:28:40 ....A 1546794 Virusshare.00090/HEUR-Trojan.Win32.Generic-04004ae242956f4112fa2cc668caa36c019cc8b56824cfc799c5760d92c67130 2013-08-26 22:58:54 ....A 380928 Virusshare.00090/HEUR-Trojan.Win32.Generic-04094d302e2be43de53e78b7f00f433f84d129483bdad83e017e53e1abf9dfac 2013-08-27 00:07:44 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-040b8a41ff3ce2cbfb0af2c8236785c3615cf136820033f018dc750b61f76878 2013-08-26 22:56:42 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-040f00affcb1e553d3c2c0e62d66463876ce6a38e5b7d6e063dfe59f79777c7e 2013-08-26 23:33:30 ....A 44462 Virusshare.00090/HEUR-Trojan.Win32.Generic-0412df7ad3bcbbdf9a27014e76210ea53e536aeef01afdc3c0ebcc37c94bc299 2013-08-27 00:00:24 ....A 52000 Virusshare.00090/HEUR-Trojan.Win32.Generic-041572ac5ced62a2a54c0e41d8039ff20bf426fceede23598113a80e247f3edf 2013-08-26 23:03:28 ....A 34816 Virusshare.00090/HEUR-Trojan.Win32.Generic-041a0530ee93f72e951334888223af599b3f89bd4f11a8c8aef90189520119a4 2013-08-26 23:09:08 ....A 120701 Virusshare.00090/HEUR-Trojan.Win32.Generic-0422781cc43bfc5856162e7b7099d647ca934508e263230476e2e7d5cf62e155 2013-08-26 22:57:50 ....A 35617 Virusshare.00090/HEUR-Trojan.Win32.Generic-0425228a21c41c20e12811141acaa1782d08d0541aaefe9bbad00a5960ea392d 2013-08-26 23:23:24 ....A 561664 Virusshare.00090/HEUR-Trojan.Win32.Generic-0429f9489442c8de326153fc9d5ce4e85ec68d75441bb068decab12bf8e6ab1d 2013-08-26 23:37:00 ....A 521216 Virusshare.00090/HEUR-Trojan.Win32.Generic-04409e8d1a61404e7d586936da90ad7c16fe5e7d9949f98d7d3231aa5c3e14c9 2013-08-26 23:01:34 ....A 403864 Virusshare.00090/HEUR-Trojan.Win32.Generic-0444001a177c07c44a683fa0da2f6227d9ddfa585771ba5a845ed0a99053e82c 2013-08-26 23:23:46 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-0445b1d9fd9334fd1e0e0006a9c02336994b2c46a00e90fb3c26b0f03801be4f 2013-08-26 23:13:30 ....A 862208 Virusshare.00090/HEUR-Trojan.Win32.Generic-0446b7a5543253bcc657f92964ef1a3d150cae218ffb92ef0caaaa35e1e6c6d4 2013-08-26 23:57:10 ....A 35105 Virusshare.00090/HEUR-Trojan.Win32.Generic-044b7690608fddc892dc61996c134716a0a383b5fe41d58d22d1b205ecef40ae 2013-08-27 00:08:08 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-044c105f9a5c383cd9222a90f0e80ca672d4213bfd16786221806c0877071ebd 2013-08-26 22:58:44 ....A 146770 Virusshare.00090/HEUR-Trojan.Win32.Generic-044d0232c522ace35f7c18d6ba9d4382ec15bc336544604e8953257ec18a441c 2013-08-27 00:19:48 ....A 192000 Virusshare.00090/HEUR-Trojan.Win32.Generic-04503a5ecc10af9243fd55162bd64afbc399f6ccf844b611198f33d7743eee80 2013-08-26 23:59:30 ....A 5998080 Virusshare.00090/HEUR-Trojan.Win32.Generic-045b9c7962f47c508e3fb5ef59e67350fdc84b2012981774f51e5fc96bfcd418 2013-08-27 00:12:42 ....A 332032 Virusshare.00090/HEUR-Trojan.Win32.Generic-045c0b8f22c022668cb32691447b53b26ae39c80f29478d306ce4b3ca618c80f 2013-08-26 23:23:50 ....A 178176 Virusshare.00090/HEUR-Trojan.Win32.Generic-045f7e4cf53b37c38b8ef23b29ab8e5f9282aad9418542738d54d7116169ba22 2013-08-27 00:00:24 ....A 206337 Virusshare.00090/HEUR-Trojan.Win32.Generic-04656438df9f2f018f82d17682ad740141e4b67bd9e5f3dea80c66bfe323e132 2013-08-27 00:07:16 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-04681170a4ba66f7d5a92bf0af96acc4d619a4fc4f1a7a9504b7283cfaff22af 2013-08-27 00:06:46 ....A 413696 Virusshare.00090/HEUR-Trojan.Win32.Generic-047060a9ea95e8b2bf42bb9882618dcf43f09c6a8ef7f13a5c22aa34b6534bd0 2013-08-26 23:20:46 ....A 2033008 Virusshare.00090/HEUR-Trojan.Win32.Generic-047b76a85bdf494dd47d715d1dbb0477a5a2c7f0a07eb9a25742ec833e034080 2013-08-26 23:24:42 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-047f8a73fedcfe4a6e3a16ae54b08cbda141c9d4d0f7a7d44691153a88b76611 2013-08-27 00:20:10 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-0487a9a46da4358df890b610e27562c51eccbec917c61dfaeb1921d861c5d864 2013-08-27 00:04:46 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-04907b3d954829760dc51a907b8632cd544fb32657b9dcaed7342d75e72eac9d 2013-08-26 23:48:22 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-04913f2ca7b61357bfa85a3d83b373ddecf2b7166885cf0d259b94a9aec542bd 2013-08-26 23:31:54 ....A 13056 Virusshare.00090/HEUR-Trojan.Win32.Generic-0491b0262d02df3bd039537c34bbad0e033fc62dcd67f5490f45a0b80e4745af 2013-08-26 22:58:02 ....A 161984 Virusshare.00090/HEUR-Trojan.Win32.Generic-04a5509231df5abbf1b45975469d89725c0f95164454e14d8aa2e6136991045c 2013-08-26 23:18:52 ....A 1013760 Virusshare.00090/HEUR-Trojan.Win32.Generic-04ae3b7a1f9aa8740a4ad304b472e6fbdbdf1d2820fae71cc61740ac1416ccb6 2013-08-26 23:39:54 ....A 3917 Virusshare.00090/HEUR-Trojan.Win32.Generic-04b3adc8edbb41656648bf3080f8ad2b5ab4da630f3608e15a167e349401548c 2013-08-27 00:13:42 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-04b6ed74b4599c8e6347db72b6acea8624d91506f561c2579264a0a683a6a4cd 2013-08-26 23:07:26 ....A 275523 Virusshare.00090/HEUR-Trojan.Win32.Generic-04c4ec8cbc9f5f565a7bd9361ebd7921b2384fb00241a011c3804d271759a77d 2013-08-26 23:35:46 ....A 540160 Virusshare.00090/HEUR-Trojan.Win32.Generic-04c508678f334d7e14c2bd1086fb8a03a9d4f344e745d7f6134add5d3b66d1e6 2013-08-26 23:31:14 ....A 53264 Virusshare.00090/HEUR-Trojan.Win32.Generic-04cc7ef29d407f2fefc153562c3b02d970731237a90f0d907c0dd265e3517a45 2013-08-26 23:54:08 ....A 671744 Virusshare.00090/HEUR-Trojan.Win32.Generic-04ce6a94cb251a193d807316adfd26722db51c81bd65e2e88d0dd1eeb01a6234 2013-08-27 00:18:10 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-04cf3ab861f57640a1fa66e5764c6e61d995fc8d0b2813df47c053ec06e2a01c 2013-08-26 23:38:12 ....A 290816 Virusshare.00090/HEUR-Trojan.Win32.Generic-04d3f7baf3203821fc50833dc53b3e4f601c2dde3f2599a0e27c8e26d42c070e 2013-08-26 23:36:46 ....A 251904 Virusshare.00090/HEUR-Trojan.Win32.Generic-04d86d634f440a58ebc05469163c9bcf977a66c2511ccf3021b8f8d048417de3 2013-08-26 23:25:22 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-04e1b0d9532c701e0eb0cf663677e96af58a5e728b2d75084cdc79bbc264d998 2013-08-27 00:21:36 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-04e9f51dcf993b356c8507e88839960a6913ccd59be1b402c908568cfb94c1f8 2013-08-26 23:22:36 ....A 189735 Virusshare.00090/HEUR-Trojan.Win32.Generic-04eeef076699e7d46329afc787b7e0b44359ae5247a448fca29af6db1b51fde7 2013-08-26 23:22:42 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-04f2f08a700ae466a0ecc61a3675a7fee08057ba439407ad25d916db53d09a87 2013-08-26 23:29:42 ....A 2450944 Virusshare.00090/HEUR-Trojan.Win32.Generic-04f31eae9c314b7cc32d4da8fed3c97dab891569ac10ce461d434eb70884c39e 2013-08-26 23:51:16 ....A 105263 Virusshare.00090/HEUR-Trojan.Win32.Generic-04f3cbf1d0ab3f8acfd8bc8914501c7087244ca1ab3d9f4fb4231751f6302a64 2013-08-26 23:27:58 ....A 3584 Virusshare.00090/HEUR-Trojan.Win32.Generic-04f555f1d05fff5499daf4c3c7a2aafc4c47106b49a070205f9ec23d2255d1da 2013-08-26 23:22:40 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-04f86bdcf8a6d959307c02fff5fdf31bec18649808164b914f76b23a943faf2d 2013-08-26 22:57:00 ....A 1645766 Virusshare.00090/HEUR-Trojan.Win32.Generic-04f8f6c9c5f6ce83a841871b16d3f8480dc96585e23720fc26ce58a958af341c 2013-08-26 23:51:56 ....A 326656 Virusshare.00090/HEUR-Trojan.Win32.Generic-04fcc4e1c77ee62240180eec5b0911b1afef59e4719fdabf09db8ab7b78b06ac 2013-08-26 23:02:26 ....A 179712 Virusshare.00090/HEUR-Trojan.Win32.Generic-04ffdbce50aa1f59a9c1e08ae96ab3bb416e7c434ea60c067703a0c877de1fec 2013-08-26 23:35:52 ....A 11952 Virusshare.00090/HEUR-Trojan.Win32.Generic-0504ee80b813e98755b83f0471f84781e88c082b586b8374db3e9222b9cae34f 2013-08-26 23:40:20 ....A 18159 Virusshare.00090/HEUR-Trojan.Win32.Generic-050588e117f507610e455edda4c533698cfa5c40a79ea8d5873d6b41463dde7f 2013-08-26 22:58:34 ....A 41490 Virusshare.00090/HEUR-Trojan.Win32.Generic-0505d8e072dc78f330ddfcef08cdecb89490931abf3e931f04a699fa3385aafc 2013-08-26 23:28:50 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-0505de1294820cbc252fb2784035c9ffdd279767b3de8ba9a574f919990ca348 2013-08-26 23:05:14 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-0509528f1821e5babba51ab0eb808e58141ca3458aac25c02cb7d939331c05a6 2013-08-26 23:56:40 ....A 307268 Virusshare.00090/HEUR-Trojan.Win32.Generic-050bac8a4b067a97877e40f5d320996d8aeefa5ab9c8910020fd2250ef45c1b7 2013-08-26 23:36:10 ....A 264192 Virusshare.00090/HEUR-Trojan.Win32.Generic-050eb0e51fb0d16b2d2e2e92b6843e54ed03011227d421e90506cc83cd5e8177 2013-08-26 23:21:24 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-0516895535728b5efb714765488dcf3a85ac008e918d9dbae127836bf025f37d 2013-08-26 23:53:38 ....A 2519040 Virusshare.00090/HEUR-Trojan.Win32.Generic-051b2742e933eff89e3b4989f9ab38cbb63d9cc3685b4c444290c414e279536c 2013-08-27 00:08:36 ....A 225340 Virusshare.00090/HEUR-Trojan.Win32.Generic-052070257cd30815d0574d3eea005063c37844cdb9392707bd717270607c255d 2013-08-27 00:14:58 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-0529709a3ee23a66a4bf7af15a7b175fd45698cbd0e115db9202fe5fb08880ce 2013-08-26 23:30:36 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-052f9b64de4fd5fe537fbee1c0d14a56ecd2197de8b798b3ff6ab1935cf99868 2013-08-26 23:55:50 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-0535f41d544c10c1439e0fbb6725fa7904ef5cf383f3e7b10828b12f36493d16 2013-08-27 00:06:14 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-053b7a7b4af3c9bc3342b554e58b77a86efc984dd8e22bf01342c0031cb4fa70 2013-08-26 23:53:02 ....A 1153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-0541a098d56c6ca2e085ff7d6ab0e0e7f52c48832d5915185cf8d0b529ef0824 2013-08-26 23:48:04 ....A 1046909 Virusshare.00090/HEUR-Trojan.Win32.Generic-054375433eb7f2b6bea18e6d0ac90ddf089298e9f0af70f10af9e72320b71e1a 2013-08-27 00:19:48 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-05472b6d0a2a68cfbe036a63e1a008c502ebbd84fe01385f08895f51ccd86240 2013-08-26 23:17:06 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-054e87721b4f54b77a7a5f4e194a614771ca89dea55d741b372aec036554f9f0 2013-08-26 23:51:46 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-054f7a6e6b4a5eedd488e499544b1b0cdfaf28240f0d4eac7adcd52546a10b10 2013-08-26 23:01:54 ....A 7680 Virusshare.00090/HEUR-Trojan.Win32.Generic-0554b2fdc56ae88bd28c2533dfb8fd7026efd08b0433f8c20763e6c2f5335562 2013-08-26 23:40:20 ....A 140074 Virusshare.00090/HEUR-Trojan.Win32.Generic-0554d98fa1766618e1fcac2d19e0aa9e952241b02e2872bd7e43dd634b9eda14 2013-08-26 23:39:48 ....A 2584377 Virusshare.00090/HEUR-Trojan.Win32.Generic-05568cd4865f00ac94c48d0a7dadf61d6ed9f60f82ccb82148d37ea0bafc4c35 2013-08-26 23:51:58 ....A 201216 Virusshare.00090/HEUR-Trojan.Win32.Generic-0557710df0cda3efc0eb662b94d12ed13915ab871e92bf0262c6cdaeefddf1bd 2013-08-26 23:19:20 ....A 2694736 Virusshare.00090/HEUR-Trojan.Win32.Generic-055a81cb0020c04c8b47c764fb7758d5ace600ee83ed64f118cc9a5e1628556e 2013-08-26 23:42:12 ....A 227328 Virusshare.00090/HEUR-Trojan.Win32.Generic-055d774494990cc7599f962de1fa1c3e8099a35d72dd7576eb6780bb3c1701c1 2013-08-26 23:03:24 ....A 89063 Virusshare.00090/HEUR-Trojan.Win32.Generic-0560cde6a6101980a991844ed8245a1f1915daebf637f0af3f967983ac3b2692 2013-08-26 23:16:44 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-05610dccf5f93f1034f111bd64de5fd979fb3a2dcab43db96ea2b0eb4725dd4e 2013-08-26 23:17:32 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-0566b1fa646723aecb690e1c563a7f4b7b4eb7d207128be7b849572ad368ed04 2013-08-27 00:02:14 ....A 73633 Virusshare.00090/HEUR-Trojan.Win32.Generic-05678756dbdd3ff1a07390d249f2583ec2bb1629b47a9b86f73a5fd852963ef0 2013-08-26 23:09:42 ....A 75776 Virusshare.00090/HEUR-Trojan.Win32.Generic-056d60423049e8157bf8676b42520e7e58fb177440b30449ccef4467f8f61758 2013-08-26 23:19:00 ....A 461824 Virusshare.00090/HEUR-Trojan.Win32.Generic-056e935dc9b3563763b51995eaca7d6818c5a063379e85d4635b1ecc9bff2c90 2013-08-27 00:04:40 ....A 911872 Virusshare.00090/HEUR-Trojan.Win32.Generic-05702788638e3ff77f3b210fcc689b0ae45d46f2861f1b0633e1b96e517cac22 2013-08-26 23:30:44 ....A 96287 Virusshare.00090/HEUR-Trojan.Win32.Generic-05738455249e5acc185f85c803a5a5036cbbb36272cfe5365cc00b2050f42e3c 2013-08-26 23:01:12 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-057716bded28d52f55506583b8b69439354b2fd17bd46defeb854a103a53b3df 2013-08-27 00:07:22 ....A 1402880 Virusshare.00090/HEUR-Trojan.Win32.Generic-0577b2e3f66a532a042fc3426d602db854177927d744be8bceb11ffdb5b09546 2013-08-26 23:26:50 ....A 62524 Virusshare.00090/HEUR-Trojan.Win32.Generic-057e282a9bf29b195ff482f7507c0fa2b7056598cbf32fba579dd33b3dc60d4a 2013-08-26 23:04:54 ....A 717312 Virusshare.00090/HEUR-Trojan.Win32.Generic-05806e876037b53510358b9aaf6605a47e3aab081ee8277f43ee351a8d1ac10d 2013-08-26 23:15:28 ....A 1564672 Virusshare.00090/HEUR-Trojan.Win32.Generic-0584d7ec43bf47c305e7145cf085d8e33e50e62c968c09804cbbf668030c8723 2013-08-26 23:09:02 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-0584fe0edae73d6c859e34ce9fb00a740a75791da68527aa2c0c11f1c6e35ca7 2013-08-26 23:17:02 ....A 241152 Virusshare.00090/HEUR-Trojan.Win32.Generic-0587173b3b396dd66ad39b45d4955c9abf206991cdd3ddc1fe9aeef015e5c95a 2013-08-26 23:15:14 ....A 67588 Virusshare.00090/HEUR-Trojan.Win32.Generic-058bd4f64276cebc0ef91cbc97fe5b851e61a97e0590a12c3ed9657a340c085b 2013-08-27 00:00:00 ....A 294912 Virusshare.00090/HEUR-Trojan.Win32.Generic-058fde520d73dd48eb80c76a6565c8d5958c8e318d7be9dd25b6aeee9b3d195a 2013-08-26 23:00:24 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-059349a9d3f57079899ad64bda1d5477fe70961d6891191615d08471302ef036 2013-08-26 23:21:30 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-059350af1f9d68f21f487504f534260220633d116798c164cb3b6bb5286af1e1 2013-08-26 23:33:04 ....A 111367 Virusshare.00090/HEUR-Trojan.Win32.Generic-059572148920920c2663313a433f459624abc8e4a7e68a40d8fddc0674f93b6f 2013-08-27 00:15:38 ....A 63177 Virusshare.00090/HEUR-Trojan.Win32.Generic-059c67a536e64a21c7fb5e1f92d39a5f9bcf3088037653587520b0517e3b9fbb 2013-08-26 23:03:10 ....A 147494 Virusshare.00090/HEUR-Trojan.Win32.Generic-059d3818856ef9558a96b057841e88edbc557df166f45079a042f0c5b33928ff 2013-08-26 22:59:56 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-05a5d18045d6ab79485cd307b5d270c1154c3409c05770e85b955b2d24c34a1b 2013-08-26 23:26:10 ....A 114790 Virusshare.00090/HEUR-Trojan.Win32.Generic-05ac79d13f09b10abbb3292e968f3c98043741f6af521e3c28157b30cc847434 2013-08-26 23:46:10 ....A 8499073 Virusshare.00090/HEUR-Trojan.Win32.Generic-05add811845c3d930dc03d9804c83ed3772b9c7bf0f5bb666c2f692af2556372 2013-08-26 23:03:10 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-05afc782b1e163f71746a0648904afef930db648318e417bbaec259971d2fa2a 2013-08-26 23:20:16 ....A 234835 Virusshare.00090/HEUR-Trojan.Win32.Generic-05b00dd73ff84ce543912782f7348d5741f14c2c0a018df20d7438adbd79695a 2013-08-26 23:17:32 ....A 719748 Virusshare.00090/HEUR-Trojan.Win32.Generic-05b5a761b40c746f463cf60bac38189f2e35dc31faa0a116af80906a07af2f57 2013-08-26 23:36:56 ....A 164096 Virusshare.00090/HEUR-Trojan.Win32.Generic-05b66d446a7d4dcefd399471de7dbd27ad56773550bb19054227395f0aa2cecc 2013-08-26 23:29:40 ....A 105472 Virusshare.00090/HEUR-Trojan.Win32.Generic-05b8cc356cec860901c8f244c9f02fca6d8d9802e94988920aa6dc8e27055057 2013-08-26 23:38:10 ....A 38916 Virusshare.00090/HEUR-Trojan.Win32.Generic-05ba41dbe090ca1ba61de36f04f2ac5c0da334ee73fe65c6e09703f1e57e1283 2013-08-26 23:57:10 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-05c28294e3437edbb73f5306d5560c7b11410381b51e49e400167722d650eae8 2013-08-26 23:08:18 ....A 154245 Virusshare.00090/HEUR-Trojan.Win32.Generic-05cf91c104a6b6866e56d624abb6ce0d585d7f935a467a386fd0716348fa7460 2013-08-26 23:34:10 ....A 16640 Virusshare.00090/HEUR-Trojan.Win32.Generic-05cfa33e799bea7cfc77fb1ba50674d7de5a9a9851a50bb9c5a043c4b43d0739 2013-08-26 23:03:48 ....A 372736 Virusshare.00090/HEUR-Trojan.Win32.Generic-05d1069d50cfcfc4a6d77a094572d1d4e77247d5e54abc8cad06c9208e68a52d 2013-08-26 23:14:36 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-05d1cf023800911d01a29883f99bcabb5e9a07bf333a56b733c7b029e52e9d2c 2013-08-26 23:40:06 ....A 136712 Virusshare.00090/HEUR-Trojan.Win32.Generic-05d29b2e2fa4935d1b632d84ab783b501b47e93807b5c0caa60af774bfc0c3a9 2013-08-26 22:57:56 ....A 1271296 Virusshare.00090/HEUR-Trojan.Win32.Generic-05d51906d4ec2478b586478268a508e3e3ea15adf11169797f0e7c68592034dc 2013-08-26 23:51:42 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-05da7ca2e18241f8c10f5d6602baa5867366aa39b0ccdf0bed142e9cb6ead5f5 2013-08-26 23:05:58 ....A 279552 Virusshare.00090/HEUR-Trojan.Win32.Generic-05dceccd7b5598b9ef844d3e0bd7297e6f1a0f6ed70cd920f2194cfa27b69e59 2013-08-27 00:17:42 ....A 326486 Virusshare.00090/HEUR-Trojan.Win32.Generic-05dee684dce2c0d82e45ecc340326ce4852eb4b0f1859140b4665301871d32ca 2013-08-27 00:20:54 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-05e2f1f7c1c19f9864bcfd072c079e92c7481d27b8cc9adafe9d18d62ced37ca 2013-08-27 00:05:28 ....A 150909 Virusshare.00090/HEUR-Trojan.Win32.Generic-05ea9c55064ec402ae9fa98a2f7b5743d0729858810842998b166de11b37f2c2 2013-08-27 00:07:18 ....A 291328 Virusshare.00090/HEUR-Trojan.Win32.Generic-05ee06c1ecec2c9021adfa7a6c7cee53a9ec12e28ae041d621264cf77310b4ca 2013-08-26 23:29:14 ....A 36854 Virusshare.00090/HEUR-Trojan.Win32.Generic-05f00d441ce0d850d14111ce67deb67c3c75cfa04fa50954373564bbb003ed36 2013-08-26 23:47:36 ....A 133798 Virusshare.00090/HEUR-Trojan.Win32.Generic-05f718a1cfca4fd785bde5b241676c32f08e64ac77949475eda64891b2f69ebf 2013-08-26 23:44:02 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-05fc2d56cf21e1ccafe5b1e0a1436272d15473caa3415a66e243a8ee953f20a3 2013-08-26 23:44:12 ....A 103424 Virusshare.00090/HEUR-Trojan.Win32.Generic-05ff0968bc646e92d2162ccb7c9af820695c610c1eff6decf17f68d5279e8b75 2013-08-26 23:48:26 ....A 34304 Virusshare.00090/HEUR-Trojan.Win32.Generic-0601e48d560413d0b64d59da2d0f684914d2190aea04c1530b89743391a2b27c 2013-08-26 23:37:44 ....A 161792 Virusshare.00090/HEUR-Trojan.Win32.Generic-060ce45bb5ccbbddfb4ee5f50a9709b6a7ba9e574ce02eee6c566cd9f7d50e32 2013-08-26 22:58:32 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-06101128a673b3855d10c20b0686cba834509fc33714893a800957846d61a751 2013-08-26 23:33:22 ....A 472950 Virusshare.00090/HEUR-Trojan.Win32.Generic-06109b96b422e15a694e3b4ea29182592a8b5c461f258221c7ddc16c9c63f831 2013-08-26 23:27:24 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-06114f7cd64a730a700f8e529f7aa5af7ae2cf487e876672045e8f0b81b51029 2013-08-26 23:38:12 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-0613e424513ffc702b9ae6dc237d16a1542c678a988fded2183668bf7cfa08c7 2013-08-26 23:25:52 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-0615645c07c17405cb3cbba8d394608aba5414fe5ef1994003646161aa1694dc 2013-08-26 23:50:04 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-0619274ab71fcee03c8da8f036dd097e2be916a9cba5f726b3b05b4853b890fa 2013-08-27 00:00:02 ....A 43008 Virusshare.00090/HEUR-Trojan.Win32.Generic-061935120f6e7ff3576ab2ca3a5307e981e3d8e0a913bc3cc3d2b9e8d5018197 2013-08-26 23:47:54 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-061a9ce6062e5ea9c276294d0fa6c7672e861188ac86d7faa2ff4cd8cd422b02 2013-08-26 23:02:44 ....A 161792 Virusshare.00090/HEUR-Trojan.Win32.Generic-061abe0404a7402c9e18e9d28deb19e428fb70770e952b26cd04618bc0aafb2f 2013-08-26 23:31:46 ....A 366592 Virusshare.00090/HEUR-Trojan.Win32.Generic-061dd098e7ace70e6201e4e59259b772086713e7f3b78ac79146965051e6da04 2013-08-26 23:18:12 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-061f501255f49c6c23cb83f69d6a45d976d5d38ea7bfca8edc3d59b63d25500d 2013-08-26 23:47:30 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-062072442790848d5ea4b25f12de97472a3f424267d5ca4de1f3a929c3056b74 2013-08-26 23:48:34 ....A 263644 Virusshare.00090/HEUR-Trojan.Win32.Generic-06231302c1bed535ce5fe6e5459b8a299edc13187b22d07e6d81b37578a70cb0 2013-08-27 00:21:00 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-0626498adad877eef0b7ae4101b0228c54b80971d299c3743241594322b9f61a 2013-08-26 23:04:54 ....A 75776 Virusshare.00090/HEUR-Trojan.Win32.Generic-062671a6aed0da8f995975e8cbdaea54dc6046f883b100e63e6fdaf98f8ecce0 2013-08-27 00:00:12 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-0626f5d2cfa3aeba5a95c1dd0e0fa1fc1c80703a1f83cb636fb7ca86f2f1b5a2 2013-08-26 23:06:48 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-062eaf47c16f59f6807da15746092f7bbb617a0e93ffe37c538c63d8d1f356f2 2013-08-26 23:17:18 ....A 131076 Virusshare.00090/HEUR-Trojan.Win32.Generic-0632d8c662a0f3a4da5b6ff55cca481194fce1ec5539bb5b5c6532e1843f79cb 2013-08-26 23:04:20 ....A 419831 Virusshare.00090/HEUR-Trojan.Win32.Generic-0632f6f38984f91565a9a7bb493dd72c7cad3b969a8cd344aec67324edfa3e02 2013-08-26 23:12:10 ....A 226311 Virusshare.00090/HEUR-Trojan.Win32.Generic-0648ba37aaf56d56d010cbf8b40403b9ea5c6104631394c36614b6d2c421d893 2013-08-26 23:38:36 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-064be0cc83c1322ef016580c5dab8268ae8c638fcdf98002d0f7ce82e1aa5652 2013-08-27 00:02:06 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-064cdd133dbeea3b33fefbd26c9072557af49c1018bd7cc64584e90b0e63f124 2013-08-26 23:35:38 ....A 43008 Virusshare.00090/HEUR-Trojan.Win32.Generic-064cf42cd7ece03e5612956b60efb361f6e60f4d6e5985a84d15772ae3525bb3 2013-08-26 23:50:28 ....A 395760 Virusshare.00090/HEUR-Trojan.Win32.Generic-06512dd8da3de4688dd6fa3636b0129b38cd41b65375e6d9203cb73681143467 2013-08-26 23:02:28 ....A 355976 Virusshare.00090/HEUR-Trojan.Win32.Generic-065175b36b7daeea28472450e91e6c12ec647ec7a87b0ab223a2aca5cf6a57f8 2013-08-27 00:01:54 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-0652d46db3fdec8e89b8dbfed76873306c9a74ae3379cf1897b5cf2e44195bad 2013-08-26 23:16:30 ....A 21406 Virusshare.00090/HEUR-Trojan.Win32.Generic-06597e1f2c743853bc4cdab22a6c90b4354a17d984bfc76bef7c2922372f27fb 2013-08-26 23:54:30 ....A 374281 Virusshare.00090/HEUR-Trojan.Win32.Generic-065a027d9dbbd96cdb740da9a315726c090fbea79d74b5d8266d865fb47168ff 2013-08-26 23:08:30 ....A 273408 Virusshare.00090/HEUR-Trojan.Win32.Generic-065a18f7978859efdd0b427ee65cb5007cb4e4738af38402a138299f586f2881 2013-08-26 23:07:32 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-065b30b5f7ac6cc20313acc3966b111bcab5faa729b68be58b976c0f5b80ffb1 2013-08-26 23:11:22 ....A 365056 Virusshare.00090/HEUR-Trojan.Win32.Generic-065d9b1dd188b626515ce09b19cd24d7e16a160ac5319136e65aa3c561657426 2013-08-26 23:36:14 ....A 885536 Virusshare.00090/HEUR-Trojan.Win32.Generic-066376967a24201e7867cd442775925a7e706c22f31d359dff133595cf092c2d 2013-08-27 00:05:18 ....A 209920 Virusshare.00090/HEUR-Trojan.Win32.Generic-0669ad4d8766f30dc300bb2fd28f1a29c11da244916cb11432cef3d278ae6103 2013-08-26 23:58:16 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-0669f9f3b776ad50ed71371bc2391e46faf98c59e47f640796583a5393f3384c 2013-08-26 23:21:34 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-066a7e6f92630ce9e96bda133f8c3e47d031336e8daf7cc3229412402bbb36f3 2013-08-26 23:56:22 ....A 433152 Virusshare.00090/HEUR-Trojan.Win32.Generic-066fa35be7a3e69af0e736f6e4a618aadcf125945023c8166b4ad1aea3db63ab 2013-08-26 23:26:40 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-06724b636c2eff2d0fb459636d6ccbe7a5dfd921a5f7d314389d1f18b6e41b79 2013-08-26 23:00:34 ....A 37464 Virusshare.00090/HEUR-Trojan.Win32.Generic-0677a6d359ab438f76c2254c3f0c91430d862866c0317bcbd5f8ba07de748088 2013-08-26 23:57:02 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-06795f4daed43eb198e497f792a81ee2482154f4085bb489f247ef9828893c70 2013-08-26 23:00:36 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-06845c19e103cee742663204caac5ccda81ac557724b05264778d2155d539886 2013-08-26 23:55:14 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-0685b2292d5ab47dfc603517b57bb71549416a41e0bece490060573dc658efb8 2013-08-26 23:25:14 ....A 173375 Virusshare.00090/HEUR-Trojan.Win32.Generic-068896395a7d7b216e95575585b38e452df5fc03fd625e2f801979eba1eceaa0 2013-08-26 23:33:14 ....A 320512 Virusshare.00090/HEUR-Trojan.Win32.Generic-068a5fb52c8c961900bb5d1b6b82774166225536951e19e5feb9db962ca11a2d 2013-08-27 00:01:48 ....A 298496 Virusshare.00090/HEUR-Trojan.Win32.Generic-068be260c0b302984f636bd46e4ff555c51427db7aa55e14dfd9b758849974d2 2013-08-26 23:06:58 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-068d23e4053ff33b09b434e353a6fc9a71ee509c41f20488c0406f176e55d32c 2013-08-26 23:39:30 ....A 27640 Virusshare.00090/HEUR-Trojan.Win32.Generic-068e27bfad481679ae4d042bb867aac26521789e4fcd43815e3340c09f294c9f 2013-08-26 23:45:26 ....A 223824 Virusshare.00090/HEUR-Trojan.Win32.Generic-06934ab959c4ef6b152a693acb6a57233be8711e9fe017c8aaa3fcea368325b7 2013-08-27 00:10:00 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-0693d59988ccf6da2f6ac5dfb0ec26cd4f0bbc44d2f5b97abda11aa8871ce916 2013-08-27 00:07:06 ....A 43084 Virusshare.00090/HEUR-Trojan.Win32.Generic-0694390dd78e20ae55c6970e6c90a51c180e99f2f910400a9cff7d2384f19f6f 2013-08-26 23:23:48 ....A 20046 Virusshare.00090/HEUR-Trojan.Win32.Generic-06943c05115fb558abab21862a882a550e09ef66ae584077eac469714e673c27 2013-08-27 00:07:02 ....A 210944 Virusshare.00090/HEUR-Trojan.Win32.Generic-0695a09132c253a34d4303f41d6569aeee37a5b62298228b12b14596b6588129 2013-08-26 23:32:30 ....A 156758 Virusshare.00090/HEUR-Trojan.Win32.Generic-069853a0d821ce72a5c20c249f2f0b7a70594587e472764508839398daebf765 2013-08-27 00:17:08 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-069a451b8fa099e4203b1f422dd0ddeb14deb1bb6628b90edc54a4bf4e405bce 2013-08-26 23:05:56 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-069ee42e574a99833684ea6aafdf02598bbb1c24bbaf9428db74fa5b7680d78c 2013-08-26 23:23:16 ....A 623360 Virusshare.00090/HEUR-Trojan.Win32.Generic-06a0b2399cfbee5f4eff9e56df3d7db5a06764d6fd9283ddfab465ea8cad7f1d 2013-08-27 00:05:04 ....A 203867 Virusshare.00090/HEUR-Trojan.Win32.Generic-06a6530728249cdaa0e09c9ca6c3b8f468498dd87b4a19e84a0991c81f3d26a0 2013-08-27 00:06:20 ....A 151556 Virusshare.00090/HEUR-Trojan.Win32.Generic-06a6c9afa9a7b2475882943a4f2d5f315a9afcd8f18b0f1860a2be8a6b90afee 2013-08-26 23:36:18 ....A 161585 Virusshare.00090/HEUR-Trojan.Win32.Generic-06aaf6c245a4dc5c6b72e7728a3ed0d659581219a76016ffdc446b27e128187b 2013-08-26 23:16:30 ....A 195534 Virusshare.00090/HEUR-Trojan.Win32.Generic-06ad9de7bedcbb013f13aec997cdd0a102026a4a754a80eb2ad905fa83217c2c 2013-08-27 00:00:10 ....A 12651 Virusshare.00090/HEUR-Trojan.Win32.Generic-06affec4efa3ce0c6a84ee2329146fe8d060ae8480563426e5a4af779bdd57f5 2013-08-26 23:31:16 ....A 12315800 Virusshare.00090/HEUR-Trojan.Win32.Generic-06b0e39f823e4c7c6553df26eeceebc8971f303df280f67c9537123d8b044970 2013-08-26 23:41:00 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-06b20bf411fdef5e87c3d73e1872606162b231845a095d0174d279476a35578b 2013-08-26 23:52:20 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-06b266c231a01a62e94c6ad4dd820dd81bc4a8148480170b81420b5a3a84cfc9 2013-08-27 00:12:24 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-06b4400d9fff43bc8aa2cdebeaae9c0d5d51628cada796d31e5b03658360ebe2 2013-08-27 00:19:30 ....A 378368 Virusshare.00090/HEUR-Trojan.Win32.Generic-06b7c846912a19ff736a6d6de345297633b70a083ffb687b9df98eb0e24f71f4 2013-08-26 23:13:06 ....A 1137152 Virusshare.00090/HEUR-Trojan.Win32.Generic-06bbf8a3e37bff62c2706f53759b567b0c206732d2635f8ce3f08c47689668e3 2013-08-26 23:28:14 ....A 20435 Virusshare.00090/HEUR-Trojan.Win32.Generic-06d10dabcaef04139e5e0b845e5153553c2e0b8333b4c0c6e8b474a3e9e355aa 2013-08-27 00:03:06 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-06e9751284fabe1742d917e04c1c4a4db586576ac542b4367d1fe8f0d325a3d4 2013-08-26 23:05:40 ....A 339987 Virusshare.00090/HEUR-Trojan.Win32.Generic-06edd037ab21083ef26d917d36511d25bb738d5e15af746891d0860be46347e9 2013-08-26 23:28:14 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-06f36c920ef0c3c8ffe6f3f91c1b82d3bd4fdc18865be0ac3686b4133e9a9637 2013-08-26 23:42:20 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-0700e923a16c6fff00cd6cd6b93c354edcb0eb000731c795aaad43220d81d947 2013-08-26 23:05:10 ....A 291328 Virusshare.00090/HEUR-Trojan.Win32.Generic-07014a79c5a48e047c72c8e70db1d822fc3fffe74680b211243f78f5c1e953e3 2013-08-26 23:07:54 ....A 56060 Virusshare.00090/HEUR-Trojan.Win32.Generic-07014c89330ca4a43bdeed3d279ae20698d6b4f0e052625c30143e84bdd7fe63 2013-08-26 23:22:08 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-0703d2ab38a8950b78ef6f7d9c30a03edf989bdf64dd1bf493dfcb591569a2c9 2013-08-26 23:13:32 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-0703e93e7685c6c3d7debc78015b07616a1ef77389dd6190538389231932a5b0 2013-08-26 23:52:20 ....A 209920 Virusshare.00090/HEUR-Trojan.Win32.Generic-07068dac01fab8a4d43e1c40f5f16c4908ebcdfcda083f4b437a0a621229a412 2013-08-26 23:32:24 ....A 69200 Virusshare.00090/HEUR-Trojan.Win32.Generic-0707bfc4e9e19f658193ca21a1e52770218fa7ade1478a9a1c5c1ca4e951c6ea 2013-08-26 22:57:10 ....A 588800 Virusshare.00090/HEUR-Trojan.Win32.Generic-070c1ad430645f146c432f89eac25030e9412c42d76c1debbdaa79acf946bd6f 2013-08-27 00:06:26 ....A 1905227 Virusshare.00090/HEUR-Trojan.Win32.Generic-070c99786e35bdb36d4287a41d2bf49631a41551c898f0569ea4730640e25ccf 2013-08-26 23:59:30 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-070d74e08602f4614804d03a83094ca67be93383fe26315b107a3cf17312a93e 2013-08-26 23:40:08 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-070f964f2b491856c29f75d660de1d398a4d1047722ab0284c2b1bad14ece988 2013-08-26 23:04:42 ....A 850107 Virusshare.00090/HEUR-Trojan.Win32.Generic-070f98a7917a89a9f1fd7bb267e2eca491eca678f0d314a46a6434b2d93cef82 2013-08-26 23:34:52 ....A 222720 Virusshare.00090/HEUR-Trojan.Win32.Generic-071037f93bd9a3299c2136897db0389198e51a365c99359e247b9a55ae6d40ad 2013-08-26 23:08:24 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-07106bbb16959528e0ff2484ec120eb32c6c851a93b22b1d8772a1f8d2194057 2013-08-26 23:30:10 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-0710d2cebda89b41d4f70f2f8fc89f10aa5e81704744c61a519a8fe1b8fa23f5 2013-08-27 00:04:42 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-07113ab97f49eedbd36d62bbb41e6d09d8e663bfa745294b94153dcab827f188 2013-08-26 23:57:34 ....A 445528 Virusshare.00090/HEUR-Trojan.Win32.Generic-0712a0e8f81f97dbe70bb865b364bb01a97f09d172242ee56c10631f65cec942 2013-08-26 23:55:48 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-0714b21669ff4be59c5a78f9796b18465406108f96898a88280188537db5686f 2013-08-26 23:34:02 ....A 109056 Virusshare.00090/HEUR-Trojan.Win32.Generic-0714e966f1fea15329f14f21281f2547c708d96e0d510bd15ce5193e3f70be0d 2013-08-27 00:01:04 ....A 267720 Virusshare.00090/HEUR-Trojan.Win32.Generic-07170eb2717785c904711f6acaa97f8e52e9ce4dc8015a5c03aaea628343f751 2013-08-26 23:42:26 ....A 196096 Virusshare.00090/HEUR-Trojan.Win32.Generic-07194fb804c5721c18f43ea8d8014b19972d66e3533c2e8fa90ec6d0e3ada38f 2013-08-27 00:07:34 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-0725c131f737c9a73b591a5cee60ee107e4ef356c382f3113ae05adf216f4f23 2013-08-26 22:56:16 ....A 147837 Virusshare.00090/HEUR-Trojan.Win32.Generic-07281bcfc1a00c8a7bf00f9036f6cb5bb62fd776bb65f43cb1d352823b1546af 2013-08-26 23:55:46 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-072ae735e2fea0fbc9077c86f8c59fce52c0bbc336738acccdcc0f3664f646c8 2013-08-26 23:41:26 ....A 20161 Virusshare.00090/HEUR-Trojan.Win32.Generic-072d99138094360903e9f0ffd4c1254f86fb73c84c4ee409c4f30c2dc063797a 2013-08-27 00:01:36 ....A 73310 Virusshare.00090/HEUR-Trojan.Win32.Generic-072ed86e4c311f70a01ce8e4833337ec4f5500a801c4647308352c8aef98bcdb 2013-08-26 23:26:20 ....A 321536 Virusshare.00090/HEUR-Trojan.Win32.Generic-072f4ddb83105c84a81b472519e957cc9fb5744fe727ab6a671459778b30d348 2013-08-26 23:05:28 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-072f8bdb705e48ab42aad2adc9f410e3ef0afb8ff8b12992297e2e35d908f074 2013-08-27 00:15:26 ....A 3529165 Virusshare.00090/HEUR-Trojan.Win32.Generic-07314621a082922b9a1ef5a4c2e6dcaf5ef7d7f33459ecf91a61708886e34da3 2013-08-26 23:43:58 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-0731faad282b0ab339c2b771d8b86d31eb1b15f29a334020e0dd1606abadd0b5 2013-08-26 23:19:58 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-0735a814a3ef04625111ef976a56c16f6be47c52a57ebdecb73197517d2f90c4 2013-08-26 23:55:10 ....A 882176 Virusshare.00090/HEUR-Trojan.Win32.Generic-073b0738792b9d5ac6c598fa820421465f878c10426d53b6ca991750efb3cd71 2013-08-26 23:36:42 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-074100febc77cf5f94bc0a9e6941954e8bd7b9257efe7c2acd251e07a075a00b 2013-08-26 23:57:34 ....A 44640 Virusshare.00090/HEUR-Trojan.Win32.Generic-074379de6e04b14e7f47d2901871f065e518378305848d9006aa9a895a500987 2013-08-27 00:16:36 ....A 768013 Virusshare.00090/HEUR-Trojan.Win32.Generic-074555008a938a23b984a1e89b004b0fd9fbe1ce8445f9528247ef0cd306cbe1 2013-08-26 23:35:46 ....A 421888 Virusshare.00090/HEUR-Trojan.Win32.Generic-0746e806090458b93c1936508ad17715b7a735cf0ad5135d07de21d7e52c0525 2013-08-26 23:58:48 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-074742997a9d43204d27943941b39a58e9104e5b5e24fdc26d21e58eab4ae5ea 2013-08-26 23:55:52 ....A 310784 Virusshare.00090/HEUR-Trojan.Win32.Generic-0747e84d4f993d3fdc9eed742f52ee77d2b47881f4830117237c28d1905a73c6 2013-08-26 23:09:56 ....A 240640 Virusshare.00090/HEUR-Trojan.Win32.Generic-0747fd17b466a4ed2df076798c9ca88889182f7852d7c4a0e946522dbe21be7e 2013-08-27 00:04:32 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-07489946330dcd5443331058de9f320eca498034801c143e5ac2653bb950cbef 2013-08-26 23:50:46 ....A 408576 Virusshare.00090/HEUR-Trojan.Win32.Generic-074f4fb12b1b1daac312fd7d90316e65865a328cb43ea2f82646a1c07a6d8a87 2013-08-26 23:58:16 ....A 291328 Virusshare.00090/HEUR-Trojan.Win32.Generic-074fe2f343c23e0e701f9f6775acd6960b1214e73d0e06c4758152be71fa8805 2013-08-26 23:50:40 ....A 250969 Virusshare.00090/HEUR-Trojan.Win32.Generic-0750e07cc794a60431bc1667427477d798e66187edd90dea58f3c459cbd1de52 2013-08-27 00:01:16 ....A 141331 Virusshare.00090/HEUR-Trojan.Win32.Generic-0752019a678aec713dc3926601ce2057fbe71402368b7ff5732f104c12775064 2013-08-26 23:43:10 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-075264abbe95bf952da89020d77af6a7ea6e361316a5572cf18dd8c635d7a1e6 2013-08-26 23:43:42 ....A 34176 Virusshare.00090/HEUR-Trojan.Win32.Generic-07558b4d47bd9c809704d3a1a795a2f1a663b40c6f978eaaea25581894024df8 2013-08-26 23:36:46 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-07597fd5ce76af3d7d6dac499d0f7683a99e8d5a23276483296713a6d8e44d20 2013-08-26 23:43:36 ....A 73802 Virusshare.00090/HEUR-Trojan.Win32.Generic-075aed97835d52d240916e5a301aa27325f7aca5c057c89628cab45b03dae814 2013-08-26 23:02:30 ....A 100880 Virusshare.00090/HEUR-Trojan.Win32.Generic-075b93699c2d740d2ec2cc90cea28de233bc30d52952d8abe0fc8fcbd67a7465 2013-08-26 23:21:12 ....A 7936 Virusshare.00090/HEUR-Trojan.Win32.Generic-076487591eb6d77f9b9c4e2eeac60e79379f4646ca5ca424bf71525e9cd3d29b 2013-08-26 23:11:34 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-076723ff9388551e8901a6472621ae9f23e1b1dd44e4e78d91584553e9bbe0c9 2013-08-27 00:06:36 ....A 35617 Virusshare.00090/HEUR-Trojan.Win32.Generic-07675d39a704ea73672969716a2442db87d477b007b14424628c01877dd58295 2013-08-27 00:04:56 ....A 137367 Virusshare.00090/HEUR-Trojan.Win32.Generic-07683cf19cffe5b714612f06026500c904789e426fa818bbc1269288d36b7ae7 2013-08-27 00:01:40 ....A 818272 Virusshare.00090/HEUR-Trojan.Win32.Generic-076bc0492688e8997ce29e069b7aa220bff11a6023e23d6ff8c92c577e752be2 2013-08-26 23:45:18 ....A 76288 Virusshare.00090/HEUR-Trojan.Win32.Generic-076c9ff735c7d400a503892e882ddc4d45b009af2f545a446dfae98e14125436 2013-08-26 23:11:30 ....A 164352 Virusshare.00090/HEUR-Trojan.Win32.Generic-076cd23ccc0ba29930e37e930998c1061e56c84624b8a20fdb9398955efa957d 2013-08-26 23:22:20 ....A 325112 Virusshare.00090/HEUR-Trojan.Win32.Generic-076dbfc027f1f7e762d1856fbe889af2887f7d31471e233433d8d3290ce379d1 2013-08-26 23:41:06 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-077317052e611462d1ca412a9369b7f31ee36eb63b87189690a60e071e45d645 2013-08-26 23:35:12 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-07743dff06a60760c7b3b9d41d7bae7218fa389cc1c1b46be978bf178825e60d 2013-08-26 23:13:04 ....A 72061 Virusshare.00090/HEUR-Trojan.Win32.Generic-07752f77ee197fb1eff0a0f8bb69404579740cf72ff8f99a4d5d61ae9ab65b9f 2013-08-26 23:46:10 ....A 188464 Virusshare.00090/HEUR-Trojan.Win32.Generic-07767df21c0d0ae3598e88eb01768806e0a08f160295635ef449bcc80a1319a1 2013-08-26 23:55:52 ....A 44544 Virusshare.00090/HEUR-Trojan.Win32.Generic-0777d8f4a89bb652591fe68783a60d35d5dbc9a5f0578311e044fc71684eb685 2013-08-26 23:10:20 ....A 384000 Virusshare.00090/HEUR-Trojan.Win32.Generic-077859f961397b5afdbed70033bf2ee655628ed44015eb11e00d5edd71e597c8 2013-08-27 00:06:24 ....A 524908 Virusshare.00090/HEUR-Trojan.Win32.Generic-077e76cc0fbbb21241178758b9515e59a5980cdd98380c61cb539550cb65cbd9 2013-08-26 23:59:50 ....A 197350 Virusshare.00090/HEUR-Trojan.Win32.Generic-07803711cc48b1ffb964098bf27d2691bad22548bf9bd0195526532ae8320d76 2013-08-26 23:31:34 ....A 827904 Virusshare.00090/HEUR-Trojan.Win32.Generic-0781f7f6a50fa971a119a4be643b576c61549c09e414de36c47292a86a0a3d01 2013-08-26 23:57:50 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-07849751335c62d5864b41d9720bfdacf7222d23d8041ef1e80d8afdb5bd3eed 2013-08-26 23:17:08 ....A 375808 Virusshare.00090/HEUR-Trojan.Win32.Generic-07888698f60e3de6a350b39ea0c93a908de5586d32178460b8374b9d28d3b2c3 2013-08-26 23:25:30 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-078a6318d9e73813db35644fa5195eb1d7a05a56abe22703a3c1ae29afc2c0e2 2013-08-26 23:37:40 ....A 307980 Virusshare.00090/HEUR-Trojan.Win32.Generic-078b0b7243ab032f38d2f6074d5d8a70c19c2b37d308071b864243db7d22df49 2013-08-26 23:56:06 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-079011247c8b09fdceda213aec32c08a3b0c53afa7c2fa48d7c3c25f0703b528 2013-08-26 23:45:26 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-0791dadfc0dff51a85f1e4cc66111e78a8158087947ef84bbd15b57778dc5fdf 2013-08-26 23:46:08 ....A 405504 Virusshare.00090/HEUR-Trojan.Win32.Generic-079252e519f9f18a99dd8817bc1d707ec792069edba5c919170e8bc7ca0ec68e 2013-08-26 23:29:34 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-07930bc21bbb4514c1b20d47fa1f51a9c254c6fadaa74dbdb57c3a259cad90e1 2013-08-26 23:46:54 ....A 598016 Virusshare.00090/HEUR-Trojan.Win32.Generic-07937c99f3522092bed4c01191ba268ed1d0d6f4c46acd193e36bce419191b82 2013-08-26 23:51:06 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-079741b790073f804087f2e1c0e125b8ba4b61321bbc03b56d840c50723cc9af 2013-08-26 23:33:06 ....A 112128 Virusshare.00090/HEUR-Trojan.Win32.Generic-0797f1a3c09e7367cdb72eb25411ef3a4ce86e65183cd26af2c70771f104660a 2013-08-26 23:54:02 ....A 1379328 Virusshare.00090/HEUR-Trojan.Win32.Generic-0798807d73577c85df8c0943965ae57017c2257a1e0dc03cf28bb5dc99fc034c 2013-08-27 00:04:12 ....A 2101248 Virusshare.00090/HEUR-Trojan.Win32.Generic-07999bbdab13b45322e2031913afe90beb6a68b7d95bbfc38204831810b35ac4 2013-08-26 23:34:52 ....A 37464 Virusshare.00090/HEUR-Trojan.Win32.Generic-079b020fdc60ba85f3e92eb6ce7ce0c78d02bffd3862cf503e3c567a20e920c3 2013-08-26 23:16:34 ....A 12436 Virusshare.00090/HEUR-Trojan.Win32.Generic-079b9541b050caa8d53db53a04f285ea17e4b87c35595577ee8ec46719760965 2013-08-27 00:07:48 ....A 1774657 Virusshare.00090/HEUR-Trojan.Win32.Generic-079f2dece9d574dab50e1c8275b5ad2fa85d30842b0979bcd758ad1038de71f9 2013-08-26 23:17:04 ....A 181760 Virusshare.00090/HEUR-Trojan.Win32.Generic-07a3a3c76fc8fddfbbf833fb5b7518a2f386e98e9ca5dc122d37fe0f4cab862e 2013-08-26 23:17:40 ....A 325120 Virusshare.00090/HEUR-Trojan.Win32.Generic-07a4836c8fd647b5a10653967070ac3244925edb2a161f2fae17ec0b95030362 2013-08-26 22:56:12 ....A 98308 Virusshare.00090/HEUR-Trojan.Win32.Generic-07a56a38e801bb07cc3df2022451ebebc0c883fd66e164859168968409334739 2013-08-27 00:05:52 ....A 562688 Virusshare.00090/HEUR-Trojan.Win32.Generic-07a59302fd609d725bcff88f9000607f9e3efe30102ae021919dfb9f6d9fb3dd 2013-08-26 23:18:06 ....A 5925611 Virusshare.00090/HEUR-Trojan.Win32.Generic-07b2eb1cbc71a01a6b47b01bd86a9264b701d16b639d981e96cf07c5042332a2 2013-08-26 23:35:26 ....A 204855 Virusshare.00090/HEUR-Trojan.Win32.Generic-07b5ae97fccba23047d3167b68d7cb6d81dcf3e7fa1ad9fd7f82048e53944cfd 2013-08-27 00:06:42 ....A 242592 Virusshare.00090/HEUR-Trojan.Win32.Generic-07b7ff55af023b531c09c28cdc3d850cc9e26643ade2bdd77699a58b4cab5b7c 2013-08-26 23:28:12 ....A 55808 Virusshare.00090/HEUR-Trojan.Win32.Generic-07b8190ac4cc8e7fce9416810893a409b3e7557d9dc7ae38487bc7c583082529 2013-08-26 23:40:06 ....A 417792 Virusshare.00090/HEUR-Trojan.Win32.Generic-07bac5925bfb54db6d497856b6472a84fc19abb62aa00b1cdfd487ce198d8528 2013-08-26 23:20:54 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-07c1883ab6a5109c5bdb0e936ab2028293689d28ff6e7295b678fda4d1a464a4 2013-08-26 23:01:22 ....A 414720 Virusshare.00090/HEUR-Trojan.Win32.Generic-07c4be07f54d444a24f7728583ef0d038fcaee1da5fe4147bd739a7e0e42c93d 2013-08-26 22:58:16 ....A 808960 Virusshare.00090/HEUR-Trojan.Win32.Generic-07c780793c4a85245cf8aaafa161b78338e09f3f68549633fa5f7146ea74d38e 2013-08-26 23:18:00 ....A 34593 Virusshare.00090/HEUR-Trojan.Win32.Generic-07cbd1dd42599d6a3940f546caaf6d84825fe210bbc3f94eba7641800061a74c 2013-08-26 23:54:32 ....A 56320 Virusshare.00090/HEUR-Trojan.Win32.Generic-07d18465f721dfb7ef8c6914cb642467c4e821f7d49c3943f4220cc72420ef78 2013-08-26 23:54:50 ....A 489477 Virusshare.00090/HEUR-Trojan.Win32.Generic-07d40128dfef9a0e33b1d9d5829ea5fd5f1a96aef32ef5833570edf24947f833 2013-08-26 23:08:18 ....A 122368 Virusshare.00090/HEUR-Trojan.Win32.Generic-07d793ad3122610eb0c3610248145e039be84b1ded99579acfe8379eeaa59e28 2013-08-26 23:52:52 ....A 100526 Virusshare.00090/HEUR-Trojan.Win32.Generic-07d82015a61ab55f206669e75de1f0a53acade2b535a8a6c33076066b518efaa 2013-08-26 23:30:10 ....A 75275 Virusshare.00090/HEUR-Trojan.Win32.Generic-07d86b830aa1bfced7c30d437878e3ecefd8dfedfb7aea16aa03e7b039a2da11 2013-08-26 23:33:02 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-07db08699d880ef104197056e72ac2b0236045bae133e622a7a9a356e22b79a9 2013-08-27 00:05:46 ....A 178688 Virusshare.00090/HEUR-Trojan.Win32.Generic-07ed962ad7799b2ec862bc7482cd0a71fdebf65c876b18928c2dba976d1e5db5 2013-08-26 22:58:32 ....A 706363 Virusshare.00090/HEUR-Trojan.Win32.Generic-07f00ff4a10dcc94f9c7588d0345c1214ffa2ee5d6812fd5b034124fcef77d65 2013-08-26 23:33:58 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-07f11a7f2494f5f9aa18761ce3d1f80bc1bdcade59f70b6149de24208a6ba47d 2013-08-27 00:05:40 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-07f15521e77aba2d4bed15a65bc19562ab88aee78ef76135822c8a61524e6666 2013-08-26 23:30:54 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-07f249e74f7a7d4b355fb14e26f6acf6141fd65be14f7d94e922d6ac8741f6ec 2013-08-27 00:03:44 ....A 400896 Virusshare.00090/HEUR-Trojan.Win32.Generic-07f27607063d901b8bbd7db41dec972dde8cacd66ee12a65876333c3dca4794e 2013-08-26 23:06:46 ....A 315463 Virusshare.00090/HEUR-Trojan.Win32.Generic-07f3ecd11f01eecf31b0d3fa6e36cb1ca96472135bfe1a7fb90d573edc6a57d4 2013-08-26 22:59:54 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-07f494d474eb53f6ce3f5604ab1464a7b0e31a733630a4ba592843ae5b76b6c5 2013-08-26 23:15:20 ....A 19968 Virusshare.00090/HEUR-Trojan.Win32.Generic-07fa6ba13dfd1d980169adf9cf76c9bdf26bb51bbd6ba656aa43f4fc6769f6c7 2013-08-26 23:08:32 ....A 51374 Virusshare.00090/HEUR-Trojan.Win32.Generic-07fbf5883615db7f2f9ae944101a70ef79d06f3a4896d682326fd0f508ff947b 2013-08-26 23:22:06 ....A 64324 Virusshare.00090/HEUR-Trojan.Win32.Generic-07ff256c8f4c10ceabc2db968e507c107f5ee137aea6d0dfe3d4a71c75cd5460 2013-08-27 00:02:00 ....A 89600 Virusshare.00090/HEUR-Trojan.Win32.Generic-07ff7739b0bbfd6d47f972c5cb89d470b6f1efe62d86d7f4e63491ee9173f67c 2013-08-26 23:38:52 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-0800651750d31b7b225bb463aa602f5d0a57c4d4e455f66f91c3d7528334a438 2013-08-26 23:28:14 ....A 31449 Virusshare.00090/HEUR-Trojan.Win32.Generic-0806598d148d80476d138005bace6b54d4a307d4d660b42aad4a1c619622985a 2013-08-26 22:58:32 ....A 339456 Virusshare.00090/HEUR-Trojan.Win32.Generic-0806d553a97901f52d03831bf32ba0936410aa134c0e394e3114c477fc6c9181 2013-08-26 23:32:44 ....A 69424 Virusshare.00090/HEUR-Trojan.Win32.Generic-0807dc36d7a8ca328bfbe797d9c3be7f92b898a43ebda90f754519f3882c3a46 2013-08-26 23:40:48 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-080b3179f42a45510bfe9700de2511ac81734f07c86c244975c124d17d85bd86 2013-08-27 00:09:58 ....A 6000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-080d5b9a2f8e9a890ee86fc01dd7909cab49e4193e6f541197082ce978ef37bf 2013-08-26 23:25:00 ....A 86940 Virusshare.00090/HEUR-Trojan.Win32.Generic-080dbe72a93812b36eb9e265540964a7b9f86241110e6377f3eafdee9b8bcee5 2013-08-27 00:05:18 ....A 194048 Virusshare.00090/HEUR-Trojan.Win32.Generic-080eaedd549c16bdb04a7fee04dcad6a31a4d5564ea17b4fb1cf2d21ad1b1418 2013-08-27 00:01:34 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-080f2ddc8469dd065326d1f4ed9337bd30e0f346e530f54805a0ccfe0f6899d5 2013-08-26 23:35:44 ....A 59261 Virusshare.00090/HEUR-Trojan.Win32.Generic-080f8cd0c1dbef5d9e03b82450e6809b116dc165ce33a2c7d8a6bcd6a530bf44 2013-08-26 23:39:04 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-081058cc9068bfa8dbc6228523777dbf53d89c3ab3a07652490b432cc367f8c4 2013-08-26 23:45:48 ....A 336320 Virusshare.00090/HEUR-Trojan.Win32.Generic-08110ee51c742f12bb1a8fa1893fa4d551ef0026faddf64af1517f6211a610d5 2013-08-26 23:23:00 ....A 759296 Virusshare.00090/HEUR-Trojan.Win32.Generic-0813575159466e298da69cf51a7ae96e86efa4fe3fc5f5dfb61226079987ca71 2013-08-26 23:25:06 ....A 197632 Virusshare.00090/HEUR-Trojan.Win32.Generic-081564f631c11fa93fdc4b3e9c2d98e2dcfbeb08ac75cc68eb920ce41a9eaf19 2013-08-26 23:07:50 ....A 136464 Virusshare.00090/HEUR-Trojan.Win32.Generic-0815d4106c7809102000892b636a1e4de90bd46eeb8c57ab58bab8cb239b3e2b 2013-08-26 23:42:16 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-08179be743da8aab0a7ff4a3941f6336ae889d23ce4fb6d85916ac4a227406ba 2013-08-26 23:29:32 ....A 20992 Virusshare.00090/HEUR-Trojan.Win32.Generic-08192c977ca318e830c502b00e3c8c7b23529dc75de495e28067b94cefefbee9 2013-08-26 23:02:00 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-081af3e2ec9766467c4ba15e869ae2cc5b5da4bfe85163694a1d52b2599e02ab 2013-08-26 23:19:46 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-081b1d2bf111ffb73c006898c0d780ebf94fd0f588b6682141a2e8d008eb2436 2013-08-26 23:02:08 ....A 198656 Virusshare.00090/HEUR-Trojan.Win32.Generic-081c72d7e9fa01451b661b040ba75999b811de0d9260042e991ee6ae937c72ec 2013-08-26 23:50:10 ....A 128512 Virusshare.00090/HEUR-Trojan.Win32.Generic-08214294ff968e55bd96d68c1ff3026fccc822de5e3839e70eea631836528ae6 2013-08-26 23:23:04 ....A 238080 Virusshare.00090/HEUR-Trojan.Win32.Generic-08238bd4ac05100339cb1c6b3fe89195d9723e328def80e9c815431d55ff7b5d 2013-08-26 23:23:52 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-08239a5d9aa6b68f8eb2ee6c917900a752d873a9c53b630d14e6d7f517f2e2f7 2013-08-26 23:48:18 ....A 248320 Virusshare.00090/HEUR-Trojan.Win32.Generic-0824a69adb68abc5b77e2d25adf5e333943e148535a364c353dd617332b1c02e 2013-08-26 22:59:14 ....A 565629 Virusshare.00090/HEUR-Trojan.Win32.Generic-08250e0819ed5a20b605ce583869c37367030d6f20f33679a61d3381032f7fad 2013-08-27 00:04:34 ....A 462336 Virusshare.00090/HEUR-Trojan.Win32.Generic-08252be1449cd98827821740a349f3692048821fd1fccd12f116ae70f8c16c57 2013-08-26 23:05:42 ....A 387072 Virusshare.00090/HEUR-Trojan.Win32.Generic-0825326b8c416e83baf4d253e676b16c1acd5013387c3de1fe19a748a88cdbf7 2013-08-27 00:00:06 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-08257ac14ad082a299f3be83fe61ffd002d53f60baa03eb71829607124f4cefe 2013-08-26 23:46:40 ....A 334336 Virusshare.00090/HEUR-Trojan.Win32.Generic-082822252588eabeee2ad61129ef365e74ce588d18f1154f4609b9f37b7d9541 2013-08-26 23:57:46 ....A 907776 Virusshare.00090/HEUR-Trojan.Win32.Generic-082b1cd12f45635cfd7c209470a08bd86a8fdeaa422d79f866dc8482187bf382 2013-08-26 23:02:40 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-082d769915e6ae511f6717cf42751518fba237d56115b927e4c05ebef5c1ea1e 2013-08-26 23:58:48 ....A 37044 Virusshare.00090/HEUR-Trojan.Win32.Generic-08317bfe5666f1ea29afa1d145e6ef0cb68cd22c1fdc35cb8e8e2a51d0dd467e 2013-08-27 00:00:56 ....A 1545728 Virusshare.00090/HEUR-Trojan.Win32.Generic-0833b59149d8bdcc88d9871d11b737ca9a13f5768cf7660463f7e17c1e194bb9 2013-08-26 23:46:58 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-0834079135564940b24889285706e0975f5f3b5cc8cee28091771397d9f86e65 2013-08-26 23:22:46 ....A 109056 Virusshare.00090/HEUR-Trojan.Win32.Generic-0834885183d10f065aa6c57c06d821635d4f6b2bfecc602f525aba8ac29a9531 2013-08-26 23:28:10 ....A 6174720 Virusshare.00090/HEUR-Trojan.Win32.Generic-08352e1409c985023034fdc44b8192a3996ed61b97577d901a36e80e035dae51 2013-08-26 23:46:56 ....A 475136 Virusshare.00090/HEUR-Trojan.Win32.Generic-0839b8b23d55a2fdffba8b227f611b1996bcb24f2514840cd8aba14e975f305b 2013-08-26 23:09:00 ....A 425984 Virusshare.00090/HEUR-Trojan.Win32.Generic-083b8fa72eb3b67be5ba85adf7c7783eba011a7e02e1a5df41ee9f0c54f1d5a3 2013-08-26 23:59:34 ....A 291840 Virusshare.00090/HEUR-Trojan.Win32.Generic-083b9e4f09c26d83426a90736144302499460923100f2887df34ddbb37a4015c 2013-08-26 23:59:22 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-083c72cc3b6afdb7debf0c87ce7ab1dc600322de3c0e0eb7c68fc0d3f1dd8dc3 2013-08-26 23:37:12 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-083f0179d9d6e8b03d91b5a830d2d69ecc59db8232957bba8925246ef3ba1886 2013-08-26 22:58:20 ....A 121434 Virusshare.00090/HEUR-Trojan.Win32.Generic-0844b1e0adbf80cc1e36a7be4fbba1eff2aa1ac111d165e6396872dbebc1cc45 2013-08-26 23:21:24 ....A 97480 Virusshare.00090/HEUR-Trojan.Win32.Generic-0847453616ca16bb654786f638e17a071dab74d536dd8afd2a4d1a31e142df93 2013-08-26 23:59:12 ....A 478720 Virusshare.00090/HEUR-Trojan.Win32.Generic-0848aa0b857e996ee9e366e93f3eb87d055c24de63c78cbd78fed5a06e45aab8 2013-08-26 23:37:50 ....A 7834 Virusshare.00090/HEUR-Trojan.Win32.Generic-084c24fdd6a57727dcad7adc2f154bc395b70ad475cdf2b3b0d43ce25c2715cc 2013-08-26 23:04:10 ....A 1641747 Virusshare.00090/HEUR-Trojan.Win32.Generic-084c892b2e84ff15f197a29638fa6166d7ffbec0c12917c6366d6a4de2e42c26 2013-08-27 00:13:12 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-084da1f3c3e715aa1207954c2d8095d7fb7251c2c652712a03135a4d8c9a48c3 2013-08-26 23:47:06 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-084dfa51fe246c2842e33da0e3a45c943c25c1db031600a0e97c4820d3460533 2013-08-26 23:44:44 ....A 260096 Virusshare.00090/HEUR-Trojan.Win32.Generic-084e4f4734160bfdb60705e6e51e4bf9132ec5d346102d0e5500803ff4d9197c 2013-08-26 23:37:46 ....A 1372867 Virusshare.00090/HEUR-Trojan.Win32.Generic-08534fe7763e196abe98f3a0f14b507bad1f71e42b5de0bffde9be9f1ea88368 2013-08-26 23:29:28 ....A 46045 Virusshare.00090/HEUR-Trojan.Win32.Generic-0853e2441454d09280888bbdb25273f461b84397fd38c2db4b6a084e1d3078d6 2013-08-26 23:53:54 ....A 679936 Virusshare.00090/HEUR-Trojan.Win32.Generic-0855543c96e3e4a4d9d5f40a3e8399f147239f342dea38a7056aaea04f31d1ee 2013-08-26 23:30:10 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-0857fff7af3c747894b75ebb08f312cfc1c86b245ff7debe77a53ae029e73b47 2013-08-26 23:50:10 ....A 74240 Virusshare.00090/HEUR-Trojan.Win32.Generic-085899ffe76ddafc09f905381103d19e7f617e6473c6bad9e261704c5d5391dc 2013-08-26 23:27:12 ....A 129381 Virusshare.00090/HEUR-Trojan.Win32.Generic-0859de14e30abfc88833640c7db9b716a841703a8cd1fe13e46aac0f96b6450c 2013-08-26 23:05:06 ....A 195585 Virusshare.00090/HEUR-Trojan.Win32.Generic-085a469e81648656656e18546ae1f05f764a3cafc0ec0f1cf1ee0a9bd79a6c9f 2013-08-26 23:23:40 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-085ae5905055a93a23878b5fcebd5c6a3284fe87e753910d073f750f73e4bab8 2013-08-26 23:59:12 ....A 398336 Virusshare.00090/HEUR-Trojan.Win32.Generic-085f400d687befb731d9f122e9d6f6f94550884e4dd57f04e0a110b0aaf5244e 2013-08-26 23:28:10 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-086280f6ba429c9c68e40a7ab4236e7c79bb313be1989fb466e7b8e768ccac80 2013-08-26 23:32:28 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-0866e2d8d011710f1190b1e10d2de4bf3f46c0f5b1033e88e20fc0bebf988ec3 2013-08-26 23:57:00 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-08675bde7d8d84d98a9b560a3974326a12acbe6c29b0a9a5cc3d589d1f23035c 2013-08-26 23:05:12 ....A 1973248 Virusshare.00090/HEUR-Trojan.Win32.Generic-08677a389ef056617c4cccb73b32c2fa0e86630b5d26371e8a1ea8c0e0575c4a 2013-08-27 00:05:14 ....A 3145728 Virusshare.00090/HEUR-Trojan.Win32.Generic-0867c6948b42f6ec242d63fc3478d4b83a239b4957b929bfaea3d7977f7c10aa 2013-08-26 23:22:10 ....A 212413 Virusshare.00090/HEUR-Trojan.Win32.Generic-086dea53b20384b4354581ef0e5cd7608cb7765f8f042b7ba17d0bc431854926 2013-08-26 23:48:48 ....A 61656 Virusshare.00090/HEUR-Trojan.Win32.Generic-087b5352dfe69891424d9891f3681ca4ba93caf886b95b93c9948130d59f0d32 2013-08-26 23:30:30 ....A 304852 Virusshare.00090/HEUR-Trojan.Win32.Generic-087c9f00b066cf3c8e26eff56351ac059906d682e6cc36a0dc7edbfeeb6d509f 2013-08-26 23:06:36 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-087ce2517f7eb39ccd247d4719b6582fc55b6fe7fed3abced707c7a974001bb3 2013-08-26 23:26:34 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-08828746bc581029a47ddb82e27af09e0d6d32436805c40168597698c39c6793 2013-08-26 23:50:12 ....A 263680 Virusshare.00090/HEUR-Trojan.Win32.Generic-088908cf987fc5330a85144dfe32e84496b6ff80575e67791e79fae75c10fee8 2013-08-27 00:07:42 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-088c3d6afceb4459839c0f30a25e27ba195b5bce04b7afad071b9b4c414eac96 2013-08-27 00:06:26 ....A 110216 Virusshare.00090/HEUR-Trojan.Win32.Generic-089192c94d4336ddb7fa131e6be3011d2432efd0c47aa27efd2f65b9c3ea8eb1 2013-08-26 23:20:14 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-08999cabd2755867523ef5d2a6245b6fe4670c55572df1fafe03e7676583cc5d 2013-08-26 23:49:58 ....A 306176 Virusshare.00090/HEUR-Trojan.Win32.Generic-089ad426316ca5ea66b8c62744fd5158209f88619f281354b3279ba5a5b77b34 2013-08-26 23:01:08 ....A 179237 Virusshare.00090/HEUR-Trojan.Win32.Generic-089b3df850d58bb5c8d7cc80d4320ac66075e26774b35da1883358529a96b949 2013-08-26 23:33:58 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-089f6d95e35d2f7e6869179b2067319f674c9a64cd7f2998ae4124b089047481 2013-08-26 23:17:38 ....A 536080 Virusshare.00090/HEUR-Trojan.Win32.Generic-089fa53ed70a2cfee9e9371741fded921a4091f3d4387d7739fa729c5ebd179f 2013-08-26 23:58:48 ....A 1371329 Virusshare.00090/HEUR-Trojan.Win32.Generic-08a052dcda35d6f4eead6cf7aa2d354ebc110e63c86af13cf17a667f8a43f136 2013-08-26 23:42:44 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-08a160e8474548bf8e5b7eb135ba07517c93fd96984ee0d2f47a98ed74ec9493 2013-08-26 23:25:44 ....A 505344 Virusshare.00090/HEUR-Trojan.Win32.Generic-08a2ee74b19c676e5a46339fdff78591fb3baf0339220293c69706adc323227d 2013-08-26 23:48:42 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-08a3b9ab9f4198cd8a85ba52f7255e8b7c3d7d079248faec5494c1d9b2538e96 2013-08-26 23:52:00 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-08a469f25c0d0a301a04398f705ae8cecb938f08e415f2604e690c4a3fe7829b 2013-08-26 23:56:52 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-08ad237861a8371368e274c02698d9ba30670b34f2924049b3830ad37a4a34c3 2013-08-26 23:05:28 ....A 195584 Virusshare.00090/HEUR-Trojan.Win32.Generic-08b54c52bfe5bc81ddb8dcec99bec396be68be3f1c1aff19a07180e89029c861 2013-08-26 23:22:24 ....A 266122 Virusshare.00090/HEUR-Trojan.Win32.Generic-08bb43481e791ea52d4a480e8b1aef10ff567f0f66e46c44c9345a85d497e8c0 2013-08-26 22:59:20 ....A 97312 Virusshare.00090/HEUR-Trojan.Win32.Generic-08c0751ab6bdfbad6774a6215da4127e751f55c7529700f62809a1cc8ddf02e1 2013-08-26 23:24:48 ....A 16276175 Virusshare.00090/HEUR-Trojan.Win32.Generic-08c201d693f26af3636ed60d52377c23dc34dd059079e25c878cd6127641cfa6 2013-08-26 23:42:52 ....A 1732608 Virusshare.00090/HEUR-Trojan.Win32.Generic-08c6c4fa67b876216550af73ee67d4aecf0431cf7b966e8a89b8903f7061741a 2013-08-26 23:12:16 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-08c732d8275ce38ddeba3caa97def0a6d70650dcf9fc452611a803665afee02a 2013-08-26 23:21:30 ....A 2821632 Virusshare.00090/HEUR-Trojan.Win32.Generic-08cafb65bb8b0b230737e01cb0f16f2b384168d5966e59e6d0a2387f047f8e5c 2013-08-26 23:53:18 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-08ce916cf2c2e196a16c81bdc06f8b7e8fc8c1671ba04bdf05a754d796c49ef0 2013-08-26 23:48:56 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-08e437035d3821dedb2c7379d2857ed46f586ef63a689704e6f639816ce1e808 2013-08-26 23:32:56 ....A 52613 Virusshare.00090/HEUR-Trojan.Win32.Generic-08e47d26054aaf8fad042fbac5aa523e3e8fa2c2ed81d0abdd064ff1b14eba4b 2013-08-26 23:44:26 ....A 770479 Virusshare.00090/HEUR-Trojan.Win32.Generic-08e58a49c9422d1b0315b15a774fa6ff2e9b7e428ee2f856cfba16ef0a040786 2013-08-26 23:16:42 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-08e9002ebd822cf2aaf83fd6704eab0bc019fe0ad4a37e3e82272ff96664419f 2013-08-27 00:06:20 ....A 49568 Virusshare.00090/HEUR-Trojan.Win32.Generic-08ea131b37930672cdf4012d784d998d9aa20853e05118fb71789f8d74f4403f 2013-08-27 00:00:40 ....A 942080 Virusshare.00090/HEUR-Trojan.Win32.Generic-08eb6bff0630838f91dbd812d912f4f199c1f6b9338f5ccd01ef809f4853eb7b 2013-08-26 22:56:50 ....A 795648 Virusshare.00090/HEUR-Trojan.Win32.Generic-08ed95abdd1a0abe92efdfbf4812a5d9f8b5f149da9705347a74223407077f10 2013-08-26 23:30:12 ....A 111104 Virusshare.00090/HEUR-Trojan.Win32.Generic-08f42fec3dd311cb36fd6d5b31d24544f296d1bc24a5b1f3529bbad76901c117 2013-08-26 23:40:38 ....A 524176 Virusshare.00090/HEUR-Trojan.Win32.Generic-08f56d9724fa2af05927e2a6500057dd50968e0fea05a72f51bc0d504ebfee7e 2013-08-27 00:05:12 ....A 515072 Virusshare.00090/HEUR-Trojan.Win32.Generic-08fbae592139f9f4813ce0ec26b2f3ebf43571b15f5b2c51825594a4b7192300 2013-08-27 00:06:16 ....A 182272 Virusshare.00090/HEUR-Trojan.Win32.Generic-0902fc155621ab634139df86df3cdedbc2215603701a4f473c3555d62e00bd66 2013-08-26 23:10:16 ....A 502630 Virusshare.00090/HEUR-Trojan.Win32.Generic-0902fcdc81bf93d11a2e3f69d8359ba4980b1e2373b2dc15e6432a5a5387c401 2013-08-27 00:03:38 ....A 35617 Virusshare.00090/HEUR-Trojan.Win32.Generic-0903936609e8931588863c3b3a6a125cfaaadcf45e0ebeb216a095b7e07cf6d2 2013-08-26 23:08:58 ....A 209920 Virusshare.00090/HEUR-Trojan.Win32.Generic-0903dfd2a65d21f08201e321fcc879c3b4a99989bedb02b5d7d10d03744ce501 2013-08-26 23:22:20 ....A 201728 Virusshare.00090/HEUR-Trojan.Win32.Generic-09071e7b610fb0bb02354def09f64aaac4b5575268b4e2a4b3738e57dc00c59b 2013-08-26 23:01:02 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-090817c351aca6797b4562f5dc3a3df2e0d0490b4918f36f5a886d5ef975dd86 2013-08-26 23:56:12 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-090a7e71287e3e5afa5a5f9fbf840854f24ca5063ae9ef895da54ba3114e8986 2013-08-27 00:02:12 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-090bb039267c4514584910c25f6eb3e05e57d2e1b267757deb81e1db5f738d66 2013-08-26 23:33:04 ....A 167685 Virusshare.00090/HEUR-Trojan.Win32.Generic-090c230a18fcf970efe30af52cf366dfac40c99cc8762a56a3f82ffd357a9c6e 2013-08-27 00:00:12 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-09107e9b41b43720c58485f054cf353cd55a206b61f729eecbf48739b33fb769 2013-08-26 23:33:40 ....A 526848 Virusshare.00090/HEUR-Trojan.Win32.Generic-09122aba20db784267d336fcba11bdfbed742a771f0483dc95218aa2c7ccbf34 2013-08-26 22:56:34 ....A 315584 Virusshare.00090/HEUR-Trojan.Win32.Generic-09129062dd1986ce24cbcd1b93807ccc90b65d657b250c9b83aa12d2f577d9d4 2013-08-26 23:35:26 ....A 252416 Virusshare.00090/HEUR-Trojan.Win32.Generic-091348d4a1b68d0bba3c974547bac2fd67a1e306e5d47097f1a7f70906ff4ed4 2013-08-26 23:42:18 ....A 453008 Virusshare.00090/HEUR-Trojan.Win32.Generic-09150e8813ca8d216f1ed0abcc05a4b7535870cc1333efa616474bcfd3b5cf78 2013-08-26 23:16:32 ....A 403456 Virusshare.00090/HEUR-Trojan.Win32.Generic-09173480ed3303a16dadcc5809356f8251055edadd7b7a4c692edf0bd63f36fc 2013-08-26 23:14:00 ....A 1211392 Virusshare.00090/HEUR-Trojan.Win32.Generic-0917f7c686f38588613f3431cb310382c2b862e542d4bac4d7926afc3fc03743 2013-08-26 23:26:54 ....A 156992 Virusshare.00090/HEUR-Trojan.Win32.Generic-091ca93a59fddfad72ba71f381d08ef7cba7247da8e3fb271848f16efeb5a534 2013-08-26 23:39:36 ....A 886784 Virusshare.00090/HEUR-Trojan.Win32.Generic-0920b53f26cc506b9097dcd94f0d68703a1aafedad62134c93d9d7333f3d001e 2013-08-26 23:58:50 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-0920e9ea6392bb859cff4830bcc9a338b4bb00ca3e39c5dffdd53ca999d1349e 2013-08-27 00:06:40 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-0921127ad6aa0c113bb0a2fd47288c71eca49d41ea03e2b3fd95a7eca488238a 2013-08-26 23:05:54 ....A 308797 Virusshare.00090/HEUR-Trojan.Win32.Generic-0921e6b655d2c17c60f5a2445c9011eae2b0db9d68194ca5071e58988f8733ce 2013-08-26 23:44:04 ....A 263168 Virusshare.00090/HEUR-Trojan.Win32.Generic-09251bfef62520ec967c184bc94840fd0e3248bee1635c582f5fe554d9c53ead 2013-08-26 23:16:42 ....A 285184 Virusshare.00090/HEUR-Trojan.Win32.Generic-09260f5b9a9cb21e710b45d43324963fc438cd6f136b6e73622475b1e984b8fe 2013-08-26 23:36:58 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-0926499308feb12e8f5708b64fd75e50f829860c4c56e5d371a84d0f89380cca 2013-08-26 23:17:54 ....A 715195 Virusshare.00090/HEUR-Trojan.Win32.Generic-092ab0acf8834e00fa643446d12f49e554e961d7e2ff6493180d293d41719a6f 2013-08-26 23:31:00 ....A 131809 Virusshare.00090/HEUR-Trojan.Win32.Generic-092d92b67f12b2dc46ba3b362f6a9bc6af88b15927a27277d3fd25aa1d2d5dad 2013-08-26 23:08:22 ....A 312136 Virusshare.00090/HEUR-Trojan.Win32.Generic-0930490633f8285abbdd5d2b14cf27dfd3c14e073195f66978d71220961e97a0 2013-08-26 23:33:26 ....A 393216 Virusshare.00090/HEUR-Trojan.Win32.Generic-093248345c9458f66145bf308ba6e61e8e1254775ec0fd3d862aaad945a2bcb3 2013-08-26 23:11:08 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-09326343eb8a0f6b3bd8d515914337524ee296e198c8005c100fa157b80ac665 2013-08-26 23:58:48 ....A 21504 Virusshare.00090/HEUR-Trojan.Win32.Generic-093453d753e9865f171537b9349b7c61973511124b6d807c9b6f769f7261fb20 2013-08-26 23:29:20 ....A 389216 Virusshare.00090/HEUR-Trojan.Win32.Generic-0936a80000565910dca8a37683a50d43d79efba3edd231cd3ad05b5264325b62 2013-08-26 23:58:40 ....A 452608 Virusshare.00090/HEUR-Trojan.Win32.Generic-093bcc4d70551e1387350a98c6268282914d7a6a82c566e758142d7763f45e5e 2013-08-27 00:06:50 ....A 156160 Virusshare.00090/HEUR-Trojan.Win32.Generic-093fd95563916d5fc7836d67d589ad729931836dfcdab461e7e399b92d822fad 2013-08-26 23:53:20 ....A 342016 Virusshare.00090/HEUR-Trojan.Win32.Generic-094084f463ed6d989dfdff71e97c9c79ced3afce38ea6258eb035dc4eefb8654 2013-08-26 23:46:02 ....A 1009133 Virusshare.00090/HEUR-Trojan.Win32.Generic-094329663659bbd937b1e15216396c9d93482907fc2bf46d840914ea41fd8786 2013-08-26 23:40:50 ....A 776704 Virusshare.00090/HEUR-Trojan.Win32.Generic-0945bc4d6626a92e2db802e3b20814c5e5d90d75e6ca9dfcc4386097e8a2356c 2013-08-26 23:17:34 ....A 192000 Virusshare.00090/HEUR-Trojan.Win32.Generic-0945d8b33da50e23ce1ed243252099f58f2ce5fdb98805ed7b74619a4083444b 2013-08-26 23:32:24 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-094c1757f92da19b7a641d1190a7de7a1e13eedbeccfdf711d13471903ef2844 2013-08-26 23:58:38 ....A 896512 Virusshare.00090/HEUR-Trojan.Win32.Generic-094d26c0735a8da268cf166f1416f4fdf9a53b1261c2bc9e0cfbc79b96265ace 2013-08-26 23:04:04 ....A 39069 Virusshare.00090/HEUR-Trojan.Win32.Generic-094d2a7d99ed51c2bf8696195831d66938c115ca4b28c64d070487f2a1d17228 2013-08-26 23:27:44 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-094f6383a5850a00f2b421a87a850f90784294566dd72c6021417ac4d724e44e 2013-08-26 23:17:00 ....A 1204224 Virusshare.00090/HEUR-Trojan.Win32.Generic-0954de7c708f99c4fa37a7c0d296873ffa314083d36d327cc81ea627e087dffa 2013-08-26 23:25:08 ....A 311808 Virusshare.00090/HEUR-Trojan.Win32.Generic-0955b41d0a430279d8144223934f5456bf16f49784a22e5fd8d59a59bd290da2 2013-08-27 00:04:32 ....A 240128 Virusshare.00090/HEUR-Trojan.Win32.Generic-0955bb9f4412aab64675791d1e278d2410b80b51abcc6099b0cb796b6e2c0a81 2013-08-26 23:19:04 ....A 115950 Virusshare.00090/HEUR-Trojan.Win32.Generic-0955d24e1dbc5c7388b4e48ce753f6c1d41e252e9767084295827f1f77c971bb 2013-08-26 23:28:58 ....A 27648 Virusshare.00090/HEUR-Trojan.Win32.Generic-095a068d109691b5dc17b7fed507cd8ec15fc82909cb65e82e9cc6fcd7f510fc 2013-08-26 23:26:14 ....A 273408 Virusshare.00090/HEUR-Trojan.Win32.Generic-09602cf6c37c4e028653cb1d77b8f05a6dc5b07a309218c404707c71710c3b69 2013-08-26 22:58:34 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-09620686b7b036a44b87356693db019b44a766679023c176b44d86993969a0fd 2013-08-26 23:32:56 ....A 177666 Virusshare.00090/HEUR-Trojan.Win32.Generic-096256559288805f93ab5c6d0f61b0d409607039d8cf36c300f87f5d86f88b6d 2013-08-26 23:27:06 ....A 421376 Virusshare.00090/HEUR-Trojan.Win32.Generic-09639b226eaebc5f61182c93ca9048ddcb79dd9a20ba38c91cf1516e78cc7c3a 2013-08-26 23:57:36 ....A 245639 Virusshare.00090/HEUR-Trojan.Win32.Generic-096cad58bd915e8e8e2c3a6124dfcd79e86f925e39563fd4b456705552f53dfb 2013-08-26 23:16:08 ....A 299389 Virusshare.00090/HEUR-Trojan.Win32.Generic-096d65966838242fef6e6300d32565700ceda0216d6a37807578818ac16f5853 2013-08-26 23:41:14 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-09704268d4926f9095aa64ef3fd97077a20537665d16f2e25987e330bbeebae1 2013-08-26 23:18:44 ....A 2818555 Virusshare.00090/HEUR-Trojan.Win32.Generic-097198b844f7ad994cb103004ef93f3dda647db06f77fa48731791dc9932fd65 2013-08-26 23:10:28 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-0975195d05e75b7e8957b7a9f27da9d954bea0779424c30be057d54fdd164671 2013-08-26 23:25:44 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-097539fa3e8f8465dd599f9f807959c3eab003e62ef6b907481cdfade809ce2e 2013-08-26 23:24:18 ....A 417280 Virusshare.00090/HEUR-Trojan.Win32.Generic-09796a605f9a423e84505b5b36a1bc461da26002024a19fe6126d4f57a380815 2013-08-26 23:34:40 ....A 540714 Virusshare.00090/HEUR-Trojan.Win32.Generic-097baa6c940e935814b933d7d95380112ca36ce9f8f738cecd366dbada035268 2013-08-27 00:05:02 ....A 14816 Virusshare.00090/HEUR-Trojan.Win32.Generic-097dfd6f3169694135884aa52f4e555bdd0fd7bb56b5b5c39f81d1af1f55f57f 2013-08-26 23:24:12 ....A 287744 Virusshare.00090/HEUR-Trojan.Win32.Generic-098055d75e3fda375cf18ab029ace800b65be6d4eddbeac1a4a5ca0f13959e11 2013-08-26 23:14:40 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-09816da142440ec1d6643deb12d32ed6e19da0d56b88a01247cacbc7b1c30a4a 2013-08-26 23:22:52 ....A 316495 Virusshare.00090/HEUR-Trojan.Win32.Generic-0984ad54e3281227142881cfa698748265ab6a7a46b2ca38407ee37f1bab35b6 2013-08-27 00:06:30 ....A 45568 Virusshare.00090/HEUR-Trojan.Win32.Generic-098525d24faa790262751f1cc91e550e9b0b71df0b81c10bfb34865f5642e953 2013-08-26 23:15:30 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-098bfc78e65afcbe8a2ba0d1241c07b8289338f1fe413c0af9fea86215e5aba9 2013-08-26 23:02:36 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-098fabfe0340beab3a144740d453e6a8c380b178b1cccf2bc0c2d37c08046c4a 2013-08-26 23:57:24 ....A 3000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-099556f16783882c9338f825d474448e7620c7dbbad6a9a95aaf02f590cc8501 2013-08-26 23:50:30 ....A 41216 Virusshare.00090/HEUR-Trojan.Win32.Generic-099624cfc5600045370b8ca2e5a62446d4bbf768832b5780866ed1ab194007ae 2013-08-26 23:38:16 ....A 225777 Virusshare.00090/HEUR-Trojan.Win32.Generic-09983d4095caed6d1bece6edef7956c20f213e8148f863630a3cbeedd98bea69 2013-08-26 23:24:04 ....A 740352 Virusshare.00090/HEUR-Trojan.Win32.Generic-09986ecec6a4a82b977320dcade76aca25a23548f40c9a041264beec20ac94c8 2013-08-26 23:48:52 ....A 35105 Virusshare.00090/HEUR-Trojan.Win32.Generic-09991f020d28fc257ef6d6e884006880833ad082cbc13c58427ba710f5d0c010 2013-08-26 23:30:48 ....A 334084 Virusshare.00090/HEUR-Trojan.Win32.Generic-099f90f1fa416d73912f73b1a736923a3c49928da46294f48d7ece10199ab153 2013-08-26 23:49:20 ....A 5443465 Virusshare.00090/HEUR-Trojan.Win32.Generic-09a40419e875452b50b9eda6b34e63860b2a30b1e3888e6680e001e0cccd877a 2013-08-26 23:22:02 ....A 60928 Virusshare.00090/HEUR-Trojan.Win32.Generic-09a6a386716eaa0fc57ee0e4dd21e45b78f7ada58885dd510f1a66da7d0792bc 2013-08-27 00:02:24 ....A 341504 Virusshare.00090/HEUR-Trojan.Win32.Generic-09abb6492a725c04721ad526c94f54dd4560ee666cd16ebd266943006d618a4d 2013-08-26 23:25:20 ....A 442369 Virusshare.00090/HEUR-Trojan.Win32.Generic-09b32521442743a255946f3ab831efa90fb09a5f924139840f5d8ad99cdcfa50 2013-08-27 00:05:38 ....A 42828 Virusshare.00090/HEUR-Trojan.Win32.Generic-09b4b63b8fefaacb60c910088155235b07e1507e421db22708706e30fbf802f4 2013-08-26 23:21:10 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-09b5536c3c3b35a0d3472e98bfc58584e37652b411dc6febfd24fc120de0f866 2013-08-26 23:55:06 ....A 1270559 Virusshare.00090/HEUR-Trojan.Win32.Generic-09b5eda99a2602e6c49c3cdb03cfa6580ea7c63b2bebfab6000fd895e8878a28 2013-08-26 23:13:48 ....A 151201 Virusshare.00090/HEUR-Trojan.Win32.Generic-09b631a937fd6eb24fa78ffcfdc853e51807375dffd48e0cedcad56eb68b5472 2013-08-26 23:38:26 ....A 238080 Virusshare.00090/HEUR-Trojan.Win32.Generic-09b6f15dbac32688636bf6f9f269fd4e2e4fbb702f4b93a66561ddf49f6f695c 2013-08-26 23:22:54 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-09b7ba3325c39c9b2f56d70a1f4f973faa7057f045689be211dabde8bd669533 2013-08-26 23:49:02 ....A 71680 Virusshare.00090/HEUR-Trojan.Win32.Generic-09b9f465cae8878b56b3e98653e67d56c9b2775b09239fc71cebfde5bc5fa1ac 2013-08-26 23:32:58 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-09bdbd4fe09f1f1765a60f9dbbadfd4fb44c129b3bbb9df9fdf54d5e1c17691b 2013-08-27 00:07:24 ....A 800768 Virusshare.00090/HEUR-Trojan.Win32.Generic-09d4225e5f48a95d18da1a7a3298f27cf4c0bc35696f76f1984387c44e260645 2013-08-27 00:05:12 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-09d42ed1d466b55e357acc5bfeb57ee31abb48b472d43a5e91aeca96e7a94401 2013-08-27 00:13:38 ....A 261104 Virusshare.00090/HEUR-Trojan.Win32.Generic-09d6ccd86796f090cfb2f6fe1ebe205b0b430fb96be8141f277a2324bb833e00 2013-08-26 23:51:12 ....A 1085441 Virusshare.00090/HEUR-Trojan.Win32.Generic-09dd5438dc7cfef65dede378f0593d6bfad44cd3c2e1a3159835b406402220c0 2013-08-26 23:33:02 ....A 315424 Virusshare.00090/HEUR-Trojan.Win32.Generic-09dff674971f7bf75485eeefec41ad22cf25128f8ab46eb1d2a71e80a73b2402 2013-08-26 23:08:14 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-09e32b7136d7913cc1aff9cb88e19ab4354a5a49766ffd2e6a7219ef5e3a3adc 2013-08-26 23:57:22 ....A 165888 Virusshare.00090/HEUR-Trojan.Win32.Generic-09e3e953d26f0070630ce0d1641d3505d783c3ad54c049b2ced3ea03a3fcd284 2013-08-26 23:27:44 ....A 54524 Virusshare.00090/HEUR-Trojan.Win32.Generic-09ef3084a46bd7eb1236c1292386afe5137c29f664fdae4e1ca502fd8b70eaf9 2013-08-26 23:28:54 ....A 314880 Virusshare.00090/HEUR-Trojan.Win32.Generic-09f08a44e92000be36b1b47887ca997b59321bc968b5980f33a33b28820b3a2d 2013-08-27 00:07:42 ....A 38400 Virusshare.00090/HEUR-Trojan.Win32.Generic-09f0bc51afdbc834bbcf8fbac0cd733950984df128c0ae42113a1e53bac5cf29 2013-08-26 23:01:12 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-09f21a631c8544f892546d6bc32d90199d8860b623723e9bd763b8c21c62415e 2013-08-26 23:42:46 ....A 14196 Virusshare.00090/HEUR-Trojan.Win32.Generic-09f2d435a65fab0d73f38261fdb1c7bfb8ba727e3f1a1336d23779d6f52a7e95 2013-08-26 23:01:06 ....A 195072 Virusshare.00090/HEUR-Trojan.Win32.Generic-09f408a9f014f04d48b46dfad68e14c894fc1f3a0078b0b43896760f1de81a5a 2013-08-26 23:26:50 ....A 946888 Virusshare.00090/HEUR-Trojan.Win32.Generic-09f40964a866d694dae462d3b79d15fdec6393e3147ee272cea60e6ed1314fda 2013-08-26 23:23:28 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-09f670dc52f3d95223d226d9e535aac163d7cd381a2891c64a420013ac5f3814 2013-08-26 23:05:42 ....A 148306 Virusshare.00090/HEUR-Trojan.Win32.Generic-09f90490b98c308b3a72ec6c857717c0eba3e008d09e3b09d1abf6e09f9c719f 2013-08-26 23:53:16 ....A 2677929 Virusshare.00090/HEUR-Trojan.Win32.Generic-09f993a91b3cb99b5c6ac5a088c250fe2f29e2b62dce5934f10d4308333897fc 2013-08-26 23:22:48 ....A 4800 Virusshare.00090/HEUR-Trojan.Win32.Generic-09fc23fd8eaff809da75d9298c768672f16ea9fdd8c0b795a2400563f1fd7303 2013-08-26 23:08:58 ....A 209096 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a010502f767330880188bdeed4b49d07c62ab555f38d12ed491e8e218d99de6 2013-08-27 00:06:38 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a039af3d6b7569b9b00ec44056a6a0267309465e62d183f8e6783cc34742fa8 2013-08-26 23:18:54 ....A 345088 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a0846701ca541487bcf7712a4300c36a13d6224fbffeebde01be812d941f6ac 2013-08-27 00:06:02 ....A 181248 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a0beace0a8afa3322acfdbbb6f74fcc457498beb6120a24e679ae4dc5ee2e88 2013-08-26 23:24:48 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a13e8c399511ba8f7018cdc1ca912cfbcd4152d8ab1d2fb4470613202226ff0 2013-08-27 00:02:54 ....A 3327774 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a17463ae4f3b063c5c33e03d4977fbdd3be56051b4283b4cc1343a85a8f1c27 2013-08-26 23:45:52 ....A 1494016 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a1916fb1284e7486c566d0294496b726d4d90540072c3ea788c777a7e3a6283 2013-08-26 23:08:18 ....A 589824 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a1b594f3f2c2f89519173948cf9f8dd710f68f7cd76eb11933170bf9afbcbf2 2013-08-26 23:02:10 ....A 65554 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a1f22a30669ed749d4aabb75590920c02dc826173395e184b7e2d2a138aee65 2013-08-26 23:40:02 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a20214277b1050837b4c464afde9cac2c64f30b7fb1c506ce39f3acfe817141 2013-08-26 23:03:48 ....A 258933 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a29ba4c7945036a845aaa9eebef2074100ba05f5b5c644342ce8784a138f207 2013-08-26 23:03:30 ....A 2565120 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a2c91b95b8a1d821c9b4950c681b2b9c5a97106e99e4f10f91c4cfeeccadb2f 2013-08-26 23:35:32 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a33f77ae808e7c63ca69da7a03f8a6bbb1dd14081f3e9aa161fb3dc2257c59e 2013-08-26 22:55:42 ....A 198656 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a35f77e9dca610fbf064e1ae1fcc4986b56e0d27e5439d9322e6292f0bf8346 2013-08-27 00:08:04 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a45515cd716b3c945219947144ce79e6105f1631de0c53a9e892e006b41c7cb 2013-08-27 00:10:36 ....A 195072 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a47d3ead8b9b8ec2c699253b5822b288c6be77cddc9e114bfae134b7d43a052 2013-08-26 23:01:18 ....A 230912 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a4b9fbef051ddecb03d35a02ec1c1e653fa83fe2f17097298c09dfb58f525f5 2013-08-26 23:17:16 ....A 13788 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a4e438b9e89e8c125a81698a4d7dd2b59188a6d96a9a7454b87fa0d06d56918 2013-08-26 23:15:12 ....A 238080 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a51b312536f6129b594158691fe3f765914da531603f95ecb98176ee12f0f40 2013-08-26 23:04:26 ....A 314688 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a55ffb77474c01e2bfb0037f797851afcf56d965886a5467ad7441fc9c5ff73 2013-08-26 22:56:46 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a5e3df89488c55938fa67ef1264c366bd0b477df4b5f18964935463b088a2b2 2013-08-26 23:04:34 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a667be41a8fa0638221ab6aad458053ef4fac2c40c275b84bdf18e431e0de6c 2013-08-26 23:23:24 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a68dbf9b6948a28464731bf81ccbf2cc0ff747f9ccfa36a92a03b25f73f6b44 2013-08-27 00:01:06 ....A 67584 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a72d2b45182f207b136f45693727461d04b2dc972b2065939023eb8c636c207 2013-08-26 23:48:26 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a761f5f5a2b9dc4d6632afa148854644f1d9e038e3ac2ddbd34ee8d4b12030d 2013-08-27 00:04:52 ....A 247248 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a77efdfd3323dfd56e11ac6bbe4ed1a8e8d8921b4956caf9c950d3ce10ce3f2 2013-08-26 23:16:34 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a7b51b35a2b5b2dc51e470afa13f376bcaea0c5b2658fd2a20280382364a5af 2013-08-27 00:04:36 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a7cc84b200330524c5122cb54ed94c89b48fcc9704c644df11fe42ee8032c4b 2013-08-27 00:03:56 ....A 328962 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a82f1859e3b5c919470036fcbe1da74eb82d3cc9c21b5a0036c44121d62c301 2013-08-26 23:36:00 ....A 176672 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a840347f419f97657752d16e5a5edc6a67423d05b54745730220e1248e59028 2013-08-26 23:56:44 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a84ed2500cd53805515f8290b2fc831c24e16716c0f30144ff6162e2d3553e3 2013-08-26 22:57:52 ....A 1066136 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a8a05a69a900bebc469c70c6eaeacd2d6c0644692d75d23f47d2c8a45ae8fb6 2013-08-26 23:55:32 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a8b585e993399036b44865eb5edd3ff52b80ea1f5a39c70d55e3ccacf77eb66 2013-08-26 23:07:18 ....A 108090 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a8e3bb06441be857cf60944add69e23fe4760e77d8b3b278dba0385529e92a1 2013-08-26 23:26:54 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a9172b5c6a392120d6ac7ba3226cc7d17e79d2eff4b994eb990146abc8af10f 2013-08-26 23:40:08 ....A 32140 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a944f39753abfd43b3920bb1682acbe50f2a44907eeadb908ed0e367e1f10dd 2013-08-27 00:11:10 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a94a5f67e10094e2a0413d09ac1305020ba210387b09af33cbfe2a3b3c8991e 2013-08-26 23:31:44 ....A 257536 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a96ec8a33194896c1b4bff02e4cf8a8d7fb140926fbb02f4ffceaa1bc886128 2013-08-27 00:06:38 ....A 37226 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a97dd944c071fcaead896b36e84fd90698cc92b479263bc3f9d457b42a80e42 2013-08-26 23:07:50 ....A 97280 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a99b681e91b2cadc0eb24a2527d81b786502a0ee2be72d9dbec5fc55a2ceec0 2013-08-26 23:53:34 ....A 690688 Virusshare.00090/HEUR-Trojan.Win32.Generic-0a9e278200ac6e14c40354d5ec2871a70487c3b8f5dffb7c5d23f2f6d123ccdb 2013-08-27 00:09:54 ....A 257536 Virusshare.00090/HEUR-Trojan.Win32.Generic-0aa7fde44231a27006ea25b0e88fdeaae41816e3e812c55a8c8238801b814601 2013-08-26 23:31:58 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-0aab9c58335a326d33100c48eff0625e506aee1b21c2f30b7f4f62ba89ec4534 2013-08-26 23:14:18 ....A 85236 Virusshare.00090/HEUR-Trojan.Win32.Generic-0aabddb8484418eb7e0468461105adeb061ea95690ae7689942b6bf0cf590212 2013-08-26 22:58:46 ....A 807805 Virusshare.00090/HEUR-Trojan.Win32.Generic-0aac55b59c4c1aeacfc5d183b45038b4e266d3a083dac0098f117467eea063fd 2013-08-26 22:57:36 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ab7ac85b9989957dd9558e5247dbd7b14c5592101db4d7e4879b0fd0d4f9693 2013-08-26 23:32:56 ....A 7520546 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ab7bb5f5378334609823832f13918035f36083bb33e57957adffe7b609b76ee 2013-08-26 23:30:26 ....A 55524 Virusshare.00090/HEUR-Trojan.Win32.Generic-0abb421d5c61325f1bab8f19314a9c887f4210acc686346d6b1060c20bdb5186 2013-08-26 23:27:28 ....A 55296 Virusshare.00090/HEUR-Trojan.Win32.Generic-0abc4ad0cb9e6c41fe601a550e696dfa6f2d53911318330d65236b9b4377255f 2013-08-26 23:36:28 ....A 28160 Virusshare.00090/HEUR-Trojan.Win32.Generic-0abf6406becdb3f6171e6de7ea16e87e4a12b32c84e592d1e8768bd4f2aaf88d 2013-08-26 23:56:46 ....A 141056 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ac28bd117c2fd23b0d8efb3997d91eb912753ee7af117a9352a03b760e3e31a 2013-08-26 23:14:02 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ac6703cb4a138dc6ae61bac6b8ec7b79aa54fb5ff25df441f9686ab5ae4af14 2013-08-27 00:04:50 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ac75ac4064d6224c127e25ba862371448f1fb68a4685d4bf5a6496420481bd3 2013-08-26 23:53:30 ....A 340480 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ac969d46a02fc4c15875b22de8e3565954426c2a404af56402c2f7d1bdb453b 2013-08-26 23:27:32 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-0acb29d37e28e5630cda4d86ddced20ba66fa43189cfcd5e44c248cf5b88744f 2013-08-26 23:44:38 ....A 797704 Virusshare.00090/HEUR-Trojan.Win32.Generic-0acb606d0437227219d66b35fdb475a8140427d8b131a8036e67b84e53246e11 2013-08-26 23:01:22 ....A 380928 Virusshare.00090/HEUR-Trojan.Win32.Generic-0acdcb6aad090911791e59b8dcd70b8fe5a9e23b7e3b4e032b87f7e1899e092c 2013-08-26 23:45:36 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ace279bc74545ede48a01f595d12334987114980a3ffcbb4f0093b3e5446271 2013-08-26 23:30:04 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ad4a595c4761441d76baf81be27da254ab34d17a5223891d9a1a5eb7feb4c20 2013-08-26 23:41:56 ....A 222720 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ad5106068bc37cd13e792cd815470c90c3cb51b8300af9e2aa8cdbf096acbdd 2013-08-26 23:15:40 ....A 99332 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ada60ae58d41b416332157f871519c22d269bdc5ea887b37130d52ef0aaaca1 2013-08-27 00:15:20 ....A 219520 Virusshare.00090/HEUR-Trojan.Win32.Generic-0adbfea7d50cbcd22d12c68957b394d4caec3b237f040f9ca83fca6cf0829772 2013-08-26 23:28:28 ....A 324096 Virusshare.00090/HEUR-Trojan.Win32.Generic-0adc368788a087e447a00183d9eefa1ea9ecaec7f5a934d271b9a2d07df0cde0 2013-08-26 23:45:28 ....A 66104 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ae02bf560888bc103c88172c40ffcaf791ce2193ae5ee36682d9d861ea84d34 2013-08-26 22:55:38 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ae2e6447c911c7dce4ea2cea60b3b02d0a59d1e9d278c549dc164353adb58ba 2013-08-26 23:36:30 ....A 17408 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ae6a491b5cb54c1f73acca94147e2fee52057bda7672bbec1bb1404547ab7b2 2013-08-26 23:37:24 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ae8aeaec50c34476357915fc585cfdbc09ddf151f5e818ef2556474ea4c91af 2013-08-26 23:00:36 ....A 659560 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ae9c0bb41cba3564d9397ece14f8df31f545d26dd8653c5e1c215b87cbff6c8 2013-08-26 23:35:44 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-0aec155c24d1a5f0aadaf1d7f194538efe3a86b90d7d590990a713aad8d829bf 2013-08-26 23:15:02 ....A 336384 Virusshare.00090/HEUR-Trojan.Win32.Generic-0af0ea4a1f391e685ce441630086bb0582e8339eeb2cdc392b1349278ca2b23a 2013-08-26 23:11:18 ....A 47616 Virusshare.00090/HEUR-Trojan.Win32.Generic-0af30583c93b049567ef519a41e3d293a8c152ba27ae457ed5b12c2f93b875fc 2013-08-26 23:35:38 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-0af536de7eefcad0f876320d048724e5f9bce5d41e7fad1529c7d9d25d1dcb19 2013-08-26 23:06:58 ....A 1450357 Virusshare.00090/HEUR-Trojan.Win32.Generic-0afa3e861127be3505f380d9ad771ce2e82535b26caa98f12cae9b3030dca6be 2013-08-26 23:26:52 ....A 263168 Virusshare.00090/HEUR-Trojan.Win32.Generic-0afeacc20bbce581ef26d847e5afd2c26c677aca502e66bdc7727f3d26b30d62 2013-08-26 23:44:38 ....A 17408 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b02cc635973e9f042ae33069f3149fcd88b4d3b58f1bd165a9e1a2ad6c7f26b 2013-08-26 23:36:20 ....A 47616 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b04eea54567a8c6580255f38dc98c9f90b6791e30626a3add2bc7ca6b89ae64 2013-08-26 23:25:56 ....A 203792 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b090fb941de31f4e458fddad4488e876c26182fc48a6aece9131aed7bdaa4ea 2013-08-26 22:59:50 ....A 1658880 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b09687484573b7a9eb378dc4b23145845b2e262c58fa09c25a91f4b02dcdd24 2013-08-26 23:56:58 ....A 23376 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b0c3bc941271383632acd3e9548f9094f38360ee82a431d482e61288051e18a 2013-08-26 22:56:36 ....A 340480 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b107bae38d1b1bfe2aec456f34c4c11a867736fcf1a619221d638d20382982c 2013-08-26 23:31:14 ....A 433664 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b195f3fda029b88ae809493d3b20d612d5c475096807c01f8cae9f465db079c 2013-08-26 23:13:46 ....A 306176 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b2449018b67d65f9285c18a8abd0c8f3922b6f7ffa67ea751969442b86ef025 2013-08-26 23:29:06 ....A 204800 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b249cfb9c8f7f0e6724599b3d98e6f1db57d5db97d7f1ac78a56edefe3e20b5 2013-08-26 23:58:22 ....A 781364 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b26c1ceb2a60d08046e8d67bc76cdb85ac391f99cdc84a6907bead47fdee909 2013-08-26 23:36:30 ....A 88486 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b27aa053514af618e382c47c2e7bffa4e97dde42e208b3c894818dc2393f784 2013-08-26 23:45:24 ....A 1081856 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b297f43084ca8c73b90ef497652821c323fcc7b221ba628385dcfed5e247653 2013-08-26 23:58:12 ....A 170064 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b2a14688e9f20053fb80257df61f22c0a354964477ce1dda945531b52697f46 2013-08-26 23:43:56 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b2b49dff232ce7413ec7fd00cbe52e94c588e5c4ba7c4d0fdd3169887eee75d 2013-08-26 23:35:48 ....A 109056 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b2c9a2af640f1d5d009f87039c4d573b36b3794534a58cc43c9277e89a9040d 2013-08-26 23:48:06 ....A 293376 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b2cc293eca8c879f1fe2e971154e010454c70a889bfa30fc5e2d32342dafa1b 2013-08-26 23:59:12 ....A 665600 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b2dea220fe46dff72ef7ee16e57066ac59418d96318a8751df3fd3c2dee9551 2013-08-26 23:43:30 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b2e5f1950a54b17561748db55289e9971f0183ce2a41fc9bcc631118baddb70 2013-08-26 23:46:30 ....A 96256 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b2f615b6584210eb4c72cd20b62a6328b8fa9e8c5a9c90b8bb1180c92f0af66 2013-08-26 23:19:16 ....A 97831 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b31b493c2652ead4c56e3753685d6f660b22c5cc2c001c5b894a9cca7fa434d 2013-08-26 23:38:40 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b326788cf1d9b639ac7186e8de6b9a3f126a249e4e55575788ed234034aa51b 2013-08-26 23:09:00 ....A 15616 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b38c267dcd2d5cc0031610262c8a8842edc3e13c22687b561a98a9961524e63 2013-08-26 23:09:16 ....A 114999 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b3e19a9b7cb8bb4d8d8257bd87ff8c34db7cba4037b0010e597699b27632e4a 2013-08-26 23:34:38 ....A 78527 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b43ed09d2604c8c3c1361d9549489887079dd92fb8d1d884251b126da2f79aa 2013-08-26 22:57:40 ....A 111616 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b471976730415201112b898a13dbf49fb20ab90b13ba9814c2ca70e5a2aded6 2013-08-26 23:29:56 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b4917ee494cafb5761b04fb233630cf3343bed46b0ed139477a75f0937e04fb 2013-08-26 23:01:58 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b4c095d26af2993eb19d003d081e87d7eef1dbc70bd49f161f612cff42eee5f 2013-08-26 23:56:06 ....A 449256 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b4e5d3d6780912128821a5b996ec7daa6f9beb6696630856ef947b336b600b7 2013-08-26 23:08:22 ....A 9472 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b4e8bbb6159ceb00cbe4fd6b5f61b766234d123e95cb55d998766663cf10a13 2013-08-26 23:55:32 ....A 179104 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b502441fac1a52895d7ff4c49146ec06a77abb8ebcebc8c3c22c7007e4b055d 2013-08-26 22:55:46 ....A 92055 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b5662abeef573f8bb4f565809777288624a67881d54163c15cec6066011f116 2013-08-26 23:39:50 ....A 214544 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b59b9cecbb9f45617076e0b916f98638a3b38c8c7a3a1971877a81f4c54705e 2013-08-27 00:05:52 ....A 186880 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b59dbe7144e51b638405e7fcd3215704c952431cd7ed7155d1db401604ee314 2013-08-27 00:01:56 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b5aa9ba94da49b48af57c2e8237b31fd99b90e1a4cdcdca5302c0303b3e85cf 2013-08-26 23:13:40 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b5bac02ad979f24ab8130ce09ab840368c1e2399ca1daeda2d45c8808b82a73 2013-08-27 00:13:00 ....A 403200 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b5cc2bda97fddae74e278f5facf64badab835db4dee71c3a83d2d4ab5d6afb4 2013-08-27 00:04:22 ....A 1220989 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b63bbd2d71928b5d1860b7a7c97edb5b2b35ed9ab3e81ce5a86fc6ad902a786 2013-08-26 23:35:50 ....A 134144 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b6a8e8a60f91db5bad2010046465668021be7065b80b61fee6d1ce25370643a 2013-08-26 22:57:20 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b6aebb1dd4271d9fc28e6e2ed9d94edfef90bbf1ed3bc4788c93cd3734a184d 2013-08-26 23:34:06 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b7edc7ba16be4c270125bdf0a900b68a2507bcb105dd52a99598016cacffd1f 2013-08-27 00:05:10 ....A 12928 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b82361c9acf31ae9190e0ca25a56349c3428bccdae6c5419ef6820c634f5c57 2013-08-26 23:21:14 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b84acefe2ce54184517617689a77722a69b40161dfb3f38cca9201afe6091d1 2013-08-26 23:15:24 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b8816ee30fc3893906f0f7f02320d17efe062daed6ed256a36fa6395e47ba88 2013-08-26 23:32:16 ....A 472569 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b8aafa44ed6a0c61e858b354c3d6d20b9956e53c398ebc09c96dec154520246 2013-08-26 23:07:32 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b8abd1001ba96e532755a836e6247e8a7d7d352b865e59418acb0bb60dc0f4a 2013-08-26 23:18:20 ....A 418383 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b8bfc80dccf1334e56deb7ea1a88daf334a4c7d169cc85f4b7c40ca461beb0b 2013-08-26 23:19:00 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b8d84659d4ba5f40f2e52d19b0d714af129138f6d9cd8f34b452bcb4a511bf1 2013-08-26 23:20:38 ....A 98716 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b982cc1e2ae54e1a52e3ae0f7b7ea8e1ab57b52aad3a5209795a60cc4253ebe 2013-08-26 23:31:06 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b9d097b2c65e56e9f02bd907f480e64eb24d997bb942f5209651c820770afe3 2013-08-26 23:53:30 ....A 37972 Virusshare.00090/HEUR-Trojan.Win32.Generic-0b9fc7882b2f8af6493f2a5fe3d5981cbba745079d07798a092ac07c1bf1581c 2013-08-26 22:57:24 ....A 289792 Virusshare.00090/HEUR-Trojan.Win32.Generic-0bab5aa4045bb0631bdc40808d989efa062c11c0b8a9a7f90f7001781abcea7a 2013-08-26 23:32:30 ....A 455653 Virusshare.00090/HEUR-Trojan.Win32.Generic-0bab7a4a2fc5de7856abfc41bfd271ed3827d0051e2b51dd6032f53e4dc6d158 2013-08-26 23:23:24 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-0babdd37339c72c6d6e14e1f2c6cfabe4976ae59ac0e5717cdff7ba0d4d61a64 2013-08-26 23:45:22 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-0bb011f0a9ef217478c63923789d9a65273bed51eb62b155f627682f271c64e5 2013-08-26 23:18:20 ....A 250005 Virusshare.00090/HEUR-Trojan.Win32.Generic-0bb809d9b49a73ffdd7318585742f55e8619d733e323ba00ad467f3933ca1fc3 2013-08-26 23:05:20 ....A 24269 Virusshare.00090/HEUR-Trojan.Win32.Generic-0bb9f3ec8d65df5c4db794dd5b4e456f792f8b7599a19ca0eb9a14248b60095a 2013-08-26 23:12:48 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-0bbab667f5858f6f1c9ec3eafd5dea1851961edd7fe4f1ebf2fb36f710eb2130 2013-08-26 23:15:30 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-0bc93be9ed3319755b057b9c7610981df29db3eb24fb407f14b53c09c422db29 2013-08-26 23:48:58 ....A 299008 Virusshare.00090/HEUR-Trojan.Win32.Generic-0bc9c22ddc2ba03bb1e04a7a04812761c3bca4ae3956f760ef854762825c1799 2013-08-26 23:54:26 ....A 261120 Virusshare.00090/HEUR-Trojan.Win32.Generic-0bcbe582632d38302c46bc5fb2aab9caeb676bf10e5fa1429baf21b283c49c2c 2013-08-26 23:33:48 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-0bccf2fd3170cf3726decb3cbdde1f98cc6e364e1ec6717352e8384e77754032 2013-08-26 23:25:54 ....A 157176 Virusshare.00090/HEUR-Trojan.Win32.Generic-0bd71fd840140183a2c17646e98770dad742af8ac73418dfb15e65cb4e4bea25 2013-08-26 23:02:24 ....A 397785 Virusshare.00090/HEUR-Trojan.Win32.Generic-0be1b5c689daea591f389859e8ed786548d7f0b479fa22071b08ce30175bd963 2013-08-26 23:04:08 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-0be94c15ac9404b23f43f8971d131dfeeb54441b76ba37ab6372d441380e1abf 2013-08-26 23:12:52 ....A 348806 Virusshare.00090/HEUR-Trojan.Win32.Generic-0bea65c275c415007fa8e71b4bcfdcd77c3ab662e43322be8c403eb364605fff 2013-08-26 23:46:02 ....A 783872 Virusshare.00090/HEUR-Trojan.Win32.Generic-0beeeca997db7928fce2777d87c6ca4ff2d4af5b036a7619f15bb391028921b9 2013-08-26 23:44:14 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-0bf899eb112fed482c318ddf89599ddea2f35eab41d849755b42dfa3e9a81b88 2013-08-26 23:04:14 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-0bfea0949995f5aeb85d188d6d5054a6f576947f9c6c8b126d5c19a3a178070b 2013-08-26 23:58:16 ....A 88957 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c0472f39b714c928ce9050fe0a8b61b5dfed057021a6e00931f3fc7692ad929 2013-08-26 23:07:44 ....A 353792 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c08077271f81f4db535992da567da774b3c5c7107258dc1fb3496f6898977c7 2013-08-26 23:52:46 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c09532484e8d935b0f309db9d37cd913a5a00c64663992b1f260a0759e1ff76 2013-08-26 23:28:26 ....A 819712 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c0d22857e24901082648b302ef0e809dda9f41fe49107bd3363533d66bf4938 2013-08-26 23:16:04 ....A 24314 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c0ee1d4dd143a35e503fc3e5bd26c28b1f31262b056a19c0112df50d017a1ca 2013-08-27 00:01:20 ....A 25889 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c11412a279933835fc6b3175e07fdd0bf3e31f3584f9cd6615dc70d1bd834f8 2013-08-26 23:16:58 ....A 179200 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c14283a4c15234b8b3fd44705e4aa1dbd2ce2d2d3ce9859d43b30c71f0fbf7b 2013-08-27 00:06:28 ....A 279552 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c1dbc76624f77f09cb0e33732c9d8d650f1ddd093ee2eaa9a7fbe474520471c 2013-08-27 00:08:34 ....A 315265 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c1f0d01fde8b836b9356ddf4c3bf80fb4bd1dbf771e6656b27224ea6a474843 2013-08-26 23:15:54 ....A 54404 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c26c71d144d612856a0ec8f639b6f06a469ea961c4b4f9e3ba617bbd13e1e06 2013-08-26 23:22:24 ....A 56320 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c26df33e370de5ce4cb7cac944506482199402edd678f9052754c2b6762a2bf 2013-08-26 23:52:28 ....A 516096 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c2c7fe7efac8df0c9e2c181a4c3d1be4dd434da696ab9c903461be545010508 2013-08-27 00:10:16 ....A 105472 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c2d933b35a8170d76049c442fdad7457e0f36e6887048f39b8e2941bcf70ecb 2013-08-26 23:59:04 ....A 267264 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c35798e10c5d1fd5e9ce2489a413a58c72ece346a1b32c4784b2853eaeff70c 2013-08-26 23:47:56 ....A 786432 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c35b7a5791d36a78dd3abb6a6d0f6927ac0783a52a62132f319083d047ffb3a 2013-08-27 00:06:40 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c36eb83d20d2373e935643886942a0dd85fe057d08aa4da6e69719d89bdbcfc 2013-08-26 23:29:00 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c3da3028b09405bb15467e5085f92cd8f08dd261902910e6ddfe0b94a6840d1 2013-08-26 23:03:42 ....A 276776 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c3ea85f0dc7fb87c77386c7f26b4a175c77f7c88ae7b8f27de2bfc428153692 2013-08-26 23:52:38 ....A 120491 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c4e33d93fd8127ddfd6474a5a5f250a6740e9ab39d002b7c5c10430425ffb1e 2013-08-26 23:52:52 ....A 123904 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c51f6184444c448acd8cad3d35a74dd782c726e4bcd903a6f884f6ff468470f 2013-08-26 22:57:34 ....A 1049788 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c594db585ab47ed0058cc2091ab876f9c6bfa126a1fd0c64e5c9931788c8a04 2013-08-26 23:04:02 ....A 222855 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c5b54cae2ddf105511775912195623460cab96ca56c8f4e117b5e7b9b186852 2013-08-26 23:39:50 ....A 293552 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c6351e26d56606641051e308d5b27e04b20bb331888bd3e7956e3a0932ed067 2013-08-26 23:06:50 ....A 197632 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c647b0654bad5cc53c210351b19da2c33540da0bba7dd3a2f41d88568bad37d 2013-08-26 23:16:06 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c6a35e83c890a1b792160215145ca77696a03fc5039c02affd287d01848bfd7 2013-08-26 23:22:48 ....A 2710016 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c6bbf6e7afd6525e08b8b9396fc29b55bdaecef0aba6d1a1b0bbe3254c6965a 2013-08-26 23:44:18 ....A 381952 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c71bd52ed0f9c0ca75305b72d9c6fb6d997f1f4a2320c623e47cf77c32ac6cb 2013-08-26 23:13:20 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c73cff4c31813fc65e7d6f5f88cf4ef318cbeb6602d099a3eb0dc8aaa9c9a32 2013-08-26 23:41:00 ....A 254318 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c7d42dfa46ae8dd10a0fb092736c8aaa1c8461362aea3c6cab254354d39bca6 2013-08-26 23:49:16 ....A 99131 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c7fc6e6da41022f3379f0ced59f4fefb2521ea46d76a1de06fb0208a000b406 2013-08-26 23:36:20 ....A 14976 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c8878661415f7517e7583dd8db60ac6987073e237419f2467c74c2be7bc3ce0 2013-08-27 00:16:50 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c8ea610cb1ca41899adf4d65cbe3b53081be442f4cee067ebf95593c92699ce 2013-08-26 23:52:24 ....A 482304 Virusshare.00090/HEUR-Trojan.Win32.Generic-0c9aa016be86fdfd8c23bf6506bcb76e91e78c295ecedfa7709774826bcbf92e 2013-08-26 23:27:44 ....A 539648 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ca553b818de16ab94cdf573f1b6e265d6ef89953a8c5c838a1d490e3c4eb345 2013-08-26 23:16:06 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ca8b8e061f1d4a2c2186dd629de412b24e94d162402731959df780d39a31a8a 2013-08-27 00:20:40 ....A 2565120 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cadfa6b6dd9538618ad64839c733c000f6695a93c7ad987b411293ff63eb101 2013-08-26 23:16:10 ....A 1416384 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cb68ec39fa9b9b37bbaf1b7f46af2730f2f050a109d0b94015a249ffa3b715a 2013-08-26 23:03:56 ....A 76430 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cb9ad9a97ffd3ce3c704602682564da2ace884c76571bfd6ec85d868cdeb399 2013-08-26 23:45:00 ....A 37376 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cba0a8edac39bf90e19a20250641663d7e41faf243924da41f341b3fbdc8f9d 2013-08-27 00:02:16 ....A 415232 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cbe6bef4c155b24687a1d56cc82bf187e988a7c11bea495b51a8c139603e894 2013-08-26 23:50:28 ....A 221184 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cc3fc2904b2786a42e9010e8d3359c7d692a07e7dbd594e13eb6382f287a2b6 2013-08-26 23:30:28 ....A 23222404 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cc5948868535567754b587c809ee0f0c0e55387b8555120f406a8bcc21d3cb0 2013-08-26 23:00:32 ....A 306688 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cc5b751d21ca21ca47a313f9333d8824623aa36e5c1b04ec4c74048d9a0d85a 2013-08-26 23:06:04 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cd3c5dc27f976c4f0595ad7a90072d0ec092cd020709b6aeb05fbf7cf11fda2 2013-08-26 23:54:20 ....A 459264 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cd57b561c7d526ae5b7b72e635d6799b0aef398a36c94a6688d2f99360c19b9 2013-08-27 00:00:30 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cdc1ef65b67edf1a117a07dab4e70c38d0554fcdc6b308c690106b5f6c71b48 2013-08-26 23:51:06 ....A 818688 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cdcc56d7006686fbb6f74d85dc85ccb9b6896c22961eaae70edba5c329355de 2013-08-27 00:17:58 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ce184ef6c8da14784905e1c14342c278aa3760843e120cd64430adfd337b7c9 2013-08-27 00:07:26 ....A 17456 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ce33814195fa7f1e83ba8f38e19d670cb9736a8a300fde42646fea9c7f35d81 2013-08-26 23:16:50 ....A 120896 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ce4738ee4fe4728cd8610fa5ec67fba9accae8b84b095995346adf4ee20290c 2013-08-26 23:57:08 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ce5c0f41670114a5902f87e998f64186451e1a5de3a86cf6e54489edfc35742 2013-08-26 23:58:36 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ce7ca4e98fb0235580c382f0de5f84d5b2e6130cc80582470074dd01eaac087 2013-08-26 23:52:12 ....A 19955 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cf52f6b1748ed75a0454d4ee5931be1e61bf6a9503841f0e299321b694c7b2d 2013-08-26 23:14:24 ....A 370688 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cf5e07aed62739f25dd2d0fa8afed6aec9e86106111ffb33d403a0084385bf5 2013-08-26 23:20:10 ....A 476479 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cf622746198b2b417ebfae37498c7f3ccb1398ce2125c467d7586f6cae59b5e 2013-08-27 00:06:18 ....A 1150976 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cf65961d7dce295f9f4ea05c6c469f9b39cf855aeb4bac00aa53e8c4fea259d 2013-08-26 23:29:48 ....A 482940 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cfb452f1a481d5a922660f38a184bec63bd40cde0b2840e46ab42325ef80f75 2013-08-26 23:35:56 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cfb581ca37592ef4e35b5083c6719a28e763178e90b3105e3724c1a540309b6 2013-08-27 00:07:48 ....A 187904 Virusshare.00090/HEUR-Trojan.Win32.Generic-0cfdbca5509e82beeb67d874f17b16546a4f1026be8a7894631c25fb9e4a2d81 2013-08-26 23:34:30 ....A 51906 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d0289eeb6405e6330b9800b679012bd983493b1fbe072ebdc24ca0fd8495124 2013-08-26 23:21:20 ....A 345088 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d051969f9a8703863775cca3e9fffec265d655fd595e7033cdfe81e1db71b9d 2013-08-26 23:16:08 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d0dd74fd022bb5babbfb0ccbb2996e752953cea7f2a343c9b50eda017beb934 2013-08-26 23:29:52 ....A 1433600 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d10da80ca9eb99e699efba6229d58dd5c57429437e30566fb6a607355b19b65 2013-08-26 23:48:14 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d11b54d17f0c096221ae77ab391c8d8d5943efcf2b4f0eeb184e067c77e4be7 2013-08-26 23:28:18 ....A 165376 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d1adfc3c450aeda8295862e7c0aef330806a7ad519df157301d45fb652d1822 2013-08-26 23:56:52 ....A 166400 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d23a415d375a9abd85e218994fddc6aa16bc3d3e8937947784d355fcd0e6e61 2013-08-26 22:57:48 ....A 53256 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d2f5867d3c8a4e3ff43f0500025f0b42fae6f1cbb3e0221e1ab49c2d102b67a 2013-08-26 23:56:28 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d322213876672cfa7b2cee7250f05e4a2294380a473fd5a099d2a807f9a8447 2013-08-26 23:51:12 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d37ea294849139f345b850ef45f57ab79bd956269f9ed6bf1867563456196f6 2013-08-26 23:27:32 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d3acfed4929bb1af9a9fdcaa065d1a8d66c90d68833d6db863ebc5eafe84951 2013-08-26 23:36:56 ....A 405504 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d3cc2d989ee10c8af4fcf8a3d92352a615956e1f55d48c2a8ec9d78ad1da344 2013-08-26 23:56:06 ....A 14656 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d3d0ce5300e81deb7563aa49a9e9bb296fad2b0162059dba23e6864eff36c50 2013-08-26 23:32:18 ....A 303616 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d3eba94d6ab5b5972702469466b1b44e7d1d83a31a5d76381ceffc6fdca1067 2013-08-26 23:30:38 ....A 3614018 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d42e63195d5076306af16499882f04893edfd95b3013706a22945f104a99fed 2013-08-26 23:22:12 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d442e743d5784f564bdc4f2e48c6c3f83be4fff731e5d10780781bb57c75d72 2013-08-26 23:33:10 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d452947e69b226968cb5b2ffdf2cb9c3c23347747062eaf3e13c3f4751e68df 2013-08-26 22:58:48 ....A 129028 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d4871a8c8346743a7cc0ba7b356871f1edc3a24b0830fb32701f55085870783 2013-08-27 00:03:44 ....A 112179 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d494d64be26db3607ba50c7c5cd96c862938bd6b4f4bfa10e5f4943ce418bcf 2013-08-26 23:21:06 ....A 19238 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d4e23bf30b0c5cd7c7c31527297347c99d275720f1f5f01e40f402dbebb6879 2013-08-26 23:53:26 ....A 534528 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d4e530262cb4e819d494b5921eab297ae802e8c16ab8db5e61b497b6a6d71e4 2013-08-26 23:13:58 ....A 64524 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d4f11b8331954722d9c9f691616374231e0a10308588340f3412d3e0c15a57d 2013-08-26 23:31:06 ....A 1090941 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d54d4d9064bc4caedb96dff835f11b2b0d056dce1eee36f0fa64e08d221c845 2013-08-26 23:38:00 ....A 502400 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d59b429a0e641924f8b919eeb6324e154c612e17a70f9765557021199e19901 2013-08-26 23:37:58 ....A 203264 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d5c13432f2c9a4626a247506e344fa112b25ae9775fe363808055f790d8fcdd 2013-08-26 23:22:42 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d606924c3c2ad999ffc64d8f34a8bd6a6420d7c203f1730bb109bbc76075c62 2013-08-26 23:26:50 ....A 206250 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d65b12b49533652916b2b76f83a8b3e43c018cfbd545dcbe51596c5ed7071be 2013-08-26 23:05:00 ....A 4624 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d662c8ac07bd2d0341298baea55bb190850258db32de1a1e7ebecc67105c511 2013-08-26 23:03:18 ....A 283165 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d677a0e52c16581f26dc004ce536745dba4d5d2a467c2ab7171f5b44c865189 2013-08-26 23:10:30 ....A 2351616 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d6f070e5730b84c62034234c539cbed669321eb0e73e877d76780d4fd41fc1e 2013-08-27 00:01:32 ....A 425001 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d715462e0e5cc04e18b335e4759d6b14c0719e1a1876f0e01119073af2d55e8 2013-08-26 23:06:42 ....A 416768 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d732ec56ce040a48e57011a4166b5c9e9dff3c27f5023774d3f55a7dcf3ea94 2013-08-26 23:45:06 ....A 210920 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d7693c206de7e14bfa313445fed75c6efd0dba7656efce5de9ef9ab0b5855a1 2013-08-26 23:19:38 ....A 131584 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d785f21003efecadaf737a4dca742e302830775c75bad9841d5997fd263d841 2013-08-27 00:05:06 ....A 62744 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d7d295d5c0c4753cdfc18bccb089973a5371f16c16c0650c29230c08f15bdd3 2013-08-26 23:26:44 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d7d9dbdc9e3072b602ec861cce3f6b6507adbcc6eb317bb092d12658b1bed46 2013-08-27 00:00:54 ....A 690688 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d7e05d5f26d21698fe9f789b540ecfef89d0eaa8e5e1ea362745901bdee2cb9 2013-08-26 23:56:54 ....A 199190 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d7eebdac99685e193e89a355bc5582cb5792acc365da39dc257a7f09eaef8ea 2013-08-27 00:02:16 ....A 104448 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d84a79ef4348248a966a0a384374e83e1ff074c4f7de53cf883c416519a73b8 2013-08-26 23:32:54 ....A 108569 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d8543af4156bd657007fd5f98c589bb51b9f94ac229af479404880fc1c633aa 2013-08-26 23:31:38 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d8aa9d33d270e96f94a03b7688b315db80841f31bb4ba192cef000c3c9c9a35 2013-08-26 23:47:26 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d8d621a13a0f54493992104eb0adbfbf0298b4cc6974876b6749a6240ae58fc 2013-08-26 23:39:42 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d925890fe46c84591bb09abde22ccd9df88df3a1c65b7fdda0437a8e9e10d37 2013-08-26 23:36:34 ....A 77597 Virusshare.00090/HEUR-Trojan.Win32.Generic-0d947bb1d533dba1743e1a0b43c20736b1cb9d4c3b020e9cb9902c31c5056577 2013-08-27 00:08:50 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-0da3a53c165b449f703374f1256781ce6afcf18947ee715397f79acd1fdb1402 2013-08-26 23:52:44 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-0da489d71c61cf7bce54f1cde740a04e65667e074cf23254de1688eeab67ecb5 2013-08-27 00:04:24 ....A 819581 Virusshare.00090/HEUR-Trojan.Win32.Generic-0da48f858de2ef1278fb114cf4ac900b94517615372016793f273b9a29f687f7 2013-08-26 23:45:14 ....A 1194024 Virusshare.00090/HEUR-Trojan.Win32.Generic-0daa1ff42a8c8d7e55f23cc0c4f87d322f782176ee59d156588e47fc9a8d3f56 2013-08-26 23:55:10 ....A 83456 Virusshare.00090/HEUR-Trojan.Win32.Generic-0dac7da1508ae9d3515c3cb535aa001d69fd5dee281f1cc0ed0101a7177f4950 2013-08-26 23:40:30 ....A 467456 Virusshare.00090/HEUR-Trojan.Win32.Generic-0dadd7e48d60d11190b8fd77389c974c2b8e561544a1cddd8de6b99bc10ae173 2013-08-26 23:56:06 ....A 26560 Virusshare.00090/HEUR-Trojan.Win32.Generic-0daedb9ff006ad8e6b9472b535b2d121f648ccaf371782e35f302e18d730c1ce 2013-08-26 23:12:30 ....A 705031 Virusshare.00090/HEUR-Trojan.Win32.Generic-0db66cf816d4e7f4adee656d0019d6e6ec20d94ce9387c4bb2cc2dc102a9025c 2013-08-26 23:16:32 ....A 1067156 Virusshare.00090/HEUR-Trojan.Win32.Generic-0db9cf83a16630e57248df5e94c48953d66c806997667014fd862bd4e5644f97 2013-08-26 23:55:48 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-0dc21bdf92d43ecbb444b27db4cf661e2f9e02c54fc4e3f8376261b1f400c301 2013-08-26 23:21:22 ....A 17408 Virusshare.00090/HEUR-Trojan.Win32.Generic-0dc5d0c830502ad15c56e8037c110af7e1bb249b8316e704916d4626d2720751 2013-08-26 23:31:40 ....A 2515456 Virusshare.00090/HEUR-Trojan.Win32.Generic-0dc9a77c69368b8ca16cf8ee3dcb375549fda1e572c692d7639d6ff5c285bbba 2013-08-26 23:22:30 ....A 20971305 Virusshare.00090/HEUR-Trojan.Win32.Generic-0dc9c4060b22437bc3b146091828ec91b322530a7ee7ccc70ed571b69370d713 2013-08-27 00:06:24 ....A 3568642 Virusshare.00090/HEUR-Trojan.Win32.Generic-0dd3524f73e412d0b937a8786ca617683a6dd8c441079461c6b81356bd92f328 2013-08-26 23:25:48 ....A 1220608 Virusshare.00090/HEUR-Trojan.Win32.Generic-0dde97f2e1ddb3f648401610b75c2d232913eede48efd1cdb5ca064b41479f81 2013-08-26 23:44:30 ....A 741757 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ddf64bee8947daadbe923675487e6a9322ee27672fc76ccaf5fdefab41ad8f5 2013-08-27 00:16:06 ....A 2702875 Virusshare.00090/HEUR-Trojan.Win32.Generic-0de3f5bd14aef80de647f62dbf74edd73e05136535e3201d1c5e7d9bacc9b2e5 2013-08-27 00:02:06 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-0de491204d904ca536721a68857694122aa7fa4112528bba96ebd38e9403a50f 2013-08-26 23:18:50 ....A 949888 Virusshare.00090/HEUR-Trojan.Win32.Generic-0decb2cf9db32bda5ad27e028965fd8eacec262fb3c5c5a4733022aada04d278 2013-08-26 23:30:06 ....A 30720 Virusshare.00090/HEUR-Trojan.Win32.Generic-0df225a5429b374f0f34de4ce118eda11ff29ee45c2a38d8c8960e54c5195e71 2013-08-26 23:25:50 ....A 388608 Virusshare.00090/HEUR-Trojan.Win32.Generic-0df479727a33958d2a47ae2b20d680ed9e221a6d74f90075aa3e4c66cd41f098 2013-08-27 00:00:38 ....A 62166 Virusshare.00090/HEUR-Trojan.Win32.Generic-0df4dd97400abed3e30e194032196637f7344431ca9b49d77f5425882e1b15cc 2013-08-26 23:33:04 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-0df9bc479c1ac88bfcd3158af1df47194cfe7152de46f74698b9d8a87d554263 2013-08-26 23:12:04 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-0dff7e49e173acde670a598a592b2272493f2580795a0005a3fc2a298046e4c2 2013-08-26 23:32:26 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e06a8f634d162750ecfc49371dacd058ac5cfca998556c5ed2b3d23e264f024 2013-08-26 23:42:52 ....A 893440 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e08f1c06d2967a1c05222fd5eb87230a523a8b57f0d570331552df11a957713 2013-08-26 23:21:10 ....A 71616 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e095e405e9a5392ed229c54db29e3d416ba31b6cfdd5b804561e18db96da7ad 2013-08-26 23:58:20 ....A 175204 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e09d971e12662b791f7a53cd54c602a8ce85658a9b278f3ccc3086aeba9c153 2013-08-26 23:16:02 ....A 1299979 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e0b5ab5dc03a2bfe35891dc7685c5fd11ea2c4ef711603ea5cc8ad35eaa72f0 2013-08-26 23:16:48 ....A 109696 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e13ec706f40f915a25537816a8f5b62ba0a8a4f6b7280a9d285ddfe2c1bb4c2 2013-08-26 23:20:22 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e16fc5e047efbe73ad827064f5ed3a815fd859cf24bde54a819063f5cb3aadf 2013-08-26 23:41:54 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e1ad295bdf85ddd6bd4bdf46eb0455e5a23affd300c2e8721ffda6ed22d95d6 2013-08-26 23:22:20 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e1e4f0a4669fd934cff1cdc8ab5e56ca22f43cc940868c6c939d026b086958f 2013-08-26 23:15:10 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e20259b789424e9dc88e6bef4ab07feac4c89a5caf237d7386ed5f45e0727d1 2013-08-26 23:56:26 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e2251e76f5703a73124c5ad74cb8e00e1bb56fe695dfeae877190f5b5d21457 2013-08-26 23:31:46 ....A 8467968 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e2ae5dc5c3369d86c03cbbcd08aaec30421b6e4927283c3f6d00a131fd8d8f9 2013-08-26 23:52:54 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e33228e508e75b8d824fdb5d43a3e23804e229fb050ef8c90e261b73b9f7042 2013-08-26 23:13:38 ....A 5022525 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e364f89be53e46e858aff143ef4f80c4e9c9c63b6eb2975704e6f3cfeec0085 2013-08-26 23:23:02 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e371a6abe489e12ad05af4ebc9c223160cf4c81b645a38f639abf99838c7ff8 2013-08-27 00:07:54 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e39620db2f7f883be6dfeceef19cc18f55a476bae3f9357facf9cde7d837571 2013-08-26 22:55:52 ....A 180976 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e3ad7f330d20fc467917339659c43deb7e8892ecb0ea43d8563fcc57bfb8faf 2013-08-26 23:51:56 ....A 339824 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e3b079c9b85a91b4b9ccd6c57f43476a5b74fd1037ed914d545a9a870830e79 2013-08-27 00:04:52 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e3d1e8feed80ebdf7f88c897914d45d9ac6aa02924dd5281f1dd4fdcbc18f8c 2013-08-27 00:07:04 ....A 139780 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e3f10fd501d073a68384bae5c7ebb43dc1936a0df7cd56e20f811799a7a97ed 2013-08-26 23:46:14 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e432aeb8e4299fa90383695d60ad87503c8f7d329db7ca46a2fdf60e44a21aa 2013-08-27 00:06:38 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e441cf60b9b9ac860b128def0d0fe63deb7593f09760deb171083138a3f0d65 2013-08-26 23:08:18 ....A 1017856 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e48bb0333066632e7a7eb68415c881409515c552289922ca8c8e4ffc2896ce3 2013-08-26 23:36:08 ....A 98560 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e506de04abee2f9dd63006d66d1163f46a2847937bdfde7238b6423fdddfa6c 2013-08-26 22:59:28 ....A 38784 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e513bfaf41fc0d50a0ab577a2c7f772706e22c9d5473e26e37aba3dd8ff9913 2013-08-26 23:53:04 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e547635a20fbb76e901cda1ccaf8d5a54e7f96745bc5a86508487dd41173f2b 2013-08-27 00:21:30 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e556674ff413d5c5d8db654498f0acd037e7dbc3127bef777511342f5cebee3 2013-08-26 23:08:28 ....A 971776 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e577833cb256b4c6e3ebaae59db49cf8b993ed401a8ead7ea51f55b6e1debae 2013-08-26 23:38:56 ....A 88576 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e5e514707914ffe778604a269721891a4854fcf53e4618a0734cdb86dd75777 2013-08-26 23:10:12 ....A 1490434 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e65baf20c8ae7dc4ebfceb8a86b323f6dbb11a42860ba070252ca590bdf34a7 2013-08-26 23:08:10 ....A 4068864 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e6675ab72cff34f140b2814bf4e0b9dc8661df5018943e0a7b3d2e009d6c040 2013-08-26 23:16:12 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e673c265a4b34555a4d611726726c846bc23b84ab71c95884798723d29b1038 2013-08-26 23:29:24 ....A 31238 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e6743e8cb2875ce45254df9c8866da77bcfd07d0322945a4cd2b09750290850 2013-08-26 23:04:02 ....A 310272 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e6a87236457706b2ebd9a992c0c8d8e7bbc4478a003e48a2e84a18061e17c54 2013-08-26 23:59:10 ....A 68608 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e6ab688e774f75ebc76490f05298abe3058b5aae2e9c9b40648ef518107d739 2013-08-26 23:41:32 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e6e92f1daedeabdb99f7abc776b9a656fefb75291241f1672497672d657a402 2013-08-27 00:08:42 ....A 353280 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e7097341c0c2507c49f4393c46e3aae93d78a3d67339a9bae0052e239222096 2013-08-26 23:05:58 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e7893c0963065933d088affb2e7c4d5b8590d9e1a5d7aac9cfdbd8d160c78ed 2013-08-26 23:07:24 ....A 34176 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e7db542cef19d0336a9a8e86954157e5656e5d16a43dc7975708900948f6828 2013-08-27 00:16:22 ....A 306176 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e7dbe010561c240ac24ba4dfb19a729c3ad0ce29132881a0cf7bd53367f3130 2013-08-26 23:30:58 ....A 427520 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e7e37b762bcf1b99378d6b5e27faa8c25032415eb433d0a6af9eb19505e3c8b 2013-08-26 23:30:50 ....A 416335 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e8023ccd4fb7f10d0335f5a55ca744969f71fc694684a1f02017784094e0b87 2013-08-26 23:46:00 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e8393f875120a52df952924a506aedbfe98293927527e3e5306b5f283effd2d 2013-08-26 23:36:56 ....A 98371 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e84283bcc8a98f375ff6fa937b07e48704fe85acf1103306286f6aa9c70f3dd 2013-08-26 23:09:16 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e91a73cc685229b03e4c3259661825183154b193aa46dae3f69bd5985057915 2013-08-26 23:40:02 ....A 8402113 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e938f2c132437542785ff7067f964e82d8fba713cd8e972b28213aeabc5979b 2013-08-26 23:25:48 ....A 783759 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e93fbbe1b8d5d21555dce6cf293a364d1e8d89de8f1f4a02b11c4d72d898461 2013-08-26 23:22:48 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e9c6654989dce170a19465570064c3c6df617e89a66d6f54e0d633244af8c22 2013-08-26 23:16:24 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e9ea808256f94bbac049e43e59a0921cfbe9eb87c15c38d2a075d02216606dc 2013-08-26 23:29:22 ....A 443016 Virusshare.00090/HEUR-Trojan.Win32.Generic-0e9f73b59dd857e3d8efb344be9f1ac68658cd5723c8a75a294fe03a3b8a9bf2 2013-08-26 23:37:48 ....A 65683 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ea1737123196f8898b5ebc745ea0f1dba6f9420a0b9004f143205a9d35cce77 2013-08-27 00:05:00 ....A 23552 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ea2f6ae09e857b6bde77af555fc9acd26dd2ff5c958228b7adae10eea6d5cf0 2013-08-26 23:25:02 ....A 8704 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ea40c4d2d9ead6f1307e1bcdb4a94f70f7cd2e06e1bc6c8d5986ab57a30af4b 2013-08-26 23:17:52 ....A 306716 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ead7c3b4b8366a8863c8b1940056f7df2cad43a51f1a97cee1d11aaecd458db 2013-08-26 23:02:34 ....A 78686 Virusshare.00090/HEUR-Trojan.Win32.Generic-0eb3e282c305aa7832c6f53d2123eb2b1f9562b92173fa5b79aad47575bd8647 2013-08-26 23:38:26 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ec27c03840a0f81c0d52692640a6e516355b746d2acfca6abc32c1535c920f9 2013-08-26 23:04:44 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ec4c0aace0570efa0ded1ae06f9f13b8385356ce698120f3ed3b47e89053fab 2013-08-26 23:11:28 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ec83c0b7b2cab7b05406afcf19c210d9a235760efac0a86981b065c88f91be5 2013-08-26 23:33:58 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ed00683fe4108780e4319443e2b8b0a05fc6ca830fdf602e260aa7d67cd8e75 2013-08-26 23:52:04 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ed2cf68e2c755d675743a3adaa91a1608f1239e14f85d6ace19c2aae1321d1f 2013-08-26 23:36:36 ....A 344731 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ed358306b356d1c950780a3e63d322773d591041dfb81b1b683ae4d21da7884 2013-08-26 23:06:06 ....A 119709 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ed389025b611d5aafe3ef2b7502057d31f91e44e7fd1e03e7dfaee31b907918 2013-08-27 00:06:02 ....A 308288 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ed5ea008ea4a16f22a595b0ff2317529104323340b2d2fbcf436e726458160b 2013-08-26 23:58:56 ....A 165888 Virusshare.00090/HEUR-Trojan.Win32.Generic-0eda6abb9c8c4f2ed2bdc76791c749412af1a56083f21100e8a1c7d7d1ede23b 2013-08-27 00:05:42 ....A 275968 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ee0af4fcad6bb672fd0d89ad540596f07de1934301f46317aeb89ea7e874b43 2013-08-26 23:37:56 ....A 28288 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ee2083748c86f65251fcab9c3556520528820d49a22e05ed1dc22e0df3b5c5d 2013-08-27 00:06:36 ....A 192000 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ee574e2d58729f0d2401b6be13040e59a4b131c66724b0cc5557530609b41f7 2013-08-26 23:57:48 ....A 913496 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ee7becba3baec32cbef0f2fdfc75785ce4a76652e8994f86c6eeaf4f47999fb 2013-08-26 23:08:28 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-0eef4dbec3c0265408ab1bc0de929e362ac01c372bbd5e26adf53b7c314f980f 2013-08-26 23:56:08 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ef5916757d5820c6c75f47ab65c8c5eb0c1c7155d4bf7d1bcbe38b82f3d17da 2013-08-26 23:19:34 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ef81c7090a97f560c79e4f5dca860cec3be940033bf3d77be6bbbf965e92ab5 2013-08-26 23:51:24 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ef847a08ed9c01c268492f14d6e96f5e4b877b53ccaea17fa321eea0e74c42f 2013-08-26 23:13:46 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Generic-0efb0def7aecfc1dfa9f1a5801145f6ce430c1f285589619b45e49b24150376e 2013-08-26 23:30:08 ....A 17544 Virusshare.00090/HEUR-Trojan.Win32.Generic-0efc8aa9db202f05bbd756953a2e0d74d65d25498a5d4e8846215c9bf3cd6220 2013-08-26 23:38:52 ....A 581632 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f063eb692aa919c06f2fb293712cf095fe440190d852c4c646a9d4050795d14 2013-08-26 23:30:56 ....A 931328 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f064e59e76ae6dbf98f7638c9081949de309e94a3003efd60ee5f4100394b42 2013-08-27 00:06:24 ....A 242176 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f07e16e9c13bd4f5b3bd420007d416ae044005bdd206d2deca770811356e46d 2013-08-26 23:08:02 ....A 274603 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f093ab242ac88df727b2d22da9b171281c32753dc0e2db06df58acb1c2c39b2 2013-08-26 23:30:32 ....A 64512 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f0df8c03b6d91fefc29d9b45692c5353c3a0bf742d55e68b6790d4cb77566a6 2013-08-26 22:56:16 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f0f14b8f84ca46e21a9445f477ca3cfc4cedf9e54069fa248c4da565de26cff 2013-08-26 23:59:50 ....A 299008 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f11dcda069d60f7f5d631720cf82b8b7d624d9fd869b7fd50567004b15bae03 2013-08-26 23:52:46 ....A 305152 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f15d79c2d6e58290aa76d735f0b689c19730890298bcb80e616725a6f6a19db 2013-08-27 00:07:34 ....A 41472 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f18dc3756e658b53001e5f41768882503e1a96f4c06d1b012fb4768549e3124 2013-08-26 22:59:28 ....A 1183744 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f1c0e2a9a0a2daa80ceba411d15f99c8e3fdcdb6fe06389bbe92258af1fb997 2013-08-26 23:46:42 ....A 204800 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f1c4978e15409dc38123ee037922a412c1ea11200eab574504794f1ae430490 2013-08-26 22:56:16 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f1ed25672a29473487c5b305e821fdaf23628bf18e12ac9fbda6fb70963b42d 2013-08-26 23:06:00 ....A 41952 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f231235ea1615cf5f5ef8f48ac6da4fac0a52de825736303517443cc0397f9b 2013-08-26 23:41:46 ....A 1503931 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f255829ee1239d0241a8503c944bbe720263901ddd8bf29506615c165fb6ed2 2013-08-26 23:54:02 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f28103fcb4f03d62bef7a424fce92eca45e7bb92d4002de36e560791029339d 2013-08-26 23:03:58 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f2d02e57834278276d275408b11fb062651b11f5e2946d7a89d774fb2b848f3 2013-08-26 23:30:56 ....A 1380875 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f333f994bc671d049a6c198a1705a73a09db67686a6d0bb26844764337eac00 2013-08-26 23:54:22 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f38491b8369e94b09b997bdd456dcd4b7fefbf4ba451b94190ad8d4c6122dfd 2013-08-26 22:59:50 ....A 260608 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f3e8740d9a93b2edb1ae56aa28cdc4cd4f22e8f47eb6df0825ce96c9349513e 2013-08-26 22:57:36 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f41ae20867e7d9e4045bd5c2cef4c69cdc6e0de36ce590ad320e92098bfafaf 2013-08-26 23:08:24 ....A 92672 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f4603b9af6e0581e0fdef66304b022861f86fa7f5954eb147a5848eb8921a08 2013-08-27 00:05:34 ....A 225792 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f46cc8136d1d694efa7a544b22d6c5ef906980f07fa037a4a2d4596563bac63 2013-08-26 23:49:36 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f4d9d32515a5ac2841e02eee07068c0e54372a2c21a2852cd1a956446b27b54 2013-08-26 23:55:32 ....A 103408 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f50d970d712f542762c8c94b8ea5f8b6bb8e5fdf65072cae0ba0e919bb1577d 2013-08-27 00:00:14 ....A 97792 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f5c77d020ff90e94b2a21d83beb81d5892f5f6066bc5d83e6ec0116a8e2d868 2013-08-26 23:33:40 ....A 26480 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f5c9a42a8d388cce01e71277ce6069713e05db02a2f73d7b003e07060c13705 2013-08-27 00:02:14 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f6080aa30ed140fba3f18867ea5e065cf1f15924ba1fc5fc213f178fc8c791f 2013-08-27 00:12:26 ....A 137440 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f60e0a027520252ab64b066207019f7c6d312c3fd3b0682f4f0fdf73a990ebc 2013-08-26 23:25:58 ....A 2330624 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f646f1f36828e133b2e9e446bd8ea3b49e7097115d5311c4aab705cdaeae650 2013-08-26 23:36:06 ....A 4866400 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f6670ba653c157a8b12c6700d4cc2ff858a81de7cb916de61639e801b90ef9a 2013-08-27 00:14:28 ....A 377881 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f6d15f9ac771641f9750b6d0f480c8e910dcabaf87d2ba19767e925342438ce 2013-08-26 23:42:30 ....A 929792 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f6e9e6b73c2be2c3dbdb381762531aee75311082448965e7b92ba031d3491f4 2013-08-26 23:38:34 ....A 199600 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f6ee54363861afa91a5bc61705bc79d01d58a8d6b5d8d772841d5f9c2206b0e 2013-08-27 00:06:22 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f7156351a457183c4a9b35cf3da2359f62345f43c0d00d77c4bf2f8d2a7effc 2013-08-26 23:49:46 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f744a11c00183d77629053707f2d6b55d8be71232c6bac29a3c5c5c7b80041e 2013-08-26 23:32:24 ....A 33733 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f75de7ef708c74842653628c5db992557f596c01ab995fbb6b7fade970644e2 2013-08-26 23:28:52 ....A 39948 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f77e67d2ab7108e7eb152e90b8c725b25c4503da073c5a84234a95419f83d8f 2013-08-26 23:51:26 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f7c6b934861bb1ff21613221455b5344eb2f7662c2616f765ceb37066975994 2013-08-27 00:06:28 ....A 214528 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f7d2c226ac2bb89779fcb3b30dfeb923242c30d0fc6b29bcf9539912fa88ff6 2013-08-27 00:20:24 ....A 266592 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f7e6307040eac9bf48ceb2c6cb52906e00efd452e03be7d956bccf558bd7c0f 2013-08-26 23:44:16 ....A 323072 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f7f9e1a95d318bf4b5077c24b550243567f645d7a6054557af27f8e3ec1618e 2013-08-27 00:04:56 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f81cc8fc7fd4cc28a0821e6fbe642f11adc1ad84e94328544886ff7a95c1816 2013-08-26 23:02:36 ....A 246784 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f81edcf752228c199990e088074ca44d698cdce33b3ebc7480380ae633efa6f 2013-08-26 23:20:16 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f8773fae253da490e475511ad6376fa87c48e73c18efa42007977a1a37782b6 2013-08-26 23:42:58 ....A 789075 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f8a0c0fe26713f24cdd054e44dd95ff6313485fc8e5d2b5b0d3e1958f80da27 2013-08-26 23:14:34 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f8b04b21fb99179b666950e92ee2d86e2ac371de5bb8b7964b2c6f5a656e2a1 2013-08-26 23:27:06 ....A 442368 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f94e8ba23e06ecd37dc46ca51efbf47f8c25fe72fdd7911e1739cd3c8e0ea4c 2013-08-26 23:26:30 ....A 2486272 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f9513c8938c0974961922c6811b274b00b6339516f9b105727036a5a6eedace 2013-08-26 23:32:02 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f95c40eae6f9f3bc5c3816ad09f2b154b1025efa6917efe9a30b284aa4a904f 2013-08-26 23:54:16 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f9951219fb713cfc284e7994289d755d2fbb4b619fcdd3f0c98d1dd1abae3ed 2013-08-26 23:20:22 ....A 198348 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f9a6364b8fae4af61386f6978d6fcb219c81291fc920bd56db2eaaf4313a8e7 2013-08-26 23:52:46 ....A 13824 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f9d4ea3dbdfef14d66bf37f086eb4e00d14e46dc6d6d0fa505cb62d946d8e56 2013-08-26 23:22:42 ....A 630784 Virusshare.00090/HEUR-Trojan.Win32.Generic-0f9fa81c0af833cced6118b6fe6101b7cd46b1c81e604ae3c32d82282c68a8d3 2013-08-26 23:43:12 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fa6c7bbbadb4ce7d278957062b5324052952bc3a569663b6bd27a065383b586 2013-08-26 23:49:16 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fa771bef415ecf1d3b611f839540a5be36a73be6cee189efcafbe0e332cc11f 2013-08-26 23:44:18 ....A 85504 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fa7fe666ccd51139f861ab4516e0b51b7b8a9bb38a213f2142e17530674682f 2013-08-27 00:03:40 ....A 26624 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fa926daef7b8482d2f2bedbf4712e4986822fa76d7c90192ab68a544a5b7587 2013-08-27 00:00:04 ....A 2981888 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fa9792f864a6f395ee25c6f4d63e9bf351e76d7f42ea17e8e9ad945f736c031 2013-08-26 23:05:00 ....A 888832 Virusshare.00090/HEUR-Trojan.Win32.Generic-0faabf1e73473de53004af769598262cec174e345b085ebd1073a5b896c3241e 2013-08-26 23:47:00 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Generic-0facd95cca0bcf91bf416491516c625ddaee992d8e0778f8ed92abe04ba9b39e 2013-08-27 00:02:28 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fb69f0b1e35fef6feb1630a51bef594202ca0afabd789829bc8c219fe586308 2013-08-26 23:07:36 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fb73a26edd83fa8ac5819aab9aa2f601a1517ee9c94d0a8edaae85e9b0f3172 2013-08-26 23:58:36 ....A 288256 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fbb44c24a4221b19030e1f5543fd7bde328013d150e3c36cbc15bd3a5061607 2013-08-26 23:52:42 ....A 311259 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fbea3af4f9a8a82e072ca846f05bfb08b3f6527293d58dd6fa90cfc4de2d1d1 2013-08-26 22:57:42 ....A 96256 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fc2bc82610a5a8ce1a26d05fe7b040d96544435380be0c8235c7089f1a561f7 2013-08-26 23:56:42 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fc31436d22de53eecc48ef5a5906dff6e715f6fc51b14fb85b4879e12fbc6c2 2013-08-26 23:05:58 ....A 1160744 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fc43b43fe2fe29b967bcacc984c1fbd87ab6105609bd4c0f02085ba6a98a689 2013-08-27 00:08:06 ....A 85868 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fc79b6f36041ce3770dcf67fbf0ebd89ce3356c45aa67d9be9deeb5fa5dbc17 2013-08-26 22:57:08 ....A 808960 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fc7f0ee4c92dc6e4b8ba2cb11d38ca70814054b8553362c7771df84f8045c6a 2013-08-26 23:43:34 ....A 566272 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fc8a15222a509eee1aef29fcfe63b91287c2b4f8543bef79d134269cfeafe67 2013-08-26 23:52:52 ....A 784885 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fca551d518caac1c003a365493ac830fa27df2d717e278cf62898ff93e4eece 2013-08-26 23:36:06 ....A 124826 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fcaab4d22e0ec29ef93c0efb10344734044d7a287a6b6639b63c3a19da72855 2013-08-27 00:06:16 ....A 335885 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fcc3e847cbe897be1bc71657c6dbcdc0d081f3fe9d139828e99369ee7f21342 2013-08-26 23:41:22 ....A 271815 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fd349ebac3f2ac6e52cfb7757c98ead4e73a21c0209dba69a0f49a7c6db16ce 2013-08-27 00:07:00 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fdde2f5ef278589189a617a535f447054f13c88cc6f923ecb2f6445e85a8b03 2013-08-26 23:23:48 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fe27668a08d0f2bfd33aa89c7bf54c47404bc61737c356ccd7dc200901de045 2013-08-26 23:36:50 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fe32679d7c7acb6fe6b84e6a1e70e77c40173c1aac153afafd421d566068a30 2013-08-26 23:02:06 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fe5beb0cf62c0e54b4bf75b6e80bfce929ac874bf20e0a5d176adf3d253ee0a 2013-08-26 23:15:38 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fe6370af2bf797f6bc064791f40c422b655b78cc41e69d234e23809a0f09c36 2013-08-27 00:11:06 ....A 1825149 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fe8e7fef41f441ed5d1cf30d32d7a1491138a41fc1e593f6edd01ea7d6e42ab 2013-08-26 23:53:28 ....A 267677 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fec00adff77bc745141cf3e428de06639084b6dac0a6c29f9792e284cac8452 2013-08-26 23:14:28 ....A 214016 Virusshare.00090/HEUR-Trojan.Win32.Generic-0fed48972c9b5c7fc6735db2b8764c45c95d45bde3764933b4a4909656c1ed47 2013-08-26 23:05:14 ....A 270336 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ffb1778392a0f7ee8d49a1065aae63d475ec0796c6732812c85d6c4cf0aac13 2013-08-26 23:18:04 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ffdfa2d3d07ece28e318abcc6d914e2b3dc492627b6c8ceb8e518cc07c38968 2013-08-26 23:38:12 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-0ffe9479460e48ba31514b68ac63f0b705863704a44cead7101e64f504e9e832 2013-08-26 23:29:20 ....A 298496 Virusshare.00090/HEUR-Trojan.Win32.Generic-10001b98967949be516a1b174df604489743b8e82f7946d221e4667dd7eac2f8 2013-08-26 23:56:20 ....A 238119 Virusshare.00090/HEUR-Trojan.Win32.Generic-1003a3e86e69b67561ffdabcfc7289d96be2f462fb1bc322a68afd43e2597747 2013-08-26 23:46:40 ....A 835584 Virusshare.00090/HEUR-Trojan.Win32.Generic-1006d2df96ff2810bc50ea9eb4be0b31db1f8248736bdc79cf4d9e9bc74527ab 2013-08-26 23:00:38 ....A 679424 Virusshare.00090/HEUR-Trojan.Win32.Generic-1008be069eb1df072517162d901abac444ce6e3e0f21dc1966eac0a27c250b03 2013-08-26 23:17:24 ....A 186880 Virusshare.00090/HEUR-Trojan.Win32.Generic-1009ec9698644bdbf398ac34811b2df44765a009bc9cd0554a78461320b764b8 2013-08-26 23:33:02 ....A 867328 Virusshare.00090/HEUR-Trojan.Win32.Generic-100d3ae3decedc9ba53c6aa15797ef83fb3f2eec1260d58dda47de5211e28a35 2013-08-27 00:01:00 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-100e3e9012901e93a60d633f3c0ecd0937107545d401c98127eb68303cac8cbe 2013-08-26 23:41:44 ....A 564224 Virusshare.00090/HEUR-Trojan.Win32.Generic-100f4f0c46ad8925211f8e3a49b4f478754a45d8cf61a018eeac543cc501e55f 2013-08-26 23:19:42 ....A 26624 Virusshare.00090/HEUR-Trojan.Win32.Generic-100fae06c592ba3fc9680b25c2c7761003322e456d1a8e1ae71b1608321462a4 2013-08-26 23:39:54 ....A 867328 Virusshare.00090/HEUR-Trojan.Win32.Generic-10119b81ccc733edca0123cc49a5222ec2c0eec7a4dfcb44a17153af77d72359 2013-08-26 23:45:24 ....A 34593 Virusshare.00090/HEUR-Trojan.Win32.Generic-1012cbc697de8d589e2418328554ace99310c97c54022aabfea9b57370705fd3 2013-08-26 23:27:16 ....A 222200 Virusshare.00090/HEUR-Trojan.Win32.Generic-1012ffb3593f6777dc1d1eb2a5b23234f7d0b01b6a53ac24b7700f5bc23b72bf 2013-08-26 23:35:18 ....A 436464 Virusshare.00090/HEUR-Trojan.Win32.Generic-101866a0332d314919c4c993421d0f559af887f318026e8d55eeaaaea620fb4d 2013-08-26 22:58:54 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-1018ca9dd47c7f6754d2a3a7236b93c0b34245a65b41a73ddd5a22e79588e433 2013-08-26 23:39:54 ....A 765952 Virusshare.00090/HEUR-Trojan.Win32.Generic-1018d59e70dfb48b134947895635e0c7e493730f5f6f02bbe2a9662cc63d2c8a 2013-08-26 23:27:16 ....A 430168 Virusshare.00090/HEUR-Trojan.Win32.Generic-1019b9768585ecf0d4644d475c89b4f0374d1121c245115473a33ff0c4f397c3 2013-08-26 23:16:18 ....A 430872 Virusshare.00090/HEUR-Trojan.Win32.Generic-101a7032fcfa6352d344af2a849a00f9ef9847d2e04285f820a9ec0c0b4a1874 2013-08-26 23:35:56 ....A 46217 Virusshare.00090/HEUR-Trojan.Win32.Generic-101bfed9a5604cc2393ca795b3373dfe0255bf15b1c0c0c03b6e0583cd3a459c 2013-08-26 23:16:12 ....A 21963 Virusshare.00090/HEUR-Trojan.Win32.Generic-101c6cb810723aaca61c28d55ecafad8a2e43019ec644d8ed37e4663c24a2533 2013-08-26 23:35:14 ....A 913408 Virusshare.00090/HEUR-Trojan.Win32.Generic-101cf05b28223bb762f2fbd5a23ae8166dfcdd55577f26cf9c4fb3a29d1796c4 2013-08-26 23:55:54 ....A 675840 Virusshare.00090/HEUR-Trojan.Win32.Generic-101d94163010b36353461ca833ca44154d23f4fe33f3e14c12cc42e681137a51 2013-08-26 23:51:18 ....A 1069633 Virusshare.00090/HEUR-Trojan.Win32.Generic-101eee45eb45aea349476477953a805a36a157364b213a538c28591f0016c33a 2013-08-26 23:10:14 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-101fc18cbf08052a3c325c7c6b9a7bafe6df5bfcc32ffd5546b35a02f23f9cba 2013-08-27 00:10:06 ....A 319563 Virusshare.00090/HEUR-Trojan.Win32.Generic-1023d81bc70611f99eea1c04d06d10b6ed4d9f4a811e1904ceb7fd782bd17082 2013-08-26 23:05:44 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-1024229464859cdde58a704f252759af287b07bd3311c28bb1fc46e5ac9b44ff 2013-08-27 00:21:20 ....A 176640 Virusshare.00090/HEUR-Trojan.Win32.Generic-10266f7dc0d9ff1cd5c78a190abdd4c9ba45e86d6f8ea5fad0184827f31e125d 2013-08-26 23:38:22 ....A 2332160 Virusshare.00090/HEUR-Trojan.Win32.Generic-102949433b7151d84a684377e210c5417d4f5a495aa1347d25e796c3b37a32c3 2013-08-26 23:51:28 ....A 53268 Virusshare.00090/HEUR-Trojan.Win32.Generic-102aac813954e7f70a71cf7102f3b8bfe07668d88b58b8499a5ea92bd12e237a 2013-08-26 23:23:24 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-102b6bdc98f86ac18f087f8ae9a6816b3ae601ed8fa6569b852098540e75abd2 2013-08-27 00:02:12 ....A 422944 Virusshare.00090/HEUR-Trojan.Win32.Generic-102c9584c1ddf51c49b1a07757f32e907b018f0d197581630e6a30cd9ca9d172 2013-08-26 23:21:18 ....A 154911 Virusshare.00090/HEUR-Trojan.Win32.Generic-102e31640db5d7147e808b28f42a6b0ad3f6d2a79a41d663df24cdfcbf39d78c 2013-08-26 23:16:12 ....A 976896 Virusshare.00090/HEUR-Trojan.Win32.Generic-102e3b7c7d9a3a53a3e97afc11efdeefa64f5e86c258809414836e5cf40282a8 2013-08-26 23:15:34 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-10307cefd35890344f149a9c995d7861bc8f316c29546cb9f7f3409b6d17e085 2013-08-26 23:46:06 ....A 27136 Virusshare.00090/HEUR-Trojan.Win32.Generic-10335029ce4511b22534cfaf05bd0c6105647747192577c9437d5927a9cd8e0a 2013-08-26 23:11:30 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-1033e340f4cf1dd90be3662389a66aed890fa2e1e9aabfa92b2e3f0413325905 2013-08-26 23:58:54 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-103690d76e3e711d24c5c31328accedfb9507a94fb86cf763b3291791462339a 2013-08-26 23:27:18 ....A 410112 Virusshare.00090/HEUR-Trojan.Win32.Generic-1039326b8a0f774dfc35db13d40d3dda01bede6fc13a2ce6b7c4450f2a4d1b49 2013-08-26 23:34:18 ....A 156672 Virusshare.00090/HEUR-Trojan.Win32.Generic-103dbc6e4095815f6574f8e1824f3d55733ff43c9184e1fffa5b356dcacf42f9 2013-08-26 23:59:32 ....A 557056 Virusshare.00090/HEUR-Trojan.Win32.Generic-103dd2ad166db50a4659bc90713c221effea2f6bb36597f24c4b22f448f9f377 2013-08-26 23:34:30 ....A 97480 Virusshare.00090/HEUR-Trojan.Win32.Generic-104f4a85cd7dc2228e5eb65af41e07eb050ef1945537a0ebb334802d297c516f 2013-08-27 00:01:28 ....A 88064 Virusshare.00090/HEUR-Trojan.Win32.Generic-105067d1572c8641c5123cb3c35c4bad80e83cea4b15f87a561720799b2f3365 2013-08-26 23:08:22 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-1050bb9d8db82db67ccc75529965fee56e41e66b4617ef893ade7f2fdf935e30 2013-08-26 23:58:36 ....A 20971000 Virusshare.00090/HEUR-Trojan.Win32.Generic-105184c1cae8726ebed91ae7aa1217614c68c8e913fb5047e3ca8e2a69a60098 2013-08-26 23:17:30 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-1052014db77ed1f156a51a220cfe5a290ad6083ee430154f0b14540294ac503e 2013-08-26 23:31:34 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-1052efd7e53cda31e9c31308a317523993bf0821d3cf28043d364dc191f88017 2013-08-26 23:41:48 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-1053f63dcd06220bbf0d68399c8024fd515fa3b1250bb196f517309665428e58 2013-08-26 23:09:22 ....A 727561 Virusshare.00090/HEUR-Trojan.Win32.Generic-105988fa4ea105ef4d25131faa63c56df3b6b9294a5e7c2e09ea5d6990b99fe9 2013-08-26 22:56:16 ....A 311488 Virusshare.00090/HEUR-Trojan.Win32.Generic-1060861e4032cfd4c25c44a669264a151500fd310abe8f1ae0bc3f4f819afd4e 2013-08-26 23:52:36 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-10608c66ff06616881118038387feda30cac79f0fb19d126d887720b362cca58 2013-08-26 22:59:56 ....A 389120 Virusshare.00090/HEUR-Trojan.Win32.Generic-1062c19bc6d7498d6fde0f0d408706ddd2a5ae056d67e83546ae3060f4bdee66 2013-08-26 23:25:36 ....A 379904 Virusshare.00090/HEUR-Trojan.Win32.Generic-1063dd82ea9c601be48678bccce551d305b86d5b5d8394c59d6615fe4d10efc3 2013-08-26 23:16:54 ....A 401408 Virusshare.00090/HEUR-Trojan.Win32.Generic-106cbf2bb8763a808a4dc929605d0158f324104134934222f011c997d1c2c6ed 2013-08-26 23:27:52 ....A 73216 Virusshare.00090/HEUR-Trojan.Win32.Generic-106e441409c810e60db8857513ce273c927dc54c01487a61a5ffbbb83810390f 2013-08-27 00:02:52 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-10704404e636180fb82a9ef5dd3d5e3b965e21d8999d5aa557b12c2c125a076c 2013-08-26 23:39:40 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-1074cbc32dc23fbd5e0e4e613a76ce092dcec3b3bb32fd9ab2f14870da7a0d06 2013-08-26 22:56:10 ....A 363008 Virusshare.00090/HEUR-Trojan.Win32.Generic-1078867305166bc830bded068bbeb662ec621b6860e0b97eba5744888a58b590 2013-08-27 00:06:42 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-1078a4d1d1175b2be042b2b64b712d3abb344f2448bc1e8170564137e88d5efe 2013-08-27 00:05:00 ....A 576000 Virusshare.00090/HEUR-Trojan.Win32.Generic-1078cd37eb41c3cd8320bf9ada8ace406b460fe7c2c79364b37a51ff66824d98 2013-08-26 23:36:14 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-107aeac336d6c4588c7e713bed2ed9df97347e17e20678e8f56aaafacd101200 2013-08-27 00:11:32 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-107b3ee42ec6d9686aff0bfd82356ce5f16f3f0440bcfe3993c1aa8d904a5b22 2013-08-27 00:01:04 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-107c72255d86fed2a0c08c3a38da579f56806ca44295ebd8318c08d216cc0d3b 2013-08-26 23:45:12 ....A 196096 Virusshare.00090/HEUR-Trojan.Win32.Generic-107d513b27d35714438148548e34ea7998052f05510ad6b5ad35f02fc56e12f5 2013-08-26 23:14:18 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-107f32a335ab61268b582d90d71784720bcfbe733928c1141bd9c5ef08e54d7f 2013-08-26 23:55:00 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-107f54709a58c70593ddc0c09b88c836f6bda1f4a42df1e4382c1a6b214ad448 2013-08-26 23:05:28 ....A 155136 Virusshare.00090/HEUR-Trojan.Win32.Generic-107fe1a531d238d21bc384655d4b334ee0c0e8b0ea6edf8bf21977e7073e8bd9 2013-08-27 00:10:16 ....A 284160 Virusshare.00090/HEUR-Trojan.Win32.Generic-1081535c7f2ebb853a7e1082e93593bca4d71d43bfed6253363b22569f17d731 2013-08-27 00:03:14 ....A 435297 Virusshare.00090/HEUR-Trojan.Win32.Generic-10828b961e4c2841404cd4cc30f005d430064590886aae22d734ca903872001b 2013-08-26 23:16:26 ....A 9364962 Virusshare.00090/HEUR-Trojan.Win32.Generic-10875c3412761ee32994e620224d54c455b65f7df5348e2b4e5a497d8d32fe6d 2013-08-26 23:16:30 ....A 306688 Virusshare.00090/HEUR-Trojan.Win32.Generic-1087f38442264ffb2d2fd287d08878304c737bed2fd94e9325c8050ef5676b22 2013-08-26 23:51:06 ....A 741376 Virusshare.00090/HEUR-Trojan.Win32.Generic-108997ceb1c3a499c708a4416addccd1bdcdaa539e644f5e5f127e630862e356 2013-08-26 23:35:56 ....A 1979700 Virusshare.00090/HEUR-Trojan.Win32.Generic-109235c5d77956fd9c58fa562f7faf52377ff0b754b99c2bc5f48de79699a2b3 2013-08-27 00:17:12 ....A 8200784 Virusshare.00090/HEUR-Trojan.Win32.Generic-1094005fe4b3f4608033064cd3250c0aaca0d4216072d88925cde9c5708d9af5 2013-08-27 00:06:56 ....A 311808 Virusshare.00090/HEUR-Trojan.Win32.Generic-1095e5b409ab20c67d07e61c6fcaa979f3d4194d9c17dc94987ac588386fc56e 2013-08-26 23:15:26 ....A 2099186 Virusshare.00090/HEUR-Trojan.Win32.Generic-1098f0c0fbd10146d6350a9e887a3e2931abc37bbfd7f7483e3db44c7f5ed789 2013-08-27 00:17:26 ....A 404480 Virusshare.00090/HEUR-Trojan.Win32.Generic-1099a15e2e1fc287c0cfbd6100a8b618d7efe41ed116f9746743ee33d37159de 2013-08-27 00:07:40 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-109d29dc2a1120fba2f3d408d8e921873122518ed0b6ab46ca841c43b4b81c1b 2013-08-26 23:54:18 ....A 5578240 Virusshare.00090/HEUR-Trojan.Win32.Generic-10a335accc190587db441bab5e4a97f3bda58b303919ef0211861a4bbafa2a8f 2013-08-27 00:16:30 ....A 1266688 Virusshare.00090/HEUR-Trojan.Win32.Generic-10a46ae388ed8008994e9f7ed9ee1c11206ef4572b4c29ed7a03733be48797e6 2013-08-27 00:01:10 ....A 263711 Virusshare.00090/HEUR-Trojan.Win32.Generic-10aab4f5e830ab280f95903f53016844cfd144e2d7a8eeec55e5e08c57fe7c25 2013-08-26 23:36:46 ....A 1204224 Virusshare.00090/HEUR-Trojan.Win32.Generic-10aaf19f4dd11ddbf510887786c92b0f6d9db81ffb45cc97a0d9935e9a43567c 2013-08-27 00:19:10 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-10b8453302e84a7a4caa5780a581f02cd917805512c4b05e8b546e4e5876980e 2013-08-27 00:18:18 ....A 32830571 Virusshare.00090/HEUR-Trojan.Win32.Generic-10bcd7014da834c5da7c0bf3e4d3ec306f27f76a4bd45a79733ba1f306e00d8d 2013-08-26 23:56:46 ....A 54716 Virusshare.00090/HEUR-Trojan.Win32.Generic-10c2b30c85433830e40fff90afc285cbc68f0bf123c3d5a59aa3b1b8f07922eb 2013-08-26 23:07:34 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-10cd9ba640d81ee3ed32950be5b6ea5226f64310744ff9c08856a91c51cb1232 2013-08-26 23:15:14 ....A 226850 Virusshare.00090/HEUR-Trojan.Win32.Generic-10de3ea35541db7a3a6450e86229e4aa748c9d126da0936f87269c82bb65e527 2013-08-26 23:54:38 ....A 2070528 Virusshare.00090/HEUR-Trojan.Win32.Generic-10e51045ac676a9cf59925053d99b83b55b401eb58131980b6fe21688e772005 2013-08-26 23:56:00 ....A 865792 Virusshare.00090/HEUR-Trojan.Win32.Generic-10e57c96d0a4be80564fd106e4a97bf8705f1ac0cdae4354492debf6215ddee4 2013-08-26 23:57:08 ....A 356108 Virusshare.00090/HEUR-Trojan.Win32.Generic-10e65add7094e9599e3ccf0294d629c57e094bd60e6ff5f084a2232664eb019b 2013-08-26 23:05:24 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-10e6cb3de54af321943f6138df0ae1ed0abb98a7148be6e9b8a6898f325f3145 2013-08-26 23:19:54 ....A 1753088 Virusshare.00090/HEUR-Trojan.Win32.Generic-10e736c8379fecf66d607a11e17d4b8f851d968b9af3c008eb26c9688d81ad78 2013-08-26 23:57:26 ....A 897536 Virusshare.00090/HEUR-Trojan.Win32.Generic-10eeeaa5dc7a39f4a5079eab392f38088fab686059e9d61b3bd231f01a73259b 2013-08-27 00:18:58 ....A 103424 Virusshare.00090/HEUR-Trojan.Win32.Generic-10f099179cabdb1460e1ae8ebf455c13377691dc99823ad10371a4c962fbf4d1 2013-08-26 23:28:28 ....A 96968 Virusshare.00090/HEUR-Trojan.Win32.Generic-10f3665fe1994d17c72031b54e6d26a69ab3ebecc5f4a7751370efc15cd5b4e9 2013-08-26 23:47:30 ....A 25576 Virusshare.00090/HEUR-Trojan.Win32.Generic-1100ff52d3ef50594ca85ab7426f75a80704fe46b584d071da195149acfedf68 2013-08-27 00:10:18 ....A 21594 Virusshare.00090/HEUR-Trojan.Win32.Generic-1104f6dc7a1fcab014b2ede41a7039ace3752b951cee19f92849c0e7db63b87b 2013-08-26 23:18:30 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-1106fd143508be35be81a4901349dc34d33fe5493a7d5bc1e7a4c9daa2a36049 2013-08-26 23:19:32 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-1109d10abba023069dc0e0af659a8a0d1a05fe9627f6d60a515104df0f86f419 2013-08-26 23:39:46 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-110e7fca3bc26811b2ac14ea86fae3463d0e7404f766c7b3f46a83fd9a288770 2013-08-26 23:43:50 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-110ff14bc09093e8076e049a01c829baa442733f749ced39971aa6bfeb7309e5 2013-08-26 23:33:02 ....A 312935 Virusshare.00090/HEUR-Trojan.Win32.Generic-1112dcf2383c476dd4338550b58c45e91ddd46331f92ac7684698f8f18407206 2013-08-27 00:00:06 ....A 567128 Virusshare.00090/HEUR-Trojan.Win32.Generic-1114637dd244c6587dc10516ef8120ce4ee557d0c6f924987d14a618a030a9bf 2013-08-26 23:43:50 ....A 55929 Virusshare.00090/HEUR-Trojan.Win32.Generic-11182950445b8befe6ef1d0280cf77d1171cd7a7fc736426a4cff1e50b662dbb 2013-08-26 22:59:36 ....A 263168 Virusshare.00090/HEUR-Trojan.Win32.Generic-111f035c39e10616f803e4657df846294ba33b25e072d6e4d4d5021cee1302d4 2013-08-26 23:56:12 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-11230fb2d09be779ac432c1825f6e90ce39b4e371b945ab15ba11e29879d0c0e 2013-08-26 23:12:42 ....A 220672 Virusshare.00090/HEUR-Trojan.Win32.Generic-11255721363f0986af02804532de2c3d9d9a3db434a1854b25e81e29cc6d31e6 2013-08-26 23:07:58 ....A 1111344 Virusshare.00090/HEUR-Trojan.Win32.Generic-11281580e8f29bb8f4c3b8321dc2dec4809ef3e44b771955764aa61eae2d7de5 2013-08-27 00:07:44 ....A 215552 Virusshare.00090/HEUR-Trojan.Win32.Generic-112b609e3288edcbcec97a3907098e8ce149c9deeab1dd043e49f83380dc73fc 2013-08-26 23:24:14 ....A 270848 Virusshare.00090/HEUR-Trojan.Win32.Generic-112b7da80ebed5e4e09eb23565adda9128ddac1cb5ce823028ed5fd4a4b959a5 2013-08-26 23:05:48 ....A 647428 Virusshare.00090/HEUR-Trojan.Win32.Generic-112f2409abf8f5de4e08461988a68b7625a37097e3c515f7ee5008bffd068197 2013-08-26 23:28:06 ....A 125562 Virusshare.00090/HEUR-Trojan.Win32.Generic-112fa1f6d1597bc434f8ad88cc87f1e6232ed7ea859919bf972c2758f6d00d55 2013-08-26 23:05:04 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-113001ecd59ab4c357838f559d713ebb92efeb1b70ca97114995bf2f5d1aed97 2013-08-26 23:10:16 ....A 431104 Virusshare.00090/HEUR-Trojan.Win32.Generic-113150fe3a2cb8b86e43b9e033db50bb88e4cc55f1916652befe45635823265a 2013-08-26 23:26:28 ....A 1638400 Virusshare.00090/HEUR-Trojan.Win32.Generic-1134bfe1d1f2d5ed18d264aecb44df1257ed97b646b4ecb8254bacc64e01b63c 2013-08-26 23:32:22 ....A 763472 Virusshare.00090/HEUR-Trojan.Win32.Generic-113628d189878c3f47b917c6687b58966635a9c3f11960a2fb50d12ff61035d9 2013-08-26 23:47:50 ....A 134462 Virusshare.00090/HEUR-Trojan.Win32.Generic-113803c378573962ae1c0a8c8d8baae844ad67c4c9eca82d30033de73ab557d4 2013-08-26 23:14:58 ....A 61473 Virusshare.00090/HEUR-Trojan.Win32.Generic-114262c12f95be1d8c97c8634f0c5be15245464e604e8f5af7a835b3492b0845 2013-08-26 23:42:02 ....A 345600 Virusshare.00090/HEUR-Trojan.Win32.Generic-11427ffb5de4ee63c23159c8a9cc8aec3b4a5988511dd552a5a749655aaac42d 2013-08-26 23:42:24 ....A 298016 Virusshare.00090/HEUR-Trojan.Win32.Generic-1144ac028385766fc116c039e32e447ad70085bf8d3e1062c334ec11fbc911ba 2013-08-26 23:31:36 ....A 222720 Virusshare.00090/HEUR-Trojan.Win32.Generic-1144c8b6b1dd718837b70afdffa8f88e42065e67173f1fcdfde261f6328ad96c 2013-08-26 23:00:22 ....A 90903 Virusshare.00090/HEUR-Trojan.Win32.Generic-1145fbb59b627d6c77149e209ccb4adb09f40009d83bb0f9448cae2df1e2256a 2013-08-26 23:49:06 ....A 17918731 Virusshare.00090/HEUR-Trojan.Win32.Generic-114b93b8ec339ff523722433a5d8444bb95f9fa6b467c079d833d0699b0ce7e9 2013-08-27 00:01:46 ....A 747010 Virusshare.00090/HEUR-Trojan.Win32.Generic-114c73731478ade576f8ceb382be5cbacadccb6bfb4cade3a2eb13aacd2e1814 2013-08-26 23:35:48 ....A 1404359 Virusshare.00090/HEUR-Trojan.Win32.Generic-114e2152e805509b6bc61c6af99cd6a6bc579d6c42de4667ed087034ca534f21 2013-08-26 23:37:38 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-114fdafc18777558ee973210b74be108dea6fecf4bf322bcf297f8241208e065 2013-08-26 23:42:52 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-115faa0e9d24b8d4d19c101fb9347f4b66f43fbfa08897dd2d1fa0463e6e6255 2013-08-26 23:19:10 ....A 51373 Virusshare.00090/HEUR-Trojan.Win32.Generic-11619b985c80dd09b3470d1758649dfdbfac0d17b6a26db2d5d64b9887761d76 2013-08-27 00:07:06 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-11672ec3d2f35326a9466e611c730e44d7ff25880ec11924ce39928994dc87ac 2013-08-26 23:31:02 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-11681d119e19a6253e30f9dfe034588c96e538646094b68b74d95591b53a0e33 2013-08-26 23:41:00 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-1169e088bbfd79cd148e5baf3280d4ae7ed9bd9dc0db7618a59e1fdda2a1bf0c 2013-08-26 23:07:06 ....A 2990592 Virusshare.00090/HEUR-Trojan.Win32.Generic-116a9f19d5f1c6e987ae74b4902d094b4cfda490c7d80a26b5f3ba9270f42092 2013-08-26 23:43:10 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-1170a4933d6c9beda1e2f4a269259080eac30ea9a05fcd1879cff7b1907b85e0 2013-08-26 23:49:16 ....A 97480 Virusshare.00090/HEUR-Trojan.Win32.Generic-11721cf9c75c60b0be8558942e04472fb90517515390cf1901ba2a9b60ee46df 2013-08-27 00:19:20 ....A 1073533 Virusshare.00090/HEUR-Trojan.Win32.Generic-1172578745505c10eb2f9d88ecdb3a4711561d106640755910c6bdfd09bd09e4 2013-08-26 23:58:48 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-1174e7374754b6587fe2cf22647f038521797e0b935d0853f0638f588a019f59 2013-08-27 00:03:28 ....A 195152 Virusshare.00090/HEUR-Trojan.Win32.Generic-11752bfbdc62aba2421a45703e7e6890aeeeb66da7797439dcebf87266ff5791 2013-08-26 23:27:22 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-117a5da0e280e5bbc8fb61b4a6f8c298e3f7f10bfd04d35d99675d652dc2d70e 2013-08-26 23:50:52 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-117dcb2740be303ef0ba1e386e9d70ddf48f92a50893b7ab4663c1f069161d6f 2013-08-26 23:55:56 ....A 381440 Virusshare.00090/HEUR-Trojan.Win32.Generic-1180a438cb290ad6307e69f75962df86de0dae5fd12fbef6c1322919e72238ce 2013-08-26 23:55:18 ....A 205047 Virusshare.00090/HEUR-Trojan.Win32.Generic-1180b2619f74b101ae7631ef298151ad2c03d733ac7776a397ba05fdd0c52a57 2013-08-26 23:41:12 ....A 366958 Virusshare.00090/HEUR-Trojan.Win32.Generic-118478fa643b8c8b04d00547cc974edce4c736bef2e1e34e12284ab56a8b5415 2013-08-26 23:03:38 ....A 691506 Virusshare.00090/HEUR-Trojan.Win32.Generic-11847b97ba02a55395dddbde190418ca18d98a4764f104ae16becd2e7f6936c0 2013-08-27 00:06:46 ....A 25039 Virusshare.00090/HEUR-Trojan.Win32.Generic-1185d2ee9f00de5d213b59cb5cbdac3d56935feef891c036acdbc46cc6b82635 2013-08-26 23:54:04 ....A 354304 Virusshare.00090/HEUR-Trojan.Win32.Generic-11883e5a7113658a40d602277bc65cccce232ac812af9d8dd84dafb548bd65f4 2013-08-26 23:37:18 ....A 87361 Virusshare.00090/HEUR-Trojan.Win32.Generic-118949da1f3f4275f4a487b3118747d9bd11c45a58167acd70a025ccca4a37c4 2013-08-26 23:12:42 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-11933d6bcf63977cc1b2332779bcf8ba070a536cec9b49afa8d8f6c3c2abf85f 2013-08-26 23:36:56 ....A 276480 Virusshare.00090/HEUR-Trojan.Win32.Generic-11952e299761dd9de07eb47c4d8f794827db1482a1b0607973cee6388fa3649f 2013-08-26 23:06:36 ....A 588800 Virusshare.00090/HEUR-Trojan.Win32.Generic-119d3aba8e16c5946fb71229fe2b0a277466ba1256bb2b581c13296c459a94cb 2013-08-26 23:08:58 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-11a048c9aa62c7a3babea6b90026076dedd8f6208e1378f1814d8d2d6e7134fc 2013-08-26 22:59:22 ....A 10240 Virusshare.00090/HEUR-Trojan.Win32.Generic-11a4638ea36e5c566e42c2bf649e511cc647ce503245b5704b5669125f62b550 2013-08-26 23:17:22 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-11a4dcef119d52d109cae3962b56c78b72316e2a1dfdbfa4b6eb96de961e122a 2013-08-26 23:05:22 ....A 514859 Virusshare.00090/HEUR-Trojan.Win32.Generic-11ad426afa608c63ca0dee8066da34b50a6e144b308310f85466e175124b2ba1 2013-08-26 23:51:32 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-11aeccab5ab9aea8c081d1798c09e643e1e3ffcdfce6c6e3d0ef48460da1fcf9 2013-08-27 00:21:26 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-11b0ef0501bc01421b7f7c3738bb037b8c592401c03f8bbd8bbcb9feafe28f1f 2013-08-26 23:35:36 ....A 339988 Virusshare.00090/HEUR-Trojan.Win32.Generic-11b3adc95aca309ad9de49bd4d04e3a70bf1b925f362a1e388d21d1c68dd56f7 2013-08-27 00:13:16 ....A 53265 Virusshare.00090/HEUR-Trojan.Win32.Generic-11b44768cf3afbae722929c4a95e9c0ff603d705bad73b4ba02335df18c537bd 2013-08-27 00:03:46 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-11b9bb40486332037985a675c7274a0c16b296e9a4dee07575362f7d9c8cba06 2013-08-26 23:32:22 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-11c16b12452b7f4c99165e7ef0b24554c18b299b29b7af2d4abd1c560421903f 2013-08-26 23:53:48 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-11c9d6d703c4753c995116392cb86397d72053a43a7134992380289ab60b2ece 2013-08-27 00:14:00 ....A 157176 Virusshare.00090/HEUR-Trojan.Win32.Generic-11cccecfd36784199f289ab8094d30e981fb3f0629ed3a0e0ca0b4799c4dd747 2013-08-26 23:18:52 ....A 524288 Virusshare.00090/HEUR-Trojan.Win32.Generic-11d38c431896c00e2c4a0d6a4563f5a5a8d808c9dbae0216a4dab29f6340d777 2013-08-26 23:10:32 ....A 244832 Virusshare.00090/HEUR-Trojan.Win32.Generic-11d45feebdc656ba66668f024a140cb85d1cca44fa8f3882da6385d3d4b97279 2013-08-26 23:21:26 ....A 192196 Virusshare.00090/HEUR-Trojan.Win32.Generic-11dcc44358e0d2c32e020c19b54bf8f13c106f60a40c03e882232f580c469d0d 2013-08-26 23:40:08 ....A 64561 Virusshare.00090/HEUR-Trojan.Win32.Generic-11dcd7a379f8b548e49a9e14041ecab24cd85bd6e09e14a735b43dc4ddc2775b 2013-08-26 23:37:16 ....A 21184 Virusshare.00090/HEUR-Trojan.Win32.Generic-11dd335876f8f5691aa4598e4bd138eb6f2be9b05c0c3623d3f0df32343578ed 2013-08-26 23:21:46 ....A 318544 Virusshare.00090/HEUR-Trojan.Win32.Generic-11e03ad2b3bda856e51ba4c0e2df90aa6a3a9a993f9da94291a2693dc966389c 2013-08-27 00:02:34 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-11e295723ee80df73b5c7c783d71aabd0639275c066f3d353fa12e8d4206426f 2013-08-26 23:21:48 ....A 1114280 Virusshare.00090/HEUR-Trojan.Win32.Generic-11e57aaf28b10b092418cc6591437614640d047462bc11425e143065f4d7e775 2013-08-26 23:06:48 ....A 14823 Virusshare.00090/HEUR-Trojan.Win32.Generic-11e697e75e307af3be887b8f33bd43a35c0c020cc2460ae9ad5e26070162cb9b 2013-08-26 23:12:40 ....A 136704 Virusshare.00090/HEUR-Trojan.Win32.Generic-11ed3278941e61a0051d4603a69d4422e04a1ae818572a49158349089a769cda 2013-08-26 23:58:18 ....A 615936 Virusshare.00090/HEUR-Trojan.Win32.Generic-11f66b5b8f94f1fa0325d85fd10fa0b407777d9bfd87c4a32e891038085e65b1 2013-08-27 00:20:54 ....A 180204 Virusshare.00090/HEUR-Trojan.Win32.Generic-11f85d5609901d80f39a8550665aa31806dcd13e11424aaebe553483e1411866 2013-08-26 23:30:32 ....A 25519 Virusshare.00090/HEUR-Trojan.Win32.Generic-11f8db47c725276f903989bc3dfe8a0aa4acb9f60eb7352e6de449bb6c307dfd 2013-08-26 23:26:24 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-11fe75ffd59d7f3bcca28f33eefabc5717ce67e06e9e6991ce7eb1159df55b39 2013-08-26 23:24:18 ....A 47841 Virusshare.00090/HEUR-Trojan.Win32.Generic-1200dc4baaef51e99d2ba511095678954a15977eea38e007c72dbb34c8e5bc44 2013-08-27 00:05:14 ....A 1794953 Virusshare.00090/HEUR-Trojan.Win32.Generic-1200f8ddf053521e62ef5879b5ad04508482f03ba35c9ef89b125eefb2d392cf 2013-08-26 22:58:58 ....A 143872 Virusshare.00090/HEUR-Trojan.Win32.Generic-12019894d1b0c6e02d405e613775e5ddb420390a44afa640759c8b7060e78765 2013-08-26 23:50:02 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-120360b67a3ce966f9ef54357ff32337cf879d19dbdf328360fab39ed7d41d36 2013-08-26 23:45:56 ....A 636690 Virusshare.00090/HEUR-Trojan.Win32.Generic-120c933e7cbcd20f2e9f65b328e5f4bea5060af5d3cf5e4cf389ffdc595dd19f 2013-08-27 00:13:00 ....A 46113 Virusshare.00090/HEUR-Trojan.Win32.Generic-1210e2f49315adbbf3962725d63d5036bd3e801f09a419946f247341df58cdf5 2013-08-27 00:10:14 ....A 319508 Virusshare.00090/HEUR-Trojan.Win32.Generic-12142a468a73bd855f6306bc0a0ce7d0d9a66f34e5d1e5bbbe835afdf0e2f42e 2013-08-26 23:55:48 ....A 1155072 Virusshare.00090/HEUR-Trojan.Win32.Generic-1219f975c746e33fa9d542745df0e94fe82b529709c9c9955c31400d8d11146a 2013-08-26 23:03:18 ....A 541696 Virusshare.00090/HEUR-Trojan.Win32.Generic-121b8511dae636ee231aeedfaf08c494fe0a66c88978c60c547bd90109916641 2013-08-26 23:45:26 ....A 1517918 Virusshare.00090/HEUR-Trojan.Win32.Generic-12217adbf1a4a4703b07fc522fbf7330c77d7fdbda31fc16b05b6a0e82f4fc10 2013-08-27 00:05:18 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-122304ee797099affe4ecd057c091669ecc49ae7855e3c8fe9dcf5b3f7724456 2013-08-26 23:45:20 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-122746f781bf58d152ccee44a83ae05c240dc483961de7807aebf1d1717107e0 2013-08-27 00:12:06 ....A 117329 Virusshare.00090/HEUR-Trojan.Win32.Generic-122d592a0aa6fa89be15db32bdc01ff62ed3950dad90e0d4858cf20837aefdbb 2013-08-26 23:35:20 ....A 5427568 Virusshare.00090/HEUR-Trojan.Win32.Generic-123132d5d2b453aa32366b071052dee8b4ae101ca46c2d9e096f39e6533afbfa 2013-08-26 23:50:30 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-1232dd6dc30c70a3add91c75288a42ab70c74d2aade0774b6c92d10fc06adc11 2013-08-27 00:19:06 ....A 253821 Virusshare.00090/HEUR-Trojan.Win32.Generic-1234f6033e6a32a25422fdbe5b91f2413d32b093c7767bd0709f986e24667479 2013-08-26 22:58:12 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-123906fbc2b070da25722a2712842b10e8fe0cea374f8eab18420afe314ba533 2013-08-26 23:29:02 ....A 646332 Virusshare.00090/HEUR-Trojan.Win32.Generic-1239bd01bdf96debcb27591c33f181fe1a721cfe28e208e44994db9f7723b9bb 2013-08-26 23:06:18 ....A 1602429 Virusshare.00090/HEUR-Trojan.Win32.Generic-1239ebf57292829152031a738a910ad2c3d5cc222f7e9d0af9ba5a564780c84e 2013-08-26 23:51:08 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-123f2dc7c1a7c1d2219047bac3baef9c0d08b60279a1e3dc08535b8e38a58628 2013-08-27 00:02:08 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-123f9595e38e459d10468a7facc3fa96f9b65c9b60ecaf6f8d194f8cb4c51789 2013-08-27 00:12:46 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-124188eb32ee37297ac38ee144885b420303561d30a76088c15c32a06344092c 2013-08-26 23:40:26 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-1242abd4fa37c3fc8e90f330fbd431f52eb3318218134512044336a8e201b748 2013-08-26 23:53:00 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-1243c0e17cfa84d506530d03afcf87f0782c4611d81b9152d26d1ccf77049889 2013-08-26 23:48:28 ....A 26236 Virusshare.00090/HEUR-Trojan.Win32.Generic-1248ea3d5e802c456c26636d1a1dda474942775f7372b238c20a5eb5b7f844b7 2013-08-26 23:22:54 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-124bda8479447c24fd8636e2c616243975ca1b57bf9ffd9624b0d47155e37c32 2013-08-27 00:07:16 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-124c321c5e17ce2139ef1508cb9f1fc800d258ab189c7098e646adcce57ca813 2013-08-27 00:18:06 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-124fd4eab47be840ede746dcbb5e6a7ccc3902e076439c47e7555e9dfd71eee5 2013-08-26 23:54:34 ....A 5697678 Virusshare.00090/HEUR-Trojan.Win32.Generic-1250bbda00d29b3c85ea82f362aebe81c805df64da2de824b495ecbaa1f66386 2013-08-26 23:32:00 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-12527bb69541b9f2352bd707bfd5e1af4fe557636d9e27428a36ab98221725db 2013-08-26 23:01:34 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-1253a004dade1c96d3c32ffc84dc6ac20799dc8edac919ffff80fb0c751e4d0b 2013-08-26 23:12:32 ....A 211991 Virusshare.00090/HEUR-Trojan.Win32.Generic-12559b134bc3f52c566c151c6aa4cf2a9ea4e202f50fec5231607fa9713d83cf 2013-08-26 23:17:14 ....A 6124544 Virusshare.00090/HEUR-Trojan.Win32.Generic-12569273a0a87407c1a704c31f4507c1a4da3f6f2606fee1397b234bbd4b5f3a 2013-08-27 00:05:34 ....A 306688 Virusshare.00090/HEUR-Trojan.Win32.Generic-1256f3ca225ba6c34e7e3d68dd63b3ce1c3512aa4169a2837d962c8a121e9961 2013-08-26 23:40:26 ....A 90624 Virusshare.00090/HEUR-Trojan.Win32.Generic-125b526fa38a45ccd9fb1dde093a663bf6b00b226f85f1f98dec5ecd107f6e78 2013-08-26 23:30:50 ....A 373133 Virusshare.00090/HEUR-Trojan.Win32.Generic-12603d4853c2bb4c243f74f47627c9297dbb37eedc87598282f9e189494ccf74 2013-08-26 23:43:04 ....A 87040 Virusshare.00090/HEUR-Trojan.Win32.Generic-1267fc881bffdf3e70ba221fb74991d707e3fc3b547e80a7bca7c621beaee5a9 2013-08-27 00:07:26 ....A 475316 Virusshare.00090/HEUR-Trojan.Win32.Generic-126b0914408920d9f16b511062f01c25ddd0c21daa5ea1de9581818ca904adf9 2013-08-26 23:37:56 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-126c74678384b28b15b38087f26aceaa6e14ff32e0ffc18a33c6e13ad387b8fc 2013-08-26 23:16:42 ....A 401920 Virusshare.00090/HEUR-Trojan.Win32.Generic-126e1bdaac47b09890e956a36692d93373a1b6235d304be478172c766272b97f 2013-08-26 23:27:44 ....A 1341855 Virusshare.00090/HEUR-Trojan.Win32.Generic-126f9cf8f9fa0b6b3d3b99b4817a930880991de81ad4be0ca74fffe4c34a7d0c 2013-08-26 23:12:06 ....A 35997 Virusshare.00090/HEUR-Trojan.Win32.Generic-1271261a2603c385f04be498aa7c0535331bca790bd7ead8f970e1ded88c84e1 2013-08-26 23:24:38 ....A 386040 Virusshare.00090/HEUR-Trojan.Win32.Generic-1273b57a3eca4bdb72d8b9390571e09fa2f55b7471362b9f60577b33dcd0efd1 2013-08-26 23:32:56 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-127a255e80ab34aa0182c61020cb09b967162f67c8fba60345f12da7a092f66d 2013-08-26 23:10:28 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-127e9da611b27902a124039f34681fec629e3ce4bb7abf368c1d91e2a0bfaf93 2013-08-26 23:58:48 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-127f2ff58c15cf2403672ef28441f9d848764743c2b3d1c1b378c483ff745f43 2013-08-26 23:48:06 ....A 215040 Virusshare.00090/HEUR-Trojan.Win32.Generic-127fecb5bf9394ff8c333aef3eb9953cb87a6e5936f248849f8e09a5a97c15cf 2013-08-26 23:03:44 ....A 1286144 Virusshare.00090/HEUR-Trojan.Win32.Generic-1284ecaeba505022ab1cf701d073d14cc6540fe8efb54e1d771a181ac5982493 2013-08-26 23:20:16 ....A 292882 Virusshare.00090/HEUR-Trojan.Win32.Generic-128b5511e3e15ecb5ea54aa7e76f1e1ba7a45a0164e534476f9f1372e8f29344 2013-08-26 23:54:56 ....A 170594 Virusshare.00090/HEUR-Trojan.Win32.Generic-128b7bec74a1fe25c9083b56331e40eeb6ea38c3068f80b3157a61fc64af2e03 2013-08-26 23:43:22 ....A 48957 Virusshare.00090/HEUR-Trojan.Win32.Generic-128c5b2af410f1d0340af12fa5c61b461c6a7d36d6c0273f22430faf6d524bb8 2013-08-26 23:58:08 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-128ddfcff3016fe0408a41a4e6d78dbb8312b0698264b11c101fac8ddd75400e 2013-08-26 23:49:22 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-128ebf9e72de84a945b66d167a892bd5a3c97203fc5cc36f18c2038143d9007b 2013-08-26 23:14:36 ....A 183960 Virusshare.00090/HEUR-Trojan.Win32.Generic-129327fa8d13e8dd936f7e218e5d17fe89c4244f9ce432ac27064dd66244f576 2013-08-27 00:18:38 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-12968190908be2169b25dc931284ac94811ba45c75b2c0ddbbbd6fefa511262c 2013-08-26 23:45:48 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-1297bcc545bb2e5eb3c5c84a17a8ae9056d2904d1b7e32d9bc506a5dcb465f72 2013-08-26 23:40:26 ....A 122488 Virusshare.00090/HEUR-Trojan.Win32.Generic-129aa6339478b11af5578144992430091b35d54b0c807462980f95adac31bf46 2013-08-26 23:09:12 ....A 1102336 Virusshare.00090/HEUR-Trojan.Win32.Generic-129c0d5242d036998579e2bd5287db579747c9559920a0a5567247573c4034ea 2013-08-26 23:39:04 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-129e00fe05adc16be0cb51709bacc599ead6a724c8f5c00816ffcbe09ef132f7 2013-08-26 23:12:44 ....A 365056 Virusshare.00090/HEUR-Trojan.Win32.Generic-129e0d357eb617f989267a1df92b06d3b9ddd0224967ecf8d306857a38df5d76 2013-08-26 23:01:32 ....A 1105920 Virusshare.00090/HEUR-Trojan.Win32.Generic-12ac0dec04c2936276e474d640318f45e56ef0b46e1b48ed2287b44a87d246d7 2013-08-26 23:49:52 ....A 33569 Virusshare.00090/HEUR-Trojan.Win32.Generic-12b89b077240b788471a911f08815e0a0031e822a6f28b70841b64d8d4d76670 2013-08-26 23:12:00 ....A 446464 Virusshare.00090/HEUR-Trojan.Win32.Generic-12c42f775127062bc6f68bd4a460cc92119c85cff3e23b142fd572c392a7f7b0 2013-08-27 00:18:50 ....A 68100 Virusshare.00090/HEUR-Trojan.Win32.Generic-12c4b9df8bbd1a8fff6db40ff1ea02f43aa43b612fe217c4c724ac83d69b46eb 2013-08-26 23:57:26 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-12c6f450ea59daeeb6b7794a16bfb429af2327f2922d5fcd1b76633e99ed6313 2013-08-26 23:17:24 ....A 33792 Virusshare.00090/HEUR-Trojan.Win32.Generic-12cb143289b983455c13679a1c7a4869ec888d0447d9de38897326e03c4b19f3 2013-08-26 23:54:10 ....A 68524 Virusshare.00090/HEUR-Trojan.Win32.Generic-12d28ca1c22a264f9d0fba094933a81d18dda3d603a4dd5033dec1b6326c66ab 2013-08-26 23:54:00 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-12d4587d9d45d1ee1d5fd829b35611a53e786d5d2c6b8542e1d8911230e523f7 2013-08-26 23:21:00 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-12daa1daa454875c2bfe31c7aa149689f2a489b8a56b6defd7a7c4b4a557dc45 2013-08-26 23:59:32 ....A 1080091 Virusshare.00090/HEUR-Trojan.Win32.Generic-12ddc9aae1e04c29c1bf9d7e245ecde4ae3ee9a49d525891297fee2f8639c596 2013-08-26 23:56:06 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-12de950c2aaa57c62e9155f161473ff621eb402a47cd86a348378a863d6cae60 2013-08-26 23:19:06 ....A 883200 Virusshare.00090/HEUR-Trojan.Win32.Generic-12e37207b1e3fbf593e23535ebb20e801a83f4bdcf21c7c4e2e9285e0621dc5b 2013-08-26 23:40:48 ....A 425560 Virusshare.00090/HEUR-Trojan.Win32.Generic-12e49d961bd964c5473f5c8ae3dfbef011290b68f719f878f40d218653786161 2013-08-26 23:35:18 ....A 227288 Virusshare.00090/HEUR-Trojan.Win32.Generic-12f5d72c2291cfb39d56dd7c66c7c7494b314e9dfbc67482a887006d8edfb7a1 2013-08-26 23:30:18 ....A 1020416 Virusshare.00090/HEUR-Trojan.Win32.Generic-12fd663dff9b9c2ce338aa0d9137e8c45eecd1e2e732afad1496c368bec1571e 2013-08-26 23:55:50 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-13003d2a72da834c071ed1f45044bba87f8bf8cb30d6c46d329d8b1b13c9044b 2013-08-27 00:15:34 ....A 201216 Virusshare.00090/HEUR-Trojan.Win32.Generic-1307716f94fad3787b1c6e734426438138da6d6868c641bb6975e151cd4ae163 2013-08-26 23:25:06 ....A 319688 Virusshare.00090/HEUR-Trojan.Win32.Generic-13089b419f5505b584a5f00ccbb49bf7a446d2c3a8e067b48e90e91fbda32d79 2013-08-26 23:11:48 ....A 180653 Virusshare.00090/HEUR-Trojan.Win32.Generic-1308a693538814ca0cd97ccc373ab611a7aa1a90a720170275b9fdab447e84fb 2013-08-27 00:18:50 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-130927ce2dab9ebdb91cb1f2ca12ceb01ac285de5bc461d12024d97d39a8ee74 2013-08-26 23:07:22 ....A 133637 Virusshare.00090/HEUR-Trojan.Win32.Generic-13092831419f52618c140fe80393b2ad5f8d51efc10c0a76c9c27931e7b23f8b 2013-08-26 23:32:28 ....A 97480 Virusshare.00090/HEUR-Trojan.Win32.Generic-1309530ed9efd8a0a178a6c5f0b379b46ffea4c738054e57c07427cbb3b4c08c 2013-08-26 23:16:40 ....A 19968 Virusshare.00090/HEUR-Trojan.Win32.Generic-130d5afda26424c1bbd692036053af49047d553c9e52af89878ffb17a2259e59 2013-08-26 23:27:30 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-130e37042f6a2894c6af5e79fa06222d77677cb7237c90f1476b6b7742a13996 2013-08-27 00:19:56 ....A 24638 Virusshare.00090/HEUR-Trojan.Win32.Generic-1311f5f87079b4cea4f9cbea6fbacfc07083705b499189f3467c090090cb0160 2013-08-26 23:10:42 ....A 53252 Virusshare.00090/HEUR-Trojan.Win32.Generic-13126b427a7114140be8d0075c0cd2afc83ecafa9afcbac321bb7197ca2f01ed 2013-08-27 00:08:12 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-1316ada29590c5213a49cdad305870a7960ed9988942d47fe1051343164b3ffe 2013-08-26 22:55:58 ....A 239216 Virusshare.00090/HEUR-Trojan.Win32.Generic-1319a8d6b9cbc70789b6077a279019dc970c532aedcd1fcbcdd9a5449c81c278 2013-08-27 00:06:24 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-131e0090a199b73cc95830e88e590b807cbf581554bfff5ede558d6439e6f1ce 2013-08-26 23:38:28 ....A 82432 Virusshare.00090/HEUR-Trojan.Win32.Generic-131efdc183d07ba8ddf3df407314585ccdad21c1f984c5dc5063811c5af0b3c2 2013-08-26 23:21:36 ....A 180460 Virusshare.00090/HEUR-Trojan.Win32.Generic-132223ab88ba9e6fb374bc8fb6f88b5326758c1568f79890c5359cee9b4f6ca7 2013-08-26 23:25:12 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-1323609faa3e54ddb127471a735a1363d0344a8db17c2466da356029ac41fd1f 2013-08-27 00:05:02 ....A 276740 Virusshare.00090/HEUR-Trojan.Win32.Generic-13259ad9515b03db9c2d04c5e087b16683fb34eaf0bf5c61a1132a1e2054e032 2013-08-27 00:03:20 ....A 70080 Virusshare.00090/HEUR-Trojan.Win32.Generic-13263cc632f78a23bc72e267269da2d320144c5cefd48b01ae52fbd4152294c1 2013-08-26 23:35:10 ....A 918016 Virusshare.00090/HEUR-Trojan.Win32.Generic-1326dc68ad3e67c6d668e543cf6625b9be03f4f4aff54e6d4f2f977e517d8e2d 2013-08-26 23:52:22 ....A 38296 Virusshare.00090/HEUR-Trojan.Win32.Generic-13284edcd13ec9caa33cb3757fb097f249c32af0786281a2dd992e9b2c4537e2 2013-08-26 23:41:56 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-13293ef8a2bb8bba1e22f1b5067585fb272bd2d2540a25d01b40f68334accc04 2013-08-26 23:17:12 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-132bb002782da26024d89f992e40f4c77409ca6bf991fd6980fb522f26a3a4d1 2013-08-27 00:08:48 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-132e76fe623e2ac533737da74855ddee5b5da589e02a0f1cd43b73d4d3c60c52 2013-08-27 00:04:10 ....A 766976 Virusshare.00090/HEUR-Trojan.Win32.Generic-132ed5e5e36d6c52351d8a59144f0d2ec6f3628a5d57236fb6018dff4d08314a 2013-08-26 23:09:36 ....A 565248 Virusshare.00090/HEUR-Trojan.Win32.Generic-132f9fc15ffe87dc91be58acf3a2d7b86221cd794fd7c97a0895526a21071fb0 2013-08-27 00:07:48 ....A 5226840 Virusshare.00090/HEUR-Trojan.Win32.Generic-132fd2bac21ce74b6d63fedf0e2441618369318a71064e8d04acbfe84cd4c7f9 2013-08-27 00:19:38 ....A 675840 Virusshare.00090/HEUR-Trojan.Win32.Generic-133bc33f4d6e1acf874f8eab9a854d2e7f9a3c2617bff77b4cc00ac96d20e4b2 2013-08-26 22:55:54 ....A 315200 Virusshare.00090/HEUR-Trojan.Win32.Generic-133ca55f29ce059d9e7ddc9032176507836d52e879996e332fe8770a37cafcb0 2013-08-27 00:04:22 ....A 2713088 Virusshare.00090/HEUR-Trojan.Win32.Generic-133d300f84e5618555830faf95b9e18d476baf6632f3fe7ddcea80edcf8e26d9 2013-08-26 23:36:52 ....A 762880 Virusshare.00090/HEUR-Trojan.Win32.Generic-133d782739eec0d37b9942717496eed47944ed472668d3c5b7f561db3b5f7950 2013-08-26 23:54:20 ....A 1212928 Virusshare.00090/HEUR-Trojan.Win32.Generic-1345334252fa01132ce167f4256be4fffb0e663e8987401be4007f5c8e375e23 2013-08-26 23:15:04 ....A 479979 Virusshare.00090/HEUR-Trojan.Win32.Generic-13456f6448598e9c12a78a2d1feb1121254d2653be96d65ad31d538c6c08ebe4 2013-08-27 00:01:08 ....A 434176 Virusshare.00090/HEUR-Trojan.Win32.Generic-134790a3f86c8b7bb33cb5febc18435464cebfa6d43516e42d6d3313bb77879a 2013-08-26 23:28:48 ....A 138240 Virusshare.00090/HEUR-Trojan.Win32.Generic-134bf5b3c1f4d04544bce6c270a1c98d87cd8c5097456e9d8ba54458675a2571 2013-08-26 22:56:02 ....A 601599 Virusshare.00090/HEUR-Trojan.Win32.Generic-134d232d670f0ed2199ef7f0ecdbf3f269dd002491e213acee08c13bb80f7442 2013-08-26 23:54:40 ....A 72060 Virusshare.00090/HEUR-Trojan.Win32.Generic-134e5ae0555eac23698fcd13aa6d8e0299b1ab26bc7a0a63d0bc55e470184138 2013-08-26 23:19:30 ....A 47892 Virusshare.00090/HEUR-Trojan.Win32.Generic-135287a9c5274905a10f6b3765ec1bdeb35fccd69a8b6c0f8089e24e51ead0a0 2013-08-27 00:03:42 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-1356d6402dd35993c080cb2e83c55d55b5ada89f7c227d97af92f4daf3a45414 2013-08-26 23:20:02 ....A 202240 Virusshare.00090/HEUR-Trojan.Win32.Generic-135a032c74799dfc2f5086d47e0a47685be81849d7a7e8886e072e4e180413ce 2013-08-26 23:25:38 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-135bdbceea10fbcc5f750d4f31bcee417a30dee6bd502d87a1adc78615413f89 2013-08-26 22:59:20 ....A 246784 Virusshare.00090/HEUR-Trojan.Win32.Generic-135c1d08fd560b67a1cacfe22b6a209da311c7c24f3105172dc97195e089b877 2013-08-26 23:33:56 ....A 127280 Virusshare.00090/HEUR-Trojan.Win32.Generic-1361db3f417a1d57c472859f9e49c39cebe88481106e3ec6528bcb8cd59cff1b 2013-08-26 23:39:56 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-1362e7e76f4cbd5fcd378abf3e53ed52212adf13bb50cd53d6d3d0811771b434 2013-08-26 22:59:58 ....A 53252 Virusshare.00090/HEUR-Trojan.Win32.Generic-1365796ed2a58e226058f238809766376576b18032c89652e3bdec4340e9ada1 2013-08-26 23:56:12 ....A 81878 Virusshare.00090/HEUR-Trojan.Win32.Generic-1366ca7b65dba81379e12fd4a98c4855b03268fe12fef0d8ebea518345179490 2013-08-26 23:39:10 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-1367671dbacabdee5af78ddb672d6e530833cf0f94ec743b2cb80e6e49f134d0 2013-08-26 23:29:02 ....A 442368 Virusshare.00090/HEUR-Trojan.Win32.Generic-1368465a4fd66bb64abee440a7d67a3b7aab037634c04f2080aff502da0b409e 2013-08-26 23:25:46 ....A 158720 Virusshare.00090/HEUR-Trojan.Win32.Generic-136959238b6f2094113e847dcdf9a0b8a3d8260018fa010afb6a1ed1141de0c8 2013-08-26 23:06:36 ....A 155136 Virusshare.00090/HEUR-Trojan.Win32.Generic-1369c706ee27887f5b27a4efa752b81c020dfa462ded0bfe6d44be964df3327c 2013-08-26 23:15:24 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-1376ab473ca012c62280f1af97bf61f8abd8987fddcf809fc83d1a66bce34122 2013-08-26 23:42:12 ....A 254100 Virusshare.00090/HEUR-Trojan.Win32.Generic-137a7746b7e89ff6cf6531293f93df792d39e6dad0dab1cebfb5e187fd0000b0 2013-08-26 23:40:12 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-137d5800b4ee3272c43d63185cd77b044d0fd25d3d77aa97ab432fb47c59de40 2013-08-26 23:57:14 ....A 21504 Virusshare.00090/HEUR-Trojan.Win32.Generic-138229be73c479cf1f504da2423573d794e24a27cd01370cd80e2aa7add79ac2 2013-08-26 23:29:08 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-1384bb138b29bc487a227b6f2e1f3eb83f16f0a923f85e81e74a1aa6d80638f6 2013-08-26 23:20:02 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-13866c392006e618eb2ded264de2842f59e5cde995790286b18fef4010ff9ad5 2013-08-26 23:02:54 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-13888051f13a8e9306f21167a36c61fe91cb704933d62e6b7270c6bcd03d1c5e 2013-08-26 23:47:12 ....A 33091 Virusshare.00090/HEUR-Trojan.Win32.Generic-138c645c3f01cde3b02034e2ad09d7ea93c125dd07da09334002569de9c97072 2013-08-26 23:32:26 ....A 36129 Virusshare.00090/HEUR-Trojan.Win32.Generic-138c7011bd65888f0500cc613b73bd889eb1b693d08ec3f980b666346347a551 2013-08-26 23:43:54 ....A 788992 Virusshare.00090/HEUR-Trojan.Win32.Generic-138cc3677cd22d3fbdbd66f2c1cf48a1807693edf9e789386f476e0632606280 2013-08-26 23:37:34 ....A 157184 Virusshare.00090/HEUR-Trojan.Win32.Generic-138e77af41252f478fe5104ab031940a06693d44f7ccd0f1d9bf1cf0cd346c74 2013-08-26 23:41:58 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-138f62d59197caf0f4f37a391e86354d301d9ea6bfe71d444299ee2bf3cbf97a 2013-08-27 00:01:30 ....A 862208 Virusshare.00090/HEUR-Trojan.Win32.Generic-139108273405ecb42315cedf22fe52de55b96d7dcdef43371191d191d7313aa2 2013-08-26 23:38:42 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-1394475983b37f8050e2f7ee47a4d69465ee910014d1fbfc81e1823f87346cf3 2013-08-26 23:34:42 ....A 128512 Virusshare.00090/HEUR-Trojan.Win32.Generic-1394f53e7d8bbe3c22022fdb9b408c64e31ffebb283d0c9265f2597739df66b2 2013-08-26 23:01:54 ....A 10240 Virusshare.00090/HEUR-Trojan.Win32.Generic-139eaec3d1a762e14e05c1f7adfd7fa15c5725d9feeccc72e532c3e71818628e 2013-08-26 23:42:24 ....A 48336 Virusshare.00090/HEUR-Trojan.Win32.Generic-139f5f54d34b8b8a522caaf0cd0d43b458f7a70fcd491d1907ac05abd52c1b6e 2013-08-26 23:56:52 ....A 35617 Virusshare.00090/HEUR-Trojan.Win32.Generic-13a763c437dff650899506bb15f98c869c0d8e5d6697d1ad4619d204d796275f 2013-08-27 00:18:32 ....A 1298276 Virusshare.00090/HEUR-Trojan.Win32.Generic-13a904ab2e32a40c72763c08a52031002e72643ab71ada86e7d06eb6692eafb8 2013-08-26 23:56:04 ....A 635904 Virusshare.00090/HEUR-Trojan.Win32.Generic-13ab5b1d4b076065e745735f687288bbde99a78f743e19f429811e71ed1e8c79 2013-08-26 23:07:48 ....A 270408 Virusshare.00090/HEUR-Trojan.Win32.Generic-13beec242cece84fe1f6f8b5359c5c5183c75c3697c8a511d08db5da2d2b531a 2013-08-26 23:14:52 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-13c042b92091301c4e8e269b47deb415b927297953d5f76a075d4b5efe1b0d51 2013-08-26 23:10:08 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-13c697277d2522db51ac7e8125d7e049ba81a1f0a77a6a72690863f8e9178a2c 2013-08-27 00:05:32 ....A 383486 Virusshare.00090/HEUR-Trojan.Win32.Generic-13cb4c0efd72a5202ca8abb1f4688ecf1702b02c4f3e7557e9bceed7ba3abaaa 2013-08-26 23:43:10 ....A 1051648 Virusshare.00090/HEUR-Trojan.Win32.Generic-13cbdc155f43c92dea0f5a4f723dd9258fbd684abc8532dd2ad0cef7c230ecde 2013-08-27 00:20:08 ....A 1274102 Virusshare.00090/HEUR-Trojan.Win32.Generic-13da72a46a1f852e3d940a4b29a1ae64a6afe47434c8cadf2752aaa74239c601 2013-08-26 23:21:38 ....A 320000 Virusshare.00090/HEUR-Trojan.Win32.Generic-13e2f2b591313b8e846912b5afc8870f177a8cbd3e42d0774b248b790855f78a 2013-08-26 23:03:42 ....A 1097728 Virusshare.00090/HEUR-Trojan.Win32.Generic-13eceed2fc956d6cb6334614ea78602d6f6639427e2cdeb77ee9c2b8b1ace61c 2013-08-26 23:19:14 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-13f9140a3f3b951d6466de5713a770ef74ce1e845cbdd07224bb5d1c3012be4b 2013-08-26 23:33:20 ....A 73802 Virusshare.00090/HEUR-Trojan.Win32.Generic-13f950e47ee9a2becbd04ac665fbe1dc2dc0064a6c3669b444e41a61ae3ee82a 2013-08-26 23:15:26 ....A 7680 Virusshare.00090/HEUR-Trojan.Win32.Generic-140458efa05d39421773b3657270e8b4338814c77c5a05fcfb72aea12ce5c273 2013-08-26 23:16:26 ....A 867328 Virusshare.00090/HEUR-Trojan.Win32.Generic-1404a8f4ad36730c6c8eadaf5bfe050937e18613d3164772b3130fbb3d5eda9e 2013-08-27 00:06:40 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-14093965f7f95395a70ea810833b27cc4a3ef34f927cc6ea00ecdf70450dabe9 2013-08-26 23:15:46 ....A 41152 Virusshare.00090/HEUR-Trojan.Win32.Generic-140ab4f2daf1b4c4e656b9bb71c5442a6f86aea123fd148798620b5ec5e3a27f 2013-08-26 23:21:50 ....A 113156 Virusshare.00090/HEUR-Trojan.Win32.Generic-140fcd0b9f761df4a7f08ff5713dc211e92f833a7c04f0c27eee3ec475f2766d 2013-08-26 23:29:20 ....A 97792 Virusshare.00090/HEUR-Trojan.Win32.Generic-1412bf44a009eff3e47c2390212ab5c387aacff00a8a5cc9b20f69672e5410b8 2013-08-27 00:02:36 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-141388b31734b24a5a22333808d039b049e8cd1ddb7a3dd9ed3c9f425ef1141d 2013-08-26 23:28:40 ....A 33637 Virusshare.00090/HEUR-Trojan.Win32.Generic-14194fa80064fc05c46135868a22c154e866ed5f6859e2bac4e1e37cceb2fcc7 2013-08-26 23:21:32 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-141acef4a3fab0cc87754b633db5c3bc805cf2c40a4167152ee1f8fb2349ce95 2013-08-27 00:16:48 ....A 57888 Virusshare.00090/HEUR-Trojan.Win32.Generic-141cdea44b978691b045dd6f8609c25f970026e073c853e1dd4eb174a476e8ce 2013-08-26 23:15:24 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-141e28ec0621905ba8df98a61f015ab9788a42988ab2700ed568c368fd6bbdcb 2013-08-26 23:58:58 ....A 916331 Virusshare.00090/HEUR-Trojan.Win32.Generic-141eadba992d2a611b08b8f84edd8c80739f3c9531b3fb44630f4f36d3c6ef60 2013-08-27 00:13:28 ....A 35617 Virusshare.00090/HEUR-Trojan.Win32.Generic-14204cfe41b00de89c223e9323aa546209e58ba800297fc008983e0a039c6109 2013-08-27 00:11:16 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-14219fb9f8a41650668e7b946fde7cf0c5a70e7b121d9bacb52350a67b29743f 2013-08-26 22:58:02 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-1421c4ace59be79d4b0818cdd97df2a8de2a11ec299b16a4d9e430c3e06931d5 2013-08-26 23:45:02 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-1422fdb2cc28bc0e1217f0cf9b148c3ab89ac833aadc49695de1c7ce1d437000 2013-08-27 00:20:42 ....A 53256 Virusshare.00090/HEUR-Trojan.Win32.Generic-142376189c1a393e1b9ab16bda0f375fb00004d3ed9d4812e381efae41684c5c 2013-08-26 23:28:14 ....A 948224 Virusshare.00090/HEUR-Trojan.Win32.Generic-14249070b188828278074cea613197b99b2d3eae51daf94bf630a304e723be80 2013-08-26 23:04:40 ....A 189494 Virusshare.00090/HEUR-Trojan.Win32.Generic-142581a6ee907b66678e8a9aafabdcf50928309bc0ee142a26fb61e8706409a9 2013-08-27 00:19:00 ....A 840192 Virusshare.00090/HEUR-Trojan.Win32.Generic-1425a0ee872e6b694e48d3832c7ba2df640ce03bed4b3e10832beffb9a847786 2013-08-26 23:06:14 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-142736de1b182bc95f7e5b20130b7e1161ab8886e9d5474b25842096b0863254 2013-08-26 23:03:56 ....A 246784 Virusshare.00090/HEUR-Trojan.Win32.Generic-14318a23facdc32a0f272049ebada02c0d22ebfe118a7fc94a2e3e87eac7514d 2013-08-26 23:42:52 ....A 1478116 Virusshare.00090/HEUR-Trojan.Win32.Generic-1431bb2ac0bb19a2762c9c1545626a88dff8910259eed5b0558d7781e3310537 2013-08-26 23:14:32 ....A 703501 Virusshare.00090/HEUR-Trojan.Win32.Generic-143241bc5e48860928937ba52db4e07fff6dd961117099fd68891334d5c7be35 2013-08-27 00:01:26 ....A 188672 Virusshare.00090/HEUR-Trojan.Win32.Generic-1433bbb208d6aa06d31abcf0bc9d9a3bc5b96d550619857e362eadf33e4cb1aa 2013-08-26 22:59:58 ....A 204288 Virusshare.00090/HEUR-Trojan.Win32.Generic-14367d9643f886ebd9cde38cb8ce09309f8ccad86bb5423cf41ec62dabd16da7 2013-08-26 22:56:42 ....A 1105920 Virusshare.00090/HEUR-Trojan.Win32.Generic-143a093bc407cb87179c77aadfba97bbc5a2e7b2bac778e48f9dd3082b9f2dc5 2013-08-26 23:18:28 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-143c2417ed8f2c7970eaf495d1fd422debf39fc6dbd54d0eb8e049b43db071af 2013-08-26 23:34:40 ....A 170195 Virusshare.00090/HEUR-Trojan.Win32.Generic-143e2f3fffc246d08521501eef9a674cbb49e8424b764cf51ca902846a7438bc 2013-08-27 00:07:30 ....A 434176 Virusshare.00090/HEUR-Trojan.Win32.Generic-1443587c161938cd48ebcf9ab7ed7e3529c022f7818d3ebebc3863aa871f5f86 2013-08-27 00:06:16 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-14456e5fd10d9b969602bb9ed4c2e140e89cbf6f11f825713cefd065ec612a8c 2013-08-26 23:15:02 ....A 22342 Virusshare.00090/HEUR-Trojan.Win32.Generic-144832f51ec0cad956c99f25f2a09cc66f4a39e1e878944a5b849fb967c7a06a 2013-08-26 23:28:20 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-14495971534aba6e4359a2edc5cd7be1a1a09a60f8ed9e7d11637b97d0ff5678 2013-08-26 23:06:06 ....A 234935 Virusshare.00090/HEUR-Trojan.Win32.Generic-144e3a7273d3aa6017f2f22eeb1cef4d46023b4a1cc765f5e3296e749c5c5e82 2013-08-26 23:28:12 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-144e7a1bb612b6b1484c776726d8544aa74d63080c96369b59f45a661353d1d0 2013-08-26 22:55:48 ....A 79616 Virusshare.00090/HEUR-Trojan.Win32.Generic-1450627b9c3c6b63fa1bf1b7fdaa550272e016d0c34befb5754925df3023ff0f 2013-08-27 00:09:30 ....A 453632 Virusshare.00090/HEUR-Trojan.Win32.Generic-14507b17116f52812a3a21fa07813eedd498d48c6f24b3d50f0ec16aa42162bc 2013-08-27 00:08:38 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-1454f7b3fd314cf91593676591ffbf68379cdabb34083fd9fd4a0adbbc2d83ee 2013-08-26 23:59:34 ....A 232960 Virusshare.00090/HEUR-Trojan.Win32.Generic-14574bc24ce79fd05309d8576a3bbf0d69cfa0169fac19a93e1c3662d7d50906 2013-08-26 22:55:58 ....A 176640 Virusshare.00090/HEUR-Trojan.Win32.Generic-1458c5ef720292f2aa79f2b5bda35380a18a976429abd0a240fc79c9ea7ee800 2013-08-26 22:56:46 ....A 508928 Virusshare.00090/HEUR-Trojan.Win32.Generic-1459efd23d83638e18959b937d993ccddf92079e10039caace03438833d78efc 2013-08-26 23:25:40 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-145a15c9c8e9708a84b7c50ea75c7e7c74ab8f645dbd23ec450c85b64557e851 2013-08-26 23:45:12 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-145f5a47e983a6319a3e6cf49254bd021b54d30fc940ab8846fb607930a561d7 2013-08-27 00:15:16 ....A 283136 Virusshare.00090/HEUR-Trojan.Win32.Generic-1460e2e7b380eef5d9041aef1a70aa213e5e7c7efe42951dfa85e689655d3b46 2013-08-26 23:37:08 ....A 364469 Virusshare.00090/HEUR-Trojan.Win32.Generic-146115f7647258e8ef652c237b1f30ed35cdc9a321f112f6bb6c29e36b4289db 2013-08-26 23:15:06 ....A 8253440 Virusshare.00090/HEUR-Trojan.Win32.Generic-1461ae0cbd01a7bb5cf22dea88a90d543930a6176fa4a231d6c5453cd59e8d4b 2013-08-26 23:44:16 ....A 301568 Virusshare.00090/HEUR-Trojan.Win32.Generic-1466630f20d61820e5f6f30c3fff5fcd432ca87a3e74af267acf1d0621ab1004 2013-08-26 23:53:24 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-14673cb670b429c3f0333fa2b79123e3d66643941af2bb7ea330211d66726e13 2013-08-26 23:31:42 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-146845bf21bed418f176030f29b12e1ab5be5a1361d32096da745e6c6d8a202e 2013-08-26 23:34:08 ....A 37464 Virusshare.00090/HEUR-Trojan.Win32.Generic-14695f443b9a478f774e0bc8534561c6548869250298cdc909bf931ca9056413 2013-08-26 23:49:20 ....A 254464 Virusshare.00090/HEUR-Trojan.Win32.Generic-146b35668b30c0c9658691521de4b29db3d8b5c4bf865484b29dee1b69c3295a 2013-08-26 23:16:48 ....A 182226 Virusshare.00090/HEUR-Trojan.Win32.Generic-146d6e96c3a6f59d5be55543fa0ac7c07897c374ecb935462214933efdc11083 2013-08-26 22:59:28 ....A 171520 Virusshare.00090/HEUR-Trojan.Win32.Generic-146d8a65af6a593b6acdd0f5b6e68a4904d1eda586174865f1d93fc0b5941fd6 2013-08-27 00:11:16 ....A 360448 Virusshare.00090/HEUR-Trojan.Win32.Generic-146ea13d063d76647c9867ff9b83721f3321eb224fdc18b410ea537aa9ac9c49 2013-08-26 23:27:42 ....A 155701 Virusshare.00090/HEUR-Trojan.Win32.Generic-146ebe8943f1a3aed8dcf7715ee1ead52ccf54beee349f8a8c19332dfa1ef0d0 2013-08-26 23:49:02 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-1475990911ddead5f7be4dfa47cfbfc14f7a7869710ebb9729dbf99e2be44b6c 2013-08-26 23:18:28 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-1477da9c5bd855536bd5f8106dba588deb2943465b9f3c7b24967a3f52cb4f9f 2013-08-26 23:56:14 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-1478caace0feb8e7d8d95727a1478be7a11fa3c77132aa6fb8abb04a288f6ba9 2013-08-26 23:44:52 ....A 135817 Virusshare.00090/HEUR-Trojan.Win32.Generic-1479fae0edd011e7b52288607cba1ea6034eb0316fcc0fda06c2a6aa30e71912 2013-08-26 23:42:10 ....A 311808 Virusshare.00090/HEUR-Trojan.Win32.Generic-147b69671fe1af5ec6ec38dfb9668edf4b7f1db7a4067b3c8f76c949ca219a01 2013-08-26 23:06:14 ....A 33068 Virusshare.00090/HEUR-Trojan.Win32.Generic-14819f59fc3f892da9c009226644e2c42cf628872922afffcfea3dd4b5e7d14d 2013-08-27 00:17:16 ....A 630524 Virusshare.00090/HEUR-Trojan.Win32.Generic-1483e1286f8f05364747b8cb60f05280820a370513170b1b83345403f1fd1ff0 2013-08-26 23:21:50 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-1484fbe425bf8c34e83375a26ca2ab5b0faa1448e202971a628713300e0a9b68 2013-08-26 23:27:58 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-1485dadf81821329b4b57126b5d337d8e7d6c702c876fa62a84bbb3c339a3bb5 2013-08-26 23:12:12 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-148a773580f2dbb581107742cebbc5d75b513dccc4f4874ca414586fdb0294a7 2013-08-26 23:10:38 ....A 468480 Virusshare.00090/HEUR-Trojan.Win32.Generic-148d7609e1fff10f86f26c85fa1de9e1fc4a8ff34b48596491991b9652e7a585 2013-08-26 23:14:40 ....A 56320 Virusshare.00090/HEUR-Trojan.Win32.Generic-148e75f5bcc0d3914f50908fc53ea27b7d6b3e564a8f8881f19a08fac24f44e1 2013-08-27 00:14:18 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-148e841793c7941dddba2308d88dbd4f34792ba218c0dd93da24e3433a0a0ff7 2013-08-27 00:05:32 ....A 65712 Virusshare.00090/HEUR-Trojan.Win32.Generic-14920aec14a2e4c5ae1e3a959d2946461ada3c75f1d6158d78df6538ec87782c 2013-08-26 23:19:14 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-1492117b34caba785e4a68f34790c010d6d1b3cea7874c5f0ac6ba4a61ca1691 2013-08-27 00:11:50 ....A 152576 Virusshare.00090/HEUR-Trojan.Win32.Generic-1499a29b7d7e5142f7bdf209800c930ac62ab6184e3be9b81eeae42ee8148e88 2013-08-26 23:33:24 ....A 176640 Virusshare.00090/HEUR-Trojan.Win32.Generic-1499ede021ee3a317f16d06aa3d0cc2d4014df6b0061fe772e114a05211b167f 2013-08-26 23:15:56 ....A 1768448 Virusshare.00090/HEUR-Trojan.Win32.Generic-149a5692f8fff3619dde8db48336708f4321b95064f5c90db6fedf159f170c2e 2013-08-26 23:52:04 ....A 217552 Virusshare.00090/HEUR-Trojan.Win32.Generic-149afef8562aa8188c05b3dc2a27a1aefc9c2ee098ebc2649b2dbae5166fc1ae 2013-08-27 00:04:48 ....A 475136 Virusshare.00090/HEUR-Trojan.Win32.Generic-149cf1d383bad67e782a172339d13a492557af581500f9552b7f78fa05283665 2013-08-26 23:47:16 ....A 36096 Virusshare.00090/HEUR-Trojan.Win32.Generic-149f243f6860dcb3b94f024ef3a674b74aeb4f4691c87242d0d05fe901cc7cb5 2013-08-26 23:49:24 ....A 426335 Virusshare.00090/HEUR-Trojan.Win32.Generic-14a0cafc3c769dcf70254fa33721e50e0fe6617ecba0cb73ab08a533f10ec462 2013-08-26 23:53:48 ....A 155652 Virusshare.00090/HEUR-Trojan.Win32.Generic-14a177dcc7803e6245322ba951a0628171007229ea57b5e6c39f4e61b8277de5 2013-08-26 23:58:56 ....A 34176 Virusshare.00090/HEUR-Trojan.Win32.Generic-14a2d5455e517a5c7238e10a8f70b1501b37974fd39eab084de3b5ad7b102b74 2013-08-26 23:35:50 ....A 99523 Virusshare.00090/HEUR-Trojan.Win32.Generic-14a48514778a4eb1329e898679bc5aa2778c523c9c361c1f66ebfabd44f06c90 2013-08-27 00:02:28 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-14a9d1fbd72ee0e743a4d7bf6747f782bd282d78619e2938e042f2aa46024142 2013-08-26 23:55:02 ....A 75776 Virusshare.00090/HEUR-Trojan.Win32.Generic-14bff453f22e115cf9819d4ec35eb1ca9b68f9f5e751d57836314ff4ff3a2a76 2013-08-27 00:15:04 ....A 111672 Virusshare.00090/HEUR-Trojan.Win32.Generic-14c6abe7836f9971d020cb0fb57a7b56a99cc65bb4cd01a1d12f716cfd5843ca 2013-08-26 23:16:32 ....A 2927244 Virusshare.00090/HEUR-Trojan.Win32.Generic-14c850d8c8a61c4cd4fee483648c0ef47c875f322623b2e4264fb04d5d29776f 2013-08-26 23:16:38 ....A 85987 Virusshare.00090/HEUR-Trojan.Win32.Generic-14cc6d9191f9749ac8410fafa39c4f03f348ad27f6e135c59e3c54a7acda7826 2013-08-26 23:52:56 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-14ccad952460195840935e06a0bd317fd1072c1cfada8c76bf9d9664bc5631bb 2013-08-26 23:22:18 ....A 294317 Virusshare.00090/HEUR-Trojan.Win32.Generic-14d148eeeb14c7339d00e087ad448fac9725ed078ea92555ea924e4a8ff50a5f 2013-08-26 23:53:08 ....A 152167 Virusshare.00090/HEUR-Trojan.Win32.Generic-14d61b58d99eb2bb24b7a919001c25639aaa46edc1eac0a70f75e9c50689969e 2013-08-26 23:30:44 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-14d7a97d57f9bf2a375e1105cbe5a804efc0935b42c808323fde75ba149245bd 2013-08-26 23:48:18 ....A 158208 Virusshare.00090/HEUR-Trojan.Win32.Generic-14e3266ef5102b5b6c328a243a526f462604e91a51a4f7e2df9490982350ee2d 2013-08-26 23:12:52 ....A 139344 Virusshare.00090/HEUR-Trojan.Win32.Generic-14e78913db956706b833d42a6b0b9a88484f0d3fab98151c07aeec31f712849d 2013-08-26 23:28:18 ....A 53252 Virusshare.00090/HEUR-Trojan.Win32.Generic-14eca9bd4732b1690be14387a49eb28bef32476bcb626d9c636702ad506d4ea5 2013-08-26 23:50:02 ....A 556159 Virusshare.00090/HEUR-Trojan.Win32.Generic-14f35c2f407d6062ae548fe858c7a196ea13e1d1541827f68a43a65c485b1cf4 2013-08-26 23:40:34 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-14fe6140c0bb954db7ab77fdc9edb45beef39169d5f60286c0d90f0077a2e529 2013-08-27 00:08:50 ....A 278609 Virusshare.00090/HEUR-Trojan.Win32.Generic-15008928cddc3859c990bfac4c3272c17d91c294b733f6fbce3960d8a322445f 2013-08-26 23:31:34 ....A 658048 Virusshare.00090/HEUR-Trojan.Win32.Generic-1501341428d6c89328e15f48c09c4c4962a04554bdb7a037de95d38d991e7b41 2013-08-26 23:02:00 ....A 251904 Virusshare.00090/HEUR-Trojan.Win32.Generic-15018f8551f2f4b8274545b7ccb3db8e4b03af8a46f15a63cb2f27b6b56ba0e0 2013-08-26 23:42:10 ....A 808960 Virusshare.00090/HEUR-Trojan.Win32.Generic-1502292ef648469a293eadc33f54f632e86a6b6de31774c47a42827cb100d84a 2013-08-26 23:25:46 ....A 199680 Virusshare.00090/HEUR-Trojan.Win32.Generic-1502a8c6bcabb9bb79e996f1939f1faf3b88de4ac3ac3a5e711544d3b4643834 2013-08-26 23:29:54 ....A 34461 Virusshare.00090/HEUR-Trojan.Win32.Generic-1502b5cb2e82891396dfd5652ebf41ce0332dfea288f9e729ef7c29d29d2d0c8 2013-08-26 23:33:42 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-15037f5414b2737346956b071d82da1b3eef32a9f3976e7f988715967f1f0109 2013-08-26 23:54:56 ....A 181248 Virusshare.00090/HEUR-Trojan.Win32.Generic-1506031f0d1b7ff362b74d9a40958a7ca91f72ce1fdd34e2863e14e0b82414de 2013-08-27 00:06:02 ....A 1003128 Virusshare.00090/HEUR-Trojan.Win32.Generic-1509545d10193707d6bd9c7ac3f6a9c04954b36fa8242b08f31eb3ba2a279896 2013-08-27 00:09:20 ....A 254823 Virusshare.00090/HEUR-Trojan.Win32.Generic-150d03553478bc64ba2873aa3e87f5348bafdeeda64b388a7462b3df968cd204 2013-08-27 00:08:28 ....A 74599 Virusshare.00090/HEUR-Trojan.Win32.Generic-150d0523ec98e9da235937fb0f639310b7c5a811139e8a2aa6b51e7e76c1f2be 2013-08-26 23:59:22 ....A 280576 Virusshare.00090/HEUR-Trojan.Win32.Generic-150de8ae2ae65d87627813ed319840882090d098762dc7e4aa50fa1065ead671 2013-08-27 00:01:46 ....A 1454391 Virusshare.00090/HEUR-Trojan.Win32.Generic-15100f0490aa123eb9c8c132b24ddd4eff43f19e5f4156a3cc19d7d358b9f523 2013-08-26 23:36:48 ....A 1183744 Virusshare.00090/HEUR-Trojan.Win32.Generic-1510c029c0becc3c0dc3e7c37683d58b29bb4924460601d53d963f407c80f62f 2013-08-27 00:10:24 ....A 1138176 Virusshare.00090/HEUR-Trojan.Win32.Generic-1513469d47432259a0f44fa5279c294cb020eb41bd90dc2e7044d6ecb0845729 2013-08-26 23:29:02 ....A 64512 Virusshare.00090/HEUR-Trojan.Win32.Generic-15142f0ab438f51eb227af66a5ecd4e2418d6ee9cfa6926993215a537af18269 2013-08-26 23:52:54 ....A 241590 Virusshare.00090/HEUR-Trojan.Win32.Generic-1515518aac41414f203bbbf8a8e3afb44c08d182a72e54900445ce5261fc2ef6 2013-08-26 23:33:52 ....A 258560 Virusshare.00090/HEUR-Trojan.Win32.Generic-15184db749069945e0abc49904451464dda7036c0d4d26ea995e59f2f0350f7f 2013-08-26 23:08:24 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-151a035a8aedce375002934abd068c5e7dfed69340d75bd9ce7ad97dc867b79b 2013-08-26 23:32:30 ....A 281088 Virusshare.00090/HEUR-Trojan.Win32.Generic-151ca787ba92d87e5e390e6205bc36927dd363e83f5cc61c91c6b8d35d825afb 2013-08-27 00:14:56 ....A 1499146 Virusshare.00090/HEUR-Trojan.Win32.Generic-151ec8d663933761b362ddba83ebbd0166b6c258e082474f197b18876af6a5e3 2013-08-26 23:33:54 ....A 160256 Virusshare.00090/HEUR-Trojan.Win32.Generic-15219d72afaf758c556de7a64a20d630845194b9aa837ff39245935a6883b3ad 2013-08-27 00:13:08 ....A 364032 Virusshare.00090/HEUR-Trojan.Win32.Generic-15225ba2c57197860a43df84bed15f070dae20e168234cd4049fb3030d036079 2013-08-27 00:21:10 ....A 35617 Virusshare.00090/HEUR-Trojan.Win32.Generic-15234fd41eaf15e2aa3104a5bf9eaec87701f6e94cd7a3008a749947b26ffbb1 2013-08-26 23:05:06 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-1524b7efabc1c3d5cd05bb6be8704250cb069ebc7af78e837ceffb7b5f270e9a 2013-08-26 23:02:52 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-15281f1ac8b20f56d395cb4f3429996ede65e3e3ce1d0da25b612f4bd62817e0 2013-08-26 23:22:42 ....A 875520 Virusshare.00090/HEUR-Trojan.Win32.Generic-1528b24a5873348c91414206491df0bdb6a065bc290226e27d169245f6e523e8 2013-08-26 23:28:34 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-1529496c2ca58094efcd6ee328ff514a9e5d9059bbdf9681b8ea920d572cfeaa 2013-08-26 23:56:08 ....A 820224 Virusshare.00090/HEUR-Trojan.Win32.Generic-152990ca7971c555965656f42d3f8089ff2285a2476008560e9d45cdbfb0f2d9 2013-08-26 23:52:48 ....A 516096 Virusshare.00090/HEUR-Trojan.Win32.Generic-1529c5de4c40cc6e694d4faa857fbd5918ff667cddfad10efe30d3e782f58424 2013-08-26 23:09:54 ....A 422400 Virusshare.00090/HEUR-Trojan.Win32.Generic-152b04d11f5710930d18fe51aa5f2bcd43058b835ed3dd81a27be6004afd902a 2013-08-27 00:13:36 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-152c4e1991d4a5214c0b72ab2b3a181bc5545e30e96d92bf244d0c9a72ff953e 2013-08-26 22:56:34 ....A 250880 Virusshare.00090/HEUR-Trojan.Win32.Generic-152cb83d84f9961c25529119458670136c01fa3a2771d9523b4bff75fadcda6a 2013-08-26 23:48:36 ....A 35617 Virusshare.00090/HEUR-Trojan.Win32.Generic-152cf8acde633bb996cc0229b49c5bdeca0919d3fa4836896653828437577af9 2013-08-27 00:13:36 ....A 313953 Virusshare.00090/HEUR-Trojan.Win32.Generic-152d3ef46e3920a635fb696776970452654242370418e8b4dddc47f578d95017 2013-08-26 23:29:26 ....A 110596 Virusshare.00090/HEUR-Trojan.Win32.Generic-15307726f426994fa80e11cdff258ec74a2e4a45e09733ff9fa211f312c0b7fb 2013-08-26 23:33:22 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-1533d2dee2e13f083070a22b259d0a4cb2bbd11184add8248e485586185c3caa 2013-08-26 22:56:46 ....A 314369 Virusshare.00090/HEUR-Trojan.Win32.Generic-153480196bbf7afc709c57e98fc3c606e095be921d4588f088b474a820a01b47 2013-08-27 00:05:52 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-15359ef0c65120711afca40553465275873d6ff8a6d06ed3678b5544ad57ac3b 2013-08-26 22:59:10 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-1537b3a70dec4fb0a7ff0f874589d2fa1f2cbb76ce9c1c1db9f7af6eef558c40 2013-08-26 23:59:50 ....A 1486021 Virusshare.00090/HEUR-Trojan.Win32.Generic-153b5637ee27aa31a37260519280124b289b7eecdc2965823475183b005281d1 2013-08-26 23:56:12 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-153d41ce644b38c0e16c356460dfa47843d8f49d1e85e3bb1908f44a229084ab 2013-08-26 23:14:26 ....A 54760 Virusshare.00090/HEUR-Trojan.Win32.Generic-1540de767f24a7d7ef202072150b63e4dda47f0dceec8f9ca6613b5e775f380a 2013-08-26 23:49:24 ....A 31500 Virusshare.00090/HEUR-Trojan.Win32.Generic-15420f6ecdb14ae23b5ea8d1b70af016bc83df773d925a3da1579878ae6425bc 2013-08-26 23:52:20 ....A 15077 Virusshare.00090/HEUR-Trojan.Win32.Generic-1544a6d35651327d1b87f5dbd467eac1454335533599c01052643c45b2793957 2013-08-26 23:04:06 ....A 101817 Virusshare.00090/HEUR-Trojan.Win32.Generic-154729e6fa0838721e1a8a8ae67e3e93a6e8919957424990977ae2dfd3d40844 2013-08-27 00:08:30 ....A 536576 Virusshare.00090/HEUR-Trojan.Win32.Generic-1548e5e3a46a11329a3a8b2a7b0e54f779cfb9cfb59f9a0056af4b10656a0ccb 2013-08-26 23:56:28 ....A 240128 Virusshare.00090/HEUR-Trojan.Win32.Generic-1549c316c2f9336f7c40750bbeb83ddf13ac09f67a3a6f0c50706e08c0207303 2013-08-27 00:20:08 ....A 3216520 Virusshare.00090/HEUR-Trojan.Win32.Generic-154a00d01d3370bbc51ef3d139697fa9c8af9e965b3bdbd1b84d11ebfb586df3 2013-08-26 23:55:50 ....A 349696 Virusshare.00090/HEUR-Trojan.Win32.Generic-154e2df9b48e572fdc722fc2ac9b8a2250a5f43c85a66e56d10ec170202da90e 2013-08-27 00:00:36 ....A 8485129 Virusshare.00090/HEUR-Trojan.Win32.Generic-1552fc301e5a08a932520df3f9409d512bb4d4db7e9c929077db08378d52cabc 2013-08-26 23:38:14 ....A 883712 Virusshare.00090/HEUR-Trojan.Win32.Generic-155afc47c2ff8bec1d928f38c895772c838e8ce3e90047f2edc9e0832d12b2e9 2013-08-27 00:11:30 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-155c5420bf4033c683d722b88963357b404cc8fc578eb10beff015bbda6a394c 2013-08-26 23:10:44 ....A 1072416 Virusshare.00090/HEUR-Trojan.Win32.Generic-155cccf516632c5873148d158d9256983e3b4ec425f12be3456e5b3809047e46 2013-08-26 23:55:14 ....A 37208 Virusshare.00090/HEUR-Trojan.Win32.Generic-155fc165dbe042dad98b8a0d56e5d1afba0608ac8b3babb0322807d0d2eeedf1 2013-08-26 23:37:10 ....A 99592 Virusshare.00090/HEUR-Trojan.Win32.Generic-155fc45cbd7000cb08dc5f32d72d40b1e69ad28925ea97d83376c2b59efdd7fb 2013-08-26 23:23:46 ....A 93700 Virusshare.00090/HEUR-Trojan.Win32.Generic-1560e970c1c8cbda1cd8e2852e61b7e2d52ec340ca11116c1b20cd2ad46aa825 2013-08-27 00:01:14 ....A 81210 Virusshare.00090/HEUR-Trojan.Win32.Generic-1561ff36c90a40a7c1643ab3b33d9ec8604e73e0d16b7680437c0bea2c5e46f6 2013-08-26 23:28:40 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-15637a7b59643f447d1a4c16d6e82b6e9aeae3033b7221ba2bc66c24d7728879 2013-08-26 23:17:42 ....A 145762 Virusshare.00090/HEUR-Trojan.Win32.Generic-156acf2aa0ceec839a84f8a8c0492b91b958acfafe72a7f6cb9d93eb9becc4f1 2013-08-26 22:57:24 ....A 846112 Virusshare.00090/HEUR-Trojan.Win32.Generic-156d5ffd1ca8b37c634599cb49be2f7d97abd20c41c0d08543667b9bbc4c8915 2013-08-27 00:09:02 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-156ddd2bf625a5715139b37c1908890925c5b66b3d22b708076849e0138e82af 2013-08-27 00:10:30 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-1570416c83ad0edf38047dcbcabbdba9b8c6a63a8b45e3a3f1e5142998986c0f 2013-08-27 00:04:18 ....A 221266 Virusshare.00090/HEUR-Trojan.Win32.Generic-15730cdcab948113315882591fa81dbd76fa58aa8c7b550caada0ecd106f700f 2013-08-26 23:02:12 ....A 881664 Virusshare.00090/HEUR-Trojan.Win32.Generic-15734eb39413b8fb426cab0d167a6bfd3d96cb21a5bf7e6a22eb9ca72e7112ae 2013-08-26 23:58:12 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-1573ebd444de92eb04d703c5b95631f1b3e5f3ef33878424bd9ebd07901f4ee5 2013-08-26 23:52:18 ....A 242176 Virusshare.00090/HEUR-Trojan.Win32.Generic-157638cd78d6a8fb52fca30ea7d2a4155b8d8e208dd98871f599b9fcff476386 2013-08-27 00:04:06 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-157692bcb6f6e6f9ce4970087d057f2975c67ae4841382e453ebed0b65bc3c0e 2013-08-26 23:59:16 ....A 1486848 Virusshare.00090/HEUR-Trojan.Win32.Generic-157a6936871f4b4125b9c36f2a8a77ef9cb5cc5ce701b256873226362eb854e4 2013-08-26 23:37:10 ....A 89600 Virusshare.00090/HEUR-Trojan.Win32.Generic-157a71da916c7133d9ed132ae70cbaafcbaec63e312fe842c5b0c1a162ac06f3 2013-08-26 23:13:04 ....A 403308 Virusshare.00090/HEUR-Trojan.Win32.Generic-157c0b01973c45ea5c5d34b41d6429d67e3743d68f1344132b7c58a1a4a3f9b1 2013-08-26 23:57:08 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-157c2613f3111968413e76d35a4e9d2f621f7b16897f5258f5073349b4b7f02e 2013-08-26 23:50:16 ....A 68608 Virusshare.00090/HEUR-Trojan.Win32.Generic-157d37d02d689966363511deb2d902fe44b5c1609a22102e45ad2d0cd536ff59 2013-08-27 00:19:34 ....A 1553853 Virusshare.00090/HEUR-Trojan.Win32.Generic-157d3e7c90d2efb73e46e53a1b3b7df1ec7b7f05058f97e9ba4b42ebeb87a94b 2013-08-26 23:49:00 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-157d45e18c423848d841629a4d17d9c6084659179fec13c0d301b4c9fc68b209 2013-08-27 00:17:14 ....A 2565120 Virusshare.00090/HEUR-Trojan.Win32.Generic-1580ab136e28f104dfd101620841997f4b5db808bbf7c40a1602bd4c5459f799 2013-08-27 00:11:30 ....A 36352 Virusshare.00090/HEUR-Trojan.Win32.Generic-1583c6ef5a464f3f185750b5a5be056541ab182e4e36b82881fb835994be9465 2013-08-26 23:10:46 ....A 2857137 Virusshare.00090/HEUR-Trojan.Win32.Generic-1584264885bfd316ef66ef1f19d1553a9b9b10137fd5f2554cbad7da9008f204 2013-08-26 23:41:44 ....A 2084303 Virusshare.00090/HEUR-Trojan.Win32.Generic-158a9c578ea528a2ecd43215ee53ba738cd01fc6fb61f28028706dca00918849 2013-08-26 23:55:16 ....A 145296 Virusshare.00090/HEUR-Trojan.Win32.Generic-158b4cdf0768d5e662bdd6ef606d7fa585e260395abda56d25ed1f66c9754502 2013-08-26 23:08:34 ....A 467320 Virusshare.00090/HEUR-Trojan.Win32.Generic-158d69a50fa2a2a4b06591f435f9b968223e27fc8e1261b958ce66a54e4e3f67 2013-08-26 23:57:32 ....A 244224 Virusshare.00090/HEUR-Trojan.Win32.Generic-158f01014856060d2bdd65f0256e91ac5dc1d72ecdb88680733a3e65dbe11522 2013-08-26 23:32:42 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-159423a688b954b3096cbcdfa924036419c78e608c404f136b328e2417e077e1 2013-08-27 00:05:18 ....A 209408 Virusshare.00090/HEUR-Trojan.Win32.Generic-159457be308bb98d501438736634c74ed91b37cb0958997bfff2c2eab17c0ada 2013-08-27 00:20:42 ....A 229888 Virusshare.00090/HEUR-Trojan.Win32.Generic-15998e4430215760fb5c376e966577dc5674314b730334431e405bbbdedba3d9 2013-08-26 23:38:52 ....A 57421 Virusshare.00090/HEUR-Trojan.Win32.Generic-1599cfdb66ad31a55be16159f543281fcffc2537fee59f15dd0d0ca908558f60 2013-08-26 23:41:00 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-159d2549544a5bd24821298c98f0567a381c839b13e4712ff5954d71db94a1a0 2013-08-26 23:01:06 ....A 157536 Virusshare.00090/HEUR-Trojan.Win32.Generic-15a7e0deb10ed66a4fc154762aa9cebd0b1f57aaf2f2455fbe3b4408d5fd488b 2013-08-26 23:50:56 ....A 4986039 Virusshare.00090/HEUR-Trojan.Win32.Generic-15a7ec0c76b89ef258ea6b79f8ca437675e086aef62c47ed11ccfcebdd3020e9 2013-08-26 23:37:38 ....A 10752 Virusshare.00090/HEUR-Trojan.Win32.Generic-15a8649775139d4c7e7820545d0dac368f4cf93ebc28d9d8fb09327eb0defe56 2013-08-26 23:08:06 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-15a981871d88837ef53605762e1d572c24a99e0a7bbe271f61d976423daa313b 2013-08-26 23:42:10 ....A 213692 Virusshare.00090/HEUR-Trojan.Win32.Generic-15aa35bfcf2eaf553d86950b57e1ec7bb8db7155741651e44d967bc5c72362f2 2013-08-26 23:56:44 ....A 32932 Virusshare.00090/HEUR-Trojan.Win32.Generic-15b257c2c0066e40962f837c38c7f1eea4e9406031acdf0e10bac8e0e83b55d3 2013-08-26 23:46:18 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-15b3839096c628961fc88367c4d324ab52dbbcff4de14a323c6696a4a99347ab 2013-08-26 23:33:58 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-15b9fed27f1645edf876a1e463e902b7320ad93ccc8458460eb4fe3c9fe14d93 2013-08-26 23:50:04 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-15bbba683084d7741e199085033e4fd6ddf7c69a79fa3bd5b01cc4d44a12ba3e 2013-08-26 22:57:24 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-15bd041636b7ba1152745ebe8eea9fe6571a31bf3a737dc1d7dd9a2669bcea13 2013-08-27 00:14:24 ....A 521761 Virusshare.00090/HEUR-Trojan.Win32.Generic-15d10aa3ed495eeb6e2350d596cc35bf60999a83fc5e96e5944850e4c3b90c58 2013-08-26 23:44:54 ....A 1153074 Virusshare.00090/HEUR-Trojan.Win32.Generic-15d11f4e88115a2bcb9ea1667ba1b94b0cbfca2f78b9634b84e964206c77cc55 2013-08-26 23:53:04 ....A 36608 Virusshare.00090/HEUR-Trojan.Win32.Generic-15dc8556beee0934e478427de162a6cfb15394c22a5949f853513cd65e0b1a24 2013-08-26 23:52:54 ....A 120493 Virusshare.00090/HEUR-Trojan.Win32.Generic-15e291fd469caa8e4599c9538cca8c8b53f212f683d34eba2f8d98504f0cfb48 2013-08-27 00:13:36 ....A 843776 Virusshare.00090/HEUR-Trojan.Win32.Generic-15f256bbc8bfa571c039003201fb9bbcede0d089a56b407805546fadcdec223d 2013-08-27 00:07:16 ....A 229376 Virusshare.00090/HEUR-Trojan.Win32.Generic-16034242be4c68eec7df02f3ad2931a15404d0096e800e6e6c9912d8f02aae9b 2013-08-26 23:50:54 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-1606aa1ea35437023e42a539d256c05cba1509a2904e823211b280b87bb6a72a 2013-08-26 22:59:12 ....A 18480 Virusshare.00090/HEUR-Trojan.Win32.Generic-1609369dcb8328def467f88e42f056bea981996d71d63f9f139f96bc24c1781a 2013-08-26 23:10:32 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-1610844e50f5061b58be5ce1f374c44f0108f69a8a0a032b1aee7dae1ad502a8 2013-08-26 23:21:42 ....A 154968 Virusshare.00090/HEUR-Trojan.Win32.Generic-1610e7a382f8cb3f52bac868bf5245d8cd894aefdb5399833354603b27301a10 2013-08-27 00:17:50 ....A 766464 Virusshare.00090/HEUR-Trojan.Win32.Generic-16151af8e8b24327f0a5cb843fba2cf8fcaafd1ff3a7915f6ff0b7dd978a4094 2013-08-26 23:40:10 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-161719d79acf75680187b470882889926f5dd17516cada03a8493f7b6dc4c02e 2013-08-26 23:47:46 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-161b4707b5dfae432f81f56288d78aac9d99fbde3d598afa2f1c6f277d0386e6 2013-08-26 23:42:24 ....A 50688 Virusshare.00090/HEUR-Trojan.Win32.Generic-162b323b50b910128fb736728dad534c65576aedc11043b46a7da9f71222ba79 2013-08-26 23:31:56 ....A 7808 Virusshare.00090/HEUR-Trojan.Win32.Generic-16328325d332ee06a787cf856a9715de75ecc859f94df282facbfa6fd5927ad7 2013-08-26 22:58:50 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-1633d54b0e35b247795fc79208628a5fd8b29d765d43faef0601da90f1bc7c3c 2013-08-26 23:26:38 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-16355311a8758712dd4367429cb67c4f5a1b69ce0463a3c534f4fd7ba876e95f 2013-08-26 23:09:56 ....A 868864 Virusshare.00090/HEUR-Trojan.Win32.Generic-16376d6c400794177b2cb83a2833fa84537490128313a00e1d9e40b12a03b618 2013-08-26 23:01:28 ....A 617472 Virusshare.00090/HEUR-Trojan.Win32.Generic-1639551c8823f4ea519182e98acc810f67fa6c2de13961bc36c42ab3bc5a7c52 2013-08-26 23:19:32 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-1639b61c44c541a113520959c58188758a9f2966996233edbf921521d6e0e593 2013-08-27 00:06:32 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-163ac9e137c340323c84585b7b71721773f5c8acc9be455be1e66f9b2be51b1a 2013-08-26 23:34:46 ....A 321920 Virusshare.00090/HEUR-Trojan.Win32.Generic-163b96d152eb1626d84150cb5b75cff440dacf4410e73ac7883d6fe4a5a377b2 2013-08-26 23:58:50 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-163c90c574c00e49a276e54179db5684512384046498326f624510e3d1074ad8 2013-08-26 23:22:14 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-1641296d59e9cbb2d54c821abf33a06618e1a7f88b6b916bdc22994883f04303 2013-08-26 23:22:30 ....A 483328 Virusshare.00090/HEUR-Trojan.Win32.Generic-16421aac3e8ca870f103b6d5e665a1cb27a746bc558a455c6c493093a4031dcc 2013-08-26 23:47:06 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-1642abb30d12459e1748680cb24e4c36c2f941af66429f63be38559ed2712def 2013-08-26 23:25:18 ....A 235528 Virusshare.00090/HEUR-Trojan.Win32.Generic-164432027f47bd8814c2362639482f361799377510c1031fdcba81b87cd0c2f5 2013-08-26 23:30:44 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-1644c8c93eeab546feed3479addff393a60eff0c7cc72be0f5cc97a032a2827d 2013-08-27 00:03:52 ....A 608256 Virusshare.00090/HEUR-Trojan.Win32.Generic-164539597f9e5b983089bef773ae9508195a707d018cc0907592e87552a8b690 2013-08-26 23:50:14 ....A 141824 Virusshare.00090/HEUR-Trojan.Win32.Generic-1647f742defc54833c3bbedb320dc5156ae301dde0290e438effd1ff3296d682 2013-08-26 22:57:48 ....A 587092 Virusshare.00090/HEUR-Trojan.Win32.Generic-164806a6cc7332a9173db9d56c5adde583bd8ad76114a6e897053e429fbb2b22 2013-08-26 23:55:48 ....A 160615 Virusshare.00090/HEUR-Trojan.Win32.Generic-164812fd2eed25c4bdb6e2bb5e82e9e2173f25390fbc22dd9159021e94047132 2013-08-26 23:57:02 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-1648513426ba43c3af892fee441f41517c538b6b0c6ed313fa0af0bfe626c43e 2013-08-27 00:03:10 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-164908c24619202c8c81ccec05a9f409c029a8aea0b9e59df8abd693110e9031 2013-08-27 00:00:06 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-164afb2d4489f0479c06b46cea664f9206c9da1ad0f96ae86ffe58e6deb491e6 2013-08-26 23:19:22 ....A 8517000 Virusshare.00090/HEUR-Trojan.Win32.Generic-165100cd554f29b200b7acc357a8765fac257e6d9f9ff5cf3bbe998051511065 2013-08-26 23:34:34 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-16536effbceb1843f8f5660e80b14be2fb946a4429ac2d94639c1bf0cd77a181 2013-08-26 23:26:46 ....A 282112 Virusshare.00090/HEUR-Trojan.Win32.Generic-165792d59f87d1d10bcd52be0601302969cf6562407b64cd9dc67b5823513403 2013-08-26 23:19:52 ....A 827392 Virusshare.00090/HEUR-Trojan.Win32.Generic-165839ddc5f1001f133c504b5a8594b40c6f0fb59c66b458de0f3839a30b3c72 2013-08-26 23:35:56 ....A 161792 Virusshare.00090/HEUR-Trojan.Win32.Generic-1659ae7cb707033d5bd4af8679d55f2d32efaeb1d2ee2ba7998f6e9e81ffb075 2013-08-27 00:06:40 ....A 97792 Virusshare.00090/HEUR-Trojan.Win32.Generic-165e383977bbd83102534b145e02bfe751737a01a2340e8836039f32cffbf8d8 2013-08-27 00:08:26 ....A 98704 Virusshare.00090/HEUR-Trojan.Win32.Generic-165fa9f7e043f744549831cd58108c820af3a362acbae42f0818b3158a80aed9 2013-08-26 23:13:32 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-16600b836c62af72d5a68519593eb53c74286d98343091551b9db16a06ef4a0d 2013-08-26 23:01:08 ....A 654384 Virusshare.00090/HEUR-Trojan.Win32.Generic-16607a563b21499e6b52bc88590295f60d0aa07f4d255f9d3ffecfc53d8ade9b 2013-08-27 00:06:46 ....A 53268 Virusshare.00090/HEUR-Trojan.Win32.Generic-1661ba0f472327fe77372c2ef8766a638b64deee8f5bbf1d5ab6f650932a5672 2013-08-26 23:14:58 ....A 50014 Virusshare.00090/HEUR-Trojan.Win32.Generic-166374f5d94f601e88cf3c9c5a10e5cb4f97405ad5ac9c7c7a190a97d9d3c7ce 2013-08-26 23:49:18 ....A 65024 Virusshare.00090/HEUR-Trojan.Win32.Generic-166496764c3b4b2a3c9dff68fc48e78d6334cee1ef63e76e2aecdbdde2124233 2013-08-27 00:17:38 ....A 112970 Virusshare.00090/HEUR-Trojan.Win32.Generic-1664d694123ee384d794a6c2eed7b4dc9ec6f04f65539537449628840d16d8ff 2013-08-26 23:22:30 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-166945b0751062fa1f85eda189ed8a48792b9c6551ff8c81b9e5dbeec79ee19c 2013-08-26 23:58:10 ....A 317470 Virusshare.00090/HEUR-Trojan.Win32.Generic-166e08d92c7c5dec95e4a6c8db5c055c8fbb7dae40ace939c5467000a28a06c2 2013-08-26 23:31:04 ....A 449160 Virusshare.00090/HEUR-Trojan.Win32.Generic-166e759ff5e3cf000a64976397ad9271146588501810ede9af915ad2808e5f75 2013-08-26 23:53:22 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-167018a68b58418afb4fca37315f51360b0670cdf791f1a44aff629ce08a7c86 2013-08-26 23:51:44 ....A 1518629 Virusshare.00090/HEUR-Trojan.Win32.Generic-16708c7060730ded7667ccae00f2df03af79fd11405035808f6c0767065e703d 2013-08-26 23:25:56 ....A 325776 Virusshare.00090/HEUR-Trojan.Win32.Generic-16742384fdc49e9fedfe19e7f5a4c509cfb6da9ff0b26ef19ac6cf366062d7fa 2013-08-27 00:08:02 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-1674ff9bd3c14121ee814e85884ad38669d9f31ea41c684de6307194249408b4 2013-08-26 23:29:06 ....A 51536 Virusshare.00090/HEUR-Trojan.Win32.Generic-1678fd94b29b7d810488e68408994e9fc5cdc455334a954822e4232c8a110ea0 2013-08-26 23:18:10 ....A 2739832 Virusshare.00090/HEUR-Trojan.Win32.Generic-167aa924ed2c8b2b1be4c1ab9170fecd117497a91c24ea00eeb9ba756f770754 2013-08-26 23:09:40 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-167dc7cb15cba257f1bf3d480c39e129c467600d26811fe95d41836a08da3140 2013-08-26 23:41:12 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-16897b72c79bf3036212a4c2cf3b8b2cbb75620db0762e167cbab9d87f85e948 2013-08-26 23:45:24 ....A 37380 Virusshare.00090/HEUR-Trojan.Win32.Generic-168a5f8bcb4d89908da44bbb0e31b35260eb9f7ddfff19da355bc81a1a083e1d 2013-08-26 23:22:12 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-168aff5a724c587b41d43fda31d0981d2ef7ade3e448632a02b08819cd1d1a90 2013-08-26 23:18:22 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-168d04e6ed5d0c029bba6685718be8b9c57537b39850af20f4bf177a075b843c 2013-08-26 23:54:20 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-169a229f28592d19be01b1058b3b89ce28b700e2b1cdb170f36b89a019c3aa85 2013-08-26 23:56:04 ....A 576000 Virusshare.00090/HEUR-Trojan.Win32.Generic-169ade2ead08d433af28e2113f8a69f2040756188b132599e01ba72da44c1113 2013-08-27 00:02:08 ....A 155662 Virusshare.00090/HEUR-Trojan.Win32.Generic-169d09634a3b8222d1d4650efc3f9ac839b6e71184fad4bc114f6034863f9ea4 2013-08-26 23:36:40 ....A 24886 Virusshare.00090/HEUR-Trojan.Win32.Generic-169d1d1cce7500ca4866f1702af67e166ed83ff803629d5b4f7dab81fb456f62 2013-08-26 23:15:16 ....A 315079 Virusshare.00090/HEUR-Trojan.Win32.Generic-169fedb746e8d71ad18915c09616b05f2278a0f69cd452d6c73843d10f42cd10 2013-08-26 23:55:12 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-16a9a674d02949c70c3b0b37627f5dba45c6d22be783f28e7d64e4938d14a7de 2013-08-26 23:23:22 ....A 7306 Virusshare.00090/HEUR-Trojan.Win32.Generic-16ac701a7a5e8f7bb0939efb87ada1a1c8bd2c938486669cdb3e1d1268f33071 2013-08-26 23:50:50 ....A 236644 Virusshare.00090/HEUR-Trojan.Win32.Generic-16b0b78d030ed0a45364b51e06e8959823cdad673e2e82a593cecd24282697ca 2013-08-26 23:56:44 ....A 323328 Virusshare.00090/HEUR-Trojan.Win32.Generic-16b24f6a5d186235e78d7e7df2e20df5eabfdaa98209a340301ca4d50133baaa 2013-08-26 23:03:18 ....A 806912 Virusshare.00090/HEUR-Trojan.Win32.Generic-16b353cee26da4b9abfa4d32ecefdd97894e5bba404a67d52a9abb11f74281af 2013-08-26 22:56:20 ....A 237568 Virusshare.00090/HEUR-Trojan.Win32.Generic-16b3cb8d4764fb3c08e17dec68862d86f7fc1ba0128b39f2e0a16ec0ab0af31c 2013-08-26 23:19:48 ....A 68623 Virusshare.00090/HEUR-Trojan.Win32.Generic-16b4fa01803959f2b5555359efa76ad324d4b1a1cff8bc66177d9cdb5c9585d3 2013-08-26 23:24:30 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-16b5859a3516780f34795a3ef49b0257adcda3ca36e15d24f2df2baf318d5ad4 2013-08-26 23:44:30 ....A 174592 Virusshare.00090/HEUR-Trojan.Win32.Generic-16bbfe00010d11b8b48904a740a37d1796c4ac91d709531a99cd2c97f3e7a439 2013-08-26 23:33:16 ....A 345152 Virusshare.00090/HEUR-Trojan.Win32.Generic-16bc37bfd1256501d123d3c9529b5dc51bbef4d67d35f35f1d1f65873ad59db6 2013-08-26 23:54:04 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-16bcfccf72159a49fd9bfe4e6b3cf29830b3fbe067280a0443461c2957ca4a99 2013-08-26 23:44:00 ....A 490496 Virusshare.00090/HEUR-Trojan.Win32.Generic-16bf04a29803c4e03e5c8dc4e0f1305a04748a168c6e58551978f3e5ca953beb 2013-08-27 00:18:38 ....A 258609 Virusshare.00090/HEUR-Trojan.Win32.Generic-16c4a0df73527f70ffe238648ec8b22beed94cbdbc25ea082f77a60f6dbf0334 2013-08-26 23:07:26 ....A 530432 Virusshare.00090/HEUR-Trojan.Win32.Generic-16d73ede169c9b3e6edf58f4de750caf6a65ca898f2130574894591ef78e9cc8 2013-08-26 23:08:26 ....A 1842296 Virusshare.00090/HEUR-Trojan.Win32.Generic-16d7b343971d1b678d74732a66c44f2205286406d1972fd0b8ca939b8b896a01 2013-08-26 23:34:40 ....A 49242 Virusshare.00090/HEUR-Trojan.Win32.Generic-16e12c3875b1d39b818c6c4642eb115f680466e58c1bff1930c4bf6a82603e4e 2013-08-26 23:37:18 ....A 247047 Virusshare.00090/HEUR-Trojan.Win32.Generic-16e7188e9aef43fda1d874fd286c79b3199be27b5d745f01b68ccfb5b39458aa 2013-08-26 23:57:38 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-16e8f92e37a9fb70935a71307290ef6958034de9dc0cf4f21cec1fa015112bec 2013-08-26 23:42:10 ....A 175080 Virusshare.00090/HEUR-Trojan.Win32.Generic-16eadaab0cdf473396553be1a7a9c02ed8772ba3311520f140ff443fc0de3b67 2013-08-26 23:31:18 ....A 2355200 Virusshare.00090/HEUR-Trojan.Win32.Generic-16eee78cae90fefe5ed7228c5306a1b61819fb0001069aaa76c3290c378952c4 2013-08-26 23:41:50 ....A 473600 Virusshare.00090/HEUR-Trojan.Win32.Generic-16f276183c99d980f25f27f0600690bbde819686bce4a21f802a864ed25e3b82 2013-08-26 23:43:22 ....A 179200 Virusshare.00090/HEUR-Trojan.Win32.Generic-16f488cf2d1546cecdf50dc6448ed1c93f24b19951592b96f8d9568867f8b78d 2013-08-26 23:33:16 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-16f7f64be7583e2757869c4c621f1a63caa759d3e2895f0d8dd6f35c915c6482 2013-08-26 23:32:24 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-17020baa553ecf230b589e892b079464081ec322faa740dbd72049df1a39babf 2013-08-26 23:46:06 ....A 1474560 Virusshare.00090/HEUR-Trojan.Win32.Generic-17034b1b9625e8e930663cabfa157c7d97832af640ffaa930314f771c9717800 2013-08-26 23:16:40 ....A 10752 Virusshare.00090/HEUR-Trojan.Win32.Generic-17067ba210405deffe2188b99c48f8ec0a9940431f84eb1064dcc05ca31c34d7 2013-08-26 23:41:20 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-1709125974faa7b00c637169d9f449739bbf0c2c348fce50e325062e60f5027f 2013-08-26 23:17:42 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-170a1e371ded1f85e5d8d359b4a2be72ad8f6a101f844dcaa4f6b9c3e708dfa8 2013-08-26 23:03:40 ....A 18983 Virusshare.00090/HEUR-Trojan.Win32.Generic-170a2a946f1346d75018f946529f411f8ba204fe7bd0d14793e9c28dedd2331a 2013-08-26 23:38:12 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-170cac066721e2a6061c36a5eb9cbd09d61ba44f18ee9abe5e20e525060e5cf6 2013-08-27 00:09:50 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-170d6ae79404bc740425385c9f4621288bff793857ec5abdc4974ed89d9672d6 2013-08-26 23:45:22 ....A 31564 Virusshare.00090/HEUR-Trojan.Win32.Generic-170e4781b361c14f5635c36a62afe2b6a2ec7da415151687238dc1912316e9ca 2013-08-26 23:13:12 ....A 117248 Virusshare.00090/HEUR-Trojan.Win32.Generic-1710107cc7f2954822b51ac5b97aee6b57a262e97c008439a9745d238534898e 2013-08-26 23:44:56 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-171123336ab29a1047f3a8d7bfb68ac32063c108a93e3c5675a112c9d928cfd3 2013-08-26 23:36:10 ....A 269824 Virusshare.00090/HEUR-Trojan.Win32.Generic-1713666fe900b9dadb09d2983896792bbc3e812b611297bf16d49efdbd33d71a 2013-08-26 23:28:46 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-17178ade82c98dd0397d24df773ec9ed6ae5c5c0c19e17962a5972fad01299ca 2013-08-26 23:03:42 ....A 314880 Virusshare.00090/HEUR-Trojan.Win32.Generic-171ce90772c3eb5ebfa495fe09234baf05d63d0dfd5b4ee6d40a00a192871265 2013-08-26 23:01:04 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-171cef3c4828ca775c6c5503a210bb70e8fb2a8c0a885e3c66e0cf97042a62a8 2013-08-26 23:52:42 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-171d0fb69137b102a1d74a90a78d62c54e41d95bd6bea489ea681dc508ee665a 2013-08-27 00:08:32 ....A 322048 Virusshare.00090/HEUR-Trojan.Win32.Generic-171d2cfbca08c99bf99ac7a4676cefb339cb95bc7e18126516750ca3c7303988 2013-08-26 23:11:22 ....A 34688 Virusshare.00090/HEUR-Trojan.Win32.Generic-171e6cc41a7da0df4a9fc7ef5db339bf7e472d2c79d966d6572ab6b300a9154e 2013-08-26 23:18:36 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-1720a210145be009076acfae2c2ec13d2f2b004bad91ebbb2e07883bc02f4c52 2013-08-26 23:34:28 ....A 132569 Virusshare.00090/HEUR-Trojan.Win32.Generic-1721c6205f0e8f7f96f88fe72c09493128d5de3688b1d6bc390afc0d0fb5415f 2013-08-26 23:20:54 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-1725d7c43d476ab7dacd770c9a703854e1f1e09dcef2f4368f3c83ca388e627d 2013-08-26 23:46:32 ....A 23552 Virusshare.00090/HEUR-Trojan.Win32.Generic-1729db82affce1f1d579d26ed0b111fe958b57294c800b9909a649541fa38515 2013-08-26 23:21:38 ....A 170176 Virusshare.00090/HEUR-Trojan.Win32.Generic-172ed8dccfa77af72fa89cc401f07e06aedf891f5948653dba43a4ef3d2def72 2013-08-26 23:43:52 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-173211671f34b96a3f14aac930efcf50bdd477b9a5607110faf5be0434d0db3f 2013-08-26 23:15:58 ....A 316416 Virusshare.00090/HEUR-Trojan.Win32.Generic-173391d40cac35126cc9983e3d20db5c68cd3bb736b3f74d5eaec3e961d85955 2013-08-26 23:10:54 ....A 65884 Virusshare.00090/HEUR-Trojan.Win32.Generic-1738bd161d6b564f366561a5fc757cab929810e6313216bd0f5fedb0ce2cd510 2013-08-26 22:58:10 ....A 1409024 Virusshare.00090/HEUR-Trojan.Win32.Generic-1744e1a10a5d735e5439753b32d796f91e8b5fa00bf8c28a88a1b8c3ea234790 2013-08-26 23:51:30 ....A 1135360 Virusshare.00090/HEUR-Trojan.Win32.Generic-1749ad0f473e979284acf4b60075867eef1edfec95c6816967ce8f7e6f6ffcd0 2013-08-26 23:05:08 ....A 848896 Virusshare.00090/HEUR-Trojan.Win32.Generic-174a2c320e65f21803a93eb8f05b4d9856db2218de2be5f39fa665148c11f870 2013-08-26 23:47:56 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-174b248d34cdc53efc4de583e7a91dc8a90bda12090515e85fea7c329469a24f 2013-08-26 23:42:38 ....A 73851 Virusshare.00090/HEUR-Trojan.Win32.Generic-174d8f27928ba72f5be56308ad31bb49f195e599f15465377f0c8f13d8105a14 2013-08-27 00:05:20 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-17530a5631d745f4aef6ee202cc6d375769995b4e50ac8e9c3599a4d9b05a232 2013-08-26 23:31:28 ....A 768000 Virusshare.00090/HEUR-Trojan.Win32.Generic-175423757d0b02546b9c4d479a4a5004496d7d49ec45446869ee3a4007f43a69 2013-08-26 23:53:24 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-17551ca966915f79d13aa04d4b97ac78613b0bca647b9875042b38ceec7ffc22 2013-08-27 00:06:10 ....A 778752 Virusshare.00090/HEUR-Trojan.Win32.Generic-1758fb011c9fa8c43dd7729fa86d14f7c2ac1027ced14c2e9fa5cff69e431d65 2013-08-26 23:28:12 ....A 189952 Virusshare.00090/HEUR-Trojan.Win32.Generic-1759831c9808a26db146a050ccd615a2b913837ce6592d74b24763be2d3dc1e0 2013-08-26 23:34:42 ....A 331264 Virusshare.00090/HEUR-Trojan.Win32.Generic-175c532dfe3a4240bc5ed5a8f7a4dee229e2be74764fedcf159219ea7fcb2c0a 2013-08-26 23:53:28 ....A 264226 Virusshare.00090/HEUR-Trojan.Win32.Generic-175d4dc4594b75883cfec902437988f5654da7ce63701271d8fd68085b8db4c6 2013-08-26 23:07:02 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-175d79802c0a213dbff5f29b99edc315cf44bafc465be24287294a768ecf14e8 2013-08-26 23:00:32 ....A 1634122 Virusshare.00090/HEUR-Trojan.Win32.Generic-1760bd95b6ab7b44a2cdd3ea19a80131772294e1c2e87453980da5e02ff3556b 2013-08-26 23:26:44 ....A 381263 Virusshare.00090/HEUR-Trojan.Win32.Generic-176769bf0adf558dfba1a13ee30b7473e4038677a58d6ff73638ca40224364d6 2013-08-26 23:34:00 ....A 104960 Virusshare.00090/HEUR-Trojan.Win32.Generic-17696ea02f1ea3972392b6a01c361df73d6c7c78576288af65f41f6893744e11 2013-08-26 23:26:14 ....A 148750 Virusshare.00090/HEUR-Trojan.Win32.Generic-176b42aebc2f004e8f12580e50377521dea223b64b812dbdd322c84ad5d4ba19 2013-08-27 00:07:12 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-176e4619b48dd0094ef9f54107409dc017364dc5067e79dca0a6735fc1e43796 2013-08-26 22:59:12 ....A 374080 Virusshare.00090/HEUR-Trojan.Win32.Generic-1770277dcba6fcb856a8fdc7162f9b55ffdc08c30a6c9645fa45a98edf250c0e 2013-08-27 00:03:10 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-1772af78871f08c3d4a1534f2392dd815efdfb00d9ec9b84b4a0b6dd2602a0c5 2013-08-26 23:39:24 ....A 3000321 Virusshare.00090/HEUR-Trojan.Win32.Generic-177d80faf6fe141b094586ae61affff280825f1f8fa961d49aff5a834a271a32 2013-08-26 23:51:56 ....A 38177 Virusshare.00090/HEUR-Trojan.Win32.Generic-177f765fb1ab5efe05bffa12acab0baa1140c47b0a1fede33c6bd94c89da4f09 2013-08-26 23:37:04 ....A 1617920 Virusshare.00090/HEUR-Trojan.Win32.Generic-17810780f14983b8900b3029246b7a98db1decd11a5c6147d85ecf01de7a44d9 2013-08-26 23:09:34 ....A 94301 Virusshare.00090/HEUR-Trojan.Win32.Generic-178385b20abdf7e99f7a4d127316e47be19dad3a1fdbca8cc55e3043dfbc0cbc 2013-08-27 00:01:40 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-178c4a750c66088c4a69374a6e988ebeb6681a062a560397c672ae545ff502b4 2013-08-26 23:37:34 ....A 393216 Virusshare.00090/HEUR-Trojan.Win32.Generic-1791a82a6f00e78ea28bd7ba4ca1aaacc4032699a113df8baedb869b3baa51d7 2013-08-26 23:46:44 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-179b149036fbb211550eb3e8c1fe31c5317510d6561d1913f4e8f897f8715b29 2013-08-26 23:37:48 ....A 53196 Virusshare.00090/HEUR-Trojan.Win32.Generic-179e239a053b8288f7142849153ccc981ec5d26972d62848b1f383b2bb0df589 2013-08-26 23:50:48 ....A 712192 Virusshare.00090/HEUR-Trojan.Win32.Generic-17a285411c8cc0ea0ee5649d1b09a3d724f9c53a25ad7370a21e0b1d7031eb28 2013-08-26 23:17:46 ....A 131584 Virusshare.00090/HEUR-Trojan.Win32.Generic-17ab946eeab14ff9a4c6eb3d71156ce353c334af8be6ff08a768a3fa3f958200 2013-08-27 00:05:34 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-17b289d5b94d239a4c53b34b7e4cc3f469823e2d88ac4919b0284e53ab5a908f 2013-08-26 23:36:02 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic-17b2c2d304bc6d90e5d1ee03343a691f89d18be7f945400b11ff1a05df4727e3 2013-08-26 23:27:10 ....A 12900 Virusshare.00090/HEUR-Trojan.Win32.Generic-17b2ce73b03ab09b8bc1a15723965b20953a04d599498ad9ed75774b28ee6ba7 2013-08-26 23:25:20 ....A 1813531 Virusshare.00090/HEUR-Trojan.Win32.Generic-17b3db9179722738e512fd1144f86fa22bf75d2615b681139bb008b31386984f 2013-08-26 23:42:12 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-17b776a4bd630bf78d8cfd2d86080445fe9c1d0e3e603959b24eefba06d61ee8 2013-08-26 23:51:10 ....A 54832 Virusshare.00090/HEUR-Trojan.Win32.Generic-17b95eceb3417f1c6267a6e9ca3457e31c85a3bd193f0afbfb809ac7b2e87770 2013-08-26 23:17:26 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-17bb04d262fa4205229fb31ea5251c4231e68732ede15ea49ba215cf201bd14a 2013-08-27 00:03:42 ....A 993280 Virusshare.00090/HEUR-Trojan.Win32.Generic-17be1312a5b04b4b99734b4e3d9d851941a2cfbe6d7f6e2a6a78304c19aee54f 2013-08-26 23:55:00 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-17bf8bb14458129858e86805fa0b19c79c56a533961432b692d0493c984b5e30 2013-08-26 23:04:10 ....A 1333248 Virusshare.00090/HEUR-Trojan.Win32.Generic-17bfd278ccb580be7b66ea93448239f3994cbfe1fec04fdb5d05fc087f2c350f 2013-08-26 23:10:18 ....A 200272 Virusshare.00090/HEUR-Trojan.Win32.Generic-17c03cd3c956761224dbfca562397b212a1e86800c9b69f83ed3499ef377ba07 2013-08-27 00:04:38 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-17ce28c17c03ebc12519ea529a55f89a99b5146920a0252a4d4c27aeb5804b22 2013-08-26 23:53:20 ....A 121856 Virusshare.00090/HEUR-Trojan.Win32.Generic-17d2a0bcba48d402992b870cbf582f6bc6433e3164e9c9273aefbe021148eee3 2013-08-27 00:10:54 ....A 323592 Virusshare.00090/HEUR-Trojan.Win32.Generic-17d3017c4643a773f8984afa1a7e61ab1a03a374fe45e97d269ca5dba50f4c5b 2013-08-26 23:18:58 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-17da600cf361c40abdf2c2aedb3af71be80a9d40d5cd7c4a11fb3c8029955b06 2013-08-26 23:02:54 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-17eace8837bf4e3573b56cce7d0256e0631e6844fb45da13a159f7c0c55257ab 2013-08-26 23:06:18 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-17eaf9f1d6af79509ad20c90f83ec9ad12bd3086a2ecbe73278c91b84f87e5e4 2013-08-26 23:55:32 ....A 2472448 Virusshare.00090/HEUR-Trojan.Win32.Generic-17ee6e058132b6f9aa4f253a1515f093ff509dd2c25f49c01fba0f936a4e2bca 2013-08-26 23:35:18 ....A 127535 Virusshare.00090/HEUR-Trojan.Win32.Generic-17f5d7a07431339308daecf2ff494985e883633be1458b718535677b13369193 2013-08-26 23:09:18 ....A 299008 Virusshare.00090/HEUR-Trojan.Win32.Generic-17feb4866705e3923c020ea06f788523923abae546973b44c3eef23d7caa6f00 2013-08-26 23:37:46 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-180273663ac3e7f0cf5cbdc91a36bb1d08b767bd781b0eedf6a8693277db1250 2013-08-26 23:36:58 ....A 2117487 Virusshare.00090/HEUR-Trojan.Win32.Generic-1805c32eb1e6249cad870e1ab0eff90b3f757635de2fab1e05d3e9bfabe868a8 2013-08-26 23:26:00 ....A 843776 Virusshare.00090/HEUR-Trojan.Win32.Generic-18065ac1c2c4bb9f5b02f03c50b7e92073b258dc803fcda30d1ee2a83baf7b06 2013-08-26 23:13:10 ....A 82432 Virusshare.00090/HEUR-Trojan.Win32.Generic-181141386fb1d85d26b5dccb2a302f7b0bd9bf0b79b4c6b573a79a27a5d80e68 2013-08-26 23:46:12 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-1813989f0177efdff385c3fa6886e483a6f1761ad04326f4099954d22be0aeda 2013-08-26 23:23:02 ....A 240128 Virusshare.00090/HEUR-Trojan.Win32.Generic-1819b21a3771b0b0639068b3beb384b7c00357e18826f898ed926585f649cf16 2013-08-26 23:04:58 ....A 155001 Virusshare.00090/HEUR-Trojan.Win32.Generic-181b170399724206b414348f2a77e0f88eccf20848453f42e66699f044d322db 2013-08-26 23:30:20 ....A 131328 Virusshare.00090/HEUR-Trojan.Win32.Generic-181b204b6504ae19afcfd783a9941a794adec496732d2581e8cd7672c7f2799e 2013-08-26 23:42:22 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-181dc693044579bee0be2c053d56f0c11f156a62605f8281edd4f24644755644 2013-08-26 23:01:56 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-181f640bd7e923b977a73f04fa1a9525c892812a9a32dd1b638796281c1902b4 2013-08-26 23:59:38 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-181f6728c5c40b9e5efb4d061a02d2bd6494c36be25e548688c0f01afbbef4d4 2013-08-26 23:52:48 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-182026dff894a84d1a4adab4a7d6081d4c00599e9fe4351817904fa034928e9c 2013-08-26 23:59:14 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-182201b2c73edc61215a425367e35d1a801e42dc90b54d0ec9cd25a3a08fc7c9 2013-08-26 23:31:22 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-1823561c5dd636a57345749a9057a36f3d51b793949764a47b9e81f4ae2b066d 2013-08-26 23:44:34 ....A 176640 Virusshare.00090/HEUR-Trojan.Win32.Generic-1823d59953d6b8da5ef82c382b6b8ad9db4c62b92687aea5df1c6d3329dd396c 2013-08-26 23:38:36 ....A 195203 Virusshare.00090/HEUR-Trojan.Win32.Generic-182469e341bae8469a4da06b5e4026faee0165073f4c7a8de2181a3bf6b8972a 2013-08-26 23:23:26 ....A 83456 Virusshare.00090/HEUR-Trojan.Win32.Generic-182521b2721e5a1837779d6245db407792fdf5f2b3e605c46d325c1d1250798d 2013-08-26 23:18:20 ....A 7181284 Virusshare.00090/HEUR-Trojan.Win32.Generic-18265b03accd262b1307f3c80027557d315d9618cbf88bd8e88263d3e57df205 2013-08-26 23:18:58 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-182699f03802565ca96eefc3bee8c1a8d6f13cce7d0c7c3946f8b5658a6fc681 2013-08-26 23:10:28 ....A 237568 Virusshare.00090/HEUR-Trojan.Win32.Generic-1827cdc3a32f0d991c82628f3a8bf6157013836b30d93bbd459021c05e16ffbe 2013-08-26 23:30:14 ....A 37384 Virusshare.00090/HEUR-Trojan.Win32.Generic-182b1fa7dc1340ad3f1ac74d8cdd0acda8ff9755e283150cc70fa06b99c9129f 2013-08-27 00:03:50 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-182b33552ef2361773762ecf61441f5d7a3b679f5ca485b6699ca663a82cf806 2013-08-26 23:23:04 ....A 438272 Virusshare.00090/HEUR-Trojan.Win32.Generic-1830b03104e3540afb48a023716da62e540a77f370b39648b4bf1b5178397098 2013-08-27 00:21:10 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-1832275f7334782a50ffcc8311d1ee47435c28fb737032a4239e6628d57099be 2013-08-26 23:51:00 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-18340e2f927423d783a95dcda05a49da6f0f501e756d9dfacbd38814cfdc7909 2013-08-26 23:41:10 ....A 262242 Virusshare.00090/HEUR-Trojan.Win32.Generic-18356f73a99654ba6d188b31154022ae91a7782674773852d9e1701193c9e8f9 2013-08-27 00:07:58 ....A 159227 Virusshare.00090/HEUR-Trojan.Win32.Generic-18373fd2a8776c9fdff1e443d081a5d512661f31845563d3f0b92873a86860c9 2013-08-26 23:41:34 ....A 26544 Virusshare.00090/HEUR-Trojan.Win32.Generic-183a4e39bed1622652082967bf6e6dfc34f41af9e3dc9c436e3d3db4ab9631aa 2013-08-26 23:09:56 ....A 63524 Virusshare.00090/HEUR-Trojan.Win32.Generic-183d53718e2cb8a0e8d521b699e9871a7ffd2bd6802d2a5e934246d347189268 2013-08-26 23:08:10 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-183f8a518801c7bd2a01f5419d1e95ebbc0903080559449153d664a9c26616ab 2013-08-26 23:14:48 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-1843a403dd161c0089abcba91fecc2762b7c29f849b227d0cdb5d1a54147eb88 2013-08-26 23:47:42 ....A 214016 Virusshare.00090/HEUR-Trojan.Win32.Generic-1844533ac9a992052ceb0eab1516cdad3e45cae7a9e9d063cd6f7abf4dbb3186 2013-08-26 23:15:52 ....A 34593 Virusshare.00090/HEUR-Trojan.Win32.Generic-1846ddb0fc7ee1900b94a2147197c8fabe5f8aa628a62860ddb678d4b6b6ab3f 2013-08-26 23:52:48 ....A 36354 Virusshare.00090/HEUR-Trojan.Win32.Generic-1846de1028accd43579c2faa5d2a446e595f40345590bf376f4454608e9a2dd3 2013-08-26 23:42:44 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-18483a477b82d55f188a0946bb4717c2f4d98d3a7dbbb0313057f40012fe0b23 2013-08-26 22:59:42 ....A 759296 Virusshare.00090/HEUR-Trojan.Win32.Generic-184993bb4ac8cc5b985473816becb62e44faf1ad3ba8badafc45633b1cd1936d 2013-08-26 23:35:36 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-184b457da9dce75b29751da165e7c4e52663ce892e2c1a25f4d5bfb3f3ce786d 2013-08-26 23:38:42 ....A 798847 Virusshare.00090/HEUR-Trojan.Win32.Generic-184c1f539a960f9ff48b7e027ef4f3e15f92446527103fda10982b4e374d1184 2013-08-27 00:00:04 ....A 125584 Virusshare.00090/HEUR-Trojan.Win32.Generic-18526c22c9318b89e3a2d953fffe2df639a14359622dfe88e74fc9946111f927 2013-08-26 23:08:10 ....A 293023 Virusshare.00090/HEUR-Trojan.Win32.Generic-185393af8266580c1f895e58b20e416ad6f30a6f45898eaa66917acd180efc6f 2013-08-27 00:19:08 ....A 834048 Virusshare.00090/HEUR-Trojan.Win32.Generic-18554efa4b174dfc60bed547e559e88f000741cc101ffc2b38e5c25fc1b1dfc8 2013-08-26 23:22:20 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-18564c2fade2624e4d44be1140c259e9a81ff6cfc827aa4ffe485b441580f418 2013-08-26 23:14:48 ....A 496128 Virusshare.00090/HEUR-Trojan.Win32.Generic-1859dc2ae36d63f0ebf39f40ab21b0ae1323990af2cb20bf2c34b92f11d83704 2013-08-27 00:14:18 ....A 244625 Virusshare.00090/HEUR-Trojan.Win32.Generic-185a38fecaab975af5bf19107971fa8a7ef866333c2081933852911905cf2062 2013-08-26 23:12:30 ....A 25889 Virusshare.00090/HEUR-Trojan.Win32.Generic-185de00483c3b10c8b17a12f3ec861b41ee8af4c05e6eb0f7967e634d7db294f 2013-08-26 23:40:10 ....A 385024 Virusshare.00090/HEUR-Trojan.Win32.Generic-186067eabecf5ad608a370235a8082a9b3f4f6cdc432a9aabfc9bba028ae06a5 2013-08-27 00:00:04 ....A 88935 Virusshare.00090/HEUR-Trojan.Win32.Generic-1860a4f5e2b29d5e3d6c44adf5772cb4a522b82242fab4373550c6e3e20f4a1a 2013-08-26 23:54:38 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-18616510da820620cc06bfc6db5072a5b07a884ef89a5a6ed66221ce5be58054 2013-08-26 23:54:10 ....A 84480 Virusshare.00090/HEUR-Trojan.Win32.Generic-1864649549e0b46cacd43de522bbf123c96aec5a330f44367db430b2bfcd45a3 2013-08-26 23:40:12 ....A 643584 Virusshare.00090/HEUR-Trojan.Win32.Generic-186550bd81b95d5d63d2f8bc3633402e9a7793e1f2d022db3137eb74576ee177 2013-08-26 23:16:46 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-1865f6f18aaf955b61f54b952f6a949c13a60af30090b44f99bb223565818217 2013-08-26 23:28:10 ....A 760320 Virusshare.00090/HEUR-Trojan.Win32.Generic-186be72841bded3e4e80e97c3a7d3e6933de754fc23da2de81bddfa1c5da3b02 2013-08-26 23:41:42 ....A 44544 Virusshare.00090/HEUR-Trojan.Win32.Generic-186d35b2a6a18a216a98db564ab855011354e958bc82af515d515661e3b96c42 2013-08-26 23:26:10 ....A 886784 Virusshare.00090/HEUR-Trojan.Win32.Generic-18776f2d22c138a8443224ed40bf86a64d74cad30d7764a3efb9d40ba6659c95 2013-08-27 00:01:18 ....A 63488 Virusshare.00090/HEUR-Trojan.Win32.Generic-18780911b181f7d98e95009f5d4d6a1390b90633704b513a6b46b227cfda00a5 2013-08-26 23:33:02 ....A 32613 Virusshare.00090/HEUR-Trojan.Win32.Generic-18782f75f0d04182d38e2aaec1e86a721f5e9004eb997ab54c677429ded6f654 2013-08-26 23:50:42 ....A 321268 Virusshare.00090/HEUR-Trojan.Win32.Generic-1878eaa666e7010ee9f37f4ef468a335d980fd34ce730629f7dc86ff1ac0bc43 2013-08-26 23:28:14 ....A 45568 Virusshare.00090/HEUR-Trojan.Win32.Generic-18798b7fb55c7198e9cdbe7b9870a687f87e1c0e467b533c24305ba628c80105 2013-08-26 23:26:06 ....A 568320 Virusshare.00090/HEUR-Trojan.Win32.Generic-187ab63cf753bb0b0ad43f777b1440fa64e22365a7abc2c87982607a2c600a77 2013-08-26 23:26:04 ....A 446464 Virusshare.00090/HEUR-Trojan.Win32.Generic-1880a6472c17c1641b06f20639fd5fff35e4cf70d908d13ceb7a76943d19c84b 2013-08-26 23:39:32 ....A 48632 Virusshare.00090/HEUR-Trojan.Win32.Generic-1881f1276779c7174b3c45687465903227548906276691ecd4eb02d3121e3e71 2013-08-26 23:03:12 ....A 461824 Virusshare.00090/HEUR-Trojan.Win32.Generic-18851a661474263dac7e3a0086420bf3f2ed7b0746ab9a052deea1b359cd7cca 2013-08-26 23:12:22 ....A 230912 Virusshare.00090/HEUR-Trojan.Win32.Generic-1887c88a9a311fb89fe4d5e68971c352d701d28e839b3157bf4f01cc0c645a5b 2013-08-26 23:00:46 ....A 431104 Virusshare.00090/HEUR-Trojan.Win32.Generic-188814849e271c3f5cad55793a739dbed49d076217a09c6430e61a481dd26d32 2013-08-26 23:59:28 ....A 62136 Virusshare.00090/HEUR-Trojan.Win32.Generic-18887a529317f70d81d5131c573423aeda482801297420e47f91eda42914d32e 2013-08-26 23:08:42 ....A 152029 Virusshare.00090/HEUR-Trojan.Win32.Generic-188c3e054e213ea1fd430fb882c9f1e73cdbf5e98de6beb264b9c73cac55959a 2013-08-26 23:29:32 ....A 312320 Virusshare.00090/HEUR-Trojan.Win32.Generic-188dcfd5904b69783aed79e6847f054b97d1e62074a5c170473c11283686ae7a 2013-08-26 23:43:10 ....A 11618379 Virusshare.00090/HEUR-Trojan.Win32.Generic-188e2432ce6e2f2fdb92b7868c76f53e261efab8483930f88992bde3f1fb61ec 2013-08-26 23:18:18 ....A 88064 Virusshare.00090/HEUR-Trojan.Win32.Generic-18907512d3bbf5277b4c583e2e1d5cd150781659bcdc6b2e73a9969c6b40f0b0 2013-08-26 23:18:06 ....A 10268 Virusshare.00090/HEUR-Trojan.Win32.Generic-1891aa417ff6a1d27462c8deaae64746e10643de1fd618a7ac2cd6cd0e59b0e8 2013-08-26 23:33:00 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-18974a3bc52089a788079e5dec7701a6aa8c7867b25c9336739deea32e526d2a 2013-08-26 23:24:38 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-18995da7a74cda7286a3da9b6c28895a89013bb19b37471c72407b19ce940e3a 2013-08-26 23:31:54 ....A 405597 Virusshare.00090/HEUR-Trojan.Win32.Generic-189a77f4114088cc38a1ed6b9f4e5277f6f8eeb29cbf62450da157cf9b325002 2013-08-26 23:44:30 ....A 165376 Virusshare.00090/HEUR-Trojan.Win32.Generic-189b1033ac6be8f40b1f958280bc88815b21a0af54de7284ee52269123f4388a 2013-08-26 23:34:08 ....A 352607 Virusshare.00090/HEUR-Trojan.Win32.Generic-189ca5031d5400cfe53e77030ca97722c08eb363a3d08ffa4e27f5a5fafb257c 2013-08-27 00:07:46 ....A 178824 Virusshare.00090/HEUR-Trojan.Win32.Generic-189f92edac947c41264fbd4613b3c82afe23d9cb208dc779a751bc516d6868a0 2013-08-26 23:58:16 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-18ac82d5fccd0818215500d2f4c52a9906afcfe79c7b3c15d58e29ceb5d3b50b 2013-08-26 23:51:02 ....A 332800 Virusshare.00090/HEUR-Trojan.Win32.Generic-18afd47687259643e062f6ca73820528b34a214856b5817584b0d37e941897fe 2013-08-26 23:38:32 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-18bbf6555ed431c6b41dec5ec8bf8e6e677c8e743366ff150de397b0b0d8a191 2013-08-26 23:46:54 ....A 110080 Virusshare.00090/HEUR-Trojan.Win32.Generic-18c25b887a0cd8e52568162f51cad5ce6a0ac38dfefa6fc8c4ea1e8494cf783d 2013-08-26 23:55:18 ....A 32613 Virusshare.00090/HEUR-Trojan.Win32.Generic-18c2a565e9ea2240093dfe01d5611de7d2df28243355282c79ea9075fbfe3a00 2013-08-26 23:23:00 ....A 332800 Virusshare.00090/HEUR-Trojan.Win32.Generic-18caec53d39ffbc751c5f48c2734fec01e858201146c5d5d526edff63f25f521 2013-08-26 23:05:18 ....A 62896 Virusshare.00090/HEUR-Trojan.Win32.Generic-18d116d3f051c8204393718b9d046cefa74499e57cf01656b82b74108900806f 2013-08-26 23:31:20 ....A 34176 Virusshare.00090/HEUR-Trojan.Win32.Generic-18d18dfaf29db8062f81be5a65a93eacf10725593ffd589cffe838a33c5a4e77 2013-08-26 23:28:14 ....A 18688 Virusshare.00090/HEUR-Trojan.Win32.Generic-18d5c0ae90dfd66ae9facdceeddcd91b51dcae4195ccc04e295a6231b237d938 2013-08-26 23:16:44 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-18d6024e97ad26bee910ead40019fb29881d6ac6651463593dcd6f207c440a90 2013-08-26 23:05:14 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-18d859713fd5030edc0e00f3952471c539bba424a62cc3deced867e7b5e945f1 2013-08-26 23:53:42 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-18da6bf76909b31ae65f3bf3dc476098da9c658e9ef329c544ba0e50ba4ae822 2013-08-26 23:06:30 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-18daf76f734785cfd71b4f4f49023f657b2457bf7aea6a9561299d985c2ea571 2013-08-26 23:57:06 ....A 193024 Virusshare.00090/HEUR-Trojan.Win32.Generic-18e2a1fd984bdf8fc20b6941480b3ca4cfef601fb8c0691c6edd4df0bac169bc 2013-08-26 23:02:08 ....A 53274 Virusshare.00090/HEUR-Trojan.Win32.Generic-18e5ef88c4cc8cc0d4975556e522fa8bff3a15f50d6d2ae5aaf5578153e1fd6e 2013-08-26 23:34:22 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-18e6a44e8f1ae01aeb50a4ca1a8e77c5cfe5454a59ca9a7ee2c2827add891daf 2013-08-26 23:28:16 ....A 505344 Virusshare.00090/HEUR-Trojan.Win32.Generic-18e805e5e7c861daeae15010adb04b4b6a594c1f5d049ba483b8bd52053360ed 2013-08-26 23:31:52 ....A 220672 Virusshare.00090/HEUR-Trojan.Win32.Generic-18ea3f5f4a0435af204e31884c6c375497b84daa9142fc45e007dab7c17e152e 2013-08-27 00:06:42 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-18ebb6c821d7351d9ddf34634458314d007cd46d1d1923f017561ff0f2c61230 2013-08-26 22:57:56 ....A 53251 Virusshare.00090/HEUR-Trojan.Win32.Generic-18eeb8f53ebcbe4b6b5a5346c180ea679c553b368928ff4d34c286e95184c66c 2013-08-26 23:36:46 ....A 177615 Virusshare.00090/HEUR-Trojan.Win32.Generic-18f12c719fbe2db87176d9f5b194d58624e450aef03698126c235e89799f594e 2013-08-26 23:37:02 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-18f1dbdc385ec27a51ac4cbd50c3f0abeb90a3cdf58a50056d67e97b84638cf8 2013-08-26 23:01:52 ....A 41829 Virusshare.00090/HEUR-Trojan.Win32.Generic-18f482bca98d865dd87cc8333f1b077f6b266b703320715dc8fbd724723581b9 2013-08-26 23:50:10 ....A 352718 Virusshare.00090/HEUR-Trojan.Win32.Generic-18f8f59d1f1b256c8930d4f98b39dddd01ff8f62bddde7793ae2c0190a05c1c5 2013-08-26 23:20:46 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-18fc197a56a59a43122e738a95518167b3190106c3955e4ba8a7e9bab8a21d14 2013-08-26 23:53:34 ....A 1216512 Virusshare.00090/HEUR-Trojan.Win32.Generic-19027eeb9bdcad91942f2d0e4a1faa87178d8de9b35b5612bfd100719b9eda20 2013-08-26 23:18:00 ....A 107704 Virusshare.00090/HEUR-Trojan.Win32.Generic-1906cec625418d0ca3f6cfa6b32435f08225f10a18473ec37418885a4d6b70a0 2013-08-26 22:59:46 ....A 9897 Virusshare.00090/HEUR-Trojan.Win32.Generic-1908fc4675409b2c1f49441d0cac83559671cbd55ab258ca10c4faecd44d97f5 2013-08-26 23:26:32 ....A 770048 Virusshare.00090/HEUR-Trojan.Win32.Generic-190991ebd80c5caaf1a2355d77352f3b8628c8cfd90a85245db937230ddf80ef 2013-08-26 23:54:06 ....A 129028 Virusshare.00090/HEUR-Trojan.Win32.Generic-190c53821a81c00960ae2403ebc0b080e924a207652895941712fc894cee613a 2013-08-26 23:02:00 ....A 604165 Virusshare.00090/HEUR-Trojan.Win32.Generic-190e6a1adadb4de46cf511421ed4c4f67863cbbb20a4670549db3b0e0585572e 2013-08-26 23:31:06 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-190f72a98c259d3432a1423ff4ba11d279c180284b3f8c2053385d2e5c111d77 2013-08-26 23:04:48 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-190f7e99ed2a3bbc5c9f47f5541b93daeaf5be9171285653f2cd8557ebd51026 2013-08-26 23:40:48 ....A 378880 Virusshare.00090/HEUR-Trojan.Win32.Generic-1912c128fbeb28fdc625635c6ef5878fb7f71de0de40c7c64773768acaff0806 2013-08-27 00:13:26 ....A 1889912 Virusshare.00090/HEUR-Trojan.Win32.Generic-19140085859d47ed4c308fdd004c1839563bc5d442a98eca08134ad5306007c8 2013-08-27 00:05:14 ....A 393216 Virusshare.00090/HEUR-Trojan.Win32.Generic-1914c5cf926677a7afdada0ebe8a775a7efe367cb3b69b676ee651eaab402b5c 2013-08-26 23:42:54 ....A 452608 Virusshare.00090/HEUR-Trojan.Win32.Generic-191588d3c8452a1606cb8078d5965f54ab6e1298f2021c84f1c055548093ccdf 2013-08-26 23:00:16 ....A 372736 Virusshare.00090/HEUR-Trojan.Win32.Generic-191727aeb9f3f434e7c49612cd86aca712baf0101ebedf7408c98f64e5148ecf 2013-08-27 00:06:18 ....A 467456 Virusshare.00090/HEUR-Trojan.Win32.Generic-1918b508300ea40506625fac84997c591024d983e7f6afddf73b1cad8bfe447b 2013-08-27 00:04:24 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-1919b017e8088ec7fb778baa4fabdc7ad2527f00078b0a54c16c5300ae712756 2013-08-26 23:08:40 ....A 301056 Virusshare.00090/HEUR-Trojan.Win32.Generic-191e6ba9acd66aa291d63c27342c157f75d5309f892d5687413a5b12348f1916 2013-08-26 23:09:52 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-191e95a9daacf5a93c8c46dac38789fb389f770af056d604b226699b70578e29 2013-08-26 23:01:06 ....A 266752 Virusshare.00090/HEUR-Trojan.Win32.Generic-191f4dafc79bca64b734ed9cb8bed6df43374c93171513bdfc1153bc51e4b7b9 2013-08-26 23:32:20 ....A 2087713 Virusshare.00090/HEUR-Trojan.Win32.Generic-191f71d0ce6906e90271c1a713d6420759744e21455818a244f4331f38e16b08 2013-08-27 00:00:44 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-19230246f88e8e069befca5998cf3703f820425402ed13a4f3e8083df3703940 2013-08-26 23:18:46 ....A 36129 Virusshare.00090/HEUR-Trojan.Win32.Generic-1923a2a73e3ded6216f14a3b3537fde72c02baf51c51b907085bbd496ff5c29d 2013-08-27 00:03:38 ....A 55520 Virusshare.00090/HEUR-Trojan.Win32.Generic-1924f52063203873f6264ebb341a9544785f6ea132d50413d3a1519323e49d91 2013-08-27 00:05:50 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-192971af9016c522fe6026a6bcd8cfedbba4d4ad0da1f1fc6407ffbed3add0d5 2013-08-26 23:54:06 ....A 573248 Virusshare.00090/HEUR-Trojan.Win32.Generic-192b2b7c6ea08544961e0a3e9c1cb6e491a9211a45ee284961a90ea1a58c2bc3 2013-08-26 23:38:50 ....A 173568 Virusshare.00090/HEUR-Trojan.Win32.Generic-192b3c07d7331b338bc400ca0b8c12dfea74fed83363992a801e6d0e1654884a 2013-08-26 23:51:26 ....A 348210 Virusshare.00090/HEUR-Trojan.Win32.Generic-192c32e72031e6c89014a1cd615a6d4d553911c48657b253cbc9a2819f95bde0 2013-08-26 23:24:28 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-1930788c54d851eb2c18e977f5af4e2df551b39f5eaf6e7160b6d7c18fdf93db 2013-08-26 23:09:44 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-193f23910ab91b09701e53e4bddd6be564cb1e0cb9a2593509a82f2b01709525 2013-08-26 23:13:26 ....A 264829 Virusshare.00090/HEUR-Trojan.Win32.Generic-193fa69df369ddf51d30ae60c20524e8feed3e6dc4e6d911b6c2782a23b885ee 2013-08-26 23:32:58 ....A 378880 Virusshare.00090/HEUR-Trojan.Win32.Generic-194386ff68ad22615dbb0fecd48b8788669a248ea8fbb33885618d99ac78e94f 2013-08-26 23:17:50 ....A 1085566 Virusshare.00090/HEUR-Trojan.Win32.Generic-19443cb22d573508808f42be58edb57fde6220540ed2ffea8bece91dea9b36e7 2013-08-26 23:14:40 ....A 123773 Virusshare.00090/HEUR-Trojan.Win32.Generic-1945ce5554a1723d55839f3cca21b5c15ac3499c3c26cc92a1494f0bde00cc88 2013-08-26 23:05:32 ....A 171310 Virusshare.00090/HEUR-Trojan.Win32.Generic-1946401b6c773696b0b523b474fee156a5e8fd764f2090d300255418beb09a36 2013-08-26 23:27:06 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-1948b1d95c574634ada763dc5f4d883e8ea4ef3d7c04baf3d83f51ab1e65a8e9 2013-08-26 22:56:24 ....A 82432 Virusshare.00090/HEUR-Trojan.Win32.Generic-194a2de5f9fbf4823d11406e968f8e649e7a3b97b109e3bb1133a09e44f51bc3 2013-08-26 23:18:42 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-194b1e0e7e3144a8e0568bb8b7ae791f923ec77235e5ab26ee058f43d7b6d2b2 2013-08-26 23:58:00 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-194e86bfcf7350d0446ecb856313fd8e4f40d057491104caf6d8f4b6cacd1842 2013-08-27 00:16:40 ....A 221952 Virusshare.00090/HEUR-Trojan.Win32.Generic-1953611261b98009a51c2d21c76b536055a556b305cd052499f05a29214e6dec 2013-08-26 23:32:26 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-1953683a2c98477f67e20b28f19d796b08558a2f8a40d5ca8afe8dcaab18bc7c 2013-08-26 23:12:08 ....A 207360 Virusshare.00090/HEUR-Trojan.Win32.Generic-19542d6e8b4999d5c90e0f937c5159ce1c710160f82b0b52228cd469c5acb114 2013-08-26 23:10:56 ....A 63488 Virusshare.00090/HEUR-Trojan.Win32.Generic-195566ffd126dd0f3da250ab89c95a2148820d159987e6c06cdc447fc1931b09 2013-08-27 00:05:20 ....A 188672 Virusshare.00090/HEUR-Trojan.Win32.Generic-19558cbe5db27d9bc80be26eac1f474a25471215098e914841bc26cd5ebd2add 2013-08-27 00:05:44 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-1956983b43ced19c9b87dbe41a255d525bdf7fea61991e170571018007a5b137 2013-08-27 00:04:26 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-1959971589cd8c74019aed852bcf3639ad20d55acb88842f2d2cf7a538a75002 2013-08-26 23:05:48 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-195a014124f2844e77bf1b92e0343be31467e9ee88cbf2922bd1f92a0b4e8972 2013-08-26 23:58:52 ....A 73512 Virusshare.00090/HEUR-Trojan.Win32.Generic-195b1f8c5c4353426905c7aa3574b14561ef9141d76d9a89c5a07dc873515285 2013-08-26 22:59:16 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-195b24882a4f9c9154762c0777b4c56b75266b2dd06c178b2443740115ed73e5 2013-08-26 23:54:26 ....A 43008 Virusshare.00090/HEUR-Trojan.Win32.Generic-1960f921a86e3b7fde173f2167062ce274a7dcb41bee7be6150ac46097812ae9 2013-08-27 00:06:56 ....A 341240 Virusshare.00090/HEUR-Trojan.Win32.Generic-19614aec56273869d963d2c3e1ebc86c9dae5f4cad551d0643ff88d22b91807b 2013-08-26 23:28:40 ....A 39069 Virusshare.00090/HEUR-Trojan.Win32.Generic-196a11dc127c009451d1d399e978e2ddf1a10d5186f0deb19b8e165b887f671d 2013-08-26 23:42:08 ....A 256512 Virusshare.00090/HEUR-Trojan.Win32.Generic-196b6bce9412a69e34a2a7a41aa2ad7cdbaf5f8235621b389f15e1a0ad3ec8c7 2013-08-27 00:04:26 ....A 122368 Virusshare.00090/HEUR-Trojan.Win32.Generic-196c10751a7e66835c0ffc5a180584baef926bbae5ad7c3253ca2f89ad218f10 2013-08-26 23:13:52 ....A 707584 Virusshare.00090/HEUR-Trojan.Win32.Generic-196c54ae2a9ba38a7ff1ec7d33d2c05d7125fe59ef82ebf16fb0e7b34c2c8268 2013-08-26 23:08:34 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-1973fc6e4d8ba8701a7b4c31660ab8d15b411e3058955a70804bcb84b444c04e 2013-08-26 23:33:04 ....A 179712 Virusshare.00090/HEUR-Trojan.Win32.Generic-197627cba5f893333aacace8e0e134f2e8a5a3fae96393eba050b64490ca9f9d 2013-08-26 23:00:04 ....A 118832 Virusshare.00090/HEUR-Trojan.Win32.Generic-1976cf68fafa41408e9e80cd4b65eb2af451c9cc9a4ca61b1a3c2b0d9e1d352f 2013-08-26 23:52:00 ....A 855040 Virusshare.00090/HEUR-Trojan.Win32.Generic-1978ca9a663275b34d740d13de81fa6cf8e5f74d971e0f3f297df4b4fcd6f61d 2013-08-26 23:25:12 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-197ad2b418acacd336153fc7fbe8b5876bcc6e7f835b6f4339fbcbf51277380d 2013-08-26 23:24:28 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-197cc8aeb258a30055120d52cff272e854666239ba6986ce4d98bd0c3f57dc06 2013-08-26 23:26:58 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-197daf81b88dbaf0eb94629585856288c51b58f4e8c804937ef13a35f0aabe55 2013-08-26 23:53:22 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-198a9cedfa78ad045ed8fc5a0b8291cccc5083a98454d9e073451d9d3cc47092 2013-08-26 23:22:28 ....A 53254 Virusshare.00090/HEUR-Trojan.Win32.Generic-19901f03a786ebaa6b4bb4e5ec423d9a6358e79a3edbe5c5ef0a623ce29bbfea 2013-08-26 23:50:44 ....A 763904 Virusshare.00090/HEUR-Trojan.Win32.Generic-19912a20a4b739f998631cb8aaff85a70ad07574b4317db53f4f95890bb51f38 2013-08-26 23:36:00 ....A 266440 Virusshare.00090/HEUR-Trojan.Win32.Generic-199491fe4444a3fabf8d38442dd7c52763dcd2465b91157506ca5fddac215b39 2013-08-26 23:46:24 ....A 255488 Virusshare.00090/HEUR-Trojan.Win32.Generic-1995e42d983fa45b10aee274099f2f199a62ec8864da1bec19076074b017b610 2013-08-26 23:53:50 ....A 380928 Virusshare.00090/HEUR-Trojan.Win32.Generic-19982f78bd5902ce409edd3d2be281dcb1d4f568f691b0d347fc88434fe1f43d 2013-08-27 00:01:58 ....A 93184 Virusshare.00090/HEUR-Trojan.Win32.Generic-199ac71ffaf776261b582c420ffc6ca0a75aa7a94262c60b2fb6e731e5a760ea 2013-08-26 23:29:32 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-199c5e6814c699db4ccf2bb5c912e410280fb1c34ea69d924e2e7792fdff4f4e 2013-08-26 23:14:32 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-199da2f33dbe383d8b57dc12358b7ff4915857c7e884a253871b3b377d5ccce0 2013-08-26 23:24:58 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-199f6991539d7df5ea0f6bd73d5d48358d4a49708b94a465071902fbf7a94821 2013-08-26 23:40:46 ....A 300032 Virusshare.00090/HEUR-Trojan.Win32.Generic-19a33835ee1c13e6d530752c6b09fc263b29debe227d4b66d6043a67db00e77a 2013-08-26 23:55:46 ....A 4192697 Virusshare.00090/HEUR-Trojan.Win32.Generic-19a6e0b69c2c5b2b7d8c65d9061fe34bb2301ebdc68bb313ef6ab88fec86df6b 2013-08-26 23:17:20 ....A 53255 Virusshare.00090/HEUR-Trojan.Win32.Generic-19a90f81dca916511cfbeb32193143469cc0f8cf26280c8ad38f4cf7d573c7c3 2013-08-26 23:10:36 ....A 81989 Virusshare.00090/HEUR-Trojan.Win32.Generic-19ad945bf890089ccf2af174db5dc89bf30b6279e3619e23f0e5727722ac2096 2013-08-26 23:54:12 ....A 931926 Virusshare.00090/HEUR-Trojan.Win32.Generic-19b3a5c02f55c4d66d73200f464b6a52bd1959ef289e43faefa73dba662a7d68 2013-08-26 23:15:40 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-19b7ea004c3408160498c84f71ef667829c021a47ef9766e51955e2f6b1cece7 2013-08-26 23:59:38 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-19b92ec42d5479ed58b33ffcbdff846ad7ec38dac3db3d9328e788b7c092b426 2013-08-26 23:53:38 ....A 483328 Virusshare.00090/HEUR-Trojan.Win32.Generic-19bc9dbf4a1ee590f38a278a2f58f1fdf2158c83ec6dfb32579571623b4b26df 2013-08-26 23:28:22 ....A 30720 Virusshare.00090/HEUR-Trojan.Win32.Generic-19c0e4be4c060aca2d8fc5d9b93e5a5a939f6eae61446d13f7059748a79b4e0f 2013-08-26 23:45:22 ....A 17408 Virusshare.00090/HEUR-Trojan.Win32.Generic-19c2117a86b7598a21ba00671aa577cb98a9d646ec2ceb7db86a5fe226621a42 2013-08-26 23:44:12 ....A 1823822 Virusshare.00090/HEUR-Trojan.Win32.Generic-19c2c3fbcb2fc99ca64f9dbe7b758c1f8a6614f3377b459d6492154fa9da3f1b 2013-08-26 23:22:26 ....A 67584 Virusshare.00090/HEUR-Trojan.Win32.Generic-19c4d242c4b1befffa15f774c35a149008f8bd969c619622a895c1c5b9fb637f 2013-08-26 23:43:24 ....A 39090 Virusshare.00090/HEUR-Trojan.Win32.Generic-19ce2bfdf0585c14eac5c644d78fcdc5381e57bce603341e02d317d613701b29 2013-08-26 23:43:14 ....A 622592 Virusshare.00090/HEUR-Trojan.Win32.Generic-19d969290f9f9c614333c5bc010ae3dc7bb3d6e8be79fefc0e3a81956a9e8d0d 2013-08-26 23:28:20 ....A 28160 Virusshare.00090/HEUR-Trojan.Win32.Generic-19db16b9949bb60502d84dc7e6e5494fa5559ca775f51616f71d88da2ca105b2 2013-08-26 23:47:40 ....A 35989 Virusshare.00090/HEUR-Trojan.Win32.Generic-19dd6d8dd868e3926e915ca722911251165f05e22ad52ae8e00021d9daa62446 2013-08-26 23:57:46 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-19e4c84f895fdd6cf86114a0d90a06b98a3dba33ba7c744eab5bdc462685d545 2013-08-26 23:46:08 ....A 17408 Virusshare.00090/HEUR-Trojan.Win32.Generic-19ea1dfef3e15b271250f3f207ab892bf9f6cdf53f237af75b49305deab55720 2013-08-26 23:33:22 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-19ebad117f988ae4a12b9085eae0fd44551c1c79f794c8cd0d0e2252716d3ed9 2013-08-26 23:37:08 ....A 109056 Virusshare.00090/HEUR-Trojan.Win32.Generic-19ec2a3e21faa939ef32327ccc01bcdef19e08d34d01b244a6678bfd8cafe7b3 2013-08-26 23:34:20 ....A 858624 Virusshare.00090/HEUR-Trojan.Win32.Generic-19ef7eb7db2149391f29c3e969b620ce1fffc7535d40abf6ec346dca3e4e6240 2013-08-26 23:50:16 ....A 1742336 Virusshare.00090/HEUR-Trojan.Win32.Generic-19f06c741a202d13ae7b96c207e75e019e844394ec1f04d3f6452f39a47f9110 2013-08-26 23:05:52 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-19f1cbbcc8a076d5b375a5137297e1dfbc9ac0e9aee14eceb013aa889e326d3e 2013-08-27 00:05:20 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-19f73ca81eb05da5c6618ab392ba13218474cc4cc1d807657957643f8f3213af 2013-08-26 23:18:10 ....A 217600 Virusshare.00090/HEUR-Trojan.Win32.Generic-19faca160967b05dcd8bf142bb4d7795ea91cca01180dab3f51dae588fa2a61b 2013-08-27 00:00:14 ....A 712704 Virusshare.00090/HEUR-Trojan.Win32.Generic-19fdde2152f06834e02196cdd5cd2fb27e8b4877a69a050e7fe731a3839b7f26 2013-08-26 23:35:50 ....A 798720 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a01d22ff0d24ee7cdeec3737251454892b3914b56055db64950e2b59bc9998e 2013-08-26 23:26:24 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a021d7aaa811b7ccab571d7484190158ed95fa333d7adb9a9bc1656b5ae78bc 2013-08-26 23:48:08 ....A 18143 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a035dea8b67e7b2837cdd13a393da7c581635f0b85ff268dd5e7376fb4aeebb 2013-08-27 00:22:00 ....A 1135136 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a04d269ac0c223c8e3f1822464ba49fe1aadd17d8203a1ebfc46a865a234ae5 2013-08-27 00:19:02 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a0690df9a300547ebe075bf338ebae1f42251af338db4fd1f86e92ff98baea6 2013-08-27 00:04:30 ....A 375808 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a0b0a40fe69c0d3e2cbddfcb6b943de6ae89fd130feceb20d7fc279fe8fcbcf 2013-08-26 23:07:38 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a0d88b4a2634a66e973fa89b6c8c320a6fbdecbc77d0977cced714f7f156284 2013-08-26 22:56:50 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a0e4e1a66c8074e7c5120134f24b6eb31af3c461aedcc09d6e46be661be5664 2013-08-26 23:53:16 ....A 1146345 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a144ad9f3a0b705e5a3e6062010d4eaba08a6e815b3b4e95eb8a315c4f89422 2013-08-26 23:57:24 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a169fd5377338081f7e5bec3155573e26f8730e140ff929d53ac7f3a5da524f 2013-08-26 23:52:40 ....A 847360 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a1bcbcb03508a1a43f4b563c46efec55ba702bcbfe8dc64025e83c6185f4364 2013-08-26 23:31:16 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a28e9a73f35da6ecf6a7ebeb1b8028bae413b9e89ec9655a9b43660693557d8 2013-08-26 23:23:40 ....A 1508354 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a29ed851599001725059c8020d602a1c57a6a740e40d0fa631219d13e13a47e 2013-08-26 23:06:14 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a373c168f67e2b334d328abdd419012147121ebc345008fec1ac47c2bc7e5f3 2013-08-26 23:16:42 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a37c40e0732dfe5e996af69ca6f5d49f4eec346dbcc2460b4c4cc214bd36feb 2013-08-26 23:04:58 ....A 1837056 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a38a3fec5f35becb529fdc8da7a9687fb2659ec06e283e74f162fbb3a38ce9f 2013-08-26 23:22:24 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a394757b25062dda998b99d445a1a121ae03eb4bc79c9429e467872d89c013d 2013-08-26 23:54:58 ....A 859973 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a3dadc4c61486c21ff8e4e56dc139d672b3d478cc107cdf2bb0636334d8af07 2013-08-27 00:07:52 ....A 114536 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a40b6cc4b14bedb3b0d107949d18436dae00a2838531c988c0f74f31116a226 2013-08-26 23:47:08 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a44d1dd586c89735daf6b578136545ab9843f55aad71fd79faf713d95c53218 2013-08-26 23:08:48 ....A 1441792 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a45a6f1bbf1be5a9634502cdca9bdaecf838fc24ebb52038ecec12450880016 2013-08-26 22:59:46 ....A 42499 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a47c3b9f61074cf8dda35174eb6f5cefb41c220978e6ee40c85344ea8a9340a 2013-08-26 23:05:20 ....A 53278 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a483446005cb9dcd5cc31910ba5a1d1b3aee1610df0bafdf9c7df834739c20d 2013-08-26 23:19:54 ....A 131584 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a49f99b6cd05c6a1f86c9e0d3c9bc3bad0fcccff57c81c74844c5451604df0d 2013-08-26 23:54:26 ....A 189968 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a4a7fa445e5200f48c1c31ec42dcf816215b3354f5e195b2e330a636b29112a 2013-08-26 23:06:36 ....A 826368 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a4c6424d1f8c33b4138b33785a2c3917685397942064f8f9f1c32b4f68e6a0a 2013-08-26 23:17:18 ....A 646656 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a553029faecee203f4d84502c3993394ab11caaa06dd37a5cbbf4ff7870d995 2013-08-27 00:05:58 ....A 318820 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a579bf10433fcdfcf33c4bf532124d033fa5a712085a42a4e221257b769d291 2013-08-27 00:02:36 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a584a9fd2b5d7e436b6cedc5f62662ad822276e6640685676d5d8a2578b4bd2 2013-08-26 23:18:04 ....A 1201152 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a5f366ea461fb45edab4f25557ed9ec0f71002c9ff5bca049405dce655f9f87 2013-08-26 23:57:18 ....A 69712 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a61ac4fa0b8816d888a3b62eec6f1c53a6a42b29cd4266414c1df9f042e8fa1 2013-08-26 23:28:16 ....A 182272 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a6de1d6a94d5eeeb2ea4504c2ef4fa6d9e0c25ee22c602fcaf7445d3b0a1827 2013-08-26 23:59:48 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a6f9ac86fc7c960aedbd8c84a91f4494c5f1bf87b8c1e50123b1e46a4c05a9b 2013-08-26 23:53:24 ....A 136704 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a70b37a1948339af5a88837c7f238c59f6e597f6cb7ac5ae6becab79d114478 2013-08-26 23:43:54 ....A 25889 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a7615c312223f7a2e738389fc76bd07aa250cee18bdc584f489a5f1d6e6315f 2013-08-26 23:44:28 ....A 95912 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a7644d8b695547984eb73926f68b1fd566ec1f1f0e27e5efe381404d694be91 2013-08-26 23:20:32 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a7f2e71ee92880455db0f4361b2ee1a26c16c2ae9532f82a96f2b91db5f9406 2013-08-26 23:30:14 ....A 157040 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a875478fea8c37b599f1be9170c66bb5451e68f2e85113e9d570f205c3191c2 2013-08-26 23:58:22 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a8e9ba1835795a0a03b1876efe7b3d32ef27e119a396a19700ef9c7d19091c3 2013-08-26 23:04:42 ....A 54205 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a970d4d12e27247dc29bd5f7fd7b7b9fa059f82cfe858c729e3d297359fae30 2013-08-26 23:03:08 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a982251bdbe62bade1d9879616c6923e8e94cdba1dcc48f19d81d03b3030b40 2013-08-26 23:24:00 ....A 510553 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a99db372af0e284ee09aaeeb168335126c028c762ac6d337ead2f984678ded1 2013-08-26 23:50:54 ....A 81277 Virusshare.00090/HEUR-Trojan.Win32.Generic-1a9dd7647e929f6a286e497139209a371603c685c52dc231376401a4a48df280 2013-08-26 23:41:38 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ab06d7595d81c3c5169540a81a0c6b24cfff8abaf16e53c89ee91b6e29cdea9 2013-08-26 23:43:06 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ab11de64299ccf3c5f757c33f1c31e1a6f19a895d7b62279a94b5d9079c36e0 2013-08-26 23:55:52 ....A 4624 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ab144e96c230fc8761c5a37453886d06183bf9f8359d73e43b147a4fa1bb91e 2013-08-26 23:48:06 ....A 556096 Virusshare.00090/HEUR-Trojan.Win32.Generic-1abc0bdc46c579fafa9aad28bdc27ca8a15f3d75dc2cf94e63e6797f42dd23d8 2013-08-26 23:43:30 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-1abd0738b29f37dc557cae8878b1dd93f16b8ce136b01b6c614754f671fd23dd 2013-08-27 00:03:16 ....A 134914 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ac1bcc7ea52986cb67a461568359f75137eb349efecc1f635bd127a5748fcea 2013-08-26 23:07:46 ....A 350208 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ac2e50dfd7f8a040e377c7fc55c2b1ee65b42dcfd843f5f468f7f92e00dce3d 2013-08-26 23:59:40 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ac62ebb62c24d59e50752f337408ee3e2946b6b6304a6e4523d2ac8e4e14ef5 2013-08-27 00:06:38 ....A 99332 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ac810aa135ab96ebc6d06798ea8d4611d1436b1418cf10252c2e38dfdcf9e73 2013-08-26 23:06:10 ....A 15104 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ac8e4ac0ceb0af3e6fd79b565a1f72dfaf0c1fa98762af7d2805dde7fd33624 2013-08-26 23:32:56 ....A 98662 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ac8e7a113a2e868e1d984230cac11bbd8843f1c03d886f8dbc79685ea8e0a48 2013-08-26 23:12:42 ....A 963608 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ac98c8c066ea164c2f881eb2bc60e9bdd5b02da8c2495d8394b603e195ddbb3 2013-08-26 23:36:24 ....A 83456 Virusshare.00090/HEUR-Trojan.Win32.Generic-1acd14be26cd2bef599122711e044e2e40432c0e576d1291ad269fffe7967cad 2013-08-26 23:16:12 ....A 671744 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ace0662821c1961160a02ef48b7fb15379e87943ff105640c09a0fca5ebef9d 2013-08-26 23:01:18 ....A 619136 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ad09d229426c2594128ba53fd3bd6c2d4cbd782eaac8ccea074da2434bdecb6 2013-08-26 23:16:38 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ad12bbf85e03d6ccfc976e18256611f1c92cea4ed0003d64139774ea14a18d3 2013-08-26 23:05:26 ....A 134200 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ad621044d91f88055879286eb957fd9c5ea0973ac3d120249d1f96a8820489c 2013-08-26 23:10:56 ....A 272384 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ad7b3e5856fab9d6da5b341ff91ac5c3e09529cf6e83a1a32c6ece33e0bbc61 2013-08-26 23:12:22 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ad8dd4f2bacdb7e2f03bf2681a360df214f8676d6c419c1bdf70555f74d842a 2013-08-27 00:04:52 ....A 749600 Virusshare.00090/HEUR-Trojan.Win32.Generic-1adb3d5651a2d24ef468c4690102e7cd71ba774d97ed3a820178ae9a74d871fe 2013-08-26 22:58:38 ....A 276567 Virusshare.00090/HEUR-Trojan.Win32.Generic-1adf2c9184946b58c11cb5eaa47ba75cb39820c3f8c8ba481d90d4929b38ef83 2013-08-27 00:09:56 ....A 348511 Virusshare.00090/HEUR-Trojan.Win32.Generic-1adf2d291a2f5a7543cfd52f4cc8789a6a18f135517015016f60578f115da2ff 2013-08-26 23:33:28 ....A 188714 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ae0c2dd74b470aff4461eadba95d247080f40f0673b32aff56068085431ee89 2013-08-26 23:15:08 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ae1ccee68dcf636f21161ab44978e002e18af0b5decb8e265278685ec016a13 2013-08-26 23:25:24 ....A 405504 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ae8be49d47926b226df1c8f7ddeda063b2f772785a1b59ec5842bb71e8daf62 2013-08-26 22:59:20 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ae9dbc1ad6d70e3b6d9289255a836a8b356741619d9eec078055a768a04fd43 2013-08-26 23:38:16 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-1aef5b8694bdb88932d63e919b50b1317c33b6cec7257f89a8464724c66c1f27 2013-08-26 23:01:18 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-1af01a9db11082f5b2a7629cbb9094f9954a652af81c782040ce49ac671f7ab7 2013-08-26 23:39:32 ....A 166868 Virusshare.00090/HEUR-Trojan.Win32.Generic-1af339648fbfe871ec21569c7fe80674d4932c5f81b87171b77823a2b67b1f22 2013-08-26 23:21:34 ....A 81408 Virusshare.00090/HEUR-Trojan.Win32.Generic-1af3670b16fba05ed8b765b4e15fdde9cc4bf651067077e18ffabf54e67aac98 2013-08-27 00:06:08 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-1af56f967ad62c600a755a6fbe85cb6567cdcd03a66efe80e4c6b4a6142aa2e3 2013-08-26 23:45:04 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-1af668492673ba2c519de9a12fa7c919e168fa142a882056091b617c3454e1b0 2013-08-26 23:42:20 ....A 45664 Virusshare.00090/HEUR-Trojan.Win32.Generic-1af8034eaaa598a7fbaf2a380357360c97d0b1390c8723f163247c74c98ee6ad 2013-08-27 00:02:44 ....A 1057289 Virusshare.00090/HEUR-Trojan.Win32.Generic-1af95607ccd5f8705ecae220768fe2f583ee86f7e098b7a09473ebc5c1a50d1e 2013-08-26 23:48:30 ....A 319488 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b0a287f9b574b44f63184ff277cf2913aa44e2d7a23271c88f9c36c2a9b3161 2013-08-26 23:38:18 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b0dc9bc791279ae89b8317c04a42dcc7074df8163909406c8e7736c68cad5c9 2013-08-26 23:54:10 ....A 159232 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b0e2c2ad33bfe9053ffb01cab9e0c501d05b406ee5c589ec590c2cff8b12fcd 2013-08-26 23:31:02 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b0e963b2154f548140569dc6e11cd3a1a6b030cb26e3c74d95d1667ce2c1881 2013-08-26 23:16:34 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b141ad283258ceb73dc6bb1d30821451008b0351a7226d0a7a85d928ff718b1 2013-08-26 23:57:22 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b20ccdc88aad2554112719651b83d3b96ab2cbbbcaf09bf09a57955f681fda6 2013-08-26 23:49:00 ....A 347136 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b20d0a37ae0b293293fb967434828365590c80322a0f239e6275a1f8925e051 2013-08-26 23:22:46 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b212fdbf61582c5fe65fb2fb7f7f7201821c27e23be0377c1bbd0bd1fd4a12b 2013-08-26 23:32:54 ....A 117248 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b2188ce21b20be1dc86901a6e525fc09909e7b73110ab783f0f166a75f42063 2013-08-27 00:07:02 ....A 25889 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b245a6d5eb8205c981097d061f0481f1d624c6a6b6e3b437d1bda4c33c2550f 2013-08-26 23:30:54 ....A 403968 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b2479dd6879494c06c115ec428b540c454544b63d168707d11716936a30e440 2013-08-26 23:25:22 ....A 353028 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b24fdcad38d88060e5551ed41045cb0ecf2c2da373af0614b046160c218ba8c 2013-08-26 23:08:28 ....A 267415 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b30c02cc99ba459580370164ea420c5f3e00a85fdb51bd5ba9d2c13c33b82a3 2013-08-27 00:01:16 ....A 436224 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b36ae549ccfc0f7f55ee765cce883c8077bc0ca2e5a4ad21943f2e0dcae1c64 2013-08-27 00:07:38 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b39b788fc0d3c34d5dca4122c61c6b182660a849f53203801ac6bc33d63980e 2013-08-26 23:57:36 ....A 191488 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b3a4ba95af464fc222df26f71c5c8c44b4beca002176ae5372471caf2bb2418 2013-08-26 23:08:04 ....A 160768 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b3d316bd297d40591c4bf896cbbe62309fbdab2edf64b678ecfe295dc0e942f 2013-08-26 23:42:58 ....A 553472 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b3d342fc5734b4e1e5f2f5cf813d2e163c87906b77353e90fb07bc078a7faed 2013-08-26 23:36:52 ....A 312320 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b4443c54b2c9b158f0d8ff7dab7c1ec616e7f7d62ae28c9836903bcfad51f47 2013-08-27 00:08:52 ....A 1126400 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b49847b2b3e51f685ec205ababdf519d4038ca5cd482036bde8a77e13fc7c7b 2013-08-26 23:08:00 ....A 319557 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b4c2e3dba8393551d4dbeb1b26d9938c71dfc41247c535d7f9a1b4aef48ff81 2013-08-26 23:50:10 ....A 264704 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b4e0ec7416a1d4941b55ced0c56facba7117dc5a3f0a2250fd0ebcbb2596ff8 2013-08-26 23:12:12 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b4f41d3a8fff0d6d91ccc648d8c3103e2946340688c9cd47234a343c6329b4c 2013-08-26 23:00:54 ....A 252928 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b51f25c6547d993ac8cc3c200ef19e2fcbf9acb4a4b2040e757325a561c3de7 2013-08-26 23:31:10 ....A 3766179 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b5470eacf9705799ff39ad5531c19e07f82b871e41689cbbb1d8f030ff22bc1 2013-08-26 23:46:20 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b5ad9cb6794f79df03081bdd1b4d1aedc9742f0721e07b4079f1c9b6082e825 2013-08-26 23:35:36 ....A 704000 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b5d1b456d9a73d4f90a7e0e1722c87179d43604b331df70707212d53121ad89 2013-08-26 23:31:20 ....A 4195869 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b5fdc159100c8277808e158f8354b5103e355749d8b04d1a4aca106e1b1a8d8 2013-08-26 23:28:50 ....A 171008 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b63e3a7b46761b91a15cabc03f63abd3bcd9e4160c71254d851c2dbe5830d06 2013-08-26 23:35:46 ....A 1204224 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b685a2226fb23a1b543f9a76018e078fb04d98fb3e6b8215022ee54f5270f9b 2013-08-26 23:22:28 ....A 77665 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b6b09bbaa8564ae5736da8d1804fe7bb43533450cde8421ca92c8d6f4c79e51 2013-08-26 23:09:28 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b6cce5e2fbb285ee7525c0ba9986defd58cf254f4fd60b0a91f96e271afc531 2013-08-26 23:59:12 ....A 281665 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b7207f2eb516efdb0922dea3cbbbb220fd98db0db3e6a0391acb01cbb3653fe 2013-08-26 23:49:18 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b742d5fa979cb8a1b3b03e4300e10417ebf34f45d7a2ddf60536789a070b0ea 2013-08-26 23:01:24 ....A 9216 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b74f7dab07d73cc3e7a6b71f77850c59ec6c8c3761b16b2e4918016f500459d 2013-08-26 23:54:20 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b75222a9758cb03078b0d35234203d577e07d759118e985f16100bcbfb229ba 2013-08-27 00:07:34 ....A 100880 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b7ced41469b15614137f64aa07cf8bbe3b5c1255f6dc67e17a210f2c2b0284b 2013-08-26 23:53:22 ....A 26649 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b7edbb18b6037e7283fa25a7a651526e164297752fbb01f0b07c7d26432dc73 2013-08-26 23:38:00 ....A 573952 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b7f7f113b8f45325a107dd49bd860f77930e1d13cc4f8b9c59af3dd68a69a38 2013-08-26 23:05:46 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b83e775b68b4f84d9052ba3817c329c71c631ad4a15d6f7cd3ea8ab36897d89 2013-08-26 23:19:48 ....A 11264 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b8f08c8c4be2e4ff8d2c6a3125f3562d7de5aeff8ca4961e11edf218eda77de 2013-08-27 00:06:30 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b9067498d68894db30de80d95b27e2343dcc0ec9696cd4dde3c62ecaa46ecdc 2013-08-26 23:01:04 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b9381edd94145370329e0a82d48608eccf4202c65666a733b916caa603ed56c 2013-08-26 23:55:34 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b93b399808788710e459782cb5cccda1ed157d6847a90c31de65648210f2a08 2013-08-26 23:19:30 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b99a8d09518baa8b46ae605854ab4f94daebb19002f6ad7868b24fdeca5ac02 2013-08-26 23:56:14 ....A 1110020 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b9be25856fa02e042107c8598a29960e874a065931905c935ada469b90518d1 2013-08-26 23:47:06 ....A 65024 Virusshare.00090/HEUR-Trojan.Win32.Generic-1b9f4dee2c097b82d34ed5aee515ed4cfb3a32d6d0be484cb42c82a7c7238050 2013-08-27 00:04:44 ....A 129287 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ba1d0b2020eca45732d137f20d7844bf876a4f30b8fb12e92225bafa47c2251 2013-08-26 23:48:38 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ba216b4d532ef244140d530d536fa5747ed1d8b7c589cfcfaf43f7947b3db59 2013-08-27 00:04:10 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ba39500aaa719e7a5c0bbdc30311a985df6f374c6fa477baf77606835841acc 2013-08-26 23:15:58 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ba3a2c8f2318a95823c4cdd35e814fbc9b49a571db4d0daa4b9098f2d02344b 2013-08-26 23:47:54 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ba4a8f1081b19ba067dc692ad288db0a013efa82fa4d9773b0f07dfe0696486 2013-08-26 23:28:10 ....A 11264 Virusshare.00090/HEUR-Trojan.Win32.Generic-1bb7c1b64d5967677d106d24b22223a7d2b8782badfa7f56494ff6c6e9e2798e 2013-08-26 23:56:30 ....A 5083039 Virusshare.00090/HEUR-Trojan.Win32.Generic-1bbcd598231c7dbce4591efdc21599ac62f87c1cc22a316befe7253d7bcb8e3b 2013-08-26 23:58:58 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-1bca9990c2c95131c10ce0aa486e79f240453c7a40807ac129bea939b8791f46 2013-08-26 23:29:58 ....A 21120 Virusshare.00090/HEUR-Trojan.Win32.Generic-1bced85f3cfb4a3252f1d5dd42cc8011cf34257c23de067ba5e0d83128d1d832 2013-08-27 00:06:30 ....A 76832 Virusshare.00090/HEUR-Trojan.Win32.Generic-1bd1e25a63cc8712c0e5916ab984622c1228bf2f613fa24ac7349bd40254df4e 2013-08-26 23:33:48 ....A 545280 Virusshare.00090/HEUR-Trojan.Win32.Generic-1bd551139010cf4fb74317bb2dff9abe6c9a6b1a1de7f73366c56bb13bc193b3 2013-08-26 23:21:16 ....A 1560064 Virusshare.00090/HEUR-Trojan.Win32.Generic-1be25742c9df6c51a94ea7f2ee890597aba2f38877ef1d979c0404f7e3a919dd 2013-08-26 23:24:50 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-1be6dd1809f2109346163a17fad7e20f80fad02e872629d6f5949b66ce9e835c 2013-08-26 23:40:22 ....A 76190 Virusshare.00090/HEUR-Trojan.Win32.Generic-1beab412c2b6abc026c5d7f183bb7c94e7fe960deee5a1884b1ed4621e6fc65b 2013-08-26 23:35:30 ....A 4674560 Virusshare.00090/HEUR-Trojan.Win32.Generic-1bf20fe5a75fbdb309f7fdfeec69ed3c9b2d5fff20c257debbe198673e6c5594 2013-08-26 23:44:08 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-1bf29f60e847e419a96ab4f832cea6c37a29414fbd55fab151b5da3514c78047 2013-08-26 23:34:32 ....A 415868 Virusshare.00090/HEUR-Trojan.Win32.Generic-1bfd3bf05784aa942374930a65b46d05276c70e2f45bb87954ab19e3cf9976c9 2013-08-26 23:53:44 ....A 358744 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c00971b5900cb8f56cffa272156892ec421f3e01a329995dd9f390443106cd3 2013-08-26 23:27:36 ....A 285184 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c01759c01166bf72094c0602274f56bcf5fe44a51d13892bc4c8a6bad542d77 2013-08-26 23:48:24 ....A 4982784 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c03e7571aa4df63db0f2e579657930cfc7e64749bdcde1fc574aad99b420c1f 2013-08-26 23:59:02 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c0d159a7b62e8697ba652b04e3d7a7e633889597650d013469b2233fcc6ff28 2013-08-27 00:11:18 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c191ca2240b7c6c0f84d4293010df92d52801a15da541179ed5939cc32b2f9b 2013-08-26 23:35:56 ....A 41472 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c1e937360dca5ea6e1c5392d7edd99a4382cd1fea0e21cc285a0edaadcc8932 2013-08-27 00:04:46 ....A 243508 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c2119875ae0444e648574070ea65d3f8327b844263701a3ce99971368a78028 2013-08-26 23:47:12 ....A 168651 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c2175e8ec445badd8a8d87bc02ece693f1a9cde35a751c0d556615286a9c746 2013-08-26 23:13:48 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c2e79d87f38d6eb690e459997796e2e9cea5d4b5bfa2b260e08c340dd050c26 2013-08-26 23:39:08 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c306e3707acd76d977c6cad0f27c393f3a9b12825a1241eaaf86a564c82a136 2013-08-26 22:59:14 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c320c7b505b4b50330aaf61271b043af3de3e389247751cc4deeefd248bd9e6 2013-08-27 00:20:54 ....A 902656 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c36533a858ae8f289687ca0b799365c6d17214f932b4e627ea3f46847946c07 2013-08-26 23:53:36 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c36fc8a94adfff5220043c23eb410bf7a045cb6409c3eb78d5c23b207287065 2013-08-27 00:07:24 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c3935203c4962ebc5112a4735663f5349d0251b6ff4fc4d00840585ca59de5c 2013-08-26 23:42:20 ....A 41472 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c420e293bd40e874e610b23fff4aeefc7f4c1ccdad7678ccbd09e38bdc2b89a 2013-08-26 23:35:50 ....A 81878 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c4d90f8f25b4dd98e5dfbac669af0ea742aebbdfbe7eaa466d73161e04fd05d 2013-08-27 00:03:18 ....A 150530 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c4e2712e9fb633bc14ce94a873a35a59dde61ffc9f37d0f8ec2bc32f5b56623 2013-08-26 23:48:36 ....A 35617 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c4e76ec2340472af02ad3ae08a801745552f655692c7c126043be341f48b80c 2013-08-26 23:44:44 ....A 2943862 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c4eb40e3f4e9a7442ad821be98951864e864e620173012e2b5b2a69ea91f92e 2013-08-26 23:20:58 ....A 161792 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c50aa6f98a0aaa8769137de2f73a6196bc7c467e6eb80284c0bad4dd7e245c8 2013-08-26 23:38:50 ....A 184933 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c53b6e6d5d8a489e26f676bd33cf7ffdee20a5a09eacbb3d82f706e1d6b01ae 2013-08-27 00:06:12 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c655df10d9a83e4eb1d7d2ee0f1a2d5a7c956f9dc79a076927741cf1d5cab1f 2013-08-26 23:56:16 ....A 125647 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c65943f5e4d9dc3e087f2b1af778e1673f34b3df747a96ed7edc4af835681c8 2013-08-26 23:06:38 ....A 314368 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c6b040a4ca50b4ceaca406dc41bf46ceb62e59721350ec953566e01829f32ae 2013-08-26 23:55:42 ....A 175404 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c6c033a907d111bd86bc7042e55514f3180ad9924e1101013ccd84a4683a014 2013-08-26 23:59:02 ....A 281088 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c6ee2fcfbf78d2e39bc15963621a4f11d49a720f7369d6a998fd2782b0517c8 2013-08-26 23:07:24 ....A 155024 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c71cea25df52f6e804c7ddb23d85ba5ae2a1edee8d039f062df8af9f499bf20 2013-08-27 00:06:30 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c7659b6de47c36df36e30715ae33ef8ce11d5531e90f91541a71983969c7c6a 2013-08-26 23:19:42 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c76e9e1c24ee3ea68e55def204f08c1869ad4bd6257becae107c834b53af72f 2013-08-26 23:38:22 ....A 785408 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c78a38dc01b03a1e74ef87484a5290d43478919a64ee7cd8a2345b6a449bde9 2013-08-26 23:16:06 ....A 1672704 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c7cab2f69be12996d8fedcac03c8905a99c3d14557c1ab0a7a79dd6232801c5 2013-08-26 23:54:54 ....A 37944 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c82364e705e4661a3c77f29242083ea1f1c170d90f4b71f64c95ff32236e4a8 2013-08-26 23:57:50 ....A 1690032 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c860afc2f47b631be6fb6c25013ccd7d5cfe5af1bd2961b4bcb84b7f99fa2fc 2013-08-26 23:38:56 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c887f15ecd8ca2cdf6b16f8fc57378dac90222797e7ab073f98408235dfd814 2013-08-26 23:35:44 ....A 499712 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c88b187803b66ca5fe55f1a347121dc5c5d1be2eadca2d1f108772e250591b5 2013-08-26 23:36:16 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c94dfbc5f0c40d0d0a2b416918b56028cb5d034facddad08c1ce4d8b8b4ab90 2013-08-26 23:17:22 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-1c97e6666f93ea1b69bcc41af382ac1163d6c31ca4f8539737d67546b7b441de 2013-08-26 23:40:36 ....A 341024 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ca2c4d107b97f24870b5e1ef5ea33fb92f62fde4d580e59619fbd328f379f02 2013-08-26 23:13:44 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ca2fa40aeaad27b0514a78233440858f38cc5d005196800e57b01e8ff2f3885 2013-08-26 23:39:46 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-1caa22303ac375f65de195587e20f25abf5898fcf976e4aab708d29b28cbb239 2013-08-26 23:08:38 ....A 187392 Virusshare.00090/HEUR-Trojan.Win32.Generic-1cb3725afa2d1eb819b13af2dff7dc8bbc9b975e0852a323e8f440009480e6a8 2013-08-26 23:29:30 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-1cbed1cd8a7e4f32fa8071f45f5e817bc38d19e21760b037abd17d9641fd198a 2013-08-26 23:35:24 ....A 63116 Virusshare.00090/HEUR-Trojan.Win32.Generic-1cc21339d9a80668eedc7a019b3abeeb300e02b811eedbe74ae9cb327672579f 2013-08-27 00:05:48 ....A 31800 Virusshare.00090/HEUR-Trojan.Win32.Generic-1cc3899aa82ca36d08eeb94f2dec7161eaf0d00c7d6bac28c68f7791ddfb12da 2013-08-26 23:56:12 ....A 89907 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ccee2871e5afe2d16d467f788637dd477a1e21a34b1447301c9d99bbf70db23 2013-08-26 23:17:28 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-1cd4f67d46af13f7fae101a1c5a5b85b413ff7058126c280189b5701739c925a 2013-08-26 23:24:38 ....A 77860 Virusshare.00090/HEUR-Trojan.Win32.Generic-1cd5880068f9d148cecce7cd49e36cf5d29acb0885363389917493ecc8eec43b 2013-08-26 23:48:40 ....A 315455 Virusshare.00090/HEUR-Trojan.Win32.Generic-1cd8479c1f257f90a584170d7f5efcb0926cea2413d8d299df435b5688eba9fe 2013-08-26 23:22:04 ....A 391168 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ce4030217c4343cc8a8c1e346c0bef13c472a419090fb72ac583b58d81ffcb4 2013-08-26 23:28:06 ....A 103071 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ce4f884d3d1cc44f30ccef599eec8425a1ee802b1bd27cd8c85e5b1c50dab7c 2013-08-26 23:42:54 ....A 40968 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ce870c5476e189accae9edfa6b5f45c815ce182c7ee0a735b8cd8c751a5c536 2013-08-26 23:38:28 ....A 1392416 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ce911545ed7c89ea31b158e55bbd1eef36e78cd51b2d5da39ad09e3ab783c31 2013-08-26 23:11:46 ....A 221184 Virusshare.00090/HEUR-Trojan.Win32.Generic-1cee52bca04fbbc8c112b8a54cf8a437afc09663ca8d4708126924a013c5e66e 2013-08-26 23:20:46 ....A 308736 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ceea787bc8c9ba5e8107de2cd397225be10685c1b91a3a4162b4add41caa35c 2013-08-26 23:39:18 ....A 93200 Virusshare.00090/HEUR-Trojan.Win32.Generic-1cefdbc5327c4fa76134fb66ec1a5e056a616e001beb7dad979c240a5dd76be1 2013-08-26 23:51:44 ....A 330240 Virusshare.00090/HEUR-Trojan.Win32.Generic-1cf47cc3888ff0a0ca74b45d1e9e3a569cb49e13a7b16630e217949b876eedaa 2013-08-26 23:35:12 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-1cf90c400c8414200827d5c0ea3f9787f58659b70190ec30c20f820df1adceb2 2013-08-26 23:01:50 ....A 470210 Virusshare.00090/HEUR-Trojan.Win32.Generic-1cfa2760d0a49c974905cdb11976f24b109a7f000a7e95057f2f812864af56de 2013-08-26 23:23:14 ....A 25889 Virusshare.00090/HEUR-Trojan.Win32.Generic-1cfcd75d62c7e9185e47562d7e12dd23e9b70441516eae3fb7b54c4474d448d9 2013-08-26 23:22:28 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d01ff92ad2749eec94142d55c9d55f1e827093895f93c00eb9754a6291489f8 2013-08-26 23:39:16 ....A 586822 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d0401b33f3028d1bc5adec62903ad3167a3fa02695f992b43ca33a5af3d8e0f 2013-08-27 00:19:34 ....A 373471 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d093e58bc30c334112b4b88a5360aee37c73d13d882f8ea2908f87842a8af8b 2013-08-26 23:53:16 ....A 540160 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d1583ba13e631955ce950fca221fdceff446ebfb09de0e696a60b57f3f34a9f 2013-08-26 23:57:26 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d164fab9f581aab3121663745a4fddfd8e226bbf30746c57f856342ec3e4dc3 2013-08-26 23:45:06 ....A 47154 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d1b081e7df25113fed6761b09d8102f8fcf4c784414ec1692215eba148c005f 2013-08-26 23:30:30 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d1bc1d5e469761d6f663b87370fe6f1137859f7a7d7159125d41a6f7ed85b3d 2013-08-26 23:43:42 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d1bf11758e048edb095b71e20d74f9a8f075dc44e18da1c0105cc8ab485dbd5 2013-08-27 00:19:10 ....A 460288 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d26682247f05a881a12dfb7cc16ccb394dd81eafa9abfb96f26d265b694d393 2013-08-26 23:55:32 ....A 156367 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d2748d3105b382e5783500b141201174fe0dc3fdb1bd04702d824a98ab2cf76 2013-08-26 23:50:50 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d38111a9f26b3ee89304e37d565acbee0cc791b8c827dfe0a1fda15c91fa7aa 2013-08-26 23:49:30 ....A 176400 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d3d1f7de26cc8db5f03fd2507838bf3112d443bc9f1077e7b8a96ef8d2d2058 2013-08-26 23:07:52 ....A 10752 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d406f8a036636a2f618163703df513086fa23df7e3b02d6a1d01e05a7494824 2013-08-26 23:51:38 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d4175d0f55a2274e4c8d7c35983a6cf9e1a99dc8f89f4d84ad66375533bd85b 2013-08-26 23:23:40 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d41d274a30616a90549c163d1c28273ce1f4e70cc8b905350a2097d55ac6d99 2013-08-26 22:56:56 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d4253aa912f4ef5c498c0f8f468a19f6f02354db3ff585a02477d76c01170a1 2013-08-26 23:19:58 ....A 34304 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d4281231e75939bfc6188ea82562e7b0ec78b673ee6b4ea7082ab9847ae181a 2013-08-26 23:38:52 ....A 186368 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d458e9f33f3d8afb81b6c933aea2f5fda78c922f5fec5233c53724c8b4ec416 2013-08-26 23:06:14 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d471cdd009ffdfe885c142d016486f8972d7e810b97aa216fdfa36c61557649 2013-08-26 22:58:54 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d49effff03ea3aa14d289839fccce0ec227433a0955decc36765db528c46f44 2013-08-26 23:55:54 ....A 2248704 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d4b18074aa3d958adb6f52e8ba7e37cf6bc799d46784734275cf476a2867622 2013-08-27 00:14:22 ....A 34816 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d4f92f5731ca3a3cc57ee49558ff8419f63ad6c42922119e1565ddc37af8a6a 2013-08-26 23:12:06 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d4f97e113619f2b4c81190b81389245b1f06f1ea1d257d377697eb0f50e20d1 2013-08-26 23:32:28 ....A 4800 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d54cf9fab9f9b0380f05ae4507df41e664aaee02cfe7e9c2cea219360fb5c8c 2013-08-26 23:37:38 ....A 210432 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d56ee0dc75dec34621cc9c469cb884df7fe2bd251535427bf49a7c80cf8f3b9 2013-08-26 23:06:26 ....A 57452 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d5cadbea56dc7259f78237fff53ad96071c720a52b084c4c871f7a9ac4044a8 2013-08-26 22:56:42 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d60a808d44cb9e2bc5fe7e335040d15e07c294717d047bdab33fa7d7bbce6d3 2013-08-26 23:15:16 ....A 1019392 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d60e898531a97b2e36c2293bba8502add08564edb18c6b4b127b139b0baf7d5 2013-08-26 23:01:52 ....A 451584 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d62b1591fba44309ac45e562e058b53cb8047d742ba7f479cf10ae25073981e 2013-08-26 23:43:40 ....A 56320 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d66ca9a8637abf28c32887617f7a62eeaa2e2927a019e757cde46e17b4d5e77 2013-08-26 23:08:10 ....A 144767 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d67fc21c804266158bb8bef205111820f27932ee8d6a41ab1f81dce8686ebf1 2013-08-26 23:01:48 ....A 904192 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d68ed37148145ea59151997d22680f4e83aa4992d4c55ae526c5b56380725d2 2013-08-26 23:59:38 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d6e385aa5553e90161751573ef90bd8a2ac224f46af723b97477d7659948979 2013-08-26 23:51:52 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d74c313524328e9e0bb3852ef1a960a9da63a34397c26642cbf6c5ded4c0cf1 2013-08-26 23:09:26 ....A 411648 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d778a96a171c0800964986e463e97dd4316e60f4c74f36433cd00b3a37db7df 2013-08-26 23:43:24 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d7817ad7c7bdc26f3bcce0f7ac1fb95d31d694481aba1d69508f78c8cb2bdf1 2013-08-26 23:39:40 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d808b45a3800b5451f6a8548083f1e096ef31aa88b3324749b95a926e88cd10 2013-08-26 23:43:56 ....A 720384 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d82697234664a3da847a2862613c04d4c2c44886e62e67bab77756a6479bd9f 2013-08-26 23:45:22 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d880869bbd427fd44662b40e84a3fde5976b147779f7280960d92d093b4308e 2013-08-26 22:59:46 ....A 344576 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d881f065e5ecb13c5af67cf557202189ab913757a5ac9ac6278602ea028cebb 2013-08-26 23:51:52 ....A 184701 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d886afe34204283da53bf16eca77d425eda1392e9534cd4ccafab313e115beb 2013-08-26 23:07:14 ....A 1377003 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d8bec8108875794840acb6d1245a0dec8a30b58b685aba1ccf4a6da6d54ee13 2013-08-26 23:40:06 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d8c0155bc56f8fb064076dfcf81f2cbf9191c1f50596b31e4a4f7b5650650a5 2013-08-26 22:59:56 ....A 2461696 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d8c76d004ad50d5b1c9a20fd497dc33154d8d320d129bc3b05e4979b0e96797 2013-08-26 23:25:22 ....A 568320 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d8fb1491518c554a6719105b2583fcb951ebaf3a95ed33c7b683f871495b729 2013-08-26 23:49:26 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d91dff0e927ebc0f46f4a5c07b7a42afeaf5704f28e0eb53db6480dd98cc8e0 2013-08-26 23:53:56 ....A 587791 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d927d8b56aa287d473d5669c25cbef77a770fc42698de386fb80bf5900efe24 2013-08-26 23:45:46 ....A 4541206 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d92844d5a5637c2bc28ce43d0658cda8b36f3dc0c3ed9f238feffc1e98d715f 2013-08-26 23:47:28 ....A 571392 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d9354c4ef04b987da6c55c412688827c5085869f3beae5935d067b7ddd29d33 2013-08-26 23:14:32 ....A 27346 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d97c47fb2b5cc5f632b70413dddb39036995f3d79de21f4308853eac0ab37fc 2013-08-26 23:25:30 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d9ae442f3ed0478d960397f1d9e3b1487ad0fdf497059e87f657fd88fe144f7 2013-08-26 23:23:04 ....A 139776 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d9c493698ee30ac977c51c4baafde26afc42b2957b26a087e7d3cce60c850da 2013-08-26 23:55:14 ....A 250780 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d9d571bbe5b8620bc169233d23da68d86cae0891578fd8f07703dd3a4f4febb 2013-08-26 23:49:46 ....A 157456 Virusshare.00090/HEUR-Trojan.Win32.Generic-1d9ecb2de5c14fbac493baa2ebd5fd7aaec9989f2f9d4ee5ae816d13b28e608c 2013-08-26 23:59:08 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-1da10f81376a7aee6f60d755d4142f59f815e2f0f9fee28ceea82ce64286ab35 2013-08-26 23:49:34 ....A 8637 Virusshare.00090/HEUR-Trojan.Win32.Generic-1da66df3517626aee3d95f7c163b574ac37f1a6a30456b8395792a0ad38f502a 2013-08-26 23:16:40 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-1da6c80dd8f7c9aeec6edc0abba619ddf9d4adb1b236f2b5dee1b00b3f42a583 2013-08-26 23:46:52 ....A 186880 Virusshare.00090/HEUR-Trojan.Win32.Generic-1da8aae888de1b7f0f401e09ba65ceae91a01bfabbc14330cadb4c30884f7bfd 2013-08-26 23:48:32 ....A 221173 Virusshare.00090/HEUR-Trojan.Win32.Generic-1da8dd8e9713f346653a4ee682f62f915a833db3400cdee626087f3a0c00e74e 2013-08-27 00:21:48 ....A 23502 Virusshare.00090/HEUR-Trojan.Win32.Generic-1dafb4c437da58e62e3e6a75e4615f282afac21cee5cc4649b3b5266067bedea 2013-08-26 23:52:54 ....A 197632 Virusshare.00090/HEUR-Trojan.Win32.Generic-1db3182946ae5f9eaf61d3a11bf591cb9de4faa24662558b0c1334983e363642 2013-08-26 23:11:20 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-1db7d48a47ae4aa0b2f8fef94af4be6f1fe4f782c70d67d9f622a554e1b9dd07 2013-08-26 23:46:10 ....A 20384 Virusshare.00090/HEUR-Trojan.Win32.Generic-1dbccbc1810ed877e239b290ce4d66aeae8ebe08e97fa43c214eaa126d5a6865 2013-08-26 23:21:08 ....A 20272 Virusshare.00090/HEUR-Trojan.Win32.Generic-1dc024021a25798bd4b4966f66fb27164499627a508975886fe9365e9552c96d 2013-08-26 23:33:52 ....A 532480 Virusshare.00090/HEUR-Trojan.Win32.Generic-1dc1314f4cd91cfe079fbb37092dfecb2475210bc32e34e19c1179fa52317654 2013-08-26 23:29:22 ....A 924160 Virusshare.00090/HEUR-Trojan.Win32.Generic-1dc84cfb410db5c39081de356b7b59bc6e9bc58c41f2ad6e48b7450e087b7521 2013-08-26 22:58:20 ....A 177661 Virusshare.00090/HEUR-Trojan.Win32.Generic-1dc8f5f758c81a43c0089435b5cc607575f6812074e11b643b8090fea5403505 2013-08-27 00:06:14 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-1dcaac36a7ae425b54d084677f09365828ec990dac4451b06a3ba0d08815a0c0 2013-08-26 23:27:10 ....A 2003456 Virusshare.00090/HEUR-Trojan.Win32.Generic-1dd67f9a5e8f630356d8df3a4f6b37e2e0ef21cb4ab89f7875e135d25c1ad983 2013-08-26 23:53:06 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-1dd71081961f1fd8ce084819cfdb682c9b5ad019279fe15e16a9796695ac0a11 2013-08-26 23:36:14 ....A 1817802 Virusshare.00090/HEUR-Trojan.Win32.Generic-1dd9481cbac53715be91efb9f4adde3e4222270beceb0680fc2d2fa7e5f83c57 2013-08-26 23:29:26 ....A 4576567 Virusshare.00090/HEUR-Trojan.Win32.Generic-1de2e28faf9e0441793ecfb355abdc07a374ddbc9f2d2e145abbeb6b5e09254d 2013-08-27 00:00:44 ....A 127917 Virusshare.00090/HEUR-Trojan.Win32.Generic-1de4e0dee9bbf6a0e1860f75e8dcbe4b66c42c8fe293df88497b2e7c7b960877 2013-08-26 23:15:46 ....A 209920 Virusshare.00090/HEUR-Trojan.Win32.Generic-1de52f9b14a67a51dd9bed2e64b73846d37380323d2f4413684750b9cc95028b 2013-08-27 00:00:44 ....A 1644858 Virusshare.00090/HEUR-Trojan.Win32.Generic-1de796e834616e95d80fc0ee4e82b2ecc05ca5e37d8d58432e224ecf4340fabc 2013-08-27 00:03:56 ....A 2565120 Virusshare.00090/HEUR-Trojan.Win32.Generic-1dea2ed6acbb42c89b8afe94065ea35745043c25c91f5a8232f7c174dda7db48 2013-08-26 23:49:54 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-1dea574bc65dbe1789ba34c9e72a470d9f77f3e76360f39a4f5c2d409e946145 2013-08-26 23:08:58 ....A 567583 Virusshare.00090/HEUR-Trojan.Win32.Generic-1debbe0f615b41156dcb6fb66018f11ac8425c124e23fc08964581c29862e0bc 2013-08-26 23:47:30 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-1deec9691ffcfe29c8ddadcada33563fba1962e3f628cc88f08328b5a57684fe 2013-08-26 23:53:00 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-1dfb0f47a46a8272558bfcf6d9196ffe8aacb80ef1b0421958c9c3bc7b8abcac 2013-08-26 23:36:36 ....A 111616 Virusshare.00090/HEUR-Trojan.Win32.Generic-1dfd89b43cab115f659a0667d4e4c7c4db4a3b63e377fafc50bd043356fa5dfc 2013-08-27 00:16:48 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-1dfed425f638fe86fcd3c22473ded20af20c48fc5c3a8c7924b5b9f9c66d2512 2013-08-26 23:13:00 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-1dffedeffedd15f3bd89eba3504fd175897357d8e81259cfc8f85595e0f72b6b 2013-08-26 23:24:40 ....A 53266 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e14b6c89580072f85cd786f0a396935eeb9c312050aca5d887b8e018cd5abe5 2013-08-26 23:41:14 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e14c75a3fedfc7b59e559c0ffcc2da8797d2d7eb1fac3e49ea992e4f325cb3e 2013-08-27 00:07:12 ....A 153088 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e16855729a6b63d6ec2a1959685b85c6b6764a4dae7733f855d02587598c50e 2013-08-26 23:59:44 ....A 670237 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e1b4586dee003d6ca61cfe0f8303463d77d678ceae9faaf262fce12e368a975 2013-08-26 23:09:50 ....A 1326935 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e20e4fd5a754413255d38f2a50ee3593892d2e5219e6eaf6ef04c00bcd49773 2013-08-26 23:36:20 ....A 229870 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e24bee5e2a93f3b1f34a039477f328d46d9b14521d3c54a7412d00f37aa9957 2013-08-26 23:04:44 ....A 32272 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e26b7d8b0b167fd1a393be64d1c233fe1594d5c982af89a6c05c5c2d629e082 2013-08-26 22:59:48 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e2a00f9d1b631e25d99a44e3cac0468bb1317423df07a8945453d94ca366107 2013-08-26 23:48:08 ....A 207872 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e2a5ecbd3b9c74c17ee02b88bc518c6a3b07969f5adc3e1a0837b59211e85e1 2013-08-26 23:21:58 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e2d56f3fe0bb0085cde5134d6f7759cf2c872645ff3b2e021495200503fd77d 2013-08-26 23:49:40 ....A 57348 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e2db6ebc66aba3118b9646d2e89c6c974478e2bc16888526937f30dae595423 2013-08-26 23:47:00 ....A 251904 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e37c48e89fed136659f93c72c2b797cdb84c6ef30423b75396a6c557f33ce5e 2013-08-26 23:45:22 ....A 5295 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e3cddb7e1ca0c002b9c8dd9cb67d6244c08ef36212165d957a12fe75f6fe1c3 2013-08-26 23:32:54 ....A 9351776 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e4979be2176deb966d47734d5ad465f64d1508f132a190730f2b0ad382d176c 2013-08-26 23:53:44 ....A 29920 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e4a4c44393db8edd0816b320fb35644f7f6fe02385c3a9593f6f47930d10d3d 2013-08-26 23:31:28 ....A 269824 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e4d75031c7f9e4a1ab8eecd2e57fddf80d23a8745e7c7f2d2e8e17439bdc1f8 2013-08-26 23:12:14 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e5197a6c77cc20d3ab412569e94a1636688e2a004701af9c56cf724fe7bdf03 2013-08-26 23:58:30 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e51ffc4649f02d2b73dec3e41165a1ba3175f828f2cf4eb24c07b19973efdd1 2013-08-26 23:43:52 ....A 450560 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e59f587979822e368772f67f0a632dd49d7136f07a1ff9ed12c930896894698 2013-08-26 23:43:02 ....A 153405 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e621cd18d845e40c31f16061098b57d7d9360a4b1ae261dd0779aaf8aff26e7 2013-08-26 23:59:02 ....A 2627354 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e62e50f4b692e7ad41c03f224ad27f63f1cf14aaa0948921d421b8ca03e5078 2013-08-27 00:04:20 ....A 378899 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e6a2d20481428b638a8810004074486609c684bf9143d189b0da0a01eab14d0 2013-08-26 23:32:38 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e7015328bcb9874bf98517f650f59c7962673f50ecd90463ea9542fdbaf8c75 2013-08-27 00:02:04 ....A 25920 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e73cb35f3883ec297487a35bfa5ab44ff562490c024e1f0452558801643187f 2013-08-26 23:35:20 ....A 144488 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e7416b9e88d9b1e2c78658e6a8536dc8954ec0d1ed885326f7babc2813fabf3 2013-08-26 23:59:12 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e762bce038d960bc0304afff8111db94f56fc69949639a16c2313ff80712de0 2013-08-26 23:35:56 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e7e4fd69977aa3ea2edb53e26bfc211d0f05f5c64cbd6b42a441d32748b4d0b 2013-08-26 23:24:06 ....A 105451 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e8165af5385241591bc28ec0b22005c0573ab231d2d5ae4caea0757c4c5f19a 2013-08-26 23:52:44 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e82db4e42ccd1f10d71cf60837d17f87f4dfae681dfce7fe0a37f57735e4d57 2013-08-26 23:00:00 ....A 20136 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e896f60669fd0884c78898001f60c911311f3866645b766305a851ee74a4424 2013-08-26 23:35:48 ....A 168517 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e8cd6a5787137ebf01cae66cfc864eac203f2b1678c5d638672d20a690d201f 2013-08-26 23:54:36 ....A 787233 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e8ec2e98eff2557b8d89ec9ba3156b13f687b93b5e8eece8e9e2335565dc7d4 2013-08-26 23:29:50 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e93ec0ef8f4f7f4d5354dbaa700bed5b9efb6d43318ba0e193b408730e453d0 2013-08-26 23:12:50 ....A 78524 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e94cd48067e5bfa5582f3c36f3eeeae40d46f20bfd54d894ead4ed7cf3fe834 2013-08-26 23:20:50 ....A 251453 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e977ac30634b0d3409ccb771dfcd76ae9b4847d4bb830bc9ffb1ac1778ff260 2013-08-26 23:07:10 ....A 237637 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e982fc2736bde02f632e648f76208a6d6717bd0cbfee08b543effbb03f074ed 2013-08-26 23:11:58 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-1e9b86bf40dc4768fd8d3ce622f2aa9a15f70aba67f40784ed43d82bd6143788 2013-08-26 23:34:28 ....A 5000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ea433a10d75aea6130785a8436f9de4496fba13066e68c119997d89956365ad 2013-08-26 23:20:24 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ea8081ff32b5975982efb798c5ec8dce8e2e27891f22cc40d1343b764cbaa86 2013-08-26 22:58:26 ....A 688128 Virusshare.00090/HEUR-Trojan.Win32.Generic-1eaaf8410edea49b48590e92d4414514f31b5eacb46ea6f198ebaca1e81b3a3c 2013-08-26 23:55:56 ....A 268800 Virusshare.00090/HEUR-Trojan.Win32.Generic-1eaaf915b2e1031a549ed8e38b7818c9459d80d26b93c47cea157fbbb9185951 2013-08-26 23:21:18 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-1eab924b13c5ead3a35ef35f4a4f355611c6fe807d80933bdcbf6f9f545096bf 2013-08-26 23:35:12 ....A 502784 Virusshare.00090/HEUR-Trojan.Win32.Generic-1eac2bba9a01bb2e39f4362752a90386d318842f33dea59f1c54f3171a8be37b 2013-08-26 23:30:52 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-1eac7b91698068b1695d0bb4768451417f0dcace5ea84a245fbf2defeedef239 2013-08-26 23:53:48 ....A 166878 Virusshare.00090/HEUR-Trojan.Win32.Generic-1eaed2861ad3d7a43de27fa414248356a4d352324727b7bb8fb5caebe6d71ffe 2013-08-26 23:45:54 ....A 220206 Virusshare.00090/HEUR-Trojan.Win32.Generic-1eb2a34536612a90e99f8a1610ca1142be5e5972c9f7e88b796d62fe8c4847d6 2013-08-26 23:28:54 ....A 372224 Virusshare.00090/HEUR-Trojan.Win32.Generic-1eb2b7da834342a732a4a482eaaf363e1dc6f121d5bb5a2cc54312dab90548a8 2013-08-26 23:28:42 ....A 489472 Virusshare.00090/HEUR-Trojan.Win32.Generic-1eb4dfee3bfdacd144df2c52c032c9f963a816d390135a0642726acf0ace13fe 2013-08-27 00:07:00 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-1eb57ad9d0f0dae5e089993141988fbe08614c1c7a5bd5ecbd943a829f67c302 2013-08-26 23:16:24 ....A 44800 Virusshare.00090/HEUR-Trojan.Win32.Generic-1eb633e6287ce1405bfeb128400d34f844e3d995a0b7c6334d67c8dd2107c307 2013-08-27 00:16:20 ....A 479232 Virusshare.00090/HEUR-Trojan.Win32.Generic-1eb72d82952f9272ce6ed550276b01e41b5f32e639e70f399beb6567b017d152 2013-08-26 23:42:30 ....A 174080 Virusshare.00090/HEUR-Trojan.Win32.Generic-1eb7fb9ea057b522f60dd5c65efee2fccbea0c80c87ac3e90759354395c766d6 2013-08-26 23:35:42 ....A 598016 Virusshare.00090/HEUR-Trojan.Win32.Generic-1eba7d436d363a0736638a70adfdd66befcd90f322921b7d9a1bb23326878751 2013-08-27 00:06:26 ....A 335360 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ebf0da889605f6b2e7724d441c51d46d347f6736a348a5c007762e965e70337 2013-08-26 23:04:00 ....A 83328 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ec2338f2785b7260b0412f8234acfbe292a03bddda10129882f9ac2e12b3012 2013-08-27 00:05:18 ....A 542208 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ec3ceb0f8a595d6fa60078c19b737ca3ac2e30c4344a2b5b2a4aa1f0cb9c27d 2013-08-26 23:15:48 ....A 17506 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ec96bf94d3403bd2fb50cbe0e71a23cdacb72725638b94a00bbf31549effe53 2013-08-26 23:59:48 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ecbc0f11a70da7f06397841fcc449348ed84d91421f4dc1b1d392750047c7d0 2013-08-26 23:39:12 ....A 268232 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ed04b7af53957342b9457d0915e7d52fcb1a336c1fe552122fc8ae521a24142 2013-08-26 23:14:56 ....A 491063 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ed084d488af884f46e5340bbf0cae41a251466a236cdd230e4a206f4b7fe489 2013-08-26 23:26:20 ....A 143000 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ed7431528d85d313d11e2db4f9aab49a72477e02a1de50e8d266d0106f9a9c1 2013-08-26 23:20:14 ....A 180357 Virusshare.00090/HEUR-Trojan.Win32.Generic-1edef284d6ba0f186d76319ab1f2fc5c71eccafcbfadfe115c97feaa92c452e9 2013-08-26 23:34:48 ....A 225792 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ee10d7b9b972106b531e68d69e3f7b9d16ebdba232b797802163395e14247de 2013-08-26 23:21:38 ....A 12544 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ee37a8e88c6e7b1d8531a25a9cab81d77d37c876fc3fa7b358f6251812394d7 2013-08-26 23:39:38 ....A 27648 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ee9af2948a6c475cf6ef8eac33827060a1556f89ae8450c12c90fc307eff665 2013-08-26 23:50:22 ....A 275968 Virusshare.00090/HEUR-Trojan.Win32.Generic-1eea287231f193d58a990922f75a1a85619d7d89a3aa3ca631edd9cea8484459 2013-08-26 23:18:56 ....A 8000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-1eeb5e9d6acc6a3307535e4daaec2b93cbcd50f35b9e337ad1d316a7bf742b76 2013-08-26 23:01:08 ....A 496128 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ef220ec86ce735a092aed3a64e4f2006382a872761d2b687c260daa540ae267 2013-08-26 22:57:50 ....A 795648 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ef2374fb50e5aed4fd97d61e6913b32e509d3d16dd443f46b27fef688dcb9c4 2013-08-26 23:40:30 ....A 5400 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ef5506b677e890a5a1172e769b8c374898719077cf552b1f243bfc0ac87c8af 2013-08-26 23:05:44 ....A 1009152 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ef61a982c6fc5c1220e9163e89ed311e8a60b323d5f80ab027c478f7f00cff8 2013-08-26 23:10:56 ....A 556148 Virusshare.00090/HEUR-Trojan.Win32.Generic-1efcddfea341255c1ba814eb1d46dee79f1d3229e7d084b958f0989da2f090ef 2013-08-26 23:09:28 ....A 243200 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f02326d05c13fa30e7bb7292f96c2b458285475f7ac5462fef89039e07d2da2 2013-08-26 23:59:12 ....A 123904 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f026633d219aba285829b1399ad83e47310190abb5e17fa96612ca210607c5c 2013-08-26 23:15:06 ....A 298434 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f033073fdd2aa8b80c4ccceeec351bcd24c7169b156522b30f698b06ab47f4b 2013-08-26 23:09:14 ....A 2554368 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f0448840038b191f1d3c66ce62a3885f8c2386926c1de616cedaf1d78e90f9d 2013-08-26 22:56:14 ....A 127620 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f048d28c1b3d2d51e3c3d48b91e3925a44a0dfc531c927c2aede05af3126df6 2013-08-26 23:43:38 ....A 1357710 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f0547fa39caf99b74e444cca98e224ac28af40e5d71adfd25d55d690592b65a 2013-08-26 23:57:26 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f0ae5dfe060b38381ab2dd781dfcf266d040a027c1894c8047ea3771fe95079 2013-08-26 23:23:06 ....A 129328 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f0b0ceeba9d57261a460d27ca48fc14c51b3fad38249c913aab7d687d621462 2013-08-27 00:06:10 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f104b5952ddc54141977ad86507456a8948fe6733fe1421a087c26be62a8094 2013-08-26 23:27:32 ....A 743936 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f168713affb1be39ebaefec9e4ee56a43ef9dbc9157c709798ab0aafa3d5883 2013-08-26 23:59:44 ....A 60928 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f17a2e5d76f307b51d827e9104295fa92fc97fc2e8b115626399d53fc574862 2013-08-26 23:19:36 ....A 1302528 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f17be2c2037f5de0d8bbbe18a6e3a501f6e9ddce63986db590e5c5de253c2a1 2013-08-26 23:07:34 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f1b6e1cf10ff60c29aea81dffbe5991a4e090039a45d22461d28b22bce29f33 2013-08-26 23:11:38 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f2e128b194d868db9062a0cf9e72e2612eb50d6895d7e2377ad426e4083cf94 2013-08-26 23:40:24 ....A 190620 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f2e468a756fa43f2ff4c9381e1917d18d1c48cd453bfbeca427fb4e6c33111a 2013-08-27 00:06:48 ....A 215552 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f324d6621a684aba0a216918c6055e14b2649e14d46724bbd108b88412175ed 2013-08-26 23:01:44 ....A 57080 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f34c569ab17c896b65ca17bfa90217bad1a993e466ab1f7d85d4877a5eb6679 2013-08-26 23:35:46 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f37c322d6625a6e1371ab8a9cf0177b893ce595da3e209f6b7c0062a6022ae2 2013-08-27 00:00:52 ....A 576512 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f4027804c59e8130597c7d25ad069f7de157070b423b67d22027b141f024284 2013-08-27 00:06:44 ....A 67902 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f407f23605404fec39d06db4b9a56bed3b9336f477ed15eb1be407c86acd2ec 2013-08-26 23:45:14 ....A 721408 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f409fd0253114d6b7919fcbf4e31a47f3a44081ec2a15f82b355ee5eb61602f 2013-08-27 00:06:04 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f4186eb599ff55c57dfb494bf415a56f147e3bb6ba0ad08927982b59df4e77c 2013-08-26 23:58:52 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f446bcc0c173fb8f1b1a0398f9e86851717d4f6ac9c6045d92eeee09642c2c6 2013-08-26 23:08:50 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f49aa4b41b1651d4acf7b65266bd2e3dff44223f1f39fed601bf2b9ad81710b 2013-08-26 23:34:10 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f51b37a80339dd7e3b21303b2d71c0d81c330d382afc1114a68af3929b341cf 2013-08-26 23:20:34 ....A 76237 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f527dc61f5d27249e62443d88c9febeef645b438f7663effa689434f8687363 2013-08-27 00:01:12 ....A 97280 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f538f17562bf64669a6695cd8e8433fd93845860807c1a8fc87df512e007e97 2013-08-26 23:32:26 ....A 91648 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f555b1dd101d18d1c160e48bf15a2b4469fdbfb522dcaca0abbb0604c813755 2013-08-26 23:54:38 ....A 38177 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f5bece8c3464504f88b1d6ccb08e5a0e905b8268f10b6dab571f14dcca7228a 2013-08-26 23:05:48 ....A 876032 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f6024338b3bb4e9c72a8849f03b859dfab8b2180f2a394a6268f88f601add08 2013-08-26 23:30:10 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f6be6436632a1fcdfb258c091666f2aab71f7e405be382868ffb3b3ac491dfb 2013-08-26 23:45:14 ....A 326915 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f721a915f26a2bd311e05abb60ad8959c62d7c6dc158ddab0f3dfa95d651114 2013-08-27 00:02:52 ....A 948736 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f75e73c1d2ccf13f2f7dd258e8382a0c293fe8cad1a52d7f395e7bd28c3c1f0 2013-08-26 23:36:46 ....A 864768 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f791c2969f54c9aac64a5d3589916edc8d5e182e21edcf38a60c16aeac05397 2013-08-26 23:55:10 ....A 33792 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f80eec25842ab3f1b330e8659be778df17abe1a33d85db5efc8f57529e32e2d 2013-08-27 00:12:48 ....A 353792 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f824865b53d0c43ec206aec04db3ba86dc9f64cef6b6714173377845ccb9ec1 2013-08-26 23:55:08 ....A 269824 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f83344bf2a267be639a013cd1efc1272762b6f618d7f22755db3ea5d89ea569 2013-08-26 23:53:18 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f88ed10b539b17162af429b3d9b8f7c68c5406db7198ef7616e9153ac4c099b 2013-08-26 23:56:38 ....A 692224 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f90008eff8bf8f02b5fbc9370f596d47721d4cf07c2f2bbbf108d1db356d156 2013-08-26 23:20:38 ....A 1127424 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f90f4b367c61fc29a5776e1c873b2fa9a2569b889bdc2cecb323fcef9213eb9 2013-08-26 23:35:46 ....A 28810 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f9193ec7d130f7e0876965c9c0df858e465b5f774588f178eb48f77c5ed3fd9 2013-08-26 23:48:32 ....A 39364 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f965a2275ea1288ad82a3525f84fd0ce100c0aadd29dc26fb371ecaa16b0e85 2013-08-26 23:57:12 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-1f9ecdf4754e5d8facff8dc9202a0665ae075fba2270b266e36cfda4d0bd5991 2013-08-26 23:42:58 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fa1fe3a22838bb31c8f143a58c44433ba205a0583c9cd51ad743a223f14beb5 2013-08-26 23:24:56 ....A 120832 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fa2aeb1bddd01e29fc53b1baf883826715ccc9927c638bd1fe547afe6088e2a 2013-08-26 23:42:14 ....A 238080 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fa34c9ef0755c6d792d093adcb32af0c1293491f15da0856157d36354ae8890 2013-08-27 00:06:50 ....A 82590 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fb2a3a3f1395926751e9fc335127b38a339d5c252ed8330b2434a934314621b 2013-08-26 23:45:10 ....A 159232 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fb4b4382d4f29199c3ae1f25ebb411582b83a89e2c1199a6acc56ee241d07cf 2013-08-26 23:50:52 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fb6a740beb909071df5460987d6675905076b07fdf517bbafa276c205603208 2013-08-27 00:02:56 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fb6ac29a472283ecfb7f437a9137f82b664d864c65b636cdf6043b4e47e918d 2013-08-26 23:29:52 ....A 19968 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fb872169bcd81526136bf7f8e5bd74345b4568f3a3d4a6afad139cf583a5971 2013-08-26 23:33:54 ....A 53261 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fbb63b876a9b053df320cdc15b8be748fd74a794cd0bb476cdace77894d59b1 2013-08-26 23:48:54 ....A 237568 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fbf3c2bd7128814e1b4efbc298779ea2d78ae46fa9baacb4f464f30e8fa7dde 2013-08-27 00:06:28 ....A 1204224 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fc0b672cd9cea093d7869010a92d34aeeac7f046842e1ccdc0c089969c6dfa6 2013-08-26 23:45:06 ....A 109968 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fc15cabb7bb2d0827b8555e671705bbf073e098cc554b0eb187fcfe9b9746d9 2013-08-26 23:15:30 ....A 453376 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fc24b834664b0650fdc2c789ff382d43860857c73ded8dbc6c00fef261296af 2013-08-26 23:18:16 ....A 295936 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fc3333810d65ed1c1e0476a0f7b069348781a036cde7a8254828d3a51f4007f 2013-08-26 23:19:34 ....A 596204 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fc570a558851d47ddac63377bf296f5c2b29003bc9db12b287ecc9c965b4101 2013-08-26 23:01:14 ....A 842752 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fcc122a6e24c08b991c5d0de61b79b38472a648c9a9a891c4878ce895261199 2013-08-26 23:18:32 ....A 269312 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fd6526085232d2bda523ac5fa7d8454636519667fc0df5ea2fb5a3ea6a025e9 2013-08-26 23:21:34 ....A 14848 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fda0cd95b65b3fa85fa82bfb3542001e045f75f5adf81b052a26e7005307711 2013-08-26 23:55:46 ....A 312320 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fea58cf50f9b259e00d942ab54fc912d68f6c8c3bdc80589f1585f5d04fc22f 2013-08-26 23:25:34 ....A 2149400 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ff268ef044685b75e9bbe7de0c18e043d02d014cbb9cdf5f4190b17ee33f5f0 2013-08-26 23:20:26 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ff4032d7e99f4b59d4eb826982bacede61e6a1d10f05b3ce3cff6c461977007 2013-08-26 23:15:32 ....A 136704 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ffb780eb3ef5af751ce3214e998404244c0a7edc2092d5db3b07a30ab2c82c8 2013-08-26 23:48:28 ....A 319488 Virusshare.00090/HEUR-Trojan.Win32.Generic-1ffee99365075d4d1e21b6b051c9aa55b2bad72b426eba2d73f34312e94aea06 2013-08-26 23:57:58 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-1fff2480d21ed1f2354dc14a4b4ebdc4a0fd40e8a2f634df3cfde5149b428226 2013-08-26 23:32:06 ....A 739944 Virusshare.00090/HEUR-Trojan.Win32.Generic-2001414ddb14ff5d186dd2998adbf97c7e24a76580f6162b623bcbefb6f6e8bb 2013-08-26 23:25:22 ....A 17446 Virusshare.00090/HEUR-Trojan.Win32.Generic-2003e23895d4e5a25c903a674fd2cf6f0333d3296c4b3d17527e4937dab84cf4 2013-08-26 23:48:52 ....A 499895 Virusshare.00090/HEUR-Trojan.Win32.Generic-2004d3449748356da3c624bb20ce16d021abddfd9d13e1a912b4506134ac26a3 2013-08-26 23:03:34 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-20071cd2e2fe693c02b6c0db1e60506288790148991e940fd83ac3f4d0065eb7 2013-08-26 23:29:38 ....A 242176 Virusshare.00090/HEUR-Trojan.Win32.Generic-2007c38d1be4030cad1aa90ee68826903c1e5b29ecf980b40f3fe709d4caebf3 2013-08-26 23:32:32 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-200983e93d6db9057807b9cefcfd861e0a284209cfa15bd1cab86e51df99385a 2013-08-26 23:15:42 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-200dc2a44d64c96d34083117a3c713b04f1d0274e7880a3dce8870502bc51df1 2013-08-26 22:57:46 ....A 4670 Virusshare.00090/HEUR-Trojan.Win32.Generic-201126faae8faed6ea2a0a64c32a0e383b0e74f24f5f0ff5a95e17a6211176c9 2013-08-26 23:39:18 ....A 179500 Virusshare.00090/HEUR-Trojan.Win32.Generic-2015a67d62c78c80b73adb7ad58c92c087b30da94509c2f1e5cb63866169d30b 2013-08-26 23:48:38 ....A 59840 Virusshare.00090/HEUR-Trojan.Win32.Generic-2017e8533fa751c02a56c34a05b1bd57b2452f376a15bea38bef9d24340f4449 2013-08-26 23:03:52 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-20183413af02836a8c324ee35c95753dea48d6099b11b6492d7a533f2951e08e 2013-08-27 00:16:30 ....A 67080 Virusshare.00090/HEUR-Trojan.Win32.Generic-2018c621b0371175a20a6b5280465fc64f1a36d5b9ee8e8d4fe33243e9aed58f 2013-08-27 00:19:14 ....A 348672 Virusshare.00090/HEUR-Trojan.Win32.Generic-201c48c1b90a90684152f8be348a4865fe78ad69be13fc4b6a2450c9a862c35c 2013-08-26 23:20:46 ....A 42308 Virusshare.00090/HEUR-Trojan.Win32.Generic-2026a52d170ba4ef085573d2d78241261f8412ac913050901ca9e91387f5ad49 2013-08-26 23:12:18 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-2027c724de68aa005681e13a0b395bd4994c04a9236c205b72512756eacab1c3 2013-08-26 23:30:46 ....A 118831 Virusshare.00090/HEUR-Trojan.Win32.Generic-2027e72552403c284860089186f1fedca030144fc96a269c40ab5bd5e729d009 2013-08-27 00:14:06 ....A 531456 Virusshare.00090/HEUR-Trojan.Win32.Generic-202cd0c31e9f1e41580a9a662049ca42d85627c296e145103e1ebb3df9e4c78c 2013-08-26 23:04:28 ....A 259929 Virusshare.00090/HEUR-Trojan.Win32.Generic-202fe7538f5c0d35e6fac20f7e81d178295dacd67fc4728ac17067c271f938d3 2013-08-27 00:21:30 ....A 291328 Virusshare.00090/HEUR-Trojan.Win32.Generic-2031c90a189688b6934368fb3b50ad9a812a16d0fb9c2da4dbedf602c777996c 2013-08-26 23:20:40 ....A 376832 Virusshare.00090/HEUR-Trojan.Win32.Generic-20346db4b241c99ac490310222b2dcbf196f0628be0ab7d90f093ae1b72b6e55 2013-08-26 23:57:10 ....A 1673848 Virusshare.00090/HEUR-Trojan.Win32.Generic-2035c3ac8fc455f2fa533b3f7e2ed9a1d8f7cc34c998e1efde049baaadc8a637 2013-08-26 23:52:50 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-20370c18d5a27dd6dd22cb3dd13a1353569966a7e4d6dc2a3ba747eab0faf9ed 2013-08-26 23:40:52 ....A 190068 Virusshare.00090/HEUR-Trojan.Win32.Generic-2037e1d322b852af990eb3d7b8d6b8ac1692df940b1713a92a387fabf36277c4 2013-08-26 23:13:06 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-20389a7eacc81cd01fc59f0c626b469937b70fbf6428da760ea95ec6ec9110b7 2013-08-26 23:26:44 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-203a52411d9f9ec5ddc58d17b5108072d0028e0edf3eebe2de684b9cf9ad5928 2013-08-26 23:51:26 ....A 145920 Virusshare.00090/HEUR-Trojan.Win32.Generic-2043da5581cad77999239e31c1e80f6fb6a42157f6c40448c82d47fdc4cf06db 2013-08-26 23:54:46 ....A 1419041 Virusshare.00090/HEUR-Trojan.Win32.Generic-20453301612f29d049f2e040b9b9efab1f695d2074fe311eaed4fd3e46bd4ee0 2013-08-26 23:35:46 ....A 381952 Virusshare.00090/HEUR-Trojan.Win32.Generic-20463ba0401f6e9e249271275b812cebc85fa06e9a6083074c3f1eadc5d763c1 2013-08-27 00:07:16 ....A 286067 Virusshare.00090/HEUR-Trojan.Win32.Generic-204827d52d31094019840ef62b51ca13714ed0aaa8c8a5d5fea209901a5cde05 2013-08-26 23:49:40 ....A 1151114 Virusshare.00090/HEUR-Trojan.Win32.Generic-204ad4e39197118662d98b6d8b310ab3d0a8f4f79fb56ee0f8c5c58dae27f5fe 2013-08-27 00:06:26 ....A 95237 Virusshare.00090/HEUR-Trojan.Win32.Generic-20507b4d4f072ccefb250aa343f08c7691bde697360906b9c67ab136537564bf 2013-08-27 00:06:48 ....A 123012 Virusshare.00090/HEUR-Trojan.Win32.Generic-20510541dc40e5e5a4025cc3a657fc2612ed17ca6964c26b46143a7a5e66e8d4 2013-08-26 23:43:42 ....A 401920 Virusshare.00090/HEUR-Trojan.Win32.Generic-20525a74e2691072d7b8f3839e85a72d47d297da943c1dec3fb4a635c2c5a7fe 2013-08-26 23:52:40 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-2053490c8d7ddcd40b8082d8309eda808b57b618be3d7bce4764e7b92bb778bf 2013-08-27 00:11:52 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-2053a6cacaa3fe0cf901e55b8d6b043c397850840affa714e80d21d29c1dc406 2013-08-26 23:37:20 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-20547c00e01c06087f448a5c5f466ef6707723e5933f324bcc6c044e12191e19 2013-08-26 23:54:38 ....A 1162610 Virusshare.00090/HEUR-Trojan.Win32.Generic-2054a295788453e20bf80f8993b6e5e4640989c8eed3be0a0ee41deb97258bcd 2013-08-26 23:26:18 ....A 55863 Virusshare.00090/HEUR-Trojan.Win32.Generic-20580fcfaf25a694f6d5f5358e7a5b5ba9513ea678df2d9709e0ff584c282df3 2013-08-26 23:28:14 ....A 17483 Virusshare.00090/HEUR-Trojan.Win32.Generic-205d9de4fc9c511aa1186301bf7267e7d797a1524e70ae6897a4d282213895cf 2013-08-27 00:03:04 ....A 374223 Virusshare.00090/HEUR-Trojan.Win32.Generic-205fab4b6a3e899055ff9dd06d2c42953b7624c2c14f5e006334665a49294955 2013-08-26 23:03:18 ....A 251904 Virusshare.00090/HEUR-Trojan.Win32.Generic-2065b456b5b6bff31d8c2a953e99d73fc77142561306b478bdaeeccc77c7ee31 2013-08-26 23:52:50 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-20689b6b2e06b1a21eb37e6d53d1f862d67bbc95073436a9db5e0a02467c9fef 2013-08-26 23:05:54 ....A 764544 Virusshare.00090/HEUR-Trojan.Win32.Generic-206ece990e58aa41d09abf4bb512a9cf1193a826e758b03fd84aaaeecbf7e1e4 2013-08-26 23:38:06 ....A 6733594 Virusshare.00090/HEUR-Trojan.Win32.Generic-20713bbf318e46decb6d0f0abbe3087d69f281b7e42ef346b4e8047ae5e9189e 2013-08-26 23:37:32 ....A 161792 Virusshare.00090/HEUR-Trojan.Win32.Generic-207281a9b7db14311814ab7437de0aac382a16135b78fb1537184f7fb6a018c3 2013-08-26 23:57:54 ....A 865792 Virusshare.00090/HEUR-Trojan.Win32.Generic-2074a7576b168b7ed8f9826fbfee269b4685cd4cf5be02c6a3d470de0ed169b3 2013-08-26 23:29:24 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-2074bec455176cdffb675a77b80fa9876dc3b821192c40558145982f0a047f37 2013-08-27 00:05:08 ....A 45568 Virusshare.00090/HEUR-Trojan.Win32.Generic-2076353645718919718253e3541c27c1896e468f4d162757ee2e6d04872f1a5f 2013-08-26 23:22:04 ....A 94310 Virusshare.00090/HEUR-Trojan.Win32.Generic-207d993e4db0f85386606d2ff39aa308d0012de37febb753ae50b03d34eb9626 2013-08-26 23:41:38 ....A 8704 Virusshare.00090/HEUR-Trojan.Win32.Generic-207e12adc5df08befac645d8987975a3194ae401cf6f6944f7fc2a3e504b3229 2013-08-26 23:35:44 ....A 284217 Virusshare.00090/HEUR-Trojan.Win32.Generic-207f22f533e5d51c65ae66cb5061a505c6af71e8bf3a192acb8261c93f75932c 2013-08-26 23:28:28 ....A 266752 Virusshare.00090/HEUR-Trojan.Win32.Generic-2087957b47a3a00068f38eecf7367d781ddbb15e719157594bcdcb5691b378d0 2013-08-26 23:53:36 ....A 425984 Virusshare.00090/HEUR-Trojan.Win32.Generic-208c70dce5fc980172c5ede2986fa4cff7982fd4d27be1a479235e7a56cc19fa 2013-08-26 23:08:32 ....A 131328 Virusshare.00090/HEUR-Trojan.Win32.Generic-208e7e997491844821cf4a1f5465b2326a3cbbffc1be1a7c2ecafd52d818d13b 2013-08-26 23:47:22 ....A 7033331 Virusshare.00090/HEUR-Trojan.Win32.Generic-208f875d8df68a823203cd6e3b9b95e7d1f19c3615070dbd2026e4d2005d9976 2013-08-27 00:02:42 ....A 417761 Virusshare.00090/HEUR-Trojan.Win32.Generic-2095e5e351e6771e460678b631d68fb8cd3b82d06a21cf6b0935ca43b3704bfb 2013-08-26 23:22:06 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-2096e36138490641bc75026b7be102df41a351f1795f90ceef453df93fef1b8a 2013-08-26 22:59:26 ....A 1149025 Virusshare.00090/HEUR-Trojan.Win32.Generic-20982c68ba8ef951863986ee33964f65d6cf5b893d783f793d9b88b8cc3fc219 2013-08-26 23:22:52 ....A 200192 Virusshare.00090/HEUR-Trojan.Win32.Generic-2099cf0a7f4f987bfa6c7b4b446f8184a4177d2cd4e16f2ac946bf684ca67127 2013-08-26 23:07:42 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-209a72f8f8b4641002547bd749b16b3c71a7e6f621632deb11c2a2adfc143865 2013-08-26 23:51:44 ....A 502400 Virusshare.00090/HEUR-Trojan.Win32.Generic-209d643fa75c2f41af6c0d670e0d807a7ac6cd4725dfaf0bc1a6e6e91fef6f11 2013-08-26 23:32:20 ....A 26781 Virusshare.00090/HEUR-Trojan.Win32.Generic-209fd6c2c0f40da639d2ecbf0d6e82237888f0280b7c5b1b27c7254def7093cf 2013-08-26 23:31:08 ....A 319488 Virusshare.00090/HEUR-Trojan.Win32.Generic-20a03ec8863eff2d2ad8e9a9557c3ff7a39b63b4a413746f48a27e1f03feb594 2013-08-26 23:55:08 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-20a43da1f5bed20990d8d386725b0d40d652ed26c55a4b921b49f1ff0285c6a5 2013-08-26 23:39:40 ....A 74257 Virusshare.00090/HEUR-Trojan.Win32.Generic-20a5621e49406ab22975b544aa1923114224d566ccde7ff525ecc004c7629cc0 2013-08-27 00:04:20 ....A 73216 Virusshare.00090/HEUR-Trojan.Win32.Generic-20a74e5bfb5f63cdc9ce2a13f553df2d61dc767067bbfce50a6d7bb9e7545ee7 2013-08-26 23:56:26 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-20aa7ad1b91c89ad43ecfed29de1a5b7b24ce95f57f73d1d5ca8e7f2ae01a9cd 2013-08-26 23:28:50 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-20b2a353350497ea35db5303443980321fffa62daf073b3d8013762f234b8eb1 2013-08-26 23:44:02 ....A 8372145 Virusshare.00090/HEUR-Trojan.Win32.Generic-20b8d3cafca823dd80a3811185caa6c96216ab43b58483e345346dc5b6175aa3 2013-08-26 23:28:12 ....A 2565120 Virusshare.00090/HEUR-Trojan.Win32.Generic-20bddbb698ca9cc4600229bc280779612330b65962d976b58aadedbb8a7c6e88 2013-08-26 23:17:38 ....A 207004 Virusshare.00090/HEUR-Trojan.Win32.Generic-20c71ed51f84f6f23a12e93f514e457b0927c187b8441ed1882c48a292f40701 2013-08-26 23:44:04 ....A 459264 Virusshare.00090/HEUR-Trojan.Win32.Generic-20c9d96bf2cefdfb509475eac7f55fe9d0b59543974fd3bc116aea8e9590fed0 2013-08-26 23:42:14 ....A 211991 Virusshare.00090/HEUR-Trojan.Win32.Generic-20cb1dab7294dc44100b1d648dc535cde817b985ae84c720cdda4a46013aa36c 2013-08-26 23:55:26 ....A 10752 Virusshare.00090/HEUR-Trojan.Win32.Generic-20ce98de7d151e9ce83509d3f413b41f0191aa705ad2bd290e11bbbbcac6b986 2013-08-26 23:37:42 ....A 33949 Virusshare.00090/HEUR-Trojan.Win32.Generic-20d50b9750701f01a8a68a25f8ad2fb568748e7c2ea60027ef4484f386a37e93 2013-08-27 00:06:18 ....A 435200 Virusshare.00090/HEUR-Trojan.Win32.Generic-20d86a7e8945fe52acb36317dd4f357e4b6b35357831ae9b45733962b5f417f8 2013-08-27 00:22:00 ....A 259072 Virusshare.00090/HEUR-Trojan.Win32.Generic-20df557341d5d0da5594bd32d3e707824b1c8ea5e1a4d1fb82239b544a42941f 2013-08-26 23:35:36 ....A 583680 Virusshare.00090/HEUR-Trojan.Win32.Generic-20e4cc904b76e219adf5aed1ac916f2ba6f756c638d986811e8b91b2719dc944 2013-08-26 23:34:20 ....A 1165312 Virusshare.00090/HEUR-Trojan.Win32.Generic-20e6d8fd082845b7182f0dcbee19824da249884e86fcabd14c2f2a2b0b413c3c 2013-08-26 23:33:22 ....A 307272 Virusshare.00090/HEUR-Trojan.Win32.Generic-20e7a1125e2901948be41e3179934b4e80424867c6ca9c9e7a739fe2738c211a 2013-08-26 23:50:18 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-20eab0a09489039e53590477eb5eab5cec1987b35508d2645a24a84f6cdc2727 2013-08-27 00:14:26 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-20efb15efe33705a2c83d97294e821c268022f7c86169b67ba7c765d4e7b2134 2013-08-26 23:56:00 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-20f22c08039cc3fca0a953c4b35363709ef6a9a1a9976df6c7dd682dafcdb81f 2013-08-26 23:55:30 ....A 781440 Virusshare.00090/HEUR-Trojan.Win32.Generic-20f8a24e4c413334f4f435a343fb0dad184e68c61c0931e62d9730cc2fe88582 2013-08-26 23:57:58 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-20fed4c0fe5a74069b0cc8a00749877d7adfded52c86c033b79899e3f467dce6 2013-08-26 23:23:54 ....A 90624 Virusshare.00090/HEUR-Trojan.Win32.Generic-20ff2f1587332de669257c1012def96213b5e73893f1cc5c4d3bf2bea8dc9dd3 2013-08-26 23:28:42 ....A 567808 Virusshare.00090/HEUR-Trojan.Win32.Generic-21017d9d07d1f7f8582fcfb212df1ebab5235af3167e625253153c9770574521 2013-08-26 23:36:08 ....A 2376538 Virusshare.00090/HEUR-Trojan.Win32.Generic-210289940faf9c014bcc81cc49449174c2306ef2277d515e8205a8b3fa936bec 2013-08-27 00:08:12 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-2105d839f213291d5b8e77405f05c750423d832337617369a5f6e8204d422b7a 2013-08-26 23:38:26 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-210632bb586d2e0b010b4481fef9cf7edf50d7daa14f4492b2473ddac1b934b1 2013-08-26 23:05:24 ....A 303104 Virusshare.00090/HEUR-Trojan.Win32.Generic-210734c014f284157f7a9b1f3832b08ebecd89e6449c9a46e057ab05ae090bbe 2013-08-26 23:14:00 ....A 913408 Virusshare.00090/HEUR-Trojan.Win32.Generic-2107dc91ccaa1eb6a2f3d30c1979589a6dc49147b5433c70d113660949212213 2013-08-26 23:32:06 ....A 842752 Virusshare.00090/HEUR-Trojan.Win32.Generic-210e1c688b26c2966e9b0b223e667ea8c81a5bed2e5b9feb7c06af0bca6c5521 2013-08-27 00:04:58 ....A 30616 Virusshare.00090/HEUR-Trojan.Win32.Generic-2113ae9bc62f94d1d8e4b2d0d2a2c817be5e680261a343903c88bd8e3529d3b6 2013-08-26 23:56:38 ....A 140800 Virusshare.00090/HEUR-Trojan.Win32.Generic-2115a1d676e337d478273e98d84dffd7ec6896424739bfe15769dc875ca38fe3 2013-08-27 00:06:48 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-2116d1e2cfee11c7a89826aaa270694e6304bba94f5d006de0b5efbfb907bb4c 2013-08-26 23:57:28 ....A 2216806 Virusshare.00090/HEUR-Trojan.Win32.Generic-211c7a65a1c3a82ebd1620716b294ba120b8ea2d7be1b2a7aa7464b4eef534da 2013-08-26 23:44:54 ....A 429568 Virusshare.00090/HEUR-Trojan.Win32.Generic-211f75e2f859ce81c78a640e8fdcaf0f3629a826040008ab70b6641ff3dd9998 2013-08-26 23:02:52 ....A 13352 Virusshare.00090/HEUR-Trojan.Win32.Generic-212131e9254ea0af3ffc56ef64d9f004a444171a17a615cd8076364815b5ad60 2013-08-26 23:41:42 ....A 53256 Virusshare.00090/HEUR-Trojan.Win32.Generic-21227d0b6446f0d2be6b6cc1dc8e076ea22e0958fb2a4e2a47a76904349f119d 2013-08-26 23:13:46 ....A 89600 Virusshare.00090/HEUR-Trojan.Win32.Generic-2122d4ff222f6f29acca8b122aa417c6d1240bb609ac4158fa35b21434cb9160 2013-08-26 23:25:22 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-2123400355fb7538845bb4a1e5003872543bb935cea6399ece172150b2ab347e 2013-08-26 23:34:00 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-2127d00c1b4ca384971f8a8c7ecb988a48575149b93129d7180970a1eeecffc4 2013-08-26 23:31:56 ....A 146432 Virusshare.00090/HEUR-Trojan.Win32.Generic-2129473bd0f3b289d34e8b9bc7ed66865e197e94b82ed992112d618ddb1b94f1 2013-08-26 23:47:32 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-212a10c4013f290aaf6005cd76f362c5961c713bf44381620728401c168cad8e 2013-08-26 23:24:22 ....A 84480 Virusshare.00090/HEUR-Trojan.Win32.Generic-212a25df3bfa5129cb4b6b34810e6d3c19859d84c48a53987a7f59ba98ec1665 2013-08-26 23:06:10 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-212a854eaedb3d0056d558798a8b84cbafd8e665690a96fb2b4b067b92fb6ed1 2013-08-26 23:42:24 ....A 832768 Virusshare.00090/HEUR-Trojan.Win32.Generic-212b67c839c7230619eb553ce4b0b2b6f91230aca966cc1ee322c92dbd6ef1aa 2013-08-26 23:51:34 ....A 675328 Virusshare.00090/HEUR-Trojan.Win32.Generic-212c482d4da668dd8dc996de1dfb5e265307bd6c8bd8a737d67aeb8ffb668ad3 2013-08-27 00:07:32 ....A 49207 Virusshare.00090/HEUR-Trojan.Win32.Generic-2132261355503ece4ac8ab29de2c1c671cc4fe7360c0c8ac3ff257457251e917 2013-08-26 23:44:18 ....A 283648 Virusshare.00090/HEUR-Trojan.Win32.Generic-2135fc6e21164ff6fcc9154e6640752025b274c4415db56a00567e0a4dda5888 2013-08-26 23:36:34 ....A 176074 Virusshare.00090/HEUR-Trojan.Win32.Generic-213660a26ff4624f7390644e1db51661dde10dc86288cca1dcdd5c15361b12b2 2013-08-26 23:06:06 ....A 913418 Virusshare.00090/HEUR-Trojan.Win32.Generic-21374010c9918fe95346b05075972edd4533bee3fa64c5bf7bd7f657b5ccc994 2013-08-26 23:56:28 ....A 1339530 Virusshare.00090/HEUR-Trojan.Win32.Generic-2138c0f345fee7fad00f5a666ee56aff89f7029d521fed0b4ba7fdf9f53dc4a7 2013-08-26 23:18:14 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-213ad7fbfc95bb62b0353a8c3640ee7172d9541882c13229f8e9fde429f60cbf 2013-08-26 23:22:20 ....A 26401 Virusshare.00090/HEUR-Trojan.Win32.Generic-213c0a06c782c285bff9062eb4758f3bd488dfb0f99a9cea91ca77c7755caa07 2013-08-26 23:24:56 ....A 101620 Virusshare.00090/HEUR-Trojan.Win32.Generic-213d26155dccb83b193ff0696f05e54098a2c804330c0a22fbf40b1e9ea591f5 2013-08-26 23:29:48 ....A 345456 Virusshare.00090/HEUR-Trojan.Win32.Generic-213e9df42cc0ebb76b095f66b267d6f34568a81da08a35ced3b37431175ec706 2013-08-26 23:34:38 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-213f9de6ddd87d1ea90722c03e3ff67f184b4a0abc21c03e36e953f859f388e3 2013-08-26 23:33:36 ....A 110886 Virusshare.00090/HEUR-Trojan.Win32.Generic-2140f9b812a44df87785ce981df5a8af2aff27b2edc9d9be76743011beb12655 2013-08-26 23:02:58 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-21417b844c49a271fee33e81de41f0533f7c9b94b17b3b82c33f33cb8ae48cde 2013-08-27 00:05:54 ....A 232732 Virusshare.00090/HEUR-Trojan.Win32.Generic-2145b0a4e9bc8239f94a2d82911ec252bb8f2768dac233f87135dede2d1d20ae 2013-08-26 23:48:16 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-21495378b1bd1e09ab25a52b8c4ecced25dcee2c1359049cbd5cd445af40d640 2013-08-27 00:06:44 ....A 285696 Virusshare.00090/HEUR-Trojan.Win32.Generic-214c12b3e537f63080e09ebbffa94d7f70b9a5bd573d4ee8752d2678259b03a0 2013-08-26 23:49:08 ....A 768512 Virusshare.00090/HEUR-Trojan.Win32.Generic-214f91e3acc839ff6f64491a5d48b1cbc93a0181fdf7a93d139e9c686df6b756 2013-08-26 23:34:38 ....A 283648 Virusshare.00090/HEUR-Trojan.Win32.Generic-215130e04c079e3591f40a25bd0055e43390da749d0d26489ed9eaa6da02fc97 2013-08-26 23:03:48 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-215150c5814bdfc210cab3f59ddaf005eb5655f57ac254a700dbb37df2de7bd2 2013-08-26 23:04:28 ....A 167424 Virusshare.00090/HEUR-Trojan.Win32.Generic-215172414deaa21baa2834b7f18d8cc44013d924ecdff57cca197baec3ba806f 2013-08-26 23:46:54 ....A 181248 Virusshare.00090/HEUR-Trojan.Win32.Generic-21518377e1423baa286eb04e0f16b61d4fc30ce4b24c2476110964118f32becf 2013-08-26 22:56:22 ....A 822272 Virusshare.00090/HEUR-Trojan.Win32.Generic-2155d59ad7df1f8d1b5a1e9ed6defe2df6c7eda98e171aa227ca422c0b689ceb 2013-08-26 23:22:36 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-2156beeb44fe2e6c4ee9129c044b5f49b65f2a8fb35c42ac48fc4a21dec2b35a 2013-08-27 00:02:56 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-2159a4219813ef828c536a2af90021cb593be5d113810dec365e56f5e6f2c5b1 2013-08-26 23:50:18 ....A 572416 Virusshare.00090/HEUR-Trojan.Win32.Generic-215b15d5dc141e3245d8b76b5f2158292ec5f05b48e6b0024641f5076e23f0ae 2013-08-27 00:00:54 ....A 98975 Virusshare.00090/HEUR-Trojan.Win32.Generic-215cc030715f2d13de10cc0bd2a11052aad945822dd989348dbb8f23608fa045 2013-08-26 22:58:58 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-216b72e1a234f7f994e31761956c90b3f57e867532f5ec857a86e52b86ccc043 2013-08-26 23:30:32 ....A 53252 Virusshare.00090/HEUR-Trojan.Win32.Generic-216ba2838c258fe279b51e30644d3a941f9f19c5296143d9843ad2f650575f08 2013-08-26 23:39:52 ....A 443056 Virusshare.00090/HEUR-Trojan.Win32.Generic-21724540bc775f9f421bd6c95165bc8d12358b5db2120ef87268256d9cb9e1dc 2013-08-27 00:03:24 ....A 115568 Virusshare.00090/HEUR-Trojan.Win32.Generic-2172791499b66697bbc973be2d9b03b831695fa5daf78ecd7e63064d25204a3e 2013-08-27 00:03:40 ....A 53253 Virusshare.00090/HEUR-Trojan.Win32.Generic-21735f835de8b18815a5758b3eccb9aa3e72faf3be7f81945e751f890fe0420d 2013-08-26 23:11:52 ....A 119964 Virusshare.00090/HEUR-Trojan.Win32.Generic-217382c8e36477c7deef5223f3038108b5c31b9c4e335482a71e7cfdfa7e8a90 2013-08-26 23:17:24 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-2173b9958b15e5110f58925560e5722685f45aa9ab7afac67032f383e37d8485 2013-08-26 23:24:20 ....A 1199104 Virusshare.00090/HEUR-Trojan.Win32.Generic-21770a9fe7c53b9a49caa454abeeb92c4c9671eca7bb3b683b0175cf1a18e43f 2013-08-26 23:17:36 ....A 10148729 Virusshare.00090/HEUR-Trojan.Win32.Generic-2179091d415d4c0029ce3daf1ae14d0c72062a8616dbdc8572d7f588c2e88c03 2013-08-26 23:40:24 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-217d97705c644386034837f099fa4c43278f6e5c50908d4fc7152c19c2e53041 2013-08-26 23:10:18 ....A 17000 Virusshare.00090/HEUR-Trojan.Win32.Generic-217dbfd1c9bfc52e439c7c98de2c61bd85911cf629244aa024dc938d0c3951a4 2013-08-26 23:15:44 ....A 171008 Virusshare.00090/HEUR-Trojan.Win32.Generic-217f116af18c7b52eabc7f7155568b9ec09519b253d9d668dde5a1e44521373d 2013-08-26 23:28:12 ....A 300544 Virusshare.00090/HEUR-Trojan.Win32.Generic-21819d24253570ab262f3bddcf4a4a2234fbcbfdbc5120b406dbcd9362eca442 2013-08-27 00:04:06 ....A 598016 Virusshare.00090/HEUR-Trojan.Win32.Generic-2181b3e2078b782386e7506607adc5139bb6324aa7cc017301ce1bd3613bfde4 2013-08-26 23:46:18 ....A 30616 Virusshare.00090/HEUR-Trojan.Win32.Generic-21821d293b574b97031fa88bf7a95bfe8077d1c57441b7d85aba222b943c2b8e 2013-08-26 23:36:08 ....A 156672 Virusshare.00090/HEUR-Trojan.Win32.Generic-2182b1fa997fa377cc02c53a501e1a4189e3e229581eb6a18227ce6d75c9f729 2013-08-26 23:38:56 ....A 152576 Virusshare.00090/HEUR-Trojan.Win32.Generic-2183bb729c691714ace3c0f9c439f31776cee1ed305d74ef232d2d9e74572b08 2013-08-26 23:02:16 ....A 146432 Virusshare.00090/HEUR-Trojan.Win32.Generic-2183f044493252ffe43a6b0f498320991586faa1bb4f95eba3d58d9f165dede5 2013-08-26 23:25:56 ....A 859136 Virusshare.00090/HEUR-Trojan.Win32.Generic-2184a740102819c33955de99d9c8b582ce9514daddc4af6f4911746af8495540 2013-08-26 23:47:36 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-21859789f9311c618b44840ed66353edd090ac6720166ae4fe319c42ba684280 2013-08-26 23:21:02 ....A 801792 Virusshare.00090/HEUR-Trojan.Win32.Generic-2185fee8428a5069cbee942697fe7ea697b5c88cfa764f0d1e4d31cd32094b12 2013-08-26 23:45:30 ....A 1606656 Virusshare.00090/HEUR-Trojan.Win32.Generic-2186b4bdbc7dafa9d7c6a4e4dc2393629d9c8c55be16d4cb6e78c01fb82fbdb3 2013-08-26 23:21:30 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-218ba84f35e424a999b72886964cca3f0b8ba56da5a88f2ab0159c4a8c34add1 2013-08-27 00:00:58 ....A 5715530 Virusshare.00090/HEUR-Trojan.Win32.Generic-218c5d8c4105d9304e3c32569cc45c3a095bf692c5f3ef0a42d233a66a0bad1d 2013-08-26 23:07:50 ....A 1162109 Virusshare.00090/HEUR-Trojan.Win32.Generic-2191ace3a5374765d96f32dd13c0df67f1cfb888ab84b3071723216a5e9a7bc9 2013-08-26 23:41:14 ....A 569856 Virusshare.00090/HEUR-Trojan.Win32.Generic-2193d6cf1ed7ef7b5a05e1d7e4c63af496c0d19c64074019f0f6ef73e4e1dfe0 2013-08-26 23:47:26 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Generic-21984167c13d8d3ae83d83b46d70c40ef31a14d859c84fe9c2c06e1aea74f882 2013-08-26 23:26:20 ....A 34176 Virusshare.00090/HEUR-Trojan.Win32.Generic-219983d1299d946202e3021f588a63acbfd16dcb52f9fa5152b096d37a9eab63 2013-08-26 23:40:42 ....A 131584 Virusshare.00090/HEUR-Trojan.Win32.Generic-219a99eea6d97538ee50a5cf330f77e71383a3d690dfd8dbb8c5d685b5ca32ef 2013-08-26 23:29:30 ....A 394240 Virusshare.00090/HEUR-Trojan.Win32.Generic-219bc28a5d96a485ed60d1d701f12582defe9208fcbd5ad58cdeb741b5b3b5ca 2013-08-27 00:07:24 ....A 486400 Virusshare.00090/HEUR-Trojan.Win32.Generic-21a52576616ce37035d82133c82d6f532d2f8fbc3330a41511159b84efe28178 2013-08-26 23:40:32 ....A 292352 Virusshare.00090/HEUR-Trojan.Win32.Generic-21a544ad52f3620dc2666a5a0f8e8fae1ec8154108969c7cb2a5ce5eb9f39857 2013-08-27 00:04:56 ....A 206640 Virusshare.00090/HEUR-Trojan.Win32.Generic-21a7b41d765e2f9af5330cf8e8a22575ac9f154d55502a4b33c0d30bd2809125 2013-08-26 23:02:18 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-21ab0e329598ec3efe7b8cb5c983ee3c36d9c7a66ce886cc155e58a7583d87d1 2013-08-26 23:37:46 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-21ab11454a4ba4f83874d85c33e7704db7e06b29da107531a4629645f0607187 2013-08-26 23:34:34 ....A 762368 Virusshare.00090/HEUR-Trojan.Win32.Generic-21aca14cedea1d679e22a634e1b1aa9f43616e801fcb1d0cdb253698f1e2258f 2013-08-26 22:57:02 ....A 137728 Virusshare.00090/HEUR-Trojan.Win32.Generic-21ad0f5f6b6c976a0225c3ea9213b95f0973509231badf75eb3abffdb61c9189 2013-08-26 23:33:22 ....A 183280 Virusshare.00090/HEUR-Trojan.Win32.Generic-21b1f65784f3c08caf471c7798cff0eb6f2c54320e2ac90c00e291e4097c8266 2013-08-26 23:02:12 ....A 95744 Virusshare.00090/HEUR-Trojan.Win32.Generic-21b2bd62cd6cc3e7ccc376a8c505f166308d46c167cb360ebceca8bcdef90228 2013-08-26 22:57:50 ....A 30088 Virusshare.00090/HEUR-Trojan.Win32.Generic-21b3b2862c13437fd2667e1d20fae77fb6e4f506cbbca95836ed0a911ed8a44a 2013-08-27 00:19:40 ....A 179941 Virusshare.00090/HEUR-Trojan.Win32.Generic-21b43c46f33dc6f5c338445f3963c78b7d21ae4b521174813142a52256873037 2013-08-26 23:03:48 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-21c1dbc54b176b98396050eaf19d97b2ecba02625a6c0cab064eedb86d7294c5 2013-08-27 00:01:40 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-21c764568d83b13d1bd6fd098476f82bb5e4b7c418499660f5cd9af792604b4e 2013-08-26 23:55:56 ....A 265760 Virusshare.00090/HEUR-Trojan.Win32.Generic-21cd4fc17736a4121e3403acc22451216c5fa57153f49453612b208293dc347c 2013-08-26 23:33:46 ....A 269312 Virusshare.00090/HEUR-Trojan.Win32.Generic-21cf40b914bcbb01855d2a129fe2b4b01c49b29c1bc1017123984b47781b24bd 2013-08-26 23:03:26 ....A 63792 Virusshare.00090/HEUR-Trojan.Win32.Generic-21d6ef930dc044da4145a294c30f80d46490555ad22e37178dc716c262e265d6 2013-08-26 23:44:12 ....A 280576 Virusshare.00090/HEUR-Trojan.Win32.Generic-21e2dd48e16eac3b71acedf1483388f9bed541612a922677bed7b81cbf042e41 2013-08-27 00:11:32 ....A 430168 Virusshare.00090/HEUR-Trojan.Win32.Generic-21e5df0068eb1035127bd2339ce42c9bd04e1a7cd13ecade56239ee96fc57845 2013-08-26 23:56:00 ....A 238244 Virusshare.00090/HEUR-Trojan.Win32.Generic-21ec5880710e827239ab29d6ca227edb98a7f7bbdec82d83ce6493a026ac7dee 2013-08-26 23:30:02 ....A 151691 Virusshare.00090/HEUR-Trojan.Win32.Generic-21ee6f0f8d2de0e92521610ea025240a46ec95784a56b4e5e74c6fe73b3b2b99 2013-08-26 23:35:36 ....A 361472 Virusshare.00090/HEUR-Trojan.Win32.Generic-21f00fe0c66ad943f42f52dd58fbd1f6ee508fe5cbcc153104dfe9d7d60d0de2 2013-08-26 23:30:44 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-21fae19cb862de286ae18a4b10639b54d076d2f69d645a53647a972f5bc3d54f 2013-08-26 23:56:36 ....A 324608 Virusshare.00090/HEUR-Trojan.Win32.Generic-22009453bb8104d3e5772015e1102fb99fec7f2ea315042576ee7d8813ab047c 2013-08-26 23:47:18 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-2200e68eeca33eb966e223c2e9614b5b12bfc671642bc28af5fb8ea75e59dba1 2013-08-27 00:05:16 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-2203786a8ebcbb95693ee259f9754c8c7f0760afc93fef3a65d747336544af47 2013-08-27 00:10:40 ....A 168380 Virusshare.00090/HEUR-Trojan.Win32.Generic-220454825516c9c740ada8ca63b5598283e07a1364d084e6a5c451fe75402f1e 2013-08-26 23:53:20 ....A 38560 Virusshare.00090/HEUR-Trojan.Win32.Generic-220457edbd235d05ab9b5cd12deb3bc8248faf71dc1eea2e33066af667d80d9d 2013-08-26 22:57:58 ....A 4030792 Virusshare.00090/HEUR-Trojan.Win32.Generic-2205be2937177797a39b21c931202d5844d3c7c3fe68c963d47e37bc9354599f 2013-08-26 23:12:22 ....A 55863 Virusshare.00090/HEUR-Trojan.Win32.Generic-2208d1c7b7af00fc83b3b2161ea98c671ad0f12d78efa5d97aab4b1cac8d84a2 2013-08-26 23:18:38 ....A 113424 Virusshare.00090/HEUR-Trojan.Win32.Generic-2209b2e7dfe22a48537a1830a10f6f682d804107d79fdcbafefc885fcef1e07e 2013-08-26 23:10:12 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-22105fe4a44801fb7ca69e94223bb2f6b9546ebe5ee0c83f18d49ff35f90224b 2013-08-26 22:56:42 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-2211a6dc031fa9741a93d492a4e0991fe29ec6aec7c12ec040f9643d671f323f 2013-08-26 23:25:42 ....A 253521 Virusshare.00090/HEUR-Trojan.Win32.Generic-2214d1434e46ff3039fea028c986899db30ce6120a04bda6fe316d4aa9a21c26 2013-08-27 00:16:58 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-221635b89b1180dc2087dd50e8a209c4f326513e3c4a53d0bf1ca8a8fef229a1 2013-08-27 00:14:22 ....A 1891328 Virusshare.00090/HEUR-Trojan.Win32.Generic-22169b78eea115f7fdc73d9bbd57206cc0d4f6065a0e8b189c5c42dacf157ad6 2013-08-26 23:28:40 ....A 99840 Virusshare.00090/HEUR-Trojan.Win32.Generic-221945aec36b1829ac5105e7c52ea6164b1eb9f56f07baec11624c5c9aa73127 2013-08-26 23:49:28 ....A 152576 Virusshare.00090/HEUR-Trojan.Win32.Generic-221d751e8e5141f5d8ac7acf2f483861d8406184bab4c84485c8ade616a0b7ce 2013-08-26 22:57:14 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-221fea9963a47ca8e44c54b6e8bfa87f7a6b46ab2d286e1de53f7181c7035443 2013-08-26 23:55:58 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-222081515e7f225a492859a22941abf76ae937b1fd5cc2432a14248cfa0633c0 2013-08-27 00:07:06 ....A 290816 Virusshare.00090/HEUR-Trojan.Win32.Generic-222149b77d8d4e0d3e2c86f996bb70108b16b8a2c2ea03b9f0dd889005c070e5 2013-08-26 23:21:34 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-2223bdc7db99ba6bd1a5c6f9391b88858ad53e856d68b0518ebd9c5b30e63b1c 2013-08-26 23:20:34 ....A 272384 Virusshare.00090/HEUR-Trojan.Win32.Generic-2223d618c06e68fc9313b1a0fb6b069156f1adf35a0866d1076c70eb63096f11 2013-08-26 23:25:16 ....A 570368 Virusshare.00090/HEUR-Trojan.Win32.Generic-2229304eb68d44f9a0e023c61c020eea1df01458caba6c138e2d198eb1f33bc6 2013-08-26 23:31:00 ....A 321536 Virusshare.00090/HEUR-Trojan.Win32.Generic-2229bacbd62cbfe88f1ed51e41c1426459037aea584a6819337a32567a9bd9aa 2013-08-26 23:18:44 ....A 142535 Virusshare.00090/HEUR-Trojan.Win32.Generic-222acb23ddba72834774b8adaa01c61c5d11f1fde88042c29dda1cc3b331ed91 2013-08-26 23:02:26 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-222c3f9db9861f39b17fc0042bb93eb265895074d3ebb21506e435ab50ddb002 2013-08-27 00:03:12 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-222ca6b410be6c0d9768e0f98c5dab5759c85fa726d4f90e245a04446b1539ea 2013-08-27 00:10:52 ....A 413184 Virusshare.00090/HEUR-Trojan.Win32.Generic-222d07639c098150cd9469760499f17e3dd9f19c14d3304bb7649a662f77f4cf 2013-08-27 00:00:06 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-222d2893708593d65743911abfe26b318f3021ca5c414474a5c57b3d07e32ee9 2013-08-27 00:01:40 ....A 202752 Virusshare.00090/HEUR-Trojan.Win32.Generic-2230c79cde162b8c6e2a9530edc64c8a882f1d1a7c5d029fa928611c731c080c 2013-08-26 23:19:12 ....A 26978 Virusshare.00090/HEUR-Trojan.Win32.Generic-223591b2b305013e7ddb4ba472d6bbdc8698631d68926cb3bf9108b6446d3b30 2013-08-26 23:35:28 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-22369f7272a909621e0de924a0c21f626370b9ead7b4fd9f0ea0657f971aafad 2013-08-27 00:11:56 ....A 706425 Virusshare.00090/HEUR-Trojan.Win32.Generic-223864e2730599742f6fe928dcba41521d49f1fa922273301b4c01620da77fd8 2013-08-26 23:16:54 ....A 20683 Virusshare.00090/HEUR-Trojan.Win32.Generic-223941f9ef1ea2cdc6f50e2ba706316e44de2ba6fe2c7b03fed63b5e6582d212 2013-08-26 23:56:28 ....A 35105 Virusshare.00090/HEUR-Trojan.Win32.Generic-223a29575412936adf473e3873d465153e57fa8f208532c2d871d647fd4adf69 2013-08-26 23:47:10 ....A 13917 Virusshare.00090/HEUR-Trojan.Win32.Generic-223afea46273240c1a2305ccfb680894862496353d779f2c3b6b29d10e40441e 2013-08-26 23:49:14 ....A 138279 Virusshare.00090/HEUR-Trojan.Win32.Generic-223b5b1cb1e2516ba84c99f0992f58bf89512b5cf01f3f9c834773511a2c707b 2013-08-27 00:07:24 ....A 1602713 Virusshare.00090/HEUR-Trojan.Win32.Generic-223b5f5f92402d50710d29d756844283fdd5b8038e2c6853b20c43f784b7c5c6 2013-08-26 23:52:14 ....A 84480 Virusshare.00090/HEUR-Trojan.Win32.Generic-223b920fa0cd89d11545473a3f64f6e2d2a6196b369c4bcdfac7bcc1e9dffb6b 2013-08-26 23:52:26 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-223ca122f6df3530fdb4d8a8f2c953f7da9e6a4f7685dd81825580f0338626a2 2013-08-27 00:06:44 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-223dd1769d424340d973d1135be2e43d11d10d66d45215c2b84725432d785cc2 2013-08-26 22:58:40 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-2240b17986133bcfd04b7359b367d4f00a4425d9a810505a5cebc463d857ae26 2013-08-26 23:02:26 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-2241ab65338239527efc3ec652938d1c248ecc955d5e5b00d48b325490d07a3a 2013-08-26 23:26:22 ....A 19563 Virusshare.00090/HEUR-Trojan.Win32.Generic-22429c75235df7047c5aec152f94d781842e91508676d3e555cba935166bff6b 2013-08-26 23:20:42 ....A 63854 Virusshare.00090/HEUR-Trojan.Win32.Generic-22493a288a4cf463f56d605a5ef26b9878e7004b4491ff01cf3a5d5a554199e6 2013-08-26 23:00:38 ....A 65191 Virusshare.00090/HEUR-Trojan.Win32.Generic-2249531d2800b116da342e83d02a2bf323b1de6b6ff019288953994d0a0364fe 2013-08-26 23:52:02 ....A 25872 Virusshare.00090/HEUR-Trojan.Win32.Generic-2249d78ae7ece75b66ea58db9c67c11f51f59818d0f3fa481750b285bc0976c2 2013-08-27 00:01:10 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-224c1e8098044b7292a9396ec4ee3af001278b99f85595f4b35a19c96e8b39ab 2013-08-26 23:50:12 ....A 124552 Virusshare.00090/HEUR-Trojan.Win32.Generic-224fc96da1da40cb3b2a81b76755b9b80e6074d8f8dd69374410ee3503b90fe3 2013-08-26 23:57:38 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-2250138f45b9104b7f86fa62ae81ddb2e9f86b45a45114b11eb0787f70339722 2013-08-26 23:42:14 ....A 704808 Virusshare.00090/HEUR-Trojan.Win32.Generic-2251646ebee6de9a3fa08020fab48a7fd0c6422a7754754f855026b8b594632d 2013-08-26 23:09:22 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-2253ea00465f9500c6337496af62beb80e33f324cdc393c00e711b0ba1c2a9c6 2013-08-26 23:59:58 ....A 462543 Virusshare.00090/HEUR-Trojan.Win32.Generic-22553f4b65b8906d994b19c12c494bc171de6e4e71c676468368c913a667e8d6 2013-08-27 00:00:54 ....A 729088 Virusshare.00090/HEUR-Trojan.Win32.Generic-22574bc3b1607d7dc2f437883536c32b4f063ed9da2226680c6c32baef7cb388 2013-08-27 00:02:06 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-2257eee557fef893462692d1dc85e0e52c3035c97275814a87ed176bfb78646a 2013-08-26 23:44:16 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-225834814c3abde3085d27ffd4761e0c6bb08199fe04b83b1f30dc9e9e31b59a 2013-08-26 23:24:14 ....A 386048 Virusshare.00090/HEUR-Trojan.Win32.Generic-2258e76a4bed3d7ec31d4487b4b7261b1071ab5ead451a3a9d0e46013f47a900 2013-08-27 00:04:50 ....A 415744 Virusshare.00090/HEUR-Trojan.Win32.Generic-225b16c81911e79c4c22509e5cd765e3efe1d6de79ee88a41c176b45862cfbb0 2013-08-26 23:53:16 ....A 850168 Virusshare.00090/HEUR-Trojan.Win32.Generic-225cee3707d3cd012137e397f2b927bc6bf4a0453097048db7c8fb25d69f077c 2013-08-26 23:13:00 ....A 202364 Virusshare.00090/HEUR-Trojan.Win32.Generic-225d3e4753b280e7d6a3c762f1b2a1eca922dd97d7912ca3e485179340f032a9 2013-08-26 23:06:38 ....A 224768 Virusshare.00090/HEUR-Trojan.Win32.Generic-2260af7e3efce06a080173724f1c7baec9a2b03fc502a0211e289d4cd5ce2687 2013-08-26 23:22:34 ....A 34081 Virusshare.00090/HEUR-Trojan.Win32.Generic-2264b2e4b47b83c0daf97ee23c77b5ea03b128c568ecbd660c0ba1d0fa936fbf 2013-08-26 23:40:50 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-2268adff0aba7bce37fb589f6a0f3acbe2ca4ff0e69c3cf08072b7df969a590a 2013-08-26 23:33:26 ....A 42052 Virusshare.00090/HEUR-Trojan.Win32.Generic-22693ff076c87e5b203f93f4482c29a06e08cb91898da2f38e384b7d8c0376d5 2013-08-26 23:55:26 ....A 11264 Virusshare.00090/HEUR-Trojan.Win32.Generic-2269e66574a50727dc11fb8662b213193b16e526886f8afdeba87dcef9125277 2013-08-26 23:48:02 ....A 328803 Virusshare.00090/HEUR-Trojan.Win32.Generic-2270e812a38673adeb51053e671fb4c29b3efd29dc77d8e9e933ef724eb21282 2013-08-26 23:56:06 ....A 1089024 Virusshare.00090/HEUR-Trojan.Win32.Generic-22719b32a7b95be0621aedfc0fc37fc76d0fecfc03bd568fd381069350880b7d 2013-08-26 23:37:04 ....A 298448 Virusshare.00090/HEUR-Trojan.Win32.Generic-22797eea2f77a57ab864401bc7c10377daac754fc64407a3c1ac76a947d84d87 2013-08-26 23:01:58 ....A 70080 Virusshare.00090/HEUR-Trojan.Win32.Generic-227a8eb3c528a960cfa5d8e50fca26686068ccef2f7b46777e0d3cd0f8ee75d5 2013-08-27 00:06:00 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-227abaf1f92dc0bbd82e90d85d30d44b3e4cb765fd8676630038c56289d2905c 2013-08-26 23:40:58 ....A 27616 Virusshare.00090/HEUR-Trojan.Win32.Generic-227b737a2d923c9abaee818d18e7a5c362d2c89947cc73e62b9679bad19ec82e 2013-08-26 23:13:58 ....A 281600 Virusshare.00090/HEUR-Trojan.Win32.Generic-227d64b36802dfd69afeda5cb64e5875516de3dea18e8fcd94e62286df84fe4b 2013-08-26 23:58:48 ....A 808796 Virusshare.00090/HEUR-Trojan.Win32.Generic-227f33441fd9a8b34175e956b21728e56a0b8435db25d58d6978a939d611ca9b 2013-08-26 23:33:48 ....A 188672 Virusshare.00090/HEUR-Trojan.Win32.Generic-22839d5273a89dfaae4cd98cb57d2affbe745ed868c27b6bb7b2aecccef2bbb5 2013-08-26 23:42:56 ....A 391806 Virusshare.00090/HEUR-Trojan.Win32.Generic-2287157bacc962fb39ac73a5352851ff124b411796a1f97e090db9ef54e514b4 2013-08-26 23:00:14 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-228bb0683448931b28840b2e8254da13e1878fd8e6a4712417b3502f4f490829 2013-08-26 23:23:02 ....A 155136 Virusshare.00090/HEUR-Trojan.Win32.Generic-228bb0f1ab7d17a71a62852442e55c229d4078a595e1cb17eb0206f680c79d11 2013-08-26 23:06:08 ....A 55296 Virusshare.00090/HEUR-Trojan.Win32.Generic-228c4396d4632f09246088902127069ec2c82e0788237f1cb143dce595855b72 2013-08-26 23:26:34 ....A 847872 Virusshare.00090/HEUR-Trojan.Win32.Generic-228cb6476fbbbedbe08e35d498ea26096f306c9118d6eba327f727199656f027 2013-08-26 23:53:22 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-2291d16137a2c9670ec2f804e0fc01e6e6682cb12c5b83e37eac1ef72c4ddcdc 2013-08-26 23:46:56 ....A 121344 Virusshare.00090/HEUR-Trojan.Win32.Generic-22925f2d9ebbf9270a6da90646bb9e2ee5c12f69234d59380c1ccf6ac425bc8d 2013-08-26 22:59:42 ....A 1702017 Virusshare.00090/HEUR-Trojan.Win32.Generic-229e20ff42b36926ec4824920ed996f85d133817319a6faa4a222fbee7bcb6dd 2013-08-26 22:58:34 ....A 975872 Virusshare.00090/HEUR-Trojan.Win32.Generic-229e2aaf09a9986c0edb53871250be34c869e4609421d9d19590bf58404ede99 2013-08-26 23:06:02 ....A 548864 Virusshare.00090/HEUR-Trojan.Win32.Generic-229ece250aaeda97e2ee9d4e40c581320154334c67f32cd28a5246a1e5ad7d3f 2013-08-26 23:03:26 ....A 87041 Virusshare.00090/HEUR-Trojan.Win32.Generic-229ee0bf011f99ced3cf00da8bfd63a82cdd6ead5fd5b2b5bd9fe1a1685e79a4 2013-08-27 00:01:58 ....A 3280896 Virusshare.00090/HEUR-Trojan.Win32.Generic-229fd6d58b8852f9cf84716db6819b1a83efe84d32ac376f322b2dce0f2dc4b0 2013-08-26 23:06:34 ....A 45568 Virusshare.00090/HEUR-Trojan.Win32.Generic-22a53f3097e8f94dc76a4e760c724dc2b93d8fadd34ef97ef25a76bfa4377c1b 2013-08-26 23:07:22 ....A 435200 Virusshare.00090/HEUR-Trojan.Win32.Generic-22a545777ad2a8523ebc338b9aa82825f79da8cf4549118e686636f0a2fcac35 2013-08-26 23:04:50 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-22a9fce29b3f5859d5fcd3bcc05e2c190c85b0a642756a91ddf40ea462c4df19 2013-08-26 23:55:58 ....A 209920 Virusshare.00090/HEUR-Trojan.Win32.Generic-22aa214dc3520b95067b5fea07883d16961c4c464c9bb9396ff347904171111b 2013-08-27 00:19:10 ....A 23552 Virusshare.00090/HEUR-Trojan.Win32.Generic-22aa35ba6441e243d01f211b6cedb8fd202e5572113c1257693a322b513e8b8a 2013-08-27 00:01:02 ....A 2584377 Virusshare.00090/HEUR-Trojan.Win32.Generic-22add75dc6b6558662bca83c59687d1fbf45f80faaf7174a42d6535598f7250d 2013-08-26 23:43:38 ....A 373248 Virusshare.00090/HEUR-Trojan.Win32.Generic-22b09a136103b77a8f11ee5269c202033efb1dfe9f5056823d1ab67bb4b1066f 2013-08-27 00:02:56 ....A 59191 Virusshare.00090/HEUR-Trojan.Win32.Generic-22b14eb988fac375e59ca999a3eb5342c48e4ccad808f4ab0d6af36ab066a171 2013-08-26 22:57:34 ....A 2766848 Virusshare.00090/HEUR-Trojan.Win32.Generic-22ba7f536ea4ab79a4a9e95498c2eac5dcd620901948b1aab79cded4cd7a7a14 2013-08-27 00:14:16 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-22bba97907e58227b669d9b8f78f63f8dfb8762dd64808fcb8cd01807e5e1ef8 2013-08-26 23:00:46 ....A 579072 Virusshare.00090/HEUR-Trojan.Win32.Generic-22be27d4e063be52de90ae890a85962061efb7d806a2697be64db8758f1fc387 2013-08-26 22:56:10 ....A 89195 Virusshare.00090/HEUR-Trojan.Win32.Generic-22c4af5b35a3841bb98ad23037a4f0891a6d98e37c700c98e18bb0ec928009a3 2013-08-26 23:10:54 ....A 98240 Virusshare.00090/HEUR-Trojan.Win32.Generic-22c804a4a0a8db2c02617c104cfe5a9b8cdc0e62af8bfdc272a6e70a54630216 2013-08-26 23:05:36 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-22c854648fe842828a17ab8775998c00e06e760ced07d6e2521e040bb4dd0fae 2013-08-26 23:56:04 ....A 93732 Virusshare.00090/HEUR-Trojan.Win32.Generic-22cb242eb29d4e911b52fa60bf513f6d96cad6033b6b01eff159729746cd6c06 2013-08-26 23:51:46 ....A 1086845 Virusshare.00090/HEUR-Trojan.Win32.Generic-22cda55ee915a2eabf19510ea37a8887c0820b8e51091d22cfbbe1349047029f 2013-08-26 23:47:18 ....A 206336 Virusshare.00090/HEUR-Trojan.Win32.Generic-22ceadce43bb9cfbd00e791b4f9bb96921e6ac7b983e44fca361787baea0a5fb 2013-08-26 23:42:30 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-22cf6909c220e8f82c4655d4b3c8170d334357a77fb49b122e280f3edec20318 2013-08-26 23:01:34 ....A 164864 Virusshare.00090/HEUR-Trojan.Win32.Generic-22cfd40c8e9ea187d0095de6823527f4e78f9e6e569a4ccd36a13a69a24b6187 2013-08-27 00:09:32 ....A 1700619 Virusshare.00090/HEUR-Trojan.Win32.Generic-22d3d782859201da1b810ac8e8542850ba93fc75e89f324d67d1af439ec58507 2013-08-27 00:18:08 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-22e0ac5e523e6196815667a508efb72189262aebc24fe619d338f5ac183699bc 2013-08-26 23:30:14 ....A 60632 Virusshare.00090/HEUR-Trojan.Win32.Generic-22e186cfbe0488e5b556773eb97ca9c120d9e36483eb08fb6361a23a3cee4917 2013-08-26 23:15:10 ....A 701440 Virusshare.00090/HEUR-Trojan.Win32.Generic-22e60c480646a9c3ffb2c99d878fb04543b90a6f033c0e5928c905dac2c67e49 2013-08-26 23:33:48 ....A 143244 Virusshare.00090/HEUR-Trojan.Win32.Generic-22ec8132cea3da3c404c2ff13e15fed6b0d619fab3c179c6bcbc41dfffa9cd5e 2013-08-26 23:43:14 ....A 219648 Virusshare.00090/HEUR-Trojan.Win32.Generic-22eed786cdfb1c9ede82710de0dfe0e0a7c07c96bb3dde8bbb5b67b30d2b07e5 2013-08-27 00:06:46 ....A 1133824 Virusshare.00090/HEUR-Trojan.Win32.Generic-22f1b08ede0328f7496704317d3bee21c0b46e1deda3ff7c69fb7160268c4f93 2013-08-26 23:28:26 ....A 975872 Virusshare.00090/HEUR-Trojan.Win32.Generic-22f230cda70f857a9bd95e1e17b27999b5a66cad4f31751da570a8cd35664ed8 2013-08-27 00:01:04 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-22f4e522e5ffee80b83c3f101f6673caa62c42ba973e6345d7bbabe121bb387b 2013-08-26 23:39:36 ....A 50712 Virusshare.00090/HEUR-Trojan.Win32.Generic-22f92d3308d40afdd631a400692cf05eea175ec55c54bab447cd3f0156dc517d 2013-08-26 23:49:28 ....A 281088 Virusshare.00090/HEUR-Trojan.Win32.Generic-22febbb00a191c8769a169e546f43bb45674a83876e8ae5f945dba813fb5a0a8 2013-08-26 23:41:20 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-22fed646d0670d34f5ce1b2880d30810d5575db9e4a4a05f8892da6ec8988a37 2013-08-26 23:39:22 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-230263e66bac0df8cf6722ef13a0a6174e8a3d62b2f2b4596ba5f78581fabe1b 2013-08-27 00:01:02 ....A 161792 Virusshare.00090/HEUR-Trojan.Win32.Generic-2303b5bc800318f8daf511f0e322929f5180d140279090ca5caecbb59aedc939 2013-08-27 00:04:36 ....A 421888 Virusshare.00090/HEUR-Trojan.Win32.Generic-23055b40b6f1c010b7d3a70f28621273ff433d8c82f501adc5a1f0fc6fffb651 2013-08-26 23:25:30 ....A 43342 Virusshare.00090/HEUR-Trojan.Win32.Generic-230674e283a738184c4ff6a975b4b7ed6e71b6b9df69d6fcc8319dc613fb32f8 2013-08-26 23:51:18 ....A 174315 Virusshare.00090/HEUR-Trojan.Win32.Generic-23085b1fb065f68d0e34c79d45446661da5c9c1d37b0f1557885003c1ce02aaa 2013-08-26 23:52:26 ....A 764652 Virusshare.00090/HEUR-Trojan.Win32.Generic-230a4978b53571a4f02b3e06a5c81e2b175961ae04eb27ff44689515bfebf263 2013-08-26 23:07:48 ....A 55808 Virusshare.00090/HEUR-Trojan.Win32.Generic-230a7e17def207f70f212afc6008337dff80e4f1079c546a0ce78f075ba73530 2013-08-26 23:41:22 ....A 43547 Virusshare.00090/HEUR-Trojan.Win32.Generic-230b433d9837d11ca8cb942e6eb4dd384caf2a2b1260c1264b1c2d44b7e6f836 2013-08-26 23:40:10 ....A 401920 Virusshare.00090/HEUR-Trojan.Win32.Generic-230c763a8566741b3a99296acd2593d54c47c45dea6547117f81a9e2b5266771 2013-08-26 23:01:16 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-230c9934a651cc69170a80340a7a6233e3d86dceb23a0fba66289562babef45c 2013-08-26 23:42:04 ....A 225792 Virusshare.00090/HEUR-Trojan.Win32.Generic-230f2ade143e33db8569a485a77fe4f8d5822f7fcf9c13dc0ff3ea2c82969cc6 2013-08-26 23:18:06 ....A 314369 Virusshare.00090/HEUR-Trojan.Win32.Generic-230f3f567a8a54cfecf7de60a1a49138aeb1001512684fd4b5cfeafa2ed5500a 2013-08-26 23:01:42 ....A 223768 Virusshare.00090/HEUR-Trojan.Win32.Generic-230fb91993df431691b1cfeb107dbfdf2af6b12d92a020c45c07f5abc9383048 2013-08-26 23:10:36 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-231056528835579cadd137de53eb1a9f7b74a9edc5e2af955c57697d0db4430e 2013-08-27 00:14:32 ....A 282624 Virusshare.00090/HEUR-Trojan.Win32.Generic-2311862310b3d507c613cfb736f41b1bcacb63aace2ef0856d94e09e8aa99398 2013-08-26 23:10:06 ....A 350208 Virusshare.00090/HEUR-Trojan.Win32.Generic-23126febba4df4f00cf7e8402a9d5590483400cd1dcf483a1d21a6a387d3558b 2013-08-26 23:15:08 ....A 19476 Virusshare.00090/HEUR-Trojan.Win32.Generic-2318f9221b0994ce67f0bc04d40eccc51a1b084a5349b05d501f207918c311ba 2013-08-26 23:24:16 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-231bca8c5b1dbeb471900fa2389dd27ea7fd7c6bb486132cb1b7621d88df468c 2013-08-26 23:16:10 ....A 513024 Virusshare.00090/HEUR-Trojan.Win32.Generic-231db680b51b10fda38304fef49796116604073938e78eed2305a99237ccbd38 2013-08-26 23:55:46 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-231f07c2a79f98a107c27ba9ec881ce73c11b81063d166d68efe11f4461897fd 2013-08-26 23:57:26 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-231f220dfda80f62ba7039e1d2a5515db4ddb863b036ec764f935bc30a5cd33b 2013-08-26 23:05:50 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-231f3473fa92cce61e7a732de8cff8d07261119a1772353c5b305497b00c17e3 2013-08-26 23:57:08 ....A 25872 Virusshare.00090/HEUR-Trojan.Win32.Generic-2323ad585290a86282320d8558872babcc2c16d0038a85c91824f417919efa07 2013-08-27 00:20:04 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-23242822b7d17b187ed3f4f4f86dcc28bacb400c95423a5c1784e454d73d4a64 2013-08-26 23:36:50 ....A 77671 Virusshare.00090/HEUR-Trojan.Win32.Generic-23256cbd1f3a8fee464e6b729cfdd412a140e5538bb685f2056ca6a7bb51e291 2013-08-26 23:04:38 ....A 593920 Virusshare.00090/HEUR-Trojan.Win32.Generic-23286169d7f9a24325aa5d37a688295a85bb4b798ac7474cbed8d5a3449f1bb0 2013-08-27 00:11:40 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-232ab411ca089d155964809d046577a2b624f50cc58cf561e040ae168717a0ac 2013-08-26 23:29:00 ....A 824320 Virusshare.00090/HEUR-Trojan.Win32.Generic-232afef206d8f817d6b44290242f248e073c6b0f00c56d73fb55818a44f1bd44 2013-08-26 23:16:34 ....A 209408 Virusshare.00090/HEUR-Trojan.Win32.Generic-232e5b42c83c10d6f9085b451875ef41c18fea15c319305543359eb405b207b9 2013-08-26 23:46:06 ....A 147461 Virusshare.00090/HEUR-Trojan.Win32.Generic-232f26a0bf34730a06af88289a32f324654a3304d72740f1df76c558c3106bd8 2013-08-26 23:41:50 ....A 45638 Virusshare.00090/HEUR-Trojan.Win32.Generic-2331b4335fab59ce6682c6fb922ea998b2241e7e57e22e0e747a197053ace2de 2013-08-26 23:08:30 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-2334c043f7f53c5811535dd10cfaf32849c750997f24baec71cb8bdc748fd82f 2013-08-26 23:31:30 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-23358626904176806ba3852a2fdc4939027ceddcc9ee7c9ced6cfb77aea98bbf 2013-08-26 23:24:52 ....A 10240 Virusshare.00090/HEUR-Trojan.Win32.Generic-233824212110f419f482c433be6f21d05a6d68688be2bc13121b75a8de8cfc5a 2013-08-26 23:09:58 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-233a44aca90010e091bc9080d7dbca607efed1c5aebb101a4bf729c4256aab7e 2013-08-26 23:28:40 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-233b9e032903d1701e930c5da1a90842bcbd9dc5ce9ea0bb98c42005fed59ad8 2013-08-26 23:44:24 ....A 389632 Virusshare.00090/HEUR-Trojan.Win32.Generic-2340097b1c70cb3259316f4458e8eee79c649b9381c1a0676aa04e993e289804 2013-08-26 23:25:08 ....A 98733 Virusshare.00090/HEUR-Trojan.Win32.Generic-2340a811c58956d2c8c72b7008350686f1530af592dbcdac713fca5384b909d8 2013-08-26 23:50:50 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-2342e789d889ebe62905880f9bcdaa3714ea8c5cb20883ae9e1fd711904fdb33 2013-08-26 23:37:00 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-23471cdfdd6ab8b6a0091c1491624530a745b268af4ceee51de81dcbe625c4aa 2013-08-26 23:56:30 ....A 319488 Virusshare.00090/HEUR-Trojan.Win32.Generic-2348b96022e087ef23f977949e80c2bcacba64dd6935815910679184002e653d 2013-08-26 23:42:12 ....A 518716 Virusshare.00090/HEUR-Trojan.Win32.Generic-2348c2eb53839788dcde7fd3702187f6fac25b63fdb5ca45d6ec7f9551e20454 2013-08-26 23:17:00 ....A 342016 Virusshare.00090/HEUR-Trojan.Win32.Generic-23494b0dfcb333141e93a9f88aa6adf56518f3ac0a97ffff1318d688ba6072d6 2013-08-26 23:26:20 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-234be81872b9279d5619373bbfa06c2bf5e0d29b75d2c3b4e4ef3eba8dac6c9f 2013-08-26 23:59:46 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-234c53e1497698d735477e8cf8f52fd2db38b2fb2be8ccd89019e33e10f9cb83 2013-08-26 23:06:40 ....A 4189872 Virusshare.00090/HEUR-Trojan.Win32.Generic-234f9960999b3d1c1f7f318083be3956a47daf25cfd55d496ff7563f2cf2ecbe 2013-08-26 23:46:02 ....A 366592 Virusshare.00090/HEUR-Trojan.Win32.Generic-235005a6274835be0c77b706e41a92117b4ad009ea6289bdc7e606a30990a9a1 2013-08-26 23:59:16 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-2352fa7c8576853d6121448fca3e87efc59437f54d487e256dd008a2dd494b25 2013-08-26 22:59:30 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-23532a29f65f4a6c6521c2b3d995ecb3361174220adc2faf941c6b18a7d68009 2013-08-26 23:01:18 ....A 192000 Virusshare.00090/HEUR-Trojan.Win32.Generic-235355ac96f58024c1827d7469628deb653ab2f9e503b8dd5fc7f9a152b6189e 2013-08-26 23:00:16 ....A 230400 Virusshare.00090/HEUR-Trojan.Win32.Generic-23568ee84e08e45d59a9e419d55d8ba7e0c4da3eae1f7aceb4b095b7e342fb05 2013-08-26 23:11:24 ....A 22573 Virusshare.00090/HEUR-Trojan.Win32.Generic-235a332cb042f6bb92624b16b4ea8aeedcbc6737720981bbf9fc23d9a4b99cfe 2013-08-26 22:57:56 ....A 76344 Virusshare.00090/HEUR-Trojan.Win32.Generic-235a80e389a3fea708c5d0c6078cdf96816f6aa91f697c2981e8b10eb46fb2be 2013-08-26 23:03:22 ....A 390706 Virusshare.00090/HEUR-Trojan.Win32.Generic-235b039cbe1c567996da6476b160d5d6c3fadeff622418186b0a73dcb2d7960d 2013-08-26 23:46:20 ....A 1921936 Virusshare.00090/HEUR-Trojan.Win32.Generic-235e3a932a8d3ea2574ecf4a20fa174dbbf76ba90a3d7a3f51d9d2af5ad3af91 2013-08-26 23:07:52 ....A 14848 Virusshare.00090/HEUR-Trojan.Win32.Generic-235ee89294d8626b844f5874d77f3a392ad9350c601c4f0f99ba1bf27490321b 2013-08-26 23:55:14 ....A 35910 Virusshare.00090/HEUR-Trojan.Win32.Generic-2363046fcdcec32ef04028dc7f6305662c0cd55d16ae6e7097dbfb64940e33a4 2013-08-27 00:16:38 ....A 12128 Virusshare.00090/HEUR-Trojan.Win32.Generic-23648ea05bf820b0641bcbf0604222ea6600cfac7814aa9f9b899182b8a8d012 2013-08-26 23:35:04 ....A 33368 Virusshare.00090/HEUR-Trojan.Win32.Generic-2366c8c63edd088638f4570bd33ff1dbf95762313c392eefc71f1d61f210088f 2013-08-27 00:07:00 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-23670b2eab54465208801e254716af09a63e8e4978d78f65327aa892e4f2b674 2013-08-26 23:17:34 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-236ac893a8abd34ea0ac880afc65b5334dc7b3f32128b8e9d75d60cd09f2001e 2013-08-27 00:16:42 ....A 187904 Virusshare.00090/HEUR-Trojan.Win32.Generic-236b7c015c8579a761b0f1e23f794d54b9483f6eaa416daa845ff0239b10961f 2013-08-26 23:16:26 ....A 280064 Virusshare.00090/HEUR-Trojan.Win32.Generic-236eff5b08382edf40f7f915655921209e2da0493242b375b405ca556a4587b4 2013-08-26 23:03:48 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-2371d8edbb2a1245b01cc06a870ddca49acb3be47b25e0fddc5d1b0032780bdf 2013-08-27 00:06:36 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-2371e80bd5ab99c607ecc332f7b5506e7bbd6f7691c498f788cd1a99f73a532a 2013-08-26 23:53:06 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-2373b5230ac85e32a51236d08427184732a83ebd93623f4cbe21e13122a2d738 2013-08-26 23:55:08 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-237ef4e39a9a016aacd3912f952bb2e88f3964f5601913be687c911cf1616e58 2013-08-26 23:19:08 ....A 1364529 Virusshare.00090/HEUR-Trojan.Win32.Generic-237f59533749cd8ec4389a9be8247242016912cd68bfc28e27e5d9c6f74921e2 2013-08-26 23:16:18 ....A 1234437 Virusshare.00090/HEUR-Trojan.Win32.Generic-2382580993fceea171f4c0bbe65c5feb6ffa66689a929773532df84bc9d23cbb 2013-08-26 22:56:50 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-238429924bb99abd33efaf5af84fe7936d3a264ef720b053b19d2dd5ab5ae4fc 2013-08-27 00:07:48 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-23855beb3cc2eb7922019571867aaeb2d6ee35941b6d92920580079cf526598d 2013-08-26 23:45:58 ....A 120832 Virusshare.00090/HEUR-Trojan.Win32.Generic-2385d6d5a806c110de5260b12dd7434029bfff3c21771533bd24eafd6906333b 2013-08-27 00:20:02 ....A 1237638 Virusshare.00090/HEUR-Trojan.Win32.Generic-23893dfab900ae576ef19aff78a0b95c89144c808351eaa9f091586a7e9469d2 2013-08-26 23:15:52 ....A 288768 Virusshare.00090/HEUR-Trojan.Win32.Generic-2389ddae756e7f1e44e3f6ff6c6dc5a7340264493d197a4376e45e131a505831 2013-08-26 23:32:22 ....A 256512 Virusshare.00090/HEUR-Trojan.Win32.Generic-238a1e8fc2af48b9e15df7d5f8e5f2afd787d3db47c0bad58a280fa3c2fc73b7 2013-08-26 23:24:36 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-238beb672f6db93bf4f2f836ba5818eb0145b0cc4ef86f11b4fadb83ee5a1219 2013-08-26 23:05:24 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-238eae9d8452a4e98c9cbf67ed4cdc569f846aa279377ac52a5c8fad7d92dcb8 2013-08-26 23:08:30 ....A 84480 Virusshare.00090/HEUR-Trojan.Win32.Generic-238f982518d795221c9b9a34e1cc7f76ebbc368012ef7bd5f4e5bf1e8a63a7a6 2013-08-26 23:26:34 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-238feb512f7c640b72869c9999ece50bc926d179b9affed0a72e890b1cc40fff 2013-08-27 00:13:18 ....A 1993454 Virusshare.00090/HEUR-Trojan.Win32.Generic-2392f699caaf2a456fcdbc3fb3eff085500116cb6de1a0652668272d9cf6b8b8 2013-08-26 23:44:20 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-23933799c8b44309b96d5c06d6d4e97eced5687a2082f057847e154799ca7ab7 2013-08-26 23:42:20 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-23967d22dd52c7f22859f01a7eb1134989772bba1cd95150c676e407b29965f5 2013-08-26 23:18:16 ....A 203776 Virusshare.00090/HEUR-Trojan.Win32.Generic-2396b3639249b025f9b8c885c41ea7fa37f6546199f4231ab2d7ba741b8a8ac9 2013-08-27 00:14:06 ....A 314781 Virusshare.00090/HEUR-Trojan.Win32.Generic-23982eb11b10a41bdd15c67d4d79d053f9fe835355a6c9e1157f1be956dfaca9 2013-08-27 00:19:48 ....A 290816 Virusshare.00090/HEUR-Trojan.Win32.Generic-23997d30f610c757a641a034a6689534952dd85ef842a31b7c370c60aef29b81 2013-08-26 23:40:40 ....A 104512 Virusshare.00090/HEUR-Trojan.Win32.Generic-239c092ce806d84784ab0f4b7d77a6ff7cf349920a887d0b2b01101cb00ee194 2013-08-27 00:17:34 ....A 504320 Virusshare.00090/HEUR-Trojan.Win32.Generic-239de6b67e523ecc97c15b92f189ad132512984e3035c4610e4a8ef08df75736 2013-08-26 23:35:02 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-239ec323ef071c42ecdd20e14ff765e0eba940a29498ee7cbe022e2ff21516e5 2013-08-26 23:32:14 ....A 359937 Virusshare.00090/HEUR-Trojan.Win32.Generic-239fe07de2e75136da7443df8afe3fe5ecb558fbd7475d72c45896ac1c13d139 2013-08-26 23:13:26 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-23a0378f0996d3495c8b35416e53b5fdd3490f292d960053189199af766db8ed 2013-08-26 23:25:42 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-23a9fd71f3b99db8a7e8737f3cc1c4e5143f178917d10086baac11b64d96e274 2013-08-26 23:00:44 ....A 78205 Virusshare.00090/HEUR-Trojan.Win32.Generic-23abd34fcc0081c930988c21f23eeba492ab7c1239561df87c29c9fd9b079103 2013-08-26 23:37:08 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-23af086f2d3d72d890a246e777152a15988067f1fe8162bfd1af127b3951f049 2013-08-27 00:07:58 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-23b36203771c4a788348c60202c854c6f1231e9802e0140822818a85466a23e4 2013-08-26 23:31:14 ....A 412672 Virusshare.00090/HEUR-Trojan.Win32.Generic-23b421300a23201dbade03133dacc1948a1d6191f4786c139dfebe3eaffc34e0 2013-08-26 23:51:52 ....A 8036625 Virusshare.00090/HEUR-Trojan.Win32.Generic-23b82669aaca36f876ae5be7dc80646d197d6a6560773334157819a44c891324 2013-08-26 23:31:32 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-23bcde6f098985f654bb0aba4311ba053cbbbaa6e12431412f234dc3d2ba87fc 2013-08-27 00:02:32 ....A 320512 Virusshare.00090/HEUR-Trojan.Win32.Generic-23bfda6a13f4f76882d52ba837fe7e13651a05746c6fa443a44db0ef137c5e4d 2013-08-27 00:09:28 ....A 18712 Virusshare.00090/HEUR-Trojan.Win32.Generic-23c1f51029d3c19914177800f59745fff82e5cbc757a023711f5141398302d50 2013-08-27 00:03:36 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-23c4c590299b3f09693f3918332b1cd1d973d45312735cd13bc2ed640d2999c6 2013-08-27 00:06:16 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-23c74cb95b175a64ff923fb4d53a0a99542f5a76a1dc7f7c5e55e4f550007f28 2013-08-26 23:57:46 ....A 200740 Virusshare.00090/HEUR-Trojan.Win32.Generic-23d1bfa3446360fa4ea8c9627c86f9dbc045ffac0cc5bf128942652220456051 2013-08-26 23:00:52 ....A 165376 Virusshare.00090/HEUR-Trojan.Win32.Generic-23d1c1f6e15cca4c6ef5253cd2b72b555f3cacb0c97385289a4227295896eeac 2013-08-26 23:06:44 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-23d76f99e264e95f5115c45dd48467a9a548464ab3b633799f3e888fa469d48b 2013-08-26 23:24:34 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-23d78c4ceee3e44c6d70e42f6fb398d6aeaa746a98e3932e046668f74e9db25c 2013-08-26 23:31:32 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-23dd20e1ca6e1ab529acdc5d700ec15d3d8ac12433eef5e5b4faf1afe73de98b 2013-08-26 23:43:16 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-23e295188ab7909576ad2f0b287433ee7141097fb290e56bcc4a9bfc4cd34716 2013-08-26 23:55:22 ....A 1319936 Virusshare.00090/HEUR-Trojan.Win32.Generic-23e304230770e91b8eabfb113e45468925abbaa4bf0d56d42f41ee309042e5f8 2013-08-26 23:27:48 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-23ec39374a564d9f4227063fc50746386800ee34b0062981346dc8d1c37e0b96 2013-08-26 23:04:16 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-23efd48fd5f048aacce7aef372a718145b7fd928cb2cac9480774d595201f906 2013-08-26 23:12:42 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-23fb2fb8ee77acd323b39896148617274114ec0cc24463563c47fcafa5ae9d0a 2013-08-26 23:12:34 ....A 592384 Virusshare.00090/HEUR-Trojan.Win32.Generic-240151485409f8abf54100ac4a890bc2286536625a3b4d35b44c6ecef5f6332b 2013-08-26 23:09:34 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-24050e626669b1058dd9917a5017e057382395336e9282eba28da76de1856d25 2013-08-26 23:39:52 ....A 700416 Virusshare.00090/HEUR-Trojan.Win32.Generic-24076ba29e647c09a6c42639dd83721aab61e7c46415719e99e2fa3b112364f9 2013-08-26 23:46:36 ....A 1833717 Virusshare.00090/HEUR-Trojan.Win32.Generic-2409595d6d01952852220b6471de257ab50efedbf22f0d03c02e417c0f01eeb7 2013-08-26 23:20:22 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-240bddbea171fda80dd53cce8fbf4e394fa82b64a68013ace29956ce5e412eef 2013-08-26 23:27:28 ....A 384196 Virusshare.00090/HEUR-Trojan.Win32.Generic-240da9ed1814922be885bd394ab2be8eaa18ffa937017267d4197ba389fd18eb 2013-08-26 23:46:58 ....A 125196 Virusshare.00090/HEUR-Trojan.Win32.Generic-240ff6ba5f1e395b043c374e6b361df7a6821da5e15aa0efd382eae91e95a714 2013-08-26 23:05:52 ....A 41472 Virusshare.00090/HEUR-Trojan.Win32.Generic-24109bc381d712247af5c9384dd3975f3e06a6830164527561947929d084ba0a 2013-08-26 23:18:14 ....A 768000 Virusshare.00090/HEUR-Trojan.Win32.Generic-2420dd3133bdc1c8c64eeb12c5373e42d04df949a60d365cfe991c3f8e89da89 2013-08-26 23:17:38 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-24217cec67907ed206ed9deb3fc1f609573171c837fcafcaa4bbddf8382b8e53 2013-08-27 00:16:20 ....A 76288 Virusshare.00090/HEUR-Trojan.Win32.Generic-2426394dc3f9878bf5478a15b78e5e7f722cf3c9aaa2e3f3620362ab9ec856f3 2013-08-27 00:06:52 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-2426d26e4924f9514d674304627480a7cfb43e5e5ff1d1876321c188502374dc 2013-08-27 00:17:28 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-24271c824006c40e040dbc4eface0afd1fe84c6d9a0863d28637eec6c0757978 2013-08-26 23:04:26 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-24276a792b5c2b72d566c674c7ed8e68c92c1c89763790d4c1f9b0c7ed1974b5 2013-08-26 23:32:36 ....A 415823 Virusshare.00090/HEUR-Trojan.Win32.Generic-242a6a1cbc80f563ea40059d906663162eecc75b04da25d04bff234b7b83a1c2 2013-08-26 23:52:24 ....A 167431 Virusshare.00090/HEUR-Trojan.Win32.Generic-242b636de8d3a4692353d9c2532301a30f2d0fffbe7535b6489d5837a48af3a2 2013-08-26 23:38:36 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-242bc5524b588fca0162617f2917765d5e46f8ea5595e73b542896a8a11e285f 2013-08-27 00:11:16 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-242bce67369c3f93e3683d722d9af4ab0bbc1e5a0395fe6377a1c231a8b4f09e 2013-08-26 23:03:54 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-242c2bf5a471098fd7d2b9ca7fd82c2643a66d9257d49b68c0d28f7bcaf9ec1e 2013-08-26 23:38:18 ....A 71680 Virusshare.00090/HEUR-Trojan.Win32.Generic-2430a010b933c33b43efa653eb233b84a7cdf720e4f44534e49244dee4c11f93 2013-08-26 23:52:40 ....A 321536 Virusshare.00090/HEUR-Trojan.Win32.Generic-24321e3a940fadcfa7e7476325404a24fdf7cf9edab450a34c73cb5c43d8c3ba 2013-08-26 23:09:12 ....A 347648 Virusshare.00090/HEUR-Trojan.Win32.Generic-2432b6162e67009a808cef4b72c678c29843e450457f6a07c789a8ba35695051 2013-08-26 23:18:38 ....A 241152 Virusshare.00090/HEUR-Trojan.Win32.Generic-2433bffd0652858bab561749201e010a692a7e63f31ea3b5828c4f79ccf9bc28 2013-08-27 00:04:30 ....A 2091008 Virusshare.00090/HEUR-Trojan.Win32.Generic-24343437d6f8506d1a0e01460cef7fa8c73b82747c9883d0edefe5bb1fb81d4d 2013-08-26 23:21:38 ....A 619520 Virusshare.00090/HEUR-Trojan.Win32.Generic-24368e2f5f03d026a4c28029e5dd7200371c89c9377f21bc8c0a22685c3b1220 2013-08-27 00:14:18 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-2438b995f68c95daa6694e5dc48a3e6bab8f84c11a823dc3eeb1724a2ef205a5 2013-08-26 23:26:50 ....A 2711552 Virusshare.00090/HEUR-Trojan.Win32.Generic-243947a2818cacf4f85fc4e44c9d9b58415db765cac7151f8bea416d60cb1075 2013-08-26 23:59:38 ....A 296440 Virusshare.00090/HEUR-Trojan.Win32.Generic-243b559deb512ba5961d1505368ad2b0767baf3ee43e39fdb0e4596c0a9e49f8 2013-08-26 23:05:12 ....A 434176 Virusshare.00090/HEUR-Trojan.Win32.Generic-243c9b3a452086a417a28b9fe7186b7851fb64bbe5d50c2f72fbabb7d051f1f7 2013-08-26 23:33:42 ....A 63948 Virusshare.00090/HEUR-Trojan.Win32.Generic-243cb3c30f98446bfbae1d01016718712dcc83c992851968e038349bc7ce7385 2013-08-27 00:05:24 ....A 136887 Virusshare.00090/HEUR-Trojan.Win32.Generic-243d941a2dfb8189ae8c1e0ff6ae1bb7e5728fc3c468113ad21ffd14dd742dfd 2013-08-26 23:56:28 ....A 777723 Virusshare.00090/HEUR-Trojan.Win32.Generic-243f01b4b7c690a2f14e860975e2b945b7444ba48d351635f42a419a1dd07fef 2013-08-27 00:15:26 ....A 189440 Virusshare.00090/HEUR-Trojan.Win32.Generic-24404741c31d17171bc23d5c0e0c2870884fde9ac214e7e735953133fea085db 2013-08-27 00:09:26 ....A 1187431 Virusshare.00090/HEUR-Trojan.Win32.Generic-24413cb5bd6622e28555712afc050bbf8f2a948ca40024768620786bbac7d3fe 2013-08-26 23:55:36 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-2441e36e1f83543ae79480d33b3981be744782cfd0a30cfaa06d898a313a9f2a 2013-08-27 00:03:44 ....A 313344 Virusshare.00090/HEUR-Trojan.Win32.Generic-2446ed9a7205907be7c259a31d8c343397d0588ddd27469268252892777fb111 2013-08-26 23:11:54 ....A 433152 Virusshare.00090/HEUR-Trojan.Win32.Generic-244779ae8b07c764d14d06bdb6c6010cfe03e373b0ba4593f72b340734396d27 2013-08-26 23:52:34 ....A 376832 Virusshare.00090/HEUR-Trojan.Win32.Generic-24504b3b57df4e26b93f80c715a59df8d9dc5f3ec2d93c570ab214324de718d8 2013-08-26 23:22:12 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-2451c8026343d84ec8a9f19d1d92aa9a32ba3ae6c048a8c0a2cfa2221e4cd8c5 2013-08-26 23:56:00 ....A 218112 Virusshare.00090/HEUR-Trojan.Win32.Generic-24548916e9a7e80d31cc42cdb75a71ef2b1acc27713c8222e9d819d2c85b9842 2013-08-26 23:56:52 ....A 29900 Virusshare.00090/HEUR-Trojan.Win32.Generic-2455b35e9fed15486b56f24660208af110d7e16884de1069dc24c15511d50be5 2013-08-26 23:50:44 ....A 77290 Virusshare.00090/HEUR-Trojan.Win32.Generic-2456d21cc8ddffa5f3798cc2085736f57922bd556ef0acac50716495b1d47238 2013-08-26 23:15:28 ....A 1396180 Virusshare.00090/HEUR-Trojan.Win32.Generic-245a326a9be588ae7fc0575e4d30d3d6bfebe906b49f219241e1f27e852c8072 2013-08-26 23:38:48 ....A 222208 Virusshare.00090/HEUR-Trojan.Win32.Generic-245c0c44448a1f3bd219493551ea35b5c8d5411c5ab8b13185d7d7c2455c8b47 2013-08-26 23:31:26 ....A 131077 Virusshare.00090/HEUR-Trojan.Win32.Generic-24625bb899fd0a8fe8f9b353900392a69e90ca598fa0eb601951bbafc5684889 2013-08-26 23:56:32 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-24639385760d7c6a3ed03b1746c799d3ed34ce52e23a0d30fdf1694cd9e76255 2013-08-26 23:42:06 ....A 415744 Virusshare.00090/HEUR-Trojan.Win32.Generic-246afc3fbdc0e648d011bd476c4ac84b00c6ed716820ff45ecc498b2544809b1 2013-08-26 23:25:24 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-246ca99fa301f38f284c8339f5bab6746e9ebf08ec3fff8d9400cbac3ba76836 2013-08-26 23:46:38 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-246dcf8befece344d2ed4cb75f8483011a5c8fdd6498342b45ce9006648fdcfc 2013-08-26 23:54:10 ....A 12360 Virusshare.00090/HEUR-Trojan.Win32.Generic-246eaaf556e5f2978b4050ca717d25188660957f785b79fb34071a12dea5a67d 2013-08-27 00:05:44 ....A 293648 Virusshare.00090/HEUR-Trojan.Win32.Generic-2472cd0257f446c9b3d0ab22dd8b4229d04b44a6bd831df9e602650bbe1249c5 2013-08-26 23:23:48 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-2476ff763561124d97a30c2f72e222b64d1417310386c92b1d2386b1c21e19fa 2013-08-26 23:25:38 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-247b2d495cc616269218a0bb7077296cef5368ff31f0289654afd00bdfd5010f 2013-08-26 23:20:40 ....A 157696 Virusshare.00090/HEUR-Trojan.Win32.Generic-247b74dd6031535dddaf1902c5b0d4a91ad728802f0b3e231c406dc50b9d1635 2013-08-27 00:01:12 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-247e3c88ea3dfd389a27ffb15f48a10a966c927d3aa4ab465f87c2098365fb45 2013-08-26 23:28:30 ....A 22632 Virusshare.00090/HEUR-Trojan.Win32.Generic-2480077b034ad5516948b4db4cee73a57da2a0da74596116d2010f84d7b98823 2013-08-26 23:41:44 ....A 25344 Virusshare.00090/HEUR-Trojan.Win32.Generic-248149b510dc64c9a6e7a88cde224e05221fb5cc8060a7df047793be474e4860 2013-08-26 23:04:54 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-24818b9472234f913acb511b2902f6a16314e1cb0645508062b335a4e92e4982 2013-08-26 23:28:00 ....A 36614 Virusshare.00090/HEUR-Trojan.Win32.Generic-24825ffe64e275cd112580c7cb279cb6d4cd7fdbb9c67e6123976bd4f16f1cea 2013-08-26 23:43:24 ....A 83068 Virusshare.00090/HEUR-Trojan.Win32.Generic-24843f8824609d9a41f8cb3b59a81b2034ce9cb043a0efdc950a5b225e080f69 2013-08-26 23:29:08 ....A 53266 Virusshare.00090/HEUR-Trojan.Win32.Generic-2485f42fa485f40b1662dc0c59f8b86f7130a8789577629ee4b57aa483859efb 2013-08-26 23:04:54 ....A 405504 Virusshare.00090/HEUR-Trojan.Win32.Generic-248704433d2d0928a9b31b2e4d38a92a32a1ecf68e655349bbd07919a42dfd0c 2013-08-26 23:57:46 ....A 143515 Virusshare.00090/HEUR-Trojan.Win32.Generic-2488d9baa0895baf7f432ffccd9b8ea17697f2486b433d893972800832554775 2013-08-26 23:47:34 ....A 413696 Virusshare.00090/HEUR-Trojan.Win32.Generic-248cc2601742619e94d9331576bfa6cb4b3a92785850ae1a00802949021a80fc 2013-08-27 00:06:16 ....A 57107 Virusshare.00090/HEUR-Trojan.Win32.Generic-248cd6dd1d8bb0edc3e32130ac645d1847bf43844337131b8687f130eb82f51d 2013-08-26 23:05:34 ....A 85504 Virusshare.00090/HEUR-Trojan.Win32.Generic-248f703c57e0bcb62f0f67af1f071273104b7e61b39ddde162beebcb3be4c5ff 2013-08-26 23:55:08 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-2490c26a5a9326cbe4e75cdf85da7102a7ce841d96d10542ba1dc1306f71d285 2013-08-26 23:54:54 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-2493a530529526f21390e4d15a933c47304baebf92b5a1085a7f76b53dcb6524 2013-08-26 23:08:16 ....A 592384 Virusshare.00090/HEUR-Trojan.Win32.Generic-2494cdd2eafba1dd3f9b962bb1e78dbce3cef8987ad8df2838dddfe1e58a4c55 2013-08-26 23:46:50 ....A 256359 Virusshare.00090/HEUR-Trojan.Win32.Generic-2496748d10227a9cc44adf9d47b48c17f7c6c4b99d532ee595c395b2c8e124b3 2013-08-27 00:21:44 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-2498063d3acb4ecf4494ac031cc07055b00fda258632342fb24c80b9c4f75d08 2013-08-27 00:11:52 ....A 34973 Virusshare.00090/HEUR-Trojan.Win32.Generic-249c233e207c2ef05fcbd9372db15dd59cbc62444c685b678fc23393cefaa9ab 2013-08-26 23:51:08 ....A 18729554 Virusshare.00090/HEUR-Trojan.Win32.Generic-249cc473747f343e272a240d994f85de3c42393f778aece38b12dda1779e2cf5 2013-08-26 23:00:56 ....A 389120 Virusshare.00090/HEUR-Trojan.Win32.Generic-249e40d238eac2ddb0173492626f546fabb14c58ed4eb6102484ef8d745c9be5 2013-08-27 00:05:58 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-249f903470752c9fc730d092354b85af68e3aadde10abd36a2af33ac6cc7d57f 2013-08-26 23:33:16 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-24a0ad5a0efa38a92b99828f3604f91d3a4c5a27457f5b83f0b2bb8fb3a56fee 2013-08-26 23:50:14 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-24a23e44896351248a275c35f20c8eaa6097924bb34278c65461a36d0e1f4eab 2013-08-26 23:29:00 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-24b0dedbf4fb4cbc490a2f21418eb1b7bf590ecaad7dcd5e0fff431d6c21640d 2013-08-26 23:43:26 ....A 966656 Virusshare.00090/HEUR-Trojan.Win32.Generic-24b3560235ee3586c21842b2b4baf544fabe05837d1d1ad36ade75da92d14553 2013-08-26 23:16:48 ....A 37380 Virusshare.00090/HEUR-Trojan.Win32.Generic-24b3e924f7b17122e63f9d707033c6527eb29c86a5411b7e850071f71a00af96 2013-08-26 23:37:26 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-24b40128f503e3fa625acbaa89061f2947db5e9229b9ef00e7cee8be0b52e637 2013-08-27 00:03:08 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-24b95a8ae1546ab3a85818db5ec19497a3e9a5b400cca76fd646f42fc42ea7e2 2013-08-26 23:28:20 ....A 53252 Virusshare.00090/HEUR-Trojan.Win32.Generic-24bc03b879435662b095b48257ae116077bff7196a75849f8d2ed46a6339f03c 2013-08-26 23:44:20 ....A 308224 Virusshare.00090/HEUR-Trojan.Win32.Generic-24bc1472c9ec673c0269070135c13702e00936ee1b8576a89dfbdb796762de59 2013-08-26 23:31:58 ....A 211456 Virusshare.00090/HEUR-Trojan.Win32.Generic-24bd95cc5ee0c7ab94b69137191023119fe0d13de660ecfd705e2afe0c87bed9 2013-08-27 00:16:36 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-24bf197ce67bbf9e37ac38c924e44a2c08cafeb3a2526225f1bf9e97addf5640 2013-08-26 23:51:16 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-24c2d74154ac9fda59fd7a8a1c5c9ada57ec484293a27f1b853df1744e73f58f 2013-08-27 00:19:20 ....A 409800 Virusshare.00090/HEUR-Trojan.Win32.Generic-24c8101d4ee13337413d124e41b601e6705801aa9ca34b858a21211ae22ae218 2013-08-26 23:36:20 ....A 219184 Virusshare.00090/HEUR-Trojan.Win32.Generic-24d0501fc2d29ff0428ead43d53edc8fec5f33bfe633601b7a191b2639e2a3e9 2013-08-26 23:13:18 ....A 540672 Virusshare.00090/HEUR-Trojan.Win32.Generic-24d71a6c0391e2033700eb50311508563f81f226aa8b4b260f228490cd660c6f 2013-08-26 22:56:56 ....A 65024 Virusshare.00090/HEUR-Trojan.Win32.Generic-24d81af0e1c2c2437236f2fa1423efcee0c7f8e334dac5cf60ed4f78e10b3ac5 2013-08-26 23:16:44 ....A 98314 Virusshare.00090/HEUR-Trojan.Win32.Generic-24de29f72b769c155b47ef2657e08ec6ae697d762047d195432eeb0db9827587 2013-08-27 00:05:36 ....A 956448 Virusshare.00090/HEUR-Trojan.Win32.Generic-24e2cfb20b834b802039921f6b1f87451f8dc472845c6a228817d27d87ddff96 2013-08-26 23:15:50 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-24ed12dca18bbfb05ea69a6162aa5a142a0c1558829805da81fb08cd53081e26 2013-08-27 00:00:54 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-24f36c546fa741edfa4979799e4b08e5249a154195bf8c21bbb02bc04adeb266 2013-08-26 23:37:52 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-24f5ce303f656023af575a7ec7aafd15d46c790b5b2b74cd2277c0836738ae98 2013-08-27 00:01:52 ....A 163287 Virusshare.00090/HEUR-Trojan.Win32.Generic-24f7106df4bb312e9790a6aa5ed2de470043325ac4ec86fbd7be1fe678ae59e9 2013-08-26 23:01:14 ....A 106752 Virusshare.00090/HEUR-Trojan.Win32.Generic-24fb60f835753792473ce9f8731cd7dd28ab962edafe4566a9caba6f0eeb585e 2013-08-26 23:01:22 ....A 823696 Virusshare.00090/HEUR-Trojan.Win32.Generic-24fe2589e3e7072eb0c7f23e1c872487992dee5a94d644f2e079a9cd0e5feb2d 2013-08-27 00:07:24 ....A 8897189 Virusshare.00090/HEUR-Trojan.Win32.Generic-24fe27f48937f3c159e8eee918ab39fe344e766012827a3bd370a7b0335b7321 2013-08-26 23:06:58 ....A 80636 Virusshare.00090/HEUR-Trojan.Win32.Generic-25028c0348ce516095d7a2fe427e5fdf43594e334743f10da6403b09529077e0 2013-08-26 23:56:58 ....A 530789 Virusshare.00090/HEUR-Trojan.Win32.Generic-250355658006933dcbc4c2ccd87ddcd014b3177d97050dccfecf774b114d00d4 2013-08-26 23:50:36 ....A 677888 Virusshare.00090/HEUR-Trojan.Win32.Generic-2503b16edbf38b6cca1d17beb2cbf28c00cca733bb6613790eaa3bfac5e5f34e 2013-08-26 23:01:38 ....A 48176 Virusshare.00090/HEUR-Trojan.Win32.Generic-25064f9791015340bdfbd1efcfc5b867320ee41d3e90d128fc2152d6248ad21e 2013-08-27 00:10:06 ....A 83968 Virusshare.00090/HEUR-Trojan.Win32.Generic-2510a351fc9a30570928ba0e6cc7b38228cde7b81c5fc827a9097188f26ee7a1 2013-08-26 23:31:10 ....A 370688 Virusshare.00090/HEUR-Trojan.Win32.Generic-2512664e9c237c720a653fe974365bc3c3b1d2261001576f4b04e8de47646437 2013-08-26 23:30:40 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-2512e34d9fe40907081b2eb6797e57397dfb8b4bcd91888fe14467b4a3dd6132 2013-08-26 23:56:14 ....A 702546 Virusshare.00090/HEUR-Trojan.Win32.Generic-2513d12eafe79ea0be797893e965ce46e40c4ceb8eb6df09e68842efb189d815 2013-08-27 00:02:44 ....A 39436 Virusshare.00090/HEUR-Trojan.Win32.Generic-2516adfe80aa60c3e6965d7174be56059341a64b4438b20a77156c9a411c2b87 2013-08-27 00:00:24 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-2517910b1620838c05b516427209e44f2ef6a336cc6d3dc5395710a930e096c0 2013-08-27 00:05:32 ....A 140302 Virusshare.00090/HEUR-Trojan.Win32.Generic-2518880309836ac92129320a459fe5a10128fbf7658d83637e9e414ce707c0f8 2013-08-27 00:11:18 ....A 179200 Virusshare.00090/HEUR-Trojan.Win32.Generic-251a5c1d24a3c4c7962143959cf77f6a28d83b9a6fda46a875e34dee41e764f8 2013-08-26 23:51:52 ....A 109264 Virusshare.00090/HEUR-Trojan.Win32.Generic-251abe2fec62a3f37875aab3aec7c5b212dc21a5b9049cbf8e1e3cc86f0b4c70 2013-08-26 23:38:20 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-251ae1e40bd39259af41189a232dbe4a7cba8d4d775c522f7787f6bbabbae0f2 2013-08-26 23:51:42 ....A 25568 Virusshare.00090/HEUR-Trojan.Win32.Generic-251b008c7ecdb150621952baf4c4a3cb736de156771b536c59039b750d527b41 2013-08-26 23:46:00 ....A 974237 Virusshare.00090/HEUR-Trojan.Win32.Generic-251ce5fcbf4781154f3c1156151b6c75bfdcd60f0e6b1c3f4f076552c7fe2b8e 2013-08-26 23:27:48 ....A 216576 Virusshare.00090/HEUR-Trojan.Win32.Generic-251dbe11e0d6828bbe08297f18d1bc97317699343b590b76a0f8e37365967c9e 2013-08-26 23:07:18 ....A 34176 Virusshare.00090/HEUR-Trojan.Win32.Generic-251efba6663ef12c76c2f61e554f67ec7181507229ccc54dfa9d37fdbc192e06 2013-08-26 23:43:06 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-251fd00e604bc6cc9a25301bec10334338cc05dc643950787b596379f106ea90 2013-08-26 22:56:18 ....A 1502720 Virusshare.00090/HEUR-Trojan.Win32.Generic-251fd729b018ffd6c4c44921d7176831a2b6ab6e18de6dcfd833e202fddc09c9 2013-08-27 00:06:28 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-2521347dd8cdee62dc436bdbc303918f522236e1b961106a4c9945ce9e66a45a 2013-08-26 23:02:26 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-2522976b3eac3af99affcd26926a4e621e2c11405f3924bcd6388bac87a705f4 2013-08-26 23:54:36 ....A 870912 Virusshare.00090/HEUR-Trojan.Win32.Generic-2522cbd68d9cdc8e8979353e708aba9b2e7fe6a5c06e97419d6c8806ea78b654 2013-08-26 23:29:56 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-2525555ba70a4105fea68f8ed2756849ea01aa929be8c37318cbe35c9916b6c0 2013-08-26 23:05:48 ....A 267776 Virusshare.00090/HEUR-Trojan.Win32.Generic-252662c582dbcb2244b3f56c68d9589ddc55daeef20b316504ba5526823ac0b8 2013-08-27 00:17:56 ....A 5520000 Virusshare.00090/HEUR-Trojan.Win32.Generic-25287158df3b9d0d01d245ed00be738129a7d00412e223f2ba09b7888834ae62 2013-08-27 00:01:32 ....A 133515 Virusshare.00090/HEUR-Trojan.Win32.Generic-2528d63b54d73ac3f18a5dff14de9843061283fbcaf7f5737e7dbc0f38897356 2013-08-26 23:55:56 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-2529d97bcc75b9328ec90ee9ff1aa849951f00d3a2e4261565acd2cf021323c6 2013-08-26 23:35:42 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-253154c9d5c09b2c5b2183ca0a27713ff7f4ed8db35002d06747585142b58938 2013-08-26 23:54:38 ....A 310944 Virusshare.00090/HEUR-Trojan.Win32.Generic-2531f908a1df8fa7ffb45cf93e0e295892c831f77c68110cd3a115249ef51255 2013-08-26 23:36:04 ....A 37481 Virusshare.00090/HEUR-Trojan.Win32.Generic-2532cd298af7afae70f5ce581f7fd28ae4c78aeeca2968d53eabecfd8339c756 2013-08-26 23:32:28 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-253a170224539020da8c39be01eef69c98a354c521e741e4d8a0889ced17be8c 2013-08-26 23:41:44 ....A 434176 Virusshare.00090/HEUR-Trojan.Win32.Generic-253ac1d17ace7ae0a0b3fcd1acd5305087c8e4a4aa2a23a2f427df399af25df0 2013-08-26 23:44:46 ....A 676214 Virusshare.00090/HEUR-Trojan.Win32.Generic-253d6add3a52f7ebda0916be8e4dd2be8814bc9e79d5ae503e7f95bbebfe388e 2013-08-27 00:19:20 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-253d7c48c29a28ab7062b656a3d5c119007f64d59ec7e768f024b18c0b1467fe 2013-08-26 22:56:50 ....A 471552 Virusshare.00090/HEUR-Trojan.Win32.Generic-2543f6ab23d6deb5cf66daa8eda1bcf28554324a93703171258ca9347d6d6e26 2013-08-26 23:20:32 ....A 64512 Virusshare.00090/HEUR-Trojan.Win32.Generic-254c0ad90f3bb4db64b023205f0f80b15160f35552005de07abb5b44d5d3e902 2013-08-27 00:07:06 ....A 117799 Virusshare.00090/HEUR-Trojan.Win32.Generic-254c53b50849f3bf042a82c42245cda28c987c1b4bd0a62fd434b1e6b9035ca0 2013-08-26 23:52:58 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Generic-2555dde9feb0343bd385dd839625b1ccbdba899099d26ddabf1c069e032037cd 2013-08-26 23:59:26 ....A 46290 Virusshare.00090/HEUR-Trojan.Win32.Generic-2555e34be383c3bc6e7be78ff63bd4607f8d7701be87c2d047774e6b71a5930a 2013-08-26 23:54:02 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-2557a00e53ac8c30ca2ee1c6d57d4118d3b82086b54924056d50de67d33cbe83 2013-08-26 23:20:40 ....A 520192 Virusshare.00090/HEUR-Trojan.Win32.Generic-2558371b55c2ff1022bec4eb7d0bfaae084cde8f85a2e238bd40673b8f08dbe1 2013-08-26 23:57:08 ....A 412160 Virusshare.00090/HEUR-Trojan.Win32.Generic-255a4f5e16b0a34f38e0345cd21f19b42951f85e31a59937426b56301ea2ff40 2013-08-26 23:26:08 ....A 163328 Virusshare.00090/HEUR-Trojan.Win32.Generic-255e29df1ec12611a0cc02ad9bb34aa4127520f19f9d26eb52a85660dde28dd7 2013-08-26 23:45:24 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-255ff7a8f3ded512319e4ba997f16fbd742c2498fb391833eb51d702a95bc8c5 2013-08-26 23:27:44 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-256151da51c582fc5683352d21dbd709fbd6d3f61846622cad5f8b66b646e447 2013-08-27 00:00:02 ....A 475136 Virusshare.00090/HEUR-Trojan.Win32.Generic-2561c2994f878aace6d2fd2dca0fae352f48cf1287c38d4916524ccfd9732ebe 2013-08-26 23:50:40 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-25624b97725866d26479f1954eed3667cacf3e1469056228e5c8529007761a59 2013-08-26 23:03:20 ....A 107100 Virusshare.00090/HEUR-Trojan.Win32.Generic-2564572f3149784fcf7029edc103064674793c577a77eb2151a3aa282fb17a27 2013-08-26 23:32:40 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-2567f8e26b442b1bffd36c68d43c4ea5c788884049ee08c2c7f1efede41df923 2013-08-26 23:16:58 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-2568c390c581bf5af0c1f4de8f90d60494e80a27455ab5b2bb75dd22679de189 2013-08-26 23:29:12 ....A 421888 Virusshare.00090/HEUR-Trojan.Win32.Generic-256abd08b9fa463f04194a06650f950b8db964f9d1ae252e04754325c1d7878f 2013-08-26 23:58:48 ....A 148992 Virusshare.00090/HEUR-Trojan.Win32.Generic-256bd9a465e55043840751c79bf90fe6f6069f4d3c9b808f6bebe3e62b57577f 2013-08-26 22:57:36 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-256eabf0ebf81feb1ba0bea7987bb06874f14581ce00941da6749c9f4c9555f1 2013-08-26 23:36:42 ....A 96932 Virusshare.00090/HEUR-Trojan.Win32.Generic-2573fbf82fb506d841211e8504c2bb8e42ed4895a16846370d46927b06e2b1bc 2013-08-26 23:01:52 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-25743f7e8ec46cbb829cd035f9123205457b76e7ad6508884ab57e307cda2203 2013-08-26 22:58:14 ....A 2728001 Virusshare.00090/HEUR-Trojan.Win32.Generic-257c933bfb4b9d61c8d260ddfcf74023f5cf0ebc69558447c896cd3447f7359a 2013-08-26 23:57:08 ....A 1455378 Virusshare.00090/HEUR-Trojan.Win32.Generic-258357fb3dab74c7e361a48ca1dbea5e16ad86c1acb327edeb603a8b6c1b62c9 2013-08-26 23:28:40 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-2586712ec4a17fec76e32e53c608ff3673a83a414d54852645e7bdf81714a42e 2013-08-26 23:59:36 ....A 417792 Virusshare.00090/HEUR-Trojan.Win32.Generic-2588432e0b8310c62494f2f436c9057cfcc53552ab255a7e68e51a15d30ebef2 2013-08-27 00:00:38 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-258d1ee773c3a0c9ab7d94c5b3b236c0fbbeb621f8ce40da2365d375148fddf7 2013-08-26 23:34:36 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-258d321ca3651f33769c393681d5f2cb9a5bf47f9ca751a8741a437435095dc9 2013-08-26 23:57:52 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-258e2cfa8ef7a222a209c89e6f26e963943e0e52da2beb7a6cb8ef37fb742b58 2013-08-26 23:48:14 ....A 328192 Virusshare.00090/HEUR-Trojan.Win32.Generic-258f1627e97e9884d79748b2035ff9c55d84fcdd6a1c9746fa47bfcad59e9c8c 2013-08-26 23:27:40 ....A 152576 Virusshare.00090/HEUR-Trojan.Win32.Generic-25910d4be1f506426e8e7b0ca2d52358ee7b4c45abc28f8a5e46648372ffaf1e 2013-08-27 00:03:10 ....A 162304 Virusshare.00090/HEUR-Trojan.Win32.Generic-2591be15e2e571cca0df09619b2061a0828941f2bfe199c1dfdd8d4667293c5a 2013-08-27 00:07:44 ....A 723249 Virusshare.00090/HEUR-Trojan.Win32.Generic-25927b75ccdcb5222dc5c4feb8d89e72838f68567a8341436a7cb82641fe172d 2013-08-26 23:14:58 ....A 255389 Virusshare.00090/HEUR-Trojan.Win32.Generic-2595e3b05df32e86b3f3622a2f6bb9d60516b7e89e6032ca743bb0aa182d6386 2013-08-26 23:59:02 ....A 81408 Virusshare.00090/HEUR-Trojan.Win32.Generic-2597ddb2a8ac17c220e548e290c0d4c02a33aa88722364c9b0b7d0709c90b584 2013-08-27 00:06:38 ....A 239362 Virusshare.00090/HEUR-Trojan.Win32.Generic-259bc964164af3b9be12ceb2abf4563199fa2b66c7cc24d6d5f7bd0cf688f247 2013-08-26 23:55:14 ....A 154112 Virusshare.00090/HEUR-Trojan.Win32.Generic-259c92593288971aa2adf7dd2ea2134e97cb0a5e16f4e8d06a61a14cf3ba1294 2013-08-26 23:36:14 ....A 65903 Virusshare.00090/HEUR-Trojan.Win32.Generic-259d679408d73f4af62f302550ee152a673b50fec35b9f6abf5585d84aa7369a 2013-08-27 00:07:48 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-259e3aa03c9981d14255636c5adeca9fdfef0f08ceff6a212badf5b6f11383e4 2013-08-26 23:48:16 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-25a0d2a46749fdb9aa8abd0eaeaddbdc5f8fd2a8f28e4ab8f81aff431158f8c9 2013-08-26 23:49:18 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-25a41346f50c6b5c024a4a6361afd0a9c772adac0f99910cb201a832ce3c20d2 2013-08-26 23:09:40 ....A 580214 Virusshare.00090/HEUR-Trojan.Win32.Generic-25a75648c72f52293e77a149fb3936ff0f3433dd5ea8c5fa84da73e0d90ec957 2013-08-26 23:55:32 ....A 666112 Virusshare.00090/HEUR-Trojan.Win32.Generic-25ac124ac568615d692a6acb4dc6b6182919cbd214256f94bc54cbfa94a0a3f2 2013-08-26 23:57:06 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-25b2155d964579af48c4b912b1a7f34f3dc2799c61759aa613b08f26ff375315 2013-08-26 23:06:32 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-25bb793ea0af38da5a54c3ecf31d96f661bfb2c61acbb9dd11f3b9a808c9e9b7 2013-08-26 23:26:10 ....A 216576 Virusshare.00090/HEUR-Trojan.Win32.Generic-25bb9c9a7f68340297311df101f4468deea72cba8ecafd5dfae3f4e20cdcc316 2013-08-26 23:07:34 ....A 1204224 Virusshare.00090/HEUR-Trojan.Win32.Generic-25bcc0bd2e4679c033d1c9776e41a84f4cf1457106f7dab09474b207028d8212 2013-08-26 23:09:02 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-25bcc0e8144d6b869e967f489103f22b939988dc85e10c9ead89c519e7a74200 2013-08-26 23:37:56 ....A 333312 Virusshare.00090/HEUR-Trojan.Win32.Generic-25c112912e1eca7b9d172a338ad438988a162aa24fb8f9a809c36952940f5816 2013-08-26 23:21:44 ....A 232896 Virusshare.00090/HEUR-Trojan.Win32.Generic-25c472c16005af94658e993b3356a589a62ed19fc7baf0f5e88a8662964630ba 2013-08-26 22:59:02 ....A 308274 Virusshare.00090/HEUR-Trojan.Win32.Generic-25c6571c4f2fe0d14a10ed30e9d05fc7fc67d2a0deb0dbe5b5d65225b78e22b2 2013-08-26 23:45:50 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-25cb07a0219579f4c2f5394ca955b6dc6cec4acce20cb419cb4d816dc9bbedcc 2013-08-26 23:33:24 ....A 141824 Virusshare.00090/HEUR-Trojan.Win32.Generic-25cfdc03ec460226bf17477fff453d455a239f46ba42d0609660edfe6aebb135 2013-08-27 00:02:14 ....A 204405 Virusshare.00090/HEUR-Trojan.Win32.Generic-25d78b7acffc6d34979a9305199d8954e9db1cc943da4163d076f1a98ba6e9fd 2013-08-26 23:44:12 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-25dcd8e8a140520fec08e69e5fe48f3446710f46b8f9d0a8567355bebe4399de 2013-08-26 23:05:52 ....A 94298 Virusshare.00090/HEUR-Trojan.Win32.Generic-25decf39574e6a915325f4f77ffad189aa9749b3b13e656bf15463b20cc0fea6 2013-08-26 23:03:20 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-25e32d354f0a20e3351ed38ac01a2b18838e2775ff990fa88f91a02ea2b32fdd 2013-08-26 23:26:10 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-25e36b4f09e11573cc80069ef13bd839c0092f5801e0d6673ebc23edd09e1d0c 2013-08-26 23:15:24 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-25e45d7b2184132bce4ff671f98bcd3e04d42d6293fbe54f9bb28c2cefadd7c3 2013-08-26 23:55:54 ....A 835136 Virusshare.00090/HEUR-Trojan.Win32.Generic-25e5970ee12c4056daa5f9b205205db37d166161b1b4fb1d0d6c8791c8618f0b 2013-08-26 23:50:52 ....A 674304 Virusshare.00090/HEUR-Trojan.Win32.Generic-25e8aef6994535fdf7643877058adbb2cd7e356f02f64bcea1399f2c39bacbdc 2013-08-26 23:28:28 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-25f26c72e696d30e3695df3717c0850fdfb0453cd30a3a543cd130117a34cc12 2013-08-26 23:59:04 ....A 57001 Virusshare.00090/HEUR-Trojan.Win32.Generic-25f42c3376952c8779c55b9e07b4db4cc65028873155bc63fb88f3301923c271 2013-08-26 23:25:00 ....A 364544 Virusshare.00090/HEUR-Trojan.Win32.Generic-25f714d1afcc851fe3761d40d639375eefc64bf03e7423d3d75de76fbd52c159 2013-08-26 23:51:10 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-25f991ef2b5f0c4b0115c87b24950341dc75db157d5234cc23b060642e44d241 2013-08-26 23:28:12 ....A 1137152 Virusshare.00090/HEUR-Trojan.Win32.Generic-25fc061bed5532d1c1a93d1a62a310a8115e4106b2978bf1f3f34eede627d66f 2013-08-27 00:10:40 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-25fe86289a6a101743fbe8d01d4322830b1f9f1353b6900e5f4607f43745156b 2013-08-26 23:56:36 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-25fe956f02d07491bc4e88943b4f1d3f8829c3d8454b3b9b7b9cdeb01ab2c3af 2013-08-26 23:41:18 ....A 954368 Virusshare.00090/HEUR-Trojan.Win32.Generic-25ff8c4018f399cb40e80bf806b9554a89c8ab7566ece748e7897418e48c4ce7 2013-08-26 23:52:06 ....A 279552 Virusshare.00090/HEUR-Trojan.Win32.Generic-25ffa8a1b02d22135d376bb34236c7f1d4e45f2d7089c3a117cc329cf0dfd6fc 2013-08-26 23:57:26 ....A 2394 Virusshare.00090/HEUR-Trojan.Win32.Generic-260548c91e857ebe11c7b4f5fd1e35699e210bb312280caa150d2e99e48c2a99 2013-08-26 23:51:00 ....A 48135 Virusshare.00090/HEUR-Trojan.Win32.Generic-260607bf3f9126d5c9ada13f2427d07b0db61b1b88487f3e0cf120688219b5ae 2013-08-26 23:30:18 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-2608b594a539e889f11f7d44085c94bfbd2fd9df86a4c52759aee3d62e998829 2013-08-26 23:45:16 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-260fae623f10e8f4b8e180ee4a4baa8691fa84a375c55682a8fc358cbb141c7e 2013-08-27 00:06:46 ....A 353792 Virusshare.00090/HEUR-Trojan.Win32.Generic-26123cba2a560a904c2729659a41ccc6be8c827d49bee85d325ae7c642e75dbf 2013-08-26 23:51:46 ....A 1523060 Virusshare.00090/HEUR-Trojan.Win32.Generic-2614f57be3a9e9e195ac6e24709ea47b92971ce63ce0331a5a0a609f48f1d956 2013-08-27 00:05:26 ....A 239661 Virusshare.00090/HEUR-Trojan.Win32.Generic-2615551b98780c529ca3bcdf2e07cb02deec5756f1ca4b82cb63faefd2c17d3d 2013-08-26 23:43:04 ....A 1486848 Virusshare.00090/HEUR-Trojan.Win32.Generic-261931fdb5697bc408b1d68269e194fdb64915c8e6ae7587db071407b069da5e 2013-08-27 00:01:16 ....A 186472 Virusshare.00090/HEUR-Trojan.Win32.Generic-261eff27250f89cae084f3e6d72b19f72b91e41f1584107f6d284550a65a167c 2013-08-26 23:05:04 ....A 116153 Virusshare.00090/HEUR-Trojan.Win32.Generic-2621db1f83d12c9d8fb185edf064e4f3fb29cfa85efafb91df4a634747bef5d4 2013-08-26 23:01:14 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-2624277f143b63ba329304716f6390f053f71e732b58d5e3298749635c6e7c8f 2013-08-27 00:04:26 ....A 37850 Virusshare.00090/HEUR-Trojan.Win32.Generic-26272e87174bef42d8705d7376563b15ebaae1ecaa09649f72c86af5d60bb37a 2013-08-26 22:58:00 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-2629b0b912e778a352f31b38c06eb4e2f4a92158ca87fffe06945f77c392f0cf 2013-08-26 23:30:32 ....A 345600 Virusshare.00090/HEUR-Trojan.Win32.Generic-262b688cdf412c7b54bb59b1c5b759987eb5825b19c6d4e913d1a5567cf37391 2013-08-26 23:30:54 ....A 193024 Virusshare.00090/HEUR-Trojan.Win32.Generic-262c2ef47eb651246c87a22632b2949e804220f67a4bbec79d715f8659524c73 2013-08-26 23:39:20 ....A 131925 Virusshare.00090/HEUR-Trojan.Win32.Generic-26318e09c696d2c40a1ad0b66b9b0fe01e9931c1e9ea1fc79f2dbaba396c6d70 2013-08-26 23:14:02 ....A 731092 Virusshare.00090/HEUR-Trojan.Win32.Generic-263196a85662a549dc5f23cd78a27c06912584f157a9ddc076a5aa4833c3b11d 2013-08-27 00:01:02 ....A 13531 Virusshare.00090/HEUR-Trojan.Win32.Generic-26338b00aed1d3e5c0450dc3a925457ed5b76f38945235959ac62cf83d1d3796 2013-08-26 22:55:50 ....A 66567 Virusshare.00090/HEUR-Trojan.Win32.Generic-2633e0e3edc585bb0cd00954ab1b5c8ebe26dcfefbd9b85ebfede821a9c05ee3 2013-08-27 00:07:06 ....A 873472 Virusshare.00090/HEUR-Trojan.Win32.Generic-2634fa239b90bab716efea537c289d45829eb38dfbaf60480db46871c5bb40b1 2013-08-26 23:30:20 ....A 184406 Virusshare.00090/HEUR-Trojan.Win32.Generic-2635f6d588bd3908976a84c9e89f8a14f46d2dd90ebc9416f476d3abe09b056e 2013-08-27 00:21:34 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-2638d89153c4377d6ba6784947ddf40de959ecc599c80ef23c3dfe1b59c2f59a 2013-08-26 23:16:32 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-26393f989359f62d0838ca2aa64ffe88c4c666c633941fda365fbad557649e60 2013-08-26 23:10:34 ....A 117250 Virusshare.00090/HEUR-Trojan.Win32.Generic-26398ab0c4fa4bd43696a5477ac0cb135d803aef9685443a9ad734b876cfa356 2013-08-26 23:53:52 ....A 132184 Virusshare.00090/HEUR-Trojan.Win32.Generic-263bfe512ff9ac30334411c04737c742f0004e37da207857acb4afc6193b2286 2013-08-26 23:57:00 ....A 394119 Virusshare.00090/HEUR-Trojan.Win32.Generic-263cdded70b2ceb86523649837f568323a0f0cb5a21079b7c1edd77552c23bc6 2013-08-26 23:44:50 ....A 276992 Virusshare.00090/HEUR-Trojan.Win32.Generic-263d1ea0ed975f923a3a728266d4d441d5a86de5c3b25a7c20f2d9875284271a 2013-08-26 23:52:14 ....A 284160 Virusshare.00090/HEUR-Trojan.Win32.Generic-263ebd2616c14bb8748ad820a22c95cfb6f393ee03c8e3cdf2aaaacfdae419cb 2013-08-27 00:12:54 ....A 258008 Virusshare.00090/HEUR-Trojan.Win32.Generic-263ef7f0b75756ed92a95f510d15586666293bf1aa172ec4020f5c25fea758d3 2013-08-26 23:43:02 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-26465b5ef51ef353a3fc756cbc0f39492d58933c3ae07d96dc5b0618362c99f6 2013-08-26 23:52:16 ....A 630784 Virusshare.00090/HEUR-Trojan.Win32.Generic-264824292cd019de54214691d8fb57469be01a73acce2e383438a8c183c560df 2013-08-26 23:49:46 ....A 360536 Virusshare.00090/HEUR-Trojan.Win32.Generic-264a33801c0f5b6f99c76fbe0229232ade672d107366710589115b78fbc955d0 2013-08-26 23:55:10 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-264bdf6adb698604857b0d77663d5c48f2f2bd47787cbdfed0264b59c53fb88d 2013-08-26 23:45:52 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-264f31f8038c4f93c7ee00452703bc78d444490bbd8b9a7f3dac152366e48418 2013-08-26 23:59:20 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-264f7ae6de768e9e2df2e1c29ee35a6099d58892b95966f05995770903d5206b 2013-08-26 23:59:18 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-264ffc6b6cb979b2dcbb6399c7ee94b08a4c8fe5b550c2e3e1b04bb76c550ab6 2013-08-26 23:49:10 ....A 609792 Virusshare.00090/HEUR-Trojan.Win32.Generic-26516c39ffe811abc92b6a12ea2a3e27dadb73888b8677fcd77064376df61bf1 2013-08-27 00:06:48 ....A 14848 Virusshare.00090/HEUR-Trojan.Win32.Generic-2651bde8088168566d0634d11eb528c2d1f50db3f6a179fd7ab4cc91d20b9b55 2013-08-26 23:35:38 ....A 836096 Virusshare.00090/HEUR-Trojan.Win32.Generic-26563315380a1c7567c3a8c352cd348bd3a6b8f0e8c50300aa1834e3be571b04 2013-08-27 00:02:22 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-26581845f661760365a42f8d00cfd46b7c2e9e34877fd5a1c37df971c843d0ac 2013-08-26 23:59:02 ....A 1981309 Virusshare.00090/HEUR-Trojan.Win32.Generic-2658341bf92f8e23da09fb01156c0a4c2c19723921b6b3e8b648f1a18e0050fe 2013-08-26 23:47:40 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-265ddfd63623967626bc18799d599bb1a0fdaab6678a5c98554eeb695f5f5ff4 2013-08-27 00:01:04 ....A 425984 Virusshare.00090/HEUR-Trojan.Win32.Generic-26629d1cecc217ccc010a1d01c09a16855cea36502b3bf9891854c6b5e0c7b97 2013-08-26 22:58:44 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-26696e7a1823778e080d212cd84c11756541a8fde2c660c2c2f635e8b6e4be20 2013-08-26 23:55:26 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-266975b4261501b3ab235ac6466f9959dcb8edc070fbbc2495ce1f0e01bbec30 2013-08-26 23:25:54 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-266ae3fa357bf51df59cde37424355fd50de15838d8e4c732a6d77f76fc01f9a 2013-08-26 23:34:12 ....A 431104 Virusshare.00090/HEUR-Trojan.Win32.Generic-266b874f947aa55391b8d4cd46ed3549f3fed7ae31b9bf60d5c18e7d180c5f1f 2013-08-26 23:00:00 ....A 100928 Virusshare.00090/HEUR-Trojan.Win32.Generic-266c089b3df6675f3cfeb578056b411e1db5adb8e9929f94506667f525b138c3 2013-08-26 23:02:08 ....A 261632 Virusshare.00090/HEUR-Trojan.Win32.Generic-266d726bf7d2269304e8373d46ca8c3a457b9f49959bbc2baa798bcb8e1c29a9 2013-08-27 00:06:08 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-266fb479ec9d193a9296ec6880778583e686caecd0f8ceaa3e8e88bb15490260 2013-08-26 23:55:28 ....A 179606 Virusshare.00090/HEUR-Trojan.Win32.Generic-26709100c327c12d1bb3b5a6f1d35d25434ee32285518b9eb7e39011377b1b1e 2013-08-26 23:53:26 ....A 91716 Virusshare.00090/HEUR-Trojan.Win32.Generic-2670b87f06557dea8111b93808f588161784c8506331aeace7eb39219331f686 2013-08-26 23:26:48 ....A 197632 Virusshare.00090/HEUR-Trojan.Win32.Generic-267284ab45587cba6f022c0fa2d131e85866ff899fe8d2a9612996d04ee2bd2f 2013-08-27 00:00:06 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-26749931d6692f5735d982382f5b6d071986503c5c34ed77eab9e3bf33642143 2013-08-27 00:02:46 ....A 99926 Virusshare.00090/HEUR-Trojan.Win32.Generic-267a139ba748234d8296a2bbd6ea01abf00a6d8fd93e90e52cf2257f7486756a 2013-08-26 23:27:30 ....A 65786 Virusshare.00090/HEUR-Trojan.Win32.Generic-267d208beefa2d7f9d2acc065bb9c3a0c3d4c6689858e5a9eb35f7d8183def7b 2013-08-27 00:00:40 ....A 143553 Virusshare.00090/HEUR-Trojan.Win32.Generic-267f8eb5bd3199d6a0fa16433bf6983181c5d8d132806e35d85f10b7efce21c2 2013-08-26 23:59:54 ....A 58404 Virusshare.00090/HEUR-Trojan.Win32.Generic-26800b123be1053c5c3c1863fe470a309d7dbe053b932951dffe1b6b77cd33bf 2013-08-26 23:56:16 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-268053825cc19fe6908e97959529e2134f4862ee833fc27090392fd95cb6dc3f 2013-08-26 23:56:36 ....A 7714304 Virusshare.00090/HEUR-Trojan.Win32.Generic-268236538166c505bfd5b1427d264be60d6e36f3f173877169da556001005a60 2013-08-26 22:58:54 ....A 91136 Virusshare.00090/HEUR-Trojan.Win32.Generic-2683554282f7d8951462e29dd034304670487dd04657f8d745f5228e5d9d6286 2013-08-26 23:13:10 ....A 17920 Virusshare.00090/HEUR-Trojan.Win32.Generic-2686073faece29bb60e718d8a1c371e910a92b9e35b949d591848410deb8af6d 2013-08-26 23:05:38 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-26893d65d3cd02046ebd539cc2c19969eca31e0ed897bdbc410d853702bbd687 2013-08-26 23:18:06 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-268bc603881b9b963af1d49938aff7fe61b64c9c86b54576b41d046e11c5b994 2013-08-26 23:17:20 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-268e3269a67266febf97ab94195612e3db3ba4c0bfe7954747fafd930b747567 2013-08-26 23:26:42 ....A 210141 Virusshare.00090/HEUR-Trojan.Win32.Generic-268fba794211c02b4b23fdba6f8d533864358e51c5339cd780aa76856643c56c 2013-08-26 23:35:04 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-26930717a9084f0144299c3a2849fad291c1c17cde013245d956a2313f8d2fa1 2013-08-26 23:11:40 ....A 693248 Virusshare.00090/HEUR-Trojan.Win32.Generic-2695171fe89643108287f83695cbda3d256aeb9ef15c81da2117edf4783848cc 2013-08-27 00:10:22 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-26953301ac82316137d5926bb5919c3ca1c4bf34ab0990a62874a576899fd586 2013-08-26 23:04:04 ....A 443904 Virusshare.00090/HEUR-Trojan.Win32.Generic-26973add9ec2b4377064a3a5734cc46c36a2c385ac0e87a26154868b94c5f2a2 2013-08-27 00:07:52 ....A 199168 Virusshare.00090/HEUR-Trojan.Win32.Generic-26986edc369679e24a0d39e9cba0c856039775f88a7faa576571904896a6e4ce 2013-08-26 23:37:12 ....A 3291648 Virusshare.00090/HEUR-Trojan.Win32.Generic-269a15b7a2efff6ed263789937c8ba897e4eaa2956ce6903cb1a9e4297b10538 2013-08-26 23:39:42 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-269df4d199ded003b99278031560ada66e7d187ffca3d3ea289de10cbaf48f8c 2013-08-26 23:50:02 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-269f1a6d4a73c08c9d7ecb40b43331b1cf25f4e8bf8e4468304639565aa786b0 2013-08-26 23:00:34 ....A 488448 Virusshare.00090/HEUR-Trojan.Win32.Generic-269fb194b5c512cad97aa694e293aeb169f52f4ad91249d993ae33bf4a42134c 2013-08-27 00:01:04 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-269fbf337714abb02bb07fa0a9376e5a79ed0a7f95e8efe6b9266ed93e801f99 2013-08-26 23:45:36 ....A 64000 Virusshare.00090/HEUR-Trojan.Win32.Generic-26a22de7f0533518493f3dcd405a81f44b85e1f34d066a51c26338ac653da7ee 2013-08-26 23:33:16 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-26a263c5b4d4fd3cfa55ee135969b0964d09682ea00ba8236ec6b984da53288e 2013-08-26 23:00:44 ....A 424960 Virusshare.00090/HEUR-Trojan.Win32.Generic-26a87a7ed8124bf27fa6ea618ddc2e0aa3ad9a15ecf74f77fdbb06127a41c2a0 2013-08-26 23:40:10 ....A 89599 Virusshare.00090/HEUR-Trojan.Win32.Generic-26ab0f554b724dff90f88f2a32ee1ddfb9754af55c93d823fc4421ae52b96a43 2013-08-26 23:16:48 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-26abff13bda4b486e77af24031cbea061ca314b9483c67fbb7b7e5a8e8fb102c 2013-08-26 23:24:54 ....A 555712 Virusshare.00090/HEUR-Trojan.Win32.Generic-26acdbd331308e0da3152ebd7f4ed3addf67d28634dc5d04e1fa7b2bfa4ad882 2013-08-26 23:36:40 ....A 745472 Virusshare.00090/HEUR-Trojan.Win32.Generic-26b3705767078e95b48cc411c2cb16a6fde8968a3130d20323e7a3ffef089f24 2013-08-26 23:07:44 ....A 231264 Virusshare.00090/HEUR-Trojan.Win32.Generic-26b5746105564af7b4d7668dcd09e9c6f1c8e12bc5cb13d5de7d0d1bffeebcd2 2013-08-26 23:13:58 ....A 731648 Virusshare.00090/HEUR-Trojan.Win32.Generic-26b6547c71fdc3e4525979fa0984bacc087ff8809c80b28099732de0d1e804bc 2013-08-26 23:31:04 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-26bd07852b13b6411b74b6aec2d03e0b4764bd8b5b304f5cead1d8e77f405135 2013-08-26 23:37:10 ....A 1328704 Virusshare.00090/HEUR-Trojan.Win32.Generic-26bd5908611c4ffe4946f2948ce75b82670337092b7ee9cde9f7278fd740381e 2013-08-26 23:28:18 ....A 192250 Virusshare.00090/HEUR-Trojan.Win32.Generic-26c33bb8a794af74180d22b23c9ed3f6f7e53f0162469d1d715e81ba2f9066f2 2013-08-26 23:53:00 ....A 11322212 Virusshare.00090/HEUR-Trojan.Win32.Generic-26c5d789f1957ee17057e8cc4e63cbb4e007a1420d4c791846356cfd5e315598 2013-08-26 23:52:54 ....A 65024 Virusshare.00090/HEUR-Trojan.Win32.Generic-26c5d9c88086f05f425af69bc58b4f96c3ea8448bc84166b3ccb564c36e1acaf 2013-08-27 00:07:24 ....A 1523712 Virusshare.00090/HEUR-Trojan.Win32.Generic-26c90ddcb4c1b8a2eb8884060fea6c37ffce903d9f117deff3458b781834e681 2013-08-26 23:59:40 ....A 32788480 Virusshare.00090/HEUR-Trojan.Win32.Generic-26d33611ebf916418a7c1b05da02b766853d74bf32c1726a4f12bb025d398990 2013-08-26 23:58:12 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-26d630c45436d925dae155c079d03a619e35d15195836fb9c5b79145318ab96c 2013-08-27 00:20:56 ....A 132003 Virusshare.00090/HEUR-Trojan.Win32.Generic-26d7d08243a72f0fc2435cb4f51f7a3dd3e0fd4f75458ae03372a7ea92e8a7da 2013-08-26 23:40:34 ....A 89546 Virusshare.00090/HEUR-Trojan.Win32.Generic-26dbd2f1e934ff24b5a74f592621198340c80f24d8e8c0863fa4e06614ae9606 2013-08-26 23:18:54 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-26df5a1c16eb3b29287493f9bc5f3879fad78c53a6f96e09b916a343452bf099 2013-08-26 23:35:12 ....A 376320 Virusshare.00090/HEUR-Trojan.Win32.Generic-26dfb53022e863ba77469a29ebbe4279de5b222811fcf9746212fb9f7bae7d50 2013-08-26 23:58:42 ....A 26624 Virusshare.00090/HEUR-Trojan.Win32.Generic-26e6d7fa08e5260389c6d746e96e3d9fa76fc84a91ad578e74149c368956bedf 2013-08-27 00:02:44 ....A 188753 Virusshare.00090/HEUR-Trojan.Win32.Generic-26efa903aaf58adac04363bb5f47856d61610e68dba7a9371ab5922061549c95 2013-08-26 23:37:34 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-26f26f966c3d3da0c2870d6c7db8be95dbb69c0add6fa0b8079b0a49111883d5 2013-08-26 23:11:04 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-26f82e2668a7d4c5579a66f115c9614b38b4e76ba443f96de9f1605466ff59f5 2013-08-26 23:54:38 ....A 34081 Virusshare.00090/HEUR-Trojan.Win32.Generic-26ffd5dc23acc61179219ee83e0d48c9af67bb5854fd44196aed2f57c159dbd4 2013-08-26 23:58:52 ....A 586752 Virusshare.00090/HEUR-Trojan.Win32.Generic-270077fdd176f7798be5c5b27e39ba75a01d97b609d28006b54e5314fb19415c 2013-08-26 23:08:36 ....A 456440 Virusshare.00090/HEUR-Trojan.Win32.Generic-2700fb6427754c6fc432d50fffa8abaed0452d38aacd54754b617f3d3daaf446 2013-08-26 23:59:10 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-2702d36dd5caa94bec7caec3303686ef1ef6b82d876d75ce1978dc80ea421d23 2013-08-26 23:12:14 ....A 91648 Virusshare.00090/HEUR-Trojan.Win32.Generic-270a0c5f28be49ecaf3a809f0e206afb44446f8686a33324f9adba5ea8f5f607 2013-08-26 23:39:44 ....A 301984 Virusshare.00090/HEUR-Trojan.Win32.Generic-270cfc63ce3931e1d9164d6afb559ed8950c2b3c91598748840cce298cc5af86 2013-08-26 22:56:08 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-270d02fec12ef46bbf5a0030927a30c2fff5d163bf4290e755e074594b5b1964 2013-08-26 23:23:40 ....A 92672 Virusshare.00090/HEUR-Trojan.Win32.Generic-270d5ea3dbc3770bfef8b2f1557c7b2bedc346392a7f3e949525a73d84dad7f7 2013-08-26 23:49:54 ....A 1174016 Virusshare.00090/HEUR-Trojan.Win32.Generic-270e773685f3aa1a27dd67afceab89d761095d6547a28e291370f3372b22a518 2013-08-26 23:27:06 ....A 305152 Virusshare.00090/HEUR-Trojan.Win32.Generic-270ef71b1b6e728e885810b1b8e1b2b52a3c2eba3e9cf695e2dc52c3bc1be4e9 2013-08-26 23:26:28 ....A 1285632 Virusshare.00090/HEUR-Trojan.Win32.Generic-2712fa26ecad05f104c84e90251d5ff186515f459bd23f530e829fe9ba1036ba 2013-08-26 23:44:02 ....A 1187840 Virusshare.00090/HEUR-Trojan.Win32.Generic-2715198f6554102fe57c649683d1bdbe00ca271030b0f253665ca4ab5f178214 2013-08-27 00:05:26 ....A 123992 Virusshare.00090/HEUR-Trojan.Win32.Generic-27172629ef70a30035734e557177d2990114ac9d2a60946a7c9f208a8942f647 2013-08-27 00:00:00 ....A 204800 Virusshare.00090/HEUR-Trojan.Win32.Generic-271bf8980619f7e1878f53832dd8679f9b892668c64f745925d0b1d2a7091dd8 2013-08-26 23:46:06 ....A 385024 Virusshare.00090/HEUR-Trojan.Win32.Generic-271f028b922467bcb6466ca9485ac2dfdb785f3431d15770431862d209929509 2013-08-26 23:38:54 ....A 276992 Virusshare.00090/HEUR-Trojan.Win32.Generic-271f6d3e0f6465efa1db878a34487ba6b16d0c5ae7a01e7bf5f8013b21e5c97f 2013-08-26 23:09:38 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-271fd1218af6fd99a6a607fb6b213cdd675f132cda780965cd07282864b88b4f 2013-08-26 23:35:24 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-2722ed2de45d95b1d3560c4db9dbc4cce9cf641105acca59f092b3776b855ce2 2013-08-27 00:15:24 ....A 17492 Virusshare.00090/HEUR-Trojan.Win32.Generic-27278bd54772697789e03f4320905fd0600d95a633130bbd7bf8d183ccbf266e 2013-08-26 23:04:18 ....A 33569 Virusshare.00090/HEUR-Trojan.Win32.Generic-272862acc09ec3054e3afb8ba8e80d6796d81440c9257370b19fa2e2d1e1fff6 2013-08-27 00:01:48 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-272916489167f7c58fb8d504e685744ee3d009f52b1bb752c58605b7b267e2e7 2013-08-26 23:10:34 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Generic-272957772d93a51359bb5718cd377df76175684d595162bb624d303192c2fd9a 2013-08-26 23:52:02 ....A 351774 Virusshare.00090/HEUR-Trojan.Win32.Generic-272b96b030c690f1616b912c3718bbf7dcc85211a19156db8f440fd7af8182b4 2013-08-27 00:07:48 ....A 205928 Virusshare.00090/HEUR-Trojan.Win32.Generic-2731aac4c249c27fda88a414731226f27b25733cc138a6abdfc99b3b37781735 2013-08-26 22:59:40 ....A 765440 Virusshare.00090/HEUR-Trojan.Win32.Generic-273630db9a4b9a0328e9fd8f35ddfb2750199c40032b4e0d71cc0d286ce715d1 2013-08-26 23:08:32 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-27369037f009f4517b77c079aaeba055748a4c96c52e8c3ba14514f99710ecd5 2013-08-27 00:03:14 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-27413a7425a42f82316378b805bde73cf7d626317c7a200e9b2f0c28ef9159ed 2013-08-26 23:29:14 ....A 4015544 Virusshare.00090/HEUR-Trojan.Win32.Generic-274192b75a46cefdba02ec5776e9628299e344120798f8bc184b0498b80f9e57 2013-08-27 00:13:36 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-274929eecf27cb3d6a3b881e6bfa6ecb433a779c6cabfb7f5be9ac2f4a7200f8 2013-08-26 23:58:50 ....A 450560 Virusshare.00090/HEUR-Trojan.Win32.Generic-2749926f120843c30d6f6b49272cd448a50efb46bc08b15b7f561eb1f763ef64 2013-08-26 22:59:40 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-274b14009a4b7dd492997047a1b47573f2804f0102942e326655bcf55c17e235 2013-08-26 23:34:36 ....A 56400 Virusshare.00090/HEUR-Trojan.Win32.Generic-274b5d5452cce21e9ea949a3ab2273255ccc29456c04ff0f6483b356fd0059c1 2013-08-26 22:59:32 ....A 193026 Virusshare.00090/HEUR-Trojan.Win32.Generic-274bb52ff3dc1dd11b5d94f74bfef5075982d2e15b0ca190117bd76a2bced19a 2013-08-26 23:05:28 ....A 76148 Virusshare.00090/HEUR-Trojan.Win32.Generic-27520f5f7a306359d2fca905ade3d0ec5618e8d4de79a3145b0cd09c479d218a 2013-08-26 23:08:08 ....A 330752 Virusshare.00090/HEUR-Trojan.Win32.Generic-275417a8563bb65f5d0c939618ccbe2ec7c3b544f9b6659701a0b86fd18f2970 2013-08-26 23:41:08 ....A 598707 Virusshare.00090/HEUR-Trojan.Win32.Generic-2756868c933239d2c026f183e9a7622d4551f08973ef923e8d849cc0fd4836c1 2013-08-26 23:16:50 ....A 764416 Virusshare.00090/HEUR-Trojan.Win32.Generic-275778d4ed6e4798c4e523c35c6bf2bcf403a872a7dfc3e748191faf8e67ea79 2013-08-26 23:31:00 ....A 170496 Virusshare.00090/HEUR-Trojan.Win32.Generic-2758658b7422369d68efebd5bc7d5c6d482ff14f6c8b976087ba7f52414bba27 2013-08-26 23:55:54 ....A 54141 Virusshare.00090/HEUR-Trojan.Win32.Generic-275a4fd99932b2966807faa72522dbdd47604c6959830d1465fd7714def8c178 2013-08-27 00:07:58 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-275b4b91e8793e8304321ac9ce62bb291da6e00ee3ce645fce0de9462ba1df05 2013-08-26 23:07:56 ....A 350744 Virusshare.00090/HEUR-Trojan.Win32.Generic-275dd108a2ef99f482759c44382b99569fba59bc81cdcfda99621a79b78afbdb 2013-08-26 23:41:54 ....A 320000 Virusshare.00090/HEUR-Trojan.Win32.Generic-2761066db793a251c841bc52c91d7e4d7e8c094cb439810438d68e3a9abd91c4 2013-08-26 23:57:40 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-2761f056e9ce77f58f95357254aefacc94511202fd758c43b187ea0b2c30895d 2013-08-27 00:02:26 ....A 1077508 Virusshare.00090/HEUR-Trojan.Win32.Generic-2762b218d33cdbe11f9fc9723d5200298fd065e2628f7e4b2a422a7d75f19c2f 2013-08-26 23:35:42 ....A 114568 Virusshare.00090/HEUR-Trojan.Win32.Generic-276e6dc04eb19d70f3b6a1516093d3a7fc97364a79bbdb4d6fe3aca529600eab 2013-08-26 23:48:06 ....A 222208 Virusshare.00090/HEUR-Trojan.Win32.Generic-27712acf8455099d11f2cc382be0140d25e031a7b73548f2ea896fee5edad620 2013-08-26 23:52:10 ....A 53251 Virusshare.00090/HEUR-Trojan.Win32.Generic-2773fde623ae7850d07762cb4ff4de1eb56b7a433befd3f6dc51b9133c05a93f 2013-08-26 23:23:38 ....A 274432 Virusshare.00090/HEUR-Trojan.Win32.Generic-27744fc0cbf2044ab2aa9680b94729c86285b48b3d458289fa7e15978b799e52 2013-08-26 23:24:58 ....A 814080 Virusshare.00090/HEUR-Trojan.Win32.Generic-27751bb51090ddd1428a953e75a5058311511f86e253889fee1ea2ff2a4a6eb0 2013-08-26 23:59:00 ....A 21504 Virusshare.00090/HEUR-Trojan.Win32.Generic-2775e74d04f3a459d7c98eed274f8293247f57dafe0f8060970568388b3666f4 2013-08-26 23:46:18 ....A 75275 Virusshare.00090/HEUR-Trojan.Win32.Generic-277e81502cca250cf49e9346d3977b683f75334f6c5d3040ef1c00373274ce6f 2013-08-26 23:50:00 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-278056840a2edb0df277a02504cfd68bc08fd2ea027da1bc91c7b83899640e8a 2013-08-26 23:51:52 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-2786fe20e988e85b7dd1c7d46eb08b82d49eeeda7e54a67b0a7ede3c6447d3ae 2013-08-26 23:24:12 ....A 83456 Virusshare.00090/HEUR-Trojan.Win32.Generic-278a34df29755b3e54ee506a763d180447a1ccd9ae9eadf7510076beb1721d24 2013-08-26 23:45:12 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-278e4422fd15f03d5ddef7c1d97c59e2e1d91f075e01681bdaba1e006de572de 2013-08-26 23:07:04 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-2790048cca270673a3b2fc2922927aaa79033aaead9bf7e507634f3125cce7be 2013-08-27 00:09:58 ....A 73085 Virusshare.00090/HEUR-Trojan.Win32.Generic-2796006d8ce95301239490f628f05a17042a1c99f45a97b59eb3935b024a82eb 2013-08-26 23:55:56 ....A 13056 Virusshare.00090/HEUR-Trojan.Win32.Generic-2796b6b423b4f92412cb379d6c3bd4871977f350723fc713e9276212b03b7bf0 2013-08-26 23:45:06 ....A 315904 Virusshare.00090/HEUR-Trojan.Win32.Generic-2796d9f508b6c918303e388c7815086431698c7563d495ed75131f2b3aa7a1a7 2013-08-26 23:00:30 ....A 56476 Virusshare.00090/HEUR-Trojan.Win32.Generic-2797dcb0ed5b8226701ea2b1239c486106cb69c72b2245706698b5b1b5dc8a35 2013-08-26 23:25:18 ....A 445952 Virusshare.00090/HEUR-Trojan.Win32.Generic-2798007bb938465c6ec631a9db9b0074017931de74ab4fe5b224ec0bca5c6e7d 2013-08-26 23:11:12 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-2799b2bfa5fc48b9fa05c76c10a019efc21827797b27a38986ebe3df38a27cd6 2013-08-26 23:05:56 ....A 51559 Virusshare.00090/HEUR-Trojan.Win32.Generic-279a6e78876ca97cc8566e763c344c0386cf351c44c25a748790f38e70b3fe4c 2013-08-26 23:57:56 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-27a8cdc57bb00978645097737315456485cb8d3747ae507f066aa57c4f79c9bb 2013-08-26 23:44:10 ....A 299008 Virusshare.00090/HEUR-Trojan.Win32.Generic-27aadff9cbe213b4edbbc77ff8a1b3fd52e30d7e4c50f27dcee9fd27e622254f 2013-08-26 23:02:58 ....A 72448 Virusshare.00090/HEUR-Trojan.Win32.Generic-27ab2b499ebfa8b0f89a9d4dc82800689c97345cec0c0bcc862632a299806c34 2013-08-26 23:40:20 ....A 378656 Virusshare.00090/HEUR-Trojan.Win32.Generic-27aca13ffb4568dcdf15c114bd7afb29d2f41888ac4ea9d7ef921b9dc9b0d8a7 2013-08-26 23:39:12 ....A 193024 Virusshare.00090/HEUR-Trojan.Win32.Generic-27acc867e962f3bb7c0e82c488c49ebdf9dd0365c8f643accc628e2f8a48e619 2013-08-26 23:19:52 ....A 842752 Virusshare.00090/HEUR-Trojan.Win32.Generic-27b3ce23b6c64b583e38bc754d9272acf8ae1f41da57f89e2968ed1844dbcc98 2013-08-26 23:05:18 ....A 7053824 Virusshare.00090/HEUR-Trojan.Win32.Generic-27b3cedad8d007a086429fe15371b3c59dccfffbb3fac41c9341c396c872fc69 2013-08-26 23:20:00 ....A 28310 Virusshare.00090/HEUR-Trojan.Win32.Generic-27b508705938d66911df3d2ebabec02b533780cfcec0df692dfe00c60c248ca0 2013-08-26 23:47:42 ....A 2736061 Virusshare.00090/HEUR-Trojan.Win32.Generic-27bb54312f98deae0df28485553c2ceb1ad33937a23fd7aa0bd64de2adcb5672 2013-08-27 00:01:04 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-27bcc730b9546a578046979414ab29c12144b0d2d31133433f343365010d0e0c 2013-08-26 23:25:54 ....A 734166 Virusshare.00090/HEUR-Trojan.Win32.Generic-27c763b82e13b5ddc5717d8631b8ce3e96faf0a2361cdd4c80cb6bfaedb5fe24 2013-08-26 23:39:10 ....A 330388 Virusshare.00090/HEUR-Trojan.Win32.Generic-27c772a2578163dd5e08f8934f81e3f3a865115c9ff59e81730923b1cf335758 2013-08-26 23:22:40 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-27c90dc67758b7316b44782b51b241d19eee1665e4117a14dc65bfb8089522eb 2013-08-26 23:07:38 ....A 2785048 Virusshare.00090/HEUR-Trojan.Win32.Generic-27c9bff40d4ac83fbef73adb78f57bf092918621acf4eb888146742ac0b4f3ae 2013-08-26 23:22:54 ....A 267264 Virusshare.00090/HEUR-Trojan.Win32.Generic-27ca156744430b068ceb57d6b0e7eec928d54bcd7097faae7b8317dacbfb3071 2013-08-27 00:03:20 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-27cb9b73196956f7c194f8e59ffca217e145b3a8c5a4dcd939b9f2b948629370 2013-08-26 23:52:08 ....A 2037244 Virusshare.00090/HEUR-Trojan.Win32.Generic-27d210174f614082edcafc9f55128ff8c4380e0ad1a88196e457faf9164816c8 2013-08-27 00:02:48 ....A 26944 Virusshare.00090/HEUR-Trojan.Win32.Generic-27d58eb32b3dc334f61b45eb29dc4ac578b7ecf578237ea4496fca5c554af27c 2013-08-26 23:44:22 ....A 322048 Virusshare.00090/HEUR-Trojan.Win32.Generic-27d7d65deb55dd085c5950953272f7494c82761cd9f463b1898a259b48a95c56 2013-08-26 23:39:40 ....A 695948 Virusshare.00090/HEUR-Trojan.Win32.Generic-27da080c984e96bbd447476df5efa019fbe75b82e7bf1dfd2941ee17a1823aa7 2013-08-26 23:04:02 ....A 33149 Virusshare.00090/HEUR-Trojan.Win32.Generic-27daaa72dc3053da462542628b0f005d726a63a09a9b9e73f12ce39ef798f352 2013-08-26 23:47:50 ....A 24117248 Virusshare.00090/HEUR-Trojan.Win32.Generic-27e3e0b1dc4ea641c80f81babcea87d5fb99b1a046df1d6d8a90e8a618b37bae 2013-08-26 23:48:38 ....A 58237 Virusshare.00090/HEUR-Trojan.Win32.Generic-27e46151ff8754ac3391d44478cc7bdb98b9f746fe797c3159c660ec0556390d 2013-08-26 23:49:18 ....A 322560 Virusshare.00090/HEUR-Trojan.Win32.Generic-27e59d6d43f64fdf46b386111ffefa49e3d0b37c766393d681d2bd78b50f03c1 2013-08-26 23:39:12 ....A 271360 Virusshare.00090/HEUR-Trojan.Win32.Generic-27e6a12caf232f8a3980dc114fd99e6e7a6cb0c14f6f6e630284ac234142793d 2013-08-26 23:51:38 ....A 319488 Virusshare.00090/HEUR-Trojan.Win32.Generic-27e89c77fc64ae61eac0d35e5e05462e40d71eec2983263aec50ce073d4e3323 2013-08-26 23:40:18 ....A 3207168 Virusshare.00090/HEUR-Trojan.Win32.Generic-27eb62c098573d0b412847e3f619fddc1f4ba39439a1cc7d1923053c3f6b00ce 2013-08-26 23:43:54 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-27ecbb2a13c03653067dc1e1abc0561d159ade9d3e666a1416b23d0bfe783169 2013-08-26 23:58:54 ....A 765952 Virusshare.00090/HEUR-Trojan.Win32.Generic-27f102ffb8932389c7de6c59b11ac50eee7782d8801f86d5ea5fec96833b49e9 2013-08-26 23:34:58 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-27f69011647f15e78f3dd669b1ebad116f31d74721ea792655a475a0098f0b89 2013-08-26 23:39:08 ....A 171008 Virusshare.00090/HEUR-Trojan.Win32.Generic-27f9a33cf4785a44cb1af529323b41c9875fe15184112f313c869ce5fcea6e3d 2013-08-26 22:59:50 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-27fbaa87c87c2e2da862aee7e3db82d23778b3a4fb278cf9260daa5565ff60ea 2013-08-26 23:34:58 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-280148cded625425107386359d5aa0ca306ec5f976ec687acaedcf12719125ae 2013-08-26 23:40:06 ....A 1257472 Virusshare.00090/HEUR-Trojan.Win32.Generic-2802fa8b88364a0ca76d271b1550baf37d096edc9095b89b0b13ca508ccbac3d 2013-08-27 00:14:22 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-280b189674a5f97fa19a7a6ebfd33ea3793020151c8d9550b298371a41b80766 2013-08-26 23:26:34 ....A 629760 Virusshare.00090/HEUR-Trojan.Win32.Generic-280b24f46e87468ebc0597edd853e1aa7992ef2a4b3e271eb6fdae14d5340710 2013-08-26 23:33:24 ....A 101232 Virusshare.00090/HEUR-Trojan.Win32.Generic-280bc245536ad1e0bd8bdf5e95783582b25df3014adc38f477cba7a638df4ddc 2013-08-26 23:09:50 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-280be08233f116c099c919c5b7955a8e282857ad80a09f68a0ae85009eb16317 2013-08-26 23:36:14 ....A 36129 Virusshare.00090/HEUR-Trojan.Win32.Generic-280d13a691f296478c9c95ff81aed657b2fecb411075d2770bdd4a03d81dc86c 2013-08-26 23:12:24 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-280da268713e67484806b9b404325881d6c9ca980db7526bfccf64e6ccde1887 2013-08-27 00:03:36 ....A 315904 Virusshare.00090/HEUR-Trojan.Win32.Generic-280e23b8cc6531865ba2330c1c90c8bb1c7b7660453e05666fcc364a4d3bcea2 2013-08-26 23:31:12 ....A 140302 Virusshare.00090/HEUR-Trojan.Win32.Generic-280e9ab17070a8f0faa4ed835c6264b779014a680aca97e55b15b33b3b4d9501 2013-08-27 00:04:38 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-280f60d58da2cfd7fde36207998834ac646ee2c058dc8a2e43b3af03314f6b84 2013-08-26 23:38:00 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-2810d7484f0d2fe837af1a8d272873f9433d6366dd5fc91435394bd0745bb2f6 2013-08-26 23:14:00 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-281325cf8883d222f0a29009d73afbeb76e55a24d58b131936cd1c79823b1fe1 2013-08-26 22:59:22 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-28143dc25cfe496215b3684f74546b63c3edfdb658a43d2aa2f0f992d80e9eb8 2013-08-26 23:37:32 ....A 293952 Virusshare.00090/HEUR-Trojan.Win32.Generic-2816f3c9d797a13dc8a455b596c3c310558e04fce1b09aa560f02856894f2a41 2013-08-26 23:48:34 ....A 376320 Virusshare.00090/HEUR-Trojan.Win32.Generic-2818dabb8a8e5a5ca20fb50b4987167220095e0956d72105221b14e751d9c0d2 2013-08-27 00:07:24 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-2819720920f18df3c501343b2b62702cd724271a909d600c6628365fa72ed817 2013-08-26 23:51:00 ....A 294912 Virusshare.00090/HEUR-Trojan.Win32.Generic-281ec041463f38eb8046c872e8412789ee0663aa96711318e9bc3c0aaff38418 2013-08-26 23:47:38 ....A 15033 Virusshare.00090/HEUR-Trojan.Win32.Generic-282397fa920a9f04f38d9f578a241861a79dc210b504ad19b560358e041f30ad 2013-08-26 23:03:10 ....A 254976 Virusshare.00090/HEUR-Trojan.Win32.Generic-2827142924a61b7375dea7440c5d50dde3eb4d96c206061c5365d9b055d81eda 2013-08-26 23:36:02 ....A 80902 Virusshare.00090/HEUR-Trojan.Win32.Generic-2828f04b7209e621e7309a41ddce8fde912b878535d868720cca099f9aae047e 2013-08-26 22:59:30 ....A 25936 Virusshare.00090/HEUR-Trojan.Win32.Generic-282909447352033b9a5802286b4110b1d7801bd94e1e1da5a69ce16e25d1e2b9 2013-08-26 23:09:40 ....A 37388 Virusshare.00090/HEUR-Trojan.Win32.Generic-282a39d99b31025ec82321e3a5dd4e511b87af5729fb1b0ce1e60310fc5d0112 2013-08-26 23:25:28 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-282e84edfaefb29f22ef007b037c5115b5ca31eacbaa76ad24e8fee198340e95 2013-08-26 23:39:58 ....A 966291 Virusshare.00090/HEUR-Trojan.Win32.Generic-282f78aa09dc126626494f337fa2aece5b585ecdddc205432a626b47b18b0229 2013-08-26 23:54:02 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-2833badbeec9659bdfa2c5ac4585e8c7e65194a5cfa2a822bf3b6521931e1af8 2013-08-27 00:03:36 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-2833cfbae42a17c963a150d04ade61169e8fcaa2cde036bf687206f826fe82e1 2013-08-26 23:28:46 ....A 73197 Virusshare.00090/HEUR-Trojan.Win32.Generic-28377d9a226bb7d06549c2ea8755753f081a292ea8ca403cfd7786f97fe53d5f 2013-08-26 23:36:36 ....A 58401 Virusshare.00090/HEUR-Trojan.Win32.Generic-2839c978f71a86943d6d04e279564a1da4608b22795bf8801d5eba92b7093b53 2013-08-26 23:43:06 ....A 162904 Virusshare.00090/HEUR-Trojan.Win32.Generic-283a9870ca6add4dba8c926db4dc7658a918f24d644bb34c1725827c6e883c7d 2013-08-26 23:56:12 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-283b18eafaead4a39d3d47d6bbc50db0a0b690c0cd72563673584c542845fcdd 2013-08-26 23:41:24 ....A 42404 Virusshare.00090/HEUR-Trojan.Win32.Generic-283b57b3ad75a9d10c1463003f405ad35f75fd6e12a21cff4ccfc7862c7d58de 2013-08-26 23:25:14 ....A 293376 Virusshare.00090/HEUR-Trojan.Win32.Generic-283bf7f8bf27d337d29b53073b0ec2e017840a2ec5f46cd9e75d0206f1a53e82 2013-08-27 00:04:26 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-283d58becd83e3312214609085a3eb44d6faca22b1c7050e4f0211199e66c39f 2013-08-26 23:31:50 ....A 38557 Virusshare.00090/HEUR-Trojan.Win32.Generic-283e07a67ee7c870fb24ba7f24d0f1911b05d2717c296262770a84e9f1819bf8 2013-08-26 23:23:08 ....A 46848 Virusshare.00090/HEUR-Trojan.Win32.Generic-2840d7e884d808abc71e38101d002b2b707ec8d7716ffc2797b53f1795319a33 2013-08-26 23:15:46 ....A 33792 Virusshare.00090/HEUR-Trojan.Win32.Generic-2842d7f06dfe9330dc9e675ded2ad1b2614832053b2e3943a0ac6dbd0ef2a4e4 2013-08-26 23:33:08 ....A 181248 Virusshare.00090/HEUR-Trojan.Win32.Generic-28467c139ceed56091000debec77b7e29275e6df997a127bf01bef65dcf0502f 2013-08-26 23:32:30 ....A 88576 Virusshare.00090/HEUR-Trojan.Win32.Generic-2848b8d1c539271cab2af75773c45fff3ac6748ad6fd2d011548564d6efc3bbb 2013-08-26 23:48:00 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic-2849a75612588e53b70b35b11d9a2252047e1aeade96f1915c89e47a9eda570a 2013-08-26 23:27:14 ....A 34461 Virusshare.00090/HEUR-Trojan.Win32.Generic-284a2a2bf8f8e0aaeb485e6b213cc0e460a7c499b1a67fd53890d9fcb8a1047b 2013-08-26 23:45:56 ....A 873984 Virusshare.00090/HEUR-Trojan.Win32.Generic-284a8d0f09ac22db469439e098d0bc6706bc96c7cf68ccbb5ef35534b62ff821 2013-08-26 23:57:20 ....A 294400 Virusshare.00090/HEUR-Trojan.Win32.Generic-284d6998f7b6a08c3d7a4452eb052dbfc7358243bb401e53e1810ff7386fc691 2013-08-26 23:27:00 ....A 8635792 Virusshare.00090/HEUR-Trojan.Win32.Generic-284fbf17cedb8bbd5324c6471ac9d4d5c23a64ffb0040e3b390acb7448005d8d 2013-08-26 23:23:10 ....A 40192 Virusshare.00090/HEUR-Trojan.Win32.Generic-2850d52968736725c3e91126e654e75c98c4bfdfeb78f53a9f7e6df480cbf1d7 2013-08-26 23:11:28 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-2851dfaabe724ab0ff305040ed460a0124f74cf8696ec78af797ffd567c44f8e 2013-08-26 23:48:20 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-28565c156cec291cfba1af4e88fe0fb8c99aaf18602615b8b47cf296b4a27433 2013-08-26 23:02:42 ....A 846737 Virusshare.00090/HEUR-Trojan.Win32.Generic-285801d72f05caada1ff1548e74cbc081759d6090c412fd23d20212bb221c8fb 2013-08-26 23:35:56 ....A 1650176 Virusshare.00090/HEUR-Trojan.Win32.Generic-285d5e19b91187b134285cf4969cf61541022987d667631bd68f8d3979ea9ea2 2013-08-26 23:18:00 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-285dc3f1884f150308bcace718aa17f250bf2e9bc8386fc084e179b09493c753 2013-08-26 23:45:20 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-2860a37d1c0a6c550d63898b4ded1114ef958d352178d3a515eeea32e8a9c812 2013-08-26 23:10:46 ....A 296960 Virusshare.00090/HEUR-Trojan.Win32.Generic-28618ce9e8e51a84c718b899b5b46cd46b3648e3391d4fd4282df3be83453db2 2013-08-26 23:54:44 ....A 286208 Virusshare.00090/HEUR-Trojan.Win32.Generic-28637b2d598d21be18e92be7a71dd34595282d10be396d08ad1a8e6d61ec029d 2013-08-27 00:16:12 ....A 329455 Virusshare.00090/HEUR-Trojan.Win32.Generic-2865d157f590e00d8433c30d5e387c44d6a478a67c305308c05786a6de91872b 2013-08-26 23:36:24 ....A 164438 Virusshare.00090/HEUR-Trojan.Win32.Generic-28687e21aeb6dead31f1458c2d49cf149bf8ee13723f25b5190504a274bf1cab 2013-08-26 23:54:02 ....A 1353464 Virusshare.00090/HEUR-Trojan.Win32.Generic-286be9a2149094e5616809469ac117cee7c79fc00d3048057fbc3d226f979b72 2013-08-26 23:23:04 ....A 134144 Virusshare.00090/HEUR-Trojan.Win32.Generic-28767d997cd283190a1e63db082684943449e333d7ac2d49ba642b4f3433cb0e 2013-08-26 22:56:28 ....A 292352 Virusshare.00090/HEUR-Trojan.Win32.Generic-287994a66510eb793619f00e293dc5748bfe8a5a69a79f957b86dea18f401146 2013-08-26 23:46:44 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-287a739f0415e5825e9e27d3f2d545ce0250876b0ff3156449dac134b9c825ea 2013-08-26 23:50:16 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-287e75d47eb323202968000c79ae2827e8fd6127154b8d4e87fa28451ff293d8 2013-08-26 23:00:02 ....A 185856 Virusshare.00090/HEUR-Trojan.Win32.Generic-2883e5181b3458559ccc519f15c149f29055098cc64c65d89698ac13e3e7a2ec 2013-08-26 23:25:42 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-28845ab1acf14479d97bedd5d859ced1bb6259caa47e3e7f0f1f66622ee84939 2013-08-26 23:09:32 ....A 217154 Virusshare.00090/HEUR-Trojan.Win32.Generic-288742fb957aac61795b5a67b26d3c042ac3447479059de2696a4fa854f5dfb6 2013-08-26 23:12:08 ....A 315904 Virusshare.00090/HEUR-Trojan.Win32.Generic-28879024c732630c2c5c4c2d3240baa1184ecc9518e104fa93ca5b60079b4da2 2013-08-26 23:31:24 ....A 918530 Virusshare.00090/HEUR-Trojan.Win32.Generic-2887b266bc2768603a0d5356b260ba6c9aa30ede9ef4554ee1dfeba3f0c11db0 2013-08-26 23:58:48 ....A 143872 Virusshare.00090/HEUR-Trojan.Win32.Generic-288a821fdc541be6a8b1c5bfbd519b6c0e6190a28e5639c632416e9080222fa6 2013-08-27 00:14:14 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-288c5a609216470eeb2fceefbb585b97bd81649a9141df47b918b60e99b02029 2013-08-26 22:56:22 ....A 217540 Virusshare.00090/HEUR-Trojan.Win32.Generic-288e784058c0e9821a084b9735e94862f61fa001ae7a5a9cea7679f1a8dd0b37 2013-08-26 23:34:50 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-289269bbcdcd3a8abcc90a0aa3f5b1c0f1c7d022bcfdb213c28e7c9b31da3d9c 2013-08-27 00:04:28 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-28943ed980234d7acbdf23dac39911b9dc44e57702ed548c159d9a0751fa42d5 2013-08-26 23:46:56 ....A 278720 Virusshare.00090/HEUR-Trojan.Win32.Generic-289508a29b1cdcef715e441384338bae6b8de692c50de40664820286a5d262bd 2013-08-26 23:52:04 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-2895114977c72d18a9783552339705329a8a2849b71e71e2911e8ede5b02880a 2013-08-26 23:21:24 ....A 58060 Virusshare.00090/HEUR-Trojan.Win32.Generic-28992b33daefde5f0682865b439748045020227f5d64ae5bc8807fe7f9496a2a 2013-08-26 23:02:02 ....A 252792 Virusshare.00090/HEUR-Trojan.Win32.Generic-289a7dca4185ec3e06197ac47dfec8cac527b3d58d1c0c77e6ad6c27dc2a3c40 2013-08-26 23:31:56 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-289bcb8278c5868b5c9b805aefaa1630a5b235ab161aed2c8441d03da37980fd 2013-08-26 23:12:34 ....A 86656 Virusshare.00090/HEUR-Trojan.Win32.Generic-289d04f2969c167d5057b3ea031611f41e6da62b8aec0b69fab0fe2d801b3318 2013-08-26 23:43:16 ....A 146934 Virusshare.00090/HEUR-Trojan.Win32.Generic-289e8c7790045bc9a930ca5bb326ce90e01ad56d2d6a34844e1fb87a30ef286e 2013-08-26 23:54:56 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-289fc1d37ba4c3fa52556b9720a7f77a451b2b141d9cdd6b3f6ee186d90eb89a 2013-08-26 23:19:06 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-289fd02c717b846627ae48a527aad9c8f780641886b492152d37474bd195ce0c 2013-08-26 23:55:18 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-28a07101ff206186b4509625e290c408549e9c93f10dc8637fe6d5c95fcfa997 2013-08-26 23:22:28 ....A 174722 Virusshare.00090/HEUR-Trojan.Win32.Generic-28a724bdba15a46136b4078ac1f6d22a4587d7617921224c211df23aa2a62675 2013-08-26 23:36:38 ....A 2022735 Virusshare.00090/HEUR-Trojan.Win32.Generic-28a7c2f997e6f9bc2d9b69855adc98bc0eab1a7679a0c9b6b3f78055209d7f03 2013-08-27 00:21:20 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-28aad29bb8f1810491b6b7483bbb18de466cf4989c3d6ac32bc1ac25543167c1 2013-08-27 00:02:02 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-28b198d93fe5d563613ec9cf6dc864fbc14afe7cbc70068d18fe9540dd797ba4 2013-08-26 22:55:46 ....A 2433024 Virusshare.00090/HEUR-Trojan.Win32.Generic-28b3aff98adc685dbf845a61fb2a9dcac8da2daca2af79651ab06f3e61137f01 2013-08-26 23:38:22 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-28b843dc82b1dea589bfba7b91d7de9b53198e27ac01a4ad6ba03a308d35022f 2013-08-27 00:04:02 ....A 1042432 Virusshare.00090/HEUR-Trojan.Win32.Generic-28b9067a57c28d9f977e0cf62cedf4c60c3eacf673927be375b9649c337e5d3f 2013-08-26 23:02:46 ....A 6144 Virusshare.00090/HEUR-Trojan.Win32.Generic-28b94be2df6dcc2706551e05973a4c2ba0bb2fb632363776b3986c4bb1227567 2013-08-26 23:48:32 ....A 12160 Virusshare.00090/HEUR-Trojan.Win32.Generic-28b9f55e11cbe3e1efe75d1d26ea6e8ea014c9e218395f55e0f570e33a31e6d4 2013-08-26 23:35:50 ....A 183600 Virusshare.00090/HEUR-Trojan.Win32.Generic-28bada3940df1e510e1a7b1982d8fbbf0a8633e339974500f863bf87b0fd64de 2013-08-26 23:37:34 ....A 59225 Virusshare.00090/HEUR-Trojan.Win32.Generic-28c0d632b8b5cfb460ae388e64f76744167e02c575b526ba7e52592c3f2d0bb6 2013-08-26 23:37:56 ....A 779264 Virusshare.00090/HEUR-Trojan.Win32.Generic-28c5cfdeabf903b640b65aa9f260e6da90a3a2a3929760f0dcd338e1bed4e491 2013-08-26 23:21:32 ....A 149451 Virusshare.00090/HEUR-Trojan.Win32.Generic-28cafc3d1cdaef1fb3f8938ba6774e50d9aea6c912d69d1cfbf8c159a364d8dd 2013-08-26 23:35:50 ....A 208384 Virusshare.00090/HEUR-Trojan.Win32.Generic-28da489b17d52a0c7a65eeed1c5f51ecdfe5a49a7e30c1fbf0ccce05ab83dc4c 2013-08-26 23:02:06 ....A 62976 Virusshare.00090/HEUR-Trojan.Win32.Generic-28dad4d773840afc572c49cee5f4922354c040f2c159f56d1c0345b501251e9f 2013-08-26 23:19:16 ....A 182272 Virusshare.00090/HEUR-Trojan.Win32.Generic-28dbec007abdc95605407dc602f16d9ad7561925db6ba90671a565fcaba940fa 2013-08-26 23:41:34 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-28e76264e0d9ea4c4ab68fd1edc9b97200ecfb1bc0f096fd6f3eee4369b465a8 2013-08-27 00:11:40 ....A 84476 Virusshare.00090/HEUR-Trojan.Win32.Generic-28e9389f73b73c13c9a9d11792c680d3268a56088dccd737a6d0a8fc1e818c7c 2013-08-27 00:20:56 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-28eb92397068d78cc8ecbcc42708071b37d573b6897fefb09dcf8a7ed24588ff 2013-08-26 23:59:22 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-28f248f507e3a0539c75c7ebcf1c6070324152cf253052a56ec21fc27fff0fa4 2013-08-26 23:55:18 ....A 102547 Virusshare.00090/HEUR-Trojan.Win32.Generic-28f3bf80a5210191177b2acdb10e89242fe2a6a5a389c9ce55567b3612542191 2013-08-26 23:55:08 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-28f3ee48a99f2218e486e7f424bd2755a90f49b8e3df522e2b4abb5896729732 2013-08-27 00:02:24 ....A 84480 Virusshare.00090/HEUR-Trojan.Win32.Generic-28f46480dcc14ffe95395c492fb80f5786e5039284a39af25175e9f1d99a60cb 2013-08-27 00:03:54 ....A 116623 Virusshare.00090/HEUR-Trojan.Win32.Generic-28f52c57f9708fdb9c0a1697a42df15e5fdc38ec6636d53cda288248c955dc75 2013-08-26 23:53:34 ....A 148992 Virusshare.00090/HEUR-Trojan.Win32.Generic-28f6b9ea6fa7b3d9b874e10cb97c97c166e58e08c1050958a7f715b48a5dd8fb 2013-08-27 00:16:40 ....A 199245 Virusshare.00090/HEUR-Trojan.Win32.Generic-28fb20840ee5b73211848528fae04824d5ad45ab454b6aaf2142349bd46e4310 2013-08-26 23:03:00 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-28fb547c350f83bdf96c81071a58862f877537e88b3c85bc42dfbb6166a89456 2013-08-26 23:42:52 ....A 202240 Virusshare.00090/HEUR-Trojan.Win32.Generic-2900443d92a2e89ad58b42da934fb32c84677ba838a1a260f7f4ab9840c6d564 2013-08-26 23:29:34 ....A 326828 Virusshare.00090/HEUR-Trojan.Win32.Generic-2902585d8d0ae8b246bae82b9e52eed44ff6ed4277d10b52b77dd802c1a697a6 2013-08-26 23:57:44 ....A 340007 Virusshare.00090/HEUR-Trojan.Win32.Generic-2903ebfe9752f3fb88c0dea25ade17a52ea91d3ad9bac8ed422ab3a6769f2a8c 2013-08-26 23:46:08 ....A 307339 Virusshare.00090/HEUR-Trojan.Win32.Generic-290c22d5cdc5106401d060a8ca5cd2d12f270bdd890955c7e4121b0f133223b1 2013-08-26 23:55:22 ....A 584192 Virusshare.00090/HEUR-Trojan.Win32.Generic-290e63cac1d3c8f5acfc04402baa9baa07eabcbb027486e7a06dd9e34172d314 2013-08-26 23:18:04 ....A 365717 Virusshare.00090/HEUR-Trojan.Win32.Generic-29113a1d23a8df3ed41d58f334485d990d208790f88753a81289eb7230130add 2013-08-26 23:39:30 ....A 61888 Virusshare.00090/HEUR-Trojan.Win32.Generic-2915f9e18e5450679c15157cf19fc4b3faebb30d5bb655dd6930debe58c59644 2013-08-26 23:26:36 ....A 518906 Virusshare.00090/HEUR-Trojan.Win32.Generic-2918867ef1bfad37d406cd9f653e005a09e0eb5ee90f71a689b84cb6e3228a14 2013-08-27 00:06:52 ....A 34816 Virusshare.00090/HEUR-Trojan.Win32.Generic-291fdf035e1a0a9060a5b9dedc65b0037a8640796a824ce85493c6ced1e862cd 2013-08-27 00:03:56 ....A 249344 Virusshare.00090/HEUR-Trojan.Win32.Generic-291ff7b3d093abbaf1b3ef824c201c4918056beccb9e8483d2db0aa0e806c031 2013-08-26 23:57:54 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-292287f20a66feda0d11a2756101d0daf1d6495e587f7d69404d28e9d34977c1 2013-08-26 23:44:30 ....A 8457876 Virusshare.00090/HEUR-Trojan.Win32.Generic-29231ed6744aa5e81b9e5ed86699f2ddbdb3e0e668377840216bb663666f30ef 2013-08-26 23:39:46 ....A 1949914 Virusshare.00090/HEUR-Trojan.Win32.Generic-2925f35cad28f621aa6d29fddda1c010e6d787e0b50926761af9dfd445661c0e 2013-08-26 23:31:00 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-2925f3601a7ec4a14b07444aaddb62860f0bc760f8374df69160711d3a708888 2013-08-27 00:09:58 ....A 198671 Virusshare.00090/HEUR-Trojan.Win32.Generic-2926767eeca89c7b08995f36178c59e8a8cfd73c112bf6020d243f826507a493 2013-08-26 23:13:32 ....A 7322705 Virusshare.00090/HEUR-Trojan.Win32.Generic-292b7bd55f2beb2317926b74c820a0a2bc8d99af36a4a2232b5a2157ce97480a 2013-08-26 23:07:50 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-293236b4f332055d00ca9fa6b8e9c37c3562ea7314d68897c68f0a50f681cf86 2013-08-26 22:57:30 ....A 132614 Virusshare.00090/HEUR-Trojan.Win32.Generic-2935659777041b94288b8eec61b94ac8a782dc0f5009b597ec915a044b69b5ed 2013-08-26 23:50:32 ....A 147712 Virusshare.00090/HEUR-Trojan.Win32.Generic-29394ab3dae123a4663918852962d467c4cab15a1d4f6dadcf7cac49c1360e8f 2013-08-26 23:37:16 ....A 315904 Virusshare.00090/HEUR-Trojan.Win32.Generic-293ae5dc99a07e24241995311b7016c65ac6658840ae20635fe49c43dc875b9c 2013-08-26 23:01:02 ....A 225749 Virusshare.00090/HEUR-Trojan.Win32.Generic-293b99382ae4a2762a5dd65e593581f3765f1c669e0317b402272bd75dd23ceb 2013-08-26 23:53:54 ....A 120896 Virusshare.00090/HEUR-Trojan.Win32.Generic-293d3895d6ae9ad982ebf4656ab31345be1672a8c266034b5f30459190c42e0a 2013-08-26 23:50:32 ....A 19810 Virusshare.00090/HEUR-Trojan.Win32.Generic-293e504c1f340e5eee3d0e0435fade7c5e0f541121cc3c865a05432de0f870f5 2013-08-26 23:52:18 ....A 254464 Virusshare.00090/HEUR-Trojan.Win32.Generic-293e997adebbf3d7e4830af9dbf0f29fea1d54cdbd4256f0200960a5626791db 2013-08-26 23:42:12 ....A 199168 Virusshare.00090/HEUR-Trojan.Win32.Generic-293f1d5f5789995f16a2893b17819dfb47e42b647678a7825ec3cd1ba7d92989 2013-08-26 23:25:58 ....A 263168 Virusshare.00090/HEUR-Trojan.Win32.Generic-2941c5935c30607e900b0517b48f5d862be0efea906942466cb529820dd8db10 2013-08-26 23:05:08 ....A 70080 Virusshare.00090/HEUR-Trojan.Win32.Generic-29421e1a0e9de5505655cd9864b4dfd35771899a9046c9b413356d6a11996497 2013-08-27 00:14:16 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-2942cb0de6c2a2549a1e62bf61513417814bce10adea6165546a29c0f05e2381 2013-08-26 23:56:30 ....A 902144 Virusshare.00090/HEUR-Trojan.Win32.Generic-29435b65a13bdb90de14cb350d8b1738c228821ea42cd19f9b2fa6f735cec28b 2013-08-26 23:43:06 ....A 898601 Virusshare.00090/HEUR-Trojan.Win32.Generic-29450ca4e389ed74d0205a50eb45c6b4c846839cdc1a0bcaa55c9381edffdd45 2013-08-26 23:47:54 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-2945b0e4052c400e8b422e090e906f07ed210efb1bbb8253a042f558d969638f 2013-08-26 23:57:50 ....A 47629 Virusshare.00090/HEUR-Trojan.Win32.Generic-29493d764728f0d86aa5ea73a54f008ffcbfb444b1ed8719269e4a2cb54eaee6 2013-08-26 23:52:24 ....A 344788 Virusshare.00090/HEUR-Trojan.Win32.Generic-29498545145330b866e09beba685a6f8196326e4ded6e7c9a43fc4452de4121e 2013-08-26 23:27:32 ....A 17976 Virusshare.00090/HEUR-Trojan.Win32.Generic-294caa90e880b95df971747efea2979959d090323973bb7ec030a540d3e90134 2013-08-26 23:16:42 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-294d7d9f1460d9e5d18bed2b3ad0d582dbabdc78794639748fdf4e48e0eebbac 2013-08-26 23:58:12 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-294fd1e728d8588b9a8b675ca489bf33cc172bfad2679bb2c406e5101ff8f8c8 2013-08-26 23:19:56 ....A 165165 Virusshare.00090/HEUR-Trojan.Win32.Generic-2952773c7e77d365608054b5fc3ba33a99178d7b7dcf496388e6690e646d0865 2013-08-26 23:31:34 ....A 286624 Virusshare.00090/HEUR-Trojan.Win32.Generic-295461ac3c60a5958c209c61e62a97e4b846edb29822d539246aedb082b2ce51 2013-08-27 00:10:16 ....A 525171 Virusshare.00090/HEUR-Trojan.Win32.Generic-295759509d79ba1432b19c56a33bb38350aef9813ed8a51a86d1fbcc3bb62aa9 2013-08-26 23:12:36 ....A 75264 Virusshare.00090/HEUR-Trojan.Win32.Generic-2958916521f6aadf5711b6cd97a47d6a3add8103418acc9c223c8023d30a5fbe 2013-08-26 22:56:56 ....A 367104 Virusshare.00090/HEUR-Trojan.Win32.Generic-295d3e804e024a3e4b3876695723cf9ee7955fb74d0bc0c670d727062d28dd16 2013-08-26 23:08:48 ....A 246849 Virusshare.00090/HEUR-Trojan.Win32.Generic-295e577ef7bb3f8a87880945e3bd0a0f788f69ef9281ae3d8049c736b59e7414 2013-08-26 23:03:40 ....A 206425 Virusshare.00090/HEUR-Trojan.Win32.Generic-295ee724ba06fa3506378416352b6e5eb2ed4ea201cc05ec516bb37fcb4c0fc5 2013-08-26 23:15:56 ....A 282112 Virusshare.00090/HEUR-Trojan.Win32.Generic-2961122b9f3552913f944c46f7bcff9d1bf1b0f54b262ec1159c4da186f0f0d3 2013-08-26 23:35:12 ....A 296960 Virusshare.00090/HEUR-Trojan.Win32.Generic-29626812dbc6c9e49cfa6b4e09e4759e72aa49a042c85a24e6e697bf26c8f582 2013-08-26 23:01:30 ....A 428672 Virusshare.00090/HEUR-Trojan.Win32.Generic-296306efa6caab203a2593bc544612328fbe9e9ec687209af9c723f330355bde 2013-08-26 23:28:10 ....A 181760 Virusshare.00090/HEUR-Trojan.Win32.Generic-2964df1e2bdb7256aa86153f34fedc60e100516e4fca821b7eaf61a2f3eec833 2013-08-26 23:00:24 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-2967953301783e1bf71198c9a69e65077a8a62f698c2255282af64ff109678bc 2013-08-26 23:22:52 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-2969cb2eb087bf18d4bfcfd35d581650bc893655a82d296740e6b10ced450b27 2013-08-26 23:12:22 ....A 93424 Virusshare.00090/HEUR-Trojan.Win32.Generic-296e77bd91d0d7583cb500e532834c30e19aae36d1997509b64d6cc36985565e 2013-08-26 23:51:16 ....A 1307136 Virusshare.00090/HEUR-Trojan.Win32.Generic-296ee739bff2b95c51d18bc5a49498c6ebc9fc41bc5a8d1139301ed2ef42f606 2013-08-26 23:05:04 ....A 72254 Virusshare.00090/HEUR-Trojan.Win32.Generic-296f68e9ca9518a02f49ec998370a0c26061ba530aa3ec6c60fa34077bbf8d6f 2013-08-26 23:40:48 ....A 962048 Virusshare.00090/HEUR-Trojan.Win32.Generic-296f699a9c63557a2ac5d1a8dc8a6f1df065f2bb9a37115eac6a032108e97d32 2013-08-26 23:26:08 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-2971551b61344a198eeda8f24d55120878c1f26281d1916e306951a0a9b2363d 2013-08-26 23:46:06 ....A 598316 Virusshare.00090/HEUR-Trojan.Win32.Generic-2973ca4e49c5acecb10bb34c534e7bc17d3f59caab35e2212a43e04117ad8ecb 2013-08-26 23:34:52 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-2975ac38a220677a846aafb6b5e9ec16da71800858a8b121eeac162b64d89fc7 2013-08-26 23:24:20 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-2976cfebc94f3944cbc7080b0c437172717065c57aeba86280789faaed12bebe 2013-08-26 23:49:10 ....A 55808 Virusshare.00090/HEUR-Trojan.Win32.Generic-29808df73e84a478315927e9e711a6b117832bb39dcf38eda90c92c4dd451b68 2013-08-26 23:48:00 ....A 1403904 Virusshare.00090/HEUR-Trojan.Win32.Generic-298101c18eeb929651eafe4c2a167e58d90a7619be72e2a3f06a5e6827e65800 2013-08-26 23:07:14 ....A 73436 Virusshare.00090/HEUR-Trojan.Win32.Generic-29855c0dbe3ac0a233b05d3a3dde5c61fc16c4f3d14e31fee15f8c4f54999b10 2013-08-26 23:33:16 ....A 119300 Virusshare.00090/HEUR-Trojan.Win32.Generic-2985b86e9b1b88dad8859ddeac233a0e279cde425f95e144b588a9cc515cbd51 2013-08-26 22:58:50 ....A 300032 Virusshare.00090/HEUR-Trojan.Win32.Generic-298657e7b9df270c0589ebcd8dc97f5e990fa531daf7fdf63ef60c8afa67164b 2013-08-26 23:22:56 ....A 202752 Virusshare.00090/HEUR-Trojan.Win32.Generic-298cb345080eb5eb626c7239b093558227780e5bc878e543e6a20c621dcea631 2013-08-26 23:04:32 ....A 1220608 Virusshare.00090/HEUR-Trojan.Win32.Generic-298e1836625ae9b7331be5a1c378b852b1885146d206493dec7e122b87ec3a2c 2013-08-26 23:22:14 ....A 257536 Virusshare.00090/HEUR-Trojan.Win32.Generic-2990dfc58820ca36bdf3cacbab49c9d8e33e756ab46c5aaa4681e325775a4766 2013-08-26 23:56:36 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-2991b5b26572136a3b312a6352432575c941fd0d2a5f85c84abca8567b88ef11 2013-08-26 23:48:28 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-2991d0d983b87c12696e962d4b12f4b93a2173c552408b49f64a5104230b9e23 2013-08-27 00:14:26 ....A 147493 Virusshare.00090/HEUR-Trojan.Win32.Generic-29923275342d57243267f6f3345e3ae0cd16a6f8dae0df3e378df1488b41713b 2013-08-27 00:02:22 ....A 374272 Virusshare.00090/HEUR-Trojan.Win32.Generic-2993d9e56ad2c37d7976502af42c27659e9ff70a6dff006f041e3b882b44b375 2013-08-26 23:55:06 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-2994e3095761b667f0e15303ee0f5dcae763bc7b94fae743e8bf684737b74341 2013-08-26 23:13:52 ....A 4592917 Virusshare.00090/HEUR-Trojan.Win32.Generic-2995033d5f5d968977b06b42bf1d3237a523cd71e1677b26644d66e40013e115 2013-08-26 23:13:08 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-2997eb9d25dd51e3992575daeead23c72f9a64c494a9cedaf1cefceb2967c922 2013-08-26 23:41:38 ....A 171877 Virusshare.00090/HEUR-Trojan.Win32.Generic-2998d216069b49903babf2ec0ef0ef23dea031428951fe353ab6ea28ee18c38b 2013-08-26 23:05:02 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-2999e5a1bcbc7804847ccf87222b612547457d077584624b2a826e48689811f4 2013-08-26 23:27:20 ....A 243521 Virusshare.00090/HEUR-Trojan.Win32.Generic-299d0f102f0063bd23a49f0720f73649110d0843f41185e91eeaf3dbd8c0233d 2013-08-26 23:22:42 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-299d33385bf2e02b4d095ae7148101ac90030fdab737b5e2f66abf2a45f1c19b 2013-08-26 23:52:34 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-299d4f651824c0dca365a1f709d305af95cb5fb5682a64c8a4a2f6ca3e508d5e 2013-08-26 23:06:04 ....A 153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-299dc38bbef58c0284673731cbe4b984ccd1aa54b895e885a57eede85fd22c21 2013-08-26 23:13:30 ....A 630784 Virusshare.00090/HEUR-Trojan.Win32.Generic-29a02ea6aeab9cabd1bdcb13ea7b5da299dc3d53f84069e4c4581e09f7ae4bce 2013-08-26 23:38:40 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Generic-29a07813f8405837f4fffcfae271c43ad21f0d59a0db552b562769624b361eae 2013-08-26 23:26:50 ....A 3151360 Virusshare.00090/HEUR-Trojan.Win32.Generic-29a17d439007eb2f68cd165af45b64d33440e350d12a5d2e4c4609c5349debd0 2013-08-27 00:04:38 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-29a3023b1a8827a7ade9a0b191051b0b26041c55b7611934925e90a394d8194a 2013-08-26 23:23:08 ....A 86714 Virusshare.00090/HEUR-Trojan.Win32.Generic-29a340d43b93cab677546983d5533d96a3cba3f11fe68972f4caff6349c084d9 2013-08-26 23:45:38 ....A 230365 Virusshare.00090/HEUR-Trojan.Win32.Generic-29a5b7b7ee368325584b27cbb8c702b38f37fdaa729bfa6c5b6b8816bac1b8c3 2013-08-26 22:57:16 ....A 39444 Virusshare.00090/HEUR-Trojan.Win32.Generic-29a5eb3a3aee8a4b0edf844d4123ee7e8d3621d9973e2f7922c018f3f78e9e98 2013-08-26 23:58:50 ....A 134200 Virusshare.00090/HEUR-Trojan.Win32.Generic-29af34a2cbca684b95df0acf632acb56078a02cf4d7fd095e636bac9c6bf36c5 2013-08-27 00:14:14 ....A 2498736 Virusshare.00090/HEUR-Trojan.Win32.Generic-29b05b492a3c417bed926773a48e6bd9e5d6ea9fbca3adc125653169c5e1abc7 2013-08-26 23:28:14 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-29b381c5a5fc14c7d7b0e52d5a0e6a40df7c3f7a63a7f7a87f55f07c28a2c38e 2013-08-26 23:01:18 ....A 93696 Virusshare.00090/HEUR-Trojan.Win32.Generic-29b55f5d619007c784d625ba21855df158331d6285f4cff091534fa2b5463356 2013-08-26 23:44:14 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-29b66f4b2e5e992a069bb80162f52a808d6b027ae1caf5e6bb7d1f8c820e40ed 2013-08-26 23:03:52 ....A 6832 Virusshare.00090/HEUR-Trojan.Win32.Generic-29b8056ac7fe72c6efe6e751e34f48fb300bdb5aa05b14a460af527d1f7551d6 2013-08-27 00:03:58 ....A 37956 Virusshare.00090/HEUR-Trojan.Win32.Generic-29ba99d7448a25852f3099a18fed8cdad76b7d86c2313df0253d8fc9aba16570 2013-08-27 00:07:00 ....A 85564 Virusshare.00090/HEUR-Trojan.Win32.Generic-29c0910b64730525b53665fec68d63ce8f4ef57dcb45a6994b50524b909a67a9 2013-08-26 23:16:08 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-29c46a343bed69706d3a22854f00f65e97a5cc286d280627e02157c312c37af1 2013-08-26 23:16:50 ....A 5895 Virusshare.00090/HEUR-Trojan.Win32.Generic-29ca131be29742ac192687f053f47a366d7a7607022991f746096860ecda58f0 2013-08-26 23:56:34 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-29cd6d382b3b8a72b2306910e22192fa00c6294168fb97a134f4b1d7f838bbde 2013-08-26 23:50:12 ....A 393216 Virusshare.00090/HEUR-Trojan.Win32.Generic-29ce5c2c48f721e2692917c96d457317f589f2d10653ab764179308eb488c8b6 2013-08-26 23:57:22 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-29d0c10a5ef5663d8485951b828409cca48a107682aaa297f0810d063005c992 2013-08-26 23:39:14 ....A 44544 Virusshare.00090/HEUR-Trojan.Win32.Generic-29d0e2425902defc0d26c1ac2a22f8a59fce00201f8f61fc8e6dd82129b446da 2013-08-26 23:34:28 ....A 2565120 Virusshare.00090/HEUR-Trojan.Win32.Generic-29d1a9dea81bce05992e4a7c8460f09f386914a69aa70d3f3d813353f2a5d691 2013-08-26 23:36:52 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-29d332f51d2756a16f328c474792b30dfc4bfacb45657cdf3d925acda3c27588 2013-08-26 23:31:10 ....A 183165 Virusshare.00090/HEUR-Trojan.Win32.Generic-29d3abcbf38e813008fbf4f968d815d8140010773d2d06ce4224ae118c1fe9b6 2013-08-26 22:55:46 ....A 99176 Virusshare.00090/HEUR-Trojan.Win32.Generic-29d77214a2a4610bf9d16f4ce828aea1d00ff371cf253803248606e7f652b1e0 2013-08-26 23:33:38 ....A 6381538 Virusshare.00090/HEUR-Trojan.Win32.Generic-29d787f51379f2a4efa8b2f288ea11ed7f759ffe5a9557af041cc796699f53e5 2013-08-26 23:33:46 ....A 285184 Virusshare.00090/HEUR-Trojan.Win32.Generic-29d7ddbbec9cef61bc289be6a7ef9ff791c2089c55647b99dde0957a7aebcf19 2013-08-26 22:59:58 ....A 218624 Virusshare.00090/HEUR-Trojan.Win32.Generic-29e23422965e89b50f488078fe4c3bf7bbb17ce1d7bbd53e9bc13416e3690846 2013-08-26 23:02:58 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-29e4d2600c69084b729d4c95216c1b4b254a8d1e50c1614b9967519303ef417f 2013-08-26 23:02:32 ....A 1562241 Virusshare.00090/HEUR-Trojan.Win32.Generic-29e64fcfc96e150f3ce44eb761c2bf42ab921109c8037e3008d8bf31542bd8ce 2013-08-26 23:27:16 ....A 129246 Virusshare.00090/HEUR-Trojan.Win32.Generic-29ea3ebb8d66c05b4702b74088ba307a89501bcf9f91c5b0d0aa29a907add5a1 2013-08-26 23:13:18 ....A 387072 Virusshare.00090/HEUR-Trojan.Win32.Generic-29eb22624c353839d9149af8283397357bc0369d46b4e7bfa94f02674ab53147 2013-08-27 00:03:34 ....A 105820 Virusshare.00090/HEUR-Trojan.Win32.Generic-29f60f6ee86c367a34219f3d7f02ecccc686cd1938fef86553e79d3f6fda3ba5 2013-08-26 23:36:02 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-29fbb74be3135338a4aae03ecebf6287635cbf7b1f7a6a93ae39b5512578f67a 2013-08-26 23:19:08 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-29fd5e422fb5233fa538214586b8b790823af18489d86b5db50d17ea8ebdb317 2013-08-26 23:31:30 ....A 321536 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a014b7e8fb6516187ed9ff3ba51b4e31c0cbb4420b8df885368e626554e4b1d 2013-08-26 23:53:36 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a02eab0bc2e5efef86d3bdca09afbaa93b5a7e327a2c145154917fc23c2c80d 2013-08-27 00:12:32 ....A 6536 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a04259c83793c8018b755c964c34797652515eace85293e7c404ea850d88daa 2013-08-26 22:58:40 ....A 169984 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a0c30103f26c8aa79c4e1ff573e53adfe0deaba15af419613fdc4d099f8b1f9 2013-08-26 23:08:36 ....A 1794929 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a0c4c6e8a4e4c9aa78f63b3e25015cdc56a9f9f2fbaee184bdd9ff5f88cacfa 2013-08-26 23:56:24 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a0d29b88018af99f55e1601839a777f387aae6ae807f3fc08235274dca50c97 2013-08-26 22:59:52 ....A 96256 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a11f07485f60503f20bee109620fdae6f9984b8041645ae18a61cc017112d7f 2013-08-26 23:08:06 ....A 65554 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a130f0173a09f24cdf1081e32e431b9a54c5f7b8894e14384fed1fc58907c57 2013-08-27 00:01:04 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a13eee4dd41a20fdb0fb3fdb2e9988eb5323e6e5424b49d074081774f9580ea 2013-08-26 23:40:16 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a15fe44dfc172fd3f53f0b2274d35c8e577f22bf0a5fde62806a51136371999 2013-08-26 23:41:52 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a1606ff4221e797fdb7d7eca5b861265d1ed3348ff9aa7ba3433486fce4f89c 2013-08-26 23:46:16 ....A 176640 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a180bcc573f383279e8c4eeed8d8b6820491b65b6d99119c33dd89499eac473 2013-08-27 00:19:34 ....A 19955 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a1f2074bbde40cfd356ea41ea5230d3b98e137ab7ddca2799d1174325479a0a 2013-08-26 23:37:54 ....A 24570 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a20396d4f964a3422c4ec9e7b16e2f8b4b5bbada7be21be8cc94328003cba85 2013-08-26 23:57:26 ....A 10752 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a2155df5df52313598a5bb5d9a433bdbd35b8c9600f998b157ed38dcfeb678d 2013-08-26 23:42:42 ....A 270837 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a24398fd26e8b62750b976144d4768fe100ee343ea6aacd7e6d5289010a3fc0 2013-08-26 23:41:30 ....A 27180 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a24fef7c07a8772e18f1b778a8e64ab517216a6356521932803048015b00d3b 2013-08-27 00:01:16 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a2535ef4f53cf965f5aad7b03368f1930651798150621b7db1cddc58a23c6dd 2013-08-26 23:32:18 ....A 18095204 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a25df8bd4d579ec6ae57e79b8955a3c9931a0bbacd5d45d8840720677a23a69 2013-08-26 23:31:40 ....A 1368144 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a25e14dfbb655c66ca7665e594d545cb05932ac027319d1726385fb5dae0c6c 2013-08-26 23:22:42 ....A 199168 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a271358b625e856ef83bcaa2356146d50723e7f20fdc2bfe276784cd2292256 2013-08-26 23:53:46 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a2e451162ae4bef44a8e350be99b961ad845cb8843c0e8ea412d44563e232ac 2013-08-26 23:57:48 ....A 97280 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a30c7cdbea8112fa01ba4ebac89279aaf322f857f4e1f40d08b154ed005f081 2013-08-26 23:43:06 ....A 23731 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a32678b329e4750a5a66ef96fc630da875665070c7323fe9cdf8288b5e3f252 2013-08-26 23:47:56 ....A 423936 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a326e768b027ac82c61f0f7f1c79976374081afd2e606481c72972028ef0e42 2013-08-26 23:36:30 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a3bb6f9d838c0608fa0a6aecac793116b9d267730da3a397e0f4839c1deb13f 2013-08-26 23:43:18 ....A 20992 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a455d6ad1e427981c4ebd19463e4d8f3f95ee54fb1fef3ade342e9076f6e36e 2013-08-26 23:56:06 ....A 344576 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a4b6c97c57ad6c38808dc5304dd0e482addbba61a222567e634fdc8cb055735 2013-08-26 23:01:34 ....A 243474 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a4d66697258ee6f6f3fcb4eb10db1a26539e5c36d291dbccc6b9f51a9ca1b3c 2013-08-27 00:07:52 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a51730fe9f5a96648f668079885f38c2b1ffdbf2240ac505dec4540edaaacb4 2013-08-26 23:50:54 ....A 121988 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a51b99bc6090a71898d67460b5382776269f31ecdcd568c6212a23da84417b0 2013-08-26 23:17:22 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a5227e712805d69758ced37f72faaf8cf5837dc172b2fa4974c2652b9bd282e 2013-08-26 23:02:48 ....A 122368 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a5263007955bca76f8de49bca7934c4bb3d8f1b09c9254a50614f802ab8b56e 2013-08-26 22:58:46 ....A 367104 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a5353aff2c5606fe0f8f4b6f5df7dc5998887c34b988c4ad742e12e7d43ee42 2013-08-26 23:47:02 ....A 169568 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a5424c05741f952bb566449fd0a39d9f92340e74d9e8c26ad491898b83e1019 2013-08-26 23:06:36 ....A 143440 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a55492ae95391e7b2f330cb29afa249115a08a70d0cb12d54e96e2a8585a12a 2013-08-26 23:04:32 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a5d7c559ea82b693b32ea383999daf659e91ffd27da5b8104eeb4bc24bb05d9 2013-08-27 00:04:10 ....A 385024 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a630546448b4e3c75e2f8065471f264af9d6c30e06e0bdb181dacd4c48fce8e 2013-08-26 23:31:50 ....A 112128 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a6617bd85167dad017c16509e9144960c0ca931077add310a13c980dfd934cd 2013-08-26 23:46:20 ....A 50688 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a6685afaebfba157dace0ea17bbc9322f4dabdbc571b7d60a7867d75fe4c66d 2013-08-26 23:11:14 ....A 180097 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a6c3429d2263b7761cf345896643e26b5781b22729ca6eddadf3b09d201034a 2013-08-26 23:47:56 ....A 517632 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a6d04436a59170b1ec14475e5981d9d86b440543fb9fd6adc5d8b9902be20b6 2013-08-26 23:15:06 ....A 381440 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a6e850e0f5692465ed541470f724ac3f83f6156c97d47207f260a9d35702359 2013-08-26 23:59:34 ....A 36352 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a740ff58d8f452d762c54c6bfa074449833c5357c9e69e487d3bd916cee547b 2013-08-26 23:12:46 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a745209f1574df9b6bd5fbe0ee5d0169163d1ec57c383e418924c0c8953a3da 2013-08-26 23:46:24 ....A 369132 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a8c4cb0db2e2e7fa950c4a3041f83591a7aa1960988422b1d24f76ced1d343a 2013-08-27 00:08:02 ....A 414720 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a901fed7ee85730531e1973cc3537728e0d887b63a39da4538cdf22a14a8bab 2013-08-26 23:01:12 ....A 416256 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a927c23f77e427efc8cc655c6fc224d2a96920007f426749e23cc92f90ae7d9 2013-08-26 23:51:10 ....A 94375 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a9773b13b59fa7c2141506b82d63310af223dfafe92c8c1108308592eafe345 2013-08-26 23:56:24 ....A 65836 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a980a658b729694bb631c08bfc99c8b90c9d6f77b9335e7b2df9df350036375 2013-08-26 23:07:12 ....A 22811648 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a9af94461c2aa587fb1e61b05ca62035a1f15945fabc3afff45321d1c3306fe 2013-08-26 23:48:48 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a9b412467bf6956bc00feadd8dd497d3cc90825f61c2032e2373a3280d32124 2013-08-26 23:15:12 ....A 25312 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a9e08c70f3f635dcc6d69466afe1018943cfc839560064cb1b53b2008ca7584 2013-08-26 23:52:16 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-2a9e80cbe861e1d9785ccc5526064023808c2f970d614f9145f489300b3a484c 2013-08-27 00:02:34 ....A 448512 Virusshare.00090/HEUR-Trojan.Win32.Generic-2aa10fe7d55afbbc46a3e67843d31d7326890dd42bc38b5d5fd707949b8964a2 2013-08-26 23:31:50 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-2aa1a162ccd79cd4afec08c49b2b5cdcd9de4d57c79230297249ca420a4a4dad 2013-08-26 23:20:40 ....A 117421 Virusshare.00090/HEUR-Trojan.Win32.Generic-2aa81aa02e8f0d56ef6c3c677ad72e412a79d94714b155df4f1fa995afcf5f24 2013-08-26 23:53:08 ....A 460800 Virusshare.00090/HEUR-Trojan.Win32.Generic-2aa9e8b19c6d06a6c2b5baa3985ba9d687d836ca3196987b7d81367183cd9708 2013-08-27 00:02:24 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ab371d5dcf5d92fa885c4f9528b11b1d5be5a978e68823db39e19bff15a5717 2013-08-27 00:01:44 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ab5029bd6dfcc75f5e1ec6849a1fe0c7a03070f8d35b380c147d006fed3d744 2013-08-27 00:20:58 ....A 81198 Virusshare.00090/HEUR-Trojan.Win32.Generic-2aba7798f8349ff64d8c2a0387fe0820d1dbbc2b902804ba791ef4ac7821a655 2013-08-27 00:10:44 ....A 352256 Virusshare.00090/HEUR-Trojan.Win32.Generic-2aba958c5db800c429f62d19dac7690af4a7212fc16021ff0f133ec70e6c8cd9 2013-08-26 23:58:14 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ac26418a47db9a493210c21c81a5abaa110b137cf1b056d959ad7bd69a0b71f 2013-08-26 23:29:12 ....A 622592 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ac98ef6a56a7ec4cf4763afb032d85413fd266762a08f018a5ae32bb1c5ae4d 2013-08-26 23:40:40 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-2acd2a04bbbe9af7c072fc8e53b3508e3b4971acca1510a1f160211bd8b7fda0 2013-08-26 23:43:08 ....A 218528 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ad0a76eb7bb57d8ff3a556c5f374a5b6b54a471e24af68c45f943bb60c34644 2013-08-26 23:34:14 ....A 1342177 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ad362eda798a9498b0c286f7fbb8d559737ea6d76b8131cfe1e1a0cd53de913 2013-08-26 23:50:00 ....A 20570 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ad553fa5f813018814e67e6234cfffd3fa5bfc59a6e6a342799633ebb10912c 2013-08-26 23:09:58 ....A 276466 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ad6c2e38c0172e427e5d99a444ede989062c2a07a43a74c3827b2f44bff4801 2013-08-26 23:24:38 ....A 7169 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ad722f3730222384cca3a87c2346f29573786794f7ab012951049fff27829dc 2013-08-26 23:35:30 ....A 215552 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ae03f2073c8e1ae9cbf3ed2279c6915e1133099339abfb05e1b433f8bfde49a 2013-08-26 23:02:18 ....A 190464 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ae37adc8570fa07786ec02faa6a03d9decbe46a26ed380b458db84c5a18d0e4 2013-08-26 23:23:38 ....A 282112 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ae8cc2946c4f5056a120127d59a5c7b3d2300d58ade034e7e53347d29e31427 2013-08-26 23:04:24 ....A 366080 Virusshare.00090/HEUR-Trojan.Win32.Generic-2aea2e69bfc9149e2981b05d72ad06ad01d609de45755c90e08def48ee57e07c 2013-08-26 23:21:30 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-2aea6aecf9d800eb518a00328f3708993a08813de4bf975414746dae25d50fd5 2013-08-26 23:02:58 ....A 372736 Virusshare.00090/HEUR-Trojan.Win32.Generic-2aeffbd8263a00c6589f17e61d2e3d95d2638af516261cb8a1d830e060cc1b14 2013-08-26 23:50:30 ....A 345540 Virusshare.00090/HEUR-Trojan.Win32.Generic-2af37ed27e78225393697cc7d6c505fe1a26a7a054bfeb34d43c92b0b815511b 2013-08-26 23:10:24 ....A 65524 Virusshare.00090/HEUR-Trojan.Win32.Generic-2af51c8bcd82e99a7442bfc5eb6736b80fd7768402fdecdc9d1cee4c80edd414 2013-08-26 23:12:10 ....A 614400 Virusshare.00090/HEUR-Trojan.Win32.Generic-2af55e066690932063121e199cde66687319a102abba3c188ca85b097d533f32 2013-08-26 23:42:16 ....A 22130672 Virusshare.00090/HEUR-Trojan.Win32.Generic-2af59e7b43c9399e5b41ae3b362117c034d3ad43d32916aa70b01fcb2f7c9c0e 2013-08-26 23:12:10 ....A 623621 Virusshare.00090/HEUR-Trojan.Win32.Generic-2af5ce5bc1b4037259859385e0f8dd855c1f914428311a8b2952706ea07e6758 2013-08-26 23:51:14 ....A 34176 Virusshare.00090/HEUR-Trojan.Win32.Generic-2afa63d0bf139ac3242407e472c489e8c14b5ad6a1ea9952a0ce2f782c65e215 2013-08-27 00:05:14 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-2afb4fd4f14d982b5603dd7615a7f19ad1cda1eb7cdb9041b67ea118064ef2f5 2013-08-26 23:36:22 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b0117d2efcf9c198be9e525232684cc728ee9cd3a12d7c30de9f201b6e8336f 2013-08-26 23:09:14 ....A 331264 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b0ec00bd9736d041ba35fb1baabcb862495fbcd3f5de198d9d298997314f0bd 2013-08-26 23:45:36 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b15d0d6811aa4264f2824701784af1b27f049b74dc8ac469df13923859af511 2013-08-27 00:10:12 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b18a9b5e59871a437e643180f4e479cc979cc74d037e09bc54abd4274ae6438 2013-08-26 22:58:42 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b1a252026c2c715fb56042f7a8d320703e1d5dfaed027cf4a4f96dbabf89ae8 2013-08-26 23:55:52 ....A 54524 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b1c4ee3e0914c67b4b76d69e38d322b275def8660ac44b6adc585507d53d927 2013-08-26 23:31:08 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b203e161a34382c2d17a708657a5b529977bd5a65e30769370be091624183e1 2013-08-26 23:48:12 ....A 247808 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b276c20f510413c68f588310d42bf77ed83d3d0251b030db4773a486a322b63 2013-08-27 00:04:06 ....A 279040 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b2ad0ac9db6a32cbf80734cf24e74acb3e0565ba9f524cd4324b26a286a0979 2013-08-26 23:03:44 ....A 749600 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b2c21d1fc28f7379bd2e40735089cd029ca6e90981e62ac8903c8b2b209b542 2013-08-26 23:17:06 ....A 880640 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b2eafdc14f12832973afa4f4484160704615371f37ea9e6cf3273429dcbab35 2013-08-26 23:42:38 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b32c7c8b42507c7295ed8e6c7183dca44246233318aafd45ffc8f70c062c20d 2013-08-26 23:47:44 ....A 1157049 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b33193da6d12b000e1367e62eddf9acc3210244f42826e595504491d39dec30 2013-08-26 23:44:20 ....A 167776 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b36f3876332566c8317b7c8f5cc8ba1211edada131a16bc0d448047360c2ff6 2013-08-26 23:37:46 ....A 455037 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b371a2cdcdebf81c5daa76499195b6da176932ab45a6c47add86a54c794caf3 2013-08-26 23:55:32 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b384ee6122c354c4920844f5afd56eb756e3c6f1e0610bda4c7004ce17916ed 2013-08-27 00:00:30 ....A 274432 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b44b9d01fc4588f97efad76d148fdd4b4d4600c254b1c822021cbf23afca813 2013-08-26 23:01:20 ....A 215040 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b47dd963d1af73cb762fd32edf074d46750165468cb4eda1d664b01b79a5959 2013-08-27 00:18:54 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b4b1ea84be74e2222adc0af27bbaad4c62f288655e6e984bf6e156aa07e9b1e 2013-08-26 23:00:32 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b51fa1146a1e18a78ffeb8c678ef4452db83e4e46976e1a999210f9632b85be 2013-08-26 23:56:04 ....A 21728 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b520899a2174a4c63284a554af446ef917941e5e9928d7f2a4f6f9bd7f3a90a 2013-08-26 23:35:44 ....A 195024 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b5586bdb12059020d63748d0e8c4fef866a44568faa1e0b5258edcae2dafe8f 2013-08-26 23:28:26 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b56c5a70b3cd544e551f4b237665a5bd1786995ff57e1b8c134c2d24e9498a3 2013-08-26 23:30:36 ....A 159232 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b59642971e6ae4d7fee361321b48da85570cf459c94ae26fa5750904fda2f86 2013-08-26 23:54:20 ....A 751104 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b5d1cbc2b4751ea033f46b6a3bb54540dd2de489e8a27738bad6f90bb803b41 2013-08-26 23:57:08 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b611a85dca4ed17aa284ae5001ee467719d350961693fc02e9ff79a88bd0c72 2013-08-26 23:29:10 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b64fb1adaddfb15905c6532fb23e53ea437ccb46668be85db648169efd70d5c 2013-08-26 23:56:28 ....A 389616 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b671badfcbfe0203b978c830b8073648ada63dbcd4bf2b692a8af8462ecbe13 2013-08-26 23:07:50 ....A 13312 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b71e48539f0fcc19c04e88fcabf491292a1db6e7bdd3392f77cbd5bb66a6325 2013-08-26 23:32:46 ....A 414855 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b74271201324f5926aba621f36848e642f51c518efd5e6371117291337832f3 2013-08-27 00:18:38 ....A 370176 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b78d60ea93ecba911f0f9d7d8cc5658b0b3808577a18a159fd7df20ad803e14 2013-08-26 23:21:54 ....A 95744 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b7af1ba9577b54d4d434eb885c1ec03ff10aeb9d4b9a18641f1bb36d014327e 2013-08-26 23:17:10 ....A 47301 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b8081475b0a4476d3d012fc467442c125015b671884fe613a75406ee67213fa 2013-08-26 23:37:50 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b893ee8e4b6fbf02ce58508058a13f36c99a9d6b0729100c8eaf1ff6b80f552 2013-08-26 23:50:04 ....A 496640 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b89e4ef4ff73447a28e22a878561d25f474c490509b83c1125cb9fd86ea0588 2013-08-26 23:20:58 ....A 1150976 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b8c776b8220553bcfb671d05ebd0e8cc841d1bfbb944847bea37d704b23f8eb 2013-08-26 23:37:20 ....A 271764 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b94e700afb2c2e7b9f9cde08ba97c954924d9c2750e4b3af5abb2d2c1c93547 2013-08-26 23:32:00 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b978a7400d951ced545d8fa5acc96396bec04caca42f9b8e50d62da04d8a6f0 2013-08-26 23:27:14 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b9b2afc327ba20704e927af780dbe5e3a93bc3ae231eb5efc68c058b0753671 2013-08-27 00:04:58 ....A 149504 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b9b8a6bf170bc5e22944cf0f91350b8a5d8f7a2f94fbffea55aca01cf3c01fa 2013-08-27 00:02:08 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-2b9e6879198fb682b674c724448b5d1523ab9825771f0fd4b1c9a6d3f49afb1d 2013-08-26 23:03:00 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ba503e949b0ffe0f34c9f272876d601ddfe6f62ae2905417cd94b967306a750 2013-08-27 00:10:46 ....A 1846784 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ba52515bd71c40a40b04b00b8dc42c1b8804b92c855aba99b391c621ec63992 2013-08-26 23:20:50 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ba78d667c3e6eb33f62469ab670b86801b60d944013f061be13db7e7ae345fb 2013-08-26 23:34:54 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ba8815541ba19968ec0d5c79227778fa44d563227bdf9c2c5dd6b4cc415ec49 2013-08-26 23:44:56 ....A 1218828 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bac7bc4b0873294b6c48496a7a44c59191179826f92c80171fa3723e35c4934 2013-08-26 23:25:08 ....A 11182 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bb14fd5795474d9ad6f783fa6028b830914112d1c5f40933fc65f5f75bc282b 2013-08-27 00:13:38 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bb771dc1f8b8b926aeef7e056a024427f5133839d92cb5d629818f098c0a711 2013-08-27 00:01:12 ....A 1028096 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bbb5b8ed44cdb425be95505326e9fd4f2c06b90bdf28fbab65c7aa5361309a3 2013-08-27 00:02:58 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bc0af84a84179e1e71db35e07d38e3f9b0d0c8971f902a594d72398cbaa2b44 2013-08-26 23:07:40 ....A 694272 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bc45c04e4ba1de0e3dcf0d1cf908206a15941b3391b689896e171efb4eacc38 2013-08-26 23:57:46 ....A 13824 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bc6abf498992eec0e1a42a84e8a2e0a6b349f4f19021a0ff1aa24ee891be238 2013-08-26 23:35:24 ....A 7194 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bcadeeb60f9319497a8f5a2eae9188479dc71c92427ef8e64676d86d0f2987e 2013-08-26 23:22:46 ....A 133632 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bcc157bc300c835b1d100d75fc45bf8d820286b96fcf2adfc3155687ab1d693 2013-08-26 23:23:38 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bcec5f27d722a1873651fd034300358f0ad16bd38f82d53190cf55b779b87bb 2013-08-26 23:32:38 ....A 532480 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bd3ed724470704313890d27660682885ac5649bff7366ca8e7ce7bf79f1e8a1 2013-08-26 23:36:46 ....A 51024 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bdf13e8785ab3ba2119ef374e1e5f94663c7058bbb1d21caa84c265df0b0215 2013-08-27 00:16:22 ....A 101310 Virusshare.00090/HEUR-Trojan.Win32.Generic-2be48e07473b810dd64e3799b313cd49aac71a7065e714dc7aa0b6ca2d80a7fa 2013-08-26 23:28:44 ....A 206848 Virusshare.00090/HEUR-Trojan.Win32.Generic-2be967756d974848ed9600739437e1b84bf44066d2802636c6f0c4e0e83fec1d 2013-08-26 23:00:48 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-2beb0efaa580eeaa672106d1e64faa76c2983ee0e73469c3f3ce2578b30554a2 2013-08-26 23:42:14 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bef808ff7b913a7d8661bed5026ba220f2271f192a6f4e444abb3dd352dd610 2013-08-26 23:18:10 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bf044e8906a7124719ce4a0b994275f40864618477a1f359ceff6b8cd0b92a5 2013-08-27 00:08:08 ....A 1006536 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bf1d3ed81509d52bd510e683231133acb1b5f49bedb2c6cac910afa75da47a5 2013-08-27 00:05:30 ....A 78124 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bfdaf82d87d6deb69337b9e38cface88c9eb0152245f78a72b170ef4fa4f528 2013-08-26 23:36:36 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bff01d08f18e11f67d1ec122a95c3a2ddba9bba7d4a11bb0c95c2866530e2e7 2013-08-27 00:06:46 ....A 29980 Virusshare.00090/HEUR-Trojan.Win32.Generic-2bff4c1f925549fdebf7172dad3e7a0878167ba2c7adabc18788f1364a54ca2d 2013-08-27 00:05:00 ....A 242773 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c05e773c77208defd77d8fda6b7bc1ee8e4407a96bfbcf34068810e95735aa7 2013-08-26 23:58:32 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c0b128f24abc1fbe4bd474bdbf999f30a3804647b1d6e52b3757151b5669729 2013-08-26 23:00:36 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c0e14ae94ad3438f7df1aaee3c4e4f2f8be772e9de92bd1b26c610acad39d34 2013-08-26 23:41:14 ....A 214528 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c0fdb98a06147ef1e0f180a0d18a33b3807ac6e21cdf397a319270465f17d53 2013-08-26 23:28:58 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c1143f1d1d109301d28442b96adc59a595ceddd79913320246055a0dc926d3e 2013-08-27 00:13:54 ....A 6336 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c11f582e914b7663b578f7439643a437a52cd984014b058e2ab7711aa4a567e 2013-08-27 00:19:58 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c19922cd523c48d8c3fe3afef5ae428444308ffc841ac084285fc97f6cf0575 2013-08-26 22:58:42 ....A 163292 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c1a9915283468ae92a156ff09103244dcdb5aed24dfa9e2190ed8e456baa47f 2013-08-27 00:00:06 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c1c194bdfb4bdcc8f9ce5137bf988564e3687086a497d3c9f5824ccc7dc6392 2013-08-26 23:02:02 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c1c6625d4fd5c06665ab48bf714b8bf2bc9125ef24f4160b1fc2a06206ff1eb 2013-08-26 23:06:12 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c1ebf7a71eb9939b9617c902f637ed9a1fb3b52c6198749c8517c6c440a38a0 2013-08-26 23:19:42 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c230959d76229479a8a96df647d946d98f0cec31fd4de0611b08cfb455bf5d9 2013-08-26 23:54:38 ....A 84369 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c2416960b48d56cc80f79f76e4a715759a369e15b62fb9d88adca5cc69f5122 2013-08-26 23:36:12 ....A 202752 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c2440cb0adf000cbfe45a92857551494b25ab57341dd5ac5c98d7d9fea9feee 2013-08-26 23:17:46 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c2a11073c4ad74be6c0ab27879e01ba78b5685368d6baf57bf0305e1a21a029 2013-08-26 23:05:42 ....A 236549 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c2bdad31325a3327073a361d6d691e6bab90a9439c834e45886bf093a243a4e 2013-08-26 23:51:02 ....A 169530 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c319ed9f8eff0622eef6b89cb31fb6678b98d8eeaa6f2bc30841cb9e960d269 2013-08-27 00:01:46 ....A 1076618 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c330b0f3be7402613008519a21457bcd8c4e84c7b0bec1202a20cb0edbe92f7 2013-08-27 00:10:46 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c347b88babe4f772fd3d20bbe9ad3adc6bfb6b6dee08d7b4f9a323fc62609ef 2013-08-26 23:38:32 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c35e49dd897b6ca77ed6fad7a93f6190bfcf28ab9c8a92938a261e345eadb1a 2013-08-26 23:40:52 ....A 2767360 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c419d9d9b8d3546b5d2291a8c3afeeb33980dc6b1d102a24df2085472ef3b23 2013-08-26 23:26:02 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c459250be4f18f45dd277544abff4602f462f0010d7ee795d55e8bbbc44b951 2013-08-26 23:49:16 ....A 271104 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c4c0cceb704ef5e11d97c61beb4bffe7654c98a92fe71b4e50760913f8cd81e 2013-08-26 23:01:16 ....A 47616 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c4ecbe0667d1e84e76da5de3e80646d9c734eda360af796d2fe35a0027d87eb 2013-08-27 00:07:40 ....A 386048 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c532f6f64dfbacec59280646dd54591b7d3649112a3c2617cb93ebee5d355dc 2013-08-26 23:46:52 ....A 96305 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c552ba9e190daacb74fbcc59f1bfe6ccd1fbce5b3360886dc6ae3ee6c6de8a2 2013-08-26 22:57:24 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c5852eba57a361b54b2d26510d8b10868e1e0e6220a9027fcbbd0dc98d5c6bd 2013-08-26 23:20:08 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c59902b2260630c0bab7cdeb74e87c4c86e75059d8c81d3efa42451cbbdede3 2013-08-26 23:58:22 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c6673e1b1a6a9402bfd7183d6d8fd7836b9c50c51e620180fee7c71ad5be1cd 2013-08-26 23:48:34 ....A 91136 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c6794af026d625305939ab70407b3318941186544c6f7bf6fb66efef1df5459 2013-08-26 23:50:10 ....A 318976 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c6a2ca16a5a7c1f21a7ca6c898e48120851111f2845860feba7e60a2ab154a0 2013-08-26 23:28:50 ....A 158720 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c6ae439d1c6c2168ebdcb13611f1731b7b689e25a66128a9109bf3aa03a4bd0 2013-08-26 23:27:18 ....A 194048 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c71302bcb0c1f092e815ab70fa095f953eb442b81113e11a77106b6a2a3e6a8 2013-08-26 23:03:32 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c729e9fd2be9e2d33eb2a9c14c1d90fece8fea4106547401bb0abc2f61424e5 2013-08-26 23:35:56 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c73bbaaeae0a8132cef240204c71b0cb729090eb7d7e6f88680c5afa69315cd 2013-08-26 23:17:08 ....A 39428 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c774b20f47f900adad1e6edc7db5def494439584542438d0c1d006467145a50 2013-08-26 23:20:22 ....A 201216 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c7d507066b9f07593dc09cb1e500b0db9912ce58a5a87c781c0426d244a0585 2013-08-26 23:36:12 ....A 1020861 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c7eef2173d21f3734d7b7064268f13192ac82af4ca67188ae310bdea27bf442 2013-08-26 23:17:48 ....A 33169 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c7eef3f587bddff19433b67962c98844744769a1e241c0fe4567ae8c2f6f8f4 2013-08-26 23:42:16 ....A 116344 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c81410c7fca49900a5a4c357cb7d6f7aac84d9413a738806270be7682bfae90 2013-08-26 23:30:50 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c84e6a02bb3f86dd878841ab3e3f16238b117bb4dbaac4716a30d07adb5b8eb 2013-08-26 23:28:22 ....A 157107 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c85796d481c7a5443b0c894fd802bc543a4970858606d3d562faa0c3a1beed4 2013-08-26 23:51:20 ....A 25358 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c85c9d605bb80e475065ecf3583c97e1f72d06c4ce1ac7187721cee555e7db2 2013-08-26 22:56:24 ....A 269921 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c86d31a54bb18818f7090ca45c6d4ecf6be593f2fe8f89ee5a26eb385bf7e8d 2013-08-26 23:38:08 ....A 101887 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c88a7e623beea70dcc17fbc890a8f87d262e124b65c9a170e05aec72b8daf58 2013-08-27 00:05:28 ....A 25889 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c9935c5ee2d060f0711c19c314f169c092c0618eff4aba92c7c8f4d3424bcb6 2013-08-26 23:19:18 ....A 956688 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c9a2c43ae5caf403696e59dfa6acc6ed5ea7f617091980dbad865462f5441e0 2013-08-26 23:49:28 ....A 1046624 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c9a319f96296b8c8fcd07c05e375971dd19ca8cef08fc9d3d2596c875f347ee 2013-08-26 22:56:46 ....A 194560 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c9a8143ec1b495cc54c65d78fcb2f8c1aa8bcf16e0922d49421dfb474ddd147 2013-08-26 23:31:04 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c9c11c891b4d2d08f3b1aa0f57dec32698891119d50683aefff0cff6c1615c3 2013-08-26 23:52:40 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-2c9ffdde7c12257d58cf6e7e309c630233fb2023b3c3630ef2968475b902e6b5 2013-08-26 23:34:36 ....A 498176 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ca634757063cd683948039ee31ac38649c91ba5537dc6f15fd3cecd39e2e924 2013-08-26 23:05:04 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ca8353cc31dee3b880ae92c4f7b3d361dcbdb01ec933933dde9ff08d8450795 2013-08-26 23:46:04 ....A 179200 Virusshare.00090/HEUR-Trojan.Win32.Generic-2cad2061261a5887b3448232204b1b083924b07186a33a87fa4849d43fc7f207 2013-08-26 23:06:10 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-2cb59c323f0aa4ed6e77d8d108aed1b4f5b08e2949ebaf71e70f37ec76ae7d7b 2013-08-26 23:00:12 ....A 7773184 Virusshare.00090/HEUR-Trojan.Win32.Generic-2cb6d8cc69d9e6b9b6702c121a00378dbcad09e0d95193c6553ee6cb9c6de05e 2013-08-26 23:32:52 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-2cbcd32cbf30db65509f559f49c3804d9878005420024cb208d36c6bc0d32b5f 2013-08-26 23:59:24 ....A 196947 Virusshare.00090/HEUR-Trojan.Win32.Generic-2cc386e9f33380e55eb12d1f5506699565d5b80ed3d8ac91cc3452676a7d3e86 2013-08-26 23:44:08 ....A 303104 Virusshare.00090/HEUR-Trojan.Win32.Generic-2cccd5a178af0d7c283ca8f34b9529f2f4b451dba0ca3d1339715b97abb224bc 2013-08-27 00:00:10 ....A 280576 Virusshare.00090/HEUR-Trojan.Win32.Generic-2cce3190f2b80715070ebf2ecce465d9973ce6ccdf246b431d075bea5eab659c 2013-08-26 23:20:04 ....A 138752 Virusshare.00090/HEUR-Trojan.Win32.Generic-2cd36053b8a2a0766c0fef3dfd2e028c15f12064287cd5c63f4e72b583f0d1ac 2013-08-26 23:13:00 ....A 35617 Virusshare.00090/HEUR-Trojan.Win32.Generic-2cd8e2e214ffd9676185913b54091de7e7c098b02958e6d7d76c37818847938f 2013-08-26 23:36:56 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-2cdfebe43528aef31e6b9cc41c8aa063be3afb5fd227ad301a268dbb972884b0 2013-08-26 23:17:26 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ce4839317d75634559827cf62243396ca2a892eac76eadd5279cd2c61110bca 2013-08-26 22:56:36 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ce873bb2195d85ce6ac9a40eecfeeb414f3cf14b5eb92554b040eab489c8ab8 2013-08-26 23:48:52 ....A 74516 Virusshare.00090/HEUR-Trojan.Win32.Generic-2cf12b7a1f32107c12858592ec9971c030d156af03f8e829acec98f1782d0a75 2013-08-26 23:17:38 ....A 317328 Virusshare.00090/HEUR-Trojan.Win32.Generic-2cf32cb0677bcaf6aa6692ff6e265c1f372d769d28fb558545d0d95096698a7c 2013-08-26 23:14:30 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-2cf9bdf66b6ab08aa8e098009435c555f91d97485a84264b9c9ef48db71b6471 2013-08-26 23:14:06 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d00ff5cbf737d2d154f5fe52cf66fcd00b9ce9899a50452adbe92768f4b1966 2013-08-26 23:30:38 ....A 623109 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d01b8a390f113662e7d10e65935f9e4762c5675600bed3e54f7b7340358994d 2013-08-26 23:18:06 ....A 417794 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d0d427096db77b950a68f376bcfc6aaecec020e579e393864c2773f314965c1 2013-08-26 23:35:30 ....A 835584 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d0f9990f39545351b9e9de6d1a9f9d8429165af2c1952293fb90b4c619df990 2013-08-26 23:05:06 ....A 23190 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d10e57e93c0fd990901398534a639f0b2bee5f4ea11cae3529d85372ac7fbc5 2013-08-26 23:16:58 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d1427ca3554cb215b2d820f9e85fdbcf3cde8102e16b8bf730893c5a8b1cfd1 2013-08-26 23:01:14 ....A 149817 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d1d19d4e11f0f36a8b1a4230ade4c655c31b237845c3e41d3cd2786faddbf67 2013-08-26 23:37:46 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d24dfce5a756a17125655c17e515cc9165bda0ae30814d362d96e7af88a908a 2013-08-27 00:07:40 ....A 247808 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d2575480d03cd8df47051e96c8784a8d80b805a8946fe24e540504dbb7ce861 2013-08-26 23:21:56 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d2902118532b55cf1cf96ef11270f22cc4cfa582b7fec3b8c05183bc1f4516d 2013-08-26 23:49:54 ....A 237568 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d2951cd889b67f91d9ba241664ce7a53d6a3ea9aaca0ac87f8382c55aecb291 2013-08-27 00:00:30 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d3b7cab47aa206c21f9a6394da7ff915d3e19582328b5dbe5c2c7381623eeec 2013-08-26 23:18:14 ....A 83456 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d3d5aa3c5630f29f90a7aec04b834ad14f8c5c88ab42f755db7538645b31d48 2013-08-26 23:13:08 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d418a024fa5d22165304049f2702d88d896f00e9398b188cbcdb955a054d6a2 2013-08-26 23:13:16 ....A 1795584 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d42c6514da64f132dbb1d32fef6075527d0f70a242c4991e9047c836747ce5a 2013-08-26 23:52:02 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d42ee4f2499a9a2208647a30d911460904f81c17366f87cb76b2d8c83f638f9 2013-08-27 00:07:08 ....A 246784 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d44d6205b4f7efbd14f5acc3233d452662e93c9044e99ccf3a85d62656835ac 2013-08-26 22:55:36 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d4bd8840cc5ef7032243f395733d46df790203bf4d48d7352b998aaf646512b 2013-08-27 00:09:48 ....A 34593 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d4db651cba7d87b08ae6cbf40dc1f3888175fd33e1277fc5d50faa9f53892f6 2013-08-26 23:14:38 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d56e3911dc6fc1e41bdab217c8779ea5ebab78642b75264c93e4a851bd96d77 2013-08-26 23:01:14 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d5d3eec77f979d7f7e2b751f567f183b42e5dbb5464e7febc01fc9088304205 2013-08-26 23:33:32 ....A 1144361 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d5e049503a6f0eded9ec5dccfa2062c8d7c2cb2586efd5ca3c697b18e68307d 2013-08-26 23:07:42 ....A 135697 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d5e4156dcd1dbd515c35fe1df944dc9fa09e5245adc95912d591c85526db1c6 2013-08-27 00:16:06 ....A 99264 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d5e9158e1dabd990a44e359a4b6a41c910a9239fc2d582e594f4c55e179f366 2013-08-26 23:28:34 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d60e888aa9a6ad527837af52dd95361c3ce6bd0ffbc45b585e947b78eb94dc5 2013-08-26 23:55:34 ....A 47524 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d63353a1d95c93520aa3acb6789992f2871d65fb93a50bf1676fa39e60ad412 2013-08-27 00:00:22 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d6876b0560fa1f15b5370ab4afa4f240a2aa91908e1c7a5557d5ebdfd199c6b 2013-08-26 23:16:34 ....A 336896 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d6c418ab2498ef856b5ff9e08eb4daed0a9111f6b0f0af2ab1d18b56d601f09 2013-08-27 00:03:42 ....A 4731056 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d76a5a7f21ba98c63d0b9380adfaaf436c3787604cccc40b4d51073401ae958 2013-08-26 23:27:44 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d772bfcbed5dc9d32e9a6d34e07fa7dc5ff637172295f5e208f089150e0b47c 2013-08-26 23:38:28 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d787b1d1ac6069b5e4162c342007dad6f07d73d84bbc251f161a668379deac2 2013-08-26 22:58:54 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d7a67b293832a4d99dc9587d6b154a799cc72e855ce78050e915e99d822de9b 2013-08-26 23:09:30 ....A 190980 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d7f7a7a176f1063c035166d07cca21411af7c9a28cb9508dd840b2fbe734de7 2013-08-26 23:17:28 ....A 392704 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d80fd6d1b94b1bfbd1061ab8ce8d2ad839fb7b38f700072c35760c3f572e396 2013-08-26 23:43:14 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d87dd0b2919a3b57d4aa1d266fa80686222e41da2e0935a534a281f449f71e8 2013-08-26 23:57:36 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d8cb99a169cf7d3d12323ed75d966d757ff950cc8a5f938a8b9060f80701ff0 2013-08-26 23:06:10 ....A 97792 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d95dd364932382702c95424aeaf855be4cd31e4d0c131d4de92492ed4924ef0 2013-08-27 00:07:00 ....A 181248 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d9bd61c846982500cae0e8358c9a03f1ca53d9b577f356ba14cbb97efe76bfb 2013-08-26 23:50:14 ....A 156160 Virusshare.00090/HEUR-Trojan.Win32.Generic-2d9c72dca282870736f83ceaf0a085c9f523a3ee23d0fcb556ab5679e7f49dfa 2013-08-26 23:10:30 ....A 946176 Virusshare.00090/HEUR-Trojan.Win32.Generic-2da05183146096927b7705ba5b2a2c3ebd26c0186c6837bf615adcb62a04ca61 2013-08-26 23:57:58 ....A 725520 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dabed2594191a91bf265844ad574a98104c3a9eed9fd22eb1ee9594d0f5fae9 2013-08-26 23:44:06 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dac5b782cdd32cb754c508ac2fc070e665377c5ebe02fd248def8e52d4207e3 2013-08-26 23:14:32 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-2db2f7a5467b8fc3d64cfc413f7027a2957f8ebdf0a8ddfdeb6c8d8f4d6aefca 2013-08-26 23:04:34 ....A 638976 Virusshare.00090/HEUR-Trojan.Win32.Generic-2db91297d31b0c4a231644794090778ca70e2ec7dfa2d35cdafe51068299879e 2013-08-26 23:37:32 ....A 83456 Virusshare.00090/HEUR-Trojan.Win32.Generic-2db97bee1e70e549c66edcc6d7d97af9d70a4374b505c21356076aeaa39bcb7b 2013-08-26 23:10:20 ....A 918122 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dbbf79338cd895cf1ee7f33f5e8ab107a699c89fce0fd32fbd5b6b83591fd1d 2013-08-26 22:56:16 ....A 130053 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dbc3afa1adc3cd4f0c3c34c100a6544be434748a43bb2039cc89ad571476caa 2013-08-26 23:25:00 ....A 330752 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dbf0e72ebbe2c98621ea56095fa92c364cd1eccfe2182739594b3e99a5f7ab5 2013-08-27 00:05:32 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dc0491c2211fdded6554d3c7eed3b0882b05ce1752700132dbf9ac6faa884e4 2013-08-26 23:56:26 ....A 1767936 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dc3b84ca6883a26c759f84b1898bcd6683f997f4f41825d8ba7fd582e53dcf7 2013-08-26 23:56:12 ....A 191488 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dc78be7424a175441001210d9fa2cc0f0439b909140698ba2a352156bd98aeb 2013-08-27 00:08:12 ....A 1082368 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dcc994af3057ed8c7f7eea4f73ba5ef1bdddcc80533f0a1fb0fbab816fb86f0 2013-08-26 23:31:30 ....A 1293245 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dcce8c736bb6c2775479444531994059cc9af5682a858783d3e74c45fd19f0d 2013-08-26 23:08:04 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dcde622b5b033222d18b94e79e38cd465fe746fa55e56c13dc6c839f3c41d55 2013-08-26 23:19:08 ....A 459776 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dcf26df2e875faa0fc1890edca855c2bdf2f4af5aa2107ee8d8b99b2a1c9869 2013-08-26 23:54:58 ....A 385024 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dcf9e7caafe72dfe625a79e2b733a4aa3c57987205feae980c1ddab1ff46111 2013-08-26 23:02:26 ....A 30864 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dd15335e3790a776a8dd948ce3d46cea648e0341f535a0554b286df45d70850 2013-08-26 23:35:46 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dd546cf4adf93068bc393d655dd922a1c5c54c65bdbc4dfe2f9ebcb400b7d95 2013-08-26 23:11:20 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dd6a44568a35683865823ab791f213c8a7eccb4f05bf20be5ba860f2130da33 2013-08-26 22:56:52 ....A 15930 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dd84de9afead4f25817a5cd457524edb241df729c290f56a28c7b394a8d5422 2013-08-26 23:19:14 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dd9e805cf58d00b6184df69a5b9f0d124e55a731b33c0bead83a2461aec8eff 2013-08-26 23:56:58 ....A 76288 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dda33b62e315d806c62625f9ad6d21f70c3740124b421acd062a5c71c5eebda 2013-08-26 23:25:48 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ddb80eb538eeacdbe72be5fc1d71bdbff2d386a4a035f918c7ef02d73fd76d0 2013-08-27 00:04:40 ....A 785920 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ddfd9ee75a617e0ffb885c0134a52c94ed270af76dd704a70985fbc0b31a5de 2013-08-26 23:18:10 ....A 351232 Virusshare.00090/HEUR-Trojan.Win32.Generic-2decc12fc5af81d2a33770b66f658ee691adde0b709ccaae9b2a07f9fb246ed9 2013-08-27 00:06:02 ....A 710418 Virusshare.00090/HEUR-Trojan.Win32.Generic-2df0fc220147ed62d01478bcdb6165121e7db25af07222a207f416d401ce0810 2013-08-26 23:36:34 ....A 667685 Virusshare.00090/HEUR-Trojan.Win32.Generic-2df1104d759ef67915c6c80d98ff135b75c58fa2483b916be1e24ad19ff5aeb0 2013-08-26 23:17:26 ....A 766152 Virusshare.00090/HEUR-Trojan.Win32.Generic-2df20f4c1df335e0d97e92a6c2b5e9d5f927ec55fc2c31490f7f025d0ebb2936 2013-08-26 23:59:04 ....A 387584 Virusshare.00090/HEUR-Trojan.Win32.Generic-2df9cc5e45f43423286172005a15d7f4a87c65ad71a8384f964f98df8b0ec4fc 2013-08-26 23:56:26 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dfb803c9855d590fc1c9f31b9818dd347c1ddb9c7af314591081a178b71289c 2013-08-26 23:44:26 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-2dfe26f32d04e779dea265bede952aa3fbddf7d3656cdd65bdc8dc53836a3462 2013-08-26 22:58:20 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e00ac2a98f7c96211f321cf6e526cbe42137a02253acf86b733f173ad7610a5 2013-08-26 23:57:56 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e05deffc807c317caca991210f4d9711f8fefb6ec5e7a6e7ec01a5a8a1f945a 2013-08-26 23:38:24 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e06ef343b0e472fd3c61d4f920c266bec7752bd052705c380bdb9a0f93de418 2013-08-26 23:43:44 ....A 374784 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e09c170ad8fba11d300e91533b7873d5495864108a6e30bccc3f852ce780ae2 2013-08-26 23:02:18 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e0a390843ddb6598117c1ca331dfb1185e241a97569302e2eedbe712ad8d703 2013-08-26 23:07:38 ....A 208384 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e0cb483b018dd679f226005e053ccb2ab5baa33cb7b17af0262339e354dd222 2013-08-26 23:55:10 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e12ec0a84ffbda495a18d402b2fceb4d685e85159dbe844b18644645dc6b6fd 2013-08-26 23:17:54 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e13a486bb5b67927d5a260eece16a95c82ff6f0f4ef2181d8bac728727575b0 2013-08-26 23:41:40 ....A 232960 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e14d7a10912db1ddee63cb10e86d2d291465256ab1f826b12d398af9306fe3a 2013-08-26 23:39:44 ....A 600820 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e153039e152a3009543031015eaf33f9f162ea473cbc9d8480a9f2532ee2e72 2013-08-26 23:35:44 ....A 403408 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e16f4f5e2b6f2b7429b735ab6699eef42b8accf63215a27457d057de93eb091 2013-08-26 23:06:14 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e1740e8eb1531ca1fea4d14b85f1e61c3be436b38f2ac3fb78ae70e4c79edbc 2013-08-26 23:17:02 ....A 89600 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e17966e45782333d3fe7d2dd77a026679d55e9595c46b90b226e1daef866579 2013-08-26 23:05:48 ....A 66081 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e18f16d484014a1dc48a57abe156e271ab5dab33ea4abe60d9078d29a2e8ed1 2013-08-26 23:25:00 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e1cdad92d9152c7a18cf72d4ec199b4a98a25c9177a431031a4568a3828af57 2013-08-27 00:16:36 ....A 36300 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e214b028ae27bbe14d2b0df32184bbaf7d68013ec5bffaa770face55265bde0 2013-08-26 23:39:28 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e21803ed140062fbd2b85592a9723c6903772b7f16755007c68c02cf3dc40df 2013-08-26 23:40:56 ....A 334848 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e2192e316230ab440d437edb06255d7912a9c0817f47f7cd3a8d843ea0da4b3 2013-08-26 23:36:36 ....A 59204 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e2200147e2ab70941d0a1a3d93112e34c04c8bf082a080f80a4a46b85da33d9 2013-08-26 23:25:34 ....A 973312 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e22f0a0c757b343db674c400b7fc129e570ffb1fc0829f5b587260788569f91 2013-08-26 23:30:38 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e22f33ed83d7a94a68c6bab71aec2e307aee5d978db3e757243e9c5d82a57a1 2013-08-27 00:07:30 ....A 838144 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e245b5eebfcea53cabbe2b170ecf05a4402b04a6d16e2de624aed9009b96e7b 2013-08-26 23:18:12 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e246c3e119ac8d046721cb6f84377d715c4cd0dbd184f756f845a5c135461fd 2013-08-26 23:42:20 ....A 576000 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e25e566db14c0735b45b8cbb3942bdd72c3068a3ab07cebf12e9b38975d5fa6 2013-08-26 23:07:56 ....A 375808 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e2741a58ec7f16156508df1d9f9477fb575909b111feb83955028a53cbae401 2013-08-26 23:02:12 ....A 17387 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e30535269e149232a2982acd4fae8bf2f948b7d889d75402d0c9891e1181fdf 2013-08-26 23:09:46 ....A 68728 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e312f60373e7ea13d3e2dee2b34cc37e71e20bf6b052c1312bd5823135cb546 2013-08-27 00:06:42 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e324fc9536506f5429360b428c30da67b10ded39d7c492c3c104936b44100c9 2013-08-26 23:33:14 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e338b794ef08afac729291083a5e4612dc508e28172a7e40110a61a623d4f19 2013-08-26 23:29:42 ....A 53278 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e33c6f14532cd479572896a31f98964f01ae20663afbcfa6768073600f8eada 2013-08-26 23:42:04 ....A 126782 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e37039a49d824abdc6782d69ec0a3fa20553d853ab50647c0eeed63cb3ac97c 2013-08-27 00:02:32 ....A 1291776 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e37778008060f9b2df0ee866fc7fa5f685f8b2bcec986826b9f2481c6370a9a 2013-08-27 00:01:36 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e3920608c23b8b83d421b113b2fade720523f94dd2eadb8309fb08b1211fb08 2013-08-26 23:59:38 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e3cdd73dc42f81c195605d5b32aa8d5502b1b98ec41735da3cefd832b5b6073 2013-08-26 23:02:18 ....A 174080 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e3d55e4ac432780e838d7a41968f97431f403c2216eccd1dd987ceee9efe674 2013-08-26 23:47:30 ....A 453632 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e43cee16a6c3f29adbc24bed63761faf88266631efa2a5aef07f2a740a70dc9 2013-08-26 23:49:18 ....A 229376 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e4f60b6080521936f28169f8c0933d8264822dd7fb05fbe1c9cf358e196e0fe 2013-08-27 00:00:52 ....A 182784 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e5248cfd01ee3308a8c667e3eda9ff75e3ff1a4caf3d5f6e7e9e805932728c7 2013-08-26 23:58:06 ....A 204861 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e55aa6a4715939cf844f67d2f3d21a11d67c90c7d7ce51deeafedd40551747b 2013-08-26 23:59:14 ....A 344576 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e57687bd0941cd7d64fc3ecaac84251ecfbd8f0f409a7de4fba68edc071ca47 2013-08-26 23:42:58 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e57bb79cbb93fbaaae9dc7dabcc04e7fb8ff4d61377f8f6fbce87abce4fa465 2013-08-27 00:01:42 ....A 448512 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e5a6cb368963b78b401015d80a9e658e3ee27890883039e2a148ab26dc62e64 2013-08-26 23:51:42 ....A 757770 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e5b1009384c89a31834f9c8e2f8a2de00e6e76476662b62e8f6a8c0912599d5 2013-08-26 23:00:56 ....A 51218 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e5e27036a9807a2f81d7fdf2670ba1b631fa1389876deae1ef6af698e7f3d49 2013-08-26 23:27:14 ....A 315466 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e652bc5e863f259c57fbe3d22595805b0da3cc69655aa1232f0aff57b96a70a 2013-08-27 00:08:02 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e660e554f50672aae2db3f4e5d2bc8fbac6adf1b0b40d2dd11338d2bda1cc82 2013-08-26 23:13:18 ....A 203264 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e6a963071cb383ccdd2c9e340f87a75441044dff52917815fc4eb8dba7be125 2013-08-26 23:03:38 ....A 198656 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e765bb8e0608fba52beb4e3657fb68e344f69ee335a543f9c21e9dde9dff826 2013-08-26 23:52:00 ....A 490314 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e773f09977a1fd4a1a2f9ac68070a8b5cd0062c394e8ad0ee58df52c0b033be 2013-08-26 23:31:14 ....A 213504 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e7c3754ae2954c52ee07eef2d2350159b91a1d83f2107d7c5a14a538585bd07 2013-08-26 23:38:46 ....A 90624 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e82a5c74792775fb060a737388ffc6e4c968695e07bb001c58231ba42b132ee 2013-08-26 23:44:08 ....A 250979 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e82d93b61d7c92c85ea359071ac9a2230a5c6b2fd2f2a293a68e2fa32b12010 2013-08-27 00:05:40 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e866cda2e5e76c53d94fdf58388f1d891dca98b1254d5fdd3a0fd6069042b51 2013-08-26 23:31:20 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e882f15993b50d1b5b90a4aef348b3e1734f630018a69e15cec891aa8f4c7b3 2013-08-26 23:23:08 ....A 124532 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e89faec5a57ee8e285d1e408b4dce31c846b819b40d19b23fb8e8d8fc8bcb7d 2013-08-27 00:03:42 ....A 1490432 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e8ad91004ef98bca056c61a11b9779c1782de145d34e87ac0a96a7f297c530d 2013-08-26 23:51:14 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e8d36ee6ff65438b4e4e12eb7c1bdc682f0dfccb6412102398ab5b3c0273a3c 2013-08-26 23:32:34 ....A 3814912 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e920f866f5de4af97ab1bfd9888187ca8b127b94bfe82abd9347e781a5eea10 2013-08-26 23:38:08 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e9819306ce7e3b50f97a8caa59de465fa780ee7eeff76b93ab543697aa3bbc5 2013-08-26 23:35:42 ....A 92941 Virusshare.00090/HEUR-Trojan.Win32.Generic-2e9d69b5a36cb4b52d86744a76738d51de1bd35c0889e26b63bb01cddcccdf73 2013-08-26 23:38:08 ....A 150798 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ea1580f813bc3113c3df2fcb0771dffb7f7f2fdac46deb5d8f2f651fb95c094 2013-08-26 23:33:16 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ea34bacd70ce8c7159463e305d88a60d12d1ba33aa33b50e68489d83ab65f05 2013-08-26 23:50:08 ....A 63488 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ea3839755bd1a1ac96277ea844e6db004ba85dac38a41a28f893faa631b6748 2013-08-26 23:21:38 ....A 157696 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ea5bdd2ddf67845d4a5e166494992521bbc59c6c14aa58b435c4b9f9f2c1c42 2013-08-26 23:14:40 ....A 1155072 Virusshare.00090/HEUR-Trojan.Win32.Generic-2eb12b70279e6faf8527796a4201c5c068f0e08905810300c6992cd76bc3180e 2013-08-26 23:51:16 ....A 169984 Virusshare.00090/HEUR-Trojan.Win32.Generic-2eb17fb8aaace9ec3dd05545df59771d76e2d6f0a892e640ab2955c8669f6db8 2013-08-27 00:03:44 ....A 230912 Virusshare.00090/HEUR-Trojan.Win32.Generic-2eb677f58825a37715dbad627ae468736c6d4212bedfc1a9b2a190b3c869a966 2013-08-26 23:49:24 ....A 798720 Virusshare.00090/HEUR-Trojan.Win32.Generic-2eba7950535008c10c770c98ec524396570f950f7b70cc46f45feb4344effc2f 2013-08-26 23:55:48 ....A 181896 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ec50faee078fd84c556f9a2f9b0974c53064862419c0fdbd5b4923663b88e00 2013-08-26 22:59:10 ....A 312832 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ec796ccff9ec1d98e8b9f5dc25807891884a375ff9ebbb2888410bd22e66879 2013-08-26 23:41:28 ....A 326656 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ec8aee4c218d06ab8c47ee683ec8661b2933bc58e25c36cc2f7ffa701326cf9 2013-08-26 23:25:34 ....A 1675017 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ecf943b81134721c681903305ca9945291a2d6765de5c14c1d1235c09bfe537 2013-08-26 23:17:28 ....A 389120 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ed1227f075cdb07a4d69bb06f13f5b475da2c0f0bc648703d1039eb6f663129 2013-08-26 23:37:50 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ed262f5165095cf9f2d9d24a47ec5600c254371c0bf6da898fc8b380845ec67 2013-08-27 00:02:24 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ed74e91b3d3243eb59dc94f8d42ecb53c12100ce06cc07f10c17b7a5a31ca74 2013-08-26 22:56:54 ....A 229376 Virusshare.00090/HEUR-Trojan.Win32.Generic-2edcf2fc1b9b25db0fed12c6e5fcd2bdf590864cf0ac81d80ae0ed884a1f13b6 2013-08-26 23:48:36 ....A 34816 Virusshare.00090/HEUR-Trojan.Win32.Generic-2edfbbeb4b03c095b40f4cbe5119caf5d5f253bdc486349398c7faac1746ce27 2013-08-26 23:43:58 ....A 73792 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ee371a4885eee1a63c9387ed3afab62e3b7179433ad24269e5afd4dfcd65108 2013-08-26 23:19:52 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ee3c800c129a8761b397adffc1e364516f54ac01ef753995736d3bfca56f707 2013-08-26 23:54:14 ....A 69021 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ee62ca7067f82ebb045963708a10fe8b8d423bec98dae6d93cac981236cf3d0 2013-08-26 22:57:44 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-2eebb01735dc5f1678c9f4a0ac9f16b1ce458a3664cb55121ac6999ab365446f 2013-08-26 23:19:42 ....A 274944 Virusshare.00090/HEUR-Trojan.Win32.Generic-2eeff6f8accbd10ed196d127512e7febdb7c0d278d2852ddbb4af0c8d73e9275 2013-08-26 23:50:24 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ef0ed8e2e96e2300b9a55043fec8425cc5e667a1648d79e36c02d89fe64dc41 2013-08-26 23:57:12 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ef254ff416c90acd73160adeb7d78d274661583e5a8c8fd3a2c89c6b1d360d5 2013-08-26 23:41:20 ....A 1049088 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ef92b16815c27d7f368c311f216a964d9a833990209f31267c3af2116d8c4a0 2013-08-27 00:15:26 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f005b823ba2636b5c8f386b1aed86a5808cd38eb45f5bae5e6bdc73201e6bff 2013-08-27 00:07:24 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f014e29b8c0fd1e0173bb60a31bc33aa6da84880c8bbc2001cc1bc49f7f0d9d 2013-08-27 00:14:38 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f015c4f29175be08f81142743c2293375b76ff326183df170b45103ac187f1e 2013-08-26 23:36:46 ....A 3108864 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f11004dec4ce175b0252c5e865a258d7ad35e6e7ec1a307cfc2ab6ac9dd4d84 2013-08-26 23:32:26 ....A 247273 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f114d09e6a40e7f80473d2f74c1ce57a1132437d5d73418b96aa8660252b58c 2013-08-26 23:31:12 ....A 13824 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f136ae0021e064b407205bb91344ae9f3b8c47ef8441c9d3be1e8270a4ecb11 2013-08-26 23:44:06 ....A 668160 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f14535eea606793ee1388d9c995619661a0586dd808819e3e4a632e72d0a8c2 2013-08-26 23:25:32 ....A 250880 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f14cb1af23f6f65921ab9d38471087811a74d1694623f6dfe2316b49eb5f165 2013-08-26 23:34:10 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f15df651a3ca7abe9d4bca75958d004d3cc9bb3efdddc58b539c91feaca2aa4 2013-08-26 23:00:32 ....A 407552 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f16f07b8de0e9abc516a20669225fcae8ac59918a21ded5664316ffbeae8fcb 2013-08-26 23:46:02 ....A 42508 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f18b50ddc48e781c9f563523795257fd097ac2a556fb2fec68dfffa09e56974 2013-08-27 00:11:06 ....A 173568 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f1c1b8252b3843335e9f73384526f984d36ecb9278c03ade23dc0085755a8f9 2013-08-27 00:14:22 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f1da4cc98ba6f28c1e03522224a68c8e02704b7ec3970487fa97b8f69ee48de 2013-08-27 00:06:42 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f21163ed3b72d8ef39f37023f9927fc758bb0a421093351201ec858178a05fa 2013-08-26 23:52:56 ....A 96256 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f264bc56f0f1d35d5e4d5472f161f3dac6433789d0d482f7dcc13ccce474092 2013-08-26 23:27:20 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f2a4ed51197ccb0110e9e05534d1573c897b11166639aa979fc8560dfc72edb 2013-08-26 23:57:06 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f2e6144e2b90e98f3895f6a5dbe390384f24995cf63f744704c7c7dc7409a8c 2013-08-26 23:53:00 ....A 352256 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f347736925bb3489de761537a057681ce2ecf1d844563c2c3540bbdcc03a4d9 2013-08-26 22:58:54 ....A 507008 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f349d1968b79debeca0abb1e057ae774974b4f5d40237e026e28c3ccd80cdc9 2013-08-26 23:10:24 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f35cb38a36c9a23a1bdc8a75fb71f8549b18e012eb379c2b8ba6afb51293490 2013-08-26 23:42:12 ....A 98095 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f390c2292cdd6562f2539f59cd57254734671d2073582ebfef5f0c14b9b56af 2013-08-27 00:07:42 ....A 26401 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f3c48bd5b28d7d9b7b2bb0170d8b3a03d13ef045814898d1ea66a5b217f9bf1 2013-08-26 23:45:08 ....A 378488 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f3f69fb98d5e874835ceb9aab14e4f901aca12f1db9f77be73ce562cda15f22 2013-08-26 23:17:02 ....A 20437 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f45f86a5cb4e38c96ce47b09e8986a3974a25dd084e5aa8dba8755b6b48fc1e 2013-08-26 23:54:14 ....A 12160 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f49e27c5889f34c0282a7c8974f3f8ab904e9e36b128bd2cf492bcb053ae609 2013-08-26 23:32:54 ....A 239582 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f4bcafdf38f858ad2c45b6dea600ba38e95cc93d906b4738cf15a8b3210ca03 2013-08-26 23:42:54 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f4fae232138c7dc60591245fc586badae9b0572dfe03c9812068278e4049bcb 2013-08-26 23:56:54 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f4ff40c47563a49b6c1edf77020e3a541cc5c8c45d9baac7647d437619c8495 2013-08-27 00:04:10 ....A 707172 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f5570f65c76c5c7b82be62fdb793ba408de3f165a6dd16eee99327d2e3a2e37 2013-08-26 23:55:54 ....A 3134403 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f56f12bc29dc8ad08b972a7fcee274807344983033949e71cbb8ba8a20cb876 2013-08-27 00:10:08 ....A 615424 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f59f3d160d05bfa1889c02c16be616cc6f273b10ae749e8fc287a9f66f61bf8 2013-08-27 00:03:18 ....A 318464 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f5b9594bb3bfc5799f95550d55a134f85e0e45fec46ae1bea00ced9fb491552 2013-08-26 23:06:08 ....A 277612 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f5e50ac8a668c4191af4bdfff231d4f2a1ea40e3ac154fe75b4107b1b492dc7 2013-08-27 00:01:10 ....A 292864 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f5f43b57f436995a4eae1f9d6b9b2e739a578311bc5862eaddedec8ac542182 2013-08-26 23:29:28 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f60c3ed806aadcc78669a564d4976cddc1cd37fb90ca05681bd806382f75ac3 2013-08-26 23:41:28 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f652e42145130651fcb6ebad32c8e1aebc96626e612c5996f6e9df30756478c 2013-08-26 23:29:56 ....A 2072064 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f689fab85d80689b489a5e84f9aeb0f658a1f4642f823d40257b5d531945cef 2013-08-26 23:26:18 ....A 112994 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f696a9141db37e6a249a75410bc803f95d67264b3d1c61a2d91f8578ff0ab40 2013-08-26 23:45:06 ....A 288768 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f69be358bd7e32c6d599c3b45e479e81a815aa96ca201b19dfd2c1158b17165 2013-08-27 00:03:20 ....A 89088 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f6e9d3b56665b004c8e5ed5024e17baebc529c45b4f36382fb9095bbf144dde 2013-08-26 23:11:08 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f7299e9c0d8e23750d8c0a33fd1b3dc6dcda879cb9d19bdc59c599ee68df501 2013-08-26 23:48:28 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f7518f76f62d2bfa250dffffe9e6161d50f22c3e28190bddcff068e55744d71 2013-08-27 00:02:36 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f76527189b7d14c3096132ab21db59f6c0ce51b8e50c8c38bdba7a604cb957d 2013-08-26 23:57:30 ....A 5816320 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f7b726f6c0381d76ebfcfbf0ec099e83f93cf91c6e40d80501389b2f0fe86ce 2013-08-26 23:47:14 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f885e1edb60b698a3b20d12e1474d85a3aed7002cb187d8bf95daeb814164c6 2013-08-26 23:00:52 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f8baa071a25d9ec21391a8b583fcb7aaa459281387722a4d9f3a346572ab8fc 2013-08-26 23:27:48 ....A 206848 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f90fad349d3acc723ccd4706f4cf2b6000034e080ae8c81db873d4722eacfe8 2013-08-26 23:36:04 ....A 117248 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f93d0fcbf57ad7d023ad61b0cd6a5b49c63e413cd1efab2e89f0c55da0e5360 2013-08-26 23:33:00 ....A 276204 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f9665a7cb6652d158642121aa1da4718d9bd6cf73bf82e8c11c5615b70e5660 2013-08-26 23:51:12 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f983eecb6d52213d1a1706512cc9d6f58295a5a8734ba67f2ff44572b6bd883 2013-08-26 23:11:24 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f9bc407a5e46b8377ade9407ca1e428b29c313b823987b363b3380dab563d78 2013-08-26 23:47:28 ....A 168960 Virusshare.00090/HEUR-Trojan.Win32.Generic-2f9cb0de98046b65c40c301c82af210ac437afdb204d4c1a16bc069efa009408 2013-08-26 23:07:08 ....A 36129 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fa6e21d599459fe2ca7d6012f7d7acb6d797cb501626cf90496de097438f45f 2013-08-26 23:31:22 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fa79c92f7e328ea8362d411a390cc28a7201ee7ee0ac6fdaf3f47cc569a9d30 2013-08-26 23:21:14 ....A 375808 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fad9884f68a0a5195d0a6f56fa26e6a95f749152b2a143f55f38f4ff626be67 2013-08-26 23:30:38 ....A 36352 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fb64c9c8cc41cf42688b08e437fe8cd6f86cbc397c8b0ebe6c1a3433fa2a878 2013-08-26 22:59:24 ....A 936448 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fb96ac84a771e9ef2c914742a5734171f92be53aa1a5ac1ae9ca67b1c9d8ed8 2013-08-26 23:37:00 ....A 663472 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fbc1410daef2e571c0dfe84857f5c31b37aa6d7cbf39b15563698eb9b73c215 2013-08-26 23:53:46 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fc8975e6f55b904df0f12461f3eb4077cf39198e163a845885f0e6c74252e45 2013-08-26 23:52:36 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fca4935ab6887409d7f11eba515e5622c62b99c6f059cc1c0406625d3ea55b4 2013-08-26 23:37:30 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fccfa1e179b7eb47aca30aee5efc976a983cbec1ccfb989537e56811d924975 2013-08-26 23:04:08 ....A 41027 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fcd0f1dca9e504d722e05985484e3d85a58ca9adeb898cb65e72094beb6f7b1 2013-08-27 00:10:16 ....A 194048 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fcf24cea9c27a3f629dee803b6828aab7bc30ad6efec363e83c9307a99bdfe8 2013-08-26 23:49:06 ....A 224768 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fd294d218835abe39290bc6e6a31eadc8885591455a5ed1be2ae0dcf54f74d3 2013-08-26 23:33:02 ....A 328344 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fd3570925afb03030c8e81c33e9e9f0bc2e70a2ad36555c83628dabe0e641ec 2013-08-26 23:56:22 ....A 218848 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fd6f94645bb2f6bd018f9b0da3d176b206cf95e6ed5f05ba341878df6fb18ce 2013-08-26 23:01:16 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fd9492cac83487777e5bf8dd8c91ee1c60b3e8b2cac259de4b5345217c45bf3 2013-08-26 23:27:10 ....A 5385476 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fd967f2828888e85bef97f082a5becc2ce4bd9e71d6bde4deaea0095a4d7d5b 2013-08-26 23:17:14 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fdc48e97780b9470ce9104ba0850c08159ca0548d6e7c2c7a559d41c27ed85e 2013-08-27 00:07:48 ....A 440320 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fdd21192ce7b08defd300518383d5d3b329ffc7a576b8910ee1ddeb1e96a1e6 2013-08-26 23:54:00 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fdf9e3f680fdb67d39c63d1fed25f57216592d2c9dfc43f1a5e93275a7611ef 2013-08-27 00:02:58 ....A 184832 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fe2b1476366d95754ffef9236c3e6e18e39a4704ab0767b938782c863b0315f 2013-08-26 23:26:10 ....A 827392 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fe7147fe290bdcf01ed31d0d93bcedd9b1602989d063b466f75e5faca2ad685 2013-08-26 23:21:48 ....A 1339392 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fe800527411cd01f487443342a9c00a3af6cc80854c3d1d30dea464c5755dfa 2013-08-26 23:24:14 ....A 754303 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fee86d849e6278d839051f494180858042d5b9f642e15468964f29d1fdb96e7 2013-08-26 23:48:14 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-2fefa4fb13afc6a739c6bf78de4200875e0a6a84115456fbcec441f9ac7b09cd 2013-08-26 23:57:20 ....A 327168 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ff38818c800ae311e71a5b55edc7783eb48425d733fb6739da7bd1d3692c236 2013-08-26 23:36:36 ....A 193024 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ff6c909f1587a1cc49638adedca22df42c6ae3efdfce02e7b72110a5d4cddd8 2013-08-26 23:52:46 ....A 354816 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ff82e47fa924a4f36abced5d2c6b79edac5bd5e9e0c866b4f07c4430eab2688 2013-08-26 23:15:58 ....A 304640 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ffa722108ef435d9574dc772744b89bdc27b525f35f4dd68d7a4bb60360761f 2013-08-26 23:39:56 ....A 362496 Virusshare.00090/HEUR-Trojan.Win32.Generic-2ffac34d14291627eca7f02c884f21668692589d2529dbc152d36ee2f02cbb76 2013-08-26 23:43:22 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-3003c8f46313d66a2ab1cffb4c6f10778878d52ffb1d322da0acd01957fbb5c1 2013-08-26 23:53:24 ....A 764928 Virusshare.00090/HEUR-Trojan.Win32.Generic-3003e05fec439c93ed589ccb792f3c6d274582c432bf4646592a4f25b3fea873 2013-08-26 23:37:02 ....A 323072 Virusshare.00090/HEUR-Trojan.Win32.Generic-3004c1a8f85634585a90742da4857e4c233c40a5814852fb010256b21de0bdc7 2013-08-26 23:52:16 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-3006069a7f7287abbb533d9b699e118e299315e59e8578c5403732d6fd5b97ec 2013-08-26 23:31:24 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-3006adabb4efd2fa32c45c92b9a1a68e38fa22e51bd5dd435d0fa3216835e8da 2013-08-26 23:03:44 ....A 978901 Virusshare.00090/HEUR-Trojan.Win32.Generic-300b2870be148cdec74fa42544a6669f7edc2e3cd6269f067fb5129e8f55f20c 2013-08-26 22:59:38 ....A 17084 Virusshare.00090/HEUR-Trojan.Win32.Generic-300bbd5723a06e485ca92d6cda8ae4923186937a30aae5e2536efc867d531f71 2013-08-27 00:02:44 ....A 829440 Virusshare.00090/HEUR-Trojan.Win32.Generic-300ddbb75c11558b2f1c5bb6a4346818a8b6ec1df69e68606f694f85da03e55c 2013-08-26 23:35:14 ....A 1455375 Virusshare.00090/HEUR-Trojan.Win32.Generic-30107effa038765d2754cf7e7cd53e6c38f890f98f514d227777db9700717d15 2013-08-26 23:59:32 ....A 1200128 Virusshare.00090/HEUR-Trojan.Win32.Generic-3010df2ab7035bf2bbb2dfb090ae63db24ca8b9bb42f19b6dedd24e0b6e9738f 2013-08-26 23:04:10 ....A 1381568 Virusshare.00090/HEUR-Trojan.Win32.Generic-30160c669cfce3080cdc85345ed99108b117bf87be800135ab4b2dd5204b30ba 2013-08-27 00:05:44 ....A 181760 Virusshare.00090/HEUR-Trojan.Win32.Generic-3016576420dc94d84ce3caf144c95f3fe3b9282b9c92ef2c6fda9e069c758978 2013-08-27 00:13:50 ....A 309073 Virusshare.00090/HEUR-Trojan.Win32.Generic-3016e01b5d3e1dca5ae91bea1e16922a7074aae5b73a301661bbfe06a4bd6426 2013-08-26 22:59:28 ....A 610304 Virusshare.00090/HEUR-Trojan.Win32.Generic-301745e154ee1a2c04a26b640e4344ea8b72b859d0c8b666d3adfafc4566b512 2013-08-26 23:44:30 ....A 579262 Virusshare.00090/HEUR-Trojan.Win32.Generic-3018718405534c6fcbce55f8889de2a8c0d21f4c517fafa57002ed6618f822df 2013-08-27 00:01:26 ....A 152030 Virusshare.00090/HEUR-Trojan.Win32.Generic-3018b2af3d1a8cadddc267ee154f8b12c8c5cee428baaf93f6538c14b114c34d 2013-08-26 23:30:38 ....A 87752 Virusshare.00090/HEUR-Trojan.Win32.Generic-302090d5a4b1f5e34867a3431dd082826ae7e5eeffebee7b341cf3ecf2e52d04 2013-08-26 23:38:16 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-30214c704557521809dbbd2b68d3e4be78eb1aa186eaee1f301ad09d1d4b4da4 2013-08-26 23:56:48 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-3021e4d43e8ec67c574e078ff2e98e8714af59da3fe72f14537cac8dd2ff03f8 2013-08-26 23:32:24 ....A 764416 Virusshare.00090/HEUR-Trojan.Win32.Generic-30234b3215f06054171083f1f43ad8b1bafa58d437713e069bd83352d94441e9 2013-08-26 23:09:38 ....A 321920 Virusshare.00090/HEUR-Trojan.Win32.Generic-3027155d7abed72316fa297f7ab5b9b1cdd67b5cb2cb4eb6480b131f699e5a9e 2013-08-26 23:40:46 ....A 12477939 Virusshare.00090/HEUR-Trojan.Win32.Generic-3027bede5d371bdcc0c4207f92f6bb263b38ed3bf01a943fb3b6b6128cf46c42 2013-08-26 23:32:06 ....A 211380 Virusshare.00090/HEUR-Trojan.Win32.Generic-302b7cb94cbce8aa0bcc2a825b495db0ae9f1ae6c77a32012f4da7548f121055 2013-08-26 23:39:32 ....A 425472 Virusshare.00090/HEUR-Trojan.Win32.Generic-302bf3b1f3ea952fe2288345cbee744a885c5ae0f92c9920c70a525a9c31df10 2013-08-26 23:46:00 ....A 118392 Virusshare.00090/HEUR-Trojan.Win32.Generic-302c60678adf2ee557b1167f7a09482a8a203ae81194b3b9465368add85a821e 2013-08-26 23:12:58 ....A 130148 Virusshare.00090/HEUR-Trojan.Win32.Generic-302d451933ca5c4068c543d1c14fde3429c928df8e01ae6b63e765e97ff83bf4 2013-08-26 23:00:22 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-3031f98d611e43bfd807013a7a08cb689327d19bc03912701a6f31fd5dcd9f2d 2013-08-26 23:49:50 ....A 277031 Virusshare.00090/HEUR-Trojan.Win32.Generic-30342159bc7967b9bcc93c73a0c022f8531b2558b72139dc2d2e98fbb498bf3f 2013-08-26 23:59:22 ....A 73802 Virusshare.00090/HEUR-Trojan.Win32.Generic-303430e3e0adc6751c1f367e6b8f694e98b90a1eb64417c683ea5be5092d8026 2013-08-26 23:05:20 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-30377ea2d7b9ad4704eb582e8ccd275679b5d18803e5a638a97f14e24f414cb9 2013-08-26 23:27:08 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-30384ed6019a329dfd208f1311844bf9269d2cb8e1754f04e8fd11287bbc6f05 2013-08-26 23:41:20 ....A 1103469 Virusshare.00090/HEUR-Trojan.Win32.Generic-303beba7c99f0061f76f8d9faa24d8ad5ecf40264c688fbdbc14db94faf3b7f6 2013-08-26 23:49:04 ....A 314368 Virusshare.00090/HEUR-Trojan.Win32.Generic-303c9c78e2ebcc9e61b1648ce10887ba1441cd8f8fd6cd754c7c926f8a30d591 2013-08-26 23:57:46 ....A 908800 Virusshare.00090/HEUR-Trojan.Win32.Generic-30418d0f53f2ca3c46d18cf9f8fed0612d44876650582519a6eb013baeaddbc2 2013-08-27 00:06:04 ....A 20971127 Virusshare.00090/HEUR-Trojan.Win32.Generic-30450308cbc1171894a8c2d50b621e257d3c69df37d7a6865623bd1ed9f4a509 2013-08-27 00:04:36 ....A 89600 Virusshare.00090/HEUR-Trojan.Win32.Generic-304571493d4de229a3298d9a01b454db551d192b58add08d39364b8f1136f9ca 2013-08-26 23:22:30 ....A 365104 Virusshare.00090/HEUR-Trojan.Win32.Generic-304583d224bcbc2a56efbdcf62fdcf119bff83e99bbecb32d1b2bff9c4fe8257 2013-08-26 22:59:50 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-304639fa96a073f5fc68acc80f0a9c880d904657d47518c7659719ef525f7f23 2013-08-26 23:02:20 ....A 12992 Virusshare.00090/HEUR-Trojan.Win32.Generic-304a29d21f4b22ef7e674aac2b11c00303c567495ae2e0fe27dc527451f999a8 2013-08-26 23:03:08 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-304a9b2fccad7433a51d1aa54d4e4c10c3e24b380e5348e18487a52a82af6df8 2013-08-27 00:06:30 ....A 419456 Virusshare.00090/HEUR-Trojan.Win32.Generic-304ac6f294ddc85f33109c1b1787e54389d2a7e66b3e8d02dbb0d5af717954d3 2013-08-26 23:24:02 ....A 2840046 Virusshare.00090/HEUR-Trojan.Win32.Generic-30508b3260a4ac7f024837e0be3747130c3ad96b6207b7fad99b1afc9a999e32 2013-08-26 23:57:10 ....A 2667499 Virusshare.00090/HEUR-Trojan.Win32.Generic-3050c6f04b34162505cf97e7d7b31902003bb80699f42c472b9ada3a56dce4b0 2013-08-26 23:04:56 ....A 230912 Virusshare.00090/HEUR-Trojan.Win32.Generic-3050dfbbbf9fe0d9b6d3b6700b3e4754f43a419001324c1fb2132057f640d7b0 2013-08-27 00:14:10 ....A 890880 Virusshare.00090/HEUR-Trojan.Win32.Generic-30561920cab184b9175fc609907d84409069a2b47977a3eeb6cf6c2a71e3c900 2013-08-26 23:41:18 ....A 204893 Virusshare.00090/HEUR-Trojan.Win32.Generic-305b410dbbf3e1c0481d87b8950969c86bfae3f06c70d242e622166a06480968 2013-08-27 00:19:42 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-3062d54598eb10bf4cf1d49bb0b380f76f8bb402a2b5097b6bee8a5e34aedc5a 2013-08-26 23:39:52 ....A 162736 Virusshare.00090/HEUR-Trojan.Win32.Generic-3064703db7d74683bcd24d390490c0cf8afc6aff16a34f8e533500ab6fea313c 2013-08-27 00:09:50 ....A 92672 Virusshare.00090/HEUR-Trojan.Win32.Generic-30649cd004d040b428123718e30f20751e267bdcd3ff22cafe60af4c51683595 2013-08-27 00:00:56 ....A 336253 Virusshare.00090/HEUR-Trojan.Win32.Generic-3064c80f7dfe79c380656eef22769ac385a2ec681ee396c2530a22a33e84895c 2013-08-26 23:34:56 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-306c435108bb2887373e8e1f556fca2e8c37decdbe614b1da6dd565a692d5bbb 2013-08-26 23:21:12 ....A 950784 Virusshare.00090/HEUR-Trojan.Win32.Generic-306cebeb535b4629445d861ca0e425f3905e0f024a915f87723d1b0c331bd9f3 2013-08-26 23:54:56 ....A 241672 Virusshare.00090/HEUR-Trojan.Win32.Generic-306f6c13749018aeb8ff9f2a599e7900bdab734d4d05d79184d4959a9fc2324d 2013-08-26 23:50:28 ....A 87040 Virusshare.00090/HEUR-Trojan.Win32.Generic-307544a129e4c97bf209d887bf6cde4928df60cc6e7b1ddf48217219792de175 2013-08-26 23:02:46 ....A 37900 Virusshare.00090/HEUR-Trojan.Win32.Generic-3075a6b111b0b40d5273e76e87d624889f9a9586e6da9a70174197d400104ef1 2013-08-27 00:03:08 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-30773f4665b55ae2eefdf0a2819d7110b6eb937213cfb9125156a2e1994cb539 2013-08-26 23:30:20 ....A 537088 Virusshare.00090/HEUR-Trojan.Win32.Generic-3079174693a99cc612e4e67c33e5cba47da56d50457dc56047a257ce2ae142d3 2013-08-26 23:51:36 ....A 104960 Virusshare.00090/HEUR-Trojan.Win32.Generic-307bfa55e02456deda16daeb18880e39d18e0449b0d38366ef428b1eea636800 2013-08-27 00:16:18 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-30811a2ec153b656b01bc81c3493e8f2318ec5d7f48b96250797a11abc3dcb11 2013-08-27 00:00:16 ....A 432128 Virusshare.00090/HEUR-Trojan.Win32.Generic-3081599fc71d6d6495a172d7e696c2aba5f87b6a078495bfb57e9c1ac22fbde7 2013-08-27 00:13:30 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-3082e969b40513bb5213bae2bcd2ecfe307e6a6ba507d24f59b5a5c949bc10e2 2013-08-26 23:47:40 ....A 166810 Virusshare.00090/HEUR-Trojan.Win32.Generic-3082ea78d485aa6812d5dd7899798a14495e7a6a333e40773cbbb4d922d20e48 2013-08-26 23:55:18 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-30840da16819a5ac22fe52b69867e24fe0ddf7415cad8f3fd37b237bcb8cb333 2013-08-27 00:10:14 ....A 41024 Virusshare.00090/HEUR-Trojan.Win32.Generic-30880bb80816e3a8b74ed68171cabd73720efc1c268d053a172eebc6c87e6ca4 2013-08-26 23:19:08 ....A 46107 Virusshare.00090/HEUR-Trojan.Win32.Generic-3088739671bca186566a729b54a198c23a960849bc096663ba70945594c3a1cf 2013-08-26 23:39:34 ....A 974541 Virusshare.00090/HEUR-Trojan.Win32.Generic-3089ebe084d31a6028145b3791aa30bc075196f90cdc4f9ee36db329cc7c7574 2013-08-26 23:50:50 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-308b4b11acb3ecad096f3aaef4db70b81d0baaf0f9067bb66322beddd98177ab 2013-08-26 23:22:30 ....A 361984 Virusshare.00090/HEUR-Trojan.Win32.Generic-308ccc31e4a615de6060818db5fbdff52891156a533a5177433dc1934f955416 2013-08-26 23:37:24 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-308e1c20bbbe2b974c7e31149b9c884f8f45f9655a024ce5bcfe8fcde263bfbf 2013-08-26 23:50:00 ....A 432640 Virusshare.00090/HEUR-Trojan.Win32.Generic-308e9558aff9a75f27347d07a6f92fab8debb4cf19c79eb04a154e651d6f8a10 2013-08-26 23:54:22 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-308ecee2e394ff89cd32fc913f58ca8208119864c80a792c9c47f0b9da9f51cd 2013-08-27 00:13:28 ....A 325862 Virusshare.00090/HEUR-Trojan.Win32.Generic-3091716e86436eec9d69300d2d49ac0c0019790de80d53ebf99c9bb952d6288f 2013-08-26 23:35:54 ....A 46824 Virusshare.00090/HEUR-Trojan.Win32.Generic-3095d7157e22045c127a4a6eca3c7c59c03ff12d4bc0e8c4c35ae9bbbb2edcb7 2013-08-26 23:53:02 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-3099522182a7463b8f39ba3978381d2a6644be512610f381143bffe20f2244c1 2013-08-27 00:13:46 ....A 10587849 Virusshare.00090/HEUR-Trojan.Win32.Generic-309bb84e9f47d952ce31fcc312bc9c4e0f17b5ec1bd01ede105e63e5dcd79bd5 2013-08-26 23:54:58 ....A 141314 Virusshare.00090/HEUR-Trojan.Win32.Generic-309ed4433428201374c0d797b347ebd9305721e5cc940cc66ef4b276000f2e85 2013-08-27 00:07:04 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-309fc2ac63b52d273bb6d024ceba31b4f5585c473496201fd1dc596f9580115e 2013-08-27 00:01:40 ....A 438376 Virusshare.00090/HEUR-Trojan.Win32.Generic-309fd7c34e185dcd935f07b440b0b30edbd5b668f259a85beec412a8a17ed8c4 2013-08-26 23:04:58 ....A 784752 Virusshare.00090/HEUR-Trojan.Win32.Generic-30a28564dbf7b9f781114f481136462d6ddc3d4f2ecb72ddd8ae66771db23f62 2013-08-26 23:34:38 ....A 304573 Virusshare.00090/HEUR-Trojan.Win32.Generic-30a35c19d3d2b1f6dec81b90802ad0a437a920cf9e717d30123c863454e6b507 2013-08-26 23:11:40 ....A 93696 Virusshare.00090/HEUR-Trojan.Win32.Generic-30a373b8254d0ccadc7887247a022c546666bfb161a1178a83f298c90146dcd8 2013-08-26 23:15:44 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-30aa17c1e3e4587e952b2cc1e635b10ad8b1fb5615256a41c7997eb5e4e5f658 2013-08-26 23:53:00 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-30af22952948a8d72bfe11ad90d3824860250dca587b861ddc2f118e6d9ff408 2013-08-26 23:48:52 ....A 763904 Virusshare.00090/HEUR-Trojan.Win32.Generic-30c0f68c2863548e69ca168521416b2c579b6fe8ba2c752ad62574a2700d5a4d 2013-08-27 00:13:18 ....A 314880 Virusshare.00090/HEUR-Trojan.Win32.Generic-30c273f073c2cfac92b0a2494fc5c689924aba8f8b94edd90c1c34e4d1c05dfb 2013-08-27 00:05:26 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-30c527174d1409cd94bc391aa2523ae2bea8d557a05948d3ba2d1419672190bb 2013-08-26 23:32:16 ....A 217600 Virusshare.00090/HEUR-Trojan.Win32.Generic-30cfc2723cc4797b9298d4a7579995711cef65f731e352357d98ec2798cce86c 2013-08-27 00:02:50 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-30d3e760bfb27f53bcfd611de638b3ae6728f5989f1493bccc5646435f2b2bee 2013-08-26 23:12:32 ....A 48176 Virusshare.00090/HEUR-Trojan.Win32.Generic-30d48f2f183e6815bafa8134fbeb066454a167b4fc727dce1fe5c9ccd168d97e 2013-08-27 00:14:48 ....A 242176 Virusshare.00090/HEUR-Trojan.Win32.Generic-30d5721c72904a420666cae15e6224827dbf6241f6320126eb1bdf685a7cc515 2013-08-26 23:24:18 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-30dcc5e69d81f8b547afdf39c06899380fe6a78b3b37232c04a82c616a0cd5f5 2013-08-26 23:32:44 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-30e24d1fc974a2ee1a9dc092dd4dc83f489dcc356f8ab6411e8505ec97d741c5 2013-08-26 23:42:10 ....A 13824 Virusshare.00090/HEUR-Trojan.Win32.Generic-30e2cffcd30e4cc5c9544965a511be6b0cdac78b8112eac7ddbc691d3eb7f5a0 2013-08-26 23:03:12 ....A 833736 Virusshare.00090/HEUR-Trojan.Win32.Generic-30e8a5c83a98af1cd99b8716c79eccacbc41c4d056dbcdac26dc1da9cbc8b85b 2013-08-26 23:25:20 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-30e90f5f634d57d103e1d6a6cc4e6c23778e676ea58a6224508a52dbba618986 2013-08-26 23:46:56 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-30ea7ae5c3c3b21c52347e174acd4ed1a4b9a76fe61ad120b0881cf0e992b981 2013-08-26 23:43:46 ....A 764416 Virusshare.00090/HEUR-Trojan.Win32.Generic-30eaadadfb1613593db549370e5aeee30590069eca4e86a20410e1792fd4d153 2013-08-26 23:50:12 ....A 266752 Virusshare.00090/HEUR-Trojan.Win32.Generic-30f21e8e2b9b4dc0f7345c4244eab849adfcf591228aedb2440d2224c8de32e1 2013-08-26 23:55:04 ....A 88676 Virusshare.00090/HEUR-Trojan.Win32.Generic-30fc36f52fe2f311c1bd57cf0ee25374fe816bd503ae779773a445059c7cc5b7 2013-08-27 00:04:34 ....A 877688 Virusshare.00090/HEUR-Trojan.Win32.Generic-30ff072dd2eb7b6a1b4364a73f5fc60a240bb463b02fac76211b9bc09bb0df60 2013-08-26 23:31:34 ....A 342016 Virusshare.00090/HEUR-Trojan.Win32.Generic-310032d174f069e65196c17e2c40720bf8d2e1a014b9975a466ee31f67bda432 2013-08-26 23:44:28 ....A 291014 Virusshare.00090/HEUR-Trojan.Win32.Generic-31005f6f0e928ae9f83dfeaa320d58484ee89a7bb1dfbbe02b457317a19b3ae5 2013-08-26 23:38:20 ....A 90624 Virusshare.00090/HEUR-Trojan.Win32.Generic-3105d7e05761dfc17dd0731b09024df4cfb6d434156a9ddb5c2c730de6f5ba94 2013-08-26 23:52:50 ....A 1107336 Virusshare.00090/HEUR-Trojan.Win32.Generic-31196191cf9809d9306c3a9e0419fd09680048088ba0cc5c6b4d4545f6e63bf9 2013-08-26 23:21:08 ....A 170244 Virusshare.00090/HEUR-Trojan.Win32.Generic-311aa7b8ca66d2edf587a3d93a9bf58d9fec0fedd453d4fa87bb6de129e8c5b5 2013-08-26 23:29:32 ....A 451072 Virusshare.00090/HEUR-Trojan.Win32.Generic-311bdc0107b3e4031db32e6a691decee4df0dfecbfbbcedb085814b855ed9ab9 2013-08-27 00:15:24 ....A 82432 Virusshare.00090/HEUR-Trojan.Win32.Generic-311c5915fdb76b9e8cda67f129b9315366a2c362452c3acaf23d0b365f2dff7f 2013-08-26 23:18:54 ....A 2655722 Virusshare.00090/HEUR-Trojan.Win32.Generic-311e012bc73f6bbae9e24477303987e26f00cc3156e69b80a987e8c861756776 2013-08-26 23:23:46 ....A 91648 Virusshare.00090/HEUR-Trojan.Win32.Generic-31219f1c1441b5396125569bf0f68a005a8e71534ea16d8492ffad24c3f4a2ed 2013-08-26 23:40:38 ....A 2233784 Virusshare.00090/HEUR-Trojan.Win32.Generic-31232304a82e9686eafd1368badde9c1849ff625dbd03a62cc62db81ab628a79 2013-08-26 23:12:44 ....A 138351 Virusshare.00090/HEUR-Trojan.Win32.Generic-3124636e2445b9bb71845813c278d123ee5e596a95530ef932472ef3e99f5903 2013-08-26 23:42:12 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-3127b0fdf32ccec3e9a7189dc6aee83a0ae41ce6faefab42c8ba7f5687c629f8 2013-08-27 00:06:56 ....A 1141760 Virusshare.00090/HEUR-Trojan.Win32.Generic-3127deb6dc4856f5ebe99a171d19e3dbeffbde5b478a7e7d2b3c67c7c0eee490 2013-08-26 23:52:36 ....A 169984 Virusshare.00090/HEUR-Trojan.Win32.Generic-31282b4fc23dd68d58951dfb2fefa26fe8bada7e158a961dc8e8f400591b8108 2013-08-26 23:06:20 ....A 207872 Virusshare.00090/HEUR-Trojan.Win32.Generic-3129444f10c81c8774ff25f106c9de896c474ccfee194e1d7958167be84e07db 2013-08-26 23:22:00 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-31299b8ebc3bb64de082bb33b3a7bb0c40da7fae03f7d7018f1c2bd99815a4af 2013-08-26 23:24:16 ....A 250620 Virusshare.00090/HEUR-Trojan.Win32.Generic-312b4036f80b85c63f1e7c666f0aaed7509df336e98136a4b070e7e2e2242353 2013-08-26 23:57:28 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic-312ced1cd5a522746368b1a52b0da18b608e0131dce3b80baa8faabc373b872e 2013-08-26 23:42:18 ....A 581632 Virusshare.00090/HEUR-Trojan.Win32.Generic-3130a9e610409ceabe0e61393222301138cd7f3f06c4a444f2b15a12a1511e3f 2013-08-26 23:35:04 ....A 21184 Virusshare.00090/HEUR-Trojan.Win32.Generic-313339a8368cf7d282ea89b2ba0a0b5e33bb555893fb0a29a164a8d340bfdd5c 2013-08-27 00:06:02 ....A 314368 Virusshare.00090/HEUR-Trojan.Win32.Generic-31386fe3a286634c2e30dd65c7c8e8b0362badcecbe3303a5aef259cc135f4ee 2013-08-26 23:40:24 ....A 294912 Virusshare.00090/HEUR-Trojan.Win32.Generic-3139fe7226e1038a0c9876828a26aa34567443447792320d47621ead8004903d 2013-08-26 23:54:12 ....A 502832 Virusshare.00090/HEUR-Trojan.Win32.Generic-313aabece6c01b91cadfedaa6911e96bc552e930e7ea8a9d90e20cbb15710309 2013-08-27 00:07:48 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-313d6c90d10aed28e792a32bc5e27653580ed250edcab110db81901bcd6e4872 2013-08-26 23:29:42 ....A 838656 Virusshare.00090/HEUR-Trojan.Win32.Generic-313e51c88161eb33d5f5a5ed0a3d44911fa5a5fde6ddf738f90f766960f97f15 2013-08-27 00:01:56 ....A 60616 Virusshare.00090/HEUR-Trojan.Win32.Generic-3140cadc420ce1f0a634a91eb739bdced5d5ba9fcfe634c7401af87711d8e354 2013-08-27 00:02:20 ....A 843776 Virusshare.00090/HEUR-Trojan.Win32.Generic-3141055ec74db2fcc237abb35840de1a607dd6cbc06006ff11a30005af8f73f0 2013-08-26 23:03:30 ....A 317440 Virusshare.00090/HEUR-Trojan.Win32.Generic-3143883bcf3a94d321792a9256a83427eb4af5b0891b7d043aa0d8718fe5d1b7 2013-08-26 23:37:02 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-314a49e4d01bf99ed27f8dfe4dc5e0b318cd00eb749ef1a0a044c0d74eedbca4 2013-08-27 00:04:22 ....A 77545 Virusshare.00090/HEUR-Trojan.Win32.Generic-314b0994c34f6ca237bbd409fde51d54f93d01b5b04fa708ffc4a4d2fcf5a6ef 2013-08-27 00:07:42 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-314c14c431cc3b77082674d3a840c2774131eeb350b405d90d0cd59fa8d5ba8b 2013-08-26 23:04:16 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-314d0d64e22a62ddb2e04297832bdc125c130268b485de969811f590ebaa9188 2013-08-26 23:21:10 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-314d0f877b920a6c8c7168af2a3ce8de75e84b0eb48a0f108ccee258700c12ed 2013-08-26 23:57:14 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-31517a026e70dc7b2620892bc48f86cf1ee219bfa0da56802184f4a30fd6b095 2013-08-26 23:39:36 ....A 1949914 Virusshare.00090/HEUR-Trojan.Win32.Generic-31558c5639a14b2a0d8ff06d41c7d2086b8be9921f696a5150b73090ee53ba33 2013-08-26 23:06:46 ....A 165747 Virusshare.00090/HEUR-Trojan.Win32.Generic-3158047946f8e62f6c924127c02deb22b38c3278d7540de640bda4b523cd49e5 2013-08-26 23:00:48 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-3158b9a8297c332002ccc32de65d3cb1f1455626b817ffef98aa6687836fc254 2013-08-26 23:31:02 ....A 1224704 Virusshare.00090/HEUR-Trojan.Win32.Generic-31593e184d76900afc0b4dc132f11b3d9488a1ecbc10fc6e1580a021dd4e7256 2013-08-26 23:42:12 ....A 169984 Virusshare.00090/HEUR-Trojan.Win32.Generic-31594d57fa526e2906d653719db9a577c6bb00b9b0b77c186b3af28e6deefd7f 2013-08-26 23:56:38 ....A 64000 Virusshare.00090/HEUR-Trojan.Win32.Generic-315a90379eaa71ae58886597a95d01c4346379b6b7a60fd5c517721b11db733f 2013-08-26 23:41:40 ....A 256000 Virusshare.00090/HEUR-Trojan.Win32.Generic-315ee064486a0e35bfcdf0a758b9058fa123b77abb975d52f0422f1e2bc81299 2013-08-26 23:03:50 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-315f572b517d69a5dadea34013a8c6ff19f25db5418bda91982c2c2c7431fe05 2013-08-26 23:09:06 ....A 1542656 Virusshare.00090/HEUR-Trojan.Win32.Generic-3161f3d897e688af1895475874aef588bf5197da61da1e7add1aed284c783e61 2013-08-26 23:32:48 ....A 119296 Virusshare.00090/HEUR-Trojan.Win32.Generic-31628e7973be04885bf67e77027a041b695763f729f7fe700f7a9f6b236615ed 2013-08-26 23:57:08 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-3162cc25d379199d05edc9dfe0974cab13811c1c9d79c319f29d1cf4c5bdb9a7 2013-08-26 23:32:30 ....A 109056 Virusshare.00090/HEUR-Trojan.Win32.Generic-3163a528d2251e24ee7f8b7fd24f45f1643591cc3d3504f651dd1fb80ae660f9 2013-08-26 23:24:20 ....A 33152 Virusshare.00090/HEUR-Trojan.Win32.Generic-31646cc84b8b6e5520c88d1d10eb6df00c9cc0c2254517edbd0e66531fcdf031 2013-08-26 23:30:36 ....A 5995427 Virusshare.00090/HEUR-Trojan.Win32.Generic-316474e1e5bb1fe7b089e5b9101a9725638136d396e00653fdad36161a03eb69 2013-08-26 23:01:20 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-316779500227ac85b9365f40a3633e34e7826cd7155bdbb9497b38fa7ad625d5 2013-08-26 23:56:24 ....A 266752 Virusshare.00090/HEUR-Trojan.Win32.Generic-3168183b1bc843fd2bbbe020f24ed8b2f42e6576d7a1a71f5ec211e0386ff87c 2013-08-26 23:54:08 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-31698e00c412f6b84023c4b99e0176bd1dbbd4c5c2e5eb2ab4d962914aaf61c9 2013-08-26 23:50:02 ....A 974559 Virusshare.00090/HEUR-Trojan.Win32.Generic-316c6710e91d3758913a36efc7c552e044824cd49b2bb6fb864565bdd76a37e6 2013-08-26 23:31:08 ....A 1331253 Virusshare.00090/HEUR-Trojan.Win32.Generic-316fbd53141a7826fa9e16fb704f724e76b5a2354684b3b5af15b5e2dc43467b 2013-08-26 23:01:16 ....A 91648 Virusshare.00090/HEUR-Trojan.Win32.Generic-316feb0e02cbc786e6611070f68ba9895b8927f80ecc3e46f14bbcbdf461a302 2013-08-26 23:31:34 ....A 372736 Virusshare.00090/HEUR-Trojan.Win32.Generic-31711d6a01649c9f09a79acc1c6c19079020f9fa386e3989df7e62bdc2d14fd4 2013-08-26 23:35:38 ....A 1087389 Virusshare.00090/HEUR-Trojan.Win32.Generic-31717580268b88b7f4778b597e781d326e5e2c6c17723c71fb3a1598918dbfea 2013-08-26 23:04:06 ....A 323438 Virusshare.00090/HEUR-Trojan.Win32.Generic-3171da4a7b4635fd3f8b9402de1d8008e6a55ffed89a1d3ca223209b0955b5cb 2013-08-26 23:17:08 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-31743a5a0a193991b4baf0cc862e12ea3f5933e495d5a7f7bfba5f60e2fcaa25 2013-08-27 00:05:48 ....A 1950045 Virusshare.00090/HEUR-Trojan.Win32.Generic-31780ec95a26818def50d3514e163b65fce5a87c980ffaf8169ff47a3fefb25d 2013-08-26 23:18:00 ....A 260096 Virusshare.00090/HEUR-Trojan.Win32.Generic-317ad5f5a1f5f8fb9e4458b2e3b57667ff1d480c1a44ac2aa64f0b3b9277a0b9 2013-08-26 23:04:32 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-318018d82f2bf61ab5d1509d098b3e0caf73496b2479742123091669b30c5010 2013-08-26 23:21:38 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-318049f6eb42770e2fdb9d4cf3496f407e8fde61eef967194006c9608754fb10 2013-08-26 23:29:42 ....A 202950 Virusshare.00090/HEUR-Trojan.Win32.Generic-3189f6fb3ad0cae1d7023831d6be279e96f9abee80d3ff6b7a0f12146a47cc3e 2013-08-26 23:59:58 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-319445db3610bd3ca07eae2a82f90d7f53733c038b1b513a8174bb08b3d1be61 2013-08-26 22:56:12 ....A 74240 Virusshare.00090/HEUR-Trojan.Win32.Generic-3196096cbbd4c507e5680b9b869bcc190d74e727d753264772061a9a86ed9edc 2013-08-26 23:26:24 ....A 478208 Virusshare.00090/HEUR-Trojan.Win32.Generic-319a965e140cabb58443d00c7549d4bd0e4b303aeac7abe13ccb292b92a85bd5 2013-08-27 00:05:00 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-319b2019d669e97e9c34083c48222b6dbf3e38a54ebf066500529eac3089866c 2013-08-26 23:39:44 ....A 1959058 Virusshare.00090/HEUR-Trojan.Win32.Generic-319b5ffdfc7cc3ce91662add88f431d8b75bcae22af5bf6059db40d2fdfebd33 2013-08-26 23:56:12 ....A 26700 Virusshare.00090/HEUR-Trojan.Win32.Generic-319e7bea1b277944b3133baeae4e7409ff046344ea9891c5f32414ef126c5a2f 2013-08-26 23:00:22 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-319edcd705e76c1ae09e9ef383a964a042c71d6cd859f6181ab7b16d678e4afe 2013-08-26 23:41:20 ....A 308224 Virusshare.00090/HEUR-Trojan.Win32.Generic-319fa51e718702303088df5d8851ead225e5907ddf99f59f4514afbb675a9171 2013-08-26 23:48:40 ....A 35997 Virusshare.00090/HEUR-Trojan.Win32.Generic-31a77d563c9393fe1dcd6ac97ea97f4ea122e651adbdf35386d8095ee41fa909 2013-08-26 23:29:12 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-31a8c260ebdfe99be6d674d35b6bc69d147b98e5b077ff9e01532f20436c6cc1 2013-08-26 23:21:36 ....A 354383 Virusshare.00090/HEUR-Trojan.Win32.Generic-31aa98530d22c8e0a58f90176b0ead1559ca996eb37fd92b6c9e9106a6c7e854 2013-08-26 22:58:20 ....A 239104 Virusshare.00090/HEUR-Trojan.Win32.Generic-31ae33e0df0168dc272adf83e92344783303571f7cc8519f10f3314b1350e237 2013-08-26 23:13:36 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-31b12986d5f7ddbffba9deadf7bd7b2735118c5436d89e588dcbca5bee7d24d1 2013-08-26 23:44:26 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-31b5bed60288c6a9892cbc331ed917d6674fcf528400df28848d74afd202adb2 2013-08-27 00:17:38 ....A 187904 Virusshare.00090/HEUR-Trojan.Win32.Generic-31c02edbb893c2cdbf4274cc5cfa259126a64edd7414b3a77c8bdd6f5a4239bb 2013-08-26 23:37:16 ....A 120189 Virusshare.00090/HEUR-Trojan.Win32.Generic-31c2e6903eae28031c8a0d6a9e9b56ac3906e0aae8c2ee755fbdf6bbdecebe96 2013-08-26 23:36:46 ....A 1067209 Virusshare.00090/HEUR-Trojan.Win32.Generic-31d6b6656af98a3076c5604811e8dd36b9ee3f4a7ba829044f5c08add6bdf4b9 2013-08-26 23:29:00 ....A 82712 Virusshare.00090/HEUR-Trojan.Win32.Generic-31dce8a5a323748b56b47aa371fa2fff9f5c35dc0b9bf03fbd13cf3902ec1515 2013-08-26 23:48:02 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-31dd5bee0a7d5849d98b6401c598c4234462898108db52f40e5dceb58092f674 2013-08-26 23:51:46 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-31dd5c40883a221cfb8fa8e54e4a6340127953dbfac0543772916fdd53992ed2 2013-08-27 00:10:06 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-31e3b75a16d40c8528dfe474e532fa4dc0fbead99cd27d7d77eb6efd43895fd0 2013-08-26 23:09:32 ....A 315904 Virusshare.00090/HEUR-Trojan.Win32.Generic-31e4e0171b5529d6ae173569cdf5ee0b35008d20f9a525db98af919ff65d987e 2013-08-26 23:53:48 ....A 343552 Virusshare.00090/HEUR-Trojan.Win32.Generic-31eb03add59087bda3bdda6f32b716aef314c0c31e57b71fa33235531543b6bf 2013-08-27 00:02:20 ....A 1753430 Virusshare.00090/HEUR-Trojan.Win32.Generic-31ec0191deaa110c9a9fdec6601854d1d4587f28f99aaa6ad607d0966289309f 2013-08-26 23:15:22 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-31eca7426a247cbceccca87461b61df360b2968ef1b42022b647ae5ca5bfea5b 2013-08-27 00:02:00 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-31edb38c45ae1f18a1084338238255b8401f7738e70211e81a74daa8130341c1 2013-08-26 23:28:26 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-31ee13a840a0ce5271f787d5eccd24a9d671709778e36b6082b39d49a95423e5 2013-08-26 23:06:58 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-31ef11d9661890e488211c02ab05ade412ae1c8d1e52f64ed90d487b68144e29 2013-08-26 23:51:28 ....A 437760 Virusshare.00090/HEUR-Trojan.Win32.Generic-31f06931f55a1cf67f1be9f3cc0107c03ff95a42f77052be7e0ed6998ef5cc5c 2013-08-26 23:28:48 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-31f19a9aadcc84f9ad16a7a9572fde60cd21e16d1f3432dcabb8b1a1f89f4c57 2013-08-26 23:52:16 ....A 63649 Virusshare.00090/HEUR-Trojan.Win32.Generic-31f5defa15aeec7be9b0887c5964241f79b4369cf279d484f426fef057363925 2013-08-26 23:51:46 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-31f993447abbfb47dbcee0e14029ad6eed760a077cb9d26afbac2aaf1476c6a5 2013-08-27 00:06:24 ....A 1584640 Virusshare.00090/HEUR-Trojan.Win32.Generic-31fc2b3f5e9f0fc377ff5d727885f056738e7f309eec3e84e6d474af8852bbbc 2013-08-26 23:16:40 ....A 62468 Virusshare.00090/HEUR-Trojan.Win32.Generic-31ff5968d3ef8da1407dc6b9abba4b22639abcac7416a8b9bd1c52601c66552e 2013-08-27 00:16:50 ....A 828416 Virusshare.00090/HEUR-Trojan.Win32.Generic-3205d5d80024a4919abfc71d6169c885df8b54fb4927f4e9f8afb6b2fe52cad1 2013-08-27 00:02:12 ....A 6718000 Virusshare.00090/HEUR-Trojan.Win32.Generic-32063bf2bd80196e0b6d57f9747645af4fc2b4f061660895d69c5296fe8f19cd 2013-08-26 23:57:24 ....A 235520 Virusshare.00090/HEUR-Trojan.Win32.Generic-3207532e5a82e4e6fcbba6966d2757dfa427ef3dccebf25dfc666d9f935bcb2f 2013-08-26 23:12:04 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-3208c82975ec46ad096236d83832d7f19c1c6c9550f5f35543c022ea044bb92f 2013-08-27 00:06:10 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-320e0610fc4e7d6609befed3b3e4e63da27bd42fa4502f21d600f5dd66f130b7 2013-08-26 23:51:16 ....A 406708 Virusshare.00090/HEUR-Trojan.Win32.Generic-320f12bf77c6470badcd0a302bc64a024948826b127afef6522e06c0999de09e 2013-08-26 23:45:58 ....A 56320 Virusshare.00090/HEUR-Trojan.Win32.Generic-3212de35d87911a3a1755570de889bdf24af4be0d471165e3afe945962bd9184 2013-08-26 23:46:02 ....A 95079 Virusshare.00090/HEUR-Trojan.Win32.Generic-3219c58c2fe6b2b21ef123c9aea7d54c6c799f369b3a0810fdf495e9fe32b29f 2013-08-26 23:34:34 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-321a5961e2725697e0ac4c2d17c0ae10393b1ef2c1c15fe4fcd07e665d9467dc 2013-08-27 00:01:30 ....A 136192 Virusshare.00090/HEUR-Trojan.Win32.Generic-321c330893cb82328da6ed8cd633206547768f099e1a2009bd20676c5a9b5c59 2013-08-26 23:40:40 ....A 1456150 Virusshare.00090/HEUR-Trojan.Win32.Generic-321db7f36da7486432a9a63ab85bec2838a769d91ee798a7bed474db115bc017 2013-08-26 23:20:30 ....A 344576 Virusshare.00090/HEUR-Trojan.Win32.Generic-321f9362ea186ae72f7c071cd087121ab43d00a07d050a3d280c6ec470bf8770 2013-08-26 23:42:16 ....A 128376 Virusshare.00090/HEUR-Trojan.Win32.Generic-3220820ce2ed03d4030676751edb083ca4f1a21c560f0177ec93230e88c0ce98 2013-08-27 00:02:52 ....A 107744 Virusshare.00090/HEUR-Trojan.Win32.Generic-3224d36db7a560fe8bedc982346e41c78c9704e00bf9085f0a3ef0b491710715 2013-08-26 23:33:46 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-3226c409bc63c51ed605382537296b6da87e28dd11bcf648be020179923a443f 2013-08-26 23:30:32 ....A 32908 Virusshare.00090/HEUR-Trojan.Win32.Generic-322c0e8799843000221f1a25eebfc32ddb3cee8b4c40ef2ee65a9300ee5f1775 2013-08-26 23:30:46 ....A 769536 Virusshare.00090/HEUR-Trojan.Win32.Generic-322f4b4dc7128f44be917b9e1bd628be868fcf944ac1ab94ec853f777d28a50d 2013-08-26 23:56:20 ....A 17664 Virusshare.00090/HEUR-Trojan.Win32.Generic-322fd290bd25254b6c9f97ef885c8a5f796429ef82d96fff5159697e4edfaefd 2013-08-27 00:01:38 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-322fdac1172f701a7313842e283a434a4a8d19229c2418433acbfd59ae33ee85 2013-08-26 23:25:40 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-32365133564bf4ac5904fce41daf0fab70e04ffe8fb368c0726a9e892a789ec5 2013-08-26 23:56:08 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-3237315f89b85f2720b4bebe1dfd1f6c02843776ea0c5eea4ef9846459929efa 2013-08-27 00:08:30 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-3239ce6b03dc3d341a2e23fb633c68420f2e111a8569c1ca3a2f63326d3627f8 2013-08-27 00:04:56 ....A 282624 Virusshare.00090/HEUR-Trojan.Win32.Generic-323aa6f1ec0d1bc36afc9ec06385caef976c5114f3d54305682d1a723718a340 2013-08-26 22:58:26 ....A 133811 Virusshare.00090/HEUR-Trojan.Win32.Generic-323ae8687b514f367c2268b16765227c20b44b7a4d93937eefb836a6ee78cc0a 2013-08-27 00:08:08 ....A 400942 Virusshare.00090/HEUR-Trojan.Win32.Generic-323b40f8f29adb7d5a0fc639add6e856db8ad9074c86e0c914a873ed79968de5 2013-08-27 00:02:10 ....A 352256 Virusshare.00090/HEUR-Trojan.Win32.Generic-323d8fa7a93785bc874c9aa34c691bdd12bceee6d5dea615ab381951e461dad6 2013-08-26 23:36:10 ....A 1580032 Virusshare.00090/HEUR-Trojan.Win32.Generic-323dd8dc07b2ce71d05d62a6e9e86560b5ca5f8b32e484a1c14ab541c91f346d 2013-08-26 23:57:38 ....A 6962572 Virusshare.00090/HEUR-Trojan.Win32.Generic-323e57e8740d5a9c4a4d93c626e7911826b5bd7fa3c426f824ede61ad2e167c0 2013-08-26 23:08:26 ....A 229376 Virusshare.00090/HEUR-Trojan.Win32.Generic-323fad060b806232047920acebf4a99dc8af03832ee93b6013efe24fd391be40 2013-08-26 23:39:12 ....A 243249 Virusshare.00090/HEUR-Trojan.Win32.Generic-3240d0681aa214dec437e6c9b4385bdc1058d8fbde08bfa71f4765430c741679 2013-08-26 23:29:12 ....A 80836 Virusshare.00090/HEUR-Trojan.Win32.Generic-3241df32a97df20b7a625ff00a433a143ec8f305b4a08c248a42ea8fb591cb5c 2013-08-26 23:19:32 ....A 408514 Virusshare.00090/HEUR-Trojan.Win32.Generic-3244f2b5d0cf49499cc4e830a81af702ca48ef9b27a5da3571b1d37208b8f313 2013-08-26 23:28:10 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-324a62c451c89946f1c9410df40f10f4b2db11435910217c824aa2e1dc7a5d57 2013-08-26 23:56:04 ....A 156672 Virusshare.00090/HEUR-Trojan.Win32.Generic-324d27934a9d7ba824a69183b040dc546b6389c14122612dfb28c377ace53cde 2013-08-26 23:53:04 ....A 35753 Virusshare.00090/HEUR-Trojan.Win32.Generic-324d63717032935388cacb972a6ca969a60a9d1a23e88dbfbaaa59113efe9c7f 2013-08-26 23:45:22 ....A 427531 Virusshare.00090/HEUR-Trojan.Win32.Generic-3254d52e51705476c30090240eb81080f0fee41b9085dfd1943afca2ae11a0d7 2013-08-26 23:46:02 ....A 361984 Virusshare.00090/HEUR-Trojan.Win32.Generic-3257cb7455e3fc9011b86b72a8e055cfca4759ba2771713016570d6c2eef83a4 2013-08-26 22:58:24 ....A 405504 Virusshare.00090/HEUR-Trojan.Win32.Generic-3259daa9473f3d569a2d6bc3b77f01845cf46db341a8cd0b2b0d2bbbf0449738 2013-08-26 23:56:54 ....A 163328 Virusshare.00090/HEUR-Trojan.Win32.Generic-325ad25d355adceeef3d8a3c54c16ee5b3d6adf932b3941f1dcfa7941e1f0f24 2013-08-26 23:21:10 ....A 42971 Virusshare.00090/HEUR-Trojan.Win32.Generic-325b9f34a71dd09dfd35d6043c8134cd0fb6495a7a14845a1801a5cae81d1700 2013-08-26 23:22:48 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-325c15b7e75a0ceedae4cbd926dfaa71797f867d3d90c1e4edafe19240469498 2013-08-27 00:21:08 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-325f6916fcd82e43e75d4b9e095ef6768ede19fb85843a93b81bf83eae20050b 2013-08-26 23:11:28 ....A 241672 Virusshare.00090/HEUR-Trojan.Win32.Generic-326062e80f01b7056b66152264dcbaf4118297eb725f4377eff7c823ec909699 2013-08-26 23:32:00 ....A 168517 Virusshare.00090/HEUR-Trojan.Win32.Generic-3260ee4448588cc04babb821c339c7a8b7d07bc84cf707adbc30433e1e133155 2013-08-26 23:27:28 ....A 475136 Virusshare.00090/HEUR-Trojan.Win32.Generic-32617174aa0ece3c32ceb500d9611d93207c89943459f969298bc89b6fd1504a 2013-08-27 00:02:20 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-32626a818d706ebfc1f977d010ac50ca093c1af8cd1a0c4d6a9f357cc4cd123b 2013-08-26 23:34:18 ....A 137390 Virusshare.00090/HEUR-Trojan.Win32.Generic-326339ca3b8efdddfa249af220540cc9519a611a9d9a4f03f5508d5aceeea09d 2013-08-26 23:20:46 ....A 198656 Virusshare.00090/HEUR-Trojan.Win32.Generic-32635f357b37226aaf21b04fd267d3c8ec591420721febd4b1a036c48307cc5c 2013-08-26 23:12:48 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-32653a1a0e7a4e94c1c531790ffec6b40ce30df4540c97eb77f85c046354a31e 2013-08-27 00:02:32 ....A 409600 Virusshare.00090/HEUR-Trojan.Win32.Generic-3265da4c93ee9579bdb809b94dbbf5339d05b2f48921ca813133f7620e1bbe54 2013-08-26 23:27:36 ....A 85849 Virusshare.00090/HEUR-Trojan.Win32.Generic-32673ede55b2df9540c089052993c5b327a0f4620d1450d1d3eaf4a85b989503 2013-08-26 23:13:08 ....A 10874377 Virusshare.00090/HEUR-Trojan.Win32.Generic-3267fbc097d8066ea0f4e82eb211b8f41170b5c10ee86dee552135be2b00d60b 2013-08-26 23:31:04 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-3268e91074a09d1842e21e79f56c8671e15984658287e3180f85f5a68c947493 2013-08-26 23:36:58 ....A 49207 Virusshare.00090/HEUR-Trojan.Win32.Generic-326996158e18823c87e8daeaf5a06688bccbde9661a5006e48fea2eaaff790a7 2013-08-26 23:02:46 ....A 9000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-326a72a311664cb8d7d4c12968b761561986964a081bbc6617da445f2bfd649d 2013-08-26 23:47:06 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-326d0508031abc288952cee39ed941788afc03d4c510d7e464123ade8a0d87b1 2013-08-26 23:57:08 ....A 65296 Virusshare.00090/HEUR-Trojan.Win32.Generic-32778bedef727c7b9492de2db5e4d71e296e72a89f3dcae1c5a81cf3c9155c9d 2013-08-26 23:29:46 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-3279eedbe803a70644eab9ecf2862c116af2d14fa3572f35ddc56ec3513f5e70 2013-08-26 23:56:58 ....A 26468 Virusshare.00090/HEUR-Trojan.Win32.Generic-327aa149e95f73b3954261a4f46ebff9e06f86e31c4b4c4e6026e246167ba988 2013-08-26 23:44:30 ....A 346754 Virusshare.00090/HEUR-Trojan.Win32.Generic-327c0fa11300471681c1c5c583f51fef74553e63a407977a126479585356f74c 2013-08-27 00:03:50 ....A 119648 Virusshare.00090/HEUR-Trojan.Win32.Generic-327ce7f58e6971ad45e48941abb0705f81255ca583a4c170656cdb8e40dae395 2013-08-26 23:39:00 ....A 1597440 Virusshare.00090/HEUR-Trojan.Win32.Generic-327de6f05dec2107041ea82c1744dfbc0c2f5bf5179b48696d71fab2aebbfdd9 2013-08-26 23:47:48 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-327e52bde49a5aa50511eb5ccafe7aaa1b76f3962548de2579f4c4deb9885d03 2013-08-26 23:43:56 ....A 55707 Virusshare.00090/HEUR-Trojan.Win32.Generic-327e7e3e9e63d92d8c627e03aa9fb34a0581bc00457c34f822e50db15044a527 2013-08-26 23:57:28 ....A 2592504 Virusshare.00090/HEUR-Trojan.Win32.Generic-327f55feba550f0ea4d4941bf68583c652ff4e3bc8c7861831d6123e0260e5c1 2013-08-26 23:53:34 ....A 323585 Virusshare.00090/HEUR-Trojan.Win32.Generic-3283b146f44e20532c69d9ec9febb45404c731200f9d02418eb306bbb1feaaf9 2013-08-26 23:23:40 ....A 186880 Virusshare.00090/HEUR-Trojan.Win32.Generic-3283bbd86631ccd7e1756727f13cf915135151458758e75d8ee9a8b01bed3c40 2013-08-27 00:13:54 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-328483e6ddf3a852454ab43f53fc5a7a671f2d08c4c7db05f4ad67e750ea81d4 2013-08-26 23:12:46 ....A 802096 Virusshare.00090/HEUR-Trojan.Win32.Generic-3286ccc009ac0a6231ea9d5cf2ce3f93086ab4f95761fd357bbbc96e62f8a625 2013-08-26 23:52:22 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-328728df7e65d9ab1c9250fb295b0b96ed11b5e045fc2035fc1e07fc109f9f49 2013-08-27 00:15:10 ....A 11680 Virusshare.00090/HEUR-Trojan.Win32.Generic-32883c166f989384fd93fb3c6e400a628fbe7a1967fb27c43cad0814559f9bab 2013-08-26 23:28:12 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-328dbd690cd582499844ab1c78c815a605e5ba4fff38aeca0ae1a291ec67867d 2013-08-26 23:30:32 ....A 429568 Virusshare.00090/HEUR-Trojan.Win32.Generic-328f106e979ff8db9411cf8cdebf2b63fc4cc54f02b442d24bc89ae467e02d86 2013-08-27 00:07:32 ....A 193528 Virusshare.00090/HEUR-Trojan.Win32.Generic-32914aa0c43f0a3744c2caab8d33427d97c39e757170174f62b6e76384853eae 2013-08-26 23:49:54 ....A 197120 Virusshare.00090/HEUR-Trojan.Win32.Generic-329555d694ae22afde339a69112f238fdcca4ff32602515eea44049062ae56a7 2013-08-26 23:12:02 ....A 651600 Virusshare.00090/HEUR-Trojan.Win32.Generic-32962685a42190d37206c042e2cbd76ae366d9c6dced2c2170a461f606df9a10 2013-08-26 23:27:08 ....A 1601536 Virusshare.00090/HEUR-Trojan.Win32.Generic-329779f663386d1a42b015e55f7ae83104681453895f99e9052148de0b26c9d4 2013-08-26 23:35:22 ....A 93715 Virusshare.00090/HEUR-Trojan.Win32.Generic-3297e5c8c13bb8c576b4994c95accc5312fd6148616335a4ea28c22a536fe947 2013-08-27 00:08:20 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-3298f7d316add04e15e394492c12c70df5716b812a63003eb89ba4aee290150a 2013-08-26 23:37:58 ....A 187779 Virusshare.00090/HEUR-Trojan.Win32.Generic-329944978caa3abe57223d05809e1a34fd208b11af15bec4f8d7cb1e32025650 2013-08-26 23:01:48 ....A 1741203 Virusshare.00090/HEUR-Trojan.Win32.Generic-329a0e6657891d21d4b016be0ce69273d5dd41a47a7859de54edce4dffa6d9be 2013-08-26 23:04:54 ....A 33368 Virusshare.00090/HEUR-Trojan.Win32.Generic-329ac1c21c503285af2526606702a9a634fa10ede5af2feba2fc06728c2b0a84 2013-08-27 00:14:50 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-329babf99edbbc4730cdcd292196fdc3f7eb0ea83bbe5a1102230f157ba54203 2013-08-26 23:59:04 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-329bc716a9f724df5a761bd949017da2fdc57e9fadd58cded9fd04bdd4a2c0a7 2013-08-26 23:52:08 ....A 117799 Virusshare.00090/HEUR-Trojan.Win32.Generic-329db752a3eaec573faf8ed6dccabce8aa03f7d0b34b4b29d89c7856d32245ca 2013-08-26 23:15:28 ....A 216492 Virusshare.00090/HEUR-Trojan.Win32.Generic-329ed1d531521868486fdbbabf318fa4abf52ea689188c34bd7c1d3ab541fda4 2013-08-26 23:06:52 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-32a04f2dc1cff4eeed4b42c55b6a8927b2c90d1cd655ea15b68866bc530feba3 2013-08-26 23:53:00 ....A 55296 Virusshare.00090/HEUR-Trojan.Win32.Generic-32a48a366c23d2cf23ad20ecce801afa1372ae3ed1a391bf92c103be0c6b3f77 2013-08-26 23:41:54 ....A 548266 Virusshare.00090/HEUR-Trojan.Win32.Generic-32a96e60fa2d8aac1dc31c96fb23ead3974184224eaa997f4d96af5afc2ff611 2013-08-26 22:58:00 ....A 664495 Virusshare.00090/HEUR-Trojan.Win32.Generic-32ad4d3bbb042a8f3a36c38b364efc80ae3f02ce60c402c05d377387be545650 2013-08-26 23:29:44 ....A 398336 Virusshare.00090/HEUR-Trojan.Win32.Generic-32adceda766d972236915eea0d7655128da4bf79085e6644c9754cd0fa699e66 2013-08-26 23:47:10 ....A 595456 Virusshare.00090/HEUR-Trojan.Win32.Generic-32b02965608b3f8e7f07589a4b87d3832471c914c894ad81a6bf8fa7ce214683 2013-08-27 00:20:02 ....A 960 Virusshare.00090/HEUR-Trojan.Win32.Generic-32b03cbd38c72536328fbc8e44987e37c29e62f51e7c16281f7a63eca4900ebd 2013-08-26 23:48:04 ....A 1949914 Virusshare.00090/HEUR-Trojan.Win32.Generic-32b07941f5416d6362e30a24039414f3a8f4441be7ed6a3485b068bfec30dff2 2013-08-26 23:07:54 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-32b8549f5ec3f406f44268e5c20adc67915baf1a35d20065f20800b865f5a7cc 2013-08-26 23:37:26 ....A 863317 Virusshare.00090/HEUR-Trojan.Win32.Generic-32bfbb05337c63a11518b062d39bb3e94d0699d89baf0d801c2561feaaf36cfc 2013-08-26 23:32:20 ....A 461824 Virusshare.00090/HEUR-Trojan.Win32.Generic-32c22bf124a4a3de3f9ba173e7978d85c73f43b473fcd91c9d81a55fb12939e9 2013-08-26 23:21:36 ....A 1804800 Virusshare.00090/HEUR-Trojan.Win32.Generic-32c35edecabc48d1cd20db623916caa69e569ad26dfdc65ad8fbcf837bf9d883 2013-08-27 00:17:48 ....A 671822 Virusshare.00090/HEUR-Trojan.Win32.Generic-32c7934976449622c64f976c4dcdbcf6428d5bf2bd730f22ae9ac578b7791302 2013-08-26 23:54:16 ....A 3439699 Virusshare.00090/HEUR-Trojan.Win32.Generic-32c7b2e266ea620df567dc7ffa9dace155b314028b184cf95400c357ae6223d5 2013-08-26 23:31:38 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-32dd14e03625076e276f4e0ed9e385578f89d8dcc94d6bcd1b11173cf368277e 2013-08-27 00:06:28 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-32de0a6a339c740769d896bb91099f20d7df312f523c153d6559b7829b8569b2 2013-08-26 23:49:44 ....A 563040 Virusshare.00090/HEUR-Trojan.Win32.Generic-32e065310c0e99e06c8651e0648988475ef031c35a38a4912aa13d43b9703d56 2013-08-26 23:27:10 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-32e07defbf23c94f6668b8ae109cba7c1ea920400c6c3ec49f3603e98da3f701 2013-08-26 23:18:20 ....A 202240 Virusshare.00090/HEUR-Trojan.Win32.Generic-32e422a0ad512ec14ecbb30def126beeb15d00e135e734a7267a8a86f66c059a 2013-08-26 23:51:36 ....A 342528 Virusshare.00090/HEUR-Trojan.Win32.Generic-32e74deb8a0de57377364cd2d68bd3ecb9fcb140e8a1d2bc3f4ec80fd7f2c0ef 2013-08-26 23:40:02 ....A 17984 Virusshare.00090/HEUR-Trojan.Win32.Generic-32ef541b64303126127b7de9bf14261c3e1286c4416e87306eb291ac1c9462b5 2013-08-26 23:36:20 ....A 307124 Virusshare.00090/HEUR-Trojan.Win32.Generic-32ef949d8c8986d89e0d95aefac5eaa648dfb70750f1ae1de466c39c75826e24 2013-08-26 23:25:40 ....A 147460 Virusshare.00090/HEUR-Trojan.Win32.Generic-32f295534782ad0ddc3f5fec1cd83e0a4507bee9f55b06ee894580099aab9e20 2013-08-27 00:11:44 ....A 259072 Virusshare.00090/HEUR-Trojan.Win32.Generic-32f5e1e6036da4d50ee03109a989d9d9525b6c3d16f5b027df2b3a85537a32c9 2013-08-26 23:45:10 ....A 411136 Virusshare.00090/HEUR-Trojan.Win32.Generic-32fc1008d53ec3b7bac912c9285f05b53dc4c6a648448f3cc18b5c0c44f1871e 2013-08-26 23:39:34 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-33041621da53e2968537c617e7bc7229cef655012ef8fb79fa4ba14a487f05a7 2013-08-26 23:34:16 ....A 1024000 Virusshare.00090/HEUR-Trojan.Win32.Generic-3305f191743be8e21f5f05eea027d091627b2b62efa2f35f34c3f351d663c7d9 2013-08-26 23:23:10 ....A 26393 Virusshare.00090/HEUR-Trojan.Win32.Generic-3306348a27a60828616100a901f3a648f3407b49d6191ecfec70f4b40e822edd 2013-08-26 23:35:46 ....A 174592 Virusshare.00090/HEUR-Trojan.Win32.Generic-3309003d779bdb12cd452905de917e15e74204aab0880c2c08b39dbca8924502 2013-08-26 23:08:24 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-330a39af6080bee0bfea0d404316b615762219a1ed403e73fab3edee09354725 2013-08-26 23:43:02 ....A 77575 Virusshare.00090/HEUR-Trojan.Win32.Generic-330ccba3d5e7eac4c00793386c99a773ee85ad81e920e235f2cd4f15a6e62c04 2013-08-26 23:29:34 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-33137f7b0e942a8d619fa0a560bea138343fd85f86ab6f35a1ce510f0b216f35 2013-08-27 00:07:12 ....A 70080 Virusshare.00090/HEUR-Trojan.Win32.Generic-33140466bb532d2db7063bcb7fad0965a4db1808c689aa6470480970c596789e 2013-08-26 23:45:46 ....A 91154 Virusshare.00090/HEUR-Trojan.Win32.Generic-3314636c0295c5ff8eed420c4cd9fb336fc24a2fffdd1d7e887d252415480713 2013-08-26 23:24:00 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-33159e243e524fd9c05a868da9a96a9e6c6989d3a3a1d84a78406781dff5a7bc 2013-08-26 23:46:40 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-331697c212abb43143de8322d20e9cd47553680fecc9fde7fe72a7ab42c7b21f 2013-08-26 23:27:34 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-3316f865741cfef7800ac438abb11fbd008c9d8d3ea84ee84ec4276057d20ccb 2013-08-27 00:03:34 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-3317939c5fa4fc43eea000b65177ec9d720b68e1c21fd4d3b6b293b5474af587 2013-08-26 23:30:42 ....A 819577 Virusshare.00090/HEUR-Trojan.Win32.Generic-3318d2600b56681d525cdcdc194e6a4a82e160424ad39e9669661be771158486 2013-08-26 23:11:28 ....A 171520 Virusshare.00090/HEUR-Trojan.Win32.Generic-33193e7cc806271de431de1997675df278fc6014c564c4f7d48ba6552eab707d 2013-08-26 23:57:04 ....A 2841720 Virusshare.00090/HEUR-Trojan.Win32.Generic-331a98b9c9ce083ce8ac2220a96b042d61a18d6039919a6b2f5d030304157623 2013-08-26 23:31:40 ....A 170496 Virusshare.00090/HEUR-Trojan.Win32.Generic-331cbd7a1c5774c07654f89f77ff05d14206b595cd39c1b12d8172891b72b415 2013-08-27 00:06:10 ....A 2978331 Virusshare.00090/HEUR-Trojan.Win32.Generic-33211493be894652c3a2be79200d212792aa0a58cd82cfcfcaa1454c7f2561fe 2013-08-26 23:23:46 ....A 75776 Virusshare.00090/HEUR-Trojan.Win32.Generic-3322485f977c682f3b5e8ac537e9c46c8bc5b5591a64a2b6a9777f50d86d41c1 2013-08-26 23:36:08 ....A 31200 Virusshare.00090/HEUR-Trojan.Win32.Generic-3322959d5977a49fd8da5747c894438770f8fda3a5522ecbd08546ca8a67063c 2013-08-26 23:21:20 ....A 827392 Virusshare.00090/HEUR-Trojan.Win32.Generic-332773c3fd474628c8712985b6dcdf8e7e38f478570ac87665410023e60863a4 2013-08-26 23:11:22 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-3327a1bb0c15113b635b61a49b65483b7ea3ed4032fa05b163d7d4bf85fa31ad 2013-08-26 23:21:02 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-3329a9bf7c2745a731481b439419635dba8df47cb7bd548a992bfccd0b0a4b14 2013-08-26 23:12:34 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-332a28a049b7fe8c18514f0a4980981cf610170a58f201ebcc546ad04b10e865 2013-08-27 00:07:42 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-332a597814e9188d6b2f1b5385586e273672091de453c9597bc1f681904a9f3b 2013-08-26 23:10:16 ....A 843552 Virusshare.00090/HEUR-Trojan.Win32.Generic-332a9af34a20b93d87445d25625346728d53d9950c4830a2c9408f57a3656380 2013-08-26 23:04:14 ....A 376836 Virusshare.00090/HEUR-Trojan.Win32.Generic-332de869a8713a323ed4a0d372c0629d484a4403cf3fdaf621d3d5f4f59e00c1 2013-08-26 23:15:00 ....A 642740 Virusshare.00090/HEUR-Trojan.Win32.Generic-332fdb87ead09c35c7c10836642cd5b5278b1dd75341875cf81e2199d801ed32 2013-08-27 00:15:28 ....A 854016 Virusshare.00090/HEUR-Trojan.Win32.Generic-333338341713255d9130948698158ba7aa607a2a27585dcf1c04160d79e40848 2013-08-26 23:06:02 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-33349c63606141eae0135eb53ed11c628ceb0ac90af5c8654b63b931b5caa4a1 2013-08-26 23:16:14 ....A 188672 Virusshare.00090/HEUR-Trojan.Win32.Generic-3334fe74188be485b6508cc5c98a1b8bf4ff68641321fd88f3c8f58c87706138 2013-08-27 00:00:50 ....A 228352 Virusshare.00090/HEUR-Trojan.Win32.Generic-333683593390b78817d92aae5dd0076795485bfffc3954f75f9ad45872a139f4 2013-08-27 00:06:20 ....A 198144 Virusshare.00090/HEUR-Trojan.Win32.Generic-3336a45ad43396fded29614d2e2e1b4830bf17699e3255f92a00cf72502d5bd5 2013-08-26 22:58:50 ....A 2702875 Virusshare.00090/HEUR-Trojan.Win32.Generic-3336da061dd6331dcbdc1441f35c3e8e97ebc6e7903c3b8fc53622548ccb5120 2013-08-26 23:37:18 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-3337f37241a12870de346a2af6df12824b2857e92d29c01655f5db8f09dc0d46 2013-08-26 23:42:50 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-333853c6947de7be600932cff919ac9f55a968ea6f59108477ac1eb0fd7c5773 2013-08-27 00:13:36 ....A 2819448 Virusshare.00090/HEUR-Trojan.Win32.Generic-333d2911d42a9b4e4d5db6327e8b919980b110519404b861697ffb1c8d74bb80 2013-08-26 23:16:22 ....A 6656 Virusshare.00090/HEUR-Trojan.Win32.Generic-333e88518a1341511d16e61f2cc9b037c35b49da051fc419438d59da93719157 2013-08-26 23:46:46 ....A 298496 Virusshare.00090/HEUR-Trojan.Win32.Generic-333f6c3bc5c5a39195cc97bd1c7ac2150c31d654428e7fcf18e55e56df58f55a 2013-08-26 23:56:48 ....A 259584 Virusshare.00090/HEUR-Trojan.Win32.Generic-334010168733ea09b673917248e8607ad70ed1a738c5f7c99cfd3e4971244641 2013-08-26 23:42:42 ....A 55777 Virusshare.00090/HEUR-Trojan.Win32.Generic-3340d48e97ce231abc1b255416efd4212ebe28ff4a5cfe6b3b5f74924b8eb9ff 2013-08-26 23:12:08 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-334270659f2470599c3155483c4fe998edec643bda977f9cbc48ecdd6ca3a1c6 2013-08-26 23:16:24 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-33440da7fcae6ac19b8eed27edc2c9e16817bdeef6345ab94c0c07ae52298cf3 2013-08-26 23:32:32 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-3345a09d095357a1c4e2cde0307f5bf78c8206be6d0de92195a3a018533f7835 2013-08-26 23:25:14 ....A 46048 Virusshare.00090/HEUR-Trojan.Win32.Generic-3345e50dbb8d28e6e6912e46a5e033f3af851febbb7c67c4003f42fe52e9643b 2013-08-26 23:57:54 ....A 13347 Virusshare.00090/HEUR-Trojan.Win32.Generic-3347f719ae9c47728ddf431c49007f1233f205a0f56e494b2519b3e58a3a5b10 2013-08-27 00:07:24 ....A 258609 Virusshare.00090/HEUR-Trojan.Win32.Generic-33486852ead29977d4ee3feb17390004f91c61a2eb15aef5f21381079db05b16 2013-08-26 23:00:06 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-334b261f4ec0e96c0b0e02c85ba6d821be56b5af67fd1f0c5fcd111a2e01317c 2013-08-26 23:08:48 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-334d3bd3b6b5b219c0a2173285d9f2bb915fb50491612f7f8b1c824ae9361c92 2013-08-26 23:30:38 ....A 281600 Virusshare.00090/HEUR-Trojan.Win32.Generic-334dc5dc65d26fec2c74052b3f98c1a8dc6f5f889e97e0f0338439f4fd2282ef 2013-08-26 23:35:18 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-334fe147289f539f2570c06a32883e87d5d0500da32bade94de306abd2497bfe 2013-08-26 23:11:44 ....A 250368 Virusshare.00090/HEUR-Trojan.Win32.Generic-33525f8cf5ca951095d4af7376e026821b81557526d4846916805387fb9c5bb2 2013-08-27 00:17:06 ....A 8157767 Virusshare.00090/HEUR-Trojan.Win32.Generic-33557ec40dbb65f56aa55c6762982642c082780472222616e9a9228aa8218e4b 2013-08-26 23:23:30 ....A 70613 Virusshare.00090/HEUR-Trojan.Win32.Generic-335a224f775fec5be1e6c63d847d02163d19fa0b66806d4d62b2e09b44ffaea5 2013-08-26 23:57:02 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-335a238ca0a2ec31724b781169fbf43bd813ecbef9639d1198185a2daa318066 2013-08-26 23:10:32 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-335adcdcfafa09866db6a5bde252d408565a5b75b8eaa83fef3dc8f61d741fbd 2013-08-26 23:56:10 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-335be220faa4bca5a0250def28ec205e51f5e605040d4fb3f215ee5c2e13bd72 2013-08-27 00:14:46 ....A 4779804 Virusshare.00090/HEUR-Trojan.Win32.Generic-335d8f13e1feb78a8e2e74f036aa4d0eae166860a68d4e250a6998292b13d843 2013-08-27 00:01:04 ....A 175637 Virusshare.00090/HEUR-Trojan.Win32.Generic-335e1cd4aed47ab8540f50c2d8e84b5e2026900d6720c92c3c564df8f389a964 2013-08-26 23:59:00 ....A 776192 Virusshare.00090/HEUR-Trojan.Win32.Generic-3360e078aba3e591236486eecf510a113d988c58dfc1d69a9cbabc3708b732da 2013-08-26 23:29:56 ....A 283136 Virusshare.00090/HEUR-Trojan.Win32.Generic-3361fc214bef8abfcece7584c7437a8601dceee9e3e33c4196cbb305584107a3 2013-08-27 00:04:06 ....A 323102 Virusshare.00090/HEUR-Trojan.Win32.Generic-336205b2f8e4ad63f6d984439da44c4b889e7d04ee46074d10b63cbb4ab0b359 2013-08-26 23:41:20 ....A 202240 Virusshare.00090/HEUR-Trojan.Win32.Generic-3363219e77b5e1fe7abf74de2e1dfcbb514b4438c46678e29f9b8ece680cc902 2013-08-26 23:16:44 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-3364476f3c84f4db553e7c63264222d560e35375c35e6a42b08a8b9166e16a87 2013-08-27 00:16:52 ....A 421376 Virusshare.00090/HEUR-Trojan.Win32.Generic-3365104d197b80323cf498b3e805109084038229ee3f8174168ba325697c75f4 2013-08-26 23:52:34 ....A 503808 Virusshare.00090/HEUR-Trojan.Win32.Generic-336884c8a347ae5a58710389f3a82795924cd10b73dc62f472747d27189b0b13 2013-08-26 23:56:40 ....A 248832 Virusshare.00090/HEUR-Trojan.Win32.Generic-336bc0488bf3fc98691e788427d5c3667d49bf8b4a799c6e2be9dbc21d3a3e65 2013-08-26 23:25:18 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-336e269bd5645da7bc145d3fd0e97a7e272de2f8cf954976c26edf6b980fa470 2013-08-27 00:15:44 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-336f0a5315bd55862eae4e09eacbfb74a6f3482c5287b164552b26ab7cbdf9d4 2013-08-26 23:44:18 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-336ff99da5fdd36b4ce9a94f9ebc990c04633187f1725bd0832a6238e99b49af 2013-08-26 23:39:22 ....A 369664 Virusshare.00090/HEUR-Trojan.Win32.Generic-33725140acfa844a5d03553e0c6fc510bef76952aacfeaffbc10b2d9346e6ba1 2013-08-26 23:56:28 ....A 47004 Virusshare.00090/HEUR-Trojan.Win32.Generic-3372ae7cdd6514439c75ff65a7471be4a09475e1a8b49beeaedda7f504802412 2013-08-27 00:17:12 ....A 434176 Virusshare.00090/HEUR-Trojan.Win32.Generic-33772e848d24e14cdbff3f9dcaff891aa54518a83e38a3739fd6d9ba16aaf581 2013-08-26 23:47:50 ....A 77401 Virusshare.00090/HEUR-Trojan.Win32.Generic-337894710c2f9b88a8bdcd7ad64341758f4fe7caa3f3bf687dce3973af41f492 2013-08-26 23:06:26 ....A 826408 Virusshare.00090/HEUR-Trojan.Win32.Generic-337aae8a7c7ce29aa069f7ae1784a32355e0e22136c1161d5d8400e2f87febdd 2013-08-26 23:58:26 ....A 203776 Virusshare.00090/HEUR-Trojan.Win32.Generic-337ba732ac0cb732d0c848954779e9ee665bf562beb98bbe825cfa9230446e7b 2013-08-27 00:19:22 ....A 668160 Virusshare.00090/HEUR-Trojan.Win32.Generic-33806224d2f31d527e21cad525fa2108fae5f8dca922544c13ec0e0c989f1800 2013-08-26 23:14:26 ....A 356353 Virusshare.00090/HEUR-Trojan.Win32.Generic-3380e298aeada1396323c01d05b6fe164f84e2bec420f418406931c1ca57e5f9 2013-08-26 23:35:46 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-3380fb01b38f9a805edf7f7f6f9e6e5ba2e0fd902721fd7e90cb76bb3dd22b80 2013-08-27 00:02:04 ....A 382976 Virusshare.00090/HEUR-Trojan.Win32.Generic-33840b363eda9fe8668a8c0f8db19354509f31c6af18c185a79a83cae5653634 2013-08-26 23:45:06 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-3387366e6fb85c1f39a51e8781489f71895ab5665d3799f4f740629b3a5a8afb 2013-08-26 23:55:44 ....A 224256 Virusshare.00090/HEUR-Trojan.Win32.Generic-338ad224eaf0724ccf3fb88d4233b0c30d75698c7395674da809590c189bcd58 2013-08-27 00:15:26 ....A 225792 Virusshare.00090/HEUR-Trojan.Win32.Generic-338b566becac5600ffde1c73395615fbcabc6a0b210ecbc09b22c9c3bcf50654 2013-08-26 23:42:12 ....A 29700 Virusshare.00090/HEUR-Trojan.Win32.Generic-338da3bde7558e9c66470dc6c0c7e018094fe43902ae0975425d037dee3cdd92 2013-08-26 23:52:28 ....A 184428 Virusshare.00090/HEUR-Trojan.Win32.Generic-338f9ef05a09dcb38a235806ee33c642719f7ad0a0a8a0333ae48752ea32c9e7 2013-08-27 00:04:54 ....A 177678 Virusshare.00090/HEUR-Trojan.Win32.Generic-339461536284e6df587221f0445fc599f0517ab982910ad3c315ef625cf2b947 2013-08-26 23:53:34 ....A 353603 Virusshare.00090/HEUR-Trojan.Win32.Generic-33959c0481e657c1c8aaa3e3e0ca7442eea2f2b0a72adf98ec427a7fea5c975f 2013-08-26 23:15:00 ....A 37388 Virusshare.00090/HEUR-Trojan.Win32.Generic-339ada8af28c4c9405579e424f7aaafbabd6f2f3c2fad646ad4f589d7b8e1dfe 2013-08-27 00:15:46 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-339c79a589c3cb8c53836a50491a3fe906677b6ad03c302ce747e41e87a9e69d 2013-08-26 23:43:08 ....A 125883 Virusshare.00090/HEUR-Trojan.Win32.Generic-339dea5de68a378bee64ccf98cb2cd326aa22f2f409bfefdc079d845bac14c9a 2013-08-26 23:25:26 ....A 72060 Virusshare.00090/HEUR-Trojan.Win32.Generic-339e5b213cb8aaef186f222fa42d7639852b4c4b163e5b0e973c7f2e1f65e6fd 2013-08-26 23:27:42 ....A 549623 Virusshare.00090/HEUR-Trojan.Win32.Generic-339ea3be92b2875c22f249e269050bff358df5948682ae86df62e2affa414fdd 2013-08-26 23:29:34 ....A 408160 Virusshare.00090/HEUR-Trojan.Win32.Generic-339f28f5c8e4b12e6158b4aaca70eb904f3d13033f790021c47a50cbf9f5aa36 2013-08-27 00:07:12 ....A 601197 Virusshare.00090/HEUR-Trojan.Win32.Generic-33a438456316327bf3bb518642a0010609f0cc8c7e6b92f36880004f0ac4eee9 2013-08-26 23:17:34 ....A 30616 Virusshare.00090/HEUR-Trojan.Win32.Generic-33a7c91495a284418b62f801a4501c9949dfaf7345dbdf6b6f9eb3957efdb07d 2013-08-27 00:10:12 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-33aa54245a58d9fb30b9626f79cacae3d9b805cfd3bb2c2580826ecf74007501 2013-08-26 23:31:12 ....A 133387 Virusshare.00090/HEUR-Trojan.Win32.Generic-33ac06e8a142979109879a1f8b9306204451fd5bc6b27ddf8100fdde461b0571 2013-08-26 23:26:34 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-33ac2c885d4f01c232436e258c0072d2ff98e465aa87d548f252797b63e0ca21 2013-08-26 23:31:04 ....A 27427 Virusshare.00090/HEUR-Trojan.Win32.Generic-33b11035d85b1f28ddbcbb2554776f94e3f8623ff305b686c1a71b9c8724e42b 2013-08-26 23:29:50 ....A 822272 Virusshare.00090/HEUR-Trojan.Win32.Generic-33b564b0a235b2ca0f3df118bef843b786391ba0ee9849156b0f7529e4936c6b 2013-08-26 23:39:30 ....A 315904 Virusshare.00090/HEUR-Trojan.Win32.Generic-33bbd12afc4ea7f92514e0c1e9534656f1d11f11262b0f0c39dabe240776e313 2013-08-26 23:02:24 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-33bbf1222c9b1fc056c940beae3b0947c21bdf66e10907cab85a34b914c46c4f 2013-08-26 23:55:20 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-33bc72b85e4622d682100babee80fbf1c08aaae2352bceb0a9180e7acf708e53 2013-08-26 23:51:12 ....A 821773 Virusshare.00090/HEUR-Trojan.Win32.Generic-33bd56417ccb4d5acc8930eecec400302de79505b412e8b9d8eb0dcb86840140 2013-08-26 23:36:40 ....A 14221312 Virusshare.00090/HEUR-Trojan.Win32.Generic-33ce26b8382f7baa48ce539b6c4fab11c36df66ebe03bd449e437e4966d0233e 2013-08-26 23:32:20 ....A 1118208 Virusshare.00090/HEUR-Trojan.Win32.Generic-33cff04b2a606a763a76df4b2b5ab8ba2f9233c2e34245605eb4ea814256f498 2013-08-27 00:01:08 ....A 387584 Virusshare.00090/HEUR-Trojan.Win32.Generic-33d19b4e90105b4db8773d4dd8374ba0677496f031de4c04c89f1936e20c8188 2013-08-26 23:01:14 ....A 866871 Virusshare.00090/HEUR-Trojan.Win32.Generic-33d2051cf91c2a6536636c8bf9e45fb8c4fd6ee297157c80915fa96e0b6fbf0d 2013-08-26 23:34:10 ....A 246272 Virusshare.00090/HEUR-Trojan.Win32.Generic-33d306568743fb7b551a13844e3b777ef7561032d187f4f3a9d4d59664950120 2013-08-26 23:57:30 ....A 391684 Virusshare.00090/HEUR-Trojan.Win32.Generic-33da66372e66abb23a97b7cdc116dcf998d05f37e1646f27b62610c743905331 2013-08-26 23:29:34 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-33daaa7bc123f8d3d20c8aea49b71562cd8df503ad7aee7db7fb7eeace3b3224 2013-08-26 23:43:00 ....A 385024 Virusshare.00090/HEUR-Trojan.Win32.Generic-33dbef31d523e8a07f74e3095a3adce92a1cdc28b4638555131775fc0f8b8f6d 2013-08-26 23:55:36 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-33e77480051b64e68759db98170cac882e20a06cc1a205c987afb9d2b816d76b 2013-08-26 23:03:08 ....A 282624 Virusshare.00090/HEUR-Trojan.Win32.Generic-33ed24e7736cb38aa20abedb05edbae7adb6384c20c93151ea9d41017c2dc486 2013-08-26 23:59:28 ....A 257024 Virusshare.00090/HEUR-Trojan.Win32.Generic-33ed7394180c07f8dd895d88b7215956201d8dc01f9bec992e59ddbb1572960e 2013-08-26 23:50:52 ....A 164864 Virusshare.00090/HEUR-Trojan.Win32.Generic-33ee9baf5cbe471656e8023c03bba778a7c4d7b19d81da2d38ddebfcbe911eb9 2013-08-26 23:27:40 ....A 53264 Virusshare.00090/HEUR-Trojan.Win32.Generic-33ff64565af8678ccf8950a8139eb7184ad443c140663619e83f1166d0fae2ca 2013-08-26 23:13:50 ....A 55808 Virusshare.00090/HEUR-Trojan.Win32.Generic-34008248af59267737c6522005f4c7edf72f4501b6ba8428fcf2b139c4b194bf 2013-08-27 00:07:24 ....A 81341 Virusshare.00090/HEUR-Trojan.Win32.Generic-3400f1c7bf2042fa3dc3293fc8ec39d9d78936764d2d9ac67afe43e208c8a0db 2013-08-27 00:10:46 ....A 464384 Virusshare.00090/HEUR-Trojan.Win32.Generic-34021e65d0447090be9e154ca87f2421a18d07bb6396d5f5661f7b1f399cf86f 2013-08-26 23:27:42 ....A 27764 Virusshare.00090/HEUR-Trojan.Win32.Generic-3404ad856433018cf2cd4fa0f93b63ccb86c2735dc3fb750c03077df2bf29a25 2013-08-27 00:02:44 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-3406427032c60fa641d57037c2e5051abf04ec60f080bcfde066f06bb94c03c5 2013-08-26 23:53:54 ....A 270848 Virusshare.00090/HEUR-Trojan.Win32.Generic-3409c2f66529c1d69a3902f4ac12de55bbd184110f21215a9a1637762942ac15 2013-08-27 00:04:30 ....A 101172 Virusshare.00090/HEUR-Trojan.Win32.Generic-340a0ad50a109ecf810da1668df36432460a6876b78587855a3177406e8092e9 2013-08-27 00:19:42 ....A 5840 Virusshare.00090/HEUR-Trojan.Win32.Generic-340d52344aa2afe6553d72e45384ab3ad81db94cd9f158017e8b6117f475af2a 2013-08-27 00:06:18 ....A 262656 Virusshare.00090/HEUR-Trojan.Win32.Generic-340f45358ef4182ab55d5e9441aab7d2ec33e84973159e698ee74c11d144066f 2013-08-26 23:38:50 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-341385ad804f3eaa78f2bf46d4d24b18fa48cb8ac3214dc6e6c1f00a4a58baf3 2013-08-26 23:14:04 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-341a2a07612f6a5544bc437175b0559ca64098df0982fe511743bed79a984f7b 2013-08-26 23:54:56 ....A 121915 Virusshare.00090/HEUR-Trojan.Win32.Generic-341b180a8a41920a458e0a5ca372637acfe89be924d7ade6938e0f29d77c780c 2013-08-26 23:43:02 ....A 264704 Virusshare.00090/HEUR-Trojan.Win32.Generic-341d3af243e277e2eba2e90b33a776045e46d3d248fc5b04692785eb316450b3 2013-08-26 23:28:48 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-341df7e36322d0c0a057d62aa0458aff4aafbc7d0b8a68904652554c0d9306a4 2013-08-26 23:55:08 ....A 375808 Virusshare.00090/HEUR-Trojan.Win32.Generic-341e91e0ff3d869333009e1d7a32d7c45bedaa85823bc694b7d00efd0ae75d97 2013-08-26 23:26:40 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-3425079edfa9180275d84e1ec39d194c56e893b442cfe9e5db0a6320b833c59e 2013-08-26 23:59:36 ....A 6380032 Virusshare.00090/HEUR-Trojan.Win32.Generic-342546b6a997668be1ee3b792067cfe43f42ac2992deadbc645c9274ad189ee2 2013-08-26 23:58:16 ....A 279552 Virusshare.00090/HEUR-Trojan.Win32.Generic-342869e56a5f0734ec6c62bf4c210f25ae5778af5ff5240f5d9c6aac557a8efc 2013-08-27 00:05:12 ....A 250504 Virusshare.00090/HEUR-Trojan.Win32.Generic-342938cbbe49445bb7e4f3154a63f4d79f1036719fef3c1d36d2ee5a0d51ec1a 2013-08-26 23:43:44 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-34299e016dcbef74ada4e86d9a21b9eac096d0146c2588fbff9d50bc872366f5 2013-08-26 23:56:06 ....A 229331 Virusshare.00090/HEUR-Trojan.Win32.Generic-34307f10635cc0e83b4f51c49eca980cdfd49dc74e0da7edb72965daa238dd29 2013-08-26 23:58:06 ....A 229630 Virusshare.00090/HEUR-Trojan.Win32.Generic-34345bc6736d3eeef00d3030cf3f723002a63ee6a5096a93391b13f05d3c1035 2013-08-27 00:04:06 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-34368d18250fe5ced2b4fdc0dd625c9c04b862266ded34fada6925520e4b62f1 2013-08-26 23:15:56 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-3437fe5347f539e7394a5db97f0ad425394e6df660a3f32b5163b42a94861c19 2013-08-26 23:47:34 ....A 671232 Virusshare.00090/HEUR-Trojan.Win32.Generic-3438ca2dcf87f246a97c68b7376c92f7eb106dcacfa3f60ab13db7c6f8a05c21 2013-08-26 23:05:28 ....A 2051664 Virusshare.00090/HEUR-Trojan.Win32.Generic-343aaf3307a88ac8be9ebc8a3562905d7c34e3dadc477d7557b00f06c3904e7c 2013-08-27 00:00:00 ....A 182272 Virusshare.00090/HEUR-Trojan.Win32.Generic-34424102a84a7ba59e74e6d9d7fd9acd232d33cc679c4787887e1c193d54a161 2013-08-26 23:24:16 ....A 303628 Virusshare.00090/HEUR-Trojan.Win32.Generic-344319f3c3129432351a45555b2b8f81ab529cacfd0cf7beabeb42d2326142bd 2013-08-27 00:02:28 ....A 319222 Virusshare.00090/HEUR-Trojan.Win32.Generic-3443333f340597e45efa3e53ec902bcf7c09d3d7571655016d8d4f74ab65b072 2013-08-27 00:13:34 ....A 361472 Virusshare.00090/HEUR-Trojan.Win32.Generic-34440ae1fb48e202ffa66d47f7fc8ac37c404c0b336da95e3abadf99a2443060 2013-08-27 00:17:22 ....A 36129 Virusshare.00090/HEUR-Trojan.Win32.Generic-3444c0dbaea95fb2051a396448379fb93a37e4aafe40de7e106f0954717f88bf 2013-08-26 23:57:06 ....A 1121771 Virusshare.00090/HEUR-Trojan.Win32.Generic-34455fa8cafc4d8e45487aab436140e27dbdc647c34cb0acda8b9e022145769b 2013-08-26 23:09:56 ....A 361984 Virusshare.00090/HEUR-Trojan.Win32.Generic-344644e8fd0983899fe661e919ee054e0de22c7f5fe5603d91d2a98db5f2eb30 2013-08-27 00:11:10 ....A 198656 Virusshare.00090/HEUR-Trojan.Win32.Generic-3447d677f64128b23f41512de939d1f508933ea2163f2720884ebdcbe9e57dd3 2013-08-26 23:39:56 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-344847602901d490dc94e4a5f8ad499bbc0358c244f0ec85977c8b90c963d6da 2013-08-26 23:51:54 ....A 148992 Virusshare.00090/HEUR-Trojan.Win32.Generic-3449ee253b3b285f75289c9f79be279a05c873e6093cb3cf1ba478afb1f9a10d 2013-08-26 22:59:58 ....A 6538541 Virusshare.00090/HEUR-Trojan.Win32.Generic-344aa88f5042bda34c75849feffc86461a2c180cbc77ad5aadc0db6782272a92 2013-08-26 23:59:30 ....A 561664 Virusshare.00090/HEUR-Trojan.Win32.Generic-344acddd18db5bb46d65cbfe00cc8e4547d06f895cbe3ed44ee802412e3c1cd0 2013-08-26 23:47:52 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-344d6a64e2a446674570f839af6f211d715cec4ae1f5f91e05bfe71f71236229 2013-08-27 00:07:30 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-3450361be5dc19a287c952224d5586830f54c4b39961c44e5cd4fd4d27dc2f92 2013-08-26 23:03:06 ....A 1520556 Virusshare.00090/HEUR-Trojan.Win32.Generic-34527c391ecfb96d05d3e987059a43bfa699cbd888c3f802fe6ca9626b710f78 2013-08-26 23:22:54 ....A 34816 Virusshare.00090/HEUR-Trojan.Win32.Generic-3452a1efe69f73742c36bd1c36acfb501f9590f87a539ef93f7ed142d9e0eca2 2013-08-26 23:11:50 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-3452b2f7be06a537b80954dfe04f0aac95d00f1b1279279ac5cf5e94f7c18148 2013-08-26 23:08:50 ....A 90624 Virusshare.00090/HEUR-Trojan.Win32.Generic-34531f8fc49eef256768b4291d8b224c3677cf7dffdd176e85f9236f1f6ab53d 2013-08-26 22:56:48 ....A 65572 Virusshare.00090/HEUR-Trojan.Win32.Generic-3456af930aafc36dd1365ff2adc8ed9b0ba3e099b7912320e431808cc7b5f5f1 2013-08-26 23:54:38 ....A 904320 Virusshare.00090/HEUR-Trojan.Win32.Generic-34594df1abdcf2529f11dbbb8b380509f2c9845cc9b381e233dbd0ffbc75d821 2013-08-26 23:11:08 ....A 185856 Virusshare.00090/HEUR-Trojan.Win32.Generic-34617910c60a56f9a07d0d1e2341a0ed252fb24b97463e5db67f317c8f3fdcb3 2013-08-26 23:48:52 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-346237ccf3c1061e6a2925270efd72165ed01183d6229d594a6e90e3bc0b42ac 2013-08-26 23:15:58 ....A 26624 Virusshare.00090/HEUR-Trojan.Win32.Generic-34629cd8a409ceee5b142abebfbafdc92b85c039b230b21f28ea2052f9ef4131 2013-08-26 23:03:36 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-3466a9b2351f3e2e3f0cd5b17ea377d7492977f5f557f98dd776e28f272876be 2013-08-27 00:14:46 ....A 159789 Virusshare.00090/HEUR-Trojan.Win32.Generic-3469ccace6f5a07813f00867ff9f848173154ae988e4a6b59402312eb3697066 2013-08-27 00:09:18 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-346dec87d1ae5fb866482cf7ac5e8123328052d69aae26951eff9fee1199d4c5 2013-08-26 23:11:38 ....A 901120 Virusshare.00090/HEUR-Trojan.Win32.Generic-346e2e4ec821f4ac027cefaffa6d32ef494e58d946a97d13b3bc75fff1d0d902 2013-08-26 23:20:34 ....A 47524 Virusshare.00090/HEUR-Trojan.Win32.Generic-3472701b6872982112fcd58c12c6f74b8a00c203319ec99f223a51759fcc59f7 2013-08-26 23:17:06 ....A 487424 Virusshare.00090/HEUR-Trojan.Win32.Generic-34786bb381c9d7b8bcf11f95796f9734265de34a772371a7ba0c84251313b343 2013-08-27 00:07:24 ....A 320000 Virusshare.00090/HEUR-Trojan.Win32.Generic-347c88403cb994ee3b809b17362210b6679f4dc9e56558e6c96ef47c9232a8e9 2013-08-26 23:59:34 ....A 718848 Virusshare.00090/HEUR-Trojan.Win32.Generic-347dde0be41d46e96c0440fb296716191f625fb7394151761b057795ad7e977a 2013-08-27 00:13:46 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-347e30929325de16d873139c743b4879a221afbd9fa0ca8aae42528de9c783b5 2013-08-26 23:23:44 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-348130904ebc01c7470fdaae6200456cbf604502a69ff3e52dc1dc5aa99e8790 2013-08-26 23:28:32 ....A 351232 Virusshare.00090/HEUR-Trojan.Win32.Generic-34827937bdbd53c598b9afdf2234c165b3e9d9a1c691b2f0901a9b612f2a2bb1 2013-08-27 00:04:58 ....A 35105 Virusshare.00090/HEUR-Trojan.Win32.Generic-34874936f9b2aedd9596df2fe226e835d71f3ab6fcd055f0776b3f7036e6f967 2013-08-26 23:05:18 ....A 646784 Virusshare.00090/HEUR-Trojan.Win32.Generic-348acdd2f581a30ef3ead8d3ac8df918a004ea76544e8568b93230d8a2886ba4 2013-08-26 23:46:12 ....A 1143606 Virusshare.00090/HEUR-Trojan.Win32.Generic-348efae7df199a34beed42154dff69db6c55e404c355fe223c4959ff0eaff692 2013-08-26 23:02:00 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-348fd65a8aaee02e80952e7369f1653cfe511d9a41d8694a224b14ff6af3f837 2013-08-27 00:17:16 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-348fe33e290bf33a3b51e42df7de7b344eca77700accb51f8f935fbd8d830a62 2013-08-26 23:59:24 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-34934540d88393e4f20198925047229b4de275270d7335d9b633f467cb61139f 2013-08-26 23:39:44 ....A 157184 Virusshare.00090/HEUR-Trojan.Win32.Generic-3499afbb16b1bd3ed2c2754dd0589885e1ebeca72c8e17c8cefc2d3484cf49b1 2013-08-26 23:00:14 ....A 368128 Virusshare.00090/HEUR-Trojan.Win32.Generic-349f5669ab1c55b6f9fe59a103ba8653a80f350c6663195a8eb5cc5121b81577 2013-08-26 23:08:04 ....A 254464 Virusshare.00090/HEUR-Trojan.Win32.Generic-349fb45c49686c24953ba8e509cef6c5e51dc72668612c95a74a8d5fc843ea1a 2013-08-26 23:47:58 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-34a0e40724a1906d3459531521c62ba7be7728c05a0f38d733a0b242c086b357 2013-08-27 00:12:26 ....A 274432 Virusshare.00090/HEUR-Trojan.Win32.Generic-34a2a257fd91cb5efdaf3769d72929e4505e360f7b31412e5bf3f03d77fc9a2d 2013-08-26 23:45:10 ....A 428672 Virusshare.00090/HEUR-Trojan.Win32.Generic-34a5c3a274a02fdde647dd6b7bfe262beac39bd2387a6347faccef226165af74 2013-08-26 23:41:06 ....A 258609 Virusshare.00090/HEUR-Trojan.Win32.Generic-34a67afe729c67849a11b0c7b83803f90d6e03e8c2dc3bf16e619ead0ebf3449 2013-08-26 23:03:46 ....A 218493 Virusshare.00090/HEUR-Trojan.Win32.Generic-34ab24811a83747db343945c88aaf0c8781b206248ad497aae1ae2acb1746e7e 2013-08-26 23:34:16 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-34ac885b2f480b2096b2df5c1ed6eb21d72b2ea3e29fb7309b7322513add21c3 2013-08-26 23:39:34 ....A 146432 Virusshare.00090/HEUR-Trojan.Win32.Generic-34b44c85a1ee83495d7a55e68c73b231d2e6d1c81d6d83ad86a6d24ad4da4bb6 2013-08-26 23:28:40 ....A 23556 Virusshare.00090/HEUR-Trojan.Win32.Generic-34b47b028e512b71741a0959d32648cf1d52aaf138f5adbe268b08d5f656114a 2013-08-26 23:50:04 ....A 337774 Virusshare.00090/HEUR-Trojan.Win32.Generic-34b6ff35f73afc40e043c3b7692c2a745bcfa509eb0b7c5a6b29ff020899ea64 2013-08-26 23:41:36 ....A 18550 Virusshare.00090/HEUR-Trojan.Win32.Generic-34b94fa4e0a5d9db4cff4cf86b873aec49953db4aa79278530baddebcfc50317 2013-08-26 23:45:28 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-34bcc47ed8fc208430cdb1ba6eb43ed1a316db966cceed57bdc5fdacd308c748 2013-08-26 23:44:18 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-34bd6e6edb948f6697cc32197c31f2d6204c06d6ca7a56190f60f8675bd23237 2013-08-27 00:04:46 ....A 207360 Virusshare.00090/HEUR-Trojan.Win32.Generic-34cababf5bb5e96ee9c7295caf43fb33323f82b2070e996e33d4a8a220038155 2013-08-26 23:41:24 ....A 278052 Virusshare.00090/HEUR-Trojan.Win32.Generic-34cfb1f667cc6d5d4014d17b814ccbab933f1874f5c23faa89a06dd18b42400e 2013-08-26 23:05:32 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-34d8026582a4f75d27eaa9e38002c9f0f2819f87703d182397ffd3c1e1ae8eb1 2013-08-26 23:33:02 ....A 395776 Virusshare.00090/HEUR-Trojan.Win32.Generic-34dbcf9a9100157c2af09db629d3755109242144c70e58519425f59fb3ed6a14 2013-08-26 23:30:12 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-34def994bdd7f868b739712c692b75212f05324c4536f8700f82fd45d4a0ce4c 2013-08-26 23:28:12 ....A 245248 Virusshare.00090/HEUR-Trojan.Win32.Generic-34e7a64ba8a28be476748509ab96b9904edc4ddba6090d58dbe69ae674c79ad5 2013-08-26 23:00:04 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-34e7d2bb1a75452600d7ed5c95ef6a34e7062b11a172ec8984fc0cf29fa2ddb9 2013-08-26 23:57:10 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-34e9d0d99c74be25dbe77232a3c552e87b53fbf026f9e240c5d9124bab91dd22 2013-08-26 23:47:48 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-34ebde333a8871848094a882f932ede759b597c72138570c3313964ee34e5c96 2013-08-26 23:53:54 ....A 33644 Virusshare.00090/HEUR-Trojan.Win32.Generic-34f327fe3b357242dda455e26d9c12f9fb878cf5a766ddb15f438c180399e5c1 2013-08-26 23:08:54 ....A 1974273 Virusshare.00090/HEUR-Trojan.Win32.Generic-34f3becc695612e39c42e477bd72cccfb8b7f314aeca93e445a6065cd8c5ce25 2013-08-27 00:12:30 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-34f7065f95e343faa374b02bcdb01024f6e0181f79d64ca85d163fafa5df7c63 2013-08-26 23:31:08 ....A 74616 Virusshare.00090/HEUR-Trojan.Win32.Generic-34fdcf82b333fc24268e3fcdc9d4fe4cdda8e3284f4db7ddaef644f83c117ec6 2013-08-27 00:07:52 ....A 166400 Virusshare.00090/HEUR-Trojan.Win32.Generic-3504a29f7490f5cb8e9832db5363e5950ff1e403c1de116de64a6d563d4d40f6 2013-08-26 23:06:02 ....A 933376 Virusshare.00090/HEUR-Trojan.Win32.Generic-3508c1e836d4fb87e80a6cd6fc785f8f6756d8f133a2388e506b92c34d408856 2013-08-27 00:06:38 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-350cfb9f57908e984e3348ff58e1f9299133575cb960d6c706a2f521d16e3c6e 2013-08-26 23:59:36 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-350f4c33a94e6759409a84a7fcbe5f2d46deea4c2acdda0f38330affba811ddd 2013-08-27 00:05:56 ....A 360448 Virusshare.00090/HEUR-Trojan.Win32.Generic-35143e43dcc56a539c20cd76fda4281825e7922bed1e17e5ca8557bd1bf55f13 2013-08-26 23:32:26 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-351551965710e25f346f02ebbfd7435b8f74872a32428c04587b39fac2134939 2013-08-26 23:56:00 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-3519f7d001acaae7ada104f2d876e454a6ff985997d339c0983934cfd5f7fccb 2013-08-26 22:59:54 ....A 73216 Virusshare.00090/HEUR-Trojan.Win32.Generic-351d02209dd53097f8d4696f2a11bfcceae994d5dcc15871cc10e70cc4020c91 2013-08-26 23:05:24 ....A 473809 Virusshare.00090/HEUR-Trojan.Win32.Generic-351f88d079bed24f51b779734f45866d4148e46e5bb39ac62f5a0680f7e24dfd 2013-08-26 23:23:12 ....A 198144 Virusshare.00090/HEUR-Trojan.Win32.Generic-352055ab57f0e8c0f9d6c742709a0f503136960ec58c50175875f7473bb0c3cb 2013-08-26 22:56:42 ....A 765952 Virusshare.00090/HEUR-Trojan.Win32.Generic-352282369a10df42c9a0532d22e8ba84cfc6cfb2cf1fa15269750124cf2e4cd6 2013-08-26 23:43:50 ....A 197120 Virusshare.00090/HEUR-Trojan.Win32.Generic-3523044b9dae5ab09e1d00fdce8658480cefeecbd1b01c03e1de7488afe5c3b4 2013-08-27 00:07:54 ....A 41992 Virusshare.00090/HEUR-Trojan.Win32.Generic-35231df2516cb9bfc21b14482bb782f8394efb8619a8a395a7c3e622c608a83f 2013-08-26 23:23:48 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-3524aec714747adc2be216a6bda2321f74c06d98d7a8bb0f152394a9aae75706 2013-08-27 00:11:54 ....A 296448 Virusshare.00090/HEUR-Trojan.Win32.Generic-35250849c1daa71fe21cf95a5759d9e4a042108b077825eeaf37b06e7bc2af27 2013-08-27 00:10:26 ....A 2532322 Virusshare.00090/HEUR-Trojan.Win32.Generic-3526c3420c4fce91990e0377cd4fc625e2ccfbba45ee46a9707a3aea3a589a2b 2013-08-26 23:54:42 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-3527f2d7398c70b3f45cae39c038f620dec5809a35e8f6ce4657befdac743304 2013-08-27 00:03:06 ....A 314608 Virusshare.00090/HEUR-Trojan.Win32.Generic-35291c079d744ed6807efbda7eeec4c6135680b2b8ffe2ca2e751667fe22d3fc 2013-08-26 23:14:02 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-352a9814d0545963cce91cd76e8984cf63a69301d85ef8a46e6511e8b8eec7f4 2013-08-26 23:27:12 ....A 65736 Virusshare.00090/HEUR-Trojan.Win32.Generic-352bc7f4990d71a0de34c500222aab269f328a9817205f8203f0e3052f549915 2013-08-27 00:02:54 ....A 23384 Virusshare.00090/HEUR-Trojan.Win32.Generic-352c818f1b4903af2833f9ac7b3928baa18be6f3c649236fda5e0cb4bf51d61f 2013-08-26 23:28:46 ....A 179639 Virusshare.00090/HEUR-Trojan.Win32.Generic-352f29d145d142e1a592de9f0b0678d42ef5eafcd39a835620eb4a5f2a51518e 2013-08-27 00:01:02 ....A 450560 Virusshare.00090/HEUR-Trojan.Win32.Generic-35334babcad2330c5ee9d54322d860c8c996eaeab3f928fe16fcfe480c159f3b 2013-08-26 23:02:44 ....A 160768 Virusshare.00090/HEUR-Trojan.Win32.Generic-353392e3da9e9cafc44811f75908c3f4c1a6fcfcea250b0a0fc02f7832970697 2013-08-26 23:14:36 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-3537615f1bc3056bfc9752aa04c62017c7ba1a254018c853c7555781ffe20a82 2013-08-26 23:11:36 ....A 96256 Virusshare.00090/HEUR-Trojan.Win32.Generic-3537870cc843898e5526c0ed21790f5ede797ce956b0f409395024d332269d34 2013-08-26 23:22:12 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-35399b7c81ea78b8540ef8efc9bf39d0fb00fbd9e023cd2d92aedc5f023e1314 2013-08-26 23:34:30 ....A 123020 Virusshare.00090/HEUR-Trojan.Win32.Generic-353bbda13a0341ac798624c21e8f20cb2283e7fdb7c5869b3b3627867e435ba7 2013-08-26 23:45:46 ....A 352256 Virusshare.00090/HEUR-Trojan.Win32.Generic-353bc4e6a3e2041fc9a3982a2586d3b1a8f6b840146a56cc18a2a9b6794c195f 2013-08-26 23:22:54 ....A 62016 Virusshare.00090/HEUR-Trojan.Win32.Generic-353d2789f842228f14bc0ce5204e669faca214a71ab392990a64a412e13dcf72 2013-08-26 23:39:16 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-3540636300c09942162fb14501093087d346630ac1de70dae1e53d08d2cb5035 2013-08-26 23:34:52 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-3543af84663328e845d54d73e4f30926f5a8bc7a4913ae8aadd4957167e6acfe 2013-08-27 00:19:42 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-35440b0fa8ceb621e015e37112f439ef615d93636c8b241495a52feabbb06ed0 2013-08-26 23:17:16 ....A 13824 Virusshare.00090/HEUR-Trojan.Win32.Generic-354471f9afaf076d00905acf022f4e6683040e468d45a8528e22aba556ad3c5d 2013-08-26 23:11:48 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-35467d61748d0b627fc33e88f47df55b08f9d178d0b0406ee18078e0727d107c 2013-08-27 00:07:46 ....A 11264 Virusshare.00090/HEUR-Trojan.Win32.Generic-3549fb14fc2c0facbec89a168890a52d7e75a223ba2bc9c46a7f42a9b906d012 2013-08-26 23:31:48 ....A 466944 Virusshare.00090/HEUR-Trojan.Win32.Generic-354c81a2a4a64a59a82c85e082c745177527043846e91950f3a77129b7f400ca 2013-08-26 23:20:48 ....A 222208 Virusshare.00090/HEUR-Trojan.Win32.Generic-354e9c65a9c95dc25faa5478e4c73d1d9b6154f9172999647986f562dd94969b 2013-08-26 23:36:00 ....A 838144 Virusshare.00090/HEUR-Trojan.Win32.Generic-354f6edb4dd0b11f637a1ad2853aa9ace006af87b5d5f2c514e8415c3c051d26 2013-08-27 00:07:48 ....A 389120 Virusshare.00090/HEUR-Trojan.Win32.Generic-35512788e3ec6bf939840d6ac94191b7976b4309bb26bf91eb00b461beb29ad3 2013-08-26 22:55:46 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-35526f837aa4b9efac16aa13c82a68c5b169b7cf5b46b38a58c171abe46b8127 2013-08-26 23:30:26 ....A 1941513 Virusshare.00090/HEUR-Trojan.Win32.Generic-35580490b2d72ca101fc253825f914fd945c8d43d11ddfaf7b54d60c3ba369e3 2013-08-26 23:08:42 ....A 208913 Virusshare.00090/HEUR-Trojan.Win32.Generic-355e65745d8c070169435bb1cc7658caebd5e1a497db64807c40e9ce61ce0610 2013-08-26 23:53:04 ....A 431104 Virusshare.00090/HEUR-Trojan.Win32.Generic-355fa38cbb34efeadd5931fb6db02495126f9691c68f1b9195655754075be681 2013-08-26 23:33:32 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-35644a3216e8cf3c5f5252f329505045101c0c3268c4f9e85ec79ea63f388535 2013-08-26 23:41:32 ....A 753664 Virusshare.00090/HEUR-Trojan.Win32.Generic-3564aec5a4fc20705b883ff1a98b0bdc6728ef9fb52336105e288768fe6f326b 2013-08-26 23:53:50 ....A 38781 Virusshare.00090/HEUR-Trojan.Win32.Generic-3565790fd8de6e4aa780703d9ead228c8a2f175e677855cc2e6aedca1af27f3a 2013-08-27 00:05:02 ....A 2166272 Virusshare.00090/HEUR-Trojan.Win32.Generic-35694436660685f308c0db538d79ab050639bb7c673bfeafa07eae4444d789f5 2013-08-26 23:22:40 ....A 145920 Virusshare.00090/HEUR-Trojan.Win32.Generic-356a638943aac760264894e515beefe618d649188561e5aada707db0f3f2d948 2013-08-27 00:02:26 ....A 82944 Virusshare.00090/HEUR-Trojan.Win32.Generic-3570d8f1d5ec9ecbbfbb4833b9efbd9750b20512137fb3c52b2f87ffa2e65227 2013-08-26 23:55:24 ....A 425984 Virusshare.00090/HEUR-Trojan.Win32.Generic-3573da408e7e75a9f17a38374812da2e4894e6267a556ef73c981c630511d7fe 2013-08-27 00:08:10 ....A 14989 Virusshare.00090/HEUR-Trojan.Win32.Generic-3577ce722259e379e70b1c57c7450bedfdba5357cc2c12c941a5ddba0fe32646 2013-08-26 23:35:48 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-3578a1afba7f1f3e771ba6e615480d156727a428429f44777068c18a1f8cf0a1 2013-08-26 23:30:32 ....A 32669 Virusshare.00090/HEUR-Trojan.Win32.Generic-357a591ad4ab41ee6ab12963773c23bf9e09feb1e66c8388b03da7f2c1cc027d 2013-08-26 23:22:56 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-357b0f6694c121663ff4157321f65d591ca8cb7c21adbba5c66feac7f1abe48e 2013-08-26 23:47:46 ....A 203776 Virusshare.00090/HEUR-Trojan.Win32.Generic-357b8c368ea4bb269337f4a1bc0b53dc96d50b5ad800ff632048a8ef7babe3e2 2013-08-26 23:36:36 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-357dabf7618f32f515798c9153c79998f21d59070878bc6f2972bb205e547380 2013-08-26 23:28:42 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-35820637ffc927a8b09d4d190d546f832de03e1199c1e21db9ad29ec9bc0c9a6 2013-08-26 23:46:10 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-35851bc41b54257700bcd6fca3cc14d1f4a4a52d4e5cafc48e3cd268588826e9 2013-08-26 23:45:16 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-3585aeac86540e68f024434abd241446a6cc603b3ace3841a6c95df34974d3c6 2013-08-26 23:29:02 ....A 287744 Virusshare.00090/HEUR-Trojan.Win32.Generic-35879fe91bc61896a0dab457b94c7360f7034581eda316ded8d18252de23b0b1 2013-08-27 00:07:44 ....A 203776 Virusshare.00090/HEUR-Trojan.Win32.Generic-35894fdaaaf3c8b9af443ad9cd002dbff364e78c80a95fd709887c235153702a 2013-08-26 23:37:40 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-358ae738ece114529af72c4d6f19d1b57a20c7f9f05c6ee0c5e1cc239843be03 2013-08-26 23:48:54 ....A 128500 Virusshare.00090/HEUR-Trojan.Win32.Generic-358ccd489a649bc776f46c5caf90f53636a83728be6ad2953ea4e2c44c3e2876 2013-08-27 00:14:02 ....A 19038 Virusshare.00090/HEUR-Trojan.Win32.Generic-358ed2a21517cc89b294f0d049d8dd24b0b4817b0d1813bcaf19a69e43db7e3c 2013-08-26 23:40:02 ....A 475136 Virusshare.00090/HEUR-Trojan.Win32.Generic-3591c1ec9ed099b7a25fb6524701cd5029c3614157ee31011cf49a39c09b5369 2013-08-26 23:04:20 ....A 97280 Virusshare.00090/HEUR-Trojan.Win32.Generic-3595fe189b8bc7710f7d1dd81dd4d2cb3b4d2ad01636cb6534aa837ef4d55791 2013-08-26 23:35:34 ....A 18432 Virusshare.00090/HEUR-Trojan.Win32.Generic-35974cb453f61b15731e33657507551911999c33bef9648ab09f5f40761b6ef5 2013-08-26 23:09:32 ....A 638976 Virusshare.00090/HEUR-Trojan.Win32.Generic-359979fe25f365b83c3958894fbb6fd1c20b51991c3b2e390eb0ac67dd95cab7 2013-08-26 23:29:34 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-3599d307e082d63f5012e48e9e9214bda623e9f913b8452b47d540a0b0043b7d 2013-08-27 00:04:34 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-359c74766460f4612ae481ffaf5061fcd86acaef170e5776e46c52286c80c8f8 2013-08-26 23:17:12 ....A 763392 Virusshare.00090/HEUR-Trojan.Win32.Generic-359cabb30327581872033cd47cbb88d74231f1157e0aa644ccce449a6c501fcb 2013-08-26 23:02:44 ....A 17632 Virusshare.00090/HEUR-Trojan.Win32.Generic-359d3f9590a3c5c36c19c07d0d2c732692a02134f1d401342cc1524b9c23fa3c 2013-08-26 23:33:16 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-359f63716ef04e8ab5c9c034ff782723bd5e159eba15796f3da1174a2e2b0e1a 2013-08-27 00:06:08 ....A 181760 Virusshare.00090/HEUR-Trojan.Win32.Generic-35a024cdfb0532596c86b3bbd3a5a5ed71d9fc9d11ec4235489fcf8bbc7cd687 2013-08-26 23:53:54 ....A 93277 Virusshare.00090/HEUR-Trojan.Win32.Generic-35a3708633b40df23d9241b609b599a11863c4f85e72ea0778bdf793bfe4cb30 2013-08-26 23:58:50 ....A 141824 Virusshare.00090/HEUR-Trojan.Win32.Generic-35a476cf7eb432ae031c1438a2372e75146f6ca0fc91ef080fcea5975f527bb6 2013-08-26 23:31:14 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-35a5c93d2793c6dc4036198cebd4056642fd44e58e53ec4bb71181f79446d55f 2013-08-27 00:01:16 ....A 158887 Virusshare.00090/HEUR-Trojan.Win32.Generic-35a68f0e21a821ed51ae6323ca60309089cb4251e24e9c6d247ff03aec8477a8 2013-08-26 23:49:58 ....A 360486 Virusshare.00090/HEUR-Trojan.Win32.Generic-35aa5ceda164bacf8ffdadefead72250d88f98f092096d9408a3bae73b37799d 2013-08-26 23:23:50 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-35aafc492c65c375c202f064f44617f076a0ed7f4cacbd3737d15679a8c097ac 2013-08-26 23:50:36 ....A 303104 Virusshare.00090/HEUR-Trojan.Win32.Generic-35abcbbe2ea3243e5f3c68e2ffd5d877494731d7b1d1825b0d31ebc157263372 2013-08-27 00:12:24 ....A 6735123 Virusshare.00090/HEUR-Trojan.Win32.Generic-35abea3f57b9bfd232da07c8d8da161e4891430bccaf8453a5cc94fa1eb7e515 2013-08-26 23:27:00 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-35b049f7ff631e65ad6ee5750ce3896ff797528085657e7c5eb031d627a0038c 2013-08-27 00:06:48 ....A 20537344 Virusshare.00090/HEUR-Trojan.Win32.Generic-35bd3fff9ee24c621e6b55c32899f9bd55313d49d4846b1cbda0ae650859694f 2013-08-26 23:01:36 ....A 1585664 Virusshare.00090/HEUR-Trojan.Win32.Generic-35becd5adf3bd707cd0ac511d884af38df37b80c62d72887ab4d29061358dabc 2013-08-26 23:45:36 ....A 332288 Virusshare.00090/HEUR-Trojan.Win32.Generic-35bef120968191227cba0ae66a931c41c4aeca26cdbe9ae679ffead8b3e025b0 2013-08-26 23:25:14 ....A 67088 Virusshare.00090/HEUR-Trojan.Win32.Generic-35bef16dca6a8046b7f839d38d0a8d99d3ee86e41dad9b5ecac90f17cb034bef 2013-08-26 22:59:22 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-35bf41a7da6ed7c953ace7dc031597ca450a4306189fbd9272c5331a34288edb 2013-08-26 23:27:50 ....A 653314 Virusshare.00090/HEUR-Trojan.Win32.Generic-35c8476b9966c750e1acf54248c2949829dd6bafd08e6e36dc7954e85af7862f 2013-08-26 23:58:46 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-35db1d91c533eab17e943e716e6f73634492794d58881ab2773340c646d75715 2013-08-26 23:06:46 ....A 924160 Virusshare.00090/HEUR-Trojan.Win32.Generic-35dc60e40f9f8ded59523ca9f33ad40850fd3f1ad89c671bd9526a2b15eb1e11 2013-08-27 00:00:18 ....A 551424 Virusshare.00090/HEUR-Trojan.Win32.Generic-35de114f6d66785a0321cbbac449303ba9fadf9b018c149774767f11de743ad2 2013-08-26 22:56:48 ....A 49483 Virusshare.00090/HEUR-Trojan.Win32.Generic-35de96c62928b737eb51864a95c338e8b9d4fa1dfb1f9d897b10e0a206a784d3 2013-08-26 23:39:34 ....A 4517888 Virusshare.00090/HEUR-Trojan.Win32.Generic-35e871be49f12c1116df50a92795c779a87eb11c5897a56158d7fb66a2f77732 2013-08-27 00:07:04 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-35f3a180382113796f1f5c40fe07caab536497ef355e928b3112f728e72d3f69 2013-08-26 23:38:46 ....A 1176576 Virusshare.00090/HEUR-Trojan.Win32.Generic-35f7dc2744f2bf52072e2d7ed134ae448d46b7e5a45613a0fea8dfa91141413e 2013-08-26 23:55:44 ....A 512517 Virusshare.00090/HEUR-Trojan.Win32.Generic-36010d2b0badb5efa41024b5b43e4fad563412f34f95d94ccf595a1bb3cd2321 2013-08-26 23:00:06 ....A 671812 Virusshare.00090/HEUR-Trojan.Win32.Generic-3603894c3948f315d22f9c4554a30e2cb4c2499657bd69826320b4c570d1ebfc 2013-08-26 23:36:36 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-360a1998af7635a603538e30609a729758705510a51e7998b0d29034e22335c3 2013-08-26 23:52:04 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-360b4446ae9e5c12da906641662f01451fe0c9e471606d7153dfb1db97e5e048 2013-08-26 23:59:56 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-360b640b5e084a5f21fd653ffe659e1ad02d6c835f2ec95f5a2248bb7905f110 2013-08-26 23:07:32 ....A 764928 Virusshare.00090/HEUR-Trojan.Win32.Generic-360b987434da5f389f03a48ec7939b70493ef06a120fe8525808da7e6b00b156 2013-08-26 23:09:08 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-360bc93c4df8c116878d045faff10feb00095e0578a836dee6d6b9416666eb8e 2013-08-26 23:56:14 ....A 365086 Virusshare.00090/HEUR-Trojan.Win32.Generic-360e5096c385cb8d05b57aba0498896712d05dc5c41b62dcc8c4af4c8f58ebf8 2013-08-26 23:58:34 ....A 340480 Virusshare.00090/HEUR-Trojan.Win32.Generic-360f005ebb799c13e3e943cbb9fd9ff3f3a3365e1db688d2c4dfe4f1f18b7c5c 2013-08-26 23:20:02 ....A 53264 Virusshare.00090/HEUR-Trojan.Win32.Generic-36130786b5d692ddb686d32896a7a6580b2afe06ac9968d597c64e924928085b 2013-08-27 00:09:54 ....A 197632 Virusshare.00090/HEUR-Trojan.Win32.Generic-361332ca60d3c39bc2638b0c254b1023e7a34fefaab8df4cde92fc8209560b38 2013-08-26 23:40:42 ....A 108668 Virusshare.00090/HEUR-Trojan.Win32.Generic-36158bdbfc3a44ff377bedfbfcdd54a46aa2dc30c06bcb15ef1839512557e083 2013-08-26 23:12:22 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-36162441ccc092d42bc4b59332fdc2422aace4ab6a3f82c4aefb4a8fecc84fcb 2013-08-26 23:03:00 ....A 182830 Virusshare.00090/HEUR-Trojan.Win32.Generic-3617b27e1892567e2494ea8f6a7ee64d41ab8b2317178ab641bb1b39345ee4b7 2013-08-26 23:36:18 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-3617c926826d1ad7613dcb3c6ba59e4ca1aa9e84229ad8ecf68bf9769d70cd8d 2013-08-26 23:17:12 ....A 323840 Virusshare.00090/HEUR-Trojan.Win32.Generic-361999453539375527793d23d8ce5d890bfb3e62f1b8d38c030c0f6e3b7862c4 2013-08-26 23:15:42 ....A 309760 Virusshare.00090/HEUR-Trojan.Win32.Generic-36203f2b35e42b1a1d25e8934b9b4208b93f61b8c253413e66f996f8a46736d9 2013-08-26 23:01:56 ....A 13568 Virusshare.00090/HEUR-Trojan.Win32.Generic-36209656414fc9a1547d4db684d185fd6c7d0a51b6d499db8c19bae1707c20d2 2013-08-26 23:29:10 ....A 100776 Virusshare.00090/HEUR-Trojan.Win32.Generic-3622275e179f0f77c31f9a4aca7137be1bd2bbd8a5f823348747e183a7680e5e 2013-08-27 00:03:52 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-36232db07ebf91368cfcedc5086835f5014c83693927e2e52adbe1cbab39b7ca 2013-08-26 23:41:34 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-3623468c175c30466382e1bf656f556e7471a36326fc0d374cf1f4473519b8a1 2013-08-26 23:48:46 ....A 56715 Virusshare.00090/HEUR-Trojan.Win32.Generic-36250ca36af1e5a86c541d24da65de02c369e2877e02955cd743fb1b484a791b 2013-08-26 23:10:46 ....A 89088 Virusshare.00090/HEUR-Trojan.Win32.Generic-3625554bdb94f3965e249ca2d37d187c97fb0b8d6ed4f4b266dd8e515a51ffea 2013-08-26 23:25:08 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-3625fc6b6b9c8f2c8a5738f609853a3e9315d7f3d5da09581952a3b60398f318 2013-08-26 23:35:42 ....A 622592 Virusshare.00090/HEUR-Trojan.Win32.Generic-3629162603549b9c9ce6facec4d465938e8612408bf31cf13ce231ac1f4a478f 2013-08-26 23:13:24 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-362a32846376d46d721b511e8c3f2e2540cc2abc04a83e04c32462b132c28625 2013-08-26 23:23:14 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-36311abd3c67f45f8ac756b3641d27e43c679f217e8e9e9bf4da9b7d1bdf6600 2013-08-27 00:01:06 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-3632fe800e6734a3797c21fcf588f93d468c5ba281b4f6738e73571910ffacfb 2013-08-26 23:07:14 ....A 5132288 Virusshare.00090/HEUR-Trojan.Win32.Generic-3634888c7539ed5537cc56ed3d196a35c4c57f1346b2978e518595210f6c5ca3 2013-08-27 00:16:46 ....A 28514 Virusshare.00090/HEUR-Trojan.Win32.Generic-3634ef32c068273d6fb17044d3d31bbbd3480cd4a44553e6bc9a1943f4d4deed 2013-08-27 00:03:28 ....A 156672 Virusshare.00090/HEUR-Trojan.Win32.Generic-363525220824d55f8f3d2aab2b6213bf41707939325352ebd2fb9fb316907c31 2013-08-26 23:38:18 ....A 104965 Virusshare.00090/HEUR-Trojan.Win32.Generic-36365e1a6c1f183214977eb275dbff157fb13906179ee96ec411dd2208bb07ca 2013-08-26 23:40:50 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-363b8f0db8ccaa8eb485334fc08a41526de0f2c84105b738917dfdfd15802495 2013-08-27 00:01:46 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-363b9b40788eafb9b34259ae94ba7c32ce48853c9ce1b8b9f6b1206ea340be3c 2013-08-26 23:36:20 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-36433592a565b9bc38a900585129825b810d1891a59a85038c132d8aa6191fde 2013-08-26 23:24:34 ....A 663113 Virusshare.00090/HEUR-Trojan.Win32.Generic-36434e4e86239c4d316e7059147fcef058ebf76e2d72313ac32ab73b8e2b08db 2013-08-26 22:59:36 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-36474980edc0583b3d5c803c6c6faff782850a50deca2c7147ba80115137b461 2013-08-26 23:23:52 ....A 443426 Virusshare.00090/HEUR-Trojan.Win32.Generic-364b27ac20cc96983e9e80cb73b87d0466e9e9e44d52e43a025ec97789015eee 2013-08-27 00:02:48 ....A 1028608 Virusshare.00090/HEUR-Trojan.Win32.Generic-364cb942c570b3bfa07ed2feb99bff372c14eaa6497859fbab03ab2deeeabbc1 2013-08-26 23:56:58 ....A 13791313 Virusshare.00090/HEUR-Trojan.Win32.Generic-364f8230d3d4ffd8cc4259dcb34f7be570867d6b068d11e0269e6453f0be0ce8 2013-08-26 23:40:14 ....A 568832 Virusshare.00090/HEUR-Trojan.Win32.Generic-364ffeb3b60b22d3c70f1aa281737d4a99bef2e5e12e3b7ac48a915795de5c43 2013-08-26 23:11:12 ....A 317952 Virusshare.00090/HEUR-Trojan.Win32.Generic-36536d4eeb9585947427855d73061713448df9a6b46cbf0b1a913352d4a2400b 2013-08-26 23:01:54 ....A 469504 Virusshare.00090/HEUR-Trojan.Win32.Generic-36548bf2e59aa4428a5c8487f5d3b24b64244b400479568dfb83ca07e203b93e 2013-08-26 23:38:08 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-36565b8bb38f56be33eca450d1479fe6e096f72c00b59d01ec4fa2ee37593d6d 2013-08-27 00:06:18 ....A 275929 Virusshare.00090/HEUR-Trojan.Win32.Generic-3657cf277622961fd4710b5e00d5d7c1c6c283b7d4c607b4d46160fe569cccb8 2013-08-26 23:43:46 ....A 4186112 Virusshare.00090/HEUR-Trojan.Win32.Generic-36593060714d569eefecf51847d1273ba6d4c9dfbdcafac3132b80660d390f08 2013-08-26 23:41:26 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-365b581db90e6a0e023700b3a82063b6edeaa6108c16302dbc4afad26e549355 2013-08-26 23:59:54 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-365f5c6dacdf142ff32069c7c23d09b52f87e7dc14990795b15c7492c2fc1239 2013-08-26 23:57:04 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-3660589c4f09e3a006757b2d1dadb0bdef84208767a2e177816669a5ec66e709 2013-08-26 22:57:02 ....A 558080 Virusshare.00090/HEUR-Trojan.Win32.Generic-36616bde00487d64993cb0f1d126e53de930fa953768a39bb239513f35ba555d 2013-08-26 23:20:40 ....A 52168 Virusshare.00090/HEUR-Trojan.Win32.Generic-366432cfdaf1efa070e10f63b89f15a61d55850cf1023396ca492f71373a4773 2013-08-26 23:41:58 ....A 141824 Virusshare.00090/HEUR-Trojan.Win32.Generic-366574de41fcb0ff92ba758b6aed91139e54b2a235ee4123afe516aa6c429aa1 2013-08-27 00:03:16 ....A 421376 Virusshare.00090/HEUR-Trojan.Win32.Generic-366a4a98ac521369c7341679d28f27134176f2a5b7b0e9c3630748078df6fa2c 2013-08-26 23:52:30 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-366b9ee3d367f3a6f90c70b8a00fd047011fad66b5fa247f00f22bb132e54fba 2013-08-26 23:58:56 ....A 402432 Virusshare.00090/HEUR-Trojan.Win32.Generic-366dae4d3cbc25b407812508db6041200fd00f1443767ce871938bbc5098c402 2013-08-26 23:11:20 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-3670c84224dbb0878a849cf066751f3403b2ee968adde7283bd303714da0f215 2013-08-26 23:32:34 ....A 325637 Virusshare.00090/HEUR-Trojan.Win32.Generic-36723c4a63b506587332dbc61521a618eed3f960667270635e7ad10e4049c40a 2013-08-26 23:42:24 ....A 63141 Virusshare.00090/HEUR-Trojan.Win32.Generic-3672f0b4a56b5f41424852fd5918a24249867d57d7a3501b5dba8b9c3f17809b 2013-08-27 00:00:58 ....A 34304 Virusshare.00090/HEUR-Trojan.Win32.Generic-36736d5f120ba03687c41b674920408eecdf1c032f74c348cabf520a055e70fc 2013-08-27 00:04:42 ....A 210432 Virusshare.00090/HEUR-Trojan.Win32.Generic-3675675877379f269e7b30a72dbc8f1c5650cc771ca6624af6595226348c130d 2013-08-27 00:03:52 ....A 2000384 Virusshare.00090/HEUR-Trojan.Win32.Generic-36775d8ee7bc498d667f7f12226fe97adf06e785c9492a76d0074bbe3fefe006 2013-08-26 23:28:54 ....A 263168 Virusshare.00090/HEUR-Trojan.Win32.Generic-367a1e1a168f86094220ac0678bdacfa98498f5128c989bf2ca11208a07e462b 2013-08-26 23:38:34 ....A 321920 Virusshare.00090/HEUR-Trojan.Win32.Generic-3683877a802004e78cfc487a8ec008bcb20d969a72e464883cb5abd036d9e84b 2013-08-26 23:00:32 ....A 2318113 Virusshare.00090/HEUR-Trojan.Win32.Generic-36843a4e184c46ae20e6abd9f2c3290806a1d193ca45df42b4a9360a16236e13 2013-08-26 23:40:26 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-368578658b94fe732fb4ac6a5d92420f620fb942312f802ef2ed33fffdb6879e 2013-08-26 23:17:16 ....A 106305 Virusshare.00090/HEUR-Trojan.Win32.Generic-368920427f89ea4c4783b877bbc60257fde05296a3928acbbcdbb1058f641ca6 2013-08-26 23:30:40 ....A 14848 Virusshare.00090/HEUR-Trojan.Win32.Generic-368b23a2e2bf8ef085750ffdb8d5978cee60be2d68e6e0639fce1ef3c19bd96a 2013-08-27 00:15:38 ....A 3584 Virusshare.00090/HEUR-Trojan.Win32.Generic-36901eb7d2a8c0f181c21100ac9a274d5516c1e2d95063ffd79ba8d6e52ebdad 2013-08-26 23:17:12 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-369264effa8b6afcdbaca0546bf30d3f9341b49885f676d3bebd4c5d69a46509 2013-08-27 00:05:18 ....A 1053696 Virusshare.00090/HEUR-Trojan.Win32.Generic-36929cfcd09b266e6e2393f6ce6daaca7b59f35c18638a9dc1e38969b5452c0a 2013-08-26 23:35:28 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-3692ca19cc6867f5976713e9ea150cac023f98b5b44bb3871e0944ac565aea37 2013-08-26 23:37:14 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-36939c3fa8947f866df47bef9749186f1f50703d5899d50e0c9d1a88370066ac 2013-08-27 00:03:02 ....A 127086 Virusshare.00090/HEUR-Trojan.Win32.Generic-3694f3ccc2c117a888d9f23ffd62d37d7c0bbcd5ec3cad5f181b004fad1bf333 2013-08-26 23:05:30 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-36990fa7c6a07f7be36035f9d029d25d8dbab4e546e01015c813bd4c069a66d2 2013-08-27 00:04:10 ....A 739700 Virusshare.00090/HEUR-Trojan.Win32.Generic-369b6778c462e749ccd3a27d781e1d99f4177c151f4f8bd25bf617ee8a5c0040 2013-08-26 23:33:02 ....A 239616 Virusshare.00090/HEUR-Trojan.Win32.Generic-369f1258d32fb6dfe4c385c56f7d285ed94dd95dcd4afc6310075abf34f4398e 2013-08-26 23:07:26 ....A 218155 Virusshare.00090/HEUR-Trojan.Win32.Generic-369f346dc10c87c69562fbb6209b0bf0b36c810d59eccdb4575f61654a78b781 2013-08-27 00:06:44 ....A 2121728 Virusshare.00090/HEUR-Trojan.Win32.Generic-36a27a8db199ad1d6de5eeb3b2884799fb5ca7aa41c191ddd980ab9651b7f330 2013-08-27 00:04:36 ....A 233984 Virusshare.00090/HEUR-Trojan.Win32.Generic-36abbdace168ab84565fc3502b00380e02066c4b8667b2e09362670d0cdadace 2013-08-26 23:45:42 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-36abcb790301e46174e8e08620925529594828775e8531de5b8b83e678ee8fc5 2013-08-26 23:36:40 ....A 146908 Virusshare.00090/HEUR-Trojan.Win32.Generic-36ac37dc60d0818daff26ffd1af82d34fbbcc177182bfd6d52480bf7370fe3fd 2013-08-26 23:08:06 ....A 1476671 Virusshare.00090/HEUR-Trojan.Win32.Generic-36af5f7b9b2992558eaa69fa2e49a16968f4ccb6e7d5a9560eb03f72586cece5 2013-08-26 23:56:00 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-36b1c690f3bb419f404cda5b5a7391b010e681bae2db17f64c9870e1ade17b38 2013-08-26 23:41:10 ....A 1122717 Virusshare.00090/HEUR-Trojan.Win32.Generic-36b4a1bc5b856ca6659949e61f8df5f232579688cd25ad3d1447cdcd36cbcd14 2013-08-26 23:13:10 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-36b4fa23c34244b7c1ed6661c3a6280c27b0c3a9620a52887a92dcc062c73da1 2013-08-26 23:44:06 ....A 670907 Virusshare.00090/HEUR-Trojan.Win32.Generic-36bb735df4f6ff90093ca8ff3d4884bf97b0a8007f16efdca25ea6ba0a36a48f 2013-08-26 23:27:22 ....A 163328 Virusshare.00090/HEUR-Trojan.Win32.Generic-36c57e91dc596409cec2bfa913c5ae2275afd2c83ff181febd239943dad1f6b4 2013-08-27 00:05:36 ....A 26560 Virusshare.00090/HEUR-Trojan.Win32.Generic-36c79e86525f1c50c025fbba1324cedd4e5ce344db29f5598b3617ccd0f853f8 2013-08-26 23:00:14 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-36cd9d15bca82a446b801625e7965ba8446539e93322cd573ed8822b002a0707 2013-08-26 23:45:22 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-36d4b1a93eb843d9475f0cd55d1f3775ad327fad7244eb8e9d11baafca9cc7e3 2013-08-26 22:59:04 ....A 136704 Virusshare.00090/HEUR-Trojan.Win32.Generic-36e0846e1d1813f402aa1394f9b8f985b68d4dd7464cfb484df89be7df008d7e 2013-08-26 23:42:22 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-36e120405af0163c9001f13260c569c2cf6e1d787624a1c585bc8fd21591ee1c 2013-08-27 00:07:52 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-36e4f16936a1245dd50e180d1f452d63132892cf01b72590b2bb2074a0592461 2013-08-26 23:50:22 ....A 61128 Virusshare.00090/HEUR-Trojan.Win32.Generic-36e53eb99639fcd9b6698d894c0e4a6b02f80a846bbbf886938e5efe8fb9c49f 2013-08-26 23:32:36 ....A 78335 Virusshare.00090/HEUR-Trojan.Win32.Generic-36e671991058268db9ab8c12eee447977853824c6d40f8389b37f76f5e46ace7 2013-08-26 23:19:58 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-36e8e748bdd21902634f5441fce5bb96f7f7f89c35ea68883022a761784b306c 2013-08-26 23:00:20 ....A 289080 Virusshare.00090/HEUR-Trojan.Win32.Generic-36ea85708f2ca99a0d37926379cbd8c36442364cc07dd61c45ad8623746f641e 2013-08-27 00:00:16 ....A 19623936 Virusshare.00090/HEUR-Trojan.Win32.Generic-36f19e43afd78e4678531aaa31c0c6c6b84462a4229bdc8bbf39400aae9df6d8 2013-08-26 23:21:44 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-36f2ce124411954302e727ea135388bb07bbfdc664b7f38e86a072ed8047dc3d 2013-08-26 23:08:32 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-3700be30bcd0489237a5fbaefc6205411e4b193bd8da613f84f3730e08d8aa32 2013-08-27 00:03:18 ....A 176640 Virusshare.00090/HEUR-Trojan.Win32.Generic-3703c1e79fc443e5ae9bda2485b52010d481b436ff2362e6ab14a8df30be1340 2013-08-27 00:01:40 ....A 766976 Virusshare.00090/HEUR-Trojan.Win32.Generic-37051287b31ee781de3c7b14bb8fdc9bb2211476da947e45384fb1669cfaff27 2013-08-26 23:04:24 ....A 5730 Virusshare.00090/HEUR-Trojan.Win32.Generic-370b76b4f05d25dfc04b8c5d24be86228c574fca5b70a4d7df8af81ab0dafa4f 2013-08-26 23:18:10 ....A 662016 Virusshare.00090/HEUR-Trojan.Win32.Generic-370ea743a9fa137b3e81228875af90080148be588e137b51e21f5b7d92dc0855 2013-08-26 23:07:40 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-370f5fafd13c0daafe519e04a19ba733b40c8eaf45afc8145dd846d274f31c37 2013-08-26 23:01:16 ....A 1217536 Virusshare.00090/HEUR-Trojan.Win32.Generic-371297049d371a2de02239bb6b59b74e8f282f5e5c458fe1eef58d35d89f9fef 2013-08-26 23:33:10 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-371357b9f7bf0ba8a087c4e540041ba1644984083b970e4d5f4b0e805420733d 2013-08-27 00:17:44 ....A 35535 Virusshare.00090/HEUR-Trojan.Win32.Generic-3717ada1b87dfe85b27f3f79a2ff9b15c1fd1f090f0933f4814e0449897292e9 2013-08-26 22:56:20 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-371a696c494f1b1e69f70f7b06a97ec6a9497462303fb52cf011cccacc7b3d3a 2013-08-26 23:24:32 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-371a8774992b8e6cb883063a8c45cb44e7b120d8e272299b77858ff019cdd9ab 2013-08-26 23:26:38 ....A 65060 Virusshare.00090/HEUR-Trojan.Win32.Generic-371ac72491c07febcc372ab9902a39ced11faeb9a26bab2779a515cc815e176f 2013-08-26 23:30:58 ....A 90111 Virusshare.00090/HEUR-Trojan.Win32.Generic-371ae5cf30563d6bac03e6c6b5d9782229e477d630332c296536b6a6c581dc0d 2013-08-26 23:40:14 ....A 195025 Virusshare.00090/HEUR-Trojan.Win32.Generic-371b0b9a94613cedcff1c6b5e60ed830865e67df9ab296c6010569c7ee8a5700 2013-08-26 23:39:40 ....A 161792 Virusshare.00090/HEUR-Trojan.Win32.Generic-371e1b17bf8768022dc8413f811e293d1a533d814d0029d723f00c8ab062136c 2013-08-26 23:35:48 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-37216223e3dd78132138ef97f0b154738a2567e2b585221160d4478ed192a145 2013-08-26 23:21:34 ....A 394245 Virusshare.00090/HEUR-Trojan.Win32.Generic-3721dd18ce2cc3d0fc3d86c789ff0647c436eec5eed29d17de9701c46354998f 2013-08-26 23:00:10 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-3726674a1898175532ac517504287967fc875e03f1570a9319a360b976c6ddd8 2013-08-26 23:13:06 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-3726bd0d8bb146376dbf9c36e724a03ecf85b49ee16bb3feb08d62b9b9d68cd7 2013-08-27 00:03:34 ....A 25108478 Virusshare.00090/HEUR-Trojan.Win32.Generic-372793795735335515548414790adfbe69caed5c57c0f73997c26b8a66e457fc 2013-08-27 00:06:32 ....A 1107336 Virusshare.00090/HEUR-Trojan.Win32.Generic-3727d94e3f31c65d1b3d1b43ec029eae728b268e316f14ef125704d64facb76a 2013-08-27 00:05:32 ....A 50452 Virusshare.00090/HEUR-Trojan.Win32.Generic-372978f5bdd877da208776bd5c36344e045ed8433866419da630918a2e9c34b1 2013-08-26 23:37:12 ....A 256512 Virusshare.00090/HEUR-Trojan.Win32.Generic-372c67b052920c228ea9fa0617d57ea4cd0d8c504df3b63d8f844e574106f03f 2013-08-27 00:07:40 ....A 34081 Virusshare.00090/HEUR-Trojan.Win32.Generic-372de8e27ba33dfcd05b80a8fa9ad5c16cffc59f234cbf14a2fb02aa7ce8886d 2013-08-26 23:13:08 ....A 486576 Virusshare.00090/HEUR-Trojan.Win32.Generic-372e2cfccbc7ea2dc4de8b9fc52bc9151f68333049700f41d752f1eb53a25db5 2013-08-26 23:12:26 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-372e4741c3a1a22cd572b6e1d7e4439d11da3e616c796acd89a9d81e2a1ba68f 2013-08-26 23:19:48 ....A 241672 Virusshare.00090/HEUR-Trojan.Win32.Generic-37354c798a51f26ba2526d7651ec0722fb6d018d8510e14f38830b2528611efd 2013-08-26 23:40:26 ....A 196096 Virusshare.00090/HEUR-Trojan.Win32.Generic-3735e5818bca9c5479ec84c825c969eda775a6687a703345baab23dd40519db5 2013-08-26 23:32:12 ....A 44060 Virusshare.00090/HEUR-Trojan.Win32.Generic-373aad64dbc0fedfdc3992ee6f5918ec7b05060effa97a39422d2a090fc17820 2013-08-26 23:05:00 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-373eaacab209f039659e62a2b55be18307022e249919dd21f81b57019d30f7c1 2013-08-26 23:58:30 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-37422745b46230799e667ef69f39d038f98095aa4d48fbc383d5c4e4554651bb 2013-08-26 23:34:58 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-3744d69f7059f524d0cf4021b91166f7c9a98e0d0e8890e9fdd1a150ca6e5dcd 2013-08-27 00:05:22 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-3745ab69c54e28687aac95f859b6fdbcf9f0ee0f9b34b73ee5362b32c8458e0a 2013-08-26 23:16:58 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-37479e909b84ed7179d4daffb8a078ab3a684d35183b220eb7e93246ca829366 2013-08-26 22:58:04 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-374dede5e2532ad363cbe56d505089263d9ed509a7b613793f85bb3cd6710414 2013-08-27 00:08:08 ....A 124659 Virusshare.00090/HEUR-Trojan.Win32.Generic-37502e83386ebcd3205aadd66688328e293077165ab102ac5bebe82f6383df7f 2013-08-26 23:37:30 ....A 722944 Virusshare.00090/HEUR-Trojan.Win32.Generic-3750f1ecc00e58efcab73e6ea1882d9dfb5fb5373c7f01c429fd0555015f6972 2013-08-26 22:58:24 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-3753c5d86a77b0086faf0eb154439a0602134e759971bfc6f491a20d59697ff2 2013-08-26 23:42:10 ....A 4896376 Virusshare.00090/HEUR-Trojan.Win32.Generic-375763f116ac007d508a39911b49d89b69aaacad29d09816974de6073261e359 2013-08-26 23:56:08 ....A 129028 Virusshare.00090/HEUR-Trojan.Win32.Generic-375a5de94322a37a04d1079261a77a15ff90dcd6706bc9a2baf9c6c00a1ba89b 2013-08-26 23:29:10 ....A 232704 Virusshare.00090/HEUR-Trojan.Win32.Generic-37603094122cdc0bbba03a3dad8dfa6b7f702d000e5687bb7eb39cd81e0840da 2013-08-26 23:36:36 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-3760c49f30fd543ee5a193bb38d2ab12b6ab8fcd92b7bcf5ab48227ef59d19ef 2013-08-26 23:36:20 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-3761b28f7ebfeb2dca75c89fabbad692c93ca5161b211d60f386a81a1e7d5924 2013-08-26 23:52:18 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-3762a8204a88a2da995d349e91635a86666b0f49ffad649bee446322adba4676 2013-08-26 23:00:32 ....A 285696 Virusshare.00090/HEUR-Trojan.Win32.Generic-3762ba5dd4b271f61561cb4594bdbde3899008d3ac9e3f3a932f2376c2301712 2013-08-26 23:24:40 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-37653a91ca8a2ec370f14ee628e3ef1a86d134f9c5fc7434465b9c602bc3c733 2013-08-27 00:03:24 ....A 1162838 Virusshare.00090/HEUR-Trojan.Win32.Generic-3767609abd99fd2c18202563345f80ff9c14abd688adf3e554daa3d2e99b54b5 2013-08-26 23:31:08 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-376866cc39928f3440eb48d25d31bf4845025c4cdf363710134f44038c358881 2013-08-26 23:07:58 ....A 177152 Virusshare.00090/HEUR-Trojan.Win32.Generic-376e466ac49e6af37e72f80563bc036b0d5164ddbee16254c637eb9df9e7aea2 2013-08-26 22:55:52 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-37715a91383fd38beaf3e90f24bd03b738061d37b3f11f474629b23f29f156fa 2013-08-27 00:07:58 ....A 788321 Virusshare.00090/HEUR-Trojan.Win32.Generic-3773f08034c9c202d843b297bfb6f9d650138be71f8b97b61188f777aa3ba181 2013-08-26 23:46:06 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-377412308f65f8b670a139b7320afd88c91ecfa2ff237b81cc4df82343ce920d 2013-08-26 23:22:38 ....A 2702875 Virusshare.00090/HEUR-Trojan.Win32.Generic-377432270d2f57ee85cf047671dae20613bd26a1a61bbb31dec32d0733c35097 2013-08-26 23:13:22 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-37754750a91e131a28e6289f39ad38bf6d316417334de57e00b714c2a622edfa 2013-08-26 23:11:42 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-377a0e4c3f9bb3c7eb35a6e5f9c627a2fe04d880e7131a7edbbf6ef113042893 2013-08-26 23:38:36 ....A 43008 Virusshare.00090/HEUR-Trojan.Win32.Generic-377a8e64435d170b0e8ecd3a24c19c6179607b3df25066fcae359a5683443ee8 2013-08-26 23:33:24 ....A 287295 Virusshare.00090/HEUR-Trojan.Win32.Generic-377c0a9fe81f10dda8be0740103fd2b2c68de664ed0dc63e185bb93fca63d015 2013-08-26 23:04:36 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-377cfb102f140a6b76483b8b5bd88424b6fb4225268e3fd0b1e98b4094b1e034 2013-08-26 23:18:38 ....A 322560 Virusshare.00090/HEUR-Trojan.Win32.Generic-3781336d70d6ddb5daf9bfe13a367f1c48874660e7fbcb1d726d393ab146b5e5 2013-08-26 23:58:40 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-37816b03c2ee51e750a838a468256a783523d7ade7822afff51a44ed67524d07 2013-08-26 23:07:10 ....A 46107 Virusshare.00090/HEUR-Trojan.Win32.Generic-3788bbf62463632e6c5ccbb89fa09a8b3ed6b212624ab91d12e02c328a3bf712 2013-08-26 23:34:24 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-3789c1cebd0a8c6cfcf9c409a1595baf851bb47a9b2dfcff5d99f536e9d4657c 2013-08-26 23:50:32 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-378af5411a8e7a5bedb3fcc06b888788d39c9ff84f102cf9802472d0255a6f78 2013-08-26 23:55:42 ....A 436464 Virusshare.00090/HEUR-Trojan.Win32.Generic-378c33e265f7df2f67d57f36501e346ae7587edc6f0ee50578d8feeaeb8cab2c 2013-08-26 23:15:40 ....A 3334963 Virusshare.00090/HEUR-Trojan.Win32.Generic-3796684f9ada423f57de8715bb018dbd94c1cc977e7b2171bb4978ca77fb8371 2013-08-26 23:16:46 ....A 266752 Virusshare.00090/HEUR-Trojan.Win32.Generic-3799e6d2b70ed6f0f7001de9c1ebcd099c31c7b2156abcd15bc3864ec71817cd 2013-08-26 23:49:14 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-379d1a18c1f8ee5beea86f5751c4285dee5e488995cb49464f185610c08c714b 2013-08-26 23:17:28 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-37a450f155d46cb8fe30b4d4ab6ca10a862f6b7ab823231f6160cbc5b7962cae 2013-08-26 23:11:02 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-37a50026be5c4d9dcd795afb790d6eef5c166461d4e023442a027995c28d3f26 2013-08-27 00:07:18 ....A 140800 Virusshare.00090/HEUR-Trojan.Win32.Generic-37ac3dbc4052169d5cde7e57a7f41c568bfc10d3a25eb86f287780baa18f12e3 2013-08-26 23:34:54 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-37adb300d7352bc46812723f9df63f3febc521f2c0fdf46f103f7591369451cf 2013-08-27 00:02:02 ....A 4345346 Virusshare.00090/HEUR-Trojan.Win32.Generic-37adf73a8dc7a583ea11e38e9d348572cae8777738f48981e9c0e6cfa21f2430 2013-08-27 00:01:56 ....A 400384 Virusshare.00090/HEUR-Trojan.Win32.Generic-37ae174a9b77b4f9504363c18540b32c8dbe18e50cd56bf9903b0d475b387ef0 2013-08-27 00:01:36 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-37aeb776586fd3e5826bea993a002bf18aa3d6e4cad095b70df5f3250dc8b4b7 2013-08-26 23:30:38 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-37af67e6eaa6a07c266166a0e6a155132eb0e6f0708b8535ea673684820fd24b 2013-08-27 00:00:00 ....A 301056 Virusshare.00090/HEUR-Trojan.Win32.Generic-37b19350840fe282c0a95b61b65a814b0e4e5ddbcadb46228fd462962dabd018 2013-08-26 23:27:34 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-37b74252b1451875503c0efaccf590f3f0b8617ecd520b825d149acc8b8f8046 2013-08-26 23:43:14 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-37b9e11f457c9042220e13d0c5403fdc4b2e4024a96d8ac7a0026440737f67fd 2013-08-26 23:31:04 ....A 13074 Virusshare.00090/HEUR-Trojan.Win32.Generic-37c056cfe2308f1b06b4434b52813303274a0f63b20ec4eab1cda13d52ac8d62 2013-08-26 23:59:36 ....A 291840 Virusshare.00090/HEUR-Trojan.Win32.Generic-37c1d9f7ff3ec8a4c5388fe12185f471f7c886da260e4e45ba45d8b9e08a3b0d 2013-08-26 23:46:42 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-37c34f5285ff48d8e3bc49c73c01ea06707005b58e35215a232f02d1bad5aa46 2013-08-26 23:14:50 ....A 1346048 Virusshare.00090/HEUR-Trojan.Win32.Generic-37c5bfb3b3db62681027153f298dabd6905a4eb3b2c43a09213945585872ddda 2013-08-26 23:46:56 ....A 122368 Virusshare.00090/HEUR-Trojan.Win32.Generic-37c724ab7ef65c1871648ab659d71d6dc6b12815138c87c5ed5298943208570a 2013-08-26 23:21:14 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-37c7ad8be174535e27dc851571f250de27b02c3d8e5fae31e86959efac4c0870 2013-08-26 23:29:18 ....A 117248 Virusshare.00090/HEUR-Trojan.Win32.Generic-37ca9057f3f0b46ace90820e7a8dda53af09776baa2638b2d2bc248122924987 2013-08-26 22:58:50 ....A 119808 Virusshare.00090/HEUR-Trojan.Win32.Generic-37cae27cc0c760944987e71073242330ac3784b2016e24b17cd7ac4605bd121a 2013-08-26 23:34:52 ....A 167424 Virusshare.00090/HEUR-Trojan.Win32.Generic-37cdc0c8969bfc087ebe37c355ddb4090a73d1dc77ae807ac721c7f31ba8540a 2013-08-27 00:06:58 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-37d6864d6484555866fa7efd820098c263af44d787ff54cd6a4e131ff47daa46 2013-08-26 23:35:24 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-37d76b3dbe6f2b201b5ec14eede9d97c6a33a60d7d611a20fd2fd02b0bbc4098 2013-08-26 23:29:26 ....A 368128 Virusshare.00090/HEUR-Trojan.Win32.Generic-37dfee80ee13ed6437021d7b52a1c1898b4c44c79cc2f3c49fc497081d27fb0f 2013-08-26 22:56:32 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-37e2b454ac8a93b3a7dd2c134f6e7791ad4524b38fdb0e6eaf230d892621e69d 2013-08-26 23:10:54 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-37e3734a486fe7da2aa17943bf4b9f1e832680dad1f50c94dba650235b81f316 2013-08-26 23:38:08 ....A 376832 Virusshare.00090/HEUR-Trojan.Win32.Generic-37e858e8e74f39ac0afb35660dd194a6330f7bdc13d52fb6ec9bbb8dea1a7e88 2013-08-27 00:03:24 ....A 98816 Virusshare.00090/HEUR-Trojan.Win32.Generic-37e9c5004e12072381b917bd41dbbdd9c1522c4cb41c5ee834a13875c7e78b5a 2013-08-27 00:05:06 ....A 2911744 Virusshare.00090/HEUR-Trojan.Win32.Generic-37ee19e67970e7d89bc76b9f51967507cabaad68b3e80d98d50570d68a93529b 2013-08-26 23:55:44 ....A 430694 Virusshare.00090/HEUR-Trojan.Win32.Generic-37f0ddcc92ae301152d37971b31ed9127b9c18de7a00cdcacc419c1820983c6c 2013-08-27 00:03:42 ....A 2497070 Virusshare.00090/HEUR-Trojan.Win32.Generic-37f27ef8ed9af52f8e33d5ee155dca2b33a10518473c53815939386bc426406d 2013-08-26 23:24:18 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-37f3cdb5d0221a875a5f151e6f01c273b3e225d8886cad481c1d054a9680b924 2013-08-26 23:52:30 ....A 1376724 Virusshare.00090/HEUR-Trojan.Win32.Generic-37f51286efe223c83f279dc02915826d8bc7372ae01f6a5e0e3d890ed3b4e269 2013-08-26 23:40:38 ....A 234496 Virusshare.00090/HEUR-Trojan.Win32.Generic-37f7346e7307bc482ecce3e827340c5cab78f59209ef8d101fd2ecbe6f5d2be5 2013-08-26 23:13:22 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-37fa36a4221ea0b2c55717ec686be6a2e04339560e334c4939a9ce22d853165d 2013-08-26 23:35:04 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-37fab440576d0f1f9da2ac06aaf8057f9d7f7e40258c42a06d8dba4f70baf03b 2013-08-26 23:36:12 ....A 82432 Virusshare.00090/HEUR-Trojan.Win32.Generic-37faeb8edc900c01958ee0743a9545a63d1f9eacb0e825e7600cdf9ee6ba87ec 2013-08-27 00:03:42 ....A 45808 Virusshare.00090/HEUR-Trojan.Win32.Generic-37fbca9d7c4b5afdcde6d6f07123c812ea5c5aac30ea8cd173bb8481aab55716 2013-08-26 23:41:42 ....A 26133 Virusshare.00090/HEUR-Trojan.Win32.Generic-37fbf803e79b99c838544aeefb703bb4d209d86977fa50f297a30e64f1f4dba6 2013-08-26 23:28:40 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-37fca7e7b321321499e93810ca6c8ac7a3bed69d9d188b6aefefb6be1036de2a 2013-08-26 22:57:28 ....A 35105 Virusshare.00090/HEUR-Trojan.Win32.Generic-37fdd53e75e0e0942f2c22b2ff659fcd6d4041629c03192858aa4cd18f93bffa 2013-08-26 23:38:56 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-37fe6e19a6d80d183f3dc92fba7aac501e0b4d4ca32f65559a0b91df04ed68a6 2013-08-26 22:56:44 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-38002c46c9fced00c06e8aef2ee9763fa3e100b71497c6da0ffc80d1ef44255e 2013-08-26 23:51:30 ....A 24319 Virusshare.00090/HEUR-Trojan.Win32.Generic-3801e7972534235e366f0722da081bf05db550f7acd236470db5bd5ee3c53c5c 2013-08-26 23:29:50 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-3804fdbc2b5c90807f31ac8413732b80465d8ce4b76a457e54982d892acbd915 2013-08-27 00:05:52 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-380a1931dfbb8ca12ac57fe7eca48e68ef00cbf150389b0861d5dece4ab7c286 2013-08-26 23:02:02 ....A 318976 Virusshare.00090/HEUR-Trojan.Win32.Generic-380c2a025219ed40be52df086a1ec70e38930dc88f2f80914c35760807b80a2e 2013-08-26 23:39:30 ....A 17920 Virusshare.00090/HEUR-Trojan.Win32.Generic-380d318e142154f5c4a4db6ea1f8681376b657f732148f9805eadbdd6c133954 2013-08-26 23:56:06 ....A 242176 Virusshare.00090/HEUR-Trojan.Win32.Generic-381009101ce9ace7a11c16c38e261eaa73b2e24a5529d3a8c1b6868309d7ee75 2013-08-26 23:23:10 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-381419f629d18e2a1105cf0ae72b5b88295003d04667897c8b4a4db76795e7d3 2013-08-26 22:55:36 ....A 74652 Virusshare.00090/HEUR-Trojan.Win32.Generic-3816de75f39b63d93407e709ddbb78547650deb1e7ba09afcf3ae550fe0c28ce 2013-08-26 23:29:16 ....A 2702875 Virusshare.00090/HEUR-Trojan.Win32.Generic-38176306451977eea0c2e1f7ba89a1637605b55bcfa11bfb2fa3e9bfd472653a 2013-08-26 23:31:04 ....A 902272 Virusshare.00090/HEUR-Trojan.Win32.Generic-381831473b7967175562ad95d15d66cc18a56a2f9b37e6ed0cf9851d093de85c 2013-08-26 23:33:30 ....A 722432 Virusshare.00090/HEUR-Trojan.Win32.Generic-381bd17ed710cec1a409c044c315b68e16af3f642d706d643edefc14683f9cb5 2013-08-26 23:54:44 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-381c91c11fd774849f0be217561d75d9367ebfa816b4743f75597018375df207 2013-08-26 23:37:34 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-381ee1f8e241e9fb676a6ecb77188084167ecd9c2c89c484488265e732e722aa 2013-08-26 23:25:52 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-382009d0aa5e5ea59688f1baac48ded0a632bbdc9e762aa0ecb1c02fe1cdd82f 2013-08-27 00:03:50 ....A 155136 Virusshare.00090/HEUR-Trojan.Win32.Generic-38206f783ba83a63019d448395acc5e52c3bf15135aa233acd6bb46e5e632965 2013-08-26 23:06:02 ....A 313856 Virusshare.00090/HEUR-Trojan.Win32.Generic-3820a9b207a54de0e5f88427364321702a9b826e8c4dc85565b907e9ac499137 2013-08-27 00:06:32 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-38252e022f0afa303b6197c72b949c9e4e0fb76a39f77236a3e4cbf7a3e79127 2013-08-26 22:59:46 ....A 38177 Virusshare.00090/HEUR-Trojan.Win32.Generic-382c1bdaebe48e6c69ae569e5351824b770b373398bbce6e25f17731ff2ca0b3 2013-08-26 23:26:50 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-382ca92324cbf1a9c3a398542e710cd825fdd23e90990d43d0c09b2c8c47eb54 2013-08-26 23:40:08 ....A 102976 Virusshare.00090/HEUR-Trojan.Win32.Generic-382d1fa184cde931b9ca04d0bc20f832af0e0866867ce67d7b4ecc97a275ce57 2013-08-26 23:47:38 ....A 136704 Virusshare.00090/HEUR-Trojan.Win32.Generic-38313ba7790f02c0a757eda72428876fac645d1ff431d430256570fd10a274df 2013-08-26 23:56:00 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-383509175593ac38e83a71a6ed471c25c64f8a092d95a72d5d6e9b580071aeb0 2013-08-26 23:43:06 ....A 138752 Virusshare.00090/HEUR-Trojan.Win32.Generic-3836fd6bba47cf1cf8daa8905f8125fbafb9c2aa2adcb47b48a1315f6050aa3e 2013-08-26 23:37:36 ....A 161792 Virusshare.00090/HEUR-Trojan.Win32.Generic-383b9ddf7510481d5fda633f81f37c36b5b344f198d7755c1a304bcf6e5842e0 2013-08-26 23:04:18 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-383f74acc925c948739ce578ed793bce98261d8156c86cc8d7be8c8837843bf3 2013-08-26 23:11:38 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-38400dc5c35ce761771fc75a8186b514b0de36e6900b45504f45eefdb4e509c9 2013-08-26 23:34:44 ....A 627381 Virusshare.00090/HEUR-Trojan.Win32.Generic-384028ee3f65d4d5d133d19c77fa06791b79977b9f1f88093f6e712b798f7666 2013-08-26 23:38:42 ....A 183384 Virusshare.00090/HEUR-Trojan.Win32.Generic-38447fdcdc09d089f3c93c1424772481bafd0f4813248b25bee55b697986b59b 2013-08-26 23:26:36 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-3849c853d9c0b10076d5ef8735599ffc3638ca50f24fe49620dba8c7b1a98716 2013-08-26 23:54:16 ....A 338944 Virusshare.00090/HEUR-Trojan.Win32.Generic-384b6eeb49e5bb06a2083c12858eddfdb1d9cc7a376762f994bb1f7fe5bb77a5 2013-08-26 23:06:46 ....A 364544 Virusshare.00090/HEUR-Trojan.Win32.Generic-384ce00201cfce12cfcd4e8376021cfb121df00ac4d9fe9dd684570333ec6820 2013-08-26 23:02:26 ....A 516164 Virusshare.00090/HEUR-Trojan.Win32.Generic-384e9ed70623bceba2c7e79d43abaea2db362ce1d5169bdf566907823d49294b 2013-08-26 23:43:48 ....A 864360 Virusshare.00090/HEUR-Trojan.Win32.Generic-3850a41a30c19722d2a4ae36aa91abe80c8d3c37df093bbccefddac47c42dcc6 2013-08-27 00:10:18 ....A 124296 Virusshare.00090/HEUR-Trojan.Win32.Generic-3854f7941a84131cab26108508d5aee3d708823da250a3acccf13ad4afceac6b 2013-08-26 23:49:16 ....A 861303 Virusshare.00090/HEUR-Trojan.Win32.Generic-38560e52700b852c161e1c4969ead40ef5c684541a3bf2ed546c80d8875d0acb 2013-08-26 23:36:26 ....A 196667 Virusshare.00090/HEUR-Trojan.Win32.Generic-3856892ee062663ee94c5733df37be1fb1940755936216ae6d1767da941cf187 2013-08-27 00:07:22 ....A 254464 Virusshare.00090/HEUR-Trojan.Win32.Generic-3856dd4761f5d78aa06812d7dc022dae5203dbb103071308ba6fba7e4ba1841c 2013-08-26 23:21:36 ....A 144797 Virusshare.00090/HEUR-Trojan.Win32.Generic-3858aa456e8c28e09bfc3421f17668374632ee90d40fcc19d76a06d859695dd3 2013-08-26 23:52:12 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-38596eb37826b1b8a3038229d1a4acbf0ae1cc948be6126df745a6a065f287a6 2013-08-26 23:16:00 ....A 105509 Virusshare.00090/HEUR-Trojan.Win32.Generic-385993193a47ed899dd432b59ef4719a8f8ddc9f694ffd3a86ad101545a97978 2013-08-26 23:55:10 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-385a48ecc38f3e45d2aa738e2df1ea96855db5afaa932fa994e2c87d85d31ad6 2013-08-26 23:34:58 ....A 459239 Virusshare.00090/HEUR-Trojan.Win32.Generic-385b29c560027eaff36f8cf3fa529c4db1a543967c085f632afa09753f9fcb4b 2013-08-26 23:52:46 ....A 386048 Virusshare.00090/HEUR-Trojan.Win32.Generic-385bbc3366e25082aceef655be0f9474175f463ec9522c8c4b1c38a50040490d 2013-08-26 23:36:04 ....A 144735 Virusshare.00090/HEUR-Trojan.Win32.Generic-385dd0b3ca45e9a2f5c77f3bfcf67eb24d239b3fd10fbca916d70e299ec5785b 2013-08-26 23:43:06 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-385ddbf159456f8aa7652408c96ba28ace7c8170bb4c089393b1dc10a9c5dd35 2013-08-26 22:57:14 ....A 5777016 Virusshare.00090/HEUR-Trojan.Win32.Generic-386116cf9217c1ff54cbdb0144c2f6836663dd142cb940c0c592f2423843a05b 2013-08-26 23:55:18 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-3862dbb462e4d2eaa62df32ef13bcc1a6e8c224a1faa0f47d3e4ca57ac21d8fc 2013-08-26 23:05:14 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-3865c64e774d77fb175842964a47b57ff8e5eef9b850444602a9bb562a196c41 2013-08-26 23:53:24 ....A 91459 Virusshare.00090/HEUR-Trojan.Win32.Generic-38680346417f783457b2db36edb97c1ae6793571ae4224bd0ee4838787bcd200 2013-08-26 23:42:22 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-3869aeb8788bffcb45f9896fec0125c1efb66c283d7b5102462232433c969fb7 2013-08-26 23:22:56 ....A 222720 Virusshare.00090/HEUR-Trojan.Win32.Generic-386ad11e14310069f05f8c9f548309600320b912f5891895339e76b76cfb8a3b 2013-08-26 23:37:42 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-386b25e9b9254e35bd2cf899fd9d71991d0984fbc4dd059ff7064ad704e381a5 2013-08-26 23:57:38 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-386f6d7b341fe7c038c104907874de8661895d74a7059604c3545cb3686a624c 2013-08-27 00:02:28 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-38735d6b104c72cdce1e9dc28082b0ab8b0578b2afc45b3cf0bca0628257c1d1 2013-08-26 23:34:10 ....A 158208 Virusshare.00090/HEUR-Trojan.Win32.Generic-3874aaab478c4c15a8abf61e1c9ce7521650418d2376bd4c88b00a31a7b1a042 2013-08-26 23:56:44 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-38761c752b386883282a487f066fd9ea9fcaeb8ec76a9d590c92c331b921bb44 2013-08-26 23:07:00 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-3876d78bb455a8f5e9d2d076eadb8ef89e06b3348392b4d22b184a83e3d79f28 2013-08-26 23:53:44 ....A 624144 Virusshare.00090/HEUR-Trojan.Win32.Generic-3877df0f11c6e6b3a3c0988b1e191242fea43a0e722057659b442b327a6174ef 2013-08-26 23:43:02 ....A 211968 Virusshare.00090/HEUR-Trojan.Win32.Generic-3879587f3e83cc264195c3edcd1d331c2c953ab0ed5980ca82332411abe00929 2013-08-26 23:59:36 ....A 413696 Virusshare.00090/HEUR-Trojan.Win32.Generic-387b2f380f5f3b6949c22fdb06932b9f5e6d25b5afd4ecf21be7034fbaa9109d 2013-08-26 23:32:26 ....A 201728 Virusshare.00090/HEUR-Trojan.Win32.Generic-387c5fd0b51d94ddf4c709beb2a3e30333c9c6bdaa60fc799580339d1e1b063a 2013-08-26 23:02:30 ....A 553006 Virusshare.00090/HEUR-Trojan.Win32.Generic-387e2ba9339a4a0f3a45851b8aeb3c995d8044a8db72c0a33a13d374207688c0 2013-08-26 23:26:12 ....A 76813 Virusshare.00090/HEUR-Trojan.Win32.Generic-387ebbe5507f06c92e062973033446eb55931c5d7fab44464cb7799cb1e78bd6 2013-08-26 23:27:42 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-387fe8f8303ce32b42e63fe27840667a99746f7409ddaee3ab325aa992a30492 2013-08-26 23:39:00 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-38873151a9d5ad40199b95f887a6fa47101add47ee7205bb188daedbf06da829 2013-08-26 23:32:26 ....A 443904 Virusshare.00090/HEUR-Trojan.Win32.Generic-38878de4e411b01b4592245c0e09bcf3ea08093595f7b3c5cce57c01df4c6e85 2013-08-26 23:36:22 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-388943287189fe298aa75810ccd3fdb586e92a5bed398306e1d70695486e5ff6 2013-08-26 22:56:10 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-38895943230988f4f53d9d0aab15a62076bbd4d3a7fbb930598967ccfd7d6c1b 2013-08-26 23:04:38 ....A 9920 Virusshare.00090/HEUR-Trojan.Win32.Generic-388af76ae06768662e13c2755787888bc4c24fa71d3beb0220d347c05bd1f784 2013-08-26 23:11:34 ....A 255488 Virusshare.00090/HEUR-Trojan.Win32.Generic-388b75271556d01385a6f5824e5976c15b3943e215cfd0e72e8dd45d28a1932a 2013-08-26 23:23:08 ....A 23320 Virusshare.00090/HEUR-Trojan.Win32.Generic-388d1dbb9816cf09c5d28da5ea439479fc955ec625b821ad6b349c688332cf05 2013-08-27 00:09:50 ....A 201728 Virusshare.00090/HEUR-Trojan.Win32.Generic-388e4195d5ca0a2754ab5f61e9b32828de98192eb947d04c44177122df782262 2013-08-26 23:12:30 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-388ea9dd874cd3d0698528b9226f7324e52094ba36a98ff57ba85022f9ad9385 2013-08-26 23:36:08 ....A 264192 Virusshare.00090/HEUR-Trojan.Win32.Generic-389438108c8569e914f8d03ce9779377ba5af1bf69dbc7b01d969e5fc6edfd39 2013-08-26 23:04:54 ....A 176428 Virusshare.00090/HEUR-Trojan.Win32.Generic-3896c39208e23a301c03cfabd79f2e09a4eac9745fba768a3e91ad00ec452eae 2013-08-26 23:39:58 ....A 434176 Virusshare.00090/HEUR-Trojan.Win32.Generic-38975109955b1be489f7631fe1456c35d343dfbcf0a9bc33289faed4ceb55b4c 2013-08-26 23:35:50 ....A 41242 Virusshare.00090/HEUR-Trojan.Win32.Generic-3899577a6192d32defa800ba8f82f0181794ec1890e47decc57b677a7be76105 2013-08-26 22:55:48 ....A 23075712 Virusshare.00090/HEUR-Trojan.Win32.Generic-389b8e28c5e79d320fb872a93492359917be5da8828516adba309613e1965ccb 2013-08-26 23:42:54 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-389c3a9af1054db5471195c555dbfd9bcda73d3ce9d5542012d47265ef6de034 2013-08-26 23:44:26 ....A 525408 Virusshare.00090/HEUR-Trojan.Win32.Generic-389c5ec4841e78729852c68afcfc29ad33ad33abe852184c76d2575f2bc1d135 2013-08-26 23:26:30 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-389c7d8b3910bcff0ab5eb6e70a270bf237bb2331d8e1f64ed85fb9d2eb377db 2013-08-26 23:00:16 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-389cb66af31e8db657e779baac341c93529c8e49edc61cd9a121b5366a8c84a8 2013-08-26 23:26:22 ....A 270534 Virusshare.00090/HEUR-Trojan.Win32.Generic-389dc13709c49252d3cb985ea4d607bd47dec0409c77a8260579bbd190b7b5f9 2013-08-27 00:14:44 ....A 192813 Virusshare.00090/HEUR-Trojan.Win32.Generic-38a006771f12a3100e5543711c0859b3a7b8b51253468b9f484f57e84b15b3e1 2013-08-26 23:11:34 ....A 31129 Virusshare.00090/HEUR-Trojan.Win32.Generic-38a2c61a45c2e7db864517e970edf5c1335342604d4a87b91a93bc40f51a6719 2013-08-26 23:26:42 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-38a45f1d99ec539ef1bb2c2dec85d3ac57b2267879b4161aa7f125fee953cd26 2013-08-27 00:02:30 ....A 1384110 Virusshare.00090/HEUR-Trojan.Win32.Generic-38b297a4ff41f38e88c8bc264fd35e744765e6d172e88e5d9ed6cfe3e547b1a6 2013-08-27 00:10:10 ....A 286208 Virusshare.00090/HEUR-Trojan.Win32.Generic-38b2db3ed6143bb53417c14a4c25d65e7a04c8297c2127f7ac475859631f81ec 2013-08-27 00:05:28 ....A 10752 Virusshare.00090/HEUR-Trojan.Win32.Generic-38ba1d6007db12b5af08522d55db130cce1490de3f6c57aceb7cd0f5b6b2a424 2013-08-27 00:02:04 ....A 10527360 Virusshare.00090/HEUR-Trojan.Win32.Generic-38c629025438403eac53e6c0d9c9ebe6f4df14e09236838df1a2d844650fc270 2013-08-26 23:04:24 ....A 619024 Virusshare.00090/HEUR-Trojan.Win32.Generic-38cdc5ec9e8fbfcf95e4e3552c719e38f349920bdb6a594f57a3944b2a2e7341 2013-08-27 00:10:00 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-38d8ea5c2187045e9315585f7a521199c9a2de68f176ead916d5c7afe58bbbb5 2013-08-26 23:07:16 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-38db3e795663c129722db4872b0f28081b63ce69c47e2547fc66af7ee45d358a 2013-08-27 00:10:46 ....A 4719107 Virusshare.00090/HEUR-Trojan.Win32.Generic-38e04bda8e8e20457eaae501a14b67e388d7bebc9238d08b6bb118e8430e38d6 2013-08-26 23:45:30 ....A 376832 Virusshare.00090/HEUR-Trojan.Win32.Generic-38e9db65cc45506161d779d032df7f2e8e0d288af6c430ed2a35db104d1dcc6c 2013-08-26 23:27:12 ....A 765952 Virusshare.00090/HEUR-Trojan.Win32.Generic-38f9dec6411d638b6a42363bbde8be0ee1230539a2dfec252e80081799dd332e 2013-08-27 00:18:26 ....A 103971 Virusshare.00090/HEUR-Trojan.Win32.Generic-38fa4cf0d80f7e68c435974e92c2b793a51bcb8dbc48c8793b081f850fe58488 2013-08-26 23:03:36 ....A 107449 Virusshare.00090/HEUR-Trojan.Win32.Generic-39032b507dce0e5ba6d21754e549647e363c26328dc99026685cdf3ced2e9306 2013-08-26 23:54:02 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-39041b54566ea91befcd90b1cee001cb79b31df55c15a07a5231f71efc82ba97 2013-08-26 23:07:06 ....A 561152 Virusshare.00090/HEUR-Trojan.Win32.Generic-3909471885f39844f839a23dbe11e44dd0b26988aa5eff5e4801b6cc15dc115a 2013-08-27 00:02:42 ....A 2071061 Virusshare.00090/HEUR-Trojan.Win32.Generic-390b282c41663fe041b9c4a115e65ed1a348143bc0a29b7bcd2919e1c545c030 2013-08-26 23:37:04 ....A 221184 Virusshare.00090/HEUR-Trojan.Win32.Generic-390b5b3eaf2f431edf145d9b6a8d7c02575c29f4cea9c2db22d642f009c4b7c7 2013-08-26 23:13:00 ....A 5083456 Virusshare.00090/HEUR-Trojan.Win32.Generic-3913ca9377a71c05da76315dc77c9048637c450be85692dc64c63bedbb0ef7c9 2013-08-26 23:24:52 ....A 178870 Virusshare.00090/HEUR-Trojan.Win32.Generic-39179a6db3b59d7f8b846eaa6238178383a7ebad389166d993448fdb81233ede 2013-08-26 23:59:16 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-391997a54f5ac4ed305519f47480684b17f6a5a3b344798c91364aa55e234d30 2013-08-26 23:10:42 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-391df9d17fedbdb6bbd47e40fe57c6f7851774ce6034147246b1e3476c1ee74f 2013-08-26 23:24:30 ....A 14263779 Virusshare.00090/HEUR-Trojan.Win32.Generic-39223f376eb2ceb595f74e497003febf4cfc0a2a3acfd366158ac362a27ae7c3 2013-08-26 23:05:58 ....A 386048 Virusshare.00090/HEUR-Trojan.Win32.Generic-3922c8ad3948a135101172f6f334824acaa3a069cd1531c4f13b25090f6dc08f 2013-08-26 22:55:40 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-3924b5b1aa63a30cf9fb1980089a04588d167754650f243fd5e3e3cb43aa69f2 2013-08-26 23:16:30 ....A 51332 Virusshare.00090/HEUR-Trojan.Win32.Generic-3925a4a98b78c739d95ca50e9040eb13c89ff738fb069b25e2edfd33291d3909 2013-08-26 23:33:56 ....A 174080 Virusshare.00090/HEUR-Trojan.Win32.Generic-3925d8c5bdc720bd786dfca7702be7a9ae9a2fd8fa5b2d0c5d818cb248e049de 2013-08-26 22:57:54 ....A 109568 Virusshare.00090/HEUR-Trojan.Win32.Generic-3926d01bc6e83abf47f0cd5bf05297bc64966f9761defa80292b90a2598f5eb3 2013-08-26 23:42:34 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-3927bed07d1bb1978af0f9eca7b0d7dd76402be2e189b4c2db91df7831e71baa 2013-08-26 22:58:02 ....A 168641 Virusshare.00090/HEUR-Trojan.Win32.Generic-3929b1959f16f32131a77c6fd710bb09541305b1b2fc6806a73674d50c844e2a 2013-08-26 22:56:34 ....A 207872 Virusshare.00090/HEUR-Trojan.Win32.Generic-392d7505b5557da9249bbe12d775b02cd3114463fa480515aa6cf0fbc37b985d 2013-08-26 23:51:14 ....A 210473 Virusshare.00090/HEUR-Trojan.Win32.Generic-39306705b66c839b5b0b146232be5d21d63f8dcb68b20c86792c455749fbd415 2013-08-26 23:22:54 ....A 179712 Virusshare.00090/HEUR-Trojan.Win32.Generic-393291e3acdeeb91b0d00327a55785e7a549ba4e25451033ee1197ee0beee0f6 2013-08-27 00:10:18 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-39342b41ae0cd4a53d0e5f558d0edf4a27f80c7421c95e59ab918d33207c922b 2013-08-26 23:11:44 ....A 468992 Virusshare.00090/HEUR-Trojan.Win32.Generic-39364ce823674a9f698f97b2b3568e23dae110720d17c1ea2f9b4fb7b0451da9 2013-08-26 23:38:16 ....A 225881 Virusshare.00090/HEUR-Trojan.Win32.Generic-39390321b3b5e6ca67c90422bbd86e8f67b8e80b9ab344941f0c419026d5357d 2013-08-26 23:37:18 ....A 879104 Virusshare.00090/HEUR-Trojan.Win32.Generic-393a78c2fe440d0d0a9566f76f0ded8e21b3ea2df883a3385e8b3287bf6f8ae4 2013-08-26 23:17:42 ....A 176428 Virusshare.00090/HEUR-Trojan.Win32.Generic-393a822ceb3f73db8c03296f576e3d3f055c536f893ba69b541e2484d632e333 2013-08-26 23:17:40 ....A 405516 Virusshare.00090/HEUR-Trojan.Win32.Generic-393bbf93d7ac250e791ea98a391bdadd937a1ac0af74be0c4b76541ec8ae5470 2013-08-26 23:05:36 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-393cc390c0216851ab399b27e5a6c52539fe3193d6f1e958bda097caf3404fd6 2013-08-26 23:28:44 ....A 387584 Virusshare.00090/HEUR-Trojan.Win32.Generic-393d5992dc871254bdeda3f18a17a4ad3e7ce459e5574531aeb3ebc84aa21d51 2013-08-26 23:18:34 ....A 758784 Virusshare.00090/HEUR-Trojan.Win32.Generic-393ec1944694bf2fb3fcfecc4f2d9ffdee63600d1ebf04fcd2fb4fd1aff59ce4 2013-08-27 00:10:00 ....A 36129 Virusshare.00090/HEUR-Trojan.Win32.Generic-393ed69d83bbc8e3b9a7826bf944bff351350a9d63d4d0dc3f2372c27f83fb5a 2013-08-27 00:02:22 ....A 881037 Virusshare.00090/HEUR-Trojan.Win32.Generic-3940e1967058489da64c0e1adf8b7ffa5864efc2ae0fa64c82c1d6db5a5be679 2013-08-26 23:21:50 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-394925ab1bf0bad9353f4ca88fcd9230a9c716a519f0583db12a6c4c89859e9d 2013-08-26 23:07:00 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-394ca1deb3f6fd67c3dd3a75d9e01c4f00220dafae69407eb7bcf331a2dbd4ec 2013-08-27 00:03:40 ....A 364544 Virusshare.00090/HEUR-Trojan.Win32.Generic-394e9f90d7ec43bc5cad9c36e2ab11daa5b0fa26640b00f9115a7197d639dd9b 2013-08-27 00:01:38 ....A 438806 Virusshare.00090/HEUR-Trojan.Win32.Generic-39537bec8d0029b2fb087881106e068044ee4ea129728c7aa0d6150f79d5eecd 2013-08-26 23:54:42 ....A 53262 Virusshare.00090/HEUR-Trojan.Win32.Generic-395a72bd077ef1a766591d189320b1c54eeebcbc47ee7c45dcb9d16b299ffbb5 2013-08-26 23:05:50 ....A 1330840 Virusshare.00090/HEUR-Trojan.Win32.Generic-395f06a3edc8df4e384931824d42d3be2375bfca1de2e1d7208a946d054f60da 2013-08-26 23:25:36 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-395ff56acfe621d214b25f2b5af9adc9e7f4de8851ada57726ffb98184681b00 2013-08-26 23:14:58 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-39610ae01d4f19b57483b1fddb68b5d19578e6c651709c68d08bf65a57fde71b 2013-08-26 23:25:52 ....A 161040 Virusshare.00090/HEUR-Trojan.Win32.Generic-3961613c81b2693ef4090ceb89e9b872d9f249dd948d4950a05794ac17891443 2013-08-27 00:07:22 ....A 207872 Virusshare.00090/HEUR-Trojan.Win32.Generic-3963b376d02db8657f1fb9a168f233ca2bc496c66ebe84d6ee25d1eb07c82387 2013-08-26 23:22:28 ....A 956416 Virusshare.00090/HEUR-Trojan.Win32.Generic-3965a91f0c2c95280304eb153877f2132c29fb4a60f2d887d73f1a44d0c4bfa8 2013-08-26 23:15:34 ....A 164352 Virusshare.00090/HEUR-Trojan.Win32.Generic-3967e0570ccd3ae875307a97c464e37ace215a48421b20e19bc015ed039140f0 2013-08-26 23:01:14 ....A 113277 Virusshare.00090/HEUR-Trojan.Win32.Generic-3969e041eea5cc7804003be2a48ad99d5ea226bb660cf527a4eec4d3a333386c 2013-08-26 23:52:02 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-396ad5988c354a744a41ae89b58f266d387a5c4a97433dba541e5b760878cd47 2013-08-26 23:46:18 ....A 130727 Virusshare.00090/HEUR-Trojan.Win32.Generic-396e901a9c83108977fd764cfaca8ba06c53bd8f73f1d143388a257fd0c9fe7e 2013-08-26 23:44:10 ....A 13640 Virusshare.00090/HEUR-Trojan.Win32.Generic-3970809e11c49263cab74a16f14fab5665fcb0b81796c8ed0d2d98e0f7b4d564 2013-08-26 23:57:00 ....A 425984 Virusshare.00090/HEUR-Trojan.Win32.Generic-3970b6390c92e7bff94f0ffe3c40df0bf50f9cdbb1dcfa0e91d19ededdfa951b 2013-08-27 00:03:56 ....A 235008 Virusshare.00090/HEUR-Trojan.Win32.Generic-3970cdb023b0b8988e0edec56e3706c8f284bfb7cd372394e0d434d045241b5a 2013-08-26 23:09:34 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-3971e7e711e1cf117d9b286c01f0f7985c4b813bbfb19949d12f4f3258978ea2 2013-08-26 23:20:14 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-3972f626f1cde41b769c4740106b983cc9024231d54a2a253b44d2f75076fcaf 2013-08-27 00:14:24 ....A 962560 Virusshare.00090/HEUR-Trojan.Win32.Generic-397489836efa7e82d373607b78c54226b8b498e0a7ef307eb7a3e55d115ef22c 2013-08-26 23:39:46 ....A 45568 Virusshare.00090/HEUR-Trojan.Win32.Generic-3974988bd2ccb728750b6d6bdb6caf27cac4e6c7dc01a13eeb0caeb3f99085bb 2013-08-26 22:58:54 ....A 10752 Virusshare.00090/HEUR-Trojan.Win32.Generic-3974b7f15d7dc51b67f0669b2b398e695bd3ef080e5be615560bad2616348674 2013-08-27 00:05:58 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-39821a2a9fd842c3fb3cca5683c197d8171b9f6775b672f0af68667f3ce16db1 2013-08-26 23:52:16 ....A 6745000 Virusshare.00090/HEUR-Trojan.Win32.Generic-39827309bb7a7341ed91be0741ad65eb889c5ff3952a5cbc507594dbd2891464 2013-08-26 23:38:58 ....A 394217 Virusshare.00090/HEUR-Trojan.Win32.Generic-39866fd5e6d2aea44acc15d16ecf8edec2c2d4a5b9d9aea5383dbaa28df85db0 2013-08-26 23:13:46 ....A 483328 Virusshare.00090/HEUR-Trojan.Win32.Generic-3986df5f4be99b6cc0107c2c398ef3cc07549d110adf24824c066373867dfcf1 2013-08-26 23:50:42 ....A 73216 Virusshare.00090/HEUR-Trojan.Win32.Generic-39879202e68d535f403aae4c0de87856111fe2efb4c93a6f3c09d063b1268eeb 2013-08-26 23:07:14 ....A 1941504 Virusshare.00090/HEUR-Trojan.Win32.Generic-39892ea9b1dd1c1da75bd4100468c8782453a7a3f13aec8f422c5c888a1093ff 2013-08-26 23:30:04 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-3989e56c553ac5689d104a085dcf717c16711e446cf11188a86740858fe6ffee 2013-08-26 23:42:38 ....A 204510 Virusshare.00090/HEUR-Trojan.Win32.Generic-398d118941bd8d1033dcd85f2390c5bbf8fa78665c0311983465cb9d4722359a 2013-08-26 23:23:38 ....A 314360 Virusshare.00090/HEUR-Trojan.Win32.Generic-398f68fbf876c0ec6dbbd92d9fea6255a0c935b1739419995c1c1abd0515a98d 2013-08-27 00:03:08 ....A 31928 Virusshare.00090/HEUR-Trojan.Win32.Generic-3991f37acef6a916b03fb89e4484612a60fce8ba3e4c22571e6d407109ac5d81 2013-08-26 23:33:58 ....A 166400 Virusshare.00090/HEUR-Trojan.Win32.Generic-399684c0bcb1c67f9c206858594ed15fb39c5ce657c5e11e4616dbd1da90b0f2 2013-08-26 23:01:24 ....A 765440 Virusshare.00090/HEUR-Trojan.Win32.Generic-399945844e3fe16653ed49aeb98e5aafb05f9f73a4e87193f34bcb6372867f4a 2013-08-26 23:33:58 ....A 102691 Virusshare.00090/HEUR-Trojan.Win32.Generic-399ae9efa0c07f986949ac9eb639ad439630ef4977ada901f0d6347691b4d37b 2013-08-26 23:03:02 ....A 12992 Virusshare.00090/HEUR-Trojan.Win32.Generic-399bf454d6565f9c549f706760333eb06a49d3eb20345f5dd055a5b6a7c82bd5 2013-08-26 23:46:06 ....A 314368 Virusshare.00090/HEUR-Trojan.Win32.Generic-399d41dc33a976aa928e2c9478aeb7085d5913b307617bfebbebdc91c3d186ab 2013-08-26 23:21:24 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-39a02ed3e0b00d35880ec651773edc57872f88155f4df059827e6bea66145cbd 2013-08-26 23:42:36 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Generic-39a8fa6c6727fb5dbab2f2dca1288cbb1fdb85c3fee109ed1fb897bfd1137a50 2013-08-26 23:10:00 ....A 9185013 Virusshare.00090/HEUR-Trojan.Win32.Generic-39ab51a6386cab3da70e2e99cace8420698980d0394f4bef1b35aefb5ce21bfc 2013-08-26 23:34:54 ....A 82432 Virusshare.00090/HEUR-Trojan.Win32.Generic-39ae1c3f90b7bf212567f02f9c5e27c4a7a61be4de79fe268a5ce0b63ccb83a4 2013-08-27 00:06:18 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-39ae203ef91941bf246f50cf68d1fd83898069ca2be1e51dd9e1a5d06c03c700 2013-08-26 23:29:34 ....A 134144 Virusshare.00090/HEUR-Trojan.Win32.Generic-39af7c9a17a2ac2377c0602ef53c1cbeb51d4f1d651518fde5636b304d46e1e9 2013-08-26 23:33:24 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-39b579dae3366a1d4f197a504ab4926070fe09d978f976e0d99383f763c0e041 2013-08-26 23:37:18 ....A 517632 Virusshare.00090/HEUR-Trojan.Win32.Generic-39b6b6a084a855cb959a88a7819e67ff8c4a11e971509598af9642a2fa19c849 2013-08-26 23:44:24 ....A 13824 Virusshare.00090/HEUR-Trojan.Win32.Generic-39b83d9661e8a6df197a8ce6417c3cd0bdcc6a1387a6e639da2c7e2a62d8b219 2013-08-26 23:45:14 ....A 67336 Virusshare.00090/HEUR-Trojan.Win32.Generic-39b9c09a70a3c78f6037fc01fba28d2c84f368c73fab15b646211d53c9aa14a8 2013-08-26 23:37:02 ....A 843104 Virusshare.00090/HEUR-Trojan.Win32.Generic-39c7100f4c486b1f0d467c62d0a2876348ec03715836ed9770faf2119d0db6de 2013-08-26 23:50:54 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-39c8729ee786eb40c8ea818df3e57a71607bafe4c4e6d72c7976c9ff7ca2f6e8 2013-08-26 23:25:30 ....A 311808 Virusshare.00090/HEUR-Trojan.Win32.Generic-39c9a1cf20a47b5564906e9054a358c4b24df6f90d04836ef3e5bb4081583f57 2013-08-26 23:37:02 ....A 738989 Virusshare.00090/HEUR-Trojan.Win32.Generic-39c9ca8f0e2567284121a2770a424f9851a78eca30d16a90f777d8273f20be14 2013-08-27 00:19:02 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-39d128af7d8e2ebed1766aacc3f8846c45310b0a3d5b5ad0732ee07edffd96d7 2013-08-26 23:22:20 ....A 352256 Virusshare.00090/HEUR-Trojan.Win32.Generic-39d1e7635394d5aeab5c58948ef16d6009141ea22b4a5415f3cd3c663018538a 2013-08-26 23:35:30 ....A 738304 Virusshare.00090/HEUR-Trojan.Win32.Generic-39d44b996b03f182966e86d34761fb869966e4a9c464cdb705efb8b59b2a1832 2013-08-26 23:19:58 ....A 67912 Virusshare.00090/HEUR-Trojan.Win32.Generic-39da07e9999039ca57efc2cb918798ea67083eaee5b5052e247bf1760b31ca9d 2013-08-26 23:39:40 ....A 182272 Virusshare.00090/HEUR-Trojan.Win32.Generic-39dcc05abd48f3a60a69ee07a4c4be2d79dea6657246cd92a399d7f3f1449107 2013-08-26 23:31:02 ....A 901120 Virusshare.00090/HEUR-Trojan.Win32.Generic-39dd349bae7daea858678837db336d958aab66ca4f47c852ca16a45b273cb18b 2013-08-27 00:07:44 ....A 250882 Virusshare.00090/HEUR-Trojan.Win32.Generic-39dd954c84f2e6d6e10f07bcdd2760901874f1a5b0c69abd7a43c4ee5f9a444a 2013-08-26 23:35:54 ....A 512000 Virusshare.00090/HEUR-Trojan.Win32.Generic-39dee6015100e3fcc516a6b43b80a394e30f663c83b4aff0bb43cfa6e02a3bd9 2013-08-27 00:06:14 ....A 385024 Virusshare.00090/HEUR-Trojan.Win32.Generic-39ebf980bbe2c8bc25f68d82e29e967bc3e477f27cc7a152727955d78ee255af 2013-08-26 23:46:38 ....A 139776 Virusshare.00090/HEUR-Trojan.Win32.Generic-39eeeecd3fba642be6f0d76402abbd657dec78c655b75a55ec30aa98bff9bcea 2013-08-26 22:59:32 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-39f1a6429a65e1fcfb53e41eb1cb33748864e2253f45205c2beaffa595ee4988 2013-08-27 00:07:38 ....A 7155 Virusshare.00090/HEUR-Trojan.Win32.Generic-39f1ca27ec53281ba4325b135963e01cbf1ff6d797d00cf56f01b4332208b730 2013-08-26 23:38:12 ....A 12480 Virusshare.00090/HEUR-Trojan.Win32.Generic-39f657590234c1e4ce10027e9297452105ceb1eb2dfac16ffb3b2ec058cfa4a5 2013-08-26 23:56:04 ....A 3295744 Virusshare.00090/HEUR-Trojan.Win32.Generic-39f8719de368e5250a4bd9875e9bdb1979dca4ea4af42c49d7d68be21c1108f2 2013-08-26 23:17:30 ....A 542728 Virusshare.00090/HEUR-Trojan.Win32.Generic-39faa80c5791348521d4ddc965aa2450e43ca87628c065f1590b34219619bcbc 2013-08-26 23:54:02 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-39fed7bb9a02bb43e5e95b37f312509c6ed2134cb73215b0c3ad819f80f2f319 2013-08-26 22:57:00 ....A 643072 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a0281619b3df23e1a1ad12ecadbb7e8c902b211f2f8ac4997a4435c351da5b5 2013-08-26 23:15:38 ....A 438784 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a049ed133aaa34a8c6a4005dd0987cf788e21ef3dcb08b56881ae8cf386fb9e 2013-08-26 23:41:10 ....A 25707 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a0564cdab22688f90828f2abffd4e10530148ba45f1abcb85a173b70a599fb1 2013-08-26 23:14:52 ....A 142821 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a1514a1eb97c89c1d50b654c37ac43af0a8fec978caf6158c7ab1da6fec83b5 2013-08-26 22:58:08 ....A 614400 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a15ac8fcacc2b7b22e1269cec76a4d1ff6c8153304733b45a4e2152c38d42cc 2013-08-26 23:20:46 ....A 133120 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a235896bea3b54ecb7eb71a29be089ed9468c39700a17e65fa221ce68b0a237 2013-08-26 23:31:52 ....A 906240 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a24100e48470aea0c8f1955d83e2c4338911cc3fe650bf7e3f428143f339374 2013-08-26 23:58:54 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a243aa6b0133f505578e9832cdb60aa7f82a69f83c829fb74abbebdcec619ad 2013-08-26 23:48:42 ....A 322560 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a2568a2ba325fd4fad4408031e74512e924c387b29ee7506c8023d3b9e160bd 2013-08-27 00:01:40 ....A 229355 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a27ca28f56da9d6282041a5b9ea457915d685d04618dc4ee4fc7bf65a49f2eb 2013-08-26 23:35:54 ....A 11136673 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a2d97fb68cdd773bda83e6a73139e73d7ce796cc589d6bd14f9ba4f2119ec5b 2013-08-26 23:57:36 ....A 210944 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a2e0d902378dedbe215a0af19297932b298b230d29f5b4348f944ff85b2171d 2013-08-26 23:28:26 ....A 162384 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a308fccb1383f5167d7951b59f6081d30f89c5b9cbc3ed662ab1cbe80442eee 2013-08-27 00:04:04 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a36bf71191e71a1a5ed41d8659386ac2f44bacbfbd041159c848bcea64c4f77 2013-08-26 23:56:28 ....A 830786 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a381ed3b09b11c726e61316be6ab0966bcc3a172e592a58e3563b1431b12746 2013-08-26 23:52:52 ....A 75508 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a3aa8283253a0b8b5d407e9f841dd158ee9cdb8065d54e1816ba4a6166d1da0 2013-08-26 23:38:20 ....A 294912 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a3dad838af12f2226a007109f059b7b1badfc01d1ddbee26fb92bab49caefc7 2013-08-26 23:36:06 ....A 1565223 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a43f73f577e86ddf6d95423fd8c6f21e6989d0e3ee1bc2087d36bada38c5f8f 2013-08-26 22:55:40 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a465042d4e5a5746c11f66c42d548d8203989022c1f9aba5a6d4b7fe7a4847e 2013-08-26 23:36:58 ....A 308852 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a4a30ff646f7de37b77354d3511551fc12e379cfe553cb1f370e193e5a7bff8 2013-08-27 00:09:54 ....A 1086582 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a4d781d50efe19448b8bb0a1371925ed1f095d8da42c0dcbf33ef0312c3f40c 2013-08-26 23:48:16 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a56d09da04703c7ffc75219fa4305cc10a90a17cb628da6da6fa73aa9d4767a 2013-08-26 23:32:10 ....A 282624 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a571d084b72177ae3ffc276abc3d914c49304d7e9644e0b771c2d9f9551da2a 2013-08-26 22:59:50 ....A 172739 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a5a9dd37a6732b777a66ee2dec48fa6f527dede50f3e862330d77611cb1bad3 2013-08-26 23:32:22 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a5c8325ea5d1f52aedf103f3c35fc90e1a988ac7a2f4357a901d23d0f0884c3 2013-08-26 23:08:26 ....A 869376 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a5cac6f2217878c0e762a3aa4ae050c33298d75104e72e4c14603fea68b91de 2013-08-26 23:41:06 ....A 806912 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a5cd250f9fb3758eada1238e93b09dc74808a8928f5bb43a3de6a6c8c1102c1 2013-08-26 22:55:42 ....A 1035780 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a5fd9e9ffc7c5e0b7a96ec98ad0c46bd7ed34c6ead868356f545cca4e0b9c1d 2013-08-26 23:30:34 ....A 568832 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a6383bb439957c26ac15529d49e6012ae51bacb24d18c18fa29495d59dc1fd6 2013-08-26 23:15:42 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a6758115fb2f3c0a800942503969bc11756731e6e3ff7895f532a321eb50611 2013-08-26 23:51:38 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a6a47787fabdfa092562ad4ecf0d53849d08d97e9897e6c549cca37b4f9c297 2013-08-27 00:02:54 ....A 17164 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a6c939d578efc5e8a7acf9576b4ed46ce6c38e04761b995aa689c62009cf30d 2013-08-26 23:07:58 ....A 163328 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a6e049ee314110372dff31e342bbe0e81fb5d48b375854517b023283773b61d 2013-08-26 23:25:26 ....A 103293 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a80374d0de0ccc6feb2e31e7c74e73974cc1ff5b18aae1f63dbd72f23dd3b87 2013-08-26 23:39:40 ....A 14360 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a86aaa09631eaa2dae4b325d991beec254d61bf496a6fa092e0ba70e9d0f950 2013-08-26 23:59:36 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a8aab77ed266564841d92c75c3b087ec9cec68354bdb73e1f30dc4fc27a9709 2013-08-27 00:06:12 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a914487a1748c199133f2bf5aaf9eddd326e756d96fbdc2d3697380cc983b01 2013-08-26 23:41:02 ....A 426496 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a9918ff2bd0f8271d21ac70e360e7a8d98a643399de44699b53c0a72569f5df 2013-08-26 23:40:58 ....A 561152 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a9d40d0115a505b6fde5f06f6d08fa168108cf24916e678790eecd7d5d92242 2013-08-26 23:14:00 ....A 39032 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a9d43a7da2ccc1d69be0b5dd2f0307aef6a3eee6e714f3e7c18cda4c48b05d8 2013-08-26 23:17:32 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a9dcc499cfe2853ea8fd64b9718dcf134ad1e27b259ffdbb9a1cc3805fd5cfb 2013-08-26 23:00:44 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-3a9f796972eedef847a70b59a220e86333fd5164a2edb5365f0947f5aa492e8c 2013-08-26 23:47:48 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-3aa0fdd534bfbf6e10c5d41f04a13040805f0b9b7dbb5f103a73abc108edf815 2013-08-26 23:35:42 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-3aa7c4311ef16f424867da0af05726085788767883fcd0bf8eb44a71a259d7da 2013-08-26 23:39:48 ....A 289981 Virusshare.00090/HEUR-Trojan.Win32.Generic-3aaa9746f32037c4f68b3df14ebcc832cae9e4696d5630f5e7bdf973fa98727d 2013-08-26 23:36:32 ....A 264192 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ab0af191a8a2b3918aee5082450aedb84b4571c824cc8d5bc87cf256195e843 2013-08-26 23:08:00 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ab0f06d470a678782d8724bef85520b323c19729489244dca10ee088fd63864 2013-08-26 23:12:38 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ab3b949f3f0bb54f28676178e9a4440e02f6b0577f2b29abbe645bf3e103345 2013-08-27 00:10:54 ....A 316495 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ab6858cc3ec252cdd4c5299fdbfe6ebf811476b0e1fb2ad1cd96a531753a63e 2013-08-26 23:45:26 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ab80e64cc421f06bf9ecb7034ccb45284f8befbc6db6b05e61a6210a9a26b40 2013-08-26 23:45:36 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ab882b3a0d677fa4e4dd08d693e80cf9071b7a37ba5584fc4ccdc52c32c7b86 2013-08-26 23:48:28 ....A 410497 Virusshare.00090/HEUR-Trojan.Win32.Generic-3abf382e5a96d878b78edbe3dc997458f1f715672ddd5cc1420d746c276aa8fd 2013-08-26 23:22:46 ....A 337920 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ac1a4d08f35e2d5c75f4e55ae6fe66ed05c8610741a4bcbfb26f634832f5d04 2013-08-26 23:00:00 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ac301fcfaa2073095bee7a6a1a71c9284f4d7112f8dc15477b21025b3ca0b8e 2013-08-26 23:43:34 ....A 38645 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ac940380fff185394f40451fa45fe199c716e8c41b93cd6bf89bd950829895a 2013-08-26 23:01:06 ....A 564768 Virusshare.00090/HEUR-Trojan.Win32.Generic-3aca780c32ef5acc73687bd5004c2c0877b55f152e7f49fbf7f98b738602e397 2013-08-26 23:37:34 ....A 16493 Virusshare.00090/HEUR-Trojan.Win32.Generic-3acb4e0133a1fbbdc9e563f0d7250efc2f222e96c804b3df7e44507cd054252d 2013-08-26 23:48:20 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-3acf54c3bf3fcccea21be08fc2de2e0adb86fd7dc6064fab4c9e4d6a124ae57a 2013-08-26 23:37:20 ....A 1276930 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ad1b08d41dc1631e8054194069e56be946d3a5d097115526b0fbb5fdef7d4f6 2013-08-27 00:04:46 ....A 59596 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ad2bd05ebddda5ee20ac02fe96efc247d1df56cb1562f046d703a042b107ce9 2013-08-26 23:45:38 ....A 41472 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ad34cc2bd68fb88d503a7faf76bfddf35f4b9b0928e06d184fc33f29fc0ba5c 2013-08-26 23:19:54 ....A 692224 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ad5706cdd6cb8c8c4f2484990b286f1de6ab024b7b5016f8040240536bc1cf1 2013-08-26 23:45:22 ....A 374272 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ad6a482c5cf005818cec4e5072186286ee8dbdd9b0e08373ef9b7c4777ae2e7 2013-08-27 00:05:26 ....A 123220 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ad7cbdb5a36009c3aad32b8aa21c9627b28a269459519ec43d01e66044f633b 2013-08-26 23:22:12 ....A 20848 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ae26b7cd5e2907830bb73d5423eec985662e79e88df57ca9f9e958b4f9d9846 2013-08-27 00:12:50 ....A 163790 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ae5176bac60e4d6b39b05837f40e8bab82d20b286cb4180b11c5bb659388726 2013-08-26 23:07:52 ....A 1897950 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ae6086c4015d22990b96628d84e1e46ff08abb5eeff2472121d89393aef891a 2013-08-26 23:16:44 ....A 204838 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ae6bd7031728376981d50cfdff560f6f9af491e5ebb9b1bbbe46f73380c2e2e 2013-08-27 00:08:00 ....A 6897306 Virusshare.00090/HEUR-Trojan.Win32.Generic-3af186957875a3f67b1d3b5f79c929129152b3ccd044d1744c80560027a4643c 2013-08-27 00:08:30 ....A 65656 Virusshare.00090/HEUR-Trojan.Win32.Generic-3af2e63a930a405e1d529c830acd1f74d4729da49dcd21e0c767d33b8692baa6 2013-08-26 23:39:34 ....A 128512 Virusshare.00090/HEUR-Trojan.Win32.Generic-3af41b4bbf68574d04db266af5957cc0f5837eb014a7b6d6a5088efadd318ae0 2013-08-27 00:20:56 ....A 435960 Virusshare.00090/HEUR-Trojan.Win32.Generic-3afc4b79908b9b3bff4174dc5c82754795e2f79d94b292a1daa824034778d5bb 2013-08-26 23:36:22 ....A 80002 Virusshare.00090/HEUR-Trojan.Win32.Generic-3afd4259dba6a1dcd0539daa3585f1847271f35d543afcc67ee525ebe9fc282c 2013-08-26 23:08:50 ....A 561152 Virusshare.00090/HEUR-Trojan.Win32.Generic-3afd96f168f8ba8d147da26fd1c69e2ae50c31fb4f24c24a740cbb3dc85be6e3 2013-08-27 00:10:50 ....A 37853 Virusshare.00090/HEUR-Trojan.Win32.Generic-3aff78036a3d487b412d7ab0859123df8ab5299eca89b2a347fe8377bc840aae 2013-08-26 22:56:54 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b05dd30fb9d64bd5df55d06b69e1fd3a1bb4e8edc49999a14f87c3619333cc2 2013-08-26 23:40:20 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b064d303f048ec12ad6ec654de4a9f1320e04d9c97df12e580738486b82aab5 2013-08-27 00:03:50 ....A 150146 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b088a22794273b01a1f2cc3adcdd2e0c0c5f3aff2938d7494d4986c5db6c479 2013-08-26 23:41:34 ....A 19056 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b0cc2d5c557f8df9e07a2d447cb3cf9d5f57a6118b7a07a61a952ad6984ae0f 2013-08-26 23:54:04 ....A 405504 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b11c936bed4c0a3b048b08dd46d312d5a68935f0b5ecb7418855b43ab79f81e 2013-08-26 23:05:52 ....A 88170 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b131fc4f212cb0ae718c8160e36221ac729db3147dfc2a2c84ab707607ba85f 2013-08-26 23:04:34 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b14ec8031952bedf11f9eafd03502e89b31cae75e0db398699cab48d74162b9 2013-08-27 00:21:02 ....A 34616 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b1c9f991ecfab0374ff6550617ca02876aa75d1995a755ebaf56d6366fbc750 2013-08-26 23:23:38 ....A 211540 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b222bf96cb7044b3da860c989d601ba922f29eea9873a2d779e09988a812776 2013-08-27 00:11:28 ....A 183854 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b22ba682f851dd8dca359e71722f2aaabafc01b2a27a02cbf4de3606b85ebcb 2013-08-26 23:50:10 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b23560794324b5291819c72444747989c2b57873e0020c8bf7f7b716c54e706 2013-08-26 23:38:48 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b26e89e4e62d04e69a91b7d101262f03c8d6215e8b819b19ed26c5fb7c1aa57 2013-08-26 23:15:08 ....A 25344 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b2b072b230cf3c8fceed99e7951712030461de0ccb9bdd7ba17a8d2f33dbfbf 2013-08-26 23:01:28 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b3069d02b537655c653f5b219b9f53def5b6d2a48d279cfc4365023a029e2b7 2013-08-26 23:10:16 ....A 819200 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b3d6990923f118ce74a6cf0f3f7f0a7f659c8df2d2ef47936d4dce2820e02fa 2013-08-26 23:29:00 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b48d61ee6704cc8a3a535cf0056baf8f3ae19d6a18f8bdb15e8a84c84318edd 2013-08-26 23:54:04 ....A 98240 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b48e91b688bf16d91f6dafd89c4f685a695d7ef9628fcdb81be0a0c99ce5d0b 2013-08-26 23:57:34 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b4ecd62e826d6dba622a1cc8ce3c2d2dacbc53036a5a242a9355c99cadaf0c8 2013-08-26 23:36:02 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b51b5349ef1c96be8ece2c0102509753974e3d7c06a85220add344c995fb3ed 2013-08-26 23:06:08 ....A 260070 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b5b719bf331eddb2df2f9f9dad7a3bc1533517898ed5407c9ea83320a829cc9 2013-08-26 23:01:48 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b5ba9146d11c74b5cc6f002e8dcee18d7adcb3427678b400193bc1369ba48fc 2013-08-26 23:58:48 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b645791f424c3cb441702e33251a39fb5dccde45a94043350cbc82bce57180b 2013-08-26 23:57:20 ....A 208549 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b64929fbc05ad183e59a8871f01a6148df182a9bc9f5dc369397b9e8196bd74 2013-08-26 23:34:18 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b6e60e30134676953b9d53e2a6a614762b3f50ae20d9c42da25ae31a80dc1d2 2013-08-26 23:14:18 ....A 624144 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b6ebbd1a9d1483c91ec995ff7676648cf1cb929c50d87b702bfbbe010ec745d 2013-08-26 23:37:18 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b71588a34c5cc90b0c3d8aae817679bdb44f8a8752eb81485836fba8f853e19 2013-08-26 23:22:12 ....A 522669 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b7408da8f6ce51c65948ffc3830a1ac0b66447d74917d32c888882a2be21659 2013-08-26 23:41:34 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b7b3d8fb04f77fbd070d0e1e7c406dd826889b653d906bcc6e1dd915d2de3f1 2013-08-26 23:17:08 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b84fa84870a5940736dbc0af047b45ce88b3261219113fcac04be6cb49aefc0 2013-08-26 23:31:20 ....A 71680 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b855f9e49bf6b64d8ac310b930d731996a819836d94e9dab9e85dd6c6f99242 2013-08-26 23:07:44 ....A 334336 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b88832dbc2536fd3baa931c5d61fe6684ac62fbe2e1583a25968f46f7859b7a 2013-08-26 23:58:56 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b89361d1da6a6f1fd8accc4b3179ee0504d7724ad1a16cb274bed313e93ef8e 2013-08-26 23:25:06 ....A 704512 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b8a3c8e5e6a983591f0b6f83969f99a819f00464fcda17db4df452337383f50 2013-08-26 23:37:22 ....A 199680 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b8c39a21c43c9a3b254f9ee0eb37211f14b37e3dc8aa787c8fc1a8efd1d0edb 2013-08-26 23:47:34 ....A 198176 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b8d07891c4a7f916abc3838d50ba628bc2b8aab444d506276cea05a559de15f 2013-08-26 23:32:12 ....A 1234437 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b8d8f5a8032d8b42cc2e59002748380196c8baccea7d5f63496ef4a90bfabe1 2013-08-26 23:31:32 ....A 34816 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b8de11f56793303b4663eedebf217c8556d38644b994be1d1e333c81bc3de20 2013-08-26 23:18:48 ....A 34081 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b92c863f5529727e00563e9e84be85a0f43e31759593e254de2a6d6cdd0124d 2013-08-26 23:34:38 ....A 33782 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b9998bf3e3a250e71cd16c3232f4bde6c8473593f6e4ca095df99562ab1602a 2013-08-26 23:07:38 ....A 170936 Virusshare.00090/HEUR-Trojan.Win32.Generic-3b9fb0d45a6f0325c4c64c7af98d883a1f8375d8d5e435d504c54bd0aeb62964 2013-08-26 22:58:32 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ba09fd39bbcac1d85caeeb1b69ef460289861d97241f46d2e78677de9144b63 2013-08-26 23:03:56 ....A 413696 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ba27b2a03f5e4575d46927160a3f1d50e379f1042c9f7bd4e6a9dcf80281652 2013-08-27 00:10:06 ....A 1911309 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ba3a1bbdef85211816952ad93689930ee566065585b5992305077e812c5f52d 2013-08-26 23:10:48 ....A 149504 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ba94e7ff9b142efe7ebdacccee939d16fb526af6e3a91788891e6528e90171d 2013-08-26 23:10:12 ....A 21856 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bab41d2fec9a7ce1c39e52f56effef4fa8034446bd7d580585444814f49bd6a 2013-08-26 23:14:40 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bad54177da465fb3a7e4d0b60fb2440675d3749908ffb8eedac9283b8783b4b 2013-08-26 23:38:40 ....A 55296 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bb12d227437bcffac3aff76c02744a5eb0b5abf436248bda5f62f35fb20138c 2013-08-26 23:51:44 ....A 1110016 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bb1fedf99f939d0b3b62c351da648921db21a309dce6ac16a7fa36081dc78f1 2013-08-26 23:00:34 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bb776b1c823a14da7722f6bf23bbb369669e3cd671823bdfa341a91c1655b84 2013-08-26 23:13:24 ....A 62085 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bc48b2749e538d66735af768d3de07832dabddd0f8a02e3fc28ee2d59ed5b60 2013-08-26 23:57:32 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bc91f05c54ca00b22f4f0ba016580d2fd7a0af06002529deedcc013c05b9cf1 2013-08-26 23:23:00 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bcb62d37b001eb75978a8d08421081f3ef9c0f7e33cc320c2d9abbb3eb08140 2013-08-27 00:07:58 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bccce027c0b0b93b68e6b4da893cdba4cbca48eebcc82b94c4b2d6e64807f9d 2013-08-26 23:35:12 ....A 58106 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bd1c3af34eed4321d6cd7401e40469ee1ffa79a9021a70688ce3573a3d8a5b7 2013-08-26 23:14:38 ....A 273920 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bd4c2952a018df398be5c6da1b4e86db1b442c3326921955a0b9fc1fdccc2e5 2013-08-26 23:42:40 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bd504f7f605f205de606160489e6cd8b19e53b879811fb5bcc94a21530c3459 2013-08-26 23:14:42 ....A 73216 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bd619b0c684927b19c07f4fdaecb4822ca0447f0586213c320667ca4a4e5b8e 2013-08-26 23:53:22 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bdbac2cf62ce772937e728f617c452450e5261aaa0ce9439c309aca1437a95e 2013-08-26 23:35:38 ....A 230184 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bdf676b290af946b0aecf59c816e925af3b12ba8a87030ef3f39d0c094bb87e 2013-08-26 23:21:44 ....A 993792 Virusshare.00090/HEUR-Trojan.Win32.Generic-3be248987c1f4ff7bcb038ff7278f135575fb2572a559b12a0ad8ec115b26c0a 2013-08-26 23:07:44 ....A 64516 Virusshare.00090/HEUR-Trojan.Win32.Generic-3be37ea99bdaa2f764fa28a762499a410c7b6b1564816ffc5af9f621cc2358cb 2013-08-26 23:08:26 ....A 355328 Virusshare.00090/HEUR-Trojan.Win32.Generic-3be488febb582048cbaf34251f7b5f07e7de5b3d7dceb371fe761d247b357e1f 2013-08-26 23:04:28 ....A 36315 Virusshare.00090/HEUR-Trojan.Win32.Generic-3be491dd7f2960ceb312b42b1b1f58b42f6ee160b7814c8768aa35aa1bf92405 2013-08-27 00:07:14 ....A 723867 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bf032577952a04273183885d393909cc88df592592b3931bbb2be09d76f6406 2013-08-27 00:14:24 ....A 115080 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bf09c11e78e277119fc72242309fea2306d13e6365b64524ce2026f3d0d8d0a 2013-08-26 23:27:42 ....A 127620 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bf1e2c5808bf1b339437f0faaf826e6aab7e1bf2b8467a38a91bd151f938cf2 2013-08-26 23:36:36 ....A 608363 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bf45bed6166f143008e95955bab9f54249ed3fe2283388592273c17c67680e1 2013-08-26 23:58:52 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-3bf9fc14f97a827b09453a2c4948c3884208a7cb5cc6f5a1507fd572dd161a66 2013-08-26 23:22:28 ....A 211968 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c00999b63021598df897b70ca8a861fdcc949e76852ce5ad6b4cddbf2d8429e 2013-08-27 00:07:56 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c030d7565f8912c050ab3e8ad55040018a86e4a1a662977ddb413fbe27db5da 2013-08-26 23:43:22 ....A 35220 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c0c2c7c425e09528988915bee5eb4db325a900475a268207278d9ac6863b0b8 2013-08-27 00:19:46 ....A 347146 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c1142bd774572609bcb7d6470e958db6898588f0eae9ac036b931dd1cf8b743 2013-08-26 23:03:56 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c11bfcacd9f63ef6ee0058056a0e9adca950fab88f60b3166b5d10914710509 2013-08-26 23:49:18 ....A 64632 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c13901189c314e74edd315467fba5573841e00b1c1d74198f00692371209170 2013-08-27 00:01:38 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c13b6081d94f388b9d930ef03446f025ceb13a2b767e5e307f4ef7d00b9db54 2013-08-26 23:18:40 ....A 50748 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c1af680500b8872ea240b6f85355cc6f0ea114f9d3c9909f2ffcc28f97f2c17 2013-08-27 00:05:56 ....A 359033 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c1f8d7f8d772bbac2f0a4817af15f774a3cec1106e3f79bc302324da1da3d97 2013-08-26 23:10:06 ....A 129028 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c2049ee1c276405fcd1da480fdc818b034e34c4896e18c48c9b744095bd5af2 2013-08-26 23:18:50 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c210c116fd98a0e84a401e8605d00f4b3894e31193aae4ed1b297fde311441c 2013-08-26 23:24:00 ....A 7680 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c27b4af70c5807c40bba9b380e551a7e1486a130b05b63053749004853af7e8 2013-08-26 23:12:08 ....A 22004 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c299912592b361bec2852ac6c9ddf00490a34eae48f51c27e9b40bbf8a8f6e0 2013-08-26 23:07:42 ....A 1644704 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c2c3b9272a8cd07d3af185b32a7c6857db9b823df945151138a3a50c14c45f5 2013-08-26 23:26:50 ....A 905216 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c3003e0a3b5810e2e75bd86c6c7a76159eb4602445d64486d6569d53ad67830 2013-08-26 23:33:30 ....A 638976 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c3034474b6b13cb6c7170d7d64cd6ca1d2caedd17ee4721e8d283ab88e8455b 2013-08-26 23:52:30 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c32801e3774cc8a3764b14dc63db3b05e30cb7fdadfef661a82d38ee15fd538 2013-08-26 23:30:14 ....A 5036856 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c3778a91aa6f712b147d78fe08f113f0cac7632db0b95b1b6b63a88062c0d6f 2013-08-26 23:45:36 ....A 299520 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c394fc6e4b67554e9fc274da64901b67e2da2d763c809eeaa48522745677a24 2013-08-27 00:03:54 ....A 145888 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c3cb4871091c164474e681747130957c9c314829a70fb9f195b880b810e7ca3 2013-08-26 23:13:02 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c4335f6e5dcacdf6cc4ba67aa93608714bc2eef2fb385268468d89805abfe7f 2013-08-26 23:28:54 ....A 237568 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c4a8651d94debeef93b7c323706326e0721863042a4a46014d90167a6416e82 2013-08-26 23:55:08 ....A 97280 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c4baf36ec92511d5d0e63fd9898392b91eb1ff990cdb43db5b6848533998f81 2013-08-26 23:14:56 ....A 379392 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c506760245bf70e44393fd31bf3c9d1b557e8f2f90d9723abd0e1d0d181e058 2013-08-26 23:40:58 ....A 407952 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c51593ac92165a66ff2fdd431ac2854bdceb291742a758502b5ccdc59e8b75b 2013-08-26 23:30:36 ....A 37200 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c521cb4057dfb76789ccefff5677c988c52a88d286e73d9c8ca8b8ebc4cbde1 2013-08-26 22:55:50 ....A 840704 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c52a56b98fc7f9c61b5e13bf885ea760f4560676819ad3bce915225b5885127 2013-08-26 23:08:52 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c539a72597ed6a5dbc7e496451227a626ae857e7a394ab34a5fef49dc9c4931 2013-08-26 23:09:52 ....A 395264 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c55154c35cde5d99f41bdcce784de16b9fc325a99ce90f55fad0960369b9e2a 2013-08-26 23:13:12 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c56224bc490f4c3a3978c7d5dafb04a41e8eaa50b011cd67a312d9f2f275734 2013-08-27 00:17:12 ....A 790528 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c588f59b2919ae80a83ba56dea2d8955f8deb7fff25139b2b6c692ba881d6d2 2013-08-27 00:04:08 ....A 305664 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c5a47250c75757141579a975200b83b96c8f664e5da126fe722337ec4839c94 2013-08-26 23:57:36 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c6222ba4ecf00e56237aa4c427aa8de352f56289bb1258298279756ab68770a 2013-08-26 23:19:30 ....A 2546612 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c63afc8e2e38cc56344c8936c69e9fc07055400708aea5198809dbfc0567ee8 2013-08-27 00:14:16 ....A 183230 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c64c2a56fa26847b44b0f77e2ef62825f861f34deec63af342bd92b0bac05ef 2013-08-26 22:58:20 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c6540ff76d49ed5c491be0d781c2f521b4bda176ff58a03bce8e01eda49a40a 2013-08-26 23:00:36 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c6634b4563737996bc985af2f2ce65eaa65bf26c5a714bc2351b70cdecd191d 2013-08-26 23:52:40 ....A 335360 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c687bc98dc7d16be4dddafbae1230636518d029a131973ad04f2a228abe89b0 2013-08-26 23:15:32 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c6941b65b476ea708e92df05f77ac871f153e59d20c125f18262200f86b4abb 2013-08-26 23:54:38 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c6e64530090d7512859acd5dbee517cecbe74875c8d485cb73e514fb172123c 2013-08-26 23:21:08 ....A 39041 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c70c3316623f6d947dac447488d7b985324003c638dec84d3f39dcd36404b36 2013-08-26 23:20:52 ....A 247296 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c72b9f1538abf2a23101c9600819c33b2c634ceb3b6909f0694a06c54ca1a0e 2013-08-26 23:46:16 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c730f2c30190ba053e4a57d736fa1fe7b15d36ce114dd05afeb7c0d8000fc3e 2013-08-27 00:02:56 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c759fcfa26441779588c383349f89ad2ee76e3df22939d336fe321161ddd9df 2013-08-26 23:38:06 ....A 55080 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c7628b89938cd9aedf5711ea654ea58835d12d8814d76f2809ea795a3149128 2013-08-26 22:57:28 ....A 940160 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c788728082c0578cf7a8597e6cbb18fa98d7b08694d2c65fb823bdc94e712d6 2013-08-26 23:42:36 ....A 346112 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c7be8d699e976740eac07a89f3fb2abe23f94d7281793f7cf2459763894943e 2013-08-26 23:31:40 ....A 150836 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c7cf389adb0e113646e5e17eeeb831287bb7e31a2948479910c63c9c11e38d4 2013-08-26 23:07:34 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c7d9d9e8ad3a490265741acff1b8f35ae0fb4d2b33f3dc6c401e4c7cda4ab7d 2013-08-26 23:33:30 ....A 115078 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c80ee0e3ff40a27378a26fb763341fb08b02d7a426966010e9c7288052e8d1c 2013-08-27 00:03:34 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c8dcfc36cf635ce32376a8947ba5ca7c1f01b1524befe5ed38006d50ff20a11 2013-08-26 23:38:54 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c9af4b7a554b4ce734532c6f6ee1f96848ebc879144275f167dc3160d01151a 2013-08-27 00:06:02 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c9bbf2941c42ecbcceb712a382bcacea5b6438b0a10f15d919eba2bcc1015f3 2013-08-26 23:54:52 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c9c46e8b6c135003fa7456eb69aff6285ca4d7852b6e8eb30601c224c482595 2013-08-26 22:55:58 ....A 58915 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c9e20acf48e0c2e459bc6e0e27fa5d7bf1fcc42ec4b5f74f3ee5cc7052127bd 2013-08-27 00:07:12 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-3c9eaa68fc02ea3f8a7c0f590e0695d00e414b50ea0deb4247c95c8480667b5c 2013-08-26 23:47:32 ....A 370630 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ca3be05cbf84837397d2e59205215935edb440b3145c76105f35bd8ed6bc6d0 2013-08-27 00:07:42 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ca5f8f181074cea0cb68e6af75807def7730661add7dadeb099b934179b737f 2013-08-26 23:03:26 ....A 435712 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ca71cd130fb1bfbc015b448262e50bea3b820cf72d38ef8574826d9a6d29dad 2013-08-26 23:06:36 ....A 82079 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cac21bdc1a4db3b47cbda111774ea7062a25c81b29c1de30a2eb746a500e8bc 2013-08-26 23:37:02 ....A 591360 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cb18f35b4b346352295f33164c27c378445962ce9620d2defe9b1e9bb16fbcf 2013-08-26 23:26:04 ....A 176640 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cb2a63bfeab8a67731332b7f61675aa13344d26445e8df2932fcc790d0f314b 2013-08-26 23:33:34 ....A 424448 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cb386ad5d44de97d99d58c4040341be80b082245bf09868cc3e976e0ec60842 2013-08-26 23:40:56 ....A 112288 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cb9431ae935c418eadb86b73ed726a0079ebbbe4b1a8b6ebef1008919cd4995 2013-08-26 23:37:00 ....A 1339392 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cb964ceb9b3fe393426b0c1e05a6eed777263c0b42f1f659d2abad3387a978c 2013-08-26 23:51:36 ....A 205312 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cbca2059c824a62c67167db804fab79f0f05b354bc211996be21ddab92f1782 2013-08-26 23:03:36 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cbd5962cb99dce99ae3fbf763fe19e86b15b8c7e4940da67396fd51e4341985 2013-08-26 23:51:34 ....A 173568 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cbe2cf483ec34e8a0f6c99694b0de7dd690455717d216d39c05306f1d3edd43 2013-08-26 23:04:06 ....A 322048 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cc7416b59acdd3cccbab288197ea7a4d24cf4ad8db08b720beebc06e555ec38 2013-08-26 23:08:20 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cc88a9a16b1cb8e313d4ac06b5afff350b8500602db5616280de2bfd9431f32 2013-08-26 23:52:22 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ccc4d52bd08c62c44b736a5e8960deec85f36e1fd1c5fd09a6609c32277b1ea 2013-08-27 00:06:30 ....A 96371 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cd67ffacbbc9522f71139ac829bbd936a1bcbb14f406f717d62afa0f2bb495a 2013-08-26 23:49:48 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cdce56e15beaaf923ec7097ca8b74961c31b350f13233273213a9ff04be93cb 2013-08-26 23:43:56 ....A 1114112 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cdfeb90d388d02c28fbb8601d1dff513a1c01f4832ea9328a5525ca504854cb 2013-08-26 23:21:56 ....A 133120 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ce64cb5f989be624de74cc08261d8ed94f67b46214acb55f0249170f33d2a07 2013-08-26 23:30:10 ....A 214016 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ce65740df05a24f61829e340cf0ae8932530cf8e416678af03e374e6fa2dc37 2013-08-26 23:42:12 ....A 273920 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ce6fecfb01c7f9dea1e07901f5bc8079dea170eb27d110cb6bc72307ea782c0 2013-08-26 23:44:10 ....A 557056 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ceaa75d4291e0d39cdec2ef9333adfe241d338c4bdabd4df65fa735e226d58a 2013-08-26 23:59:58 ....A 973233 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cec5459e3b0f29d43020bcb7e4e5410f7ed374e92ae71bb07aa2a6f72b00b63 2013-08-26 23:19:22 ....A 641024 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ced323d7304cd9f5fff08ac864e67b2adb5086561b057efea4ba91f67060406 2013-08-27 00:05:48 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cee8c50093ed27cb4ed562d174f4b555e1e8de7109e210bf8bc44f39ddfa67b 2013-08-26 23:53:34 ....A 1073152 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cf5b9c8320134e830cd6294ea21ddace446cb51be0a1c9ce25f75d11d8cd845 2013-08-26 23:50:16 ....A 495104 Virusshare.00090/HEUR-Trojan.Win32.Generic-3cfda1b0be669d76c3a7d896d150be51d8c77f8c5a23f2e5dcfc8d19b05d9e3c 2013-08-26 23:31:20 ....A 146432 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d0091c11ee3d8b13711aa187e5e34f0add838b4d60b23020ce03710101ccb84 2013-08-26 23:41:42 ....A 250000 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d00b8f0457c22833312fcf8ab19e8dde2a849bb3c0c6452b9eb7338f0e3ffe1 2013-08-26 23:17:10 ....A 21588 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d00f289ad25884a233388f1ba9bc7692289110e3b22e08c3810994ba11e2909 2013-08-26 22:57:28 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d02c043d8c1af17880e860344422e543ca3a482a5242ccb93f0b1470399ac60 2013-08-26 22:58:20 ....A 142848 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d0404bf8a81f976c356b603dcff54611d05391efe208cbef9b684c42771c9d4 2013-08-26 23:52:20 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d04807edb5c8a573dd7e529d849a7e804f6f156f0742a2bcd2083b256c72b8e 2013-08-26 23:00:48 ....A 666116 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d09a6709a3d06ede8ba048edc5ee4958a40b15806918f766d0a0f6aab899e36 2013-08-26 23:58:52 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d157fd2cb1ca50771aa354c5ad0eced8847456200caa1d44b6d5e118394bf3c 2013-08-26 23:14:50 ....A 5888 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d1b7af141d6f7168e0d0d4a29caceed87e233349dc7fde2c962346ef34daf01 2013-08-26 23:37:42 ....A 295424 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d1ca620785ed1c4edf70670a2329d3266d73317eb691165efaf62c2cc1f77ae 2013-08-26 23:46:06 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d1f6b295966f131c4ddc04c8f4d5037389214fc955a9c18838ce692a8b62633 2013-08-26 23:44:50 ....A 40968 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d216f9f1d18f963c0ffa9b73e042206e174122725e1222aa7c355262b05d230 2013-08-26 23:40:14 ....A 712704 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d251ebc2226eb1be5739da83ba18e6b93bd527501d6972a86c45194f5aa09b1 2013-08-26 23:02:34 ....A 400896 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d29ed12d72386055ccd67a514e3fb32f91005907d95fa479eee51ed757387f4 2013-08-27 00:01:28 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d2e523967cdc7ba7a4031b2e3d7d26b05cfb5da28e0e10856d0cf8e6314877f 2013-08-26 23:01:58 ....A 823296 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d327c53ba3ce0553418d144eb53c5348d928bc6bb4ba05acf94b10bfccf9d0e 2013-08-27 00:18:50 ....A 427264 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d3646677227d7c7fd8d289307d499b93ff911b1979a7e6a2604625a6d263ad3 2013-08-26 23:25:24 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d3869c65a0a00422e164ed1ef4dfb5432530a5ea5cb976e0eff2a105017817b 2013-08-26 23:35:26 ....A 696320 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d3a7c5c3ad3cc92c2f7a28ab474586b0754bdf03067f970d7bf4cb134b9a516 2013-08-26 23:54:08 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d4826a2dc9041098fc49f8f0a63f0bea2764f1f57c1e279e47ca7e2d35086b8 2013-08-26 22:59:32 ....A 85354 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d4bc67ce2e77689d0ce6f4c598d3d5cd109dbee2fc96a91a8782b65ac740529 2013-08-26 23:56:32 ....A 295936 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d4c99db53143b5dddc44fdd9aacb521a0b617158b2be90a9b46de0935b250f8 2013-08-26 22:57:58 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d506e68eae42c79e36132dce6ef1c2ef5c292aa1937df08cc37d09de51bfe41 2013-08-26 23:29:48 ....A 3621640 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d51662513c705638e362bb6cc84cea11fc3a32c5b6154799b56876e695cb63e 2013-08-26 23:51:16 ....A 806232 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d551425634d8b4b0b36f4adca9713616ea69ec135789fdf8be025fea7323c96 2013-08-27 00:03:00 ....A 37748 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d55f76279912c427bb600caa9e222b2f7f90e6584da9d82adf2606382e898f6 2013-08-26 23:41:54 ....A 38784 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d578218bf3be48fe069d5af5f5fd89db1e42bce3955280bd2b7cd8e4f335671 2013-08-26 23:07:44 ....A 572428 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d5c251d59ff415fef2c2a9746843f43bbcf44c022b87286b9aed173c3bac545 2013-08-27 00:03:38 ....A 282112 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d65ccb76fa6b3584fedfc3ef27c55265951df3f96c5ec4ed5884a2ee7debe5b 2013-08-26 23:03:32 ....A 44544 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d66c1fe120eff951319e2010c020d6a783eaf31596bf36cf3b70ddfb8d9fa34 2013-08-27 00:01:02 ....A 1047652 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d6851f0933ece9dc8aa302e19642e19902ba99df06aac25f4421ec19ad0d7dd 2013-08-26 22:56:32 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d6aaf65695a604fb3ef6661fd93a3ff9a020a04edc3741ffbf9330c87f5be92 2013-08-26 23:28:54 ....A 37916 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d71505f16d2b761e8b8249b7db4736afd8887a1a75b7415e1ac73fbcdb9f7ba 2013-08-26 23:59:22 ....A 133768 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d72cb2edccaa5c063f744a43cac17c6d726376f09f02464a1d4f75f5ed09928 2013-08-26 23:57:10 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d739e112996f43e3361fed9efeba5d7924b2ee803965a5ca53c964072c5db01 2013-08-26 23:41:34 ....A 1296896 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d73d9137f3b6ce27858fdad0bc0038abe2ed9920e60deda6b571fcf493ef068 2013-08-26 23:26:44 ....A 1464580 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d77d620b0ace30ddf85133e014e6641fa69386bcf73bec5f216dfd81b6c31ea 2013-08-26 23:20:06 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d790dbf86f17185732810fbe20c321cfee01e9a90aeb59c026d71b20fb25070 2013-08-26 23:51:12 ....A 2599536 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d7e160cd87d29b758195657c94b1ab0ea0c6a8309f0f0a1a46646d7e080ffae 2013-08-26 23:36:44 ....A 216576 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d8228ab3bec6395561ed14d2ded7b2208153e89b6700b2bb4dfd90ad1347ade 2013-08-26 23:40:54 ....A 314368 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d85ab4ffff069773d57da8d050c044924d8e41015676802907e17fa8ec9f1e9 2013-08-26 23:51:04 ....A 141824 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d8bb733eb00a1296f6fcedebb5ffe8a6faa0ba1c0e9a473d5f20af5b7bf4402 2013-08-26 23:09:36 ....A 53252 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d8de33e773ea58d3ce203625cdd6241ca898bbecd6ef5fd1f23ac39b8d8aba0 2013-08-26 23:21:36 ....A 100983 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d8f4402db31c35b918a0c9343bbfe0f0d622e7d94f834cbb958992af2a4c9f3 2013-08-26 23:37:36 ....A 956898 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d93173e08e9d910912a19d4a9329d5520ed3d211bfdf8fdc0e263359d95fb0c 2013-08-26 23:20:10 ....A 554496 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d9511a7586718fb15108f0703891844529f9e7334fa41cc52285f7b5730fae9 2013-08-26 23:03:54 ....A 428032 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d9ad07037a16dda97e139243f5daea5f6cb5d4ef623c0ff22dbec0f9426fb32 2013-08-27 00:05:12 ....A 87560 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d9bf1d4872b0384fc956f8d812ec2fffc877104da3ad963ef039662f1e53d54 2013-08-26 23:10:50 ....A 577024 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d9db2d3adbb9e08e31c5ae85fb74553f73132aa62e99f0e62a9f8dcd18a8de5 2013-08-26 23:19:40 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-3d9fb407579ca4a131eaa0a4373fb47ad75738d8bc0ba6b4bf5091117a385b7e 2013-08-26 23:35:30 ....A 290304 Virusshare.00090/HEUR-Trojan.Win32.Generic-3da1606558068e1c60acc226b5c4f11b86cec93122e9419cd5c8bafdc99e5b4b 2013-08-26 23:58:38 ....A 380928 Virusshare.00090/HEUR-Trojan.Win32.Generic-3da33c2861dcec9196fa4f59e57ed9784a15797f2f6973fafb4ec0e192f46a1f 2013-08-27 00:01:44 ....A 983040 Virusshare.00090/HEUR-Trojan.Win32.Generic-3da5920de9d6eadca3e1a7ade4dfa72dee56399ccb330d9d5ed23891dc1aa98f 2013-08-26 23:36:10 ....A 473088 Virusshare.00090/HEUR-Trojan.Win32.Generic-3dabbc24eb7b8eaa18a10d037f5d4530f26be21f71ed648d4e3ae2b38c4d25d3 2013-08-26 23:14:30 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-3db07ab11d671441b53e1bcdb8db4e03512ea0127d827caf36ea642bd704bbae 2013-08-26 23:56:26 ....A 63488 Virusshare.00090/HEUR-Trojan.Win32.Generic-3db1500f7eb522c68bd9a6ed4e2c49910a48b1af89e124016d2a25539f1311c9 2013-08-26 23:50:52 ....A 1105408 Virusshare.00090/HEUR-Trojan.Win32.Generic-3db501af21fb74a96168a82036add26c137c0d3951e1e02078ef49285c8faa77 2013-08-26 23:02:38 ....A 141312 Virusshare.00090/HEUR-Trojan.Win32.Generic-3db875d26d0edc1796361fed149b3a7969f2f4092d522fb1ec38ee189435f971 2013-08-26 23:48:12 ....A 923160 Virusshare.00090/HEUR-Trojan.Win32.Generic-3dbb1e0b3ada191902d1a59f48717086dbbec7975f595700e08306f84fd744ca 2013-08-26 23:55:32 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-3dd0c4b5f1c9e8997d28d0b085150ba7b6a2d9e99cf98748452dfd3226f58914 2013-08-26 23:52:56 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-3dd3087c1fab6a9cfd1744e03dcb0911d284f45c095df206ee19bcc9ef49cc8d 2013-08-27 00:05:18 ....A 221184 Virusshare.00090/HEUR-Trojan.Win32.Generic-3dd3fe84f8d428851807c03ee528c159b36bea83cdb25619358d3f18ab38ea00 2013-08-26 22:57:36 ....A 2641408 Virusshare.00090/HEUR-Trojan.Win32.Generic-3dd8dba742d787ae88b68bc911f621fa3a3f94ea8a6ef144c337af71d5ab522c 2013-08-26 23:58:24 ....A 110595 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ddaad0544d19566c2dc625ef001183ab40871045473b224ae45c62348e75338 2013-08-26 23:42:22 ....A 160256 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ddccad2a49f90a9355a6c8a029a8cdbff15a7fbf459a2211826014aee4bcea1 2013-08-26 23:26:48 ....A 75992 Virusshare.00090/HEUR-Trojan.Win32.Generic-3dddacde4869f792c6681c2cb1c3e2e350bccb14d17b1fc25766fb3069b10b6e 2013-08-26 23:19:10 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-3de029d78f9e6efe8e758dc5c36b940bb44608c6e7998b237b05d53251efc6dc 2013-08-26 23:26:18 ....A 91136 Virusshare.00090/HEUR-Trojan.Win32.Generic-3de0df9dc187129750ee86b06584b61306bc368942d58fc2a295b089f12d4446 2013-08-26 23:09:18 ....A 345792 Virusshare.00090/HEUR-Trojan.Win32.Generic-3de77b204ef54b5707703823dd7da075208b537d47f7f553dde7293a7c5f8ce0 2013-08-26 23:40:22 ....A 278016 Virusshare.00090/HEUR-Trojan.Win32.Generic-3de803fc0e9ba1969bbc94342346dd435825650c2c34a889a57b09b4e1acdc27 2013-08-26 23:59:58 ....A 47600 Virusshare.00090/HEUR-Trojan.Win32.Generic-3de939c69c3f72b76ade122e99e606fed4e34dd4a57f234ff5618610bfe960ab 2013-08-26 23:28:48 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-3deb996b09824c337775456b8c0d1d79232fd00bcb4eff9c0a4816c1e427197f 2013-08-26 23:50:32 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-3deda8be85ad3f041fd7ece3cf2166e36b9043311b206626eeeaf4351d765410 2013-08-26 23:59:12 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-3dee631c32fd6ecba61c951b98d5fc4e950d442d357960ce6eef66cc545a8b59 2013-08-26 23:43:00 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-3def728d2e6e0065c3f044d7abb926cc65ccbd0ceb75ce421b16bc1bc03e71db 2013-08-27 00:08:10 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-3df2f7200f758c4bd77a313791e6c19bdc4427b289ac27574efab0967eac4f5f 2013-08-26 23:41:50 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-3df6efb6a2fde372783c06dbc3b4406e58960416b4d82212184ec6e56c9efd33 2013-08-26 23:28:24 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-3df9749eaf1eca37968cd79d209a4374d60d94c878ab14bff2ac8d3c9b439e01 2013-08-26 23:09:44 ....A 545632 Virusshare.00090/HEUR-Trojan.Win32.Generic-3dfe2fcffcaeca74bbcff8510122adb270e61fdc345229605844a7500aea2b69 2013-08-26 23:09:54 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-3dff95438f2726dc3131ffda4ef0c061c7a973c5efdb791321fb7784149ec343 2013-08-26 23:12:56 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e044b58408c392b82d04fc8496368385cab5c6f47cd371cea3e1e59faf8c1d4 2013-08-26 23:44:08 ....A 91136 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e08e7c6165b305f14bd2bce6a605d540516bc22d1307e754b52bde0226f6c57 2013-08-26 23:30:36 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e09bb3d8dd43fa6bee5a9398f7983ec7e7f75848f3d630713ca36d1fe4f16ef 2013-08-27 00:03:30 ....A 151033 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e0a267b0b0ce0d9e1de63a39171290a2775bded8b6aa774b401a81615a5cde3 2013-08-26 23:12:52 ....A 2123264 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e10dd34ecb550b81fe1565f2132e0aa61dc543ae910be4831657d1dd9b2ca70 2013-08-26 23:41:54 ....A 64000 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e161de9c54891e59d3ab1bee0638299b742be7a27b00e8001a6fa5d715e3467 2013-08-26 23:34:38 ....A 1401213 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e19d4bfeaa25802ce49f1e83d0c102fd5a75b20e5761b0c47e7a75db1c4391d 2013-08-26 23:25:46 ....A 316293 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e1dd741baf621f783567d487b14f8cfe76624cb17930a2c5876f9bd41c0fbe7 2013-08-26 23:53:40 ....A 891904 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e28df1b5acd9adbcdb1b90f84af1ebc11a2d50179ee3206a1f5301e54ecc1b1 2013-08-26 23:59:12 ....A 664168 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e306006adcd3d80df47049aeb5c178a2325a2c6738f1af6ab9feaa4348079f3 2013-08-26 23:51:18 ....A 55296 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e30c7f53c6d7d032f4e79ec48d33241d65c85c1ba0ad13efe0bcc8cf1a5bb96 2013-08-27 00:04:24 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e318921d8c92367a45c69eb153846c23edba5564f562a4fea8a54b15e49b07e 2013-08-26 23:35:32 ....A 46464 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e336a24e07fe67a1c18d9109ee1a4d8cc429f1b0bd34c43760b0c655ba7e871 2013-08-27 00:06:50 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e34c244bc1e921fed664ac13507343650ca56b5e95996de67a5595cc1d98757 2013-08-26 23:52:24 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e34fa70b4e406fdf333c7d850d722a47a90bfb19dd53e817d778708483c0033 2013-08-26 23:23:30 ....A 488448 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e37af3819fc08f45b8609ecb2d3825bc445a83724505552aa6092fd34984e45 2013-08-26 23:20:40 ....A 30720 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e43f9eeea3d686e10a6874b62de943ec8885a91985a4aeb9585d00de3c5e17f 2013-08-26 23:05:54 ....A 688640 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e4557fd4f2ad9efa87dd0be255007acbd655a3f4e56c0f0a2412cee78182a56 2013-08-26 23:38:48 ....A 69501 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e4e4ba899a0065dc40fe2244324e089c26d895a0e656c6cca6e2eacfcaeaea0 2013-08-26 23:48:48 ....A 684925 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e4fe0cfaf999a32c9278ae291569bb0c251b68e90d1ba2a5bca1b398d178b29 2013-08-26 22:56:20 ....A 1325568 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e50b9fc198b5af38716fe0650f1e539f594748832454f1c15d432f02e084e24 2013-08-26 23:46:38 ....A 109568 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e527d9940f182e61ae51f05979c49cde92816299ca904cf6f125b36ae9d6e8c 2013-08-27 00:00:22 ....A 204800 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e5287c4478fe50ef9df2b52c748eee2bd2ff95d84ad3f423cb0ba5d95ac0d0d 2013-08-26 23:14:40 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e534714c2d5edc1cf63f6a97c5d42b8c14e7ebb70a29cbcb453c19406b0aac0 2013-08-26 23:46:52 ....A 5709824 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e55571c380befd67139f1c37708f1150bd86a06a7d26ce617f6229793039cb2 2013-08-26 23:16:02 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e5dcc85d54f3fcc068ca030cd8b553cbae4a9c7eae7a5f19b2bc7edc7e7cc06 2013-08-26 23:22:28 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e63b6ff883a209805d2cd51bd6bc4091ef63968172916e92fa720499a74a80e 2013-08-26 23:17:26 ....A 217600 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e68f29bc994ae210873040455caf401a3a29c24641f46feb1044802e4fa5176 2013-08-26 23:47:22 ....A 593920 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e6fac8d35aa3a7f22d8ac6cbd3d0034f97f0e62225ffe0a9e8a6ce545e14c38 2013-08-26 23:42:38 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e70c9c494fba0c42e396bee0b2fdbadc196f3fcc33707848819c23b033142f1 2013-08-26 23:22:00 ....A 431161 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e7427daf0fb90f0c391ef0663af615e8fdc5e8212adfedf828ba87a59e33318 2013-08-26 23:26:26 ....A 2396672 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e74610faafd0532acb5b7d74e9ecd9fd1f8a9fcbca6736663ce8fc7d25d4065 2013-08-26 23:15:16 ....A 250646 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e7a6c7b3fe8aa56b9f4903b97fa71921d37c1b3591f737d7e111d1f78569d1b 2013-08-27 00:01:18 ....A 447276 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e7fea4a47a46e0cd26fa13fd3e3f227effd5f0d1311ebe5999c1d8e74dd5514 2013-08-26 23:09:20 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e815097adf0b555d1c28b391aa773bc59fda209d8f99dba77cf6a82816f9fdd 2013-08-26 23:11:10 ....A 154730 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e81aaa615461ad757e7329f377f1c3dc50088bb262af508483a2a363c7eba44 2013-08-26 23:47:50 ....A 1190400 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e836dcf90777cf4ab1573ceb53e588172461f33d4343790133f1072ec6748f4 2013-08-26 23:30:04 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e861513226f3fa87d8431a3a5b65c5deb6bf42225cc875e2dbd8c05172aa19c 2013-08-26 23:39:44 ....A 5091840 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e87add7e25873a1817d34c80d18fd0146757885800dd6b3ed1cfb92b94d6e65 2013-08-26 23:23:50 ....A 205313 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e8a9a420e10191173b315d20865e453a374ca782ea73a9cee2379568e0e4c2f 2013-08-27 00:10:16 ....A 529408 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e8f5e41a909423c82ee709e07c751a92801691b0c5db4defbfb1cac30391e8e 2013-08-26 23:12:20 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e90ab7fba1e3ef24e61d272e49fa3edd711d91877c3e621139f3728fb5bcce9 2013-08-26 23:12:34 ....A 79812 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e918a858e3a81876c2941247a874ab2070ab6b11680a2efb3146f151051e156 2013-08-26 23:48:34 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e91e3864a34208c3b9ee3cddea4c31dac9a214fff11cb6ac621932e2584591d 2013-08-26 23:08:30 ....A 960 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e98487a82adb598b9802c6ef6d1f4082b979d86a1e341fc3a8097e35f9b0cee 2013-08-26 23:37:18 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e992f5753c6e2af217dac9873a075fd2a812afb7ca6e9efefe8859b45caf7aa 2013-08-26 23:15:58 ....A 252421 Virusshare.00090/HEUR-Trojan.Win32.Generic-3e9f9b7c1893e94d4a1ff5b364c0adf462789fadd98087645f6e382c78aa03eb 2013-08-26 23:54:20 ....A 153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ea1ba5d18b0b5b66ffd0dacf48a959acb2bbc7f981efa8ef933b953e9c3a1ad 2013-08-27 00:02:46 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ea6b73601efa53f001eeca591946a855aa33a83a6c57d4c173338baf7bf5435 2013-08-26 23:04:40 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ea7f7b1c8f828144dbe2478b48c1a3c593366b9e247da9a8b22abb2f220b7ee 2013-08-26 23:36:26 ....A 168960 Virusshare.00090/HEUR-Trojan.Win32.Generic-3eb2074740a423d3c622d9869dcd752ff9c7b200b6bcceef0d1d4b891f0b4e83 2013-08-26 23:14:40 ....A 25376 Virusshare.00090/HEUR-Trojan.Win32.Generic-3eb485a0d90e5f19268af7c7ed7697da00f424c44df59059b39544a4628a235c 2013-08-26 23:04:44 ....A 455646 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ebae0a6456dfb4a99aece715b4ac079a5d0ee2f70a30b901db38044930d9a84 2013-08-26 22:59:10 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ebd7827b9075ea696b33504784792c38b9aa2f5811dd1c86840f7374337ce2b 2013-08-26 23:26:44 ....A 35485 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ec15c05b5683eaaf7589fc0b54ff41e1f223cb35ac1c210d7a5cb34393658d7 2013-08-26 23:50:18 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ec4d18a4b2d3717f7ab717b2db87dd356c44f54445e06fc6bd4c893346e9195 2013-08-26 23:49:30 ....A 16678912 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ec597c7554d56a5cc4b5b715d1410d587bad6ea8faf896e80ef69bde6f83f99 2013-08-26 23:25:14 ....A 328725 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ec6bc053863cf3e16235dfb39c729219a7a0031fed5f1f02165188ba9eb8db8 2013-08-26 23:15:46 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ed4f5389fa99bc4b1e3a703aaa531403fa776798e3c4be29db1b6d4a7b96e1b 2013-08-26 23:56:44 ....A 318864 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ed64bba6925971c910d61737ea09a97314c8107df45cf6476f469e8caa8e4b8 2013-08-26 23:38:26 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ed92449d37a4d1b2664c59d1d84b8137f008d2a9ebdad2343e16b2791890671 2013-08-26 23:59:36 ....A 770048 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ed94131b45ff0d210496d5b8922f930dc2e3dcdad5b99523b90eb86afca94c6 2013-08-26 23:59:16 ....A 98733 Virusshare.00090/HEUR-Trojan.Win32.Generic-3edfdcfab1ba8d415d1e48b627f9d61728d6bc5bf93f9a9113b168400743f030 2013-08-27 00:00:24 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ee0b13f0d8625a1e7df3841f30d4275dc57385a0da785eee053a08d799b89d9 2013-08-27 00:01:48 ....A 136704 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ee6658f22c788522762f166fea98dd9470d28fb3e24e615ff06624a8b93cf17 2013-08-26 23:50:54 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ee666c5fed5ca4dd9db13b0289df5c8ea0c7f4f3043e97f0bb5c2920baa258e 2013-08-26 23:33:18 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ee7fda2a307513ad27c53829df3929c4466267df3458aa26253146a924d5eb5 2013-08-26 23:41:52 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-3eed82a14eca0da2f2ada539819d14f59848da1ca0a2ca3ac0e4af747cddf659 2013-08-26 23:31:06 ....A 53264 Virusshare.00090/HEUR-Trojan.Win32.Generic-3eef767650230f227d023c4be1a45a2973601d896fc94d104f691db396be6a93 2013-08-26 23:23:56 ....A 236552 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ef1c58e24501355a3b6e45cd3525bcb361d97cc725ff7050389e5d02d2cae26 2013-08-27 00:09:10 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ef219a578a948376d37e8cf4bcf5eedf2874f0ca9f86314b9ecd04337bdcd9d 2013-08-26 23:41:52 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ef54987ee86dfc084823b4a101824c3aba9b332935afbc0a75f833dcb809113 2013-08-26 23:38:12 ....A 257784 Virusshare.00090/HEUR-Trojan.Win32.Generic-3efe1386e5dbd27ea92daaeae8f1b6c14e6434a999e639b1159a4fb6f0b83459 2013-08-26 23:15:40 ....A 520061 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f0413881b39d6278346211cfe9b68d35f3634bdfe34cd105b66953e366e4cd2 2013-08-26 23:35:38 ....A 204908 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f0ca7386555a553252a9fecfaae29f59d61453860cf5ef16601ab099388ba92 2013-08-26 23:29:18 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f12ef0984dff64b320bb130ccd202708cf92372fd21da55eb93fb5bbeca3705 2013-08-27 00:03:26 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f17b37ab82c57ebece4b9b114b805dd3f712f6b1b3c6ed4665a4449aeaf1d30 2013-08-26 23:03:48 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f18db60a52ee29e4c1d0af163f8ef96cfa460db4e4e4fa1909f1bed4a9e79b8 2013-08-26 23:29:34 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f1925884eebbb41c62ef818614a42f6768161c5fa1681b62f21a4176bb6820d 2013-08-26 23:00:32 ....A 61842 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f195d3354a894721381b6892cea4f8dde38a53915f3999a7bb8c91219275655 2013-08-26 23:52:18 ....A 258161 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f1eaf8f7bee03b34cee34ca333aa219efcfdaf46b43675331a811e36e7bbc38 2013-08-26 23:04:22 ....A 93740 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f224380b5789b6dc982b8b18c23a0cf02a3a1dfc9b72130ac3ac461cc2a9c86 2013-08-26 23:14:02 ....A 117248 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f2259864b9445f8ff9d66ee4944986324d816a098d8f07ceedb09e32fad31be 2013-08-26 23:15:08 ....A 37380 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f293c7081dda783fea12723fefd9c5d223ebc23a60a217f2e77ca16ddf4fcb4 2013-08-26 23:12:34 ....A 3000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f2a22e2885d81ba7e2595f57086019a5b601d7d7d610c34adc4da83554ee002 2013-08-27 00:18:26 ....A 966656 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f2f4e1d4d8ccedab31a99d24abfd25372b5f23e13364b7559ce7f61485b4ff5 2013-08-26 23:08:26 ....A 316736 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f2fcd96cebe8f5ac61381ec49e285f0fdcd7ddadee7ec10a85d83d0123ec6d8 2013-08-26 23:21:14 ....A 98240 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f32d5ccbd6b62a8e0f3567a9a85d17982e70ffe71305e07cd047ca810e4cd29 2013-08-27 00:04:52 ....A 481792 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f368bdd1a4ea6636e30d3d03698d4d91ed854e04bd8b17244cbfc38e2090910 2013-08-26 23:30:54 ....A 140672 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f3832313923fd89033ef4b7d02243f68e2501f69fdeb1f80ca43bb7aa713908 2013-08-26 23:05:30 ....A 42631 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f4198060876c132d22d7da122a2fee028073f83a8f2338546205ed322d9fd91 2013-08-26 23:52:56 ....A 209244 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f4cd04ea03cc97783ba172d4454e6b6b8792248ed38d0273d665208d9a32fdc 2013-08-26 23:39:46 ....A 338782 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f4dfdfeb34e29e3bdab1eb20b3436842dbe6e1c861003191378444232a6a507 2013-08-26 23:39:08 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f50a28bb5bb32a9881c4b8bcb4f0168d014fb477eabe6958e6b679427768f82 2013-08-26 23:35:50 ....A 33848 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f5397268adf3d63e14ef6d38086327fd7206716e8286bca1b33aa90e6a71796 2013-08-26 23:11:14 ....A 2524772 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f556dccc4898c57ccf9edafdb00865ce4806297880b7a414c40eb5bbe01ddf1 2013-08-26 23:45:58 ....A 179798 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f5f307d62c44ceee359ca2414533555dc8c397bc738eed373fb9d7a3c6b5648 2013-08-27 00:01:24 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f609c496ed197e7d5be22e0219b95d39f9e1b9b7af0194782cf1bc8b06bbfe3 2013-08-26 23:32:00 ....A 604175 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f62fb98c1014bc2aa1b6d55b3c02c4faf74c6bb4fff1e31ff07929791ca22e2 2013-08-26 23:02:02 ....A 181248 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f6775322f7e227d2a37e12d33d724fc135fd2dd921673e4ae55c7e721f97005 2013-08-26 23:26:34 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f6bad871a77762e37d2834e611047f67cb2ff69aa5e3936774309b6745a40b4 2013-08-26 23:28:34 ....A 712634 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f6c5928caf17aee0159695e14cf4f3a32261aa59bc84f162ef3d554d1d301e2 2013-08-26 22:58:24 ....A 492067 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f6f077b00cdfba973fecacf3289c88c5d05c9ab60037676c9a50c9ecf65eb58 2013-08-26 23:45:44 ....A 28029 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f72034aeae99c84e5785eda5605e1822f5f4e09c1ab684d6779c218841034ab 2013-08-26 23:59:56 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f7a6dd2a7ee8bbb4aeabb12f212f5505f911d47a1b174e281cb7855e6db3e8f 2013-08-26 23:42:08 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f7c08824ad74e1a777e973cd5544b19b01b4c42d02ed7b64c8490ed0a57bea3 2013-08-26 23:54:20 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f7f079ee521ae734126bc2b800848e652ab56fcbe19aceb90ad13fe0d6f4f7f 2013-08-26 23:26:42 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f804f334ceecb677d5a4938205fad6c51e9ce0d7889e737e5e18581f4ea4c18 2013-08-26 23:43:04 ....A 1204224 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f847df26ace95588074c04bda34eb41f6a9c4d35d3ce71fbf80972dfd5888bb 2013-08-26 23:31:08 ....A 316752 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f9017655b9333c12a6b32f3f06884a872937e5d6de6197758938c12df229bb9 2013-08-26 23:19:52 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f9272e0d318da6a14dd84141677fae2c321f98f6ab743eedbf59b06753a5230 2013-08-26 23:16:38 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f93d2781ead17007412f8b0b05333b11c892556aeccb2978111cb418660a3a9 2013-08-26 23:30:38 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f9ae74c99e45173969386806e15fc4a4c61a59fa842f3f334c13116d2d5cdd9 2013-08-26 23:31:54 ....A 157696 Virusshare.00090/HEUR-Trojan.Win32.Generic-3f9cc7734685bc4a5a9a1c8b8053ee34aa80cde5fbe84356138c03984229c06f 2013-08-26 23:48:06 ....A 245393 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fa14aa487c86b09cb93c10fee3de64fc90e85d7146397d8ace843b0dd925150 2013-08-27 00:18:42 ....A 400384 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fa4200b3c1de10546aa9df60957d9bee95b32e5ee0383d7fe558b133e1e6709 2013-08-26 23:49:54 ....A 112128 Virusshare.00090/HEUR-Trojan.Win32.Generic-3faa25ddf1f6d5fb226a48933b54874fa51493c5f6cff5eda620b880d9a6422d 2013-08-26 23:15:28 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fac56df987b12fb1de193e4f54902acd153b1e0e50fbcd19471cc83b8544f02 2013-08-26 23:09:20 ....A 1178673 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fae79f9ca311f540fa69f58d25a0aae0c3a3c347f2abe53a266c901d24e7a9f 2013-08-26 23:08:08 ....A 57743 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fb61369fe03b76a82f4d58253ead6f07f70de5cbb09feb104e825afa1aada91 2013-08-27 00:08:20 ....A 386048 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fb72a5f4558b158d2486a972e3a908ebba8eed507c6f637c8445b8c36b6118f 2013-08-26 23:03:48 ....A 430086 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fb79c5b2136a5343df8e445248c636880659ac3db26585ec0d1e233632b930a 2013-08-26 23:19:58 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fb9a5a7905866f1ace1ed97f62eb4cadee17e84201ab606b4fe5e3e45725d18 2013-08-27 00:15:24 ....A 57856 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fbd7a8cf45990a27861f33aee6892fc536d9fc18102677ff2e4481e2297be32 2013-08-26 23:29:02 ....A 20164 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fbfa39ed9184ca06ac01e5d052bd212aaaa2c0659ff6dfdc852b661db4e0ba5 2013-08-26 23:56:04 ....A 380657 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fc0faf5be5443486970828cba5e372caf7b0e6d82deaec1e811827abb819537 2013-08-26 23:47:48 ....A 204838 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fc145c82d5bd21a378c739216c04faeed353c460caed452f9478c1b662cc0b6 2013-08-26 23:53:38 ....A 98240 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fc752f6fd73ff7eb8bbd83afb0e544dca931cdf25baef07215b6332357b4625 2013-08-26 23:35:54 ....A 168960 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fcd2af46ceb0f4c46132d3d7b4b3de877fc8e80a093da75a548d64f6bf7fa31 2013-08-27 00:06:40 ....A 55808 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fce747e45cb96a87c3157da61376cdf9206fdaf0e75122d00c8631a550435d6 2013-08-26 23:36:26 ....A 133632 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fd7ecd1d16463761436a90bb2efd986ecbdcb068fd8ece363e3c446a0d09911 2013-08-26 23:17:02 ....A 308736 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fe6367c802ebc4269964520aa29e4cdcc8c170da0c5f299a119a1ecf9579389 2013-08-26 23:32:58 ....A 1860096 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fe6d8610720ecb59a2c145b9bd14a24d54f6251f671722ef934fd61b3b92db9 2013-08-26 23:32:30 ....A 1130496 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fe81df8688186e7588f82bc67c91525f7bb769594be2bcf06318342f6f6ec8b 2013-08-26 23:58:36 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-3fed58b0c5cf50b8b8874c9525d92e34a4da37aaed1f656d87a84a8326a16eec 2013-08-26 23:07:24 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ff3748dca23a3e48403effa7d3d2b438c35b8739cfa2f8e9b15d3be2ac502c4 2013-08-27 00:04:50 ....A 208384 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ff6bbd14d14287daf2c9832a2f4bae586e6555ec310d7f66e884dabccd2dc70 2013-08-26 23:46:22 ....A 472576 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ff6fdd26a185fab5f884134b2eb24bd81934092d3744517b937b75c2145c81e 2013-08-26 22:59:50 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ff827c82db28015b263b562965933a8a86ea3f8fc86f67d2baf4cce20b56bad 2013-08-26 23:08:28 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ffafdbbc4671489a3a6e7e23fd29e129378202abf918f9bb325ae4ea5af5120 2013-08-27 00:07:08 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ffe8b67a8827f076517ef25628fbf53d59f039544124e3b5a49d50977b0e2ce 2013-08-26 23:57:36 ....A 311808 Virusshare.00090/HEUR-Trojan.Win32.Generic-3ffecdb5bcabbeb48f5b19725c0d6c54ee17e8192995d40b9ab75ff3ef41733f 2013-08-26 23:18:50 ....A 197350 Virusshare.00090/HEUR-Trojan.Win32.Generic-4000665bc303e87cfa1e51435fa62e6228127c0ac6a03a538ae8451124f4a97c 2013-08-26 23:39:04 ....A 43084 Virusshare.00090/HEUR-Trojan.Win32.Generic-4001234adc6956f15f12bcc02628b5ba0fa21f05fce4736a7c2249609da47bf1 2013-08-26 23:46:36 ....A 863232 Virusshare.00090/HEUR-Trojan.Win32.Generic-40015eb6c7376da173074be6221dd3d7d0e11126737cc91fe41282a286b0c036 2013-08-26 23:56:40 ....A 849469 Virusshare.00090/HEUR-Trojan.Win32.Generic-40018b90f5a8cc3e04456df312d9aedc9d53c813d0ccdc5a3e5e20b63ad503a8 2013-08-26 23:55:10 ....A 630784 Virusshare.00090/HEUR-Trojan.Win32.Generic-4002846fe0f6caa3791c7d6651557fd9475bdf6f6694b342ad4fb4cd13ac723b 2013-08-26 23:55:14 ....A 4114304 Virusshare.00090/HEUR-Trojan.Win32.Generic-4004b5fe81549bd856ca02aea0f7b34739ef773de526cb507c7421550e6d752b 2013-08-26 23:20:32 ....A 250368 Virusshare.00090/HEUR-Trojan.Win32.Generic-4006acbb7db3a3b9b4c4a3a25fe436d0e5db0c494462d4e190f2590e45e5aead 2013-08-26 23:56:36 ....A 334336 Virusshare.00090/HEUR-Trojan.Win32.Generic-4009bb3a2eacd7cce1bcd08bc6e00a91cf59be7125d54d0dc311e910b000ae88 2013-08-26 23:54:32 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-400c5ab4cd15fa66a7406366a35887584ea265165b97bbbacd18e138cf37e26b 2013-08-26 23:38:26 ....A 843264 Virusshare.00090/HEUR-Trojan.Win32.Generic-400f8e8f92f940ab73e39ac9b6cdd8435d7708b3a89389bec56cb0ecbd5440d2 2013-08-26 23:00:42 ....A 207360 Virusshare.00090/HEUR-Trojan.Win32.Generic-4011693ae2f420ea3775f4382304d5938a44cb3400bee4ee964decf2177d9755 2013-08-26 23:10:52 ....A 233405 Virusshare.00090/HEUR-Trojan.Win32.Generic-4012d41c29951f48dacdeadabad06d66e78808f7129ec299b85f084e5d518a29 2013-08-27 00:07:06 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-4014eeecf993a20c7095225af0d8dd3175f170b6335366f9d7978540cb08f1b9 2013-08-26 23:37:40 ....A 94216 Virusshare.00090/HEUR-Trojan.Win32.Generic-4018f9b8ec3381aece5db0702220b23b663a6af7fd48c50d88023a53299e41bc 2013-08-27 00:07:12 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-401d84b0a678b5877718dd0e142c25b494b1d1798430bac4fda2035f46c0ffbf 2013-08-26 23:13:14 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-401fef9bbffb2132938175b40bbdbf34b4a2cd38f8a1fc6d47f86c08ac4dbd87 2013-08-26 23:54:02 ....A 75264 Virusshare.00090/HEUR-Trojan.Win32.Generic-40216c897a139e5702b259d580ad95855cb51764c171eedf67f22f9872f914c8 2013-08-26 23:44:44 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-402740dfdb54a1f7ea0e06bf9ea7f3b45d497fef9f96b36e45fd2e07a1d58f81 2013-08-26 23:27:26 ....A 2128896 Virusshare.00090/HEUR-Trojan.Win32.Generic-402d811615a5cd10ce00d4d6e6b2096ac41578c49c0bff8cd1a6ac487666386e 2013-08-26 23:16:20 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-402f63226c7921bc72ec901e5ed599e05534a688caff7b5278e59294ec0fcf5d 2013-08-26 23:06:10 ....A 2318848 Virusshare.00090/HEUR-Trojan.Win32.Generic-403431550952887f26f7aafbf43466f1736c179123bbf92e40a885779527b365 2013-08-26 23:18:14 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-4036d5a70963b3110d8d4a6acc9dd3217205124dfc9a24436e7f4d4033f0a5ac 2013-08-27 00:04:36 ....A 37464 Virusshare.00090/HEUR-Trojan.Win32.Generic-403dc60200dc1a560d6769446255e95b20cc094e6ed2a0184e57d9eba3d51b59 2013-08-26 22:57:10 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-4041f13d028cf728847c3b406fd3478c8ae78d58cb9ee9b25c381ef970df2b87 2013-08-26 23:29:24 ....A 843277 Virusshare.00090/HEUR-Trojan.Win32.Generic-40439695484b1796be77ded2598e60651f8aeed3c70adaa764ef6d4d1dab050f 2013-08-26 23:16:24 ....A 1036288 Virusshare.00090/HEUR-Trojan.Win32.Generic-4045b3fdd5782b3410ab246812f8dcce9f9c785c50df404a132a76f2ec786244 2013-08-26 23:05:02 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-4045f53931a0302489aa70391034bf1df7ab05d607858d5c5751cec7f2b16acc 2013-08-26 23:46:02 ....A 255926 Virusshare.00090/HEUR-Trojan.Win32.Generic-4047a0ff42c060de6d87d9e6af74636c72ac1c1dc1d4f2e84949668223d69131 2013-08-26 23:44:14 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-4047f9634806494e36b34d3cf381da740aae6b63f73465f12ce61d566887670f 2013-08-26 23:04:08 ....A 3000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-40481b309c92fafb9f085540c86920d921e6afc22aeb70a24462312d2dcf655a 2013-08-26 23:07:46 ....A 26624 Virusshare.00090/HEUR-Trojan.Win32.Generic-404bb19d174ec3d7adb7af66ac32c8e5e55520e8b59af3480957eb7fb8ddbf8e 2013-08-26 23:58:46 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-404faa1be18a7cd660ca2bbd352a0912abc51545658b42292e90b8798acc0fa1 2013-08-27 00:04:08 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-40505fc8d8fabb3128830151121122e3284cdf892ad9f1845e405e956c6339d3 2013-08-27 00:21:18 ....A 189447 Virusshare.00090/HEUR-Trojan.Win32.Generic-40517b4358990eced68f62f14a46491e1ffdbb438b4cf153e47df149b0e7c2bd 2013-08-26 23:40:34 ....A 534016 Virusshare.00090/HEUR-Trojan.Win32.Generic-4051a351bab11efa056a12e767e37de301e2faca28ac29f213c5499ea7442788 2013-08-27 00:12:58 ....A 925696 Virusshare.00090/HEUR-Trojan.Win32.Generic-4052a7a1e9441b53f00d436252bca80ce87924d75405c001ad81e6a77e60c8f2 2013-08-27 00:02:50 ....A 191488 Virusshare.00090/HEUR-Trojan.Win32.Generic-4053ad3092cd7d074acd2a6194b04f25629b6b398c4e255a5a7fe5c48a369b54 2013-08-26 23:49:36 ....A 1932898 Virusshare.00090/HEUR-Trojan.Win32.Generic-4053f662abec7736e616d0c1e8146338a6bbc8914184ddbb4a0e88a8be39b54d 2013-08-26 23:13:00 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-40544d77edf48a9536b4d4bf1c36fd8370bde5900212f76f9570de287bfbde89 2013-08-26 22:57:56 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-4054f51f742c5c0fdeb0290a26b2ff21b610f65114ed4bc1919efd55cf21f743 2013-08-26 23:07:44 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-40563084358b5813ac003cca4a3a6bfd0af5a4464b5201b730994a589d056fb8 2013-08-26 23:21:14 ....A 18432 Virusshare.00090/HEUR-Trojan.Win32.Generic-405a941eb3e7ba11fdfc144cdec2b818e45df9361fcc5ee7cc19ca2123bc3f1a 2013-08-26 23:20:24 ....A 41504 Virusshare.00090/HEUR-Trojan.Win32.Generic-405f7822a4d76651444daf21f7c10fffd33bbae844d4c254f8d46f0fc8b19da4 2013-08-26 23:56:22 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-40608931c357dbeb198e21d66d684c213c1a0c24c9220b6ca4fd3113179a16db 2013-08-26 23:07:28 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-40623a17b6bfacf08eeff4024d60fb181850720b92ce2a99552f7dceae5e9b30 2013-08-26 23:09:06 ....A 72448 Virusshare.00090/HEUR-Trojan.Win32.Generic-40677fb931be20476fa46eea3ee31dae37bc474b1cf6ca76a37c9ba0ca9b8204 2013-08-27 00:06:40 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-406cf3ff8a5fa0ff4192d59ce632d407defbebe5164060ff59c36b14685cfa25 2013-08-26 23:20:42 ....A 509003 Virusshare.00090/HEUR-Trojan.Win32.Generic-406cfc11863122097c3947ff0aebcf3d68cf01ca1b14f6afee43e3a6071ff45e 2013-08-27 00:04:40 ....A 415232 Virusshare.00090/HEUR-Trojan.Win32.Generic-4072df68f0fcb6ef5872622f421882d65a9aa2621c6495005eb7a1e30106205a 2013-08-26 23:33:00 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-407495a7cb155ababbc60b5ebbe9592429b5071d6349158e32f9f641916c0c7d 2013-08-26 23:30:34 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-407515978bc3077648dccda3c238e187d3e7294ad873bad723ff6125db4296b6 2013-08-27 00:10:16 ....A 625025 Virusshare.00090/HEUR-Trojan.Win32.Generic-407960cfb6b3470ba7586bfb6cc63afbdfc88ae3508558ea0a79d4ecdd16a02f 2013-08-26 23:10:30 ....A 317440 Virusshare.00090/HEUR-Trojan.Win32.Generic-407edbf28d150f26633de4b4524e6bfbbeeff45bb1e9d10485cea2633df184a6 2013-08-26 23:50:02 ....A 312320 Virusshare.00090/HEUR-Trojan.Win32.Generic-407f767a634fbbb4509f392b4d79747cab03f5d4b2b6184d30959c6e9362744c 2013-08-26 23:09:54 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-4085ae4ed868bef26d04200c46d37c9a7197b4e960f0c847c274a188afba7e90 2013-08-26 23:03:22 ....A 91136 Virusshare.00090/HEUR-Trojan.Win32.Generic-4086b41d426b070124a85029b22c0484b1f96913f68127a97aec6225f513809e 2013-08-26 23:13:34 ....A 186880 Virusshare.00090/HEUR-Trojan.Win32.Generic-40887946b5a59014bd8b39d369ca2a8f41c502a0c189570900c0105d0063ca5e 2013-08-26 23:55:30 ....A 65784 Virusshare.00090/HEUR-Trojan.Win32.Generic-40890d272bb9dcd5e1867343c5e9168bcdce24b165e713eee8b05a0f918b32f8 2013-08-26 23:26:24 ....A 1094244 Virusshare.00090/HEUR-Trojan.Win32.Generic-408b365717114ce6b406c8b1dfc8dbb49679a2c37758da2a399f2628346a8943 2013-08-26 23:38:18 ....A 46853 Virusshare.00090/HEUR-Trojan.Win32.Generic-4091ab74fecbae9c63d43c7baf11c224053ba20a9a1f042eb02dcd9176872a24 2013-08-27 00:07:46 ....A 337408 Virusshare.00090/HEUR-Trojan.Win32.Generic-4093314d3be7bb268e804aa000f7031686be76c23ecb5e45f43ffaf7a78f04f3 2013-08-26 23:29:32 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-4094ad7c7af1dc17811cb7330ff629c0acb004e4b25bbbb7a9eac425173c1588 2013-08-26 22:59:36 ....A 204345 Virusshare.00090/HEUR-Trojan.Win32.Generic-4095ddaed4abc85184cfbefba8b4712376db730c6b2489e27641a65d090dfefd 2013-08-27 00:06:10 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-409694d5417a4f8d3e8ceb3ab5b661dbdb8c7908e7e338a519612fa8604a6917 2013-08-26 23:49:30 ....A 2293760 Virusshare.00090/HEUR-Trojan.Win32.Generic-409d190311bdb8baa6b44e6f0313a06eecf21ce3cf8f2d40c1c82f7a6545e3f4 2013-08-27 00:07:14 ....A 26392 Virusshare.00090/HEUR-Trojan.Win32.Generic-409ecf93bf3fe8cc84147f2d67acc69ceef846ab0ed0d005f7e418cbe7245f18 2013-08-26 23:26:44 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-40a3913bf8e942d2342729e91d77da46211dc1798eb945fa0b553d8d830d13ea 2013-08-26 23:13:22 ....A 350208 Virusshare.00090/HEUR-Trojan.Win32.Generic-40a7d56969dce2d857e517ff51557956ba9c95e851beb783982e29752ed0fa21 2013-08-27 00:06:42 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-40adaadd88ef61076c67ce5fad7e68f13cb76590b7d4d5247df269041d4bfa53 2013-08-26 23:57:38 ....A 539695 Virusshare.00090/HEUR-Trojan.Win32.Generic-40aee97ddc1b01c0f4da5baddf51e3b40a5f922207f35cfb002f36c287d2c3e2 2013-08-26 23:51:26 ....A 59245 Virusshare.00090/HEUR-Trojan.Win32.Generic-40b2605e2f0a99774a162c79b81622ad8f6e6447b9be76722698f96ff5cfb438 2013-08-26 23:37:34 ....A 190365 Virusshare.00090/HEUR-Trojan.Win32.Generic-40b845e2b6b6ae0a861c17e45f41ffdb1a5bef7745188ce4f2094eb7129ab555 2013-08-27 00:05:36 ....A 95945 Virusshare.00090/HEUR-Trojan.Win32.Generic-40bd2f847d03fca43267e347e56b9806cb51d551ec602d732faf638e5d096209 2013-08-26 23:51:44 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-40c012c29b891b3fc68b1eeae8d4d14c257c2281017fac861580bd35fa1df5f5 2013-08-26 23:33:50 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-40c13b9ecd514dde16b756d67e4ec05b7a3c8dadaff615d61a71134e625843ff 2013-08-26 23:24:32 ....A 129028 Virusshare.00090/HEUR-Trojan.Win32.Generic-40cd15d462b52be98d45f4d03214b1c48d24240142d9770306bddcb567ef2bc1 2013-08-27 00:00:50 ....A 140728 Virusshare.00090/HEUR-Trojan.Win32.Generic-40d24a9453cfaa3fa346ab140e8ff115e784998085458ca0e0e5540ef4c46053 2013-08-26 23:06:50 ....A 194048 Virusshare.00090/HEUR-Trojan.Win32.Generic-40d6c38589c237869d1a6f49f74da02475dd35860b5ea99ab590423ada8673e1 2013-08-27 00:04:52 ....A 323584 Virusshare.00090/HEUR-Trojan.Win32.Generic-40dc41e7cadf07b255ae8956a8ec75cec22cb4c523bd0f7c78ab6456beecb56b 2013-08-27 00:00:14 ....A 256000 Virusshare.00090/HEUR-Trojan.Win32.Generic-40dd105b7750e806e62d67f5e36ac6c040fd0de4fcd7c09ebf322226ac293375 2013-08-26 23:40:24 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-40eb37b13e6787af33af0b09f3c133ed827bcb2fb48a74e0ae5aea4ddde735d4 2013-08-26 23:37:34 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-40f043effd75db3bd9a4c80d1149b2c497a95f682b41f8d7a9fd23cc87e85aa7 2013-08-26 23:09:58 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-40f208a16908e244c17ea6fe5f6b0774135a0c31eef144bd51e09d4f9eb947c8 2013-08-26 23:37:52 ....A 19968 Virusshare.00090/HEUR-Trojan.Win32.Generic-40f954a8d3b317877bf2b7f0ecaaab00c340af6f34f1941c751e41297c7108bc 2013-08-26 23:40:10 ....A 4521974 Virusshare.00090/HEUR-Trojan.Win32.Generic-40ff6c4f2c371ae0c407791c80fbc1ca12e2018069f633c0960fe463b9bae80e 2013-08-26 23:12:56 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-40ffcbeb7aa03554c816c4ac8e12eedce19dd382c2e2fdc635db9a460752eb00 2013-08-27 00:05:14 ....A 99914 Virusshare.00090/HEUR-Trojan.Win32.Generic-4100c608718d30f2ef9e26edd531555e7b46d1a3c0cf489b1df7bb83c778793c 2013-08-26 23:47:20 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-41014928cf89b37bf78467b3a0e3852f7e5e3ee84beb2afc1014e27510fa693e 2013-08-26 23:15:44 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-410155eb54d11779da99e570feb85383e01b0956406186d202967a990c4952c1 2013-08-26 23:43:42 ....A 226816 Virusshare.00090/HEUR-Trojan.Win32.Generic-410466cd18e82d4847023ce92933cc9e512fa1f529985914c62c7466583dcaec 2013-08-26 23:58:18 ....A 74280 Virusshare.00090/HEUR-Trojan.Win32.Generic-41054c41e045958d94738e265270e355c462385d41a5576339b19bd8e1f26a48 2013-08-26 23:57:12 ....A 1416530 Virusshare.00090/HEUR-Trojan.Win32.Generic-4106ef5e5b0a917ceae66e9e6290f334842e50f0f4258c6766bb246df0102dd5 2013-08-26 23:32:56 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-410974c4609775eca38320ca4203c90466790a5f36a4b69a7a6031c072ae3ae6 2013-08-27 00:07:50 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-4109be7279eca91eead2778f98eff689bf8ac9d483023032d93a483d9edb903a 2013-08-26 23:15:24 ....A 2929632 Virusshare.00090/HEUR-Trojan.Win32.Generic-410abe97ecea7ceeb901e112fcd16ae8263a651bb9f6ac6e27a950ff6e4fe688 2013-08-26 23:51:30 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-410c8d78f20ecaf10cd9b31f11eb2e0dc53b0434435072284856655121feb054 2013-08-26 23:22:54 ....A 181248 Virusshare.00090/HEUR-Trojan.Win32.Generic-410d63a2a813b95ce513d33abfd6feefaa6162259c2dcc480b9f188733d670a0 2013-08-26 22:57:34 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-410e65bc8f35e0f162ed294fa0cd804dc29493033c3be6c2ea0fb0c027f5182c 2013-08-26 23:11:36 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-410e9451d22fd4f12731782c96f1b0a77589e0434f9c693fd80fab926510d0d2 2013-08-27 00:05:58 ....A 767488 Virusshare.00090/HEUR-Trojan.Win32.Generic-410f3bd483d45139a0e5092f1e76d1205050037a4f768dd140658505b5f23297 2013-08-26 23:52:12 ....A 95880 Virusshare.00090/HEUR-Trojan.Win32.Generic-411017138ef03470313b5728a067800016e503d1a5435ca61cb097a9e63ed4ed 2013-08-26 23:23:26 ....A 140902 Virusshare.00090/HEUR-Trojan.Win32.Generic-411205be71f41cf09b3d8caf27739f84b33a486368773daeea22d0b2e41ed3c8 2013-08-26 23:44:34 ....A 70080 Virusshare.00090/HEUR-Trojan.Win32.Generic-4113409337205925639e9d38dc40e36240d5e4ad848db931e9f2f4455c5f5ca6 2013-08-27 00:07:38 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-4114dbd9fbed7fe00abda2884ef66c622e7828962a3807d6e5652bfb2dd32ad8 2013-08-26 23:45:52 ....A 81664 Virusshare.00090/HEUR-Trojan.Win32.Generic-4116a1791d1eafee7314989d9c2524d5dedb93ba7f0b23566a815b1ee3a6ce03 2013-08-26 23:05:52 ....A 330490 Virusshare.00090/HEUR-Trojan.Win32.Generic-411a428533f8f1220bc24652b412c1c1f43ea24489ed8e7dc9e257233961e2f3 2013-08-26 23:42:58 ....A 156328 Virusshare.00090/HEUR-Trojan.Win32.Generic-411bfcecec7875bc6b8522878c5e4420604220e2fd2ec3e4a68fefe6f9e00d3a 2013-08-27 00:09:44 ....A 218112 Virusshare.00090/HEUR-Trojan.Win32.Generic-411c7aeb1e8ce82147c100d5c746739e4825a4a625a2d9ef00cf6952e4f202cc 2013-08-26 23:15:00 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-411c8c5d8546f10336c8e200aa1cdded03ecb557595b81942d1f6a26fc2200c4 2013-08-26 23:32:24 ....A 1022976 Virusshare.00090/HEUR-Trojan.Win32.Generic-41203ffd3b930787b7d67f495fb101b98dc6c315e65e66bd61c95089429ab274 2013-08-27 00:06:58 ....A 282624 Virusshare.00090/HEUR-Trojan.Win32.Generic-4120e48d0e848367d69300509e9f6524110de87eb426b1262ebe1e46f8fddbaa 2013-08-27 00:04:42 ....A 594432 Virusshare.00090/HEUR-Trojan.Win32.Generic-4121ec2458c6586a4e4ed59bf35a4b9fd1ad0e50d99059f92169324cd3fb05fc 2013-08-26 23:24:40 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-41248d9a12d393539251d91ee11fee25c3f87baa31bacd919d1092ac27eecaa7 2013-08-27 00:17:20 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-412493aee401fc93a9f8e0e5274371982f2927af14c1094a15a6cad5ede77060 2013-08-26 22:58:42 ....A 184832 Virusshare.00090/HEUR-Trojan.Win32.Generic-412603873a0e0ca8b4cc479e1ec93236c81bec5e02b6ecb9127c8607775ff64c 2013-08-26 23:18:26 ....A 17304 Virusshare.00090/HEUR-Trojan.Win32.Generic-412961c7cc9f9fb1b1132c52beb28c66001450f2dba2a9d1bb18c13dc8901aa6 2013-08-26 23:14:18 ....A 34688 Virusshare.00090/HEUR-Trojan.Win32.Generic-412a2024800ca5e84b799e81ee10e23e29c6a7b5ca8490b519fa7934325a7156 2013-08-26 23:31:58 ....A 1165339 Virusshare.00090/HEUR-Trojan.Win32.Generic-413a4e313417ea340317b654451dcbe4f6e048be51436f343ae1e556b363fb36 2013-08-26 23:52:00 ....A 241672 Virusshare.00090/HEUR-Trojan.Win32.Generic-413bd15bc3a3104dc88024ad6b66ddf4e583240503c82121e59ce3adc8cdb566 2013-08-26 23:19:38 ....A 128512 Virusshare.00090/HEUR-Trojan.Win32.Generic-413c2fd78ba880b0c2da73cb6bf222dc93d8417b80725a2b5b4a9d8d7a783e39 2013-08-26 23:44:24 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-413dc1c3dcac34f7606089de941317c96d6230a21e19e12bfb25ad53ae5cb839 2013-08-26 23:44:04 ....A 536576 Virusshare.00090/HEUR-Trojan.Win32.Generic-413e10c9cd406db26a65c1a715b047d1236c16484dfcc06a829eceb9e02d0016 2013-08-26 23:48:52 ....A 3321633 Virusshare.00090/HEUR-Trojan.Win32.Generic-41412ac8f5af9522b7a0d23bbaf8b144603be766ee3b2e5a7dac6d31355d754c 2013-08-26 23:16:04 ....A 509440 Virusshare.00090/HEUR-Trojan.Win32.Generic-41427ebdbbc31090927b1a59bbc7025c01eb83428fe66d3f0df352b775256f8f 2013-08-26 22:59:20 ....A 759486 Virusshare.00090/HEUR-Trojan.Win32.Generic-4142a481263c28f52ffb41a0f3fea57c13ca27c87065bf346e091dbfd5bb4e38 2013-08-26 23:44:32 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-41442817ec6e7fbe53ca030219bda4eb61a7253c7c6e462c68165795f8f9b076 2013-08-26 23:48:14 ....A 74240 Virusshare.00090/HEUR-Trojan.Win32.Generic-414437b76804a1def3dfb3caa331deef1e982285ffd1331e4a5d2d7f7fa0ef9c 2013-08-27 00:11:26 ....A 376875 Virusshare.00090/HEUR-Trojan.Win32.Generic-41457ae5408e3013afab7f51b7eb98de0f7d79ecdd492d13b4822137df272f91 2013-08-26 23:25:18 ....A 310528 Virusshare.00090/HEUR-Trojan.Win32.Generic-414cbf5b53ce14bea2cde14d50ee55bbf7e05ba3843e1ebcc574625d97fd9b98 2013-08-26 23:35:58 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-414cfcbe3a0e6de0d813ac2e7407f8e39575198b64b659cdb06d6c69c3e5fd7f 2013-08-26 23:46:16 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-414d854ebd6e20b9144e098abb8b442bddb0e459726bc09e148e61f93254d4ab 2013-08-26 23:30:04 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-414dc02d89ff469447832b0b2801822c9afc815d2da9e57d0cafc7849f165762 2013-08-26 22:56:32 ....A 1443639 Virusshare.00090/HEUR-Trojan.Win32.Generic-4150c64b2d2e9472f66a4f10a3cf85a09b4dc2ab3ad0d78e5743a580b6ba0a08 2013-08-26 23:33:58 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-41515910e1cad8e35f9863bcb1b1857fadce91a7aaad39dd0500f6e9b95e6fb0 2013-08-26 23:57:32 ....A 174080 Virusshare.00090/HEUR-Trojan.Win32.Generic-4151a3569fb5e89861039bd6c7781d4da53f33c556290bbcb0818326e3ef2613 2013-08-26 23:20:34 ....A 4490653 Virusshare.00090/HEUR-Trojan.Win32.Generic-4155560cefebf56761f4f3354e574a15cdb6f8fbb4cc3d4c43c086c1f4a7f6ea 2013-08-26 23:33:48 ....A 146432 Virusshare.00090/HEUR-Trojan.Win32.Generic-415a96ccbcc52429d187ca0bdcbb978c141a698e6a43f6d8d71c2c6adea494a7 2013-08-26 22:57:42 ....A 488960 Virusshare.00090/HEUR-Trojan.Win32.Generic-415b22881ed723f3ffa7f44ceb723bb11c3c94fb8736d308578efbb6f2538e24 2013-08-26 23:58:54 ....A 851968 Virusshare.00090/HEUR-Trojan.Win32.Generic-415c533b32af94c600607c2f85cf3f7f88f08e1f5ca931c315ae934a2d50077e 2013-08-26 23:40:26 ....A 350868 Virusshare.00090/HEUR-Trojan.Win32.Generic-415e9a65def45e941283eee1435fc00def6cbb84fed1425c8490aee0a456395b 2013-08-26 23:31:18 ....A 360448 Virusshare.00090/HEUR-Trojan.Win32.Generic-415f34845f832b5168bded320600e4877859ab470d9ebd1a36204289409da5e4 2013-08-26 23:05:44 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-4160edc78039e38c8c1db78010ae8f038711bae04393dc1812eeb2a493d3f0f6 2013-08-26 23:16:46 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-4160fb1bb7e5af5cd0abc37be3dbdc59040663676f247e20b27436ff9920581b 2013-08-26 22:59:00 ....A 127528 Virusshare.00090/HEUR-Trojan.Win32.Generic-4163d6a7537d8caa615c5a7dc92a113817acba54a6485592fa5eb9604850f219 2013-08-26 23:15:58 ....A 314368 Virusshare.00090/HEUR-Trojan.Win32.Generic-4167191b78139e8d2f94463901734d1fd2bc90524a869db0e42855a86a7f929b 2013-08-26 23:18:28 ....A 466944 Virusshare.00090/HEUR-Trojan.Win32.Generic-416d55297d944e7f32233fa2b165ef1d8820f42d14a2aa3f511542d79d7c03e4 2013-08-26 23:28:20 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-4171d2f2131ca9f12bb4107ad37837a0182ba76ce5ff3eb3ce601aaf99470c15 2013-08-26 23:54:08 ....A 2963456 Virusshare.00090/HEUR-Trojan.Win32.Generic-417458a8d9db6d26f156c2dad57c6c735ed36cd23cde3a7b05b204914c36eea1 2013-08-26 23:27:02 ....A 101688 Virusshare.00090/HEUR-Trojan.Win32.Generic-41759f9c2a020618d9f6ee80e0f470d463b1b208f54ac1563d158ce3ba1a7809 2013-08-26 23:59:38 ....A 872960 Virusshare.00090/HEUR-Trojan.Win32.Generic-4177854224652b9ee899b8c2c2b7677cb1d689c4fc3c233c672bbf902859e0b6 2013-08-26 23:14:18 ....A 367161 Virusshare.00090/HEUR-Trojan.Win32.Generic-417b29f0423e32d48f223ae6560681305288c8e19be3f3cf98317498d298b82e 2013-08-27 00:03:38 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-417c280998c63d09a873fcd3aa675db10ca750b78eef2bc4b195a06889bc1658 2013-08-26 23:33:04 ....A 3072 Virusshare.00090/HEUR-Trojan.Win32.Generic-417c28693f0c2a387e4108645dadc784166a9a843d5cbb68028223cb0c935a24 2013-08-26 23:11:50 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-417c9a73879507c9c5d9a03683a1a31c6b3cabfe974094f8d8f4fa8ad7bfe3db 2013-08-26 23:48:02 ....A 83916 Virusshare.00090/HEUR-Trojan.Win32.Generic-417dbfeedf3fd1452fb555e91cbf64ad73dc424e108431180316f9ec9f7c9f29 2013-08-26 23:17:26 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-417e433c8e4a450e751a7e8d94fae9ef78b5165e5bcf60eb5ae233cb7769fcfc 2013-08-26 23:33:56 ....A 1268745 Virusshare.00090/HEUR-Trojan.Win32.Generic-417f3d4d96c7fd79ec56036acd8030eecdda01aaa8976306f04dedb8660c1822 2013-08-26 23:55:10 ....A 368538 Virusshare.00090/HEUR-Trojan.Win32.Generic-417f774b63b561c3f77c3f1c601254031f29ccee6bdb4d04c4bd6b0c56aca8c3 2013-08-26 23:17:14 ....A 310776 Virusshare.00090/HEUR-Trojan.Win32.Generic-417f8c411e5313f6e93dca76b21eb2f9ab396107d99995488feb58fd09037a12 2013-08-26 23:55:44 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-4180dc0863ba92fd23ba09a5b85a12fac6ddc725f667361d70802945c3e568db 2013-08-26 23:29:06 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-4180dd941cc83a161eeeefc97f554004afc2b2ebe2ab0cb3ed6493bff5a6a03b 2013-08-26 23:43:24 ....A 251904 Virusshare.00090/HEUR-Trojan.Win32.Generic-418162cf1523420f539b912de2a8c5809e968770431ca3eb9315546f9ec5284a 2013-08-26 23:08:26 ....A 261632 Virusshare.00090/HEUR-Trojan.Win32.Generic-4184a143247479aaea8161c7c6ac3240565541939d81874345ab9671a61c1974 2013-08-26 23:17:24 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-4184c9b91dfd1c4ab903ce05f44bf693af830dff1f7ca9681fe7ae023d023e2b 2013-08-26 23:59:56 ....A 47690 Virusshare.00090/HEUR-Trojan.Win32.Generic-418a7c276e66beb62f33ae1323a1504bb68108d073243486f580cf044c7a3799 2013-08-26 23:49:38 ....A 180806 Virusshare.00090/HEUR-Trojan.Win32.Generic-418e364e57497be6ff576aa12b2678b78aab926989b3d5c8e6e64873c34ba4b0 2013-08-26 23:57:30 ....A 54224 Virusshare.00090/HEUR-Trojan.Win32.Generic-4195741e10328e1ab0e29880633f977f5b834e3c1cca5e90af6674d07b5231c3 2013-08-26 22:56:56 ....A 98345 Virusshare.00090/HEUR-Trojan.Win32.Generic-4195792744b0d869afe50c712286e269496d678b1b3df899d15c9ebc47a014d6 2013-08-26 22:56:24 ....A 110080 Virusshare.00090/HEUR-Trojan.Win32.Generic-41978e5e0f8cea99e0d2dbac533e0dcdb6be1863f70e6064b7eaf4d05fc4c135 2013-08-26 23:34:48 ....A 128990 Virusshare.00090/HEUR-Trojan.Win32.Generic-419858d4ff0dae36a2e4451ad51a09c473b57dd7cdd8d6fa12e8e33ae85ab9a4 2013-08-26 23:49:18 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-41987decd30c5f949a91065b2e0d0f5e7650ae505364245d82db74463126a071 2013-08-27 00:10:18 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-419a21fa817293f5d60b101e7a3d541916f9ae496a1465cc857e1f411c8beb6e 2013-08-26 23:10:32 ....A 184576 Virusshare.00090/HEUR-Trojan.Win32.Generic-419e304ac51f863ebd91ed89349382d8afbd13ffac9f00249aa17fa627c0f0bf 2013-08-26 23:57:06 ....A 120832 Virusshare.00090/HEUR-Trojan.Win32.Generic-41a0abeafa16197cb3a90eee10222d273f11bd8057530e4e0a8d1a69d6b6aa3e 2013-08-26 22:56:10 ....A 373227 Virusshare.00090/HEUR-Trojan.Win32.Generic-41a2f69a2a9f3b6e1bd3d3507e9b3e3ddb5791c9f0cfcfe703329cd647f8f705 2013-08-27 00:20:28 ....A 1001472 Virusshare.00090/HEUR-Trojan.Win32.Generic-41a3076df7e88b97dc1b82f29be135f54ca3eed67749911d301f29e0a859fdf1 2013-08-26 23:54:22 ....A 3058504 Virusshare.00090/HEUR-Trojan.Win32.Generic-41a468de21079307d87eb9f37c19fcb38aa624a1cf9cd213f084cf395299e3be 2013-08-26 23:53:06 ....A 153088 Virusshare.00090/HEUR-Trojan.Win32.Generic-41a9b68be5fa00f5a1ef144bad8b8a8b050dc5a07ae869cdd489789923aea688 2013-08-26 23:07:44 ....A 120189 Virusshare.00090/HEUR-Trojan.Win32.Generic-41ae5c5085c71c62a55ec3adb772024336d5ad0e68313a3789aeb6adf92bdf34 2013-08-26 23:21:38 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-41af13f3b8328d69098a71c022269c558f80e8a61b258ab2e63eef3bc8313dbf 2013-08-26 23:02:20 ....A 193536 Virusshare.00090/HEUR-Trojan.Win32.Generic-41afc337d19c4ded2c4af7cc0861036a4095ba8d793acbc4199ead34061bb131 2013-08-26 23:30:14 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-41bc3831164eeeca92ecd900b77f5deeced0a8d65f0c81070c348f59a9799c32 2013-08-26 23:54:18 ....A 126839 Virusshare.00090/HEUR-Trojan.Win32.Generic-41bcba1a4afce3b8e09b5f405da7a75c3da6287cda475a574a974da062b4db68 2013-08-26 23:52:42 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-41bde3639d759cb85e14baed913c171e3b30e484902910b2b945feda1ae7fe79 2013-08-26 23:36:04 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-41c229bdd9bf57499f593eeddaf0c0ad847d2a7ba3ebd352f1ff47b75fd8e220 2013-08-26 23:57:34 ....A 5053248 Virusshare.00090/HEUR-Trojan.Win32.Generic-41c312f26453f5d9fddd67661e8c2924f36e97adeb317c93959104254ba7146e 2013-08-26 23:20:00 ....A 45595 Virusshare.00090/HEUR-Trojan.Win32.Generic-41cd0996a4065812f69c967e10f95ee79ea536bb6770513b9b10f32e99a7dbc6 2013-08-26 23:29:22 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-41d18a166ff5b7e0a9e0815721a2e786f3f7eec06eb77beb7a5b87efa10e1c7d 2013-08-26 23:28:10 ....A 32726 Virusshare.00090/HEUR-Trojan.Win32.Generic-41d33a1b3105716d26411d87b7ea4d9610330f94877bbc5193016c0124513724 2013-08-26 23:53:02 ....A 843976 Virusshare.00090/HEUR-Trojan.Win32.Generic-41d6bd18e0e8606244ee352b09f4a2d4198547d0478c13471b196abdc888a615 2013-08-27 00:06:42 ....A 22370 Virusshare.00090/HEUR-Trojan.Win32.Generic-41d73f5589e8f39d240ed88d13eca54241eb9e041ace4b9c870179b506921339 2013-08-26 23:37:44 ....A 120832 Virusshare.00090/HEUR-Trojan.Win32.Generic-41dc59ea3207441a13d70fa97a6a1732a5e6bcd7b1413d904c33a89c587eb738 2013-08-26 23:50:48 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-41e6f9d7124c27bcd039352038b0f4a1b43240c911ae9283ec8527c6f95e1f88 2013-08-27 00:14:58 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-41e8057b39b745859b45ff3ce880b5622a0bd1512a67b10b0e60be7cd77ce034 2013-08-26 23:51:42 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-41eb7bd3be02910f12ab3a08c075487059fd5da60cf0208ef41b215d588a75d6 2013-08-27 00:08:00 ....A 686080 Virusshare.00090/HEUR-Trojan.Win32.Generic-41f06cc9b92f7e634af864bd6970f3c3e5fc3baaed5d6c1c8f8c376a3e196c15 2013-08-26 23:16:50 ....A 2133504 Virusshare.00090/HEUR-Trojan.Win32.Generic-41f75a85cb407fa8d2838f3617f7037de4a36fedb1e8f4540ba191cb48787780 2013-08-26 23:55:12 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-41faeed771ed6d0e05b76dcd46fc0d43336b4ec93ca70188d11a86d82f0aa68e 2013-08-26 23:45:46 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-41fb6b757342d624e0b3950bb7668b71191cedd4d977d190a6f4474a4fb75e2d 2013-08-26 23:40:08 ....A 888320 Virusshare.00090/HEUR-Trojan.Win32.Generic-420088da55825504405dafa1e3afa73f91252d90276d4f79b989ba1e22e62740 2013-08-26 23:13:58 ....A 34918 Virusshare.00090/HEUR-Trojan.Win32.Generic-4203b60985b22a817bb998b38d02fb90a26fa597f81a37904833f9585a1bcc2d 2013-08-26 23:55:26 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-4206c9cf1bd2e0244a04e65cc8cd7d783baa5df3f04aa0a16bf917acdb644f85 2013-08-26 23:12:36 ....A 179712 Virusshare.00090/HEUR-Trojan.Win32.Generic-420bcd2822dfce8cbfdf537a9ac21efb0eeb8352a41a872161c25624b70c4630 2013-08-26 23:08:22 ....A 193536 Virusshare.00090/HEUR-Trojan.Win32.Generic-420dbc06b5a69be62f839d16144425036907a88a8cbc7fff881126287ba200a7 2013-08-26 23:49:26 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-420df613a984021b231615e761f049f03f60ce7caf4276c45e34acfdac880057 2013-08-26 23:30:14 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-420fcdfbc660d002cfb00826befe12683bbbe05429edc272a323ea5cb0ae650f 2013-08-26 23:27:06 ....A 624127 Virusshare.00090/HEUR-Trojan.Win32.Generic-4212580d875b4c5e6f285a19119bf1aaa9c71f8245ef37d8f3022245e02d4534 2013-08-26 23:41:22 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-4215ea8ebd16b7a377d9ab1b282e496d5fab04587435b1aa3fb4fa4834b70906 2013-08-26 23:59:50 ....A 162304 Virusshare.00090/HEUR-Trojan.Win32.Generic-4217d4b81f29089482df7d542cfd8c5c708c67c0dca611e9ff10b7c8fc640020 2013-08-26 23:12:52 ....A 53264 Virusshare.00090/HEUR-Trojan.Win32.Generic-421a0cc37d694147931a499b104841fd4d1530787da240806d8e730daa613c3d 2013-08-26 23:26:28 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-421ebb9c6102118414316325c21c7ed8703bab77e50326706dac033f6811148d 2013-08-26 23:17:16 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-4220fe109f78e048f031f8100ebabd2b7e1c7c51ab1a187b049b63fd3283bcdd 2013-08-26 23:44:54 ....A 230400 Virusshare.00090/HEUR-Trojan.Win32.Generic-422418f931b7c79e9129b45612ff2184a46e3c2264b8d0551dc39b51056dbdc3 2013-08-26 23:43:24 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-4225b6e40b739bec4ada0ea94502a6fcbc3620297333f0427d94ca64ac45640c 2013-08-26 23:54:08 ....A 450360 Virusshare.00090/HEUR-Trojan.Win32.Generic-42282817fe5f64000bb20e2e281cbc255dbcdc91cb0312e44dba3cc937168810 2013-08-27 00:14:48 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-422b4a8818100de1aec26108b657c09f52f2764a98481393c7a55e3b77fef9bc 2013-08-26 23:01:44 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-422bdf51cf58dcbb2d8668593e96a84900e3f6c7b09c3327f24829bf2b432dc7 2013-08-26 23:08:38 ....A 143021 Virusshare.00090/HEUR-Trojan.Win32.Generic-422feb8c9c9858882abed0e02cf82eb936f0adf8165c2245cab9558c5e350807 2013-08-26 23:37:50 ....A 1412517 Virusshare.00090/HEUR-Trojan.Win32.Generic-4230299a51991e38df56288e6bcbc1bd8bd811a7bd1d05f64ce81609b0d3f36f 2013-08-26 23:26:54 ....A 10765052 Virusshare.00090/HEUR-Trojan.Win32.Generic-4231d89bc9d76db945213578770fbc735c3750b92ec48eedef69845a21e0296e 2013-08-26 23:43:16 ....A 153575 Virusshare.00090/HEUR-Trojan.Win32.Generic-42321f9cb6184f7c4d31913985934d107e9211939a182fd0da0df2e216152c54 2013-08-27 00:01:54 ....A 848535 Virusshare.00090/HEUR-Trojan.Win32.Generic-42351638455e5aa81768129e10368d8e38d70ca8685e6fe30f4a9a105a39a084 2013-08-26 23:55:44 ....A 330095 Virusshare.00090/HEUR-Trojan.Win32.Generic-4236ee185db87098f43dec4bf3a153db02a48dab6d020e82b261825db4d7aa37 2013-08-27 00:14:54 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-423914cf704840db68424d241c968b5c6278bf451f1dc417f0b3379e4c0f8164 2013-08-26 23:19:08 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-423935baa8fd1532586393eab3ea462be6f7f9277c0f2dcd72d52229b2ed1c4f 2013-08-26 23:47:22 ....A 3072 Virusshare.00090/HEUR-Trojan.Win32.Generic-4239ec9f9706c410253abf32ef48f96f32196f630cf5718c6cef20f66ab0b1fc 2013-08-26 23:03:02 ....A 30802 Virusshare.00090/HEUR-Trojan.Win32.Generic-4239edade7433815b34d625ae7b68d2385674d217aab9f4009b1be6c70a43d43 2013-08-27 00:02:02 ....A 60928 Virusshare.00090/HEUR-Trojan.Win32.Generic-423aa15e4547041cdf5d68566cc59588b01e53293159d2995e7d160923468c53 2013-08-26 23:48:54 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-423bbaf907eb2af786f3765585e8b09f9a8a6931191361ec1e25a7e8ed173fb4 2013-08-26 23:21:04 ....A 271727 Virusshare.00090/HEUR-Trojan.Win32.Generic-423ef87eb471151a8c162d0ef87e30311bb5543c4e492a95e6f3daec2431e756 2013-08-26 23:18:06 ....A 834568 Virusshare.00090/HEUR-Trojan.Win32.Generic-423f1ea1aa5e1ee380a6d64b75666d62bd6a832e972d906d0783dcb614b8abe9 2013-08-27 00:06:10 ....A 415254 Virusshare.00090/HEUR-Trojan.Win32.Generic-4240aee2c45d481094e1ae7783e505db3b938f0e7f93310b5f605d23de2268b3 2013-08-26 23:08:12 ....A 1089548 Virusshare.00090/HEUR-Trojan.Win32.Generic-4241c16d2a1132b6046c243e3decf241f2eec9f5a2f29cc7e218c26421138aaf 2013-08-26 23:21:52 ....A 528607 Virusshare.00090/HEUR-Trojan.Win32.Generic-42420c25e7982a17621496424746aa99e1b45d59dc437affb47a19540eeb53bf 2013-08-26 23:07:36 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-4242f779f79ee3032245deb9b0348592b31b284005315a9807d7e9aae2a65ac4 2013-08-26 23:02:28 ....A 348672 Virusshare.00090/HEUR-Trojan.Win32.Generic-42451091962ac2cf675183f25e787bc39fc0facffc4a23723b7d231d0b55d7d4 2013-08-26 23:46:42 ....A 25636 Virusshare.00090/HEUR-Trojan.Win32.Generic-4248f18d125d26f1bbc92aaf8e4ea1f189863723b34d2f3de49006a801cc394e 2013-08-26 23:24:48 ....A 157605 Virusshare.00090/HEUR-Trojan.Win32.Generic-424bf9b0d83775b4937dfdc84182a7a34f6891cf6006ed1d8eccbf8693290f6a 2013-08-26 23:45:02 ....A 96968 Virusshare.00090/HEUR-Trojan.Win32.Generic-424ce5e2605213a48ce30f7f5db8d9212bd54157ebb809ccecf589a3f9d45620 2013-08-27 00:05:32 ....A 164453 Virusshare.00090/HEUR-Trojan.Win32.Generic-425035a9d7c3e85580d36d9da41aae3f0f7167d6b68bb17169db8538a2a6955a 2013-08-26 23:45:26 ....A 64095 Virusshare.00090/HEUR-Trojan.Win32.Generic-4252a6679aba7d4d21cfd61937b845c31e84ed2fbfa7c9318db2d4c59c3d2af4 2013-08-26 23:46:56 ....A 375248 Virusshare.00090/HEUR-Trojan.Win32.Generic-4253de5b9b91d09ed8cea8ab2dc6cc18cd3e5ad9e812885c8fc51db6f7ceece0 2013-08-27 00:08:28 ....A 122938 Virusshare.00090/HEUR-Trojan.Win32.Generic-4254704ee3b17d478ed75f7df2aa6f3bce2c32a6695738e801d6c64130f4f7b3 2013-08-26 23:55:48 ....A 70080 Virusshare.00090/HEUR-Trojan.Win32.Generic-425ceed9aa13810ac9f3962a2f3b884487a0c33ab3d4212244618b2debb1a138 2013-08-26 23:51:40 ....A 624128 Virusshare.00090/HEUR-Trojan.Win32.Generic-425ea399e3a3fb4c22a2a41cd0c24c528db31290d6d4a14d3a2e685e4eff40d7 2013-08-26 22:55:46 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-425febab0f29b00ad422bb5b476ac34069baf844450e9f5c6d2e353887bfb267 2013-08-26 23:46:20 ....A 205312 Virusshare.00090/HEUR-Trojan.Win32.Generic-4260c542533c3092ad43a75adbfb408f437750ef258c3f6e6cc308caa6d8379a 2013-08-26 23:44:02 ....A 28160 Virusshare.00090/HEUR-Trojan.Win32.Generic-42613ce6ebe70024cf284f407b1f759b2a8cd4d8166338db60b106343035ce0e 2013-08-26 23:55:44 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-4263739c02a2e2f44c9f8dfe9bbd18a9d2079ac310f1d7833bf1590e7dc042eb 2013-08-26 23:20:20 ....A 438272 Virusshare.00090/HEUR-Trojan.Win32.Generic-4267382c6b3c1c49eea52ef01fba19c3405a435f22ffe3fab0c9ecb21a833465 2013-08-26 23:05:26 ....A 634880 Virusshare.00090/HEUR-Trojan.Win32.Generic-426b909c80aeda87605274274c12b6d16ddc9d368bed1607620a22e39a5f2bfe 2013-08-27 00:10:50 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-426f70d9678d5021df5ce9890c6d83d4c583f11b7d1333f69c3dc805ef2ba84a 2013-08-27 00:08:22 ....A 195012 Virusshare.00090/HEUR-Trojan.Win32.Generic-42711158f878b706e9939d4ffa61b1cf63957fe65e04e8ce55f695875ecb7bed 2013-08-27 00:22:14 ....A 854528 Virusshare.00090/HEUR-Trojan.Win32.Generic-4275c1c4406da6045dbe2e762fcf5dc50b506237da19678b086bb04150e92676 2013-08-27 00:20:52 ....A 119654 Virusshare.00090/HEUR-Trojan.Win32.Generic-4279a94da7f22edbf2549530c328c2aa2c51b2b6988c39a8bf58ddc634595672 2013-08-26 23:56:48 ....A 1185282 Virusshare.00090/HEUR-Trojan.Win32.Generic-4279d01c7cb704de4667b4911add72502b6e02bedb1c7f4b94b7844383ab5227 2013-08-27 00:06:18 ....A 86397 Virusshare.00090/HEUR-Trojan.Win32.Generic-4279e650d2ad82aef244d64625b4e3742151f82ef521a66784ad2f98083fef5e 2013-08-26 23:40:20 ....A 145408 Virusshare.00090/HEUR-Trojan.Win32.Generic-427b62a6440273c31d27534858e32f013677c0b1000b89ff92f5f8fd7b83c908 2013-08-26 23:42:02 ....A 462848 Virusshare.00090/HEUR-Trojan.Win32.Generic-427bab5436bc38a4ddcb5fdcdc54008384b626a471ddcd745b9eb30d728ea38b 2013-08-26 23:43:10 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-42800a2c4ae1514ebc5bb41808d7901ff6f7fc732e54239e5ad9c07ebd0c476b 2013-08-26 23:04:32 ....A 1131008 Virusshare.00090/HEUR-Trojan.Win32.Generic-4280caf35a404a5b656fe843c4c53462dac627fa33336c944f5ba2e04ae8db79 2013-08-27 00:14:08 ....A 267264 Virusshare.00090/HEUR-Trojan.Win32.Generic-4283985147d5bbe7a99e0c38d9ac5cb0ce3494323d3f570ce82eb0c5e51e1459 2013-08-26 23:37:42 ....A 326144 Virusshare.00090/HEUR-Trojan.Win32.Generic-4285141dc8f7e62f4b70020335a1d5ae4930f6cdf83df80b114bac1f4954e6b0 2013-08-26 23:58:40 ....A 1288704 Virusshare.00090/HEUR-Trojan.Win32.Generic-4285c56bac4f90224ce6cfbb82f1d3da8d2106881e0a1d0c7a7f959b0f9281d7 2013-08-26 23:03:56 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-428a2a7488661ce58156fee76b502ee7c0c003cf72de801e780cde31e0a24705 2013-08-27 00:11:14 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-428fdc425fa1aecafaf8402063185dd733f265b50a779ddbf07ff1e58a11a010 2013-08-26 23:37:00 ....A 1027840 Virusshare.00090/HEUR-Trojan.Win32.Generic-4291b65c2a9687fe8d5f0647fdc577faa643b77e475147e221c4672a424c1cc0 2013-08-26 23:50:32 ....A 528384 Virusshare.00090/HEUR-Trojan.Win32.Generic-4293739fcc407933184aa7e2ea98e0a4205401814bf8c5725a335ebf1fc8e977 2013-08-26 23:23:38 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-4295da8bd71fb38069a819228364348e1e9ffeeeb2386cab51cbd8e36737a6fa 2013-08-26 23:39:54 ....A 417792 Virusshare.00090/HEUR-Trojan.Win32.Generic-4296e23d4fb02771f6a2bf599e90cf5be8ae688af1bca7ca6cec6ea8fcc0d91b 2013-08-26 23:40:32 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-4298aa4f65314b37278ef7b17639975ed7ed49294233c37e4c8f73cd072218d7 2013-08-26 23:11:00 ....A 133632 Virusshare.00090/HEUR-Trojan.Win32.Generic-429abc9d385878cd9158cf57176eca4ca2e550c3e070aa4321b5e079179a4e31 2013-08-27 00:01:54 ....A 331264 Virusshare.00090/HEUR-Trojan.Win32.Generic-429c2f7bb87760b07d802db2e381e8250a7ce0eb7f70f634da14ead3595c533c 2013-08-27 00:06:54 ....A 167423 Virusshare.00090/HEUR-Trojan.Win32.Generic-429e7ef0bd245f33d5a3112839b91d2b4a3c1e6fd922895e19069f66ff6873e2 2013-08-26 23:42:30 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-42a4158dc803ee8d9c1d3486659b2df4674319512f099dd1d51680b69983ccff 2013-08-26 23:28:06 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-42a6178c27fe8b6600b5e32bd89f5e2e51c2657f82044b47bd13901b43d00f34 2013-08-26 22:58:04 ....A 522896 Virusshare.00090/HEUR-Trojan.Win32.Generic-42ab1cfff2fa48149c70f6db733c90ede0093ef88646c89abffbd67770d04df9 2013-08-26 23:40:30 ....A 1097738 Virusshare.00090/HEUR-Trojan.Win32.Generic-42af3baca37a46702072e41fb457651124f89069a79bc0eda3ff32e45d50383b 2013-08-26 23:57:06 ....A 588139 Virusshare.00090/HEUR-Trojan.Win32.Generic-42afbdfac3700fc72d47ba2ad3b8e2ec1a1fc66fe9c6d0a6c0016f61583637d3 2013-08-26 23:49:04 ....A 826880 Virusshare.00090/HEUR-Trojan.Win32.Generic-42b4df847e9d7d70ee7737374924f6612272537d057ebb7bf92b4fddedc1cbb3 2013-08-26 23:35:36 ....A 1611156 Virusshare.00090/HEUR-Trojan.Win32.Generic-42b85e499708f72cb712c40a366057ed01334680ac57539c56af54b99f436777 2013-08-26 23:30:44 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-42b94b09f4db828721cca3acae824fa9e8eaee12bab2930cfe22cd493f6ed2a9 2013-08-26 23:43:24 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-42bf453f5a69251c93e8804d1a40de4fb238b3283ae27c2649e5f30a90737944 2013-08-26 23:22:04 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-42c7653adb26ba1ea8ac3c9e4e0ef440bf41326684746f27632f164983a97e78 2013-08-27 00:14:34 ....A 332288 Virusshare.00090/HEUR-Trojan.Win32.Generic-42cc228e49ef1383fb757636623693820c5475b5055af9186804267b10d7fce1 2013-08-26 23:31:10 ....A 500736 Virusshare.00090/HEUR-Trojan.Win32.Generic-42ced05cba71f8e602efe1c877aac177d768d42a92f3fe6d787daf10d8f7022b 2013-08-26 23:07:12 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-42d562c0aa22d28a8b04520f046a53b7cbedbb1c9ff54ace0024719481d49919 2013-08-26 23:46:20 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-42d7373f2a2de993172d1c4bb25fe1a918c74197c091fbd106f78e435a568d0c 2013-08-27 00:10:08 ....A 167944 Virusshare.00090/HEUR-Trojan.Win32.Generic-42daa26d5edde2955d1af9d88503a451fce4984aad3c5b8bb0d02abdf7a400b0 2013-08-26 23:32:06 ....A 122931 Virusshare.00090/HEUR-Trojan.Win32.Generic-42dc735cee662046a9b209b691e912b5301bdfcb86cd78ec9827af2bdaca2ea9 2013-08-26 23:50:16 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-42deaaadb83164c75ffe52c52c3ee57198b89fbf4b3261d19e7f04b3995c7b8b 2013-08-26 23:26:00 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-42eafbd6c7be0dca12e0dbb2691010c9570983846e046f0617be49710b12ed8e 2013-08-26 23:32:30 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-42eef276916436cfcbf201f35ceb9f7f9cd75a113cab93a421d59c1b05ff5660 2013-08-26 23:04:22 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-42f7336339e027a61b03e302e7248c05e5b190ae633401ea7810f866be8f8bf5 2013-08-26 23:37:58 ....A 369664 Virusshare.00090/HEUR-Trojan.Win32.Generic-42fae1a1fbbbf768e79f4d49ebb3b3d837cfd9cfc80cb6ecbee10192727e2d31 2013-08-26 23:31:52 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-42fc8ae393f693c85ae59ae42b1a2a087d5015433dd490a1a052ef6f60ed3d6d 2013-08-26 23:04:40 ....A 203776 Virusshare.00090/HEUR-Trojan.Win32.Generic-42ff278296aa19c9b1c8b00790c864a8c20ed164fefe5286896498dca75edec9 2013-08-27 00:08:46 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-4302f8e67f8aac432f05b3a30dfe8e60e872bf07950e917f674a45567c220da1 2013-08-26 23:08:48 ....A 140800 Virusshare.00090/HEUR-Trojan.Win32.Generic-43035b692acf72d31402a5e44aad37d8c6bb7542a2b07f82735c3cba2f6ec8b0 2013-08-26 23:14:18 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Generic-43042e3b47350cd2409a021aad9111598a98bca3b69b1862f8b4daf8a5608a7d 2013-08-26 23:11:46 ....A 368129 Virusshare.00090/HEUR-Trojan.Win32.Generic-43050a47362f4b9c4cd3b1db58d857294eb40963636f9b19dc00e9a89742184e 2013-08-27 00:08:18 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-4305e8dd19ac9b37f9198e4d30b1b84f0d773174ebb1df43155a238074cbb984 2013-08-26 23:18:42 ....A 51323 Virusshare.00090/HEUR-Trojan.Win32.Generic-4307120e4dcc0d2bd4333b3df0ad7011226b6a2ca39f629589cd759b7dcf007b 2013-08-26 23:58:12 ....A 5284839 Virusshare.00090/HEUR-Trojan.Win32.Generic-4309f96c2ffff30287e3731dd2316eeb23a4b894bf0db2a832f7e6a595622feb 2013-08-26 23:11:28 ....A 159232 Virusshare.00090/HEUR-Trojan.Win32.Generic-430b011aee3b6598aee1af9a3fc0f8a8c1a7995de4cb9d8b1f4fbf0d19377e5e 2013-08-27 00:13:54 ....A 64060 Virusshare.00090/HEUR-Trojan.Win32.Generic-430dd0a00350c15c6631173ef42095012423468921bda0b21da32cba097e4732 2013-08-27 00:12:08 ....A 2617344 Virusshare.00090/HEUR-Trojan.Win32.Generic-430f1c635c4d82be58ddc53c18df9d9d305b4aa7c8a24b19ebcf22bc0a5d210e 2013-08-26 23:07:32 ....A 819720 Virusshare.00090/HEUR-Trojan.Win32.Generic-431307dcaad3f265b2454351b9f3b5f92e64a8b598388a3c56eb2a8096a83bd6 2013-08-26 23:30:36 ....A 154130 Virusshare.00090/HEUR-Trojan.Win32.Generic-4316cd822a4d637c27329cb4de24c1f70b1c0ed07e0f2af69dd9c4514dfbb3a3 2013-08-27 00:18:52 ....A 280576 Virusshare.00090/HEUR-Trojan.Win32.Generic-4317572f5f13b0edcb1e5ae9a510af21f9ae1635983e1b3095192de971560f87 2013-08-26 23:13:34 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-431a4eb850bb233ec4c07a8d6effd304d886618e7ad1fcb3d97ff77c4fb22ad5 2013-08-26 23:55:20 ....A 763392 Virusshare.00090/HEUR-Trojan.Win32.Generic-431c1779d30b1ec55958025aed80886f315fdcd8eeb0fddbf79e95df3cbc08ec 2013-08-26 23:20:16 ....A 138279 Virusshare.00090/HEUR-Trojan.Win32.Generic-431d198dfe3db01706c5081eb284a172cc0ae7c5010bf27fd743c76a1a536f4c 2013-08-26 23:18:06 ....A 65903 Virusshare.00090/HEUR-Trojan.Win32.Generic-4321c533d37642d144f6b995308ebce045f5576b64a52cea6760c25ce979aca8 2013-08-26 23:28:22 ....A 111104 Virusshare.00090/HEUR-Trojan.Win32.Generic-432370c10cb2898e847fe8392dad78b7a26555b73cf6d80f2f8eaa685ec7785a 2013-08-26 23:19:10 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Generic-4325d901873d748289f3d9028d3257e720ae7824bc20d62ce06a12a12ae35109 2013-08-26 23:58:20 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-4326606cb0bb6956d92c9a00c6a0d9c0ab50ccfbef81e12aeae6ab673974d12c 2013-08-26 23:35:36 ....A 307131 Virusshare.00090/HEUR-Trojan.Win32.Generic-43284fcfe5f5f26f14688da798a7b04792b693b3e79638bda125ae3bee090b29 2013-08-26 23:17:16 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-432cbb388490ec172457320c359e601f8d2d01387d0b44488dea34c9fd0eabb1 2013-08-26 23:22:40 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-4332a388ba2b9c094011e2553906716231d3733c39309556df27cbee7ca73898 2013-08-27 00:08:38 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-43375193483a172812d02f76dbc6685dfec08919f40c079dc7017b6cc289da87 2013-08-26 23:03:42 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-433ae08e02ffd0587dcd77c2f2dc835ac6c034ab4209355ed91392fd8f0be17b 2013-08-26 23:48:42 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-433d75e40339d609e2567df54a2aed29b0f94b4a733875b5ccc90eff19b9d454 2013-08-26 23:09:58 ....A 203264 Virusshare.00090/HEUR-Trojan.Win32.Generic-4345742d0c0935a554d5f45693220b751edf9e519829125e416a8ce640708e59 2013-08-26 23:23:32 ....A 1265980 Virusshare.00090/HEUR-Trojan.Win32.Generic-4347ffadeda2b6218d94eeb22b1287f6adf5c8a2b3ef9b5a4d402442da592769 2013-08-26 23:02:56 ....A 322560 Virusshare.00090/HEUR-Trojan.Win32.Generic-43487ed959e45a2faa4c1cb54b901035d7370f7a6295312f98c90985f07cd0cc 2013-08-26 23:44:44 ....A 158647 Virusshare.00090/HEUR-Trojan.Win32.Generic-4349a51335ff58581b0c207b3e0335db06bbad016d7819681ac9642dc7fa9956 2013-08-26 23:58:38 ....A 306688 Virusshare.00090/HEUR-Trojan.Win32.Generic-434af839e3095f2b4c2df68a5fe6e790071c2478cc91fd419b41b6d9d203e9c2 2013-08-26 23:57:36 ....A 252928 Virusshare.00090/HEUR-Trojan.Win32.Generic-434d66b452b7eb5905efa17ec6fa81b622037644635e1ef18921625bc1a6959a 2013-08-27 00:01:46 ....A 438272 Virusshare.00090/HEUR-Trojan.Win32.Generic-434fe53d8d3278ad49ecb3481af186dd6c1bdd1dc704f050f3bb49b168e6de05 2013-08-26 23:49:02 ....A 1551823 Virusshare.00090/HEUR-Trojan.Win32.Generic-435008fe3ead920383e9c2fab1511ae7b1978958ef23e2b67fa7b1d5afaf053e 2013-08-27 00:13:48 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-4352d63a57bbabf1ff1adac536f215fd6e34c750f72d231cc656b096eae46269 2013-08-26 23:12:34 ....A 38177 Virusshare.00090/HEUR-Trojan.Win32.Generic-4353cd9f8151c48aaefb30f2d8a24fe7fafa5e98e083b010fff3adcde56cf2f0 2013-08-26 23:53:10 ....A 160768 Virusshare.00090/HEUR-Trojan.Win32.Generic-4354139925507249b1ce80a78e6c1b0b5cfc4d8830826ed9014c9d1f01b79345 2013-08-26 23:02:08 ....A 65808 Virusshare.00090/HEUR-Trojan.Win32.Generic-43596ee45aaba8686aa47d6d125799502a811ea2235f1e631b692328c3c47be8 2013-08-27 00:13:50 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-435bec2a011f2dadba9e36b9e4bec1544d90d763964a336c4bd80026c70a958d 2013-08-26 23:46:24 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-435d2638b88c225e266747eeea48f3c014e633a1446c2f47102b9c7737c83224 2013-08-26 23:52:14 ....A 12717 Virusshare.00090/HEUR-Trojan.Win32.Generic-435f13b58efd16b40db0922a3cf78b9cd26d49c0222aadfbecfae11980ed94f1 2013-08-26 23:06:18 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-436845ad79619fb29945b508b8c7a584377260d9d06d686bf284941e689458e1 2013-08-27 00:13:42 ....A 25456 Virusshare.00090/HEUR-Trojan.Win32.Generic-436d252fe3dd96a5ebbb13ffb03c78e36ec1d3a55249827c9b257f02205d1e2b 2013-08-26 23:57:22 ....A 292352 Virusshare.00090/HEUR-Trojan.Win32.Generic-436fd0ba7ff171deebb11c9e73971cd38923ade14339a2e80d9215ced87fef8d 2013-08-26 23:48:04 ....A 113168 Virusshare.00090/HEUR-Trojan.Win32.Generic-437174f3125659f954b2e96a472a1d23fc6f5ffdbe3befa9a0e7b16e8fdcda91 2013-08-27 00:05:48 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-437298a708b1d014380131fc1945c373abf27bdca36f593896e9eeaf34ba6bbe 2013-08-26 23:25:18 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-4373fe415e155fe32f996a79923719285478570b1a050f86960791f321ae9fdc 2013-08-27 00:04:46 ....A 37976 Virusshare.00090/HEUR-Trojan.Win32.Generic-4376767fb6380be405a76ba7dc0adba2c2d3c173b4d5a2befc8437085f3552eb 2013-08-26 23:27:32 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-43767e0e96aad051ead67fde4be9ece04f32a52f4ccc59858ee881fba77e917f 2013-08-26 23:37:12 ....A 1421312 Virusshare.00090/HEUR-Trojan.Win32.Generic-437874295df60bed917bf7695b8fe1ece9e623ee5115d77d3e361f06e95f8ca3 2013-08-26 23:09:18 ....A 389120 Virusshare.00090/HEUR-Trojan.Win32.Generic-4379610293556f29fbf2ad963ed9b2d59216827ebb90e8787f58efd1a338422b 2013-08-26 23:31:14 ....A 237568 Virusshare.00090/HEUR-Trojan.Win32.Generic-437b49073b1ff9d180e880cfe647c4005d7df22b963b70376b02f8fa7ce91b6e 2013-08-26 23:29:20 ....A 135424 Virusshare.00090/HEUR-Trojan.Win32.Generic-437cdccd9c176be80f427ed573f2efb57888c75737bacf73762e8a7d4db81fee 2013-08-27 00:20:00 ....A 53256 Virusshare.00090/HEUR-Trojan.Win32.Generic-437d9def1a05fe72aed6a932928e6acfdd4fe6761d4e8348e10655e8412d8513 2013-08-26 23:05:36 ....A 119296 Virusshare.00090/HEUR-Trojan.Win32.Generic-43846a064c1a9f744d287b16162c7dc32c79aeddb71e2c492882bea2692f897b 2013-08-26 23:17:22 ....A 1007630 Virusshare.00090/HEUR-Trojan.Win32.Generic-43881859bdb26d8de02d4d8710ee94934c1a3242021f7303d15f2333e85cf446 2013-08-26 23:49:04 ....A 467807 Virusshare.00090/HEUR-Trojan.Win32.Generic-438a047422008e09ace80b640adb02f7a0b77643a8945fd9c1178af28278d8ab 2013-08-26 23:17:28 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-438c02953e9c0c06cf74dadedff985ad42f27be2f9eada9d4565d906a98c2560 2013-08-27 00:12:44 ....A 96125 Virusshare.00090/HEUR-Trojan.Win32.Generic-438fceca6a0967cfd0c89ffc9c4178e028ff0fc5ef7ccbcd6e35deab01b99ad2 2013-08-26 23:59:02 ....A 479979 Virusshare.00090/HEUR-Trojan.Win32.Generic-4393a4355c808e241972fbbe33ca73d1bf903c11628ab36e55ad7f93f16bb3f4 2013-08-27 00:11:10 ....A 205824 Virusshare.00090/HEUR-Trojan.Win32.Generic-43940311ab5c334511385dca4e467840dd18c25a2a8375493f6da01d50138fac 2013-08-26 23:27:28 ....A 224256 Virusshare.00090/HEUR-Trojan.Win32.Generic-4394e67e34f9064dedb05908f4bb11c7b725572fc9b207f5e723a5e321a0c251 2013-08-26 23:05:26 ....A 293888 Virusshare.00090/HEUR-Trojan.Win32.Generic-439a96e871cfdc2432422cbac4b4bfe520b9dceff5ced9aef5fb5609228fff1f 2013-08-27 00:14:16 ....A 34768 Virusshare.00090/HEUR-Trojan.Win32.Generic-439ae0ad25f486ac55bfac4d1372eee4936fa0142b21bcd782e205463af661c8 2013-08-26 23:18:48 ....A 840418 Virusshare.00090/HEUR-Trojan.Win32.Generic-439b525e9fd2616fee0dc3c6b960e89b7629cedf67c45c208f519ded873ad41d 2013-08-26 23:09:20 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-439de276562b3ef859bfcd1659ac1052c0feb548b03b2f49b37b55e21e561395 2013-08-26 23:56:40 ....A 589824 Virusshare.00090/HEUR-Trojan.Win32.Generic-43a1e10d7d030d9b5e9b7225ff95382697442ad29304bba6e7fb0c322fd224e3 2013-08-26 23:37:46 ....A 195968 Virusshare.00090/HEUR-Trojan.Win32.Generic-43a4c727902cef76481593849b81e2de23a0acd529cb77803cdd4e6a716c3f62 2013-08-27 00:03:06 ....A 128568 Virusshare.00090/HEUR-Trojan.Win32.Generic-43a76f93587f339347bf70aca16515f8b65a72c034b3a30e62af36d53250129f 2013-08-26 23:14:52 ....A 80112 Virusshare.00090/HEUR-Trojan.Win32.Generic-43a9924210294d81ae33e4662dc64c7e79ae0bcb04f9ab794964887d593bc4f0 2013-08-26 23:07:58 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-43ac233d2483377cdd61cb44a5c19f23d934af4ed54b57e626526218708f3f4b 2013-08-27 00:06:32 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-43b154fa95d7c3c3a1ee8ec00931247e8742516a8d4b2d5ba04fceb6c0e2181f 2013-08-27 00:09:30 ....A 326656 Virusshare.00090/HEUR-Trojan.Win32.Generic-43b58c7d448fd683717e7ebe6a0135a35d53a1f6a6ebf2300043f58e453b5ab1 2013-08-26 23:52:04 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-43c42723aa9ba19a4d2f590157c0f1a1911a0bdb69f80488cd70f59b93960c33 2013-08-27 00:01:56 ....A 285184 Virusshare.00090/HEUR-Trojan.Win32.Generic-43c4f1d23f50370b1b317450622dc24e0fea7a2263ae8afd080e42a1d0cd1a59 2013-08-26 23:26:28 ....A 1183744 Virusshare.00090/HEUR-Trojan.Win32.Generic-43c5a4f83c38fa77827994e13fa737144ccfb677751ca3463e82b2186df4cce7 2013-08-26 23:10:14 ....A 1233812 Virusshare.00090/HEUR-Trojan.Win32.Generic-43cb2dfb103ac925506c3602625503aa20a80b0f74b9c7a810be93e47a392d3e 2013-08-26 23:58:26 ....A 890306 Virusshare.00090/HEUR-Trojan.Win32.Generic-43cc5aebd124a12776a5f2de9e9b06a657025aa9be10a178c5bf20bb447181a7 2013-08-26 23:44:24 ....A 409600 Virusshare.00090/HEUR-Trojan.Win32.Generic-43ccfb22ee68f8ee84e8200a38bfbf4d7c5a5741a1624dc9926b7f9f6e392d28 2013-08-26 23:51:44 ....A 315423 Virusshare.00090/HEUR-Trojan.Win32.Generic-43d35dc6ad5d513623d5dc4b09403ff72d763c1f66524c9930eb2685817c1b67 2013-08-27 00:20:20 ....A 116640 Virusshare.00090/HEUR-Trojan.Win32.Generic-43d9f097c63e4adf34afa0732e650951f896353bbb4622775eb3173985d93cca 2013-08-26 23:34:52 ....A 95356 Virusshare.00090/HEUR-Trojan.Win32.Generic-43daa60ce8f9e15b2371a055be0fb6823af9e6a2e3f9129a816d24b425976ed4 2013-08-26 23:41:58 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-43dc1dcfc51503e5d035dd479324114009b03fc117e1088f3427fb4a310d0ed9 2013-08-27 00:20:22 ....A 76288 Virusshare.00090/HEUR-Trojan.Win32.Generic-43e6a933f96e50b87640e0a09568f3785e759d3f203e33470d1b56a4b1a71133 2013-08-26 23:49:06 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-43e6dcb3b77c12ef88e4499f9b643d4e6a78d597268cdeafea37b8eeb2eba29d 2013-08-26 23:26:08 ....A 346112 Virusshare.00090/HEUR-Trojan.Win32.Generic-43e879bef2a4fb44893035e929d34e6d8c45c245fc92a2833065f37d9f399d10 2013-08-26 23:05:24 ....A 229376 Virusshare.00090/HEUR-Trojan.Win32.Generic-43e9f231c84a4c9026cae0d697bffb605a4f26cac78c541948a3f649672a06cf 2013-08-26 23:47:42 ....A 831488 Virusshare.00090/HEUR-Trojan.Win32.Generic-43ebc648b4bc1ade4497f34bc67e7f7f3568032fddd098c8963301945e646fdc 2013-08-27 00:04:54 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-43ebe113935b6faa42ef10b69b025af2d5476b4b900eb1a12149d585656551c3 2013-08-26 23:35:46 ....A 241170 Virusshare.00090/HEUR-Trojan.Win32.Generic-43ef8a519f7deb072d7ec182789ec7131702f48e19a18abc62446fb4c20aa332 2013-08-26 23:08:40 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-43f2b012c7b695c7d99c1dbce45a9c92c1f75f31911adcd8896d5594d82f67e4 2013-08-26 23:08:22 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Generic-43fc6d614ac6e00573642796a372894e13be52f650244a895784b25ef14f8d70 2013-08-26 23:49:34 ....A 266752 Virusshare.00090/HEUR-Trojan.Win32.Generic-43fd0e6f3a306fd63f3f5ea5779e2af690bfad25c81391c79a075f70d75436ad 2013-08-27 00:07:18 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-43fe3f4315f7ac2549a4bb110c0be4a4111473f98b12db84764eb8f39604973e 2013-08-26 23:27:50 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-4403decd7108f8fc40aa253ab0b5de1fb8bb5b671af603b6147f8d7e88e6d109 2013-08-27 00:17:48 ....A 352256 Virusshare.00090/HEUR-Trojan.Win32.Generic-44061560080629fff525977748bbb2af220e246e07ffb09d5e2d6153cefc49d4 2013-08-26 23:44:32 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-4407d491a5a600a52a4e4f8c042692dbb18c1f3745464c288d2078f686a34c6f 2013-08-26 23:00:52 ....A 356865 Virusshare.00090/HEUR-Trojan.Win32.Generic-44092afe1f6fb87b586ff8a080ec335ab399f249ea1b71ed89bae39e437ad079 2013-08-27 00:19:20 ....A 203974 Virusshare.00090/HEUR-Trojan.Win32.Generic-440aaec676c550f8f07b081542f5bb2bcfd0927bf0ba699aad2582afe4cb745b 2013-08-26 23:25:06 ....A 151622 Virusshare.00090/HEUR-Trojan.Win32.Generic-440c90dcf04b3314204ec4b3f2c3418c7ffb0547143500134e3a5ea379525fc1 2013-08-26 23:54:38 ....A 43136 Virusshare.00090/HEUR-Trojan.Win32.Generic-440d6fad6274ca81559226c24e1cb52f20c220cdbe5eabf2ee8ef0bdd0cd4a89 2013-08-27 00:17:32 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-440df666e4ba3c8d14b24c9104543813c26cebb17b3230e195dcb19fc1fb4775 2013-08-26 23:42:34 ....A 1116936 Virusshare.00090/HEUR-Trojan.Win32.Generic-441089547ae477c8e291aa1d632074860ba4d659757023e9a495bb29cd9b8723 2013-08-26 23:20:08 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-44109a75a6c872ac37049ea62b8b0a305bb98b96f7d79ccf1c36f8b11a6788d4 2013-08-26 23:42:48 ....A 421576 Virusshare.00090/HEUR-Trojan.Win32.Generic-441110e870613437cecc2a02eedf069d1bee7882a50b1cf2154277fe75603a4a 2013-08-26 23:36:30 ....A 170430 Virusshare.00090/HEUR-Trojan.Win32.Generic-4415793a1cd27a407550106052e0af35c984e93ecd13f7fa0f66d9cfc29dcc81 2013-08-27 00:13:22 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-44184ae3006b81715254bdd5d37316e2662e5e340260997eeed130b3b9238451 2013-08-26 23:04:38 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-441927a49fc17502692ab698331938e4e6ff5fe007dafedcee437b4700524381 2013-08-26 23:58:00 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-4425ecb88ad4d5ca7a3ebb8e043d012f18b8a9660c9e2d1276fde7c172503b8a 2013-08-27 00:15:14 ....A 128201 Virusshare.00090/HEUR-Trojan.Win32.Generic-4429b876458ab70bc5c7aa644feeae793f8839066cd71547e5041185e48a660c 2013-08-26 23:57:12 ....A 116775 Virusshare.00090/HEUR-Trojan.Win32.Generic-442b46e8173c5e65c4175729f05df5a2e9a4136128523300fd56712921b7a262 2013-08-26 23:54:18 ....A 818272 Virusshare.00090/HEUR-Trojan.Win32.Generic-4433651fd965101ff2562304ce597cbbe7168e1d5d4c3c2c36d1cf3dd19cbc49 2013-08-26 23:50:26 ....A 11602000 Virusshare.00090/HEUR-Trojan.Win32.Generic-443685fcdd320da87ee8da5bddd26d1c57ac03ac99d6ea80866618e025a8e7d2 2013-08-26 23:21:46 ....A 2560 Virusshare.00090/HEUR-Trojan.Win32.Generic-443859256cd7769029bd969eb2df50a913827f33f3844630dde3e8c71b84e9aa 2013-08-26 23:08:44 ....A 622080 Virusshare.00090/HEUR-Trojan.Win32.Generic-443a308a165d426e78e7558b60109d7bf3c72bb68503b1a098998b6e7a5e3f7c 2013-08-27 00:10:48 ....A 40465 Virusshare.00090/HEUR-Trojan.Win32.Generic-443a3a796edcb60804b0d1f14fc523fa4fe53cae13fa5d06a37333e3ba0355be 2013-08-26 23:51:40 ....A 93184 Virusshare.00090/HEUR-Trojan.Win32.Generic-443c9a282c4539ef88ff2a880969851cfbb3d594ca9da8cdaaab8463ec9e614c 2013-08-26 23:40:52 ....A 921600 Virusshare.00090/HEUR-Trojan.Win32.Generic-443ce7ff94f0a12ca19944276414cb300de8cd408768e518d23c9f33581b9e5e 2013-08-26 23:48:36 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-443e14394e4862542677b495b3a2fbfa5babfeafae36bf10a9d53e2655844945 2013-08-26 23:07:12 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-443eb2b12bc744443d0554a0abb3371f4ffacf0a06fb627cfb7507d816f0b3df 2013-08-26 23:59:44 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-44412911803a519c145b9aad889f5e5306a1b46270801e4cb7e49e6f5988aa2f 2013-08-27 00:07:46 ....A 719872 Virusshare.00090/HEUR-Trojan.Win32.Generic-4443fbbaaf6a2ab89ef6fbc841b91dec3192ae9beb2e52b4c7202998a89ff29c 2013-08-26 23:37:24 ....A 896512 Virusshare.00090/HEUR-Trojan.Win32.Generic-4449abfdccd357255a20b04f87e4038edf358b32dcefae7add8386d65354abc1 2013-08-26 23:27:18 ....A 4194013 Virusshare.00090/HEUR-Trojan.Win32.Generic-444af5c8a1a5535bd245636e3a66a47eba529583f3c5ce22a20cdfb6f40453e7 2013-08-26 23:39:48 ....A 651264 Virusshare.00090/HEUR-Trojan.Win32.Generic-444bbadb4d52752eea101162996abc00fee1c05f74fd5b0c5306ebcb340e4b86 2013-08-26 23:33:10 ....A 64512 Virusshare.00090/HEUR-Trojan.Win32.Generic-444f1d7988479e7bfea8dcd25042765cc18a7e1b4ca536862fc536c691f3c203 2013-08-27 00:03:42 ....A 47616 Virusshare.00090/HEUR-Trojan.Win32.Generic-445142f3b8bec8023ec5f596b9fe8ba3b03b4d62d0a35c11e27f0ffb63aaf706 2013-08-26 23:53:52 ....A 428672 Virusshare.00090/HEUR-Trojan.Win32.Generic-44515cf9f18dc50d38bb8ba53b651180d3f7e47fc5fb77a4f3cce44db851e788 2013-08-27 00:06:52 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-44525478b271b45087694947ce1b03542654d96a9259f5af3e9ba4e0e3f2ad57 2013-08-26 23:00:22 ....A 632888 Virusshare.00090/HEUR-Trojan.Win32.Generic-4452e6eb728274f4ab3df660510b361132e475618fbf54956e7e4d58021c3a6a 2013-08-26 22:59:32 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-4455aa3e65b2f1f785eede935dab33be422fcdeefb42a5648b9ecc15f3416597 2013-08-26 23:37:34 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-445746e570ceb7b50cda28ccb226b0ca38d2018629d0821c66eaaf4d670f9ad7 2013-08-27 00:14:58 ....A 25889 Virusshare.00090/HEUR-Trojan.Win32.Generic-445ad14603c1dace58ce4a670dd90eae893c261b663b4db32617dbb1be76c32d 2013-08-27 00:13:04 ....A 1084475 Virusshare.00090/HEUR-Trojan.Win32.Generic-445b978222d6acf9ad44be66757490373aba5405f67fe26e1ebd0f1faa241a89 2013-08-26 23:49:32 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-445f342d0b6c26264af4d305431ff3f2074d963aa4f65135f50964e14010900c 2013-08-26 23:37:34 ....A 271412 Virusshare.00090/HEUR-Trojan.Win32.Generic-4461c2e3662af5c3be9d501a0ed055a38e4bac20460e784c6eff58ced3a9660c 2013-08-26 23:38:44 ....A 2199113 Virusshare.00090/HEUR-Trojan.Win32.Generic-446b7a0bd9f9b90c72fa334b41838ff2051f047cace5221bd8385d2001c2f1ca 2013-08-27 00:01:44 ....A 576584 Virusshare.00090/HEUR-Trojan.Win32.Generic-4470a7aad55ed26b103252402cafcbcfa2d060646b8768c1a5a9b7654069b4a6 2013-08-26 23:43:14 ....A 923908 Virusshare.00090/HEUR-Trojan.Win32.Generic-4473452f3baac9110563a2bb3db981db33e303eb98f32179c692c69c083b0614 2013-08-26 23:27:46 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-4476e4b48882c960f0f6f7255175e6dd1e16a2a99c17c0e1f73de4b131a07eb9 2013-08-26 23:53:40 ....A 2602474 Virusshare.00090/HEUR-Trojan.Win32.Generic-447d69bd471420b5111b40edd23c66edf150879f762d0977f1c14289d14f7854 2013-08-26 23:55:54 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-448255ca56e0a1bbbae982efbd8a549e8705753b799d572e6ec675028ea91887 2013-08-26 23:50:42 ....A 970752 Virusshare.00090/HEUR-Trojan.Win32.Generic-4489792acaa56804605e64f524fa29eefbb51385c4bbfb5cd5133f0383c0178c 2013-08-27 00:00:20 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-448c886f8135f249340ea6bedbf268598c8227b7d903d05ce4b9c0541b35c42a 2013-08-26 23:16:24 ....A 1050112 Virusshare.00090/HEUR-Trojan.Win32.Generic-4490ce9ae57e602e4d733d7ef71853168b05663b2f23dd6fd3a80114522085d0 2013-08-26 23:55:16 ....A 391502 Virusshare.00090/HEUR-Trojan.Win32.Generic-4490f387acd1bf3ba0f7acc7d7885840ebb33d6a2097aca619b05e9865bcd38f 2013-08-26 23:54:40 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-44910e1d55f00789802027bab3968caa04199f6620b1a94edd4f03726dedb43f 2013-08-26 23:03:32 ....A 524800 Virusshare.00090/HEUR-Trojan.Win32.Generic-44951a1cae21c47763b5cd02536e9b88ee68a30e4163805e59ef265ebeb68cf8 2013-08-26 23:28:58 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-449c1a81de7d358fec18bd9ff812cbc2873b5f498ff3722ac0aa525871980945 2013-08-26 23:08:48 ....A 143000 Virusshare.00090/HEUR-Trojan.Win32.Generic-449de1f1bb179f35ff051a860dc63548f90a9d4743a1e413bc3f77bdf369608c 2013-08-26 23:58:46 ....A 365880 Virusshare.00090/HEUR-Trojan.Win32.Generic-44a2cdf332104c3c32cbdfa96b5e9f6e63f0e9b1051e95a762e9b115a6cede65 2013-08-26 23:29:00 ....A 73644 Virusshare.00090/HEUR-Trojan.Win32.Generic-44a36b5bdae9c999db01ef4995dc8fba74ab36fe6cb766b142d5c01fc88d5cd1 2013-08-26 23:16:58 ....A 421888 Virusshare.00090/HEUR-Trojan.Win32.Generic-44a7f5c74941d09764a1868aa580649d7b6d3bf73da0bcf090258d5e36d03af1 2013-08-26 23:29:54 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-44af5e4beb2b9093f8839eaf7d47d018ee10f82cee9e189d6528f4917bde2fa4 2013-08-26 22:59:00 ....A 802816 Virusshare.00090/HEUR-Trojan.Win32.Generic-44b05b277021bf379cfc7f94ca756d300dcca0fb8428580c80b8a5cd3761cae8 2013-08-27 00:08:12 ....A 44557 Virusshare.00090/HEUR-Trojan.Win32.Generic-44b1bd3721331701e5485a320ea40037142e8e30f493c14b30f0400d7787dd2b 2013-08-26 23:48:48 ....A 205668 Virusshare.00090/HEUR-Trojan.Win32.Generic-44b22db20e32c34634180b70b81d6fbf3830ba7ea68b866c7919a58dcb5af27f 2013-08-26 23:34:12 ....A 466944 Virusshare.00090/HEUR-Trojan.Win32.Generic-44b3735e6934caba6b5d602c98531ad6d325d006caa267a45d470e4e06907bc5 2013-08-26 22:57:26 ....A 46220 Virusshare.00090/HEUR-Trojan.Win32.Generic-44b5008112c828207d28c302544ead1673f258bba580dbf9c9b963b3a085efc9 2013-08-26 23:58:30 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-44b9c49f2b84e64afb90ea70c75a30c28846b45f0ebe3c37404bc0e8fbc074fc 2013-08-27 00:01:22 ....A 384377 Virusshare.00090/HEUR-Trojan.Win32.Generic-44baa5aaed9f78e17a1babbc05adc7c216d62094923e0d6a8e63cdb63639ebc5 2013-08-26 23:36:02 ....A 56864 Virusshare.00090/HEUR-Trojan.Win32.Generic-44bb148ddb743f5201a9272a7dfbf10e7f98d80ddfbaec41c629a7d59c24bc5f 2013-08-26 23:51:14 ....A 188977 Virusshare.00090/HEUR-Trojan.Win32.Generic-44c33bea129ca965d3bb9120c1181bf438206f583f878a9ff3e63e3718c35122 2013-08-26 23:47:38 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-44c63906d9ee8635ba4444c2f64c4d97be0bb15d755ac3faa14430b8a2f15de5 2013-08-26 23:48:46 ....A 363520 Virusshare.00090/HEUR-Trojan.Win32.Generic-44cee53921eac4092525a58704da1778a298007a92e7c2d831ee8e475e4a45b5 2013-08-26 23:59:56 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-44d3864499c86d730c60afff9097332e15ea4b095f6e8b3c827dc1bcbbcf0928 2013-08-26 23:02:24 ....A 53286 Virusshare.00090/HEUR-Trojan.Win32.Generic-44d55f41738485e73a607ef1bfd770ff983aaf44cba7887106492604a97a0a70 2013-08-27 00:00:36 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-44deec62ed769998fed72cc1f9f2e0d9e09ccb0029f426c8748fb1176bc36c64 2013-08-26 23:39:42 ....A 229888 Virusshare.00090/HEUR-Trojan.Win32.Generic-44dfbdfb1966c9e553b5ea35016c332d9b0153d96cf51e527b2770be5d04f60a 2013-08-26 23:17:02 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-44e01f35c2b241d545e0c137acf29053de3947d76f12de96d5496df5fd28c303 2013-08-27 00:00:30 ....A 338944 Virusshare.00090/HEUR-Trojan.Win32.Generic-44e10b60ef3a0c8a66a9efc32cd9acd9e946b3bbe6d7cd11ae4592e881355ed9 2013-08-26 23:04:44 ....A 117629 Virusshare.00090/HEUR-Trojan.Win32.Generic-44e43c60f97d518d6bd4a9e75d38e4dcd5d5aa3ad23425a19669aa02cf88ff28 2013-08-26 23:16:50 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-44e7b74275c4700523bffdd7b8ada8fb74e30205889a1743890a5851e2f5ce78 2013-08-27 00:02:32 ....A 141312 Virusshare.00090/HEUR-Trojan.Win32.Generic-44e8b38e502e5b90c1900525884c729b48aa5a5b01d36078df269cacccd97072 2013-08-26 23:56:56 ....A 14848 Virusshare.00090/HEUR-Trojan.Win32.Generic-44ee256051992c34c73c84b6c01a616c7a3a0e54db5f7d3c2955f502cad474f3 2013-08-26 23:34:38 ....A 229896 Virusshare.00090/HEUR-Trojan.Win32.Generic-44ef1d214e8737ecba0e66f094a6c6d881db3a1eb290e6c205cd2ea7b4a94c23 2013-08-26 23:04:32 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-44f45c864b8c76ab8968ee7d6806789eee2ebb74af4d0e69e1967712ed42083a 2013-08-26 23:01:36 ....A 49156 Virusshare.00090/HEUR-Trojan.Win32.Generic-44f71921e5e20afdda33c1de55c9e8ed618e8044f9f7b9274fcf1b1e51976ff0 2013-08-26 23:32:24 ....A 89088 Virusshare.00090/HEUR-Trojan.Win32.Generic-4501389544c00fb86187a372c13ff9452af3738e6a565f681b90755952382728 2013-08-26 23:30:20 ....A 64524 Virusshare.00090/HEUR-Trojan.Win32.Generic-45015c46704c3e4fe40acab255e1ab57c7c28c4e3d83ab9c02380eaae3ec4ed9 2013-08-26 23:59:38 ....A 102516 Virusshare.00090/HEUR-Trojan.Win32.Generic-4504b5f1371fe4d275787d8a3f46e1a7b52c7862b4d1c43dc6031ee34f57899e 2013-08-27 00:14:30 ....A 83968 Virusshare.00090/HEUR-Trojan.Win32.Generic-45050672eadf11951a54c04b130373a8b3948b8db4555154a5aee30c761bdff6 2013-08-26 23:07:38 ....A 53256 Virusshare.00090/HEUR-Trojan.Win32.Generic-45074d70a29ca5dd2eeb5545206948334f56126724bc5f51515d1dc77813974f 2013-08-27 00:03:50 ....A 203814 Virusshare.00090/HEUR-Trojan.Win32.Generic-45083bdc92ab55d17ed33dcea89f891706e809496fad80e0b73a630c357ddb9f 2013-08-27 00:02:20 ....A 713736 Virusshare.00090/HEUR-Trojan.Win32.Generic-4508565439296db6edb33669ddf780e28fae4e1792512080c88e3b5fe0fe2c07 2013-08-26 23:55:48 ....A 1026436 Virusshare.00090/HEUR-Trojan.Win32.Generic-4508be0ed8439ee14a9c9b01b3c9dced3735edbb1cc11afae8e6cef54e6657f5 2013-08-27 00:08:44 ....A 147720 Virusshare.00090/HEUR-Trojan.Win32.Generic-450ad71a79eb915a6d587b5b94df922f15780cef3c5fbed0df8f18cffed74f9e 2013-08-26 23:11:56 ....A 3224435 Virusshare.00090/HEUR-Trojan.Win32.Generic-4511ac503c3ce58cdce2b4efc74b9a4761a745eef4dcc7c434f978489083a35e 2013-08-27 00:05:18 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-4511f46ff90c3c0e7cff7686fb2e82c9be6c6a34152ad9b10ea8ffe13eda0fd6 2013-08-27 00:20:54 ....A 256512 Virusshare.00090/HEUR-Trojan.Win32.Generic-45134c9e8e3fcd5c3ce5efac3d7620c3de05ab232b8869e2e3d30f8ed17411f6 2013-08-27 00:05:22 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-45136e22003cfcb80f1261b435de241454ed311ad7dc50a5b9476195fc357309 2013-08-26 23:00:34 ....A 316688 Virusshare.00090/HEUR-Trojan.Win32.Generic-4518a2db8b5e896b975850da81e3895da6a2f3ea5ace7f62175082a9944392f2 2013-08-26 23:10:36 ....A 585216 Virusshare.00090/HEUR-Trojan.Win32.Generic-451a6bd9cde6ba243326b57fe71c0cd5a7476d8dcb4848ba40bc4cf67641a518 2013-08-26 23:54:42 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-451a946d3f3c38c2a4f7de0bc0cae691df3bad5c83002b29229cd666914b3ff9 2013-08-26 23:04:00 ....A 854156 Virusshare.00090/HEUR-Trojan.Win32.Generic-451b421d175a42b2644d1310e7afeaa746fc00b4eff28d7dd249fe6a1fc71bdf 2013-08-26 23:12:16 ....A 166400 Virusshare.00090/HEUR-Trojan.Win32.Generic-451ca92f02877eb66b82bd2695bc29e4b49d9d30ddd34e83554e99ba2301002f 2013-08-26 23:43:22 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-451ce600d81cdcf30c48c935d6d16bb28bc914f09bcccf44ed59d2b70e108bc3 2013-08-26 23:44:02 ....A 826368 Virusshare.00090/HEUR-Trojan.Win32.Generic-451de576df886afffc7e74d68374333f48cc05f57e37d948c2e1b616728c55b2 2013-08-26 23:41:00 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-4521c5ad6c187565d9177cdf1fa9d4f8cd5852923bd97b653a78cd6b6ac16859 2013-08-26 23:31:00 ....A 89088 Virusshare.00090/HEUR-Trojan.Win32.Generic-4521c6f963bc76213387a933be83801d2c2bf748cf162991cb7f8e2bfeb180bc 2013-08-26 23:58:58 ....A 193660 Virusshare.00090/HEUR-Trojan.Win32.Generic-4521d9437bb929715a532748771c13377bfbdd271277152dfc46d4e1eee58f84 2013-08-26 23:10:00 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-4524dda5b16bc855bf278612ff02fd96e191b2a2d62d824b822c9adac09de4fa 2013-08-26 23:47:42 ....A 407904 Virusshare.00090/HEUR-Trojan.Win32.Generic-45260d4d1994936ec45054c7948df2e26ad3ca809c477bea2eb96a977eb00528 2013-08-26 22:55:56 ....A 198656 Virusshare.00090/HEUR-Trojan.Win32.Generic-452804b9df479199393f8cdea760caac684384e4069aa273e5a47844bcfcec11 2013-08-26 23:53:24 ....A 385024 Virusshare.00090/HEUR-Trojan.Win32.Generic-45297e4ca74facbea23283d0244d0f4be4fb6d476215167f2aeb32b76797db7f 2013-08-27 00:15:08 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-452b61d009001300bc183a54062fc42d8caa987697b592fabaff1eaf12182cd6 2013-08-26 23:50:14 ....A 699384 Virusshare.00090/HEUR-Trojan.Win32.Generic-452d47c9b8c43695e0b7494f171dcce2d3cd43d719e125f396335e5c95afcf6e 2013-08-26 22:58:30 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-452dbb02a20063ec572a22557394b6840ade2a333170d19004d4fe64c0f28e82 2013-08-26 23:04:24 ....A 370176 Virusshare.00090/HEUR-Trojan.Win32.Generic-452eec81924dccbaae522d8a5cd11c5e82ee2ad1efb7379a3e6aac56291f739d 2013-08-27 00:05:38 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-452f54ce982fbca6b637f2bd5aa24b3fee4f0fc46b38a3e8ba58032149f6e55e 2013-08-27 00:07:48 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-45316638dec74aed21f7803c2f564f247d1fe0b98c9c7029837e3cf3ab7aa36c 2013-08-26 23:09:32 ....A 696320 Virusshare.00090/HEUR-Trojan.Win32.Generic-45339fa58cfb208aaf639779b2d045c28a8baf5cadf3b432b0037d4009e9d56a 2013-08-26 23:25:12 ....A 293324 Virusshare.00090/HEUR-Trojan.Win32.Generic-4536152996d2adb5d4e454aaf0db2ba2db8ee0f771a1765f63fd8f4281177276 2013-08-26 23:03:34 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-453997ca06335f2bc715c5aa53c4e66124f86e243da1252ba21654d0cfbb71ee 2013-08-26 23:50:50 ....A 317389 Virusshare.00090/HEUR-Trojan.Win32.Generic-453b489e16445b8219ab53f7d9d5f28969d705d5ff39bbba68f34e7e71ec51dd 2013-08-27 00:06:40 ....A 67642 Virusshare.00090/HEUR-Trojan.Win32.Generic-453e5beebf5edd44ebc0ca0b4a06efd41dd3b8df101f77fca20313a279ef2629 2013-08-26 23:26:18 ....A 39069 Virusshare.00090/HEUR-Trojan.Win32.Generic-454218a3132fd79920bb96218bd1b258043147e786155fb09d96abb5989cb99e 2013-08-26 23:16:58 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-4544c7f966728456cda079c009e26e5ce83e2a29a457fc70a04aeb3b280cdb1b 2013-08-26 23:28:54 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-4545ea891e5de3c203b29604758f01db2b5332b288426f7b09180dbf9054e2a5 2013-08-27 00:15:10 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-4547223f6210444076e4e3d9d271bcedd5421dccf9e348b660b03bc79d576f76 2013-08-27 00:07:38 ....A 4027 Virusshare.00090/HEUR-Trojan.Win32.Generic-45486a1b84846916b89536357eae15122b815e09b61bdbf7b7cb686a43d9e32d 2013-08-26 23:54:08 ....A 472576 Virusshare.00090/HEUR-Trojan.Win32.Generic-4548c6aab168cb0c2daaf43de7d43fe9765e4611c53282533d692bc82ac63942 2013-08-26 23:01:44 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-454b5c563a06dfeea98b86013238570fff033a52f330db4ad049934011578f2a 2013-08-26 23:03:20 ....A 37388 Virusshare.00090/HEUR-Trojan.Win32.Generic-454d3ff2ee9158fff7d924d88684c9a8d0ab392b3a96bd173156b7f2bd266de4 2013-08-26 23:44:20 ....A 810560 Virusshare.00090/HEUR-Trojan.Win32.Generic-4552574260bfd6559525b8fdb8d37cc5d4431c9c5b08678b315cd29a8d62a9bf 2013-08-26 23:31:04 ....A 1017094 Virusshare.00090/HEUR-Trojan.Win32.Generic-4555119d3de878c814382336c01421721759d4d588431962b915a159b8c008b6 2013-08-26 23:28:12 ....A 46176 Virusshare.00090/HEUR-Trojan.Win32.Generic-455571a7bd6b7cae0674636dce00606ca2afd897525dfcdcfd20799791e19f90 2013-08-26 22:57:10 ....A 1082244 Virusshare.00090/HEUR-Trojan.Win32.Generic-455f2a1e011e00033917f9e1e88d46dfb4699e4daec1232c342ab5c5b06012d4 2013-08-26 23:46:06 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-45621d6662b89420cf462a3e540fb1bd9f30550244dee639cdd472f2cae6c798 2013-08-26 23:03:48 ....A 73060 Virusshare.00090/HEUR-Trojan.Win32.Generic-4569caa29db73f4fa652596f7e3b4ef44ba890c01ae22ee0aefae700d8e68e36 2013-08-26 23:04:34 ....A 78716 Virusshare.00090/HEUR-Trojan.Win32.Generic-456db95596d4d0f27d635fcc115e6b839bf889f977814769599ec6e92a95541f 2013-08-26 23:07:16 ....A 312320 Virusshare.00090/HEUR-Trojan.Win32.Generic-456e2e9c16c455ae054d7c9eceffd0cf909073b0be95151bbf38339013a3ab43 2013-08-27 00:07:58 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-4570a80be439382cafc5fd0865ad159b67d73f22aa52d471f320beede6b70bcc 2013-08-26 23:25:24 ....A 589824 Virusshare.00090/HEUR-Trojan.Win32.Generic-45773c30cae59478cbd27bfb1cd7bad114da564c7af6ddf53e2b802a32af06df 2013-08-26 23:16:38 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-457f77b2b6cc50a38ca274b0bf9ed581ac28f86f01b1ee5b4be46c6e00b224af 2013-08-26 23:38:40 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-45802168534e3edf80d6d13dcc1972a759b18f0006438f76cc05c28738aa2c3e 2013-08-26 22:56:54 ....A 35105 Virusshare.00090/HEUR-Trojan.Win32.Generic-4582fd89dec4dd0d9385994f21c7c10de644571074b36cb68935eb2a4ec16476 2013-08-26 23:11:28 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-4587e94845d3ec5e74b77a175f3e5715cf7b8b3dff3bc2258a14cdfb09519b9c 2013-08-26 23:32:26 ....A 852480 Virusshare.00090/HEUR-Trojan.Win32.Generic-4588b9da7326bab7e763565f839b95e93227a8e9d355fd7e384bdc82d61570e7 2013-08-26 23:29:00 ....A 109568 Virusshare.00090/HEUR-Trojan.Win32.Generic-4588e5a4fb32b594603dfa03227806e90dfeaf2a5624a64a3861683bceb2b423 2013-08-26 23:48:36 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-4589970c8c42e0c203ca11cf8246eb5b855edb3751ef5827ceec2640e671b3ea 2013-08-26 23:04:54 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-45901dee24d41a0c0edc840084fa3d49899cd6d803e5e246d66da9108b232a0b 2013-08-26 23:52:22 ....A 2319360 Virusshare.00090/HEUR-Trojan.Win32.Generic-4593b272ae44af09a45366bd9c78813f3608bd109bff7263af555057a4702cd0 2013-08-26 23:52:30 ....A 73240 Virusshare.00090/HEUR-Trojan.Win32.Generic-4594b0ff81a442d6a0faa1f85d5b7825b81f2cad7b6d67354909832c2eb23285 2013-08-26 23:26:22 ....A 1597811 Virusshare.00090/HEUR-Trojan.Win32.Generic-4597b6e07912428b5e1d935b9a9f582478e8be8bdc7c01c86c4b1a955c253e71 2013-08-26 23:11:10 ....A 210944 Virusshare.00090/HEUR-Trojan.Win32.Generic-4597ff50cfc099c9e802ac853e6efbd272ee4ca880ee8168079a582546f797d9 2013-08-26 23:27:54 ....A 474112 Virusshare.00090/HEUR-Trojan.Win32.Generic-4599509691ffe835501cdddae91bf665c6681e191f64cc02e802e3095ace074b 2013-08-27 00:08:02 ....A 6671040 Virusshare.00090/HEUR-Trojan.Win32.Generic-459ff800a4f18b2a770cd3094d84a9c07a4e1c9d2e4533427187cb06d639cd78 2013-08-27 00:06:46 ....A 54272 Virusshare.00090/HEUR-Trojan.Win32.Generic-45a2e1ff0a227c78f4e6145845db74f255a9e09cd4efa5687c2da1a5dad2cdb8 2013-08-26 23:23:56 ....A 313344 Virusshare.00090/HEUR-Trojan.Win32.Generic-45ac9a421d508ccd2b04b97f5a715fb0f6e6ba258720d7b946905c4b6e96943d 2013-08-26 23:05:26 ....A 239997 Virusshare.00090/HEUR-Trojan.Win32.Generic-45bbd91f8a7412dfe2c509ae8e35ab28523d758ebd01f224717a20a35f630526 2013-08-27 00:13:22 ....A 375808 Virusshare.00090/HEUR-Trojan.Win32.Generic-45c2f5f15e266fb08271a40c24d50f6e45c2415257cc4c6a68bb2d60cbe8db58 2013-08-26 23:14:24 ....A 70044 Virusshare.00090/HEUR-Trojan.Win32.Generic-45c7591b01e9a5d6b15a8ec30fd94c5b4328c73660980bf163ededcb5ba853f5 2013-08-27 00:13:38 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-45cb3b029ea8c394223c1945628b7e23074f3675025ed9064e4feb7851abfc87 2013-08-26 23:46:40 ....A 31767 Virusshare.00090/HEUR-Trojan.Win32.Generic-45d1e531ada0d93e532290d55e79cf2a11d3344edf07cedcb10b7c3db3f54daf 2013-08-26 23:37:10 ....A 32760 Virusshare.00090/HEUR-Trojan.Win32.Generic-45d5a6300615e725514366b9de27ed0863b395e2b83df2f4aea6d7e0c25323c8 2013-08-26 23:07:44 ....A 158720 Virusshare.00090/HEUR-Trojan.Win32.Generic-45dff15263b7349415d4abfcda41daa588368b7b0791d031ca042c3a68072265 2013-08-27 00:12:30 ....A 340994 Virusshare.00090/HEUR-Trojan.Win32.Generic-45e5b562a020c491328de6e37a6139d15be9dc51910ba76bc4ab38492a057240 2013-08-27 00:05:26 ....A 186368 Virusshare.00090/HEUR-Trojan.Win32.Generic-45e9f130b17db1332d84633117d76f6c0cba72c8f2846bca57ade840d9c7ae29 2013-08-27 00:06:22 ....A 1919488 Virusshare.00090/HEUR-Trojan.Win32.Generic-45ef2c1d03b6bf43a6028e2080628d2e51d6a1d0c61cdb472164b9ad91b80f69 2013-08-27 00:11:56 ....A 442880 Virusshare.00090/HEUR-Trojan.Win32.Generic-45f0f4e57c1348760a37993bbffba6a1ecfa76b7270a970652f2735457147e7c 2013-08-26 22:56:54 ....A 369664 Virusshare.00090/HEUR-Trojan.Win32.Generic-45f6c11998469c3991123665afb36ee21d60dc7a2e5f87a727ad71abf4151fb9 2013-08-26 23:26:10 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-45f7c836c815a215953f906ef58a51a648405d7c5e05dccfd2fd1d08b6909132 2013-08-26 23:13:26 ....A 83700 Virusshare.00090/HEUR-Trojan.Win32.Generic-45fa231fed5e964c390e9298463d4857d725b62bb3e432a2a4470c875f343d2c 2013-08-26 23:19:26 ....A 263168 Virusshare.00090/HEUR-Trojan.Win32.Generic-4600308f244784f7f7702884b7d43a37fd01108763d333fb420eebe614666206 2013-08-26 23:10:10 ....A 23904 Virusshare.00090/HEUR-Trojan.Win32.Generic-4603141faf56fe040147f297b5a30d2d7f57c5687d19bef155dabc10e5060c9a 2013-08-26 23:48:22 ....A 819200 Virusshare.00090/HEUR-Trojan.Win32.Generic-460523a04373a7b853bbfe14b5bf4efaf59bb8f3f2f828b1d8fdcadd60adf7bb 2013-08-26 22:59:42 ....A 23709 Virusshare.00090/HEUR-Trojan.Win32.Generic-460c3e64fa1e3c545bd0e391cc13c28fc0ec223c4b49de5b2bd05563442ce7d4 2013-08-26 23:59:06 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-460c894ebd016c24ccff864f5fe1d91b45f431a5b3198f6ffa8a2df7631df640 2013-08-26 23:32:46 ....A 1774080 Virusshare.00090/HEUR-Trojan.Win32.Generic-461131b1b79c9e8bdeb0911181f9521e9a79437751ea8fb8c1bf4cab8c68e38b 2013-08-27 00:05:30 ....A 2314752 Virusshare.00090/HEUR-Trojan.Win32.Generic-461b6cab00dcb894cd07f10deef65b943ace2c5119d79a7461b9ecb995aaa3b9 2013-08-26 23:14:50 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-461c67c93e6e686243afd9f69f950e4ffc510ebe8d948e5e6e5d80de3b29a869 2013-08-27 00:04:30 ....A 89088 Virusshare.00090/HEUR-Trojan.Win32.Generic-461ca98365e30c6cef8c72864ca684a2f2f6adfcef3a015adc81b601a54bbcba 2013-08-26 23:23:12 ....A 90624 Virusshare.00090/HEUR-Trojan.Win32.Generic-46224d08a555a684af3bc0170e6dd0e77c8860680e5d3fce4530b1ab0e63bc29 2013-08-26 23:37:32 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-4622a6e02aa3ab90f17392674d522a4e567cb4a6c635485410cba55634035c51 2013-08-26 23:39:54 ....A 204288 Virusshare.00090/HEUR-Trojan.Win32.Generic-46248dd5279518d72a0e01c85722ae66973889b71a2a59c8acba57892f243390 2013-08-26 23:35:44 ....A 218112 Virusshare.00090/HEUR-Trojan.Win32.Generic-46249b99ef8542653faa3ddbf458934e9cd6c4c1a1c7503c83ccd7a719895dc1 2013-08-26 22:56:14 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-4628532319c6571a96b1e76f8080a6fea3f0b010f3be80799726032a2bb0ca54 2013-08-27 00:06:20 ....A 186368 Virusshare.00090/HEUR-Trojan.Win32.Generic-462869b2f53b02d71214f97b9eb20269dc43e13064245bd2f99745577e105f5e 2013-08-26 23:46:00 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-462916a77d11becc423e6f16040c3715d549958be5356419b3415596e4d1bd2d 2013-08-26 22:56:58 ....A 625664 Virusshare.00090/HEUR-Trojan.Win32.Generic-462930bda5bbff09d541b1f0a9e7ed0590ffbe9208fa4d5cd775ec32b40a5f8b 2013-08-26 23:51:22 ....A 45389 Virusshare.00090/HEUR-Trojan.Win32.Generic-46294b01dff01096c1de2e098d91f93891c8314b246cb72bfa96872ff5592cb7 2013-08-26 23:40:02 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-462eb252855fd560a0d6f401c349cda51e684c791b250d3cbe493c92e47fef88 2013-08-26 23:06:46 ....A 196096 Virusshare.00090/HEUR-Trojan.Win32.Generic-46336896515a99e74b543e9239cade01d7d3c6c2a1cebf43ef97ba90531c4b4d 2013-08-26 23:09:40 ....A 46848 Virusshare.00090/HEUR-Trojan.Win32.Generic-4634805b9ff0f4b4ca51225adb42c2219e3967585eeebcf0357e575e57127163 2013-08-26 23:38:20 ....A 528949 Virusshare.00090/HEUR-Trojan.Win32.Generic-4634c22e084379aafa008428fc785383417f112b8418ec7494d57ae9caf0f64d 2013-08-26 23:10:56 ....A 205213 Virusshare.00090/HEUR-Trojan.Win32.Generic-4635c7edf4c40f9b9c16834e10a8506cc99fa5d01827ef92c21edfbdd8eea27a 2013-08-27 00:05:04 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-4637004ab34757954f7ef28a1b6fb6aa34369f95e573c6044ed75a1d136bc603 2013-08-26 23:54:06 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-463c997e6b0ca13746219c8378131309756d4f6e337b41bf68cd1e9632bb374a 2013-08-27 00:04:52 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-463dec8f933e66c96b2eec30f92368335fc749a55dace56c6b82d90af4ab1924 2013-08-26 23:02:04 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-463e33c575f41ae8540f3d3a3a8d670ae7c31301e6c73872c033029a6daeca30 2013-08-26 23:31:08 ....A 165376 Virusshare.00090/HEUR-Trojan.Win32.Generic-4640acfd2a7fa94ef675dde55812d9dfa9cba599440cb05015fdfc90e205b8dd 2013-08-26 23:14:48 ....A 763904 Virusshare.00090/HEUR-Trojan.Win32.Generic-46434ecb75c17be19627299219b3d1d02e038db22f9f14ed9819d6b732458fa7 2013-08-26 23:21:02 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-46435c07362252d01368c5a42437adc59880ffdaa55ec5f36560eed983a8a6c7 2013-08-26 23:39:40 ....A 802632 Virusshare.00090/HEUR-Trojan.Win32.Generic-464738add4ec8ef58bb5328d8a8cd2a664bfc6fbdf8d64dc883104e8e6160fed 2013-08-26 23:12:24 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-4647e6f08b33674c6a84d5e9b08901e430c1b7c6a1d5c3c2deebe128a840848a 2013-08-26 23:07:50 ....A 320512 Virusshare.00090/HEUR-Trojan.Win32.Generic-464ad82e34a2b33f11228d9f5613bab85e6b62036f9c7799520faf33aa5493a5 2013-08-27 00:01:16 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-464b84fa9159c9a2fa8f4e750ac0599f0d493ee637461a8f2cf002cfb2bf1e78 2013-08-26 23:54:00 ....A 5826072 Virusshare.00090/HEUR-Trojan.Win32.Generic-464ee71f0215bbcb13c4ab5d40abb00e55553bac781a04c2af374049f16d1e66 2013-08-26 23:34:00 ....A 974555 Virusshare.00090/HEUR-Trojan.Win32.Generic-465284daa59ddf378fa251053940c81c55507f152df7bd3bc596abb016970a7a 2013-08-26 23:13:24 ....A 417792 Virusshare.00090/HEUR-Trojan.Win32.Generic-4652a34a19ee4a79e0cc93e3b053666144a3a4f08ab3768f638e73e4f80850bf 2013-08-26 23:24:36 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-4654e4dd388d836c4d8be01da64838ef8b80f0853d00384fd2303161f52143fc 2013-08-26 23:14:06 ....A 2673280 Virusshare.00090/HEUR-Trojan.Win32.Generic-4655789397e5ac82c36cc1e18a594528b1ed525cc8fa7afa681bcf1c9f886d05 2013-08-26 23:12:20 ....A 643073 Virusshare.00090/HEUR-Trojan.Win32.Generic-46573224949c58c2b457b83b0efec68a42d67c05cfe16912bbdb201cd985e9f0 2013-08-26 23:14:10 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-465b184b352eed508d215c667a9069e3c9133006d3f0d3f89a7557d4db19d482 2013-08-26 23:11:02 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-466041a1b3098027645d3fa885bf8046dc99c2195e1c900032544f8caaf17513 2013-08-26 23:57:02 ....A 48368 Virusshare.00090/HEUR-Trojan.Win32.Generic-46631069b515e8a3b3ee58b5b779cf449e376a179639a8ec9e20190e74f7fd86 2013-08-27 00:03:56 ....A 187664 Virusshare.00090/HEUR-Trojan.Win32.Generic-4667e9cf7ea34aefab0bf2f7bbb0bd83b61df879ce01c027d91db3f37e695fb7 2013-08-26 23:57:30 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-4668188662adc3efb03ca1f0789c6c4d7e8ee41101ddea44e843542ddba96978 2013-08-26 23:09:34 ....A 872829 Virusshare.00090/HEUR-Trojan.Win32.Generic-466af57dc0acab65b99456b3c2ce073478a72751b4891ceb67b563dc53edcc48 2013-08-26 23:25:38 ....A 520192 Virusshare.00090/HEUR-Trojan.Win32.Generic-466f4e3983e115bd31e222c90cbe73535b45e3f3ddcbeded21b11071a8c7528b 2013-08-26 23:58:20 ....A 201216 Virusshare.00090/HEUR-Trojan.Win32.Generic-4672c3e8601c89c44c5388d86e9183ef1de4e184e497526a9fe8d713026dc0c5 2013-08-26 23:00:26 ....A 505856 Virusshare.00090/HEUR-Trojan.Win32.Generic-4672fe52027afedb2b3c9374b0d26d24857e845b4219604bf9d541f1ccbba2fa 2013-08-26 23:52:58 ....A 326144 Virusshare.00090/HEUR-Trojan.Win32.Generic-467362ff731883737eab4380ab539437abbc505b9427882d60d344dce281c9f0 2013-08-27 00:04:02 ....A 20488 Virusshare.00090/HEUR-Trojan.Win32.Generic-4675b21d912b4de3b95a27e1bd7932746a6195aa2235cf0f50d4076dce5e19d5 2013-08-26 23:29:34 ....A 189929 Virusshare.00090/HEUR-Trojan.Win32.Generic-467695c3a01b583d013e62260d242e113e6761ea35979f37d07fd6fac24b939b 2013-08-26 23:57:50 ....A 111104 Virusshare.00090/HEUR-Trojan.Win32.Generic-467885dc30e277aef617e5838025a0fa6034902f9f162f999ccae6dfc399a128 2013-08-26 22:58:58 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-46789852c5600c7904f5ec2c850d06b4eb19461c0e4359c0ec50062847b84a47 2013-08-26 23:52:50 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-4678c1cb17bb5919c4632c78ae058ae0dbbd831d9ccb2c9e403bc491d31d7097 2013-08-26 22:58:34 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-4679a28f670aae4426398ee8fc9d78aa6fd07638e90d1388dcb4496079badbbe 2013-08-26 23:05:12 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-467c7c4b5f82470170b0b9d89b9724769b809ba4384f95b0239bfd47cec20c6b 2013-08-26 23:34:44 ....A 464384 Virusshare.00090/HEUR-Trojan.Win32.Generic-467f7ed6de7c6db0927a34d1b8aba6e14f2346ce3baed02e43b15ff4681cda91 2013-08-26 23:06:22 ....A 189440 Virusshare.00090/HEUR-Trojan.Win32.Generic-4681be9de166cdde7329c10f635d1338a8c8e3abbf6e3dfa50c3395e7d2ad010 2013-08-26 23:13:08 ....A 226304 Virusshare.00090/HEUR-Trojan.Win32.Generic-4683845c3094672adcbf72b406ab1595618919ca83f5270e2b735c45645be8f2 2013-08-26 23:26:36 ....A 646656 Virusshare.00090/HEUR-Trojan.Win32.Generic-4685fc87e7211fc89f4713c92e231f207dbe70c183baa7d61055d5e525adde82 2013-08-26 23:21:12 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-4686c0f98cbc3d234076941686d008f10127d05deb76f7e6afe3e80c3fbc92b5 2013-08-26 23:28:42 ....A 190464 Virusshare.00090/HEUR-Trojan.Win32.Generic-4686e9ef37464041ab4b9488c4083121478ebaa80dc550bbdc66adb8d23db3eb 2013-08-26 23:41:42 ....A 56320 Virusshare.00090/HEUR-Trojan.Win32.Generic-46891af54afe21d03adce67c2e6890e4613d571fa7d273a0bbdf3fc078240769 2013-08-26 23:13:52 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-4689c2028a0c9c777ad98feca5ae14d3366a1c3d3bb5847833b6fb9046939342 2013-08-26 23:11:36 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-468ab46c83679f0ce12b518518a701a3bfacdffc4b5a3aaaed21deb0f9425f75 2013-08-26 23:52:04 ....A 135424 Virusshare.00090/HEUR-Trojan.Win32.Generic-468beda5825fd42ded43421d75ae381924a076feaf386ce573fc78305ba5f6ba 2013-08-26 23:12:32 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-468caf8227144d1ac4395efdc2b8330bd802378d205050c09efd81113bb34302 2013-08-26 23:52:04 ....A 57524 Virusshare.00090/HEUR-Trojan.Win32.Generic-468e32bb14d019ac6ff244c35f0f4d4d4812770f3739535816d70e0e0b0f8418 2013-08-26 23:00:04 ....A 136963 Virusshare.00090/HEUR-Trojan.Win32.Generic-46902f1a2effadfe081d5c3c618138e1c4634f19aed43a829fae064012136296 2013-08-26 23:30:14 ....A 89223 Virusshare.00090/HEUR-Trojan.Win32.Generic-4691554bfabfce759232ddb15abc47dd0d0cb9e7d97782ff5b5cee2a5c16a960 2013-08-26 23:20:50 ....A 42016 Virusshare.00090/HEUR-Trojan.Win32.Generic-4691a2b2d80a4d50dd72f20ba07c7a7901668a8b6700c549a2c52b2447a851d6 2013-08-27 00:00:54 ....A 136704 Virusshare.00090/HEUR-Trojan.Win32.Generic-469468242e7d63f881209d8026a56c77912e0cc48e845d33d4d5d6364952d3be 2013-08-26 23:33:48 ....A 161656 Virusshare.00090/HEUR-Trojan.Win32.Generic-469e4f6d81d2c14b67c2dfe312922e3c634d05f79d4632dc0d258315e1bb099c 2013-08-26 23:51:36 ....A 114899 Virusshare.00090/HEUR-Trojan.Win32.Generic-469f1ce0783d9d9595a50ef5ea2b3537cafcbbea5eca720a90c6e6999c741fe5 2013-08-26 23:40:44 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-469f53d4e427fa8e5e911869940b3a10bf4b4f34b3f44027865bb1bcb7d381ff 2013-08-26 23:44:38 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-469fa5d74f4d3dad4482b6312aa246de0de8ce875685a9b6957d4b126c8db982 2013-08-26 23:52:22 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-46a06ed5c9e9b8588e0349638a4e79d201e0b63ed40a74b09b808f5c8704c06c 2013-08-26 23:02:14 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-46a23c365c8503a4ca77c6f94cd4d3197ebe73ca7c534ee55fbd4454b1562158 2013-08-26 23:42:24 ....A 217600 Virusshare.00090/HEUR-Trojan.Win32.Generic-46a38c43b191089b7baccbf67e285e2e6fe5ce28d0a3c65b53ed3977d28883bb 2013-08-27 00:07:16 ....A 416329 Virusshare.00090/HEUR-Trojan.Win32.Generic-46a4b287694bd33b28de398a73ba73422e8210c6feceefcda5df7cde8af3651e 2013-08-27 00:04:06 ....A 258609 Virusshare.00090/HEUR-Trojan.Win32.Generic-46a5eb788af1ec49876d16fe5f085c54884a8b61bbc994b40e0b2ae3d4c972d0 2013-08-26 23:50:12 ....A 417280 Virusshare.00090/HEUR-Trojan.Win32.Generic-46af0a70a3cb4c7ed597fe2c4e8e4a206f534e14c9aa76e263e39c4e219fbd74 2013-08-27 00:01:02 ....A 226304 Virusshare.00090/HEUR-Trojan.Win32.Generic-46b0e2e4b4c002d9c16b3d1e8a255837f3964cbc0b4c5938a32b9c3e90525f41 2013-08-26 23:25:24 ....A 2529280 Virusshare.00090/HEUR-Trojan.Win32.Generic-46b1e938617bfe501b98165cb77d4c59d54fe9c38b13ce327283f817308b7450 2013-08-26 23:34:56 ....A 269312 Virusshare.00090/HEUR-Trojan.Win32.Generic-46b42f89d4848b6908b8a35565d8282e858bf126e11c663077e5349c870f2feb 2013-08-26 23:42:24 ....A 1253888 Virusshare.00090/HEUR-Trojan.Win32.Generic-46bb2ecc5c7c9f06096d58eec665e76162019765af311ebf2510bbfadd143810 2013-08-27 00:06:10 ....A 180080 Virusshare.00090/HEUR-Trojan.Win32.Generic-46bd368a1f1206d683cdac5ea34ccbca36942bbab171b9ff6014fd6f4d79391e 2013-08-27 00:01:04 ....A 1355264 Virusshare.00090/HEUR-Trojan.Win32.Generic-46cd580b7133a20f4a704d284d70bcc505d98c8195b103980d76cc5ef72db076 2013-08-26 23:53:36 ....A 782336 Virusshare.00090/HEUR-Trojan.Win32.Generic-46d34bc072603f9ff3ece07f0e4d815118a0c9d73f43345be93bc387829391ad 2013-08-26 23:22:40 ....A 624128 Virusshare.00090/HEUR-Trojan.Win32.Generic-46d393f3f0e3f3931adad0e7d01ac55d6e313c2dd26cb9a5bd2bdb9a998ddd52 2013-08-27 00:02:40 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-46d79243fc9de12cfea253d815214b3463753f8aebf689439ba4f4e42a7f3c75 2013-08-26 23:39:54 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-46d86fef9f122e0ab82f238aae35bd7eb041ab22eb64ffca28d548bac58db94a 2013-08-26 23:28:50 ....A 40034 Virusshare.00090/HEUR-Trojan.Win32.Generic-46df3a5ab2a6af4b122975196908a0f1de833a590bd6165e22ef311c89d9c008 2013-08-26 23:32:58 ....A 384459 Virusshare.00090/HEUR-Trojan.Win32.Generic-46e50ddbbba6f591385fe100c29a210314a48e031f351b2df92d476a4466429c 2013-08-26 23:18:00 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-46e711fcf9e328b2858cb2c3765ce49710a4c3057518b249e2aa007bae680d44 2013-08-26 23:08:26 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-46f4b3c02be8ca66733b7d6498e8436e2d68daa5c5d59126ea3e37b5a42e379b 2013-08-26 23:47:44 ....A 245768 Virusshare.00090/HEUR-Trojan.Win32.Generic-46fb989b9e92b9e75f8f30d8fa60c5f2378645d6e2bcf56836e26044c17f5db6 2013-08-26 23:21:34 ....A 149504 Virusshare.00090/HEUR-Trojan.Win32.Generic-46fd31e514f5ffdfcaad7d23446c13703dfbdfc6d9e3e7d0f6b6f6293f059019 2013-08-26 23:50:46 ....A 23414 Virusshare.00090/HEUR-Trojan.Win32.Generic-4701426618bbea6fc0a6b773c7666e522c313c240e0f4bba785c6d1b60922fe6 2013-08-26 23:22:16 ....A 272384 Virusshare.00090/HEUR-Trojan.Win32.Generic-4704db8666e06ea70b0643192135662dcf16fc9c899da3f0e64520448e997279 2013-08-26 23:18:02 ....A 73396 Virusshare.00090/HEUR-Trojan.Win32.Generic-470636e423e5a4b79c559134de4a317bca104519f8ac1c17ce49b59b33a6b6e7 2013-08-26 23:59:28 ....A 207360 Virusshare.00090/HEUR-Trojan.Win32.Generic-47098037c4f501a1fef400373d796962ef388e6f58bee97b94b24399ddf8e45c 2013-08-26 23:39:38 ....A 1720320 Virusshare.00090/HEUR-Trojan.Win32.Generic-47099f727b32ba2be6c68bf556236145a8d41d43a38f3780647e9a0f62c2848a 2013-08-27 00:10:00 ....A 310272 Virusshare.00090/HEUR-Trojan.Win32.Generic-470da6957486637e3529c066073ed8e0337b7994a99ab26ef2a2112edfa8ff58 2013-08-26 23:28:58 ....A 104761 Virusshare.00090/HEUR-Trojan.Win32.Generic-470e2cee0ec4b9faa80a562dff9e2a710e2daa94821db5e4dc413ae0c9a3238c 2013-08-26 22:58:38 ....A 193024 Virusshare.00090/HEUR-Trojan.Win32.Generic-4711fce76b60e6cbb870bd5d53786f1ca78c925fb4619aadaff79d71cb5e40aa 2013-08-26 23:39:42 ....A 34336 Virusshare.00090/HEUR-Trojan.Win32.Generic-47130861d6f7e018393cc984af5b1541f309bda345d44c912e219afd9bdf4b93 2013-08-26 23:50:20 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-4715edba648392fa16cc0bff6c5c2ad2b6063f509cf86d919935dff0f2c9ecd9 2013-08-26 23:43:06 ....A 1810944 Virusshare.00090/HEUR-Trojan.Win32.Generic-471747994b6f61f1d0b79bdf04e40c5279b1961cd88ff1ffafb9315e5b41ebe2 2013-08-26 23:56:24 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-4718ee59a2f1179dbd232460e4d88035ceff6e6e86293ad12bf5ce36a988fe03 2013-08-26 23:02:54 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-471b5de9ae844b76d38baa1d99093a9485c570800cf23eaced5134ff0a260111 2013-08-26 23:18:12 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-47219b98d753c2915f33b0a7139aa5f5c3f97842e70a7d51fcd61d2e67ec8264 2013-08-26 22:56:56 ....A 346112 Virusshare.00090/HEUR-Trojan.Win32.Generic-4722c5b23674a33bf3f5261e43a68755964c065292e9238d3a356fea9613be3f 2013-08-26 23:39:54 ....A 205312 Virusshare.00090/HEUR-Trojan.Win32.Generic-47238cf8b19b2b5498638b4fe46647a1e6b7f0dc9ae25e96f28e19cbdada2ca4 2013-08-27 00:03:04 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-47286cd493aae766ef2ac83bee37c1a5c415b5493da0496862f4759dea3defff 2013-08-26 23:07:38 ....A 359937 Virusshare.00090/HEUR-Trojan.Win32.Generic-472c84445e42c33cd790790069eac1742d18646d5cbed278f26c8a350669dca5 2013-08-27 00:10:32 ....A 34081 Virusshare.00090/HEUR-Trojan.Win32.Generic-472d3bcacda8b6f37ab914ef779cbaf65b67b3642817dba71d4576d4844f6c63 2013-08-26 23:56:12 ....A 235520 Virusshare.00090/HEUR-Trojan.Win32.Generic-472d93ee7701b316d66cb32a5d71e89fab07b1e932e796965a7cbbea8139b254 2013-08-26 23:41:38 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-472efa13e6414b3292e6b8c5b99a61f5287b1427687c35899350aad7080b50f5 2013-08-26 23:33:12 ....A 82432 Virusshare.00090/HEUR-Trojan.Win32.Generic-47316e0952036c5e78342462cfb2660ea44c2da552dd9c9871b2bf6518a6525d 2013-08-26 23:58:18 ....A 314369 Virusshare.00090/HEUR-Trojan.Win32.Generic-473241ebc3d5553c7a992bc91b5c08a8957d2fb460a8bf02dd96c7f79ffda0f9 2013-08-26 23:56:24 ....A 24614 Virusshare.00090/HEUR-Trojan.Win32.Generic-47324b6efe4a388d66bda89272a6610c127b64a54f49f7b60a3101f86f33193b 2013-08-26 23:31:10 ....A 861184 Virusshare.00090/HEUR-Trojan.Win32.Generic-4733f9ad7ab5bfb10813af3615620e6d9a5c1fb94dc2dde38a1651ce3e1c2694 2013-08-26 23:04:34 ....A 1417216 Virusshare.00090/HEUR-Trojan.Win32.Generic-4734065756caaacceff4e7e70f5c9c6af7741ba25d741524fd4728df20650c94 2013-08-26 23:42:56 ....A 1225218 Virusshare.00090/HEUR-Trojan.Win32.Generic-473551b32437da89514318a4bb5d48fb24786cae5ebcb0538d576d710e6b02ee 2013-08-26 23:02:14 ....A 220160 Virusshare.00090/HEUR-Trojan.Win32.Generic-473891ae9881632171231663d7fc6f893de7b00643d349fa5be1e59c70b1e409 2013-08-26 23:48:22 ....A 763904 Virusshare.00090/HEUR-Trojan.Win32.Generic-473b075eef1536b1149c4bc3ad2df3e3bbcc8e6f6aeb8f01aa2e5fcba65abbb8 2013-08-26 23:33:54 ....A 2139524 Virusshare.00090/HEUR-Trojan.Win32.Generic-473c9fef19d90b1c77efdfb57f8328205eface572554b9410e6b8f5c9379f6d0 2013-08-26 23:16:18 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-473cca928f3f53f696f7b338e79b7b044bb1121c603bc04d8c9b64f4f2cf4fbf 2013-08-26 23:28:40 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-473dc75f5327b653846cbd78e8345f44c37985a0182b43580e2cbf73c7258b51 2013-08-26 23:34:04 ....A 157480 Virusshare.00090/HEUR-Trojan.Win32.Generic-4745810639d04795859aed81317a6b9763ee9868f85519b71b89e0afe4ee461e 2013-08-26 23:25:36 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-474634a6d51c306ccea37d6697a476f36fef3ddb560982c3a26e7a3a66ae0a50 2013-08-26 23:54:00 ....A 314880 Virusshare.00090/HEUR-Trojan.Win32.Generic-47498269e5e8e77cdddf207526d5b9a2d08eed650456ad2ffdcdc70a5c65b0e9 2013-08-26 23:58:38 ....A 2318848 Virusshare.00090/HEUR-Trojan.Win32.Generic-474d3b1d2daa6c3dde96d30b7f5dd9b798f2656f4380336163498aeaedb1d154 2013-08-27 00:16:30 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-474ea4af504594b093c0406449056736cd9d35b4364aec4e31ceff9d7e3c5256 2013-08-26 23:23:42 ....A 181760 Virusshare.00090/HEUR-Trojan.Win32.Generic-475240e1a6cbb544c34146de71c6cf926bbe5b50821e9297eca9137f322ee1f9 2013-08-26 23:52:46 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-4753c42cd7625a01256d71cf01edb09e8756cf7d97ab9e88b0e526a71b4fa866 2013-08-27 00:03:50 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-475a3f85d54a63b611fe0f8431d83b344b8c190361511dc24445e69dfe5c1ade 2013-08-26 23:06:00 ....A 46121 Virusshare.00090/HEUR-Trojan.Win32.Generic-476136c4e993ad47e30ddc0f5ef82790e9ceb7c2d5ece3d029f51e04580f1110 2013-08-26 23:58:44 ....A 303616 Virusshare.00090/HEUR-Trojan.Win32.Generic-47613c8874da6713af8e9b5dbecb72ac19faa56c79185748944402861a9cac87 2013-08-27 00:06:04 ....A 518125 Virusshare.00090/HEUR-Trojan.Win32.Generic-4764a270c0b7cf1964fd971f5986b0033bb7bf17cf494298a5c9579d0ff2336f 2013-08-26 23:29:10 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Generic-4764e18ef05ef61419aeadb6f78d283ac4823bb59c4ef5454b7a3698fb8b9617 2013-08-26 23:06:02 ....A 92672 Virusshare.00090/HEUR-Trojan.Win32.Generic-47678d5262561f6cb44d96efc191d55a3366e12b74483936fc10b71998d937f8 2013-08-26 23:56:12 ....A 48016 Virusshare.00090/HEUR-Trojan.Win32.Generic-476a5a13a36e00bdb66973ae7f85fa0b0e949fd41828aa6123232715c873e6d5 2013-08-26 23:31:54 ....A 671359 Virusshare.00090/HEUR-Trojan.Win32.Generic-47731059870494cdc769356da3910e22c78ce28ea0dc7e38d1ba70f2ed7ddc14 2013-08-26 23:18:00 ....A 27614 Virusshare.00090/HEUR-Trojan.Win32.Generic-477701d464ed2c870866eeb76327db7ab92073e01c783060712e4639f0e00d16 2013-08-26 23:09:40 ....A 33057 Virusshare.00090/HEUR-Trojan.Win32.Generic-477aa4e353e4a030c158faf69200146066551b7570c0a5cbfefb137d965c85ae 2013-08-26 23:45:22 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-477bf9338dca205aedacf6f97efec5fa2b1b71250f7f251eeb898c36418f1716 2013-08-26 23:51:44 ....A 281088 Virusshare.00090/HEUR-Trojan.Win32.Generic-477d87f567597f5199858272137635455bd405dc51086380b32c0e9b8fdd0d38 2013-08-26 23:37:20 ....A 25280 Virusshare.00090/HEUR-Trojan.Win32.Generic-477f0753fa9cc690d4f4dda278f100977141730c5ff24041a5d822a65bf75124 2013-08-27 00:10:10 ....A 70060 Virusshare.00090/HEUR-Trojan.Win32.Generic-47811f5d32c09537a895f8396d62165d411a6199b5d2ab16b4f3d8f025bb5400 2013-08-26 23:45:38 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-47819f0573317415167f12edd175261a62c3e87aa44e291d1f9346463292f09c 2013-08-26 23:41:44 ....A 53259 Virusshare.00090/HEUR-Trojan.Win32.Generic-47829a93ce875c92e03d2023e29b7093bfd0442311efd150c03c0b319cf74dd8 2013-08-26 23:39:36 ....A 84052 Virusshare.00090/HEUR-Trojan.Win32.Generic-4782c09e6f04db1a5560f3ae77a237eb0e9a77df694a928d440c017f5957b1bd 2013-08-26 23:01:18 ....A 195072 Virusshare.00090/HEUR-Trojan.Win32.Generic-4783ca7c1034b2d4ec52b77d3564d61b55d2f38e5186fb5ffa57c145555e7871 2013-08-26 23:01:14 ....A 474112 Virusshare.00090/HEUR-Trojan.Win32.Generic-47849ff40a5ec70f3f959c30912c04506f509f155ddb6a03c9b27ae2b1547100 2013-08-27 00:09:44 ....A 234496 Virusshare.00090/HEUR-Trojan.Win32.Generic-478b9d28c5634b08280802d3baecd4d701e64d477eab783bc14f447ac3170e71 2013-08-26 23:43:20 ....A 335971 Virusshare.00090/HEUR-Trojan.Win32.Generic-478e780c43dc7a5b16df14a9d272132f169568b03eb2db6168bba88233c13e82 2013-08-26 23:37:04 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-47955c30ebb64144560e9e23035cb7537f0215e8664f752b046f33cb79e4a28e 2013-08-26 23:36:24 ....A 328704 Virusshare.00090/HEUR-Trojan.Win32.Generic-47996ed813ba3d2988aa655fead6e9ee48fdc41a916bd6b5099c1e34432cf589 2013-08-26 23:31:02 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-479bc58f65d04b14fb168b84abf9f8fd08b19e3888bf2daf0eb82eff7e5cfb61 2013-08-26 23:09:54 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-479f3df06dbf45cace92f9db0948101f8469e21a1c22eca3d36e08af9fd3cc93 2013-08-26 23:10:36 ....A 242752 Virusshare.00090/HEUR-Trojan.Win32.Generic-47a04987cde3ef77b97c8d6b25ffeb700317607481e59d0a4801422f1f90bf44 2013-08-26 23:04:26 ....A 1331200 Virusshare.00090/HEUR-Trojan.Win32.Generic-47a28d14f1f0b01e2a230e9f675c4ff12485d455ded2ba67cf439b07bda0587a 2013-08-26 23:06:16 ....A 531968 Virusshare.00090/HEUR-Trojan.Win32.Generic-47a2e2697e6e16c2b075b5d40fc28213e4f1ec0a4e64a7ad09cf329fa4560384 2013-08-27 00:13:34 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-47a878ad37d5653787392726f17844bbe6968622d1f1dd2a6e85ba00c7d391cc 2013-08-26 23:54:02 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-47ad2658daf516df58f9034ec96f374580319cc33605b3562d92fd49f4519222 2013-08-26 23:33:02 ....A 2982058 Virusshare.00090/HEUR-Trojan.Win32.Generic-47b7c5f9ac43deca795ab9dcb159f0950f15096ade6049f8e1d10d18590cfdc2 2013-08-26 23:30:04 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-47b882bd0eb44d961aeefff4a20e51083318fff963ea42da550f40cffc721076 2013-08-26 23:13:28 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-47c433b85710117d8cb8520abc9fd77e634d8bcfdf31851a3b79d5eacb4d868d 2013-08-27 00:10:02 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-47c5e9ca6fbd229f142973197c999064e04e76baa4a3f45f645800e764fd8aa8 2013-08-26 23:04:14 ....A 387584 Virusshare.00090/HEUR-Trojan.Win32.Generic-47c6d9095dd3c7756808d1628561d18034e8b8ef757c4766fe4bfa5f1e28c285 2013-08-27 00:01:30 ....A 85080 Virusshare.00090/HEUR-Trojan.Win32.Generic-47d51a39ed1743ae0216f7b61d0f729301f4fab13833fbb2a66a0f31f6090128 2013-08-26 23:47:08 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-47d53b9cecbd76a4b1b7dfd229f69a34ba0d48b6b3e9ca369ab84de8a5af4b94 2013-08-26 23:29:24 ....A 676452 Virusshare.00090/HEUR-Trojan.Win32.Generic-47d961aa4f96045f6303f8081514c576791949fffc7c36d30e8f88fad2513526 2013-08-26 23:58:00 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-47ddcbfba5798530086f7448276f1012e36087ea1ceac289889110507879c4b7 2013-08-26 23:58:16 ....A 2120285 Virusshare.00090/HEUR-Trojan.Win32.Generic-47e0478acf76ff244705de7b2e3d9fcb542499dfffc2128c22b1fecabe86dc59 2013-08-26 23:20:02 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-47ef58b1f914f00f38e2acea31275261948ea955ed04759923552b4ebf3d2ba6 2013-08-26 23:47:14 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-47f1c2b0a87e80aef8a950008b285d979f382b8ed679a31b281b9195bf58c642 2013-08-27 00:20:22 ....A 524288 Virusshare.00090/HEUR-Trojan.Win32.Generic-47f1fdd3bbc722e669a414a9a926d7cbb52693fa42b5f004a8c533749c446de1 2013-08-26 23:48:28 ....A 140324 Virusshare.00090/HEUR-Trojan.Win32.Generic-47f59cdb1261f4f11847a77838e54f2086043d33a48171d91e9ebb087a71eb6e 2013-08-27 00:08:30 ....A 136192 Virusshare.00090/HEUR-Trojan.Win32.Generic-47fb5e954422d6b089f09bca3ed65ca97249f65090d5a3429e72cf4f55f2a2cb 2013-08-27 00:03:10 ....A 165146 Virusshare.00090/HEUR-Trojan.Win32.Generic-4802da4d95c234058e5e145c53fd9e25ed4010bd11fa458e78b83062003c9e16 2013-08-27 00:06:46 ....A 19626 Virusshare.00090/HEUR-Trojan.Win32.Generic-48059af5dc419737962c28625e100b8aef0d0f5303f033cfd805f208ed21014a 2013-08-27 00:05:02 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-4806262a79e4c9437d2c64fa834543b7f6ff00e55a0645a6f7c91ba2b7192655 2013-08-26 23:07:44 ....A 15708 Virusshare.00090/HEUR-Trojan.Win32.Generic-48097845c8f3acf1b628cb6c9e986a263f588be14bd42ebde2cf04a2a27c765b 2013-08-26 23:58:24 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-480a96470f49f0ef8982afd0ce3d860981819b4788659fbd9160dc81806bbf23 2013-08-27 00:00:40 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-480cb28f572be53eb81c82a69c5a23409c4471fa264a089009d698f9750c007e 2013-08-26 23:57:30 ....A 310784 Virusshare.00090/HEUR-Trojan.Win32.Generic-4811c65da6e5ee9df76010c792d61a46483e43601ffa06c3af1ad3152e59a9e3 2013-08-27 00:06:38 ....A 388608 Virusshare.00090/HEUR-Trojan.Win32.Generic-4811e53c38769eb7342c8ec5fc5ffb43a2dadf6e34bdea2d1ea38f228b350b20 2013-08-26 23:17:12 ....A 121344 Virusshare.00090/HEUR-Trojan.Win32.Generic-48134edbe0d49184c69891ef7368fceb714375a285a1673355251d79a9a9ddba 2013-08-26 23:46:54 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-4813ba3d32c46b08af2a38927f1ec97cef0189ecdb8853f777096a931c757fd0 2013-08-26 23:11:30 ....A 6044952 Virusshare.00090/HEUR-Trojan.Win32.Generic-4815bb5c0688374781c8d656c7cb0e39092a245ffac6aa4b33cd2d6e0984ebbd 2013-08-26 23:42:36 ....A 248320 Virusshare.00090/HEUR-Trojan.Win32.Generic-4816960fc0a810ef532a1cb8a7df30498f0c58f64695bdc3ae531e5d3f2bc0a2 2013-08-26 23:36:52 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-4817b9b7243151b69ce52f06684844526ee776162a9b6b265bb22ce36179567f 2013-08-26 23:05:48 ....A 1047608 Virusshare.00090/HEUR-Trojan.Win32.Generic-4817d284bf4c7e4ab5d5869ad5c8832f994fe00183880dcb932d3c1613cce821 2013-08-26 23:55:48 ....A 313856 Virusshare.00090/HEUR-Trojan.Win32.Generic-4819a0703d6340f24d2041e9776a1e055b374cdf752606a36fb6c0ee83d488d4 2013-08-26 22:57:02 ....A 290304 Virusshare.00090/HEUR-Trojan.Win32.Generic-481a56795b86a777070f36254275d71f72a47847136a689bdea04f5e94a942cc 2013-08-26 23:11:32 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-481a5898fa9e734d4740a4f2f7e43cdf9b9984f7eddb8d89a91faf3eca2122d0 2013-08-27 00:01:00 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-481daf5e54310bc403122a6f737fa84a8fcc3fea8d03e0589b146879214fe81c 2013-08-26 23:03:36 ....A 276992 Virusshare.00090/HEUR-Trojan.Win32.Generic-481dfabf173a417ef3f759b8689f95a2817558916f51939d2297b19bf7ab8dba 2013-08-26 23:06:58 ....A 853504 Virusshare.00090/HEUR-Trojan.Win32.Generic-481f596e0fec15e745fccdb7aad86a25d9a6ef0582966d3567602a0614867999 2013-08-26 23:16:34 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-482108fbb466a1a178f67e4408c0751955dd587fa56ee6f6485511c785b40b40 2013-08-26 23:32:26 ....A 175384 Virusshare.00090/HEUR-Trojan.Win32.Generic-48234674f2e716b050c4e4292b115af7b535ab5616bcb4a6f24f4e1f93d142e1 2013-08-26 23:43:52 ....A 120832 Virusshare.00090/HEUR-Trojan.Win32.Generic-48254e1d2e4ba16e5e467aad109bb4edb8fdda02bad0ce4c93bf7a60bb00f4b4 2013-08-26 23:31:00 ....A 56221 Virusshare.00090/HEUR-Trojan.Win32.Generic-4826304cae50382a5cbeb293faa76267ffd792ac3979fef523cb3a786b5f209f 2013-08-26 23:51:02 ....A 252815 Virusshare.00090/HEUR-Trojan.Win32.Generic-482c13eafd45547f9b5ea2fe61faee0c9ddace27d2b61ec78dd4ac87a23ac277 2013-08-26 23:17:12 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-4830a0cbba6ef7e8b18857aab04cc84450517bd464afbb5f2d1edd3ee0455c93 2013-08-26 23:31:22 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-483599912fe32fc6d56f1666dcaf83d9d2461b4ff16b53cfe50252022e938961 2013-08-26 23:24:40 ....A 868352 Virusshare.00090/HEUR-Trojan.Win32.Generic-4836b1ae3f8ff2e366ec6e58271869e8916b24a17d843871c16d254a90a3075d 2013-08-26 23:20:40 ....A 187904 Virusshare.00090/HEUR-Trojan.Win32.Generic-4837336b4ec23acb4addb5dbcceacd269883aa0d55b18a2eb6603221a420c9f7 2013-08-27 00:03:14 ....A 126025 Virusshare.00090/HEUR-Trojan.Win32.Generic-4838ee4b8a8e15362d0d16e44c67f8bc8a3210f38d2679306df935ac983de85f 2013-08-26 23:58:14 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-483bfcf6dd0a048893ca315fb119937543335860fd619be162d30df73091feb9 2013-08-26 23:29:14 ....A 322048 Virusshare.00090/HEUR-Trojan.Win32.Generic-483d1b2663b32d1fbf69ac125bfbe1652753bfa8e6477edc6720e17e1dd236c5 2013-08-26 22:57:46 ....A 365303 Virusshare.00090/HEUR-Trojan.Win32.Generic-483e4dd60978ddafa4c4cc9505d23a77d22597da1d586a6c527c531f61195801 2013-08-27 00:20:56 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-4840521484fa51a8d5ba184384f3ed655d56c865d4aa24ffb978987a27b3b58f 2013-08-26 22:57:04 ....A 193536 Virusshare.00090/HEUR-Trojan.Win32.Generic-4840f0c815e12ac0e516f155038eba08cfa6631cac88ecb7753826a5038e462e 2013-08-26 23:29:04 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-48432630a8e3dc54143e9899834f35f42038639020cd4a1fea8618d6037a9378 2013-08-26 23:20:40 ....A 20044 Virusshare.00090/HEUR-Trojan.Win32.Generic-48460484b277b57a3d3bb194f96ba0780b26060a17942a192b0ba0121e6a0a4b 2013-08-26 23:40:30 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-48488e68b8be1a8a892f34d2ddb53dde3faacdffed9db0af334a21210e4f1bff 2013-08-26 23:42:56 ....A 4280864 Virusshare.00090/HEUR-Trojan.Win32.Generic-484d54dba5519dfcc497a0320f45609de1f2695135f0b86520fd546d3abbeb6f 2013-08-26 23:48:38 ....A 529920 Virusshare.00090/HEUR-Trojan.Win32.Generic-484ed3ad32a6a8af23cf791f1cf84a4864ae54718b81fe6802738e60a70361c4 2013-08-26 23:10:24 ....A 917504 Virusshare.00090/HEUR-Trojan.Win32.Generic-48532ea603abb04e21aae1e1a4a21ae53413e4af6afb81bce28174a5fe1c6671 2013-08-26 23:49:12 ....A 166400 Virusshare.00090/HEUR-Trojan.Win32.Generic-485392455265f10f40e9183bb536683683600107d92bf743a3d9fc5245047730 2013-08-26 23:55:06 ....A 1122685 Virusshare.00090/HEUR-Trojan.Win32.Generic-4858298e8979290227b7a5bdeba09b74302972011db6fa0184078399bbc0e305 2013-08-27 00:01:42 ....A 152911 Virusshare.00090/HEUR-Trojan.Win32.Generic-485915178bdd1fa732bf70a4638e0bf2025995c40da4209ba57101b4b510256e 2013-08-27 00:08:24 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-485b8aafd75f010dfaf8867248b58b2d68ce91bace00d6c00940a364bcaf6c96 2013-08-26 23:24:06 ....A 60060 Virusshare.00090/HEUR-Trojan.Win32.Generic-485c9a0d72a6ca14fd982f75841079f1b05d55e623b7f6a116544a4b503bc040 2013-08-26 23:00:00 ....A 141400 Virusshare.00090/HEUR-Trojan.Win32.Generic-4860d76be174775c8e1b987fc75b764d436614c336cc16b17cde03d01c3c50be 2013-08-26 22:55:36 ....A 312818 Virusshare.00090/HEUR-Trojan.Win32.Generic-486404ac8bb07e91f0efa8246245af1fa7c11aa2f79f6168ab79cad326597122 2013-08-27 00:03:20 ....A 261683 Virusshare.00090/HEUR-Trojan.Win32.Generic-486890d4434bd32df7eb35fefa40ef8222d001d1f7d9cd0f9b8c3fa93279cb01 2013-08-26 22:57:42 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-486bd5c98a9520a2652dbf20e206850bf7dcd88491cb8c29ad948b85a2d5cb27 2013-08-26 23:15:10 ....A 120832 Virusshare.00090/HEUR-Trojan.Win32.Generic-486ed3a7ffe45132939cc9b743014b1d233df81bacf37ef89096001085a522ac 2013-08-26 23:29:48 ....A 514048 Virusshare.00090/HEUR-Trojan.Win32.Generic-4870713a0210e1083f633480609e1ef8552b525c9e4fb04d7a392b40f29c730a 2013-08-26 23:20:12 ....A 139423 Virusshare.00090/HEUR-Trojan.Win32.Generic-487192e2691a799631d4ac35abbbfba0cf44b4d58922de2ddb75b20781d3e484 2013-08-27 00:04:40 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-4871a966f4c1579b51d66e53d445d7f333924e99ed8fdc7bcf74bca8fc9a51a6 2013-08-26 23:01:42 ....A 516096 Virusshare.00090/HEUR-Trojan.Win32.Generic-4871a9db88a953231c37fa802e849d0aa4eebc6e937e59708381c77fa0b53502 2013-08-26 23:53:28 ....A 241756 Virusshare.00090/HEUR-Trojan.Win32.Generic-48727506770acfbe60d4e02db1cfc4089a9aa61da9bb9bb92d3118d79c892bde 2013-08-26 23:25:30 ....A 236549 Virusshare.00090/HEUR-Trojan.Win32.Generic-48729733fecf200815bef81652c1ea13e6d547a1fe20d2351aba18e21adf55ba 2013-08-26 23:59:56 ....A 70231 Virusshare.00090/HEUR-Trojan.Win32.Generic-4873763e35d3aa209fde5b8ceb6023fe0e3d52fb321ee6de10e49eacf5aaa954 2013-08-26 23:50:40 ....A 803772 Virusshare.00090/HEUR-Trojan.Win32.Generic-48747d1055a658861298aa616180c58222019b8f094b9ac571a58cf007329955 2013-08-26 23:59:34 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-48753e636564bcca241be6f53e5d69630e539fce50d7c030c88f1f68f5f373b5 2013-08-26 23:19:12 ....A 1406626 Virusshare.00090/HEUR-Trojan.Win32.Generic-4879d121049634a8a0e7279cf91cda830d3eabc5a08c74ec78dbaf89dce515f9 2013-08-26 23:58:58 ....A 238592 Virusshare.00090/HEUR-Trojan.Win32.Generic-4882f05769ea8dd7834ffc3e977be0832b77ac5278d518838e98f1e9afcae1de 2013-08-27 00:10:50 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-48837728bba2b09e2c8abcc8eea1c77e9303c3b3400afbf93c8d1018e7d1e0df 2013-08-26 23:19:16 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-4884c64cc82008500dd19261e5740725615e8c987ea3d312e2211941d3687421 2013-08-26 23:14:44 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-4884d068b561fd24187a1a1173ac874f78da6716f72ac1e5302e5c0f83b1145f 2013-08-26 23:07:10 ....A 282624 Virusshare.00090/HEUR-Trojan.Win32.Generic-4885d27be3270837b4b9f7f7b44f05546f0ac1a51f509490ab24966dfb18543c 2013-08-26 23:13:06 ....A 138240 Virusshare.00090/HEUR-Trojan.Win32.Generic-48913be823e65bc4897575b41535fa753628e1789d1a3b14b998bf39ce6f340c 2013-08-26 23:40:34 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-489186ce07338ca4be4295ea998602f98bac154e40ca2a9ff69d5d0dbe2e647a 2013-08-26 23:36:50 ....A 352899 Virusshare.00090/HEUR-Trojan.Win32.Generic-48942b0e2130ee6c372899fdd6dd559f21635ff5308e11791e839835afef20b6 2013-08-26 23:34:38 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-4894d74f765ac806a0acc400e7fdc96004f251f37ddaa5a33928b6ce6a8f54e7 2013-08-26 23:49:20 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-489535655de90ca95afe82f26981d59e58b4bdb3ed93338d07a9fb7c2bc81baa 2013-08-26 23:58:52 ....A 841728 Virusshare.00090/HEUR-Trojan.Win32.Generic-489587693e010c88f79672bd0e06fa94929fce6a2a015fd20fd273f102b751ea 2013-08-26 23:53:54 ....A 11264 Virusshare.00090/HEUR-Trojan.Win32.Generic-4897497bb236561d39fa60fe80693589dc2afe4e2dfcfa27a6367d0bb88fd719 2013-08-26 23:46:42 ....A 474146 Virusshare.00090/HEUR-Trojan.Win32.Generic-4897d3a8ce59870577fcb62cce0c7d0098d247382696c8d0bd30bcc6c0616779 2013-08-27 00:01:12 ....A 763392 Virusshare.00090/HEUR-Trojan.Win32.Generic-489b4cd41903c430f2e5facc71f3f2d14b61d742beb0f11a3484a0dbb55dabdb 2013-08-26 23:30:14 ....A 40459 Virusshare.00090/HEUR-Trojan.Win32.Generic-489f2d822894f62088483fd311ba607fd6ea731b688c96c7135e2c683a6e33e3 2013-08-26 23:34:58 ....A 124306 Virusshare.00090/HEUR-Trojan.Win32.Generic-48a2f82076b3cfc295fa5fa2cec6d671c38c99d7ac2ffa35165084b3baf877ac 2013-08-26 22:58:38 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-48a3d9d93d0fff2441267c3a2bb46faff74a06bdeacffab0ad3506dc2ee41f90 2013-08-26 23:24:44 ....A 774144 Virusshare.00090/HEUR-Trojan.Win32.Generic-48a470d8fdca63da6e2a8c0036167642ffd9d348282446a2dbaa33d3c3622373 2013-08-26 23:35:24 ....A 151753 Virusshare.00090/HEUR-Trojan.Win32.Generic-48b29339363e1d8d42d7436097c24a597824ba00d7f3434240d6ec802d5f4062 2013-08-26 23:20:42 ....A 569344 Virusshare.00090/HEUR-Trojan.Win32.Generic-48bb8f467e1a5f2cde9fda28452ef9b7c5e4aa9c816433df941f382f3a0e6481 2013-08-26 23:47:10 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-48c80e4ade4819c545cd2ed6c418c9ae86504de881751de049bf99f99c908a38 2013-08-26 23:37:56 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-48caec33eeb8e5420c2f6e49d925fb3ad7ec992bdf20a4a49ad1414accd80653 2013-08-26 23:11:14 ....A 890880 Virusshare.00090/HEUR-Trojan.Win32.Generic-48cb8cb1863c4f22b851dab052da40c8b863f759094e5b469a2a9391e89c1204 2013-08-26 23:46:24 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-48cc1ec32cff60b638f07807994e76380874e717854cbf9598d643b4aeb27971 2013-08-26 23:44:30 ....A 93184 Virusshare.00090/HEUR-Trojan.Win32.Generic-48cc85b2a427b6228b74494b9a7d8604a2800347fc95ba0c5244f26fc516e3b1 2013-08-26 23:12:16 ....A 1150976 Virusshare.00090/HEUR-Trojan.Win32.Generic-48d0ba2482b90cabdf6c2de4f889d279a9fbc178b99d13a384c71bfe8376dcd5 2013-08-26 23:07:56 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-48d3a8b88c3523bb3e5f2053d456b17c44a0e4a673798e1dbff1b737cb4e4496 2013-08-26 23:13:14 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-48d57d960707b69011274cebedc65e4c466875b595fb49114f2ea7d452ac5df2 2013-08-26 23:58:16 ....A 89347 Virusshare.00090/HEUR-Trojan.Win32.Generic-48d7078e1d71d5f639fba3a597cf6b98e2df7689e46cf92e1a388c58da9c0dd8 2013-08-26 23:38:28 ....A 267770 Virusshare.00090/HEUR-Trojan.Win32.Generic-48db1b5d89707a6a10231ee6d279f686ce406b53a3482edf666ee5cc0ce13dd6 2013-08-26 23:24:00 ....A 1089536 Virusshare.00090/HEUR-Trojan.Win32.Generic-48ddf4d6d15be682a09f1f454ee855d8b46eca0fcbe5ec15948fff0cbde8de7f 2013-08-26 23:34:08 ....A 1937408 Virusshare.00090/HEUR-Trojan.Win32.Generic-48de79f48a441a7b09c5a9843778e1315d5610719936730afdafbf6f5480b338 2013-08-26 23:31:54 ....A 166400 Virusshare.00090/HEUR-Trojan.Win32.Generic-48e662b88e2ea5472998f0223bb95ff094875545b37b3e8845eaa8ec20699d4c 2013-08-26 23:30:28 ....A 189952 Virusshare.00090/HEUR-Trojan.Win32.Generic-48e8bc1c74d522cd859324c6da0434d2a2af50d07fc4fb8206a308b372608904 2013-08-26 23:31:10 ....A 146472 Virusshare.00090/HEUR-Trojan.Win32.Generic-48f6ebc349a43bc353a99c677a08b9a8fbbf0f06e04a7a60a7feb145931a54ed 2013-08-26 23:55:30 ....A 235792 Virusshare.00090/HEUR-Trojan.Win32.Generic-48f8c76bf0c3bfd1d435b2a45aa0153d6128898dc034f494fa78677637c869fb 2013-08-27 00:01:54 ....A 114680 Virusshare.00090/HEUR-Trojan.Win32.Generic-4907117a63543b5ab9af3a803c1a41c04bbacca73877ea6831d8ac950a137d86 2013-08-26 23:32:30 ....A 295424 Virusshare.00090/HEUR-Trojan.Win32.Generic-490ba7c47b0415044a6db74685e8bd1f0aabbb34a048c2ae27d891c69fe65428 2013-08-26 23:33:24 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-490c59aa8cbf1318afc49ff1d52b3be16ffaa8ecfe9c6d35022600e18338fcaf 2013-08-26 23:22:10 ....A 71695 Virusshare.00090/HEUR-Trojan.Win32.Generic-490d354620a585a65fe2173402b5c89093b34d686a32aba935e9908a97fd4d23 2013-08-26 23:51:32 ....A 266752 Virusshare.00090/HEUR-Trojan.Win32.Generic-49124a5f2b65937efdeebcad0e30cf692da5410cee00afb80a816179d72b3cd1 2013-08-26 23:08:42 ....A 271360 Virusshare.00090/HEUR-Trojan.Win32.Generic-4914d14a7d24f49774f57cdccb74a73cbad8f552549fe5e07c9797ec634ba0e6 2013-08-26 23:01:20 ....A 260096 Virusshare.00090/HEUR-Trojan.Win32.Generic-491535653824685369cecfb7b069ab2f2a3114e02d158dbdb2541e1b4b9558f1 2013-08-26 23:47:12 ....A 373076 Virusshare.00090/HEUR-Trojan.Win32.Generic-491668a028c7c3624d75b9f106c3a34cb824b55fd36700a94b861916bdcdc926 2013-08-27 00:07:46 ....A 184406 Virusshare.00090/HEUR-Trojan.Win32.Generic-491824b776f239258075f7075d63d2353072684d5d2de957d50d23effff6b77a 2013-08-26 23:04:00 ....A 147461 Virusshare.00090/HEUR-Trojan.Win32.Generic-491871e9d5433d88c49af9df95bfec24f941b7e30dbe015b3d7738659bc35438 2013-08-26 23:32:30 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-491a078e6125c5116cc03854960790002143ded68e25d6033accbe85e11a92ab 2013-08-26 22:58:54 ....A 145408 Virusshare.00090/HEUR-Trojan.Win32.Generic-491a4e5e518fbf53961861ef1b40003fac6fbefa885b572ebc50fc9187e56882 2013-08-27 00:05:32 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-491a7634dd72aa12b0a190f2fb1a94d722e4a00152d640aafe02d7a1b25ea062 2013-08-26 23:54:04 ....A 221189 Virusshare.00090/HEUR-Trojan.Win32.Generic-491cf945e4e987e9332b3e4637a1c829e242c4f924a5fcd27f35d2c45387488e 2013-08-26 23:12:28 ....A 185856 Virusshare.00090/HEUR-Trojan.Win32.Generic-49227da2ef41c4ad946a5dbbcedd2b7e9c57563cfe321aad106189be64ab0fde 2013-08-26 23:13:08 ....A 73216 Virusshare.00090/HEUR-Trojan.Win32.Generic-49262d54d7986a4a58e7b7f09f125ac458a9a30eb39aa0d5d1117491024e8afe 2013-08-26 23:42:20 ....A 954737 Virusshare.00090/HEUR-Trojan.Win32.Generic-49278460083a57fda67820a76501c3041cc9141f9acf93795166c22e39c218bc 2013-08-26 23:51:46 ....A 33569 Virusshare.00090/HEUR-Trojan.Win32.Generic-49286d2a905abd1a95738b6517ffd0d35d3772f1398f77a23052cb25dac07545 2013-08-27 00:03:56 ....A 413696 Virusshare.00090/HEUR-Trojan.Win32.Generic-492ac7236664026a8927922f7ce819f5c55d9336d298af55cc822c28b4ff6ff1 2013-08-26 23:52:50 ....A 195584 Virusshare.00090/HEUR-Trojan.Win32.Generic-492ce6589ce3de3a96e2ce2038468d91f9a119727eca85ba1a9f5414dfc52ec7 2013-08-27 00:01:40 ....A 614886 Virusshare.00090/HEUR-Trojan.Win32.Generic-492fa0c8e648d0ff2bc8dacd2f6578d8eb9e0ddc205690d7e85e5e7a6e284003 2013-08-26 23:48:18 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-492fa3055c6519e840cc9d5fdf8cc9b9b4b4de98529b622042ede43ca16b651a 2013-08-26 23:01:26 ....A 130560 Virusshare.00090/HEUR-Trojan.Win32.Generic-49313d6007b3471318200f1627d997cfca6850abefb215930025f897f50d888b 2013-08-26 23:24:48 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-4933385bd5f3a704193ba79dad590cb719f95f252f3c4ee37d13078b59dadbe1 2013-08-26 23:48:08 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-4936f99e81d741e739da49c2afe9874dc4253eb71a4185d0946fd5d43d24167b 2013-08-26 23:56:22 ....A 314881 Virusshare.00090/HEUR-Trojan.Win32.Generic-49374ff71a2ef8524ebe0d9802f925175cc2f17d8f5017a5c595d2abf5ca8ae8 2013-08-27 00:07:54 ....A 2198528 Virusshare.00090/HEUR-Trojan.Win32.Generic-4938d4073b717d002db66d06186a6093954822f8fb09cdfca33194f5c4ae36ac 2013-08-26 23:58:40 ....A 4343808 Virusshare.00090/HEUR-Trojan.Win32.Generic-493b679df9b07d9052787b92edf71d3391b7c45fb8d01cb805e7409128c72a20 2013-08-26 23:32:16 ....A 230912 Virusshare.00090/HEUR-Trojan.Win32.Generic-493e1519e33b1927cd1738df1e54bafc1b804708ee3485468e84627ec7a57a59 2013-08-26 23:54:40 ....A 577536 Virusshare.00090/HEUR-Trojan.Win32.Generic-4940e5ee0688d29d999dce7e615f2ca3a16ec9978d42e4f45dbdd4e70f461da7 2013-08-27 00:09:58 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-494280cff90d5a7dec57ae09898df5592c7d60c31d14855465317c8b1f7a6955 2013-08-26 23:08:38 ....A 103779 Virusshare.00090/HEUR-Trojan.Win32.Generic-4942e1738ea9432108733667e79da65390beecc5925864ca3ff7ea443e67857a 2013-08-26 23:50:40 ....A 1397936 Virusshare.00090/HEUR-Trojan.Win32.Generic-4943ed747c264a7e5fad06fbbadd24698b331c4859c201ab00db47997c55dcbe 2013-08-26 23:04:18 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-4944b601f47b14fec9a583d5743e1339adffe788ef4c09b3856f5797675af8e7 2013-08-26 23:27:34 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-49453c3871aa5f568c04be7e1b2bf345316532e1a3ce2503f2c2a4c8bd1455ee 2013-08-27 00:07:50 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-4946ef983601cb3a304f66a603c4aab3d75af0b3aa9cdd0289824ce89978e03c 2013-08-26 23:56:16 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-4946ff479315526b488b2d89353c6cdd0891a9ecb435cd4e4eeb79ee578ea969 2013-08-26 23:13:38 ....A 549888 Virusshare.00090/HEUR-Trojan.Win32.Generic-4947148b2d6fc80afefc12db1c1497b2ef9e66e756140d7ebefdc29949b46cc5 2013-08-26 22:56:28 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-4947997bf9c52aec32597c2898a1edab1cd88f9707c4af2a4711abbfad51a5cf 2013-08-26 23:21:20 ....A 1071104 Virusshare.00090/HEUR-Trojan.Win32.Generic-494b16c8b16ab851bd2bc70c9646e3a75d160181037d272f44f494f3fd700287 2013-08-26 23:39:58 ....A 141496 Virusshare.00090/HEUR-Trojan.Win32.Generic-494b9bd4b97a9e744e27911b7901f8165f8003e2c93b6822cb91435df27bcdb3 2013-08-26 23:26:50 ....A 690176 Virusshare.00090/HEUR-Trojan.Win32.Generic-494b9eea87c985441b851badfcc69b09b5b3fa9bcd7b44b0d5218dbd657e8e4b 2013-08-26 22:56:12 ....A 68608 Virusshare.00090/HEUR-Trojan.Win32.Generic-494fe5d735982139b003d7671c15889df45901ed3b78c867493cb78fb1f57b07 2013-08-26 23:21:34 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-4957e67fe006d2788fc8fbf443c3f700a80900fb21d209c4e69fb5af625f7a2d 2013-08-27 00:02:12 ....A 97480 Virusshare.00090/HEUR-Trojan.Win32.Generic-495cb3e12318f1a034b5c9c197c254e11108a8546db0440c09d4be67ab744b77 2013-08-26 23:01:42 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-4963194a7e92d21e85ae51361b6603e697879b703c0eeeacdab7daa17337332d 2013-08-26 23:17:58 ....A 26401 Virusshare.00090/HEUR-Trojan.Win32.Generic-49638fef08cb8f593249ba3efd1bb281ec4569033fb4c2d72d9be92013e4e986 2013-08-26 23:42:44 ....A 228646 Virusshare.00090/HEUR-Trojan.Win32.Generic-496402f774aa1a84b0b15049f007afdcae44e8b059eb85e6e422cb3554cde542 2013-08-26 23:24:34 ....A 21000 Virusshare.00090/HEUR-Trojan.Win32.Generic-49654fa464d6d31cb840e9645e052c04f7bbcd5f61546f91555ce1cfb7ca06ad 2013-08-27 00:03:38 ....A 89600 Virusshare.00090/HEUR-Trojan.Win32.Generic-4966eb0798df69fbdad5ded8922ef6fa767fc8fe66c841c3db8ca1b7f081a6d0 2013-08-26 23:57:04 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-4969d1dbbf8ff9e06259a89afcbffa00605c1128a23500141db2ce2e8b804aa6 2013-08-26 23:43:06 ....A 417280 Virusshare.00090/HEUR-Trojan.Win32.Generic-496eb903d61541e164cd4f2f1236b1b7ab761b14b602421a1efebe41463aa4b0 2013-08-26 23:54:44 ....A 211968 Virusshare.00090/HEUR-Trojan.Win32.Generic-496fef3be35c2526ff11b88e59d86d7d78447f7a3ed38122081c6dad36095758 2013-08-26 23:56:28 ....A 23886 Virusshare.00090/HEUR-Trojan.Win32.Generic-497303d989e7d7484be4a0d8c019b18a23ef1c06a650b1921b5602c2e5718e1c 2013-08-26 23:56:50 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-49782bd30bb58d3075838726639d67f9208da6a1ba616017f78bc96ae61d12b3 2013-08-27 00:02:06 ....A 140302 Virusshare.00090/HEUR-Trojan.Win32.Generic-4978ab52707e06664c03763717ffcbbc70e8c995d6b70fa3b45f7c954f67383f 2013-08-27 00:08:24 ....A 559846 Virusshare.00090/HEUR-Trojan.Win32.Generic-497a95c004ec2b41f5b5989d4dbf62872aac094b2ea74fc86ce5fe3b2755d956 2013-08-26 23:23:08 ....A 960000 Virusshare.00090/HEUR-Trojan.Win32.Generic-497da766905f082d2f4c4cbf1a2736b05bf2b7ffbd15a3f58afee11c68998e82 2013-08-26 23:50:34 ....A 360449 Virusshare.00090/HEUR-Trojan.Win32.Generic-497fa75a45469807c451cfe805f6cebc3b351a7c2b34de4af2988082551eb472 2013-08-26 22:57:18 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-497fb59172e885063d4adb6ffb0c8e54adb2db13dce8a68e2d5827a069adc978 2013-08-26 23:53:56 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-4981178596031db463996d8bac19392e40ae7bd29005653b824ce244bd1b559e 2013-08-26 23:09:28 ....A 26454 Virusshare.00090/HEUR-Trojan.Win32.Generic-49819830884f5096220a9342718d389769921113438752691e2497dc283b2fbe 2013-08-26 23:50:28 ....A 956928 Virusshare.00090/HEUR-Trojan.Win32.Generic-49823f13aa9be6415ae27f565765906525a48445fe9663e1ad52bab479ddd0d0 2013-08-26 23:12:54 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-498360803ae6c4f7fac2f07979d16a30e5ce4465360ce5cbe173e672730366c6 2013-08-26 23:48:08 ....A 356352 Virusshare.00090/HEUR-Trojan.Win32.Generic-49863de518043b12d31dce5b27e9ebf82f5293b2b4c5246885efae961c664145 2013-08-26 23:04:18 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-4990346f6b8b93f0c4c84f54ab62e9085498ae2e2bb1fd84763497a35d41db19 2013-08-26 23:13:04 ....A 72448 Virusshare.00090/HEUR-Trojan.Win32.Generic-499049bfda193277d55b21d84b2b42785d1bd1cf5ebe2455d36c74f6ca4c3511 2013-08-26 23:53:08 ....A 67584 Virusshare.00090/HEUR-Trojan.Win32.Generic-4994b498c5c023f6c2f08ec33a9cb6a31262f5692499c131ec6af651eba1c57e 2013-08-27 00:04:38 ....A 338301 Virusshare.00090/HEUR-Trojan.Win32.Generic-49950dbc8bc2cc4cd184d45204057928038eac138c4416a2abb60b4119052cbf 2013-08-26 23:42:22 ....A 434176 Virusshare.00090/HEUR-Trojan.Win32.Generic-49952a97f5e00fa55999fd9c771e0e99cb5787fef1393be6390f60c5ce2392cf 2013-08-26 23:05:06 ....A 434176 Virusshare.00090/HEUR-Trojan.Win32.Generic-4996664e0d9175db8710bad6fc39be962e38359ab05f1fdc995be2f93ebbd7ba 2013-08-26 23:38:18 ....A 22384 Virusshare.00090/HEUR-Trojan.Win32.Generic-4997fbdb62cf3fa94ef18b8c13f7ab03584508864e3565b67733a1f3dc0f1abc 2013-08-27 00:18:58 ....A 146944 Virusshare.00090/HEUR-Trojan.Win32.Generic-4999c41bd9647cb14fbd159199731cfff09fa940991ade1023eba2c3d3d0fadf 2013-08-26 23:16:40 ....A 168360 Virusshare.00090/HEUR-Trojan.Win32.Generic-499b887b6dafea327d4e853605a585d9b85b760b0110c0b829d03381e51d700c 2013-08-26 23:38:38 ....A 483328 Virusshare.00090/HEUR-Trojan.Win32.Generic-499fd731bd89fe293aad84a659df05ed52e18f44a09c5e24f8ef872a3ff84fd0 2013-08-26 23:02:38 ....A 2183168 Virusshare.00090/HEUR-Trojan.Win32.Generic-49a368fb7bc1054adcc105863a4d9d0374605328e9c2b3ee2be71623d52f96bd 2013-08-26 23:54:28 ....A 1101824 Virusshare.00090/HEUR-Trojan.Win32.Generic-49a6fa255114b02f54bb63af44ceb9b5d2e6f7b3e48cfed300582bc5e313dae3 2013-08-27 00:18:44 ....A 1867897 Virusshare.00090/HEUR-Trojan.Win32.Generic-49a78680a9aafeae7279808b48eeb5ada2a392aeb8c2b94e560433761071e527 2013-08-26 23:39:40 ....A 56320 Virusshare.00090/HEUR-Trojan.Win32.Generic-49a90de05f3fae18fa54ba18f979bcf559d581a813b705f99cbcd8863a998126 2013-08-26 23:58:48 ....A 607408 Virusshare.00090/HEUR-Trojan.Win32.Generic-49acee729bf9ccd81c8c1e7de63221e1dca7ea140bca0b5674f4131f92a81d3e 2013-08-26 23:34:38 ....A 39044 Virusshare.00090/HEUR-Trojan.Win32.Generic-49ad8a262192c6ccd1aeef53dd570209c7155edfc03bec97871d28e396b977ba 2013-08-26 23:27:54 ....A 311358 Virusshare.00090/HEUR-Trojan.Win32.Generic-49b79b6dc86ef36407893b146db7307d25286bbe48ce6cb913d726013391b1a6 2013-08-26 23:58:00 ....A 71312 Virusshare.00090/HEUR-Trojan.Win32.Generic-49be1d5368e15d64927228f45788ec9255ecc6d2f97df70fb4919a6207b399c9 2013-08-26 23:21:02 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-49bf2cdca4b4f4069835a01a6aef1f3d6f6f26f985ce5923070c15989b33c99a 2013-08-26 23:44:48 ....A 111616 Virusshare.00090/HEUR-Trojan.Win32.Generic-49c06fcd287410ea5d26e46b74a81811fb6baf337e36bd7d2788fbbba1bb2925 2013-08-26 22:56:30 ....A 486195 Virusshare.00090/HEUR-Trojan.Win32.Generic-49c09f9465bd8f3c5e64ddee4471ffde8fb51e1211db7a068ee428ae0c2b4c5c 2013-08-26 23:04:08 ....A 1168540 Virusshare.00090/HEUR-Trojan.Win32.Generic-49c156d2348e653e44c58bdaac9b3ba4a9fa1106ec688f810124e9aeb0698c16 2013-08-26 23:46:48 ....A 98503 Virusshare.00090/HEUR-Trojan.Win32.Generic-49c26e68251abe59804330e92802c8f88e320f0faef230f2a0a05161e31b2340 2013-08-26 23:55:46 ....A 8704 Virusshare.00090/HEUR-Trojan.Win32.Generic-49c50d332a07af858c57fd1a9202d41f96377cd61b047e8d0e3d417085f057cd 2013-08-26 23:59:30 ....A 34461 Virusshare.00090/HEUR-Trojan.Win32.Generic-49c8209209af3cecf740bf896ca94ad55ccd02a8ddf9e9db9e56b909fb7eda90 2013-08-27 00:17:00 ....A 158208 Virusshare.00090/HEUR-Trojan.Win32.Generic-49c8b83a465af73a9e5ef19f73bbfbc4574762159601458e1e1b406925910612 2013-08-26 23:54:12 ....A 495616 Virusshare.00090/HEUR-Trojan.Win32.Generic-49d69ba81a4d509a9bb2033ce9b485b5de0ad75d9ea9046b67f3f19670bd18dd 2013-08-27 00:20:32 ....A 13520 Virusshare.00090/HEUR-Trojan.Win32.Generic-49de6fe05eb9cae07a8fcfecf741a41ccd24a0fb77456ec234cb09f08efe8935 2013-08-26 22:57:42 ....A 96256 Virusshare.00090/HEUR-Trojan.Win32.Generic-49e093f477a109b928c320ad4005248e0607c6905eab85ba5d3fb8d11b343ace 2013-08-26 23:55:54 ....A 243200 Virusshare.00090/HEUR-Trojan.Win32.Generic-49e195e0a65ce613d1a2f84af6cbd429a5fa13eb3b88c84778cbb0fa0a8a3874 2013-08-26 23:27:24 ....A 64715 Virusshare.00090/HEUR-Trojan.Win32.Generic-49ec8a13bb4367ed956bd19b39715c2469b05dfa79771a44a689b23d5e831dc4 2013-08-26 23:33:22 ....A 917514 Virusshare.00090/HEUR-Trojan.Win32.Generic-49ef852143b9cd694b4a7b70c2ce884955eb6101f228840f401c14e7559800cb 2013-08-26 23:11:34 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-49efd662bc1dd58cfa5db17f3bc273f88309a23fac0fe6c9e5b3803408fc7d27 2013-08-26 23:29:12 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-49f352218f802ae6a4dd6a842112a428dc3dab17f7faa1496329f698ab886f79 2013-08-26 23:12:22 ....A 1489546 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a01ae30245547e732dee65c67e8920e592beb370aeac21cba2f3aee44cbfbda 2013-08-27 00:03:56 ....A 172645 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a04d30c50301604ef63c1f6dfade670dfe5cb375c66925b390827e0df4b5289 2013-08-27 00:12:42 ....A 149787 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a07f966a03ac3e8b4ad037e989fe9dea981ca9f56f8b8bec8b17e6fbe74978b 2013-08-26 23:27:22 ....A 109568 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a0caa7be80535b2f7f8b4986168353907d4505a8261bb017a855e60465a4df5 2013-08-26 23:55:26 ....A 483328 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a109826ec87b1c85d28f8659220a895e0fc928f0599bc0d739f6f87b2cc9f0e 2013-08-26 23:50:50 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a11381d5af6765a022ae30f71770ca9d4cec028365aef5dc419ba34f0a9dfcf 2013-08-26 23:21:38 ....A 219648 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a152192ab9e1a8d36652eb01f262b2d15a5b824abb5a3578d1ad6055cfe48d9 2013-08-26 23:11:42 ....A 224768 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a16351ea74ca81d531cbe1765a258f53cce43d239722d90df90e484c7f86da4 2013-08-26 23:59:36 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a17c4cb35df2639fc0bc9a72b3e470284f4535ec4e780f041720bfcb3b684b2 2013-08-26 23:31:58 ....A 297472 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a191b20eadd8890947f633f459010cf903c6b70c01bd3644ef54148b7e688c5 2013-08-26 23:24:38 ....A 364032 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a1a22e6740ac6b70be108f1123a58da7b027ffd91c76e8dbea68f98a7fa0a0b 2013-08-26 23:37:58 ....A 46112 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a2079d851b61c99a2b9bc3a060b43e3e173c53fbc59a762e643bb3c1adef2f6 2013-08-26 23:17:40 ....A 228464 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a20c32f0343c6c174439dd2bcf58998d729cc70c7e5471950b51db9d5644210 2013-08-26 23:15:12 ....A 318976 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a2a78fd75981531211babaadcaee60cf382205598f648dd899c1e7a5a910569 2013-08-26 23:54:52 ....A 23902 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a2aa996b23f09fe92a5de5bf79ec8bedec825907d2b5517745886b31ff7b6c6 2013-08-26 23:15:22 ....A 137093 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a2cb097896aab011bb6498036b323711eb8d29f232a82f23358ebaeae108d24 2013-08-26 23:34:52 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a2f9bda6515276c54e08ef53e7fe47d9ec3ad84d92973b0d26389723f023372 2013-08-27 00:16:40 ....A 1351680 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a31b5b6ec1d33b9e505df3c8f5b0d1dc183fde23fdd9bf5d300d4736f9cac90 2013-08-26 23:37:38 ....A 619720 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a32590c73e5256b5d4ec77653d21f91fb7389301bff17f9ee02dea7ba9292fd 2013-08-26 23:46:34 ....A 251453 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a386701bdfe0cbdd5b2d9c23ddb7f325e537dd3f956091034a8cbe2d79ce9d6 2013-08-26 23:26:52 ....A 209632 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a3dffec4ef3848749a9f4a74ac9392846142bc519bdf09e4ca5875be961edf3 2013-08-26 23:11:24 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a44d35a3df9575f335dee1259f1f71ca8c628d95afc38b643ea6685096862d4 2013-08-26 23:41:38 ....A 87814 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a4685344b983276699cea9d0de094295e4fbb763651634cf9acc19fd09a9eb6 2013-08-26 23:47:14 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a46ee63e4d0d282d457ff74e2668df85783a39604fbb904e4f3494f42a66f96 2013-08-27 00:16:36 ....A 219444 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a48638f7abb132101744248a94dbe4a79087239f6cf7436f245867d1e9572c6 2013-08-27 00:15:02 ....A 177110 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a4b299927cf728e143a32ce1858d5853fb76dd637ab310647005187fbf9cb98 2013-08-26 23:51:16 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a4f21b6865ce7371c60345061bce22e6d6f2d44fe82c7cdcfdd8ecc2d75fa96 2013-08-26 23:35:12 ....A 287036 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a4fd4be1ccca016fe13e8aa158db5dd8b012ed58dc11a18a247d507d263b835 2013-08-26 23:51:02 ....A 794196 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a51025c2794dadc19aded1618841a9f2e1601a7da9eb2ae46c95a0676c3a1e5 2013-08-26 23:56:30 ....A 93736 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a5606a7862dc62c40c60fca3d035c3df9f330636a2362b6c3867d75d0def170 2013-08-26 22:56:42 ....A 10136533 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a5862eb38544e5377024b2540214a6b3c37fc089c2c7bfa66d3af94b73a0206 2013-08-26 23:30:34 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a5ac0ba46b25a0d4bc31a755367f35b010cfc6c768cbcf092f167c53ec937c2 2013-08-26 23:07:38 ....A 564127 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a5b0853f711f039ace4252f8823af38bb64ddd09cdf0eadc053064dd179e60f 2013-08-26 23:43:20 ....A 25488 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a5ce501561d7973fe29fbf8f489204d21ddd8df1b450becca8004c621340bf7 2013-08-27 00:21:08 ....A 8117420 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a5fe65bfcc37abc6ad91195acea3601e3f451609a860251d5dc79ce514376b9 2013-08-26 23:56:00 ....A 526336 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a66792fffbc89461e44395c682a5bfb86f4b776b54e1a05fec915cff3caf837 2013-08-26 23:31:00 ....A 8688 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a6b6dafc954af2c0c648ff10df6e4760ca31fca146891a132975dbe4f91cd91 2013-08-26 23:58:24 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a6c2f7907af94eaa60c62d63589e503a8adb81533444385430dcff0176e51bc 2013-08-26 23:13:18 ....A 526641 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a827d89af3ffc8d303b00744455ca8eab77199bac3b03506c3bd5827f79cdb2 2013-08-26 23:24:40 ....A 658055 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a836ba0f568acf86fcaeabcdc98933af8ab8789f3eb96e2cb9c0db287b359f2 2013-08-26 23:44:48 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a892d63e8bc676727b49ca6a53a6c992da5034138d58ca637c4c86a70989455 2013-08-26 23:37:12 ....A 385703 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a8a5eab8f96c8139822f61313412f92db90bafe6a208eee1385a404aacb070a 2013-08-26 23:42:22 ....A 163328 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a907628f032946be4425a75ffcd952d9a8858afc4dc4fb8c76a5a8ba79612aa 2013-08-26 23:36:42 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a917b43097b4e87ccce256a60737ff8b1b102767116463d52268b3d74a4baad 2013-08-27 00:16:02 ....A 352256 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a921fa2217906f0ad8ccce6c747d288f5fd3030d600c2f4cbb85fc471093e00 2013-08-26 23:58:18 ....A 749747 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a92eff4fcaa043584defd73d903610c4650cb5c2372791e4437470858f1bcc3 2013-08-27 00:18:46 ....A 246795 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a9413d3180a0632fd76d7489b09d204feaab7d40f44200828c7b16aac950298 2013-08-26 23:53:36 ....A 71692 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a9603e413a80f4654de6a18901124402afd3ff8fda58c5fcbdb3af8605e6739 2013-08-26 23:15:44 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a9725291ca5d7f65263a3d3d54096017275e6e23a18ac475b885ac2a090fbdb 2013-08-26 23:29:04 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a9bc6f96e55b8985a13116c2ff514e78186bf7f2f05001009665919fafd5ef5 2013-08-26 23:43:24 ....A 33792 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a9bcb6612273000e6ca280b49c95e99a303ee8a68036b659ece1b4a7dd6812a 2013-08-26 23:06:06 ....A 302080 Virusshare.00090/HEUR-Trojan.Win32.Generic-4a9d49edd8383a3290ddda42306f22f6aacb08b5f391787f519a10e7ad855a5a 2013-08-27 00:20:46 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-4aae0be3cce1774d58a8153a823dd1e49fd4fd3c5d6100c175ba5429743bb56c 2013-08-26 23:27:32 ....A 741888 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ab01c0cacdbd8d503ae8cac632f2415078fdbb2e87f963054fd0d0c3dbf7ccd 2013-08-26 23:11:10 ....A 234496 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ab0ccd52df3e5433d938e700a495b12dbe86f8e5edc7964ac35756099bf44c6 2013-08-26 23:50:18 ....A 58368 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ab3cc01baafb1a7b7ee4520430c020395ad74297798fd6fd2e9384ba1b6b542 2013-08-27 00:08:40 ....A 280064 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ab3d9fc49fcb3d83569a77463f20ff050fd0ecf50f2cf1638e5164441296a16 2013-08-26 22:57:56 ....A 365568 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ab66011f431d7d0e4fe1019c86ff94fb1696974df420f9486330a8b629f950b 2013-08-26 23:14:14 ....A 150039 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ac2f7c8d38fd92b7bb0dfc2f69e9a501823839e82d6110b8b49e8fc3ec86ad7 2013-08-26 23:13:34 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ac709bc7b74b11a1bbbc2e06b2985990b1f274a2e99fb697c563fec8f87569d 2013-08-27 00:01:54 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ac7a80640a6ca4123e13682b6a63a6c407df789bc6857584c16e8ef29d119d0 2013-08-26 23:30:30 ....A 420352 Virusshare.00090/HEUR-Trojan.Win32.Generic-4acd00e1897782af50f26ef5335a2989667ee1db3b7a760d9b7e89dfae6c1f0c 2013-08-27 00:06:48 ....A 276076 Virusshare.00090/HEUR-Trojan.Win32.Generic-4acd156dcf198b278ee4c7494e9e2a3b9ec89b3f0c9d535209273986f11e88ca 2013-08-26 23:29:20 ....A 593920 Virusshare.00090/HEUR-Trojan.Win32.Generic-4acda9a63b006a9db213453c6e5716d6a5aa971d4c9f467b3bebebba99086de2 2013-08-26 23:55:56 ....A 121344 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ad1d82bb3475b88fda5032c2acd06c030bb00297920229143a187fa5d1e49de 2013-08-26 23:29:00 ....A 218112 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ae2eef19af8fc6bdf7f8230a56c477302356e6d7e77e47c6db98f8b7e086c0c 2013-08-26 22:57:34 ....A 35895 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ae2f4e268cf799c35412f9bfed43fb19785c57ce56ea030158e51c439595bf4 2013-08-27 00:02:34 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ae42cb8eb3b63461882d2c761fbc722be757200d71f85768d74c86a43f309ce 2013-08-26 23:22:24 ....A 106531 Virusshare.00090/HEUR-Trojan.Win32.Generic-4aeb938403af31c1a4326c35fbdc9178398447711dd44ae4bff1178a58ad6a67 2013-08-26 23:19:08 ....A 358912 Virusshare.00090/HEUR-Trojan.Win32.Generic-4af1a0f31fe27d8ee7f83f936c720605b5e8e482f9a9bee0eddb4323f0c6ad87 2013-08-26 23:34:58 ....A 86464 Virusshare.00090/HEUR-Trojan.Win32.Generic-4af2e3971b672b0bf255d1c12098bb0be7ba62e29d322139f48ebd23ecd63ab1 2013-08-27 00:12:32 ....A 45568 Virusshare.00090/HEUR-Trojan.Win32.Generic-4af62fdf1cdd976d364f731792e162cdc89dddeab91f75beec6aca82678b078b 2013-08-27 00:20:24 ....A 85301 Virusshare.00090/HEUR-Trojan.Win32.Generic-4af65a149427ac09fffbe1b1c9f06e5b316e2a40465e4065af02d0a6773ceeb7 2013-08-26 23:16:32 ....A 218624 Virusshare.00090/HEUR-Trojan.Win32.Generic-4afd84c23c7cdab4a0df4aa475a1f4c88f4206afb444e4e4c74fd2d67a21d913 2013-08-26 23:15:42 ....A 946176 Virusshare.00090/HEUR-Trojan.Win32.Generic-4aff7cdd5caf4e728202618adcf71f73ee02bedf0b55887d9c840c81eb1b8ef7 2013-08-26 23:07:20 ....A 274768 Virusshare.00090/HEUR-Trojan.Win32.Generic-4afff017c280c786409a9938c800fbb2369330a6f451608c5d84b545916ec2c8 2013-08-26 23:53:38 ....A 18432 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b007e762598f65945ec0d4611eba2dc144eefb265840af63a50b8a9461cd629 2013-08-27 00:15:26 ....A 89220 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b01daa6fc2b52ca663051937f0e23566d0b4386cad5985a02b057d23720fc7b 2013-08-27 00:06:16 ....A 311808 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b023e4df601dd9630fed7412b116259dfb19c3830f64e975bde8745064076ed 2013-08-26 23:27:18 ....A 188956 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b084767ba13cf3e544936cdafbdb6205d1a4d761ec50adde68c1cd863e731e3 2013-08-26 23:54:20 ....A 5053775 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b09805c74167ed62f2e45aa907880a735bd05b64cff549de52f9a51ee45f648 2013-08-26 22:59:52 ....A 174592 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b0ed4d00863286a19f198e0e50da26cc64a84867f2b5c670e9f3f5966741df6 2013-08-26 23:36:18 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b12e67c47090a464431a73f8129d58ff4ecd94f3a70fc941a1143d161dd56f1 2013-08-26 23:31:50 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b1493a36704847e9ff07bc320498479f5a994f5f64cfccc86b69bea6b0c554e 2013-08-27 00:03:34 ....A 13312 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b14d3d099ac7882cfb79b454cdb28b6dc22f512ff7725a569f213885befbfef 2013-08-26 23:04:24 ....A 2623488 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b16467d3cfb3055d4105815dfadf600a75ea50b8cd71b5a9929adb99cf028b5 2013-08-26 23:09:44 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b19a5e83ac95999064413b35cfeae29d7876326980eaf52f10d4ab366855d26 2013-08-27 00:06:48 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b1d81e629f495d2d43e4410f3a4e74403c8305ca6381f22d73df81d42a8c3fc 2013-08-26 22:57:58 ....A 353280 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b1fbb58554269247f342ea9562332eccde584e0e38b25d9e413e9ae0ec927cf 2013-08-26 23:00:54 ....A 163348 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b210bf3bf6585a4586680e4ff89d669003d10ce945e315bf9879c84443455c5 2013-08-26 23:34:06 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b232cc845994cdc1fe8519a946e88b9c4554c808a3a5971a2ca2e661c37231c 2013-08-26 23:37:00 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b2c9b914c5b052930051b14de50907b1ab95786825cd98c0e24a7f73e4f0e80 2013-08-26 23:21:30 ....A 308792 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b2ecfc8d441a49f86dd097f9861c0857d78641c7281d9a6c81f966f3ea8f07c 2013-08-26 23:05:58 ....A 252928 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b2fbde4e109929c6dcb18086c005fb7c90e373e7f78fc784949cff0c3932678 2013-08-26 23:15:28 ....A 233984 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b34d361594f260213e7534eeb7d9e4e8ed2a4e4c5929356fa49467a7f88d9c6 2013-08-26 23:20:32 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b35efd89a9728b5e4186fa1cfcc6f212565c5412dbbe72e12a2e42e6f3de47d 2013-08-26 23:28:22 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b3693f1b97e9791b266ac46bb6884010608468adf27993dae29c02ce9367b32 2013-08-27 00:16:26 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b369ae06c24e7bdb28aed9e1f4e5656c2f44041e891732ee05d8f596b2beb82 2013-08-26 23:56:02 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b409164c8209e00cd27761b2967b7381bd4b534ce120e6e7d7517597f1df80e 2013-08-26 23:50:20 ....A 42032 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b4728783977ea13532c3ce15f12ea29406de241e1f56a1e3e96f54ba1b6b95d 2013-08-26 23:39:40 ....A 585216 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b4dccaa7e3af6a081962b7c7aa99af3c37c29eac2b85e4fac9600948e24b5eb 2013-08-26 23:40:42 ....A 142336 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b4f5746cb26dafac11eca9b1b33b59940d090f15062944fdde6a4efc37865b9 2013-08-27 00:06:28 ....A 319561 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b528a96490bc43d5678e66c9776cc1e2f5e1556bd4f8bf3dffb96e1e24dcf0c 2013-08-26 23:45:00 ....A 250981 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b5949741b33e19489de0006b6de7e865595f52a5b0df08d93f52417dd4a421a 2013-08-26 23:03:42 ....A 98552 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b5a4a5e6d68f4f3ef76a5d991d1f7807af4e65debeefaf164e086ce99e4c2cc 2013-08-26 23:43:06 ....A 361417 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b681bc34ca900e6b1a43369b534758ce2747a410241282e81a2bcde1894982c 2013-08-26 23:46:22 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b6e4eff4521dc925f8c7964173703b511d4a7af325815f18afce1fca514db43 2013-08-27 00:02:24 ....A 251904 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b6f9a71a48d0a93fb847ee049a11a80b3c1e7914997608513ed2c2649fdfbcb 2013-08-27 00:08:14 ....A 346112 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b70586670b2de08f1ced0621482690b2ed79b473e9ddc33d89fb9c2a470d0b2 2013-08-26 23:58:04 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b7206cf85ecc5cfe73b4e775402d8de2741aa67d7ecf695a430a7cec5a32c2f 2013-08-27 00:21:08 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b734a3c0453d09354b5b7b755ba52f301ae50e398955868e2139f7051d4cbc5 2013-08-27 00:12:54 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b73d5509339b7c082b1ae61a9afa67a6152ee4dd1e6bdf96051f456dde5012f 2013-08-26 23:28:28 ....A 14823 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b75140254406e6d275c75ab6dda5657e5d941eeb96cfcc38195b878fd4023bc 2013-08-27 00:16:24 ....A 71275 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b78ec8ed937d8177f488c162c8de65929c87283e91088c568d175f509fadbeb 2013-08-26 23:45:04 ....A 30848 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b7c386d4a639a31947513c94287dc85133c79431db4baed85e3ee4126b1a063 2013-08-26 23:59:20 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b7ea62c297e8977674209d057caae62f73a40d35e9cd20a0370a0698251eea2 2013-08-27 00:12:32 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b7ffdf4d2ec9de3fa2ffe8fb27e185e8c6de6266d8b0f673652c9db5f70648d 2013-08-27 00:01:26 ....A 6110720 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b80d2229eded38806dda669fc3339890929ef44200e50d72469993888d25ea6 2013-08-27 00:04:50 ....A 67584 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b821c841d29293e6ddb431b2aeeb571c6ba2e98994f74fa5a3811737ad4e742 2013-08-26 23:14:24 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b88990e8d98174091b34c0b6ed7fc9fd1dee36e383d226c43e946b2386bb141 2013-08-26 23:05:28 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b8b2b75b254a43b6745164522ab6e37eb433fabf284e52e805d32c403870a8e 2013-08-27 00:05:30 ....A 225792 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b95ec1f9aeb58dbe173f08afd61004ddf7d1b28a3f96ed25f19792092328a43 2013-08-26 23:37:28 ....A 390144 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b98081278835eb217b4e44e32068b60d9cdf7e72eb3da4c3e2428fd5faa51b0 2013-08-26 23:42:56 ....A 160768 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b99844f1d3cfd76b11923acba957f293cdbbc3b4cfb5e1729f91a3b5a4452d2 2013-08-26 23:48:54 ....A 257024 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b9a1d64e501ca81de5a437ac52ae3d7d0a8581c6995adeb9bd249f5900757f5 2013-08-26 23:07:24 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-4b9fe162ff4399449f7c16a628c7fcc3ed84c4e4e461e5dd911ad778caf23ccf 2013-08-27 00:19:02 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ba1a8da7107f82faabd706e7904f38fe9e998ea7412c7001365ec08c80774e6 2013-08-26 23:26:14 ....A 220672 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ba61889ec502fe6238cdfdd33593f46ab6dacc99981aaf37b5cbf457e7fb08e 2013-08-26 23:23:24 ....A 790528 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ba878dadf0a9731bf2072dd643de668f1374ce66d74705fba25d44a0f29b0f5 2013-08-27 00:03:46 ....A 499577 Virusshare.00090/HEUR-Trojan.Win32.Generic-4baa48bbe74ff5ce4978cd7e6beebb70ff61193d88084fbd4f7a1b1332cf4772 2013-08-26 23:22:48 ....A 18328630 Virusshare.00090/HEUR-Trojan.Win32.Generic-4baade1d74601e1185313722231e6168777f8499b340acd9df5acb8c56b7b105 2013-08-27 00:11:28 ....A 383488 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bbab780ede465934856758805f7f6db98b221204d9df64c4cfcdbf62b3c9ab1 2013-08-26 23:51:18 ....A 1118208 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bc996fdb7e3f3b8d2fa05c496fcfa3b37d1c5eb8e16e2a2e07e817970b75305 2013-08-27 00:11:50 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bcb2a156540214e8cc39c0973059ea5fc76b5df5045adbd1ac1822ad4aa30bf 2013-08-26 23:38:18 ....A 2317824 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bce08fc600418ae138cafccc64949a6d2f15cbcb751d3c53d0f13f6233fe4eb 2013-08-26 23:03:20 ....A 831488 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bd0cd44e75b9fb902a7695c83668f10e58e6984c45044b4fcfca29c8dbb6aac 2013-08-26 23:19:36 ....A 643072 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bd32f074ce8f87de5960b729a087ded9d38b2c9f793384bae84a55a0b4ec69b 2013-08-26 23:38:18 ....A 160000 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bd46cc46d6c22f99edb18e5ecfbf0686a4b0085dbaf33e10db0de92ae9ae1e7 2013-08-26 23:15:50 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bd9677346829dde2a4752a5433dd7b8ea4a603883f509e66362b75905e027cf 2013-08-26 23:57:22 ....A 109073 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bdbeedb67f80b8dbea885fb7025079ff56e3f4633d37d740eb16fdc2c1a1f84 2013-08-26 23:27:06 ....A 146944 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bdc4e8cf2a8a3be9dcb6b3cfe7dfa1056ef06aa82ec830afdb55c4e043b6193 2013-08-26 22:57:48 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bdd46e080a0c4ef668566274d20fbe0fef58cabb428b4077f5ca177bb0937c0 2013-08-26 23:28:26 ....A 204760 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bde946059c292611f4010fe7bb9007371dd58813c9500528454980ea7717fe6 2013-08-26 23:09:26 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bdfafad0573e5ba44bea6adc400d3008fc139ec556f5b7cb4f9e1a768f082df 2013-08-26 23:50:34 ....A 267002 Virusshare.00090/HEUR-Trojan.Win32.Generic-4be077a4dc26f5ee22407a2be46d621c42a28e34cb5bfb07a5c667f0cd1f99c7 2013-08-26 23:27:42 ....A 159232 Virusshare.00090/HEUR-Trojan.Win32.Generic-4be575fd5514128a9713f3400647c090b0f32dbcb66aba4256371dfc9ab4e026 2013-08-26 22:57:24 ....A 24432 Virusshare.00090/HEUR-Trojan.Win32.Generic-4be68ecbc2918301f73f7c5359d1c525e6bf9d8314dfe10e3d7a8157077cf736 2013-08-26 22:59:16 ....A 19968 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bec41c51e15285edfb68a350cf7c02c59ada7bfe6b6142cc6def93b12ff07d9 2013-08-26 23:47:50 ....A 66548 Virusshare.00090/HEUR-Trojan.Win32.Generic-4becdb74954fcbf2c63851769a94be615156ab76db66cb7edd035a3a3c05adf1 2013-08-26 22:56:56 ....A 368640 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bf094c540a5f269ca526aa21575e49d59a4c33a9956f3f8b85e1f945835f3a1 2013-08-26 23:43:36 ....A 2141159 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bf1c831c93bddc298ae834484aed6b8fc91597d23b8e33076f0847b5d651648 2013-08-26 23:22:02 ....A 105820 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bf3cccaba37f8b0c8f417eb008388234f5cc7f8ebedf6bc782b1b27afed9258 2013-08-27 00:17:42 ....A 230250 Virusshare.00090/HEUR-Trojan.Win32.Generic-4bfca9ff8a7e7ff2f4b71d9f7f49e5d424aae2b562418a381d717bef7b902f87 2013-08-26 23:10:58 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c049409012ad0888dd80ee4ecca8002b252b0ce5d9db0029867abac663b7023 2013-08-27 00:02:22 ....A 83984 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c0a39b1e5f7b63fcff3f8df430e8a0ba0fc3d2019cb9c68021306e690575099 2013-08-26 23:36:28 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c0c69160f380f79e480021db236e1d053beaceeb758cad82f7b7c4778e792f3 2013-08-27 00:17:34 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c116e2c9a448653e43fcf2569943c88e5ff7d76af2d3994f7dde74b650126e4 2013-08-26 23:39:44 ....A 51730 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c1223fb4b808698a090e24d0a154759eaea02b26b43c90162ad89e70d61f3fa 2013-08-26 23:11:48 ....A 310272 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c165e139f648ee7a7e209dc12c573ffd7a0e466e6ef5318e4a9de0528f3a424 2013-08-27 00:09:10 ....A 64499 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c19a3df188b62e8ffe6500fa53893e1ed673c1dae4e0177285bf7556ab8ccd0 2013-08-26 23:20:26 ....A 162304 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c19b7510a5288a95eb5c16f96c70f3dbc2ad883e3f28989b73241523403f861 2013-08-26 23:51:24 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c1a09694a1a4548dc75336573c1465c78b93abe6934efed51b468971d546f9c 2013-08-26 23:48:08 ....A 10752 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c234c72dafb390887f89615883e2b2f5df4e8d9721e590c6341f86ac30c25bc 2013-08-26 23:46:22 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c24336780f386be455a048edb0ace3a989288274ebb564ef2970db44498982f 2013-08-26 23:42:32 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c252538cceecf98b9d061bfed7b2ff694fc6d85c61f1e3d5aaa763259387ac8 2013-08-26 23:06:48 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c2958c43dc61eaeef6032e0e4636017a797910f687198bf19bbab65397ee707 2013-08-26 23:16:12 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c2ad136d5c7357e87c8b0731735ab9ac9b3a904939b0d294b9f7701ec8cf131 2013-08-26 23:03:44 ....A 499712 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c342a12cd13074bedc91c4b00f155c47496a528f3f676a9467efd6d6c794292 2013-08-26 23:10:54 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c36f4c8ea1d339438afb06bed70638834621b1b2ec18dd599551cf48afbda3c 2013-08-26 23:18:40 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c3f1d91644085dd916ef4c5a9f50d58a0b38b43a70ba53a0993c1dd491907a2 2013-08-27 00:01:14 ....A 516096 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c3f3639605024707ad3f6e9e3f0bdcbcc767850b889633862326b3769e89173 2013-08-26 23:36:52 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c4299fafb77a7347dbf1dd37d56a5ae705fbf2478e05e84fe7cc4f6373845dd 2013-08-26 23:49:48 ....A 13312 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c474657985d0589133fae5d20dac24df5a0e51286111c26c6a2228529554983 2013-08-26 23:39:56 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c481141c9b7195aa8c91d4c5ba935e0f0f5dd595b7b61d64ab9af6f135fe9d1 2013-08-26 23:51:14 ....A 720896 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c492592b854271b57df5f46f0d00977ca69d3e6ce8dc92f1b04b50fc7900765 2013-08-26 23:28:40 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c4dacd53b872669c6fa851c348d31d8337cee599587fcf15ed4a5959ff1a5d5 2013-08-27 00:20:28 ....A 99461 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c52585bf63c76b24c3e71193dad82ea8cc47fc48d1f2b03d2e037760f6ab3af 2013-08-27 00:21:02 ....A 301437 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c5b0154d4e6ee16e537694710ebefd763973cbf521827e67aba4b209c5c6571 2013-08-27 00:13:42 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c5bc16588654e5add3158aae8b1e561cdf9de2251e12d511b53df40110896c2 2013-08-26 23:47:54 ....A 412672 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c5c92a610abf8c1d6a00af56534dbb97ae588c35130095225b50b12b6d53baa 2013-08-27 00:06:56 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c5e311dddd7b678addddd6b6075a20a8f10f8ee30eac229cec49cbfcdbfa2aa 2013-08-26 23:40:24 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c5f8a7cec40a3c7d05f3100dc2065c3e6e45c8aeba738e64a40f1189c3ddf6f 2013-08-26 23:38:26 ....A 667165 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c628e940ab761226cf7dbc89e825e1a1873be0734de0341eba4fd206c5f3215 2013-08-27 00:09:28 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c645f58f97900d582a234b924e8cc21194c3ebaba4462b0434ab276059c2ef2 2013-08-26 23:06:42 ....A 648192 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c656ca4515d7f9c12d7f263d14eb51d895a45b45136de210cc2346644983762 2013-08-26 23:06:52 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c68c128a10b6929879edeb28c647c34fef33068634c78078b8fc171198dee6b 2013-08-26 23:09:28 ....A 393216 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c6a12f5a8804a661be0b28a2f7257b2b803db51527197cd4af2f7a86f1d50a3 2013-08-26 23:38:22 ....A 328192 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c6a2191045ed2408bb6500d56de248b167ca38a2411b40721998104a12042d0 2013-08-26 23:41:30 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c6c7d8b3ecdf899f9b74adb83c51bc6b87649a3b09c136a7114d91025c5f926 2013-08-27 00:13:52 ....A 63488 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c6ccf282ef2c23c2af552f7fef809c9ff3811e0dd6d003baf4463bf13b3dd53 2013-08-27 00:13:06 ....A 1074688 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c6d07629a057b4794532cd43b996d841388ffd7ca6b6ebca2f394f3d4fed02a 2013-08-27 00:06:44 ....A 41408 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c6dfe822c35aa95e6e99ee0233f7ddebe0db95de87e64bd5d2a3d0f9ed64f23 2013-08-26 23:09:22 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c6dfeac8a44e4f776c17a863061134488a5dc0d55961f3b0c3db033cef12da6 2013-08-26 23:02:28 ....A 146944 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c74ab26d0b2d750348f5cbe87d349133b32b6a20e04a92b963f61936f645230 2013-08-26 23:45:18 ....A 269312 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c74e94a794e583599c91e242cd5d99175aae0f94511889be7d2738633f92ed3 2013-08-26 23:12:48 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c75b4024f9807036829d84b0ed88447429b617f8ce3fe5879316a874ba343af 2013-08-26 23:27:08 ....A 37376 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c75e7113307e2326a1e1d93f354e12d93b744e06ad239725d518ec8679f8e36 2013-08-26 23:45:12 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c773b234868be788b6a956c93e3fe993cd09fde3ab73e967724f86049115ccd 2013-08-26 23:12:04 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c7bbd43b326526eca54d4483c538b2a66ca28c035d265ff84b2a9306dbd01a5 2013-08-26 23:06:24 ....A 250014 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c7d01fb83fa76c9ed7b65bafe3b1212c42c888f6513d2cfd893b3ef9a752466 2013-08-26 23:33:08 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c85b7a3d39457573240714148609680a598dba3b8d8d45a28bc0fc307953c49 2013-08-26 23:25:12 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c89ce252c5b18d87f2dad5fafa012924c9ef059adb548b317191f8c80fa5e02 2013-08-26 23:53:02 ....A 148992 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c8a98fafbfe4723630b82908922999104e43d6d716948f3ac1b60a491873230 2013-08-26 23:50:48 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c8bc074b8657950e4b60e5d3cc722e16949a84e08bc16a038d19b8c761c20d9 2013-08-26 23:54:44 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c8bf2083dac6e0c69a900c5b9dbcbd2f499db29d85dcd174a450d6ab793c24b 2013-08-26 23:38:46 ....A 960 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c8c668c4ea9c2d707cc87610f7d600cb0ae1e6e274dd9b2655973d211e7153e 2013-08-27 00:07:52 ....A 65012 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c8cb6fe6f3b5d76a4c990b99f1095eb9ddbf57227de98fb605fb350da92d1a0 2013-08-26 23:12:34 ....A 715264 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c92168e2d9987374f9a15675a48250efb2a6ccc9a7d3a2fc169eff04dcf61c1 2013-08-26 23:23:36 ....A 31757 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c92a6c782ccc6b89870f0e14a2e551c8622208c6b912bba92bb3128894db92c 2013-08-26 23:45:10 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c9a770426542b57338b79082eb9766431f8e24710d2fdd43924ce72f4a89c23 2013-08-26 22:57:52 ....A 867328 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c9ab406dfd6fb0907508e038a725bcbc0855d8e90b195319f30d973b97d8eb6 2013-08-27 00:10:32 ....A 40362 Virusshare.00090/HEUR-Trojan.Win32.Generic-4c9f1fbdc237e09fba7a8f656e702bdf44f6eed55854c937ffc8cb276a32796a 2013-08-26 23:37:34 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ca1d9e3ee53223d34b7b8a4df3722fb014fe51f9dbd7bf46500ff138e0b3dc6 2013-08-26 23:09:24 ....A 98240 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ca9d86e771993be1ff88db80dca17f1a8658d47cfb8e1974460526f21aeff35 2013-08-27 00:01:58 ....A 930432 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cab4349d5702492199713f080e8f8a0f26c39d269e88ebb7596b110975213d0 2013-08-26 23:16:14 ....A 328704 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cae965fbbf58e324008f82fbeff25a2eb0d6b6751a75dc05f8c9a77bca3be7e 2013-08-26 23:11:32 ....A 45984 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cb03f5eaf5b23935e8e4cb1c4338914cd3f5c3c9a5aa29e8dca4ce60138f625 2013-08-26 23:57:36 ....A 203792 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cb1218186ef9fc4ef04917da9f47067d6d15d25c0a49dd1f3d243a0d6e74534 2013-08-27 00:13:08 ....A 276965 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cb21fa05cab3fbe5e9acd79c984f70684cfb9eb07621077cb4cdaf1b470b239 2013-08-26 23:44:52 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cb285f71ebe2f83c72bb9c083d566cee5275c1be2b66e8d904a35b1a06dfa57 2013-08-26 23:40:20 ....A 254976 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cb784e16fad900709df8481357e0a6c18235821538edcf3fd2a9132d1c817f3 2013-08-26 23:33:58 ....A 1335864 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cb7f3a902b534dffd74c0b76d0c6d336404b9e1269204d311587404fff5dfc4 2013-08-27 00:00:04 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cb9faae7cddb4486a1949d4599be623f6a489444d33691c1299ff7256cdb4e3 2013-08-26 23:37:56 ....A 290304 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cbcfef8e11b00d2fbf32d6f1a47055d0ba0ef59b11409a1545e27bff375769a 2013-08-27 00:11:40 ....A 2074991 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cc23a5651c040613cb8d5e511caa6b337e799e32602c6eadc73c5ca428c681b 2013-08-26 23:19:40 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cc908881e6b87bbb2378fe63c4e11231efe652387cc1d82f625ccdaa907ed35 2013-08-26 23:34:08 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cc9fc4275552db1aa5cccc51617542277eec833576cccee4ffca70631d41fa5 2013-08-26 23:25:40 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ccb0fd7e37e80f4fbb25cd305fc133134e24b1f08cdf38bf37e9bb30b5fdfcb 2013-08-26 23:32:24 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ccb4b336b5a164586726adbba82cb3e61710c75d03969305395f4259cb45695 2013-08-26 23:46:02 ....A 5120 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cdf3961a3d13ee7c773817411f13e28f122d539335fe157b208c193aa44cb82 2013-08-26 23:15:06 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ce0da90ced2098f438975ee8081e1a0b8bd8ce75bd92c3f2d44080e6cdfd017 2013-08-26 23:30:58 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ce4bca9dfc14b2f2a9021f251f72588a2377a2de249d0c745d13baae6070da7 2013-08-26 23:55:06 ....A 834713 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ce9fb857425828294d7e229463767379c2757517bdcb70e61058d9ff2444616 2013-08-26 23:54:34 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cea480dd29414eb2e70c4e0f35bff3fa8785275bcbd285a260b2483f42d8fc3 2013-08-27 00:02:48 ....A 438272 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cedb1cbe6e698a91324a7e41f9beb444ea60020dfe84204c0d710ff136a8a94 2013-08-27 00:15:52 ....A 95760 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cf1ba288eb25946135951a5acbc205cb0193018564b039df503f4a8119cb2f3 2013-08-26 23:40:36 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cf2dcc32f07cb44b11d9f26bad5831d8d2f01c76abed949b209d80ef5bce229 2013-08-27 00:01:36 ....A 131098 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cf683718ec1deed4c2be3f3ce479ead590a8838a776fdcd4940c03e7ea4b38d 2013-08-27 00:07:34 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cf9b53a8b2af34e80a9c24f232cd0132624551ed7a7ccd3871401c736c6edec 2013-08-26 23:42:14 ....A 129032 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cfc7f7ca5a34647705d584b4e3bad2eac0096531826168d70eab499023cceda 2013-08-27 00:11:34 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cfcb4bb01ba127d5d77f094b180bd8c0bbb785a764e0bc8c79a35e844d55fef 2013-08-26 23:10:20 ....A 26401 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cfd2077ff8c920e8593dd02ab73aa6a1a13746dd6d7c702506584e421df77df 2013-08-26 23:09:20 ....A 56888 Virusshare.00090/HEUR-Trojan.Win32.Generic-4cfe7be20d1849d4648d4a29cf574fff6d3ca3169b6ea717a5669fb4131f2f70 2013-08-26 23:02:36 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d05866f06f9d23f34ebbf6114bb189a3b42dcae17cc8874f084f773134b5f92 2013-08-26 23:10:32 ....A 83456 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d082c02029e9035e2092e7ebde8963a607bb5018764a5395d5402adfdd28c9f 2013-08-27 00:20:46 ....A 134894 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d091fc5f9f5855919b5ea20d6ba876eb2fda6c2bd2b804a28bd10399f24c558 2013-08-26 23:51:20 ....A 323584 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d0a4da1e887863bb700a51d614703ecc0769c46d331537b5e8539e6e59f552b 2013-08-26 22:56:42 ....A 36096 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d15478ae4e4b87d35939efeff0f4dac7ed2058c68eb53b64af8c0ad0786d423 2013-08-26 23:47:34 ....A 315120 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d174263fedff1c74d756af6c4289088dfb24b13fecb0c9104add35972ffa64a 2013-08-27 00:03:04 ....A 1580723 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d1b4eebda3b3199bc67b0a4c4e61f258e374fc717b144ce4ee3a417f17851e6 2013-08-26 23:17:40 ....A 179200 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d1c55e5e51ce1f4d65ce6cbdb59dfdcbfb629fe6b9a44463b20b9db7d6395c2 2013-08-26 23:26:10 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d1c8630721b2034a963a18883aeb1536ab4a541081b40cec3a713d7698b4601 2013-08-26 23:10:30 ....A 1174909 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d1e279a67483e044ec7f7293749e247901f15485aa9e8c9f6414f6aeae0cff6 2013-08-27 00:11:44 ....A 645632 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d20f2ee7a7eb454e45e9a6d43db510536ba431fa7613cdd63d5500c6ef5b371 2013-08-26 23:48:54 ....A 81890 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d296f52beae8f6f7115d336e5a18ddf48ba2831fc4abee97bb4d8704cf7615e 2013-08-27 00:11:48 ....A 1605965 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d2b15709bf7c6611d2d70df3833553baff1acd002e54d7b646bc924e9d9f2e8 2013-08-26 23:44:48 ....A 43008 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d33dfc58411f17c5a9e6c03a865012277f3b4a3c8be90ab18fa2c798ac70ed9 2013-08-26 23:15:08 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d3979533189f3240f5e4ec2d610f7a8da3176d5d6c1bba806082b6fc23067e8 2013-08-27 00:12:14 ....A 172714 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d39f1ce78f0ca0b0bc39441a534889b144219400ac19831e477d7a46f839647 2013-08-26 23:53:04 ....A 244232 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d3add794312a3795309b96b343a66d5d49e5c6188be3c90049ce4c568f23a0a 2013-08-26 23:53:44 ....A 21504 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d3c52a2461fa49aa356d8bd5f89f8c0aab1413ed2483a6607fd3a744f3bea0b 2013-08-26 23:23:46 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d4001967cba052af09d9e0a3962df97c7a44ae8077c028c3b03994b3afa3225 2013-08-27 00:02:22 ....A 1124888 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d44a6e46540f176fdc804e714f91cd69f4806281635a2c1e861fecc95a7d8cf 2013-08-26 23:31:40 ....A 1374356 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d486117ff8f124d2adcb127e68da90e032cf2634c325fe372fc01305c002d55 2013-08-26 23:27:34 ....A 161792 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d49f015bd331bf7f5f75b80579179d6185ad9e44855d0db7e5113ff932a50ad 2013-08-27 00:07:02 ....A 303104 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d4ae0d6e968f1b04bc4288d2abd2267890cc035d5c1d89724d39170ccff93c2 2013-08-26 23:57:30 ....A 192000 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d50722e7b7058337eddd75b054cc802968b2d2e91d3c222edae3414ef2e348e 2013-08-26 23:31:58 ....A 54272 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d567b2df4831bba0dd63e2395e2d03ebc90326e6dda32493ea623325cbffe9a 2013-08-27 00:14:46 ....A 220567 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d5d8c06bda32ec9166791b5548f2de5957ddb41921ba94d89102d69c737d5db 2013-08-26 22:57:06 ....A 20530 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d60f19e41ad4f6e570efd076b826418b2f540930006f5d4426943a8494c609c 2013-08-26 23:52:32 ....A 159232 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d61a129110af6e5d3f81a7924a6e8a0a67613f213a66afc0cfe8328ffe932cd 2013-08-26 23:01:36 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d6e2e2128ab88379dd17a5be895bb4fdb38f54df9dcb325d06c83fe53adb55f 2013-08-27 00:02:44 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d6f9d80acad67a35e1c5d90ac404e89c9ceaa85f8f0746312b65a1ba69a3d35 2013-08-26 23:58:28 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d742321425e275185847a05e052e7a163615d2b2d25eaf5e418133a6c4fe715 2013-08-26 23:10:48 ....A 28695 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d75b8a6c6bee9d25d77b7425892f472fdf0c6c2f0d6dcdbbce3dc013cf0387b 2013-08-26 23:33:50 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d75f17f40ac888dcdc5fe5f66ef2f6bc3c1854101c7b1ea247b8fcb322db3c6 2013-08-27 00:06:22 ....A 43008 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d762a0a5835f9a0d0ab1f6a5a40164341fa68f7ff3620006ed994fba01c70c7 2013-08-26 23:25:32 ....A 143160 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d79977b2c4e3297df872e6eed59cc115572cd36d9d351823071f1ff51f94da1 2013-08-26 23:28:20 ....A 408576 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d7b5cb7fccd356d1a05a60b9a50c78a12646047f8f62b908c0792b3a7755d2e 2013-08-26 23:37:34 ....A 71680 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d7b874c5a38e1350464d22d73b02549d13110204363a4d093eacb894f8e51ff 2013-08-26 23:56:56 ....A 96332 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d89db1945a9408d18499c8e07ce5d866b2917f1894837ba523d822c020fe8f0 2013-08-26 23:10:32 ....A 1687552 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d8b3bc0495534c0b9ee489785b4d04ea25e55f8538afbaa0a8d8ddf32bb3d14 2013-08-27 00:05:06 ....A 63488 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d8bac55c5ce8275f419c14316aeacdba926fa2cf944695ff9bce33336243499 2013-08-26 23:56:04 ....A 71288 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d8d0d1437e10226249966cd85486207d023f90ce0813aad8322f5cf3a05b026 2013-08-26 23:58:36 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d90bd1a59d2d2d7ef47b05bde957f0d4349b723cbe949849ce7b3e68d41715d 2013-08-27 00:05:22 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d92b8a7500c6222305c546e8417bd0cd7b4d84f3d6d80e701e67c586873146d 2013-08-27 00:13:12 ....A 1871872 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d93f4b5ad22fb8ef5e26d45ab9b9bbc4db6217e0e9654a2ae7d6d30d022dc15 2013-08-27 00:14:00 ....A 275456 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d9943bb22e0ff47059f656db146937e549f5efd85eca99518fd48771ada4b1f 2013-08-26 23:31:18 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-4d9cd79a0c39aaa92988d38c1693bc30923828f379d29cf00ce6ea3345f04187 2013-08-27 00:21:00 ....A 145968 Virusshare.00090/HEUR-Trojan.Win32.Generic-4da2a7190cc5a556b84f5512fa98432b1fbd40b3cc750b42644658ac34a9ffac 2013-08-26 23:54:28 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-4da4ffc5099ae854ab3f862a5fb38be0cd5c9d1f85d922dcfbe32b62d2227aad 2013-08-27 00:13:36 ....A 1275244 Virusshare.00090/HEUR-Trojan.Win32.Generic-4daa570d61827c4d626c215cd36a1f5321ff6b98974e75d305f37c7f035f5c1f 2013-08-27 00:18:16 ....A 323584 Virusshare.00090/HEUR-Trojan.Win32.Generic-4dad1ce535aef9a2faab66d6b7af0cc15d7b9fc2e623e116a0547a0c14b49b3e 2013-08-26 23:20:10 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-4db12769be7e6f8bb4444d453c27ded2cdb0e50d9409bfe4cb7428e394079182 2013-08-26 23:21:56 ....A 322048 Virusshare.00090/HEUR-Trojan.Win32.Generic-4db3f3110eded84f20d2460a6629d67aeb96770044e08a8f89ac031c6a742fbc 2013-08-26 23:31:54 ....A 133768 Virusshare.00090/HEUR-Trojan.Win32.Generic-4db64b057d7c4c23bc752a7e2bc9041ca060f54d27ee650e9400582b7d07a351 2013-08-27 00:16:14 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-4dba749b61ed07f9ba66b8bff2a20e3b3082ad019a9191d8d593f488d66f2008 2013-08-26 23:53:18 ....A 280576 Virusshare.00090/HEUR-Trojan.Win32.Generic-4dbafffbe4d3cd8bbd6c2027c953d6dfb903b67e47865ac723e4cb1d24fdf5c4 2013-08-26 23:46:16 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-4dbb4f6bbe259c5b9aeab8b26f6d10984467e854f864ef843805ad16d67574b5 2013-08-27 00:18:20 ....A 63853 Virusshare.00090/HEUR-Trojan.Win32.Generic-4dbb80d8dc55a73bc3fb3c76aa6a6e6cdb0a30d9d4449bafc2f0fe99c0a2e524 2013-08-26 23:22:26 ....A 1166948 Virusshare.00090/HEUR-Trojan.Win32.Generic-4dbe7726f88be4355c97acb8fe8a5caf5b49b4c030251f03f74cf95224125f59 2013-08-26 23:59:58 ....A 832919 Virusshare.00090/HEUR-Trojan.Win32.Generic-4dbe79373ce2af9e4a607f71875c3aa5a175352ec8e7b5ddaecf5e842147b4f7 2013-08-26 23:51:02 ....A 1698166 Virusshare.00090/HEUR-Trojan.Win32.Generic-4dc8a7b4e5e87f724b4a91766fa4938e1c861d539e469a0bc833954a4c574d03 2013-08-26 23:13:48 ....A 664198 Virusshare.00090/HEUR-Trojan.Win32.Generic-4dd52b208a86f01a74f43f8da8974a3a398adfaabb5f771eff3d4b2e65de80c9 2013-08-26 23:46:24 ....A 819888 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ddc489c26a2319bf4f6421c6e0ab1f211037dfcc6e345145431b6139c7b0f61 2013-08-27 00:17:54 ....A 208394 Virusshare.00090/HEUR-Trojan.Win32.Generic-4de7f1d7d6fcd49ab0e17ac0b61e1794402fa1b54c5d7b442457a88e229fb40e 2013-08-27 00:16:04 ....A 614346 Virusshare.00090/HEUR-Trojan.Win32.Generic-4deba9a9e619a5164ebbd557eb76bd56589beb290aa241dd97678ef21b1c4cba 2013-08-26 23:53:48 ....A 371792 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ded512cdcef0c4bcb51d2d14fa5d0d935c6fe95edab1a5df5f770db50a03d87 2013-08-26 23:55:30 ....A 287744 Virusshare.00090/HEUR-Trojan.Win32.Generic-4df23dbda363846aad14d3e9599b2bbff0d2be29029c900151008a16110a73a4 2013-08-26 23:42:26 ....A 456115 Virusshare.00090/HEUR-Trojan.Win32.Generic-4df24c65dd15ac79534c540d977d2332d57043e04f6e650e53d3eda450256cba 2013-08-26 23:57:46 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-4df720ca700ae4725923994ecfa4632130929e352a34f4be67266049850a25b0 2013-08-26 23:03:00 ....A 1201152 Virusshare.00090/HEUR-Trojan.Win32.Generic-4df74fce806b754ccda007a9dc48165c47b5cd9aaa97778d41a66d8232d0bc08 2013-08-27 00:08:30 ....A 59009 Virusshare.00090/HEUR-Trojan.Win32.Generic-4df7ef12c1f56a54cb78225dc3598ef4c3e27ce0fe5ea50ccd4dda574c61b510 2013-08-27 00:08:52 ....A 111715 Virusshare.00090/HEUR-Trojan.Win32.Generic-4dff50cf14ffea35e61f9165b28074c450ebbda096fee8f81af492286efb6cc6 2013-08-26 23:29:26 ....A 251904 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e00077ec28c49b6fad2d7433f0b2b921dfb1f7e8ee52cb4e9b5cfd9a8c06333 2013-08-27 00:20:42 ....A 182352 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e009f745acc1d191e79d588912299a25a946459a212188f6663733f8b419689 2013-08-27 00:02:32 ....A 412160 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e0402ef86c289465d7366ab9fca5771d495915f4728b8db05ecd08f035b6c12 2013-08-26 23:10:30 ....A 80030 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e09cc3b7a441ac032cb11b1a2e1cf9b798b8895f5e6549027c7cee00557b884 2013-08-26 23:01:42 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e0b6adddf30f403b78743e0cbfe695668e574ec7fa414a3f52086e26c337ea3 2013-08-26 23:22:44 ....A 33368 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e0dd148d675ceb02c132218b06f510f1ef0d228df496efd25429ae646d5d8d2 2013-08-26 23:01:06 ....A 467972 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e0de14acf03335d0ff182bd2e36fc0d33f037db1db72dfa791384bd14412314 2013-08-26 23:53:52 ....A 50752 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e18ff28529109f4708696f7cfb4bc47bda21e51e05b2ec33fcd1a00c97c707b 2013-08-26 23:51:00 ....A 466944 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e19a99669c8b19ba91d93416b91a2e3d9935a52838ce24c09938d209447a88c 2013-08-26 23:04:56 ....A 147460 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e1a9d430f79bc8e028cb736f7772dd920747d272a2d005a1f393b72eac2e17a 2013-08-26 23:01:06 ....A 93696 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e22663da3b457be86dee586deeff379256d83ff771c8970e33426857eee4ed4 2013-08-26 23:13:50 ....A 919564 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e28dfadaaa81c9e79e997bee9044573b1a718a835c1e15e9217e018a8998b08 2013-08-27 00:03:22 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e33c924e65a53550fd3c64c297db43a2c796d615991bd1561d66edf2a56587d 2013-08-26 23:17:58 ....A 2316288 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e3aec35faf724a21d2928a784dd1071396c11fde420f7ee30a3ba0cdb5c2054 2013-08-27 00:01:44 ....A 141824 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e3eb135142b938ba4bd44bc31bf3d1d88806c9b9378adc2f42116e2b1a5221d 2013-08-27 00:09:56 ....A 1756966 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e3f42d29e09bf9b4e7808aa814c717ec80005ae70376d7550e03beeeed904b9 2013-08-27 00:02:30 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e4311674417aba2a007b644467b3413646f502d27189df72609dea06dfc61aa 2013-08-26 23:17:06 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e46dcb5edc79a4132579e1b1cc3e9c361cee08f546e6722dd3c69a2d7caef6f 2013-08-26 23:14:32 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e4ac0ee2671fdfff8fd74f400db70d0b11e23f0309611689a003ab50ee6bc29 2013-08-26 23:26:24 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e4b77271439bde134a1a55bc40435bf0ea4f36ccf4c320c805d64d61d0ac968 2013-08-26 23:39:54 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e4d01b98df10a1c85566f4c9101939bd5e780729fff7d33c9e7f86bb6d37085 2013-08-26 23:04:58 ....A 359436 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e4eb45d1571ac5cbffee1682b2800221171dd15d9fdd4adbec4ebf6ec799665 2013-08-26 23:54:18 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e5173f253cb5b8914b378a2226c7c94cb547689ee9a59538b070537b27d654f 2013-08-26 23:53:36 ....A 2135552 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e532126b457bc3d91089d02d8598505cdb8a75676470a09b350f21d94ff9750 2013-08-26 23:17:26 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e53729537f2882e53495273b092a13563539824363f1f35ac175ab278d23a21 2013-08-27 00:07:06 ....A 315904 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e62e0e9d9eff4004dc7a12b1262b80a2a1d305975c4e7ae08fc3f54b4a87ae3 2013-08-26 23:58:46 ....A 387584 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e68cc12ca5f961d8306854042ec8a67519aabbe23ce1d43e6ac437939d5aa63 2013-08-27 00:13:22 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e6bca927270e849146fd45b81d179d72f4b83d13f1a61354350e339e5e7973d 2013-08-26 23:17:38 ....A 188672 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e6c975644209384cd826a76478bc4eea39f466da56c7f7cd5a3978f273e7dff 2013-08-26 23:06:52 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e74831c49da175b91ccfc621b472988f75cdc4b44965232c11e33fe3c70ec2f 2013-08-26 23:34:06 ....A 299008 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e765e48c9f2742816ecd0ba116d59aa5ff79dea2ba8a28962f0eb2bde89e485 2013-08-27 00:05:42 ....A 479232 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e79ce35e1b21fdf4f33202cd85343b96bd86ee6afd217a2d58bf6d21574ebba 2013-08-26 23:32:10 ....A 102638 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e807b18aacf3b51058a2e1581d32eca1bc8b2100fc417f1d1d8f521b5ff6121 2013-08-26 23:11:50 ....A 211422 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e888eef67d065fd7362eaf5cf5017d2064b05ce851bf56d949e52cf71ed779d 2013-08-26 23:38:24 ....A 441047 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e8acd62e0e255ca7994f8dcb63ef77f907555c09acf1b4b2ce8f5219b5b4e40 2013-08-26 23:30:16 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e92ca721706b006af04e61a2e0114ad6f431afc13999834ff73caee23805b18 2013-08-26 23:47:24 ....A 2841395 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e94c3fdf39995e869f13c1f88626e4440c3311031335080b37c7243e239bd84 2013-08-26 23:12:10 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e9abfbbaeede6c00d992e62326ada54fdbdf0a22df3f32f36627594b8a22669 2013-08-27 00:06:16 ....A 156853 Virusshare.00090/HEUR-Trojan.Win32.Generic-4e9e7c8f95fc47aa70bf68693c2a185ffd800a99d0e406a03ddecb4154479002 2013-08-26 23:57:28 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ea0b19959461c98807094c7de5ad7c1a926f0e4b8a180091e7ac71e1520f59e 2013-08-26 23:59:20 ....A 645120 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ea32d26ce4dcfcba5b8670f2eecd5e5020092ecc5f5ece071474beb07a3bc54 2013-08-26 23:23:28 ....A 385616 Virusshare.00090/HEUR-Trojan.Win32.Generic-4eab48d44dd6083378d55dfee68ad8f4dcdbddec01a7ee4142d3337ec7fd12e2 2013-08-27 00:12:12 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-4eb00d0e6817ed53233bf339f38bced66ae8f361e7bb677df0c7c16e23d32af4 2013-08-26 23:32:26 ....A 29658 Virusshare.00090/HEUR-Trojan.Win32.Generic-4eb186581bb393d5b53e1e270e15003e59293599231eb60e4555e3778c8f175c 2013-08-26 23:41:12 ....A 204288 Virusshare.00090/HEUR-Trojan.Win32.Generic-4eb988d7bb974973c1122499820455dbfa507ff64b690e498165c28318b15953 2013-08-26 23:27:58 ....A 82030 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ebe359ee02724c8c334eaf712d506f08adfda742df8d96944bad04fb053422b 2013-08-26 23:46:20 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ec0bd0ee601dc79f20e9a64f9d091774a01a5dc476fa24d315c8476a00b5cc5 2013-08-26 23:52:00 ....A 327936 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ec329bcce6f69eaa145f362bb05e1f53813daf7979ff7de9ff4b29d8d6775e4 2013-08-26 22:58:44 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ecb93ac46dbf286c12a50766698f4a2db9d38e29e5d0fb519990ad8073a7011 2013-08-26 23:21:32 ....A 223744 Virusshare.00090/HEUR-Trojan.Win32.Generic-4eccd6544a849653de1a8a6dcf3799459220fe1a91711b344478fc58b195e40a 2013-08-26 23:25:02 ....A 336060 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ed1dc9c739eee99e495a58bdc6f9ede4eb6bda1c9288397ee7bc5de04dbf5b0 2013-08-26 23:13:30 ....A 164864 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ed412758aad2136d77366d1f3555398b410228cf53896b27ac843e44fef4b8d 2013-08-26 23:43:24 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ed904d48ee124fa2afa0361e9eb563a55ecc4dcfbea89e0f5e80e0b446a6bdc 2013-08-26 23:40:50 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ee151b0af974f8c186080dc35d680848554034b2ff64436bc0eb5445337583f 2013-08-26 23:50:56 ....A 2646016 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ee1e2a3261ae6f2b42cbea0384473e7dc6ec1c10bd993d4ef3b4bc385060c7c 2013-08-26 23:57:58 ....A 615396 Virusshare.00090/HEUR-Trojan.Win32.Generic-4eed603ac903fa592b63b4fc5885844e97409ce767a1bd886e9e013f09a0cc83 2013-08-27 00:00:54 ....A 6144 Virusshare.00090/HEUR-Trojan.Win32.Generic-4eee32d02c8d9468364993087b54964ea007c3967cbfaa04c45e5efb609ecba6 2013-08-26 23:12:20 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ef1d17d5b61eb8bd72d740446841dd65838b75f763967d3d3e10b758b319d69 2013-08-27 00:05:48 ....A 271872 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ef2624b6deb1c7e1c0b3f26ee6e30a567a645aa3681e73028da13c62be14a94 2013-08-26 23:55:46 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ef7bca02c4afb307c94dd6a1a563be083ebb036b5af948581687a3d7d0ba58f 2013-08-27 00:07:22 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ef9c03f6776b2db7df855fef48396214c90cf7dd40ec79356f63329474cfc85 2013-08-26 23:02:42 ....A 543205 Virusshare.00090/HEUR-Trojan.Win32.Generic-4efdbe1183b4e136a26bed50c27465235b84d36bf0d10ffe69e5953116c4fb3c 2013-08-26 22:58:20 ....A 316496 Virusshare.00090/HEUR-Trojan.Win32.Generic-4eff051acb3c92489d262914b7d5858316ba37797a3c22b8164186a040697b3b 2013-08-27 00:08:28 ....A 360448 Virusshare.00090/HEUR-Trojan.Win32.Generic-4effaa08cba49f4e7af7feaf25371e10ff1fec32a84b08e628bc5de32aa3b66e 2013-08-26 23:52:18 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f04b5eb35b87fe69830d95fcfdb43de479b69cbb96e96abb689cc5b83432d03 2013-08-27 00:11:34 ....A 700416 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f05ef76527c6f5514a043cfb77846c51da3b4e82198dcae5c891a06f82b4bfa 2013-08-26 23:56:00 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f083f3faee886944d30a607c7543abadd70cbd908b40c8b9714a0c645497c4f 2013-08-26 22:56:26 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f179648715aacd4c6a33dd86b4932c87cbbd5b26417dd8270fc2d280c9c78b9 2013-08-26 23:17:28 ....A 334387 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f182f16d67b4c83c8960f4d75cc0f10c7f84efa9534f6e7923f8f96c0103501 2013-08-26 23:01:36 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f1d5aebe38880634f16f4c08faff8afd9301b54871c5f3a7c4958531385d792 2013-08-26 23:34:52 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f1e0095998849f73c87a23caf22412f10299293404701002d805e4b9833b342 2013-08-26 23:10:54 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f1e20f2419720983b56ffa34aa917e6a2d2ee9c31fc8abff6085fe680ca5482 2013-08-26 23:10:48 ....A 204838 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f1fbb54b41b02d572991afddd6b81323ff3dbe8f68440e2c6c542b6ddb42d13 2013-08-27 00:12:00 ....A 256232 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f24469cc8d523503afbebf84aca2e6bac1d2b8d91ba2f3b1bfb0458b63a03e7 2013-08-26 23:44:18 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f2633629d12eaeb1c102ed9ed6d6adbd6c3445d72673c21fe4260b7da88ce09 2013-08-26 22:59:22 ....A 13312 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f289d35e70afd10f455b34e067bbe1f57113d099b1baf64b29d13d8e0d1f714 2013-08-26 23:35:56 ....A 161956 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f2942ddd9b96b71fe3d5bf4f3784eda564421fc8087020738117fc7d46ca21b 2013-08-26 23:34:40 ....A 795648 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f2a8326f0fe881dca8f2f713d14c0bd5aeb51ade04e6f0d3581811045f95359 2013-08-26 23:45:50 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f2c0b64e24ca9d3075713b873a54fc1b84ceb9a8f0f09a95d3672c1e7ccb690 2013-08-27 00:05:36 ....A 190372 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f31c5871d245d1ea334a1b6c0b1b3c320f1f1510e43eb7326509db85e1b1b05 2013-08-26 23:37:12 ....A 257024 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f320b860ec747f9bc1ad9c7ec1232973437edd2ea78e12dda359aafce6ff315 2013-08-26 23:58:22 ....A 757760 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f37447c63af8e5d41db33099a6fe5c7279c39b83e67dd6f4db03d1a0cb65bc8 2013-08-27 00:00:40 ....A 51524 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f38530ef215f1f959f16e5043edab461d72305be2ed2632a2fd3b13e7d4c6f2 2013-08-26 23:35:36 ....A 262656 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f38abe72064f77aff7efd93918193f2744c6b67d78f156dea5460a238d58958 2013-08-27 00:20:36 ....A 46758 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f398c83ac2f3a31e1bdef8a102d6887d9214be6ed2489e19fa9adef4f1db31a 2013-08-26 23:24:36 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f3ae17125dd6a22fb513c5b2cf1e796126d40bbe4043a30822b67c4c16924e5 2013-08-27 00:19:02 ....A 76124 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f3d05f3010283eafd2559d961a4572e420f1d664d116c10b4e9fbcffff02b4d 2013-08-26 23:50:06 ....A 2301440 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f42d9d7520572a4452fd6f6b4756526f318990d533d3c55a0d71bc6b1f0b993 2013-08-26 23:02:06 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f43acaab45739718b337656efb5e7f3f2f23a949881f1eefa341bfe294227e1 2013-08-26 23:07:08 ....A 95328 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f440d6af80e7ab68effc3f91d8ec57b3084fa2c5c17d103c704431cc9620edf 2013-08-27 00:12:30 ....A 271664 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f4bc7e358d741db9fb64a4bb0b954105e5a991f0b50f48df2f6f2f675603686 2013-08-26 23:44:06 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f4e5e326af6019f592358b4959d1a42af31405dbcd6201f2a31a672019ac89a 2013-08-27 00:17:40 ....A 75776 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f523691901d6fe30d2b942a59b4d1fdd8db81c291a0709afd9ae25c02b290ba 2013-08-26 23:09:48 ....A 215040 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f584bc0cf67be4b7a058faa67b7f41b13a2df29fa73e390680f2f6f170540b9 2013-08-26 23:42:30 ....A 122355 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f5916037e5278ea6c854bb7d6eaf5a51bd3ff9864ca7bdbcc2927b435d438a0 2013-08-27 00:10:40 ....A 111616 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f5e82466778b6c571a3500540c5038a9d05678ab15002c7434c4c6df1bdb8e1 2013-08-27 00:18:16 ....A 700416 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f61a9583fd8f5b161cc001f439c255ea04e6f32b57adfa746566022554bd827 2013-08-27 00:07:50 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f716330eb5621a89d7fbd485f661d19021ee0904d17c85cc66a127c2056b5e0 2013-08-26 23:43:08 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f73bf117dcdcdacbfc91fcc024294b504f112cce65e11df7223783bd2d5660f 2013-08-26 23:26:14 ....A 392754 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f76e1d62efd42e0b7979d25e2689862da9af2a3f0e2d716f90e3ceb1eec0bba 2013-08-27 00:14:18 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f77001910ee8d2712e0f205bf506c588db8190427208d3b9296e3b74e9f3dac 2013-08-26 23:16:44 ....A 377344 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f808b8634d7eee98e2b596d9e9a2c911318fafbdd0d230d1e59ad0dcd353bbd 2013-08-26 23:41:46 ....A 17408 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f86955939e87762a557eb1e7e41f5dfe6a6ccf64ea4e063582e3cc66ce78948 2013-08-27 00:14:28 ....A 164829 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f8ec67cfbecef391c735670931284270b1236b63e1d7069fbb2d39856e900dd 2013-08-26 23:46:42 ....A 90608 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f8f908385b0121656efb55b65b17394e705a1db5642a874a37ab64cdc32e68f 2013-08-26 23:58:18 ....A 2974720 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f95ccb58cfc7958a9a17d0b87145c57a8cc2f95a4a323abbc4986bd5be152ef 2013-08-27 00:19:06 ....A 103920 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f97aa29a9372364d90dbd6930ce68b8e078dce8a88600709bf49cbd699611eb 2013-08-27 00:08:12 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-4f9d49e0ff491f61006d7c8c675b18c103c09752532c0adf5e744d73a149b768 2013-08-26 22:56:34 ....A 309928 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fa22029ac286f959cc99ddef914f39e5e3fe30ed8632941bbef0586d6a288c5 2013-08-26 23:06:20 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fa3a3a7cf9bcfdcf4ea450b6f078dcfc055fc6d4480e11a010bdfbb6af87703 2013-08-26 22:56:44 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fafe700e7d0a8a0aa5b184a57904dfb2e28935af774805df4221971cbe30f47 2013-08-26 23:19:48 ....A 772096 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fb7bffd00c4d96f6dfee0396cc7c8a4c8634b5eb0c3b06afcb081bb85daff34 2013-08-26 23:12:58 ....A 2859089 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fbc7de3f79679050d37fbdc07f01f475859508c0ab70cfc5f388f83c8fac9a9 2013-08-26 23:19:46 ....A 123904 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fbd65ecf08dab46cff573d373fc14d49bb4e5930712034531df7515fcbb4f4e 2013-08-27 00:15:22 ....A 618496 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fc47c605f064da62566723211402694f9cdcfc7f4381c2e336f08586e18a46e 2013-08-27 00:17:38 ....A 37848 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fc74e8b25e5be305ca4850b64855bc8a7273dc7006aca1fdd33f9d486a4338f 2013-08-26 23:17:28 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fce5de86b9d966c8256796fc5eab94b9b349198dd39b817c3b7706c50e4cf7c 2013-08-26 23:57:22 ....A 110894 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fce6841ce3debe3facdd25af7810fecab91a62972a75165914b6e1f077b8630 2013-08-27 00:18:52 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fd03ec92b599dd794bb8b49eeadd8e0cd2d02b113954fab8910c69ac0fe540c 2013-08-26 23:20:00 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fd07e4ba860cf2e651889e12511af622472194b80869ed10334d8575e4fcdb7 2013-08-27 00:01:00 ....A 774144 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fd0ade1066cf24e975b109ecb197ca85428d4593cf191db9e2592e0d040b561 2013-08-26 23:21:38 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fd176b58f8f5e0989e280693bec9fe08c1936ca00ecc1909f6aed25c24b68f1 2013-08-26 23:11:38 ....A 110880 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fd388b1d50e69092eefddb4155b2de7629dc0bb1958243f8fd2eda76a71c2dc 2013-08-26 23:19:12 ....A 10624 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fd758f9e6d5355db46269b31518b277a431622088f9636533553d965e1f6258 2013-08-26 23:41:54 ....A 140302 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fd9b8c2c929a04bb8c97bbc8b5d8123ce21a5f3cd431794b21e6e7e19f824d6 2013-08-27 00:13:52 ....A 3227368 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fdb067bc9cdc13060974888b32803af123e609c5ecbd0883f2e1146090098a5 2013-08-26 23:19:54 ....A 421888 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fdb816159cbf279766999aea3f52873f33eb9c5054ca6da96af304c596f0645 2013-08-27 00:14:12 ....A 2584377 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fddcfc39b0e4e07c88818b888c00a5ca132ff5131bf6aceae08f2a5eeee30d3 2013-08-26 23:20:54 ....A 412160 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fe1b6a93e348d5a84ab6db7bc98b955a4fa62d7768d9b3b3f4b968e0981e3de 2013-08-26 23:24:26 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fe1ddfd905a38ab54f05481cd8394338d5e3180570b1f6aec622eefb0035f17 2013-08-26 22:58:54 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fe832cb25f0c87641e05ded995c443be09d0f049ff592b04dbdf0b1d100d4ca 2013-08-26 23:19:02 ....A 1152512 Virusshare.00090/HEUR-Trojan.Win32.Generic-4fea8dbd5aa9da06605bc3e3be78fd80400eec855454f4260b88d46d7b38384d 2013-08-27 00:05:56 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ff006afa5b4ca15c19cb0f0040eefa94595a3df17047f38366d2911cdb715a8 2013-08-27 00:07:52 ....A 14848 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ff58f92408915babd3a76cd289ca2c49bc961d34f361f5d94dfeaee15ee0bf7 2013-08-26 23:12:38 ....A 3214165 Virusshare.00090/HEUR-Trojan.Win32.Generic-4ffbc373cd7fcb82a15634f6db53f86d2a5802b978ba0a0a0525d717b605f944 2013-08-26 23:23:10 ....A 204800 Virusshare.00090/HEUR-Trojan.Win32.Generic-5002b6f234aa3c927fe8b3390e360ec8ca3388d948d3489fad605e7215ce4153 2013-08-26 23:16:54 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-50054bb6f6ff7d8e0ee04a6f8ff023dca3198f85661d4300f3be3e4d964c95ca 2013-08-26 23:55:54 ....A 96256 Virusshare.00090/HEUR-Trojan.Win32.Generic-50059fd380b7aec1962df0cacdb1b493cebc79bd8c4b2041ffe39b02dc2b7a8a 2013-08-27 00:18:08 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-5005dc368d5aeac68a9679e1163f4704231c529afc61d803403456fbedeb91dc 2013-08-26 23:53:04 ....A 322048 Virusshare.00090/HEUR-Trojan.Win32.Generic-50079d576d6e9ca75871afbe0452ff1e104b8aab82f63c8e69ea2e34c1e8f991 2013-08-26 23:51:44 ....A 658048 Virusshare.00090/HEUR-Trojan.Win32.Generic-5009499ea30c2aa047222a686400b291e1da219b58c5ba2526de6f54dadf36fa 2013-08-27 00:18:10 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-500a283a19dea7cb8f4993bbbedda1805d33e21d5d7773f59e6a6ad8c116b1af 2013-08-26 23:48:16 ....A 389216 Virusshare.00090/HEUR-Trojan.Win32.Generic-500c032e186775351cac986dfe95fb4ce0cf30d14cf860772c318375b3cebfc1 2013-08-26 23:55:44 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-500cbf03a023cbce1cdc2a30a2447897a8e9fb114f662cba38cba6dd1adce14b 2013-08-26 23:48:06 ....A 160768 Virusshare.00090/HEUR-Trojan.Win32.Generic-500f12dde9a3e746b4f3f96c27afa054ec5242c46ff160e200524c0f37a75b21 2013-08-26 23:52:00 ....A 232448 Virusshare.00090/HEUR-Trojan.Win32.Generic-5010e9242a12d1e69d8ed66f5c4ff91f6dd5ae69da1af469c9b018115bc15e09 2013-08-26 23:32:50 ....A 238179 Virusshare.00090/HEUR-Trojan.Win32.Generic-5011b17285ff14f0ad62bdb882351f2f6e75b581e95c95ad2e064c5f4029c7b1 2013-08-26 23:10:16 ....A 146432 Virusshare.00090/HEUR-Trojan.Win32.Generic-5012341b620e5aa341362bbd8e9cfa678499d0f66051d073514dbd034fa58bdd 2013-08-27 00:06:54 ....A 194560 Virusshare.00090/HEUR-Trojan.Win32.Generic-5019cf5ed3dcc62118fb8acf456dfc84dca4d317160ac09596f7d74e53586577 2013-08-26 23:27:10 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-501b2719f412a016025c7b1621f03ea323fd8e3149382cdd94b3e57e32461ddf 2013-08-27 00:07:30 ....A 61277 Virusshare.00090/HEUR-Trojan.Win32.Generic-501b6953629193c687cabe6226197c161a57290d2e7e495d6a91b13178be7874 2013-08-27 00:01:36 ....A 40440 Virusshare.00090/HEUR-Trojan.Win32.Generic-501d82017e7d809b11f77d226683010cf6b5e49e099a11da3658269a8dd00fcc 2013-08-26 23:55:46 ....A 1617408 Virusshare.00090/HEUR-Trojan.Win32.Generic-50216d5f02ddd82c8826eb25dc3fc44030d6709c9672bb6bae7680262ea6c9a3 2013-08-26 23:25:48 ....A 199168 Virusshare.00090/HEUR-Trojan.Win32.Generic-50218fc612169faf4c542b7d1b3069a9742e544e1ee9851710991b96c8d1bb27 2013-08-26 23:13:44 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-502207fbfa408f474bff98c8f0365b395314b9edb7f6a0a217ff1423e5b534a1 2013-08-26 23:51:58 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-50239724c8594a697789c7ca27ebba737c8b749fdf9f0a67a8cdeafa60009120 2013-08-26 23:08:30 ....A 228864 Virusshare.00090/HEUR-Trojan.Win32.Generic-50260964c44939a336ad15451e2e10239f7894b5ca59f7d9bbcb13e447509c4c 2013-08-27 00:03:38 ....A 754189 Virusshare.00090/HEUR-Trojan.Win32.Generic-502637c01ab01d73a7a97db84a8822a697b48eef592e16c6e493294d09579115 2013-08-26 23:45:50 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-502b18f711da6f1f214ea3aa712c580a008a37953936ee7d392058d221070f4e 2013-08-26 23:30:10 ....A 165888 Virusshare.00090/HEUR-Trojan.Win32.Generic-502b2e876ac92fdafb771111b880ee6a18ca2b5cd4a51897b584c61008c97691 2013-08-26 23:31:08 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-50312f1c18e5224294a0feb2e220a7e1375084b3873c3debdfd7bc40146ab8c6 2013-08-26 23:30:36 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-50324c8e6c9e3269418fbc73016e61cbf408c0ceff559f16568e0b8a54b67eb6 2013-08-26 23:44:28 ....A 93748 Virusshare.00090/HEUR-Trojan.Win32.Generic-50329176442fd359987508de15d383b3ffac3f1e8d8aab73b5873b89cffb4206 2013-08-26 23:19:20 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-5032cbe3d5644c1366dbb1256a23f74a89016cf44631a11ed9388588c53d1bf6 2013-08-26 23:40:14 ....A 37400 Virusshare.00090/HEUR-Trojan.Win32.Generic-50332f2453c7f7909ae2ad77180ea52cb8343e2bba1148d54116e590dce96476 2013-08-26 23:24:16 ....A 73584 Virusshare.00090/HEUR-Trojan.Win32.Generic-5035c2819d6484a7a4415fae706d578a56d393612f65b5339e9026b118468bd9 2013-08-27 00:09:28 ....A 228960 Virusshare.00090/HEUR-Trojan.Win32.Generic-503692d6b19c5cf38d258994235c8410388e462088e15105338505ce4b2a2823 2013-08-26 23:46:18 ....A 308224 Virusshare.00090/HEUR-Trojan.Win32.Generic-50370839061e12d5a5f303801cea09ced2f5be3d1a80f3e2b6acd2931c9ca79d 2013-08-26 23:56:00 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-50372a9b7bde3f7e06846c94f8ee3c305fce967cab87d5ff3312e0f9f33ab194 2013-08-26 23:34:10 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-50393f1114ac071cefd7c6c6b84562b13bd34cdeb7132bffc756bb5124dd8280 2013-08-26 22:56:50 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-503a82cdd1376636ff1ba43ff62ea25508f4e8a9d282994f1f02da3cb34af1b2 2013-08-27 00:03:34 ....A 23552 Virusshare.00090/HEUR-Trojan.Win32.Generic-503bbdd51143f0374a007dcc730afac86744c6fc9d09776e79fc1f6a41c1fceb 2013-08-26 23:42:56 ....A 552960 Virusshare.00090/HEUR-Trojan.Win32.Generic-503befd2af55e96aba1e4877dcbf40b7c27fe6f2a18dafae1073a7b56b48cb49 2013-08-26 23:55:26 ....A 510464 Virusshare.00090/HEUR-Trojan.Win32.Generic-503c8234a6938630a534b7b294ad535878b2eed9827c66c081f23af6e20a2034 2013-08-26 23:20:28 ....A 60631 Virusshare.00090/HEUR-Trojan.Win32.Generic-5041162d75527ad9f5959f630ef6a2dd699c483c6c66c1004df1363314682c6e 2013-08-27 00:16:30 ....A 267776 Virusshare.00090/HEUR-Trojan.Win32.Generic-50433a1f8062b829a74fea8dbb4476753cd249889f0e8ba72d6f8b4bea7677ae 2013-08-26 23:31:28 ....A 93696 Virusshare.00090/HEUR-Trojan.Win32.Generic-50443fd33a628cb9ae24bac9e3438e3831d0496ff7565d4c265d02dcc17d31f4 2013-08-26 23:02:08 ....A 394752 Virusshare.00090/HEUR-Trojan.Win32.Generic-504723ae27548ad8d691b8777346960d241ff038d0a43eea3feda5b889733665 2013-08-27 00:01:54 ....A 369021 Virusshare.00090/HEUR-Trojan.Win32.Generic-50487c798a5e17a9272a1ba475bd189c88ba44b1121c365f3fc879168697695f 2013-08-26 23:45:36 ....A 487424 Virusshare.00090/HEUR-Trojan.Win32.Generic-504da2271ca1a476662c64427163af79ee2a4dc28f34c03e4869e5d589654abc 2013-08-26 23:59:10 ....A 288256 Virusshare.00090/HEUR-Trojan.Win32.Generic-50500908ffb8b8bbdbfbdaa41870e3ddabdc5561d41a66911d66879c44a9291f 2013-08-26 23:45:26 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-5050e21d5350fd68dbd191bb25050284fb5a69286c6175719dc4fec199fddbb3 2013-08-26 23:56:34 ....A 577996 Virusshare.00090/HEUR-Trojan.Win32.Generic-5051945b9e505bec1286bce25fe6858f718296a45eda1b088a9833c94a167ca4 2013-08-26 23:34:58 ....A 2409991 Virusshare.00090/HEUR-Trojan.Win32.Generic-505371b33b724b15ebfcb4184cee1718f15faa41665ad600eebc31380b5dfca8 2013-08-26 23:47:34 ....A 187904 Virusshare.00090/HEUR-Trojan.Win32.Generic-505414d538b052f22414a27c1b723ed9ee3f247502da551eefdc8f65484b153c 2013-08-27 00:00:00 ....A 311808 Virusshare.00090/HEUR-Trojan.Win32.Generic-5055c43215f0b80d44bb87997f20bf0612ac6b33309954789a74b55a1cedd01a 2013-08-27 00:04:04 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-5055f8349bfdf16bf9196bcb8e45022f430943fb297130b00d006f87b7d959b4 2013-08-26 23:13:46 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-5058588d14b2bac258931ebf9b93ac24b65db02b441f1b56b15cba40f28df9b0 2013-08-26 23:13:44 ....A 34593 Virusshare.00090/HEUR-Trojan.Win32.Generic-5058a7bc9801fc1dfc77f918f9e37644516e714893190f562500b0e4dfa0445d 2013-08-26 22:59:12 ....A 587393 Virusshare.00090/HEUR-Trojan.Win32.Generic-505ac1f79c60344596aa2519274da677e801b2f2b1b0b2bac17aba9fcd2a0c6e 2013-08-26 23:54:58 ....A 23552 Virusshare.00090/HEUR-Trojan.Win32.Generic-505f7ae9559d1c6c61a9afab6c36dd0e5c4086b712422efd8dab2234cd60006e 2013-08-26 23:03:50 ....A 430080 Virusshare.00090/HEUR-Trojan.Win32.Generic-50603ff10807bb7a9b60d04ac98aefaa0f9607d05c0b09c0fe2ee3f8cc299927 2013-08-27 00:17:48 ....A 23552 Virusshare.00090/HEUR-Trojan.Win32.Generic-5061d4d27ad0300c22ee4ff705b7e6bba6d177a2261a64f5ec91e21d321e2def 2013-08-26 23:00:22 ....A 614600 Virusshare.00090/HEUR-Trojan.Win32.Generic-5061dc76bdfb4f205295953a666538dc61a89cae9b83e654fce3c5cdd0e4fd74 2013-08-27 00:06:06 ....A 181472 Virusshare.00090/HEUR-Trojan.Win32.Generic-5068f08491e4d2fa6b1380937c43d097aaca89dc6a9d280f76f4d9047e1eeed6 2013-08-26 23:25:14 ....A 111568 Virusshare.00090/HEUR-Trojan.Win32.Generic-506a0e55b3699c1efad37f4ae87d39df6be0b293a56d17b0a28a29af0f0a06b9 2013-08-26 23:25:00 ....A 500736 Virusshare.00090/HEUR-Trojan.Win32.Generic-506f25fac58b24713b43aae42c69497f0921e939c7a53b0c01c7bd64085412ec 2013-08-26 23:30:36 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-506fd55e54b2102c18e83c31600de5740c3f5028498f61908f55f0d81850384c 2013-08-26 22:57:56 ....A 258560 Virusshare.00090/HEUR-Trojan.Win32.Generic-5071df463915dcf2a3f18391ddf5dd99dfd02d9f7f2a845bf8655098bc10eeeb 2013-08-27 00:04:08 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-5074c0014912669a634dd4eff9a36794908410b256adb6da81a35fc0e9aa721e 2013-08-26 23:51:12 ....A 193024 Virusshare.00090/HEUR-Trojan.Win32.Generic-5079c24e5aaac5f284ffc5e833c5546d33d7122bd92eb71a2c9152b371a9ee0c 2013-08-26 23:59:24 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-507ae7b6ef98bb9328f7ce11a61d6aa74a1885e347d38b0da20dbc379e22d948 2013-08-26 23:17:58 ....A 57329 Virusshare.00090/HEUR-Trojan.Win32.Generic-507b910e85be1f8cb814c6b8a8f6aa4693767ac27d867d2739053b549d063ce9 2013-08-27 00:10:00 ....A 101952 Virusshare.00090/HEUR-Trojan.Win32.Generic-507bd11189647413c67411c3c022accf383ad697c48415e42a1547b10fbfbc62 2013-08-27 00:16:24 ....A 538112 Virusshare.00090/HEUR-Trojan.Win32.Generic-507ddb219957006e27ec418f253197f5f030d1f5e8b14a40f4bb0425fe6e1f3c 2013-08-26 23:02:12 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-507e58a2c528c3301a3c1c2cc87a63c1d78f729a7c399a0389258dfaedba1cb4 2013-08-27 00:14:22 ....A 167864 Virusshare.00090/HEUR-Trojan.Win32.Generic-507efb39811fd7aea85b89e40f329b4575c0ad9a0e3ea0ce22225b7d59ad66af 2013-08-26 23:49:34 ....A 80548 Virusshare.00090/HEUR-Trojan.Win32.Generic-50843ba0da453f613dd715454edf9b8fca9e2ce71220e099026e1895f46a172e 2013-08-26 23:40:04 ....A 483328 Virusshare.00090/HEUR-Trojan.Win32.Generic-50861cc70fde9873eaa81dd4708eb426f20192bc7d0f761834eaa1785bac4dab 2013-08-26 23:35:38 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-50869600a96c922454fb5e9cb025473d15765b8ec54fbed1099acf045b2bb1ee 2013-08-26 23:52:00 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-50882a42b180433fb3271837645b78476290d1a8fe1c1a0ce38849225996dcf2 2013-08-26 23:18:10 ....A 186368 Virusshare.00090/HEUR-Trojan.Win32.Generic-508aa5c3004bee26836a4cd2f81cf56e22d7b6d9cf9dbb124a375880c16b8bde 2013-08-26 23:19:18 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-508b526138bd6f35215127b104412f3add93f36a548ed266e29b00e9a7cf05c6 2013-08-26 23:58:50 ....A 19098 Virusshare.00090/HEUR-Trojan.Win32.Generic-508eb7424bc25a0d0dd3739729ec761e1276884549ff35a10f6fa1afdfa50247 2013-08-26 23:54:42 ....A 339456 Virusshare.00090/HEUR-Trojan.Win32.Generic-509224f76c6a97ab6dd5b33002699143452d6e038bb71bfa825bb5f9871486b6 2013-08-27 00:06:46 ....A 80008 Virusshare.00090/HEUR-Trojan.Win32.Generic-509425ef0a2c735bbb727520225aeeaa89eea2c81e01946d321685985228e0cd 2013-08-27 00:22:00 ....A 375808 Virusshare.00090/HEUR-Trojan.Win32.Generic-50986b494c83360e78ae5898a4706f01f4d1357948a7e55f36e7968d3f7b9211 2013-08-26 23:12:02 ....A 153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-50a6a65548bd8c17ef739e5788430969b0f7328d873e742235f346b71e6c418c 2013-08-26 23:08:52 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-50a75e683c496ce3b73cbb428e16f07640225296903bc393e124eb4f3f382b0f 2013-08-26 23:09:18 ....A 270205 Virusshare.00090/HEUR-Trojan.Win32.Generic-50ac099d31e8e009983a80b8571a0bde93a8879c49ad543fd40aa9a29c27350d 2013-08-26 23:59:36 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-50b194f87adc49d263abf71c0b6fbba65e975fb782b45f2f726042dfa71b32d4 2013-08-27 00:14:48 ....A 114140 Virusshare.00090/HEUR-Trojan.Win32.Generic-50b1b7cbecd7d8ee6fab630d64f5ab29812b3e2a6ee6750beff202b5845adc56 2013-08-26 23:45:50 ....A 313856 Virusshare.00090/HEUR-Trojan.Win32.Generic-50b540c23983e8443dc6086c65e9137da43db6a77af684023c124dc31f853115 2013-08-26 23:19:46 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-50b8db7b6e019dd0bf8fbd9920b3b5cf1f8a40f3c1b9be79ad92044ac91e5eb2 2013-08-26 23:43:24 ....A 17152 Virusshare.00090/HEUR-Trojan.Win32.Generic-50b9e550a098ad7df52c0999c0767a7c28bd20bf93c42f95b50ec1a6327e1f15 2013-08-26 23:51:46 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-50bb6a6e84dd2ba4e5fda2c076adf92fe5e8929bf76b1297b008aa09d3660df9 2013-08-27 00:19:24 ....A 402437 Virusshare.00090/HEUR-Trojan.Win32.Generic-50bf617bbc454faf1f1c36ae97a8a1002957793505959671a4f48c09f97802bb 2013-08-26 22:56:50 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-50c47c9364ae4c95cf311699baf2c34aa2c683e04a286e432d282a105a2dbe71 2013-08-26 23:48:46 ....A 189440 Virusshare.00090/HEUR-Trojan.Win32.Generic-50c902557a4b28be86a57ea8b22149b2036346ee7e0dca1f7835ef27b46a7366 2013-08-27 00:14:36 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-50cf2af882958dabb50e585128ee02c2995a9e2d211ad59b3e732935aa1f2d64 2013-08-26 23:25:58 ....A 1716735 Virusshare.00090/HEUR-Trojan.Win32.Generic-50dbb775fd3e661de62f74fd742c8e5ac4e532c65161d1d5767afd841fba2407 2013-08-27 00:13:02 ....A 1855488 Virusshare.00090/HEUR-Trojan.Win32.Generic-50de5616d9d5c84f95183f93a226f28674650b16270d66b38597344d5a3edfeb 2013-08-26 23:56:38 ....A 211968 Virusshare.00090/HEUR-Trojan.Win32.Generic-50deaacd90c6a6c1eb791c4837cff878ef139fc0811a555190bd3c5cd898911c 2013-08-26 23:16:42 ....A 425472 Virusshare.00090/HEUR-Trojan.Win32.Generic-50df5981cdcae12316625f8a96c660da0514ce730eda05cf85a241f532b11e33 2013-08-26 22:57:06 ....A 299044 Virusshare.00090/HEUR-Trojan.Win32.Generic-50e5f7ab4519b8fe895c76a24b187b5557f6c393b2a65000e69ea00133d9f6ec 2013-08-27 00:10:52 ....A 96360 Virusshare.00090/HEUR-Trojan.Win32.Generic-50e6dc47c92f1aa34f85472fd34aae74ae64de24c84994efd7c7b15b02f6e708 2013-08-26 23:07:44 ....A 82262 Virusshare.00090/HEUR-Trojan.Win32.Generic-50e737a861dd93e9ee77a83c907897cf4971f1a4e2f83d94171b39e1bbac8588 2013-08-26 23:03:26 ....A 195584 Virusshare.00090/HEUR-Trojan.Win32.Generic-50eb32a114a9269ba0a423efb6b8a9c574b63d0bd70be51e09f7748b1a018111 2013-08-26 23:55:14 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-5102704737907e935718976d2823f8c926c247f01d9d136e3823500b1c054c1c 2013-08-26 23:53:22 ....A 125581 Virusshare.00090/HEUR-Trojan.Win32.Generic-5102fcd6ee919e6af75375429ac5ad4a68fde065e7e020b1311ea17d700585d6 2013-08-27 00:21:50 ....A 354304 Virusshare.00090/HEUR-Trojan.Win32.Generic-510408ea04892a8585ead6d9f0a8a4ce59d4970232fb481dede54f4f8b1b8251 2013-08-26 23:29:52 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-5104bd208b7a2c9fac44ea1594cb3775da1a2fceb5ba48e7025b163e582659dd 2013-08-26 23:52:10 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-5106f7fb9a5966acdf3069f7a1dd4bdadb891e134eb1b4f0d1167ba7b95c3e40 2013-08-27 00:19:52 ....A 64728 Virusshare.00090/HEUR-Trojan.Win32.Generic-510990a5d28244f73abef57f44eef269b1ef1b05d319b0c72d55320e7598b333 2013-08-27 00:10:22 ....A 34304 Virusshare.00090/HEUR-Trojan.Win32.Generic-510c69b4be16b796d51939e31427150b99b36d64e7e26f5c95f9790079cc9544 2013-08-26 23:15:16 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-511917de722c3617e2462ef524f80a7d31511b36485ae72c417f19476e6a0aef 2013-08-27 00:03:06 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-511a0dd2da51597a1544c54d877073a811bb19a8cacbd8a79058dec022990feb 2013-08-26 23:03:04 ....A 37376 Virusshare.00090/HEUR-Trojan.Win32.Generic-511feb8b9a339628d3905156352d58b05bd8e7fd28201f8077523fb907ce48e5 2013-08-27 00:07:46 ....A 234496 Virusshare.00090/HEUR-Trojan.Win32.Generic-512167ee84a635cfa975649ce283f8eabbef9b57d7b0cb11081ca9c2d1001afc 2013-08-27 00:18:34 ....A 46801 Virusshare.00090/HEUR-Trojan.Win32.Generic-512236e7e6e46ae33f05e72ddff9518a2cde4849e129f85d0205212b785ae43a 2013-08-26 23:51:28 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-5122e87a6f2dc46504e4e255d07cfd9cea06090b75f428e9857e9189a0da9c1c 2013-08-26 23:10:40 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-5124f3afe7fc0ff56b306427e330e5488db880412d7b56aaeeb20a250b468220 2013-08-27 00:15:38 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-512818334b5e7aee359154896f904b2e1c42b209ab614d198619fa7f450e7e21 2013-08-27 00:06:46 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-512820f4c822cc23b9f23c4c22363ed946c751aaa2f79357171cc5a52e8a477b 2013-08-26 22:59:46 ....A 273408 Virusshare.00090/HEUR-Trojan.Win32.Generic-51292919eedb377ee4cf03b4c755ae9da8549c026f9e7b58bd2bb29c52e1a480 2013-08-26 23:01:34 ....A 330752 Virusshare.00090/HEUR-Trojan.Win32.Generic-51320ae568962fc4d24a60cc5e12516cd10a9b1e6e1ce39c98facc77cd590568 2013-08-26 23:29:14 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-5136511206c7874ade7be5d2302dd6d499a2ad7e280d4e94bafb7bc56ed9704e 2013-08-26 23:01:12 ....A 36129 Virusshare.00090/HEUR-Trojan.Win32.Generic-5136ee0bfba2dff1e33d62fedb99468a94af4e5a8747869a7f1867dd1cb04f55 2013-08-26 23:24:10 ....A 15616 Virusshare.00090/HEUR-Trojan.Win32.Generic-5138b9aa72e92e03c4d2230d7fd7a9f64e29088fe76acb0eec54217a4bf540d8 2013-08-26 23:12:30 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-513a158d92d7c1f6ebdcc8f7c3a9dac91fe9b5ca1d901e4635cf169f6dd66241 2013-08-26 23:48:30 ....A 23435 Virusshare.00090/HEUR-Trojan.Win32.Generic-513aa2aab6789fd79289ad1bcab1fd188944880b47078fd789fc4b84d40b80fa 2013-08-26 23:57:26 ....A 34816 Virusshare.00090/HEUR-Trojan.Win32.Generic-513d16e274ddb9423c0ade6441d49308ec8000030451b5c514340530eca0495a 2013-08-26 23:50:24 ....A 6151368 Virusshare.00090/HEUR-Trojan.Win32.Generic-513ed637eee77945d19686fae56aac2157f3623ba1d52258d85cb5556e2abad2 2013-08-26 23:01:58 ....A 314369 Virusshare.00090/HEUR-Trojan.Win32.Generic-5140017b357fd3f4ee4ad6c42fe62ce85b8bb2f31e6dd782125fc1b5bbb1796c 2013-08-26 23:22:54 ....A 38400 Virusshare.00090/HEUR-Trojan.Win32.Generic-51442619cf3cd6d3b719e271ea8ea7b54c5c98af9903da6ed9172d30580321b2 2013-08-26 23:24:50 ....A 8704 Virusshare.00090/HEUR-Trojan.Win32.Generic-51443da4a7fc39403d061d13b02455d32e65ecfa9ff2fa3a76ee7e7c75721b0f 2013-08-26 23:23:10 ....A 232965 Virusshare.00090/HEUR-Trojan.Win32.Generic-5145adef6619f0c5164e86740fabc976fc6307d006a35a180876325e27bb5741 2013-08-27 00:17:32 ....A 92672 Virusshare.00090/HEUR-Trojan.Win32.Generic-5145c3f60a2148e7b1fd1ca9775b3efb4566957291e7c620251a2993a490f8d3 2013-08-26 23:08:34 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-51464f46d3c78654055005f84110ce8ddded7bd87c5e0ee5f739e3f86886c0ba 2013-08-26 23:43:50 ....A 37376 Virusshare.00090/HEUR-Trojan.Win32.Generic-5146ab7aa85131776e9a5dc14b411eff1c87e36d5c86c41851a78547b7aedb37 2013-08-26 23:32:56 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-51478f310d659f5d6adea824c92595c1d7e3fc6352fff7d14746b6f41ecd2283 2013-08-27 00:15:50 ....A 283968 Virusshare.00090/HEUR-Trojan.Win32.Generic-51489c996a47fd15f123baa2eb1d56ac06a84dd5a25bebf22d749a0d27ffc3bf 2013-08-26 23:42:42 ....A 314880 Virusshare.00090/HEUR-Trojan.Win32.Generic-514f47b5166774faf86b9a064b4c0fb195fdeaef804da0307121d2671cfcbdcb 2013-08-26 23:07:50 ....A 219648 Virusshare.00090/HEUR-Trojan.Win32.Generic-5151395e3a96094908cea34963640783e82a4c6f2de316d9aec0c43b25e7f55a 2013-08-26 23:31:54 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-51520f5fce80dc8cfe11c51a7ad5ea3f2d8cc787d9fa09367d7311068c80b5ae 2013-08-26 23:15:16 ....A 9552 Virusshare.00090/HEUR-Trojan.Win32.Generic-515e60d5ca0744e270377e9a7956d15efae54705a4c198bb2fad8115b4e63052 2013-08-26 23:57:10 ....A 71680 Virusshare.00090/HEUR-Trojan.Win32.Generic-515ee92426a1de296306293db64837a559499a8779498936b15cc6f086cdbb26 2013-08-26 23:13:00 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-516237c704538e9e6b18723f8c060b07e9aa83142ce6655b43510e4b560e68df 2013-08-26 23:50:50 ....A 255488 Virusshare.00090/HEUR-Trojan.Win32.Generic-51626ba2703163157c0f1876265a56d5f8375da6a83a50a2b98afd9a7338c74d 2013-08-26 23:17:30 ....A 428672 Virusshare.00090/HEUR-Trojan.Win32.Generic-51644208871b8502e54ec607c2769479ecbdf788afed3d7968ca15ba6a5bf23e 2013-08-26 23:30:34 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-516459efd28501d9b1c6f8273200b3dc49af4f8a309b815cd6f61d97c644d3dd 2013-08-27 00:00:52 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-51658dc44642c03b3d4f245d770e5127511cf60a3eba1b0c449adc28d9278a03 2013-08-26 23:20:32 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-5168cbb94e8eabd2eee4724b00aa1c78f06260af86d60ab5806ad1ff33956c8d 2013-08-26 23:32:36 ....A 642048 Virusshare.00090/HEUR-Trojan.Win32.Generic-516969837b2e5a40cb22b8fcb34ec96f78c48f23385bb14b3c0f06526fda36da 2013-08-26 23:53:52 ....A 145784 Virusshare.00090/HEUR-Trojan.Win32.Generic-516c8f30bd1a59ab02559ad1245dfd9c8fc469ccd5e7309f0dfede68ee70e890 2013-08-26 23:58:14 ....A 138177 Virusshare.00090/HEUR-Trojan.Win32.Generic-516cedbc5be8979e9432de021c38c76c645f67b16fa6d39e02338f6c7c2e2fa6 2013-08-26 23:57:02 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-51747e4b008221f79ab902189778ecb8311d890cefcc5b16d4a11a1fffec9a0d 2013-08-26 23:42:34 ....A 251453 Virusshare.00090/HEUR-Trojan.Win32.Generic-51756cba87803fe815055d96bda24659421ea0ca73f14cf879ed15cf0543f9a8 2013-08-26 23:05:06 ....A 259584 Virusshare.00090/HEUR-Trojan.Win32.Generic-51781bddab70f893d5fc03af66f8d49c48b3eb2d351a8f288b4a32b6d479aca0 2013-08-26 23:11:26 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-51799664c19af86258b1147893b99dd30f354480e9412984991afb37bd95d6ae 2013-08-26 23:47:40 ....A 60049 Virusshare.00090/HEUR-Trojan.Win32.Generic-517a94f8c402457b74721df08b9db18ba7c0fc101c07507db84ab2497a40259f 2013-08-26 23:45:20 ....A 53904 Virusshare.00090/HEUR-Trojan.Win32.Generic-517fedbfb0db3d85fb863c019c1d003796c463ca7a4545f14ab0578b015b2b9f 2013-08-27 00:03:26 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-5184524b519ecfb5921dd17b8334c64d4ec0a1446bde03680c99c068654d8c14 2013-08-27 00:19:46 ....A 5874069 Virusshare.00090/HEUR-Trojan.Win32.Generic-5184f9d88f46778620dcbe52ea3dc5a56b39d3b144d8cf7dca18620b4f641b58 2013-08-26 23:22:12 ....A 221184 Virusshare.00090/HEUR-Trojan.Win32.Generic-518537941ff4c98823502e1766f31f870e60d5c16a8f7061e27dd7eb360fd150 2013-08-27 00:04:02 ....A 744960 Virusshare.00090/HEUR-Trojan.Win32.Generic-51863119c69d56becf1c6536a3bc3af8e8fc8491c140f0f29213831de5632cfc 2013-08-26 23:55:20 ....A 800768 Virusshare.00090/HEUR-Trojan.Win32.Generic-51865e96ecbbb19472cc43e47e45904367bb21605ec44d8217e567957ea08a6b 2013-08-26 23:48:16 ....A 524288 Virusshare.00090/HEUR-Trojan.Win32.Generic-51872fffb24afcc1113e930068fae66cbeb418b8947d415571177ff09692c73a 2013-08-26 23:13:24 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-5187d110c4c70debf4b973518d19ffd19f2fba3601b346299420a2c0877690cb 2013-08-26 23:50:12 ....A 294400 Virusshare.00090/HEUR-Trojan.Win32.Generic-5189cb0cbeb85d0692bce01f91843b438e2b1011f15831c52fae60d140661237 2013-08-26 23:49:08 ....A 953344 Virusshare.00090/HEUR-Trojan.Win32.Generic-518b42b9cbc2dd4be0cf2c97bcb67000c6da489f0c9fda024f10425318d01529 2013-08-26 23:44:36 ....A 134003 Virusshare.00090/HEUR-Trojan.Win32.Generic-518d8f35006168bb2734c8db449732f1d9c415f03356bfd714ae6e5171e7aacc 2013-08-26 23:06:54 ....A 157388 Virusshare.00090/HEUR-Trojan.Win32.Generic-518e9fc3a1a38be0ea3e002113ba54eb94f7e03ecc172318d8b7bd710425c9c1 2013-08-27 00:01:58 ....A 276480 Virusshare.00090/HEUR-Trojan.Win32.Generic-518fe409a19d08c2d73e6d1d1c84e5ab54fe9d8ccdb187832432b7050365d596 2013-08-26 23:27:04 ....A 291014 Virusshare.00090/HEUR-Trojan.Win32.Generic-519126e4d8783478b149b88e217c805c07c31d22846c1c5e5ff4c20e1844cbcf 2013-08-26 23:55:42 ....A 417792 Virusshare.00090/HEUR-Trojan.Win32.Generic-51939aa5ead6fa06b956d597dc69b2cd9259da1f28fe0c263f5bcabcd8db5948 2013-08-26 23:07:52 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-519452e50ade88e64b4a42d32876936d468e2eb4bfe00ad698df3cd845c4be0a 2013-08-27 00:12:00 ....A 329728 Virusshare.00090/HEUR-Trojan.Win32.Generic-51966dc4b2682338749cf0d7878447c7b800fc97a1870d25d77ee0e1f011d4cd 2013-08-26 23:56:14 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-5196ca266f641472c86f67815d189ab55f6c151b29d90d9be79e890d49766a99 2013-08-26 23:17:20 ....A 172288 Virusshare.00090/HEUR-Trojan.Win32.Generic-51973a77aa6457c14609f22e6b694d879d5cc3b8b4a368a796d223f140e84726 2013-08-26 23:13:18 ....A 36865 Virusshare.00090/HEUR-Trojan.Win32.Generic-519b0d79ced280c30ea57670a1e10f89f07ea2364b54d08f5800d4cbdc211a50 2013-08-27 00:21:04 ....A 141908 Virusshare.00090/HEUR-Trojan.Win32.Generic-519bcc9c77c0e3c17b9c7698d4c216b99eca69bef3d849422666a59c497c2672 2013-08-26 23:14:12 ....A 34461 Virusshare.00090/HEUR-Trojan.Win32.Generic-519c38acc569bc651352d4d6c6b96fb39eee44d4696ad2456277ae5b36dffb72 2013-08-26 23:32:24 ....A 484534 Virusshare.00090/HEUR-Trojan.Win32.Generic-519ed4ed5e0429a57cec952b8d209b8c38da0aa6115943930a98e09b72626730 2013-08-26 23:15:48 ....A 64000 Virusshare.00090/HEUR-Trojan.Win32.Generic-51a1cc44840acfb6a65b904e7d227b7a1188e4599769346f5d252578ecfb4848 2013-08-27 00:18:18 ....A 107022 Virusshare.00090/HEUR-Trojan.Win32.Generic-51b01e78c935cd21c29193414c66ae568ce1818aa006cf760b518761d4150fd2 2013-08-26 23:13:42 ....A 388608 Virusshare.00090/HEUR-Trojan.Win32.Generic-51b4e76b93866e3797f2bf3d2973cf601d2c999fda2c574b86c4302f75c5c4a5 2013-08-26 23:01:14 ....A 312624 Virusshare.00090/HEUR-Trojan.Win32.Generic-51b6c9ffd550003a3e92e25ceb216f72291eae29eb8112fbdffcb2e6b0d323a8 2013-08-27 00:18:24 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-51b7cd24516c05ffa563ad7173476cbaf998469ba37e6586fdbf029846bc8560 2013-08-27 00:00:32 ....A 44333 Virusshare.00090/HEUR-Trojan.Win32.Generic-51bf656fb4ca838a335b91de9b0aa17a761385f74295d94b5295c5047629f99c 2013-08-26 23:52:58 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-51bfd4ca0056f6325dd23292176d62120c10c8aada07d4a3a5c0b398d6923060 2013-08-26 22:56:52 ....A 45568 Virusshare.00090/HEUR-Trojan.Win32.Generic-51c6778c7df029465a5eb7b24dc377f3046b245e0873517e26b2f06055526d4b 2013-08-26 23:11:44 ....A 850944 Virusshare.00090/HEUR-Trojan.Win32.Generic-51cc47952209fe352547434340194aa89942194ade90e3feef0c14161a2bed19 2013-08-26 23:49:40 ....A 25344 Virusshare.00090/HEUR-Trojan.Win32.Generic-51d8b10d6ae2cc7646ad0f9ae2c91cd1b3e1dd0050d79e5a76085ac9080e70af 2013-08-26 23:11:04 ....A 2336256 Virusshare.00090/HEUR-Trojan.Win32.Generic-51e10a47c0745cb54823728ec5f1f499dba31cfd8d981e20135ecb034d27ff9b 2013-08-26 22:58:54 ....A 274432 Virusshare.00090/HEUR-Trojan.Win32.Generic-51ed7f8b69b4199968a373268e86670eadd1f52b4f2c57c771057b14a86559f1 2013-08-26 23:23:08 ....A 216064 Virusshare.00090/HEUR-Trojan.Win32.Generic-51ed8e9f7ff954f8e4ee3f23c417e33a0fdd47b34395e01758b4d8953346af96 2013-08-26 23:25:26 ....A 1282048 Virusshare.00090/HEUR-Trojan.Win32.Generic-51fb8af8e39df7e3557e672f09a21f1ff2d08eb263fd0f83457c465afd883744 2013-08-27 00:14:46 ....A 255051 Virusshare.00090/HEUR-Trojan.Win32.Generic-52039896bc4bea28da3a9be18b564971c064bab7742394468dc2fd1f2af8f6ab 2013-08-26 23:01:18 ....A 160256 Virusshare.00090/HEUR-Trojan.Win32.Generic-520db5962214464a8124c0afc30ff18e301c6c574370e579d4b488b63d48e8ff 2013-08-26 23:31:50 ....A 20316 Virusshare.00090/HEUR-Trojan.Win32.Generic-520dba92c3e20724e9e599d28ad62f603e08b91c2df8c772e71ce48534c702bc 2013-08-26 23:05:06 ....A 36352 Virusshare.00090/HEUR-Trojan.Win32.Generic-520e23cb0167d82d999a3f5e68bf7457a46fe9d1aebaac7896431cb492670570 2013-08-26 23:41:30 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-520e6994943c3fa68715a401d17ae3346ff2bb36ef2b532b4ae8a0473bcccb97 2013-08-27 00:14:58 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-520e70098f70e6ed27b4d095ece77ac42959fd8aad01056f04602229d40291d3 2013-08-26 23:31:18 ....A 314881 Virusshare.00090/HEUR-Trojan.Win32.Generic-520ecc98fa70c88002850757e9ada40bad2ef9abf5af95121b1295fe0921e8a5 2013-08-27 00:06:26 ....A 639203 Virusshare.00090/HEUR-Trojan.Win32.Generic-52106ed0d6631d60ae820dd69a1ed0702688399d9d5fe6e20a963762e47c0cf2 2013-08-26 23:57:38 ....A 111826 Virusshare.00090/HEUR-Trojan.Win32.Generic-52107394ed7ac901fea626232fbfc12a4fe9becd59584de542e146d891459269 2013-08-26 23:24:58 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-521770f1632cf22fff430ae089a22ee1a94e014b39af123435ab6222b4c140e4 2013-08-26 23:05:20 ....A 353579 Virusshare.00090/HEUR-Trojan.Win32.Generic-5217a09232116307f438f5928c75b370bc65904abbe2568343ab768a69dbc8dc 2013-08-26 23:24:12 ....A 76430 Virusshare.00090/HEUR-Trojan.Win32.Generic-521ac1ac4ec0ee44cbf290ac125ec35f532d457c79cade2831d66fdaf1b3b29a 2013-08-26 23:42:42 ....A 182784 Virusshare.00090/HEUR-Trojan.Win32.Generic-521de02839aece7182ebfb150abdbd63e307b2ab61a350cf0d69ecd2735610b0 2013-08-26 23:54:12 ....A 1056768 Virusshare.00090/HEUR-Trojan.Win32.Generic-521e932f93180bff839df1df71e79b3319d395b068072bc96f0323905972b031 2013-08-26 22:58:48 ....A 2824936 Virusshare.00090/HEUR-Trojan.Win32.Generic-522070125294290f831ec2763f2090c3a059b83d528afa571e2c4539ffcab2f0 2013-08-26 23:26:16 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-52249e95b04dc26f7ba94eaf8439a82acadae71fce1ab8a22dff68e084e6dfa9 2013-08-27 00:18:06 ....A 150335 Virusshare.00090/HEUR-Trojan.Win32.Generic-522cb7ffadc312602425fd655c7b9a69824b36ea9aa78c39886845213dd520c0 2013-08-26 23:20:40 ....A 183296 Virusshare.00090/HEUR-Trojan.Win32.Generic-522d5491525d787919d074d9cb9dbdd8d91193d6c21ae4604f867a827a85b07e 2013-08-26 23:24:30 ....A 6967 Virusshare.00090/HEUR-Trojan.Win32.Generic-522d71146d28c162f5e9136993223adf5cd7d14377b95553123e6ca5517324fb 2013-08-27 00:01:18 ....A 462464 Virusshare.00090/HEUR-Trojan.Win32.Generic-522e2120abeb2866bff656b813302bd433d3c0f30ba3654d8545703601c1736d 2013-08-26 23:01:50 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-52334db3a156119e99de65820f627b87b750fec50c632ec568a6ff1bd932c61a 2013-08-26 23:32:36 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-5233f27838483e7562d41a7c9d0fdeb8839b5c1826a75fbcf1283d38328e2250 2013-08-26 23:12:32 ....A 27648 Virusshare.00090/HEUR-Trojan.Win32.Generic-52354611188014a9c16071aeea5977650a2d95a4cc612b6bb1dc4143a315e88b 2013-08-27 00:04:32 ....A 156160 Virusshare.00090/HEUR-Trojan.Win32.Generic-52357b7940f3f0380bcfd383dc6d810c28db65fd32a5efd188b9da3c9e258280 2013-08-26 23:51:18 ....A 53270 Virusshare.00090/HEUR-Trojan.Win32.Generic-5235c3f033677c267546976983b6ff785945f6e952223eab179f37e53d5431aa 2013-08-26 23:00:52 ....A 757970 Virusshare.00090/HEUR-Trojan.Win32.Generic-52361bd7b785af80c52cee69d797f02cbb78e64e5b9b3cedbf36abd24480609e 2013-08-27 00:15:38 ....A 189468 Virusshare.00090/HEUR-Trojan.Win32.Generic-523682f8b9f4782ac8069afd2691b331beaae00e5178a29c3d17e7653bcea52f 2013-08-27 00:16:42 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-5236d249f72e3d92d45b0869fec0f101127e5b3b750e60e35db45a403b6877ea 2013-08-26 23:46:10 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-523eb9b6b5b8a442a7eef7e20dac412fb9e56bafaa1a26f58cf76e402d3a8d74 2013-08-26 23:23:06 ....A 1422848 Virusshare.00090/HEUR-Trojan.Win32.Generic-523ed4951c11450b450319099e8be7f0870830fbd5bd795ec1116460828023dc 2013-08-26 23:41:02 ....A 53257 Virusshare.00090/HEUR-Trojan.Win32.Generic-523feefa59f574a218d89fc91ecf64b5b70f61237e30b460c73f498220f88cba 2013-08-26 23:37:24 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-524047040c19147504966ac88cca000f6d1b7dab3412e6cfc162f68953c7f963 2013-08-26 23:28:26 ....A 4357632 Virusshare.00090/HEUR-Trojan.Win32.Generic-5247d020acb74e9cf3a467d2a676d484581d50b63c5ee6e2ca1f95a3a1e8f0a2 2013-08-26 23:24:28 ....A 327168 Virusshare.00090/HEUR-Trojan.Win32.Generic-52485ceca5b085c9651f36d08f83bddde7326d7b4d90d939b3e56182d8fe07c8 2013-08-26 23:04:40 ....A 445952 Virusshare.00090/HEUR-Trojan.Win32.Generic-5248a87cbb9c521b5682524ec9e60bb5e39fe3455ab2cf4d9583b5d028176573 2013-08-26 23:35:42 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-525065ee935ce61199caad0f0960c8544a5c94539cb5ccc9dba4a6eb29db37b7 2013-08-27 00:14:00 ....A 168960 Virusshare.00090/HEUR-Trojan.Win32.Generic-525102f8f3d1df82c17a8bb837f840fdaf04c3227a2d2211bdaa7269ecd7025d 2013-08-27 00:02:26 ....A 419328 Virusshare.00090/HEUR-Trojan.Win32.Generic-52514a0f35fbc083cb11effd8dfd9a78cb96c22f86c3307d3aaf68bff246653d 2013-08-26 23:45:02 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-525300de2522e3102fac555bb393a215b8ad98e448e5622fb178f2b5e1813d05 2013-08-27 00:13:04 ....A 205312 Virusshare.00090/HEUR-Trojan.Win32.Generic-525721c89cc009dcd938041d9ae345648f41ecd5646dcf2a7424680257b802bc 2013-08-27 00:19:48 ....A 417792 Virusshare.00090/HEUR-Trojan.Win32.Generic-5257ce62b6284f969ac41ea2ba36b7ba993b27b66e6800fed9e80d983e789455 2013-08-26 22:58:14 ....A 26624 Virusshare.00090/HEUR-Trojan.Win32.Generic-525857e573a67e26e60ffb9103b92bdd0480b213f540b1861d08a61b6c87f8ee 2013-08-27 00:05:56 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-525ae586873b709eefc1230989c9fd0dfb28597358a733f3bd3d41f69a93211b 2013-08-27 00:18:02 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-525b46a7ab73d093aebd0a4790d51ae835233142e26dfb14b4dee04db27129d3 2013-08-27 00:13:30 ....A 47267 Virusshare.00090/HEUR-Trojan.Win32.Generic-525e5125848746bbf5c869afd35b9f85dc5c5651424faa805b0ecd695e5f52d5 2013-08-27 00:21:00 ....A 41053 Virusshare.00090/HEUR-Trojan.Win32.Generic-525ecbc01e7a31b9413d7580cb0f3c9f50ac7d9b6ffb28afaaa7af7ea0bde244 2013-08-27 00:15:16 ....A 6572126 Virusshare.00090/HEUR-Trojan.Win32.Generic-52604796e6eb7aa6b6b0c4770b07ec279dcb234b4265160b3ccda40c21eb2eff 2013-08-27 00:18:00 ....A 65484 Virusshare.00090/HEUR-Trojan.Win32.Generic-5262d1fbc70e0ae768270069928b7f98afd3c1749966ddd0055ec7e41d621686 2013-08-27 00:20:50 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-52631bcf8cf91680d75da88909cad75e0fb24652d091d83003ee4b477e415267 2013-08-27 00:00:22 ....A 691263 Virusshare.00090/HEUR-Trojan.Win32.Generic-526740c44d60601bd76662d8b9a8cd80ad65388a6d11debd7e97266c4c70ad86 2013-08-26 23:00:16 ....A 240128 Virusshare.00090/HEUR-Trojan.Win32.Generic-5267e93b540c0035d683b9b69634691f652f804dcdc0592e490061c3c7f43788 2013-08-27 00:16:36 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-526904400350ccf9e6bf81ac1d3617756cf3d2445c698352e61c65ffb7373ae2 2013-08-26 23:52:02 ....A 99840 Virusshare.00090/HEUR-Trojan.Win32.Generic-526ba80e82ed02dfea5249cc198deec5fdef29bfe913b60e21d6be3d50ad8c4a 2013-08-26 23:09:02 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-526be1d4e13c345f0a5fe26be691d8d33c6c2ac67bafaef8342a63d347e73198 2013-08-26 23:51:54 ....A 1937212 Virusshare.00090/HEUR-Trojan.Win32.Generic-526c189c30113067e1c2b41b19c34d4bfc2bb67701bc7cdc4336a5cab45687ac 2013-08-27 00:14:46 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-526d3df9e1d672c86b4717d8d932321cd5ff3fb9577b1b270f807e283af91c5d 2013-08-27 00:14:18 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-526edb3655643735d1e8c612d9b4ff351091b2115c52944659bbbfb93b9facc2 2013-08-26 23:54:46 ....A 8395000 Virusshare.00090/HEUR-Trojan.Win32.Generic-526f8605a56758a360c146a145f863489815a7258206ca09cab1b6d2be548443 2013-08-26 23:26:22 ....A 748530 Virusshare.00090/HEUR-Trojan.Win32.Generic-5271f5031af6acef6ba5eff1a0397cfc53fb83f67ed67c39fc889f37ab324337 2013-08-27 00:01:48 ....A 21504 Virusshare.00090/HEUR-Trojan.Win32.Generic-5274f7d665d9f7b75d79e122a7a105d83a951a81d43620239b29d8bca1393bcf 2013-08-27 00:03:18 ....A 187904 Virusshare.00090/HEUR-Trojan.Win32.Generic-5277841615325fd8093218175146b54f9baea02b92c1951cfff8e3f156f7f871 2013-08-26 23:06:36 ....A 355208 Virusshare.00090/HEUR-Trojan.Win32.Generic-5284e355e8df216e2d48d9a698b21575c76c9a7355a90ecf3acf4824e3f827ac 2013-08-26 23:34:58 ....A 39444 Virusshare.00090/HEUR-Trojan.Win32.Generic-52853871252376cf250a8a1543d27746160431adfb12e493d6c9983b80dc4f7b 2013-08-26 23:08:00 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-5286b7c5315567e6052b425f645aecfdefd2c685428d20380d8fea7f3edd5c1f 2013-08-26 23:08:50 ....A 197632 Virusshare.00090/HEUR-Trojan.Win32.Generic-528a3ce706853905d25ea64c9d50f881dd9a9f04df26e4650a4a0e1d9d91e5c7 2013-08-26 23:14:58 ....A 88790 Virusshare.00090/HEUR-Trojan.Win32.Generic-528c170813be305929b73ebe6c4e6fcd739af37307f85535e547a9d3d0eb0af9 2013-08-27 00:12:42 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-528d247c9bf8eee563bfcf35cb8effe26972eeb2a897558b9f9297655738ca39 2013-08-26 23:24:54 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-528d3823426af3c125637eff3bb77d7579bc3c50a7c12e1745ffc112c622b168 2013-08-26 23:15:02 ....A 312205 Virusshare.00090/HEUR-Trojan.Win32.Generic-528e09e3b157745fcd1b5b23cefb03991c079ec90960540ccc41d0c02026d4db 2013-08-26 23:14:50 ....A 1201152 Virusshare.00090/HEUR-Trojan.Win32.Generic-52918b4fac84c87140fadb56094f184a969968d4cf4b7402e892e00d2e3ac050 2013-08-26 23:25:18 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-52945a21d0094f3b47e491c1777dcf46e49e997c054f895d191806a8b77f7446 2013-08-26 23:58:34 ....A 303104 Virusshare.00090/HEUR-Trojan.Win32.Generic-529780efbee7224824786b73349c934d1945d05605d3d089a8175dd0d56c9310 2013-08-26 22:59:02 ....A 508928 Virusshare.00090/HEUR-Trojan.Win32.Generic-529a9824f9288cc9385cd58c2f5a9af7ced784bdd20b50a601bc3f04a1b5996e 2013-08-27 00:19:32 ....A 115880 Virusshare.00090/HEUR-Trojan.Win32.Generic-529c1ceb468d31e5c2549a5539afa62c0add87b1409123742dd8990f14c7c9eb 2013-08-26 23:16:18 ....A 415823 Virusshare.00090/HEUR-Trojan.Win32.Generic-529e85f4a37457edb5f64d3d4a7e8b0ee89f6c6a87fc2b48b7f4720d6ca9cac0 2013-08-26 23:08:44 ....A 353661 Virusshare.00090/HEUR-Trojan.Win32.Generic-52a6da0771c571ae0c17a7496e4b1b252d657dfc41ab400d341e9d2d09f72487 2013-08-26 22:58:06 ....A 146944 Virusshare.00090/HEUR-Trojan.Win32.Generic-52a736ece582f6de04c5a9cdfd7403eb33d849ac97a85ab1840cb1ae1d2565c8 2013-08-26 23:24:58 ....A 91648 Virusshare.00090/HEUR-Trojan.Win32.Generic-52ac120ea39bbbf48af5b4d6b621f9bc16450ffd4ac773eabfb744504437173c 2013-08-26 23:08:06 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-52b6ecb9e2b42e14f2e2331c04c6f8c3e5893798a79fc4e8d70dc7d9193023dc 2013-08-26 22:58:14 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-52c2f0b1ce7ce1996a7d642d13bc83d96bc7602afe3130473f1326c2b9725a29 2013-08-26 23:20:28 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-52c6b3ec0ee18b3d41184fb8b36b087ce005a1807d2d409c00a1c1054314e778 2013-08-26 23:06:20 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-52c809c5aec048d9a085da0c6ff84da769594239f59911465ed8cb2a5eeab253 2013-08-26 23:44:28 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-52d075704408476994d4fc19a0d5b7b00a39401d957a1f422e9bb97b5822fcfb 2013-08-26 23:53:44 ....A 574464 Virusshare.00090/HEUR-Trojan.Win32.Generic-52da51d3d84305a2a9acb2ec3f4d1cb7e1f6583bbdddf4c5ba7d18505f5aacca 2013-08-27 00:18:56 ....A 417280 Virusshare.00090/HEUR-Trojan.Win32.Generic-52dc7aff7178d290852585ac1f8d2398c3a1594f9efa1ac258657b3e66c89226 2013-08-26 23:24:36 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-52e46df12a1799df05cc13a4256016d74889fda3dd31c98bea4946515090b290 2013-08-26 23:48:52 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-52edd817bfa3fc0891ad249ee58a49db8bfc94b3595809b98c53a6b537bc687b 2013-08-27 00:03:22 ....A 438784 Virusshare.00090/HEUR-Trojan.Win32.Generic-52f05179cc22f07f08b424edeb4a94be102931156da518597200ecaa77eaa4ef 2013-08-27 00:16:28 ....A 73172 Virusshare.00090/HEUR-Trojan.Win32.Generic-52f272f21a22b6e841acc1f4d308bc023d13db3165c6926212dea21767236a9f 2013-08-27 00:10:42 ....A 86833 Virusshare.00090/HEUR-Trojan.Win32.Generic-52f6bac875352342854104e8d37a6d05f52ab8cc0ab3e5feb415aa59f5e83cd1 2013-08-26 23:35:10 ....A 78904 Virusshare.00090/HEUR-Trojan.Win32.Generic-52fb4374cf91677db243d57beeb752f01f81c08a85960dc83866d06f4f40a61c 2013-08-26 23:13:58 ....A 48148 Virusshare.00090/HEUR-Trojan.Win32.Generic-52fdc4ad3f139496807b63fd9cb2258b0ba47e747711107e95e06cab137ebe74 2013-08-26 23:42:08 ....A 2229929 Virusshare.00090/HEUR-Trojan.Win32.Generic-52fea47b71321ac6d1580de93fb825e1c89768b2a36d598202a76234fb78f487 2013-08-26 23:17:02 ....A 36352 Virusshare.00090/HEUR-Trojan.Win32.Generic-52ff11dd0d9605ff79cd784cbf9e2408b5aeea9f1912cf2e33e1e4c00f44675a 2013-08-26 23:23:06 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-53059bbf4d14bbb83f73c173017e8f56edc8c907041769750cb3aad74f495d84 2013-08-26 23:15:00 ....A 231424 Virusshare.00090/HEUR-Trojan.Win32.Generic-530a9e8c4a3fb0c510a9b35b71335f42c9afeab8b19ac678d512bfabdf3d8bdf 2013-08-27 00:11:48 ....A 165376 Virusshare.00090/HEUR-Trojan.Win32.Generic-530eb515f4efd549f28f0990d325eaa4e9f5daa36a83e781abfca97e38e1e18e 2013-08-27 00:08:48 ....A 179428 Virusshare.00090/HEUR-Trojan.Win32.Generic-531102172b6fbabaeacf4f561bc0b7f783dac6604559c1f1dccc453a1217f996 2013-08-26 23:55:42 ....A 440320 Virusshare.00090/HEUR-Trojan.Win32.Generic-5313e134e9addfb1d803e1c39fafe879a7578990b8235fa7475e3ecaadd4e90b 2013-08-26 23:10:52 ....A 12552705 Virusshare.00090/HEUR-Trojan.Win32.Generic-531440c644568c9ae2dd0c260ec95825a8ae2a80e1fc31c83d9fd7e1ff632109 2013-08-26 23:34:44 ....A 179713 Virusshare.00090/HEUR-Trojan.Win32.Generic-5316ae3f4469eae75ee5c150c057b2363290492fd8f2c12d9d5b07e24746a8d4 2013-08-26 22:56:20 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-5318ffe1e9b9f1b3d48b8750a2091778e387d6a51c20964e23d6eaa767936c6f 2013-08-26 23:03:46 ....A 2316288 Virusshare.00090/HEUR-Trojan.Win32.Generic-5319589799145eccefb19be4a839e869b7b2f91b16a892effba8068e87357065 2013-08-26 23:01:10 ....A 321196 Virusshare.00090/HEUR-Trojan.Win32.Generic-531c413a78db9dd13fc466c7a0682c0f12336692348a440362a1881077151858 2013-08-26 23:43:36 ....A 61340 Virusshare.00090/HEUR-Trojan.Win32.Generic-531e1c35e56a3aca541f0a1a61ff607245b4c59cdbb0116afccfde162c8f39d4 2013-08-27 00:21:40 ....A 34317 Virusshare.00090/HEUR-Trojan.Win32.Generic-531e51d12f58637a9a64de7952fc5c7fe0552ae7e85b23f63ea3f8007266ea82 2013-08-26 23:50:02 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-5322b8c95ffb66f8341be59d37f672c04dbcf84818ce3511dd9ae108aa8f0ac6 2013-08-27 00:14:38 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-532b1c834b0e5235472bb915113c736a86c684a6d440270dc127bdd86b69417e 2013-08-27 00:01:12 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-532e00de6b9be430c48515a3df4cd6c4e00c687cb6d0cdcecb0b895251bf5537 2013-08-26 23:16:38 ....A 304640 Virusshare.00090/HEUR-Trojan.Win32.Generic-53332c61b13144a89b8f39375c69aeebe33f61ea01b162be30837fbd72c6bb9e 2013-08-26 23:22:30 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-533337d55b312e4c4a79d99a9ad569a7d6cbc740ab8ecfae227d6126ebb11912 2013-08-27 00:14:56 ....A 155125 Virusshare.00090/HEUR-Trojan.Win32.Generic-533f432e67f7991b8d9d995be3db5cf85459163eb7b93a0af55eb2b742cd22f8 2013-08-27 00:08:58 ....A 244991 Virusshare.00090/HEUR-Trojan.Win32.Generic-533fb35897b18ea1417c7d96432f66c5ecaca40a4a96b3995b4726a4018d0787 2013-08-26 23:27:48 ....A 217129 Virusshare.00090/HEUR-Trojan.Win32.Generic-5340ffc082a5d9228e6fa2fb8b08868d126f32507bc726f518d212095f82267a 2013-08-27 00:21:28 ....A 696566 Virusshare.00090/HEUR-Trojan.Win32.Generic-53451f1b35a52fdb3d6e13354e8e3b126f6de1f63eadbfb45fd97c0008f11997 2013-08-26 23:50:32 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-5348163eac3bda5043a2d6a8135ef70009d942d3f4a48d26fe64ee370927b3b2 2013-08-27 00:11:10 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-534872480ab3e9f2c9fa04ad7842fa6189478dd4d1487619e1b72ea27351e4b6 2013-08-27 00:04:48 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-53494abc389d3d3b0f99dd8762d58302d6e77a4cf37743e47eab3d5d6e106e88 2013-08-27 00:19:30 ....A 39184 Virusshare.00090/HEUR-Trojan.Win32.Generic-534a13784afb4a5bfea878a957f97045806a52398390a5409d725bf516969074 2013-08-26 23:34:16 ....A 98240 Virusshare.00090/HEUR-Trojan.Win32.Generic-534c5fa0578c81b9a22e851936d59ec6ddb9d787be3a5adc21d1075220d9b71a 2013-08-26 23:15:46 ....A 190877 Virusshare.00090/HEUR-Trojan.Win32.Generic-534e0432c0e30be3815d1acdd1407d23a8da987ac8b18be506cd4c305117a0fc 2013-08-26 23:49:02 ....A 461824 Virusshare.00090/HEUR-Trojan.Win32.Generic-534ed6ba4b24279c2922aaa5a510fea3d5d7789987e433e696953bab14653912 2013-08-26 23:45:12 ....A 356552 Virusshare.00090/HEUR-Trojan.Win32.Generic-53527a6139de07c62ecb6835a37014f3a7fb70689a4cea950f8712a596ed2f00 2013-08-26 23:28:08 ....A 765440 Virusshare.00090/HEUR-Trojan.Win32.Generic-5352c744bf3caf6993db36c656daa4dd39f9fda7633fbf1a70eb4b5280d416eb 2013-08-27 00:08:06 ....A 198496 Virusshare.00090/HEUR-Trojan.Win32.Generic-5354b3295d21a16cd2f151e26411ca32aa1a73b4d2ccea582bde9ccf768b78ee 2013-08-26 23:47:02 ....A 849408 Virusshare.00090/HEUR-Trojan.Win32.Generic-53599da74023c59dd68d877cfff09c88bd6bd7a9196271aef35db88b34e092b7 2013-08-27 00:11:50 ....A 766976 Virusshare.00090/HEUR-Trojan.Win32.Generic-535edbf715f875f23de5229e0a2c4adb7f0a30e7728c357764dceaec57f60041 2013-08-27 00:13:54 ....A 221667 Virusshare.00090/HEUR-Trojan.Win32.Generic-535ef03932d233a5857e3b4bc535a6ab465138a5a9fdeebd4531e3adecd46599 2013-08-26 23:23:46 ....A 315904 Virusshare.00090/HEUR-Trojan.Win32.Generic-5360739c840cc5e084bccb291530170dbfd83938ac2c278958976013cf94efff 2013-08-26 23:27:46 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-5366b4ad4d77a42bcbf8a0299888d400f70890f514fe021d5630e945ea1db4b0 2013-08-26 23:39:42 ....A 9216 Virusshare.00090/HEUR-Trojan.Win32.Generic-536c21ef8ad32495576a6f5054fab34835bfd8eb00d6b9537e61a72ec5ccafee 2013-08-27 00:15:34 ....A 623104 Virusshare.00090/HEUR-Trojan.Win32.Generic-536d1356009edf147447684c588506013fc3162ae7cb9901cadd4f98fde2f7f8 2013-08-27 00:19:48 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-536fe8a5ed750974f222b0dad95b28d65eeb4b7bd83915cca632fb045f3a5fab 2013-08-26 23:44:28 ....A 925824 Virusshare.00090/HEUR-Trojan.Win32.Generic-5370340deea15a02de2b491c6c35aa16933aff0b7358ff8101784e7d52e8cfb3 2013-08-27 00:10:20 ....A 1132880 Virusshare.00090/HEUR-Trojan.Win32.Generic-53715ed4ce635b54fcde8bc4af6b2d786087a8b5168fc8fbaa873e9b99e10b4c 2013-08-26 23:21:10 ....A 21504 Virusshare.00090/HEUR-Trojan.Win32.Generic-5371d53ff5b7912dbed1c8882d3fa5e977b47ee3272d88248ff4fd179fd81d9c 2013-08-27 00:20:12 ....A 603292 Virusshare.00090/HEUR-Trojan.Win32.Generic-5372816db13462e521444770a7a1e86125d640fdcc62db097ca11a2f0cbf5340 2013-08-26 23:01:28 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-5373674ebd328d2e15bfe313bbe0f5661b3dd73dc405f4f770d17ffb83ace5e2 2013-08-27 00:04:18 ....A 16089 Virusshare.00090/HEUR-Trojan.Win32.Generic-5374c377c942885e8ef39f13ac8b10ccd63e1ffc992a88ddfe53c59921bd96d5 2013-08-26 23:14:32 ....A 208384 Virusshare.00090/HEUR-Trojan.Win32.Generic-5375b541fa510d512d3f91834a50420fa9eb8c24663522380257a24d24920cdb 2013-08-26 23:35:30 ....A 1101824 Virusshare.00090/HEUR-Trojan.Win32.Generic-537767fc2207822d7c814a472328a1c2d2f14ca4af27d68f4ee0b5acb71ce9b2 2013-08-27 00:06:10 ....A 408064 Virusshare.00090/HEUR-Trojan.Win32.Generic-53781633b386d6aa49fb60d89bb60aeb946dade7d6f01d45fdc90698b754a2e7 2013-08-27 00:19:02 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-537b34be87ee2df83ef3a3d6753346abc0d3849d94bd8e7b5b20eecdafeb7590 2013-08-26 23:50:20 ....A 463360 Virusshare.00090/HEUR-Trojan.Win32.Generic-537e77fc89d91faf14819858c23547fe0431dae66837534d72d672e0f12e9e9d 2013-08-26 23:02:36 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-537ec18cea08fe497430f0166a555840426ec3c86fec65c49d5dbae9f7337923 2013-08-27 00:03:44 ....A 355840 Virusshare.00090/HEUR-Trojan.Win32.Generic-537fdbdf7a3b721366adb31aa5012e4056b2bcdcbe76e2dceccf61fdde17c0ec 2013-08-26 23:41:42 ....A 257536 Virusshare.00090/HEUR-Trojan.Win32.Generic-5380545e7434690f9ef25e663ba36c3c98315f066059aeb41bc11f164c7b1165 2013-08-26 23:14:38 ....A 12992 Virusshare.00090/HEUR-Trojan.Win32.Generic-5380e35073db45b9ff371eb8f6afeb999a6d72137a3cba7d638919a867771feb 2013-08-26 23:56:52 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-53859edb159c43f1cc447a12586a1acc0f92fd8582ff8518e8f533794b2039c2 2013-08-26 23:31:38 ....A 131592 Virusshare.00090/HEUR-Trojan.Win32.Generic-53868d0dec2b5e834a8b22548ee476f37455f6b2c745f8d155349afafd1b7d8f 2013-08-26 23:43:02 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-538892a949937a0874b38d75c239bbea69ef4361ff1028b3f91142992f77d06e 2013-08-26 23:19:26 ....A 68608 Virusshare.00090/HEUR-Trojan.Win32.Generic-538a0b9629a0d482127f2991865cd5fd002bb0b6829cceacbf3479891d59fd52 2013-08-27 00:08:10 ....A 226304 Virusshare.00090/HEUR-Trojan.Win32.Generic-538db1b397bff5839800ca9891fc06e553fec9689ee70f81fd5cfaef9e30a10e 2013-08-26 23:22:28 ....A 626688 Virusshare.00090/HEUR-Trojan.Win32.Generic-538dba1996a5664df6d8ca473b738751fe9a5a3c2cf516f7838a74605d46d29c 2013-08-26 23:03:42 ....A 20762 Virusshare.00090/HEUR-Trojan.Win32.Generic-538e9243a0fcda59ecc82fa629fbc01e24b69c988049bddf3ce6b3fcd2c76c68 2013-08-27 00:14:32 ....A 340719 Virusshare.00090/HEUR-Trojan.Win32.Generic-538fbdde24bafd703438b334ce51c01ebcde4e72d952cb0cfa928352ef4d4ab0 2013-08-26 23:14:00 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-53930884ffe153d93fec0929458372172766bb7977bf7191037bc1c1d032bb2c 2013-08-26 23:23:48 ....A 651264 Virusshare.00090/HEUR-Trojan.Win32.Generic-539f37de459c58f534f946cdab563c10fd4dcaa12af2fa5df552f14c0a60809a 2013-08-26 23:12:56 ....A 73216 Virusshare.00090/HEUR-Trojan.Win32.Generic-53a0477a241f4458de28d958f94d5f43408532c36758f7021b19473e458fefa5 2013-08-26 23:02:50 ....A 226816 Virusshare.00090/HEUR-Trojan.Win32.Generic-53a0722189119943f8d0780e97c4ceb3a2710f3b3c8247e41b97106a846e0d5a 2013-08-27 00:18:04 ....A 886784 Virusshare.00090/HEUR-Trojan.Win32.Generic-53a3885cbfedcb4369b8aee9724b7c7154cd601bf131dc0b7fce6a1594e5dac0 2013-08-26 23:32:08 ....A 2744832 Virusshare.00090/HEUR-Trojan.Win32.Generic-53a3e47b98a7705656bbde449f67de2ce58b2a8847c0b867f8ce1c2104329bf6 2013-08-26 23:20:14 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-53a56a685f1cbd69c25e6697ac4fcf11c61417ef2968708798be69e4c150c54e 2013-08-26 23:49:26 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-53aff8ba9a0f29ccac164a43a7df5f11f7b7c900d841a9182d38fca92c4f0712 2013-08-26 23:49:30 ....A 15616 Virusshare.00090/HEUR-Trojan.Win32.Generic-53b37ce81ea797ae0b98a598c9a03a2029f95e2822f97aa87bb0001201edcdde 2013-08-26 23:01:50 ....A 372224 Virusshare.00090/HEUR-Trojan.Win32.Generic-53b5f68629597abf78c94ccae925000762847b0ca2a5dfc3eb1ac24f0e5f65b7 2013-08-26 23:51:44 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-53b7cd0342b6bed92d316421a66af84e2236074a563df0c0f8f9e3be27621404 2013-08-26 23:06:00 ....A 309760 Virusshare.00090/HEUR-Trojan.Win32.Generic-53b969ffbde315175abac5eca132158e9bca9683280063c06d4227233b322331 2013-08-26 23:23:08 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-53bfdb925440971f8e0572cc3a201c75a869049199fee35e0c45dde44a98abb4 2013-08-26 23:36:34 ....A 700416 Virusshare.00090/HEUR-Trojan.Win32.Generic-53c25f83534b01e224442ee30aceb464f51c7b8fc7bca32f6998ea18ccee149b 2013-08-27 00:12:52 ....A 146109 Virusshare.00090/HEUR-Trojan.Win32.Generic-53c314a859b32e5819179a8f43135917c4a8ff6e585a6fb84c0eccad835faa0e 2013-08-27 00:22:06 ....A 57212 Virusshare.00090/HEUR-Trojan.Win32.Generic-53c850989d33ae7a0cbd2089e876c95d6d663d101530954d3e70cc1add0f8e0e 2013-08-26 23:11:38 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-53cc56ca92c42186540bdae1ce37fbecbb0764877710fbe52e49e0678f94d41d 2013-08-26 23:41:22 ....A 109568 Virusshare.00090/HEUR-Trojan.Win32.Generic-53ce07cc26ead70b4253f40f942e7489f53bb5d53ca724d20d68265546678958 2013-08-26 23:47:06 ....A 19968 Virusshare.00090/HEUR-Trojan.Win32.Generic-53d566bd974be523832ba75c1a605433edd7822e2045bf13903e74559a4a364e 2013-08-26 23:26:34 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-53d57ce8edf8b1af049fdc97be5293b602475247bd26349549f8099d377b05a8 2013-08-27 00:04:18 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-53d824d56dec01671c508355f6d5cbcf186387787c5dc87a587b6ca00d220a98 2013-08-27 00:17:08 ....A 58622 Virusshare.00090/HEUR-Trojan.Win32.Generic-53d98ff352416268a47953b3fbf436ff69d2d6bd3657cbb35d26632d69b06f4a 2013-08-27 00:13:22 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-53e2818a16a8fcc44336dcb8e4d0ea62d1fb98b75b60a6ac5b6fc3321403576e 2013-08-26 22:56:14 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-53ea099f488cd25e0252863c80b6fba35a0920c4c320b980883c10f3f2de195a 2013-08-26 23:42:02 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-53ea5b9c529cfe9785d40accbc6d74249baccc106014abe85fb289970dcdd70e 2013-08-27 00:13:50 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-53f24b3203b6481231e6f2ce99b92cba8cda3cd5acc172bfa2bb3bbaa5b7587a 2013-08-27 00:06:08 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-53fc4f9babdcceb1739f450e1586c7f360e1bcb229efb322d6f98806a1768c0c 2013-08-27 00:18:26 ....A 195584 Virusshare.00090/HEUR-Trojan.Win32.Generic-53ff0933f8e0c65351edb09fd7544c4dc3df092ef901a6af821ee6ef30f411a5 2013-08-26 23:03:36 ....A 23552 Virusshare.00090/HEUR-Trojan.Win32.Generic-5403ff20af67dfce131209653e2da62c97845b445d2f4e628792687aa0610847 2013-08-26 23:28:54 ....A 45132 Virusshare.00090/HEUR-Trojan.Win32.Generic-540456196f69e1d6f000c3d09a218d8cc8d5c0c65a99891b507061995961c34d 2013-08-26 23:09:00 ....A 24521 Virusshare.00090/HEUR-Trojan.Win32.Generic-5404c23e253dc6b0e737a1dcc3f7240d093e80aa389fd43f71d36b0c38b008ea 2013-08-26 23:29:50 ....A 53252 Virusshare.00090/HEUR-Trojan.Win32.Generic-5407e94a784cbf11e7c3024a1935cc297f7f211334235c2c2e4bba0dd7b66556 2013-08-26 23:09:52 ....A 1391616 Virusshare.00090/HEUR-Trojan.Win32.Generic-540bf351053c590e546726a5f1883b558b87dc6b8dc3cc9f6a4a586c48a49da2 2013-08-26 23:37:50 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-5412a5d37b294db5d9bde4f9ba149d573654c1cca85b476c279cc092ac4ab6ff 2013-08-27 00:04:34 ....A 376832 Virusshare.00090/HEUR-Trojan.Win32.Generic-5417a4123f91dd9b4f218926898c998411e9453344a92a352fea424a165fb8f8 2013-08-27 00:11:36 ....A 1902266 Virusshare.00090/HEUR-Trojan.Win32.Generic-5417fe9f5ad9a0d5292fa1b8da72ab7d87fb07a0cf42dc02f914e201cd1f179e 2013-08-26 23:21:44 ....A 61504 Virusshare.00090/HEUR-Trojan.Win32.Generic-5419c4fb91fdd93bf75fa83dc7062c00bf211d6b2840081814967ed4a262b845 2013-08-26 23:00:48 ....A 314880 Virusshare.00090/HEUR-Trojan.Win32.Generic-541a00e1960d894968d12ea7b3c2311170f2a954196294cd62fd553c27d2864c 2013-08-26 23:50:10 ....A 421576 Virusshare.00090/HEUR-Trojan.Win32.Generic-541be56ced3291acdc83b073857c7f8df08631d6d0916009296b2f74ae1ab1af 2013-08-26 23:10:34 ....A 172568 Virusshare.00090/HEUR-Trojan.Win32.Generic-541d10172612bc02e23dc2fcacbaf643961f5540b6f7b88c483fb1271f1b5719 2013-08-26 23:05:28 ....A 274432 Virusshare.00090/HEUR-Trojan.Win32.Generic-541dbfb6f40060f140c380203a03ac422de279f8114e11cf45679f478a8d5ee9 2013-08-27 00:08:10 ....A 222524 Virusshare.00090/HEUR-Trojan.Win32.Generic-541df206af1deb6d0e331cea985d4f7e14a37eb8b4c5e8431d183d7301b108ac 2013-08-27 00:15:24 ....A 294344 Virusshare.00090/HEUR-Trojan.Win32.Generic-54203f22bc472fb70ded26249137cd8866707c4d3b4ab2881a774ab44040193f 2013-08-27 00:05:54 ....A 703869 Virusshare.00090/HEUR-Trojan.Win32.Generic-5420cbb4709bb019dae5be3345b8ec2d8f568fd3c79558dfd07e2d8b4de6c5d1 2013-08-26 23:43:48 ....A 146432 Virusshare.00090/HEUR-Trojan.Win32.Generic-54220f4f83a5ca178e76b9dbc7958e532b82d0ca7dc42ed9edee11f40a3ed4a4 2013-08-26 23:45:56 ....A 421888 Virusshare.00090/HEUR-Trojan.Win32.Generic-5424531d4b8c18de3c883c8836eba9631bb906fcff16c25a425aecbea2950ccd 2013-08-26 23:26:50 ....A 315461 Virusshare.00090/HEUR-Trojan.Win32.Generic-54245a67eae49ce1e09cf3e17d83380bf6a086b10848ddb123041d75f730e002 2013-08-27 00:07:58 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-5424730991969245774a051049c273adae11c311f48f91dcb1b9fe7058a1283d 2013-08-26 23:06:42 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-5424915ab695f5e9c6481421898b09b691288d2416c0e9b1d39300280880d1c0 2013-08-26 23:01:08 ....A 127528 Virusshare.00090/HEUR-Trojan.Win32.Generic-542553a4ff701f81efc5f0d428b071db36883817d0e3e6b6eb5e3a7cd3ad899a 2013-08-27 00:13:36 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-542745bcc8dae3a21142446d4e34461886ff607db8ac2cc67dc3d82b4b8a081c 2013-08-26 23:15:28 ....A 2510848 Virusshare.00090/HEUR-Trojan.Win32.Generic-542cc211c6fd5648243806bc3942822d988c92bff76a375c368d80779d0efea9 2013-08-27 00:19:28 ....A 62547 Virusshare.00090/HEUR-Trojan.Win32.Generic-5432549da5434739a2875884ed6d28e61066daae37834677672e126a3d440fd7 2013-08-27 00:19:22 ....A 38900 Virusshare.00090/HEUR-Trojan.Win32.Generic-543856a7ae9c81b56a548dfdd0b703fd9a1fa62d4a831672ba610fcdc1d3812d 2013-08-26 23:42:10 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-5439a7c96575bf97553ef0eb5433f184e079d835d41e3182980c34087af2609e 2013-08-27 00:15:10 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-543d075e243f3bae5ec9c776b728232ea4ef938991037f4cf8246a3936f0649c 2013-08-27 00:19:50 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-5441c1b881033b5fc20cebf1117beb3d10ec53017cf42162b5ef37b71fc1819a 2013-08-27 00:09:44 ....A 224768 Virusshare.00090/HEUR-Trojan.Win32.Generic-5445a0642cd717ff73248c32307a5dcebf0db30ce87076c3143859bb9c8ae81e 2013-08-26 23:15:50 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-5446be283f35cc0311768e5e5513da5ddd0edacd5dac393346180450d6b70eae 2013-08-26 23:37:06 ....A 679936 Virusshare.00090/HEUR-Trojan.Win32.Generic-5447b865d73adc27c8da6ca9c09927f94b12287a216a6b5ab6ba8821d74d1774 2013-08-26 22:56:12 ....A 741376 Virusshare.00090/HEUR-Trojan.Win32.Generic-545144737c64e9ba29f799a58c81a79131361e5754c423fca7c0394f46f2939d 2013-08-26 23:46:20 ....A 235520 Virusshare.00090/HEUR-Trojan.Win32.Generic-545b7baa1b5562e8850ce729cdcfb8cc55053d70dfb7c024f817aa658722ff8b 2013-08-27 00:14:24 ....A 16027 Virusshare.00090/HEUR-Trojan.Win32.Generic-545c8e768d98f00e889dc0d44c8d6b87a5a162674dcf4e020f86485727e2ec0d 2013-08-26 23:18:56 ....A 103037 Virusshare.00090/HEUR-Trojan.Win32.Generic-54618fc09ddda7138e058f4c7952a425c1d2308e9e45a5965ab956f8c502c68e 2013-08-26 23:51:36 ....A 314880 Virusshare.00090/HEUR-Trojan.Win32.Generic-546500dd120ff3ef65744a436b8cf3d99be2c14511021f7cff4f27bdf4a50848 2013-08-26 23:12:34 ....A 65024 Virusshare.00090/HEUR-Trojan.Win32.Generic-5465942a62e675ae92e31beeafc9fc5b52a996453491115348d70340b47c812d 2013-08-26 23:37:42 ....A 253440 Virusshare.00090/HEUR-Trojan.Win32.Generic-5465bbe3edbbac18516be747228ead445fb075cb85b377cc3430fbb877615395 2013-08-26 23:19:14 ....A 103975 Virusshare.00090/HEUR-Trojan.Win32.Generic-5467300a7b232ae3399550309851cb328134e5712c22f23ba1e9aee31b2094fe 2013-08-27 00:13:00 ....A 270416 Virusshare.00090/HEUR-Trojan.Win32.Generic-5467ddc8455e242170b87650b31e79c4577de2472edb41c0b2772fa01042d2d5 2013-08-26 23:06:36 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-5467e9697ccd327296c23325aad7206485a738b9e62e1caa55123fc35f8045c1 2013-08-27 00:20:44 ....A 1021440 Virusshare.00090/HEUR-Trojan.Win32.Generic-546802ffe6a2971ba1787dc4187737f45db45f3af04a93f44f0f1d08dad9fcc7 2013-08-26 23:39:22 ....A 321024 Virusshare.00090/HEUR-Trojan.Win32.Generic-5468c9df91a53da4c0e4d4eb957b9cfed5d47601053a4461987f8ac22e793eba 2013-08-26 23:49:16 ....A 134464 Virusshare.00090/HEUR-Trojan.Win32.Generic-5469948e1332193e7aa81d22d5287ef7008b4074a3fc9b4b482f693953f587d8 2013-08-26 23:58:18 ....A 171758 Virusshare.00090/HEUR-Trojan.Win32.Generic-546be8a76342afe4a1be1dff80018b822080c694026ab9197dbc4bd9411ec635 2013-08-26 23:58:08 ....A 214751 Virusshare.00090/HEUR-Trojan.Win32.Generic-5470007d597da08cc4817694b8a94f86aa044f7d8b44a3fa4e1e3664e06e0a9c 2013-08-26 23:28:08 ....A 657208 Virusshare.00090/HEUR-Trojan.Win32.Generic-54713a2ca6d95ff096daac31595e11ff5cbe0f03a3f8cb9556286a933c534b0b 2013-08-27 00:08:02 ....A 274486 Virusshare.00090/HEUR-Trojan.Win32.Generic-5472ea24db85124910cae2ae7df1c676491e573bb4c0102840db769029fb027c 2013-08-26 23:29:34 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-5472f0c41a2d7b2324f8eb57c58a22e5db508c933a030fadb435867e993c70c8 2013-08-26 23:54:14 ....A 260096 Virusshare.00090/HEUR-Trojan.Win32.Generic-5473e5e9633f8df4809046daf1df6f105934e3fb002c59d969b91035fb709e7a 2013-08-26 23:04:36 ....A 30231 Virusshare.00090/HEUR-Trojan.Win32.Generic-5474848a27fa906e533eb8b404ed7a2ccc05edf1da9dcf5ced1a859ac28bfe22 2013-08-26 23:24:20 ....A 384376 Virusshare.00090/HEUR-Trojan.Win32.Generic-5475f46f45eb7af5de490acbfc21af38a5f60e07f5335b654faa5452ddfd25ba 2013-08-27 00:07:38 ....A 1864192 Virusshare.00090/HEUR-Trojan.Win32.Generic-5476a870c4307f3976f0dd42e3262a4403ecca099969ab506cbfaf05ecf8a72f 2013-08-27 00:17:56 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-5477737afe602e6703d47afc319aa150cd65b1bfeab1aa3cf71fdcf8241ef212 2013-08-26 23:29:44 ....A 1089536 Virusshare.00090/HEUR-Trojan.Win32.Generic-547956561b1714de667c3ec27fc147b26cff8cc8e7b7d44b8b8c2dd5330d00f5 2013-08-26 23:07:00 ....A 725196 Virusshare.00090/HEUR-Trojan.Win32.Generic-547ad422b63b02c6d04e9638a3017d040c66db0c09bc0315cd446e49b35dc8db 2013-08-26 23:39:56 ....A 62896 Virusshare.00090/HEUR-Trojan.Win32.Generic-547af9341fa2855000d4926acf74a69a672e2fc2f4a33fe1ba7473f23cebd46e 2013-08-26 23:37:14 ....A 284160 Virusshare.00090/HEUR-Trojan.Win32.Generic-547d0b52af62f275a637183a29aee8e1934aa172177e5be0b0c70aa09101ff42 2013-08-26 23:10:54 ....A 53260 Virusshare.00090/HEUR-Trojan.Win32.Generic-547fdaf60cb595d8412568f5d71809d447272de591ebe5600e4a65aec417e761 2013-08-26 23:57:12 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-5480410bf1ea34450124527f2ed95f257007616b6b3812403e2707fcf52cdf19 2013-08-26 23:09:28 ....A 16936 Virusshare.00090/HEUR-Trojan.Win32.Generic-5481185b01ee74293bfda0cf74de7e5f3c565fe97b880cd6cee7699ec0edc6e0 2013-08-26 22:57:18 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-548159b5415290c9285a5f0cdc7167145c0ac53c45055a72f52afabea1fbb9d0 2013-08-26 23:51:58 ....A 52352 Virusshare.00090/HEUR-Trojan.Win32.Generic-548180059e49cbc9e145dcadff54dcbf153fffdeebb9969ed196abe4c89b4a24 2013-08-26 23:43:52 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-548435078af26bf3c0c7a00affc156e39d735b82b5ede710896da5b5b8160b8e 2013-08-26 23:21:06 ....A 312832 Virusshare.00090/HEUR-Trojan.Win32.Generic-54846376b35ab5402574f1ede079a7ca5d6e9ca5038c46b0d46009ce8822c9e4 2013-08-26 23:44:28 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-548811b4980d5378f9bdefa06cb10d64a0f2a8d890b62161b2d18b97606370f1 2013-08-26 22:56:06 ....A 266752 Virusshare.00090/HEUR-Trojan.Win32.Generic-54881c7b785b81a4052ececac41c290322d75140d7f9daded2d1a7de9afed2ee 2013-08-27 00:05:06 ....A 318976 Virusshare.00090/HEUR-Trojan.Win32.Generic-548ae127ff71f297098a069f3109ee1204885663572216891b64c6f55c35580f 2013-08-26 23:09:20 ....A 434176 Virusshare.00090/HEUR-Trojan.Win32.Generic-548d124c2b387befe20e3bf66e5a72356e7dd9d2b7ddb4bde4f3aa1e44d3f340 2013-08-26 23:30:54 ....A 98280 Virusshare.00090/HEUR-Trojan.Win32.Generic-5490b48d7455ee2135bbd7b8d2a5886dc48d8c9f5932807aae22fb98977049ce 2013-08-26 23:22:26 ....A 91568 Virusshare.00090/HEUR-Trojan.Win32.Generic-5492602c8255c8e40b314e64494fc3b62c274357d882b84eb12b9313da8b5a32 2013-08-26 23:50:34 ....A 117248 Virusshare.00090/HEUR-Trojan.Win32.Generic-54931dfa1980f1e953b6af72ca005388c623efdc49186541d0da0cd0da3391e0 2013-08-26 23:19:34 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-54939820c2b38c9ffd48dfe8c7f1750b52de66b595fddc777ddeaf1fbae610b6 2013-08-26 23:51:16 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-549462582def981973ef225102d8750053d3d92caabc75613c762beb7d019405 2013-08-26 23:27:50 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-549623b562d4c406c5ac2e76a4185eb1cd743748abe97e8e3a454c750298513d 2013-08-26 23:06:22 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-549a4beee6dfd3f647f36522d866fd2b97db61cab8a9060df21c8161e12aeedc 2013-08-26 23:47:52 ....A 131584 Virusshare.00090/HEUR-Trojan.Win32.Generic-549b0c74566028c653a79093a461f502e80778108abb694ed20a2fc14bfece42 2013-08-26 23:42:26 ....A 1513472 Virusshare.00090/HEUR-Trojan.Win32.Generic-54a114435b9d427b7f982d09ea9cac52abdd822b40946aad454be86798b71ee8 2013-08-27 00:10:54 ....A 2789888 Virusshare.00090/HEUR-Trojan.Win32.Generic-54a3c9b98b7814d511c6610ea5d3d91637e3063efc0b17fbec64721395c0e204 2013-08-26 23:47:52 ....A 219648 Virusshare.00090/HEUR-Trojan.Win32.Generic-54a63d66e36fd8488b1c9b0854b17dfc11077282667e003d450729627a789ee1 2013-08-26 23:55:34 ....A 16936 Virusshare.00090/HEUR-Trojan.Win32.Generic-54a9f54125b60452d2e7fa7431617cc22fe629698fae6091bf3757d0a6273fff 2013-08-26 23:01:34 ....A 189440 Virusshare.00090/HEUR-Trojan.Win32.Generic-54b0886382c90ff482c40ff5255ce9ea832058627f5f3ef2c32eda0269135d64 2013-08-26 23:01:18 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-54b31be8793045f7fe67bd02d7c946280dd9a12af07340278b8a3d204a189ff2 2013-08-26 23:16:46 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-54b36358408269be4a775d41e99e5b0935025b30554ff21f3593d84d40b9443f 2013-08-26 23:52:36 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-54b3b01c530852d64412bb697eb7eb576765ecb260018b1e5435ad9b5f753758 2013-08-26 22:57:58 ....A 214024 Virusshare.00090/HEUR-Trojan.Win32.Generic-54b5050394d5c4c961fe0184e02fa10e6687720f584d9929e73bb40d429c8999 2013-08-27 00:06:06 ....A 403968 Virusshare.00090/HEUR-Trojan.Win32.Generic-54b6e8dff23773873d9e694cc20e0779bbad01859da3366ed94a68881923f738 2013-08-26 23:37:58 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-54b78c2322ebcfadbd14a01d7eff492fdd28d663b5207890384ef2beed359a4d 2013-08-26 23:54:52 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-54b791f301da47e0f636b50e687e5b8911dacc04a6d9ca905dd98165da93db65 2013-08-26 23:31:10 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-54b95c4845637ed8043485a0d58d0fff834d1f637800ea2cc273b72266549aa3 2013-08-26 23:03:56 ....A 13824 Virusshare.00090/HEUR-Trojan.Win32.Generic-54bf278feb5b90782cedd46419f6e506824c0612dc6929ba988d2abaed1dc403 2013-08-27 00:20:06 ....A 142935 Virusshare.00090/HEUR-Trojan.Win32.Generic-54c23dd1787e30b00c84a62f002c8284aae956505d0d755cf896496551757af7 2013-08-26 23:07:56 ....A 1324032 Virusshare.00090/HEUR-Trojan.Win32.Generic-54c3025e2d4561073382efbd0d9f91564cb180023019fa70f4bd92c2ea09e3d3 2013-08-27 00:14:14 ....A 23556 Virusshare.00090/HEUR-Trojan.Win32.Generic-54c56483bd953266f119518111793a5bfeb4c1b6b26020b5dc0e6268c6ebe3c3 2013-08-26 23:56:16 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-54c9cdab9dda5bb04f9983bc313dc882301430ffa34a014b3b826a1a822b2598 2013-08-26 23:49:22 ....A 424182 Virusshare.00090/HEUR-Trojan.Win32.Generic-54ceac4567306cdbc3376a7401ebee17349d8aa555c40df197b171bd5fec337b 2013-08-26 23:52:24 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-54cfe8bda6b4fadf6a7f2b4338d28ce83078f543c81d3637d2b28361bd6c98a9 2013-08-26 23:38:02 ....A 253960 Virusshare.00090/HEUR-Trojan.Win32.Generic-54d0452752fdcdb2401ed82f3314b2ca8f1b57d581d0881463d82553e89dbd0e 2013-08-26 22:57:48 ....A 483328 Virusshare.00090/HEUR-Trojan.Win32.Generic-54d523b43b3e89bb8ec3fcad9ea0b02f1ee27f9089189b3b003fa06daf6b88f4 2013-08-26 23:57:08 ....A 49955 Virusshare.00090/HEUR-Trojan.Win32.Generic-54d5b81cda81a295723e2bcce813144bde83e6d18e30b4b85191507c32f5414a 2013-08-26 23:02:50 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-54d6e6380e766b8947c6e773518e72b532bce087cfc22021a91073b71bb2ba2b 2013-08-26 23:03:42 ....A 334336 Virusshare.00090/HEUR-Trojan.Win32.Generic-54dccb6180bfc708cbd12965cd9c0a6f41820aacc39b6ee4e004878af8e7c6d6 2013-08-27 00:11:40 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-54e200736d0a28ebe513cf654a6899ef854e74a8f5bef051e91256d694506f7f 2013-08-27 00:15:22 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-54e222ceb53e7fb9acecab93c35983fbd7c855dd51821ab1644aede941a4cfd3 2013-08-26 23:18:40 ....A 556544 Virusshare.00090/HEUR-Trojan.Win32.Generic-54e4a70dc4659c9f69a11f3250073b81786b940f28e3f943b4ffc6ed9909bd5f 2013-08-27 00:09:50 ....A 89600 Virusshare.00090/HEUR-Trojan.Win32.Generic-54ec9fb26ab1b3353cd3bb3e91f356ae6dc962fe4d79ab3cab3b1c5f8e7e6bad 2013-08-26 23:29:10 ....A 270336 Virusshare.00090/HEUR-Trojan.Win32.Generic-54f0ba46297f840688d146283447109147596880fb1e36575ec1fdad66ea561f 2013-08-27 00:06:50 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-54f766cd52f2ac607cb1784a6db93cf50b72504fd137ea693b7f9074a7651290 2013-08-26 23:36:44 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-54f843eaca98c05c810451a5740a1a83dc3253d48e02787e1e8f1be0e12a331a 2013-08-26 23:50:04 ....A 1116672 Virusshare.00090/HEUR-Trojan.Win32.Generic-54fc478045f12631bf853c6b2185828d6730368c25f6c4526b793cf3556e9ee0 2013-08-26 22:55:38 ....A 66972 Virusshare.00090/HEUR-Trojan.Win32.Generic-54fec34bd93ecf4db9688f682cb830b4de19347ce30b1d1f5779b556c3eacfd7 2013-08-27 00:10:16 ....A 315399 Virusshare.00090/HEUR-Trojan.Win32.Generic-55010227e1f86b3b99c53fc48fefd9c9871f46a4b50b55cac8a9d422e8322adb 2013-08-26 23:44:18 ....A 152576 Virusshare.00090/HEUR-Trojan.Win32.Generic-550109991413866b01728fe57e133a7f7ed9e5f024bd75bc950fb18f37984829 2013-08-27 00:12:42 ....A 344950 Virusshare.00090/HEUR-Trojan.Win32.Generic-55020bccc02b3801d38928a1cd9ecd73b930ff5a07e4e50f48fcf930970d3f1c 2013-08-26 23:45:14 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-550222ca9cee0d123c3c5934284403914e5732c203a08e1f9811d4c1610feb4d 2013-08-26 23:15:32 ....A 53280 Virusshare.00090/HEUR-Trojan.Win32.Generic-55030536aae70afeb0f3129aabd5b3d0538527e8e5f8b9eef42452256de3d614 2013-08-26 23:02:30 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-5503ddefb2eaf3e89238d34fd1a4d256f2a04d0beddcbb95a0c864b83a95447f 2013-08-26 23:45:12 ....A 17408 Virusshare.00090/HEUR-Trojan.Win32.Generic-550408dab57fd5b89aba10d490d1737072ce4d8efb9cb0cd040efe6060d7fdfb 2013-08-26 23:59:52 ....A 124709 Virusshare.00090/HEUR-Trojan.Win32.Generic-55052486cb3f2fdc96ee26fc92b1d37ce4fc7023f60c0acd6dcced7086db3064 2013-08-26 23:06:48 ....A 179712 Virusshare.00090/HEUR-Trojan.Win32.Generic-550623dff5a45db6e7b513b6034c310fb58a48d4a177920c708ddfe333ec0fa2 2013-08-27 00:03:40 ....A 93696 Virusshare.00090/HEUR-Trojan.Win32.Generic-550738ead307f76d289eb33935468555289516e5814eee66c35842a68dd63e77 2013-08-26 23:24:06 ....A 820331 Virusshare.00090/HEUR-Trojan.Win32.Generic-55080f850f5f0d7f7126df2e617aa65bf4ff204f4b5daea2389868b8c64ce552 2013-08-27 00:17:18 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-55095371b639882e3e0fbb8d4901f96d72a023996e9adc2534daf2989fe3c7f8 2013-08-26 23:22:12 ....A 331264 Virusshare.00090/HEUR-Trojan.Win32.Generic-550e8c07aca154f6dca56ee5b1a0ebccd8cd1b96ce2e88e0131ba60621c6d593 2013-08-26 23:22:56 ....A 756224 Virusshare.00090/HEUR-Trojan.Win32.Generic-5510412005cc5cddaa6cb196831a21402a44bb8b4512a20d357e2b8cfd59a7ac 2013-08-26 23:01:30 ....A 396552 Virusshare.00090/HEUR-Trojan.Win32.Generic-5510fb84bea6945df5735d9a74d4c9efc9607ef281c774019ab43bbbbccc47fa 2013-08-26 23:36:22 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-551163ea02b2e5477bd8400388922c3ccc0a7d91b21bcef8436463fc0feb43a7 2013-08-27 00:09:46 ....A 37220 Virusshare.00090/HEUR-Trojan.Win32.Generic-5516c1ee104abdd3deeccaad17044aca6b95401a196fbc361c302a5669e68c9b 2013-08-27 00:12:30 ....A 18656 Virusshare.00090/HEUR-Trojan.Win32.Generic-55177fd98b3aab266bf55ae6cb166409b972e4b2bcd96cc1ad9f865d4285038a 2013-08-26 23:20:06 ....A 512000 Virusshare.00090/HEUR-Trojan.Win32.Generic-55183c9eba1808318b8082579e790f4cbfcf29992a4afb54fea49756e38a94c4 2013-08-26 23:00:08 ....A 376832 Virusshare.00090/HEUR-Trojan.Win32.Generic-551a51ed6cd4a5ee560603071e1462c66cc5dadf715c959981a02db2dac4895f 2013-08-26 23:12:36 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-551aba9dd7303b6386b7beb576bdd2b6f1281f569cbfa169c10b8d3ca081b1d3 2013-08-26 22:57:58 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-551b3d7f6bdfca713e1c5d678d8714471a40882b9aa3dd0d24527e7a9b001416 2013-08-26 23:22:16 ....A 1552877 Virusshare.00090/HEUR-Trojan.Win32.Generic-552409da1f7587846f18134111e71dbdf9af8a4da78e737986890a9d2c1788f8 2013-08-26 23:48:20 ....A 70080 Virusshare.00090/HEUR-Trojan.Win32.Generic-5526ad2c34fbbe04191d28f8dc951f1f184acb9b3e440fa0d9415b0f857e50ba 2013-08-26 23:43:34 ....A 25920 Virusshare.00090/HEUR-Trojan.Win32.Generic-55274d61a7b96786c224ef3ce4b4fe884788b63f7fa1ef052a482af14d8bc586 2013-08-26 23:41:52 ....A 95744 Virusshare.00090/HEUR-Trojan.Win32.Generic-552a1698822c1d1fd8b974d7079f2d38ffc44afc34c4c6ad603e78c21f599d9b 2013-08-26 23:25:22 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-55369859c1dad39789fd39473158d40940ec5b05673878cb43c6f8f13953e947 2013-08-26 23:06:16 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-553b1d2574e8834ec3d2e34d255c613f4a5969bfb54be66eeb4e052a9d2a4d63 2013-08-27 00:08:10 ....A 970240 Virusshare.00090/HEUR-Trojan.Win32.Generic-553b6eb9d6abaea8cfd13e360fe4225fea417993ad524c5de3bf8cab1e3374cb 2013-08-26 23:39:08 ....A 154130 Virusshare.00090/HEUR-Trojan.Win32.Generic-553bc874ec0203e4e779aaea76c4b56e24ebb907bf7d29fdbb50e2cb45352035 2013-08-26 23:12:52 ....A 314369 Virusshare.00090/HEUR-Trojan.Win32.Generic-553df443833e081c59d126b6b9968b68051cf4724f28b2f690f1c20845a85875 2013-08-26 23:57:02 ....A 160125 Virusshare.00090/HEUR-Trojan.Win32.Generic-553e5576bfbdee898b213b9a8c4c02bde67087058779756bd24d51f5835f70a4 2013-08-26 22:59:08 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-55406a27b4fd22054950a5576e67bb832ddd919882ef42238fd8fa03145c8249 2013-08-27 00:01:40 ....A 70524 Virusshare.00090/HEUR-Trojan.Win32.Generic-554143b29f63c3d5ab9a732672bcb6f4187bcb08d91e1ee5e0a4e269e8a12a0b 2013-08-26 23:05:16 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-55420bbcc1e8065b5a590504efee21df21381b5a591fe8aa0046652fe96603a7 2013-08-27 00:07:14 ....A 1145344 Virusshare.00090/HEUR-Trojan.Win32.Generic-554235a818550c8b7d93b55760947e378b0b890c190c4af123b4ee0def3dfb11 2013-08-27 00:05:22 ....A 443904 Virusshare.00090/HEUR-Trojan.Win32.Generic-5543f3a3c473836eb2838959155e6dc7edc975cda69ca340a4f82fa2bf4e2156 2013-08-26 22:59:52 ....A 112128 Virusshare.00090/HEUR-Trojan.Win32.Generic-5545f45a4918e7853322142c81cd21a3a66f47067efe812a7bb5e8ea5fdbc8ee 2013-08-27 00:11:14 ....A 193536 Virusshare.00090/HEUR-Trojan.Win32.Generic-554b53023643f5208c5d7e675a0c1ae8dc9cc645b6dce7a12d03e4de50bc65ef 2013-08-27 00:14:48 ....A 182141 Virusshare.00090/HEUR-Trojan.Win32.Generic-554f2ecea8cf9b8647f18f5d742687c88c04add86f41f77cc46cec133141836a 2013-08-26 23:07:18 ....A 63160 Virusshare.00090/HEUR-Trojan.Win32.Generic-554f6a04e32fb58d4cad0aa64faa2f5cd415dc5deb5ad598d60e656c7dca20bd 2013-08-26 23:13:22 ....A 249183 Virusshare.00090/HEUR-Trojan.Win32.Generic-555206c2b4fb97e6a038f85dfea3ca71cbf4369f1cb933cb7b8baa278c85afbb 2013-08-26 23:32:24 ....A 3000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-555481012ea939c8686bbd93a5334cf783a1539a06972d11e5bcee0e39cf25e2 2013-08-27 00:09:42 ....A 208384 Virusshare.00090/HEUR-Trojan.Win32.Generic-5556c5c29ed34d104f8069190de84c92b52bdd6aca9f4d992865f29d2206d4d7 2013-08-26 23:41:48 ....A 262731 Virusshare.00090/HEUR-Trojan.Win32.Generic-5557f7a117ba342411ea6f8478afcdbe3f5aedb672b753d07a9e7646ee6d0a58 2013-08-26 23:32:28 ....A 12360 Virusshare.00090/HEUR-Trojan.Win32.Generic-555c283875edb945431f745138cd9e69c532d5b7c0c3da3e84e22c92a0c42dea 2013-08-26 23:35:34 ....A 356956 Virusshare.00090/HEUR-Trojan.Win32.Generic-555ef2d263e0a0b6455d2aa88892fb24248dcd3b04db1de2f0a2fa3d616f2e07 2013-08-27 00:16:00 ....A 220160 Virusshare.00090/HEUR-Trojan.Win32.Generic-555fd6a6eff0e53bfa6b1effebec4155652625c30a820ce2a8e1fe5097e7befe 2013-08-26 23:47:36 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-55602819a55613b8fb8c436c5ddc2020b7c83767ce7583e02261fa126e0a7492 2013-08-27 00:12:38 ....A 133352 Virusshare.00090/HEUR-Trojan.Win32.Generic-5560b04e61e0bf9dea3a49a96f602bd40827a4e04d2b314fcdae0cc45f0d2290 2013-08-26 23:53:24 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-5560f90fddf97c6cd8c00194cf33374e31c02693b988e92b3d5c6bc05b08a7ca 2013-08-27 00:00:40 ....A 239583 Virusshare.00090/HEUR-Trojan.Win32.Generic-55621280408c59c6db032845167a9245832a68597dec5098410f60eea696fb19 2013-08-26 23:24:50 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-55625f7cadfdf94ef7bbfd68419e1876817123f11fd85cf5f445e602f9f0d738 2013-08-26 23:52:52 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-5562d9280b78496b92435fd9a3da6236d70e15060767838eb8ceb92615d907c8 2013-08-26 23:19:50 ....A 380928 Virusshare.00090/HEUR-Trojan.Win32.Generic-55650d93bbbd4f891d077007d8a4e286551deb70c8a3a327a5e71a15e9011ad9 2013-08-26 23:09:32 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-5565b8d0c27d836930658fed83b37cc47dd44edbcbf03de66a2b19974f6891e6 2013-08-26 23:20:04 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-5565c8d62ffee590fe50f67ac614f6bf0e32f07c25227c4b16f47c1dc4f6f41f 2013-08-26 23:11:28 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-5566beac7d33e77abc1a7b5e5124e7131e882d5eba9f693733c5c5b9a54fb8a5 2013-08-27 00:03:52 ....A 21120 Virusshare.00090/HEUR-Trojan.Win32.Generic-556d64b2f39334332da01c7dee86c92dd6c697d0340d42c2e5c5d073d1adc392 2013-08-27 00:12:06 ....A 104742 Virusshare.00090/HEUR-Trojan.Win32.Generic-5571c38b2382570ecddca8ee0b2ea75188a444b966a91fce136e51f14e0cd48c 2013-08-26 23:04:04 ....A 95744 Virusshare.00090/HEUR-Trojan.Win32.Generic-55720bbaacdccad11f108913d76828f755b18c900c8c331b8a21a67f3f85fba8 2013-08-26 23:17:02 ....A 503808 Virusshare.00090/HEUR-Trojan.Win32.Generic-5574fb2fd1da005cb511e230cddef5b8b9e6a1378156fc9969d70cbfac68d066 2013-08-27 00:01:28 ....A 136192 Virusshare.00090/HEUR-Trojan.Win32.Generic-5575000cfa92893c25601902f46a1c0d78d8f5f6c22df36f874aa04a5171dbf3 2013-08-26 23:27:04 ....A 1273866 Virusshare.00090/HEUR-Trojan.Win32.Generic-5575fcfabb0f0d0ec0d9663bb24ebbe1a2bc9e38f2aad05ed7db624b7f42d077 2013-08-26 23:50:28 ....A 1052099 Virusshare.00090/HEUR-Trojan.Win32.Generic-55795f628935d2aa2eeda3ac50f341b5a3f775d8c2489c518b253abda18d5881 2013-08-26 23:06:18 ....A 724992 Virusshare.00090/HEUR-Trojan.Win32.Generic-5579b47f4906658ec13fbadfea07cc540497706634b5bbb0b1ca2ed0301425bd 2013-08-26 23:23:12 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-557a2d4f8c83c0de023c3032ff7d0886bcbaf8c9f6e9f512b973904d580af7e4 2013-08-26 23:59:12 ....A 1188456 Virusshare.00090/HEUR-Trojan.Win32.Generic-557a9c60749f180a7fa54d986e46f63c9a05936129035e7392726b997a7c8d05 2013-08-26 23:21:22 ....A 53280 Virusshare.00090/HEUR-Trojan.Win32.Generic-557d8ab762c3a198dd559fda0a8788fce89eb98df1ac183695d5039ce6f04657 2013-08-26 23:08:22 ....A 327880 Virusshare.00090/HEUR-Trojan.Win32.Generic-558022a16a3a09b7e0df614d9d18e1556c38c22ec0c5aebb8bed5fc3c57c9242 2013-08-26 23:18:48 ....A 85504 Virusshare.00090/HEUR-Trojan.Win32.Generic-5581bc8f91a16115fc421fd59c1ded551fe1480bb895a640ace2364cda1c2136 2013-08-26 23:43:02 ....A 127975 Virusshare.00090/HEUR-Trojan.Win32.Generic-5581cab30f4053040d39e6efe890cf1dd5b923fe6d67eccd9612bc4fc6af1fe0 2013-08-26 23:53:16 ....A 278016 Virusshare.00090/HEUR-Trojan.Win32.Generic-5583270e9687d252c08cee2146a46f45b81212e5e5196c3034c563fb931311b3 2013-08-27 00:08:32 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-558a30017b90995bf6b394dda661902d21b4fa2f6022a42dfbf80427d05c142a 2013-08-27 00:01:36 ....A 843347 Virusshare.00090/HEUR-Trojan.Win32.Generic-558c5d15a96a6dcd1f09c6716631dd6a07316d4978a5d4306062ecf632b9443a 2013-08-27 00:10:52 ....A 317440 Virusshare.00090/HEUR-Trojan.Win32.Generic-558d08aa6e313b722a2f2b6f47996b28f6b9490c5ca269c444a1151256da77f3 2013-08-27 00:21:12 ....A 610184 Virusshare.00090/HEUR-Trojan.Win32.Generic-558e09f31be919b8bd0aeb68fcb438891e4cc6f53e32597ca69cbd32c83f9b86 2013-08-27 00:17:42 ....A 54628 Virusshare.00090/HEUR-Trojan.Win32.Generic-558e0ca96f2c8eb6657dabe8d7118912721901faa41097db8d556590eae257f8 2013-08-27 00:05:54 ....A 429730 Virusshare.00090/HEUR-Trojan.Win32.Generic-55909738749c76d04a46f7077d3809d358aff84899aa64da37a9f6cf175ab516 2013-08-26 23:36:56 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-5592492c8e1135c08a04eb18a7a48e3d7bf03522f061ef42e4635d0d8764ba63 2013-08-26 23:27:54 ....A 471040 Virusshare.00090/HEUR-Trojan.Win32.Generic-5592aa2c1bbcc7dea84a25915bb66c1f0083a00926e5e9ac02a281a3d89998a2 2013-08-26 22:58:14 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-5592baac840a8c7e28bbd5eaf4860c975213c7eb367d1366469bd31c8a163600 2013-08-26 23:32:50 ....A 20971225 Virusshare.00090/HEUR-Trojan.Win32.Generic-55974444d3890f0c33d71b7f9f75053448c95c9e9669d8af482c50724cc132fc 2013-08-26 23:06:36 ....A 302080 Virusshare.00090/HEUR-Trojan.Win32.Generic-559955b98a8a8baf58d5de7f53b6a1a63a55a2c8fca64796f6ef03df9385a153 2013-08-26 23:55:46 ....A 156672 Virusshare.00090/HEUR-Trojan.Win32.Generic-55997bf8cf06b952a5a7d00c51a5c50af7ea6c2e65c8a907502b0008de4262da 2013-08-26 23:48:38 ....A 17176 Virusshare.00090/HEUR-Trojan.Win32.Generic-559bb4ad2a94fcd6bd9d6ef5565fe8661678b7c375fe04510705daa4b0fbe843 2013-08-26 23:46:50 ....A 177202 Virusshare.00090/HEUR-Trojan.Win32.Generic-559c0e272b5aaed8a0cababcc3d88e3bd2658f6ff3079a34d6256714284a1615 2013-08-26 23:05:52 ....A 232264 Virusshare.00090/HEUR-Trojan.Win32.Generic-559f105a94e37543f4e348f5ab981a216b4231e55690ab4f69b7ab5fbfbb56f1 2013-08-27 00:00:18 ....A 168070 Virusshare.00090/HEUR-Trojan.Win32.Generic-55a40226ccac616b154590b86373b12f2c64b51497ad5a39f6344752035223ab 2013-08-26 23:07:36 ....A 585728 Virusshare.00090/HEUR-Trojan.Win32.Generic-55aae826b54f296c48c57b0718db26642bb805f6dba838996af4d66e6dc8d542 2013-08-26 23:16:06 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-55acab98daf0ed75bff1dea68ad3139bd7f9a635483ecf4a7bbd0b72169e96a3 2013-08-27 00:18:04 ....A 937984 Virusshare.00090/HEUR-Trojan.Win32.Generic-55b3882d849a77a6ca95b38bfcf7c88606b0cc7ca30faf0aedb2ae3a8e0d1328 2013-08-26 23:45:36 ....A 49615 Virusshare.00090/HEUR-Trojan.Win32.Generic-55b3fddcb297c4e51ac082088f1ad1df8e887c0de09c805e080f6e477a160367 2013-08-26 23:45:28 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-55bbda7ef8ccf36366b2027dd53d3ab25d97b10845fe601f23bf6fcdf50de30e 2013-08-26 23:29:50 ....A 375296 Virusshare.00090/HEUR-Trojan.Win32.Generic-55bebb70066980c190c4d2d018197410d38ada0d74a0ce9dd8ad6959298b9ce4 2013-08-27 00:04:50 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-55bef14c9fd6f10545666fce4750781484a6a945f7c7f45bb36a4bb216490a3f 2013-08-26 23:54:46 ....A 172553 Virusshare.00090/HEUR-Trojan.Win32.Generic-55c122e1685d57ea9f9dba799dfef753528d7b6d86a29a63fb025f123dde4c0f 2013-08-26 23:54:58 ....A 89936 Virusshare.00090/HEUR-Trojan.Win32.Generic-55c6b0f672621e7d80098627c76ba1c393b4ccc34e20be72bd637c7e5e2fc472 2013-08-27 00:16:38 ....A 256231 Virusshare.00090/HEUR-Trojan.Win32.Generic-55c9313bcd103bb6a763dab829a4288c65cb011ecd5d06c816ba4e0336031190 2013-08-26 23:51:08 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-55ccda4fb92fd505ea809f81f1b5f7c7d9537d2cb1cd1c5ef711deddafa93704 2013-08-27 00:07:40 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-55cd0bb5e80e8ccb151cb93f2125516aee32e5527068d874fb449135079b0035 2013-08-26 23:34:56 ....A 63488 Virusshare.00090/HEUR-Trojan.Win32.Generic-55ce8a92148886a33e1956421a3937a68f91c594d5287c4631fac4cd7b225f28 2013-08-26 23:16:34 ....A 299008 Virusshare.00090/HEUR-Trojan.Win32.Generic-55cf41cc7b8ba962c9402767cf29e3bfd1d5bb2a4f4e663ca26ec22224208a46 2013-08-26 23:09:50 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-55cf9ab697c8e276d6339b3c8d8805ab46507df457a7eb734275f2b7a6afe035 2013-08-27 00:18:58 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-55d415dcedb070a63df6b222b13a4db725ff8b42729f3be102a6fbcec9629481 2013-08-27 00:12:56 ....A 146944 Virusshare.00090/HEUR-Trojan.Win32.Generic-55dd6e89d9a59707fcc9df7fef25bc87164a433c0f026587c60f64e7f228cb1d 2013-08-27 00:21:10 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-55deffc60bd51c38a4b7d395b094e77083358dec59abf255ce5ae5e89bba8d75 2013-08-26 23:56:36 ....A 480256 Virusshare.00090/HEUR-Trojan.Win32.Generic-55e174498d15b8af2539cd184af228c7ed2c0f2f66935207ee3efd9e5790b272 2013-08-26 23:02:26 ....A 70672 Virusshare.00090/HEUR-Trojan.Win32.Generic-55e33db3f79c28d1261a53818156f9e64dae39e55fec96b68cd74d4d69b64522 2013-08-26 23:52:56 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-55eaa7d31ce38852e9c0d2dea9379c91b0e1256ffea4ba4a93c47706332a3996 2013-08-26 23:13:22 ....A 176640 Virusshare.00090/HEUR-Trojan.Win32.Generic-55ebced9b1e8be2b3414c6460b8a6140ab4dbd03fcb8c27305ace542b37376ac 2013-08-27 00:05:12 ....A 135894 Virusshare.00090/HEUR-Trojan.Win32.Generic-55eecf821caab6cff0e727771b483525c4ed7416dae4dddb9fec8989feb73b8c 2013-08-26 23:47:24 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-55f05020cf01fcea826923ee332aa842f931114116f0e483267b4ef8c1d3304a 2013-08-26 23:04:08 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-55f15577244fee15a88b7cb469e4e52f604922fb854b138de0f651e2819cc715 2013-08-27 00:13:20 ....A 2583815 Virusshare.00090/HEUR-Trojan.Win32.Generic-55f32ec0af0ddc957d901c1bdc244f05d847c08f1d1206ea366f15a5cf3adb94 2013-08-26 23:52:58 ....A 6190208 Virusshare.00090/HEUR-Trojan.Win32.Generic-55f6168808a173be3ce10fd97a930395880115f342c52b3e3d30fe96cdedba6b 2013-08-26 23:28:14 ....A 54272 Virusshare.00090/HEUR-Trojan.Win32.Generic-55fc27584683dfaba4c14c2b44e131a1ecea6e4dc4245422f6718d18a3fa14ca 2013-08-27 00:08:52 ....A 214487 Virusshare.00090/HEUR-Trojan.Win32.Generic-56012b03d6f36cf1fe88473a5a8e326d1f34711cc214849dce1520b0aacd90b7 2013-08-26 23:17:12 ....A 153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-5604caf5c392bc0c9d75dac0ee690ec6b3dea698181e84015360a8cd1d24b050 2013-08-26 23:30:20 ....A 626772 Virusshare.00090/HEUR-Trojan.Win32.Generic-56052d794498f8c03100fc4ce85b4427d7b1310da6a6821dc1b90a7497f35c03 2013-08-26 23:30:12 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-5606aa785329ea11be3ddc4dc3f3635b80814d688585f46462267a6eb8eb56de 2013-08-26 23:33:02 ....A 364467 Virusshare.00090/HEUR-Trojan.Win32.Generic-5608c997aa5c8c887e2c120274029ee2a32481da80fc29f26305336114beadac 2013-08-26 23:41:44 ....A 102691 Virusshare.00090/HEUR-Trojan.Win32.Generic-560bf968ff9536b3dacd77a986b91214f476213dfc962ef334272d258701097d 2013-08-26 23:31:22 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-560da140c75eadf1d3fc435ed26232b05942a7e6edf46babea58f5b83c387e45 2013-08-26 23:25:22 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-56118f161db897bcdddb0baf02a0f271ca282273e31ec4bf304e1d4da595aa6c 2013-08-26 22:59:50 ....A 770560 Virusshare.00090/HEUR-Trojan.Win32.Generic-5611d18ce80592fe4fea341caeb39ce931559618e1cc6cd5e12d561a207d8f13 2013-08-26 23:19:02 ....A 174592 Virusshare.00090/HEUR-Trojan.Win32.Generic-5613991b4d3a6c27f7d5b2250b5c1663d9cc303a7b5536489bbed327d65ec89b 2013-08-26 23:08:34 ....A 138752 Virusshare.00090/HEUR-Trojan.Win32.Generic-5614e8d12378b940a425f2f39dbd4d06f6868950360f5e0ca81424079db2f1e7 2013-08-26 23:06:08 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-5616debe1874703a8b35e49cee8d1334f27e39ac5f5165628862b236c0f96e66 2013-08-26 23:23:00 ....A 260608 Virusshare.00090/HEUR-Trojan.Win32.Generic-5617dcb3fa2dc952826f97758bda109081846ded765e8fd0fa51dc9d60420d4d 2013-08-27 00:03:24 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-5618bc160719567aaf289166e488dc634bbad6fbce0f320b38f8671e166f0d80 2013-08-26 23:59:32 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-561a9b617aa70bd0a74438decdaecf095879c87ea75d4edffcc4859c1d286061 2013-08-26 23:52:22 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-561aa0174522c8b07e03854fdb28394c2f196152092d5773bde357404b5b3888 2013-08-26 23:42:18 ....A 450560 Virusshare.00090/HEUR-Trojan.Win32.Generic-56218011dee8006a84f5f00317f3fea13de2614fe0f717f618f0f361927b9606 2013-08-26 23:51:32 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-5621ca1dfe4f40bcade5eb8e2b8e985581c9d5e19e4da75e48ccb02777df6d20 2013-08-26 23:38:12 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-5623d59d325476f8157501e55f6c6dd2b43a1175a760c9539702eb972bc74ead 2013-08-26 23:31:22 ....A 59022 Virusshare.00090/HEUR-Trojan.Win32.Generic-5623ed0bf99f6ede8e1122b5a1f1741fc13fe1a44d3b32f597c874f2c76c2cfe 2013-08-26 23:05:22 ....A 323676 Virusshare.00090/HEUR-Trojan.Win32.Generic-562676a619b309e61d27d8b40c13eecc12b257e82b46fa4732b5da004c68d0cc 2013-08-27 00:00:02 ....A 220160 Virusshare.00090/HEUR-Trojan.Win32.Generic-5627003dd53c3b16525c4963391697925e08ce97f9857f1a891064d91f2d14a2 2013-08-26 23:31:08 ....A 17920 Virusshare.00090/HEUR-Trojan.Win32.Generic-562722a6a5ca4b9134d3eb3cef60bf28cda3a30b3e694ff4545c6cef1c6962cc 2013-08-26 23:56:24 ....A 1642496 Virusshare.00090/HEUR-Trojan.Win32.Generic-56272a10632bb4de0191048c2eed9495786829b78dc053325d38f6ffa4e272a3 2013-08-27 00:01:44 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-5628c11e8c00700fe54e009d9020f8cfd1af64aa49a407af863fbe6a2e83477b 2013-08-26 23:42:40 ....A 164864 Virusshare.00090/HEUR-Trojan.Win32.Generic-562a61acb883cc5ba34191c298b6a37788423903ee2771047fe3f66cb76c596f 2013-08-27 00:01:56 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-562a8aeb829c0e400ae3e8b2c5e0565978abc8281125f7b9a00749a6fcf1a99d 2013-08-26 23:16:00 ....A 60037 Virusshare.00090/HEUR-Trojan.Win32.Generic-562bdf3ef349238cca097e70ea64a31f7fa5235e5eae67a54571864b5f8f442e 2013-08-26 23:11:26 ....A 1175040 Virusshare.00090/HEUR-Trojan.Win32.Generic-562ce629ed27f0143d38089a6e8846e5760670844e120a2d1260a674b5ef3ba1 2013-08-26 23:15:10 ....A 20971197 Virusshare.00090/HEUR-Trojan.Win32.Generic-562ffbee650a5760cb47b066778638529799b2de3836f8b8e2497b102fdf0cd0 2013-08-26 23:47:50 ....A 303104 Virusshare.00090/HEUR-Trojan.Win32.Generic-56319cde7a8dd000118731c21f3ca57991ee5347a8b1cf81a8fface26134bc76 2013-08-27 00:09:24 ....A 723325 Virusshare.00090/HEUR-Trojan.Win32.Generic-56341008a9868abe616019a5f35a34a6cc2bc7c0fdfe0cbfe02dc9aaddd4f71d 2013-08-26 23:23:48 ....A 401920 Virusshare.00090/HEUR-Trojan.Win32.Generic-563bd13fc7a9b5ed76db445ee554b4e8b1bec061b4d83c0450c99662783dfaa0 2013-08-27 00:21:34 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-563cfa9e227bf55a20ca0d217eac24966f191b106ee20ddf2de838241b5148fd 2013-08-26 23:11:26 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-563ee97d31de272d92d8fc142bcb637f85099eedbee0a987bffda3b7c93bb3c8 2013-08-26 23:00:26 ....A 360368 Virusshare.00090/HEUR-Trojan.Win32.Generic-563febfffb3cb85a8f5c364cb915c20bf9599b1b7d9685a6fc5e45956118a229 2013-08-27 00:11:10 ....A 84622 Virusshare.00090/HEUR-Trojan.Win32.Generic-56407bc115cefc88ba23e37a1f710134a03c79abc8adb8caf7c3a747b192d264 2013-08-26 23:58:54 ....A 281600 Virusshare.00090/HEUR-Trojan.Win32.Generic-56434acb3b15d3d1e2ac366c533c68913d20d9c4d471337e0f2bf525bcd4c794 2013-08-26 23:29:02 ....A 405504 Virusshare.00090/HEUR-Trojan.Win32.Generic-56441d2b62938ae83e8d9d14579dda2ecf114de60720e22af3781861a6367974 2013-08-26 23:45:28 ....A 30720 Virusshare.00090/HEUR-Trojan.Win32.Generic-56442029eb5683b1039db304cf30a7ac3a5d7618dc005aeb0d9c4052f1ca30f7 2013-08-26 23:03:50 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-56443e228c002edee97885cad20ff8d7f72b871854a0f7ae1fd6ff7ae9875b6e 2013-08-27 00:09:56 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-5648640edc7168d291f33ff5639d2137265ae685f786d57d895a522f86a691a8 2013-08-26 23:58:52 ....A 259072 Virusshare.00090/HEUR-Trojan.Win32.Generic-564976d6bd609c247320b979ad57db338641aad57cfb87ecc8844a459f3ed8f5 2013-08-26 23:28:54 ....A 4233888 Virusshare.00090/HEUR-Trojan.Win32.Generic-564992ccba53319c1d260b1e645f691f5825689d4b1d2bd2532d9ad68fcf3fe5 2013-08-26 23:47:56 ....A 3108790 Virusshare.00090/HEUR-Trojan.Win32.Generic-5651db7c911768b1c9f1c62006191aaac9ed8e51471c54c2a3994044f11b9154 2013-08-26 23:10:42 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-5653ab1daecd47320b2479eceb53ad066128d5e5459867ff6d7484093568d688 2013-08-27 00:06:32 ....A 2061952 Virusshare.00090/HEUR-Trojan.Win32.Generic-565652210693474cd3b8f7ca37877cc02381fd7caf4c8d98a556be6288e6fde7 2013-08-27 00:09:38 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-565b84623a03d0edc34546c567181f584b82d60162e29035721cac5170d0d889 2013-08-26 23:03:34 ....A 40998 Virusshare.00090/HEUR-Trojan.Win32.Generic-565d781313477406e0f7cabe83821099d0809a4aa6b822424080257b6fa0e4e5 2013-08-26 23:48:16 ....A 26192 Virusshare.00090/HEUR-Trojan.Win32.Generic-56622b2fffaf14b4876603cb4100d648ef1e659f256bead8ab0ef2036ed94baa 2013-08-27 00:01:06 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-566375a3d5fc57b2a3278002383df1cb0aac42dbc3d1b895b71799c36cfe59e6 2013-08-26 23:01:58 ....A 197632 Virusshare.00090/HEUR-Trojan.Win32.Generic-5664ec1d5720fd300449168bbd06d0ed09d44b0c9bd08e43af2fe70c5348d561 2013-08-26 23:35:28 ....A 143457 Virusshare.00090/HEUR-Trojan.Win32.Generic-566720f5fc00cb8942169aa9fdcf99dc823ea2a2887981043d9695fc3389daa4 2013-08-26 23:13:04 ....A 758784 Virusshare.00090/HEUR-Trojan.Win32.Generic-566f6b0d6294445ae31f0cc5390cb80a2f2d7152c982e58a64373df4764808b8 2013-08-27 00:05:30 ....A 45892 Virusshare.00090/HEUR-Trojan.Win32.Generic-56702c4e5b1ce394647b0a3b7a079af4e6b0bc638b15d310eadaafcb7067d93b 2013-08-26 23:15:34 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-56721f09012829fff856e91172cb8c28b4f3006da8ce88c9709e49c2313d1d68 2013-08-26 22:55:48 ....A 241672 Virusshare.00090/HEUR-Trojan.Win32.Generic-567b39b5eadf3e14ce4da04a771e63ab2cd38875505a0d9adbe2beec12f5d838 2013-08-26 23:19:48 ....A 247296 Virusshare.00090/HEUR-Trojan.Win32.Generic-567e058fa40d01202bbe35f0ae096eec428a67cb9b886c95148a9c0184d1c89b 2013-08-26 23:03:08 ....A 54688 Virusshare.00090/HEUR-Trojan.Win32.Generic-567ee8c2cf6b7e6cd50d3a211d9910285898b869064f91caa88fee42fca02f32 2013-08-27 00:01:46 ....A 2785288 Virusshare.00090/HEUR-Trojan.Win32.Generic-567fc412f8d74473c48abd2e9054a5b476ee6868e3ef2b495f5df749c5c8149d 2013-08-26 23:31:50 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-56854fe5cd08be0a5139bc37f95b9b3a79180b172674c22ba0578def79959807 2013-08-27 00:03:28 ....A 152076 Virusshare.00090/HEUR-Trojan.Win32.Generic-5686b419b50a4deb6c87fd83d7ac453694a04dcb3b866a2b1352a359b7f4c017 2013-08-27 00:08:36 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-568bbf27db3f7bfa0360e6cf4e5af4c43a3d26ff9e7f241576f976b9c4fb4b11 2013-08-26 23:57:00 ....A 571008 Virusshare.00090/HEUR-Trojan.Win32.Generic-568be48fc66c4d441d2fb6f71e22ee5fe28fbd39f1041646aef9690858fd530f 2013-08-27 00:06:50 ....A 270336 Virusshare.00090/HEUR-Trojan.Win32.Generic-568d54c48b5c9596d36f63a365e1ea6efec83f0e915686ecf132c64645caeaac 2013-08-26 23:01:40 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-568ebb22ff89c8d0225f5ca00b1fcc4c599ed40a60e2b12e5f0b4e9a4016598a 2013-08-26 23:35:00 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-568f3766bfcbcd39e52d144721c889483c1c4c818336ec55780167846ee75672 2013-08-26 22:58:12 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-568f970b79178500991b11460512c1dfb7ef22a3cc8a18d2d47f0dc77d7be2a9 2013-08-27 00:00:32 ....A 391680 Virusshare.00090/HEUR-Trojan.Win32.Generic-5695aecb5a325893cef29ac55e3b1303c16da4ab0a9866e4cfabe527b3c164f3 2013-08-26 23:07:06 ....A 27488 Virusshare.00090/HEUR-Trojan.Win32.Generic-56962f8be354d690b8a531f35453a567aefaabd8d792249a595c754797ff7ae5 2013-08-27 00:11:54 ....A 441856 Virusshare.00090/HEUR-Trojan.Win32.Generic-56971ecc7d08aebd8b5894295b3652117eaefdc05ff3108505cf0ef44b4e0892 2013-08-27 00:10:56 ....A 171848 Virusshare.00090/HEUR-Trojan.Win32.Generic-5698b1b193c6b6e5862e78ac0502ffcd04460b4d436524a5a5488c74fc28bb85 2013-08-26 23:01:28 ....A 63644 Virusshare.00090/HEUR-Trojan.Win32.Generic-5699b2d04f8c787575e989f41928ecb854b5cfa0fd2e2441eccd39f454dda47a 2013-08-26 23:32:44 ....A 1949914 Virusshare.00090/HEUR-Trojan.Win32.Generic-569a8b55715ab608903a0acfd124682cc7301d8a634850f8511b5a67bae89eab 2013-08-27 00:18:14 ....A 98130 Virusshare.00090/HEUR-Trojan.Win32.Generic-569bb9b2e30e1115d72c82da32b0b47c0c49f047782bc204e25528daa5fa9738 2013-08-26 23:56:56 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-569d889d7003bf600830c65610fe709a29b07f8586ba86844e67c6e25e13df93 2013-08-27 00:21:50 ....A 884224 Virusshare.00090/HEUR-Trojan.Win32.Generic-569dcc8088c062b1ceb6bd0887a37218cd0b9b16a8e98abda4029a0312dc02a3 2013-08-26 23:28:04 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-569dd3c3a080483ec865420db73055f9c54973c14a96f2ce9a8c4feb8ea6b8d1 2013-08-26 23:54:12 ....A 918528 Virusshare.00090/HEUR-Trojan.Win32.Generic-569e54d1af42b219dab728f98e2eca45e8669d7521620e55bf18197086b517fa 2013-08-26 23:08:02 ....A 27136 Virusshare.00090/HEUR-Trojan.Win32.Generic-569e6e0649afd03dbd48aa562a1ba1ff9bba34b76c2c1f0001ab8ddb02db9ec5 2013-08-26 23:56:34 ....A 7262959 Virusshare.00090/HEUR-Trojan.Win32.Generic-569f57601f7a2332ff0335426afa64eda4c532205c4ce55c7cc180c16950c36d 2013-08-26 23:54:48 ....A 3841770 Virusshare.00090/HEUR-Trojan.Win32.Generic-56a0c7bbabee3337b510f5a24042e008ae47954d67c93db98a83a1882029dd38 2013-08-26 23:19:12 ....A 762368 Virusshare.00090/HEUR-Trojan.Win32.Generic-56a24a5ea1dbfe29a2bac1cac39fd52752f31fa58986d59fd27f41be4e8d3a7f 2013-08-26 23:13:24 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-56a3ad8c14d69301057dc39223206485db226e70a0b77836b66a4e0a9a390689 2013-08-26 23:48:34 ....A 217448 Virusshare.00090/HEUR-Trojan.Win32.Generic-56a40d09a61719b5b6f104dba4cdfd156387531d980c56726929f5b5973cbdae 2013-08-26 23:08:00 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-56a7d47c68ca02ae12031eca52d3dbf31461aa6f0f1365055ec8b8a3a800a633 2013-08-26 23:03:44 ....A 3357977 Virusshare.00090/HEUR-Trojan.Win32.Generic-56b19fbc62da4932cf22bd86d38a2c26a2222121b7098601497866f8ab0560bf 2013-08-26 23:46:18 ....A 315465 Virusshare.00090/HEUR-Trojan.Win32.Generic-56b462ca4a2a5793524768bbafde3ac154129b9ba7abb1a80d108e92e7e1b4e8 2013-08-26 23:01:16 ....A 37745 Virusshare.00090/HEUR-Trojan.Win32.Generic-56bd8fc6b246b18aa96aa30e85b32c5734ad6d88306e73e0b17b85d1921f7428 2013-08-26 23:07:54 ....A 710656 Virusshare.00090/HEUR-Trojan.Win32.Generic-56c4892fb1f66ae6c03015658e2e88e236195a99994c2f8c19aec9bd8742dcb9 2013-08-26 23:55:24 ....A 760320 Virusshare.00090/HEUR-Trojan.Win32.Generic-56c74ddbfc9aa198469fb850087f4da61b84a6988b0785cdd77a106126088716 2013-08-26 23:07:16 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-56c7521b48f27034fc0ef1fc12632d1d2a05eb214b1c82d5940ca2f47e87fbc7 2013-08-26 23:29:42 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-56ca5628caad0871702eb83c295503b5314b47287072ce4dd9cad12a3d73c179 2013-08-26 23:24:40 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-56cbaff555bd0c06ba9e81849fe09536c145cb70533e237ebc77ff817b3d6f93 2013-08-26 23:52:18 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-56d350aeaefe73cece3a0ced3f3c23834bfea37d41679e45762db259b2f96e68 2013-08-26 23:33:02 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-56d36a37a3b9b7fc91894edad779738847053ba3b4f4830b4c5237904cc7d570 2013-08-26 23:01:20 ....A 889344 Virusshare.00090/HEUR-Trojan.Win32.Generic-56d54ef5daa5fdabcd4298702293ce7de1bf5b9840d2b59dc3fb15fb3d55bcb5 2013-08-26 23:54:12 ....A 166348 Virusshare.00090/HEUR-Trojan.Win32.Generic-56d5727422fe81cbfbce933ba6c6b107cce5ec3d6287f1dcc2ebf31ea3e4def8 2013-08-26 23:37:06 ....A 172288 Virusshare.00090/HEUR-Trojan.Win32.Generic-56d6e9fc3c2becdd8ac27998e4bb3e46b04f8a37bb40c5988f36a7edc43de283 2013-08-27 00:10:14 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-56d82d89fad220f16208451183aaad7409b920948e98a58cd8a63acaf7d699fe 2013-08-26 23:49:20 ....A 314880 Virusshare.00090/HEUR-Trojan.Win32.Generic-56dcdba3d51debcf194eed51a15f0d4344067acbec56a39a0492f67c9a54144c 2013-08-27 00:20:56 ....A 153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-56dce5e25a45b79f54ee591026a33a13f3d986efc30c83921d4f8e88f068aa5e 2013-08-26 23:45:18 ....A 487424 Virusshare.00090/HEUR-Trojan.Win32.Generic-56e170283c03dfa98351ab25c3cd9520519c84eca4fdef49217109761fbab526 2013-08-27 00:04:50 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-56e4665dbd7510131b5180fefbed51aa5d41e05864e0d7717988ec202e4741c2 2013-08-27 00:16:14 ....A 9620 Virusshare.00090/HEUR-Trojan.Win32.Generic-56e6527f0951cb53b6b8a1b2f7a8b3054515630922308767572a3db3d8669758 2013-08-26 23:27:36 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-56ebc4a57c73eefaa639c50b0163fde502d63a09c3b9e34b6f214d939c9bc240 2013-08-26 23:58:16 ....A 1958912 Virusshare.00090/HEUR-Trojan.Win32.Generic-56ec782d7610c4e8e1ad957b42849d012a57ddf4f1652e7867025798f09bcbaa 2013-08-26 23:37:20 ....A 1845910 Virusshare.00090/HEUR-Trojan.Win32.Generic-56f7204ac7526d992951fe90d678a81a5da020b261e1471fef04b2d007ae216a 2013-08-27 00:01:08 ....A 60928 Virusshare.00090/HEUR-Trojan.Win32.Generic-56f8fa4f93e85a133c9579532c840582ba81adaf4076d70a0f55e3e3f2b17d1d 2013-08-26 22:59:00 ....A 34081 Virusshare.00090/HEUR-Trojan.Win32.Generic-56fb501974cbf4b849d793f9eb6a28553cfff8c9fb0ae7e01edd406a3c5e380e 2013-08-26 23:43:42 ....A 212480 Virusshare.00090/HEUR-Trojan.Win32.Generic-56fba5a7eac5669a407b87a063eb452f45eff849e2d70c42613ca97df59cfa2d 2013-08-27 00:04:04 ....A 948936 Virusshare.00090/HEUR-Trojan.Win32.Generic-56fc619a102fb7fa8a7ea0cefa7b3c4752a3e57dcaf5d5f5e8f75f1f7d621bd4 2013-08-26 23:46:08 ....A 70080 Virusshare.00090/HEUR-Trojan.Win32.Generic-570021ac0a66ea2f9c0b33447abbaceabd6fad0d1830951b89ad912f4091ca76 2013-08-26 23:15:06 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-57019177f1a030bc2e169d4a9fe1ecff60a3260072a87b440b1509f5dba42da5 2013-08-26 23:59:32 ....A 1884160 Virusshare.00090/HEUR-Trojan.Win32.Generic-570325a6e45c43f3941a6ec2fad2b8a2c053c35ac30c7cc0e167aa5842d157db 2013-08-26 23:19:50 ....A 56320 Virusshare.00090/HEUR-Trojan.Win32.Generic-570abf7a3d0c073d411a77185979a32acd5ab8f5aa48013c52fb69348a712ecb 2013-08-27 00:03:48 ....A 203462 Virusshare.00090/HEUR-Trojan.Win32.Generic-57127736458b4e359f7221f1e9cab7e96bfdc7145ab2b430b26d43a70e5b6a83 2013-08-26 23:44:54 ....A 85908 Virusshare.00090/HEUR-Trojan.Win32.Generic-5714cccb1b45c1a582910b563760587d4fffc81a75241602ac0029ea19adcc77 2013-08-26 23:07:12 ....A 531745 Virusshare.00090/HEUR-Trojan.Win32.Generic-5722f691f029990b2cc9e0bdc11ba37eda710ef9dad94b5c5c1d87622b600d6c 2013-08-26 23:55:16 ....A 324144 Virusshare.00090/HEUR-Trojan.Win32.Generic-5724bbc375b636cc17165bdb84a30e214ada3626dc772994ff70aed0e4614a62 2013-08-27 00:15:04 ....A 232383 Virusshare.00090/HEUR-Trojan.Win32.Generic-5727ef04431dcd9d24d44f067b8d6b7a213ed53fc0694308cfc139ca68380ec7 2013-08-26 23:42:04 ....A 2019328 Virusshare.00090/HEUR-Trojan.Win32.Generic-572ef34af7cfb4b7c89fece60a7a69c94baa041dce64995c838724c2538cdeca 2013-08-26 23:12:32 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-572fb6d239b72b912c9f7b6df2d955d19bc31fef795f929865fea914c542e07d 2013-08-26 23:58:20 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-5731605bb789df3c19671b128890959335c492fbf95046ab4114b8e2fcccaf53 2013-08-26 23:03:20 ....A 143773 Virusshare.00090/HEUR-Trojan.Win32.Generic-573cd7b95bd60da7936716b10ee1ef980da91d769540d39755e7770418ef52ee 2013-08-26 23:33:08 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-573dbb31031e27c7216e65c3968a17bc0198e4f360d1395be5e4a15e6a1135b1 2013-08-26 23:49:48 ....A 544768 Virusshare.00090/HEUR-Trojan.Win32.Generic-573f748aee80e17df55868a883ecdc9816501a681630bdc54c135e3e1d6aed16 2013-08-26 23:32:42 ....A 44544 Virusshare.00090/HEUR-Trojan.Win32.Generic-5742c584ad8065286cb018105ea181df84728bf740d222c57801d75623beab4d 2013-08-27 00:04:30 ....A 299008 Virusshare.00090/HEUR-Trojan.Win32.Generic-57466fb16ae92a568a90801b3ebb3bb0bc2d740d359ebc72f6c165dc44c5f963 2013-08-26 23:28:28 ....A 59107 Virusshare.00090/HEUR-Trojan.Win32.Generic-5746db24996fa3135f3d1c1851f4bf04e2193509b2f80c582ff06d7b3db91d4e 2013-08-26 23:22:40 ....A 205304 Virusshare.00090/HEUR-Trojan.Win32.Generic-5747eac1632203b9e79e716c664e1fd4c571589f359eca1fb56d916d6721f929 2013-08-26 23:32:58 ....A 132908 Virusshare.00090/HEUR-Trojan.Win32.Generic-574d97fa04a1f6a0bbffe0d8d040beec008d7612d38b6c44e804cd1bdfd96538 2013-08-26 23:30:02 ....A 146432 Virusshare.00090/HEUR-Trojan.Win32.Generic-574e1637b3920c035818809ec61dc58c389d1d7b67edb4fa36b86d34c031c71a 2013-08-26 23:29:52 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-574ef7e79a27921a2fd30f0b1f67c681ec8e2f9ac29b4780173ddc082fa3085e 2013-08-26 23:44:52 ....A 1441073 Virusshare.00090/HEUR-Trojan.Win32.Generic-5752185e2af89fed4f68c3c62d078e8da47f75af69ac1dcbac46a67d14a4e731 2013-08-26 23:39:40 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-57526be12ea0a24677e355c76680eaaad44ccf842d85687c7cd520f567d9eb55 2013-08-26 23:02:42 ....A 310272 Virusshare.00090/HEUR-Trojan.Win32.Generic-5755ccc0cf1199dc58794f6eed8d6223bf5baa9d0162dab4d726bbeb8e65133f 2013-08-26 23:53:28 ....A 146944 Virusshare.00090/HEUR-Trojan.Win32.Generic-5759e9d43c52389c3ba3c2a5b3c66a8ae937402d91808d6e06b9f6d77bec221c 2013-08-27 00:19:04 ....A 314368 Virusshare.00090/HEUR-Trojan.Win32.Generic-575a5b55198882624e04ba01a84fed2851860f176bb0817f1c227572e42047be 2013-08-26 23:46:30 ....A 316928 Virusshare.00090/HEUR-Trojan.Win32.Generic-575c5717b613ccf968920cf194d4b6ed0273a57db78ab4eebde532ebc76bba78 2013-08-26 22:56:44 ....A 2615810 Virusshare.00090/HEUR-Trojan.Win32.Generic-575e5e5254a7cead6a2d8f233d029b8bd5f47da64e117f47b9fae0a4e0b60ff2 2013-08-26 23:06:08 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-575f1f344053f736042a3a43a368ae330fc8f466fa34be46237b9c242b92931b 2013-08-26 23:13:48 ....A 917119 Virusshare.00090/HEUR-Trojan.Win32.Generic-575ff6dc9a0affcae46ae65f3696eb7ed1de5f4c20ce67455b14c4df46450ea1 2013-08-26 23:34:12 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-57648bd3ac1daa190ac3832227558a4dc29835ecba25e047396c6d688817eb8c 2013-08-26 23:57:00 ....A 286724 Virusshare.00090/HEUR-Trojan.Win32.Generic-5764de7abf2ae7584247c747231903af871d6e4f1fecce0e8da253674d98069a 2013-08-26 23:51:06 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-5765a01dafc05a650525471b622a28ea3af7eb1cca5b665f857ccd0f089c4726 2013-08-26 22:56:34 ....A 220643 Virusshare.00090/HEUR-Trojan.Win32.Generic-576852ebb0d0ead9073b39436bbdb0e56cb637a6400902dbe306efa98b2f9119 2013-08-26 23:31:54 ....A 10626 Virusshare.00090/HEUR-Trojan.Win32.Generic-576d22a313ae301a66353b1aa1efa0dc3d327e1a064e6e39e9f7cfa261990d4c 2013-08-27 00:06:50 ....A 334740 Virusshare.00090/HEUR-Trojan.Win32.Generic-576f1c305684d5da4b57a66a94c34642e509be4a55eb9ee1d93880f8e757d6db 2013-08-27 00:04:40 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-57702765a665de240013cafd2e5460e674ed596900a0b4e53cf81556aebd2738 2013-08-26 23:35:34 ....A 324608 Virusshare.00090/HEUR-Trojan.Win32.Generic-577030ebfd46fe5bbb80df7ec2cd95c18e2b95ba61ed1ec5a35621847dd8238b 2013-08-27 00:07:08 ....A 765952 Virusshare.00090/HEUR-Trojan.Win32.Generic-5772649346fe45e86f02dc1383aed3d363b206c04c90ee1a4762abb1e44b119b 2013-08-27 00:13:02 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-57747b3b1b58f7d6780ae4229b7eaff4a234a8cb044f7479bdf64a75554d25a9 2013-08-26 22:59:32 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-577486da4c96cbd6736ebb2eba1d6abcec300278cbc66a4df29a7b7e2bc74763 2013-08-27 00:01:46 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-5774a1e3fb9c93176344a84c2d0d171d6338fabca98bbc63bf9efc21225885a9 2013-08-26 23:46:18 ....A 278909 Virusshare.00090/HEUR-Trojan.Win32.Generic-5774e5d2b55e3cafcd81f2c373e449528b5917b42e89a65e5bbf6d737715350f 2013-08-27 00:03:10 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-5774f325dbd2ad05df93de4a80c37625da85d01465271108c59cb84ac435dc88 2013-08-26 23:56:04 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-57775b39e9b863acaae582b266cf1da86194a9e937cd3c7057cb3beacc7aae44 2013-08-27 00:00:06 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-5778d19a53cd11bb18efecf88bc7c886086a59cbf3da343d93eaab4585a90e0c 2013-08-26 23:07:54 ....A 377025 Virusshare.00090/HEUR-Trojan.Win32.Generic-57791e8a278849182a24415016e2616144862b6cebbf020cb2079962aa0e9a08 2013-08-26 23:39:52 ....A 627952 Virusshare.00090/HEUR-Trojan.Win32.Generic-5779ec3a77470a083b8498b66fb40c2622ae61912129e97cea9aedee9210d4b1 2013-08-27 00:05:20 ....A 20830 Virusshare.00090/HEUR-Trojan.Win32.Generic-577a0d6b63c1985d536458de154285b14f57c98f09c7a145b854ee72a0466086 2013-08-26 23:43:50 ....A 160768 Virusshare.00090/HEUR-Trojan.Win32.Generic-577d4849ca7887adb6851d7082957d6e0093682c3a1f24fce317ebe0b90f11ee 2013-08-26 23:56:02 ....A 234496 Virusshare.00090/HEUR-Trojan.Win32.Generic-577f025d126ce635265dee9f1b50cfbfadba33fee41cfcb2a3fc56b6362e74d1 2013-08-26 23:29:42 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-578013fec9547d3693093567134d8f7463be1d5bd03cec8514ee51397b97dfc0 2013-08-26 23:25:22 ....A 1073152 Virusshare.00090/HEUR-Trojan.Win32.Generic-5784171950f575de39154842ebd9d4a187647eaa5cb84a590a833b9b784f2a7a 2013-08-27 00:10:30 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-578470eaeb364909fe09eaf24599aefa2ae2da323ede0c364384b43c92869eb3 2013-08-27 00:07:48 ....A 60928 Virusshare.00090/HEUR-Trojan.Win32.Generic-5789ead67395d2d5c9245301e9aac051820db5aeee3dd56d4b17b7faf0eb4acb 2013-08-26 23:51:32 ....A 13056 Virusshare.00090/HEUR-Trojan.Win32.Generic-578a3ad9633e192ba8478e2c9a1c019cf58d3410a69fa06e70ec1397fd7f3f6a 2013-08-27 00:11:30 ....A 1175552 Virusshare.00090/HEUR-Trojan.Win32.Generic-578b926f5b0ea74c20d4c43634b7c9e86bded2a53e83e28d9500dfc1af42defa 2013-08-26 23:43:04 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-578ee0f4757dedc4d13f7eb2a561e087e80b8cc969e2ecb1a83f14a2f6c2b1aa 2013-08-26 23:51:24 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-57931aab7819f72316d7c63b5eb5fa08c65f55047a5b95fa0907ff71eef550eb 2013-08-26 23:05:00 ....A 312320 Virusshare.00090/HEUR-Trojan.Win32.Generic-5797cb5f6d00b6d0de141761077816fabbce53a87ae2f3db7e355ce50309a66d 2013-08-27 00:04:12 ....A 1063424 Virusshare.00090/HEUR-Trojan.Win32.Generic-5799b88b2e6b80573bcd22ab25e74e7c529c0ba2f9584fdd202ba26041c58f07 2013-08-27 00:20:44 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-5799c6268d5db963efe35716de398d36626923e9807a5c6ac3c4b08e53515e82 2013-08-26 23:07:18 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-579c0998abd5a8ada64c7e7fe12ff36870abed431eec9b2438e58763cc195f83 2013-08-26 23:04:20 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-579fb8ea02bb3d426419c2b44c1e69aab57433ae8a01115df6a7b0792cd673b7 2013-08-26 23:36:34 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-57a70e15f161437fd8d822159b1f6aefd86858d6a9c15f565b2662993650ad45 2013-08-26 23:30:30 ....A 1501696 Virusshare.00090/HEUR-Trojan.Win32.Generic-57a7e8467dd883bd2e6bd39bd6cf706b2b2946016be92d0733a7a202f607f6fe 2013-08-26 23:02:32 ....A 493564 Virusshare.00090/HEUR-Trojan.Win32.Generic-57a7f137852a79a424e299f820ccbeb4d48d99faa75900f51c35db1919e2cad7 2013-08-26 23:47:50 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-57a8de216dc1714290cd61f1e02bef19ca89eb57ca6b33f5935dbf3d3b4f0ba9 2013-08-26 23:21:36 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-57ae9a6cb05811799997d6674b2cb8252bcae90842f4bafb9dc71fb7a3d014e1 2013-08-26 23:09:38 ....A 1705984 Virusshare.00090/HEUR-Trojan.Win32.Generic-57af4d62f5673769ce80deb17de31f3275bddc0a4661e0b8525d677c7e05a2ab 2013-08-26 23:48:48 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-57b240b0d5f67ecea128750855a72ee96e9e4ace6cbde11d1c9808d8b350ad11 2013-08-27 00:08:00 ....A 160768 Virusshare.00090/HEUR-Trojan.Win32.Generic-57bbb14a0a49cf1596916a58b5f7f20d98942444ff4b17bdbd2d5d32be9991dc 2013-08-26 23:26:46 ....A 83361 Virusshare.00090/HEUR-Trojan.Win32.Generic-57bd7d9755451f2c435abd952832f71234456c8f4346c6d26b1679ee74455bf5 2013-08-26 23:55:52 ....A 887296 Virusshare.00090/HEUR-Trojan.Win32.Generic-57bf79fc3d916f1f214e1a188ad675cbb3c44fb1ea66b186d0d29f97bd26ae7c 2013-08-26 23:31:46 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-57c0e324929657edbed23f2da8649bb1d52fb508315cc227bae01a4fd96a198b 2013-08-26 23:41:48 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-57c34e6ff538331a450b310052f51d868a9b8d4417d59678453698a4f063d121 2013-08-27 00:19:22 ....A 414790 Virusshare.00090/HEUR-Trojan.Win32.Generic-57c3c6643c35fe1ca5c0fff1987e5eac17b7e8d08eb4e7a399f60ebdbb07468c 2013-08-26 23:45:04 ....A 306176 Virusshare.00090/HEUR-Trojan.Win32.Generic-57c7ad69fcf869d98650a7f8fc8473d4ea138d132636ba38685cdcbdbdac3d3f 2013-08-26 22:57:42 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-57cd37b247c5ace760d1937ac9f3a0b9056523133cc4ddea50826d5bc91f8b54 2013-08-26 23:08:58 ....A 449390 Virusshare.00090/HEUR-Trojan.Win32.Generic-57ce59e483cea85d7ddc0d206b33bd8b45c1b263dfa33b59adfce9ce35d2b304 2013-08-26 23:53:24 ....A 29179 Virusshare.00090/HEUR-Trojan.Win32.Generic-57d65ae9451ec29673e870a8befd24c6181c5712fcb6c70a577b8ce7f25cec6b 2013-08-26 23:31:44 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-57db75767fc19ec729c94ea6476119e9b784caf746552925828a986e3ac0913f 2013-08-27 00:11:56 ....A 289882 Virusshare.00090/HEUR-Trojan.Win32.Generic-57dd3ba8388bb93a128c58373a496fd03076fddfed3134e3b75c6f4bf1d9785d 2013-08-26 23:02:50 ....A 335360 Virusshare.00090/HEUR-Trojan.Win32.Generic-57e5cb99599ca4e1eaff747d615df19a80741d110e5472141b3ea27f06007e2e 2013-08-26 23:55:02 ....A 943616 Virusshare.00090/HEUR-Trojan.Win32.Generic-57e6aeae8cc814ac824c0f548e64ed18fbd3773c25cd205580ff948018542020 2013-08-27 00:11:44 ....A 107599 Virusshare.00090/HEUR-Trojan.Win32.Generic-57e6b52aa26a75f59ffec6cb5d6568c49b6c1632f8299fac35d27d8bf72382a9 2013-08-26 23:32:30 ....A 803328 Virusshare.00090/HEUR-Trojan.Win32.Generic-57f28527c1517fdb5cffc45919b8e012c9886fd7bf2071a859f8a647a5d3f805 2013-08-27 00:10:26 ....A 8007276 Virusshare.00090/HEUR-Trojan.Win32.Generic-57f39b62c0d27084b1d4859161dabe0b9c42c54071bd82ed7b57baf11c56482c 2013-08-27 00:16:36 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-57f4640cbcbeeba71d8e6e366b14bf281bf4b95357c8869d8303e755a76a400f 2013-08-26 23:38:06 ....A 36742 Virusshare.00090/HEUR-Trojan.Win32.Generic-57fb7c387bce8c18a19db6c5afaedf86fa33e8f25d5e624b2091913264c714eb 2013-08-26 23:34:12 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-580150d7b14ff61d1e877eac7e96825d354fab063d5a688abb2b45dd0b5be7b5 2013-08-26 23:43:56 ....A 108574 Virusshare.00090/HEUR-Trojan.Win32.Generic-580292a2d52f5a7dc678e51f0f6468536571bb31e3761871f28d61b6ba6ed5cc 2013-08-27 00:01:42 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-5804a4ab8a853e827ac99359ae0967898e42aa1d780f1ae915b4230dce33472a 2013-08-26 23:53:38 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-58061e6b3521206dbd5968be86e39d36bb171f99937a26626cd42ad43552eb44 2013-08-27 00:13:26 ....A 473088 Virusshare.00090/HEUR-Trojan.Win32.Generic-580a0a5ba937ee82ff8965e209cf094cef9c51c6bc7c537b24b73dd1b642b117 2013-08-26 23:09:38 ....A 237056 Virusshare.00090/HEUR-Trojan.Win32.Generic-580c0f17599874dc46fd0a50674abe2e0cc0ea69ceb8323a8d982a570d7c186c 2013-08-26 23:13:20 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-580c3c2042394a826a8184ac6a8ad870b581c021cf9b013948ad76beada341bd 2013-08-26 23:00:16 ....A 27648 Virusshare.00090/HEUR-Trojan.Win32.Generic-5810b1ff428d0524dd9c81ddd52dd33fb6b8e2c419653fe656253a6046beb317 2013-08-26 23:38:48 ....A 142848 Virusshare.00090/HEUR-Trojan.Win32.Generic-5811b453d65c31e24cfe75ee83a213180ff7ba6e2581c3a8f7cbbce8206872e7 2013-08-26 23:43:50 ....A 126963 Virusshare.00090/HEUR-Trojan.Win32.Generic-5811c211e7c581e0f7ecd9ecaf178c540889c9cb950741c3b1c222afa9d6957b 2013-08-27 00:12:40 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-5818564163901ada736256acf3e31a7aee3c59b01d94796aae7d75a4ac12c822 2013-08-27 00:14:12 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-581c3c1c4350022640c3683b3294dab236aecccbc39fe24b7761b021795d3856 2013-08-26 23:09:38 ....A 788480 Virusshare.00090/HEUR-Trojan.Win32.Generic-581ceac5660c31f14fcd16a16dd6567d793be1dbb07d743279825f1fb2e26b4b 2013-08-26 23:28:12 ....A 288768 Virusshare.00090/HEUR-Trojan.Win32.Generic-581ff659c5c41ec98ab6df4a10141ae04f0f102761acb5766a700d8866acc537 2013-08-26 23:55:54 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-582259c6a5435cad7f75e045501118657dc8786eb4d65535d36c831bcadf926a 2013-08-26 23:57:24 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-58232d1cdc83524f788fdcb02144fdb6f0f3d661a6ef3fbea163befc33031567 2013-08-26 23:07:06 ....A 355841 Virusshare.00090/HEUR-Trojan.Win32.Generic-582355671a135832b2b60f197794ad69d2db900ba4f8a5064c8f07ae367a99a9 2013-08-26 23:20:42 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-58239d3bda7906dd913cd913049db024fac0aedc8f8b01adbf0038b52c0d70bd 2013-08-26 23:23:22 ....A 432640 Virusshare.00090/HEUR-Trojan.Win32.Generic-58287dbbb84362485969527dc05a01f9afdaa4bb1502cf302e7a7d903c66910e 2013-08-26 23:34:52 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-58393f25c671ff4bed87190be8346f7dad30e04e5cdc0cbdc84f8066f308dbb1 2013-08-27 00:14:18 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-583c0257421f60a0330faecf53fd77da60ba9b1def43aba6af67a0e4dd2c6bc9 2013-08-26 23:07:06 ....A 73216 Virusshare.00090/HEUR-Trojan.Win32.Generic-583e93389901fefaa63d81369db6bd76508b3726b555bd191ea4b69d55dc43ec 2013-08-27 00:14:20 ....A 46776 Virusshare.00090/HEUR-Trojan.Win32.Generic-583f44c542b818d216c5fe7e7ec5c712f31ae1762e76e7e953c7e3e521f6b040 2013-08-26 23:42:22 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-583f76e4155ef94e8a66f7d68d206b3ca621cab8af0004ecbc0a0630efeda825 2013-08-26 23:17:12 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-583f8c8bb04a2677f6f5541fcd253fcbcc31494aaf3eae7a57c79ac4dc57bce1 2013-08-26 23:20:56 ....A 189275 Virusshare.00090/HEUR-Trojan.Win32.Generic-583f8f651ed624d950e06dbfa69fcdcb60eb77fec46d2f24e3580ea3760f8bcf 2013-08-26 23:09:40 ....A 62976 Virusshare.00090/HEUR-Trojan.Win32.Generic-584067671293aee3033d209764c022a831db8bd81e020d485012d755c11dc7c8 2013-08-26 23:57:32 ....A 37729 Virusshare.00090/HEUR-Trojan.Win32.Generic-584195eb9e5a89bb80dc91d1ba1abc91e5415dd6c29b333a21ef21f4ca5dae8d 2013-08-26 23:00:38 ....A 1242935 Virusshare.00090/HEUR-Trojan.Win32.Generic-5848566ebfca4e59aa471a52a6f71f573375383298048daab2a44250cb550ef3 2013-08-26 23:45:54 ....A 62247 Virusshare.00090/HEUR-Trojan.Win32.Generic-584aec935a9709a392cbb3286861afccfc83ab54165b9ae64dbfcd3fbd0a7983 2013-08-26 23:43:18 ....A 181248 Virusshare.00090/HEUR-Trojan.Win32.Generic-584b7b979207b1676cd95f142f79cfdb17ed8fe3041a787c55bd19b98d3dac52 2013-08-26 22:59:54 ....A 356927 Virusshare.00090/HEUR-Trojan.Win32.Generic-584d4542c87acd1a03fe2ba5ced9832bb2778fdef867ad625dd65d384299efa1 2013-08-26 23:26:10 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-584e80b1906d71fb54823d1550f50a46c7bc407a2f0fa0dce748db7869852d78 2013-08-26 23:38:30 ....A 524288 Virusshare.00090/HEUR-Trojan.Win32.Generic-584f6161f19aebf37f5caa518b093b4c30aaf931350da778c8bcb75629be3896 2013-08-27 00:18:06 ....A 1392201 Virusshare.00090/HEUR-Trojan.Win32.Generic-584f8386258618a63a54e4bb8929e29490bbff7c942515481805aacb14d1bfa8 2013-08-26 23:41:42 ....A 2935013 Virusshare.00090/HEUR-Trojan.Win32.Generic-5852dba9e72b14d7b7c9b502ff61302d6f98396ee7ae685fadf2044cdff9e62d 2013-08-26 23:57:54 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-585369849dee7c87bdb7001b54c74b2ba42311725a37d911e3697d08d2b3f3a8 2013-08-26 23:40:48 ....A 434062 Virusshare.00090/HEUR-Trojan.Win32.Generic-58575e54217bd3d2f63e9e560a3107851c29063cb250a7a5c843a40a0696b7c8 2013-08-26 23:29:46 ....A 577536 Virusshare.00090/HEUR-Trojan.Win32.Generic-5859e6e3e2d8b1864ad9a8a04afa6b5a4705e2bfe7ac19cc907d315f8da4991e 2013-08-26 23:45:44 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-585ec4b87bafe17660a81229e904e9d99ecd35585917b147badba070eca4aa84 2013-08-26 23:25:02 ....A 181248 Virusshare.00090/HEUR-Trojan.Win32.Generic-5864654545d31c7f97940cd4a09b59dac518006eff17304803abe3ff2b231f2b 2013-08-27 00:02:58 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-5865611215c944b696a0d5a8d41df44f8a01ca85f76dee4ececf8e4b2be5bad5 2013-08-26 23:43:40 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-5865f62dd07e68cd12fb9db438e2fc21b018f6e28fb9787c66f2edb4c27f92d2 2013-08-26 23:53:52 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-58689ce493052f73a0c05413499c288738f45e27bd00e839f81b7389ef5bf433 2013-08-26 23:23:16 ....A 2177536 Virusshare.00090/HEUR-Trojan.Win32.Generic-586b17e075ad3ef223df266bd2520c06ba829e0a8ac3a823db98297f985b721e 2013-08-26 23:56:00 ....A 257471 Virusshare.00090/HEUR-Trojan.Win32.Generic-586c03a09487716705e59e76938b0018ff0886f1ba558d6d553a09ea3bffcc9a 2013-08-27 00:21:12 ....A 233411 Virusshare.00090/HEUR-Trojan.Win32.Generic-586cf40b058ac06149919780ebe186fd93bb96d5aa3904cf06743e4cf942530d 2013-08-26 23:29:50 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-586eba6153163873c2fdfd85247153f27b2619d7ed91f309c706580610e95553 2013-08-26 23:35:44 ....A 146828 Virusshare.00090/HEUR-Trojan.Win32.Generic-587211770284722c5585616e7ae8170dfdbae9305be582f871f18e899ded9761 2013-08-26 23:25:18 ....A 121856 Virusshare.00090/HEUR-Trojan.Win32.Generic-5876e92bc0c577007a433d23effd85bcd5aee0465806b8d549f1c6d71b789b3b 2013-08-26 23:01:34 ....A 97992 Virusshare.00090/HEUR-Trojan.Win32.Generic-58778344374056716fecfab9faa96f34b0d480d953d8b4083c5f70ed463aa3ea 2013-08-27 00:09:52 ....A 169984 Virusshare.00090/HEUR-Trojan.Win32.Generic-58785d449d278d849816b3f00b5a5afafc5e0a3bce934a0176b6ff5ca2dbe6fa 2013-08-26 23:58:10 ....A 99840 Virusshare.00090/HEUR-Trojan.Win32.Generic-5878692d18d652215a59cb6ae9584bddf6b06f13a06852d4b2b25310d97c339e 2013-08-27 00:10:22 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-587891ddafda41b1ecf12528355f868b858db84d926f88f9015ace59392f8b99 2013-08-26 23:34:22 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-587aaddf0d7141722792a0e0a3350d829600814db3e354bde9d6ed6e3cbfefe3 2013-08-26 22:58:54 ....A 51240 Virusshare.00090/HEUR-Trojan.Win32.Generic-587b1ea4453228dcecc0424f464491e5c7aedfe07c7c8b69d74bb16f30df1442 2013-08-26 23:55:58 ....A 100356 Virusshare.00090/HEUR-Trojan.Win32.Generic-5881b0a78455c6dc6feec8c4295bb9a807243091073c12029b124d90f6428bd9 2013-08-26 23:55:48 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-5882104f9e5c6863fdc6c5667caae00421b94e1871ed61de15666f613bef180e 2013-08-26 23:45:30 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-58883520c9d4cae12cb0fab060f091951bba864e37d75c5576d4673244419ff2 2013-08-26 23:01:56 ....A 829440 Virusshare.00090/HEUR-Trojan.Win32.Generic-588a88a2d33a8500f1a585e236e0a9dbe90c3dcdc82b473c3e78078b88c778d8 2013-08-26 23:58:08 ....A 156804 Virusshare.00090/HEUR-Trojan.Win32.Generic-588a9b17dc1e0f47c21430b33dacd5560ea371a9b9d52a37ecb5008a665cedce 2013-08-26 23:16:00 ....A 10899993 Virusshare.00090/HEUR-Trojan.Win32.Generic-588d38d98cf31a13bb0388bfd476a2c614002b2853c59b22ac6cf0ae93fb587d 2013-08-26 23:57:46 ....A 248320 Virusshare.00090/HEUR-Trojan.Win32.Generic-588e882fd5293802b4055b82f9053be282f15658c9f64d263b4e8a26e40e0e0d 2013-08-26 23:18:00 ....A 340992 Virusshare.00090/HEUR-Trojan.Win32.Generic-588eaea8803023e1e6a80681f5419cb8a1bf445c79bee79c693c80844c801b5e 2013-08-26 23:09:32 ....A 180543 Virusshare.00090/HEUR-Trojan.Win32.Generic-588eb216f127c3fdde69fa3afe492a34ed20de1bc0653d606cfe5d72dda52cb6 2013-08-26 23:42:54 ....A 300051 Virusshare.00090/HEUR-Trojan.Win32.Generic-5890fc8909b8676e71244fc6143786df28c729608ffbd48d4b5215a7ef3b9d5a 2013-08-27 00:09:06 ....A 2007040 Virusshare.00090/HEUR-Trojan.Win32.Generic-5891491f51116007d409db58ee96a69f883d5f87ac0f405dc2d6ee1d0075cc2c 2013-08-26 23:01:44 ....A 119296 Virusshare.00090/HEUR-Trojan.Win32.Generic-589264c384094394974fea77a81957545a4c08a8d4c9e9e8a3dc80d01b821790 2013-08-26 23:51:26 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-5894c4c3a9ef8b6fa63f99df0adea237b00f3704491333063d528ed41e4cbaf1 2013-08-26 23:59:32 ....A 134144 Virusshare.00090/HEUR-Trojan.Win32.Generic-5896d621425ef7197f3a664c735cae08577e194b6655bc6b991f5421bae6bc30 2013-08-26 23:40:36 ....A 34688 Virusshare.00090/HEUR-Trojan.Win32.Generic-58982f700fc107f1903deb362fc6159210de04a9acb564e4f1f79b2513b4bef3 2013-08-26 22:57:20 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-589ca69217162d745e3d63108d6f195ac80426175ca2a0e018b4771ea04390c4 2013-08-26 23:49:56 ....A 93003 Virusshare.00090/HEUR-Trojan.Win32.Generic-589eb3e5c36796d27abe38a800444a272932efeaed8be29d9834ce9cf709bf22 2013-08-26 23:07:32 ....A 244224 Virusshare.00090/HEUR-Trojan.Win32.Generic-589f3a4f2882d0de17df9e836f0bc15163464ff8748c9f60f4f8413552c1c9b1 2013-08-26 23:20:36 ....A 1145810 Virusshare.00090/HEUR-Trojan.Win32.Generic-58a4d6eb85be075485d92d590ea5b9a5ad229b1780ba9e1f3d5b72d98e0f6683 2013-08-27 00:09:04 ....A 239616 Virusshare.00090/HEUR-Trojan.Win32.Generic-58a58ccb28346934fe756e14bd519d1b647a3cdd8bbe68099a4135714103ec39 2013-08-27 00:05:26 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-58a9b1b749c987b662574066df9874165f4661c06d9b6270f219469b167fc919 2013-08-27 00:08:50 ....A 169588 Virusshare.00090/HEUR-Trojan.Win32.Generic-58aa901cb1a8cca366f961d416383a92f8c0d37f3cb31e6057ab126ec6149422 2013-08-27 00:10:20 ....A 91648 Virusshare.00090/HEUR-Trojan.Win32.Generic-58ab08520434acb4c5310b28b0ea72b82c249dea98805432d9989b7f5aa0e7ce 2013-08-27 00:09:14 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-58ac7741436b06bc3be4f79ac9fbe678146e6cd1d8456c528b71019a9604b9fd 2013-08-26 23:31:12 ....A 12828 Virusshare.00090/HEUR-Trojan.Win32.Generic-58ac9e56de1fa038dcb36576700dfa53c8046d0fe00ced2b7640a30b4484217a 2013-08-27 00:13:04 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-58ad3d69aa53e84f48af6e63fbcd7f0dab8cac771277ead74f0e1adccbf90a2d 2013-08-26 23:00:42 ....A 44768 Virusshare.00090/HEUR-Trojan.Win32.Generic-58ae838de8dfb50b536df26a2f21cf39d499f3d3abdbe182c4250ab9a7a0650b 2013-08-27 00:01:48 ....A 162304 Virusshare.00090/HEUR-Trojan.Win32.Generic-58af16573d5fa66a85d3bcd363dd34a9ebccadd741604b49b705f62394478a28 2013-08-26 23:32:28 ....A 251904 Virusshare.00090/HEUR-Trojan.Win32.Generic-58b52a90ef917aca32db3e844502fc7dbdd1f76e11ede67b9f2372b76f0d1284 2013-08-26 23:37:10 ....A 160000 Virusshare.00090/HEUR-Trojan.Win32.Generic-58bde2c9e32f68f721ac282639405aa8983cd0f53b0892f781b4db7cbd029cf9 2013-08-27 00:06:36 ....A 795648 Virusshare.00090/HEUR-Trojan.Win32.Generic-58c102f91a5f5fc1fc6590109358aea6725b29a4d508a9abf7e71335d2c85686 2013-08-27 00:19:18 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-58c191a9564d1cfb0b384486a1ef7e84349daa6b8e956e45cc0053bed32b122e 2013-08-26 23:57:22 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-58c22b531927efcf089f58bd58f497bf5adc5f548385f6f7f525d673726a6756 2013-08-27 00:05:20 ....A 133120 Virusshare.00090/HEUR-Trojan.Win32.Generic-58c618f0c40689fe03d3f7c3e6c9250ce3afa42d57659f20aaef8849898a9ec2 2013-08-26 23:37:06 ....A 125883 Virusshare.00090/HEUR-Trojan.Win32.Generic-58c965ba2340f2e9ce9e2fb23c5194610af74e0fb1f9ece2921840fb55e92c0b 2013-08-26 23:35:40 ....A 204288 Virusshare.00090/HEUR-Trojan.Win32.Generic-58cb7b5e5c9a70588f8074b27bf066b97a0e2eb97ccd1dca8e1eb69015ec849d 2013-08-26 23:52:24 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-58d1c7ebbca2d2972eb5d38a973afb8e5d8aeaac435f4342ffedab4f49315eb2 2013-08-26 23:35:02 ....A 275456 Virusshare.00090/HEUR-Trojan.Win32.Generic-58d3a53d7ac4163571e78466f1bc08f6e75cc4bd3c433920c82b60e7080c56dc 2013-08-26 23:17:42 ....A 505856 Virusshare.00090/HEUR-Trojan.Win32.Generic-58db8a7df354925688dfddb118f3a93276eef2e00c1bb690fa6c384122112205 2013-08-26 23:06:44 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-58dc77d1817770e7c9dd1244f951c44c9f3fd4d7095c58f783efa2edc642ac48 2013-08-26 23:15:10 ....A 593920 Virusshare.00090/HEUR-Trojan.Win32.Generic-58e5d5db4236adfb9bf8eb44f62b9026ee1048ca793492f796097fa8118296db 2013-08-26 23:36:52 ....A 264704 Virusshare.00090/HEUR-Trojan.Win32.Generic-58ec268ff24847e68debc173253541e615d71bec73e5c6cbdeeae80f74078ca5 2013-08-26 23:13:44 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-58f0e48814c9a0c7461101ca6379c26d3657a624410aa807b52bca42ea6915ac 2013-08-27 00:10:16 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-58f0f69cdfc01f91701f52a71ad797e08b3e7a680a1ea36c1386e618535e093d 2013-08-26 22:59:38 ....A 559409 Virusshare.00090/HEUR-Trojan.Win32.Generic-58f4fd719372b4ac561b14cafea1b9218146e8dd553d11020b96e4ee5fdcf127 2013-08-26 23:07:12 ....A 4750 Virusshare.00090/HEUR-Trojan.Win32.Generic-58f9f1c787a01ca43bf32d70abd9a4f34a13ccc5924faa24be6188df83a6f9c6 2013-08-27 00:10:20 ....A 487424 Virusshare.00090/HEUR-Trojan.Win32.Generic-58fa7103a6da18ad8039c901c10af971627efdfb77a27f55a950aa37f4d04dc8 2013-08-26 23:40:04 ....A 435215 Virusshare.00090/HEUR-Trojan.Win32.Generic-58fec54f8d625d5bb7b4347d3ae06b7efe6f008db3e44b7b38cf8314c7b72fb5 2013-08-27 00:11:54 ....A 167319 Virusshare.00090/HEUR-Trojan.Win32.Generic-5900bc96b71fe5e0b7d7958f8292fd490fcb0da531fe9e2b88681b36568177a5 2013-08-26 23:38:22 ....A 933376 Virusshare.00090/HEUR-Trojan.Win32.Generic-59028b94af52763f8f682dcc72239c78767cc64234e2c2f12200515e70b3cfed 2013-08-26 23:56:24 ....A 152576 Virusshare.00090/HEUR-Trojan.Win32.Generic-5903052b16532926bfdf210fad51c6fdde1007ddc6e69949d8c7a71b60070c03 2013-08-26 23:44:40 ....A 573440 Virusshare.00090/HEUR-Trojan.Win32.Generic-5903aac943eea1c993cf58193b0669e46c453f01e341004279efcee02d15d48b 2013-08-26 23:19:50 ....A 83292 Virusshare.00090/HEUR-Trojan.Win32.Generic-59063f9c411de9a49ce2364a887234ce106dd367e1e4c490f5dee65a4c3d20d6 2013-08-27 00:00:28 ....A 109568 Virusshare.00090/HEUR-Trojan.Win32.Generic-59098ce0bedfed3947baffc7b6b64a7292412ce7dbf4296e2827f95f5e413111 2013-08-26 23:09:18 ....A 510482 Virusshare.00090/HEUR-Trojan.Win32.Generic-590a5010004cdbcf02f122100276d2cdf62a289527aeb0d8f783891cbc94a529 2013-08-27 00:02:04 ....A 294400 Virusshare.00090/HEUR-Trojan.Win32.Generic-590db74c1a531c1d922fbc04470db135fcab74c41c8d50519622ed2895902e43 2013-08-26 22:55:46 ....A 506368 Virusshare.00090/HEUR-Trojan.Win32.Generic-590e8baf07f0260bf7cffb440e47d6a978202b8309f05f833986b92dd398bcdc 2013-08-26 23:15:06 ....A 97480 Virusshare.00090/HEUR-Trojan.Win32.Generic-590f61ded2b5f893270f58d8371c5551f79d09a9afc5c39de16a4b5b4bf80c3a 2013-08-26 23:05:30 ....A 720896 Virusshare.00090/HEUR-Trojan.Win32.Generic-590fbab93ccb505d4910e2955bb51e7fb6828a7ce34d9601738fdfc31810ee83 2013-08-27 00:16:04 ....A 81604 Virusshare.00090/HEUR-Trojan.Win32.Generic-5910127148162b3f18d160778bc76dbfe4feddaad9259e11893c3a7fe144a1be 2013-08-26 23:44:00 ....A 48957 Virusshare.00090/HEUR-Trojan.Win32.Generic-591797c7b22a18618a4e3b5ce47d05a19dda7d056239bcd9f3f6073f6e934e4f 2013-08-26 23:18:52 ....A 2397054 Virusshare.00090/HEUR-Trojan.Win32.Generic-5918757d949820719f61c8b4f00d382bde2185ef9b11ee002b87fcaa0e93700b 2013-08-26 23:50:16 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-5919ce279b88302c4ac65dd7a16baba9fb389e0cfe1591bac08099d33390e92b 2013-08-27 00:17:36 ....A 159261 Virusshare.00090/HEUR-Trojan.Win32.Generic-591a5d7cb585cc542e43e2dbe66acbeae8cf981dd05be845ac35e19cec813f39 2013-08-26 23:53:26 ....A 215040 Virusshare.00090/HEUR-Trojan.Win32.Generic-591c24b4b4999e074cc97aaf90bee37d6f60a6d91285b5aa8b2edd1d52fc305b 2013-08-26 23:47:42 ....A 1284509 Virusshare.00090/HEUR-Trojan.Win32.Generic-591f5503a214822396e194053daafc4d1afda72ab8b4ae0d6b6cd0bc3a0e76ff 2013-08-26 23:53:26 ....A 57407 Virusshare.00090/HEUR-Trojan.Win32.Generic-591fc407b46f182abb6d9778d701c7e6ba50c3f80dc6425c1a7317fa23fb52d8 2013-08-27 00:03:38 ....A 58368 Virusshare.00090/HEUR-Trojan.Win32.Generic-59213c82064147d474cded4f056d8a5c9001f2d9b98e1bd81b189c48bc86a458 2013-08-27 00:04:04 ....A 614402 Virusshare.00090/HEUR-Trojan.Win32.Generic-5921e632b6d99edb3af2a285b7beb04889a9b243480f5ea55361efc686c0feef 2013-08-26 23:06:08 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-5923986d905ed6a2bad3dc37689c656b0fdacfa6904185b86c1ed7bd9de30b7c 2013-08-26 23:56:12 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-5927afd664095b1952e4ffd70533fd1b62c4f626d41d4295b39583b7033e5f14 2013-08-27 00:04:32 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-59280a370f4ad64cb3a716c876511e9839e511a2b0e3adf79a41b06d3e52a681 2013-08-26 23:58:48 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-592b6da5deb7f679e8419f0ed60f393f355ec3b301b4a6f55090faa066d773c5 2013-08-26 23:45:56 ....A 427520 Virusshare.00090/HEUR-Trojan.Win32.Generic-592b99fe4dcca54d5f2305cc7b78e82af4a7775d7e3fed7e13cbdb5c96277fb9 2013-08-26 23:00:14 ....A 89600 Virusshare.00090/HEUR-Trojan.Win32.Generic-592febecde2682e0f09f5394431c74a04849fbcb2afdbe0cbbc80407702ba389 2013-08-26 23:33:22 ....A 41376 Virusshare.00090/HEUR-Trojan.Win32.Generic-5932b4590de91765f9644dc7003fba5cce5870a416fcb7bdeb8435c571bd50ce 2013-08-26 23:05:44 ....A 893952 Virusshare.00090/HEUR-Trojan.Win32.Generic-59346068dd0b2ffd086953e73a677bcec339547c0f3e71e576a54d486d34af15 2013-08-26 23:18:16 ....A 60928 Virusshare.00090/HEUR-Trojan.Win32.Generic-59353bf57e263170e77a1b2fe4e343e33969a8f2e67f276670ed113c32404547 2013-08-26 23:55:22 ....A 34704 Virusshare.00090/HEUR-Trojan.Win32.Generic-5937b53d1a70d8db4e1930a01d035d223f411f47cbdf8ad1e543035f81a4c23f 2013-08-26 23:44:18 ....A 128472 Virusshare.00090/HEUR-Trojan.Win32.Generic-5938734ceafbd533c9f6b56b82d7fba64b2263ec555ce45d93f94befd55405ba 2013-08-26 23:10:06 ....A 487424 Virusshare.00090/HEUR-Trojan.Win32.Generic-593d7be50b35c4dd82473b4910b0be60b24d972d13c2439aa08fda547430dd2c 2013-08-26 22:57:46 ....A 73802 Virusshare.00090/HEUR-Trojan.Win32.Generic-5940f887ac4bf338956ea74a1011a8b14f2484110b828b6f59e983220498c1af 2013-08-27 00:10:12 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-59432c3d1fe5ce4bfa48449b6af478901f272dda4384ac6413d03099429da6de 2013-08-26 23:52:20 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-594330eb33cf1be53c2aed300a0edc4a1cc5acf5ccb2d6150b4ef90c0b5f5b71 2013-08-26 23:43:04 ....A 121135 Virusshare.00090/HEUR-Trojan.Win32.Generic-5943bfb44e8ec38683feea377fbca0f364a5c35b76be65554a5ffcf20dbe7760 2013-08-27 00:10:50 ....A 65484 Virusshare.00090/HEUR-Trojan.Win32.Generic-5944c0b5353a71a78108d0eae236086e8d651f8e83e15cc7e29149495f7cf3eb 2013-08-26 23:51:36 ....A 538112 Virusshare.00090/HEUR-Trojan.Win32.Generic-59469689b4df7184e8d3488573bb3c5ae5ea7ec951a4c42296d903dd003e96ad 2013-08-26 23:05:56 ....A 241672 Virusshare.00090/HEUR-Trojan.Win32.Generic-5947d3a43108ce3998dd80941e46d94b6435387013840e2ec453e82b5fc227dc 2013-08-26 23:08:40 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-594b27e61a01976129349d983bd9aab7b76ec45ff00190ee5cbded4a0f6ba92f 2013-08-26 23:07:50 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-594cb7f90494e8868ad000159cab525f7e48a47c2b15fe78e80ff4ebed40f11b 2013-08-26 23:33:08 ....A 254464 Virusshare.00090/HEUR-Trojan.Win32.Generic-594dc51a5ee7d22349cab8519297a830ff14a08bb8254ed36746f9bb9f04e291 2013-08-26 23:35:38 ....A 280064 Virusshare.00090/HEUR-Trojan.Win32.Generic-594fb019fbbc21f563b55d5e67202b89560f9621f1f28f0a8e6771d832784db9 2013-08-26 23:23:40 ....A 948944 Virusshare.00090/HEUR-Trojan.Win32.Generic-595250458cb133996bb02a73b5e97b5b0aab5fffe40db192b43125b3cc8d4b91 2013-08-27 00:06:36 ....A 679999 Virusshare.00090/HEUR-Trojan.Win32.Generic-59536fb337af8b6f47ab2fd77ebd4e5492ba24e6766456d4fe7b024d6f81232a 2013-08-26 23:37:38 ....A 522760 Virusshare.00090/HEUR-Trojan.Win32.Generic-5953a65522cc5a7a88a965a8952b9dddc5896677fe990bc4a2c99be1fbd9048c 2013-08-26 23:05:58 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-5955bfaa237cfbb459baec4c6a0e2f1f6d040ef9eee48f0e69ae7d9229ff5d4d 2013-08-26 23:28:54 ....A 73802 Virusshare.00090/HEUR-Trojan.Win32.Generic-59591ef53652a19efbabe357fe3b78ee7a89a353234fd570379caac4ba0d5d91 2013-08-27 00:07:46 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-595e4e0b7303de12d579d6c6491dd73f0de4d16d1ea912ca88e6c9b3b47e26ae 2013-08-27 00:03:42 ....A 30720 Virusshare.00090/HEUR-Trojan.Win32.Generic-595ef0079f3af16e4b601bc3dc3f9b465920de8fb6709ecb24de6d20e238a0ca 2013-08-26 23:33:04 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Generic-59602d7f4dbd0bbbaa8065699ddef17d5def8ca74537b9408d33bc935148fce9 2013-08-26 23:58:54 ....A 340992 Virusshare.00090/HEUR-Trojan.Win32.Generic-5960d9ba7630b51d764539821682c228f5f8c31983f091810b03ed12429c8bfa 2013-08-26 23:14:10 ....A 95149 Virusshare.00090/HEUR-Trojan.Win32.Generic-5961fad70134124da03361adf9b040ca3df6b05482e8e2c8081158ef99239c5e 2013-08-27 00:07:54 ....A 1081344 Virusshare.00090/HEUR-Trojan.Win32.Generic-596742e436c3a63ade42e1f91bb00364a21a3ed3f742122dbe0368280e8f02e9 2013-08-27 00:09:42 ....A 1404416 Virusshare.00090/HEUR-Trojan.Win32.Generic-596795546140d9a5070179d651e19ee895cba0da1b76d7a30256f6eba979101e 2013-08-27 00:07:06 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-5968bef42367ca6cc2bba1a875dda2a9ab5ccb8fef5917756a7883f457d84cd6 2013-08-27 00:14:00 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-59695fb831dc2ff317bf5f472f3690bd868b9c4e3e37f0979805aea82f1911c5 2013-08-26 23:08:36 ....A 2900944 Virusshare.00090/HEUR-Trojan.Win32.Generic-5969c171619e37165cc211b719a219fc7c6b5e0581cca2d4528545494ed02683 2013-08-26 23:30:20 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-596b0d583b4cbdc4d7030f80402584116aefa67aeaa443afaaf6d901ee1986ea 2013-08-27 00:10:40 ....A 1036288 Virusshare.00090/HEUR-Trojan.Win32.Generic-5970800d221f5eab406a57f271561c2e26dd098357f7f7adc1bef9f40c81b4d3 2013-08-27 00:20:02 ....A 393216 Virusshare.00090/HEUR-Trojan.Win32.Generic-5970c88863eeaa1a132c8442b3719f4789ad7dc4cee9e2cb2d606065ff93dbb5 2013-08-26 23:39:22 ....A 1368704 Virusshare.00090/HEUR-Trojan.Win32.Generic-5971fe6ee167e4e767e4ef62002ac08990f93b48dc8aab6d854cb6cf2cb15751 2013-08-26 23:23:08 ....A 186368 Virusshare.00090/HEUR-Trojan.Win32.Generic-5973ee91578b37d5b391d4a4d812db9c930fe7532c68a389e3428b8cb71fe0d2 2013-08-26 23:47:12 ....A 53253 Virusshare.00090/HEUR-Trojan.Win32.Generic-5974eb1b04515465d88670a42aeabf18d8182bb354ebe55e57d5f98e98a96a22 2013-08-26 23:40:50 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-597a98bc4f8221f06ff0a981ebccf076e786033acbf73047bb20b5f67a5d5eb8 2013-08-26 23:49:06 ....A 762880 Virusshare.00090/HEUR-Trojan.Win32.Generic-597da6d7adfdaf019dbb47ca36d30ffffcadff2c45150cf567c51578d079aede 2013-08-26 23:09:58 ....A 60592 Virusshare.00090/HEUR-Trojan.Win32.Generic-5980e3c76fbcd18983adf132d6564c30d0de089bee30fef1a4384d4db0191316 2013-08-26 23:40:22 ....A 63869 Virusshare.00090/HEUR-Trojan.Win32.Generic-5984ac1b7c9c85d426a214f83feffda22b10a63b5b505aeae01412ad91c161a3 2013-08-26 23:43:06 ....A 190333 Virusshare.00090/HEUR-Trojan.Win32.Generic-5986272c2dff226b38ba54c0747144b6a269f071896d4c320c40e9c17a6a6203 2013-08-26 23:29:34 ....A 598016 Virusshare.00090/HEUR-Trojan.Win32.Generic-598755d887a9faee20b4b08b4059274b92d8cc3a0fe230eb4c785fa615ccf6c3 2013-08-26 23:20:34 ....A 36352 Virusshare.00090/HEUR-Trojan.Win32.Generic-5989c1946ff6df96318a0c19f517deac1b0f63fdbd06a1414a5381568f586bd5 2013-08-26 23:02:14 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-598c38de8411b9acb1fc1645686d6df0a697f6033decc27a715a8ab3ef90cae7 2013-08-26 23:15:28 ....A 1294336 Virusshare.00090/HEUR-Trojan.Win32.Generic-598e1f03cd1e2f240d06e1d92cae39b4108da6925ec0c48b266153dd97a2b507 2013-08-27 00:11:00 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-598e22a5f3cb6e097b381e08a8dee2282db12e0a2db31be6c1cbc96d03e8bfbb 2013-08-26 23:54:00 ....A 310784 Virusshare.00090/HEUR-Trojan.Win32.Generic-598e6df2b510d780a7b3073f93c09759366d6337288a7152704076ee25a50979 2013-08-26 23:39:28 ....A 1693184 Virusshare.00090/HEUR-Trojan.Win32.Generic-598fa5921807adfac1d6c0d5157edcf32aaa69f472c137e930d2b793a3245445 2013-08-26 23:23:48 ....A 880128 Virusshare.00090/HEUR-Trojan.Win32.Generic-5990dc9ac0e510cf61d3f3377027850b58831fc0c89aa441d5f584c3c06c7c2b 2013-08-26 23:46:52 ....A 153607 Virusshare.00090/HEUR-Trojan.Win32.Generic-599271025f1011a11f2cde9e9fd9eee2d2c4b28c5225560df896eced5029deed 2013-08-26 23:43:50 ....A 361984 Virusshare.00090/HEUR-Trojan.Win32.Generic-5992871772c29bc93815f2a41d32de5505264343926e0aa47ba395c0ae35f898 2013-08-27 00:04:40 ....A 44592 Virusshare.00090/HEUR-Trojan.Win32.Generic-5995dd21da63d9786472ce4f3156ed5915e8139e7450c0343d23d63913c01f60 2013-08-26 23:47:50 ....A 54077 Virusshare.00090/HEUR-Trojan.Win32.Generic-59992e0448f02767ebd683785b3b180c500692bf3ddbbdc8ea5f23a0feed7be1 2013-08-26 23:55:26 ....A 99840 Virusshare.00090/HEUR-Trojan.Win32.Generic-599b850ccb83d3c8bc84d44a2a97cb7cd0dbadc0c892b780004dfd2aed6873ea 2013-08-27 00:17:02 ....A 105768 Virusshare.00090/HEUR-Trojan.Win32.Generic-599c769dfa815242e5c16a69b60de1c7518aa88ba1644f9994890e0c1cb7d4af 2013-08-26 23:47:24 ....A 567808 Virusshare.00090/HEUR-Trojan.Win32.Generic-59a343944b6542a96799a5c0268658d61e6c9d9d6031a296c7d0fe830fc74a0f 2013-08-26 23:03:48 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-59a3faf40db15dfad45824e8985535c5c034fd46bc54e24ff3173ad728f18d1f 2013-08-26 23:53:20 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-59a72a469a5dc7222fb748cba645f499d327004172557c70542ee7b554d0df4e 2013-08-26 23:25:22 ....A 97280 Virusshare.00090/HEUR-Trojan.Win32.Generic-59a7c764ca89185ae35c0f988c4550558211e0f718b8e8bba18cbccf49e49893 2013-08-26 22:58:32 ....A 645832 Virusshare.00090/HEUR-Trojan.Win32.Generic-59a8b68ac5e0145f9c4552bfe0fd825297f6a3803386d214bb08db5aa2827696 2013-08-27 00:06:44 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-59aa094c52d935194baa293d4b6a8fe7fcdfca4b36e0d05ed65e266c1593c718 2013-08-26 23:25:44 ....A 263680 Virusshare.00090/HEUR-Trojan.Win32.Generic-59ab7f8f2309ea12033040cce40aceb0eeb82fd6c90562dc1ff24a1cc2215316 2013-08-26 23:57:12 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-59afe804b3b56d50c7504ed0fd3d6450a915153f896382a07c04c0deaef9be1f 2013-08-26 23:17:44 ....A 620488 Virusshare.00090/HEUR-Trojan.Win32.Generic-59bf4c02f09c15da82f5b7c6a441870faced927f73215f4dcc77f4b9f27a040b 2013-08-26 23:39:54 ....A 218624 Virusshare.00090/HEUR-Trojan.Win32.Generic-59c5c4f9d12018d677ba1d42af26739631ddf9192c7a6225925889fb8ec0f12b 2013-08-26 23:45:36 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-59c950a217e3e06769b7b1b2a25d6cb3b2a5d12d2bcdb3ae6b26fa2ab64ef5b9 2013-08-26 23:36:24 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-59d13ad6d4ef2a0bfbfcdb4c48880428573e01d71cb02b09381ed309310a9891 2013-08-26 23:47:36 ....A 169984 Virusshare.00090/HEUR-Trojan.Win32.Generic-59d1a2def07c6d5cbf67773e9d9827d0fabe0e35d3cdd7e2ec30c400eb960d47 2013-08-26 23:55:56 ....A 5162037 Virusshare.00090/HEUR-Trojan.Win32.Generic-59d202a6ce7f61e56aa85e36cc728abe0e6ac3b7142cca6cf563520a15cf5329 2013-08-27 00:07:02 ....A 272384 Virusshare.00090/HEUR-Trojan.Win32.Generic-59d98ced9751c0b2de3f5ef5d330a704fdc7898714510c88f7554948a67f4fed 2013-08-27 00:08:26 ....A 182410 Virusshare.00090/HEUR-Trojan.Win32.Generic-59da15e1d75b728e8022d746cd810443a988d0e0f1bcab0a07c4f17cfef60cb8 2013-08-26 23:14:16 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-59dcf496288a431c37eeb679a803ea3884c00c2f168f4ffa20fb3a1062f4ecfd 2013-08-26 23:03:30 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-59e3c2e8de6363066af737a7830938137d59cf6217f4724b8f8646aa54b93611 2013-08-26 23:36:48 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-59e4724577ef43abe425adb154474ff6ec96df71b144c538b1075547702f7280 2013-08-27 00:19:56 ....A 91878 Virusshare.00090/HEUR-Trojan.Win32.Generic-59e5d8668204db7974e5bee5657c76aa0d169e32687fed35f953cf661c1688bb 2013-08-26 23:52:42 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-59e7dba706972501589c6360183a1d04ce3876ef1db5c6e693c2ba8a089a1a5f 2013-08-26 23:13:18 ....A 249344 Virusshare.00090/HEUR-Trojan.Win32.Generic-59e8b0680e2c6dba8324741124b187a72957895f9dd6fb6e8b1fe7f28ceaae45 2013-08-26 23:20:24 ....A 315875 Virusshare.00090/HEUR-Trojan.Win32.Generic-59ee0a29e3c8d50c48dc22c3acf7ebf31a4da2fc21800aeff33f41efca7de82e 2013-08-26 23:42:34 ....A 788200 Virusshare.00090/HEUR-Trojan.Win32.Generic-59f157b13738ed29917d0336cda5060415620b09b91e277e40239f0ab0609b66 2013-08-26 23:52:58 ....A 276474 Virusshare.00090/HEUR-Trojan.Win32.Generic-59f35b93562a9a4d5c0ba483d9d07beba0cb9a03054e4bb3692afabab1d9564c 2013-08-26 23:57:38 ....A 51610 Virusshare.00090/HEUR-Trojan.Win32.Generic-59f585176032258f0e73736e742e28a954648014ecb24c3cacd90036451f79d0 2013-08-26 23:09:22 ....A 188953 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a02621e727be8b478d9ef90e34f965128420c645d58303ef9df096999b2e3a0 2013-08-27 00:16:24 ....A 55901 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a0628435065cdc262a5c13932a09fa599cdae0e1f363c0a86cca9e78ac68fe5 2013-08-27 00:18:02 ....A 486400 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a06d51317112f582210579cd14fdec3303bba8a49461919d23f450e65d2e12f 2013-08-26 23:03:20 ....A 1786785 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a0ada441829125264787cc7cd66389282134a65617550afef788660ed31d2d4 2013-08-27 00:19:18 ....A 96980 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a0c4b65320e65e14f7950b874f77e04fcd413271f79abd53f04ee224eba80c0 2013-08-26 23:53:18 ....A 1131520 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a0c59e79734b9302c8d8ee8c3e2504fb6c22417da07843fa453e6fffa2247d6 2013-08-26 23:19:38 ....A 209408 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a11755a4172858c50e8f134a6badcfb6554343381e3281f98ec8b4b80230869 2013-08-27 00:14:04 ....A 141208 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a14bfae7b276c98d17d7f5b653e00a12bbab8fcdbb509d8a77e33cf22517500 2013-08-26 23:20:52 ....A 856576 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a1b9dfceaea83555ba7e22d437bffd2c737b82ab806f794a2c78d63930cf605 2013-08-27 00:13:46 ....A 769536 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a1d76eac6bd9814408f2e2b01ea11541853c80aaca237b98e522a066a1e4bdc 2013-08-26 23:23:48 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a249fa29b7d4f6dcc1b9c75db1fbc7d53d08fba7b6256f197406678e180505b 2013-08-26 23:03:10 ....A 898976 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a2a86c1a40c87722ce7f61604301ae2d426b84bb4c05ce99877247b76ade71a 2013-08-26 23:03:08 ....A 242496 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a2c47a0ff8464351828a669c3e4671c65d9d604df8af9a102d75876b7037e80 2013-08-26 23:05:12 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a2d08d6c1490ea35c6f38dfe9c96e53fe11bba4e16419551338961ddf38d5ff 2013-08-26 23:27:00 ....A 99856 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a39241b72e11d1f8550e9917f12832d45ce5650ec098c8df10df54876d83826 2013-08-27 00:20:26 ....A 201728 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a3937e3e854fad34daafd5cadbcc4b5902605025f2642ed96dd88c3915ea045 2013-08-26 23:40:30 ....A 58572 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a39ebfb6345bb057f49764d5307cc9b0feffe1418fe33233b9a75e7dc03f013 2013-08-26 23:19:22 ....A 34176 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a46c2c69cb9705831bc5c02ce8d78461c1d0e613954044b96be519d680488dc 2013-08-26 23:34:56 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a482347cc3e04a75b60f4891ad0d05ce81a0d77c9d70c26a95b6cfcd2bf13cf 2013-08-27 00:07:04 ....A 119300 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a4ab9d7638c7976e22da322fd93c484d0b91b052323a2bee31bdbbb1ca4ba1c 2013-08-26 23:47:12 ....A 87040 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a4c82e2b78384c5a92f79ca9b531a5fa38396ce9b3f74229484045506a2ee16 2013-08-26 23:34:16 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a4d971152044c4e685701be476c2fba49f406a9298925a948fcfc6e75abe349 2013-08-26 23:37:32 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a5346d0a9885a901626798823fcbcf453a07eb410722606fa5cb1733d16408e 2013-08-26 23:31:40 ....A 773120 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a5b8ae5eaa4db3063c416b5b09593f17daa53be3710e10b01c7cf620f9c38a4 2013-08-26 23:06:46 ....A 3384320 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a5f20526f4b44ff27f843d55dbc0d79f755b7ab9d3d84d8fe38c53cde5b4391 2013-08-26 23:16:14 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a5f804e92a6b97e94a5477b2c40d10143eea5158f1761c8cb6449693867bd8b 2013-08-27 00:15:26 ....A 55787 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a5fed9fb3e2e828a6209d067c85cee50db868e2290192821c9bdac18583be42 2013-08-26 23:51:34 ....A 168960 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a608e71b1333173c692f40e9fa355faf11294e11a7513facb8105bfd5752b61 2013-08-26 23:17:20 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a688bfda6ee302c61bac8c82728807a2e47bc86ff48eb8d489105827b707638 2013-08-26 23:37:38 ....A 68096 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a6e7a58511b2c67f484bea60f2bfea07558d01791117c6515de46851408ee9f 2013-08-26 23:16:38 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a73cbdb00379a72a6ca4c73388a158549c90781de3486ffa1a531dc0b759573 2013-08-26 23:00:20 ....A 834048 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a75820605e146c68d4d049f5a30cd9cac1299c6e32fac3070d50f7cfeeb90d7 2013-08-27 00:10:32 ....A 164864 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a791385d27c762e434a5d28ff5f1983a251413b146cc7aace3e3defb37e41ed 2013-08-27 00:22:06 ....A 379120 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a7bdeae81d9b2d1b5187417dfbc98f6836b491fac90b13811e15ec52a9e2924 2013-08-26 23:50:08 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a7c37d0bd2be4c1cdcd3eb7282e32d1ae91fffe2bb4fcf84b9e5c2d3ba0c8ef 2013-08-26 22:56:00 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a80c39849df83894b28f9357aeab3e9b9ab354563f8ad7feeb746dc7ec46f00 2013-08-26 23:25:16 ....A 242688 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a84440f014dd1ca06c5f45e17578b3a434e5f187591f062fb44ad093dd019aa 2013-08-27 00:16:06 ....A 1036288 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a8463cecb9728e12f220c7b8c604cd743d8e74102ed9c1135f08850bed820b2 2013-08-26 23:53:26 ....A 14848 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a85da7552cb07986aa0337e4e1cb01e60e9e94830492aea6a0534c3befb038f 2013-08-26 23:29:38 ....A 189440 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a8c1670a6f66a64f80ed31f4d9b6b69853da0e1afea86a22f344350a6f735b0 2013-08-26 23:44:22 ....A 37120 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a8d35c3d41ada375f34963539a8075f8fa333e3e656aeafc4b63785bb0692c7 2013-08-27 00:03:18 ....A 785408 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a8dd6e662e77c59a4636cdbcac84f24fa11374626b47a6a8fb86cc41f340f9e 2013-08-26 23:37:48 ....A 107008 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a8e692d622f636f9780cc397fed3d2a079c13adeb03a0a466ca69dda36218d4 2013-08-27 00:01:48 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a94caaa8b165b41ac4edf70bcfd678b5268d93d7f9f1f23ea1fde4aa6468813 2013-08-26 23:32:30 ....A 206806 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a977207b5d7c498081326e98ab96667203b1bdaf6e798af3fe4e28b896e9ed9 2013-08-26 23:01:30 ....A 315422 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a986d7e6340198df2a80602f44f34116e1ed99d244ffeae0af8e24449fd6997 2013-08-27 00:12:06 ....A 142323 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a9ac5306c9e1474e94b685109c464522678d1a8adb834059c23de2a82103031 2013-08-26 23:47:46 ....A 227840 Virusshare.00090/HEUR-Trojan.Win32.Generic-5a9eee7720f4cffac1a8604f77c744bad6b9f3d0907fdf2b7355d7848ac12988 2013-08-26 23:47:12 ....A 155884 Virusshare.00090/HEUR-Trojan.Win32.Generic-5aa3ec607c89c6262bc7fef897a1040df0ce298b4cb368d026d578b3c3cd2720 2013-08-26 23:47:04 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-5aa6616e709d4653be3f23fead5291820c26b2c2ea88a30b952ad26b9cae20c0 2013-08-26 23:13:30 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-5aa72eee1980b5c537f64c41b6b33a7fb140eeb131f34d83b19ec981ade94331 2013-08-26 23:34:50 ....A 607232 Virusshare.00090/HEUR-Trojan.Win32.Generic-5aad76afe0ee8121bd53d8137f6542ae56ac30ec34a9e6da19310d452093ad10 2013-08-26 23:51:38 ....A 479232 Virusshare.00090/HEUR-Trojan.Win32.Generic-5aade0eb57391f38d7313507b390596c33b58eeda03550375b880dbc1eb1b309 2013-08-26 23:14:12 ....A 37376 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ab37136b991b2df03033bc3bad240b947be52c8c35ca5e38777e73fb4ea9667 2013-08-27 00:13:22 ....A 1001984 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ab5d77bc4e55b249e8c93f50eb8a82ce58237fb84c2af397c69b3e370c698e8 2013-08-26 23:09:50 ....A 1346834 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ab5ea5e12f466a12872a0b321d61dc4926e7191b11aa329e9a044a21fb5d56d 2013-08-26 22:56:52 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-5aba00c1d6dc9a486646efa188330d3d7639caf3e70a26ef4ef561bb57049689 2013-08-26 23:33:06 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-5abf7b2a89581b1ac80b68b6e7e140049567c13f03b1f32cb243e223641e6fb3 2013-08-26 23:11:38 ....A 345088 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ac1892be3ee734f7b0834fc5ed7856b89de9fb949babe4e387c79e06dd6a1a8 2013-08-27 00:15:26 ....A 700416 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ac2fa85b52330efac01034cca709fcd1db63a414fe73aaf2dc400604336f260 2013-08-26 23:58:48 ....A 38045 Virusshare.00090/HEUR-Trojan.Win32.Generic-5aca743498e281bebeb3c5070dfdaba28c4a236069e735fb8afbf00fd9b4fc6b 2013-08-26 23:24:40 ....A 32672 Virusshare.00090/HEUR-Trojan.Win32.Generic-5acb3445fcc84e99dd728326a0e0c6c5cb26df84fefbe2769c9f7d26842629c9 2013-08-27 00:21:14 ....A 81408 Virusshare.00090/HEUR-Trojan.Win32.Generic-5acc8aebedcbe9ce301e52c460b25c568d7e5a7f04ee72219a061d4ae4ae986d 2013-08-26 23:44:12 ....A 381952 Virusshare.00090/HEUR-Trojan.Win32.Generic-5accbe24a272d341afeb2f34c41dc88ad67caf3088512486fb8a9361cb1d7cac 2013-08-26 23:42:24 ....A 286169 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ace1e136b7c5711a61e7a530a1cac1de44437aa80d66f5c889a41de33b923ad 2013-08-26 23:50:46 ....A 27136 Virusshare.00090/HEUR-Trojan.Win32.Generic-5acffa2a0a94afcdfe73e971ab534b3ffdbd17e16e16582b4df5c1aadc84afa3 2013-08-27 00:14:18 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ad4b96b737a93a7eb77a3179d5308bda11f625bd71abbdb059b6203ce0d15a4 2013-08-26 23:58:12 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ad58ec5e68a168165d6db05555c8452e15451e2ab70751818ca207057b983cc 2013-08-26 23:45:44 ....A 40966 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ad6aff2ccfd92caa0b78d1467fc5ee9ceeaa562ebc6a6960ccb97d0904358ab 2013-08-26 23:02:06 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ad74706fab4ca2f38741f7655fade02f387a4b3f5301164e57a5d3263f9b1bc 2013-08-26 23:54:46 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-5adba58215e8452c51b9dcf0e22b8d90a4eea154e90fa512406fecfd20c6b4f5 2013-08-26 23:39:34 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ae076a4f85b30a3ce206c080a138e3b9069b8954d117557b91a296a5b28ad4f 2013-08-26 23:10:08 ....A 21852 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ae1acb0e7e35406b595498dc947d3cc5deb49a10b6b2d340ede3c3e581e6cb1 2013-08-27 00:21:58 ....A 294448 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ae368f83a11b88402f184c283dd731ba10930d1e3282edb1110c9daaa47a010 2013-08-27 00:09:02 ....A 15815146 2750855600 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ae4e44e60bf816ded1a97e8fe5b9b53247e7c556b975ea3ef570c5509d3dfbf 2013-08-27 00:06:46 ....A 1552406 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ae5978f1cc1d2ec234834ca7b0a2112f51f798b3b668dac4542f62118f37c32 2013-08-26 23:58:18 ....A 45568 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ae952182c9d67c9af3a2d2b1c39472d4a9bf9078d345bae5cd142e46abe106b 2013-08-27 00:06:48 ....A 17408 Virusshare.00090/HEUR-Trojan.Win32.Generic-5aefb8ac323afe5b90bfb10e92483d99cfc27a59220e2a2e0c389949ac187733 2013-08-27 00:17:06 ....A 52865 Virusshare.00090/HEUR-Trojan.Win32.Generic-5af82d97fa2f360c807d0cd2d847d1665258e8d395051958c8ea87c641ec7076 2013-08-27 00:05:22 ....A 20971287 Virusshare.00090/HEUR-Trojan.Win32.Generic-5af9f11f5a5298c93a61f26358b0ca829712d4d9dc774c3791f5444cf20dd76b 2013-08-26 23:40:12 ....A 40998 Virusshare.00090/HEUR-Trojan.Win32.Generic-5afbd7de3fec779fc37fd8f6787c1270137c0872f9027a5a258adc95303f3a77 2013-08-26 23:03:50 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b03f32f743ef522a067f9284d04a15685c5ce0b74127f8717e1ac87a87285be 2013-08-27 00:12:18 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b040c8568310dba3c615d346c279df0f83b6ceea833fdd82fd4131eba4f5808 2013-08-26 23:11:46 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b08936c74cd6ba8fc3d27e44aa82262f334e73e5e907acd18052a39234983f2 2013-08-27 00:20:28 ....A 431650 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b101164024afa57e452c135d92a807d19eb35680b11fa6234572cb960df63b7 2013-08-27 00:01:56 ....A 157696 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b1215f9c6427d230ac02aca1e84c7f81820bf08d2dd02376d1d84e40e0037cf 2013-08-27 00:14:16 ....A 81203 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b12c7c19708222202a0c287ac1bf2d140d6be6a4474488b0cd21e14f658b151 2013-08-27 00:11:32 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b141f6d9733cf63ac20e884850822b2cff04bff8feb4f76766fdc1d7cefde5a 2013-08-26 22:55:50 ....A 83456 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b15e307d5c0363cafd2215e11ddf846476fada9b07e7f4743cf6230c602c998 2013-08-26 23:42:20 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b180de36cd9e892180f34abe4768753cbc980a16a9db7753e089602b2ace9ac 2013-08-26 23:37:44 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b1a12d9905891ac83af5c6d485c830d7105365514d706356c076af0680c73ce 2013-08-26 23:55:30 ....A 514048 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b1c7545e39c2fd5ebf444c8e7c2ca36dce5a29beefaf268eecf67365ac42b57 2013-08-26 23:27:32 ....A 269824 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b1e628b2521443d4b1e4805fc1d950130847e4bd22e59c4d9b2b12af07c20cc 2013-08-27 00:07:48 ....A 5346304 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b24623774f21fdf9752f62d4882b4a820b8070ccea5a15d30d98a98cbeb8c41 2013-08-26 23:04:34 ....A 224256 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b2783e9f86540ae7ab7ee9b7da28b6b8a0ca80648929ad0ab7e1f65678d914f 2013-08-26 23:56:30 ....A 191488 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b2b1cf0f44959bbd039f3950aa7adb6ad16dd998c002ee390d9ddb7494258de 2013-08-26 23:40:26 ....A 176136 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b310ed9df4adde49a1386a3bef8027b3b2e19c5c1f7861aaac0ef448b9bb1e1 2013-08-27 00:09:56 ....A 1040031 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b3136e47241deaf66981aeec07142770d127879f476d52dc55213ab9b8dd0e0 2013-08-27 00:14:26 ....A 55606 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b3350b986960c65f2a49b885467c9e983b4ea1a4db99ae7a6965115c1a10454 2013-08-26 23:42:22 ....A 299208 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b3457bde2b9dd607707f6133c1b2bb035db7caea7dbebdc3ee4483ebfad9f94 2013-08-27 00:15:50 ....A 729146 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b3710d1ea2cdf95b05341c1c310b609722f933b319bb96e31d1fa429a9d407d 2013-08-26 23:25:12 ....A 65712 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b3a4e34c93a1df3ada3e887beda1c1c97d945e91d930eb3ce4a8d2d3c212cac 2013-08-26 23:37:14 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b3ae2332a7f22049c9a343b2f23f8ad287205c66a71961f5cbfb5725613a330 2013-08-26 23:33:08 ....A 374190 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b3b1f5127491b87f479858190a51e42edb0f748326b955d6210b01bee7fe3c3 2013-08-26 23:48:20 ....A 417792 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b3bdc8294fd8f601e20628460aeb5fd6d163020a43f6b4765f4011e5b342cb7 2013-08-26 23:44:02 ....A 145178 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b3d69d5b1d9cd1877022151615b1f4d328fb737f62fd4e87c354afe16589904 2013-08-27 00:17:38 ....A 104544 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b3dc785263ad358e1d48c5c872f8b315a10869815a365f258818717b05a08c7 2013-08-26 23:41:12 ....A 6248960 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b445ccb31de5f3e2241de62d3162ed5d1ad2aa9ea276ed021c7576d2d71e8b2 2013-08-26 23:07:24 ....A 399198 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b45cde425539f843c00ed6ffeb88e991179b125372f4edddb7d23680dadca10 2013-08-27 00:12:12 ....A 8816 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b46f26c6e40626b1dcad50b9ce904ab2ad9ee986be3781b8db52a6b0d082300 2013-08-26 23:35:58 ....A 315920 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b48096b6c71cd330bd0cd6f2986f5b969f64bd4995d8ea36cd7daf09596dd28 2013-08-27 00:04:24 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b496a44745e586c8b94b81125c3f287c317a1ac77d6b115e4682ca3e4255423 2013-08-26 23:23:56 ....A 400896 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b4e896f59ca5f9b056d6f5c09237e86f56859cafa357686eb92e825b0487056 2013-08-26 23:04:08 ....A 153938 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b4ff4702a901831218e8f6760983acdd7a5620e0a10358565cb37729ca56e61 2013-08-26 23:34:20 ....A 21344 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b520f3449a348b05fb286d62437540afc40c7996d22c80860bcd26e1f89b0fe 2013-08-27 00:20:48 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b5556883a7d679be5dbf5cbcfa442f4dabc6fb043b917cb2d5ca4e5770c0158 2013-08-26 23:04:06 ....A 448000 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b57a0219ca776db17239a50106b5f23cb2fadd2b31438f00b8811585cd27181 2013-08-26 23:29:28 ....A 112128 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b58c4ce398124cfcabce71ac15d1ca65916af89b26ef860b6467f8d9837f9c7 2013-08-26 23:42:10 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b5e04cb6de73e40aed35dc7e7b6d421e8414b2187d0b44f5155eed5ab9abe93 2013-08-27 00:18:00 ....A 82849 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b5e4d5ae4b5a913ec01f03f46c0407258af57796012f97a9e928d25365618d0 2013-08-26 23:47:32 ....A 7720 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b60ddff14517a528d294eb0862ff355b22c18815bf1846abd7d25cba65726eb 2013-08-26 23:36:46 ....A 291840 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b623e545aaa191bf6f054ac1ed3a77f8b12cc6f1e7ebbd2d4370296063d1502 2013-08-26 23:25:52 ....A 64524 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b6be96c98a47215820a51ad06047b8007e7b009f80d9d189488b8a51a87f7b8 2013-08-26 22:58:50 ....A 209920 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b6d0990459854b2a66e650d440507386267f1664475d2840cd845a7fd66467d 2013-08-26 23:10:54 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b709ee80c0d1af692826c56e6219b78da906778bed56bf746b1a8fbd397a7cd 2013-08-26 23:31:52 ....A 325120 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b766f117223c769c2267b5fed92a9dd418d8257ceff80d664762d19f4afc7db 2013-08-26 23:30:30 ....A 363008 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b79f7909b1bf92782790e74130cc3dcfb3338e12ff2d13af25c5c78646bac33 2013-08-27 00:14:56 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b7c37ba15304bf05fa1fc34cb6d8356aab8188c6f6e6c94426c8c1911b3d3f6 2013-08-27 00:00:20 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b7d4468cd20432d63b8b09d6238aa5916e54286ae24198b3ec841f584c7fcd5 2013-08-27 00:05:14 ....A 4799491 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b8139b00e6a378b5876a77f53b2e5c80ae2b4433eee6809c7f7750742e43621 2013-08-26 23:15:28 ....A 134144 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b820e99984029084f8cc3196646698a36e8e3d56e6f1aca924ce7eaa9ab8946 2013-08-26 23:49:58 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b823215f92704f2c47bc8df0f67e72522e053aa0964854964aa8cfa1dfe3854 2013-08-26 23:29:28 ....A 14848 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b8476ae97180188d55eca5ec7a3d10b103ae9fa3841ccb71f7ed060efbf2496 2013-08-26 23:42:58 ....A 204948 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b86c9ae76b942d4a17f88e367acfbab1d0075d6195d894fba518996736cbd04 2013-08-26 23:36:56 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b8a49a80eaf58d1804f73d3529c33cfd0511c00777627b1f635432fe8751b09 2013-08-26 23:26:50 ....A 82432 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b8dd10609154d7dcbc620480eff0a9e2313c95912d7cfb89f682efc29036b6e 2013-08-26 23:26:28 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b8e5443e26ca4157936b07a009bb1d737d7eee9c7d9eb6f107bf4e55c6ef957 2013-08-26 23:50:36 ....A 995709 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b8e8c6b198f5bbecef05a756d985672c1db6ab5cc8503f22d043f1f51a41254 2013-08-26 23:20:02 ....A 2300416 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b910e72ad6cf6e7ab844849c29b29c97fee3dd12788a0e95f58ce984cd3caed 2013-08-27 00:11:14 ....A 133241 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b9156658ba8bf3f3aa51bb1de6a8a0523f4ad6b8d823773eadd8f73fd73968d 2013-08-27 00:10:36 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b9166428d018c6f96a53a2724a9bf2fa068e306eb4230483ef91716d4340e91 2013-08-26 23:34:48 ....A 53268 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b92e69792408fb60ea2bbd2e43c5d4b2fa31b728ab5802471c26c401c23d3a3 2013-08-27 00:11:10 ....A 194872 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b93bdbe9629aa423d6c9cdcabdd001667dd132980a173a0cae106107abf4463 2013-08-26 23:39:36 ....A 26657 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b959340a37f16187bf6a85fa0516e626411f06e6271c6fe6e9d7298b37f6c92 2013-08-26 23:19:58 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b9ee1731cc8b35e8895d38206552d2291c90abbafcf399bfc752faa55cc2648 2013-08-26 23:55:58 ....A 285184 Virusshare.00090/HEUR-Trojan.Win32.Generic-5b9f151e306da0fb6900968c6463a6520a29ccc0dae46e5e37d27799438fe74b 2013-08-26 23:15:24 ....A 7089152 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ba38ba6dc824569d02b0ed1712b9f1d9c28a0f5724ea33251005539227342c6 2013-08-26 23:25:06 ....A 934912 Virusshare.00090/HEUR-Trojan.Win32.Generic-5baa427edb4b9f057e851b4652d3d614843cadede143a954f54a5726427f7dae 2013-08-26 23:51:58 ....A 419328 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bb0151f4ba6b8f6d937df20d12e47efc14a906a863544a3617035690b696019 2013-08-27 00:08:28 ....A 108965 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bb3a73d1e1275ec98310c2b7a4b8e904842b5b544edad186ab1079ae9ce4a4e 2013-08-26 23:21:46 ....A 318464 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bb438f2d902e4cb7f8428d050bd6133472f780bbc482b14b8b8813537e86855 2013-08-26 23:36:08 ....A 1843712 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bbba30786f5b356d14f402580c9df79746d6e61f02a48ea89b6cacdcd41be62 2013-08-26 23:26:14 ....A 105473 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bbc9e87a6c815a578d78f3eb4ce5479a2a5e79dd27b11f61e9e7a93e8a1d06a 2013-08-27 00:01:30 ....A 168960 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bbf89055642aff93eec47ea7df48a46b489a6409a6dd88728d0047dc12f0011 2013-08-27 00:08:56 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bbfd1d2d0a678e0ef63e5e4716b7c660c2e852b0e1bf10b31c30e77e5c150bc 2013-08-26 23:08:50 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bc1fbe11a709c5c78714f9fb7ae256367f6eafc2042a384210ba6081b71948c 2013-08-26 23:49:04 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bc36a72a15b00dbdb6716bc60cf9423283e470ead4af3d183d30e427880d172 2013-08-27 00:08:28 ....A 180806 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bcea2992182b5b82f5dae93e71daf9cdc26d30af06251b75718ea734b539c49 2013-08-26 23:24:44 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bcef4934939dcc25528f2b471d505343526680fe2498cfb560472cf17d8c311 2013-08-27 00:08:54 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bd3ce277c1b02d215eccb2e5f12b38cf3e336798fb2072fbe36496a5fb5a100 2013-08-27 00:08:28 ....A 6129486 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bd3fe3e9e742c996ef02c9eb6b468442b532e2eb8978e82b13ecdbd517eb65b 2013-08-26 23:26:50 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bd7dd8c1087c7d52f7c581b6faae985d9fe100cd0a1b9e698191ad49c543c68 2013-08-27 00:08:36 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bd865662629fdbd2c3a1568c7d4accc9c1683dd98e3955c6ca49533cf6cf552 2013-08-27 00:08:52 ....A 46436 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bdbafa08e7c2a98cecba4845269bd56065cb11ae60bcd94da3a54b2eb160431 2013-08-27 00:09:36 ....A 8974998 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bde03c5b90fee6c1eac53aa84f7277679bea4ac504bec3200e01c90c9810ffb 2013-08-26 23:46:40 ....A 221952 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bea0513920fe82b4b6dc5bfb4a9c0856469b7402569d39883f0b46ebbc87fc8 2013-08-27 00:20:02 ....A 121245 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bedf2362fe958a99b44bc37d9ce148789101cb31e641f59a5e79b1b3760a013 2013-08-26 23:58:48 ....A 19136 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bf1786add7e59bcbd4ec1eeb48d0a30e65530d2222ca7c027a5694d65402731 2013-08-27 00:07:18 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bf26b78c1934dd567084f7b39c2b7a79512d70f71ee7cf02627a956623a1f64 2013-08-26 23:52:16 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bfa0cef7857b0c79ef8e435d23bdbfa4915e0a111c7fdc43f77ab4a4b9ffacc 2013-08-26 23:39:54 ....A 856576 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bfa4de06d708780f2e6d1e33d9124e328663388b50c6aa01cedd48bf7cc4728 2013-08-26 23:45:28 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bfc4a57065c1189c334ee36492f34ec68fab4539a9295a56eca3d31cfdf4337 2013-08-27 00:11:32 ....A 42932 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bfe169a23f5e2bd0e9f47c6b4f718db01e229a2951c876a00d930fcf6c88fe1 2013-08-27 00:04:40 ....A 147407 Virusshare.00090/HEUR-Trojan.Win32.Generic-5bff9b81dd72059e4aebc7027192fcd731a9655bf9d6e462d792d8ec3ee08453 2013-08-26 23:34:02 ....A 34176 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c021b561cfe963bc686e21b95446fde253f8f42e3eefd4139e8802d48e41ec8 2013-08-26 23:02:24 ....A 94032 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c0231e4c199b98556fe67206694ecf1fa7235d061215223ebfd22aa2d41ce6c 2013-08-26 22:58:54 ....A 363176 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c081691c22b32be72b2d792bbeb81cbb2a378953890e45aa396b5d456f835ea 2013-08-26 23:21:32 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c0f5ddff017a9f1bb0de0f1f30be570391ef116248e181728981e3106ff949e 2013-08-26 23:15:44 ....A 67588 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c0fd3552f6eef7cd4e1c28b4e7d1f4ff6e234836fd20e7d19c4b3132cd6bf1c 2013-08-26 23:19:04 ....A 2942015 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c1696c778dcd2859baddc3293ae6e2e77bf754f1914737b52a1f10badf786ff 2013-08-26 23:06:02 ....A 1698816 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c19195c963494cc65623ffa5c03b17159a9d28cb5bd544be09cc489b61050ad 2013-08-27 00:18:20 ....A 73888 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c23327f6e01e44b8e283834a4c03378b0e4bc2f63f925beb91455cfbe241596 2013-08-27 00:17:38 ....A 355848 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c29cf1b8728053760b6417795df85ad91e2c08cbbb912567c22db3fb7e08a40 2013-08-27 00:03:16 ....A 238592 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c2ae0301bf7188316a8cd29582682696bcd0250a6eeb037dc91be8876c84064 2013-08-26 23:01:16 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c2d9c5c81f0e538c7dbe1e7f5c3be106eb9e5ffeaf4dfae40e6af7cfaf2721d 2013-08-26 23:13:22 ....A 1294336 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c2e029c4011952b5d04d84d7898db510cd733284174cc89b2cf2d73d50c2c2c 2013-08-26 23:39:30 ....A 173568 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c2f846e52d7ed8865b1b8bf11714155dc40da8190b9525e6e631d354aae75e3 2013-08-26 23:51:26 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c335e025600b7ce397cb2b9258a22570a47f7ec9503eab298f6396e27e73303 2013-08-27 00:07:34 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c3a29f3d5163b34deabf2918f02f3b42fbffa413fec6d3a8819d83368aacc91 2013-08-26 23:35:12 ....A 181760 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c3d4a0b7a419f22f5def729869513d4b734b837881e7b8a50dba5046fa37fd8 2013-08-27 00:19:08 ....A 5061440 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c3e0da2f4d1020148c22c93d0b83b32ec709b2ce5ba2e9a058cf05278a8d155 2013-08-27 00:16:16 ....A 1257472 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c3e81692775fa8cfc45be4c34751910d92c4768748267c46163c45fe0838769 2013-08-26 23:52:18 ....A 91744 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c4861f7f8e9e429c5d32288baa12dcda9118ce0bf65b1b13968fe7916eb256e 2013-08-27 00:15:06 ....A 2001662 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c4abe7de40f7502f0066d8f539b5255749612e73f513064865032863b7083cd 2013-08-27 00:05:24 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c5589bafc86144072a17a7b1059e560e3969e3addc5332a6e45c445477d4f58 2013-08-27 00:04:38 ....A 175137 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c5616c271573d9b4d5a100fa9e9f939d8219ed890b6e868fdc0b1bd686f5cbb 2013-08-27 00:21:00 ....A 1210174 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c565d46486d42525d5e1d623913cc07473b32a1e199eda914e2707ecab2ece7 2013-08-26 23:37:08 ....A 2660859 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c5dbc9736b9ff2969b3b0997b41edb24a18675c18825c911ca163fa24f59e02 2013-08-26 23:53:00 ....A 39048 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c642db9f5de71f3568b9131c13b8646f36d3f7b71922333e548a21ddcc2500e 2013-08-26 23:22:08 ....A 837120 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c64f49069e04613871f3421ccd5f24f931761d2b96291adf2801451f284a189 2013-08-27 00:10:52 ....A 473088 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c64f7c3e7af17970ccbf856ee63cf6138b542af2f882ea9cca5ad32ce2a464f 2013-08-26 23:15:10 ....A 366592 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c660a0bb3db913e0a2b69495aa3af3af8e42ed31150d03ebcec986221f22ace 2013-08-27 00:18:26 ....A 4524555 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c6b3dc928801908ece5e2bbf2448ab885f216625fa97f0b0b6fe6cd9e7b0d2e 2013-08-27 00:19:50 ....A 290816 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c6dba7fdef39e82756a2aafa05a6587892b85c32cd00c0d78e8a626d04fcf68 2013-08-26 22:57:56 ....A 121425 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c71910f0e229d331cf30b0f279f712aa9b0e4a2f44661efba4e370697c4c55e 2013-08-26 23:19:42 ....A 22366 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c728b20f9b028a6bbd72ce2437ba34753aa3485a28550d8175a0abbdb58b42f 2013-08-27 00:11:06 ....A 103092 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c75cf9dc445ff37a2322714692514136e2003baef9c33ad1663c605b625b4b9 2013-08-26 23:55:46 ....A 87040 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c7e42c882a9ec2a53da121ba2d79062aaa861af9629ed6bd470888e3494f85d 2013-08-27 00:06:44 ....A 3357696 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c8037181886581d3686ebdd3d3c53ba45129be3f2ff6b18bdafd683e8249fbe 2013-08-26 23:03:32 ....A 36611 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c8493bd6d78b1965d664038feef36eeb54bd64a1d945a50069c640e4a2add34 2013-08-26 23:41:54 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c84ea53ca85a16d74601cdee6d7b3943f9d10ea8262a9078f7bd0ddc38d3540 2013-08-26 23:38:48 ....A 536576 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c89bc5f5bb1cd9e7778b5f2cc1d33b55c390d75afabcc2cf3f8f663bd3e2476 2013-08-26 23:04:30 ....A 1224717 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c89cf7ece28ed0093cbf0a04a4b1c3f5d61825299b29d8e7ee37e28fe6c98cd 2013-08-26 23:34:06 ....A 254976 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c8c84dcfd38631685421dda980369e8fbe6cd13fba78133c58655cf1e3eca1b 2013-08-27 00:14:12 ....A 2125121 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c9329174b894b7a2add52eb7ecab57babdb6857bffc176ec74a6e11c751a07a 2013-08-27 00:18:46 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c93bcd601e39405ba88ce284e7c776cf50d9769c6cfa19c308aef4efae466c6 2013-08-26 23:11:40 ....A 317440 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c949ce692be7d0aad5f9fe311c9eea0a598c02993e7d53a4a8f7ff1144d1d91 2013-08-26 23:37:14 ....A 46333 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c94a03da3ec178c3c4ddab20eb7618446c0e827428ee6a8461594f804fe9a8a 2013-08-26 23:45:14 ....A 91136 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c9b23920b03faf0b4ced1af4f700eb0c797384d11fc5f641ff6a5c7b51d2034 2013-08-26 23:22:08 ....A 1024428 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c9e3c69e4a0bde2ea461dcaef0265ed6d4178544b13c0106a861bc744c7aeaa 2013-08-27 00:12:46 ....A 223232 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c9e95ee15520967a3037b7f644d7e1088fe7a606ccfc5a10e5fc45310fe12c6 2013-08-26 23:55:58 ....A 352256 Virusshare.00090/HEUR-Trojan.Win32.Generic-5c9f061989de277b9e8d91a3ce3f4af65e9b48d274b7f5450ea37c4a0788e970 2013-08-26 23:37:26 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ca262b64549b04ba122325aee8770bb07c5048e8e3ecb9802327796485e2f9a 2013-08-26 23:19:48 ....A 459264 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ca3ae50fa5a413a42b04d10ea1dbac8cf98e8d7e673af819300d7c7cc5d417c 2013-08-27 00:09:26 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cabb6915f0f29a8fba2d5cafb5c7e05331d088da7920d5ad02f5f53813e7428 2013-08-27 00:01:10 ....A 121344 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cadcc22a7c865edd3b5c73a32c8f9a6c6dbc3b8749b26ac6a792ebc8afa88a9 2013-08-26 23:54:38 ....A 586248 Virusshare.00090/HEUR-Trojan.Win32.Generic-5caed7bdaa61ee5e4ae071e89c85172161221f3f6b797db4dc7bed8fd4f36897 2013-08-26 23:25:50 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-5caf9653a98da1b61092092d93cdb41e012f3112c869abaf5d6061c5e9ff77ad 2013-08-27 00:08:38 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-5caff302fe5a40d8bb858950d37500ef247e0f0e7ad19f9dc7fcc32766c43c32 2013-08-26 23:28:00 ....A 1101824 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cb08e0cdf84379ffd950d6d31aad730550a6b2a1b5d5b89827c24af4a38d102 2013-08-26 23:40:40 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cb884127c77169a20131526e2715ec3c8aafa9a899e4992f8795d7825238b8d 2013-08-26 22:56:22 ....A 889344 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cb8aac327315108b3dbe9c8ed8ce0d819a47898ac2be14428d445b95e6f59d6 2013-08-26 23:04:04 ....A 164096 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cbbbd68264746074f36131684db7dc1a8a3c72cbae76055a80d41cb99566bfe 2013-08-26 23:15:44 ....A 169984 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cc08f0093e20a1068de19d754a467d3aa685c38ed6dcbfd6c76612105298b7d 2013-08-26 22:56:40 ....A 209920 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ccd4183298ff5a5e75b7d0e61e70e6cb2e1af9017f0b29b11411cfa7b4dba4e 2013-08-26 23:14:12 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ccebdec12e9e4d79a3fc39cd4e6befe576504f5f4e9adaa5df721ea0a4e0c1a 2013-08-26 23:38:34 ....A 673280 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ccf9c6edbbded8417b788eb5acca704e35e216eaffc40cce3e1d7f460ca0d5e 2013-08-27 00:13:04 ....A 820868 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cd06b058671847f3928cd55ade324c8eedbb2a9b46545eea3721b6a8be9ebe0 2013-08-26 23:20:00 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cd325ba4b5ad8d78cb5aaa71c6fb881336fb364f28e3df13ff71a50ee98e207 2013-08-27 00:07:42 ....A 442368 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cd349f0f61dbe046bf4189d2b66568b876e52b8962b7b96334e9d5d0ec4a25b 2013-08-26 22:57:12 ....A 62976 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cd3bf8fa114405ac9be3a4e64a7018f45b2d5be494e61625819cc207814b990 2013-08-26 23:50:54 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cd70d06b59d2b328861c9beaaa3fc4453d017eee817c9564e3b43f397fd8482 2013-08-26 23:04:02 ....A 34528 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cde9c4f354a908dbec7a3ee8add8f5d3d60d27e62e4281d36676e50624db055 2013-08-26 23:59:38 ....A 122368 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cdebf3e9750bf702159435ddc8f79d1db10e16b527a730e2a4fda3c3ef1e746 2013-08-26 23:12:58 ....A 193024 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cdf3af7a33956315352f7908d5470b6582b2f25de5a390f9a12471cb7266967 2013-08-26 23:10:12 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ce1a53ff229473007098d950d5bc78aecb76d18fcecdfc5e613da52b0fa3cfd 2013-08-26 23:36:42 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ce900a5255bea7feac23f28be36acea81e6eeef24b0989a01db37bdc079e419 2013-08-26 23:46:28 ....A 104448 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ced852f44871bc9c8235ae6bfd26a77efc32d525d4ca071751b90bcdfd24aec 2013-08-26 23:12:14 ....A 3997696 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cedcb4da88bcce51fb5782f4075730f78cc45717bf9da614d17005f1fcabc18 2013-08-27 00:03:46 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cf1d96b508b5edb3abba41e5ff9b8221e0a9db7e0640ff95b4e1f3a90b22ae2 2013-08-26 23:36:12 ....A 266258 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cf494a33ec431c5192cc34acda4cd4eee179d9713cc2bb1d4e66e5ea9eb8fbc 2013-08-26 23:20:00 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cfa63906d6e5e786eed9a540f277bfb71a2d620596b42634f5b9eda09b8c7a6 2013-08-26 23:25:12 ....A 808960 Virusshare.00090/HEUR-Trojan.Win32.Generic-5cfc7aba71370966ae65c8cf8256824d0bb5422266a3524a651604acbba10877 2013-08-26 23:56:22 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d05ada5ec88b4ad580eeba45f98dc4f99a541bd7b87a63659eb223dd639e48f 2013-08-26 23:08:22 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d06ab3158c57f293016f937d66899d6da0f92a0749986cb8227cdec67458080 2013-08-26 23:20:32 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d07e42776136ba657ac1db09b0fb848bb5c8221fed0f32cca23c832dbfc90ed 2013-08-26 22:57:28 ....A 53257 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d0b68dd80aa2eff9a4d0b18a4277741a0946b08289fe5a6f87e931ca5deec7d 2013-08-27 00:14:18 ....A 98604 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d0c3bcd238df58250ab43039ac3872ed8c3324fce528358b42e16c771b677ad 2013-08-26 23:32:26 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d17b0caed0b3ef128d76d3948de01c82c4d4a06e2c4657ff2659472421a223d 2013-08-27 00:22:02 ....A 107696 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d1ea0009d81bf6ba06f69712b7cbc38092780c4480b013396ffaf4e186b381b 2013-08-26 23:35:44 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d20209649deeb6425a770b806478e32de729a46bdab3d2b7d31f62a1d0b46b5 2013-08-26 23:59:20 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d210491e42a345d98ea64e92bae61dbe72ceb187c7643d92b279f56f993cb70 2013-08-26 23:54:14 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d2258af0c24b9756c144235606d7f374f3667dca4ce4e4fe6b0940393e970e9 2013-08-27 00:21:38 ....A 1726464 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d33464e67c66a367e6c0c14af31ec2c9747c8381d4f36f3f60fde8e8c5f0f11 2013-08-27 00:16:04 ....A 36068 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d34af79120c41443a3a7fa7a02c2edd240c383270d89be4279cb2575f8381a5 2013-08-26 23:39:38 ....A 72061 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d3550d9e0d48822f9f3378aab7a91b1a96cef1df750c36ed709fd0e69d244ae 2013-08-26 23:20:00 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d37f78caebb4e757a001d6c2bf29bcd6c3e49771a0a9d5af474a69a15aa0aa5 2013-08-26 23:39:24 ....A 164096 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d3ac32724e6635506404bc4e084b5b628082babb2c88d42c5b881046e6efbd8 2013-08-26 23:43:54 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d3b0c5044a62748dcd7fddc55ee9c94977244612a8ee043103e7a65fe4f3f30 2013-08-26 23:36:30 ....A 748544 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d3b88a5bbe93b8046da3096ba727e1d3b81d9de4213fe36d6fb52cbbf2596e9 2013-08-26 23:45:30 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d3c0e7164fcbb6fa4e0b03276ddd0dad617431261168b9ccfb2a042f20ce352 2013-08-26 23:08:06 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d3dd64dd90c2bc9269f8fd0414d7cef57306c3a59a9c55e89da4146db3fe2f5 2013-08-26 23:46:24 ....A 53258 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d45671a77123c30723f4a5744b1a8d1c4a9acfd7a87bb3dc0141678433737f4 2013-08-26 23:28:54 ....A 25920 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d468bbf7b3aa3708de054173301c3d937b1da1e7ac054f80f86a3675e254bec 2013-08-26 23:07:08 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d49e976200bab92ed3b5f8a660fe0ec63c5f2cf82e488ada8508c59c962551d 2013-08-26 23:37:12 ....A 637440 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d57ce3fc3f3a80ad0efb34ee250a220dd9e25ded0dc2b03d6f77ac10b4055ac 2013-08-26 22:56:06 ....A 104960 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d6003e11b655b9795b1f4ee2af39e3d479e942607879fb8915b077f3a4a95da 2013-08-26 23:00:10 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d668834bf679b185c12fc67027a57fda6878f4d614ef8044778d60263329b1d 2013-08-26 23:36:48 ....A 30364 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d66d514be33962cf4f20747275cdcb4e7e38ac6e04de61ecffeafec1dd873e4 2013-08-27 00:10:36 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d67e55dad3c07d753c836a07e664ca7b1c283ec2aa28c124dea0391b6b679df 2013-08-26 23:03:50 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d6a575b2aa5fa73dfd775d15a4d11d5bc9377e1eeedcd84f5a38396d42715d1 2013-08-26 23:57:10 ....A 64371 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d6deee2db574b186207ca73e7a44c7f1735befa17a79146403d1393ff61dea8 2013-08-26 23:54:02 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d71a71205bf6b84bc4d42c69f2ffbfe4b59e55f418cac1495c8e5ae5213ae06 2013-08-26 23:59:20 ....A 659533 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d75dba0efc86967a8420ea53f5829653a151e00d68f8c26ca7947eaf0eb5d07 2013-08-26 23:06:22 ....A 628864 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d79fcc72fe249d83daa9d7a732c030738581a908026d5a64d56af7ef2234e57 2013-08-26 23:48:56 ....A 342800 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d80d4ac907e4cd3e2d11ee11f6312b46aeb3a825092deed57db90e288508454 2013-08-26 23:38:56 ....A 582656 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d81475e9ac36bf4b4613ce133389f7e3aa233af165450a9602fb5d1ac357cc3 2013-08-26 23:52:38 ....A 58356 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d8b7de71a40a17e7da8b40362ae7c6fa77d17d5074aa20a982e9ea6c06998b7 2013-08-26 23:46:48 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d982d013c9b42d708ca52c9ad13d3f904e772cf4f65943a53a9efb1db7c2422 2013-08-26 23:51:40 ....A 461435 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d99201057ace7525445edc659fd4f1130519a1b8d0fb6a9007bf354d828dd50 2013-08-26 23:11:10 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-5d9c4e05c6202df1c962b458fc11ac41ed574a9b97b99e4fd915024a809dd035 2013-08-26 23:48:06 ....A 1518080 Virusshare.00090/HEUR-Trojan.Win32.Generic-5da0777996b64103894853faaba48ab2c6bb065eb179b8df974c7b54a18d2576 2013-08-26 23:25:12 ....A 83032 Virusshare.00090/HEUR-Trojan.Win32.Generic-5da1175e0bdc3bc3bf7a6ebf24a6aa695fe82b430b2d274e149ded887d3a7d70 2013-08-27 00:11:02 ....A 204800 Virusshare.00090/HEUR-Trojan.Win32.Generic-5da5c8a8bbf7c7a9ad86e2094dc12c20c0af40f4655420e01929d3ef1d3f3c59 2013-08-26 23:27:12 ....A 25856 Virusshare.00090/HEUR-Trojan.Win32.Generic-5da66c16e2a854c8cc035e924f4a0496e1d037fbfeddf4eb54d03b69f29b07ec 2013-08-27 00:15:42 ....A 9452 Virusshare.00090/HEUR-Trojan.Win32.Generic-5dab15080a17781fede9efd0b8b24fc87729b1586cf61b6dc5921e549e03b20f 2013-08-26 23:00:10 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-5dac39c3e756777e17fe06eadcf9c813ac7af3ffafb3a96e27a270d614a0f412 2013-08-26 23:27:18 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-5dae77a0cb286a0ed1e430bdc78c4bd986f3217a3d1c7413997a71b455071c56 2013-08-26 22:56:14 ....A 397693 Virusshare.00090/HEUR-Trojan.Win32.Generic-5db24135e3630a064308ad9e44e97bc2d869a8b1a8e588b088346142606226d9 2013-08-26 23:18:50 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-5db57ed345c7403fcac862e6645cb332f4b11abd54c1291c2ef4c4fb0de94f4d 2013-08-27 00:00:40 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-5db8e871c6163270399dabab154b09b8f1b9d8d170c4dcfe4c7afb5d7f2c5d18 2013-08-26 23:03:08 ....A 122211 Virusshare.00090/HEUR-Trojan.Win32.Generic-5db9e6fa974ec6d531e51a25baa20b39cbeced10dc3acecc269964bf31dab461 2013-08-27 00:12:06 ....A 182784 Virusshare.00090/HEUR-Trojan.Win32.Generic-5dbc70a263816284bd1c68680e2ad2cdd29998db83f49ab727f59fe3a98558ed 2013-08-26 23:42:30 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-5dbdd1d41b143440ea98aab20575b0d9354e7d7591422ee34f05a30fab3852e0 2013-08-27 00:02:12 ....A 111616 Virusshare.00090/HEUR-Trojan.Win32.Generic-5dbeb650e79355d1be79577ed3f9a35814933c869c09d886f33ea8bae274d945 2013-08-27 00:01:10 ....A 252928 Virusshare.00090/HEUR-Trojan.Win32.Generic-5dc004cca7a4ddd2ca38101c835e8bac28f06022d24c3a41a31d8c29741c2dad 2013-08-26 23:08:10 ....A 219648 Virusshare.00090/HEUR-Trojan.Win32.Generic-5dc1389185c42a75eee6edd1fae4135a8e6bc451e51791c6ddf8592bdb18b66b 2013-08-26 23:37:38 ....A 365023 Virusshare.00090/HEUR-Trojan.Win32.Generic-5dc1b14cbc089ea2f890b8650ee0ff2a6d0ad457d113f4fc03ffab502695f378 2013-08-26 23:23:06 ....A 865992 Virusshare.00090/HEUR-Trojan.Win32.Generic-5dc9a94faa1f602dc03dbcf8447daee67c4c7a5d2e87fcdeca6a71f073dbe724 2013-08-27 00:01:14 ....A 124638 Virusshare.00090/HEUR-Trojan.Win32.Generic-5dd388892706dbfbb93fe0eacb83d1a4bf525102ff2a676f028b16a80bba60bb 2013-08-26 22:56:32 ....A 1703936 Virusshare.00090/HEUR-Trojan.Win32.Generic-5dd659e745628f4dcbba9c559e92134c4068fbe2a5ac0f0690b55a9d343c5274 2013-08-26 23:25:54 ....A 462770 Virusshare.00090/HEUR-Trojan.Win32.Generic-5dda7091b368df6440e5acf8760c31e8f765b5cde8f84505a59d71d9ecfec50c 2013-08-26 23:31:00 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ddb76c7ac1de19e7ff5caba17cdc4b51895939f09cf54051de972f0ffe5f4d7 2013-08-26 22:58:48 ....A 9691656 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ddd17912c672d0ff3e95921d2cbc242da9b91e89f030842ecfc6270585b2b3e 2013-08-26 23:59:52 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-5de2da3069cd776317d901ccb3cabeca9b932c78f9e1a5c2c9f05ec89f642b8e 2013-08-26 23:03:42 ....A 3000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-5de58663249aa6e2d781154d20fcea7c18f24e282213b71856f38e8c2cd28031 2013-08-26 23:22:50 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-5de5adbb365d792c456fed3d3bfdc3a0475fa835bfeb9489c837ac489e62dd92 2013-08-26 23:33:28 ....A 155904 Virusshare.00090/HEUR-Trojan.Win32.Generic-5de89bc65f92591fbb382067c86bd50f493ad0cb58bb332c8ddc040f9fe056f6 2013-08-26 23:52:02 ....A 161792 Virusshare.00090/HEUR-Trojan.Win32.Generic-5df102162715042f69cc5bb8310895ea465080806c272db4f4811e4953b3045a 2013-08-26 23:50:02 ....A 86441 Virusshare.00090/HEUR-Trojan.Win32.Generic-5df3544d6a6cb161090f808f3566663db466ed6f00c8737d8e6452af71b4166a 2013-08-27 00:16:10 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-5df93e06e4fcf509fa7a8825a43100a31cd8a2e4baeca34ac0251b1ff3a494f2 2013-08-27 00:13:08 ....A 13420 Virusshare.00090/HEUR-Trojan.Win32.Generic-5dfa87b89e7bdc3493e485656852515021111a24f9d689347ea134816835771c 2013-08-26 23:55:42 ....A 95097 Virusshare.00090/HEUR-Trojan.Win32.Generic-5dfcfa5dd531ac786a1d71e3c7d03c706d836c1f818caf3f38ae52cf92fb2f18 2013-08-26 23:08:26 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-5dffc0b60143a936da32eadfac9acf33759a04f7597a2b7f8564fc3538f64dff 2013-08-26 23:05:50 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e01bdb84be7e3f26b25b7396eee1e22359d04937f6dba615abc672c2a788de6 2013-08-26 23:55:10 ....A 68644 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e01d8faa42edb48ab60ed3cf21b377bd173bf7fbea1ccf19552817eaf956557 2013-08-26 23:34:32 ....A 321800 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e073209fd59312b1f4b360c7ebd6aac7261fd8d5f8e67b514655225434484f2 2013-08-26 23:46:38 ....A 45599 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e08c3735a8cfa7fbc2c50029c2614599567a24fe9f74c8a00341a16c5472443 2013-08-26 23:47:28 ....A 245768 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e0a262a3967915f6ced82b1e28af218544806b76bca26b79f3b4dcfdf74367a 2013-08-26 23:52:00 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e0e48bb7cf52c309cd89ec6b083781f964334d122a162a1f5847a56f771385c 2013-08-26 23:21:08 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e13532773c743a1646afc5d722538caf5529a1d2a54f642875f51a678db9d17 2013-08-26 23:46:04 ....A 1331200 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e19bec94bdafb5098d2794c84d7aa18751f854ef34a5d52ea0c676c6954e897 2013-08-26 23:45:44 ....A 35456 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e1db4b80fcec3a780a00802fffe833ce0e11cbba16d96ae520eb316f3b22bff 2013-08-27 00:16:10 ....A 355848 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e1e0baef00353632bd64d87a6d45a3ea3d41c37daaa0bd136a66ad8408178c3 2013-08-27 00:19:04 ....A 255685 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e2394d79ac7bf5c5dd4726db530b7680bc304d984e9a78afe221e37bd52ba15 2013-08-26 23:23:12 ....A 4556288 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e29898c31c83377fcdd9b1579ed08d147db30596fc0859f66cb3fa997c254a2 2013-08-27 00:03:42 ....A 543744 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e303e33c66fc5e7786cb5f4192e1c1a36160e537f7b02a4df19a1645db6dce8 2013-08-27 00:21:20 ....A 124784 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e31ffb5bc1100566ef42bb5443b957bd4060496f0e750e3f623a84faa3d2a26 2013-08-26 23:00:14 ....A 287232 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e3a8d5b4c6796da559b462427b3d48d6e387cce8fae1d2adc9c9dbe22440f4e 2013-08-26 23:30:56 ....A 210142 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e3bebecf5224c3ae45370a56c79a664bc82752a7c3643740226e9b8597a2d69 2013-08-27 00:04:28 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e3ea3863f2fef0edaac75cab797275d96cd4c40098aeeb0cdc5607639981036 2013-08-26 23:08:22 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e418ad63d6be2a822ca38fcc12e1c65ebde0cd7dc302637af5b3dd62efbb391 2013-08-27 00:02:12 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e51aebb0dbb3703373dc49a071682c6d0b5f8c2d6823a4f5ba38b5d2a5cb07d 2013-08-26 23:33:54 ....A 69638 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e55a025eb428cea737cd645ed890c79455f14d334305ff9a5552e7917bceced 2013-08-26 23:40:04 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e582ead2ac85e6ea9cc2e72c68ee80556ba2d4102a516bff102633f7c451de1 2013-08-26 23:45:12 ....A 261632 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e5894ac5a62d9ccbd766b32718b16393ee09d3d58812979d92d26c86e346467 2013-08-26 23:52:56 ....A 2673280 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e592a8452ee7e0dc5ec554e9bfe2702f72f1b9453fe104d6f7b88dd2ea0b870 2013-08-27 00:18:40 ....A 8514 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e5a86e945d1d797b68b0d7fac568586e5c1fe88a6578318a0a15bd379a00069 2013-08-27 00:02:12 ....A 212480 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e5d67aa8b059c59319288994f1ea4b5cb29a8df072100b2eae85aa0d3632b5e 2013-08-26 23:57:26 ....A 425984 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e5fda609d3ed36272709acc6fef3e35a95583b6afbf9c49471aacfc772bbb0e 2013-08-27 00:02:58 ....A 321920 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e645cac70f751f1f22d23c7d95e835e9d9012f021651e0b0012b462ac44b3a3 2013-08-26 23:53:22 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e68ef4fd3dbad1e415baddcd2f5d2c9eec419d90c8b87a51e92946a1267d40e 2013-08-26 23:10:12 ....A 536584 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e6dd5bdd714f656b8dee836a778721f4fdab0b18a565ad9bd8e85f749de6cf7 2013-08-26 23:52:14 ....A 42815 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e6e3c2609470e82c2420e427fe65bc3d2731321cd8bd686b7be22878b36f4f2 2013-08-26 23:58:22 ....A 16640 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e7036c4ea4eeb4a6672226a24ae0034fa3e33ad60760d44d6d3e53dd5136293 2013-08-26 23:28:14 ....A 48264 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e722850ea5d2da5fccb286e7dc37178ceabb1546f121f1be0933c659f43defd 2013-08-26 23:05:58 ....A 613376 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e78ecf29b26e184a45f8895ee68a63f88507a2c942557ac55723044bc68ad48 2013-08-27 00:08:34 ....A 127163 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e7ac2b7ed1f022f8693b5b1a7ec74e95441d65a66ca0da5e676c11379507ebe 2013-08-26 23:23:10 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e7bea3dbbacad6f0a1694f062e88386b96eee7311b6294f14af73da664b4c77 2013-08-26 23:52:04 ....A 26416 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e7d6fa5a6dfde8699ca14a570b0115ab14d35651ddc9e830b7fcc19ac0ac696 2013-08-27 00:09:54 ....A 305152 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e7dd455286635f0dbf09ca8108414339a9af728e40b43b568a4620874708571 2013-08-27 00:14:04 ....A 169512 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e859ae21dd6056be093921982d0963bd5a42ec8efc34584d2d9f4ed65245076 2013-08-27 00:13:24 ....A 113620 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e8af3ba652604b5009a52899a2ff1e0cfc3374f05b8a699c859955e9ff08aa1 2013-08-26 22:58:32 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e8b43fe8d6c12760cdd9842d6c492ab4c86f78aeec6f13bc2117d8fc615ffb6 2013-08-27 00:13:30 ....A 2417351 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e8b600ff4a94c294f631947de914a8f10611d148791099732935df67d470bc8 2013-08-27 00:21:42 ....A 76288 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e8e52ff65ce52004079c6e4c1513d2d3e19a5c58eac85541949d25e2ad3facc 2013-08-27 00:01:36 ....A 6144 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e95b50c7db97b3058591dc1cecbd463781f2482732f3162c0c8467cf04c932e 2013-08-27 00:17:02 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e96edca5047c192283767e952e7e0bca61f8f48bcffd49666842e2dc17ffa80 2013-08-27 00:11:10 ....A 271412 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e9984d9106937c42734a284cdaebc0ebd14599b49c573211be4f604fb11b753 2013-08-26 23:58:56 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e9a33ae6af37c56cfede09db5813066c12814d0ef55fc8efd5e740a03b7ee8d 2013-08-26 22:57:48 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-5e9e60a337f8115d6ce426890a2d21cb5a16ff2a8bcd314e5ddf995d95764737 2013-08-27 00:12:14 ....A 73697 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ea225a116ee0265b5d56988f06a82187116faaafa31c5ad742e3598a9e226d1 2013-08-26 22:58:44 ....A 691761 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ea57cbb40d98f8da26810b6568cb0d98e5a57083498750ddfdaa2f52e0c03e6 2013-08-26 23:23:28 ....A 415232 Virusshare.00090/HEUR-Trojan.Win32.Generic-5eb24a06caf8533da0721421b8709d2853f87656dfdaa493b8afe3895a9c98a7 2013-08-26 23:45:42 ....A 162446 Virusshare.00090/HEUR-Trojan.Win32.Generic-5eb5dbfa59bd2bdaa45602f77562bc5e46bfd60009836e5f7f94b65ef6545243 2013-08-26 22:56:52 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-5eb68e75cc97ad720430dc44571fc88c3125cb426027f51d577bd7f6223267e2 2013-08-27 00:17:26 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ebcefb62224b11df8b5ae663211c02a13ab997c082d47308453370e390d17e9 2013-08-26 23:52:44 ....A 187904 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ec1afb8e914fb4b9704b9cb8e0340ce084658acfdb8a46071512b006b3600c6 2013-08-26 23:49:24 ....A 1267235 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ec21135cb323e06a658b88bbbfce3b559ae802c2080b3544e7a1edd026553d2 2013-08-26 23:52:00 ....A 140302 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ec7d953a0dc35bfde58db798039b475d2ba06d10100bb934ef76fc4b51d8693 2013-08-26 23:23:28 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ecc24791472de6d1bd3b5debae421b8e8e3518f23ddc1009f4ddabab7579c89 2013-08-26 23:59:04 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ed00aa2522756c1eb4ab2279cc588ce7de26aea7de0bc829c75f577c4fcc651 2013-08-26 22:59:10 ....A 272476 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ed055c09ad60a7e63b7bb2e25c70aa74d8d986c15098fdffeb92fa27f412a7a 2013-08-26 23:41:48 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ed1796868bbc9ed0a8f02b1b4d8a7b16b1e31f07d2b6ec7b27eb24df51da840 2013-08-26 23:10:42 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ed49b54dec5548db03813600ae75595307c51d7ac438cc8956abe28e1cad88b 2013-08-27 00:02:18 ....A 167424 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ed8352eab34dce432fdb8b90c4e32d662d2d3d3a2ed1506b4fe241769b2931c 2013-08-26 23:39:22 ....A 195024 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ed8dc482176468123087dd74bb5636cd05c639b164c91f8cb6f8bc7d04b7739 2013-08-26 23:56:28 ....A 58668 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ed9c234d5f5aa563af8f1f78b97c28135c14208f43103fb307352ddc7240604 2013-08-27 00:19:12 ....A 307712 Virusshare.00090/HEUR-Trojan.Win32.Generic-5eda0b3fb4d38f0d5a48aa8d7feaeee3550e774a0ef20017bb1673c806c49110 2013-08-26 23:17:18 ....A 25936 Virusshare.00090/HEUR-Trojan.Win32.Generic-5eda1d941923d2f7b3bc890e3bcac5db0dbdd1f9bb9107b5824f628cd2d89979 2013-08-26 23:49:42 ....A 4355584 Virusshare.00090/HEUR-Trojan.Win32.Generic-5edaa0c1ca10702380b27e31f7fe31af00f378d23eb687d3f37945ed63bb8a64 2013-08-27 00:11:10 ....A 80427 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ee48a50305758abf474d9cfb15dd50610adc96e789aefd737f72c9e8293dfe4 2013-08-26 23:12:04 ....A 315904 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ef640683438d4d9d9b6a6f2eca49529c9826e2f3a37f60b2753329ac636007d 2013-08-26 23:37:58 ....A 181248 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ef8c3ad66591a41e83891f6b1bd7c49c8abbc47e433136f3da40507483dbda2 2013-08-27 00:21:08 ....A 12544 Virusshare.00090/HEUR-Trojan.Win32.Generic-5efb498f07d07a60d0e19e7156e12fa43ab8c0951f3ad19bc6ede972d3b8f31a 2013-08-26 23:51:00 ....A 178688 Virusshare.00090/HEUR-Trojan.Win32.Generic-5efb5b3b462ba390084be24c0a8e29839bcce2a179479a43f14f4b7ca559259d 2013-08-26 23:10:02 ....A 146770 Virusshare.00090/HEUR-Trojan.Win32.Generic-5efe679cea51607cdf164b4afab08d4cb6f4ddff856b8d67ce7d9ba8ae562566 2013-08-26 23:27:20 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-5efed953913673df0a17b346805df42ebbf12dfd10de4af1c62ff7c68304e4c8 2013-08-26 23:14:48 ....A 134149 Virusshare.00090/HEUR-Trojan.Win32.Generic-5eff2c4e7cabac9e4b64b21ce5a3e4452182297b256ee78bf6ff52398c633f93 2013-08-26 23:29:10 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f0037cb078ef42c9a4d859c69fd2bbd7d917399262114b88b614249d3b1efa9 2013-08-26 23:31:08 ....A 255488 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f067147ebf83a49584665c4ce02e636e3d38ed8e92d68bf690013f85a0209d5 2013-08-26 23:06:06 ....A 1867897 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f0feb5925c78554526811942c055675d74f21a6877bd6ff01c8056a0a1c0ff1 2013-08-26 23:31:18 ....A 303597 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f12bdbe7581eb88851da7636bbcf5b65667bbdd1dd6adcd4b4396bd3698aa5c 2013-08-26 23:28:56 ....A 357417 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f232d68cffe819783dfd9937420f1f3f44c07f6c9c2c2dfbda2ca3e33c41d44 2013-08-26 23:50:40 ....A 61550 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f2abda1786849b1746214e32cdac5a967a0320a0fc968f4205873fb48b5814b 2013-08-26 23:06:42 ....A 4348 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f2ce6f764c8c4df9d2ba2fa599e20775ca6eb0e38dd19f1dda290033376b4b0 2013-08-27 00:00:56 ....A 507904 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f33e75b21e0204751be6714766a8152f5d467606f1df10feda103a6ece20fc0 2013-08-26 23:44:04 ....A 116773 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f343d8a6847adbb26934971d163157702dcdd61df5a9e62b971c12c98c3b5e8 2013-08-26 23:40:24 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f407555ad7a537ffe9ab4544cefb72c2ff6fe6a40a7ec720d58300b8f3240e1 2013-08-26 23:34:00 ....A 884736 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f4537b795dd2de7d53ef8f757adbaccc65d92e12b446a2b5c4fb1b7b414cc67 2013-08-27 00:15:08 ....A 28706 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f478f5cebc04346eea390909670ca7bce5869092a8dabd7472275f6d95bae04 2013-08-26 23:06:26 ....A 399360 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f48728b2d72fa9062ac760ceb66b58b2850c7edb6e4a49ba8c060aec2bb2169 2013-08-26 23:20:08 ....A 190702 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f58010d11f45746acbe5bd924f16656b46448f646c34c33551ebf0b07755d0a 2013-08-26 23:36:50 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f5f3fd86bba1b91fe25c8635a6db8aa64e321b9d49853410bc9e4c223efcf75 2013-08-26 23:15:00 ....A 916490 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f6018e5db16a6edb8bea44206cb4353a9859c08ebf3758a67f2884c9f02d662 2013-08-27 00:06:16 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f61682f9812ce8a3594bc1bee76bbff226c1425160b48f1381e74ddb1130e17 2013-08-26 23:20:32 ....A 180625 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f61b249a1ccce1641a6cf27cdbe11805603213173e860684aea70d6185da9af 2013-08-26 23:09:02 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f6dff26381c907f357c1e02bf30e4485a539ad969ea07ef95e2f4f9eb852636 2013-08-27 00:08:44 ....A 51734 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f6f336a452516fe7ab6ac25c5a2f38cae8639215b64b166bf3cae0172ed59dd 2013-08-26 23:38:18 ....A 147837 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f734022755f6869b06ba1ff13f803d7d3b7bd4904a322f6fe57bdd7fadc5444 2013-08-27 00:21:26 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f75e0b595c603c5522164f4e46b5f3ed78968b6c3af58da7cdaa2a0536560a2 2013-08-26 23:38:14 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f853c280c92f0ad2a3ab516b47aff778e909e629ee6015666a0bcbd09a8d5d8 2013-08-26 23:50:14 ....A 218011 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f8605305210958a2f9ca78e91ce9c22b9c3ca1fa786ba6051e77c2999018b3d 2013-08-27 00:07:06 ....A 1908224 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f8802b69ed8ffe93fe673c3de42e304a0a236c821cc4855c8abf87a02b01e41 2013-08-27 00:02:34 ....A 138240 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f88b781139111b55ecb5094080d3854f4ca1fe140fcead79fe7a9be2b6e4cf2 2013-08-27 00:08:32 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f89d8b7004a871d564efe28955dad6ddf8a8656474bea0cd6fcd0a7ea71972c 2013-08-26 22:59:22 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f8e5561a238cb11ff08e17d1afcb243698862f4d9b2379a32e8e57d5c60ff20 2013-08-26 23:29:22 ....A 87911 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f9689df9dc8503d33911f10722e5fa482bd0c7325f6e581cd7246ba895a9366 2013-08-27 00:01:54 ....A 7609721 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f97449b6880855213cf7061ecee4e4be9c334e6fa9cee716a83f659f422fa33 2013-08-26 23:31:38 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f9a444b33856e2b281ea6b42f9f7e0b28258b21df17614d67d3daecf615f368 2013-08-26 23:32:56 ....A 6144 Virusshare.00090/HEUR-Trojan.Win32.Generic-5f9d2b5e87158e2cd50d6824899ef1dacaeef6eb68a79448aa134f0b7dc26bdf 2013-08-27 00:16:56 ....A 4089400 Virusshare.00090/HEUR-Trojan.Win32.Generic-5fa4ffaeca49a6255a6d709610360369bf99ed905732fb4e6ee65a4e29742eb4 2013-08-26 23:12:46 ....A 504370 Virusshare.00090/HEUR-Trojan.Win32.Generic-5fa670bd557e7efed674b229e6a446a2ca0d764d3cc9320c3e203c340be20b2e 2013-08-26 23:46:02 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-5fa7c6225b40b7b66caf73f7a4e8e423f745ebf28fca558c88315addac5df0c7 2013-08-26 23:31:58 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-5fad3da729733232ca612ae803852732563a1c6c1edd20654d817ead3f13b542 2013-08-27 00:15:44 ....A 40880 Virusshare.00090/HEUR-Trojan.Win32.Generic-5faf373b37462864d22f3636b3ff1b9af6995326e897ef06ba18026627c52b06 2013-08-26 23:54:32 ....A 35617 Virusshare.00090/HEUR-Trojan.Win32.Generic-5fb8e71d7356e8d1bbef4d2b448b362756215e32424e576fc5824639d5331c61 2013-08-26 23:21:20 ....A 293109 Virusshare.00090/HEUR-Trojan.Win32.Generic-5fbdb96a56b84f9c1fe2e22264424bb1182e3b79d1ff6d871427560c5fa3ee1e 2013-08-27 00:18:48 ....A 1126400 Virusshare.00090/HEUR-Trojan.Win32.Generic-5fc6d0dd7a75de9b8ebaa194a7a9ac391bb235f9b92ecc9b66217a02095a385e 2013-08-26 23:30:06 ....A 81123 Virusshare.00090/HEUR-Trojan.Win32.Generic-5fd26a61ee34c0318e98cf6060072c5759df0a65b9326d8b60badf05f2765e10 2013-08-26 23:36:54 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-5fd2a0fa2e1729679521a677cb4b3cd91d9074c00d554acb484ff5587253762d 2013-08-26 23:44:24 ....A 47633 Virusshare.00090/HEUR-Trojan.Win32.Generic-5fda70d243d60240afe873cff79f15763224917511bdd980d15eeb692da8fff4 2013-08-26 23:27:32 ....A 1011200 Virusshare.00090/HEUR-Trojan.Win32.Generic-5fdc02e011f5d94a1d413011bdca3d0d47437df5314731402afa416eab652ed7 2013-08-26 23:24:08 ....A 136704 Virusshare.00090/HEUR-Trojan.Win32.Generic-5fdcbbe0b06fe18d8ebd3b41e136514a12fa8446c7215448ba53b929d150f153 2013-08-26 23:40:16 ....A 60928 Virusshare.00090/HEUR-Trojan.Win32.Generic-5fe64d57906e68eae6873f7e46325560cc8731a987db5e96abab3f7f23866ad7 2013-08-27 00:08:50 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-5fe7c81bbd9b58417eaccf80717813f0ca8ce972621f3190132e5f1515a08668 2013-08-26 23:06:42 ....A 323072 Virusshare.00090/HEUR-Trojan.Win32.Generic-5fe971ad83e964a943e5abbdfa2d535beff2e2a8d481aebc72b53391aaffbd7a 2013-08-26 22:59:48 ....A 1489536 Virusshare.00090/HEUR-Trojan.Win32.Generic-5fed76e312c41517bdbf02797c463c7e99b5e52d6495d2115b9ff9a0140549d0 2013-08-27 00:08:52 ....A 50817 Virusshare.00090/HEUR-Trojan.Win32.Generic-5fee831161491e9c7103f981829f6231ef94c020af775d90cfc9b9e1201c2415 2013-08-26 23:49:18 ....A 23735 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ff07e50506abbb255b5828a2dfa80df058b7e520a280aba7c703cc551ceb5e4 2013-08-26 23:13:00 ....A 100268 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ff098cff3db347833fb2b130ce0dbebabff41cb37b4aae14c68121891255ced 2013-08-27 00:17:54 ....A 178891 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ff4d7b0555533eebdebffe4e79d9e4c2b306f73e27e4c5f979b9c9646b39d20 2013-08-26 23:13:46 ....A 313344 Virusshare.00090/HEUR-Trojan.Win32.Generic-5ff87f638f16622f42e3acd1c8f2bc7122e24aab7c0e97afa9c7ca70c24b9c79 2013-08-26 23:33:16 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-6000c018ca11d18cb81fa63dd195bd992e66852ea7db9fac88d5623078320747 2013-08-26 23:34:26 ....A 177152 Virusshare.00090/HEUR-Trojan.Win32.Generic-600407241da060c46887b337564359531405adfbfa92475a3100aaa559807ec5 2013-08-27 00:17:56 ....A 107268 Virusshare.00090/HEUR-Trojan.Win32.Generic-6006824ef756d59f064ce69737a838e60f991287960fab5562a221edb97e5edc 2013-08-26 23:19:50 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-600d9c879e6290fa9da0aee6fb76017171abe7c292534a89a2c2c5cda4dc3790 2013-08-26 23:46:20 ....A 596481 Virusshare.00090/HEUR-Trojan.Win32.Generic-6017455b8c806af6b470940d690cb5c7213a105319713e21663162ad2acd5d67 2013-08-27 00:16:06 ....A 118836 Virusshare.00090/HEUR-Trojan.Win32.Generic-601ce53aa5933f718596aa862be0ad589b6cda2bcf7cbdaba614088911a16c8a 2013-08-26 23:35:40 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-601d32651a60676fe3e13d4c802f4e57dc236c1212c836e0278ef6f02b50c889 2013-08-26 23:36:16 ....A 246784 Virusshare.00090/HEUR-Trojan.Win32.Generic-6021739ae3f3b2ffc7b82b8f2fbb5c887d6780b2ab31af76e90d0e6817d6a987 2013-08-26 23:06:26 ....A 407182 Virusshare.00090/HEUR-Trojan.Win32.Generic-60239a7e817a159a9a77081460ea386b684bc6f740d0bcc9c980d78121d3ccc2 2013-08-26 23:46:56 ....A 240128 Virusshare.00090/HEUR-Trojan.Win32.Generic-6025b243ed243a15aa0efa89f61951b07233fe791e8bf776b57e8d1d509d2fd8 2013-08-26 23:13:12 ....A 454668 Virusshare.00090/HEUR-Trojan.Win32.Generic-6029754975fb705a6feb056c8c9b183ba603d8c5d7760325afa6951888a7dc01 2013-08-26 22:56:48 ....A 14848 Virusshare.00090/HEUR-Trojan.Win32.Generic-602d70c69ad05baf0039a63f315c2fc755991c77e05fe535c134bff59d94a6ad 2013-08-27 00:10:54 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-602def55a8e2fdc84e33ab8836e33c89ed8aab82801eac2998a0a0ceea90dac4 2013-08-26 23:44:24 ....A 19328 Virusshare.00090/HEUR-Trojan.Win32.Generic-6033a03e75e4c22dd1fba42f2c5520fe639b6277b6bae7e1293f69e86c7c4c3e 2013-08-27 00:04:44 ....A 972288 Virusshare.00090/HEUR-Trojan.Win32.Generic-603476b5a37dbbf7419d696d29595996484f6fc77ab12e46b01c26718fc0e900 2013-08-26 22:57:12 ....A 1801343 Virusshare.00090/HEUR-Trojan.Win32.Generic-6035c2626958f5c8d5847c17bf70d03262a6ba19dcc8caa7dccc3dabad362406 2013-08-26 22:57:14 ....A 478135 Virusshare.00090/HEUR-Trojan.Win32.Generic-603702e3692f88f1735b857628032cab14354bb4ec43342960a69a3bf13f4305 2013-08-26 23:16:46 ....A 209408 Virusshare.00090/HEUR-Trojan.Win32.Generic-603791ab2625ee3c222c18bdc721d94c443cb431ca0f5a0c4ab9826b1030ae08 2013-08-26 23:47:52 ....A 516628 Virusshare.00090/HEUR-Trojan.Win32.Generic-6038f298c1097de42db5702ac9e94f9ff6d02e41c97ed6c485569a92a73e680c 2013-08-26 23:09:20 ....A 34551 Virusshare.00090/HEUR-Trojan.Win32.Generic-6039a1c3ad82428d6d65e8ea22e282946a2187fffe84c334d5ce05470039bfd6 2013-08-26 23:47:08 ....A 62976 Virusshare.00090/HEUR-Trojan.Win32.Generic-603b879c092fc11338994363fe53471e5a8e5ef71c135c1c5aa97a8382ac8d34 2013-08-26 23:30:36 ....A 82377 Virusshare.00090/HEUR-Trojan.Win32.Generic-603c84302a1c348560fe8069d50724cce89104f378c3597bf2d86bf9fe88b9f5 2013-08-26 23:44:04 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-603d845f5ed25e0ef1b5d03be3e36f151f9858cb9d9bfc43e23924bdc83231f9 2013-08-26 22:57:10 ....A 307265 Virusshare.00090/HEUR-Trojan.Win32.Generic-603f44d47d40f3b25043f595f5a36cbf074105db15e3b97ff275d3ce689602ee 2013-08-26 23:18:48 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-60401aa45839a9aba33de1161e8cdba74ac8e8b90f721151b534c45cdc044461 2013-08-26 23:22:08 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-60415ba726001be7cca4ff1b06fd0b46210fb7ec5e3a2cb63031cb575e41cbcb 2013-08-27 00:21:40 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-604216ca6ae50c640466516e46435cccec65c3bf692cc724384ec5947e3d1149 2013-08-26 23:49:26 ....A 863744 Virusshare.00090/HEUR-Trojan.Win32.Generic-6043539586fbbe995229872bd6f332b346d831629599385f4d5e64248228c4c3 2013-08-26 23:34:28 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-604581aff60744ec862f453fe106922b819b2ff2d37f34b24f26539001a2bfdc 2013-08-26 23:24:46 ....A 938496 Virusshare.00090/HEUR-Trojan.Win32.Generic-60486ed6e7cab7ae3fcb1d50e034f86a47b1b2bf99b17e3bf1357c916ca0b2a7 2013-08-26 23:31:28 ....A 692224 Virusshare.00090/HEUR-Trojan.Win32.Generic-604982a33273c5292227e6f51529a62858f5673047dd80aee159f56d6de53604 2013-08-26 23:02:42 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-6049aa8fc834be52bf4485d556a15e9959b45b3f0cd3324a68b1722676b647db 2013-08-26 23:56:48 ....A 37376 Virusshare.00090/HEUR-Trojan.Win32.Generic-604a1533ca9f3bd6b952ab80d71cb1bac65239181e2478f0c9bf49e569ad3632 2013-08-26 23:47:18 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-604e4a24ca53ca63fb0ff2b88c76fb12bf1e2a994a47eaf1727a306e12694dbc 2013-08-26 23:02:34 ....A 461824 Virusshare.00090/HEUR-Trojan.Win32.Generic-604ea528ba0fb71f2b038310ebf7047dbdadd0c55d1bf64bcd1a8583b78411e2 2013-08-27 00:21:22 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-6050474ed01e0ce0b7c4d820c0a0646da41f210076567c135ddcf2898d0d8299 2013-08-26 23:34:44 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-605083e9a4dc717131906a91681c3f5fc02cffa757b411cf909435c0156b7f53 2013-08-26 23:07:32 ....A 36352 Virusshare.00090/HEUR-Trojan.Win32.Generic-6052179d71a03e91322e367ba997b9fcb6c4ff92e838879ef75e0b8e4dc533d9 2013-08-27 00:19:50 ....A 382464 Virusshare.00090/HEUR-Trojan.Win32.Generic-6054c65c6d1a5425bf543d53c8955d7015ee5bac8c81701dfb034bc256c915bc 2013-08-26 22:56:34 ....A 305568 Virusshare.00090/HEUR-Trojan.Win32.Generic-6054e85a83d3a17d2d72b0f1870c25d66b478d6bb0641e7f8e9e2db3e8054971 2013-08-26 23:01:20 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-60578a6131d975a92dab2e278fa8a02110f4da486a3d0c88ed358d0c8902e709 2013-08-26 23:19:58 ....A 385536 Virusshare.00090/HEUR-Trojan.Win32.Generic-6057d6bddc7dfe3d462b27e8269c5549fab6b5a1c2fbf092941822d21e2f3a70 2013-08-26 23:55:58 ....A 983040 Virusshare.00090/HEUR-Trojan.Win32.Generic-60580afacf57a1eed35cd3f15715f893a7355699ff29c8c5d138cada9c827984 2013-08-27 00:14:32 ....A 174837 Virusshare.00090/HEUR-Trojan.Win32.Generic-6058141d4f0d87fec91856ce46a819d4f0592fda301110ce26b029c5070ea362 2013-08-26 22:56:30 ....A 98308 Virusshare.00090/HEUR-Trojan.Win32.Generic-6060e91c398654ea6830ed9b6ff34a19ba385c49635cf06d1147dc2abdfa612c 2013-08-26 23:29:52 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-60616493920910c3a56065d2bf00f0f09d3bd0ff0b315ed33c403ba1713ef3bf 2013-08-27 00:08:24 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-6062059161635f6ebad186a504462ad0602cef28df222e2dff3cc29591cf5b94 2013-08-26 23:48:02 ....A 48433 Virusshare.00090/HEUR-Trojan.Win32.Generic-6068c099e7a916ddfb53e0fb1c098c4853be6149ec1edca106f404ba0c66b434 2013-08-26 23:53:50 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-606f361e7185c0272f273e89f1d42609ee9103b5cfe752e8d57d0ff14da7c03e 2013-08-26 23:20:06 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-607143fdd56bc57beb87423961e22a2c31111a6c8d930a12ebd3b2f2ab3d21f0 2013-08-26 23:57:46 ....A 200779 Virusshare.00090/HEUR-Trojan.Win32.Generic-6072af81671eccd6c2503d061e768419e5d973c70a615358f58c39c4b8c96ad5 2013-08-26 23:40:50 ....A 84120 Virusshare.00090/HEUR-Trojan.Win32.Generic-6073570cd228d4be36126f4cf36553b2949c726ea836b3b2f6913be03aa5eecf 2013-08-26 23:06:00 ....A 5714944 Virusshare.00090/HEUR-Trojan.Win32.Generic-60785aef443f33839d568f6619dac1b644c7ab3f5f781e258478fd66b0d220f7 2013-08-26 23:19:20 ....A 359936 Virusshare.00090/HEUR-Trojan.Win32.Generic-6078edfc5387df64077d89b8401d9520e826237af447e8b7a12dd5f20534abb8 2013-08-26 22:55:40 ....A 41472 Virusshare.00090/HEUR-Trojan.Win32.Generic-607b949818a015e22533388278c9c8fd91c258d0c0daa587235d884e15afcd61 2013-08-26 23:58:50 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-607da810aa7db091e805cfc45f40b3b0531d0ed864ca4254ff56f109a0e5522d 2013-08-26 23:11:44 ....A 135232 Virusshare.00090/HEUR-Trojan.Win32.Generic-607fc1148502fdb8bd0bf0e8014d0791925c7776217a35bd5ace04a66179c153 2013-08-26 23:55:44 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-6080b09a002037d1f4c6602e82ceda00386e72d862f1c525ca958a2f353d888f 2013-08-26 23:45:30 ....A 1693269 Virusshare.00090/HEUR-Trojan.Win32.Generic-608120c26990f1701e670cd07dba43b6c62691a8bc3cdc06ac5cdc6bd9521e2e 2013-08-26 23:39:48 ....A 274432 Virusshare.00090/HEUR-Trojan.Win32.Generic-60829211e649f26f1fbfea7911bcb48e98d2bbd9f765e299b9b44c441a83d20b 2013-08-26 23:29:30 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-60844598b985b86dae774d054bff20578141f1063a92b70f0655f0806e2b3907 2013-08-26 23:15:22 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-60865e7a4e53cdb0eaf4cb9b2ae40b439e2cef7c11d03fbd2b18fd4a3c89e385 2013-08-26 23:56:58 ....A 388690 Virusshare.00090/HEUR-Trojan.Win32.Generic-60875d8790111c30f03c87ae4261342bb8557a535e2a2f708a4815271a49a093 2013-08-26 23:22:40 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-6088932b7ec19cb766726b093c1ae47461c634a637dc26f97eadbfb9f5e85c2d 2013-08-26 23:35:12 ....A 310784 Virusshare.00090/HEUR-Trojan.Win32.Generic-608e34219a1098a845dff2192c9db9e80927b050efb39dbf5d6fb104539eba85 2013-08-26 23:55:08 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-60935f2d70d9711f01c8e299f8b1e282525b9441e96ee8cdcce2214e963d290a 2013-08-26 23:54:50 ....A 98816 Virusshare.00090/HEUR-Trojan.Win32.Generic-6099d6dc4df4f8921ad2113bd13ee1f9a5f72e13155f6c2e98172e0449b27e25 2013-08-27 00:04:24 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-609bed0021b8b2577504e4ae76c9f7abf5e5f70ac5f544bfd44c17241d869bb1 2013-08-26 23:54:36 ....A 201216 Virusshare.00090/HEUR-Trojan.Win32.Generic-609ddd3da87ac4ff501149e87028e6ad24ac5f6c41cd010978e071b15a952231 2013-08-26 23:06:20 ....A 71680 Virusshare.00090/HEUR-Trojan.Win32.Generic-60a2938aef39754772637b5478decc7c27bc99a43e9841391ab53e49ca968f77 2013-08-27 00:08:04 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-60a2d315caddf74afd9fff7304df11f5d74d3e532e28a0ff45a31533b735b4a1 2013-08-26 23:07:58 ....A 355328 Virusshare.00090/HEUR-Trojan.Win32.Generic-60a3d695c836a98d94a727a243d147094d24ae48432cd2ec7a6a51c3cf943619 2013-08-27 00:08:12 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-60a64bb520098a28b6013adf7fdd5ac9422af68ade8c77c0ac2f99a9c8528160 2013-08-26 23:20:42 ....A 37533 Virusshare.00090/HEUR-Trojan.Win32.Generic-60b463fdfa2269418c89789e8aa648dfa757209f93fddc5f0bc90245737678e0 2013-08-26 23:53:04 ....A 425984 Virusshare.00090/HEUR-Trojan.Win32.Generic-60bd0b4b266ad57665e1fb916fc4c3362f6f825262044950e25ed087d16f0c07 2013-08-27 00:21:24 ....A 65024 Virusshare.00090/HEUR-Trojan.Win32.Generic-60be8bff68fb759e3b92c47cdf20a46e78ac390635d9cfdf28ed7595f869351d 2013-08-26 23:31:56 ....A 304128 Virusshare.00090/HEUR-Trojan.Win32.Generic-60befaa3bb0eab218a8c1d903f6b7ac2c5b105fa501dc7bbf5cf241fcf05de5f 2013-08-26 23:26:00 ....A 1028608 Virusshare.00090/HEUR-Trojan.Win32.Generic-60bff5535f664b73e8100b9ff0b752f75a42d0a80f785b1abbcfa4f6317de602 2013-08-26 23:12:12 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-60c5f2601cbe294d2527da49781c0505a8b5a6a0552e6ec80e52421279bb32a9 2013-08-27 00:00:58 ....A 135549 Virusshare.00090/HEUR-Trojan.Win32.Generic-60c66bde9f4f2a1dc816785c378d5834fb341d259164f9281750defde440ac27 2013-08-26 23:07:44 ....A 137728 Virusshare.00090/HEUR-Trojan.Win32.Generic-60c8010b13efbebe45e422d3d52294270c37ee7413fc441ea9d53c972b52b47b 2013-08-27 00:11:32 ....A 100360 Virusshare.00090/HEUR-Trojan.Win32.Generic-60ca29b8ef9fb0ebcbf5afb6fcf8ebcde26c52cf7dc2b65578b8b0b3a466eb77 2013-08-27 00:21:18 ....A 59943 Virusshare.00090/HEUR-Trojan.Win32.Generic-60ca3521c37cc7a256ca19b79b5cd5919c2c23ea214fafc242c05e6136d337d9 2013-08-27 00:05:26 ....A 211968 Virusshare.00090/HEUR-Trojan.Win32.Generic-60ccf5957a4d1acdc6aa61bbd104e88f1255a4d04065cca48c9ef674479bfae0 2013-08-27 00:11:34 ....A 61916 Virusshare.00090/HEUR-Trojan.Win32.Generic-60cd5b187e5a293fe88d801a86ed68367ddf01e9efe3596609975532f676247b 2013-08-26 23:02:40 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-60cee577f9ef75e66d9e8465ef0164424c91221914840b97e4eab3eeb9acdf27 2013-08-26 23:55:42 ....A 962048 Virusshare.00090/HEUR-Trojan.Win32.Generic-60cf23feaf2d50de8637108f4943a5598a8f52bd1db6eb9258dc057299609869 2013-08-26 23:24:12 ....A 471592 Virusshare.00090/HEUR-Trojan.Win32.Generic-60cffb79f12aae05b19ec11ed3a49ca29f31e09ef1da708613a46d6eff3efdb3 2013-08-26 23:33:08 ....A 33949 Virusshare.00090/HEUR-Trojan.Win32.Generic-60d1bd55dcdc3fbeaccfbafda218371044a73cd8ccbd53de2e2377710afd0867 2013-08-26 23:51:20 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-60d69b13a5c2b3381fbe0306c80cb7f87b4a810dbfc068390cd62dcd055a6b8b 2013-08-27 00:10:28 ....A 11823 Virusshare.00090/HEUR-Trojan.Win32.Generic-60d87d6c0d0a4dbd49a7ba303e1931becbb5af2a8f49296fd002437ac48e8abf 2013-08-27 00:05:56 ....A 283136 Virusshare.00090/HEUR-Trojan.Win32.Generic-60d9b37618214364017146b9938c59f4608013f03f18b2ab8b0371686c14f480 2013-08-27 00:03:32 ....A 109967 Virusshare.00090/HEUR-Trojan.Win32.Generic-60def280b5e38754814c9382eabf4ce2d20792a366f90c694c99cac4636410ea 2013-08-26 23:31:48 ....A 312320 Virusshare.00090/HEUR-Trojan.Win32.Generic-60e05390e196580930732a10bbf310eff3d40a44e9c13e6dcd72cc332e1fa365 2013-08-26 23:19:46 ....A 294912 Virusshare.00090/HEUR-Trojan.Win32.Generic-60e466ed755275ace51b5a7d44b32f7ee228301b692cbeee200acfaef62c3b5b 2013-08-26 23:02:06 ....A 344207 Virusshare.00090/HEUR-Trojan.Win32.Generic-60e7d9dd94ad160512c9f25435a92ef95387d349e2e0dad34d97eaccd77613db 2013-08-26 23:03:24 ....A 634880 Virusshare.00090/HEUR-Trojan.Win32.Generic-60ede3fd27e61c5b47e2c362cb9da65a0ae3e2ffc5de9ac822f34f271615dad7 2013-08-26 23:00:36 ....A 179200 Virusshare.00090/HEUR-Trojan.Win32.Generic-60efee3611db30aa32d444c56c97bbfbe7791438ecebfc82131ac95c3855f355 2013-08-26 23:35:44 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-60f2b3158c12491d00ff564f169d5f539477ca2ace06ef47dc10d0748df1b716 2013-08-26 23:40:52 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-60f3b9464de908c5ef6ca6a3326106f09ba72db6183074859e6b237094e868d7 2013-08-26 23:17:20 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-60f3ba9c4777e90d825ef948d0863db58babfe3827d035f88def9ebe5d49bb46 2013-08-26 23:12:12 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-60f53eb0d6a6552725be7efc111275d581bb44cca151e0166caf970583036c80 2013-08-26 23:39:42 ....A 3497 Virusshare.00090/HEUR-Trojan.Win32.Generic-60f5451f753ffe481dedeebe47074f0598cad4392b24a5834c26cff3392173f7 2013-08-27 00:00:40 ....A 53260 Virusshare.00090/HEUR-Trojan.Win32.Generic-60fcdbc03e3d17e70290042b627a0d2b651578ed69c8dd1f31a38bb2c5eb3b7f 2013-08-26 23:03:44 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-60fd2a7221bdb61fd1722ccd517f942a1df2ffa7800863f5aced66a51d91a6e3 2013-08-26 23:17:44 ....A 241672 Virusshare.00090/HEUR-Trojan.Win32.Generic-60ffe5efb81bfd04e8d4ce4bc31659f122f130745f03977a1447d641d27fffeb 2013-08-26 23:46:54 ....A 174823 Virusshare.00090/HEUR-Trojan.Win32.Generic-610896eba308f7a95301500cf139d53ea5e689a9653eaca11dd3bb48f58e90f0 2013-08-26 23:19:46 ....A 732646 Virusshare.00090/HEUR-Trojan.Win32.Generic-610aadf234bb8ad42b7e32cd4f105a7f5edaf604ff7cd5caff5e44e414a511f2 2013-08-26 23:11:04 ....A 184648 Virusshare.00090/HEUR-Trojan.Win32.Generic-610c4e1af37de7606859404e86f17a977cda5dc178e03d64e4a5a7f8ff640936 2013-08-26 23:43:32 ....A 38050 Virusshare.00090/HEUR-Trojan.Win32.Generic-610cd00ad54d9210ebdb4d69cb134d801b164401f3163699349f98c130a857e1 2013-08-27 00:10:42 ....A 292864 Virusshare.00090/HEUR-Trojan.Win32.Generic-61123cd8f0e72f15183b42a216396794dbb48f7a38bc67aaf35a0425c9e387aa 2013-08-26 23:21:10 ....A 4389552 Virusshare.00090/HEUR-Trojan.Win32.Generic-61125c5e4ed1579a3df79f5da806b585188087e2d722d7893fe1548c16f5f0db 2013-08-26 23:03:18 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-61142e78cadcccbdfb1e70231bbf99e7e2eea8618efdad003ecdeedc57b551e5 2013-08-26 23:23:24 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-61167d4fa622203dc96a22cd0aeb57f47955248b333d3f0f31b77d50179b435b 2013-08-26 23:59:06 ....A 127675 Virusshare.00090/HEUR-Trojan.Win32.Generic-61178feec96967181c5a6b9c67c220b572272a6d6077261af90066eebaec4e43 2013-08-26 23:39:42 ....A 285184 Virusshare.00090/HEUR-Trojan.Win32.Generic-61200be73d1ca077ca3ac5b5daf37cebba5d9e3524aeef6fe4a378b57b9ae43b 2013-08-27 00:04:38 ....A 826408 Virusshare.00090/HEUR-Trojan.Win32.Generic-612143c69b8335e9ae945af7e25055fb8526bada07f3df02e15cd2a376459fcb 2013-08-26 22:56:06 ....A 103424 Virusshare.00090/HEUR-Trojan.Win32.Generic-61234b82c2c9100f0804cd56916a791e8ee2b21ac5ea01a04ab4cb7284cfe928 2013-08-26 23:06:52 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-6124115751ced70dfa598a9b32fa08e5b88d6368375558d2a99f47bf0b1fa30f 2013-08-26 23:36:26 ....A 191488 Virusshare.00090/HEUR-Trojan.Win32.Generic-61251d768c58c78b71a7578b346f46e2bca00a4a57179e6c118dc06390e7e970 2013-08-27 00:16:42 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-612543601a4867be51d8b9eaf1017b2ceed064b960452a269cf0937d3c3a7e5d 2013-08-26 23:17:00 ....A 620032 Virusshare.00090/HEUR-Trojan.Win32.Generic-61294e0048fbb6d847cb456ae85f0c922bf71922d94b0b0e0bd7b2a814fa54db 2013-08-27 00:09:06 ....A 52984 Virusshare.00090/HEUR-Trojan.Win32.Generic-613047e0e4496ee4ddf39d7129b1d5e9ad4e9d6d13df988793928a11ece43981 2013-08-26 23:28:34 ....A 201216 Virusshare.00090/HEUR-Trojan.Win32.Generic-61368ff61b281c2f14801d599aadc2756550fb5d35e783ce8778544982f953c1 2013-08-26 23:47:04 ....A 446464 Virusshare.00090/HEUR-Trojan.Win32.Generic-613d06ee8ff7ef3612ea791316a398da982343a9708b034ff3b37f3026218650 2013-08-26 23:49:08 ....A 54524 Virusshare.00090/HEUR-Trojan.Win32.Generic-613f368635de9e85785133225361b6fd53f6d0a2ec1c54d6cc8d41e839387771 2013-08-26 23:37:52 ....A 299211 Virusshare.00090/HEUR-Trojan.Win32.Generic-61425ca059e519b2dc9b4c7251a529995ddf342c71506208e738a37e3bd1dc41 2013-08-26 23:15:16 ....A 1949914 Virusshare.00090/HEUR-Trojan.Win32.Generic-6142dcb1139842cd20d33832c4bc55640ef275b9476eea04014958383ae179e1 2013-08-26 23:39:58 ....A 142336 Virusshare.00090/HEUR-Trojan.Win32.Generic-6143f73cc6484c48590680c4ce5007e48115fcfa86fb26dfa3904a3606394b60 2013-08-27 00:15:00 ....A 806912 Virusshare.00090/HEUR-Trojan.Win32.Generic-61446172e45881256a9531712f0550a313b891c697f85ddd252a06bc9b1ed192 2013-08-27 00:08:20 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-614a21e8c327d4b538f6e577b127543e4e87dec6687df73507857219df313ace 2013-08-26 23:57:54 ....A 906168 Virusshare.00090/HEUR-Trojan.Win32.Generic-614ca2546e7c45ecc107e9ad9b94bedba5e89dec1e17498a11d3379a3821cea6 2013-08-27 00:13:42 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-615087d87721b29af0c1fed9d25cdd0e1057577f531301abc09b22fab4ca5d84 2013-08-27 00:11:12 ....A 38200 Virusshare.00090/HEUR-Trojan.Win32.Generic-6151f1c0abaef910b0a8ee2ed4951110e817e68f7ed2b79226b7eecf10408fd5 2013-08-26 23:20:18 ....A 184406 Virusshare.00090/HEUR-Trojan.Win32.Generic-6153477cf444ee4e370ba9de1870dcf9c01b92ca09726b195ab6044dff0ce3a9 2013-08-27 00:07:54 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-6154843ff41c8ae4a6f03f3adeb9461063e1a24f023324eee5b58f6c30f69371 2013-08-26 23:31:08 ....A 436736 Virusshare.00090/HEUR-Trojan.Win32.Generic-61557dd09021ff12b31d85d6e02d7d4bac8c105aa066b25cd47f3f5409d699d8 2013-08-27 00:14:50 ....A 74240 Virusshare.00090/HEUR-Trojan.Win32.Generic-6156f8e41c666eddf38f5781559fd917be45606dba888497d9909e39a6464575 2013-08-26 23:31:24 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-61587db68225f55678e4b6ba8555598b7074c61475ef9460414fd967e44ac58c 2013-08-27 00:05:52 ....A 352607 Virusshare.00090/HEUR-Trojan.Win32.Generic-615ce5f6263ed284fc073be84f535de9340807882f410993d2ee8b20fcf5cf35 2013-08-26 23:13:42 ....A 1252121 Virusshare.00090/HEUR-Trojan.Win32.Generic-615ebf1be3a19626dd2bd364d3f8b6b44fceae0bc6ca67ca17536b719dc77c55 2013-08-26 23:55:14 ....A 203264 Virusshare.00090/HEUR-Trojan.Win32.Generic-6160077769242ec52234c15139ea24bdfd5ea60a96fdf37ad1f5dfad97d49f68 2013-08-26 23:15:10 ....A 16352 Virusshare.00090/HEUR-Trojan.Win32.Generic-6160ea111f7e100622baaa5c9127a57d357237d1cc10fb34f9e767803a69f512 2013-08-26 23:20:26 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-6164ed955cebf65de4ef102895481b48cda50e1886f408a54f2a953fc8682839 2013-08-26 23:42:02 ....A 255168 Virusshare.00090/HEUR-Trojan.Win32.Generic-6165a71fef48d666277db7b856454bacd8b4c2296b289c0c9c0fca5781196b58 2013-08-27 00:09:02 ....A 156656 Virusshare.00090/HEUR-Trojan.Win32.Generic-6166302e1a54c515d5ba9c14630ae886e0bcb5735049c965bae4ccceabcab2fe 2013-08-27 00:20:28 ....A 282624 Virusshare.00090/HEUR-Trojan.Win32.Generic-6166f770d25c0a10dbf4ec21752bb7818da8539420d21b96ce5053b6b302f156 2013-08-27 00:04:50 ....A 134144 Virusshare.00090/HEUR-Trojan.Win32.Generic-616bf4e2ffcb632e2c3404e9049b4c87a5fbff55a8e89ede4aa06a3ce89345e3 2013-08-26 23:32:24 ....A 239104 Virusshare.00090/HEUR-Trojan.Win32.Generic-616d66457f13717c7a9a10efe1a2552020034f59b94978da77a5e5a53a5f9ff8 2013-08-27 00:17:52 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-616f21132f91039dbb0e666d9eeaf3e029e74021491976b0a24e95b9a76a5487 2013-08-27 00:19:36 ....A 181760 Virusshare.00090/HEUR-Trojan.Win32.Generic-6172493c08a1ce853fe50e425d2aaff0362d9737dcf197d81e5a4b3614b326b6 2013-08-26 23:03:36 ....A 1390080 Virusshare.00090/HEUR-Trojan.Win32.Generic-6177fe7e5abaa9e29c1b2a6c84af6240dd6a1d67793f8b2f3701a35200c30a9a 2013-08-26 23:00:38 ....A 65024 Virusshare.00090/HEUR-Trojan.Win32.Generic-617a338107fd3eb247f821fa4d2046940da237d28f446e94efe5a2a97becd66d 2013-08-26 23:09:26 ....A 853504 Virusshare.00090/HEUR-Trojan.Win32.Generic-617fb70b13eeeec4753b03674923c613ea393d5d11f297ab98fd5a6e96b539d7 2013-08-27 00:00:26 ....A 305152 Virusshare.00090/HEUR-Trojan.Win32.Generic-6183a33a16b39523e385c490ccea9dec87af8d1b992d7eb484400a7c0f40f2cd 2013-08-26 23:24:06 ....A 329728 Virusshare.00090/HEUR-Trojan.Win32.Generic-61844c2da2a14c6632d667d674e5f0f3e6634e8a3545076e57f22cfed8b60b2c 2013-08-26 23:06:14 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-61845de4b1976e4d8b29e10624b971e4234927a19a8e11aedf4cf87dec6fbcb9 2013-08-27 00:19:48 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-6185bd5f7b9a4f8d0aa5b1d0c4dfe55a6a40706f054ad6562a8fbf4444ac005f 2013-08-27 00:17:06 ....A 466944 Virusshare.00090/HEUR-Trojan.Win32.Generic-61883d92ab66fa5f29abc6b7eb3e89016f38e6976a4e2ae5b972ad8979148dde 2013-08-26 23:42:12 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-618eee17ccb77d9baa77a2589e52b58220eb84fd3969a43140f7b9f4382c5933 2013-08-26 23:51:04 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-61939a2c32dfaaa3bc9cb7cf5f83a53f86dc4f3148f5136b2a717850f78e86c4 2013-08-26 23:49:02 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-619536cc7865caeb9a852b74c2a1679e1ff540133b9334c1ba0af36d380000ae 2013-08-26 23:00:06 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-619a0d9ac2aaf5ea97b8fdaafa9de6c34e1363987e36f8aaddcc537244fed1b9 2013-08-26 23:27:56 ....A 1591162 Virusshare.00090/HEUR-Trojan.Win32.Generic-619a84581da4eafe7dea2445410278009c97ceef7ed374aec508705232ec10b6 2013-08-27 00:09:10 ....A 10520 Virusshare.00090/HEUR-Trojan.Win32.Generic-619c253bb9ed8f1470f1a7ee1a93d6d9696670bc463119b6218541af5977b724 2013-08-26 23:57:38 ....A 92564 Virusshare.00090/HEUR-Trojan.Win32.Generic-619df196ea772aa43324d00814943555a55f109fd548ed186d4629590693295d 2013-08-26 23:40:38 ....A 257536 Virusshare.00090/HEUR-Trojan.Win32.Generic-61a1d1e991461aefd9274fe32607ebe7599f3fd5ef3c99df8102aaedde6ddfe6 2013-08-27 00:13:34 ....A 462336 Virusshare.00090/HEUR-Trojan.Win32.Generic-61a30ef6d0227c70e760d19d8791e5bd8a1e029cc3f69772e4054f245b4f12f6 2013-08-27 00:21:06 ....A 438872 Virusshare.00090/HEUR-Trojan.Win32.Generic-61a3630ca6dba09422c1618bf49bfdda7a3306a493c6351cda419edb76f0241d 2013-08-27 00:14:36 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-61a42e83b9d0dea095ae18cf1490d682ccf14017e89e6d5fd2ad46d93ade8dd7 2013-08-26 23:36:52 ....A 371712 Virusshare.00090/HEUR-Trojan.Win32.Generic-61a49d57b7ddb03a3f2522f4ec851348e2e464c847f2c247ee0f4d7362741427 2013-08-26 23:28:20 ....A 539648 Virusshare.00090/HEUR-Trojan.Win32.Generic-61a50aaf27d200084948bd562b05addbb2419f34f1d77e74517b5f6a34cbc2b8 2013-08-27 00:11:18 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-61a5cac529960d31824b179a6640a75b1ae7c4fb30423ccb585aafb81cd6ae5f 2013-08-26 23:29:02 ....A 382976 Virusshare.00090/HEUR-Trojan.Win32.Generic-61a83ef8753f7a4cdcf129c12c6b0e8c3311ff05c72b926fe9d430173a693d25 2013-08-26 23:03:00 ....A 60928 Virusshare.00090/HEUR-Trojan.Win32.Generic-61a8eb65a79d59da18f8904596b63b18506e25b208c1784e6f6a67ecc92c31f3 2013-08-26 23:10:58 ....A 356352 Virusshare.00090/HEUR-Trojan.Win32.Generic-61a96ae1d58029eee5d393488a0bb32345ce76a4a32e9d43609894f5868a1665 2013-08-27 00:21:10 ....A 221184 Virusshare.00090/HEUR-Trojan.Win32.Generic-61afd5f1f0411c403409adbe30d107f1a121cc9e0b5005eabe8b3c8d16638c8b 2013-08-26 23:35:10 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-61b0128ef36e631fdd70723a8403c9162d619bc72cb12ff3a25d677a34f06c26 2013-08-26 23:59:28 ....A 393216 Virusshare.00090/HEUR-Trojan.Win32.Generic-61b61924526362a067d95e81abb66c3fff84c4d005725f36785059375220a606 2013-08-26 23:12:00 ....A 152165 Virusshare.00090/HEUR-Trojan.Win32.Generic-61ba2fbd073d707b661926ef22a599667284d1030227130ac5a0f678c840c5d9 2013-08-26 23:08:50 ....A 243102 Virusshare.00090/HEUR-Trojan.Win32.Generic-61bb90344e886be34e23da25b06a0c7b4c521e0e8640514129d12f27673b357b 2013-08-26 23:07:46 ....A 366592 Virusshare.00090/HEUR-Trojan.Win32.Generic-61be1a52f19f56e7ed1220a58ce8f7d0dc00f48977d32e3a8d43f1f9c31065ff 2013-08-27 00:14:06 ....A 255479 Virusshare.00090/HEUR-Trojan.Win32.Generic-61be35085512126e6ee7d50095033ebe326a418159e1c852f068acfe5db6d4b8 2013-08-26 23:12:50 ....A 30224 Virusshare.00090/HEUR-Trojan.Win32.Generic-61be522d750c38a0b9999a13345dfece1e5764630ae8d5cdf680da5ad79ae818 2013-08-26 23:58:02 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-61c064770fd5bf467429a96c7129b0843d1e55d9cb403a8c646187cbaf512c29 2013-08-26 23:43:08 ....A 55132 Virusshare.00090/HEUR-Trojan.Win32.Generic-61c162e704400ccfd3290dc05738563fe97655fd2941d37a6cad8adb2aa866b6 2013-08-27 00:09:30 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-61c33eb487cbb9b9aa9e97acf329416d65ff857db86f00d2333f8aa76e71f8e8 2013-08-27 00:04:58 ....A 73230 Virusshare.00090/HEUR-Trojan.Win32.Generic-61c3b8e6b61df5a0d15e14208053f69a148c8d1d5e20af3006b0970fb57c7229 2013-08-26 23:25:16 ....A 52627 Virusshare.00090/HEUR-Trojan.Win32.Generic-61c76defb4b83a4c41b3f58410d85eb63a2ac8970356382622ef4c01aef04602 2013-08-26 23:19:12 ....A 57856 Virusshare.00090/HEUR-Trojan.Win32.Generic-61c780c859d5cc60c26f7f8d5decbb18651e489da7cff2b98be57adee5cf63d1 2013-08-26 23:32:00 ....A 426563 Virusshare.00090/HEUR-Trojan.Win32.Generic-61c9280e6812cceed2b60406d948605a08193affd318842fc7340c729a1ad56e 2013-08-26 23:28:00 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-61cd7f838998d7d01316a0dc9bcd11b0b0a5cb27690883c89505e10c0e61e190 2013-08-26 23:13:22 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-61cfe10d52427d3e0f281a917756a65badba690856671b02ace7af230eceb0a1 2013-08-26 23:49:30 ....A 119808 Virusshare.00090/HEUR-Trojan.Win32.Generic-61d31a468413b5531d7e48bc4e8e77133b890410becd74ec26e64373eafe5e18 2013-08-27 00:19:24 ....A 10577244 Virusshare.00090/HEUR-Trojan.Win32.Generic-61d5f486caa86046850cf3c80a86e585c7852dfa1c3adde3836b7859c817e8ad 2013-08-26 23:34:12 ....A 719360 Virusshare.00090/HEUR-Trojan.Win32.Generic-61d6eca1213090eeefcc6081e7ea9edd0dc6d1f5eebc758a31192828ff26e324 2013-08-27 00:03:16 ....A 341368 Virusshare.00090/HEUR-Trojan.Win32.Generic-61d919db66dd4576d37cbfb872c9b432af7e23bdcbed485ff76c97154ef88db7 2013-08-27 00:04:46 ....A 160256 Virusshare.00090/HEUR-Trojan.Win32.Generic-61dc767c038d27968982eb2014291f198168cb71dee674321ec38272c3cd9e0c 2013-08-26 23:53:40 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-61dd33c680c598c4d8483a3157009cf965fb9241d4ff1e1112917e23b9974567 2013-08-27 00:21:32 ....A 52251 Virusshare.00090/HEUR-Trojan.Win32.Generic-61dec1721071b0d3050bce2fa832b47e85409c3195d47ae5b66a538bbe6e4fb5 2013-08-26 23:53:36 ....A 144765 Virusshare.00090/HEUR-Trojan.Win32.Generic-61e27701e9c1e307cf9c7b4af3487aa1849b8a399b8826179d4abe7aced55632 2013-08-27 00:14:28 ....A 20620 Virusshare.00090/HEUR-Trojan.Win32.Generic-61e2e2fc6582b48c2638b8d06ec7b9b17891244c097f9fbcfa2faf7b9fe15c07 2013-08-26 23:48:48 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-61e71f6af88a5217912c298c0b2002e5cb5d3586689af1d33bf02dd459f51adf 2013-08-26 23:53:32 ....A 164314 Virusshare.00090/HEUR-Trojan.Win32.Generic-61e7259af0759f8ba02389bb4bcc2266fc2669dd5b9a7cee89691aec02642d1e 2013-08-26 23:29:46 ....A 806912 Virusshare.00090/HEUR-Trojan.Win32.Generic-61ee696a738cafb7f30d30a615dec8f01ef5602b76aee599fcf1163273235ced 2013-08-26 23:25:00 ....A 1092128 Virusshare.00090/HEUR-Trojan.Win32.Generic-61eea17cf871cb2f6549fd31c3211e76bd50c943146d5b0bbed2c4aa9b9f5aef 2013-08-26 23:16:46 ....A 288512 Virusshare.00090/HEUR-Trojan.Win32.Generic-61efe3ddee70bce8fc6c11bb0b001ea6726a0891c17adc7bbf4665c4bd93fa98 2013-08-26 23:03:54 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-61f013e1cc95512d66ca145ffdb2efa3d92dad003f2a3ae110e43040ee4297df 2013-08-27 00:07:06 ....A 43800 Virusshare.00090/HEUR-Trojan.Win32.Generic-61f17d421585825c649601e40644b1fda558ee143322f1ea11a60f8dfec69c6e 2013-08-26 23:14:24 ....A 140464 Virusshare.00090/HEUR-Trojan.Win32.Generic-61f286de9b6b00403729851bd4dba7e0a67b6c2947189dc9d6c4d0d9580e7e2a 2013-08-26 23:57:06 ....A 144959 Virusshare.00090/HEUR-Trojan.Win32.Generic-61f512df98186403f0627c4c5d5b8e4ea62cff9333f90a51c804970edd4e3fab 2013-08-26 23:42:02 ....A 322048 Virusshare.00090/HEUR-Trojan.Win32.Generic-61f51cb97087b69b37aefe907e4634550cea101d241c14c6df9984ee78d271f4 2013-08-26 23:20:38 ....A 1826457 Virusshare.00090/HEUR-Trojan.Win32.Generic-61f707d084097b5854dc0240de6445c83864f511f3c07781000a086f7247bfdf 2013-08-26 23:53:54 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-620003c9f81160463f0e215db4fbb107c97b9863fd9f7db187e0dfe9cf920c6c 2013-08-27 00:01:40 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-62019caf89d6fdc8f02b3891454f0c76ae1b12e926574a2ae321b8b0418b1353 2013-08-26 22:58:30 ....A 77884 Virusshare.00090/HEUR-Trojan.Win32.Generic-620241ee2c71c0c2b8e37f3efc986aaaa5095feee3c0e341e960e470493e1796 2013-08-27 00:17:00 ....A 314003 Virusshare.00090/HEUR-Trojan.Win32.Generic-6202d1509b1601333d2042db935ecddadd0619e9eaa65d79020ab6a7b8b5a82f 2013-08-26 23:42:46 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-620317dfce142aa2ba084e3b1254f33a0bb78847ce464fcbf30b959e29d2446d 2013-08-26 23:48:22 ....A 220177 Virusshare.00090/HEUR-Trojan.Win32.Generic-620673e287962cb4a2f4a04678b17125fe89fdd8f9f8fa32540f9f725cf8fbad 2013-08-26 23:01:38 ....A 221952 Virusshare.00090/HEUR-Trojan.Win32.Generic-6208fc0370c78802a89353d9b609ef7aaaaa8363ab72af343bdca2f7857b642a 2013-08-27 00:09:02 ....A 28616 Virusshare.00090/HEUR-Trojan.Win32.Generic-62093ff95e96cdf15712e001c9d22b5c9ae18f3e37c749164e0423947f8fb78e 2013-08-26 23:29:46 ....A 737792 Virusshare.00090/HEUR-Trojan.Win32.Generic-620c6a8a7512f5627eb6533923ce0a545648b700c356a76cc9c1d1ede3598495 2013-08-26 23:29:54 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-6212acef5fffb60bedf7a0d711a6559aeb273fc8874955084398fea95116184f 2013-08-27 00:12:28 ....A 992768 Virusshare.00090/HEUR-Trojan.Win32.Generic-621487d5820579b828206a1aee8ee9917a815a26b8fbbf249e96b722cd8cfd20 2013-08-26 23:11:22 ....A 90600 Virusshare.00090/HEUR-Trojan.Win32.Generic-621592c91c99594ba051c0681df8660eeec2f2a444b6cc03e8fc1ff755aca500 2013-08-27 00:11:52 ....A 202240 Virusshare.00090/HEUR-Trojan.Win32.Generic-6215d81c694763c35ef9a20aa31ddb98054ff49b1cf29dc35d301c2459eb8151 2013-08-27 00:19:12 ....A 741376 Virusshare.00090/HEUR-Trojan.Win32.Generic-6216315c991341d06e117418e40c3bc28164586d8b0d8c7d72792ccf915a1cd4 2013-08-27 00:04:00 ....A 177152 Virusshare.00090/HEUR-Trojan.Win32.Generic-621e1892cdcb0d7ba4d575c4eade6d7e7dd17a892b61e3744ad67e64ee172adb 2013-08-26 23:08:20 ....A 1140227 Virusshare.00090/HEUR-Trojan.Win32.Generic-62215ffd0b93da37770e583204df47c4d706227ea2defacccb50859f3b4dadce 2013-08-26 23:16:38 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-62217d3405452f4faf5501fee2a2612bf63e425a4e88773ed249b6e490dea0b2 2013-08-26 23:59:26 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-62226a8c4bb6dde5f6354dda9eca468cd64527ab6c6a27629cd484ed7cbdefd3 2013-08-27 00:03:24 ....A 36629 Virusshare.00090/HEUR-Trojan.Win32.Generic-62276b2bba2e49d19aba3e386a53ce7d2158f11457b6ca818b48ebb7ac11f000 2013-08-27 00:02:46 ....A 274432 Virusshare.00090/HEUR-Trojan.Win32.Generic-622897e71c60fc67978e0859623944bea501fb9e4519138cca6cb8b84f276dbf 2013-08-26 23:13:40 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-622a93b179dbfb7e3ea666d0622c0a614bfecd4d944e1f8ab52a8f3d0fb278e9 2013-08-26 23:16:48 ....A 9028315 Virusshare.00090/HEUR-Trojan.Win32.Generic-622e656e7e58a685160eb8abd618100adde4311d68d243d14c11081e562a0668 2013-08-27 00:01:56 ....A 98240 Virusshare.00090/HEUR-Trojan.Win32.Generic-622fb208146b213025a245536fe89a76680947802469efab6f40d76b27a129a4 2013-08-26 23:11:38 ....A 428544 Virusshare.00090/HEUR-Trojan.Win32.Generic-623000c42089e851a8b4a529d9dee076bf62d5bed0d9bcb0a46c55e0488929fa 2013-08-26 23:23:24 ....A 267264 Virusshare.00090/HEUR-Trojan.Win32.Generic-6230f5bcc84b4c6c67bb6ba9ea46e88acdb7a61f7d0f442026d0f53d7be0e0ef 2013-08-26 23:01:26 ....A 12160 Virusshare.00090/HEUR-Trojan.Win32.Generic-623109b31746c5c817fa34d0585b471d48e51fe47df678042059353535f30a0e 2013-08-26 23:42:22 ....A 194048 Virusshare.00090/HEUR-Trojan.Win32.Generic-623218a13cd7a89496a2ac91f60b15286ea93138e037bbbcf7805be5652046d7 2013-08-26 23:28:08 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-62338f7a4868129017e7dc18a1706bf7eced356238aa7215d28fbb92c8e845f5 2013-08-26 23:30:32 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-62377fa9ac3b8ac5864b7ecb7c6998a7bfaa53b5db1b3b9b53e08b61441656b9 2013-08-26 23:20:08 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-623aadbe854bbc6ef8bfc57aa1a663ceac0b88d1c362249a95bb835da835c2e3 2013-08-27 00:12:18 ....A 200780 Virusshare.00090/HEUR-Trojan.Win32.Generic-623b3cec0d4da17e3881ec89f7902993a551d1544ec5438b5c924f8ceb02de44 2013-08-26 23:17:18 ....A 50786 Virusshare.00090/HEUR-Trojan.Win32.Generic-623ba62773d0b700ad64199ff94bfd26b60662072eff2b7b73039f61b66acc42 2013-08-26 23:25:56 ....A 354304 Virusshare.00090/HEUR-Trojan.Win32.Generic-623c8e42821d1e20e2b58715b92b464078c4f9bd2c69e8660c69f75190d8149d 2013-08-26 23:25:08 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-623e0377926a869635b91968ffb41df2bc34ffaf277eb64f57e58bcbc5d016be 2013-08-26 23:02:46 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-6247faa8a2c42deb43b8f0d1ac6b1932f119b5e61ad6195383b8d2842295d78c 2013-08-26 22:59:42 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-6248ce1eae6d86b201a5cba9093d7099957b210a70037cff21460b543fc34974 2013-08-26 22:57:34 ....A 233984 Virusshare.00090/HEUR-Trojan.Win32.Generic-624a8b7269b8b07b5e0c5abb13422e7aa69122b4871e7b12b6c77bf9d17882a0 2013-08-26 23:14:40 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-624d98d118c0dd99a725a6bb4898d99d733fe1bc5f70a5c225ce84ab722e5318 2013-08-26 23:34:56 ....A 251481 Virusshare.00090/HEUR-Trojan.Win32.Generic-624def9cde94c2409248c2f1079ce2e8af0e17b85663d53a31e10ff0d411c175 2013-08-26 23:29:34 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-625038eee93e4f8008a407aa383a54df325aba94d49feeeeec3440433a71bdd6 2013-08-27 00:15:26 ....A 171542 Virusshare.00090/HEUR-Trojan.Win32.Generic-6250412c2e9f466d523faa27ea30bdd3a0603f857523f82ee400a83a26544956 2013-08-26 23:24:24 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-6251a3ce82ab33aa7b821e35fbd56f6005b5a76eb1e5a027ec84da8a550b5d50 2013-08-27 00:00:20 ....A 91112 Virusshare.00090/HEUR-Trojan.Win32.Generic-6257cc41178961d437df2884200c574676f9f7e9ad1a634978beb1714ad85deb 2013-08-26 23:38:12 ....A 372224 Virusshare.00090/HEUR-Trojan.Win32.Generic-625823f834041c647d736bff3042ba1f1dcbc6690b986b87ae8a02a4ba91b255 2013-08-26 23:54:02 ....A 273408 Virusshare.00090/HEUR-Trojan.Win32.Generic-625ba6a6891eefe7c8c06a265d4686081e4d397845a1db0424624024ce8b7ae5 2013-08-26 23:42:30 ....A 994828 Virusshare.00090/HEUR-Trojan.Win32.Generic-6261909abbefbcbd5de4dd95c90fff92ea7a42075f8d30f078aa79b985daaefe 2013-08-26 23:22:18 ....A 277576 Virusshare.00090/HEUR-Trojan.Win32.Generic-6264c06bebfc386256005092f9bcae0e894bc7977fdd7b0fcb82d7e9ceb97e8a 2013-08-26 23:43:02 ....A 206336 Virusshare.00090/HEUR-Trojan.Win32.Generic-62694266acbbe08dc0e6398de8eb4c69d9124852a8943f25818deed22a4d3f13 2013-08-26 23:15:34 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-626ddcab6214fbab412fc8ff43013a5b9670066f8873b74e8951ca071e6a2f92 2013-08-27 00:09:24 ....A 247047 Virusshare.00090/HEUR-Trojan.Win32.Generic-6272ad56671478987145534b5d3e5ca5a87c8a7cc986b746ed8a78f7c571937c 2013-08-26 23:53:00 ....A 945664 Virusshare.00090/HEUR-Trojan.Win32.Generic-627665c1194f64deddc23172808affe3be158d789fadd21a578aacf365e95c00 2013-08-26 23:45:18 ....A 24018 Virusshare.00090/HEUR-Trojan.Win32.Generic-62769f5cbe7ba3fbaaae759a9662a8151ba3b1d307533d0bd1151a3cb7bde601 2013-08-26 23:03:14 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-6276fdf7ad739d9e925453c9605d092216e952c61b6fa6f28d3a00219dd36353 2013-08-26 23:40:42 ....A 95880 Virusshare.00090/HEUR-Trojan.Win32.Generic-6277e04ecbeeea2c889d4eb0c3cd569a4be1a02b235e2a9949ac2478fb5706e0 2013-08-26 23:38:08 ....A 778240 Virusshare.00090/HEUR-Trojan.Win32.Generic-6278a0f972f1a56bb1f8e69cf57c10b307cb184d1b2ae5288db1483ddfcfb89d 2013-08-26 23:35:36 ....A 502784 Virusshare.00090/HEUR-Trojan.Win32.Generic-6278c4a818a00104bca30007369acaba3118b5aff14e56ef7747c862eefb3d90 2013-08-26 23:55:14 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-6279d9c47457210577a140b2604b980cf410be50129c8dbefc5fb4df6351fc70 2013-08-26 23:32:28 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-627af040e7e108badabd8d5e0b43997d65d8363f82ec81510a3e936ab5bea0cb 2013-08-26 23:11:08 ....A 770048 Virusshare.00090/HEUR-Trojan.Win32.Generic-627f3018d0520bcadfe1a88650adb91828c2cf32909b79d0a43d0b069ff00773 2013-08-26 23:13:58 ....A 737280 Virusshare.00090/HEUR-Trojan.Win32.Generic-6286ade431e9cc2ace6a2d8529e5ae25db5302fb99ad3277117d3539be01a078 2013-08-26 23:42:34 ....A 731906 Virusshare.00090/HEUR-Trojan.Win32.Generic-6288471c45f45820b0a941b2704f94d415cb288fdafe3e821dba966ab40ece5c 2013-08-26 23:59:30 ....A 61888 Virusshare.00090/HEUR-Trojan.Win32.Generic-6288a717747d30a9375807fdadabc11f77ce38a6eb6689aab0d0f48c0ebb4ee2 2013-08-26 23:36:00 ....A 1015908 Virusshare.00090/HEUR-Trojan.Win32.Generic-628fd43e4ad9a882fe4a46a5860b2dd23fc9e4aed6b8a50da0a563502a2030e1 2013-08-26 23:03:02 ....A 97480 Virusshare.00090/HEUR-Trojan.Win32.Generic-6293ed58f883bf0c957822a4cb89975637e2309dfe288bdef7d5dd52d1b85778 2013-08-26 23:26:42 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-6295e2acafb771527abd7bca0f46912d41535d3722aaaf03bf97b31b835277e8 2013-08-26 23:19:42 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-62961b63a160213b306109bd786a04db1005433e079aa99cfc80f0e3b387abcf 2013-08-26 23:02:04 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-629c4b32e29415591ce423579431a1fbc4b9e428be8708a11b2687eab0d11ffc 2013-08-26 23:27:36 ....A 401920 Virusshare.00090/HEUR-Trojan.Win32.Generic-629c4c2bd9dfe9eec91b0943fff8b2562c2fb6b8483cee88a1efbf7ca2f7c3a7 2013-08-26 23:47:08 ....A 1137152 Virusshare.00090/HEUR-Trojan.Win32.Generic-629fe1317dc4c93e7e3a3d76fd99553f29e1e648eec39bcba3ffd33345d1d5f0 2013-08-27 00:05:32 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-62a00519b9eb9315b0c7121c49d8f22f6d880fd85cfb245bc8df6187cf7127ad 2013-08-26 23:02:02 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-62a2889352de99230c7fe212e7594ac5c0b0e31831d5136e01bd00fd41defab8 2013-08-26 23:23:42 ....A 201133 Virusshare.00090/HEUR-Trojan.Win32.Generic-62a396a01edea7737cb81e45dba2663e28c1b2344e64e437dbb80578a14fe99f 2013-08-27 00:03:18 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-62a4a410166495d59544fc4fb36ae6ae2e54ed57d3ae82f9902dd42a25dc0ea5 2013-08-27 00:00:16 ....A 863744 Virusshare.00090/HEUR-Trojan.Win32.Generic-62a952d1e940b3ff85c1165b5179b6f34a93009b7d71ab485708261eddb099f9 2013-08-27 00:21:14 ....A 2831225 Virusshare.00090/HEUR-Trojan.Win32.Generic-62aa01df3634671de2ab11f9a0f6f4ac37086e4ec500bd74389e3a48182a431b 2013-08-26 23:32:34 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-62aa2759bb8b7aeb2497ef7fee59aa75c2e81952bea0fc1eb2cdbd3a0c04f88b 2013-08-26 23:39:26 ....A 154112 Virusshare.00090/HEUR-Trojan.Win32.Generic-62ac724bc645df73ae6696c97bbb6d33606a8563d7965b1dc553f64a315c9b14 2013-08-26 23:32:32 ....A 43513 Virusshare.00090/HEUR-Trojan.Win32.Generic-62ad460f201fb079ef6b6fbc7c8e3702b730ba2300f05d5d7ffb54119c318b75 2013-08-27 00:21:12 ....A 58368 Virusshare.00090/HEUR-Trojan.Win32.Generic-62adf612586e2e69abbf3e43ab74944c605f49119bdfa7c6bba80445eb4be9a1 2013-08-26 23:35:26 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-62b03e73b5e1f2fc17ae79a6171da9ddfdbb44728d4eda6b99d0bd80683b4b43 2013-08-26 23:54:56 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-62b1c1bd086409f10a69098d2fbb6d77ad850845176a9d833c3030bee42a9498 2013-08-26 23:00:38 ....A 197120 Virusshare.00090/HEUR-Trojan.Win32.Generic-62b2b97f62baa3cf56105b2519e9bec0f6fbe42d7133f56726e6210c1541f9d9 2013-08-26 23:22:10 ....A 194476 Virusshare.00090/HEUR-Trojan.Win32.Generic-62b3377b719fec2df6735b01d822ab4a88644dd8cc3ef94fa5721c02b44ccb7f 2013-08-27 00:05:14 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-62b393b40cce5e6d5e6ee7fcd770b15419f2783b2a34a188a962596bf00ea081 2013-08-27 00:20:26 ....A 25519 Virusshare.00090/HEUR-Trojan.Win32.Generic-62b50dce600c4750781486923661418495fa74e4dd47cc39e22d6c503ebbedd2 2013-08-27 00:13:58 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-62b5221fe92e82b46c4341381030c4869cbf83e30a2be9e6e74babe305fcbdab 2013-08-26 23:20:34 ....A 274944 Virusshare.00090/HEUR-Trojan.Win32.Generic-62b55f8fd05fff8274a91e3cb563d3cb1851c31e6597612c7fdc8093106bd6c0 2013-08-26 23:56:56 ....A 64221 Virusshare.00090/HEUR-Trojan.Win32.Generic-62bb844fbfa54738e8a786e21cfa46c2bd2580167b901006bc122239ae93e793 2013-08-26 22:56:48 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-62be07abd44bd1961677961b177a05ddd05e7b222cca9a1d030a5d57d5eb7ef7 2013-08-27 00:09:20 ....A 26624 Virusshare.00090/HEUR-Trojan.Win32.Generic-62be816ce5471b632698c36e11b649883a8520ef7199bed93b64127f46e8cd0c 2013-08-26 23:10:34 ....A 1694 Virusshare.00090/HEUR-Trojan.Win32.Generic-62c19a27d22901ed57f5313c4042220397293cc37c4178cc98d949f406ed152a 2013-08-26 23:04:42 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-62c35ac615de93d27ec3119375acb2d32e05b2560182ef675b7c86277de8e48b 2013-08-26 23:43:04 ....A 1638203 Virusshare.00090/HEUR-Trojan.Win32.Generic-62c3c6f9d780efd5333443029e8233029c4d6d667c7b9ff8886b78cf32dd3bba 2013-08-26 23:09:44 ....A 4067622 Virusshare.00090/HEUR-Trojan.Win32.Generic-62c62d44b4361d1b5b81cc397a1b02a5de7aeb3ee640623ac85556f84fa721cf 2013-08-26 23:20:34 ....A 122368 Virusshare.00090/HEUR-Trojan.Win32.Generic-62c7040aa1a32bc40f829c7972b1d38dc2cb42a8611f7830ac4d6fb8dbe9f8b6 2013-08-26 22:55:48 ....A 448915 Virusshare.00090/HEUR-Trojan.Win32.Generic-62c7a5e7199d09f935389fff141ac42a89af26fb3c9f7e92f0f706b11c3cadc6 2013-08-26 23:53:04 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-62cd432f4f326590b3ddac8cacc739f2d393b939a19f8016ea14e798448d05fa 2013-08-26 23:56:32 ....A 215552 Virusshare.00090/HEUR-Trojan.Win32.Generic-62cea1b007d5313f3a1864b975f89b10f9933806e181c445a3990b5390eda4a1 2013-08-26 23:17:22 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-62cf3716e862ed749431137fe3e85038774b492d14399442502db60e0746eb8f 2013-08-26 23:11:34 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-62d03cf4a454ef78fb4da3cd83f16e128fb1170fb3b632ea9a5a29d664aa536b 2013-08-27 00:22:08 ....A 781824 Virusshare.00090/HEUR-Trojan.Win32.Generic-62d31513c7963d046663117beef5c5e4976d1568383fd2b22a45c67e96f21fd2 2013-08-26 23:39:40 ....A 160256 Virusshare.00090/HEUR-Trojan.Win32.Generic-62d6e29a214cff950607578e55ada870131e4634adeeff9065528b4f05fe48cf 2013-08-26 23:51:16 ....A 288256 Virusshare.00090/HEUR-Trojan.Win32.Generic-62dff1138941a2b29f69e61a68ed6c7f8341befe0a179aeae556ded6507d51a5 2013-08-26 23:45:30 ....A 16464000 Virusshare.00090/HEUR-Trojan.Win32.Generic-62e00f6afd3836b6460c78958fe63b1f197eba4b5577e6f98af81950a1599fad 2013-08-26 23:58:28 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-62e3aab21a422d291d963776f2b364aff196dc46f89c76c395b69f62afa802cd 2013-08-26 23:58:28 ....A 588295 Virusshare.00090/HEUR-Trojan.Win32.Generic-62e42969a0c0cc9b347f3419e20e0a84217619e3bdf45c8f9d6ac8834b720aa5 2013-08-26 23:17:24 ....A 16360 Virusshare.00090/HEUR-Trojan.Win32.Generic-62e5816999c1d959a91b4cab24aadfed9c46dd31f8446afef4b0a1a77588411b 2013-08-27 00:14:56 ....A 66989 Virusshare.00090/HEUR-Trojan.Win32.Generic-62e6e12cc517c295d77d9da35d5179ec4bbacd8ce72cb93f0fd10b1af93c52ac 2013-08-26 23:09:20 ....A 306176 Virusshare.00090/HEUR-Trojan.Win32.Generic-62e73945f50dded0daba9a7c6a396ffa9b2961f4a246d1ee2f32c62764a966f8 2013-08-26 23:57:44 ....A 18988 Virusshare.00090/HEUR-Trojan.Win32.Generic-62e829ca30545541bf6c917c359b842dcf32dbb5ec34dbc8e21d3bf17468136b 2013-08-26 23:02:44 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-62e8bce1f4b24beb992b58ffdf0ed1d7d6a6c66e169bb78df2f2e9798700c79e 2013-08-26 23:12:10 ....A 204800 Virusshare.00090/HEUR-Trojan.Win32.Generic-62e936fb8e43f6a8b9bcc790c8326d6c541b23ffec7420b82f32cf0db65002b3 2013-08-26 23:50:52 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-62eb9494ede29dd590c0bef9a19060726d454d44b4d770d64bee52494d27486a 2013-08-26 23:57:12 ....A 1801728 Virusshare.00090/HEUR-Trojan.Win32.Generic-62ec4fd64ea2c4f0ee609861637ab881b2544ea9c82b5807cb8309a607609029 2013-08-26 23:08:26 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-62ec5891b5950071a7dfe4653d14d898553c17012d942ebd32f1a93cf556edea 2013-08-26 22:56:10 ....A 179712 Virusshare.00090/HEUR-Trojan.Win32.Generic-62f01bfa75cc0710ff2b797ec0b76df0fd8f405b692fa43df9bcc286df88dc68 2013-08-26 23:13:38 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-62f4e16c4a015289eeb3512560bb81d43f15c2fcc53445643328ebcba26cf5da 2013-08-26 23:21:36 ....A 724992 Virusshare.00090/HEUR-Trojan.Win32.Generic-62f4fc42ec138174cc11ec124a2dbc4148a2d2bd239c2d2972d6b7e55b63898b 2013-08-27 00:07:48 ....A 103424 Virusshare.00090/HEUR-Trojan.Win32.Generic-62f572cbb4b5efc593c960d0431cf8d3c44969f6e85d7e5571474ad5f88ee775 2013-08-27 00:12:56 ....A 83264 Virusshare.00090/HEUR-Trojan.Win32.Generic-62f6fcc7e7948bba3fb558c04440b4620b692e5a00192ff46c452c5c31db7da5 2013-08-26 23:06:52 ....A 60524 Virusshare.00090/HEUR-Trojan.Win32.Generic-62fbe750d4b816b274e3e92b827d1cb90d862693bd19895bc9b33ffd4bf18ede 2013-08-26 23:52:48 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-62fc02870da442cb741438dfe89c2f79328d734ba065de7ccc3093a57de4bc15 2013-08-26 23:10:50 ....A 290816 Virusshare.00090/HEUR-Trojan.Win32.Generic-62fdf10704de3861319ab70756adf4a46a721e6ef5cd18a12789829db712d389 2013-08-26 23:05:56 ....A 83968 Virusshare.00090/HEUR-Trojan.Win32.Generic-63041fb0c33769af85905bb894fc479a66e9ad02e99fdd4e085d3ad9395d4c4c 2013-08-26 23:46:14 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-6305fa81646144dda7853fc2937e7d669c2714bdc1bf7a1d9ea39074c9645100 2013-08-26 23:19:36 ....A 183296 Virusshare.00090/HEUR-Trojan.Win32.Generic-630687176413d8e68dec7840c3c88e1f7a65f8cd6d402f887591b76bf6465d35 2013-08-26 23:01:28 ....A 380928 Virusshare.00090/HEUR-Trojan.Win32.Generic-6306f0b21e6a34b74172101c71a632b1380662b920b29b78837688faa110b583 2013-08-26 23:56:28 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-63073c75b2d015c98421fc04783cee6cdbed69c2e58906c614a7bedbb901b75f 2013-08-26 23:32:34 ....A 682008 Virusshare.00090/HEUR-Trojan.Win32.Generic-63086812e609a232369de2ef86a8b94a89951dc921da724e73c336043533f467 2013-08-26 23:22:24 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-630eea60898b8dee73c8e6a788970fb5bb56fa44f64ad9effa2621ba06040bba 2013-08-27 00:19:48 ....A 124616 Virusshare.00090/HEUR-Trojan.Win32.Generic-630f0b03a1f576ae4ce94f772a0c1836db1cc2e962082461b2b8aa579c6bcd82 2013-08-27 00:16:50 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-63136eb4352dbefd84f6b08e88a1465201f626fb22d178d6e51380219ffba1e0 2013-08-26 23:03:36 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-631459bbfb5748806b96ad32435103158041354fc6f833da5394d72f19f78ea3 2013-08-27 00:02:50 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-6314a5bec9ff56e01e9409733f12ba7d13b6d471a400cd27deb53de10769c015 2013-08-26 23:47:04 ....A 162461 Virusshare.00090/HEUR-Trojan.Win32.Generic-631522f0fc0ec1d66abb58afd42f6c82360a2a4568658a3b118712b8014e135e 2013-08-27 00:14:30 ....A 499200 Virusshare.00090/HEUR-Trojan.Win32.Generic-631590c699cce32ba5962798b3cfca7c569cf43879d8fa1b4622815a1f5598a0 2013-08-26 23:58:54 ....A 482976 Virusshare.00090/HEUR-Trojan.Win32.Generic-6316ed6081cfe299ef1cd23bd89467b465a2bd7ea0e11da05ac8d490dc47b733 2013-08-26 23:07:22 ....A 104993 Virusshare.00090/HEUR-Trojan.Win32.Generic-6317674fb288a95e27ebbce7e90f7dbc63dd10d8fd958bbf5dddac637c51496c 2013-08-26 23:20:06 ....A 721920 Virusshare.00090/HEUR-Trojan.Win32.Generic-631a48ab08ec3d83d68db2185c090dca300299a852f2f1ec3e964582caee981b 2013-08-27 00:21:18 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-631dbc4a5b7ecd0a81e2922d6214adbd958623e35a458c105c0889140ee1ef17 2013-08-26 22:59:50 ....A 175984 Virusshare.00090/HEUR-Trojan.Win32.Generic-631ede9dd04ce2e764f41d0a561dae42dc7ccdcbaaee82f5b1731c59d5e6e0d3 2013-08-26 23:29:48 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-6320adf61187a97f53cd9bc1070236438b8d29cd307bccfc4e788e9a711fed5f 2013-08-26 23:14:44 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-6322ff5fa4da52974d772d3e32ae5f29112a24e7b00dab067737d0a27210df1a 2013-08-26 23:04:44 ....A 334336 Virusshare.00090/HEUR-Trojan.Win32.Generic-632bae827159a3bcecbaf36677afe10e5a29e4d4be187fe7a71d551db9e3d891 2013-08-27 00:00:40 ....A 121856 Virusshare.00090/HEUR-Trojan.Win32.Generic-632d50153e8a834900d63fe62ab6bd30ae67b53844f000fbf5f7c47d662e6c24 2013-08-26 23:09:40 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-632ed7d97aadfe5f27d72d978b5fd70e93dd619e661dd33bd0e47e5c50fbe12f 2013-08-26 23:08:04 ....A 106708 Virusshare.00090/HEUR-Trojan.Win32.Generic-63344874beaf479072e145964a0feb80689bb89f3594754692038fbd8339a9b3 2013-08-26 23:58:46 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-6334fa5ad4ee1c90da54e59c96579c7ff2933cdf628a122eb95bd6615131927f 2013-08-27 00:07:46 ....A 223744 Virusshare.00090/HEUR-Trojan.Win32.Generic-63362870ddc6f6f06a3f59415006ac48975cca308c4b285a63851dcbb8b295c4 2013-08-27 00:05:16 ....A 498734 Virusshare.00090/HEUR-Trojan.Win32.Generic-63374b2fd0a85e142aa2d5339d8bce92d7ac19d711ce9a1f2159149f432c78ec 2013-08-26 23:50:02 ....A 172036 Virusshare.00090/HEUR-Trojan.Win32.Generic-6338f532d62a093a12c3ecec036765c9a28e8048a40459f0a7511e90853a30b2 2013-08-26 23:14:04 ....A 65535 Virusshare.00090/HEUR-Trojan.Win32.Generic-633ad0365f830a11b838fe2175a53e711fb73066eb017f38edf324d4f993d85b 2013-08-26 23:02:46 ....A 314880 Virusshare.00090/HEUR-Trojan.Win32.Generic-633afa1221ef6cfe42d7f7ce5dcea1bc2f86c5c788754f22105a9989526f6f02 2013-08-26 23:28:10 ....A 2327040 Virusshare.00090/HEUR-Trojan.Win32.Generic-63439d58faac7fb9cd9565b7a889131316c09e4fbedf19be63ac52ef8a503850 2013-08-26 23:20:50 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-63442df72451fa2f641a8b4de380a2f837742bc92f03b815c94a9d60342f3666 2013-08-26 23:23:38 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-63451cf92682c42da1876bf7d9ab5703879532ca1803a62cc5658f1074a727d7 2013-08-27 00:07:14 ....A 453120 Virusshare.00090/HEUR-Trojan.Win32.Generic-63463be267b0368b95be258138e1f825295a97192e275533d239ccde9c2158fe 2013-08-26 23:52:16 ....A 318464 Virusshare.00090/HEUR-Trojan.Win32.Generic-6347f38c65f3d43c7458413317060c658873af0b0de4951b4442c1530b039a9c 2013-08-26 23:43:06 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-634b9480576bb4cb3a29d982cd10abbc7a010023827225c86930888236db4dd9 2013-08-26 23:37:12 ....A 19508 Virusshare.00090/HEUR-Trojan.Win32.Generic-634c9a1029b44105b6904ba026ba001acd6c074f6fbb2278a27a24082588ee1f 2013-08-27 00:17:24 ....A 55521 Virusshare.00090/HEUR-Trojan.Win32.Generic-634da28e9e708f432c113d6576c72db7e30f78f290c6c56d3a6ea6b17dac5f7d 2013-08-26 22:59:00 ....A 1274880 Virusshare.00090/HEUR-Trojan.Win32.Generic-634dd36991e7230eab3a3a12bbd1e7002c308c5fff804a1504d87efda6b03a57 2013-08-26 23:27:26 ....A 308940 Virusshare.00090/HEUR-Trojan.Win32.Generic-634f459943808b255880fe0d10ffb41ebccf52e04b5fa96104e50786de02323e 2013-08-26 23:46:16 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-6353d22876d1c937c93805037589ded6331689bdf90c87d7b013886eb3975515 2013-08-26 23:27:30 ....A 51524 Virusshare.00090/HEUR-Trojan.Win32.Generic-6355c18d1405ed56f48141bd7a6db0e7eb883e300fc597f125725a2e35b8feb0 2013-08-26 22:59:34 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-635d8c44fdc676f4739f65f04978272d3427927097294b395929aa5cb90721ba 2013-08-26 23:33:20 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-635fdcb8d831a6ab38c199c667fd1038226a8c80b7ccf83180580e08c2c09534 2013-08-26 23:02:00 ....A 245012 Virusshare.00090/HEUR-Trojan.Win32.Generic-6360660634eae030b88601c94b19c50fd18c7e839a9b0dcf260d0d20e4deb140 2013-08-27 00:19:02 ....A 115393 Virusshare.00090/HEUR-Trojan.Win32.Generic-636442f9d79b62786ddee0947e2e7995c009a7905d8382fe21ad51f7e274f17b 2013-08-26 23:15:04 ....A 318976 Virusshare.00090/HEUR-Trojan.Win32.Generic-6366481f432618ad9865f00b41a7b37900bd8c57b695ddf6bcb2b0c8965b460e 2013-08-26 23:56:04 ....A 304640 Virusshare.00090/HEUR-Trojan.Win32.Generic-63693c1276c436f872f7846909c61ea40b60eec20540e4397e56520b51301f9b 2013-08-27 00:04:24 ....A 274944 Virusshare.00090/HEUR-Trojan.Win32.Generic-63699d3a770ed97a7030ab7770802cee6f933a3b1e8e3863c8049b269af594bc 2013-08-26 23:40:32 ....A 72060 Virusshare.00090/HEUR-Trojan.Win32.Generic-636ffe80c4e54e18f8bd21819b41c41e2cfdeacfa501eba5d5a1dd4c078484dc 2013-08-26 23:42:38 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-6373ba15bbba9394aa5ee292c7c0bb96e04f6dd2663ecfd68ea3e7ac8c8579d9 2013-08-26 23:43:16 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-6374648fde7a7ec7a4eab0e2b1092c03987bf1df529bc917c02da3ade600d1e6 2013-08-27 00:01:16 ....A 7181 Virusshare.00090/HEUR-Trojan.Win32.Generic-63781c99346bfa1174180f68beda51d91569fc22767205b0e6a8d6d50c9fac12 2013-08-26 23:14:52 ....A 614912 Virusshare.00090/HEUR-Trojan.Win32.Generic-6385a0941a2acf044ad5594187d3ed04691d29db889fea004b22d5f179a4db66 2013-08-26 23:53:00 ....A 44248 Virusshare.00090/HEUR-Trojan.Win32.Generic-638d4f099dae5be4f48fb1c4b5f8463009fde960073527d98e97dbec139bf3e9 2013-08-26 23:58:22 ....A 209920 Virusshare.00090/HEUR-Trojan.Win32.Generic-6392bec1494fe48e751163e3b17b2f9bde9dbc5c47dad47cc7cb46079e45858d 2013-08-26 23:48:48 ....A 948931 Virusshare.00090/HEUR-Trojan.Win32.Generic-639e931367d3d18d7c254d25c8f7b46433f296ae7dccf94b7b0e62e049b282d8 2013-08-26 23:20:22 ....A 365568 Virusshare.00090/HEUR-Trojan.Win32.Generic-639ed4944c1358f3d57a09f28fefe8a295ea189fbe8f6b1fb682902bd9c05c05 2013-08-26 23:33:38 ....A 749056 Virusshare.00090/HEUR-Trojan.Win32.Generic-63a23f9dbf6ec00c1dba46bd68901e5599eab40ea91ae38b6496bc256ccd2221 2013-08-26 23:18:08 ....A 171520 Virusshare.00090/HEUR-Trojan.Win32.Generic-63a2d9f45d43bc378584bc812e86feb8b00ce1da53cc6fcd331b46c1f8876c28 2013-08-26 23:56:34 ....A 93716 Virusshare.00090/HEUR-Trojan.Win32.Generic-63a386cc98f5488a688089df3fee131a23deb9433a8209e51bfab505a4964ffc 2013-08-27 00:12:26 ....A 46891 Virusshare.00090/HEUR-Trojan.Win32.Generic-63acd27ec80726eaff21aa75844c1bb696f24c9682eb9201343e78e6748d9034 2013-08-27 00:17:48 ....A 231011 Virusshare.00090/HEUR-Trojan.Win32.Generic-63ad8dbff34a46175240847c7147b6bf69653384fa2880e530f1619a42805602 2013-08-26 23:50:02 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-63b0896db95150b0d38b556cf55503830a5f52bee2646a3c6bdabd8e674b5d4b 2013-08-26 23:27:32 ....A 791776 Virusshare.00090/HEUR-Trojan.Win32.Generic-63b35b050b5e3782c7872b2701e08331b15fa059c9316fa857a51ddc55e08900 2013-08-27 00:19:14 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-63b4ef7aeae1d13222aebc1b92fd87d1a97261b93bc3c28e2f76859c187b01b5 2013-08-27 00:16:34 ....A 82432 Virusshare.00090/HEUR-Trojan.Win32.Generic-63b53856b6faf04550a6dfe1705bef153fb9f9fe3579de0669f8b22df417c584 2013-08-26 23:12:24 ....A 3138535 Virusshare.00090/HEUR-Trojan.Win32.Generic-63b59cb6e842e5b31b96c6bb34a8581fff76741fd58d92d5de054f07470e7ba6 2013-08-26 23:33:58 ....A 301568 Virusshare.00090/HEUR-Trojan.Win32.Generic-63ba050dfa8be84be6f4c8c34fedba3faa5a80e8690bb687098e2e9f4eb360c8 2013-08-26 23:37:52 ....A 17536 Virusshare.00090/HEUR-Trojan.Win32.Generic-63ba656d6d10835afda15a647c9ffffe22bdf38a87b9af483497fbe62d62450d 2013-08-26 23:09:44 ....A 127705 Virusshare.00090/HEUR-Trojan.Win32.Generic-63bd4d343abae8e3f2ec59069952e013274e4ff87b447170ce72bb1bcabfd60d 2013-08-26 23:10:46 ....A 466944 Virusshare.00090/HEUR-Trojan.Win32.Generic-63bffe65707197db0bc1508fecf532775c548243d82764ea4841735af097b81f 2013-08-27 00:09:46 ....A 26632 Virusshare.00090/HEUR-Trojan.Win32.Generic-63c3a0d3365dc140915917b9982bd4cca0315c79d64b2b77d6200e3d7020adcb 2013-08-26 23:43:10 ....A 107440 Virusshare.00090/HEUR-Trojan.Win32.Generic-63c9a19a6aa8b362f18ba6408b9f5dff2749145f22e6c24698ab96e00c2577ca 2013-08-26 23:01:20 ....A 38045 Virusshare.00090/HEUR-Trojan.Win32.Generic-63cb0c7085c9cc47241575c49b1993d3bb433d20a217a691fc0bb15915d15765 2013-08-26 23:30:44 ....A 744448 Virusshare.00090/HEUR-Trojan.Win32.Generic-63d01b96a7415958ee8643d1dc9480656369bd731db195778c39b626d8817e45 2013-08-26 23:23:48 ....A 141312 Virusshare.00090/HEUR-Trojan.Win32.Generic-63d1ca64acccbd3d74a89a183c7174d79116f5e1095f8d587f393b27e26566ec 2013-08-26 23:51:26 ....A 784455 Virusshare.00090/HEUR-Trojan.Win32.Generic-63d43f6d0d18c4a5a9a3ea6432ae3effafa29d3522073f4705284308fae957c9 2013-08-26 23:18:58 ....A 314608 Virusshare.00090/HEUR-Trojan.Win32.Generic-63d4de98ffb5401c9ff62b908835b3b18ad6969630a0daf904539735c92c79c8 2013-08-27 00:05:50 ....A 993792 Virusshare.00090/HEUR-Trojan.Win32.Generic-63d6157604c35bcd2350e1045006faaa4ab2feef4e874390ec904bd893228ae2 2013-08-26 23:22:12 ....A 111616 Virusshare.00090/HEUR-Trojan.Win32.Generic-63dcaa388cb28d1c975576f81a316671b3251271c8058276c143f634f8106b19 2013-08-27 00:14:06 ....A 129963 Virusshare.00090/HEUR-Trojan.Win32.Generic-63dcc4ef27325072fdcd8785ae6be9c5365aa3bce749f908a8196099a15e81e8 2013-08-26 23:21:06 ....A 468992 Virusshare.00090/HEUR-Trojan.Win32.Generic-63ddd386a5ba6dcfc846b7094fab4b4a63238ff5ec00b3c418c0c4e84922b082 2013-08-26 23:40:36 ....A 136704 Virusshare.00090/HEUR-Trojan.Win32.Generic-63ddfb0bb6a95217cb1a8721b6ae2028b404112dd328b3ed466968c6279af832 2013-08-26 23:06:52 ....A 250368 Virusshare.00090/HEUR-Trojan.Win32.Generic-63de3f7dea1b9e5f5a34cee1e1a583f3be13977b8c256bd4e838c70b8a0fed77 2013-08-27 00:20:18 ....A 121830 Virusshare.00090/HEUR-Trojan.Win32.Generic-63e0cd09c4815d1da143bf8f1973c4c517f9f1d15ff9caf0f02b53aedec07942 2013-08-26 23:27:22 ....A 20992 Virusshare.00090/HEUR-Trojan.Win32.Generic-63e221cfca75846d110fffe1b4749afb6b59417c1d4d4e1e348035ce174169da 2013-08-26 23:07:48 ....A 2355200 Virusshare.00090/HEUR-Trojan.Win32.Generic-63e2dd60d4c159d290073bfdb919fc3830c084fa4f8c3e15bfad82609630f9ca 2013-08-26 23:25:14 ....A 222720 Virusshare.00090/HEUR-Trojan.Win32.Generic-63e6074559a5ab97c06d400dfa6864e957e418e7945f0eccc591129323a63d89 2013-08-27 00:07:52 ....A 91136 Virusshare.00090/HEUR-Trojan.Win32.Generic-63e61e7afd2b34c7478472afb469810ac5d33e33f16beda775a508bd44c8d32b 2013-08-26 23:47:10 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-63eab823f84406660ae1afd9ef98bc745025df5a10a0953d3d84a2face5f0e32 2013-08-26 23:50:42 ....A 354808 Virusshare.00090/HEUR-Trojan.Win32.Generic-63eb203a7c32397e4d27531cf9625c19d767bf8b3af7d0b9762cb63f2e29612d 2013-08-26 22:58:50 ....A 707584 Virusshare.00090/HEUR-Trojan.Win32.Generic-63f0264625eb7c6e7d03935fb67171f98541ae1c4c20c0b7d917b5f1b9b08749 2013-08-27 00:20:28 ....A 151753 Virusshare.00090/HEUR-Trojan.Win32.Generic-63f1a312acf3b849b1365f66716a1afcf90cea670fa40dfce011ba56588cb779 2013-08-26 23:50:18 ....A 141037 Virusshare.00090/HEUR-Trojan.Win32.Generic-63f4abdf56ee7678f1d13213ef0529b0668429c95c23c0a8898db87b2cbb8a67 2013-08-26 23:38:44 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-63f6e1d001ba2e9bd3abe169dd7eb514ef30cc2cef1f4feae5740aa89eb86173 2013-08-27 00:07:00 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-63f87c688011bedd681c136acc208fd88c9b5d7e71fbf1e2e1f2f89c847be2ae 2013-08-26 23:21:44 ....A 32318 Virusshare.00090/HEUR-Trojan.Win32.Generic-63f8c3deb4658004dc895cb4dc1fe30d5abc44e38e3601d3d178d32bf8993203 2013-08-26 23:31:52 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-63fbf325451f1fdc3f4829bdd1ad112cade057d13c69995571b5ac5b66f6f645 2013-08-26 23:05:26 ....A 211968 Virusshare.00090/HEUR-Trojan.Win32.Generic-63fc08858c61832b0ebdd935aa1b491f4ae2ed52d144cd1d196263896871a58e 2013-08-26 23:02:32 ....A 314688 Virusshare.00090/HEUR-Trojan.Win32.Generic-63fc4ecdebc4362494d9cd9641d3efcfb485b84c1e7350d18a62d62bcafab21c 2013-08-26 23:48:18 ....A 893952 Virusshare.00090/HEUR-Trojan.Win32.Generic-6401fc8aa8e71135ab88ea4b872ca1c86ea2e276688fa1fbf0f4e2cfc6dc7356 2013-08-27 00:21:52 ....A 368640 Virusshare.00090/HEUR-Trojan.Win32.Generic-6402211fac0452ecedece0593fa8c22f3448470acd5923a755d20b0356360934 2013-08-27 00:15:48 ....A 101959 Virusshare.00090/HEUR-Trojan.Win32.Generic-640f70efdf44922c4f693e8737454c647d121f5a0e0de65381abc7b791960ba0 2013-08-26 23:52:14 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-64118b29f06ef2ded9e11a4c8317acf4439279c80005886f744fce1aa7b6fc2b 2013-08-27 00:02:34 ....A 361472 Virusshare.00090/HEUR-Trojan.Win32.Generic-6411cfb532151d0c515d09e3e9a308761db815ae070a06bda32fb8eb1df945d6 2013-08-26 23:19:52 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-64128b1bc4a2fa5527b0278273fb71118520375e6b61aa016a9c368218f08697 2013-08-27 00:19:28 ....A 34248 Virusshare.00090/HEUR-Trojan.Win32.Generic-6413af9c212ba9345d8a236ae0aa94578316b9c77c5ebac76dcdf4da31ef5d97 2013-08-27 00:14:50 ....A 113256 Virusshare.00090/HEUR-Trojan.Win32.Generic-641499f541bf4c9f134831acc19554aa5c6b32820decdf8c13d613e1d863820a 2013-08-26 23:54:02 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-6415d420a4f6d2089eb4425b6c8154a95f8b9e011fae718d645fa152d157835a 2013-08-26 23:33:04 ....A 1376256 Virusshare.00090/HEUR-Trojan.Win32.Generic-6416faaaff3d53c0543314114092fc7a2f136e4704e02d448577f0c64fd4318c 2013-08-26 23:31:36 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-641e2bf1066356ba8bbae6398c17b889d98ef6079371ea3a3f40f15c8377dd50 2013-08-26 22:58:54 ....A 308736 Virusshare.00090/HEUR-Trojan.Win32.Generic-641e4edeca876f64a6578072b9bb8d397554eec66efba0db588a9f05e8559ebf 2013-08-26 23:22:38 ....A 228161 Virusshare.00090/HEUR-Trojan.Win32.Generic-6421f1f1705ccdeba0edcc029d124ffea447107cb2152b5679eb723a063bf98f 2013-08-27 00:08:36 ....A 71680 Virusshare.00090/HEUR-Trojan.Win32.Generic-642285b83281c27e3da2489f07e66e1e1342dc450e7d7bc7056b48c1ef2996cd 2013-08-26 23:25:16 ....A 81894 Virusshare.00090/HEUR-Trojan.Win32.Generic-6422a6c86a8a7f700aa55b15b023cd1d0c2bf009e4aed60dfb8ea829d95f78ba 2013-08-26 23:25:28 ....A 105542 Virusshare.00090/HEUR-Trojan.Win32.Generic-6422ed3337b86fcdcc4807eb6b25ff43741477fa3dc3872b4bfe2b862616c83d 2013-08-26 23:08:08 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-642acab025907bfeded3d0a18256b94f21709ef0d315ce4cab346cfa6e98f288 2013-08-26 23:18:56 ....A 421376 Virusshare.00090/HEUR-Trojan.Win32.Generic-642bc08f83e00816e85f1f55b1542ae608ffde04c4de21b07af9b4f22ccc9159 2013-08-26 23:28:10 ....A 166400 Virusshare.00090/HEUR-Trojan.Win32.Generic-642e5c8d8c8194063372a7885c673acd4a0579e2294b5dc8df33c07465d4a334 2013-08-26 23:55:14 ....A 54272 Virusshare.00090/HEUR-Trojan.Win32.Generic-642fd32e1662be9de361fcfbcc03d4e3afc2a6bca2b980b8dc40513fcb4d7b2f 2013-08-26 23:50:38 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-643343fd4deb19bcbdb86065da54dc894f3891b3ab4eb703689b14aaeefd4140 2013-08-26 23:28:24 ....A 35892 Virusshare.00090/HEUR-Trojan.Win32.Generic-64338596950204c82cfde5e85ad260f766ece65ef33dfab8cae59b9799e3d76d 2013-08-27 00:19:02 ....A 38741 Virusshare.00090/HEUR-Trojan.Win32.Generic-6438a97e65a20ec76a4cbebd129e408f0a19bffd5389f885d1dd7fc8cae52548 2013-08-26 23:30:02 ....A 718848 Virusshare.00090/HEUR-Trojan.Win32.Generic-643956280d55c273161ba78f1e2558e3155cd82346f92a9431aa44e917395714 2013-08-26 23:38:32 ....A 21850 Virusshare.00090/HEUR-Trojan.Win32.Generic-6439a2f85e8ba2bfa634cb79f5bf61b0ad5ce4a46ce302bf7c507c89460255f1 2013-08-26 23:50:06 ....A 125480 Virusshare.00090/HEUR-Trojan.Win32.Generic-6441dbe5d6bfbce374b5b6783e01c0c3988b6d11481b6f1b7370e7894f35af0f 2013-08-26 23:53:26 ....A 1937408 Virusshare.00090/HEUR-Trojan.Win32.Generic-6441de55f16fed1140bb6755a8d971eeb1371132bd1e7566f8524c4ab86fa889 2013-08-26 23:28:58 ....A 25344 Virusshare.00090/HEUR-Trojan.Win32.Generic-6447aafecf0be79e6dfea0bd280a51177843bf935fc4fff3aafee6a32a933e3d 2013-08-26 23:43:22 ....A 819712 Virusshare.00090/HEUR-Trojan.Win32.Generic-644894f343629a806daae8795bf697174af6ab3bb5efc100c3af85438bab56e0 2013-08-26 22:57:56 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-6451fbbd3495a514aca1a13e526578876b078ab9045a5dabc4c9e56b4996d8a4 2013-08-26 23:27:54 ....A 360448 Virusshare.00090/HEUR-Trojan.Win32.Generic-64531f586fcb777cb3d56e24f512acddfd3b034ba0523b30be975b3770001c53 2013-08-26 23:40:48 ....A 245248 Virusshare.00090/HEUR-Trojan.Win32.Generic-6453657a81838e49bbb346982c41c1d1774b3725c293d402aadb14cb26222f06 2013-08-26 23:58:54 ....A 746777 Virusshare.00090/HEUR-Trojan.Win32.Generic-645505c451249cb77087eb56480aa73b79f23f858b2b0c4371acab4ca823317d 2013-08-26 23:52:50 ....A 89600 Virusshare.00090/HEUR-Trojan.Win32.Generic-64574ba644a339e05b86c8dfe1bcb4a05cd7c863aab01087517f74755eda1ffe 2013-08-26 23:26:36 ....A 314368 Virusshare.00090/HEUR-Trojan.Win32.Generic-6457aee3236fc25f34b309fea711a9b6389200dca91df04b833fbd287801f9a2 2013-08-26 22:56:06 ....A 1052672 Virusshare.00090/HEUR-Trojan.Win32.Generic-645915794748c574fbe3ebb479b6021d0f3bf60001bdeaa96fc97e3022f83973 2013-08-26 23:47:38 ....A 265583 Virusshare.00090/HEUR-Trojan.Win32.Generic-646025a156e02f91e4f4e042a4cb5989043dd43cb03ff25f9b9bfe7ff0ae8414 2013-08-26 22:58:38 ....A 117799 Virusshare.00090/HEUR-Trojan.Win32.Generic-646082804824ca6ab648306c35f5cea9050bbffecb1560cf767e825076e7ad19 2013-08-26 23:41:54 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-6460bbf76c52be37c8f0e3c6699a575be53a72274851d2e72dd4b4fe5ef00d79 2013-08-27 00:20:26 ....A 3021534 Virusshare.00090/HEUR-Trojan.Win32.Generic-64638534bb24542b86cac1241e550917f9af03bbdd9aa25374bd368198171fc0 2013-08-27 00:19:54 ....A 420864 Virusshare.00090/HEUR-Trojan.Win32.Generic-6466c46a6c5efcd643a775dace6b06c5d25c4992f3c58efa5cf4e718470faf8d 2013-08-27 00:15:22 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-646c0b8d58957cb64121aab8a00b48b2a4beb2ebbc9fe1414017b515feaf1778 2013-08-26 23:20:42 ....A 166656 Virusshare.00090/HEUR-Trojan.Win32.Generic-646caf2b7ad2d9a631be436b950e166620daa13b4f9a4047ead60ce845e0d623 2013-08-27 00:06:28 ....A 573990 Virusshare.00090/HEUR-Trojan.Win32.Generic-646d96f9d11cc377ca01bbaf55bb9907e978bf20ba7ad0eba6ca26525ed8b080 2013-08-27 00:15:00 ....A 118975 Virusshare.00090/HEUR-Trojan.Win32.Generic-646e5cfb5608de5bf0a2cb5eb14518ad57fc9de1d98962a1e5dca59b98d65e82 2013-08-26 23:56:54 ....A 149504 Virusshare.00090/HEUR-Trojan.Win32.Generic-64707490b33ad79a7f1218410c7c2cc46ba1bce6fcdfe88c003ddba452bd1c5e 2013-08-27 00:19:52 ....A 285184 Virusshare.00090/HEUR-Trojan.Win32.Generic-6472c6bfa4dbd57eee106aaaba60522caf87cc27d0cf24a5fc5caf5f1895d389 2013-08-26 22:58:26 ....A 573440 Virusshare.00090/HEUR-Trojan.Win32.Generic-64735d78208f533a7a472264acc587f96b9be3f3d135d49f1f58e30a1ace5829 2013-08-26 23:17:04 ....A 2560 Virusshare.00090/HEUR-Trojan.Win32.Generic-64741f9cba0a480bcff7992c2b1dfefe6ac48900a0111265c253d913ba24e56c 2013-08-26 23:44:24 ....A 23882 Virusshare.00090/HEUR-Trojan.Win32.Generic-6474f0c0c22e010c923139f2f002e71167fe3218ea827104169b3deae0fafe51 2013-08-26 23:58:00 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-64761e864cdc8be5baeb2e27a937bb855dcfcaac87df6aeb0347dd8dbe38d0b7 2013-08-26 23:26:14 ....A 173568 Virusshare.00090/HEUR-Trojan.Win32.Generic-647654fc837236fdfd4dc678a684802bc27d1730af04d32a07ceeec5c52cb758 2013-08-26 23:52:04 ....A 1593259 Virusshare.00090/HEUR-Trojan.Win32.Generic-647684e6b2d07687902ae4bd98bb4f86fa2dc6dd57925cef35ce2323a383320d 2013-08-26 22:57:02 ....A 2612223 Virusshare.00090/HEUR-Trojan.Win32.Generic-6477733f2468635c06ae5f5ec57075f2804ee0daeb6b8b0c178f48c18fee77d8 2013-08-26 23:45:10 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-6477d338372b7fc9c6b2ab767f4d6bc1f6d7b3171a0b12ef9dbe8e69e90359e5 2013-08-27 00:03:36 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-647b9796ec088ba9a6e3d9f5c9cc4934d159c118a473a7a5768649224796f2ea 2013-08-26 23:16:22 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-647d2b66402209a2b872681f3ea37968ddbbeb86b30d1e427735c32d9263c26f 2013-08-26 23:53:36 ....A 671744 Virusshare.00090/HEUR-Trojan.Win32.Generic-647dd9a8f054d295dd02c6e5931a3f130b399bafeaa81e61f5d0cc71cda3e01a 2013-08-26 23:52:02 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-647f9a06e77f22609694e3fd42f84e9906f808a8e5304853c0b8b8c36dfd5942 2013-08-26 23:46:26 ....A 18912 Virusshare.00090/HEUR-Trojan.Win32.Generic-6481fc60c563ea4bbc365a067fa84643943ab49d24bba307c79c2e87533978e3 2013-08-27 00:12:58 ....A 44608 Virusshare.00090/HEUR-Trojan.Win32.Generic-648280de9ec542fcfbd2e57f549fbd4b2265322b29e248b71a136bb79abf7b52 2013-08-27 00:07:32 ....A 442368 Virusshare.00090/HEUR-Trojan.Win32.Generic-6485eea6203e04f7f484b0974cfda6182a5e059bbbefb50bc9c1cbac24329250 2013-08-26 23:48:02 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-648879121111fd51f908410d025fbe5eba868c5d667641c10a4318e1fd89d956 2013-08-26 23:57:38 ....A 64000 Virusshare.00090/HEUR-Trojan.Win32.Generic-6488e41ba52dc36dd3fe7c00101a38db69bba85156558476055f4602c9ea96a0 2013-08-26 23:13:48 ....A 472064 Virusshare.00090/HEUR-Trojan.Win32.Generic-64890b927a25d90ba6eb79b061733a71e467ed70b5c5a4977e60bbf1613e0200 2013-08-27 00:08:46 ....A 1394213 Virusshare.00090/HEUR-Trojan.Win32.Generic-6489adc869095fd0a0746bf2b013952e1c3a53ea17cfb139ab2d5e7561da8361 2013-08-26 23:14:18 ....A 374845 Virusshare.00090/HEUR-Trojan.Win32.Generic-648cee9385891dfd3504cefc8867c4814d788e473db32d8e8fc02018fff64487 2013-08-26 23:04:58 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-648dc0d8818962271242885e900056eb9c5bf643f04de4b286c7674e6ebe6f94 2013-08-26 23:11:02 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-64903d21939231583dc07a4ec584baff69ead5e55bf712b95df1f10d933d0d1f 2013-08-26 23:00:00 ....A 177152 Virusshare.00090/HEUR-Trojan.Win32.Generic-6490de0b732f4bf820e6502d4d404ec4f2bdb3f1fb487f59de98fc1e6a061431 2013-08-26 23:41:16 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-64944710d8f9a66eabd6886ec55472407522da2771e138df53b740b2fc05b238 2013-08-26 23:59:00 ....A 716810 Virusshare.00090/HEUR-Trojan.Win32.Generic-64964af4e3d2b6d09064d8b0dde94a5a7d73cdf92dc6a437030ad483c0eaee56 2013-08-26 23:47:30 ....A 36307 Virusshare.00090/HEUR-Trojan.Win32.Generic-649d0b808f7f639e17717d03bf59fad4a7c61ea31e6a6a96b5018efec1a28c0a 2013-08-26 23:41:02 ....A 127543 Virusshare.00090/HEUR-Trojan.Win32.Generic-64a05607fabb69aed8a5cbe62109ea7d342e953d7abca9a3d5720a7adb617c9e 2013-08-27 00:16:14 ....A 132944 Virusshare.00090/HEUR-Trojan.Win32.Generic-64a096d9dd4f210a5b1b8679c1313e240006960dff5ef7afe24cf8a4af4447ff 2013-08-27 00:01:12 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-64a27c12696d0ca4909797b83781be5783d4a3a1b4b54586f3c6d26e2ecb94cb 2013-08-27 00:06:10 ....A 807432 Virusshare.00090/HEUR-Trojan.Win32.Generic-64a332766c0f20a48991113581c07fc532030abb3b7f9ec487325d9c84cb37e7 2013-08-26 23:50:14 ....A 111230 Virusshare.00090/HEUR-Trojan.Win32.Generic-64a531336e294cd7a4c2a36593c120d4f0114177e39c78249be6ada2d8b9ccf6 2013-08-26 23:16:34 ....A 149504 Virusshare.00090/HEUR-Trojan.Win32.Generic-64a53edb7a0ccf5caedb0c37deb2412090c63f1b8dbdbaf94943c94d60d4b3c8 2013-08-26 23:43:26 ....A 21894 Virusshare.00090/HEUR-Trojan.Win32.Generic-64a72788826ed73bd6165548732223057ce8bc5715e0ffee40c796487937a633 2013-08-26 23:03:42 ....A 296960 Virusshare.00090/HEUR-Trojan.Win32.Generic-64a769be8254849db88fd17298ec0775274e7eafcbcbb7c9978d72bfd51e36de 2013-08-26 23:17:12 ....A 126496 Virusshare.00090/HEUR-Trojan.Win32.Generic-64a7dc879192a4c8d7c5852067d2e5136b83f9965f087cd6ce93575ca74382cc 2013-08-26 23:33:56 ....A 542720 Virusshare.00090/HEUR-Trojan.Win32.Generic-64a97ad42bdff201c35db1d127df1194a532192bbf6c3452a19451cf5d4bf01a 2013-08-27 00:15:26 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-64aba7ed8a02591ee2e72d58f87106e94da14728d626dc037363e506d0168c14 2013-08-26 22:58:14 ....A 294925 Virusshare.00090/HEUR-Trojan.Win32.Generic-64ac89a9011a3614a356d2812160949d27fd2565369d23541b798863b2cd6c77 2013-08-26 23:29:40 ....A 578560 Virusshare.00090/HEUR-Trojan.Win32.Generic-64ae5099dbcd90f8252f8b53a68e14939aab92cc1627b0041cfde38bc5138105 2013-08-26 23:55:18 ....A 516668 Virusshare.00090/HEUR-Trojan.Win32.Generic-64af025d7d6f05e9eac04948165203b4c99990f084a978cd181e7040712be6de 2013-08-26 23:55:20 ....A 70702 Virusshare.00090/HEUR-Trojan.Win32.Generic-64b48606ba0e052aaf8d96d89d30b627296e05da22bbaa6e93d8d41b00b9803d 2013-08-27 00:05:26 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-64b954e7cc549eba0d99143d172905608a634e36f7df0aaf7f48d0e96fe38011 2013-08-27 00:03:20 ....A 147253 Virusshare.00090/HEUR-Trojan.Win32.Generic-64bcd371ff51cc790890ce98554041f7379d0f8b29199dafb2cacad9cf7f80fd 2013-08-26 23:26:30 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-64c340ae67e2388185fd712d2933cea8af86071705d80312065a1d4a27d178b9 2013-08-26 23:03:02 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-64c41eca47bf002dbf4f84bfa34ef5e5bb5f33a76e99883b35734df00645e7b8 2013-08-27 00:11:36 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-64c555514376cc99cb06a2a1fd5b44ec249d6d636d5974bd71d9526070c6ea7a 2013-08-27 00:16:20 ....A 97791 Virusshare.00090/HEUR-Trojan.Win32.Generic-64c600ba189e839df6fbb4526ec12dd8d990a774aabf5893c793d7fdce098efe 2013-08-26 23:17:26 ....A 81824 Virusshare.00090/HEUR-Trojan.Win32.Generic-64c85046db8976b08044a4f5afdc83c2a4650bf9f30e988da8b00c1aa0c430a9 2013-08-26 23:51:38 ....A 192000 Virusshare.00090/HEUR-Trojan.Win32.Generic-64cb2bc5827b2ee5378774a58a5390f6069188e9711a100417160742d4b01f5e 2013-08-26 23:08:10 ....A 468992 Virusshare.00090/HEUR-Trojan.Win32.Generic-64cdf8824ef3e3547559ff563b177ad6fffed355ddab18136bc7dd4188f05c64 2013-08-26 23:40:24 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-64ce50a32c23ee39347d7faec0e100a190986108485a1f5ec78e9a1bd5ebbf08 2013-08-27 00:15:48 ....A 46993 Virusshare.00090/HEUR-Trojan.Win32.Generic-64cfdf007d8237debf8746617a0b5b70568621a7fb7b3008eaeff3effd23cf93 2013-08-27 00:10:16 ....A 340480 Virusshare.00090/HEUR-Trojan.Win32.Generic-64d1b634d35ffe7177b15629c52282e96d464feea23f3d7f3633c439c098f147 2013-08-26 23:30:22 ....A 74240 Virusshare.00090/HEUR-Trojan.Win32.Generic-64d50923fcf18faa5329f7c0160db9676f5d51aae1783935fb1fd7c6b13ad0fc 2013-08-26 23:57:00 ....A 3141310 Virusshare.00090/HEUR-Trojan.Win32.Generic-64d87bb32605af9b894ccc3e9e4931cc5f055cbb3eb78d1d59e3c33f9c1e27e7 2013-08-26 23:35:30 ....A 223862 Virusshare.00090/HEUR-Trojan.Win32.Generic-64d8a1912895c0a733bb415a375398ac2795d91be5c546c230fefb66573a79ac 2013-08-26 23:27:36 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-64d9e833a2ccff8e70a192654daa82497e586f1f5e8ecfd9e6ce750faf5877ed 2013-08-26 23:11:50 ....A 763392 Virusshare.00090/HEUR-Trojan.Win32.Generic-64dca5202f0d0e1e22fbe67a64c16535da112c47f8a6784c541e77b557ed356a 2013-08-26 23:57:00 ....A 278016 Virusshare.00090/HEUR-Trojan.Win32.Generic-64dda9d6a28c47c37ca830ed54d79393725a4bafca5753d1915d6cc7b8733e3f 2013-08-27 00:21:42 ....A 13776 Virusshare.00090/HEUR-Trojan.Win32.Generic-64e0bfefa3d40942928685f86cf5756c226c416ba93f16b2cf5804a0264a6882 2013-08-27 00:08:00 ....A 469504 Virusshare.00090/HEUR-Trojan.Win32.Generic-64e31efa7a93f315163c1a53b2252d8e7b5d020431d26e7e12b1bbe285727d84 2013-08-26 23:21:24 ....A 26653 Virusshare.00090/HEUR-Trojan.Win32.Generic-64e3536129a878e390a8e36d5e4bd687aa1e910f599f90fe3bb3f644871f523b 2013-08-26 23:42:32 ....A 13248 Virusshare.00090/HEUR-Trojan.Win32.Generic-64e407232ea2d3ecaea23cd9b046d26da4427b0b1eef3b982be4660c23d0890f 2013-08-26 23:05:06 ....A 466944 Virusshare.00090/HEUR-Trojan.Win32.Generic-64e4a659834577a504df74e15ba40c5d16534fb0b1c956c34104220da86aa2d0 2013-08-27 00:04:32 ....A 161779 Virusshare.00090/HEUR-Trojan.Win32.Generic-64e50e08444aa26d91cdc6254f155129c3d61be4d1bb92621199d0d81f4a49c8 2013-08-26 22:58:54 ....A 26624 Virusshare.00090/HEUR-Trojan.Win32.Generic-64e6b79f9837ca4960b2051def2502cb1bde2221a6f6d528fcf6fe0b01f2db7d 2013-08-27 00:16:24 ....A 336994 Virusshare.00090/HEUR-Trojan.Win32.Generic-64e79d9b015d41bc616d9f20411b7e02c30901442df210b87731ed7b3c703a35 2013-08-27 00:01:56 ....A 342800 Virusshare.00090/HEUR-Trojan.Win32.Generic-64eb1fcab7f94da0955d10dc2cd2c91f6919dd7c3e62497ae580f1bc28fe3416 2013-08-27 00:07:06 ....A 239616 Virusshare.00090/HEUR-Trojan.Win32.Generic-64eb5d462178dbcbb02ed80dab8d71c651f5269528e8be5673a2c4aef5b5fd70 2013-08-26 23:47:20 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-64ed0687e7067699ccb7ec97f7d2bd6f3fd6331e7d7771f6d45173fe0138f40f 2013-08-26 23:41:44 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-64f0787a295161042299b0c544d91704f43a46fbde7c868c8f94020654e8a074 2013-08-26 23:28:18 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-64f16c98b4b7664d98d07e9958eea358deaad78ec2069417411a0a00e68399f4 2013-08-26 23:06:56 ....A 268288 Virusshare.00090/HEUR-Trojan.Win32.Generic-64f3a3e41c01b859e93979b45d6746593d13e802ba13cb784c04d83665bc9de1 2013-08-26 23:42:32 ....A 21000 Virusshare.00090/HEUR-Trojan.Win32.Generic-64fb204e5a57897156305b604c1e40ae03273dfc6316241027eb148d46b53e44 2013-08-26 23:55:14 ....A 145000 Virusshare.00090/HEUR-Trojan.Win32.Generic-650043b797f6e0c2594a8a7167e60aace0e0d11b78cc1bb62fdae57cd76ffa2e 2013-08-27 00:13:20 ....A 2563584 Virusshare.00090/HEUR-Trojan.Win32.Generic-650809e60e5ed3fef9fbd216bbca06fb8e10cdddae64e5244544ee0903865ac6 2013-08-26 23:34:04 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-6508c00b3521c315df700f8d3cc919dcadb62711c83cb733c9b943157c39fbe4 2013-08-26 23:39:26 ....A 805376 Virusshare.00090/HEUR-Trojan.Win32.Generic-6508c81fc8dafe2c33659b7b46dc8f38882478064fc0f4530edd7b307fcace7f 2013-08-27 00:13:12 ....A 499200 Virusshare.00090/HEUR-Trojan.Win32.Generic-650c41c4e03b0cc6a7ffa810284e7e19b5dccb4856658f59c96882370bea3768 2013-08-26 23:58:20 ....A 1973248 Virusshare.00090/HEUR-Trojan.Win32.Generic-65103d5ea9ce3ddb9402a46b7738a04076e92f5a6f1227d494a1ac1ce14b3962 2013-08-26 23:33:36 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-6512c8735803f5c15dea3ccd0038c1ef9f57db846bb093439d63dea34fd548d0 2013-08-26 23:11:28 ....A 79400 Virusshare.00090/HEUR-Trojan.Win32.Generic-65156a588c8da1e7b1342b9f67fe7213dba64f4f3a351f4d70ef32e429deeab9 2013-08-26 23:52:04 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-651573dde695a529e3c42451bc41a10d337e0dedcad1daef0fe9642306d77ff4 2013-08-26 23:55:24 ....A 316417 Virusshare.00090/HEUR-Trojan.Win32.Generic-6515ed9127e12886c7b0dfbac8de4eea3733e73e541186f3d53cd288d47b6a41 2013-08-26 23:31:42 ....A 878080 Virusshare.00090/HEUR-Trojan.Win32.Generic-651727bc7200fe51393ec4ab270aada2a715a951487051d9ba0ae271d8f49f6f 2013-08-26 23:43:16 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-65182772ca93b4b4395df3f28c5d4ac24879821aa2a76d7b4368c4e3907df370 2013-08-26 23:32:32 ....A 27346 Virusshare.00090/HEUR-Trojan.Win32.Generic-65193f17b6cee49ec8206adbea6bdc2ce72ee682ab9519751d5b05b1b692247f 2013-08-26 23:03:06 ....A 167424 Virusshare.00090/HEUR-Trojan.Win32.Generic-651d98d8f43347e9299f94261e6e694679ab29746472c5911f9d7f525387cd24 2013-08-26 23:45:02 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-65228b7f578c7f729d02181c71ea491628422b6a9731ee9df5e6b0dcf74509a9 2013-08-26 23:46:00 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-65269044c3182e0274791fb0e31fd643d086d5c1c886d2598daf4d7c9623317c 2013-08-26 23:59:38 ....A 1053411 Virusshare.00090/HEUR-Trojan.Win32.Generic-6528fbfb651d1456b0442faf0999bf7cdca93cb415657fcf2765b378e59c6643 2013-08-26 23:56:26 ....A 147723 Virusshare.00090/HEUR-Trojan.Win32.Generic-652928c9a4c26e0cbb30eb97b945127809a9e72e0c429085043106a434cfe384 2013-08-26 23:15:08 ....A 209920 Virusshare.00090/HEUR-Trojan.Win32.Generic-652992c4b62b41f7f78c0182c28147a93e1a914254b83f940779c0b3d9e493f9 2013-08-27 00:16:28 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-6529c8b00e313e562f1f8931fa1bca9e85a4078ef5ff4dc4088edaf2bb04ae44 2013-08-26 23:52:48 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-652af67b5bfb1f51a8872ed01b1f275378e89d7ca2445d1bcfc84f4e9e36d497 2013-08-27 00:14:42 ....A 279364 Virusshare.00090/HEUR-Trojan.Win32.Generic-6530128e8057bcbcbfa63eb7d9bfd34d71a707d20264ef3fbf2863778c03682a 2013-08-26 23:15:42 ....A 501248 Virusshare.00090/HEUR-Trojan.Win32.Generic-65319c102baa86bc26dd4b25098679e22ac7e65b369839dff31cc9922ce61085 2013-08-26 23:13:12 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-65343a7552ed46e75fdddcda83cf35cf71e1bb2ac0e650c25078c7fe2f61c4d6 2013-08-26 23:28:08 ....A 255327 Virusshare.00090/HEUR-Trojan.Win32.Generic-653602c6799b6b4117ee2e5b1c2c3bc87b82b37216126e93fd3a1fba8b387d00 2013-08-27 00:14:12 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-6536910610b0d4114728b1215f35bec72d090d3e7f8bb9156901f09081819ee5 2013-08-26 23:58:08 ....A 51192 Virusshare.00090/HEUR-Trojan.Win32.Generic-65369ee9c542f8645a1ac5612abbc44bdb742680d7473b75378720c462393788 2013-08-26 23:14:38 ....A 187904 Virusshare.00090/HEUR-Trojan.Win32.Generic-6536ad846065cea325aa88243a34a34084219173b0b1457f92317560709bbcb6 2013-08-26 23:39:16 ....A 23380 Virusshare.00090/HEUR-Trojan.Win32.Generic-6536c28d43c86d4354c9da996efa743ddcdbbea7054ebb1b13c09b6e23993489 2013-08-26 23:12:16 ....A 138752 Virusshare.00090/HEUR-Trojan.Win32.Generic-6536ccce986abce6faece14f237c73ee8be1d5ff1fe1cafd29c3da09e7b25be7 2013-08-27 00:07:22 ....A 195090 Virusshare.00090/HEUR-Trojan.Win32.Generic-6539050eb737e3dc4593e393949c3312d03b0c319c3a3b430b8a8f99f46ce192 2013-08-26 23:18:34 ....A 96807 Virusshare.00090/HEUR-Trojan.Win32.Generic-653a110133938cdb821e6542ae62291853fdef8772926988582fd34f2744bb86 2013-08-26 23:30:48 ....A 83506 Virusshare.00090/HEUR-Trojan.Win32.Generic-653a49175a2da4825e54c39166563c5017772e1512d7a4902afb4af8ef7b6614 2013-08-27 00:20:56 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-653a6003eb241ef9a232ef371a8e53894f49eef6ef3855c25b59531cfaa8763f 2013-08-26 23:47:48 ....A 309461 Virusshare.00090/HEUR-Trojan.Win32.Generic-653c6e661a4428957736141377c84d358393b6f1e08fc3001fda7a7925844de8 2013-08-26 23:40:32 ....A 323584 Virusshare.00090/HEUR-Trojan.Win32.Generic-653ccb3243af3d0d15a4d057b5bc0f66b87840851a2608b401e9ee981e478414 2013-08-26 23:32:20 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-653edd6c18953b86083fd7859dd5d89827d72c7044f205ba7d50b5c30c63c196 2013-08-26 23:33:38 ....A 103140 Virusshare.00090/HEUR-Trojan.Win32.Generic-654653b8ac60b64b48a97214b96abfcc282d99041b10e057ce2a26c4763833c5 2013-08-26 23:55:28 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-6546dcfbd155d214b782ac53df800b0c69fa884ed018a727267094a9edc50029 2013-08-27 00:15:16 ....A 1565223 Virusshare.00090/HEUR-Trojan.Win32.Generic-6548fa72fc79762e6dcd31067f06d4a413aae75661a135fe996e5414c55b90aa 2013-08-26 23:31:50 ....A 974543 Virusshare.00090/HEUR-Trojan.Win32.Generic-654bef03334ee316acf3fd980689aaac8a1f56e8abf465657c163aaf3bdf2426 2013-08-27 00:17:28 ....A 1137152 Virusshare.00090/HEUR-Trojan.Win32.Generic-654c05c5319a2347be097aabad81029deffc7fb26b6d535dc71f426291ce60f8 2013-08-26 23:26:32 ....A 299520 Virusshare.00090/HEUR-Trojan.Win32.Generic-654f0b39e8c6a1ea76601c58c3ad8ffb101fcb1f494e29f8b0127dfa029d8c2b 2013-08-26 23:54:48 ....A 279040 Virusshare.00090/HEUR-Trojan.Win32.Generic-6550602247cf3e8d49767dab36ab085841744b324d28f3b5f4a419143d6d345c 2013-08-27 00:07:46 ....A 43122 Virusshare.00090/HEUR-Trojan.Win32.Generic-655110cf66728da58713cbb7805e19e1a0cff2108b06349e45db9a68538188dc 2013-08-26 23:42:24 ....A 241672 Virusshare.00090/HEUR-Trojan.Win32.Generic-65560fcd4cdba957712a4f813ee567a3190ae5207e754f6b8aa999dba6351fdf 2013-08-26 22:57:10 ....A 206848 Virusshare.00090/HEUR-Trojan.Win32.Generic-65575e19f31215496b7d7fd4dd6935209f33c6dbde86b3a9415504ed288dafab 2013-08-26 23:04:34 ....A 624144 Virusshare.00090/HEUR-Trojan.Win32.Generic-655aa944329a61594b3d46b94879789080a349cfc71621d33e055ffda123f899 2013-08-26 23:52:30 ....A 464896 Virusshare.00090/HEUR-Trojan.Win32.Generic-655b9187609f957cd116c2193a526216fb45f25343c2e8418012a331baff5671 2013-08-26 23:48:18 ....A 260096 Virusshare.00090/HEUR-Trojan.Win32.Generic-6562d95fc306714582cffffee30cfb239f633646e0d79916faaf821439901653 2013-08-27 00:18:18 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-65710ffa6932fb9b50911ec938acb20f99992d124bf4d804a95ddd64e62ee3c4 2013-08-26 23:59:10 ....A 814080 Virusshare.00090/HEUR-Trojan.Win32.Generic-6574188032bfa6226200a008fbecadba7a49e3ced9c473572ff93262db19322e 2013-08-26 23:01:16 ....A 255680 Virusshare.00090/HEUR-Trojan.Win32.Generic-657b2dd57988a9f2f38df0d64ca68c793031c660ec7628c221f02d01e328f053 2013-08-27 00:14:12 ....A 55603 Virusshare.00090/HEUR-Trojan.Win32.Generic-657c7e19facc91c351a8de1b699503b18a1e3571daf05081616506dd8b8f02fe 2013-08-26 23:23:04 ....A 51600 Virusshare.00090/HEUR-Trojan.Win32.Generic-658063982540c9409ac4e8aad8e45c463e9bb9571b73ece5386abb2bf6727876 2013-08-26 23:05:16 ....A 614400 Virusshare.00090/HEUR-Trojan.Win32.Generic-658387cbb68264a99bcac697ed02bc2b9b6ff34ce0d1a41fbbdf8b411a3bb795 2013-08-26 23:29:22 ....A 320001 Virusshare.00090/HEUR-Trojan.Win32.Generic-6585b1310021af8f9e18dbc7165c8ade1382ffcfa8a0bb87cd1ee3931990d186 2013-08-26 23:21:08 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-6587731d053363296a8620889651c7abaab3702ff1a0b0469d6e5ad563fceeef 2013-08-26 23:18:26 ....A 276932 Virusshare.00090/HEUR-Trojan.Win32.Generic-6587c8acd13ce3771fcaae051c9bae389357d7259a5f67b31b152211b501acec 2013-08-26 23:10:06 ....A 675850 Virusshare.00090/HEUR-Trojan.Win32.Generic-658837f9f0f1bd9ec41961a70e9d3bb799bb905fd61b391423e91334b91dab71 2013-08-26 23:23:56 ....A 915968 Virusshare.00090/HEUR-Trojan.Win32.Generic-658a3b00f60e14a2db63311f5f6a67b105d120b0b592c6fde27dce4e12ab7b41 2013-08-26 23:22:54 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-658b3e21447812ea8a2a2ac9ee6d1709b853d05ce2f6f5e1821f3a584ea94b79 2013-08-27 00:00:36 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-658e36bcf471f707dd258900dbbf74235018d63ba47a70d32ebaf2e0b1e8d076 2013-08-27 00:14:26 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-658e6eb942c442348ce371f4b29e579ffcc564aa97edfa16d360a3edf602b22a 2013-08-26 23:49:46 ....A 241672 Virusshare.00090/HEUR-Trojan.Win32.Generic-658f51d0b269a642c8c29af49d65d622a7ed47c1aa843fe81deb1dcfc4473ad2 2013-08-26 23:29:52 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-658f5add886e8a845f721ebbf5537a79029785715a7ea5df7856b3b8e56b8937 2013-08-27 00:06:38 ....A 138240 Virusshare.00090/HEUR-Trojan.Win32.Generic-6590cc5cbea2640e6a96d99b381c799c8732eb66b5c5a5113d6a2dc7c4c971b5 2013-08-26 23:47:14 ....A 250147 Virusshare.00090/HEUR-Trojan.Win32.Generic-6596712d7b5708fa891fbf0c1e2d60125cc17a67daf8a483d9cd441a97641158 2013-08-26 23:40:26 ....A 858112 Virusshare.00090/HEUR-Trojan.Win32.Generic-6599f4119760c6374787c3d7eb8a99a484bc4ed046015402ae978c410f2b2ab0 2013-08-26 23:39:28 ....A 3140314 Virusshare.00090/HEUR-Trojan.Win32.Generic-659ca0a99ff4b3f6c39fc75bbeedb8b844e47387860d50052ab9fe7049f95b6f 2013-08-26 23:57:08 ....A 836616 Virusshare.00090/HEUR-Trojan.Win32.Generic-659ec352a95d5987737af79d0c727f18a63b465d1e883bfa5be435901e6dff7d 2013-08-26 23:00:10 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-65a12678f7ca50a5b73a037a2179bbad342043c7329ea74cde9141c3b8fe3056 2013-08-27 00:18:30 ....A 5950195 Virusshare.00090/HEUR-Trojan.Win32.Generic-65a1e23255a264501bc2cd045613bd47f7d3f0d627ca73495456be5538efdb28 2013-08-27 00:13:28 ....A 737792 Virusshare.00090/HEUR-Trojan.Win32.Generic-65a412a3a9405494314404a359b033c957306450ce705dfedad5bc1b67e632f3 2013-08-27 00:19:30 ....A 65024 Virusshare.00090/HEUR-Trojan.Win32.Generic-65ad1e03dbc59fee36adf841087920bd14d33c83c024a36d9b7f54a7526f213a 2013-08-27 00:00:22 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-65afc69f750f5367d55189ebc067bb96c02d7cc0536cef3dcc53daf2b07089f6 2013-08-26 23:36:50 ....A 7593935 Virusshare.00090/HEUR-Trojan.Win32.Generic-65b223189f41a8ae725092e24a3fe55a269c2890499998887f65078ef7cdf17f 2013-08-26 23:39:06 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-65b3e4d4196be4e0e249e598da9e302b57e98ea0928ce7239b76d708a173ca35 2013-08-26 23:48:22 ....A 35735 Virusshare.00090/HEUR-Trojan.Win32.Generic-65b91ccd889db5861ee2ab801c8bdfc9d9db2e5768f829ab1486c6f2afd77694 2013-08-26 23:41:58 ....A 1340850 Virusshare.00090/HEUR-Trojan.Win32.Generic-65c039ffb7ee986b0081a8ecd0ebe635ca964c50353a0ad5347a701b47a9118f 2013-08-26 23:20:34 ....A 147607 Virusshare.00090/HEUR-Trojan.Win32.Generic-65c159c8421359501c8ac3bb941b3dcae5cf54a3826889b1e0e3074eb3107723 2013-08-27 00:05:30 ....A 54128 Virusshare.00090/HEUR-Trojan.Win32.Generic-65c17e4e4d1b8e103225dc99777ecc9ad85cd392a6e2ea5becff0edd6f6c3870 2013-08-26 23:15:32 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-65c38b74b483ad940c6fc7e12150f66179578d3aa6c843b102473f5d2df65587 2013-08-27 00:20:14 ....A 31233 Virusshare.00090/HEUR-Trojan.Win32.Generic-65c480bb9f9d08e5d1ace88ccd5297330eacdda9623155b84d8ad8093fbf40f1 2013-08-26 23:59:04 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-65c6e072b15b75f8484d76022c102fe033e0a7190afb626806ba8a5d759aaeaa 2013-08-26 23:38:48 ....A 3534 Virusshare.00090/HEUR-Trojan.Win32.Generic-65c970f509e579140a237a9498ece4e06f3bd3110965c14d670db6aec5a114fb 2013-08-26 23:38:44 ....A 412160 Virusshare.00090/HEUR-Trojan.Win32.Generic-65d0502faba4bd436f6736c255f8912db6d9553b9575865bd91d7c5b7375eb35 2013-08-26 23:03:48 ....A 195584 Virusshare.00090/HEUR-Trojan.Win32.Generic-65d1162ec5129e273c8190830c1891180348dacb7a0eab04e9afe9274b9b1ec1 2013-08-26 23:42:22 ....A 247639 Virusshare.00090/HEUR-Trojan.Win32.Generic-65d40d34b98f22e6cacebb6c771697884f59b70e08d86b6dc4f040d68367ab7e 2013-08-26 23:42:54 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-65d43e48e47e662b44cdbe5c5b9cda867eab9bb3873b5994176e128dd3122cb6 2013-08-26 23:04:26 ....A 874112 Virusshare.00090/HEUR-Trojan.Win32.Generic-65d559900957fe9592ef807ca2f3f32363604dd638b383d68e3dd961c0db1e80 2013-08-26 23:15:34 ....A 102912 Virusshare.00090/HEUR-Trojan.Win32.Generic-65d8d6bde41193362712cc381628bf1e2c1aa70b898e32339fa89b5660ef647e 2013-08-26 23:49:02 ....A 172545 Virusshare.00090/HEUR-Trojan.Win32.Generic-65da480a57be546ad66c9fa826cf3e87f20d181b88984335b6da8b9edd8d0195 2013-08-26 23:28:20 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-65db621de0de7f716512d0dadd4d74db2b292af53e64c03bcbec936cc9ea1458 2013-08-26 23:03:04 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-65dec43b6aa744da06b7dba70797dc57eb5e6c8a257e2133ef1b7b5c9f5763bc 2013-08-26 23:55:52 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-65e12864b7174289d84ba1ae4751bfebdca709d5e4b8a90ee91e2a101ff2efb7 2013-08-26 23:09:02 ....A 103764 Virusshare.00090/HEUR-Trojan.Win32.Generic-65e4aac3e3483aca8aab14b5bc5b82097787188a40afd79a325c95f62662a4a7 2013-08-26 23:47:12 ....A 205312 Virusshare.00090/HEUR-Trojan.Win32.Generic-65e57ce825ce75ee4fa989aa4eff273bf813e6d5659cebd87b6b47cba06014d5 2013-08-26 23:15:38 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-65e58ff64ddb098a1beb172370830628d8a50049572a88ed9c8b2f7de0344e15 2013-08-26 23:03:32 ....A 79512 Virusshare.00090/HEUR-Trojan.Win32.Generic-65e840904185a8b1cc54e0195598dd4fa63196933831e2c57f1c5478f1dad4a5 2013-08-26 23:59:22 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-65e843fc32056c4e3f268b23133da4d300e3ae2d827145669c972f6ba9a8a495 2013-08-26 23:30:22 ....A 49304 Virusshare.00090/HEUR-Trojan.Win32.Generic-65ea1c3d33ea1a2b7813f1c708a7de429f9f6d4cdeb35fbb030c50da68013aa7 2013-08-26 23:28:10 ....A 193868 Virusshare.00090/HEUR-Trojan.Win32.Generic-65ead4abcbdcbe4c8f36566c342221789bdacac1bdd3005556852fa236067be4 2013-08-26 23:35:54 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-65ebec3c6aa1083dc13c9386e1ff6c1dfb017869e7cc220611fc2c5125710b16 2013-08-26 23:40:04 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-65ece4edbe9c290d4e356f0dc0e4865bfb250a912af9e947ba09cb304e5630e2 2013-08-26 23:29:32 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-65ee5b0d0a6e6c32179cd3c38ca3bc1ed6e6fffcd8fb64c3ac0295e2e3b493de 2013-08-26 23:05:16 ....A 1047095 Virusshare.00090/HEUR-Trojan.Win32.Generic-65ee8ff0922248e31e327f20c763f425757b058b88761a2ae4afd4ab4f03947d 2013-08-26 23:23:40 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-65f19dd551c3a22184434686f9aaf8457467e2816e13a21f3c0bc503097373ad 2013-08-26 23:14:14 ....A 129082 Virusshare.00090/HEUR-Trojan.Win32.Generic-65f58a587bc3c7a64636b54272b1670ba62fb84b325a9ffdd5d312a732321057 2013-08-26 23:07:56 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-65f58d86828635b5158d0c702aa00b2bb9fb265ca4dbdab49b2ca931f282aadd 2013-08-26 23:02:00 ....A 201216 Virusshare.00090/HEUR-Trojan.Win32.Generic-65f5f37cce361d611da4bb68c03b51550a6887bdb28c7472c58c1c56d1a8fe4e 2013-08-26 23:42:16 ....A 217115 Virusshare.00090/HEUR-Trojan.Win32.Generic-65f831d2fc9573b42303c333f1f8a9eb5c9241bc5e29c23d6bb31e1ecdef9631 2013-08-26 23:53:20 ....A 179200 Virusshare.00090/HEUR-Trojan.Win32.Generic-65fc285ea6438735eb8e92a31cd13f6abe85a8aecda5e640a72bb1399d57c986 2013-08-27 00:04:28 ....A 81735 Virusshare.00090/HEUR-Trojan.Win32.Generic-65fc29f64484126c57e4948040656a05dc66a9d86c81c6ea76cb9cd778707780 2013-08-26 23:33:04 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-65fffc7d6add2d6e0c167e59ca215c0d2a010426f9911f6810031b7286297c94 2013-08-26 23:13:58 ....A 369664 Virusshare.00090/HEUR-Trojan.Win32.Generic-66004c4e5854845ecb70dd0e3bd485c1cea9a8b9057fa8ae598f8fc9117549bf 2013-08-26 23:57:30 ....A 221184 Virusshare.00090/HEUR-Trojan.Win32.Generic-66010e61cf3805e73ab3b56d053a06afbcc3d9ee025389dc6a9bfe6f0e3a6c4c 2013-08-26 23:09:56 ....A 150528 Virusshare.00090/HEUR-Trojan.Win32.Generic-6606512f414c85c54259ad26686a87f55702572172852eb4f0ac1803689e0f49 2013-08-26 23:30:24 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-66099602e4ac7947c754912341c6deffce71f2e71965bcdb298c108c3b60e00e 2013-08-26 23:55:48 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-660bd70a306954d5d740446d3908ac6eb4448540b430c3ceccffaba1249771c7 2013-08-27 00:10:12 ....A 254976 Virusshare.00090/HEUR-Trojan.Win32.Generic-661004e6c2562a18a74b5d894672a3757a5f5209bed30a3fa455d8b3252318cb 2013-08-26 23:52:12 ....A 122368 Virusshare.00090/HEUR-Trojan.Win32.Generic-661166d52aee4811e73ba30f63b5ef89c5c688c4db79694af715ddbf445f6fcc 2013-08-26 23:21:40 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-66146a0640aa613ae8af0f72bc44e0e647aedfb49379953416ce7a7145511c60 2013-08-26 23:57:08 ....A 901849 Virusshare.00090/HEUR-Trojan.Win32.Generic-6619b3c4d34c1186880fe43b0231ea54cc21beb68a4864bdcde259a07242d201 2013-08-27 00:09:22 ....A 1013248 Virusshare.00090/HEUR-Trojan.Win32.Generic-6619c9530288f24c865f44db83a52b96182481244bf67c5fb542fbf9cc8f82f4 2013-08-26 23:11:30 ....A 498688 Virusshare.00090/HEUR-Trojan.Win32.Generic-661b41434622a1fff9f8958a313f7f4c60b01f7f2936f1e2567bcc3eb896d527 2013-08-27 00:09:10 ....A 29640 Virusshare.00090/HEUR-Trojan.Win32.Generic-661c37df1909c869b54517e87d29f8dfc285215466786a48874d04ac59a29ab2 2013-08-27 00:08:38 ....A 4295 Virusshare.00090/HEUR-Trojan.Win32.Generic-661d7254ea568da62772926516528075a24bece84fac56ff45e49286687e7841 2013-08-26 23:36:30 ....A 2970624 Virusshare.00090/HEUR-Trojan.Win32.Generic-661f30b50f1b941f1aa46383329ac90ba0c47730d277a8d876a56b5f60aa69f6 2013-08-26 23:34:46 ....A 482304 Virusshare.00090/HEUR-Trojan.Win32.Generic-662163ae666b93181abf6bd4674642b081e94d2a55ff8173e0858af2f1d6d719 2013-08-26 23:39:00 ....A 355840 Virusshare.00090/HEUR-Trojan.Win32.Generic-6626e1e0421a2f9a962da35a82daac71696535f495a0522cbe643a749ffe41fd 2013-08-26 23:41:46 ....A 271872 Virusshare.00090/HEUR-Trojan.Win32.Generic-6628116f31ea0cd6550b8e958d59f381ec4b11bb02a80f581dbe8245a8e692d9 2013-08-26 23:42:26 ....A 655360 Virusshare.00090/HEUR-Trojan.Win32.Generic-6628de4b81cf8bf427b518289de422c44198d926fa6cd4a04607ccd2cfc64475 2013-08-26 23:13:18 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-6629155862d4f93d543dd2c8fcd5154490466a5a0807c944eaa54f4763cfd681 2013-08-26 23:07:50 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-6629749e64542179d49731baffe48750ba619b78f3f415821115bbb930106c56 2013-08-27 00:03:50 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-662d4511f2f52c465d2e6f1c8cde252800880ec3e4f179954992c5fb3e41d65e 2013-08-27 00:18:14 ....A 237568 Virusshare.00090/HEUR-Trojan.Win32.Generic-662fe5dc0fa1c8918c89901f7b83ff90988bf256702c9c302f9b693e05ef1ede 2013-08-26 22:56:46 ....A 436353 Virusshare.00090/HEUR-Trojan.Win32.Generic-66329f791ec128c072ae13e8c7f846d7beb4627f816d5118378641b8f0b28b29 2013-08-26 22:58:40 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-66396004b62980ef8b1df2efc2cf63559c382832c36fca2d36d440c7382853a4 2013-08-26 23:32:48 ....A 501760 Virusshare.00090/HEUR-Trojan.Win32.Generic-663d52d5027f63721267ea86448a5a55f7fe7d7af40b4cc8b8cac29dc44bb3c5 2013-08-27 00:20:06 ....A 144058 Virusshare.00090/HEUR-Trojan.Win32.Generic-66472bf296bd4ca5e311774f5e4e7333b0405e7751625c2aa29ab6d077272d60 2013-08-26 23:52:22 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-664ab89914dd8fe5328aa03805148eeb3932066c87338ef5a5f7bfcfa907087a 2013-08-26 23:04:24 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-664d3f4f8c16b7f972dca2b553e6611c172b67a6b49f34858bddd892cec4cc0d 2013-08-26 23:18:00 ....A 419114 Virusshare.00090/HEUR-Trojan.Win32.Generic-664e8d93662c0a79990aeed77f0508c54b5f99dd1d1d7477a83805e6fbecf992 2013-08-26 23:25:04 ....A 409600 Virusshare.00090/HEUR-Trojan.Win32.Generic-6650b1e1ddc1ca5f65205262fa64c2d8fc6915ba716d97263dcdf78f9b7be6c9 2013-08-27 00:12:14 ....A 293824 Virusshare.00090/HEUR-Trojan.Win32.Generic-6657ab9d0db81236593c5fc6a92e7a41a872c7bbd7f0dad25f9211b4fe715071 2013-08-26 23:15:28 ....A 504832 Virusshare.00090/HEUR-Trojan.Win32.Generic-66590902797120864dbef0899092c139a15a2a0255864538c9af18df8f4881ca 2013-08-26 23:19:06 ....A 27648 Virusshare.00090/HEUR-Trojan.Win32.Generic-665b23cd9913d7a35c6544a2c9b976ded71be80fbf3f9db29eca90a87757714b 2013-08-26 23:20:52 ....A 53051 Virusshare.00090/HEUR-Trojan.Win32.Generic-665d3cd81a29fd46f49170c0c5aba18068537918580ecfc54d12873c9625ca4f 2013-08-26 23:19:52 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-665d97ee790fabdc3d8a933cad360869c59a86e04c391ddc1d2a8a04c33853d2 2013-08-26 23:59:02 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-6665922fa7b568c16064ae62cdc42e2b42c3205af61be882bfa47bd116fc9d5b 2013-08-26 23:33:58 ....A 65099 Virusshare.00090/HEUR-Trojan.Win32.Generic-6665c84137930be8d4549a70014da207c859e282c56b308d5bcf0e8dc707cb73 2013-08-27 00:12:38 ....A 116640 Virusshare.00090/HEUR-Trojan.Win32.Generic-666628e5bedef212c8c781ccdaf35a3f9ad770bfc87f9d4077a9df4705f0c028 2013-08-26 23:38:52 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-6667faa8e16a8d6048fc1d2affc78befc2edbd3ca38d6688182abe15cae7c602 2013-08-26 23:08:10 ....A 283648 Virusshare.00090/HEUR-Trojan.Win32.Generic-66690ca09db5813d3a98154f1d7af78da2bbb782ec5777e82cb43a18fd7b4e7b 2013-08-26 23:29:42 ....A 378880 Virusshare.00090/HEUR-Trojan.Win32.Generic-66691c5789b0ebb05864e44475ecf5c9254681ffaf8bd9d660a1c9911917155c 2013-08-26 23:10:42 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Generic-666b07793f36d31becdbf85e526d5dd3a9a105c76fa3795f4b6ecc547ea48e7b 2013-08-26 23:17:26 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-666bbd87e0b22392a3643e26a5c11be8d7a91a901319ac649036a94cbd3e9c23 2013-08-26 23:40:14 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-666bf7d8a5424802588b47d1dbddc0f6c2f956ca89083f869e6ff081d4b20a94 2013-08-26 23:54:48 ....A 57856 Virusshare.00090/HEUR-Trojan.Win32.Generic-667164cd4c311a1636836ecc47093dc659c32625e03c57457e138a457e99e038 2013-08-27 00:10:54 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-66751e14a6f753953a0a64ecc88efbe26346eeef854b5568e1c922d361f43438 2013-08-26 22:58:38 ....A 563879 Virusshare.00090/HEUR-Trojan.Win32.Generic-6678347a6fd10723d4ca0463845d6c1e6d7cedc8dbea707cc6ed4ba12e6e2901 2013-08-26 23:16:26 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-6678adf4518275ee0f6b55a8dba03c8b219d79f84fc3f83b4d2374857f31ff77 2013-08-26 23:56:50 ....A 120558 Virusshare.00090/HEUR-Trojan.Win32.Generic-6678f298c619543fa2db5a207832253e8722faaf8323506b6d7c23a39b24d0c4 2013-08-26 23:29:50 ....A 159232 Virusshare.00090/HEUR-Trojan.Win32.Generic-6679c77c5584c726d1118dcf818f2ab46123634a2d64b3f088bfc2c527bacdf0 2013-08-26 23:33:58 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-667cce1c3ff8d20abebf05491a654122ce7472566858c61dcd5204f31970ec9e 2013-08-26 23:00:26 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-667f13401f1b4c50220a00e4c04e1c2604b41b9328687becc8b980f8e46c6603 2013-08-26 23:32:06 ....A 5296131 Virusshare.00090/HEUR-Trojan.Win32.Generic-6681e55478319ce8508e8b1deb5e167ec1807d067153af82adca05dd638eaad5 2013-08-26 23:06:00 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-66825f5bd738503a779726a57f3eb1e148d6e1ec3c03983bc99d8e1d80a4e061 2013-08-26 23:19:52 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-668471dfbda2d6e69b0045a803e52214b4187d6131c7f6d2c74a12abb3d4faec 2013-08-27 00:15:32 ....A 144972 Virusshare.00090/HEUR-Trojan.Win32.Generic-66878221704b8373e1be2285da09bd8984c27c6f5a706c0eecd585ad33939147 2013-08-26 23:05:54 ....A 10301584 Virusshare.00090/HEUR-Trojan.Win32.Generic-66897739c920d213a0f8418ca19e75181eb860fcf6b906415d3268395654930b 2013-08-26 23:05:18 ....A 54272 Virusshare.00090/HEUR-Trojan.Win32.Generic-668a5ec4b0f65e261077eb0eae3edfee0f1b6a55970b7b15f5e022fc1d285395 2013-08-27 00:00:26 ....A 586752 Virusshare.00090/HEUR-Trojan.Win32.Generic-668b1c9d7ac6780fafb2333868dc07f6768c75c16e6228df4f1c1cb1bac5ae0b 2013-08-26 23:16:56 ....A 230511 Virusshare.00090/HEUR-Trojan.Win32.Generic-668b98b5ef56b7d766914cf4d48b08765dd4cdc9671c40d28916eea08ca0cce3 2013-08-26 23:08:58 ....A 685056 Virusshare.00090/HEUR-Trojan.Win32.Generic-668d9c11f442b407034832c3a40c9c1ef06f48f9d374985d7716c4688ed499c6 2013-08-26 23:14:48 ....A 192000 Virusshare.00090/HEUR-Trojan.Win32.Generic-669136a728cde6088d7f60834aa8cf4eb441ef8e1dd047f9613b53e3b3c50932 2013-08-26 23:01:30 ....A 697351 Virusshare.00090/HEUR-Trojan.Win32.Generic-669288f2d9079250ad119f3f1c94ec3527f83393d5624b89c34263565d00879d 2013-08-27 00:22:06 ....A 212736 Virusshare.00090/HEUR-Trojan.Win32.Generic-66932ab6ce59783bdefd1b31d05d5a77d5535b3fb1c657d645786ea1e51fb8c4 2013-08-26 23:36:26 ....A 261632 Virusshare.00090/HEUR-Trojan.Win32.Generic-669642b51eb403f4c933669f61ac9d7ce89e86ea36c1344804cd8f5371e1ae2f 2013-08-26 23:46:24 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-6696663c786fd9dcf7adc1cafa45d64ad802f4e42ae192c1db68f1cecffb510e 2013-08-26 22:59:08 ....A 38784 Virusshare.00090/HEUR-Trojan.Win32.Generic-669e887c35fa9d9ca7a60c16241240f8984e555a05de6bfeb6fcef0debf8e6be 2013-08-26 23:16:54 ....A 369664 Virusshare.00090/HEUR-Trojan.Win32.Generic-66a5e0c2e958f5f9b492e8131b3601d62a136e3c91cad3d75f2a4813dc8d612e 2013-08-27 00:20:08 ....A 179800 Virusshare.00090/HEUR-Trojan.Win32.Generic-66a66e234772d00abcf483e17444eba251f81e69c5c82b7ca993a12b2883078c 2013-08-27 00:13:30 ....A 46797 Virusshare.00090/HEUR-Trojan.Win32.Generic-66a79a61e426a1ffbbf16c426ec5e0d1dc9eb61b2e5dd7d9a7a32792c6a8dcf6 2013-08-26 23:39:46 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-66ab026b71b75487ccbe6b0366e9837dc897e115b2af1299a9aa89e934f5c60f 2013-08-26 23:44:44 ....A 68232 Virusshare.00090/HEUR-Trojan.Win32.Generic-66ad77461541fa01315add53695a876d83f2fb7f12f1171973eec0b6107ecfc1 2013-08-26 23:35:28 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-66ad79569edb2c33a02e5d29d60d818e9adf30bf4d46c9861214228cfbc42e2b 2013-08-26 23:07:10 ....A 3072 Virusshare.00090/HEUR-Trojan.Win32.Generic-66ae2a449a6692b816279e049c67839753a26ab196f5a091c48916d364e05d51 2013-08-27 00:06:12 ....A 269312 Virusshare.00090/HEUR-Trojan.Win32.Generic-66b21eeeae7af8d4a54cafe3343373acc3f47cafd73bcdfcbe9b1e0581a50e4f 2013-08-26 23:31:00 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-66b5445111929f20bbc09f64a6e03c206f0acf4563742e122e353b77d67b008d 2013-08-26 23:48:20 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-66ba3ac63515a147c619e028e1b574d9f5e28b3a40b82c97928f292118f138f4 2013-08-26 23:44:36 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-66bcead982db831a517c1bcc9561c8f8e494de914d94571dea61cd7567033eb6 2013-08-26 23:13:26 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-66bf652ccd1e570c51dd1d869074823875694d1e57ab4ee6ed3da18135e3ace7 2013-08-26 23:54:36 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-66c0e1b9adc395d6d7ab6f8fb21605a5d8d79976bca50823b828459cc3308044 2013-08-27 00:13:52 ....A 63232 Virusshare.00090/HEUR-Trojan.Win32.Generic-66c0eae608c716612a0dc0f196701781c9e2203a36097e3c13bcda44b2766c83 2013-08-26 23:55:54 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-66c1c1efd9dfb7e36626878f8db5bcb82c598c9576a686b7cec31b6069852246 2013-08-26 23:55:08 ....A 260608 Virusshare.00090/HEUR-Trojan.Win32.Generic-66c224a036f61158a8b73b7afbe8149a5fb3f42b8d684952369a6e8030b6fcf4 2013-08-26 23:38:14 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-66c4d53b5e03bb2587fcdc6e09f2590b47f111d6a78d9588daf0b0285d3d9595 2013-08-26 23:31:08 ....A 41529 Virusshare.00090/HEUR-Trojan.Win32.Generic-66c5a933ae2b893810ceba0173fb4f64d9d7381eab66f4e78e1b5409623c5092 2013-08-27 00:16:26 ....A 57311 Virusshare.00090/HEUR-Trojan.Win32.Generic-66c8891af8c66fba82134b30a92a3fcfa16b7bad945af5f4924011f82941230f 2013-08-26 23:47:52 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-66c88a20e9c99eea358ff4f0858c73cf0e10ee1b50921ad0d61b986a01a8893f 2013-08-27 00:06:04 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-66c8b1648e7772be9d5a587b44b9d9015141822b284525ae1136d08b74297038 2013-08-26 23:24:34 ....A 502272 Virusshare.00090/HEUR-Trojan.Win32.Generic-66c936224f0ab1b2a1578e06a136eef6ca50c151acf0dac4e851b1503633303e 2013-08-26 23:27:42 ....A 366080 Virusshare.00090/HEUR-Trojan.Win32.Generic-66c988faf336b2a9a1c8028e585df7da04871c48ccebf519c8dbb21600e2dcdc 2013-08-26 23:15:30 ....A 183296 Virusshare.00090/HEUR-Trojan.Win32.Generic-66cb0cfe98ec20b05154ea587017bee91ed5215154c96dc20219efea7f35741c 2013-08-26 23:15:24 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-66ce449024592701df0a549e93fe1574de65fa95365aac7c17ece7f50fed64bb 2013-08-26 23:17:32 ....A 8704 Virusshare.00090/HEUR-Trojan.Win32.Generic-66ce59743cd75d617c941c1791b3d75a17b1329dc3732daeef67c11f3ba03b15 2013-08-26 23:38:50 ....A 361472 Virusshare.00090/HEUR-Trojan.Win32.Generic-66cef51896560d0884820d60a17db328b64d3d8a498f0dbb10e463e63bc62803 2013-08-26 23:21:06 ....A 775680 Virusshare.00090/HEUR-Trojan.Win32.Generic-66cfe9edc850c6129532f6e780737848ef2de056df316f667e57eaeb4f0509dd 2013-08-26 23:34:54 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-66d072905188eaadaf079d5295dc097aab3d113423f9cd3866658fe5febd559e 2013-08-26 23:06:10 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-66d31c369490f3ff2420ee1afcb496cb49ef09f5123ae56691d81e6e09e04bd7 2013-08-26 23:32:38 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-66d57cf4be849276c148669839bd94bd179d00eb5427a92edcf974e97032b235 2013-08-26 23:40:06 ....A 66989 Virusshare.00090/HEUR-Trojan.Win32.Generic-66db720cc4ba210073824f5b2cd73f456e86584172f75bcb783598b807039e53 2013-08-26 23:22:36 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-66dd3f64e9880a20007d3d453fcd6e11939f504b92559ccc7e60c0143e38d91d 2013-08-26 23:37:04 ....A 201728 Virusshare.00090/HEUR-Trojan.Win32.Generic-66e0fd4a548e8e513bc68fb0bf6d36663eff19d7e950c0dbde43b07d611233a7 2013-08-26 23:37:24 ....A 99840 Virusshare.00090/HEUR-Trojan.Win32.Generic-66e1e1ed719825f9b605f9a5d6a4d2107a2d38141508a630c018c51ba8fb20c3 2013-08-27 00:14:50 ....A 56027 Virusshare.00090/HEUR-Trojan.Win32.Generic-66e26694b04b74816f477b0c45c03479af69c4680fbb5627056aa354791e4237 2013-08-26 23:38:32 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-66e63e134e324c66bf05482ba9631634100156e8d812fc2fd178a9da69adcc59 2013-08-27 00:07:02 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-66e9fbe4d7d379eaa457c7b59f904af01bbd3d91497183f4a2f51e6886ac326e 2013-08-27 00:14:48 ....A 794624 Virusshare.00090/HEUR-Trojan.Win32.Generic-66ebe2fcae02d770f84aec79d54503da7011b91fcf0a1dcbcb79e9ffdf148c35 2013-08-26 23:42:50 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-66ed5279ab07de4704cdf8ec7c003d747e5b33c61d29be7127e97b2746f34acd 2013-08-26 23:24:34 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-66ee9b9955df6da2303a50fee2d85f5e48ddd53d3cea0b4e4acd4fb70c21d43d 2013-08-26 23:43:20 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-66efd26ae9896bc76a5f37c0a980d4f6aedd40122d89591790302b0d5ed34e11 2013-08-26 23:12:32 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-66f0fc079409a64d208556269f35f04796f9f9e069a8682b3b1a41e1025e9c7b 2013-08-27 00:14:48 ....A 123480 Virusshare.00090/HEUR-Trojan.Win32.Generic-66f12a9da3a8f33fe2c3fb67ce5dbd9efd3187eeea1c06b83ef740ecfb62d490 2013-08-26 23:29:42 ....A 19968 Virusshare.00090/HEUR-Trojan.Win32.Generic-66f29f27195a583bf7a59808f8696cb79fecf217dc7eef5cd00a46e1802cbe05 2013-08-27 00:04:52 ....A 119808 Virusshare.00090/HEUR-Trojan.Win32.Generic-66f81173b9b3570fe436ea22be6eef798b4a7b8daa9ae5f0955ff7f987a44148 2013-08-26 23:39:20 ....A 2032213 Virusshare.00090/HEUR-Trojan.Win32.Generic-66fa5a1da365f9ba7711246a1bf6fc16e1d37002bb6f505626921bc116a6be64 2013-08-27 00:01:04 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic-66fa631396a0e243c68895f3136e453b6e4a255b112dee56082a85558ede71e2 2013-08-26 23:33:12 ....A 65761 Virusshare.00090/HEUR-Trojan.Win32.Generic-66fc044f8ebfa1faad24336a86a8a4b5d72c2d758cc4bddaf16b32d1c153be8f 2013-08-26 23:24:26 ....A 156637 Virusshare.00090/HEUR-Trojan.Win32.Generic-66fcd3e8c077d7f7ac074fa5529f0d4b5fb865699dcd46a9b3d0009f542e031f 2013-08-26 23:40:58 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-66fdb20091844f015feacb97abc54fb591bf82ca4eb03202006e1d960ec958a2 2013-08-26 23:28:28 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-66fe98a4ace62587e7ad482347a2a242c7e892f4f9c2ee00117aac884e08d7c6 2013-08-26 23:58:58 ....A 228948 Virusshare.00090/HEUR-Trojan.Win32.Generic-66fece563ae2d78474336bc7d6755fb2b47a1dabb4a105add42af6d54b5f7025 2013-08-26 23:38:46 ....A 420352 Virusshare.00090/HEUR-Trojan.Win32.Generic-670750699419c1ff668d39eaf07888004726f449e8d71c3dc558504354bad1a1 2013-08-26 23:42:42 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-6709c422abef2abea245dbe0bbfeeb9c17c68a8b80b9d8fc1b183f008dc11721 2013-08-26 23:15:34 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-670b18b9e7d2fbbae586896d5378336b2cecafe975a4b38c9f8fd9c1b48702d9 2013-08-26 23:44:36 ....A 223232 Virusshare.00090/HEUR-Trojan.Win32.Generic-670f50c39e88a6f83047953b6eb65b0b9702e0dba8c70e644d90d2e0fce96f73 2013-08-26 23:34:50 ....A 35879 Virusshare.00090/HEUR-Trojan.Win32.Generic-67111ed9e6ca7b937aef361d522a93b5c95e9f2e537ed6c7ef5bd6da1562eddf 2013-08-26 23:42:18 ....A 262648 Virusshare.00090/HEUR-Trojan.Win32.Generic-6714fdf11308dd406549e1687f6146540f72e9860eb079ad90ce2845613daf05 2013-08-26 23:44:06 ....A 43008 Virusshare.00090/HEUR-Trojan.Win32.Generic-671522b750972df70a176f533d7a3c2c0e922894529736476ace4a7a4d5a7f35 2013-08-27 00:04:34 ....A 228352 Virusshare.00090/HEUR-Trojan.Win32.Generic-67166e2f9208080af6077982fd12b720e70a35895ed2ffd375e6e1fa591232df 2013-08-26 23:14:12 ....A 840704 Virusshare.00090/HEUR-Trojan.Win32.Generic-6718df5118bc80d53fac77114fbb76b761a90cbe2abb6bbd95b23114eeb0ae2d 2013-08-27 00:15:36 ....A 121536 Virusshare.00090/HEUR-Trojan.Win32.Generic-671b9b183e7cc1a599de7f6601a4a2b1b647bc102df743087ced28a98c81a34b 2013-08-27 00:15:56 ....A 872448 Virusshare.00090/HEUR-Trojan.Win32.Generic-671c0291daae2628716ee17c35f9035eea5d4e160d926fc9186c4ba34b000f67 2013-08-26 23:31:42 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-6720129adf31a53e0e3d0e5af2060011756790d4779d4a96463d6c88974a5227 2013-08-26 23:07:50 ....A 68152 Virusshare.00090/HEUR-Trojan.Win32.Generic-67208ccb327963c8a610f0170e8de75f8a41726dea852f1f39c281366057da2c 2013-08-26 23:42:20 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-67209c1e723df646231de82101919c619e767d0b0d522217b010528da34df70a 2013-08-26 23:39:44 ....A 174080 Virusshare.00090/HEUR-Trojan.Win32.Generic-6720aba12f89f21803ab1834b9d80d128670e276c9e303b10c51d0cb748a937a 2013-08-26 23:44:56 ....A 1499136 Virusshare.00090/HEUR-Trojan.Win32.Generic-67212a217eaefc6dad0bb49080dcef336e7bad5580c126dc3f4bd5d19c7d9f25 2013-08-26 23:26:52 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-6723e2105e8f015634d802495b04e871bdacacb08faa0faf68eda0bb235b565d 2013-08-26 23:55:24 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-67242d3e37e8bc48981a2ee34cb2135049b6321f9c985f164d17ffa6da8e2d14 2013-08-26 23:12:44 ....A 65024 Virusshare.00090/HEUR-Trojan.Win32.Generic-6724ed792c773e9666f22741491675a3f9fb56a21a68bcf2f9688ee5b29064b4 2013-08-26 23:41:58 ....A 91136 Virusshare.00090/HEUR-Trojan.Win32.Generic-67253816bc72c5759d1c49aa05e32ef5b7c95ea2110055cee4e898e5bbc98d4d 2013-08-26 23:12:20 ....A 13568 Virusshare.00090/HEUR-Trojan.Win32.Generic-6725b6758ac7d17155e827b4b76798a3558bce93be330e6b92041ada2614100b 2013-08-27 00:06:36 ....A 357888 Virusshare.00090/HEUR-Trojan.Win32.Generic-6729cac67f1c514c2ab72764da3b52e15b8b2bced2772c0e7c10ecd372efbbcb 2013-08-26 23:47:38 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-672a0df5138a1e3e9f2a47c267955bb1b9da59ff2d70fc311ddbdf55f7575b74 2013-08-26 23:47:12 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-672ae9187d7dc33b625b8eff6b85d55d8ba6eeb3828849d41eda7e962fc891b9 2013-08-26 23:47:52 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-672e2d24f44ec42dbaaba90f53a835dc7342e418b17fcde46aaf633cfe1d1dc0 2013-08-27 00:01:14 ....A 178688 Virusshare.00090/HEUR-Trojan.Win32.Generic-672eef9f03b7a56b1477fb10a926434544dc71ff1abe92ab01b47b6fcc672982 2013-08-27 00:11:26 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-6733fe7fcb2c448d083b4a7dbd38f100ca0637563ae336a96a3feb7bcc894272 2013-08-26 23:29:02 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-6734d9f4e2a540397d52bd0dbbe95b16a7a29383655d22eef49d319021ea0a4a 2013-08-26 23:07:12 ....A 20971206 Virusshare.00090/HEUR-Trojan.Win32.Generic-6736503677d562fd2836d9990e400a0ae5f2be3b346ed77909493c8dfc73a22b 2013-08-26 23:51:32 ....A 143741 Virusshare.00090/HEUR-Trojan.Win32.Generic-6736c68d2391be2126061668af1523236d88541f9835e87061fce5d611dd4f0b 2013-08-26 23:21:12 ....A 99256 Virusshare.00090/HEUR-Trojan.Win32.Generic-6738de1f1d87f9e7c7aefcca95a61aba2197f714c3676d821e0b6675afbdd8ba 2013-08-26 23:03:14 ....A 311808 Virusshare.00090/HEUR-Trojan.Win32.Generic-673b624449bd158bd9acbdb4a3152e6cd56fe3dfc97047a676dd9b6c2a2cdadd 2013-08-26 23:52:04 ....A 634289 Virusshare.00090/HEUR-Trojan.Win32.Generic-673c96bf0f2949649bd7a705f62593632242d973c289da9e33c651877772cc33 2013-08-26 23:51:20 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-673d7b6a00bb18325c1e641c7b269ce94085bceb5863cab2382f9e7ef20e2712 2013-08-26 23:49:24 ....A 1183744 Virusshare.00090/HEUR-Trojan.Win32.Generic-673d90fb2296821d13e08ff90aaf4848a3616cd7888a49cf2a09c928a880b308 2013-08-26 23:03:14 ....A 278720 Virusshare.00090/HEUR-Trojan.Win32.Generic-6741dc55393b6d3c35f1beb0454018a93bff6c87130f2e3d64d1a879f26dbb4b 2013-08-26 23:55:32 ....A 207377 Virusshare.00090/HEUR-Trojan.Win32.Generic-6742c06ada2dc2fb93a8578a24e93e7ea725556aaa8e326a2150e99ebf3915d4 2013-08-26 23:33:26 ....A 73596 Virusshare.00090/HEUR-Trojan.Win32.Generic-674435c43f0dcbfe5a35d58448da9ded844667827c652e0aa39b020b16c383c5 2013-08-26 23:00:44 ....A 114808 Virusshare.00090/HEUR-Trojan.Win32.Generic-6746ad854c065457c92656a6e586f48c4c537322397bf6fb595abab0aafb7b19 2013-08-26 23:03:56 ....A 44544 Virusshare.00090/HEUR-Trojan.Win32.Generic-6747fba1c9d4a5acd3adcd30a3acea5d782fd1d36491d6e956479903f4ec7ca8 2013-08-26 23:53:40 ....A 351744 Virusshare.00090/HEUR-Trojan.Win32.Generic-67485cb288cca6a1614743778bb47da099316c6309d4ce10ad64500a3287ec09 2013-08-27 00:02:14 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-6748e21f7b2edd231d785181df552614a3106a66c4288d801bde9c3081a7a10f 2013-08-27 00:05:22 ....A 337408 Virusshare.00090/HEUR-Trojan.Win32.Generic-67492083366a47d5ad942c9fa9c33422e8a21627ca2f8b84726315a13739bd50 2013-08-27 00:03:12 ....A 217600 Virusshare.00090/HEUR-Trojan.Win32.Generic-674ef980915cb7d64fba155d0450259b0bb386d961a61f38aa35e324f6a54d10 2013-08-26 23:29:56 ....A 237056 Virusshare.00090/HEUR-Trojan.Win32.Generic-6750e8c69fc31f624d51d588a33babf3f55cc840349eda42bfde28c69bdc9e40 2013-08-27 00:06:22 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-6750e901125c848b72702b272ff5ac6fed872549903cf49c7dd79256cb4a1eed 2013-08-26 23:46:08 ....A 433149 Virusshare.00090/HEUR-Trojan.Win32.Generic-6757f7794144f0993d5d32b5ef21f2845d6147b99db4f0e989546f00a0b4c840 2013-08-26 23:14:12 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-675afe3299ce6de2c58e79f1cdf204a549f6c868d82fddae7f555ebab7b45470 2013-08-26 23:08:00 ....A 6810760 Virusshare.00090/HEUR-Trojan.Win32.Generic-675c0e96c19955fd6cf5b9f7d548997292cd7d7d16948f802618a045d27124c2 2013-08-26 23:53:26 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-675dd93714cc7204ec744f234b4ce6d710197ccd9200346f31222d239a02a53d 2013-08-26 23:20:24 ....A 2113783 Virusshare.00090/HEUR-Trojan.Win32.Generic-675fcd4bf4418ee31b058f5d77e02c30675388e0ffa454bc6bb616f56b60d07d 2013-08-27 00:08:00 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-6762de863e1d37729fc58c8836932462a1cbeba71885bfb1944486788757a8ec 2013-08-26 22:57:54 ....A 1066136 Virusshare.00090/HEUR-Trojan.Win32.Generic-6764c46c98fed1ea3aeb190a383134ceba198bbcfef61b84bf5d35dc88d52c61 2013-08-26 23:46:06 ....A 241672 Virusshare.00090/HEUR-Trojan.Win32.Generic-67693323163d782b928fc046d38e8bbedc28249edb81cde972563bd01e732976 2013-08-27 00:18:12 ....A 3999342 Virusshare.00090/HEUR-Trojan.Win32.Generic-676c4a91761edf87f96dc1d5ec708afb9705c8d66a358811d49a65b1a016cfaa 2013-08-26 23:51:16 ....A 101576 Virusshare.00090/HEUR-Trojan.Win32.Generic-676e58d6eb5174dae8af5657faad48d0be144f7dd2923f0f61bd15f14e2ae5ac 2013-08-26 23:33:10 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-676e6d5c2404ea6be2d42490a52ae9bd92ccbb61bc73861bef81f361bdf21057 2013-08-26 23:51:16 ....A 302080 Virusshare.00090/HEUR-Trojan.Win32.Generic-677082002738a0eba035489a9e7c7d0ed8d958f01a1a0a78eb2acdf11ff8a173 2013-08-26 23:54:36 ....A 419840 Virusshare.00090/HEUR-Trojan.Win32.Generic-6771726d3f172ef2f3300c29e63f5baf4db2b8ca0955599da210d19ab7aaa37c 2013-08-26 23:16:52 ....A 526848 Virusshare.00090/HEUR-Trojan.Win32.Generic-6773a02c88638717ed07d04187b9fff98cc6f9c77d405f2924eb94e7dd0e758c 2013-08-26 23:27:54 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-67765bd4137b63ad4707e1fbc28388e83b8fa32da21a9b3e1d4957f69954b856 2013-08-27 00:02:54 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-677804d920ab023f4ecae7d8a9a71a26362c5ac623fc9722fcc6f9060e111890 2013-08-26 23:44:28 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-6779a37fe2cc5eefc9e44971b667f977f99f77477bd5a1c1268d1fca1de2fa3b 2013-08-27 00:03:44 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-677a2c3b554d7b423099bbf7c8ef7ef1af2bd939acf37fd7f7341c235b299849 2013-08-26 23:47:18 ....A 8394 Virusshare.00090/HEUR-Trojan.Win32.Generic-677ad59def3ce6279ec503fe8b2b8446e63f1dae6773724414f7ab6ee90c9cf3 2013-08-27 00:15:02 ....A 741888 Virusshare.00090/HEUR-Trojan.Win32.Generic-677bec254840163266134f8aa08e0f080831ebf6d349a415a22b4991c92c5554 2013-08-26 23:54:32 ....A 409600 Virusshare.00090/HEUR-Trojan.Win32.Generic-677ca29d6358e3aee8915f48f1d0ae85cc1f66227baab821f10178ee3880766b 2013-08-26 23:23:06 ....A 830976 Virusshare.00090/HEUR-Trojan.Win32.Generic-6783b9e329a09325353cf2e19727b24e743ae9ef871e8d6e4613b10d9bd5ae0c 2013-08-26 23:59:32 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-678457094a47352b3e6d0485b4bbd8d2d1c283fa6ac63bf7f7e8764bd214dd26 2013-08-26 23:56:36 ....A 471040 Virusshare.00090/HEUR-Trojan.Win32.Generic-67848538227a17d9a28cd201edc6a761f59f35c57402319d531d3a33ad6945ce 2013-08-27 00:09:54 ....A 304509 Virusshare.00090/HEUR-Trojan.Win32.Generic-678803ccb7eef5b9a2c4c28bf070c5bbecbc24d551797404b34899736e198759 2013-08-26 23:52:58 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-6789bfa81899dc97b60da32a6d6158e882b9d0cd51afa89ee957d9afdbda3eb2 2013-08-26 23:05:58 ....A 427400 Virusshare.00090/HEUR-Trojan.Win32.Generic-678ba6d5c8e4645e135870cbee608c3bbcf35a3537b03f87f041e00d3cc05f77 2013-08-26 23:08:44 ....A 175444 Virusshare.00090/HEUR-Trojan.Win32.Generic-6790f09938add5d3a30560fdb440a838c4c3adf40d44bcdf1b1e939760e199aa 2013-08-26 23:30:04 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-6791ec02b2a2373a6d3303052cd8249754bf2b65371d96e6b7a2073a4ad00297 2013-08-26 23:32:18 ....A 221184 Virusshare.00090/HEUR-Trojan.Win32.Generic-67958be4de5fd57ab45374dc31b50add066d6f1382ab3a87c34ebfb900365a1c 2013-08-26 23:04:54 ....A 120679 Virusshare.00090/HEUR-Trojan.Win32.Generic-6796aae8db108067083bb805dd2938ea8863a80d0a0dd2ba5852049201f5c023 2013-08-27 00:04:28 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-679aa62fbb01ca9c124abdcd91d02df2e521f29c948045a4896c04935c46430e 2013-08-26 23:10:48 ....A 122368 Virusshare.00090/HEUR-Trojan.Win32.Generic-679d9519167772586a06a25f14ec25dc30c75e4b96903def4613ea923a1e64dd 2013-08-26 23:20:18 ....A 344576 Virusshare.00090/HEUR-Trojan.Win32.Generic-679e9a5a7c4a683b2a4cdf499429a8522fa6883f1fc9f5d5551d425d05c67d11 2013-08-26 23:37:56 ....A 160768 Virusshare.00090/HEUR-Trojan.Win32.Generic-67a05535cc5c47e6b6d18dc432634f4a2b6739306aaeeb25f19f5d9261e14b7d 2013-08-26 23:43:14 ....A 9917 Virusshare.00090/HEUR-Trojan.Win32.Generic-67a212db8114ac67b7d6f36b965e2f64073562cd11ecc331cdd14150d5ce6838 2013-08-26 23:42:26 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-67a4f5b36d12e1388f2d601b42887e9e968277cc61134446c0bc9a3125f86baa 2013-08-26 23:51:44 ....A 357888 Virusshare.00090/HEUR-Trojan.Win32.Generic-67aa7cfb00404393c5ad463c1dcadfb974885435be7f38347d676aa5532641e1 2013-08-26 23:29:50 ....A 93735 Virusshare.00090/HEUR-Trojan.Win32.Generic-67aa807baefc300974537617d092a6641ed0363eb23515761434169d40d2493f 2013-08-26 23:39:42 ....A 143872 Virusshare.00090/HEUR-Trojan.Win32.Generic-67aad0d50ab6d8e62cdcb6bbb74141520712f7c6b48824ab95e7dcb38d466c50 2013-08-27 00:17:14 ....A 165848 Virusshare.00090/HEUR-Trojan.Win32.Generic-67ad3bd2f130f80dc7868acb8bd2bef34aca4fceb0b16276032ccba1bff8f8fd 2013-08-26 23:44:12 ....A 195216 Virusshare.00090/HEUR-Trojan.Win32.Generic-67af732403d4b88bbfd48e6e7cde8d76ee4a8355d4acae798e89bc62d8993756 2013-08-27 00:13:36 ....A 78219 Virusshare.00090/HEUR-Trojan.Win32.Generic-67b00ce8722f9f2a26c19581e686835fd4a5058129b28424455c2b562f023fa5 2013-08-26 23:57:02 ....A 748546 Virusshare.00090/HEUR-Trojan.Win32.Generic-67b14af573243236ae11704089ac29c8ff67640fbbbc3248e324c68fe24bc3a1 2013-08-27 00:22:06 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-67b49bb63e88c4c3fd8a00329b8f5214c5ea20c7c00cf9a11f2f0e7974926104 2013-08-26 23:05:26 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-67b4e49ceed3d444b8b7c797d9ea4136cdfcdb68aea55538acfd60ca5dfeb749 2013-08-26 23:45:46 ....A 756376 Virusshare.00090/HEUR-Trojan.Win32.Generic-67b8ae07d56fcfb0ea2f23fd2da66e200ae1b97975429aba268818c249f5256f 2013-08-26 23:56:26 ....A 81853 Virusshare.00090/HEUR-Trojan.Win32.Generic-67b958b835c17532c76690acdc7c988bcc30c5e163ad4e40160509a8c917439a 2013-08-26 23:34:16 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-67ba9a2f048dda857f143dcb7e704bb666eefa42897484365676625813772866 2013-08-26 23:33:14 ....A 179712 Virusshare.00090/HEUR-Trojan.Win32.Generic-67bc474fba12625f5fa89472f784d61d3fc233eab98227f6d1c54921cc18204e 2013-08-26 23:41:02 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-67bdca6e4cf03aa00fa0599b991ae2174d39109d526e35a63ca4606f651e05e9 2013-08-26 23:25:18 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-67be1ee10dcc3895a5f6b322bd0b742137189dd73d43fd42544056cba07ff803 2013-08-26 23:16:12 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-67bed5478f87df63b1b5db127659c4432b687a287a7a51dc62bb5a13f30eadf2 2013-08-26 23:02:02 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-67c6ef99d6de2f16aa8baaf3a4926ef8b402cb22d8d9e9da325b7f11547ec9d4 2013-08-26 23:45:38 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-67c862f0dba6ecfab716ccff3a7729c2289638eb93395b28f31caf27537eed44 2013-08-26 23:53:36 ....A 136704 Virusshare.00090/HEUR-Trojan.Win32.Generic-67d2cd32cef7e6984e3f2467bc468e89d7c003e26bff54735c81d51b53a8988d 2013-08-26 23:40:22 ....A 11286 Virusshare.00090/HEUR-Trojan.Win32.Generic-67d52a0449ab359eb8ea708b83b6f7e5fe40c3a2bc64ec3c4632f083cf0ae3e2 2013-08-26 23:55:08 ....A 75128 Virusshare.00090/HEUR-Trojan.Win32.Generic-67d83fa9f327ef321011d33029578b9146e833ff9f9e40b12f66f02e2d845676 2013-08-26 23:42:36 ....A 302080 Virusshare.00090/HEUR-Trojan.Win32.Generic-67d8f76289cd13da8954884dccbf38045b63c727b971231825809126ee58aa08 2013-08-27 00:20:58 ....A 92899 Virusshare.00090/HEUR-Trojan.Win32.Generic-67d96a65438078814e7bd2fa251e001a2bf4ade68d9eea48272e1cdbbc1b9df4 2013-08-26 23:29:12 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-67da1de9ab43047ff3d74a9f0e864f62967b6da695cc4acbbd4e8ab3f68aeb07 2013-08-27 00:16:10 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-67dae3dbff8aeda5f34e01974938c426ec39584eddc68609b4474fe75bdd358b 2013-08-26 23:15:14 ....A 33152 Virusshare.00090/HEUR-Trojan.Win32.Generic-67db434194b6bc822e63ff1fe84d5e75e0a20ef40580ec0cfb03ef78f49fd378 2013-08-27 00:04:44 ....A 471552 Virusshare.00090/HEUR-Trojan.Win32.Generic-67ddd658f9ebd2560c87391a9b81f356b90219868691be44ddbc0033ae9578f5 2013-08-26 23:48:52 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-67ddf438907e91719a637d7aa9e657f3a5104c894c64f929a3748b4bd14b4eac 2013-08-26 23:52:38 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-67e0988c7515ba7bcdb8cbd906dfa748cd294cc3548315e782f4593b50b8b721 2013-08-26 23:30:06 ....A 700962 Virusshare.00090/HEUR-Trojan.Win32.Generic-67e0e4f48aef550636f493331b89970da2fb396f07fb2b9787c66814d435e11c 2013-08-27 00:22:14 ....A 829453 Virusshare.00090/HEUR-Trojan.Win32.Generic-67e1a7007f154a9d3c063558357d3b9e8a96f1094c06761e33518d3f0e6bfbcc 2013-08-26 23:23:28 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-67e290833aab7094f712c645d91151476518191d6b8c5e4561b642796252c630 2013-08-26 23:42:36 ....A 164467 Virusshare.00090/HEUR-Trojan.Win32.Generic-67e2f6caa052d8be39cd6047aa6dfa6ccb323dcc48e40b3e41ea3468ec9011c1 2013-08-26 23:25:58 ....A 299044 Virusshare.00090/HEUR-Trojan.Win32.Generic-67e48330a74971d25619ed217168330b4e9e983b7cd33001bc2ea974cb511482 2013-08-26 23:19:56 ....A 195584 Virusshare.00090/HEUR-Trojan.Win32.Generic-67e69b8c2d979b8fb7887a492a5571083445dea05f0840a29a4caca723ff02d6 2013-08-26 23:22:12 ....A 465920 Virusshare.00090/HEUR-Trojan.Win32.Generic-67e85f4e8b6c86fea4d8fd4bf4a1129626554ba42ff4df7ea82965907bb2d9fa 2013-08-26 23:22:14 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-67e89469aa1dbf0c2f8b4c1fc45a2233c4fb2102c86353c6e329430ca6211765 2013-08-26 23:16:18 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-67e8a71803448883409a99e03a10de2fb6aee0786ae4ae575477cc3ea3a7227d 2013-08-27 00:17:12 ....A 274006 Virusshare.00090/HEUR-Trojan.Win32.Generic-67e9ccfdcd5411d68b7a098f86015da04c2be565aab167850bdf33020f218ae1 2013-08-26 23:20:04 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-67eb0e1afec843623d8a48740f72bdfdf56b7ed45905f4ba1716bfd65527274e 2013-08-26 23:24:30 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-67eb9ea61e865cca6eaa9cce1dfff7bb46297037f2415771e8836bf09f576c0a 2013-08-26 23:57:04 ....A 1755392 Virusshare.00090/HEUR-Trojan.Win32.Generic-67ec1db2cbae4bfbbda938e94f286464ce9e2312ee1f098b01a7e29b70c518d0 2013-08-26 23:21:22 ....A 498212 Virusshare.00090/HEUR-Trojan.Win32.Generic-67eca1cda5a31f0272bbdd91a8619138cbae013af6f933ac872cf1cc54862a2f 2013-08-26 23:36:18 ....A 136192 Virusshare.00090/HEUR-Trojan.Win32.Generic-67ed8f3e73a3d907202a02132b7df432501d84360ccb754c53492d78a1514397 2013-08-26 23:50:52 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-67ee550df509fa48927cacb4345d7ded04c89037f25c0445c06f95ebbe83548b 2013-08-26 23:23:40 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-67ef56be99c254d6b3bd2cd092b913353cdaec46d75a7e4780af30aabe7bcc3a 2013-08-26 23:41:12 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-67efa8b8d7eda4660f72ed1faeb620d0f9c9d09aeb48ab09ae54c2f028933ea5 2013-08-26 23:14:52 ....A 156160 Virusshare.00090/HEUR-Trojan.Win32.Generic-67f410a9fc51457b76a1c960f7bdd8cbf11ceb3de022ff03f6320793390b0939 2013-08-26 23:56:10 ....A 55808 Virusshare.00090/HEUR-Trojan.Win32.Generic-67f532747d615363af49178d959ae2140cd8974047c5da4833960f3521a4f283 2013-08-26 23:07:32 ....A 236438 Virusshare.00090/HEUR-Trojan.Win32.Generic-67f567a00ba031eb2a50f78731a311fa0c328dd0997fcb7888fce59f7b147311 2013-08-27 00:11:50 ....A 459776 Virusshare.00090/HEUR-Trojan.Win32.Generic-67f5eaaca32f11b6f089caba2c53c28e60b8033cd571cbf0147fc12c3d4ce325 2013-08-26 23:25:30 ....A 117248 Virusshare.00090/HEUR-Trojan.Win32.Generic-67f8a742e5d440414e667725a1e002ea0f403b626080ee02c7a6abf017554560 2013-08-27 00:01:10 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-67fe087e82fe2751aa37726ac69aab5bfad3b6199a16ba70b7b050542d5e9720 2013-08-27 00:06:44 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-67fec6f99617c2646256e21e99260bb428f3816ea580e75cb3d41b74a8f449a5 2013-08-26 23:18:24 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-680255789b6933055c5ed55b6bd0a0d6ea8f6c48c06c660faed9b1bbd4aa8fe0 2013-08-26 23:00:04 ....A 130560 Virusshare.00090/HEUR-Trojan.Win32.Generic-6803253fd83f5a36d541963a91d62a4cfc936aa548bdc4ee357c362d9c40664b 2013-08-27 00:19:22 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-6806b328956165856acc84c8562482f879de5a880e35d45af9a41bf90cf493b6 2013-08-26 23:30:44 ....A 19981273 Virusshare.00090/HEUR-Trojan.Win32.Generic-6806bddf58ca08b54067b5f606a638192ed051fe3d326b61e0909df5a1ff5349 2013-08-26 23:31:02 ....A 140800 Virusshare.00090/HEUR-Trojan.Win32.Generic-6807b3eab0e353070d352ba8f7b8f305192bef711362bd1044f12c2473890d8b 2013-08-26 23:07:04 ....A 401749 Virusshare.00090/HEUR-Trojan.Win32.Generic-680a83b79e389520d4531cd25c6af1d243ae88c8a605d6cd50c2884305206e67 2013-08-26 23:15:38 ....A 250141 Virusshare.00090/HEUR-Trojan.Win32.Generic-680b6ce9738157c615122f95dfe33c96397a801140a8abd3180e4cbf24207173 2013-08-27 00:06:30 ....A 234496 Virusshare.00090/HEUR-Trojan.Win32.Generic-68103c57fa41e02e97327b30901f04dc3a7ab2e932754aa64e2f6f83980d042c 2013-08-26 22:57:46 ....A 199680 Virusshare.00090/HEUR-Trojan.Win32.Generic-6812eae0f353413d945fe248c0544fbbdaef49cf7fc238fdc69f00bbebc8bd64 2013-08-27 00:04:30 ....A 41021 Virusshare.00090/HEUR-Trojan.Win32.Generic-68136c89b8b3507210006582aaca8c7c1c87e20bfbb2027b435c7e23ae9432cb 2013-08-26 23:57:56 ....A 343040 Virusshare.00090/HEUR-Trojan.Win32.Generic-6814f9b29a0f579fa5d2a57a3c67cfcf44acfc294d11841b76e8908c27b3cd87 2013-08-26 23:57:58 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-6815a951204349a0b7048f01a75721ff6ce384dc7f5261ea6bd5d75bfbcb00a0 2013-08-26 23:03:00 ....A 330240 Virusshare.00090/HEUR-Trojan.Win32.Generic-681c0a411b3b6e5a0ba2a043d7f887b29f59cd8b08d7db02781251519f4fb653 2013-08-26 23:27:06 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-681e9c73ec9899ca2958558fbbe2d4f3b23e4c2ffe3b661481f9f5c09efbb49b 2013-08-26 23:57:10 ....A 128036 Virusshare.00090/HEUR-Trojan.Win32.Generic-68238e57ff01822a6b4177445076493d9a6a23628f0b7e5a187f05da2d5403a2 2013-08-26 23:27:42 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-6823beb1f3d30a171f131ea74a7a4d2838b003bc4333551a359c61704968f50a 2013-08-26 22:59:44 ....A 593920 Virusshare.00090/HEUR-Trojan.Win32.Generic-682443d80dd8f2bf063e25b577245496f3f6ee12c162dbf9b68cef812f5ebabb 2013-08-26 23:45:36 ....A 399360 Virusshare.00090/HEUR-Trojan.Win32.Generic-682cf7e14e0a90502bbf41fb193322c3dafc4d44fee43992ea2b5ac4550d1a95 2013-08-26 23:31:56 ....A 452848 Virusshare.00090/HEUR-Trojan.Win32.Generic-682d88ed098dfca7b24676ee99154c2a5f5e769d5830b712a8d2b7bf0e31093a 2013-08-26 23:02:58 ....A 296448 Virusshare.00090/HEUR-Trojan.Win32.Generic-682fe450c2221a1c176c3fbf6005ec784f5bc90374494960ebe1baf57bad5975 2013-08-26 23:35:40 ....A 892928 Virusshare.00090/HEUR-Trojan.Win32.Generic-683026d9b9a8841dee7ed86b42436bcae6f4969a39cbcfb2b5c47ba4ef7b7188 2013-08-26 23:33:28 ....A 835584 Virusshare.00090/HEUR-Trojan.Win32.Generic-683066a289047e0ac2dc1045625ca7eca3a9182593faedad0e0b9380a56bd95f 2013-08-26 23:51:34 ....A 827392 Virusshare.00090/HEUR-Trojan.Win32.Generic-6830c361e8c20631ea24bda5777ec4a7a7737c4a7b251aa0f002246110b3102a 2013-08-26 22:58:50 ....A 65362 Virusshare.00090/HEUR-Trojan.Win32.Generic-68320898e7e06c61d115219e6d9791100a86978cf644f9da65e95f3359520f20 2013-08-27 00:13:36 ....A 124130 Virusshare.00090/HEUR-Trojan.Win32.Generic-68333b4b802c7140f60dd2fab06a5384a68b31634ddc899c14c458c12a088d37 2013-08-26 23:34:44 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-683453294a6e8b1f3d5690d457149dbf84f5dfbcfa7636e9e99cb4273feefe4c 2013-08-26 23:18:56 ....A 607346 Virusshare.00090/HEUR-Trojan.Win32.Generic-6834cdfedb507bc8468633567c844597664c5206532ebe72d610fd0985a56d2b 2013-08-26 23:02:46 ....A 906245 Virusshare.00090/HEUR-Trojan.Win32.Generic-683620e895a608e77901c9669591650fbb672f6786015ae0bcca81747e8a949c 2013-08-26 23:37:46 ....A 2927670 Virusshare.00090/HEUR-Trojan.Win32.Generic-68365c7dac3fa5f3870f7c783ef375cc4db7b550401825944585a86b21243411 2013-08-26 23:11:34 ....A 170806 Virusshare.00090/HEUR-Trojan.Win32.Generic-6837b3b8df7e70ef66478bae9e0e81b5ca5c3b7dfb677c981f7683795f87c996 2013-08-26 23:42:18 ....A 763904 Virusshare.00090/HEUR-Trojan.Win32.Generic-6838c933c0118e378f624de4a2dbc5ae474b43a86c980e247d333d0cb7e64e8c 2013-08-26 23:59:30 ....A 113277 Virusshare.00090/HEUR-Trojan.Win32.Generic-683b3d7de128872229482efb4706787ef090ecb5e1f6ebbe22cf39c9488f9f28 2013-08-26 23:13:34 ....A 85531 Virusshare.00090/HEUR-Trojan.Win32.Generic-683cea824c865b2b54697c4411868b827c9ebdc36cbe398c62ce4c197186a1e4 2013-08-26 23:32:16 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-684565824e9472aab95321508b6ce74ae8133bd41b44e69f2eacc8236c208709 2013-08-26 23:44:22 ....A 140827 Virusshare.00090/HEUR-Trojan.Win32.Generic-6845b6003269e91d212ee5e9395a6649b7b90e8b4d50bba2a26efebdc169d807 2013-08-26 23:26:12 ....A 19411732 Virusshare.00090/HEUR-Trojan.Win32.Generic-684634eab2eb7c496a87a27fbf34ec0d4a5c3099274ae622b8d34796d2b05bf1 2013-08-26 23:45:08 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-684ca89f373ea5c770351e557c80316745aa98098f5672ad46e9b790af8b359f 2013-08-26 23:36:06 ....A 234872 Virusshare.00090/HEUR-Trojan.Win32.Generic-684d66d40e48560a1252a0513f28f34bad936175a57bdbefbd8c319197bbf9e9 2013-08-26 23:28:44 ....A 57856 Virusshare.00090/HEUR-Trojan.Win32.Generic-684e38e2636c452c98ed224730f7e32b6462c1cb4408f4813e86d5769a5a9b74 2013-08-26 23:11:12 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-68529a43e50451eb1dafaccc8eed57ccd5c9552e5c1a6359f7be4dae07292b69 2013-08-26 23:55:42 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-685378591ad8de8dfe48f65f6bdadc9bc883b263f23bf6c9d7de6181c2aa3231 2013-08-27 00:19:02 ....A 499200 Virusshare.00090/HEUR-Trojan.Win32.Generic-6855654b7a0f711ba4ea048162ea52a057991e9b58af0fdaead2119ac9acaa01 2013-08-26 23:20:36 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-6855db3d7dea95951f434f8eede83e7a41f720bc4f97ab8e444ee2f101183c3e 2013-08-26 23:58:52 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-685c59c43e85514a3d9e30da171544ab0c3c53630e69cb78a5bdfd03c205cd1f 2013-08-26 23:32:20 ....A 413696 Virusshare.00090/HEUR-Trojan.Win32.Generic-68620270e757a55eeea7c672368222e0b53fcf734b06563ac6defe543e025a92 2013-08-26 23:16:20 ....A 10000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-6863594acd37eee4951c87e3c5ab68843ab0e1998ea3f0f1c00042ca6ab5126a 2013-08-26 23:01:02 ....A 325120 Virusshare.00090/HEUR-Trojan.Win32.Generic-6865baf4f3529d484b39c0b252d094e2edf370cf3febaa609bf48f9269fe0d5b 2013-08-27 00:03:56 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-686ebea8674f28a2a6d0c57db8f465d4dd8835852a63b283a33138cd9b4b9285 2013-08-26 23:46:34 ....A 15278 Virusshare.00090/HEUR-Trojan.Win32.Generic-686f340325453d144980e6a154684098904f6370650e1a89d228137bd1e897b4 2013-08-27 00:19:44 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-686f9b68e615fc43013bea8e7cc162928516d01ebfd93776ea561a52aa676ba5 2013-08-26 23:12:20 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-686fa5fae9996a886ce5c589d67990e8579f19960a68944ddd3837bc25cdd24c 2013-08-26 23:52:48 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-6876985e311ecca19db6f34a9026b3eff74d99694e1616fb94211d068d24dcc5 2013-08-26 23:58:20 ....A 140302 Virusshare.00090/HEUR-Trojan.Win32.Generic-6878d9c7c8c164ddcfee06c309aab2b6c9d6464c6c2f8d05ad606d6a85f2f380 2013-08-26 23:50:38 ....A 8167424 Virusshare.00090/HEUR-Trojan.Win32.Generic-687bfe4ff672b64d1097249b34703810a1214072b22a2c662982aa6278cee4a6 2013-08-26 23:50:58 ....A 1495040 Virusshare.00090/HEUR-Trojan.Win32.Generic-6880c18e692ac237726e2f09080fbc7ebe4469cebd287e94719a0c417463dc45 2013-08-26 23:59:54 ....A 45958 Virusshare.00090/HEUR-Trojan.Win32.Generic-6882c4eb352a5206ffd5f3076aa6850a3e7704297430e890bd80d17c1adcfd9a 2013-08-26 23:34:30 ....A 767488 Virusshare.00090/HEUR-Trojan.Win32.Generic-68838b3a5918b3f4fa844e8240ab84dc767964a62834ecb1f48356734259745e 2013-08-26 22:58:54 ....A 363525 Virusshare.00090/HEUR-Trojan.Win32.Generic-68839846f1f53557dd0eded5b716db771df5f07598456a529f197b3dadebad61 2013-08-26 23:01:32 ....A 23396 Virusshare.00090/HEUR-Trojan.Win32.Generic-68840b0b695de641e8993e8b168fa932bab34f1bb747cd78a12a740a019fb3c5 2013-08-26 23:40:02 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-6884b4edcddbe81934bd153588ebb1ecfa6be89044d32cb0b8ccf6e2493c0d2c 2013-08-26 23:03:26 ....A 155140 Virusshare.00090/HEUR-Trojan.Win32.Generic-688520c40b30a403859b76190f7c3b17e653ef08a4c385db09a1da2f605a324c 2013-08-26 23:09:00 ....A 1093899 Virusshare.00090/HEUR-Trojan.Win32.Generic-6886cb74a5dd54bd537fb39d0a6b1a9c197d77f0c2c679e67283a802727a0c55 2013-08-26 23:04:02 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-68870a83dddd095f75af59ad0db6bb1d1003c990666a3ee54b800ecda0193d44 2013-08-26 23:53:18 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-6887596ec7555a0c1ed574d88a4f3d7faff7bdf345242c22e99d94f8698b821b 2013-08-26 23:49:46 ....A 735704 Virusshare.00090/HEUR-Trojan.Win32.Generic-6889392ae9be25c1cc686e70f4329e695998c30d15c3741a26fd5d62a9d0eeb7 2013-08-26 23:18:02 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-6889ab8eba857e587a1150b31a9f71f438d40a6af6257b07bcfaf3b02674bf85 2013-08-26 23:19:54 ....A 206336 Virusshare.00090/HEUR-Trojan.Win32.Generic-688a7dec26dd5fd29f578bcdde13a5e33e6d32996aa936e0039750980fa31795 2013-08-27 00:01:48 ....A 2038272 Virusshare.00090/HEUR-Trojan.Win32.Generic-688ec327375b352f06d8bbd764813e6151a3dd33bb89d670710c7d7db5a0360a 2013-08-26 23:48:22 ....A 23552 Virusshare.00090/HEUR-Trojan.Win32.Generic-688fa5e270666f2ec5f1a4f9acd2aad223982485f78428f6754cf4af7e7c4063 2013-08-26 23:55:52 ....A 64512 Virusshare.00090/HEUR-Trojan.Win32.Generic-689305f8628d9c6a7772aed126a5587d6a14d05aa34ae1fd5059958d00664053 2013-08-26 22:57:44 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-689482f9d282fea6b19648e84502ed1c4145fbe2b4ef3248a13056268ec4f320 2013-08-26 23:24:44 ....A 9776 Virusshare.00090/HEUR-Trojan.Win32.Generic-6894f9ab815d1073d56ecc91eecbe0ca1e200b7d40001153d1832a6e4b010281 2013-08-27 00:08:50 ....A 29780 Virusshare.00090/HEUR-Trojan.Win32.Generic-689547c57c4435ca278180a1478672089d44da311cd97502d4237f0329084fc7 2013-08-27 00:18:38 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-68966b708db0d4247b1416f30da5772638db2435b2bf50ebf77f11a061cc56a8 2013-08-26 23:58:08 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-689a744e4f05e5728cb92208eefff4793e8ab561a2a291f83f3f9fb2c09a580c 2013-08-26 23:17:20 ....A 229888 Virusshare.00090/HEUR-Trojan.Win32.Generic-68adbef190e6f8023b75d39da32bd36f583bac29413b312140fd9fabc917f7fa 2013-08-26 22:57:32 ....A 289792 Virusshare.00090/HEUR-Trojan.Win32.Generic-68b29bec4406db9c9c37ade054fe12d98bdcf6607c2b3e28fe7b2123bfe1d161 2013-08-26 22:59:34 ....A 326656 Virusshare.00090/HEUR-Trojan.Win32.Generic-68b78350cb909cbee77415622c0cbb9a05022395808a1fef1bf912928f2cd10b 2013-08-27 00:01:04 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-68b7c8d7de27757be5a94441a2bd4ffa5248057409309d9b6a87b75ba39cafa1 2013-08-26 23:52:24 ....A 222837 Virusshare.00090/HEUR-Trojan.Win32.Generic-68b8e3ce3d3384c9ca2069ddb5bfe6bacb5ac477c6f1ece7d72aa367f7b0a374 2013-08-26 23:39:20 ....A 2207744 Virusshare.00090/HEUR-Trojan.Win32.Generic-68b90267fbca11d5cdfeb2daad2a3977dd7fc1770378b5751c22845118f2dc0e 2013-08-26 23:02:46 ....A 314881 Virusshare.00090/HEUR-Trojan.Win32.Generic-68baa959d6814a6daf90cc35f63fd8f07893bfb9ef01540399a7d29d12c4bd63 2013-08-26 23:04:38 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-68be1c12d84d52516989fccbf2a54c0f046280fadf69eccbb26b9a5bcb73b63e 2013-08-26 23:53:32 ....A 295936 Virusshare.00090/HEUR-Trojan.Win32.Generic-68be29ebe88c5aff35bdaf30a831785638c5412217fd480871631611818393c8 2013-08-26 23:25:00 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-68c30e7a1099064ebd2a8fdf3f260bedead20edd8f36e965ce0c236d0d2068f6 2013-08-26 23:45:10 ....A 257024 Virusshare.00090/HEUR-Trojan.Win32.Generic-68c3a31d59135eeb198a406fe08245adda5c97e32ada8143bd6b7f26b1ddd6c9 2013-08-26 23:24:04 ....A 315464 Virusshare.00090/HEUR-Trojan.Win32.Generic-68c684dc36bc71e2ccca3a5a794d4676e1525b03c2cc531973c0dac861fba84b 2013-08-26 23:41:26 ....A 466944 Virusshare.00090/HEUR-Trojan.Win32.Generic-68c80b824b5145ffd13f8a8f28d08637a034b0ed8698fe1543f486cc07dbf5bf 2013-08-26 23:18:30 ....A 1525620 Virusshare.00090/HEUR-Trojan.Win32.Generic-68cd2f2ec16f1430fe03adc71b36ccec0bf562610a9d0fd838387f4690d9f38a 2013-08-26 23:54:04 ....A 234051 Virusshare.00090/HEUR-Trojan.Win32.Generic-68d0b44536211895ac824eeef8e0b2834491635a6e3142c253b7838adaf8546c 2013-08-27 00:08:42 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-68d38fd43268b9162117e50806a9dbd47fe1c17d571ecb5f8cd3d53c7ab33c56 2013-08-26 23:53:54 ....A 172171 Virusshare.00090/HEUR-Trojan.Win32.Generic-68d4a7367b1c7987228f3f8464cc3a76bec1476f774b5f240be4cd426114c21c 2013-08-27 00:15:48 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-68d84d85a7cb6e6f5290b0340953d3e3c5f8a0010bf2264c9cc6fdc522189d45 2013-08-26 23:28:48 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-68d94429324aafc10e3d51c3a6cabd1580ea8be2767f6fc6d6bdaaf4de6d3a63 2013-08-26 23:09:34 ....A 237568 Virusshare.00090/HEUR-Trojan.Win32.Generic-68d9ce7ab91841643925f5b89d040a546aeca9aab0936d9b8094b4af39d88ea2 2013-08-26 23:57:58 ....A 862720 Virusshare.00090/HEUR-Trojan.Win32.Generic-68da4b55d7386a7c8260adbc9a13a6b35ec0217709868f9894c94fc9b9a0d8e0 2013-08-27 00:14:24 ....A 166912 Virusshare.00090/HEUR-Trojan.Win32.Generic-68dc2ba9517561b4d2870131ad842eb45ec813ee305e97aeb391251b72478742 2013-08-27 00:10:16 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-68dd3b2e9d6ebd8b4f6884a26b0ebcb95faf2f944539914b98a56f16419c76de 2013-08-26 23:07:48 ....A 1104885 Virusshare.00090/HEUR-Trojan.Win32.Generic-68e2dfd02431b1ba035a94016da4ae16873c505e98dadd0c864f2139ab285f79 2013-08-26 23:57:20 ....A 801280 Virusshare.00090/HEUR-Trojan.Win32.Generic-68e575d2be581dcf726149ab2e0cf709bbf2574ae14d5752deecf815e1105a38 2013-08-26 22:58:18 ....A 1872384 Virusshare.00090/HEUR-Trojan.Win32.Generic-68ef6aa9517730fb24571a970d6d6fad20deaa56657cdca6ed7d27150373fbc7 2013-08-26 23:18:16 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-68f01475cda5134e85be8c529945f054fa680498954975fdbfd12237f631ad88 2013-08-27 00:02:12 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-68f1e7ce988fc9de5f622cdd94c9d7a67cd6c26544b075bef75a9128139ff351 2013-08-26 23:03:28 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-68f27d78512341c8d6354b455f9c4233235aef3c964b7bc39cd75468e8c92edc 2013-08-26 23:16:28 ....A 28142 Virusshare.00090/HEUR-Trojan.Win32.Generic-68f44e5749afc1e3be63e4a1527cead18badc9bb0d5867eba3c2b9dfc0a8993e 2013-08-26 23:48:14 ....A 168517 Virusshare.00090/HEUR-Trojan.Win32.Generic-68f4a3b8b851846a1ae9b9d03fb9105a9aac4e10d7449c4b5c26cd1b41f72478 2013-08-27 00:03:38 ....A 431104 Virusshare.00090/HEUR-Trojan.Win32.Generic-68f591af6bc39405ac0f4a4c40fe1a5226f52703af9597860c15c4e3b0b8e666 2013-08-27 00:19:48 ....A 314368 Virusshare.00090/HEUR-Trojan.Win32.Generic-68f6a405fc16f32083a8d79c4256353d77c1b49f28fc88a599cf72cbd5417715 2013-08-26 23:15:28 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-68fb54abb197a81eca405d4d9823ef9ae4bfeab2ed38d4c9392dc98226c9b2e0 2013-08-27 00:11:50 ....A 111104 Virusshare.00090/HEUR-Trojan.Win32.Generic-68fc40e011e1d01ab8f9c3b7fcc8fea78a4e5bf06e75a087df649fcf8e11c6bd 2013-08-26 23:05:36 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-6904c122d6f82ed76ad040ff797b7c7e12b32d3617f55c9b65d429cae636c8b9 2013-08-26 23:48:30 ....A 755712 Virusshare.00090/HEUR-Trojan.Win32.Generic-6906a36a1fd398ed1a2729b751deec2549d788825ba1d18806594d2ea6f1db5e 2013-08-26 22:56:32 ....A 179292 Virusshare.00090/HEUR-Trojan.Win32.Generic-69104894b9da74f3beb89c3770975b891588e849e33a691263b245e2b740db34 2013-08-26 23:08:56 ....A 130471 Virusshare.00090/HEUR-Trojan.Win32.Generic-691186745dc084db68bc15519be63fe562f642093b5f8bef4c518d25ede98a65 2013-08-26 23:46:54 ....A 862208 Virusshare.00090/HEUR-Trojan.Win32.Generic-69132e85285d95f5eecfa0a62724778c8de59f5c67e3002463157b5e790e5845 2013-08-26 23:49:12 ....A 34090 Virusshare.00090/HEUR-Trojan.Win32.Generic-6913f9a8cb7ff500564c2dc87d52b961e140be4a6e746b5c40c019b91890f84b 2013-08-27 00:11:10 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-691415da9ce1868a87fa00fd26f70390137830a88d3ea1c4cb4316a0f065b2b3 2013-08-26 23:41:00 ....A 211968 Virusshare.00090/HEUR-Trojan.Win32.Generic-69186559700855cce49d37fdd7cd41479daf6c3c186cce385f40f7a88d61d0e7 2013-08-26 23:24:26 ....A 34304 Virusshare.00090/HEUR-Trojan.Win32.Generic-691df713a71067bf1212f84232f6a2143247111b0026b2618faaa957a7bd15d0 2013-08-26 23:33:40 ....A 899072 Virusshare.00090/HEUR-Trojan.Win32.Generic-6925c9f57aae951a07773d0b7a4ec9ba324caec63988fdd36e093419aaa6ba58 2013-08-26 22:56:08 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-6926556935efa3214a6a5156ce3791220fb142bdd8c25a72e7cc41018866dfec 2013-08-27 00:01:38 ....A 393216 Virusshare.00090/HEUR-Trojan.Win32.Generic-692b4956fdb56755098d5086eeb82ffe9d7d9b6e5893f57b6a7e39fd62fff30f 2013-08-27 00:00:52 ....A 1255398 Virusshare.00090/HEUR-Trojan.Win32.Generic-692b927267e838348bf6468c5362662186022fd4a058275671c59bdeb800683e 2013-08-26 23:50:36 ....A 453632 Virusshare.00090/HEUR-Trojan.Win32.Generic-692e93558536bf360ec97e1b6542dd4f9734d9011ae90e4778076ec16cd54c59 2013-08-26 23:44:44 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-693147a79f0cdd1c02c9b067c2088c940757d9e96ce46ab590a8eba7bd1e19ec 2013-08-26 23:46:44 ....A 563200 Virusshare.00090/HEUR-Trojan.Win32.Generic-69333a37e2eb56b4f44de773c5428120ebf8d905a5eeed03728370d4cf83b9f1 2013-08-26 23:32:56 ....A 118954 Virusshare.00090/HEUR-Trojan.Win32.Generic-6934eb20f304f344f221232542af0f95a61cce6b694308bd6bf9a413a8babb0d 2013-08-26 23:56:18 ....A 58783 Virusshare.00090/HEUR-Trojan.Win32.Generic-693580efbe38d5803ed3f10bf8a6d442cbf99392583602f02cb25c0bca19f32d 2013-08-26 23:27:22 ....A 200208 Virusshare.00090/HEUR-Trojan.Win32.Generic-6936398b1eda1083baf1408343a53a0039b64b3429fdf6f78d9b191aa820f433 2013-08-27 00:01:24 ....A 362496 Virusshare.00090/HEUR-Trojan.Win32.Generic-69368505a97e1b52f59a57e4fd12930d894825f92b08689aff89c880a6b462e6 2013-08-26 23:07:36 ....A 417792 Virusshare.00090/HEUR-Trojan.Win32.Generic-6937342a9d17b9717f227028ae1a111fda909020dd5b02342833021782fa7a92 2013-08-26 23:09:28 ....A 196096 Virusshare.00090/HEUR-Trojan.Win32.Generic-69381e46c000d7ba7f9937d74a03c4ad4a5c9298b40dd6e10e106b9c70dce675 2013-08-27 00:19:44 ....A 363901 Virusshare.00090/HEUR-Trojan.Win32.Generic-6939fabf5b9bec81c5a3aed3a45a0a7f530c00c49645625971cd94bc8c41860a 2013-08-26 23:28:22 ....A 7418 Virusshare.00090/HEUR-Trojan.Win32.Generic-693b1cdbd87f34b37fbb587560b50efd0a8fbccb177dec4518933b6d2aadc1ec 2013-08-26 23:57:50 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-693cd5d7d8e718d88557cff1284036e255c7819284c65724122dec532f18b5a8 2013-08-26 23:44:44 ....A 599552 Virusshare.00090/HEUR-Trojan.Win32.Generic-693cdd1a070e2741d8aed5de9458e55c20538875db0fe9fc07b9c36d539a6070 2013-08-26 23:08:32 ....A 91136 Virusshare.00090/HEUR-Trojan.Win32.Generic-693df8fd5de325ad33a43f906b7f5bfa236cb5d7d0719968dfc1b7a860cfbc96 2013-08-27 00:20:38 ....A 126093 Virusshare.00090/HEUR-Trojan.Win32.Generic-6940f8b48882f2ac0571a0d60b8903b9eb12b59fd19f38391798c3e5bc87a716 2013-08-27 00:05:02 ....A 65908 Virusshare.00090/HEUR-Trojan.Win32.Generic-6944bb3fdc1ccfc833b8d9e3b54fa5b25a9ef6ebff042559c56ef801d30405ca 2013-08-27 00:18:36 ....A 55018 Virusshare.00090/HEUR-Trojan.Win32.Generic-6945c44cc0a0d1654371531165be1b4d3e86c7aa5c998a5bf055cdc249aa1238 2013-08-27 00:05:46 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-69464199f22602fe0f48485c4bf63cd77ed517916c0a16cce1a6c561a0c80ce8 2013-08-26 23:13:12 ....A 7652178 Virusshare.00090/HEUR-Trojan.Win32.Generic-69477c27ca52a049377510b8d57ccb8cf863c876ad33c4d0fa6aa6d549ff628a 2013-08-26 23:19:02 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-6947f215369a10ada0678609c0ec9014324f361d48eb5eedbd138e58193d943b 2013-08-26 23:53:50 ....A 272384 Virusshare.00090/HEUR-Trojan.Win32.Generic-6948271431cb2e969890a4f979190f17a6d45966c7b00e542a665dfd6eed0271 2013-08-26 23:19:06 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-694bf9952a85963dcb115864b571fb9c6e59f832716f071984d3421c683907a2 2013-08-26 23:42:40 ....A 1655585 Virusshare.00090/HEUR-Trojan.Win32.Generic-694c8ed1db6bd0db9765969dbde58e743edaa333cc35ceb16e6e773626a0c740 2013-08-26 23:07:10 ....A 1783296 Virusshare.00090/HEUR-Trojan.Win32.Generic-694fef7d7c2f0a5fdf9110caac07b01c24be8653faed1d670e3a53679ccd4d26 2013-08-26 23:01:22 ....A 325120 Virusshare.00090/HEUR-Trojan.Win32.Generic-69532d20d47ddc37461ba649d20ec2da561a9919cdbd87e365e0aac91434eecf 2013-08-27 00:16:10 ....A 166841 Virusshare.00090/HEUR-Trojan.Win32.Generic-6953f18ec32dcf9c7018b5846a6ceede0b5554d22f4bfe47d71f348220bb7fd4 2013-08-26 23:01:36 ....A 141326 Virusshare.00090/HEUR-Trojan.Win32.Generic-695407913fcf36105e2c6bba4009bba955a77faa4b86c5f32a1f87f1449e9cb8 2013-08-26 22:59:46 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-695429e81540e7134cf478d884f22f9ad85219559f7fb391a4294adf4ee69f77 2013-08-27 00:15:48 ....A 92291 Virusshare.00090/HEUR-Trojan.Win32.Generic-69548b400b3c29fdbe6b6e03c120309d3ef80bca7b6b64a85f2361a3965423ba 2013-08-27 00:19:02 ....A 113016 Virusshare.00090/HEUR-Trojan.Win32.Generic-695730663cbc773f822410959d66de036eab3e39adc558e348d5af6aa34e9051 2013-08-26 23:59:52 ....A 165376 Virusshare.00090/HEUR-Trojan.Win32.Generic-69581625a0d414397ed078cd7a605ae41bf16d819daac102e2c7fb85c14ca337 2013-08-26 23:44:36 ....A 285854 Virusshare.00090/HEUR-Trojan.Win32.Generic-696043332c65888cb015b13fe0d681f89200d5e7e26c7fc2d4de9e43d76568a0 2013-08-26 23:10:38 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-696101b3141621e096cff67246e160be8f724307263562decd48f2a003508667 2013-08-26 23:31:04 ....A 158208 Virusshare.00090/HEUR-Trojan.Win32.Generic-6961b608f9f97a8c33b32459b00b97a737ded7932146ad8a223636bc13047c13 2013-08-27 00:03:08 ....A 54272 Virusshare.00090/HEUR-Trojan.Win32.Generic-6963355880af4f898a8e6976605904169e6ca628ec9fa2a2be0849fb9d8fdb1e 2013-08-26 23:53:44 ....A 367104 Virusshare.00090/HEUR-Trojan.Win32.Generic-69679942bae187f1295a633ab152bfebc8583447e7e45008100a81cf48fc5177 2013-08-26 23:23:00 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-696abd6daf27229b0729887fc678b7431414055848ab95b16fa522ae1d75ba2c 2013-08-26 23:18:22 ....A 283136 Virusshare.00090/HEUR-Trojan.Win32.Generic-696b188a283426f05f51068f927b411db8334886985124e993e5ff259a9f3515 2013-08-26 23:36:34 ....A 262216 Virusshare.00090/HEUR-Trojan.Win32.Generic-696b58f332e1c8198a550fad6e29f4d9cc8213ddcbdc4ae1b3351e6985156b28 2013-08-26 23:37:02 ....A 362936 Virusshare.00090/HEUR-Trojan.Win32.Generic-696c6d8008d074a87b78432a782b12ea571b832f19844eca36a50bb6519b3cdf 2013-08-27 00:04:44 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-696cbbb92235a76464599d17535325462ee29d5345a437068458772e4e61a974 2013-08-26 23:54:02 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-696ffdef3748f9d004c6ce5058d0b16b0b35e697c9acaafa3fb8b238a1fa85c6 2013-08-26 23:39:10 ....A 343040 Virusshare.00090/HEUR-Trojan.Win32.Generic-69722eced3d72080040706e49501bee32c09521520be58c82d483c4666fd2736 2013-08-27 00:04:26 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-69747da4718b7ec019a54933b90db1a7fcf3873de69d7bb276771d1ae6a5bc23 2013-08-26 23:15:56 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-6977c6ff9e5aace29ceb318c802d55e36a1d1de3fbd0305364177bdeeda5cb2d 2013-08-26 23:19:50 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-697d0313d468ef5c9f075cf1b4a1b14eeab0d931f5d0f343b2bbb72c22678c01 2013-08-27 00:10:14 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-697fefeafd8518e0a444d57d057c86f178aacc7b6b3ecdcd313f5d8098fa62c2 2013-08-27 00:00:02 ....A 310272 Virusshare.00090/HEUR-Trojan.Win32.Generic-6981f0dc7bf1412961144490b24f430abdd364840cc008b0442f25673f0704f5 2013-08-26 23:36:14 ....A 157696 Virusshare.00090/HEUR-Trojan.Win32.Generic-6983083e1fb69ec3abb8c5872d7587d0f7873a5f135ad5d9f8c536efb98dd031 2013-08-26 23:10:00 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-6983213a7403be4f6522dab2f914c39b6862aaf40a29963eadc7a5201e6f1a8c 2013-08-26 23:02:44 ....A 251904 Virusshare.00090/HEUR-Trojan.Win32.Generic-69834f3fd881ffcdeaf1554d175192577420d7f37162b04b8fc742faaa89ffb7 2013-08-26 23:43:02 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-6985729326847ce75c9567c62b8ae5cbcca88d81c51f5692ce1c01e5bc780cd1 2013-08-27 00:17:36 ....A 76934 Virusshare.00090/HEUR-Trojan.Win32.Generic-6986f09db7cfc7eede240cb3f1b849ff88b963f0cb4a35257c0ecf28d7a188ba 2013-08-27 00:03:22 ....A 705727 Virusshare.00090/HEUR-Trojan.Win32.Generic-6987c70151674cdcea150ce9272b167a457f6a066461e756556eddd70491f486 2013-08-26 23:18:42 ....A 88064 Virusshare.00090/HEUR-Trojan.Win32.Generic-698944194d55de2390f79a4091f060b2886fb3fa336d76b1cccf11a69bf33598 2013-08-26 23:35:34 ....A 1939472 Virusshare.00090/HEUR-Trojan.Win32.Generic-69894d8d7fd46685ba364f734e596f07e8ac7c05d65c98af0062f82c7f07dd32 2013-08-26 23:57:58 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-698a8770cc7ba0f859a32921496fdb25bdc7d03fd036e918b7d6cb99733fe254 2013-08-26 23:08:58 ....A 663552 Virusshare.00090/HEUR-Trojan.Win32.Generic-698a8c46eeb35a2e2e4324e1787efd840b8e907baf3da85fd061704745f3dc35 2013-08-26 23:14:10 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-698aa7101988d2750f8662665b969b0f245427664a0ef4d739286632613e040e 2013-08-26 23:53:50 ....A 138752 Virusshare.00090/HEUR-Trojan.Win32.Generic-698ad0fc0ce913bde667dd9f16e6608fa6746c39e158cd9ab20bec9d68e715d1 2013-08-27 00:07:58 ....A 241170 Virusshare.00090/HEUR-Trojan.Win32.Generic-698c016001f0ef43e6c12dbf8d97087e907e56b677c1fd9ac5558b44e94b397c 2013-08-26 23:28:58 ....A 175776 Virusshare.00090/HEUR-Trojan.Win32.Generic-6990f719f0767aa1fd2d6605fbf139381b7b99aa35894ee0a8a6c8b47689cc3d 2013-08-27 00:06:58 ....A 80524 Virusshare.00090/HEUR-Trojan.Win32.Generic-6991ce2b28e627c498831063c5ef68a23832a406cf4a8491b50f2055990b600c 2013-08-26 23:07:22 ....A 461824 Virusshare.00090/HEUR-Trojan.Win32.Generic-699216b161d616a8cda75594e75b2dab05f20b30cb81ac9900aa61f8b6572163 2013-08-26 23:03:46 ....A 602637 Virusshare.00090/HEUR-Trojan.Win32.Generic-699352d6d7394c882476399e6542f05403dbb525f3e6b59290604784f786b87e 2013-08-26 23:29:48 ....A 61639 Virusshare.00090/HEUR-Trojan.Win32.Generic-6993988e14278f36ad05eec9a453e78c94260eb910adaa200cba43fcfcfc0e32 2013-08-26 23:14:12 ....A 13824 Virusshare.00090/HEUR-Trojan.Win32.Generic-69942d1bea0346c5079d4999f95a65dcdff91fe49beae6b49ea8240808b6c441 2013-08-26 23:25:58 ....A 715370 Virusshare.00090/HEUR-Trojan.Win32.Generic-6997755d6dd225ede8d082ca6e2a66d2cd7c4bdd28a1952f56af8ad0b41af2dd 2013-08-26 23:33:54 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-699c077672b68396740192f818d3946c395a38d88cb2df3be37953b48eedfd2e 2013-08-26 23:41:32 ....A 64512 Virusshare.00090/HEUR-Trojan.Win32.Generic-699cde093abf8b44c90e266a57f55d1fa31bd15037c0bd4f39ae06a3b747dbeb 2013-08-26 23:06:14 ....A 631936 Virusshare.00090/HEUR-Trojan.Win32.Generic-699e8205e2948e2450c4ce774e077113db2d238c3a1e8701405dfd3681a6c394 2013-08-26 23:03:28 ....A 21529 Virusshare.00090/HEUR-Trojan.Win32.Generic-699e8b7c6e1adcb67333f3501004178b55456d43619fc39b8b2d4c0aeb316c85 2013-08-26 22:59:50 ....A 64512 Virusshare.00090/HEUR-Trojan.Win32.Generic-699f854839c91486990ab655cd2893251b309ff8b73c0bb564ef90a846d3db16 2013-08-26 23:48:30 ....A 58892 Virusshare.00090/HEUR-Trojan.Win32.Generic-69a0179e6a920a2299bb82182606211161cc1daa794558f6d360e90909e57992 2013-08-26 23:52:22 ....A 17920 Virusshare.00090/HEUR-Trojan.Win32.Generic-69a10fb95ae8eef0c347c915fc6d28482b1bf763cf1b98df2f372792167561a5 2013-08-26 23:27:30 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-69a2402a9647d7ea0f547a5dae1a6ab1e716949bf46b2f96da9ba84fafb955cd 2013-08-27 00:15:04 ....A 101887 Virusshare.00090/HEUR-Trojan.Win32.Generic-69a25cdf8b191194e44d9ae52e434296dad9a9b74dce423768c14155214f8694 2013-08-26 23:48:46 ....A 97792 Virusshare.00090/HEUR-Trojan.Win32.Generic-69a25e76491d463f7a2acd29cb0298ff8a20331e5aff5e99eac9323210d1ea55 2013-08-26 23:53:00 ....A 305152 Virusshare.00090/HEUR-Trojan.Win32.Generic-69a3822b23d5a83b7563038c7f038e111113daa34209ecf69bd3a2b963eadaa0 2013-08-26 23:54:08 ....A 364280 Virusshare.00090/HEUR-Trojan.Win32.Generic-69a549cf4a0c0f18d440b07c78fa2071f3cdd97fdb19d55b4e1e63aa231ad449 2013-08-26 23:59:10 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-69a874366372a141ddee8bb968740728e3bf1fde80c3eee3e8bd3d4e8f35ac7b 2013-08-27 00:15:18 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-69ab91a04820e904f5a1af1a6eee2deddc58ff913782b94e8a3a45bfdc6bccc8 2013-08-27 00:13:38 ....A 170195 Virusshare.00090/HEUR-Trojan.Win32.Generic-69b4028f2ba185fd2e4b5a190151472c49597f7a9a7fb8c35b4ee995eff95e9b 2013-08-26 23:27:24 ....A 238013 Virusshare.00090/HEUR-Trojan.Win32.Generic-69b4f78660b0300623ecb0a8c44d96b4add371ddb2b964a69a1784d9714bcc2c 2013-08-27 00:14:18 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-69b83d7ecfe5ad8c5cc13364f41acc0b2cba182f1eaade2676f66a3d7bf3b208 2013-08-26 23:43:26 ....A 5120 Virusshare.00090/HEUR-Trojan.Win32.Generic-69baa102b0e790a718fb733f24de5c17a74411ff3b62104fe69b88404ee6ccd8 2013-08-26 23:35:36 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-69bb89eae077c1d0a8f7c8bce426bb130d444931900a52ac8b94b37f25e12159 2013-08-26 23:05:56 ....A 397312 Virusshare.00090/HEUR-Trojan.Win32.Generic-69bc75d339b6f02108c293558dee08497bc26b434c2185a910f4d1b996a1f95c 2013-08-26 23:19:52 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-69be103298088d5a18293a6277597c9c49bf3dee8d04c22831c87664825c613d 2013-08-26 23:44:00 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-69c1da303a95450a81527424259bd7831c76faff1a0febbfaaa0c14109afdc86 2013-08-26 23:56:04 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-69c332190b00925e4747c1d0f16a3f7ec0045094416bc776586bcd3dfdb95595 2013-08-26 23:01:28 ....A 86446 Virusshare.00090/HEUR-Trojan.Win32.Generic-69c8f52ce078258704f40b30e09751ab22a6c62a9ffe4f67019b909a33edf399 2013-08-26 23:44:02 ....A 126760 Virusshare.00090/HEUR-Trojan.Win32.Generic-69ce334f365fbe63ba2800b91d34dbf1123ef839829aac85e352d1ddd236f6b7 2013-08-27 00:03:14 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-69cf92cfbd23580f3321681fce9b7e6832a73663dcae468d3965bb06b7e643ee 2013-08-26 23:05:56 ....A 357360 Virusshare.00090/HEUR-Trojan.Win32.Generic-69d251937ea3f8a72bd9bd757b302ba7b4130eafb6b0bdacd103a8e36b85da5f 2013-08-27 00:03:50 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-69d68d217a02925d617f5ff4da165256b759c599ae5e68c6a2468f2682119b50 2013-08-26 23:17:32 ....A 129028 Virusshare.00090/HEUR-Trojan.Win32.Generic-69d83818e63d3ad4a65f664c78288776a10668e12b5b943a1ff0978516435636 2013-08-27 00:11:20 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-69da93aff30dbd2227df51c7ace94152f8e7e3e7cb3646b76b9cef066c69e938 2013-08-26 22:59:30 ....A 304640 Virusshare.00090/HEUR-Trojan.Win32.Generic-69deb1dc13a5a1e2ed29050c618044b55650dd0f4240f3102cb6f223cdd310a9 2013-08-26 23:21:16 ....A 462848 Virusshare.00090/HEUR-Trojan.Win32.Generic-69dee2edea4309a8e70ab6bdc47fa0a990b9bfedc6eb41522bd221e0b3e4e716 2013-08-27 00:11:16 ....A 217548 Virusshare.00090/HEUR-Trojan.Win32.Generic-69dfc937e040848ca39bf31d3cdd54e32faa6e0b832bb438e815fe99a49bf575 2013-08-26 23:03:02 ....A 117376 Virusshare.00090/HEUR-Trojan.Win32.Generic-69e10f42b32d56cf3dc25544736e2052442f2cf190004df6d8f1618a9a43d46b 2013-08-26 23:50:50 ....A 205312 Virusshare.00090/HEUR-Trojan.Win32.Generic-69e21aa801bc0fb5de7b07ed8ab1da7566b75936dfd38b0ca40875061b64f1e8 2013-08-26 23:35:36 ....A 716145 Virusshare.00090/HEUR-Trojan.Win32.Generic-69e338f9260da10b9b684f918522c7459b2184ebf6e40c5dd1727e2bfad27495 2013-08-27 00:12:46 ....A 238725 Virusshare.00090/HEUR-Trojan.Win32.Generic-69e4c44b3577d37776517dec8d03edd23d5abdfcedd3ff92ae1dd285b074f16c 2013-08-26 23:34:40 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-69e6f810351322898a7efbe61cbbecb96ebedad33c94cc3773f08fe3c1ed7503 2013-08-26 23:45:00 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-69eaf091450c9000ef58584367d4a0c63502d6b4307ead084014fdd266e293a3 2013-08-26 23:45:36 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-69ebf291115db6babdbdecc988a1fea9e9d4f27897c91fdc81085edfa739f37b 2013-08-27 00:03:40 ....A 40818 Virusshare.00090/HEUR-Trojan.Win32.Generic-69ed1734a7b5dc8e6a9e646d9668dd065f87631174e1786b2a80ffc3eab0db3e 2013-08-27 00:05:54 ....A 719416 Virusshare.00090/HEUR-Trojan.Win32.Generic-69eddaf479ce4400f5d2e201662a3eea8979a1d632f7f16bc4762e897e0def35 2013-08-26 22:57:46 ....A 1111648 Virusshare.00090/HEUR-Trojan.Win32.Generic-69efec1e63c4d05a4f9e73b783c908f48157eda02ccde1833d04de04c1e8d15f 2013-08-26 23:44:12 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-69f370597c62d8f4c9af2f0feb1312416f8ffea4b449763deb2782cadde00c43 2013-08-26 22:56:26 ....A 496137 Virusshare.00090/HEUR-Trojan.Win32.Generic-69f82d426e5ab9542d5b53c9e1366c09d2859d9450ff4518ea395e68cb84e9bc 2013-08-26 22:55:50 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-69f90d08c7a1281e464c79c0c8ab95afca277b6a081cc947ad929cb5b0dd725a 2013-08-27 00:03:52 ....A 188528 Virusshare.00090/HEUR-Trojan.Win32.Generic-69f96843be55fe66b2fad352266cf9c312c8b350d1e0ebd42e8c41d1c500a5ef 2013-08-26 23:31:46 ....A 37464 Virusshare.00090/HEUR-Trojan.Win32.Generic-69fc0cebf783ee447a1f2f886efdf42ec43d4f4acb2e1dada075714d51b0822c 2013-08-26 23:35:30 ....A 180791 Virusshare.00090/HEUR-Trojan.Win32.Generic-69fecbf925e36630fba0a48903f81980052c601fc0a6f5067ade2d9114048cee 2013-08-26 23:56:04 ....A 6000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-69ff230507ec47c256c70b759025a2eac9e88dad6178803b239e60680eba022b 2013-08-26 22:58:08 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-69ff514534c9cfeae4e4f3fa9ce0ead97660fc04c0e96a6086e9ac3da3ed6911 2013-08-26 23:47:32 ....A 33792 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a04308454a92e1b93db42001190a2f372d200b01774eb2c3af2fe67fa89b67f 2013-08-27 00:17:46 ....A 2565120 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a04c7195f862f4aab906c6a6570e93cf63c59b0565365b473eb676a309752e0 2013-08-26 23:53:54 ....A 170496 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a0538ca1f5b91ebc59a3f0cc60f7cbf52c9e9751b75a8771ef00c37b78c421b 2013-08-26 23:37:12 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a0789de39d95179af87b5ef462eafd931fe85a1f961b9fff99ce6126ce45305 2013-08-27 00:09:02 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a103bdea92bcf09dc62356b38c4c04cdeab17d1d608544d2af0610580728c79 2013-08-27 00:08:50 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a1a1148593d27a24de35536568922052acd031f9d7ef11aecfd2cd5c2e20193 2013-08-27 00:08:52 ....A 159961 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a1cd2b36a7a9883c26a014adc563ec99082c50677aefcb604c834af859831e5 2013-08-26 23:53:04 ....A 18656 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a1e2b2643b6cc921ed22cf35c21d68afe146b79eef4eae15961083394920946 2013-08-27 00:09:26 ....A 226816 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a1edf8fc89e6d3c3706780d400ecd1e48d3c9d1a4b8ef224b7b3f684ff1df3a 2013-08-27 00:16:04 ....A 244615 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a21057a4bf0395a52437daaed785d0ad8bf51d75d72d0d595e328988d7837a4 2013-08-26 23:08:22 ....A 140302 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a21146407867c433be06d3ff88fe353a7573a3600353f4fcce67cd0bfd64f15 2013-08-26 23:38:40 ....A 36352 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a2c20a1c3bd49cbaf7a374394cdfdb5d5ce32f546ddc170e8397ecb7ff0c5a6 2013-08-26 23:49:28 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a2d227c4fe99e71b497735d5c723b1661176e2b858ae63514d0e14d7fb3ccf4 2013-08-26 23:42:36 ....A 21504 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a3fcbc486839b276bb6b8577092ba8becbe1db71767fb69927bae4fce9bfc8a 2013-08-27 00:06:50 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a431c0a8a1cca656d80fec35dd7e44b21738bc288eb97cbad439f8a55fc98de 2013-08-26 23:02:08 ....A 102912 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a488adb461f96d99bc9ab16d87171afd4f8debc4cb083c71103129ba36f3413 2013-08-27 00:16:02 ....A 638976 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a4f614cf0ca66ed79ac3b9ac12679d5eff95fc5fe32f6906aef4f0fc778f712 2013-08-26 23:54:06 ....A 148361 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a58abebd1a25d361a62013acd11676cdf0ac0cf40aeaedcae0c602e3a9adc38 2013-08-27 00:17:12 ....A 40880 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a5fd1a3b2c4c1414d2280a887d00935a6c6fb0c0c19e6c1f74e9646e7b695a6 2013-08-26 23:22:40 ....A 755712 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a638d6a47f3ddf0effddc957e540bbd393b1c44f5bd3fb8c3fb5f52a243d8e6 2013-08-27 00:04:52 ....A 34816 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a64aba659817a8dfba33d567d6946ab90d18fcceedef74a58e715a28c927ef2 2013-08-27 00:12:00 ....A 81210 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a6a93e0c334f3fe9a9de2824875fda73bd3b121482cea7cf96309a59e14f21b 2013-08-26 23:57:08 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a6b7be4f9f1b6ac9b0cd5f1febd5be62eeb9d4ab75c88dfe7e963cd57ac3095 2013-08-26 23:09:08 ....A 41040 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a6b8f6a5532af8ab1db979361f1b1a49ff570f8ebc871e82dedc0769bd3c0ae 2013-08-26 22:56:42 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a6c496b283450d68b2119400c86d40554f18b271777f28049732095818fd5bd 2013-08-26 23:21:38 ....A 436352 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a6e8799b77c9a55b2fcc6351f83d1899e8c07942d6d0203d6abb0bcf86beccf 2013-08-26 23:34:40 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a7158c031226b849573dea20373d23524ca2b19581c18ea8f1f9707a7dced53 2013-08-27 00:11:34 ....A 1652224 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a75975efaf59ca8e42ba2e8b398f4fd0c6dd59a346cc372889b682b45e919d0 2013-08-27 00:21:10 ....A 187904 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a782492b6712cfc91dc29d67b4cd82ed76b19643ecbe8184b7849d1937e73fd 2013-08-26 23:30:24 ....A 57856 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a79e773643f1732ed995cc45296caf0bf02d2e4ae472262ea5364a80f94d45c 2013-08-26 23:05:12 ....A 282112 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a7c020dea5773caad442d34061ce7bc3b8ad174b7dfb76ee00d56a6d8895bce 2013-08-27 00:21:44 ....A 356667 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a7d810a2b943abaf5113712001c2d092d2ef66ef576be45f9c6d018ac49e7ea 2013-08-26 23:59:14 ....A 539549 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a8096c4f03d738b153eb8be09abd9542a4fdcfd4c159f84a0fa4dd4fdc14387 2013-08-26 23:56:12 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a82af44f495e8c0493d42d5e5c76da96dd4adb061a8a9328d7e3d02c8a74013 2013-08-26 23:26:28 ....A 105472 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a8bb79d2613d48cdbdb037352ded0b6698377b200ca44c0c5ffd8cfec1a397f 2013-08-26 23:03:04 ....A 1110008 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a8e2ba59dfaffd03019ff7b2008e9de9b6c69072628cc11603fb68035ab996f 2013-08-27 00:06:14 ....A 24382 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a946c4ce80bf68a653834095e9f8b9669670c233e064410cb0f84a646c92d1d 2013-08-26 23:57:32 ....A 96135 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a960614a1485438c95ea2b5c45aa391dbf6851ea9d8cc5e73edf86c2a4b1790 2013-08-26 23:54:02 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a9a771649b2e9cfecf133e3971ad25567927d3c2b013fb5a7906c687ca9454d 2013-08-27 00:03:46 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a9b6020abc8dfee532a5f4a09b81a279aea4aa788ae803f82464c8f2f632938 2013-08-26 23:17:18 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a9ccddf2cb9e294c5062c878a59cb5d08f9201be00ba2ecde3301555091c827 2013-08-27 00:12:54 ....A 630784 Virusshare.00090/HEUR-Trojan.Win32.Generic-6a9e199a9f28f57f0c67d082eb23e2b76a591b9ab9754dafe1ce82f251e73a7f 2013-08-26 23:23:10 ....A 684032 Virusshare.00090/HEUR-Trojan.Win32.Generic-6aa321f9353868772dda28035c67e62957f5f21dcd16da0d70dc27e2d44c14c8 2013-08-26 23:33:58 ....A 10752 Virusshare.00090/HEUR-Trojan.Win32.Generic-6aa5f070cb05ec1f0f54b7c3942f951ae48b9a12c7fc2c23a5a275379d56ba86 2013-08-26 23:02:20 ....A 43933 Virusshare.00090/HEUR-Trojan.Win32.Generic-6aaa08bc2661a1ddbb66220baee4ab1ee65665814714a44053be0418840b3ebc 2013-08-26 23:27:40 ....A 737792 Virusshare.00090/HEUR-Trojan.Win32.Generic-6aaa54596540c9e30a5acfe76525eecc19e617a5a0ea31165cfb10f7293776d4 2013-08-26 22:58:00 ....A 515584 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ab59c55ec317b4d38766b9b3dde85c6de5a7154f5e9ed0f7b6bdb97085000d4 2013-08-26 23:14:52 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ab685cc077fb7f60ec593dacaef82a98518be0bc5c090761e209d26ec8019b9 2013-08-26 23:07:58 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-6abd5feac494862a90536c5638acccc39e92af5db311d801babcffa501245e46 2013-08-26 22:58:40 ....A 211456 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ac35ee0109e5e0977828c30d566afe07ff344e38a1d2dfe4e4f274336a8ccce 2013-08-27 00:03:56 ....A 119296 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ac47bcf35a806312056ab9286feee537ae3d722c1001ae3adb94b8be6bd1793 2013-08-26 23:42:24 ....A 41472 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ac881d9cb198e6201cc9d60b4597008fdbbef2529915ca84fe7213b200ef7b6 2013-08-27 00:06:18 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-6acb548a62a406c922740c91adb3458c0aa28a24e1618397641d70a720a4a410 2013-08-26 23:07:02 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-6acb6daacd23126acc96cf88851dac62916299c8657c8017a124cd7b90ac2736 2013-08-26 23:14:02 ....A 227417 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ad055688946af54ad079591698bc221a6128ce1a030c5a22d4f6dd776bc965a 2013-08-27 00:00:08 ....A 2658967 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ad3973a5a4312d1c5f652966e611246cbd809077b24879827db4de610997e0d 2013-08-26 23:19:58 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ad48b08866c349bdfecabeabda19a8136e3df2d688afd4bd4cf1a3e115dc902 2013-08-26 23:05:46 ....A 64512 Virusshare.00090/HEUR-Trojan.Win32.Generic-6adb18cf1f4630ee89581329d481a7b69e538a551e0732f6a5c2b740eea01456 2013-08-26 23:27:42 ....A 614508 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ae0b9153445def507dca2d931af911a8f8d4602adf0df3d3c13b836c61a3b35 2013-08-26 23:06:06 ....A 630784 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ae8fab5b7432869c5ea54128943cb001d00f0b25940c1f64f9fb9770a94a93f 2013-08-26 23:12:36 ....A 975872 Virusshare.00090/HEUR-Trojan.Win32.Generic-6aec54fee5820d1ab9c55491c3814a64311fc0ba7e98a133efe74f6f135690b5 2013-08-26 23:37:12 ....A 22549 Virusshare.00090/HEUR-Trojan.Win32.Generic-6aef884ca6a5884b80296519863dcfc6a3b89cdf2ca24b173ba5dcb2b4159b1a 2013-08-27 00:03:22 ....A 18814 Virusshare.00090/HEUR-Trojan.Win32.Generic-6af0d37d362b6e7c197265c8f9f1e2bd8aa0d15798fb0d6fd59da72d47930cc6 2013-08-27 00:21:56 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-6af677f5d593c6337ee594d3715ec536ab876a99d6195cdf5f82008bb58477f9 2013-08-27 00:05:26 ....A 38762 Virusshare.00090/HEUR-Trojan.Win32.Generic-6af957152c21d775f54a62fa4bdb31d17f647857610f5aa92a4591dbbe6a1477 2013-08-27 00:17:20 ....A 139218 Virusshare.00090/HEUR-Trojan.Win32.Generic-6afae6aa66a2a139daf5125c150f33bd1406a915a310707cfb2a070e443ccec0 2013-08-26 23:21:52 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b0396c51b5a1229d65a91fcd0a4ad9b6802c1344ed206950f429385ff869747 2013-08-27 00:07:12 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b0607bb135aa5faae2e01b42c6ec607eae11b0d21dc542f2047dcd3e44ffc8d 2013-08-27 00:00:26 ....A 771584 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b0775f676561b4626f64381234b19397b6b74b2580b68276ecee8fe3e87a417 2013-08-26 23:21:48 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b08c51f48f63672a6093c0e0f03f33acecefdcc05319ec123828b11a25b11b7 2013-08-27 00:18:46 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b11fadee79894398735d86299d143d09081ff29408d8bbcca057e52a81e637c 2013-08-27 00:01:00 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b1608806e8f11d5e1460a96f12fb2958c89e5aaad9accd3508943c5803d965b 2013-08-26 23:51:32 ....A 51968 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b1f6528cb340edeb5a5411015d7743b97d564ab93a1f27a522ce9b4d9f9d164 2013-08-26 23:27:42 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b282b32afb09c913b3df23a0c80512ab487c69a4b572370beccd8fab384e458 2013-08-26 23:57:08 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b292c377fb9a445478a5918ccafc89a0c3a6a508348d87482fcf41306b18d47 2013-08-26 22:56:52 ....A 2765824 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b2cf08f0424fe12015aff5e72ec265e4108cdc2e4182f9976f9d20815e762a6 2013-08-26 23:40:18 ....A 1508864 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b2e8362c9b38683c32077970d864837b84884a9d6920e0912ba6b581c6d30d6 2013-08-27 00:18:18 ....A 81894 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b30926701fb8a28743da4b6e1bfd8f65020ac7b6bbc1da8994d8c14a62ee7e6 2013-08-26 23:57:40 ....A 25728 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b3c90cb5ac49b1af208a2c9a6658daa83c3efecd3d46e5585f18a040d9d3913 2013-08-26 23:47:14 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b426fbbed8c737d69248ba7bcd99d8ac93d7c392ba80744309a1ddf79b35096 2013-08-26 23:17:58 ....A 327168 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b46a3824e62740134e897cd8852a9e43c5cec8b129392d1f91092904cb236c2 2013-08-26 23:25:58 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b4a0d0884c9fac5945316cd25f23b9c519535380bf2d548d1c1b07450ad6318 2013-08-26 23:24:32 ....A 288256 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b53c11d275b8b12ba4ecd2dcb60329747df81874b25cdd5addba781b91cd0f6 2013-08-26 23:00:42 ....A 124285 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b5a13f97717f039a1b1bca211dd00ffcfa29447eed0379570ae693e9f6cb9cc 2013-08-26 23:50:46 ....A 1027453 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b5cc8f55e5fe7be33a2c54078726b448b25aa22681724c04809d1c82864a2cc 2013-08-26 23:29:02 ....A 428672 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b61f8836001b1d8d5287251dd50529091f68f8144e8c7f3607b90b19d5eb679 2013-08-26 22:56:44 ....A 153186 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b649e99095cf164a8d9e448c803d6487b85605294a57249cb83892ed630017a 2013-08-26 22:59:08 ....A 12338 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b66259e01890a1dd1eff97097f6b0d16848dba2fa5760eb461f2fa14f3df0d8 2013-08-26 23:58:48 ....A 27444 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b6bcd638566895d2ef0ca58e3768a967d530eb44fd9268bec4594ada8524b82 2013-08-27 00:04:38 ....A 3520000 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b6cafa9c7bc66f4b11ba4f9254f099b0b6773f497b713cb45ee7072bd2cd717 2013-08-26 23:17:58 ....A 150804 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b714d1b494fe33754b8f141a7181d83942341ff7b683abeaf9fe73c1f4c49c8 2013-08-26 22:59:18 ....A 53257 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b72ad6756496b3ce371a9eed154378001000ccc09e243296720fe36839270bb 2013-08-26 23:32:34 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b7332b79516d37754591d6e1debeb812f2a684a4d29649794d9bb703b467367 2013-08-26 23:31:54 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b784219b44c33eaeff2e9b113e77921a3d26abc2df2df83f9d4ddd381119f83 2013-08-26 23:15:08 ....A 442749 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b7889970918c5f5d9892bead89d88ce6205a3d72886605101c5f01d24fba3e9 2013-08-27 00:22:04 ....A 6300 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b7a1cbcae953522f3b46188051d28f0cac39029b592221596cb3755c52a7aad 2013-08-27 00:21:50 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b7d53d00b2e29f2d249c57b759620db60d5937aa00d1b9c3d21dd861f10c3cd 2013-08-26 23:07:02 ....A 1513708 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b7ed610aaba06739b5fc9a12ace610e5db35f726bde91891490a20f41d2dc30 2013-08-26 23:28:56 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b7f53160da7e6c328acd713f849af7ce06c44bd9dea81f7b39a414ed0da7fbe 2013-08-27 00:19:06 ....A 27962 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b7f7348907e6e7726d5266ec54573013f0cc7d2427a816ef83971481e0111d2 2013-08-26 23:08:40 ....A 108763 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b804e714e70176a87071feb3923d3061cffcc55604f1505ae1000019cecec64 2013-08-26 23:02:22 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b81d8af34ff7a446a837f9cbb7f875000253255bda5d1efc420e6968bbca6b9 2013-08-26 23:59:26 ....A 562688 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b8cf9138a2134c057b38640c99225ed5d64fb294d4f390028f528f8e2b91b2e 2013-08-26 23:06:18 ....A 354816 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b90a990da73c8c6f46e6104588dc6cc5c7af3576b4f0d58f3f46a67c864f631 2013-08-26 23:16:56 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b939aaa38188d314b2bb8eee4cec24bb2f4f75df635783fe8047a5647efba24 2013-08-26 23:43:20 ....A 409600 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b956452d2957ec085aaa683f07bdd3d30efb011be0e1bd272bd729b667de88c 2013-08-27 00:03:54 ....A 235385 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b99dbc33f6e73a33272acc3082de576d4ebe76cc964df8e1ab4e93f6937401a 2013-08-26 23:52:10 ....A 221192 Virusshare.00090/HEUR-Trojan.Win32.Generic-6b9a0498560262ee35250d187b406c1daec5161a5e4cef1766b256b65f89b749 2013-08-26 23:17:54 ....A 924432 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ba23c0262d6c763434c64b04bfd03f849ae6cce9b817e357de33c1c827be169 2013-08-26 23:56:00 ....A 198144 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ba2a229e1eba3911c5343b903dd31310e16be88dac62e9a2fa0cdaa14f734ea 2013-08-26 23:20:50 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ba38e4801f6cb69dc27315ecdf7c7d3b70d186fddf56097269dc39e48075196 2013-08-27 00:11:24 ....A 20154 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ba4e4d5206597411c04cfd14958432caa4730931a761535ba0751d97bebcf98 2013-08-26 23:32:12 ....A 62216 Virusshare.00090/HEUR-Trojan.Win32.Generic-6baad013763f732ce461534d9d031035bbaea703cde022be388d844c4c0093ed 2013-08-26 22:56:54 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bac1bc542a133a7c08941d9c33e7af29a68678463cc1fe7732731f528427d20 2013-08-26 23:29:22 ....A 150528 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bb45a22f87470826f6f727301df6b7cfde671c78316ff45f0e88061431d589a 2013-08-26 23:08:02 ....A 1167360 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bb64146cd51c11d5950da7c0ebed52b8f30eb5b43c0b745e94f756758b6dd6e 2013-08-26 23:30:34 ....A 121344 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bb7204fb0b4437a4f2a2856c5e9eaa7541abba7c16cdf6da69e24f84952fa1a 2013-08-26 23:07:04 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bba6dcc108119d902c37d043180ffe682fe7b2366804380381eb4125c9a9306 2013-08-26 23:58:50 ....A 162039 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bbc5f7ce78b27d57fe597664dcc40a3438c40549c7b4b4610eaa4788f52e865 2013-08-26 23:30:30 ....A 325632 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bbd0b2ae5b467737179ca37199971081f58aff639f190d9ef1ef20e9bb225bb 2013-08-27 00:16:14 ....A 119812 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bbe47b301ee6996907b71da541966ae73b0bc2b0f4796c798083abfa18fea23 2013-08-26 22:57:12 ....A 182337 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bbf118e69e862201fef7fac83549a39bfb9cb142adaefecf270629e4e4f4524 2013-08-26 23:47:48 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bbf2511c964d6ef987b116b0d7c5c2c9381ca8643abbde4004bef837c286151 2013-08-26 23:49:26 ....A 323584 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bc4bb631a64b35b4bbcb919b9629729733ffce5de526946b2f83c6d676dfc2b 2013-08-26 23:58:46 ....A 1140093 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bc8407d56fe6c1016f24b1141bb3a958c17543b848b4d22618d0651a631e4f8 2013-08-26 23:57:04 ....A 174080 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bc9a1b52582a05d1a79fff4dad4e6cfb2c14b7dbf9c2db4ba5e49e8bbd657b6 2013-08-26 23:31:08 ....A 342528 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bcaf77ca1e6484607ada98e9e56b4d4cab2ace4a1ff187cf72746a50c53337b 2013-08-27 00:21:22 ....A 142843 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bd2e0437312f371a0efe0a869a9aac0708a58f0fff1782c8b4a2376b941f38e 2013-08-26 23:36:10 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bd52c5deb3fe7318eb462106aebbfa17e0ea43ece1e9612bc8e762334c19711 2013-08-27 00:00:22 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bd76db8c11ada38484f69bbd59e250101266e11eaea778358211aa005ab1725 2013-08-26 23:29:54 ....A 102912 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bd8298f30b1f842d864a83f8aa73395fa0421fad66449f4f0af74aed76def98 2013-08-26 23:01:42 ....A 859648 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bdb0aca010edd3e76f87622c6ba660ea7a672485ea165f1a9efe5156e8bda88 2013-08-26 23:59:04 ....A 184832 Virusshare.00090/HEUR-Trojan.Win32.Generic-6be102ea5e555ee5ca772def01180a8d52648c8a73f0b4389cdcd88974a5e756 2013-08-26 23:54:44 ....A 1149058 Virusshare.00090/HEUR-Trojan.Win32.Generic-6be14c983e0c85f558ab5756359709351790dea61edb961ee62a6160f548b0a3 2013-08-26 23:44:50 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-6be20dd5cc665b6eb1ac8ec89a487cd3bec95d7bcd4182d2b04731866fcdd842 2013-08-27 00:14:44 ....A 1204224 Virusshare.00090/HEUR-Trojan.Win32.Generic-6be6427194f0885fb14b0f0d21f50f5f3bebdde6fb053cd329a524c7f5c3fa93 2013-08-26 23:34:58 ....A 330176 Virusshare.00090/HEUR-Trojan.Win32.Generic-6be72c35be10e1fb7ac1adb292f4719aa2a1df4e1aaab31cc91facc714498edb 2013-08-26 23:37:06 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-6be73b962165bdced2683eb9afa7b12990579ef36ecfe74f1de130d5e4d2c77f 2013-08-27 00:20:02 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-6be8d5a9dc569fe58ebc5e98aea98ef2a277e86588a003bdae648b388bf92291 2013-08-27 00:01:24 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-6be8ec9f896cfd62dd2219f08e5538e8e5b02a994cad6c5bb7afadf39397f43f 2013-08-26 23:35:36 ....A 471052 Virusshare.00090/HEUR-Trojan.Win32.Generic-6beb6999bdd41587a24d88d1093b1ef9cb8b168bcc7f8725d60edb1d0a290e9c 2013-08-27 00:20:50 ....A 203264 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bee9f5a94e1270356c362e68390ca16f80ae34ae6369e996a77c9810e1a6d04 2013-08-26 23:30:52 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bf356415eb73908bd6e7bbcffb6873c72254bf010f6582a0faa7fbb0e3b6bc5 2013-08-26 23:48:06 ....A 55816 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bf35ad34962210c22c50ffaae18da8c5e39c2bc334a6df72a9cd5366a08594f 2013-08-26 23:22:26 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bf84ebb6fad97b2a646bc5a37291d46937c8ac83c24e277cb37a303fd723e29 2013-08-27 00:17:30 ....A 3009386 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bfacabded3db995cd710d6f79997371b48dc2bf9f3044ed90a97201c508d135 2013-08-26 23:28:36 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bfc69dc8ddd6239b2813797625293b8b0cdeabc17e63d5041c9b90c3aafa40c 2013-08-26 23:20:12 ....A 890907 Virusshare.00090/HEUR-Trojan.Win32.Generic-6bfe2626cf56b124bf9dd8ee547eca7e540e8d584e5f81d4d9a1e7fb02f52f06 2013-08-26 22:59:18 ....A 1048576 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c0033e12a55713fec13e4a7b85800bb537c46073ec73ab57beda0777bd4de7b 2013-08-27 00:02:44 ....A 97792 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c03ece94900022b9da01a3bc03ce221c119024b4420f8bb8a1c80e35f97e58b 2013-08-26 23:32:10 ....A 109143 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c0a7cfa86dd29b4eb1fe04abef7019eb7b062a0433935c73b2c4f249a843e03 2013-08-26 23:48:36 ....A 248832 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c0cfb00245c0a46a733cf38a60de4ffe616b83f690d98330e8e5266d407c18c 2013-08-27 00:10:40 ....A 572928 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c117eaa79ee715a49b53edca56893a8c486b1ee93dade4fcb2715cfb5d5fc4b 2013-08-27 00:06:58 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c1274f416fc15fc6e1f7b2c551efd06da1c587d058ee9a034a0d5cd9fec6e37 2013-08-27 00:06:50 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c137debd1b7c9a26adbfc1bde58289d77ec66f02e425bc158cc4cb5ac005298 2013-08-26 22:55:46 ....A 173568 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c1756aa530b36cac92d6ddcd49b9bc2b4b3b72ee86db90963a426c13257fae1 2013-08-26 23:12:36 ....A 12024266 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c17afd2e50a5d46bf0a98e83d543b8313be91fd1124c1436a49bb414c311df2 2013-08-26 23:07:38 ....A 915594 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c17f24c15557ebd7957d1ad3f48d313ec943909eea8638148cd9f357a75ae25 2013-08-26 23:43:24 ....A 104960 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c1a377f81d78c9d87da203f90193465ecbd1e428ebc2e83e4e8b97053b47439 2013-08-26 23:52:42 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c1ddb469bf63347fa47836edb1b7ca2fbe8b523350a00f3c9ac66426ecf26b5 2013-08-26 23:46:34 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c1f80e67e57bf28984c63c29aa7588f64c4dd044265db041fca865a2735c183 2013-08-26 23:57:38 ....A 445952 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c26c948d65d68d837721b66fa38d94cbdfdcb1c34a01125b20e585c83b0778a 2013-08-26 22:58:18 ....A 169619 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c2bcc1ebcb2e992e892ecf84e2e1fa0cd0957a67414baf69abb3b3c24444de6 2013-08-27 00:08:30 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c2f85a48b075dcf5074ba700eab55f4dce30f79c43ccd0f4faeaa5bb6914015 2013-08-26 23:53:46 ....A 314880 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c2ff78b913fc27e93efd884ce52d3d47b183b529c9954cb2f8a5106befa603e 2013-08-26 23:30:54 ....A 719728 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c318538669b9d4bbd0536ca62665967e1c12a42b2bbdbb13e222b547789187a 2013-08-27 00:16:20 ....A 68620 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c3758bfba8472fcd78917c3ed4b656f1acb77eb827e4007efa1732855e999cd 2013-08-26 23:26:28 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c3f007126534bf435b4312763d166d1af14afbb31e62fae9c39daef22ee59db 2013-08-26 23:57:20 ....A 27487 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c3f8a98705a70f695290336f2f080517a51d0c134e7824c986f874bbf74ad43 2013-08-26 23:59:10 ....A 37428 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c41ef427ea8f7263531c78aad97ef3d42e79bdae08cab533eb2e1c75dae6958 2013-08-26 23:55:06 ....A 26401 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c4607104c1c76b837ee0048895cc38923bf3bb58e1e636e9dc735ef5e7b63c9 2013-08-26 23:44:48 ....A 98733 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c47ebcdc77b20700eb5bc053d4d3057339aa97557913a417d7c73cd09f61250 2013-08-26 23:54:12 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c4c6a66dec21eb40b6113db0bec0303abd654941753a44b75ce72c56fe6cbb9 2013-08-27 00:13:18 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c4e31bec3e577f369608ed5daeaa97a8133e9060175aea0b494d59e32952001 2013-08-26 22:56:24 ....A 1190912 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c4f362c28bb72facbd384afffb2fafa91a0b9dae5b6f2fd8a51490e6598b756 2013-08-26 23:32:06 ....A 1762347 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c5415ceb9f93a4319a52cab24a0477a5b1a926842b0c49be529e22d7dcb8e5c 2013-08-26 23:22:24 ....A 55296 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c54c824d4d129cf812b767bb5b10628617082347f22a91888769212e3c5c322 2013-08-26 23:37:42 ....A 180840 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c55372e417144d27649cd0238f8dc3f344cfbf2ac6f83309e75fb266b5e28fe 2013-08-26 23:58:10 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c5a1f92ace93f587efec871d2accbd1a543ce8b177a1ab585a418d2185d79d1 2013-08-26 23:22:24 ....A 97792 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c62b467e033230f988b47b5a71d936865094f0e8dcda8a9dd6bbd6ea6d4ab32 2013-08-26 23:25:58 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c656cad72dd7f15f266b101166980799bd636046f5c764f652c7dc621634bbf 2013-08-26 23:44:40 ....A 1423360 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c6605d54ee2bc9d0771ef781b780611cde08029219d0efa779bd1c3041982cc 2013-08-26 23:52:42 ....A 135243 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c6a7cf5bad4a311c573925e7bd64d7c25ee19be182e89cb1f94531a4baffc28 2013-08-26 23:56:00 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c6aa16afaf73204c2e6574715d0a530fee013cb69e9d4da77f74fb5ad917b45 2013-08-26 23:43:20 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c6d8a195e64324d8ced7f3344753e8a20e1c76f3c6c50a6cb910034ceceb649 2013-08-26 23:23:06 ....A 83456 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c6e3b14b8fb9beaae9fa80578628d41f219ff1a9866f02cf093ec6f1641382b 2013-08-26 23:17:22 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c6f4f13163ea491dd2a646c3d97eb8ab1cfb72061a9dcfbab6e48d05989a460 2013-08-27 00:15:00 ....A 1609728 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c7173d6bb94040f59289e33718e7bd8f42fa2e8d055ec09a38e57bc16b396f3 2013-08-26 23:18:38 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c77fe466313d6a3118c3117d3ebde3dc765d09f6b5d41ee3e986b67b910903b 2013-08-26 23:43:22 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c7f52045935cd4a9f5e7fb70c4f1591b6a53141e639e257bee4d78f3e992107 2013-08-26 23:41:30 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c82bc4ad69a3c71987d7861f39112aa517012ac3d3013ead8dc94edff66e556 2013-08-26 23:22:22 ....A 5120 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c83887c7d3e7c96b605fc0fb84a5bd79953a4fc6304f1c90a7b73eecb93f260 2013-08-26 23:37:06 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c8a29286a5d7640cc759ecec63a359beae9a30e415f5249eaa49f6bbf0bfdde 2013-08-26 22:56:46 ....A 7753864 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c92657de3e2c55c66d0fe7811b2800a93e4eb4b44a6843709e113dbe9ec780e 2013-08-26 23:36:04 ....A 394239 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c943e0e02a1908053b0d9379df26a853c1fe5752eb1e9c116cf1faaa84a1954 2013-08-26 23:15:28 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c979962d85a592a5819326c08f466e95899b7c4624b522e990ebe933f98cccf 2013-08-26 23:04:04 ....A 288768 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c980f142585de83bf9a09b1971e762bb438c18ebf41e664166bca8d03cf1ba9 2013-08-26 23:21:56 ....A 749600 Virusshare.00090/HEUR-Trojan.Win32.Generic-6c9903392f9ce553295ee0ca198eca0f24dd613cd24ecbc8292f2f06f7af6af8 2013-08-26 23:44:48 ....A 5075984 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ca2e6f451ce3b080c5d985d869195eba1a7199d2ed7a7013b13c8615a1c46c9 2013-08-26 23:03:30 ....A 194048 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ca346f0f3ce6f4564337062bde3ece3cd46035a4272a93ccc74b3e62c6db0cd 2013-08-26 23:47:28 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ca7578f09278f60a545653eb9963ba99b349ed856deb8b03e1b73b0ef3af25d 2013-08-26 22:59:48 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ca763798a694448442a0e993177134debaafe517fd8419f88fe8d8fdb9559b1 2013-08-26 23:55:00 ....A 209784 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cabd4b12e331ba6983338737b8a25f7065bcbfc93e50d1f1f1cf451b656d8e4 2013-08-27 00:16:12 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cafa7c902cd9ff32dabdf7130d2be1a7f727759d9a905ab13fd4bdc96a36941 2013-08-26 23:41:06 ....A 122888 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cb5f6bd5c7e85861826634842a55f84297148e538513482587debab0ad77db4 2013-08-26 23:13:48 ....A 3263631 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cb6f9c3d8ce0bccaf29bc2327ebd98a5e51ba756f2b7fe2f7ae52fe0244be7e 2013-08-26 23:21:02 ....A 25920 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cb7675f6a2a43d049a619f2f2a6e43ae56706aa9f658527f36c563b6952ed57 2013-08-26 23:27:46 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cb8ff76326fc4253d028046251c33c682345e5ec9ccf93f89e789c4e6d42483 2013-08-27 00:00:56 ....A 36868 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cbc0b16dd255c4a233963cc31c808c7f49347881c79e28290ef6b9b3f14abc4 2013-08-26 23:56:52 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cc0608b8d51624fe066caad01a3788ca420de9fe78fd1dda285e6a760ca8346 2013-08-26 23:33:20 ....A 981504 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ccc1d54b009ff1baecdde0140b6fee8ae733ac1b9678a39619729519988a9c8 2013-08-26 23:19:22 ....A 810496 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cce7bd1d6f2473584b580a830e781d56662f4a34ae528d64b77f499609e9cfe 2013-08-26 23:03:20 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cd5811483e5ace7ec084f766490c1bc9623ac60769ab2328590c1b761840919 2013-08-26 23:04:12 ....A 3004928 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cd6735954f04f8aaf66631a184b3d8e00638ad6e4bd44be208bd689df29ee01 2013-08-26 22:57:24 ....A 782717 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cd8bc5f7c9123f55a0f6e3eb4b1de670f99fbb05e193c8d5341c0f67d3398b8 2013-08-26 23:40:34 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cde76d1fe1b57af36fcbc07915e9d4d33e39db6860c68f739e5e4c705c03c9c 2013-08-26 23:01:24 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cdfec8483026169d4c6517a954a61d2269bb0095a100c03e688050e0f7d7c98 2013-08-26 23:14:58 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ce4b3a8b7a16c210dc126c4b919cfa6dfcaef3ecd6b26300de183b5051ac986 2013-08-26 23:36:36 ....A 405504 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cef3da01ffb20be5de57aded63cb2648eb0d0c8e03dbf9a037a316cce2009bc 2013-08-26 23:28:26 ....A 52000 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cf26af1a0a434397bde98b6713773200b1b8526e592abd2d62d75e960b8cf09 2013-08-27 00:12:06 ....A 472064 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cf34127de6e0d8b2a71e5d45b34ee187103fd51a039dee35e49cc97671497c2 2013-08-26 23:14:34 ....A 625664 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cf6dc8f3f5a02829a15ef9229452d83927d0d47d45c5ac3c016ce2518a959a6 2013-08-27 00:14:36 ....A 9001264 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cfa3c35271875d2473a9508ac7c90afcd31a029d5b85ad91b1264162a96900c 2013-08-27 00:00:52 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-6cfd3f1605342f97ec7f22db1141357e8aac01d9a9c34d816ea4b9b421c83fdf 2013-08-26 22:56:46 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d00758514a47d4bbd2ab3c9a2f7df7bfb7299bc4e144ea9f89a6cccf05022e3 2013-08-26 23:47:08 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d01ef697967820d5ac39cab496ceb12f8ab96f3714b966a2589824da6343144 2013-08-26 23:45:28 ....A 448000 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d0504cdd385455f7a793106f6f2e852e602bad27c52f5aa8e69601d490b383c 2013-08-26 23:35:30 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d0afff40a206f091c66e7bd028e23e560e5d55c1f82a7a0ee84778712e9f92e 2013-08-27 00:19:20 ....A 53655 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d0d68cd865299256983972c788f4695012a74b2450a2613f1b194f88c07a0d2 2013-08-26 23:54:16 ....A 34176 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d0efb4ad6599aac1e2be653d10a08a2467b6cd1a166b7bc94b12e9d3e2c1fc1 2013-08-27 00:19:54 ....A 122798 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d10490679aebf85d6cd12ef172244eca3050eaffa5f58391afa57be2e27a561 2013-08-26 23:17:04 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d1081141234fcd19f9b5effc122894a6eabc3a6d7f1f6a88ecca652e7f0bd1d 2013-08-26 23:14:24 ....A 279254 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d1277c626657d6d0f699e69818b37fa554c1bb8f51d40e92335d8dc63257475 2013-08-27 00:02:14 ....A 590848 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d1add1adf9b3cbcbc8922dc2162456362f636f01a474de6b68cced5b2dd4552 2013-08-27 00:10:32 ....A 174767 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d292d4cbbecf071f23bee321290783375d4bae6d6baeb9671c60122ef14757e 2013-08-27 00:15:42 ....A 355848 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d2eddf56259f42f48f725eae0a08a4d3d72d0b695bcfdc469c7a6eb717a271e 2013-08-27 00:05:18 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d305d4909c1bab45008163ad11cbe1c981f1f23a699eef2cc0466fef2f902ad 2013-08-26 23:34:56 ....A 364969 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d32404e873eb66336deb8053d7fbf201be2d587800c72279c7579ba6680451b 2013-08-26 23:32:38 ....A 306688 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d336f6699b92c534c21fa8178fbcbc92d0d1ee760905e5a5e69c77a7f324a49 2013-08-26 23:38:34 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d342feae73030b973e0d1582c812d341c56089c5ff2e000d67c18cb79cddde8 2013-08-27 00:00:18 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d34a5710ce587a8a624d1417bd6e3bbdf690735ea669267f6e8c0ef145db3db 2013-08-27 00:02:32 ....A 89600 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d39545a60cb90c2cbec9a5bc0e5913843ea20957c8015056dd834e9ceb53c68 2013-08-27 00:16:30 ....A 273651 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d3ec69445232273651e34b9b8abfe0a9245185a3f7e12fe7850fa5a70819b6a 2013-08-26 23:06:12 ....A 796944 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d403ff9969edacd421427c47e8d51249854afda9e78f71415dcebb0336690af 2013-08-26 23:32:52 ....A 96535 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d4192d2fab6dff0d7a73f169c4734cf8ca7141915d6f0fa39d318a678b345bf 2013-08-26 23:01:30 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d47d54ec4c6b78c8f7a0c71dde4e20e509a8673184264c7fdb87a756b1ad764 2013-08-26 23:40:46 ....A 6423116 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d49a49e278dfb200e2f15e5100fd89cc22848d3474054abf8347d6cb019b335 2013-08-27 00:00:52 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d4beba2becd6ebef89e1299eb17d6f1ac9f5926846bda6835c28cd5b03e6655 2013-08-26 23:48:08 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d4dd96054e447ecd0d828379c56d0360caa25cca0a502db5ba747d04c4a697f 2013-08-27 00:13:36 ....A 104755 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d52406149bf3997d41491b0255e937a880ecad00b7210f2a9605be024dd30a6 2013-08-26 23:57:12 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d5adc4fc05eb806ad7c5287cbd5d82792c8ca572c2b553c529a8de0a7e1a17e 2013-08-26 23:47:56 ....A 156672 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d5c1741a5f7f88b2b3949e233b00d49cb9e4c08af7ade143e0bc4d4d3097955 2013-08-26 23:02:52 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d5cbb5dab368c4e1b0ee59cd6dcc72e9ed0c4173214db654cba053a5c94d1ca 2013-08-26 23:10:44 ....A 143660 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d5db14ba02ce1a1a7dd3768586dd5d44adc28a34e6233ccc7bb1ae516dc7d06 2013-08-26 23:16:58 ....A 25440 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d632e73fdff6e7a382948e80601777738f654e0898042c59c369c402d4008b6 2013-08-27 00:19:24 ....A 42054 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d6368994cf80e29d4869126f7bbb64f619043a336d18d32634be575c6418f70 2013-08-27 00:07:04 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d6e20526aae71419ed64fbdd4c8c445ede5688c847f78befea7c41001d3d655 2013-08-26 23:25:38 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d6e602488f1ae51fc58a71b4d78f1c5ab211707d741ff7c2290b9a71a3195d1 2013-08-26 23:29:20 ....A 53258 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d6f904729658949b0cd40ea790395defb77963deb1f48bcf07bf45f7a99c28a 2013-08-27 00:15:04 ....A 62176 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d74d3fffa2264fc447e5d8ccfad69a8f2c583266b741111f4d00ba13b1432d1 2013-08-26 23:53:04 ....A 97792 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d77e149a1375a14ba60291b2b3b83f4fcb387bfbb243082709ee5b6a71423a2 2013-08-26 23:45:28 ....A 623997 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d7e2c88cd2fe88d7ad70b80f80e322bebf68b6e82b8d868826d506c38ee03fe 2013-08-27 00:15:06 ....A 440378 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d7f6fb6b79d95bbfcaef5c549285678e17e4ca9782afd95717c05bcfd8c6dfd 2013-08-27 00:14:48 ....A 211424 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d7f85217a465fd69795f082ceacec6b534a8f1e0f0314d7b139e7967c59b366 2013-08-26 23:40:22 ....A 108915 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d80e650daa7a0eee0b59104f8fac29df7e20c78978ef74ceeeaec5e0c4cfc4a 2013-08-26 23:54:14 ....A 353280 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d8155895166e7a8aad41e40f1790d560d8467e1c45148460bc25c2489bcac92 2013-08-27 00:08:38 ....A 217175 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d831b7c83a8f1dee79bb392fb129d5f73ff4c62610d25d9aec1cd1bafbd6edb 2013-08-26 23:26:02 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d838b86ae91a328d19dd8e79cd0d93c0d2a1013a0ab1744b8aeb9a677c5808f 2013-08-26 23:22:40 ....A 116260 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d8428ba0b401356a38af4ab9e784919e0a7af80171be7ece12d7b9d3d34abae 2013-08-26 23:00:36 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d86bc3cc6f9c0c8ecf6697a8ccfffeff1a719e2a66923f8f6fa8762f3f0443f 2013-08-26 23:17:20 ....A 36352 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d894cd5da502fd03937e5610d87177174b3aa4d75d6dcb30b0e62e059e4fdfe 2013-08-26 23:53:04 ....A 11264 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d8d93adc4adda4e42f10aadd4cad86300758e7f196fa4f5854b4fa0fe498988 2013-08-26 23:31:52 ....A 334848 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d972a87203633da43432defc7674c492a876359b6b029a24d3476be4da595f6 2013-08-26 23:36:16 ....A 638985 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d977c208aab0cd614ba0c2f7d6df13daf0a569015c794fb9bf6d9ce1dbfbb0f 2013-08-26 23:55:58 ....A 130560 Virusshare.00090/HEUR-Trojan.Win32.Generic-6d97bfdd704e8de2cbebf13a5ff73e458c3c0fb47274fb6650cad7e19a713ce2 2013-08-27 00:01:36 ....A 141312 Virusshare.00090/HEUR-Trojan.Win32.Generic-6da13f11d09b39e1cde8448d26dc130de497deb0c785a86c402f4b9e84c2b432 2013-08-26 23:11:42 ....A 178072 Virusshare.00090/HEUR-Trojan.Win32.Generic-6da16fd606fd2cce8408bc7b3174970a590716ba1d435f6f4ee4acc37eef1801 2013-08-26 23:23:08 ....A 129028 Virusshare.00090/HEUR-Trojan.Win32.Generic-6da3154f98460750fbc669d1dadf54135562c41cb408740c38f1eac9ed92948c 2013-08-26 23:34:40 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-6da796f0588991fd62bae9c902fcc2fd04f6d0fca1501341e92153d5afbba298 2013-08-26 23:47:18 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-6da7b4f58fa5400e4840a05ac3269b331e01bb10077f1d5897c4c0ffbb6a663c 2013-08-26 23:42:08 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-6da94f306c8fc869ec1dfb809a2fd1b02757f52bc50040f701106a005499bd26 2013-08-26 23:11:50 ....A 177203 Virusshare.00090/HEUR-Trojan.Win32.Generic-6dad72df0a6108c14a1cd10127f18648fef6115903b7f43af48ad4f8555d3ffd 2013-08-27 00:18:18 ....A 128629 Virusshare.00090/HEUR-Trojan.Win32.Generic-6dafdcfbc8c0f1ef9c918dd02ee81a59515fa608efd206adfea84d5bde5bb8ea 2013-08-26 23:42:50 ....A 191488 Virusshare.00090/HEUR-Trojan.Win32.Generic-6db2adadef07d8adf7159de6ea2eb4da8b55c807b230e1f4de7dc087441e4642 2013-08-26 23:23:20 ....A 11264 Virusshare.00090/HEUR-Trojan.Win32.Generic-6db49d8a1e3ee26792a5ae7de4537884c23462e7c073eaab83e90181ae56415e 2013-08-26 23:50:24 ....A 25856 Virusshare.00090/HEUR-Trojan.Win32.Generic-6dbbda3ca76376e0156fd31ce24ffe3c0894b463608a50292f68120a148f3dd4 2013-08-26 23:28:26 ....A 263168 Virusshare.00090/HEUR-Trojan.Win32.Generic-6dbf489eb82a6c3f5a5191da9ba53f2ebf880637eacb437f7f26b447745e1155 2013-08-26 23:22:48 ....A 63488 Virusshare.00090/HEUR-Trojan.Win32.Generic-6dc569de48e298f834e41e11f0ebe8c9791138cb5092f4745a517e39501229b3 2013-08-26 23:21:10 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-6dc60eace06cb649a6fba089317dc35ceb8decaf272a3215105e08229a373326 2013-08-26 23:09:06 ....A 90417 Virusshare.00090/HEUR-Trojan.Win32.Generic-6dcf416e3f5e6d8ed25efdfc0f0cfe8e4ed04fb5cfe61672f87394c782589b4f 2013-08-26 23:05:42 ....A 335360 Virusshare.00090/HEUR-Trojan.Win32.Generic-6dd062f78c92ce148d0bdc12a5d33934a697ac7e78d688be1d788be28ee01728 2013-08-27 00:14:44 ....A 171767 Virusshare.00090/HEUR-Trojan.Win32.Generic-6dd38a6be45f555c0521cae27a058399f016f6bb1ba27b28deaedebc1c65654b 2013-08-26 23:13:04 ....A 761856 Virusshare.00090/HEUR-Trojan.Win32.Generic-6dd56018180331c5f70204c5482b220d2329f22ffa3688bcf4112debc7cf4bde 2013-08-26 23:31:54 ....A 210013 Virusshare.00090/HEUR-Trojan.Win32.Generic-6dd74f43d447df4b05d770c12146d9a959db18333bf16348d72f6e4d2cb1ad73 2013-08-27 00:17:18 ....A 199680 Virusshare.00090/HEUR-Trojan.Win32.Generic-6dd95a5969d9a738d1b34ee9cad6d67e1ce3614237f10c8253a73b4aa13034d0 2013-08-26 23:33:28 ....A 438272 Virusshare.00090/HEUR-Trojan.Win32.Generic-6dddd1d398e5ec7b2aada81294631939be80b609b76c5085a8ca69639a95df4c 2013-08-27 00:07:40 ....A 2897528 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ddffb9111a50aca0d18b6e6f129401138d53b29af3e01a98c80306c7c14c44f 2013-08-26 23:25:06 ....A 92771 Virusshare.00090/HEUR-Trojan.Win32.Generic-6de3523dfbdaf42c439180afdda594ff2de7311ae551758b04df2de8e376a47f 2013-08-27 00:00:52 ....A 520192 Virusshare.00090/HEUR-Trojan.Win32.Generic-6deade8bc166ac2d4ae05d0b7fc424a24a016d7edfb60bab55a41145ee89a4fe 2013-08-26 23:54:22 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-6deae14c5684d223bfa0de6734a563a4abf185c8c673009669021ec63c34e6d6 2013-08-26 23:22:10 ....A 90070 Virusshare.00090/HEUR-Trojan.Win32.Generic-6dec41dcfdc8c09aead5169ef5d73634fc87fddfbeced1dd2a0e105b36adf42f 2013-08-26 23:02:00 ....A 19191 Virusshare.00090/HEUR-Trojan.Win32.Generic-6df08cbd374be769f1ac9d87e1a023a54a3df5646eefc572303579071126e8cb 2013-08-26 23:01:32 ....A 783360 Virusshare.00090/HEUR-Trojan.Win32.Generic-6df210fe9f5bd80e5ed6231c8187179914042cea942cea926b9a491de3629aa3 2013-08-26 23:28:58 ....A 564224 Virusshare.00090/HEUR-Trojan.Win32.Generic-6df2c97bd2067e9e419f11ab8bb2955579462e4ed34f87837052eefc62a3b6d7 2013-08-27 00:11:34 ....A 384000 Virusshare.00090/HEUR-Trojan.Win32.Generic-6df582727443115a3225ea5dbd9cade29b3f3f8af3a7fc04147b92e2dd5eed80 2013-08-27 00:17:06 ....A 173046 Virusshare.00090/HEUR-Trojan.Win32.Generic-6df8853cb71277d1a8904cfa27de809ed35b01f8689709266157838e82e54f86 2013-08-26 23:29:00 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-6dfe2e737b00a0c0de0a0ceb464f8472f03207eabcc9407d647ac2b05d08ad85 2013-08-26 23:29:40 ....A 45568 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e044057797a6f41cf33b8f112803aa0041620162b21fc704124e72dfbe92a3c 2013-08-26 23:43:52 ....A 664192 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e06e6a3b2455b4fd75e808873daa5e853f2e93f8a35a439dd3ca82b07bab161 2013-08-27 00:04:16 ....A 508928 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e09856deb2e16005c859d31654f21408ed572258aa16bd6aecfe16c95c6a1ef 2013-08-26 23:29:40 ....A 147324 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e0c7a7f2e6f2b89dda1a35f576e299b5dfdf6dd450cb311ad68bd456b2053d7 2013-08-26 23:31:46 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e0d47506239a29f1152fd5284454e2418b516a4b1ce22618ceac16af616db05 2013-08-26 23:29:02 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e0e86075c200cf5f0ef838120d30cc5bfb1e0670023e621cc11a1bebca842aa 2013-08-27 00:13:54 ....A 107599 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e11bacff189a39ac1be0753f770364cc4fdee8757e21473c7ac00968d80390f 2013-08-27 00:07:18 ....A 275968 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e12dfbc7345ffe2ab3b30f8271c36c26c95ea07346b9129f33fb749acc10f47 2013-08-26 23:38:26 ....A 389120 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e13f1d8ec28b45bccf44c40e425404d970aae34c761c19f429fac3217a9c913 2013-08-26 23:49:46 ....A 314884 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e13fa8df68e50e3550dcac94e15918090a106d649272c23b21fe5bb1ce8ba61 2013-08-26 23:55:56 ....A 67584 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e153702725a1a648afcb615ddb1b3c4c173a2cce98682abf540148d14f8a8e1 2013-08-27 00:17:10 ....A 346802 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e154248c1970ad40be4e357e9d0a4a48625cd36feba720726598da9df4bced9 2013-08-26 23:25:00 ....A 273408 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e156e4f657883a43762b69a615ec99b302299af188f5e8005291f9efeffc203 2013-08-27 00:13:42 ....A 247047 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e165ed893c1ce235096ab2949cfea91397810c1adcaeef6478ff8bac46f0757 2013-08-27 00:03:24 ....A 49230 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e16b3890fcebfaf48e8f508296a36a480b6553b3c45dde08e2c7ec34663de40 2013-08-26 23:53:14 ....A 19968 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e17d64f81445403c0b69fd35fe4bce57e89606a6dfe53aa055f3dff2b6bd836 2013-08-26 23:09:18 ....A 972800 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e191cf6d03a0f1022ce1d403636abd14e429e9bc17490be6e44c275d37143d7 2013-08-26 23:15:30 ....A 170120 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e1a5b22b06d7bde48a24aaad2621ffaa314e18edbf6c589d20450ba03ab7d9d 2013-08-27 00:06:28 ....A 311808 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e1afd260d8f8cb2ff5a56949863d09f0a2db70784fadd161be9cb657d9bc2bc 2013-08-26 23:44:02 ....A 456192 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e1e9f612213610e0c078497dd4a917ed5ffeb05a4f74cd76eb220c838512d10 2013-08-26 23:56:58 ....A 229389 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e1eb607200fc0e1eeb147366e9f8b8a3c44a861a4dff9a66ea4121d8e148b62 2013-08-27 00:03:28 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e2591aeb77218840ec1be95d838e920256b2935143e3c07e60355d6bbbb3736 2013-08-27 00:08:40 ....A 37376 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e29f0f83c4ef15b55e21e753b51b14705c525d395d029930e06c30096602551 2013-08-27 00:10:18 ....A 3505872 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e2ab3e5792971da48064070c5d261514122b52231b85982154cfa6b37805fed 2013-08-26 23:04:58 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e2d4978e4af550d742a4dc53a1795035fd662a44c93ace9196cb324b85867ea 2013-08-27 00:09:38 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e2e2e3ccb08a6b773cac9e1e974f089d76c18e3ce0c47dd04f71520513d2be5 2013-08-27 00:07:52 ....A 550022 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e3148701c6cbbc8ce2a15980cc445740bef770c5f47302ed8dace60149b079e 2013-08-26 23:27:22 ....A 249936 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e361e782dd676ddc52993e8c85794042326d576609167b8737a1d9bea05579f 2013-08-26 23:54:02 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e3a292cef065e26cafaf2d8bf90e4a680729a07c5bfd3cf1879611bd6247d06 2013-08-26 23:57:28 ....A 805888 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e411abe074f6bb3bbb750e43fad52ec5dc13c8cb0948d407f9fba047460aa3a 2013-08-27 00:14:20 ....A 477723 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e44beb41c42af8b7a3ab4b9a45c954cf783d200dde9c4888ed8c8f04b024b80 2013-08-26 23:58:00 ....A 47158 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e461b1a3ce91a00d37cdc0fc2a8e3969cba17d16fe09c53c451e10ec5512f9f 2013-08-26 23:00:44 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e468309f69f53f4e43deb794446f324a0b1d016dd9065e785a0c1fd426864c9 2013-08-26 23:41:52 ....A 267264 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e469926ab5929df9ea9cf2906e4b21859af3c477f116729fb079ae57bcbd602 2013-08-26 23:59:38 ....A 23212 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e492b23c65dca6b0a79a2dad4eaca56f634b59a824e42de1a9949b396454b75 2013-08-27 00:16:08 ....A 132587 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e49db9ca4948acf8cd1c03632f03920145c459f2cb415817a0802f80385df02 2013-08-27 00:20:04 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e4eab6bac408a89b7e01eeed78cb88de2f8b9023ab326900676a79b341112d3 2013-08-26 23:20:46 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e506f7612b6894ef264697d34483c32c0ffe0817524838efb02fb92b677b204 2013-08-26 22:59:04 ....A 707584 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e574e462cf4ba9a22d79eeec055019e499bc9c4b9cc2e939df87d2d855a81e9 2013-08-26 23:32:34 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e6172dc145e8a8722126b6a760334aac65fc67dcbdf4e1bc5c4738c26a07cb2 2013-08-27 00:12:46 ....A 81131 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e64957d941f06ba3b6d58201583e8ba039d7ac9eb4e1d77eb88acd9a6411d60 2013-08-26 23:31:02 ....A 1121811 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e64a3cdecf0644196c5d08e5ea54d7165d9c71dec6edb93a5e5b12352b8d82e 2013-08-26 23:51:06 ....A 378368 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e66951534403c4ee8c7d01e3c5ea73c02800cfd3057fac421f01f0d5a48c4d4 2013-08-26 23:30:38 ....A 611066 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e66ef29218b3646be24ee39321d947ea2e2bfb8afd1135a4cd072432fb5b87c 2013-08-26 23:21:22 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e680cd3f21013a3485b3397b3363d13e0cbf9ce059b009a8c7adf844faeeffa 2013-08-26 23:46:28 ....A 1347584 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e69d0f44f6fd87d7a55fefbae05906c6138c0eab3fdd916014cd405f6422b85 2013-08-26 23:04:08 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e6daa0e1399de3b6a9e1750ef8f9edc6880c1607cdcbd76b2fd3325abc0531d 2013-08-26 23:13:16 ....A 90624 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e7093cc19c5da020e5d451d54f5f6fbe6b6e3db3abc67a952b4bce07e05945f 2013-08-27 00:09:22 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e70d25653873a3935524f113de69773dfb68cb0e5405edd7e2b017118f71768 2013-08-26 23:48:52 ....A 37435 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e7293f18cc9368632c0f291583e64083b1e65593775bca443523bd8f4be88e3 2013-08-27 00:22:10 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e730d47d455de8e0abdeac2b08d5cb186f6561b1726d056e9688721baab1281 2013-08-26 23:58:46 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e761e797b64aefcbf890e5a700060d5ab829feb6f9221cfff3e6aeb695af1ad 2013-08-26 23:07:38 ....A 55296 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e76c45cef5ae6e865945c72e6bad0dfe4beb7f268a9a7037ac468ad298d7a89 2013-08-26 23:19:10 ....A 1459200 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e809aa300ae79c3e04123b0788bca2c70f7394b5a4600bf731d20b3810ca5f4 2013-08-27 00:15:02 ....A 64512 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e8cdde47dce5ded0917980502a1f07abed88c3ff25c0c1f9dcdde0aa9cdb348 2013-08-26 23:32:36 ....A 136192 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e8db0afac91b254c6b414633a666d011476dffe4e48ce79a0ffcbe3475c3dbe 2013-08-27 00:17:58 ....A 112030 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e924229b9035aa24b6db67c0ca3aa92bb2a1f8abfe9186fbf45708f9990cd0c 2013-08-26 22:57:28 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e9345fd242c94cc357d863d7a4e58a97ea347a561dffddf553f927a12beed9e 2013-08-27 00:08:04 ....A 150528 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e944eb955cd4c8ddb8fc2c5b9da5ffba33366c4cfb4bd229f63f2421161f5f5 2013-08-27 00:20:50 ....A 110097 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e94df04d6bbf999881e71844026c8ced7f8aed53400ca82546d96c3ce6e750e 2013-08-26 23:24:54 ....A 141824 Virusshare.00090/HEUR-Trojan.Win32.Generic-6e962ca5f44b39889cd18fec0d9c9041d23e91821d4fdc2bc7d017c43e5be868 2013-08-27 00:02:10 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ea10c9e935363c6a6d958c9b151991a4cff064b978b1209ea7dfca1b82fd82c 2013-08-26 23:36:24 ....A 99722 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ea2c7cd080859467542b8ee51bc66f6117a536fcc2faeb15b96022bd1340686 2013-08-26 23:05:46 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ea4ebccae30b7b949d18bcfb57f0b1278e95fb82d6ba3a47fafbcf57225a2d3 2013-08-26 23:31:28 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-6eae6b99d86573dc60e3e467f2b620264468f1a76b6962588ab2bc50c73470f7 2013-08-26 23:09:28 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-6eb18c64d0509ce1bc6d3406afbfaefb804d3952e963f6272d9a091a40979ffe 2013-08-26 23:40:16 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-6eb1c9a13282296d321a75e3941d133bd0f0cb83ed003d96948673511f8aff52 2013-08-26 23:31:18 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-6eb59bfbe032be4995f23d1160f3d92a1e966b378b515bd2247d1d0fc800ff6a 2013-08-26 23:16:42 ....A 471040 Virusshare.00090/HEUR-Trojan.Win32.Generic-6eb634c17c578de661d3aa6f51a711807cfe7f9d04d5a987dc12dda04dac2e4d 2013-08-26 23:56:04 ....A 26401 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ebc1536526985ac7fb90ad908caddd20cce56f83d6d0c99ff2ebe716d76bc47 2013-08-27 00:04:24 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ebc946112cdd4381c56229bbaf41175a7215c1b67ff1d8428bbd18bd1021482 2013-08-27 00:05:14 ....A 349370 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ec02c4942ba79d3d5e89a6b902d777ee0ba76f4bd48908ba206013c8028f98c 2013-08-26 23:46:10 ....A 24530 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ec98e66350481ad2abd06e7680cdad95df460d828dfdb10bf1e54ed57f90022 2013-08-26 23:02:10 ....A 274432 Virusshare.00090/HEUR-Trojan.Win32.Generic-6eca0440e2a7a5b78d450cc5cadce9520aa45824e3e19a65b105833bf3080bb6 2013-08-26 23:24:46 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-6eca4d406567737ad98bb1ef98e99ff55e767d19795858a654c84ca1090f5c88 2013-08-27 00:07:18 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ecb8ce5336e4a76d7ffcf42342ac165075d0269a8850b6b367e6a466fed126d 2013-08-27 00:01:04 ....A 65572 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ecc466e621c5e828241eacf89853dabcf7936838246fe87f9f550ab407e9f7b 2013-08-26 23:59:48 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ecc78dc16276d7b06af0518af8e10970ba243bf04dc8ca79e6483c84b1a26ec 2013-08-27 00:07:22 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ece79a876d895f3d28b2e2f767cd1125bd465b63d2ee6bdb7b5a265fe3bf86f 2013-08-26 23:30:24 ....A 20870 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ed05192e90dcf0590656666ec94852b9a9acc460d293e71125dfd9c259db14d 2013-08-26 23:06:48 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ed71c08bbca7d466ef906adee7120cfaa6924782f4607346554c13dd2a16b1c 2013-08-26 23:55:12 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ed838bd06cfb2f096b9ffed2174b441b3965bec2de0cae7256d7ed998236946 2013-08-27 00:04:22 ....A 89013 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ed8903d1b2d5a864c31a8860d2913ffac4db0059aa19fe96d4156081d8a4dd6 2013-08-26 22:58:30 ....A 104448 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ed9f526d6ddf93c508ea026716aaf627103ea827773c576188b1f2713de6af1 2013-08-26 22:58:42 ....A 68608 Virusshare.00090/HEUR-Trojan.Win32.Generic-6edf68f8cd199414f8ecb874ee07d3129f9f5d4c8f48ec807cf0d742096179c6 2013-08-26 23:52:44 ....A 1137152 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ee52aba5409f69c2637fd071c3a853356ff1c2566231fb1cdb6fb9e199b93ae 2013-08-26 23:03:02 ....A 295171 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ee7218ca7f9416bad24d067aa7884ace061efd2ebe29b138b7c092f15957570 2013-08-26 23:13:04 ....A 817152 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ee777da11d31a02960e7a13287350a66f8ccbb65fd9692680fd8b64e416f5e6 2013-08-26 23:56:16 ....A 134144 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ee912c7bffbd03ba37c766d5b3a771a43f96e567953233a570526ea39dbdb24 2013-08-27 00:13:22 ....A 5300728 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ee956e189c9ce47e4e6bf0b862056ef7ca14157dc73208ac41dcd3156d68ef3 2013-08-26 23:49:48 ....A 144307 Virusshare.00090/HEUR-Trojan.Win32.Generic-6eebe322b0b444d0d5f96e73a3aa2db3108fa1cff34aacaaa52ded254b8be83d 2013-08-26 23:06:30 ....A 196275 Virusshare.00090/HEUR-Trojan.Win32.Generic-6eecb9f491b4061495aba68838964e36b27cf36143bbc53c1bd92f9c09c7cda4 2013-08-26 23:54:24 ....A 188224 Virusshare.00090/HEUR-Trojan.Win32.Generic-6eed6a4d3a66515fd256a5bda83dec4024f9e20cf3201bc7353161afc0d1fd08 2013-08-26 23:45:40 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-6eee346329ab03ef08f88ab394a053a232fc252c3304091f8bb32d943546ebe8 2013-08-26 23:32:36 ....A 71680 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ef1d80fb72ccd3f5ebaa23250c0449c5f03b64e9eb9bd754bad926276ae3840 2013-08-26 23:14:48 ....A 58204 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ef3f79aa97428b5157f74eea0a2c6a36d8049e7393f8ec0e489521fe9582a7c 2013-08-26 23:06:16 ....A 138240 Virusshare.00090/HEUR-Trojan.Win32.Generic-6efb844f5f7602bf7c9fb0ac332681b0f22a073a4e4ae42f94e92187825cef0e 2013-08-26 23:07:52 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-6efc171d5b529c182400fd09da409813445b06c0781a2c84346b9c1589dc5e16 2013-08-26 23:53:24 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f056c3c90bbd9d0f92ec0d9f2b5f492371731019fa2124af18498066af07565 2013-08-27 00:05:24 ....A 1377280 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f0a7dbfea71fe03b70f8f136c9a146d2ca9e3bd8b478fcdd20b3c59b4e69601 2013-08-26 23:37:40 ....A 56780 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f0df58d0e8aa7ba9109c146aae1f3bbc9890a31f297bc438d541e2798bcc49e 2013-08-26 23:43:12 ....A 744672 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f11faff3c76abe2c9586dddb51bb5c1daec813eb95718a88da05a9556f70a9e 2013-08-26 23:57:12 ....A 269312 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f12370165b2e35307cbbab548ae8847e3fe1ea4547d71909cbf5ab86ff72628 2013-08-26 23:33:12 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f143d1034f5f7d6f2a25598d36b5ed3a0c4a0fd32b0644cc6c405a2a9f5370e 2013-08-26 23:07:50 ....A 300544 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f176140b85d06374520f26ffefa864e20ed1f7f77bfcd41283bfcb529cc0848 2013-08-26 23:03:30 ....A 2565120 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f322a8e344d4d4a92664dea57f52766fe70f249be05141e94219b33ec23f206 2013-08-26 22:59:16 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f322fb3b8b1002d26b1fbd55429b7dcfd2f972ee660a0b80e2f04c38d1fa392 2013-08-26 23:32:22 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f330c6a7a86bdae0ad0e6d4d9d0e290a4c586ab1856fa31654f3daa3ba64a8a 2013-08-26 23:45:06 ....A 3072 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f347d9fa7cb5c96bbbec1d3c32b419c21a144f8acd41d94179a41f3f7b51fdd 2013-08-27 00:03:04 ....A 25620 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f3699c16ea3ef9acde810a6bbff53ff84b32f536c44892be7141bd1f2bf78c7 2013-08-26 23:03:42 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f3afd580ffbcee7e6756fe559322cfc9796a7be4185173cc470fe400ed091f1 2013-08-26 23:54:24 ....A 50688 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f3b8c97e492145c732242162e3fd772e8636f65f821ebafd5e429ef18e402e6 2013-08-27 00:08:30 ....A 156923 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f3d0cc8b0a06d06e5abb2b50a930efb15703685135a4dd9761c7ab1c08a412f 2013-08-26 23:52:56 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f475f900d277ec56fe0562cdb8ad1804c35f09b5bc2fd62986fa30c06f56968 2013-08-26 23:56:52 ....A 433533 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f4763c0c19a933dc47fb10532a462d5f4ca982b79e8d9a163f5ee414c43b74c 2013-08-26 23:06:52 ....A 1741213 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f539d0a26f55964ab9b5c234b864042b68f5c525bb5a762627f182377caf2a0 2013-08-26 23:12:50 ....A 71680 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f542b12ec36980e6659fed2c5350150694532f41db58439f120ed763a74166c 2013-08-26 23:25:48 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f54cdae17fbd3c957870c6c2a5ec39970cbb856027452890b837010ff9d2b9a 2013-08-26 23:16:20 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f5774fc9f3975228f8f7ab4bda16ff1ee7b4d49412c028898a0a6e7d61fced7 2013-08-26 23:03:28 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f5a9f6c391a56b10d77ac97c61c66b821eac155b72e07c7a8d0863b9f33829e 2013-08-26 22:57:56 ....A 63576 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f5c91f5d006ac025d29b22e255ca8db4eb9095e8becc3ce3975c865948ef6d6 2013-08-26 23:01:30 ....A 3136 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f5f169a5be5cf28297314b6a8c23f1ee51262b72b5dd2fb61230490d8d26156 2013-08-26 23:57:40 ....A 3357696 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f64fc6074b58909b0d8b0551400a5d31a2dc8d8265a9f1d906d0d258c346fbe 2013-08-26 23:18:50 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f6523966bfbabbff3e8c29ceb40859fd2942de6468b1583634158c0dedbf2b1 2013-08-26 23:08:18 ....A 3010749 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f6c3c68913a6ccef1950d2d4b514fe379ed1243c5595abdad7c63bceee24167 2013-08-26 23:37:18 ....A 434688 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f6cfe638331e2aca785101201198e3d6fd68c10fcc380dda11450090c321379 2013-08-27 00:11:44 ....A 98488 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f6e740acf4d7539a6d9fd9f42deb1cbef6eaf0bff10a80be296d8c6e6494f69 2013-08-26 23:12:38 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f6f3e8fe160f49b0844c4e6f6f2b50068cfdfc788ac3547aececd01f4420ad0 2013-08-26 23:15:26 ....A 112896 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f75dbec3e15116f781b265e96e78f55b05ae0a8752f61207b0c8580651f7726 2013-08-26 23:11:52 ....A 1669854 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f775ddfec4e8bb422d9dab9aa60cd9fecef215718497431ee70f0a5b9b500ff 2013-08-26 23:54:04 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f77dcbf0c22c81a782db8d21525b514a06b582f81dbbc3bd8114bc73b48f208 2013-08-26 23:01:54 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f85e7331fb94e521b0770b1c8a67032f6469f29c098f51bfa654d7ebea8c32b 2013-08-26 23:41:20 ....A 157348 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f91891fb26167332456fb2cdaaba053bde64fdacedd1a47768bf986debf3e46 2013-08-26 23:19:20 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f966e3636b9021e632c41e9d32d06f39f7f023695c221307e9c7f5a57d8a1ae 2013-08-26 23:14:16 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-6f9a70587b9cd5068d93bc44e350fc060b7e1e68a32a2a4b89d315355bf7a06d 2013-08-27 00:10:58 ....A 3000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fa59e8fcea1717a5598410522a8d1e7f707070c2c53a2661153d82e213f1cb3 2013-08-26 23:50:48 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fad8216a6a95262832ce70a0e308542b4596c5f5d302ae46c060ae070cd6ed5 2013-08-26 23:28:34 ....A 119296 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fba5c76aa25b5a8b18b4de0ffcef645bcb6bc0427db4ea360ae2a16e3a28e58 2013-08-26 23:25:46 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fbcb09e8fb841cd37c6918766a4060920089c9b0384c3b51f1eeff79c7aeef6 2013-08-26 23:56:22 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fbcf890555247deedad3aa665b796a02062b2e79d315c7eb734fdd444cef86d 2013-08-26 23:22:32 ....A 1272442 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fc3d4b108c7944ebc4f24820b1c6779b9a5db743a274bef795f47622e525181 2013-08-26 23:32:48 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fc40fe7c913823925832fecc05bd4d63665da2d2c671f99ccd21c523652c7d0 2013-08-27 00:03:24 ....A 970752 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fc48e884dc45519d96297c43e351cb8897c318c64a9f70fb7b132bb45105317 2013-08-26 23:50:30 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fc63201be6243014bcbd61da8357360492993c337de69685b6a3323e8bb889a 2013-08-26 23:24:16 ....A 467291 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fc68506b357949671cec92a1097aba044487398288822a3db254144ebd0c0ef 2013-08-26 23:27:36 ....A 764544 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fcbc79bdf64b10aa90bbb5913ffeb2dbe749c4b0ae6c65e3ad55a4e0ed303ff 2013-08-27 00:03:04 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fd59b59841dbc333b36e1969cabfd868db55e7e79280e5e12280592aa4c0ee0 2013-08-26 23:03:08 ....A 1090048 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fd6a59d9aa42ef89260762c02113d975d2c52e46fce96e0c2dc56cdafa2e1c8 2013-08-26 23:12:58 ....A 76157 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fd84dd7ed22395cc6c779bef3bd12df6709ba8c3736b0b17e3472dd16ff4756 2013-08-27 00:19:18 ....A 83456 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fd9b29cd879ff8c6c41267c90393b7a6086c6ffeaece2e7c19248253a620649 2013-08-26 23:49:04 ....A 658048 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fd9beb36d37cafecb966fe3d0197f8daf3114ea6c9470c12447d3a726322945 2013-08-27 00:18:24 ....A 78636 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fdc57bbbe7971c595b88a8b2b79b24100c20a6ffe7531553c4194d336a45a69 2013-08-26 23:30:36 ....A 352766 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fe030839f092c68822b9a6c4bc0531889c9a82937f2bfb2fc9f9c9850832435 2013-08-26 23:55:28 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fe1ea3f7cd485505729e5758a41c2a585661d7274c765b5e16aa2301b4529ee 2013-08-26 23:53:06 ....A 2665600 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fe851394673aa9139dd8150f2196261e76eefef2b816aa826e9b9ca5b7c076a 2013-08-26 23:08:28 ....A 141464 Virusshare.00090/HEUR-Trojan.Win32.Generic-6fea6b7c53d4186776a8c1ebc35ce3f551114a711f74de3947c4b260aaa4df39 2013-08-26 23:22:24 ....A 35356 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ffa09cdc26dd1d01bed9a7f9135dcee4622439776d375e4b7909ec6359cfc3e 2013-08-27 00:10:10 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ffadae37175d4e1058db857d2104cf26c85526d5bf440a93fd5d651791e9859 2013-08-26 23:33:34 ....A 108253 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ffb101019aaf16483bce800709699cf7bf678924fa5df963fecf1651dcc6509 2013-08-26 23:58:40 ....A 60472 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ffc0838c73b8eb848b13ceaf09b795485535f9aaaaf4a2265c59790a94169ef 2013-08-26 23:55:14 ....A 35894 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ffc7d0e0979527d0a4bbf35abf3f5208751f25e56dd3c8632be3867b8f7ecda 2013-08-27 00:19:16 ....A 167632 Virusshare.00090/HEUR-Trojan.Win32.Generic-6ffdca32fe535b13af483bf3838237dc5fc7321b1e893438b612f8d17d3df518 2013-08-27 00:16:22 ....A 116323 Virusshare.00090/HEUR-Trojan.Win32.Generic-7001a2fceccfda830f677bfa4bc61b1a48c2299c8223312962b3e412a18b7e08 2013-08-26 23:21:08 ....A 3290112 Virusshare.00090/HEUR-Trojan.Win32.Generic-7004266fae632ca99bb12138cc7d2eae7710919134f100e5c1f7c08b0e6aac46 2013-08-26 23:20:50 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-7008cf1ea3c8199c902e6bd58d4603e9f47b6f62de138d7871350a85b79d23ae 2013-08-26 23:28:00 ....A 141312 Virusshare.00090/HEUR-Trojan.Win32.Generic-7009b6a6bcf5da25d006ea5512d9b0768c7c5fb0e72cb580bb820f1cf0cf745e 2013-08-26 23:17:16 ....A 138327 Virusshare.00090/HEUR-Trojan.Win32.Generic-700b28e50018a1a997b2d51f91285aa6c371f4a9582a50a0fbdcb105663746cb 2013-08-26 23:27:58 ....A 22622 Virusshare.00090/HEUR-Trojan.Win32.Generic-700c10767490b20fb936b92ba2e4c441402b0143b987e4db6f9aa93ce07c9b76 2013-08-26 23:18:56 ....A 373760 Virusshare.00090/HEUR-Trojan.Win32.Generic-700e4822e27032c2f5d821436706b64602987d6e658dd19dc01cdf198130f931 2013-08-26 23:58:18 ....A 190080 Virusshare.00090/HEUR-Trojan.Win32.Generic-70193f89038bc1475858df669f9dc7b41b348df75bf5b88fcb2edceace3a2aa0 2013-08-26 23:19:42 ....A 20586 Virusshare.00090/HEUR-Trojan.Win32.Generic-7019e0402bf3fa098bf4cf49fc152da540d66aa41b3e13f6f930f15b32ad9521 2013-08-26 23:52:26 ....A 187392 Virusshare.00090/HEUR-Trojan.Win32.Generic-701bda122faf130763c6e5ac28ce9af40f460406f123e663ca99be686f53f8c6 2013-08-26 23:45:08 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-7025e4ea26adde74644703cd5222c549151169318f6c708b510cd2852811a48f 2013-08-26 23:57:32 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-702b0600f4e9bbf97c97bef4f6eb569f07bb24daf7e8628dcf3602ac87cc7338 2013-08-26 23:19:54 ....A 560640 Virusshare.00090/HEUR-Trojan.Win32.Generic-702e311c692fd41369cd746e99526628d7e56a2e6436f0f17cd88a2c55dd7abf 2013-08-26 23:23:54 ....A 204800 Virusshare.00090/HEUR-Trojan.Win32.Generic-70305e6d94772a0df052d5f1a8d9384beb8f735995db92709fdfdd46876728ac 2013-08-26 23:50:18 ....A 27769 Virusshare.00090/HEUR-Trojan.Win32.Generic-703394d3cae20a8687d10335f86a7f394a0ac4760e927eae161318e8d1cc402e 2013-08-26 23:27:30 ....A 678973 Virusshare.00090/HEUR-Trojan.Win32.Generic-7033b8ae6711d78e7610ca89d1d0acd3bd2d0593e8c3eff6fd3ad801905c98cd 2013-08-26 23:55:00 ....A 37898 Virusshare.00090/HEUR-Trojan.Win32.Generic-70366a97fcdf391abf10d92422000e13e1fdff965b8f6362490f32fa22a7694b 2013-08-27 00:00:40 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-70378c99ff86fb255d66391586fb515f35c2c38b2b9e2973b3f6319e47a4ea2e 2013-08-26 23:00:14 ....A 98816 Virusshare.00090/HEUR-Trojan.Win32.Generic-70387901067cc580388235694298072c42ebe6a022c67ee7ff7886b7626bb140 2013-08-27 00:06:48 ....A 51248 Virusshare.00090/HEUR-Trojan.Win32.Generic-7038b34fff0bd779a74d2fb7ecccd90a5ce34d488224c8bd6cbd48535e79734d 2013-08-26 23:55:38 ....A 6144 Virusshare.00090/HEUR-Trojan.Win32.Generic-703962dda4e784184dff8158919f6ec08a9e23b663b498dd7dcd792936aa5117 2013-08-26 23:07:32 ....A 643584 Virusshare.00090/HEUR-Trojan.Win32.Generic-7039aca4372f4c3488ec7168cdc8839af6e3407490a5e55659e85df377759674 2013-08-26 23:31:00 ....A 625664 Virusshare.00090/HEUR-Trojan.Win32.Generic-7039bf230801ade4dbf6456221f6c17b70a8340bb4bef06ef02c315508ad23d3 2013-08-26 23:43:40 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-703de5c1a320f59cd09fd6a02be7d0495458aab7ae6c058882d3941cde435303 2013-08-27 00:07:16 ....A 133120 Virusshare.00090/HEUR-Trojan.Win32.Generic-703e53427ab08d8be3fe19395b1364b8bb564945f37f0366b6f45d8a7fc31b37 2013-08-26 22:58:10 ....A 430080 Virusshare.00090/HEUR-Trojan.Win32.Generic-70438c3e6bb6390b35380d4a9cd963d644b6850e58d65c6e37ae5c4f63ced86a 2013-08-26 23:22:30 ....A 241672 Virusshare.00090/HEUR-Trojan.Win32.Generic-7046bdf190033a0856844a479dcf3bc8082c38dfbd845223c6c0c5baa9bb152f 2013-08-26 23:46:12 ....A 353661 Virusshare.00090/HEUR-Trojan.Win32.Generic-704795bd7d4b318e4263c5122bfc52b054b2a54fe466ae499f50994c570df9a4 2013-08-27 00:21:02 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-70493dab9b1f47cd36d025ed7ae14dde73aeaf8a431d66b4b6a52089ea74f5f4 2013-08-26 23:19:50 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-704e5a522f502afd05a900b1106f5e60e671996d372601de2234d19de51657f1 2013-08-26 22:58:26 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-70505ca6061aa9bca71c6d61ff2ce3ea79cb60250b8b0510d5ca0e68a7b7e3e2 2013-08-26 23:58:54 ....A 173568 Virusshare.00090/HEUR-Trojan.Win32.Generic-705138ec888befba918175a847aec77d456793772669dd5fd2180b90180f5516 2013-08-26 23:40:50 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-7052727cadde24bbc7a7d1f88d3d582679f31ad11291f2fdd2d66136aba4fdfd 2013-08-27 00:07:58 ....A 64512 Virusshare.00090/HEUR-Trojan.Win32.Generic-7052d9cd9b28a78b9deb89f57980281446e0f73e8827e395dc026b044308bb76 2013-08-26 23:44:06 ....A 2205580 Virusshare.00090/HEUR-Trojan.Win32.Generic-70530db24b148cee3698b937886d4d6ac75f315a356400163b6ee47e7632e84b 2013-08-26 23:47:22 ....A 461110 Virusshare.00090/HEUR-Trojan.Win32.Generic-70532a7592f54402703c8c62daf208822d4654b3f6375c6efa66f63d59223892 2013-08-26 23:18:50 ....A 169412 Virusshare.00090/HEUR-Trojan.Win32.Generic-70544a508925d1d52db4d1049b99dbfe915df1f287460658df8afa2b1c17da6c 2013-08-26 23:02:54 ....A 98912 Virusshare.00090/HEUR-Trojan.Win32.Generic-70565021b86e540119ade7021f19741994dc1bc36ec248a9db44e21c34cb868a 2013-08-26 23:41:44 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-705c2b446fe8a686ce92eb1d4857d3219a784e06ea5b98a1efe7a264dcec6cb4 2013-08-26 23:41:08 ....A 103424 Virusshare.00090/HEUR-Trojan.Win32.Generic-705de23e18a6de603b77df7983f0eb2bec0c15232e84db4a7ec378ccd7d8b99e 2013-08-26 23:20:34 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-705f6a524018c0998c26216f20281254a022d06be7cafc71d67897c01830d736 2013-08-26 23:25:54 ....A 334848 Virusshare.00090/HEUR-Trojan.Win32.Generic-705fd19b75a4114cf1d84bfb50a40aa69f166a319f46ad639332435354c2c7ff 2013-08-26 23:22:36 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-705fe8152a77a435106e085af88aa989145dc637fd40b2a60fbb7dc2ec5c08bf 2013-08-27 00:22:04 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-7062cffa175d3ec682a66c3848bc90da8b13c78c748d635f5aa3f9ef89a0e6f7 2013-08-26 22:55:36 ....A 75280 Virusshare.00090/HEUR-Trojan.Win32.Generic-7064bfe7f2cf7777213a1ed39d9449eb604527f4a9bc4e97d5c5ea71b52cef53 2013-08-27 00:10:42 ....A 138463 Virusshare.00090/HEUR-Trojan.Win32.Generic-7067ceb6c55da31a0819acac370bfef71d10d4e65290d3ece217e09630c9d26b 2013-08-26 23:01:16 ....A 55808 Virusshare.00090/HEUR-Trojan.Win32.Generic-706a7734539c7dcf20fc9837d5accfe3372d0c8b902a992472f554edc2fd6235 2013-08-26 22:59:52 ....A 198240 Virusshare.00090/HEUR-Trojan.Win32.Generic-706c1dd67218d49a1eeec13fd34e92503a89652aadb0ee9df3866e109a6dd1ce 2013-08-26 23:54:44 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-706cfdd9e53b099bbc2e7134b27476ea2b7325d48938b16d8abf7d8880a259cb 2013-08-27 00:08:04 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-706d9994decde2f932bcfe0c0801a1e22b9f23ab35701497bebc78165dc1f472 2013-08-26 23:18:08 ....A 82727 Virusshare.00090/HEUR-Trojan.Win32.Generic-70727e9afc3c8774ffdcbbc9ca9cfd5275e21b9d38045096a25a5b2df2347b38 2013-08-27 00:16:52 ....A 44544 Virusshare.00090/HEUR-Trojan.Win32.Generic-7074e24ff5f573461e2ce8a2de9095d8d0b6272636f6b65ef748535e14c936ab 2013-08-26 23:05:14 ....A 49799 Virusshare.00090/HEUR-Trojan.Win32.Generic-70776e688df49d53a69175e362322c1ea4c274a5bb6961484b87539f8fc72b8a 2013-08-27 00:13:50 ....A 53903 Virusshare.00090/HEUR-Trojan.Win32.Generic-707c834d0264e986cabd608d657aa858fb7b33d148a837c30c3fb4f5d898de3c 2013-08-26 23:13:24 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-707d82d33f12aab147ec72860428e8c8e03d2a4af24b67cd51a7041af2d00af3 2013-08-26 23:28:22 ....A 213166 Virusshare.00090/HEUR-Trojan.Win32.Generic-707d9a3798047dd8e2c7c9e2215c0a2165ec43cd25a920342ec32896752fbe22 2013-08-26 23:20:08 ....A 157696 Virusshare.00090/HEUR-Trojan.Win32.Generic-707dcf6ad65ede388c555adb2ba47fdcd6a4ba084c59c09907af87a5ab7ccd77 2013-08-27 00:01:30 ....A 30720 Virusshare.00090/HEUR-Trojan.Win32.Generic-707fbac78a8f2638d22882c6e5224845801e1c89d9c4ca22fad345b021abb068 2013-08-26 23:55:26 ....A 65572 Virusshare.00090/HEUR-Trojan.Win32.Generic-7082856bdb897fceae3be314e970bf13ccf530aecadca271a0f225d617c09e84 2013-08-26 23:57:10 ....A 131584 Virusshare.00090/HEUR-Trojan.Win32.Generic-7083f3b6b717b51e745434312e4b5d902919b466a2ffcbc078f438c2cec6135a 2013-08-27 00:06:32 ....A 84939 Virusshare.00090/HEUR-Trojan.Win32.Generic-70842cd9ef1939546b1964aa737cbbd45aeaa1528bfd8448cc1cc5e4cc09146a 2013-08-26 23:46:08 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-708df968086d4d8afe174e03b705d1b739350b3268f4f2d5fb526ffaa1b2325d 2013-08-26 22:58:58 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-708e6b6a066f97299ffaceaae5bbe57f832e24e17398381e008416124bae737c 2013-08-26 23:15:34 ....A 1873765 Virusshare.00090/HEUR-Trojan.Win32.Generic-70911eddfbe10218f7b0de682a19394b31467b837c3759611f25968676c12bc9 2013-08-26 22:56:04 ....A 637440 Virusshare.00090/HEUR-Trojan.Win32.Generic-7096a6b19f1ac4ab3a1968e8fd0ab01b2fee8ddfe836143c2fe93b127867f8c6 2013-08-26 23:07:04 ....A 390656 Virusshare.00090/HEUR-Trojan.Win32.Generic-70970e3f7272a6ede596863c015325975b9627cc3320e3acc15c4c0527d06596 2013-08-26 23:15:34 ....A 137797 Virusshare.00090/HEUR-Trojan.Win32.Generic-70973024d864e725cf2ee382344ea81e22318913a8ed92b2ba11f591c5c187ee 2013-08-27 00:12:08 ....A 9364962 Virusshare.00090/HEUR-Trojan.Win32.Generic-7097360a9acd72137e9d1a232c1061f0a9a1e3db57848285592c93d8496da691 2013-08-27 00:10:26 ....A 417792 Virusshare.00090/HEUR-Trojan.Win32.Generic-7097b1ed43b4706ff52172392eff5e6e1f1ac4047d04efda9711c29a9eaff830 2013-08-27 00:04:08 ....A 792576 Virusshare.00090/HEUR-Trojan.Win32.Generic-7098a2648887b8c9b5cf7a9dbd9d6ff8b39a365a67595e48f812a8c4a7b5d001 2013-08-26 23:53:24 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-709cc53e64290566d5bc26cc18f654cd743b6a6c3f28f381c84ea1597c58a73d 2013-08-26 23:52:36 ....A 7884 Virusshare.00090/HEUR-Trojan.Win32.Generic-70a04a53add8dca95d3cbc23f03c77e837db80cfdeb1cde095e74e4691ded1a8 2013-08-27 00:06:48 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-70a09fdde41a625e8ce247663d047718e883f5633b9f181edb4cbf0c451456a5 2013-08-27 00:05:22 ....A 87841 Virusshare.00090/HEUR-Trojan.Win32.Generic-70a1d5c551296c54b6dcf66ac7d2a8f26a79dbdd5c6a294fa8819d22a6d64ecb 2013-08-26 23:43:24 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-70a741eafae3b893bafe3c9439e37095cf374afb4b89d1ba37f51e05c39b6125 2013-08-27 00:19:20 ....A 748574 Virusshare.00090/HEUR-Trojan.Win32.Generic-70a770f92651316c4fb6db724b3c6c9bf2114dde0549555b83b010039ba61047 2013-08-26 23:13:22 ....A 581632 Virusshare.00090/HEUR-Trojan.Win32.Generic-70a8ad2fe9ede03003bf200135107f6a5ef7a7f89163c672e10a0db629dae302 2013-08-26 23:08:00 ....A 97967 Virusshare.00090/HEUR-Trojan.Win32.Generic-70af36aa42a6298faa20a47d5a30acac3dfd36a5abaf60882f9050622ea83f91 2013-08-26 23:28:56 ....A 96540 Virusshare.00090/HEUR-Trojan.Win32.Generic-70afe1ab29eb243264a68b2b3f42e4b86bb6342674e6655cda91fc2de30a65a3 2013-08-26 23:10:20 ....A 116740 Virusshare.00090/HEUR-Trojan.Win32.Generic-70b08ac6cf42d38fca1d04b077fd768a8df55665a0560a806e283fd866d29330 2013-08-26 23:26:46 ....A 795136 Virusshare.00090/HEUR-Trojan.Win32.Generic-70b2cb7fff139fa45aa636c800630bae222faef61fd5d406b40f9e6cf55834bf 2013-08-27 00:12:28 ....A 871868 Virusshare.00090/HEUR-Trojan.Win32.Generic-70b3769b7fde9e790cf054af2bac07c84a9659dd49a8bc4e4378bdc30ddd5bd2 2013-08-27 00:07:58 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-70b3844acc90275dc364d5b1178fad67ff2ffc5ddf1bd97d7f903d2cf1235662 2013-08-26 23:08:12 ....A 647168 Virusshare.00090/HEUR-Trojan.Win32.Generic-70b5f22a35f850a09633628593cad797e325c9d67aa2a721e0de3ac5dbeb6f5a 2013-08-26 23:22:10 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-70bab7bf11fb50144d880774d0381728d27c88ffe2fe6a6a1bb8c2d28fe0f149 2013-08-26 23:53:14 ....A 235008 Virusshare.00090/HEUR-Trojan.Win32.Generic-70bace57b57a96bc6d0d45cf2ccbdef995e87aaecf5dcac76f2c7d7df910fa24 2013-08-26 23:29:14 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-70bd44fc543e2f9927ac678122b49501fd59c888e9e21285cdd6acbdc5ec37de 2013-08-26 23:51:42 ....A 1875197 Virusshare.00090/HEUR-Trojan.Win32.Generic-70c210fa7e46b53be542671738c00904441802698506331911db2db393387651 2013-08-26 23:32:26 ....A 319559 Virusshare.00090/HEUR-Trojan.Win32.Generic-70c2237c1dba2f0b5e2991813d899d4c7d31a6a8e4b235debd4e81c3346e257c 2013-08-26 23:38:48 ....A 210944 Virusshare.00090/HEUR-Trojan.Win32.Generic-70c61604b288c889226eba3102c066dd8d7b3af97da9d1bc5668670c3ea14a5b 2013-08-26 23:30:34 ....A 101887 Virusshare.00090/HEUR-Trojan.Win32.Generic-70c86ec979a617a877fcacbbdd209631c2affc20a478e498563dc585dedf7ff3 2013-08-27 00:19:58 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-70cb351e7fd1ea0f21dbd0df549ced36e3f8402f0681863c64a7ba53b464d907 2013-08-27 00:20:44 ....A 75776 Virusshare.00090/HEUR-Trojan.Win32.Generic-70d1207478a581c978111de49f903e0c3ee8b65ee9f5a0789b0acb27bbadbf30 2013-08-26 23:52:14 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-70d3cad2b3991e544bf1ba022a9f1658e3365bb680317ec512542e8ca6c8ff4c 2013-08-26 23:57:36 ....A 237568 Virusshare.00090/HEUR-Trojan.Win32.Generic-70d72249e4d8d0d4ad7dd1e236b438a048bb1bbef21471124cd93b36874c42d9 2013-08-26 23:42:18 ....A 17920 Virusshare.00090/HEUR-Trojan.Win32.Generic-70d7e14aee3fae3b15d65def976edfd1ec2c646d0cdb997147af9641851b4b3f 2013-08-26 23:23:34 ....A 405504 Virusshare.00090/HEUR-Trojan.Win32.Generic-70d994c766233e71bb41a32f9575dbf92239feb4af67202d301622b8f6c072f4 2013-08-26 23:03:32 ....A 199680 Virusshare.00090/HEUR-Trojan.Win32.Generic-70d9982599061225433291b1e160267ebdaa5eb78509bb0defcb1d18c62f41a8 2013-08-26 23:23:28 ....A 37464 Virusshare.00090/HEUR-Trojan.Win32.Generic-70d9b4ae6db7eae082a52e799ccc4910cfea9e4128eb8f98e7f9692ca11bfcdc 2013-08-26 23:04:18 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-70da03b0e7caeb24f48d891bc1d8798efa87a58a533a8b173e4f1280240ed78f 2013-08-26 23:27:20 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-70db6045f25afa6740132f2447d7d32d836a0d2ab039d23ddffb6b269a855315 2013-08-26 23:54:04 ....A 136496 Virusshare.00090/HEUR-Trojan.Win32.Generic-70db79efd92897003a56fbcb7c7ed0da415187c14cf4d37d7a04b2640767cf79 2013-08-26 23:57:46 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-70dc9c4eaece0850251f1764bd8c12796a1ea5a8e9a2a74fc4bb9ae5fb0576b6 2013-08-26 23:46:18 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-70df2ae059ea34120c736680fc79031b49a10ef2ff7d3cd99a82cf8a9acb5898 2013-08-26 23:50:06 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-70dfaba1dfdd4c110753d6b5c293e974d3b0f14f64da79c076f3c876bf484b8b 2013-08-26 23:17:16 ....A 768512 Virusshare.00090/HEUR-Trojan.Win32.Generic-70e3df3b115d820cc15b61ec6eeb6e5b034bb3433ef2d7b156b98c2a0aee8713 2013-08-26 23:03:32 ....A 111104 Virusshare.00090/HEUR-Trojan.Win32.Generic-70e50b3f19f4fcddd61e4e2c5a773b4f0cd4294af04516b68e260960acc6f560 2013-08-26 23:33:10 ....A 516528 Virusshare.00090/HEUR-Trojan.Win32.Generic-70e60f7d202045c8772aca16247033d1d7c69754682c9afd85b07960dacc9b2a 2013-08-27 00:12:18 ....A 164612 Virusshare.00090/HEUR-Trojan.Win32.Generic-70e8adb4317cd5b2bd2311025d7939f5d85d2ba4c7eb642732a6206f0a6a83d6 2013-08-27 00:08:46 ....A 217959 Virusshare.00090/HEUR-Trojan.Win32.Generic-70e9d4b081a51d62f052e3a6474ff37f0d27e3da47497a4f79777ece42d7e8c4 2013-08-26 23:45:22 ....A 1117988 Virusshare.00090/HEUR-Trojan.Win32.Generic-70f18bd8cac984b02d877105efa3d3b9e43c8415e6363dc97a8c90cfa98892ab 2013-08-27 00:09:40 ....A 163328 Virusshare.00090/HEUR-Trojan.Win32.Generic-70f1fe886e2b379dbd2bbeeb9c43a1d4bfdc6e82d329ac6e3d7ab5051f5b2034 2013-08-27 00:11:14 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-70f4aa2e61c8be5b9137338983317394671924d46c68613137de44cc40d16a7d 2013-08-26 23:56:22 ....A 432600 Virusshare.00090/HEUR-Trojan.Win32.Generic-70f4be04432b2be9c664e11c8ff811f698c3d6dafa3ab33e18ec4ae93973bfe0 2013-08-27 00:22:02 ....A 44968 Virusshare.00090/HEUR-Trojan.Win32.Generic-70f5129a8d1a93b0bd1ad11d24cbb8f2eb4cc88d801c14c019f72e936fb74053 2013-08-26 23:41:00 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-70f5801dbc0b90d65292316c1fc0ed604c77ed7e7bbbd1c864855f7f1adf83fe 2013-08-27 00:11:26 ....A 4063232 Virusshare.00090/HEUR-Trojan.Win32.Generic-70ff9ba6a40de7a20e731ba7f9ac584db27e2c7f8de45d011f5b541821ac62cb 2013-08-26 23:33:10 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-71046bb444ea48f87ac2686a049829174f4f17cf7a4f879c94a653b0c6ab48d4 2013-08-27 00:00:32 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-710b48cba17c277edea824a19f5940bb923d9e2f9afe4463a5338cd659a3ca19 2013-08-27 00:01:30 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-710e034b0637a207c46eac90e83700bd61662d36dfba033cd66ab78ca2e05c91 2013-08-26 23:15:50 ....A 130560 Virusshare.00090/HEUR-Trojan.Win32.Generic-71118a6ff4fb3391fba2e2e0af00f249a23a9d99a82f3777f3e6ee26326f8bea 2013-08-26 23:51:36 ....A 463360 Virusshare.00090/HEUR-Trojan.Win32.Generic-71126a1b3d354dccbe1870ce130c61d7a64eea3d9674727e3f799f19e62ff367 2013-08-27 00:05:16 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-7112c0cf378e864a3f293dbc5cd255f05551c719557877e6c5b5544e73807894 2013-08-26 23:30:32 ....A 232448 Virusshare.00090/HEUR-Trojan.Win32.Generic-7113de2aca4819e5f1c2741d418ffc0e4ec7df7585606d386942210d1f1c8d57 2013-08-26 23:37:12 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-711893815a225eacb9f364558275791362b60a795a2a80e71d81d678f1a84454 2013-08-26 23:29:42 ....A 223912 Virusshare.00090/HEUR-Trojan.Win32.Generic-7119ebc876c48158d73a6b501e19c28b01678953af725212fa1556095c0480b2 2013-08-26 23:56:44 ....A 201729 Virusshare.00090/HEUR-Trojan.Win32.Generic-711a26eabd66e7f9a66a7b562ceb87bb0d5eb3669fe190551a6b4c10ce5dbf98 2013-08-26 23:36:54 ....A 142923 Virusshare.00090/HEUR-Trojan.Win32.Generic-711d9df37ee60232d56d93ce71c1ab11924c7e6e8d70df14e9be32090c965179 2013-08-26 23:00:26 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-711f83410d650b45cbbd28540d613132a9ed58c232d2775451d1bcb3764f1c85 2013-08-26 23:33:12 ....A 92899 Virusshare.00090/HEUR-Trojan.Win32.Generic-711fbef99e92ff8b64c24fb605ca9cec6ac6b6ae74a9f46872c9103b7f88ec80 2013-08-26 23:40:56 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-7120bbac2cdf24a4598c5dab73283cbda6a42cd12d7db6aa56c5fd6a181ee0df 2013-08-26 23:23:58 ....A 116615 Virusshare.00090/HEUR-Trojan.Win32.Generic-7123b9154e419d989ad584cb8682d8632d082c664cf739eeb592fc4ee3676141 2013-08-26 23:03:34 ....A 203776 Virusshare.00090/HEUR-Trojan.Win32.Generic-7125cbc5a13b66a9bbcfeb361a1d93130d2f609f58d69cdcec5d082f76fb62ff 2013-08-26 23:22:24 ....A 250491 Virusshare.00090/HEUR-Trojan.Win32.Generic-712b80e9b84d093e17766e2d127fa804af26995f9bec6a3a9322889b0f6b0ad7 2013-08-26 23:31:42 ....A 165376 Virusshare.00090/HEUR-Trojan.Win32.Generic-712ba3ec4edfd1fb2cd567c03df1410b73241cb0bf82744019e09c708a25573e 2013-08-27 00:03:52 ....A 313345 Virusshare.00090/HEUR-Trojan.Win32.Generic-712fab1c0bc750a92476e3cca7717a8a6b49353a77fa74973b1f63cbd5012726 2013-08-26 23:37:48 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-712fac171cc37cfa634a916ae7ece557165ab61f138e693a548f644fe36fe026 2013-08-26 23:00:32 ....A 18494 Virusshare.00090/HEUR-Trojan.Win32.Generic-71309018449556c229c392da95549249cd021f15f3a5f3811d7a673c7ef1769f 2013-08-27 00:15:10 ....A 81131 Virusshare.00090/HEUR-Trojan.Win32.Generic-71352ee04507f277083d9f77d5cba0fe1e0f2d4580b47de54e0c6e400f22e0ac 2013-08-26 23:06:00 ....A 40977 Virusshare.00090/HEUR-Trojan.Win32.Generic-71395df0795e4cd36df8322a1ba1107c9188d097eb9d0150f8e0c11c584e15b6 2013-08-26 23:31:22 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-7139924366c117cc74bf9b1555c795c0f8e184d9282ef6df88c8f9bfb0c7666b 2013-08-26 23:22:12 ....A 576194 Virusshare.00090/HEUR-Trojan.Win32.Generic-713ac2e035be2af3d3eacfab1aff0318147765ebd4eb0239d046a3443754c319 2013-08-26 23:22:56 ....A 2054294 Virusshare.00090/HEUR-Trojan.Win32.Generic-713ba74ff9079274b9fea8dd3298c527002b7b10a1279bbd3cc482676b72f654 2013-08-27 00:18:24 ....A 97284 Virusshare.00090/HEUR-Trojan.Win32.Generic-71452d2c427437411a988aa9f5ab17dc10f4cbf85dc909eb457fecfe732ca93c 2013-08-27 00:06:32 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-71452e437c2a341e0f928f3106d47e7a09fd65725d7fca1d01d9d8a8557eee66 2013-08-26 23:50:16 ....A 622080 Virusshare.00090/HEUR-Trojan.Win32.Generic-71465776fd940d8d6b84392d5fe07553ba92404134d8cfc8dd398467c5fe349a 2013-08-26 23:02:00 ....A 130560 Virusshare.00090/HEUR-Trojan.Win32.Generic-71478ff9844d9f5f1b9f53956033351c96d963b4fc7584dd225e2ebbebf818d4 2013-08-26 23:42:26 ....A 9091253 Virusshare.00090/HEUR-Trojan.Win32.Generic-714868e2d422bedf15406585b649145a1734cffc78089fb608ff62601b1b01c6 2013-08-26 23:37:16 ....A 17408 Virusshare.00090/HEUR-Trojan.Win32.Generic-71493794d62cfa0169769130121ea6fd948024346b142ccfc34e1f2f74a545ef 2013-08-26 23:24:24 ....A 353874 Virusshare.00090/HEUR-Trojan.Win32.Generic-7149daf434e529965bfc6db70fc29e7851f7970eff84ee11f7ab61d89cc24b14 2013-08-26 23:17:24 ....A 119709 Virusshare.00090/HEUR-Trojan.Win32.Generic-714ab1c30a173ca77d8cc9db7fa8dcd82838bc288d27796f9379f073de594aef 2013-08-26 23:36:56 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-714d95428f706ea059bd067985e86f2a1ca41ebb0ac78b611977417a4880c7bf 2013-08-26 23:32:54 ....A 182784 Virusshare.00090/HEUR-Trojan.Win32.Generic-715983c6c9fcffc30b281daf99c470a8be17379ba7fe659db105841dd36c1eda 2013-08-26 23:56:50 ....A 355840 Virusshare.00090/HEUR-Trojan.Win32.Generic-715afbc910d60474f961ecb157bf66377b006fe39c1a468beceae19a1447bbbc 2013-08-26 23:19:42 ....A 129028 Virusshare.00090/HEUR-Trojan.Win32.Generic-715ccd27978710dc412e5865f6bd23c43f2ccc2a005155f3b5ddd80bf27a62a5 2013-08-26 23:13:52 ....A 89088 Virusshare.00090/HEUR-Trojan.Win32.Generic-71608d712f3e8d33d0c63ee37c6b4f90d6620d4d02448581297d1261072ddb7e 2013-08-26 23:30:06 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-7163eb3a64247932759333e30836f1edfd571cf5c700007ce5d0bacd10610aa1 2013-08-26 23:48:06 ....A 768000 Virusshare.00090/HEUR-Trojan.Win32.Generic-716495aaf5d7d761a05df962709361e9288e6cc9073ae4f81f412cfc84720d3c 2013-08-26 23:56:12 ....A 109056 Virusshare.00090/HEUR-Trojan.Win32.Generic-716778d23dfb053f320236f24aed037884609edc6ad6429b8896228ab97d546a 2013-08-26 23:39:56 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-7169c76efa50b29f096bc2ddbfcaa569cce0207a86815c05e4bf9aa7febb3d73 2013-08-27 00:12:24 ....A 207360 Virusshare.00090/HEUR-Trojan.Win32.Generic-716c41d8a69e8c8547c3cf34214f2dd6cb3ee038033a488748e502ed12201d7c 2013-08-26 23:55:08 ....A 222208 Virusshare.00090/HEUR-Trojan.Win32.Generic-716c5eeaaa50a33974d5badfda181a64484fe4c56e65ecf1cea63a9db9077689 2013-08-26 23:54:32 ....A 34688 Virusshare.00090/HEUR-Trojan.Win32.Generic-716cecc092a5d13322ff82a4118ab81321b2164915bdd69e2b0421392b22a42e 2013-08-27 00:05:40 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-71740d1fed2951ac611c2ce6a450206750ef87e354d2c3b79701b89f25e58075 2013-08-26 23:52:54 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-71757b7bb02c7ddddf4ddf457b17a23d4429b455d97b3a80efca36bb53d04893 2013-08-26 23:33:28 ....A 362496 Virusshare.00090/HEUR-Trojan.Win32.Generic-717822b21cd0a99fd2e9375584be74b0afb24e372804365040edde7a24f3e8fd 2013-08-26 23:55:18 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-71795d3e8025302b8274566476706ff7f9b3acef45bdef8138ea173cc6980535 2013-08-26 23:37:52 ....A 265583 Virusshare.00090/HEUR-Trojan.Win32.Generic-717994217c77f6dea121d5dcb509946ee79bea941ebb6bea3930597893589b6e 2013-08-27 00:06:22 ....A 573952 Virusshare.00090/HEUR-Trojan.Win32.Generic-718107630b35970850d10ddb248abdc74e32b52863481c4d825cc8a98c379afd 2013-08-26 23:52:56 ....A 472064 Virusshare.00090/HEUR-Trojan.Win32.Generic-71818c979e1f280efc563a246b1d432c5dd32af86b3edc378cf57efb02df6bb5 2013-08-27 00:16:00 ....A 342528 Virusshare.00090/HEUR-Trojan.Win32.Generic-7182611c71d55485898a7599aab8b86d9abcf1eafb1ebc2f9e7cd5bc74c8b053 2013-08-26 23:19:08 ....A 265616 Virusshare.00090/HEUR-Trojan.Win32.Generic-71840b03668f7d5b45ecf8a65ad59dd4fc2d52e8dda2064213d575e6e08c3d5b 2013-08-27 00:12:30 ....A 226304 Virusshare.00090/HEUR-Trojan.Win32.Generic-71840d5db0a1daf7ee2b8cc07ae1909e59fa12510185e7640d6c7d72633b86f3 2013-08-26 23:58:54 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-718428d61cb845cf78dbf3263ed9fcc68a55649f7f34fe885592d98873abc9cd 2013-08-27 00:04:08 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-7184355bb9892a09d3e811c6d4328be93496249b99621d5477ba7be30ef1c329 2013-08-27 00:15:04 ....A 512000 Virusshare.00090/HEUR-Trojan.Win32.Generic-71849ad2d43c472ab32b39f3bc4645b800bd71efbc4ea8f97e49ba7937606669 2013-08-26 23:14:16 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-71890f7e792f753b2cac74271b41002a4077eaa67edfd7c94479ee459104800b 2013-08-27 00:03:42 ....A 443056 Virusshare.00090/HEUR-Trojan.Win32.Generic-718ef2b698569382991c61d10b70d0772710746bfcbad92ab22d599439b5f25e 2013-08-26 23:24:06 ....A 206848 Virusshare.00090/HEUR-Trojan.Win32.Generic-718f309711deca5602a7745cac6556d30a529867162e71a8b8d33b7b248ddcf4 2013-08-26 23:21:46 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-7190907c408546bb0db5cd393ddc0b7ed754207cf291ec61203387c623585b4c 2013-08-26 23:59:20 ....A 44768 Virusshare.00090/HEUR-Trojan.Win32.Generic-71930652be772ff51e583aed636f9c739c471e16dbc81ad426403276d0d8b7d9 2013-08-26 23:20:26 ....A 76544 Virusshare.00090/HEUR-Trojan.Win32.Generic-7195e6318e2691247faa6bc15bdc2b88e26871f2fce225a12f095fb7db1c6ad9 2013-08-26 23:49:56 ....A 6656 Virusshare.00090/HEUR-Trojan.Win32.Generic-719772513728a5f022ccd7d88fb844c3a8018c2f34c3c62c35096f9fba732b0a 2013-08-26 23:10:40 ....A 202240 Virusshare.00090/HEUR-Trojan.Win32.Generic-7197875003f503267783741afd3ab27df1ac2144bc56b0bbafec6d99ea6ffc48 2013-08-26 23:41:24 ....A 223369 Virusshare.00090/HEUR-Trojan.Win32.Generic-719a183a513e0423ce191558a8d14238692c3f3495ed1e6bfa0f3bc1f4cbc64f 2013-08-27 00:21:38 ....A 398336 Virusshare.00090/HEUR-Trojan.Win32.Generic-719bfcca607398f7c16bac7402d97106bdc748d2cec683ddd1f290c74a753b60 2013-08-27 00:07:14 ....A 198144 Virusshare.00090/HEUR-Trojan.Win32.Generic-719ca4037a27543fa0d1a48c2fc333a0b8ef0ad7eb17b091382c964033884437 2013-08-26 23:29:58 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-719da4b44fc0b4bbdfc7e8fb08c635ba4966b96bf628efb37db2aba9ed595be3 2013-08-27 00:17:50 ....A 65408 Virusshare.00090/HEUR-Trojan.Win32.Generic-71a5888c5e0833d127ae703082db7dd7085775f88144654b998f93e8ae89cedc 2013-08-26 23:15:34 ....A 1144832 Virusshare.00090/HEUR-Trojan.Win32.Generic-71a5ed3a8c0de8617e12fc179274d34c425d0d1fddfd20119eebc86a32e332ca 2013-08-26 23:23:08 ....A 10368 Virusshare.00090/HEUR-Trojan.Win32.Generic-71a6360251acbbb4562caa3f59727a5111c96d289a1548dea5cfd99320a23967 2013-08-26 23:43:56 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-71a6874b878b35b4fb73ce2f3fd16a0aaac11e129c7dadc96e48ad1d3b5b98b4 2013-08-26 23:05:58 ....A 315920 Virusshare.00090/HEUR-Trojan.Win32.Generic-71ade86d6102de937ba76c2b24994e161573fba3f322b8773c5165e5ee5539db 2013-08-26 23:49:04 ....A 549888 Virusshare.00090/HEUR-Trojan.Win32.Generic-71b16c369d917101528dba2fb3bea00f415a6c34bc4c8ccb90f507126ba4fa3e 2013-08-26 23:58:10 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-71b75484e86c564f17ae358ef2618847bc420307f0b70fb9e489b479e26c9eb6 2013-08-26 23:11:00 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-71badb3666728d671279b94330f0f829cdc15f58188f015ac0918eb58c385325 2013-08-26 23:30:52 ....A 19840 Virusshare.00090/HEUR-Trojan.Win32.Generic-71bae076004f7b7ef6d6e18ced51fc0b72f0ed3682d0560c70d75fd578c735b4 2013-08-27 00:16:56 ....A 1809408 Virusshare.00090/HEUR-Trojan.Win32.Generic-71bbe2a89bbfa82b4be68e2f67c31e5b1db9e851a04d0aa6f6f8fe3ee486b57f 2013-08-26 23:26:42 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-71bcb319b070e862e7632ca4480a71d9cab7f02cae91dd916293cd7223652fcb 2013-08-26 23:22:32 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-71bcb57b740cf27798a1946e8e16e80d395eaf0a34844bbf3b6111ced53df331 2013-08-26 23:33:16 ....A 36411 Virusshare.00090/HEUR-Trojan.Win32.Generic-71c0cf42c61dc621047f10a646a099bbc19b3ea7b3a6cd9f03b640cfe81ea152 2013-08-26 23:36:26 ....A 1003008 Virusshare.00090/HEUR-Trojan.Win32.Generic-71c719d0e1b4827de764cc3908b56bcce93ece82c2a451f3e5758c6c11b39321 2013-08-27 00:14:22 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-71c76824a24e7739fcc958241bf00c270730e28bc8ebbf66d2cd2bdf9c021d3d 2013-08-26 23:35:46 ....A 389501 Virusshare.00090/HEUR-Trojan.Win32.Generic-71c77b1eebdc522ad3d63066f3b1f24d10c40004a93c3c8e3276ae5749b17edd 2013-08-27 00:13:22 ....A 10752 Virusshare.00090/HEUR-Trojan.Win32.Generic-71c9e6397bcd7002dc53b1ba97e666b7fdd80c426ed9baa7b9a442136e5cfbb0 2013-08-27 00:01:50 ....A 636416 Virusshare.00090/HEUR-Trojan.Win32.Generic-71cb9f8b535c2c88dd91dcc2e7f230147dcba48f7f65821ed6a67b8b07714319 2013-08-26 23:03:12 ....A 522240 Virusshare.00090/HEUR-Trojan.Win32.Generic-71cc43292bd13d4ee801c33e41fccd8b2cc5295ab20920e8933380dfa0341fd0 2013-08-27 00:20:10 ....A 88728 Virusshare.00090/HEUR-Trojan.Win32.Generic-71d62cddd967bf3175d0c012fac994ea9c21feb4856b60aefb215e6514264edf 2013-08-26 23:51:26 ....A 395776 Virusshare.00090/HEUR-Trojan.Win32.Generic-71d70aea54127551c160591917de5dbc567daeaed69beb8c1c44d93d6415127c 2013-08-27 00:19:42 ....A 171841 Virusshare.00090/HEUR-Trojan.Win32.Generic-71da859aa4b732c372a25152ec3cd8236406a5791f2814eeeba6deb36463c8a2 2013-08-27 00:15:56 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-71db8814ffa532dfbc434350581bb5685cb05e147fa122b24d6d742f2f4af219 2013-08-27 00:15:58 ....A 214972 Virusshare.00090/HEUR-Trojan.Win32.Generic-71dbc343a9c53bce2569bf4be57d3e95cefa17c934199af979a46291365a286c 2013-08-26 23:42:36 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-71e3ca3181862e6169701bfb2f10d3db42b3b54df9f74d9661f887bbdf0e98a5 2013-08-26 23:42:38 ....A 59520 Virusshare.00090/HEUR-Trojan.Win32.Generic-71e5dfab8536a3dadbcaf5f8bd02a7744f31dc8268e1e3bb299a8347886e9cb9 2013-08-26 23:20:34 ....A 210432 Virusshare.00090/HEUR-Trojan.Win32.Generic-71e63955190344e5e74caf642452c2be507814fa99564cc9f9fe19780a01e720 2013-08-26 23:58:32 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-71e74ba9878c8c7aa07fc3441d013e75e4516cdb3cd14d76c0fa0f7edb5b5f5f 2013-08-27 00:03:52 ....A 367616 Virusshare.00090/HEUR-Trojan.Win32.Generic-71e7d0860cc6b26a0d65b9c7b17490094dc3862285a4092057b836ca7f55cd09 2013-08-27 00:08:12 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-71ec8b592d84725314961e82ecc900e152ae67cb3e08cba0ec68f52811896d03 2013-08-26 23:35:04 ....A 211904 Virusshare.00090/HEUR-Trojan.Win32.Generic-71edd9ee29d38e4b3ec0fd4d24d76e76b4ac9f8fde8e4c368f9414cbfe14ca82 2013-08-27 00:11:24 ....A 46571 Virusshare.00090/HEUR-Trojan.Win32.Generic-71f38a8dc169cbfcf3ae8fe3bcddd6fa925fc1be45daa5532437a9d817e77567 2013-08-27 00:17:36 ....A 222208 Virusshare.00090/HEUR-Trojan.Win32.Generic-71f6b4083ffc25a10f3310ebdd3ae09be618cab8ab1ffc62ce5d624e3e25d42d 2013-08-26 23:43:30 ....A 313856 Virusshare.00090/HEUR-Trojan.Win32.Generic-71f6ba038f53bd76dbc67f9dc528febf4857bdaaabcb97fa76794bed2ac3b4b7 2013-08-26 23:52:46 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-71f8aa6e3be6e705fe8523f27f63ec19560783128981e375486d55c46599471a 2013-08-26 23:40:48 ....A 328192 Virusshare.00090/HEUR-Trojan.Win32.Generic-71f915a3ae086ad1418bd6ada421156f4cecb40f7cefaa36026261f521a9b222 2013-08-26 23:30:54 ....A 204288 Virusshare.00090/HEUR-Trojan.Win32.Generic-71f97ea28b3453a22b7718c3d8352ca6689cefd6c8e11584a897c11543842d2e 2013-08-26 23:47:46 ....A 362496 Virusshare.00090/HEUR-Trojan.Win32.Generic-71fa3d5d54e06d497f9c106bc8880ff2a4c94d1a90eca641cc39854f1376865e 2013-08-27 00:10:50 ....A 267667 Virusshare.00090/HEUR-Trojan.Win32.Generic-71fead76b5ade54cca777936241082acd4e806c65b2a50c5c54c09f1a7fff6d3 2013-08-27 00:06:26 ....A 87040 Virusshare.00090/HEUR-Trojan.Win32.Generic-71fed73a9adbcdcdb0af2ae01627cde2c9d077c02b03ee3f9680be605e226236 2013-08-26 23:12:56 ....A 162213 Virusshare.00090/HEUR-Trojan.Win32.Generic-71ff7e938bfdeeab82e606d21f8a29e70094936f727873a7e76c5ce8d078e64d 2013-08-26 23:21:28 ....A 400019 Virusshare.00090/HEUR-Trojan.Win32.Generic-7202b602e20dec37ac5941a326788c81232050b150d0d32c2ede310545a6a60f 2013-08-26 23:49:40 ....A 98816 Virusshare.00090/HEUR-Trojan.Win32.Generic-7204bc7a647d3116acdff54cbdd5737a96662194da71ac64f33b4fcb4b41ecd0 2013-08-26 23:20:40 ....A 179200 Virusshare.00090/HEUR-Trojan.Win32.Generic-7207c3dcb82b15911fdee5c23e0be63c228eafc1f3cbff9b9409578b4c9261b1 2013-08-26 23:09:38 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-720893c49a56165253c3566f62b086fc4db9992d5869bfb5c4c204e0bdd8a2cf 2013-08-26 23:30:58 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-72094b3ce728e38d989d20d6b1fc828295e687be4816a63b1071d46f9e4c41a8 2013-08-26 23:38:34 ....A 36049 Virusshare.00090/HEUR-Trojan.Win32.Generic-720b2edc5837cadf8a2b0e045cac4fb2bfdd718c8886c69e23122f7cd31952ff 2013-08-26 22:58:58 ....A 459776 Virusshare.00090/HEUR-Trojan.Win32.Generic-720b4e5501550fc120b2f92f972366fc23d4976249df797d17cb4e82c9e378cb 2013-08-26 23:06:44 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-72128a3d21064a0bca4cdada486deaff9c9b3e9a8fe2037358dd429819016c34 2013-08-26 23:12:54 ....A 252928 Virusshare.00090/HEUR-Trojan.Win32.Generic-7212e4b6912828172fa7d7e7be5ac9f37292250b835ddc9d11138b0727e5ee83 2013-08-26 23:10:14 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-7213d2904440796bc5c93bb775e82eeb093c2555ec6742e7782f6f142ab2285c 2013-08-26 23:10:50 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-721499419e8416d2cd1884249e1a3cf467dbd7c246ec07f0e8039ecf6438d1ac 2013-08-26 23:26:02 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-7215ca9d1a38ffa31663e43d869958a9cda47e5b4f76b1ae8e010152e5da1924 2013-08-26 22:57:22 ....A 127142 Virusshare.00090/HEUR-Trojan.Win32.Generic-72165b70e581b2844ad5364567b46223b06d741445ff4ea88727bc4d48d5d44a 2013-08-26 23:31:28 ....A 46831 Virusshare.00090/HEUR-Trojan.Win32.Generic-72165c87de03028b0c01121b1e9419ced6a6575891ae51dd990ee05f652aa477 2013-08-26 23:53:32 ....A 1089024 Virusshare.00090/HEUR-Trojan.Win32.Generic-7216bf29f450a3512cc470355860c2a90df7eb86d14b0189abdbe5ab4e1cb2a8 2013-08-26 23:53:56 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-721779ece3dca37309fe20bd670e1b7155d6a3791c700b262b1d1b9f441bdcff 2013-08-26 23:27:32 ....A 995840 Virusshare.00090/HEUR-Trojan.Win32.Generic-7217831ebc3038487522dc3980bd9ba545625ea93bd3ac6f21ec8a1d8e4f94c7 2013-08-26 22:56:16 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-7218de5a37aabccd497a7c3c824d6494a7dc9675f5e2998def640fd8e64427d3 2013-08-26 23:28:28 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-721ba88f6b2f2a2bef13ec78ed4272523ba42d2a14c0569e0de65b93e9fb8229 2013-08-26 23:29:24 ....A 14068 Virusshare.00090/HEUR-Trojan.Win32.Generic-721fd44e668bdcbe82751ef78984e68fe633c055e9b5dfff3a08e1257e1a5128 2013-08-27 00:04:46 ....A 71692 Virusshare.00090/HEUR-Trojan.Win32.Generic-72229abfdb1aca1ea183aa4ef93258ba36c664c476883f5681742af3c12fa6f7 2013-08-26 23:11:40 ....A 90624 Virusshare.00090/HEUR-Trojan.Win32.Generic-72244ecacc18f0bb321c51da38001415e869ed38e75db78eeac0d8dbbb2a97be 2013-08-27 00:08:10 ....A 103014 Virusshare.00090/HEUR-Trojan.Win32.Generic-7229305ec3dca27e422767a95bca06ab3fb77bbd4aa794536ddacfbcc0fdc9f0 2013-08-26 23:56:12 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-7229f39d578c582c94a8f456374fcda7a62695b4c05514fa9f16af284432a7ba 2013-08-26 23:40:04 ....A 282112 Virusshare.00090/HEUR-Trojan.Win32.Generic-722a53ac4e7b5c4790e4cffb9f0cba7d59f0ff4fcb20692678b9e765a5deef96 2013-08-26 23:06:38 ....A 157184 Virusshare.00090/HEUR-Trojan.Win32.Generic-7231270a875a886910f39228dd3d20ef5fa006dd0f31e377e9136114d69043c3 2013-08-26 23:52:34 ....A 245848 Virusshare.00090/HEUR-Trojan.Win32.Generic-723d2f5d9c7d5c5ebb2a54950818ea9578d54a1c508b185907c87d12d0962043 2013-08-27 00:20:40 ....A 570880 Virusshare.00090/HEUR-Trojan.Win32.Generic-72453c1d5aeeb59f4092b6cee07514d41bc9246b153c53e4034f31e5787bf92b 2013-08-27 00:15:44 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-72495e5d31d6f4ddd6e2eb3e5cdfe79ea411451b5f19856087e2b07ff3d7e0ea 2013-08-26 23:16:26 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-72498ae1629b349ce1ab364141194dbd4e91854ff8815385dbd0f32ae4e2d288 2013-08-26 23:24:36 ....A 158383 Virusshare.00090/HEUR-Trojan.Win32.Generic-72499e8d4aa841cc9ffb722b726395daa23f697e65a104368f758616a842357b 2013-08-26 23:39:40 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-724a9bac2690e7d67615bfc1d86898e38d66c4b62faf725a157bc7929c05bcf2 2013-08-27 00:21:20 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-724cbe4c1586e92e7696197c14664bb142abede0d80526599f8b7fc878c64e9f 2013-08-27 00:02:20 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-724fa261200886792de9b2800593fd9df75d0730daa08fc5c52e2921d66e0106 2013-08-26 23:24:40 ....A 236489 Virusshare.00090/HEUR-Trojan.Win32.Generic-7250cd5cf64798f1b30bfeb6208df1f00259fefcd39a3b263dd8e75bb52907d2 2013-08-27 00:05:16 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-7253e16412710d4220aa6fc1f7bc450b140d4cea0f07ae722905e6caa45c9e56 2013-08-26 23:57:10 ....A 941568 Virusshare.00090/HEUR-Trojan.Win32.Generic-72554f37d58008857c13aa55322893134b4ed7184d97a61eb37a89000cb12850 2013-08-26 23:42:18 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-7259c722e12014ae1e203b30a3b1f68e8e423388036a17576971c36d741e1f17 2013-08-26 23:52:34 ....A 726528 Virusshare.00090/HEUR-Trojan.Win32.Generic-72644144b23b9729c24834e381fb7e352c04352c748f9c2e2ce679d6a9f420bb 2013-08-27 00:21:26 ....A 5257740 Virusshare.00090/HEUR-Trojan.Win32.Generic-7264c9a51b7d808dbc1deaaff4f3b6bcce983cbcc8853b5fafd8cfb8cae8e0f7 2013-08-26 23:21:24 ....A 323584 Virusshare.00090/HEUR-Trojan.Win32.Generic-7266977ddf59bd2388c505fddea0e8f5128bb055813886cedc0d17fbff9c62de 2013-08-26 23:17:54 ....A 136704 Virusshare.00090/HEUR-Trojan.Win32.Generic-726697b50f28848a873fa4fd05df3259582cfedafcf27a58ef8c80de716d73e5 2013-08-27 00:04:04 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-7267f69b7ffe68f2bfda96cafb8204a4aa7825b32c6a8c78c58b2fed665d4409 2013-08-26 23:48:06 ....A 679914 Virusshare.00090/HEUR-Trojan.Win32.Generic-726ba81ce8e3cf10c7d09eca644ef6b0cd4a8e54e12d040475a77434102d38b7 2013-08-27 00:01:42 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-726cadc40bd614e1c91143c5b2eb584b57ee40f1e387ec13f84480dcb88171b1 2013-08-26 23:48:02 ....A 284160 Virusshare.00090/HEUR-Trojan.Win32.Generic-726e0a396afc6e6608599b51f58ff70250f869c89028d58d7409ed00f5660732 2013-08-26 23:09:38 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-7271c685c5c1be39fa50a3c46aee463371ba4a3448b27c8ed084497956038a16 2013-08-26 22:59:58 ....A 222825 Virusshare.00090/HEUR-Trojan.Win32.Generic-72750b7608451bf1ac16926e7ad002a489eb4e98a989df6e5fcc601bb4b56194 2013-08-26 23:00:00 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-7275258007dbca29a4eef2d51c1f42b23aca8b61d0addcaf864339db152714c7 2013-08-26 23:06:04 ....A 148992 Virusshare.00090/HEUR-Trojan.Win32.Generic-7276a3d316b3eb8d3b7e965c3b9f2dcaeb03ca5f8324e2e653e3b6e92493a503 2013-08-27 00:01:42 ....A 41015 Virusshare.00090/HEUR-Trojan.Win32.Generic-727926f74986bcbefb17c5ff1549a41e688b8abcca7c53b79e2e05942a5595e2 2013-08-26 23:31:14 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-7279abeb75b07767fdf94acadf14ba5d5c0ab7f50a28680eae5e071ae70de0b2 2013-08-26 23:18:04 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-727e814d2eef7886e3712a470477b898fced5d12b1621b779544ce990f490d8e 2013-08-27 00:19:40 ....A 305164 Virusshare.00090/HEUR-Trojan.Win32.Generic-728675d25b9ed4365f2392ae7f4d089c3c1a888caa04a62a9288c6b94b9d087b 2013-08-26 23:45:16 ....A 207360 Virusshare.00090/HEUR-Trojan.Win32.Generic-7288381dffddf99780df01a6ca1b552f9ba38e8932ff758b79e14c4f0fa8809a 2013-08-26 23:55:44 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-728adf1f2b1821090ff81bd4f34578d1950acb7f49d374ca3cae92eecf1745e0 2013-08-26 23:20:04 ....A 299200 Virusshare.00090/HEUR-Trojan.Win32.Generic-728e05ac0c303e6fe5dc163003df1a6fd8646cbfaddbcab0ca5ec1de56ed2334 2013-08-26 23:29:38 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-7294cf9c51c753a6f0a1608d756ca9c8b058a5b406a5127ce3fd10e8af49a360 2013-08-26 23:46:54 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-7294df18941a01e03529311e05aa431bb636b7d27979aad9d39227d4534a83b8 2013-08-26 23:34:58 ....A 1391485 Virusshare.00090/HEUR-Trojan.Win32.Generic-729734e6a33b722cb6828424c7e47e21b5eb4054439bc721d619cd69987fa464 2013-08-26 23:54:58 ....A 561664 Virusshare.00090/HEUR-Trojan.Win32.Generic-72994690f4618f8c3cd72049aebbd7e657113841d58d7696fc963eef65f0676f 2013-08-26 23:16:38 ....A 8343260 Virusshare.00090/HEUR-Trojan.Win32.Generic-72a04f3848fa062fb70574b10dcfb105de10503ce8d29dc50dacad3be174e846 2013-08-27 00:16:44 ....A 352132 Virusshare.00090/HEUR-Trojan.Win32.Generic-72a1bf12ee232766ee064ac5ab0acf74803a23a340759750c6bb763c1b1bb036 2013-08-27 00:02:36 ....A 171520 Virusshare.00090/HEUR-Trojan.Win32.Generic-72a4277ef261afbeefa5d05d538a1813f8290d8898e6983346cc75ed850137de 2013-08-26 23:56:12 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-72aa7d6c4911ebb608f117737b1da24be6bb8e8f6f80f859fc6c8916b428add7 2013-08-26 23:16:40 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-72ac2e52e692b640de2c23d2b2ed400dd88e786fc090a4c187a8957ffd76bf9e 2013-08-26 23:01:52 ....A 326656 Virusshare.00090/HEUR-Trojan.Win32.Generic-72ac410ebb5d0188db5883815e308576f20303e3b1cc90b81e675afb8ae80140 2013-08-26 23:29:28 ....A 263680 Virusshare.00090/HEUR-Trojan.Win32.Generic-72ae2e3104058b2b079f367b3c458032fdc65e81638554574d65fa3b2da7e584 2013-08-26 23:59:16 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-72aff76d4966c846e901133d10d3c5df87e9aadb3f871a4801c72e75c85d390c 2013-08-26 23:15:34 ....A 345088 Virusshare.00090/HEUR-Trojan.Win32.Generic-72b3fc1d97dfc7461f6a33f3761c603c73eaf15fcfd7e7290ca5abd2bf03b561 2013-08-26 23:24:38 ....A 86272 Virusshare.00090/HEUR-Trojan.Win32.Generic-72b5147a22f8fed9fc0d813194fe729f0743548775398accb9b38ee85a238aa8 2013-08-26 23:05:58 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-72b71d5d5b5a33f7f3ba825327418a062461fb090659aa62cf8558b9100b250b 2013-08-26 22:56:42 ....A 37380 Virusshare.00090/HEUR-Trojan.Win32.Generic-72b80de46721039da2f5b23eb99a3d5daf8d5817ca388b36ba9194b812e88ab7 2013-08-26 23:15:48 ....A 331264 Virusshare.00090/HEUR-Trojan.Win32.Generic-72b8885fe1cf583385f496492a03c3c96796e20610cf8a24305e47078061f066 2013-08-26 23:51:22 ....A 37400 Virusshare.00090/HEUR-Trojan.Win32.Generic-72b999eaf3cd35d758516c945c574306663aa3aedd3666cdc507c42d68eeb3e5 2013-08-26 23:42:38 ....A 83976 Virusshare.00090/HEUR-Trojan.Win32.Generic-72bcb02715fa4716fb38409ffbb7f1ecb9f36a92091ac243cfe3799562d91a0d 2013-08-26 23:56:30 ....A 3232807 Virusshare.00090/HEUR-Trojan.Win32.Generic-72be3b56dbf192121872a4b880e03c257a4173f6c80bc5163b0946ed628f3653 2013-08-26 23:08:10 ....A 247808 Virusshare.00090/HEUR-Trojan.Win32.Generic-72c23da293b09b46d2d2329af12047da465c4c0c760c030cf769ed11c58224f6 2013-08-26 23:24:24 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-72c2c48dba4fb15bc3a7059e4d2772a5ac0c62769ddc1c2a791049a11488935f 2013-08-26 23:53:50 ....A 317440 Virusshare.00090/HEUR-Trojan.Win32.Generic-72c46a68dbb93668dd1483dee8c1cbfb59b426f4291ca7e80f51115101f8b4e5 2013-08-26 23:36:14 ....A 847872 Virusshare.00090/HEUR-Trojan.Win32.Generic-72c4794a898e6ed0c746a9e8ee1b04da1b5ccbc34f3fc0f35ee630d3348f226e 2013-08-27 00:15:38 ....A 941641 Virusshare.00090/HEUR-Trojan.Win32.Generic-72c7d4d85c7c3ec186c65bcd65118b86f1dd70e3c39e868ac0f6fead9fe4718d 2013-08-27 00:13:00 ....A 52631 Virusshare.00090/HEUR-Trojan.Win32.Generic-72ca2f47f4bf69582cea410bab4e3fd1d957fa0e5a6dbe54e8b0578e4e02dc3d 2013-08-26 23:55:54 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-72cfbe176b296c0418a3256d5fc6fd6179e41782549376d62bc12e0ddbaab439 2013-08-26 23:45:32 ....A 802816 Virusshare.00090/HEUR-Trojan.Win32.Generic-72d06abf69fc08b31dc0ef6bfa82eba5d21830c32e18d7486f9425bab9f71674 2013-08-26 23:21:04 ....A 2121216 Virusshare.00090/HEUR-Trojan.Win32.Generic-72d1a3ec9fec352762b5bf72244e14350a33b7cb52c3cabb409550db746e520d 2013-08-26 23:05:12 ....A 125566 Virusshare.00090/HEUR-Trojan.Win32.Generic-72d24d79350df5527060dcf8e80cfda05bb2ae69687388ec9e5621d6e7003083 2013-08-26 23:16:30 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-72d40cba5f9b773b5aebca590f1cd337931cea2fed65853c203cb502b8a3d5ee 2013-08-26 23:22:16 ....A 369152 Virusshare.00090/HEUR-Trojan.Win32.Generic-72d5effc412c6eeca4b073c06fc5c1d37e8e279f419d0ac11801a45ab4984788 2013-08-26 23:25:18 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-72d88d836017246d18ac8582489639ec71b10a6dee54899c6b87fc294d6e34aa 2013-08-26 23:37:16 ....A 37014 Virusshare.00090/HEUR-Trojan.Win32.Generic-72db046991475355c965a97be85981d8b20a921f482cfd118584bae029249355 2013-08-26 23:20:06 ....A 324096 Virusshare.00090/HEUR-Trojan.Win32.Generic-72df6bee1c24c61b9c43aec182ffe398abac590805b9a3e355812e16410b83f3 2013-08-26 23:25:22 ....A 309760 Virusshare.00090/HEUR-Trojan.Win32.Generic-72e1a6aace07d3901be4ebc4f117451e1c36b572dd963cdd0496dc3c59d21116 2013-08-27 00:00:58 ....A 868352 Virusshare.00090/HEUR-Trojan.Win32.Generic-72e42d89fb79fa9556d8efb09872b1aa4a5a5001ca4b65deb7dc05e798996756 2013-08-26 22:58:46 ....A 6144 Virusshare.00090/HEUR-Trojan.Win32.Generic-72e5a0436a7405d2b7fbc2e0be908293d48f6f68c559d6eb81a2de6ecd2e265e 2013-08-26 23:01:26 ....A 884429 Virusshare.00090/HEUR-Trojan.Win32.Generic-72e5f6f5532b01ffec8415110b5f24e1b65febace0eb7f5768e79c295a248e22 2013-08-26 23:54:48 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-72e6d47415b2a156a107176bf46902306b47eefaa7cbe7e3aaac8d4febadebe1 2013-08-27 00:18:46 ....A 12160 Virusshare.00090/HEUR-Trojan.Win32.Generic-72e764f8c08cbd8d868c199f5bfbf78b584c72868007237af19f482de0511284 2013-08-26 23:07:50 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-72ebff0d4b6598adf2df43066ea2978b6dff93790ff58feba6f641b28e7797f6 2013-08-26 23:02:50 ....A 7680 Virusshare.00090/HEUR-Trojan.Win32.Generic-72ee538a3843f5893cc4edb35c2c76ba4569119526b2e7ead518b61e7d30c690 2013-08-26 23:31:00 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-72eea385b721c51bd91034c4486f7ad2f3fa1e419f8aab138c2403f56f1142e2 2013-08-27 00:08:18 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-72f205de800e9a9a4e4a4236ecab32e954ecc5b511b091a9342a24ebf9187c1a 2013-08-27 00:17:50 ....A 478720 Virusshare.00090/HEUR-Trojan.Win32.Generic-72f2ae5d7a00afc78b507a3ad7d89c82a8d6ff3e43a7fa9b647849b1d99661db 2013-08-27 00:02:48 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-72f45129c4d231e867fe2074a159bfb15442aa2ecaef620f8fc6dfc23eefbe42 2013-08-27 00:08:20 ....A 6588557 Virusshare.00090/HEUR-Trojan.Win32.Generic-72f708b2b1ed8690b274e077eaf4e492ad5197b5d4ec8ff2e89bbc65035ab179 2013-08-27 00:02:22 ....A 364544 Virusshare.00090/HEUR-Trojan.Win32.Generic-72f8c22b8c051679f32454689e1e77151e71ff2d2040f0c738a9128450252a1d 2013-08-27 00:18:00 ....A 32250 Virusshare.00090/HEUR-Trojan.Win32.Generic-73012a450843cb04166c8f7840dbc1ee2820e57a8a526dedd35a3f41f1e2181a 2013-08-26 23:05:44 ....A 122387 Virusshare.00090/HEUR-Trojan.Win32.Generic-7303d035fe6bb691263eee488d543c713a77fb2e9238e4ddaa226405a14e8a19 2013-08-26 22:56:02 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-73043a024032ec18797ca1fa6cd3dfdc039caf783f00ff99c2128b371131b11c 2013-08-26 23:09:18 ....A 162912 Virusshare.00090/HEUR-Trojan.Win32.Generic-7305fce8b8a4501c575817e83ae199049491237229ce1f7a960d53ec2581808b 2013-08-26 23:37:20 ....A 47620 Virusshare.00090/HEUR-Trojan.Win32.Generic-7307aacd19993b68c6d5466ac6a64d6bc4948376528ba959f95a61909dadc866 2013-08-26 23:09:18 ....A 158777 Virusshare.00090/HEUR-Trojan.Win32.Generic-730989ca2d2694ffda98ec61bdae99d3b3da774dee0cbb55a7909cd84c8a6778 2013-08-26 23:28:12 ....A 868864 Virusshare.00090/HEUR-Trojan.Win32.Generic-7311ca0f9b8890d6939928e0eb0c927e789ec7b08badee9d68979c997566b8c9 2013-08-26 23:57:00 ....A 33376 Virusshare.00090/HEUR-Trojan.Win32.Generic-731287e62824e24793c9022722432be8bd27e17e18b22f650b4f711f5ec2caed 2013-08-26 23:30:28 ....A 563474 Virusshare.00090/HEUR-Trojan.Win32.Generic-7313886d03affff4cbf9c02e58c87a35b63b57be3c2bd9e0ae508634cfcd37e9 2013-08-26 23:08:50 ....A 349751 Virusshare.00090/HEUR-Trojan.Win32.Generic-731849034ffc8150781c98f49f59a7985f0e810925646b36f86ccf3376672b4e 2013-08-26 23:30:42 ....A 313856 Virusshare.00090/HEUR-Trojan.Win32.Generic-731c7e6ad281d1da8963788e14a028da4f5a68964ca3c4c6a7cf4dd8db73fe91 2013-08-26 23:51:38 ....A 38400 Virusshare.00090/HEUR-Trojan.Win32.Generic-731fcae0cc3b0867d3cb20c1844c17fad6aecfaf80f7008c928a429f2c51b795 2013-08-26 22:59:04 ....A 151556 Virusshare.00090/HEUR-Trojan.Win32.Generic-732053c2cc33bad5bc7849bb58dce2c6a1645885a6a556828d4fb620ff0c3428 2013-08-26 23:16:06 ....A 189024 Virusshare.00090/HEUR-Trojan.Win32.Generic-7320ca3aee74b87f246ce19d6ab75b5b372123203c882b520090319340886a34 2013-08-26 23:15:46 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-7324d1b22a38b24e82b8329bb315820a066c882e2d31b659b1581723f161709c 2013-08-26 23:46:02 ....A 461312 Virusshare.00090/HEUR-Trojan.Win32.Generic-73256c53f05381c4b94449ca7d3e8b55cb4334265ed1470ce2ab8aa36cc91658 2013-08-26 23:25:04 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-73277ece5b4a8793f597a1776dc919548efb66cf02ded69a19f324a3f46427b2 2013-08-26 23:50:32 ....A 365725 Virusshare.00090/HEUR-Trojan.Win32.Generic-73298c0cb3363551eeeb6206ddbcb1a8020f6ec35dff8768ba50d8af1d0bc3a8 2013-08-27 00:15:06 ....A 2531419 Virusshare.00090/HEUR-Trojan.Win32.Generic-732a47a0ed1489fd825e2eb8215efe7f11aee214058d7ad298150e0de6977317 2013-08-26 23:08:00 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-732fe9790e1c1c90639c40a7e58f739586a9d0deb85620a96e670e8b99139f36 2013-08-26 23:19:58 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-733065e37aae397897fdbf2f4c1a97130445946400401b30091f6e9ba375a1e6 2013-08-27 00:08:42 ....A 352256 Virusshare.00090/HEUR-Trojan.Win32.Generic-73325b648f0ea8dec821e70554e3cb2af1ddc7f8c7a5e343bd977d426e4b25be 2013-08-26 23:27:02 ....A 741655 Virusshare.00090/HEUR-Trojan.Win32.Generic-73339d3057bf8a1c96e05dc41b4001e6ad6191c59030d89706ee96e9cd60cc7d 2013-08-26 23:13:52 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-73340507649d48aa0966a5ffa18492cb6235147fd704d88b7e22831bc17eb62f 2013-08-26 23:47:24 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-7335eafc6743bad5528642c80c660558f260cfb4392250ebd98b5dc3f76393d2 2013-08-26 23:55:08 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-733784517d2158b6f47093c30a2454eade293f2625c795d15dd3eefb71ec5427 2013-08-26 23:51:40 ....A 315632 Virusshare.00090/HEUR-Trojan.Win32.Generic-7338d1fcdfe14b47096b5956648d375a074ffcdcf940fe0840afffb60dfc2ed3 2013-08-26 23:27:56 ....A 214751 Virusshare.00090/HEUR-Trojan.Win32.Generic-73390a78081de95c1b25d7ef8a2d17ffe5a55cb337d07f199d4a3a227097f53f 2013-08-26 23:52:20 ....A 67584 Virusshare.00090/HEUR-Trojan.Win32.Generic-73394c20d692e0a1f8a3a2d5ad81b4623cc835b7aba4bac805968d50f67caf0c 2013-08-26 22:56:20 ....A 76664 Virusshare.00090/HEUR-Trojan.Win32.Generic-733ba26bde0c6251979ed9c7b22419b20eefb512069ef45957ab7eecdae4eb87 2013-08-27 00:05:30 ....A 38400 Virusshare.00090/HEUR-Trojan.Win32.Generic-733beb71535f4779cf5a56794edd32153498df85e96f7533cd96ad8b7ccd4a8d 2013-08-27 00:09:04 ....A 748544 Virusshare.00090/HEUR-Trojan.Win32.Generic-73493c30e97afcb774bd88523dfc469c04cd866620c9e38900e187f1c863d238 2013-08-26 23:48:16 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-7349ea70d007dc721f6a2b9957a400a89d1d8249e68f9153e1da8ad412396b9c 2013-08-26 23:52:52 ....A 365056 Virusshare.00090/HEUR-Trojan.Win32.Generic-734ddff4ce5b4e968be50544f22c0107f679935976a1304faff2d1428027d2b7 2013-08-26 23:54:52 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-734e5cf29262c81b9c6e266ed4ff83ae78d2cfb65e973aeaf47916c75e537cea 2013-08-26 23:36:28 ....A 561152 Virusshare.00090/HEUR-Trojan.Win32.Generic-734e7fda51f938e9f0e7cfdc7d379759a0387681debf149bcc04dd86ce09b396 2013-08-26 23:15:34 ....A 971264 Virusshare.00090/HEUR-Trojan.Win32.Generic-7350f55e1bd4e3b3d4e5fd0551c5b929491e4b33f3b18cefc207650af0187e55 2013-08-27 00:17:34 ....A 7997440 Virusshare.00090/HEUR-Trojan.Win32.Generic-735244c9a4f7e4315cd3753d5056346eb405076ca34d171118253f3c9aa4d3a4 2013-08-26 23:14:42 ....A 2409079 Virusshare.00090/HEUR-Trojan.Win32.Generic-735394e791418f886b31743bdd47ac7e1ee7ca54780474d5fde6d9e67c32c9f9 2013-08-26 23:12:18 ....A 545792 Virusshare.00090/HEUR-Trojan.Win32.Generic-735a0da4d37b839e6385f08203527f0a21b8a5b0e024722fc4bcf63872e72064 2013-08-26 23:58:42 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-7367b0bcb20719f5e05b0c5183cabbc41247918a2aa78fb901c8cdd6f1691e4b 2013-08-26 23:12:16 ....A 306176 Virusshare.00090/HEUR-Trojan.Win32.Generic-7368336fdf527f39fc99da83733d32ad4f803e61af1eba1f552aa19d0039384f 2013-08-27 00:22:06 ....A 8850 Virusshare.00090/HEUR-Trojan.Win32.Generic-7368df344b4d7f325140bdab1d7b63c5391acef5ddb57fe0211343e9739daced 2013-08-26 22:56:32 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-736b4b8732a2f21e8a6bb43f67e1958fd9367ab2ba4dd68e706c2a594da3dc55 2013-08-27 00:12:32 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-73725a1106a09e7752dd38c595234348efe41c96b6e627d74c740db9a77e02ea 2013-08-27 00:07:38 ....A 428672 Virusshare.00090/HEUR-Trojan.Win32.Generic-73726cf22244c00778986949fa5626ec9d036597c11e730dc6d141664261dd1a 2013-08-26 23:00:50 ....A 204800 Virusshare.00090/HEUR-Trojan.Win32.Generic-7373174be0a23eb6ff06832f4c702732a30ea5b8be3f729a9d17c96055de3249 2013-08-27 00:08:50 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-7377688ae7de55db1b5b8ecb910155214af2f99117914475c25df498ca41342f 2013-08-26 23:43:00 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-737a422188b7d320a1c58faac35db50717c5e8580a523761a384998923a5db3b 2013-08-26 23:52:34 ....A 289280 Virusshare.00090/HEUR-Trojan.Win32.Generic-737ba07e36e4c3eeb668b5425b332178c504194abe72000e2605a53555087b90 2013-08-26 23:22:46 ....A 185856 Virusshare.00090/HEUR-Trojan.Win32.Generic-73839e7f8b25de0170936c7ae88538137fe16d3cd6a5dcfbe6be08bb9404ffff 2013-08-26 23:23:56 ....A 320001 Virusshare.00090/HEUR-Trojan.Win32.Generic-7384277cd5ef2d1c234a70944a466c6e44cefa996c9ffded70a1c5f9ea0d2e75 2013-08-27 00:20:10 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-7386e35f87a3707143ad35b4be6875d79df0c0c9defd5743e970cc4312108452 2013-08-27 00:06:20 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-73870f2aa379ec000d4e40e87cd1054dc16714c0ca134932e55e7789e0a4c7d5 2013-08-26 23:48:22 ....A 36129 Virusshare.00090/HEUR-Trojan.Win32.Generic-7387220caf118b747b15fff35246b02ade1faf7582020c3387f8dda3506eada4 2013-08-26 23:06:14 ....A 593408 Virusshare.00090/HEUR-Trojan.Win32.Generic-738794650cb5e3df8a3855ec5cc3cde32d0eea0991b05a5b2f00900fe6f3c359 2013-08-26 23:40:30 ....A 764416 Virusshare.00090/HEUR-Trojan.Win32.Generic-73888b0bff0ffaa0302098bff91135558b4668f4adef7c992fc51a6909aeff34 2013-08-26 23:57:54 ....A 173192 Virusshare.00090/HEUR-Trojan.Win32.Generic-7389876edede7e92b88506c448bab4b86de43c34376c9b0e2ef1bf52cadc8838 2013-08-27 00:13:22 ....A 93721 Virusshare.00090/HEUR-Trojan.Win32.Generic-738a1c0d6d765a1e4ba62d78cf4752b83b59b11d4abab3bbc126b3fe83ab8b2e 2013-08-27 00:19:10 ....A 548864 Virusshare.00090/HEUR-Trojan.Win32.Generic-738f6947e02f99b83f11f94e54e5feb6cf4cac9b24c99c80fed3c7b0dc980abf 2013-08-26 23:21:02 ....A 306688 Virusshare.00090/HEUR-Trojan.Win32.Generic-739095f46c4aa50f0d2638f7ad2a7f44d62964b94d4a53895f12c6a0d6adfa18 2013-08-27 00:13:54 ....A 807432 Virusshare.00090/HEUR-Trojan.Win32.Generic-7391269d9232477d02f9847d8e77d0514b1a00e6453614be0064fb3e590bca56 2013-08-26 23:03:26 ....A 277504 Virusshare.00090/HEUR-Trojan.Win32.Generic-73921e2c36b243a0858925afe0bb3d1e0e0fa209da9e1981e85b6318971a9cdd 2013-08-26 23:49:10 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-73927e35479bb89cfdf7dd267c7f64d65feb6712e3d85bf86b6aa0c3a0fd2547 2013-08-27 00:03:02 ....A 21332 Virusshare.00090/HEUR-Trojan.Win32.Generic-7392f7039a95cf35b70741a6833af81fd59579302703a8207af57f9c9ab1340e 2013-08-26 23:00:06 ....A 17920 Virusshare.00090/HEUR-Trojan.Win32.Generic-73942d66adbab360cb772d71c683d774149d13a08ef8e17999b059cb50eee6ad 2013-08-26 23:00:10 ....A 131328 Virusshare.00090/HEUR-Trojan.Win32.Generic-7394ba8e14cf56734c83a06b5aff9f4d91716fcf6b7db279f0f965209fe93fb6 2013-08-26 23:23:58 ....A 140800 Virusshare.00090/HEUR-Trojan.Win32.Generic-73974ef8181a2e231329e968e043feffc9db64194247e897a120ebcc89501650 2013-08-26 23:11:22 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-7398af209fd81ba1de482de57e2e09a147a9276ba6b86fdd7adc8ccf6cdd1e22 2013-08-26 23:12:30 ....A 50432 Virusshare.00090/HEUR-Trojan.Win32.Generic-7399df6376621eba94b724c0f8e34d35574c9581ef03efd42ec7140eb068e830 2013-08-27 00:10:32 ....A 750592 Virusshare.00090/HEUR-Trojan.Win32.Generic-739c5d060b6117da919d4052501ea013927a137f6453603ea12f0ce5dc153a28 2013-08-26 23:04:04 ....A 195585 Virusshare.00090/HEUR-Trojan.Win32.Generic-739e8e424e8a3bf082fdca40207caaf67cc3b1d76b41744902b8142497a3c56b 2013-08-26 23:55:20 ....A 4087372 Virusshare.00090/HEUR-Trojan.Win32.Generic-73a1b622eee60ab9b834c671692f5a7defdcc96ebd059f2aa1a0974d44b53cc4 2013-08-27 00:02:14 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-73a41a17b4e6df85c75109a370961ae86a2ef2f67615f0a6fd2e0504d3e36d59 2013-08-26 23:13:40 ....A 173665 Virusshare.00090/HEUR-Trojan.Win32.Generic-73a50e0ab20d480195728286d07b2580e91d6a9dd5c0d9bad3c2054810692d97 2013-08-27 00:17:56 ....A 105763 Virusshare.00090/HEUR-Trojan.Win32.Generic-73abfb836861b0831a84d3a5ed8d3d651c7fdc1ed1afeff93fcc09d122570eff 2013-08-26 23:25:50 ....A 97480 Virusshare.00090/HEUR-Trojan.Win32.Generic-73ac383ef221785a6d55692ab068cd91fa8bbb524ca07d382b272bab5fe85fa6 2013-08-26 22:58:00 ....A 987803 Virusshare.00090/HEUR-Trojan.Win32.Generic-73ae0430ec5dade95c3c416d02052481253f182e9b562262e9bc5cd0e08e91e8 2013-08-26 23:49:22 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-73afa6612fa6e65f9afe8f41584ea3e42a259bebdea67c13d238f07a68d04f7e 2013-08-26 22:59:52 ....A 19968 Virusshare.00090/HEUR-Trojan.Win32.Generic-73b3e7f17061bdab02f4bc91209a4024f5b1015809a318f4437ea221fb83c868 2013-08-26 23:19:30 ....A 10629 Virusshare.00090/HEUR-Trojan.Win32.Generic-73b4e97f99345c4d8b79f59da79ee932bcb1ae6cace67672fa51f64dc0d49f15 2013-08-26 23:20:52 ....A 797184 Virusshare.00090/HEUR-Trojan.Win32.Generic-73b5df781e45c257bb1acd3d89aa065d24915b1cbd83265de918407cb0ae94bb 2013-08-26 22:57:34 ....A 1276930 Virusshare.00090/HEUR-Trojan.Win32.Generic-73b630a70b9ca7b396ee2756cc7a4a52fef8511402e91ae5129557b7b41f3ab1 2013-08-26 23:18:12 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-73b9deb67dd79c3f4235897ad51b6d61888a3c9436ed3bd49c06676542a25c8a 2013-08-26 23:12:38 ....A 200714 Virusshare.00090/HEUR-Trojan.Win32.Generic-73bb8258aa8b9063c0a5de484cb4b8156121323d6799c6bdd6f6fc7f32db75f4 2013-08-26 23:59:30 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-73bf1ae83074706076540de66b1968330729abff25c68e807199fe202e6633e5 2013-08-26 23:02:10 ....A 201216 Virusshare.00090/HEUR-Trojan.Win32.Generic-73bfd33480ffe42167ab8cac727fe9330edac0ffc5930009a0857c3c91c1f970 2013-08-26 23:02:08 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-73c0e4dea43076a8ca4dfa5b6e4f8bcc7aa6d1055bb0527df8693ed1612793cc 2013-08-26 23:48:02 ....A 144057 Virusshare.00090/HEUR-Trojan.Win32.Generic-73c3fbbdf0c058bd69160f8803d46ed8eba9ab4a0824eff1d34d004b7a910c50 2013-08-26 23:53:06 ....A 508928 Virusshare.00090/HEUR-Trojan.Win32.Generic-73c60a2a8c1e77a3104df932b6b601b52f03b5a7fb33a802abf0698de3e4051e 2013-08-26 23:02:12 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-73c61afdd65929bddb536a5e9f670343b41498e776ea722be3e8e183dc2561bd 2013-08-27 00:16:06 ....A 89599 Virusshare.00090/HEUR-Trojan.Win32.Generic-73c6baf64152b5b1eed6960401c5756bf378c162902d5762cd5553c792131715 2013-08-26 22:58:14 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-73c73899625ec2d4bf3f1fd2d70777909620d09070184543e8740cb0da523990 2013-08-27 00:17:08 ....A 712192 Virusshare.00090/HEUR-Trojan.Win32.Generic-73c7457dbfacaea34af262e72eb4cd98ad55195c6153f9cfa997f35912a29315 2013-08-27 00:07:58 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-73ca2fd78e80524971b45b9592103f2015873df21152316624836a8f588b25e5 2013-08-26 22:56:16 ....A 143872 Virusshare.00090/HEUR-Trojan.Win32.Generic-73ce56f6c6667b19407fb7b41425d39e3d75158c446ff47b291353088e5efb90 2013-08-26 23:30:30 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-73ce8bc30835475b48d46b17d0a68d0657ac2dd8fc6161767aff18bd477ad3d2 2013-08-26 23:05:16 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-73ced7d484f6533bd88cc8d11a39d29c5052b0ae32f62374d0c94d5a96fbbd87 2013-08-26 23:02:06 ....A 356352 Virusshare.00090/HEUR-Trojan.Win32.Generic-73d12d19141843a9e4d9d29f1db146402cab679817f0d3189b42bcdaa575de44 2013-08-26 23:58:26 ....A 1475019 Virusshare.00090/HEUR-Trojan.Win32.Generic-73d163145e5655eef70b1b7d4dd3435a2e4315e52583ef8d996e89d085369720 2013-08-27 00:11:58 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-73d356d38c4778474f3dc4a4c1eeca8859019ce941f3590faa443dd1284e29ca 2013-08-26 22:59:54 ....A 101584 Virusshare.00090/HEUR-Trojan.Win32.Generic-73d3f9508e8792bcd43bc19e7e103b73ec58ce4061c87d73741c4d92bc493110 2013-08-26 23:26:34 ....A 1843748 Virusshare.00090/HEUR-Trojan.Win32.Generic-73d5755569848ae8b7ddb655ab409061fcc18a81dc50325b3673982df0f1bce4 2013-08-26 23:25:06 ....A 205845 Virusshare.00090/HEUR-Trojan.Win32.Generic-73d952a5cb1b621d30396c0c2d5fb99c342acffb7f4e4602b407bd01c833134b 2013-08-26 23:01:02 ....A 399872 Virusshare.00090/HEUR-Trojan.Win32.Generic-73da828ddf277df89c06c22f6dc6ad389945394a72949915463c005cd9afd919 2013-08-27 00:20:28 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-73dfd1953f8883be403c34dc77ba73e2914fe8d9f73d4f29f872b1bb29eb6d7d 2013-08-26 23:35:30 ....A 1177095 Virusshare.00090/HEUR-Trojan.Win32.Generic-73e2aa95e6192b47803499f443aa710850a7990102928cf62202222b109b8df0 2013-08-26 23:39:48 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-73e327bfccd2c0e0166d2e44a8104e9f4f4934667f7d3ef84ab44eda3443df78 2013-08-26 23:55:54 ....A 207873 Virusshare.00090/HEUR-Trojan.Win32.Generic-73e37edf72eb23b5654f6cd6c05e119066ecea0e2aae8b8ea2c7c19441407b91 2013-08-27 00:09:50 ....A 38045 Virusshare.00090/HEUR-Trojan.Win32.Generic-73e721f492b30996c2ced64a825ac333a205474d9620887c21ff04fe2cdef9f8 2013-08-26 23:52:10 ....A 25664 Virusshare.00090/HEUR-Trojan.Win32.Generic-73e8fde86bc22c6d07ec1d3ccd5170011ee324eca531c1c161da19ee961a93ac 2013-08-27 00:05:38 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-73f27a5f879b193b2bca77c49c7b86252c6697cbdb6d021bc562cfc3fa4d098f 2013-08-26 23:43:06 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-73f54fa20bc6476d55922dfb4dbe3f7287d15f040511c0ed24d3316b3564fb2a 2013-08-26 23:58:48 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-73f576f6c8d48ba22c687d2aef31e9c819eaaeba89f97bf1f0cf9bde55fd4c2c 2013-08-27 00:12:50 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-73f63f0e79a1bfab0586c2afed134c3fde07863aa2ee6033900fe8630f408e1a 2013-08-27 00:06:54 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-73f69251a147df3b9c108ae2b2ad3b4335d0641d5b2896ced1a146493263ef13 2013-08-26 23:57:44 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-73f927c7b0b85ddf9abefd36e72288406eef8ac3f76138e4f63b87ba3d819544 2013-08-26 23:26:20 ....A 263168 Virusshare.00090/HEUR-Trojan.Win32.Generic-73fb45fe75c767f8c5cb2c03004fba8b4afebede5d666c852b4d84790c6ece9b 2013-08-26 23:42:30 ....A 333816 Virusshare.00090/HEUR-Trojan.Win32.Generic-73fc7a72d4fcc27764a23e5e4c1b9171596f350d4bd9c9cd6172f31c311fa6d8 2013-08-26 23:11:58 ....A 140564 Virusshare.00090/HEUR-Trojan.Win32.Generic-73fe1659b9ab31552c1e1f38771d38473bbcd9933901b0a72c4c62664d7d314e 2013-08-26 23:58:00 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-74016e233b163df607bc55181282d9ea525a8edfb2a34162d71075d8c828acac 2013-08-26 23:31:56 ....A 32850 Virusshare.00090/HEUR-Trojan.Win32.Generic-74021257489506d0c8da951a3667edf8fdc7ec528d65b262097b74aa5faeb9f5 2013-08-27 00:11:16 ....A 88576 Virusshare.00090/HEUR-Trojan.Win32.Generic-74039bd44b94ed4e47f655cf2e4b12688364265ee6636a2a8f508c108c6e515b 2013-08-26 23:14:50 ....A 320512 Virusshare.00090/HEUR-Trojan.Win32.Generic-7404e5d386c99db8de4325d44edaca338616439e9121df5efd7593fe68359985 2013-08-26 23:48:58 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-740983368ff24fa431683e6df4c9d459c33825f23e65425790023643df560791 2013-08-26 23:10:14 ....A 91275 Virusshare.00090/HEUR-Trojan.Win32.Generic-7412b764e9ef536b1c6f769b4ef14d2dd2b9bc7b5f98f4b2f0b73b1f453b1478 2013-08-26 23:13:22 ....A 2261941 Virusshare.00090/HEUR-Trojan.Win32.Generic-741690f005086aa5f472b179488c339f5263cea49409d41cf4bf68b8a2aac023 2013-08-27 00:15:22 ....A 103424 Virusshare.00090/HEUR-Trojan.Win32.Generic-741778676213f7a975f69da1038d31152a51c4f3cd9267808ed65e19e2f6c408 2013-08-26 23:21:46 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-741a6dfd5ea0d8da5e6b98b84dae02b2736d066559e0ec81b8d3bf8858da41a3 2013-08-26 23:29:00 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-741b4daa7da0efcae5ebfdacca0bdf022e72a98739d42f2489d440f9d86b9a19 2013-08-26 23:42:34 ....A 651264 Virusshare.00090/HEUR-Trojan.Win32.Generic-741c065f3af6befac4a1e116acd6abaf3210e22255504f9e209b1f48fa1c8642 2013-08-27 00:07:54 ....A 314369 Virusshare.00090/HEUR-Trojan.Win32.Generic-741c48258aa2d9e952f606fab21026762661d3b014753335940a10f2ccd9c3c6 2013-08-26 23:41:18 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-741cd5969c00b7814fd8578fc231aef839b497cc315fc2c0b66e122e13935d4e 2013-08-27 00:08:06 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-741d2ffd0a792cdec81bcf25c3d2acf81ee71d31d34d27488392eaf38bfa4cdb 2013-08-26 23:12:28 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-741f4eb6c52e9ca8771b8df14bf1221cba382588dcbce997a4b8c45c0ddab4a5 2013-08-26 23:03:42 ....A 132744 Virusshare.00090/HEUR-Trojan.Win32.Generic-741f8e00bc2e8aeca8f4d43f80c1c0cb85d503c4f1a8a3fe43da82420c06bfe7 2013-08-26 23:48:18 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-74207563fb8149c24b41d5c19718c5875a4bce046eb81445387755baa5ec34fe 2013-08-26 23:34:10 ....A 186368 Virusshare.00090/HEUR-Trojan.Win32.Generic-74210f2e80ed6431bed20c05a2df6976beceec654ceb5fa76845b835a02b80b9 2013-08-26 23:37:14 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-742602812542fb43dffa47878bc17c5844daacb5118b73b07fcb798c45dc47ed 2013-08-26 23:16:46 ....A 364032 Virusshare.00090/HEUR-Trojan.Win32.Generic-7426f370907fa90b26925825d4fc0c9a6ccd8b2f618790591a38654343d820e7 2013-08-27 00:19:26 ....A 167424 Virusshare.00090/HEUR-Trojan.Win32.Generic-7428aa8f667156efa0ad47600935a346e9b68c6a2389f33f23670d3a64bee262 2013-08-27 00:10:26 ....A 73628 Virusshare.00090/HEUR-Trojan.Win32.Generic-7428c8b692cd05449424f95d7233c1c87cfaf63b0b5f3283d35b221183987c6d 2013-08-26 23:49:40 ....A 974541 Virusshare.00090/HEUR-Trojan.Win32.Generic-742dd00094c6c4ebb857dba2d87c4b57cdd87d73671f781e67d712bc778a8150 2013-08-26 23:13:34 ....A 568115 Virusshare.00090/HEUR-Trojan.Win32.Generic-743254f304892e1d87272bdfda4a0d6f52eaf0af5fe2a86fd52ca6e8b26ec974 2013-08-26 23:55:50 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-743350004a7c664cf6a20e638d027092968faf29683ded29d1b5cce22d639e62 2013-08-26 23:04:04 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-74339271d5601d80955849be1b896b2f59811a54d5092cd14bd2904b4675c555 2013-08-27 00:08:28 ....A 258748 Virusshare.00090/HEUR-Trojan.Win32.Generic-7433f0c5e87c03379ff728b06e7d5df9edd3baae778a5f9bebb95aba722801ad 2013-08-27 00:18:58 ....A 50952 Virusshare.00090/HEUR-Trojan.Win32.Generic-74351e776f765ec024f13788d929ccc43eacb1fa5c8097518dbfa23ca59b5608 2013-08-26 23:35:22 ....A 67517 Virusshare.00090/HEUR-Trojan.Win32.Generic-7435616fbfb4aca8b428fcdc922f50fd526c339cad17ed0cbdf7a7cec694151a 2013-08-26 23:06:20 ....A 265808 Virusshare.00090/HEUR-Trojan.Win32.Generic-74370c3f7ff3253aa7b7d02430922a1cf84e8d1a015102b45f6b7d101fa8d231 2013-08-26 23:45:04 ....A 858624 Virusshare.00090/HEUR-Trojan.Win32.Generic-7438164c6019fce4f0acd76988ef5b2d9f12383f7815cada1fa6ba68c92c8c18 2013-08-27 00:02:10 ....A 147460 Virusshare.00090/HEUR-Trojan.Win32.Generic-7439dd5025cb793134d261c0a52b1d55051604d48a86b4a3372f3a9bfc221dac 2013-08-27 00:20:56 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-743a9d465e7fbf67608ec815ea4734b9f8d68f68d4b099e28421a67367d6f5e7 2013-08-26 23:19:24 ....A 1186816 Virusshare.00090/HEUR-Trojan.Win32.Generic-743b068ce1033e9247dde4201f8fd4a1d74ae517cada1d6675e70797e6712912 2013-08-26 23:57:38 ....A 590656 Virusshare.00090/HEUR-Trojan.Win32.Generic-743e857a643a50c700f561148fc96d437fb2b984dce2bc355920802d307b80dd 2013-08-26 23:21:56 ....A 725520 Virusshare.00090/HEUR-Trojan.Win32.Generic-7440e8905c746f64ec780fd7e6c83901b9abd28f0603c844b02fe7a7ac5d7e9d 2013-08-26 23:56:40 ....A 346112 Virusshare.00090/HEUR-Trojan.Win32.Generic-7441cb184aaa0896e58fdb38f5b4059ffef9a5b2eac4398ef7513b2c8da3fb79 2013-08-27 00:15:26 ....A 446464 Virusshare.00090/HEUR-Trojan.Win32.Generic-7442540af755de431c9830ed26ac6083e219cd3c5d3218f048da2a0d0a4e647f 2013-08-27 00:16:04 ....A 99400 Virusshare.00090/HEUR-Trojan.Win32.Generic-74443cb706db5dc5328ca66fc7c8aaed3f09036f3988b5fce78d9b72aec7bc57 2013-08-26 23:58:20 ....A 954880 Virusshare.00090/HEUR-Trojan.Win32.Generic-7446ac22b43aa90240ad125d9a02440ca409f97fa1c49afdb5ed1191c670ff2a 2013-08-27 00:13:56 ....A 183187 Virusshare.00090/HEUR-Trojan.Win32.Generic-744c211ccea3f0bd955f4b35eb46478868697f1a84c2d59c4b5a130fd76def77 2013-08-26 22:59:10 ....A 221184 Virusshare.00090/HEUR-Trojan.Win32.Generic-744f114d19b54e0d58c2227c18627c211e1c6738002f3a4363bc61984cfe0363 2013-08-27 00:05:52 ....A 756740 Virusshare.00090/HEUR-Trojan.Win32.Generic-744f2cc4bf3c757f2e86ae7c15f804768983614179f2780649608e1672ecc175 2013-08-27 00:05:58 ....A 51240 Virusshare.00090/HEUR-Trojan.Win32.Generic-745079bc926f09a0af97941941c91863d4c507b78cd881715912605799c488db 2013-08-26 23:55:14 ....A 291328 Virusshare.00090/HEUR-Trojan.Win32.Generic-7452f0effbe60c8df7e7d0189a4895ba0ae35cea9eae1d1b3b4db6c8325b01b0 2013-08-26 23:51:16 ....A 1993452 Virusshare.00090/HEUR-Trojan.Win32.Generic-74562031e14652f69d7d0d898134c94ba1b8a00356d3c73b0dd317134abe6ec4 2013-08-26 23:56:00 ....A 753665 Virusshare.00090/HEUR-Trojan.Win32.Generic-7458878db0fc130ee5e68bcc067743656a57816388c109d7f1eaeda2bea3becd 2013-08-27 00:22:08 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-7459f3a3e4226b0b93f4b67a70752180328eba62c5a6fae97a23b198562e1a54 2013-08-26 22:56:44 ....A 185856 Virusshare.00090/HEUR-Trojan.Win32.Generic-745ae36974e980bbec18536bfabd1aff723d98d6990f56fef7dff2b1f2b0a182 2013-08-27 00:09:38 ....A 70802 Virusshare.00090/HEUR-Trojan.Win32.Generic-7464837188fd6c86662b8854a71b86cec863659163af891633ae512363783c72 2013-08-26 23:05:14 ....A 823296 Virusshare.00090/HEUR-Trojan.Win32.Generic-74671f76f1039e4f29c44e5221f8fcdb6599010486d85e4c4f58c72ab202c63c 2013-08-27 00:08:34 ....A 1613824 Virusshare.00090/HEUR-Trojan.Win32.Generic-746a671997b41942654535625093ef2ffc20db5bb20af1ed8890414fe8e17204 2013-08-27 00:14:24 ....A 38468 Virusshare.00090/HEUR-Trojan.Win32.Generic-746b106a30cc2903633bae7833d331b66994fc3deaa03dc8851e10df6bd8342d 2013-08-27 00:04:46 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-746b99433ac245dbd273d35404e57da34f56186a19724d81ad3beea55fa0b79d 2013-08-26 23:50:36 ....A 484864 Virusshare.00090/HEUR-Trojan.Win32.Generic-746bcf5f081a02e1466c012ed6604c08e9c19b5bdd6685d68e77edddd21a630c 2013-08-26 23:20:30 ....A 2039296 Virusshare.00090/HEUR-Trojan.Win32.Generic-746c2722c336ffb5163fe4bdc28a90dbc274213c3bcedf45463acaa16018864e 2013-08-26 23:17:20 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-746f30af4483b7064b5648ec206da565b147baceb6adf183bc2378b318bb1ee1 2013-08-26 23:20:04 ....A 36722 Virusshare.00090/HEUR-Trojan.Win32.Generic-7472cf3c7c276e238ad116357905e8d1c91c217150279392a0e6cf31e2cce8dd 2013-08-27 00:17:14 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-7473b1d4c1efe53646c18486bfb935f2a0f5003eb43297d4fd68a03917955169 2013-08-27 00:16:56 ....A 99840 Virusshare.00090/HEUR-Trojan.Win32.Generic-7473ba447f4a28c7f93b729efaa0998604324ace60e5dfdc6419d4e54f674d64 2013-08-27 00:05:58 ....A 160000 Virusshare.00090/HEUR-Trojan.Win32.Generic-74751ad50da0c7ef7ccc7d9530825953b45e3ad9dc51d85847f42ba858dd0f57 2013-08-26 23:43:20 ....A 124471 Virusshare.00090/HEUR-Trojan.Win32.Generic-747704e24d36e1113268ab81cd369cef45c0e6899070fa65a57cf6c5d2371c46 2013-08-26 23:50:14 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-747a161d59585af4db7a72cb2eb38df0e19c948bf0787c4427db27cb216660fd 2013-08-26 23:57:52 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-747b146710df365448a0249fbc3a474f79b85973b54dc078874873e38490a860 2013-08-26 22:58:48 ....A 245096 Virusshare.00090/HEUR-Trojan.Win32.Generic-747c5179dc3ff414f95c162b1ec28f54f4097b3ac6f7f625bcdd988e572641d8 2013-08-27 00:06:08 ....A 1750852 Virusshare.00090/HEUR-Trojan.Win32.Generic-7481455547ba2eae2574f5c44970ace53b2e128168015143dacc8138240d4a9f 2013-08-26 22:58:54 ....A 94752 Virusshare.00090/HEUR-Trojan.Win32.Generic-7482d7ba5edc1e9eb0036281b68ca00d4c84754319c90496c41ca9addd8f6913 2013-08-27 00:01:16 ....A 199168 Virusshare.00090/HEUR-Trojan.Win32.Generic-7483df5f57b6d4b64905f0c99b1bb9c4f201314918c4e06e9967252fcd54d3ff 2013-08-26 23:08:38 ....A 148992 Virusshare.00090/HEUR-Trojan.Win32.Generic-7487e1807f025cc65d52383e08df5fc78544cdfe0b9c29de7531cb7744d6e953 2013-08-27 00:15:06 ....A 19857408 Virusshare.00090/HEUR-Trojan.Win32.Generic-748838e18f52e59bd182f98da34431dd25ec28e6438310a1fa92825d4a9c0209 2013-08-26 23:26:02 ....A 166661 Virusshare.00090/HEUR-Trojan.Win32.Generic-748e34fbcaa834a161b76acbaab7a8e863cc31b33fbd4e4b6797991035aa5ddc 2013-08-27 00:06:58 ....A 837152 Virusshare.00090/HEUR-Trojan.Win32.Generic-7490ab2d7a9b6bc557eb5fb46e27b0d524bc22bbb80b8bfb6e22d0c17a150957 2013-08-26 23:38:52 ....A 15459 Virusshare.00090/HEUR-Trojan.Win32.Generic-7490c332d5e4ac91fd7c96b92d3e0c7447cc021fb18a87f53185f49a2a473dd4 2013-08-26 22:58:50 ....A 38409 Virusshare.00090/HEUR-Trojan.Win32.Generic-7494069319c45013a9f11c86f78d9ad3d4bc7a248c947962f8420447331f83d6 2013-08-26 23:47:14 ....A 152576 Virusshare.00090/HEUR-Trojan.Win32.Generic-7497c1ffc11a2595f5d4ddfde1ee826bf1dc7c0b6eeece8941878e84607c7638 2013-08-26 23:59:02 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-74996471aa5324a1b3efcf68f7e75c63c89c765633924ca49af23225fc7f7332 2013-08-26 23:28:10 ....A 192000 Virusshare.00090/HEUR-Trojan.Win32.Generic-749cb0eb3427bc072ad6c52b18a5aa45c64f927245878030f6ee56665040c30c 2013-08-27 00:16:56 ....A 81210 Virusshare.00090/HEUR-Trojan.Win32.Generic-74a3596db1d21156c7a27ee3e2a215c52a1cc8c0baf0e95840778ded3c5d2bbf 2013-08-26 23:49:18 ....A 834560 Virusshare.00090/HEUR-Trojan.Win32.Generic-74a3d8d46e4c37f69b0106404c1ac05d0d91acf011c88c3e0fa79954ea13d35b 2013-08-26 23:29:58 ....A 156672 Virusshare.00090/HEUR-Trojan.Win32.Generic-74a6b713cae7aef4c72f3287b197d95dab0d574d3a93acee9cca3813492d1e21 2013-08-26 23:33:26 ....A 17920 Virusshare.00090/HEUR-Trojan.Win32.Generic-74a83a7069014166a1bc735d7343ad917c84cf6fa95dee6b77c113d23f446326 2013-08-27 00:18:06 ....A 471552 Virusshare.00090/HEUR-Trojan.Win32.Generic-74ad0785b3d735145f3ba85b9f9034fe9bfde017b3e2ec101e9e9f7873373ed8 2013-08-27 00:17:48 ....A 5012040 Virusshare.00090/HEUR-Trojan.Win32.Generic-74af4388a864695592c58a2ec86269285251d73ce9d3274a185178089dec82ed 2013-08-26 23:30:00 ....A 5378322 Virusshare.00090/HEUR-Trojan.Win32.Generic-74b13dd7c2f29ce47b5429ecb1c1094dee80fdcaf589a73e8bae11706056f189 2013-08-26 23:52:52 ....A 777728 Virusshare.00090/HEUR-Trojan.Win32.Generic-74b1654ff98bf17e00a8ee35739bb86dbb302f45e4020c32340ab6c2a809e9a1 2013-08-26 23:45:30 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-74b273e0c39411d2d3df73f7af577bc923fd2d5ed75eaaa4ce7188f49b19ffc7 2013-08-26 23:42:38 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-74b68869ea58f6db0cc5314b246fadcf53739103aacb6bf8b2bdb647e4a2aadb 2013-08-27 00:14:40 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-74b7d30b8435e532cc442b9a445b2d69b9a946ffc91df91cff78cbe54fe78481 2013-08-27 00:15:06 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-74bc3279f50c09ea6a4fbaf5765d4c75ecd0ef20e3c1d7c607f34936cf620098 2013-08-26 23:17:14 ....A 798128 Virusshare.00090/HEUR-Trojan.Win32.Generic-74c10e48ae1bf8044b4e8844f943c108747e2a187b673af2a8c2babb969747c3 2013-08-26 22:58:10 ....A 581632 Virusshare.00090/HEUR-Trojan.Win32.Generic-74c271900bd63d506fe3f8e09288c9618297132d0e5cb538f761960a2bff8d59 2013-08-27 00:16:02 ....A 305513 Virusshare.00090/HEUR-Trojan.Win32.Generic-74c49b982d91aedc0993165a7a90e11afea061bcbda7f4b30871111a64270b5c 2013-08-27 00:18:04 ....A 50688 Virusshare.00090/HEUR-Trojan.Win32.Generic-74c5c4e2ab8b6a31eb02e6bb792c3c877d004ed468ad38dd9242ec124fcc069c 2013-08-27 00:06:28 ....A 1381376 Virusshare.00090/HEUR-Trojan.Win32.Generic-74c6373b4f721e356613e6fc22c128df79004f445c91cca6b8f131e6b0dfabe1 2013-08-26 23:18:52 ....A 5778048 Virusshare.00090/HEUR-Trojan.Win32.Generic-74c6ed7e5f97fa8aa393e7bde36406290b30cd5c8100bba5ce754d65805b9916 2013-08-27 00:15:02 ....A 120832 Virusshare.00090/HEUR-Trojan.Win32.Generic-74cb7d7c02fcbbc19c3b612eade1a93ffd0a43f66b142fe99d9fe27d597db6ef 2013-08-26 23:31:52 ....A 45576 Virusshare.00090/HEUR-Trojan.Win32.Generic-74cdd5eec42c2dccedd862581fb83626cbff07fbcc8c8bf50d6791f76a24f8af 2013-08-26 23:46:34 ....A 281600 Virusshare.00090/HEUR-Trojan.Win32.Generic-74cf0f226bd83156b3c4f8f812cf10e83de11072699e1604110a6c09045a505d 2013-08-27 00:14:10 ....A 229630 Virusshare.00090/HEUR-Trojan.Win32.Generic-74d1316be4c71d152bdf61822af6a101686a984ce4bf548e42d162e3743c4c47 2013-08-26 23:27:32 ....A 188942 Virusshare.00090/HEUR-Trojan.Win32.Generic-74d7ce6aebd8f916b0275e9c672bf491f878eb1b96234ac8e5d4e560d07f16e7 2013-08-27 00:20:00 ....A 984064 Virusshare.00090/HEUR-Trojan.Win32.Generic-74d7fde66545a72106ec98473bb329fb21514fc267ef5723ac195a0522422859 2013-08-26 23:14:40 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-74e03d0a614f8b649fa54dd61479e937d1b30391aa6f22d83f26ee68cdc07b00 2013-08-26 23:09:54 ....A 865792 Virusshare.00090/HEUR-Trojan.Win32.Generic-74e205dea27bc667453dd77ef42e11973f26a2a1db0c2cea7d41c46cd7bb7c90 2013-08-26 23:28:10 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-74e289458ee8f92a975b4232f814c6c7977242e24e5ccc89e2fa5d7c86483916 2013-08-26 23:23:12 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-74e45ad0f6d1eff9ce9494af40e2786aed3d68a46923cc448d5831b40456fb2d 2013-08-27 00:12:52 ....A 191124 Virusshare.00090/HEUR-Trojan.Win32.Generic-74e4e9195d9ec9e58a4f3899c4f464c6b31655d3f1d6aa9b05ef00057784d369 2013-08-26 22:58:54 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-74e78afb99f2ab0c5fd3babf32630d2d5771e4667f9e78067aeab930021afdfe 2013-08-26 23:08:38 ....A 108537 Virusshare.00090/HEUR-Trojan.Win32.Generic-74e9d38b561df32270f970056fed23c8802097730e5d695afc371e50ed3301ef 2013-08-26 23:54:14 ....A 97280 Virusshare.00090/HEUR-Trojan.Win32.Generic-74e9ea289924c23555408666d76931fd97b3a9c91cbeb80c627fec4e53e3e316 2013-08-26 23:49:18 ....A 1470464 Virusshare.00090/HEUR-Trojan.Win32.Generic-74f3349c0b3baf14d6a4976b998679d61c493df1d5b7f61af69d6629a7ed105d 2013-08-27 00:17:22 ....A 202752 Virusshare.00090/HEUR-Trojan.Win32.Generic-74f421e41b9f34bc9c4fad22fa4b0dc193c6050f193c8802ea66b457743e4c87 2013-08-26 23:59:08 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-74f4c738baf1fcbad9f160354193caf4f56b830383233d4dfdd6154b1e8f41ea 2013-08-26 23:52:44 ....A 325776 Virusshare.00090/HEUR-Trojan.Win32.Generic-74f860b0e79b4cb8ca35dae72868ad5d5f6249271e337a9ad6b570d65b9b9032 2013-08-27 00:18:26 ....A 313856 Virusshare.00090/HEUR-Trojan.Win32.Generic-74fafdb68909f40a34cf7b9660ae9104ef20f5fdfef41f3fde5d1778451ea488 2013-08-26 23:16:02 ....A 650272 Virusshare.00090/HEUR-Trojan.Win32.Generic-74fb19c5b393b356a11c59a041653384e081a676e90e2773b4ac453bd7d1f5cb 2013-08-27 00:17:02 ....A 16560 Virusshare.00090/HEUR-Trojan.Win32.Generic-74fc9f216c1023457c792b529f9794fa4a31da773a9a0d65a0cf0eaf6d4bb0ad 2013-08-26 23:01:12 ....A 1218560 Virusshare.00090/HEUR-Trojan.Win32.Generic-750024690faef35b8d2800027dc3dc716a9243d9d212a7347e4bf2a088706e6b 2013-08-27 00:17:36 ....A 855040 Virusshare.00090/HEUR-Trojan.Win32.Generic-750106d31ab2779cdc275f7825309363a3458929f21b64187b4a85568fe328b3 2013-08-27 00:13:22 ....A 20992 Virusshare.00090/HEUR-Trojan.Win32.Generic-750174024d896d5eb3cd075f339ac30b3aff213f0621c55e6bf3186e30ac7040 2013-08-26 23:02:28 ....A 125557 Virusshare.00090/HEUR-Trojan.Win32.Generic-7507435169c5d5467847eca7ffb4c4c6565cb4c9a26747e0fee90bd278c855ad 2013-08-26 23:50:26 ....A 364032 Virusshare.00090/HEUR-Trojan.Win32.Generic-7508887c3fc3ff6fdbd8facbcfafac1097395fa1eedea8e3422b4ee7adf460c6 2013-08-26 23:09:54 ....A 845437 Virusshare.00090/HEUR-Trojan.Win32.Generic-7508eac8f92a60b84e761d6cb54a6f6c64e8a026c10f96ee9e7165bc1b3f5381 2013-08-26 23:26:50 ....A 820224 Virusshare.00090/HEUR-Trojan.Win32.Generic-750e1b9b86bed080e6a3a84790ef64d3f82df3d76dcc32162db06ef6d19cae81 2013-08-27 00:08:30 ....A 55523 Virusshare.00090/HEUR-Trojan.Win32.Generic-75105fb2bf5bd23f26a65c18af812137134a02d89bbea4968dbb1652fc8bacad 2013-08-26 23:52:30 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-7512d22f4529308780deea7262e4a106b63d82fedbca99df69dc3d13f4af094b 2013-08-26 23:35:10 ....A 465408 Virusshare.00090/HEUR-Trojan.Win32.Generic-7513cc9589a511a883de2a6eeb63bb3d130872d9edb871acebed2d4464d41492 2013-08-26 23:44:24 ....A 191776 Virusshare.00090/HEUR-Trojan.Win32.Generic-7514f699c3593d9db9c2d1dc9b3c5a346c816009dd68cf094969b1d2b53c2ab0 2013-08-26 23:48:02 ....A 427520 Virusshare.00090/HEUR-Trojan.Win32.Generic-7515bd5b34a28be0fe8b76161d7c6a723785d245670c63df4175865098ce0942 2013-08-26 23:14:02 ....A 120415 Virusshare.00090/HEUR-Trojan.Win32.Generic-751679b8e60e806ce26461432cc746d2d7b02a2f23d54fc8ef29a0f11061a448 2013-08-27 00:08:38 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-75192489a50cf09cc9f6c9360456ddc827b739cac13d8e8590b5c1bca9c42dc3 2013-08-26 23:57:18 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-751d18b5da62b3934c8227c7c8d25d85761216a11dbc7f5825dcf6505d4f6a5b 2013-08-27 00:14:12 ....A 73802 Virusshare.00090/HEUR-Trojan.Win32.Generic-751e2b743228b535e412d7b108c6f89f1a41b36279151290cf571be50e3ae65d 2013-08-26 23:04:10 ....A 847872 Virusshare.00090/HEUR-Trojan.Win32.Generic-75289bf65ed49578e8cc6d65ca58b4c6fc3414461fcd4671b6dad7346829dd16 2013-08-27 00:04:26 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-7528de04bc98f331eeaabe2133c7049c7d87a4cd8538c19cabff28dd97e79b25 2013-08-26 23:20:16 ....A 34816 Virusshare.00090/HEUR-Trojan.Win32.Generic-752ac9026b9373f5ee2126a0535c7ee100be4fd86e58c1aad90e0e31dfbc86fb 2013-08-27 00:22:08 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-752c55470e07cc3ca09852fe246e06bdaa889f53e1d3384bfd113e806f813506 2013-08-26 23:09:24 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-752ccbdee1241707ae86aff4a319dce25fa932b7844edff6f340165f90480932 2013-08-26 23:55:50 ....A 9276 Virusshare.00090/HEUR-Trojan.Win32.Generic-752ea5ae814e70a174428a234eb98f99365086e3061d21510ea90059cc89af64 2013-08-26 23:24:42 ....A 762368 Virusshare.00090/HEUR-Trojan.Win32.Generic-752f7e94bd2fc309dc3aea4bcfb48252340fd40db030520ae56fd1f06dac3391 2013-08-27 00:19:44 ....A 289854 Virusshare.00090/HEUR-Trojan.Win32.Generic-7530b0500cb44d013d780708fb9c4e529277ff9bde901229afb2b1581f9cb670 2013-08-27 00:01:32 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-7532356026e72a69559a5d5b2c70d424a7712e7de064b61bee829e5520708d1a 2013-08-26 23:08:30 ....A 130560 Virusshare.00090/HEUR-Trojan.Win32.Generic-75364bf6be6233c0d914a1e8e2174c158acf632afe3ea4b280e13c7deebe3a5d 2013-08-26 23:24:06 ....A 272869 Virusshare.00090/HEUR-Trojan.Win32.Generic-75367197ec482e84972c6643ab64e6bb949b07fca829fc4d6e69b5b5830268f6 2013-08-26 23:41:02 ....A 262084 Virusshare.00090/HEUR-Trojan.Win32.Generic-7536efe3090e55406596740b1ac0b9c70d6c77e1c1503701caa6d8813fb446dd 2013-08-26 23:18:50 ....A 81408 Virusshare.00090/HEUR-Trojan.Win32.Generic-753a6e5294217910c2083a6142084737c33b3d427bf46ecc8bf7a3998ec4c2eb 2013-08-26 22:58:48 ....A 701956 Virusshare.00090/HEUR-Trojan.Win32.Generic-753c1df3a3fa65344f0ff4e4d6e963266ab2399b3481e8dbbcc76583b7636b98 2013-08-26 22:59:26 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-754234b9b42a2cb7e22642cf8f7184cf42464aef8655ebe2e35b410fe6149315 2013-08-26 23:31:16 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-7544cef134e79548cd2cff60e11ba0df746038472eac793d6b28fee3601ca7bc 2013-08-26 23:07:56 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-754727cd04bcb48b1484a3ddb81e2666d634eb0cb62e8df030ecac223b851821 2013-08-26 23:25:58 ....A 937984 Virusshare.00090/HEUR-Trojan.Win32.Generic-754a2dc7b451f19b94a770dd4a1e0990dd1bae831519ce0c06f0abe54f28afc4 2013-08-26 23:25:34 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-754f5b47fa7f3fed0de4fa285891b1a626fa5afb0963105adac2ee657a6e7dfc 2013-08-27 00:02:04 ....A 64240 Virusshare.00090/HEUR-Trojan.Win32.Generic-75501e6bb77f579202f914aa8439e21385c87b0f89c34821913297a5342f6fcb 2013-08-27 00:05:24 ....A 289792 Virusshare.00090/HEUR-Trojan.Win32.Generic-755037ec10f7996aa64a5b3d2f66e0be18b0adc52c6492642072b1f9b95f5930 2013-08-26 23:30:08 ....A 2267648 Virusshare.00090/HEUR-Trojan.Win32.Generic-755055bd24679eaa0dac8a8f19e7581f6ca1217bd4f7747c520ca7a773e098f2 2013-08-26 23:15:18 ....A 1405952 Virusshare.00090/HEUR-Trojan.Win32.Generic-75527d168f90cd8f567eb46a079b4cb10192b60d95c526bd084f274c71e37a49 2013-08-26 23:46:50 ....A 174592 Virusshare.00090/HEUR-Trojan.Win32.Generic-7553dcf7dcb9c9996dfd58ea1b1ef361e538b5cedf59d411e0e900bbf4869c59 2013-08-26 23:24:06 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-7556406ad5aa2081acc958077453a18f7ba6281f9f64cf8c1e0a2b27a14c2d4f 2013-08-26 23:52:44 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-7556c1435024afab5c01c16186b0f727c3265844da6e86db9642b37f6f1bab5a 2013-08-27 00:00:32 ....A 184832 Virusshare.00090/HEUR-Trojan.Win32.Generic-755767ab39f2e35354f5e61bbb6f9739cb8bc710773481dd20619e3aa233e285 2013-08-26 23:04:34 ....A 465589 Virusshare.00090/HEUR-Trojan.Win32.Generic-7558bd95c18c557162f26dbcc73e1c6d67d2eda85775af0a1f30363f7d7a8423 2013-08-26 23:25:52 ....A 199168 Virusshare.00090/HEUR-Trojan.Win32.Generic-755dce9205c585731dfd49645ddcc08d1533ac810d1a400ce1c76b1aaf6cd4e5 2013-08-26 23:03:28 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-7564ff69cf30db2b1795f03ba631335aa3a03845467c3c24a2d196752ad69028 2013-08-27 00:12:48 ....A 188904 Virusshare.00090/HEUR-Trojan.Win32.Generic-75675276c6deba3a8a6b61c28d6777b12128aef42b3f4c0b7ae3ba98da1bcb26 2013-08-26 23:54:52 ....A 285224 Virusshare.00090/HEUR-Trojan.Win32.Generic-75705fc749ca4d85d6a9bd147032d7d85c3f21ad0f45b5907869734c5e86b9b8 2013-08-26 23:43:16 ....A 184576 Virusshare.00090/HEUR-Trojan.Win32.Generic-75773697bddcfa91d55b9d62e4e512ed8a8c36b9e92733787d724349f5108af3 2013-08-26 23:14:20 ....A 105649 Virusshare.00090/HEUR-Trojan.Win32.Generic-757cdab7915318c76a4ed1de9852239d6b224a954765f1923c11efcd5c04caf2 2013-08-26 23:14:12 ....A 70548 Virusshare.00090/HEUR-Trojan.Win32.Generic-757fd82c184099571fe22a261cd108a4a622f6dd85f2ea2f2e3dd0db6b3a2715 2013-08-27 00:16:54 ....A 25872 Virusshare.00090/HEUR-Trojan.Win32.Generic-758047a24802e92cfe6ef506533e383c984a690d1144cf6154f0f83585e2a00a 2013-08-27 00:04:54 ....A 864256 Virusshare.00090/HEUR-Trojan.Win32.Generic-758051b5c15fecc95c3761416cd9a55b064febf1db900065a841230565a6644a 2013-08-27 00:21:48 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-758120ae7468e19044ea69f686c77aa3f66e7e4c86001144a86c35ce4188a35e 2013-08-26 23:27:10 ....A 326656 Virusshare.00090/HEUR-Trojan.Win32.Generic-758248ff0b9045d564dc7f42677939944234dbdec859c48361eb22764ac360f5 2013-08-27 00:11:38 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-758285c2f603e381b9f55d6f16ad524d1371d097646f309a5b99ec2514208877 2013-08-26 23:47:50 ....A 948936 Virusshare.00090/HEUR-Trojan.Win32.Generic-7582f93a4b9a6df00d72a41bee41c4c16653821be68ff849b1532864003b100c 2013-08-26 22:58:06 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-75836b79fc59404496b653db9fc22ed56da32de4d1ff2d52dfebf9241d29c209 2013-08-26 23:55:24 ....A 140302 Virusshare.00090/HEUR-Trojan.Win32.Generic-75837e6b31606c8b64683b18d779bf9f3547203db38babda966e29c3ce764154 2013-08-27 00:21:10 ....A 234420 Virusshare.00090/HEUR-Trojan.Win32.Generic-75861b5a7db64eb2777051a02852885134737bc89d34baf4439cab2d9914041b 2013-08-26 22:57:06 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-7587c0405b3d0df28415f35d23d31fc1df898304ac9fb01781423137e991afc4 2013-08-26 23:56:36 ....A 479240 Virusshare.00090/HEUR-Trojan.Win32.Generic-7587e3c94a48bb4bdb473bd646c72df9db5fa17aeda1c6d5f44465debcf45ed5 2013-08-27 00:04:10 ....A 452608 Virusshare.00090/HEUR-Trojan.Win32.Generic-75899f4148eef1f1edd2191a1ad6f78d0318e837af1df2a7cd318d2615ff8a84 2013-08-26 23:11:42 ....A 250721 Virusshare.00090/HEUR-Trojan.Win32.Generic-758cd72965b72f95b15a5162de85036b55d9f623074f17e9548a1f7f8c3546b1 2013-08-26 23:47:12 ....A 102849 Virusshare.00090/HEUR-Trojan.Win32.Generic-758df1036249938fbbbaecef23bd274f550565ff71e572d0a7f2ff5124b54e62 2013-08-27 00:15:40 ....A 148446 Virusshare.00090/HEUR-Trojan.Win32.Generic-7590312cf6200dd1f40a157805c82f9d08159d6556662f6820e0cac9ebd28c9e 2013-08-26 23:06:14 ....A 1022464 Virusshare.00090/HEUR-Trojan.Win32.Generic-759289c1dde4bdfd0b258c2e69c4d076b52e1a11eddb6aafa6f4e576a609f208 2013-08-27 00:21:40 ....A 97480 Virusshare.00090/HEUR-Trojan.Win32.Generic-75933bf5bc6118337af6e2d3e24c603ad886ba29521cc3a01a1c3044613342a0 2013-08-26 23:10:24 ....A 23552 Virusshare.00090/HEUR-Trojan.Win32.Generic-75945cc54f35089d0fe63771aabf1caf32b92bf1a9179792326037a87972c72d 2013-08-26 23:24:10 ....A 1136640 Virusshare.00090/HEUR-Trojan.Win32.Generic-75949c29259913652a7663f593f8dd4d4351071466ff7a478446fea42bd2118a 2013-08-27 00:11:16 ....A 124630 Virusshare.00090/HEUR-Trojan.Win32.Generic-75995bebc3049f84a8f5e20c2a73a0f9c52ad9b4b408df7210a6b1061190e962 2013-08-26 23:33:52 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-759ab3b6363f6406c55874111aef4ba85c5f3588613be499baa76725ac1d54d0 2013-08-27 00:15:16 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-759c2ba021b496519e8afa101e2579740ccb86bce2790f186c33d54d0f03df2c 2013-08-26 23:04:32 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-759c3b64bb56bcdc7d996b32955efd64afe59f0346594aa202f061154dc937a0 2013-08-27 00:16:24 ....A 111616 Virusshare.00090/HEUR-Trojan.Win32.Generic-759fd35523e4bf9876f1bec56b6b721fb2b2d0d9dacc9bc9f8caca304a226320 2013-08-26 23:16:48 ....A 165376 Virusshare.00090/HEUR-Trojan.Win32.Generic-75a1b03f952b862d3b3b8c5c7668b3f4d6400f02dc54eec7dfb9509859e019b8 2013-08-26 23:23:28 ....A 272025 Virusshare.00090/HEUR-Trojan.Win32.Generic-75a42ea0f89e9d746191b09491aa62ce685baa0192f44db664015f2b4f3ca64c 2013-08-27 00:01:58 ....A 269312 Virusshare.00090/HEUR-Trojan.Win32.Generic-75a72f99e18fa3dacc739feca462a94d38d7c9b2477ef96027d330a3c9ecb1ca 2013-08-26 23:33:56 ....A 432640 Virusshare.00090/HEUR-Trojan.Win32.Generic-75a7388a318d6ac4ce0d2d7febe6f4aca60d61232559c4f98eaa212fc5edbe2d 2013-08-26 23:14:44 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-75a8baa98c754aca508a2b8f5a745614ae6d6dd7a3f6e8991a8eccea6b167303 2013-08-26 23:29:00 ....A 577536 Virusshare.00090/HEUR-Trojan.Win32.Generic-75a9ee9d43aeb7e94793c258372fd90a72bfaccd5ef78776dbdfa14f2e507850 2013-08-27 00:19:16 ....A 364032 Virusshare.00090/HEUR-Trojan.Win32.Generic-75aa64eed3026dadbee4df4d249327d4887619c979f3841e57917d5bc34aa866 2013-08-26 23:52:44 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-75aa7d1b12c461d8ae87b263133db61bbfca98383f318ac8e03d069513e2805d 2013-08-27 00:09:58 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-75ad8aeb2bec7e7b2cee7a30c0c968a1bd83323c69c195fb1a89546adeb9f88b 2013-08-26 23:52:42 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-75adf49bbc1db24567241bc824882c86083f89b6efb7d0ea634165734e4e9d76 2013-08-26 23:51:14 ....A 123904 Virusshare.00090/HEUR-Trojan.Win32.Generic-75b111b099b7c5c1348652ea5563d7d565966cfd7e7858015ad1f2050f76b365 2013-08-26 23:51:26 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-75b2ae584d0d536c61473d8eb41644b7b20add526e9bd0160a6b89b6d57700bb 2013-08-26 23:31:58 ....A 73802 Virusshare.00090/HEUR-Trojan.Win32.Generic-75b3207df980dc0a4d7e14f0058c2d19a1cc8cd07aed2d6d5423ed3e43941267 2013-08-27 00:13:30 ....A 2879488 Virusshare.00090/HEUR-Trojan.Win32.Generic-75b49de488105e8a18ee4456b41059b1d1eb3e57f127d9d1f177162a8f36c548 2013-08-26 23:21:42 ....A 388141 Virusshare.00090/HEUR-Trojan.Win32.Generic-75b4fb1d6c8a392bf492a7cff76fb510cee14b9c62cb439fcff37fea871d8056 2013-08-26 23:50:30 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-75b6b7330f3621473657dd3119783bdfa5583feaf73112cebd311d23383e3865 2013-08-26 23:50:50 ....A 368640 Virusshare.00090/HEUR-Trojan.Win32.Generic-75b72f87aa01f658851eb8b1359e26a03acbd6e94949ed2966c4da42166cc15e 2013-08-26 23:57:56 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-75b7a687933be9809f3f10fe390cd64051f3a3c585e28f89acd988b7ad51e9eb 2013-08-26 23:03:08 ....A 292352 Virusshare.00090/HEUR-Trojan.Win32.Generic-75b9246878a960227a4eed745a2c356d11687572d0dd2b89d5afd60faf6b39a1 2013-08-27 00:15:44 ....A 132699 Virusshare.00090/HEUR-Trojan.Win32.Generic-75ba46300bc98ff9d22c8d686bd2317ae07c6099d72a101f0cc3bf5888303258 2013-08-27 00:13:14 ....A 636928 Virusshare.00090/HEUR-Trojan.Win32.Generic-75bb853ab6d9d0a28cf5b993f8b54cbaa77324c713c7e801fa7abf934090b0b8 2013-08-27 00:14:26 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-75bd5dd468e9909fb3ae9cea510e9c8d3a45bd033098669c63308b9f12ad1960 2013-08-26 23:47:10 ....A 13314 Virusshare.00090/HEUR-Trojan.Win32.Generic-75beb548c53e8e2ea8ef5d0160eb4f9fdad9222b4fa32dad8f8bdcc7d3d21a18 2013-08-26 23:00:40 ....A 865792 Virusshare.00090/HEUR-Trojan.Win32.Generic-75c16cc0275376d08284bf80ae99bcd23082a03d9f3898a3ac753b02c3df474c 2013-08-26 23:57:08 ....A 2048 Virusshare.00090/HEUR-Trojan.Win32.Generic-75c291f83b69b8ec36bd58b31f20cf913a302e6de890dab8e7475ffa050fbc32 2013-08-27 00:08:50 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-75c609f9ff10d96cde19ff299dcb585f8015cc836b1f37f41949fa454e596f92 2013-08-26 23:15:24 ....A 95880 Virusshare.00090/HEUR-Trojan.Win32.Generic-75c6bc0aa1d275dc35d1f0d2e6aeb065337e25c46839363f76bcac3ffdb0cade 2013-08-26 23:04:56 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-75ccdb9bcd3a86264f1fcf55004ed02ea3ae4b7229e19d4666c9bf27e6b5a37b 2013-08-26 23:47:58 ....A 524288 Virusshare.00090/HEUR-Trojan.Win32.Generic-75cd21a0a441540a75087b153b74b0380b02765d2ea8de185de5ad0277c39f7b 2013-08-27 00:01:56 ....A 851968 Virusshare.00090/HEUR-Trojan.Win32.Generic-75d049acb231475e822e1f011cbe08bcd9d58f8f9dc9b843391beeb6b3da1483 2013-08-26 23:57:12 ....A 1253376 Virusshare.00090/HEUR-Trojan.Win32.Generic-75d16284581a028ca15e9e56b4e5d836960cabf5992740ad30cd7971cea07674 2013-08-26 23:31:58 ....A 244620 Virusshare.00090/HEUR-Trojan.Win32.Generic-75d22978e165e43fc18d0a91585723ab909c929b3829724d1e7cfa2f7d4a6f80 2013-08-26 23:07:14 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-75d9a9bdb1d0c825e932cfef1add2cbce673441fdfa390027b0bb454c9db8061 2013-08-26 23:04:34 ....A 483840 Virusshare.00090/HEUR-Trojan.Win32.Generic-75db7407ca8328b487215fa384726d37212af45d29acd50054b20520f70f8e3c 2013-08-26 23:25:48 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-75ddf794f3a45e27b607f5bff871da8407fcdf96f81ba53a1831ff408e928634 2013-08-26 23:53:32 ....A 63639 Virusshare.00090/HEUR-Trojan.Win32.Generic-75dedf5aee86884c0d7d14f14240c6acbb2c3ff96acac7ea35b1f8d9b3d9d266 2013-08-26 23:36:14 ....A 1593344 Virusshare.00090/HEUR-Trojan.Win32.Generic-75dfab65b91667baf0655c456d76f425a1c1ce95b76864522735dba9ff3dac4b 2013-08-26 23:13:36 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-75e07781f9299fb033a3ddb5c5d900236e1904e628eb689e83a32f19d6faa5fd 2013-08-26 23:55:00 ....A 330752 Virusshare.00090/HEUR-Trojan.Win32.Generic-75e13a994718165846b895bf0380fc1b90767a0c927349f37eae5d1388f6d70a 2013-08-27 00:00:10 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-75e283af7b24dfad5a724a857ea6658228ecacb188b5cffae091873f889017a6 2013-08-27 00:08:30 ....A 166175 Virusshare.00090/HEUR-Trojan.Win32.Generic-75e4d86c6123dde220f509adadb4d37980135bb125023584f3f9971ee174d018 2013-08-27 00:07:48 ....A 124160 Virusshare.00090/HEUR-Trojan.Win32.Generic-75e66e6fef850b567bf4faa444f923ab6310b79037fa23e13a5c951bbed757eb 2013-08-26 22:58:30 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-75ea9c1aba81ffda7d54ec543860474149226d1411b0b7f3e386d327a8266763 2013-08-26 23:16:22 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-75f0ae5cccae7e42486e3ca578d9483dc4360755ea67574f4072c0d0a5c5701b 2013-08-26 23:28:22 ....A 71499 Virusshare.00090/HEUR-Trojan.Win32.Generic-75f2079be8487898f3b3641206765858974baa0063d880f8c9b5fb52c6855185 2013-08-26 23:44:58 ....A 216064 Virusshare.00090/HEUR-Trojan.Win32.Generic-75f310657964ffef62a3ff294b680a2e28ebabe751efbb62a53a020730deb15c 2013-08-26 23:45:36 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-75fac173e4ca3d088e2cf8d9fe3dfd8b0276880bfb468b2b17c38efdc5431ea0 2013-08-27 00:08:52 ....A 4296 Virusshare.00090/HEUR-Trojan.Win32.Generic-75fe4087731ea99231d1fcd1d87e49dad3a88f273087f81c1563f1d27340d129 2013-08-26 23:58:34 ....A 319488 Virusshare.00090/HEUR-Trojan.Win32.Generic-75ffafd8db7db750605385f582393bccab7ad2076beab529e7d225b9daab3c51 2013-08-27 00:18:42 ....A 346112 Virusshare.00090/HEUR-Trojan.Win32.Generic-76030caef17f1129f72815a99c53e5fdc0e15ac6e8252aaa5e6053217c494d93 2013-08-27 00:02:20 ....A 145920 Virusshare.00090/HEUR-Trojan.Win32.Generic-76047e155121c85ea58bca356cde1a7d5ea77043668d56ae0c64d6326c0306be 2013-08-27 00:19:12 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-7604dc7172ce4fbfd984121c2a2ac960a49ddaef4e241c7a17bb50e91284398f 2013-08-26 23:59:52 ....A 833536 Virusshare.00090/HEUR-Trojan.Win32.Generic-76060c51ff278d5301e62787924b5dfe29c9e57981d743fdd7438fa7d8747ca4 2013-08-26 23:27:58 ....A 1458176 Virusshare.00090/HEUR-Trojan.Win32.Generic-7606aadb92c61869e88ae119ad2d5ae99a9ad7762bd3202bb3a72b4f566653c1 2013-08-27 00:08:00 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-7608f6946b0783bcc4b0e3f6c33f6e9ecdabd16020aa5f2fdd5c569fe0884e4d 2013-08-26 23:12:32 ....A 536576 Virusshare.00090/HEUR-Trojan.Win32.Generic-760acb155636d87243ca31d481fda2d4e257517b3fe86dbb2708b9f7f4375aee 2013-08-26 23:22:32 ....A 336031 Virusshare.00090/HEUR-Trojan.Win32.Generic-760d2d8e42890734e65cdc5579dd5776c39b88a57bfca8f0a3fa47602f6e45b1 2013-08-26 23:44:52 ....A 70880 Virusshare.00090/HEUR-Trojan.Win32.Generic-760f919cba1b70565c360593a98b67f351cb069d083e4a6aa9a6f8d026308594 2013-08-26 23:57:46 ....A 120832 Virusshare.00090/HEUR-Trojan.Win32.Generic-7614ba4794924e9bfafac811cfd2834f524bb674fb86950d446c0fff30613950 2013-08-27 00:05:10 ....A 7632144 Virusshare.00090/HEUR-Trojan.Win32.Generic-7615a1dde3b993b0422fac5491386ae38a2785d29b061d1a451864239107e6cc 2013-08-27 00:10:40 ....A 32518 Virusshare.00090/HEUR-Trojan.Win32.Generic-762228f032a3170673a051f4af448b336f44c9ee9e9685f415985e735f86f19b 2013-08-27 00:01:24 ....A 310272 Virusshare.00090/HEUR-Trojan.Win32.Generic-7622d8b78d5405354a209ef884fa90d420a4cca86f58e1a0a33896e6df85b6ca 2013-08-26 23:31:16 ....A 243767 Virusshare.00090/HEUR-Trojan.Win32.Generic-7625247eb32b011dbb8af8f01bac00d738354904bf72bdf46ea9551840931fed 2013-08-27 00:14:16 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-762563399d3ffb4d1f8e9e72762d6d611368e7908a17e54e071e7ea63677f7ca 2013-08-27 00:17:58 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-76262130eda6d1ad875f2dce9e7794585f1fe17766a5597ce1d5f52f47dff06b 2013-08-27 00:04:50 ....A 757761 Virusshare.00090/HEUR-Trojan.Win32.Generic-762793f3643751301ba21c3eaa5361367e066a64e13a92bc374c2779843638c1 2013-08-26 23:44:08 ....A 1413120 Virusshare.00090/HEUR-Trojan.Win32.Generic-762be58c89d0d7155967fcb86c7c35b504085a2b82dfd5e8dc97160d933ee4ee 2013-08-26 23:32:16 ....A 199168 Virusshare.00090/HEUR-Trojan.Win32.Generic-762df47eebb891520784292b2a8d1b3be226cd07758d795dc4f92c64a08302cf 2013-08-26 23:50:42 ....A 644444 Virusshare.00090/HEUR-Trojan.Win32.Generic-762f57c847fa1d433ecd46008bfacab7b993d91be8a0811bc0fb0b72a518b615 2013-08-26 23:01:50 ....A 195072 Virusshare.00090/HEUR-Trojan.Win32.Generic-7635efa74d6a93fd9a0b8d25f0ae88e186ac6dc0c2796927e5ac0438bb5abd61 2013-08-26 23:46:16 ....A 1437696 Virusshare.00090/HEUR-Trojan.Win32.Generic-76367a04cd7b6ec0172526469371eec3ab2b460671ea825a88d8f81c328ed438 2013-08-26 23:31:18 ....A 5082944 Virusshare.00090/HEUR-Trojan.Win32.Generic-7636b1103cd0e8bcd4d2b94d5ae7bfb5c5469f14f53ee1de73c94c68f95395af 2013-08-26 23:52:20 ....A 114768 Virusshare.00090/HEUR-Trojan.Win32.Generic-763a2c1caf7e8362bdb65b0462973e44e3ec4c97fc3b38d6779972a1d634c9a9 2013-08-26 23:04:34 ....A 5405184 Virusshare.00090/HEUR-Trojan.Win32.Generic-7640b58ef4104abce31bc36352256ebbb835ee57f9c77523d3f9540ee794f085 2013-08-27 00:07:54 ....A 37912 Virusshare.00090/HEUR-Trojan.Win32.Generic-76416f4d865e577d2571ab1cf5a35130b50160b0989d067b5863f0d93866274f 2013-08-26 23:58:56 ....A 3982851 Virusshare.00090/HEUR-Trojan.Win32.Generic-764301b86f8f5647b586d0a4f398b25add3d0c1133a9415cc4bfff635912b9e0 2013-08-26 23:23:58 ....A 537088 Virusshare.00090/HEUR-Trojan.Win32.Generic-7643c08038bb380ad410337d78f41832f0f102fe553480bf1c495e1d92fe1088 2013-08-26 23:52:40 ....A 33783 Virusshare.00090/HEUR-Trojan.Win32.Generic-76448c85bf31680b8be4d31771f2048e28f92801910978a72c876f93483679c1 2013-08-26 23:55:04 ....A 381440 Virusshare.00090/HEUR-Trojan.Win32.Generic-7647b565cae37855816fdd5c53a798f2647de6084522458dde73f337c50504cc 2013-08-26 23:48:54 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-7651c40a74945d1139150b8d6c8b05954137d5fcd546d2e489eeb028e321e0c8 2013-08-26 23:21:38 ....A 12400 Virusshare.00090/HEUR-Trojan.Win32.Generic-76525ccbff43beb59ac25b3d25bb56b83987e6c2284201ca2147f0a73647552e 2013-08-26 23:41:50 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-7653adb07ba2085179827606ab23427895cbe8d7f7ce82f1a23d75b2b77ac765 2013-08-26 23:53:18 ....A 361984 Virusshare.00090/HEUR-Trojan.Win32.Generic-765425de8e301df0db3d66e7759a5169d2ad5be80018a965688707f87248e43c 2013-08-26 23:47:14 ....A 311808 Virusshare.00090/HEUR-Trojan.Win32.Generic-765643a85d3e9dd8fe8be1c0c8aa41c8a10068aaeb97424300aed0de24269bdc 2013-08-26 23:33:36 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-76566e825934ace775c2057d6a70badf8dd4a4b9c2ed9ef49d00992056b6e463 2013-08-26 23:50:30 ....A 550873 Virusshare.00090/HEUR-Trojan.Win32.Generic-7658ab1192641f14a558ea9014ae455294e40d2d771b64c31d8d79d449625482 2013-08-27 00:19:30 ....A 11440 Virusshare.00090/HEUR-Trojan.Win32.Generic-765d8ac643f17b607ad8946fe8fa3cded185efd57f21131cadf5cd73cf719bf1 2013-08-26 23:45:12 ....A 192000 Virusshare.00090/HEUR-Trojan.Win32.Generic-7662ada0ffd152fccb0958d7d585db776eb55963e8818bb8e49120048c692841 2013-08-27 00:20:10 ....A 212059 Virusshare.00090/HEUR-Trojan.Win32.Generic-7662e89e5f709075e5713de6f8eaab9b1294732c35f2be26f54467a428d3f944 2013-08-26 23:00:16 ....A 279599 Virusshare.00090/HEUR-Trojan.Win32.Generic-76669c649d0c291c153a71fa563534a19dfcceb72919fd2263d66f7e2b1322fa 2013-08-27 00:11:54 ....A 701440 Virusshare.00090/HEUR-Trojan.Win32.Generic-7666fd28e919e20c5fc948d0f3662b5fac2f4c0b8d0285f6313333fa15de4f4d 2013-08-27 00:08:12 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-7667a0775cac04e0d24d1e4ed4a92560e980ba43c3e4b1aaeccd54a5a30648c5 2013-08-26 23:05:06 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-766f77eadc98a83c9ecbd5fd463f8bdd9afafb0e79fcba4125214cc6c8bc4956 2013-08-26 23:17:06 ....A 97280 Virusshare.00090/HEUR-Trojan.Win32.Generic-76707afcba43ce2a489d451e25f070ad8c5311c75e92069aa277e596990c2bd8 2013-08-26 23:17:48 ....A 125393 Virusshare.00090/HEUR-Trojan.Win32.Generic-7670dcf00ced90146eb42896d2798db45a1ebf8330f940e60ee92110781d0ee5 2013-08-26 23:14:22 ....A 188672 Virusshare.00090/HEUR-Trojan.Win32.Generic-76710e81ee0e39fbcb2468a65d8c52c3a97a717caf24604e2ac1f6f7f8669009 2013-08-26 23:29:26 ....A 330752 Virusshare.00090/HEUR-Trojan.Win32.Generic-767582826b6a28456ccf4c31f8b7be01ad0f0a02de054a7a1095323914e3e78f 2013-08-26 23:14:12 ....A 276520 Virusshare.00090/HEUR-Trojan.Win32.Generic-7675e8189cccf0fd1c68118f9fb577fbbbc45fa56c11d9a90b5651e487d461ee 2013-08-27 00:12:58 ....A 141312 Virusshare.00090/HEUR-Trojan.Win32.Generic-767e1d4748c88fb14dcefdee37632e525722d23295d6017c9f9c396ad1c5e28c 2013-08-26 23:44:04 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-767eff54ef34df20c6bfb705106ef9c6afc9318c4cebc22bdceaa237cd0ae816 2013-08-27 00:16:20 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-767facb3a6fb5408cfdb9cd2a7af16a46047fa44ed2b7cd32fbf63b686423a4b 2013-08-26 22:59:20 ....A 1261600 Virusshare.00090/HEUR-Trojan.Win32.Generic-76806f8074a5df07d48c42ffa04ab639486651c14991687fe41dea72681afbb5 2013-08-26 23:25:58 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-7681c23e97ee97cfb7eb4207055fb13104cba094c96fa21c78b93ec9bb3c40c7 2013-08-27 00:12:50 ....A 187392 Virusshare.00090/HEUR-Trojan.Win32.Generic-7681cc6cff155392d03cc5b56e542197ab22b56e6ebe346e78531dda4e424c57 2013-08-26 23:20:48 ....A 499712 Virusshare.00090/HEUR-Trojan.Win32.Generic-7685353ae08a6c5e58dbb2b0fb3ca475290e6a264da80d57065905d81a2980da 2013-08-26 23:35:44 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-7688575c619be2e81fc30d103c529bf2600e59e9addad08b7ee4e3f3656f3b0c 2013-08-26 23:42:18 ....A 10752 Virusshare.00090/HEUR-Trojan.Win32.Generic-7688f729bad3737d4770bd7a9e395a42f2c8989284fab185a93011c8169cb3e7 2013-08-26 23:14:52 ....A 816640 Virusshare.00090/HEUR-Trojan.Win32.Generic-768f080c3731673289f9c1080563f0d50953bcbc6af443697d51bc21a7656a7a 2013-08-26 23:46:50 ....A 69524 Virusshare.00090/HEUR-Trojan.Win32.Generic-76903a75ac0f6b6a02efd3ef5275d07d79ea4a6d98e717972ad149ba7bbe5abb 2013-08-26 23:23:52 ....A 160000 Virusshare.00090/HEUR-Trojan.Win32.Generic-76911b0a983e701f2894f6225112a3fd10a2786e595d0c342f013e19544fd461 2013-08-26 23:31:04 ....A 499200 Virusshare.00090/HEUR-Trojan.Win32.Generic-7692259c2ffabd717f0ca3c68702e8fabf6b3294b8a61ede5757d21834468a1c 2013-08-26 23:41:24 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-7693ca479523dba9b70de7b59e35c22572783dc819a106c9610df0f7d49e593a 2013-08-26 23:45:38 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-76953bb546b98caa43033510fe78df1c05613d0dd4ba0a9643e6fb0a8a722e40 2013-08-26 22:55:38 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-7696966ff1d1fb896988c5038078ebb622b2c35687722ff5cf1a2841e0181db6 2013-08-26 23:29:36 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-7696c650165abfbce32f6051df3a4c77055fed829dc9740ba315d77fc24a5489 2013-08-26 23:46:06 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-7699039c5d9dd47ad6378ab4b54441346eeb3b954dbc87948d855909a60c3d1f 2013-08-26 23:01:02 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-769932f89301c3654d3cd74c526237a887231b858cc86fcb9205895c6db43431 2013-08-26 22:58:16 ....A 337920 Virusshare.00090/HEUR-Trojan.Win32.Generic-769b087634924d5902d4440d486344fe4f120df30d4ba23da7db7d299719d491 2013-08-27 00:00:06 ....A 286728 Virusshare.00090/HEUR-Trojan.Win32.Generic-769b959649cf4f59cec26f99d7de65a26208fe6221b6400dee6b833b3d4739b4 2013-08-26 23:13:16 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-769be79485dd2e9b194af309c9a655ebb3243147ca258bdee9debd9e5d5ff8be 2013-08-27 00:20:48 ....A 131124 Virusshare.00090/HEUR-Trojan.Win32.Generic-76a00a6f204cc2b430f54c70561d9329e78f1fba8181fd31cb6ac756e6ed0b31 2013-08-26 23:19:52 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-76a17db90e64415bfaeaf3079e2cf86274121d01272d1462676acadc0b36c0f6 2013-08-26 23:57:48 ....A 420352 Virusshare.00090/HEUR-Trojan.Win32.Generic-76a21e7dffefd595c0b872e7255a1f7fdb7d58f06d9cc3ef8dc834a41dc573be 2013-08-26 23:00:38 ....A 226912 Virusshare.00090/HEUR-Trojan.Win32.Generic-76a5a949ee12b15eb258706e313092e3010896e41462afb1429b3e9027786c30 2013-08-27 00:00:30 ....A 698880 Virusshare.00090/HEUR-Trojan.Win32.Generic-76ab3b05b6ce2d63d861b50e151c9166eadc5dff07f1db26018fdd2ba8c874f2 2013-08-27 00:18:02 ....A 312320 Virusshare.00090/HEUR-Trojan.Win32.Generic-76ab4d517cf0704e7727c31130f6574a05ed27850d707aefd729571c0247480d 2013-08-26 23:27:42 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-76ac60451f9bed4532d803a4fdda105b1fe174156e57ec9f84f5a432a20b39c2 2013-08-26 23:22:22 ....A 64000 Virusshare.00090/HEUR-Trojan.Win32.Generic-76ada183040d7165382c7acd9e10ce655018fa73d30eabca6dbe4b1590e13343 2013-08-26 23:55:58 ....A 1279496 Virusshare.00090/HEUR-Trojan.Win32.Generic-76ae0967a1c73cf46acfd1c073b1ac99038713e81629dd104a558e8ff3f651fe 2013-08-26 23:20:26 ....A 112128 Virusshare.00090/HEUR-Trojan.Win32.Generic-76b0d5b1a7c8da989ea11b032de6273b79de9439ea4d535f6df0dec9dea83dc1 2013-08-26 23:31:04 ....A 3790848 Virusshare.00090/HEUR-Trojan.Win32.Generic-76bac74be4a9057c7c929eefc2c2f04d62e5fdb3566cc6b5eb28602cbfa4ae47 2013-08-26 22:57:06 ....A 74799 Virusshare.00090/HEUR-Trojan.Win32.Generic-76bc3a8ecbe9bc57a816fd09c602c58243da8e2a573d57d2496b38e86c0eb773 2013-08-26 23:39:40 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-76bc749e3c7bc69c5f12cc7763a0cbbf9260bf037e1c31d37b2a615341d46c12 2013-08-27 00:10:36 ....A 62976 Virusshare.00090/HEUR-Trojan.Win32.Generic-76bc89d457b6ccbe291b4873e96f9ce8ac04c6babede58454b2570b60929989f 2013-08-26 23:05:20 ....A 1035776 Virusshare.00090/HEUR-Trojan.Win32.Generic-76bd16c8e2af3a2cbd7fd19e40140a14df7fd50013b991b53eb216274e3cc550 2013-08-27 00:18:00 ....A 176640 Virusshare.00090/HEUR-Trojan.Win32.Generic-76c5131c04266b5d342c5aad9b479f6c30efeb2532d78168aed1f1f3bb2d88ea 2013-08-26 23:40:24 ....A 901120 Virusshare.00090/HEUR-Trojan.Win32.Generic-76c67af24d70d5b75146b3e96114e2f22616ed69cbc913b82bf1b8474905c794 2013-08-26 23:34:04 ....A 487188 Virusshare.00090/HEUR-Trojan.Win32.Generic-76c76768c9b64f05eef8680b4910e63f28aa416316a9f3d596144531c3434c3d 2013-08-26 23:47:36 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-76c8dddc3ccdabfa744752e6606531e5358e4f7590a0ce6eaddce19d444b72b4 2013-08-26 23:29:52 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-76c912533da0ce7bb5c5dda85045b696a3bcecb13a4ee1311d3234368f8d4f5d 2013-08-27 00:19:40 ....A 248609 Virusshare.00090/HEUR-Trojan.Win32.Generic-76cb2626345000a40cb5475c4c491395a5c3fb7c14d474e677f7b88afe7500e8 2013-08-26 23:56:22 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-76cb921835a0b29147bf258f344ca430bd8b09f9291e79216da8bce423efb8ae 2013-08-26 23:05:04 ....A 64672 Virusshare.00090/HEUR-Trojan.Win32.Generic-76cd20fd22cd194a3930c37978b97423346e1e7dae87fb42bb9a74022d54be62 2013-08-26 23:59:24 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-76cd9f2403fba71db67d6c7482cce77169789f037fb4277b4886431d6599d44a 2013-08-27 00:04:10 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-76ce3e10609b9fea2a903110e47ac8409c6279aa9e8dc8ca350b5149d0785ed8 2013-08-26 23:20:56 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-76d205c874e28037985ebbfc86c9bce0f8d690b691293f2dcea06b1de2637fd4 2013-08-26 23:04:32 ....A 1757184 Virusshare.00090/HEUR-Trojan.Win32.Generic-76d3b5c1b51ef213e92fa51735cbdef9ba326123d3c0ba66c93fa6e7524882f9 2013-08-26 23:45:28 ....A 25954 Virusshare.00090/HEUR-Trojan.Win32.Generic-76d5840ba7f87eb36e9e4e926cd7f5dcd32227fb0eeb77b3e564e7b5552023c1 2013-08-26 23:27:42 ....A 297472 Virusshare.00090/HEUR-Trojan.Win32.Generic-76e187efbb1fc58c2824a103edff7f5cbb0f56505cf735fba6b9613979fadcc9 2013-08-26 23:52:36 ....A 233984 Virusshare.00090/HEUR-Trojan.Win32.Generic-76e188e1a387d97339566f47b6ad18d80ae74dfff82f44214ecea70e3ab69ebe 2013-08-26 23:42:10 ....A 169376 Virusshare.00090/HEUR-Trojan.Win32.Generic-76e1908e15e0f2d8ab125fa09bb73543efbf8da8df2c38cbd143b99e1be3f33f 2013-08-26 23:24:40 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-76e42bb30dff677d952deeade657169efc190af09d3dd78e9e241a5c42f9b8c5 2013-08-27 00:16:36 ....A 983040 Virusshare.00090/HEUR-Trojan.Win32.Generic-76e43aba64dd1e651330af747ae6ebd9080bc57203534d0b54652eb69ccc09ac 2013-08-26 23:44:10 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-76e6306145091e6c3c002af706c4b3fae8dbfa89e2acc73ed7e633bebf4b42d1 2013-08-26 22:57:02 ....A 228507 Virusshare.00090/HEUR-Trojan.Win32.Generic-76e7588968817d7e246a1dc3ec9382e8b6d68ad5b2d8e413dc3c606cb8921549 2013-08-26 23:21:44 ....A 775264 Virusshare.00090/HEUR-Trojan.Win32.Generic-76ef2981c4fd327d708658f8f52ee479c4f33061b1a7b52233fee26e7f8a4ab7 2013-08-26 23:21:02 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-76efe7c5bf1e37902c0dc097e34e1c07a804171e463fd2dbb61f7384dd191ed6 2013-08-26 23:12:14 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-76f22f7e061140a694b2972a361dfdf7f9cb060a611a9b56596031f3c8bef19f 2013-08-26 23:57:46 ....A 390144 Virusshare.00090/HEUR-Trojan.Win32.Generic-76f2710bbac835c888d8fec61ebe9fdc505bca79921b848f5a7f50201c52fc71 2013-08-26 23:31:56 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-76f2d1d7b8fbe5cc426caf0dad0df7ac2a26575eeb847aa33e7fc696c59005e8 2013-08-26 23:52:48 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-76f408782b2958056de8d162b5a55ebd4296891519b9ca1c1a6bbd9b7251f34a 2013-08-26 23:05:10 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-76f42a2ba42a7ff6ee500ba7b996f0f2829e8ffc17f8023e25bbed5aa6122139 2013-08-26 23:10:28 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-76f4a1028f1b8fe10b4ef3d3d2ef1bef74235a753429eed4ee8af7911f4599ec 2013-08-26 23:26:48 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-76fe8f2f52c5c83a1228b32ddc04a4309f459c22dca3e7d77af82bd0136cce81 2013-08-26 23:09:02 ....A 126129 Virusshare.00090/HEUR-Trojan.Win32.Generic-76ff1e5d514f81c0bfba23cccb64c2b6bdd7711bcbac15e2c851a06588d509b4 2013-08-27 00:13:16 ....A 693679 Virusshare.00090/HEUR-Trojan.Win32.Generic-76ff54c3ba10f43c90008a050feab50d1698bc553394be9f8d820e35382fd6d7 2013-08-26 23:13:52 ....A 100000 Virusshare.00090/HEUR-Trojan.Win32.Generic-77057fcfd353638f6587ee6e6819faac4db73a5177e5214f3dfe5a71aeee47dc 2013-08-26 23:14:40 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-77065339069f04518cc9d8f5300ca6eeee43d3fd97daddb12248f98da61bd835 2013-08-26 23:59:02 ....A 86446 Virusshare.00090/HEUR-Trojan.Win32.Generic-770717dcb33963241c6c20ad4f817214afad355af35dd2f0fd2cc227ecca8135 2013-08-26 23:13:24 ....A 104960 Virusshare.00090/HEUR-Trojan.Win32.Generic-770a8e8edec047efc6fa6fd4bb4c43b6d6ec3bca598e1da2299989c042177af2 2013-08-26 23:31:54 ....A 2597788 Virusshare.00090/HEUR-Trojan.Win32.Generic-7711bd4a0496db32f539d53af77cc0a3f3bd73915197e1d6e4b7724a91ac90d8 2013-08-27 00:17:52 ....A 1520547 Virusshare.00090/HEUR-Trojan.Win32.Generic-77138fea9f8396a375eb1bc8656d12b6f2f1f1bd871765be9067d9164195a4fc 2013-08-27 00:12:10 ....A 229790 Virusshare.00090/HEUR-Trojan.Win32.Generic-771405e657384a233724a5a457d974399eb58490806f605f02c859d476c22007 2013-08-27 00:10:22 ....A 325244 Virusshare.00090/HEUR-Trojan.Win32.Generic-7714ced0df22f43986ca985775e7e46bdf279efe6737fc78bc5535fb6ca42092 2013-08-26 23:59:22 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-77177c0c18a3875550bce78e9842aa0aad74deb45e2c336f36182bf58e0ba9da 2013-08-27 00:19:14 ....A 165944 Virusshare.00090/HEUR-Trojan.Win32.Generic-771ce9b6f7481dac94a4ea7fb93ec82862aaebea4b98d1e03f996dd666a74b66 2013-08-26 23:28:12 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-771d901a7175e2c6199145fe3f28c731899ddf3947033e187c7a827a139699f0 2013-08-27 00:20:46 ....A 72174 Virusshare.00090/HEUR-Trojan.Win32.Generic-77206e1017bdb721b3a6827cbdcc5b3494fcd38a68c0414e4a74c5b8618cc3b6 2013-08-26 23:59:14 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-77229613126f4f10bcceba4f71a2d5ff1d63bb197ab44e279db9efbcf9af9ad2 2013-08-27 00:17:22 ....A 738224 Virusshare.00090/HEUR-Trojan.Win32.Generic-77253e0c5f0dfb205418dc37cb83cbc89505c2c234e5025ef0a21a9e2c94cc29 2013-08-26 23:35:28 ....A 53254 Virusshare.00090/HEUR-Trojan.Win32.Generic-772738703df399b1b44b13a84027ea69f01f48a1479cd4f86a1aeca179d8cb59 2013-08-27 00:03:58 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-77282cae531cda7eb06ce29c7d92c5b37de359892f4851846138059791ed1967 2013-08-26 23:54:58 ....A 858112 Virusshare.00090/HEUR-Trojan.Win32.Generic-7728fa1fce8a8ee7b27ebf8d30c5525c1ff417c966461750f2bc8d2ad9bddae4 2013-08-27 00:19:00 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-7729966c8f27bd672610bfa3c80f6a1288708243c18bab706f2a9841127282e1 2013-08-26 23:14:58 ....A 774144 Virusshare.00090/HEUR-Trojan.Win32.Generic-772ca00eb7b4b807f4fdaa64145d53d18f4432f1ea26d9cf821c0b703651cd2e 2013-08-26 23:32:22 ....A 60892 Virusshare.00090/HEUR-Trojan.Win32.Generic-772cdc0c2feacd38f658abec902bd77454253ba67846fd4870db0161e9eb299c 2013-08-26 23:30:10 ....A 81878 Virusshare.00090/HEUR-Trojan.Win32.Generic-7734b646c6ae024ca19c95c2a324a9cfb496ed87149a0818515ffe4124beb52b 2013-08-27 00:20:52 ....A 184832 Virusshare.00090/HEUR-Trojan.Win32.Generic-7736ea5b55ac20b6c1a451ec2d171ae032972dd9016e90dfa672aa681a81afff 2013-08-26 23:53:12 ....A 100776 Virusshare.00090/HEUR-Trojan.Win32.Generic-7739788d0643cd1f429844a0f4cf97c38dad7ef67283f87f865d416ab5b5479b 2013-08-26 23:26:24 ....A 301056 Virusshare.00090/HEUR-Trojan.Win32.Generic-773a8618ddcc07cbf677bedfe567c6d304ee48fb71efe803a31856edd97c4976 2013-08-27 00:06:14 ....A 95848 Virusshare.00090/HEUR-Trojan.Win32.Generic-773b415e9e128b9b3eea1d09989c3afbadf37f351dc070ac72c730d6465cf090 2013-08-26 23:05:26 ....A 942080 Virusshare.00090/HEUR-Trojan.Win32.Generic-773d37e84650a1c44aa55a7b0034c77e4f63ba910231015f425e62543c6d2f8b 2013-08-26 23:39:24 ....A 365568 Virusshare.00090/HEUR-Trojan.Win32.Generic-773ea003418d2856935797b07a4f8f6f408f55076bf94430dbd2d6a797e29790 2013-08-26 23:42:52 ....A 311808 Virusshare.00090/HEUR-Trojan.Win32.Generic-773ee163582c428bd63e6bfd7bd91f422997cdd56449f51bf720f91da82d8703 2013-08-27 00:12:24 ....A 555528 Virusshare.00090/HEUR-Trojan.Win32.Generic-774002fb4f8e408ab3294e95e4f1c1b9e033cde0f5ecf5f9b67b404246ce0cc3 2013-08-26 22:58:34 ....A 765440 Virusshare.00090/HEUR-Trojan.Win32.Generic-7741bdb6c367f7e1507adf129606fc90eb80d2c43c23e4f7eb39c9d5f85ea9f8 2013-08-26 23:21:04 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-774788e2cb2a4f888998e46cd1c13e8a23650981ae99fd088a68af236f96c57f 2013-08-26 23:16:58 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-7747c5fdb529cc1ce9424c6e6323c031b4b44df04ef19bea7903ad1589e025ec 2013-08-26 22:59:00 ....A 10125312 Virusshare.00090/HEUR-Trojan.Win32.Generic-7749a2678c12401e0d10978f0c9ae7ecde8c87635242eea7a0858ca108a01790 2013-08-26 23:26:54 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-7749c7e4958d1d3efb97ee18f3fe478f94ee1231a44489fea82b158978c21d74 2013-08-26 23:03:42 ....A 627731 Virusshare.00090/HEUR-Trojan.Win32.Generic-774adc357103915483489c170f2d788da7f32fead94088ddbd594f8bf33744f5 2013-08-27 00:08:24 ....A 325201 Virusshare.00090/HEUR-Trojan.Win32.Generic-774b5200f48e36cb7a346181a3ea4fc5f545a914ed4b5165278b3954f6fd0c87 2013-08-26 23:08:00 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-774b67fa40bf380c39396af4a93191f638291fdd4783e818def394bcaf3b73b3 2013-08-27 00:18:04 ....A 102912 Virusshare.00090/HEUR-Trojan.Win32.Generic-774df894d9ceaf983fb98eac5df1c16c6137be784aeacdaece6e20164a75c78c 2013-08-26 23:23:00 ....A 416256 Virusshare.00090/HEUR-Trojan.Win32.Generic-774ef18d414a266ded75d8f8f996dda64ba64422021207df7c76cf3aaea851bd 2013-08-27 00:03:28 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-7750998e1928553f999a9825cae74664598ac9578f3d87b4b3531564dbb46256 2013-08-26 23:38:58 ....A 5722624 Virusshare.00090/HEUR-Trojan.Win32.Generic-775214e1fa4d40dd8a11e9a63f02ce018fcddbb2df5dd932fd985c05c6632bbe 2013-08-26 23:16:44 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-77577adc7db2600762d3ca7c8eb0d3101552a9927df0aa12939c660b5d262dd4 2013-08-26 23:29:44 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-775887f71db26479a42c9745c80e6ed6009ea995f39f9970f401d8485c06d9e3 2013-08-26 23:06:16 ....A 67269 Virusshare.00090/HEUR-Trojan.Win32.Generic-77598c1fe7588f580bac021932d8edfe9562d5fab2d19d87cfccf434132d7cfc 2013-08-27 00:13:00 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-7759e08f422bbd6f9af38dc1029fd501a1c2552386f1f3b9b7af5214e2686ed3 2013-08-27 00:13:54 ....A 119808 Virusshare.00090/HEUR-Trojan.Win32.Generic-775be1ab6504f73ec65100b556903dfc070b3e4d319f0f73edf14e4ca5dec091 2013-08-26 22:59:30 ....A 269270 Virusshare.00090/HEUR-Trojan.Win32.Generic-775beca1e9e4263b0b075614bc6faee7c8cfa4aecccb0727349b620ad70e0674 2013-08-27 00:05:06 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-775c99ba035bb746d0b6efb6db91a516821c791f84c661d7afb3953b4a67a7aa 2013-08-26 22:57:12 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-775cc495b1a4cc47f1e0ebe4ab55be30de38ecb7d2c1819dfbdb51e103c28ce9 2013-08-26 23:52:16 ....A 64851 Virusshare.00090/HEUR-Trojan.Win32.Generic-77626e2018485ec00c870853bb0bc296d3c2fd02174b5ef670fb932760077a5f 2013-08-26 23:54:48 ....A 219406 Virusshare.00090/HEUR-Trojan.Win32.Generic-776298117ddc765d904ff84704fcbb2fe56183c568d6b78cabcabc80248f81e9 2013-08-27 00:00:16 ....A 61888 Virusshare.00090/HEUR-Trojan.Win32.Generic-77634f641fc358b512b4ad9ddbbf9918310f23051694e49635bb3cdd1662afcc 2013-08-26 23:25:54 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-7763a76c49cc102b7a7e4b15e5c7f499ea3e54b8adddd30011116ed20d87142f 2013-08-26 23:13:42 ....A 142336 Virusshare.00090/HEUR-Trojan.Win32.Generic-77649dcee83c0ac168980f2d9e70bdcf9cdfbc03bf8c239eed4ddb25864f2dcf 2013-08-26 23:16:12 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-7769b7b9f890bb303b7c838d32fe95f54af072a87939376f4402f9b899237bfe 2013-08-27 00:07:24 ....A 336896 Virusshare.00090/HEUR-Trojan.Win32.Generic-776ac9b9da047e6a408ee313308d1efceb3671b041fa47757dada36b3fb9427c 2013-08-27 00:19:04 ....A 206061 Virusshare.00090/HEUR-Trojan.Win32.Generic-776c2528a859d8321e5a7bb8643c51be96fe39dc32cf5e0e3372b5e6ab838c6d 2013-08-26 23:46:00 ....A 383488 Virusshare.00090/HEUR-Trojan.Win32.Generic-776d21d9836f345a723ff1ca9cc60dfabb1222278df8d6cf49b97c0661591b85 2013-08-27 00:06:48 ....A 193048 Virusshare.00090/HEUR-Trojan.Win32.Generic-776ed1bd9bf9965aa74d3330cf7e22047e61cc1a5c1a1a1388b7cd95228b1fb2 2013-08-26 23:24:00 ....A 111593 Virusshare.00090/HEUR-Trojan.Win32.Generic-776ee7de55265931532efeb27c6e53ce9766f968d234fa56407c842668be93b3 2013-08-26 23:42:58 ....A 21690 Virusshare.00090/HEUR-Trojan.Win32.Generic-776fc89c341bcfbb4548ae26cc95b345599e06df2d2f4ebdcf9400646d829b75 2013-08-27 00:07:06 ....A 199680 Virusshare.00090/HEUR-Trojan.Win32.Generic-7770517146345cbf4ca0c97909135522f805c2031caf12d4007351a26e5661da 2013-08-26 23:26:04 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-7773db415b94de6371272623cb8c3aa9fdd223c07b8e14c626eed2a2352401cd 2013-08-26 23:34:58 ....A 311096 Virusshare.00090/HEUR-Trojan.Win32.Generic-7775c477fe38683f96663b1b27b4057ce2d5d8c5e8db481b59982fb7294ab2f1 2013-08-26 23:42:30 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-7778c5dc1fcbd6415fb96f8a0588211499003995702935a30215a2fbd14e4cd1 2013-08-26 23:34:06 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-777c1f7caed8a23b624ef31102341c0e40231769b709c6102e5e692cb8694711 2013-08-27 00:21:06 ....A 198341 Virusshare.00090/HEUR-Trojan.Win32.Generic-777c47f4c8fc233677c738e6eba3e369b6f1523e43d2cc18db6dc08a537c7e00 2013-08-26 23:17:26 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-777ed9dd86bbc333d332a2476ca66a5a77fb60b004d0e1ffa5c26d347652b739 2013-08-27 00:18:24 ....A 1337453 Virusshare.00090/HEUR-Trojan.Win32.Generic-777ef4598c86b4f3232f1b99663ff215679ffd2cacb50fccd07767185d97276d 2013-08-26 23:44:08 ....A 875008 Virusshare.00090/HEUR-Trojan.Win32.Generic-77847f76c8f1bd38fef78eb8ea11d53cdefc2d748547eb484fe3fa1fc160ce00 2013-08-26 23:06:48 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-77861c22e4066d5cc0b45490b45c385d360b29b3ee44ed0d942f5c75dd134e46 2013-08-27 00:10:52 ....A 89088 Virusshare.00090/HEUR-Trojan.Win32.Generic-77866cf32cb3ffa6f190364b299a2f1ac57024c3bdcf030023a5130c71c4242e 2013-08-26 23:15:58 ....A 258284 Virusshare.00090/HEUR-Trojan.Win32.Generic-7786e795123debdcab5169efb1f2f6d5948151155c289d944bc772ec6498e507 2013-08-26 23:42:12 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-7789b45891989e69acd7701b63620838432647be4927154065a0d26a561ea261 2013-08-26 23:49:12 ....A 36352 Virusshare.00090/HEUR-Trojan.Win32.Generic-778b499116f7a3094c203b6ef1e41f0555c1d13531efe40cb4a9609e25443c5a 2013-08-26 23:23:04 ....A 196609 Virusshare.00090/HEUR-Trojan.Win32.Generic-778d1188afc7b152c9f6b69a795b5ef36c0b21e23456df4ce63270c93b0bc17c 2013-08-26 23:02:12 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-7790bbbadf82c42e317e36d5a37d00920430797de9d9bf1120de486243f114ff 2013-08-26 23:55:54 ....A 27648 Virusshare.00090/HEUR-Trojan.Win32.Generic-779108792b42c8b72d42078150e68dbaa68f596ece1e8b565820d0c317e1f25b 2013-08-27 00:19:58 ....A 153208 Virusshare.00090/HEUR-Trojan.Win32.Generic-77920cb3b66813ad06276077ab50f2c8817abdbfaea67d0d545d4a482dd7ea0b 2013-08-26 23:58:04 ....A 41568 Virusshare.00090/HEUR-Trojan.Win32.Generic-7797d295fc046e5415ef05b4b57b2a33605d86af34f833f200dbbbe37bd7e6f9 2013-08-26 23:15:46 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-7799e03e64f24a885763751b9ae8ccea517353e5a84829f097cec633af2afbbb 2013-08-26 23:04:32 ....A 87040 Virusshare.00090/HEUR-Trojan.Win32.Generic-779a40fca7a3680a1dcbf08e53be5a63ce41564d452c3053f03e487c8de39952 2013-08-26 22:55:38 ....A 1033216 Virusshare.00090/HEUR-Trojan.Win32.Generic-779d3c7b43904816b1770a81c7fb9883537761f860d66cc1ee951bc6f1b3c379 2013-08-27 00:04:46 ....A 904002 Virusshare.00090/HEUR-Trojan.Win32.Generic-779ec31a6962bac773d311291e4541df8748d0b4afeaf250d4efeed32fe81ddd 2013-08-27 00:21:00 ....A 238119 Virusshare.00090/HEUR-Trojan.Win32.Generic-77a6c62d8b8880d313f3b00e30868f72643d23479edc8e27bf82fab30697ba71 2013-08-27 00:03:34 ....A 107010 Virusshare.00090/HEUR-Trojan.Win32.Generic-77a8041fcfeec61f7d2e15e220c25c526d61f1d83ba7d814437f08d8a36e348a 2013-08-26 23:53:04 ....A 16945 Virusshare.00090/HEUR-Trojan.Win32.Generic-77a8e73f01391c84ff5813aae5295504e9afd94c20c64f3149b187f33585b94d 2013-08-26 23:25:02 ....A 25946 Virusshare.00090/HEUR-Trojan.Win32.Generic-77ac0ff4e078da11d7ed94f588f87ca0c8c3c42373428f65cc763d31a338379e 2013-08-26 23:08:16 ....A 731144 Virusshare.00090/HEUR-Trojan.Win32.Generic-77aefb8211f43958a9d440ff3ccbf144d43d5ea06bb3b60614d2db647c3e3a75 2013-08-26 23:52:50 ....A 62739 Virusshare.00090/HEUR-Trojan.Win32.Generic-77af13785c0f06c4b757be261cc9830c619d081cbaa45f3191513413b6424ddb 2013-08-27 00:20:56 ....A 93018 Virusshare.00090/HEUR-Trojan.Win32.Generic-77b0406841863ce65654a7c14fe996708f06496e42cbe7b6e70e04d8a4abf9e5 2013-08-26 23:46:00 ....A 1038281 Virusshare.00090/HEUR-Trojan.Win32.Generic-77b12e6f3f2bbf789ba85db69b4d27aaa01d3a6989c5956d643a72f2341be614 2013-08-26 23:26:44 ....A 282624 Virusshare.00090/HEUR-Trojan.Win32.Generic-77b1aa65acedf23584f5ffc39b7f62201494c89e1705353953dd988253970c28 2013-08-27 00:12:18 ....A 131108 Virusshare.00090/HEUR-Trojan.Win32.Generic-77b44b9c8dfc0098ab729e4f8faf9114fe5a20b68826e62be428c75825d9315e 2013-08-26 23:56:06 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-77b8a767e24da266946c335b5cfdcd599a14a7b13b78e335e29aedcd04c170a9 2013-08-26 23:35:02 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-77b9b1012beac72c78c0618b473b8da59b357bf2977acf15f3c83dfee149a484 2013-08-26 22:59:44 ....A 443904 Virusshare.00090/HEUR-Trojan.Win32.Generic-77bf831aa6282f9342d007183e5ef5548bde723fa29a8907c85865435b3886bf 2013-08-27 00:20:34 ....A 2097152 Virusshare.00090/HEUR-Trojan.Win32.Generic-77c0e470dfc8b4234cb665773a97b9b98864e993acbac3de284ee474160f556f 2013-08-26 23:50:06 ....A 1764218 Virusshare.00090/HEUR-Trojan.Win32.Generic-77c1d35eb41a107f5f744eeb91625251fdcd99162b87fb56e265a4ca3f1fdf97 2013-08-26 23:14:58 ....A 369914 Virusshare.00090/HEUR-Trojan.Win32.Generic-77c5ed520d7328509ece2e7a9c2db1d2e4ae3fd56450a37734bb45197908ed33 2013-08-26 23:08:48 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-77c8d4092367fc9a8f5c7c027933475ef3113a42248bcc27b166bb99c5b5be8d 2013-08-27 00:06:42 ....A 1623809 Virusshare.00090/HEUR-Trojan.Win32.Generic-77cc492f440f8bc24fba27b9ea77a258fe28cf9f0aeb7991dc7714e4fbdb1163 2013-08-26 23:54:08 ....A 23424 Virusshare.00090/HEUR-Trojan.Win32.Generic-77cf314c091eb8490be7a0a74d61a0c1627078da20f53d81c6688c51b4bb5c83 2013-08-27 00:08:08 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-77d0a9d3930aba7f0ff5edd2121c9d5c0e82ca1fb700adffa749d5a6a8a08381 2013-08-27 00:21:58 ....A 41472 Virusshare.00090/HEUR-Trojan.Win32.Generic-77d0db44004991e98348bcad3561aaff65547487acae05f8f530068e4f09fd12 2013-08-26 23:01:42 ....A 422792 Virusshare.00090/HEUR-Trojan.Win32.Generic-77d222412df8faceaf2a0013b4668ac9087c9c3fd70715ef8b43de74919dc4b8 2013-08-26 23:55:44 ....A 346458 Virusshare.00090/HEUR-Trojan.Win32.Generic-77d26728d91f74a7ddc1df1380782a5aa9ba91e8d606a89dc337f540e54c47e8 2013-08-27 00:02:12 ....A 234496 Virusshare.00090/HEUR-Trojan.Win32.Generic-77d517b3a277591b87f86dd9608fe57ec7c3a063152c4b13380f2f7d32a38206 2013-08-26 23:50:54 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-77d6b68afd865f5e82fed3e4e8c9ec4cb663a7622739048bfe670edf18509bf9 2013-08-26 23:42:06 ....A 97280 Virusshare.00090/HEUR-Trojan.Win32.Generic-77d8a51b37e84953b6463037e447e1cd5648a8c570d76fb75386c6abe836e15c 2013-08-26 23:22:12 ....A 175726 Virusshare.00090/HEUR-Trojan.Win32.Generic-77d9d661bd07931e917aa9a80cadb35b8394a4865d59a085367104de4c255ab9 2013-08-26 23:23:16 ....A 91261 Virusshare.00090/HEUR-Trojan.Win32.Generic-77dafd8f2613ec881b9cbc06e9c26278b637135bd49c36d3a0fe76ecd936f350 2013-08-26 23:20:26 ....A 92064 Virusshare.00090/HEUR-Trojan.Win32.Generic-77dbb7063c8e555d91d42416a6647f2a0bf2bf4656c9215999bed4faec72b4cd 2013-08-27 00:09:58 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-77dbeea6ebdcd54a0546b1fa8759db336d6e62c57a67c66bc0198dde649eef0b 2013-08-27 00:02:30 ....A 739840 Virusshare.00090/HEUR-Trojan.Win32.Generic-77dc14e89e7b4f4ea48dd566129a5b8059e357ea5e114b86eab8c3fa01eb39d4 2013-08-26 23:28:00 ....A 559541 Virusshare.00090/HEUR-Trojan.Win32.Generic-77df0aa4f805a7c1a0419d01b231e29e426788630166ede3bfe29aeb0586cce8 2013-08-27 00:06:38 ....A 34158 Virusshare.00090/HEUR-Trojan.Win32.Generic-77e02f4c2511a64cd43428dfebd2adb49a734b19fc5bcc961eff15099b5e57a2 2013-08-26 23:42:50 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-77e49064042f91a4641c6bb04159089d74c8c603a03aab346dcc5031e73c456f 2013-08-26 23:59:12 ....A 95645 Virusshare.00090/HEUR-Trojan.Win32.Generic-77e6420400a395419384883bc408338ac24e04599f274a3b2e36bccb6301615a 2013-08-27 00:10:46 ....A 806912 Virusshare.00090/HEUR-Trojan.Win32.Generic-77e7db97b01470909ae333fdb966241890597fe6b1cf747477890b08bfadef35 2013-08-26 23:51:42 ....A 975455 Virusshare.00090/HEUR-Trojan.Win32.Generic-77ec3fb9a737087324f6127f9f8dd01b8bd55d2f0a9e00cabf903afa742ec4f4 2013-08-27 00:11:52 ....A 411712 Virusshare.00090/HEUR-Trojan.Win32.Generic-77eeafaa04e3fac5419b1aa0bb7edfb251483e8b33227aa0a36ac08da6d80cdd 2013-08-26 23:08:16 ....A 117807 Virusshare.00090/HEUR-Trojan.Win32.Generic-77ef8e1b4b3572f123b5c19a241200d2e4b2c467888ab9958d230d35719c8d10 2013-08-26 22:59:34 ....A 187392 Virusshare.00090/HEUR-Trojan.Win32.Generic-77f3dbc394752ac868091e3661961dd0763d3d6e8305046ba1d636240c495339 2013-08-27 00:17:48 ....A 100507 Virusshare.00090/HEUR-Trojan.Win32.Generic-77f64650d5f59fe7e4d55f6249523631975914065a8eb2d606b53ba1d2a33d73 2013-08-26 22:58:24 ....A 63060 Virusshare.00090/HEUR-Trojan.Win32.Generic-77f7403511ed1b878d07dcdedd18255c01aa6ec39c1164fefed821c9714095db 2013-08-26 23:44:40 ....A 97480 Virusshare.00090/HEUR-Trojan.Win32.Generic-77fd71b48a83633e6d1a916c92208bbe87cb3d97538525bf3d8d39254731615c 2013-08-26 23:50:04 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-77ff1c910f189a3759d8a49a778e01120d8f5f8c27a6dfc519b626613bb91106 2013-08-27 00:02:08 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-77ffd5d17d0ad731587d58b0947347e5b2794765d1a529ac4cea5c670a4edb8f 2013-08-27 00:04:28 ....A 1361984 Virusshare.00090/HEUR-Trojan.Win32.Generic-780248b33f53e631cabb9110728fbab0b4857b5cbc2f416f4110c29e0095498f 2013-08-26 23:41:16 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-780749f3b2e2cc1e53829138dfd7f572b08abc721e8c0415d6644704cba9b042 2013-08-26 23:55:40 ....A 327168 Virusshare.00090/HEUR-Trojan.Win32.Generic-7807f35efe02692a09f6de5bdaba75c1a701806d8a313d66b9d11cfa7556fb9d 2013-08-26 23:43:24 ....A 469504 Virusshare.00090/HEUR-Trojan.Win32.Generic-780889ab0358530a918be1ed05e21a41942d3653b3e6aca3108d347cef2786aa 2013-08-26 23:06:48 ....A 38368 Virusshare.00090/HEUR-Trojan.Win32.Generic-7808925dfa705196eb2c39aa91306d460967b6c8571501ebc7e2c83ede474f13 2013-08-26 23:01:26 ....A 442368 Virusshare.00090/HEUR-Trojan.Win32.Generic-7808cbac0aa31289ea5ec242dccf64af7aa60cfee7e47ad08459466546dec217 2013-08-26 23:54:44 ....A 158447 Virusshare.00090/HEUR-Trojan.Win32.Generic-780b2579beabcbde6393d1407001853c61c861ee021a4afed9501ccacca9934a 2013-08-26 23:57:20 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-780d89229afae99630bb80f3dd47f451e27087e548e42728bfca939b718ff954 2013-08-26 23:27:58 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-780e7c11fdc423c20ddad6c06604902c27d8661841007df3ca0599d897d8c6b4 2013-08-26 23:30:44 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-7811e07cfc1806ca13f8a1db2dcd0fcef3b9099f4f3f616aa03bf90be629fcfb 2013-08-26 23:01:42 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-7812607440964742c8decf74b9a53c4d0c8d126c037feb79fe7114a985f2969c 2013-08-26 23:58:30 ....A 9728 Virusshare.00090/HEUR-Trojan.Win32.Generic-7814b58550001242f5e2b1c5a4c100a37c862ed51ebd4b7e4d9cb42db5971517 2013-08-26 23:26:38 ....A 995328 Virusshare.00090/HEUR-Trojan.Win32.Generic-78155f8f048341435cd94be909de78764ad8647b9cd223373026bdb13ca556f3 2013-08-27 00:04:44 ....A 218112 Virusshare.00090/HEUR-Trojan.Win32.Generic-781617c9edcc2fbee6b11f68a4238450590b7d53dcdab3e8f58f7773290a50da 2013-08-27 00:21:40 ....A 29209 Virusshare.00090/HEUR-Trojan.Win32.Generic-781ada3cede69a2f2c0b0f2e6547cb76be534d979b851b07217ea3ea4eea87a7 2013-08-26 23:00:42 ....A 281889 Virusshare.00090/HEUR-Trojan.Win32.Generic-7826db91ae3a64375bd01d63f73959a059293c1ca3dfe577b6b53ea3745a9a4f 2013-08-27 00:22:00 ....A 324608 Virusshare.00090/HEUR-Trojan.Win32.Generic-7827afb195cfc4332f01d2bd44ae481554be1a11e9d81d3f0e0c1ea5ded635e5 2013-08-27 00:09:06 ....A 111694 Virusshare.00090/HEUR-Trojan.Win32.Generic-7827b0e4891460c6834bfd1b7db4b0b3eab443d2687b71ad9aec49d127e21657 2013-08-26 23:24:38 ....A 189440 Virusshare.00090/HEUR-Trojan.Win32.Generic-78286f7ee3bcc7461553d37ebd6a5bce06051b1cee34cd9e4b2ba9c0b5a370b2 2013-08-26 22:57:00 ....A 256938 Virusshare.00090/HEUR-Trojan.Win32.Generic-782a7e102c64034bd8b9a6661cc25dcb7265256ead4b2610d09488c405ececb8 2013-08-26 23:24:32 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-782bb3648ca219c76582b3c7384406188b1b33c53567de1e01c8c74ddfbd291e 2013-08-27 00:09:30 ....A 20154 Virusshare.00090/HEUR-Trojan.Win32.Generic-782bd7c4944c7c19d09fbc61cce81cdd4f462c86cd67a134dbd61a74bc66ca14 2013-08-26 23:37:04 ....A 317952 Virusshare.00090/HEUR-Trojan.Win32.Generic-782d18c2c1a8a925044fcbf5bad1c4212ff013987f509920a5887f6b2204f393 2013-08-26 23:29:02 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-782e91bac8117aeb3d1d991976725464c5e1447a9287dfd5ee9f601ed01bc32a 2013-08-26 23:04:50 ....A 147771 Virusshare.00090/HEUR-Trojan.Win32.Generic-7830713ff68f50eadb2be178839256a0707e7105ab81e95de66a882f735d9a37 2013-08-27 00:07:24 ....A 775680 Virusshare.00090/HEUR-Trojan.Win32.Generic-7831c061388bf43991de3dfa773fb3f37c58db6d388808449f7bbbdb0ef965fe 2013-08-27 00:13:28 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-783218174ef4f991456a2abda8cee91eae23acf54beecd3a83f279eabcf0c199 2013-08-27 00:12:34 ....A 43008 Virusshare.00090/HEUR-Trojan.Win32.Generic-7833e5da7aefa5c2f895a51ba33c94672d2e2b8301850df7bcfc127edb887b80 2013-08-26 23:58:06 ....A 345088 Virusshare.00090/HEUR-Trojan.Win32.Generic-78350f7e7c264b2e35f307e49e8f814dde6ada1144adcdac77e8a775b9ef45d1 2013-08-27 00:01:02 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-7835c7509e2f67dabb4500e5b639d45a392b30c1293d9214f54fdf232071ae5e 2013-08-27 00:14:10 ....A 134608 Virusshare.00090/HEUR-Trojan.Win32.Generic-7836ae4498a83af33fe60afbd14a6fcc00ff3b16d3ced321690007aff09e487e 2013-08-26 23:16:42 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-7837c7949c956a4954b603523170464d771117347700ce6e05baf412c0748846 2013-08-26 23:13:14 ....A 45568 Virusshare.00090/HEUR-Trojan.Win32.Generic-783ec8612e60b0d493addf6ee3d5ae841e37f5bfc71b7446236221b02bc48367 2013-08-26 23:50:08 ....A 323584 Virusshare.00090/HEUR-Trojan.Win32.Generic-7840e87b587783fd0709ffe87b5ab9a823819d203a4435b1231a72078ee4fe44 2013-08-26 23:58:52 ....A 427939 Virusshare.00090/HEUR-Trojan.Win32.Generic-78429601b218d0b52162bceec53ba915de10f0ef403753eaa5ec3043a71149ef 2013-08-26 23:42:42 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-7842e9456436a917841cb589d85598b92dd8491523c79242620406fddbdc6545 2013-08-26 23:25:14 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-784301c2672a017d5839e6d4eb0beb2e9aaf5c0472e86703251e8481572e38b2 2013-08-26 23:25:26 ....A 227724 Virusshare.00090/HEUR-Trojan.Win32.Generic-7843cece9bee4455b42b21c569a364550893a518155880db0b51e2b966c835c6 2013-08-26 23:34:30 ....A 332288 Virusshare.00090/HEUR-Trojan.Win32.Generic-7845578dcf126b4472f656e8c6aa834d979088717a13db3a7aae86812bd8b8f4 2013-08-26 23:24:26 ....A 4466173 Virusshare.00090/HEUR-Trojan.Win32.Generic-7846c41a531430cf0ae874ea6da6bf270ea48c9f8be936f7e509c4cfc08ba3f6 2013-08-26 23:50:48 ....A 179028 Virusshare.00090/HEUR-Trojan.Win32.Generic-78473abd9cf35cbd7b0a4aca4fa2a91d9d731d9e55d044f08142f116c835b6e1 2013-08-26 23:18:26 ....A 468992 Virusshare.00090/HEUR-Trojan.Win32.Generic-7847d318644cd0df7ee300557fc7e7c2e714de6a82dfb9a6c83298d9b18041e9 2013-08-26 23:14:08 ....A 301056 Virusshare.00090/HEUR-Trojan.Win32.Generic-784ab573c1d5ed35fb0e2504775b1665f8dea6c7d7ac937ad15d0c83b93ee134 2013-08-26 23:31:24 ....A 220672 Virusshare.00090/HEUR-Trojan.Win32.Generic-784be738262333e864ce20e7f078e29a6ef3b5aa4d41e34dc4fe7b4ec15c15a8 2013-08-26 23:04:32 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-784e420c4d1f50cd70e660c549ffc766b008112005708062f38f360812bd0ba7 2013-08-26 23:54:50 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-7853c23654af02d96958c8f55ca16743e25b70249ceca5b85c8b09f1ef88b6cc 2013-08-26 23:56:00 ....A 176078 Virusshare.00090/HEUR-Trojan.Win32.Generic-7853e0dc4efb2cb39c120e28e4d4ad5ff0019da6e731bf454fd6d20718c4d3c9 2013-08-26 23:38:24 ....A 2821632 Virusshare.00090/HEUR-Trojan.Win32.Generic-785471c162948df7d3e09b09b80db0e5cabadf9972f56da13e45c285a6325cfa 2013-08-27 00:19:06 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-7854b1476807d357d8c0e24acd2d843f7deb614e4bf49d026984e51dd9f513b7 2013-08-27 00:03:46 ....A 364013 Virusshare.00090/HEUR-Trojan.Win32.Generic-7854e2d909c21b7369b426ad62d02c9c4da9240630fe5d6a3d98fbda008ffaf5 2013-08-26 23:42:40 ....A 1457344 Virusshare.00090/HEUR-Trojan.Win32.Generic-78557fab4fddee67debc349eecf413430394a940c1f3a76087a8df1eb8b915ad 2013-08-26 23:45:18 ....A 248320 Virusshare.00090/HEUR-Trojan.Win32.Generic-785639c9a9f8868691c6530b16f610e6c4c7bfd0b055e9674909da2a85e9c1e2 2013-08-27 00:14:12 ....A 160033 Virusshare.00090/HEUR-Trojan.Win32.Generic-7857adf38f801ba3d7f3d32a6ed1c35120ce885827b04a6a7fb32b5ddd610d2e 2013-08-26 22:56:54 ....A 300032 Virusshare.00090/HEUR-Trojan.Win32.Generic-785888f626b0f716934d6f6f9720f74baba18f8521a7d752ba86915418315df4 2013-08-26 23:10:02 ....A 677067 Virusshare.00090/HEUR-Trojan.Win32.Generic-785bfb11e2c2dc1e9cc970cd42a458b985b75d9e01641cd5da19c446c3015ebe 2013-08-26 23:23:08 ....A 318264 Virusshare.00090/HEUR-Trojan.Win32.Generic-785c07e4057c6a465df1bb3573c51aa777e93ea76a7c381ac5d399076f7b9b9e 2013-08-26 23:01:30 ....A 873984 Virusshare.00090/HEUR-Trojan.Win32.Generic-78607a63ac7209f793df0f5b10b9f4381012ea909f1c8df69a529077dbc8a656 2013-08-27 00:11:34 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-7864b210b8aab47857f54b0318ed2add1f15067d7e183f27c9ddbec0de3da652 2013-08-27 00:18:56 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-7865c106124220df2b79135bd0d125468e549fbeeab672181941f5c3ca444b51 2013-08-27 00:00:18 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-7865f5f6462300d6ac68ec85c689ebc675b4b7e3154b247e93a8e66c148a4474 2013-08-26 23:43:06 ....A 382192 Virusshare.00090/HEUR-Trojan.Win32.Generic-7867440f0ea08dddbf8a3d311263fcf6847e04eae217649c96ab3a48d64d09b0 2013-08-26 23:04:04 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-78699323e3cf79c9098508e0952cc129ab6ee2d675e205d513916482c3d88f11 2013-08-26 23:41:08 ....A 999424 Virusshare.00090/HEUR-Trojan.Win32.Generic-786aee6be4da2a08a54ca1bb5acf07eca7bb52569e92c3787de94007e171366c 2013-08-26 23:53:42 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-786dcee38922282fbbc976c2a8f72afe5da0be0436cc4d8d2a8d8d446db6f503 2013-08-27 00:17:42 ....A 502784 Virusshare.00090/HEUR-Trojan.Win32.Generic-78729a6da7b951c8e093526076da342b672173cb97774b890c4c54af97ea5373 2013-08-26 23:03:00 ....A 6625280 Virusshare.00090/HEUR-Trojan.Win32.Generic-78761ec6a44e0a23d4f9d3cd4d70429667908e9abc040f2eb13e1a42658ca1b9 2013-08-26 23:30:10 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-7877ba82e4e919a83d8d503de697f300c97460fd4cffe25b351eef21587c20ab 2013-08-26 23:59:50 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-7878b0f0c471cba23801c3125ca7904a5b1d092f2238fa879f0cfd0a9044c258 2013-08-26 23:21:00 ....A 9728 Virusshare.00090/HEUR-Trojan.Win32.Generic-787939233a2524a43dde08648ccea7f9cdf24e254d69a4a7356e1782fe7d12d5 2013-08-26 22:59:58 ....A 501760 Virusshare.00090/HEUR-Trojan.Win32.Generic-787cc748e84d6a35627ee30a6f96cdc40a3fe2e24534eb38add79b16a0631a5d 2013-08-27 00:13:12 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-787ebc2f9c58ac1f17fb804f9bb503a93777b76ca4f3d9f53098d05e003f2bc6 2013-08-27 00:14:56 ....A 87373 Virusshare.00090/HEUR-Trojan.Win32.Generic-78806bf615e67ed60763a7442e5063176313b684b32dc29eafbd0eab336cb6b7 2013-08-26 23:26:38 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-788142181a7b65d21317b8eadc40b77340273d00966b3192b72edd61dbfea45d 2013-08-26 23:37:14 ....A 247296 Virusshare.00090/HEUR-Trojan.Win32.Generic-78820def9726cb96398adfe2d6faea5f89e99bc6dbb46a65841b3427db887a2f 2013-08-27 00:04:08 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-7882b3ebde04e1c1dd9175f250243bd12a30da80c7964ab3afb97fe68706d861 2013-08-26 23:30:36 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-78864bd591321563a116965447f4c0c10044c69def9400a2c477c18070a159d4 2013-08-27 00:15:06 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-7886bad2120f6326e17c164d73e3fff8b0b389a27d10edf8a7b68c3fd7ec697a 2013-08-26 23:04:46 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-7887f050911b0a8cf04cf7b8a260f219ac419f41767a8f3ec6b6f54beefd2d1f 2013-08-26 23:02:34 ....A 339992 Virusshare.00090/HEUR-Trojan.Win32.Generic-788e3cc428deacb893bf189f0b61baf90bd7c37c0ca2c82ee6f61a0388eb2a58 2013-08-27 00:17:24 ....A 1916368 Virusshare.00090/HEUR-Trojan.Win32.Generic-78905d673ad403f849f8fc2d5d53406e915d3b530e51d3fbbd3c51269a53f9d4 2013-08-26 23:21:24 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-78912a40cecbbbe518abb04830592461684f37b7625510efe04cdbfc2aeca0ef 2013-08-26 23:52:36 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-78946ddc7cbf8c404b55f4a985b8155623a36ad9492e36b8525e420658f63998 2013-08-26 23:12:04 ....A 141881 Virusshare.00090/HEUR-Trojan.Win32.Generic-78951a11b5677b0fa6f2a4c2bd6bec094d3c87e6b94b1ad32a7b51e1bd1c04fa 2013-08-26 23:10:54 ....A 124387 Virusshare.00090/HEUR-Trojan.Win32.Generic-7896d56167e75d2095bc86c7fb13959d95ef885fa3ec384c4972579db31d254c 2013-08-27 00:15:42 ....A 6473196 Virusshare.00090/HEUR-Trojan.Win32.Generic-7898e3394d1031c6b05be4f76b789e5412fe164cd2f2de2aebbb08a98c9954c1 2013-08-27 00:11:18 ....A 181181 Virusshare.00090/HEUR-Trojan.Win32.Generic-789bf087d1722c5a5cc0156e7ea5e85d9afc869815d4344963d4d09938d48737 2013-08-26 23:06:48 ....A 217332 Virusshare.00090/HEUR-Trojan.Win32.Generic-789ff7ea85314901d3cbd39273316a6dec6b69fa4c7a488217adc000dcbe0e8d 2013-08-27 00:12:48 ....A 69339 Virusshare.00090/HEUR-Trojan.Win32.Generic-78a4ea110654066f19daf1960864c10f5abb2dec2411140dabcd53f2bcef8f24 2013-08-26 22:57:10 ....A 455164 Virusshare.00090/HEUR-Trojan.Win32.Generic-78a529a0310f633141c946493cf4ed436d6f1cd0eef20ff27fac50d44ed4968a 2013-08-26 23:49:00 ....A 94249 Virusshare.00090/HEUR-Trojan.Win32.Generic-78aaf4c73f4764741519af616b67ede23851750f8b7c7bfd3798803b7131858a 2013-08-26 23:44:04 ....A 332288 Virusshare.00090/HEUR-Trojan.Win32.Generic-78abb9801201027aa595db0145d19e7550305fbd16d5ed2e1570dfe9622905b7 2013-08-26 23:32:58 ....A 272896 Virusshare.00090/HEUR-Trojan.Win32.Generic-78ad565f5580a860ee943423dc483487afbe11fef1ca07232c83d2b5d25565c2 2013-08-26 23:40:30 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-78adb1239cc6d160e6c40370f7c0557f5ca33541d7ae21d20e215c8cd4cf44db 2013-08-26 23:58:16 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-78adf1579af8ee3a87047d44cdd2d7914c100cad4da58fcc511a88ab79dbc4ab 2013-08-26 23:54:14 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-78ae64d06debf86a21d99a2a16404cf1a5b8b3e15713c4dd54a3cef253deab47 2013-08-26 23:55:02 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-78af7ad854408cc2b206319303fa2dc6b1212b5f95368ed74ebc883657ce1d0a 2013-08-26 23:05:22 ....A 276227 Virusshare.00090/HEUR-Trojan.Win32.Generic-78b07bde97ca6a01df4fcb46f126402f0174d921f5016fad6c9914457037c69d 2013-08-27 00:07:58 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-78b3be7d97354f7b5f0d4f78fa770811a51c99bdeec85ce260037282a776b220 2013-08-26 23:14:14 ....A 399360 Virusshare.00090/HEUR-Trojan.Win32.Generic-78b5572f2c6f5129b4d1b37f30437f6c4d2112a78d0401917194a7c81109897c 2013-08-26 23:37:40 ....A 51738 Virusshare.00090/HEUR-Trojan.Win32.Generic-78b59a6b06fa398437c955b27aedaeb7827193ebfeda0ba8ef6e9e4274e6eea8 2013-08-27 00:21:36 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-78b676b6da6e1e17f4e04c4c0c6302176624cae0e7b5214e4a39151d22596618 2013-08-26 23:56:28 ....A 393216 Virusshare.00090/HEUR-Trojan.Win32.Generic-78b7702dea5cec3dfbc203fa4ef82bdc5abd22b66d693f6a8e904c8edd3b4666 2013-08-27 00:13:52 ....A 1347584 Virusshare.00090/HEUR-Trojan.Win32.Generic-78bcb5f82396534ca1ef84baba27ab6e475a93ce20c9a443461111c596b69ea8 2013-08-26 23:33:02 ....A 1381528 Virusshare.00090/HEUR-Trojan.Win32.Generic-78c049ac623265680cc622977852bf9509adc1111cfe904d52ae74a50dd4c60d 2013-08-26 23:42:30 ....A 12160 Virusshare.00090/HEUR-Trojan.Win32.Generic-78c21bfb7826d62a6e5b4b8b719d6d8b68a974c42ebf3cfe8810afcc5d805fd4 2013-08-26 23:03:26 ....A 20971134 Virusshare.00090/HEUR-Trojan.Win32.Generic-78c37738f178c5e1c345746af9fc3b338cb10d79d2b4917093d605ed0240f695 2013-08-26 23:30:38 ....A 178176 Virusshare.00090/HEUR-Trojan.Win32.Generic-78c399880601643d3dd0309ee2302b38dd7dd39038a820375fd644b6ecee0f12 2013-08-26 23:08:26 ....A 434688 Virusshare.00090/HEUR-Trojan.Win32.Generic-78c3e56e7b6e97318851d157ac176c01c29be9a8972019cad19e60f6e4b2fde7 2013-08-27 00:19:18 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-78c42ca62e2f04d588f34dcc7b6646f21f8f36b3d806f66b2ec9978d7e5a7550 2013-08-27 00:09:50 ....A 193536 Virusshare.00090/HEUR-Trojan.Win32.Generic-78c6ad61948820c3398726ef25baf879e28cb7d542f70428ec15c95b94881fd5 2013-08-26 23:48:00 ....A 241176 Virusshare.00090/HEUR-Trojan.Win32.Generic-78c9f713733f06a9caaa38911fb389316cb8a8be48d2cb3d5c1886244c0b1ba1 2013-08-26 23:40:32 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-78cbf429f6a7764c7397fc7ace8e736b59430ba240ceda3fc4052458a4d2b9ed 2013-08-26 23:21:14 ....A 442368 Virusshare.00090/HEUR-Trojan.Win32.Generic-78cca125a1cbc3cf289687f7a86ef4648bd40421458c175ef2028a13c9b5ce23 2013-08-27 00:11:34 ....A 694784 Virusshare.00090/HEUR-Trojan.Win32.Generic-78d10361b8eb7c402cec0d34c87369651bdf4fa7a7408b0572b86235719c8a82 2013-08-27 00:07:08 ....A 40977 Virusshare.00090/HEUR-Trojan.Win32.Generic-78d3e056051df5e5b5197ab6703c35253feade731f44fcb46ba2c92d41e8e1bf 2013-08-26 23:14:12 ....A 527885 Virusshare.00090/HEUR-Trojan.Win32.Generic-78d6698379a02407699daa836deab361bc80286cb848c78f983e743051f19fbe 2013-08-26 23:57:14 ....A 95300 Virusshare.00090/HEUR-Trojan.Win32.Generic-78d7b4833904a21408b8616af29a6f0b09c0862d0e6693169a78413531bb247c 2013-08-26 23:14:30 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-78d8197d90c9a06dfe7760ecbd6b9a9d986091971e043f4ad4a7b61f4658368b 2013-08-26 23:01:28 ....A 52426 Virusshare.00090/HEUR-Trojan.Win32.Generic-78df9058258234bc3052b04dd2f347c2bc5166202e0a2cb710aa47bb06d8b544 2013-08-27 00:03:16 ....A 2785280 Virusshare.00090/HEUR-Trojan.Win32.Generic-78e22a7fc4a2ec34d2334d26b241ef5097dfc28b3f53cf7a512a22dee2ba9892 2013-08-26 22:59:16 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-78e2ef52c1e558a6c06ddd98cc2abca0ce1a4b9eac33dea26ded3ad087097e75 2013-08-26 23:37:18 ....A 957952 Virusshare.00090/HEUR-Trojan.Win32.Generic-78e35909e035e250def574f2c338cbe7409b8687c1b23a250a72e7e9cadd4ca0 2013-08-27 00:15:10 ....A 42054 Virusshare.00090/HEUR-Trojan.Win32.Generic-78e783cae824429eb48345dbb1ec53f1c68f55a08568906b064785a3b5da388c 2013-08-27 00:10:08 ....A 198144 Virusshare.00090/HEUR-Trojan.Win32.Generic-78e96ec5d3e615f10fde1cd58cac3a15f72e8f25161ac99e1885dbc8bd8d3ff8 2013-08-26 23:16:34 ....A 220454 Virusshare.00090/HEUR-Trojan.Win32.Generic-78e9ccbf49fadc3e93a2d5288588991ee09b5df205c865aca9ba1473987c4020 2013-08-26 23:54:14 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-78ec438df22b53cf67f90f125641e5ecc3cea3e21b64b5829fbf6dc589ffa59a 2013-08-26 23:03:06 ....A 359936 Virusshare.00090/HEUR-Trojan.Win32.Generic-78ed9327531c5f6a1ed3154fe160c79481062702bce95427a8b2b9299123a2d7 2013-08-27 00:11:04 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-78ef0ee4a8f122fbc3e945b686fba2482509aa82d5de3708adf2453980acabc6 2013-08-27 00:14:12 ....A 1731972 Virusshare.00090/HEUR-Trojan.Win32.Generic-78f38ea57a18021be3d54051fb007e947367c9c9f5c960ca32cd24b22160bbdb 2013-08-26 23:35:02 ....A 153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-78f510fe3e58dc11ac78d420960f89bc4ea69cbbda23d16d1bc060c0d557c0d9 2013-08-26 22:56:40 ....A 242688 Virusshare.00090/HEUR-Trojan.Win32.Generic-78f8f35d1ee39efbeed86f2dbf6d9d91ad3bba9c58b14615c528dae29b68a200 2013-08-26 23:16:34 ....A 27136 Virusshare.00090/HEUR-Trojan.Win32.Generic-78fa0cfcae64f51567d50ca4536f90ac3de576f0db99b31f4eefa73b5cda404c 2013-08-26 23:02:04 ....A 714752 Virusshare.00090/HEUR-Trojan.Win32.Generic-78faef681e705219b81dbca990c07f583144ef8fb5970e08ce521d03c373d902 2013-08-26 23:16:04 ....A 356608 Virusshare.00090/HEUR-Trojan.Win32.Generic-78fcbbdc7f3941dd55e4fd852ef91b8a5cfbe9bb7fcb16bb8b5beb2fb54ea096 2013-08-26 23:47:14 ....A 218624 Virusshare.00090/HEUR-Trojan.Win32.Generic-78fda7c1b1826266a2f019d102ee6de53da82f6bc50ec99187a0ba77c554f947 2013-08-26 23:02:58 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-7900ef772f5006b24809e82ee2f307d954a036106785e7872e0ee118de1cda36 2013-08-26 23:27:44 ....A 110080 Virusshare.00090/HEUR-Trojan.Win32.Generic-7900f0d3346499279f4eea2d87f355c2765d9b330466d15f764303a25f8a239e 2013-08-27 00:15:34 ....A 933332 Virusshare.00090/HEUR-Trojan.Win32.Generic-7902f335b2c320a7f455f5cb47dc4c640bfdb7dd0880b63432f99d06814bfc3b 2013-08-26 22:59:46 ....A 322048 Virusshare.00090/HEUR-Trojan.Win32.Generic-7903aa28563e74655d81eb73f9bd7143bff43d5b37473491d3219e755728817d 2013-08-26 23:03:46 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-79048a92bc774ef2df78aa689480c78fccac127d445d280c2bd4830abe7a2ffa 2013-08-26 23:09:00 ....A 236544 Virusshare.00090/HEUR-Trojan.Win32.Generic-7907cdda8ccdb43a8f23839e35b226d7a3eb112d9e1681a2065f97d935fe6e25 2013-08-26 23:14:08 ....A 158720 Virusshare.00090/HEUR-Trojan.Win32.Generic-79086221a969ac6bd1f419be72710711b99ee0e200e678be940aae1922f73682 2013-08-27 00:14:18 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-7908a8e42c19bc07efa4ba294eb110d51d590e0a0a5c1ba1bba9d9de03c8ee91 2013-08-26 23:12:30 ....A 174119 Virusshare.00090/HEUR-Trojan.Win32.Generic-790a25ad16342be121148884efecd1bd49c0b5e6d70d2d6ab4e1f989982f278a 2013-08-26 23:18:54 ....A 502272 Virusshare.00090/HEUR-Trojan.Win32.Generic-7911b510a8ee0b9aea16635bc3f5af525d5e8cf10a2853940f556b958278df05 2013-08-26 23:15:10 ....A 203504 Virusshare.00090/HEUR-Trojan.Win32.Generic-7911cf03da7ba98c98d76730441c378a32daa0f12f7ba8b121d0db9ccf4920b3 2013-08-26 23:40:54 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-79135e9b31037328286ed027e7144be3d3f9a42319edba9312c2849ccd616a6b 2013-08-26 23:55:26 ....A 463360 Virusshare.00090/HEUR-Trojan.Win32.Generic-7919cb409bccc23a7d70228ebbab4e284f7a4a60114dd3dbb586a86115f9bdea 2013-08-27 00:13:52 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-791aca7ea94aee5d943cd596448f3f26a36d5b8415c483b556f4ac012fe5a500 2013-08-26 23:49:04 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-791d65fbec90b314573f9927400275d2abf01c5edfc4c6bfbbdb140c77f702e7 2013-08-26 23:12:28 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-7921318d7d93f1b5dfa8e57e705e6bdc667f9038ac7e7d9d17474feaa2742243 2013-08-26 23:46:42 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-79225da6cb999f679272fede5d4d3e8036d8038be62a939b1fd69610e022e55d 2013-08-27 00:03:56 ....A 52576 Virusshare.00090/HEUR-Trojan.Win32.Generic-7923bc4dca738152cf3b74fc049a684bf45f274c82a55fbde915a8c58ae63334 2013-08-26 23:20:22 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-79268bb27344b665735291adf1bd54e18549a469b79e41e53307ca455f9d46d2 2013-08-26 23:35:40 ....A 148442 Virusshare.00090/HEUR-Trojan.Win32.Generic-7929c5a5fdc369a7532ba1260d528762c79e85f3a0f26bdbc8f7444a49ea0fc7 2013-08-26 23:50:38 ....A 37376 Virusshare.00090/HEUR-Trojan.Win32.Generic-792b812b9a20945ef644a45e474313d3341db846adeba84c794487e9f565d0c8 2013-08-26 23:30:12 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-792c30807ada82195a68459be1525e9eadded2bb64cb21e4df2b4f0ace45cbe8 2013-08-26 23:48:38 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-792ce071ea9736a12c057cab31fa53734b19af32fbc77aab87d144e397ff44e0 2013-08-26 23:12:44 ....A 84480 Virusshare.00090/HEUR-Trojan.Win32.Generic-792cec6e93d53f8a6cb2246549df5039186dc585820c39beab51e6b3b28b9811 2013-08-26 23:34:26 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-793069329a923fd40c352ce00403347e5db2123641943d88462d151451fb8ac0 2013-08-26 23:25:26 ....A 88445 Virusshare.00090/HEUR-Trojan.Win32.Generic-7932a401735526391d97b4417a449a92555a2fe037cf212b7a5daf8aa48789ac 2013-08-26 23:57:48 ....A 59144 Virusshare.00090/HEUR-Trojan.Win32.Generic-793457c74829823eb07a72a9ef8ee1a92eb89143b16443d735a5844620bcab4e 2013-08-26 23:32:46 ....A 369745 Virusshare.00090/HEUR-Trojan.Win32.Generic-793472420b1e19c867b82bf5e727f25c3459baaeca22e5391a4f33100615041c 2013-08-26 23:04:24 ....A 689908 Virusshare.00090/HEUR-Trojan.Win32.Generic-793934fb506508434d3b9e84b6fdc0442d5f864d52cccfcac42dab900db1a905 2013-08-26 23:21:08 ....A 272144 Virusshare.00090/HEUR-Trojan.Win32.Generic-79393e8c3f382d4aa38a1db494e05e78bfa10255881d1156359df87310852a76 2013-08-26 23:03:02 ....A 324608 Virusshare.00090/HEUR-Trojan.Win32.Generic-793c6076b6a6612b918783b849c271436572ac34ae5b97560febf6c2e5181ae6 2013-08-26 23:05:58 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-793ccda2416e074d7e0d978e90c052b4efb1cf00b45d74255a092a8d9e1fbdbb 2013-08-27 00:11:18 ....A 571904 Virusshare.00090/HEUR-Trojan.Win32.Generic-793df1ce977f9126626bc9645136e15b9a698ea6b5bd95c22118e71d86dce2a6 2013-08-27 00:19:54 ....A 139113 Virusshare.00090/HEUR-Trojan.Win32.Generic-793fe89d47290e02fd07945866c319256b3a611aec9ee8f7fc45b951d48c4bd1 2013-08-27 00:20:28 ....A 88576 Virusshare.00090/HEUR-Trojan.Win32.Generic-79486d5131c4c07a085c34d53a197954063678d32b86fd33766be13972d5a904 2013-08-26 23:54:00 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-79499bc7c767b6b6067b69e98e61d9419d789864f8b88356ca5501aa23bb5907 2013-08-26 23:58:34 ....A 126975 Virusshare.00090/HEUR-Trojan.Win32.Generic-794b1cbaf9d0bb3d57427543162db18ef9676a1f02898791c9a8f77a1d224c83 2013-08-26 23:03:40 ....A 1763654 Virusshare.00090/HEUR-Trojan.Win32.Generic-794b5a2f16f1f1a8b0fc273a880d8439a3d8b1b039619bd0217f353069f48a2a 2013-08-27 00:08:00 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-794ede56df0b0991807493a06e76fa2fdc00dafafffb8d977bd0fc27615404ee 2013-08-26 23:14:58 ....A 177152 Virusshare.00090/HEUR-Trojan.Win32.Generic-7950818bc03afdb3f248da2f15239a7ca29e272b6ab1b9cd46830fb6184436f6 2013-08-26 23:56:06 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-79511758bf26a414fd3fea484f2b54ebf05be2c515a4085cc232bd07a39b216e 2013-08-26 23:48:24 ....A 644300 Virusshare.00090/HEUR-Trojan.Win32.Generic-7952a11768d2762889c98648d15dbcbf90c8f5f6ddd11439ae0e5c3433cb3b0f 2013-08-26 23:29:50 ....A 50452 Virusshare.00090/HEUR-Trojan.Win32.Generic-79541dc5d293be46a747bf4230e0a4f53bb6b36fdca57091f1627db4dc749a40 2013-08-26 23:30:34 ....A 676864 Virusshare.00090/HEUR-Trojan.Win32.Generic-7956678090cedd98ca08c4faeba7004bb5b9fd4ae1668ba9070c558916072bf0 2013-08-26 23:54:52 ....A 83968 Virusshare.00090/HEUR-Trojan.Win32.Generic-79582e89312dedd2d3434d96c0076c794a54d3c81142ab4a7e69af94e5301654 2013-08-26 23:12:02 ....A 147973 Virusshare.00090/HEUR-Trojan.Win32.Generic-795bd22348e84a7667d73e4571c5a2c44389983b0d473b37359cfc79b7379f08 2013-08-26 23:20:16 ....A 763904 Virusshare.00090/HEUR-Trojan.Win32.Generic-795bf47336fb905ad38cc6840707f3225645b512edb3e4197f3cc4a6efe42ea2 2013-08-27 00:00:28 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-795cadc6a0882e760f01defe51a97d6c8e186f4e1d384c3b5402091b12e50d65 2013-08-27 00:13:00 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-7961cc4e0617dc2c11b15c6076072c4ac62ff3ebc80b96a244fae0d825e10540 2013-08-27 00:10:50 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-7961f9721e5b6ba9a971ac586606b2faa382e371f809dbb4aa11bf0b2069e1fa 2013-08-26 23:27:50 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-796a4577e21c3fa36ded7021f8a4c11fb591db5b4ca8aa88d284a5dbe02406ca 2013-08-26 23:12:36 ....A 21504 Virusshare.00090/HEUR-Trojan.Win32.Generic-796b47f6c6d71e089ad26ae1368ee0ea32b0069e1ee9b6b26eb2ae4a3094bedf 2013-08-26 23:43:32 ....A 444844 Virusshare.00090/HEUR-Trojan.Win32.Generic-796b8c3f289237b0fd0181ca41eab76f4ea4274ec9d6d6096d8d20fa6795b684 2013-08-27 00:07:52 ....A 223319 Virusshare.00090/HEUR-Trojan.Win32.Generic-796d7ceb13f9e6087ac4c7eea5755164823caa5b52bf669c42dd943ba46c9d62 2013-08-26 23:53:48 ....A 333824 Virusshare.00090/HEUR-Trojan.Win32.Generic-7971f74226ec8087a6be6a0ef3578d73f967b4f60a9dbddfb54abd60fdb40b48 2013-08-26 23:52:40 ....A 42509 Virusshare.00090/HEUR-Trojan.Win32.Generic-79726c158083367cbdef6d9c844026d7a4525c789c2f662157c2c97ebf5aa424 2013-08-26 23:44:28 ....A 9728 Virusshare.00090/HEUR-Trojan.Win32.Generic-7972ba423da3548aa7099773f7b18b4e6c8056f54981511954ec6ae63d0f359e 2013-08-27 00:16:46 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-7972fea566b75dcac32b72ffab7a895e300aa3647b648fb7f3aebcfd9b452a17 2013-08-26 23:32:20 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-7975b28a6245ffd541cc0f90f48d0c086081501a87c3fa19863970b29229ccf2 2013-08-27 00:04:36 ....A 60928 Virusshare.00090/HEUR-Trojan.Win32.Generic-7976d55334ffba4ce9c3c0d2bdf19eea2e946e792d42bee54e498f2a355fee4b 2013-08-26 23:09:18 ....A 421888 Virusshare.00090/HEUR-Trojan.Win32.Generic-797a1dfc1f4b7c86acfd7d5c3f974287c957dc7c02975335cd040756f819e104 2013-08-26 23:54:38 ....A 158720 Virusshare.00090/HEUR-Trojan.Win32.Generic-797cfe709e72d7a42b0a59758d3a862b8367937f605a15f14407300750843342 2013-08-26 23:25:12 ....A 915456 Virusshare.00090/HEUR-Trojan.Win32.Generic-7980333eab94749d026e1b8e15f5d4bcbca547f69767dfa9d9f5a6d6c6f61e60 2013-08-26 23:39:56 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-7983eb141030b7f81b0f6f6e0f44accc6bb9f346a2baaf04186701bce7e37719 2013-08-26 23:14:12 ....A 9728 Virusshare.00090/HEUR-Trojan.Win32.Generic-798606792db4105b005b44d7a15bfa868cfdf5fe05f4bbca3e4cdb5ddd211aed 2013-08-26 23:57:58 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-79864748d931e53ce31dd3039134373a8a0b13e1fa9ebd71c991fd9f90ec6c5a 2013-08-27 00:01:56 ....A 521728 Virusshare.00090/HEUR-Trojan.Win32.Generic-79867883e00f1da8bf37278874e814044143e50623eade0fcf5cff3109fa7ae3 2013-08-26 23:35:46 ....A 54272 Virusshare.00090/HEUR-Trojan.Win32.Generic-79884e20383d6d3b490bb7c9a678d2c542c16219875c1e9fd2c4683df18fbf25 2013-08-26 22:59:00 ....A 51750 Virusshare.00090/HEUR-Trojan.Win32.Generic-798956a240a37656cc3b7ae045777732266ad0b817130fa8bb55d1aac5f62c67 2013-08-27 00:17:56 ....A 14929 Virusshare.00090/HEUR-Trojan.Win32.Generic-7989c85ca172618c44998ef6e77788da93bb2572bae4c8c759a7101e24ca96f0 2013-08-26 23:31:10 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-798a7b3c4b553fd962422a07de231f6930b75bd307833ade65901592ea4e2d4d 2013-08-26 23:08:40 ....A 502400 Virusshare.00090/HEUR-Trojan.Win32.Generic-798c7381f7fe543ac0ffc5577b4e92ccefde68195bbf1dad457d82de91170e22 2013-08-27 00:12:44 ....A 980992 Virusshare.00090/HEUR-Trojan.Win32.Generic-798e10b605271da12ad3be72810b6f498e79426e8377f82c9292183fb278b5c3 2013-08-26 23:07:16 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-799107f1f5abd8b7dec19a3dbbeae0d0c5b05a684c1ff7043b7bf7def9708969 2013-08-27 00:18:42 ....A 85550 Virusshare.00090/HEUR-Trojan.Win32.Generic-79940345d99c8f5f4463ba5b7755a5fc746aae597d7d48c702c0564dc1a7be81 2013-08-26 23:09:56 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-79953a867cacdded6c25374cb7f45ea4813217eeb20811b1fd96989b19380f08 2013-08-26 23:18:20 ....A 10920635 Virusshare.00090/HEUR-Trojan.Win32.Generic-79954656e622f7ebb3718032ea940b0f54771a7f3c60f449e232b6b1db31774e 2013-08-26 23:00:46 ....A 62208 Virusshare.00090/HEUR-Trojan.Win32.Generic-7995fc549bcbdf65146557b21ae3951cb1a30750422e898aed578f419d541c98 2013-08-26 23:42:40 ....A 311808 Virusshare.00090/HEUR-Trojan.Win32.Generic-79973518aa067d41299afc804190b44ca3660bb9581f9e706d370293991aa2b2 2013-08-26 23:45:12 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-799e24950a6c25f9a2286e647180487363b12a04958971ed91a720c8f550cf35 2013-08-26 23:02:48 ....A 324608 Virusshare.00090/HEUR-Trojan.Win32.Generic-799f472a66dc37fba5310846e7d3d789cbfa01553b1036f8b0259216f1d850a7 2013-08-26 23:25:28 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-799f6434095b9cb17b54f9c03b7e74c7d7604df299689acc3a76ab7bb85fea99 2013-08-26 23:20:38 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-79a6716bcc2655892a32077f578a2709d160bc7afc4f1287baa61a2abb2a76d3 2013-08-26 23:50:10 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-79a6988fb1ca48112960f7c5c71e2276fd04110dffe12100b3a8f7d0412efecf 2013-08-26 23:15:38 ....A 917428 Virusshare.00090/HEUR-Trojan.Win32.Generic-79a730093d4aa0395e5a977ad69d398174bfedf5517654b2520896fdf5dcb8a9 2013-08-26 23:50:14 ....A 136192 Virusshare.00090/HEUR-Trojan.Win32.Generic-79aa890204e6fc379be7082b4298bb512938d2aa6eae048e2df36ac0cba12c83 2013-08-26 23:13:22 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-79abfb81bbed715093343e132a06d3313459f453c99c02176b95ea989b9c86cc 2013-08-26 23:04:28 ....A 90212 Virusshare.00090/HEUR-Trojan.Win32.Generic-79b1dbdfd0647b4a2177a92bc75c46b49f417fb0d9f27e42b1f2b171a9321c1a 2013-08-26 23:06:48 ....A 118328 Virusshare.00090/HEUR-Trojan.Win32.Generic-79b2220ed7cc933641d92c266ddb7da17e21c6a000f9479e00abcdac64377a11 2013-08-26 23:29:02 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-79b417d82b17f185f11bf7bbf408bdf9b13d2db998e1fd84e992054f51976e84 2013-08-26 23:07:26 ....A 27136 Virusshare.00090/HEUR-Trojan.Win32.Generic-79b69a464413142c161589fe9c14cc47f4867e75e91e1ab35b27efa0c42e1be6 2013-08-26 23:18:00 ....A 1014272 Virusshare.00090/HEUR-Trojan.Win32.Generic-79b8640c668e8c4b1e4e7750892146de08736b1144cd794c24e1668f73671fc2 2013-08-26 23:39:54 ....A 274768 Virusshare.00090/HEUR-Trojan.Win32.Generic-79b89308595fc8b297858cc9b8d0ba9fe44e35c408fffc76e7de1e15cc99ce64 2013-08-26 23:09:48 ....A 424448 Virusshare.00090/HEUR-Trojan.Win32.Generic-79ba085eb2087d4fdba71888b401ae19339c5b45766a384a84dd810a3cc2ea1d 2013-08-26 23:54:20 ....A 182272 Virusshare.00090/HEUR-Trojan.Win32.Generic-79bafd85060f37d309539fbfd3570f3ab4c183663affd21e85cbb2e240b57a35 2013-08-26 23:49:22 ....A 91687 Virusshare.00090/HEUR-Trojan.Win32.Generic-79bbaa2fe50cd46d9cd78c8cd0177ddc89dae16d4056ca859c1c7dd61f640bfb 2013-08-26 23:18:00 ....A 765952 Virusshare.00090/HEUR-Trojan.Win32.Generic-79be243573c216993762849de1cf7b759d0ded014a5bf3ccfc993472dba0daee 2013-08-26 23:21:38 ....A 321025 Virusshare.00090/HEUR-Trojan.Win32.Generic-79c1dd303db6b03c15695d2be0553f05584476522b38a78fb7d3451183930c50 2013-08-26 23:06:48 ....A 150146 Virusshare.00090/HEUR-Trojan.Win32.Generic-79c26c3b0a044544bbda6f506de8f44b2421cb89befec7aee294fd69268074e8 2013-08-26 23:53:28 ....A 156160 Virusshare.00090/HEUR-Trojan.Win32.Generic-79c52784536c03f27a6d4b3fc6246779723578a20a3f3966595785f23a1f8251 2013-08-26 23:11:48 ....A 33368 Virusshare.00090/HEUR-Trojan.Win32.Generic-79c562483814f6edf823905daa344a8ecc84d6eaf5a42457f34555383209d490 2013-08-26 23:26:58 ....A 93184 Virusshare.00090/HEUR-Trojan.Win32.Generic-79c77dba4a442ad040965f9aac0578140fb1b2ce82745714e5f8dfd164795e78 2013-08-26 23:32:18 ....A 190464 Virusshare.00090/HEUR-Trojan.Win32.Generic-79cb10795d77ef490b17bec8a15ff6af3dcf168a865365bd43cec3e9e5818d22 2013-08-26 23:29:56 ....A 189598 Virusshare.00090/HEUR-Trojan.Win32.Generic-79cb75f97f9c34f842cdc9e4e4a4e27d944878a9734ac626fcfe5b16cc304d61 2013-08-26 23:41:30 ....A 177152 Virusshare.00090/HEUR-Trojan.Win32.Generic-79cc2ddf8180e6424767b4415e3e6220b9375baabf584f63c3ca94c9b8c72b13 2013-08-26 23:46:16 ....A 202752 Virusshare.00090/HEUR-Trojan.Win32.Generic-79cc63d4440711647287362477904822d65374295f633a2c20cd7afc04c6b932 2013-08-26 23:17:38 ....A 64512 Virusshare.00090/HEUR-Trojan.Win32.Generic-79ccc2767e2dbe2a7071d0c9c0255d036dc5e5c2906334bac946b9a0f097abeb 2013-08-26 23:53:18 ....A 71302 Virusshare.00090/HEUR-Trojan.Win32.Generic-79cd1dc053b348048b0713087fd9bfa7169569ab465699c3c62e3444a694b324 2013-08-26 23:52:36 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-79cf7c7e2465571b8c2a9add0025b79f726d4c369f20af0f8236c8b743bc1d0e 2013-08-26 23:10:04 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-79d4b5d1d0f87a6f0f64a9a3658fad78fe23672bf37274c09f41241156208505 2013-08-26 23:44:50 ....A 544607 Virusshare.00090/HEUR-Trojan.Win32.Generic-79d88b09ba306bf8352d45e6493f45329f6c2a359a1445de52d90023ccc2b18d 2013-08-26 23:39:42 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-79dada3e99a56df8c7d00332a7bf52192e873dddf5ffdd60f74be45cbfa208ce 2013-08-27 00:08:28 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-79e191e3cb0429dfa065909abf55445a21ff51b107065fad9726f53e90f00f17 2013-08-26 23:25:22 ....A 315463 Virusshare.00090/HEUR-Trojan.Win32.Generic-79e36cd4731b71af33e407757d38fa2b457a6bd7eaddc8fde348e6c3168129f5 2013-08-26 23:33:26 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-79e3e5bc95d48e083c010b76e4170c7ad7da7de8d224324d5670e3e958ae624b 2013-08-26 23:12:34 ....A 68060 Virusshare.00090/HEUR-Trojan.Win32.Generic-79e68d6ebd814a25bb324a39b6cd803dc88f139e6aa9a2cf529c6fcf238ad097 2013-08-26 23:02:20 ....A 74375 Virusshare.00090/HEUR-Trojan.Win32.Generic-79e6f9a254098f74cb45bd2ec785045523fc6db74b85da40c9130dd8665302ee 2013-08-27 00:22:08 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-79e8f9007bbda0b423f75d836c978c873a3f9f158fecaa567e49db407c495604 2013-08-26 23:29:48 ....A 62673 Virusshare.00090/HEUR-Trojan.Win32.Generic-79e93b1e64b072f095c69b14f161b681a4a1da2bc4583545b487cc2adf25ddf9 2013-08-26 23:49:26 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-79ed357ffa7556540d649d516892cfb84fbb4c82fc58ecdf9a2e884144f9dcfe 2013-08-27 00:00:40 ....A 1519616 Virusshare.00090/HEUR-Trojan.Win32.Generic-79edd50cc00271cc6e91b71317e0e3558d2af73f5104eafc89fbab59d6a1f698 2013-08-26 22:58:22 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-79eeca9319a339ac50901ac3b471796988287f6f8890eff9cb68800b261c6eb9 2013-08-27 00:05:48 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-79f098b8fe50c0e187804882c127f131841d9f006f366c0ed213016b47c76506 2013-08-26 23:28:48 ....A 44768 Virusshare.00090/HEUR-Trojan.Win32.Generic-79f162f4350ba910fa3d552c3188efed43d9bfb4b9c685009332d2f846750314 2013-08-26 23:47:22 ....A 402432 Virusshare.00090/HEUR-Trojan.Win32.Generic-79f41082e57296ebfb5ac6e0814bab57238c4d1b51f2ac9bce8d2826d8272148 2013-08-27 00:13:24 ....A 177660 Virusshare.00090/HEUR-Trojan.Win32.Generic-79f8a027402bb8abce3e22e8c602c14cdfa78d5ba567a2a16995efa7ea4553c4 2013-08-27 00:18:06 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-79f97f01610824a69d5b47bfba1f67e1f86d5369e82ba14ca817b0ae5312341f 2013-08-27 00:05:04 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-79f9ec62809a47e828731c80223b5a1ab502b93ca7be9183ebc961a714d0400f 2013-08-26 23:41:58 ....A 87040 Virusshare.00090/HEUR-Trojan.Win32.Generic-79faf82b5cb421e4787e9432b9397e30e45a4af83edad2c0b963b1a2ed1bb9e0 2013-08-26 23:54:20 ....A 229906 Virusshare.00090/HEUR-Trojan.Win32.Generic-79fb2ad03f2983faf802ab684a04a276b57c2cbb6b217796aba5a49085f7239b 2013-08-26 23:19:34 ....A 688128 Virusshare.00090/HEUR-Trojan.Win32.Generic-79fd44e0a9a9e398530850ac6dcd7b6d7c33969700898de52c638eca7dd097eb 2013-08-26 23:27:52 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-79ff1d60c932d38c56b7b15092cdfb61f77500526a0c64c331c5793633e1b1a4 2013-08-26 23:44:58 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a01f6a53272201924664f1e1101ff372895efcc6bc4cf66d584624aa728e69a 2013-08-26 22:59:00 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a01ff2702831ec12c284a99e4c2359db02b224541efb05828fa9af1962f1d48 2013-08-26 23:58:18 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a06e7c42239c2c4c8e3d619d3be75ca249c965096dfed335da4134ea0b37b8c 2013-08-26 22:59:00 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a07ff6788b6c54ea46db4d841cd53fda3683cc9a9680442f1bada1bd2f663cf 2013-08-27 00:13:26 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a08a67c9c788e4318edf0b3e7c56f6afdca1da98f76cb0befa91d49eb775e9e 2013-08-26 23:48:26 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a09b24ccddc28f8ce760bfe9b4a3260394ff0f765e3e6958ab6fb9c51510d01 2013-08-26 23:34:52 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a0ee4cf704039094c620559433238a2e19fe8a9b49ee9feb758b19b7cdc2afb 2013-08-27 00:05:28 ....A 3731968 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a135789c1050bfd8d82fab3c5b6fc8bcb110ee9ed71c5cb16bb609889713682 2013-08-26 23:24:36 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a158e6581e0826e4dcb9afb316bc26b26ca2812bd71ed0da88284fb306c6891 2013-08-26 23:48:08 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a1a50710278fcbe2796a13f2f7975fdcbd2c84e91d679626d34138b51608e3a 2013-08-26 23:03:54 ....A 730420 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a1b092c476c0ac040eb93bd4abe1b30da2c06f755309bc2fe868307fa07768a 2013-08-27 00:12:02 ....A 94354 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a1bf4aa5f15bc8b7ad60add7b1276ac03d9587d0953de1edafabf1d1b08f262 2013-08-27 00:20:10 ....A 294015 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a1c22da0e713cd02283eb86b522c255bd3193947ed710a44126d79b3389e2d5 2013-08-26 23:30:32 ....A 33025 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a1e25de619fb88c6ebe057c02b59d18a0316cd82da3a99bcd003ed72ed6e5c6 2013-08-26 23:33:16 ....A 206336 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a1f50506aefe5f267609b4a29cffe7fcbf73e76bef1d0b37202326f9ffb6a93 2013-08-26 23:51:08 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a217b8952933a78561419eaaf152c70f799a98a566db62ed93ead674aa1ad68 2013-08-26 23:14:34 ....A 714990 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a225538929daa68c375b9f5cc028557ac5abf9555b65939b179baedf2bf9278 2013-08-26 23:59:56 ....A 488960 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a28b9b80f6d9be53362e79feade525bc0adaf7b3dfc49c6a262587235e08bfb 2013-08-26 23:29:52 ....A 1024000 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a2b93529c7ff5c6ffe9feb7f2984930a0b95fa44d2d42971b8a5bfffde8d0b8 2013-08-27 00:20:06 ....A 12499200 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a2c16e341dc98ac8e7b069a37b478b90fc4cd2b5ff5a8902ad2356443e0401b 2013-08-26 22:56:58 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a364392f13890bbc017282881a7c4223e3936ee48f8337ce9048f6d529adc4a 2013-08-26 23:50:02 ....A 797568 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a3ee8c9059bbee2e3f08fba6a6e98187fbd599cd479c5637cb2e6956f0bff14 2013-08-27 00:16:04 ....A 17361062 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a3f339daa38c9f0bd4b366ef3b755e716b59aafb0115a23a2a3b8fd60a61553 2013-08-26 23:01:28 ....A 12160 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a47c79a8a92a088b2056c9dd01a3c8958931dcb6a26a87ea1a2cc3012c1c5f9 2013-08-26 23:13:18 ....A 64512 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a481c60ee0f1614e3bc73b021ae036041d51b4be37ae293d4632cad8c723278 2013-08-26 23:19:48 ....A 53255 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a48f28e455a7191078bad562976215107f88c15e0908f9ef36e510195fb887b 2013-08-26 23:58:18 ....A 2911744 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a4b4066a0bd151459c1b1250c5485a53772b8484c4da528ca52379bc4feeec8 2013-08-26 23:48:32 ....A 201728 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a4e506d7bb9c01a1bda1bcd8bf7e6e1a4f50de682154d4238007bd8036d40e5 2013-08-26 23:40:14 ....A 264704 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a4f00273c8f6da4c951d1a2e4c989dcef438ac0f28136f4d74cb8af12e03fff 2013-08-26 22:58:38 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a5237545cda15be3f810a0e2d5d2b93960229f3f7a42ba2584b4aa14828087f 2013-08-26 23:34:16 ....A 633670 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a53b6a9500b5b62d13e200dbbe3b58e4cac2ddd6a3d4566a1e9745f4c134ffd 2013-08-26 23:52:48 ....A 561664 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a547bff3d480d682f26737f5ed14d60d518104a3a0de7a76c4a47a226fd4695 2013-08-26 23:24:36 ....A 315737 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a54853dc1e385846b10e21c8f4a1195b0cb6f6f9b43db1e88827b86d6d711a1 2013-08-27 00:01:50 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a56de6cebfb98ada4eb71d1e80a9697564100585da7ac5e5422477d33f86895 2013-08-26 23:40:14 ....A 89088 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a5f8d7301febd2e585d972d48e66d67a4e2a8bbb5fbfa8f584774c7cf399683 2013-08-26 23:31:20 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a639229c88fcbf2472ce121dd446994ce02d608d1ae9f4db663cd84458737b3 2013-08-26 23:39:30 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a698593a4aab76a3f1afd6e8b56fae86a7d3d4131bd05f25ffb8cc702d09dfd 2013-08-26 23:10:56 ....A 89088 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a70c665fd9b9f0fef49e44548d50add8d2e7be1662a501828006fdc7409cd64 2013-08-26 23:23:12 ....A 321536 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a755940662e135222ecb0b37b739327b84ab08d6f2e11252734bdaa9270221b 2013-08-26 23:42:10 ....A 18471 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a76de649f74bfc9734fe60ef4e4fc8308e78eb453ebc4a9f4e49febb71063c4 2013-08-26 23:20:24 ....A 188672 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a782265c38f145bf4226de2046c22638a2700e92afc81e13d14464dec41e9c4 2013-08-27 00:11:18 ....A 45758 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a7d11c95d5054119eabe9a9998bfc79cc3923e3393b18628e1a38d7c66e38b9 2013-08-26 23:19:46 ....A 250368 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a81f6d656c219f30856760b483d8de22551cbee474ae64e5bc7994c257651ef 2013-08-26 22:57:10 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a83799395fd87cadcecc975d7f756a1c795fc1be2b7b99b86dc53d3052b28fa 2013-08-27 00:09:10 ....A 3584 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a848381c38df505ee2bf1fd9b60e1d59e2ff9086cfa90ecf0c650bcb758babf 2013-08-26 23:54:10 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a92a073742e24e9d577387caacee583a8628347f305778e28f27f4f69b21661 2013-08-27 00:10:18 ....A 322560 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a945024cd27f42b9279e92c92c1961416ca78e12c1311ec64b7f4394462ed8f 2013-08-27 00:00:24 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a9a91549001ac24d31738c1727e293cb2d65c0e2d77bcb51fac7595458a2765 2013-08-26 23:54:12 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-7a9c5725ce78282243072ae5f81f330db8ae335c0f3dfb232de2d989883cc93b 2013-08-27 00:10:44 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-7aa24a13cab76d9956a05a1ccf237d3221d304f83ba01d1b719db1192bcb9885 2013-08-26 23:45:28 ....A 532327 Virusshare.00090/HEUR-Trojan.Win32.Generic-7aa7bc9d44a832561e906c71c2736eba74486e175778dd30b9d74cc08ebbc42c 2013-08-26 23:12:26 ....A 57244 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ab008b1e0f8f8633e03ea0ff2d3270a0ae967cc6f7487efff2cc6e06990f598 2013-08-27 00:18:34 ....A 179767 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ab622fbfa0220af606754de43471858722bffb92a32e64932d86770b9b3234d 2013-08-26 23:13:16 ....A 41627 Virusshare.00090/HEUR-Trojan.Win32.Generic-7abccae38ffd30849d47e696ececcf59413702f8af42d0f443209eeb774ee095 2013-08-26 23:40:52 ....A 249857 Virusshare.00090/HEUR-Trojan.Win32.Generic-7abce8f8374ddd1bc32749bb9a97466a0097cefd1d0b1a3ee72ba9576e1284ab 2013-08-26 23:57:24 ....A 333312 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ac24cf68f2db0b4b0f72dbac2a1a8c0e363f4b011a292b1cb2fc35db8095a49 2013-08-26 23:00:34 ....A 1148285 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ac576a7df69cd53b1dcd4a38ea762eb4a82ac99267b5262483dff4f54d6cf7f 2013-08-26 23:20:38 ....A 33368 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ac6cbc098926457a8c188e968c3cc9d4204fb1908f403ef3f42ee70d811a971 2013-08-26 23:30:34 ....A 47616 Virusshare.00090/HEUR-Trojan.Win32.Generic-7aca34c6658cf40eef48e2bf4c630052e711a9c5bb73ed1e3b08fd0badb07dbb 2013-08-26 22:59:44 ....A 133319 Virusshare.00090/HEUR-Trojan.Win32.Generic-7acec54fb521de4fa8e8a6a09d3e2ec6d31766214f2db561f676ce60519217cf 2013-08-27 00:02:04 ....A 241170 Virusshare.00090/HEUR-Trojan.Win32.Generic-7acee6580ff132395313a8e8fd8495529d3436474e5b2f58e90c582ba1fb9f25 2013-08-26 23:37:00 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ad1dff90a8e66cac752338436d14cc13f22cd56d0e7c035bb53d3d2e196f3fb 2013-08-27 00:13:26 ....A 121020 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ad33cb7962eb0c91074dd23bca97efb22c8515c84cd9fc70a606f4ddd2b40f2 2013-08-26 23:14:08 ....A 110984 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ada1a2bd596a6e91a6083ed4e7cdc4c7de0c0472a02be7803c5e1400cf40646 2013-08-26 23:32:48 ....A 87377 Virusshare.00090/HEUR-Trojan.Win32.Generic-7adc75a7ce698ad6e5d298f874e712be47e85f40c0bce016cf61d58928e1bcfb 2013-08-26 23:43:08 ....A 688128 Virusshare.00090/HEUR-Trojan.Win32.Generic-7add2e68bc0d0fb4696375741a13de6236c8b60b27413535e9898b3108b436c1 2013-08-26 23:32:40 ....A 734166 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ae0daf2ef18be4defc50574d1c3f5a7045433d1d424c42975ce8b51e8c86a2d 2013-08-26 23:48:26 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ae265ed696f387a9c0e761421737a352e4a6905deca21d65e275844bcc1bef6 2013-08-26 22:55:56 ....A 109568 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ae275ff28a9dd9463f8e11abb7ce75d0184046a271d6fcfb8feea73596edf3f 2013-08-27 00:20:08 ....A 498176 Virusshare.00090/HEUR-Trojan.Win32.Generic-7aeae00fc0dcb52f463ddfa760dbe0b2e7b6504908904bd21a81d618a3f604e9 2013-08-27 00:13:40 ....A 72909 Virusshare.00090/HEUR-Trojan.Win32.Generic-7aecc0713c8413f9da4852f0c9eb6a4d5421f886a36bad98baa281b3a08095a9 2013-08-26 23:28:22 ....A 581632 Virusshare.00090/HEUR-Trojan.Win32.Generic-7aef00460f296eba5d4bea7d62fd651f6f2dec979b55423f65fc45648fee6f7f 2013-08-27 00:12:30 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-7af364b0ccd30acbba96b7bff9051e9034ad5f7531081d25db678f81d361782f 2013-08-26 23:41:56 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-7af75b257f5bc4f4324c0dfd66b00d151b49e1e167903439f15022fc09fcbb9e 2013-08-26 23:34:46 ....A 928768 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b0093c7b42fe874c5383f5300a1d34349f71e2bc16a7eafc3443593c3266a91 2013-08-26 23:36:36 ....A 97280 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b01887cfe53ae0e0acaed277f4f9bd41e177864a661b07f5bd1db893ab9730c 2013-08-27 00:02:26 ....A 370176 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b05b4834384b64455e8aa2b313dcd8e936881b9be483a789ad6e75ff56af750 2013-08-26 23:15:50 ....A 18432 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b06563562cfdf9e7c9ac30493e638239919d145c2f96570286a8231d578bbc0 2013-08-26 23:58:54 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b0a0a0989bffbd16981ed6c6faa41f837aeab23f80e2989d8b609e2a0d58cc3 2013-08-27 00:20:28 ....A 438152 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b0ba1f2fbf9c0acbbfec58a9e6576adebff483d07a58f306f17d2bb79edbd24 2013-08-26 23:29:12 ....A 334348 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b1091e211a30cb22526e6c93bef01f91e082fe1021af3bcf0cfc991c035b6d7 2013-08-27 00:10:50 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b12a0fea24d0c0b351faf853b27f1793c47267e711e1275a4055be19e264e5f 2013-08-26 23:58:12 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b142a28f0104abf07d9755723bb7329fe8ec17f29edf3b06a1712a3e772588d 2013-08-26 23:26:50 ....A 96256 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b17e52fee397b4acf5210242999237d5b01d09f005677046a2ce974063c378e 2013-08-26 23:57:06 ....A 98240 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b19c7f2d88dceb443fc3f47c8a370313fc703a7e5480e4b5dcb9e3a1cf462e8 2013-08-26 23:02:08 ....A 319208 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b1fe6c82d704c654b9a5557e4be51aead456cdfa032f9342254b3febfd5ccbf 2013-08-26 23:54:44 ....A 223232 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b2299b0ab0dfec000c5a7b4d4324dca8d0a1e3dfb5fd01d90db6a3a35205d1b 2013-08-27 00:11:14 ....A 99277 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b281f26ba314654c0e8be38e5ff6daa193b0eb9638b615cbe8c17f1812dc22f 2013-08-26 23:05:24 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b285800f1fa4256a23a75c5963950f5667c455218d992051cd5f67bb1f0bf78 2013-08-26 23:54:14 ....A 97792 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b2bd9cecfd0e9492547ae2dc7283dacaf2a00ec69630091cfc3dd1f84256749 2013-08-27 00:00:10 ....A 102464 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b2be968a6773baf106e669aed85ec2e2c68092c00e27a17f7d7b977dd219be5 2013-08-27 00:17:00 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b2da4558123355cb2318a7f5529d2533a8569571d570e29f69e939fa7ba37d2 2013-08-26 23:31:02 ....A 1826205 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b386d48c783ca3fb4d091e38166c64f979c00c6346a3ed7e504f351d544fffa 2013-08-26 23:52:42 ....A 742524 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b40030f54275b7736ed9595ea695f309cc331ec0e279c8b4fe79b86130b6575 2013-08-26 23:28:22 ....A 278016 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b404e38012e1d13feb325f100d2f96e79762bf9a703979fa1f0d590361f7f6b 2013-08-26 23:32:34 ....A 582538 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b43da0900a30b9cc7d8b82b81c100d0543f02312972021d42a7eb85357fec6b 2013-08-26 23:53:36 ....A 340480 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b44850542a1538e8778fb45e8b61d49b52dd7dc205d7292bd7b05c8c0273eaa 2013-08-26 23:38:42 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b491f02f11b67eba69143be7a4d449e83ef4683ff0b0b815ddb0d69905d05f2 2013-08-27 00:04:42 ....A 3595264 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b4946cbf6bce59b1fd1e6d7acc97eda98d3b22b9d30737903946be25f23c0be 2013-08-27 00:07:08 ....A 839680 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b50c19b2a4adf22482beba0a37498bbc13f37fde2a994094ec1ad3789d89187 2013-08-26 23:13:58 ....A 98816 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b53e54c81e5c915783da111dbfbffcc04c2a5bca719a66f78dd094a22f92294 2013-08-27 00:13:14 ....A 90414 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b5acf475e329dd0413366e0323192855310a4e2b4acaf09fe644e4f8566ab92 2013-08-26 23:22:22 ....A 741888 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b5e330a87f6c863216732a3c4bf99b465d1f73b915fbeeb1c47967856ed8e09 2013-08-27 00:07:26 ....A 38784 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b654062a5cdb33f1ddac567cef980b368743ac0d2319c59d907df0701ff36c3 2013-08-26 23:54:54 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b692aaed5381b767e67cb3194037171767ac218b78903b201fb918ffa20a663 2013-08-27 00:01:16 ....A 65088 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b6ce67f6afa4f191c8ebf7556af2934cd858b5f8a57e9bab85c59ea8e3f3493 2013-08-26 23:03:20 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b7395b1cb79d4f00fee3c5048174f53ce83f88199d744cef98c0d3648667dd1 2013-08-26 23:11:52 ....A 809472 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b7419b638c474ae3ef3192e1a0c2cf79d49fc5982f17885acb69623f606cb46 2013-08-26 23:46:48 ....A 37380 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b7a5613d9ee502a978e3760935496f1bf265f05e0beb6fb97c63ce17e182220 2013-08-26 23:57:24 ....A 118925 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b7b636fc1623948597f94f3266a6333960ffae0d93aad7526556327214699e9 2013-08-26 23:10:16 ....A 164352 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b7c44aaae8ffaec0a00b710e7b37d903859c8efee6b20759cf89fa570133ad3 2013-08-26 23:31:14 ....A 324059 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b7cd61bf5ff8b57c294837cff70890a3687cf83da0aa49b65839d7501d758f0 2013-08-26 23:16:50 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b847d85d66e38982a62ad4b88147fee62c3598afd9ce28f432f34f57330b5d3 2013-08-26 23:07:12 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b85d82ff2daf18bc5b77bac616400e24e9fa8809e633cdbd09d2459044777c2 2013-08-26 23:33:14 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b8632a8b902d87c56925e9b54b814d1289b07640db111000ee5faa7ad1e4cd7 2013-08-26 23:26:30 ....A 5603167 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b8a0113a9b7bfe0bdb515c5b17154d83256f4a28728d9e2fe1ffdfdb6fac5e7 2013-08-27 00:01:46 ....A 1284477 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b91cb211fc94a01e5e260d24c501ecff00841d2b64c7ab98af279c43187f18c 2013-08-26 23:07:06 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b96aec710603c9a193a6843d3050d351ad256ca5c5c5aa481bee69249965570 2013-08-26 23:57:06 ....A 745472 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b98a5306accfc325b09b9e0ed5e74ab6c3a86eda0b7b6804d3a62a1e4fb2b55 2013-08-26 23:12:44 ....A 166912 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b9bb9d6402fe768de2343f9e0891a0c8daec1ebd205a3efbb9c65973823170c 2013-08-26 23:19:08 ....A 204288 Virusshare.00090/HEUR-Trojan.Win32.Generic-7b9ef062dee04f25ae44fb31883543f8cd87ed7ba53755a06ee2a5230054011b 2013-08-26 23:57:50 ....A 23552 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ba4bf7b91caa718a6315d5ba4024c7edd7619f21c6212a03c8993c3accb28a2 2013-08-26 23:19:14 ....A 142717 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ba4e139dbf5c8141d875100d8f6cd709295ecc388b25d91afdaf12c167cfb88 2013-08-26 23:49:14 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ba599103dd111a913e2d8103aef77fe04acc7614ca3bc1abfccd5cf8eedfa72 2013-08-26 23:43:34 ....A 405516 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ba5b5d7f7e5506bb897eb9336315238e209dd7e27d4ef810f7dc789844a1f7b 2013-08-27 00:00:04 ....A 472288 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ba5f9cd184f35d59ed6bcdc025dcc35ecd272d4eba921ffa00348f70128a4bc 2013-08-26 23:30:16 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bb1a1119b247519736b432ed2688edde07e07af2312c68671b5a40b285927f7 2013-08-26 23:14:10 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bb5e6288af5f3c51def2ea01607f791e1e978b203f8156a320ce6de42a24796 2013-08-26 22:59:18 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bb61cde10ce9b1a22263cded826dc55879267d4487984177646e628edd683c3 2013-08-26 23:53:46 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bb8ee0098727dd050cad1a6e7a3aee9889e777d97f96706910c5c5e9df81039 2013-08-26 23:36:02 ....A 499207 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bbad705472fe09cc6b75ec0ef62f3cc8264ca6abacf1f365e0d52afc79e8b67 2013-08-26 23:43:18 ....A 161792 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bbc4fa8ab6ba4463112642de1b5967631764da2b6b61d58cc649673b63632d9 2013-08-26 23:59:34 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bc2b94ec67409ab8b48b0211dec6a1f49c8b2b9d7902d2dc377bbdfa86bdb5d 2013-08-26 22:57:50 ....A 67968 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bc3452a2218117a834426918bf0024b7f8c97ce0826c5f87d05a328bbd4bbcd 2013-08-27 00:06:02 ....A 126592 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bcc3846499fe77a91456760436920ba5510678152d276bac0b1e91a801d995b 2013-08-27 00:20:22 ....A 17920 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bce083f50a9fd8ed168e2aaa979a0ddeecf41192111411f22a6948120720caf 2013-08-26 23:15:14 ....A 167424 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bcfad3041c727c7d277b1989599fe4fd6e1ae45e98bdd2b222cff3dff297220 2013-08-26 23:17:38 ....A 142408 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bd1bba8c6434ecd3ed0bd83984a52078aad4b6ccbc952bc6e53554df8ee0eb2 2013-08-26 23:14:38 ....A 442368 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bd740562edfc87e8ca9aa598b05adcea7b2ca58ca6b307eb284fed5069fab9e 2013-08-26 23:56:08 ....A 438863 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bdde93c539905ac13da7f1d43c36ddccfcd1faff61c595f1b9b43a47694d0b3 2013-08-27 00:03:06 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-7be0727152c0f56c48e3fcb07f742e0533cfe3b341cb36eee95586ecb65bdae0 2013-08-26 23:10:00 ....A 57856 Virusshare.00090/HEUR-Trojan.Win32.Generic-7be2c5cc541b592e2fd90e6776663ffb923e0e88d134a826ee9fc0b0065c96a3 2013-08-27 00:15:34 ....A 438276 Virusshare.00090/HEUR-Trojan.Win32.Generic-7be4a607ff2d79655a7aedde02d6e6c4ab43b14e37361f5f1d94c02b9ae99181 2013-08-26 23:15:08 ....A 1204224 Virusshare.00090/HEUR-Trojan.Win32.Generic-7be515011522afafde1a6fcc0e07c0a5f16ce40dd18a4bc1b62894e1c36646e2 2013-08-26 23:45:32 ....A 1766912 Virusshare.00090/HEUR-Trojan.Win32.Generic-7be6946d66286a22641f4e2bdf5e8df0e42576b0347500a142d9866057ba1c21 2013-08-26 23:13:48 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-7be843252d81e7717d0b8cee52a9354d4963405b3f311048670e2eab3c1caa79 2013-08-26 22:56:52 ....A 250921 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bece1a41ba86c1075df98f3592b1cd326ef1e8b07e2f110ca5af4746934bc2e 2013-08-26 23:26:20 ....A 72448 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bedfec25aa0dca388cf16fdd04f113f29ea0d5df7cf029e00fa03c41b18d517 2013-08-26 23:36:56 ....A 311808 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bef593578136007750faa114a22a858d9114a7a24fe23ebfa050878c4ad88a3 2013-08-26 23:10:18 ....A 210432 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bf4c30ba0f04cef3bb69958f4a1879a8608894d5c8447f9852a4202cd5689d4 2013-08-26 23:35:18 ....A 33792 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bf8bfdaf69b8de16916f143167760d24ece15976e767859def803e95639c33c 2013-08-26 23:43:02 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-7bfa5808487ff5c1a17571b0f807e3a49c62e10f689b0931a94a8e62cd5f4df3 2013-08-26 23:16:24 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c03d4ffe2e9698625a545c3907acacb2ca6486dc33f575fa49935e23621f90b 2013-08-27 00:01:30 ....A 847872 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c073928ed3a614a8bf069420d47e2be75dcc0257940ee4e0200c7892c087429 2013-08-26 23:08:50 ....A 83115 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c0ea8958af2aace85c93978f211184a52a32955081f8dbabe9ae9131a9c694e 2013-08-27 00:16:52 ....A 3982028 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c12b43bfbb71956386c13fd16a45484c608277cb4d2f8323e41664c6092c321 2013-08-26 23:43:08 ....A 202752 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c13368c75e38b73ff43af33d9f1448753ee8f8f019a484f578aed450642aa74 2013-08-26 23:53:38 ....A 2662400 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c14058318a1b079853c01b52c154de42cf46fce528b7c39f8a3ea22a03dc2cd 2013-08-27 00:14:28 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c187ce303946cd7c4edaf496aa1f73a856ac2e028c401da3f45a9146866161f 2013-08-27 00:18:46 ....A 209252 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c20f5195d34b4410bcb00256a1efac802decae0e5a3f9ba0bb5b580627565d3 2013-08-26 23:56:26 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c24a34549e69862f76956ae074a64b403f63058c3d228ca8d1b3bbce94b1466 2013-08-26 23:58:56 ....A 228352 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c25231c0600548572c9d427ad6125290320182413671676b1d8ac45da51a0bc 2013-08-26 23:23:42 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c2785cd196725bf7f772e736552a9e7d73515c8a92c0d9f204da4eddd3015da 2013-08-26 23:06:12 ....A 390656 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c29c00dddd93f8d1a4aa0a208bc7c98c1b9215949ec8d03ca78e89b88b1445b 2013-08-26 23:48:20 ....A 485893 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c2bcd4ba841e36d07b12ffbee40053be6720ec65ae9314e0a510691ee539fd2 2013-08-26 23:00:38 ....A 753664 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c2f8ee4d2fd1fcea36b497e4888870022af388a98b956526c9f8e015fa55b70 2013-08-27 00:04:58 ....A 275968 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c300355724e3f16e5fdf3c9c8dcac67a89f32eedaae05a91080d7cbb667d334 2013-08-26 23:58:44 ....A 2352128 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c31759bf4381bef200fc8d697b3af7e9f4c47e4c836182b84ded4bf7333b9a8 2013-08-26 23:32:22 ....A 471552 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c31f4a664fdfad322948c763438b67933537f3f14d2ebeb8c664eda20fbfca4 2013-08-26 23:30:52 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c3278fa6416f20e3866e3e37be8a598c6e1280d5f6d8b3851a3d249e9648553 2013-08-26 23:39:54 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c338b794ae58639b8040a32119b1581b5c684a89c17a5cdf0fd63ee956424a1 2013-08-27 00:02:54 ....A 77347 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c3883dc23ccd74ce40bafce69ff4b0aea564fe598291b6991aaec6d55da8af6 2013-08-26 22:59:10 ....A 472576 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c38a234fb2d692331562a8644eb173f64f5be3b13b994cf5f4c2becf341c7fa 2013-08-26 23:02:12 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c3c332113a0c5c1d2354b2d68ef8143930960c0c757546499c6f446c18ed7e2 2013-08-27 00:04:58 ....A 346460 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c40268ba67f1186026eb27e04694b80da4b1d06227304dbcd40ea2624bcc937 2013-08-26 23:17:32 ....A 59620 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c42be10c4bb11ce698d1ffd5b8f15a2446b120a334e3744053687c170e70e15 2013-08-26 23:01:46 ....A 33792 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c46fba88c5e8589e167eec4bca3e96f163215e3e3b037629a4a03c5c7df6a50 2013-08-26 23:27:12 ....A 82113 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c49c87386e9335cd64c00a3daf33eb1327aa62f729b4de435adf97ffcb7b827 2013-08-27 00:13:20 ....A 6908 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c4b55a39cc6eb39574484d35c58aa25bf3539c33b6c7142055606dd9571153d 2013-08-26 22:59:12 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c4bad6ac38d659dca513e69d31a67ffc27ccf6993df920b1d2784d096cf2b60 2013-08-27 00:09:10 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c530623f92ec7bad70c5f143aa59506a90dd7ce445af07964ca51de1bf7472d 2013-08-27 00:08:12 ....A 362496 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c530c50cb3a5121a1bccebe8a36b7079c58a619bba225187526c26a8c4e905b 2013-08-26 23:32:46 ....A 139719 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c55e0aedfad67fb3a39f5f8997646c7fa76510d9805c078ff83d4fb2c17aa1e 2013-08-27 00:15:12 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c580cec85f03fc4af2125d75985fce60e5bdd68344a2b76e80faac4ee4ec1da 2013-08-26 23:52:42 ....A 418304 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c5dd0542372b835c219118b499bf6632f3ddb0f11c24e453c76c96046518a6c 2013-08-26 23:43:44 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c6164777ac71cbd39aee082281bcb97981524fd2a01537b378cd03d6fa4d28c 2013-08-26 23:27:40 ....A 240640 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c6594e211f4a73cf6319767af5b04316b4b1ed8e261eeb2bba003aeb84304cb 2013-08-26 23:43:24 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c71d7ffd7de1f02c7352c9acc3e1d7885b60e0a3bf335921514f52a2dfe682e 2013-08-26 23:29:28 ....A 133637 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c79426d15ae52701be5f9fbc9b32ed3b537c326c9e772d8f36cb773d53039ac 2013-08-26 23:21:12 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c7f4557ffaea5c044072de3cc5f332f7fef37f9aa9d86b81b2141acf4aa4137 2013-08-26 23:56:56 ....A 25760 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c8995a141f48652125f24574f8a1a0ac29fe682fa6a25d374bb2d5b0d4e490a 2013-08-26 23:30:04 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c8aaad2ee3dce91946dd6cee0f8ccfdc563b3f6e7f1f7534a924b91563e4313 2013-08-27 00:04:52 ....A 459133 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c8c6f71016ab7a46da14baac28be003dec3a022ca8cb39bf3859bab25090e1d 2013-08-26 23:24:14 ....A 132810 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c8efdaba6fbdda792debf011e037bea4e4acd133cdd95c66c77d3f57396da5c 2013-08-26 23:08:10 ....A 402963 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c930889722f2f29569815738cca85b2906914afd937248db42f06d7fc15052f 2013-08-26 23:14:12 ....A 395776 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c9329568879b243d611b23145f90a7617576945f103aaeabc2506aa6154c594 2013-08-26 23:05:52 ....A 133343 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c93e32154f37cd62cce6b15002e161b8befd90858b8602f74008a7205270477 2013-08-26 23:13:26 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-7c97af16595c7b58a22336747bb519b4f98e66ad53034e13e19c2dc9bfe5d190 2013-08-27 00:07:34 ....A 266752 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ca151dc2783d6669716a1d6a80d0e969c7a7e0d73b8afaa5b5fa1c0cf139ebe 2013-08-26 23:47:44 ....A 197960 Virusshare.00090/HEUR-Trojan.Win32.Generic-7caa3a8c0afe91504301ba62440bcfa20060a8581d9e4c2b1e1cf9ebb4c89ad8 2013-08-26 23:11:18 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cab07c87b16a7ffdf16e1118a4131a5c9c1814db3985004d0f4f37eb15fe2cf 2013-08-26 23:15:30 ....A 50706 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cadf59871bc538edee87d2d92a54371ec87a2bc60950f7c7605ecd18e724b50 2013-08-26 23:46:56 ....A 417792 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cb443737765b201e655ad0370b6d21519a6929c1af2a2233c0158b40d1799c8 2013-08-27 00:05:30 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cb50f91d9a9eb0b0d5f944ed7fd9e429eb5c7daa3bbf55af54dea677507aa7e 2013-08-26 23:55:32 ....A 702976 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cb96b47f61625c84dfdd3f647928931748c8c5e3274a7c6e2c1df8fdc1066da 2013-08-26 23:00:42 ....A 387072 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cbf6e1fce392a9bc50ba582c54f76668c08f41c6ea214786a25eb87d2068fe3 2013-08-27 00:12:40 ....A 1036288 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cbf904caceb04937b5f7071fef927c00d7b0c7b1cd466a0500f6fb2522a5f7e 2013-08-26 23:14:48 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cc6da4032f673f4a2a3e3e92523713f34c1330a22b4e4a30ccf93781bab7ad4 2013-08-26 23:50:58 ....A 616960 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ccdb6da8ea726e033441161a52076d6b3b0b9e840267bb6ae30d6a4c9db35bb 2013-08-26 23:04:38 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cce06027c1ede73e3808fa23bc2e516257422c4d968578fd9bc3a5131b2b132 2013-08-26 23:22:36 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cd1d6d18532f73c7dfd01a4dd8125e183e89bca762d7cbf31135dca6c5512bc 2013-08-26 23:34:18 ....A 145408 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cd624b4e83921a0dabc709f591b6330457fe3251e451c655c8dd149c712e79e 2013-08-27 00:13:58 ....A 54272 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cd9725cd704e736b39fe947beb3549c87c88999e6f2920a690fc9e99cbd0ace 2013-08-26 23:54:38 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cdf676ef6c6825938e61ff5e161d66f9be6a8c3c0d8fbe2a64a64a99247b8c5 2013-08-26 23:45:38 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ce0a5c3ac0ff029b2c2c96f171d5f2e3024baab8b3e792350515fa022b6b132 2013-08-26 23:54:12 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ce347481d874979dbf4cf3a6d99258a192ce467481043402d22d73b9aa3d195 2013-08-26 23:34:56 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ce4601a3723dae5d92b9db9a9ab204110952be19515a8d065584b34b86cfd60 2013-08-26 23:52:54 ....A 385219 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ceab97cc0158a85216d818ef54f442d14c9fce79c49b0521ec685b175f410db 2013-08-26 23:45:42 ....A 25520 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cf2c4a341f420afca086c761d3a766228af621d9aa03aa6fabac490fa960eb6 2013-08-27 00:02:48 ....A 754688 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cf3dd922b705c55f4c9dbb1c033d8ff21699a62ab7153b2c62e0195c604effb 2013-08-26 23:41:34 ....A 65454 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cf49492d844eec02e8f72d7c981799cf473ae60bdc9e9ae130c33d3358f7fb8 2013-08-26 23:35:42 ....A 319208 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cf893ed8ce0672a6ff7ee87bc03ce17dfcb249fcf76aa260f081a755ca6996e 2013-08-26 23:33:14 ....A 2296320 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cfa12ba42f0a373d5eaf130db422f95d20ee7771552d9e49cbd0ed06aff246d 2013-08-26 23:09:58 ....A 49160 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cfcc580451a5a3be58a81ce5fbc66ffa65dd46157f6db8f5ce003d57be8bfa6 2013-08-27 00:05:22 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-7cfdcdcdccb662c513dc12dca178935e54345d7b41f35430e125c2f2ee18262c 2013-08-27 00:17:56 ....A 23693 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d017d720e29a785c9650cb12738642fb391da07607f817f829fae4c1bd9a779 2013-08-27 00:18:02 ....A 7270655 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d032e0f4d09a706d9c8b3ee0a3a2c9432645b6143d89240a7a0b37f3424796b 2013-08-26 23:11:28 ....A 22652 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d051e9a98def543512746ce026726e40d1e9e88f4d73d850682c56dd6e5e4e3 2013-08-26 23:46:18 ....A 81200 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d05be02500338a00db36eb569c1fd784fccd8d1ec9b46c58e6c75298ef97436 2013-08-26 23:15:34 ....A 25889 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d064c0fc1c4b40762b5b104125ca6f81974928136d90742bbf6e8367f0f2ed4 2013-08-26 23:44:46 ....A 712704 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d09e76d2e7f8b6882e2ad5733ebc86179427747d80461ef101052f509bd8c17 2013-08-26 23:01:06 ....A 509952 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d0b0ee17f53aa65d640bf92d803edcea003b6edc8c4edacb76b87ad0d97f0d5 2013-08-27 00:15:08 ....A 301056 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d102b25ef36bc6965e1cb0fa0d26e94fa8ae62cc5672e0428ef7bd381308685 2013-08-26 23:51:32 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d14d78c53eabe69ea4634f913f33db2ee07428e9806afdf15c6b9f0ab565f12 2013-08-26 23:45:26 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d15a11693be4615d4a6d44efd41044fb5d4546089575696c6937e56b8db014b 2013-08-26 23:54:12 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d160a03d274550e53a6635cd6339d7a8bb564be2c9388e0806830d1003875bd 2013-08-26 23:15:14 ....A 164221 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d2359629e91c1405851b6356a34ecb2af92b719383317cd461066af4d5b2ed6 2013-08-27 00:14:16 ....A 183241 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d2a2be3656b0b6c21d5a8d021e034e7690d0781299179672f9d4b80a852d769 2013-08-26 23:48:38 ....A 176640 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d2a7981995cf65915b7f85b06e64ca9809f8c0fd89ae2a863ce87b24c38268a 2013-08-26 23:53:36 ....A 76810 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d302ad8ae21624d177fb70cbfe5ffc9607a3987792987cc3b359a41a6c95157 2013-08-26 23:03:50 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d34ed13634daa82a4601c6c3d1cea14afdd06aabf70744fbeda8adaa132d846 2013-08-26 23:42:52 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d3636931e6d2708009dd58884289e7b84f63cf12590e380bde71737a2efaa09 2013-08-26 23:26:22 ....A 58368 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d3a2ab39def4811e6f206541d22d593283fa67ab18430af02c876853c797b1e 2013-08-26 23:04:48 ....A 302848 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d3c44988028436d5f5aeeb53224cb98f471cdec05d9c9a23239f776e4bc3a82 2013-08-26 23:02:36 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d41a6742e4cef42141a1bcee30eadbbfe92689b7fa6df69c91425f8e8f147c7 2013-08-26 23:21:22 ....A 68096 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d4364024f36b0d39d9994a2e0627230b18cf860a5f78698af9e056280d41cd8 2013-08-26 23:16:40 ....A 101787 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d44f09af197e78ea9488649e42d4f3068f07d3a29a5ea8da4209133d6bbe3db 2013-08-26 23:55:26 ....A 250469 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d4e1d654d3399a73249637bf8b57a7602542218e64fbf244eb4fc5ce78afb8a 2013-08-27 00:06:22 ....A 22642 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d59c57defbfacd0bbc1c7feb2fc5d24bcbb8a7a1702609374fc6624c54a4fb8 2013-08-27 00:11:52 ....A 218112 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d5bd84402a62de948ca375b68294afec14c86cf43b44ae24b62faa8370cbe45 2013-08-26 23:34:34 ....A 74240 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d5e65987e2ed6be33d315e4f1889dbcbaa527ffc1c3fc3d00f296cb9b0981dc 2013-08-26 23:11:20 ....A 64652 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d5fca78712d98176bbc8d58ddb07ffd3a65f0bc226734894f26c3cd74c7de39 2013-08-26 23:15:52 ....A 802304 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d61319b223a9827b99859b1ea64093e3fde11f5499f1fb0ff24b7b2cb324219 2013-08-27 00:10:18 ....A 204838 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d61fe49bedcec703ba5effcdb3a9bfbe4aeda324aaa1b38c2bc04a7747889ed 2013-08-26 23:34:04 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d64db211acb378a698fc712c60f5c1a7ccdbc08543232e93d24eb9f568dfe61 2013-08-26 23:11:40 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d672a1ee51438eadd26949bceb223b34f036bafe516f9fd726601854c3782cc 2013-08-26 23:04:22 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d6809345c84c6c409ef8fad12d5e23f19226a778d26255b9e24c0dac24f66af 2013-08-27 00:20:38 ....A 781824 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d6dc4603394b5e362bf3d323b2474fb3d4f815069dda40bd2b8d854a3739b85 2013-08-26 23:15:08 ....A 519449 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d6f0eb2acd3a426120aa260d542ffd222c67d627260419fb0384ae86a06c322 2013-08-27 00:04:46 ....A 64000 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d7390dd951fed5f5c41c8e100fd3882bb4327b36ba566e25ae879403b8c3d63 2013-08-27 00:05:40 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d73e0e7a8668a8128642940953535afbbee89df2f37ef32c86478b8980539e6 2013-08-26 23:25:54 ....A 40186 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d75557122f598f853d8a9ed837e111b1190c76c7bb0ad29f674f78d5521ee68 2013-08-26 23:20:46 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d7873793f32a54b985821dde2877ff1b030343a617c5856b373d9018830ec85 2013-08-26 23:32:52 ....A 270972 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d8110658ae0a88e4a42446f95fed40cc56a44e3ca89eb125676e6f48a119089 2013-08-26 23:30:04 ....A 743936 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d8213f9b998c829f9e00afc0a2bd7c0c1b3cfb13a4864fdf2364d256fb4e791 2013-08-26 23:57:28 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d85da5f2c293c2d6038d955a82551d0bd0cde83e5f29dbd782a5734251d54c3 2013-08-26 23:48:02 ....A 386270 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d8cb1fe7f6c244ddda73894f0ebb5f6612b9f7682b395f4139adb4d7dbb1c9c 2013-08-26 23:04:12 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d8e2a39fe364ac07968f1c23805e4e81973395570b5b4bb52232fff6bd25368 2013-08-27 00:02:16 ....A 161067 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d8ff5b95ecdce553d37972a2a14ed144f7637f12fac6849705250f01c788b8e 2013-08-26 23:59:54 ....A 63488 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d93048ce3fe1f9763a9470eadda1610d487b7691a2e30acc14fe850cbb806d5 2013-08-27 00:16:12 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d938e98cbea2e7d25d78d795956fcedcfa063650dbb2e5d6ae82b26c57e495c 2013-08-27 00:17:52 ....A 183832 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d96ae945c01b319092d5ff0b14fe0cea7d1ebf6c393694757974d9fe86c20a1 2013-08-27 00:07:40 ....A 35105 Virusshare.00090/HEUR-Trojan.Win32.Generic-7d9e8b277fa0f7961cd8c2b6fc6a004ac2a30de93692463b30ac06279ae2a54b 2013-08-26 23:20:42 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-7da0ab290282ee866b5ba12853cd40eb8918ef4420df467490ed9a062ac0759f 2013-08-27 00:08:46 ....A 217860 Virusshare.00090/HEUR-Trojan.Win32.Generic-7da0f5324b50bc577c703c962f6db3c625820a273dc19f64e3a1ebc9c86f832c 2013-08-26 23:02:56 ....A 173568 Virusshare.00090/HEUR-Trojan.Win32.Generic-7da109b59bf5ec58bfd28568769f85940134bb1d0f9c4c8dd1f874acbd060d29 2013-08-26 23:55:24 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Generic-7da503a474bade0a08d619fe9d43d8b082ee21757175b73e9468aebaa9168981 2013-08-27 00:09:16 ....A 46749 Virusshare.00090/HEUR-Trojan.Win32.Generic-7da9a1383a35c9b3ba93d00ea469ccd19ab6a8d7cc23c9a30343f57b2bb7ff8e 2013-08-26 23:02:52 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-7daffad881d19a099a8209bddb96e0d4f919b8a282d05478fb44d971de272329 2013-08-26 23:41:50 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-7db0d97e5bdacd22218873fd0387c60a2ae0a2830427f4594cd7c71d81614b97 2013-08-26 23:54:14 ....A 205376 Virusshare.00090/HEUR-Trojan.Win32.Generic-7db29ffe268d4e55fffc499608d425974f2a091e6006f18c5bf3c4afd4dab525 2013-08-26 23:11:08 ....A 189440 Virusshare.00090/HEUR-Trojan.Win32.Generic-7db2a03cfe9e917a3fb6657257eeba3a7774c05497769a4a9f4eb949c0d4cf60 2013-08-26 23:58:56 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-7db52bbf9f6fbe3a5dd37f8fcc26896d150c68ac67aad96261129896f6f60bbb 2013-08-26 23:09:44 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-7dc09a850f44fbed3626fbaa78da84fdd2366b2e264b4f552bfa6fc302bfb991 2013-08-26 23:49:58 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-7dc43c729d636fd23a6c15cc2324783de530d00c46870a94222c929fc65556b0 2013-08-26 23:14:32 ....A 442880 Virusshare.00090/HEUR-Trojan.Win32.Generic-7dc6be78c382c1eccad9b24a859d8accaeaf3d79145dfe6752932bcf441b406d 2013-08-26 23:42:02 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-7dce1e93025a180dbbfe68b7c57c35927e02e8c97697392c2f091f153a048831 2013-08-26 23:38:16 ....A 272200 Virusshare.00090/HEUR-Trojan.Win32.Generic-7dce64d337d81b8f958ca9883b519fa5e2200c4c6bc7696edc2c1a2ac5ecf032 2013-08-26 23:58:48 ....A 1692278 Virusshare.00090/HEUR-Trojan.Win32.Generic-7dd2b2aea01637a9f2cb31587e920e3334862bd2b2060e56ef6ef2388fc194c1 2013-08-26 23:23:42 ....A 90624 Virusshare.00090/HEUR-Trojan.Win32.Generic-7dd30b7527d3ded77919634ba294dd78b2c1358f57cb1bbb0f72251a98f1308b 2013-08-27 00:00:46 ....A 1069400 Virusshare.00090/HEUR-Trojan.Win32.Generic-7dd4d463fa766c20eec6a13cbfc987c7bb7dc61317a08c00e39a52fa1486cd50 2013-08-27 00:13:22 ....A 9753338 Virusshare.00090/HEUR-Trojan.Win32.Generic-7dd955a8c63f76a5611e797e243b7a04138793f5c11a11b363eff963df15d33b 2013-08-27 00:01:50 ....A 502400 Virusshare.00090/HEUR-Trojan.Win32.Generic-7dd9a19d2441f1cd115ae6091dc29a64ee4f9eacaf6174f8cb6e27cc0481a66b 2013-08-26 23:31:04 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-7dde87ba28c1ad5a1307c8acea517ac7a934e2f2e41cff865f59b1bfd3ec1ce6 2013-08-26 23:27:08 ....A 754379 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ddf2d75adf7bdaec6c21ab91aeebf7fafe396deb4c89dd1bc296a8c12256a5f 2013-08-26 23:32:40 ....A 686592 Virusshare.00090/HEUR-Trojan.Win32.Generic-7de7f11f001bce38bd60557f9ca7cd5528ad042ee567da2bd0368939106e6d7b 2013-08-26 23:24:48 ....A 250880 Virusshare.00090/HEUR-Trojan.Win32.Generic-7de8b3be71fdcd116c1501dd3ff2d6fa241d19b8227c59b08267c2924c3321c4 2013-08-26 23:58:02 ....A 3573 Virusshare.00090/HEUR-Trojan.Win32.Generic-7de90913f6f5785ce2de1efb0e373aeb165b4e9ee4f9e523de9d9902eae15c48 2013-08-26 23:25:42 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-7deb00f3d5a04f0d6105bcf714ecdd6a1f2fa8f2c8ea9763674538c51281ce7c 2013-08-26 23:17:42 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-7deb413bc52d084806c0a9a0d7efd17cb1629206fb292e9537949aee00fc801f 2013-08-27 00:03:20 ....A 116773 Virusshare.00090/HEUR-Trojan.Win32.Generic-7def7573359814fb3eb27f1ea80049a8a19a381c24cc2a9a91851745aed99776 2013-08-26 23:17:08 ....A 300712 Virusshare.00090/HEUR-Trojan.Win32.Generic-7df06f3fd7125e8c3838873e842e5e09c28febdb56056240af0a15c3f133682f 2013-08-26 23:18:40 ....A 1755224 Virusshare.00090/HEUR-Trojan.Win32.Generic-7df4c500bbbb1f05457bb7ec67c0ce68079cf5624f2d0abd1fb03451176769c4 2013-08-27 00:10:56 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-7df5fbc65ff42b8efcf8ab82ca1945020e482ba5616cb24c990ffba1abc37302 2013-08-26 23:04:54 ....A 201728 Virusshare.00090/HEUR-Trojan.Win32.Generic-7dfbae01c54162a523d7115d62ca465147ca66987e2eae57731d392360d043f9 2013-08-26 23:25:40 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-7dfd430fc26df0f1175ed2b7c20b3fde8cc86398f022e7ac2a4f5442a4fc4aa7 2013-08-26 23:31:22 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-7dfd89ad8a6cdb409cd0335fd7404e390c573e385f9c9e71898100e441cc4bcf 2013-08-26 23:17:24 ....A 468992 Virusshare.00090/HEUR-Trojan.Win32.Generic-7dfe5991697ab6a12d50b951869006b4830778a8bf7388a7d43db9b0634cf746 2013-08-27 00:03:26 ....A 624128 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e05ddce40547f4b5fd3d1446cfda0d624fd7a432b00de06d14700e6c3303b71 2013-08-27 00:13:56 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e0f0dce10d738cdf270bc3d170f05e01bc15563ec78f8f333d62b8a921f08ce 2013-08-26 23:19:40 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e0f3a82ca69e1946cf0cd80ae048e9a807476e1be7c103843a58faf8ec050cc 2013-08-26 23:50:36 ....A 34081 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e0f86eae726715bc89c35f8bbea344f8d4b8ac0e523249410d06f3efac60020 2013-08-26 23:25:36 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e1011800fbd7b0642df6b2048b248dc364e18ff91384fa73e545d161519616c 2013-08-26 23:26:30 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e11a52e453b6415b4f73c3810b00ae7d005c21ba142225c274abe971e89ff10 2013-08-26 23:32:00 ....A 250156 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e1733fdde8aa4afb56667f4906dc39b90bad16965f3f6900f6d24dfbeaa4d75 2013-08-26 23:05:24 ....A 95744 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e196bc9424aaaa1bc4a8e5a2b15cfd2be48ea32f44d7815d29db8a6640e312c 2013-08-26 23:00:56 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e1f2f277fa733bb0ba21f4181610cc3b17ad23e586370463dbba004f5f9ad73 2013-08-26 23:40:02 ....A 227840 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e2947d3985b9f41c6b2aef32c4d2f0ea8d7509fad507ec93f8e96c31703f53d 2013-08-26 23:36:24 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e2ddd9a68b2d30be94094ca11fbbd258f090f3e08371e9c66e81a0738352040 2013-08-26 23:58:42 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e2f51519b393215f2e573e1e2fa9dadf37967a2193b2490012dbdc37bf5f52e 2013-08-26 23:41:36 ....A 326656 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e322b0692d2b8fa5f5bac61d839ffea18976c3875f9e6acbd32cbf7ccb77873 2013-08-26 22:56:16 ....A 32801 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e37f93cbcaeeda241b83810228bf147b5d121745a1a9daa2ecc44617036cf7e 2013-08-26 23:50:58 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e39671331912484ab2531e6cfe6206402329f38126e659640be0af303f1406f 2013-08-26 23:39:52 ....A 147256 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e3fc60202bed4c0615ec21154d7d4119a86903c7507c7961428d36540cb4082 2013-08-26 23:26:22 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e3fdb2db3ba468af0aedbe4283dc01cde223032e6df65cc9b32b5ea778ab68c 2013-08-26 23:43:52 ....A 349513 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e4269f1ee9d17b4bb159a9d778cb7d7a441bba01d2e1859e7386464ace80101 2013-08-27 00:01:14 ....A 344576 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e43b3dfb09d3585a81b7e02e19691426b1513ed6bf1944f95bf229f67914983 2013-08-26 23:39:16 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e456835eeb8534c9d07039b0e45c95b43080037732d131661b854db1c812fb7 2013-08-26 23:27:24 ....A 3072 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e48314629f4fec5e04d0b82f278c44dcb367f418934fb16b23d6c0c50878bc6 2013-08-26 23:40:24 ....A 93184 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e48b9e7f34b42a1cfc4ba6c4f0d51fd8ff11eacb4353563995de1f56c091cd7 2013-08-26 23:05:54 ....A 700416 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e4a0a4e319b6287c3a86250b129789b5516e0fef76effbf7bee6f9474ae6c5a 2013-08-26 23:09:48 ....A 481792 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e4fcd49d43c02484af14026d9b0f2999e18c8ca28eace27ec67a99fbb3798ca 2013-08-26 23:56:06 ....A 1319321 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e520ce4c12efc9215612fc2b0ab546886251f964f21629db142b11e1e594a11 2013-08-27 00:04:12 ....A 241170 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e545f3d5fa1c6bd0a7632adc717a23fcd8e53e5e951f1192c0d370ae5f134ad 2013-08-26 23:17:08 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e54a6382ff7ad8c2ef16cb0a2be807fe2b8dbd3959547fab47bf928e5d8a5a1 2013-08-26 23:59:54 ....A 19968 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e5f2f73060fe6d233eee4c835fe89f3228508149f8cd15897b016d3f8ae0407 2013-08-27 00:08:08 ....A 61304 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e6186b96d4a15a9a409c10729674de23fe93631c2facfb2e05a908051fd79c3 2013-08-26 23:37:18 ....A 65024 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e63d81ecc0513541ffc0b4b5b95128efaaa986816ca64de69910ffd64e64dcd 2013-08-26 23:00:10 ....A 1435648 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e6497d2adbebf49b7a142fdda9491f6793e4149e0af56262a0495b14ed7abe3 2013-08-26 23:59:32 ....A 51610 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e6620c6f998d7330d16b9d1dea2d114c50607f464c7488b1a924c5bf94d7d35 2013-08-26 23:19:08 ....A 65179 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e72014cd9e4308068c395eb317fd945bcfe4a8b2a203a5dcbb09a3c9e300ba7 2013-08-27 00:01:20 ....A 38781 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e73078b10b127646c067ac2f1434344285c72673adcfe79a7b66527373a774d 2013-08-27 00:14:36 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e7b4bb0bb13f910f66f4880e35717e425fe1a8ad9cb7b847826c9d8763ab7db 2013-08-26 23:26:08 ....A 1447 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e7f848146553c2b646f09ba6fdbbe632504b6ae5813ca44805e3308f26e356c 2013-08-26 23:25:38 ....A 270336 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e8d57ac869681a4ea5643a29ac542288dad1b5a55241fb15c702caa8d3ea635 2013-08-26 23:11:22 ....A 156160 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e8d7b729940a90219a1367df62c69c817d787ad2e43426fa48dffd1547648d4 2013-08-26 23:59:10 ....A 28160 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e8e1e26ff26baca1ee777d8d8bea78f480dc1c11642f3c3266bd8808ebe1e3d 2013-08-26 23:00:10 ....A 846848 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e93e38cab5c0a17fd02cc7530b28de0db577ef5c40d5af99a48f6c30040a4bd 2013-08-27 00:10:32 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e96c047b533dda255971a0e0567069e03e83378db08165e075d64441f1b2c27 2013-08-26 23:17:52 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e99ff40d259ace7b940e8a85fc7bd93f155065ef058f3e0702cf8d2cf373466 2013-08-26 23:38:18 ....A 1008640 Virusshare.00090/HEUR-Trojan.Win32.Generic-7e9daf8b4f9a1d656ff166b69c83923ed1188e31cbe345b0509d2aee93a2df4f 2013-08-26 23:55:32 ....A 104960 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ea07a13f3187c261fe73eeb41df6ce9f8db4d02c10836123645257fc3cd8552 2013-08-26 22:57:06 ....A 1097629 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ea1260abab8bb31edbcead9c0481c70decaddaf9bac16b7e6531bb159febe25 2013-08-26 23:08:38 ....A 1484800 Virusshare.00090/HEUR-Trojan.Win32.Generic-7eacedbbb6f2947d1675a693cb82f8e32a2fe4c22975b85e5665319632a3f621 2013-08-27 00:04:48 ....A 380520 Virusshare.00090/HEUR-Trojan.Win32.Generic-7eae0f3f5e166e24d70db89c152267ebfceab967e989e89dcf4290fbffeeffba 2013-08-26 22:59:52 ....A 434432 Virusshare.00090/HEUR-Trojan.Win32.Generic-7eaf029b46c4292027dbd93c6c494f2afc2989408c182308317193de44e77bed 2013-08-26 23:56:44 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-7eb28ef733c35a6a48c9ba2fe5368aad49140da24e9237f35500a5b36ce55cd8 2013-08-26 23:04:28 ....A 1121033 Virusshare.00090/HEUR-Trojan.Win32.Generic-7eb7fa548cf36ca3b7ab15c843d91e35c7a2b35ca97fabbce927c7e275f8e2b7 2013-08-26 23:28:14 ....A 1360896 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ec2ded8459465c5f72c4d572a247da2b9e1ec61e76bfcbfc71fb4c75e48cb9f 2013-08-26 23:28:30 ....A 22672 Virusshare.00090/HEUR-Trojan.Win32.Generic-7eca18d260d85647b12c9bf4e4c4e5e307d0c8838f81e2bae17ed05c0b4de40b 2013-08-27 00:20:56 ....A 75864 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ed151680fba5e9d60018ab30a48509eb6e01f76a6cf5488bc1b51da3d569ce0 2013-08-26 23:15:50 ....A 607744 Virusshare.00090/HEUR-Trojan.Win32.Generic-7edaa409ac61cf2e481f3d5456b80be2b9b2825184cd0f12aa02118c1ef1187a 2013-08-26 23:00:14 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-7edd7d38604733adcee6de452044239747a70d71c487071361dd47646dbe6c12 2013-08-26 23:51:38 ....A 173629 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ee0ba8909972935b41246f5568a6349d46a1d44ea9fb65bad912f7c3855fbe6 2013-08-26 23:28:56 ....A 463872 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ee26207f50282b9813939a1cbcef4ffc493303b96695a39185144280cec39c1 2013-08-27 00:18:08 ....A 1122189 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ee77b37e05734d8a67e597038a4b53c89e270b4238909d8a2548aec3de0bb98 2013-08-26 23:18:56 ....A 5120 Virusshare.00090/HEUR-Trojan.Win32.Generic-7eeb237908bc1c7ff8fc59776fe70994edf2ce11bc23cb605fb6a44b0c7e0915 2013-08-27 00:07:18 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-7eee3c34c3208a8618ef3c9c43f7f8c416bab82362b434dc7c514c3982c6f3ec 2013-08-26 23:37:14 ....A 153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-7eef831588e89eeacfd04b1f7cef6c318f3f48dbdfb092075be487713cc2ea14 2013-08-26 23:29:02 ....A 34752 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ef0fc6706e436b77d6f318c031527e421a2f99605d8891a070d7918c8c0b062 2013-08-26 23:55:52 ....A 296960 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ef6c2a709344166bbf04f994cf4b5d3efefd204010957a5996421a89812a292 2013-08-27 00:08:22 ....A 110309 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ef858fa8d5e28b5aec6b032252957856b12ab7a78dc53fee67a169c32efb16c 2013-08-26 23:08:14 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f057f1f09e0b9a4ea0c1bdf0dafb1be449d3fa102d7e25b12bccf25900abf06 2013-08-26 23:17:42 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f08d5afb890996101de64cb8577d451c15f739ef278795645f9f3a882feb6ed 2013-08-26 23:12:54 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f0c460e10763cf1b00c36bb00f26a20f6f79645053c162f6d86bd144e274508 2013-08-26 23:57:56 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f1e56af247f3db3a100df85019dabf6f1f980a43c7c21f1eb53e609117c8581 2013-08-27 00:01:52 ....A 509539 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f1f1bc862f9d73db6b5b6d0d63f86339fb5a85de591885e2f126663b8f697d1 2013-08-26 23:09:08 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f21dea6f1e3f2cc9f9709b70656b68db8b0196e4e7d02b184d2672e4ed63d64 2013-08-26 23:09:00 ....A 977920 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f26a49425679e3f10de61fa2ed1d577269562669c1e868d28fc2343cf7cd772 2013-08-26 23:47:24 ....A 1005056 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f26f980a88bd95b68f72a66b8cbe1a80e899e5a28dd48df86eb4c494772556d 2013-08-26 23:35:50 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f2e6cf7a342ccfbd20d6524f9656a045ee7b02bad5c60b5560e98abdb8bb7b1 2013-08-26 23:25:50 ....A 28160 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f3054864700509eebb9d4a4a1f7657226e8dcdb666712d97a5f07aedc0352fd 2013-08-27 00:07:40 ....A 1553584 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f326ade02b13c02f49f059e7a0bb8cdc90dcedb057cabb9aedcb0347a30092b 2013-08-26 23:30:28 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f34a37abf08abfc4049cfd5d7cafab2e20e1764a6ca6515ddf5395201d2d3ff 2013-08-27 00:07:40 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f364d5ac5126059b38fb6b79a17192916f68dc7d715288b5e48653f12f9a8e3 2013-08-26 23:01:44 ....A 319488 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f370283f2b59ee84f236088ecdb26c973d23fc4ac72f71d6c031915a994f618 2013-08-26 23:42:10 ....A 110321 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f3ce1384ec55c592f6014b11f8d1d6772c39cadba67b0ac00b4368c5a47a989 2013-08-26 23:14:40 ....A 38877 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f3fe1068b51d1eece9c5f92dc8ffc8dd39f432ac90b1fc6ac738b322f883f8d 2013-08-26 23:04:58 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f4009d9d397cd748959c6536badc633681c1b9a1ed9ec5b0a5380dbdd2af7ca 2013-08-26 23:42:36 ....A 162304 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f42656fac0dc699dbb7feb0b43014660cb85b1bfa7a5e5919ad03d28abd5688 2013-08-26 23:14:12 ....A 206866 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f4db19e3eb948c54df87c4f3aec8e055af58fbe33beb04415a984347962cea0 2013-08-26 22:59:14 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f4dec0c9bdd3e64a9cb7e8f8253f99548fad3f12e375b2b0f985fa99d278e64 2013-08-26 23:31:20 ....A 21082 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f4ef260a420e3d30ea77645f4bd0d9b8a01faccc8cc0ed13de25c9bcd1bd8ba 2013-08-26 23:13:44 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f4f2ae42619525f2501e9858d53ef49ec555c754310d359f5f4d746e4cbdc94 2013-08-26 23:04:34 ....A 34816 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f5351cc03492b195f08439d6910b4cd8752f65f1c47ce34b0275e302ed21bee 2013-08-27 00:09:58 ....A 65554 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f55d1ac220f781b713fda761acdf2e3d334cb6d7021b9be41ad05d14a459cf0 2013-08-26 23:22:16 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f59b8b8c3ef79bc544dbc219ff136fc9dc2d33169bad68dce9307dc1bd89237 2013-08-26 23:45:38 ....A 318384 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f5a122fbd620386de61e6fa54e5bc5ebb7aa90a1ec498bbf60195403e395412 2013-08-26 23:41:06 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f5b078f4611307f919e4a1a1631dce54897390664017a1470b8bdd8449c14a0 2013-08-27 00:04:06 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f5f42db5e88405ddd63a712729db76109538541465414015b3ad5b5954630de 2013-08-27 00:20:54 ....A 83968 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f6467324241ef4096f2623b7474c12896780e66c177b789fb183d82aeec82af 2013-08-27 00:19:28 ....A 954368 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f6757273501ef2bcd005fdb401ae379be3ebd3cf8487dc8c86026c3d9d80bbd 2013-08-26 23:33:14 ....A 153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f6871041c07e239e3fc167cedda02d1f33f16f74472accd19e85d8c19afc550 2013-08-26 23:42:20 ....A 23552 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f6a863f4b82e66b08aaebfec56ec6f7f45b08c3f188155448ac9398160c800a 2013-08-26 23:47:18 ....A 203264 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f6d44f7fd1817b6e86953ab1adcdbbaca5e01985804005fd93f25b5cd708e26 2013-08-27 00:15:02 ....A 1175552 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f6f8e763cc74add72f37d6ebc8b7ccdef5516424ba9ec67d420f5c4c11c920d 2013-08-26 23:29:36 ....A 106392 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f6f92ebf2581243be98ad88a869abfb3ba758b34f8c697abc8c1171e95fb096 2013-08-26 23:45:24 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f6fdb43751edce3620bc019462214cb01f8f342c9f1fbc133f405f228608bb7 2013-08-26 23:40:58 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f7520e16844cdc4b7b7fd1d2e665b2408c20b1c38e294f72f1547e3aa7555ea 2013-08-26 23:48:22 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f773a2e937933e7b42a72eb4d624186f78ac698e5d028b6d9d839b289272b02 2013-08-26 23:06:04 ....A 48867 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f7a7ebd230823539c52df0d6090d5507a7faeca377174ea9cfbc284a2eb8bff 2013-08-26 23:38:18 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f8136c1d66301c424821be790e043d0136ebf9c2772136f57e4907b414845c2 2013-08-27 00:16:26 ....A 194205 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f82266f15aa101f053e98b2084270e9ce30004d8e5582ed755ec201c8b054d6 2013-08-26 23:23:26 ....A 361984 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f826e0efaafcf30483484268e8372a015674f2e9463587e8ac6e9f5a52e3172 2013-08-27 00:05:28 ....A 447488 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f831cfeefbdb35432b55a1d6866fde7f3b09803b425b8696c7400d1fa70d78b 2013-08-26 22:58:50 ....A 295936 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f86cb38161be2c3343e6b6ca3fb80492a22d55d8d5a652c7d0c30608242d638 2013-08-26 23:44:28 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f89b548261bba9f12a27f881331f73ce682a9127fc01d05695f60484a1c75e4 2013-08-26 23:04:56 ....A 455584 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f8a74b4ab92dcfb66b65fbdade815d4fc11b1b835d36a5e81e4968ac7258a9a 2013-08-26 23:24:44 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f8f7653f3678da8fdd39497a0bb54011a7765a4e6f7d204f0d71caf5440d0b7 2013-08-27 00:21:28 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f904ef70c6371dd6962149e793e74d8e4c26e00a1588ace19cf69a22bb5e75d 2013-08-26 23:43:38 ....A 265728 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f90d1021f516f0933473458eff398560638b5ce2a5471110de1c5eadf931456 2013-08-26 23:25:06 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f95434ac7730795b393b30603f98307c32c958cc2fe4f85d78713567d69ed89 2013-08-26 23:12:00 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f958614dbcfeb26dd414f640097ad8709fef0a32f442ebb6383930d6146fcce 2013-08-26 23:55:14 ....A 387584 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f970f03220d75f4e087ac4a1b888d3d17962c916e64ac1a79e383c96aa7a283 2013-08-27 00:14:18 ....A 354304 Virusshare.00090/HEUR-Trojan.Win32.Generic-7f99d614c08bcf81d14f4d7bc8abef49035e0b3e4e7c24ce50da890771b78ff5 2013-08-27 00:01:06 ....A 650752 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fa139744a23b5138399fffd2db29fe4177ba622747a1016d648ed699126c3ab 2013-08-26 23:31:10 ....A 178688 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fa244e4129a71d4cf6665252afc36e11ba708e89a7a7b40adb595edd086bdbd 2013-08-27 00:02:02 ....A 757760 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fa2dcc4317faf620608774ef9fc14fd6ad753a40a847ff4b580db70054a74a7 2013-08-26 23:44:52 ....A 5679106 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fa31024dbd769d22e343e5453121f16a4e360a5df2eca2a223e333c0567e13e 2013-08-26 23:11:04 ....A 365568 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fa70d4d92e0a1692312b20c953eea40915b472c4a5721ebc17580d7ceb63636 2013-08-26 23:24:06 ....A 373760 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fabb42ea56c960506c3db8d5c9a67299eb7976d67a7e453f104e89cffae32eb 2013-08-26 23:24:02 ....A 741664 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fac9744a302e2c159c2a1e69d69c529572aa9832d5f09876a0e097ad41cdde8 2013-08-26 23:54:08 ....A 37464 Virusshare.00090/HEUR-Trojan.Win32.Generic-7facb3ffdbfd03bfa7f689bfe1431b67f677aefb2a077636546cca695bebc45e 2013-08-26 23:37:16 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fae58790a6189c13adc82f9652d778d1ef70ac3ee39938ca277b32dd981243b 2013-08-26 23:35:50 ....A 299008 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fb681fb3058a9c3751e5e312720507d613991060d15140a5b5c04fd9fab082e 2013-08-26 23:34:28 ....A 34304 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fb6e07ec68226b5acaa7b5058eb93eb34bc01cc506b296f4cdcf614ca3209d2 2013-08-26 23:13:34 ....A 119296 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fb97a800c23459148651d14e2d8d348a46b7ee9de75714851e6322b80a8d418 2013-08-26 23:13:00 ....A 72592 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fbcf7bc8dd20f5eff1908e9dc8c7c4e1f051d99255710be17b83700c5f62ef9 2013-08-27 00:17:18 ....A 211958 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fc3d34ff7f3b3fcaabb4fc77290f1973b5520100495ca6826c030dffb276314 2013-08-26 23:56:16 ....A 283136 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fc60b46e0a4d78b3f4b9151492f03d2db0e58b15bda4ec6961a74ab4983b3e0 2013-08-26 23:52:36 ....A 531456 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fcbf64ed47ab6f99c6e85c4a01538f8bf67f132e732ccfe5dd5191391b61eff 2013-08-27 00:18:38 ....A 212315 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fce4d4bb4164fc502f2af89924109ac6afa09e2c8fc8f9758f900310ee35d79 2013-08-26 23:21:02 ....A 270336 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fcfa812a3d37b2d57b696a86ab446de3f0f889b983d673e077f0312baf79551 2013-08-26 23:38:26 ....A 350208 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fd6249ae5652c76253a5f2958a791799bbbc23ad08509ccb3453dad775141fe 2013-08-27 00:04:24 ....A 131653 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fd90787612c00388da0fe0695756797d997b26ca67fc536fdea3b3862fc3a5e 2013-08-26 23:38:08 ....A 159232 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fd98bdeca1523c78402cc970249fbf3b36b468fa991b24a70c61d036799bcd5 2013-08-26 23:20:34 ....A 2547404 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fdf274110b68cc9122840c2a7b31ece1c4be082c49a61aa415f7893112a4d8e 2013-08-26 22:57:22 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fe00f7537dd953a8166c40000fb565164b4b950b9d4e10eb39f4801c2706a1d 2013-08-26 23:25:50 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fe0e7145770a508d958e99bd2595f6561a40ba3ae09389b95b2daf0c202a8c3 2013-08-26 23:53:12 ....A 13848 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fe8033d3d1ecec8f5b69df3b2736074f84c925dc9bf90fae859d670cfb14558 2013-08-26 23:42:52 ....A 54416 Virusshare.00090/HEUR-Trojan.Win32.Generic-7fed2bae797a22bc850a9c97c369d21c16f239c413d3f1c0c751795b1b7b543b 2013-08-26 22:56:56 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ff74af7328ed68296282118827e604fdfe608f7bf2c33bf2786e4b8020ca71f 2013-08-27 00:10:04 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-7ffb3a626c2e311316e5d2e2460863e76f68c69f2d532cde2bac5d562f09aa66 2013-08-27 00:10:40 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-80010b4b927dcd681147afade7b14fdd288da408ac44bc69304b529ca4de73fc 2013-08-26 23:12:32 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-800224f75089fa9d546926daa9cd667fae46fa37b87fa6ef121898d04a85f85f 2013-08-26 23:50:26 ....A 195584 Virusshare.00090/HEUR-Trojan.Win32.Generic-8007516ac16be55e6646285af8874e3a21e792fa1da83e8f037abcc041f9c874 2013-08-26 23:01:44 ....A 184832 Virusshare.00090/HEUR-Trojan.Win32.Generic-8008239740ba13b1b5b261a70f312f3741235f597b4e741b8149a658a8fc538d 2013-08-27 00:21:10 ....A 356864 Virusshare.00090/HEUR-Trojan.Win32.Generic-800931cdbee293a33926609d25452a0f1666fbc465dfd40a87d67699fab28de8 2013-08-26 23:31:08 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-800b4e00340a4ea23c2f0d7f2559fc0e1206142cfa9892804a49982bf5d0649b 2013-08-26 23:48:34 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-800eaa6b8534ed05b8c0659b34af6e181ffd394179277110d303124c9201a592 2013-08-27 00:08:12 ....A 33368 Virusshare.00090/HEUR-Trojan.Win32.Generic-800fac0ee5ad68a732d2fc17b1cc66a7f100e91c9fff1768e373b141dc37f281 2013-08-27 00:20:10 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-80121e8950a782dacabf5e037057247085e516696e24e1831815e015e2ebdb54 2013-08-26 23:46:50 ....A 851456 Virusshare.00090/HEUR-Trojan.Win32.Generic-8013dabf2dbbfb1d905b68393245a32b0856a1e1e90438894ce275dc6c49412c 2013-08-27 00:08:30 ....A 91675 Virusshare.00090/HEUR-Trojan.Win32.Generic-8017e288dc5741685d5fba6a6cda6c623f85bb6bec59dce85899b95d5854d41e 2013-08-26 23:05:20 ....A 228540 Virusshare.00090/HEUR-Trojan.Win32.Generic-801c3619a6218e5b863e5f9a85e64399927641e0efe79644932988bc79fb53fe 2013-08-27 00:03:22 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-801e144b5c7abd8aa059eab8081e2cdd5f30eaceb2f702cfcda7e4180db893d0 2013-08-27 00:21:22 ....A 110080 Virusshare.00090/HEUR-Trojan.Win32.Generic-8021cf1046263fc8bfa39b1c0b607f3bd69d5be19888aace4cb1238464c97220 2013-08-27 00:09:40 ....A 321268 Virusshare.00090/HEUR-Trojan.Win32.Generic-802588aec1a6753e79a61f526d32ec9a712baa8d6a2e27c8a5132d56b1091968 2013-08-27 00:04:44 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-80258e5ebf0c4ef9dff14e6359cf95d708d1c709ad04f9110a697f20abc8da9d 2013-08-27 00:08:18 ....A 5061440 Virusshare.00090/HEUR-Trojan.Win32.Generic-802b0639ffd6d879b6d3387cc9ed368d37af99c5101d93727677bfe902146aa7 2013-08-27 00:08:34 ....A 1829888 Virusshare.00090/HEUR-Trojan.Win32.Generic-802bdba8859f633629613c690492338622582927ab61fa9d0165c978980cd8bb 2013-08-27 00:06:40 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-80302275cc99246b484f41fdf54dbbddf0b96b6ddc5f5af0f8a218e41a5e0634 2013-08-26 23:04:06 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-80302e0cb7bbe23f43aac11047a7b3b5f8f7b95d772e9305b41ccbb917c4e9d6 2013-08-26 23:58:34 ....A 4623 Virusshare.00090/HEUR-Trojan.Win32.Generic-80318b95cfeffd8fd9c55981e13eee82801f4403f88771d87a39125654d1db59 2013-08-26 23:53:00 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-8034153830bd45f0daf1fe938a7802357bb65dc62decedb8a4545caf1064eae2 2013-08-27 00:02:46 ....A 262656 Virusshare.00090/HEUR-Trojan.Win32.Generic-803579bca6f45f5f1438cf1570ec5571d642e56af00e95620272f6d454809233 2013-08-27 00:07:58 ....A 228471 Virusshare.00090/HEUR-Trojan.Win32.Generic-8035af438ac86f1dbe354c19a5dfdb7d13b5799d8a3697cf15cf30ffcf6d885a 2013-08-26 22:55:58 ....A 88576 Virusshare.00090/HEUR-Trojan.Win32.Generic-8036a3cb82acc696731c6e5d98d97a232c43ae62733cf63d90db4f4b1ba17189 2013-08-27 00:14:06 ....A 193573 Virusshare.00090/HEUR-Trojan.Win32.Generic-8037f53e08d00ce222c445c5df07484fc412806b6f763338d25c4c0311715444 2013-08-27 00:16:22 ....A 554949 Virusshare.00090/HEUR-Trojan.Win32.Generic-803b165ca81ee6a3485dcf5d6425166a057ca388b65b994bc309a7577c24aa30 2013-08-26 23:40:22 ....A 131624 Virusshare.00090/HEUR-Trojan.Win32.Generic-8041132ea5301510e6c8ab3bfc6a44f06a017fd34e822022d1947667d15c8e43 2013-08-26 23:13:04 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-804b520e7c7c949e4111604f92b2e302b827f189442a93f299c774855410c31b 2013-08-26 23:06:00 ....A 344824 Virusshare.00090/HEUR-Trojan.Win32.Generic-804bbcacfe8f00aa932c5220e1d76aa48fab7faea5bdccf7c3af099bed8a6bc1 2013-08-27 00:15:12 ....A 139189 Virusshare.00090/HEUR-Trojan.Win32.Generic-804fd41d95ac41825589d43f97ba3949c4ef07a0b1f6c319ba3591a14b23f9ba 2013-08-26 23:15:56 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-80510db0e4fa7d40a22f384350a7d76422a05a5ea0032ac42e3d9c4ecec99406 2013-08-26 23:26:50 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-805411828cba2266cb53eb967c60ef6d9bbbc306b6d7e680a3f9c6e3111217bd 2013-08-27 00:08:30 ....A 157271 Virusshare.00090/HEUR-Trojan.Win32.Generic-80548c18b045d4615935d4c5eeffcdcf1611eb21f39a4e9ab260a3155565384a 2013-08-26 23:53:38 ....A 1745920 Virusshare.00090/HEUR-Trojan.Win32.Generic-805785259187b27f854a8553459b376bcabb44e2001923cce3c424d7d89fc7c8 2013-08-26 23:06:48 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-8063ce4f48eb4f23012b6cf129cac30e5e8cd87894135b103190ae6063fa251c 2013-08-27 00:09:08 ....A 130252 Virusshare.00090/HEUR-Trojan.Win32.Generic-806485ca1dbe00630e245c9ab6964f93d4586b1b6fa555ac834cebedc2436c5a 2013-08-27 00:11:32 ....A 286795 Virusshare.00090/HEUR-Trojan.Win32.Generic-8064c957907c2f65ec034ddbd74945840191e108cc0c9bf5c8ef8e72156c4931 2013-08-27 00:16:54 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-806aec2c4fa6804edce84cde868de8720f63023560e0c9ce1a6e34f1a965de1f 2013-08-26 23:19:28 ....A 363520 Virusshare.00090/HEUR-Trojan.Win32.Generic-806bfab45d57f4689f495db991533baeb37b046a08195882546c2aa9aa7d271b 2013-08-26 23:11:02 ....A 491520 Virusshare.00090/HEUR-Trojan.Win32.Generic-806c78a2ffbb2607e5b967dd52acad7008b3b08a89941bb0f566509a70fabeaa 2013-08-27 00:04:22 ....A 177030 Virusshare.00090/HEUR-Trojan.Win32.Generic-806db1a8bcd56034718e9116fc953b68d2697e5196e4dd512b0491022fe061bb 2013-08-27 00:20:06 ....A 320512 Virusshare.00090/HEUR-Trojan.Win32.Generic-8070e9f6db70ee0d8837a6081ee08531cd90547b6a15737f645b8a09e24cd214 2013-08-26 23:39:56 ....A 356864 Virusshare.00090/HEUR-Trojan.Win32.Generic-8070f06cfde85d0c7e01506004fbdc248d758d361f2f901b847966dd06f51ca5 2013-08-26 23:29:04 ....A 314880 Virusshare.00090/HEUR-Trojan.Win32.Generic-80758b53e04819c418068299656e3c97d2bcdc0351ebd834169c9e6ac6316f2d 2013-08-26 23:57:08 ....A 647168 Virusshare.00090/HEUR-Trojan.Win32.Generic-80772d44e93907711190e6d6c6f05abf5b2667db5c113acb8f854c2b3ac7cc0a 2013-08-26 23:46:16 ....A 62976 Virusshare.00090/HEUR-Trojan.Win32.Generic-80795a9ed0260f8a8125c9d6d4014808879f7471a32742441c0af30f339e3a61 2013-08-26 23:15:32 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-807b4f18127c3654c8153b6c5a1c38ec7e8673ae5d4a40c49354b248dfd297f2 2013-08-27 00:06:42 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-808110b4ecf3e83096921d52b112eec78c1acc438d0bff7fc29a5bc0b5990442 2013-08-27 00:18:08 ....A 103440 Virusshare.00090/HEUR-Trojan.Win32.Generic-8081213d48afc9c9316aaf303ce53ba38a9300db7ccc7a7f5831c73b4886b957 2013-08-27 00:02:16 ....A 11297038 Virusshare.00090/HEUR-Trojan.Win32.Generic-8081c5fe9db8590b0fcb81bba4719474e6116e26f40fe1a6f81e9f3c9921e867 2013-08-26 23:25:32 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-80860722764bc7d14414dd36bff1a65ad4e4fecfd2327d58d4f6ad3ddfcf8873 2013-08-26 23:31:20 ....A 766976 Virusshare.00090/HEUR-Trojan.Win32.Generic-8086ef8b3cf6351a8045bb37adb57da4dd3220548f50269b2623193ceb492dd4 2013-08-26 23:31:02 ....A 147432 Virusshare.00090/HEUR-Trojan.Win32.Generic-8088c6fd2b7281628120a295a942b9756e645e2ca67b34ec0014ac02cf1e8b98 2013-08-26 23:11:46 ....A 322560 Virusshare.00090/HEUR-Trojan.Win32.Generic-808e016b9b19e464816ca1b01241a4cb3656279bbdd24eb0f183b94d97de00f9 2013-08-27 00:19:26 ....A 418339 Virusshare.00090/HEUR-Trojan.Win32.Generic-808ee3fb9518a03ba96d71a9c8e925e9b7254f484efa716fae1dec10ff8b1c69 2013-08-26 23:23:46 ....A 3200 Virusshare.00090/HEUR-Trojan.Win32.Generic-8092209e1b6d2ab9b03ada2c9b03ec0b6aa9ff14fa620ce1d866938ed2965890 2013-08-26 23:29:50 ....A 74026 Virusshare.00090/HEUR-Trojan.Win32.Generic-8093cbe9656fed45797833f14110f1965c2182113f99f2d21f7123b770cbf2db 2013-08-26 23:59:32 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-8098f4faccd5612e30b8359a488b023ce4b6bd3cb0365f28ae6f6788c7c666df 2013-08-27 00:06:18 ....A 316928 Virusshare.00090/HEUR-Trojan.Win32.Generic-809ff8ff232af08bff4926d3de1735f371f3041cd750f38617db0ee295f59962 2013-08-26 23:00:00 ....A 475136 Virusshare.00090/HEUR-Trojan.Win32.Generic-80a9f73677cfdd08d4243a65d06f7d25f3139cbdfd32f337723204250b8e1d61 2013-08-27 00:11:32 ....A 115547 Virusshare.00090/HEUR-Trojan.Win32.Generic-80aaa5616ae7f588bf7bf2e7508062a290ebe4e4e5064aafdb08fa60c82ad601 2013-08-26 23:08:54 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-80ad9ec0259a607b6ab91d67f75d300204aef874a6109d2062f8b7bf3f4a9ae4 2013-08-26 23:56:38 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-80ae354872861de567ac56b3559cd29008242949ce0289c568dcbe9620aba801 2013-08-26 23:46:24 ....A 2298880 Virusshare.00090/HEUR-Trojan.Win32.Generic-80b02e57092914225796f63e0015050ef7510d47959e66fceadd764c28f3ea1c 2013-08-26 23:15:32 ....A 152576 Virusshare.00090/HEUR-Trojan.Win32.Generic-80b504ba7730290e4289f8d57a0f94e07c3859775a7d6dba9490890516b803e7 2013-08-26 23:13:10 ....A 17152 Virusshare.00090/HEUR-Trojan.Win32.Generic-80bfdcac91778a97ae19d29fb2bbe26bdaf2b909889bd7def31dcd4b13186ed7 2013-08-26 23:08:56 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-80c0e5ec202ffdf05254faa719f5cfb19f4325f397b5c3ca5dfb8ba83cdc1105 2013-08-26 23:15:50 ....A 413696 Virusshare.00090/HEUR-Trojan.Win32.Generic-80c7d8b0a799527e2e15dd53e2450b412416cecf38abd649763891b53036defa 2013-08-26 23:51:00 ....A 2061952 Virusshare.00090/HEUR-Trojan.Win32.Generic-80c8f193051b94a8154a6fa55442b126af4698a5d9016e003ccb3eb4ee3f514d 2013-08-27 00:11:06 ....A 933340 Virusshare.00090/HEUR-Trojan.Win32.Generic-80cb901417f7d1ffc5ba5f9fba1c4b6de592cdfbc7b298341dbbd7808eaec6c5 2013-08-26 23:27:56 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-80cfce64abb708c04486c57d02487c132ae00ec8d55631d42ad90524e79391bf 2013-08-26 23:48:44 ....A 54272 Virusshare.00090/HEUR-Trojan.Win32.Generic-80d048aca1a2dcc443ddf3a77b806279717b5176f6c3a1a6a1d8ce6879ccbdbd 2013-08-26 23:28:56 ....A 7690 Virusshare.00090/HEUR-Trojan.Win32.Generic-80d1e9d5fe606d7f927194df69b45f1af7f894f5bb6b1ef89d09716a6617689c 2013-08-27 00:13:52 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-80d39f51f845e1502c49a1e8257c0dfca527dafc9958c13d93d8811fa5bde95b 2013-08-26 23:49:52 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-80d7bbaf2b6aa2df7c8043b68b2234830fe0f1f367947788dc4452734e1eab84 2013-08-26 23:23:42 ....A 757079 Virusshare.00090/HEUR-Trojan.Win32.Generic-80d8da0015252835c9905adafd1ec40969729130abe33ee2116e293dc5e4b5b4 2013-08-27 00:17:56 ....A 130947 Virusshare.00090/HEUR-Trojan.Win32.Generic-80d9151342623ead65a0b5ff06b812415be45f934dd702e681b57e445ce7f6d1 2013-08-27 00:15:24 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-80dcff75cdcf52c2bb1b18f90828ce6334444f136f93dee5525e001e2685a093 2013-08-27 00:13:18 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-80e10d399713490858f12c15e5b3afac8ce038e3655395a9107cf0150ff732f0 2013-08-27 00:16:06 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-80e1196a35361ed48041c995342a7b4095b3de186a9f23a6c160aa95d5eef3c3 2013-08-27 00:13:52 ....A 192094 Virusshare.00090/HEUR-Trojan.Win32.Generic-80e13579017b84c11e0c3afed48cc0b63efd14295b5f1b60ca9d3a968b000437 2013-08-27 00:04:22 ....A 178688 Virusshare.00090/HEUR-Trojan.Win32.Generic-80e2a0cf2cfc9cafaeec454f197793249d31eec080c37516fdd78f8dc2ee26c7 2013-08-27 00:16:38 ....A 199044 Virusshare.00090/HEUR-Trojan.Win32.Generic-80e394da4638d88446d88a0fab3c111bc0251c1f5c7c92f0dbd5024ecf913e46 2013-08-26 23:18:14 ....A 853504 Virusshare.00090/HEUR-Trojan.Win32.Generic-80e5843e3e032b3168359010c900074a8afc2426cfb565d51d94b7e55ab87d2b 2013-08-26 23:17:32 ....A 39157 Virusshare.00090/HEUR-Trojan.Win32.Generic-80e77dc13a1ce938b08f956a6658e6614397d0bb8343836d9f772a5408636eea 2013-08-27 00:20:24 ....A 17836 Virusshare.00090/HEUR-Trojan.Win32.Generic-80e93e9c21d60ea523bd2e2aaff3660f33d86401e09231f05e432fea3fa4cfe8 2013-08-26 23:16:24 ....A 218112 Virusshare.00090/HEUR-Trojan.Win32.Generic-80eb469a278acc12af8ee97bff969ea30b1a52fb41c897693d7b89bd855dae7f 2013-08-26 23:12:36 ....A 186368 Virusshare.00090/HEUR-Trojan.Win32.Generic-80eb4c1a796a3b74308d9a7cd8197fda1cd3a36dd77896aedc4e988bea934432 2013-08-26 23:40:20 ....A 19968 Virusshare.00090/HEUR-Trojan.Win32.Generic-80ef0a13d4b345bd60b380718cfc0af84ea3dd02a190568def2aaafca9b41c75 2013-08-26 23:02:10 ....A 55676 Virusshare.00090/HEUR-Trojan.Win32.Generic-80f0a58bea6c2a9ecbd30efa254c6cf5246f579ac2b3734b207969fe7d15fb83 2013-08-27 00:05:52 ....A 585728 Virusshare.00090/HEUR-Trojan.Win32.Generic-80f2d15fcf6f2d2b3498b879a3b09fa227f432f2d5a2f336e05cfe7fc1a8ebf6 2013-08-26 23:48:38 ....A 6656 Virusshare.00090/HEUR-Trojan.Win32.Generic-80f598d8319149089deb236eb994a8561cdae068a5dddcc621f5bf0fcecd4b93 2013-08-27 00:19:50 ....A 724992 Virusshare.00090/HEUR-Trojan.Win32.Generic-80f5e40e04ddba350517c0311aa4ce4ac00c508661f117280915c5ce7a482d0e 2013-08-26 23:49:26 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-80f733792630515a6f5e5bfbbf04331ca3b059071945e4fe302239b7aa6cf29d 2013-08-27 00:16:06 ....A 58249 Virusshare.00090/HEUR-Trojan.Win32.Generic-80ff03f051525328efbfaaa31e8b5b7a4035915ad4338be5b48e908c6caea4f0 2013-08-27 00:20:12 ....A 3107328 Virusshare.00090/HEUR-Trojan.Win32.Generic-81043d92ed7cbbb062c61a78e1ccd3d9a038f9d26a4527ae575832f2f9b56a09 2013-08-26 23:50:48 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-810d587e5e20bd599de015d4e67df97f368b1148e44ae4fd108a81f05a46aed0 2013-08-26 23:57:08 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-811062b4de1ee7fe7ccf5cd10d5535aee3fcdb6e2b7798d961f28fb6ed522aed 2013-08-26 23:01:42 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-81115433b827c1569866d8858b74cb557faff43db128d8345742225e4cc72f0e 2013-08-26 23:07:10 ....A 29684 Virusshare.00090/HEUR-Trojan.Win32.Generic-81138df8b03d484e639419f7c092484d5ddb3628c3f47fe81be4d558d32b9e53 2013-08-26 23:03:56 ....A 164352 Virusshare.00090/HEUR-Trojan.Win32.Generic-811459080f07c96eacbe98a01278360cee252547cacf3aecd38e4238533a18f1 2013-08-26 23:16:46 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-8116fa0bada3d3ed7dc915027f0653d1ea17e724ac3e3af2323cf0227839914e 2013-08-26 23:21:10 ....A 62976 Virusshare.00090/HEUR-Trojan.Win32.Generic-81171adff370ba91320309363d09db5862b1a04f02372a88f51074d9d2ebdc1e 2013-08-27 00:09:12 ....A 5613918 Virusshare.00090/HEUR-Trojan.Win32.Generic-811b7fae999cf52168ca9c08dac0c5b2a0b39f1f19174a564cf45cded559e671 2013-08-26 22:58:18 ....A 325118 Virusshare.00090/HEUR-Trojan.Win32.Generic-811f35f435cc314a9d33a2b40ed722e15be127b33cf3c97bc535dd73c2271211 2013-08-26 23:58:28 ....A 8820 Virusshare.00090/HEUR-Trojan.Win32.Generic-81250533feed1fd67f95fe42e2dbdd732f37efe7e7f2af7117f9977c56deb6c8 2013-08-26 23:57:26 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-8128a29ec5bbcdfe5e0ebab99f3572ae5a35c547ac1b95ff251b2ea37240abfb 2013-08-27 00:12:56 ....A 41632 Virusshare.00090/HEUR-Trojan.Win32.Generic-8129fbe1a4e128c9fd5b7e4f1231557e9eb61e6a83038b415af013aa62a13006 2013-08-27 00:19:40 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-812ca6f04862ae767f87a06a9785f73d4721ea9979b0789b4337241436d88736 2013-08-27 00:06:06 ....A 401920 Virusshare.00090/HEUR-Trojan.Win32.Generic-812d18b90ff8b5f03b844cb0bb79e5489b0b3dae38ceb6cdf91ae3c354937a52 2013-08-26 23:00:56 ....A 7000457 Virusshare.00090/HEUR-Trojan.Win32.Generic-812d5c7c156e1eafa6d6da78ae79d14a12eff47b1b71186c5c691ad930f7f27f 2013-08-27 00:18:08 ....A 850799 Virusshare.00090/HEUR-Trojan.Win32.Generic-813b89c05711dc41afe4c0c57f1bee1579e1b13d31e14b6f2cd11a170824d553 2013-08-27 00:04:16 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic-813d6419aa146f4c6c2ad50a4ab10cc95416bc27c668cd5f8c38d71ed2758680 2013-08-26 23:25:42 ....A 271231 Virusshare.00090/HEUR-Trojan.Win32.Generic-8143707727777a79012763462ce0111c109f43b4692309a929d834c45b01bfe4 2013-08-27 00:06:48 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-8146e6542b1b46213961b2b203baefa9490da6f1e5d8f1d22a582cfbeb95504c 2013-08-26 23:43:20 ....A 121856 Virusshare.00090/HEUR-Trojan.Win32.Generic-81494723a5d821c1ec05a29f337e0a831c55ad9582a45ddf7c926aec9d1bac82 2013-08-26 23:20:40 ....A 275456 Virusshare.00090/HEUR-Trojan.Win32.Generic-81496acc1f1981eae04da6d1bd956ad725c76b414428ff4f6e5254b94a37c17f 2013-08-26 23:09:18 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-814a95c386975f94e7bffee577587c5029b4ec1b94f25caf00d7fe3bbbc94299 2013-08-26 23:31:12 ....A 394854 Virusshare.00090/HEUR-Trojan.Win32.Generic-81559ceb996d508bdecd66b707aed82f93ff218bef7a4cb08d5c7fe27ff6de17 2013-08-27 00:10:20 ....A 1057792 Virusshare.00090/HEUR-Trojan.Win32.Generic-81592a1f2807c713a7b6ebd247fec4c84b9cb9a47c865784c90e0fc7ab2e6125 2013-08-27 00:12:06 ....A 23904 Virusshare.00090/HEUR-Trojan.Win32.Generic-81598a60facddaa4139f38fbab66af53f363af3600fa430c5145789513a5d83d 2013-08-26 23:57:48 ....A 771584 Virusshare.00090/HEUR-Trojan.Win32.Generic-815c11108ef3100d316b516e463cd4f8a8e9a7a408cfa0ae9a456ce47296ef47 2013-08-26 22:59:50 ....A 128628 Virusshare.00090/HEUR-Trojan.Win32.Generic-8163ffcc7b143fe147d841a64b266b99b075af5dfb8a066c73dc20c73bcbbe9d 2013-08-26 23:20:26 ....A 201728 Virusshare.00090/HEUR-Trojan.Win32.Generic-81668098b3797b75c7296bb9432f21e134faced64e28a68197bc6a3eb5a2bdd6 2013-08-26 23:22:34 ....A 123904 Virusshare.00090/HEUR-Trojan.Win32.Generic-81673979e88afc51a43703148ba0661148aebe9e841ac4751a7c43a82d202b9e 2013-08-27 00:18:10 ....A 77137 Virusshare.00090/HEUR-Trojan.Win32.Generic-816a269f312444306edef15f7becbb73f39bf188e60481b7cfb4236ed80c70be 2013-08-26 23:24:06 ....A 2061952 Virusshare.00090/HEUR-Trojan.Win32.Generic-816c84a22dc7ff9136f5ab63e227353532a2a9ffbd5e78e6a2fa1095761ad413 2013-08-26 23:17:26 ....A 756415 Virusshare.00090/HEUR-Trojan.Win32.Generic-81735ce12618f93ea7cc16bd0453dfd872cc502875bdf91645256b625a66b956 2013-08-27 00:00:06 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-81756b86a5ee28102d2eb74ca71ebec54fa788f7d76fca869da670c0b767bf09 2013-08-27 00:09:34 ....A 209864 Virusshare.00090/HEUR-Trojan.Win32.Generic-81761c379ec934dce490c757ec9d38c3b12e0a6e4f016457164baee97ffb9f85 2013-08-27 00:15:10 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-817640e74deb1220ac3970b2643148329ef5869eea7de132a9d31b6499763097 2013-08-27 00:19:54 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-817671b47e4438a98656d530fdc3b1b2532901afd1da8c59ccad9b2ff341ee64 2013-08-26 23:28:14 ....A 438272 Virusshare.00090/HEUR-Trojan.Win32.Generic-817bf27026ec587c95f1ee337bd5eac8fe85cacb98459b3d2ec4a8bc6c85b034 2013-08-27 00:20:38 ....A 2781184 Virusshare.00090/HEUR-Trojan.Win32.Generic-817d212321f7f308ec4a9e52a237cf017a4ac73657a4f9d3a19e6e1ddd2d4c4f 2013-08-26 23:47:28 ....A 99840 Virusshare.00090/HEUR-Trojan.Win32.Generic-817d680c15049b05c20e921b296aa6181360370863993231f3dbb1eae8bf40e5 2013-08-26 23:59:20 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-817e89ef99993b00018b92a7c7e3705431789f94431fad2647ec3e0a031d1f75 2013-08-26 23:23:48 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-817edbf1f69409415b0893515eceba014024f3511a66049f6f7a918c7f28841b 2013-08-26 23:56:28 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-81802a918aadb9b7703b69b90c8c12e6d876ffda76a1041e21dda39ab727899f 2013-08-26 23:34:54 ....A 15104 Virusshare.00090/HEUR-Trojan.Win32.Generic-81822ce809cac54c591701daca08d42545a71ee447195c88fd64b80a29631321 2013-08-26 23:47:18 ....A 1176064 Virusshare.00090/HEUR-Trojan.Win32.Generic-81842d3c96219d74d92601d5559aeada5528c75c99f849b3958de2e9bcab2bbd 2013-08-26 23:21:42 ....A 68608 Virusshare.00090/HEUR-Trojan.Win32.Generic-818876c8e63037a70a5f482d7a5d86c234c61afacd1f7b40fb58eb695eef3f5e 2013-08-26 23:42:18 ....A 154130 Virusshare.00090/HEUR-Trojan.Win32.Generic-8188b81ecb5cda013766095e7f575f64eae584c14eee8478a0bb0975cb2eec9d 2013-08-26 23:12:34 ....A 35105 Virusshare.00090/HEUR-Trojan.Win32.Generic-818b914b98130f6d7e19d0e95700dd8cf88db4669349ea9ac139a7e770348c4a 2013-08-26 23:28:44 ....A 736976 Virusshare.00090/HEUR-Trojan.Win32.Generic-81907e9082d57c9e7f83a07459fef4fc4a5ed288fb227f1e6bfd19ed14eb0d9d 2013-08-26 23:23:18 ....A 39069 Virusshare.00090/HEUR-Trojan.Win32.Generic-81930360f84d26b0c5bf289a2aad135d71de9d73771e798c2195a98e63be3631 2013-08-26 23:04:00 ....A 428672 Virusshare.00090/HEUR-Trojan.Win32.Generic-81944f13d19126e3c1900434aaac96842614e3f78b927e114049f474c0c09721 2013-08-26 23:01:58 ....A 777728 Virusshare.00090/HEUR-Trojan.Win32.Generic-819e65e2cef1243368f808840612c0d5f70b95efe59f8d92af47e54fecf39096 2013-08-26 23:04:10 ....A 35617 Virusshare.00090/HEUR-Trojan.Win32.Generic-81a0f1bae81321149889c52d63397b49404d499fb5bd035c37371a3b9229dcaf 2013-08-26 23:54:12 ....A 4483584 Virusshare.00090/HEUR-Trojan.Win32.Generic-81a25a309ce090ba7f40bb6b94e90597b9eac679f5af4545aaaccb2382f427ad 2013-08-26 23:49:18 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-81a37beec98aa1076322b1d0a2e2ede81c67cfd2078b3d589961c02749412524 2013-08-26 23:08:50 ....A 137728 Virusshare.00090/HEUR-Trojan.Win32.Generic-81a50e7d58221a3cac8a2db213093c81ece1040c8f5751f7aff6482a3ce5bb20 2013-08-26 22:58:02 ....A 4563775 Virusshare.00090/HEUR-Trojan.Win32.Generic-81a92b75ee6e314563683d39acad878457cd485d529235b8d8581dfa0b7e2312 2013-08-26 23:41:08 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-81ad8a2cea731e95626b516bb9917d71b6c9d834b2e49754c7028139bda9b4a8 2013-08-26 23:02:04 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-81af087447b2023ba695ced23b10ce313d9f6b4769963c063cc3b001c8b95ca7 2013-08-27 00:17:20 ....A 53270 Virusshare.00090/HEUR-Trojan.Win32.Generic-81af48627a71d0088c9912bcf30f83bcb35fe1a8efc24f6940e836bf05c6fe03 2013-08-26 23:10:46 ....A 33368 Virusshare.00090/HEUR-Trojan.Win32.Generic-81b1c782d68a43542b4ad0a9c2a34c00c28f016ce22abbbd3d09f423ea028f69 2013-08-26 23:48:28 ....A 181248 Virusshare.00090/HEUR-Trojan.Win32.Generic-81b32cfba961f6fe397fde29b2173c8886b6bbb3afebbd97955de8045f49636d 2013-08-26 23:20:12 ....A 190464 Virusshare.00090/HEUR-Trojan.Win32.Generic-81b491784fcc62598a344281f571121d7860c3ff17fef3d6b5c3e0ecf9dc2745 2013-08-26 23:10:32 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-81b579bfa2b6861d0a3da2b8ed51e2cf61d1f5c06039928122457cafeb4eb7de 2013-08-26 23:20:50 ....A 802998 Virusshare.00090/HEUR-Trojan.Win32.Generic-81b7d922e0a719c5fd03576489f690c270114e3a4136f768fb0f7f3cdfcd9e26 2013-08-27 00:11:36 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-81ba757d833653d6bde9f1067c7d9eb63d147100d2f17d76910c64c7f6fb4589 2013-08-26 23:20:04 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-81bb2e1ed858b16e29b0194d7222fc0367934f529e9a44ab9253d708ca2f8e0c 2013-08-27 00:14:14 ....A 407589 Virusshare.00090/HEUR-Trojan.Win32.Generic-81bd2c1e3a21d893a7243eff9c177421aef8f4ee7fd27d9e126d9a9579f7e61f 2013-08-27 00:22:00 ....A 123904 Virusshare.00090/HEUR-Trojan.Win32.Generic-81bdad509fa07c9fb5d79eda9d362cee3b953de97dd15b8ccfc38818670718ba 2013-08-26 23:08:06 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-81bdbe9d8d7b7a88fbe23e7eb26eac2a1278016500573b25d12516903ffa46a4 2013-08-26 23:10:16 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-81be8511708fa07ba9c2c8dd833d123dfc3643cec47126a6fb9ed7f9c906ac04 2013-08-26 22:57:50 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-81c284520f677bae556559cf51c7b2476290d3902d1d62d2164375b5461bc746 2013-08-27 00:09:14 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-81c29a9bf498bd92509677b4f8f0d751aed25faaf9dc6caceca575ff39099445 2013-08-26 22:56:50 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-81c403acd99754dc447b05e25b808636e92577be9fa0deacee1b7f4c3dce679f 2013-08-26 23:09:56 ....A 35485 Virusshare.00090/HEUR-Trojan.Win32.Generic-81c815b94c19cdcb68e4996eb411af9ae9fe315eab21dacb9274e246a1bc71a8 2013-08-26 23:28:02 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-81d23f1a169d4d02a40935275b6b033cc10d522c01c2ec212378ce72cba9ee81 2013-08-26 23:41:08 ....A 138580 Virusshare.00090/HEUR-Trojan.Win32.Generic-81d45f7e9d33d6b730a94c5774a728b7a1bf0e38b3be4f2be8266a893b9c1b9b 2013-08-27 00:20:36 ....A 118552 Virusshare.00090/HEUR-Trojan.Win32.Generic-81d5373f2f70f2e904482ef303d27ef860e2d2dc88fda14171d6a65961a2783a 2013-08-26 23:15:58 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-81d8043d757a20ec2c1254fa84f652922667e00716c3786ebef98f814f51a9fb 2013-08-26 23:55:18 ....A 1909350 Virusshare.00090/HEUR-Trojan.Win32.Generic-81e15b3cb6621c91a951481b8a5d80c7642e920d3fb89b2de365d1076ee10e27 2013-08-26 23:44:44 ....A 23884 Virusshare.00090/HEUR-Trojan.Win32.Generic-81e372cce5e8b8a3b8d56294db3899d064a09a8e3fb3bef65a7babdd60f0f056 2013-08-27 00:08:50 ....A 20440 Virusshare.00090/HEUR-Trojan.Win32.Generic-81e447793850eb45cd75d7b426acade92d2e026b203a1c537013a2e501d4969e 2013-08-26 23:23:02 ....A 48880 Virusshare.00090/HEUR-Trojan.Win32.Generic-81e4a8a36c1ff46659c4c7141f93d9e4fcc924cfd836662cdc7a99f2e251cfa1 2013-08-26 23:21:06 ....A 136197 Virusshare.00090/HEUR-Trojan.Win32.Generic-81e593a887d2ee275e2206f81dd8f5803d026ec3daf197a1e2334b14fbee13b8 2013-08-27 00:21:16 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-81e954f30cfa444db88c10867ff7ba63449085a71512f9f929dbce12a62851dc 2013-08-26 23:42:56 ....A 657928 Virusshare.00090/HEUR-Trojan.Win32.Generic-81eb0889d8765bc84caf2194f84f6bf98071d3deb19acc6c419113982ca61c4c 2013-08-26 23:20:50 ....A 148155 Virusshare.00090/HEUR-Trojan.Win32.Generic-81ec47a7b10b89f1c4023b5f134ca684bf96696c330d7e4cde3fd65d7c26861b 2013-08-27 00:01:56 ....A 140827 Virusshare.00090/HEUR-Trojan.Win32.Generic-81f9700bd3db33d8a5341c70837f9b3da57fb910c9192b9a8134dc2ba053d751 2013-08-26 23:14:18 ....A 95756 Virusshare.00090/HEUR-Trojan.Win32.Generic-81fd2cf646ec4aff9b8b921ca9c03850a3bffcc8054b849edbad3dfd44426d3f 2013-08-26 23:29:10 ....A 33792 Virusshare.00090/HEUR-Trojan.Win32.Generic-82008ba2a2653a9ae3e98b084205a0bd5dfdc91362ca50af2d65e336164ef378 2013-08-26 23:50:02 ....A 53257 Virusshare.00090/HEUR-Trojan.Win32.Generic-82009e2ea85433818d742d424deda1f9e13853dda007fe12bfc0df79e802f8ac 2013-08-26 23:57:22 ....A 301056 Virusshare.00090/HEUR-Trojan.Win32.Generic-8201a591267663f0b26b0fad158ad4061f49d9b9ee508fcee85f0b05d45b40b5 2013-08-27 00:19:12 ....A 798208 Virusshare.00090/HEUR-Trojan.Win32.Generic-8202fa5eea294d665067b6eec1c8f3d2a70bf169e1ff1ae5ac02c91d077ead64 2013-08-26 23:12:58 ....A 578048 Virusshare.00090/HEUR-Trojan.Win32.Generic-8205771b26563e1274f62733b733e80b9b322c046df7f652f1eb90695bac994e 2013-08-26 23:05:08 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-8207a0fa01143d2db7c3bc106216f6acfd9fa80a42f24a6dc1e83a309b08bf69 2013-08-26 22:59:28 ....A 255327 Virusshare.00090/HEUR-Trojan.Win32.Generic-820a4eb525d7eed8c80b6ee31cd61c21a776aca88d37e43965cec3c7d1c0263c 2013-08-27 00:13:54 ....A 62364 Virusshare.00090/HEUR-Trojan.Win32.Generic-820bb6beb8236ef324d4cad4c4744f0c82c9a0231b6623027dd09d797d0204e7 2013-08-27 00:17:50 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-820d419e73cd55ab5bbf034c2be8ff6a0ffc9384be944c43db19aa8ed33668c7 2013-08-26 23:55:48 ....A 1001984 Virusshare.00090/HEUR-Trojan.Win32.Generic-8210de78fb2d2d6aff50b59c707ecb15f041a0d923ca488be13c3756b57c2b0b 2013-08-27 00:07:42 ....A 201728 Virusshare.00090/HEUR-Trojan.Win32.Generic-821674bec20450a4731b26ccb22e19aa77fa1b36e6832566703f73227b74e339 2013-08-27 00:20:22 ....A 292191 Virusshare.00090/HEUR-Trojan.Win32.Generic-8216e0dac7cdcd4e4048588b3780d653d3a788e9172387c3aea477e273e74fe0 2013-08-27 00:15:42 ....A 648192 Virusshare.00090/HEUR-Trojan.Win32.Generic-82173bae48ad6f086023d8246cfa7c040d3c1447238d8ceed0614c374453131e 2013-08-26 23:17:24 ....A 1203879 Virusshare.00090/HEUR-Trojan.Win32.Generic-8217780b5ad54caa92486ebc64823fb59d18b3c0b328188f1156b221ab883677 2013-08-26 23:44:12 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-82178514271a1c0b736140555f2a9053f20f8395aa29b268e3f58b970052739d 2013-08-26 23:11:08 ....A 436182 Virusshare.00090/HEUR-Trojan.Win32.Generic-821dacfa5ef48dd2780a7583716059eb4959984c772f26fa50aff19c4a10fa6d 2013-08-27 00:13:36 ....A 67440 Virusshare.00090/HEUR-Trojan.Win32.Generic-82206610ef312f1f3ccce7c07b1c3f4f61b4047e1d240bb9d9bcec48dad62013 2013-08-27 00:15:24 ....A 71128 Virusshare.00090/HEUR-Trojan.Win32.Generic-82290b6f722f93522bd0c267387474d7e8320905e97eb27eb0c5332dbab63d36 2013-08-26 23:09:38 ....A 832168 Virusshare.00090/HEUR-Trojan.Win32.Generic-82320b88e8779a376121f4765eae6d7336cf18dd579b0062deb0a9117b9f871d 2013-08-26 23:14:28 ....A 610304 Virusshare.00090/HEUR-Trojan.Win32.Generic-8237f12e2439be6c2504817922861ca86d62c5fdf8665e8c1917c79005bfe02b 2013-08-26 23:26:10 ....A 295104 Virusshare.00090/HEUR-Trojan.Win32.Generic-8238ae4182440da4f26ecfccaa2dc057c5bcb2d81583ad63bc50757df5b3af1c 2013-08-26 23:16:48 ....A 141824 Virusshare.00090/HEUR-Trojan.Win32.Generic-8239bed5067f41d32aefb5f099a8cfe69c408f275129dcd02dba53276594be60 2013-08-26 23:56:54 ....A 164512 Virusshare.00090/HEUR-Trojan.Win32.Generic-823bd929dcaf705636a0c2371ca4d102ce014e219dda19c18c71e1cc18d0213a 2013-08-26 23:04:48 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-823ea5a3d251b4ebf36aec832892d452b19f3c967dccebd2272030162bd9dcff 2013-08-26 23:42:06 ....A 1019904 Virusshare.00090/HEUR-Trojan.Win32.Generic-823ea6a72008b4f9c9ff95a64024107e35a4bf431a6eed9221a9ddf0dda13f60 2013-08-26 23:07:00 ....A 209920 Virusshare.00090/HEUR-Trojan.Win32.Generic-82411d02936e6dfba42e25e3224020fca01a42aa05ef56dcf4966fd104e40202 2013-08-26 23:22:56 ....A 788992 Virusshare.00090/HEUR-Trojan.Win32.Generic-824146be283e88952e1fda834736067cd1e95a31b9ebdc2ee271b87d6fd3ad78 2013-08-27 00:10:02 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-8244465b14ff45320dc830cc02af806d843a323ebbb6fa5dffcc3f180f37d9c5 2013-08-27 00:18:50 ....A 598408 Virusshare.00090/HEUR-Trojan.Win32.Generic-824f9016558fcfd5479a084396e0c6d99bc4a4ebf84fdf0c34cbb6c014c92ec2 2013-08-26 23:00:08 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-82529fc9464a0b788cc7c522ca0be330675bac1d456cc3745eeb5fd7936784df 2013-08-26 23:22:50 ....A 49169 Virusshare.00090/HEUR-Trojan.Win32.Generic-8253d356e8aea8112023c859caa403bb36ac04c71826fc8762565905d371ff8f 2013-08-27 00:21:32 ....A 166400 Virusshare.00090/HEUR-Trojan.Win32.Generic-825716f3bef8b30bedcafdb89d3d917440108f5c1b141cb72135d913d0d65142 2013-08-26 23:49:14 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-82642a2d8eb2b8c82b182146adc9174b93387ccff2521403fe4f60839d3bdc75 2013-08-26 23:55:10 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-82682ac24fadea8f55a1936ee9dec93152b9b35210c0eed04058f8c982a93f30 2013-08-26 23:09:38 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-8268bb6292cfdc4a2a8a436fac8fd7bf0723d4f0ec6d09135563c0c527e91163 2013-08-26 23:13:02 ....A 315458 Virusshare.00090/HEUR-Trojan.Win32.Generic-8269dfe1ba83f5627bf6910f2309056f0489e76dd247a562949ee9934da704db 2013-08-26 22:58:54 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-826e2803ee39966419d3809bf334239e1e9e07a6462e3d542bd6e46e3a42661b 2013-08-26 23:03:06 ....A 52970 Virusshare.00090/HEUR-Trojan.Win32.Generic-8273db4d20d7d2f7beb4c486294507d850820dd6558e99f3f4d5853a5b8a71b7 2013-08-26 23:59:10 ....A 319488 Virusshare.00090/HEUR-Trojan.Win32.Generic-827ec791f73995fab529159b948fa9d1a9530851356c2caaa09a968931404c07 2013-08-26 23:04:46 ....A 321546 Virusshare.00090/HEUR-Trojan.Win32.Generic-828ec49f5838e21816a5eae377e732a46fa9c8fb3cf6c3889e27a9b6e428d1be 2013-08-27 00:08:18 ....A 317440 Virusshare.00090/HEUR-Trojan.Win32.Generic-8290ff76ebfe176065d504dcd35e9af45d84dfe41e145a9573627c4c95d81347 2013-08-27 00:12:00 ....A 131584 Virusshare.00090/HEUR-Trojan.Win32.Generic-8291929f38871302f8a28f2bf485857fc97908d4fc82832faa183076c34451e8 2013-08-26 23:59:16 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-82964e71c15147e1eb2aa3ebcce9c03d218ce0294302bf22a9185aa29ce3a1e8 2013-08-27 00:20:46 ....A 150868 Virusshare.00090/HEUR-Trojan.Win32.Generic-82a25e1c70b70b89354682caf3fa0445fae450cf465d00b5cd6928ff3c4252e7 2013-08-26 23:36:30 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-82ab1b0a473a7be673a2b34bfd9b0ce3c5f018a6fd5af94924fe482af58b3df8 2013-08-27 00:14:28 ....A 8375245 Virusshare.00090/HEUR-Trojan.Win32.Generic-82b0da7589042e3b98d4487bad12ca75c38a0779a15c2fca9f8dd516dcf94944 2013-08-26 23:14:16 ....A 38408 Virusshare.00090/HEUR-Trojan.Win32.Generic-82b3d83a8f621d1b80904386778f9331ee20dedcc0cdf7a976319999bb95a9f3 2013-08-26 23:31:06 ....A 462848 Virusshare.00090/HEUR-Trojan.Win32.Generic-82b82db8726431af2b4e132aceda3806b1094424aa85868d91bceeda776093de 2013-08-26 23:34:48 ....A 351744 Virusshare.00090/HEUR-Trojan.Win32.Generic-82bacc6580d8a8af9d39b7daee774c3d6a8d30ea770504769cc7945e0dc02dae 2013-08-27 00:15:56 ....A 191616 Virusshare.00090/HEUR-Trojan.Win32.Generic-82bbd21abee4b458058b3cd132071f9cbf0d295233a348f58ec112b074c0cb51 2013-08-26 23:32:16 ....A 39069 Virusshare.00090/HEUR-Trojan.Win32.Generic-82bd638159ba1552072dbad0f16add7e36fa4b4d383a19dd14ab79ce1067abe5 2013-08-27 00:15:00 ....A 206867 Virusshare.00090/HEUR-Trojan.Win32.Generic-82c07c24d9c946b5b955bfc9912eb9ce90053e939490a4f197cc272d0a1240bf 2013-08-26 23:43:56 ....A 27136 Virusshare.00090/HEUR-Trojan.Win32.Generic-82c33090ab4da4c986af76d258d91e88b6aca3e61c0f6fcc4b84362f20fcff07 2013-08-26 23:31:22 ....A 6656 Virusshare.00090/HEUR-Trojan.Win32.Generic-82c361b16038a7ab72c7a1d02a7fdc79daca2520a16e4338ff519498643135ac 2013-08-26 23:32:18 ....A 100016 Virusshare.00090/HEUR-Trojan.Win32.Generic-82c6debe05dea71e5944d7fc167b6c1294769d59505ac80368b9bf12e0f4be53 2013-08-27 00:15:06 ....A 44672 Virusshare.00090/HEUR-Trojan.Win32.Generic-82ceb1aa13030570c248d5bda36c646d3fe38aa94709f9c7352fb92fd9f61d4c 2013-08-26 23:09:48 ....A 684544 Virusshare.00090/HEUR-Trojan.Win32.Generic-82d10e8ef2b4cc77449bb196e875008c52cfce4600b37ac346213c110d8a8671 2013-08-26 23:58:30 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-82d374113c4113b63d7e463ac1a911ec7a139ae9b16461d577fd3a36a0487667 2013-08-26 23:57:38 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Generic-82d5767160f7d5722769601b74e6122e302808ba51573dd5fddba93111c0e429 2013-08-26 23:03:00 ....A 198144 Virusshare.00090/HEUR-Trojan.Win32.Generic-82d932bbd1c7c22bfaab653641de84e78b56e675eb1bed8199db3f6c3a2d866c 2013-08-26 23:58:00 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-82da24919558c2d0cebea6d1dcfdce4d28b1963902dd5d2ca8573277eb825476 2013-08-27 00:01:42 ....A 836616 Virusshare.00090/HEUR-Trojan.Win32.Generic-82decbb48f3e19247658ed7cb0a0a80dc901fb613eb9eabc868b248b0ae4bd3c 2013-08-26 23:03:44 ....A 241170 Virusshare.00090/HEUR-Trojan.Win32.Generic-82e8d1503f0773c93341d85af63b0c87d12c224e769d915fd381ff0926cef8ef 2013-08-26 23:18:52 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-82e8f4fd03064d9b96db0ad6aa92100ff4956b9bb62c3273510662566d893812 2013-08-27 00:06:04 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-82ee51ce35d6f659d56648bc2cd360c8d022a78ad25b2608062148100d73bed4 2013-08-27 00:10:58 ....A 18065 Virusshare.00090/HEUR-Trojan.Win32.Generic-82ef844d74fcc89f69ac8240c98f3fa5321269c2861bddafd614b1d057bd6638 2013-08-27 00:06:36 ....A 4380949 Virusshare.00090/HEUR-Trojan.Win32.Generic-82effe451bae0d57dee6dde0dc3259d6c9343660d02ea9c741900f04bb18d68b 2013-08-26 23:50:24 ....A 695231 Virusshare.00090/HEUR-Trojan.Win32.Generic-82f4eaa4de9d491ba61db794af6308382e30f663faf6e4436dfbcb57405e44d7 2013-08-26 23:26:30 ....A 111104 Virusshare.00090/HEUR-Trojan.Win32.Generic-82f55dba9210909f5f0b1cb53b9a3b1f6a4efb4134bac70d537943d839e6164d 2013-08-26 23:31:40 ....A 382976 Virusshare.00090/HEUR-Trojan.Win32.Generic-82f696c4ef3e8cac50f2157e893b4f8c066ef9f238b0f57d830210d1331e1ea8 2013-08-26 23:28:42 ....A 1648217 Virusshare.00090/HEUR-Trojan.Win32.Generic-82f6c52004accdc2389bdb6df8ff983b06547f895443007a1108d1ca3f62f2b9 2013-08-26 22:59:34 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-82f6e4f4e7f6d589a2366c49343f23f7141a67b9354a1642216606d81271455b 2013-08-26 23:52:52 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-82f70fc7df7dc617a2803166cecce05aa2d361e556b7fb11eec87bec84eeb032 2013-08-26 23:01:38 ....A 44869 Virusshare.00090/HEUR-Trojan.Win32.Generic-82f9f99d7ecffa4f8bd2914f3eac783ebafb82eb9a9be09f594c7931a4a1949a 2013-08-26 23:10:02 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-8303e3ee2bc623bd53fa84f8aa288b68f19bbc38a9b5ebe70008aa4cbd0c1b84 2013-08-26 22:57:46 ....A 1461248 Virusshare.00090/HEUR-Trojan.Win32.Generic-8307d3f204a547f0da950c1d27d5b08846d8806b3240728f1132be7a9258aa7f 2013-08-26 23:44:48 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-830f248968aba5174dfd369c318943ac96234afb742cbf7904e97d6321d22315 2013-08-26 23:52:44 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-8311c0eb1b7147f690e5dacb287b53cb7943e7f9e9e6dc10ce96f7b13654e7b1 2013-08-27 00:16:20 ....A 190792 Virusshare.00090/HEUR-Trojan.Win32.Generic-8317de3eaf35e0ebac721bd5aee0cc2cdd633596e11a3da6e09e5dcc062f0f32 2013-08-27 00:19:42 ....A 273408 Virusshare.00090/HEUR-Trojan.Win32.Generic-8318e3a2d07099a83a8fb7f5449571c4dcd1742944f6f9a1ff3f7e3dec56062f 2013-08-27 00:03:30 ....A 71511 Virusshare.00090/HEUR-Trojan.Win32.Generic-831a0b8d9920428caa557cd93ecabd71aab0b72a6f5fd0def76876608f80a194 2013-08-26 23:25:26 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-831d6a459fadba7ed788ddef7602157f1238f6200a3cd69d310de596df192c5e 2013-08-26 23:25:28 ....A 64512 Virusshare.00090/HEUR-Trojan.Win32.Generic-831e69e757424db79d43fb595ea3176ce1f8c8ef83050f830be822f9179987c7 2013-08-26 23:42:38 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-8320297be11e7990707ec2d8eb98576b6103e3b11f14519958430f08faf124cd 2013-08-27 00:08:36 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-832076a6d30600c8751bc3176fc35d3dbcc0457dfc6c840b9b7c92ecde4a8140 2013-08-26 23:20:40 ....A 381440 Virusshare.00090/HEUR-Trojan.Win32.Generic-8321b9f57a9521fd5102e9a75340b64a3b67423a74359d5544985dbb669e157d 2013-08-26 23:13:24 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-8323720b1d0a7cde941bc604e5415c389b598278bf50ba133b2018ade2703972 2013-08-26 23:16:54 ....A 632199 Virusshare.00090/HEUR-Trojan.Win32.Generic-8325ee167c2f859326d341ab78a772780f130bab8ac865e2b519b7404b3e47cc 2013-08-27 00:10:36 ....A 353473 Virusshare.00090/HEUR-Trojan.Win32.Generic-832c866ca11b700fe9a81fd64d3ee68da9c42fc1cedc8bafb5f5f2a49c2911ab 2013-08-27 00:01:22 ....A 121856 Virusshare.00090/HEUR-Trojan.Win32.Generic-832dcf809691844e4c3351967cfd1a96d02e8eba60897de0c101c730868f0c5c 2013-08-26 23:17:48 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-832eb1cc3dd49b28b8ba50d285f5bee2680879ed3b6a107b18ee3ec0a63a80cd 2013-08-26 23:14:50 ....A 1224211 Virusshare.00090/HEUR-Trojan.Win32.Generic-8333c5444cbc7b1c9155fb5efe3382667d2f75367a9a742eae76a26e94da4f4c 2013-08-27 00:20:16 ....A 353792 Virusshare.00090/HEUR-Trojan.Win32.Generic-8335bdcc7a3f3a41d403a720c05798a187aec9d7ed61b9e88f7a11c83d4f0cc5 2013-08-27 00:17:44 ....A 329592 Virusshare.00090/HEUR-Trojan.Win32.Generic-83372af310d3e658e9e447534165327c6764ea6df430a321523c026e638cfd67 2013-08-27 00:17:22 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-833b509f7c4ede2b0532dcf406f0cd4d8f0034c4176b81d4ff58278126e9b1b1 2013-08-26 23:29:16 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-833f4a6c138fbc79a278cb8cd84ba76a59459efb76e6374f314a2a2eb25ab904 2013-08-26 23:11:44 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-83423aa8347103957067b83e2bf9354e353ca17e65efa4e7e410543b11de265f 2013-08-27 00:02:44 ....A 202240 Virusshare.00090/HEUR-Trojan.Win32.Generic-83443ce5f998a4f11a3b3b2cf8e871592a76aefd57139d829cf4d8ef4164effa 2013-08-27 00:13:36 ....A 340280 Virusshare.00090/HEUR-Trojan.Win32.Generic-834675592fda67333f60be79cec5360c10103a59829d40aa0894e92e7299c749 2013-08-26 23:22:26 ....A 94488 Virusshare.00090/HEUR-Trojan.Win32.Generic-8349a16e05b9d3ee8439fec950696343b08e572735b363d6810cbc5fc4b0503b 2013-08-26 23:22:48 ....A 2273095 Virusshare.00090/HEUR-Trojan.Win32.Generic-834a11a2c21dd8528c9bee48b0af1ad9b780b5ebf17f5c997bf862f4ad6f7ccd 2013-08-26 23:09:52 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-834bfc7af65ff5a7f5889c3afe8dcfa88d24b238e8b2ac90d4b6ff1d554e8ece 2013-08-26 23:11:18 ....A 21620 Virusshare.00090/HEUR-Trojan.Win32.Generic-834e54541546fb9ccc205beb23923730fb9d73d7e069cc6f8ca3c72c6098896f 2013-08-27 00:20:20 ....A 869888 Virusshare.00090/HEUR-Trojan.Win32.Generic-83540587c3170734a38828183c6bbc4e4b4275e29024c208e21842a387db5ce9 2013-08-26 23:07:26 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-8356390fce03fd3c01e1d2981d973e42772fcd6dca5124eec75e8bb14390aac7 2013-08-26 22:56:52 ....A 180807 Virusshare.00090/HEUR-Trojan.Win32.Generic-8356cb725de7125b6efbb61e0346b9153eeb0d8b0760d725df612f75c4d3afb1 2013-08-27 00:07:26 ....A 413696 Virusshare.00090/HEUR-Trojan.Win32.Generic-8357840c6ae31602b1719360a997d9079132378fea6f09c97a1fac91be10a785 2013-08-26 23:18:32 ....A 4859152 Virusshare.00090/HEUR-Trojan.Win32.Generic-835e596133e4d33212e8d7927943e3442a8fae2b9af05f4699b6d24c8476ae32 2013-08-26 23:53:36 ....A 726016 Virusshare.00090/HEUR-Trojan.Win32.Generic-8360fe6b75f4d9a5610de4ee79b1eea5f8fb2908c382c0c272ad817c1cda5d0c 2013-08-26 23:58:12 ....A 192813 Virusshare.00090/HEUR-Trojan.Win32.Generic-8364ffdfcf0846c98f44d159c13c95cf3d7601915b110d6ec1397cf2be8c859e 2013-08-26 23:01:24 ....A 417792 Virusshare.00090/HEUR-Trojan.Win32.Generic-83668a66693cfcdf46e45cce32d1272f63cfff5e4699f63a0c05c1fad3a57beb 2013-08-26 23:29:42 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-83691944ec28925d6a7238578b9665790b0a7479d533ac40777c1d60d2de8e47 2013-08-26 23:50:44 ....A 93696 Virusshare.00090/HEUR-Trojan.Win32.Generic-836ca6eb081282e90e9466d41f95e90e941ecb8c7658122125010f78ffc80ba1 2013-08-26 23:51:24 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-836e73886ef305a62c0d649ba1e38c8c080166d67e5a6e8c3329faed886692cb 2013-08-26 23:31:50 ....A 43437 Virusshare.00090/HEUR-Trojan.Win32.Generic-836e7c80b39ffafac26dd1dd3d752baad2b8d7b312aabc18359ec764ace88105 2013-08-26 23:20:38 ....A 769536 Virusshare.00090/HEUR-Trojan.Win32.Generic-836eeb644302c823c83f67d95e5aa3c611627ec8535a7e3e62364555b8561038 2013-08-27 00:14:12 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-8370a22566984042cc82644c82578a6bcdd8236067e551fd2e6121f27d887888 2013-08-26 23:22:52 ....A 385024 Virusshare.00090/HEUR-Trojan.Win32.Generic-8372a6dc8178f76c2ee74bac70e7a9d378595dfb1a6e3d5bcbcc62c05811fe4c 2013-08-26 22:58:12 ....A 221243 Virusshare.00090/HEUR-Trojan.Win32.Generic-837825a6f6fea9a535beca2b081c11d7af7f9c9a66b79b66d22350a44bcc92d5 2013-08-27 00:12:14 ....A 81210 Virusshare.00090/HEUR-Trojan.Win32.Generic-837d373e72f9e559051df67c778b6ef55fecb06d3f1f96561651b1e1da0cb2ab 2013-08-26 23:01:44 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-837ee258529ea6b0b9e79ab12f9d6d654d06434c9b4fc0e81e96c583fd0c935c 2013-08-26 23:01:26 ....A 89803 Virusshare.00090/HEUR-Trojan.Win32.Generic-83807729fdb167ce8008b90c334e9d4c0aeeb192e89906a313c4cea9b05d5f10 2013-08-27 00:20:04 ....A 1425408 Virusshare.00090/HEUR-Trojan.Win32.Generic-838531541e31bbefed65014c3f78d22806a3b13b7f583601b7a4da0b7f3be8ca 2013-08-27 00:04:24 ....A 2332544 Virusshare.00090/HEUR-Trojan.Win32.Generic-83856696b30fd0b019ca98a7a0b06968491b59ec3427ec682b20634ef2dc7bd2 2013-08-26 23:53:02 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-83863af68d621a25479ffc6f2c6bcb2c26f4452c782b886aabe5c0ab132eaf7b 2013-08-27 00:15:08 ....A 332157 Virusshare.00090/HEUR-Trojan.Win32.Generic-8388387cde9bc0afe7351656784684aa1ca58bee91fd8c1916878a1f5987aa51 2013-08-27 00:02:58 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-838b11d5fec11a3448172b90fbe10d4cf6aa8e9b690879e9e756dbc9acb9931b 2013-08-26 23:49:36 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-838f6b50eacce49e2e67aa642b066512a5cc25aee6e225ab626aa9c1c8e74a8d 2013-08-27 00:18:46 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-839197637985cf824af950d285864b95ee551526e30e515610936f905c85177a 2013-08-26 23:47:34 ....A 43136 Virusshare.00090/HEUR-Trojan.Win32.Generic-8391fcda74d148df45faabd33755b204171df63ef37bd5596baf9fb20854b635 2013-08-27 00:03:20 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-8393e20759446b2ee930c9a464ef77768da931d2cb2bfbd550862c4a465c0366 2013-08-27 00:12:36 ....A 55808 Virusshare.00090/HEUR-Trojan.Win32.Generic-839701fceaca079b3089408361ac35b281ba5cf24e7f0b8e9056316776f0c768 2013-08-26 23:32:48 ....A 66616 Virusshare.00090/HEUR-Trojan.Win32.Generic-8397cb04ae02f37b8a10711ee3bfcb1734c84d53cc9372edf36c818c6b9124ac 2013-08-27 00:16:08 ....A 799744 Virusshare.00090/HEUR-Trojan.Win32.Generic-839937b17343a4d77d15b88d2acfa5a56a51a1cbe06c94cbd8925b2237f4c615 2013-08-26 22:56:50 ....A 417792 Virusshare.00090/HEUR-Trojan.Win32.Generic-8399447b42d89b86c1904d5af3b69f158ca421a6d44cf31231bfecffa089030d 2013-08-27 00:12:30 ....A 46977 Virusshare.00090/HEUR-Trojan.Win32.Generic-839a509c3e405a483bd328bd4ab71dc30683585d1fd86db0f6e97c2c4ba202fc 2013-08-26 23:05:42 ....A 251904 Virusshare.00090/HEUR-Trojan.Win32.Generic-839b04043db47f0ac1f01da55cbd1fa02a0346d80b8d6b94e1246eeca693508c 2013-08-27 00:08:54 ....A 176551 Virusshare.00090/HEUR-Trojan.Win32.Generic-83a02bcb3e9f75a011add1ee5deb6dd798ea1d6736dfa941ff80b54e9c16aeaa 2013-08-26 23:29:28 ....A 187392 Virusshare.00090/HEUR-Trojan.Win32.Generic-83a13b9ef98834f6450060417862263dfaeae2e9f24786aadf4536487cde5356 2013-08-26 23:25:04 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-83a315bb94129a9780ef670b3270c8e9e1fadc1ea2af69793315cfe300ba146b 2013-08-26 23:42:24 ....A 46107 Virusshare.00090/HEUR-Trojan.Win32.Generic-83a9d074ded768935e27bb01b5e3ca2b428e65e7e2332dcdceae86b30817e111 2013-08-26 23:20:04 ....A 1057792 Virusshare.00090/HEUR-Trojan.Win32.Generic-83aab71efeb8bf5a5c84ca9a1c84e0b5d76d5b2f2bd139e97b7eb4754c7e8c84 2013-08-27 00:04:46 ....A 870400 Virusshare.00090/HEUR-Trojan.Win32.Generic-83ac6153b8a0632d6eb55bca8054c03105cecea047aae7eed7c51bf335f15878 2013-08-26 23:00:58 ....A 269344 Virusshare.00090/HEUR-Trojan.Win32.Generic-83af3df8c521d263d3939dfafbc8232d80b4b8413e900786a140c273c6bc3eab 2013-08-26 23:54:36 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-83aff759ba3ee1884cb5e9d95deb0bc6b7ee5b615de27f3d7fae1da11e7cacd5 2013-08-26 23:27:12 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-83b1be0b25c79b5f9387212e461fd43bec3119c77e3a1829015581538d149003 2013-08-27 00:06:02 ....A 684557 Virusshare.00090/HEUR-Trojan.Win32.Generic-83b5a93c84d071fa4b03262f87e9b6689d180a2d4350b8c8f243addbe9bda7ea 2013-08-26 23:55:12 ....A 483328 Virusshare.00090/HEUR-Trojan.Win32.Generic-83b83a08950ae7f6803a1fc1a4d44a9c97241e7f71d04071f5bba66f1389a5df 2013-08-27 00:20:02 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-83ba2a236cb40f535c8a7d65bc6cf0b9b077d936070e35c64502951ee143a5a6 2013-08-26 23:12:44 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-83c04fb04f9d072731f9842f81011c25a186d2db2d3e27db0de64a53fac09b00 2013-08-26 23:17:28 ....A 241170 Virusshare.00090/HEUR-Trojan.Win32.Generic-83c259a6d724bb00e65406faf92261eeeb685425f1cf54e56c7871da8fa23180 2013-08-27 00:16:10 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-83c4ca883e96da4963e62ffa6a5d8a139f43999772c024dd6a42c059c668ad45 2013-08-26 23:47:40 ....A 1515618 Virusshare.00090/HEUR-Trojan.Win32.Generic-83c4eab22fd7312459f86c2fa1caff5372c17a49dc1091a4ace2d9392d540cd1 2013-08-27 00:07:16 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-83c80744d9dfec533c29ad33c6e5ff507fbc671f70c214051ec44b4b4adefa5a 2013-08-26 23:27:00 ....A 355995 Virusshare.00090/HEUR-Trojan.Win32.Generic-83c95528fa42af789daf64e703fc44e199b3819d6a2f7e15469c8b5f169ba261 2013-08-26 23:59:04 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-83cada9d089d9133b3bdf6b307822d15c09555415b241c00dca36862f5df6d2b 2013-08-26 23:56:58 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-83cba408b65cccacb7eef33d87a8c080467f055c1b461018fab4076ae38a6538 2013-08-27 00:19:12 ....A 169728 Virusshare.00090/HEUR-Trojan.Win32.Generic-83cbd6049c372ed16418eb1b9f92f28ef6837e115c79641340d2e8b6cccf0761 2013-08-26 23:15:32 ....A 659456 Virusshare.00090/HEUR-Trojan.Win32.Generic-83cc8a2b3d80d8617e6f75f39e6af625e133b57988625a78095af58c6a9f97c9 2013-08-27 00:16:54 ....A 651264 Virusshare.00090/HEUR-Trojan.Win32.Generic-83cd07f84e4bf78afb08f914c940a4b623a48872b4728bab39f482f8895339f3 2013-08-27 00:21:36 ....A 128512 Virusshare.00090/HEUR-Trojan.Win32.Generic-83d041fb30c42ae04147e104e034cb16fe8e990f0c64201250c32cd53df88783 2013-08-26 23:07:58 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-83d07432ef26cb519a315c0e6b81aadf0d8adfbf6bca89cc2c3967cfc8e0dff1 2013-08-26 23:23:02 ....A 65210 Virusshare.00090/HEUR-Trojan.Win32.Generic-83d13f1492a201928d40ee4a2349e8c146022c0612b5e5d010a7927ebb00c587 2013-08-26 23:18:56 ....A 378880 Virusshare.00090/HEUR-Trojan.Win32.Generic-83d474692ba535252f3149be6d13c8dc3eae4ff10285e36bed5661afda01dfc7 2013-08-26 23:45:00 ....A 35485 Virusshare.00090/HEUR-Trojan.Win32.Generic-83d6d9ba66a252d71b129871e6fda79bf7de22f814439775b1514befe02140bf 2013-08-26 23:46:54 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-83d9561af6fd1fb33b41fe895770b8d608b669c3a9576bb7a0f7b92cfaa43bbe 2013-08-26 23:06:46 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-83db4bbb6293c5998c5bd7e4c348c88966b1b691fd73e34e1096670cdf33cc0e 2013-08-26 23:28:18 ....A 36129 Virusshare.00090/HEUR-Trojan.Win32.Generic-83dde065b3e1e226eca104150147ca02dd3c6be5438d87e45b2529a513b89780 2013-08-26 23:32:26 ....A 132494 Virusshare.00090/HEUR-Trojan.Win32.Generic-83e34dec824124d67800c98f5ba89ddf0f0fc9e74038bdae0a0973ccfa63045e 2013-08-27 00:10:22 ....A 23424 Virusshare.00090/HEUR-Trojan.Win32.Generic-83e420187673d2b4b0dba3c345b6cf9b4f6ae69b29a202840ab326703a478414 2013-08-26 23:27:30 ....A 450560 Virusshare.00090/HEUR-Trojan.Win32.Generic-83e5461341c5417970f746e05d58ed04911807d96dcc5f4de63981c3bf155dd3 2013-08-27 00:10:36 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-83e6f453e37f16fc873e4a70a9229a7e5eff2b791ba2f7b4ed820d031485fce4 2013-08-26 23:59:22 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-83eb35d955332620cdb9fc785b534f617280d584a5af2cd9611578611265944b 2013-08-26 23:40:46 ....A 834560 Virusshare.00090/HEUR-Trojan.Win32.Generic-83eb70ed9fe57d0d250e3d11571015204bb04bb95043a3d0b00a41b8ba62ba83 2013-08-27 00:05:38 ....A 36129 Virusshare.00090/HEUR-Trojan.Win32.Generic-840115a9e16c8c2ea9fcf35649cd65c05a05e89717dbb0049a4b986e39ea4ec8 2013-08-26 22:55:42 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-8402c1749a9c1772a6d7c7348320b0119a2ddbbfe15ec55cf4b8bf35c71e3274 2013-08-26 23:33:08 ....A 118848 Virusshare.00090/HEUR-Trojan.Win32.Generic-840716a40bda9779768ec7adabfbcfda63e8e400b3bd4d4b97dac057f53eb43a 2013-08-26 23:32:06 ....A 2064731 Virusshare.00090/HEUR-Trojan.Win32.Generic-840cb843b61ed80ab25e1ad30d608e16a1199dbfc3d30a3b9bfd013b5f2c9be9 2013-08-26 23:54:50 ....A 266752 Virusshare.00090/HEUR-Trojan.Win32.Generic-840e7f88617e3669be18bcd77e81bc2d38ef53f920b47880aab814587df9897b 2013-08-27 00:00:04 ....A 212564 Virusshare.00090/HEUR-Trojan.Win32.Generic-840efc2aa294c0243c188b9b54a5ae59b607d8c828b58fd05d5e79e26abf0e5c 2013-08-27 00:19:56 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-84104bc5c92041b7d63be12587a23e789183bf56b8c064388a4fc58170c0e55c 2013-08-26 23:30:08 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-841282eda7674169bdd896d85264c48d1726cc18ce46809e3d85f39943630d05 2013-08-26 23:23:44 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-841562328515e024cf9922bec24792231ca2998ed45878e9dc8859b824edc9a0 2013-08-26 23:54:20 ....A 122919 Virusshare.00090/HEUR-Trojan.Win32.Generic-8415f57db59ebc7a9f85f1e2c7aec81de4136255a779bd7b93ae21729f36c8f3 2013-08-26 23:17:00 ....A 153584 Virusshare.00090/HEUR-Trojan.Win32.Generic-841ce34137b0f79848eca3e55959e0f467df7e47061f0d3e57382c077301484c 2013-08-26 23:32:36 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-841e262cf241c736a7c57af11065f1f5ff34a1db0e66ece326051e2c7f523fd4 2013-08-26 23:26:46 ....A 421376 Virusshare.00090/HEUR-Trojan.Win32.Generic-841ec067bc39a00bc0f5eaf642d242c1b91c6cae988f367b84764b317455bdaf 2013-08-27 00:13:46 ....A 381440 Virusshare.00090/HEUR-Trojan.Win32.Generic-84209f59f4676fa543a6a2ec8f1cef93940f23caec8c972d4518815a8a6250d2 2013-08-26 23:06:00 ....A 421888 Virusshare.00090/HEUR-Trojan.Win32.Generic-84213e2f722f295644619ec980cc0db33cf64e258abc63d5f8022f299839f08d 2013-08-26 23:54:52 ....A 203221 Virusshare.00090/HEUR-Trojan.Win32.Generic-84235fbb878ec80263caddba89619cc7349f1b479bf6c5f49d35e37f9b49f1a1 2013-08-27 00:15:22 ....A 238080 Virusshare.00090/HEUR-Trojan.Win32.Generic-8424902ed4d94d2e2edb97e289eb565979c55bce73e487fc0e9dd8bf84ea0c2f 2013-08-26 23:44:22 ....A 95656 Virusshare.00090/HEUR-Trojan.Win32.Generic-8424e0a0add5f29737c7242cec49db6eadf296b1f527daf2af3bff37457f3b77 2013-08-26 23:11:42 ....A 252928 Virusshare.00090/HEUR-Trojan.Win32.Generic-84297a244f1d648a79d168ad6326c3ab77933445e8e936965cf12953a2a252e3 2013-08-26 23:24:00 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-843251606dd0cfdfee9ffa78e9be7af64832fba2de311de260de1d518676040b 2013-08-26 23:06:38 ....A 177152 Virusshare.00090/HEUR-Trojan.Win32.Generic-8438cd8400b871e27c157d0645740ee8ff41cdaefda42f15a9868f51091da577 2013-08-27 00:05:58 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-843b33b248d096aedb78727388b890aa69f3360b9b4a37b7c34411f9404dc597 2013-08-27 00:15:42 ....A 179879 Virusshare.00090/HEUR-Trojan.Win32.Generic-843be4ba72a00120de4d7cd3f11fb646b4a1004aa0c026a625defb4cdfd00716 2013-08-26 23:40:32 ....A 330240 Virusshare.00090/HEUR-Trojan.Win32.Generic-84427c105fcf481c424db003c99287d09462e3b14da1a17fd0b05ae2ae372deb 2013-08-27 00:16:34 ....A 100843 Virusshare.00090/HEUR-Trojan.Win32.Generic-8442d86e51a65743145c9d1621666f5952bdffa4c65b464e50f95222348d475f 2013-08-26 23:25:28 ....A 102691 Virusshare.00090/HEUR-Trojan.Win32.Generic-8446d2bfd1d7669b69b43d821c9d6a774c3edd29cb3ff6006242e1904c02449c 2013-08-26 23:25:30 ....A 766976 Virusshare.00090/HEUR-Trojan.Win32.Generic-8448414d2f41b26c51dabd539839c044d863e4001ebf60d8c779f85797ceea2e 2013-08-26 22:59:50 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-844fc9a77f236b3c2d66ee94b0c415d4c1e4382a70151f9fe18cbdc701c8e6f5 2013-08-27 00:17:16 ....A 473088 Virusshare.00090/HEUR-Trojan.Win32.Generic-845053306e510a6762ac973d83c813c1e3819c81de36364075e069b84a8a1060 2013-08-26 23:47:54 ....A 143872 Virusshare.00090/HEUR-Trojan.Win32.Generic-8450b5bda609f5af20e8f946bdaa7e015522956782778cab7eb961504f505581 2013-08-27 00:02:50 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-845a39a67adb931ae495ed7f9d2af3a3d45a1a0a8acdea1e94c6cc6782513ce9 2013-08-26 23:58:22 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-845b1f90eb67f6bacf351afacdf57c2350403979c532b540633155bb2efd428c 2013-08-27 00:14:18 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-845b24135850be7c342a768cf8719a6bb020666ebf22f441aa2dbd21f783d731 2013-08-27 00:14:44 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-845d4bb1c0b7e441f5022798a53d7abba2cafec30adf5ace430a577ab2f23f7f 2013-08-27 00:19:54 ....A 70080 Virusshare.00090/HEUR-Trojan.Win32.Generic-84646ca105be1495ad0eb6754441883d4b3319c7a6ee5cd982c29336d426379a 2013-08-26 23:07:22 ....A 331577 Virusshare.00090/HEUR-Trojan.Win32.Generic-846eed812bf808f541a59656f27b70281e3e347760c65a675b16ab2e8b4ed8a7 2013-08-26 23:12:08 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-84725cd245ab597457731b25a1012c4715f1fe5e4de1a9ee3b77b6bd9186dd8c 2013-08-26 23:20:08 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-8473b87734cf97737c9ae0c23fbd15a3a542d9c62a2e0f6d1f47c1e301550c62 2013-08-26 23:49:20 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-84750a20b019caceb344d3b8d62cd900867ed651f8c4971e73dabe1efbe7ff80 2013-08-26 23:01:48 ....A 34081 Virusshare.00090/HEUR-Trojan.Win32.Generic-8476b20bd179eaa94869beb15f2d2e0694594d116090989166301f5028580c8d 2013-08-26 23:56:06 ....A 291134 Virusshare.00090/HEUR-Trojan.Win32.Generic-8478a6d042ffd9d1589e4f3fe74f5105fdfa10c086f7ba059f4f93e22475da08 2013-08-27 00:17:28 ....A 399360 Virusshare.00090/HEUR-Trojan.Win32.Generic-847e59d2a40ee416028fe8f1341946abe244bcb73522a5bf732b84826a875633 2013-08-26 23:57:12 ....A 590848 Virusshare.00090/HEUR-Trojan.Win32.Generic-84845fb94bd4a5b3522ade139006e119b3b59b7e805dd58f1f6e91d4c32e42c1 2013-08-26 22:57:22 ....A 12400 Virusshare.00090/HEUR-Trojan.Win32.Generic-8487e4cbc742f05f28cb1ae212a4137a1df8f6d9bddcc08f98842380dad5c805 2013-08-26 23:18:52 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-84889b76e7f869a1778eb7ec5d5a4bddc7d25219d41b067a7d3bb14b8180d504 2013-08-26 23:27:16 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-8489a9e6276a4591ea18a73fe708f17038abba0a93c968543103b4e261c623e9 2013-08-26 23:57:06 ....A 73802 Virusshare.00090/HEUR-Trojan.Win32.Generic-848b1b4ef49aebb9151e9193b476cb57d67202aceb3b3d76419a7e7cc72c8125 2013-08-26 23:11:08 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-848eb1ade81e8d5ecc48bb4cad51740cd71bde019a88b3da3fb408aa553159c6 2013-08-27 00:08:44 ....A 54725 Virusshare.00090/HEUR-Trojan.Win32.Generic-848f9cf888812d3d930b9e3389e6fded8f677f415df054984b70060db7023749 2013-08-26 23:48:20 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-84902956992d4a5e0ceb7b527803ef64f45c8ad7a20b17dbfb0f9b9cd3693a4a 2013-08-27 00:09:14 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-849356bc758dc48237122c0ab4a677cad2d983e0e707fd4c464f1c472621ceef 2013-08-26 23:01:34 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-8493eca6d76ad82df93f4c9691ad4964aa9dc98e8a076864894a77fb7365d8f4 2013-08-26 23:16:54 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-84961977823c4999ecaec446ffd99e3b5088ef4b0d66ec22e98a923a670ebb20 2013-08-26 23:51:46 ....A 29600 Virusshare.00090/HEUR-Trojan.Win32.Generic-84973d04261c41d5fbee10e67513f0b7fcedab938d18adf83eb2c5d6e00cc699 2013-08-27 00:09:26 ....A 714752 Virusshare.00090/HEUR-Trojan.Win32.Generic-8498cbea89a773fd1a31e662b995bbe4f6a6e31d4cb9135e75b98a4064fe7934 2013-08-27 00:07:12 ....A 536576 Virusshare.00090/HEUR-Trojan.Win32.Generic-8499201b2f360f8a54e4b8afe0775ef7aeb0fb726c0a80db29493cf57e78df8f 2013-08-26 23:59:16 ....A 390144 Virusshare.00090/HEUR-Trojan.Win32.Generic-849cd80fa2dfa869fdf3eb4577726452f0bad6a809069ba42da607272a8a515c 2013-08-27 00:15:32 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-849e60d7fe435bdb9e3624ba26dc8a04ea1e25c252a11b807331a4cdb35e0c5b 2013-08-26 23:58:22 ....A 184832 Virusshare.00090/HEUR-Trojan.Win32.Generic-849f13b5a78bd3a79ffbfadcfe88551c83d0f3884ef2ecbe1583f0de6bffca07 2013-08-26 23:59:48 ....A 317572 Virusshare.00090/HEUR-Trojan.Win32.Generic-84a3a7c20bc7769e6f1da3387c3d6c75b49784d04a60566a7898be2eac3ac9aa 2013-08-26 23:56:06 ....A 182531 Virusshare.00090/HEUR-Trojan.Win32.Generic-84a40bbb266bfde6e63c42d69e419123f5c990f15fb0cbe33eeeecddced05d8e 2013-08-26 23:57:12 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-84a6f9592115f0a029f9154cf272ea0cc9c91d322ed117c80fa4195264aad442 2013-08-27 00:04:36 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-84ab3c488f6a683d1e46154aea8fe37f2ae3e23979fafdd7ae5afdaafb2be9ce 2013-08-26 23:54:54 ....A 44544 Virusshare.00090/HEUR-Trojan.Win32.Generic-84af4f1520eb99e37d846fdd97479c15a46abdea42429887872857e364ce331e 2013-08-26 23:30:04 ....A 1228800 Virusshare.00090/HEUR-Trojan.Win32.Generic-84b0d7d887bba3341a69b878582c1811eed006daaa1143a4c5bec1d734f3237c 2013-08-26 23:22:24 ....A 12894 Virusshare.00090/HEUR-Trojan.Win32.Generic-84b2d18d2845738965fe16ad1c4f4a92097772cd17d7b27e293cd8dab504ab4f 2013-08-27 00:13:44 ....A 720896 Virusshare.00090/HEUR-Trojan.Win32.Generic-84b361eba6940ff23b6b3cb5acc6eac6cf224a8d45879c7264ed39d5988b7059 2013-08-26 23:50:12 ....A 1080832 Virusshare.00090/HEUR-Trojan.Win32.Generic-84b5216888e1e69a3fb4dcc9ac05bee5529b2502a5d4c298ecc3dac79a32346e 2013-08-27 00:10:22 ....A 3751424 Virusshare.00090/HEUR-Trojan.Win32.Generic-84b687985509e5747f626a9b2a832d55512654763bfd0236f247f548e8525884 2013-08-26 23:06:46 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-84c40ed55a962874bf67c9a7915c4cd6deb1cac81c92fa4a104f1ce239ad794d 2013-08-26 23:01:10 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-84c74f10afd18c4fda4776f7368551bc91d5faba03206392e7aa7fbb4e24a323 2013-08-26 23:54:44 ....A 366592 Virusshare.00090/HEUR-Trojan.Win32.Generic-84c78ff15ead0bd3b47f0409318ec9dcc3f37369a01b6b0b7cb0c0d6f83a1d6d 2013-08-27 00:00:22 ....A 6335 Virusshare.00090/HEUR-Trojan.Win32.Generic-84c81e6066a95f3993160a9c9c931f9206fc7766b04eba23be9a36d1dbdcda48 2013-08-26 23:25:42 ....A 459776 Virusshare.00090/HEUR-Trojan.Win32.Generic-84c9fc31d2ce30b6b38ff34d1737d2b59655e2ed3f99f5ea60eb61f2428ba162 2013-08-26 23:55:14 ....A 2037131 Virusshare.00090/HEUR-Trojan.Win32.Generic-84cee6155ad811cc4d77f4558c6f2cf00308b6f98c7a81473597e96e9648f7f1 2013-08-26 23:50:14 ....A 17408 Virusshare.00090/HEUR-Trojan.Win32.Generic-84d7e03b86ba77e6ae2ba34354a607a9cc724daf7c9695a77c52e3825e6beeb6 2013-08-27 00:06:14 ....A 372224 Virusshare.00090/HEUR-Trojan.Win32.Generic-84db839dce9cdd461add242a09885c7d6aec0329c7325ddee7f0437c75d8ffa8 2013-08-26 23:04:22 ....A 191216 Virusshare.00090/HEUR-Trojan.Win32.Generic-84dca637bf58a37a0e06820158748390c47a3bbba514a902efe5158795ca7f6c 2013-08-26 23:08:50 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-84de88b5ca49e6fd4360825209145a606e74deebf866ffb7b6e875ccaa35c466 2013-08-26 23:24:06 ....A 229906 Virusshare.00090/HEUR-Trojan.Win32.Generic-84e23f312cd955e546daacfd72b500308685105e9f8b63a179e9ac76c075472a 2013-08-26 23:10:52 ....A 638976 Virusshare.00090/HEUR-Trojan.Win32.Generic-84e38f332520eeff07ff62146577278cd538edee864fcf4f18925fcbafe4a5e8 2013-08-26 23:56:38 ....A 138240 Virusshare.00090/HEUR-Trojan.Win32.Generic-84e558f9a2ef26f1db172e4ce4a5e095af77c2ff416e7ecde297fa6988ec80e2 2013-08-27 00:17:02 ....A 189447 Virusshare.00090/HEUR-Trojan.Win32.Generic-84e95072e706801b7e1b7a2ebec4853ab5efdcb9f7f6e1764a75766e923ed7b0 2013-08-26 23:49:22 ....A 788992 Virusshare.00090/HEUR-Trojan.Win32.Generic-84e9b819beb1ae7e4f64e219f63aab97997c855a69eeb60b7ed9b355fdebfd92 2013-08-27 00:20:20 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-84eb5a290bf6526edb8b41078d7689277f8c38f458f1cd3ebffc3c1f15007acd 2013-08-27 00:12:16 ....A 709169 Virusshare.00090/HEUR-Trojan.Win32.Generic-84ed8b986d0c6e28137b86b1d2d5a6c5cef36d6ef67a47903a3550735e90bff0 2013-08-27 00:18:14 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-84ef42b4bae3cdc9a5a70e9e5c540e98ebec15f67cb0f0f7c5e473a1763984a8 2013-08-27 00:07:42 ....A 371200 Virusshare.00090/HEUR-Trojan.Win32.Generic-84efd2657fe90b7ea2843fad0d5e24f2670f4d93b67f2173f7814e954ec3ea12 2013-08-26 23:35:38 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-84f3b73a077e9a3d299fbfa9b53a122013bc4c31931970a8cc46a8f18a684186 2013-08-26 23:42:16 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-84f6baddfcbc87757d8ad015d3b17c90295d8ee8f2a8abf2fcba5352e9f3a9f9 2013-08-26 23:17:50 ....A 178688 Virusshare.00090/HEUR-Trojan.Win32.Generic-84f9438f9fe59be56a1fccbba91efc9889da70d33b5a25d2f59e0d9c856bad2a 2013-08-27 00:16:24 ....A 389120 Virusshare.00090/HEUR-Trojan.Win32.Generic-84ffe8ef19ed4095220c463ef0f57abfb114a2b502a5f0a1d7eaf004ea374995 2013-08-27 00:02:32 ....A 147092 Virusshare.00090/HEUR-Trojan.Win32.Generic-8500bf6fb24f1dbc29582f89768b5b6c22d838a967c9910a19356387b6fb466b 2013-08-26 23:29:28 ....A 839680 Virusshare.00090/HEUR-Trojan.Win32.Generic-8505353e00e18c894457f1e096fce7264d3a5ebf33e60e0dd9b9c65db044836b 2013-08-27 00:02:44 ....A 189952 Virusshare.00090/HEUR-Trojan.Win32.Generic-8508ad8c5d3490315e8fa5878176d445abd0bacc82f5938dbfffaac4ace1d91b 2013-08-27 00:04:06 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-850b87ed25f5acf4504c737b3a735e2df5a3f9d26bd681467706ce0e21f35096 2013-08-27 00:13:36 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-8512f31e521291972be160f0176917aef05964e52997d0248e7acc2243931c75 2013-08-27 00:06:12 ....A 44864 Virusshare.00090/HEUR-Trojan.Win32.Generic-8513db75a537f609e67b3ef9e2440007d70d653313134ffa9cc38af2df2fa3a5 2013-08-26 22:59:04 ....A 307712 Virusshare.00090/HEUR-Trojan.Win32.Generic-851401ac1c67daa7a6cc7e40b95b92f6f893c41cbed7903e8065bb6d2f966755 2013-08-26 23:23:56 ....A 203264 Virusshare.00090/HEUR-Trojan.Win32.Generic-8514662fd2c63cc4a257b35ef10804b0d791d24a6c99daaeba82c0da864d6177 2013-08-26 23:47:28 ....A 381440 Virusshare.00090/HEUR-Trojan.Win32.Generic-851e7aa49e102b4486258d494c07954df66d34e9bd741895a4857bdb7565f6ef 2013-08-27 00:10:46 ....A 138200 Virusshare.00090/HEUR-Trojan.Win32.Generic-85222096c4bb0b1fcfc252d4bf362d22793d8165fff0123bfd2b60ca620827ff 2013-08-27 00:09:58 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-85246d6052b9a44e8eb929df9f0252fa7d080a89efb42bcd6a3aa1d198e3a407 2013-08-27 00:04:04 ....A 53262 Virusshare.00090/HEUR-Trojan.Win32.Generic-852a974136669406157001a76077afee5b7eabc51c918ec047b75cce1c74114f 2013-08-27 00:17:46 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-852bf6f2d8b47027640476f421a7709bd1b37ad7be94e618e342591a8e8ccaa9 2013-08-26 23:37:12 ....A 159721 Virusshare.00090/HEUR-Trojan.Win32.Generic-852f306b1d753747138474e764a44a036d30d1b930c31f33443f5ac4d0752bbe 2013-08-27 00:14:28 ....A 2958334 Virusshare.00090/HEUR-Trojan.Win32.Generic-852f345dc4d2d413c5dc0e51eb2df5f6678d5e1ed9426f599a36f14652d34b61 2013-08-27 00:03:54 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-852fe7fa86dab04d789b1bdbd8c7add5e27bf32c97a468436e659cdad1803d40 2013-08-26 23:57:56 ....A 462336 Virusshare.00090/HEUR-Trojan.Win32.Generic-85332e526f7aa783e215d4221860a146058824077cededafbead6de54eb2275d 2013-08-26 23:34:44 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-8536d377853302cf1ebda93f945c68111d3b1f997bbfaee6081701628ffa4503 2013-08-27 00:12:34 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-853cd924dae6ead7f0822b2ca9da885acc33cf550ddb9cbe66ee23641eb1166a 2013-08-27 00:13:02 ....A 64000 Virusshare.00090/HEUR-Trojan.Win32.Generic-853d125f876e4bea9bb59e1153e804841b4090b101723bdc6471061cb4216238 2013-08-27 00:07:50 ....A 131328 Virusshare.00090/HEUR-Trojan.Win32.Generic-853f7b7df01269d5dece75420a9dd48f56056232fea2ed20a62c8b766275b045 2013-08-27 00:13:50 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-8543262746d51f6f04199986e884310d547310ac4a978732e9df4f29e58acad9 2013-08-26 23:26:30 ....A 719360 Virusshare.00090/HEUR-Trojan.Win32.Generic-8546ec470c562ecfab9f598b6908ab07ef67dccb2872ed7e3f58f037c704a855 2013-08-26 23:13:52 ....A 321350 Virusshare.00090/HEUR-Trojan.Win32.Generic-8547ecb44f40358f0af00da73573689d223eea5ca56c7678166c6f6ca55a9682 2013-08-27 00:19:36 ....A 241346 Virusshare.00090/HEUR-Trojan.Win32.Generic-854b80a7158b668908f1620da5549d3ad529371b8d62964c31a0b5ebc49581d4 2013-08-26 23:03:18 ....A 278160 Virusshare.00090/HEUR-Trojan.Win32.Generic-854bd9d94e8b82a3c64e46699a78af9cc63960f91f723db37b600f9bf6491a7b 2013-08-27 00:13:28 ....A 64148 Virusshare.00090/HEUR-Trojan.Win32.Generic-854d909b29afc61193accb049ed35dcd3ef4218297471f5e30689e42fca08c2c 2013-08-26 23:34:30 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-854e5e707d845856ec1e4b4a235d24139736b1a3d281a107cb44a9dc35790274 2013-08-27 00:06:46 ....A 89600 Virusshare.00090/HEUR-Trojan.Win32.Generic-855297abb64fe30734fe742a151e20bb6e0e27c78dad2d2ad85231b8761eabfa 2013-08-27 00:18:48 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-8553b9a511fe36345b9555ff56a27755e6dac7d84477ec5e364b9dd4632a6066 2013-08-26 23:21:06 ....A 3946552 Virusshare.00090/HEUR-Trojan.Win32.Generic-8553c1359871841622e200c73c944762878d6ca5cd1efec43d44697c2759f914 2013-08-26 23:24:04 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-855611a76797beb4e4da9648071786145802524b833af95b47124f8540048a11 2013-08-26 23:09:08 ....A 1195452 Virusshare.00090/HEUR-Trojan.Win32.Generic-855af173f5a17ee35eabf952b9e9fcfc9366f6594217ac172bfeb62c1e11abb4 2013-08-27 00:12:44 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-855c4be5f6e3464a79b836ed2d2ded597db0a619ef17dfdd665c9288d89f6e7f 2013-08-27 00:04:08 ....A 371200 Virusshare.00090/HEUR-Trojan.Win32.Generic-855cb23e5a77432a82fedfcadb8fca449d465706111e90d26ccd9a3c079a4078 2013-08-26 23:05:24 ....A 137728 Virusshare.00090/HEUR-Trojan.Win32.Generic-855f58baf6728fe8622013770c6e90b3d2068bb986a3e6bad3c45206e0b33635 2013-08-26 23:53:38 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-85605cd3005497a6513c772f120c215dace0b73792aa0a9e6c34ceda84706df3 2013-08-26 23:27:02 ....A 190464 Virusshare.00090/HEUR-Trojan.Win32.Generic-856c2a3acb40ea790f6005682abcda3ab389144b3cb0002774266027fb4522ac 2013-08-27 00:15:50 ....A 355999 Virusshare.00090/HEUR-Trojan.Win32.Generic-856f7747525d90b77a5e817e92c24c4c4c3e1235b44c6f7f22b1efe4a0989697 2013-08-26 23:01:44 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-856fbf975033af6c4022fb997c6095d6a576e6755564328772495d2a94a453a8 2013-08-26 23:13:52 ....A 483328 Virusshare.00090/HEUR-Trojan.Win32.Generic-8572e794f71a7298812fbe843573a42c04b255e3a347319ec94b60f8482616a8 2013-08-26 23:53:00 ....A 40832 Virusshare.00090/HEUR-Trojan.Win32.Generic-8574254a475c4cd9c27f9b02914423ecfdc3c6583aa64ee49e2c92ff6b2fd855 2013-08-26 23:23:08 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-85775c33184bdce54280a980aa75b329fc949f1c58a299f146ed6db88d46ed72 2013-08-26 23:20:36 ....A 256000 Virusshare.00090/HEUR-Trojan.Win32.Generic-858a982226e947e939a3c6d3a319a5987891f63e774af16d31a68f4db1e76074 2013-08-26 23:03:42 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-858b96d4f2e9b4edf1bddf4ee44f2ee136e0176153d55ed6ecb9697da1fa04a9 2013-08-27 00:11:34 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-858cb4db50b48cf62544f53cda486738f750488b73730324b3c7323fcb6d4d42 2013-08-27 00:13:24 ....A 476272 Virusshare.00090/HEUR-Trojan.Win32.Generic-858f1bfce6258a125a8ae6b5d738d7b16dc31362e090410161c8aacc904195d2 2013-08-26 22:58:02 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-859206cd2b591a13bd530e8e1054fe47a413ad8693d5f6d897543dc96a64e0d7 2013-08-26 23:37:26 ....A 12360 Virusshare.00090/HEUR-Trojan.Win32.Generic-8596abadac0109b5013a526ef3acd4d25ff3e1eeecad006edf548d4ac7b59f83 2013-08-26 23:56:16 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-859b7c693f4f32bd4e6bd2bf83322172a5f36b6dedf944310423f6d60d00cf8c 2013-08-26 23:08:00 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-859e30706c34d740a6786a3108ac328c7dfb5e14addd0fafa9520f0b21b89b3d 2013-08-26 23:20:14 ....A 1622268 Virusshare.00090/HEUR-Trojan.Win32.Generic-859fdb0ae3b1b9099c69d15ce1dd7e4aa10fe91867a667ef6504d5ded326e9a0 2013-08-26 23:19:08 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-85a2e867feb2dae8226147ddad9968117d0f3be9ec890f6a4d9f4d22b5e44582 2013-08-26 23:16:38 ....A 2550400 Virusshare.00090/HEUR-Trojan.Win32.Generic-85a4e3d4492b86709c2d6eeecaf4aae3409adf71dd2ecbfd279469df1b01f8e5 2013-08-26 23:15:00 ....A 200192 Virusshare.00090/HEUR-Trojan.Win32.Generic-85a674357cee045369925a43b68f969b0a36a5bab746da760d2299177a85c407 2013-08-26 23:14:20 ....A 143616 Virusshare.00090/HEUR-Trojan.Win32.Generic-85a75ac9f4e864d2335c0b91b04ba27d03cbc44d021d342c2ae9a580c6358f2b 2013-08-26 23:28:12 ....A 233505 Virusshare.00090/HEUR-Trojan.Win32.Generic-85aaec7e4ff0ee69d4f617495d7124c5b7bb9283091c25d61d5dcd21e6e0d6c6 2013-08-27 00:13:26 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-85b049f701a7aea34527d565f17d84efd44f9120ad73e67dd197f0cfb1f2ef0c 2013-08-26 23:26:40 ....A 352256 Virusshare.00090/HEUR-Trojan.Win32.Generic-85b2435335d42248cb1d4b225f2ee9c55ee87963dd35c8c13cbe038bfb44e715 2013-08-26 23:51:02 ....A 200192 Virusshare.00090/HEUR-Trojan.Win32.Generic-85b47ed30e3e470af594380e5b80867d5f02ab88883f60f42c372f283443515c 2013-08-26 23:30:18 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-85b5225cee3e88c62ea271444df30c93e12eddec9f602a26d5af4b75a071113a 2013-08-26 23:23:06 ....A 1945764 Virusshare.00090/HEUR-Trojan.Win32.Generic-85b5bfb12e89f6d0cd0d141c63f94cd6734ac4e0967bc173564664ad29815047 2013-08-26 23:43:14 ....A 421428 Virusshare.00090/HEUR-Trojan.Win32.Generic-85c0415a248c6958f34374a84b5361492cbee131e44864caac664be0e067e975 2013-08-27 00:12:50 ....A 2641 Virusshare.00090/HEUR-Trojan.Win32.Generic-85c380036855df9c5cb086608aaa3c579a1c4c2c17ea84e508f01fc1af001139 2013-08-27 00:07:26 ....A 310272 Virusshare.00090/HEUR-Trojan.Win32.Generic-85c3e1a4bcd2838f658c35a2fde46e3760ce3ca99bf621471d8605dd85e85799 2013-08-26 23:53:24 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-85c7526b2aa750d5c42e7e10da13df423815122c7c04d39f9d6d4f40db6361ef 2013-08-26 23:41:22 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-85c772a7a2f1f8584a178582800171b0f791d4ae80b839ba169673e7e8b03f4d 2013-08-26 23:19:12 ....A 2862 Virusshare.00090/HEUR-Trojan.Win32.Generic-85c7c61ad68477fffa1e6032222a5a66d8f6370959ead4f0ab64a115d9def779 2013-08-26 23:15:42 ....A 274624 Virusshare.00090/HEUR-Trojan.Win32.Generic-85cad77376533bfee567027455d964cc48e138bc991ee63cfcd40cfe40f185b7 2013-08-27 00:12:28 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-85cb47fc9c2a7130447df691da94bd5e3cf69e7f177240dab8e8f87a9c6f5b4e 2013-08-26 23:17:52 ....A 97480 Virusshare.00090/HEUR-Trojan.Win32.Generic-85cbef64765efd84c8efd7ae17690a3398bfb3aa0acd1cd62560ec245efa4bba 2013-08-27 00:13:34 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-85d1ba33b3346f77718b6e947e33ab142d74490fd5b7b7e0543d282d3a7b93ec 2013-08-26 23:04:08 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-85d2a06d8b2e6239e83048db02e98d4f53d9d3efbef02fd2035e98dc92fb6d20 2013-08-26 23:43:20 ....A 215040 Virusshare.00090/HEUR-Trojan.Win32.Generic-85d4a40be4f14c27cd78c401b792053ebf08e8f272239c0513da9a008f5becbe 2013-08-27 00:06:56 ....A 202240 Virusshare.00090/HEUR-Trojan.Win32.Generic-85d7e1eab799a089084ba134024a46be576a4d693c8b42721f7c4c0fa68187f2 2013-08-26 23:27:58 ....A 104448 Virusshare.00090/HEUR-Trojan.Win32.Generic-85db12f19f7f4c4621b83f1d38d96794b4cdf1ab118319cb81c1451aeed9bbf5 2013-08-27 00:02:12 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-85df862f2e6227f471ea27ccd88d2fd12b7fa649eb27c503e27ee8a7108f8bc4 2013-08-26 23:09:02 ....A 462848 Virusshare.00090/HEUR-Trojan.Win32.Generic-85f0e806b13b98596a1ca10bb1e55d835638c973e0efe1a62c8f39be1d1db534 2013-08-26 23:02:24 ....A 2617344 Virusshare.00090/HEUR-Trojan.Win32.Generic-85fa9094b7c942d1afd4f99a3ec171c08776b8dd77e3065bc5772c3d13fbda37 2013-08-27 00:17:22 ....A 330558 Virusshare.00090/HEUR-Trojan.Win32.Generic-85fab92049056867439e2b0458151e0415e37d17e6fd1baa11c2b8de49e08e38 2013-08-27 00:04:06 ....A 768013 Virusshare.00090/HEUR-Trojan.Win32.Generic-85fb0e71ad6d67258b71043197048a7944f586dc725840ce187262f3a5263bc8 2013-08-27 00:18:52 ....A 21504 Virusshare.00090/HEUR-Trojan.Win32.Generic-85fbfe0c8914c904df2edf9f3c93cf493d8dee63798ddfc3b60fc20c25233338 2013-08-27 00:12:32 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-85fc38f1b9a4df2d45eb4fe6fab280ec67c99d26afa007031c36929302aa1e97 2013-08-26 23:42:40 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-85fca94d8497850949930d37481f406a70c790afed0c8deff989ed169330924e 2013-08-27 00:09:18 ....A 57192 Virusshare.00090/HEUR-Trojan.Win32.Generic-85fcb075d3dc76e12be0b49ac8951cb8c066243e5cee606cbab25ccfe986bc45 2013-08-26 23:00:56 ....A 1690112 Virusshare.00090/HEUR-Trojan.Win32.Generic-85fcd1a9ca84a3ab92375b952c0b68eb678e589c801aee6f2db7590243c90685 2013-08-26 23:31:52 ....A 121180 Virusshare.00090/HEUR-Trojan.Win32.Generic-85fd8504052183998f73a64557efd1f61c0560ef7478860efcfd62abec7953bb 2013-08-26 23:55:02 ....A 109056 Virusshare.00090/HEUR-Trojan.Win32.Generic-85ff013f073ea001f641a4fbdfb2c7507784b27ef7e0cb4b320e95b4031bbbef 2013-08-26 23:00:24 ....A 487263 Virusshare.00090/HEUR-Trojan.Win32.Generic-86008bbe5e484fc6d28b5b006c17910f4738edfa8ed128db6ea7ac5c457bb4cf 2013-08-27 00:17:38 ....A 340971 Virusshare.00090/HEUR-Trojan.Win32.Generic-860358deefba119262a750b1ed9dc9f871302261dd10e9c35a2bb760c0bf5995 2013-08-26 23:54:32 ....A 33792 Virusshare.00090/HEUR-Trojan.Win32.Generic-8603a127a2208a4f337fee9735434ee5744ab77f1adfb404213d5e031af28e54 2013-08-26 23:56:30 ....A 2949120 Virusshare.00090/HEUR-Trojan.Win32.Generic-86053889b72e8e870227ec25e3c8e659c05e036ba84a590112f4a881ba063132 2013-08-27 00:13:28 ....A 241672 Virusshare.00090/HEUR-Trojan.Win32.Generic-86132d8d0576bbe30a2d8ef41643e68bc77665033a3f2dab9e933c1e6c1e1672 2013-08-27 00:02:02 ....A 70080 Virusshare.00090/HEUR-Trojan.Win32.Generic-8613eab22fb7d2617902d87360d567f3da39b9ad77c93e7aac12b78c018111ea 2013-08-26 23:00:32 ....A 34461 Virusshare.00090/HEUR-Trojan.Win32.Generic-8616ae9eb8c28ac36449cf0812dc0c4c04d9e7199729e458b24e737ef61993be 2013-08-27 00:21:10 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-861d777df70006da9302fc2f2acd4f076b2682ef92dcfc574e6c2d5db3ab05c6 2013-08-26 23:24:40 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-86221cd673f279d903e2e297b9f4877f668ed91ca11cc2d2f7d8ad9e554cc496 2013-08-27 00:15:24 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-862272bd87b00a2bf894bcd3deb039772c67279ecb2295c0459cf8162b75b0a8 2013-08-26 23:27:02 ....A 52168 Virusshare.00090/HEUR-Trojan.Win32.Generic-86255ad1d6ccf48b53656aaa837560e4b63648e00ba2c9c8ee2ef16e5f1a0a6a 2013-08-26 23:00:36 ....A 214559 Virusshare.00090/HEUR-Trojan.Win32.Generic-8626208731e0c5a0e41155c0528da79afc0aed8d69f8c7771c8fbf87ffae040a 2013-08-27 00:15:00 ....A 124639 Virusshare.00090/HEUR-Trojan.Win32.Generic-86269c70576300a5ffa3d0e4c452506213cac9db22ccf2275dd9cb5d0aa65c10 2013-08-27 00:20:48 ....A 250304 Virusshare.00090/HEUR-Trojan.Win32.Generic-8629e2232e598ae992d9921b72845f94e65e40d3c7e3039d991a455a59635e1b 2013-08-27 00:01:38 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-862a07d8ff8f12d4afa6c45394155e5edbc51dd495e9da4fcd035a2e49c3d1d0 2013-08-27 00:03:08 ....A 326792 Virusshare.00090/HEUR-Trojan.Win32.Generic-862ba8a9e1bc653652db4e5f8a6a999e0af4be6a1823bf448f9e44a0f56a03c6 2013-08-27 00:13:04 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-862f0245e34ec2066172452b93efafd0cca12a0902387fef9a2c8faae663251c 2013-08-27 00:16:40 ....A 67657 Virusshare.00090/HEUR-Trojan.Win32.Generic-862ff1f7457043b1abd9bd46bf014c75a1fc6fe7fb8de29d1c28c3d2988db5b0 2013-08-26 23:03:18 ....A 299520 Virusshare.00090/HEUR-Trojan.Win32.Generic-8631d02cdb4415b14e92cfe3e52c1d833374c76b14c84d866d7d36726fb4a9da 2013-08-27 00:08:04 ....A 593920 Virusshare.00090/HEUR-Trojan.Win32.Generic-863495bca395d7a4985cfcee1cc5b2b4f7dc0df83cb80dc56ac5a4e7f3fb321c 2013-08-26 23:44:04 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-86387eacc96d8271b06a65c3917d5c1463eb2026989bb30e8f1a52fbd5395b16 2013-08-27 00:21:12 ....A 137040 Virusshare.00090/HEUR-Trojan.Win32.Generic-8644c9a37bc510cc00bada7905cc1fe6471dbb10c07822143a3d316f2451ca7b 2013-08-27 00:21:08 ....A 273408 Virusshare.00090/HEUR-Trojan.Win32.Generic-8645a7f7bb19995d22142fa5a5326baa752e066aeb5a281cc8cc5b66209242fd 2013-08-26 23:21:02 ....A 39033 Virusshare.00090/HEUR-Trojan.Win32.Generic-8647b634aa40077f888881962c7ad36d0ea9c077cf99a856bf36ed1a5db50fb4 2013-08-26 23:46:50 ....A 376832 Virusshare.00090/HEUR-Trojan.Win32.Generic-86490e290c5f4e27f00a4311c4bd12aae6cfff914a34a6f5cf316f115301fe0c 2013-08-26 23:26:02 ....A 516096 Virusshare.00090/HEUR-Trojan.Win32.Generic-864ca9e668afd622aa7e36429fec7a85cdaafd1045e1a1ad85c43e4f8ce9f84c 2013-08-27 00:20:50 ....A 238592 Virusshare.00090/HEUR-Trojan.Win32.Generic-8653ff8db2b8a7c487717e8ff6ab002d532e28f86595f3f2cf4ccb21a06ea963 2013-08-27 00:13:20 ....A 87679 Virusshare.00090/HEUR-Trojan.Win32.Generic-8654fa8c5877c861b48d4132be3e9f5016d311a3af46f3272ef0dbdcfd11ce1d 2013-08-27 00:14:12 ....A 89006 Virusshare.00090/HEUR-Trojan.Win32.Generic-8660f7773e297d36a78fbdeee5c46d5b8a969cd2e06589cfb4c617c7c9a8d476 2013-08-26 23:30:14 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-8661cddb1eabd2bd2ae6733026b73babaa2227d4676dafa89f72ed89f5069683 2013-08-26 23:18:58 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-866941cd444a13b63c7d21b6a5f01f788021e894ba125b11238779e4f7b777e3 2013-08-26 23:52:48 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-866c1dec760c67ccc9dd64f6c9598bb67a269fcd883c663ebe56e58ea87b4c25 2013-08-26 23:27:48 ....A 592269 Virusshare.00090/HEUR-Trojan.Win32.Generic-866c41ba4b2a1452f8b4b87a1f2ee071ff02bc117ac5a8a83b61c32d267729cc 2013-08-26 23:41:18 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-866eb4926cdf2898ac5514e03da8317a6649f819e4b18ceb92822efd21df40a6 2013-08-26 23:14:24 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-866ee401314eb3c910113f7f73180660fe3cfb23844fc66cc2028cd259ca3f09 2013-08-26 23:21:06 ....A 681984 Virusshare.00090/HEUR-Trojan.Win32.Generic-86703d209a4f3813000a525f7a10ac33edab79c12e265cf12b870d236864515c 2013-08-26 23:19:10 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-86731a1efa7cef6e0adc65eb6880363ad87a240db2eb5fc292ec26fb592aa484 2013-08-26 23:20:44 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-867482ac1c7fd97f0c8ccf2977dabb4385c42ec975bd29a99d837a6951f01049 2013-08-27 00:12:10 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-8678e0d57423b882d8e695a1c171c6881abfeae702becf9cff3f6e7896db8f87 2013-08-26 23:14:48 ....A 320512 Virusshare.00090/HEUR-Trojan.Win32.Generic-867c33fbe09914ddc569abee09f5b8f0c62dd451c1059f142d730d52bbb624c3 2013-08-26 23:34:52 ....A 56524 Virusshare.00090/HEUR-Trojan.Win32.Generic-867d591abecd9589421ced416f301675fd54bd61f742d9cf2214bb7d1de468c1 2013-08-26 23:16:32 ....A 340012 Virusshare.00090/HEUR-Trojan.Win32.Generic-867e76f2b324f09209440e586b04b9ddfca2efc6e4e960bc8e65ae0e4f0dac7b 2013-08-27 00:13:00 ....A 11534336 Virusshare.00090/HEUR-Trojan.Win32.Generic-867e8913bd53598ef879288cb53c990433600b992b5cf2027e57510a8be781ec 2013-08-27 00:04:24 ....A 290816 Virusshare.00090/HEUR-Trojan.Win32.Generic-8683af22c2c528132c21c406a176ad4a4f8d5228d50cd1dd8da66e87168f2e7e 2013-08-26 23:29:50 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-8686687ca2400138055caa7ad049fb1f014073fd4ef7664e9626c4bf7d9b16ef 2013-08-26 23:16:48 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-868673e2b28818f74499170cd6cfa4e46030b0253208cdb6b667316477138e95 2013-08-26 23:54:10 ....A 857088 Virusshare.00090/HEUR-Trojan.Win32.Generic-86887de104a914c0a6785c5cf17e55ec1593bac4edbbafb2bec7e129a520013b 2013-08-26 23:54:58 ....A 211456 Virusshare.00090/HEUR-Trojan.Win32.Generic-868acea2bc115dafe74555ed10cee97886d56a3357038140dc1d0eab0e7e0ea9 2013-08-27 00:10:46 ....A 120832 Virusshare.00090/HEUR-Trojan.Win32.Generic-868ffb98c4db309d0f8e7bd040f83f3bba469622bccc2117b95beb2bddece169 2013-08-27 00:16:14 ....A 132809 Virusshare.00090/HEUR-Trojan.Win32.Generic-8693fe9bd7429bf1cb5fca76c9134cace80b73ba6744907ead00da794a6ae7c8 2013-08-26 23:16:04 ....A 175191 Virusshare.00090/HEUR-Trojan.Win32.Generic-86943205f5f443bfd54e9b4c6f55a3b33c47ae00ccd9138f2ad11c17a319338c 2013-08-26 22:59:54 ....A 1030775 Virusshare.00090/HEUR-Trojan.Win32.Generic-86963c58e40fa3bf346a55972f066029791f252947961df4e81e681802ec0175 2013-08-27 00:09:44 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-86a1aa6726d8177cea503cf2d89ebd80904eb4c263ad134ad872c1c813df4756 2013-08-26 23:04:18 ....A 256000 Virusshare.00090/HEUR-Trojan.Win32.Generic-86a47c484fdd3e1efd50e28eb69754d14171abecaf8a160da855d935f3d04c69 2013-08-27 00:09:28 ....A 295936 Virusshare.00090/HEUR-Trojan.Win32.Generic-86a5cda3bb2780b11ea5969f49a311b95ab33a2686aa4b54e35d866c7011a260 2013-08-26 23:51:38 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-86aa446a72d7c365f987bbf475b0a33fe376d37dd6b9591869ffd9aaf56026a0 2013-08-26 23:23:16 ....A 93184 Virusshare.00090/HEUR-Trojan.Win32.Generic-86ad3b2bda8623ba5bf7b0b73337ae586a778ea69c2276f7d0b498f8b8b851ec 2013-08-27 00:08:38 ....A 83968 Virusshare.00090/HEUR-Trojan.Win32.Generic-86b145901c4041561250e51f3b7ee68b2d5d059efcb043bb0d2b270b95c287cc 2013-08-26 23:27:22 ....A 177152 Virusshare.00090/HEUR-Trojan.Win32.Generic-86b2fbf9a76e89188553ecaa556ac169300b88285e86ad41c59a6f3220b15197 2013-08-27 00:19:58 ....A 38557 Virusshare.00090/HEUR-Trojan.Win32.Generic-86b55748d8464996182e3d21e32a46202e6f03faeab3823410c32e30118e406f 2013-08-27 00:08:34 ....A 156160 Virusshare.00090/HEUR-Trojan.Win32.Generic-86b7c175d101ef358a163f24d1fb77d910a829b4a6693b13df3171706f0b2068 2013-08-27 00:07:42 ....A 395776 Virusshare.00090/HEUR-Trojan.Win32.Generic-86b8221a5f85a0708d90e23fe9a66d4d8e5e77a0d7a96ebbae0a6f69c75bae94 2013-08-26 23:44:38 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-86b95310900172b7e21c531fbe566d66d5ef6559543e54c26002575eb8a2b23a 2013-08-26 23:19:16 ....A 1348608 Virusshare.00090/HEUR-Trojan.Win32.Generic-86b959c1ef692db4662259faa7c476bcc95917d54abb90a751c09b02fe4ad863 2013-08-26 23:23:06 ....A 425560 Virusshare.00090/HEUR-Trojan.Win32.Generic-86bbd8ab3efa9b6670bc5f22b81249ec7a34cb1bbf4ef4cdfee0d64644f1c55a 2013-08-27 00:07:58 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-86bffef2635a2939ecd4d77608ab35f913acdf624d1e438fb10f8ba5d9c89017 2013-08-26 23:27:44 ....A 102912 Virusshare.00090/HEUR-Trojan.Win32.Generic-86c09624ef2c359e04b62b22eb0159a901a179a56d0e11b802a116235558bf84 2013-08-26 23:39:40 ....A 16640 Virusshare.00090/HEUR-Trojan.Win32.Generic-86c34ddcac2fb7e0496a058af289113023837e097183f4de81095166f8e93217 2013-08-26 23:03:42 ....A 39069 Virusshare.00090/HEUR-Trojan.Win32.Generic-86c3df735b16be69ab53246a11722a65fc9079f8cb99c9a4f92fdf7601c197cf 2013-08-26 23:53:56 ....A 63488 Virusshare.00090/HEUR-Trojan.Win32.Generic-86c83dbc647742fd9eba4a0376729ee4a45a6d242425176233090dc1da41ef31 2013-08-26 23:48:58 ....A 327864 Virusshare.00090/HEUR-Trojan.Win32.Generic-86ca590c5da38de4a0967fad7c67b9ee718714e6114ef64622deb9e7e37090b9 2013-08-26 23:06:42 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-86cca7ab432eaa7bdc17416e9db878b1e8d9ca96c013a81ae4cacae6ab83f9ea 2013-08-26 23:57:08 ....A 106040 Virusshare.00090/HEUR-Trojan.Win32.Generic-86d1d15ef8dae8d66b3a4fbe99101c482ef816730fc26e733c8b5e181413b80c 2013-08-27 00:21:28 ....A 43008 Virusshare.00090/HEUR-Trojan.Win32.Generic-86da1add6844574864aede61bf0e6fb10d4c195a9ec6e43676ab9e24d2586291 2013-08-27 00:15:04 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-86db03a6d7a86dacda8dd9d91ff767ccee2726b3a22da3cb6d3e62229efcdbbf 2013-08-26 23:25:00 ....A 445440 Virusshare.00090/HEUR-Trojan.Win32.Generic-86dfec864ca15a42a0fd22b3ff92c8ac3192395951d498f4b3ed1d30a59a4c00 2013-08-26 23:04:32 ....A 88200 Virusshare.00090/HEUR-Trojan.Win32.Generic-86e01e376487ab32ae6643e8a9a33088db7b07fb7b924b3e72198aa1ccd5cf5e 2013-08-26 22:59:48 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-86e20a1ae17c2a562fada9dc8ccd7d36aeb3388df7d6ea8b510511f371504726 2013-08-26 23:27:28 ....A 43115 Virusshare.00090/HEUR-Trojan.Win32.Generic-86e232f832fc952a889c6223e4f16507bd694f43bd70a8822b9bc1b6a9e01db8 2013-08-27 00:01:14 ....A 300544 Virusshare.00090/HEUR-Trojan.Win32.Generic-86e352719bc1da695ebeb9420a9aeb0fc3d8f989057084e9fb7588a744872930 2013-08-26 23:57:36 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-86e3c1b2264285b4c2cfec046e28cadbe2064fd5c230fbad4991810236ee04aa 2013-08-26 23:54:58 ....A 757770 Virusshare.00090/HEUR-Trojan.Win32.Generic-86e516c27aeaa0aa9550ed0f1798f0a6e43b05355272ec9b9f0ca247f1029e74 2013-08-26 23:07:12 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-86e5cda8805285e8dcf74d4c8a21823a6083fbf6b41db52c98a898054e2e67b0 2013-08-26 23:18:58 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-86eb7a5cd34ddef0390c61ed6c7f68eeacb2b5d71f090c792011f9bb03da48c6 2013-08-26 23:50:38 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-86ee43551acea97b6e8a76353fb3a7098e1f3140c5a23d7f8321be68bdca8d1b 2013-08-27 00:14:44 ....A 945992 Virusshare.00090/HEUR-Trojan.Win32.Generic-86ef810a383a4b90cf4939f6adb56f5e812a7237c344da3c200f3598daa34135 2013-08-26 23:57:48 ....A 45064 Virusshare.00090/HEUR-Trojan.Win32.Generic-86f325a90dad314754e2aa16d87d6228acdd2f4ff480df255521f493cf4cf2dd 2013-08-26 22:57:40 ....A 297472 Virusshare.00090/HEUR-Trojan.Win32.Generic-86f3457e84d8f1343bf7e127e2b61e7672bbdb22ba8814be46013af296fd235e 2013-08-26 23:59:02 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-86f4a681baa13482214b48cc594c01c2870de39be1cf1699ebb1cddf55f9b039 2013-08-26 23:52:44 ....A 206268 Virusshare.00090/HEUR-Trojan.Win32.Generic-86f7ce733c2bb1e183a738f18e456c8285000f6d916418dadfae73dfec8d0487 2013-08-27 00:01:16 ....A 394752 Virusshare.00090/HEUR-Trojan.Win32.Generic-86f8e70484295be3cc47d5b03c65543e7ca46188a87e2c5947f9396854a912bc 2013-08-26 23:19:28 ....A 174973 Virusshare.00090/HEUR-Trojan.Win32.Generic-86f9f7fe1d287e64178fe30ae03c11c9450e9e880cb969d9fec771eb7f1d470a 2013-08-27 00:20:44 ....A 132831 Virusshare.00090/HEUR-Trojan.Win32.Generic-86fab9f39ed334b5818d55f021322e42d6ded0b9b37134cbd8e804d3cf25d5e3 2013-08-26 23:06:06 ....A 7680 Virusshare.00090/HEUR-Trojan.Win32.Generic-86fe0a0f9b0469a510de9b09139aba66f3db40892d9976ee37b2dec856eef488 2013-08-27 00:04:00 ....A 216064 Virusshare.00090/HEUR-Trojan.Win32.Generic-870164299b96bb39453fde1cc0875560178ffce36914f8967b27774d97edb8b9 2013-08-26 23:37:58 ....A 52276 Virusshare.00090/HEUR-Trojan.Win32.Generic-870168bd537d8c95687a975ee6da49c2e08b756d7206b8618bcc6866fb52238f 2013-08-27 00:13:02 ....A 4523065 Virusshare.00090/HEUR-Trojan.Win32.Generic-87060fbe2a0371157e289e755791bcbc3cad5d2884761cc12958eb2a3c7071b5 2013-08-26 23:58:18 ....A 194476 Virusshare.00090/HEUR-Trojan.Win32.Generic-8708001b06988ca5f7a66046968d5a790a5202cb3ba586921d0b7f98aa7702c5 2013-08-27 00:12:44 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-870b8e448f2fcee5a7d4fda8f8d282f6c94fdfdd4620a1966862e8cc920343a5 2013-08-26 23:40:22 ....A 2296832 Virusshare.00090/HEUR-Trojan.Win32.Generic-870ddd3e8effdcf7e4e7aa066b87f7a7814d2955a0d73c129f2533e5115e8c56 2013-08-26 23:59:28 ....A 130936 Virusshare.00090/HEUR-Trojan.Win32.Generic-870e92220fa84568d8e60509d17ffa907eb078369866d512e80c67532cb21ed9 2013-08-26 23:51:14 ....A 175981 Virusshare.00090/HEUR-Trojan.Win32.Generic-87124c96a97edaf25bd18453fa417faee62334839b9952cdc289c3df601e4410 2013-08-26 23:14:50 ....A 49698 Virusshare.00090/HEUR-Trojan.Win32.Generic-871b045cc2d30a4c8534662fe9dc29890e08aade89d26c2c2e49eb2496fae7c9 2013-08-26 23:44:14 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-871b5830152f3430203fe1f3702ad77c4b674b17b7ab67a001b4513ab3fd110f 2013-08-26 23:48:58 ....A 436330 Virusshare.00090/HEUR-Trojan.Win32.Generic-871f2fd7a3fc162a668870d9d2ac600c02aabcbff1c2ca09e9bf895b551d1532 2013-08-27 00:06:52 ....A 381952 Virusshare.00090/HEUR-Trojan.Win32.Generic-872035c92f948bdeae04b99af0268628e0699facf2766d9199276ef922e570f4 2013-08-26 23:53:28 ....A 100443 Virusshare.00090/HEUR-Trojan.Win32.Generic-872704b672f087420eae1e06c14ff8f1d8d397664ef9b2e34278a2a3532a1a13 2013-08-26 23:35:44 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-8727091e01575392a907f218417c8daceed06626898b3ae5d85772c6232d35c0 2013-08-26 23:17:40 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-872808a16d2a286a8a1f59aee1d161fb2f6bf9605aeaf6b6a156b27a3499b6a4 2013-08-26 23:42:56 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-87288887c9315351c0adbca15244f61c8bf037e1d1ad8825eb3b20f000fd2e32 2013-08-27 00:11:44 ....A 282112 Virusshare.00090/HEUR-Trojan.Win32.Generic-872d7a72f41cf5c16f29fad7820b0770b1b5bedf4c115380b2917b1b6ff00739 2013-08-26 23:04:36 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-8732b0038476921d4e74a4c1c2e3c167e4d70284cd3bf4b1c4258b1bad4fbe89 2013-08-26 23:28:56 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-8733470d519bfd1198cc21613dc03072a242267b69950afa7477eb65584df59e 2013-08-26 23:51:14 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-873487616ae372273275f3211920fd31641c6b7a25f3a3cff4bfb8ee2cf49b4b 2013-08-26 22:57:48 ....A 284160 Virusshare.00090/HEUR-Trojan.Win32.Generic-8735d82e35769b9a036c40059496f567c7a81134d5df8abf69881799464fd30b 2013-08-27 00:20:02 ....A 327037 Virusshare.00090/HEUR-Trojan.Win32.Generic-8735e5504fcadf9cf7618f9c88ecd2f13bde0227c12ec80a234f874e2c86b9e0 2013-08-27 00:16:40 ....A 44544 Virusshare.00090/HEUR-Trojan.Win32.Generic-87375d89309a6501b3629bbefb85ae3c79f269eb9af6da4f75d8be85d4ac2f84 2013-08-26 23:10:30 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-8737e2454164f77bd09a4f2abf0fe536ecbd843ca2fd32ba736652e6392c6320 2013-08-26 23:10:38 ....A 764253 Virusshare.00090/HEUR-Trojan.Win32.Generic-873862ee054753fc6130be7c3dc5c1e68aa6f58c4782e0884a9cf2bb9e2ff6ed 2013-08-27 00:11:36 ....A 127383 Virusshare.00090/HEUR-Trojan.Win32.Generic-873fe1f811c51a1db96008bd9324a5d201f58d1fa519da81c4b602eacbd9f932 2013-08-26 22:58:24 ....A 378036 Virusshare.00090/HEUR-Trojan.Win32.Generic-874118c0cf1d9f8f1d14a66f7feb102cca3d09889701f38d74103bd225c15a10 2013-08-26 23:54:22 ....A 58368 Virusshare.00090/HEUR-Trojan.Win32.Generic-8741a702f10243ddc2bc7a103400acd3357b66aba73e73de67f01091bc880704 2013-08-27 00:14:20 ....A 369664 Virusshare.00090/HEUR-Trojan.Win32.Generic-87434b792e8fbf276388a096502a3b5f87d2d51feb76e263b660e735b57bc634 2013-08-26 23:40:24 ....A 843976 Virusshare.00090/HEUR-Trojan.Win32.Generic-874e8b61c9af1ade9137a8101c396e21094eb81c5846a12ed724f47bbc828bcb 2013-08-27 00:01:48 ....A 547563 Virusshare.00090/HEUR-Trojan.Win32.Generic-874fbba53de6957815579f2ef93807a11496a62fca55f91376bd31eb55340bb1 2013-08-26 23:04:28 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-874fc8d68589b244b827fd1002e355827eb9c899128215ab0cb21e39df705195 2013-08-26 23:22:46 ....A 392192 Virusshare.00090/HEUR-Trojan.Win32.Generic-875a0379044b8411011472de05a997f1aa3036a34c7f93e34b5a7ed8cf0eca9c 2013-08-27 00:02:06 ....A 351232 Virusshare.00090/HEUR-Trojan.Win32.Generic-875a95c2e72c1b69243370de503965d2b8aac3bc61d6f204fed7f0a954c63443 2013-08-26 23:43:00 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-875e2c58363893db613578e681b8e3db9fe24d486e91b9840ab234f04797dbaf 2013-08-26 23:59:54 ....A 223744 Virusshare.00090/HEUR-Trojan.Win32.Generic-87667f8ea9a1e8290553d0fce3cf1337366d8c3a1583fa507f4dd77513e3f89b 2013-08-27 00:18:46 ....A 27418 Virusshare.00090/HEUR-Trojan.Win32.Generic-876750720c943537250ba1d36dfcf8783108b38cf9d1969c75f2ee03902e7dc5 2013-08-26 23:04:14 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-8767ea9dff0a617a64f6eb2acd823accef9eaa27d5f3c62c83fd3c95f00bf78a 2013-08-26 23:47:42 ....A 765952 Virusshare.00090/HEUR-Trojan.Win32.Generic-8767fb5d805acd6f24f4f3f1f3ae07f9697f7957bccae811c0ccf662a6230104 2013-08-26 23:07:28 ....A 350720 Virusshare.00090/HEUR-Trojan.Win32.Generic-876827c83a1cffb563a6642806da3b177bce7342bbc27d50dcc3a00b025ca493 2013-08-26 23:37:58 ....A 138007 Virusshare.00090/HEUR-Trojan.Win32.Generic-87696cca19a3d89ed93f8a6bfd3fc67ea72662f07dabe7c7dd9982f18795ba9a 2013-08-26 23:48:20 ....A 1680896 Virusshare.00090/HEUR-Trojan.Win32.Generic-876b7a8136684e697b28de6edf49a94ae4c8dd0cd8a6fe8103952d3f95f31b22 2013-08-26 23:16:06 ....A 99264 Virusshare.00090/HEUR-Trojan.Win32.Generic-876b83542c090216d75cb2d664ccccfb1b098f2b29078e2bbad6006d9e5f175c 2013-08-26 23:14:18 ....A 107265 Virusshare.00090/HEUR-Trojan.Win32.Generic-876e09091ca6696f03ad455a6b51af6176325ed8daf7608d66f078ae7c9df4e7 2013-08-27 00:15:44 ....A 218947 Virusshare.00090/HEUR-Trojan.Win32.Generic-87700f62217fc45709aa861bb121d89866f75ca11035d1f68192e97c6c301466 2013-08-26 23:28:02 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-87739b4a01c3c3d615de92893943b4ed9581a1623a19fe31831a59cc5f9cbcbe 2013-08-26 23:42:34 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-8775591c785e94eccae67ec199d16c8d53cd28612870be68b1f4de7040c1e780 2013-08-27 00:02:46 ....A 332847 Virusshare.00090/HEUR-Trojan.Win32.Generic-8776bc89f87da67754c24dea715135d87156672a705dc4bb6f4e92e2b3000cb4 2013-08-26 23:41:54 ....A 2529792 Virusshare.00090/HEUR-Trojan.Win32.Generic-8778a4d415b3684191fa8114829873da50875230b96ef9c6ee1f1993ba3d55ee 2013-08-26 23:15:18 ....A 291328 Virusshare.00090/HEUR-Trojan.Win32.Generic-877cc1c23a5c828a19f01b32d82fcf8b1ee437d756c7c36af7f3013fca575f67 2013-08-26 22:56:52 ....A 314369 Virusshare.00090/HEUR-Trojan.Win32.Generic-877cf4b998a33db77735549ff35925fb16f7e334388e60a5a538c40632209510 2013-08-27 00:15:20 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-877e1e9ea45d528c3b74f4e850855ee4282a4b96558c840f9f07af120fd6db2b 2013-08-27 00:20:38 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-877edfbb39e384ad499f2de93eb5edcdad098b17d33e6d33e402f701c505f348 2013-08-26 23:21:02 ....A 2090716 Virusshare.00090/HEUR-Trojan.Win32.Generic-8780e0f7c76107e53859a6a3d951b4e1d9d7092e2d9384531e383af7873df9cf 2013-08-26 23:57:50 ....A 292356 Virusshare.00090/HEUR-Trojan.Win32.Generic-8782aa0a04269f392cc657d5d047cd4727aba244a582d9b291d76949d8fd802b 2013-08-26 23:19:32 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-87840b8204d037eb7f86fa902ad62e4e0844e4f6c62c9d0857e94cda7edd0afd 2013-08-26 23:14:40 ....A 974543 Virusshare.00090/HEUR-Trojan.Win32.Generic-8785dc8c0b0fd50893b892676465c3c06559503079962f3f1c370011ec127a41 2013-08-27 00:11:06 ....A 209220 Virusshare.00090/HEUR-Trojan.Win32.Generic-878e4c10288d179f920c9d139e8e2e636cae166cd4561977ec4a2e0896b191c4 2013-08-26 23:50:12 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-878f80913e4b96eb5bd0ca92555a7b9a34aad4a1e55a72b442a8c1b8cad7816f 2013-08-26 23:59:14 ....A 23882 Virusshare.00090/HEUR-Trojan.Win32.Generic-8797bfdcabb5ab7e57fb5f7de6acf79ea25b2422c1fb3bd9aaa0c0dfcee4aac2 2013-08-26 23:29:12 ....A 1462784 Virusshare.00090/HEUR-Trojan.Win32.Generic-879913b88cab9ca41ed28414ee782e2869db2d34ba9005d0a5136e1e55427117 2013-08-26 23:27:42 ....A 655360 Virusshare.00090/HEUR-Trojan.Win32.Generic-879a012470824289dd8976c3aa5cff3aea9898d9c0f4e008961583aff1d9ad84 2013-08-26 22:58:26 ....A 763904 Virusshare.00090/HEUR-Trojan.Win32.Generic-879ebdce4b452b0d4b42c964b2364c595eead3d756fff33c805b6d653e62c3a0 2013-08-27 00:19:02 ....A 226099 Virusshare.00090/HEUR-Trojan.Win32.Generic-87a4088198f31436a595367c9eb75479721c19259a423b67b2451be6a2e99df7 2013-08-26 23:18:12 ....A 437248 Virusshare.00090/HEUR-Trojan.Win32.Generic-87a4d6be68b4018de62d555f46edcfe3f1e1487a0ac92ebccb1a6b49a90da310 2013-08-27 00:10:36 ....A 569344 Virusshare.00090/HEUR-Trojan.Win32.Generic-87a56b02c9f07926c308958722d355b78a2d482710bf193bada6396da588fcc3 2013-08-27 00:16:54 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-87a8f99c6379cec3a7466c80e84b710d4dfb70841de43de3c3603d9f554c5eec 2013-08-26 23:51:54 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-87aa0c4bfacfb40b4e10a050c3bff51672007c5bc2ebaaeee53a730c938c1dda 2013-08-26 23:12:36 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-87ad09364af8f22ab9354096e9a3d6742a97ab5eddd2273284837d3c40a7b034 2013-08-26 23:16:44 ....A 192000 Virusshare.00090/HEUR-Trojan.Win32.Generic-87beab2a1bb5f227f44bfdff721b7114678a4915472feab050a6cac56214bac2 2013-08-26 23:34:54 ....A 198656 Virusshare.00090/HEUR-Trojan.Win32.Generic-87c244524f629da8804a16460e83febe3cc3cbdb483fd30a67a231503055500a 2013-08-26 23:14:18 ....A 757760 Virusshare.00090/HEUR-Trojan.Win32.Generic-87c32398e2e42f745cb689d4e8fd0cf34e9fb6323fb0b2d7edaf037a860b6c87 2013-08-26 23:51:40 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-87c535e108ac003d9a25f2e647a8e6f10e539f4d64411017a2ea54f411625da7 2013-08-26 23:16:42 ....A 18432 Virusshare.00090/HEUR-Trojan.Win32.Generic-87cac9ee1a3b50f2dac071d3626c077658bcf8d5723a99d83a3ca75b6a5f98de 2013-08-26 23:46:10 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-87ced39459eb033722e4e1507752b9a9779d55676c10d769c7b183e0e06850ab 2013-08-26 23:57:06 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-87d2d2f27f88945d9b3cc1c6be9da73a2d21cb9c07e785ad1be17ccbe6a749dc 2013-08-26 23:29:20 ....A 136459 Virusshare.00090/HEUR-Trojan.Win32.Generic-87dd42d868b00db75a1b2b1866e7000e2a2a50f021f55b83beb165313fd9dfcf 2013-08-27 00:22:02 ....A 413696 Virusshare.00090/HEUR-Trojan.Win32.Generic-87de561aac3a6376bf8c13da7bd24e66576992b9046f1080a8266424332d318b 2013-08-27 00:11:48 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-87e61ce03edf34ddc488a17c5e477f165b9c049537a2a9a418809f3c5fdaf015 2013-08-27 00:00:22 ....A 794112 Virusshare.00090/HEUR-Trojan.Win32.Generic-87e6e3ed7cb2af9368b1e77db657fbbaa16c6cd68f53b1e6fcd075211d0e9b4b 2013-08-26 23:37:26 ....A 821088 Virusshare.00090/HEUR-Trojan.Win32.Generic-87e6f442f457de62dbce38014aa7b7055d2833a3cae62df25258a02944b515a7 2013-08-26 23:31:24 ....A 917514 Virusshare.00090/HEUR-Trojan.Win32.Generic-87e752ed13d35a3f9eb87a904298bb0c617d6e167a422bd030bb294f0f84ac95 2013-08-27 00:10:42 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-87e7c4ed045c66400f3c7b77e4b873d4ee43059882b8a43fd0186372c5c0f5bc 2013-08-26 23:22:36 ....A 52524 Virusshare.00090/HEUR-Trojan.Win32.Generic-87eac9587f953401b3d5a232d7290ed7a717a59a0904ed0bb0bab44770b7aa49 2013-08-26 23:27:28 ....A 37896 Virusshare.00090/HEUR-Trojan.Win32.Generic-87ee9a4fbc6145fbb7e4b26b717d8c4b46c0ed46a5ac3c8a2233ccf0062a28e7 2013-08-27 00:17:08 ....A 115700 Virusshare.00090/HEUR-Trojan.Win32.Generic-87f02c5e1e595db00d6510369e493f66870d1224050490af65b579d606d7c461 2013-08-26 23:30:16 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-87f287d5415721af55c53d622946470f5d23e4678d5e491a32860cb6178de9da 2013-08-26 23:10:56 ....A 209226 Virusshare.00090/HEUR-Trojan.Win32.Generic-87f4808fc1f1e7a469c5caabb7cd901cfff2f9a86a64df0e61c85aca74bb7ab4 2013-08-26 22:56:00 ....A 367616 Virusshare.00090/HEUR-Trojan.Win32.Generic-87f656122d497ec0b1f935bfd082939aabf2ab82be10ffe0cae3effc39a99313 2013-08-26 23:11:46 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-880bfd2be8a0410b7346c92786eda7a96558a67edb6dfb6033013e02398da71f 2013-08-26 23:28:20 ....A 368128 Virusshare.00090/HEUR-Trojan.Win32.Generic-880cd79a2b56456b581f3d05ccdc55e6a8a7e3d19bb407a25df1dcd1102459ff 2013-08-27 00:07:34 ....A 206336 Virusshare.00090/HEUR-Trojan.Win32.Generic-880ed035430924a1047d1763325a961fa514ce59fd2cdf0a7d0d0571d36a9944 2013-08-26 23:49:46 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-8813d5b25fd9b313b9ac08efd4a943cd1f9a9f801794ce09c3e9000472637f60 2013-08-27 00:12:34 ....A 294467 Virusshare.00090/HEUR-Trojan.Win32.Generic-88175a133801a3a630dd37c197a746474123aba5fd1643ad225d08f113c61d62 2013-08-26 23:11:38 ....A 1417978 Virusshare.00090/HEUR-Trojan.Win32.Generic-8817d99352f2594426269bce060aff7b69c30f9edf791c6310dfd3e28389e024 2013-08-27 00:14:36 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-881a84c863574a2249325d0df45b9fdfdb690f6393a24335d692ae7f9af86d3c 2013-08-27 00:16:22 ....A 28160 Virusshare.00090/HEUR-Trojan.Win32.Generic-881d25fd90a20cb377b7efb9482d1761e7d1dd1c9ea056df93c9afbad9ac3a0c 2013-08-26 23:21:32 ....A 509952 Virusshare.00090/HEUR-Trojan.Win32.Generic-881e4cef997af0dd200a667a8ea04019cdb99d18ea707ca494f8fdfd4ae710b0 2013-08-27 00:14:42 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-88279427a22acb0cf6d94bc29a8f617d2ea0b50701210758c12878441f345702 2013-08-27 00:11:56 ....A 352256 Virusshare.00090/HEUR-Trojan.Win32.Generic-8828f27c33568c4758f8a86caa976d5fbc093dae420cbc6d20c61c9e21c5646d 2013-08-26 23:41:56 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-882a4535b3b5204b7861c299592f858a75a26092040a1914953c6c17d0ef16fe 2013-08-26 22:59:26 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-882eb0a4224109a3539e5c0c8f0568c628c56b4fda60421a8d0558048800b4bc 2013-08-26 23:31:46 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-882fdfae23d920ac9378fe7276864b09fe8a01a37b4a9b99c5c5e65c71e7a396 2013-08-27 00:07:30 ....A 308224 Virusshare.00090/HEUR-Trojan.Win32.Generic-883012d52015ff50f910e3316c672321b3b2648af7c387f4fac6ee4764d8ba85 2013-08-26 23:11:28 ....A 887296 Virusshare.00090/HEUR-Trojan.Win32.Generic-8830a533c707a4927d74471ee94ae0a314598193d1eb67aa2ef5411f34a3e589 2013-08-26 22:56:04 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-883118d789ac52f553253e80fb78e0fd19e684eab056b8a10b7ece0fcb615f8b 2013-08-26 23:56:04 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-88422e7861bf3b83ee4434ed6485e04cf44fb4b29a5555861c9a4d13ba865f09 2013-08-26 23:17:08 ....A 93184 Virusshare.00090/HEUR-Trojan.Win32.Generic-88454346f794ddf0595593a773bb3234de3ca8854222f9e4703b551c15759571 2013-08-26 23:33:04 ....A 161792 Virusshare.00090/HEUR-Trojan.Win32.Generic-8845d080a71ff5474c2792211e11789a892d9ffd772076a7afbab8a7c00717ea 2013-08-26 23:15:24 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-884fa5db7b2c3900bae8867d6bef472ac8561c659d37c38558be48fd81e94f24 2013-08-26 23:14:56 ....A 211156 Virusshare.00090/HEUR-Trojan.Win32.Generic-885051e96461ed033d5ee4efd480bf9b5ee589a1a0770eed8e2ab9c6ea0d17df 2013-08-27 00:21:38 ....A 236544 Virusshare.00090/HEUR-Trojan.Win32.Generic-8855da8c29d654c90e4d947f987dbfc919fa0ccb432b4acbfeffca38811a1585 2013-08-27 00:11:52 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-88584492db5a93ae13dc8ebceebc8dfd201ca94e8ea4e5ab366d98d7fc3b0cd8 2013-08-26 23:59:46 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-8858688a86b16d21c575c8d2e28d87789616ab39fd6c1e0ca01c679b101fff49 2013-08-27 00:17:18 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-885d700c93c257a45b7ecd5bd2c95de0ca55bfa7291777a697476034112e2993 2013-08-27 00:18:36 ....A 240036 Virusshare.00090/HEUR-Trojan.Win32.Generic-8861fa5c357b4d23f60b56ac0fa8fa1761812da2c51c377946b033eab1045129 2013-08-27 00:16:30 ....A 554532 Virusshare.00090/HEUR-Trojan.Win32.Generic-88627158917de81f0c96bbc35a739ac8e3129c443a32dbffd4fe2868cecbdd94 2013-08-26 23:25:24 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-88641b20a30654a60458862ed649478629ea95ed0540004015556c3dda2182d0 2013-08-26 23:18:10 ....A 66945 Virusshare.00090/HEUR-Trojan.Win32.Generic-8865fbe80f0f7606842d1a9a3a6f82bd36de922a9d0148f1744902043944ba91 2013-08-27 00:05:44 ....A 453120 Virusshare.00090/HEUR-Trojan.Win32.Generic-886808aeac3d1512e451647ccbf13b6590016546e365efff9a2f5ce1281d9bb2 2013-08-27 00:04:54 ....A 216576 Virusshare.00090/HEUR-Trojan.Win32.Generic-886d27e2ebbcb3bc5b6d4473c465002b18ad88fee62a018961154989ac5e2a02 2013-08-26 23:05:08 ....A 765952 Virusshare.00090/HEUR-Trojan.Win32.Generic-886db803e7c159b0fcf99d51b5ad121b0d1ee15f137e8173fb92637744e80baa 2013-08-27 00:07:44 ....A 244224 Virusshare.00090/HEUR-Trojan.Win32.Generic-886fcbfacf09e91af2a45d4503f9d191940c39cca24f1b19930530101ca419af 2013-08-26 23:40:14 ....A 462848 Virusshare.00090/HEUR-Trojan.Win32.Generic-88700070ef6b76496ecf78f30b35f3febe758697288f2d875dc92e64c8f5f34a 2013-08-26 23:44:10 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-88732b37bdb15a8e77645f653fefaf5f6d885306444e60e49f87afd692e872b6 2013-08-27 00:15:00 ....A 188672 Virusshare.00090/HEUR-Trojan.Win32.Generic-8875e466f67fb859e9fef7155b27175ced8e13b49003f28e314e19a31a3f040c 2013-08-26 23:26:28 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-887720e982b02758f41235b765b5c24bd8bed2b977ad04569d076be7393dcfa6 2013-08-26 23:52:24 ....A 390144 Virusshare.00090/HEUR-Trojan.Win32.Generic-8877a39c526fa237c67ee4b9eae3511379b832fd89b617c043fb85e04026a4b3 2013-08-26 23:11:18 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-887992c014865c2224c41420bfec99fea4460ef91030a5cf218de1eceeca29ae 2013-08-26 23:17:04 ....A 35617 Virusshare.00090/HEUR-Trojan.Win32.Generic-887d2736087ed3b7b5ac9cf48eba8a60723da62deb8cd376f7c1c2aba3d85007 2013-08-27 00:02:30 ....A 434176 Virusshare.00090/HEUR-Trojan.Win32.Generic-887d888e86f84444b8e02472b5a64329f6de72dc813c06fe220938b7e5ab0143 2013-08-27 00:05:52 ....A 297472 Virusshare.00090/HEUR-Trojan.Win32.Generic-887ebe9deb2aecb4505c04ddfcd680586e61b161cfb324ddb6c5b649ae387886 2013-08-26 22:59:42 ....A 81198 Virusshare.00090/HEUR-Trojan.Win32.Generic-887fe85135e639b03078340d91fa089efd62d975a91d76865c6f6ccb31d82c66 2013-08-26 23:56:58 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-8886537c88e27f2733e3c4950d32194e1df9ba19e283348e7b1a24b77119addd 2013-08-26 23:50:36 ....A 181248 Virusshare.00090/HEUR-Trojan.Win32.Generic-8888748c87263fb3f0258e9352e54da8a4acc0d8b9d58980405b7d35379a382d 2013-08-26 22:56:48 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-888a0e0e3d5d21c26dba771a0e1f4443847fb88eae6d5a5d6db326588ef4a336 2013-08-26 23:57:32 ....A 137381 Virusshare.00090/HEUR-Trojan.Win32.Generic-888b86ce8fbd545cd30802e2c64dfbd801c7b6f35efdb04f4536da16cda8b972 2013-08-26 23:35:38 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-888d3f619fbd49749a491c021df77281e6f9e1c26db82e32a3edaa57e5a2747f 2013-08-27 00:20:28 ....A 7120450 Virusshare.00090/HEUR-Trojan.Win32.Generic-888ed42ab72994e3e520f651d11bcc66abca1fe37ec298add40585093416187e 2013-08-27 00:12:46 ....A 169069 Virusshare.00090/HEUR-Trojan.Win32.Generic-8891b694c95a59fe70503872a15950fea2a353640d28b6582da253c3cf36e002 2013-08-27 00:12:24 ....A 75622 Virusshare.00090/HEUR-Trojan.Win32.Generic-889421ec5268e53e43b7bdc9d18d034b8ba7860bc7d14c31c1a1e0da11277880 2013-08-27 00:15:50 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-8897a0e05aca32dbab5766a71d545084fea9832786dd284dc09975b90e79dacd 2013-08-27 00:09:50 ....A 36048 Virusshare.00090/HEUR-Trojan.Win32.Generic-889b5b9ee61a470cb2eb94f7c8c1bd7dcd0c5ad6cc357ad21dd50d77ec36b021 2013-08-26 23:26:32 ....A 73396 Virusshare.00090/HEUR-Trojan.Win32.Generic-889c98a323a8ba96e6984deaa4ee6a2ebc424b7f84d23349441c2b79125da426 2013-08-26 23:00:26 ....A 191488 Virusshare.00090/HEUR-Trojan.Win32.Generic-889e7a5f3f73cfc790bb72b86e9af45ae198bbf36aac489f78d2076fe90e955b 2013-08-26 23:49:46 ....A 97480 Virusshare.00090/HEUR-Trojan.Win32.Generic-88a493b79760bac70c0a37accea729d5cc7c393c22901480c4f87a7b75defe3b 2013-08-26 23:04:40 ....A 22330 Virusshare.00090/HEUR-Trojan.Win32.Generic-88a5ba5a9581db37ede0e83d718e873383855f2a7ab7ad1bf3d3dbf713db54c7 2013-08-26 23:42:06 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-88a683f404fbbe529246975ef5feb50c0cc0765096ecab4e096b020b6a5274c3 2013-08-26 23:16:42 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-88a90c6a870eeb02f9e5cc2116cdd9d7532561e4c67ec03c7c9e8b77dc482c02 2013-08-27 00:09:52 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-88aaff1965da6a0ff28b8856e9029a9a5f69c88182ff7f617d5722defdbff4cd 2013-08-26 23:16:48 ....A 283648 Virusshare.00090/HEUR-Trojan.Win32.Generic-88ad72d221dd79789df5e39ae24d533c4ef0ab9faff4c91144b2715946d2f46f 2013-08-26 23:45:46 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-88b04312e8244bfb73f8154c4e17ee437ea4d6e755f9c357ec05b70923b72806 2013-08-26 23:28:02 ....A 378368 Virusshare.00090/HEUR-Trojan.Win32.Generic-88b4c043e31749fb77418457adacb8479b1d23d890da001b5fdd7821f435ab25 2013-08-26 23:27:20 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-88b5edf0c7374b09ba410450b7045749de710b08cb0f197958fe858213d35a56 2013-08-27 00:16:50 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-88b725c705cdc6d0c456ae5a4997050b489a9e8779d526c60d5155a186a9523d 2013-08-26 23:25:24 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-88b9ea7948897a85f7ca580c08373499a6f2602f873e91c06c8bb21f098c9cce 2013-08-26 23:30:06 ....A 200192 Virusshare.00090/HEUR-Trojan.Win32.Generic-88ba0ecab6ac51877a10ddcdd07efb1cad519f31aceef21246a8bcfffb2916cb 2013-08-26 23:40:48 ....A 283136 Virusshare.00090/HEUR-Trojan.Win32.Generic-88bd52e6cc97193367ee96cf3b865104828c188440719deeb7d174a4ce5ed13d 2013-08-27 00:06:58 ....A 756224 Virusshare.00090/HEUR-Trojan.Win32.Generic-88bfb62e24c4006d08a324c1243f5f181a4e343e9684d1c231667174f5d262c9 2013-08-27 00:06:10 ....A 96162 Virusshare.00090/HEUR-Trojan.Win32.Generic-88c08d0de945e16f671b8d2b48373d811451f3bf78a0d2100e17465fa45e5184 2013-08-27 00:18:20 ....A 1391156 Virusshare.00090/HEUR-Trojan.Win32.Generic-88ca3e79da7f3c659ee6d4d33d166b0ea47714c469d84dd52c61098eb4df0579 2013-08-26 23:22:46 ....A 1374175 Virusshare.00090/HEUR-Trojan.Win32.Generic-88cd9c83f9ab9bd0968be73352bdc53f4f2b1cd5213987366d4aaaef25ffa9d3 2013-08-26 23:01:58 ....A 900096 Virusshare.00090/HEUR-Trojan.Win32.Generic-88cf127c8d30bc5c24505c319dc3e76935627ae80e6279f2093ad84e78a38fa6 2013-08-27 00:10:26 ....A 1861673 Virusshare.00090/HEUR-Trojan.Win32.Generic-88cf6d4c9e2bd3a14117a308a11f67e15f67de70f587dceee2411c317777c51c 2013-08-26 23:02:52 ....A 369152 Virusshare.00090/HEUR-Trojan.Win32.Generic-88d01989ea5c0137d80410c05e26f47686a4f2397a20e425ae9b9f4e852e12a9 2013-08-27 00:11:56 ....A 102912 Virusshare.00090/HEUR-Trojan.Win32.Generic-88dd709c519f33e162ce696dc6772ab909178ef909d4590f2277810810e66b35 2013-08-26 23:56:46 ....A 88064 Virusshare.00090/HEUR-Trojan.Win32.Generic-88de82cbfb08a4b5855bfa5c2ca7e9c1880e43b34bffb70b0f582030e9ac701e 2013-08-26 23:17:40 ....A 371336 Virusshare.00090/HEUR-Trojan.Win32.Generic-88df13deef3bba27366611d2efc1ac27f22b795f0ccaf1fb0ac508ec6204fb6a 2013-08-26 23:02:58 ....A 102912 Virusshare.00090/HEUR-Trojan.Win32.Generic-88df5d8fdfd7345d9f0106e7c1adbec9414c3f0ad3eaef5e5188de22e2591fe8 2013-08-26 23:51:46 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-88e0b8d0869a60630b749d11a37ecc8797cfdcb633e49a36d99dc8ffe5162001 2013-08-26 23:22:30 ....A 289792 Virusshare.00090/HEUR-Trojan.Win32.Generic-88e57cfa298c317008f71f032b908c12680efca76beaaa6b78603f477ae85fef 2013-08-27 00:10:54 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-88ec4dbf791cadbe2ecc31757cdc67315035767bce904abff341227a3b1d2231 2013-08-27 00:14:26 ....A 163790 Virusshare.00090/HEUR-Trojan.Win32.Generic-88eeb497e1464366cf3d69fc832aefcaf54c40c5a00ded33c99d4a2b3bda4ec6 2013-08-27 00:04:46 ....A 389216 Virusshare.00090/HEUR-Trojan.Win32.Generic-88efca77158e3c86f4a0948e74eaca084378634d44125d8b8e4c561328a1ef66 2013-08-26 23:08:02 ....A 226304 Virusshare.00090/HEUR-Trojan.Win32.Generic-88f10082f4429e3a7557a5814dd4a669a0acf239da3212cd2ab9fed02b7c98ac 2013-08-26 23:34:58 ....A 14360 Virusshare.00090/HEUR-Trojan.Win32.Generic-88f755efe8a066a938a02248f35df3c95890bb76a20edf22a286adea05b53a99 2013-08-26 23:09:50 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-88f9eb3775eb11d55f61db65d9db50d841c173188071dfdb675ea6df22f3d1f9 2013-08-26 23:25:50 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-88fb7f341bd01268063b054058015160df5ecc81c51d9ab93396baacb285ec8c 2013-08-26 22:57:36 ....A 61888 Virusshare.00090/HEUR-Trojan.Win32.Generic-88fc2263340e6e1296527471da4b3cb4fc7a7082a160bc1fd764e170a8d08745 2013-08-27 00:15:00 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-88fff9278aafc42edeb2ad0e3cb5b2a3b5222871806040cd152b5fb822f7cdf9 2013-08-27 00:14:46 ....A 196859 Virusshare.00090/HEUR-Trojan.Win32.Generic-89018bd0b3a4bc613da7782ebf5c5bba815afafa4fcc5bbaf0772ecb77fe79cc 2013-08-27 00:08:30 ....A 1305894 Virusshare.00090/HEUR-Trojan.Win32.Generic-8903878f3779d570f0a0730115b7f164edb2171dbd6b6a61a65750e7802485ab 2013-08-26 23:58:42 ....A 6280 Virusshare.00090/HEUR-Trojan.Win32.Generic-8905e6eaab3cef1f8d21966fd1e9e5bb3813f29f311071c73d85cf81fae4eb64 2013-08-27 00:11:12 ....A 160768 Virusshare.00090/HEUR-Trojan.Win32.Generic-890a3193b30e2c93c1af1212997b9ef9623d331406ebcbec054c2130762dc708 2013-08-26 23:40:20 ....A 415744 Virusshare.00090/HEUR-Trojan.Win32.Generic-890c0700c797d6d2c683cb745fbe37909bed384271db3d7d93d2c63a0b42a04e 2013-08-26 23:40:48 ....A 281088 Virusshare.00090/HEUR-Trojan.Win32.Generic-890ed9ea9c2e45233ba7b3462939cca7b807da935ba1178d24c9a44608289fa0 2013-08-27 00:13:04 ....A 1302338 Virusshare.00090/HEUR-Trojan.Win32.Generic-89169ca1dbbd12e3d508d3d912134ff29e00a03ef8cc3bb06416bf97f1c62a94 2013-08-26 23:59:04 ....A 2300928 Virusshare.00090/HEUR-Trojan.Win32.Generic-8918f6cec9f8d2585309c72602cc43c40a338d8bacf07aa6b88b3e094101f36f 2013-08-26 22:56:54 ....A 285184 Virusshare.00090/HEUR-Trojan.Win32.Generic-891959dca62f315f4a4474245037837533d9f261dd31d0e4ee97a07bfb5fcce7 2013-08-27 00:07:04 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-891bf152bae70ba477078cc7bb2b53a0e0d1b2bc80c73581abd35087452a5ece 2013-08-26 23:25:44 ....A 241668 Virusshare.00090/HEUR-Trojan.Win32.Generic-891cfaec4bd21dec19f700d1cef667e75762e7ded21e3ad6d9464d7585eeef02 2013-08-26 23:47:24 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-891e9f7345e4f9f032c78f78bf87d39faf4e06d1d74bccc77d8569dfa57cd994 2013-08-27 00:21:34 ....A 55505 Virusshare.00090/HEUR-Trojan.Win32.Generic-89209e287081d53038f244eed597535b76e4cddeca50a35088e37136aaccec10 2013-08-26 23:56:52 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-89214184bd4d6b1f4712dc10e0c942bda669cf29a351ba2dc5207f75ff4a0a8b 2013-08-26 23:06:42 ....A 148992 Virusshare.00090/HEUR-Trojan.Win32.Generic-8926289f6b81e853f52088c669f04d41fe6d1fc88e313af064a615687fda9fd2 2013-08-26 23:48:00 ....A 1887098 Virusshare.00090/HEUR-Trojan.Win32.Generic-8927f6e8bdbc7374235e7ce62716b5b5ab3b5f8aa64e491a5669739f53b70fdd 2013-08-26 23:04:56 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-8928e38d033bc67ea91590d432df63ea84b2ef39352d83b5c2defe9bb82e105e 2013-08-27 00:11:48 ....A 142336 Virusshare.00090/HEUR-Trojan.Win32.Generic-89298675a69ae3883ac211d551bc342a83e6babb22b6544e4107e5b5f1630255 2013-08-26 23:55:50 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-893544fd652a23c6e9405dea9e836d7a65aa12563b8897b148c03d9197517855 2013-08-26 23:39:36 ....A 331368 Virusshare.00090/HEUR-Trojan.Win32.Generic-8937054c7198f25c19e636bb4cc42c0b9ea11e8048153ff5c0bf5c17e670ee96 2013-08-27 00:14:26 ....A 801280 Virusshare.00090/HEUR-Trojan.Win32.Generic-893987129a8142143c440925eac13d82961b43c874414cec7219b9c0a7d1396c 2013-08-26 23:06:20 ....A 241727 Virusshare.00090/HEUR-Trojan.Win32.Generic-893ba331c55f562ed802369362d5bdb4ae09a4b084162d67fb69546fb393ae0a 2013-08-26 23:06:32 ....A 192000 Virusshare.00090/HEUR-Trojan.Win32.Generic-8940b43c0777c874fa2b81504aad9ee71276eb6191acd3a5b5eacc28f1cf6bb1 2013-08-26 23:16:50 ....A 53272 Virusshare.00090/HEUR-Trojan.Win32.Generic-8940d16fd98f42bd559d492e5265df606e114295124e2927a427fb84e1fd166e 2013-08-27 00:07:40 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-89415bbc47907f7c0bf0fffa9697940da47ea98455c37446d8fda98a6da02d07 2013-08-26 23:12:12 ....A 455168 Virusshare.00090/HEUR-Trojan.Win32.Generic-8942b7909f23ce19284fca2832f434a540a53e6d9441bc9905f44fa41baf5726 2013-08-27 00:06:36 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-89435a6185ab2e252cef257a66dd0f768ba0c217d52de91c3c206eb34d4416f1 2013-08-26 23:47:32 ....A 340992 Virusshare.00090/HEUR-Trojan.Win32.Generic-89439e8c2e912ef0f99a0a8e5710a45caefbede3e3a82af332ec6597a4ea0753 2013-08-27 00:20:10 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-89458214cda4f432d0e52d05b5e44d75e66f45971aaf1cb98c1b9e9f8fdc66ec 2013-08-26 23:11:04 ....A 157604 Virusshare.00090/HEUR-Trojan.Win32.Generic-8946a29bbf208389d6a2a7a6094f6fff2026dfaf9a68fc056df1c60f094e26c0 2013-08-26 23:55:02 ....A 283136 Virusshare.00090/HEUR-Trojan.Win32.Generic-8946c00171a0e0d279be1d8a31d1dce5a14a8e49ae3a6adaf8e0a1386483aec5 2013-08-26 23:05:58 ....A 2515076 Virusshare.00090/HEUR-Trojan.Win32.Generic-894718061600d335d00fbd491e292f304bf7fe5a7c00e48b1a58071ddca29838 2013-08-26 23:59:58 ....A 310998 Virusshare.00090/HEUR-Trojan.Win32.Generic-8948cc9cf84ca915fb9da52847957b1410fe0a4b87e76dbc2114fd5bf5ef3360 2013-08-27 00:14:44 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-894906adaf7687f14b31223016ccedbaaf3971a96741514525d6e2d52f5acb07 2013-08-26 22:59:54 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-89494ffc9098b98450e121f3a724b7fe97f0d2d23d16f1fa65d199ecee8bc4d2 2013-08-26 23:02:08 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-894ac6b09af472730aee4feca01aa0b9115676498ede4b69f417356b770dffc9 2013-08-26 23:01:26 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-894f921a3e71be78a1f492c3523287a723adf63d2a23fcc8c75f35bf39315674 2013-08-26 23:53:36 ....A 82944 Virusshare.00090/HEUR-Trojan.Win32.Generic-895007accc8066666fae3fd041874bbe6695186e53bc5530f149bee83c5d8939 2013-08-26 23:16:34 ....A 437760 Virusshare.00090/HEUR-Trojan.Win32.Generic-8950e1ce9ea6f3e41d571fcee88d00969b1e1683fd7d095447f77e3696ab5efb 2013-08-26 23:48:36 ....A 285858 Virusshare.00090/HEUR-Trojan.Win32.Generic-8951be69df67e64fc8597d4a0c9c1dc1f4ba14bb31c018b2aed1e29f3e96ee41 2013-08-27 00:04:12 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-8951fcfdd1c871b05361c78afb60dd773f2eb931dc92ac9a56ff22aaccbdb74b 2013-08-26 23:57:36 ....A 78200 Virusshare.00090/HEUR-Trojan.Win32.Generic-895a92f36926640e9232ae24b0f98397e8b34cdd7eae7e65532e4b8fa7f32846 2013-08-27 00:14:38 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-895bb514a91b5b38d5264aad0a96f5910e74d5b717f34cbe0eedeeceec1deb0c 2013-08-26 23:21:00 ....A 241672 Virusshare.00090/HEUR-Trojan.Win32.Generic-895d4846443cc621ea347f50096496848072886424716f3d6f6e64d68ec66b0b 2013-08-26 23:49:02 ....A 181760 Virusshare.00090/HEUR-Trojan.Win32.Generic-89626cabbb75d15c78a6fb69b553cca3340896fecb5243bc8e19b3389a152544 2013-08-27 00:12:24 ....A 130560 Virusshare.00090/HEUR-Trojan.Win32.Generic-8967fdb8ac0185033b3cf1667f04d50dc0a91b49811f6810cbab946c67601939 2013-08-26 23:05:58 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-896868ff4e7303780258e6b11838bb0835c3b55533d24db319841a48eca8f219 2013-08-27 00:15:14 ....A 33746 Virusshare.00090/HEUR-Trojan.Win32.Generic-8971d84d0eed04f3ea03bf79886b18460ea74be71d95a36042e09f7583b3bfe6 2013-08-26 23:24:48 ....A 66524 Virusshare.00090/HEUR-Trojan.Win32.Generic-8973a1b42a47a9a2f13d5e359215dee5f76e0636ed882e156b1e746e739ae16b 2013-08-27 00:20:48 ....A 81131 Virusshare.00090/HEUR-Trojan.Win32.Generic-8973a332e2896e72ccb539536fe83f3a595ed413f84f106c5433f8a0274e6a21 2013-08-26 23:42:02 ....A 23904 Virusshare.00090/HEUR-Trojan.Win32.Generic-897ab178f74ae3c8819ad2122f7d784f637cc52833212b15023941810a5eb1d0 2013-08-26 22:55:48 ....A 235800 Virusshare.00090/HEUR-Trojan.Win32.Generic-8980cb9c3c053f1fdb18335979cf584e19d33c95387dd1f18d418abd3b3903da 2013-08-26 23:25:44 ....A 132455 Virusshare.00090/HEUR-Trojan.Win32.Generic-8982462d338331d78c7d308dcf6389ecde9dd78fc42c6f296f0f64867a8f9e58 2013-08-26 23:18:48 ....A 1593213 Virusshare.00090/HEUR-Trojan.Win32.Generic-89834d8a24f5b9cf101dcefb88709f2e2f64d415d6fcedc303bd588238dce665 2013-08-26 23:47:34 ....A 368656 Virusshare.00090/HEUR-Trojan.Win32.Generic-898461989d494eb3793a68b2e1c41940aaab01e3c2ceac7fe8f781576a144325 2013-08-26 23:31:10 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-8984ea8587db5085ecbc634c3be8a0672e27a1883f12ec250ce622222842c3e5 2013-08-26 23:22:46 ....A 269032 Virusshare.00090/HEUR-Trojan.Win32.Generic-8989e9f85334a73a8e1b50f56abebe31bdce451f46d6880858b7414ed167e2e5 2013-08-26 23:15:46 ....A 321400 Virusshare.00090/HEUR-Trojan.Win32.Generic-898a601ec55809126356367955d4ed2b549f3a8d0f63684af6603b525ca18d30 2013-08-26 23:52:22 ....A 271360 Virusshare.00090/HEUR-Trojan.Win32.Generic-898ae54b824739f75ca5e9f2710225354d41912e5040ddf1e415d633215df5b7 2013-08-26 23:00:56 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-898ee35fab98c661bc1b36a0c32312ab8d65ab8527249b8faa22c0a2d560cf43 2013-08-26 23:44:24 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-899736719427eaa3ee993f1ac9dd5da2a586d4fb95877b3bbdb13952795a957f 2013-08-26 23:53:24 ....A 314880 Virusshare.00090/HEUR-Trojan.Win32.Generic-8999bc055ef2dab439ac074726a37bd972a531cbe39fc2218db136b7828fed6c 2013-08-26 23:06:42 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-899d997848a07d875772a34ca34ec071dda09d0ea8d31a5e09b1b895848b0145 2013-08-26 23:43:20 ....A 206336 Virusshare.00090/HEUR-Trojan.Win32.Generic-89a0e6000bc4244a303f5d37a9010de845a8d9728afc329081f3c89ede0a0f1c 2013-08-26 23:37:20 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-89a1e2020e4f84ac3ac91065371ac47dafdc8d0a0127e8cac6856326bf0faf2a 2013-08-26 23:45:36 ....A 24396 Virusshare.00090/HEUR-Trojan.Win32.Generic-89a3d8c57d79a4ad06652c4acf15c590f3225ccd2c2d8a632e3ea0f54e2e9be1 2013-08-27 00:19:36 ....A 243091 Virusshare.00090/HEUR-Trojan.Win32.Generic-89a689678da356e33deda78454b508774c7d8e35673fbffa32203c789c1363da 2013-08-26 23:46:36 ....A 73802 Virusshare.00090/HEUR-Trojan.Win32.Generic-89ad315a5e7e21b9dfab420e4c08587bb348891f436ffe0e4b52ddb8acec7929 2013-08-27 00:21:32 ....A 18341 Virusshare.00090/HEUR-Trojan.Win32.Generic-89b1607a13dff452f5159ee587a465b00375408118a1ec4546e133a66f50b149 2013-08-26 22:59:16 ....A 161011 Virusshare.00090/HEUR-Trojan.Win32.Generic-89b20951524641a50062baad918010b0709e90d02b1776ab689876cb12a61477 2013-08-26 23:29:16 ....A 3557457 Virusshare.00090/HEUR-Trojan.Win32.Generic-89b52ae43b54d538bfd4460df4034a5bfcd793459979d4b60fb111a49164ce50 2013-08-27 00:20:12 ....A 347648 Virusshare.00090/HEUR-Trojan.Win32.Generic-89b7ff24caf97c175919444d3ac41f67bfa08d9ea2eee534e5c5432df71d3087 2013-08-27 00:10:36 ....A 51524 Virusshare.00090/HEUR-Trojan.Win32.Generic-89ba82f33a4d7c0c887a6ac2c8283262df7b242bf53be9803360e6e05ce2153c 2013-08-27 00:07:46 ....A 37464 Virusshare.00090/HEUR-Trojan.Win32.Generic-89bb193dff68db871b8c2f3c82451145699b55d9e27c79aa084e847da83a1a9a 2013-08-26 23:18:04 ....A 413696 Virusshare.00090/HEUR-Trojan.Win32.Generic-89bec8be590ce99f49e371d2d5f778031b2d347b45ed9bc6156d6d586d0e5bc4 2013-08-26 23:50:58 ....A 21963 Virusshare.00090/HEUR-Trojan.Win32.Generic-89c54da61843d47d8d1a68691797ce89c070a5c5bc584a5ec2483221bc5f0344 2013-08-27 00:04:38 ....A 755069 Virusshare.00090/HEUR-Trojan.Win32.Generic-89c5ea955d29eff50f49e64ad32a4e182473e52569ed71b6b73790027283f296 2013-08-26 23:45:24 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-89cda060b5bd2dc26d813be4f4ad42adc04999e908a965b6d815569b27012e3a 2013-08-27 00:07:04 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-89cf69d9a0f07bd714e6bd4a8650b60d576ea2a74c689387812bde7f2960090b 2013-08-27 00:00:42 ....A 4005888 Virusshare.00090/HEUR-Trojan.Win32.Generic-89d20bcb18e0d7a6e3ebaf756e9aac287c1d1f70d2ecda1f5e58e4268dc3672b 2013-08-26 23:31:08 ....A 131997 Virusshare.00090/HEUR-Trojan.Win32.Generic-89d24d3f93e6d3b72a4199919ceddc044bcab721e1b6f669ef93c766ebbe2fc3 2013-08-27 00:12:48 ....A 122368 Virusshare.00090/HEUR-Trojan.Win32.Generic-89d4b5f9d95ee0a70d06916ec56a5be9f454a7a1320abff18429935ef71463f0 2013-08-26 23:55:18 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-89d697221daf1009698b4ef99f9ecf58280e183b36ac83226ea9fd6d53b55857 2013-08-26 23:38:52 ....A 41504 Virusshare.00090/HEUR-Trojan.Win32.Generic-89d718c145c691b0dd0b97612de4dc90b9933358c706ab967f663805015b16db 2013-08-27 00:13:12 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-89d7447c50df939a702856462a0bd115613b0c3a7cd374d5809e9bb60140597b 2013-08-26 23:45:02 ....A 39069 Virusshare.00090/HEUR-Trojan.Win32.Generic-89e2d42e0988a4fd92288b7dd918d20d60864fb3106e59a90966d2ce5bb9ea01 2013-08-27 00:18:14 ....A 3995 Virusshare.00090/HEUR-Trojan.Win32.Generic-89e50b08888b9c3f0e67ce50d8e92ee7dd60348677b43edad31cb3c68162b926 2013-08-27 00:09:10 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-89eefad412d449788b762bdad24f86173263f4c4f256b963bccf1a4b6f0c64cf 2013-08-26 23:08:46 ....A 306688 Virusshare.00090/HEUR-Trojan.Win32.Generic-89f57395163126a815622ffa33289e4d54beb0449534fca8b13a4ac10348d7ab 2013-08-27 00:12:02 ....A 4646070 Virusshare.00090/HEUR-Trojan.Win32.Generic-89f63d71faa3ff969466906776ba1e9f504b5f2af5cba71122ed6a5968fa3538 2013-08-27 00:14:20 ....A 1085440 Virusshare.00090/HEUR-Trojan.Win32.Generic-89f66d1f8842abaf53c89b042c0f0e584e631e3a3be40fc9f64daac557303a74 2013-08-27 00:18:40 ....A 374784 Virusshare.00090/HEUR-Trojan.Win32.Generic-89f9c07303fbca36ec7c2a7159d5ec3eee84660205651ad73b04753cce6ef42e 2013-08-27 00:15:20 ....A 170496 Virusshare.00090/HEUR-Trojan.Win32.Generic-89fbd52d30c820d57247074a0367e7ac5ee6ae61cfd04365988cc2287634f2d4 2013-08-26 23:17:24 ....A 685570 Virusshare.00090/HEUR-Trojan.Win32.Generic-8a041d49a0fa8b2236dfbb9f5693940dd5f7a396c4266b5948e6ddf94da88d40 2013-08-26 23:31:52 ....A 28183 Virusshare.00090/HEUR-Trojan.Win32.Generic-8a082080d1969909a1653839ad7d4a0a48d8f66670cf3b9b58b81e58710d5422 2013-08-26 23:13:18 ....A 216180 Virusshare.00090/HEUR-Trojan.Win32.Generic-8a0ce017f46a6c9250673e300d441f0f2cbaa7161896db55a2526891311b7cb8 2013-08-26 23:35:00 ....A 775680 Virusshare.00090/HEUR-Trojan.Win32.Generic-8a136ec11e3bf2a16f85eafadd14c6f9c9396b7a650257865a7f36cfd0807837 2013-08-27 00:14:54 ....A 20966 Virusshare.00090/HEUR-Trojan.Win32.Generic-8a144fbb9196453d41c34ac11710e36a1d58e42e179f387d2ace0951bf843f0c 2013-08-27 00:04:46 ....A 178176 Virusshare.00090/HEUR-Trojan.Win32.Generic-8a251398871531f740093271c792314bb8d9faaac016bc452b0fb49ba59a9a4b 2013-08-26 23:43:24 ....A 140016 Virusshare.00090/HEUR-Trojan.Win32.Generic-8a3bd6a17b17941f694c446a4f7eefa6c526c536a78b082b26b30581e4274dfc 2013-08-26 23:28:26 ....A 204800 Virusshare.00090/HEUR-Trojan.Win32.Generic-8a48bdc0cf982bb57e3b5afef939032c6390d13dc3e0f8b6090c3084ac35ee3f 2013-08-26 23:39:22 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-8a5be8d2555a723c8de034d27720f15bdd7c9431753ec7e734df2f5b60e8e56c 2013-08-26 23:14:32 ....A 323962 Virusshare.00090/HEUR-Trojan.Win32.Generic-8a5e116cbdcb0c7fe56bf7431f1259d5eda8ca8b330b42f875cd5750ff1ca99a 2013-08-27 00:09:42 ....A 204288 Virusshare.00090/HEUR-Trojan.Win32.Generic-8a604255137aa3856d0d11d387e4b0f56bf8542bf1623530610b9db3a7fe3f86 2013-08-27 00:16:26 ....A 401408 Virusshare.00090/HEUR-Trojan.Win32.Generic-8a635d7d1e354940c9ae25514b16a832bab3a7ed1559cf02d84bf4b129a86d5f 2013-08-26 23:48:28 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-8a6d12277114313648b9fd49e03b3c21dca3035956295b5b52510f167aacf0b3 2013-08-27 00:03:24 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-8a73d423961b99a7ed62811a457c34fe44709e03af34a38817fc4730662ddb2d 2013-08-26 23:15:02 ....A 89600 Virusshare.00090/HEUR-Trojan.Win32.Generic-8a76cc22ffc66280cab9a102d8f5c1de19c23558d69f7c89249a625e9ad9b277 2013-08-26 23:20:42 ....A 239104 Virusshare.00090/HEUR-Trojan.Win32.Generic-8a86f5c1878ceb35a7a482b0ced56c79fb9467c26696980c68b09677b72bf615 2013-08-26 23:48:28 ....A 712259 Virusshare.00090/HEUR-Trojan.Win32.Generic-8a93629d84c50ddaa947e81ea95fb0606e4f496288bd2b8a44f4bdb5564cb8bd 2013-08-26 23:56:42 ....A 150528 Virusshare.00090/HEUR-Trojan.Win32.Generic-8aa52ad8b0631665ff82c4919e79d45e9db3c5c4510704d2a79121fa32abbd3f 2013-08-26 23:20:54 ....A 1939456 Virusshare.00090/HEUR-Trojan.Win32.Generic-8aa88ec14021d80ff87517643d8b59fc82d59fd317530084400f95d01958312d 2013-08-27 00:14:44 ....A 80208 Virusshare.00090/HEUR-Trojan.Win32.Generic-8aae82611f853a1213cff33e9789b7647cab187025c8724ff2a1c94eba575125 2013-08-26 23:13:54 ....A 635991 Virusshare.00090/HEUR-Trojan.Win32.Generic-8aaf72c6d89bff375d17de9e92e7b1973cad2417505b0c80b0f373e2aeb64f13 2013-08-27 00:20:48 ....A 275968 Virusshare.00090/HEUR-Trojan.Win32.Generic-8aaf82a268c36bb179a4c5bd4a1e8884d68e1ddd43214dccdf3a5b381bd772a1 2013-08-26 23:48:36 ....A 71680 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ab3dd5e7cce3e1dec7b35169d8f20911ce75af9a89af67db5c0d4e394535a2e 2013-08-27 00:09:10 ....A 10240 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ab3f338f2097a45bc1671a925e7bab0ab5052d96c8226f091aeadfd9a6d7b04 2013-08-26 23:29:00 ....A 103570 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ab5a9b42ad87ed9335d1460b3ace5fad1cc1b863f6a767ea83a15017c6c7f0c 2013-08-27 00:03:54 ....A 985600 Virusshare.00090/HEUR-Trojan.Win32.Generic-8abc17b0b15445dc34292fb51bd01d4ec489307372f7a1dbbb6f4e6f5541f7ac 2013-08-27 00:05:14 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-8abc624e7967352676c274d8957e42408f488a9504f64260b24f4fee3490f8f4 2013-08-27 00:20:30 ....A 369024 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ac16a200e2db519896091ea8cecba2c0e796893a673b1f72c5e4581dced1a0d 2013-08-27 00:01:58 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ac4210a0afb1545d50167bb8918e160fe4bc705eb396c81cb1e8439725cfba1 2013-08-26 23:10:58 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-8acf026e033d246e5ac606ad4795a6a72c7b806f958f50657d6d6007b71b97fb 2013-08-26 23:01:24 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ad25cd78e27f2abb3c394d5bedd85b2f4489f88754c6fb68b7d9e6d8ef43906 2013-08-26 23:45:30 ....A 398336 Virusshare.00090/HEUR-Trojan.Win32.Generic-8adbccd0b875c6a6bf42476304ed92034f15c87571a74cb91eebbb7ddc7026b4 2013-08-26 23:15:06 ....A 346624 Virusshare.00090/HEUR-Trojan.Win32.Generic-8aed9c744c6a93d9bf8d5330c34772d0b37eb4f4819d691f35e848cf38c6a83a 2013-08-27 00:13:16 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-8aeed8648657e662a07d7c0a1f29f42631478aefd2b8679ec2dac2bd2b97a9da 2013-08-27 00:22:14 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-8af08143509095ea5b3577f6fb96c7231804038bafe40eb7091982fc20441f35 2013-08-26 23:54:08 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-8afe0fb30d12739709cb7bb1ee28007a796f88b40d679226576b04199eb955f6 2013-08-27 00:20:04 ....A 141429 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b0ac9a4009b8a94a7229604bd91fbf269b21f63d3c3c9117118a7005100bc7b 2013-08-26 23:16:42 ....A 1796663 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b0b0025e64d062933d667ece596f5c97028333cc8503dc28844df72292602a5 2013-08-27 00:20:44 ....A 694661 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b0b18cc3108f4c034c6e0f35fc6ccd6dcf13a9f873d5e2cc7c1d0ac9279613a 2013-08-26 23:18:24 ....A 236032 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b0efafd54c7a2a80158809e17ff973ce1a33d13101bd3cf0dc425112ed4aad7 2013-08-27 00:13:44 ....A 118440 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b1284f4f70f37a78019e8144e9c413bf1c7af3d769e20d8a4a219dc9c1a9a1f 2013-08-27 00:19:36 ....A 180735 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b151f56bbae5465b65030252f31fe7e457331661f928f6ef9b58c2395c64a90 2013-08-27 00:17:12 ....A 56935 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b19cfe416c774c0bc4b303e809278dff38162eac31f06e57687d73202fc41d7 2013-08-26 23:14:24 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b1b8636c447680335f5ef3b170b3ed617811bf751f8aae190894d7a79dd9792 2013-08-27 00:19:00 ....A 58368 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b1bd624516891531485d3b6a265881097223e4954287e17b18b7f11ae9300ac 2013-08-26 23:12:30 ....A 11264 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b265354ce6c62f32a794b77c36ea8f703e44c801733c803e5b7faf53179c84c 2013-08-27 00:04:08 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b2d57e3f571866419078e171f317299fe6db8b3f64da354b2370994afce27c5 2013-08-26 23:39:36 ....A 281041 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b33cb54e27c1800875c4a8d214f80a2b5ae12cd74d13a1587f26891b84319dd 2013-08-27 00:03:16 ....A 7481600 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b393bc1881cd5898125236fa0769c388dc859376b2224b1b1c7e9e1aec83a8d 2013-08-26 23:50:14 ....A 102511 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b48786768755a78420f10108f3f1dc933912545c4f9f19d1a46b2204d6d782c 2013-08-26 23:19:26 ....A 659968 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b5740e96759f5b1653ec6c7230240e7a68d40803ee4589a06c54ef44ff0aebf 2013-08-27 00:12:16 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b6b076f2c6643cbcf653e2994b5c02115643048f45178b8488148b7a886ed46 2013-08-27 00:17:32 ....A 1417978 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b6e524fef71dabb15cfcfb63ad2cafca665d2e35a0c1ad92405b13423df1a98 2013-08-26 23:03:04 ....A 346491 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b7a9d221d282f1a0c73885e7f8508d0cd36200e95ef9cffc46dc0c6ee32fa9e 2013-08-26 23:37:16 ....A 699384 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b85c855c6a59ff08d974513e46ad581d96a9fbdd6a9f8792723d8212a8dec23 2013-08-26 23:42:26 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b8a95e06141cbba380eb2310e7f719e0927f01289940856b34f84aa3f409444 2013-08-27 00:06:42 ....A 104629 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b8ddbb58526b8e65a5bccd400c6687e58f8462e5d4db3336545e67be6145b44 2013-08-27 00:08:22 ....A 232960 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b90b716fa67f807470da54d4221a0e099fe91cc93e686e4bcdc2d010fe2b90c 2013-08-26 23:09:58 ....A 531968 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b9a843225737f450588defc04c49ebc9d2a49dd2189b009ffe59772f8611504 2013-08-27 00:09:32 ....A 234427 Virusshare.00090/HEUR-Trojan.Win32.Generic-8b9ebd775314b2dee146743433171ddb3e3e27565f5c1dc5881e9c74a6fd1067 2013-08-26 23:37:46 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-8bb8ad976b2283f8c35cd7dc50f6895481d2f36dd1cf5cfe0ff7cce529123933 2013-08-26 23:59:30 ....A 2839552 Virusshare.00090/HEUR-Trojan.Win32.Generic-8bc1663c18ea569a8cf35ee750bd4c0082389f8722eef3fc9a0738863f0d29c9 2013-08-27 00:10:56 ....A 328571 Virusshare.00090/HEUR-Trojan.Win32.Generic-8bc7231951e17ba22a1bf7e6b418462c8696112399a90d150215653b2619e5f4 2013-08-27 00:20:42 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-8bc8c67be2ec05ce998e2870485c1956abffea42f26771c81fb0f420f73ce40d 2013-08-26 23:52:24 ....A 93720 Virusshare.00090/HEUR-Trojan.Win32.Generic-8bc8cec02c3be6bfc28ecd23cb92c0b194610c5cc81473d5af3a929c0b6038aa 2013-08-26 23:32:38 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-8bc993632bda1a4e527e0bf702be5f1b998f622f360ecf9ed8f2820f547d52b9 2013-08-26 23:40:20 ....A 827392 Virusshare.00090/HEUR-Trojan.Win32.Generic-8bcf7fc5839e47c173c893ae85af31801b4a98933ff6b28de2cf5a1028531361 2013-08-26 23:07:16 ....A 1061888 Virusshare.00090/HEUR-Trojan.Win32.Generic-8bd508332d4c98dcfebf6d1c934c7ee94deb8c1ac726b61beefe3b835ac65edd 2013-08-27 00:18:36 ....A 336348 Virusshare.00090/HEUR-Trojan.Win32.Generic-8be0e7d0d1fe0f51b9a0a29fa4e6fb091cd3c21a419863223a2d367d04f374c4 2013-08-26 23:29:04 ....A 312106 Virusshare.00090/HEUR-Trojan.Win32.Generic-8becfffd36593d876e8769a58063bb846c706b66bfa746944d133965d6b9c23f 2013-08-27 00:04:10 ....A 2299904 Virusshare.00090/HEUR-Trojan.Win32.Generic-8bf59e4535b1c9f7f1006628fb90da7951154caddfc4437ff1d90019dbaa6352 2013-08-26 23:02:40 ....A 319132 Virusshare.00090/HEUR-Trojan.Win32.Generic-8bfa66ee85c501648f1012a502ceb0f47d680492c05d1089f471414e7784f1ca 2013-08-27 00:22:08 ....A 69532 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c05f150b1077fb5ae018a2a0d48951232a135449a98667fdeb18219bad26f7c 2013-08-26 23:25:32 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c19f2262adaa6c7f98af70c39e968369a2507805ee100d22eae37d6ae9c228d 2013-08-26 23:31:10 ....A 128454 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c1af1d3362f4af269e97ec6025958a7d6e04ebe40aa52c048dfb9dc39cd9b32 2013-08-26 23:15:50 ....A 120903 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c23bb847c4787409bb056cb8bc7389cb7135f4d30860545d36d87a7a28c5f64 2013-08-27 00:14:54 ....A 700416 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c28361191ba79c1e6c35301227bad31b06b0687aa771719cd2031cd7b68501a 2013-08-26 23:26:08 ....A 756712 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c2c7c4744b99a6a50b62457e9d6387b7b3adc019e62f74eae01ffec436faabb 2013-08-26 23:56:30 ....A 338432 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c30090f5d10e4f9a38cf69cce05dd25d4978db89bebacb643c0ee7a6db3bdcd 2013-08-26 23:47:50 ....A 551424 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c3ec4d851b5d92d458ce30a801c31f26cc86153f1c738d1b7092f7c9a9e4720 2013-08-26 23:41:12 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c4fe103aad5d7c92f942292e067fd0ab013ff7bc20287451f3b8442e03e8647 2013-08-26 23:21:34 ....A 413696 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c533d16e0354723de785a88c3d54c84f74e1b3f2759c2e16d98253397a7a077 2013-08-26 23:29:46 ....A 229376 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c5627c5bc7f4c6c66a1c5846e17710e7a5704d54bfd01cd30fe78215ac99085 2013-08-26 23:23:46 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c565ee9077caadfd4f6110b0a3a38853429c4c5000a9a1dc8fc38e985a780a2 2013-08-27 00:03:18 ....A 160768 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c59950148e60fb95f782f683047d9cc7e4bbfa36f7774a9b3bcc5d0f3169d74 2013-08-26 23:40:24 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c5f73a41dbeaf2b15cc14bf5dbc928aee64beb2ed95383e2fc65f5b6e38641d 2013-08-27 00:10:38 ....A 346419 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c626306f9914e941b459b8fae44a1a3fb24b49d340383dce34ddafbc884eda6 2013-08-26 23:26:50 ....A 81408 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c666ef2a7dd743915888f8339d90d3b259445d51d2d114a2c0ace9448e3a75c 2013-08-26 23:56:30 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c6d4e7face2b87a444a6dad8c7a68bca4ac05f9b93a2ec7a58dbcb91186a463 2013-08-27 00:19:42 ....A 4988323 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c74f591fc729500d8e506796e7523b13d4859754391bb2924599ae082a337c3 2013-08-26 23:30:34 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c784971a1464f7cb46410538864e2ccfe3eae6c52b8cc653922700b06cd7239 2013-08-27 00:16:44 ....A 5489 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c7f56692a19faba7dd276359b548e2a8a960d7dd4d69b5204c6578ce2fb7080 2013-08-26 23:22:26 ....A 33074 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c83315f654d2e094c9e3d692c56f6e261b8938a0b6974c0cd342b00e684ae05 2013-08-27 00:18:14 ....A 196096 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c88ad5e3cb6b714bfc5b2ea891f20b9fd520e50ae6b4147a3360ca6d98a2856 2013-08-27 00:13:16 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-8c9921e7906cd38e6bb088aaf5840329b6dfd570a42a086e671bbb2b3cf2fa1f 2013-08-27 00:13:06 ....A 16493 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ca6fa656b922e613df0ebb65e8a1b2008a7d3cf51cb885b7cb6bd172b02e657 2013-08-26 23:44:12 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-8caeb89f9c53f1ff84c76c940350db8b27e6a70ef0f06f257941047eaa5a56ec 2013-08-26 22:59:50 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-8cb5eb2834a749f99b456224466bf5eee1a9568e808624bda24fc175e4761aeb 2013-08-27 00:17:00 ....A 544768 Virusshare.00090/HEUR-Trojan.Win32.Generic-8cbb029a4ccae8dec32b1bb8ed42c7af9895e504f65f3edc98ec4ae127b4eb4e 2013-08-26 23:57:08 ....A 127015 Virusshare.00090/HEUR-Trojan.Win32.Generic-8cbf1e9f4e3160459dda435dd923d2b6cfcae60a10a12aa20a17cde17e546b7c 2013-08-26 23:43:16 ....A 102756 Virusshare.00090/HEUR-Trojan.Win32.Generic-8cc19bb2ecacaee928b75f5168e800b529395f572cd39250fd4e1e1de7acf8d2 2013-08-26 23:05:20 ....A 215040 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ccce028916c95e6a57c78c86c010834653f4723401135afbf49c9a2f62bd1f7 2013-08-27 00:15:48 ....A 104338 Virusshare.00090/HEUR-Trojan.Win32.Generic-8cd44f3f1117d59c9ffbc180fc712d6539612a4ac0d27375fd398be3643d5efb 2013-08-26 23:37:18 ....A 79524 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ce826a6314f68b54d04fe433f732fbe92dcc4533e413126b0cfacf07f09debd 2013-08-26 23:47:56 ....A 93880 Virusshare.00090/HEUR-Trojan.Win32.Generic-8cea027f337c9263fb48046e16eba1a2b3b0d7b86ca901a314388f025ec5c96e 2013-08-27 00:06:50 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-8cedac870d2188f21d4e259ab6720d05c3bd3aec2e08578afcf78f2d224e4cc0 2013-08-26 23:06:28 ....A 357376 Virusshare.00090/HEUR-Trojan.Win32.Generic-8cf3058aabdf4e52bb6a218c71c0453042780d2084eadbfbfdfe666d363a8a55 2013-08-26 23:15:48 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-8cf49aa30bfca1f2c9b9dbb58acff928aea106f21d84d70f614dd00cf349353a 2013-08-26 23:29:18 ....A 130683 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d0b3e03b269cff77d90d06edb8f59034c6345daf0fdfaa79369f7ad964ffd17 2013-08-26 22:59:58 ....A 1261568 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d10bb39e16001bbe947fd4377651e727b54d7f4081662a33705cbf3e53547ed 2013-08-27 00:13:06 ....A 11872 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d112b234134f451e594a1bf23b49b2eee3538106392034306db4f269eb31d93 2013-08-26 23:31:14 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d133a1d659463616295f9df34a9b76a4e3258d1ac6f66019dd42895d4a5a428 2013-08-26 23:13:28 ....A 845440 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d241e002b7278805fb5cd621eee495c3b393e2f040aa22f6859bd87761a155d 2013-08-26 23:42:30 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d27f7d25d20177d852f6441a131c462848f6ff95162692239fa603236691596 2013-08-27 00:20:44 ....A 194048 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d29a440867e3cbbfb4643a1b524395af184d71e0457ec8659b0ac577de3a7b9 2013-08-27 00:09:28 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d3342f360a0cdc428be86372e012140ceec65c3e5925c92837d60094d8c6aeb 2013-08-27 00:19:46 ....A 377831 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d34c26dbbf288bd2b8d42ea92278dcd1b8dbf438706d1dfeab5566b8929bd38 2013-08-26 23:33:22 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d3fd3227f6f8df8fbcc2220df2cfe6765a4db3c2fd0d790ceeed24d38bfddea 2013-08-27 00:18:48 ....A 129089 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d42ed8a1ab6561a0b9ef47417496acdf7b5eb6e9dc0d5646d7681c43adc3809 2013-08-26 23:01:42 ....A 27136 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d4ff07b5f3c6449461c005bb52861a08a13a842ce629b4ecf86676f805b3276 2013-08-27 00:07:18 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d5047e78f2c3dd321ffac52c4ceab889c4e1bf6720d4969061c89462776cd70 2013-08-26 23:06:08 ....A 16957 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d5075e9f3018abef568757757ba950315d8612c563d776c8fc901d5152060d8 2013-08-27 00:13:44 ....A 700416 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d5264a1b13664c0b0c34841fbda89667f1b8cd0bbc81157d482164ff304ec05 2013-08-27 00:14:06 ....A 438272 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d5505330bc273804227af55956f1619bd2ec9b27a1ee7a396bcb4cc3ee3876c 2013-08-27 00:09:20 ....A 251082 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d6a5eef826520458f164ab77df29ce0f73ffec3b64f23c56475fe00248a50ab 2013-08-26 23:42:36 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d6a908bcdcd6473828337045f9323220455ac61f5b9f466ecb520ec5d259d32 2013-08-26 23:50:10 ....A 226816 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d7230e2f5c14f44dbde5e3cfb7dc325e502997c5b683df5347c3b521a40cce2 2013-08-26 23:54:50 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d76b7db2ce210feb3a97fc45f5ecb49c442b306c61ce0ea51178ef2c764be83 2013-08-26 23:25:24 ....A 153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d7f44d30b56c55f213cbd7520d67d118e19423a4e2f3669c6010b21979c0561 2013-08-26 23:37:20 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d821786b32b70631fa2186d5fcabe3154f50c38820ea4cdbb5a58c84c042dea 2013-08-26 23:26:42 ....A 2519827 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d8a53b8e8ec5ea7f96469774228b29859ed5f18a5648956cefbd810624f1222 2013-08-27 00:15:44 ....A 34841 Virusshare.00090/HEUR-Trojan.Win32.Generic-8d90755cb9426e0664d0afb0e13361e86fa5347167be0ad75724dfe14b639c54 2013-08-26 23:26:06 ....A 323506 Virusshare.00090/HEUR-Trojan.Win32.Generic-8db2e08ac50d0300937d7db95e7099177e297ae9ef1f2825e6bee39a4c246018 2013-08-26 23:33:14 ....A 286208 Virusshare.00090/HEUR-Trojan.Win32.Generic-8dbd7313ccca75f76f9b180f1a0285af37d160b26d0cf60d90c541315a473549 2013-08-26 23:58:20 ....A 3072 Virusshare.00090/HEUR-Trojan.Win32.Generic-8dbeaac4c0d46396325a47a8d9861d9906c1b8c62a164560faaa50e6ebc454b6 2013-08-26 23:07:48 ....A 464896 Virusshare.00090/HEUR-Trojan.Win32.Generic-8dc02aa5ff2b7269f3b135129a91d57cae1523d9c8330c84fc6dc93cdd206737 2013-08-26 23:25:26 ....A 16640 Virusshare.00090/HEUR-Trojan.Win32.Generic-8dca2b1669107b285eec66195b5cc1c04e3138ba3d45bde8f42ecefc7253667e 2013-08-27 00:08:04 ....A 577536 Virusshare.00090/HEUR-Trojan.Win32.Generic-8dd2f839cfaced42c2e65530563713fb2535073fdb3ac747b7e1f5941db07ce1 2013-08-26 23:08:58 ....A 91175 Virusshare.00090/HEUR-Trojan.Win32.Generic-8dd36610ecf24bc70fe66e891744f05f7da79e2b985e038edb5ea7ebc5fe8ab8 2013-08-26 23:44:02 ....A 1241088 Virusshare.00090/HEUR-Trojan.Win32.Generic-8dd6877263cc70b2053aa939a30e918fddf180f0aa189cd2622aa5aa2b03b9c1 2013-08-26 23:39:42 ....A 883712 Virusshare.00090/HEUR-Trojan.Win32.Generic-8de41f203bae18c7cfdf6deaea96d80b0d65c631907a67803bb3a6d3acebc20f 2013-08-26 23:40:24 ....A 178688 Virusshare.00090/HEUR-Trojan.Win32.Generic-8df01200ef92c91bd5465002baff0c9e45ae5e233da201b436e86ba9bbf07126 2013-08-27 00:18:40 ....A 20160 Virusshare.00090/HEUR-Trojan.Win32.Generic-8df121a32268bb48b710939ee53d8cc6f096166b2b92e4f148e5e9230d3b2af5 2013-08-26 23:56:06 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e033124f6a2e512ed16cceff709c9bb7e31e024728cc3a9a74e84abea1ccecb 2013-08-26 23:19:10 ....A 3047837 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e12c69bcf60ccb007617b06bb7e281f01f3c9afb85355f86baf5e9af30a74e5 2013-08-27 00:15:26 ....A 57120 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e1365d33bc5fd11d6a57d5c71ecbcef699d77fd5f4ebffd1be1346bd77984f0 2013-08-26 23:33:28 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e1c59889e9a72b0ef6ab2dff874b7d8cb2c817d3db91c3cc9fe19b347fa2ae5 2013-08-27 00:12:40 ....A 2565120 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e1ec09c841f18888604bc4f5de5124c877fb31e25b2a018b2d61a7fd53c01c9 2013-08-26 23:00:46 ....A 4928512 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e20a7e4c3358d41f7b42608286b578e756f53e684bacc566f0e6025a2d9c992 2013-08-26 23:15:06 ....A 143835 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e234d898c7ad39e062ef4f41a3937d5bd2cc000bc653bf422e46e0e32b45fe0 2013-08-26 23:14:56 ....A 999424 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e253716ab5ef33e07f2a2b922d2d820e84f2bdfa714e20601892baebddb2783 2013-08-27 00:10:58 ....A 200971 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e351b9b0e69661cfc4247eb066d4411f294624234acf0df50af5631aeed1a36 2013-08-27 00:16:50 ....A 5561482 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e3b4783e886fdf776e2460b42048cbe7d55b06a85e403ca4028802cd339d2ea 2013-08-26 23:45:36 ....A 276992 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e451104ef517fb884fd2fb32599312d6f4080c727f9f013299993a1c95762e0 2013-08-27 00:21:58 ....A 353792 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e4be66cd0198f681a3a27cb486115ddb9f07816b33ee2579d703945defe5d83 2013-08-26 23:08:08 ....A 201728 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e4c1449f1720b71be7d6d94325bac24cfbd47c15cd4ee3cc85b43e3aa0c5f04 2013-08-26 23:02:14 ....A 71680 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e546182d90c24a15c26a546406a01751ef27d7e3606fb4ca5c42128a245357f 2013-08-27 00:13:22 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e568dbc9d54f3d5a193de4590e00d5cd6c2db33da967dc4c781542597a8480d 2013-08-27 00:14:06 ....A 6067302 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e62d93f155a64d2250373d5cf563232dbbf8e633bf98eada6e1cd9f79fe99a9 2013-08-26 23:21:34 ....A 10752 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e666d7b47355111cecf3ab1008877b305631a27cd2078b126ab2a3dbf8a4461 2013-08-27 00:18:46 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e81f04c9160f50789cf4c4d4700761c75813c0ea9c3b1af023ae75744bffecb 2013-08-27 00:13:12 ....A 34804 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e892f86cc6e44dce437025a69be6cc5159d6fc7fdf579b2df696ccfddc81bba 2013-08-27 00:01:56 ....A 193536 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e96b143cae5843673746f0f0243981b3a1ea6d6783b5e36dbe56994c7cab577 2013-08-26 23:57:16 ....A 444721 Virusshare.00090/HEUR-Trojan.Win32.Generic-8e9c02a691fbb19bdc4ea4d95e003de6c2d40bab5e19c23cb3280b8f4a2cba3c 2013-08-27 00:15:52 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ec375819ba602c0d3289ff8dabee87c2133685f10372130057ac84b289b03ff 2013-08-26 23:13:34 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ec57e8e1321501a59d24dc579fc346fb7c42b8f4110ced98b9ca6bb96bb8e8b 2013-08-26 23:05:52 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-8eccebf745dba56b0d94f2039831ee8be259f65d8cb6efcbe49e3a896f1b0e5a 2013-08-27 00:09:22 ....A 19101978 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ed08dcd0d0a6e59a09d9d02c93a5c4e1809793c7a10e2081054a822aa1eca1b 2013-08-26 23:46:18 ....A 279552 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ed9ccbadda45e43595c12199ffda5952ca017ecedf85cf45100ff0946778587 2013-08-27 00:13:38 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ee3550f1acf89b205ba9587a7fd32cde4b2a1f7f83003d3f3d05e2c3107c4b8 2013-08-27 00:11:56 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ee48fa00abeecfcdee11ad6d465139ab5342486add660bb5b9383f2716f905a 2013-08-27 00:05:36 ....A 73218 Virusshare.00090/HEUR-Trojan.Win32.Generic-8eee97c27d62b4ab7a69cff8265639d3c06309ccfac1858002eabbdd8c58bf6b 2013-08-26 23:06:20 ....A 397288 Virusshare.00090/HEUR-Trojan.Win32.Generic-8eeee66411bd990e62657ef70759c279fb5f0a78cba3a8f721d3e2264d8c59bb 2013-08-26 23:11:42 ....A 204855 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ef09a9e7832691635b4c9a66d0a3acb53ded1291710e00f4da7de70312b0e5d 2013-08-27 00:12:24 ....A 91136 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ef28b5045b184d2f336838152daf441847406da6bd0b2058731edecc7498d7c 2013-08-27 00:18:54 ....A 355841 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ef6d6df500d136f9eea8a98935950fe8587f7f094d1785e367e561505c96a13 2013-08-27 00:12:52 ....A 139654 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ef870e778b85f77f0d9a55e986244ac102a89700610d1c1240c7f8debfaa023 2013-08-26 23:56:30 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-8efaab30208f4dd2baed592fbc7256f80e94aa252f684195e258bb86283e425b 2013-08-26 23:19:10 ....A 33792 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f0104345a752c8ee9e60db2bd1a837955886cd43326006deb8bdfac4a8397be 2013-08-27 00:15:04 ....A 137971 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f08c794af50f2aba31cf7015f66f3a1de63b4c1ce6ee8180fb56d0e2a89c47e 2013-08-26 23:04:38 ....A 827392 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f090464ab65dd96e141b224eb5f3021e629f4430e4a781a2f109ca6fa865993 2013-08-26 23:10:54 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f140cb28cc046b337ca61d2dc23c297b3b972ef117cabde0abcb40510e0bdf0 2013-08-27 00:19:28 ....A 98733 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f18ab790d720983f5d57eb899e3b8448a8f99e9ac757f71c69c561a59ec2384 2013-08-26 23:26:42 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f1ba9534483cdc0a4a829b27449ab3d3b814d7b3ec8104d8e50bb100a744363 2013-08-27 00:20:04 ....A 191752 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f1d80d281e8427bb615fd24a3cb28d4fee6d1f2b583e9d212b6ae2b64d30f95 2013-08-26 23:25:26 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f2b1eb6da34f7b6451d47df64d171f980ef27b05c4f52a13fb712d99e9d218b 2013-08-26 22:56:52 ....A 70468 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f3587960506cf3005366b9a715aa5982399fb99b7bd59db09b1b16d9c611940 2013-08-27 00:13:32 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f3a30e10840c91760341e87046d30dec73707fb380d9e7be651922c86a8e988 2013-08-26 23:48:36 ....A 286208 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f3e6825c88ac99441316d3ee8f66f014a69123dc3a79091d1694a55968e6cc3 2013-08-26 23:37:46 ....A 826368 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f4095cae8c93f6f7d2361fcbae9d9f6d7fc5ce1e6506bbd4c9983e52e660bd8 2013-08-26 23:20:44 ....A 145920 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f4a6818ac739b90af1aadd3808d4c0b1a4ee2631afc5ec1784df0c0fa84f0f5 2013-08-27 00:18:48 ....A 829440 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f4c49a9434870ef3c75f89fcb54951d68620cf53e844fdee9e85a7f855e94d9 2013-08-27 00:17:44 ....A 68188 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f57b05b445821b0be56ccf2550698f851b933f4d212afab173c09a678b2a84a 2013-08-26 23:32:46 ....A 72644 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f626925dea0a07507cb997f93c65cb1546a6ffc81a01221f2b8ae16ca3375ac 2013-08-27 00:18:36 ....A 312320 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f6a0b2d06860702d28bc47b94899bfbf9fa36deb0fc43b0eb9f6ef04ddd19d3 2013-08-26 23:12:32 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f7074e37a16d13f2ef87824d62c7ac23134f4ad6750f74caaf502ff3c2955e7 2013-08-26 23:55:38 ....A 545792 Virusshare.00090/HEUR-Trojan.Win32.Generic-8f9ed92d7cf38b55687453f8a8a78159e84cb9998abed05f6f4af461f39c5e76 2013-08-26 23:47:50 ....A 54272 Virusshare.00090/HEUR-Trojan.Win32.Generic-8fa0bb46ebf909791b01662686f1621b6247540e45f92dbdfa687e05468b9186 2013-08-26 23:45:00 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-8fa15ba1bd69db59dc0868301370791dfbd692a2160d48658d6e49b4c58d6ef5 2013-08-27 00:17:32 ....A 107957 Virusshare.00090/HEUR-Trojan.Win32.Generic-8fa709f201281f63834494d83227d94644e2ca76d65b6d06ce470039d532e653 2013-08-26 23:59:36 ....A 94744 Virusshare.00090/HEUR-Trojan.Win32.Generic-8fa8d3964afb40218f3497ce8fe562c28cf6d7d1c683686dce5552270c44ad9c 2013-08-26 23:23:34 ....A 229376 Virusshare.00090/HEUR-Trojan.Win32.Generic-8fae164e992f56f0752c2729c9274b897109915eb4ddd236ebe4f7bd1e0f317e 2013-08-27 00:12:54 ....A 36347 Virusshare.00090/HEUR-Trojan.Win32.Generic-8fb64bd07302e09831d8fe8cdae6fe9801676b0a661389d01f44d049819515b9 2013-08-26 23:08:52 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-8fbb3f6a5f21033a434ea7d779702308e039b4be38551c290d0e3d7ef9d448c0 2013-08-27 00:10:46 ....A 922112 Virusshare.00090/HEUR-Trojan.Win32.Generic-8fc6b1edf12b69ec825bd1e8eb04235fc2aadca0dc13a7c29783555bb2651383 2013-08-27 00:17:54 ....A 351314 Virusshare.00090/HEUR-Trojan.Win32.Generic-8fcaa7ce0de007418060d78d83e8b13ace9dcc8e755c64bfbd4030d6898035a3 2013-08-26 23:50:54 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-8fd5674c37333754ed4f04b6debe14275bb305cbab767055f138eb7bb286365b 2013-08-26 23:52:56 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-8fd8a65d866416dc86c13ebbb233df05902bd543505f17df2e9940a9407d14af 2013-08-27 00:16:30 ....A 155677 Virusshare.00090/HEUR-Trojan.Win32.Generic-8fe22fece79efb7f11aedc98bb053ba1b4031a66a2103f97e3a170b515da928a 2013-08-26 23:01:06 ....A 157400 Virusshare.00090/HEUR-Trojan.Win32.Generic-8fe30d4e02580e505defba5c75d2d090c28e39b6e3132ddb97b75653d631fe37 2013-08-26 23:54:12 ....A 156160 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ff2642f06ba6e54ed0456f04d8c922caa65c9bab936faacf29a241805e16913 2013-08-27 00:17:32 ....A 238098 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ffa3a1725bb02c48bf59e3b534783a4fed5ca35511b6ac4d4e9168d72e76c5e 2013-08-27 00:00:32 ....A 577536 Virusshare.00090/HEUR-Trojan.Win32.Generic-8ffcccfd8fd0814184a6a019cc30166d61c1fbf512edeb977a81df087fbc4838 2013-08-27 00:04:50 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-9002ed423751065488544c7464ca2bff6b18c496ea9de4df9da140c12b902680 2013-08-26 23:41:18 ....A 52376 Virusshare.00090/HEUR-Trojan.Win32.Generic-9003d62c2c36e13b2f0bd71816d9f2176832753d746f8bccb6d7b0869d8db264 2013-08-26 23:59:10 ....A 230912 Virusshare.00090/HEUR-Trojan.Win32.Generic-9006a528b13c219e5c5b54e837fefccbb0a1fde44abeba4dfb4d5cc6fa4313bb 2013-08-26 23:14:26 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-9006f011b461673e6dffdf1a1987575c31e41b19465919dd655e4de36de3f766 2013-08-26 23:24:38 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-90074d5cbee9c763bfc61252b0ed92b215195cd9eed516c564ba4934b3a6c265 2013-08-27 00:20:08 ....A 114462 Virusshare.00090/HEUR-Trojan.Win32.Generic-900da616c47612b2bd6a0e50620dc276fc6e252d4bea94ce24a968127822fb12 2013-08-27 00:12:30 ....A 119296 Virusshare.00090/HEUR-Trojan.Win32.Generic-900dfb7687e9fb189623287e231e1f35f188e2cfa921b9ff1e8fdd4cd154429c 2013-08-26 23:41:26 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-900e676c1463eac6c49f3e631574b2daa24fc33e65dee76060dd10626e7f84d4 2013-08-26 23:02:06 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-900fb22168bd6461def43419ca3c948e4278f5c36144cdfcf91135798ceb87c2 2013-08-26 23:03:04 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-9013aa5c00b534a40fe9f1c69bdde8ee1444d5fd82fcc8cb45a1089667e306f6 2013-08-27 00:14:26 ....A 104893 Virusshare.00090/HEUR-Trojan.Win32.Generic-90178f38ee12814a4f2f86995bb9747d8122e6a2a2b4d27b8cc2ae9172d00744 2013-08-26 23:21:52 ....A 2002608 Virusshare.00090/HEUR-Trojan.Win32.Generic-901bc929568a6ba5c8fb8d5c1a2f009f3674b7c63f3182b31fc323e50fa61f1e 2013-08-26 23:54:22 ....A 2565120 Virusshare.00090/HEUR-Trojan.Win32.Generic-9023a9cae63c500976ac78f841d7cdb769d7433a82c482fb5643f3dddb8c6bd9 2013-08-27 00:05:28 ....A 35599 Virusshare.00090/HEUR-Trojan.Win32.Generic-902bdfee911a5fe55b311afa13ddd4117d2a1bafbea2e6966f91c699b8987e38 2013-08-27 00:02:48 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-9034876892a4c2892509565504d1b575ccbad571ae637cd2fea7073c3235422a 2013-08-27 00:14:22 ....A 136704 Virusshare.00090/HEUR-Trojan.Win32.Generic-903a408076733be395edc7842f2ab9fe05543ad53641a77ccc0869f079a5b4e7 2013-08-26 23:42:26 ....A 1244486 Virusshare.00090/HEUR-Trojan.Win32.Generic-903c58023cca9ba0a1de490f91de59d0067ab47aac172b2322c2abd89ef641d6 2013-08-26 23:54:48 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-90402eae3fdbdfa9b6a690efe674e21e4ff01c502c6d159b50d7bb4e917abbf4 2013-08-26 23:46:34 ....A 6000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-9045d7a8cf633a1eaddc6b3f66ddb319fc3a2f8d9bbb9fc1359a34a44b31e013 2013-08-26 23:55:26 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-904740780d627cd58e3abdd039f94e53d6022b16b629b4d3fe44ab5704999375 2013-08-26 23:04:14 ....A 118208 Virusshare.00090/HEUR-Trojan.Win32.Generic-904887363c7ee564bef9a6226fd02fcad2b3c0ee2a6cf2526ffa350ea5cccab9 2013-08-27 00:07:34 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-904a3f03fe712dbf5fa18fb78a6aa4ac366b08947f48305222575e9541239ad1 2013-08-26 23:52:36 ....A 137728 Virusshare.00090/HEUR-Trojan.Win32.Generic-904ab20177e41849e85280f6c78dbc73a3a321a713ffc4df2fa5629337f10df1 2013-08-26 23:40:40 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-904dafff060b68eb90099f2f72f29adbd9300d2116d656e1d3ee7795937dd61a 2013-08-27 00:12:46 ....A 41015 Virusshare.00090/HEUR-Trojan.Win32.Generic-90542dd3056d5ead014a62453a2198b1dd94b3e046aa3f8314a9fb491999b2fc 2013-08-26 23:07:16 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-9056588ae8ed3cf132bb010c781641624fe37c3371fd01f1297221c4540b36c4 2013-08-26 23:57:32 ....A 54531 Virusshare.00090/HEUR-Trojan.Win32.Generic-9059c2460149aada14065476c6215d43fa8bc725494723285c3de3b9db9abfe3 2013-08-26 23:26:08 ....A 8724000 Virusshare.00090/HEUR-Trojan.Win32.Generic-905dde2da03be6a45877e3f0ee3bd9596012db1e7b086d3cd2ca5cf4afaf22e7 2013-08-26 23:05:36 ....A 52321 Virusshare.00090/HEUR-Trojan.Win32.Generic-905e63f9b6d3fd80b46e5b8ee44685fa0aa055940a4fc34da5b63e66a9c8ae8b 2013-08-27 00:03:46 ....A 176774 Virusshare.00090/HEUR-Trojan.Win32.Generic-905f53a9a62247ca72c6505a282b082eb15a0e438f01707366414e7f413feb93 2013-08-27 00:18:50 ....A 155136 Virusshare.00090/HEUR-Trojan.Win32.Generic-90654cbb9c08e0b789fa2efea9628c1d316f3bf155d05508e06b20d1cc6b4427 2013-08-26 23:53:08 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-90657a33686de9d90b5600d8c074ec0c8227ed77257252638318684373d39bf4 2013-08-26 23:18:26 ....A 38177 Virusshare.00090/HEUR-Trojan.Win32.Generic-90675cdbad2a6b4ba02498ecc083486d5626c6fe355e28f9ef4a926e933ade36 2013-08-26 23:14:20 ....A 17104 Virusshare.00090/HEUR-Trojan.Win32.Generic-906ae540acc88cb91cf01b4f081d2e74d586a93fde060bd3b63316ebe672e6f2 2013-08-26 23:54:10 ....A 246923 Virusshare.00090/HEUR-Trojan.Win32.Generic-906bccb1f00231e369ab073d6c76609cf2548acfc60c40e2d0cc5c62cd23a3c5 2013-08-26 23:55:32 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-906c4a547727fecef87394f9c57f510569559b4bffaeefece20c81c8ee228d1e 2013-08-26 23:07:08 ....A 184056 Virusshare.00090/HEUR-Trojan.Win32.Generic-906db23a04f754b77faa0c65af259510649627e645ffc757a56f40a0c24769af 2013-08-26 23:39:42 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-906e41debd4398808d7db1ce5edfb9c7789695822e0628c0c3b1a2c7f35ae2ae 2013-08-26 23:19:30 ....A 240611 Virusshare.00090/HEUR-Trojan.Win32.Generic-9074db4bc9458b64fbb6be8c5733f951a38804207ad90d97c4e5e6464892a97f 2013-08-26 22:59:08 ....A 1541856 Virusshare.00090/HEUR-Trojan.Win32.Generic-907a597d50ca8aad9a569bef88b6dd808be7c3dc0c42bc4694ce3374a652370e 2013-08-27 00:18:52 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-907f16df2e23dbf1915a854046cb8e6c659a5d7ae6ea56b8edc0f35024143d74 2013-08-26 23:59:38 ....A 39293 Virusshare.00090/HEUR-Trojan.Win32.Generic-907f312a5158cda6a212e99a93b0c97b1edd77204201bff9de24dae7697ab533 2013-08-26 23:28:18 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-907f8850385010c42f36b9b0ccef9c120073011c9af34134d45eee880bd69a21 2013-08-26 23:12:00 ....A 26401 Virusshare.00090/HEUR-Trojan.Win32.Generic-9083d64ab9ffd6628397091c90d221bc053c2f4acc177a0e62cee4f4d2938e81 2013-08-26 23:46:54 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-908b3afa93525695a8e2a67fc2b82bbd4ce3082b16952a8a5816b5949b192552 2013-08-26 23:32:20 ....A 861192 Virusshare.00090/HEUR-Trojan.Win32.Generic-908c3dee0cf1a8e6374dd697ba52889e30b5adfabd730a1899ecef4ff22e378d 2013-08-26 23:59:36 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-908f87902343f3b8d4859843243d493d11f09b1d4a93840c02feab7a36c0d48f 2013-08-26 23:10:50 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-909146579ff962a7fcfca796f9daba8b9b341c0df9d68d2fbda624ee6e7e864f 2013-08-26 23:52:36 ....A 37156 Virusshare.00090/HEUR-Trojan.Win32.Generic-909286b87e4f55918f54b5acd1f47f9197284e987edf2b68a20c52960bb858dd 2013-08-27 00:16:10 ....A 179711 Virusshare.00090/HEUR-Trojan.Win32.Generic-9096774dcc673de483c85476adec5957aa4934b7c04a12ee66951c5818365472 2013-08-26 23:48:48 ....A 100776 Virusshare.00090/HEUR-Trojan.Win32.Generic-90986d64c3b04094d58a61f04bb00e2089558e44824b68bbbe4523e384ec89b7 2013-08-26 23:42:02 ....A 557784 Virusshare.00090/HEUR-Trojan.Win32.Generic-90999df5a3b490e23c1f3202fd5192b8c8b6786745363996d8a7a38d2a923c97 2013-08-26 23:38:46 ....A 471552 Virusshare.00090/HEUR-Trojan.Win32.Generic-909d6f2e7ee5b52099fe9283359ccea79cfb5ad8ece3da27eb94faf5c88e45d4 2013-08-26 23:29:02 ....A 163328 Virusshare.00090/HEUR-Trojan.Win32.Generic-909ec479c8a1397039b80e6c0465a7b8f1b64a729b966963fb483408cd71468c 2013-08-26 23:16:26 ....A 232018 Virusshare.00090/HEUR-Trojan.Win32.Generic-90a668da73e0ff20dadd8a5683e91eccb48656fc17abffbddb5effdfa42ef666 2013-08-27 00:12:06 ....A 200331 Virusshare.00090/HEUR-Trojan.Win32.Generic-90abe4e1d2d11da66d1d39633acef00e6fcbd7f2b15ca54a577e42efe64f4234 2013-08-27 00:09:14 ....A 65024 Virusshare.00090/HEUR-Trojan.Win32.Generic-90b04a40670a662ef2532b32e0bdfdf57b190455b364be73406901e6cd059226 2013-08-27 00:21:56 ....A 39672 Virusshare.00090/HEUR-Trojan.Win32.Generic-90b64399557cb866a557f0233495a7190799f7ec02c97183f7dff33217da711b 2013-08-26 23:48:00 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-90b682a0745b6ea1e287473d2a2d496590916e6561d258db73e7769b67767398 2013-08-27 00:19:04 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-90b8bde003563d5d90d2768dffd1eaebaba2b1f486a4acb34fbb31d628c47931 2013-08-26 23:19:52 ....A 795136 Virusshare.00090/HEUR-Trojan.Win32.Generic-90c39fb24cf222ec9b7f98ad95b26df416b1261961415c43d15b9468983af34a 2013-08-27 00:15:58 ....A 3232973 Virusshare.00090/HEUR-Trojan.Win32.Generic-90c61c2308edc9363999e0c6a9c8303ac2e4963b50a623da91abfcadeeee1df7 2013-08-26 23:31:34 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-90c92f446605961bc6d68cc8d3cc4c6403710f0d30fc79d7e2f9fdd9cf185b90 2013-08-27 00:19:18 ....A 58016 Virusshare.00090/HEUR-Trojan.Win32.Generic-90ca95485bcb4523336c8324f2251d7bdde6affc34f9010c55447135f3641f15 2013-08-27 00:13:48 ....A 917504 Virusshare.00090/HEUR-Trojan.Win32.Generic-90caa448532bee2c268a1899e51b4df58643bb25d245a577d7c937d8a360be82 2013-08-26 23:13:24 ....A 539264 Virusshare.00090/HEUR-Trojan.Win32.Generic-90cc54a6e1e47f2a70532c04ced52848c4f69e6ebb2e9ef5e2560751332a8db4 2013-08-26 23:17:42 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-90ce6c5f6160d4a6ea76c456a96c522a6fcee9d6d559f02e152af55cc686e4ff 2013-08-26 23:56:04 ....A 127545 Virusshare.00090/HEUR-Trojan.Win32.Generic-90d1ed2529f1d140344c0115665d731e8276f6f2a5ad76db81298d169a026e88 2013-08-26 23:26:12 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-90d20ecd3bc1b0f55ed676f81ca18aa8f245cbdde2dab7e43fb3b86b1188bdd2 2013-08-26 23:22:30 ....A 480768 Virusshare.00090/HEUR-Trojan.Win32.Generic-90d45eaeace05c768805ab3fe238b81320bf6306f83d5444b7d01e44b77662bd 2013-08-26 23:22:28 ....A 905216 Virusshare.00090/HEUR-Trojan.Win32.Generic-90dac6125ae7233e525a89bb917f2072dcfded3f218b2b798c53a71bde888cc2 2013-08-27 00:08:16 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-90db12f947811d0bdb1f26232f11ca000ccacf1f0e455e40bb7e2a2b5a90970d 2013-08-26 23:47:08 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-90dd04785551394a6789074fb3fdb3928b1f973513849b73be1496c2fd4b5c2f 2013-08-26 23:24:40 ....A 376865 Virusshare.00090/HEUR-Trojan.Win32.Generic-90dd21dc5803f2149108674d6077b5298a84544e1b9f14fb43cfcf5288b95795 2013-08-27 00:08:16 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-90dd3f408915b8ee0bb385cedde9e5b36cb76e0455c594f17749ca694d9a1e0c 2013-08-26 23:29:18 ....A 249344 Virusshare.00090/HEUR-Trojan.Win32.Generic-90e6d0dbb68c765327d9beebac0b5435d0d0afd395ef8e2f61c2cf14369c72b6 2013-08-27 00:20:40 ....A 186368 Virusshare.00090/HEUR-Trojan.Win32.Generic-90e870524183aae7e86bc56c6d090700f861fd299fb8637e47812d55f0d568a3 2013-08-26 23:01:24 ....A 948736 Virusshare.00090/HEUR-Trojan.Win32.Generic-90e9402bab26c30a203382d97c78b49ce4c0e8c993b8ab347dcee8ab9b9108d0 2013-08-26 23:03:38 ....A 651776 Virusshare.00090/HEUR-Trojan.Win32.Generic-90ea6520dd50557ea503f7d2f460aa7e6bd3cc456434fa3f22c3c849ed8227a0 2013-08-26 23:03:00 ....A 202240 Virusshare.00090/HEUR-Trojan.Win32.Generic-90eb524202021d73114aff2491789c26c103a3fc9d67aeab8697289cbcdf34b0 2013-08-26 23:31:50 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-90ed4581f65ae1ebfc8838916f9fe5c9a85129c7e1f51ecd90a93e0c72e0df41 2013-08-26 23:04:26 ....A 271783 Virusshare.00090/HEUR-Trojan.Win32.Generic-90ee048f1f84c28fb2b2c95166d3d9be6c0400eec0fedbbee1e83f1072d26e24 2013-08-26 23:02:36 ....A 239616 Virusshare.00090/HEUR-Trojan.Win32.Generic-90f12a610202d974ee607c062d9292c1f3cf972e27256a47049505873a827e51 2013-08-27 00:13:32 ....A 137728 Virusshare.00090/HEUR-Trojan.Win32.Generic-90f5a26cf49cf41965b02bd9cf85d1a4bfca48caa59292397a36e26451deed89 2013-08-26 23:23:34 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-90fc9a8d0d896f82de96ed596182bc6ae3027cfba2213f7d9d070ee788d2a62d 2013-08-27 00:12:48 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-91019bbb7c7bb060bf5c2869c285e33d13a57802c7a47efa818ea18ffe1689d9 2013-08-27 00:15:50 ....A 1265664 Virusshare.00090/HEUR-Trojan.Win32.Generic-9103018d7424d1bb4f2f7d87c8dc41285170f749cea3a2a8df6fac7f52669a58 2013-08-26 23:41:08 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-9105b4891a0e0c8d42b5374719b844ba3558f841b599cae249494e6e582e08ab 2013-08-26 22:55:48 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-910a73aca40d975cfcedb06a9dc7b2b5f12d2fde314c55c2a3764cf480d908b7 2013-08-27 00:17:48 ....A 324608 Virusshare.00090/HEUR-Trojan.Win32.Generic-910b592962bf3bedbf63b229ca5580db0314c61ad94d694004b211c677f7b3fd 2013-08-26 23:11:08 ....A 96256 Virusshare.00090/HEUR-Trojan.Win32.Generic-910bf61db168d67e7ad79510d83fbfbe69869fa9f8fc403d3e3891f68a20db2b 2013-08-27 00:14:54 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-9112ba61eb5f35541569774ce2b208a4aec46f29488d9158801541ce53ae0f6a 2013-08-26 23:11:08 ....A 897536 Virusshare.00090/HEUR-Trojan.Win32.Generic-9117aecbaac91bdbcfdb145379a6df4bd89d4780df8a80590234672e738969da 2013-08-26 23:51:42 ....A 194560 Virusshare.00090/HEUR-Trojan.Win32.Generic-912010810b81013d6e7e947a28b54ff71fcc7397af25f1741eff16177b75bea3 2013-08-26 23:51:22 ....A 384512 Virusshare.00090/HEUR-Trojan.Win32.Generic-9121023448658c2b0c2f55354e86bb094a1d6388124cf77e4434dfbd2f98c98c 2013-08-26 23:29:00 ....A 274768 Virusshare.00090/HEUR-Trojan.Win32.Generic-912570c10b4c04f7ee4b3e459024d282c1d399067f14336bc3df08eee6e6ceb4 2013-08-26 23:41:10 ....A 102187 Virusshare.00090/HEUR-Trojan.Win32.Generic-912640484d435ce45e155360f55470d485aedb09a427ebccccc5cfb98ac6e8c2 2013-08-26 23:04:12 ....A 495616 Virusshare.00090/HEUR-Trojan.Win32.Generic-9126b886dbbc599b7943f2d9f1635e852cb664fb822340d406171f0d7619ccde 2013-08-27 00:04:32 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-91274a86a1330760242b9b98570e56b8714f9d5811e1f4a75715e8e43b784ccb 2013-08-26 23:33:28 ....A 121344 Virusshare.00090/HEUR-Trojan.Win32.Generic-912887af6d7a92d6eb6315a731870db015a7e63c82cf916c128de9fc26e5bd87 2013-08-26 23:20:26 ....A 165799 Virusshare.00090/HEUR-Trojan.Win32.Generic-91298280a4b2e154b8fab078f0058c3457374ee04b4b4bc39bc6a557a4a92fd7 2013-08-26 23:26:40 ....A 119296 Virusshare.00090/HEUR-Trojan.Win32.Generic-912c95fb7d4bc78b954d9cedc18234c2bdf9602cc377ad617868668b37e628a0 2013-08-26 23:07:00 ....A 251805 Virusshare.00090/HEUR-Trojan.Win32.Generic-912ccbd31bf2d421198e74a5183192bd236df68d9b13eb3326db0b7377db0308 2013-08-27 00:07:42 ....A 371712 Virusshare.00090/HEUR-Trojan.Win32.Generic-912e3369acda5f815414252f2412456a8ff5a1a426313f81d2c4c204c85406de 2013-08-26 22:59:40 ....A 127051 Virusshare.00090/HEUR-Trojan.Win32.Generic-912f218d0d9f102eb2227af1a4ae6f691bf7e0f37243642298f74411a56b7cab 2013-08-27 00:10:04 ....A 67584 Virusshare.00090/HEUR-Trojan.Win32.Generic-9131619954d7714510ef2bd94df3b57c3c5718df8a9d8e6930f142c4c6eba0f2 2013-08-26 23:16:04 ....A 283789 Virusshare.00090/HEUR-Trojan.Win32.Generic-9135e279cac756f21dd3cff68047a963cf1061536473023fc2b7c4beef98c32f 2013-08-27 00:01:36 ....A 29272 Virusshare.00090/HEUR-Trojan.Win32.Generic-913817fbbe6536ef751559768d73fdfac7ec93b8f0ee107e8edfe1b35f77bb59 2013-08-26 23:43:20 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-913a9ddf39bab1147984d1959500ffa6222a8ced9416622e34e1a39689a605a2 2013-08-26 23:21:04 ....A 154112 Virusshare.00090/HEUR-Trojan.Win32.Generic-9140a14b4623c05066d1d03b06f2f12a2d66790e218dce9c4b53a3ee12036a96 2013-08-27 00:01:10 ....A 141104 Virusshare.00090/HEUR-Trojan.Win32.Generic-9141d740113a54033589563ae0729ca0365b1a26dd95efa6ab0d3cbadb014caa 2013-08-27 00:13:06 ....A 28856 Virusshare.00090/HEUR-Trojan.Win32.Generic-9142a453431d00ead1624c77346aa6606ca13099d39a5ea87660ba5cfa95a0f0 2013-08-26 23:17:00 ....A 51240 Virusshare.00090/HEUR-Trojan.Win32.Generic-914563e6589f9bdc34428ed1e57710504fd68c26ea57862e5fc8e3769025ced7 2013-08-26 23:43:24 ....A 1066257 Virusshare.00090/HEUR-Trojan.Win32.Generic-91482616f44dc69c611baf3bf8822e309d2283a327d76ccaf77d7c383a6b41f3 2013-08-27 00:01:44 ....A 1232896 Virusshare.00090/HEUR-Trojan.Win32.Generic-914b1ffb4d6f87c9a5a639e990706a2cfce3f224eb8190568b6237769a6124d1 2013-08-27 00:12:28 ....A 56158 Virusshare.00090/HEUR-Trojan.Win32.Generic-914da9bd88d7f8c1da64ad692401238fb99974349b85efdf3a1d46f4f006662b 2013-08-26 23:08:50 ....A 17066 Virusshare.00090/HEUR-Trojan.Win32.Generic-914f3fb9073b4124b0f3de9e890d965e48850d6cf0e7cda62b9b374007c4fc20 2013-08-27 00:03:20 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-914f755f59807f80007d40ab7166bd25723e9264179587be3f82beb6411a6ba2 2013-08-26 23:58:28 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-914fd8d2e453d0f02eb2d581d56603c4756623ecaf692c71393bb57e8c6556b0 2013-08-26 23:31:18 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-915027c6eb1440340ede05d7a0ed2bf53ad002afc11eee4218c48277e2663d9f 2013-08-26 23:04:28 ....A 16280 Virusshare.00090/HEUR-Trojan.Win32.Generic-9152a49c422b208b23ac2c8b575bcfb41a32a2f2d5a4657dc42bc7058f3b2577 2013-08-26 23:19:50 ....A 36129 Virusshare.00090/HEUR-Trojan.Win32.Generic-915715922b494d2b82880493d52ca46b477852094cad9bf0d3e37e763ad7fd05 2013-08-27 00:11:22 ....A 184038 Virusshare.00090/HEUR-Trojan.Win32.Generic-9158af1677cdfd0632365164e5db84aef0a7010b36e69770f1fe39ec8d3d74d8 2013-08-26 23:31:22 ....A 60736 Virusshare.00090/HEUR-Trojan.Win32.Generic-9159668aab3a5b2bb7cc3936e446131cc10fc494b3d8ae37b615b3f9a9b6997b 2013-08-26 23:02:52 ....A 1478598 Virusshare.00090/HEUR-Trojan.Win32.Generic-9160dd236636273cd6aff35f217c02fa401f07a0a0a3b9d69b6f490b6c73146f 2013-08-27 00:11:54 ....A 405504 Virusshare.00090/HEUR-Trojan.Win32.Generic-9170ad5bf71193551d0651751b0b9eca7ef6bfa36537fb625bf616f2f55b4c70 2013-08-26 23:16:46 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-9173dc581f28d3ec8762d754f8f460564d17fd4b8a0d7d455110b00284e2a132 2013-08-27 00:11:34 ....A 933340 Virusshare.00090/HEUR-Trojan.Win32.Generic-917406c9aad169c246808d23225b2cb725d4f87a85c8e5329e892839b30e40b9 2013-08-26 23:26:02 ....A 1552384 Virusshare.00090/HEUR-Trojan.Win32.Generic-917e84848b4aed82273e78e12a8afcdcbedd47a47a728b4dcee44a2be0ec7b82 2013-08-27 00:05:26 ....A 303104 Virusshare.00090/HEUR-Trojan.Win32.Generic-918038b6a804b2ddd782bf88c4b05b89d48712d507e46f0e4a5bd5b011e00a65 2013-08-26 23:11:34 ....A 638976 Virusshare.00090/HEUR-Trojan.Win32.Generic-91816dd1bb5807ec89df8c424ff962863537f2e4033d40e7b13a98fcd6b61b85 2013-08-26 23:44:32 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-9182e3db5f44f9c6cf041b250ad5f195220e7f2e47f69970db092f17839d26cf 2013-08-26 23:01:52 ....A 157184 Virusshare.00090/HEUR-Trojan.Win32.Generic-91897f1501c4025917097c9b438d7a24fcaeeeeaf2c89af2f6a107e3f60d8967 2013-08-27 00:05:20 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-9191880ca29c863d9beb43f55373c745cfae9bae2b4695459ef73ca8370ea913 2013-08-26 23:29:24 ....A 162304 Virusshare.00090/HEUR-Trojan.Win32.Generic-9191f2d560afe5ada39d8ade041e44ab5291f2c7896746aee9d94357bb13fdbc 2013-08-26 23:51:38 ....A 553984 Virusshare.00090/HEUR-Trojan.Win32.Generic-9196571c385a10029d11300984e1be94495bff943964968d8b42e29e758a5485 2013-08-27 00:01:20 ....A 125393 Virusshare.00090/HEUR-Trojan.Win32.Generic-9197597c4dd421fdca9fc4164d8cd3428d8e3cb6736a5d2fcdc75f372f7e5ede 2013-08-26 23:00:38 ....A 420543 Virusshare.00090/HEUR-Trojan.Win32.Generic-9197efbc056b950cee5963cc0cd983d305a91bda5ef1340fa64eb0300db69493 2013-08-26 23:13:58 ....A 168287 Virusshare.00090/HEUR-Trojan.Win32.Generic-919a1c1c9aa0cd4f21fc8108c2484ada98963bfe31ca4886d5de17513e45e417 2013-08-26 23:58:00 ....A 1582080 Virusshare.00090/HEUR-Trojan.Win32.Generic-919a45e828241301a6440c41d1250d49f4453ed702639a1afb6c21fd58a178e2 2013-08-27 00:14:02 ....A 2329088 Virusshare.00090/HEUR-Trojan.Win32.Generic-919a9f08727f18c75d4079e97a8f8258bdaa9092f84fe697bf2f15d70018aee2 2013-08-26 23:57:44 ....A 21076 Virusshare.00090/HEUR-Trojan.Win32.Generic-919bc17ca5834c2e7abb8572118002a83ecfbf81540fd1e2075cbbb852626167 2013-08-26 23:53:24 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-919c96a91bd9bea36cf02b933e6d95e6e3fd476e2978ee22cd23bc5bcb8be5a1 2013-08-26 23:20:22 ....A 91012 Virusshare.00090/HEUR-Trojan.Win32.Generic-91a7c5454b139d1bfe75c69e5e3ef0255ae1e33ac74d9ab9b224fc34157972bd 2013-08-26 23:09:14 ....A 302080 Virusshare.00090/HEUR-Trojan.Win32.Generic-91a84d5b9b595c4b69c536ecdb923fa1fad1f7bfb01e84ac331ade5b3059885b 2013-08-26 23:52:22 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-91a9801fe698c000921df9796bb3bef875e999910d81ce8f687ccc4993897d6a 2013-08-26 23:43:30 ....A 2314752 Virusshare.00090/HEUR-Trojan.Win32.Generic-91aff616566f6c0a78040b75c8d99ba345b95f66e87dc3b43bb3e6eb44f53d7f 2013-08-26 22:56:48 ....A 375808 Virusshare.00090/HEUR-Trojan.Win32.Generic-91b2590f428373149e909e905632ca513c5f3f3b91607f22b56b6770fe3b0b15 2013-08-26 23:15:50 ....A 64000 Virusshare.00090/HEUR-Trojan.Win32.Generic-91b550d3f056bc3f5608e56df820e364f45c72c0d498bc45c3b2f3d70c4dd893 2013-08-27 00:00:28 ....A 294400 Virusshare.00090/HEUR-Trojan.Win32.Generic-91b64e95d659b38c302153c2d413bb4fa115bf3cd4d792911d76b70f91bf04ce 2013-08-26 23:55:10 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-91b7404c4d61ac783538b53ea7fe7c6faff09528d88d30cdf632163e8dfd01b4 2013-08-27 00:16:30 ....A 1817802 Virusshare.00090/HEUR-Trojan.Win32.Generic-91ba4a125b0090c97ae895639fa310e35a0e2b3b6b3dc0bc368238fc84f746af 2013-08-27 00:15:16 ....A 136148 Virusshare.00090/HEUR-Trojan.Win32.Generic-91ba8dff89fe3fa563d3c57a0bc4036a1612f07932a1823547dbefed498ca98a 2013-08-27 00:15:14 ....A 244112 Virusshare.00090/HEUR-Trojan.Win32.Generic-91bc25516d015317878735d86220e1ddb4d4554e666a78d1ec8aa6fb87dd167d 2013-08-26 23:43:26 ....A 696154 Virusshare.00090/HEUR-Trojan.Win32.Generic-91bcaab32c2c99d3789acf3dbba547b8643c8924ebd9ad51d28dab2bd40c75b4 2013-08-26 23:13:56 ....A 765440 Virusshare.00090/HEUR-Trojan.Win32.Generic-91be3d2e4f441364d0486fbab709cdb34ad7824938e26f009f0953d3c380cf7b 2013-08-26 23:27:36 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-91bf29dc7c2ec652d40027de0b9b77b806f7064130337ed6b693c0679aced596 2013-08-26 23:51:40 ....A 330752 Virusshare.00090/HEUR-Trojan.Win32.Generic-91c0e345c7fea484b304499b4aa04a7edff316e394ca9fd8da87d524dd47a41f 2013-08-27 00:11:18 ....A 173568 Virusshare.00090/HEUR-Trojan.Win32.Generic-91c200b51502e9ce355809aadf92bbb4be55e300d8448fb0f8d1b14aba7a90b4 2013-08-27 00:12:30 ....A 20363 Virusshare.00090/HEUR-Trojan.Win32.Generic-91c274284d10c2909c7885912cf6539e293be151e4f1ad281a1c60986734dd02 2013-08-26 23:12:28 ....A 446464 Virusshare.00090/HEUR-Trojan.Win32.Generic-91c6b55fd07d2d7cbcd0342bb8e9d6eadf8df9367247da53ece6d005564cbfaa 2013-08-27 00:22:06 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-91c9ec020700a6cf0c18160f7753104a2f4b41da657b2c4d58f97bf954c95a9c 2013-08-27 00:05:32 ....A 323584 Virusshare.00090/HEUR-Trojan.Win32.Generic-91ccb4b724e269e3541504b991f2de16dcb5edf6217735985b7827ce0cccf261 2013-08-26 23:45:24 ....A 421376 Virusshare.00090/HEUR-Trojan.Win32.Generic-91cf6c38cc6bde883401b18e4c92ae4e8af2d039402878322f44fba8d3e11679 2013-08-26 23:31:12 ....A 12992 Virusshare.00090/HEUR-Trojan.Win32.Generic-91cf76d0c6c9341aed8554607ee2a940544267680f1a745572ccda28a21cc2b3 2013-08-27 00:12:16 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-91d00c56bc2c05ed23bc1d58eef7c5db95e5e7cc57875cc1d32122afae82f474 2013-08-26 23:57:28 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-91d06981fcf016228cca6464476e0832892fe522d6d55004aaecaffa560215c3 2013-08-26 23:51:42 ....A 86397 Virusshare.00090/HEUR-Trojan.Win32.Generic-91d713f2030470b7b475281e6c31d549f3f27e5b0cb1ede745bf7244a707f337 2013-08-26 23:26:44 ....A 467837 Virusshare.00090/HEUR-Trojan.Win32.Generic-91d8cf3cf308ebc73ef5f5577a69429e1887424f32006ec8e6d6388ab08f2d09 2013-08-26 23:05:26 ....A 3701248 Virusshare.00090/HEUR-Trojan.Win32.Generic-91e123c82523c2fc331266650bb55ecadad77be08673da19f24eed10236652d1 2013-08-26 22:59:50 ....A 187943 Virusshare.00090/HEUR-Trojan.Win32.Generic-91e2f5188cb3423741750b382eebad869d49c94c5bff973c28c8c833a1418168 2013-08-26 23:03:24 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-91e448580f5a4952a0d2dbf8bf2570e155939598fc9cfd990d88db78155be164 2013-08-26 23:49:26 ....A 475136 Virusshare.00090/HEUR-Trojan.Win32.Generic-91e5c4551df14ff974f41024eb8921874d63912efba19d00f773b5d7397da09e 2013-08-26 23:55:24 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-91e6f3eb92121515a0bd0f8908e113f779f875e8e19ff02e59e0a62fc1bda12f 2013-08-26 22:55:42 ....A 430168 Virusshare.00090/HEUR-Trojan.Win32.Generic-91e8068aaa32215bf1e41138d42773ada1148188ffface16f8bdf16fc08d0c08 2013-08-26 23:05:54 ....A 730112 Virusshare.00090/HEUR-Trojan.Win32.Generic-91ea4f0d1d82df13d929f9bca2f8c12a51a1c207825b49f4d6d2228f6e21f368 2013-08-26 23:27:14 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-91eb08d1041a2615c07dc7f257aab409a0a6cc0f04c72adc7aca03999007e0a6 2013-08-27 00:04:46 ....A 1775833 Virusshare.00090/HEUR-Trojan.Win32.Generic-91edfc46d8f1d93f5248e748ba35f2a1df411afabc40a0e9c6c9b3e0de1ec2b5 2013-08-27 00:20:54 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-91f65df9aff14f8a92db2746a17c28f69dcd5d047faa3145fb303802d007f5b2 2013-08-26 23:02:38 ....A 273408 Virusshare.00090/HEUR-Trojan.Win32.Generic-91f7df2c3eb2b72b9c9118680c8a34b2a6d48717f9c3c56d8f04155cc7400297 2013-08-27 00:00:44 ....A 250368 Virusshare.00090/HEUR-Trojan.Win32.Generic-91fa389e873104f0833776da2e74f246b75aa366356858b464fd9fa572fe2401 2013-08-26 23:44:44 ....A 386048 Virusshare.00090/HEUR-Trojan.Win32.Generic-91fc9c76188c3479db15a3703f84832e13a6e27e078bd8cd242f1ecb3ad84163 2013-08-26 23:51:44 ....A 102912 Virusshare.00090/HEUR-Trojan.Win32.Generic-91fd3b762fc12d2ab3dde5f1a473d56e0c0519930a1bfe7258a59fa32707f7c0 2013-08-26 23:29:44 ....A 768179 Virusshare.00090/HEUR-Trojan.Win32.Generic-92038b1b8e53d69ad821a5fde2e887f40c5ea95411a815fffded0a46d80d7f84 2013-08-26 23:40:48 ....A 8159040 Virusshare.00090/HEUR-Trojan.Win32.Generic-920439b7a233ea0132bb7b02c8c0fa5c26bd4e3889ce7f5c57a54f334e815f86 2013-08-27 00:10:10 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-9207ed550c6c6f509e6d7db65cdeb6af46c8e15910a76fe43cdedc123469745a 2013-08-26 22:56:58 ....A 273313 Virusshare.00090/HEUR-Trojan.Win32.Generic-920aacc286036daf9d4cbdf5a66580bad1505abcdfb5d07d7741a9ab673d3246 2013-08-26 23:11:56 ....A 324608 Virusshare.00090/HEUR-Trojan.Win32.Generic-920f20ce815fb47dff0283d1200f1b55b77ce4ca9bea87251ee35cba85a9f6b5 2013-08-27 00:21:46 ....A 87040 Virusshare.00090/HEUR-Trojan.Win32.Generic-920fca0d9bba05918c68a3f517ecb87275dab697cfda5beae51a7fab3182af47 2013-08-26 23:11:46 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-921be7e26aabc19703c2714e2a076fc683eb5d3e6361ffd2ea2c50147248f78e 2013-08-26 23:27:10 ....A 185856 Virusshare.00090/HEUR-Trojan.Win32.Generic-921cc204b1d2c1254ab92abc7fc1d41a495f62cf8ab48cc9e05e6ef79814bd36 2013-08-26 23:07:24 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-921d4d0008c013b66e57422db6d4ae099074365933f4c991dfab1d54dfac4535 2013-08-26 23:27:58 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-921de51a51150ecb8129b8ff0b82f9fd5d8662d26db28cbd0686a48735cc7a8e 2013-08-27 00:01:56 ....A 766976 Virusshare.00090/HEUR-Trojan.Win32.Generic-921e576137ce860722fc0d4df5f8d5e8a3af3be2bbddfce2d696f809289209f4 2013-08-26 23:31:34 ....A 97480 Virusshare.00090/HEUR-Trojan.Win32.Generic-92229bc68fb3e677d4a53b1e6766c87a4526503f60ac8b4237a07dcaf49a1fe6 2013-08-26 23:20:18 ....A 77212 Virusshare.00090/HEUR-Trojan.Win32.Generic-922348db4e434aa8858fe5c7cc4910b173580e9526d5a57d2f8bf510a1781ed8 2013-08-26 23:28:14 ....A 123904 Virusshare.00090/HEUR-Trojan.Win32.Generic-9228ab2f043e7c4db61313eeb6cc15e488959c18809d19e4868a737e9419e7fa 2013-08-26 23:53:26 ....A 249344 Virusshare.00090/HEUR-Trojan.Win32.Generic-922bcd749abdd5d9a411462e7804c093947a1cdb499f69c522e498fd6262a4f6 2013-08-27 00:11:34 ....A 190092 Virusshare.00090/HEUR-Trojan.Win32.Generic-922e4bed7792c4dbc28020ad22cb5eb97335ebeb8e3488ceffc9ee8b8f820962 2013-08-26 23:11:24 ....A 418304 Virusshare.00090/HEUR-Trojan.Win32.Generic-922ed1f8e15101ad628fb1720d75ecd96048dba504a7b83ceafc4219e13fa41d 2013-08-27 00:20:46 ....A 43156 Virusshare.00090/HEUR-Trojan.Win32.Generic-922f7816c5adf6c5b4ddc2751a66f9884bc18368b0cac4f439f0d6d59b7e8ea8 2013-08-26 23:28:00 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-923063faf27e691d71a773a53343520e55fdaed3d15e7653fd45bd4e240a4842 2013-08-27 00:14:30 ....A 151143 Virusshare.00090/HEUR-Trojan.Win32.Generic-92347c342f3718d15ad72d004b39f1031db8fe2d4c5e9ed810fe4ce6ba976fac 2013-08-27 00:10:58 ....A 169091 Virusshare.00090/HEUR-Trojan.Win32.Generic-9234f233e6e654197c5bc9928dbc6228b64a97f2bd9bb52ce62e9a3866c86888 2013-08-26 23:15:52 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-92357ef7c06a1bd1d9e6c825180b9a84ff303efd5f318a0155995b723c166b7d 2013-08-27 00:11:22 ....A 163057 Virusshare.00090/HEUR-Trojan.Win32.Generic-92369f5beb57dbf01b679558bdd17dae83b1fbdfed8d369dc683fbfebc2f9a37 2013-08-26 23:50:12 ....A 44045 Virusshare.00090/HEUR-Trojan.Win32.Generic-9236acd08fc0b43b08b46de2794fdf484c6d25efadba80496babdb9490a0543b 2013-08-26 23:52:36 ....A 667136 Virusshare.00090/HEUR-Trojan.Win32.Generic-92376ce7958c2feb74907f8779e8ee20040a99f365168c8a1a89b8a790bf5b5a 2013-08-26 23:09:56 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-92384eb07d7ab5a4900fbc75b923d522d5999273ffb3a31bb90466be3048c875 2013-08-26 22:59:52 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-923efd04fcc27284e62a1905a286e53a69d80f3c824fbcf6415f6690754c43e3 2013-08-26 23:11:42 ....A 162181 Virusshare.00090/HEUR-Trojan.Win32.Generic-9241d0126df3b0852eba3cb891950d9424fefc4aadf5b92e931f564de7bfe018 2013-08-26 23:59:46 ....A 1134592 Virusshare.00090/HEUR-Trojan.Win32.Generic-92437b98df5345bc109dfe7a2e72968ef173b71c910752dc1fd86064634352b2 2013-08-26 23:12:54 ....A 91904 Virusshare.00090/HEUR-Trojan.Win32.Generic-92456e0f713aad47de2a69a1198dc460ca18d0fcfe1fb9b29cd9254cb0a54030 2013-08-26 23:59:54 ....A 401408 Virusshare.00090/HEUR-Trojan.Win32.Generic-924583a0438b30f5d236532adac5c9ef4f09fc369f239ba50d9596ba4a76c27e 2013-08-26 23:12:38 ....A 45468 Virusshare.00090/HEUR-Trojan.Win32.Generic-924704aa5c16a404e33a119b0eddee7b1bac7f617a055768cd82d34ea502b6b8 2013-08-27 00:12:44 ....A 250331 Virusshare.00090/HEUR-Trojan.Win32.Generic-9249b90fc696009fbda530706a396061d5209cc313735a8965519d2bd6caa9eb 2013-08-26 23:08:56 ....A 10240 Virusshare.00090/HEUR-Trojan.Win32.Generic-924ad9b62e55b201c7a0de548cdd4c8fbd00e2248dbdbe1536a95656abb41812 2013-08-27 00:01:42 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-924c29d2a67deb52122c1adb9e6719d4fdd921a42eba1182356100e5da177766 2013-08-27 00:20:38 ....A 107012 Virusshare.00090/HEUR-Trojan.Win32.Generic-924ced9e635a0d9c89b5fad7c7e3d903b44020efbf18a78b4f9bec3f7be164d9 2013-08-26 23:33:06 ....A 1150976 Virusshare.00090/HEUR-Trojan.Win32.Generic-924e1313df49112a8db1c0203e597a03dd628637239f843578b056716bb8657e 2013-08-26 23:31:10 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-924e89ddbc4c6d30f7f8dc8417e63a2017a7e83b92e39eaa6afbd1e1d589e024 2013-08-26 23:07:34 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-9250ba82fbec0dcb9666622d52cb89e1c064af7d8fa1d5583a2c6028ebf8aba4 2013-08-26 23:13:52 ....A 109568 Virusshare.00090/HEUR-Trojan.Win32.Generic-9251b0b35232af387080ad7dcad3dcf1725d6ab8fae56b4c97d4519ef9b7f05b 2013-08-26 23:30:06 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-9251b22d1f2fdbb8e98aafa2953c35fe672a846ece6484b6f6cd3046848291c2 2013-08-26 23:02:30 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-9253ed48b5b703795a55f560528b16e4dc65fd62cc31fdcfcf7a32568e1b69f3 2013-08-26 23:58:00 ....A 33949 Virusshare.00090/HEUR-Trojan.Win32.Generic-925aa770b8621a4c8dc8b98f52f1af84e3a677a85591f440a49f5a765f430a69 2013-08-27 00:06:28 ....A 27648 Virusshare.00090/HEUR-Trojan.Win32.Generic-925b472fab7e4785d307fca09c803807960a7b43f50aca12fb7ce35b55fbb197 2013-08-26 22:58:00 ....A 1066136 Virusshare.00090/HEUR-Trojan.Win32.Generic-925bcadb2ec5b9024c42bdb608731179c118523e0c0446a2194c7437989ef4c1 2013-08-26 23:27:44 ....A 86949 Virusshare.00090/HEUR-Trojan.Win32.Generic-92611922c1c6ac29622fd4385c8f3538ae2b7ed77ca06aafa9cac1bdf0309666 2013-08-26 23:25:26 ....A 452764 Virusshare.00090/HEUR-Trojan.Win32.Generic-92629bfc25745873ee09750d48948a4cf835cdfbdc308039e825b1a8a733f301 2013-08-26 23:03:10 ....A 244416 Virusshare.00090/HEUR-Trojan.Win32.Generic-92650d80098d1ec40f80d4998dffa9a6021aa8160982ecadff7f0ce726b9373f 2013-08-26 23:49:44 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-9265a54178525800defef7e0d42562b306a160b7edd8cae8a64366504758e810 2013-08-26 23:11:56 ....A 53080 Virusshare.00090/HEUR-Trojan.Win32.Generic-926fd1ce20d875929df7e233abc61308ab310b76368dfe62a22b8d317e7e8710 2013-08-26 23:23:22 ....A 111126 Virusshare.00090/HEUR-Trojan.Win32.Generic-92715c8c27d19ded1519d5f2451b48b7f690ad1b9d0feeff0e0550cefd704be1 2013-08-26 23:31:56 ....A 428672 Virusshare.00090/HEUR-Trojan.Win32.Generic-9271764b2ff71fad9d92e3e67c6b93f5b5b515060f6ef7a3421b4cdb8a1ca8e8 2013-08-27 00:00:56 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-927a7876361342d2b96328fa82e0e9da3c5e666045701dd07f6dcaaeb74b9490 2013-08-26 23:01:54 ....A 270336 Virusshare.00090/HEUR-Trojan.Win32.Generic-927e9c3584b251f34aad86a1ccdd1eb8f239de8b6242f39313c3154341b9340d 2013-08-26 23:25:18 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-9284ca43d603dd6ec841927e2dbe90e9bc0bc31f5107bcedaabb44d524ddbb02 2013-08-26 23:02:38 ....A 1142838 Virusshare.00090/HEUR-Trojan.Win32.Generic-928779337b0884561c1840a9cf004fdee50e964db74cbf3d3ae7676e0f693088 2013-08-26 23:13:18 ....A 53274 Virusshare.00090/HEUR-Trojan.Win32.Generic-928a50be923d7b1fca52dc2eb9963ba6c6848e1da666b889472d34e503ba66f2 2013-08-27 00:04:42 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-92903ba43a872064a74dde9117e1d4fa1860e5ef2e00d657b49f85fee510e9e4 2013-08-26 23:00:26 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-92906347beb0cc3e048c6a9d0dd9dd409cb28518484377e3a7f76512544f0265 2013-08-26 23:21:14 ....A 371712 Virusshare.00090/HEUR-Trojan.Win32.Generic-9296a7042150188c37fb5ade13c833bce5858c295f7504dcad6564725a786507 2013-08-26 23:12:34 ....A 322560 Virusshare.00090/HEUR-Trojan.Win32.Generic-92979c6cce2b94ad77abcfd0a0d48ffb9fcaf7ae89e7e4f3bdb42b1d6319ab81 2013-08-27 00:15:28 ....A 284896 Virusshare.00090/HEUR-Trojan.Win32.Generic-9297d0751e199b76276373c4d9066feec12a2dcb04a8cbedbca464774745e0d4 2013-08-26 23:27:02 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-9299236b6dcd824533022d984345f6c0f09c274c3a73b2c442360bfe40ac6b49 2013-08-27 00:13:06 ....A 55265 Virusshare.00090/HEUR-Trojan.Win32.Generic-929ac765eb7ca2bbfb3ff39e36cf354159b796192a4d89a31db5164721a54ceb 2013-08-27 00:07:54 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-929f2b46a99a90ee7247147ba36aff47405bca968d390707b6951ba1b94c1ad6 2013-08-26 23:46:20 ....A 2273280 Virusshare.00090/HEUR-Trojan.Win32.Generic-92a0502bc22049dba2d87b1416209a19695b00a2d14b75552a863fd0645f38a1 2013-08-26 23:06:00 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-92a196ca394e9e2cdd254137d79e90e4617a44abe90f028a65cdaccdbc0e7cd2 2013-08-26 23:36:36 ....A 53272 Virusshare.00090/HEUR-Trojan.Win32.Generic-92a19906837670e442f8378906103376aa9358821bde23d81743f494e42e630b 2013-08-26 23:42:28 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-92ae5fd350efa042992f0b1a5cb613ea4541b606ba1cb4d769c3ef0130f83321 2013-08-26 23:18:36 ....A 209920 Virusshare.00090/HEUR-Trojan.Win32.Generic-92ae83a16d3a153795acec588d3ce29a90cf20a8e939b43e4555f42a41c105d7 2013-08-26 23:36:36 ....A 445952 Virusshare.00090/HEUR-Trojan.Win32.Generic-92aeee535205d210d52d7bf13c5c999998f265af23e708f6f9b9d8c469dcee34 2013-08-27 00:21:42 ....A 333700 Virusshare.00090/HEUR-Trojan.Win32.Generic-92b4387a4d5c4f595e87e2f5c013bd021b2b232aea0f0e5b9b586b38f6ce5ed3 2013-08-26 23:16:10 ....A 111616 Virusshare.00090/HEUR-Trojan.Win32.Generic-92b4abb80aa88acf15dd45a3e0a022a4942444f70f0f33aa337a81a01b74b3dd 2013-08-27 00:20:22 ....A 39774 Virusshare.00090/HEUR-Trojan.Win32.Generic-92b9b68b5d1a1cb6abd7f8a2beca762bd00baabf5694e82c3a15556addd0dbd5 2013-08-27 00:07:30 ....A 420585 Virusshare.00090/HEUR-Trojan.Win32.Generic-92b9c51cb96c1452e6dcc4890854d76e13ed3c2df7eeb8761a2337d4a7a84f1a 2013-08-27 00:18:20 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-92ba62d76df8a4358eb37fd65cf2ee80a414c652d0855fb2d7c9ed0b2f1e4f27 2013-08-27 00:17:54 ....A 260852 Virusshare.00090/HEUR-Trojan.Win32.Generic-92be1785ab8c6f5f20e5e0710be395a4b3a98e716305a0b539570b8fe515b7d1 2013-08-26 23:54:08 ....A 248832 Virusshare.00090/HEUR-Trojan.Win32.Generic-92c0606911765403480ba21ba06fb04f6721292c5890b5f0c3aaaa24a0a4a5b3 2013-08-27 00:13:40 ....A 407432 Virusshare.00090/HEUR-Trojan.Win32.Generic-92c4831b7dd77c85bf01cfd9d96c121742bdc9a1d2c08161a95da3f8f7176c6d 2013-08-27 00:10:10 ....A 2767360 Virusshare.00090/HEUR-Trojan.Win32.Generic-92c9048abd802d503c7a4a7aa0c3983c6e91e68c88a609214364d44185a71b20 2013-08-27 00:17:04 ....A 118220 Virusshare.00090/HEUR-Trojan.Win32.Generic-92cb24a03f0388f241ca961311787a50d6a34d3c997bdd85ac87ed436f62e61d 2013-08-27 00:20:00 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-92d37888415395f6df9c59c4f8c4604abed63bd4591a1ebd9a764ec79979c4c3 2013-08-27 00:03:24 ....A 75776 Virusshare.00090/HEUR-Trojan.Win32.Generic-92d477fce15ba76a45accb9f4f9dbfc3b05d30fcec0a7439cf1b28b5969db72c 2013-08-27 00:19:10 ....A 344378 Virusshare.00090/HEUR-Trojan.Win32.Generic-92d8222f0704de2424a9c9ee31061463cf33171e477dde0ea735e83244a9e188 2013-08-26 23:16:48 ....A 196096 Virusshare.00090/HEUR-Trojan.Win32.Generic-92d8499ba124ab35b7be3f331fb9ca2fa839336abe69696319c98c39cd585336 2013-08-26 22:59:58 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-92da2b7343f6018af1bc1273d02665a7fe0dc39d9a8051643e5305152d544987 2013-08-27 00:13:28 ....A 171224 Virusshare.00090/HEUR-Trojan.Win32.Generic-92da300d1f02e7a90ef9e3359f9c5f4f8bc5262876aefc2910dc5b2f1aac9a56 2013-08-26 23:08:40 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-92dd36a3cc5f7445750b201b005250ffdbf9e6f78efee0dc7a01df2bd9ecb65d 2013-08-26 23:08:26 ....A 140296 Virusshare.00090/HEUR-Trojan.Win32.Generic-92deccc8f5c6185ee43afcec7d24a44674b14d6e528bc18ff1ef239682dfefb2 2013-08-27 00:02:06 ....A 1265664 Virusshare.00090/HEUR-Trojan.Win32.Generic-92e500a7a119941f197eafba56e745dd8e3f04ff002d358064ab2dea4d556402 2013-08-26 23:45:40 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-92ea137674e2547c7b43e44da90329b786a17978b2402e468a61ba449e05b5ff 2013-08-26 23:46:20 ....A 174592 Virusshare.00090/HEUR-Trojan.Win32.Generic-92ee5c4f1bb695c4f2cb757fe035619c631cbcd9bb4527377fa24028cb32f6c3 2013-08-26 23:46:24 ....A 948736 Virusshare.00090/HEUR-Trojan.Win32.Generic-92f04159569a16da0f7508f7b2021e2080c1c3b8ceee413f4afd869c50170652 2013-08-27 00:02:02 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-92f4d881e4398b16c9a59575146aa82c3278ce7550e0dec8bff05aa4cb2e9480 2013-08-26 23:00:54 ....A 1030263 Virusshare.00090/HEUR-Trojan.Win32.Generic-92f66c9d79043c7e2f83627823d09f1ed73cd38d5f54c8044899cdc8b6906a03 2013-08-26 23:29:22 ....A 145801 Virusshare.00090/HEUR-Trojan.Win32.Generic-92fe7b12297991f91c8ea1c1ce5924cc687a8c7bc8f507240dd3aac18f32f3c0 2013-08-26 23:48:30 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-93045a17081f93f26a55c10e8dbeba4bc58ef7580f52762201e73248d4baf330 2013-08-26 23:03:50 ....A 310272 Virusshare.00090/HEUR-Trojan.Win32.Generic-930a93b2f6f3635beefcbabb45a5048c1b61e967062be1f405bae3fdbf333938 2013-08-27 00:08:32 ....A 99840 Virusshare.00090/HEUR-Trojan.Win32.Generic-930fc563b57447ce55728fea8a76f0a365a2650f9c00a0169478eeb2430044a7 2013-08-26 23:34:10 ....A 260096 Virusshare.00090/HEUR-Trojan.Win32.Generic-9310a41adfd118829f68758c1db6d110de57abbc7a34ba5a8199be6afaaaa58a 2013-08-27 00:16:12 ....A 265992 Virusshare.00090/HEUR-Trojan.Win32.Generic-93145f729425116874778f3e0bd164b9eb0832e7740c4faf0c05f51d45db0f8f 2013-08-26 22:57:22 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-9315bef84b9c5a3734c9e3e5d21976b608abade0033e023a571e66beddb2a3ab 2013-08-26 23:40:52 ....A 38177 Virusshare.00090/HEUR-Trojan.Win32.Generic-9318f1a0c0eecd647e78da776f9403052f8c6569223947b2df756b5c8e1e1216 2013-08-26 23:12:50 ....A 112128 Virusshare.00090/HEUR-Trojan.Win32.Generic-931d688a612b45ebcd27fd2bf22319680ef9675569d97bf177a0ea125d2390ab 2013-08-26 23:10:56 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-931e1a8b33ab488d48e0a9f117ecff6a14b2281445c98ab9e40d6f0ac75c9741 2013-08-26 23:51:00 ....A 272384 Virusshare.00090/HEUR-Trojan.Win32.Generic-931e77b4b70438407d375e8de64eae66ff31dd66b37aa5839906d22c2b36aa64 2013-08-26 23:26:10 ....A 9696 Virusshare.00090/HEUR-Trojan.Win32.Generic-931f74180082154db207151887deabea31c84191a98ea71fed5f3991e91ca998 2013-08-26 23:55:04 ....A 333631 Virusshare.00090/HEUR-Trojan.Win32.Generic-931f7fd4eb6823f820ba3f5fade145e740509ca56105fb6c756387973a9ccb92 2013-08-26 23:59:10 ....A 485381 Virusshare.00090/HEUR-Trojan.Win32.Generic-93208b9acf7a654b12267a565e8e3e6c07fb47a144e34081c6974f2ad6ad65c4 2013-08-27 00:04:06 ....A 144612 Virusshare.00090/HEUR-Trojan.Win32.Generic-932248e8b111ab59634f1be56e53bcfd132ca7e75704244879b9713964e2fa78 2013-08-27 00:21:00 ....A 3986935 Virusshare.00090/HEUR-Trojan.Win32.Generic-9329b83e26cd2734caa9115aac6221a5b84505bcc7726823c033e22d251f330e 2013-08-26 23:27:02 ....A 283648 Virusshare.00090/HEUR-Trojan.Win32.Generic-932a5d715bc8b5f1d3fc9d4497e9d6cd42e9a21c989987e485258a00eb7676b7 2013-08-26 23:42:08 ....A 468992 Virusshare.00090/HEUR-Trojan.Win32.Generic-932feb21e00745cf0a61adb0455441f19aa596a203b972cfd582c4807456a286 2013-08-27 00:12:58 ....A 23826 Virusshare.00090/HEUR-Trojan.Win32.Generic-9330ecb5fc0024591df6e05c4f8513f24566a81daa25d4f22a043acb47fb7865 2013-08-26 23:14:20 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-93333bb88a20a272cff56da571e2f1b83bc3e3da008988333f138e2ec49a439f 2013-08-26 23:00:18 ....A 4714000 Virusshare.00090/HEUR-Trojan.Win32.Generic-9333bce6771e4a82ca8bfb49be65c341c90568a95883d6f5881245ea226129f5 2013-08-26 23:21:14 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-9334d3fbfb13b6e6684c57a65936b8b9a35b09b1ba0a0c0c7df19178a016680f 2013-08-27 00:21:00 ....A 219460 Virusshare.00090/HEUR-Trojan.Win32.Generic-933554339a24fdd04b5acb45ad3a4ee4f686fa0bffc611fd7b4c99420a25c3af 2013-08-26 23:14:14 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-9338509114f7043cebc4888f97aed0944ae353f899a6098c8157c6ecd1e24ed8 2013-08-26 23:21:46 ....A 974537 Virusshare.00090/HEUR-Trojan.Win32.Generic-933a090a98be052b6a1bcbe0c4cdbca175934b6a46680b8541ba13da4a738972 2013-08-26 23:54:10 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-933b20a37f84483c6e8ea4864a42c0a2530f2e6cda01a9008b3801b89c2f8592 2013-08-27 00:11:58 ....A 131328 Virusshare.00090/HEUR-Trojan.Win32.Generic-9346009bc105b05f0d492f85903bfd2af3b65c09b2736955a75d267c1ae27636 2013-08-26 23:56:40 ....A 135327 Virusshare.00090/HEUR-Trojan.Win32.Generic-934b6aa4755bfd709126cf7e9143559b488a89c820afd098fad7fe1fa872c5a9 2013-08-26 22:56:36 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-935cef5860f67d0dd20c01b27cb0bc022f7a12cac084f862ac0cafacb99a866d 2013-08-26 23:48:18 ....A 299520 Virusshare.00090/HEUR-Trojan.Win32.Generic-935f33d033ad8226277ebdc88bc7f3493806d541649c6a8af628330fbaa7c6f1 2013-08-27 00:16:54 ....A 171938 Virusshare.00090/HEUR-Trojan.Win32.Generic-93605ad893cbdc196b2ee704b06fd2e96de7978c15d5d5cd1d45043d29e007cd 2013-08-27 00:18:18 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-9360c5cc2f5ab37d1c004eaaee394339f2b628081b2071e92002557c0777e27b 2013-08-26 23:25:20 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-9360f1cb6f18d6cc8f6b838eb616aa8ae3a06de85fc387aaf81903d181878e5c 2013-08-26 23:15:34 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-9363e280ee7036d8eee76abc23a1e7f3b264560267b356bd0904ceb90a560455 2013-08-26 23:29:20 ....A 3440360 Virusshare.00090/HEUR-Trojan.Win32.Generic-93641bf7c9dd6311a723e7e75ae36a4ca24fc22f982767689d7b40b1a2e77645 2013-08-26 23:41:08 ....A 1799313 Virusshare.00090/HEUR-Trojan.Win32.Generic-9368b6f96e5f9f8f897afaa74b1cbacd8f6637cb870a129616bc14acd1edf1f4 2013-08-27 00:11:16 ....A 103187 Virusshare.00090/HEUR-Trojan.Win32.Generic-936c8957461759aa2b3947b6d972fe42aa3e9891a0f7fd6fc830f4a63448b572 2013-08-27 00:21:36 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-937099a04146be539a190ce1de75d629533d9226717333151f1e2d72aeeb6082 2013-08-27 00:13:16 ....A 90380 Virusshare.00090/HEUR-Trojan.Win32.Generic-9370dae6c8eae37c6558aedbaeb8ab4a6a9c16acfb4b2b7671a0ec3c2d45d5bd 2013-08-26 22:55:42 ....A 62976 Virusshare.00090/HEUR-Trojan.Win32.Generic-9377feaf31076c5bbf2bacaccf8b6b614e66d62f0d0db593bb1e488609c669af 2013-08-27 00:10:56 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-937b40c2eae4e2e8ee903a31c36fa925031936fb445c15c04b642b6c80225a06 2013-08-26 23:45:08 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-937c1fe1a30ad543bb3156162de68dec8c430c04a3b75778b288fb736f9f01bd 2013-08-26 23:09:20 ....A 138240 Virusshare.00090/HEUR-Trojan.Win32.Generic-937e5522579df69e0a5c8c3f01c49ed927be98035e18a6ee7acdac1162f5f362 2013-08-26 22:57:10 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-93801512ee40b08476ad46a5809aa23f7d0550f1cbf07b7b445ae212a39ecb27 2013-08-26 23:31:32 ....A 229888 Virusshare.00090/HEUR-Trojan.Win32.Generic-9383f99b39eb2571a0844ae1e911b39d30f6aa67f91ca7a34ebc3f36ed2130b8 2013-08-26 23:14:30 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-9384c93577148280fb7cbe868f15bee65ce4f4a3b743a2f937f62abb3032f16d 2013-08-27 00:18:24 ....A 326656 Virusshare.00090/HEUR-Trojan.Win32.Generic-938747c8bdca4b1e012966a216f160002a32a391902805c64add7dc98c7b3ae0 2013-08-26 23:42:54 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-93893549cca82123230ad149cdf51ac5bb857de660a229f94c92ddc8d383f7ed 2013-08-27 00:07:24 ....A 540672 Virusshare.00090/HEUR-Trojan.Win32.Generic-938a744fe7165db004b8111b016bc95c54451d570049f84542b0465ad577c47b 2013-08-26 22:58:28 ....A 154104 Virusshare.00090/HEUR-Trojan.Win32.Generic-938b410ac4cb37d7ce09f070f2ed0172ba52c0d0216bd854a6008ded7f3c7bb9 2013-08-27 00:11:20 ....A 116559 Virusshare.00090/HEUR-Trojan.Win32.Generic-938ea2d1c5452632165f3f0046792df5823144e79ec2d288ce966559f3868870 2013-08-27 00:18:24 ....A 171520 Virusshare.00090/HEUR-Trojan.Win32.Generic-93974daf245cf75829a16fd39adb7b8555ff9b319c07759c7393d4994e6a0168 2013-08-26 23:01:08 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-9399cda4690f974d1e5b564d42aeb5d31398f67f0bdd7e4b751e5b826e40420e 2013-08-26 23:15:28 ....A 159770 Virusshare.00090/HEUR-Trojan.Win32.Generic-939b79af54ac735ea71f2575fa8ff857948325879b1b1e6107d937b95f6475ca 2013-08-26 23:21:24 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-939bf73ea801a7ef77b96da3f1586f233416ec46137a66b2d3e3be0fb5761d8f 2013-08-26 23:10:24 ....A 125360 Virusshare.00090/HEUR-Trojan.Win32.Generic-939de55d44dc4912085f507efd134f4cccdcc1fd61e7d3ba2feb8b55cb12971b 2013-08-27 00:17:34 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-93a2bc7742fa0030c49e85e9748a4298f41ef29508a962b5ebbb67b0c5907999 2013-08-26 23:23:46 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-93a4ac87e7601e35cc0df0394bb1a01b91fa9d4d43e3aef874039ec3c1c14d0e 2013-08-26 23:08:50 ....A 942230 Virusshare.00090/HEUR-Trojan.Win32.Generic-93a73368e123e909440865ef42a2318bc7815d9e5b053c37ddcb2825c5a5f1a2 2013-08-26 23:37:10 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-93a8e8b17393b718a380c60d82611d132063c9364e3d973cc6d14a4f097916b5 2013-08-27 00:11:32 ....A 46893 Virusshare.00090/HEUR-Trojan.Win32.Generic-93acc9f59e8aef92e141dffb56f20e5acc6b3188840882733499f9e051c6c00c 2013-08-27 00:11:18 ....A 1074688 Virusshare.00090/HEUR-Trojan.Win32.Generic-93aef1315e0a7c62e7e284fe9ab2d1b2e5f869e761c2a94eff59d279ba6ae9b5 2013-08-26 22:56:52 ....A 6497728 Virusshare.00090/HEUR-Trojan.Win32.Generic-93af139cdbdcc27f7837bc5856f00023382528a0b191f530fa576f10fdadb1c9 2013-08-26 23:14:14 ....A 3000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-93b051fe7828890c2ea71bbff3c4caca194f4dba7eb1d1f4ff7efd07459551e2 2013-08-26 23:06:22 ....A 290304 Virusshare.00090/HEUR-Trojan.Win32.Generic-93b35aa77402550ca091e8525b911029f608a2ef7778464de3ddb0b61bdaa556 2013-08-27 00:13:58 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-93b73c54ef69a7c7b09f7550ea9dc4369eaf0484898420114eabfa966299ee9f 2013-08-26 23:58:34 ....A 613376 Virusshare.00090/HEUR-Trojan.Win32.Generic-93b74e99050337d1df0dbc77820e226e39666a2b2c452163237cae72d3c33739 2013-08-26 23:55:58 ....A 185856 Virusshare.00090/HEUR-Trojan.Win32.Generic-93b8ed263e3f84710470cb145be58d3e70c3d2a0ee3683eef62d9d253d242424 2013-08-27 00:18:42 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-93b94b7e5b35225fdd5f205ca41c394928eb95cf57b9ee6136198edb3ac7abb1 2013-08-27 00:00:26 ....A 324608 Virusshare.00090/HEUR-Trojan.Win32.Generic-93bf1b168045ef37ee2d844d96d4723f9c0a53246988a7dab7c1bfe4c0405ced 2013-08-26 23:55:00 ....A 70080 Virusshare.00090/HEUR-Trojan.Win32.Generic-93c14c7130a5b94a745d386f9791328c87519a3952340fb7f136fb573852c41e 2013-08-26 23:31:58 ....A 11005074 Virusshare.00090/HEUR-Trojan.Win32.Generic-93c3d105e0469309e3744d5366d2b5b4d9f59414465513b12d9d51b3a00bb1e0 2013-08-26 23:50:46 ....A 281600 Virusshare.00090/HEUR-Trojan.Win32.Generic-93c44c3829c543e722164cfb32b34801a26509620fce26225aa0bb960a540b29 2013-08-26 23:34:54 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-93c500600e4a24419a3558848efa7941c473a88bd1a7b47a428d59e2fa7e7542 2013-08-27 00:18:34 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-93c77f8c2e36b2be1cd899b103ece088caa7a1045f4fa4084f573eb1a46769a0 2013-08-27 00:07:32 ....A 897024 Virusshare.00090/HEUR-Trojan.Win32.Generic-93ce50e5f7dd1a7e6e15c019277bd0e7e632ebdcc798e8881231fe66abf2d85b 2013-08-27 00:18:52 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-93d091bacc9f1317c9832bb48c61fa635367061f76d7ac629a46c8a5486bf27f 2013-08-26 23:20:56 ....A 353792 Virusshare.00090/HEUR-Trojan.Win32.Generic-93d89249e93de9de89368ca9802700f7524bb3544d1792846978bfd484787b47 2013-08-27 00:10:26 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-93e22ca99b43400d72b33852790e5ed0c6c84cd2ac909ded08c91e8d0feddecd 2013-08-27 00:17:56 ....A 12516 Virusshare.00090/HEUR-Trojan.Win32.Generic-93e46f1509099177fe87095c523a7dbfefc5dcbe6eff029f54d0764ea8e7107f 2013-08-26 22:57:48 ....A 543661 Virusshare.00090/HEUR-Trojan.Win32.Generic-93e496e1d6ef9d7f68cf9b119ae8e6538af7cfab1cba0213116fafafe739edf0 2013-08-26 23:02:12 ....A 648847 Virusshare.00090/HEUR-Trojan.Win32.Generic-93e4b695f2813f897bd7138591186324ab9ed34abc3e752f194a5690b6066b54 2013-08-26 23:11:30 ....A 868864 Virusshare.00090/HEUR-Trojan.Win32.Generic-93e4bb74fceb68f5e44257edca2f3f57def95ee8f846d50d7d16456a1a915917 2013-08-26 23:09:36 ....A 464416 Virusshare.00090/HEUR-Trojan.Win32.Generic-93e51b6963bf6061960f781512489dee112391be05199740c81529f17103f5c0 2013-08-26 23:00:54 ....A 281088 Virusshare.00090/HEUR-Trojan.Win32.Generic-93e6da2b8288a15a0ff286362385b74a08e308e9bdda9cd47b14ef2f0911ddae 2013-08-26 22:59:16 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-93e749b440e11fad0136eb64226896b6617404dadb8b8bea05aef7915d8ee304 2013-08-26 23:01:54 ....A 285696 Virusshare.00090/HEUR-Trojan.Win32.Generic-93ec89317817662d7b7046c1ab64eb75bd8e2afac9163957386f73ad7d430b33 2013-08-26 23:44:28 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-93eced1511a49fe075138d8d8beacc5ed71c814fadd0ddc4a4269db449f324fc 2013-08-26 23:46:42 ....A 1298153 Virusshare.00090/HEUR-Trojan.Win32.Generic-93ed4e020ed676456314346e8f5aa4b497030c3199f2968bb711801597b3c011 2013-08-26 23:50:46 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-93f25a949ee5b459bcb4a005389c733849b894c266c26ce85074d681e2a2147b 2013-08-26 23:20:14 ....A 184406 Virusshare.00090/HEUR-Trojan.Win32.Generic-93f4b6dc3aa57c35bb9110ff3a9ce3282ad6c778ffac4346675f780b725b83ad 2013-08-27 00:02:10 ....A 27648 Virusshare.00090/HEUR-Trojan.Win32.Generic-93f59a0001d9736ef5fe7e54c5768d0566bf7ceb37e542f231a4ffcf938633d3 2013-08-27 00:12:42 ....A 189026 Virusshare.00090/HEUR-Trojan.Win32.Generic-93f640759a620bedbdfda6115ec1bc6c66cee1570211e58fb2a85ae51a337fa9 2013-08-27 00:01:36 ....A 231424 Virusshare.00090/HEUR-Trojan.Win32.Generic-93f86fbe68c01efa8422bb46d1f420805ab785092eecb0276b1b70058055d953 2013-08-26 23:07:18 ....A 948936 Virusshare.00090/HEUR-Trojan.Win32.Generic-93f92e70da4e4c6c49a983261d4459cbd2bc41c81f848932ec6dc833598df70d 2013-08-26 23:14:06 ....A 118221 Virusshare.00090/HEUR-Trojan.Win32.Generic-93fc6155b1d6d4ab1a9f861498d1d2fb71a2fca09e38dee6eb09ea1d40942d81 2013-08-26 23:45:28 ....A 316976 Virusshare.00090/HEUR-Trojan.Win32.Generic-93fdab2884f09040780ec70f61dc0121ab5aa9d88abb08a4ee095b4b1314098c 2013-08-26 23:02:02 ....A 14848 Virusshare.00090/HEUR-Trojan.Win32.Generic-93ffb1527c38fb45ce68eece29c677e941a868c2baea944c0146a9c1dbbd93f1 2013-08-27 00:02:00 ....A 462336 Virusshare.00090/HEUR-Trojan.Win32.Generic-94024b7aa32ae58b39d58aacb988368fb52c41b20b6539b2de222b655165b70c 2013-08-27 00:14:54 ....A 90904 Virusshare.00090/HEUR-Trojan.Win32.Generic-94030f4a37b25e84ccaeb7c686105edadcc1fce5ddcde3eb71ea49eed419af1a 2013-08-27 00:17:52 ....A 766976 Virusshare.00090/HEUR-Trojan.Win32.Generic-94054ccf465a117ab97fa0a54dd81baaaf67fcd5b93f7c0b0a84d7f62f970382 2013-08-26 23:53:42 ....A 607756 Virusshare.00090/HEUR-Trojan.Win32.Generic-940ab3f833831ad9def1c3d725c1ce4ba9d3d0102a4cb361b22d9ab2629b5dd8 2013-08-26 23:05:20 ....A 56653 Virusshare.00090/HEUR-Trojan.Win32.Generic-940b9198cc5095d2057a704d98789049795e9decedf832cedba67676be70e48e 2013-08-26 23:21:22 ....A 450560 Virusshare.00090/HEUR-Trojan.Win32.Generic-940d8e796910f3a40e4f0d50a5fcaf53c7d53b5b9bc22b58a7db27f08b2c19e3 2013-08-26 23:35:42 ....A 44189 Virusshare.00090/HEUR-Trojan.Win32.Generic-94104315312c8781297da2f23a3316f2fa221a3851e0e026c0b719f2b2298f89 2013-08-26 23:46:22 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-941339e487a4f467ddd2698f4165c01d1687bae11e4f37c18ba39a4751f5c7d0 2013-08-26 23:58:42 ....A 89684 Virusshare.00090/HEUR-Trojan.Win32.Generic-94137f6d256ae56d57e9c92002dbfc0e3c769a232f5a9c49768af71760130501 2013-08-26 23:40:02 ....A 277504 Virusshare.00090/HEUR-Trojan.Win32.Generic-941546590f15c186fb1bab1a62e245ea67014bfe7a97229a0b3be12230fbe869 2013-08-26 23:02:48 ....A 461824 Virusshare.00090/HEUR-Trojan.Win32.Generic-9419d672b06705f58a514931349875f804d01e051d94b3cf3d470bba7cc27112 2013-08-27 00:12:52 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-941a4f8759ef0eea4786481543b5aee98bdedf57f8f700c790abf5ca8249ba74 2013-08-27 00:12:06 ....A 20897 Virusshare.00090/HEUR-Trojan.Win32.Generic-941aeb82566c1f2a66d7b121fe3af10ce81be83eda07e040d8734ede2b7f35dd 2013-08-27 00:11:58 ....A 811503 Virusshare.00090/HEUR-Trojan.Win32.Generic-941cf5e21fdfd4e17d251d5f73323c2194dfa1d9475e0b3b4d57ae6411bb710e 2013-08-26 23:43:20 ....A 243200 Virusshare.00090/HEUR-Trojan.Win32.Generic-94229e5f52dfcdf69d9233a86c97cda7b366d2fc13d6ce91f746a40b5765b55a 2013-08-27 00:14:28 ....A 165719 Virusshare.00090/HEUR-Trojan.Win32.Generic-94264cab655196220ba47b9b5f0005aaea04adc7c82ac0114b72a451dac918e3 2013-08-26 23:02:32 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-94276407d418346f941100942f37d2ab8ccc1983281e53752a909800dce1a471 2013-08-27 00:03:46 ....A 373269 Virusshare.00090/HEUR-Trojan.Win32.Generic-9429290a41405158ec752a4d2786efaa8a58e12df0c736752cc566136456ceb9 2013-08-27 00:01:34 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-942bce6b135d42a799e128227a0af789dab5b4302b9ffbd3ae4585c1462fac28 2013-08-27 00:13:00 ....A 16777216 Virusshare.00090/HEUR-Trojan.Win32.Generic-942d74e96f9b73f016fcd5dda63aadc45655063ff2a82dea47043ca22c736701 2013-08-26 23:45:04 ....A 274432 Virusshare.00090/HEUR-Trojan.Win32.Generic-942f6122cc8b9e89e6d32715681777daf04dae2183648fb2f862fc7f5ee0a3c8 2013-08-26 23:27:18 ....A 127000 Virusshare.00090/HEUR-Trojan.Win32.Generic-94307df9fee91e3a07f09706edaf29c08e8174ef9a7bd7a7d973a4b066b1b84a 2013-08-27 00:11:32 ....A 61888 Virusshare.00090/HEUR-Trojan.Win32.Generic-9432919c1ea25a4bb8cf2f1d14b113ae9b24d602c8637a0e457702fd7c4b7863 2013-08-27 00:02:04 ....A 1056768 Virusshare.00090/HEUR-Trojan.Win32.Generic-943ea06152409c94e142ebfd637e74581a3e0ba576c458527208ef66a949b1ca 2013-08-26 23:44:56 ....A 139168 Virusshare.00090/HEUR-Trojan.Win32.Generic-943f9358ddc2620e3281dceb1ed15ecf11775adf14e130dabe5a5421d1000def 2013-08-26 23:58:24 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-9440f0b9c9d8cef0a10601d84a88d6ca22876d05623598a27a41860b72ac8f2a 2013-08-26 23:48:30 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-944dbae68e989369b2a9a1c29913ab18a4c37b4bbb58466c412589a294ffbe80 2013-08-27 00:12:26 ....A 63322 Virusshare.00090/HEUR-Trojan.Win32.Generic-9454c44283354a5d77c98c203f4710731531f3fd14e4b63959f2f8be6c7df1df 2013-08-26 23:49:12 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-9454d785eaa4cd6b45abe5895387f44a33d8d3d336be43aa3e4fb79272c0c706 2013-08-26 23:55:08 ....A 270336 Virusshare.00090/HEUR-Trojan.Win32.Generic-945895dc959d46aae26c56c22a8271d3acd83cd6b3b2bbcbc4a846a5c2202515 2013-08-26 23:01:34 ....A 24916 Virusshare.00090/HEUR-Trojan.Win32.Generic-945a5af4caefbe495772444a789f54b3764e822d8a8f885791d6196065f8a395 2013-08-26 23:56:00 ....A 41276 Virusshare.00090/HEUR-Trojan.Win32.Generic-946591071872c28ffd551c9d2468b3573cab61eb87b08b38df0c630cbce03b32 2013-08-26 23:57:46 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-9469ef25df3047caa8505e628fcd54bbde3926018c67835e23f6a88ccc249fae 2013-08-26 23:29:04 ....A 33792 Virusshare.00090/HEUR-Trojan.Win32.Generic-9475320df9b78e6f9aed18e50f065224c7bcaecf3dfc3a6d1c46d9c766a18172 2013-08-26 23:29:32 ....A 158720 Virusshare.00090/HEUR-Trojan.Win32.Generic-94781c13c9675f1c6e27370c3fb272ffeb8fa59cf55a308be0bc0ba6bfa1864f 2013-08-27 00:02:08 ....A 37825 Virusshare.00090/HEUR-Trojan.Win32.Generic-9478f6826ad6710b1b323e8fb04821d176033277740d542254de8bb4d87e8cd6 2013-08-27 00:15:28 ....A 81210 Virusshare.00090/HEUR-Trojan.Win32.Generic-947e98ed070c65b3e350bc6d91b970a338d9e0c84b0f86300e51737476483e6b 2013-08-26 23:55:56 ....A 85308 Virusshare.00090/HEUR-Trojan.Win32.Generic-9489a3b05e27fb6a8749baf8da0439bf7a45ffbb8f583b79c0a296d68e839b9f 2013-08-27 00:08:40 ....A 59493 Virusshare.00090/HEUR-Trojan.Win32.Generic-948b193c6118efaea1bc825e0369629405f5da68a7817d7e609e5430eae6841f 2013-08-26 23:00:02 ....A 1084713 Virusshare.00090/HEUR-Trojan.Win32.Generic-948f1225e398d540e0a8b8001158358bbefaad82a61288daa704bdf1bc0f345e 2013-08-27 00:02:18 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-94900e20bd14de27cba1da0568ed3ce2a6a74d8bde2e871413e6a928d6249681 2013-08-27 00:14:12 ....A 142848 Virusshare.00090/HEUR-Trojan.Win32.Generic-9492f16b0d301b82461a7548b919cd81f3607dcc4f58055287dc0271c6366772 2013-08-26 23:17:00 ....A 363901 Virusshare.00090/HEUR-Trojan.Win32.Generic-94943d477dbd4e59fd08c6b30cb53d1e16155d445b4019d7095e619bc004241e 2013-08-27 00:10:46 ....A 1304576 Virusshare.00090/HEUR-Trojan.Win32.Generic-9499ef603f41fe1f60f928f3e51da8c052576ae05e958a4f592a9749f5a419ca 2013-08-27 00:10:08 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-949b5dcfa9538224af66c49cc6f3d8adb97bce02dda8df87597eddc823860133 2013-08-26 23:12:26 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-949dab7646c2cdc2ee56d1e6b2f39eb15c0cabf18adff56958b9dcbf352a106f 2013-08-27 00:04:52 ....A 336392 Virusshare.00090/HEUR-Trojan.Win32.Generic-94a0d15d669bb44e428575feebd55fdbe09efb54b69c667fc8d6b46b721aa8ac 2013-08-26 23:24:40 ....A 238080 Virusshare.00090/HEUR-Trojan.Win32.Generic-94a34d1f75b748d7c8f57f3f81b0337b74cb35ad13fd2becbb1f80294b765d09 2013-08-26 23:26:04 ....A 46842 Virusshare.00090/HEUR-Trojan.Win32.Generic-94a793072cd6a857394232167fd9214110edb8b751ef9b002d46c2503a9d7474 2013-08-27 00:03:52 ....A 197632 Virusshare.00090/HEUR-Trojan.Win32.Generic-94ad71fc1d12a4e21cf6b4372d69b9c9238c84ec337ddf6d828487a44db2731a 2013-08-26 23:14:26 ....A 223744 Virusshare.00090/HEUR-Trojan.Win32.Generic-94adb8a6c7769f3406dbd807ffa61915a0215be7d5c0701e14b2f31a4a61849c 2013-08-26 23:57:26 ....A 700027 Virusshare.00090/HEUR-Trojan.Win32.Generic-94ae8bef79e60edcac503860a0650a2b1df9013cbd92d4063021ccddd6756bb7 2013-08-27 00:21:14 ....A 67086 Virusshare.00090/HEUR-Trojan.Win32.Generic-94aeccaa4f1d35488264b90aa41ffc619fb8718bc47697e75ab7a5caebde13c6 2013-08-27 00:00:18 ....A 849449 Virusshare.00090/HEUR-Trojan.Win32.Generic-94b229b07cffd7dc02f2875e38bfec1d4c4858a709d39afde8809d76318d32d0 2013-08-26 23:58:08 ....A 872960 Virusshare.00090/HEUR-Trojan.Win32.Generic-94b429c6040617b956b10a53ff23e86b45054aa3a47affc753b80b8ec713b6d7 2013-08-27 00:06:14 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-94b7fd2e9fae15905d83f3046cd4b228fbf685708ab8471a77b1df52cfc39aee 2013-08-26 23:17:42 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-94b9f8673dc45de9efb8a427f3403f64a9be4551f2a2a76f61a8ee8822aa3a12 2013-08-26 23:25:06 ....A 74060 Virusshare.00090/HEUR-Trojan.Win32.Generic-94c341c8f1956e3d841aa3d1348727c56c85c426487818a107750b0d54167791 2013-08-26 23:42:24 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-94c8b6d51a8a39a93d29174a1be96f684aec2e46d4a7bb75df001711418677f6 2013-08-26 23:16:04 ....A 176640 Virusshare.00090/HEUR-Trojan.Win32.Generic-94c93fce63c6ec5c627debeb8ab50c4316a9f0ba1d3559a306d22776973a1eb3 2013-08-26 23:24:38 ....A 133780 Virusshare.00090/HEUR-Trojan.Win32.Generic-94c96935a33acc1074d1dac1a653ebf7894cd23b8b56e47e59d84e530b1fd749 2013-08-27 00:20:22 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-94c9717aa3d9801523690dc2f1905e983f31d373d234833baad7d6a9f60b42ba 2013-08-27 00:12:38 ....A 237925 Virusshare.00090/HEUR-Trojan.Win32.Generic-94cf3e47e8b7514745445e34c03877d9ce40b5b69bee635b5ec76381bb357dcc 2013-08-26 23:37:52 ....A 357087 Virusshare.00090/HEUR-Trojan.Win32.Generic-94d0f5950bce2e6b81f352898544772894c0830222b9fab9dd5087d17441504f 2013-08-26 23:23:32 ....A 340480 Virusshare.00090/HEUR-Trojan.Win32.Generic-94d31199f0b24b40c7edb174fef6d2c867991b2f1e2f485f4039d814bb5bcbd5 2013-08-27 00:02:00 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-94d40a8357a34fed39b89133f14f241c555662b952542881900bb9a402cc810f 2013-08-27 00:11:08 ....A 406041 Virusshare.00090/HEUR-Trojan.Win32.Generic-94d75b08ce09b7e89fe28fcf68b2c705a058a0c45075ccdd6ea5168a016d902d 2013-08-26 23:33:18 ....A 204838 Virusshare.00090/HEUR-Trojan.Win32.Generic-94d8446142312fab298102b9b998486d6fd9b503bfdc5c1ee0d533efd2591321 2013-08-27 00:15:50 ....A 102888 Virusshare.00090/HEUR-Trojan.Win32.Generic-94de34c8ee264f0c68d38089e7d15c3eb42c6e3f1756425b5fe5df4b58424086 2013-08-26 23:27:06 ....A 6688144 Virusshare.00090/HEUR-Trojan.Win32.Generic-94df30ca144f61c0822def0b6fbf08565d2de43cd2f37a5d688e5deab9d1dd33 2013-08-26 23:09:00 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-94e11f3374cf416f204c6b2b85b13803bcd209baa734cca79ffa30cf7ced2022 2013-08-26 23:54:54 ....A 295424 Virusshare.00090/HEUR-Trojan.Win32.Generic-94e4addc2068e750758fdd899b24bd4d1176b0e68d8ff82a9cee595fc2253143 2013-08-26 23:06:02 ....A 1113600 Virusshare.00090/HEUR-Trojan.Win32.Generic-94e4e8b432c9b4e92b0947ba012a9cee8485d7e68d2e0010fc73217cd8258317 2013-08-26 23:27:16 ....A 357888 Virusshare.00090/HEUR-Trojan.Win32.Generic-94e59f2762e411bd1856ba9749ae70adb9a1a0f997c081db04be4599099ca9c2 2013-08-26 23:22:40 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-94e9b587360207cdaf701826a9689b63e4b246627ed86097d1c3e9ee43637487 2013-08-26 23:08:56 ....A 256381 Virusshare.00090/HEUR-Trojan.Win32.Generic-94eb3eca79dce18a0977f4d1b6fb134d51414eb6e60d4c8a2aee996b1908ab0d 2013-08-27 00:15:16 ....A 983040 Virusshare.00090/HEUR-Trojan.Win32.Generic-94eb9a06dffc04c213262b27b93bcab46f82d0438dc89aee50e011d056a99f77 2013-08-26 23:56:22 ....A 300032 Virusshare.00090/HEUR-Trojan.Win32.Generic-94ec11c594f2496b2ec60409e8b0aa56b99f992129b4391221aa37c285e86360 2013-08-26 23:32:36 ....A 160256 Virusshare.00090/HEUR-Trojan.Win32.Generic-94f191bf3a98823743cfb4a5c1f9247ee22dfc7244c489e9c9cebca8d49a7d97 2013-08-26 23:49:16 ....A 168965 Virusshare.00090/HEUR-Trojan.Win32.Generic-94f6383d7dd55fe5bb7b51dc07805f4ef15443b582925d7c40690c59f02c09ae 2013-08-26 23:36:54 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-94f8138b4523d02542131577d21bfaded2b81638303cb0ac9f5d5943f742ac42 2013-08-26 23:29:06 ....A 88576 Virusshare.00090/HEUR-Trojan.Win32.Generic-94f9c9d955d7bd0fc96a699d414d85e3809989526bc863c2e8ec1d70b4fc956b 2013-08-27 00:19:02 ....A 53845 Virusshare.00090/HEUR-Trojan.Win32.Generic-94fc8ced9be8aebfb428c5f72fc0fe6ec9df547a988ad9579ec53c13b90209c1 2013-08-27 00:15:48 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-94feb18f427b7e6f7cf0db3980dec4df98fb36e9717c00f0083c94394c9832a6 2013-08-27 00:21:30 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-950403b92c5bc1f3c9871ef3a48a08c841164e7339300a0c3bb8409ca5701fbe 2013-08-26 23:46:26 ....A 131328 Virusshare.00090/HEUR-Trojan.Win32.Generic-9504cad9adeab069130523187bd0e3de38205828499a58c47ad934d3852bdc1c 2013-08-26 23:15:06 ....A 141312 Virusshare.00090/HEUR-Trojan.Win32.Generic-9506f4633ca1389fa6bfa2308daa0eeae588ccbdf63ca5a1a80259561551d69d 2013-08-27 00:16:30 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-950816d17e6249bdb873fa217c79aff25b60b339c1737733a01333a0340e7203 2013-08-27 00:12:06 ....A 2979212 Virusshare.00090/HEUR-Trojan.Win32.Generic-950d00a79c738cb004af8701afd55e9f655a87caa910601efb8540e2c4842525 2013-08-26 23:42:10 ....A 38368 Virusshare.00090/HEUR-Trojan.Win32.Generic-950f2ca29f9b3cfd759984dc0714b3d74a7b7fcae2c40ae1566aa14a822f704e 2013-08-26 23:53:04 ....A 247808 Virusshare.00090/HEUR-Trojan.Win32.Generic-95103751ceee210b9be4e56d34f65a9df0c64ed32232fbd38d3744efdd5841a0 2013-08-27 00:21:30 ....A 594143 Virusshare.00090/HEUR-Trojan.Win32.Generic-951041ff4be0dee1a086990d1a7c00c4e4e928a3c32f5dde60acfc6208354a41 2013-08-26 23:41:24 ....A 209920 Virusshare.00090/HEUR-Trojan.Win32.Generic-95106cb048d3fdf3c54b30060c95669ed31b9fe09cfad31d31f8dc1d5c5d4f42 2013-08-27 00:10:52 ....A 252928 Virusshare.00090/HEUR-Trojan.Win32.Generic-9516b2ac89d19a1c3965285088351ddfc5d679219ea6f2e03e3717badcf07b70 2013-08-27 00:06:46 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-951838f56569f95c406709318b4924681600cfa6818d53255d4753cfb330198a 2013-08-26 23:08:26 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-9521080fb148207a0f7f9b6dc69f268d6512dda7910166fee5f0f87b4575b40d 2013-08-27 00:02:26 ....A 275815 Virusshare.00090/HEUR-Trojan.Win32.Generic-95256d4addd137e8c330a09af418932a15288f366b02d441c71737f78bb05a01 2013-08-26 23:26:06 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-9533776145cc34ecb069efca3cfd74aae50ebfbbd93ac50c8bc825132925981e 2013-08-26 23:07:10 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-9535ae974b49e35950da14e39f7031d2be2db574ffe480d994fca771d956fe4f 2013-08-26 23:15:54 ....A 448000 Virusshare.00090/HEUR-Trojan.Win32.Generic-95376dca8ff2ed8c8911f64abba23332637436aa7bda1f9a5cca02a43ea89714 2013-08-26 23:16:02 ....A 142336 Virusshare.00090/HEUR-Trojan.Win32.Generic-953ab1b664df0e98677756068c99fae6f9cb9dec2101453fc1f3772079d64477 2013-08-26 23:23:46 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-953e6d0214e424f2bd5dca2925bf4d230198f62b634ec1ca74ab5202fc0caf47 2013-08-26 23:29:50 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-953e92bd0ca1fbb67446352f48bca6468932bb88b3cd8641eb2d2207f719b7b3 2013-08-26 22:59:58 ....A 438272 Virusshare.00090/HEUR-Trojan.Win32.Generic-953fc5f982f3519cec0334fae15ca2ed674b4a01e3975d7d941b3ce6b60ecfeb 2013-08-26 23:55:58 ....A 204288 Virusshare.00090/HEUR-Trojan.Win32.Generic-9545b82b1973ca944fb9d3c2e19feea882f3c3b7215163fd5540db83e2753898 2013-08-26 23:40:30 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-954f71a73c0483ed6908457e2e5a5ce6ace9426a0cf54f32db35a409aaa7f4d7 2013-08-26 23:19:28 ....A 581120 Virusshare.00090/HEUR-Trojan.Win32.Generic-95539fab8e589e3a2d0d3c9b85b24bad74e5474b2f122bcd2f7b027d4b06dcf4 2013-08-26 23:22:42 ....A 115824 Virusshare.00090/HEUR-Trojan.Win32.Generic-9553ee5a1d88b87b4d5f0d2d63cd808c1563e0d425fbb5c141a15597f7349629 2013-08-26 23:18:14 ....A 155136 Virusshare.00090/HEUR-Trojan.Win32.Generic-95540866a93f90a68a617b9fa92dfa1a593fd5a7ba54ae20a4096d3bdb80cef9 2013-08-26 23:11:44 ....A 381359 Virusshare.00090/HEUR-Trojan.Win32.Generic-95542667a3a90a30be6cc6684fdbd59b9ee965942427900dbf02fbece4a8396d 2013-08-27 00:12:56 ....A 160768 Virusshare.00090/HEUR-Trojan.Win32.Generic-955d72a362a9efda8415ced347cb38b8c73eeb747435600afbca32a527e2fe75 2013-08-26 22:58:50 ....A 188688 Virusshare.00090/HEUR-Trojan.Win32.Generic-955fc46a559c3eb89cfa57eef90764e1794da54f72e91987b9485da913966935 2013-08-26 22:55:40 ....A 138752 Virusshare.00090/HEUR-Trojan.Win32.Generic-955fe23ab9127ab578a86d6a3d7ef4c1ba38a2c5c4cd82de5efdc0cfde24e5db 2013-08-27 00:04:28 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-956040a97fe97af320ff92ea2942c8796e8d7038faee2e049f6791b5149cba15 2013-08-26 23:18:26 ....A 310685 Virusshare.00090/HEUR-Trojan.Win32.Generic-95620a6f335b0baa0b4cd01d61602902bb31e4cfcc9808997e89812a3f97805a 2013-08-26 23:54:22 ....A 189440 Virusshare.00090/HEUR-Trojan.Win32.Generic-9563bfeac6461dfa732a2778d06a491c769e2902d6f1d4e22f306209b4ceb50a 2013-08-26 23:25:32 ....A 8157767 Virusshare.00090/HEUR-Trojan.Win32.Generic-95680cdf666f088e872cf6d02ac90f4875ed1b2bb59df05739c6657ae168b7ce 2013-08-27 00:11:40 ....A 376528 Virusshare.00090/HEUR-Trojan.Win32.Generic-9569f4eab689fd689963131cab92964b1a5b5856267f0c535d5e1edc4ee01eb3 2013-08-26 23:48:22 ....A 120832 Virusshare.00090/HEUR-Trojan.Win32.Generic-956ad3b02e695b6e154e4f434761bab91895217227b6eb8cd6a8dd5d37a21b2b 2013-08-27 00:08:28 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-956af8fe1b58cb86fd82064c9260b9a990fc0f1c3fac9fda239f3eb2ba61d0bc 2013-08-26 23:23:12 ....A 198656 Virusshare.00090/HEUR-Trojan.Win32.Generic-956b0e6262ac39c4622328040875b6a00ed9574ae2344bd0acb0c6985f010438 2013-08-26 23:22:06 ....A 320512 Virusshare.00090/HEUR-Trojan.Win32.Generic-956bdf571a4a342b8f0e730e542ed7456f1201b9e8d21e6c32876bb37f70ae27 2013-08-27 00:01:22 ....A 6899000 Virusshare.00090/HEUR-Trojan.Win32.Generic-9575c65b826465b7c11f1f4f20e19ca7f02ad4f0285f1b8054b653289f94e080 2013-08-26 23:55:56 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-957a9481232ee2428b76c2b90aef5f94e5c39ab441f27d9a86501d3baf3c3f58 2013-08-27 00:03:22 ....A 100000 Virusshare.00090/HEUR-Trojan.Win32.Generic-957c8b9852a59880f1017a3492a35cce7ed675a7670419a93c20485690c481e9 2013-08-27 00:19:12 ....A 302080 Virusshare.00090/HEUR-Trojan.Win32.Generic-957ef45e2842bf093ed384103da30db57bc24f1e53483a820d3d8d767ce433c2 2013-08-26 23:58:32 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-9582925be732c731312d2c34d23f36aaa9bb021e7a1d232397e3292104f492d0 2013-08-27 00:12:50 ....A 256512 Virusshare.00090/HEUR-Trojan.Win32.Generic-9583bc0d54fc1c30ca4b747f5c58e6693209a1a2024efb641151c26dc3b4a50c 2013-08-26 23:47:28 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-958729c412d5e6bb28f108abf41750eaa78474f00aab06ecb37d7959f6bdea1c 2013-08-27 00:05:30 ....A 166400 Virusshare.00090/HEUR-Trojan.Win32.Generic-9592321c69d2a5ca94e13795242f4362b1123d0081b906c0f3ddcc80985d3c4f 2013-08-26 23:25:32 ....A 143685 Virusshare.00090/HEUR-Trojan.Win32.Generic-9598d10370e34fd4488182003007bf7b2f8c71235b94eb5e464cacce7eef964f 2013-08-26 23:23:42 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-959bb43210376cb387b0ce7daf1a89cd1a6eca27b5d97a5fea588c525ff44067 2013-08-27 00:10:50 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-959bd9d4a271ecb2a63c0728ef3a3a42e18f28cd58da18e04c90ba000c9a5e50 2013-08-26 23:54:14 ....A 402944 Virusshare.00090/HEUR-Trojan.Win32.Generic-959bfe0afc0c64373348da64cedd158519e9cb34832c6aa75b68dfb6ee9cfdc6 2013-08-26 23:59:00 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-95a44ba8f6e1292c030a5e4b89ff7b25707ce52a34cfd623378cf1424e193e2a 2013-08-26 23:29:00 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-95a4bae780b2cb3321dd5ed13096955a8fbc6a6d562605bf9fd129add28ae690 2013-08-26 23:42:14 ....A 162360 Virusshare.00090/HEUR-Trojan.Win32.Generic-95a55b2c104212b7d037dd2230811380ae669bb4c5d1aefe7ad6acaca772fe85 2013-08-26 22:59:20 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-95a69234a3315925134e86ea63f21a9a11b386242d1076c403e8a8197e4dbae3 2013-08-26 23:16:50 ....A 551424 Virusshare.00090/HEUR-Trojan.Win32.Generic-95a7e1e5f4c92306f87af6d608193ce02f55a031828551f33906c3b047f383b1 2013-08-27 00:06:02 ....A 237665 Virusshare.00090/HEUR-Trojan.Win32.Generic-95ac5cc9da0d83117c4e153c93dbc0d3f09c8a959d0c1ef83748bd023b122374 2013-08-27 00:18:04 ....A 168671 Virusshare.00090/HEUR-Trojan.Win32.Generic-95ad177238b6b7275a0c0762fc2c3f8bba80ceedb948286d1a25bcb8c13ad885 2013-08-27 00:20:22 ....A 210404 Virusshare.00090/HEUR-Trojan.Win32.Generic-95ada67363b34e1c2ffd9668779cf03b5a2c75f42c8bf667fddb530865d48600 2013-08-27 00:09:48 ....A 404064 Virusshare.00090/HEUR-Trojan.Win32.Generic-95add2fa8fa7b273adc9d4c413a1d1b2a553612ff492a981967c12ad8265ca54 2013-08-26 22:59:34 ....A 176557 Virusshare.00090/HEUR-Trojan.Win32.Generic-95adf0c6e52340cd741d7757476ec8146dd293ae84cb213b3f40d38472295d47 2013-08-27 00:12:26 ....A 100268 Virusshare.00090/HEUR-Trojan.Win32.Generic-95adf6760cd8b518f4283d17420085dad006de2a30fa03385ac1f68da2edb2e3 2013-08-26 23:23:56 ....A 237056 Virusshare.00090/HEUR-Trojan.Win32.Generic-95b0a9fdf4139ab41a7d42b763d4e480678ba8c3ea96b470e6050801321de0db 2013-08-26 23:16:16 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-95b1b9b038d5c5927fd64ba6095844511c0af14d251b14c64c55e2f0200b87e7 2013-08-27 00:06:36 ....A 811648 Virusshare.00090/HEUR-Trojan.Win32.Generic-95b363b4f53786d506fce45b8aeeda97ccfda1b04d3852e90cc03103b59771fa 2013-08-26 23:09:02 ....A 205524 Virusshare.00090/HEUR-Trojan.Win32.Generic-95ba3bd3288ca297200a8fec4bd4cbc4880ff1a1c1e3e88d4be18668fc9d6665 2013-08-27 00:19:20 ....A 158208 Virusshare.00090/HEUR-Trojan.Win32.Generic-95bd763ec27e8dd922c014dace4e36ec7b69ee466eb7705947abda3978c0e821 2013-08-26 23:11:46 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-95c36de29cf66f262fbce63d74400e70b5a826df93f4d541e986dddc2748192b 2013-08-26 22:57:12 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-95c3b32464242c6feb2d8bdf5677a81f021fc51e45ba858910fec7b24476d7e7 2013-08-26 23:22:56 ....A 6629000 Virusshare.00090/HEUR-Trojan.Win32.Generic-95c8afce99d46455c05909951c897a0e529ed2ace33eefee0632d0d7bf6cddb0 2013-08-26 23:48:22 ....A 763904 Virusshare.00090/HEUR-Trojan.Win32.Generic-95ceb79b246ddf28bd17d2096dba6a63c798715512d16fc173776c943bbebd9e 2013-08-26 23:25:52 ....A 56376 Virusshare.00090/HEUR-Trojan.Win32.Generic-95d24b1f983dad2b065ab76835f7acf95c5a8260845590c5b6fe3edcd07dcc3e 2013-08-27 00:19:52 ....A 712704 Virusshare.00090/HEUR-Trojan.Win32.Generic-95d510258584b18b611a322dc47cf28d9850edcdbc2c38fd5a2b8fbaf09caea1 2013-08-27 00:00:16 ....A 218112 Virusshare.00090/HEUR-Trojan.Win32.Generic-95d54a57de323de718b10ec4ab53b46471c824e1e5f7e95ecd88d92f526fc280 2013-08-27 00:18:56 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-95d5f8a174c00ad4fd66645427eb2917a5893cbf19deb9b142cd48d2b8d8fbe5 2013-08-26 23:41:30 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-95dc3577856272d84270562c4c2144343bac50f06cf79fd1ffa383bc159fab65 2013-08-27 00:13:54 ....A 196097 Virusshare.00090/HEUR-Trojan.Win32.Generic-95dd8f0f09a364dac19f035f08f401121f191b640ba539d4a0ba78e183bc7f6d 2013-08-26 23:45:36 ....A 179792 Virusshare.00090/HEUR-Trojan.Win32.Generic-95e0964419c5dcdf0271ac8c69779d2b5b3149cf06543029af6d900108a30591 2013-08-26 23:58:10 ....A 369152 Virusshare.00090/HEUR-Trojan.Win32.Generic-95e0a1dfda77ad942c9730bcf725fea22540df6bd8f448c64fa237d122a3aa99 2013-08-27 00:07:36 ....A 450560 Virusshare.00090/HEUR-Trojan.Win32.Generic-95e39535ce560325ff858f818689774a93e6b0cd1b4f4c997e779875612dcf4c 2013-08-27 00:02:14 ....A 199680 Virusshare.00090/HEUR-Trojan.Win32.Generic-95e6d34f28525bab0abf8de87eb2df349cdb1b000caa9cd91bc5bd8a730a8a34 2013-08-27 00:15:06 ....A 315479 Virusshare.00090/HEUR-Trojan.Win32.Generic-95e80ab0cd815656a4587db0e290619b5e069357133835764ccca23132253a0b 2013-08-26 23:00:12 ....A 10000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-95ea5499223de221e68924df412d06b221effdcd712c9d1bfcced9af41f400cf 2013-08-26 23:18:50 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-95eb430253c9d21735a121a50d34629e5725e914993762e7388a3dac10f8d5cd 2013-08-26 23:51:14 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-95ef75b1845a34eb673aa4e44df0c99b2f43ca3cd654588e2ffa28d401deae7a 2013-08-26 23:13:18 ....A 618496 Virusshare.00090/HEUR-Trojan.Win32.Generic-95f2fe62208266e356b1ebcedbf01ac0183d5d704db3e995c190699b2ff49380 2013-08-26 23:46:46 ....A 59840 Virusshare.00090/HEUR-Trojan.Win32.Generic-95f608e4e89bfc4c041959993be5d440b90a238fcc9bcd3175fae3afbe7359ad 2013-08-27 00:13:40 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-95f6d33861094b8280e4146e1e1c540e46cd638a904a4ada4a57ee74d54dd81a 2013-08-26 23:56:30 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-95f78066ba198b5084d3c064254a42dc48dbe6a61d98a4deb8545c7fcdd947b4 2013-08-26 23:40:24 ....A 202817 Virusshare.00090/HEUR-Trojan.Win32.Generic-95fa12caa73a77489b213defdc6df6ee8403df552d9ac704cc83fb87b6392130 2013-08-26 23:39:40 ....A 45496 Virusshare.00090/HEUR-Trojan.Win32.Generic-95fa9635e751b16a859f0f0fab1c95c7e79fb33c1b2ee9b10d488d3bcf2cd41c 2013-08-27 00:11:06 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-95fe3ed188e6c5b34451004f3e3d87430f59c63bffcbf3453c8434c7e7986b98 2013-08-26 23:57:10 ....A 139520 Virusshare.00090/HEUR-Trojan.Win32.Generic-9602ba617ffb5febadcc47ab8b6b06a7ec4812b036a93c5322bd18f932b877b0 2013-08-26 23:01:34 ....A 152588 Virusshare.00090/HEUR-Trojan.Win32.Generic-960abd8f51295886c49ccceeca97e341b037a8bd91ae450221546c481178ec4c 2013-08-27 00:03:24 ....A 694280 Virusshare.00090/HEUR-Trojan.Win32.Generic-960eda759376255ac7ad70cdd4dbb1242c8d3d741ff544b29392e9964e596a9c 2013-08-26 23:03:20 ....A 157502 Virusshare.00090/HEUR-Trojan.Win32.Generic-96172313fd179eb51758f3a9b8e3854ee6355d8ac80ecb9d7981aca169389275 2013-08-26 23:54:32 ....A 98768 Virusshare.00090/HEUR-Trojan.Win32.Generic-9618acb55797cf6319852e5666dd729cadf2ce5931c8ed8bbeecb0405461c847 2013-08-27 00:12:42 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-961b24f0a96848f066d2ff33246877fb4c8c9531ddd0738c012a96579b08526e 2013-08-26 23:18:48 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-961bdd64a64ad100e12afcd5934774e58a419eacadde7d19770413895b9e33a6 2013-08-27 00:02:06 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-961dcf7464a8ab0d91a56589517c833358e66618f0020aa14466d04665dff551 2013-08-27 00:10:50 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-9626090d98542d59a2005dca115e6295790e182855c239a21a5e67d70df673be 2013-08-26 22:56:02 ....A 389216 Virusshare.00090/HEUR-Trojan.Win32.Generic-962f948721cbefcce5fcc8773dc67f95b353647dd262c4d81c07b0c16d2b3b14 2013-08-26 23:34:06 ....A 127022 Virusshare.00090/HEUR-Trojan.Win32.Generic-9637474af532f2bf6a44d4acc93bb320eea9f7680ecc463c5a55ac7bd209dfb5 2013-08-27 00:12:32 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-96384b57c177c678996b5f562aa7da8ecfb3b9a9c11d6db4658dc871c399acbf 2013-08-26 23:51:26 ....A 139776 Virusshare.00090/HEUR-Trojan.Win32.Generic-963a7ebfc1b9f6b1be0420e9dd28284b7b28e1c5cbcb592be3491ec0ff19e7be 2013-08-27 00:13:00 ....A 3451 Virusshare.00090/HEUR-Trojan.Win32.Generic-963a98a5fa3a6d3d8522c392790d595a5550077b563115d5f6346a86b20e24fd 2013-08-27 00:21:32 ....A 234215 Virusshare.00090/HEUR-Trojan.Win32.Generic-9641b32dd397bca53e8e779f175472d8915e6b5b6a41eb7e8169e2959ef02268 2013-08-26 22:59:20 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-96429043f3a30c01b205e2da6599782a864822dfb07b3cb016986c6e65a12ca5 2013-08-27 00:11:26 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-96471afced7eeb30b894c56160b7c02970872a1f3db299818cabefc02ca15134 2013-08-26 23:17:08 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-96491376f6b188f3d92af3b729da2f1707f8ff8458cbdb96d2d26558e75e3c5a 2013-08-26 23:27:48 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-964cbb646e2695577bc94babd52c3f2c0319e0fa284b428c072bb4f85058d817 2013-08-26 22:57:10 ....A 82226 Virusshare.00090/HEUR-Trojan.Win32.Generic-964d166e3db4e9cb162ee1b97e59163c7d93702179f0761a9bc34da27f3ebb22 2013-08-27 00:19:02 ....A 580636 Virusshare.00090/HEUR-Trojan.Win32.Generic-964d8f161857854091bb53c9069fb651afa60fed060226da82aec8175fcb3ef7 2013-08-26 23:49:04 ....A 436736 Virusshare.00090/HEUR-Trojan.Win32.Generic-9651184b7ea6eba0198584fed0a36b6ccf1e95647dacccd7c077fabd0be8b0d7 2013-08-26 23:09:58 ....A 2565120 Virusshare.00090/HEUR-Trojan.Win32.Generic-9657db0afc3b8b976e3c448e1a7375037376a3034e1550cd2947465b4f0e14e8 2013-08-27 00:11:56 ....A 245900 Virusshare.00090/HEUR-Trojan.Win32.Generic-9657e6ab5e98004a05af5a1abf7f2aef211ee9e0859d052fb439b8605e4b1560 2013-08-27 00:03:16 ....A 936448 Virusshare.00090/HEUR-Trojan.Win32.Generic-965a83a37ede11ee3bc5f5add9adf6a0bb2b64ee1a913124767845746f042de2 2013-08-26 23:21:10 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-965ba1c32a6a88771386c9a0b493a23bbc27c15ba3aa9890d56516c6a0133cd2 2013-08-26 23:50:46 ....A 389216 Virusshare.00090/HEUR-Trojan.Win32.Generic-9660a6a1b432bbbd4a67725ef82b54425a92b3c3aaac2873a5d797f045125b6a 2013-08-27 00:03:34 ....A 91456 Virusshare.00090/HEUR-Trojan.Win32.Generic-96623bf60232a4e575bbec71b3de62eba9c7eef0b5b3c7624ae64d48a7c54869 2013-08-26 23:24:40 ....A 100776 Virusshare.00090/HEUR-Trojan.Win32.Generic-9664c20c07fd80249dae468f3f2d83ab7c8d8a44160e5983e6b7bdc1da070cc0 2013-08-26 23:49:04 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-9667ab3d41bf3860ffee433bd3cb9f2534be22d12c9c4948703188e37213cb63 2013-08-26 23:03:48 ....A 384512 Virusshare.00090/HEUR-Trojan.Win32.Generic-966bf0503c515c1b2e953435f7df516a81c73b2b4a49eba896f005bcd7098801 2013-08-27 00:09:02 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-966fd43e1fd0e6cf6d5433c2d6c14dceea4722f7d075ad94969aab64a765620a 2013-08-26 23:44:38 ....A 663552 Virusshare.00090/HEUR-Trojan.Win32.Generic-96767f3e485dfea8dfb8d43448ce82046988b00c4ad960909df26e378c4707f8 2013-08-26 22:59:00 ....A 199388 Virusshare.00090/HEUR-Trojan.Win32.Generic-967765a7e4b69b5b85fd52f4be86c1ba7a34ab760ca762c4a8db5f902d827bce 2013-08-26 23:15:10 ....A 3897746 Virusshare.00090/HEUR-Trojan.Win32.Generic-967a8ea3d63d708e5555e8ac85ca4e8e4c848e6f9b1088af3d840c90f24be193 2013-08-27 00:18:44 ....A 2389831 Virusshare.00090/HEUR-Trojan.Win32.Generic-967ea2e70bf94cdde922af7e0e6a384d711b44831265ec2d7bce39929b92765f 2013-08-26 23:52:28 ....A 201216 Virusshare.00090/HEUR-Trojan.Win32.Generic-968360f43b5b4affb8be3b16e5622619faa9e2e3b57a7a5689226c77caaf10fb 2013-08-27 00:14:12 ....A 324097 Virusshare.00090/HEUR-Trojan.Win32.Generic-96863b0aa40773998c4bf527b59451d15ed1aa1e9718844ba622baa3ef758506 2013-08-27 00:10:32 ....A 19425 Virusshare.00090/HEUR-Trojan.Win32.Generic-968d6e0f3bfa87d10d3a8cc023885dcab2659db643428b40cb6f73829e199c42 2013-08-26 23:57:46 ....A 257357 Virusshare.00090/HEUR-Trojan.Win32.Generic-969260ee45ce7bb729530e97e684bbe8c07921c76013152dd0628b489caaef7b 2013-08-27 00:09:26 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-9696d718023e5a8755f8cba8441dd4a309bf103e4ce612a558151bb5ba1d5397 2013-08-26 23:44:50 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-9699efc5220387507b7dcdb4bd9e7720d34b56bac6857b3f826eb41025df7bf8 2013-08-27 00:15:18 ....A 381440 Virusshare.00090/HEUR-Trojan.Win32.Generic-969a78566377f5f30c4d0968067143dbb1c4a3b43c6816985c98602aec2ac2eb 2013-08-26 23:13:02 ....A 365293 Virusshare.00090/HEUR-Trojan.Win32.Generic-969bd07b6511f975e22b60bbba026934930336aedaed7d56b2a937a6b21e0257 2013-08-26 23:13:30 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-969bfb3baa2db9c0cdb7d42763ead50b22cab5a4e35374688f48c043afd17e77 2013-08-27 00:11:54 ....A 153921 Virusshare.00090/HEUR-Trojan.Win32.Generic-969d18320a956c87f5c8e0e0a4b8a94f056cfc673d1517ad5a4eeef144ec6e9c 2013-08-26 22:57:30 ....A 893440 Virusshare.00090/HEUR-Trojan.Win32.Generic-969ee513bf8bd7eada489055cf66c63904cc439d4d1baed7796cc28f93541883 2013-08-26 23:21:38 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-96a2d809671a99777ea9b8cc95581d0c9df3eaa6c3f61550c9c545e1b0aef863 2013-08-26 23:09:44 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-96a3e49e8b013b676446359d80372f37efc46cee0c6564d2e87da71fc906cc2d 2013-08-27 00:05:40 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-96a878e3602fb2e6cf9c4aaf0615884cbfc9a4d5820dcec70c75a62e775886b5 2013-08-27 00:11:58 ....A 212443 Virusshare.00090/HEUR-Trojan.Win32.Generic-96ab45ace7860dd796396a31433de405ed27b2a13abb5d3768fd5de7eb157f0d 2013-08-26 23:48:54 ....A 768512 Virusshare.00090/HEUR-Trojan.Win32.Generic-96acda556a2097bfbc2d35dacbb4199b407b3f3d19688b3cd3a79f9e49ab4ec1 2013-08-27 00:11:50 ....A 243508 Virusshare.00090/HEUR-Trojan.Win32.Generic-96ae077d01c9809bec752d9da01bd842b6783e59fcd587d9875b78ace0b79aa9 2013-08-26 23:11:40 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-96b0356a1b9e0296ff09aeb167755b01457312647ed1761317020a9e8df38427 2013-08-27 00:19:12 ....A 419840 Virusshare.00090/HEUR-Trojan.Win32.Generic-96bece724bfe8c0fae4f986ed0e456c427e26e202da1275e88be7f6d2a01e7e5 2013-08-26 23:44:10 ....A 389632 Virusshare.00090/HEUR-Trojan.Win32.Generic-96c43d469acafcc3e92b2341f3cee6983d29d21523aef75078ef96900e5a3d78 2013-08-26 23:29:42 ....A 131136 Virusshare.00090/HEUR-Trojan.Win32.Generic-96ccf5f2194260552b7c4b2f11894a970891bbcc8468ba7f1b9be95186847d04 2013-08-26 23:23:08 ....A 34508 Virusshare.00090/HEUR-Trojan.Win32.Generic-96ce2a12ea04cc54fb8cd1cf7aaa7089a6d0865ef731aecbd30602d850289bd3 2013-08-26 23:25:34 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-96d41c31e98c0d70d6ae2b89543bdbe2de69cfcac5d9be257a029180748ece13 2013-08-26 23:29:16 ....A 8353792 Virusshare.00090/HEUR-Trojan.Win32.Generic-96d426e7e9754821dc51f9064af30355f2d661f8c9eca9b6846c3b1828637cb4 2013-08-27 00:15:32 ....A 486576 Virusshare.00090/HEUR-Trojan.Win32.Generic-96d45d35f2fbab6f15b22e6ceb2b449f91f63799de630b2c79d54a96d9fc88f4 2013-08-26 22:58:56 ....A 214528 Virusshare.00090/HEUR-Trojan.Win32.Generic-96d6de4ad7e0bb8e549a3f8d211fbe909ad12099b22d24306781609b5837e74b 2013-08-26 23:12:58 ....A 87523 Virusshare.00090/HEUR-Trojan.Win32.Generic-96d75335cd83e10b69f22eda3cecf4260789237bec8b2035d8295291a23418d7 2013-08-26 23:27:06 ....A 486576 Virusshare.00090/HEUR-Trojan.Win32.Generic-96d8926f0b16e9a4149480b234213b683939041944bf7c9c9c27ec5af029c727 2013-08-26 23:03:32 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-96e34923067171ce57b016d920f62fbf63c8eca09eb07f1e5bf6fa17923051a6 2013-08-26 23:12:32 ....A 241170 Virusshare.00090/HEUR-Trojan.Win32.Generic-96e3ef4bbde2880483229d496f5310a00dc5d018024e0cc9f6fa08edcbd799c2 2013-08-26 23:50:24 ....A 230912 Virusshare.00090/HEUR-Trojan.Win32.Generic-96e496e0434ecadd749eb49623ce2d84a8c229ef0b5b93c449c6e66f02e3b412 2013-08-26 23:40:32 ....A 168960 Virusshare.00090/HEUR-Trojan.Win32.Generic-96ea09db83bf6af3072c07a5ac05b3b36631dc29913680461d38630f45b91f4f 2013-08-26 23:02:14 ....A 204876 Virusshare.00090/HEUR-Trojan.Win32.Generic-96ebec2bafa7c53ee2edae9ab129df39cf5d540e8b5d8a7b4554846548abfade 2013-08-26 23:16:00 ....A 738304 Virusshare.00090/HEUR-Trojan.Win32.Generic-96ee2876f77a9e6f40cf913b3e2b3a1a3e5497cc8f3f7ad23c8d3e36c1ace665 2013-08-26 23:08:12 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-96ee7261636ccc71c37206e504e57a3e9eeccdbc9ba97ff97c6bb11e1719c39f 2013-08-27 00:21:28 ....A 316928 Virusshare.00090/HEUR-Trojan.Win32.Generic-96f3e8e74571cc5d986ac02f8639ff71e99d96a4e045b017790214a8839afe06 2013-08-26 23:31:56 ....A 189440 Virusshare.00090/HEUR-Trojan.Win32.Generic-96f589830cbec39cedbb0712aeafae8cf79e299d707660ff09256e65e3e92604 2013-08-26 23:53:24 ....A 745472 Virusshare.00090/HEUR-Trojan.Win32.Generic-96f704c8b24686264b8938a284836346f2920955307c1d663badd5a5ab15bf26 2013-08-26 23:31:46 ....A 18472 Virusshare.00090/HEUR-Trojan.Win32.Generic-96f84e91cc63c4feea59b0fc7ac7b46b7deae6f62b8fc660c7059cdd4374f507 2013-08-26 23:44:36 ....A 13248 Virusshare.00090/HEUR-Trojan.Win32.Generic-96f8e162452f6b79b62c6d85e9c69ee9a60aed221056a27ab9e7320c75c3b7e5 2013-08-26 23:42:06 ....A 438272 Virusshare.00090/HEUR-Trojan.Win32.Generic-96fe0c58f5fcdfc2e2b8de52312b65f599f7cb97d5f5a04dd12500528672076b 2013-08-27 00:09:06 ....A 113821 Virusshare.00090/HEUR-Trojan.Win32.Generic-96ff62c782831cf2d211ff940e17592b0359cd94f4bd243f3d02d8146916dd9d 2013-08-26 23:56:26 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-9702de229bd86c5338ed55d3e7202a7fc53c85efa4be0f7efe70379177be0ae5 2013-08-26 23:22:32 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-9705e78d048f86747c6ed0adef836c9a39f93ad6e9b206d30c4b793c332c5d71 2013-08-27 00:08:10 ....A 55562 Virusshare.00090/HEUR-Trojan.Win32.Generic-970632ff1e99e89efe37d11e59a36f12fff741a6af77f304d1a8f8540b09190d 2013-08-26 23:04:40 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic-97068e7b5a14e274e05a1be5677b60c44a6df23141d51678d6c7fbbfca6e3062 2013-08-26 23:59:36 ....A 229376 Virusshare.00090/HEUR-Trojan.Win32.Generic-9707cb8f9d452137b8971d250d9fea8883dbcc6dbbdb5fefec2e6ef189e43ea9 2013-08-26 23:17:26 ....A 83456 Virusshare.00090/HEUR-Trojan.Win32.Generic-970d6d7cc6260d680ed79837f9b68dd3ca41f92275c094800b2eaff9eeae9285 2013-08-26 23:42:08 ....A 137728 Virusshare.00090/HEUR-Trojan.Win32.Generic-970e83f67974d7f7b18f3581140554bb2e1bc3d943186a83ebda8db009c27670 2013-08-26 23:55:34 ....A 58248 Virusshare.00090/HEUR-Trojan.Win32.Generic-970feab5b672f0b8f0bf5ae1b77838234b7ef729f2285acac44c87532740ebce 2013-08-26 23:48:32 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-97113b8060eadaf799a187ae6d58fcbb2f093558703383b75dd4fdff75b2dea8 2013-08-26 23:08:14 ....A 213504 Virusshare.00090/HEUR-Trojan.Win32.Generic-9711429171024bc7f9917c830545bca87d23c4d498416b5bcf63c6ec24e7a00a 2013-08-27 00:21:58 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-971831db9d2873123692ca677d754e2b420e07d748be03f015d5380af04158ab 2013-08-26 23:19:32 ....A 1122816 Virusshare.00090/HEUR-Trojan.Win32.Generic-97194764660ce282f1fe323ff9f4d3df63d641a4f873e88d70151c92faff2f45 2013-08-27 00:20:54 ....A 128512 Virusshare.00090/HEUR-Trojan.Win32.Generic-971a66a0962ec75c07cf7098d6f1157c0476c12e4e7cecccffeccf54cc1caaf5 2013-08-26 23:58:32 ....A 2698752 Virusshare.00090/HEUR-Trojan.Win32.Generic-971e7268a6f5c43ffc99cfaa1aa0844fde7077e256bf9b398f1700607c89624d 2013-08-27 00:14:24 ....A 892416 Virusshare.00090/HEUR-Trojan.Win32.Generic-971f3213a7817bc71a83d7361ebd9a04b35e9d2582c0644902057970972814f4 2013-08-26 23:13:00 ....A 228366 Virusshare.00090/HEUR-Trojan.Win32.Generic-972126cac0815ded064caed9c33ed848ccdc22d3aa762133d3a792aa63116c9e 2013-08-27 00:00:00 ....A 1146891 Virusshare.00090/HEUR-Trojan.Win32.Generic-9723705ba7ed5d84effb86c92d5528a7ea9cf1e163fd1c0cb035ff4a76bbfbb3 2013-08-26 23:04:26 ....A 264704 Virusshare.00090/HEUR-Trojan.Win32.Generic-9725c2a9246f4a99357732959dc6a393fc6c8a60b906148af5d05fbca6c5520f 2013-08-26 23:25:38 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-972786a4ae69872109e9dd3a53473593a047ffbf39864c368be04e3dbce1c3dd 2013-08-26 23:46:26 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-972b3c18499b6d82cf115bec9f4f0691e544c117e2ed0d8f2b1e0d505119ceca 2013-08-26 23:16:22 ....A 33569 Virusshare.00090/HEUR-Trojan.Win32.Generic-972ba46f2f86d8372bdb9cb52bf546282d76f67b35fa7e8af5989b176790c0ab 2013-08-26 23:07:28 ....A 253888 Virusshare.00090/HEUR-Trojan.Win32.Generic-972bfd0012bdfd93415fb43e5040c75fb805566f8ebf02c02ab416a53a227eb8 2013-08-27 00:21:38 ....A 411128 Virusshare.00090/HEUR-Trojan.Win32.Generic-97305fb9b1b94843d935d9b06673cc6280a6256fe3fd3138a251092ffee48aa2 2013-08-26 23:02:52 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-9734ad3b10c06c62f401127a1b8c83e0ae01f7aabf2e8b949abbad7aa56a9474 2013-08-27 00:20:16 ....A 351314 Virusshare.00090/HEUR-Trojan.Win32.Generic-97371e11f518cd9750b6be93ba7c4e37114073af30f410bfd81ed3013d6722c2 2013-08-26 23:16:00 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-97385a330ca3abbece6358f5f0b3209b9779503b981a56cba51cac3d68ad1ffb 2013-08-26 23:19:26 ....A 169984 Virusshare.00090/HEUR-Trojan.Win32.Generic-97387910361932f5b286ad30a4009922ffa05b70bb0e33bde1ecad8fa9fd9352 2013-08-26 23:06:30 ....A 75264 Virusshare.00090/HEUR-Trojan.Win32.Generic-9738e26de1742ee6894deb74133e3ee30aa5fd76f530e5816e4c704d9f193956 2013-08-26 23:31:14 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-9742bebec74b076ae94a60fd59b99d06a665fb90db4ce7bdb5a0d032166f34f6 2013-08-26 23:06:20 ....A 737288 Virusshare.00090/HEUR-Trojan.Win32.Generic-974814ada47dea36e60592e41009f5afdd51aa82c17982aab746f7767e4b6031 2013-08-27 00:12:46 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-974b94f07307388f6dbec98d9dd54e3f94a281de0869e222e4e1f0f7675aeda7 2013-08-26 23:46:48 ....A 438872 Virusshare.00090/HEUR-Trojan.Win32.Generic-974dd6ba57d73772f9c0d738387f482208af42e14941bfb6d6462de6f37e67d5 2013-08-26 23:16:42 ....A 229376 Virusshare.00090/HEUR-Trojan.Win32.Generic-974e3c4074cb52e8863f9b274336956615fa6c54edf3a315554f874082fe8558 2013-08-26 23:52:54 ....A 257024 Virusshare.00090/HEUR-Trojan.Win32.Generic-97557b509ab5d60c56fa20aaf62fa502d445c4e67b47e00fe241c563fb7f2821 2013-08-27 00:17:10 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-9759711c37488579c923486f9dc0b64bbf5e9f6b59d0e6fd2031c3294c636226 2013-08-27 00:17:56 ....A 734380 Virusshare.00090/HEUR-Trojan.Win32.Generic-9759d384627a06f8182cb21dec1192b12266e62340bf86d7903fc30c2f0d1a9e 2013-08-26 23:42:14 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-975a7bfce64a5a4dfc2d70965789fb92ec66781c0581ad9bcfb1862920ce65a2 2013-08-27 00:14:48 ....A 253581 Virusshare.00090/HEUR-Trojan.Win32.Generic-975cbb24e4bc93f00b2c8b863d198daed68799ef189f264ca1bbb80cec835d3c 2013-08-27 00:08:36 ....A 22506 Virusshare.00090/HEUR-Trojan.Win32.Generic-97669836c61b1eb2fd9803bf25f0a019ecf975ea53f4754f79085ad5034b6897 2013-08-27 00:08:02 ....A 191216 Virusshare.00090/HEUR-Trojan.Win32.Generic-97687d0c6027ee8022c0e14c65ac078c9040a8e46dc5e8ab62d1e5e4ba752a15 2013-08-26 23:53:16 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-976de0ebca77f12fa7174d37c1bb90a98fa47d7601490e9a858970d7a1c37c8f 2013-08-27 00:16:56 ....A 125005 Virusshare.00090/HEUR-Trojan.Win32.Generic-9776b20297e7e220d033144b2d5efad878279333c9bf1affaaa71555ecfccb7e 2013-08-27 00:17:28 ....A 173547 Virusshare.00090/HEUR-Trojan.Win32.Generic-977a6ee1214c4d94ae8359164cc68ad0caecba9b0319ae46250c323c00670c09 2013-08-27 00:14:22 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-977ab505a387ad33e1e7d6e9cb5ed8383ccb7bb0bf782d6c1a43fab6bf2ada7d 2013-08-26 23:57:14 ....A 57860 Virusshare.00090/HEUR-Trojan.Win32.Generic-977bffe0db151942631773e3a6694e5ed18b72ca8f07839909b28d4da2e7255f 2013-08-26 23:07:06 ....A 326104 Virusshare.00090/HEUR-Trojan.Win32.Generic-977d5cb3c2ceb87ff68f9d1227ca9873151dab5dad71a7e6cf5839e67ae17023 2013-08-27 00:10:38 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-97839c17e53d948781ac5639570ca00a87246fc196fa5c93a080191b9280d4f3 2013-08-27 00:00:28 ....A 34392 Virusshare.00090/HEUR-Trojan.Win32.Generic-978663ea571e424ca437a3804b66155b10bf1c4597f85e87b9b07081fd9fb7fd 2013-08-27 00:15:48 ....A 81408 Virusshare.00090/HEUR-Trojan.Win32.Generic-9787d9776750713a8e86371adc311b969edc51ae564b4f3952764586bc901307 2013-08-26 23:59:48 ....A 261120 Virusshare.00090/HEUR-Trojan.Win32.Generic-978b0155da4a42f42311490d7c1bad816abe9640c2564a15533a539d6caad7da 2013-08-26 23:53:18 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-978cd3a6b08015c20032f66752c2d11be310ad0eff3da5995e0ea3c8e011f16b 2013-08-27 00:19:20 ....A 286040 Virusshare.00090/HEUR-Trojan.Win32.Generic-978f58e0e683faf0f377a721ee255a6b36e10b6071803ed492176a091f16b57d 2013-08-27 00:18:04 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-979215958d9ce7df8b050e1c475517944024f3c8bfbf3bc00ec28450b1d14c4c 2013-08-27 00:05:30 ....A 420864 Virusshare.00090/HEUR-Trojan.Win32.Generic-9792ee11f44a76925bed0874131c2eb80366f9f297bef142cdf47ae9a4d2a8a6 2013-08-27 00:18:00 ....A 101274 Virusshare.00090/HEUR-Trojan.Win32.Generic-9794be735fb874a7562cadec89f4672c6678f70d7ae7dff9a35ecf637769d614 2013-08-26 23:46:56 ....A 204876 Virusshare.00090/HEUR-Trojan.Win32.Generic-979994e82b37fe2bf336aefd0f835d83581b7271fb7ea66c689e3d97cd743ae0 2013-08-27 00:21:58 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-979a141df2569ee051d194fc5f7d505935d1ff62e1c4e14f14ca817f58034a08 2013-08-26 23:25:08 ....A 148903 Virusshare.00090/HEUR-Trojan.Win32.Generic-979b70f3713855d8a78dcb622e442ff35c8cfbbb207346316b97eb5107119935 2013-08-26 23:21:04 ....A 283648 Virusshare.00090/HEUR-Trojan.Win32.Generic-97a21edaddbd2cd8bc995f82d783ccb1dff784b170e0da7a9ed69ecde13294d4 2013-08-26 23:27:44 ....A 874496 Virusshare.00090/HEUR-Trojan.Win32.Generic-97a33fea552b76e4cada39df33650db350241e8c2b41a2b5db142e6956cf9a0b 2013-08-26 23:53:44 ....A 6124544 Virusshare.00090/HEUR-Trojan.Win32.Generic-97a5f9182129bd565a8a52bd5df276f992ab694a4f4d6708195c7abf7c662047 2013-08-26 23:30:16 ....A 577536 Virusshare.00090/HEUR-Trojan.Win32.Generic-97a62c486a4118e6770ee053fd355fded78671fef33954be95b0dd68d8c5c554 2013-08-26 22:58:28 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-97a68eb6e70fb79d08e73219ca286192d14927fee62075cd1c6bb22ecc655a89 2013-08-26 23:39:36 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-97a71914ada25f057856b6c2e5b553b52d1b13a9a69dc5925e2dfd3f702e3722 2013-08-27 00:06:00 ....A 361984 Virusshare.00090/HEUR-Trojan.Win32.Generic-97a8426989f9dfccf1214e79b38f751bdf78928efd7378de08d1aee410d2e06d 2013-08-27 00:20:56 ....A 343040 Virusshare.00090/HEUR-Trojan.Win32.Generic-97a8ed734ed985536c9891b43b18eb081e679458447268fe0d58f3035b2ac235 2013-08-26 23:28:08 ....A 57088 Virusshare.00090/HEUR-Trojan.Win32.Generic-97ad06204d2903d2f887ef2e1fb5f651d475b0ed46ccbc143d1fd87cf14faa36 2013-08-26 23:31:14 ....A 202752 Virusshare.00090/HEUR-Trojan.Win32.Generic-97ada2acd8c740cbf45a6639fbda852bbeed4ffcd7e4d3e08d887118146bd1cf 2013-08-27 00:21:12 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-97aede0a8714fe7714d029a16b2122e15c8b6e07ebd619ab29b41b0f1e6f4932 2013-08-26 23:59:32 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-97b0923b86a8f5d7445af7bdb64fa879c2707a0090c5d8dae4e562769c261f8c 2013-08-26 23:44:28 ....A 462336 Virusshare.00090/HEUR-Trojan.Win32.Generic-97b0d01c9c0c508112b57b76a02d6615db7c8c9aadd8be9d7f446ec38856ef7d 2013-08-27 00:18:38 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-97bbbfe9ce7d54957f792c3b99870a6b90abf74cd785622359a9e19ef50414f8 2013-08-27 00:12:22 ....A 708608 Virusshare.00090/HEUR-Trojan.Win32.Generic-97be28b2a478d7b6460cb711954b5d61f06eeff31c58cb21525c311bed79d0fd 2013-08-26 23:01:28 ....A 188797 Virusshare.00090/HEUR-Trojan.Win32.Generic-97c711a26970b21dd33e18b85bee6b700a80bcdd6d91e0823c2e4079565c611d 2013-08-26 22:59:00 ....A 1187840 Virusshare.00090/HEUR-Trojan.Win32.Generic-97c9558657c3031cd15e4a45ee6242c63b89fc54a65fdf804d15a7468ba3305d 2013-08-27 00:17:26 ....A 2527066 Virusshare.00090/HEUR-Trojan.Win32.Generic-97cd5d0a3249b7b168e2a0f8eeaab8f014e0e672cb0ed4bbd5c9d0223802edca 2013-08-27 00:11:58 ....A 1321788 Virusshare.00090/HEUR-Trojan.Win32.Generic-97ce542294f6c0d4069d01491464cce53bbf5031b8612f4b19fa4ec595ef4f36 2013-08-26 23:44:34 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-97d1b447bc6b49af7eec74174253aa99099810b2aafa93ca0d8b279e48fb923f 2013-08-26 23:27:58 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-97d46bd725843dd1a7eac75a46f157a18551c74a8bbca2a368464feb2cb6ecb9 2013-08-27 00:21:52 ....A 173568 Virusshare.00090/HEUR-Trojan.Win32.Generic-97dddbdb3a6fc82d054e7c1f34580e8ec7bc85623e36a73c9e9e7e4b3eca2ceb 2013-08-26 23:59:32 ....A 2560 Virusshare.00090/HEUR-Trojan.Win32.Generic-97de7def4ae60efcb2e619899e0888dd890f6b69ecdc590e1104a66e4cb28518 2013-08-26 23:33:12 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-97dfe48a9970807957d934c07a7c386d195ce4043b5d39355858edaf57219b38 2013-08-26 23:53:20 ....A 213504 Virusshare.00090/HEUR-Trojan.Win32.Generic-97e2318e47721503e41f9107a260b7ff123f5753f13741c4b3fcd2a6e41f15f6 2013-08-26 23:09:34 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-97e54b228bd6030923dbcb84585e678fbe142e4d3542e822e2400526a1890af8 2013-08-27 00:22:04 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-97edf633e57a759c02c53bc2e23e9e9e49af28043e44a0d412347f468b148e6e 2013-08-27 00:09:08 ....A 90623 Virusshare.00090/HEUR-Trojan.Win32.Generic-97f108a5bccf4d48caeee341435ef36451adb45031291f4883c7b9267a3be174 2013-08-27 00:03:32 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Generic-97f1f8d67a79eabd3d39902fa6a7942f574c10204316db2dd9dadc746d555b97 2013-08-26 23:44:46 ....A 18996 Virusshare.00090/HEUR-Trojan.Win32.Generic-97f2d2dc72a8723020018d30a6e582cbbc6cb1bc57a82b72547ca33d749672a8 2013-08-26 23:06:50 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-97f2e2d065672a1b015ae19f9d2a653dfd46dc4f819c067a4825eda905a43c45 2013-08-27 00:08:32 ....A 97906 Virusshare.00090/HEUR-Trojan.Win32.Generic-97f6d6dfe6cb21691a18b03b6aa17d16edf0ff81ef1373da16ba5a3db427dd4e 2013-08-26 23:18:26 ....A 22672 Virusshare.00090/HEUR-Trojan.Win32.Generic-97f991d6f1f1dd76d9799ef60ac78464296211d862a1f8c4b004ab586248c29f 2013-08-27 00:06:16 ....A 447488 Virusshare.00090/HEUR-Trojan.Win32.Generic-97fbf30499d7df01ba1c901cdca2a2015dcb9434c8fdcc08e67b44e5c321d9bb 2013-08-27 00:08:46 ....A 252928 Virusshare.00090/HEUR-Trojan.Win32.Generic-97fcb5a9bc8c154d9f2ffa7a9316521e483c8b21c927f6931a4bffcd0c2776c1 2013-08-26 23:25:20 ....A 203776 Virusshare.00090/HEUR-Trojan.Win32.Generic-9805765faf2e2d1e31243bed7ef0657b335d3f9a51578d47311f94fa263ab0df 2013-08-26 23:48:26 ....A 197120 Virusshare.00090/HEUR-Trojan.Win32.Generic-9805eee72f3af7f8ce5a439b7359757f0ec2bf5609b9a017b152d81728cdc394 2013-08-26 23:04:48 ....A 155136 Virusshare.00090/HEUR-Trojan.Win32.Generic-980a0ec895d2d44fed5a2f8dc7d561c364b209b7ac0465adb2412c8195e1cf9a 2013-08-27 00:17:02 ....A 5219200 Virusshare.00090/HEUR-Trojan.Win32.Generic-980da82e688dcd485d8a277527bd79ed5d406aeabbc6826fa11988fac2f3077b 2013-08-26 23:32:10 ....A 11426548 Virusshare.00090/HEUR-Trojan.Win32.Generic-98130d947bbb73bd490411ab6bef8360e62e5c532479a6e4ca22b135a72a0de7 2013-08-27 00:14:30 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-9814d12b3eddd9284a8cfee9a1315964cc97ecba56a60295375d558a839454a6 2013-08-26 23:01:22 ....A 143872 Virusshare.00090/HEUR-Trojan.Win32.Generic-9815024a533067583f4c4e299330ed87b9de4f2d1d670931f4dbe12ebe46e4d6 2013-08-26 23:49:40 ....A 568320 Virusshare.00090/HEUR-Trojan.Win32.Generic-981be87bbc43b363791aba62692f61c04fa967894e8b5096731152576bafde8d 2013-08-26 22:55:42 ....A 149509 Virusshare.00090/HEUR-Trojan.Win32.Generic-981c7f6943ebbe046adccef746edae0bc61556505c18a54771f859b83316b92c 2013-08-27 00:10:56 ....A 511488 Virusshare.00090/HEUR-Trojan.Win32.Generic-981ce7959633db1883f12966d8ba7c8bce13ff57a8916fd87a6bbe2dea43cfac 2013-08-26 22:59:54 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-981dfb0cf7f5ba547186a6c11bb06fc05917e986fc6499d520d206d54d1ed54c 2013-08-27 00:15:08 ....A 88576 Virusshare.00090/HEUR-Trojan.Win32.Generic-9822525ddb773ce93c8f4abcf3c006c981f462dfa442a4a9c6879b4ca933875e 2013-08-27 00:18:44 ....A 65024 Virusshare.00090/HEUR-Trojan.Win32.Generic-98266b88ad7d7f1b02d2ed570dba330763e7a80c02908f82dfbb2a366d1f4abc 2013-08-27 00:14:26 ....A 421888 Virusshare.00090/HEUR-Trojan.Win32.Generic-9829f224704b34ce9994dbeba5deb1adb21ed21372166cd2c7bf8ee477c7dddd 2013-08-27 00:17:04 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-982ac1f3f7ed72357fa77ab98c5ad1322c96b99cd99ad9bfc3a38d2d71e0241e 2013-08-26 23:33:02 ....A 462336 Virusshare.00090/HEUR-Trojan.Win32.Generic-982e55c7a50ef87f0e19de063730865325b68eb469e80297c13aa820876f5979 2013-08-26 22:57:10 ....A 64160 Virusshare.00090/HEUR-Trojan.Win32.Generic-98308de593020439b913b0d67448fc725fd0dd1de2879dde9f621c6cb9d888c5 2013-08-26 23:42:28 ....A 186880 Virusshare.00090/HEUR-Trojan.Win32.Generic-983b274bdb2ebdf89c4e8ac614fa47eb82d49c681dce213884cb49e563e5a717 2013-08-26 23:07:08 ....A 133120 Virusshare.00090/HEUR-Trojan.Win32.Generic-9843cb174047c71583e40df3992c9ad316025d617172814b2511036cbf77e7a3 2013-08-26 23:46:56 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-9844c0a67814d84b669315469697c5c4b02906d11bae37c773c74aa297e37a87 2013-08-27 00:14:44 ....A 166664 Virusshare.00090/HEUR-Trojan.Win32.Generic-984574aee97c3b28a947304946c4a29eb1a57aa5a7125fdd6f92b9c6e57bdfd3 2013-08-26 23:00:26 ....A 190464 Virusshare.00090/HEUR-Trojan.Win32.Generic-9846dcd57f07ea22daea95726477c031da41f81bde030f87a8aa0c0fa6641e3c 2013-08-26 23:49:22 ....A 40992 Virusshare.00090/HEUR-Trojan.Win32.Generic-984ef01807ff35c2e96d6ee842b387cb96c00037ed32d9cf7030cc7cc3c0e433 2013-08-27 00:07:32 ....A 282175 Virusshare.00090/HEUR-Trojan.Win32.Generic-9850ab7210999c521fee95e9cd195d38715406d71f10e1cd7009a28d3dbf14bf 2013-08-26 23:34:14 ....A 2619135 Virusshare.00090/HEUR-Trojan.Win32.Generic-985ca1eb09e9905c82e85476c5e22408edb0bd83988fc71ebdb672a56ef4a07c 2013-08-26 23:06:14 ....A 12400 Virusshare.00090/HEUR-Trojan.Win32.Generic-9862f8a0c10f66764288a648e291c93d6ec0cb8bfc51caef5c0b4db23cf661e2 2013-08-27 00:08:52 ....A 313394 Virusshare.00090/HEUR-Trojan.Win32.Generic-986509350631740ddbed585502a265496e11ccb467097a15cd44dbac04c35110 2013-08-27 00:17:08 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-98660a6ad158c3ff0b605da3e2dd509ebc4f02db63c2a08db0ed24f5a62c4c94 2013-08-26 23:09:00 ....A 243712 Virusshare.00090/HEUR-Trojan.Win32.Generic-9867530de747644f9cf84a94d174a43fafa9a79da876834a235c6bd4e8d4118c 2013-08-27 00:13:04 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-986786dfdc3d01fed7598f40d52e2c14162d061cae3679e9db5fea8dd66b0401 2013-08-26 23:16:56 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-986cee7dd32ea184d19ecc6f6b9f3bf5151b7b71245e55c34ea69c1453fc7f73 2013-08-27 00:16:28 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-986d9a11447774c5c62c2bafe431d9290ddc646587ccfbf69a29f8fd90288101 2013-08-26 23:38:42 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-986eab02bd97ab108785d32d9453c9285d75882473830b24bd3f208716551054 2013-08-27 00:14:30 ....A 374669 Virusshare.00090/HEUR-Trojan.Win32.Generic-986f21aeafd8d9c96fe45ee18854f0a6ec9e0cbecfbb17f7ed1a8b901eb254d7 2013-08-26 22:55:40 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-986f698454ef548385563294f546a9036049990af5bbe8751ec56ea454ab545f 2013-08-26 23:22:40 ....A 73476 Virusshare.00090/HEUR-Trojan.Win32.Generic-986f85ba609459581bbe8312afbed584eab1d126c7f71701cd68f742714a0755 2013-08-26 23:52:56 ....A 87248 Virusshare.00090/HEUR-Trojan.Win32.Generic-98728960fc3622bca178d880738548580aab3f70624f2834d513fbbd63e1b457 2013-08-26 23:05:44 ....A 81999 Virusshare.00090/HEUR-Trojan.Win32.Generic-98739831be042e00d7c7cdee1cb7cd88cc9a03c5e4872ebde34d0b6ae0105122 2013-08-26 23:31:54 ....A 396800 Virusshare.00090/HEUR-Trojan.Win32.Generic-98764c16f813091e869f3e7853ff0e2236cc06951b10dc5361e84eb5c4011297 2013-08-26 23:32:00 ....A 184576 Virusshare.00090/HEUR-Trojan.Win32.Generic-98773b1b81da76e7c87471b36e3a1bf6e4860fff063ab0f52d294f0900fba5ce 2013-08-26 23:14:52 ....A 889344 Virusshare.00090/HEUR-Trojan.Win32.Generic-987778e15f304e6af66facf07aa64827b805013eb6c321f37b65c3208be18718 2013-08-27 00:09:08 ....A 283648 Virusshare.00090/HEUR-Trojan.Win32.Generic-987b16c5aa4c64e75bde2ba2d7c012a72cb5d564e975ee8a7f6aa605073e2e30 2013-08-27 00:09:20 ....A 1406144 Virusshare.00090/HEUR-Trojan.Win32.Generic-987be7bbe9ca034afbca89822264ef0a148176e5a6625c0f9849533c9d7efbda 2013-08-26 23:05:22 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-98827019d0b16f547b2aea28d3da332b3a45d0fed07dc40a92511442189a823e 2013-08-26 22:58:02 ....A 780288 Virusshare.00090/HEUR-Trojan.Win32.Generic-9883a30df641c6231b2cc3683e84cd7ea00e07c3ba5f7c4e901935d362e39079 2013-08-26 22:56:38 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-988723145e4bfbfd664d3c9737f01cbd95348904906118b6e6142aa4e568b3b8 2013-08-26 23:08:16 ....A 306688 Virusshare.00090/HEUR-Trojan.Win32.Generic-9888b072ba48d1209ac9cf3c52d92a838e8636e0e39e0f000106a0fb71daa686 2013-08-26 23:58:18 ....A 336896 Virusshare.00090/HEUR-Trojan.Win32.Generic-988f3c402b418307ff099432129fe7bc682d708670c1b9703f94363b123d083a 2013-08-26 23:29:12 ....A 867840 Virusshare.00090/HEUR-Trojan.Win32.Generic-989033a84bcb21cb7a6a33e27c21e5070682ad5cc3f856e9759c63ef9c98245a 2013-08-27 00:16:18 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-9893685a287c9eb62fc49b12325d26105b85b40b6d52da0421639e5e1c2cb21e 2013-08-26 23:19:32 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-98a09ac5d45c05f3a6bb193001758ac69bfbc5c722d1904d89998de237385525 2013-08-26 23:12:20 ....A 135245 Virusshare.00090/HEUR-Trojan.Win32.Generic-98a16fc123603e1f123182b17cd1cb18eff90ec703f50e49e358ce60740eca3e 2013-08-26 23:02:56 ....A 172142 Virusshare.00090/HEUR-Trojan.Win32.Generic-98a173990b4af1509267dee940099602fbe004586c5f81ea7383c39c41692ded 2013-08-27 00:05:36 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-98a2a2fe3c3c32cf178f6c6bef1c558cb284553cc73a9fed38765f80a40713f0 2013-08-26 23:19:34 ....A 773726 Virusshare.00090/HEUR-Trojan.Win32.Generic-98a3ed3e6c0cd1f15b3f39032c4cb2e85e0f2693b16c04e017043394ffdc2994 2013-08-27 00:08:20 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-98a41f7039b8063be3bab8a9c94b6c943211de0614893478d74856fefeafc275 2013-08-26 23:44:20 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-98a79bd8f41b64ffe99c7e1360e48572eab99d5fa9f33761a5a759ec6dfa340f 2013-08-27 00:05:44 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-98a80e420b2d0997f1f2a912ce9b9a316094af03baaa17038b3359946f82bfdf 2013-08-26 23:03:54 ....A 61492 Virusshare.00090/HEUR-Trojan.Win32.Generic-98a857e0ede2ade64599631299643de8d2d7796413f9942d4e5d73bc3ff26bdb 2013-08-26 23:00:34 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-98a8f47c8531aff3c5f2eab5a860cf20bafb9a845efc9421318fddd24d2f07dd 2013-08-26 23:08:26 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-98ac126f998d55d592a371cd9df4d4173d487a5e677c0af85c263a124762e823 2013-08-26 23:54:08 ....A 40672 Virusshare.00090/HEUR-Trojan.Win32.Generic-98aebb20576e6be4bd600f2cc4c12d124838773a23cf8d358c9139ec241b6ea4 2013-08-27 00:09:10 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Generic-98b00fc634372df2e4d6a7101e280547eb6a38a322641933ffc25b3d58baebc4 2013-08-27 00:18:36 ....A 506368 Virusshare.00090/HEUR-Trojan.Win32.Generic-98b12d012e37ce3965cb0ccf00ffd658b094e001b164c6adcc173d362a08226c 2013-08-26 23:21:46 ....A 406840 Virusshare.00090/HEUR-Trojan.Win32.Generic-98b2844b20206f2165a3703a63fd6183e271ec41f1cf23173477a7b4dcd46173 2013-08-26 23:56:36 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-98b6236bfc3a8fc24f1557b4913b4c30a5c80ead38691ea2adb11bbe9e8ef9d3 2013-08-27 00:20:08 ....A 61888 Virusshare.00090/HEUR-Trojan.Win32.Generic-98b842d90c596f31d27dfb55ea4e3e9accadcc10626bd884bbe155139652af6d 2013-08-26 22:59:56 ....A 107347 Virusshare.00090/HEUR-Trojan.Win32.Generic-98c05bb63dbaf70e79abd27e8db01a9206681fe37ec10177bc18fdbeab60e23a 2013-08-26 23:45:30 ....A 112128 Virusshare.00090/HEUR-Trojan.Win32.Generic-98c43aadc9b52f7704649f8514c0a7cc1b91fa6a228502e2d8d6f795d951dc3a 2013-08-26 23:46:18 ....A 385024 Virusshare.00090/HEUR-Trojan.Win32.Generic-98c801307af19c6d9681d22741752399cc3c3ad2eccd8b1b3e206c9dcf6b3a42 2013-08-27 00:21:20 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-98c8d3d304317e5ca4856252e9deda29afef559e0917198100fdea1262ed1df2 2013-08-26 23:52:04 ....A 3021273 Virusshare.00090/HEUR-Trojan.Win32.Generic-98cb4fa52beba815e52ec6fa71c6cc73331295f901f99ff057996f4fdccfbbfb 2013-08-26 23:29:26 ....A 758784 Virusshare.00090/HEUR-Trojan.Win32.Generic-98d515b01a3bd03068bd64e85195bccc00fd8dd6415e841222debcc3b65f3477 2013-08-26 23:23:38 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-98d69ab1e12eb335d598a04cb7478589a09e51a913a0abd59b541113f488d898 2013-08-26 23:54:12 ....A 104448 Virusshare.00090/HEUR-Trojan.Win32.Generic-98d9bdd02c271e62bf9e9bf3e4657bb52424147e6315a723da2aad4deb04dd68 2013-08-26 23:43:20 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-98da095d34edd4db7b4fd182df34c198b5500b853dd0b73fcd8b31938b18408a 2013-08-27 00:18:02 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-98ddde9d6cc482693ad76075ba1f572e75f0af1364a6b5291c7183cd6368b431 2013-08-27 00:20:28 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-98dde685a3cc189484f238ea530e46b63d987ce4920e13e10f8bf73859ee4c2c 2013-08-26 23:27:20 ....A 250368 Virusshare.00090/HEUR-Trojan.Win32.Generic-98e055e0058b5426a746b8a721344627296a2289baf5903abed40e13221a5f90 2013-08-26 23:57:08 ....A 106251 Virusshare.00090/HEUR-Trojan.Win32.Generic-98e20502360c012516df7ba7d0323daac95c49c3695be22a2606b17c71684e78 2013-08-26 23:42:02 ....A 519840 Virusshare.00090/HEUR-Trojan.Win32.Generic-98e2a8780587cb0c2249bff816cbdee21eb85b50eafb885b6c7c355753bfd922 2013-08-26 23:49:50 ....A 419840 Virusshare.00090/HEUR-Trojan.Win32.Generic-98e3d08f0651d569b9783ca28d49506af28fc9f0eee3b53c5c3aedb4545c6f67 2013-08-26 23:56:22 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-98e4f266c1f99f692376653d2248e914b416eed1bf54e56d261d289b3a16e985 2013-08-26 23:59:22 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-98ed8d69e2d712bb8acb8e8d4ed87cafee433eccf7a26aba3172e192c460f3e2 2013-08-26 23:40:32 ....A 541256 Virusshare.00090/HEUR-Trojan.Win32.Generic-98ed9ef2ebe072f7d69e6800c3d128af0029f4bc447ed37cd979b9643fff178d 2013-08-27 00:09:42 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-98f8b77e9df442e057c1d5fdd62bda0e62c523f7802a3be0dfb987af3894f5fc 2013-08-26 23:46:10 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-98fb3cfc731e05a321779404d509dc68a0e9269f4beae2fc84347ce8c0f2d633 2013-08-26 23:11:12 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-98ff4f1066436c2d35beb08f770bed739d6d4f0276b27e5872c0b37d9b8b4006 2013-08-26 23:28:26 ....A 123904 Virusshare.00090/HEUR-Trojan.Win32.Generic-99012ca9c1394089a5d98c2308b9787ebbcbcea1bef054ba8e36a957247a7c73 2013-08-26 23:48:48 ....A 462336 Virusshare.00090/HEUR-Trojan.Win32.Generic-990590af0565e6826e6eec51f06b2b8930cd83d1cf5085c60f19e0d7e0bbd226 2013-08-27 00:06:08 ....A 4092931 Virusshare.00090/HEUR-Trojan.Win32.Generic-990816da7190886fc2e79fbbea4df283f17707469adde9e7da299a52710fb5d5 2013-08-27 00:00:00 ....A 83456 Virusshare.00090/HEUR-Trojan.Win32.Generic-99085fc2c2d2c821c6d099946eeb2d689219324b3c5cf7e79676875e65132066 2013-08-26 23:55:10 ....A 100000 Virusshare.00090/HEUR-Trojan.Win32.Generic-990c57b1897cff5307cee0eae8a88f521fa54e4b5945544b9bd0bcb9dba45de3 2013-08-27 00:14:48 ....A 98733 Virusshare.00090/HEUR-Trojan.Win32.Generic-9914504e1b6bf404f61dfb342df254772f62fa9f549f6382b00c9f3796ea8121 2013-08-27 00:20:12 ....A 373038 Virusshare.00090/HEUR-Trojan.Win32.Generic-9915d2ac566dd225417398ab565ad85478e6ca1c32e8f3aab82adf593037e9da 2013-08-27 00:20:50 ....A 14592445 Virusshare.00090/HEUR-Trojan.Win32.Generic-99166f500154f72443547ea96555566917dedc97925e9e2613bd022a642bcb4c 2013-08-26 23:25:04 ....A 44864 Virusshare.00090/HEUR-Trojan.Win32.Generic-9917fffb49061138f6c83b4bd2ba165c227e5c6f67b1c45915412ed26e111255 2013-08-26 23:13:54 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-9920098b36118b7363a4a73b43d45515913a9d8aa69706789de1783719e37012 2013-08-27 00:01:40 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-99247a90b7d912f6816d981421d5ba63fccdc8ae5fd0c6fc325171c38c5cab9e 2013-08-26 23:56:32 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-992977ae567c33d4f9c37f4dde8c0888caaeb498990d8c2fc161b668ba574eea 2013-08-27 00:18:52 ....A 303616 Virusshare.00090/HEUR-Trojan.Win32.Generic-9929e2904069afff66a2da69eebbd2bdcef1f45244109af8538bd34c90082b79 2013-08-27 00:18:20 ....A 198560 Virusshare.00090/HEUR-Trojan.Win32.Generic-992a75b5d2706f9ab6c299f43a30927c7816728512e0fdbb619ae183ac6e18b0 2013-08-26 23:27:40 ....A 445440 Virusshare.00090/HEUR-Trojan.Win32.Generic-992d74520502dcdb0ce84f7210dc22a34a4838878979e9eccda28feb185a21e0 2013-08-26 23:25:30 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-993093d50337f07fbaf260bce6c55eee72b957cf510236f425df7766f13697aa 2013-08-26 23:59:02 ....A 98733 Virusshare.00090/HEUR-Trojan.Win32.Generic-9931d23d40ab10fcd3821b8d7c18b4ae3cfac782f8bf0581676d844b67dcc587 2013-08-26 22:56:48 ....A 196096 Virusshare.00090/HEUR-Trojan.Win32.Generic-9933e8e1ffd8ffc6a369363f1a7c2a79558820473cad4fd75440e7c7af2703bf 2013-08-27 00:21:02 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-993b01d964699486520c92cf36982780b5c9bac5d1e8efe0ffe0f3ed0df849ea 2013-08-27 00:08:20 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-993baad24300c377f212cfefcad76da0a701bf2905859ffa8e660bec7aa9a4ff 2013-08-26 23:13:38 ....A 3000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-993e7ebb29e28e24953ffd917c66a26dbd3de93abf6dd5a19d5da18b01e918e0 2013-08-26 23:42:08 ....A 913254 Virusshare.00090/HEUR-Trojan.Win32.Generic-994258cba939217bfd70ac1a618917f9b4dac0adab68022cb91ed46e3b22e9ec 2013-08-26 22:57:10 ....A 314369 Virusshare.00090/HEUR-Trojan.Win32.Generic-9943993c30638959d15a2b3f2a3ccf1d3b8577158e39bdd6c1675ad0db5e7ae7 2013-08-26 23:04:28 ....A 518146 Virusshare.00090/HEUR-Trojan.Win32.Generic-99460d796d20411bb5e9620023c0ba770c98fe843e54a15c0fa7dcc535b71366 2013-08-27 00:11:10 ....A 150528 Virusshare.00090/HEUR-Trojan.Win32.Generic-9947014058299b68b9ae9bdeb59038c39d4cd27a41cc244cc2bbce923ead2239 2013-08-27 00:09:12 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-99470de5aa5b4d1a668b5486f13e4aa1df0e931fe35ac44b2954bb53cdf5c6e8 2013-08-27 00:14:04 ....A 138580 Virusshare.00090/HEUR-Trojan.Win32.Generic-99514404696cdbdfc7f24229894be7f89fb4da8931d61689526fa71bcc38e7df 2013-08-26 23:58:00 ....A 419840 Virusshare.00090/HEUR-Trojan.Win32.Generic-99542736da423f43dce6f956fda74ff2cb48ccf53004644616ce91fbe925b0a1 2013-08-26 23:27:14 ....A 1294000 Virusshare.00090/HEUR-Trojan.Win32.Generic-995605a4cc3598dde1a301cdf177514cdc6dcce2c8155f5f2bec753e56cbc48d 2013-08-27 00:09:24 ....A 295811 Virusshare.00090/HEUR-Trojan.Win32.Generic-99566b7bffd956f453e8d5dadddbf2175d832ff0dac59b26c8f36d9b278f42e2 2013-08-27 00:08:50 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Generic-99575c471aa72e5b881f52101381906409e5788d01ed9fbea83ec5684bcefd95 2013-08-26 23:52:22 ....A 13035 Virusshare.00090/HEUR-Trojan.Win32.Generic-99579dd0accbaa06ff21f27ffd1fb5f02ee9385326b885ba56d961cc165e6cf8 2013-08-26 23:15:46 ....A 211968 Virusshare.00090/HEUR-Trojan.Win32.Generic-995fea867de4798d681c40b1d8b0ffd8dff7d0afcbe492d44cb30f783d83f53d 2013-08-27 00:09:06 ....A 290003 Virusshare.00090/HEUR-Trojan.Win32.Generic-9962189f3a04c394b0a9384e7ae5b6d8a8932a20511f79a1dfb46202018154c0 2013-08-26 23:15:54 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-9968141fd6abd94f9ce544ba671cc3335f0f3f7977244399592e44e20c21d82f 2013-08-26 23:00:02 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-996a844e2dd8717fd8dc7e55fa50c534e33bf56de79238c48d7d1fd8b41d786e 2013-08-27 00:02:54 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-996c19e92c37563634b64f89df9e4826c494a50361ab4f4faee44f78db6ff8a8 2013-08-26 23:09:58 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-996f18d958621668e8a08272efdaf30fec48e87308b8ecc33b52681d74d5af7e 2013-08-27 00:17:40 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-996f2d95b2dbf2e7fd1d99392c627be8e2826f45aa23b5260a0494e8cd2a08c9 2013-08-26 23:31:08 ....A 243376 Virusshare.00090/HEUR-Trojan.Win32.Generic-996f34df6289c9f8e12031bf7c4f7aa25ce24824e46f6afc5733d4553da81006 2013-08-26 23:04:44 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-99705dcbe4e0e4c1c1707c5e5a07c4693200e09a21a2369abb443037f60707f6 2013-08-26 22:57:28 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-9970732faff4e5c2706866e6e77ec7ec6d74bd51347bc1fc8264266214df2d67 2013-08-26 23:24:58 ....A 346000 Virusshare.00090/HEUR-Trojan.Win32.Generic-9974c0d464d38259e474c9efb07fa6043466e2b985a747083de6810675dab3c5 2013-08-27 00:22:14 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-9976e399aa2ced7b10b33979fb7864912898ac3fc61d7042bd2fe42af9f80ce6 2013-08-27 00:14:42 ....A 723416 Virusshare.00090/HEUR-Trojan.Win32.Generic-9977b6df36a49db6fefd3617a9d36965e2e5fb86ba208c2c15543a4cd8c6976d 2013-08-26 23:55:08 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-9979ce49a04413999b1b50fb5ac37f5f9e04b3d9f7a60136583279f52b7b43ba 2013-08-26 23:46:22 ....A 281486 Virusshare.00090/HEUR-Trojan.Win32.Generic-997dac3d3da77f7d55fc43f24f75b5f3d6717a5a2b2670cd4442bfa67247d650 2013-08-27 00:15:46 ....A 2516 Virusshare.00090/HEUR-Trojan.Win32.Generic-998145e60aa3c24a5c6699489940769ba88e4d6d9fbfac252f5be3b51526b9f9 2013-08-26 22:59:54 ....A 22479 Virusshare.00090/HEUR-Trojan.Win32.Generic-998648ae43c6302fa5b2838de22735a3f59f08b6c6a3b35d441c646aedc9e814 2013-08-26 22:57:02 ....A 136192 Virusshare.00090/HEUR-Trojan.Win32.Generic-998b12cf31c0245649a6909542200e3d77fb06eed02df7fa8e5e82277fba3ca5 2013-08-26 23:51:30 ....A 814080 Virusshare.00090/HEUR-Trojan.Win32.Generic-998c24d1f7939d0f5966b7f6309c912ecfa40b6a70a27d7195380bc3e0b47613 2013-08-26 23:10:22 ....A 862124 Virusshare.00090/HEUR-Trojan.Win32.Generic-998e4dc2f50c47b5b9e4cf5654327bb832f7439cf2dd3d391756eee8eb0eb857 2013-08-26 22:59:50 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-99932c6028f1f71282ad2d2c9d9b4c21ae0de88485454821e53ad049709ca12d 2013-08-26 23:49:20 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-999532c42239beed719b85645d31d429003aed53305b8b0cfab9bb01f805e738 2013-08-26 23:04:40 ....A 336896 Virusshare.00090/HEUR-Trojan.Win32.Generic-999589efd7ed4d732aa9dfdabf7210d742d3cdf1a4d710a41f750babc9298a7b 2013-08-26 23:08:36 ....A 23732 Virusshare.00090/HEUR-Trojan.Win32.Generic-9997a48a38f6fa9cad5b090123a1afc83f8d6797a60d47ce91bbe4e6643b37c8 2013-08-26 23:06:50 ....A 2072371 Virusshare.00090/HEUR-Trojan.Win32.Generic-9998ac3cb4251c9b7731be68211e4137b83783c6693d7a649ff5b05e95ba1c0e 2013-08-27 00:18:54 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-9998eb649e37c6feb67ee7ac0e8bfe7cc707bd753b38aab22ca3585eee1ab63a 2013-08-26 23:18:10 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-999afcd618f7bdf0163230a8faff0ec0031e5bb8a05381a1380031519ed5a62f 2013-08-26 22:57:32 ....A 149832 Virusshare.00090/HEUR-Trojan.Win32.Generic-999c818af097b7b089453034a0897b163144b7e698e9c732abf0d071dd1f669e 2013-08-26 23:31:36 ....A 76942 Virusshare.00090/HEUR-Trojan.Win32.Generic-99a0e65e187f7d21faaabcdf8a03768b76a58c5ba0a9e83d1fcf8b3d6d5bb058 2013-08-27 00:20:26 ....A 171938 Virusshare.00090/HEUR-Trojan.Win32.Generic-99a1672acb4339457d274bf565471b83d35868039abd71eacf8d1b9505709dd3 2013-08-26 23:59:00 ....A 93696 Virusshare.00090/HEUR-Trojan.Win32.Generic-99a8e406e38834fc4de29665702b2169a1b42433945e3d66f6d2d9fd9bc24e25 2013-08-26 23:13:32 ....A 314369 Virusshare.00090/HEUR-Trojan.Win32.Generic-99ae8b7c4ac23ebdeb51254783390413481afaa651b27aeeff5cc7d52672d5c4 2013-08-27 00:15:44 ....A 69515 Virusshare.00090/HEUR-Trojan.Win32.Generic-99b421de8f46d1efc22a6b1b6eafd117d517e9172438c4f544e01f1fd5057c09 2013-08-26 23:32:34 ....A 847904 Virusshare.00090/HEUR-Trojan.Win32.Generic-99b45fabb3d22ad92bf3d35d47a2f469779d38cb9e371a2e8a1c06040210d57b 2013-08-27 00:14:00 ....A 72132 Virusshare.00090/HEUR-Trojan.Win32.Generic-99ba058447c201fc30f9c3d13fd99719b7ceab25f968962f24a3f7014245f615 2013-08-27 00:21:34 ....A 279723 Virusshare.00090/HEUR-Trojan.Win32.Generic-99bdb18f66c67944628a5605bb71b8c57e03488cadbd69b2f12b6164ced50f05 2013-08-27 00:15:38 ....A 319438 Virusshare.00090/HEUR-Trojan.Win32.Generic-99bfef00af118d7629135951c0273e74218182e778955be0f6acaa828603d27b 2013-08-27 00:19:30 ....A 458157 Virusshare.00090/HEUR-Trojan.Win32.Generic-99c219bbb91065526106199dabcce47f1bf377259039e344ca4e07bc9712223b 2013-08-27 00:21:24 ....A 1061376 Virusshare.00090/HEUR-Trojan.Win32.Generic-99c8756bb4180f4c91e37228e829e39ac995f2fed9e46c488bd914eff28b39fe 2013-08-26 23:14:14 ....A 540689 Virusshare.00090/HEUR-Trojan.Win32.Generic-99c9386e7bd3ccfbec82317038c9db9bbf6faf4874aee3029d131ae367108ae4 2013-08-26 23:23:50 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-99ca78b92e7a97cf785289bdc93d15fbf2376552a0c680820d8cf4621a0abbba 2013-08-26 23:01:36 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-99cceb97e68c03797d2162c97f95b2621ad5d95e5bf31a77893585f5a1a3754f 2013-08-27 00:11:54 ....A 68608 Virusshare.00090/HEUR-Trojan.Win32.Generic-99cd2d5c909dab855b96480ef1069a398d84cc6ea7775a1bd5aa31e0d2676469 2013-08-26 23:29:00 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-99d05d5fcea67f49d380aeb67ed2664dc5a0a0b06ebc3b5cec3d7acaa86ed27d 2013-08-26 23:41:56 ....A 30216 Virusshare.00090/HEUR-Trojan.Win32.Generic-99d4609dc22d9d216bb61dd57c1b9927b9ab9bccc2a854ffb5019504609ac2b9 2013-08-27 00:04:16 ....A 133120 Virusshare.00090/HEUR-Trojan.Win32.Generic-99d5e63630d78a478a26c03712535e9c737794c29733c15a08389bbfa0ca880c 2013-08-26 22:57:14 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-99db33a9fae6c8ae9e9e2cfabf522fa9c8a9319f42536c4e3fc5063b1bee035d 2013-08-26 23:53:36 ....A 194560 Virusshare.00090/HEUR-Trojan.Win32.Generic-99db72fd333a816b45a7ef827fe8950cf8aabcc8e370460f9af87897c8118ac6 2013-08-26 23:41:02 ....A 1093632 Virusshare.00090/HEUR-Trojan.Win32.Generic-99dffddef2cdeb440b31175ce491604824c39e92dfed179f1da7d71b271e09da 2013-08-26 23:20:42 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-99e0e532a9ac0ee44af36f426c95d91851ca1325c213a9ebfa0c165f3c96b9ab 2013-08-27 00:17:14 ....A 320238 Virusshare.00090/HEUR-Trojan.Win32.Generic-99e327d6008cdb50c40ef8e40aaf7728e008349f3f3e700e77366df23647d839 2013-08-26 23:15:52 ....A 2319360 Virusshare.00090/HEUR-Trojan.Win32.Generic-99e50ad1e18236846915ba1e19351e3eb751ffb34aa03d2f6eac5373d77f0db9 2013-08-27 00:12:38 ....A 305860 Virusshare.00090/HEUR-Trojan.Win32.Generic-99e5eead02323f45a72c5e3ca8af6b4ea593d24d377ac3e693b7117185fde53e 2013-08-27 00:02:00 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-99e667920440923eb26095d4468d7c7b7c9f81544a048494d1b95a0ac83215bd 2013-08-26 23:39:50 ....A 546432 Virusshare.00090/HEUR-Trojan.Win32.Generic-99e8c4e6ae81816b91820304a08e586754173c2d29b91089631fe632954121c7 2013-08-26 23:39:54 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-99ed4b09838a08e9c6eedeb429357c425a7edcbed442474356dff8eed9b24639 2013-08-27 00:08:02 ....A 71680 Virusshare.00090/HEUR-Trojan.Win32.Generic-99f4f70f6136b17bc03dbf4f100e299382a8b4f1e06c725f8155de7d316e4c42 2013-08-26 23:13:12 ....A 157696 Virusshare.00090/HEUR-Trojan.Win32.Generic-99f68b12095382203d8831b02324b2db5ed59ab369ff5bac764755a71a4862a7 2013-08-26 23:11:22 ....A 927970 Virusshare.00090/HEUR-Trojan.Win32.Generic-99f7d0a5da5fe7e7cc22ff0d7b9c3a45f35624bd36c57b58fdabbd897b1d2be6 2013-08-26 23:06:42 ....A 299520 Virusshare.00090/HEUR-Trojan.Win32.Generic-99fa2c8ea388d241e6b393b9f60600b316774b05dcad1c3176b4ad1a1380cd94 2013-08-26 23:16:56 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-99fe63087957ec0d4ebc51bea6918e3bd6661bb1621973bd755c7cec52b453e1 2013-08-26 23:14:12 ....A 138752 Virusshare.00090/HEUR-Trojan.Win32.Generic-99ff0e4011a126bf2d2b0a8bf66eafefa6048b9be048de436973c8e39d8950e8 2013-08-26 23:20:26 ....A 94433 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a01ecc0d237e97054f58127f39d37b4b3e6c1c4bea70992ca4cca4cd83926db 2013-08-27 00:16:46 ....A 72000 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a0a79dba63d53a10baf86333a8fc88f506cdb7e85c58e627b92de558f40d307 2013-08-26 23:05:44 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a11ffdfa08a7e35d3c1c27cf98ff6e182e04c3a1f5e8db3282ffe82ee22ffe8 2013-08-26 22:59:18 ....A 306176 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a2765c7185d84d9f3795b6da8bcf4737e050d3d798e4ae12f3ca3faf997da7a 2013-08-27 00:19:18 ....A 196929 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a38d3e6ea69db6c3cba54c4e2eb6d4111a82861111e562265cfccdcce71d6dd 2013-08-26 23:26:02 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a3abb5d98c2f2abe2b1a579ceb41cb4763c4f00cf36dee6f713c632d08f99c2 2013-08-27 00:07:34 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a3deca08560810664d985eb31fa7c3130ca000fc68e0594e6710604a1383444 2013-08-26 23:31:54 ....A 306698 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a4640e97a683dbd029588c8bcbe87cadb44e49ad5cb1f4b437cc34231f0f591 2013-08-26 23:15:50 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a4791b29689b055d0c6e65c6744c9da20d8d70f3388290a9c4d586e85af5ae9 2013-08-26 23:34:30 ....A 95267 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a5767293a0da7dbe3170e6ca613149324b2233b2a3a78c873dd1e4d8f547f76 2013-08-27 00:02:58 ....A 68096 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a5a9d31afbf67937e064b1daa95feba545d136271b42cf18708bdcb3d741368 2013-08-26 23:45:36 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a5c00f9cc8f02d9244ef7f974e0af196df934acf21088020b2b1a64d1c10c6e 2013-08-27 00:16:02 ....A 98890 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a64e58ab2fde8eee61991d721e2f8395648d1f3f2eeeb3462f7a3675f74c072 2013-08-26 23:45:48 ....A 138752 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a65f95119f8f8e25e696a586823b441d37f37c10b4ea9f8840fc686aaadc567 2013-08-26 23:40:14 ....A 1567044 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a6ef652d863b4dfbe0df9d742d4370cbc29c5bc6fff936b79fda5b406ac7e3d 2013-08-27 00:07:52 ....A 36352 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a74b2a1546565aca36014e2e529f0cb87e5e86c0ea9ef05f2266020c8536973 2013-08-26 23:58:24 ....A 76832 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a79fcde09441d34da5dbbe4d8223c1c2994ad630b5741a29409ee76cddcb359 2013-08-26 23:49:40 ....A 18515 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a82508b8e631102e9dc2e149249019c4679c0b52a6c20d9cac33f5992bcf05f 2013-08-27 00:14:20 ....A 110080 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a91ed58b9c8ddb25f4d115e7856631ef9b79bda9e49b219c7eb101b172b4f1c 2013-08-27 00:12:18 ....A 176807 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a93ac4e9ee8c6d0fe30b9d454be36b2d5e5cec0f6597436286ea1197f04f388 2013-08-27 00:15:44 ....A 81565 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a93f42702195253139460e3c6372fa547e8c2907d22d1f81082655733db8baa 2013-08-26 23:34:54 ....A 268800 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a94a8c0f978da3a428b2daf8355edf4cbf57a7c099ac71f6b4192417754820a 2013-08-27 00:12:56 ....A 11337728 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a9a084373718b6e6070905ef3e1d3e5e0f87c65b4c9f58217d1d9a5b760aa5c 2013-08-27 00:21:22 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-9a9bdfa057c326b26cf237e28b942f3e79ef71a9041aae5e894fcb992bb9d018 2013-08-27 00:15:58 ....A 1500638 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ab1434daa5cf0647295f4b154479210915fdb97fd825d73d7bea98d41fc89d2 2013-08-26 23:27:34 ....A 154130 Virusshare.00090/HEUR-Trojan.Win32.Generic-9aba95e781b9280e0daa5858ce636f7246a6bf6e71aadc2742efb2ac625b4933 2013-08-27 00:14:28 ....A 483328 Virusshare.00090/HEUR-Trojan.Win32.Generic-9abbd9850b4b0b8e0c7f22a32d3c403e4251815ddcdae62616277d665321536d 2013-08-27 00:20:22 ....A 88048 Virusshare.00090/HEUR-Trojan.Win32.Generic-9abc902ddd1a84f71569c69b6c1969dca09f970c936850f6fd763b7cbef5d495 2013-08-27 00:10:14 ....A 163328 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ac23206cd494c2adfbab36e646cefbcf64c12c820f481cf659235ae09636036 2013-08-27 00:13:16 ....A 5653200 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ac5c40b15a3ac1cfe69fecae04a6fea407b7b86dd5d142af4104126a2cba982 2013-08-26 23:16:46 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ad6e754b23fb69bd3118998afa545343a343c974efa7182073137b2b9a2eeff 2013-08-27 00:19:50 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ae8c59dfb3e933e7374d0c5add6bdcfb023efdecaf11b0dc1fdd987ea946cdc 2013-08-26 23:32:06 ....A 1174057 Virusshare.00090/HEUR-Trojan.Win32.Generic-9aec56c7a37a30192871bed674a4915ac1857c8b150af24c7eb1789e2e2c2053 2013-08-27 00:21:36 ....A 98554 Virusshare.00090/HEUR-Trojan.Win32.Generic-9af0166959999901a5ee8f182e84606d240ed8c16270944151ba7e20ea36c956 2013-08-27 00:19:54 ....A 247047 Virusshare.00090/HEUR-Trojan.Win32.Generic-9af0eece22608ba68d0c2c9dfbe703e2c7c22b489d523829371c8830b3ddc1e5 2013-08-27 00:21:16 ....A 60696 Virusshare.00090/HEUR-Trojan.Win32.Generic-9af2afba514e4bc3935fb63456c0116680d50c1e3173de8a3e628e591be9657c 2013-08-27 00:00:26 ....A 227328 Virusshare.00090/HEUR-Trojan.Win32.Generic-9af3cd0d07b1eb36bf5b2550cc036137599c86e73924223c65781d4f898a0b50 2013-08-26 23:30:44 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b0630b82b8e75c4f15931e388e0e1fc9bb3014bdc4c5511953f63330effd884 2013-08-26 23:08:00 ....A 438784 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b06902961926707cddd493caf7db6afe7db015af54dcc92eb04dbcf2b301e9d 2013-08-26 23:33:10 ....A 28454 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b0765f2d9cc94c9dcd74875889738a600f88fa8a6227c35ebec243695238dc1 2013-08-27 00:08:02 ....A 23424 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b0d55d5857a51c287a40106204cf77ffa26b4e6084a47304ea34d8aa307b2f8 2013-08-27 00:20:48 ....A 312320 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b0d9be95e256d270f0fa3e6777ec421a786e6a29358243dc9bbb365cbfac217 2013-08-26 23:54:56 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b0f172bc5ed09522d7b7ca6a1842c359a625c416e8f82bc6977a06ddd65f993 2013-08-26 23:31:28 ....A 145408 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b110e40f25d9d22d76622e74b03b155eb4b7dcd74e229141b8025af7cc355fc 2013-08-26 23:40:20 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b135154b95e8650945b3d792d2b09b9eaffccdf22b7327e47116e11f7d66b0b 2013-08-27 00:19:50 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b140879294388022c0d13131051ffbfe88294fe6f9c3bf748239d2442c99a7d 2013-08-27 00:12:30 ....A 200763 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b15a907b1004078d006792f878178ff8f8384c00a4677cbe2ed34e2ea308016 2013-08-26 23:18:40 ....A 82713 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b185d32dc3b8f2f2f0dca16037079d2aa90a33568af494039089326fc98d7cd 2013-08-27 00:12:14 ....A 314368 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b1b6057226404348373e0c63357844fe149086b96ebb6d8ad2e86cad9c0be3e 2013-08-26 23:23:46 ....A 11520 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b1bf29963221ada5c4d459fe27a27f8d9d5b72dc02ec8d43635ae2f511dda38 2013-08-27 00:00:42 ....A 8410898 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b2277441cd6f04472b13ae9e84f7b7e8db575f10af5abce1e1c4d414fb3037f 2013-08-26 23:19:24 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b24fa6a866180d589f7fa9974d4dd9467aa44c1372c268f3819852413c84195 2013-08-26 23:39:36 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b3f1e4f23f71b3947ad85675f4929eb54f6592736c415a12e51df8bb3cf3f98 2013-08-26 23:41:10 ....A 750344 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b403646377e5d98d8379b556823f9f765f21932c5f4111a689d163ee8ab3a23 2013-08-26 23:20:34 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b4296cde0d6f27484b0961ed03d4c77a130489ffaaca0649a8eddf30706091b 2013-08-26 23:13:22 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b4411d7c9bb47a64b7433a2a0ce86436e75181c36330b548158b554095d68eb 2013-08-26 23:57:38 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b44f8c3e882837ad98b081bb7ee68670d280ec02d82e1b09ecaecfc4d96fecc 2013-08-26 23:07:08 ....A 153524 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b47e1c186595312282e744ebfa6c14d3630cebba79efb7a3d3ab769fd4e64a4 2013-08-27 00:15:08 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b504ead5783dccfe45990e6181b40ceb3267287bb3fe9017902a18b27de5657 2013-08-27 00:00:16 ....A 808960 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b55f050c4ccbf65bad4a48126e6fd7f7269a66d8fab5cf37f39f4301b677012 2013-08-26 22:59:16 ....A 815696 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b569d78b6c1324cd962718e1a531d19cf301224828cebd5f647b9581838ba4b 2013-08-27 00:01:48 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b56be58d0f7448da21fd8724a5772d74ec648bcef40d565b15753f5f4ec4347 2013-08-27 00:15:04 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b5859611146ad23cd2e95866c0668d2877cd174fdb34083d01eb81b73b9f742 2013-08-26 23:58:18 ....A 143616 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b5b0b111d6aaaad625a0d3327ca52cbd894d192e6c287493132de5cff5f9b06 2013-08-26 23:12:32 ....A 93665 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b5c9f97fcc9f9cafe3d40c0467fef7e51264e31ecea1e6962b0e2a190ffa97b 2013-08-27 00:15:46 ....A 80095 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b6d30e3bcecde8f2c79e4643a984ca8543835093d5813eb3c3cd847f61e0d46 2013-08-27 00:18:34 ....A 232673 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b7507fb27f3f332061861eeb16ee50d9e9554c03535fc8a5578167851727ab7 2013-08-26 23:56:52 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b8672306d5957297c895e49d0e7c5cf7022e992b876862ed781ae046680c0a4 2013-08-26 23:00:44 ....A 282624 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b86e33d71c5358e0e0c4a9e19eb4e77aa1141c269fb96758d5ef78021a7d79d 2013-08-27 00:17:18 ....A 201489 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b8d84e23aeebdfeace5b4a582fb2a001117a9b94fd2ddd6fc297373911bef0a 2013-08-27 00:01:22 ....A 3462945 Virusshare.00090/HEUR-Trojan.Win32.Generic-9b9c05de572d0bd03958433c74bb69973c526768a321d2da1b525f3a90c305ad 2013-08-26 23:26:48 ....A 1084928 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ba9d528c1bc1826e9d7cac0997ae4dc9018813eb53c771ad3c904aedeeebc21 2013-08-27 00:10:16 ....A 73216 Virusshare.00090/HEUR-Trojan.Win32.Generic-9bb634b38dee1fe2102450716640dac3823e269f02268eaf1a1f3d5448e6c613 2013-08-27 00:09:06 ....A 120389 Virusshare.00090/HEUR-Trojan.Win32.Generic-9bb9621079566963c3886bb13d741d8b8a8825a85961b29968b11fdf91cadcc5 2013-08-27 00:14:46 ....A 207000 Virusshare.00090/HEUR-Trojan.Win32.Generic-9bbc1d49935239e75f1a576a89babdb8756325a066a33345fb8327a31dadefe7 2013-08-26 23:58:56 ....A 380416 Virusshare.00090/HEUR-Trojan.Win32.Generic-9bbd671958041e8745dfeafa2c531924b18b73f9bc277bb3524d6b0881520d2b 2013-08-27 00:20:42 ....A 113867 Virusshare.00090/HEUR-Trojan.Win32.Generic-9bc199f4029c88c3d979c1e18ac84675a3dea7caff3a6b656d93d43eb8c6a8e3 2013-08-26 23:51:42 ....A 406540 Virusshare.00090/HEUR-Trojan.Win32.Generic-9bcfe04e0468ce9c53e164d03124e6e04b7664a8a35a6c166f1eb85a1f09e95b 2013-08-26 23:02:56 ....A 1607 Virusshare.00090/HEUR-Trojan.Win32.Generic-9bd11e4547ad55594eea45d891c051685fdd31fcf81c7de534b53057f9ddc10c 2013-08-26 23:00:44 ....A 156672 Virusshare.00090/HEUR-Trojan.Win32.Generic-9bd1222fda24d0d4797b037469c84082e5ed6bf6c10aaf905ea98fbc5bf663ca 2013-08-26 23:28:50 ....A 14848 Virusshare.00090/HEUR-Trojan.Win32.Generic-9bdbd142b78027da6dab8b944842e34b462406ec68886a8c52f801d9f5a83a3e 2013-08-27 00:18:30 ....A 310422 Virusshare.00090/HEUR-Trojan.Win32.Generic-9bdc1af75e75d1d6caf0eb3b04ad5dee99b38710a1e06f10f17aa338c98064ca 2013-08-26 23:54:08 ....A 321913 Virusshare.00090/HEUR-Trojan.Win32.Generic-9beaac14924dc754ebacaf8cf98d85ac8b072cbb07af3c33c28d028508b2fc14 2013-08-26 23:48:32 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-9bf4d8b6daaf715a7bce57f18a95cec8845c1dba5fcedab4a9fb16c8dd1891cd 2013-08-27 00:09:58 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-9bfd9d451f0ba2abfd1592f6598a4f35a7d94fdb060bef331cf8cd1f7e5e1520 2013-08-26 23:55:58 ....A 258609 Virusshare.00090/HEUR-Trojan.Win32.Generic-9bff210a98aab46c35acca3a932eaf7ceba59c74b47efefbb24dffcbb469afd0 2013-08-26 23:08:48 ....A 581632 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c01b531bfeb6bc94781c6634fd5c6f04720c98b660296dd2899fdf3de32165d 2013-08-26 23:19:36 ....A 200192 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c027f103292eb4e28c055cb37fb9b249cb77faf06b4612f5067711b0b36cd57 2013-08-26 23:18:56 ....A 143632 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c0453afa71bc366b9e6dd9d8edd3a698f8d18b23c8e5e09ed5da96f19cc88df 2013-08-26 23:07:22 ....A 948224 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c128da7b3dd5f42abc2be4a404a38c0af58bd6eff8d26e87fdc2036dd8ec9db 2013-08-27 00:05:20 ....A 56525 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c1bd1f9cbaa05be92f142fd422bb255902bf3f833beb998ba8734d97ad60afb 2013-08-26 23:51:12 ....A 174080 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c1cb540a53c854a5cd1ec09fbef09e96b40ad2697f2cf8f727d0e5c3ef82f06 2013-08-26 23:41:48 ....A 151075 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c1e7a757898d91fbeeb7dd151e518c8bcb96e3fc5da7f75ad1e0d3f9d2fbbd4 2013-08-26 23:26:42 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c2377c66a6e4200317536ee44ad11c8cf138d51a65f4bebb498599f27e82a29 2013-08-26 22:55:38 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c26865eccc1599d8b01f7240ef75c2f561155d9672f201f602b79b578eab9af 2013-08-26 23:41:12 ....A 762368 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c2eb922d2c45aa5b5961a983464f0caaf62f5073ac1389f2e817bd3b8eb450c 2013-08-26 22:58:54 ....A 1353536 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c2f4fa31035304b516711c8ddf18959b700cbeae9f860b09efa2078e2072238 2013-08-27 00:05:44 ....A 360317 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c458239641bd1b34d93bf749f6c83f0c0723e27723d62b614f5489c4e90c58b 2013-08-26 23:18:44 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c5349ca0bb4e6c23c89a0db2833484d813f06e265ebf96ad718faebc746c984 2013-08-27 00:10:30 ....A 446976 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c5ce68188031e6f9ab01df6a65aab4588d4de7d1f3413e5ea23eecc9733e3b4 2013-08-26 23:15:54 ....A 1522176 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c61e6e25081c91c81b5cf46e468effecef93a109042e87a7e41f2f46e8eed66 2013-08-26 23:35:02 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c722cd80afb1ee6362f78467d87063f0df9c08b98fc44d4a4e4ca6699805f0f 2013-08-27 00:14:06 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c77ddcd3746624a097da42dca2d522734940a8b78458d25937fe8d24a1030da 2013-08-26 23:42:26 ....A 135839 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c7cea3e46340c00b00e02761ed882336ac66a322585aef636a5b13e22dae147 2013-08-26 23:06:16 ....A 1232384 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c7e8bcb369e7eb23521c4cb9f28d0a1abe25b45435a1c95b8db335f1526d110 2013-08-26 23:18:14 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c81f2581e9263172144f07b0ff36b77eba0dae2dd9b872ac4caaa0df36e25db 2013-08-27 00:16:56 ....A 2211840 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c873744a5f4f355cd8953c92f61c3895218e53fbcb8045391925ec8be54b94b 2013-08-26 23:37:12 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c8b4862ed5f0fc1aa1ba247d254b0d5c981fcfa7a9b3ad6fed2589b92892a4e 2013-08-26 23:58:18 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c8c231e46d1356e4c50308701119249600330276b931ca85a6fd184758f3ea1 2013-08-27 00:14:12 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c98566bbae41cc5ecde2245cbbb9076be44c1fbed412fcd28d5fab830b47840 2013-08-26 23:19:58 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-9c9a319c245dfbaa36dd0114da1697b677dd55b9b5c9bc37c20d4e9df4919a96 2013-08-26 23:20:04 ....A 93716 Virusshare.00090/HEUR-Trojan.Win32.Generic-9caa66ea772bbe410c73ba0ef298975b95d6ebe7672b9e036b4d8d8aa80aa228 2013-08-27 00:21:44 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-9caf3767aac655a1d8c658ecd71a32c8662fa97a4e4552b6df987573beb00e18 2013-08-26 23:41:10 ....A 119296 Virusshare.00090/HEUR-Trojan.Win32.Generic-9cb20743cf9cc422c5f7705499909c945159fd860a0cb14a3f7ebf0fcb573e9c 2013-08-26 23:53:02 ....A 843776 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ccd55fbd0fbf72e74d9c4a293a84e91a764cb11835774a32cf7432e1ad58df7 2013-08-26 23:05:20 ....A 1060688 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ccffb83454bc44b256dcb3c1c992a8881ec20996449f60b9339e66fc38a9f97 2013-08-26 23:01:26 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-9cd4d899ffe70987061f301e0ae907cc1fa70dc67578e1a2eb708c2260e8ccd1 2013-08-27 00:06:18 ....A 158980 Virusshare.00090/HEUR-Trojan.Win32.Generic-9cdaf4308ad4d1a58285433f885a48f918f2701ef7064c6f0fe4ee9d2ade3b04 2013-08-27 00:01:36 ....A 2902016 Virusshare.00090/HEUR-Trojan.Win32.Generic-9cdb911fb45eecb91731119d2a35a9005795a05224611ac7c85537cdbf4dc65f 2013-08-26 23:58:24 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-9cdc9739f09bcd587e39227710e62962af22e761fe78a65033ec09ce69b91516 2013-08-26 23:06:22 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-9cddd5daf57f685d2c00c0150df01d82b755b3aa1c4848ad76b42da6236e828a 2013-08-27 00:12:08 ....A 723329 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ce4e25de904ab12ab837c59b1ee4085cb6d6f1b3c6d5d762b4c00b5192d21c1 2013-08-26 23:45:02 ....A 1683071 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ce6576de725033ecbb03125794327dc5d8e89773d06abc08d9c16ec59f81d66 2013-08-26 23:18:42 ....A 204838 Virusshare.00090/HEUR-Trojan.Win32.Generic-9cea6dec56e8da754bae93b6a1cf46068be01f734b57c40745e8d9a709589828 2013-08-26 23:43:16 ....A 424454 Virusshare.00090/HEUR-Trojan.Win32.Generic-9cf54992f19df9ce18bb7ad63d0528aeab4ff1112890652d9533b728c0090cf1 2013-08-27 00:02:30 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-9cf7a3f344a8f690a3c1de4cfe5f4478e7a4c0f75c0ed82b3647c9fc63c653d1 2013-08-26 23:54:12 ....A 74240 Virusshare.00090/HEUR-Trojan.Win32.Generic-9cfb7101caf58fa830e59c81d064b28f92028c580fbc80f381b6e8a9905091dd 2013-08-26 23:31:10 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d0afdcf3cbded3d0df4bfe4197c3e83959126c0d3b750a897a5c75f6f25564a 2013-08-26 23:15:50 ....A 75264 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d0beb2ccece8ad4082e395a29d78e4b11022eb223ba9f569ffb9e402f98d4b4 2013-08-26 23:20:04 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d0eebe40aeedb7a33d6c93e1370a4b3a0d2c1ff7868b33f87672f4248f2d0c3 2013-08-26 23:25:26 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d15560319eb9312719b30952d2c560ab9f7345e75ac942a5328c56286aef13d 2013-08-26 23:09:58 ....A 117248 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d20aca0bc287bec2b4096b5e5897687b42c07b94ba2f490d05677fa319a7002 2013-08-27 00:02:12 ....A 97791 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d2ab7e27fbc4aa2d38eab8b50cda56301306e2a0ca3ccfc0b192ee8425f0da9 2013-08-26 23:09:56 ....A 367104 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d2e2348df4b19a93fdc4b0891fed098679c523fe217bcb3dd00408c0eb7aba1 2013-08-26 23:35:44 ....A 232960 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d2f72ff67a75405ad4dbeeee5d3b434069d4afc72163933191754f963e9b5a2 2013-08-26 23:37:14 ....A 110080 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d308846f5f4ec7f2f0517b322728d32d233938d59c56fce6980242e334a146d 2013-08-26 23:30:40 ....A 1230336 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d33890c418cf24377e5ee4c9ee37553e6728064bdb5aa6efb6f4403350505bd 2013-08-27 00:17:40 ....A 749568 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d370904f47ac24f93f670af567a1778f7b60338e97d42d4603ddcdfef659b99 2013-08-26 23:31:08 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d370e3c302a73a7470da1aefed289a3e32f4dcf686a1708768e5b7e2c7a0aab 2013-08-26 23:39:18 ....A 40688 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d39c319e913f7df23baafa2f9ab7e69a05ac1b53e4e61efd88160539bff093a 2013-08-26 23:52:24 ....A 74240 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d3a151edd0631c477c33af0c28488d2c537fd379d1468aeacfd7cadf65a9b68 2013-08-27 00:11:24 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d3dcda1f9520570dceef47a66bb68210df42f59851a91deeb8897054e668c1c 2013-08-27 00:00:26 ....A 164981 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d4485e993a0391628aacb0eedfbfbcdf859bb9f504750e139c0409f7015c286 2013-08-27 00:01:52 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d64eb2ef3443e81af479c46ba1832e681d8dfdb02f202e18c1c7d19af8ff860 2013-08-27 00:14:44 ....A 111616 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d662236d263cc83902a23374df6186114ca482755833e86760639566677d742 2013-08-26 23:29:56 ....A 3522205 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d75f4381181e9407d03ea4f4a21885f727c63486a61f1044363d4b55c465af3 2013-08-27 00:20:42 ....A 726016 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d821098a5e0f937a719da9ae5f6fd097a890a06f19ecd17f94ace8ffd1b7a3a 2013-08-26 23:21:38 ....A 53251 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d84b951140b383f2f5d655f7c08ac9a258b1da477b359d519ac6d58ef911d4c 2013-08-27 00:05:06 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d8551eef5d593b5c26d32d003fa164fb59fd35432445e5f42bc21aae943004c 2013-08-26 23:07:10 ....A 147712 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d893185429081cacb1c0582285f390b4471180e03007d6fb1238bdabc28a178 2013-08-27 00:03:16 ....A 197632 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d8e49259ce0ace0dff60387ab055fe3772b19291fa7ba3c98f338c508cf5f2b 2013-08-27 00:16:14 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d92e9285099bfcb4f6ecfb97c2d4a5090af2857f342c94ebeb2a9662cda5645 2013-08-27 00:12:34 ....A 82432 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d95b586a38db6534913f516789868d3f5681adced52ea9b442cfde564a9650c 2013-08-27 00:16:04 ....A 103572 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d9ff63dae10e0017b782f818c348c647191ee39d0958962493aaa637cc15711 2013-08-27 00:12:32 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-9d9ffdae6a0540c1c4a02f5dcb73be06ec433ae4e2e65d2093e8225703e721b0 2013-08-27 00:14:50 ....A 318076 Virusshare.00090/HEUR-Trojan.Win32.Generic-9da7b75a350d5636069a311e204cf9972aa3ef1b3eab1163750fb2b012367661 2013-08-26 23:20:48 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-9dae76bab56ae99fb1552dda318980abf02ebb028ee81d53ed061f051f1cc57e 2013-08-26 22:57:54 ....A 119808 Virusshare.00090/HEUR-Trojan.Win32.Generic-9daee96f11099dfcdc23fe113fd0d9f6f0d0da6f1df3bcf5333bf62b7f9f76df 2013-08-27 00:18:02 ....A 5156582 Virusshare.00090/HEUR-Trojan.Win32.Generic-9daf2d86199fda98d553336df75a78567a0e0093bfd5b5548e46a4b0955f123d 2013-08-27 00:14:12 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-9db4171a2f14b465e07a790bfb4b5b794006a6f697abe4493fabea8b40ee554f 2013-08-27 00:12:30 ....A 449536 Virusshare.00090/HEUR-Trojan.Win32.Generic-9db7ba1a2c564a1412b03e0a3a1d090b08f4649f5a5be861dd862d068113636c 2013-08-26 23:18:16 ....A 371350 Virusshare.00090/HEUR-Trojan.Win32.Generic-9dbf02c39ef23967037f0d37078b8250ce3256d745753d38ee5d0f31d14968a7 2013-08-26 23:51:02 ....A 142877 Virusshare.00090/HEUR-Trojan.Win32.Generic-9dc01d733db0ef162470316be39f9cc845138147e77b1eb072286c110337b1e3 2013-08-27 00:00:28 ....A 274768 Virusshare.00090/HEUR-Trojan.Win32.Generic-9dc6932222f772c7f7d8befbca507df27f199545098b6f83927dd21c8f38d3a7 2013-08-26 23:16:44 ....A 78695 Virusshare.00090/HEUR-Trojan.Win32.Generic-9dc80f082814767fe762a4dd383335e817ea613135f26f3aec3c8c1b24755880 2013-08-27 00:11:24 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-9dca4adf7adeeda1757d793634b1fd7335b723b1002e987509204fdf0f902feb 2013-08-27 00:01:20 ....A 50688 Virusshare.00090/HEUR-Trojan.Win32.Generic-9dd4255a050b2aaf52b98c7674408f5374c89ccee0587cc70bcb28b20bb43aeb 2013-08-27 00:10:34 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-9dd562081c022ba1f3efb851c560cabdd6a257e285c66436f95be1a1b4f975f8 2013-08-27 00:18:54 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-9dd570307f832ae99270be177c253e1c6e4384091aa65258353fbc86e338308c 2013-08-26 23:05:42 ....A 369152 Virusshare.00090/HEUR-Trojan.Win32.Generic-9dd98d42cc751c778fb47bc4e03047356614ebbe832826f79b26559bfe00d1a7 2013-08-27 00:18:14 ....A 26877 Virusshare.00090/HEUR-Trojan.Win32.Generic-9dda0d27237397ac7096851b66c808544b4155575151130ddca15704bf3a4f4b 2013-08-27 00:18:12 ....A 400588 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ddda50dc110d9c543337dbc2c612180b6c0a26efa075bf628d5a147e3ee6886 2013-08-26 23:54:04 ....A 369664 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ddf58eebcb0244ea1b46943ee048daced8ab55c2b2cbbb8df5b49030aae44a2 2013-08-26 23:51:40 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-9de97e93d072fcfe688903b1ecbe5de31aabb093245e1c8b3690101ede93c9c1 2013-08-27 00:14:02 ....A 88576 Virusshare.00090/HEUR-Trojan.Win32.Generic-9defa0c01b7eae9dc46f3d6f994a9a8cf175764bc9a0452cce36160ccac3bce2 2013-08-27 00:14:04 ....A 81210 Virusshare.00090/HEUR-Trojan.Win32.Generic-9defcaea1b3ec6b0441a1f099320d12b43e1043a9c21aded1406c01c02038721 2013-08-27 00:04:04 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-9df029245e7211f53112d2b838d682e2a3b4066a9d33f85c8d5b89ca68190708 2013-08-26 23:18:14 ....A 343723 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e0006c3bb9b212d8d9233b1b2050cefcd972c8507e14409fbce92c274a80f82 2013-08-27 00:13:04 ....A 312320 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e07c9540968619436078f1ac25ff308e4ef37c722f08aa9c93ef7b60f6abce6 2013-08-26 23:36:30 ....A 269940 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e0c28cd214aaf44dc36b1b49c013d4e2c5ba6bae43e545e85296307432d90d8 2013-08-26 23:43:14 ....A 96905 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e1a1b501b5153bca39bda2cd1b7080992335ceaf575a768246668c051c078b9 2013-08-27 00:13:52 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e1c71814acf3b1a3c8ad747efcbbb521d51d38cab4d4e713503ce4f536f1333 2013-08-27 00:16:50 ....A 87040 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e1eb694b5b3a179df685c5f59269c0bd8cdafd5bc9d07ea5b4d50e0b1f5a111 2013-08-27 00:20:26 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e28201223ce562146ff5c23d34c74678cfc2e88626cc4a6f311b25129559d90 2013-08-27 00:14:16 ....A 302608 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e2957ef5cf0cbed61f25b9b733fec6ec3ab5e23d9463481a18c2b84cfe2e168 2013-08-26 23:25:58 ....A 68620 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e2ad9f8872c84d5bbd4cc2b072860d3e9d73ef31e53be85d02cd0eb3d3a28a3 2013-08-26 23:34:40 ....A 166912 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e4472cf834424a177ce5c66fc6e43f912061eea000e1ec03e3f3267560bfb0e 2013-08-26 23:06:22 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e4c40929e551d927b18891f21e804e4c5839d31cad91e1c8207879418e532bf 2013-08-26 22:56:32 ....A 81058 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e4f8db33c8f61e2b6910282fa92481bea43e60408fff6fe5fca17898d641f67 2013-08-26 23:35:22 ....A 830624 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e566bd47ed87d1e6346d91166e87427fe414be9ac770cf94616179e53219922 2013-08-27 00:12:00 ....A 17815000 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e56d6d2632e01dc188923d2eecd0ece9246c181614dfd2b476b78cb6715d0ea 2013-08-26 23:26:50 ....A 332288 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e5fa6a46e30607493bcd0e7661179752e81649d2401fcddf2e5424a64003a0e 2013-08-27 00:21:10 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e6208d28fc6a95555611501b483cc28c2f4ae5e5ad5d1bdd6b7b40bfcdce0b6 2013-08-26 23:38:48 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e62cbeb919cd80aa1bb3bf55d5f6131f6e100a36b0eb089e98440fa2e77f80a 2013-08-26 23:09:14 ....A 8527097 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e63aa3016cae10aa45b2fd1e0181087e1d01fb0ac2d13a8e03da27b823c3370 2013-08-27 00:19:28 ....A 273651 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e72c8f2a14657defff789166fcf3c74935bd7476df649a9dd8fe0e5e1e8fdc4 2013-08-26 22:57:36 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e7ab14320c8a3294183cc1ea9f4b509fe720c288df38f46ad6df347b301d54a 2013-08-27 00:19:28 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e7adaab69c08697d1b298f2beb36aadd099cddcc1d6fb0253570191a356c4be 2013-08-26 23:30:34 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e86906755352e8feadfccc10eb8bbb334d6b90de9ceda2e6f7e519063782229 2013-08-27 00:20:00 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e88eba4417f124aed127ea58662584fb7280d1de2ecfc236e22624612c5ebc3 2013-08-27 00:07:18 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e8929b4b3036e11199cc5f68742298af75f6d7055b09f89ca2357b5493b44e9 2013-08-26 23:57:16 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e8acda9956f56dac200dafd638f5fd5f8884dad9c094694e0201f698ace45f0 2013-08-27 00:17:08 ....A 1512655 Virusshare.00090/HEUR-Trojan.Win32.Generic-9e91831a364419b58e87819fbe51af0f5a8ff47ac14a98690c2bd14cb475a2ac 2013-08-26 23:21:38 ....A 53268 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ea447dceb6db76de3063d7bc400becba9024de5a0dd2806f81bba09facdd17f 2013-08-27 00:15:30 ....A 409887 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ea4e099b51ef4117b154796b2c5e181609fd9417c339209bda639810c7059c3 2013-08-26 23:18:32 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-9eb1900b72b825b12fef7c355c7fc5eb03f1d09307d65156137b82a058b29781 2013-08-27 00:10:32 ....A 954368 Virusshare.00090/HEUR-Trojan.Win32.Generic-9eb5039158db163bf91f948f187046909bf89b4187fa2655e4d4dea1b26d6e64 2013-08-27 00:20:16 ....A 20154 Virusshare.00090/HEUR-Trojan.Win32.Generic-9eb75beb8d3d10258c8fba8e5cd5dc87b0b9944e03dfc580796f2c9c09853e6d 2013-08-26 23:17:06 ....A 458240 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ec0332c7772c9517c0d24bc5e6bebe189d9c48b5395a6f4777d366230011463 2013-08-26 23:17:04 ....A 5242880 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ec414d8dca7ecb3f2cc4c48dedee0635e28360b52affb27ed834069f71a8839 2013-08-26 23:06:14 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ec77c582af4b5044bc7e54a935aed8a3f3d885513040133cb99c47270582250 2013-08-27 00:16:28 ....A 734208 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ece29d20d2e59fa210d0e79770a3a32b459d8e2458d94c7a52a399614f40a47 2013-08-27 00:20:00 ....A 81203 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ed4ed278fe9c4b157f04c57f3faac4ff11caf20c6b32a0c486c576f3796243e 2013-08-26 23:59:34 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ede7a59c40740d84ad828d6d4c4a44b28a66f516c0ac215aaecf019a909af14 2013-08-26 23:12:34 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-9edf60270b1c26d9134c28e1103ed04977ae2e61f2d8888c642e059239cfd2e0 2013-08-27 00:19:54 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-9efc735f75484a49cb1cb6b4cc6c41641a8409698a07a4f9954ca52534714ab6 2013-08-26 23:36:34 ....A 733184 Virusshare.00090/HEUR-Trojan.Win32.Generic-9efde65d2a9458a6d9fb1d41a16a85f7196fcdf51ff7e77e908d6e9d5cb1bb8b 2013-08-27 00:15:56 ....A 173547 Virusshare.00090/HEUR-Trojan.Win32.Generic-9eff4c23ac159936c73e5d1b2804bb0008d37e5f673088f745db7c9682c5a785 2013-08-27 00:13:32 ....A 124830 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f05095ee7f380097a16e090d3fce8e1f75a8b7f40be65649d0f28582dfa2164 2013-08-26 23:04:42 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f1a0b1f1bf3bbfb902521095b627388b816488d67d9e434887b666e5aef8aa8 2013-08-26 23:04:54 ....A 75759 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f1d4fd8f9c9d105650171a963929a59efb162fd5cfb99901a135a012e68b910 2013-08-26 23:47:24 ....A 176384 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f21e9630dd91110783f9d63ea72c827ec09661ba399f688645f39e201e18352 2013-08-27 00:19:28 ....A 34304 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f2335f6897f740c9b573d91471ea55d00c501e27f36159d8314fe300389ea7e 2013-08-27 00:08:28 ....A 392265 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f363177444b4bdd2ed5999cf2a82012eb7545c8d0ad37bcb2b8d92654d125d4 2013-08-26 23:01:28 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f40f83123ade3c932931fdb7409b1ca4d3cbf004d663d7adb07b2e312c832ca 2013-08-26 23:24:14 ....A 141824 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f4ccfeac84b9964202b73badc35eead822c3761d99832f66cc557608bfe682e 2013-08-26 23:28:54 ....A 2874880 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f4de05e5a1e9d305ff177b38fb28642d9958576be67187c6ea89db36a517d95 2013-08-26 23:04:38 ....A 536576 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f5210efd1e92300d75a96fb119cf3dce0ab8421889aaec3c933ea7d75814756 2013-08-26 23:34:58 ....A 442400 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f682ce1a2276d6830bf485618ad344209f9a59cef4214261c9d4925b706d4eb 2013-08-27 00:13:36 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f6ac3b57a64511cc675ea36087107cbf0de884d104f70b13d6e8a5beb2b45ac 2013-08-27 00:19:42 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f6af37a54b40f9ec04bf760137dff286a59bf40cede44b8e00e836956374a3f 2013-08-26 23:12:04 ....A 151808 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f6c0c96efce5273a26bb90589472aeb00a1f4412b12d97fc952f038bb51726b 2013-08-26 23:56:02 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f6e0cb5183394fadc727ca9b4585f23928d32cabf86434260f3ac6ba395d9d4 2013-08-26 23:20:38 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f725dee0c3aaf7e257069f5c3d04751c553d60410696ca40ba85547502f07e3 2013-08-27 00:10:26 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f77235edc355fe1a47319212983bae91499d37164d43b7c1a8d64e5920e62c9 2013-08-27 00:02:04 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f828d595f1af75290b2c4dd3b25333673546e09c9dcd9143bfc9c0a4860c59d 2013-08-26 23:55:34 ....A 187392 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f837c0963cd810f01f2ec450d79009c8cfdca8bb7e8821bff37c5daf9108177 2013-08-26 23:51:12 ....A 443904 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f8b7d1f2d015728da7c2d43d624a7f23aa2afb90cb4cd651987390e30d948fa 2013-08-27 00:20:20 ....A 514156 Virusshare.00090/HEUR-Trojan.Win32.Generic-9f97c6f170e2ba8fa84c36420297c7e26be456cd14269dc41ab7300180daa77d 2013-08-27 00:22:12 ....A 138804 Virusshare.00090/HEUR-Trojan.Win32.Generic-9fa4f9f9c97121b4b7c6dd1dab3b40ab025e944e74ec8a6503ec12b272248cd4 2013-08-26 23:29:02 ....A 301056 Virusshare.00090/HEUR-Trojan.Win32.Generic-9fac216159b9ff7dba860acdd9b95a809be4dfd62b8ea76bd7d15904f27f9cba 2013-08-26 23:55:32 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-9fbb7146458bcc0ca57a2ef70e4311469a4d5c13f642ccee0a0d14bf94ef3358 2013-08-27 00:17:18 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-9fc20902f8d080ba6bd5ca8c66b78b81755a1a64cbf58f64a0575bd698ee133d 2013-08-27 00:18:38 ....A 8704 Virusshare.00090/HEUR-Trojan.Win32.Generic-9fc2336ae17ff605f691196529c8b2c84a3c56d491ea8c20d93976674851f5f0 2013-08-26 23:34:46 ....A 216116 Virusshare.00090/HEUR-Trojan.Win32.Generic-9fcd5d4cd376b718c0cd8ddd6785449acc8aca33d0b8f3f69268cf11a7d6163b 2013-08-26 23:57:12 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-9fcdb5b5016eaccbe4a42417527267ea7e22d7266797e17af35d5e0b5e8591a2 2013-08-26 23:34:52 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-9fd6f358b092c8b4063fd1e7ab989c77aeca9251a409de102a27a217493f4da3 2013-08-27 00:20:26 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-9fd72f3d2de5546739822978020010e2051879b01698b27d2373be9ce2e041c2 2013-08-26 23:51:14 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-9fda7c3bdaad96436f973159846a15d9b877493756ccf4b2dc566ad49dabd853 2013-08-26 23:08:38 ....A 307712 Virusshare.00090/HEUR-Trojan.Win32.Generic-9fe8714b0802b43ff57fbb19297db0b4b8014cd0fa380492d6a4924a9c68f250 2013-08-26 23:34:14 ....A 179200 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ff55fcdde962ecaff534793f028ff52f66ac462cbc353cb2a5c4e3bb6ce30d1 2013-08-26 23:42:26 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ff7b425ac428f105aa05dee5ad935d87a9fe541443eec7f738da0d459d0b8e6 2013-08-26 23:55:58 ....A 189440 Virusshare.00090/HEUR-Trojan.Win32.Generic-9ffeab257009da214ac15f4732449fb49752a4158bd85e2407c190678c90e8f9 2013-08-26 23:56:24 ....A 1368493 Virusshare.00090/HEUR-Trojan.Win32.Generic-a00245e05927db1a8813c0b244e226879da52120ae64a09bab7bcb9f88ea2c80 2013-08-26 23:33:50 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-a00412150631a89ccfcf075f57da49b887918e9d81e28ba21b454b61997d869e 2013-08-26 23:55:46 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0052c19d6c89fc3b0f425de9f75b98cf58b38b4a9f9e0bb710b570a932f4136 2013-08-26 23:23:14 ....A 844800 Virusshare.00090/HEUR-Trojan.Win32.Generic-a00a80a4bf462540043f5e6afcb6cec444fe780ae75afb381b768529c04050aa 2013-08-26 23:57:06 ....A 389120 Virusshare.00090/HEUR-Trojan.Win32.Generic-a00b1edf6cf61c74d8bbd33ae17cdc114e84c4fd015bbb725ee8b0e231ff2f79 2013-08-27 00:03:30 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-a018b1b1ad85c1d5856215c909cc5b6c7ba65b404181d043ad2a799797f8b850 2013-08-26 22:57:14 ....A 81203 Virusshare.00090/HEUR-Trojan.Win32.Generic-a019f66359c16bd3fe98c0b39b38a33c365ec74513cb3c2c04c6b7cfaa65de29 2013-08-26 23:03:42 ....A 571118 Virusshare.00090/HEUR-Trojan.Win32.Generic-a01ae6fef848ec4afce5329b3852edf29eff03d36fcdf2ad699bb68728b75e2e 2013-08-27 00:17:48 ....A 372736 Virusshare.00090/HEUR-Trojan.Win32.Generic-a01bbc1d6ec47557cb1611a7f999ac949b0a66e42d4e3348640cb179d20d5802 2013-08-26 23:55:54 ....A 1241776 Virusshare.00090/HEUR-Trojan.Win32.Generic-a01e6589fa2efd835287898910c7edb6be6519707933686f230329f5b20babad 2013-08-27 00:11:32 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0200bf6eb798c6b66722ad70af62494af9d69e7aa41dbdc41b07e64806062eb 2013-08-26 23:34:02 ....A 17728 Virusshare.00090/HEUR-Trojan.Win32.Generic-a021661b8f1c0a6bb89f2e08dd4945a6561990180d8db9efc665ec1a9f1d61ca 2013-08-26 23:28:04 ....A 284160 Virusshare.00090/HEUR-Trojan.Win32.Generic-a021b3ecb1a05377ed16b9b46e8d337938240679e41c6bff7bf197ed743a24c7 2013-08-26 23:16:34 ....A 7808 Virusshare.00090/HEUR-Trojan.Win32.Generic-a02360ea7af6d985122ea4ea91a34c1426374f709e8337f79d1a4d52dc47efc2 2013-08-26 23:10:38 ....A 396805 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0237baac4dae6e30e38e06dcd9657042e6ab72c8d718592b4953ebf71712379 2013-08-27 00:15:04 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0240c66578b53996b0254cd02ee0b1b0574c42e3760d25da2ab4b32c69d94cf 2013-08-26 23:06:00 ....A 186517 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0277e98f2691b4189d1ae9a206fddb92e0e849e97c3627e374dd6ca9b53b21a 2013-08-27 00:10:58 ....A 19468 Virusshare.00090/HEUR-Trojan.Win32.Generic-a02956b4be130f3a7494575d952e079446175d11bb5f5a5370a1494d1fc27d11 2013-08-27 00:17:44 ....A 285004 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0298e94764fb7431a655ca79a5e7266e0086cceb4f77e048d85bef3790c4446 2013-08-27 00:16:04 ....A 147133 Virusshare.00090/HEUR-Trojan.Win32.Generic-a02a82fb3617cbde8a62ebbbd64f461e729fee591359ecbe07220e8a6ae890ed 2013-08-27 00:04:18 ....A 21504 Virusshare.00090/HEUR-Trojan.Win32.Generic-a02aa47243a5acf08180993de99d3e7766b17dd193d3f5a61cb9d5d99adbd5ae 2013-08-26 23:15:52 ....A 318465 Virusshare.00090/HEUR-Trojan.Win32.Generic-a02ac591f54218c4354b30ee2147562cca2c1be39f0172c04aafd1eb38159c5d 2013-08-27 00:00:14 ....A 5286400 Virusshare.00090/HEUR-Trojan.Win32.Generic-a02b52b689dd6429edfbea424196c3b5dc8dca178fcf236b16663833c76db8c1 2013-08-26 23:48:24 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a02ee3ecb364b73e80ffdabb4358138fa264b5b0c299fec4650ff5b634751ba7 2013-08-26 23:02:22 ....A 175462 Virusshare.00090/HEUR-Trojan.Win32.Generic-a02fac24c2f27f3b0116a701dfc80c844297c4e07c14977f467c21a57167100f 2013-08-27 00:03:22 ....A 230912 Virusshare.00090/HEUR-Trojan.Win32.Generic-a030ed7856cb95730d4bfd9f0dca761f657d466f03e18c607655825ff2cf5f73 2013-08-26 23:01:18 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-a031139ee895dea2e05e4beb6183d84e3f4e0907de2e6257b8b9a99efb072c43 2013-08-26 23:45:28 ....A 268288 Virusshare.00090/HEUR-Trojan.Win32.Generic-a033f85edbe0c6dc7135eff1729a573c4dcc93b47d8ebd9ed603ead68bca10f8 2013-08-27 00:18:38 ....A 63872 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0363eb6c3233a76c686af4c83848e9f9f06326344c9249152625500db176d7f 2013-08-26 23:59:28 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-a038a3a93635f30d955ffdbecbb2390f611f99162ad8491433688e19c7c1bed8 2013-08-27 00:01:48 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-a03961e601a34e1303ed33b321888cbf12062c460da2b1e30d337d3b6777c6cb 2013-08-27 00:17:20 ....A 231424 Virusshare.00090/HEUR-Trojan.Win32.Generic-a03b2137a28c2f589483b570f369ea4e71aedee43ae0d8e4e210b3a25bebf836 2013-08-26 23:02:04 ....A 158720 Virusshare.00090/HEUR-Trojan.Win32.Generic-a041a65b5ea1cfbd8897bf34fac7fcb9534ddab92cc2e23c1c50dbaec4c4120a 2013-08-26 23:02:00 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-a041ca1730b18bf7d75311360841b71f2854e79b305912277839dbf144d7da05 2013-08-26 22:58:56 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-a04250ceb386967bb217ada11e16b99adb3312e0747a5283d6144be38cece1df 2013-08-26 23:41:52 ....A 961539 Virusshare.00090/HEUR-Trojan.Win32.Generic-a047995f163de9d674544dfd604b356252754b2651fb6053ea1d0c272e45fb16 2013-08-27 00:12:00 ....A 299520 Virusshare.00090/HEUR-Trojan.Win32.Generic-a04af921afbfbda9c7159c30f147d302a7f9278c5f49a3aa6c288d175ae074fe 2013-08-26 23:39:28 ....A 107310 Virusshare.00090/HEUR-Trojan.Win32.Generic-a04bb1793670c397e66b09d105336a2b4384992b2e6cb70f0450301f78d37097 2013-08-26 23:06:42 ....A 27136 Virusshare.00090/HEUR-Trojan.Win32.Generic-a04d58bcc803663478e36f2704f0cd7cb0958c5e680529fcdc570f824b0a2d6d 2013-08-26 23:50:48 ....A 37400 Virusshare.00090/HEUR-Trojan.Win32.Generic-a04e70f708a6f32c560eb25fe76dafb28c5c8b24cb990daae74eeb94ee636e3f 2013-08-27 00:16:34 ....A 8167600 Virusshare.00090/HEUR-Trojan.Win32.Generic-a04f0b64116e4177ae1b67126bd8c228a4068771c69e89fcd6ececcc4c0cb173 2013-08-26 23:24:34 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-a04f5ac22aec354c635697103dcc3ec7fd10b09ff98c622896bd54eb12020319 2013-08-26 23:43:14 ....A 1691147 Virusshare.00090/HEUR-Trojan.Win32.Generic-a050a3cbc59ad235cc28ad95537193e59c22bca2b90d2af8169cea7aec3f459b 2013-08-26 23:56:44 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-a050dc4ce7975841635035c9064b4fd8b807c03d497b7d29656479f299b0cddf 2013-08-26 23:11:22 ....A 90624 Virusshare.00090/HEUR-Trojan.Win32.Generic-a051f80d7077bfa762ab2420f57bc5f3daa7ab4f0f697002c7e9ea46e61f478a 2013-08-27 00:00:06 ....A 104524 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0522459cdbf4dfdfca3a407613050d0b6ffb54ce34053f9dbf6c8e6a28c60a3 2013-08-26 22:59:42 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0528dccfea508e4e387e99b1cd306e13b2f07f319b9dbdcbe4cec4c2602cbdb 2013-08-26 23:06:20 ....A 48524 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0535717ca44565f4916f557f951af03eaf371c0b776bd9210e0b8f135ae0964 2013-08-26 23:08:40 ....A 187392 Virusshare.00090/HEUR-Trojan.Win32.Generic-a05511bc4761bf1df87a2430ba4392734faae519f8fa714de3fc47102fbbfcad 2013-08-26 23:31:00 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0556c29854cde1d10184f3720b6c73386e49fc6623f5d6425306f26f173be68 2013-08-26 23:09:34 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-a055d0102f782d3363101ab8cc86d2779ec059d8e3b80cf0132036de85627292 2013-08-26 23:06:58 ....A 464896 Virusshare.00090/HEUR-Trojan.Win32.Generic-a05799e9e60f0c821c403f0db54c074af85630e6af907edf05de741905af84de 2013-08-26 23:37:52 ....A 13056 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0580062f42789e30c337333f316c40b1a028d5184db3e49f5d668e6998b4912 2013-08-26 23:19:58 ....A 420036 Virusshare.00090/HEUR-Trojan.Win32.Generic-a058ff4f444f353d3234185208f5418120d3a2ba0c4f9e16e260d873b2ddbe83 2013-08-26 23:32:26 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-a05b826a564209f498b91115ca769bd35a115356b1e07e11fece72d4924278f9 2013-08-26 23:27:42 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-a05d6e8f5e55be5827e36cd7227a25829d469613e32294628d54e298a220eee2 2013-08-26 23:27:28 ....A 468992 Virusshare.00090/HEUR-Trojan.Win32.Generic-a05f16aaa4f138dfb24e2dccaee47a54585e5b69ddcb7980fdbe156b32e55e19 2013-08-26 23:54:06 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a05f7744400935c726c6a13236682f9b1928cc8e7d2810a6ca8c5bd418c4216f 2013-08-26 23:16:24 ....A 246173 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0611e0bff88daa7060d2b71461b6ed3fb5569a21d554f9b87a3857106cb6c29 2013-08-26 23:37:02 ....A 502400 Virusshare.00090/HEUR-Trojan.Win32.Generic-a062819060a48ea66ae51a7aeb3ff48378dbea7816e760c00064e9d0c2947a32 2013-08-27 00:10:54 ....A 700416 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0632a55dab23573ef588d59fef5a90ba03e33ac393083e2c0807ac22924a3f7 2013-08-27 00:04:42 ....A 2696192 Virusshare.00090/HEUR-Trojan.Win32.Generic-a063dc1da4a52aa5348be069a5c9ee9e6212898217c6894697d8c8d507d42b44 2013-08-26 22:57:06 ....A 81408 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0649318012a24a745f076f7d51bb5fc8ee1d858db923e3e2e0048a99db44e02 2013-08-26 23:57:32 ....A 264236 Virusshare.00090/HEUR-Trojan.Win32.Generic-a064978ee7ec449f9da871407bac351c87417b2837c5b5e2d32be06cc27dd22f 2013-08-26 23:31:52 ....A 866304 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0678dcf6224819062b7ccf70bfee8faf52f713f8d0b96b2acb9ceb04ae82928 2013-08-26 23:08:50 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-a06b4a7230fbfd1693297c758a4df7414016c4ea8eb40d258fbdcf56c4028d97 2013-08-27 00:05:34 ....A 473600 Virusshare.00090/HEUR-Trojan.Win32.Generic-a06c4f0ae7a776c1cb6c9f516c27a04194ac280ce94f948800df956568f567bd 2013-08-26 23:46:32 ....A 103408 Virusshare.00090/HEUR-Trojan.Win32.Generic-a06d0b9dda8a6d36d9feea258f95693d31a1c7dfcb13645f72c4f631147e6242 2013-08-27 00:16:42 ....A 879104 Virusshare.00090/HEUR-Trojan.Win32.Generic-a06e5c2599e1adbc6f376649ca12ed3a4ac6d3814f0d6dd4e691b88122e4b1dd 2013-08-26 23:50:10 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0740de21f2b4bf0e579b522259704b0f9433361a02e902091a3e1cbb8a7ad90 2013-08-26 23:04:26 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0749b8d8c40b28f3de4d406f6352f01cae1d6a1949de1bf9b1d85da986ffa52 2013-08-27 00:05:18 ....A 2354688 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0772c287a016fa5e0e27d2a9eca78ac7997ad8f99a847b439b2492a4ec77697 2013-08-27 00:09:20 ....A 335332 Virusshare.00090/HEUR-Trojan.Win32.Generic-a07827df9d26181464361ee49cb6503e387d9938568742a14bbeda6d6b7969ce 2013-08-27 00:15:20 ....A 454144 Virusshare.00090/HEUR-Trojan.Win32.Generic-a07a824bf78d125ca935dcee3e1d2fcb251566bff253ba700d9e129ae7505378 2013-08-26 23:14:56 ....A 44892 Virusshare.00090/HEUR-Trojan.Win32.Generic-a07b8dbdb6a20f7dbfd563dd0072c204d7addbeab6805c1e01c273515cb26965 2013-08-27 00:21:58 ....A 46719 Virusshare.00090/HEUR-Trojan.Win32.Generic-a07d9d439942446b16da55e21082670d02a40d258e43abc6c6c4bcb1a0a4ba87 2013-08-26 23:11:16 ....A 569344 Virusshare.00090/HEUR-Trojan.Win32.Generic-a07debec8ec824079f10b26207e68eb2e19fb178851f8303c795b302ec1d75ca 2013-08-27 00:08:50 ....A 60928 Virusshare.00090/HEUR-Trojan.Win32.Generic-a07e4f968015ba161712a299b3e29576ee6bd4f8c366701a5e8186270aa94463 2013-08-26 23:26:40 ....A 184832 Virusshare.00090/HEUR-Trojan.Win32.Generic-a07ff13a5e4ec1b2afb54c52fc8236468e1b11c099373557c6c097f68e64864e 2013-08-26 23:08:08 ....A 737800 Virusshare.00090/HEUR-Trojan.Win32.Generic-a081f8614d31925c9b90ccceb443a816021523633f318863057b2d55a24ee7d5 2013-08-26 23:53:38 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0881fa6acb3c85bdd970be74f2e018d1ddca7fe98d5f9aae08814a708f74939 2013-08-26 23:59:44 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-a089178622322cdde586a94cabe611557c4816c9d01dfd16aff2bbe2175fdd1c 2013-08-26 23:25:06 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-a08af39781d2228d887570319b71ed2f37b56813a51c0fcde44e42323e7f425e 2013-08-26 23:50:10 ....A 216064 Virusshare.00090/HEUR-Trojan.Win32.Generic-a08b504b8301024751ae23e1315a59bf58969fe13d2cf7d1332b9eaa92f4dce2 2013-08-26 23:52:54 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-a08c2bd4f1bd2e99ba5ea738d06b4d7eb794f4de26ce25643d8a35079368f1c1 2013-08-26 23:15:44 ....A 193614 Virusshare.00090/HEUR-Trojan.Win32.Generic-a08d0bc6fc829c4b6315c9d6f365b1a8e50c5b8854bbe91696eb5c021acc82d8 2013-08-26 23:33:16 ....A 823677 Virusshare.00090/HEUR-Trojan.Win32.Generic-a08d1b56ba210f327dc54ef8ba42e2e3e06ac22f0876a263258496253c3db142 2013-08-27 00:21:46 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-a08f4504bb09db35916861e22caa259d5e659abae1d94acaaf6ce0484fc81336 2013-08-26 23:54:04 ....A 402432 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0910b8d3db0a61521c325be943b8366cc31470e40ee59f636e6262ea9524bb0 2013-08-26 23:35:16 ....A 442880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0943bde81aeb3ca19a529c4c8de6ee370970fbfc7c41aa2f36ef01aada43323 2013-08-26 23:55:48 ....A 430592 Virusshare.00090/HEUR-Trojan.Win32.Generic-a095b275a5ccef20c1e65b1ed6f537ed7434bedd77113831a9c24ed7bdfb8a35 2013-08-26 23:19:50 ....A 364560 Virusshare.00090/HEUR-Trojan.Win32.Generic-a096c3815db11db30d7c6ce3dcba5f89028acbedd6eca64760608224f9089d61 2013-08-27 00:21:48 ....A 243200 Virusshare.00090/HEUR-Trojan.Win32.Generic-a099f834df998e967d46b92af501686c886f6dcb80935fa7445954d3d3ba62d2 2013-08-26 23:55:24 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-a09a27ea38bddf55c2ce6bb2254a4773c5e5f7dd1d0b731c2887882624b648f7 2013-08-26 23:50:06 ....A 20440 Virusshare.00090/HEUR-Trojan.Win32.Generic-a09b007075c76fb02527060972d6ac83cc52fa13953115fda8e5c7d9e8d24b16 2013-08-26 23:48:44 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-a09ce151bbe6e8299b2224134249f2d8be7806b145ecc97272abcb7609f130c1 2013-08-26 23:22:20 ....A 23552 Virusshare.00090/HEUR-Trojan.Win32.Generic-a09dc297a460835ae437a4127a569a631296ef93afa06eb7f97c0acf5f24b65d 2013-08-26 23:53:38 ....A 241672 Virusshare.00090/HEUR-Trojan.Win32.Generic-a09e60fa4d51998a15f88c3f04d39f0321b5c64ad6c4504ae4bed99fa1bb2205 2013-08-26 23:25:18 ....A 216576 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0a149d8659562d4049729da03439b4a34f25ad1939b2e9c9287b9052be7c8f1 2013-08-27 00:21:54 ....A 355841 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0a1f1892e5fa5406d23c659e2956dc8a9fa879727415e88b0a16c867ae54104 2013-08-27 00:05:48 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0a203dbd5865f9d2339d988e348750a612ca3a5dbeb326d2c3dd69effc9a153 2013-08-27 00:09:24 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0a2330e62740039f92d86c1f56e7cb96e7c6ccf887970051a39a5c0abe13381 2013-08-27 00:08:22 ....A 195072 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0a4c110f3e69a596043a8ca90980b26657bcaa3a8894d53ca47d836d41d02a6 2013-08-26 23:09:16 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0a63ff79f1120a4edd9e1f6cda0c9ec10345282666113a7c7a2541c9bce712a 2013-08-26 23:50:44 ....A 884224 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0a69818b049032a69c01a056b1c0b38022bb1ea273b389d3cd192281da62120 2013-08-26 23:00:46 ....A 152442 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0a93d16142c88d46bb34c7bd42a4c9a473e20f6e7e507cf055c53914989e5ea 2013-08-26 23:52:10 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0b0531045bbb094dd461da6d02c71296662c0913707701cce03540f5c9294a5 2013-08-26 23:52:22 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0b1d8890c462122f283476efe61daa06f79093f0a8c4d15a91dba70ec2e435e 2013-08-27 00:06:14 ....A 216721 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0b1da5199e1e26e708c509521f3428b0374f0c23b2e62935eb21b1bc574568d 2013-08-27 00:08:02 ....A 443904 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0b398428278a9a9e9c238469451f468aed2a0e3b1626f152f1fd5e93bbcfa22 2013-08-26 23:19:56 ....A 23068672 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0b4c33c1a0362ebe63b17afff277c5c87b6fe0f7e017bdada0b0aad9f40170d 2013-08-27 00:21:32 ....A 77679 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0b6462f771e830906954b6acb390be5c533454810c39fbdc0238146910a5fbb 2013-08-26 23:22:14 ....A 3155101 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0b6af96eafc61d773014f208c1af76d7bbe7cb126407bc8ed6e85a5a5a02566 2013-08-26 23:25:30 ....A 216064 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0b9063f08369b7748707e2d01f38991ef593a1b69293948bb57ad6861fa7ed1 2013-08-27 00:02:42 ....A 192601 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0b914e0fab9c4f8e37e43686172b9179436749ccf7f5a605c6236088fe571dc 2013-08-26 23:55:18 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0b99e2f0916a6cfd6639bca193036ac7c6a44e6ee552d469293436260bfda9c 2013-08-26 23:18:16 ....A 274036 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0bdfba7a1f5255b296e40b2cf6453eac5729b1b98003559387bef0449432800 2013-08-27 00:02:42 ....A 73748 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0c0bde62f98410726bbba6d7ae9a3aec106a846052046ac0a1379f36bd4302a 2013-08-27 00:19:12 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0c16d85839155b018c3ea47f2d832e9e664f9b99d428cfb5b9bcc6dcc6f53f5 2013-08-26 23:42:26 ....A 2298368 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0c1db15ea5d78848768c0141bbfb80346037ef855884ad61d0609753cc73615 2013-08-26 23:46:16 ....A 781826 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0c283f27d3c388020652365218642d4d86b6e2f2d025147b0609a0b406dde99 2013-08-26 23:26:38 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0c308c6976407e651d477d0f72399bfe3145430dbc1dcd76c21ac5ccd67f58d 2013-08-26 23:06:30 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0c6bf92a2c0a5d56ef488669e18058bd7eb0245ff09e8eea11ec76103280dbe 2013-08-27 00:08:24 ....A 337047 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0c86541fad10aee50229140208588e80ac067f5b944f283413a9581754c0102 2013-08-26 23:53:40 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0cbbe3929bd494d697ed737b5942c6e0302a7ca40c120b62d3204e11a98f51d 2013-08-26 23:44:56 ....A 356352 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0d190f2db563a7758a93b93d3200d35bbb5b3f281abbfdc400554c3519a9436 2013-08-27 00:13:28 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0d36af670849d8abe0735fea6ed999578bc3de684b51291730fc03acebc108a 2013-08-26 23:49:52 ....A 1269888 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0d3c12ca9840aed0ec21e360ee1b31b41feeebdd67233b4bf35be273bced394 2013-08-26 23:08:18 ....A 385024 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0d44d9657855b394ad293c986cf2b67edf3978c0f3bb15f54162a6488db8739 2013-08-26 23:52:52 ....A 124201 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0d453f8024a94ee5fac94602b6ae62ea05763eb4aee07808cd85c9b18985c55 2013-08-26 23:48:00 ....A 95752 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0d5c27d86d7f21e9152b55c40864440a1c727c4d8572af09ce43076abf294ae 2013-08-27 00:08:04 ....A 693248 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0dce3a5642ac65a17616fdb193f763c186282dd3cfb0a08bf089bdf14763db6 2013-08-26 23:18:10 ....A 1425251 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0dd2bf61e10d7d108250295614896783d6b5ecd87be9d6ff7e019d6097db1c6 2013-08-26 23:45:30 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0e1d08b3ac2e06761b8e19d346ca887e2d1ba1503f99214461466bd8386ddf7 2013-08-26 23:55:58 ....A 723695 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0e3303827ea61ad8b01729898e75d09f569a1c8e8fd7a7a4fb1c1786c8b526d 2013-08-26 23:51:00 ....A 381440 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0e4073303e9b60bb863841f00d500252e06fd54a4545e1dd8316cf2da7ef277 2013-08-26 23:11:32 ....A 4255744 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0e45dcc021ba23494f489902255185ca4ed943cefbaee75e6dc212beefbfbad 2013-08-26 23:55:18 ....A 15387969 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0e63595e486a1d2613c18bb97839ff5dd8087f0c8ccc9620fc4a49a29719924 2013-08-26 23:40:08 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0e6c94d8d9a0d81937cbeb10478c5999b3d3136f0870c4e69a3c3b27707f918 2013-08-26 23:02:38 ....A 372736 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0e7480c8adfa1afca1b6827120466b0ac3445478cf93f5db1117f3bf25e503a 2013-08-26 23:08:34 ....A 381440 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0ea1c44b30a3cad4dae071e488b1a5759becb597f8624d37f80307e5ae27702 2013-08-26 23:10:58 ....A 51610 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0ea47ce4081e2958e7382b97355d8348b234965e816de274890db9a9d3b0a31 2013-08-27 00:12:14 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0eb9b0cd1cf475710fec50aadb0dfe90391818d55c9400f5bc76a783bd718cc 2013-08-26 23:11:36 ....A 133120 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0f19c32e56b61a2d2fd69f9c9127f5e5da25b6d871402b0a77488552025f9e3 2013-08-26 23:56:30 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0f3b8ea097fd0755bdcc5ea61e1fcf126e0882140c52e76ae728be21ace11c3 2013-08-26 23:25:32 ....A 257536 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0f46032883c554dd96355e1ce62a05d836554f4dce744644ec25c5c2702aa9a 2013-08-26 23:24:48 ....A 483025 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0f7720726ff4eb53fb36530ff8f43dc653680fa1bbf6108d36e0c10e3c13041 2013-08-27 00:07:26 ....A 214751 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0fa88971c4c9a04d19e0d107d847db6720fc7cd7337476129bced64b44b4139 2013-08-27 00:13:32 ....A 88576 Virusshare.00090/HEUR-Trojan.Win32.Generic-a0ff94822ba25a29bd8e585a77d45dc38b355bb2c27057cc56792d5f6c0bc7c0 2013-08-27 00:12:30 ....A 210473 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1003bb2c59ffb9394a812a1434c897e4b81434bbf03b2db0f553557d6dae424 2013-08-27 00:13:20 ....A 622592 Virusshare.00090/HEUR-Trojan.Win32.Generic-a103fbe442e36ddb9668e9a7cc0c416533c8f3e243ace1c39b7b7be5f8cfbe71 2013-08-27 00:17:32 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-a109b1ba4b3d3c5c0b1280137769e283318a1f8f7c070db2ff2729619eee2be8 2013-08-26 23:26:36 ....A 169984 Virusshare.00090/HEUR-Trojan.Win32.Generic-a113b6f3cdcfa86f742d9d5517c1152d88f420889dab3c6a1203a512b7e07edc 2013-08-26 22:59:42 ....A 76883 Virusshare.00090/HEUR-Trojan.Win32.Generic-a114237a4038fe99b6c9d2ef1080291366195a73067da743197e2f9e2ac149bc 2013-08-27 00:13:58 ....A 499200 Virusshare.00090/HEUR-Trojan.Win32.Generic-a115bfa7f505dac547d288c0cf4bfdc1b07530b55e79e7c1863fdb00d1877edb 2013-08-27 00:06:14 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-a116794a85cc2e50d43ae19ae7cb148c194d58dc6ed849e292cd1a0a291d41b1 2013-08-26 23:25:50 ....A 181248 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1198ccdf7e5f1ca7aaaefe2714f964e3c261f75bb942106e4f8c1a2131c8cea 2013-08-26 23:57:48 ....A 718852 Virusshare.00090/HEUR-Trojan.Win32.Generic-a11b68bf04468c886104e2a10e4ef6c2cf1f3aa26f60e7a6c8947dfc06c31d7c 2013-08-26 23:07:22 ....A 1122048 Virusshare.00090/HEUR-Trojan.Win32.Generic-a11dcee042aa2213ab1faba5629e300a28a3bf595f3b45963b0540f991184170 2013-08-26 22:59:28 ....A 612021 Virusshare.00090/HEUR-Trojan.Win32.Generic-a11e45cc98baca4f17dd73a0791b2aaa22ae3ee470d723fba14cb510bad4b030 2013-08-26 23:31:48 ....A 109568 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1213298c90d70d30747322c1a9e188ab3d2d6da179f780e5725da97f687fd94 2013-08-27 00:02:08 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-a12224d4caf58b993171323f56eac99a9793bc60a514186719f7ec008bb04808 2013-08-26 23:04:22 ....A 2248704 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1227a7fb4384fcdd102fa2bcb9742c13ab0f59765463318cb157b191323b724 2013-08-26 23:56:50 ....A 166912 Virusshare.00090/HEUR-Trojan.Win32.Generic-a12456d37d20e782457263f926d61dde2c78ac39c13d6c39a012924eed681d6a 2013-08-26 23:29:50 ....A 90610 Virusshare.00090/HEUR-Trojan.Win32.Generic-a124689631e21906bc3ea0bc125b52766180c8ed4be6037922f20b52b9e8aa5e 2013-08-27 00:18:54 ....A 60928 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1250c7ed0050e50a2cbae83e6d3bd66f8ea0949962ff7fb35bf99ea7b25b2fe 2013-08-27 00:14:24 ....A 185259 Virusshare.00090/HEUR-Trojan.Win32.Generic-a126b1346027f58af81a3a6e7e6f50fa6587d9789d375426f84bdbdef335014f 2013-08-26 23:10:30 ....A 366135 Virusshare.00090/HEUR-Trojan.Win32.Generic-a129ca04b85908e559a8d0542c74c2a2b1fafd94123d44b159e7a3e76546299d 2013-08-26 23:30:54 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-a12a187307bf20b5913d8b7395305a041650cf47a334b7892c3f714d62586e79 2013-08-26 23:15:46 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-a12ad69950254499496bd6914899503f40fe4fe289ebcc7b908f6cf41407eaf8 2013-08-27 00:22:12 ....A 131584 Virusshare.00090/HEUR-Trojan.Win32.Generic-a12afb6ff39c806235efdcde88d842c67399cb3fc07463b58156f1da4c5257fb 2013-08-26 23:36:02 ....A 119808 Virusshare.00090/HEUR-Trojan.Win32.Generic-a12bc88f698f4eed3e1552a9af58d7c0fc65297784f86b43b49639615915a5c0 2013-08-27 00:03:40 ....A 14141 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1357680994fe2b728756ed78d214f4e08f8bce7dee1543078534d21443ba677 2013-08-26 23:53:14 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-a13927924aa234bb3a947de05aa86f03dc386d13f1d149785abb5eba4d5f8ea7 2013-08-26 23:01:44 ....A 182272 Virusshare.00090/HEUR-Trojan.Win32.Generic-a13adc042e66c950908f565842af2f76c5c7831d32a542874bcb509121df45a5 2013-08-26 23:31:46 ....A 352256 Virusshare.00090/HEUR-Trojan.Win32.Generic-a13c1585a54ace258ba05a823a72117a3588727b57d0ee92fd470db9089f6fdc 2013-08-27 00:14:48 ....A 508928 Virusshare.00090/HEUR-Trojan.Win32.Generic-a13c6060a45b57d030d0cbc47d62c62901d182921e9a0f14ad137a4b20847c1f 2013-08-26 23:17:36 ....A 196650 Virusshare.00090/HEUR-Trojan.Win32.Generic-a143b56e04565ae539fadc24524e1f389d5eb144e2d39dc978bf1bf18843befa 2013-08-26 23:06:26 ....A 551424 Virusshare.00090/HEUR-Trojan.Win32.Generic-a143da5677db0949f56555e84e1a1f03a17ea7319b4b6c56abbac36b7f0abf67 2013-08-26 23:00:22 ....A 1793182 Virusshare.00090/HEUR-Trojan.Win32.Generic-a144347ba3dbd0b648d81b12a8981683af099f34705d296006545ccb3445a602 2013-08-27 00:17:56 ....A 1973248 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1471f636b2b6c342326e8cdbb85379961dd39c7955c8aa0c194e14b4b111ac0 2013-08-26 23:10:00 ....A 102912 Virusshare.00090/HEUR-Trojan.Win32.Generic-a14acb2c07ed2f483ef3c9f0e0a3792306d0d8bf85e671243aa433598c577ea6 2013-08-26 23:13:38 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-a14d2e5caa4fed8e5005b608be9483af55527e02b2e3977ab2978ea8f6e5d5bd 2013-08-26 23:54:36 ....A 1388032 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1510a4dd66f47c70bf4b42f39aeee138336074d72bd3cbb5678ee93d12a74f9 2013-08-26 23:33:52 ....A 1540096 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1544c89fc80fa668879f860c6c39b16348784898895cbcb471a90ddc337add1 2013-08-26 23:12:58 ....A 23552 Virusshare.00090/HEUR-Trojan.Win32.Generic-a15957c48bc6296bf6fd45d860b1854efb024df09d3d284cbf390526eb3f6afd 2013-08-26 23:42:38 ....A 392477 Virusshare.00090/HEUR-Trojan.Win32.Generic-a15abdf96e6de43dfb84681f742846de2234e2edac14c1251884e23e286f420c 2013-08-27 00:07:52 ....A 756224 Virusshare.00090/HEUR-Trojan.Win32.Generic-a15aef127dfeedfcddc2d7452a486ba6be8b8885f4ca973c215ccbf28ad32da9 2013-08-26 23:00:14 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-a15c2aa85ae1678b9150cbaf2f1638ee2a4473df483925dfbdde4ce1d30dbaca 2013-08-26 22:59:48 ....A 375808 Virusshare.00090/HEUR-Trojan.Win32.Generic-a15cf126de01aeef1d12f97e99e517d9951d7166b68bf89ae7833b47a0ad52be 2013-08-27 00:07:40 ....A 13632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1622bb9a6420d2b3be4666a7b86daf22e5ea9541fc3d88282c3e168acc86304 2013-08-26 23:59:46 ....A 169767 Virusshare.00090/HEUR-Trojan.Win32.Generic-a162dc720dfe6eabae59826b0109658788720894e22af14ce7100095e731a8da 2013-08-26 23:12:40 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-a163a56f8a84d38d8791c4e26753ef1de0eeb290c369bba59f922b81d0d3ed6e 2013-08-26 23:04:36 ....A 150528 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1640c63cc44c2f494e3d53c576d3b92cf6b5ac9067c23e0af6f0aa1a12ade3e 2013-08-27 00:10:50 ....A 70706 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1643bac7e024e7a645526519b6982602fef3347da5b44ed04e79abe4c0625d1 2013-08-26 23:19:22 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1661ddb953d66245c0b8760c9498508d563bdf9d0237fbef1e54ad1a43f6501 2013-08-26 23:51:28 ....A 61888 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1668de3d806c5292aabcf85c19de1e3797d6105f876cf7be4a8bccd4dfc54e1 2013-08-26 23:48:44 ....A 118832 Virusshare.00090/HEUR-Trojan.Win32.Generic-a16a93d325eada18d5ec5ecb3255e1a3490f05e61816c29f6df0033a3070c454 2013-08-26 23:53:30 ....A 5000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-a16b12f09d9a31920f34efc7305b1e5d7253910f41dd4695a4cf35e701a49d6a 2013-08-26 23:36:56 ....A 802816 Virusshare.00090/HEUR-Trojan.Win32.Generic-a16d1ad3df8f9988567eb62012835878d6d789771f9dff8724273924ee2ea7d9 2013-08-27 00:19:54 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-a17038237af5616739d640bbd4d39fc03b0466a67092d09f7b4082a7c2824e4b 2013-08-26 23:06:36 ....A 218112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a175a80ec7a7e8f1624926d2f16f6baf4f11bd13c004e34bcdbdb7c8fa57d0d7 2013-08-26 23:51:42 ....A 26700 Virusshare.00090/HEUR-Trojan.Win32.Generic-a175af12edbab4946ce0942d30c36b9da68a79c49f193e8b8b447f01c9e6b2fc 2013-08-27 00:11:42 ....A 112984 Virusshare.00090/HEUR-Trojan.Win32.Generic-a17a58f8c59a4c8c9587f394f018bbaa24861ee54d67ac89ece58c4917242fd7 2013-08-27 00:05:54 ....A 276480 Virusshare.00090/HEUR-Trojan.Win32.Generic-a17a598bc040fbb25c1283379823a47ae2110d6b383e1bf5826cd97db6eccd8a 2013-08-26 23:02:36 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a17d389c82eae38afaa7c046ed4fa9a1c6c34c948aa2e53362da638f8b1d16a3 2013-08-26 23:59:54 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1820b19fb925c47701efd97d8f7234229e4a62305cef8e6021899646ad20c91 2013-08-26 23:59:12 ....A 50688 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1869a4b7eb2cf7f1203c170471d7f8e9eb50e75747eed50183d26e921351247 2013-08-26 23:23:40 ....A 296440 Virusshare.00090/HEUR-Trojan.Win32.Generic-a187545a9029a3a51f36cde58f55aafbe26a52a9da65b5d822adf9a7a958bb4c 2013-08-26 23:25:02 ....A 232960 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1889a979a8e870f54c1f427ab892e5b61774585323df2eb330052169005e07c 2013-08-26 23:13:40 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-a18e76832bfccf2389e7d1a0e7092e48aaa0b1cb8e0e455da088b8806b22a11c 2013-08-26 23:04:50 ....A 117799 Virusshare.00090/HEUR-Trojan.Win32.Generic-a190b488a0af7ddab773ba2ad2156aac7fce4d7258216c96af12d1ceffe0afce 2013-08-26 23:05:52 ....A 2780672 Virusshare.00090/HEUR-Trojan.Win32.Generic-a191266e438e7449e9530c4b9c07fc03eae17bcac89511be3473325ceeb4be6c 2013-08-26 23:58:38 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-a191c60d5b702326b43e5b49a1a2d066d74cdf4042557d9a0042fe0463008e24 2013-08-26 23:09:30 ....A 110080 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1941982b30cecc073cd200c9cf9ca75f681522091f0a9238dad746c11fa2d85 2013-08-26 23:51:16 ....A 259277 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1943d855529f6d7ec40070617213dc5df37527f53c4477d63e80f11ee177b69 2013-08-26 23:13:46 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-a194d6fdcfdd0eb8b085f83b470928ead6f1299eb58870df1d1c0f8af150719a 2013-08-26 23:52:04 ....A 23882 Virusshare.00090/HEUR-Trojan.Win32.Generic-a19716a2223a6df773ebb440b781d10ae25260b574715b2be37acae2839777f6 2013-08-26 23:17:06 ....A 19968 Virusshare.00090/HEUR-Trojan.Win32.Generic-a198f33207e18d07380b4649b9ad7a6a66e42ffbea439e60323886110ca58dd9 2013-08-26 23:15:38 ....A 81123 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1999e7c7d271b296d2aab08b4cb0c65a49a7e151774c6692a27eabcf4d99168 2013-08-26 23:48:16 ....A 759808 Virusshare.00090/HEUR-Trojan.Win32.Generic-a19cec56742480b5a18b84340d3efdf1446ae07d7469b9bca806a844ba0ededb 2013-08-27 00:08:12 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-a19d9170991136bb6918788ca670f47dafa0733a947eb3ab4530af74f0e1ca11 2013-08-27 00:09:56 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1a26352748e20f3d21a2a702a1ab7fd3b462310bea8c6116d15d8358757c24c 2013-08-26 23:14:14 ....A 203264 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1a613d04d6f65241d241780808753f98be77f334c10310f5d79ed5253c1b7cc 2013-08-26 23:05:44 ....A 164221 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1aa55dd12c9acf13cf0ed6fb674a04fdfeaeec88645249d808ec12e829a3471 2013-08-26 23:22:46 ....A 202944 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1aa9c0e8ecc63be52773a53b3457f81ff04068418da89849c706d82eb38e0c1 2013-08-27 00:00:56 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1ac1092d7c86123249d5447482346d3bef5622ba8c3a0c918a5003807bbf05f 2013-08-26 23:21:54 ....A 28160 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1ae754ed44b4b56853bd02f28125fb4452007888bd09b57573bb9dad5fe4a5d 2013-08-26 23:33:40 ....A 177152 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1b2920da6dce3a8f06dd74a6b2be345a37d32ebe5c8a7b2b329e06f18348e89 2013-08-26 23:58:40 ....A 314881 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1b4021d308f0693d98ccefbe62aea90136f111c8175a49ba8f853d861ba27d6 2013-08-27 00:10:00 ....A 314880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1b4adc87c789ce1557b0e2f90671ba5127c3fa22aae0548d9a85b63506d1882 2013-08-26 23:12:04 ....A 555020 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1b5162bd9bd6c3a7cd5364437ee6236843d1d4ab5e1484ce26c131128adb9d7 2013-08-26 23:13:46 ....A 146432 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1b734a3125fc2dca22ed774347493ad28e35e0cc2c3c8571195e1329daf9475 2013-08-27 00:01:50 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1b8ab6958292ed7eda21bb25a9613baf39db826b217d159685a87615da17f8e 2013-08-27 00:09:58 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1b98596b970f06f2e7b19c887b1816774d2e58042904d573ce8cadb0dd33b9d 2013-08-27 00:07:04 ....A 2295808 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1be7c06f7eceb39b7e75acf0dd328cd8917dd0a9dfbd3e98956c83b3b476454 2013-08-26 23:11:20 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1c3b4821cf8a38b6553319c8a36b8a259fa00dea4c6076fa968476ca403ba2f 2013-08-27 00:07:06 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1c3f269cc70aa26b5c741f298a7661e9ae6c3b9d757e122074b293878e2abc4 2013-08-26 23:48:52 ....A 93724 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1c746d71ff7a134e03553fedac8709781750fe214a7bd99d220fa54e0940b1a 2013-08-26 23:48:44 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1c7478ca97ce151e4a432966168d1af646bc3ac3537a60458c2fd5a6921835f 2013-08-26 23:12:28 ....A 424100 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1c80cd4704a4a56e957e5427384875c6767491150528163d83898152efd340d 2013-08-26 23:40:14 ....A 209408 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1c9be6b73cbc2880c414d91be8a5b0a95f4df8374e3ffc0c4d1de852ba9f5eb 2013-08-26 23:17:38 ....A 626688 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1caf76f58817f8407c295b4c44afbad43e96482ee48482636aad714f0f2c7d2 2013-08-27 00:04:48 ....A 45568 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1cc50d5f8ad58bb8664df42acd53581efad21bb5e918ad4641e8de80cb9bd5f 2013-08-26 23:32:24 ....A 62976 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1cd486fd4f807e3b5e40f906a6fbf459901720fc683ceaa57271cd9ff7f9eaf 2013-08-26 23:21:50 ....A 2438433 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1cdac5f3b5eb0e3392d7f9cfea21d40c07550e8c565a0e674130076d78f6e50 2013-08-26 23:53:14 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1cf2efe47d8102487a6a9513ffe7b3149d7d5d3b64ed46cfdd424ffdb27bfe8 2013-08-26 23:19:42 ....A 1757184 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1d084a933575cfaa9b006d3b8ef93f31f172044627fc87e2f09384bf7bce279 2013-08-26 23:45:14 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1d095f5c0fa08ddfda9051fa8509c6ab13e7267caf1dd000a8517241cdb6d1d 2013-08-26 23:41:32 ....A 148992 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1d35de43df47c48fc2b5a98415ac6c3aeb18e503438ce5ff5cb4941ac6bc222 2013-08-26 23:09:06 ....A 1751699 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1d49a1a23b5e094300ad29fee5131b6090e24c44451a634ca57f97a91205351 2013-08-26 23:26:24 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1d4d98b11256c2449aa2d80223e499ed92a5342637cd99946ef8b89c16b4a78 2013-08-26 23:54:24 ....A 22188 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1d61a82f594ca92f2331a8ace36826d553951e86f15d6abe64c4e30b548b52b 2013-08-26 23:49:18 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1d677cfbb2b751d98e29176a7446330fbc2600788fffe31a1f3b1c201f3d57d 2013-08-26 23:18:38 ....A 1258056 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1db33e9574008ac125d3e8a39a9b883ca9507923f4016df3612f9dde8069929 2013-08-26 22:56:00 ....A 131269 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1dc1f79f8f887cc4435a26d2b967829c7c0eb5729686e6a4baeaecc744b2dcb 2013-08-26 23:30:08 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1deac0d1e54884d9467f47b9ecd16dba7593587bcdd8c7d2b4b930f8e74dce6 2013-08-27 00:07:40 ....A 323584 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1deea6f5a8b7dd95ba0ba0458d360cb15f2a88e20b1c35fca0189650cbb519d 2013-08-27 00:21:36 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1e0599e90bea01eb42eb39a914eb9e341d69f3c4c6456c5718e1539b5b7289f 2013-08-26 23:28:26 ....A 271360 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1e1b78078510d8689c76b05f06b7032487c03cab8f423a26be3bf3510066f37 2013-08-26 23:24:50 ....A 9728 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1e1f4df760875b4bac7aee985c2f3855aaba81c58ac1f4e1c72abf1fde244ea 2013-08-27 00:09:58 ....A 65024 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1e44b81e9aec4ce0bda8a8589dde6eaaecb1b74df95fc71bb39477434bac0d3 2013-08-26 23:08:18 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1eaa1a929f5215fe5be4bfcd4bac7f9f3c306116a1e77c43646d81af9cb065d 2013-08-26 23:57:54 ....A 133632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1ec61498154cc559a0a70d1c118d7349dfbbc185b84882cc997d8c2f7949b36 2013-08-26 22:58:34 ....A 362496 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1ecd4c9e6ec21bdc6ebeb1bf67f9462de2f24a32560af6065618ad18f285a28 2013-08-26 23:20:32 ....A 323584 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1ecd6dc4f35bc9481c66da10bdc23d56628a3fcf478a6be0db9f8338671df71 2013-08-26 23:34:42 ....A 462848 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1edebf5cdcaac5edb9b4f7e571624fd3ae9399d5b2e618eea6e6d21cd8a46e2 2013-08-26 23:57:12 ....A 382464 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1f0b39cde2ef2e4f403e0f4e9d3610554ac3be385502bbf2d5d6a7b46fd3365 2013-08-26 23:42:58 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1f1ba6aaf05a1d453caf9b3908a338cb970cc70fb830be283a0af6f99f2d0ad 2013-08-26 23:27:58 ....A 195072 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1f49e576fd878ac5eb82df8cd49a4b37cc216ab2977d8883a3fcd0ea63375e3 2013-08-26 23:37:34 ....A 448000 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1f57483c325c0e543c1cd95ffcf869a8b31a7194ed591fb7348509bfb007876 2013-08-27 00:06:58 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1f675cb5897ba61ae7000573bed90cd3601ec83e3b2c2f386dc0e66fb30849c 2013-08-27 00:09:58 ....A 202584 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1f74535701020f887b3381691fabcc087167a88e3bb19dc44239d2e4c3988e4 2013-08-26 23:29:20 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1f7d8125a658255603c1c3ff34aff012ec12b58d502311f45af2335ca2e81c9 2013-08-27 00:19:00 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1f7fd0b29e39647a2b1c5fd6ffe0c171f67c97f9030de368a2687ab49c8e5ba 2013-08-27 00:03:44 ....A 275575 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1f923b527baac94197bf7b47b618135097e093142a5cd7150f911fcd9cdb5e1 2013-08-26 23:25:00 ....A 1299076 Virusshare.00090/HEUR-Trojan.Win32.Generic-a1fa0ad06cdb6f25b7ef17b7ad7ab9f8a99711881caff92ab835379c79a73d0d 2013-08-26 23:56:18 ....A 320899 Virusshare.00090/HEUR-Trojan.Win32.Generic-a201fdb16693b3b97d57005c35882240a8bf4c21eece828be7219f22809e3384 2013-08-26 23:20:06 ....A 83456 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2031f7228f1e1e516926cd86024f5d4b316a3c418173ec8c37d43d535b056ca 2013-08-26 23:39:40 ....A 87040 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2051f8ef07cdac293ce7ea3cf99e7d945a431177dd2b8d051fe35b90104e1f3 2013-08-26 23:59:38 ....A 93231 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2058f26f478f847f7e6b06a2cf929aa5ff9cc52dd7a886db154a34125323134 2013-08-26 23:51:24 ....A 741504 Virusshare.00090/HEUR-Trojan.Win32.Generic-a205ad6e9357ca1ae253c700fd9c3e16358250c1b6dfab331605f59887823a5f 2013-08-26 23:05:48 ....A 940032 Virusshare.00090/HEUR-Trojan.Win32.Generic-a205f96e91efd1b090b67692feaa9bf1762abe0c35eee417137ac1f3b4223e9e 2013-08-27 00:18:16 ....A 1551670 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2067581e0e4c8ad1295a7365d17a4ffb743d152733207180a76fb0fd5c76b0c 2013-08-26 23:44:24 ....A 207424 Virusshare.00090/HEUR-Trojan.Win32.Generic-a20a01ef9de203ff83c4ffb33af945d653f6f5c0fb937c1b61d84043d455561b 2013-08-26 23:18:26 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-a20a0fa81c86275ebbb5aa0d465adc297391172e034ba4c3a9f73b5e34fe0922 2013-08-26 23:33:42 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-a20be43087902f29792d655f135a2b28064e0e7fb2ac9197f46dadf58074ef11 2013-08-26 23:23:08 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-a216836fe865088ab3270a6d24dd7cb7a345b8db1c20c554082441ed9ebc33a4 2013-08-26 23:12:06 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-a216cbad6220b1c18ecd725d027563ccb13a6bdd2380de54eca8f1de8fa95b1c 2013-08-27 00:03:40 ....A 171520 Virusshare.00090/HEUR-Trojan.Win32.Generic-a216deb6f54a68157a24a3599be29fcff57080aedadee1a14417abffdc86c6ff 2013-08-26 23:49:44 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-a216fcdfcae9ba4b4514427cea7cf395129e425a9a49f7eec24625b369f4fa09 2013-08-26 23:46:46 ....A 7450 Virusshare.00090/HEUR-Trojan.Win32.Generic-a217c4bac4dafc58844f99f4a17a07b7cbcdd1314eb2b1ce0691549d368e2011 2013-08-26 23:30:30 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-a218fb065d54ca34fa55d5b4e102b684d4a1bebedb6f94a6eedb4a9e8c85ae29 2013-08-26 23:21:58 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-a21b5855270ea5569bd17225e6c2a8703a183b1810499fab340f6afd4032fff1 2013-08-26 23:31:08 ....A 236988 Virusshare.00090/HEUR-Trojan.Win32.Generic-a21efc83bea01ea54552fc653008a4c8976c23a894a7b3fabf16175f9c30929b 2013-08-26 23:06:50 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-a21f0595500b86d1f8d513ee5ac3d33ca12add306ff685b921109075ba0e198a 2013-08-27 00:02:46 ....A 82432 Virusshare.00090/HEUR-Trojan.Win32.Generic-a21fdba5bde2ce8c6bd0bc4ae7d58b969c408ab5b022bdee3d283e09cba73829 2013-08-26 23:18:36 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2212b233f89814922462f66e4bf93e4371a301842073cbe7f42c38aaa6e13be 2013-08-26 23:34:24 ....A 864896 Virusshare.00090/HEUR-Trojan.Win32.Generic-a221a5041df3e8b59f9f0786862ab6f3691ab3b1f9da1de9261628df1ffe8bac 2013-08-26 23:29:14 ....A 2475105 Virusshare.00090/HEUR-Trojan.Win32.Generic-a222aba8a1a7e5b77485a82f7e9a55bef3d067cb0ec7a9b45ae8f8b974bb2927 2013-08-26 23:09:38 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-a22461a346921afe867b640c0b7db3322b234a1ac9815b1bd292951af5c03395 2013-08-26 23:40:28 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2266cbf7fae58478eb761467f44fcfe734d61eb28cdce1d2118b6e4d521786f 2013-08-26 23:44:36 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-a226857cc95b49df390766501a8c1fb719460da83087a002e5dce6e9cd48c8d4 2013-08-26 23:22:54 ....A 146944 Virusshare.00090/HEUR-Trojan.Win32.Generic-a22a49ecd650f7fcdfd26f8c0b717ed477136b71688a4b4c5b911e2f4d834ec9 2013-08-27 00:01:48 ....A 463360 Virusshare.00090/HEUR-Trojan.Win32.Generic-a22cf58c2c6e42493092f62eec2def87a6e93c575584d4e810e6438d25c699ed 2013-08-26 23:16:32 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-a22e53ca0f6831416eab310ad6bf33948d325a58a8b14e3dac90a9587d1fbc8c 2013-08-26 23:30:48 ....A 115750 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2355a9794f643c28493566cd2bfba8df2e3d9467019b136aae2550d0caff7f6 2013-08-27 00:21:28 ....A 220460 Virusshare.00090/HEUR-Trojan.Win32.Generic-a235a245fc27e30f718fa4b14c97aea27fba4d13020ef1f70cded106427d95ba 2013-08-27 00:05:14 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2370f36e006a2967ef17bf67c7bfffd1ae58b281f1b9624c217c9675c7ee264 2013-08-26 23:32:20 ....A 331264 Virusshare.00090/HEUR-Trojan.Win32.Generic-a23aa9940833e7be8b881903d63b10eb7441cf13f9815626a649a2e831e9d5cc 2013-08-26 23:30:04 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-a23b2512946cd7f99673226aa234b367ae842fe842e2106a9a6b7207401458f3 2013-08-26 23:32:20 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-a23b3adcef742fd1626aa68a75fd32b442288373399c872c70beff627315dcb4 2013-08-26 23:03:26 ....A 399859 Virusshare.00090/HEUR-Trojan.Win32.Generic-a23d39ee0477f00d1b6c98be18bc4d2c4eddbe81cff0b543ef5fe6b318dd7760 2013-08-26 23:17:52 ....A 73575 Virusshare.00090/HEUR-Trojan.Win32.Generic-a23e56cf9314d1c7e11eb41aaee1479515f56f7123c218bbb564c90ce6c46286 2013-08-26 22:56:14 ....A 168960 Virusshare.00090/HEUR-Trojan.Win32.Generic-a23ea4d9ce5dc82447bd8e31ba6e49a20624c40013eb36cb9a3ad97ecede5e2d 2013-08-26 23:48:52 ....A 667648 Virusshare.00090/HEUR-Trojan.Win32.Generic-a23ff69aaa68ea4c74e6d433464da3f1ce2aa694f951d6099aeb0b593df6a7df 2013-08-27 00:21:18 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-a240e806fa586d60fd3dffd0a3655b42165a17f5396f3fbc4019672b359d18d7 2013-08-26 22:58:02 ....A 22702 Virusshare.00090/HEUR-Trojan.Win32.Generic-a244568e4a7c0ff4a21b544f80decd9efc9e7f4bcb045ebb8433beb0ccbbbfae 2013-08-26 23:49:14 ....A 98240 Virusshare.00090/HEUR-Trojan.Win32.Generic-a24b4269996bde42ff6757d2308c3a5f513e372a580d28e1c2df39c241f1170d 2013-08-26 23:06:22 ....A 438272 Virusshare.00090/HEUR-Trojan.Win32.Generic-a24d11bcf82b1884b2c0e1d251d6fb83ea13ed2388bdee170ddf89103674d887 2013-08-26 23:54:58 ....A 1447917 Virusshare.00090/HEUR-Trojan.Win32.Generic-a24f596657aca177bcd9a5173871eef54b8f076b78d0ff3427f703dbe29974e7 2013-08-27 00:07:32 ....A 109056 Virusshare.00090/HEUR-Trojan.Win32.Generic-a25071297f91cea770e7a4afe1536c7c7b3d031436e0a908dce18d6db4ac6101 2013-08-26 23:00:20 ....A 868046 Virusshare.00090/HEUR-Trojan.Win32.Generic-a25093386ad6efa9f4def50d424ea9a1034ffe54b828126dba7ab1087a8f06a1 2013-08-27 00:14:50 ....A 206848 Virusshare.00090/HEUR-Trojan.Win32.Generic-a250a149e433bd9c91fddce4e0888719845b1a0eef29a50d436bf7465ecb1640 2013-08-26 23:00:42 ....A 2219520 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2511d6fdde54e97303a1a837de50c1cd6c6372896a83ceac259b7126df39f0b 2013-08-26 23:28:50 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a252e4f3c7ec30aa2f11986c2cd680112370f236cc5186cf1e905e9b5bb633c7 2013-08-27 00:10:44 ....A 157884 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2544734d7ead6b1b6f527a27144a0552c5dfffd636b2be4f34fe5db6b14bb53 2013-08-27 00:20:40 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2563c690ee3dd2b9b3ed9ed1ac1e27412522901ed8ebe854b8273bacd732408 2013-08-27 00:10:32 ....A 75368 Virusshare.00090/HEUR-Trojan.Win32.Generic-a25d813bea7f632a649b3a936a0b17866d81762f6f2baa667a3ac10f204fd639 2013-08-26 23:17:46 ....A 208384 Virusshare.00090/HEUR-Trojan.Win32.Generic-a25ef94e3632d4a20f471f3f74080a104dd555d4b4a0393a8169bed64f0b2a57 2013-08-26 23:44:50 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2610dd65d13098d4b2a1380a85bbe66b0a4137bcd3f4b4672eaeda1746d9b1f 2013-08-26 23:56:44 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2636543e1c9174a309dd97dd1267d4a352634eb7508ca6adae0df4ee6c47d6b 2013-08-27 00:00:00 ....A 430080 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2636910665ce911b215e4f6f15f1e2cd1ef67bed50c7393b88d7d785e77cc7c 2013-08-26 23:59:26 ....A 193024 Virusshare.00090/HEUR-Trojan.Win32.Generic-a26503bba75e67482e0c6635f09f59a81eeeed90804f367dadf5c63cc0713909 2013-08-26 23:41:32 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-a26a9d08e0045c969ae38ad484e618db4908666c426fbd8562388234570a8e9f 2013-08-27 00:11:02 ....A 93472 Virusshare.00090/HEUR-Trojan.Win32.Generic-a26d108c59d096c583d9a98c5f335d0eb31d8acdb51973f2cb6128bf6c82e327 2013-08-26 23:30:48 ....A 144735 Virusshare.00090/HEUR-Trojan.Win32.Generic-a27064347913ca555d34949d864379dce56f1168ec11d7a97bd8744032c7175e 2013-08-26 23:11:22 ....A 15104 Virusshare.00090/HEUR-Trojan.Win32.Generic-a272654393fbf75e50e5b7aede8b23691d07de6786e4c9237b85871a44d1349f 2013-08-27 00:14:44 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-a272c4e8db177ede9a8440be7d9d460ce34ae36d2685c496865fb2395a5a1203 2013-08-26 23:59:10 ....A 2112128 Virusshare.00090/HEUR-Trojan.Win32.Generic-a273870ce06ea3b2e683e3cd4286cf088fc8d09056d9e91253d0763ff45ff0ad 2013-08-27 00:20:10 ....A 57689 Virusshare.00090/HEUR-Trojan.Win32.Generic-a273a63a0a45ea216111c4c6701df20f940a0300b49de6f1e5c25695929bd4e4 2013-08-26 23:00:50 ....A 561664 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2746af9b94e650ff32ebf9fcb5946aa937173776a4994fa477bd3a7b26f03d8 2013-08-26 23:21:12 ....A 423936 Virusshare.00090/HEUR-Trojan.Win32.Generic-a276dd261afbfc1a0f19e2537ab50127b8963a341ceb179f000fa9f96dfe89d1 2013-08-26 23:27:30 ....A 307444 Virusshare.00090/HEUR-Trojan.Win32.Generic-a27948822b7e8da96fc60fce7df0127e20731b111960380f751abca5e32fa7ad 2013-08-27 00:16:40 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-a27f0862bf22c92e682d590c0b4963c59e82393af44383fbed025abfd70c2cce 2013-08-26 23:49:04 ....A 69836 Virusshare.00090/HEUR-Trojan.Win32.Generic-a27fb11c1a9793d563a495721412263c3acdc906c6c5a14649e87c23fae84c0d 2013-08-26 23:20:30 ....A 1112576 Virusshare.00090/HEUR-Trojan.Win32.Generic-a27fbd4a15cf38195de0847a7fa4a83b19eec911491fec4f88fb300207dd7109 2013-08-26 23:07:38 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2807d39aa885370780bd069d087249958e5e609a3cee1a3f93ed5f0c928f190 2013-08-26 23:00:22 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-a281f98df23a5379bf3c1442cf11cb727bf5da3d78c5611b2c2a226e13c213f2 2013-08-27 00:17:56 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-a282c6233a38b10dc9bb99979bc88b48150fa8116f6406cd1b84ccb8f6961dee 2013-08-27 00:19:30 ....A 55480 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2845198f59e2fb1ee1cc42c60163a44cbaedbb13b157a1747c03f826b84a703 2013-08-26 23:57:24 ....A 16491 Virusshare.00090/HEUR-Trojan.Win32.Generic-a28508b350e58624dfc5b5a4eab523e6db99484320f829a4700b401ad77ed2ed 2013-08-27 00:07:18 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a285679237d76afb7cf77a8fafa27835b0ca49a2123b3d1e4041de697b38fd30 2013-08-27 00:19:26 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-a288dd8e108cd2754135e73b25ba2ccb916025f3735a6d0989e471565325ff9e 2013-08-26 23:22:52 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2897f5225b8718f91c81525451e714a73a2d36d68c1f45f01d80e782f1f0897 2013-08-27 00:17:58 ....A 909184 Virusshare.00090/HEUR-Trojan.Win32.Generic-a28fc88565249685a0af6816a7b8a5f779503dca63fb42be756d97aaeeed53a4 2013-08-26 23:05:04 ....A 325112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a29012019a80d42ed878173776ef01c98d4cb3d0155ea731cf6903e8e2366361 2013-08-27 00:03:56 ....A 53257 Virusshare.00090/HEUR-Trojan.Win32.Generic-a290239ffb0e76ba75e068bdcbaa1d934bd3c2f61bff8878457c7c9e109ac50c 2013-08-26 23:45:46 ....A 727552 Virusshare.00090/HEUR-Trojan.Win32.Generic-a29119db76f7b6a1ebcd85064d04dded37451bf270cfbfae6880f947056f664f 2013-08-26 23:17:48 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2989e036f4457a02d4222370e57e6b065b11e9aa7e5c1931a8feef7d6c59464 2013-08-27 00:10:48 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-a29b1b205cc6c0fce36f10214a698f642deb3e117b2ca66b276f9f3657a3f7c6 2013-08-26 23:26:40 ....A 499712 Virusshare.00090/HEUR-Trojan.Win32.Generic-a29d0a4b7acc6c6cdffa1b05d619020dacee49dea1c9219f150f7addafc90f78 2013-08-26 23:59:00 ....A 90688 Virusshare.00090/HEUR-Trojan.Win32.Generic-a29da1418cc730f367d49546e8f24cf7b8947d66abd63df4b543bd1e0eff848c 2013-08-26 23:32:26 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-a29e538de54311f89db02eebf26c549c69be8dd0c0e9b95226c53c8d4694c2a4 2013-08-27 00:19:30 ....A 1070112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a29f99d2e56956851e13c781bd86769d32d6d4f43000580988e305ac6b564417 2013-08-27 00:03:18 ....A 204855 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2a1978f31b5fbd04568a8255d7f362cc4be8eecb574a398bcfc842428707289 2013-08-27 00:01:18 ....A 228864 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2a1b7ea775505db99aa016ee4f485edc0610a3dab475c7e32ce84cfec24ae2a 2013-08-26 23:16:08 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2a5821c2851e5ed4e4d3a3bfd44b563523c3e9f79ca57d227906bb7275dc23a 2013-08-26 23:59:18 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2a97222acd6a42a9be7889c5e1496d9a2e318991caafe24dded7e99a6f620f9 2013-08-26 23:25:50 ....A 275968 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2ab038822a7ed4cfa24053a0107ed0051e27307b0931946d82317f7e3cdfd62 2013-08-26 23:42:10 ....A 77968 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2acff0da6dfe284c9d72ddf1c0389d6c37a0957cc0380f606fcfa786b883df6 2013-08-26 23:23:48 ....A 1114624 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2ad04255d6f7e5471ba51207df7c465e25592f3749fc9b566ec9f32ce1ca920 2013-08-26 23:02:54 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2ae7c61155e1080a30dc77d7c19d348dd233420252684576c1578e98740566d 2013-08-27 00:07:28 ....A 5650432 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2af1c430a3f45770cd284b4ff0a40a3794ee82867802c3df22d1a543f8b63d0 2013-08-26 23:11:22 ....A 571912 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2af8047c04fa11792aa77a0e0ebbb30f91e877dea393db0a08c34bd3399f27f 2013-08-26 23:06:50 ....A 181248 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2b1fbba789c20ca9c7c75be5dd275b9127190f4f526cd595027785c4745b586 2013-08-26 23:41:26 ....A 1673728 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2b25b8eefbde8bd7b600eea7419f66bc6319c37dcac6cd8fac43bd11ac07f51 2013-08-26 23:55:46 ....A 70362 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2b36c2642a564210f841d1433f4ee235e4eb313f6fe6fd64931788a34fff449 2013-08-26 22:57:20 ....A 186880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2b38169f267b8d50759f9f03685b1c4c1c14c343527161aa8062886027135c8 2013-08-26 23:49:00 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2b460c7f6bccfd2aa3976656d78b7ff4bc54ba18b43059ce6255bb5b5074e26 2013-08-26 23:56:56 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2b64627f1cbcb689c87439d4406f936af54cb50cd109cdb6630aec883aae512 2013-08-26 23:58:38 ....A 230912 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2b721273d5903a94f6c911d17727872c2317b0559c68a8e98fb837cfcf60f67 2013-08-26 23:50:02 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2b7efc019f790d985a16d8a00a19751e3dfcb763796713db8af726157927b5e 2013-08-26 23:57:28 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2b833978ed84e66a3968c9fec024179110d8d3959a63369ca0d137064bfc6ef 2013-08-26 23:48:10 ....A 260096 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2b93bba3726eee1513ee216b625b995f163b648f12ce884674e9dcc19b25417 2013-08-27 00:05:38 ....A 303624 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2badab3ca37946827c624199c7f0240e7071d34e6adcfd4260668958bd37697 2013-08-26 23:42:42 ....A 506368 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2baeaed522d09729772a8d94ba1820f18575bfd426e83bae2c0f4cc495c95fe 2013-08-27 00:03:02 ....A 75764 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2baff9dfedcdabdde6b9a8af30a327c9d1d21a8a874458af2bbeef67800d8a8 2013-08-26 23:27:34 ....A 332288 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2bb1a6b8e10b0a89f01931061835ef5d52b66d6f0586daeda990954d07f409f 2013-08-26 23:55:48 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2bcb355556e24acd77dae4e622300ae1b63c51f4bb0e0bb9911a90417115a63 2013-08-26 23:00:16 ....A 242688 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2bed60dceb57fcc960e8e02a78ce519053d626bf6954373e60da12104986be4 2013-08-26 23:01:10 ....A 462848 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2c246337548e2edad047416321edeee79c14f10d7105dbbe8344c9100b71fd5 2013-08-26 23:23:20 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2c42330f9c5aab5e227ab52cd4f4d0081f0dffd8ee545a6b543e15e1426ee70 2013-08-26 23:52:04 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2c428ab38b45a48697800b9b74180aa306a8a67b878afbc248e5a506748c33b 2013-08-26 23:36:06 ....A 8968 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2c5188e0b5d796221ce2b72496e2d833c3066f20b33056341740eed54c44957 2013-08-26 23:18:40 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2c9b15ebe779e5841bcde2e0ae38bc6ac3105058909862acc136aa98afbfcf7 2013-08-27 00:06:00 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2caee15afff8b0262b0db7c807a594411d4884414624a9150c514da3d19d80c 2013-08-26 23:42:14 ....A 81824 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2cd9455b8109f11b0b069ac55522aca65bda85675d4be388fd359e21db246a3 2013-08-26 23:27:44 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2cdbd734c2900067464b7bcfbbf224468df0a883a9ac3ff5c2c10fa65d7ae16 2013-08-27 00:18:30 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2d29d40677e71ba01bf440b824f887917e43ad733297ac23432dec857866ac7 2013-08-26 23:17:58 ....A 38220 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2d43fa1bd56d7cbf42f3d58234ef20e37f5bd1bcd149ef90ba8562cf2e74515 2013-08-26 23:44:08 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2d58d76fbc102cdf9a6e399da64af4a91d68177ac63fe2900fa34513fb822e6 2013-08-26 23:32:24 ....A 267776 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2d6d516bd8ba092c92f1f71bd68e4b163810035cc240518e6b157ccee9237ee 2013-08-26 23:17:16 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2d85a1b45deb3bd74762cce026a49fab687184e75ce479772d930a3f002839d 2013-08-26 22:59:14 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2d8996e2768d899de806abe793c5169670a0b974a582c8b449baef7f225fcea 2013-08-26 23:17:22 ....A 319257 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2d9fa8e1f101653ca91b7aa5ce4c67cab30f2529b9f68ddebd2bd1054b25b93 2013-08-26 23:16:14 ....A 524924 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2dbbab89316a52d0a3f11e2a543199f25149ec9a1cf36aa22352bb3d3b7c481 2013-08-27 00:00:18 ....A 114346 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2dc1286d4fb5bb1bbc0a215d507502d4a7aa43b10677ce2bc920a0db0dbc655 2013-08-26 23:05:46 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2dd20d0ad8df8e2d5ed7fe18de72de14468b13cfea98db986629877d1466af6 2013-08-27 00:07:50 ....A 147128 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2de24d8171cf779fc56f7dd9e2ff9f241c37bc513d95ccc1578c00c5ae2045e 2013-08-27 00:08:56 ....A 294035 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2dffc771f6408f7b3783315826c85ba9b2d359838cf9e310be539c7dd13633f 2013-08-26 23:41:28 ....A 822800 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2e0e3b21c666492c51739ef7986c3c81b5e51748fe705e6ceb917ef5a7e4a4e 2013-08-27 00:02:02 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2e3ef85cf646fca599050730666eb3bf78b772ada630965844118d670beb0e4 2013-08-26 23:04:24 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2e85234c31a66143cf8c15ddee7ed843ace09afc528fe98d032c75d6778c410 2013-08-26 23:58:54 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2e9cbc49c05bfdfef6b9f843979e033ad0ccb6fda04ece566e5ac0e8648d218 2013-08-26 23:06:00 ....A 2971170 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2ed002ff75267c4e428fcfd8fe0c84a33d2a3784da9569343fe54868c89044f 2013-08-26 23:35:38 ....A 4167122 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2ef57e54e96bba650c68a253980bbd7d5544f0197c5d8aa45749ae3ff62874a 2013-08-26 23:18:14 ....A 334336 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2ef60cc86dac36a9574fc450ff68818830840eea6a4f49c71cb657abddad8c9 2013-08-26 23:41:08 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2f1ffd9aa2fb9f9208cfef9854f80502e3df77128da044a9e93a9e43c646b16 2013-08-27 00:19:20 ....A 80979 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2f46c6063fefef84fe3704125bf434d95afd75cea3f744cda15f2964ae39a05 2013-08-27 00:17:26 ....A 185876 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2f6739a1b6dd55d482d26a96646dc5c337fd5330b00d06812d2f528c029cd85 2013-08-27 00:14:38 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2f89853506a97031e0447ee61d19ac4be4e1e8d07d8a2a8c11bfd0ed3cdea1e 2013-08-27 00:01:46 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2f8e3a8eb61426ddc9d21b3e51bbdd52c1f763a9c077702fc733ca5a86d15da 2013-08-27 00:11:46 ....A 631296 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2f910822a006c627577c73253a821f333a574c8a529410d0436430a5384658d 2013-08-26 23:01:22 ....A 12544 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2fab99db15ae4fcec24d220302b65c84c4efe5278daca3c9ce1b3cab1f85aa4 2013-08-26 23:23:16 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2fc2767ab157ff32c8e7095d22f6241cfb045ab72c3cfb9a844683a18f83be4 2013-08-26 23:07:12 ....A 242176 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2fcee75505961e671b9ee30980401f9706d67c9d6dba185d3c1999e641a9051 2013-08-26 23:59:38 ....A 970752 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2ff4dfd7515ae0c7461d2c087955a2a9175d1650ce15be0218df2f83d4c76f3 2013-08-26 23:41:00 ....A 740864 Virusshare.00090/HEUR-Trojan.Win32.Generic-a2ffa75c90987f212bc242a9b0e501d57c53a4fd97d88e4b7eeffd4f311d6adf 2013-08-26 22:57:30 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-a300b0c7588db4c9a75c1b9c01e9015b5c82c23e5f8ee86654acc6979f222702 2013-08-26 23:20:52 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-a306b21d438537aec7b7c04d1a24145987b7de84dd2f0cb89e91ed2119c26cc6 2013-08-26 23:39:38 ....A 154163 Virusshare.00090/HEUR-Trojan.Win32.Generic-a30740ebdb807138bfc2f873b29fbb0e0ce8797bb570948a535c129be3eaca86 2013-08-26 23:37:06 ....A 589824 Virusshare.00090/HEUR-Trojan.Win32.Generic-a30a99a2c5bff320443054d9e236807dff1c40a75c7f1674d20acb8ec757051b 2013-08-26 22:59:26 ....A 212480 Virusshare.00090/HEUR-Trojan.Win32.Generic-a30ae5c06698b3a5d3e7af393b857c48c220e8a4a1cd04a73167e1e79fd709e1 2013-08-26 23:31:58 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-a30c41e7fa0af4a8997cb46ba687bc954908244c131b8627494c9fd2322c98c6 2013-08-26 23:03:10 ....A 56414 Virusshare.00090/HEUR-Trojan.Win32.Generic-a30cf58238a7ff60d0bc404219afc7d986807b5aa498804c30d6c17851fc53a8 2013-08-26 23:47:14 ....A 763904 Virusshare.00090/HEUR-Trojan.Win32.Generic-a312c8456971adb1ef0ea32acc34f671bf8e66e1b273124b1d80279abc5b76ff 2013-08-27 00:05:20 ....A 26624 Virusshare.00090/HEUR-Trojan.Win32.Generic-a31ac00eefd719c0235183653ea6914fb1b0ebb0f5e5aa11d1e5e5b5b16fa68a 2013-08-26 23:54:42 ....A 6497000 Virusshare.00090/HEUR-Trojan.Win32.Generic-a31b956ce3ccd6a6730bbbf67fc183c63984cc77a2f3f0dcf0acd673c0d2cc76 2013-08-26 23:34:18 ....A 271111 Virusshare.00090/HEUR-Trojan.Win32.Generic-a31bad31804d958cc20458beafa6cf391486dba0483e1556c24f0a6f5bcd1f17 2013-08-26 23:46:46 ....A 35617 Virusshare.00090/HEUR-Trojan.Win32.Generic-a31cb0f3d9af7cf191a7ddd88d7fc740f8bc14abf5f5ba491e3ef741cb8082ff 2013-08-27 00:15:24 ....A 199680 Virusshare.00090/HEUR-Trojan.Win32.Generic-a31df14aa04b3660e8fbe48cbe4339af726b06cd522ef513373b9b09aabe14c6 2013-08-26 23:58:14 ....A 319561 Virusshare.00090/HEUR-Trojan.Win32.Generic-a31ffee0e4f2d98eb385c162f43582ebd3ef5f3273b4b046c7f12a14dd1ff8d9 2013-08-27 00:06:52 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-a322e1d1ec2c7f49f2a7f73b8d8abe675805516e9e8c971c305c42ed6c13e274 2013-08-27 00:03:28 ....A 218112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a326000f28d0f489798db2aeda0dd445b858365cac6c02d4aeab8e0075e312c6 2013-08-26 23:33:08 ....A 295424 Virusshare.00090/HEUR-Trojan.Win32.Generic-a326fa6d498a86e7c39b4051c60acfcb553b0835fcf8163cb9a1f5a03c01bdee 2013-08-26 23:29:40 ....A 312320 Virusshare.00090/HEUR-Trojan.Win32.Generic-a328917de0ab14a7a95938b41ba611158316d8149801fe12de440961e87d047d 2013-08-26 23:30:54 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-a32fef63f0e2c529131f1a6c543b56f3aefe6a0f2f6eda5eb6543d5233ed494e 2013-08-26 23:23:44 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-a330a23874a3bdd1f91b2655cee7898883f2e43eff5b8e90c0601b87f7e2d664 2013-08-26 23:44:36 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-a331721f75ef7d3f2689996dfcda260b6fc52dace14c698823a25b83f67ad056 2013-08-26 22:57:14 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-a33234f439f6016044f7eaeca83cb0d7e0f29f2c899d06fa89772866ee9adf88 2013-08-26 23:51:38 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3329cf6a8ca582d08d687997f2ee85c79ee4a88df3742bfe6973cfc15dd16a6 2013-08-26 23:32:32 ....A 283136 Virusshare.00090/HEUR-Trojan.Win32.Generic-a333656e02b6e10d9b48b9cb4c2cd4e8a3ee1849caa1c4a74ad90c2ba1d2affa 2013-08-27 00:08:28 ....A 763392 Virusshare.00090/HEUR-Trojan.Win32.Generic-a334ffa313ed0d858a1444b9e63206dc796a38c2b0af93d70b4ad5b1a504f5d6 2013-08-26 23:38:42 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3362b1eef199cc18ccae980653937180261d3d43500a4a3c9d0defc0aa9590c 2013-08-26 23:07:18 ....A 98362 Virusshare.00090/HEUR-Trojan.Win32.Generic-a336cd5463bc53611cebd9b43130a10f303a8fc5eebb1d1c98f742f7163c6cbe 2013-08-26 23:38:36 ....A 261632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a33819bf9248c20699b8c1bfb7049a0114d89a2bd78995beda1089059f2b6e41 2013-08-27 00:22:08 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-a338527f8ff96c22309a0e74e0162b1e553a564b4fc9d0b0e5a5b190585a9c19 2013-08-27 00:22:00 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-a33b2836e125590681a48d27b73f2a4b7ccbfea53f5b877a66d96c3c9540f8a2 2013-08-26 23:07:16 ....A 138335 Virusshare.00090/HEUR-Trojan.Win32.Generic-a33cea15895cf9d93c4742d01976d4fac5be45fb4c52810f473a2d9c44630a69 2013-08-26 23:28:02 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-a33e3d1bf8f725d99eeae0e3dbbe7425fe20e13940c92795709e0306702a3637 2013-08-26 23:14:54 ....A 40512 Virusshare.00090/HEUR-Trojan.Win32.Generic-a33ebbb06658a4487162d2e0eca53f421a9b1eea0d4630603c890a8e132e8c55 2013-08-26 22:55:36 ....A 226333 Virusshare.00090/HEUR-Trojan.Win32.Generic-a33fc45d3d24272746694f8909362b9c74bc9df19c9ce7007376433f4c750957 2013-08-27 00:09:08 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-a340be5f666e33c85c53313e441e1807287433f330163f2bf2d24f48d871a105 2013-08-27 00:08:44 ....A 42581 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3414fee91d886bb9bdbd1d48b2636469961ebff4d2eeee31275217a326e5145 2013-08-26 23:18:28 ....A 463360 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3419de9b214ece6359161c10d4411a2a2358dd8feebb7b5d5113e18e55a1bef 2013-08-26 23:40:42 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a341ce2f5e23c933077bdeca0c65ac7589df61b7f74313093ed10944d4fbe842 2013-08-26 23:25:36 ....A 323668 Virusshare.00090/HEUR-Trojan.Win32.Generic-a342b0402471e36708836f19aacf3af9842dcbc4cfcdcd8c5627466b0d19fd59 2013-08-27 00:21:34 ....A 4872568 Virusshare.00090/HEUR-Trojan.Win32.Generic-a343e501d8560a8a3e6ddb1308ee6c892e38d7e08a8dc7020c4308f28b9c7674 2013-08-26 23:22:04 ....A 166912 Virusshare.00090/HEUR-Trojan.Win32.Generic-a344693eb3e49cdeae328ae6a63ac128915a7bf04af3bfa5a9bd7dc78a9f1b6d 2013-08-27 00:05:14 ....A 50045 Virusshare.00090/HEUR-Trojan.Win32.Generic-a346e97fd5e25abcd8a38aca6133cc0597fb1f02f5ae158b0c309085b73c1cbf 2013-08-26 23:56:14 ....A 312572 Virusshare.00090/HEUR-Trojan.Win32.Generic-a34887198c7e37869deac9fb1d0f8f4887b7fc49c7ad27a27750d44d3c5c938b 2013-08-26 22:56:20 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-a348f302d24f194011661ee481d92e834c314e6d4236386070c42db24c256d95 2013-08-26 23:53:18 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a348f5754f4fa3569608c650b02b5410ee6a0c4ad51095117c66a7b0296a268e 2013-08-26 23:35:58 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-a34cd8680ea7e0436f4366bce4112b05fcc225bb06bceb57c65903c68364faec 2013-08-27 00:17:02 ....A 59056 Virusshare.00090/HEUR-Trojan.Win32.Generic-a350a2a6645b780700af109837bc1bdea71a33698358b0b57f9581de71c276b6 2013-08-26 23:09:24 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-a35464251a30a1e790b70e5abb87d4910b5a370f6ecf832065778a7a064ec084 2013-08-26 23:46:20 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-a356ea7af14ff1c25dadeeb9947326807f51c8b13514d45c9871864e13be7d42 2013-08-26 23:16:52 ....A 825856 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3573191fa72c0982bad8649b5a32ee2ae38c2c7bc59e2d3e82953938c27b280 2013-08-26 23:24:58 ....A 209224 Virusshare.00090/HEUR-Trojan.Win32.Generic-a35acb3ad71181d425465d84b4877adf9c7632a6ba324d8fa5dfb537c12bc926 2013-08-27 00:05:40 ....A 338434 Virusshare.00090/HEUR-Trojan.Win32.Generic-a35b1571c7eece716bb5ff83a76db90e677e2ee93d023286fb216ac0928f29ed 2013-08-26 23:23:20 ....A 52168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a35ec9b01e3f3fd4bac13ff25eb83e309dc49abc6c0b157cd42689e4e5721280 2013-08-26 23:11:02 ....A 16482973 Virusshare.00090/HEUR-Trojan.Win32.Generic-a35f561ae40131882b0fbc5580cda9dec69f45359733681e8363237457786ce0 2013-08-27 00:05:40 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-a36021bd36f48219eb3ef5d7d3139cfa3f618299a764f3e402050223709a0182 2013-08-26 23:07:30 ....A 735744 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3630fd25b56ebb1bc890eef90015fc7e50bbadba3986f579924eba4201beb48 2013-08-26 22:58:12 ....A 81184 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3632c8bd39faa233c7297ce93d84f0b5ca2c38ce11401c5a674b0f0f7ec6fbc 2013-08-26 23:42:16 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-a36455c66c2b27a19768eb671b66c147ef98d0f7e6c95af1d541607e3949a85d 2013-08-27 00:01:36 ....A 145920 Virusshare.00090/HEUR-Trojan.Win32.Generic-a36750d97f0fe28e83cf567a37421323c9454b774f43d6e5fb9afa6db372c1a4 2013-08-27 00:15:14 ....A 178899 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3677d99a45f6b5305e2da7149201ce20d7fd7860a2e1b3b8dff587b1ad40af8 2013-08-26 23:58:46 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-a369f567fd3fa561e60dc60018ef6ef33621af4f41a2a3dca71e1c2c30b238ec 2013-08-26 23:47:34 ....A 362448 Virusshare.00090/HEUR-Trojan.Win32.Generic-a36ac6c3e086d3f4e6b074d3b6b5c0bcca27024dc1250fc1c251b9d4418336e5 2013-08-27 00:04:24 ....A 76236 Virusshare.00090/HEUR-Trojan.Win32.Generic-a36bc3e1f6e43e333fd2a7c7681e99a766a096a3cd800348e89690b8b64bccd9 2013-08-26 23:05:38 ....A 2498560 Virusshare.00090/HEUR-Trojan.Win32.Generic-a36c4a37798d7aaa947fc99e9d6c53d2ce43be760f6cbcdc0812a247fd48025f 2013-08-26 23:28:00 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-a36d7d8fec27633dfc7a74d393a9a1c2f888a3dd94c41bece485b636477ac7a0 2013-08-27 00:05:48 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-a36efb4dd606522aa9c4c8cda9d1f66bf33a89553aa01deb61b942ed9df7df79 2013-08-26 23:58:46 ....A 162304 Virusshare.00090/HEUR-Trojan.Win32.Generic-a373239628e4c73d9b8ea2088ab43cd1881c0d999daf59f0f05a30db6f752625 2013-08-27 00:08:52 ....A 26000 Virusshare.00090/HEUR-Trojan.Win32.Generic-a373bb958c5b933664cb4025a86bb08683130d873191d5a19e9c707a7430e7a5 2013-08-26 23:47:12 ....A 35485 Virusshare.00090/HEUR-Trojan.Win32.Generic-a37682380aff31cc2cda4cea4460e3affdeb1a9f8bd7a9b26d4e89fd5a89ca80 2013-08-26 23:14:36 ....A 189440 Virusshare.00090/HEUR-Trojan.Win32.Generic-a37704282e8423f3dfa13d23879b6c2bbde1babcfac73617e89b73130d2e4907 2013-08-27 00:03:46 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a378def7b99241a324892800258f430096de0e917fe78b7bbec8293ef3522760 2013-08-27 00:09:30 ....A 208384 Virusshare.00090/HEUR-Trojan.Win32.Generic-a378f49134dccc2aa3a3837380a216c4647aae73ffb0f454749ce2fe40945fe7 2013-08-27 00:02:12 ....A 1389608 Virusshare.00090/HEUR-Trojan.Win32.Generic-a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78 2013-08-27 00:09:46 ....A 294451 Virusshare.00090/HEUR-Trojan.Win32.Generic-a37c298d2b0b1d7815795976d64fdca5795ed72b21a875d0176ef19614f7eee2 2013-08-26 23:36:58 ....A 232448 Virusshare.00090/HEUR-Trojan.Win32.Generic-a37c4ab377ffa605695dcfd0a7a68aa3d2277ffa421923472754473e38e30e48 2013-08-27 00:08:56 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-a37d3e53e8ce5f89e6414142b4c3dff90e3621259ef746d13414acd51887e736 2013-08-26 23:58:38 ....A 30720 Virusshare.00090/HEUR-Trojan.Win32.Generic-a37e1e4de17875227794c276167ae4a50b1af3778245d6be3733c0794dd1030a 2013-08-26 23:48:08 ....A 41248 Virusshare.00090/HEUR-Trojan.Win32.Generic-a37f32a4e9775233b976f313f564770f75cd61cc259d23eca3a8caf22b9d7170 2013-08-27 00:17:08 ....A 381440 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3808840c7db4b3a04419a248f4ccb86b8a27243f1ce9238a96585756ec0e3a2 2013-08-26 23:55:18 ....A 344949 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3815eaacec9451e2c07979b86af90cba8e2c9006c9b3c1717ba33023f88a831 2013-08-27 00:10:50 ....A 306688 Virusshare.00090/HEUR-Trojan.Win32.Generic-a381f62edf83dd798e7284c73e0330b3cbea0c03cf80904b70ce482cba3a3daf 2013-08-27 00:18:06 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-a384437748448060005875e5964a0b55eeaa627bf2f45cd9d0b17db59655f206 2013-08-26 23:15:56 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3856a6fda9986232250c116ce59453c75b0ac430d520d9a651f763d3404017d 2013-08-26 23:37:30 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3860ce8e250b18ede70f7b6a25effb99d379a6a7f52ccaea6f6dcc58e59619b 2013-08-26 23:02:30 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-a38723e76f72e273befb42c35a3ee56442392e7eef78555cf0bdec8ac6d4c45c 2013-08-27 00:06:02 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3875080d26d220fdefb03bf97a8b21422724f851445574e3663e882d3b79f92 2013-08-26 23:10:28 ....A 146432 Virusshare.00090/HEUR-Trojan.Win32.Generic-a38a43e237d3539d170dd468d9830345102e0896c787bab549577de8067a297d 2013-08-27 00:03:42 ....A 22200 Virusshare.00090/HEUR-Trojan.Win32.Generic-a38c6fbe63740c08f754153207b295d70ee981d027a49d760db5645203febcc7 2013-08-27 00:01:26 ....A 5120 Virusshare.00090/HEUR-Trojan.Win32.Generic-a38d1b6578f4937657a533166116c612665abf648833e1223cc651fe97b109fd 2013-08-27 00:13:28 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-a38d9468e1a2e3fdafdd36303e180e2aab3fb7c22a9c97ea8aab85596c093c14 2013-08-26 23:42:54 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3902eb34ea003a92938d2cc31d2f8f2029200a94b6cdec7c975b6f4754d3e79 2013-08-26 23:21:16 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-a390ae4d4524f0384e50b3d77864fcf01d8ff1df262b1f729536391b8e4ddebb 2013-08-26 23:56:22 ....A 1554944 Virusshare.00090/HEUR-Trojan.Win32.Generic-a391e6fd7ab9ab8949a99c7332abdf5ae1eb3d4f93d69df2ed1802eceee5a4c6 2013-08-26 23:25:00 ....A 1977344 Virusshare.00090/HEUR-Trojan.Win32.Generic-a391f0739bcf910463b5f090c91dd2b8e0182a8ed6c6635f88f4dbbd39e362ff 2013-08-26 23:47:18 ....A 1469855 Virusshare.00090/HEUR-Trojan.Win32.Generic-a392829f06c1da9d8e58c1928eec6c6ab65e64d89b21bc84e6523774dd7fec2c 2013-08-26 23:33:48 ....A 93188 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3929d65dad780a45cf651d662a015e0d685761ef8d94b83da15ca9e3f51c736 2013-08-27 00:18:26 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-a392c6a7b06ad7e06aa22f7b6cd01d4159e2038983087bbd53138122d1bdf3bd 2013-08-27 00:01:36 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-a39742020c2ffa12cbacf66a0af34bd94727ea4725974f4915b24930a17c339d 2013-08-26 23:44:04 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-a39d629c51718e931c414c30dfef93218733c910b9e4e584d42019a2a1386d38 2013-08-27 00:18:56 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3a1a879fc75692487ab93c6e9b80097f503215dff6000759c36d8a70ad635b3 2013-08-26 23:50:34 ....A 533373 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3a3088b9620b4ac2d9521759cb5b2d53c45140d8fa0ca4748bc395fc86580f2 2013-08-26 23:49:48 ....A 146944 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3a6942e4b13dbabc7ce73a3c083398d2ddc8911ed6784e9d821a660fec011e0 2013-08-26 23:35:16 ....A 581632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3a6f45a05dd1ca3046cde1309de44e4a635283a8c3c1d9d18ab03740ae9dabd 2013-08-26 23:22:48 ....A 1552904 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3a877d52fb6aa2a33a0d85893c73fdbe0621be7aeb4efeda42e05addfcc1a90 2013-08-26 23:12:00 ....A 149504 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3ad5d1167a6262f1d06272b097b598890b7e05cae3e8834119a0fb61fa1b673 2013-08-26 23:08:22 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3af99cbd2849566a1929cf1412cd8a58f661e4c027f2296b113200df36d272d 2013-08-27 00:15:44 ....A 130000 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3afab3fe42bf7055451595bc2ad3e48a91877f593af7a9d983e728849387077 2013-08-26 23:49:48 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3b85a41f606618dc517c56471838d66861644881f331bd1607254191ebd8c46 2013-08-26 23:39:18 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3bb510f9b64531c05d726d8c3f1750d8fd4c30cc970ca24ff716fd3cee96a97 2013-08-26 23:47:30 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3bdd0d0c6102eeaa2a8900c859196cd48fb53103887fae5106b80247cdfc9fd 2013-08-27 00:07:36 ....A 111616 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3be13ec158055d7352c8337b28106e8a0be5223f0a1d530fbcf824600b4956f 2013-08-26 23:33:54 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3bf7f7ab971893b774f9df6fbc4092993d4312c67fb3cc671af147cce61f75f 2013-08-27 00:22:02 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3c0979eaf3edce0085845c265fa9ff90f65aa23f85019fd699e5dc4d931db34 2013-08-27 00:14:10 ....A 425984 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3c30e1084c69d170d2e2ba4bada3e50e6fb2efbeca71decd3314e3a69eb58be 2013-08-26 23:54:12 ....A 26047 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3c31dee09fc0b1a94a31ddcc83913e371a49a433309879aebacf7204b371510 2013-08-27 00:14:44 ....A 1126400 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3c3e8c28a7deb23f4080a99ac465550d224fdfcf66ead77b5b43be1e93d8e1d 2013-08-26 23:24:54 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3c44bfc36ac617d438209700a2cd4fbbbe1e18273d95e2e900cda37d3fcf838 2013-08-26 23:18:44 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3c5dc90f9f8c905a5fab7e03a8e485d8df6e2fef6d2c3ff58beeaaa0df40679 2013-08-27 00:07:42 ....A 66596 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3c86503e5575672cfc82cfb4bdb6034971ca057dab5896bd8cb99a04e7d63bf 2013-08-26 23:41:50 ....A 738816 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3d154e9d270afe5903a28123c45034f3b55e24f6d9d05385f813723dc62ef8f 2013-08-26 23:47:44 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3d71aee9b86099ed4e573c9370d4588c53d5894b5f9206ea85395d0eac91ae9 2013-08-26 23:28:14 ....A 2616320 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3d78cc82348282f3cc411ae65e9ce7eedf3e9d0bcf43f72bc323a64b13c61ea 2013-08-27 00:14:12 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3d7ef8b66098afadc4e6408fc360baea340ec6aad83089537cc77c509731e95 2013-08-26 23:39:44 ....A 186880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3d98623d7e8c3bad121d6cc83664fff6baa09ad641a9e3229ad19e2b32345e9 2013-08-26 23:19:08 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3da020872fc2aed5b2ad6a338c66dbe0e376803c58d9777578e30631d87451f 2013-08-27 00:07:48 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3dc69a56750d9eff0e68b4cd9d221ead1d8096376394f254ba8bf6902aa4553 2013-08-26 23:21:14 ....A 95744 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3df0963ad452e0a3c0fd809000f0d6ad251973749ae7d0be18da450dce4fd52 2013-08-26 23:30:36 ....A 211968 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3dfa107612565bbf9613b7785c861fc0a631ab1d88ebb639207ecf2a2beb7ad 2013-08-26 23:57:48 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3e04f2e842f491e5f03389e9840526efff273ec4ae9ec3d78125966904268c1 2013-08-26 23:56:50 ....A 381440 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3e1fea45158b79b4dbda147058ad68415a5a186822e6d9b1c533e6cacfc22c3 2013-08-26 23:50:34 ....A 479232 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3e2242a91e681017e532cb6e6ab6c90048f30ac0acee8c1ee2ad381b744afa5 2013-08-26 23:24:06 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3e2a70537f2f390007edf5ec84bd501d48ca2c17c882e5d2c62ffb12f07140b 2013-08-26 23:53:48 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3e2fdd763e31fa77419b76ff2519a9120ceff05e6ab3c97c1b604ce9d6efe28 2013-08-26 23:17:22 ....A 300796 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3e30be410d6d2486d7ce45426b6b86c35ff872c3eee4996d3867422afe6365f 2013-08-26 23:43:54 ....A 92672 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3e7b3f46769c172c00947ee164b813c2d3b1c3cb5d17a520b730e5cd3dfacd2 2013-08-27 00:11:08 ....A 471221 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3ebce93582ad83918a4f49eb93b85e0629ad1c262ec5c115b80b13e0a23bc8f 2013-08-26 23:56:06 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3ec38bb55231a3f152060f55e4bf946cb635b4e9e2acc16d8694e47da8e54ff 2013-08-26 23:25:54 ....A 41472 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3ecd8580cc3b126a34f0dcc0a67f1b6fce5c2fbbeab4e1262b355aa7df887e2 2013-08-26 23:39:32 ....A 142848 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3ee39d135db53b5c955cafbf426fc07e4fc148dd516b2d74b7d4b5c6b8abe8e 2013-08-27 00:16:26 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3ef7935a9608310d55866238fc4e6513fbf081631f7ae1f23a11124abe214bf 2013-08-26 23:56:20 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3f16893825f1c75ebb761a7f82dc4f7600d22d2fac51c7dfcb6bdc98b0caf23 2013-08-27 00:04:18 ....A 288229 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3f314d4dc7cdd5fc3cb2c6b077437c01daf0104a17d6f81774d9189ad2fb1c6 2013-08-26 23:52:22 ....A 13824 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3f42e507e1c312f15452a4a53d62571f2fcca5e8edbea5613725463ab3ca394 2013-08-26 23:05:00 ....A 234555 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3f51d391e94eac580b30903940d3d43fd8dfa6d1987aa5be25737885cfb4e75 2013-08-26 23:40:38 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3f89612eb0f58b2f0c841dd443cdf9674a48cdf141abae283f31c784353425e 2013-08-26 23:16:50 ....A 107564 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3fabfed3fbc530157aaa128fc0d35996283b34497c98d7f20e3ca51b9019767 2013-08-26 23:12:08 ....A 37380 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3fc46084cd0ba7af85c7df653ea4b42a2f01de12a36b32717b4fb2fbb292d4f 2013-08-26 23:13:20 ....A 230400 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3fc5c91f6a1cc5733a897e9339590cf7158c3d23a317a204ac68552de612c10 2013-08-26 23:39:44 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3feba434b788baca12dd27ce1f4d76358974b5fd55039131ac34508577de939 2013-08-26 23:11:08 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3ff72108bf0a8a50cdf0a5e6d600b3cf444862a0dd3e2f08059b7b1af5d4f71 2013-08-27 00:03:54 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-a3ff92c2d00c5243f71266fcb370a8b1441d388afef3b4553536fd3ca2b593aa 2013-08-26 22:58:18 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4016e2e9a9c2479258864b39d1f6e5aa8348c8414b71cd2635a04369b067e41 2013-08-26 23:47:42 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4049f71780051a73fc2929bcc7b472ef2f89e292a73e103ad7514a1d2b09a02 2013-08-26 23:19:42 ....A 182272 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4057023a364249d63207098740cdbb289d7a9b701ad97b8bcd890d8cc48fe54 2013-08-26 23:55:46 ....A 416256 Virusshare.00090/HEUR-Trojan.Win32.Generic-a406af444193733a8bd2dcfda6dd3c926bfc3450bdb8f20e2d16efb02d8afa89 2013-08-26 23:04:44 ....A 282624 Virusshare.00090/HEUR-Trojan.Win32.Generic-a406fbe1deb13d28eb4c602a2c0b205ce69a50f0fa57a3675ff2323acf6a6fe5 2013-08-27 00:04:08 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-a40756e72228bd49e507b555de394d3e424ab97c6cd5e6218373cf8b127e3c06 2013-08-26 23:08:20 ....A 175549 Virusshare.00090/HEUR-Trojan.Win32.Generic-a407b2bc34ba937c320c6c583e2013c13ac2d41daa952484b1833d08410a84df 2013-08-27 00:21:06 ....A 65573 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4087f8b1990656429c203b1994777a0f23118f3904c6744309cc027f1d4dfc3 2013-08-27 00:02:56 ....A 12992 Virusshare.00090/HEUR-Trojan.Win32.Generic-a408d92592aec9a11ac5509d09c108aad56b4b4db47303c41c7f891050eb8135 2013-08-26 23:25:40 ....A 153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4092b7f321215518c1dc8f161d06233f767778a15884212a258496ae1d3ce96 2013-08-26 23:44:50 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-a40a3365b0e2a860f8fe0f9305820edd7af5601aa16cee62e86383393b9edb90 2013-08-27 00:05:46 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a40ea881bbc8b12ee6be6e6abc234396372faf1c999c3245a78e8f54fb61bfc8 2013-08-26 23:11:14 ....A 1660021 Virusshare.00090/HEUR-Trojan.Win32.Generic-a40ee2b197d0933dc2549141305344b55c1baa1177436df27d2bad8128ada0b6 2013-08-26 23:54:24 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-a414023eabcade9b3619b259dfabb2f650b12fa3a2de4649d4a76d7cee63805d 2013-08-26 23:54:38 ....A 19976 Virusshare.00090/HEUR-Trojan.Win32.Generic-a416b1105af980bae22b8708506a39fb5575ab6b9fa49e07e59c9f2ea6e14009 2013-08-26 23:06:30 ....A 905216 Virusshare.00090/HEUR-Trojan.Win32.Generic-a41916ad1b70a963021041407bdb6cf79a872048b62a09b7a91e3ee6bc1b934c 2013-08-26 23:18:22 ....A 463872 Virusshare.00090/HEUR-Trojan.Win32.Generic-a41a9a522be253d91e2ac2208e04e10b399eecddab5660f205ce095e695273a6 2013-08-26 23:54:20 ....A 62248 Virusshare.00090/HEUR-Trojan.Win32.Generic-a41ec2a31251662c3b19bab1d34051e66c90cb458a979f77f4ac60c799012f68 2013-08-26 22:55:50 ....A 195763 Virusshare.00090/HEUR-Trojan.Win32.Generic-a424ef337a700c643c655a92750d6f446f6c19ce75f5c8a6ff0067bd938ff14b 2013-08-26 23:44:38 ....A 193824 Virusshare.00090/HEUR-Trojan.Win32.Generic-a427e99cf834ea646f7a16e5e98377e791df3db052ae56f133e6eb9feb0dd59f 2013-08-26 23:13:20 ....A 1178112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a429bb31244335932cf8292851c061f553c6398637550691ab06fac13764d975 2013-08-26 23:03:54 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a42a7dbda466cb9e435a3f319e38ea77276f5916171f1e029e5895c700beb4b6 2013-08-26 23:55:24 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-a42aa90f3cd81f0cac7bebb68dd9d2e211f1e77deffabd7f490c3ade0c069d07 2013-08-26 23:26:38 ....A 176640 Virusshare.00090/HEUR-Trojan.Win32.Generic-a42ab93890c8a3020f1a4ccf7e728e44298a0768fd8318db29c5d88fb1908042 2013-08-27 00:08:36 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-a42c1fbe0462964db4bac4fb71f8d186410f8843de551be677a0cb274888587d 2013-08-27 00:07:12 ....A 210080 Virusshare.00090/HEUR-Trojan.Win32.Generic-a42cd1168f9c5bdec1d87f0f4ba876a74cbfb593e1cd66c883bfabcafa9171fd 2013-08-26 22:58:24 ....A 544457 Virusshare.00090/HEUR-Trojan.Win32.Generic-a42efd6d65a1c3b713b1562750a6ba52ed708374f7fce8135be02dd17638a313 2013-08-27 00:12:26 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4303b207e192e1c25d9acf3249877ce48379c69062fefed5aaf8082798aa3ce 2013-08-27 00:05:56 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-a43286f202a6c26d186fb8e6c4a66df60beb4172cd7539ba91398f9a326c6c8a 2013-08-26 23:17:16 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-a432993a7580817610630e1c4fec4d06c02bb976d73fd7d762d11afd068047fa 2013-08-26 23:31:54 ....A 973877 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4330a96fe3583c14ea28d3deedd4d5b39e081de1ac24e69ab1d1a4b22d850ad 2013-08-27 00:18:42 ....A 2035712 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4343bfe4cef026aef9cafcb7f97d4323d80f6abdeda53f6595e53b87528ec3d 2013-08-26 23:02:56 ....A 424448 Virusshare.00090/HEUR-Trojan.Win32.Generic-a434df8b9bca28f07f03e22a37b43a6885386a348a46dcfeb117617531a25986 2013-08-26 23:57:30 ....A 196688 Virusshare.00090/HEUR-Trojan.Win32.Generic-a435c9eb85d57f820ab9143a3effb956345094572a8fcfb6afd2120d7c807cf0 2013-08-26 22:58:40 ....A 77181 Virusshare.00090/HEUR-Trojan.Win32.Generic-a43813cfb4b2ecfbd0906a3d221d699426cecd93b0df25a194aebf2978cdcd63 2013-08-27 00:21:12 ....A 364790 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4384bfa2651047f155b1bc8814fee25058047153b72e7dabcb582cc44c139a8 2013-08-27 00:07:14 ....A 4693416 Virusshare.00090/HEUR-Trojan.Win32.Generic-a43beef1efc8d2298f62620af15a0bbd08717cde7f0b9682964f2c3414ece4e1 2013-08-26 23:54:08 ....A 389632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a43db4b54164e796904c96f0f5610dea435e0433457423aac32731bef7b31138 2013-08-26 23:18:04 ....A 5288960 Virusshare.00090/HEUR-Trojan.Win32.Generic-a43df563f69dd1f42163c88a0b2099e50f47fb1460f530ca1e8d7fe44b100be0 2013-08-26 22:56:56 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a440dec31e1761449d53770b3b71ec5f962229b9a63bb5978cced92f54077a90 2013-08-27 00:08:36 ....A 89599 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4428fbd4c1b1f50efb86537bdc14759405dc144c4b0c42776ef86551769b391 2013-08-27 00:07:38 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4441e6917302e4767c225cfd405bd2aa72e64798e1c2b2727547e20c6b93e4c 2013-08-26 23:41:42 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-a444cddc363c418d8e77884b2118ffc9213bdf2e215a1bcf8d678dfd1da7ffd3 2013-08-27 00:07:02 ....A 342016 Virusshare.00090/HEUR-Trojan.Win32.Generic-a445fb4f41011ac9a59d4a1a71fd2ee5c8658d1568ddb895e4cf3a1bb7e605b3 2013-08-26 23:31:46 ....A 240640 Virusshare.00090/HEUR-Trojan.Win32.Generic-a448671d677c28f153abc39a760f53ed089ca6ae896558883334454ce6e88d49 2013-08-26 23:15:26 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-a44b293d149c641bf8616f968b7b7e3bdd602e85d88e970fd480466af7750b59 2013-08-27 00:08:18 ....A 2948389 Virusshare.00090/HEUR-Trojan.Win32.Generic-a44d34d4bae8819db1a363ed413caf0e1179eb8e670bd16a4f383b921c2d4f0f 2013-08-27 00:20:14 ....A 36877 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4516a150c8abcb3af9e209776f0652a9db0599b5f1bb69a619c49812b7871a2 2013-08-26 23:40:46 ....A 198404 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4519ae4b6f2666bdc9b7239b494d57036bf43becdb7a763cc3f49b4bb770f8d 2013-08-26 23:14:14 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-a451d6a29cf70b388b9f4293c6b407f36dd1ac948044c4f2b0b26aa6c43ae3c1 2013-08-26 23:23:24 ....A 205824 Virusshare.00090/HEUR-Trojan.Win32.Generic-a451d9a2f0d5ef0d96842c6ae57f2607f6a7aa2bad180ee3d688ddc28a5a4843 2013-08-27 00:04:28 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-a45256fe5ecb85e46ed69c7656c6573bf23ea2b9dca0d3788a74095bbfccccb6 2013-08-26 23:22:44 ....A 102187 Virusshare.00090/HEUR-Trojan.Win32.Generic-a45482ae40e55283595aa2d192e01ac6acd9a73f346fcfb9c5a30804f518f137 2013-08-26 23:01:00 ....A 503296 Virusshare.00090/HEUR-Trojan.Win32.Generic-a454aec6277b58754a82dfc8a2c7b0fd9c9b5c8c727227ce5dc24c61cdfa3ba5 2013-08-26 23:41:34 ....A 379904 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4563b04ff9786b9e612d58668d6ac06f5ff3ca5da25631c74b9e893643245af 2013-08-27 00:04:48 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4567abe8dfea336debacc08f62aa25b07427c19983a2e62bc964ec22baef5f0 2013-08-26 23:31:54 ....A 179712 Virusshare.00090/HEUR-Trojan.Win32.Generic-a456c6bf6f0506d5e85462e9923e0fd507ec8573f5ba555ebe9c60f325f427a1 2013-08-26 23:47:30 ....A 12160 Virusshare.00090/HEUR-Trojan.Win32.Generic-a45bc08535736797b7b19f7f5cc378baa85b790963184767a69204ae48d3c015 2013-08-27 00:15:46 ....A 467456 Virusshare.00090/HEUR-Trojan.Win32.Generic-a45c0ca59bf7d131022f31b7c5d2a095886146b2eaa3f12c1226c0a8c9d5196a 2013-08-26 23:13:46 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-a45d872f26367056167db25710388d3065a8afe1e2163ab37acd33dd574dbb1d 2013-08-26 23:45:58 ....A 99840 Virusshare.00090/HEUR-Trojan.Win32.Generic-a45e586fdb4893523133863a82e7b91420213ffe375babb0f382102eae8e821a 2013-08-26 23:31:24 ....A 985107 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4616fd83dc098092f0f116a69c68d30654ee522ba8ae4d0d1a43993694b3e3d 2013-08-26 22:56:32 ....A 902272 Virusshare.00090/HEUR-Trojan.Win32.Generic-a463aeadb6502c12202068be488b0d26cf723ca0f17db7ea44504e9605429b96 2013-08-26 23:42:42 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-a46858f7d27381325c80143002cdd658279fd071d5fadf3775ee3219ccb5a073 2013-08-26 23:12:14 ....A 4816552 Virusshare.00090/HEUR-Trojan.Win32.Generic-a46cab866312c070ef33b8ca4af37c0310fb64ec29127f45cfe8f37c6c8bc5bb 2013-08-26 22:59:02 ....A 376320 Virusshare.00090/HEUR-Trojan.Win32.Generic-a46ce21f5f756c6a4700d0c2d9074e695ab83858444348aeb9c06f8cb1cc48ea 2013-08-26 23:00:36 ....A 596992 Virusshare.00090/HEUR-Trojan.Win32.Generic-a46f59edaa26c4907ccb686994b7cf97e51825a88aee20c364755ac9036b410a 2013-08-27 00:02:06 ....A 174592 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4732306ada33c7a122d70c4fe0125a01714e18d5ed9834f5139a9917af87cfe 2013-08-27 00:07:22 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4733ea474cb944e75e68b168e6278c0bce8d2797f64a583ff587bca6d166d2b 2013-08-26 23:20:42 ....A 1191936 Virusshare.00090/HEUR-Trojan.Win32.Generic-a47445f2242c4c1b30280705669b8b274d2bbc451f02673d6b0aa7d4fb02a022 2013-08-26 23:15:30 ....A 2736128 Virusshare.00090/HEUR-Trojan.Win32.Generic-a475d01ec9a0635ce0fae319739c9e7f839259eca28eaf182791b85ef87fdc83 2013-08-26 23:58:20 ....A 110456 Virusshare.00090/HEUR-Trojan.Win32.Generic-a477b1739db4f966374372dc24429abb60fbda29d85c8d9a49ec8aabcac3de2f 2013-08-27 00:14:36 ....A 221184 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4797d4f544ea6d8afc5a2c437cd2d019af5f3b754fb8ffcb0fe21503809e3bf 2013-08-26 23:44:58 ....A 453120 Virusshare.00090/HEUR-Trojan.Win32.Generic-a47da033089860dbdefd38ccd2b56e839998b77e844b40a8edd48177e3a58eaf 2013-08-26 23:27:16 ....A 822784 Virusshare.00090/HEUR-Trojan.Win32.Generic-a47f0149505d843a8638390a6ae4924f1897149a3952226391b840bc898bc79f 2013-08-26 23:14:30 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-a480fb61af0505e0000d9d5c75f093c3974d1b96320a970735c5b85172f871e2 2013-08-26 23:07:14 ....A 2416993 Virusshare.00090/HEUR-Trojan.Win32.Generic-a481d05295f725ad6dc33515479f4a509697050610e77fc3b1d6dddc93818915 2013-08-26 23:37:18 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-a483a07ffea3e30529977b51442a012171af93f589909d68f696bf68eec1229d 2013-08-26 23:05:00 ....A 168960 Virusshare.00090/HEUR-Trojan.Win32.Generic-a486856b869f8645182e1c7bbcf982a3c7893a6478db2ac2333de24a641509e3 2013-08-26 22:57:28 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-a487caac1c48ec1ff47e93716a9b0f3df88489ef5f11839a627ae935c14fd4ad 2013-08-26 23:34:36 ....A 146944 Virusshare.00090/HEUR-Trojan.Win32.Generic-a48a6f82684f21e0ccd678866dd652aa29952ce1783e3767af9a2da2f57730d7 2013-08-26 23:21:08 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-a48be35ee100f33d89d0d6ab3d03b3ce2fa169bd6014e84ea9c24dbb9c4389cb 2013-08-26 23:57:22 ....A 536576 Virusshare.00090/HEUR-Trojan.Win32.Generic-a48d00048844ae35d7336dc01262253c178561078dd862c852b4d93ecf5264aa 2013-08-26 23:27:08 ....A 351744 Virusshare.00090/HEUR-Trojan.Win32.Generic-a48e0e31fbf487b67ed8147f37cce41159021406804c2f5e0d96050eab384f22 2013-08-26 23:10:56 ....A 37916 Virusshare.00090/HEUR-Trojan.Win32.Generic-a490bf5c904ae142e9ab323dbce6a2ca490b2a1014a76de8d3d1698cc5207f9f 2013-08-26 23:02:40 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-a491b39bdd622c87b3621863789165192bade52ba88d35d1c4b59158b11ec917 2013-08-26 23:00:08 ....A 210944 Virusshare.00090/HEUR-Trojan.Win32.Generic-a499fed24f83dd1b58f45055c98e655f9ef98fbde662b94ca7aee9c9e0c239c5 2013-08-26 23:25:30 ....A 84968 Virusshare.00090/HEUR-Trojan.Win32.Generic-a49c647da2f2b946a82266392c5b98d3fcd4bc6c6db000fed7f037f5e5d455ef 2013-08-26 23:27:36 ....A 425984 Virusshare.00090/HEUR-Trojan.Win32.Generic-a49c9b93eb8e8e9bc8a57d41612b6a295178f35a6029f992a8ae2e1c5db303fd 2013-08-26 23:14:40 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-a49d00dd80dc7ac9b0d0c500c22adac548f1a0b518e20f583c6089bbcee99760 2013-08-26 23:29:10 ....A 211168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a49d738a731379020bcfe00d1338b9f61513d9590da5a3055ba36101085cf6df 2013-08-27 00:11:12 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4a0f8631dac332c3336de8840768240fc12f35588870ecf9c6abbf48fe23fad 2013-08-26 22:56:56 ....A 4130271 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4a61a2c9683f7703ff8c067f192a2bd3086e81e97374e623f303bcd82068f39 2013-08-26 23:17:24 ....A 246824 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4a7046f4acdc8d75154eb9283df95ea53dddebe8a7b4cff8a493b00e6310bf4 2013-08-26 23:10:42 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4a9c04fe4dc7e3f77cc0efb3a14eaca181188869979ad89f941c13c4349c660 2013-08-27 00:02:12 ....A 158720 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4acca2c66ae4b6ccd43861d98cbd645ee0b700f722cacdf3735ce01574f4f53 2013-08-26 23:48:28 ....A 5242880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4ae92ef3fcc58dedeb5b214a86c0c23632ba1d442b2cb363e1e0f2fc9b8bc5b 2013-08-26 23:54:08 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4b54ad5983fe6d32b6c19ad0c7e88f4fe8e33df6d466e11d18e1f9a54e32715 2013-08-26 23:40:38 ....A 297984 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4b66c8c41af9dc080fe1f29d01c668a309833158b1d8c0eff4f10d1b504dea2 2013-08-26 23:44:26 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4b76d50b6a16d0897a7b6765f5da0a41921c28f867bbc3862b371a460986223 2013-08-26 23:25:48 ....A 247808 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4b8a3b77d4e67dee069726c012c42b158ce23ebc1e1725804b5e275c34d1c36 2013-08-26 23:21:24 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4b97ad2b6d90c231d71d9c1aef80266004072e6383b7a0362b96eece89c5522 2013-08-26 23:49:48 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4b9c6cf590e16e1276a82bfd69f0ff566dcb5f6d3ee816bd80398cbc3bad2e9 2013-08-26 23:03:58 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4bd3089b01e2441fbb993b272deb7388bec12d66defffe6057c7550283bb69d 2013-08-26 23:56:52 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4bf1aba9cdba73f8afe55d27e1c898b377753128341879e4205ff0b9029c277 2013-08-26 23:38:16 ....A 201943 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4c1d321a100b0e3ee095e90317ed582b0b2edb0f02907fb934e5b313e2db634 2013-08-26 23:55:22 ....A 833536 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4c3fbf0dc17fbee862f530f7cc5330eb238af68114efb8124ebc8b7105dfbd1 2013-08-26 23:34:22 ....A 93184 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4c4a5407b9f70cb22d648e95018aa76a2024e24c6abeea2150c6859db20777a 2013-08-27 00:15:48 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4c6ad2aa77eaed67184ae9d5ad48704e5ebbda73097e2648294475f8d4b47ce 2013-08-26 23:51:44 ....A 141312 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4c6f8af3053dd1b387c823d4ffd45d412b60b2be79b84c569cfbbe215b5e1ac 2013-08-26 23:25:44 ....A 33368 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4c751778a261465f65dc6f09de36634106fb9c3c30ee0e4bd604d09528de92d 2013-08-26 23:56:12 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4c8ba5a5d09add822e3376746f68422facbb399679c4500fc951462826e4c0c 2013-08-26 23:59:12 ....A 82432 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4ca5bb17f521d0d9230a6053e768b752c40938f8ee9168f03d244bc49ababa2 2013-08-26 23:03:22 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4cd39c87e8a60b5479008c9b05502d693b689ab14602bcda31af953e642ed70 2013-08-26 23:26:54 ....A 1150464 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4ce5e32f97dd7f064876ad92e49290a3d040aa42f2bdfe11866f78f93b73bbe 2013-08-27 00:10:44 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4d031d15b67a85def85d1f3fd6ec44f57fad976aca0b6022d2e7cd9012e1a56 2013-08-26 23:56:30 ....A 176640 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4d14adf130871981ca296ddf2287de4185f905c9bca52490a68ec349b460470 2013-08-27 00:10:16 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4d3e2c54d48e13217815ee16096f28c4beadf0cf1eaf98b1fade2b4fdffd098 2013-08-26 23:57:26 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4d4370fa40085b45e045d1208a739697a09fb1611588cd680b99378b41ffba4 2013-08-26 23:29:48 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4d44480530707ed0bd9d082c634f2782f5cc0f6db3a531dd582f6fd296ed7cc 2013-08-26 23:35:04 ....A 885760 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4d4d4b5fcf61a0a1f0b57f794c304693496198e461e13bae51746955df7203b 2013-08-26 23:21:48 ....A 462336 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4d5269b5c803bbe87594fe00f2542a9d9cc2da0da2cf2f7927b906cf7539fa8 2013-08-26 23:46:36 ....A 173568 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4d781cfc91243823dcb41bd0d2bb74273ec9bef4a81a62ba3842ab61be8d893 2013-08-26 23:31:32 ....A 203776 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4d99f0b72dd3539f43a5520de52a0622842fd0ac1185b8ee4413b4f503a9292 2013-08-26 23:26:28 ....A 384512 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4db4db4617991b767e3af0c5fdd8e3baa32423504eb1f8f5c1b464c422e892c 2013-08-26 23:02:56 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4db7ca28c9ce6a7aaa5057e020f6874baab14681691bb6f787c610bb1665a75 2013-08-27 00:16:28 ....A 856064 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4dba51459a49194caa7dca29d5ad43bd04a8a4cedd56572d570c290de5fa285 2013-08-26 22:58:42 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4dc0e33b08b73694c787404801e2fdd802e2673fd97b48c89f89cdaee8aa148 2013-08-26 23:55:22 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4df1f57b5681a11704b581976bae2e2baf69a050ef1d71dae2ea2304ff907e1 2013-08-27 00:15:30 ....A 110080 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4df362445ae0f8d873b3f66de1fe8eb452ff9b1ce3bf6dffee3f67c222c516e 2013-08-26 22:55:58 ....A 451621 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4e4f864a066fb74803ba835e09b7906523a94429843a3a9bd03381f37963fa4 2013-08-26 23:02:28 ....A 300544 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4e526fdc9a1607ef3ee5450b888352ad0d143815d3bda17678293b5be8a0df4 2013-08-26 23:49:38 ....A 138313 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4eb5ea5e2ccb0bc40d3a9e42289705b6bca1894aa7429111cd8cb7a6499973c 2013-08-26 23:48:58 ....A 63892 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4ec5c02ea8fbbbc8ebd43b6ad341108a665c8f284fd85440dbfdf4a36fe2c21 2013-08-26 23:28:32 ....A 214528 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4ee9a15cc3eaa824492546bdb924a1405cc04ef0fb9179961c7602e6e54e444 2013-08-26 23:40:00 ....A 174553 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4ef1bccbc5edff9db1d8f24f06047ba845b049cd2324514b7aa4969cb99806d 2013-08-26 23:46:36 ....A 53255 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4f02a5241910a4925fa72d1d16f10600796e9be6f14cc71de0569b0edff8f34 2013-08-27 00:03:40 ....A 74240 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4f29db4500143e885df1fe02ac42feb1768c8703c9f49bac0363ddb9b392829 2013-08-26 23:09:20 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4f409eea073370b80d35b020183756a8189c455d70a264ac24540e0dfc498c2 2013-08-26 23:51:24 ....A 2316288 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4f8ae25d504ecf089b584b50cf852b1ee2957af3951302db59e47d087c0a272 2013-08-26 23:25:04 ....A 2296832 Virusshare.00090/HEUR-Trojan.Win32.Generic-a4fc9367fac6ecea86572feff7ad82a30b35ef8ddbe8e9ff34e6655e8f0c79c4 2013-08-26 23:41:46 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-a500163c03ca7ecc913bace4a8996d5fea6addad02f4fc56605f62e7ce3549fb 2013-08-26 23:02:56 ....A 249183 Virusshare.00090/HEUR-Trojan.Win32.Generic-a50338681007c1324708fbf6aa5ae3bb08a5f4061baa01ebf14bfa5cb79d1e2b 2013-08-26 23:22:16 ....A 2035244 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5096f58038aefaaf4e645a0ee82bc3be33c1c94c3cc7711789a0ed54e3bdb7e 2013-08-26 23:02:00 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-a50972b3bdc23af2ce94b778702fb4455d271607188e00d830a0dfd71f9b5cf7 2013-08-26 22:59:38 ....A 1973248 Virusshare.00090/HEUR-Trojan.Win32.Generic-a50fc23a47eb7b97e5af04eb5295bd30cc416b7c83ae46c38edaf55bd333949e 2013-08-26 23:27:28 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5110e9bb944e3675b530234a0c9deb0221e9f257d3be954cd976462cf2daa96 2013-08-26 23:58:22 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-a511378fe3baad91195ac165b7bce1ed2ce419a242217a6025e3b23d7e7ca5ad 2013-08-26 23:02:00 ....A 114509 Virusshare.00090/HEUR-Trojan.Win32.Generic-a51364b790983b95bb752f191af0288b4fac80381abb02cb910c2098ba9e5a37 2013-08-26 23:17:36 ....A 12412 Virusshare.00090/HEUR-Trojan.Win32.Generic-a518514526ceb69f03640d0acc62a9f8618d495590786a0021deeaa486317448 2013-08-26 23:56:28 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-a51a68ee679f3903270498c2c4c9dbf7a63a93e8089ff48b7496c7960114a60d 2013-08-26 23:55:48 ....A 1049259 Virusshare.00090/HEUR-Trojan.Win32.Generic-a51c499881e2276f87b9f10ed411b3582c5c9421da4a1f5fa6697afb6860f8c2 2013-08-26 23:27:36 ....A 387072 Virusshare.00090/HEUR-Trojan.Win32.Generic-a51d190730f1d0b7e39c1563542138265d3b8755126e6e65eeb29c6221a313e3 2013-08-26 23:09:32 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-a51d9e387d9dd4a5b0fcd485bbff0f4a8b8c4f4f23f82a29d070b4dc6779dc47 2013-08-26 23:14:24 ....A 397180 Virusshare.00090/HEUR-Trojan.Win32.Generic-a51fc4843477be2b2ea0d7ed4adb8e254642c35acb3a8b99c05a0ece1f059063 2013-08-26 23:59:20 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-a528ad71f04c9c65a6c43e1df12c6da590f9834401b11bd4db049e0c1f1b9773 2013-08-26 23:46:44 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a52973a60a8be59cca310cc6c5806e8c658aa0dbfa4181ec3ad615c71988ccc3 2013-08-26 23:21:44 ....A 484160 Virusshare.00090/HEUR-Trojan.Win32.Generic-a52a21e33a3a7ebbe281db5458663324e01a71cff45960ed164feec0fb4f63d5 2013-08-26 22:57:38 ....A 842240 Virusshare.00090/HEUR-Trojan.Win32.Generic-a52ba3a0bb857960d29309b0c7f6f3378140bea8b4125597b2cd33e0609cbd06 2013-08-26 23:47:36 ....A 384453 Virusshare.00090/HEUR-Trojan.Win32.Generic-a52c0eaefc5c51caa33974595555d014e69068c482547e84ff80c69f490661de 2013-08-26 23:49:42 ....A 402529 Virusshare.00090/HEUR-Trojan.Win32.Generic-a52cd51a70613e17050c4e4cd290d23b1c0643ededf96b268aa3ecbfce25733d 2013-08-26 23:12:16 ....A 34240 Virusshare.00090/HEUR-Trojan.Win32.Generic-a52da9a636d0003ce89d177b9053e6fb1d9fe9cd2c7deedaad80adb6435bb91c 2013-08-27 00:15:34 ....A 158208 Virusshare.00090/HEUR-Trojan.Win32.Generic-a52edcbe78e6276c3cc6023caa7ea3827fb303cde77df293a08b021c913c64a6 2013-08-26 23:39:28 ....A 374784 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5300d8d4eb597ac280a7831932f6e908339ad58f19ba67ccb4618ede1b3b9c1 2013-08-26 23:20:28 ....A 205824 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5323976401af213f3f50d17bb05fe785a10a945e1e2dd325b99f3f342634005 2013-08-26 22:59:58 ....A 416006 Virusshare.00090/HEUR-Trojan.Win32.Generic-a532bea058a757069a49e5b05a0b5c10bf34febd9ca7e12e712af7cb201d8db1 2013-08-27 00:11:02 ....A 91648 Virusshare.00090/HEUR-Trojan.Win32.Generic-a534d140c775e5ffd095cda8b5526a751fd1c4811adf4fab2f399144af98016a 2013-08-26 23:54:36 ....A 329728 Virusshare.00090/HEUR-Trojan.Win32.Generic-a53511c5749facca70e90ef8c9807b17e0e24ed877be27704c28b1fc4d3a27db 2013-08-27 00:01:28 ....A 125441 Virusshare.00090/HEUR-Trojan.Win32.Generic-a53903e0b748ee3371194741f2a0f7e38b8e0ace1e1df72d4c970ba699e46a67 2013-08-26 23:13:42 ....A 198144 Virusshare.00090/HEUR-Trojan.Win32.Generic-a53c3261277422e6675916e31ef8a5128c920bd679afbe4cb1bc93cd10d9ace4 2013-08-27 00:05:12 ....A 580862 Virusshare.00090/HEUR-Trojan.Win32.Generic-a53cadeef93041d2cd7453516371d517681d6f179265f81093175043e87ff01c 2013-08-26 23:29:26 ....A 305152 Virusshare.00090/HEUR-Trojan.Win32.Generic-a53ee4ac3ccaec3d82d93a48556fa444e6b74e81af9629f89a4f239e9106e8e6 2013-08-26 23:26:12 ....A 65616 Virusshare.00090/HEUR-Trojan.Win32.Generic-a53ff1acc8794cbeee1d262134d9560b6dd10ef0ea4f24c1e1957963184daf1c 2013-08-27 00:17:28 ....A 2943058 Virusshare.00090/HEUR-Trojan.Win32.Generic-a540740affadc42fbcf86b6fa1cd8a493b4775e4d7bf8bce0b3550ac4ea9c173 2013-08-26 22:59:24 ....A 290304 Virusshare.00090/HEUR-Trojan.Win32.Generic-a54233b1c577395def12a412045f9301d02407c61f24bb1b6c6699a7606a9e33 2013-08-26 23:53:50 ....A 130624 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5431a38fca91f6f77f3e3ad7543fcfe096ec3877eaead6f64f181d08e9fa312 2013-08-26 23:24:54 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-a548b335dcc14ad98dcabb5bdde7a35eccb522cf9e9301d689657782e91d778a 2013-08-26 23:21:06 ....A 417504 Virusshare.00090/HEUR-Trojan.Win32.Generic-a54ca0614182a79567cbff391684f7ac34c9f351275286f9ca86010b18dda38c 2013-08-26 23:42:16 ....A 320000 Virusshare.00090/HEUR-Trojan.Win32.Generic-a54cd07870a4cfaa2348496709c47aa7d9f8387dab66e7727793da4759668a6e 2013-08-26 22:56:14 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-a55046b8ea223df40d0f348477d8800ed813d1b8473d29f152de64223553559f 2013-08-26 23:12:10 ....A 208951 Virusshare.00090/HEUR-Trojan.Win32.Generic-a55285dc2699a57daf30c5d109918185924b014e7d3db290735b08cb26903bf1 2013-08-27 00:08:02 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5544bf6703460a0036a30aa4cae546d774c871946ffb351197d45a12cdbb533 2013-08-26 23:43:00 ....A 367104 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5559e9e8004b5fd1ce3de502c4b55d1793ad11822430fdccd827f82ffd23bc7 2013-08-27 00:04:54 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5564a62b735013b7000481ec334399fe50b3885eadb841a2ad9f0754b93a967 2013-08-26 23:38:24 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-a55c2320c5acc45764eae0da8b2e25f9d9eefb0a715d591cf1cf5e2698ebd499 2013-08-26 23:51:34 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-a55c9bdc564af7c3451066c07908fa51da94268be5313570db02935017b1f4e9 2013-08-26 23:46:42 ....A 325112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a55d5d73fdc2c998dcb15b99004f94fdcda1e23cf7751d0de88314a9e045a9b4 2013-08-26 23:29:28 ....A 65688 Virusshare.00090/HEUR-Trojan.Win32.Generic-a55ed87604d83fe5cb0495073b303de8cc7e3729ba6bf048616c62d1810ae9fb 2013-08-27 00:21:06 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-a55ee1c7acd797ad63617cf589a07950970854e105c27f4f6a03b654185dd0b8 2013-08-26 23:15:46 ....A 149518 Virusshare.00090/HEUR-Trojan.Win32.Generic-a55f5ed64f93ceff4968185897c9e4be3793db8f1015ed1ca6710da660368703 2013-08-27 00:12:10 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5634952c5df64f2f0c21fe228a1a72bc399773b543f3edee46ba1368e2d5cc2 2013-08-26 23:40:54 ....A 78245 Virusshare.00090/HEUR-Trojan.Win32.Generic-a563cb28c7129549fb27cef77cf0a3cbed9f8e949464824eaf5517f9089db479 2013-08-26 23:46:44 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-a564cb5614642b3425c6bfced8acef95c0c4b78392f593a3955e0b9acbdce4c3 2013-08-26 23:30:26 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a568f4a369a9446494bf9a88d5853ce48a7d5e32dd9c72ee98f4bf3acc0a6e0e 2013-08-27 00:11:46 ....A 747520 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5690003c4e09b541f5f9f5dad2e8d6d06972b6bff6b4db3ce2886ce3b7101f3 2013-08-26 23:43:56 ....A 369215 Virusshare.00090/HEUR-Trojan.Win32.Generic-a56ce4e50a6829f0c1047a88c978b749fbc244fe20b6eaf649242b227776c184 2013-08-26 23:09:36 ....A 285696 Virusshare.00090/HEUR-Trojan.Win32.Generic-a56eca2e55fcf8226e91aea994ba7e1caf081df98ef5b3112c389276dd50c91c 2013-08-26 23:47:16 ....A 214258 Virusshare.00090/HEUR-Trojan.Win32.Generic-a56f1aaf852533196205771259c631b5cd9c921cd76288bf436966a092dbe6f1 2013-08-27 00:07:48 ....A 94359 Virusshare.00090/HEUR-Trojan.Win32.Generic-a56fb3439cd3f71be12b6079c9533edab4d462505c42e3e9b4cf40d8e7888d0f 2013-08-26 23:39:30 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-a57190c5e5543d0cd57291ca9b11c9eeda663ea11b45506493c1dc6f2de0e914 2013-08-26 23:53:30 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a57403a2180a79425bfd241aab10021c22b68e46a7f9aa5f3ea238f8163fbd70 2013-08-26 23:26:34 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5755fe9dd9b25d2ea94c04d66dbaea41559f1bfa5458fe36ea219e047babb4e 2013-08-27 00:15:28 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-a57730ba9dea1bdae7505cf82f957aad0f5f1966a2517be4cc2694b15146f783 2013-08-26 23:04:34 ....A 107008 Virusshare.00090/HEUR-Trojan.Win32.Generic-a57c030af1ec2d4d208933f5c41713cc808e71c1aef29b5a8d018e598c4cfc27 2013-08-27 00:05:26 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-a57c562fed839802cd4d797f5b8c78f4298510ec1027ed65a02316f24bc353ac 2013-08-26 23:14:22 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-a57cc8537bef00a4c32ffef6f7af1f2f9b131fb6d1921ea57cb49c45735cc899 2013-08-26 23:06:38 ....A 983040 Virusshare.00090/HEUR-Trojan.Win32.Generic-a57edce8dd4433c441d684b374126b64c593456463b6a98c63cefc10baf7e432 2013-08-26 23:11:48 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a57f5fcf89b2a81f05052924f92f1a398457d89a04410b124fe92145f67a2ff9 2013-08-27 00:12:30 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5821065ac98aeb131603ca993e6d78c688755fee51eea90bb7f869761784312 2013-08-26 23:12:32 ....A 741376 Virusshare.00090/HEUR-Trojan.Win32.Generic-a58279f4e6aa98aef177d03120a0fbb69bca0a69e5e483cbd6f496d5e134ea49 2013-08-26 23:04:44 ....A 93184 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5829356656b00d6ba092422859eec8171c1d40d84630f7f2661643a9fc5c92c 2013-08-26 23:06:50 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-a58348d77bc2097cc7c644cfadcc749d7a183e2c0bfd6ad9f90f99a3dda3ea19 2013-08-26 23:53:22 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-a585b971eac6ef172a630d3aa6d1e02f1eca9de5134beeca81e361ead9da9b87 2013-08-26 23:29:48 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a58a04fb3b922efcd950e29737cdba2c7a2774af883d58ef1f19bc0b63c88209 2013-08-27 00:06:30 ....A 132965 Virusshare.00090/HEUR-Trojan.Win32.Generic-a58df656adcd3914734fd3cdb4814f5b2f1b746cd49b83f44f27d5ad08578baf 2013-08-27 00:16:14 ....A 1639896 Virusshare.00090/HEUR-Trojan.Win32.Generic-a59027faadc166c3ab7e30794710e891ca97a599aea11a873a04277e5c2878f0 2013-08-26 23:18:16 ....A 412672 Virusshare.00090/HEUR-Trojan.Win32.Generic-a594e11604df61b4ba71410822a7f420b9981fff846fcb38ff342620d374d60b 2013-08-26 23:20:42 ....A 209408 Virusshare.00090/HEUR-Trojan.Win32.Generic-a598b5e27d4cf4c7893a832473c657768e8387a1552db7449f4d0a6e0c1b5570 2013-08-26 23:09:46 ....A 83968 Virusshare.00090/HEUR-Trojan.Win32.Generic-a598ee88a0a2b11827a785cb2ac9a70ba0a3a2eb54628b467f0f88e4a0793833 2013-08-27 00:18:02 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-a59d7df411260c0b37bafcaefb5dbffbc8394d4a7f53b6e1025c9dc959a7f558 2013-08-26 22:58:56 ....A 446464 Virusshare.00090/HEUR-Trojan.Win32.Generic-a59f873e64ff72ccb16f60af90ff128834afa2255653a99268d1a15c10dae90c 2013-08-26 23:54:30 ....A 421888 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5a10bdcecdeb9a7381dbd68c71a45f92226f7e5a5005fab6844ff44cb0b6497 2013-08-26 23:16:16 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5a43a4a1835a6547e4eff2d99d70d052b0b838fbf670f3f3990ec230415b458 2013-08-27 00:06:16 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5a517c784d08a94b6189290ae14d5464e6ef7a2ba04d7a8b6a8eef6ee5ef824 2013-08-26 23:10:26 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5a53ec831711864967133c6a5154c50448daa0a7b215606c41466fa1a6e3008 2013-08-27 00:05:46 ....A 13824 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5a6ef8ab4828197123175ea35d75b1bb13197828d38f28184c1c7e9c769b246 2013-08-26 23:58:46 ....A 25100 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5a7239dc78dd38ed42e8ab5a7857f4685dce75a04fd626b3720539380b797df 2013-08-26 23:18:24 ....A 136192 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5a7898b2672d7256ac3d7cbe919b2ab63f46a59833fccabc088ef11155c1fd7 2013-08-26 23:13:04 ....A 111104 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5a7cbacca99948b73a255377782dd211f5f91eff38758f04874c0573e1c1147 2013-08-26 23:16:12 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5aa33ce04a73be812df974a7cd46b084a4cddfd568e53dff1355e525bdf94cd 2013-08-27 00:08:06 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5ac15009ebeb6c968f1b5a6c168fc068b35eb76a7511a45349e8a4303a8d2ca 2013-08-26 23:26:24 ....A 190376 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5acd40302134187bcf4c2db54ecad786794073f99b39ebb54f36b9c954e3ad3 2013-08-26 23:19:46 ....A 1548288 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5ace5315835d4fc41c97ba1713ea47013788d2d5981b651b830c4f844bbcb56 2013-08-27 00:09:54 ....A 71680 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5b07b07dd0b0b204e45607554b809a0e2b305f80078462eab0446b7ec1f8690 2013-08-26 23:41:42 ....A 171520 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5b4361301232316b5305d050be378f72bdc38df20690327fd5068a69770de3d 2013-08-26 22:57:22 ....A 471040 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5b65e22c5b79b5feb487b853914100f03d8ed1be47eebf0f69fafbfe97d3345 2013-08-27 00:11:40 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5b70bb84b0af3e4373191d8115d3383ead34add6f17cf41452a46d9ad29233a 2013-08-26 23:00:16 ....A 478720 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5b725203261930d55437c59903e19381e6c63db6bff3e4a92787c45ae6b7ac1 2013-08-26 23:24:48 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5b792ea4362bac4fc592f72f13fcba6582bb50cd830289d064c917c47e09fbb 2013-08-26 23:51:52 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5b8f42058c111538555c52278f2d26fed3377ec8139b9558d49967926bdaae3 2013-08-26 23:17:10 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5b91e300d761aa9e7d42475017f471812620c731f5deed588c51d000c539f3e 2013-08-26 23:50:02 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5be46d402164d8b40351d6793b898aa2d0afe4165dc57652c02f022408debc0 2013-08-26 22:57:54 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5c0f82ed33ac6ecd546bfb3ae92385b8fb256664589e9889c31397d545926b6 2013-08-26 23:33:44 ....A 149504 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5c170b90260f1e35995049d2dc9cf5c6a3dd62c82bc754904eb6049dfeff1e7 2013-08-26 23:40:38 ....A 37392 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5c1b683e4eb075a86e69c526b30a3f5f043a88f1cbd4e735405cc120299bfae 2013-08-26 23:17:40 ....A 448312 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5c1f3182df23d0bf1efb18d2ae083a0768d48572aacfd5e81ed10806ee762c3 2013-08-26 23:58:18 ....A 201216 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5c1fb5375a03ba8ac6b6796c904b16c751cb40c2419e173a4d2179567347fbc 2013-08-27 00:10:58 ....A 288513 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5c21a1fcc5a1dd8ef656b1206483932115d8ac89e2797e890b4d227044caea3 2013-08-27 00:05:02 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5c29869a6dd68b93e95901498572674dc19233c32f5972c8de83662e42cd5ac 2013-08-26 23:05:48 ....A 943616 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5c2b1b6b6a4c4e221da92d923d2b1027f0e055c89025b76c6b0ea62c78fb20d 2013-08-26 23:40:16 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5c482f88d09c057dc0560a5ddb7788afdf5ad065cd7ad693330e552d929e747 2013-08-26 23:13:10 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5c4fe442bbbca254f9ed0d1f1655ae85bd16d503ab8b7f5d9c7c778b8bb87e9 2013-08-27 00:15:42 ....A 34304 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5c7cbf257885cebd04ac623283ff5d74f9549012f084b149d6dc3495e12c93d 2013-08-27 00:05:58 ....A 858112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5c9a3f0ebfc81f5695fd93dcea2f2bda3d740bf750db7bfab93fe02df18b4dc 2013-08-26 23:31:10 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5cd2bfa9eb1f1a24247633bdf2e18c3e151b923706c8d6d52848b92f20be9f8 2013-08-26 23:44:38 ....A 410112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5cf2028035471168be6e9d19dcf97fd3c4b87463d6b7b857dc6456dca2bb7f2 2013-08-26 23:52:42 ....A 135511 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5cf9149b661749c9d9db0052ab1438be4b7f7084cfae0a8c3f344b19f4cba5f 2013-08-26 23:24:48 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5d35cf8dc82e8602b52d39104b3954de72460c5bb3050092d9abfd0ba9a59ef 2013-08-26 23:47:00 ....A 173308 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5d628912388ac13848812589cd3ba0486fb87298046fed9d48de715c06c0ffa 2013-08-27 00:07:10 ....A 289280 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5d8f76caddfbbd5b6130dfc5150f53b5adb2e73ba55ec12cadb66496f003b2a 2013-08-27 00:04:58 ....A 62365 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5d9776bac6d5c7805b3f466bf924a31981eb9596dd82dcab8c1461414af2c86 2013-08-27 00:18:28 ....A 85511 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5daa8d2fa082ccb1d77cac508b229d6629c77891400a8c830e5a47f9461ece3 2013-08-26 23:41:16 ....A 340992 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5deaaefcd0a5b8853cfd6904ecacbb99cf1b167b13fe9e851103c0cf121a012 2013-08-27 00:18:00 ....A 215552 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5eb1cb0f223dbc59ee39c73a77c1e8a64f36c574c03fd4f2cf289f83ec54035 2013-08-26 23:34:20 ....A 83456 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5ed4424603b578d4a4e5defb35086ca256b9b9c8a71dd95838673fe6d34f048 2013-08-26 23:11:34 ....A 770560 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5ee11c5bbd5a391e21c8a73f22be3f6421da906050c029349d222a478be68c5 2013-08-26 23:26:18 ....A 185856 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5f02ec4da982f49db90107c78194af46c6937c395d040d1048381bed3b7d1e5 2013-08-27 00:17:58 ....A 81408 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5f0afd7b968d7031bc46dc3a91739bef131fdd530a6dfe8db79da4c7592e919 2013-08-26 23:25:22 ....A 1556992 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5f1493e6bb24e77ec05e1f9d1c7a916f997c0c4780834ad6406212c6b4b6adb 2013-08-27 00:13:12 ....A 770560 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5f19fcfea67ff1d5651c274ea557dd0fb506391edd18a8af98a631e549d54d5 2013-08-26 23:26:24 ....A 96968 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5f1bbea1960340d41864832ba2614e9a71971f43e4a0d6a7afcd9c32aabcc7a 2013-08-26 23:46:42 ....A 7653033 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5f3179f8d13ef22f2bab069b8c74495973e88d25a86a5f6144aae453a124d56 2013-08-26 23:09:00 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5f465da200c4bac78d550e1612066dc36fbbbda6716a935707521177fc00442 2013-08-27 00:01:22 ....A 425984 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5f6f39d6686964eada239fa006b7f7f0325387a083ec9133878855ab12c11fd 2013-08-27 00:15:16 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5f96866810c0636fe2505f5d7e161ecd855f269d9732523e28acae820c7dd31 2013-08-26 23:30:54 ....A 778240 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5fb89b4bc428c4b950c654391d649ffd30f82c4e5f85af7b644487e070cac6d 2013-08-27 00:03:00 ....A 348603 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5fc096b2a7bfa3357670d765c50937eee4934ca695978763e24b1274804bbda 2013-08-26 23:12:04 ....A 644847 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5fcce98649b33b5a3025460420860390affa10db60d3b64f86bd4ccb036d341 2013-08-26 23:57:22 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5fd944911fbfff38b48eae112fb065ca52347dd05b3c5fd38984aedb9061d3d 2013-08-27 00:19:42 ....A 22721 Virusshare.00090/HEUR-Trojan.Win32.Generic-a5fec6647aa75a23554922ca6ae22cb61c707c9b27b9c26346b42281d4024670 2013-08-26 23:54:18 ....A 2413335 Virusshare.00090/HEUR-Trojan.Win32.Generic-a602b8c4fdd436abf862a8f957b20f1d93196841145f15a7fb300228be6eca8d 2013-08-26 23:00:06 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-a603dfd76e4e26847945a38c74c61d73df4fdd542e17e4fe04b6b78ca92df973 2013-08-26 23:55:02 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6054a6f5c63d5608194a88a1c15135b683859cb7599b882fc95e660d07f38ce 2013-08-26 23:56:24 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-a60975e67e856a741e920c213799bfb2beaef8e20776665602ab1c54eb1845d2 2013-08-27 00:02:28 ....A 774144 Virusshare.00090/HEUR-Trojan.Win32.Generic-a610f839f7fe64aaf95a1e3400e1fdcb22c84110bef02d8cb066d51fd8245d78 2013-08-26 23:27:46 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-a61190b9e31c7d93a5fd14e53f4a2559b82999423f0a702a4dff588540bbc0cd 2013-08-26 23:56:02 ....A 349800 Virusshare.00090/HEUR-Trojan.Win32.Generic-a612ddd12cfa8394a056f2599273249e0f789f939b15b8221c6853b7539ac1bf 2013-08-26 23:10:56 ....A 73724 Virusshare.00090/HEUR-Trojan.Win32.Generic-a612e2af0ef1e6a2f6eb7adc923c6220cac8a58fc3b434128ad0926e1563f8d7 2013-08-27 00:08:18 ....A 135804 Virusshare.00090/HEUR-Trojan.Win32.Generic-a61648bb4fded55dded9c089df94b0db6958eea4196018f80d92514860e2a035 2013-08-27 00:00:02 ....A 279040 Virusshare.00090/HEUR-Trojan.Win32.Generic-a61889381587e43c1b7ff92c6067b6d4349dc7217dfda4abf17fc81b08f3ce67 2013-08-27 00:07:34 ....A 103424 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6197ad81d5e6d747fa331ace1b284016e4a767dd2eaf16ec529c671e4b7314a 2013-08-26 23:04:26 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-a61e343ba7d1cab9e1fecb02c66aef21d1525e10442e92d8d6a872d6b14ddaa5 2013-08-27 00:08:38 ....A 59168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a61ecb5527fd9919a3300b5a6d4675176375dbb9854e88bab56d910e1c3b5178 2013-08-26 22:58:06 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-a620b370c689c8ce1999736e65aeda7bfdf84bb80f4049646d4c5f86b3af7b86 2013-08-26 23:57:34 ....A 73748 Virusshare.00090/HEUR-Trojan.Win32.Generic-a62931e946ae34ab2b1d51b9916cd561db618740f4baf75f04c502b4716e9d4c 2013-08-27 00:05:02 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-a62bc124a547fc897463da38f0a583e3ea4de9ffa3195806f06868aaba0cd507 2013-08-26 23:27:20 ....A 68950 Virusshare.00090/HEUR-Trojan.Win32.Generic-a62c48f7eb3d87b86e8cb6f6e1ce8e0cffc4c788edb29f6519978b8b55697e1c 2013-08-26 23:25:16 ....A 56320 Virusshare.00090/HEUR-Trojan.Win32.Generic-a62fe1bdeb3465feed86ef840dfd1cd30695b9baca1d0fd1d19bc72b77645fc8 2013-08-27 00:21:00 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-a630d653a7a8fff1589419320034b8020cf1763dcb9da4fb70c2fe7bf073442d 2013-08-26 23:38:00 ....A 47721 Virusshare.00090/HEUR-Trojan.Win32.Generic-a630dd09929afce60ccea13e340316637f5d5bf83d9995a9b5a83622002fd3f3 2013-08-27 00:18:04 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6352bb33775b6704c862d8c706416c92cd2d01553d50bcf8f879e89be2b4715 2013-08-26 23:22:32 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a63630a73ae3ccb54ff0a59be2ac075b8b9fc65da17b775eca139593af92ea99 2013-08-26 23:23:52 ....A 488960 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6374022c47206ffdf82b73fbe408421644eabe158d888074639a110ff946478 2013-08-26 23:20:38 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-a639e22309f21ed7dc5eb33015f7141f5d9734a0de212f724d7ec46bcd35af5a 2013-08-26 23:58:12 ....A 259584 Virusshare.00090/HEUR-Trojan.Win32.Generic-a63ad831ff1dffc608b900af819287cac4a7ef69875bd5cdbe680f7db08d7412 2013-08-26 23:20:50 ....A 168640 Virusshare.00090/HEUR-Trojan.Win32.Generic-a63dc2c1c193591145681b0854b0475bb948933c5ba5586834ada42edc654111 2013-08-26 23:38:44 ....A 2610688 Virusshare.00090/HEUR-Trojan.Win32.Generic-a63e15726d9c7b15722ab99d84038633b90c1a48f44636eb00051ac7564628b2 2013-08-27 00:18:06 ....A 193024 Virusshare.00090/HEUR-Trojan.Win32.Generic-a63e1642364c5af0c9d6a45e2c7764fb0aa4ed2b9ac0ccfb88b592b43028ae1a 2013-08-27 00:16:28 ....A 140890 Virusshare.00090/HEUR-Trojan.Win32.Generic-a63ecb54a4290942dba205ba82f090b24e84d7762ff33fee8f25264a3bb9b5f1 2013-08-26 23:33:08 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-a63fb4a910bc0b3e8e82dcf5edc096bae5d4a376998eca5988199cf07a1042db 2013-08-26 23:15:20 ....A 214751 Virusshare.00090/HEUR-Trojan.Win32.Generic-a640b83a4c2a936e17540c6e9e223c6c55354d46eb1b99270f26a37b16bc90a7 2013-08-27 00:11:26 ....A 339053 Virusshare.00090/HEUR-Trojan.Win32.Generic-a64406724e4ecd036875daf92f999bfbf97e248adb4f58a9099e0bdfc4e3e71a 2013-08-27 00:11:42 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-a645298b56ef9f8ad93823f7b0057ca3ab198e70809bffb7b5acb6d8de9e76de 2013-08-27 00:19:38 ....A 176549 Virusshare.00090/HEUR-Trojan.Win32.Generic-a646d369c1304bb8434b7df54d7a229b774ca5c4e316c27189df8dca7840b6e6 2013-08-26 23:26:06 ....A 128592 Virusshare.00090/HEUR-Trojan.Win32.Generic-a64810f707fbe6417b45fc1461b61667b0f1b98ace4fcee9428782fba788e3ee 2013-08-26 23:04:36 ....A 1404928 Virusshare.00090/HEUR-Trojan.Win32.Generic-a64905bd3f5542f65c018da286ac38a498263725833762e51df0f0a32b36c1a2 2013-08-26 23:14:14 ....A 581632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6490b63357f6d8f1c258073a268265c59757782a6410fdb601991a42fe8917d 2013-08-26 23:02:06 ....A 37404 Virusshare.00090/HEUR-Trojan.Win32.Generic-a64e9c6513a7f7fe760603241faabbeb90d55a495a817ba9a2e620d3d3d8ee84 2013-08-26 23:51:34 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-a650f45013c5951fe0d64e7c39fbb0883980e9cfe4f116e20538db4b95b45c80 2013-08-27 00:15:36 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6535f4ba6b13f39de59b3eaf3a98ea5962f03deed1bc4535e647f10a4ac6f03 2013-08-26 23:36:28 ....A 119808 Virusshare.00090/HEUR-Trojan.Win32.Generic-a654bcd028be922c7f64a0bbdbe6f1e5f27372c07556bde51504d695dc9ffa72 2013-08-27 00:18:26 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6557476c070570e578109996617c2532ffb03d662e98b45c832aeee9080f485 2013-08-26 23:53:40 ....A 243208 Virusshare.00090/HEUR-Trojan.Win32.Generic-a657e051250cfe477e6ffab6cd5372695d05022866ad2c9c280abb67e7b88c77 2013-08-26 23:32:24 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-a65a39d740a5bffd5dc1af2ca347ae940dae727ebb8a5004c21ae157a58a80fd 2013-08-26 23:24:34 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-a65aa71cd3c0c744e13718484574ecd0c941dcff4a7590caa42f3c71df45c48b 2013-08-26 23:49:30 ....A 81408 Virusshare.00090/HEUR-Trojan.Win32.Generic-a65ea828ddb9103155ee2623e115a610314abd318b821a91699a9b1c746ab9e7 2013-08-26 23:40:50 ....A 378880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6608c50ae0a8f56dedba14d1d2a24f117a46a63d0934c5f0c5979462b69d686 2013-08-26 23:01:02 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a66116841b54cd2a81b949eccf6d8442d272a368342ec6bba9c5678dd35c7c74 2013-08-26 23:22:38 ....A 9332000 Virusshare.00090/HEUR-Trojan.Win32.Generic-a664969faa6c1efbfee18aa6c0609f3edd39a68792d4a191bb9bafe53b963ad5 2013-08-26 23:06:58 ....A 1882580 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6660ddf5651b9f92f15e98961006ca070f01aa16bfd45cf692b2d9298571e25 2013-08-26 23:53:40 ....A 94859 Virusshare.00090/HEUR-Trojan.Win32.Generic-a669c7e8bb21b6f42802ef888b0a1c685c9292f59fcb6919fc748e6f813bbe78 2013-08-27 00:09:56 ....A 1341952 Virusshare.00090/HEUR-Trojan.Win32.Generic-a66be0e2f6bf652a9f91b78ee901f2ec3490c113335e89fc42651a447f5e0948 2013-08-26 23:56:24 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-a66c8b69b992226b89ba72f7eb1d67229a89f6ec04e3848fb7b49fb1e1538d35 2013-08-26 23:20:46 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-a66daaf1f5de7c428687d407c4c6aae4f538e4c745e9f6752ad88fa0ecece183 2013-08-26 23:22:14 ....A 178384 Virusshare.00090/HEUR-Trojan.Win32.Generic-a66eacf2c8e7d67be2d3f596d27ab639dbab6a18cbf4bd6b03127d423ddda469 2013-08-26 23:59:36 ....A 38400 Virusshare.00090/HEUR-Trojan.Win32.Generic-a66ec7fa12d6a53474aec8f1d08bf58cc5ada975bc7f57650db32a1050031014 2013-08-26 23:10:48 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-a66f0a73c64c4275194eb91724dfeb4e28d1e06bbaeb522cbd1cf5a8dc5eb0c2 2013-08-27 00:16:18 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-a67142ba48639c645fa2fe5e101ec731ac75fda5340bbaaf83ade03f3088627d 2013-08-26 23:41:50 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6714700e92d99cc622d7b75a7b6447c629f326f6ffc08ea9775304e0892a143 2013-08-26 23:44:56 ....A 4314143 Virusshare.00090/HEUR-Trojan.Win32.Generic-a674fcf6e8449e7d5cceaa283ed7205ac8420c2eaee60bc922dd25a8f748c036 2013-08-26 23:23:10 ....A 739840 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6763583c8bec7cca299d7982fc153bc0778338c535de092417ad5a0514fbfe6 2013-08-26 23:19:58 ....A 312832 Virusshare.00090/HEUR-Trojan.Win32.Generic-a67826fef4706587f8cf6600a6a3e5d8159392ea024e751a227ed46c78746132 2013-08-27 00:00:24 ....A 60888 Virusshare.00090/HEUR-Trojan.Win32.Generic-a678c3219583924243ac8d5fa429906cd6f39746781fff6a01014ea80098b951 2013-08-26 23:43:52 ....A 327296 Virusshare.00090/HEUR-Trojan.Win32.Generic-a67e42043c74dce03c35fb6a23dacca0fefc472dd9c8fef007121cee53bbfecc 2013-08-27 00:07:34 ....A 136192 Virusshare.00090/HEUR-Trojan.Win32.Generic-a67f03b7350c862113ba3496ce0838b05a37c09df57b73c052d51671d37c63b2 2013-08-26 23:58:38 ....A 200192 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6825331507c5b238381441c8c34bda055812bfc2eab6032be63196058b42524 2013-08-26 23:28:12 ....A 421888 Virusshare.00090/HEUR-Trojan.Win32.Generic-a684ac4097639007747d7ef9a783128a7f1d5233e4ab391d1727a421699861b2 2013-08-26 23:25:30 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6877b63889360b498b1cf713cbd1c21025c2476a48f8f44eca14a18ae15cc99 2013-08-26 23:33:08 ....A 65784 Virusshare.00090/HEUR-Trojan.Win32.Generic-a68e9f75d4607ddc10a99d204b28bdf476e36479ecb25fe606e90d0977561b2b 2013-08-26 23:46:22 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6918d041544b465cc01e217084c0f0ae7f72213b9476373b107e4935f973da2 2013-08-27 00:09:24 ....A 180028 Virusshare.00090/HEUR-Trojan.Win32.Generic-a69521eaadd1afcf2d18c662298004ea41f74a086904e8a19083721c7c28c5f1 2013-08-26 23:51:42 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6952a8c6b1486a77c56cea2d5f66f31f01a49b45879320406adba128be08ceb 2013-08-26 23:18:56 ....A 2782720 Virusshare.00090/HEUR-Trojan.Win32.Generic-a696674f9260fd0975e872845924e9b88d95d8d1ef188ebf6e56987ea68a73da 2013-08-26 23:33:10 ....A 122368 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6985411021a48c4701d945926cf01bb4762623201e3087dc00241bfaa99d71c 2013-08-27 00:03:14 ....A 52754 Virusshare.00090/HEUR-Trojan.Win32.Generic-a69acd951a36ccdbea0cc532fc3f33832f629e67f9377a0b67f6ea7d32efc4f6 2013-08-26 23:13:42 ....A 467496 Virusshare.00090/HEUR-Trojan.Win32.Generic-a69ad561f330bd37b13a5dc2126bfbc456e0dcb3bc0a5777b9e3fa203352647a 2013-08-26 23:04:26 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-a69c659ff9bccea999e4417020fc1554bd3bdca02f33a26b6dc0bd899d371065 2013-08-26 23:58:52 ....A 73748 Virusshare.00090/HEUR-Trojan.Win32.Generic-a69dd85ec608a0ff44d0bfb873b8b9bcb40fc11aa670029e7351bf8603ae45af 2013-08-26 22:58:14 ....A 653325 Virusshare.00090/HEUR-Trojan.Win32.Generic-a69f519758b740f0cbfbc4e33ae1774a9f65a351119735dd39151911f2715168 2013-08-27 00:19:18 ....A 197632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6a066915968aedd07a0192e60fb143f249a9ffd124bb9d2917bd2c315f738c8 2013-08-26 23:25:52 ....A 420525 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6a25aacaa7d3356da50b25e6b7e0a2d0517d6426769720401f830eec089a1ac 2013-08-27 00:13:52 ....A 70706 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6a30ac6640dd4ee9e6914dced46b16a9733d6cab319a4a526b283a5d11b7bdb 2013-08-26 23:19:14 ....A 792969 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6a312e64c37a1f399ed660af76586f631ebfb770e7625748a50bc1b50440ad0 2013-08-26 23:11:32 ....A 198858 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6a4dfcd67d93c9bc45584852658bf585486f4d344ed23e9117f993612f62b45 2013-08-26 23:18:06 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6ac152095ffbbecf5a1ad775b04859a21ce5ef682b480a6c1a516e10ffdbf3c 2013-08-26 23:12:34 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6aea08c26e7db716a274a72e2e6600de29039b540463d3b713860a9f292c1d8 2013-08-26 23:16:34 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6b2e11fc49df1e6fb60650dcaa3a0ff2cb54c48b31c73f55d0c7dcf26bf0b51 2013-08-27 00:12:02 ....A 1024000 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6b3a9b112da7da808792e1ecab4655c6d9ea10d5a03c45653c0849560859cc5 2013-08-27 00:21:36 ....A 182800 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6b9cb6f1312e5080d80effbef3ee9d24d947d5ca888cba3b2b8089669ec6968 2013-08-27 00:16:24 ....A 268964 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6ba8441d229a5787b65f9090ddd84cc7ed23524cb0d78dbb51cf0cb122862a3 2013-08-26 23:02:36 ....A 514560 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6bfd4623730421f8f840bfe153f99dee7447c079edd6629ec13ccef15045b8b 2013-08-26 23:58:20 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6c2fc15db52a4e2c986d93d3137b3b97ab259d0a5256f962a45785149b476fe 2013-08-27 00:01:04 ....A 4711424 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6c312a54536dd5023623e3a05b2a16590796b391b3dd035867d2094489e9dcf 2013-08-26 23:28:20 ....A 466944 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6c430d49f6d053aa71181d29118951f6ab668f81f2f989d9da32ad6eb2fd808 2013-08-26 23:52:48 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6c46396671fad1dc9f436a257a53976084063895b1954330cbca87b5b9a22b9 2013-08-27 00:19:58 ....A 3400393 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6c4a6b3a7ac6836a81650a471234d49b0db6ef2b834aaa9ca5c5a78f35f9d7f 2013-08-26 23:45:38 ....A 281088 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6c5eb913b17508f2494b4b2edf79b74f65ca954e7201ca7bd106442a866bb68 2013-08-27 00:14:18 ....A 74240 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6c60366b6545be6b540114bfb0a61a00a148b9e66716b52e273481d217724b3 2013-08-27 00:11:26 ....A 108801 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6cd451fdb9b61a82ad33f025f36dcd45c889b310e65db924f3d93964844ec99 2013-08-26 23:44:42 ....A 552448 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6cda51329b6aaeaa641b37038375e934ede022ce6a7d502b964c25999b17c50 2013-08-26 23:15:16 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6d04a6375db2ebcf1e932128c17682a4ac0b74dd9c6c48d96d8f74165e12e8b 2013-08-27 00:04:42 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6d11ec55c84918602706ee23e632270a3210b26e83de88a27f2af166ac6866b 2013-08-26 23:15:36 ....A 249377 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6d12be1a82732b24fcc95b3ae9a2d44dc12c2d6dd610a3f52cd7b2e8a1ac629 2013-08-26 23:17:44 ....A 312321 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6d1c359d18958b82a077315626b707aae5b2bed9f5dafb01f8173866928101d 2013-08-27 00:14:14 ....A 2468841 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6d2ff4b23c1e4e080b83d2dcf1240d1197a4cc11a18aba6d208e67fc04586f1 2013-08-26 23:31:14 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6d7afe081e1074f5dfb8fd6afe82d2a449536f9a2cba4c9fa57c05e78ad76fa 2013-08-27 00:15:22 ....A 9765655 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6d7e7e2bc5408e6c706ab9c6c65bc5cec6fa5facf7206fe94ed9d26d9493d9c 2013-08-26 22:58:50 ....A 416768 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6d92b2084e7a1e7e4aaafeead16555bcd29de1e0aa46385632e2fa847979fb8 2013-08-26 23:47:34 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6dcd73642ecfe4504c8bd7a2b738a78f06d811e97035376f9f34ff64e34182a 2013-08-27 00:07:58 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6dfeb7de63eb134a8f694747e63b03964069b55e66c4216ec89bfb5cc7bf6cd 2013-08-26 23:56:32 ....A 158720 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6e01dbebdeda210794fa754ef302c3e9c7708eb1c24e605e7a0b397094ca9d5 2013-08-26 23:40:24 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6e03148c5c06836a427ed2047794b3562aa2252e3c9e459e6ddb8ef8a25eb40 2013-08-26 23:18:56 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6e59165ba52931da6c8e7031e6e88234bea339c2f46db786da0f4097b9ac8b9 2013-08-27 00:12:50 ....A 2448339 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6e6f68b6e283a8fb710f7c2f5d2e8ca91662c8dae2c5a019c9f55321c6cb0f8 2013-08-27 00:21:10 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6e75c0c147ae9601d76bed2d0389bda208dd8f1f382a8dbd292b8d200f2eb17 2013-08-26 23:59:26 ....A 324608 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6e7fe4af6049c4effbea99da22dfe2a2ef4ca0e3121b76ab6d47a9eef28d91a 2013-08-26 23:01:50 ....A 380928 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6eba24d8afe177a36cd0157c931690c5caf3522665d01a3f97321b0bc3d8756 2013-08-27 00:04:50 ....A 258609 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6ecca8cda9c7b5e38cc915080065aa157d0c6aaba566070f6da5c0b662b8da1 2013-08-27 00:06:12 ....A 11264 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6ee1d3cd5d86d4ee01e5950846a0748935e6272b42e870931a08c43f45884e6 2013-08-26 23:10:02 ....A 542556 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6ef4d9901d5d5d468cdcc87d3ec445d942c07da0d7009717e3c05ea033f0067 2013-08-26 23:00:32 ....A 273408 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6f2f4fcda5dfe3b77f67268f7c22d45e44f88cc73592e8d253647ae5fdd2afd 2013-08-27 00:07:38 ....A 568832 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6f6b97f46c7f34196198bdd55e0136a72b6f8e15590f3ad36804f20567bb6c4 2013-08-26 23:23:14 ....A 49693 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6f6bfc2b5f767cd1bab92ca315db52fda4ec46d4d13b7bfa5d4fb8322bc483d 2013-08-27 00:21:10 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6f800f27d19ce3c4a29628083ea8a87b33ebc64f0d2a98e85375e96d40b54f0 2013-08-26 23:14:42 ....A 64512 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6f851855ce08ef0e5aac880ff434f4638c99cb09d6f8f630dd88d56a8826772 2013-08-26 23:14:22 ....A 381440 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6fa116c0998564cfdf8d80f040d332d363dfa5ad481773e8f150c29fc73c0c4 2013-08-26 23:52:20 ....A 247248 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6fc326f2bf18027f16157925f0205ea90650c898e9bed749b9395efd0b81cd8 2013-08-26 23:12:30 ....A 84793 Virusshare.00090/HEUR-Trojan.Win32.Generic-a6ff9c8240e26611a19363d4d9235a7e60700a1c909e2a32883156588c8cf4eb 2013-08-26 23:55:12 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7013c70c345115b6c7e79c6f8142f1bcaed9582d7cebbcfe5f9f0eaf8118ce1 2013-08-27 00:04:38 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7016ad2762b1a7007662f685e69ab1d995a9e1cfeef12e4befd869553c5b964 2013-08-26 23:13:30 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-a70335e4dac75dfd9da75d56cffa0ec3c66708ccdae6852cfeea4217eb40817c 2013-08-26 23:11:34 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-a706929b4d748debb15e85bcf7c4f6125b0da021564d1735c86b54366283f866 2013-08-26 23:08:40 ....A 900608 Virusshare.00090/HEUR-Trojan.Win32.Generic-a70ac56bd34ef25a84c2b255fb9c59aa84c64fe2454737463b2cc5ac55b10dbd 2013-08-26 23:33:10 ....A 396288 Virusshare.00090/HEUR-Trojan.Win32.Generic-a70e5cc64741d8d8e0dd847da0bc27fd96749f4858404f86470c175b722f7658 2013-08-27 00:20:50 ....A 55487 Virusshare.00090/HEUR-Trojan.Win32.Generic-a70f46efed8c1113dd48e531f8b479fb4492d8678ece2fb1a0fb1cbfc5ae0d4f 2013-08-26 23:59:08 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7131a2d20f2e2bcc2dcff9f9b317da2f8223a2963b859bd0894854db7b1a48c 2013-08-27 00:15:36 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-a713a5be346f62bb7588ce9e2919bc25356023da697d53ce25702e2958f06db0 2013-08-26 23:55:28 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-a713ab6986f9c21944f0ee01c7fe5c4cd0c9291507e2c2d7e3e8f30c8b858c1d 2013-08-26 23:55:20 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-a71503daef45ed1e58a00b6732836adf64626ff1e31c774330f550b38f03dac5 2013-08-26 23:44:54 ....A 170528 Virusshare.00090/HEUR-Trojan.Win32.Generic-a716e9ad9b11efd3d3ba0e7b9ceb1fc4c7f6404f84089b3d84117c7de3fd428e 2013-08-26 23:06:08 ....A 241672 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7178f2e93e827d2268cea4ad140d68053aeab53f37278061738ac52487c6050 2013-08-26 23:42:46 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-a717a58e17aa26a927d746132f595cc7d897ef8f9887d87cf151d10c9d65d8df 2013-08-27 00:13:28 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a719ea1d15eea358ce7709198546cbcbccf47dae2a4c81eaf8bd6dc5bf6d9c59 2013-08-27 00:10:04 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-a71b0b95ef606db82915a01870b2b3bcf3192d21640e1e911d1b7b7354c9e688 2013-08-26 23:47:40 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-a71d7671e480f3c3f32732db3ceb2cd84921552c4ab060460fefb88917dc92c2 2013-08-27 00:06:58 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-a71ddd21c409cafb7b767e7118f1ef23d8c280f70e3124025a1107af671a3dfa 2013-08-26 23:14:50 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-a724f39ebed5915098c4dd9b5f992061efa091a2510919de9cf5f69475f69aa6 2013-08-27 00:06:00 ....A 16434 Virusshare.00090/HEUR-Trojan.Win32.Generic-a728b7555dfd0d938ef21e7ef9dcc376e02c6ee717490d39798396118730ce52 2013-08-26 23:30:26 ....A 2179362 Virusshare.00090/HEUR-Trojan.Win32.Generic-a72b79c297042af8fe3cb9c94d9aa434ebbf6f40d7c89f8bc70eda5a01b9ac11 2013-08-27 00:01:20 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-a72e76b222e0764fb25deeed288f065d53150e67339caec2b954d4d346bff308 2013-08-26 23:16:46 ....A 30698 Virusshare.00090/HEUR-Trojan.Win32.Generic-a72e92c661ea4c9ad0c09d8d75f87b6f62128ea60255d3ea8a3c09e1e517b20f 2013-08-26 23:03:40 ....A 90624 Virusshare.00090/HEUR-Trojan.Win32.Generic-a72f86364448124b627121fb385e7d850987ffe236c4b5ffc0e6d983346941a7 2013-08-26 22:57:48 ....A 2296320 Virusshare.00090/HEUR-Trojan.Win32.Generic-a732a9cc5ba8c77e3c597ee121712d3adee38f4da0013bd6ec66d11361657a44 2013-08-27 00:08:32 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-a73630ae8d2b2c4762da6f7c85c57ad59f715d5f94baa736bdfb17ad3fd41542 2013-08-27 00:11:16 ....A 164352 Virusshare.00090/HEUR-Trojan.Win32.Generic-a738a21402eb01408b99d5e0ce13bd99456df470a96c92223f34e7f38383fab1 2013-08-26 23:28:40 ....A 25472 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7392e8e7ec6f60db398902950dc2bfa88d32868a3f659912ba6e2440102d94a 2013-08-27 00:01:06 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-a73adc49651ca3bbd8614e938c98416a472bc056256e386cf40c640182941813 2013-08-26 23:37:48 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-a73b0308a8208aeeda6148d955cbd4f91a2f3a9395ac8d0d4973bf4f3884d231 2013-08-26 23:26:26 ....A 200208 Virusshare.00090/HEUR-Trojan.Win32.Generic-a73ce8156cb5b2a615c51f8aab70dff6a13c9d638167266533733a8e4392b471 2013-08-26 23:30:32 ....A 37380 Virusshare.00090/HEUR-Trojan.Win32.Generic-a73e2bb05d6c52e24141b58cb674d5cf0800d0d5821aadcb0048009e5e91f3b1 2013-08-27 00:05:22 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-a73eb045ce53e1801d44381fdec13b36efbfb0fd22315e17640d9cb6d38d41f4 2013-08-27 00:09:22 ....A 68173 Virusshare.00090/HEUR-Trojan.Win32.Generic-a73f2a93a035d096aa2e6a4eb038b1c3cd479e125b2746e9450804f55936ab84 2013-08-26 23:30:52 ....A 689007 Virusshare.00090/HEUR-Trojan.Win32.Generic-a73feb5f23f9392d3b4df9ab690c8df8d891f2e5dcdeb594bca4cd6b4119311d 2013-08-27 00:15:08 ....A 215965 Virusshare.00090/HEUR-Trojan.Win32.Generic-a740d4415ddfbcbc970ff9253db2a7718a2b0af4e13c1e58b8700fc94409b465 2013-08-26 23:32:26 ....A 751616 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7455f2f73f9265d7e522b20235a3e84657adb1b4127652d6db1786530004e00 2013-08-26 23:36:20 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-a747604a401ad124750f11ee4e803ea7fceefdf451fc5b4ef0e62f271cf54aa2 2013-08-26 23:03:42 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7480f9022a4c39651d1a055f2d8fd79505e21f05b3ad9494f4f79f5f827b057 2013-08-27 00:05:28 ....A 722237 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7492431eaa6b45d3fb9988f26fd684ff74ef7996f93979fc8e55519a670420b 2013-08-26 23:36:20 ....A 455168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a74cd70e871f16c82d0ee8b4d9ab37f3bcc797ede8d79dac15202bccb9d96bb6 2013-08-26 23:34:50 ....A 308224 Virusshare.00090/HEUR-Trojan.Win32.Generic-a74ce692d6995d04483802fc8d4e4adefb3707ead9460c99e4bcf1748b797dcd 2013-08-26 23:00:52 ....A 377208 Virusshare.00090/HEUR-Trojan.Win32.Generic-a74d7b1d971a70e01f9f2d082129a4bdc068ee992e9839562f8d887cfabbdfd4 2013-08-26 23:19:08 ....A 197632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a74e50b6ede37b5a4c25cfd12a6341e9e60881761ff60139ca83b649c055bd52 2013-08-26 23:44:16 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-a74f0e96c119a40995ba168c6aab5beeb56bd6f9d7bbe8b9a5f210b6046c489a 2013-08-26 23:33:22 ....A 63355 Virusshare.00090/HEUR-Trojan.Win32.Generic-a74f1df5215df92b65fc560468fc335421152ce65cf4205e05a8aaf07576c06b 2013-08-26 23:02:48 ....A 414258 Virusshare.00090/HEUR-Trojan.Win32.Generic-a753010a1183bdcf4a3ade3c12d7f478a32cadaa388167767b7f0663d2c0e4e5 2013-08-26 23:26:44 ....A 10624 Virusshare.00090/HEUR-Trojan.Win32.Generic-a755e0128ca16393239804a3075966d0dddf51216581fa134c088bdf7be70191 2013-08-27 00:15:36 ....A 892416 Virusshare.00090/HEUR-Trojan.Win32.Generic-a758031062090cb3f7b0698737273e9fb0fe40e16e389b3713d23d28c1afa4f4 2013-08-26 23:51:00 ....A 64784 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7582e7fbe94611778f8d046c10eae96924b9bd60344221827e1f4f712bbb12f 2013-08-27 00:12:30 ....A 9133000 Virusshare.00090/HEUR-Trojan.Win32.Generic-a758a1017fe972aae578a0946152a9850197e3185c5b1c2f9cb676bcffd53332 2013-08-26 23:41:18 ....A 352003 Virusshare.00090/HEUR-Trojan.Win32.Generic-a75d1ceabf53e7c6fe5d1602b39b6d1b6bd3571b95f0f1ab5f6ef9713b8eef60 2013-08-27 00:12:22 ....A 2586 Virusshare.00090/HEUR-Trojan.Win32.Generic-a75e197d2b6d48f028a46d52c11fcca7f744c92c3b281f20d64418a87f795f3b 2013-08-26 23:22:04 ....A 789504 Virusshare.00090/HEUR-Trojan.Win32.Generic-a75f15bde636a1b65f19c5800fa25e824f65efc4e63dc68309a90249717fa189 2013-08-27 00:20:20 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-a75fa756613afee908c74e68b53efac319d4604540d3d8ea0a229e3305025d38 2013-08-26 23:44:26 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7696cb9ef872fae9df92f9c10c5223fc248be936520304d475eddbd3c844f7f 2013-08-27 00:15:16 ....A 111567 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7699799ee8f86f6619f0502726b125346d9045fabefbffac94d78999a055541 2013-08-26 23:19:00 ....A 5760 Virusshare.00090/HEUR-Trojan.Win32.Generic-a769cf713d6749491936b6f5c0d56ac4d765ce7369920fdfe242c5993956e6b3 2013-08-27 00:15:06 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a76a5878127c5010805a4350a2c74ab3e0c283c1264cacaaacd73ce276bf03e3 2013-08-26 23:13:12 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-a76a6861f66cf13ffd5ac5d19976ab895c8e12a9e7326eeabdb9fb4f1cd3d547 2013-08-26 23:16:58 ....A 380416 Virusshare.00090/HEUR-Trojan.Win32.Generic-a76b7a8763d9d0f3992833b5863d6672fd2437963ef4e35f5ea4ec060c6e6a38 2013-08-27 00:16:36 ....A 1478991 Virusshare.00090/HEUR-Trojan.Win32.Generic-a76cb467e443593a6f0961dcc9bf4b70af00eefeee105f08afd3cc974f30689d 2013-08-26 23:58:12 ....A 75776 Virusshare.00090/HEUR-Trojan.Win32.Generic-a76f9f9585602367007ea3bb24caf3dbc5e5f0a8291cc599bb826fb3a0992fb2 2013-08-27 00:17:06 ....A 340010 Virusshare.00090/HEUR-Trojan.Win32.Generic-a771e31d89ba224fc5ecf13c9d42a63e977749ce2ee277dd18d95b937da5f506 2013-08-26 23:30:02 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-a775c5197b2d7059d97d632a984959f2aeb0096cc52e6de93d77e910b092361e 2013-08-27 00:14:30 ....A 79597 Virusshare.00090/HEUR-Trojan.Win32.Generic-a776dd830ccc6e8aa84a871bc3a68b5b3ef32559cd7541a4cd1d5586c1e46e89 2013-08-26 23:02:06 ....A 1786368 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7773ed7fbaa193087675a3b97b7e9abeef678e153088d36dc48b5916602af53 2013-08-26 23:40:06 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-a778a953b4cfdda898db32073983f8f9bfea7b8bb8b73fc86c8305f700c1c357 2013-08-26 23:40:24 ....A 325021 Virusshare.00090/HEUR-Trojan.Win32.Generic-a77a07e11313e3a721b86674324a073002db2c5db7b0101b4da73163e48e8f6a 2013-08-26 23:32:26 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-a77a9864d9b2c9781495355c73809a075a763cba8266ec1a7e3b3870392a5577 2013-08-26 23:23:44 ....A 1219736 Virusshare.00090/HEUR-Trojan.Win32.Generic-a77b331e5d6caf66dd15ded4d933e0ed1ca7023925e26f4f76e673065175cb2d 2013-08-26 23:48:24 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-a77d8bec7a216e2da6c276aa0b2483026d31259dc926dd53f0af19964537acbd 2013-08-27 00:18:48 ....A 328192 Virusshare.00090/HEUR-Trojan.Win32.Generic-a77da102722ddaf610972786c993170afabe76ce14bf56081b91a073d9aa74e0 2013-08-27 00:14:30 ....A 301056 Virusshare.00090/HEUR-Trojan.Win32.Generic-a77f2869debf9c3e8747f8c27e40ecdec154c3dc003df8a7b42992934541df5b 2013-08-26 23:03:58 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-a781ed27fc43b2c315e55cd82eb6b3010832f94f9193278483b5ea95f9ad23c1 2013-08-27 00:13:32 ....A 4456200 Virusshare.00090/HEUR-Trojan.Win32.Generic-a784248bf6eee41d2f98cf63ccc13ce695ed25587880d7347b463e3cab1c0030 2013-08-26 23:28:20 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-a785d05c3967182eef35c5f60edf20bb55acf071e52d5fd94e5e0a9b8a07841c 2013-08-27 00:14:44 ....A 248832 Virusshare.00090/HEUR-Trojan.Win32.Generic-a78ca6b501bbb578ecdeeb54648eaa17e65a4352f5d4e0b8f8d48a0b7d809c00 2013-08-26 23:46:54 ....A 63488 Virusshare.00090/HEUR-Trojan.Win32.Generic-a78ce948ff2a154b7e94087117b6c8a3948b9231a766b5ba1c8b9bb49e8cce24 2013-08-26 23:54:06 ....A 241170 Virusshare.00090/HEUR-Trojan.Win32.Generic-a78d27f55e100e65e58ab4381739f488b956a4c0462cd85230eb80045fe2c34e 2013-08-26 23:29:12 ....A 160479 Virusshare.00090/HEUR-Trojan.Win32.Generic-a78e04d49894481e3240fad4dde4c113d827abe0c00aca87a1951698c458b3e2 2013-08-26 23:22:16 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-a78e418c3fdc42ef1041d270b962ea07757bb725f15e8c97b0f271eb2effc4d3 2013-08-26 23:43:12 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7922ea921c2ed42f5a5dd61792659919e9adcf854349c40f237b42a934e775b 2013-08-27 00:07:36 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7959f15ba03ccaac7687a6630158a98264f4037f1419bd28984cf1e1560e0fa 2013-08-26 23:27:34 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a798b259596c5e417565f5da2af528534044a0c1e63427fc005920cdcb9cfaf0 2013-08-26 22:59:38 ....A 125685 Virusshare.00090/HEUR-Trojan.Win32.Generic-a799170344e77d3cdd6009ca77a521b568508fb5494adcf4ee37fee4b627595d 2013-08-26 23:09:28 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-a79a5953f8610ca7a354db012f3406896184b36a5f3d07678e99fe230e0299cb 2013-08-26 23:00:08 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-a79a9e0f573dd73b505b5b82e86be4414bef877da3a578db3eabcb57a9d17e32 2013-08-26 23:00:56 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-a79b1f7b36205077a1287420252c81630205215a3560504024d61cd3d3e19c3c 2013-08-26 23:56:28 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-a79dff11b31350e3eddc53b47ee0c150496e9808ab2e5166ce858e1df9b6d601 2013-08-26 23:41:52 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-a79f66bcd2d6089ba5fe75dbff6af0ce8aa0a90bdbfc767546d8ef3ca4317416 2013-08-26 23:19:04 ....A 82432 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7a0b2e9ac02dcfd5009b1a71aea6a30fccffb989a2f102c1570611fbf7ded01 2013-08-27 00:17:52 ....A 477184 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7a2cd8b6e620bb3c1237718c9e74a8c46bf5d53663339b54e03f33f42951410 2013-08-27 00:21:10 ....A 599040 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7a91aa968a98769c9680dd8e3bcefd2beb816f97a47d4ae75cbcffbdf4bd7fc 2013-08-26 23:07:10 ....A 794624 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7aa888fab707dd9d099235716332529d4b176ada154e8612886efa7795ac3a9 2013-08-26 23:26:50 ....A 34741 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7acbdef4a57e032aef2563cededafa3888d879457c3055aa8255e700fe4af6e 2013-08-27 00:01:26 ....A 421888 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7ae5cde8e22d83732ff65dd278408bedf8aa96cd3ce9825e27751972187b504 2013-08-27 00:11:46 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7ae61bd58380163b5b8c5bbf155bd6e9328b382fa7b452f4240bca9c11bb4f5 2013-08-27 00:14:12 ....A 474726 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7ae9a5ddef8444089d1db96ddfdef060bc46f4d05db4da4fbfddec1c77b5740 2013-08-26 23:23:00 ....A 10921104 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7af49dff391cc0bef10090df7c93f7294cc4288e0fb1b8100116d0dee00fb93 2013-08-27 00:07:42 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7af507644bc3ebee572c047a19ba11ecb5b99a5c03ba0c2704ebf4abe72702e 2013-08-26 23:02:02 ....A 34816 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7b5d70c0f6719b327c42b8e21d23e17d9e81ff954b5ed605c8b24576361d260 2013-08-26 23:29:02 ....A 18264 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7b703b66929b4d1f8bf12e68983ac8a74d68787ae493310538176e126befdf2 2013-08-26 23:15:42 ....A 159232 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7b72d0a7740a095bd456541901a9fe6d77aaacf16063cee575135e0574e2ebc 2013-08-26 23:23:24 ....A 29931 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7b8551903d187086c763dacd1a842b5ed87e6c396783d70355583777fb13a80 2013-08-26 23:28:22 ....A 30772409 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7bccd81f793c40bd73577bdaee63fe31b320cfe64178b78c04c04b387d1f5dd 2013-08-26 23:11:46 ....A 88576 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7be908e16d87e890ea2f4e22d400fe6923aab2ce18da00945ab299c03d14e6f 2013-08-26 23:29:44 ....A 79448 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7bf49172353e35ced22f30f9c7d01a4bdd08cc43f7cef09ef48c34b20317ad7 2013-08-27 00:02:24 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7c36f113a677e1239db583705415d896a7ca8b3fa86cd056f3a1efa54c2be93 2013-08-27 00:05:00 ....A 143872 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7c53630a97557a5741eb485d24befee388431f75c925de4f4da5b55345a4b61 2013-08-26 23:50:46 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7c5e62b54882fadeefde5dc3afa5e6015ba466af75b1e9229eecc542ec24d03 2013-08-26 23:59:00 ....A 722432 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7c901aa2258435644c9c4e45ec7550652f99f272190092225333e981279aafa 2013-08-26 23:20:50 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7ca0d05baa2824fa6a4f0d6ae62cc4ef894c25a31bab84cc45c9dc1e30b679f 2013-08-26 23:18:54 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7ca61447e0a1020166913a19c599283b048023b243cfc34e93e10cd1575d123 2013-08-26 23:53:36 ....A 1730948 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7cadff1b7c038d3ea505a4f60d9ba426c10227a3b1ee0e21ddc16cccb8647b3 2013-08-26 23:52:46 ....A 166665 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7cb69cbb6e10ba0a3d6ecdff2c713174d9ce9005d04620bec73439928e5dafc 2013-08-27 00:07:32 ....A 208934 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7ceb274a5015a170a51eeadfca79a3b3f9a6d790719e103c478561d685482b3 2013-08-26 23:05:16 ....A 49682 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7d30630a9c51c4976de89b0b192f4b9aabb7753cf0f521cb6ec0a70cdfaad48 2013-08-27 00:06:02 ....A 502400 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7d765ba3a0e689e4d8aac78ac45e93d7b4c2ae9424069ec907e42ad0d1b0faf 2013-08-26 23:00:24 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7da3e03590dfb38314f214c25997eb5d2588a2ffe73a91b3d6ad5eb38b23a3d 2013-08-26 23:08:42 ....A 1335808 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7db3bce545ab641e179df440a6bae3df9e6c45c871b36d62230405b1356cc1e 2013-08-26 23:41:06 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7dcc81c35cb5865db9520675a9691f6daddbd0595b7bf55cc3d4e278412a2e7 2013-08-26 23:52:24 ....A 38400 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7dd11f50e351b64af0634755ee6841747a094999b7c534005d2ab8bc3104d3a 2013-08-27 00:15:46 ....A 148679 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7dd7c0179cd253c865d9a0a7c7ac8d342a46b16126b4919293e9a65b4940e17 2013-08-27 00:21:56 ....A 89600 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7dd7f0c799bb6649ee2c0ac2f6318d2562216f34e3fcd68e3365a219950d0be 2013-08-26 23:21:10 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7e25e6701b6dd203b47827a184564bce3d4d0743d9f453d90252e92e52d39d1 2013-08-26 23:23:38 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7e263f6059ed73e59f6aedd01dd3731de6615e559b5abbcb30e2e766b887f5e 2013-08-27 00:07:22 ....A 180266 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7e2c986ce226bd5b89b1d41f2fdc41717b295776a5bd28b78c20a53dcb980fd 2013-08-26 23:54:44 ....A 330752 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7e70ab7ab28f0f17812a9610484b537199195f762ad5f533817678f678d83c5 2013-08-26 23:28:28 ....A 33057 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7e81114ab3c52750a4f27ffa44401c80be6134a0b9b2997efe0265b7882fb86 2013-08-26 23:59:22 ....A 315462 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7e90779838699363ce881b4f61bd713d9c7a74e0c765d24ae83a1ae6e6f5233 2013-08-26 23:49:48 ....A 360961 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7ede9c4bdb51627145e78c786d628fdf4d09dbbbce4dfdb82ac97eadf1ec5d2 2013-08-26 23:13:46 ....A 631275 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7ef6e980d3395dba5683da7dc80ae9922dd127ad9f249161a03bd332064a899 2013-08-26 23:43:10 ....A 55816 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7f20a8fa0d9501078b047758f5cef4adcddfde1afc60054a281520f34ba63f5 2013-08-27 00:12:38 ....A 522697 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7f58296e57979bc832a7f4915feaa6d4e9d09bc8f4dee0c1fecc8ff676a319d 2013-08-26 23:24:50 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7f61d141434ca3df6792d0be93ef2df0d2ba6c1193cadf7ce8d1b8c7172f7c5 2013-08-27 00:11:08 ....A 69348 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7f6ca6e2bd5beada5bb9193efbfd872ac58fb94af8719015c75abd8f29fcfd8 2013-08-26 23:03:34 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7f6d5e7490e2269505311fddf298055d57b47a3d210fe2a75ef4dd89d927ca4 2013-08-27 00:16:48 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7fbbcab1c3cb288a231dc33c42f4b786b6db548ae48bbb5894905718aa7933e 2013-08-26 23:07:56 ....A 125701 Virusshare.00090/HEUR-Trojan.Win32.Generic-a7ff68beb52347a6d7ed937687efc27ae5c801a945cb2fbc8e0c1bcf51881dbe 2013-08-26 23:33:14 ....A 191488 Virusshare.00090/HEUR-Trojan.Win32.Generic-a80698f4537eb713c1c39be637b0cc8234d88ab373c2cfa6c41a42299a0c23b6 2013-08-27 00:10:44 ....A 196080 Virusshare.00090/HEUR-Trojan.Win32.Generic-a80763f02aebe97e284e03b322d2b41571f41e90d2deeb78671443b319c58dd3 2013-08-27 00:17:22 ....A 786115 Virusshare.00090/HEUR-Trojan.Win32.Generic-a80ab776f2af9a1836c31d94e09dd7bd1da12ac7be8b660c92fd02e9218ee368 2013-08-26 23:16:32 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-a80b3b1ae68176188fefed3414836eebcae2ad5aad56a583ee9cbd6026e64e3e 2013-08-27 00:04:00 ....A 83968 Virusshare.00090/HEUR-Trojan.Win32.Generic-a80b8c80255ad69bed84e6777babd01e8491ed9e8fa3b0b1bd0f59d196af06cd 2013-08-26 23:59:28 ....A 2788864 Virusshare.00090/HEUR-Trojan.Win32.Generic-a80fdbda4537bcc3d560398a43657c53628e18dd717b68b4e9f00d070ad9980d 2013-08-26 23:08:42 ....A 1057792 Virusshare.00090/HEUR-Trojan.Win32.Generic-a812e65370aab0308a4e67408004d7f156fc9b90421ec855f205b3798ed34693 2013-08-26 23:00:52 ....A 60524 Virusshare.00090/HEUR-Trojan.Win32.Generic-a813e205a0dac4cab85102069281f59b79f7d9261b5b9cee02db5ab179cc651d 2013-08-26 23:58:38 ....A 768512 Virusshare.00090/HEUR-Trojan.Win32.Generic-a813f0a690bf86d1bfaa1cf73507ba1f6f74fcb91ecf9fbaad387f4eb1091f26 2013-08-26 23:34:16 ....A 92672 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8141832c933cf3b9238baf69ed811e050fb1b25c3ba432e3afd2d4f5ea8339e 2013-08-26 23:36:20 ....A 247296 Virusshare.00090/HEUR-Trojan.Win32.Generic-a814216d2ad5e78452351b15e3bbb573f7d97650ba87ee14b417ffca6286f2b8 2013-08-26 23:16:38 ....A 6531072 Virusshare.00090/HEUR-Trojan.Win32.Generic-a815d8446b643c6bf0b013369605a720b9bf1baf35aa6ac1300568822f0d1165 2013-08-26 23:10:02 ....A 356352 Virusshare.00090/HEUR-Trojan.Win32.Generic-a818846c42f23882e93d861fbdf1ba2ab0a363a7eb7f5e96d5ff58b6736397c5 2013-08-26 23:28:28 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8189c4afbb794cd5be2ee0e2b7fdaf04546ce239b3f05814b86c804df378e63 2013-08-26 23:31:06 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-a818e96a454675771774661ccf3d7f0a7525f1cae39758bec2ecf20ca6101431 2013-08-27 00:21:22 ....A 379392 Virusshare.00090/HEUR-Trojan.Win32.Generic-a819a0932337e53b6ac6c22123835c7ee085d233e907330f10d0e41955f4e3e5 2013-08-27 00:20:48 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-a81a39f1d0e5ec54591649288f6651e8dc10429246f7d49e8a0a2c85638ccb71 2013-08-26 23:09:42 ....A 1042304 Virusshare.00090/HEUR-Trojan.Win32.Generic-a81c8a8628cf2ec12b4190a0018c8b5729a7f9bbc7327c216a7cc4e3e090d344 2013-08-27 00:21:56 ....A 31829 Virusshare.00090/HEUR-Trojan.Win32.Generic-a81d0da88b5795d6f6ed03bac65e09d887d41700fd074a9a8b3d2dcf20c54895 2013-08-26 23:47:34 ....A 194048 Virusshare.00090/HEUR-Trojan.Win32.Generic-a81daa0c1d31bba0e684b6e3e6bb1300d68123a2257faf8986e7904d9eb35d52 2013-08-26 23:23:50 ....A 68096 Virusshare.00090/HEUR-Trojan.Win32.Generic-a81e5b6b100e10ebe97f5d0a0022c62d311d60423762756a3f95a35736b82c89 2013-08-26 23:13:30 ....A 764544 Virusshare.00090/HEUR-Trojan.Win32.Generic-a820c44b1282ac7544e646a3a74684a4178fc4acd5307049e72511e0b366d56b 2013-08-26 23:10:30 ....A 84896 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8278408b5e069ee85f6e69088f0fd4800dcd4823940328dfe2a2b5fed66a331 2013-08-26 23:13:00 ....A 145408 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8284260ea4517a0358c4819a2832e012d6d2bc50595c8f8d3bcb16f30954542 2013-08-27 00:01:08 ....A 51610 Virusshare.00090/HEUR-Trojan.Win32.Generic-a82a92523c3f46102d58fc81c50960ae90f2001068badacee97d4499a522e158 2013-08-26 23:07:56 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-a82b568ed458ce078a38bf7c31efba8dd6151f5029c72aa75c0e2136acd8e837 2013-08-26 23:15:38 ....A 762880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a82b77c9f98eb0b00bc7beacd8146e92141fac416d7bc2b0f630dfc74429ac59 2013-08-26 23:29:16 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-a82b8d9a7e638275a6fe645078d1de4f3e7d60bcea72c737f9ed8b6badb8ebd3 2013-08-26 23:29:08 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-a82bd0aefa96094b2292031e5e4a283cdb44586e325b65fd09abf6764f1e0be1 2013-08-26 23:29:34 ....A 337408 Virusshare.00090/HEUR-Trojan.Win32.Generic-a82c5bd756ce47e6e9b0075422b213ab51b12b5f74701149c7c9a5fea5e66afe 2013-08-26 23:52:50 ....A 318976 Virusshare.00090/HEUR-Trojan.Win32.Generic-a82cc718d505c080ac07dc9393e1a288cd6074075c20f0c6d857189a2e0abb19 2013-08-27 00:18:04 ....A 139776 Virusshare.00090/HEUR-Trojan.Win32.Generic-a82ce7cc5cb772b74eba3993934a7d26ed3a9f6fa2e55dc72f68dca4a253fe6e 2013-08-26 23:34:42 ....A 235520 Virusshare.00090/HEUR-Trojan.Win32.Generic-a82d42e2904ac9b574143e9536a2008b1dcec959136a60c82079200e9c33c713 2013-08-27 00:06:42 ....A 484352 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8302286de7c10c6f37c0a975f765bbe791a455f4ddcd0136ae192ab3b5406fa 2013-08-27 00:18:46 ....A 27757 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8339ad51e7ebb7e6ab56cd5a2e625ac90d73f066a8d6eebde3f9a5c82c46f1f 2013-08-26 23:42:42 ....A 94513 Virusshare.00090/HEUR-Trojan.Win32.Generic-a839458ad44f25897b667e0497eb83d5df4b504c4efbfddb1ca764a834f3e380 2013-08-27 00:05:36 ....A 542720 Virusshare.00090/HEUR-Trojan.Win32.Generic-a83bebaaa8f119937332d0d0c9a6a670c454ffb358703b308d4dede07f0a3de6 2013-08-26 23:26:04 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-a83ca0d6fbbbe111201ed2b65507d1d8a33b74f45ad7dd34cf349df188edaf95 2013-08-26 23:05:18 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-a840c2fedaf505bcbf4bc81a776bdcba4122d6b9f71fdfad39747e60f36b36e4 2013-08-26 23:49:12 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-a84372962e0f373671f6405ab916c11ad69e606234f0cb8b97b57c88c751c3cc 2013-08-26 23:27:24 ....A 377245 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8495f62182ff09f57c0b94bcfee6eb9624af0ad3f09db66512f888746d1972b 2013-08-26 23:01:46 ....A 577536 Virusshare.00090/HEUR-Trojan.Win32.Generic-a849d8ec9463393fa3b35b113a24c5af3541e9ffb7d06445f4ea02200e2038dd 2013-08-26 23:17:20 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-a84abe780ba180ba70486ed8e39ed41a36470ac82af430564caa918d84804617 2013-08-26 23:25:08 ....A 3949674 Virusshare.00090/HEUR-Trojan.Win32.Generic-a84b03ffd323f9d833ef25e596b325335997f485b7c2ac539eae672c7d3e9b92 2013-08-26 23:13:04 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-a84c04fea390e20e651fc1a2caa4159cc1fba486130a80f8b985b701cebcfc2f 2013-08-26 23:54:24 ....A 95744 Virusshare.00090/HEUR-Trojan.Win32.Generic-a84cfe6a1b0c9ce708948167ea0d4fdff603d63d282b92b6ee352d46a9961570 2013-08-26 23:12:40 ....A 590336 Virusshare.00090/HEUR-Trojan.Win32.Generic-a84deb561f1b7676614b005d2fda6097fd097523b0dc9d27e46e561b0d6a8ee4 2013-08-26 23:51:24 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a850e14b9874fd72e35c53bda793c551cca3199190ebec0e62a61fcb116639c0 2013-08-27 00:12:42 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a852efbf851847cd15ea0df9960195543a1689ac6013d8e357d9163293442fd6 2013-08-26 23:51:36 ....A 220160 Virusshare.00090/HEUR-Trojan.Win32.Generic-a85b24759573b726c9228aed3def28b80efaa4cfbe46b81ee065b91f79c9943a 2013-08-26 23:56:10 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-a85e581a58a807ff49605869f927aa5f565f905c8ef032db7dc9d58df60a9b80 2013-08-26 23:25:14 ....A 131064 Virusshare.00090/HEUR-Trojan.Win32.Generic-a85fb45e2da42fe6e42bc956d196630946279651a27ec59c614e02359788b0ed 2013-08-26 23:42:20 ....A 1471488 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8622d998bfc0b61bd92ca3f7c3cac3dc51e21ea74be3f998aa975c84aebb719 2013-08-26 23:02:56 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a862629069e951b3ab5fb0ff952af5922c6c468043564f006746860e31fd5b75 2013-08-26 23:55:02 ....A 38177 Virusshare.00090/HEUR-Trojan.Win32.Generic-a86722bea536eebc416f611f5877ad5acd15c4b835257d206c3144e454af6fb2 2013-08-27 00:08:34 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-a86777be0f5cd20e28f0d7332d5188d79b34e039e60f3175aef3d94ab410269e 2013-08-26 23:57:32 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a86f58c162e9295728df1574593b90d6ee28d45cd0fc1e6a333e90809188a692 2013-08-26 23:43:06 ....A 1352720 Virusshare.00090/HEUR-Trojan.Win32.Generic-a87007fcf71f24c61e9a5633b0de5ac9d704de95b063626229186d2c63b65759 2013-08-26 23:57:02 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8707ed7166d4e730687c96a0f2ca0d4d62d7f26238f36dc5dc648bdd65650d6 2013-08-26 23:59:34 ....A 107561 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8727821020dd9ec68e907e5f86746744ad9365c3d6bf291cc910d95ccc85e57 2013-08-26 23:12:22 ....A 561152 Virusshare.00090/HEUR-Trojan.Win32.Generic-a873400c6a0b48cb9fa5101073047398af344744fc6e1fae71f55a3e63559627 2013-08-27 00:03:12 ....A 152161 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8794360cccdd82cffb3014d876a6645c9c113fb1bec656fd083a46c54f9ccdd 2013-08-26 23:38:46 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-a87dd36badafa2e5a624a6032ab5e2212334e633cf6c85b6ae200e4b25cbb15a 2013-08-26 23:33:20 ....A 1780224 Virusshare.00090/HEUR-Trojan.Win32.Generic-a87f904a117356b98a63718c5d7d40afb3e59310b8e8137b182097b091e799e3 2013-08-27 00:08:52 ....A 211968 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8811579a9e9d5504e515fb8c923cca5414ae5b7674dfdbef47bd155f9c45d42 2013-08-27 00:07:26 ....A 21834 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8817cec59219fcb28678c1b59d7ed99a1ca2955ef33b0ab899a03d6bbb3ff7b 2013-08-26 22:55:42 ....A 254464 Virusshare.00090/HEUR-Trojan.Win32.Generic-a885b0d93555a13b0a451ee999baf44f859ea201e8933614e0b01b63e018a4bf 2013-08-26 22:59:06 ....A 8768400 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8885e6636e9362285c26c6cf8e134b5791d943f8697a0a46750616209694fd1 2013-08-27 00:15:56 ....A 34081 Virusshare.00090/HEUR-Trojan.Win32.Generic-a88873f5bf5a2c5424bde1f75721781024c0873d6c96406e7ccb0b006f3b0e1c 2013-08-26 23:03:38 ....A 19529 Virusshare.00090/HEUR-Trojan.Win32.Generic-a88913199a7f188119a47f1fe15f209cb6eb26c02336b196f8636543689ccbf3 2013-08-26 23:21:44 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-a88b1fa9b65fac325f341b7d4d010eddf2b3fd0186934285c1bb676d5d22ef38 2013-08-26 23:34:22 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-a88e00162f81df4e69632c538da0fcb15c7858faf0240e53286d8e0252a49574 2013-08-26 23:07:30 ....A 67648 Virusshare.00090/HEUR-Trojan.Win32.Generic-a890e6d6e3025b73da1017c5f7fc873cb560d296d79f67a39a4aca68adcd1a5a 2013-08-26 23:57:30 ....A 16053 Virusshare.00090/HEUR-Trojan.Win32.Generic-a89759df791aa84a95b9fa167bd0c3f490b13c8794ee2b47d5fb3194e58c3a7b 2013-08-26 23:09:36 ....A 370688 Virusshare.00090/HEUR-Trojan.Win32.Generic-a898d2274dab87e00d394328600886775efd34a43a409baa79820cfbb2bb0927 2013-08-26 23:49:24 ....A 178176 Virusshare.00090/HEUR-Trojan.Win32.Generic-a89a82014d9a99454fa21471ddc198238bc386648be5a13b46dee7d1bc80ab61 2013-08-27 00:07:26 ....A 1613485 Virusshare.00090/HEUR-Trojan.Win32.Generic-a89d908fbb8f815e534a91db8c968dc25e34bd6f7fa5a69146fa362d6ad2f2a7 2013-08-27 00:06:30 ....A 6280 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8a32441aaeacf8d35782e5079660d9134cd801839ceaa6e5b872c7a9de92e43 2013-08-26 23:04:42 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8a9d2c86b3ea7b1d995d8d6622c2b019474b4db8a76b2f9831960bfd5c76db4 2013-08-26 23:18:20 ....A 776146 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8acfe96579a798c7086207891f0cfb1c4e27e69b66e356e95c08024578b7efe 2013-08-26 23:29:52 ....A 59294 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8b080c7407037e07946498abeec8046fe6296255b87c76d292eec7439f31aa7 2013-08-26 23:35:36 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8b0cb69ed309fb274e5a81657df4afe3b835f829480185a0c892c62b0fe912f 2013-08-26 23:40:06 ....A 12400 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8b1b56a18955664453546157b93c8fd92112c6e29cc0a550db972dab99b8af9 2013-08-26 23:00:54 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8b362de398b80c080ec6b76e253bbc80ddff837551bc6e70cea8b60ad3fc820 2013-08-26 23:59:22 ....A 25047 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8b3c12a3870c9c3aab2958e3fd52b72027d2293641aafe545f9c0ae219e3c3c 2013-08-26 23:19:36 ....A 221184 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8b3f80cc145f5d9a1624929be0bc7434e7042c67a97e813d20b22c069390960 2013-08-26 23:37:44 ....A 416256 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8b8da96222a9cfa9c9f08587a8194c2d5841899e2ce20aeb9dbaabaaee31818 2013-08-27 00:07:38 ....A 95744 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8b97642e5d195ea2dd29e66e7e2bdcf78e837b38c7d58bf7304d4b242735ccd 2013-08-27 00:12:12 ....A 130678 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8bd39b5ffeda95cdc90bb88e9026670435373249585aa3446a5111c78017a3f 2013-08-26 22:59:54 ....A 34638 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8bdfd0c216944f7d34bdb3d0e234913a7365cebe483d0e56a471c9f17e89698 2013-08-27 00:02:50 ....A 198098 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8be1f2f7f28ac82c558f3997560cd907649286c436d04c2b49ae65979e77d83 2013-08-26 23:28:32 ....A 2455040 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8c2511ae7627a51a82f4c0728d2f91f9bc8af2ad493201dfa67552b820ca466 2013-08-27 00:03:44 ....A 2030080 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8c3e6b3ef98c3cf2440e5837cb6b4101f0b8a099b2cb1477f2e814957981d3c 2013-08-27 00:17:24 ....A 499712 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8c4c93b32b83f4234609a88ce47d2c81343f7e0059d60b293fa3e079b438e56 2013-08-27 00:06:16 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8c7659d9476038cae7e7bf7dbb8a54ce5c734b25730da75fe8bf04b7024a752 2013-08-26 23:36:36 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8ca0940cfdd83303cab37073e3bf6036dec89c9e06d1e566212a4b04a0a84b4 2013-08-26 23:54:46 ....A 10752 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8d0c42e1cecdd68eae0f091a9cc6640a89d021440f16d3d931162bfea52fa5f 2013-08-27 00:04:00 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8d14904385f4eb20f30077d8335a1dade47e446c64c7fdecc80d0a600162e84 2013-08-26 23:50:16 ....A 93708 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8d41dd5f2548cce3f9aca56e8a853867e524aaa50366c7533aca776a07320cc 2013-08-26 23:07:36 ....A 635392 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8d632b6a53136fdc50d6eca7be9600dfe98652b26a4c35be188094333f4c103 2013-08-26 23:01:32 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8e1d1299da17ce9d13dd1617002484d519b3d51f2414dc4ca9f7af46eb833c5 2013-08-26 23:50:40 ....A 477279 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8e29685ca591239419369577bb67cc51ef1f5efe0974fdc8a4ba989ffe47dac 2013-08-26 23:58:28 ....A 111720 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8e3324bd9283652275a1e48e0583e53466c22731c40b5419a16ab00f4ddb691 2013-08-26 23:16:10 ....A 154781 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8e35ced3a8ecf3bdc2387ead93d452ab60c6020595deb36ac66c026d3edabdb 2013-08-27 00:11:10 ....A 130560 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8e53772bda60d031d9fad67722068fb5c2792b1f82806a51d0a468c460ecb72 2013-08-26 23:32:54 ....A 262656 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8e8978e39f93f8b8d97045a58c7fdda662f3f6618aff2d247fa1ece8cee6201 2013-08-27 00:06:10 ....A 168960 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8e8c1a69071d0af4bfaf93f64b956f98cea66d14120326df6a834f2718b4e75 2013-08-26 23:17:02 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8e97eef56e80bfc4e4fea79084fc058ef5a631873ab388169da67858e628207 2013-08-27 00:02:14 ....A 766464 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8ec16c0b9949b86a55dd2743cdce4f818fb42c1171171a7047dbea450fc44d4 2013-08-26 23:35:16 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8ec204920afe12d4d85ffdae1df3f8ed3cc9ef67a7a468e132a508cb9dfe4fd 2013-08-26 23:57:32 ....A 486576 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8ec41c3349bcb191ddf03adc648712b41b9b3b3e893f899450eaf56c7b4eeaf 2013-08-26 23:35:14 ....A 8704 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8ee58f115cbc29b8d89dfeef75fab15c2698f07950613d7fac6714cb1167303 2013-08-26 23:50:24 ....A 365568 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8eed7897ce7977dd492cbaafbda93d843471bc1ca996dcafb736f839d93fd87 2013-08-26 23:11:34 ....A 762880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8f2e3e2f17c4bef783f1d085fc36a65d827b4034b051df38517679a2f05e88d 2013-08-27 00:17:50 ....A 1257472 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8f3d5bd3cf52850996918c7c319e93d5231401e559c1d35f3e216ee9db6a759 2013-08-26 23:14:58 ....A 37376 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8f57a5dae416dcfcc75f193e75c12cf1097d85f6f13134128491c7d0ad47fce 2013-08-27 00:13:48 ....A 125327 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8f63b55076742b7ebe36dab1d304e8721da456c59c3a4180d10f7f0cd8b9fec 2013-08-26 23:17:20 ....A 421888 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8fddf697ba5d283acb8d0253bb1ae665549bda510d98132bf1f9851883674a8 2013-08-26 23:42:26 ....A 852480 Virusshare.00090/HEUR-Trojan.Win32.Generic-a8fe8138caee68e25ded0974ebeef90188b8123deb200de120d3ad8b96b43ebb 2013-08-27 00:14:22 ....A 259072 Virusshare.00090/HEUR-Trojan.Win32.Generic-a90036daf55287331e78ab64bc15b7dbb20c96302da185b23084768bbe440d60 2013-08-26 23:42:16 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9006c34572fe600916a9d0bd7cdcfb9d316ae8fc069aa868251131be1e25692 2013-08-26 23:04:40 ....A 354456 Virusshare.00090/HEUR-Trojan.Win32.Generic-a905a224f5cbf1b4f3644b738bf348aa23853e3df700f127cc3b6485488eaa5f 2013-08-27 00:20:00 ....A 182685 Virusshare.00090/HEUR-Trojan.Win32.Generic-a908a20e71805baad1b3283f8a18e5abee423144ef5695708ed0de0df155195c 2013-08-26 23:12:44 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-a90a6141d3908d2b68e52106edebaab6591128e17d66d7f308cb5a43bd9b2d18 2013-08-26 23:29:04 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a90d0521a843582a5d494a438451d969b8851620531fd73c8506e67c44836ff8 2013-08-26 23:31:20 ....A 381440 Virusshare.00090/HEUR-Trojan.Win32.Generic-a90e92f4181654fa76197df391c6986f308748ac24d247fab29cf5331fbc46c6 2013-08-27 00:02:00 ....A 413696 Virusshare.00090/HEUR-Trojan.Win32.Generic-a90f1e5721e6ee9ccd8e686b26dc3aba1c3471ae32a98713ecd97fd4adc7d368 2013-08-26 23:29:02 ....A 190464 Virusshare.00090/HEUR-Trojan.Win32.Generic-a917a67b816cd559c5041e403dbc67e8fe5684e86d3bc82bb0f05f33bbb58eac 2013-08-26 23:17:30 ....A 62943 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9186d7c4de1c62c2f27aa22e0e9c550f6e5a0552acca8dfbdb6bbe4fe396f36 2013-08-26 23:20:34 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-a91b349537842d2ec385a62d275a2c29da7dfa81e79dd8db88340673144b8b35 2013-08-26 23:59:24 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-a91ba8d469905a985a6c9dccde4e4efc68fe2ca2a04cde4c9e21a49437ab696c 2013-08-27 00:02:56 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-a91e441fc8de31e6018f62450c181a6fd59966bbbbd3a19f4b7acc9f123f5973 2013-08-26 23:19:02 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-a921230174f9487f23aee774e8ef4e778107acd4320677c605bd7a5890eb3c75 2013-08-26 23:57:28 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-a921ec4639de33e8715c7452d317e3aa559cb845eae444b67469feb9f4eaf545 2013-08-26 23:19:58 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-a922b49ddc93b2eeb7c97ebd0c59a94bbbfd948923acc74024556a34cfce9ede 2013-08-26 22:58:02 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-a92300ea5177cbc56916bfab30e956db8c01c32de1e2bfe3a55d647fab71b47d 2013-08-26 23:05:12 ....A 5704704 Virusshare.00090/HEUR-Trojan.Win32.Generic-a925b4c0c1070aa3671acdae1bb363f3e52397be0c87ff7591bef334d5c9c952 2013-08-27 00:06:40 ....A 565248 Virusshare.00090/HEUR-Trojan.Win32.Generic-a92b28dd8ac1be4f0989616e36accee49123d71d788f0a2d515d902d23cd86f5 2013-08-26 23:04:32 ....A 28757 Virusshare.00090/HEUR-Trojan.Win32.Generic-a92dbb252164eb7bd63923c293fba09dee36c9748cb04592d2c2bca290cbc7bc 2013-08-27 00:03:30 ....A 164352 Virusshare.00090/HEUR-Trojan.Win32.Generic-a92fad588a66e1a4dff1da69f1315ea64e75d07b3ae8fda83367073d5837db8a 2013-08-26 23:47:26 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9331966bb33c22202ea5dc600b97754a41471d84c2c19f1e90a8791bda4a65f 2013-08-26 23:05:40 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-a93326b1cd5b0e462e68c437cd0739042076c957bb218c8ecf2de499230f958f 2013-08-27 00:12:24 ....A 465408 Virusshare.00090/HEUR-Trojan.Win32.Generic-a93510aa0346492cac45c27313f553242364bfb85bb9dc52747aba42b2548f25 2013-08-27 00:12:02 ....A 149504 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9396663cb26ebdf1eb5c0490017e873dbf5cdc93adf5b644cfbe6d0838d2b54 2013-08-26 23:55:10 ....A 364544 Virusshare.00090/HEUR-Trojan.Win32.Generic-a93979039d3c463f4e921531b38d03509011b32fde72748ad5771177784422f1 2013-08-26 23:29:40 ....A 585728 Virusshare.00090/HEUR-Trojan.Win32.Generic-a93a879c22697f91028881109787ca6ae3870cdfa960d234d4d1193616b18fc7 2013-08-26 23:07:46 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-a93b6851e99b9be75ad0904dccb924da994db9b3a1bdcc53be36cbf1dc70b395 2013-08-26 23:26:56 ....A 156160 Virusshare.00090/HEUR-Trojan.Win32.Generic-a93d77963e6c4090b5e63cfcec6a3e638c16ba391cfb9a20239a0c773d0518ac 2013-08-27 00:19:46 ....A 34438 Virusshare.00090/HEUR-Trojan.Win32.Generic-a93d7dc20235f54ffa053640210ed8dd66c7cada32c93a456c2315e07e523180 2013-08-26 23:48:06 ....A 93696 Virusshare.00090/HEUR-Trojan.Win32.Generic-a93e1349446b641ccb50a7322f6aa7de5e8f7fa49de9e8906bc0a85d38300a92 2013-08-26 23:21:44 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-a93e2024015fb73b6299431f0778c273df15f5c12e926d309ba745cc6d68a851 2013-08-26 23:08:42 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-a93f31407e2448d29b3395570e3fc84ae7b498fdadbd42e8ad3fb548dfda7f77 2013-08-27 00:05:18 ....A 356584 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9417855785e334378f34c7db6487863125de3600998fb29eb7d70752a6b805d 2013-08-26 23:52:46 ....A 272384 Virusshare.00090/HEUR-Trojan.Win32.Generic-a941ac5b3c42e4e454603d4f6cd08d999bd04b968fa9c78e180462d4c405f91e 2013-08-26 22:57:16 ....A 459264 Virusshare.00090/HEUR-Trojan.Win32.Generic-a941b4ad39b13bbc74cc9651193e6fcc0fb0ed655cf8d0a58344d0b3c21395a5 2013-08-26 23:30:16 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-a941b79911e6501a1afa0560639c2e84667c5ec68d6e9c94521d38f6ebe36157 2013-08-27 00:02:18 ....A 245691 Virusshare.00090/HEUR-Trojan.Win32.Generic-a942be78cde45aa339cfa1ad7b0210935e3ed8e348c8fd463ca2375c2bdda1f6 2013-08-26 23:00:14 ....A 775168 Virusshare.00090/HEUR-Trojan.Win32.Generic-a942e9ca6c2399143543b4452e3ffbe6d32ada2eb5aa4cf21ecfb2a10adb84f4 2013-08-26 23:27:14 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9475067248ca6d3e80501b97c6113ac40963ba6bb56b0f9a22d008f8c1a1daf 2013-08-26 23:49:56 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-a94a2a62b03ea3a8bbded4c34679ab3cc9c56aaf168cccb361ef6770723cc307 2013-08-27 00:01:26 ....A 291328 Virusshare.00090/HEUR-Trojan.Win32.Generic-a94a7652ce4573aec91ac154407b20719969ce73234c89ce97299ccc1e643555 2013-08-26 23:37:34 ....A 358463 Virusshare.00090/HEUR-Trojan.Win32.Generic-a94b1346df3a10e9dcc76f9564d15108825401dbc41395d8712b76c249b4ddd1 2013-08-26 23:16:18 ....A 923264 Virusshare.00090/HEUR-Trojan.Win32.Generic-a94b144d940ea1e491c323081e78109c408fc8f6c17c5d3f6921d0b6bd2ca308 2013-08-26 23:54:04 ....A 67588 Virusshare.00090/HEUR-Trojan.Win32.Generic-a94b78dd666c5d9b94f8c8e6d6ced49a22e17d9a7e595caa5eeb75c3560634a4 2013-08-26 23:11:22 ....A 81341 Virusshare.00090/HEUR-Trojan.Win32.Generic-a94bb77dde0a0462b655b3cb3f1db954b4a8fe3fc412b3d2e6d0534f8e534684 2013-08-27 00:14:20 ....A 91987 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9512929d6ca1b7b131409bb9555eca6dbce7f387870ef1aa4908ecf15a9dd4b 2013-08-26 23:55:10 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-a951bd0e54f371e26e41eec9f0c153e370a211d9918844c7e717122f5575e4f9 2013-08-26 23:14:48 ....A 40688 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9520f7e7be3255a6eec95c09b823b1f449ccfd7960bfc420ee9dd00da3c2360 2013-08-27 00:07:44 ....A 384451 Virusshare.00090/HEUR-Trojan.Win32.Generic-a954122387ddd98ef54cf69d351a365fd60c0ad5d1148903f1c968f34dabd213 2013-08-27 00:07:46 ....A 110597 Virusshare.00090/HEUR-Trojan.Win32.Generic-a954b4846507ad78c0d8e41bbfa05dbf929ee06cc3956f1404246f1f3e0fb519 2013-08-26 23:50:38 ....A 92672 Virusshare.00090/HEUR-Trojan.Win32.Generic-a957d3df165314b1a0a9bcff7a3735141bab0c6d4bf2c953d385b816343ab4b2 2013-08-26 23:14:20 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a958d1e6e1ec3e1fa8eae5e67e6fda0c5fd133464ce83656a8f7663864ed3077 2013-08-26 23:03:18 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9598edffdc96d17fef2200d4c30eb2535562395b0eac742e9c17126b5383705 2013-08-26 23:18:56 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-a95e2289129586ed41361e21f371075b9b23d63e04c4d1dcefd32ce65d83d43d 2013-08-26 23:29:22 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-a95e42ff960eb2f3ae942e43df191f6079abb19bfeee653e9f185f4e947e30bd 2013-08-26 23:53:48 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-a95ea92d2be63f6b45a6870683d23cc0c0309964fc79095e6ee1cf94c3f3e62d 2013-08-27 00:17:34 ....A 2261504 Virusshare.00090/HEUR-Trojan.Win32.Generic-a95f58d891ad52876d864f1ecd8f1c8f647bd1a217c346c9d6dbc27950ce8efd 2013-08-27 00:01:36 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-a95fed177b161807a8284fdee6b3ba9852693842cf593ee2e70954411d4676cb 2013-08-26 23:53:48 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-a960e3e95e89f5c795452c996f8af125713bf2fb32726338df0647e0c17257b6 2013-08-27 00:19:56 ....A 91648 Virusshare.00090/HEUR-Trojan.Win32.Generic-a96272397968e99189ad29ce7c0e257aaff7a9655f20c20c6ce6b9447ca0b448 2013-08-26 22:59:36 ....A 819200 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9628b3c9a06b2e37bdc2fd7d92c8fd3d2569aaaf4074add8123889f44dc379b 2013-08-26 23:04:00 ....A 71680 Virusshare.00090/HEUR-Trojan.Win32.Generic-a96375fe3332f72f8fafb5424e13f2f30c66f5eeaa94fd6c4a070f3b576692d0 2013-08-26 23:12:14 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-a96606c6693090c4f7b83c69593615f62db4bdeb7edb2eb8b9a8690ddfe07e19 2013-08-26 23:33:48 ....A 251904 Virusshare.00090/HEUR-Trojan.Win32.Generic-a96676e842db22258b51f63b0e3fb989105666a8f1082717783a6d4fad0ffee8 2013-08-26 23:59:56 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-a967cc58bc249c8072c31f8f9311f98030871b5ef91a024021131e444b83892a 2013-08-27 00:21:26 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9693c26cbbeba9382fcafc0b779d713391b0c6f8c49dbbadb4af4a47a4675c5 2013-08-26 23:20:42 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-a96b474a43925a92af42e286e675573069fe53de6eac5c036c81febac2b0f3f5 2013-08-26 22:55:44 ....A 157184 Virusshare.00090/HEUR-Trojan.Win32.Generic-a96c3da826fa51e759c0e33e4c68f25faa876d1336770931ea2bb8ea394f6645 2013-08-26 23:48:00 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-a96cc3cce929410d9d3c5d6e4bde4994f17456c6c4881419c727ae0735bcbe62 2013-08-27 00:02:34 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-a96d7d8e70fed39a8e68d4f57ba1764296f7e4222287c1b4e245da8767065d69 2013-08-26 23:05:32 ....A 373760 Virusshare.00090/HEUR-Trojan.Win32.Generic-a96f2804e4f4d36ed39e06032e6246a063aae91a85fe6bc7e1ede17928aa8104 2013-08-27 00:16:48 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9714ec2385b9505e85403028ac4e920a20b3a744516b418d0936fbd45bd1af6 2013-08-26 23:43:34 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-a978be46c6d6af787c92c212d5b5bbf77aa3d21b5244ddf83087ffb7a5414ad7 2013-08-26 23:46:50 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-a978fdde88cd86ff4210be839b0297fc0edb0ee16d5bcc58997f1f2a1081c55b 2013-08-27 00:10:08 ....A 163328 Virusshare.00090/HEUR-Trojan.Win32.Generic-a97ef10f3140f287cf213ccbdd781a7d869d7c75cdc7787f5ae25287e83d833a 2013-08-26 23:25:22 ....A 453632 Virusshare.00090/HEUR-Trojan.Win32.Generic-a97f3a641d0d867611d7fbc248ab015d4992e968f50e649437385e58333d6590 2013-08-27 00:06:18 ....A 127303 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9812085985b198793d625f59549c2fc4d8996a68481fc695306d93e3f755c5e 2013-08-26 23:28:08 ....A 117288 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9816947f1d252e4288ed346be418e3c9d11444e675d4f69b259b6e6697f9f3e 2013-08-26 23:16:30 ....A 765952 Virusshare.00090/HEUR-Trojan.Win32.Generic-a981d82974414cb21aab377fd73751bc6bfabed05516be8227ecde1ffb90e3e8 2013-08-27 00:16:44 ....A 38177 Virusshare.00090/HEUR-Trojan.Win32.Generic-a982e39f4a1cd89dc20c99deae08fec3134386c0d072e7d97fe2eea1eec6cf22 2013-08-27 00:19:36 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Generic-a983dc88ef86fca5463bc39ad1981f26fc70ffd10c251ae866af04723b84166a 2013-08-26 23:55:10 ....A 573952 Virusshare.00090/HEUR-Trojan.Win32.Generic-a98592153a5e0abd12c56e2beafe434f667e797a8511ffe99fddd319c9f49c86 2013-08-26 23:20:54 ....A 3796200 Virusshare.00090/HEUR-Trojan.Win32.Generic-a986fb78434cfa0ed0054ee8266644805e067a527d7d07497bf37be2be2d2d84 2013-08-26 23:26:30 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-a98755b7468958750ffe35f2e206e8eb04a81f92104b4ef0a3107a9a14d405cd 2013-08-27 00:03:44 ....A 40928 Virusshare.00090/HEUR-Trojan.Win32.Generic-a987e1cdbfdc47769fe7b2ce20f84720c15bd65ad216d572e1a6aa2e3cc07fba 2013-08-26 23:06:36 ....A 149504 Virusshare.00090/HEUR-Trojan.Win32.Generic-a98a421ff3b61526060b0f130c1cf1cc47db60adc3d48c5990d04a8727811b8c 2013-08-27 00:06:18 ....A 69596 Virusshare.00090/HEUR-Trojan.Win32.Generic-a98c258e55f41b8c9c79fa59a1f68c43d47cd668e65a6329e51704e31b980462 2013-08-26 23:09:56 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9930e8d1c3f452684648eca2256d23aaaba70127add8145fccad0bf08ac2b9a 2013-08-26 23:47:24 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-a993d498fb72156103a66bf234afec901d48b53745df1004cab7d8e57cfae111 2013-08-26 23:23:14 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-a999db7aeb45acf175b42ff4b2589af0b71af56b59689b629e7d2e4f1f70b079 2013-08-26 23:16:24 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-a99a44466a761d31f16f0835a3460d608b2edbdad2ac95727cdcea1d730eed76 2013-08-26 23:28:30 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-a99b0be07d9bc47a6e3a06350f36c833c0775c949834f1a3d8874fc3439d5bad 2013-08-27 00:16:46 ....A 164864 Virusshare.00090/HEUR-Trojan.Win32.Generic-a99fea102d88f340e7b6622866e8a5c970bea8749858e2864d0f8f9e1b0e42d2 2013-08-26 23:59:58 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9a1de94cc1ab0631cee68bde0135348dfe12bdaa9126a953215e1ce169e4652 2013-08-26 23:54:48 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9a66c32c340a0cac7303521ce6d1d49347353a2e1f1c0f6f51ab1c30ce780d7 2013-08-26 23:15:30 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9aa1b24f47b08795786d756ca1f76a173552f2a38098ea6b4ee469b685dc683 2013-08-26 23:30:10 ....A 579072 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9aa3d7f5505de02b431a5bc413d0bc287a6d9ddef31ee3ada0caa2f87307169 2013-08-26 23:37:28 ....A 2953248 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9ae24c7807f356af56ed06282a091784b12817b41b74917a1cb9a43931ba0d9 2013-08-27 00:03:48 ....A 73732 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9aeb59b7a1cd352ed9e2046ebc747e23c92535652a1cb0df76c56ddf488b8e4 2013-08-27 00:04:22 ....A 62976 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9b2dc223b350dec9c53925165920ab221aff8eb70788b8f66b4ac97de06efb6 2013-08-26 23:13:48 ....A 39037 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9b2e9b2e8d3eddecc6d3b8800f9ff84f555b240ca9b6484f248276a4aff7e70 2013-08-26 23:41:14 ....A 1732608 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9bc194b7330e1ccfc962b1b0341d0709c4c79b62aed2547558abd1c7dcfa74a 2013-08-26 23:20:24 ....A 229376 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9bc19cf20af730d8fc7f43ffdb326ff0e8fac93787b8424cf315efde8b774a9 2013-08-26 23:53:52 ....A 15546 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9bc3a695654168901b2b191a357011fafdffc031fa6bee60848416d847c6afb 2013-08-26 23:21:50 ....A 206688 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9bd04af669732dd306d165aadd295a4ea6dc3d97ec944175f8531a8e1861b9e 2013-08-26 23:48:12 ....A 41472 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9c2725cd1d1ce342c06710b9992b2684f7afdd3ee099ae428ecd2ba1b781c95 2013-08-26 23:54:18 ....A 329728 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9c2fcbbfc53a55f1441118a052ea43f1d9dad3743dcd6027c1de9f55d2da1a1 2013-08-26 23:29:08 ....A 4484096 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9c5196925a51dda87f131d5488b2c08c92eed70efd4c229e564356469f68e76 2013-08-26 23:49:30 ....A 205524 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9c9d4926b191a5c32ac76c847cc6218b323512d3a756113e0338b88f1fe4bde 2013-08-26 23:23:10 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9ca5486bb305beba58916dcc34649fbd5f531c98f926820e22603c535d9dc74 2013-08-26 23:00:06 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9ce724a26b04e7a8b1b2191b35cf3cbb9f8311fa22f4de01f02501b83161b7e 2013-08-26 23:56:04 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9d4de8bd19c7bae1784d5ab067dce20a624adeec7224bcd13ef6a70a1cd3868 2013-08-26 23:29:00 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9d7763716ccff2bce3c7e40440544538e4f58d979f01a20028318dd64a9c42f 2013-08-26 23:39:38 ....A 167193 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9d883d9eb60e7fe5e40f7889f02ddeb393b2ecd65470ebe3849690df24b4453 2013-08-26 22:59:26 ....A 183406 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9d8929212fe556d5e8107f8747cd42c25e6968cc038cf43f9c8f4aa7211b1ab 2013-08-27 00:13:44 ....A 450048 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9da48a87fd645f81649229509339fef6fa854a3752f3ac80f346ce22e7d6c44 2013-08-26 23:36:08 ....A 2898560 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9e0613381638eccac47b9e5912c80f051be6547a76935285cc56154f322b713 2013-08-26 23:40:32 ....A 29188 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9e0f64f61fbe0657330f869652039a9dcec17b0a6b520f09647fcbe3a290166 2013-08-26 23:21:02 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9e1516405f8097d06d4a7d1abcdd2694c66359f7ae361ac781239b399976213 2013-08-26 23:46:46 ....A 210944 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9e2abcf83d481c776db9d6b7f8c5ce0f9a2c187e9a06ae316320444c2428cf4 2013-08-27 00:07:02 ....A 4433408 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9e2da59237349986f42bb8b4da2b11c62c53bf4e32cb54895a69757317ad807 2013-08-26 23:16:12 ....A 1528536 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9e443e599039e1aac9b1e29ba9f038d9c947043b3ddaa10cc9cc6d6f0710312 2013-08-26 23:12:04 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9e55e281806087a9a2b042e3d46a081b3a2df62a9d88aa34258fcb8190579c4 2013-08-27 00:11:44 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9e75095f241c89be2d58e42491c5ba1b0cf1109e00ba51c11dd3566fe1d8d70 2013-08-27 00:01:18 ....A 180480 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9e7822f41b59d277ae3c5e0f6a4fb1eb5ab7ea52c319c0b73a828042c8e874a 2013-08-27 00:04:28 ....A 23065 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9e8a6c773c902a5a2672b0cf15ed1f58c4365b6531469565456050f59bfed8d 2013-08-26 23:56:30 ....A 376920 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9ea20e5997525afe72eaf7d73b51362808eeac0a93fd128a7a44930b3a00b5b 2013-08-26 23:58:40 ....A 38400 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9eb5330f9e42e74a6916191207b4bca51aa357636a58eff91af1c736b2b5b55 2013-08-26 23:46:10 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9ec8d9dd8a9534598d039675e6093f45b08ee369adb386bf9fc527d135e1a44 2013-08-26 23:42:08 ....A 144984 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9eeec6ca4ae87e2064d05991a75e871ac125f17c432ce759d45d02d015d5e87 2013-08-26 23:10:20 ....A 397882 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9f2695c1b3ce851cb2d43287b63ddf24a1dd550ad62393a554d462e5beaf7e7 2013-08-26 23:57:34 ....A 438272 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9f3393f841faf5570b32da21bb5d6d57b732f762d078ff3973dcdb7cea2a614 2013-08-27 00:08:38 ....A 307712 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9f5d7481707b139612c077634f065befac7cd6a283ae398c2a3eef1e0325a4d 2013-08-26 23:10:36 ....A 313856 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9f77c72ce3b21990adb26184f4207150c945b5a139c3833337d3512c1a8b9ae 2013-08-26 23:13:16 ....A 96599 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9f8ea409eec1580659e76ec6077e916fb505f98e925d7bdf909e186448b61eb 2013-08-26 23:29:26 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9fd8286a597a92e7fcbd0c3aefa080d7ec0f61d15b8e0bef81199fd814586a3 2013-08-26 23:59:54 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-a9fed690454cd687a642e598c85d7beda9877490df1706ba8c06090e777ea090 2013-08-26 23:04:56 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa020298bbe9903fc904ea43e224c92282f96f7a811f8c1d8bd677e8c7fdc584 2013-08-26 23:43:38 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa03823fe7a057eecd46415c59abca675fd38b21ff2f0ed1fe30ff2f74d7f7c9 2013-08-26 23:21:08 ....A 171887 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa038605f5c8d6c6cc3d34252461a447eb5e93abfd34a54686a7248c7fe75a2c 2013-08-26 23:55:36 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa043e35465bcd8c9a60737a6cc7f27f843f8effbb9379224f0241f84616f441 2013-08-26 23:38:22 ....A 121344 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa0666836a370ae2178223a9c2eab64175850777e911f40f2725904434844fe9 2013-08-27 00:16:28 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa08bac0a04b3dd852e86352360796a5583d6b97b203bb12c86d53cb797adb10 2013-08-26 23:52:28 ....A 67060 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa0a52dc83fce9b5dd2dfe6af4bc698b9b7cfe534c2b891e8c7bcac2265740b7 2013-08-26 23:45:10 ....A 72183 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa0d1b7a9f73ec806b223591d2eb2936d328e4d45181b5b24bcba5d8683420b8 2013-08-26 22:58:30 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa119c0ac439629afccd65dfc96d931dca2f50dfb611bf961c97120084983458 2013-08-26 23:32:52 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa12a4c0f67124c73c37785b0d593a58bf27d7f5a0ad1b0cd48132b1b4469862 2013-08-26 23:01:40 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa185e7680443badb6a52a76494369427f0e7b1ccdded581547b40f0f1249b83 2013-08-26 23:32:24 ....A 223744 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa18c0c33613371f62980fa96e1fb50a0a4265747448e772103e9a50b02d78f3 2013-08-26 23:44:24 ....A 744386 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa1cfd70929f00d5cf04b47a71bbdd4e3698bd4b5b74e299b592122fb91aa240 2013-08-26 22:59:32 ....A 380928 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa1d95617f51a6e6bc03cd4f84b74dc66181fe456c89f49aad88448ba89cefbb 2013-08-26 23:02:36 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa21cf71578898f70d566314ebd68ca66fde9bfc762b9c5bd8b55a70b8733b9e 2013-08-27 00:14:20 ....A 400775 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa27db9f99f500047a3ac97d2a92d88d0249de859c44e1bc4cc6849bde7f62ed 2013-08-26 23:23:20 ....A 52358 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa28f36ce8a93c44864390cf87dc0e95174758c496084633b9dbfef34c1a0d43 2013-08-26 22:59:20 ....A 442396 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa2bc59f751a2d556a3f553c7b9d4c5b90bb99f224c2d4f0baaa80aed95737af 2013-08-27 00:18:46 ....A 986112 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa2c5b107fa89d6358af16cdb05bae534f05eae551a198c8e7ea9f8bfe524276 2013-08-27 00:00:02 ....A 344576 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa2df80eabe20b5c09ddf3d24a352133c6a6072b2788aa5ef203d55db19bd600 2013-08-26 23:43:22 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa2e1fd9056493dc5c7fe3c7cde49abd2d122c727d9eef47db16980e05458725 2013-08-26 23:25:00 ....A 706560 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa2f3557a013def89869cf7e8b86158f381c9a970c2760bd57311417c11b576d 2013-08-26 23:49:00 ....A 180301 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa2f61281bb3eda63646502c1ae96f61552c11f126d1846996f5e8259a4e4d01 2013-08-26 23:06:48 ....A 55296 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa2fae9256cf63fecf8dddde062ae4e82d05c5de49cf07d4a08da67d247cbc5c 2013-08-26 23:45:14 ....A 2764800 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa30703e6f0eefc68118911b14a8d834d5e3cdb64176bc5da468e8a4f31e5d19 2013-08-26 23:01:42 ....A 908288 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa34e37547835b189d7c820f36c135b9c2b6f52d11e1f6cf3813e3ad17462ce8 2013-08-26 23:01:36 ....A 63152 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa34e77bdf3b51a537a665f89778cf820136df0bd93278ae6b8a6fcf658db707 2013-08-26 23:15:28 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa372c9aacf6c0d1899fc90aa842815b07c1d44fbe389a3e37e469232d79a8be 2013-08-27 00:04:24 ....A 462336 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa390c07e038a749ddacb13e04c01bb8dd1cd8161f083acef40d07b05d44a66e 2013-08-26 23:55:40 ....A 18432 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa390f76f558e5827d05474ed6bb63daaefb4a3dd0e2bb84d15cf411ae03c8a7 2013-08-27 00:17:38 ....A 49034 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa39475b003b21aa73974a08e25aa5889526823d4d77e95402dcc01994cab1bf 2013-08-27 00:16:14 ....A 49401 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa39ce7297254b029db08b2ab8d9b939bab7e6f0ae270507c867037ed4ce35f7 2013-08-27 00:07:28 ....A 333816 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa3e2880abaf61c69de804f3574821b236fdcf26377f68b4b367adfb44c14941 2013-08-27 00:11:24 ....A 175709 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa40154960a9dd599cc59d2eebbb6f01dde4a4870533b9cabc9d666a4706e334 2013-08-26 22:57:38 ....A 148925 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa4021575aa279928f7da729e144e87e62234cef1f1c0ef54ef4e2038d693e62 2013-08-26 23:23:38 ....A 13824 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa40890ce93bff6c8b12862e67075a0bd09abc86b28d6e0ad1813b046c6a6892 2013-08-26 23:48:00 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa420fdc6cb0fadffd98eccd23cce731bec709e7f8c078a448743c2200277f6c 2013-08-26 23:24:34 ....A 140472 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa43132c5186511229dd9afbb50906d8f1dc08508b5eb6c26a35bb47f2a3dba0 2013-08-26 23:51:02 ....A 611704 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa4a6b7cd242100daf9f36c31976abee665c6ebe0102be80e321e051a752793d 2013-08-26 23:10:40 ....A 248263 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa4a9766b4a0daa44b6e616c6626bb68ef4e9ea9d588fb375f7f3e3a721a1605 2013-08-26 23:32:32 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa4dd89615c1e63e5804bde940c8044953180b9fdbe2ade1ca63fa84c44b76ef 2013-08-26 23:34:16 ....A 33368 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa514a10cb8126fba44bc2ffd7ed5bf87855743ef67e9c92cf0c1a4458bb7cbd 2013-08-26 23:12:10 ....A 27200 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa52f3cda0e436e48487e0065220d5fa2dee2d5be4abe4e3e1cf6a57e98b0588 2013-08-26 23:01:54 ....A 850432 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa53f058b93bbbff44e313f255f73689fc670955b695aa311304a576796b26a5 2013-08-26 23:59:18 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa562b43263b841e96406f334d7e134300ce4bedff9c4f112f4b0f860141efb1 2013-08-26 23:45:56 ....A 6188796 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa56814254eef24fc15784f33e81eab8a75e6bcf7165baac7a64f552cef6e91e 2013-08-26 23:35:22 ....A 109568 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa56982493604d14d398f2ef5b381b267debba21b31a8cb9e036464b59dae3d5 2013-08-26 23:08:22 ....A 773121 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa56dcd288cbb16217dd2a100dda64c9fa851d647313374273c5a9339eef120b 2013-08-27 00:02:06 ....A 138240 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa5b6a51525b0339053dcce3a8942df724324918717764131cb56e5cbb32babe 2013-08-26 23:27:44 ....A 26714 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa5def788a9e2520aa87b99b4e85efdd837080b0c3918285f78daf739bd534c9 2013-08-26 23:06:42 ....A 491520 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa60b561a24f0b091718832473416b7f4dbb74eaa445ae665c90ba2827cab6f9 2013-08-26 23:11:22 ....A 65024 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa65404ad6c5ad0749f9e6ca786ea2291e4c153d921f46773372a515ca0282af 2013-08-26 23:22:38 ....A 55296 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa668182f72441ef2be6a14b052060be4ea1194360522b73a092be7c3e4f06d4 2013-08-26 23:18:30 ....A 34304 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa66b34a2970433a1a17c5ea3a7bd9943465ea8347e45d8502087b37c1375168 2013-08-26 22:55:56 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa691fc0b9635943ee699e1261791a5989285ebc860c67954d7af547b8d9f1b0 2013-08-26 23:24:40 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa69c888af45ca582809bb6ed6e526921969e712b5f3eba85a6a34df55c5e2cc 2013-08-27 00:02:20 ....A 10104189 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa6ace289e5eece10d2b40ef62e3ebed871fe8e28b56ed1076d756242bb9dd87 2013-08-26 23:35:24 ....A 342016 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa73ddc88c5597b4c278fc5a29c588f70ea2d08f2dee505c38df7f6b739310b8 2013-08-27 00:07:18 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa742ebc2b418e040cf36e23515a8dc07acbb083188e074a03b5a2913a772d7d 2013-08-26 23:14:36 ....A 372736 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa74cf4dc6e15aa10386406cd7ee17b2200c72b02a88a536fb45f336da052f86 2013-08-26 23:50:34 ....A 53258 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa74f815715261cc2a577af101aed61e7d852f54a2b8090ab8579f48f5d3e7a8 2013-08-26 23:55:48 ....A 163328 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa7587f14200d2809dfb403a9f2f13ec7dcebad3faafa5a1e4c8a7f7733eb0e4 2013-08-27 00:03:44 ....A 368640 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa779c64fbaf58e9205e784b7da83425016d9881f0cf9127f5d850939691c242 2013-08-26 23:56:58 ....A 800768 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa7846971760462fff061fefc669d3cae356bb1596961103a5d67acbb0757ffe 2013-08-26 23:29:08 ....A 9664306 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa79aca0339a2d18bfe9c597ef852a77033c43b3e837a7431262fda82119f07f 2013-08-26 23:18:16 ....A 312832 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa79cc1852a9f84124f21b2fb7a8bc0d70b4c8af16ac030f2e27039ebdd44250 2013-08-26 23:21:14 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa79e6ba449fd8fa376f59255c36d7c6e6e1f10a0f64834895be6148b75b1c2f 2013-08-27 00:15:14 ....A 150528 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa7dd6e91495c93c81e7a1b65b6689da8367db9b1538deb43a30f6036f288ad7 2013-08-26 23:32:10 ....A 74524 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa7e035a90a362578194c5457f7a996bd50e3e1c6794af9cb79a5f67b1dc19da 2013-08-26 23:57:56 ....A 87040 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa7e82f8e1f0d71f5bd6bd23ae35f5e5e3bc6392df5aed114463e1639cd60671 2013-08-26 23:45:00 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa7f723ecd613c5df8e63612fa963bdec2e36df056675c606104bbf90d9c2c0e 2013-08-27 00:03:02 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa8024825d8b6348ea8c7473c2e407bf8e2a47059d937c70066fa06da0a020ee 2013-08-26 23:01:36 ....A 26196 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa8155ee178a4ba752996deb5e45e804fa3f455eb0c35daec2736c6ddaf5c938 2013-08-26 23:13:04 ....A 18432 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa83a140dd1603b656170271bdd89be4a166d778c0adfff6842c5a5ea692a74e 2013-08-26 23:36:46 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa84334d00ce425febdd2e466b13dd58993b047461dfd5d342fcf58416dd9fe9 2013-08-26 23:06:32 ....A 1752752 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa84b37a377fda0a94ff550383cfbaaf11b6de63f2a07efb9d50439dd57812d3 2013-08-26 22:57:22 ....A 3307030 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa86d6806ab9ba7881f7b36a7693b3c215fc38447c9ea1be3e30cde44860d6b8 2013-08-26 23:35:12 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa8848a03f5846b1a85472de5f7a5b85f6dee47dc7797f37e4e9cd6a0604f287 2013-08-26 23:56:22 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa89be2eaf9826a1fc3ff970a5867cdd7eeafbb5d19f9ca85f783719518e79aa 2013-08-27 00:05:14 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa8c0cbbc865868284331ea92de1f6b111800d72e59f40a586843cddfa545c61 2013-08-26 23:54:16 ....A 43350 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa8df295e83e12778578ea0c02999a9a5688c9fec758afde88e63dc4718cf376 2013-08-26 23:52:34 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa901328eb0a0381b887872f009bf7cf54dfafd0c0e7c6fba08d1cf401e7f0c3 2013-08-26 23:44:50 ....A 299520 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa924608497cf09bcaf6a104f85e8c09c041af880fa06262dcb49bfd18b41382 2013-08-26 23:00:38 ....A 7458 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa93b21e6508beddff29348fce975f0f32425f4182785141c58a18c434334ed6 2013-08-26 23:29:24 ....A 14496 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa93c180fa8921744a85ab9ef075e23d7a1dc10d39df222505d7c08b670d7d34 2013-08-27 00:16:58 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa956b2e17fd9c416e9025ff48eab3ce15349d5e5bbab4cc5e08baadc7996dd0 2013-08-26 23:22:54 ....A 47616 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa95b3cc99ee8270dad586e75c02244dd46e2eac306ae2d909888fe08bb555e6 2013-08-26 23:29:24 ....A 85248 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa96a1a13a47636273053a9f4429a84c3120b199c189fe615d467651deaf5bc3 2013-08-26 23:55:40 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa986cd24e2bf732f0a2a2ad1274164e5634227a674f0d597b7cb7772d157d8f 2013-08-27 00:06:14 ....A 240640 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa98723775802edf0a68e36000f2464eab72a110ee2af7599cad0dc41a67f832 2013-08-26 23:14:22 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa9ac766c0ef6e0da12e9248e0026ea00acf1106c4e9d886997153ca451f0a75 2013-08-26 23:39:54 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa9b7d59607dbd2b227e4898b3445a1affefe87bccb35f2b996f498afa349d6e 2013-08-27 00:04:56 ....A 202240 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa9bc55aac096ef8813c5951da4217238d6293426fba7c050e773e19236939f7 2013-08-27 00:05:46 ....A 73443 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa9c6acc35406aa775120da6f642747cd00a0fa06931585ce9ae2f167b3cbb33 2013-08-26 23:23:32 ....A 332288 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa9dba73cfd3cd27b39dd7a2b42711d98c31a8c261f8f3244546331bbf7a6ccc 2013-08-27 00:03:42 ....A 97480 Virusshare.00090/HEUR-Trojan.Win32.Generic-aa9fb755d111753291b732c79dbf62172ea124b2ebf717b8b11fbdcb21e952d9 2013-08-26 23:33:30 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-aaa0a89b041980331b469b4387f2fae376feaf2d788aea74c6177c1ad83b4d20 2013-08-26 23:21:56 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-aaa2b87eef796cf90d0d915a2cab48911a305bd21d5819b62af8e7b1825c67e0 2013-08-26 23:13:50 ....A 243985 Virusshare.00090/HEUR-Trojan.Win32.Generic-aaa575a7afcc2570963cc9d7f24d9c7ae79a237b4203b66935e2c6b3258fda63 2013-08-27 00:12:10 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-aaa6ea649c2b9091605324403d11fad1434361622180165d49c419c07b52e072 2013-08-26 23:13:56 ....A 89248 Virusshare.00090/HEUR-Trojan.Win32.Generic-aaab5f3b602f3b81475e89ecbcbc15a0f40310e0469a9bee211f72c9fcd6772c 2013-08-26 23:09:22 ....A 47848 Virusshare.00090/HEUR-Trojan.Win32.Generic-aaac87696e0ac8a72ab0642ec2ad6aa825125acb3dca1e89e08f2ca2e1ad19db 2013-08-27 00:12:40 ....A 181224 Virusshare.00090/HEUR-Trojan.Win32.Generic-aaacaaf047142a41d13d8834176b70332a6bab4550a80d025fd7e754fbc01d66 2013-08-26 23:23:56 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-aaaf39a779e979f39dd457410243e0bf706f143140c337049d827e12445c41ba 2013-08-27 00:02:44 ....A 315399 Virusshare.00090/HEUR-Trojan.Win32.Generic-aab731020f91c6c29068c5c26a8f07c84adeb348cae9a49677d96ba72db5905b 2013-08-26 23:15:26 ....A 172288 Virusshare.00090/HEUR-Trojan.Win32.Generic-aab83466656173b93929527ab1e79a65c664d8d3d61c7517b0f3800e27edb2cf 2013-08-26 23:58:16 ....A 346624 Virusshare.00090/HEUR-Trojan.Win32.Generic-aaba3ffc84782b96ddff052f51bc731e696269c5c0a50b5add89680652b63cf0 2013-08-27 00:06:16 ....A 184832 Virusshare.00090/HEUR-Trojan.Win32.Generic-aabe1ef762010be535b201a61759a3663606e69a17b97ec2b4972050f3329da8 2013-08-26 23:13:00 ....A 819712 Virusshare.00090/HEUR-Trojan.Win32.Generic-aabe4fdd10ed036323b4cfacf3e2bff4387e5a152c7a6d7b3132ef05ef296221 2013-08-26 23:41:50 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-aac402ac98911daaef25713dbc8d63170c1bbdb17641fe82d2952b5b35155eaa 2013-08-26 23:50:46 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-aac434e6e2bf2ac4797fb248d039dc03f41929109d80e6196557a0df211f3985 2013-08-26 23:30:32 ....A 4186604 Virusshare.00090/HEUR-Trojan.Win32.Generic-aac47aa08bb93f5c54bea9a9ee10eb720a748712ef2f124e09bb6c7d35e05760 2013-08-27 00:01:46 ....A 1001449 Virusshare.00090/HEUR-Trojan.Win32.Generic-aac615241da29324d15059134c5167f6652b465e44d0dbe00a0bd6d264e419aa 2013-08-27 00:01:22 ....A 485376 Virusshare.00090/HEUR-Trojan.Win32.Generic-aac6a106ce55f1263a7d1eae25ad3fdd52f1f19144e1ab6ab744bfaf77af5ada 2013-08-27 00:10:52 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-aacae2cdf1b48291a1eb57bf67259551dd61e60c7d8ac3e53ee5f1359511d071 2013-08-26 23:45:24 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-aacbec91028233ea9be6e081e25ab9c640c29c2654ab1a51dbfb45e1c6bac423 2013-08-27 00:19:32 ....A 27648 Virusshare.00090/HEUR-Trojan.Win32.Generic-aaccf36a5b45be2efc85096c8f72f3e3a1b127a88ccc1f89e97536fd18094492 2013-08-26 23:18:04 ....A 190464 Virusshare.00090/HEUR-Trojan.Win32.Generic-aad1148d728e7838fac8cd0a6195d0d46ae9ecefe0426f29f57922af02d95c80 2013-08-26 23:23:14 ....A 2355200 Virusshare.00090/HEUR-Trojan.Win32.Generic-aad14de972767319ab0c4da03fc83e246a49c6252d66f3d8aecbba5b8895b4af 2013-08-26 23:24:14 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-aad26594153569e8ffb970b41b3eca92df09d729703c872446187decc8f8361e 2013-08-26 23:23:10 ....A 397312 Virusshare.00090/HEUR-Trojan.Win32.Generic-aad2aa6733a6b68243c1cf6ce5016b6f4b8fef53ed5a859af50ea32bd620cebc 2013-08-26 23:46:34 ....A 201216 Virusshare.00090/HEUR-Trojan.Win32.Generic-aad3546abbab035c5a7fbbec5eeab5e1a5464c641cb36ffb20249934510b6b0a 2013-08-26 23:04:08 ....A 99221 Virusshare.00090/HEUR-Trojan.Win32.Generic-aad449ca61aab5a0e8a9abf6282c0d4eaabbb92ec2fa4d3a7a5ffeed043c303f 2013-08-26 23:42:20 ....A 59840 Virusshare.00090/HEUR-Trojan.Win32.Generic-aad6746e94a1127553d5fd89080a050516432051cc2751fc0f7154196182d40d 2013-08-27 00:05:38 ....A 2144052 Virusshare.00090/HEUR-Trojan.Win32.Generic-aad774197b71b49c4f13199aa6121250fe30a19e90b420d44a2551ab6f92740d 2013-08-26 23:37:22 ....A 12160 Virusshare.00090/HEUR-Trojan.Win32.Generic-aad91c229da9ce5f0888f23ba8c2df6691c1c1aad42089de3e522f31543b841f 2013-08-26 23:10:00 ....A 207494 Virusshare.00090/HEUR-Trojan.Win32.Generic-aad9770ae663b8340b15224ac20ea4cebb269f97bdcabe246187000e5d73d21e 2013-08-26 23:57:14 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-aad9f4fd5fb3518ec750370615c76efb34c31cc0153ea6777a018be9cdaf2233 2013-08-27 00:10:14 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-aadbd25fb8f82a053de58aab3cf4469112be4b9734bec9cd9bef08f0aacdda6d 2013-08-26 23:11:22 ....A 26880 Virusshare.00090/HEUR-Trojan.Win32.Generic-aadbf47d4372110e775947123aa43c288eeea11da820e9a077d823c68d13784b 2013-08-27 00:09:46 ....A 134144 Virusshare.00090/HEUR-Trojan.Win32.Generic-aade7359ca65b64086f2d89c64427c213c462aa752d42487ff09d9ed854465cf 2013-08-26 23:53:12 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-aadec4c66c0f77a2afd5f3b9f608562fd73d8b8dde20f0db976b33dc4a0d5c91 2013-08-26 23:52:40 ....A 546304 Virusshare.00090/HEUR-Trojan.Win32.Generic-aadf9bb7948235244a52e33c351334aaaded9ff59d6ad781c6b05258a34bbed1 2013-08-26 23:22:56 ....A 438272 Virusshare.00090/HEUR-Trojan.Win32.Generic-aae15950e0f2b88edee551e022ac920508f515322a18ccf591e2da5fc8710756 2013-08-26 23:39:32 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-aae4443e7f9f1a10a9742b308f76538a68e8647b4bea69248209411d5844ddaa 2013-08-27 00:11:40 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-aae4f166c1820fb993e2d774ff0146a467a5b952566bf25ed1b20255a0cf7c6c 2013-08-26 23:46:46 ....A 54801 Virusshare.00090/HEUR-Trojan.Win32.Generic-aae63461c7b05269e5a031475e59bc06f721079bddea9c201cd9501a32f11065 2013-08-27 00:01:48 ....A 741950 Virusshare.00090/HEUR-Trojan.Win32.Generic-aae64ff068f71c89f21364cfc180993ef7e4d9b29c9db16779a6e9bc49811df8 2013-08-26 23:02:04 ....A 1413632 Virusshare.00090/HEUR-Trojan.Win32.Generic-aae672302297bb9b648951d667a90bbe3f69b882e89c97d24cbd999a108f2ea7 2013-08-26 23:05:12 ....A 83968 Virusshare.00090/HEUR-Trojan.Win32.Generic-aae7ee38cf353342e2e1ee0c76b93fcc9d385c831debaf5bc53f615cc3125919 2013-08-27 00:10:40 ....A 202057 Virusshare.00090/HEUR-Trojan.Win32.Generic-aaebb23021cf99ac21b473d9bb58b888a76b25e32d9c4e99e1080240c241db3b 2013-08-26 23:31:24 ....A 35997 Virusshare.00090/HEUR-Trojan.Win32.Generic-aaecb7c83b69b8cb646571db7ceedf0ae6959da6932de4e48a23bf4a2bfc86cf 2013-08-26 23:48:24 ....A 334336 Virusshare.00090/HEUR-Trojan.Win32.Generic-aaefefd2f4c0ef017667a753b6c3e74304ab20dde13af5d88acf4444fa731184 2013-08-26 23:51:20 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-aaf7db70277bf9d53a873b3176075e24ac72342874e11828a15ff0b3afeafd0a 2013-08-26 23:13:08 ....A 134723 Virusshare.00090/HEUR-Trojan.Win32.Generic-aaf927681907c04e1efe0ffe55fc7e86a0aa9bc870889028102ee7ee9ded78fc 2013-08-26 23:57:16 ....A 13636689 Virusshare.00090/HEUR-Trojan.Win32.Generic-aaf9a1b557cf9c5b2c23d271e923a40ac1f042e6b692ca3a20b919bf84900140 2013-08-27 00:08:32 ....A 34807 Virusshare.00090/HEUR-Trojan.Win32.Generic-aafbc9d441d498bbe0e41e1400309bf5afd91ba69404673af7b1eda7402ad165 2013-08-26 23:18:30 ....A 143872 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab00d77954eeafff7aba4883d6c4ec818f74992812dbb263a9710eacc19c7c87 2013-08-27 00:13:04 ....A 4136960 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab02710736ea15a67757f36509615a70f4ecb499ab696d0482bc79e71b416aba 2013-08-26 22:59:16 ....A 174080 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab03ebe61295f75f969f1cc9709121c7dc586fa151d705b6010ccb92f7047988 2013-08-26 23:18:28 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab052094afe79ffb0a22f5a7a954360419012bf9a66e317a7ebfe881b8677e89 2013-08-26 23:07:42 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab06b5b27eca6e3b37c4a2b7a44b6feec539a3995e534ba6701e3e2cc6e6454b 2013-08-26 23:44:26 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab07e7f31dacc3327818d65bf80f6bd4b9ff527f3927c110844bf98d2c97c518 2013-08-26 23:39:04 ....A 1727488 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab08ffbdba8a60d20f21124ff9e1e0a9f6ede79e27822fb8d669c188fef0366b 2013-08-26 23:56:20 ....A 409600 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab09061faa427165e7fb69e6d0b338a7b5332e875bc3c211d5e300058ddb150f 2013-08-26 23:48:40 ....A 7030033 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab0c1e635ee6e370b1a8f3d778504694dc1cff449c23b0ccfad7a0eb06e45f19 2013-08-26 23:49:40 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab0c57de932f4504ddbbb0ac3ccdb6b3e9bf8a5b9ba7e1bc9ac5ad543fec2b29 2013-08-26 23:37:26 ....A 50688 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab0cb820e6280e2f2e060e1cad13ebf5d638b589d58454e784db90663654d66b 2013-08-27 00:06:58 ....A 782336 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab0ce2cd3eccf160731c4d57181f0d643781b611e881b99b25359d7a71497f2e 2013-08-26 23:45:10 ....A 250244 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab0ecf2392440cf8dc4d628366719bb09bead2070a3d3af2490548655be36d67 2013-08-26 23:52:32 ....A 7955456 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab0fb3801f5c5dfc096dc066201a2d0b73a5935630b8f8dce1eae91244bbf6b6 2013-08-26 23:59:28 ....A 171008 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab14489cde6b8939b5d6a7499a1db8157a3018b21b0f16282e4bfa8a242092ac 2013-08-26 23:29:40 ....A 1006592 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab14b09916252ee006ce7755cec8640827e98641edf9e36be4136bbef188dd6f 2013-08-26 23:27:46 ....A 131328 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab14b862089e21d8c2e5bea2ebbc5a30e1d5f1dfd3f9e51457833259e63ee8e8 2013-08-27 00:07:08 ....A 401408 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab16bc8d7e4c6164f9895cbe386acb0970965933562e0569e448d8e609760779 2013-08-26 23:23:46 ....A 20992 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab18c828135b9e91d81728a9868c57626855d114c15f181943afe8649e10c31d 2013-08-26 23:12:16 ....A 111443 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab18d7fd1a823e5927b36cc78a6ae9b213278c6649b5e06335cb149d51206ed0 2013-08-26 23:04:24 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab194530885aebe9c94745d618c31af812f69d176231226f41a2f07214745d35 2013-08-26 23:52:52 ....A 480768 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab1a5636bd5fc21a99e9caf2152b3dc264bd4e1a658acbd84d950dc19352483b 2013-08-26 23:20:52 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab1a7936cfb8171c78c822e20314c7634303bbe95e1bb000b25dbb6acdf0a001 2013-08-26 23:05:22 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab1bc691bfbe5f8bb76938bcf024678dc8505dcd4c0cc811d6db5eb0f5174537 2013-08-26 23:35:42 ....A 469191 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab1c4969b6481254184d3787086c8e7242280db83e0c06a7220e3c66f05479d7 2013-08-27 00:08:54 ....A 393728 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab1e4d1adc68f1f48929bace4bda2d3f1acb1ffad3ca2ef58df001da52a43c0a 2013-08-26 23:03:10 ....A 34081 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab1ea73bddb58fbe98fbbafb630a7204392c3b505cb01966f77e8e4d130ec7e5 2013-08-26 23:52:40 ....A 604160 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab22dd95e69dc336f59f31b18077a89e79eb09c90dae1a8fbbdc07f6e9b97095 2013-08-26 22:59:40 ....A 427520 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab23c4b87c394866f6a182289af4c44d0f1d482ef3e42332be4b7a0f6067af6c 2013-08-26 23:44:46 ....A 209920 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab251395d35cbe93cdc33e2aafd7ca5f981bb0e3fc5fc611015858f52b01b572 2013-08-26 23:49:46 ....A 162304 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab25316445d486fa281e960373a37a6d34c3e7380370e07d2f12c7b76236f9a9 2013-08-26 23:20:38 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab29b09d6e7bd4836c14d896f629463a6a1f1e79a95cb86f7788a8fcef19562f 2013-08-26 23:51:02 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab2c4defacb89120c4317e8dfcda0a2586afe3b755068915e564c939ebc92ce5 2013-08-27 00:12:18 ....A 275968 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab2c7f1a4bd7055e01044b7f6e7410be3c11014ff332b604e3962d5b059a3b14 2013-08-26 22:59:34 ....A 65277 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab2cd803839b276bb5366902b81062b1a72311ac02d1e3eaa54742e93f87d0de 2013-08-26 23:04:42 ....A 222645 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab2df73d66abcc3654741719b4b96a7dd5553b51a183f6685b1f60a46d5b3162 2013-08-26 22:59:38 ....A 64000 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab30233eb422416b6e5886bc1ccc0d6d14c92f64c1692ae580626701ef3ea895 2013-08-26 23:21:56 ....A 53272 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab31973552be31ea89720438883510cc1adaa4ea458aa47115a15346a3adfeb2 2013-08-26 23:56:56 ....A 218112 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab36e30aa45fbf0d2bdc0f09614f52e136b0b4dc5c450c9b0bc4ac6df28e57bd 2013-08-26 23:57:54 ....A 430081 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab3acd52eeaf50e08f785be630bdea6a7f5cab5525090484b910d65e69a49af4 2013-08-26 23:06:24 ....A 240640 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab3e505264118fa98314313f8e27d8353fae476a8b4749da44ede1f419c92104 2013-08-26 23:30:56 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab3fdaca393393e6ad702b669eac091331214b304b17d76da37e76aae3aa0e93 2013-08-27 00:12:18 ....A 348672 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab3fdd8fd0114a7f069a2396926f5a6d8b3feb6276605183ada41a2a27ea6e70 2013-08-26 23:01:32 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab439142c2dafa7571e05a59bf8e6ed425efe31967f8dca61ba031c3ec057dbb 2013-08-26 23:47:38 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab463e8e46b01d582b23db2bc9cc36e318b9dde12ed505e6b7320e7cf64faa41 2013-08-26 23:32:52 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab464037c12a7a425f0473fd27327c1fd18173bb3bd411dd5ca574ab9012ae37 2013-08-26 23:57:22 ....A 355840 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab47f36e6e0a5bd10c7c45b8d605b05e3b3b242fb2d8519b0073a1fb781d4abe 2013-08-27 00:19:34 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab48adfe02021a5503c21f66749eeed61ce076bbbfc0663623b60e8a8a798666 2013-08-26 23:56:22 ....A 417241 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab49544c29decda435d887c222a691179677cf8bc5c8b58b3a4ecddf8c5b0363 2013-08-26 23:25:30 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab49641b3543200669295c76d6a6abc180a3efa5bca9a18c3b2d80e4009a0163 2013-08-27 00:20:00 ....A 108110 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab4d32c0817e667dc4a2ee3f7b2a69fd7982ec3e18644cb9d2b0b83b22355d5d 2013-08-27 00:04:02 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab4ec3619d56746d158a13d9a5013b6e7e6425661b997f66b04b9b87429cd3e5 2013-08-26 23:20:34 ....A 123904 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab4f0a8ee6faaa02312bd9b988ff390017316656f4952d1afca339e5c7da315e 2013-08-26 23:45:38 ....A 92672 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab4f0e6242e52218c9461d4c7e859180e70442355595e971c00457a44201960d 2013-08-27 00:01:22 ....A 309760 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab51fca89be7d753c6beb90954e17e58887691fc056a1c4e06f9982c194b056d 2013-08-27 00:17:38 ....A 285327 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab53e9e48b5ea8b2ce01ea6b5bf56ff17c88740cdc11ca6fededed5ce0159f02 2013-08-26 23:31:40 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab549ad6e60457ef9231d32679c429d210150f3edf3b511087116910b5a4ef20 2013-08-26 23:28:54 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab56abfe8c3275e08543679af718bdb655f833cba23d603ea9df16688071c213 2013-08-26 23:49:36 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab59617e094d78b5af672a46c46c8f1e78ae327b1e90fe82c07e0ceb3fbc57b2 2013-08-26 23:17:48 ....A 1830912 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab5b1ccdab339a74898ad47d4f10c5a47209373402bef64bf36031f7cd386119 2013-08-26 23:29:26 ....A 199680 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab5ba9bd7e55577983ed914c37831859b77bca0e53361c212664e5d65fbd16c4 2013-08-26 23:03:26 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab5c568bbf5c7bb198baed9dcf47739432fd2357ec69b18bfad58711344ddb3d 2013-08-27 00:18:18 ....A 450560 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab5f74fd2122de04ab02206198ffa344325c7531fc75d676a26f7779ff6e4054 2013-08-26 23:24:36 ....A 761856 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab618d137bbb873cb44315a330f66fe2d8bdba06b6461b2d6a5117d4c009d21b 2013-08-26 23:00:52 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab63b16b6ac30486c74834b7917f4e1138ddb6d0b45704cb0cc32727d5fd2cf4 2013-08-26 23:39:58 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab64c401bada4406222dd5dd1e4a785e1dbe8346b2e13ad5862569eafc1c073c 2013-08-26 23:18:56 ....A 372224 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab6898855ff634b46053436da1683299b87348637d596c95b922b428a0863f3a 2013-08-26 23:03:08 ....A 239632 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab689889477fcebe4413e8c058812c6ca38495a01e61fc8f5811e846eeba7480 2013-08-26 23:05:10 ....A 2869760 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab6cb4db65e5e5a050c4b6026696a41ecdf29620a4462dfef85a84c64da4a5f0 2013-08-27 00:03:14 ....A 33792 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab6ede9edc42408061767492c226871ad7c690eaaebcfb36576990a532766bfe 2013-08-26 23:07:06 ....A 521728 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab7141b18f3838a655fee4b32d335013fabd3086868b2debedab6a7162839f04 2013-08-26 23:25:00 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab719525fe5087018e4d3a2cc8f9e551c54a48642810cc7b67824717fc5599a2 2013-08-26 23:37:20 ....A 267093 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab7242c75446fce164b1ec099be3d7f7dbace3eb10412f7bd7635fbd4d8cbcd4 2013-08-27 00:01:20 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab73ff4b5b3241af38bc21432f0d06346212badcaae7ae3b11ee6ec2ce173358 2013-08-26 23:24:16 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab740f5a6b1bf63cbb5784e42a75fe7eecaa57f0017db11cad620aca745ebd73 2013-08-26 23:45:32 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab762b3b33cf30bd20119d4c4d972ec3253fe1aa8efdf9a5ef1d55fbdd0fdbb7 2013-08-27 00:18:44 ....A 815616 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab7c90ef56e385380af3c37872d0d0dcd7c0a15ae75b9f88fd2078fe96d8ed41 2013-08-26 23:21:48 ....A 310528 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab7cd8ee077ffc3699cb41aef39733a2ec727626e06d723f8e6f14d745aa0c06 2013-08-26 23:26:16 ....A 117248 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab7fa72efb5881945ba4833943ae4b4e0418bcec9db31e797329cbf30d639aaa 2013-08-26 23:20:48 ....A 148048 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab7fb512ac73e851c91aa07a2c27753ff0ebdbbd9511bc5be66ed7aa285ed777 2013-08-27 00:13:30 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab809500d3f51e7faef7d7089a1bb7e0d71a64eb7f83ac719f26c4fee35c9c59 2013-08-26 23:43:46 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab80e485492bab698a4bacbd9f9bc2a602c27a27d5c9dbb18cee44ffd1870b68 2013-08-26 23:38:24 ....A 120832 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab8147e4a3605e0051be24bc260425a32c7b6a529024e8f1419ff3b38a8ce4f3 2013-08-26 23:29:22 ....A 111104 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab82da618bdeafbf3e3112b4f37096c068de053bf32429d274629993ebdeb0cf 2013-08-26 23:18:18 ....A 267776 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab835f64fccfa5120842f18d79f3d9bc5cf6f61b8a3b1e8201d651ddab029f3d 2013-08-26 23:48:12 ....A 361472 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab86f660a67d3e41369ba1bcceca0b1bbb0ef92ecba44a48c7f816a6aee12770 2013-08-27 00:16:50 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab8bcc921b81ed10d39c96f8ab0b4afb52acd123ec4c9384e04b563604b3bdbe 2013-08-27 00:19:06 ....A 24528 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab8bd4572104a664da09032ee6b2afc7e57d66c860ca32a33033aa59187e509c 2013-08-26 23:30:50 ....A 983040 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab8d951acb9d5582447b4351bad84862daa367042478048117c9c39916b794b8 2013-08-26 23:25:06 ....A 434176 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab931b85eb95d6940eb3d79142d7c8af8d24d05b6762a057dd3cd516249a63d5 2013-08-26 23:19:46 ....A 638960 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab93368b049e52c21c4a21c182135b060954a5b43b883d69d9bb360f1f8675f1 2013-08-27 00:08:40 ....A 763392 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab9531e9f9a9b3d4c22bfe17e653af78552bcca475655300c0bf39c3b0b9506f 2013-08-26 23:51:34 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab95bfa3e188497674e8cf6c900b62ff6cb96e9d117d992e12ac36b0e3a942d7 2013-08-27 00:11:42 ....A 276480 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab962451cd7c5d116feaec77b58fa6f3866f835769637b22373e5c9b31d01297 2013-08-27 00:19:42 ....A 70080 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab9852382c81ca099a28d1cf198f4352b0c053e4e6ae18b825e140f76be6f498 2013-08-26 23:25:12 ....A 891904 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab98796ea01da65e526288e9bd20a3f4d58e6024e69df72e7640ab4fed323e29 2013-08-27 00:09:08 ....A 218624 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab9a285a07ae792eeb46d3ee143e14797646cf69c9f30fa5db8170122d12d948 2013-08-26 23:25:22 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab9b27f56f28b133c68b4bf0fa2e8a5f2fe153134a278ef1a3e4f80081b5fe9a 2013-08-26 23:59:44 ....A 114768 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab9bba9ad762dca56b388c53a6318a0d0606cb0431a94578773cfa63b25b78c8 2013-08-26 23:29:04 ....A 2068150 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab9ed9ec7754bbb6eb84652e7e0ce147ac5417b6897fa04d7845ab64012fb72c 2013-08-27 00:03:20 ....A 651264 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab9f580d8cfc790c28959269cd8ad8e36cfd943c3661d566ff39d1214fc7863b 2013-08-26 23:37:02 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-ab9fc7d01684c1940a30672ae0430502a66887a71db754befa39217fe9685bc9 2013-08-26 23:44:26 ....A 745991 Virusshare.00090/HEUR-Trojan.Win32.Generic-aba29d01cfd8aee67c7ca9b1468bbd1f9bb741976f37317df3bfa969134681d4 2013-08-26 23:02:28 ....A 264192 Virusshare.00090/HEUR-Trojan.Win32.Generic-aba3d9eba7a67eed70e37f9974b78e0b416265006a9ef483ec08c749ed3e07d2 2013-08-27 00:07:40 ....A 220160 Virusshare.00090/HEUR-Trojan.Win32.Generic-aba86effdd11fc87e730143d1a3802c4aa23972498b24a3a5754536fc5aab4cd 2013-08-26 23:28:00 ....A 47764 Virusshare.00090/HEUR-Trojan.Win32.Generic-abaea521193c9b71decaad7770afbc19bb8959b43a5a15a50109f21423ef1570 2013-08-26 23:08:12 ....A 183385 Virusshare.00090/HEUR-Trojan.Win32.Generic-abaf325b1ecd8d0cf63aecc047302f490b1530af0e9ce66a5280065fa90f302d 2013-08-26 23:16:22 ....A 1860845 Virusshare.00090/HEUR-Trojan.Win32.Generic-abb01e1da8d88c6b8220645cac0fa0b978dd9c802310502abaf0474e00b60104 2013-08-26 23:21:04 ....A 195149 Virusshare.00090/HEUR-Trojan.Win32.Generic-abb121cf0b9b504bdde7b4ce5ee38f3daff5b1c6d36a370c18b5aad827348b61 2013-08-26 23:12:34 ....A 110597 Virusshare.00090/HEUR-Trojan.Win32.Generic-abb1247683cb0117a390f3420d7d1ef18ff9c977dfafe078b568c2481bb1d4f4 2013-08-26 23:11:16 ....A 318242 Virusshare.00090/HEUR-Trojan.Win32.Generic-abb16dff7c5c78ce3a00867f1804db48aa60c88880a2542254c093b22c972c19 2013-08-26 23:58:30 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-abb2090ecf2072a6529b890796467fca79f8ddc9afbcc6986988b5b7e8c41a8a 2013-08-26 23:44:58 ....A 103424 Virusshare.00090/HEUR-Trojan.Win32.Generic-abb3318d43d4ee04a9f14d7ed88715198386dfd8e008a2fdd38ddc2c89205f89 2013-08-27 00:00:10 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-abb604cb4543de84e23bf897758361691a854d40d6b3895ef12a473f0b6664d1 2013-08-26 23:34:58 ....A 469504 Virusshare.00090/HEUR-Trojan.Win32.Generic-abb7381edff3b0e6e2701f968c142f61e8fa5647bd574a6781baad48058a0c0c 2013-08-26 23:56:12 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-abb82ec5df4da9b60f24c37fc8c08ef00dd6ba692936da3301ffdce3de4c9cca 2013-08-27 00:01:42 ....A 51730 Virusshare.00090/HEUR-Trojan.Win32.Generic-abb891d2b931894e9c5db4a7987ffa3f1264a041cd709a7f8539abb87fe793eb 2013-08-27 00:17:46 ....A 93184 Virusshare.00090/HEUR-Trojan.Win32.Generic-abba46a33270703f78957f15578acd64803f17635a15845ccba644d1994f8b7f 2013-08-26 23:54:14 ....A 168960 Virusshare.00090/HEUR-Trojan.Win32.Generic-abba4cd75e9b7398f9c1477e5631136d90f4ace5a63d72c2cf38cf9056c44ff0 2013-08-26 23:49:10 ....A 761344 Virusshare.00090/HEUR-Trojan.Win32.Generic-abbbaa0e55c38202e1c1b9730596e225b39259d8ff28e88ab765cc832bb8b97f 2013-08-27 00:18:42 ....A 46996 Virusshare.00090/HEUR-Trojan.Win32.Generic-abbc22fd7ec958da5022edc596034618d3ed1bb60679b0912fb8491fceb7eb43 2013-08-27 00:15:42 ....A 739840 Virusshare.00090/HEUR-Trojan.Win32.Generic-abbd8b281b121c02ca398f4896db21bb0b65e45fbbd5c66392b2c560d7f48ca7 2013-08-27 00:09:08 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-abbe5bd641e6a369509594949af0b4ae633bbb51b2c440b235a6b441d656e22e 2013-08-26 23:04:48 ....A 116112 Virusshare.00090/HEUR-Trojan.Win32.Generic-abc563fa8397e04f1fd5f9a0088cb683d360ef5ebe5503a70235ad2c35fc4d7a 2013-08-26 23:57:26 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-abc8d184570aefb1d7056c3092369383ff3116c9d7821aff06e16f51a3f82dac 2013-08-26 22:57:26 ....A 1773056 Virusshare.00090/HEUR-Trojan.Win32.Generic-abc9d6d1602ea6240419b692c786833940456f18d2c17bbfd3f0023b266e034c 2013-08-27 00:09:52 ....A 377856 Virusshare.00090/HEUR-Trojan.Win32.Generic-abca43ee7f0737c91a12c76122a788d147142f20a53642c98ca294b66dd08255 2013-08-26 23:10:02 ....A 312832 Virusshare.00090/HEUR-Trojan.Win32.Generic-abcb840248bc2f270f24d5e35e7e8731eb8e861bc3ba2d54ea489546889eae0a 2013-08-26 23:29:24 ....A 315904 Virusshare.00090/HEUR-Trojan.Win32.Generic-abce8e1fb696d8f53494199cd64f47bd0179996a75d72e0a3219541d395fd917 2013-08-26 23:39:06 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-abd0128ea40a7911dd197630b81a926c70c991734336c15d5b01d98620af21f8 2013-08-26 23:15:48 ....A 13632 Virusshare.00090/HEUR-Trojan.Win32.Generic-abd07e79f35c65ca70f01112d8a1c2acdbcbba722176b23e36d3158ba5227be5 2013-08-26 23:32:18 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-abd1d4686d085db026682a62f3bdb449f8afceb395a07b5b285cb670056612ec 2013-08-26 23:30:56 ....A 96256 Virusshare.00090/HEUR-Trojan.Win32.Generic-abd419061744cefbef4774901f3b582821ec8069d546b3466ef6e00c8a51480a 2013-08-26 23:32:32 ....A 160880 Virusshare.00090/HEUR-Trojan.Win32.Generic-abd5e404bced58d95642413da7d50914b3154c173a81554bd963d7fb0c22f588 2013-08-27 00:02:12 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-abd63fa9f61224626a43f64cefe82a8abc7551bfb2c3007e4423d97fd565db84 2013-08-26 22:56:20 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-abd7b592817ecd66d881a732d55fbb573d1ef11ebfe57049f75d7bf38872e15c 2013-08-27 00:20:56 ....A 419840 Virusshare.00090/HEUR-Trojan.Win32.Generic-abd80dc17bfca973b62b93a891eaeecafc1f9f4fece60ef501b4f02a6bc35c74 2013-08-27 00:11:42 ....A 82976 Virusshare.00090/HEUR-Trojan.Win32.Generic-abd8f1f202e99168b9c6fe14177fa342f3762e65890a8c7c0cb04cfd5a33d401 2013-08-26 23:55:48 ....A 410112 Virusshare.00090/HEUR-Trojan.Win32.Generic-abde9d35dad0aecdd4b11f414635915ab7bad525b47d30b42b5bb76cbc061c2f 2013-08-26 23:36:50 ....A 138752 Virusshare.00090/HEUR-Trojan.Win32.Generic-abdeef1e9554a55faebf2edac71e15081d02ae57c9da73d58f6c625dc8f6b111 2013-08-26 23:11:22 ....A 762880 Virusshare.00090/HEUR-Trojan.Win32.Generic-abdf0129515b2a75daadddf66d6f1b9fce45ef4c5b0a18f3494aa57337fdd16b 2013-08-26 23:26:02 ....A 337408 Virusshare.00090/HEUR-Trojan.Win32.Generic-abdf22f8d1bc5fd795f0a74e2df8139387bb6f96efa924a09047a2a5bbb2a5a0 2013-08-27 00:19:56 ....A 280576 Virusshare.00090/HEUR-Trojan.Win32.Generic-abe09a010f5124a813a6d322cd8ebeae38d338e616dbcfee5a389903e9c1729f 2013-08-26 23:53:46 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-abe1627c6e12c4f6f4980b9e313bf136c05b56e9e2430bea5a0e6634455652be 2013-08-27 00:03:02 ....A 465408 Virusshare.00090/HEUR-Trojan.Win32.Generic-abe1fb8c923f7c8c4007290b1e0e05ba804e9d1fc82f828893d04441f52bb9d6 2013-08-27 00:21:42 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-abe22b4ed33e4a7daeebedeca78d90427d2988fa724ddc6be44a379a3048bb07 2013-08-26 23:52:44 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-abe2a616424b70e4471d008369175ac4f144cbe5a6760b43a379551c8b668893 2013-08-26 23:54:20 ....A 199168 Virusshare.00090/HEUR-Trojan.Win32.Generic-abe593fc47815d140c19552bbf0615666c855ea80f2f4659e1363a99f7be7b71 2013-08-26 23:14:30 ....A 32652 Virusshare.00090/HEUR-Trojan.Win32.Generic-abe69e7fa5c4b60f37731e338f39299ab8413807a0d1707216368bbe8fdf6d13 2013-08-26 23:29:00 ....A 174366 Virusshare.00090/HEUR-Trojan.Win32.Generic-abe8a591c462037c5e9536bdfd5e7578c314a2bdefa2918085839a26e43c1454 2013-08-26 23:57:04 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-abe8d99a36fe96fa5c034676d69ab3ba090c6bda354d0373f99fe169e764d83b 2013-08-27 00:03:48 ....A 171008 Virusshare.00090/HEUR-Trojan.Win32.Generic-abe9a6317b2541b232e7f73d6e0358e730ae53eea2ed029470b7ded8b6a03258 2013-08-26 22:56:16 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-abf2af9fd4bf02ddd55ab42621a76a7baefba5e27c82fc515ded4946daf5c123 2013-08-27 00:11:28 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-abf30b42a143cc9b5c48cd49dbe018873aac1a94a5dec4950c52155b4ee0098e 2013-08-26 23:17:42 ....A 314369 Virusshare.00090/HEUR-Trojan.Win32.Generic-abf3d763d45dc62cdec6b14ab9b5ce81f74d3c0a06d5ea005d8772311bb2b1cb 2013-08-26 23:32:52 ....A 323584 Virusshare.00090/HEUR-Trojan.Win32.Generic-abf70dbe3387de91c364b488361c30432f1bf56325b5bf37ab3210ca69b92696 2013-08-27 00:17:16 ....A 88576 Virusshare.00090/HEUR-Trojan.Win32.Generic-abf7f143bca3467554814efafd1f168293d59c2426768001d72355c27949b2c5 2013-08-26 23:16:12 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-abfaf55d253bb7d8ee97a98e86e879cbff259d693d9827653236807c14c0ad55 2013-08-26 23:01:08 ....A 1208320 Virusshare.00090/HEUR-Trojan.Win32.Generic-abfc658f2af6a621ee27ca8d3e29b1f283e3c9bba3bff988776377dfdefc3b61 2013-08-26 23:23:22 ....A 83968 Virusshare.00090/HEUR-Trojan.Win32.Generic-abfc7b40c9bd3542abd7d44f8c839259b4020b83e5d2584607b25f733c6bb91c 2013-08-26 23:03:42 ....A 206848 Virusshare.00090/HEUR-Trojan.Win32.Generic-abfeb622f1b94de02bd835c2e5d4da9d05bb053e0251612909586bfd3e494e68 2013-08-27 00:06:28 ....A 137876 Virusshare.00090/HEUR-Trojan.Win32.Generic-abff3ecb3d95c16bde831184cdfc9bed565d96b4085b97095666c7fde45f22e6 2013-08-26 22:57:34 ....A 378880 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac00dc4c221ec78b454b20329f821ce7a825945067aea4d342a3b27336f5f091 2013-08-27 00:18:20 ....A 370922 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac048fa0c582e8378c9dbcb4a5ed1b09ff1db93b20079524df8917a287f13dcc 2013-08-27 00:01:20 ....A 969728 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac04da65837ea7a6beb88b3a298e6e0f9f61b05f82fc17dcaabc012e815ec6c7 2013-08-26 23:30:02 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac059d5b6f2890900e022feab12dbb809c72f01cb89a5f455f4c34fe1a9c9318 2013-08-26 23:33:30 ....A 684552 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac074806307fe079809d90874aa047655d09d12cf58014151cddee11d5b87570 2013-08-26 23:21:02 ....A 133120 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac07730fb816a22297e7ed2c8dcac15e7aed35515604184fe11350a4c1c8073f 2013-08-26 23:39:58 ....A 265728 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac08464b4078375c013b3e9392c1f442a0a739cfeb08194a81d00542036bec3a 2013-08-27 00:02:22 ....A 153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac09bb85b4c891112dfd9ea4dfed1535302511eac2af4c5f1ce2e3f17129153a 2013-08-26 23:27:30 ....A 176640 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac0ba341f38cdf8d74401f488841f8cdbe7e603ddff607ca4badfcf8e2b4f31e 2013-08-26 23:15:38 ....A 8000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac0d9a223d1341769b7111c61157cdde3dda5b5251712b68c3aa89b62c3c0a27 2013-08-26 23:49:32 ....A 182117 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac0ddd1dfc23fa9588f8f5d95f49ff0c7f27c97d05d549550f97587abeb69110 2013-08-26 23:12:14 ....A 194669 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac110d1bc2dbdd77251880d24d44bd6b8752b47712c4fba0f7c7904606eaf228 2013-08-26 23:50:30 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac12f4e3c92b45646e24aa16c8ab40b90c43b3c57796e98455f265598ca52717 2013-08-26 23:22:56 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac1a31667cf8e2dd0cc960cbb259784590f458f20aa6eba03d38b30f95a01503 2013-08-26 23:47:36 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac1aad9b4c1c9bbc5460467842a611933ca239e7027cc103135b0908fafdbde0 2013-08-27 00:07:08 ....A 112453 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac1cb613ebb0cdca6b689669140bc3f9660979a91c4d31d1f24981fdc7e3c1f9 2013-08-27 00:01:22 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac1f5f6d4319fe3419e88f64e6e415f1b9bc329c5e94272af16a906ce8a75eb8 2013-08-27 00:14:02 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac262de7b1293c101a69a0b4204fb909d7bdb1b11c6f73a2c1ce6763dd7dbc19 2013-08-27 00:16:52 ....A 42818 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac264e44a5551c6ad9bf04165780914766a3ecd4ad1175102a33ab755ba371f3 2013-08-27 00:13:14 ....A 43754 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac2a49307ffdbcd4a90daabec419f76e6a0a47cf002a2c8357e0402dc29c3e9d 2013-08-26 22:55:40 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac2aa23faa5842ce759b3e155e3757f69bb3bf62214d31b97ac82082e093fdd0 2013-08-26 23:14:50 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac2ff1e66942ceb14806f3b885308772fd0ccaaaa26d4abc7f1094d3bf7d3e39 2013-08-26 23:41:14 ....A 2659840 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac33d251d7febe7a8549026124ae228ec3af28fc7924a499ae185a256863aacb 2013-08-26 23:49:02 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac350f451b44312e8fd53af88408a14884881a6aaf888fde4296997c2c6e408f 2013-08-26 23:12:36 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac37ea175c1708efa69476fe0ada107a0a3144affbe6a63d8f2a33606185b12b 2013-08-26 23:25:00 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac3a71986cdc342fee014c42bc0035cbf39b463f5bb72f79578c7601f4285acb 2013-08-26 23:10:36 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac3bbb8b2a5d81b0dd8ab883c0aa90420520f9deae5cc73bb00a6044cc6d8ca6 2013-08-26 23:35:28 ....A 263680 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac3c78a90af3ba1bfb952a332730f69b0513d15e2a02fa118a090fcaa6c03217 2013-08-26 23:46:30 ....A 112778 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac3e5bf16c1984ac19b2e68e7f6c124ea3d398f72c6a863c4dc678bd2cf06e02 2013-08-27 00:00:08 ....A 20992 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac3ecc7e25c9801c73d2756d96bae0fbe8b015043808309e393fffd12964904a 2013-08-27 00:00:16 ....A 59920 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac3f11f49b9b0711cf023a50fa4fc076d88236d37a01c624339de0d1af3e4b62 2013-08-27 00:08:22 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac40f78554837d14017aee408dbd175bf789e2a14912f7d313883fe78f8a9ec4 2013-08-26 23:58:54 ....A 165470 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac4121608101d76f396bdfc4828b29bd3b3582fd553cdca48f8e392ffc37bc3c 2013-08-26 23:54:38 ....A 208384 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac42235b71bf9afe1ff4b244809f689cf3a028a3a4c32f051273ddbf2030f698 2013-08-27 00:08:18 ....A 18432 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac428d5df6ce0f958e859fca978e696355cbe341e6c0112cad1bc70cc776145b 2013-08-26 23:57:34 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac437e8984cffccc7073313ea0bda04cfd94d7baa6a74eacf5c4d17ae0852fb5 2013-08-27 00:21:14 ....A 872567 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac456ebc2abe724bb37a2fbbc1addd58694694ad57a70b98c32712bef1f97b22 2013-08-27 00:00:42 ....A 67524 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac477145ded639b680b5a8bc7724d56119e9aaa5e3467d6f71850cd58fee8078 2013-08-27 00:07:12 ....A 251916 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac47d5ff734e3385fd07d930f207e06beb27946ea32c6d0b2e396e8d746ecd91 2013-08-26 23:05:20 ....A 275968 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac4a15470b6d5b3bbc5a42b7df312914ef6a8b769a850468ae4e7db7cc0b946b 2013-08-26 23:35:02 ....A 1245184 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac4a77d668f37fe567d48a5213ae68ba14be98129b1ebf2abb7e1cced8a15f52 2013-08-26 23:55:24 ....A 51820 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac4b3a753d0f21f1fbccffb257dfd37b3cac846623480ca9a6955e94023f4a91 2013-08-27 00:02:24 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac4c5e9de4fc4e544e9846295288b41f24ec29d8dcbdadf6620822b95eef66d5 2013-08-26 23:00:10 ....A 1803264 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac4c799664c65e33c1cb19c183faadba788c0d299b9647c4b890e388fe3202b5 2013-08-26 23:48:52 ....A 34461 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac505f8dc882dd2325577ba2df65773b5964600b99dbcbcbb194cb226d629980 2013-08-26 23:05:58 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac5127c4317ed6faca6a1e923497fa4b0cfb61540c74ac48b14502d2875d9c45 2013-08-26 23:13:30 ....A 1112920 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac512a569f68e495145c44d2cf66cb176eb404b46b258b537e6628cf6564a762 2013-08-26 23:15:58 ....A 405504 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac55bf397923dc1668dba8c039cf65b6a732bd28bf9f7fd9dc05554adbeb53c7 2013-08-26 23:14:02 ....A 186880 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac55eeefc71bea54c7f325d28c3ee21d7ed6cc5c64200d0ea925e24bad46dad7 2013-08-26 23:47:42 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac56545210c966f7c644d2d8588b71922f7d71b900b8c496cf01f13f3c8782a4 2013-08-26 23:19:30 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac5912cd382242eeb00413f30207f00123b3a97a05fa99d0a7b37c9db6b595a7 2013-08-26 23:00:06 ....A 1995264 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac5a236a6802671e9a46715e58c804b11b35b3570217737d2f056bc64707ae1f 2013-08-26 23:29:16 ....A 63080 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac5a6e071809d7190a18a439c841175a3aaae8cd1e459964ede0b92e3cf14dbb 2013-08-27 00:19:22 ....A 17664 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac5d1d7b49ce9188381e14e81c15d2488d7fbde0fb4e9be19a1e7fb98609e213 2013-08-26 23:08:58 ....A 56320 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac5fc1a2985dd2e1d839ad5520715ee12c92652a7ff462f2a59e152c188e8bb3 2013-08-26 23:15:32 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac61614c24accdc338c085ca1aa6e5d3836221bf0d3cbad09d96d7c895943941 2013-08-27 00:02:30 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac61f3efcada84da7c78dde3f7bbb7e104c099af9f1cd1589d72816b7ee5adb9 2013-08-26 23:20:24 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac62cc38ec5d7d76b0f53b13ab405d289f835ae187e094d9481e810593c0c14f 2013-08-26 22:59:42 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac6387a6ab3ae93f863de54be1e844f4e7bed6414c72cefa4a69e3f36de0ad8c 2013-08-26 23:30:52 ....A 109632 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac63c4f3cbbe263f90f830a1efc8434f30628670a3795a056244e7fbe9540f95 2013-08-26 23:44:40 ....A 303104 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac65ba58a2f853ea3eb328c0be617fdc9772908b220e97219223282fd5fa968f 2013-08-26 23:27:42 ....A 201728 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac65f0e4865142aee3e5d7e8519d5e247a9b0ca8001103d38e9f5684291487bd 2013-08-26 23:39:36 ....A 867108 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac67880aa66adda9a381e18a972872172822d9b2df0712480a1ad4a6bfb15416 2013-08-27 00:08:56 ....A 72003 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac69e934744888d0907f45467a05c2926bceace7cc56b914108a71331a46918a 2013-08-26 23:18:02 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac69f8776cc926b3c690188fcd2db14fab9d0810a630a4114e458f42ab04c4f0 2013-08-26 23:12:08 ....A 78802 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac6bb782ea7c9d61b814b272fab45b3743280f19a5958154149d5cd910c7bb4e 2013-08-26 23:27:12 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac6d6eeb1dc469042f9753d2380cc866f1949d332123c8f828ffd9d48387b950 2013-08-26 23:17:38 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac70c8ba2e323c6127dfa036822211064379fc66f5c4a44d841e8b53378df83f 2013-08-26 23:57:08 ....A 30080 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac7123eb65216ed050ac805d8c02245c6ef9ffc1e66a7161c44ed0939405d77a 2013-08-26 23:11:54 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac71b41aa98bc23757176add5f2239aab15eee925592748ce095584d2b4d2418 2013-08-26 23:15:54 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac71f2733cfb4de62f6fb57508065abae25aa9c443aaa31f88c9a36418d7f709 2013-08-27 00:17:36 ....A 189447 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac731719fde69472e8f02a798d82e29995fb076bd611d8f1d40dca27433b48bb 2013-08-26 23:18:54 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac772d431e1d224be6351ead816ed29b109a818d074cf702e303013281a93617 2013-08-27 00:16:40 ....A 786432 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac7878d127fcd82078aac754c7486088f96d7a3da283aebc8a59295919d2c3a6 2013-08-26 23:03:38 ....A 11360256 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac795262b423f9a604e49c11187b2b28ca23a0c9d0ed852529b2c54b50326c54 2013-08-26 23:59:12 ....A 220703 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac7a8a01617c66ef0ffad893d2dc25f931ed86e4ad2d0756a9b4acdc5cd11545 2013-08-26 23:48:22 ....A 204648 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac7a94afba4612e76cd72f979d436f3889a895b785c12e65756078a9dda52bf6 2013-08-26 23:05:56 ....A 942080 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac7b89c76d3764ae0092b8b467da32ad8c6226cd69db621466aa19b98eca07e4 2013-08-26 23:22:22 ....A 176709 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac7d0c588c05e2c0e340ddad2416f731e76d04a592b21c05941918427bcc1c1a 2013-08-27 00:17:18 ....A 99264 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac82111d59814498d4ba62943fb81e46b3aaa77bc8b9ae2d05fd60e9de3c879b 2013-08-26 23:26:34 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac83aca72636e330244732d4d572efbf543e70157421d8301bb068312132c17f 2013-08-26 23:46:46 ....A 341618 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac850342ae9e614459c08fc0c89627615ea3d0c7e5edb65720e42ee58c1cd5c7 2013-08-27 00:15:44 ....A 1015808 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac8b9d6b326987bf145567484de73b91aa59cbd6a0394880ceb9fd70d4825adf 2013-08-26 23:00:04 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac8c2bc654e7d1eaf431be9e760e94f5a6041f123772571b01076e6b0190ba1f 2013-08-27 00:17:16 ....A 65529 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac8e60535543e961099dff44d3a97519e7a56dbda7444f372a50aa4f03d56013 2013-08-27 00:12:18 ....A 7299600 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac8f7cf56a304fee77a5b412e3a09678ead27b2e1f0c862b18f6f5e9e5db95af 2013-08-26 23:52:26 ....A 203776 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac9453d661f7e08a07638010f6554231f03497943e2fd8d07c4493f99f93ccdf 2013-08-26 23:54:46 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac9494018103a66d47fb92f5b0efa788f79bacdcf183b6b642842cb4017ab408 2013-08-26 22:56:34 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac95d063b191d580ff1f400c4955f8ddece9e0c3eba4a8a8c72498792bf288e1 2013-08-26 23:31:12 ....A 320000 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac9e9dba3d67f13146dd75c6f1e21ad981243725f9d6a2acc23d31495a2cd708 2013-08-26 23:46:58 ....A 91648 Virusshare.00090/HEUR-Trojan.Win32.Generic-ac9f90e0ec94f502574cd0b0be1af40388b2c68e4b6b87efd9313f3b090684e6 2013-08-26 23:17:36 ....A 65204 Virusshare.00090/HEUR-Trojan.Win32.Generic-aca254f4ea609c8afd56d6f3227bebf5747b71afb13b25e0e4de7f9b1e58d010 2013-08-27 00:14:42 ....A 210432 Virusshare.00090/HEUR-Trojan.Win32.Generic-aca2cdcd8c2e18b643feac5bf99c80e601c5761f59c447f45c4cd01d8e299efe 2013-08-26 23:23:02 ....A 280144 Virusshare.00090/HEUR-Trojan.Win32.Generic-aca4d9c85f529604e032f578fa296e9a754b0014609ab6d533dfc50f6aa6cdf7 2013-08-26 23:00:42 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-acaa7d552ecf0622b717ce2e5a094f4c8214d4e2215a651a151f227a56bd6eae 2013-08-26 23:46:54 ....A 41996 Virusshare.00090/HEUR-Trojan.Win32.Generic-acab82f31c7e9b817eb571b6c432641fdd31d944bc860649fe085eebe3b956eb 2013-08-27 00:17:20 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-acac07479d748a3926bff4efec05bb4c4105cdf750239dd7713e489746482d83 2013-08-26 23:10:38 ....A 54272 Virusshare.00090/HEUR-Trojan.Win32.Generic-acac2be32217d49dfbccdc113dfe45da61c464e85af481645d5bcd3f4cc58b45 2013-08-26 23:03:44 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-acacaed6cbaf52101ca1508ae8a189ccaf4205247c94effab1dcc21be85aeb5f 2013-08-26 23:59:28 ....A 112814 Virusshare.00090/HEUR-Trojan.Win32.Generic-acad1e293621a84c2168298b921c3043f49a541054d392b94517097939f59e7e 2013-08-26 23:49:20 ....A 464384 Virusshare.00090/HEUR-Trojan.Win32.Generic-acae4389c6417f1ca6c42fb9758744784c0340101f1a00fbaff973d063ffec85 2013-08-27 00:14:16 ....A 146849 Virusshare.00090/HEUR-Trojan.Win32.Generic-acafb3e9b4b2f97b504d6ba7afc7ef99f28f96b28e1b9bc19fb4ae589ff5fef4 2013-08-27 00:06:00 ....A 274768 Virusshare.00090/HEUR-Trojan.Win32.Generic-acb2d601814e13cb50b04ecc6911e88dfb020a086ee40822d4790fc0f8a7103b 2013-08-26 23:49:48 ....A 95760 Virusshare.00090/HEUR-Trojan.Win32.Generic-acb68a3bf1ba5094129c3fe92c485e72a966c8ef1dda4face96396df8d8018a4 2013-08-26 23:58:12 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-acb89f6badad69c40ae89578c649017f7afbbb87b8e37762aada6cd52b2604c2 2013-08-26 22:56:52 ....A 342016 Virusshare.00090/HEUR-Trojan.Win32.Generic-acba8820c9c21807ec66613f00e1ebaff94843cb4e766f9e8f7708bc2f58d2c5 2013-08-26 23:41:14 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-acbcb5dcd8466d8165c138135399485fd07d7b2f5e70d6db7166a0c932cd2109 2013-08-27 00:18:54 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-acbcf487e2a6b0741e1e8ec52a805a4de5e9202dd97d66cc6ee8fb01017296ba 2013-08-26 23:47:04 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-acbd2a971b6567e1724783df1ac6aab7b6cd756dd338e9de07c1c13a1c3e90ed 2013-08-26 23:26:52 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-acbf8b8f0f8d3d46651e6055abaedf4a070b04733642405b7eb89610b602edd9 2013-08-26 23:51:08 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-acbfa996efff629444d86a92ed6706b1abf9ea98b655530628414ce49526ccb7 2013-08-26 23:08:54 ....A 13332200 Virusshare.00090/HEUR-Trojan.Win32.Generic-acc32d110836e4d46db32ee5360cfcf5fd0cb13612422f59c1e5973192ca812b 2013-08-26 23:52:20 ....A 598528 Virusshare.00090/HEUR-Trojan.Win32.Generic-acca63f6142054392877c728afcfefdbfe0e5ad4a5274dcff92452e9cd55d114 2013-08-26 23:54:44 ....A 191488 Virusshare.00090/HEUR-Trojan.Win32.Generic-accd125cc119973a98c8acc68238162ee9d6617fbe1ed5c4c88f4723e9092774 2013-08-26 23:53:26 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-accd615a0b71a0aa80f8ce424cf7b1ddd8e157c5260dbfe5e8f493fd9bffb834 2013-08-26 23:35:52 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-accf5559a279ab9b6dfa23089a9bb2b427a0f05b271a51fdd23526f2bac86722 2013-08-26 23:26:50 ....A 622592 Virusshare.00090/HEUR-Trojan.Win32.Generic-acd15c997a5e2b9d7d70050c5a2f86ae616e1a427107623f70a8b292bdc54669 2013-08-26 23:42:18 ....A 301568 Virusshare.00090/HEUR-Trojan.Win32.Generic-acd1adf7902030c2f54fa80139a6fd5e3727b9333ea7377936f16b5a73110822 2013-08-26 23:24:56 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-acd3a9f2bb695c0b797aa953555ed320fbaae9f7f7ac841cb24bfa07a281dcd3 2013-08-26 23:57:30 ....A 34461 Virusshare.00090/HEUR-Trojan.Win32.Generic-acd42a407737145a172fa8832a59d125b8e63c758fd18e5b40d80b0546c57979 2013-08-26 23:49:28 ....A 508928 Virusshare.00090/HEUR-Trojan.Win32.Generic-acd74cf9c3f00531a99590dbfe6d23f063cb603f7e8ad6c45dd3842002efea36 2013-08-26 23:48:20 ....A 43008 Virusshare.00090/HEUR-Trojan.Win32.Generic-acd7ed0e48efba8d66ec4c764f4745e73d4a217010393e5e4bbd17d69bb9d474 2013-08-26 23:00:30 ....A 123904 Virusshare.00090/HEUR-Trojan.Win32.Generic-acd861ab51a2ae16e6f176ede11f13b9e4c95148ac1c6a1453eeb07d3b45ab0d 2013-08-26 23:50:26 ....A 1780302 Virusshare.00090/HEUR-Trojan.Win32.Generic-acd8f94917f571c75288527bfc764ffe2994683f27f5da3a826a60b134a61de0 2013-08-26 23:02:12 ....A 350208 Virusshare.00090/HEUR-Trojan.Win32.Generic-acdba220eb2f6d0e768eaf9f5e6be20a76ca1b355839e0672a1cf21f3e9612cc 2013-08-26 23:31:44 ....A 7558144 Virusshare.00090/HEUR-Trojan.Win32.Generic-acdbda9c374395957ecaff9fc248b5beb8ae0bc742bea629a563eb5f2971f69d 2013-08-27 00:12:00 ....A 301568 Virusshare.00090/HEUR-Trojan.Win32.Generic-acdf9fdf4866d286d9640f5342c6e2c4c95c5393a6b3b27b04f90935e827fdb6 2013-08-26 23:07:10 ....A 117248 Virusshare.00090/HEUR-Trojan.Win32.Generic-ace1f65958b8ad1c0c05268671c69e6d24fae2c4c557b581acd2668924d7182c 2013-08-26 23:16:42 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-ace64470707b79e4ffc07b82f0799c543160e6ca4a4603bcf58dbc55fb6bfc15 2013-08-26 23:06:00 ....A 438272 Virusshare.00090/HEUR-Trojan.Win32.Generic-ace6dd12cd14946778eb4e8815e9388792e9d56cf34831a7cc85444caa84054d 2013-08-26 23:27:48 ....A 2661424 Virusshare.00090/HEUR-Trojan.Win32.Generic-aced1db7d0b51ffa6cc73a37fa03654ec4103f6960d18d2f98a2285341c82a0c 2013-08-26 23:58:16 ....A 61888 Virusshare.00090/HEUR-Trojan.Win32.Generic-aced86f562b4dc64a7406b0ca5adbf39746172dff2874e5d47d118343ed34fb9 2013-08-27 00:05:36 ....A 109904 Virusshare.00090/HEUR-Trojan.Win32.Generic-acef33585acad3370552ff48f77b1927ae27f12c3a49f9adf26fbddd68e399dc 2013-08-27 00:09:48 ....A 2297856 Virusshare.00090/HEUR-Trojan.Win32.Generic-acf0f41c76253a8eb491c0b110e1c7e68c3c0c6e97ad2947bb611e5094c79bbe 2013-08-26 23:10:46 ....A 393216 Virusshare.00090/HEUR-Trojan.Win32.Generic-acf451db6f9df3d28609cf54f95246b4f3d1994e179da9254042b0624252e0a7 2013-08-26 23:55:56 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-acf8a98ccd4b99985cbe82adff6e25b66a4d8393ca032f5daf769c8e155315e0 2013-08-27 00:09:40 ....A 123821 Virusshare.00090/HEUR-Trojan.Win32.Generic-acf939fe60dfe03908a4b31166601f7bd4bf06f4fa0891a62f4f5c321a648800 2013-08-26 23:56:14 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-acfdeae28f90d26f550b6c0766e86b8202a3f1fb2e297cb1f1033abd67d75973 2013-08-26 22:59:36 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-acfe2f6011d011d798b9de8cc5b6deea10037f372eae049d4ab8005ecf42530b 2013-08-26 23:25:58 ....A 499712 Virusshare.00090/HEUR-Trojan.Win32.Generic-acff0091982eabd12d78c931ef5bf866ee1f5715d1995fff9cc83c989130d815 2013-08-26 23:47:38 ....A 369664 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad000915f8ff1cf9d6160e2835f6da42d6f33fbc4331aca608e1353812b57cad 2013-08-26 23:02:04 ....A 155848 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad0131444782e428ea57257d7b0240c1dac76ae6162e760fca010a76af4df170 2013-08-26 23:05:00 ....A 821760 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad01ac29dbfc83dee02e95582f85ee1ab4a6539901200eefacf58919f246f536 2013-08-26 23:53:06 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad01fe8ac12129d90813fcfac01a98e1e29538471f719322a9a68f96d3b4f1f6 2013-08-27 00:13:00 ....A 667951 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad0475d3cbd2507bad0c26d2becfe3dc936df400c32f12a9af3881bdea758558 2013-08-27 00:15:14 ....A 43518 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad04926f7e44857f761f1676b63cc06a2f7f0947c1b45441a424b1a37ef1114b 2013-08-26 23:46:08 ....A 189440 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad063e80477ed6724eb0be675f19ac3c5859bc4e4d01e18e75a8980293d8a7ba 2013-08-27 00:01:22 ....A 182784 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad06ce94b5bb783959698f6d249569b956b563f4665fb2c40d860184b37b009a 2013-08-27 00:10:56 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad083a3a6fe29196a4b78d8d0861a581b1ba9303b3c6940ccaa399df046a8d84 2013-08-26 23:26:18 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad0aeb5605cabe3fc1a1c381ee7ecd14f87becc2593bb5752fa200ec6c57ca66 2013-08-26 23:29:50 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad12dc13287558db0492130958d2152fb137a088393249ddc45c648ea55ea7e4 2013-08-26 23:44:12 ....A 233855 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad1349ebe805c76c7a0b38779811ba5059eab5ea91c3f6c454640cc5606fcfa3 2013-08-26 23:06:46 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad13568a9aeef6cb8d46abba55258736cbd97896ec874543b74af27dfa54bf94 2013-08-26 23:40:14 ....A 1567232 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad17ea5ffa03c5d4c44a25f9adb9a9bf4b061b5be8935e1e9416dbcb48f1375e 2013-08-27 00:18:46 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad19e573f7b5288b3c528d0af35591960dd95c6c673b68c46bfdb52a650e537e 2013-08-27 00:18:36 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad1f49d75460fc0f59cddb82db297adca092f31959091cfdabb2238b072d641b 2013-08-26 23:01:50 ....A 833536 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad242c7b52f58f8c632937441e7e43d8f178f739d1853212ceb9b11191e9eb96 2013-08-26 23:03:46 ....A 376832 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad24806fa9ba78fa51b0812aaf6e19b664277fb5880065d88136d44874d06cdc 2013-08-26 23:39:32 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad25f0a5e59b8fdabd97dc516b5e7cb3556bc19d6d07371291af65d96be7d193 2013-08-26 23:26:10 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad271babedfa771173e46b7e7743d271fccd531735e503adf2e29f4af0b0d843 2013-08-26 23:47:12 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad27cd83dadbeb39101ca8ea05bda99554a69102be2c6462182c1826292d701b 2013-08-26 23:04:18 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad289c7d41ed4f3d2703e2dd8d31a12658ce162ff994c12bb965b9292e587f85 2013-08-26 23:08:42 ....A 125309 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad2a1d2f9160b8a20f3eb978c92a7dcdb1f962986bc07a0fdf259d0d1b3fe984 2013-08-27 00:13:22 ....A 192000 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad2c56243978878214881b04bf119b1528b65a77d9597592dccb6c1e619a97c1 2013-08-26 23:31:44 ....A 887296 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad3297a9ab84b439a91267e23600b0487dd698aeae65a0983cb400962a8c3692 2013-08-27 00:07:22 ....A 105472 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad33bbf44e264a7cf13e5252595ca15c90012f98d78cd068ef6fbda8539ec455 2013-08-27 00:07:16 ....A 276480 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad346a114985b896089d0e09debb99061dfd6203e9c30ef0cf0ca452f40ea1af 2013-08-26 23:34:52 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad36d8679bb19d42d37f4202bd142f8d98c8807875343825c5e10e6277c2ef07 2013-08-26 23:04:30 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad3a1582aae6f9d4a6f1f95383d4eec848d10798c14e201cfae8e3ab760b1c40 2013-08-27 00:13:44 ....A 124820 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad3c301dd15aec178f6ed20d2c67c6b581c2c44c3160c94c16c31af44bd551ee 2013-08-26 23:18:04 ....A 323584 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad3d07cb1644dd148cfadfc5561ee0bdc13860bc4bdb26cbe015318b616bda62 2013-08-27 00:02:48 ....A 737792 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad3e5e31c44eff1ae3f1490571bdc40549ff48abfa4f2e5c899bfbd15a65a7f0 2013-08-26 23:28:20 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad411e776f7b19accb3afa097c4cedf7fdbfb2e8c1278bb2cad380273af0ea37 2013-08-26 23:20:14 ....A 3000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad41774aa5c0b6748d6f1c85a41f6d48d1d12ade40799af7702b928b6b75a3bb 2013-08-26 23:44:28 ....A 304128 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad4553253474c680ec9fca1c311e06c6b1411976c259300d7dae17b9b968db7a 2013-08-26 23:21:30 ....A 176949 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad49d0a103e827ac61912dfb952d6b07a8e32a67a7d8f012b7c37d350711c628 2013-08-26 22:57:18 ....A 124826 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad4a67bacb57be97bbe09d41effaa6451581327f0961f43d3217c12f27cfcc8b 2013-08-26 22:58:20 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad4ba670ad56c6c9dc412ea4d9e7464042168d2b82d6fd7caf12dfdea157c984 2013-08-26 23:52:50 ....A 190464 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad4bb5e782b309d39b8dfbbb5879fb6f2f86a9564bbd7e71d199ff4b8e66c4bf 2013-08-27 00:11:34 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad55121cbff703b494cad331d65861d53aff89e2337a3345196bdb8200b5c0f6 2013-08-26 23:03:36 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad56ef32062a3d572b84af67d4e830e0eaa1cb60f8c88d050f4e490fcf64ada9 2013-08-26 23:05:10 ....A 252416 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad570d3e78b460b3e71608e9bcbea7a6100c408d4e04d1994abf5f06fcd78cc0 2013-08-26 23:06:32 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad5bbc1de5cbe5a1e95eae3663374c87e002f776ee2dc4198ab3d9523b2c0497 2013-08-27 00:03:44 ....A 340480 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad5c93a5eafccca0a01b397a4271b39f4522d3f06349ff2ea23a0a17de59fc4b 2013-08-26 23:53:18 ....A 742912 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad5c93d4a368f02829eab970e98735bb9cb32dfc0c72290eb6c2afc31060dabe 2013-08-26 23:08:56 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad5d3d58d3790be12e8fb4161db2870d484f92e51bf759e6be8ac383282838ff 2013-08-26 23:15:48 ....A 203284 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad601590b6620b261d222f115f9989f0f12bf0882c0d96d54775c1c24966d53e 2013-08-27 00:20:30 ....A 138264 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad65af052ec21388bb1855b18d1f758a13683bf90b089e9d37041f257d2fd613 2013-08-26 23:02:54 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad66e9791fc78a7225e408a48e4677b7f6c641449e126cda5f77c058fc466ae4 2013-08-26 23:49:40 ....A 156160 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad6d76008cd81b7685a3caac3c362f56c7df3a3f6f90a58dfcd86931feb6bd68 2013-08-26 23:53:24 ....A 688128 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad6db1ffe6e3e26f3404afcd59bf0364ce07ec425132d15b752c870972cd5652 2013-08-26 23:12:46 ....A 16499 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad7450f21749fd0e3d77cbc3ed00f37f2b123dc05ff260ebc92263a01289fecf 2013-08-26 23:00:14 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad7495df3cd4152a78a40a176ea7ff4da84be20e15dc24315527b963d2e0d546 2013-08-26 23:54:28 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad7c7ee1c0fc2423aea1071d6fdfc47ab8f6205bdec8c6dfb1158d8e88edc417 2013-08-26 23:15:14 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad7e96f0d00452ef96a7845c8eaf130331a9085556bad2f74060918e834e686e 2013-08-26 23:08:00 ....A 212480 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad7f6c6d76ceed19fa6a5b4634aa2c27785c77ec8bfc78f65e34b7b24df370e9 2013-08-26 23:57:50 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad8212bd389b252c14e130273c0b0831392d58385974ca3d03436504b32d14d8 2013-08-27 00:17:24 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad83e6e45bcaecf0e53ec2ee9e122e314b21ecd8170f7b2392c4f9399caad24e 2013-08-26 23:41:00 ....A 589824 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad844d229dc7329d7b629a1c3dfc4fd111a7c62f0373dfe94e2a1340ce5f2e45 2013-08-27 00:16:24 ....A 444416 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad84fa9888bc6ce83fa34ec6aace48ca4617fc2a701b1c9dee47add767137d4b 2013-08-27 00:01:18 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad87fdfa26f192c5578bd23287885b9b0804eb732e3e864851947b3119b0c964 2013-08-26 23:27:24 ....A 174080 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad883a5c4eae8a502eda938f2d6c130ba357fa71ecbb8036d91025df41dc6ca0 2013-08-26 23:49:54 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad8cf23f206db99ae7c06683e2fe21e17c55fb2eae4256659cb2d0fcc4b4a3c3 2013-08-26 23:31:16 ....A 33800 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad8e0ecd5134a46f5d6a15af59a78608713e9c1b9d2d4250b5c6b1a03d884f94 2013-08-26 23:43:04 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad9712727a19776bdb80a8c30e12ede4ad2dff43ed39ce85cd75c09e1994fec7 2013-08-27 00:03:10 ....A 663552 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad97fe4f7889acafea9979ff300f4382dd247551e2bab12031df0ba9b675fba3 2013-08-27 00:10:12 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad9a084d1bc54b34477935e805aea274da826f225696645f4959a34f97b91436 2013-08-26 23:23:40 ....A 1223692 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad9a3ce264925f569e52d34fb896d222f4e6a8e87c0db0cecfd33210bd27aedd 2013-08-26 23:04:32 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad9ac66c4ca874379bbd9fbde682a6e9d4fed1e88dc285b4ea1ca998a031d735 2013-08-26 23:32:30 ....A 455168 Virusshare.00090/HEUR-Trojan.Win32.Generic-ad9c2efa044963eb1071e2ac4ffbc77131059d1b709a7c158f6e5ab4527c5431 2013-08-26 23:04:02 ....A 319488 Virusshare.00090/HEUR-Trojan.Win32.Generic-ada0fa677cb270f5777196cf6be82ce6ae5b5af228259e7913828e8cce0ce3b4 2013-08-26 23:58:38 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-ada2491407af971559dd8d9ed1c19abe3da2bd2c959451d3f53bf0eadf78a331 2013-08-27 00:05:16 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-ada2ca33427364363fe9ebcd6416548291c7d856181863586ea89651323c75b5 2013-08-26 23:09:56 ....A 255335 Virusshare.00090/HEUR-Trojan.Win32.Generic-ada32ed2566cefe3e44a6620a5797ffbcc2503f84e631937d2fc1bca24d69a93 2013-08-27 00:09:02 ....A 140122 Virusshare.00090/HEUR-Trojan.Win32.Generic-ada4528679d8bb3ba2bd4aad82e5a41a0f980cc4f65372a52ec2d1ee5c85d080 2013-08-26 23:29:40 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-adac4480970bad71173b791d4625be44efe08b93e114ff30a281219d31598c13 2013-08-26 23:18:28 ....A 461037 Virusshare.00090/HEUR-Trojan.Win32.Generic-adadfb1f553c6b4679a144595b0124b2517fd9f0bf7d7ef4e7777e442bbc9551 2013-08-26 23:33:10 ....A 84480 Virusshare.00090/HEUR-Trojan.Win32.Generic-adb09d12463768f6277a93993c952507a9b0f0c00bf47423366539ff9845e4b9 2013-08-26 23:45:26 ....A 408160 Virusshare.00090/HEUR-Trojan.Win32.Generic-adb6baa8ec25124986ae3424adfd4707abc4c20dd4eac02d14fe4124e93bd3d5 2013-08-26 23:51:38 ....A 314368 Virusshare.00090/HEUR-Trojan.Win32.Generic-adb6d426930b57df7913d59a6c876ad90b357ffb823eaca43d3280560d95196f 2013-08-26 23:45:24 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-adb7ada64a3bda4612d24d0d0ea51a92198aed6f40f5562cbfc222793df66d52 2013-08-26 23:55:42 ....A 78006 Virusshare.00090/HEUR-Trojan.Win32.Generic-adb93475384ac10a31406baf066e95c4a53a2e74400e1b0c0d0af8d54a49f557 2013-08-27 00:16:22 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-adb96caf287dbd36a29b21e7e155e8d3f7d68ef7db42af14481f130ed303eb6e 2013-08-26 23:03:56 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-adb9beed11a7f18ce64ffe4d63ec91a5663730302254c874c33a9f270730be2c 2013-08-26 23:31:50 ....A 63357 Virusshare.00090/HEUR-Trojan.Win32.Generic-adbaffcbdfc01f2578648b0878fa3820c29b0f4fb83cad5f5041c6c5e702e0d6 2013-08-26 23:24:50 ....A 432661 Virusshare.00090/HEUR-Trojan.Win32.Generic-adbd6d6790bb3d83c3f4d75eb03ca67aefb471c539896c8ebae9706f0413f290 2013-08-26 23:47:44 ....A 337408 Virusshare.00090/HEUR-Trojan.Win32.Generic-adbf32eb0158e746fe8a7d8e9cd97046b1dc0cc972750ecc553f2c9ae0b508d1 2013-08-26 23:05:30 ....A 74736 Virusshare.00090/HEUR-Trojan.Win32.Generic-adc0049a5ad63233cb0fdd1770900d61549c311f9357c74b15ee95dd583720ff 2013-08-26 23:28:10 ....A 389216 Virusshare.00090/HEUR-Trojan.Win32.Generic-adc1eb3b06935de32e1ff261e57959c879936ee57b1303abfc5cefc2b53e7cc4 2013-08-26 23:10:58 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-adc2c71343c5742f4095debf894762a851045a7094d184795b757eea93a4b18a 2013-08-26 23:48:10 ....A 202752 Virusshare.00090/HEUR-Trojan.Win32.Generic-adc2f07a21b4f8ee0ce78c506d5a1c288b47c8cb71294ee7c7ff65098ad0e601 2013-08-27 00:06:36 ....A 390144 Virusshare.00090/HEUR-Trojan.Win32.Generic-adc3030b27b9845a504b8eb2bec7baf5759f1d68be1184d3b7f1b9c5646c35e5 2013-08-26 23:22:22 ....A 78156 Virusshare.00090/HEUR-Trojan.Win32.Generic-adc40fc2d815abc17cdf3ecd159ded915111e6cc18779042c5204c563d1de6c1 2013-08-26 23:24:24 ....A 55060 Virusshare.00090/HEUR-Trojan.Win32.Generic-adc62e9f4964e05c5abdf010717ae89dc863c8c373bfb88ae88d69c1aade9493 2013-08-26 23:28:26 ....A 19532 Virusshare.00090/HEUR-Trojan.Win32.Generic-adc6ee37ada3f272ae7e3c7fe79da868f265829c489bd1d6f950ea106a3ab254 2013-08-26 23:08:50 ....A 43136 Virusshare.00090/HEUR-Trojan.Win32.Generic-adc76071395244c5343960bdaad5d2d7dc9c8e40dd6a8ea51763b8026403cca1 2013-08-26 23:10:42 ....A 793088 Virusshare.00090/HEUR-Trojan.Win32.Generic-adc9545d40967e3bfbaff9e8576287dd1e5c827d4f895fd95f3c3eb6c6641925 2013-08-27 00:16:44 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-adca66c640954ffc3a57709716e52f2d31fa89d7151f801acc572682d6f752f2 2013-08-26 23:03:32 ....A 2857984 Virusshare.00090/HEUR-Trojan.Win32.Generic-adcaf697e2e3f8557cc468bb9e4815cc613db1b9945ec0ac263f34f0b8c9e69c 2013-08-26 23:13:10 ....A 401920 Virusshare.00090/HEUR-Trojan.Win32.Generic-adcb6260eb80f76e5e60c4b5c0f1bd90e491789b6fa372336aa29e8918dee9d1 2013-08-27 00:16:06 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-adcddc3e6214981a6ae6ba21175f220db851ba3ef59dafbc03044027c783350f 2013-08-27 00:02:18 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-adce49978f8f5a0a85b50c6e5f20a47928aa8913534000d10bfc1a941504d152 2013-08-26 23:00:56 ....A 241152 Virusshare.00090/HEUR-Trojan.Win32.Generic-add127c08ce183c80f9f037d7096b0dadc1af71e00411d4c9922551889adbe1b 2013-08-26 23:08:34 ....A 58368 Virusshare.00090/HEUR-Trojan.Win32.Generic-add238ced238ba664af7b7d74910bf45c592bcfde593860f3cd3c9c5e0b8f06f 2013-08-26 23:23:28 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-add25f067697cb32ec25e7a1290e81ae14be7c131777d203911ce19f9c7351ce 2013-08-27 00:03:16 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-add2bf5707d295ab0faff2705d8712bf8ba5c4f1a608aea82c5bfbecf1279d02 2013-08-26 23:53:40 ....A 53524 Virusshare.00090/HEUR-Trojan.Win32.Generic-add6db30f53bca4463a5c1441289876351d04ebb2307355e9a0725e580040143 2013-08-26 23:23:30 ....A 243047 Virusshare.00090/HEUR-Trojan.Win32.Generic-add8481304bb9564842a708d98b4b0bc4cbb77d42ab01e0c9c692b8026050a13 2013-08-26 23:15:50 ....A 817397 Virusshare.00090/HEUR-Trojan.Win32.Generic-add872a1db36e6ad995febffc2d7445050f817140120dc895bfbf9434daf7236 2013-08-27 00:17:58 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-add8fbe01041675879287ac5e7269301e7c4a2009208e6fd765c9e4895765aa2 2013-08-26 23:49:12 ....A 2560 Virusshare.00090/HEUR-Trojan.Win32.Generic-addb3cc5817c0e797e6cd67299a23ccf11b674c587558d2471925718f70f7fc8 2013-08-26 23:35:32 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-addb6f2200c42c63d9ca6d1604da14f40e92537c292a046b43e010fc02ab14ed 2013-08-26 23:02:00 ....A 81276 Virusshare.00090/HEUR-Trojan.Win32.Generic-addee3911df19d49aad8193d97c8f4a7412313fbc8502b0dfcc7299d49c7e44b 2013-08-26 23:54:02 ....A 412672 Virusshare.00090/HEUR-Trojan.Win32.Generic-ade0628255e22c034a78114b37b090bbe7893330686d57225ac040c27b63c86d 2013-08-26 22:56:54 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-ade24ea89e05f3cb8f5730840b763a85a63ac803975278ffbb41db01c6f6d3a2 2013-08-26 23:40:06 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-ade2ab996b08434ae01fad754b5a936225a4c5506557987b1e2b33ab7df0debd 2013-08-26 22:59:04 ....A 109652 Virusshare.00090/HEUR-Trojan.Win32.Generic-ade7ea38c9b799cc4104f1dcf7391be527f04adc906c3a40934ebfa0af0d2e0f 2013-08-27 00:08:50 ....A 309287 Virusshare.00090/HEUR-Trojan.Win32.Generic-ade827592e8ac7084f19c3e84d6af6963f56b0a2f674f46b677f8436805d1d37 2013-08-27 00:19:38 ....A 237568 Virusshare.00090/HEUR-Trojan.Win32.Generic-ade9463983ce77ec038a53e252e18e01968e9406211fc12cdf99b023e77e12b9 2013-08-26 23:15:54 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-adeadf4423514d787aed6bd9fa37cce97707e21ff1c2df1cafd35f1f2cfa1071 2013-08-27 00:02:24 ....A 330080 Virusshare.00090/HEUR-Trojan.Win32.Generic-adeb435163c4e6d61b5bf314d825519118df977aa9b4c1410901883e9a0f6744 2013-08-26 23:45:02 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-adeee807f806f9f80b08c354ebca8ed9c2481d1cad4063796041658eb989cdea 2013-08-27 00:00:18 ....A 301544 Virusshare.00090/HEUR-Trojan.Win32.Generic-adf46e90ae01a40262d37505b0f8a365df0025543bbe2064e092c19359ea8d56 2013-08-26 23:40:24 ....A 75060 Virusshare.00090/HEUR-Trojan.Win32.Generic-adf4add9b1b5375f6d1cb98e46565a9de2a4ea183e2bcd2ca9de208c6f358b9e 2013-08-26 22:56:40 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-adf5f15a9e98a8b30f933c0cd2d791117b72f37bf7e117a6e4318ebec0897b4e 2013-08-27 00:02:44 ....A 282216 Virusshare.00090/HEUR-Trojan.Win32.Generic-adf78af33004c3cebb5b092a23129855af2c274f95e97aaa25354bc57b3f4138 2013-08-26 23:48:24 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-adfa881755de69957388cde8376e036fd5022d1adb5a58c2e7db5d835989194e 2013-08-26 23:36:18 ....A 104960 Virusshare.00090/HEUR-Trojan.Win32.Generic-adfb36598a38c95d104c6ea3b5e2be964686ed88345d4ec2bbfe11a413b0df4d 2013-08-27 00:18:12 ....A 64692 Virusshare.00090/HEUR-Trojan.Win32.Generic-adff9ab69ee43958c78f21757cc64f6f34a09a221f4b305b35c94b398d97eede 2013-08-26 23:58:10 ....A 184832 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae01db44af37ca681ac00e1a2e356e637576610499b2b709c7f7b93c7ce1403d 2013-08-26 23:25:18 ....A 80765 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae01e5c7b206384e766880b6341b8974905ac464355d174d2f0da3e58d213e36 2013-08-26 23:47:20 ....A 43920 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae03c514cd0c94017180868dff5c8d1a724211fa5c3b3affde717ce0d40f80cf 2013-08-26 23:05:56 ....A 356864 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae072006910b9cc28139beadde704e91d03a31fcb10cddbfdf46db1ee2ced79f 2013-08-26 23:11:28 ....A 209156 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae0ad0b97e39184752c603663fa683befa4440b1d90b5525cd25102b94c796d4 2013-08-26 23:18:36 ....A 83968 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae0b3a0d496caa5debcd01f1c65dd73f0a118e30aeda2502504fda3f3065b7fb 2013-08-27 00:21:52 ....A 221915 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae0c3ef1d5115d1600d9a6efbf018a23b6c7948e80296f5ee461dd0d7d2300d9 2013-08-26 23:10:36 ....A 453120 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae0d7aa9bddd0b0e2c68dc05d85c693f4953b57f1e1607f096d70df2befd6362 2013-08-26 23:34:56 ....A 215040 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae116a8b73d4176920c2e9ace61b0e5951aef2ed457827308d928f43803c6d63 2013-08-26 23:07:08 ....A 270534 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae1381ba24d1326565495f8b3835b3a0b0f7b0a1a4a8baa76f0db14775a103cc 2013-08-27 00:07:10 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae1548762d90a744ef5d6d42617f119e06ce482a3c38f369b8135d9d3831aaaa 2013-08-26 23:56:48 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae157cf81c4823a30e80eaec3a1176153e3ffd4acb3830104f6443b4308319d7 2013-08-26 23:45:24 ....A 156160 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae1679ed30cc2c1521720a37a3e23a8c59c535b368c04a69b0649eb01205ab40 2013-08-26 23:48:12 ....A 107637 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae184786d4c533ca12e6015e70468e939f674e06df976c6a5d6360a938c0994e 2013-08-27 00:02:26 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae18ab530dd6cddc3ef10239ae1169f5e3d77ad772003882f95feb416e8cf396 2013-08-26 23:02:04 ....A 775168 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae1c410705da9a7e9a404f7cdaad9869eadc9e365cad2c75e8fdd192e4d60c92 2013-08-27 00:08:28 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae1c8ddc0ab2be7471ef46a5773621cd60890a27bffd93fdd157edd00a83713c 2013-08-26 23:22:46 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae24463bff8a647b81fbba10817db07270f25f0cf70fee87e1a4149bbce71f2c 2013-08-26 23:53:10 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae25367087a722637c99304784c7c36e0a5541ef2fb74aaad1b0afc9d7d50904 2013-08-27 00:07:16 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae256707b105731e1accc3ae6e4d15f840a9572c7362800f5870c0c5d9ec04f6 2013-08-27 00:09:12 ....A 36129 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae263f0e07db4286a622cde4b757b7a05a81fd5d7738df13ddcbc958153d722c 2013-08-26 23:19:08 ....A 202944 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae291c1be25fb348e06750b14b8efba3085b5c52e52f8e6aa89ecd1a13bf821e 2013-08-26 23:47:34 ....A 143021 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae2e04a8d0efb6f54e23d857f6aae862e35ebaa758fb7a8bcbbde03c9c027021 2013-08-26 23:16:48 ....A 1254696 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae2e4d0069106d9c61d39006d8e55e712f2fb921bee030e6a36c653ec2e105e4 2013-08-27 00:03:38 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae2ee536b46fe672ebcb18ec9dc6ab3fcd49c8f2aaa8937f1ca4ab68742f24c4 2013-08-26 23:31:14 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae31b18211d6289078921fe4bea0be79427f572188f1ffc81dc9062056eb205e 2013-08-27 00:09:12 ....A 44316 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae333420a6dbd1ecf0c3a0a9ef5ac39c29d4f97e4751024a85dd7841155e606c 2013-08-26 23:11:46 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae34558e24fe7287afaac8b8238d0d38bb66fc5bfb99e6395564bb0d27ab87ee 2013-08-26 23:34:24 ....A 4000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae359435c5ecd244e82aa4949ec7fbdc421e531ed421a369846e37d347b82a55 2013-08-26 23:23:30 ....A 62976 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae3879ad43b250b242d14b7798d91f1c13cfbfa63a79c1668d2da0948c84cb1d 2013-08-27 00:00:02 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae39ec1b171a64413f39fa311b0ec89e92c83b30e5c459c7a2d560416fba60ac 2013-08-26 23:14:32 ....A 2714112 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae3d0d52cc23dbdb2435c79cd824e5883f197586ffd4450ccb22638e755b4fea 2013-08-26 23:00:18 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae3e6188d4ad0783f5aa166207a4ae9312f948b5d4648f8b7a18a0b5a6511111 2013-08-26 23:35:06 ....A 42327 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae40130a040420b15f257a44cf76725e77a8ede573dc87caf408c68be8c8e0e5 2013-08-26 23:28:10 ....A 14090 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae405285ab6a5459706734f736abfd506824bbfdc6f680dd042447d31d402cdb 2013-08-27 00:03:34 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae437eb18db5e9f7e650b819130893a01206d4d4d5bfcab4a345b22cdbe74d1c 2013-08-26 23:50:48 ....A 1656185 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae43fc076e9506424e97ff00bb8d263b9d4b092b9e8e717cfd0a9e8905df8e6b 2013-08-26 23:59:18 ....A 483328 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae465b54298692e7186c27a0fb1ea90d2d92ef57ec1963c8a97e88fd78d52d4a 2013-08-27 00:20:26 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae471316cdac950ac0199cd4db615daa5961dc8f2374dfc5d797eaff97898c19 2013-08-26 23:21:04 ....A 333696 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae5487c7c27f50b8913505799afe344473e3d214d6ed97ddf7d841ea5c6096be 2013-08-26 23:33:44 ....A 763904 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae55146e03a102b1a31cedcd3c1734e1d57bc9453b6f015f606791a01417f06c 2013-08-26 23:59:04 ....A 2037912 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae56099fc05bbaff3b4e4f9ed062dee2499426f14b86d74268b32b091944b4ed 2013-08-27 00:12:42 ....A 231424 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae563f700821d07166b5150eb4f23d5e52d520dff7ad01ca037a353f986b8069 2013-08-26 23:37:54 ....A 167680 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae59bd03cd8893c44c2dd15e1e1549239f7839450d6eb1c68ce4582d668f09c1 2013-08-26 23:44:18 ....A 16064 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae5b485f5ebdcec2c3cf0ee0c5ce39f8c0c3fcb4cdd057e21079b917f2e20d19 2013-08-27 00:13:20 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae5c04b803d42293ff12f7a9a9046efa408e574bdceaf55deff79c24e39ee863 2013-08-26 23:11:40 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae5c61d85195ca44be14874d817746cdace8b01a9303d8aea928144cefd2ff10 2013-08-26 22:59:50 ....A 264704 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae5c9e7f730310624d13ee858663355a473148637c3cac50cd0d8520ee2c9938 2013-08-26 23:36:18 ....A 9920 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae6391b52ca66c83fc65946094636704ad4a46bed32dab24aafa1bb57708c8c1 2013-08-27 00:09:20 ....A 52625 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae639e53eccc4eba628cd277e35266f180f5098e628eeabc98c2da1a4dbc6100 2013-08-27 00:06:40 ....A 495616 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae644719fc7405037ffe2182731a66188c7d8d39e35a5191c4e94362a80e1d01 2013-08-27 00:06:42 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae6d4a3651301f29e808fe51f97f3605cc85d6068bb5f9f5e8a12c788ecdc3ff 2013-08-26 23:08:10 ....A 266752 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae6d4a969688de98193d0880b9037aeaa1df0de5a86ca446f70ecba6477a2495 2013-08-26 23:26:36 ....A 481792 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae6e99c076655a3e6a06369e0fc7563d8484b589cce3170293872d794efa794f 2013-08-26 23:33:58 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae6ea079784ba047f9dda30abcba0692f2c4c8e66560809e8d8c9a581cb101c4 2013-08-26 23:19:06 ....A 210944 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae6eb2d33db09271294beb14f3dc3ba5a8f3678a55836efc21542dff01215fb2 2013-08-26 23:26:06 ....A 784901 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae719709ac03a4512c7c42d47833d17864af5398a05fd45c4a1efadcdd0a61ed 2013-08-26 23:56:54 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae73944faf538390514fa0608fb704c359f41dbac2141699a7131d9643e2cdc9 2013-08-26 23:27:54 ....A 176176 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae73f302eb1fb1f5bfb238a1cd5a98f33c0d2d964451930ccb80fcefa0293367 2013-08-26 23:49:02 ....A 766976 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae75445067fc86fc56ef7380ef4ea9f640884e3199e4fe031d5b2aed75038229 2013-08-26 23:49:56 ....A 187040 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae75658bd47ced4eddc0dee859f6732425cbe837fccf8f6f3aae11b3088d60f6 2013-08-26 23:14:50 ....A 741377 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae75eda8a54c86f3762928b39ad8f7e9c06275fb95fb12d2dae5b3b66409a8bd 2013-08-26 23:21:18 ....A 425984 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae7759022dca616f7f2de799c9cfad9d1782070c7d7927a08e76ad0e9c65adcf 2013-08-27 00:20:56 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae77c3a1b4e5da9a26c7840e36a91bcf3c0ec44ccd352895ecc8db9f87e8c9df 2013-08-26 23:46:50 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae783e23610bda5f4c7e094403930c853de8961b40c3df27b65f4063a41a59f0 2013-08-26 23:47:14 ....A 659456 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae7870310813e33739d815d18c56e7830c74e23c900a156000bd45df299e31fa 2013-08-27 00:06:00 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae78b96ada27d2966213583eaf795cd3d16b0832f0e767f0c7a8b10f341dae28 2013-08-27 00:08:08 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae78dc6ed8af53c0b5ed491afeb56ec95602e1d74f57f39efa28ffb37f71306d 2013-08-26 22:58:16 ....A 994848 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae78f9d49d5df02ee4c4280efd245f66fd9c7a81891f01d93e3ea8ce2ed3d4ec 2013-08-26 23:39:28 ....A 68096 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae7a0e884e666a7aa0e8725857e3f4a7a06213b741293a0b083919fffea587c3 2013-08-27 00:05:58 ....A 2617344 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae7a884b21242b1aeede8f834011d13321ca872b188377cc0d86b27d6ee95504 2013-08-26 23:16:18 ....A 1087200 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae7b8fcc8cd3155e00dfece3439f8d455c3da30b88e283d7c3b439c41e2ccbab 2013-08-27 00:00:38 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae7c32c4864d4d2535a39805acd39fea1cf87e26b1ba681e97f6b05e82440465 2013-08-26 23:29:08 ....A 12002826 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae84fd2ebcccffba4ce1358da6a979c0e3b60a9ce11dc0b1212c37c75a306fad 2013-08-27 00:08:20 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae8832a99807269077c67005433cd236788dfa454ba426823e0bb6804fa00fbd 2013-08-26 23:29:24 ....A 170496 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae8887f300a5ed89158ccbaf961b4334c63eed8f3513ba4f03d602ba32cf384c 2013-08-27 00:09:26 ....A 208099 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae8913b72e4874a2983a05541072a57f8257c9166f06fa6d871aefeb2bc47d4b 2013-08-26 23:52:38 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae8976a98f1cb7ce37566a0e052ae48119f67d2549a301473bd78e4fc4442b9e 2013-08-26 23:04:20 ....A 71544 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae89dcc0aaa632edea2e7cfaa625dc8cc49153b7e589ee2fe1c08f337e3a7035 2013-08-26 23:59:48 ....A 156160 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae8a31181dacc4f8eb1887ff77f9e442a78d2aee0c2667d9770f5cd2b3978b60 2013-08-26 23:18:02 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae8af1cb449bcdfdd85ae1346d1fec9cd1cf77fbd4da59297b0198a8613f5d24 2013-08-26 23:42:10 ....A 64512 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae8d007dd552763963aaf524c24677b1074da5134b7185a5fbdca864d4269442 2013-08-27 00:06:02 ....A 154112 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae8daa2120bab8b446cddf2c21f75ed76ced8b40de210491da205577a896fdf8 2013-08-27 00:05:18 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae9004db8b96f3187280736758591efc4b1c6d1eabb5d0ce684101747fcebeed 2013-08-27 00:10:52 ....A 342423 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae913a810ec9338fbbb982eb92fe07836230632b96b7a22dda6dbbb1a5273936 2013-08-26 22:57:28 ....A 2640384 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae91db31cec011bd3e68b4c28705f07c187720c10277c98cbef8c95d2b105c00 2013-08-26 23:22:44 ....A 61888 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae956573aca8201db8959b706e6657b68e8524c577da9d76ec8130c7af7d8b1e 2013-08-27 00:03:40 ....A 14336000 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae95a54231f1f517090256ae3f803f52494826231da791af7650f119792e43c4 2013-08-26 23:02:34 ....A 131328 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae95bd624e3cb87d1f53af3e5f01713a7a2bd2e6981d0c561a567960dfb3c2c6 2013-08-26 23:46:56 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae960d6e1d625b8f55a67e731766ee3b85d8e56837fd156fd9f3bcf7bb27ce6c 2013-08-26 23:16:52 ....A 357176 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae971d0689afc2f8c8e40b5b6c493d82892c6287d45c1b61921c3a504c3c6fb5 2013-08-26 22:57:40 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae9921450c6c5dc46c080f1577fc89d88879de2f187e92c4734f874abc8d748b 2013-08-26 23:27:10 ....A 63597 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae99463274eb7753bc1d439574b47c926568a9c04d45545ea189e5df9ed6b62c 2013-08-26 23:31:40 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae9aa8e9f73f1b26628282abf4d9639cf9df9d753f9c6fa03f1e83ba09c9c48f 2013-08-26 23:29:34 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae9dedb626e44cf5f2586aadf0d2150acc77f5a8d8618a6e9d65f91e922176a6 2013-08-27 00:20:18 ....A 185856 Virusshare.00090/HEUR-Trojan.Win32.Generic-ae9e6c7e841c941450285b489499cc9b12a1c19a1f5aa6bbf5500c285f4733d3 2013-08-26 23:22:56 ....A 657408 Virusshare.00090/HEUR-Trojan.Win32.Generic-aea10b6c6d78e94856d6f99ee9bcc2c51d9b4706442177cf27dafbb6dbfcf068 2013-08-26 23:38:36 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-aea30cb980d189091187e577dc55e53a574cf5c956f09949a955f31b40075bad 2013-08-27 00:13:14 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-aea4950d20603414c7d25cab030695edd047b5ce811ebd63f188e0361fd90066 2013-08-26 23:54:40 ....A 308224 Virusshare.00090/HEUR-Trojan.Win32.Generic-aea589bd32750c0b8437df541bac981d56e26000e292fd62535d29a9232a3b99 2013-08-27 00:13:16 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-aea58d61990065b2fc4590cab31e4fd516a111301de9cc94282421667250aa93 2013-08-26 23:45:22 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-aea5f13a1b1006a169c999d6ae6193512b89b21d29de899f0db5f354b3611b76 2013-08-27 00:16:34 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-aeab241fecfaf8422fee58be50c32e641d4ef2f8e0190034f4f60f0db44f7e4b 2013-08-26 23:53:10 ....A 993280 Virusshare.00090/HEUR-Trojan.Win32.Generic-aeaff94afb66bbf716ed1b4b037eb8e786d26a4edc34b39a12a475dc28fda0c1 2013-08-26 23:57:08 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-aeaffbd99ebab2d2cf7c08434579611294286b0822f68c12e93cea1a41f74b9f 2013-08-26 23:36:08 ....A 254059 Virusshare.00090/HEUR-Trojan.Win32.Generic-aeb2de4ae3f3d8b12330b6aabd4e23e487041261fbcb9e3312ba8142546e7a7f 2013-08-27 00:08:42 ....A 112887 Virusshare.00090/HEUR-Trojan.Win32.Generic-aeb333a040d7543c19aac64c9ac4df0b78f4d3b131c501260117bcaf03524d46 2013-08-26 23:53:20 ....A 37755 Virusshare.00090/HEUR-Trojan.Win32.Generic-aebcede700d6d6a4496c82df78da0de9d980fa90767365f67ccb473f4e8bebcd 2013-08-27 00:09:24 ....A 40963 Virusshare.00090/HEUR-Trojan.Win32.Generic-aebed0d2cb03376f43d462cfa92e50c70c7ea7cc01a0b0419c38943a817985a7 2013-08-26 23:35:22 ....A 264192 Virusshare.00090/HEUR-Trojan.Win32.Generic-aec533dbf1435538371683a53f0bbf718662c6c17cf0599e5d9bd8bfe58ff34b 2013-08-27 00:05:32 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-aec56db1b032d71b8c60dd92268b0eb206bb17ec6c9f81c0ba1a1b353c9896a8 2013-08-26 23:02:40 ....A 1997813 Virusshare.00090/HEUR-Trojan.Win32.Generic-aec64e5ecf1049367c9649960c31bf5f3a4a311971b376a1eb42bb6830ea9bfa 2013-08-26 23:08:30 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-aec9a71d2c695fcbbaddf703dd39f42375cdea88df94f1a811ee1e18a1bbf8a5 2013-08-26 23:10:56 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-aec9cfde813370a0f758ac17913869dfbec0ec26ebf0b54939263d30b7bd8bec 2013-08-26 23:44:48 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-aecbbc45073445ae63066094725573f95a6a61e40b42ee7972ea17f3a36be264 2013-08-26 23:16:56 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-aecf62700d1e1ba03b352a08d5a499d5b2d170b2710f2c0bd824613b94acbe40 2013-08-27 00:18:00 ....A 140483 Virusshare.00090/HEUR-Trojan.Win32.Generic-aed021b1fcf1ead62fc1379bd588b5ec83ca80ee47ba9bc642c441ffbe1430dc 2013-08-26 23:08:08 ....A 958976 Virusshare.00090/HEUR-Trojan.Win32.Generic-aed503abb73a5af6b578a2c61bde25aaa918cbefed29b0e11f6291a4841564f7 2013-08-27 00:02:28 ....A 204800 Virusshare.00090/HEUR-Trojan.Win32.Generic-aed829ff4bf44e11d0177729ac9e41ce23dda0e7ba334a61f212d80761f2679a 2013-08-26 23:20:40 ....A 75147 Virusshare.00090/HEUR-Trojan.Win32.Generic-aed83c8cad53c2ac77b49e21b6b5c055d99d93b13de11d844c5bdf3bd088e32d 2013-08-26 23:32:26 ....A 538784 Virusshare.00090/HEUR-Trojan.Win32.Generic-aed970674d580c3494df85f2174633c4db3a72e1f473f06d4ba6d17a9f0599de 2013-08-26 23:55:18 ....A 58368 Virusshare.00090/HEUR-Trojan.Win32.Generic-aeda9e73a8ece4744beb79bf5d1d987993af20a22807d96ec7c3a88a4503c0c3 2013-08-26 23:35:44 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-aedf17b5095feb93db9f216753ae390d3c39045bbba8eb640e82b6737053d4cc 2013-08-26 23:58:22 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-aee1f693782fcb8e292a61845000f2f4b0ca15231c0f086beb5e8c30aa464b8a 2013-08-27 00:14:24 ....A 47464 Virusshare.00090/HEUR-Trojan.Win32.Generic-aee423192cc5098d937b190247e1034bdd4f2d98a451244c7547cd4e9572d8eb 2013-08-27 00:11:22 ....A 109266 Virusshare.00090/HEUR-Trojan.Win32.Generic-aee749e7647299d0911845e9cda70076de2a9c819fd41d680b023a725ed27410 2013-08-26 23:27:10 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-aee86086e4d3effde845e4c7f69a9ff2f73adf3ebc5c10d3d1975a80cb3ca7d1 2013-08-26 23:15:38 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-aee9fe6be7c4d73251a0387885a60d7b98960219838ae718686f81c77dfd9acf 2013-08-26 23:32:24 ....A 46096 Virusshare.00090/HEUR-Trojan.Win32.Generic-aeec55a22b1faddd45d59ea639618a240b74d8bef74fa3b45a58cb17ae37a52d 2013-08-27 00:14:58 ....A 759296 Virusshare.00090/HEUR-Trojan.Win32.Generic-aeed2d67233980663af709d98e704417f0ff4f4dcbdf142a6ad98d0ea60c9a84 2013-08-26 23:11:46 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-aeee090469fe7364c0ad36b97851a59c9cf821e92e1980187eb524d2245abf4f 2013-08-26 23:39:48 ....A 729010 Virusshare.00090/HEUR-Trojan.Win32.Generic-aeef2fc685308a1f0ca25d2cb4f124702b3e97c7e28d19cefc62057b5be25aca 2013-08-26 23:19:48 ....A 638984 Virusshare.00090/HEUR-Trojan.Win32.Generic-aef2ad1816612578d87bd4e9334d1f0bf54949d9689764a9fc1caa6371af93f1 2013-08-26 23:05:48 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic-aef7ef96dd91cf480ea7c4607bdbd703802c7e338a6399bd9435ec68265b1d50 2013-08-26 23:44:58 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-aef91d159db0954e4502a2a41100e4b1275c4841d28d33912473d196362d5f05 2013-08-26 23:23:48 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-aefe3b9e248da639e498cfc6439bf54e9f5829e4ce9b1839b566c452d51768bc 2013-08-26 23:17:04 ....A 329728 Virusshare.00090/HEUR-Trojan.Win32.Generic-aefed3c6a15acd2cf1e6d41a82213951867d47bf8c4a072043cddcea4419ad5b 2013-08-26 22:58:08 ....A 2751529 Virusshare.00090/HEUR-Trojan.Win32.Generic-af0127184cb3ee7bd459fd0eb2a113f93a9561695862ca728397c50dd72f261e 2013-08-26 23:31:36 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-af02cb8c8e3ccf6f78a3a67ad0a1011be04f40ccbadb98e269c55097c207465e 2013-08-26 23:15:54 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-af03e8eb00706a69ab562ed7d951a9385b13361388fcf562f3f3ed2e442e2f78 2013-08-26 23:07:22 ....A 49207 Virusshare.00090/HEUR-Trojan.Win32.Generic-af05e047394eead4e0961cc3de6422382f0efc65a9398abd4708bc0626e27754 2013-08-26 23:42:54 ....A 33368 Virusshare.00090/HEUR-Trojan.Win32.Generic-af060aab1d9563ba26fa66500bbaeba7e9d699934930cafe735675c9f7d27222 2013-08-26 23:53:46 ....A 54272 Virusshare.00090/HEUR-Trojan.Win32.Generic-af096765050ea1ff08142e94d79471eec65e36593ab0eafd36782c399e2ce71d 2013-08-26 23:19:30 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-af0b475ae8fcba0d9cf31060d219dfcf589f90ae9bd2458969764a31522b3544 2013-08-26 23:08:18 ....A 272091 Virusshare.00090/HEUR-Trojan.Win32.Generic-af11191dea1ffb92f19ba094003a0a4f83f8bc1f6cb2d52e4a45c87cf9fae33d 2013-08-27 00:00:38 ....A 143872 Virusshare.00090/HEUR-Trojan.Win32.Generic-af149082195f25590d4cd971f8e3e07d6d2c0de14dd2c418ee0ad27d8e28c510 2013-08-26 23:44:58 ....A 439296 Virusshare.00090/HEUR-Trojan.Win32.Generic-af14a69216fc22585803051e27433e7c10056b9fb2f058d3a597fd1b766dec9b 2013-08-26 23:42:58 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-af14dcde63d41541168b39d86de5e283f513f5945d652ef83a41552561a2c0e2 2013-08-27 00:12:36 ....A 90720 Virusshare.00090/HEUR-Trojan.Win32.Generic-af161445b7b2f851e83865c0f5b57f57ec3766b9b3aca0581aa1e08e97f24c2f 2013-08-26 23:09:20 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-af1685c2e7cae5f2733284daac5b11997568d0dd3b5ede4a8fc6bff2aa186d16 2013-08-26 23:50:28 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-af17a994d5261c836644bc89e1eaab390cce44e58b5bd240fb34793a58b0dfbb 2013-08-26 23:39:56 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-af187da08c2654ba24b6075f04091dd364277f674821ff80ec87f6370b5f317a 2013-08-26 23:18:50 ....A 49680 Virusshare.00090/HEUR-Trojan.Win32.Generic-af1a158263a1083c7dad5a6450e561e896441ced80095fe360c498bd06da608d 2013-08-26 23:30:16 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-af1e249f95aa091952e2d7b34ec3d3efc3a71ee026fcd5aa4e223f7ca64c86af 2013-08-26 23:14:32 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-af1f276a01bebe0c852d3d9b944c18f576018e076a2b30f6bf81b6832dc51b3c 2013-08-27 00:05:40 ....A 306688 Virusshare.00090/HEUR-Trojan.Win32.Generic-af2043e92f330ce961fb4f05289c9c024b3d7fd7dc19605546d620f93df6f445 2013-08-27 00:03:36 ....A 703436 Virusshare.00090/HEUR-Trojan.Win32.Generic-af224ebcc3b0deedb9d717708ae31dd7d14cb24857ee8163e1f452de6eb635c0 2013-08-26 23:44:58 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-af22605b60bcf5bdbd6fb10e4464dcdcabc6202f7e142e844a3242151014bf3c 2013-08-26 23:21:08 ....A 87045 Virusshare.00090/HEUR-Trojan.Win32.Generic-af240163c49f586cae7cb5b9c3055e9d729d137241af727afa1b662f74774bc3 2013-08-27 00:00:58 ....A 50688 Virusshare.00090/HEUR-Trojan.Win32.Generic-af2441fb931cc72be565759a3e9580eeb9f9df8a009f063d33424a0dbab24635 2013-08-26 23:27:54 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-af24e02756b9f53338b3a9794505c8adb0b44d0e6ae89759ad3bf7488b3fa9f9 2013-08-27 00:01:20 ....A 111062 Virusshare.00090/HEUR-Trojan.Win32.Generic-af26a0b7b58005a945579baf7c7dfe7a3c521220c2c4e18be0e7105e47eb9843 2013-08-26 23:53:04 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-af294aed00523104af8639dc99994bc742c3118dd63849e9205b49b45b1e32b0 2013-08-26 23:47:36 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-af2d3dbce142c0312ac0f28e647d65de8a0cda4f9608ad40e75edacaa8246fb8 2013-08-26 23:01:04 ....A 1532928 Virusshare.00090/HEUR-Trojan.Win32.Generic-af2d8740ee4e3558bfa7042b17c5853a6ddcc23c1cdfeeaac39f7b8ebdb4e4b8 2013-08-26 23:38:18 ....A 30231 Virusshare.00090/HEUR-Trojan.Win32.Generic-af2dd8e95c4f0273984c370188e33bd3bf0952bb51de66fb5c0e746d734722d8 2013-08-26 23:05:40 ....A 364544 Virusshare.00090/HEUR-Trojan.Win32.Generic-af2edbc828d5d2f1d4f1f06e6de182e0d65b47051cf7e465a4dadb8c69a42c84 2013-08-26 23:28:58 ....A 483328 Virusshare.00090/HEUR-Trojan.Win32.Generic-af329b330d5d20aff63ea7f19ad8edd8a17e1bc10a93329274a3efaacd06f35d 2013-08-27 00:11:08 ....A 31312 Virusshare.00090/HEUR-Trojan.Win32.Generic-af33ae66bd3c7aba3c2093e15f54a9af5664cd426e671c6b6a1bd3015674afe5 2013-08-27 00:03:38 ....A 1150526 Virusshare.00090/HEUR-Trojan.Win32.Generic-af350cfb8e52ebe7433b37de83174a82ff6c8723efb1237422dd3a45613f5664 2013-08-27 00:13:08 ....A 157108 Virusshare.00090/HEUR-Trojan.Win32.Generic-af3604864bcc918fc81b8f1fffa4568ecd978d294b499a491636998ef8e8ad90 2013-08-26 23:29:26 ....A 153088 Virusshare.00090/HEUR-Trojan.Win32.Generic-af3769dc0d8f2e8e1df6c255a677435f93f99fc1d4783b9af616645d9f4647a8 2013-08-26 23:41:52 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-af3fff19afe585d50bba54797fccc1b3ecc0f971e69966fb282e546dc444dccb 2013-08-26 23:18:56 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-af43580d214cad03c5005debf287b10ec005545a17567906a9df00ee5c95a13e 2013-08-26 23:54:18 ....A 203974 Virusshare.00090/HEUR-Trojan.Win32.Generic-af44c05decdd4b7a36904e4cfbfa719b786aee9833e5b479d3d2dcbe50f2f980 2013-08-26 23:56:50 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-af44c504d071a5deabdc86488038f746e7a8db1c63004111981c35a5096e2001 2013-08-26 23:53:50 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-af46b065bb813c123c6c531a9b594c6d2fc7341ab3e93f58ec0378d68eef4041 2013-08-26 23:09:14 ....A 156160 Virusshare.00090/HEUR-Trojan.Win32.Generic-af487ade57849aaf524c3d2c3a04912732e611570b75c2b43d868f5bc6126385 2013-08-26 23:27:18 ....A 871936 Virusshare.00090/HEUR-Trojan.Win32.Generic-af48dcde3a90e1a28506c912a1dce78090bc11588fb0716a2f8e67767fc018e7 2013-08-27 00:01:36 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-af4986d67d10c75749953cc2c7dfdf065a2ccfa9c160a78b64c844602eb5e041 2013-08-27 00:08:06 ....A 5421820 Virusshare.00090/HEUR-Trojan.Win32.Generic-af4c2109f38b21519a28e29fbe6ade9e3e804b2ccd12f27b2bd7c624f11c7f89 2013-08-26 23:31:26 ....A 443904 Virusshare.00090/HEUR-Trojan.Win32.Generic-af4cb94bef8c1799478d49889ae6b2f041526ab013d2406bf6d89ddeff9892f3 2013-08-26 23:56:52 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-af4d39c66fc6113c735a77ffbfdc690e4d0ba2969a935866fdffc53274fcfe84 2013-08-26 23:18:16 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-af4d6f6c95656e61e2569c5ee5b27c388e6c67d06bf6c4b0e3bd5301c4e5266a 2013-08-26 23:22:54 ....A 3568929 Virusshare.00090/HEUR-Trojan.Win32.Generic-af502216becb3d26e2c61029ace88f33f388a92bf672e8e8e3b2ad5cf4c7bfdc 2013-08-26 23:25:46 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-af51c452b07089e81b51a8ca41a55f723fad2f6bfef3462e4d6a466388f14c2b 2013-08-26 23:03:46 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-af579862ad03678e191aff0ea95561814fb476c5c17f53b6242e85f4229e3a53 2013-08-27 00:12:56 ....A 20620 Virusshare.00090/HEUR-Trojan.Win32.Generic-af5c1edf53741c3526a81a84b381b0c10dec6dbc567332ec3e8918f6a3885ddc 2013-08-27 00:15:42 ....A 220703 Virusshare.00090/HEUR-Trojan.Win32.Generic-af5c98ee2b54e26b2d78f67a187b44c740f03ece6e85b12503870c8c1b04e8e2 2013-08-27 00:04:32 ....A 536576 Virusshare.00090/HEUR-Trojan.Win32.Generic-af5cee91a69cf996015e81f1391acfbbe7b9231106d7759aa772f289adc21bf4 2013-08-27 00:17:26 ....A 1061888 Virusshare.00090/HEUR-Trojan.Win32.Generic-af5e28f5c9854a9a16a9cb9d6dbce7c22f92004ebf3025fbaf83a511fee85c43 2013-08-26 22:56:50 ....A 211776 Virusshare.00090/HEUR-Trojan.Win32.Generic-af5e5c473b8ebf4e6e760c0cae5bf6f318758d5af552553e2a6e7f0a8382601d 2013-08-26 23:59:54 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-af632fba63d3e9c2e8c70f1e97b6da8de62f8310b11637c99dd730a136c26f32 2013-08-26 23:55:00 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-af63ea919f61ab6bd6c80ec446a4313b2c547e76c64afdf912ed8fc742f47eb1 2013-08-27 00:06:04 ....A 5120 Virusshare.00090/HEUR-Trojan.Win32.Generic-af65272f6ed9088f67e8883427e5b3b8b193256ba066f09b864285600fff1cf8 2013-08-26 23:43:54 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-af65c181b32757f1c9dff24712b240478f6170af3aa53c64a39c4b76f97b1a73 2013-08-26 23:42:06 ....A 159232 Virusshare.00090/HEUR-Trojan.Win32.Generic-af67c3f9fc01bc7594d9da587e0493205b07814a42e19312d58fd173c260b428 2013-08-27 00:12:00 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-af67c611a49aff361aa94b0d8ee47f711bbf4e4dace7a57c9b8c8e31bb7a0068 2013-08-26 23:25:02 ....A 160693 Virusshare.00090/HEUR-Trojan.Win32.Generic-af69da99afb7551ecd2c261d099394c84042c318d79657ab846f8f9c261f1fdc 2013-08-26 23:54:52 ....A 471552 Virusshare.00090/HEUR-Trojan.Win32.Generic-af6acf39302bdd03abee8163e26c9551bedef4d11199000393ff2c9c833186ab 2013-08-27 00:20:56 ....A 70080 Virusshare.00090/HEUR-Trojan.Win32.Generic-af6b08ab2dee0b2834f3a127cb9a3d4db2499d884f1e3c374af292e295ec75b7 2013-08-26 23:58:40 ....A 807432 Virusshare.00090/HEUR-Trojan.Win32.Generic-af6b3f2875aee837b50363ee97d2d397b2ebb9d44433e31d63ac65d5c85275a3 2013-08-26 23:04:00 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-af6ce665cc67d7433b51298f472f4cef696469077939492aea69e4c9edb6a1ac 2013-08-26 23:30:32 ....A 529458 Virusshare.00090/HEUR-Trojan.Win32.Generic-af6d79e06cf14c4d966dd11e4c596b8b97360a44480996d546c8b9c21c0d0d35 2013-08-26 23:12:24 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-af715a4ba4870ad5ec0ee2684059d88933284bec622f956be6a2b61b6b419fa1 2013-08-26 23:08:50 ....A 288768 Virusshare.00090/HEUR-Trojan.Win32.Generic-af7597a7c34e22fb5a6262a022c15906e877cf13bf06f820baa36b238075728a 2013-08-26 23:19:20 ....A 246272 Virusshare.00090/HEUR-Trojan.Win32.Generic-af76b87739588835b05a119641f6a23f3a8408a28b561ab699c425f695f2b75f 2013-08-26 23:19:06 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-af77313f0e0f0069ea6020d5d09c62886f4d488a7b18a0fafa394404aee7b1c6 2013-08-26 23:23:20 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-af78a8289d0e1c53faadb980ee2a957f6fa001dad9b34ac9d2df9162534aa116 2013-08-26 23:17:42 ....A 33569 Virusshare.00090/HEUR-Trojan.Win32.Generic-af7b061912ed8c2a9858af59d2166041efe8af09a6d48e3d7d9b77ea5251458c 2013-08-26 23:15:38 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-af7c88ba9c7737610b5c7520afd038e883608bfeba9c7b472a169f64cc61d3fb 2013-08-26 23:29:44 ....A 638976 Virusshare.00090/HEUR-Trojan.Win32.Generic-af7c9f839bf6d0c8018f66ea3c3c017570e781c3a0186398decfb8dde0652521 2013-08-26 23:16:40 ....A 183296 Virusshare.00090/HEUR-Trojan.Win32.Generic-af7cd4ed2b960cdd727ee19352a978e153b6963c84a59a9cbc8bf80852aea86a 2013-08-27 00:15:10 ....A 843264 Virusshare.00090/HEUR-Trojan.Win32.Generic-af7d581baa19cbf6069096a2f551f34a3162d71fc7d6eb9560983e4bd77adbd5 2013-08-27 00:03:58 ....A 753152 Virusshare.00090/HEUR-Trojan.Win32.Generic-af7de64725f0951d35ff4b4169856d7e1a32ff4f22505b47a19ce7b5f673dd20 2013-08-26 23:14:32 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-af7e83d367e88401eb106a5773f0da8aa634be1dce4779207a4d8527696f9352 2013-08-26 23:24:40 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-af7ebc835c73ce5612b6f5219c9a265033fd9f66ae8a25f2c9fcc23e09126b96 2013-08-26 23:01:20 ....A 656896 Virusshare.00090/HEUR-Trojan.Win32.Generic-af7f74837682a1859faa27f68f70cc45a7418f923221a67d91370de93ed0cc87 2013-08-26 23:29:32 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-af8322e95192add2b1e00960cc4beddfe25d79ed4d5b6cdb07657e3a434d881a 2013-08-26 23:34:44 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-af83da8fb0d8fe5d635f30d7aaee70710f919230ceeb3e4786eb88ebd5800ac0 2013-08-26 23:42:46 ....A 765952 Virusshare.00090/HEUR-Trojan.Win32.Generic-af8407ac638451a0e0bc00ffaeae02ed3bb2d3b2de8cd19bff7b27fac8cdd17c 2013-08-26 23:50:38 ....A 670720 Virusshare.00090/HEUR-Trojan.Win32.Generic-af862adb4b9e5ab9f3b3214387c0b474bf83ec7862a60eab14660c083f9c9b59 2013-08-27 00:06:40 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-af874ce0082d37e3faddf2f6dd65a443002d6561d16eee9a1b8d148fd677f589 2013-08-27 00:05:08 ....A 54048 Virusshare.00090/HEUR-Trojan.Win32.Generic-af883f57f3531698f50df7b4ae522f17e360c24c767a2bb4fa576f45a5eaecf6 2013-08-26 23:20:22 ....A 30692 Virusshare.00090/HEUR-Trojan.Win32.Generic-af889e9c8dba0d3b17e914a832060bd087fd26b7df7474bc3028a7b66a8a55f6 2013-08-26 22:59:30 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-af895eb9e7eafba2d060ada2a30fe02bbe84f7a95a068edfdc333233410fd767 2013-08-26 23:48:08 ....A 1796322 Virusshare.00090/HEUR-Trojan.Win32.Generic-af8b02eb6f23b37d333ebe140d43e60ac1dc17e9dc99e41acc25c5e871180934 2013-08-26 22:56:20 ....A 373248 Virusshare.00090/HEUR-Trojan.Win32.Generic-af8b63851327691dccd839d0e7a0bc433f2023b6625ee46a7bf466408f42c85e 2013-08-27 00:10:12 ....A 70524 Virusshare.00090/HEUR-Trojan.Win32.Generic-af8d534f9b66578a7317c833faff689ec23a936a666a783b3fea548022b0ae78 2013-08-26 23:48:14 ....A 204384 Virusshare.00090/HEUR-Trojan.Win32.Generic-af8ec1039645017c474d863f27678eef86e8fb880bbe64ce275969a7b5ceeedd 2013-08-26 23:30:50 ....A 1585828 Virusshare.00090/HEUR-Trojan.Win32.Generic-af8f5674872d59b66cde427a942bf8336cabb63f434cac252e9253cec921dcec 2013-08-26 23:51:46 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-af94852630338b5c56bb4a14b4ba646805deca2437022f0a323fe3a060b773b6 2013-08-26 23:52:28 ....A 160768 Virusshare.00090/HEUR-Trojan.Win32.Generic-af94fb9774fefb81b66c3443a651ec31a41856bbc983928edb347a4105cc6f64 2013-08-26 23:00:58 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-af9690292913e88dba9e438735a8f47a0c2c6f79346c6f4d8b3eb5d6107e693e 2013-08-26 23:26:28 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-af97226ac377232e867f07d3f6f597125029521754be93522a5db05d5c16f70a 2013-08-27 00:12:18 ....A 178176 Virusshare.00090/HEUR-Trojan.Win32.Generic-af9759b9aee55cdf5389995644b7477b365855fa7951350e801874598f0db75b 2013-08-26 23:19:20 ....A 110512 Virusshare.00090/HEUR-Trojan.Win32.Generic-af976bfe8c17df7e26a3f39a5d35ba5ef45ba61f2cd931f770ec31fd95f40a0c 2013-08-27 00:01:24 ....A 41472 Virusshare.00090/HEUR-Trojan.Win32.Generic-af9b16afbe2caefb953cf5a01d56049deb9d73ce336f894bec084b63966026a1 2013-08-26 23:31:28 ....A 218112 Virusshare.00090/HEUR-Trojan.Win32.Generic-af9cdd7e45369644cb79d66d0215c3dba946f9397448dc81f18801f84bb536a6 2013-08-26 23:46:58 ....A 26234432 Virusshare.00090/HEUR-Trojan.Win32.Generic-afa13a40d89bfe653b6973fd2bb31ee3b7e06ab63c3a27a8834263b0b9fd204d 2013-08-26 23:58:36 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-afa24e47dc201c1474a8b6ad88a737841d7fa9ab671dbe8f718c9dac5097408f 2013-08-27 00:01:50 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-afa2c53afb3fb88b97d45f43db1d9e578ae312c02c65c59f3f566ef436753036 2013-08-26 23:42:20 ....A 469742 Virusshare.00090/HEUR-Trojan.Win32.Generic-afa65d17258f60e1987bdaf7378932f5779f1663fd031dcd3c49d554cdaa0820 2013-08-26 23:31:40 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-afa75b1e17339e18f95f9fefb8afa98cc03c983541407fca6251c8fa38afc412 2013-08-27 00:04:12 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-afa99952ccd678ffd22973372e37d07cabcea63a1408098ed1919484a3743302 2013-08-27 00:15:12 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-afa9be7ab430113896d1b0ef06a7474b168a72f8065865443c7c1239ef2f88cf 2013-08-27 00:16:30 ....A 237707 Virusshare.00090/HEUR-Trojan.Win32.Generic-afac27adf136965ca9dfc6df2819d68d614b7546f9fe403585d985aaadcff06b 2013-08-27 00:12:28 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-afac52041494686671ba589301599da2d190e4f02404f3b408846c456e321536 2013-08-26 23:52:58 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-afaccc599278974ed407ae51b89d8ba15bf11898e3ae71af60be93da89471848 2013-08-26 23:44:42 ....A 111241 Virusshare.00090/HEUR-Trojan.Win32.Generic-afafe91471a7ed89c44097389d564d397d2c87f8b4bc0c02260fcf274271dcca 2013-08-27 00:18:50 ....A 81894 Virusshare.00090/HEUR-Trojan.Win32.Generic-afb01fa418f6686de334b52ad31d68f3d6e5ad5b86eed4b48b67dbf386390171 2013-08-27 00:12:02 ....A 64256 Virusshare.00090/HEUR-Trojan.Win32.Generic-afb0bf7163c19fbd095f11dffa29b1df4f4e6cf761e5b17b06e87903cef03efd 2013-08-26 23:00:06 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-afb12342c8fa7b30e7fd58860fec84fa89e63d169a0cf97937c8ab223ab274d3 2013-08-26 23:09:56 ....A 34304 Virusshare.00090/HEUR-Trojan.Win32.Generic-afb2b1ac2238fb93edeeb517b82232bb13408ba191374f09a17d92302125d001 2013-08-26 23:15:38 ....A 31242 Virusshare.00090/HEUR-Trojan.Win32.Generic-afb2e8a7e488b1264ab2125406e06e22c87f4685acf6ebaeea1ad5013b9a3d5b 2013-08-27 00:17:10 ....A 48913 Virusshare.00090/HEUR-Trojan.Win32.Generic-afb321f3a84d5608b9ca944a5a2419fc4f57536ba08df04d26a6e77388ef112c 2013-08-27 00:03:44 ....A 51384 Virusshare.00090/HEUR-Trojan.Win32.Generic-afb5bd41e2ef301e41261aa6b847888da56a5895713fd6d2536fbabc30bef8bf 2013-08-27 00:09:10 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-afb8b1ea85ec9c699f1bb84e66f70860f6c19b006e81d6b78871d66f9394be18 2013-08-27 00:04:40 ....A 140302 Virusshare.00090/HEUR-Trojan.Win32.Generic-afb8ba1b724f15887cbce2d1de33c8ef6f25215d13302d8a08ee6023af6cd679 2013-08-26 23:47:10 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-afbb5d9fff669514ee5493400a5b0e49753b57bbcdb31c514353ecba61a492f7 2013-08-27 00:22:06 ....A 224832 Virusshare.00090/HEUR-Trojan.Win32.Generic-afbb82c3e55705107551db44665f09f32a02d94cd1c71d286b22a8a190de32db 2013-08-26 22:56:42 ....A 37632 Virusshare.00090/HEUR-Trojan.Win32.Generic-afbedb4e01c7c95981bcf39fd740d1484aecee919b98363856d37d2afa7271d4 2013-08-26 23:22:18 ....A 149504 Virusshare.00090/HEUR-Trojan.Win32.Generic-afbfd729da04c71930e45e95c384470954e3185174c459b5633f3759debc7097 2013-08-27 00:19:06 ....A 21420 Virusshare.00090/HEUR-Trojan.Win32.Generic-afc04fc40dc8d390d0fe2c0e42b4d8b820fc67fc075b0ccfc4e3263808888f02 2013-08-26 23:31:04 ....A 1504768 Virusshare.00090/HEUR-Trojan.Win32.Generic-afc2c0cab8fda835568f112cd93f75d8c4fa5097d9a11dc8dc8303e34f2dc168 2013-08-27 00:07:38 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-afc5dad3ea2ce779a6175dd01cd8eb3bb87a481d51a9d6a84d830a0f5217099a 2013-08-26 23:56:52 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-afc98d65a2fae87b028e7126252316a8913ed27cb54c41a9c10d65270eba6744 2013-08-27 00:07:02 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-afca22892ac3e0aea55885baa88b20f28c748d8ce154bcc2bece86db11ed26a6 2013-08-26 23:26:28 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-afcae341e9b5eefc32a43d1cfa5d5f4821034c76fddcdeab58ce9bfa5b5fc198 2013-08-26 23:26:30 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-afccaaf8050c907144c33a08be470a3042ddf5e5088635594e0fc61fa7808d66 2013-08-26 23:54:52 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-afcfef8ada6da66a064d909a3a4b75ba982288f8e6c1e6853ce115f5f873c250 2013-08-27 00:21:30 ....A 80060 Virusshare.00090/HEUR-Trojan.Win32.Generic-afd1908145fc915a5dd658fe4db5d4d878f2ec2fed19a711579b1b8ecd5d922d 2013-08-26 23:45:14 ....A 763156 Virusshare.00090/HEUR-Trojan.Win32.Generic-afd1bfb98bcdeb198d11041ab8e95fb1a53b7818e4f6ac504611683e5d70d9aa 2013-08-26 23:57:38 ....A 232448 Virusshare.00090/HEUR-Trojan.Win32.Generic-afd32612645055ed1d112780d85673413a2acf72532501d4fb6198c9d2753e9e 2013-08-27 00:15:48 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-afd38c21f475d827334970ee79ea188c0f031d28a30fd699178080a08fe51c1b 2013-08-26 23:32:16 ....A 52232 Virusshare.00090/HEUR-Trojan.Win32.Generic-afd5acb498925ba9d5dfa377ba31ce62b6f1948c35b24f048466fdbd086b44e8 2013-08-27 00:21:56 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-afd6ba797821919ce1b9b7054a2fbd612120fb30024f7d5e97edd1904c4da155 2013-08-26 23:45:12 ....A 425472 Virusshare.00090/HEUR-Trojan.Win32.Generic-afd8af51b36642aa39a5bb94d3e858733fa00926e169c9a0e0b6cdc1c1db1da5 2013-08-26 23:11:52 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-afdc8d871441a517158706e6d463cf7be4094451c01ef9e0ef84599c9bf987e9 2013-08-26 23:18:32 ....A 132020 Virusshare.00090/HEUR-Trojan.Win32.Generic-afdda71d2ed7e40819e5983b17e48319027c24e6d7775c43bbeea4bd7dbb6bc6 2013-08-27 00:18:30 ....A 54593 Virusshare.00090/HEUR-Trojan.Win32.Generic-afdddc2d7bec5e9602de7e17fdd5d70d391b24de8dcaf8c4bc7041ddf9633636 2013-08-26 23:01:38 ....A 187904 Virusshare.00090/HEUR-Trojan.Win32.Generic-afe21e71f174b4ab4e565b1e5ee9f0adcb3808dd2d18dac15f919dd6a33a8960 2013-08-27 00:05:20 ....A 1562112 Virusshare.00090/HEUR-Trojan.Win32.Generic-afe4bccec63ac793a13f93e77adfc6e6ac9ff3d780a46c83a5642b5f9d9b8931 2013-08-27 00:07:48 ....A 277504 Virusshare.00090/HEUR-Trojan.Win32.Generic-afe5c67f29b889faf83f417a8b789cc13801264c362b304a35e83fcfe2c5b6c4 2013-08-27 00:14:12 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-afe5e66284b8e95ec88b2c1dedcb2ef07dc5860c033139d50e22dfb65d767cd9 2013-08-27 00:06:10 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-afe60f36b9e805a0f86946b2f8219d7f15f8eab365c8b526a36a4f0d1acc5877 2013-08-26 23:41:48 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-afe70ca8f7c95c94c767dc4746732f122224d8269d082dde6e368016f884c551 2013-08-26 23:57:02 ....A 48712 Virusshare.00090/HEUR-Trojan.Win32.Generic-afe728e4c02347c7ef518cbfbc99887d4c6c7e51360bc99ffd48c0fb0b8aa7bf 2013-08-27 00:14:46 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-afe825b112c347bea69ebbce1fb8eeaf5141cfae0ddec9b7c28cd1a4604fd811 2013-08-26 23:59:44 ....A 2014497 Virusshare.00090/HEUR-Trojan.Win32.Generic-afe884d5a61200c2407c72a071276a6077d65d920d4130c7feaa2a19992b9dd3 2013-08-27 00:02:30 ....A 3000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-afee587ff52350374b4bee672d1fdd863915de52969a7482e954859154723e24 2013-08-27 00:05:26 ....A 191680 Virusshare.00090/HEUR-Trojan.Win32.Generic-aff0507ae8b74044ccb6a7b0dd15ad2aec25f6119aa9a17241920a09b34965c7 2013-08-26 23:50:32 ....A 12400 Virusshare.00090/HEUR-Trojan.Win32.Generic-aff1a48ae2add83b9f2763d4028b138d29b5986d7daa3a549868fc458e644427 2013-08-27 00:18:28 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-aff8462de709919de6b3b9fdfa2312ffb26ded4a0e622a129614c7a985fffd34 2013-08-26 23:39:18 ....A 110324 Virusshare.00090/HEUR-Trojan.Win32.Generic-aff8b592d86e65cfba682a07fc69e8a710b75ab81658b569f2776dfeeb944b11 2013-08-26 22:57:44 ....A 519680 Virusshare.00090/HEUR-Trojan.Win32.Generic-aff8ffeb36cc919ba2214f417f55d5dc51789e5c87f3aefd73a9cec13b6693a5 2013-08-26 23:06:36 ....A 158208 Virusshare.00090/HEUR-Trojan.Win32.Generic-affa7b54954626d34b42eb0afd02606680185b3fb2653676e84016a9a94573c8 2013-08-26 23:01:54 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-affb702495bd5b887a3845a8ae24a479f2a5978aa5d76a3d0baac0884d04acf4 2013-08-27 00:15:38 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-affdbf59713d3b7744765c0e957d3e77e9fde30a971f026a13e0704dd5ff69eb 2013-08-26 23:56:14 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-afff41e5bf23de8efe1ff7a036e3e9636d179a3e9a16be12543806140f6f7809 2013-08-26 23:56:04 ....A 212480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b00487790ed1609db9894b1000a1fd771f3781172d76febebb0f6b728494e0fe 2013-08-26 23:47:12 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b006948b82cc70b16f20699ae3b5b6eae83377322499dee5c253901a8d39f385 2013-08-26 23:31:22 ....A 167424 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0087c5460b917099d0584ace1be559f6aa95dc8b0eaa22b6744a6d852ece3f0 2013-08-26 23:56:28 ....A 855937 Virusshare.00090/HEUR-Trojan.Win32.Generic-b008b3ed58badbbf7ca653bd0bf6bcd71c5feb31feb3c2c4d47a4869c29de2bc 2013-08-26 23:31:42 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-b009503dbdb515acdb365cd3053e06c977f22446fd34934ee4ba2e21648eb5a0 2013-08-26 23:14:02 ....A 463360 Virusshare.00090/HEUR-Trojan.Win32.Generic-b009ddad10988ed74407fb089ccd83cab32d4b4d5e50bf3a9e7323b9d1af5184 2013-08-26 23:34:50 ....A 464896 Virusshare.00090/HEUR-Trojan.Win32.Generic-b00b9f6abd5cee27a9849d791d5e4948d373915ffef37ccd5c65b3e4b73d39e3 2013-08-26 23:12:12 ....A 1289692 Virusshare.00090/HEUR-Trojan.Win32.Generic-b00c086676c13cd6dd77b05c4f369562332d30e2f24bcf953e520a793e5c2681 2013-08-26 23:43:52 ....A 805915 Virusshare.00090/HEUR-Trojan.Win32.Generic-b00c70ad3dce06cf30d66f1a119d5ede3a337218783aecd9e78c9de488cc030c 2013-08-27 00:13:40 ....A 164127 Virusshare.00090/HEUR-Trojan.Win32.Generic-b00f2926b456912ca3131daec4d209d3f1bb413a7547c4d4b7c916cdf3d26e45 2013-08-26 23:56:52 ....A 27648 Virusshare.00090/HEUR-Trojan.Win32.Generic-b010d2d5cdee46b1b97b88aa48968ffd34f6e3e382b250c98f2e1a89c950e018 2013-08-27 00:21:48 ....A 76091 Virusshare.00090/HEUR-Trojan.Win32.Generic-b012f47ad99803f91de8c2ad51a2e7957b9924f50e4d724af583219ade743e18 2013-08-26 23:49:54 ....A 488960 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0136d965af0d3d2d1a3c4bc9377f4a32f740350a9bc173e4dde70d47bec22a2 2013-08-26 23:28:54 ....A 111104 Virusshare.00090/HEUR-Trojan.Win32.Generic-b01460d15a4849fbd28ad483ccb7d818d18555182a79375e1c086ecbf760fa23 2013-08-26 23:59:52 ....A 457216 Virusshare.00090/HEUR-Trojan.Win32.Generic-b014b025124c7ec4dbf530f095a7d706019fca947834513d1dfbec2f7a8c5e69 2013-08-26 23:59:58 ....A 875520 Virusshare.00090/HEUR-Trojan.Win32.Generic-b01579fddbfeb151353238d978ec86561025ecfb3ae3e87ae0ccc3316a8d55f2 2013-08-26 23:40:42 ....A 88064 Virusshare.00090/HEUR-Trojan.Win32.Generic-b015cf34c106f0abaf9972be9d8b32e1b6f79f825913685c68c93997fb25c40d 2013-08-27 00:06:00 ....A 204800 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0162908f1029d05c498384951d6327a9f93c9259de2f1500af5c662bcad4d75 2013-08-27 00:14:26 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0163aac582554c64935c8162b529342b8baf55c3ee3400a8fa11142ef7aa34b 2013-08-26 23:35:22 ....A 531713 Virusshare.00090/HEUR-Trojan.Win32.Generic-b017299227744d8b2c4117cf4396d71c0a0a1a4563695837e25d2f688749242a 2013-08-26 23:00:56 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0188d12e200ea2c4769cda377b71bf88d1d6f6370478362f001ed9c3851bbde 2013-08-26 23:41:18 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-b01aa47fc1c1d4726f0119178430bd14aa4962e4f5bcbab5d91a2d250ab79859 2013-08-26 23:17:06 ....A 117248 Virusshare.00090/HEUR-Trojan.Win32.Generic-b01ae82a660b0cb6a8debf7c6452659db1b08f6e46d6c1ac669e23fb6963fd5d 2013-08-26 23:54:20 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-b01af336c214ee0fa11661188c0535ba3bdab5efe4a30704bbb294e2a3003920 2013-08-27 00:07:06 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-b01ce7602d2e62a98cc6f08d80eccf0167402cd368b8848aea041ff8c5ad6018 2013-08-27 00:18:54 ....A 43687 Virusshare.00090/HEUR-Trojan.Win32.Generic-b01d2f91e924f37aa78c7b41b9275eec6b69d6f67941c9e316af99fa27918880 2013-08-26 23:44:56 ....A 137728 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0213b62e36377249db68c5f1fb0e7e3c07e5eb1cfafa1f20aebb13db3e09d74 2013-08-27 00:14:18 ....A 82933 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0223df000c3025349194a17d1a1bd006b392eb345817721ab95f4c4078ed847 2013-08-26 23:25:54 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-b023e04c4b34fa7a99fb1761601e5bf8abc3e93ec8b7184b5c70871cec87de95 2013-08-26 23:36:20 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0258bdb3650b6ac584785b58aa9ce98e7fb3f28fe7850cb01ceb183321f45b6 2013-08-27 00:04:00 ....A 381240 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0277345d536fafbf31863934698cb5486d5f989968e955fcb2dab94d4664cb3 2013-08-26 23:31:38 ....A 143620 Virusshare.00090/HEUR-Trojan.Win32.Generic-b02d757f27724015e17e9126a8ecec407ee3055684d54a2a1aa8d418028f081e 2013-08-26 23:09:28 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-b02fece99b029b744fe41db75e25572b4652ff04e00982932588dd2a6150d733 2013-08-26 23:50:30 ....A 112128 Virusshare.00090/HEUR-Trojan.Win32.Generic-b031bcff130a557db873a58375e1190583706839ff32341ca24cf8fd55261836 2013-08-26 23:06:40 ....A 347136 Virusshare.00090/HEUR-Trojan.Win32.Generic-b03219424c3295f747b5297abb127de65df7c1e29a613cedf9b376ec373a320f 2013-08-26 23:13:54 ....A 366592 Virusshare.00090/HEUR-Trojan.Win32.Generic-b033c3ad0f1e0e3592c871d2a9480f4916bca47b45facb831099049327ec7599 2013-08-26 23:28:44 ....A 205002 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0346fcc0c8a018e6f4cdbab64f821df76f18902638a4317ce06b050d50bda96 2013-08-26 23:16:20 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0362ec3a5ebda140862cbd6d07487594d29a134db16c108d28742b8e0ef8cef 2013-08-26 22:59:48 ....A 88064 Virusshare.00090/HEUR-Trojan.Win32.Generic-b039ca1ae4fe989b286288d527bf6a4c869002fef04ee99f3537d2d55a2cb59f 2013-08-26 23:54:38 ....A 65572 Virusshare.00090/HEUR-Trojan.Win32.Generic-b03b98612fce8b6b2ea09afe3a2f26d246f53c58b6bae82c6bd68201b0f5d9af 2013-08-26 23:45:30 ....A 102912 Virusshare.00090/HEUR-Trojan.Win32.Generic-b03c682da288a7c3ae18073e9069b8e669fc09bba8e2aaa2f90d25dad054e2db 2013-08-26 23:53:12 ....A 486912 Virusshare.00090/HEUR-Trojan.Win32.Generic-b03d0d54ae3e34c929ae6dbe0b376d1e5e13cb6088f36a1e52960fb26ddb531f 2013-08-27 00:04:24 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-b03d5a03d7145ca4067d271ba53288c4d584c6dd62c6bdcda34b35c665d90209 2013-08-27 00:10:52 ....A 181857 Virusshare.00090/HEUR-Trojan.Win32.Generic-b03d6d3ae33b55a718566f1cb3d872a2bd5c01fec7c5fa6cdbcf4841e2dcd951 2013-08-26 23:29:22 ....A 174592 Virusshare.00090/HEUR-Trojan.Win32.Generic-b04132df9f3fded8a1e908480117819e2ccdc13e04c4923771abd81e72441770 2013-08-27 00:06:30 ....A 305664 Virusshare.00090/HEUR-Trojan.Win32.Generic-b042ed1d82a72a5bf300bbd172a830a5799ca4906de8461b65ee5d99e20ee83b 2013-08-26 23:59:16 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-b046f2d2e5602b23a59111cc996336eabfa3fa9d3d4505f5e22b7ae5f38bce0a 2013-08-26 23:22:40 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b04b3031abf6d176226ca4ae88f1cec76f150ab51afe141867a69fe2fdec9c1f 2013-08-26 23:32:22 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-b04b98ba292a258bff4554cb3e4ee08901a8f1d2f95608e8cc11fbfeb1d4fdaa 2013-08-26 23:59:36 ....A 273408 Virusshare.00090/HEUR-Trojan.Win32.Generic-b04bd601910682b600d0565ed513d9fc702ad37bc56dc5acfd146b2f514c047c 2013-08-27 00:02:56 ....A 446976 Virusshare.00090/HEUR-Trojan.Win32.Generic-b04c564e4c37e167d2c8c2a2c197bee4668c5ccd226e7a46514ccaa444ac71cd 2013-08-26 23:57:56 ....A 334336 Virusshare.00090/HEUR-Trojan.Win32.Generic-b04c5a6b8ac5c9f297079b5e0a26066f509efeb904ad304aa2adb45606ab78fe 2013-08-26 23:39:06 ....A 147608 Virusshare.00090/HEUR-Trojan.Win32.Generic-b04e2f4bf3e07b9219f5819c633c65ed8a66af319b6fa7fd0611c882c3d80189 2013-08-26 23:45:06 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-b04f450905ba8b1e53f60bd0d57debb55082630a37e3b0e42df5058899bc7f5e 2013-08-27 00:02:54 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-b04fb92fce29cec79381101edf7b4d85dd03dfa9e9a03ffd249e1f6c682e727e 2013-08-27 00:21:28 ....A 29626 Virusshare.00090/HEUR-Trojan.Win32.Generic-b04fe7c47360887904fccbc9255816f7cd5886f85e67203fd6e7c89158fc80e6 2013-08-27 00:19:54 ....A 17920 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0502d4325c967e2b3bf8b8643b9e92965160eb0436a7bc61c0427f194bedca2 2013-08-27 00:07:16 ....A 765952 Virusshare.00090/HEUR-Trojan.Win32.Generic-b050d04e9eb00c08b23a261b332fd8233f74d06e074b21b2dee252ea4e2f0bac 2013-08-26 23:04:18 ....A 127265 Virusshare.00090/HEUR-Trojan.Win32.Generic-b05448f6a373e0199da18ce92eaa55803fc691516cdc23e3d3e2851314e4b54b 2013-08-27 00:00:00 ....A 332800 Virusshare.00090/HEUR-Trojan.Win32.Generic-b054741816b36745931e1d976334ca1aeabd06c112e410a26170a1e1d8a9b680 2013-08-26 23:30:04 ....A 47986 Virusshare.00090/HEUR-Trojan.Win32.Generic-b055bf7c28c61a3f0470e909678149b53d8b45544923e3a9f25329dfdc491bcf 2013-08-26 23:21:58 ....A 15287 Virusshare.00090/HEUR-Trojan.Win32.Generic-b058655bbf222e95b7f5233a343f687453c7dfbcbcacad5fd019a48f05a81022 2013-08-26 23:37:20 ....A 495616 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0589cca968fd1ab328321566f0a4d5158b2d723677aa4c865c8f4e20c19d5fa 2013-08-27 00:10:06 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-b058fc8bbe57d23b9107084dc1ee6cb3c543b65b0add46e7e745f3f0939412fa 2013-08-27 00:07:32 ....A 33792 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0594c4a73d10c1393879f85ac1da217909f5c1f4a9480c55146b3abe8134a4e 2013-08-26 23:17:20 ....A 34176 Virusshare.00090/HEUR-Trojan.Win32.Generic-b05afa039132daa74025d12cc3fbac41892c707949c5ca2f193446f4c35e6bf6 2013-08-26 23:17:20 ....A 295936 Virusshare.00090/HEUR-Trojan.Win32.Generic-b05c8eb1784f52c77a066d14fd5763a9f23c5ea4bd5ff6e3d97a1b843eb13b75 2013-08-26 23:03:20 ....A 879616 Virusshare.00090/HEUR-Trojan.Win32.Generic-b05e1afa8b8c0190ddcc072477f9fc7c32e1c49e4d03eb108591cabb0ff7d7f9 2013-08-26 23:52:00 ....A 85504 Virusshare.00090/HEUR-Trojan.Win32.Generic-b061560463132a92f9b8ca1b2c840649cea2e9d416ff015f1245dbf780324479 2013-08-27 00:04:26 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0617f2ec6e4965facc4939f19275f4c24265d8d1dcde03d3b0f6676b77f0176 2013-08-26 23:06:48 ....A 517120 Virusshare.00090/HEUR-Trojan.Win32.Generic-b06250124bd18b28f9a54235c3d723456741fe9c164eb02d3b174f51db2123ca 2013-08-26 22:56:10 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-b06392ad1eadf3e215fca0f12247ee91324fe996a7d374d410e0a1efac05a772 2013-08-26 23:06:46 ....A 364032 Virusshare.00090/HEUR-Trojan.Win32.Generic-b06477e4b6a670ce8c7cad6587c467e6ee6a9361acce584160fc6267693a3e3e 2013-08-27 00:19:42 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0654d3c0af48d619e5f24105f0dc40f64cb43892ff0e7648b045279d5cf0e2e 2013-08-26 23:53:50 ....A 215552 Virusshare.00090/HEUR-Trojan.Win32.Generic-b065af195b8b94be76fdf7fbba48ee335352c32818749108bbb1ccb42d1f3c2a 2013-08-27 00:17:38 ....A 189155 Virusshare.00090/HEUR-Trojan.Win32.Generic-b065de9dd7e43679481811dca1048fb5ab3404811d9d2cec908d0c48fac60204 2013-08-27 00:13:06 ....A 517632 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0664c6a9682cc241c6cc3d1c1f118888bc164518253efc0610785d643327e46 2013-08-26 23:30:04 ....A 208144 Virusshare.00090/HEUR-Trojan.Win32.Generic-b06778193ea0081e53c90b6543fe26441277f0509d87fbe35aad62bfce35b738 2013-08-26 23:31:50 ....A 134537 Virusshare.00090/HEUR-Trojan.Win32.Generic-b069c152e691a47ef1f466e0e7ac6cdb12b68d621c80de7678c8a0fd0adfbd7b 2013-08-26 23:20:48 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-b06a28f091a199e70007debb5a320db1715e6b01c65de52f0faf219a55db5563 2013-08-26 23:52:40 ....A 131584 Virusshare.00090/HEUR-Trojan.Win32.Generic-b06a30dfde5418a6b0611f7e49aedb9cfb84d5e8f8a6f8693c3cddb54f5300ad 2013-08-27 00:16:40 ....A 56892 Virusshare.00090/HEUR-Trojan.Win32.Generic-b06d67ced259eec3d1a653976ef18b2b4ee1ccd267163d74039cd172cb96c9ac 2013-08-26 23:50:00 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-b072c69efbe26d20b7fad863a366eabc7047c247b7fbe8fca84715bc923ec112 2013-08-26 23:45:30 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0732738b2f0b7de8add829eb75b1c36825c119cd6321892e77b86ef93e2ebfa 2013-08-26 23:57:48 ....A 101402 Virusshare.00090/HEUR-Trojan.Win32.Generic-b073fca419aa234b653ff48412a805d304044fb96b2914f329a535b7ddf02558 2013-08-26 23:36:20 ....A 40544 Virusshare.00090/HEUR-Trojan.Win32.Generic-b07463afbffc0c6c727fa66ca780c726d6cfd70a5f1486217ce385f8e506acb6 2013-08-27 00:12:36 ....A 354304 Virusshare.00090/HEUR-Trojan.Win32.Generic-b075684751fff5859c3e7083f2f3e5bca0f0d9e9c4a034e0cae4ab60a8374874 2013-08-26 23:28:16 ....A 250880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b07b8821f941ffc358641409f580ca0eb76a3f5bdffb59c7715a3c2539185151 2013-08-26 23:18:20 ....A 9298432 Virusshare.00090/HEUR-Trojan.Win32.Generic-b07bcdef41dd23f84e4148a39493fbf72e802f41d0648bcf9ab14ebf9561610b 2013-08-27 00:19:50 ....A 8343000 Virusshare.00090/HEUR-Trojan.Win32.Generic-b07bdfa6860e2d29968d61709c80cad2c0e28ef04864a587c89963e6b5368fb9 2013-08-26 23:21:26 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-b07be1b3c3b65bb98c7d78e7e60ac19318a89621d31ec6263656e61e51e0193b 2013-08-26 23:29:22 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-b07e97ef35c7f46e1546a458420c026f7f6964cb7f7e60262ea9789005653769 2013-08-26 23:55:56 ....A 1457188 Virusshare.00090/HEUR-Trojan.Win32.Generic-b07f4bef9cf8868d9a87062cfc762bd7bb4917686456a8e073dd867b662c988f 2013-08-27 00:09:40 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-b080b59f5ad4b99df8d45deaa8fe159b4de22cef64f7eb2733d48881882f7212 2013-08-26 23:37:32 ....A 683560 Virusshare.00090/HEUR-Trojan.Win32.Generic-b082ab7b41816a588eca9e26e094566ddbb4c3d272ea06a826b463c9cfed3f2f 2013-08-27 00:06:24 ....A 63152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b082f62ddd94ea9987833bf02eade9db869aaa7e906e8912ec4cbd011ff3217a 2013-08-27 00:08:22 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b083b4cbdf9e4d206a9f6a89a62c02b60290c7e5d135102e37461a7e03ae9f5d 2013-08-26 23:17:40 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-b08c9834ea89cfd6f5d41ee28bd876b60e679da08999a47e5406fe8c65de92fa 2013-08-26 23:23:58 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b08f121c84437a8b8d7aa1914d43e9298694c3d31b4b0d74a94f6ef5da82d001 2013-08-27 00:04:48 ....A 1490944 Virusshare.00090/HEUR-Trojan.Win32.Generic-b08f86799da8d5c1ed7613684c8fb1e585c053d027f62dc92f11be746646dca0 2013-08-26 23:53:50 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-b08fc93e98245429d6a0af1129ae34c2867ef8f204f05728ac41ef4615044cee 2013-08-26 23:10:16 ....A 7808 Virusshare.00090/HEUR-Trojan.Win32.Generic-b091a31e2515c8ca559fb54691ba21356da85104ef5289c66bf2380d2ece0a5f 2013-08-27 00:05:04 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0923842f05dd3c02f4e1eed50162f65e46394094a33fce45f2a223cb8965ff5 2013-08-26 23:27:08 ....A 198656 Virusshare.00090/HEUR-Trojan.Win32.Generic-b09239f89ebc34a961acc88678382446312af8c9b09278e0bbd96301f57b7674 2013-08-26 23:11:02 ....A 177392 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0953b9d3bd83cbc31adfeb2aa1dcf8e5c665c8180ff8c24db6b490888a0ae95 2013-08-26 23:16:24 ....A 82944 Virusshare.00090/HEUR-Trojan.Win32.Generic-b09590f401f2e3dee73cc116ffe3a36a36a29ad0921dbed978c33f03bc27000a 2013-08-26 23:40:02 ....A 259072 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0978eb10da7047468fd05ab920bde249e981871b80ab045427ef3798fbb22e1 2013-08-26 23:55:58 ....A 42941 Virusshare.00090/HEUR-Trojan.Win32.Generic-b09808672c53bf71a604fac3b188aab0f1812cf149fbcffe972d32c06955e6ee 2013-08-27 00:19:30 ....A 636684 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0989f799f7aab31df7db6a932ff4a8f772c617e11d1380a111fb836d5ce31ce 2013-08-27 00:16:10 ....A 1175552 Virusshare.00090/HEUR-Trojan.Win32.Generic-b09a91614a444bbaf7b5895d992cc1ca2c9585debd8cd895e0e7bad2e25f61b8 2013-08-26 23:04:26 ....A 148992 Virusshare.00090/HEUR-Trojan.Win32.Generic-b09b5eb385b6d0dbcb67a0443702c363d1e60bda2de7799f3b40878f9d381de2 2013-08-26 23:08:44 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-b09ca6ba5a059ce6b79038c7d054b1cf07c9c00978fda12fd2af8850d21a14b8 2013-08-26 23:02:28 ....A 202240 Virusshare.00090/HEUR-Trojan.Win32.Generic-b09ec533ea8dfb95b8460c2bef62f30f72ed62ed90c4f698dc393c85bd17bf60 2013-08-26 23:39:54 ....A 523890 Virusshare.00090/HEUR-Trojan.Win32.Generic-b09fa6e8a6022c07e45f67dcb9869445698edd25cc8ab6968db423cc5394cbe9 2013-08-26 23:36:50 ....A 337920 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0a023536a9999248714dc0aff8c7af19d02155cd4e6c804ff49312f7684c4b3 2013-08-26 23:30:08 ....A 130685 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0a17a1eb1a38dc61e6d3acb1075d436245960407f86b1f95b78dbaab63c53dd 2013-08-27 00:15:12 ....A 17520 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0a1ecbd7e1a4689c5e36284c0ccdf4392ebc700f21f35792617dbcf3e3cd0d5 2013-08-27 00:13:02 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0a20ac6fa5064b168e597cb5376552c31388bb21060da3373a24fa0319b6c93 2013-08-26 23:17:02 ....A 76897 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0a300ed29ee870030ed2870542a4488e70e85ab79f7d227a8dca9bee2b38537 2013-08-26 23:32:56 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0a7609413ac678fc1502a6dadcaec14cf6d2ab2aa760dcf7201a4ddfbf7c9f0 2013-08-26 23:52:44 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0a7b9cc058738e5c4e7f4ea47fe8bdd5e102b05613ff04dcd23ecd42e5d0997 2013-08-26 23:57:52 ....A 215552 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0a8d87cf53d6a110d1f0cfe8520d8a14db964ff0b627cc69d629a9f0619cb26 2013-08-26 23:19:20 ....A 506880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0aa3c76035a60618e51476118bef2d0e760fbec2030f35e4af504aca7fe8180 2013-08-26 23:22:34 ....A 310599 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0ad0fe5ffedf6d26f17252db675c032a1195dbc501ac2ff3c377dcbcc493ead 2013-08-26 23:39:18 ....A 24176 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0adcd64364aad483c6c6877aaf19ee031a8296a3c8ba127ba1501514c37b77e 2013-08-26 23:29:24 ....A 98240 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0ae16bd0806a83bcc6c3c509725b70b9996d2b905ee10f13c85a96db7b76a8a 2013-08-26 23:10:02 ....A 232796 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0af21772a3112b9f5a57a33fcac5fa2a60b6793e6c4ee1f7c3b8bbc34f08dfb 2013-08-26 23:24:14 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0b1301dd241572998899003515a8e825fcbb10f88d3d3b2dcddb405d62d5f55 2013-08-26 23:55:56 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0b171a2438ece0d7621ad6c2cbd36fc12a67af9414ec9452aa0e014eb983473 2013-08-26 23:17:24 ....A 73857 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0b277c17ee02715b4354ea009a25f58a107521250052fdc18b4a88935eafcde 2013-08-26 23:22:30 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0b35c8fa7ffb9e80e24d26dfdd8432c30ea6fc0c5e6ddaaa33f1a4b3036f181 2013-08-26 23:14:54 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0b4f9dbb99b09bd704926e2298008ce1dc6da8f7d4e3a10c5e876e7c413fe58 2013-08-27 00:21:46 ....A 823296 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0b8758135767901772f8dbbcc5fa4f8f4fcee1b7eaaf6af4d31309f239b9a2f 2013-08-26 23:00:44 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0b879e9e1ea025b4374efe8c0d2786f8f186064e53766b9fdf0495b4a970629 2013-08-26 23:24:00 ....A 23390 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0b8877218e08ae9207ffc5fb190ae82fde9acff6327fb5c6a17f0e27df61f8a 2013-08-26 23:54:04 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0b9ca8bc834b4db69da91094bf0b00ed9bc29cb2ec8555986571640b5273ac2 2013-08-26 23:20:12 ....A 1403194 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0baf42dae051eebd23f4dede3febef96bef1b6d75ddf6f771d00fc77e1e420e 2013-08-26 23:16:38 ....A 156787 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0bb2bb209c27f58c63c46bb80b86be542a670b60fd3accbea87a5561d61f693 2013-08-26 22:59:40 ....A 57712 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0bbe6a94a90b348f15d39433afbd25e3a8317bbb186033dace9b6e4cf8dcad1 2013-08-26 23:14:08 ....A 337920 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0bd0bbf52daa84edc6d4e55ff2894bf8d47bec09abfcd2290367c2bada4c77c 2013-08-27 00:11:08 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0bf6cea300fc1728f2724de16e1b31c859a2533f521150d7a65b15988025805 2013-08-26 23:20:38 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0bff6e45c20385dacdb91fff27a768dc7bb6fa5caac3332e41fe4f012897896 2013-08-27 00:21:58 ....A 150528 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0c158cbd3d45e4c5c9cb160ffb6c72434c1d21a0b737063432acb910af57d37 2013-08-27 00:20:14 ....A 188669 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0ce9a4cb7d742dc28a39bafecdb8e6c450425ef6a7e7202e5a061d0d99cca1c 2013-08-26 23:38:04 ....A 2736128 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0cf453440d2301e72b4e952d99f0f744646e70e65f6ea311f1d3ad640d26d44 2013-08-26 23:57:22 ....A 53268 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0cf50589369bf5cd5e3135dd8a81c3df5afde92690ff7ebde03cf3718379009 2013-08-26 23:25:30 ....A 53271 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0d140236c757910fde33cd5152c0b8e8840a9f94b9cd05cb46638d47ad10fb7 2013-08-26 23:23:02 ....A 117261 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0d2fde40a65451329169fe81f8c5ae8d3174b5cc6ce57343ca497f279ba7574 2013-08-27 00:07:14 ....A 108408 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0d35a3def778260e27e2c603c3fa145847c8710c2aca0a7495718d395b778e5 2013-08-26 23:42:04 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0d42a46adfba30c18f718723e41399f5f3ec6c9906104839ca1a35672c74a27 2013-08-26 23:27:14 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0d4503e1d275e8801dad8ac5f7836d5e9c9116c9b7fcdfdce5008f3f856a6fb 2013-08-27 00:02:22 ....A 181248 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0d4d9381abd19a74e18e85da3188c0e40e48a624e7a9e0e85e37767f1a4cfbc 2013-08-26 23:57:32 ....A 256550 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0d83adab01223c3a017a75ea210b52a70c6259a928949816d30dce3580c6f66 2013-08-27 00:12:12 ....A 4452864 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0ddbc2506da344246adb662a4de3eb565c142f21363f196d95d2f8917902a4d 2013-08-27 00:12:40 ....A 384000 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0df8f80767bfcd636523fab538581b4620c4fc0e6aeaa00c22b1e557d8e2f40 2013-08-27 00:18:20 ....A 261620 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0e0bd1de86dafe998fc5975688da347ff99c45efa0935d32f158ac39bae104b 2013-08-27 00:16:44 ....A 92672 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0e19761da741f7c1508329e41ecbdc6087292388db9803dafc4f26bab62b492 2013-08-26 23:10:32 ....A 96150 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0e24d0d17770188868ac4c2fad947d33d64d1dd780e61e577832d9b57dc50bb 2013-08-26 23:39:28 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0e69b0c6c376345d2d3ea6cb369fbba8d83730517430fdffac47775229eef4c 2013-08-26 23:22:52 ....A 171008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0e7eb8ad7433a186de29886e9e1c721e12f3d8971d1b4f7339e8095d3ba9682 2013-08-26 23:25:48 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0eb2e43b2c7fde436308a2b1b4eb1d3f80a27bf116356f14d44ba87792dccc8 2013-08-26 23:19:34 ....A 61060 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0ee23c65286a83ac69926edaccd38d99b2ca3bea66bb9f417b96aed657d0cf3 2013-08-26 23:54:58 ....A 283136 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0f445ef535ca6b626796f80124e260723353b95da19d411f120916db15b4fc3 2013-08-27 00:00:32 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0f5d9cfd54deddee231fffdfac0cb192402625a03b9a04e177fe0b0e6f48e87 2013-08-26 23:36:54 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0f822f6034eeb0370f24a66e8fa6611f14daa84f7d6ce9b4ad95a868bfc57e7 2013-08-27 00:19:36 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0f9df29010fc8c1b24b96f91f7e2728db4606babe5672e9993d10edc70b69f2 2013-08-26 23:44:54 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0fa3668cb11fe6e77ae15438aba6bb02d56d87c1d81c16f2506c736b3dad2f0 2013-08-26 23:17:30 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0fb4e4d2432413642467de157586f8f89947279ff62f705dc902822224aa5ae 2013-08-26 23:42:58 ....A 37380 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0fceb57d2b85e822a7f81c422ca88cdd8344d21cd17a15ef52ea30f2e8ea248 2013-08-27 00:10:58 ....A 923136 Virusshare.00090/HEUR-Trojan.Win32.Generic-b0fe0267d0a707222700a51c9f8fafd5171aa0ec306bb9895931193d0d5138dd 2013-08-26 23:53:14 ....A 327701 Virusshare.00090/HEUR-Trojan.Win32.Generic-b104a538cfba0da93b3d9fff8947116118a8c1d6d60251e7dc2e197a07ea010a 2013-08-26 23:29:04 ....A 308224 Virusshare.00090/HEUR-Trojan.Win32.Generic-b106cfadd896d56e57590af046cfababe7f947db42c948e18bba888159573171 2013-08-26 23:55:38 ....A 696160 Virusshare.00090/HEUR-Trojan.Win32.Generic-b10757aa089dd18b0c6fc97e3bb6bf66527c96bd9156156fd6b995f32e9a320b 2013-08-26 23:53:46 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-b10a06be06414646c57984cde731724001fcaf4c3669ffd54b21cccc2648cb3d 2013-08-26 23:50:38 ....A 292864 Virusshare.00090/HEUR-Trojan.Win32.Generic-b10bd205ef05fe9162f1c45aa9582417a5493879149ab627664927714df78adb 2013-08-26 23:13:44 ....A 479232 Virusshare.00090/HEUR-Trojan.Win32.Generic-b10ca135867fe190ee795f0d673d30a668910002b947feb0bbf57a7b4c5d038c 2013-08-27 00:18:26 ....A 342529 Virusshare.00090/HEUR-Trojan.Win32.Generic-b10d76b3922cbc186a1094c2d841acd1a97f3656692d5632d598afd4c6df8f93 2013-08-26 23:42:52 ....A 247215 Virusshare.00090/HEUR-Trojan.Win32.Generic-b10e4d00793d1f3eb9ffe8c1aa8c9ff55e2ab229331667f866b2258e46ba477d 2013-08-26 23:13:50 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-b11080c6c9cd74c9ba5b7e2f4373ba0f3558662ad223aba3ccc81cc77fbec1ab 2013-08-26 22:56:22 ....A 409738 Virusshare.00090/HEUR-Trojan.Win32.Generic-b112377d36ccdec279d1a42bfda037f23bb62b2a89a8c028f198ae4fe25753e0 2013-08-26 22:56:10 ....A 42543 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1141046b25ff6391e9c7483b6851de2414e919e6c114f1468723dc51b734314 2013-08-26 23:13:38 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-b11444400eb3ac3b1c6253a51ff0c09f61b1f10eca66fc0c1ebfa78d997db3d9 2013-08-26 23:29:50 ....A 633725 Virusshare.00090/HEUR-Trojan.Win32.Generic-b114d8721dbe76a9bd4adaf2f805f898fcfc10d96575e68796bf23a1df19c4ff 2013-08-26 23:13:04 ....A 241170 Virusshare.00090/HEUR-Trojan.Win32.Generic-b116529ef097b131bc2e83ca97ce57cb2b2e2964180ff148b25206787856be16 2013-08-26 23:16:50 ....A 393661 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1175c1416929f1eed47b0d88aa8c51e1f2179f891313fb6b68771f905ab1dbe 2013-08-26 23:25:10 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-b118e2a676053358c1c29a352a5651a5d7936bdf861d2e8b5a5fd8c0bf74834f 2013-08-27 00:02:44 ....A 1859584 Virusshare.00090/HEUR-Trojan.Win32.Generic-b119d1c56912af9e82a5c4de3c2c8181edba2c05bc616a472667ee610a73546f 2013-08-26 23:24:00 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-b11a05d1660be30a1791961ecf88db7340b9efccfc4e814a39c709a44d376983 2013-08-26 23:15:34 ....A 41015 Virusshare.00090/HEUR-Trojan.Win32.Generic-b11ff05f0531f37f832c14f60ef270b24dd26527653b19d1085667e69d2a2beb 2013-08-27 00:02:06 ....A 33569 Virusshare.00090/HEUR-Trojan.Win32.Generic-b120dfdb4c42c7ec86daf2ea4fd45a0839cc13333ba5d407e2f32f5a43e634dc 2013-08-27 00:09:10 ....A 157696 Virusshare.00090/HEUR-Trojan.Win32.Generic-b121a3dc8434c0e615fc57c2b92a6b8603561be88c23c28ed2c90358a6f6c824 2013-08-26 23:24:14 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-b124deed669651694c3d344236c39078ae9039dda1d510b8d08eca37bfac6d65 2013-08-26 23:02:04 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b12c5db5839f607e0abf1fac72033e22c721c91033c06ae9e8bb87a5691ee2e4 2013-08-27 00:20:02 ....A 237607 Virusshare.00090/HEUR-Trojan.Win32.Generic-b12c65d0d65eaa9f56f47c1915f4e3871628e21890f290cff9d6f799b25799cd 2013-08-26 23:25:06 ....A 737280 Virusshare.00090/HEUR-Trojan.Win32.Generic-b130fe1940b64e9188a85cc0f0bf6c6b3e845259649b97cf52a0cb15cabec786 2013-08-26 23:53:50 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-b131333feaa9d1f9b757e00a3c58c33644853f15bf7130356e573cc2388d7055 2013-08-26 23:33:48 ....A 41088 Virusshare.00090/HEUR-Trojan.Win32.Generic-b133e8a07e8e0b8d3a0cc1747b36474d776e6bf946ad0ad1844fd1622ca78cf6 2013-08-26 23:15:30 ....A 336432 Virusshare.00090/HEUR-Trojan.Win32.Generic-b133f58bc5c67a263275fb4a647302a2a1eeae85324ef6a06b762471bcd8685c 2013-08-27 00:21:58 ....A 352607 Virusshare.00090/HEUR-Trojan.Win32.Generic-b135595d6cbd7e8ade0044bb45c7005199a662b27432dd1691630468f3dd03b8 2013-08-26 23:11:12 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-b139abc5c89ba734079225584215a67f71f0c3f6a9eb12359d32af4edb456741 2013-08-27 00:20:04 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b139cd2d455fcd57ea95c4c68be08977acbe02bb1b443da57a1ccb33424978fe 2013-08-26 23:07:36 ....A 63488 Virusshare.00090/HEUR-Trojan.Win32.Generic-b140ee9eba0e0c99780a3093f4bf47171036139538f6624972e8cb8b6e4ad510 2013-08-26 23:37:08 ....A 238320 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1415e16741dae51faa8c95e11c5ed60c0da0776b6b57eedb54b0ca1346c622c 2013-08-26 23:54:28 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-b141bbb362403a27ada8a03dc33e6c92c11b437bff519a6818e95aca830dc777 2013-08-26 23:31:18 ....A 136192 Virusshare.00090/HEUR-Trojan.Win32.Generic-b145e6066013c9424b5841c8815a36f1268b04e199728aabee26da636d27bfb6 2013-08-26 23:49:14 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-b14702dcbfeae42d5c3d2b6717beb26791b7ae3a450c1f094346df413f96f04d 2013-08-26 23:08:26 ....A 268953 Virusshare.00090/HEUR-Trojan.Win32.Generic-b147c99d6638b30e12cc0e23b256b16af0092cc0d566a454b376facffad13818 2013-08-27 00:06:48 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-b14add35da14755444c3c3dfb7c4b794b8244092d4635f4dc1b89a025e7d1220 2013-08-26 23:37:04 ....A 228640 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1520460cdb5ebe2aa770fc4f66d1f013d30a61c9d4fb17951e1dc9cf20e760c 2013-08-26 23:15:42 ....A 83324 Virusshare.00090/HEUR-Trojan.Win32.Generic-b15227e6b121342c923a329022f9d5bc1f2caf9b64a1b60c4c4ea3ec5a120371 2013-08-26 23:28:50 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-b153bc2f7b04ac6c962a7e582cc6290460ae9e3a1fa3e06bf4daf57c8e035dc0 2013-08-27 00:03:40 ....A 717404 Virusshare.00090/HEUR-Trojan.Win32.Generic-b153d1355c100f5b79bf3e300e83ba840a13729a414fb7f97da4cc70f94886c2 2013-08-26 23:49:18 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-b156e16035508339b9de039c03fce6f4e355eef78c08df8d8642a3f433d941dc 2013-08-26 23:56:18 ....A 433520 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1572a7b75b37941133bbade4de0ee0ebc1106dcd04b2859f4f6a9149d973c7e 2013-08-26 23:54:38 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1587018b8b0a7afb056ec17d543254ff7f12e996af8dc3d7d829e11bf5687c1 2013-08-26 23:18:42 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-b159fc5ab30aa10e98e68c3609712bf18282a48f45285cd47b39e8d85d9ea90f 2013-08-27 00:15:30 ....A 846336 Virusshare.00090/HEUR-Trojan.Win32.Generic-b15c2726a80501dd7b978d9f4251c03e9866574bb6e2dbb12a0ae3f9c298c992 2013-08-27 00:02:58 ....A 37396 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1603ca1ad440c38b893283b1bd72d99b862507f0bafdedae32b2c8ef9aacc33 2013-08-26 23:56:04 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1642ef08a05968f811447a47b03b08c90edc3eba5b439d55ccb7d2115004af7 2013-08-26 23:39:34 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-b167299a4e46c745a81f4adbde9965139d818959d565cb0409b5c36b6b6c0bbe 2013-08-27 00:14:44 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-b16a2817561e1336dc9ce25c94fa6ef479bfca57a3f6bc1b0c5fb5e88be86fd7 2013-08-27 00:07:42 ....A 487424 Virusshare.00090/HEUR-Trojan.Win32.Generic-b16baae302e26fecd89cc5f147983a0c36ade642bfceb8f4edf423b58689a8d3 2013-08-26 23:32:52 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-b16ecdf87b6ef0592e2a60a3f1e4161b069f3b815dfc79af2e653bcd295a2fec 2013-08-27 00:21:02 ....A 241592 Virusshare.00090/HEUR-Trojan.Win32.Generic-b171019a3b5ad000c282b568fbfb9603266a7a43a6611ef79e5a69bc92a89b9e 2013-08-26 23:02:00 ....A 1357765 Virusshare.00090/HEUR-Trojan.Win32.Generic-b177cafc522adaf77488480adcc560cb1e5dfa2e32e389004f341be63d8df386 2013-08-27 00:04:46 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-b177e3c7149f2e4105ffe18cf02f8e8e15dc8e8e516b158bab3603b929083723 2013-08-27 00:08:52 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-b178b5af5f83fcf610a647a0e831c9edf42991962eb90427362e8f2af14c8cbe 2013-08-26 23:58:00 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-b179718fe9787fb681ef865866944a7b296538b04fbaa2500a85afc116837c32 2013-08-26 23:07:10 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1799f6ccadc53a7516f3916dd3b808731e5b53103fd00871fae576298476279 2013-08-26 23:55:08 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-b179b4acf62d3a6088a3a16af0200a5f5f3d107fb9613247fc458f0b9bafb710 2013-08-26 23:51:26 ....A 219648 Virusshare.00090/HEUR-Trojan.Win32.Generic-b17a7895cba333a1637e420059e1ec944eae64b6ea0d298372fb8d5962693e48 2013-08-26 23:06:20 ....A 127229 Virusshare.00090/HEUR-Trojan.Win32.Generic-b17bee4b6c20123f28b7a54e5783d09e0baadafafc531619fee8e1d891b7fa85 2013-08-27 00:02:36 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1804297f000e9d5e01cb9fb9ff15c94ddcae9850c3115191cc1885603b33637 2013-08-26 23:39:12 ....A 157184 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1809b2d817114edf5c263cc6a7181f542b4352e81a400460660780df238ba49 2013-08-26 23:52:30 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-b183771fe58ce12a718dc9d12b63d1a0347a63441d7a22fbc32b79068d085a0e 2013-08-26 23:52:42 ....A 475136 Virusshare.00090/HEUR-Trojan.Win32.Generic-b183de8154fc4677cc69a8488af95c767a79aa739f3053cab63e68a77ac2a053 2013-08-27 00:14:30 ....A 70080 Virusshare.00090/HEUR-Trojan.Win32.Generic-b185cfcc3d3ddf3461bbd8292482ed99fa81e012e928e3c7881d62187789fd78 2013-08-26 23:37:24 ....A 99398 Virusshare.00090/HEUR-Trojan.Win32.Generic-b188f4a3065da5d0e1f7225bd35884ea9a00e8de044f9e405a7c76b5c05fa17b 2013-08-26 23:59:38 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-b19035f5bff5a4627b9a4c8079d112fcf9bd17efb049b17fd6b4d5931a2dab91 2013-08-27 00:19:54 ....A 110080 Virusshare.00090/HEUR-Trojan.Win32.Generic-b192e3a5a3055a84aa5db7946930eae657269e233a429ac6709f4e4ec7b2137d 2013-08-27 00:01:58 ....A 543744 Virusshare.00090/HEUR-Trojan.Win32.Generic-b193c0aa0585631fdf92dce6297e4278b8dfa90d37e2d3f625b7ae40f4c0dad0 2013-08-27 00:00:54 ....A 3088384 Virusshare.00090/HEUR-Trojan.Win32.Generic-b19511af583d181264fae63e18e4adf0ed510c37a7184ae0fb2dbf6e037a511e 2013-08-26 23:36:40 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1951a393eb8e29c371425a1ded48435067eb5fd638e00bf1218439086415e28 2013-08-26 23:20:30 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1960207f89a8387008104d0ff6e2c50000f6c4b010d793403ccf47509031272 2013-08-26 23:21:56 ....A 560640 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1963c05d5eaca304695d4f833ca12d22072f16487613f64e2074f764201d99d 2013-08-27 00:05:04 ....A 2295808 Virusshare.00090/HEUR-Trojan.Win32.Generic-b19781dd2ebcb93a74e741dbbe1d67a59b99dabcdcfd3585d351b149df8db4f5 2013-08-26 23:14:18 ....A 208389 Virusshare.00090/HEUR-Trojan.Win32.Generic-b19c408eae00cee25142238c57c09ca182425ec5b5158d4ac17dae2a8d973833 2013-08-26 23:49:04 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-b19e68fe283b3e681c17e28524703485c48399c0c7f71d116c4cd4f1be961234 2013-08-26 23:16:02 ....A 750080 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1a105887048eacbe0c3b322b11aa58413997007538fc63ce67e27b9f7fd5557 2013-08-26 23:01:14 ....A 340480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1a16db10b1586e93741be1b3b133feeec6e14034b34630ed82f4cbb2ff3855e 2013-08-27 00:08:02 ....A 1932040 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1a27a8501db8d20adf599db15798635876d6ea8d2247630149830982c4e76be 2013-08-26 23:46:02 ....A 849408 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1a2dafd633c8d5ea56aca9643cfc3ec36691139bd30ad3b534d31b384a0dd26 2013-08-26 23:53:22 ....A 436736 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1a351584d7e096575cce74267f8e9f60103d6c859687ed271414613887b44fd 2013-08-26 23:15:30 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1a4953990526f2ec9165a1effc79e2f0c236ecedc89175bb0bc3f6fbd8fbec9 2013-08-26 23:32:16 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1a50825c2846ea8befd151e1d1f74979744abecf6d553405745dddb63c5787f 2013-08-26 23:18:24 ....A 90226 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1a5b100006af1995320081f3b780df8b92fe9b7365c8d9eeb3771d9aa3a77b6 2013-08-26 23:23:58 ....A 49207 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1a7100e3aebd392d97fa8be57d068694c655844605d3b8509a93d999870afe0 2013-08-27 00:18:44 ....A 397284 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1a990ebb2e5e694d1a4c5f405b2f6f1d469ded871b3304762601506e655f0b2 2013-08-27 00:02:12 ....A 1776816 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1aaa1922442dc745bfb428348ffa1f83a77dbec1e5eb2c718ce5e4274c5ab89 2013-08-27 00:17:54 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1b8dd7ad33735ccd1122be7391cf7b175867d5cdf244876781dac3eed1c0245 2013-08-27 00:18:26 ....A 57236 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1ba61188e089f33a6ddb7e291b5d6b0247fa2b241d9e6fd8dead5ae2cc58da6 2013-08-26 23:55:44 ....A 321254 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1bae1739313551e26dab382aec58ea211fb9aaac490a77629401d6c4b75101c 2013-08-26 23:41:34 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1bb35bd37ca7360d4ee611008a587a974830dd225243663621d742cf8fc6633 2013-08-26 23:24:10 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1bcbcc5cb0e741a2e20650691930817565633ec8a1dad92b37f2458126cf052 2013-08-26 23:23:22 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1beb4c0ac409335060d0eeb979bca90d6d7286291e8e4fb2fd6049fc3e6f706 2013-08-27 00:18:26 ....A 91235 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1c0bb1995d400e51886763099fa5f63631453831de98667dd9635af33e60fba 2013-08-26 23:00:44 ....A 378880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1c5874ec79d6ddb604ed805606ebe807e5ece518fdc0170795863018b8bac78 2013-08-26 23:06:24 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1c5b7fea3d6aeeacff4792f855e7028228212d1ad37229aeb457a6063e5a674 2013-08-26 23:28:50 ....A 3659776 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1caba87e2a664bc45ed0eb86a03aab0fb06deb7f20da435703b7c2c9f0d673e 2013-08-26 23:55:08 ....A 479150 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1ccad921a7d1776bc7ef0af12ff07da960522209344334ab365b7dc3380ed76 2013-08-26 23:14:02 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1cd7078e7e3c3dcd446d2aa45ced02aa2734a2892b55da84135dd8ef630b82f 2013-08-26 23:57:22 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1cd79e15d902ad6df50c2369ec681e9b9a9a779c3cae0216f469d7c436d6ddf 2013-08-26 23:43:38 ....A 5357056 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1d24fab9f2473ee70e159002aedfa1fc2bb0bf1a6aa0fbe6bf770ff082fba4e 2013-08-26 23:48:58 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1d2f8ed515e6f60512f9ca35b9d701b9a6762296ab89131d3b3a6190f3d9d53 2013-08-26 23:29:28 ....A 423424 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1d35492e2f03063e725c49b62ca29e4613e630dc3b232b4a124d37bd660d55a 2013-08-26 23:29:56 ....A 718852 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1d57dfd2b6bacde71337094562ef5801e58f3c0e599a26fa0a4a4be8dae59a1 2013-08-26 23:23:58 ....A 35617 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1d64744c19750826bee9ea9dfc5641a63ccebe90a0c905f2c30abcf9eb00082 2013-08-26 23:17:44 ....A 355208 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1d926cf2473da23060a7c4667c3532bb048745528b54ea7c0f5aeb25eb25800 2013-08-26 23:02:46 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1daeaea98ff82cc1cf36711b0b1bfeaaee3008ee831b37f5698fdafb258dd3a 2013-08-27 00:02:10 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1ddef91f3d9a02b66d68cfc5356bbf793f298b115591734fb1fd4cd6f1a7b51 2013-08-26 22:58:22 ....A 220160 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1e02888b72a9581aa2feaa764bc4053b1aef7486ecc787a9d7c5bc94900f2ca 2013-08-26 23:05:44 ....A 299008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1e10f8a4059747333b39721507e7aa723ce73826a2f38d721f704da327ca83d 2013-08-26 23:02:14 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1e5de7399cfedb49145b720038da0f1e391fa10aad5836c12b63290f57b34d9 2013-08-26 23:04:28 ....A 36916 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1e666158c1127686b58322091c3e689039af5fc0d11490cce1368d2dc508de8 2013-08-26 23:46:26 ....A 121861 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1e7878cbf54b7ae19e46c0c569a5b1c4cba5b16b75683261df7c42ff8847455 2013-08-26 23:21:32 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1ed2c6cc30d7b830422d601aa26abc9d8e504d0d8e52e915e0653b49e4a6509 2013-08-27 00:21:16 ....A 473088 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1ed506210a37b85c9e3dd89c17435b513152d679b7fc6707abb21da5c09c0a2 2013-08-26 23:34:30 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1f37fdd2534d3d020b15e129b68553b8c4806752d852fe75b697a5191ef6d2f 2013-08-26 23:37:32 ....A 177152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1f3d5b0b1a4422b242ad90b4c9907c3dad18be5032ae9379418a2d6372f11cb 2013-08-27 00:06:20 ....A 758784 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1f58afb6389316b432d0a716e8f9b5a37b625ca7260b80195682f32e7d1b263 2013-08-27 00:20:10 ....A 15839 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1fc4181a935e525cfa98d938bc20fcf821c580c467bd4a408b8d668af9da2cc 2013-08-26 23:50:30 ....A 38413 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1fcc329982192a4ebddd10e70797ccf446e88e4e35b3aa7674593ec38e468a2 2013-08-27 00:04:42 ....A 41696 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1fd7fbc02a328b4b85f6287655e12054195716bc069dc2d2728824f4665c6f4 2013-08-26 23:56:52 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1fd9734b8930765368b76a5fbe32ef0dc1de29c5f4ef63d9ded4cab53278dca 2013-08-27 00:19:50 ....A 221672 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1fddc0ae6f47ef50f628c855c60165196292163dc10676dff0791f1e6dd6367 2013-08-27 00:02:26 ....A 134144 Virusshare.00090/HEUR-Trojan.Win32.Generic-b1fe722373e79f58457abc8670ccf4f4b99be8f221871809a0e2b1260a2f87d5 2013-08-26 23:12:48 ....A 170806 Virusshare.00090/HEUR-Trojan.Win32.Generic-b202169e224e21a3a31f733fc84995abbe09e50c28eb14a7986eeace059ba06e 2013-08-27 00:14:24 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2025b3d885026d9b68ccea951bee5dcf4ef2ed3c162f0f43ea1c9bb478a379f 2013-08-26 23:13:10 ....A 88576 Virusshare.00090/HEUR-Trojan.Win32.Generic-b20304ab8f1f2495ab4ad94198714bf850b6926f0b0adcd99fdb2644d0493aae 2013-08-27 00:19:12 ....A 190984 Virusshare.00090/HEUR-Trojan.Win32.Generic-b20757b62a32b5fae505ae4581ec4689a10b540b63de9a5dd58ff5228e7f51d5 2013-08-27 00:19:14 ....A 74510 Virusshare.00090/HEUR-Trojan.Win32.Generic-b20f26756ec0bbcdf98918166b4023450f71a8113c9b470c6a8dc96d1b135441 2013-08-26 23:54:12 ....A 6280 Virusshare.00090/HEUR-Trojan.Win32.Generic-b21287cc5f04c096fae7ab9452e96f9f641c4a2842446982b453045ab53b6e0f 2013-08-27 00:14:34 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2146608174b0b2bb26b4815fc06944024a75a0966ea59082afea29640242cac 2013-08-27 00:15:04 ....A 107696 Virusshare.00090/HEUR-Trojan.Win32.Generic-b216b9317543d81809c70ee5ac025c993b818cd4ba447d334465e999770b7ce6 2013-08-26 23:00:52 ....A 427520 Virusshare.00090/HEUR-Trojan.Win32.Generic-b216e96d8118b7d06f94c2927ff4b89f53f2d8441798b03eb9df35afbbda8f7e 2013-08-26 23:33:58 ....A 180355 Virusshare.00090/HEUR-Trojan.Win32.Generic-b21a80af251dc1b9f40a415e0b1dfbab98ef5647872eeeefaa46edfde5126ec5 2013-08-27 00:19:56 ....A 106400 Virusshare.00090/HEUR-Trojan.Win32.Generic-b21c4fbbd8c15c8706a45030ea6891fb16fbbbb57ae01277fdb1b2b00df01cdb 2013-08-26 23:55:50 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-b21d8361287da001fd1cd48365d4cbee0ba2d3cdf83bb226c77818a87443f7c6 2013-08-27 00:16:54 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2221586f8fd8bbdeec6e9a3a9a5ce2c445ab37647bdf60dd1f2eb592b0bf226 2013-08-27 00:07:30 ....A 352607 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2223560b30ba7e8de2f23b571ddafe6848d84fa733396cd526d9f600ef0f23a 2013-08-26 23:29:36 ....A 471040 Virusshare.00090/HEUR-Trojan.Win32.Generic-b224ac802480033ba00275dba630878a8d735c4ce654f8094ba6db94e6b9efbf 2013-08-27 00:14:30 ....A 845312 Virusshare.00090/HEUR-Trojan.Win32.Generic-b225a321503d553d2dbaf31c4a3b38650ad3350155535a2d0d438579406a5da7 2013-08-27 00:14:04 ....A 83968 Virusshare.00090/HEUR-Trojan.Win32.Generic-b227ddd10b7c657fb55fdeb1f9a5e8969808c6e5d7e420d33c46b02692807c9f 2013-08-26 23:54:38 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-b229eea6bdea14e9bb13147bd3cee51a94c5e730a5eec3123534e226c0d77217 2013-08-26 23:33:58 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-b229fae658b34fad38e6f358a4710f867f9bb73d22b77e7b49a58be0285a0d0f 2013-08-27 00:01:04 ....A 73443 Virusshare.00090/HEUR-Trojan.Win32.Generic-b22b573126d55b3290c67304177843b45763790e103249474beaaee4700fadc6 2013-08-27 00:12:42 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-b22c51e018397d4e4dda03a18f10d787c3fa966ddf8b1429eea2c118f7de4595 2013-08-26 23:42:14 ....A 619520 Virusshare.00090/HEUR-Trojan.Win32.Generic-b22d78f53ce2fd7d7a96d1f279bf91f07f8a072cb10996675922806f8dd1dc15 2013-08-26 23:45:38 ....A 885760 Virusshare.00090/HEUR-Trojan.Win32.Generic-b22db70469f3201f72b333b8d3af88aa9a43d7dfaa2927f6742b5e1590f1a2d8 2013-08-26 23:01:26 ....A 479232 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2307516568f87d6067dcb4a50881b6d3911d66fd9c2d24994329cb368f0008c 2013-08-26 23:27:38 ....A 153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-b230ef8cdd471825e52f789f9f13cfd3767f4367556a8306c9436c82c2c3ff42 2013-08-27 00:17:00 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-b232545a534f139b2a743b9b098716940e803799f199a703d123506d61d035dc 2013-08-27 00:21:42 ....A 419840 Virusshare.00090/HEUR-Trojan.Win32.Generic-b236db433f39dddcdbd1bdb5cf7fd5b441963d1b097733e9fd957cfed7c81a84 2013-08-26 23:15:08 ....A 254976 Virusshare.00090/HEUR-Trojan.Win32.Generic-b237b8f0f100c1956550218f96a583f3749694adf2f3afb570b0650a5be751f9 2013-08-27 00:20:38 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-b237f8c50eb2a93fb0f00f674757bbf10c8e1a90c155736c936481c25c0b8a09 2013-08-27 00:05:28 ....A 3375000 Virusshare.00090/HEUR-Trojan.Win32.Generic-b239e99c5663436984921a1f6b72ccaabd591aa9189105e0cbef85aefe15252d 2013-08-26 23:43:54 ....A 37396 Virusshare.00090/HEUR-Trojan.Win32.Generic-b23c26a6ee2e507ffb284d36f33794fb9de081e898803b524ddc24a27d06c795 2013-08-26 23:52:52 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-b23ceaabed92d2083a7f3d597b5017bfd09a5b893df2963266391aadd0d751df 2013-08-26 23:26:34 ....A 125376 Virusshare.00090/HEUR-Trojan.Win32.Generic-b23f86bd73a68ccea78fff9f13ca60344b1af83036dd385f06c8bf6b39d683c7 2013-08-27 00:06:50 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-b241268a45577a3caf64465ed92a285e88dd74086cc74c497276e86ce04d22b6 2013-08-26 23:28:02 ....A 121557 Virusshare.00090/HEUR-Trojan.Win32.Generic-b241ceba4502c2fd51556f787ce24b563ead0d75abbfd6174436e9e21f301124 2013-08-27 00:15:24 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2429051200f056b6999fe2ce68080b62aadea183810895dd1b9827449718605 2013-08-26 23:45:26 ....A 275297 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2458e6a103506f3e4737f4a56c618d5ea4dcd45efe3b4aec2c1b09be12b5a5b 2013-08-26 23:43:12 ....A 267264 Virusshare.00090/HEUR-Trojan.Win32.Generic-b24a5c1dcc1343c923da948b55537629821bf72a1ae1fdc7f196e703bf108145 2013-08-26 23:43:10 ....A 86446 Virusshare.00090/HEUR-Trojan.Win32.Generic-b24a6c9e614a3bf1740477f2ebea180a819cfbd335f8a7d0d01f06f1c0559ace 2013-08-26 23:19:12 ....A 178176 Virusshare.00090/HEUR-Trojan.Win32.Generic-b24b560c51c9d83d48aaae589ac34b9d66b9ca99ba4bf4576862e34332198427 2013-08-26 23:12:12 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-b24ecc0c081c5569a70595829d86a1a7fd395b5b14f6cfd647f0641c05be3cb1 2013-08-27 00:20:28 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-b251a5dece380d3eb5b0c0d0827a4752fe8a9b477dd633bc703f329ca98b61b7 2013-08-27 00:08:28 ....A 77534 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2537a2fc3d966e9e1eb4d59e6c385949149a214a82c41965a84695580f5ccb3 2013-08-26 23:31:06 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-b253a2f90c14b8179108ae3fb95c45b4b8f182018305b4ef2d13d29150a02f1a 2013-08-26 23:57:26 ....A 369665 Virusshare.00090/HEUR-Trojan.Win32.Generic-b254dd56a9ba2f00cdc10401115fde4e6f62b70b9d65d1a8fd99fdee28eef490 2013-08-26 23:26:38 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-b255a22c8db2efa30b73ea57d5c326d53f38b03c1be0fb36af06a9ae926f520d 2013-08-27 00:06:18 ....A 45142 Virusshare.00090/HEUR-Trojan.Win32.Generic-b25e88ef6c16289dbc82d4de2d594ef777ab9aed84b193a3753715a1f5bc3d15 2013-08-26 23:14:48 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-b260bcc388effd5a6d18bbf57f0666e482d069e6ac515d3303436a58cae5b89d 2013-08-26 23:04:00 ....A 1027736 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2647a9b42f5904e08a96fc035ddad804b1921a8157f3fbd001f5c59cba5972e 2013-08-26 23:15:42 ....A 334848 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2655ab8ab43a3454edecc7c2fc30d6e0892988830c3db1c91a08b7f90d9dc5d 2013-08-26 23:11:58 ....A 47616 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2663ac1d0e37b750f42f2c6ac0048f1a106a7473ae0195dc269b58e998c87e8 2013-08-27 00:02:02 ....A 198656 Virusshare.00090/HEUR-Trojan.Win32.Generic-b26681fe7ac1dbcbb20e0cba4ce8f5efed7a6e55811bb50987e3dc70096587d6 2013-08-26 23:42:24 ....A 51866 Virusshare.00090/HEUR-Trojan.Win32.Generic-b26b026d5107097f714b07bcafd957c06d5579828a20ba3161ef41d336185948 2013-08-26 23:57:38 ....A 142458 Virusshare.00090/HEUR-Trojan.Win32.Generic-b272b2b50b786d4e100efa9ff928e69c4fe665aa8738c2cdd27878edf2361fdf 2013-08-26 23:14:12 ....A 53260 Virusshare.00090/HEUR-Trojan.Win32.Generic-b272e407c4e2ac5a8a84101dad547af1e5567076b2649e1f2c6f0fb81409fa11 2013-08-26 23:20:04 ....A 305152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b274f608c8ed5da994c7f2b5ce01b901aa3f01a6f040a4dc8dee59f1bd954c9a 2013-08-27 00:00:22 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-b27bb46c6b20fdf7e5d7138a81997bd7239da4e8d21b0aca1098dac8fdac4430 2013-08-27 00:07:56 ....A 4516256 Virusshare.00090/HEUR-Trojan.Win32.Generic-b27dd9b9540331272c910710830d90138e6e5001ec92124bbe526cc9f55e192a 2013-08-26 23:04:44 ....A 23552 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2804ccecad7279ba527430c334e35b41d9ef603d7a439f70e37d86c85912ff5 2013-08-26 23:37:48 ....A 2332160 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2867e5186634c71143206d9ca1dbc066b5761a721924695a57f844917ebaf57 2013-08-26 23:16:42 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-b28b3e0677b2649d82fab7d880606d89fe1d9feb15171e7437f4a96874a70a9f 2013-08-26 23:45:02 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-b28b4396b5263235cd3b3eed3fe687ec132abf530f8cbc4f8152efc47255f369 2013-08-26 23:47:28 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-b28f25c559d23787b90bb347886a108501fb89d3942a009c1328a16cea7189c9 2013-08-26 23:06:16 ....A 291613 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2908850626cd0ef3fea08a674f97ab4125bae1ca64678da6ee6c7d9e20ca1ac 2013-08-26 22:55:38 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-b29276c1657dd91ec935f6f87e17badbf2c69103c9dece718b605210e3c437e8 2013-08-26 23:04:46 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-b294531f92e7d4c77174a99436f9ac8c1e49289d49a9b148e07221da6ba63c89 2013-08-26 23:54:48 ....A 480256 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2976e588c58e2f6d3ef132265f56f8fa22893105075b2bf0ad3bae52d2cf40b 2013-08-26 23:07:36 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-b298338708b078e891d6924ad109a1981445c8ccfa8d12defe6333d625e2ba28 2013-08-26 23:53:26 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-b29853faeb1492aa1fc474a13fd8555e5223da8d15b132feea990b7e6e481b0c 2013-08-26 23:27:58 ....A 145408 Virusshare.00090/HEUR-Trojan.Win32.Generic-b29982bb145ab626b903c7184bbd745b28e037e8f270dfc93e45d446ae229f93 2013-08-27 00:13:54 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-b299f67dbd6248d4523e2a2f9583c6a3e9c3f61accfd54995b5c994cbe72d6ba 2013-08-26 23:12:22 ....A 40672 Virusshare.00090/HEUR-Trojan.Win32.Generic-b29b25ec1fcb940b509904e18a9636d5ef0ca41c34058e5cdc800602b38ce8e6 2013-08-26 23:05:12 ....A 143416 Virusshare.00090/HEUR-Trojan.Win32.Generic-b29e3845318980e4803c0fb96b399fa6cc4010ad418d6fe1b435da04c8940193 2013-08-27 00:16:32 ....A 102912 Virusshare.00090/HEUR-Trojan.Win32.Generic-b29eae33ca857f3b70cb5f72eb0aab5b2d7697d00afafe4b8bd6809c92392312 2013-08-26 23:36:36 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-b29fb477b9c3246e7ab725b7798fed6b4b901066cae73a63555a89d3a6bfb9c2 2013-08-26 23:19:14 ....A 549381 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2a1dae7ac7874717dc4dd2f15b20e739b6a8974025aedf3fd7b2e100439c833 2013-08-26 23:03:08 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2a2c5df99a624d60d52a74a361a8c2c39387ab03d136997e35cc981e5544c8d 2013-08-27 00:10:28 ....A 37464 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2a507fad485b6cab2d0941b259ce3398bc12053afa83052bbea718d5ed7fe2c 2013-08-26 23:58:54 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2a6d63e2754a6372166e7da51e0291375b0ee07e2c843e3806e9ad96f8f3cba 2013-08-26 23:57:28 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2a76ca2d1fe80f8a128381c18ed33e3c8715f69aaaaaefc18390e73f83c9cdf 2013-08-26 22:59:52 ....A 274432 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2a891bad5b302b9870d725ec0d95576f0cf1aed806ef077528930793882bfe7 2013-08-27 00:14:06 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2ac7151e54c869a0edd21aaf5e9b3374aaf4a62d17570609d3cbfcb984ab594 2013-08-26 23:36:22 ....A 154130 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2adb2392fe762351089173e2c85b59428642796f151354fda805e52ba334a01 2013-08-26 23:15:08 ....A 120384 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2adc00b9c3096fe9d30923aab3bd911e9853f88d00bdcd5727ea4588372c00b 2013-08-27 00:03:34 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2afeaa5317178b1d0a18534cbc351f672fa8429d9e5f8632745f371fcac2d34 2013-08-27 00:12:58 ....A 4090761 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2b09162df0edb8b1b63df5da0344e8ed6e56040c6a14fdc04fdf00a2414a41c 2013-08-27 00:15:30 ....A 134890 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2b09c61fa19c6f7699796d47ef36da67d9e86714b47bd44559ce30b2e05b71e 2013-08-26 23:52:54 ....A 23552 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2b09d0cd7a066b4f03a1ee6c6fbaf3a9a9843e700cb8db3e164687b7a667cf6 2013-08-27 00:11:32 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2b108f5c86ff9cade6be87d749b349d475e9808f76e191d9ff336c5c0f46f7e 2013-08-26 23:26:40 ....A 501367 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2b2039c8ff458b1a2b79d6892c0eb9d35de8d924b482e79edcbaedd2d96b769 2013-08-26 23:42:32 ....A 290304 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2b273060447bfdb40009e5a40c0b88f49f083c0ddefc4a8e2d48dce3056053a 2013-08-26 23:58:54 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2b6a0f30e4997b1e1e565fd32bc922470b8a605e2d060ed9dc9109fe06d9a70 2013-08-26 23:19:48 ....A 1048024 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2be440faf979ed4ddc636d9a64c700329467157064c7a14c10c7a7499ce24a6 2013-08-27 00:21:32 ....A 115056 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2bfda834dc63de0775a4f710d300d34621f7187bcc4b72cef805126dd9c44f4 2013-08-26 23:33:54 ....A 455594 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2c21c736890b4a3e24071995a96e9b5b2b1c726eedc24e76690d68daade5bf7 2013-08-26 23:22:34 ....A 71502 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2c936b77c49b669357aed94e121b0d879236ecceef9f32354c1102c1e1f0b32 2013-08-27 00:18:48 ....A 236032 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2cc66a5c03bcd4f280416505248113315a9f400fe14c0c9477835dfbd87dc7f 2013-08-26 23:16:52 ....A 97480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2cecec8019fd4ac44033ed59ddf6d6b80c9b7454331664a669397ccd7a732e6 2013-08-27 00:14:18 ....A 1175552 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2cf2bba2beb4a1647efe17183dd77815a43456e2f82beedc48c5dd4243af7b5 2013-08-26 23:38:02 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2d03f46e4e16591045826654444c3f95d1a0eee44aad577a7a6ca780771d8b3 2013-08-26 22:55:56 ....A 802304 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2d0b5319c5d169801c11388a44b6153913213f0acebcc69b3b828597c4fe4a8 2013-08-26 22:56:54 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2d33721ea73dddd51ca05a25d95147b85a1b0521b73b773917ba44b337b2754 2013-08-26 23:46:56 ....A 101922 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2d3eec630e7618185731f3528a94fe8e9e8cdbc4fd901e71c45541a7265747c 2013-08-26 23:18:12 ....A 1131008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2d51ac6c33a408e63435f01586b4d48ad031b5f8af9a7e00896cd4c31a132a5 2013-08-27 00:12:10 ....A 59412 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2d8358fc72dcc07f7c07f50593c754a9d4fae1ba470ae9ada5a94e65b9f1572 2013-08-27 00:02:26 ....A 188762 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2d84aee7adad850f56bdefa2b177caae888389beef8c492780b35fcd2beb007 2013-08-26 23:54:08 ....A 162304 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2e183f1572074c5682e70afc819bac3fa7cb4038a2cfcc3d79e3a1caec81725 2013-08-26 23:47:58 ....A 426376 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2e1e3fcd57337580d6a4545d3e4ef0e71bd9d03e230891d035fcb6f985554c3 2013-08-26 23:28:10 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2e504f9e6cfde55e37729e03185a632c72a11d049903b8c54f7a2a762c312aa 2013-08-26 23:48:14 ....A 29600 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2e57bd9278af8679f056f8fe68abfc26c75fffc6a5fd2eea877bf7b76718890 2013-08-26 23:09:56 ....A 1156191 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2e60308339e30bd9197fc74fa313cc9aed9b112df1c1bfde1def3b9abef2bed 2013-08-26 23:46:12 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2e6551dc83ccaa18717e674309d776e4a9517e30d1f4650e9fa39b645ae2c6e 2013-08-27 00:05:40 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2e83ac67d5a40bd303e846fcaa22a34a408e0a200c74cc281051bec0060b1c4 2013-08-26 23:53:30 ....A 23390 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2e944d7e659a2c58cd6976b0543f35ff30a4ba97f40aacb6f4c3e6c51666fb3 2013-08-26 23:16:44 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2eb11bf65be277be95eef9db03770eb1680259962e6e2377a51d4076685f454 2013-08-26 23:29:02 ....A 14348 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2ec44ac2265cdd18ec9dd8524f32cb489986e5726ede2d91de418b56cd9f37c 2013-08-26 23:44:50 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2ecac7dd20d75832ac87bc2ded9b54ca38b012c67ebd0e91c00d38753fce28f 2013-08-26 23:07:10 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2ed700b3fdd612a1e8c895a8b2b000e529f8005e80721512acecc657b6b55b2 2013-08-26 22:59:58 ....A 19427 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2ef15a086e82f938dcdc78ada58bee957c1bd741ee9353c961f66127c3fc8ef 2013-08-27 00:10:50 ....A 37904 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2f26bc09c9161d5cd212fa10c9f99bbb2e603f7623f87f566d6790393b132b7 2013-08-26 23:00:24 ....A 10642432 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2f3f1b3d4009a3d0cfce695638e74b35802e5c2a93ce54fe09380cfd757987a 2013-08-26 23:23:00 ....A 195584 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2f42cdf913526313f1c9650b6a6dccacea6d15cfaea1ffeb50f17bc4984a51c 2013-08-27 00:10:00 ....A 630954 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2f66e0dd454ee67f6ac5a79b54da58847a76d6ca42acbea7561610327ab5318 2013-08-26 23:47:24 ....A 237056 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2f9d44dc5517718542268aa4b1527ce4d131b32bc4d22fcda256a05b66ee50e 2013-08-26 23:48:20 ....A 39069 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2fc35973c6765b931f99caf8794f72ad3aa5c80c35bca28d94e9296a4cb95d4 2013-08-26 23:29:36 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2fe9d882c1240531b421d5caead3f735f3f3e1ab6962fe89f39b93b94842814 2013-08-26 23:53:36 ....A 210432 Virusshare.00090/HEUR-Trojan.Win32.Generic-b2fedfb9c25ca94e43b8f2f1e2ad646eae068a889e5ea92f45e474ef97edc2d9 2013-08-26 23:00:40 ....A 19001 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3005ef71cad3cda1e01fe896b8eea1e7a6aac8adb50efb02fc8f1f263e2d08d 2013-08-26 23:32:08 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-b30115bc6fb64895773afc3ac9d462b5a605d9e6673409b1f3bdd3b5cc483d4f 2013-08-26 23:27:52 ....A 165142 Virusshare.00090/HEUR-Trojan.Win32.Generic-b303b5c2436c715a92ee3641952b24827da2596ccde51c4263ec637474f48cff 2013-08-27 00:04:36 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3050f23469af1c0559a7d23eb6cad3706da9d8c5940b5896df7888444ec7358 2013-08-26 23:44:24 ....A 74056 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3074d082b03725b5fb54ce1fd6017e9f90ec0c38ad3de15f7b9dda89e79d10e 2013-08-26 23:26:56 ....A 119296 Virusshare.00090/HEUR-Trojan.Win32.Generic-b308698fdffad3e3c76e9f4fcefbb466bdd2cca9f589fe4083c0c49802741b95 2013-08-26 22:57:34 ....A 21620 Virusshare.00090/HEUR-Trojan.Win32.Generic-b30953e1048945d0d037e3ba805cb8db3a614468b19b3cee3b86ab2a5c498347 2013-08-26 23:12:28 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-b30ad64cca3b0b7402357720dc699ced91f1af36278c0202401546f88cda8b82 2013-08-26 23:57:38 ....A 292352 Virusshare.00090/HEUR-Trojan.Win32.Generic-b30c87e0114623dc03d4d16a14ef0ccdca7601119e84814126cda6f981090135 2013-08-26 23:29:08 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-b30d7823cf78d180b5570c7c30161404c0d1107e795ad41772e0be2cc9eca422 2013-08-26 23:54:52 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-b30de3472e3d2eec4950f65ba6a4c4ffc9ddcd1fe4fb9eaf71292e1d920a3f96 2013-08-26 23:31:28 ....A 30616 Virusshare.00090/HEUR-Trojan.Win32.Generic-b30f11ae82d43e7baedaaecb6c791c6fd0b931d5126ef94bd9f11e8aec4f0683 2013-08-27 00:15:00 ....A 75620 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3112be02fa85e158943541b36ebba886e8b58917b502aba66a189efada749c3 2013-08-26 23:54:52 ....A 43014 Virusshare.00090/HEUR-Trojan.Win32.Generic-b312fd9202c2f10cc9dfe3d4f73d2f31195a20b6a946f097bf125be6e4a2994c 2013-08-26 23:32:00 ....A 22455 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3147d91c0831de3c87099bec8f181c24217412d4ed021308781e803512f7252 2013-08-27 00:15:16 ....A 614628 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3150efbf6f2ed9a80fd5d7f2f8f05baeff800987c8d39ca9ad3f7497980284a 2013-08-26 23:26:32 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3186064d1c97a53e5ddb94526dc809347f25288586d057dde93b8fba562cd4f 2013-08-26 23:06:00 ....A 461395 Virusshare.00090/HEUR-Trojan.Win32.Generic-b31b4608a37e44b0d7cdd3a08295232f46de33b78aacd5547b051c2276564dfd 2013-08-26 23:56:36 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-b31e2aedc68691e7fd4e1e75ee9b4bcbacb66f5a1848de6015dd1f1d4cb04c71 2013-08-26 23:36:22 ....A 2375168 Virusshare.00090/HEUR-Trojan.Win32.Generic-b31ef6e1753941507889ab38f0b56082af2c1e63ea91dbc09cc04fd65bdef97c 2013-08-26 23:56:26 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-b320d7ca46278b282978598443d90234cb28ec0e2b4c4d66db37ed658a2f8bec 2013-08-27 00:12:18 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-b322ea57d1950df549d6fe828e3602ef2c5d2d5ca96cfc0c481cf753571fee49 2013-08-26 23:22:18 ....A 5187510 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3285820d26b02c77303625e771fa3175db97a7f8980ff2ead535c2b9652bd44 2013-08-26 23:04:22 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-b328e9f50607312907b94216f9bd9557df3230ffc0a8c4683b6089fbcdea4add 2013-08-26 23:57:28 ....A 48690 Virusshare.00090/HEUR-Trojan.Win32.Generic-b32fcfacc9949862dbb42802debf979e04be6802d51970d4eff9b31ba255d5b1 2013-08-27 00:01:02 ....A 21620 Virusshare.00090/HEUR-Trojan.Win32.Generic-b32fea82ea55bacdeece52cff4f6d2cbfc7bdeffc7a38bfe0c970c4a33179a9b 2013-08-27 00:18:40 ....A 139801 Virusshare.00090/HEUR-Trojan.Win32.Generic-b332c1134fcac1f98313b27c51f34e05cad2eaf5c9f547e4b8b1334a39049ab6 2013-08-27 00:20:10 ....A 237266 Virusshare.00090/HEUR-Trojan.Win32.Generic-b332c3aca89b6c12afc1c01ab320fcc549f5fc1eb01e6882540af230becb7f8d 2013-08-27 00:21:24 ....A 1496799 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3368b61b6410d8eecd693ecc1580e8522467bf44bf258374493538097b92503 2013-08-26 23:23:14 ....A 386560 Virusshare.00090/HEUR-Trojan.Win32.Generic-b33d4234a9d3dba610142e5e82a671c726cee8adce0d1b6cda6cf988fa03b52f 2013-08-27 00:05:18 ....A 148992 Virusshare.00090/HEUR-Trojan.Win32.Generic-b33d9c9502f8d093256fdcf89ffd7f3810d8a1d2e0cce43fafed60b8c5db0fd0 2013-08-27 00:10:04 ....A 241695 Virusshare.00090/HEUR-Trojan.Win32.Generic-b33e45e9efb294ccc9c5db3abd47a4d118f81b60449e920262e274783e493ff4 2013-08-26 23:42:08 ....A 333824 Virusshare.00090/HEUR-Trojan.Win32.Generic-b343583683e7773b2afc70a9bd43feebecafa9ab8cad254b7500d3d8aa899ca5 2013-08-27 00:19:56 ....A 42505 Virusshare.00090/HEUR-Trojan.Win32.Generic-b345222028dec25dc29a222f64c77ac9e202ca84efbbcb8f18fde6a951622942 2013-08-26 23:03:46 ....A 552452 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3472ca8bd39c23f2b5856425edbfe30de978e601f5a5960a294690598e99abb 2013-08-26 23:58:52 ....A 870912 Virusshare.00090/HEUR-Trojan.Win32.Generic-b347c854119fcc58c0a46de4135f41a325313ff69585d4b10692baf710b78661 2013-08-26 23:20:04 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-b347f95378a0c95b116e76bde786dd1f34d7b52de4ca418f5dbe60536f69f309 2013-08-27 00:11:44 ....A 315457 Virusshare.00090/HEUR-Trojan.Win32.Generic-b349a321af6e7083ae3af75c5011084c498aab5a4afb354e3132370c6bc05c72 2013-08-27 00:18:52 ....A 352607 Virusshare.00090/HEUR-Trojan.Win32.Generic-b34a38057ef90bad3cc91249903a2693ee52db7b042bc514cce9c49c9eacf9c9 2013-08-27 00:04:18 ....A 270336 Virusshare.00090/HEUR-Trojan.Win32.Generic-b34e61b33147cd2bd6b8fddb96103dd13dfd467a37314a585bfeeb2f59f8bdfe 2013-08-26 23:00:30 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b35048d6ebd3ab38b57abda8d270867a9f4a405a22b52dd26f367405037d995d 2013-08-26 23:29:18 ....A 305152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3506c0a08494a3e1ff72da5df21cf07fcce0334c08a7019f2706aa9fd8750b3 2013-08-27 00:04:02 ....A 505344 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3533d573f90c57e7305b01931f88cda4ee1f5f108e1aa29763212f846549e14 2013-08-26 23:55:18 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-b357607c9f47745886bb1803fc309eef7bf19887410633e75e11ad39f58cc944 2013-08-27 00:15:52 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-b357f3513626363b212802a05399f66cc0b4170459de199e9ab93c7fb25461be 2013-08-27 00:02:44 ....A 41053 Virusshare.00090/HEUR-Trojan.Win32.Generic-b35abedfeeef728090aac27f5a90504dbe98848705fe00a8e866385baf209532 2013-08-26 22:57:12 ....A 26264 Virusshare.00090/HEUR-Trojan.Win32.Generic-b35b0623a4100ecd657177d671ab758851cdf4fa1d4364895b178a6d3f199ec6 2013-08-26 23:31:50 ....A 192808 Virusshare.00090/HEUR-Trojan.Win32.Generic-b35dfd9719f66681ab745a4c6b10a1bef34f141f3d7b4039a795969fd05cdded 2013-08-26 23:19:50 ....A 792600 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3615f86a28f35db750a4e3016293f7fa8cfa3ac056bd343b513048fcf61c4e4 2013-08-26 23:44:30 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-b36515e29bfb7a481be0c34a64c3961c0f1d4e9e18e1fa568ca2fd8afe17aa2f 2013-08-26 23:22:14 ....A 5951596 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3676c59fee6ba3d6f068eba92e8f06d0f1cc07b5a73a23074e1cdeda794b1b6 2013-08-26 23:32:54 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-b36847fdb7ab0d09e4bf2c4858c80b1cb6cf58157f70c42fd35487910d36fb59 2013-08-27 00:10:52 ....A 273651 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3684a8e7a4ddc003a999e7bb280cc0b239d5c959cb5197ba4becff835bc56e0 2013-08-27 00:03:54 ....A 158649 Virusshare.00090/HEUR-Trojan.Win32.Generic-b368925101d59e28106db07b7e57cf1f3004b5e1a49db38b99bb3694241b0a9a 2013-08-26 23:28:10 ....A 108537 Virusshare.00090/HEUR-Trojan.Win32.Generic-b36c98fc77489724e9150b540349c2735713e9a5c1b02cd577c21acda00f99af 2013-08-26 23:31:56 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3766ab82ef904a28a0e98e0a74cc55de0a4fbd654a6f166f1b0e6b90b43956e 2013-08-26 23:00:42 ....A 825856 Virusshare.00090/HEUR-Trojan.Win32.Generic-b37898234af54d771df3210affaf1d02088ee7d87c5952278e88c5ebe6aa47ac 2013-08-26 23:50:46 ....A 843976 Virusshare.00090/HEUR-Trojan.Win32.Generic-b378df2967f1aa046407932f4f03e8d514a9f3615ef5840b5ab5601ea3ae6db8 2013-08-26 23:49:54 ....A 35997 Virusshare.00090/HEUR-Trojan.Win32.Generic-b37bee88a4649696ed12d31c9c6f648734ea72687a81f88a6c6d3a67086d9b2d 2013-08-27 00:06:50 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-b37cdc259ec544e587992cb22f5a53bdc3c711851739c19de236f1ed78d5804f 2013-08-26 23:40:10 ....A 136638 Virusshare.00090/HEUR-Trojan.Win32.Generic-b37dd0522fc77db611fc5b7b97416b4a2bb52d0674897c81caf967bc52ad3f02 2013-08-27 00:11:36 ....A 136192 Virusshare.00090/HEUR-Trojan.Win32.Generic-b37e0fddbdd2ce49c82d84d738dac0cf3a04344142c171e0f196660a55ea6e32 2013-08-26 23:08:48 ....A 550912 Virusshare.00090/HEUR-Trojan.Win32.Generic-b37e9be6597e8b67d178a66940578243cd99e38372548455c73921cbe6d4ebf9 2013-08-26 23:49:32 ....A 157184 Virusshare.00090/HEUR-Trojan.Win32.Generic-b37fa80f76e379151c01b9bf9befd552ee82da831563d5fa116a2628c7e5f9cb 2013-08-26 23:19:54 ....A 165888 Virusshare.00090/HEUR-Trojan.Win32.Generic-b38126cd5cb7daafd37025bd454daa4f19ffad4da852b95000602d7b95514465 2013-08-26 23:31:20 ....A 209408 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3844bae73852c1aad133adf564fdc7d2a227ce4b3107b52782a6ebd379569b9 2013-08-27 00:16:48 ....A 51123 Virusshare.00090/HEUR-Trojan.Win32.Generic-b38cfab7bb70270c5badc1966647a010137bd6974ce946276a23dfdf406fdcd8 2013-08-27 00:01:24 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-b38d567597f8b8213b964c29d4e31088b70523c0aeeaac3abc7e1fa83a505b2c 2013-08-26 23:34:14 ....A 679936 Virusshare.00090/HEUR-Trojan.Win32.Generic-b390809ebc7f017543426edf12c09839d453193af7b4d101e232721897a3c21c 2013-08-26 23:47:02 ....A 267776 Virusshare.00090/HEUR-Trojan.Win32.Generic-b390f8f5c53a865d29e0ddd82c0d4533cbd88447eb4d80f02e40f149dcd861d5 2013-08-26 23:04:44 ....A 1307937 Virusshare.00090/HEUR-Trojan.Win32.Generic-b395fe3a06b8443020e72f297c1d4bbf44fd470238c35d606c730da7f19ea606 2013-08-26 23:53:04 ....A 244736 Virusshare.00090/HEUR-Trojan.Win32.Generic-b39cd3c76cf2de48270219db50164e5a8f48b3f0a4325d2f1f5dc35dcc962c35 2013-08-26 23:07:16 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-b39ceecb42403eba8d9048c230468fd08093c947bd15bdb2b987ff950bd34e6c 2013-08-27 00:09:02 ....A 14047281 Virusshare.00090/HEUR-Trojan.Win32.Generic-b39efb23c84bffbfedfdae7515b3e823f31b719b2692092461748d10c83b85f0 2013-08-27 00:09:08 ....A 202717 Virusshare.00090/HEUR-Trojan.Win32.Generic-b39f559b680bdb910a0d01b894ea59b9c5d304c6933478641def9a166837143b 2013-08-26 23:46:18 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-b39feb08eeeb921d4e9d56a435acdc889956437b830a5e53dd06d9cbec5cc19f 2013-08-27 00:03:14 ....A 80394 Virusshare.00090/HEUR-Trojan.Win32.Generic-b39ffcc928cb64cc207443c9e886f6a72ce6256f405876c2a447a3389ffc6307 2013-08-26 23:23:02 ....A 26401 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3a1b7dac5ee7c22462943d06080b8536bbd03038f326ed17fa2d4b3e7c80db4 2013-08-27 00:18:34 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3a5cc031398d285d9701ddde31f4438a0c7f2bffb7a96609f6b283393f85ec0 2013-08-27 00:18:40 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3a9262247087f1dd1af3c457a04a6d97934d910669fdfbd1fab1dec568e1e1c 2013-08-26 23:48:42 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3aa9efd67093111bfb3275064ef407237c7bad7389eedbeee84eea3cc2262a5 2013-08-27 00:07:04 ....A 186368 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3ae9ca0dc8e8b918771d4b75d6a83fa305b9deea005599898b2179330958367 2013-08-26 23:59:44 ....A 189275 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3aee5706ceaf17d8860d4578c4b69aa9090746b92f701af8acb068899112949 2013-08-27 00:06:18 ....A 2550400 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3afa8be3b5ec46c8b3237c668ace6cec2a34345ecc69d0887f3bf19a18fda1a 2013-08-26 23:05:00 ....A 172748 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3b16319791052e9f8246899745c7a5f57ee04f249940683f6ec08d058b29625 2013-08-26 23:50:00 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3b27f9fd9720bca98ef4d335cfe0157a0795bc1a2b0a956eeae59c0ae1f37b9 2013-08-27 00:03:48 ....A 194048 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3b28e866c281dfcc5c59976b95544659444b019a40e2693f4eec210c983884f 2013-08-27 00:14:22 ....A 52204 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3b2bcaf643b2af826d0bd1ca8c1647b44be8396c92b7e7295eae62658326c0d 2013-08-27 00:17:12 ....A 226184 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3b2e4280b3bfd34e5c1467e624ba988f9070bbfcdec2b956010e7324ef35a1e 2013-08-27 00:12:28 ....A 1126400 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3b405e5ddd3a1d8219657e8d5e4648b48bd857ec98cde09a16080dacc61c332 2013-08-26 23:41:38 ....A 150528 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3b4f92b5e80dd7fd4eef598a0db563eb51ab14388eb3f5e5dbb0ab23853aa2e 2013-08-26 23:13:54 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3b6e945b11c914e38c7b71019712c66164d69b90ecfa56cea9c908d4382b22a 2013-08-26 23:11:16 ....A 962560 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3bb2563cdc8983a3c7f937e1ea0e8c76e6061f325400141acdb4de4f4927570 2013-08-26 23:53:48 ....A 123004 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3bd4e652d3b0751354344144ff32bbe8efca7d9da08cdf84746852955817cda 2013-08-26 23:44:10 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3c04f6c4d6ec7c035097d53f52e9a3e8a6a1810158f7f48d404211aa5f6b4f9 2013-08-26 23:42:24 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3c3dd26a8c003e96798fd905b4e78713fe94d8aba1165247667d3bd130ae20b 2013-08-26 23:22:16 ....A 90618 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3c450a9d832bb774d3d3df6c4f6e6f6aeca222b34c5f74ed2350e30eb81eeb0 2013-08-26 23:03:36 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3c93133a8bec939c51dd0eb5408eb82418700906dd83c2190062f86f7486f30 2013-08-26 23:30:22 ....A 16418 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3cab677025a780189d08279cd95e7f1e377513e3fca03b255e6ac0b143cc69b 2013-08-27 00:01:42 ....A 721920 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3ccf0cc5928f7dd5ac6870da8f341961eb5f46c40a463a48ab5793d26fbfb27 2013-08-27 00:09:30 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3cd08f6679ab75aaefd482c934980d4963d8671c6bf14cb116b858806edc936 2013-08-26 23:55:08 ....A 49169 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3ce9ef8c9c0a00f7630ffd751d0f76da61b00aeeccbf2780b33424c8b2d149d 2013-08-27 00:21:08 ....A 47155 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3cf513430eb6e0bad349f7597f785f87579741202a07e2e95fa49d5b0f781da 2013-08-26 23:57:26 ....A 45092 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3d0d6637c8eaf7ad52df92ae3160ac0dc5ae3e7c3a18e7b2d58b992da6d605e 2013-08-26 23:45:56 ....A 225480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3d10edb64082ae93af774d385c6849aed94e46ee3794167acc75737f67e48f8 2013-08-26 23:01:14 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3d2e3805349c5b72a62acad202d16bf986961025e9f8b6b8c74512f4ea2cb13 2013-08-27 00:03:36 ....A 405504 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3d30b1bf5db70d1dec8f8f9535305c95d9027af971c738def8bb1837bc9b32f 2013-08-27 00:07:06 ....A 5888 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3d4d821b1cd6a20ede27d09fc4f8d25756cb7f989460607ba1dcf75b79e7d97 2013-08-27 00:13:24 ....A 105682 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3d54c1a00d0da1881768ef04555389b0ff719cbe5751113cc9a96bdedf8000c 2013-08-26 23:01:40 ....A 2410496 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3d7eca859e245158ee25adf51a035778f0df7330ecc31133b1590c14a59e394 2013-08-26 23:53:22 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3d843952d62ba6b6fad5d268a3679d0b4f1d37ce9e73f344082db1e27953af4 2013-08-26 23:50:54 ....A 760320 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3d9209f48de166a2e70756fbe760d7756d9e3a29563fe59a71a31e819deb786 2013-08-26 23:11:00 ....A 2695978 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3da256689e4e7ae9e2d9a3b493afbff06fd1321506119972f426d1edeb51dbc 2013-08-26 23:32:14 ....A 2088550 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3ddfa2de5a27370988b594699092ebae38a20138d9f708729d01a0d6fbdb1ec 2013-08-26 23:48:48 ....A 470904 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3dfb5ee1c46204d1c041f0d87ee328f389f33ec2328fd8d4989b8c1ce68f647 2013-08-26 23:54:44 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3e056b2bab58f2741ebef34b9592fbcd76a23f9624de67f8bb006e975172c31 2013-08-27 00:12:16 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3e13a1261e38a11e860531051f693b94c1620ec6b55c4f5c1c2cb0e215c5e4a 2013-08-26 23:45:12 ....A 69888 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3e3620523bb6b8729cdd637355342420da5425a79173eaed1ef6f8aa8e7ec63 2013-08-27 00:16:50 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3e414108a20a6f5ec7b763e6ed309358399794005999a6d3b9d5e5172508d03 2013-08-27 00:12:22 ....A 1179648 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3e47e7d33ea4ec097c35eaa475cd530589017b9095dd9f2667f0efed3becd8e 2013-08-26 23:35:04 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3e6c78329043b6fe6a0952c01018457f05d1c4415373e2790f480be6335113a 2013-08-26 23:59:48 ....A 1121853 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3e92417d8b4d4cc63e332e832451a41f717416147dee1b75d8470d7240a8d6f 2013-08-26 23:45:18 ....A 561152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3e9ad0439f953a97acdaeb8731b1029b702e002a34524405049451bdb541e94 2013-08-26 23:10:58 ....A 229378 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3ed552a70837f7b01b4faa19287338f9bd32ff353763bd420f30f18f3a9512b 2013-08-27 00:16:24 ....A 1052724 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3f1d8391fedda14fdbefe03169cc2acd7c6b61dcfa3a1c7b87ad1e8fc98010c 2013-08-27 00:11:34 ....A 378880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3f9c3e4b3afb2ae65e8e320a0f053f094c8c502a94f129aa0e989eb6a505a5c 2013-08-26 23:09:14 ....A 293244 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3fc1b38f55c25b978dea45f3d7c4a1eed6d3fab71d676572994963bee8419fa 2013-08-27 00:03:14 ....A 28160 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3fc7550a2a994a61e773a1e7beaa4ac33770ad425fe661c9fc1f006e27a4837 2013-08-27 00:13:38 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-b3fedb64f9f353487433eef135cda17f4b47fcc2d82a292d1215197810be11b7 2013-08-26 23:17:58 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-b401207179fed090dfb605e7c5a3eeb0bf972703b6851b4dc3e65e43a878c027 2013-08-26 23:58:30 ....A 83736 Virusshare.00090/HEUR-Trojan.Win32.Generic-b401ed040b8509c47775392c1f3893308e25dd9c60bce2a19a2fb2d2ad3a03e3 2013-08-27 00:08:06 ....A 266752 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4023010fad0266105c8fec0cc7953d04d71f814f0871563b71306bd47bea85f 2013-08-26 23:57:48 ....A 121344 Virusshare.00090/HEUR-Trojan.Win32.Generic-b40650c918054dd61807d9141b025d4226b1a12977976b0db140d95eac924fd0 2013-08-26 23:17:18 ....A 136192 Virusshare.00090/HEUR-Trojan.Win32.Generic-b40672a95b0874a786cd51f06b3a2a30bdbceea29f816990e8b1bec1cbd8a7aa 2013-08-27 00:06:44 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4084c25cb036bbc77fb1a1217ddbb9a738fbfc7ea3bac073ff4c35fbf45c09f 2013-08-27 00:05:26 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-b409eb926103dbaf0c8fe631c45a67d3d6fc5ec4a2bc818004db825db8d1105f 2013-08-27 00:01:02 ....A 179200 Virusshare.00090/HEUR-Trojan.Win32.Generic-b40b8103ba6ae82b60eac7d0031f4de11f212f0c6b3fc71a7dd87ca5eb340064 2013-08-26 23:02:20 ....A 274432 Virusshare.00090/HEUR-Trojan.Win32.Generic-b40d2a658c08a49746142324845e51da0bef403121f3ecde4818119eee862d2d 2013-08-27 00:09:50 ....A 122368 Virusshare.00090/HEUR-Trojan.Win32.Generic-b40d7aed58085712465de134ef8b9bd00f30368666833d99ca4bb4bc85f5f2b3 2013-08-27 00:19:10 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-b40fb0136d65ecef2ebd114655743d616abac6fdae28a587e718f7004db68e3f 2013-08-27 00:18:20 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-b417122328bd89eca8c294eafb4ae154bc3c1553f7a12caf86ffdbdc1fdbf900 2013-08-26 23:53:06 ....A 65128 Virusshare.00090/HEUR-Trojan.Win32.Generic-b41a71df080541903ab5d86e65dc533dfc5eace883ba41704646c382017a7590 2013-08-26 23:41:52 ....A 69164 Virusshare.00090/HEUR-Trojan.Win32.Generic-b41c1cad03e64cd941cfdcbeb67e39272caff49bd0625fcb50d5cc6168baf660 2013-08-26 23:19:06 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-b41cf2bc53d38899b1fa52698809104d4696e534c394ca0de6e1af13b828eacd 2013-08-26 23:35:06 ....A 22432 Virusshare.00090/HEUR-Trojan.Win32.Generic-b41de5db28abf0fc6e6a531127c0f8e9bb6828c33b4c3dfd08693d5864a5cf57 2013-08-26 23:57:48 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-b41f57b2bec505039109fb5c86ec52b79bf59cabfd389cf96d6578dcc79bc374 2013-08-26 23:09:40 ....A 259965 Virusshare.00090/HEUR-Trojan.Win32.Generic-b41fa3e9f117d05d1b713bbc0262f79763b9d589f6ce2932b12c262b39558bfc 2013-08-26 23:12:32 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-b420cf21ae64fa4f4dbb40753693f6fe3eb7b31fb91b3a74c74cc70a11290d6a 2013-08-26 23:42:08 ....A 471040 Virusshare.00090/HEUR-Trojan.Win32.Generic-b421d8f5a5c5c14c4f1beb8056c73c4ae81f5f50b2c892542fcbc96de325dfff 2013-08-27 00:03:10 ....A 322048 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4228c8b7583692798d6980e53a5bbfba12a2b7ac1f119ebc0b7bd0d94b62f16 2013-08-26 23:57:12 ....A 143872 Virusshare.00090/HEUR-Trojan.Win32.Generic-b428d8dedd77a51c1a421fb20a4cd48566e61d28ef1742aaf92065771d264653 2013-08-26 23:50:40 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-b42aa6630073241d099d3614c8947e42b9b3803e82577578be664914b8d7309b 2013-08-27 00:02:02 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-b42bf348551279a3925fa296f85bde6d130ef321c5e8ffc37a74940c52231b26 2013-08-26 23:39:20 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-b42f4f0495cc642039af1cee1998d64631b289a2df27fda4b6be563bac2d3c95 2013-08-26 23:58:30 ....A 55863 Virusshare.00090/HEUR-Trojan.Win32.Generic-b42f7ec4de352cb5fa5cbba8d790f7937d82c418c7ac6f5dc9d60e46b2e7b935 2013-08-27 00:19:32 ....A 301568 Virusshare.00090/HEUR-Trojan.Win32.Generic-b434571ef214492a55fd5b1ff89a57edd60000a7b8e82e7fd1ad8f2393c358a6 2013-08-26 23:53:44 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4352cf48aadec560c0577b5e171040e05579f42abebf8572a5b901d5f8a1a20 2013-08-26 23:59:46 ....A 196096 Virusshare.00090/HEUR-Trojan.Win32.Generic-b435cf1d4c20f43a2c14bcc7e89f59fdb054db41c5edf71b36e3249bdae7dcd6 2013-08-26 23:57:10 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-b43ab05c029c6d213b629e27632290d50b102cd3c8fc6ab2b00336afa1a2ee43 2013-08-26 23:29:04 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-b43ed555f3d29c0c078db4bbb2a201d1ac2a1aec126807b4638e33cfb2fab839 2013-08-26 23:49:28 ....A 64000 Virusshare.00090/HEUR-Trojan.Win32.Generic-b43f3bf97fae892faf92f55cb75cac9c2ee721d47b630df4ea34271112c9dfd0 2013-08-27 00:06:10 ....A 368128 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4406daa2aa5ee101663a2ebc6b0c569617f0a2e2578f590ebafc3e652f16b4e 2013-08-27 00:01:58 ....A 62763 Virusshare.00090/HEUR-Trojan.Win32.Generic-b44283cae881da026fa138afdc631f6dd5c23773215f568bbcb32d158fdcda53 2013-08-26 23:58:20 ....A 942080 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4454fff20d91d4de533820cc7bce1bb64c74a57f4fbb7be2de2c060455a74f2 2013-08-26 23:48:32 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4473796ad6c611de4947183e4234f9282c787c7b00237de93652d1089829fda 2013-08-26 23:03:56 ....A 203974 Virusshare.00090/HEUR-Trojan.Win32.Generic-b448b78a413127f6696c233bebd2063bcb26b2423b3353c8502e3f9b348462e2 2013-08-27 00:05:28 ....A 322048 Virusshare.00090/HEUR-Trojan.Win32.Generic-b44ac5d876a27677c138df4c57500613590573e36ea89c7074d94869571ec9c6 2013-08-27 00:03:10 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-b44b083912c8f177876b02dcf64662a1d5fb1bf242f2bc0d52c25e89f2c86478 2013-08-26 23:41:20 ....A 187904 Virusshare.00090/HEUR-Trojan.Win32.Generic-b44c0aaf53d41d84209367eb0b391d61f04eca08d40347c04a1ce179ea5fd6c9 2013-08-26 23:08:38 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b44d5e1ec15a1b92a20cfaeed44ec473894865a2bc49ce9a22e62b4dfb9ae9d1 2013-08-26 23:53:24 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-b44dcfbb16eb7eeecb0df9588b34ff6f6a53842aacccbc4b7b97651766505456 2013-08-27 00:01:12 ....A 37428 Virusshare.00090/HEUR-Trojan.Win32.Generic-b44eaf68e77c0facc43a4748308e7076585ec35c76fa01fe3f2795c501a4c1df 2013-08-26 23:24:48 ....A 214751 Virusshare.00090/HEUR-Trojan.Win32.Generic-b44ee19bccf08cba05d8dae88d646092b8497d91d3e00c20dba17151a44bc088 2013-08-27 00:21:36 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4520d2080e3fa79cd19eea7464b11cb0c80805f348b20e0e63423c92de5c59c 2013-08-26 23:51:34 ....A 107008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b45389ac2a0ddcd66cbedbd4f906aa280379efdf0dca9cc498ad608023e3e15e 2013-08-26 23:36:22 ....A 136448 Virusshare.00090/HEUR-Trojan.Win32.Generic-b457b9804ade9118c9b21a1de4534b9802ecb7d1d581835c7751482f005c1741 2013-08-26 23:18:28 ....A 178688 Virusshare.00090/HEUR-Trojan.Win32.Generic-b458048269ccde9d61c543de3b934ccfc09665d683d0d91be693fb6d8b432488 2013-08-26 23:24:44 ....A 835599 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4582b84ab4f35c9748a7eb46af56e284809d8d0471a5bdf7945b87f466d5794 2013-08-26 23:27:08 ....A 344576 Virusshare.00090/HEUR-Trojan.Win32.Generic-b45b6b9c53029e341db3685a42ae59a239587316537005adca1254a47ae9d12a 2013-08-26 23:33:46 ....A 663028 Virusshare.00090/HEUR-Trojan.Win32.Generic-b45b80fc50d9716f25ebdd56fa68b01229bda8368c7fd2b0c4d6b0c0c83839b7 2013-08-26 23:37:16 ....A 132227 Virusshare.00090/HEUR-Trojan.Win32.Generic-b45c87c8166875997f6dce19cdc573f62fa76c3991f1322d2789b656b2021dfe 2013-08-26 23:59:34 ....A 145272 Virusshare.00090/HEUR-Trojan.Win32.Generic-b45e06c75a16361ee9f4897d5c691724704ebc0afd5611a9aa4eb92dfa4ba2e8 2013-08-26 23:09:42 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-b45e496f293b365d2f06b736e10bb44fecf5355b78111399c0083c90384c24cd 2013-08-26 23:00:04 ....A 170496 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4612ee8e7f0f7755ad4bd7c8a6571265306f062da09b27bc247bc3c64c832fa 2013-08-26 23:42:34 ....A 781320 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4626fa38edf866c47ed101355341ead39b274ce3a25bdbbdca45523f88e903f 2013-08-26 23:04:44 ....A 346570 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4633e8dc224d3dccbd151e045db7ad80c09ed0f120bdeb86b7fb01e7707c305 2013-08-26 23:40:06 ....A 15616 Virusshare.00090/HEUR-Trojan.Win32.Generic-b464557aefeddcb73bc09c10ad2c564f29acf951e38b7c28f4ba9f1278d91082 2013-08-26 23:58:54 ....A 7680 Virusshare.00090/HEUR-Trojan.Win32.Generic-b465b6310ceabaa820bf373db91046ba168669cd42924a905349646674cee682 2013-08-27 00:05:34 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4668605c11f1090493809c1459ff3884cd9c28f197415c350f9c184d1d90629 2013-08-26 23:20:40 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-b468e6fa8a77049e2ca0404b41fc07a7caccfff71c9e213dff80429ab7f7c64f 2013-08-26 23:19:26 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-b468fb4395673b12648f863a3da0528ecc95490b8de87446952e0823b61d2cf0 2013-08-27 00:19:00 ....A 959488 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4696eb6a97880b4980bed48dc457c312b23fefc1db9fa37c8742e4167c497c1 2013-08-26 23:42:24 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-b46a93df601b9430d82148de943af78e9fe5da7cd5176503a6a3bd4fd38aca2f 2013-08-27 00:17:40 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-b471a0a80e5000ec09845823c000e67fc8fc3b6698c615583c0bef975f09d5f5 2013-08-26 23:40:40 ....A 2224640 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4728873971669c558ab3889b64c8c3260dfaa0295afa846ced05e56c97b558d 2013-08-27 00:13:02 ....A 37464 Virusshare.00090/HEUR-Trojan.Win32.Generic-b473e00139b5c5a1db64c266f3f28da35441085758ba0e8692e90ca59d6f276e 2013-08-26 23:00:36 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-b476c5d713132ea2cdff5530c175a8930b07c631197293d70782270207df11b4 2013-08-26 23:58:58 ....A 84480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b47afeb31919d034ee42a3c70a54245efe06ed59071e60c85e0d05f88b98d012 2013-08-26 23:51:08 ....A 535712 Virusshare.00090/HEUR-Trojan.Win32.Generic-b47f2184e7658b42d6bac8e58311c9efb2e10bfa811eadf7ac6f231505063958 2013-08-27 00:11:10 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-b482211fa1c0766d0fc12e5655f9c9feee21d631f4555c2f2ebe9175e4e98ce6 2013-08-27 00:07:06 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4823df991ed0a8df1a9d87aa9adcace7e16d34fd163d47d532718f42b867e17 2013-08-26 23:20:40 ....A 237568 Virusshare.00090/HEUR-Trojan.Win32.Generic-b483c89aba81c32008553bd97560aeb0e8948720951ebb6e845a88cacb52f10f 2013-08-26 23:30:28 ....A 43008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b484e54cad9604c84ede47aadd527d4fb1e6813970d70cabfc0524168de5351a 2013-08-26 23:01:18 ....A 468992 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4853bac6ce87741e02f896aa346d87d0588c342ee8cf39515f8ca18f53a54b2 2013-08-26 23:41:12 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-b485e23c1a92ab3d1061fae98fd2a757f3e8edcece201fd884f78d2e7dc98486 2013-08-26 23:19:08 ....A 42380 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4877fb31da5cfac7d33a386a48e939c84b150785fcd02889be049e177f3f5df 2013-08-26 23:31:10 ....A 134816 Virusshare.00090/HEUR-Trojan.Win32.Generic-b48a2a008ada856907bfa71ff99f024d9d3ab0ff8646d06a690b92096738b45b 2013-08-27 00:08:08 ....A 1423115 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4914fa1551e355611e021659473797dcb66d7ddbe426b08f2edb83b02c5dc9e 2013-08-26 23:14:38 ....A 253440 Virusshare.00090/HEUR-Trojan.Win32.Generic-b49325ac85846e182d19780ab4ae6d828b7cea2cc646a2c1c5f31ca64de0a01b 2013-08-26 23:57:30 ....A 174592 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4935e96abb13bffb35fb649e28b2327a49c12b68a6f5fe113378185de977a3d 2013-08-26 23:00:32 ....A 354816 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4943bdc7cdbc57172747478ff64597e479d8c916444586e2240071dadf5fe45 2013-08-27 00:20:28 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-b495948473e76b222df213b8dd259e3eff6f793edb17f50d582260d21abf4c97 2013-08-26 23:33:08 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-b495eae3a11e1e4fcfe0897afd77fbb0b604fd8e9f608b52ea29ddd1dc3ee2f1 2013-08-27 00:20:00 ....A 168452 Virusshare.00090/HEUR-Trojan.Win32.Generic-b49607b6c50326d563514d8b21fd1d43693b10d70eef75e9ff04e220a973f9ed 2013-08-27 00:01:16 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-b498b9f19e76f393fd4f4a967f315d77c1c58a75170cee1b8a389a07a394717d 2013-08-26 23:28:28 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-b49a0c5b0a9e82e987a7fb873311f3ace4fa2e5c822ab3c926bed4a20dd803da 2013-08-26 23:27:28 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-b49a478f2ae9e973f250861ee6a1daa6cb01fae247098da282330f0bf06adfc5 2013-08-26 23:19:00 ....A 242688 Virusshare.00090/HEUR-Trojan.Win32.Generic-b49c018af65def3d0cf5571b544263e541f5cb4ac3ed08f4fe79bba7bafcceec 2013-08-26 23:29:12 ....A 39957 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4a7e77bdae2ba4e7edf9239fedf57d92ca572fc988b41b55632819abb8bab4b 2013-08-26 23:08:38 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4a7fd58f8c167508b956086632174f45f659567d181b5b0632a3ff18353bc26 2013-08-26 23:46:24 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4a92315434a57d3515b11978706608345f3fb573970d07c5f4d3495acf283c1 2013-08-26 23:16:34 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4ac4e099f0f320ea31fa2b195066932aa135591c40fd105547d9a3c8faccab0 2013-08-26 23:42:30 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4aec4166edb4309c22fab17c9fc6b01f49759395d0271752fe7e93fb7ad6f27 2013-08-26 23:31:56 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4b1c8fe6bea28d9986d0b27adce6f12de529856ac5a77a7af0961ed46c54743 2013-08-27 00:07:30 ....A 178135 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4b30d050cc13a8c53f0f480cabc29ed8a58ccfb57b747b3e0be249d95fab48c 2013-08-27 00:10:22 ....A 671744 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4b43c5f32b42071ccdf38aa60534dea5b3205f890d49936e41a970f78a41f6a 2013-08-26 23:04:26 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4b4e2a1b62bfffbc50390e4256b7f9991f97f5e393448dcf6ca8465a0ecf096 2013-08-26 23:12:16 ....A 933376 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4b6bfe36c36bf4287567cbf6ce2b67f9e64c7f5b807b36de7429a3c1c223aa6 2013-08-26 23:07:28 ....A 354365 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4b74ef4fd785b0421993e5df21df657389fa037af15628a990b955e6aa14a68 2013-08-26 23:02:46 ....A 107008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4b9051d40df429687487eed33477b80c95b4fc8777459264467579154f61efd 2013-08-27 00:18:32 ....A 23896 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4b9a36eff776f8c80646e3051d019fec329ce753655fff012f116987843939e 2013-08-26 23:59:56 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4bb9d9bc13eec8c525542327469ecefef929ce29d60bd7061d8343700513d68 2013-08-27 00:02:24 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4bd7e6b2ae04ee28c498c099c8fcaf8a811856bbad3371d91e58c268b18eb8f 2013-08-26 23:30:30 ....A 617552 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4beb614898cfcefeca1209630d888cc2b26b45682e43b287ae526a3568174cc 2013-08-26 23:28:16 ....A 346112 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4c265d04ab806cdef1f8edfa608ee4683c0bb85a68990d72e621308f6710feb 2013-08-26 23:51:12 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4c2caaeaad1b4c351835ca54bd6956e957c65168e2c8071360f1321d6e96815 2013-08-26 23:53:28 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4c326baaba79322d6df9a1cc15080fc0c3761535b9d91ecf1dba2fb66a97feb 2013-08-26 23:47:40 ....A 2334208 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4c43cb9ed6afe0645b74431c67f7ccb05e9cf654816de32c40391d1c1b78fc8 2013-08-26 23:47:18 ....A 38920 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4c48eb46f15f30adbfab7b542e01c39d6eeac3ab3bb929a8efc263a903ea5b6 2013-08-27 00:04:24 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4c63f209ba00e3e4dddaffbd2dd9d687bd45e4bec4d5fecec182327ccb7c2c6 2013-08-26 23:12:16 ....A 1024 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4c6564e3fdfe718f54d2d9b67364f64cb4a53c2bcf235c331474e8dfeea11f2 2013-08-26 23:16:38 ....A 517120 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4c921e6910bf7fd942ed1ccf3beb64c8821c319d5fa085a16c738314d13db38 2013-08-27 00:00:52 ....A 134144 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4c9c90659decd889fd04cc29cb7e6344b6633f4156fb144143b213ba38be206 2013-08-26 23:40:40 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4cb36cdce4cae107e3bf22a2f2f904834f866774445404d8fcfb49109599a8b 2013-08-27 00:22:02 ....A 178688 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4cb930e7460a103e2142f42c21b0058a340152c51c95b3cec7d55b259e5008b 2013-08-26 22:58:28 ....A 328704 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4d012dced4b3bcd9a5f566115502f952bd62d6f949b0197eabf6046c0b8a783 2013-08-26 23:28:14 ....A 866816 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4d379b41b3b895e7a9359e393f724c0fccdcb31f6d447701e9619f5874b13f0 2013-08-26 23:12:54 ....A 81408 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4d6286a61a37372463c97f357857d1778d6d6161371970077db622360aab94b 2013-08-26 23:51:46 ....A 595456 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4d9b6518a2deebb109cbebbfc8bc5f257ac3977dba3c90da0f0df43b3bb17e7 2013-08-26 23:14:28 ....A 2126904 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4daefacc85f8828aa812c4c2e41434a4068b69ff2bfe63fca5f4e7753b8283e 2013-08-26 23:21:28 ....A 55534 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4dc2053147bc82ebef843692c07bc88e681312596c338778f66d377e432cdfa 2013-08-26 23:22:48 ....A 203741 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4dc41834b07c5b4de3f7ee4982e38cd29d5c81bd2193162ad8596dec9bb0a65 2013-08-27 00:02:56 ....A 305152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4dc7a58d277620bb233341d7737c68a9fe9973084eeabc9fe62c0daa40c9ffb 2013-08-27 00:10:32 ....A 4103089 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4df862961220db329e3f6d4b5cf02be3a47bf25bd65c95b2460ac39fe560c19 2013-08-26 23:10:32 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4e033862b31946f329c6c4c0e797f4b7d7e2a4c6e82fe45d59450032e8ffe78 2013-08-26 22:58:14 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4e4555e08a15c3b85c97f7ef8395808a61ca0816ba0717664c4d74d4dd2acaf 2013-08-26 23:21:20 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4e5819262d98d875cccb77f5b7b0c631c84c6b45b1deef5b360f58b100fbb01 2013-08-27 00:22:14 ....A 119200 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4e5a49e7e7fb8b3362a2cf87c5b56bccd49560825cb35320cc3ea15ad157023 2013-08-26 23:27:44 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4e7787eeab7d9e4240a8bf49b554813059ca2b5b22a6dfb119c3f1e9e38086f 2013-08-26 23:13:36 ....A 59060 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4e879556824cf75a7657b945fccbbe0fc5430d490a3e3aa9da020a241fbfa29 2013-08-27 00:01:04 ....A 96699 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4ea556ca384a29fa2c02ddeae516ecf6f157159507d2c5a287b9304f81e215c 2013-08-26 23:24:38 ....A 190517 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4eb9bbb45debb0cc7390c9338143100d3f4a2a2c39cc306daee59db838aaa43 2013-08-26 23:42:02 ....A 30720 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4ed5bc28e80d73f0cb2a2b207dee8d533e217893c21e8c59ee98069054bd72c 2013-08-26 23:55:40 ....A 207360 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4ef76cbe1f603411a35c446181a7162890885e7ca722d77ede6f6be43d721b5 2013-08-27 00:00:04 ....A 84480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4f18a41f99ecf22f21bc6d6c54fa7bd83c7ca2b35fd63777eb95387974787e3 2013-08-26 22:57:58 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4f48791782268af75007c4421d9fb1fa4f7014c33a862069a53cebf5c087388 2013-08-26 23:38:36 ....A 155395 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4f506ce110d77ddf615e4bbfd67f8e7915193fcac572f6a0d43050a196f8c1d 2013-08-26 23:19:26 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4f87a61f5d14931bb75ed3dece01487730c6244fd862bfd9e5a73b60bf7eb06 2013-08-26 23:57:50 ....A 969216 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4f8a0b83cd4f915a74f4d84ceecc9fe43380a26c67696a5743a3e34cbe4ecca 2013-08-26 23:43:08 ....A 199681 Virusshare.00090/HEUR-Trojan.Win32.Generic-b4fcebbc9661eff1863c7f95a8d6c3270e8ba2497e5033ce18a92fe646967e7e 2013-08-26 23:43:48 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-b500e696b20967936521770e2dc492a87d0fb64ed15d742bbb4d5f361fffcee3 2013-08-26 23:46:00 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-b50119d4af2c2b75ed3542d19604718901cc7e3de24d49b56239575b5fdcf99f 2013-08-27 00:07:42 ....A 894464 Virusshare.00090/HEUR-Trojan.Win32.Generic-b501812dc5d076ca2f31885ea054e16e35e8a6d296d4a91c42b1a5f75d515765 2013-08-27 00:12:16 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-b50217e04540dab43ee36859f8b80cc2e67b55247b68af2e16c5f5c274dd0806 2013-08-26 23:56:48 ....A 340480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b504b3dd61594a6efd4d6a50d1be5212309420b5e497a1d29accdd3cdecbb0a2 2013-08-26 23:58:02 ....A 37500 Virusshare.00090/HEUR-Trojan.Win32.Generic-b506930f89fb8aebc212805443ecf008c18da932af1b500175541f2790cdf681 2013-08-26 23:49:28 ....A 300544 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5079860fcd3bb50622235d84ee60c5dcb7f56cbfdd64fd52b2cb118beee2095 2013-08-26 23:59:30 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b50944f066281a2133579724b66cceadfcafb37472761fb101b821bbc5f86723 2013-08-26 23:27:12 ....A 154130 Virusshare.00090/HEUR-Trojan.Win32.Generic-b50a17ad8d9026673d37961fb8985ae6bede3f2b162c2c25d14a04bb7793764d 2013-08-27 00:02:58 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-b50a46a227b9ec21470e85c4b963b1306eabc874612bf22de2d5a004416ef55d 2013-08-27 00:10:10 ....A 699820 Virusshare.00090/HEUR-Trojan.Win32.Generic-b50b1817dcedb3622971bc68083df2e831002a3e7f0abb7473fa81a2eb561ef6 2013-08-26 23:56:48 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-b50d5c117059b607e64b9499bff749d0d9ae9a35768098667da6c24b334eda20 2013-08-26 23:07:16 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-b50e1e18f2301ceec8a233c5957102ac195ca26cd117cb531c6d7aafd431b072 2013-08-26 23:07:08 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-b50f1c0ae7b3623a702b4fc3f9ce9fadef768e0776fd6d90d7cfa25625d8388a 2013-08-27 00:18:40 ....A 14300 Virusshare.00090/HEUR-Trojan.Win32.Generic-b50ff40538a7e94cc0672b1c40a971ca608eb57a934fd8bbbe7df78ad8592113 2013-08-26 23:48:28 ....A 136192 Virusshare.00090/HEUR-Trojan.Win32.Generic-b51003f4f7a7cc9f004ecf676153f7fcac89f176050cb73617e32e58b3b8c504 2013-08-26 23:49:14 ....A 117248 Virusshare.00090/HEUR-Trojan.Win32.Generic-b513104338a251cb0be4d3edd8cf33daef3bab39ba0fad98d342ce665895f6ae 2013-08-26 23:47:44 ....A 620032 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5147399e968e0aabba297380d86b7fc77ae90ac81aee672c5d47ee77bc6901f 2013-08-26 23:23:00 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-b51761e24ac098aa50998d5629d5dc35295570fecf324e1c0a923e5609da8715 2013-08-26 23:50:18 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b51cce830f8198d41a95f62d97be28b2d64eaaf567babbf6e2bf68ac829709de 2013-08-26 23:33:48 ....A 173568 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5223e7fca78d4fa134fb385e217420c7fb9b0babe61ea0b4b989f1ecc6c6e8a 2013-08-26 23:42:50 ....A 226816 Virusshare.00090/HEUR-Trojan.Win32.Generic-b522aa22b75463a0d8afeecd32bc1d179f9a67cce21e3d2ba3846ca5fc4f119f 2013-08-26 23:03:00 ....A 160768 Virusshare.00090/HEUR-Trojan.Win32.Generic-b522ca7dcb8d4116c5d24d98c4f33fa4ad48c76700469babc20f94ff5bc1294e 2013-08-26 22:58:30 ....A 16035 Virusshare.00090/HEUR-Trojan.Win32.Generic-b52849b6be31160b47db66efbce219607086157b403b890407bb9065649ad505 2013-08-26 23:16:24 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5285832274d1f949eec64f5ab178a694dbbcd89249284961920eed3c8e5952f 2013-08-27 00:02:46 ....A 770560 Virusshare.00090/HEUR-Trojan.Win32.Generic-b529d1e12af9f82b856b529a03c9e5e68b1a719bff4c7c36e576c3946b51c0fe 2013-08-27 00:05:42 ....A 471040 Virusshare.00090/HEUR-Trojan.Win32.Generic-b52b0b157438bd703b005024c0e0c1595d3cfc00792f808d33fa3f89a5257e13 2013-08-26 23:51:22 ....A 250172 Virusshare.00090/HEUR-Trojan.Win32.Generic-b52b96a058fb732fdbc48337cf62fa2fd034a7a5405cae65d2cc06c577bb3853 2013-08-27 00:21:44 ....A 193261 Virusshare.00090/HEUR-Trojan.Win32.Generic-b52e16e86631a5c372115cb871e7c36f3c458112933d08455737920633c68536 2013-08-26 23:04:44 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5305bb8f1a7ff6534bfe7d3d1e69c7a09b9963232d9ae7050dab8c5b1c8e939 2013-08-27 00:21:56 ....A 331918 Virusshare.00090/HEUR-Trojan.Win32.Generic-b53282a71a75a5939148cd3d7f2d3d2b96236e3c48d704e039000615711d6b8f 2013-08-26 23:42:22 ....A 292864 Virusshare.00090/HEUR-Trojan.Win32.Generic-b53488a76482d9c499a07081a730af4604c136e25308696b626a23f13e7fac69 2013-08-26 23:06:50 ....A 177550 Virusshare.00090/HEUR-Trojan.Win32.Generic-b534b14aed0ea26bc353f42e8fc173f86c1a9cbb274d497abc8b190e1b3875b3 2013-08-26 23:21:54 ....A 523264 Virusshare.00090/HEUR-Trojan.Win32.Generic-b535a7a268dec2f69ce4a7b5904e8fcc442ad5d89c5dc1ce58143e27d78ac0ed 2013-08-27 00:04:46 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-b536d2e8722f2bb76b0a32e217c316f09cb3181349fe84e229f5668598025e8c 2013-08-26 23:27:50 ....A 266095 Virusshare.00090/HEUR-Trojan.Win32.Generic-b537068962396aec175b698ac9b23a0750bc52c63789aa73aab17c20ee5de556 2013-08-26 23:49:12 ....A 761622 Virusshare.00090/HEUR-Trojan.Win32.Generic-b53707e1501c9ac4304910ea777c3f2c456aeab6e5e6175ef61da63ab6f9a9dc 2013-08-26 23:13:40 ....A 319796 Virusshare.00090/HEUR-Trojan.Win32.Generic-b538f4fdef746915c376be24a264d7c1b960a51beec919b20ecda7badb0706f6 2013-08-26 23:13:32 ....A 54272 Virusshare.00090/HEUR-Trojan.Win32.Generic-b53b7f769816d4cf6cbba7a4318f8a35900d11dd87f92e87a2f7d4df5d42b7e6 2013-08-26 23:39:08 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-b53e91bee489a76a0667a496edeec7e3049e4cfe3b030cbe9abf1d5bd887edd5 2013-08-26 23:33:00 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-b53f2908bb731390edc3f90d9122d98a588de4e58d4ebd7f054494c96f7dcd3a 2013-08-27 00:05:50 ....A 696832 Virusshare.00090/HEUR-Trojan.Win32.Generic-b53f51571014806807d603588d2b593b9d7cebc5e4ba6d72e017b9995ff6fe18 2013-08-26 23:42:52 ....A 15104 Virusshare.00090/HEUR-Trojan.Win32.Generic-b53fd5b75b1558629d46417ceda31604484bdce2382d75a629cba7d6492f51e5 2013-08-27 00:07:58 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b540e8924d8b87d9fc66ad31c2a1a5b10bbf7eec51f5e744b1e46257435c0531 2013-08-26 23:31:04 ....A 187648 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5436dfde63d8589a86978abf39e22f8b6f13f8b79aedc1cd8311892d20aef83 2013-08-26 23:53:18 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-b546ca31729119659a8f8ffe1875ee3bec67cb409557c049596d74898b5f9dd0 2013-08-26 23:37:30 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-b549713663dc032dcd17aaa1738c338dfeb476558dcf1f1df77dfc584d3b365b 2013-08-26 23:51:24 ....A 128512 Virusshare.00090/HEUR-Trojan.Win32.Generic-b54aca1a3a3de6950ed58f1d35f5d86a6000a380f75ba2301e8cd36348476ab6 2013-08-26 23:59:46 ....A 285696 Virusshare.00090/HEUR-Trojan.Win32.Generic-b54b89db3b4f10a0e4c6b7e616a971ddf682ec7a0cac3a69d04897a3dc2ced7d 2013-08-26 22:57:04 ....A 508416 Virusshare.00090/HEUR-Trojan.Win32.Generic-b54d46623b007f6bf1a2a9a6fe3cfd6532b34e5cc50ee4d77cb7046e7bafcfd7 2013-08-26 23:05:00 ....A 186368 Virusshare.00090/HEUR-Trojan.Win32.Generic-b54d90e6decf78efe851d4696796e7b5d1258a72a6f0a27bf272da2f028373e6 2013-08-26 23:34:34 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5511f59b70e8c56033df9d2a069157310410f076cabab52dd624d120d560587 2013-08-27 00:21:10 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b55168dad07be7508442262faf98ceeb46112eab6f235f38b6f1d092d9fa9807 2013-08-27 00:08:02 ....A 2113536 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5532f7a79ed8acb2607cc377b311397d158d69886157f30a2127c1742362566 2013-08-26 23:15:48 ....A 306176 Virusshare.00090/HEUR-Trojan.Win32.Generic-b553a42c99f1b88daf73eee563a30c0d80794d152ef9c8d2ba94b7c95c404372 2013-08-26 23:51:52 ....A 167424 Virusshare.00090/HEUR-Trojan.Win32.Generic-b555bb5e44f7fa00d3810d1cadecfbdedce2c19a712bfb0e99f97c98d3b303d1 2013-08-26 23:18:14 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5567d16c1a58d91112216997cf9aa69935d3cf500c53ca6e1f4c1897d17389c 2013-08-27 00:05:40 ....A 114295 Virusshare.00090/HEUR-Trojan.Win32.Generic-b55b2e3cd9a45f92804b4ba847a9726047050fb05438cf86d65d4e40694b0bda 2013-08-26 23:08:18 ....A 241170 Virusshare.00090/HEUR-Trojan.Win32.Generic-b55ea0bb926155e66deebb12f936e055d41eddea0b7a24f2d660c48d342a9525 2013-08-26 23:44:14 ....A 266153 Virusshare.00090/HEUR-Trojan.Win32.Generic-b55ee304e315685dccfc973436e1c119a515868a1156347c429592aafb79101a 2013-08-26 23:56:52 ....A 564736 Virusshare.00090/HEUR-Trojan.Win32.Generic-b55f683a9893b757885c02de7c9b66439b54e58332bfe2985aeaca986eb5034a 2013-08-27 00:10:50 ....A 300250 Virusshare.00090/HEUR-Trojan.Win32.Generic-b563b4d8763dec7ac3d911f9a975cf67f599876ad4f1d459ce4c32941f062fdc 2013-08-27 00:18:18 ....A 188675 Virusshare.00090/HEUR-Trojan.Win32.Generic-b568a2bc2c7b1e232558032fe6d71b20314ed5e94874917af04bd103556ae587 2013-08-26 23:55:00 ....A 200192 Virusshare.00090/HEUR-Trojan.Win32.Generic-b56aecf4c2070108f152d498f1a0729ffd666f56586d87998090ce19d6819a6f 2013-08-26 23:58:16 ....A 866812 Virusshare.00090/HEUR-Trojan.Win32.Generic-b56d6ed7aba478133fb9b573602d69e9067907372911f78a2ac9366b5690b693 2013-08-26 23:54:32 ....A 99264 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5723642a59b319fd808a151c4254c51c335e3ee7070529f1991f0d1df195490 2013-08-27 00:06:58 ....A 203264 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5724b02d41c27fca62bb37e302d1b4630f7395c30ecd9ef24a343e9786d496f 2013-08-27 00:01:42 ....A 186016 Virusshare.00090/HEUR-Trojan.Win32.Generic-b57385a19362874c64d57ff1c31c99c67c4aefb23f5d7993c4c3b56abe6186e5 2013-08-26 23:12:16 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5778f8e8fcc1d06f0a684a383883f83ced63f980573463eba2381c09bf1e19d 2013-08-26 23:31:28 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-b579d282599ca6ae4b7daee80f13552c92639b467c6a962590ddd44f2f2d8ceb 2013-08-26 23:25:22 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-b57a89ad28f5a1d3c208f8d3cb0104eb7712d1af8f9c7bc6e565a12dd5d37004 2013-08-26 23:12:14 ....A 128512 Virusshare.00090/HEUR-Trojan.Win32.Generic-b57b54845e05cb296e05ef4e722e1841d3863e644ea5dd48f577eb44582f340a 2013-08-26 23:03:56 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-b57e6959cd21c83791c6608701509c5fe02d2d575ead59657443d8822ef1e513 2013-08-27 00:10:58 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-b57e84f46649930f12e993599592d80076b4cbed252022b30781849aef7c159e 2013-08-26 22:57:12 ....A 351744 Virusshare.00090/HEUR-Trojan.Win32.Generic-b57e89bf2819178767769e60fb461b07a3622a7575feffdc4897f4388ab48b07 2013-08-26 23:45:08 ....A 749600 Virusshare.00090/HEUR-Trojan.Win32.Generic-b57e8eaa84995ea1679ee9b57e30b7921e675dcdf5824bbdd8e3967936c00f28 2013-08-26 23:32:52 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5803a3c19e10b2f3bd287072299f79863f53667b9d7766650eb1a230d22267e 2013-08-26 23:56:30 ....A 206886 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5803b1538f545df49f6a48b6c993c10af803f15f00f221642ccb4de4bfa6541 2013-08-27 00:06:04 ....A 318976 Virusshare.00090/HEUR-Trojan.Win32.Generic-b586c150c13b6158d4018f901190c7d414633e351d8fa3691d187fca79dc2686 2013-08-26 23:18:38 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b58a15b6e0777c635f7d9160c337f82ff4af6553b6e1ce7b86d118da771abae0 2013-08-26 23:05:10 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-b58ac6635e2e02501c22c311de7364ed2ab94d4fed024d9efe591015a5484f12 2013-08-26 23:31:50 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-b58dee7e78c77a3fe13365dbfc10d30b8471c4263857c533fab8cc0abfa568ec 2013-08-27 00:02:26 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-b58e07a9315331728ba17b1286aacc7889d9913cb47ec71b26c58ec9edf68968 2013-08-26 23:53:46 ....A 297596 Virusshare.00090/HEUR-Trojan.Win32.Generic-b58f3058ff9115416750c27299c5a94b44a25d85f5e473643c19a58d28b1f26e 2013-08-26 23:40:32 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-b58f35af3ed04858b24bfdaf884a3055bb6da6c1e694b651554041bd24cf1cbf 2013-08-26 23:31:06 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-b58f702816e2cd21dce3d38568663f0c11144fb82904f499b5fe32a7fe81b6d6 2013-08-27 00:12:06 ....A 88576 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5910a07bb1809a0a85a24ddc34c15e58ebd66d6f4f6bd60b2bb37c7b57ab9ea 2013-08-26 23:01:18 ....A 742400 Virusshare.00090/HEUR-Trojan.Win32.Generic-b59332b74afbc613f7045c770b7c73ab6c477a19dfec26606bf79a2b81b2eea3 2013-08-26 22:56:34 ....A 89600 Virusshare.00090/HEUR-Trojan.Win32.Generic-b59481fa934d214eb857108ad6cc7ed6859c3a2d23c972e9cf43ee98609f2373 2013-08-26 23:38:52 ....A 2408448 Virusshare.00090/HEUR-Trojan.Win32.Generic-b595783945ff3f727d31f7dcef4a07efd33debfe18500ef60aa3a851f309e276 2013-08-26 23:12:28 ....A 390731 Virusshare.00090/HEUR-Trojan.Win32.Generic-b599853bcbc24e91f5f174e9a40f550901c7488825f5d12385e989cdec07efc2 2013-08-27 00:17:10 ....A 386560 Virusshare.00090/HEUR-Trojan.Win32.Generic-b599ad93e2c1189e75c0eed385d5cc750a28389ac8ebe70fb751651ac9e96d18 2013-08-27 00:20:10 ....A 209960 Virusshare.00090/HEUR-Trojan.Win32.Generic-b59aa1dfe1cdf7cf6e89b3efb2272fafb117b0f9dc3e995a144ecaba8fcb96cf 2013-08-27 00:14:34 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-b59af4fbdbb9ae6ccc3407dedcbd72a128d063bd062e0adc0753fde3bb51fd5f 2013-08-27 00:10:02 ....A 10500995 Virusshare.00090/HEUR-Trojan.Win32.Generic-b59cbeb0c882287c045845d1f822db0cfca5fb2134e132f21ccba2030120df66 2013-08-26 23:00:32 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-b59e367305e06d06ee507489af68465765ca1cf74f47e85b71960046a146127b 2013-08-27 00:05:20 ....A 117280 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5a3403a0be8986414ee1d0efa3a60bad14b13d7699c2ca9612a6de06a81b33d 2013-08-26 23:16:36 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5a3ca78ec81da5f8ce23c478652395ec3c22f5b527ad28c85c83ddc4230d320 2013-08-26 23:40:56 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5a45de495712b4676728ad4d10c2697680306fdf35c752eff8cecc26ee2865e 2013-08-27 00:18:44 ....A 486576 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5a4eb8414a470e2d2e6292177fd14e8cf285e56f0b3ffb1a31db96ebdcef1b8 2013-08-27 00:21:06 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5a98d24d40b938a39e046fd960dcdaac7f9719e430f3ddbf8af5e32a4359960 2013-08-26 23:22:16 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5aae1a7a5d482360d03cab2c7c3ef921a1105e2a20db75f7a7fc42669a445e9 2013-08-26 23:32:24 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5ac4f01b0f12b577d78020bc68b495556af13db8903fc6b7ffe82bd8a370559 2013-08-26 23:22:52 ....A 19480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5adc5d41f66bf071096706ef4e99d01a2c973c5e103d833a314c231e45e74d9 2013-08-26 23:29:10 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5af0331a890f738f018cd7ba89653bd2e310192db878427d54cf469db508073 2013-08-27 00:13:32 ....A 1871011 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5b00fbdb6e630538e016d6bb30f3a902e9714f0c38ee9fe71bb3e5efb7aa0bb 2013-08-26 23:19:10 ....A 34593 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5b07aa2e12a53f029d6aa0c2cca2cbefe92927ab32f1bc2f71d67fe29c5a8e6 2013-08-26 23:12:16 ....A 172398 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5b24005e05252f5c967319a58f8110f6624541ded3e140a0223933e002c221e 2013-08-27 00:19:42 ....A 2057223 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5b259c7c25dec032c415c5f5a08a041deb6a32abd3bb36c1ece16f9bfce4aab 2013-08-26 23:16:40 ....A 2298368 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5b2804baa8e938d8b0930187c3ac7810c31537a44104c2354fbb0296669f468 2013-08-27 00:13:52 ....A 121188 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5b2f9a7e3bbfe77884f25ef3e0c5a6963ff9d4505d7792746e6a6df3425d5be 2013-08-26 23:58:40 ....A 2616320 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5b76900ed3700592d7551b8ac2baeebce01d674675c88c35044dc808510b502 2013-08-26 23:21:30 ....A 91728 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5b7f33bacaf6ed1fad9d88c2e86439a16f405e12e356362b46808c036a336dc 2013-08-27 00:14:38 ....A 434176 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5bab9effc6357fbbde4fae7a3feb2e38812efdb52d47902c7dc864de05da792 2013-08-26 23:39:34 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5bfbe55bc5ab0328958a8b707ba854449fb0e2f57942ab8881d2daee81e12ac 2013-08-27 00:22:10 ....A 109568 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5c295071d4c2b25b920beadd01f74c19e80c90b230fb8a53f9de11ae24c79b0 2013-08-26 23:21:50 ....A 60524 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5c61786b8afd90d02a092d36704b246b33cac9bdf8f07ff1ef80f78f3c03808 2013-08-26 23:41:00 ....A 93015 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5c6d2803911041ad22f19c299a33a7bcfb4d772e9d34a72d531ea88c9153a2a 2013-08-26 23:45:02 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5ca623d3bd29c777a22b1dcd1236eb2a7bc75c446b21936542617ca60c7ba2e 2013-08-26 23:40:54 ....A 82944 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5cacaf638a406308ea900e79c195e0edba954f132eeb5815bab447cadc9e75a 2013-08-26 23:05:12 ....A 831488 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5d100d2e0885d0bf83a2bbda3b85eff31cadb0a4ddf2c29f912c4b2573744e4 2013-08-26 23:23:24 ....A 485388 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5d17cb55dedd3eaa03d6104bedecfdb07bf305e57d339aab21b29814d44fee6 2013-08-26 23:25:14 ....A 39940 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5dc60bd2154705e6988f98b1babb5c6630ee1f8fa0f7167187c057e3ae11ecf 2013-08-26 23:06:02 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5e011822c601d1d44e5aac1d020e1e337bc1ec17caf70e5cb351d41e746fbef 2013-08-26 23:42:26 ....A 142336 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5e0db8ccd712d5d9564b31c1b1028f0237c2e0967520ecfc272997a267eb2fd 2013-08-26 23:58:10 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5e2b489babb2a9bd0124625500a579827f6a3501806e53fd554a9e68c807a9c 2013-08-27 00:19:22 ....A 594833 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5e46690849190414bb49d1d3165de7acd8ff8c7a0ccde044912ff07de64e53e 2013-08-27 00:05:36 ....A 1373696 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5e710159c28868e0480bb0d4147a7dc3f4c08fdd8d56134d74f143c73dc70b1 2013-08-27 00:15:38 ....A 134928 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5ea70a99d64223a8bdd16ef40ec1dc64ec5f7be03e3dfabf132d26e429120b0 2013-08-26 23:23:40 ....A 2475008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5ec4b2764b431689ec28a18b3554bf98107624d010ae06c78d9a0c8109d2212 2013-08-26 23:29:26 ....A 367616 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5f1c834ffbb88686f20cb62660e9072c295675089d6eb8d4932858c862b3d8d 2013-08-27 00:07:34 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5f380a8d929fdfc40809a86d8e5a2d046c3d42c08fe9c104b86cbd2006295da 2013-08-26 23:17:06 ....A 131584 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5f47c5fc3000dd5681f58b7375142fdd0b4e86150bb5615dddff3f99e087f9d 2013-08-27 00:18:32 ....A 253635 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5f6d1515d641c0f1780a69b9724e0f442baf4cc851a8d618e32aab1c0418c09 2013-08-26 23:02:40 ....A 182272 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5f837736468fee7d309437f84e1faada9100144179db9e0e04238b402659eee 2013-08-26 23:57:54 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5fbd18c589dba14e92134473eb0a8ea7593b822a955216a77c38abc71ef5555 2013-08-26 22:58:30 ....A 24168 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5fbe4cd4daf08d0170ac0dc83708322ddb72a6cd093d17357baa7e3c931a0c4 2013-08-27 00:04:22 ....A 942080 Virusshare.00090/HEUR-Trojan.Win32.Generic-b5fecdf1c937b094b4506c140650425ff042a35d00f2aa0f75f4e9e3ad89cefe 2013-08-27 00:17:54 ....A 218112 Virusshare.00090/HEUR-Trojan.Win32.Generic-b600f071f246fe3b97de42e669152786fa757b49cc46fa4e6d5d8450de4e428e 2013-08-27 00:04:16 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-b60133823554772080962c22b07914dbff7abc61d2781f744f681e33787da647 2013-08-26 23:48:20 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b605351b7eba4b1b056d77f279e23dc02e24cedd21f8ebae74cde686f7daad43 2013-08-27 00:17:10 ....A 7960 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6059cd6d1395c7a54f977d4b0ffa3de5a0337de873d486a8d1f269a69d86681 2013-08-27 00:13:44 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-b60d2b9559cad9976b48e4722eac93d66fda9e606110b5c2447f6a44c809e958 2013-08-26 23:02:00 ....A 32548 Virusshare.00090/HEUR-Trojan.Win32.Generic-b60df903dbf92ffa73324f7fb3b1abcdaf382579285bc5c19210db8a3eb8d631 2013-08-26 22:58:32 ....A 334348 Virusshare.00090/HEUR-Trojan.Win32.Generic-b60fada0b8be8abf949cd1d83ffee7a2dc93e4b4ba0823ac88ef79e561ca8956 2013-08-27 00:04:30 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-b61159c9a5fb794bf1ee175419d6de76262f537cc355fc5e7a3a2f4efb7f26cb 2013-08-26 23:57:54 ....A 151591 Virusshare.00090/HEUR-Trojan.Win32.Generic-b619907ecea5df8c92b675d240e019d503b57bc7ad45cf261101b50f124af72d 2013-08-27 00:10:38 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-b619cc118d956070add4cbaa99e2427bdbefcd0651ae01d3fd7f6a4d32e9adf5 2013-08-27 00:14:30 ....A 256512 Virusshare.00090/HEUR-Trojan.Win32.Generic-b61a5d8eb6ec79972b0f249f47a96ada6bc48345f4faeec06779e91a9a41c271 2013-08-26 23:50:34 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-b61a9e4959ec8c575528bf096ae72fc817892daf42b134709f8b5c4360c67034 2013-08-26 23:14:34 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-b61aee74bfd3fddeb96ff84606a2568db7e515e6ab8850e704fdab3f3b01f934 2013-08-26 23:49:00 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-b61c32fe4c1c86ec4b392fcfd06e8db0fb2b968e51404cd4ec86cac98a35a31d 2013-08-26 23:32:08 ....A 995341 Virusshare.00090/HEUR-Trojan.Win32.Generic-b61c470bf5d01743e889b702931310f2381b55da265fcd8a67cf1baeb8c16ccd 2013-08-26 23:59:16 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-b61e3f1db5f65d353fb57c799bdf44dd9b8438219256e4e2d28b95b6cc780643 2013-08-26 23:29:22 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-b61fb30cd9c1684e04b97117e0a6b41011b60038b5ba419fd17ec767503c7748 2013-08-27 00:11:24 ....A 46800 Virusshare.00090/HEUR-Trojan.Win32.Generic-b620b0e9e3180ebcddc29a15debd244cac4186dcf88df993108c4a12a93b3853 2013-08-27 00:16:44 ....A 55458 Virusshare.00090/HEUR-Trojan.Win32.Generic-b62119ac1e109925c33cc95caa812556ff9f3e6d61e402e4c42e9c610f87908d 2013-08-26 23:29:28 ....A 83460 Virusshare.00090/HEUR-Trojan.Win32.Generic-b621be7a3bce892a24e4aabf157c92eb5a98e9e745200cef0176580a749ed6ac 2013-08-27 00:13:16 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6244474ae8aaa6bd51c4a3529fa0ade10fe5746ea696c13d7488893a7644a39 2013-08-26 22:57:04 ....A 198145 Virusshare.00090/HEUR-Trojan.Win32.Generic-b626d19da824404e6c6050e348013aebb276240cb69fa1cfbaa2efdcac4a6377 2013-08-26 23:00:20 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-b62736ebae6c2ebff8586e451ca7d45b1f0fb86c20d3a715d3944e2ebe2e7af5 2013-08-27 00:10:38 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6283ae5e091d6377eb1e7e01a70a49579d4c1d78c79e1d78b950dcba8d8077b 2013-08-27 00:10:32 ....A 9856 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6285b8e2cd8573fcae403d4eee45da542cbcfaae99c345018d92c875db0d680 2013-08-26 23:30:20 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-b62c0318588c06df7ff50d81b54a6216ebd3ba8424dca49cbe8d5e6b396d1b0c 2013-08-27 00:20:02 ....A 132656 Virusshare.00090/HEUR-Trojan.Win32.Generic-b62c726fef36f77e6f612592933bc3f4b75f5e008d85d3c9f58a60a74ece8aee 2013-08-26 23:58:34 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-b62cbed3419f9b24f3a9dcb8b6d9d836fcde784cd8090218cadcdfe2f152a083 2013-08-26 23:56:22 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-b631d793d3eb1ad027568b9ac0cccbb1beda7a5fce930c89e7743b8b78bc7b30 2013-08-26 23:31:44 ....A 37380 Virusshare.00090/HEUR-Trojan.Win32.Generic-b634c808ec7b3815438e50fd232d88e030f0a5b0a4598590e7b3f6548153a456 2013-08-27 00:09:06 ....A 8103306 Virusshare.00090/HEUR-Trojan.Win32.Generic-b63699a7692f0ba3ebf4665a6cd884081669eb1633e872a4bae057b0da3c0dd7 2013-08-27 00:16:46 ....A 829952 Virusshare.00090/HEUR-Trojan.Win32.Generic-b636afb86f2b0212062f9c6daaf7c412fe85515db9ece61f87eb65f7d86be4b1 2013-08-26 23:18:00 ....A 122914 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6377b656446cb3015787425487193e5595ede5ed8645ca29db2f70bd09a7e76 2013-08-26 23:42:14 ....A 45213 Virusshare.00090/HEUR-Trojan.Win32.Generic-b63a24a906010242d5fe2481796faec21f627db3122e1ef218b04571adce87cd 2013-08-26 23:55:30 ....A 209920 Virusshare.00090/HEUR-Trojan.Win32.Generic-b63c6f20ac3130b23befa962d08a5cedc531d5b4a32b57d9f5beaade79d5a9f6 2013-08-27 00:03:50 ....A 206866 Virusshare.00090/HEUR-Trojan.Win32.Generic-b63cefbd82f76bb96a412485679d8c795cb9117b8b3ffc86e902973520ef2b8b 2013-08-26 22:57:50 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-b63de273cfa0451681f06b3cae3fb68a39841e550985f83ccbaf0a8bec0e4644 2013-08-26 23:27:26 ....A 37916 Virusshare.00090/HEUR-Trojan.Win32.Generic-b63efd15dacc933d0bd5fc44f1a331ef82093534776f9fc50cf615c2a52af418 2013-08-26 23:41:14 ....A 222592 Virusshare.00090/HEUR-Trojan.Win32.Generic-b63f3cac2870cc36a579a667933278738c1a4344e1dadfb2fd4f9bc6992fb4e9 2013-08-27 00:09:10 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6433f3ae6c8c8bdbdfae0d7c8523d67f651b1a203feb48abfb973f78a8609ba 2013-08-26 23:47:30 ....A 152696 Virusshare.00090/HEUR-Trojan.Win32.Generic-b643501bdc18077d7e0a5d5df4a3432c9f0aed87129a9a8370e1ea1af4b3e001 2013-08-26 23:25:06 ....A 332655 Virusshare.00090/HEUR-Trojan.Win32.Generic-b649a12a79b1ba22af9e8c3726f69497531853cf946909e2acf5570ee139c92f 2013-08-26 23:03:36 ....A 156672 Virusshare.00090/HEUR-Trojan.Win32.Generic-b64b9969c6d13c4e929eedd48f5d0356ef6f7b53a1637b6b3e65fe59ec05e4d7 2013-08-26 22:56:00 ....A 231208 Virusshare.00090/HEUR-Trojan.Win32.Generic-b64ba75a35f7b2351c5c8f25a5cafc4bd3afb4a6f42fae5ee2f5533c8ec1dd8d 2013-08-26 23:59:20 ....A 86518 Virusshare.00090/HEUR-Trojan.Win32.Generic-b64df785e0363f04f37fdd1bad10c0365262a0420922777fdc612f0149d3bf95 2013-08-27 00:00:24 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-b64f659bed92ca30a964952668255eb480e976c850e1638875fba0f54740b618 2013-08-26 23:46:48 ....A 164864 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6508acaf075715de43c887d164e5f64112d19b98eac5257199a844f23faa32d 2013-08-26 23:08:22 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-b65412a9b96e8698198bbb8b6d96937f05268c0fff2535c97ea752460f5a266f 2013-08-27 00:11:58 ....A 191488 Virusshare.00090/HEUR-Trojan.Win32.Generic-b65413e07dc2e389950b8066d044363f927867243c48b6ee4bd4c8326cf1f91a 2013-08-27 00:04:30 ....A 81853 Virusshare.00090/HEUR-Trojan.Win32.Generic-b654c4f83cbe427d40f8f8027acb8161043e9eda14c596cbd3c10b41ea738d46 2013-08-27 00:11:06 ....A 49120 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6552ba8d73cf4f0625a8105bedc805d17c67cd1d9a6352eaecc3db7a4a18a2c 2013-08-26 23:25:30 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b65c29cbfa3134c7b3553ae6e9c6d377db926edba7277ecc83e9f85ac3ae237b 2013-08-26 23:17:00 ....A 123178 Virusshare.00090/HEUR-Trojan.Win32.Generic-b65dae2bb1fdffa36e399bae2b09703f1013af4112150b2127fda9956c38343d 2013-08-26 23:58:06 ....A 199680 Virusshare.00090/HEUR-Trojan.Win32.Generic-b65e1cbf69851dbca313cbb669250b8ac221fe108025765d37d32c839819a860 2013-08-26 23:41:32 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-b65ece857a2c63b4b4fd2c0f8fe057ce00a816e9299ebe26b49c53163daeea05 2013-08-26 23:05:52 ....A 104448 Virusshare.00090/HEUR-Trojan.Win32.Generic-b65f0b07b6de02009c3ecf525802c7ea658a5bb65bba6887fc113cbeee5eaa11 2013-08-26 23:49:52 ....A 486894 Virusshare.00090/HEUR-Trojan.Win32.Generic-b65f599c1535437da2ac05557cce37e870f595896e538da8e24ffae9c35340cc 2013-08-26 23:58:40 ....A 2297344 Virusshare.00090/HEUR-Trojan.Win32.Generic-b661ebdc924a7e8aef00514f17f42d92c9796d6b69c18cad7e90217c23130a59 2013-08-26 23:05:26 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-b664de862d7cb4fc1e19d8f3f220bd738f55fbd33fa47b20cbc1b3499e08678c 2013-08-26 23:49:20 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6678cfced095e2de0f02c3d5884d384e68f29945b9983e8a84eaf8ee5023613 2013-08-26 23:22:46 ....A 9728 Virusshare.00090/HEUR-Trojan.Win32.Generic-b66a3a1656e03841b5e380605a8f2628ad120d87211280c82eafc329875021ad 2013-08-26 23:29:00 ....A 382464 Virusshare.00090/HEUR-Trojan.Win32.Generic-b66a4f576b6aa1e842f50642002872eb1f6aa090774aa3223be61353ada0e104 2013-08-26 23:00:12 ....A 54507 Virusshare.00090/HEUR-Trojan.Win32.Generic-b66aaa1991894d9e68efe45703752ac84032c5244f8f2ef8b1271b51bf86a5ed 2013-08-26 23:08:44 ....A 52377 Virusshare.00090/HEUR-Trojan.Win32.Generic-b66c5b26d01ec88876dc548d46eabbcf45cf98b84e29ee544865aa9b2afaad72 2013-08-26 23:42:12 ....A 14076 Virusshare.00090/HEUR-Trojan.Win32.Generic-b66d07c811d8dec5b0235a0344d9701a3618e5152c079402da70959f33962d99 2013-08-26 23:27:48 ....A 264704 Virusshare.00090/HEUR-Trojan.Win32.Generic-b66d49a7a1fdd3a31abb25496cc6d303ac2e9991e82a7557b01db07a08738efb 2013-08-26 23:07:42 ....A 487424 Virusshare.00090/HEUR-Trojan.Win32.Generic-b66eb339a7d6d4d06f49b8e07007d800383146d312700a3b3110d956f65a819e 2013-08-27 00:14:54 ....A 126076 Virusshare.00090/HEUR-Trojan.Win32.Generic-b66f9359060970da83e0f1adfe1e9ca0962044623ebd21ba9bcbafaff7cc7512 2013-08-26 23:24:56 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6703ec4d80a28dd919cb67e055ccc9502f84da171bf7737e5ffddc35994403c 2013-08-26 23:44:34 ....A 831104 Virusshare.00090/HEUR-Trojan.Win32.Generic-b67147e9f27ab74dc3c1780c2095e1ed6ead9826baa0df7da07e858077f9a987 2013-08-26 23:56:50 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-b673be1fcaa1cacd1adf1d7ae4b503757800f9a28e35c3e3f346db9066c58d9a 2013-08-26 23:19:36 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-b674e9598f040e01454617f5b2cb6ab3e5051905f96512e0f6029326932be795 2013-08-26 23:19:34 ....A 844195 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6755260291c5e2f4f3b481f0ba29285f3adcd39be7b361daf9b2ab2a013de05 2013-08-26 23:20:04 ....A 136760 Virusshare.00090/HEUR-Trojan.Win32.Generic-b67865926de53db31b0407532b5a21fdd530bf83fa211e85a223b98d5f6eb796 2013-08-26 23:25:12 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-b678e2992ac8f6033fbcbc831c6446c144012a9ab99b66700cf6871cf684fff1 2013-08-26 23:48:40 ....A 4076328 Virusshare.00090/HEUR-Trojan.Win32.Generic-b678f66aa292bd6bf313569b54768ddcca569fe542fb98e6ee752f763f3036a4 2013-08-26 23:21:56 ....A 329004 Virusshare.00090/HEUR-Trojan.Win32.Generic-b67a2d9ba74eb39bd04f404f8e39c4016216f60fb326cacd4351e786b9661e2a 2013-08-27 00:18:48 ....A 353692 Virusshare.00090/HEUR-Trojan.Win32.Generic-b67a3ee5b926a60b838c597ff65318b4cedaa5fe1717482ece26492400b2c430 2013-08-27 00:21:28 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-b67a9a08d8a0e43440271c8457f9e8b5ceb026a3be9a8753b87f40cb0406ee04 2013-08-26 23:54:08 ....A 855416 Virusshare.00090/HEUR-Trojan.Win32.Generic-b67d63adeec11674aa4ef9dce0b9bded8ce0fb49bab6dbee9b8975167eac55d3 2013-08-26 23:24:18 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6810b3f5df0da3b0fac2024bf8c092398ea310c6a25e2004a9cfb70c00c5bda 2013-08-26 23:57:54 ....A 172288 Virusshare.00090/HEUR-Trojan.Win32.Generic-b681a7e6b4a99e5297297884137ccfc65e1adc53bea8d42a2012ace18300c7d7 2013-08-26 23:45:44 ....A 259880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b681c9650ee5184595f0f6e60365369625cbe7d9d123ed77cdab30f742a24faa 2013-08-26 23:43:50 ....A 22164 Virusshare.00090/HEUR-Trojan.Win32.Generic-b681fbe14c774552d7b2d15fea2bfc27cfff3f0fb91e06bfe7b2d5eb7941ebf8 2013-08-27 00:21:46 ....A 636868 Virusshare.00090/HEUR-Trojan.Win32.Generic-b683ca837a5d2fd1b61018cb907736a8ae2e68915e02fdf7eddce68f22f890a7 2013-08-27 00:08:36 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-b686ba5006b3745886db0c2b406881ec150c74026b64f79429c00c2c39e7f7a7 2013-08-26 23:30:22 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-b69038663da1402b8c7f29d84c350a9cb17f310a9f34ff4b2f0b44acb7a37be6 2013-08-26 23:40:52 ....A 376832 Virusshare.00090/HEUR-Trojan.Win32.Generic-b69267eb98a3031d4a9ecde405a1549ef1805ba566a77359e27eff5c660c03d7 2013-08-26 23:16:26 ....A 324096 Virusshare.00090/HEUR-Trojan.Win32.Generic-b692ca98e54ce319ca5133ea92df529ce372bb6fdeb9927ddb1cb3e0855ae494 2013-08-27 00:07:38 ....A 140800 Virusshare.00090/HEUR-Trojan.Win32.Generic-b694497ac29b0a013973bab36e66630a2d09a309ab39b1b911bee47647542641 2013-08-26 23:18:00 ....A 198656 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6974ca8a33b4c2ce8da705fccf8e09ca8e418a46b30cc91231db423929ae72b 2013-08-26 23:04:00 ....A 139910 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6984cefa04665d2bfba401797a150bc98f93843412da795fa46423a39f893f8 2013-08-26 23:29:26 ....A 918528 Virusshare.00090/HEUR-Trojan.Win32.Generic-b69aea3925e1687e8fc644c6e666d666798910375b76d95d96e13ec3da991754 2013-08-27 00:17:14 ....A 157701 Virusshare.00090/HEUR-Trojan.Win32.Generic-b69b9067a7c40253ffb6192bd2a83bc36c0398b6410d58f599d2ba9f234df10a 2013-08-27 00:16:12 ....A 197120 Virusshare.00090/HEUR-Trojan.Win32.Generic-b69f7577d33f322e126ce7b1f26aa9158d51f7c40ab6fbe4c48886493fe06b40 2013-08-26 23:12:50 ....A 7092857 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6a274f3510a1fdd344d1a1dffe9613e57d36ae838dbe9bb53521a6d5e0b4fde 2013-08-26 23:25:28 ....A 381440 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6a6622c56d00f0ef8d4933a26aa006b52f08ffde0ba8009e7e521e8b880a144 2013-08-26 23:53:36 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6a76a9cd75c8bb7a8806884aa38f9622b1283a6267358559133bc84ec609d8d 2013-08-26 23:04:26 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6a7865430c2019ae4b0062101738c54d72fff5e744255b756b3a2d89634ca7f 2013-08-26 23:30:02 ....A 94228 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6ad652ea0f0f359cc0b5ebb15673574c951aa6d3c85ef1b72bc8c38e5717e6d 2013-08-26 23:27:08 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6adf70ae4d7cad537ed3ee6c06f76f1a8083e3f74007d9dad2c5a131513baf7 2013-08-26 23:45:08 ....A 174080 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6b17e8b3001a70ba9049d265587b358050c6c0740900e8b243e513f1a82cae3 2013-08-27 00:18:42 ....A 134568 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6b33cce0eedfe7b940d9982b2c30968bb28ae05a50ca3a3ad598e2828deb001 2013-08-27 00:03:48 ....A 24088 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6b484cedad19c8757c84c2dd8dc4bb162a04c1f2eeaca2d3f708f47aaff8578 2013-08-26 23:45:14 ....A 35105 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6b74cbd38c861471b6338b9b11d6244d4d242999209a5d049351522c0b2ce0e 2013-08-26 22:59:18 ....A 835085 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6b8719f5063b0d321be80f7095df423be333524b1e495a451232f9c5cdc3d48 2013-08-26 23:12:38 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6b8ba02820632942b864cc335b6229753662d0b8ac47f72745a82d82ad44448 2013-08-26 23:11:26 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6bb78d3beb43c2a58dfa772f24d712eeab1e7e15491e045041e60f3513b2d98 2013-08-26 22:57:30 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6bcd11aeb0506eea815ebdb29b37e52501a4783fbcd91bc8a668c22c18dfaf3 2013-08-26 23:08:26 ....A 81853 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6be7753e43cc8bc6ba954bdcdc2bd89295b350e05ecdbbedc273b15c14e7b4d 2013-08-26 22:59:18 ....A 21620 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6c10751c9a4612c2714cbf0abb1e5a8e759ba3ba46fa419d2e43688087800e7 2013-08-27 00:13:08 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6c1c01ff2051aaec56bf26f4d5e30d9cd1c2f29bc2d12acb67a18c6159bd7d2 2013-08-26 23:41:24 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6c2d8ec2321bc49f54862fbc5b2a410e7875dbe72eb12c021a8abb698030329 2013-08-26 23:55:10 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6c31d485328ae49b44ae34f4299cbf3935b5c5745613501a09b301dd83b2cd6 2013-08-26 23:51:26 ....A 226816 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6c67edd1beb44bb6a65c4daf7923a092356d5d1eaa96bc238e8cbb48a9e9983 2013-08-26 23:54:26 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6c6d0768ef38e9152182445f7cde519e7a0cf00b8e54c993ec03dcae942d792 2013-08-27 00:02:52 ....A 43016 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6c83d32fe986a64cc975dc67dff389dc8eb79b1a54179682887018c5387eba0 2013-08-26 23:28:58 ....A 40952 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6cbe6b8a67a72294ee12dba5bf207fabcf81523a564542e707ca696fc3a3149 2013-08-26 22:57:12 ....A 325677 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6ccd43d94fc7ee76c7f4fb710ea51897f68ee0ed2e12941de5f1098353e6f83 2013-08-26 23:20:18 ....A 126988 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6cdf3d1f4f4332b80298146ff03745a2967078424039b4b16b6d8576f69efeb 2013-08-26 23:59:38 ....A 201216 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6ce629f1715c0d31423da62f75d6ef1ac3bdfdf667d7b3d198e98bed6196c77 2013-08-26 23:01:52 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6cf162c4efc777b4fb7cd4b486bd919db3a0a1c5f271c05115adcd8b9063c07 2013-08-26 23:15:30 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6cf240a8d64fd269bc87d4b8eb7df195351c7949a8e857fc7347b5afbfe6539 2013-08-27 00:15:24 ....A 4103089 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6d03ac5e016cee687a122dda8a072f74d389e314f45f061456ba8ada44eef58 2013-08-26 23:01:08 ....A 396288 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6d0d890fc2743d87bcd0d9e14173827fa1d2682a4db16a07b6be9af48a97c4f 2013-08-26 23:43:48 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6d131839fb125292a15751caed454e9a83d7511472cc37fef3d3c1bcc6b8ad2 2013-08-26 23:11:12 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6d14cfc94cafc21570d1dea28fbe546c3848c8649850baa7a2586f13152506f 2013-08-26 23:58:38 ....A 246784 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6d456042806d71d64edcdae7c7f1dfc3c72b085cff371e47992ab9ea898ba4a 2013-08-26 23:10:52 ....A 374272 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6d4b33ee9d43f18dbd82a94598d483520325013cdeee922f2d354e6f350eaee 2013-08-26 23:54:34 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6d5f10478ca4a67dbe6ab441fbf14109b1017cf5ff56f85860d9cde36e2e463 2013-08-26 23:10:52 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6d7166f9e28bd25a5fbea88bf9729c53270d789819fee26ad9f5e0bb9155137 2013-08-26 23:12:58 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6d9c2af9c519bcd0705ba0fceb78b1c776f27b744f62bf6852c59f55d188689 2013-08-26 23:08:24 ....A 663161 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6db6695874caafe420f1f221ca01bc2ea52a79f6c2633c9b29bece663cc1e9e 2013-08-26 23:29:22 ....A 272384 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6dde94f4586d3dfb716798ee6e8efa81ca9660ff42631d274bdee34636b3e69 2013-08-26 23:21:58 ....A 314656 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6de4030fb18e430d6b3544c30427d511ab1394fdee49d7440444192d75f136e 2013-08-26 22:59:14 ....A 7680 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6de7851140bcebd34b5fa0cd4da878db4c7952d13272fd7e90b876a2218777e 2013-08-26 23:50:08 ....A 105788 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6decd44601f03423ddaee1e6402859ded4a58ea4437bf4d120f33d513567769 2013-08-26 22:59:46 ....A 133200 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6dee54237660729492c8d1902986925648cdcead5c0f9b155552421938924f6 2013-08-26 23:04:50 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6df86077365974c5a7d46f59dd79dc125f5519d7ee908fab1e116e8e90df706 2013-08-27 00:16:44 ....A 626688 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6e010f17cd63bc9b90f275c41eb13d60b7303569d928a745059d6a27d53679b 2013-08-26 23:49:34 ....A 171540 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6e2504c23a9c82edbfa80c6a7170fc2567cdd7d36a6786bf37ac2711b381067 2013-08-27 00:10:06 ....A 693248 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6e33f06ff032bd7211a8336a1f08f9cba44485f305dd30dad231e9636021c67 2013-08-26 23:57:02 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6e49bb3a7da9b4ac3dc1e54eafff770cf57143be86e815dded302a48b6c0f89 2013-08-26 23:09:38 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6e86189756caa53904e6072559ad08c25242cbab4b9f8f904583f1af80c556c 2013-08-26 23:44:28 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6e886d76d35b29b5b30fa25f152b679d8310e9e3c754d1351501f25702dc2ce 2013-08-27 00:11:30 ....A 90668 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6e9304eec3c0ed722db69199500d3686cfc6e40cc0a8f3c25ae7b4ae1cfc2b2 2013-08-26 23:06:26 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6e99a44843a68ad2932d899538accfb9d5053cc582354478815c12e005b914b 2013-08-26 23:03:46 ....A 174080 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6ed102c8fc3c3d7df41c785f5b40771e1e5ea0c00ed5498a1b0bd4cdd550b56 2013-08-26 23:21:20 ....A 44544 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6eea5a43b11f939381df3e55f5fc9a88c7b385041ab31f141619fee7126aecc 2013-08-27 00:16:22 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6f1e9e7d91476b0cb213f0ed2a95a51e888b44fe25f42dab96a6dca36c7a10a 2013-08-27 00:20:48 ....A 109907 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6f2107b1043e430322912adab5eb1878df7f597a95ec4c4ef9a3d687cbc3e35 2013-08-26 22:58:26 ....A 155136 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6f2e162489c5ad490da6f2f0c5e62b9946f4483a5c99c98a5a0301c0b756cc7 2013-08-26 23:16:36 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6f3eb498740eea5c6ff84eed6690273c607ae4a8355a7265485a3e93455c7fb 2013-08-26 22:58:14 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6f43540914601e5ce14f8c93dcde8ef9b86ce28a6681f77b85059b757296294 2013-08-27 00:14:46 ....A 5086528 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6f5e5df54e8fd10dc7593fdb0dbf2fc6722b10d9536f132b698b9e1c1b1d7d8 2013-08-26 23:53:46 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6f6a2d1f7f71633b9a052a17ce3f0db0c56f95d9c6e4ad60404d2ef25d715b5 2013-08-27 00:02:30 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6f8ce0c2b4dced2c5216097425eaeb20b21e28baa735541fd3f2c2b4afd7ae4 2013-08-26 23:07:36 ....A 441856 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6f8f1a8d44942281c586394edaa9f3ae2ed0738fce5fa39bc9b82ca39857bad 2013-08-26 23:16:08 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6f9cc507ddee52169e6dfc7632f01b57e168d387ab9ce1283f3875774215323 2013-08-27 00:01:38 ....A 330176 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6fa5983155a930377411c0387ced764ee3944bfd6040dee91d3fa762782df50 2013-08-27 00:18:52 ....A 284489 Virusshare.00090/HEUR-Trojan.Win32.Generic-b6ff6c2d07fb5945cbb96ad628540852e334ef913130e6f2d6010d7ca04eb421 2013-08-27 00:03:48 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7029e5dd4c80d95e1879186ee402d39fedd67333d36654ded416a6f6526e120 2013-08-26 23:21:24 ....A 104960 Virusshare.00090/HEUR-Trojan.Win32.Generic-b703d7ef8306e82bb6f4f603d858cacda08279be0dbed56e9964a6000782e9ef 2013-08-27 00:03:28 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7045f12b52c65cf1bbbe99bbabc99fd0549522108c49244f9d5fe184b10d1af 2013-08-26 23:12:04 ....A 408576 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7049ec4651b8b3435c08ef7c7afc0d35ea5e4b358f51363f55a409f57adec1d 2013-08-26 23:30:08 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-b706aa31a9ee097439fe1f1cbd201e73f63662d4c1e625f49a6467d1ee9d266f 2013-08-26 23:10:32 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-b706ccbb9fd0401fe3ac0bb6799ca29c031de6eb9c2f859f60442a02e96c8308 2013-08-27 00:12:58 ....A 867328 Virusshare.00090/HEUR-Trojan.Win32.Generic-b708971205200174c62a33d5984f55ec473cf79bb94b9298b2511a75b2680c85 2013-08-27 00:06:56 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-b70a4cacbc57ee7a45806e8e3420e8b3d823c496b13d3721ccb9c3a10a4ff8d3 2013-08-27 00:06:28 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-b70ac23da961aa03fc231836d7a0bf662384afa8a9e875758d3423ea5d00bab9 2013-08-26 23:54:56 ....A 212480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b70b2c32bd6898309db7e92e54cdd2ca5c2e487a34107522da6cc9fa09035187 2013-08-26 23:15:34 ....A 315453 Virusshare.00090/HEUR-Trojan.Win32.Generic-b70c8a3479f94661e5f2557365da2ed69f8b12fefd4d46623c05f329f472c485 2013-08-26 23:49:58 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b70d84a04269f6fe29aca391636d47cd457925da34b437e083faac35fcd3e439 2013-08-26 23:23:24 ....A 210797 Virusshare.00090/HEUR-Trojan.Win32.Generic-b710b10e220facdcad1ac3a5cfcf76c7b3cc58251a387ae4e5041e7d0c9473ad 2013-08-26 22:56:58 ....A 187491 Virusshare.00090/HEUR-Trojan.Win32.Generic-b710bb80453bcd1e32fcbc051b1527d274b1ced9273ef5d5960a4237485e4001 2013-08-27 00:11:56 ....A 216064 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7138fdf96234407512e989461b3883c86124f602e87990ffc03fae216f03f67 2013-08-26 23:11:52 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b714842e839ea912cb631e0eee1ebb24c954e9187b263405793028794471b928 2013-08-27 00:20:18 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-b714de70c6a19fa5da94e06f9e6cbc2f8bc3b1aff8bce43d7553e4e1cfe20bb6 2013-08-26 23:52:42 ....A 2559244 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7151e69e820ae26f0c7d44b2273f052e308e06b8a77ee15bcac967988d3156e 2013-08-27 00:22:08 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7156edc097428ad75c05552928fcbbea349da522f3a49f78d3e1427541dcf95 2013-08-27 00:15:06 ....A 5780 Virusshare.00090/HEUR-Trojan.Win32.Generic-b716578b48aea94d9910abc9b0aeaa5b50529fc908b6c6443823da40e36d5ded 2013-08-27 00:14:46 ....A 17813 Virusshare.00090/HEUR-Trojan.Win32.Generic-b71676060ea5b6f4bbc79ddc5fcf5d24a594499de5e359b9ab0b5881bfc6ddbf 2013-08-26 23:44:16 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-b716a8f07f9d042f0cb6be4cbae6521e5c28c4a38b094946a7b3c154dc32028d 2013-08-26 23:51:36 ....A 2528288 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7171f6323584620de302ea5c703c627ffc3250d7669afac021f572906fe861e 2013-08-26 23:26:56 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-b71917298582f47f43e3ef36f2f22c3288f8aa904ff810622ae246ddd1b2306c 2013-08-26 23:58:48 ....A 818480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b719b29a670c3f1d0221fd4b6d1aa899d55a1845be5299813e517be53e3d2ddd 2013-08-26 23:04:38 ....A 50688 Virusshare.00090/HEUR-Trojan.Win32.Generic-b71cca9e64aab55458df6958568066b0be03dccdb66d30b2abfc53cc0624ad7d 2013-08-26 23:32:20 ....A 193024 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7224cce483c57ac0318f32a764fe54bb907028a37e2413fcb293e78ecf692d7 2013-08-26 23:45:34 ....A 65571 Virusshare.00090/HEUR-Trojan.Win32.Generic-b72bbaa40b7256ae2c55c683b1162a63c7d3036cb550e2593ea8382b66ed967a 2013-08-27 00:09:46 ....A 767488 Virusshare.00090/HEUR-Trojan.Win32.Generic-b72cef541d49bb963e97532f2ffd097f057ee208b9fab4af452672f78acad8b1 2013-08-27 00:08:04 ....A 63585 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7320ed4e21ccec76e13736efecab2e48bc818210c47655ef3ebc549747b85a3 2013-08-26 23:17:28 ....A 250097 Virusshare.00090/HEUR-Trojan.Win32.Generic-b733ce7b1061fe60eb598eed25e2aac30d18b6259068a74189fc5c00d4b9a8b2 2013-08-26 23:52:48 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7348a94d8c0355ad05f2ee5e9e963ef0d33e6d58e96f6b7587e0ff1f78d681e 2013-08-26 23:21:56 ....A 1044480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7364ab1f750781a8c980bcd05729e9e7ecece226d336e834fd94a5ce66d10d7 2013-08-26 23:42:06 ....A 949888 Virusshare.00090/HEUR-Trojan.Win32.Generic-b736dde1d23dddce79eca8f147fec3cef0281404f25627c2c8bb0d995b24eeb8 2013-08-27 00:13:20 ....A 324097 Virusshare.00090/HEUR-Trojan.Win32.Generic-b739774e85aa7863c182c333796cb27668f9ee0d0730109e3ef95f933dc7e0fc 2013-08-27 00:16:04 ....A 225282 Virusshare.00090/HEUR-Trojan.Win32.Generic-b73bf8970979e9f61a5b703a6f63fb94e1847e02d167106fb113672d01cf2306 2013-08-26 23:33:46 ....A 880640 Virusshare.00090/HEUR-Trojan.Win32.Generic-b73ca16dab8c547a5ecf1461e46285cda1b60d4a5de197d3934f861583e8ff58 2013-08-26 23:28:44 ....A 99910 Virusshare.00090/HEUR-Trojan.Win32.Generic-b73d52ed950362d9999cd9dfd8fed49e9d7ccd543dc6b1382270249b2f6db395 2013-08-26 23:21:38 ....A 83679 Virusshare.00090/HEUR-Trojan.Win32.Generic-b73e9e2b4ea3f24e9a2b134ec5b38af429b5dfb5c12ff870d39ee73538911031 2013-08-26 23:24:54 ....A 523776 Virusshare.00090/HEUR-Trojan.Win32.Generic-b73fd16796f7246e0f2abbbf7e7b0e8fd60930c2cd1021339c34fbd343d5900b 2013-08-26 23:41:42 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b740c7669ee232df83d4917356aa060dec0ac126a5b36df986f58a574dba764f 2013-08-26 23:44:34 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-b74635f848284868bd13e37d46f27f2755abb9f89bc5a77e9cfa1e97a88f2c8e 2013-08-26 23:06:58 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-b74668c84213f122e138d8b503f2a463c93d6b78999d864111b99576181acc15 2013-08-26 23:07:34 ....A 185856 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7495d8cc4ad1d6956848ce333ac55241370bf66d98ab47b52e2cb9a81631c86 2013-08-27 00:15:08 ....A 191242 Virusshare.00090/HEUR-Trojan.Win32.Generic-b74972d1f7f0e88e98bc7ebf797efdc3c3ca0dd4eb0d3f1bb925724060d17be0 2013-08-26 23:16:48 ....A 192000 Virusshare.00090/HEUR-Trojan.Win32.Generic-b74a69e82cc2ae5c94f7c499c2d1ae15bacd1a8f688bba44a272d838a1a599df 2013-08-26 23:18:50 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b74adf1b69c0430952bd58bca82adde66ef86fda3cc239ab666ce119586c933f 2013-08-26 23:59:54 ....A 201728 Virusshare.00090/HEUR-Trojan.Win32.Generic-b74c93dfd852c9cad0881d6d524242a74c0f009a214401fc6eb12749c613b97d 2013-08-26 23:51:20 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-b74cd6f752cefee7830838f1eac40b7d71efcc8c7fef2b375938a6974784ec17 2013-08-26 23:17:06 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b74ce22f20cb5acba6474bfa22807ff817c621f6b0928806cfe0d8ac7b05454d 2013-08-26 23:59:18 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-b74eadf324aa30396acbc3c698aaf62d8590574d2d32cf0d1e79a19db1b033a7 2013-08-26 23:02:14 ....A 137696 Virusshare.00090/HEUR-Trojan.Win32.Generic-b74fc640c45054bbb91ae341710c8c251708d956401744276176c26173621909 2013-08-26 23:41:44 ....A 75776 Virusshare.00090/HEUR-Trojan.Win32.Generic-b754649e9d42a8bd8aa310cc65d7d5317f0a13431c5c560eb463982b1ced940a 2013-08-27 00:13:44 ....A 41512 Virusshare.00090/HEUR-Trojan.Win32.Generic-b754c92b737345901f7a7c38bd9591c051dbeca683e75901c6e762901870a370 2013-08-26 23:00:04 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7574c1cc4247feb3e4540522ab80bc4a3b4c36dc87619228b2893cdc8bb296d 2013-08-26 23:37:14 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7574fc045822c58ba23b5184fca18f668ea35194f4d33a983b2cf175128d11f 2013-08-26 23:08:16 ....A 119808 Virusshare.00090/HEUR-Trojan.Win32.Generic-b757c2bff3d2dd5a7dbffb8baae298d395c6754541be2dd5f0fec3f76240f590 2013-08-27 00:14:16 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7591cd7d9d58877ee72f4623039a649d6fa79bf03b93941abae52d28d484108 2013-08-27 00:11:52 ....A 299008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7597d563bba9f972e75a4c4d8b22588704add63924a64a67491d571e7f84da1 2013-08-27 00:09:46 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b75d730ac20ec1b2807916d7f322e3828b9f89e033ee19868aec795cb704a50f 2013-08-26 23:04:58 ....A 546304 Virusshare.00090/HEUR-Trojan.Win32.Generic-b75e75bac48193fd7bbd2e2c783422c1c1db61f20af12a99a9fc33ca971ef04d 2013-08-26 23:56:50 ....A 351232 Virusshare.00090/HEUR-Trojan.Win32.Generic-b75ed5008f4a311d3d84119d91fb9658428f6c8301134ed44c28892abdaa8f20 2013-08-26 23:24:54 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-b75f024b9233c11927737e29483636b336f62624e41971ef824885072b5ca256 2013-08-27 00:17:42 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-b75f69cb6d0e30b486b3239a626751b3709b49052deba5d7c4c3aa2f4c61bd92 2013-08-26 23:54:44 ....A 399360 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7616de9a667d445b8d2d30f97c7f7855588345929b17aa37b6ee2d60ee40c36 2013-08-26 23:06:44 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-b76267e5a2717adebdad96573c266a836e51b652005cc82f4c8f6810c2f74637 2013-08-27 00:03:36 ....A 67951 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7626d2fc8d7983e57f28e24014debd22989ab61f32ba8f167775fcc981ae581 2013-08-26 23:08:38 ....A 3719256 Virusshare.00090/HEUR-Trojan.Win32.Generic-b762d0ca28a0751eb0f33164f66939c0e843aa13539c2d19ef19d9792ab49ab2 2013-08-26 23:05:44 ....A 153088 Virusshare.00090/HEUR-Trojan.Win32.Generic-b765403180ef01daabc7031729a172e712c140af5fabd748cef37822eae2c175 2013-08-26 23:57:30 ....A 241170 Virusshare.00090/HEUR-Trojan.Win32.Generic-b767ff71c782568fbe0c1131397c8fbb8cd173c57187552ecc289ebcfb670b11 2013-08-27 00:20:44 ....A 65156 Virusshare.00090/HEUR-Trojan.Win32.Generic-b76a6a1be9fe67d62f1b6d117f4a17686d0ae04de8a38fdc9238f3d8acf46d3e 2013-08-27 00:01:46 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-b76c1f8bc31e4ef35a6b064034a5236e744037884621c7ce3bf4e575099ab8d7 2013-08-26 23:49:10 ....A 123904 Virusshare.00090/HEUR-Trojan.Win32.Generic-b76e8770ce4d75a7cd3140877f615915cf7aca6f18800222029a548aeb16e316 2013-08-26 23:30:10 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-b76e9f94e72fdc6b6b15484364f8ea4706ba3afa4bc168d5180e3145ccee8392 2013-08-26 23:50:32 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7703fe62cf9887a1b9041bc8a4a4bc2b6aaab31bb48a11ff30723e5bab4b56a 2013-08-26 23:17:20 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-b770b35a1cc363d31452a45070b0a5091db7641d91d4ce77e07e124463266b95 2013-08-26 23:40:58 ....A 877056 Virusshare.00090/HEUR-Trojan.Win32.Generic-b774913627facf45e1f1274b14fae1b8375337735b1b287d8960ddbcb2c10c7f 2013-08-27 00:05:34 ....A 595456 Virusshare.00090/HEUR-Trojan.Win32.Generic-b77aa3e8c57d45fac1ce7b28d20ef99f6c29bf7af1aa2e402d3d1f69e7a1783c 2013-08-26 23:47:24 ....A 17785 Virusshare.00090/HEUR-Trojan.Win32.Generic-b77aa8c5928285c14c3b6a26b59d43c254f1d11276a4db51ee17892caec011a7 2013-08-27 00:11:16 ....A 172957 Virusshare.00090/HEUR-Trojan.Win32.Generic-b77c67a59ca68a3d02cf629cc8aa3c02680e11efb1aace954cd912197ad0ad64 2013-08-26 23:49:16 ....A 1286144 Virusshare.00090/HEUR-Trojan.Win32.Generic-b77e3d61d9181f7b4b361a369fe28a4b2f0145c0c4b305dedb15b8c2eb2b234e 2013-08-26 23:20:02 ....A 153088 Virusshare.00090/HEUR-Trojan.Win32.Generic-b77e797aa063b29a5d6d966b2067f8cce03f0b82a112862eb4dd3492daf9382c 2013-08-27 00:16:54 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b77efa01d652ad69ef91758ee06f8da0bada78f927241e4eb86f6b8c7d0bd3dd 2013-08-27 00:06:42 ....A 1062096 Virusshare.00090/HEUR-Trojan.Win32.Generic-b77f50fe84e0225dd657e66afa7fc2de66f5ab7baa15196b3a714f15184b498f 2013-08-27 00:12:58 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-b77f72b963e0dba4f365f646a972dd827a3cda304f3ba51f73b017fc4bc84e2f 2013-08-26 23:29:28 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-b781e13f61dabd5e9f5e49f23f0b9807b72a6e319777178adacc62f27e9a62d4 2013-08-27 00:12:38 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-b784ecbbe6119c2effcd46d2e9b0fba41659ec2ee1aed453714810535dccfc04 2013-08-26 23:33:54 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-b788e303aeffbbaa8715c08ba2edc37703455a7e555407ba55c4877dbc821a2d 2013-08-26 23:48:22 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-b78bd2ac05b33047aa543b3e95479ad1124fb947fd5cfef5be16705960b322f3 2013-08-26 23:09:24 ....A 27648 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7905b003a68c490173636cd85c278fb2850ce4ec4b8e487b9d24f566ec0dcfb 2013-08-26 22:58:42 ....A 81408 Virusshare.00090/HEUR-Trojan.Win32.Generic-b791bf42eb737c6cdfae1b7bcdc326bc5b3da6c2b4ba86831255ac6154603172 2013-08-27 00:14:46 ....A 41902 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7946244f65d1c80b5b4dc56eaae86e7816ea6195b2f9ed04392d12218154464 2013-08-27 00:02:18 ....A 43214 Virusshare.00090/HEUR-Trojan.Win32.Generic-b795748665fe5e1d7cfb2b4b26913e48d366367464f928b79908c6f4e955bde8 2013-08-26 23:35:06 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Generic-b79917d694d26f0d08173df4cc49f4b8832dfbfab3c495fec961993c673df739 2013-08-26 23:15:34 ....A 1004557 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7996880662e426c4b1e8868d7198477c908673e8dd7a9ecb2d2f14a758b82a7 2013-08-27 00:04:26 ....A 67008 2602879936 Virusshare.00090/HEUR-Trojan.Win32.Generic-b79a4d28a59aa6dcdfaafcb1f92185a21672ea9e3e3dfa63afb6d51035724f77 2013-08-26 23:52:46 ....A 826875 Virusshare.00090/HEUR-Trojan.Win32.Generic-b79cb2735d5210b83905edc5d39e40eb0eb72c0f9d088f4f5fd24f60abb7dac5 2013-08-26 23:23:46 ....A 897056 Virusshare.00090/HEUR-Trojan.Win32.Generic-b79de4c14a8c61205ff5cefc15a742955206b8cc2d8ff1ae890fda88b7cfb575 2013-08-26 23:18:34 ....A 407552 Virusshare.00090/HEUR-Trojan.Win32.Generic-b79eb0b99bcf4ae4f6768513d915eba6917a3efad0313b1989c3a1685640f4ad 2013-08-26 23:20:34 ....A 217600 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7a119132cbf0aed75fa9df20345ae7c6a7278bdd7abde12fa8e373ea01aa0ae 2013-08-26 23:35:18 ....A 2975232 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7a29dd718c9421497edddd75b57fb4c85298bc8d5cff13263912c78cf92e06a 2013-08-26 23:41:20 ....A 9670607 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7a481b11e4d7f689cec3aaf801850230b0a529dfedfda4f69a611b16f11fd9a 2013-08-26 23:13:36 ....A 417792 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7a4da9e74e3d73542b2670d82676f95a5cd0d194ecc202266f7968a05b9213e 2013-08-26 23:14:12 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7a70f4a65302a29163d02d6ae264860e9efba62ffcfc9e8da31458c3750ff3a 2013-08-27 00:07:46 ....A 17920 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7a9dd07608ab4c1dd4d5c6d93597fe49cc6caae5940cb5e353f6c8d0fcab046 2013-08-26 23:10:24 ....A 117248 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7abab8db2024c100670a0a47c2d9434d59fd19f7b51d8a0adee6ee3bc8e365a 2013-08-26 23:14:38 ....A 93696 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7adacb4fd168b773fc201d1b5c1ca47537e98c5cb1a67a227824b38a56552df 2013-08-26 22:58:28 ....A 196477 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7b0f516f7360b34a48c7befc22df935dfe2aa5f2d28abf1f67a22a8dad6460f 2013-08-26 23:53:20 ....A 599086 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7b1d2292495b26c07ace69d9b563e99f1f6125408085864b6fb2e172c4975fb 2013-08-27 00:12:16 ....A 273920 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7b22560b2c594df90199386156c174ba256252173f0b4c31d0bf0849e58ac10 2013-08-27 00:02:22 ....A 913828 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7b6c82c76175b4d7d89c7f96503af4e29b8369d8b61b14344a3e5b2e1083af3 2013-08-26 23:54:02 ....A 59036 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7b8fdaf3862c4b8715969c82f134f3c7ea1f62531f8318d6c881eca38ab631b 2013-08-27 00:18:08 ....A 12912 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7b954e62e770a6dcf9e55bd4947f1ed759088b11f7467183bdc40307604124a 2013-08-26 23:55:06 ....A 24584 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7bad2fc5cdf26548946e721cf69891150e4148e4fcb0ed511f10dfcc9947e70 2013-08-26 23:51:46 ....A 138752 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7bceea191dcd8c668c11981d56055f1940a5887a6cf0720533675ced41f07fc 2013-08-27 00:03:22 ....A 116752 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7bdbfc44711fbccd38d1914b2f65a0c18f8db1fc6e32e54e06f1acccef5cb75 2013-08-27 00:03:14 ....A 83018 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7bec0b110a302a4df2334b01c7c4ba5c7a5121deca79b5bde53390b70eb1a81 2013-08-26 23:13:04 ....A 3200 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7c1e1a09ddd0e2641e4a62dc2eb1c34c572a406b39e4ec85f60419afef5287c 2013-08-26 23:24:48 ....A 18413 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7c46ed510a34ff95a4e61beb952b66fbfd8581222834fda9b6fe013e31b1ec8 2013-08-26 23:05:50 ....A 2307584 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7c5cf28d45f11e0d4bc323ed53b3f1dc16e6fa78fed8beb8cfe0ce12b894be2 2013-08-26 23:51:20 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7c5efdfc7398b419184a697b10493dc5c488fbf8afa8b848b83c9c4b8398e3e 2013-08-26 23:27:08 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7c75f08985afa2925276e010478e02fc5c9a1f84825332a4c31424882ab5c70 2013-08-26 23:42:54 ....A 121344 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7c7dc264e556ae56b3632b34a6f1c42c75c801b651d39b71cfc6f13785542ef 2013-08-26 23:40:28 ....A 112128 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7c8885a6d944b3433dc99cd40aee2219640c42e20d37258966d096a14cc7bf5 2013-08-26 23:47:22 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7c9f07339550eda8ee272a0d3cbb52053c19a3495c22f2d0e042b96619901a8 2013-08-26 23:18:50 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7cac5f10bb86cadedd5c3495d275c6f6260a989bfda44c74afe1a59d1c7aa90 2013-08-26 23:53:16 ....A 317467 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7cb6432457c1eb64dda2c346f4d9f262600e68b06ecf7326434d5aeeca6e833 2013-08-26 23:53:52 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7ccb5dafd32225025621e382bd8f689e409cb51466f120caef2f01631187c68 2013-08-26 23:28:04 ....A 459776 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7cd23789f4b81b0026f99c073432832de6455ade825590b73016db235692e43 2013-08-27 00:02:00 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7ce274b2b35b88903f9549ddb9d23c18b30a48cea912239a9263991e9da0d09 2013-08-26 23:52:00 ....A 53256 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7cea5963be077c4e114f70f3cf33a4a1ebc54b24cb75b444771e86e838796b8 2013-08-26 23:39:16 ....A 235008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7cec3fd64506f27d38468b316fc0368ced0fdbd333691b7eb791522a2598262 2013-08-27 00:15:32 ....A 306176 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7cfd08255ea21be14eafe5903d9f62d6aeebc61565003aa31a0368c83b79f4a 2013-08-26 22:59:12 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7d1e8d21ccd40c4945e20d1545d81768e9d1f74d7b1dc354b9bd794b0438ecb 2013-08-26 23:42:16 ....A 31688 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7da55d5ebe3480bec956b68341225cad4d119ad63a4798dabdf3c167d03d258 2013-08-26 23:32:08 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7dc3a3ca14328de5e187d11930cbdef2764e5950ef1e39009bc60ae2e9adfc2 2013-08-26 23:21:46 ....A 898560 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7e0926bad648495fa4951bbd62aee48daf668bc366aa46d7dcbc715ae631764 2013-08-26 23:34:02 ....A 194048 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7e10ca8dc6ef176b013e4725e9b62613fce61c7bb50ec78fc43ad2ee90e4f9d 2013-08-26 23:03:38 ....A 512000 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7e1409d392fbde5fa58d6da55780998d1039a8057299f7dc26b45c4e9fb79d8 2013-08-26 23:07:56 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7e27d3d546c495e5ad9ba3a87d955242a4e5587e8a1a091edf75a37143507d0 2013-08-26 23:49:16 ....A 335360 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7e3cf1ada5771d0da82e6798660dd4f8043801987438cd3c8122219d992a2c2 2013-08-26 23:31:28 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7e57362102171984b1467112e49f62a1da4aba8b9fdd79c8e94135504a35863 2013-08-26 23:35:56 ....A 36692 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7e635faa66eee77899810ba4d1665c5cd3d1ea9513d7b257bc2f13ca8f81b42 2013-08-27 00:05:04 ....A 266752 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7e636514eb441b0c821a151811696f81cee1e9e5965e1009ba79e79e0f395d4 2013-08-26 23:23:28 ....A 42732 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7e6af644414c37c57857f0dab32396468988c592802ab7184f8a5ae1e862bdf 2013-08-26 23:23:28 ....A 5373582 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7e77f6ed140a47f1c81db75ee256dbe1b6d1b0969bad702d38e3d51382867a9 2013-08-26 23:37:02 ....A 3357696 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7e793b938f625d22984976a357dcfd5267b5ffbef859741ac51f3486f727df9 2013-08-26 23:12:16 ....A 318464 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7e9b7c0e9d2543150a6cf018a1b01ba3e1264712adcb7755c030381c60a8fd1 2013-08-27 00:02:28 ....A 72448 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7eb159c3bca0b5b4865f9e3587d00ef51ae2e840549f0792d8e41752e2b2104 2013-08-26 23:39:32 ....A 225792 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7ed80133bfae00560d1dce9fa5d3f302a05e82468fdf661b0da98d040c6303c 2013-08-26 23:56:12 ....A 18169 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7ee2e6ac5a1a35a7dc1963752461defea773ddfbc1258a26e51f5d843037664 2013-08-26 23:21:46 ....A 195072 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7eeb705e8681ff6acaf5edfeb4b57c6b5aaf7327a338ce8be0b2ca68a901cf8 2013-08-26 23:06:52 ....A 977684 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7f03fec8e404bdec339b1fed1e89010945b27313859104574b3df783de35f42 2013-08-26 23:34:40 ....A 179712 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7f6f45e676fc03653e6d0e75fbd641a3df750ccfe6c96efeb086cb7b71a44ff 2013-08-26 23:28:40 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7f71ddd389e562d58551f933e7d16270edcac5096ea65dc7d59cbabcef2409e 2013-08-27 00:19:36 ....A 317519 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7f737f9bcd1bd341651f49d52670bd5941d7c7a8524d72820d82d6c721f7ffc 2013-08-27 00:03:30 ....A 128512 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7f8aea879131b19885ec67a11288500dc324741297fe78b6fbdec91a9912439 2013-08-26 23:43:36 ....A 221952 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7f8cdf42c353bce40d3b39043de489752a3ded3bf9997d019cb8baa8591d7c2 2013-08-27 00:07:22 ....A 204288 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7fa7a2ca96975b6b7f88cee6ec51ef13d7ad5415a18a3f7133762e4d3166828 2013-08-26 23:52:42 ....A 61277 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7fcbd69a950faa9ec092789af55e0fa4b1932d22598efb8a57d920363673129 2013-08-26 23:59:48 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7fd3459871f36f2fa7a7a87e345e56e8317958effb6a15f102d720dcfa13c86 2013-08-26 23:29:28 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7ff5a75537b4d548cee41d9eb98c97cc7f23a3c0f40131c35eb6cc4eaf79650 2013-08-26 23:36:04 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-b7ffd82e8db87b02d284d924fe18c326a52026fcd2d04e5aa0d233360b950bf8 2013-08-26 23:27:52 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-b800748a79469805ad430938675d3c365dcd02f6a58d30ce040f1f1e916a8d1a 2013-08-26 23:32:32 ....A 67584 Virusshare.00090/HEUR-Trojan.Win32.Generic-b803021dd53d779da19cd871fa9687e8b15d97919ee05219a19fb435c0eeee91 2013-08-26 23:56:48 ....A 2878441 Virusshare.00090/HEUR-Trojan.Win32.Generic-b803a5d2189aeade57931b253c1a63a44c26569fa9df8efae1fa2fa5daadfdeb 2013-08-26 23:29:48 ....A 270336 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8054745a358bdf343ff79f19504e43ed89e9f2bfaf7e86d44f01b653e5eff0c 2013-08-26 23:07:52 ....A 175532 Virusshare.00090/HEUR-Trojan.Win32.Generic-b80768c9e57bb9e9d5ff2ecb5fc6402770ba516f15cb5d80b3ad71dc2d7edc2f 2013-08-27 00:10:46 ....A 99819 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8093c2fa51769539c9b288bbb2916f6af8f0de46d130aef4c3f02e6a123ad1f 2013-08-26 23:05:26 ....A 197632 Virusshare.00090/HEUR-Trojan.Win32.Generic-b80af0873472cd4bf6c05370e2a191a48f6cfcfc8f4bdfd10079ea8c49e3bbc0 2013-08-27 00:02:50 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-b80bbd5161ea84d3a5995393742051ced872a48161f5827fada87fbe58004379 2013-08-26 23:14:54 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-b80f06110d43dca0a7747360751c9d6906bdff154887e61d75fbf3ab23623c7e 2013-08-27 00:04:48 ....A 139776 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8130b3e19c25cf48acd7310704a5297c763f05f5517191af9eb4723a23f7fff 2013-08-26 23:51:34 ....A 357888 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8142f02c0c3546165c7e473201b3599df8079e8480342e2eedea2240f78388c 2013-08-27 00:06:38 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8144dea726c537db9b5e0bfc3ca5a7c28039eab0f65ce4bd4b7095c195b38cc 2013-08-27 00:09:46 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8149b977ceacc5c30bce08d15145f69559a74ddf4d419655bd33f7c37a7031f 2013-08-26 22:58:18 ....A 265583 Virusshare.00090/HEUR-Trojan.Win32.Generic-b815cc02ec829d8a39d8d64b15d74d80956add4987513f0480214df3b92ac9d1 2013-08-26 23:33:58 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-b815d00cfa4f330cae403bd2460fb7249cb19d61d6e80ba0bbe2de73643ef420 2013-08-26 23:57:46 ....A 39956 Virusshare.00090/HEUR-Trojan.Win32.Generic-b81a4dce96ff6cdcdf7415fda40eb3c45490a79fda97bd3ed9f5a5740bb7b404 2013-08-26 23:06:40 ....A 104448 Virusshare.00090/HEUR-Trojan.Win32.Generic-b81cb5cf9d26c592577062f0902a14edde31f78f5d44e80d2259f7338ce1a3e5 2013-08-27 00:19:28 ....A 479232 Virusshare.00090/HEUR-Trojan.Win32.Generic-b81fb5ac4bbeb952805c4ab619720eeb95b88a1a369d16a05f39d4e80f255099 2013-08-27 00:16:38 ....A 136704 Virusshare.00090/HEUR-Trojan.Win32.Generic-b824d53c513249bf55ee63e71ff7f9eec8160fe889a1513b05a7e1dc4dce381e 2013-08-26 22:56:42 ....A 918536 Virusshare.00090/HEUR-Trojan.Win32.Generic-b827c6078ad83c5838d299a2fc09fef12b4a3a6874b9ba68ece83eb8d287c1a9 2013-08-26 23:29:48 ....A 141672 Virusshare.00090/HEUR-Trojan.Win32.Generic-b828889d1cf3ac6fe77b854289f7ede77e892b7ddc49f16c1124a60bc2938675 2013-08-26 23:09:14 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-b82ecfbf82c8368f1d46f2061db113ade0d38975ca0cd461b9fdc65a9dfa938c 2013-08-26 23:15:34 ....A 120832 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8320c9d1e04f0419717e89ce9a8e6b7d6f138c9d1511eff797b35e261461b4d 2013-08-26 23:44:42 ....A 215552 Virusshare.00090/HEUR-Trojan.Win32.Generic-b832547c8209738a21481ed88ab8ae8eda05e0347e0d2d4bc63ae86f4a38f378 2013-08-26 23:10:02 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8346ebb8bcc9196613a3905099771dfb2ab3facf8554e0e182262d6002db9bc 2013-08-26 23:08:48 ....A 234496 Virusshare.00090/HEUR-Trojan.Win32.Generic-b834b9369dd7ac3477a955ddedcc6217d034a87dbdd188614b23dd803d324c81 2013-08-26 23:44:24 ....A 208720 Virusshare.00090/HEUR-Trojan.Win32.Generic-b838f5656a8d1b736e6d644fcde8f6f3b89676bd2fabd82ee1fc57b085a92283 2013-08-26 23:27:04 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-b83930cad5b5e2f2850acfbef4fc7b1d7b162da55efee653de9b8013658b46c8 2013-08-26 23:01:40 ....A 39069 Virusshare.00090/HEUR-Trojan.Win32.Generic-b83a325d699517e2861a2d75a7446fee35cfc3ee9bd4ca7f5dea5494dd364072 2013-08-26 23:21:38 ....A 54272 Virusshare.00090/HEUR-Trojan.Win32.Generic-b83a357a7dd5cf9c512677f0f9b162687dfa586ebc3b93d71d3f72108759d2a2 2013-08-26 23:25:14 ....A 312833 Virusshare.00090/HEUR-Trojan.Win32.Generic-b83bf412cbe7a82c00c6ef7379b34812c5b575f6e7ebda5185800dbd1023aa8f 2013-08-26 23:41:46 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-b83cd10c0a9303b464980c57a1ff676beed6956a115ba7d2ab653676e58f7b78 2013-08-26 23:19:58 ....A 179712 Virusshare.00090/HEUR-Trojan.Win32.Generic-b83e9e35e9ceeb009a09a01703378cbee25d6bb5369dafb4ca9d6203320690cd 2013-08-26 23:33:14 ....A 556032 Virusshare.00090/HEUR-Trojan.Win32.Generic-b84237a56c9183910e04e775f5dc8f93a6d568e2ce6fee978dd49c3dbf303a31 2013-08-27 00:18:36 ....A 171938 Virusshare.00090/HEUR-Trojan.Win32.Generic-b84478e4fbe0729f4976af739e6a0f0ed041ba73cb993836cf2f3ed2037b41de 2013-08-26 23:57:30 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-b84528dd47f2af08f9945d5f8daa0961d9a12259d172b5f361294c566fbf9a3b 2013-08-26 22:58:48 ....A 524288 Virusshare.00090/HEUR-Trojan.Win32.Generic-b84896d247f5f45370ed2e9bd1996737c0d0d1c01327df7e54f26a6265a50796 2013-08-27 00:07:24 ....A 205824 Virusshare.00090/HEUR-Trojan.Win32.Generic-b848ff5a680d1673acb58b0c714e2e832eb1f7bfa787ba31558e9b6895318baf 2013-08-26 23:32:36 ....A 1118660 Virusshare.00090/HEUR-Trojan.Win32.Generic-b849f8652314173ccd9407b1d3cba1bed9ffa9aae4391f68d0f76080f60db887 2013-08-27 00:14:02 ....A 100857 Virusshare.00090/HEUR-Trojan.Win32.Generic-b84ede1871fa64e848bdc5dda7a3c9eeda0e602af99a8beb1649c6c06bf9c8d7 2013-08-26 23:06:04 ....A 46047 Virusshare.00090/HEUR-Trojan.Win32.Generic-b84f878cb8ea09a258567e14cb4f675ba95a8e205d7d8156598356dc482b2397 2013-08-26 23:53:36 ....A 107597 Virusshare.00090/HEUR-Trojan.Win32.Generic-b84f9a53166ff462339134f0e82f3a20975bb90cb0fa0a985af2b76eb0dda43e 2013-08-26 23:57:02 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-b851fa2ca0083af0d477d9964146b0eb0fd17bf2b37c86bdab4eedd9d0c25663 2013-08-26 23:03:10 ....A 179712 Virusshare.00090/HEUR-Trojan.Win32.Generic-b858f237f53a099f46436192c2a9e2511398f0c965614bd5e508263468727a80 2013-08-26 23:31:02 ....A 171008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b85d9a9ac1231217b1e8497b37012583ee39bb9617ba5b56d6ec9db3dec99c26 2013-08-26 23:19:58 ....A 329237 Virusshare.00090/HEUR-Trojan.Win32.Generic-b85da4a1c359357a674a47526f508340aa6be3644237b8e09bbf307b713fd8e9 2013-08-26 23:01:58 ....A 271872 Virusshare.00090/HEUR-Trojan.Win32.Generic-b85f928b93e9d9c21e57d4941caff14edb6c3242668440ebfc12533406f17f2f 2013-08-26 23:08:36 ....A 232960 Virusshare.00090/HEUR-Trojan.Win32.Generic-b86130435d6761cbe451f22a6e40e61e9beace0ab8642a9b2528887bab30f913 2013-08-27 00:15:10 ....A 171008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b86411b8dd7b148abce6021e90e2173916e0032d9794b27e05b24e5471cf1819 2013-08-27 00:08:30 ....A 196096 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8657f28750ae409c0f41a2c8e3c0f7de3a4787e171a48c394d9046d87e76a69 2013-08-27 00:07:28 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8664dfd5aaece00533789868626de8a851991c9e01dc3347987ec1e1cddec35 2013-08-26 23:53:02 ....A 138752 Virusshare.00090/HEUR-Trojan.Win32.Generic-b867dbd4f0c23cd3dd729599f63603c4821d6603f6cab50671e256be1bea7b8c 2013-08-26 23:20:40 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-b86977472cadd88887a713322758a53787c6e77a1fa585671a3784289232fa65 2013-08-27 00:06:14 ....A 757760 Virusshare.00090/HEUR-Trojan.Win32.Generic-b86a350cf1d0182aca9fa1308cff60a1d1024975dc41c4dc1becf2b57f0dbfa2 2013-08-26 23:39:38 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-b86be58ee79387ea005169c42a532335d2c29296f6ec02b1541d6f755decd983 2013-08-26 23:06:26 ....A 167144 Virusshare.00090/HEUR-Trojan.Win32.Generic-b86f87d88d27cb2e6a8c9527619b045c0fff7925a1988c58465c19615acd6505 2013-08-27 00:04:40 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-b872e32f9d4a3c370f5c513e051616f24960c29b717af5b7759eb95cd293ffc1 2013-08-26 23:33:28 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-b874537a7f81d18ed66ef26dffc39e87f110378b1d489c92faee2a4bfc3b2f54 2013-08-26 23:02:06 ....A 252928 Virusshare.00090/HEUR-Trojan.Win32.Generic-b87ac74cf6890db10f0f7671f017b05e71766655f577f9bbb25f27647a317e7b 2013-08-26 23:55:54 ....A 9216 Virusshare.00090/HEUR-Trojan.Win32.Generic-b87ec6e600869c07002f986f0eac862712920a032057dfd20e9d67c72cde971d 2013-08-26 23:22:16 ....A 28541 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8818f56ab147465f5d515e2ff8c3f1df1dd0fd249057669713d1ce749511cb7 2013-08-26 23:39:30 ....A 757760 Virusshare.00090/HEUR-Trojan.Win32.Generic-b88967fe564a53d68c1b4256b9ea91db4bced4bb4ee5a13aa91f7c022ecd68c7 2013-08-27 00:10:42 ....A 293376 Virusshare.00090/HEUR-Trojan.Win32.Generic-b88b4143304c8a4630a9e9ae8b1560315d9982881f5a1679546852d6beef1c17 2013-08-27 00:21:36 ....A 886936 Virusshare.00090/HEUR-Trojan.Win32.Generic-b88da126b98a4f84e04218e1fecd5d28362f9a01ff797f35bb1b4195f76146a0 2013-08-26 23:27:12 ....A 1212416 Virusshare.00090/HEUR-Trojan.Win32.Generic-b890649be7023fe76920e94235e1103afa41ea79813f7336b7af3c07b5afc309 2013-08-27 00:06:42 ....A 94174 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8906f0d85ebc767d1e82d22c7c3b614eef8a698b3cef7d5bf9f5e1d2b2a5613 2013-08-26 23:39:22 ....A 89088 Virusshare.00090/HEUR-Trojan.Win32.Generic-b894926a7c6f2890a9bee0c2e754593c36bf72e0172961bf2361efce8c839089 2013-08-26 23:33:14 ....A 241170 Virusshare.00090/HEUR-Trojan.Win32.Generic-b896f6409ef5819624c3dc18a52ebc375436b2c887bb19fe8faaba2fedcc7485 2013-08-27 00:04:32 ....A 17033 Virusshare.00090/HEUR-Trojan.Win32.Generic-b89c26136f684bcbb0655eade953e57af216082f03768b54224d61a5a3c5ffa9 2013-08-27 00:06:04 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-b89f11c27d8bc0e47beed8866f5d7addb48eb4484a06ac46a84d6a085a7872a9 2013-08-26 22:58:10 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8a04a5542b19d498ac3394fa84d8886793b2d4eb50d745b4be30f98185b9378 2013-08-27 00:03:28 ....A 349184 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8a390bcb17cc9be34d4d0c40f4a055de2f88aa51740fa0bea53cbf0db75b154 2013-08-26 23:12:36 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8a4b8be9846b7ebe6459197de304f53bf954c584710ed766b023a36a5964c13 2013-08-27 00:20:30 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8a51de33f152c4abded1c2324614761f97dd2f732591cc6c94354dfee5beb48 2013-08-26 23:08:22 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8a659ab1a42eee52437e0a3bac86dd71219f89c90aa42dc8e02286f493dc1f1 2013-08-26 23:53:26 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8a7eb90367acf0b40237dea44a2eb5e574c453e817b49b76ffedfb58caad312 2013-08-26 23:44:44 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8a8d68190ad900eb692375bf3966c217454ae94b4b290b1975ec7120ede17ab 2013-08-26 23:29:58 ....A 397312 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8acd2b7a5a3ac7d9079eebe1e51e768627fd1b393df85f40e6a838ca1ed1547 2013-08-27 00:21:42 ....A 81210 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8af42ba2c2127ebcd214e50b44a6a41bee9e287a749f2b9950013a0c4294522 2013-08-26 23:31:50 ....A 125867 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8b1c9cfff9c41b9741da2f30534eda63acd7805039b9962079e328ecd38203a 2013-08-26 23:58:40 ....A 181760 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8b4d794ad25c49541e1d98083347a8d10d00dd397504f16600b78c1c351ae16 2013-08-27 00:11:20 ....A 1078784 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8b5f8221549e419843d95b8e3255b68cba1786a42e812f3d012c5121360266b 2013-08-26 23:02:56 ....A 356849 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8b69074a04f1bb96498c2639a9f4ec9498bfeed078fba3bae9c441b45b6bb3d 2013-08-27 00:15:46 ....A 239795 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8b91ff5a4d3478789e50644641684c0e55763e0cec9902336234725b3290421 2013-08-26 23:24:56 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8bb4a2bdcc8b3e61a0a00f60df111ac955611299873be18486da2d5d84d1ed2 2013-08-26 23:47:06 ....A 233486 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8bee61cbc47ec868c045f4edf30c035274fad5ad633ca13ed00492142c25c71 2013-08-26 23:53:24 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8c045f13391eb80f447077e1b7b4d9320da0dd7157018355b96d356a2dcf996 2013-08-26 23:07:58 ....A 311296 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8c1827b1b95e9b42408621c18eda804bd95b21ba876f5a99666901fc50ba615 2013-08-26 23:55:52 ....A 57352 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8c27cf082f598d8e22178631de2e34086959569d9361a4e021c7298c5b09dde 2013-08-26 23:44:38 ....A 17152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8c311a4f6fbeb1b74e7861f6e5e0a3e30885b48c602ec911d9964ef91861cd0 2013-08-26 23:40:54 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8c5ebcf9715d7caea06f3f4777b581bb864b7ead2bcca7649248e2a763905d5 2013-08-26 23:34:52 ....A 1131520 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8c9110032094ddce7e1d8c5c4d1fca3293fabf0f48ceb0cf9c4c95193f029fc 2013-08-26 22:59:50 ....A 1049600 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8ccb4159470c7b369aad2e32b55011b02e47a4120735bc19cc9efe523ec7007 2013-08-26 23:26:46 ....A 96748 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8ceed66c1ae732934389feb17e2e63787d9ba688822ef0922d20b541f80009c 2013-08-26 23:37:40 ....A 81546 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8d13c846cb81fe369593a390baf5dfab9dc0b6c93a2cd67617109367c969466 2013-08-26 23:21:32 ....A 483328 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8d2e36634a58afe21c3b9a31c6bcde5c7f159fef9a8d8e59447c4ca06f63588 2013-08-26 23:10:02 ....A 531968 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8e1aaad1797bea954911887b1076d532a17c4c8e3fac4da53ef5a8e8df12cda 2013-08-27 00:05:18 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8e30e61029b38ced1fa83be774301a369f224be4b8032a2328848b8244a8a73 2013-08-26 23:24:30 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8e3185bd484d8706e044f1960ee11a5048a695e4b216e98fd90f105d4759af0 2013-08-26 23:29:12 ....A 268176 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8e3214fe7c29e8ec1f299fc92902d50b31520bd6691276d537a95fed2c9fe6d 2013-08-26 23:23:22 ....A 593920 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8e32d52264f122c9c7632befdf3c7163ddc04cf93fc68ca31afaa14c1681cb6 2013-08-26 23:53:40 ....A 98733 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8e473bdc07c94f18572c5348ab61889465cad1a4b84d7f74b4d93592a3baf94 2013-08-26 23:12:24 ....A 506368 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8e68971eae1c5654dbfac687456bcfd22c9d7213dbcf2c433809ba5385c50be 2013-08-26 23:51:12 ....A 46476 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8e710555117633f442f37fb1d04f41ca6a0d881c6c235833ffdae615dba381a 2013-08-26 23:27:34 ....A 34593 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8ea8b85ed3c79e4b8a9793ef1969a3e42d8df245ef562b3650655ba9d59ee2b 2013-08-26 23:44:18 ....A 401920 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8ec7f37dfa81d99372f923d117ad3f43c4171538e2ba377c3551d13b69cc4fb 2013-08-26 23:28:00 ....A 769032 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8ee8b3885b5121912e1d3f6516c5a33be5a4ccf09cb27638d6f53024023a326 2013-08-26 23:27:20 ....A 318696 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8ef41a2171b452a70e3a4a38237a6cf54a2965795d7698e867a09a432965d15 2013-08-26 23:04:02 ....A 34593 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8efbcaddba9503c3820a2051159218d9c8eb345e114a41aa54d6458f7881b32 2013-08-26 22:59:50 ....A 325633 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8f2b57e3cc91110983a743e87f3776892598037ff55a27b0e9f14d6d702dcf5 2013-08-27 00:14:54 ....A 3863 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8f5b76fe749830cba3ad240983b95db4b62085970b4a2601c97ba2dd92a2643 2013-08-26 23:25:38 ....A 36129 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8f6533949c35ab7cb13315e284a8da2066ce61a5c48a36407425e00d15871a9 2013-08-26 23:24:40 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8f737dcf9742a75c00ea665a5b5b818616a7c86218d4b9de3db561731c05428 2013-08-26 23:40:08 ....A 188804 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8f73ac8f17450aa2a877ffe12ce4d9cd3de57e049859cdee97fb830ac1286a4 2013-08-26 23:14:08 ....A 13669 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8f910670a9a5c7389989f554a6b7c0f938db473d2cf56dc9d62dcb4c8d0603c 2013-08-26 23:58:52 ....A 425472 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8fa207464127dc8d1e2e4022e3eb95fe01ff6da2786148c6307e45c3438b1c7 2013-08-27 00:15:06 ....A 140466 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8fb8df9f55aa53dfec21492cfe9148ef9de6ac0e0acfc775334e28cb38dd281 2013-08-27 00:20:48 ....A 988079 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8fdffbc9feea0a09a486ef190122efa7defd7a41bf3e3dacdc6ac6c4f5d38d9 2013-08-26 23:40:14 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8fe46b11d1b1cee9012499adef231380b250730d93fa7532040f8661310ee88 2013-08-26 23:57:38 ....A 607756 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8fe975dec6f510247b6fb8bcd7cc42cac3cfe25a4dd838009d2acbe799deffc 2013-08-26 23:28:16 ....A 573821 Virusshare.00090/HEUR-Trojan.Win32.Generic-b8ff4a227343da9d1897d8a76ab6952bf737a3b675c607443faf277c0483ec17 2013-08-26 23:51:42 ....A 4149248 Virusshare.00090/HEUR-Trojan.Win32.Generic-b90440da225e272a338ab03440aaea0e1bdb17220aed29cef471c4048892c0ac 2013-08-26 23:56:26 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-b909f27012163f0a8ed3d31962d853ecc98ab3656c554dd4f94845e69e164eb8 2013-08-27 00:09:14 ....A 515072 Virusshare.00090/HEUR-Trojan.Win32.Generic-b90b6d3fb7c70466856bcc58fffab4da917cde848074e133eb558bde5eac9467 2013-08-26 23:38:04 ....A 2550400 Virusshare.00090/HEUR-Trojan.Win32.Generic-b90d5fe34bd9b0bbd6876c3418e5de7c9f4d080bf9be83fe240a02429659db03 2013-08-26 23:14:06 ....A 349184 Virusshare.00090/HEUR-Trojan.Win32.Generic-b91126363fc87e0cabce15304f915a26c9603ef50d3d9dcfe38b2db1c76bd524 2013-08-26 23:47:48 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-b912bd486484ea7a0ab1cdd1da26d84aa27f6103fef4c457d9fd7df328e0f571 2013-08-26 23:55:54 ....A 66710 Virusshare.00090/HEUR-Trojan.Win32.Generic-b916bf21431678074620f7702b702da5375f9b658bc4e5d11caed72b0b428468 2013-08-26 23:53:18 ....A 464384 Virusshare.00090/HEUR-Trojan.Win32.Generic-b92064025e2f8bae96086fdc1cfe4e912abc36366ab1ef8edfb32582092f2efe 2013-08-26 22:57:00 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9246e14708aa131379cb9c56af372acaa13bf2963e6310cf0bccbe40aafcc98 2013-08-26 23:03:40 ....A 13736 Virusshare.00090/HEUR-Trojan.Win32.Generic-b92926d0b3abba51d9bdde213b1e2b8f4f6194076881fdf7bf05bbd624c0ff1c 2013-08-26 23:30:46 ....A 26384 Virusshare.00090/HEUR-Trojan.Win32.Generic-b92a899280e41890e4ee1af0d65393c6b2b066db6b019549d580c9e4a4331526 2013-08-27 00:19:32 ....A 164352 Virusshare.00090/HEUR-Trojan.Win32.Generic-b92a9c08079b721315e04b475242e942d696a0df3a9a7dcded8b37e316fd1e87 2013-08-27 00:17:52 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-b92b841e94a39f273a82af7433d2d840d2a3232a2da7456d9712546b2424b158 2013-08-26 22:59:48 ....A 5811088 Virusshare.00090/HEUR-Trojan.Win32.Generic-b92d22e0ba22b5f7a04e363ac60ba31adf6373de494936c86b2045da39d75145 2013-08-26 23:32:00 ....A 410624 Virusshare.00090/HEUR-Trojan.Win32.Generic-b92d25c65dbeecf16841c29a8917a23b91ef10ac9e504c048778f7677c3d6e98 2013-08-26 23:55:20 ....A 394752 Virusshare.00090/HEUR-Trojan.Win32.Generic-b92e4836ede87d8971dfaa471b807a1fdc13eb46d62afb2867aeec5d860a68d3 2013-08-26 23:16:34 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-b92ebfb7b0f7448b5e75f8504528f82bafd0c45e119d18f4617442ef5508b538 2013-08-26 23:18:28 ....A 739108 Virusshare.00090/HEUR-Trojan.Win32.Generic-b92f6ab497913b1fed379287a59369de2e09c3d9928d5a5879a1de23f7959eb5 2013-08-27 00:14:16 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-b932a8d22ed530b85fc3f93810b97bd14d9483a8e8d3f7e1810fce397f49134a 2013-08-27 00:06:22 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9346c8eaaa3fd470c2e03a9aafbdb82c66ca1b06fddb5c62da3242964e81c67 2013-08-27 00:10:16 ....A 306176 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9389277feb4a6e2c3088d44d46562a7bc6745917d7cb10139784638337c5af1 2013-08-26 23:12:00 ....A 5808 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9397a5a59d77f52330661f7294bc21c78f3af891a7cf87ced4cdef6c1653b53 2013-08-27 00:03:52 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-b93b1ba1521fb78a4be781c9f9211af49014489b43d908460f5502bc77dcdda2 2013-08-27 00:18:56 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b93d8bcfad46c949cf8123623c6d3da2262386eeaadd2b0aaed3e42e0efb2c8d 2013-08-27 00:03:30 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-b93e0d2cbdfd59b9cb675339a21e0a50fb8f9f0a6ecb601558e13fcc721e3496 2013-08-27 00:16:52 ....A 1140224 Virusshare.00090/HEUR-Trojan.Win32.Generic-b93e492cf5a49a3dd0ca94d3a6552fab5acce523df16a44eb15e4f1d9fec8b52 2013-08-26 23:25:14 ....A 1784034 Virusshare.00090/HEUR-Trojan.Win32.Generic-b93f9e4af96274ef9db9aede66e83f73ab709c789d6c7857ae693e195a221147 2013-08-26 23:57:36 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-b940131df3fad65ee34d4fea998fcc77fbb8025a57963e22bd85e4e26a10230f 2013-08-26 23:03:42 ....A 234496 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9419073103c9b22983b8a55e367cb0e7774f87edabfcef5fd8fc7478ee51944 2013-08-26 23:19:00 ....A 384287 Virusshare.00090/HEUR-Trojan.Win32.Generic-b94288266969573f18d215cab2c1f4addd199f7ecab0dbee57a8ea9d202b62ef 2013-08-26 23:19:24 ....A 34081 Virusshare.00090/HEUR-Trojan.Win32.Generic-b945869418b2ef798d30e230a1a33bee1a31b3d7b77452c4ed5cf84a0b4b4e47 2013-08-26 23:03:08 ....A 233072 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9487f26da95838e71c440c32f7fbee31ac6115849e34b9aba2b8bfbf65bc9fd 2013-08-26 23:42:06 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-b94a16fbb8d6987855bdd33e85574a987b4453cb2a14cbd6650f7338f133f592 2013-08-26 22:58:42 ....A 27136 Virusshare.00090/HEUR-Trojan.Win32.Generic-b94a410931bbe071caddac1b2484118879d214ffc34157e6a9a5f35b459efb37 2013-08-27 00:06:12 ....A 729088 Virusshare.00090/HEUR-Trojan.Win32.Generic-b94e86c859d5c42dc8b92329e26f5bcbb4c557c115bf6cb023acdd14651ea913 2013-08-26 23:20:42 ....A 215040 Virusshare.00090/HEUR-Trojan.Win32.Generic-b94fe03c000185ecd1f015a8030bbfd36e31c5708393a96eca8c28004d3938bc 2013-08-27 00:14:56 ....A 73548 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9506a6efbbbf9e94c55c04ae9ff3d55e535437fe288c2db36558644c732f5f9 2013-08-26 23:05:24 ....A 415232 Virusshare.00090/HEUR-Trojan.Win32.Generic-b951a2d82c01bbcb2d9158e0c0447faf05cae29b7ee6b8a3ae6500fbbc755ace 2013-08-27 00:03:42 ....A 1107336 Virusshare.00090/HEUR-Trojan.Win32.Generic-b952d474fdfbeb0347229459cd7c3bd84fb480fed4a980023191fa72d60993db 2013-08-26 23:49:04 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-b95302a41839575169063141ebcad15ef681f1d23da5e7841d62554d225b77f3 2013-08-26 23:09:10 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-b954454b3a6df7983dc1eda68d57b031d3c3933c7afd63dc6eac32014d2ae9af 2013-08-27 00:14:54 ....A 2639189 Virusshare.00090/HEUR-Trojan.Win32.Generic-b95452d271985891db890e021e6494b0ff49975758e36f8241ed31efc5140af8 2013-08-27 00:19:28 ....A 1097728 Virusshare.00090/HEUR-Trojan.Win32.Generic-b954c05751f6e9726a7822e729189b775e162fb81237fafe678929d2e4a07803 2013-08-27 00:17:08 ....A 1860608 Virusshare.00090/HEUR-Trojan.Win32.Generic-b954f6aadac960d8217c4a5f86d1701a98fc279fdf44c5c8a4b5daef59ece23f 2013-08-27 00:18:04 ....A 169091 Virusshare.00090/HEUR-Trojan.Win32.Generic-b95628fec3386468db5cce8b64465c72497af93e400cc3b06a35fbcdac1eaa63 2013-08-26 23:42:58 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-b957a9971bf715b2f74c4086dfcd39cf05bd9e2431d28437246cc07c59d77964 2013-08-26 23:30:44 ....A 178176 Virusshare.00090/HEUR-Trojan.Win32.Generic-b959a44137466a19ed109945596d9becc38d2925fb63b4305c9d6b432d1903d8 2013-08-27 00:10:10 ....A 53262 Virusshare.00090/HEUR-Trojan.Win32.Generic-b95cbceacb3c8e3f1230a1472bb84715d8bf7e68fad2e9ede83090e6796232dc 2013-08-26 23:49:52 ....A 1074185 Virusshare.00090/HEUR-Trojan.Win32.Generic-b95d7826a6d0cd54cada2209088d5e568951f58ca73a22efee5854c85881ba72 2013-08-26 23:04:10 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b95f9d74231c099d11dc0e48f9794aeda8998b51e3baad7ccd20c8e7da45fc6e 2013-08-27 00:07:08 ....A 221184 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9633cfc94572000af3c1ef82db1141b6de2b74f2c78b8737709ddac6e5c7c0c 2013-08-26 23:29:04 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b964d8c1d70976f549b5338c02b197e85374c85806a4fa9e47a04ab419f5ec92 2013-08-26 23:23:38 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-b96632b795691e6df3bcf29205eede4e4138997790156964ac280468ff88c221 2013-08-27 00:01:08 ....A 258609 Virusshare.00090/HEUR-Trojan.Win32.Generic-b967db61a6c7dd169e36e4c76ae35b4f53ee625c94d4086986904f629863ed42 2013-08-26 23:09:38 ....A 566784 Virusshare.00090/HEUR-Trojan.Win32.Generic-b96963cbe9fc85cbd73b359657e70d7fe41bc8f2e96b9408ce01225613045d30 2013-08-26 23:52:34 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-b96a072e01a083a764df6835e011ceea6b80ee0a4cb3a1ebca031d3be2e88c79 2013-08-26 23:24:02 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-b96c2bc7995ccf3c0d716fa9407661ecfa4c5c777e0f1cd3277732fbc119a40d 2013-08-26 23:52:16 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-b96ed498ca2ca7012d8091da7ab5243cc9be0cd67261201b60c2fdc204b06dd3 2013-08-26 23:44:04 ....A 303112 Virusshare.00090/HEUR-Trojan.Win32.Generic-b96fd6bbd0720a49013b67aba4392e2a0009a8c874b201d8110239ad52a80399 2013-08-27 00:09:38 ....A 21553 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9705b62f3a6050e7f539fa25c0acf038eca7185960005e9c2a9fc4fbec14dc3 2013-08-26 22:59:46 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-b970a576cc27950d7ed5234c2f42751cfb595f94f06d384546b0d5d055339bab 2013-08-26 23:23:22 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-b970b8bc944d09812da934fa40dc59b08b997cc2ec98d558cbb70d415be463f3 2013-08-26 23:46:16 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-b97517fb40fb86fd0823495b2413fda4fb29f150aebbe4950e386f31f61a4703 2013-08-26 23:34:16 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-b97530fe3cbd699fa1991a341dd93b80717b5df6e76edded68dec482c6db8ab6 2013-08-26 23:18:02 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-b975b971ef7bef3613cff83fe379fce0ae3b43546a17ae3c2f29a7acdfe220d4 2013-08-26 23:04:24 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-b976008c38e2e8c987b60609591467a99091248801eecc6d7a44b6f812f8b951 2013-08-26 23:55:14 ....A 32540 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9794d1b840df6b23b8e6e5bbc98f6b6fc9327e3de667ccb8afeab2d50462aa9 2013-08-26 23:51:46 ....A 296440 Virusshare.00090/HEUR-Trojan.Win32.Generic-b97a14e7c1cf08ffbb2749dd91b22d38179398645f443e1502112da6d9e1ac3a 2013-08-26 23:27:54 ....A 769536 Virusshare.00090/HEUR-Trojan.Win32.Generic-b97a5574526e767ba9f270616db60eeeb63b59fb5696589f99c38c1a3ce530e2 2013-08-26 23:03:56 ....A 317440 Virusshare.00090/HEUR-Trojan.Win32.Generic-b97aa63780df7e39cf2bb0bba7630c62331bdf717ab137b1f97ceccd2bd70903 2013-08-26 23:50:04 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-b97ae1d7138cff077b0adfe5d61bfc716580be25153abb2e34c32ae63b3066b1 2013-08-27 00:13:02 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-b97b0d2256b36702e96ae524fc04c3f8368c6c94ce9287c931def569623aca11 2013-08-27 00:14:22 ....A 41015 Virusshare.00090/HEUR-Trojan.Win32.Generic-b97bf9fc987de0fbfc9ca9434db03e17d64ca7f71f05fd08681ca53304fbb775 2013-08-26 23:28:16 ....A 14080 Virusshare.00090/HEUR-Trojan.Win32.Generic-b97dd489572d4888089ef507869e1c2ecbf4cd89b6585a3891aaff35e81b1088 2013-08-26 23:41:44 ....A 249344 Virusshare.00090/HEUR-Trojan.Win32.Generic-b97e7bc1864eec04333015c306413e8767e0001780011d16ca1d5f09d2890b14 2013-08-26 23:16:46 ....A 91768 Virusshare.00090/HEUR-Trojan.Win32.Generic-b981088acbe4315735269be42bd5229d066f6c5acb28155f937e9e63302aa257 2013-08-26 23:31:06 ....A 138778 Virusshare.00090/HEUR-Trojan.Win32.Generic-b985a2c48b3235cc8ed33f369799c16c3627f412ec3341b0263cf3e12628828f 2013-08-26 23:45:06 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b986e98cbe273949cfd24d646a4b3eba976d3bca6b6222e170653e5d631f45aa 2013-08-27 00:14:46 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-b988dd823668163b433b9c6ae99ac155037e791012f0383fccfac3a75c459caa 2013-08-27 00:13:36 ....A 431104 Virusshare.00090/HEUR-Trojan.Win32.Generic-b98955d269dbac537bc2de1ba1e57064f1c4e480d7fbb0f3ff0dcbd8026f5df2 2013-08-27 00:12:38 ....A 1391616 Virusshare.00090/HEUR-Trojan.Win32.Generic-b98a818925f5a2d95f112523e6b3e1993471bcb683c3b859af52d25dfeeb3545 2013-08-26 23:13:08 ....A 228252 Virusshare.00090/HEUR-Trojan.Win32.Generic-b98aef54c561ea33126a468ed6173accbf1dc2367b0dc6520cbe96c12fc0e608 2013-08-26 23:35:28 ....A 938623 Virusshare.00090/HEUR-Trojan.Win32.Generic-b98c4d1a555b1554bba0434607bf8b7de80f8d67903e27943a38098bb9263c36 2013-08-26 23:01:18 ....A 50688 Virusshare.00090/HEUR-Trojan.Win32.Generic-b98dbede2fe7ed36b58e9910e22ed4c7fffbf756d0982f97f32fdd3b0db6b799 2013-08-26 23:01:28 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-b98dca5e416fd6d84d16793e74d674123e5682de88065110307af32197051103 2013-08-26 23:27:20 ....A 1234385 Virusshare.00090/HEUR-Trojan.Win32.Generic-b98f512bb7279c2032b60959b382ce7cff9f7d268c50e15b8e5f77bd294cce1e 2013-08-26 23:53:00 ....A 884001 Virusshare.00090/HEUR-Trojan.Win32.Generic-b998e8739512746c35ed4cb26a6c647948438993fe73e6d4036d2772f904c86a 2013-08-26 23:12:18 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-b99dd4ff2a927dc20855927458a94b4ad94fd73dad63aeb26cae400071cc5d91 2013-08-26 23:40:12 ....A 232960 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9a09c41b6fa6afd64e920cfde1308ff120f94c32b641f6ee239c435a7f32408 2013-08-26 23:53:00 ....A 115863 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9a1a7638c234f3ac4a8363d380fdfcc020fbcfdecd6406849e5c4d9a95147cf 2013-08-26 23:08:26 ....A 121895 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9a4e5f6d0f604aa788fb6b8cabfc165d14058a220ea295bb4cd09f70abd4050 2013-08-26 22:55:56 ....A 3484143 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9a7c53501b73a2b41161fb55397ddc21428f77a2db518fb64218daeb8f6e1c3 2013-08-27 00:17:52 ....A 105120 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9a82e49400d403679c2d81fc381c1884248b2cc8c00d7b4a25f1c0d8c1674db 2013-08-26 23:04:38 ....A 365056 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9a8e300e146c5403194bfb2c3e90af4a353ebcc5278c7b137f98b5a7597e0a7 2013-08-26 23:45:28 ....A 818272 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9ae1cc8acefce803fc3b3c698b5ecc778624cde2a94cd21a938cf7fb8dc09d0 2013-08-27 00:18:24 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9ae9b5b199d70a1c7d633a52628c0944185e68f1e60eee3962852738d79afb1 2013-08-26 23:43:26 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9aea0e4f9dac95641e987b876fe1694b631c1f39d105d34b8ce8ffa30323d74 2013-08-26 23:42:26 ....A 2686976 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9afb9c819302396858d2966371d904d9dd8661da835fd0ccc74758aae84e519 2013-08-26 23:51:54 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9b1b68a44ae140aaea4c0d52a846bf69cfe5ef5cb72fe4723287d60a16393f5 2013-08-27 00:14:08 ....A 58461 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9b1c7348bdd3f610d4b4c82386c25245219cae4a571201a1c1218c36fec28b6 2013-08-26 23:31:22 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9b23302b9a0e11e6eb4c8621aa6b8e010d0fbd0c6775c056799880f1de3a9f3 2013-08-27 00:15:46 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9b44d85730dc7995f8910d70ba02581bd3e1feb9d07ccd2496bdf4a801187ce 2013-08-26 23:53:32 ....A 197632 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9b5717af3543b590c125a6690385ddf6b37292c79e43be88241758a33c1c05d 2013-08-27 00:13:38 ....A 5576 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9b88bbebc5cc569d45c860a05b01d4726c62e18b91a5381f25ffce6cda6ba19 2013-08-26 23:50:50 ....A 5595832 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9bb27dbb4b77d5dd8af17fb2f8a0e4de4111d9700958f9a58d6ac32655a10d7 2013-08-26 23:33:08 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9bc258f6b8f75de0e65abdb7c74e8dd03274e49f7f21b2ed50819115ec3996a 2013-08-27 00:12:08 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9c00d6589705018ce07a6d9207a4639ea3c430558035bafd072de659a193e16 2013-08-27 00:12:32 ....A 183208 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9c19272fb188a00cc9571845af2b988f3d6d7930ef87a10dc0a1555eab6d87d 2013-08-26 23:05:00 ....A 313344 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9c31ce42ecd4d04e533eba07a851d7648b3bf93df4fc64f803a9ab573aa5b81 2013-08-26 23:39:32 ....A 248354 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9c38fbc6d29ea281f8c558f50651beecf1a9b7a2fd6e357fd0c444622b1ede5 2013-08-27 00:19:42 ....A 122295 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9c5d59fc69e11506b92209fffc7023969f4f08ffbd9b8e9e968fd340e91ef12 2013-08-26 23:43:20 ....A 78273 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9c6fffdda9f3c25e667fb0512be48fde4294b7eb6220b6cba25016bf7d857cd 2013-08-26 23:54:54 ....A 111616 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9c773c9d09d2c9ce5bd568ecdd418ba765ead12ec32fd319af8606598575f9c 2013-08-26 23:05:58 ....A 825856 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9c782d16af5571ba362eeff844bbb5a2b37bf55f7c2ffb6133c9777f840e1f9 2013-08-26 23:15:58 ....A 191488 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9c869c9d9f2fbc6cc5c649948a19b45c43798f4eb284b034e8cdbec64e549dc 2013-08-27 00:21:16 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9c9d7a6bdb1817af3f2423e9ef910ac9ca9a8de3c8ca884a5cd5647ff546abd 2013-08-27 00:20:58 ....A 56352 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9cccaf61904180b41e8f28449d6bb90dceca2ae965ae394ce94d8b746e4dd91 2013-08-27 00:20:52 ....A 608256 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9d0e387d1bcb9080f1dfd318c3642da54c6f7c7118ed44ca64e58841ac8fbb7 2013-08-26 23:08:38 ....A 137728 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9d23290271422cdb95316969ee3053438466e5d8d4c73750f4e3ff569c9e874 2013-08-26 22:56:36 ....A 455209 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9d3c03e4e42bc11e1221995a4625048b4e230179f132f138047701d8f8b07ac 2013-08-27 00:05:22 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9d3e6b706d2871601d82379c0df0ee78af6e8f9fe3c006b64e80ff7243e39b9 2013-08-26 22:57:50 ....A 149504 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9dc3eda46611cbe96ce82078992ca9fcb842c8b7e7ac5670f70f7abbc4bc27e 2013-08-26 23:55:58 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9ddf2b7105a44f68248022a999747cf7d207125aa956d07d6f579ea7bae8c8c 2013-08-26 23:41:00 ....A 229630 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9deeed2e657461f9b4aff3477cab1dbeddb6d8273ebd259ceaa2e5dc373b0ac 2013-08-26 23:30:08 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9e0e733cfcdc8a797f626278a304978fbcf85ea848c710c08139339809a3a39 2013-08-26 23:09:34 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9e1fb9e72d7c9945c27ffc1f5237ae30f75518af68360b26ba2cd20c55cc5b9 2013-08-26 23:14:00 ....A 34593 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9e34f7b376d015c43ec36ccb423746263b3a8802a66a77a6496036be49d46ea 2013-08-26 23:48:32 ....A 3541118 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9e5935de706d3b2211cf433d33f991aabe0007ba98024065573459f6500d68b 2013-08-26 23:08:42 ....A 230912 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9ede5fb9e071d90ed4b33208ccb650cb68e427ec7a4b60972ab1537527b5b2d 2013-08-26 23:18:48 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9eeb3770b99c3b0e21982bd93f644bded56f1ae488ccd0b00e8db572f0f06ae 2013-08-26 22:55:46 ....A 333414 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9f05c5faebcde01db1183d637fbd95dff640afe16184a37259d331b0f0be043 2013-08-26 23:29:40 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9f25f76ff1547e603696d66c2d296415dfa384a64e1b2b5ac85425185c75d45 2013-08-26 23:18:12 ....A 249600 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9f39d3efa7b7510c63d54d0b705b07177a9366f0cc35cddf66cf06b0f31174f 2013-08-26 23:00:22 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9f3a30354fde6205717f2a97f0fcc271b450ca78ffb1d92f9cbede2f139ba4a 2013-08-26 23:45:22 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9f5f2f9cd09d160fd1ea64e743e62f420470c24e4f537d219b68a16ce13d835 2013-08-26 23:55:52 ....A 5678592 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9f5f5686530abf94ab54c8722363eb71c23942e2a6f3e68f35bf5a5351d4474 2013-08-26 23:28:26 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9f78d36feaee8b00e143c0a47cf08c4aceb787a425aee415d04f3e053f4d105 2013-08-27 00:02:20 ....A 337920 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9f7e6dd1d76d1d1759eae23019d53e94d3409544b90de39657905f1cff223eb 2013-08-26 22:58:38 ....A 70664 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9f9b61a3a847db90db2a4a0a6cef1827d2db7979af47015f8ca935e0baf191e 2013-08-26 23:50:42 ....A 77537 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9fa24301cb2af53a706d7129306e6e56ddc419873bccd5885c9f101cbfffc41 2013-08-27 00:03:28 ....A 84480 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9faf3f1ff62b843edcb56f6ad3fa6086f69fbf20b9850438f2bd917af79243f 2013-08-26 23:00:32 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-b9ffb737d931f6af5afb2418ff9429f48a3826948148d1c6618568da00f9a7f7 2013-08-26 23:34:24 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba0023f2f0020fe4b97a686a77eb6a5b82b967353225c40218fb63b2e302db69 2013-08-26 23:44:56 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba00b9800e3f84cad959f5e6dde292b7b69083975ae2ecd5a8c0449e2546904c 2013-08-26 23:32:24 ....A 134144 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba016c62e74810c82e1ae0ca1334165009f2375925ee4a52af08dd41488806cd 2013-08-27 00:01:48 ....A 160768 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba02b1984ceef474e04387f931e0b67c4dab888706d904a18a00689d4fdf41a1 2013-08-26 23:28:58 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba02f86fe1178a22650fe55651ad5a8a2a8bdf0e00d3d4185df8cdeb18d7b42e 2013-08-26 23:47:20 ....A 41015 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba04e54cfac91a0777a2a100df6c14cc986143cb88d5b1875972dead1dbcc3a1 2013-08-26 23:56:44 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba06ff1c1228e5ba2bfd0f469f7371fd8774bcebdb9eed00332e47813068762d 2013-08-26 23:47:46 ....A 230912 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba07f8e25742667263c766066c3472c784edd1f7e958189ab4b6f444dfbf0656 2013-08-26 23:56:18 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba08df791a4b3202fae5e46f7457212e48c760779a5b168c2dfec5e777054697 2013-08-26 23:06:08 ....A 283136 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba0a12bb2f1696dfa2167061996c38790b9f5353c39ac4e0918d65f39b7c121e 2013-08-26 23:03:56 ....A 151808 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba10aa11b42f499ebdf1ec957fd2c00948a890d866284e27c67ece7136b8aded 2013-08-26 23:55:32 ....A 720896 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba118d4b9e0466b8a44c7a1c2a849bc6a6e20705cb73708af6c4c94a7cecb8af 2013-08-27 00:12:26 ....A 274432 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba182a62133df9496158783bff0d30ff7540b2589813005cd6c79b1ee9cce76c 2013-08-26 23:29:22 ....A 492584 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba193ca5995348567b0c62a8d7230bb7ed9bf00ead7e859849b277c918c0c642 2013-08-26 22:59:12 ....A 960512 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba19fa2b69b9d132d9b4e990463194ee198bacda48e7adab85777586b93ff74c 2013-08-27 00:06:56 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba1a9b94ce68b615dd06e49ee7707e9ff62fcfb9c420e21f6d83e3bbaf3a0615 2013-08-26 23:55:08 ....A 136192 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba1b08da48021a88515bc250a016bfa87b730bda3d911e465e7d3a5497a6158a 2013-08-26 23:00:16 ....A 143947 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba1e4ad11a64415f887a6c26d9ed484ae17da63194121e4db98ffb4f34bd9b03 2013-08-27 00:11:02 ....A 132085 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba1f369bf7759dc4340f2a2b769b6386598f5402fb10bcd365bdd8cc7980490a 2013-08-27 00:05:50 ....A 4051968 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba1f53539050955bd8358290c484cd26ac5424640d01bbbc5b02caca18f7c140 2013-08-26 23:13:38 ....A 210432 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba213c123b506516d1fd258a26a1be29dc4080248820ab0786299f5a484065f2 2013-08-27 00:06:58 ....A 28560 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba25a5bc53b5c65e39ae3d5b9c9515a5438542bd60df13beeecb4b56d4b08750 2013-08-26 23:45:20 ....A 156931 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba262210b4552ef481178549d75e73d1f88f3b6cdef2c7fa0edd31303a937d3d 2013-08-26 23:37:04 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba26a9d15c0cb0e642e94e6b8a85486cb06b45b79ebd65509cbcb3e996b3bc2d 2013-08-26 23:57:32 ....A 265583 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba26cd422918ac3a342ca6133e48e06c6d17d315b1863532e0ac59eebf2d5f37 2013-08-26 23:53:24 ....A 197120 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba26f01bb5475dd172a5874491a376fa12222f8d8240a9b0b6520fe984aa6c16 2013-08-26 23:51:36 ....A 436741 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba27f9be454f84a423bcf4ab94fc9a978da52cdedde2ab5110ddc26b13ce0e8a 2013-08-27 00:21:34 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba2a1f507c92df172acc3734e548b233be671ec52240e4c6c1c9702f1595f465 2013-08-26 23:42:54 ....A 50688 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba2d5efc18fa0368509a5f1d4a73823f828e4ced8deaaa0b80efe24df959fcb3 2013-08-26 23:14:36 ....A 145408 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba330a28f354c577f99ed9045f7909d18563b7e245462395152fc475846e9666 2013-08-26 23:16:26 ....A 450560 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba3355489087a28d61d743077d616e10cc4b83d196a22b7fe606947223ae4f30 2013-08-26 23:42:12 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba33f6afb109244cacd4117ec0370984f807a9ccda8f6ef5d0c4ed728c001920 2013-08-26 23:22:14 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba395319fcc64fe3355781677d539a38abcc5574e47df3770ade3fba135d176d 2013-08-27 00:18:14 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba3a63cf2de06d21ff72a06fae6aa2c27fde81c71fcc6371a1ed6f05769e190d 2013-08-26 23:01:30 ....A 1018880 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba3f1648254c28de6fe8b71e25215e5ad0a3b811cc9a49d6ec6b27f81002a589 2013-08-26 23:53:32 ....A 565248 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba431428fb0f057e85525e4fcd4516168aa9da01969d5d77a0e69ebb4d0717c9 2013-08-26 23:28:04 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba471db331229183aa7819dc738de863cfe94f1c9d35814fa598c0dbff292e03 2013-08-26 23:59:50 ....A 186368 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba4913a58fc765f56f1e78c9c9c6bfe2ac9c13b4aaafa7743a59cb72fe0a2355 2013-08-27 00:07:14 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba4b60822b4a07a936bdd51002201affe01cc2f18ade4d36e07a73cf254fac9b 2013-08-26 23:05:04 ....A 224768 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba4ca49283efa88989eebd8a676e705556a353d50e812afa1fe23b011a2b8507 2013-08-27 00:00:12 ....A 209408 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba4d9ced8f44558d1d7824ba04bbb17238d6858b1c4c4063d6a5a69e482d1b9f 2013-08-26 23:23:10 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba4df4edb2ae20a8b3f797edf33fc9744a113b08b89aa19e9df1dbef2eaa71e7 2013-08-26 23:40:58 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba4eb4e1c9a1e951fc52d916bf4f4c8de25b5d74ef7d0389f092972620737e80 2013-08-26 23:37:44 ....A 5556736 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba4ff5f6cbbbb3538c57bebf2d5f8314cae7399ac0949d422a77ee98d1a9852e 2013-08-27 00:05:18 ....A 178176 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba53bcc4039b29efd3cf330e518cec8869c219dca1470cd5b82a142a700dd01b 2013-08-26 23:53:00 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba56fe47a656fa12b307dfe5eaaf56176dfe572c1168b913dabae0ccc061d906 2013-08-26 23:09:38 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba5955298029b9215af0e5876edb66f395f22ab4dbcc5bbef9bc27d9531d4f93 2013-08-27 00:10:22 ....A 964736 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba5c1ccd257b44789bc476ef5d4d6a6c66135d206fd30d6243bb04203a3d83ea 2013-08-26 23:49:14 ....A 326656 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba62ce733474a26a2592be3acb9ee0d0f8764db2f761d27b1c46e93443d7b909 2013-08-26 23:31:44 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba62f09cdbef659f1e23bbacd9399e2ef1a9b323359b1e022bc2aa3bb91b1747 2013-08-26 23:26:44 ....A 2061952 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba6335810ce86f7980e81526d89529e699c6c8223f3b048538c0ceb0fdc582a3 2013-08-26 23:50:40 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba66001fd579d491f4965a265a50ba4b9cd5307c3c5b758e811d763f78f93404 2013-08-26 23:43:06 ....A 314880 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba6c96730763528c8c2e21ca77c2331605941fef83fcac91241daba04484674d 2013-08-26 23:47:24 ....A 9326634 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba6de23586c332cfb49da0d921891d85855c0b3c8b22f4eb4a4e03d7bc2a4943 2013-08-26 23:02:04 ....A 68096 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba6ed95650246f8dcfc31d577e876a73bde16119bbf9fa5c6e7851fb238e9540 2013-08-26 23:59:50 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba6ff21fa9d356d62408c4f761e7923288aac96d91efe51447d8a11ae5f41a3a 2013-08-27 00:12:46 ....A 54801 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba71722524c7f966eae01dc3866d2f2a7807ecdc20c72bacfe2701b71a7a00a8 2013-08-26 23:53:26 ....A 180986 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba71ef6af96688debb389d5f703433028b9880beb7a15629f92fb4201b6ae3fc 2013-08-26 23:31:00 ....A 2373632 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba729b0cdb79a70b0a9137a848fd940cc1505d343774318abf9bfdf70e04d1b3 2013-08-26 23:34:22 ....A 46336 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba73dde0d12d89964f79f5663d0fdcb4d9389b460f4efee89f0de63b7c8ca318 2013-08-27 00:12:54 ....A 264496 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba74ada5f4d3da4af9afe44775d015a0e265b384b76aa763b28e8968741bf31c 2013-08-27 00:03:30 ....A 253253 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba775911af7d4cb35ffd2d71345013c8d67b0f8e552ec57a8000c126df0877b6 2013-08-26 23:59:20 ....A 355208 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba79a599d0615cf82224679ac335115073d19db3fda1465a593d6aced1339385 2013-08-26 23:56:52 ....A 124251 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba7ec3325ffdb134ac4b201d69cd713eeff424a79b9e458d1134ceb0bb7286dc 2013-08-27 00:14:56 ....A 155223 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba809afcbb4417ea433d93fc0ca3b1655de23f292ea801662b08f2b196c6b72b 2013-08-27 00:14:00 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba81a4a4c1b20c580e73dddc823ec9c0d62bcefa6de6be623f58d7d360948dbf 2013-08-26 23:47:48 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba8240e00fc1a6402a01f4d80c3353f54a684ae83e43aa3679c667411bd784b8 2013-08-26 23:58:28 ....A 136527 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba827766568de1df72d007418c5394f8b9c392078a8fa49ced1088b2af9644f0 2013-08-26 23:14:14 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba86256804ab83233b736424d725aff4829a5f7bbbb6ec0891d678aade71f00d 2013-08-26 23:22:26 ....A 249344 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba89cecf8182bd73f74982c2cda2d9a9c533c3c49935fce3e289e24c740e1e64 2013-08-26 23:53:36 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba8b7c46e37c37f1454610102820742195d63745fef1b3411495c8beac70b7a0 2013-08-27 00:16:30 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba8c46eceee8660d62393cc50f9b5cb6b12bfc839ffbe47b3d28001d4a5a4616 2013-08-27 00:08:40 ....A 34461 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba8de2a7ccd9738a36b00855884073a3846c24bf0bf8fe81cda89d3e7223f5f5 2013-08-26 23:40:20 ....A 345600 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba9012f6d69ebfd4b4273c43ac4857d0f082ff4ce9178ae9106a6e145170a4ea 2013-08-27 00:04:02 ....A 311808 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba916dfd12edee14bac5053d568b198057e9003c67b26c62e3d08749eda8a229 2013-08-27 00:21:34 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba9198012aa7c63b5b68c09df8548b42fa1bd296446f4c69ae3e2e9af11c1194 2013-08-27 00:15:48 ....A 71771 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba9773fc3cdcce7002ec7559e70d9e959c0993cf53544f3688095ed07adda0e6 2013-08-26 23:27:30 ....A 282624 Virusshare.00090/HEUR-Trojan.Win32.Generic-ba9cca4d51cd9a1ef8c72e58f6bc9245184f781c3c91ffccf3c0398c3c62cd26 2013-08-26 23:28:24 ....A 708096 Virusshare.00090/HEUR-Trojan.Win32.Generic-baa0dd619808d78a7ce9b227b5a80a5cac0fed2241c8b329dee0e8df582a5291 2013-08-26 23:28:20 ....A 202944 Virusshare.00090/HEUR-Trojan.Win32.Generic-baa2469735774a3b53b5af0293a1ef884f83565639b70d9d7ebb89e55b4fe600 2013-08-26 23:13:26 ....A 242688 Virusshare.00090/HEUR-Trojan.Win32.Generic-baa71ddcfc2b31d9dc201e12e01c44a5ed1770e78668fc7978a5c0a97c3fe7f1 2013-08-26 23:34:12 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-baa7345bc919b096be74ceeddc6872264f08238be3195e06746f70b1d5a09f8f 2013-08-26 23:02:14 ....A 171520 Virusshare.00090/HEUR-Trojan.Win32.Generic-baa9ad4e64f2e3eeaafec926bb1bae8c55c5d4b53ef3506875c9fbaf24774fa2 2013-08-26 23:23:10 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-baacee023c81461628d6b5630c8a64b24ef25f75d21cd5c0d834777d6edd8f18 2013-08-26 23:26:10 ....A 68096 Virusshare.00090/HEUR-Trojan.Win32.Generic-baba54828b4215d2c2ce4188c2c3dfb77891eff9907edbf885e28a3146d70fca 2013-08-26 23:56:20 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-babdcbeb271ddf724d8eb6eedbeaf5ff7c7e3a8db1a023901e782f34d9ec4124 2013-08-26 23:34:04 ....A 291328 Virusshare.00090/HEUR-Trojan.Win32.Generic-babfc0dd0fcdccb2392460ec692ba7bcf9db11a030842cdc51b696116457507a 2013-08-27 00:11:56 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-babffbe34cee6e054ff77cb1b852268101ba4698089ca23ea370b92e6bec5a9f 2013-08-26 23:56:04 ....A 1060899 Virusshare.00090/HEUR-Trojan.Win32.Generic-bac1b615473b019b6e00f1bc236852210c748824f396c263af8dc32debf682bf 2013-08-26 23:27:42 ....A 512000 Virusshare.00090/HEUR-Trojan.Win32.Generic-bac44919d68e433f334d53177f349a3e534d8792f01cd0b86c903e15f2b7a57b 2013-08-26 23:30:04 ....A 153310 Virusshare.00090/HEUR-Trojan.Win32.Generic-bac4e006933f71589a0c2d649ee76b5b15caf30613ebe1c5fe678ce22ba2601f 2013-08-27 00:14:44 ....A 199713 Virusshare.00090/HEUR-Trojan.Win32.Generic-bac59753691a1d910938e1ef30a0cd2d1fbbaae213e0740f16a52e00d88ad230 2013-08-26 23:15:38 ....A 206848 Virusshare.00090/HEUR-Trojan.Win32.Generic-bacbc983aad42a8e3593e78a92cba257049ebdfeba4a3ca2e74277232e5778e3 2013-08-26 23:17:08 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-bad058f1a39d3d60c25595527cf70f0d9481f3a7da9bfeaf3ac658958a4e0f7e 2013-08-26 23:10:44 ....A 249475 Virusshare.00090/HEUR-Trojan.Win32.Generic-bad217be144d8d176de7e9d399b970ac1d5d5e3d85ebee6c0a670903e327fc3d 2013-08-27 00:12:06 ....A 13140 Virusshare.00090/HEUR-Trojan.Win32.Generic-bad6ba42c6e0eb813d3e9403ab49fbb898350e63db86e8941ba22550b470dbb1 2013-08-26 23:31:04 ....A 209920 Virusshare.00090/HEUR-Trojan.Win32.Generic-badb47ff420a16dd65416ede331db470546a99b59aaa27dbb869057b13c5e2aa 2013-08-26 23:33:36 ....A 225513 Virusshare.00090/HEUR-Trojan.Win32.Generic-badd9be5b9db36368b3c3d93d122243d14d75b5cf546f32ee174794e5ab543aa 2013-08-26 23:26:04 ....A 385024 Virusshare.00090/HEUR-Trojan.Win32.Generic-bade57bf948f4ad336e0e97ab3abdafb6ef2767869f554626d09eb7f8923cf15 2013-08-27 00:16:00 ....A 166578 Virusshare.00090/HEUR-Trojan.Win32.Generic-badf6d42e2cf4ca6fa52d8fdc7b23e92eba6367609e61c12dddb5f915f76fda0 2013-08-26 23:58:10 ....A 928768 Virusshare.00090/HEUR-Trojan.Win32.Generic-bae2b1206f6084d817a00d2b662bba90171ffa4d1a7e41cb3ea194974ba8eda6 2013-08-27 00:02:14 ....A 189952 Virusshare.00090/HEUR-Trojan.Win32.Generic-bae61199cbe1aeb5e38e219718a67c6b2da735382d3dc8183322d34ca1700bc8 2013-08-27 00:05:18 ....A 154130 Virusshare.00090/HEUR-Trojan.Win32.Generic-bae8537b342d745ddf4dde0e35aa79df1058b02a3c52c7ac4fbedd80745ab0bc 2013-08-26 23:08:42 ....A 491528 Virusshare.00090/HEUR-Trojan.Win32.Generic-bae8d87fed95956bf203b41e11e067daefbd4739d7782129e5ec87462e726c4f 2013-08-26 23:19:04 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-bae9ac4c2494fafb3b3ce72a300371295b14e5deaf8a8e1c4373685bd619c15f 2013-08-26 23:43:52 ....A 108096 Virusshare.00090/HEUR-Trojan.Win32.Generic-baea19ae1ab4a6c88ac983112109c9f9761d763dc42dc4a7647b183895e93def 2013-08-27 00:06:18 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-baea6c467a18b1665dc4afe366e79f0c172b0ff8f8bc30a8d353f2df331a1a91 2013-08-26 23:01:32 ....A 33792 Virusshare.00090/HEUR-Trojan.Win32.Generic-baeae4d3d7772a995203fa854b221e0da57310dcb000810defec8eb0b87bf73c 2013-08-26 23:13:32 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-baebab833c59f2f12a2520b659a12f796e1834255c98866f4db3d52d5eb6ef90 2013-08-26 23:57:44 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-baeceecdcbe3175d22d44c30bb6436595c0f870468d2ed263ac92060ff81acba 2013-08-26 23:52:26 ....A 62114 Virusshare.00090/HEUR-Trojan.Win32.Generic-baedcc728f77afb9bb21036a85bf9453988e8b2884a09d60a5453d5287bafd4c 2013-08-26 23:39:30 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-baefac732b844f1a30697f0ca6cf149fc862dfa46eb06f926e3a9d84f3bb42e4 2013-08-26 23:28:00 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-baf06b4d992db759bd63894a0cd369e6ee10ef6813d66e6d4913cb6efcc37076 2013-08-26 23:22:56 ....A 18952 Virusshare.00090/HEUR-Trojan.Win32.Generic-baf0b5718e57160746fbcc4c9eac6c80056b47780878f0bbdc4e30204c04bdf5 2013-08-27 00:10:50 ....A 234252 Virusshare.00090/HEUR-Trojan.Win32.Generic-baf1b2a4a446e3f13687f980252ccd3754e818ffce61fac3cb251d59dbb02ee9 2013-08-26 23:00:10 ....A 352607 Virusshare.00090/HEUR-Trojan.Win32.Generic-baf409ef495ae5bf8f5f8c1cb603fc4c2b43eb85472c3f0c333719245f14e813 2013-08-27 00:06:30 ....A 73443 Virusshare.00090/HEUR-Trojan.Win32.Generic-baf435bc071b35d3167b432fd335553e171f2016085432ee8416307f46dcfb00 2013-08-26 23:50:38 ....A 219648 Virusshare.00090/HEUR-Trojan.Win32.Generic-baf5e35c6aa8bb835f906b43ffca5c170f0bde00fca6b7752594cafba04b5e69 2013-08-26 23:41:56 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-baf67ad7a866fd6f6a03eeedfa92a25400c1356da801248bad973c04ffdb7fe8 2013-08-27 00:20:42 ....A 16929442 Virusshare.00090/HEUR-Trojan.Win32.Generic-baf773a7913d81c6d48076c65a9b8df9f0c7961b328ec69a71a010e01521040f 2013-08-26 23:00:08 ....A 125584 Virusshare.00090/HEUR-Trojan.Win32.Generic-baf97ff6068ca76a8fafabc3950674d9f9255202567be829babd9c1955c7260c 2013-08-26 23:55:00 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-baf9d4fd7c1cea415d7807555814f4291d5703aaf98a580f8d8815fe6cafb170 2013-08-26 23:10:18 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-bafb28abdc0c25ae4767781f90a2b21e8c8a5a9f0f58bf559f8af60207ec7471 2013-08-26 23:42:14 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-bafb7593e4109ed1364d316acb84c713f274febc8af7b3d9e13b9afcd3a2fa46 2013-08-26 23:01:42 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-bafba245cd00ed708f7422bb121e76175d0490f17adf507049220a77f237d6d0 2013-08-26 23:12:56 ....A 327480 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb002b4a0476167a558738ef94d7d81b45d83024e27d275bd56252cd13aa6eb2 2013-08-26 23:53:12 ....A 155592 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb00bf9f76ebdf0453e2130d3b79c7ad0fa2b53c699ac5c8bad0a9f82f7771fa 2013-08-27 00:12:40 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb02a72e097cea494cf1652b43770100edf19ad04c839fee0eaebc1b8e6e8cc8 2013-08-26 23:38:18 ....A 207872 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb05549424b9b0e6026f4c809905eb2b083b45c9e54760711025b17ad09aaf21 2013-08-26 23:02:58 ....A 208593 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb0637502c423a62e0f3a37a231c6b1b8395d74faf30a2dc3b932dbd3c0b755a 2013-08-27 00:14:42 ....A 1031348 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb073bd4a5a6d8981c149ced2bb81fb97b60b8aaaac2770c91783db3bb3235fd 2013-08-26 23:06:50 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb075ea135c8d1a7d3df2c11b6598e3001e3017f993943fb4ae1fc3da50eceb1 2013-08-26 23:51:24 ....A 121344 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb07bcc076b06228e571d6208449b4b7849c2e4b154b4a25d2b66dfbec2e7390 2013-08-26 23:09:40 ....A 545841 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb07f8490e7b06bb006589f2490238a69777e8f2badc4212dc0092f6ece0f9c9 2013-08-26 23:57:28 ....A 265583 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb08ac5f8585e19460acd2011d66db9bc6d5961c45aa39d6aeee659366d0c977 2013-08-26 23:12:58 ....A 251392 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb09109155c10ff9dd5959a963e72b97cbfa6a621362e18d29fe0bcaefdf61aa 2013-08-26 23:17:44 ....A 1158243 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb0f51aeefc1f2863efbb2e31c02020c029bc2a20a82949bd53faa911e4351f7 2013-08-26 23:32:16 ....A 33792 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb10f3d47a4776b42c9663b3b0ff7619e80cecca497457cf99e6f4731480f82a 2013-08-27 00:14:34 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb11c51c0808c79caa204eaa3bf83435fc7fb613fa0a4c3e275524cf1534736f 2013-08-26 23:48:34 ....A 314369 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb12bf38b74af76ea20f94612e9c61a066796cbc788cc01faba4f8f1fd4a9baa 2013-08-27 00:20:16 ....A 25376 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb13c35ee1d2b8d3327a4059f1c71296528a7078f93316425166d9c2e24dc694 2013-08-27 00:02:12 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb13ea29782114c8b05b656d579d0ff3c9358f703595bbd73695257ac0902ebc 2013-08-26 23:01:42 ....A 32684 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb178aac4f47fae70d589fae67e05823f7571a0d16f00e3aba42023952f2de70 2013-08-26 23:27:24 ....A 696832 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb19d61e4d0d086ae83fb7644ec31d23a65af89453fb72513a79f66389e0a931 2013-08-26 23:19:34 ....A 573821 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb1be6b07f2467e6916cefb360d375880ffd9eed905074f7164c0a282519a1b4 2013-08-27 00:02:56 ....A 19078 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb1db000509f49124df91cd15b3e904e9ddd85b293cd8b76c735a8f8f2e3f133 2013-08-26 23:36:40 ....A 1056768 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb1e25c58bd2fe502326b42f82395c8de62b10d0f635a922d809a34f9bedc1d4 2013-08-26 23:58:04 ....A 133632 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb1e69cb5b9fc2af16b28b3cd7da12c8baa787f97268d6eef14439f74cd52f07 2013-08-26 23:47:24 ....A 1007616 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb255d8a282a6d32e9e95da0723199937b14206978ffc5060401bb9808039032 2013-08-26 23:02:28 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb27945b08a0a82a95bb4da8a9df60db8d8f57880e84252e931b1f840e0847a9 2013-08-26 22:55:40 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb2b0bb9895c74f5f30da437c2a76e38a490ca2e5a79d7aec5819fcb5f2a039e 2013-08-27 00:07:44 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb31453fe868368d00ce6d4ea4e1826331a1aa10e25fc64c5887ed7aeb690e58 2013-08-27 00:03:22 ....A 40197 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb328d6ad3618a77e01d4c6f9ad4c3c0769cc30738ce0fefbb5f4aec4fd185b3 2013-08-26 23:29:22 ....A 145581 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb32ae5c9c16f4e9a45a1a574f35c0e192579527735137681ab9d17f5d64ff25 2013-08-26 23:57:48 ....A 140302 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb357e5f7fe780e4a91541fc41adc16dde3141bb2deb6a417f7d5e8ff1c1c8b4 2013-08-26 23:36:14 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb3678863fca533e268e12a7d1b39375db0ffad0f8a9f6a3159b49c639b1419e 2013-08-26 23:55:10 ....A 21248 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb3e31a765e98091d4a6d85e1576dfeff09d2f5b4fa886dd3d8303df788998aa 2013-08-26 23:53:48 ....A 58368 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb414975223efc5a466ea4f2c59046bfa0ad5461443a2dac0c1ef5e727a588d8 2013-08-27 00:04:28 ....A 275456 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb440f08864219003bc06a4dd92f40b6192b16b8c6a8bcdedceef3f9dc672769 2013-08-26 23:43:38 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb44f368b8d5f35b413e2007b7a95b881b537cf16812fa6c471f4f84de148076 2013-08-26 23:23:28 ....A 47616 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb4602638b01bd4c8a02a2235e432d3867f4eed8e5c5f897068583cb3fb93ff7 2013-08-26 23:14:32 ....A 310784 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb482c75d8edcca23c5f24d2eeeeb35dd29736e3264678e3fa0ca82779134c44 2013-08-26 23:02:16 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb4cd85f7c5b5c2ec8cb8d4ac7b2f08af37a1dd7388b1ba6907d673b58a75bf1 2013-08-26 23:08:18 ....A 314372 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb50ddff873f4ca1290ece9a8666e98554e2b6cecf2096b05cc31e653cf18093 2013-08-26 23:27:44 ....A 777728 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb50f807c4378941c99a0484704136810ac441dde037f2b6f9b9af3ce9c49a50 2013-08-26 22:56:24 ....A 138240 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb512706148e9e79ce7cb8dd0550ade0fcd76181a430cbb02e967d3bb9c3718e 2013-08-26 23:18:48 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb5264382c61d284a636569d636ea565ef455338538d7f1722c3475b6fa6330d 2013-08-26 23:16:22 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb531f75d3bb6b28e3b4116e193aba5991cf9355c92830b3550bc7778f50ecdd 2013-08-26 22:57:18 ....A 393216 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb53484c282535d1b7d3a93688561fcd4405d4c3702d9c2e16e055fd210a5b55 2013-08-26 23:12:06 ....A 2874880 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb556964840ecfd199b1ba04ca609b401471db3d931b4f483eac01ec7a401ddc 2013-08-26 22:57:00 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb587148bee0e9e8fbe5e0d619c3a7c1eabf95185d47258da793ffc933bfeba0 2013-08-26 22:55:36 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb5ac05076b968f91549fc3bcb1e63b7d3c75ef8f05f453e36e7e25e2210813c 2013-08-27 00:02:12 ....A 880640 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb5d1babd7cf35ba60149c61f696d89818c027bc5107082614e14827a21172e6 2013-08-27 00:14:42 ....A 145920 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb5d9b53b6a4ec7d6579a2b4e4e28eeb1db43ead0d175799657f526ad517e437 2013-08-26 23:08:36 ....A 49158 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb5f8b7963f3e90e3f6c6c6a927cb50780f46cfec6b80c47197f2bcee54a7266 2013-08-27 00:18:52 ....A 773120 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb61ef3d70bc2780d817a9b9ed54087d603e5088290e6fe7e05aaff52dd535ea 2013-08-26 23:46:48 ....A 242077 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb64a59e2859b0efd1ff201d74384bbbe17b132a85e12bfd5ceee4298ac4bc7a 2013-08-26 23:15:28 ....A 198656 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb66e1958c29ccc884b3245d86f53480ded3d0e673b50493f1c3341220b5a327 2013-08-26 23:45:12 ....A 43008 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb68ed5315d37c1a236bbde759e3d85212c2574c363bcb1c4ac77c7757ae89f6 2013-08-26 23:16:54 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb69cc4b73395c5fa342a25442ef7ad51ffa76eb9bd2d433177313c6f2822c9b 2013-08-26 23:30:16 ....A 2333696 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb69d2c931318fa6835ca7776064fc62014c5363960b88e112cf8c77f813e044 2013-08-26 23:56:58 ....A 214692 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb6ad58ae645dbf59c7df14bebfcd0c4c14a4815378e585d6db22385481f4632 2013-08-26 23:28:06 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb6e126aba855380a033fad32fbce2bfb93a950ae689e3dad158287b0d68f9a5 2013-08-26 23:55:46 ....A 168960 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb6ef80ad5bb60d75ea0a7547564ee70bc22895fc02c20e96ac4fc7fee02139b 2013-08-26 23:24:10 ....A 97696 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb72afcddf65d0cd1382c97f81e78cd815051982c5c3fc39571eacd82b6875a7 2013-08-26 23:12:14 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb7341b8ebfb4aac2bbf7b96c075f2585b6a0ef2e3f83674783a32b08128b12b 2013-08-26 23:31:28 ....A 20507409 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb73c6ae38394de1ee7e6f4c43700eb097a91fd58903d54b13e67f323c445065 2013-08-26 23:32:52 ....A 331642 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb73ff54532d1f47b21b457ae7fab2c6b4ced3d02edee4538bbc57f25eb87e2d 2013-08-26 23:04:28 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb755c6bf191d53874b1346b34378394fdfd04cd9a5221c3587efdb170e9dfda 2013-08-26 23:44:10 ....A 486576 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb773472de58c279913dc846074319258ac918c6b7f486c19df1e789bbeceb68 2013-08-26 23:17:54 ....A 294912 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb778b5beb16ef95ea72b40abf7dc6590ec1a7172a230e0ec04d4edc3486ef96 2013-08-26 23:56:54 ....A 218624 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb79f020daba431df5d635f15d913a2cccaa5114304b4114e76a1166419b7dfb 2013-08-26 23:02:56 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb7aadd129c1a71a72925538895b9d2665d1e8576956dd5fa4342a528d158a13 2013-08-27 00:20:28 ....A 133632 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb7b32558d4430c8284f76f5f928a509c19b317a4c8a2df3096ec7eef9dbe507 2013-08-26 22:59:38 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb7f1968fde03bda23822db753751542965b278b689ba4c9f0fdf94759501b36 2013-08-26 23:04:56 ....A 676860 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb7f70c7c3f488ddb2808bd5a19eefcf5632b5346baa449e074b15f79c1800cc 2013-08-26 23:47:04 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb805e77bd5a1f7a81adb1de09f554e64143343e8a29f42ebebcc81c69cb2517 2013-08-26 23:33:46 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb80cd51372789b1e2847a63e3ee978e07da1e626063f6ac3ac266d798dba7da 2013-08-26 23:05:00 ....A 251453 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb885791442221e77587a02b1e3e6da4ca329926a65d35f7d1706ba48d875a02 2013-08-26 23:37:24 ....A 480744 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb8b0ae64134d80285b7d9df41c239d6fe89dd5742dc30c2a2818bee41b8c030 2013-08-27 00:14:20 ....A 172409 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb8b46a380ba1a08c86ec0c333da8fa3888527e2aaa52b41c2e1e0a996bd99ea 2013-08-26 23:45:08 ....A 29684 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb8c194a4913278c865e6bcec2d94d5d82575115afd27961a0e24f4e01de4580 2013-08-26 22:59:58 ....A 438784 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb8e0c25defc60fdceea8b24370b2c45e543f86d638e478dbfd8c968bba8e31f 2013-08-27 00:16:00 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb8e9214744afe572d62c636fa4b5940654a8136b43c5fd1a603dc02faa5d8eb 2013-08-26 23:34:14 ....A 1021356 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb95dbe99b4ae2d75a78795a8c5df88291581b1d5afe5fef9189861ee5c47c31 2013-08-27 00:18:46 ....A 165525 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb96fab216cf40af18d0271815d86ec7c0475f8fde1227b0693c10d02c3083a3 2013-08-26 23:35:16 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb96ff9f98a5f8b5e7cf948931ef9bffc79cd7676b4fd222a34da1e64e459e4d 2013-08-26 23:39:02 ....A 42524 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb980604bba570c4a0274ebe45811568a1a549df2ae32ae8e2c564369c51e82d 2013-08-26 23:14:36 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb98a78b64cdaffe96d8c9d2370d95f9275181a19a6afa18f9e49033b0474843 2013-08-27 00:21:30 ....A 767488 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb99680d60bc47299898cdbaaeb66948b92ccec43fda78c6136e76d6f84d9844 2013-08-27 00:19:14 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb99d7111545c1a17db785d4b63088b368966045906336ccaefa39a3364943bb 2013-08-27 00:15:38 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb9e0251b59450d0639031ab8a4f61d4d26c57ceed382c9d7ca838a0a469f39f 2013-08-27 00:04:30 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-bb9f59760d733739fa4c337ba59dfb89e399ebefdf9354b19b8910b0771458b6 2013-08-26 23:55:46 ....A 324096 Virusshare.00090/HEUR-Trojan.Win32.Generic-bba2ea165540344800deb99119afd1e4b2057d4418548a4e7bc8b63bde08e773 2013-08-26 23:08:34 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-bba5d79f374b2b48b64e68587c06248d7669b9bbb3a226847e2ef6b299f763aa 2013-08-26 23:49:02 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-bba7bd18095e69a89b45d686596bab61b2653fbb1143ac8d6ba4456913a1c7ec 2013-08-26 23:09:38 ....A 1633792 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbaa05916e88444a9c3e762e4ede7b4d9874e1c740dd1e7b5ab8c1e848b930eb 2013-08-26 23:51:20 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbab48d818795515fe0fa9eb3bc0e52aa9e5d7c2d17c2b04a6ccd4b5add1a11b 2013-08-26 23:07:38 ....A 343289 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbad16a38e0a5ff9698efdbc98e0ee79cbdd16e1d4ef1e84513f36b34e3de3e9 2013-08-26 23:39:08 ....A 428032 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbad9c34e75daf44ef52a0eb32958daf9f4a28dc5128e9c5ce9ddec7654d051d 2013-08-27 00:17:08 ....A 7660962 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbb1b49cc679e80c0d8bf3245da571a05834b6f379f96161fcad54cdae2f469c 2013-08-26 23:59:36 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbb685c2f66f67c491a9c44a033431dc90339fb625da1c8e9e4eb59d8b500388 2013-08-26 23:25:14 ....A 506880 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbb77de32a0dc8bd35201ae0151099ebaa6fd04b31ea72103b31f382ae5967ea 2013-08-26 23:12:32 ....A 198656 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbba09b8b7baf540116d633d5e5cdd1857b2010cf88ba3b5ccc3365c7d379667 2013-08-27 00:05:14 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbba3dfe8aba2efa6812b8c9a4afaa5435486bb6ccb274ffaeb17e1171dc3c26 2013-08-26 23:09:42 ....A 346360 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbbab0314ef6c58d7b60cf8eaea8375c1ff53cb6897f9ad60dcf483c281faf21 2013-08-26 22:55:36 ....A 167424 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbbc55485878add5d16cb921be478d112b19c876c7ae6dc6fcc1b5cdc2c47b2e 2013-08-27 00:14:04 ....A 451482 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbbcde82d6071de45a5b471f970b6ac56fe04196df0e4a10c2b95d5908d71d70 2013-08-26 23:08:02 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbbe52f0f5eab405c9873ba94249fafb607d60239f3b4d1ce2826215ec106338 2013-08-26 23:46:46 ....A 525952 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbc057e02ef8622a6767885d9e9ea71f6d0376a5ac80bbe17be7f33eb0871493 2013-08-27 00:19:30 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbc082bdcc9ad9847622c3a917e2f8327041e2e457a5a2ee37d1b9dc0ee35fd2 2013-08-26 23:02:50 ....A 3000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbc1b4bbadcaba8a372a0b06a7e5c9bfb8eb410fa359acee9253409320fc5f70 2013-08-26 23:54:38 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbcecc7cb76c7c84fa4b63ae45fb17b146ad9f40c55db09e480fbb0df03e011f 2013-08-27 00:03:46 ....A 823296 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbcfd7dc16962faa9031d6c92e1783a8d79e290523034038abbe35911ac4434b 2013-08-27 00:03:20 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbd13810e250a5ff50277cde8031b20cae16acdb544867ed61b8219721f62dbc 2013-08-27 00:02:46 ....A 307398 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbd32c9c2397659f0967a1e59e5fa3c2f01325bf9b94b81f06b153d7660b22f8 2013-08-27 00:14:12 ....A 137928 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbd57edcd833aefd2978af14c2e123fe65a054c6eda12dac0b96fc53f461bfd8 2013-08-26 23:40:14 ....A 50688 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbd63edf78721afe89259e4a8dedd2fbd532a7fa89001bcd4ddc203612ba8589 2013-08-26 23:51:00 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbd7582d0cc3b546da1e92be535a3f968387916fcdb9036d3524b36d7f27f48d 2013-08-26 23:21:32 ....A 98816 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbdaea98d7a9a6d117666fabc46352f8698b36b34dafe9e13b3d1dbbe3863b99 2013-08-27 00:12:24 ....A 418304 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbdb0a996c564128fe1bbd877b913a330b45c7cec0e2066e375b892297fc3376 2013-08-27 00:16:46 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbdbc0a5a06f662dcea88c2b13ead37cb8247bc4eec8325ceb04b41dd06448d6 2013-08-26 23:23:42 ....A 227840 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbdf310ecec95f3c44813db785da55947ecda8744688c95cd5d86eaad05ef509 2013-08-26 23:14:32 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbe023911ebfaf8560754cc84f6b09be4255050b76dde2ea9870ad33e1db1147 2013-08-26 23:26:30 ....A 72061 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbe10c7d36f38f944e6e9f5ef1f2c6e3e677a2eaf618f0eee80a40249fc8f4de 2013-08-26 23:06:24 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbe259f0272290b71cbccad0738f7b5685484271c6fade6d0bbb10e4b1ce8f30 2013-08-26 23:22:00 ....A 518236 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbe9d22fe9a88a12a7cf347652441c44775a5e7a80e70ff4b17d9569faf66454 2013-08-27 00:03:52 ....A 3717120 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbe9e871b2092a4ad9fd9efbfb512d173283b0c77975482f1d3dbc3a2a521ad4 2013-08-26 23:13:02 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbe9f08291de25b7f9ee900c82af261cae5cd85bb1621c4b0cdec13626d7c180 2013-08-26 23:44:32 ....A 2953248 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbedfb99d49b0634cc27c0039cf7e5d6a6d08ecb7f3b3e2e1f35b30f4d4cfeff 2013-08-26 23:03:18 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbf1ee78480ffff931c0746e643326e2d2ca852211d24947046d532999cfb22f 2013-08-26 23:34:30 ....A 2228224 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbf3ba4859ce471aa6b255331e0dff7f4a9aaaaacaa647dcc997591a16f2250b 2013-08-26 23:54:54 ....A 16444017 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbf5975335b25582140ab2379cf8d6b9f1bf5a0ff464456643ad9b977bc5aeac 2013-08-26 22:59:40 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbf5bb49314db65d6a07db526025c3a1429f372139fe699850d691f0c440d58f 2013-08-27 00:01:36 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbf6b7c3798a22411df5b7b6f45e18aedaff16731d9ef5b2f1b05c3d8d0bd3bf 2013-08-27 00:16:18 ....A 41393 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbf6d86f83fde9e0079ce28d84b93e24f8015f8c4f46b2dbd166b8384de31ed3 2013-08-27 00:20:04 ....A 46950 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbf6f8e656b9f5057c7dcec2f3371044be4a948ba6a9d7d61e2e7a02d87fb34b 2013-08-26 23:44:04 ....A 111269 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbf722a5a7621cc269263c67bdd2692beb80fe58b0aa52b784624306664ac1e3 2013-08-26 23:00:10 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbf8329bc43440c4f650c2fb1c3e10ec55f897bfb46aa36b87db5cc3958edc17 2013-08-26 23:50:38 ....A 36141 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbf8eb4831b84bd00be9dc18df30ec9d663875de641a851882015478614b82d0 2013-08-27 00:15:46 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbfb69fc26a545fa0974c088d3b916a5f32a546849f80e3169a72a425f2f9986 2013-08-27 00:04:38 ....A 161792 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbfbcdf3d87f2bcd1be2d5447aaf7324d87d70e22afe824959f10a4a67c3c2ea 2013-08-26 23:58:04 ....A 109839 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbfcd996532ce6c9a17122f3fb42340c0508a17d028c6d7594be4e41463e6dd3 2013-08-26 23:00:12 ....A 372736 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbfd3af29f8c04c4ef776484887c4e8fea7915f725f9476211aca383f9fbe09f 2013-08-26 23:16:10 ....A 221952 Virusshare.00090/HEUR-Trojan.Win32.Generic-bbffc5995bb34c0ed4951b56e9a96a3bef049bcb9303063f78acd15e8618a4a0 2013-08-26 23:06:50 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc00a2a140dca98efa4c3cd90bf30bed5637919161abf379cc60aee29bb35975 2013-08-26 23:43:48 ....A 41440 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc0445ea0461993ec329d0191595d29d6b7e7aecd0baab7f8bfb5ec87d350cc1 2013-08-26 23:57:38 ....A 99840 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc04f3e311587f2449b475477d7a4a32e15f649deebfbd95cac451f599dc862a 2013-08-26 23:08:42 ....A 55093 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc0584abdac75434d86e7c79359f73254df31f95855224d07e4d73ab78de030c 2013-08-26 23:21:56 ....A 286861 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc06df68923995c2c38a6682a1b768f7228bde33659959eecf5608b3f26a0754 2013-08-27 00:14:48 ....A 26624 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc085fbdcdf1bea389be6fce74efed66a00d2db93c047deeb1a4023c071fd998 2013-08-26 23:56:50 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc090b5788809354656c0a4a011a678542d81b02cdfb276327406b09470aef60 2013-08-27 00:20:30 ....A 31870 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc0a118c6695e0f953432270ecda044cbf302727e20958ea2eb56bcfddfbe8b9 2013-08-27 00:21:24 ....A 15104 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc0b18a97bfafc3f15605a07dca5cda44e20671d6145033902ae266854e567ed 2013-08-26 23:29:22 ....A 160256 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc0d73854e03be49b9476a585ccf4b26d95acadff2a388701d293b9e088fed58 2013-08-26 23:26:30 ....A 167424 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc0dbd26df952b1e47ec4a579c90c6a0f08f29de7010ae2c35d62281a23a4fbd 2013-08-26 23:02:38 ....A 2299392 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc0fb7c6ee101033bc2cc79976e49aaef12a4781dac9aa342dbf108548cd0b47 2013-08-26 23:31:36 ....A 40574 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc14177d58dae2fa9c046a216174aecf341d9c425d39fd16e953b98a10cbf6e9 2013-08-27 00:12:10 ....A 207340 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc16dec8e17d5ba072a982b4c00978bb35f89256470737e841b1f5b1de205299 2013-08-26 23:06:50 ....A 504008 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc1ac9e0d58b7583dd157fe526f29b32f489aefb85a2a601be19cd7ba254c587 2013-08-27 00:19:56 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc1f74ea277ca71928cf4928641308888f920bb825034b2af7a00c494a703889 2013-08-26 23:32:12 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc21e5381ea162f7db95dac92471595de1624a3b39c1567f8ae50f2a0dc1216a 2013-08-26 23:27:08 ....A 176640 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc2893ec281f0a1f72a6df3c4d47b86a8404af4693feac2b3af0dc5221037c18 2013-08-26 23:54:10 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc29ef70c6622df49efe637f53b3b6753d9b5fd142459ca19b2a67c7786b1559 2013-08-27 00:13:02 ....A 154090 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc2b5f1967ebf3bee8f67bc9996eee342390bb644c5e716299780ec7f4c2c797 2013-08-27 00:22:06 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc2bfd6956f9338fc7c777e9ff211c14c35f84c291122aae6910c1188a809e1d 2013-08-26 23:36:48 ....A 63152 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc2c82f2fcd9af3269fa66000609334b4d00392570d35ef6092f7de19ce0edeb 2013-08-27 00:13:28 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc2dfdf308a86870f5f8847e13aafac0360e13f527d00c02a3867e6ba53580ee 2013-08-26 23:30:04 ....A 841216 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc2e72fca5dd1596890e19082936833436dfccb9d2fed1f7923ffceec1f7adf4 2013-08-26 23:31:34 ....A 428544 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc2f589e77379d2d2b7d31058c72f90c83bff6355857c245c13578b1e4c64a0a 2013-08-26 23:01:04 ....A 174080 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc322bf62c4417f5ba2abb2b2da4b51331dc6d876a6cadec6a2d79e8c6193f57 2013-08-26 23:12:34 ....A 304242 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc3261c0eea8554643dd8ab65582a6e264cdf216dd088f38691dc2edce15a041 2013-08-27 00:12:18 ....A 12644 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc356965482547ff0e6dd473cb6d8f764c99cb5932783dc19c4a5883c0e81ae4 2013-08-26 23:22:00 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc38c05f78e86d2e25d82d2a936230ed7a52bdf4e7fe8e19406f0e76cec4d436 2013-08-26 23:14:44 ....A 475136 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc3a4a056533fe4665e83a079fd33410ed8fdcf075318897f69fbf0c6004a0d3 2013-08-26 23:05:42 ....A 219648 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc3db5a1f0aacc31685f80e2b3e5054bd358ce22e70cc3f41f6daa7cb465836e 2013-08-26 23:16:14 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc402cc9844f112a09ff9805f386f8ce29dd948034b9b1380fa8ded396e1b8ce 2013-08-27 00:07:06 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc42d71eeec50051a8be743795eb4b500876851ceeb1942d295c97ff4c82813a 2013-08-26 23:21:18 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc459c8a5becf72f6009cc65be234c5ad7863ea7fe51690ed39b82003f3d95d7 2013-08-26 23:50:30 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc45f91d538e7978b2b6e94a8a9dfc9c6df518cee1335f9a36705b0f56f74065 2013-08-26 23:09:24 ....A 810496 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc46c8065365938f13a25f1c58a00bcc9b76dd810e8888afefe36def6ca859cf 2013-08-26 23:16:20 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc477debb80f5276299a96ad5721146c3be6bb612da5180dd8ace24974a0e453 2013-08-26 23:41:10 ....A 1863680 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc488c79ba2806cbbc322169a97889a747795e54efc35caea4635d76650f278f 2013-08-26 23:48:46 ....A 294912 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc4a7c09c3430c23781f8a85dfb6f1a9a3d4c8cf9f0debcee462ae63099d14f3 2013-08-26 23:57:24 ....A 55524 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc4d9c141b66110561ffc9c211542ea227473f574ca93d1a074c204e8f4d7673 2013-08-27 00:00:02 ....A 749568 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc4f77022a977aa981c2c1c95a0bf2d7e12463abcfb6dda73f1f61e969f9ea50 2013-08-26 23:30:04 ....A 299008 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc4f8fe74f415ca740522373ffbbb710382eb977d7374ced0c18395ddc82ac60 2013-08-26 23:31:44 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc5037dd245e88c30f49536e9a1db7d25728e6b449e4da036d8fc03b32f49a3d 2013-08-26 23:26:20 ....A 108255 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc51a433cbcfa6247e32ca3677e50efe49b1162c6d51253cb174e19319421db6 2013-08-26 23:24:06 ....A 208765 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc574f1b15c7da08d3c178161ff2a3c9a79e9a6c8d57ae19b4073f054e835074 2013-08-26 23:50:24 ....A 23752 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc59a4fc3920caf0fe7e31495d75189da0ba7de6f8e9516b7b443d340b8cdef8 2013-08-26 23:44:24 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc5ad7873a43077982b61877f097911af4ad595d2dad26458aaa5bbe1a974cc7 2013-08-26 23:54:16 ....A 457836 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc5b1ffe4330dd0c62be19a59ed0a03383b97d2aabad0be219458a8cf9bd258c 2013-08-27 00:21:40 ....A 983040 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc5d36eafabb4a48ac09a91a94f9b414745705a47186ea6353948017893d5a80 2013-08-27 00:09:06 ....A 121304 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc623eef7e06416c4382ca0adce3175c012c73391961f7e534a4fea3be53ece8 2013-08-26 23:11:58 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc624de4fa9807d6987f40ffb14ce10b4222b323c8ea5f4c624a6548675e1e6c 2013-08-26 23:53:12 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc638bebacca05343f8d21784b09c401f7eeb5f28d3ad898a8d8cbaec60de6f4 2013-08-26 23:31:58 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc668abb06bd8edd558b1e3e3ebb76885ab484954c16ba6f340db5dc3da371d4 2013-08-26 23:40:48 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc6d191d485333e68ac733b16cc1b877cb26a474f22c7194e51b083476257d70 2013-08-26 22:56:58 ....A 1036352 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc6e17536673230e51a7dd83a6cbe5355b1aa6ada585fdac83fc82939c6a653a 2013-08-26 23:57:08 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc7505c48bff19876730242dd371343f88d6640454697d948092addf3fb25424 2013-08-26 23:43:06 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc797dcfb0da578a00da54c467816fc55cb5cbc245cf8e21ee1e769b97a51a67 2013-08-27 00:08:42 ....A 825352 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc79ea09c9d35b3acdf15c78776766058d7404fa327f87802c4cdfa64dc2b004 2013-08-26 23:15:50 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc7fe1540c112b9cc0b0fdd1e6f0e7b90e357e7af2d1f08ef43116bc43657c96 2013-08-26 22:59:06 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc8069fae954986a34f13acb399b2fa74fcb8da47f35fc5ffe26655ff922b5f9 2013-08-26 23:29:28 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc814599dd3462d4d297158fdfb05118ed5f1f03405ee11b8114e1aac2fe7c92 2013-08-26 23:29:34 ....A 137932 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc8148a61041e5d3249c65ab604f9376992acb143ed57f2c220a776ec1ee0729 2013-08-26 23:33:20 ....A 401920 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc81de1e833f5ea58374f1dd109c9dcf7bce50bb7782a16ccacbd42a54fb6b00 2013-08-26 23:51:54 ....A 869888 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc8343f09465c66b631b76f12b0cb7a5ecd28ae7aafb2694b1e3635229cf91e2 2013-08-26 23:45:06 ....A 62080 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc84a1ee2a70ebb3ddcdf605a6bf005c4488b431eb5f5075c3a078bd61f37ddc 2013-08-27 00:03:40 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc8629aa9fb489bd7669274a1d0aedda0f276916fdb267132c457f6b5e056d75 2013-08-27 00:04:28 ....A 311642 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc86efe29083aa0e82fba54163fc18a35f0747050d72ce4b144fa92476da3440 2013-08-26 23:13:50 ....A 370176 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc875c1b7c24758bd6ecd00279fd5def4f82140a4088d66d14eaa97f1108aa0f 2013-08-26 23:29:24 ....A 146432 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc8856bba1954c3db13f6060d0bfd21e7ef807318868243c310123986f4569fe 2013-08-26 23:53:20 ....A 546816 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc88693a409fdaa893e9d8051b8a9425996c88a2590137b297e3a58afd76562f 2013-08-26 23:47:28 ....A 49021 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc88ab0b95ddc663ec1bc82708070c17a96f095e843121853ba42bdc25d3d5ac 2013-08-27 00:14:38 ....A 1308160 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc8ae1986747289b398de0294dc7ab4328b6f66efbd25eaf555453751ca070e4 2013-08-26 23:03:26 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc8e3d9c848459737879e3e869996ac4f5b86976d359de2577361475775a4e96 2013-08-27 00:03:46 ....A 26624 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc8fac221d733da6fa9ee1be4a8d51ca4e345017c3e03a8fef2540fd990a628a 2013-08-27 00:19:16 ....A 183208 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc91af1d861928640bc93846530be61fadc7defd14aa93875be0834a91397d24 2013-08-26 23:38:44 ....A 4751860 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc91bd1fd5132e2263d34ed01884280dc29c5b75b7a6fda531d6c14299fb86cb 2013-08-27 00:04:56 ....A 482304 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc9274336d34260025d66c671c33eb57edaafc29f7e66ce79faf39cc8526490f 2013-08-26 23:52:00 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc93cf0adbe93f8435f62acfc07cac964ce41b3a423e49920e7a7e86ae53dd11 2013-08-27 00:02:40 ....A 913418 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc942121a8009e5ea32362398610a73cc50dee470ebb104bbc17b09177ad890b 2013-08-27 00:10:50 ....A 15784 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc970b49dbfbdd7b85606e5ea249ea0d5fff1bb2553302cf6b5b7bd775bb482a 2013-08-26 23:25:40 ....A 143420 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc9974433771a9f2184b2328bc83193e7f1bd370e591def7dfeedf4d4c632ff7 2013-08-26 23:53:12 ....A 111104 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc99b5d9423065bb089fff825778800996727e4e5b6332f83608ecb1d37be925 2013-08-26 23:55:44 ....A 187392 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc9a8bac506653f4553af4a8011c1fce83c4f82e0c54efc846b05bf2faa5cae3 2013-08-26 23:02:42 ....A 789504 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc9c9e7663093f01016ad7c7911559c67b9c2e893d364110ba2285e4e212ff35 2013-08-26 23:33:52 ....A 58620 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc9d94b065771e381a54ba842b5162658f10d10eab06609bac7ece99d42fad45 2013-08-26 23:38:24 ....A 948936 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc9f446d7111fe45b6e4318b2528ce6fe63f9d73a65fa434e62e0eefe7e7bf07 2013-08-26 23:08:26 ....A 3611 Virusshare.00090/HEUR-Trojan.Win32.Generic-bc9fad3060a5f24d939a82db5f18c322284017b301a3749950cc1357aba02f74 2013-08-26 23:50:58 ....A 314369 Virusshare.00090/HEUR-Trojan.Win32.Generic-bca007c7df6c6bf58daefb4b1174cf549c602b32148b9cbc83e847f4069fcaa0 2013-08-26 23:08:16 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-bca0d05e5d6def0752d307c368745a1c7d5b081f7072d2f1e1974e624d899478 2013-08-26 23:10:54 ....A 306176 Virusshare.00090/HEUR-Trojan.Win32.Generic-bca0e69c8037d097fc0835d4b3cc2078bc16d6ad1e79165fea06fa39fd1131b3 2013-08-26 23:27:16 ....A 3200 Virusshare.00090/HEUR-Trojan.Win32.Generic-bca4c678527cb5fd77f3cc75de5defa16b8c01e60167284cd63c593bbd0b9906 2013-08-26 23:52:10 ....A 41472 Virusshare.00090/HEUR-Trojan.Win32.Generic-bca4e3ed243b59040e35a35809ac48582d1ee23f0064d15f21542784324c2292 2013-08-26 23:43:46 ....A 178176 Virusshare.00090/HEUR-Trojan.Win32.Generic-bca7794a83421d10de51b7550bd26665174afad4447ecc0ba4c357bbd4a34fc5 2013-08-27 00:21:56 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-bca7e35b29762fb975d9a9e13a62e48bfdc7732b930429e30bad8eaf62163f05 2013-08-27 00:12:36 ....A 88777 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcab0ae87f23c8fb8ae491d90600dc2cb0eb302e033d979a9cea8c2a5285ee5b 2013-08-26 23:06:52 ....A 126056 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcab6dfbbdcc336e27277b9358eeec915e1f17398ec6bbcdb56aeb66eb1fde0a 2013-08-26 23:26:04 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcac6c6807c074b88f35210a16eab7cc0289becc1b48260c4651132fb8ca793a 2013-08-27 00:03:28 ....A 122368 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcad1ccaf05451a4fc044f94343ae93a3361d27a6a6f14744746ac78d94160fe 2013-08-26 23:20:58 ....A 3619428 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcb070092a03f4b224339edfb3a421215f28c67b8df8d2411f5d7b2d7716589c 2013-08-27 00:07:22 ....A 807424 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcb216d7d9e28f9363bccbadbe75fb675efb87f8b865a8b29a822ea0ac7b2ea5 2013-08-26 23:59:16 ....A 167424 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcb2a6293c2aa639c50e58ba28f1c6662beda06a1396f945b4202619307bf274 2013-08-26 23:13:22 ....A 209864 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcb39dae996d924cfc427f79139595a33d3b03a7ac402dc4000183eb79777355 2013-08-26 23:48:12 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcb628a9cb2bd02a9917034725c9b723ebebd23111ef68c12a21339bee7fa622 2013-08-26 23:56:30 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcb6dc3e2c347f08e97610004eb457165fc11385ee7b35d1ff8a9ba84b242484 2013-08-26 23:12:02 ....A 201405 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcb794fb02c1afa0ed421a66e6c45c254f378da22668ec0ac7289d9da253c6e8 2013-08-26 23:57:48 ....A 234942 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcba6a3a0a84009c48c8580095277db8fba2c6774d476edb0c8b6ceb484731dc 2013-08-26 23:56:50 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcbad8f256387402b624c4498e6edb7654a9dfc4069b56e6cd604b9aae2dd8b5 2013-08-26 23:25:02 ....A 258609 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcbd6a951a2951ce64da81fae946935e958f48b3d3101d662d59d44c5fdd4871 2013-08-27 00:20:20 ....A 35617 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcbea49a7757c8d0f0125309a3262a48bc9483e8b52c0d7e1a9772537556ae39 2013-08-26 23:15:14 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcbecb841db0a68019ec68c9e8f00ebfee9dd0a2abd6bbe4ab62ff0538ab1708 2013-08-26 23:19:06 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcc2004e1adb4e21a37a917d41b8bad1230c276f35c9c76394f20fc8c79680d1 2013-08-26 23:11:10 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcc5a2b9637c16378c128c4d3cf862148a8a27e908ff720826d4720ab0e235c6 2013-08-26 23:00:46 ....A 238426 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcc80fa235961b8640288d81a6c9de1698186790f7fd2e491cef07874183caca 2013-08-26 23:56:26 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcc9762662987f86fb73488ef4c9d26c4ec5fea372b005a59176c2766fe573aa 2013-08-26 23:55:18 ....A 94736 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcca2980372e59495e0654d7a03b1781b10d151a52b4a73541cc5f36c02ff1ea 2013-08-26 23:55:56 ....A 58368 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcd580c9f7e150bc0d7cf1e29eda8337e67d4cd4612014a67186efadf41ba3da 2013-08-26 23:14:36 ....A 202240 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcd5b51b5460628a8d582d5f457f98faf7e609ac0e19e1958415a07b4e7eb6f3 2013-08-27 00:05:30 ....A 47756 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcdba58c266b0d8917151bfc913c07f31c172030247230c29f50d865596179e0 2013-08-26 23:59:10 ....A 224768 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcdbd2eaaf3e8941ebcc376e2de30bbeeb7bd33bae522ecd3f6e545c41ece909 2013-08-26 23:19:02 ....A 708608 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcdd371d142b335e0e7c1864ffd7b89b76455edf12620dce29bb362ec7924ed3 2013-08-26 23:02:46 ....A 449024 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcde085d81015785b031abf0b2a76abedcb307c46173f35381f81e9a295a3005 2013-08-27 00:09:22 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-bce0daeeb6ef5519c98dfd2af747c4aab97c0db4138b5b615f1897c2413b4ed9 2013-08-27 00:11:34 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-bce14b360d4557b38f2d482d32581db7bcd5969772954b83da224c8169bb4a04 2013-08-26 23:25:48 ....A 15104 Virusshare.00090/HEUR-Trojan.Win32.Generic-bce4e3a512292172fe65c208352be2013f3226fbf91b1390e25800a1f19c2298 2013-08-26 23:11:40 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-bce7c72b7f7f3432dd29d80608c7786fccbdcd92a2500289450401c2e7ee8d94 2013-08-26 23:11:56 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-bceb50d043d602e582d0079f18efacc6124a37bd7ad7c2ff77c77593354b5338 2013-08-26 23:19:24 ....A 10356088 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcec223b5fbb7969000602dd9c187e4fb7c7fea7a6f74870be550a7a0d2d906b 2013-08-26 23:39:10 ....A 341504 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcec456354e5d75bba553f6e502643f26f4bcd5d42bb5e1e807b184da3bf16c1 2013-08-26 23:13:28 ....A 272124 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcef338e81cc039ecb1228021f4b988471607c8097297c0aeda449891fa8b341 2013-08-26 23:58:46 ....A 708608 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcf1efaf8fe90f363e7a4fc59f7e5cd3ae573eab3c5830bcbe5d761a49c7c5c2 2013-08-26 23:49:00 ....A 195073 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcf226fe3d5387d420ff4dfcafe7b308ba33d093276bbd034565ada78b8b0b68 2013-08-27 00:13:40 ....A 834048 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcf2327841843ffe7d42ffb32c7b5a24d52f9f9d74e0b617d6c1b33638b81b8a 2013-08-26 23:06:30 ....A 410493 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcf80380ac7201b55a6a19ede17c1e599aa023ec48d48f1a844e11ea60406b1e 2013-08-26 23:40:44 ....A 1740707 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcfb04c6729ad96695ef4184c4e9d94d7aacec7d3564942e936e396142fcca62 2013-08-26 23:13:36 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcfb1adac8c772d16e2707acc097c459ee35f607da60a1ba7534b0d6217020c4 2013-08-26 23:57:56 ....A 62328 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcfb1c9e157e447d450ad78bc0a55bd56c13264e511c6ac4492b07562daa5ad8 2013-08-27 00:06:18 ....A 224768 Virusshare.00090/HEUR-Trojan.Win32.Generic-bcfb831314419067d2af00278270c37b936e1bd9116e331cdc790b6cdc0c3b20 2013-08-27 00:18:32 ....A 61497 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd00603958de85784c5e26765664f77493b0ea83d58520d75915285eef8ade6a 2013-08-26 23:13:28 ....A 52688 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd047f17bf9c2ae2bbf80a712201ab035606671fef85a42b4475063c1aa5a571 2013-08-26 22:56:42 ....A 401920 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd09545ce824bedafccfdd69b5f98d27f034c64e27aa0cbe7d9075733db27498 2013-08-27 00:02:40 ....A 242710 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd097c00b30b65e8ab6d95675599c311bb7195ee818ef91dfa06d6ff7a815dbf 2013-08-26 23:14:30 ....A 137285 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd0c7d470e7b9ffa484df3e5c1c3ce74dcf3f24eaffd8ce1f5d3e6623ebb4696 2013-08-26 22:56:52 ....A 149013 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd0de4bc1a9772713227031270a260d0bd9470d2450147d65edf3fb8def18a1f 2013-08-26 23:38:36 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd0e6da492a9895838ec87c68c9683e9f56211c563f8455eb88e25314aad3a4b 2013-08-26 23:33:14 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd0fb5acea17d8bf2929597e9e1162bfbc1237c8b94ffaf672044e785a04a6f0 2013-08-26 23:43:00 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd13106515a300959f15fb62d1ef87405c7d77575c2861cabf7943c8f39874cf 2013-08-27 00:01:36 ....A 57856 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd1407e089ff51a7beb1b525e64e60233e27e4a9a821fd0e028cde4bb86bc798 2013-08-26 23:50:08 ....A 82258 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd140accc2ed10a97bf7b517bdd30068464141f84a62df78ea085f5a11038747 2013-08-26 23:53:50 ....A 734166 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd143902693e525237fa1ca5a481a601f9aff33ee86533a1d07df85972d3e623 2013-08-26 23:00:20 ....A 30720 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd15ebe4bdfaf0935c71b84c7088a4e919cf7a1383d67ef4e784899a2d2b3f7b 2013-08-26 23:45:42 ....A 74240 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd17343d014b620ce2c11f88058ca855c6df37a518bb061b03c63b238a76633f 2013-08-27 00:11:26 ....A 81760 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd18d96fc23e56e413d03cbe87f7a82c216ae081b9b98857047e0c69635dfcf9 2013-08-26 23:12:14 ....A 36352 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd19a97bc42f954d86d27426325b6e050cc2199dae267a83d5128c8cdb4065e7 2013-08-27 00:10:48 ....A 192871 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd1b3b8a5c4b91b230435c058033a404e9ab2742e818260e5a21a4e6f49e2000 2013-08-26 23:07:44 ....A 211968 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd1b4ec51b8ac5c9c0d878f06c0e37cad69b7e8b036ab649b0b1c94b98828337 2013-08-26 23:10:16 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd1ce441e84c1a03c832ef17fb5021bcec55fa41aa59f2e520348aab596c44ec 2013-08-26 23:44:22 ....A 598016 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd1e3441256d534b5cf2da9b9d2c177155a9e98706e0ecdc6a9d14653e2c1c29 2013-08-27 00:15:22 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd200e55517ab65670fa01c7f3cde3e6c4de836858943149939804eabe6cb2fd 2013-08-26 23:09:30 ....A 255488 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd26a5a14cf08436e125c8b9f6acaf3d882be1263150f1768dd26e1f641e11ff 2013-08-27 00:01:46 ....A 170496 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd2789c0e04fc56eacb5b540e38a04fc8b2603594c527aad8cc84142df8a91c8 2013-08-27 00:08:28 ....A 224768 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd2c6a6ff92cf91c5a308b730621fc6cff17aef05c0db30b1769501bd415aad0 2013-08-27 00:04:18 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd2d006eabf6b975324435ee0965cbec933dfcc28b90cc9bc67b9475fd3ee207 2013-08-27 00:04:52 ....A 764928 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd2e1c3b920880acc56315e55a6f57e067f512ef9ca4a89a303fa796a235e054 2013-08-27 00:15:10 ....A 78272 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd301c5f448210dbdc354f63c12ad3251e064db3a402af48e0c56a5e6388e153 2013-08-26 23:21:50 ....A 99840 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd31b4790a1cf7009197f33e4e821b16c5bdbfb11c69fce47f9bd4a606c3b031 2013-08-27 00:19:20 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd31cd7b57c383b5aa9238f0243e1eb8a77e379020b9a163728dbedfe5797ea8 2013-08-26 23:36:46 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd32bd60788998de723bedd799d23d16d96219ba33b09317f50ae96644a22d19 2013-08-26 23:30:30 ....A 138240 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd343bcf5cefaab262f64ab09fb8a54c1d210a5c5df6512efbf3d10141791237 2013-08-26 23:06:36 ....A 179200 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd3520225ea6364089a171b6acb57e0765badb79f391dcc09ca7bab201ce1cac 2013-08-26 23:06:36 ....A 324608 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd352a9d25b4c38add179a8a64b07f6fca56236254104c9c229cf75c7b1e6d90 2013-08-26 23:34:58 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd35f7278fa12b481fb253a86085c64be343fe8701f81a84d04c76160dab2afc 2013-08-26 23:18:34 ....A 204040 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd37706f22fcfdf57a14ab9d9e93fc48deabe85f7017640e0e4d93bdb4e12669 2013-08-26 23:35:24 ....A 350208 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd381f3154a3976b2695f4a52c230e50093fb4515e9e66dfc7bc0ef20f4ef467 2013-08-26 23:57:04 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd3d0c49fcefca2a0be49b74a9eb3a48c0aa41db3ff2a3c60955db51f891855b 2013-08-26 23:59:22 ....A 90267 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd40f29b0eb5925a01137964e832e0f9a0a08368637e4192cba515fb254eec68 2013-08-26 23:46:40 ....A 22256 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd40fc8134117d2b2aae973c426105e010e1cecfdbd25d933e0379bb398563f4 2013-08-26 23:58:42 ....A 457216 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd42952240119fd56d5032d484b4f2ee01bc601fe61b286013127e9176a8e7aa 2013-08-26 23:15:56 ....A 83968 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd45411e6702bdeac0cea6036940e55985a5c8f52a34383fe8836a6e4fb414e5 2013-08-26 22:56:24 ....A 45568 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd4751689aa95139f009128409f63592cd55075767317860894e9e9850f880be 2013-08-26 23:46:52 ....A 1054330 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd4813797bec031dc7af021d4d6992cfd5e95d322d311aad5826611021c87a26 2013-08-26 23:00:22 ....A 53260 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd49dc48fe54ccfa49ee40f34c95fcb5e056f55371df2b2efea58a099146d3fa 2013-08-26 23:40:20 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd4b26662265b97d0e3b30ea750b1009e6bcfc09edec1cd97d68197c0c898f4b 2013-08-26 23:16:18 ....A 153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd4bc73bac3ebcc1d74a2d3a187eb1449f952cadc0d2b92dd29d92a05e962b53 2013-08-27 00:04:36 ....A 218624 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd4cf03374e88624965f3ae4bb758ca2586ed01684dc30a0e400193990035661 2013-08-26 23:43:46 ....A 1191424 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd4dd25fc769f86d6d2e4620e287886bcc7b17f6be5aa6e9471b5de08ec003c0 2013-08-26 23:23:16 ....A 71502 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd4e36e9d34ace5b0d7aa954c180d7904c5704f190020506bcab91ffe81dd8cc 2013-08-26 23:48:10 ....A 323072 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd522d491a82622e207805a0cb755b157cbf2b21b0975a809fe702b6604bdbc7 2013-08-26 23:24:10 ....A 1955840 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd53338a45327c571d2b440ec07402d71dfc03a8e933ad0cd30bf703b9655912 2013-08-26 23:47:18 ....A 36129 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd5365ef3b556fac91dc949693f8bd9aa02ec6227f5a5f960d9f441334b26ed0 2013-08-26 23:00:10 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd54db3c4bef4a15bdaffb77b0dc148f2faecbf68d870c75a8ca88fee2359a42 2013-08-26 23:17:04 ....A 40688 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd5584fe035566a3c8e15b935e529b4cbc9a8ae7429381488b9bf06b9035e646 2013-08-26 23:08:56 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd561957fd474c70b2205b36060945e8e2c03f7c327ee012f265dacca85b4ca0 2013-08-27 00:19:36 ....A 168875 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd630088cf7f16df26bfc3cdc9c3879fdda0e3c1184f231d1659b0ac20ba2b7d 2013-08-27 00:07:26 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd642052034ce44d5be462e03d638677cced93ba3ba2623469b35952fcdf1e82 2013-08-26 23:57:26 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd66a4948e12eae6ef66adb51aa0ae8cab4b78176c82f804b762bd02ade6e0b1 2013-08-27 00:19:20 ....A 229630 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd67a6bd99e907f4caf7bc2b58c5ac4e6e49041bae06b4d4ab98283edae25859 2013-08-27 00:02:00 ....A 206336 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd6830cb96242c69a3dbdde3448bcb105ef73ea573bf845fbeade410d5a8d16f 2013-08-27 00:01:54 ....A 1421312 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd700adf2e141e6941b0a95d6de9a53e655cab2d23e2fe68f3442c59a5f3d320 2013-08-27 00:05:34 ....A 870910 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd722bc6520c7722a9e693847c66af016eedc6d6f255853c47ea887f56eb741c 2013-08-26 23:09:30 ....A 138173 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd728d97fdff1cf70cd13ae1197c187b5bddf1e0d3cd52ef6102d4d690a78b3a 2013-08-26 23:03:56 ....A 34688 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd72907863f64e06db401c0cdabeee668938139341fa7a6691711b1c82b9a809 2013-08-26 22:59:14 ....A 145774 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd74fe80ff24b88cf31535d6a8cd7c54782cf7485ad1a97f0e195892148e4479 2013-08-26 23:29:10 ....A 68136 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd799369c300f3ec9a0e3a339fa9fcd992e5ad565cebc041d872c34a0680eecf 2013-08-27 00:07:48 ....A 371200 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd7a52f5da19b1e03dd1aacc4c52f383b5468d26c833995d0730e76bc1e46529 2013-08-26 23:10:38 ....A 84098 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd7fdc8a5e517d47b6d2f84d21807c2ac583bc0ee095218bd563e2ba83a0e759 2013-08-27 00:15:22 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd82b6f09a47d236680908951ee9994d657747e627edcf579257e03de03d9eca 2013-08-26 23:30:06 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd82c6b33d4830028726b60ad3bb43b45975ee2beea8c15b54444c5732087738 2013-08-26 23:17:52 ....A 316416 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd8313a927731a255084fcd62d43b90035b9182a1ca0abf363db6936f02108f3 2013-08-26 23:25:48 ....A 302354 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd853121467fe5f5529153d777a36ff21bf61f5fb9fad29600d28b136c723504 2013-08-26 23:34:36 ....A 97280 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd87fcd8bf14a346772d790db407b8fd76ef798d2e67c57820afe97409df4986 2013-08-27 00:05:14 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd899341d679395a3bce81204908594f5435d1ca614cae5b18dc55703ce93201 2013-08-26 23:11:58 ....A 558080 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd8ae3ffb840277b3c927f9e571d736cbe1bbdca79d99568afa0c67bb6cc9dbb 2013-08-27 00:08:32 ....A 110960 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd8d20f0faed52b4a49873222e493a99ba1b8b32c45e2bab32ea5d59d6de1fdc 2013-08-26 23:57:22 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd8e0e20abe30f04fa2c5dd30f8a751334db01bc02ef1ef20d9a2aec59d50967 2013-08-26 23:11:22 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd90eb2d491843d6a73fe7b7e9c2b23b4c953521d59212cda1839cf683545b63 2013-08-26 23:17:48 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd93bc38361554ad4cec5c7090efd05ffbac5e6f835900a2dccd0a1d2e730365 2013-08-27 00:04:24 ....A 80829 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd942380e5e659186191087216461eb2cbd51392d9990348cbd23cfe2f47f4b4 2013-08-26 23:24:12 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd9464e83ff2576b357c22dce242dd4caac6c38af868bae97f0da7e858864302 2013-08-27 00:15:42 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd961f1cc1c3469d766dba7fd569053115c090191c7683142ba0f0909e8b5adc 2013-08-26 23:00:14 ....A 5767168 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd97fdae898c07b485a4e6ac72a804fbbfbe3717613fa7c298c4c2b400ffbe4e 2013-08-26 23:06:44 ....A 112128 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd9e2a466d6d210f3133731fb2ded4a1fc9c0a33f50b62a698c3b2093ab6b5aa 2013-08-26 23:23:24 ....A 111104 Virusshare.00090/HEUR-Trojan.Win32.Generic-bd9f8dda1d2681bc4c7362c07ffebbb48789927dc12d61d0ef4cc09c1111d16e 2013-08-26 23:51:14 ....A 1523712 Virusshare.00090/HEUR-Trojan.Win32.Generic-bda11fa1cbd7e98fca734950cb575279c8a39ad79f5bd04ce84f5504528cf764 2013-08-27 00:07:26 ....A 340010 Virusshare.00090/HEUR-Trojan.Win32.Generic-bda2d2fdec6091ddba4641926732457cb70fd8dd467c759859d19078c58f8230 2013-08-26 23:23:44 ....A 1447202 Virusshare.00090/HEUR-Trojan.Win32.Generic-bda5d3a7a08ad99fd3249bdb77b91003a09204950b9f22878cc82e93a8e5963c 2013-08-27 00:02:28 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-bda852e75c054e1bbfcc880af4b3a8ead19bb8130921aada2a1541f328f1c9c9 2013-08-26 23:56:12 ....A 51810 Virusshare.00090/HEUR-Trojan.Win32.Generic-bda89fb35e5b3f9356e93f10a78ca196f1191a6659ee16789a3ea3a824e5a491 2013-08-27 00:18:20 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdaf68b0ec543707510c93269b91db9a70245ea93b3d2b2192518f982a1bfd4d 2013-08-27 00:09:38 ....A 82944 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdb014d1282b2532652f0024e726840f1ea4e5a83dd527ccbfa7cf303fbdb17f 2013-08-26 23:50:40 ....A 27136 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdb058b76456ab5b74e23330b35fb94423be210480bf4e5156abcedff12bffc5 2013-08-26 23:31:54 ....A 388608 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdb18484a2f3e2eb7ebd850dc1bc6eea2dc2ef3c0eeca5495b62fa10b093fd02 2013-08-27 00:08:46 ....A 101032 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdb392e0934d5c268b82a15ce9f1810b0f91b7f7f87b5910693b20343dd967a5 2013-08-26 23:10:18 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdb724924f14362693043607931e693991dad2da13274ddcbdd41f13e360018a 2013-08-26 23:05:54 ....A 206848 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdb7e44cb84d482b910cc08ea7bdc19b299bb887e05da1003def4d45d372f8db 2013-08-26 23:14:06 ....A 1536 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdb86eb9601077153ab5d18317d0ef7b06db9d3321db14581aee6c46f69807d6 2013-08-26 23:31:12 ....A 182272 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdb93da7ba9e27fd5e33dd681ce88fa6210c622f03a94f8e31a1027e5b2861c7 2013-08-26 23:14:00 ....A 77213 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdc3f8f958040107301e50e869e95b389ed47c7c824ca7f0eee179edd5d3df58 2013-08-26 23:32:38 ....A 135232 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdc9906a787190627802d7d7012bb13945a460b43ca8a6840db17560545554a9 2013-08-26 23:11:18 ....A 402432 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdcab9bbc1deb5424b4565b5383537b98b0bd40c55498ee701b78bbb805d9922 2013-08-26 23:07:54 ....A 544768 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdd17681de30267b12f7bf1875653ffb9eb106367dbfdbbee7079037f62d9872 2013-08-26 23:27:00 ....A 577536 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdd27c324d0ee06372d2dcf500f6b5274be806b003b3720e1b4fa202099681bf 2013-08-26 22:59:50 ....A 29860 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdd33383c445671b62bb91615f86fcf0afd10e8578be2a3db4bfd62be7012825 2013-08-27 00:15:50 ....A 37155 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdd93c2d56703caf5bdc36e1d5789a385c2347606d3302695d44f352b12e279d 2013-08-26 23:37:58 ....A 94172 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdda880ab97823e8bd77c39c23e42c155964cf83e085a3688ac86ee6c7d831b8 2013-08-27 00:05:18 ....A 237568 Virusshare.00090/HEUR-Trojan.Win32.Generic-bddaf9935a55a66ba0d5469fcc58838e1b5882b1bd3c12f6999a06e7e7280a1a 2013-08-27 00:04:00 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-bddcb8bbe5ed4f77dc20c9c7704db3dbc1ce7bad358c536337123c3ccbd0d037 2013-08-26 23:18:40 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-bddd431973937e54f34ca8627272b211eb1e1d7696cfdc4930cd669d6c07fda9 2013-08-26 23:51:40 ....A 178688 Virusshare.00090/HEUR-Trojan.Win32.Generic-bde3ccab15e760b93df4fd01314258ba92fcd6b773cfa0c1b22967b287ba7d0e 2013-08-26 23:07:12 ....A 626176 Virusshare.00090/HEUR-Trojan.Win32.Generic-bde87d887cdb7b7f879263e7b827de7b106797e57231dddbd082fd0901415687 2013-08-26 23:14:48 ....A 825856 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdee924777c8f68bb293cab938d55a39a062214ae787adc5ed068b89666d9e0d 2013-08-27 00:10:40 ....A 123466 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdf1eff779f307a7fa36daf32b711d15d5255ad6430d1733aa6048032110eacc 2013-08-26 23:45:08 ....A 295936 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdf1f284a8050ffeb56fd364b42b47991194c09572507a687ee58131933d2113 2013-08-26 22:59:46 ....A 532480 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdf349f08cee5fb0d4be5a93b9b964fd6e6e38d1bae8728f05756b84eb42f0fc 2013-08-26 23:28:10 ....A 531968 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdf433549e4e13f1d890247f6a87440d72fc91e984917f9dc776e4465cf1d675 2013-08-26 23:42:18 ....A 350720 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdf7fdbd030e63966f809e86e2f6b54039bb3029a775abd41a7d270494b0aa66 2013-08-26 23:14:06 ....A 442880 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdf935a871a1541f15f524b7be54ed39eb4a52d436efa2c03848fe62bc95c0c4 2013-08-26 23:36:40 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdf9a5f9181473710601992cae2815b64805f4baaa998ec54b755e7b63a83cb3 2013-08-26 23:55:08 ....A 28416 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdfa46bf9103b9f78676ac0290ebfe28a752ff6e811b8f247b1b107a913584c6 2013-08-27 00:18:54 ....A 137240 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdfd02f72098b368b9bf65b0bb0548a0d69bb889d73246aeaeed4533c72134f7 2013-08-26 23:46:46 ....A 662016 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdfe58bd8475d62454e6c342e0a4739fe5fb0b90011bf3c08c99aee395c21601 2013-08-26 23:51:32 ....A 2706944 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdfe8e411e34130258db8ee7aa770365c955d07861aa4a178dc4ae2f95cd091c 2013-08-26 23:13:00 ....A 58368 Virusshare.00090/HEUR-Trojan.Win32.Generic-bdfffeb56cd4174a1f8743ae90b2c8cba322f08187551ba0c11f791f59ae7801 2013-08-26 23:23:08 ....A 73802 Virusshare.00090/HEUR-Trojan.Win32.Generic-be00149c9ef89c0aaf70147eac36f3156b8d6294bf96cc35179ba7792a4bb1b6 2013-08-26 23:54:42 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-be0078990b32eb9c4bbb032d1a518821f09b46eefdb9b284a60d5140166f5b74 2013-08-26 23:11:50 ....A 560640 Virusshare.00090/HEUR-Trojan.Win32.Generic-be02ae44fb5554af335070f611a9dc4a98e14e25fda6cdb59bc401f43c2725e9 2013-08-27 00:11:58 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-be0318f9175672e53f59951f224387c18db70991986922a1d3c45cecdf6b0731 2013-08-26 23:52:18 ....A 43928 Virusshare.00090/HEUR-Trojan.Win32.Generic-be03777db455660d9e1efd7db393de5aade83b73d434047c88ab48893a93c68a 2013-08-26 23:22:14 ....A 531968 Virusshare.00090/HEUR-Trojan.Win32.Generic-be04456cdd1a22b318786fa81001cc42fb9ca9f3144ee3468b29a0c75187a435 2013-08-26 23:17:14 ....A 131463 Virusshare.00090/HEUR-Trojan.Win32.Generic-be04e71079aa85ed59ae2c8cc636e3823db0dca54a23f2fab8d64fcc66195395 2013-08-26 23:56:32 ....A 240128 Virusshare.00090/HEUR-Trojan.Win32.Generic-be04edc6ac2091bad6ae8b06c6f9c07df6d7d5ded304b255d71363728bb843b1 2013-08-26 23:28:10 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-be04f4e075b3f9706ecd569e7df963bfd1b8548106bbc702b68ee0443ee73178 2013-08-26 23:02:36 ....A 2766019 Virusshare.00090/HEUR-Trojan.Win32.Generic-be06c1f3b65bd1f70bbda4ee872d1d5185c4d13cdb880ee553b8eacc8a0fa8f0 2013-08-27 00:06:32 ....A 182272 Virusshare.00090/HEUR-Trojan.Win32.Generic-be07e25253f1652a64b1101d732388a28bb2b03831333cbc2d07d6e161f537ba 2013-08-26 23:16:34 ....A 247808 Virusshare.00090/HEUR-Trojan.Win32.Generic-be0c54f18514f259ea39d398ee46589729fb1927e8294031d14d1e966fe3a1dc 2013-08-27 00:16:28 ....A 6070 Virusshare.00090/HEUR-Trojan.Win32.Generic-be0d04568e2e1951f9837f758a4ab1b342e194051331a38935beb49997b021e1 2013-08-27 00:21:24 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-be0d9f6dd8fd7e2662f16f3d4dd14b20c45d70d1676bdbb195d5bc0a49a1ddc1 2013-08-26 22:58:12 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-be0e22c3dcc762b760c2c524f1facd04a8887b0cdbd2488309035b74f624cfc1 2013-08-27 00:14:58 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-be0eda08bb8bb9272d9f48157e3d23c27b84a4a6e824e748f2049025181a9722 2013-08-27 00:02:46 ....A 274432 Virusshare.00090/HEUR-Trojan.Win32.Generic-be1129a90f903249a17cb960dd1409a3ee74b690e394c7fd0aa897bd15afc12f 2013-08-27 00:12:54 ....A 5593469 Virusshare.00090/HEUR-Trojan.Win32.Generic-be1215559c5e79261285fa2d539ffb102747ee29b1a6fd6fbccb87fb4d837f00 2013-08-26 23:07:40 ....A 832720 Virusshare.00090/HEUR-Trojan.Win32.Generic-be12704b77c06a8eb440454639e0e31688513893cf0cb607edbcd272a5ecdb3b 2013-08-27 00:09:52 ....A 2038082 Virusshare.00090/HEUR-Trojan.Win32.Generic-be12a3de97f367dd020fab0e3c9219ebf664d56f5f10d10522bfc3656c3692da 2013-08-26 23:46:54 ....A 97827 Virusshare.00090/HEUR-Trojan.Win32.Generic-be130e4e77e0e73a4a5537d470016610b3648a1afacbdc88c265f600bdfeefc3 2013-08-26 23:05:34 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-be14e8371d4c70ca05cc6c0328faedf05a9c1db01babd4523a1e79f01bdb674a 2013-08-26 23:08:58 ....A 448512 Virusshare.00090/HEUR-Trojan.Win32.Generic-be166727f2393da75bb9d5139f52a03c9d1bc9c9d45f81245e250b813c738ea5 2013-08-26 23:59:38 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-be18e18b2d274849d07ca8ad8af0fa38adfda4c1005b72edc5202610790c193d 2013-08-26 23:41:34 ....A 211456 Virusshare.00090/HEUR-Trojan.Win32.Generic-be1a8ef142d48524a5fbfc3e26b3bea16d5a0f29597ca2af7224f64f8acc3f06 2013-08-26 23:53:26 ....A 733185 Virusshare.00090/HEUR-Trojan.Win32.Generic-be1c5dc69726e2750ef403301e8adc359d3d379f4e0516e098f3a097853ea264 2013-08-26 23:49:54 ....A 161188 Virusshare.00090/HEUR-Trojan.Win32.Generic-be1f0b65ebb11423b81a69b5de226b7efb5d6477b878dc232a7d5c4dd9d754a5 2013-08-26 23:46:14 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-be1f3a2aba561817a68038cd430671e76c8cc29d93115730e6009ae9b4d73fa8 2013-08-27 00:14:12 ....A 111616 Virusshare.00090/HEUR-Trojan.Win32.Generic-be1f849795d0c7c933de2996b1ed1a05a24f48e31b33f4fe0e1761ee6b209858 2013-08-26 23:40:22 ....A 1067520 Virusshare.00090/HEUR-Trojan.Win32.Generic-be210168a8f028d044cb2b9e22a16416ab9e4509484bfd124e52fb6231245732 2013-08-27 00:18:36 ....A 82944 Virusshare.00090/HEUR-Trojan.Win32.Generic-be21a077608496dbeb3916ba41b625eecbc197ac1deb129e72e71a51cf9a4e5b 2013-08-26 23:41:44 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-be23e3ae239f972cba7e10a4235475da16b70c6dc02f6ab7a755924320669c95 2013-08-26 23:31:02 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-be268e37c5a2a0c9372ef74ef93f1f157c72269fead728d86f5cf8f9f0fa45f4 2013-08-27 00:19:00 ....A 273530 Virusshare.00090/HEUR-Trojan.Win32.Generic-be2aa3ca7d5bfb4140b370ec8d176426f338696617e8336c7915cdccc002bd75 2013-08-27 00:18:28 ....A 212304 Virusshare.00090/HEUR-Trojan.Win32.Generic-be30d7b351053bf685f4a5c45a4c123c2cd71b02668f117ec2ac6ddc8b128111 2013-08-26 23:10:00 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-be326782e74f4ba139d9cd37863b04b2d12f1367a9d411f487acc4ae52af6dc2 2013-08-26 23:30:10 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-be344d0aa574c43b86007a684ab324259161d9b742824343a321a148e8a3ae14 2013-08-26 23:58:12 ....A 130560 Virusshare.00090/HEUR-Trojan.Win32.Generic-be376376a7a383684c708e80b42983a776688bd80cc125da9e966431cca9854d 2013-08-26 22:59:06 ....A 166400 Virusshare.00090/HEUR-Trojan.Win32.Generic-be3a2c9bbac40de388d5fa7f3c4edc9653418dfc97455c1bbb80f3fe299b0db2 2013-08-26 23:45:38 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-be3bf552305386df7e2f437bb931b97e84a90f2fecae2a3326ce9c1f5ec152cb 2013-08-26 23:50:10 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-be3e6659c9497cd25ea07707af50176347d60d19125e81d17c9a1f0a55192322 2013-08-26 23:59:22 ....A 841728 Virusshare.00090/HEUR-Trojan.Win32.Generic-be40306d424a246c73f1a883194dbf34d445c00858032043d834d96865e27f34 2013-08-26 23:29:20 ....A 866816 Virusshare.00090/HEUR-Trojan.Win32.Generic-be40cdfc2113d6f64dd823278caeea84c3ca6e285cea31bf9d593c5b5d22bf79 2013-08-27 00:07:50 ....A 74240 Virusshare.00090/HEUR-Trojan.Win32.Generic-be43b80eab2be04e2654760b116ae0f9bcd3850dbc30ee8da54284103ea2229a 2013-08-26 23:54:48 ....A 453008 Virusshare.00090/HEUR-Trojan.Win32.Generic-be450f349489d8e6c6e48852345dc9e762331e2c674779e4cf7068c9cf1366b9 2013-08-26 23:11:32 ....A 17408 Virusshare.00090/HEUR-Trojan.Win32.Generic-be4760aaeb9df16d1ee43a3447fc1097a2a9a21f5f80ab84079af0efb5a4ca80 2013-08-27 00:21:06 ....A 773120 Virusshare.00090/HEUR-Trojan.Win32.Generic-be4c1e76a448370eed96644d691e74e39b619ff6f920429c503351fd59e92a59 2013-08-27 00:20:16 ....A 102404 Virusshare.00090/HEUR-Trojan.Win32.Generic-be4c5a2627e7ca25da7285db5d6150323117fb0732363c451b67a311fdb15cd7 2013-08-26 23:00:38 ....A 22144 Virusshare.00090/HEUR-Trojan.Win32.Generic-be4cadb56985dc21d45d0534fa4c46398dd3542831cf2fd891a83e155a703d03 2013-08-27 00:14:38 ....A 972239 Virusshare.00090/HEUR-Trojan.Win32.Generic-be4d5af1a47a19eb6c19b7c3ed9c42a3787ac4eff706349cd287fb5d03c84770 2013-08-26 23:02:06 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-be4e4e5c1a5bbd1c1fad1718a7ab8ec153f5eba6ad5b13bebbcd1233651130e3 2013-08-26 23:16:30 ....A 515072 Virusshare.00090/HEUR-Trojan.Win32.Generic-be54bc79051e386b875fc50c3f81dce1dc06a4a030e4e820b2a8e05edca2c0b9 2013-08-27 00:19:04 ....A 14413 Virusshare.00090/HEUR-Trojan.Win32.Generic-be58aeb3349f28d8f199ea23c91542186829933263eb53f5b090068588209ea6 2013-08-27 00:14:12 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-be5bba30972fb19256cd4270c6308c6442fef6e8cc93c709168b9ad93da29fa2 2013-08-26 23:05:48 ....A 136704 Virusshare.00090/HEUR-Trojan.Win32.Generic-be5d8c42f2ba2bc5f83e235e6e74e4b5ba9f3b704e402603b6e1b6f76f8a7de6 2013-08-26 23:48:26 ....A 205312 Virusshare.00090/HEUR-Trojan.Win32.Generic-be5dfea7d54e10b01470f49855984c682c0b48cf225c0ff7246b429fc1c98db6 2013-08-27 00:00:02 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-be5f1a100c9014c0bc37acc8e85144b87b1684db10f2a8cb26ac2e1c60f52583 2013-08-26 23:25:06 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-be5f5181404b4d0454371bfce34b383b6f936d93b760ee55047de8b41cbd3d09 2013-08-26 23:25:56 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-be5f76e6c10ecea46492716d1383e8b24cf044bd8b04bf0a470fbdf0c7e8305c 2013-08-26 22:58:30 ....A 389120 Virusshare.00090/HEUR-Trojan.Win32.Generic-be693d0bd429c1cfd5ebf04a3065ff3563e735acef0fa088a2db5f3e24531287 2013-08-26 23:17:48 ....A 314369 Virusshare.00090/HEUR-Trojan.Win32.Generic-be6a27b5984f29f8558fa20960db99bdd428d09208cbde4661d6677ba7bf840a 2013-08-26 23:46:54 ....A 1435138 Virusshare.00090/HEUR-Trojan.Win32.Generic-be6c8bc3d8856a936c14490e8181aef3733a4751a85d3a88c8ef2efcb0973de2 2013-08-26 23:20:54 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-be6e272a6bdaaaf861674dc6115faf765295940b3f4a15719c79fb0047a48cc9 2013-08-27 00:07:30 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-be70e77c11db6f2e6a4d4568833cdf8ea50af8c55335ad44ee89b2b3a5631b13 2013-08-26 23:55:06 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-be725ac1d79e03f398d879abe0dec023c9cc0595e0781df16ba69f4a3876288b 2013-08-26 23:02:04 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-be743c689511815d57e79829de8f62768550f813b6a9e6cc15ef4523f97f5e15 2013-08-26 23:22:50 ....A 126514 Virusshare.00090/HEUR-Trojan.Win32.Generic-be750a92403a9169a8eaf1b71d711efb191f5b48841cfeb0aa55fb6843ede57d 2013-08-26 23:41:18 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-be752e5589b53f2b6f60955dcfadeab7b4cceb428c55a01d1be4f363a783a064 2013-08-26 23:39:34 ....A 288768 Virusshare.00090/HEUR-Trojan.Win32.Generic-be772c273a78117c531da133b96fa49bbcb247ac077d7594c7dbbd756b80708d 2013-08-27 00:14:28 ....A 1211392 Virusshare.00090/HEUR-Trojan.Win32.Generic-be79eace0714c247e6b60537df8114d73a76b4d6ef16885bb3b33de3cbf8d32d 2013-08-26 23:58:40 ....A 95896 Virusshare.00090/HEUR-Trojan.Win32.Generic-be7ed8e5405d3301f1e74c6045194a4b9b62d2e41e5f16d6aebfbc4f06d7dc5e 2013-08-27 00:05:58 ....A 2297856 Virusshare.00090/HEUR-Trojan.Win32.Generic-be7edbca59e877c704712c44d0a8e3ca7880ed61379c80352013f7ca1ba89f1b 2013-08-27 00:12:46 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-be8046364ea963eabb5382206fa41cbbe931bf561f13acf8987104dc49a76184 2013-08-26 22:59:54 ....A 190976 Virusshare.00090/HEUR-Trojan.Win32.Generic-be806e68add1d24339779c9da1ee60f4bd492f36d91740addd9ef454699866bb 2013-08-27 00:02:22 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-be81ca0b676b6eef6ee5e16fa40f4c19031af14ad26d6a5b35428fc7eb2aade0 2013-08-26 23:15:14 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-be840f43a07e3185e53196016b790207bf88775a79315d68fa4f0cad2c3112ce 2013-08-26 23:44:14 ....A 75132 Virusshare.00090/HEUR-Trojan.Win32.Generic-be856ac61be48164c527d88698bac948c457b3c12797988eaa609efd6a739423 2013-08-26 23:22:12 ....A 3867507 Virusshare.00090/HEUR-Trojan.Win32.Generic-be85ced8ae05eb7b2d721834424992f9c394fb9d26a6bb35cc29b5739959253b 2013-08-26 23:47:40 ....A 213504 Virusshare.00090/HEUR-Trojan.Win32.Generic-be8cf3d5c9721ba0251b857e0e96a4023b27a4b026fc44fd8a8caf113675b84f 2013-08-26 23:51:38 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-be8d9fdf3044212a574878dca8b969a021442f04285b66cb3934ad9328349abe 2013-08-26 23:12:12 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-be8f70d4ff63ef70e11df8d2f736a7b9da9f41278895b80dc71678962d59fb14 2013-08-27 00:14:38 ....A 4433459 Virusshare.00090/HEUR-Trojan.Win32.Generic-be90113554dff95cff3eefffe9ea9f09391ad9166667124e74b6976fc7be13b2 2013-08-26 23:17:20 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-be90eafd08c310c4f955ebb2a8ae32ea6b4cfb81716eabfed65e5fa3d5b9646f 2013-08-26 23:30:30 ....A 144226 Virusshare.00090/HEUR-Trojan.Win32.Generic-be9116cf30ea3d0ba816b04fa723601a84db74cb58f319e1e01025edbb6f4387 2013-08-26 23:26:16 ....A 1136128 Virusshare.00090/HEUR-Trojan.Win32.Generic-be925ca2b8823507188e0e3c5b031d19030dfea08e191ff2102752b15b099a67 2013-08-27 00:05:16 ....A 77708 Virusshare.00090/HEUR-Trojan.Win32.Generic-be928b466652b77a1597d8a8f0be9da290f376664116b1540ce43682e66c0ea2 2013-08-26 23:48:56 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-be95c56c8e973f8d6ba4614460b89e8e06025c9b0ef18b84616294afb04b3278 2013-08-26 23:52:28 ....A 117547 Virusshare.00090/HEUR-Trojan.Win32.Generic-be99fbe8292f64a18ba93b580793b74c4a07e4291552a05eef5fcf904ff8492d 2013-08-26 23:53:22 ....A 127720 Virusshare.00090/HEUR-Trojan.Win32.Generic-be9d8d8c4014af69406b1e38c6a345be115b57cae8d5743700276e304ca73cc1 2013-08-26 23:00:34 ....A 167424 Virusshare.00090/HEUR-Trojan.Win32.Generic-bea012d79dc80d6316c2434ca935e2c74c508abc6d1ccc66c9a2cd3c0a8e4cef 2013-08-26 23:19:16 ....A 672294 Virusshare.00090/HEUR-Trojan.Win32.Generic-bea4904fc3519eaacc394d77e7ccc7f612f141c29f3df384511129c1d994e98a 2013-08-26 23:08:40 ....A 3200 Virusshare.00090/HEUR-Trojan.Win32.Generic-bea60713251f2d76eb5adc2c6c95208be484d14369abe75a8aefa05c683ebc4b 2013-08-27 00:10:56 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-bea68de9eba2fc910abdea78617fe6b983578f1e4f53ab53cca605b52c605a04 2013-08-26 23:35:14 ....A 361984 Virusshare.00090/HEUR-Trojan.Win32.Generic-bea86e3b76e3d33ac2abbc9f2e7a60007735089727ac26d8055f426a265c39ef 2013-08-26 23:41:48 ....A 104829 Virusshare.00090/HEUR-Trojan.Win32.Generic-beaa4c1a4ba319ac199c4f8f2a7c5d8a675b77a204318412c59ba6d66060685b 2013-08-26 23:29:30 ....A 6280 Virusshare.00090/HEUR-Trojan.Win32.Generic-beac2ad0fd419eb04bc532a4ea1856f168dbb563096d3e0f38b0e84756fafe72 2013-08-27 00:17:50 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-bead02ae157be1a2cdf60eda0861bd32d0e9bb786d418c0f63fd726f00731f7c 2013-08-27 00:13:32 ....A 1065256 Virusshare.00090/HEUR-Trojan.Win32.Generic-bead4e34ce5ab167871294f50eecd36dc5dfcba72e1b8f07919777a250173cf8 2013-08-26 23:29:04 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-beae797ff1c1e678a17f25619a06fb1f6d575cc1ce7e0fc23a8efc4a44389b3c 2013-08-26 23:05:14 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-beaf6ab98195992bc9148185174c3ebe53207f7d7f84da56da417842dc497c8b 2013-08-26 23:24:42 ....A 237568 Virusshare.00090/HEUR-Trojan.Win32.Generic-beafb67b3c4d018ec10daceb8f0ace67ce25007bc2587a26d748cadf9ec345c3 2013-08-26 23:53:28 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-beb0b9c8f30468ebdb40dc35a5a1912c530825fc9415fb550858ae7e20af9fc2 2013-08-27 00:10:10 ....A 276752 Virusshare.00090/HEUR-Trojan.Win32.Generic-beb182856c895043e042579ae60da7684770dc30cf3e6892ab5785cf0e0e8666 2013-08-26 23:36:20 ....A 336673 Virusshare.00090/HEUR-Trojan.Win32.Generic-beb23e6528aff7dc20e887f350f8d7f30803f5dd21841e9ddc4ee312d6af4fe1 2013-08-26 23:54:36 ....A 133535 Virusshare.00090/HEUR-Trojan.Win32.Generic-beb4a50660e005736d215d5d771639851507735957eac5f6467fc28d188ebe39 2013-08-26 23:46:12 ....A 1241088 Virusshare.00090/HEUR-Trojan.Win32.Generic-bebc707bcd21a5d1128f8f55144ab9e5e1eecc91a3feefc6946e47168f184174 2013-08-27 00:05:18 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-bebc9ea597ca929f8c7cc2c20eecd539635ab16e28ba3ddd8bf83f8f5dc3ccae 2013-08-26 23:54:14 ....A 114824 Virusshare.00090/HEUR-Trojan.Win32.Generic-bebe0188ad5ba28e0b1d44b5501a5435adbe0868c731152dbed4adb0ab50ce5f 2013-08-26 23:57:36 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-bebe38635f1fc95e103f62704df3ccfa6c8bb5ea9c063b7d75463512da8c6171 2013-08-26 23:18:50 ....A 57524 Virusshare.00090/HEUR-Trojan.Win32.Generic-bebf3a1c8351e624fd1ee8e6d79cc5b8042c88465e07f2040dc843eb46ccf648 2013-08-26 23:23:00 ....A 144520 Virusshare.00090/HEUR-Trojan.Win32.Generic-bec163cb92b74b6e0577a6c6c2f323db126cc1b7cc065db4e01f698b050f23a2 2013-08-26 23:37:10 ....A 19955 Virusshare.00090/HEUR-Trojan.Win32.Generic-bec3700d805ffa0682a93ff8aa24ad0a392144f260345a2cac37d943c4b0ce56 2013-08-26 23:30:14 ....A 144384 Virusshare.00090/HEUR-Trojan.Win32.Generic-bec4ae83d5b6cbbf79c507710c2990290ae2d1127d2a80ba60b1b600161c128f 2013-08-26 23:35:26 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-bec5c782cdb85aa065113a474a0a9b7e6eed4ea616852a20d5cbc899f5ce8dd0 2013-08-26 23:27:32 ....A 91745 Virusshare.00090/HEUR-Trojan.Win32.Generic-bec70828f7bae55934983b6ad9c39301a590454f78c332e6f77b6d8a2df57a66 2013-08-26 23:40:54 ....A 90976 Virusshare.00090/HEUR-Trojan.Win32.Generic-bec8942dc5954f3d05f5a28777d5718e9d93e7ebd0ce6cc3112cc0df209b9de0 2013-08-26 23:08:48 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-bec9f93d9e96f39d091643b4048c702aeeb330caec95aad54197aa829fe34b27 2013-08-26 23:42:42 ....A 640950 Virusshare.00090/HEUR-Trojan.Win32.Generic-beca99d3804dd0a723efd0bf171e081b54ac74c174d5d48611f7f517475b363c 2013-08-27 00:18:38 ....A 70080 Virusshare.00090/HEUR-Trojan.Win32.Generic-becb484b1c6892fde1b2c394b195bebfd4c61aeb8c2c5d583a0d3ed36ba3fe0b 2013-08-26 23:35:30 ....A 757703 Virusshare.00090/HEUR-Trojan.Win32.Generic-becefecfbf02affac40396d33346a20f67eca1c7a9adc360eb421eaa450436c4 2013-08-27 00:01:24 ....A 666342 Virusshare.00090/HEUR-Trojan.Win32.Generic-becf613fadbb2d4f37bd9b0d0cc7bfb3acfa768c7bbb1b7e32fafc1f179a42eb 2013-08-26 23:55:18 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-bed064d9041f949c6cc8385a9bb0bb93267f22cacb4ca58f44ddeb5ea66a6e82 2013-08-26 23:06:58 ....A 21428 Virusshare.00090/HEUR-Trojan.Win32.Generic-bed0eefeb4af1537ba9109911a8e08f159d4a16783e1c589bd8043bb566d8cf1 2013-08-26 23:43:04 ....A 171008 Virusshare.00090/HEUR-Trojan.Win32.Generic-bed1aade926654e8df9e37ffb44aad112e36a150bac898fb47f55b33252cbf51 2013-08-26 23:02:00 ....A 120456 Virusshare.00090/HEUR-Trojan.Win32.Generic-bed35d6f8e00a8e4db62a20763b5c16fbecb8339d7093a7997171922f5fd314d 2013-08-26 23:40:10 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-bed3b6e22451b004c1ffac8434c684cd496aae3e92fd6cbd26fb87146f3d091d 2013-08-27 00:17:44 ....A 62640 Virusshare.00090/HEUR-Trojan.Win32.Generic-bed6d42fac16863effc3e2a28c8aac47f37cd120171d5a188259b0102c6191ea 2013-08-26 23:51:06 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-bedcc4c325027883e500ed0a2f90e6bec9a24766deceb6a0d0033f694d5a38db 2013-08-26 23:34:48 ....A 39702 Virusshare.00090/HEUR-Trojan.Win32.Generic-bedcebb23059f2d8a7e7e6064b595e6bd2dc5ee7326612ba9a42dce47475f70f 2013-08-26 23:25:00 ....A 9728 Virusshare.00090/HEUR-Trojan.Win32.Generic-bedd7d2f3313b4d81be504020f844000dbe566c569c6ff8883d0988e18317ea4 2013-08-26 23:14:48 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-bee1422fda35132e5a9823d1d9b898f531d1b3253b7b9df74ee5f4644817b229 2013-08-26 23:51:38 ....A 386048 Virusshare.00090/HEUR-Trojan.Win32.Generic-bee519836220b65179d31d7f2fb8cd34610099ceaae9e9a917086f4533758419 2013-08-26 23:57:26 ....A 41152 Virusshare.00090/HEUR-Trojan.Win32.Generic-bee5f0189d80cb86728aec2ce3dfc4eff63ed6b5c3e7ec56bad06c3c2ed6bced 2013-08-26 23:24:46 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-beea33ecf4ce679a849bb9904675d28dec7754a79a186935b1c788b7e201e928 2013-08-26 23:31:08 ....A 19901 Virusshare.00090/HEUR-Trojan.Win32.Generic-beec903d2e08f2c8dfc02006bc1f750ef83de8743bb6bd3fcf4ecf9602380248 2013-08-26 23:32:08 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-beed2e2ddaab1443a9b33e7a73a3556b011e54eae09b4480a340ce931a03025f 2013-08-26 23:23:58 ....A 3266896 Virusshare.00090/HEUR-Trojan.Win32.Generic-bef0e55c55c8edbb65ec00a65b515e55cbd933086e5743300916e1defe0103b4 2013-08-26 23:16:00 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-bef2086e0779d78aa4ce01c71e334f36a857d81e6cda59e299cffd0797ad5445 2013-08-26 23:21:04 ....A 88580 Virusshare.00090/HEUR-Trojan.Win32.Generic-bef3a1ee7bfb7e394bdb26412d2d0be1cac7700503cc89fee04dd879999cd33e 2013-08-27 00:07:28 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-bef4d4faf38c62e094590a6dbfb53cbccb75e2a5d7a0c74f1a3495a3818b3347 2013-08-26 23:09:34 ....A 298035 Virusshare.00090/HEUR-Trojan.Win32.Generic-bef51e944855464e4643ee5d2dd79b6dd86c553b0182ec0d33f654f641eb686e 2013-08-26 23:10:46 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-bef6332d5a4d408ef6f9b98948047f757bb5468983f15655f096aff50546832d 2013-08-26 23:17:28 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-bef677d4c5d46ab7dbf07e7172b3129a6cbd5ac04b4ff916a2ae81d3ad50cf08 2013-08-26 23:26:40 ....A 886385 Virusshare.00090/HEUR-Trojan.Win32.Generic-bef999bcdff8dbfec944f4be308f7aec7950fa3edaa3778639d413755d93747a 2013-08-27 00:10:58 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-befc99fee7bf091a1f7c13cd82c4d3f4604045084378b6adbc181cf5524fc3b8 2013-08-26 23:17:18 ....A 145920 Virusshare.00090/HEUR-Trojan.Win32.Generic-befd6d986d1ead1eafe182f8c59d7d88a0cc863be78cfd00d33997dc9a8cad80 2013-08-26 23:08:40 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf012dc85c8f931a703cc4ab6b5c49c99c3444d9e9a0387e174e696b2a549b04 2013-08-26 23:18:00 ....A 160820 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf01e95d8542df497eee6c8f262363ca17054d0fa242fd052d7f3888999af77b 2013-08-26 23:07:30 ....A 63055 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf0830549d7e826b626e137ec9d5aa6ef46aa93a095416b763e9a6bd9f67979c 2013-08-26 23:37:42 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf0c5ba3bc87f4356bac3e24c20dde04254f13497159263f9068137a9fd4f35d 2013-08-26 23:47:02 ....A 28872 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf11b890ca00825154e703d1c7e98c1c799996e52ad1de48cbcc452c14dfb878 2013-08-26 23:35:50 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf13ab63edfac7543c43ff99f9f82fda48b240db742bf49d056642a63f7a60ef 2013-08-27 00:02:22 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf13eab48d4668338c7e1573c073716193041ea88747834302a593ba0b165073 2013-08-26 23:07:46 ....A 158208 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf168aa4cc26f25550432e7636de69f57a555b8eabc95e235c43f2ebc604c1e9 2013-08-26 23:04:00 ....A 18432 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf18c8a11ab791acf8fd19ac6e44b59b0a2881d8f6b0a5af9861f6cafcae5098 2013-08-26 23:14:02 ....A 420892 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf1d4106c38fd163359e030c8442c7bff82c54ac1b520d943910d56a8e2beba3 2013-08-27 00:07:40 ....A 544256 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf1e88c8f80b561451d8cb6df0d62a5a72a92ab76fd006ecc28e468265380a34 2013-08-27 00:14:22 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf20ed572c9bebd6f0e099733dc262e23666f5f414efbcd0000436e38a56cabc 2013-08-27 00:05:42 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf21f7a5462686bc602ff01c8e3bbffb154c3bb2803770e59bde05c45c3ccfe9 2013-08-26 23:51:06 ....A 89088 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf247009db1d8e8408d01ef96fa1cbd10bd98ab79197fe18ff789a0a8a07c332 2013-08-26 23:01:28 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf24c28f43f9c19711f2950e13e4f75bdbd5b8193c83ec4df359cafda5bf0b77 2013-08-26 23:58:56 ....A 36129 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf260df226eb8d289d8b9860094f4639368df891a03d89904d5e578142225e65 2013-08-26 23:00:54 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf2aedccd35d25d6d64cf6b91251e630796e8ba05d2a3b09a5ef54168a5a3821 2013-08-26 23:25:38 ....A 256000 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf2af289073c1ce1cf7cde6f183fb1b5ec5aef5c29198a2e53b63311396328b0 2013-08-27 00:10:54 ....A 43008 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf2b3d768089ad377f6f91148925608b78f92dbacdf4adbb14fcff275b06df2a 2013-08-26 23:03:34 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf33c910f7d8fae42e76e7826007d75499674c071b62108b372687176ec9c548 2013-08-26 23:54:04 ....A 2297856 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf3559e4e09c73d040d035b1de2cccfaae67fd7b72752e51e2486fff05a298fb 2013-08-26 23:01:46 ....A 505926 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf3a25fa3c4206cd54b8748a237c583c6e7dfd9d3eced53837bd3a3dd2709682 2013-08-27 00:00:06 ....A 190464 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf3b9472ba897ed8378b30dea06711b06bec0771dd619100d82157c9b5c26233 2013-08-26 23:00:42 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf3d3d7996a84d3013262250e13cf759f41aeabe3a303aabf5c66c8dda52e737 2013-08-26 23:31:50 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf3eb1bdf8ef39a56abbd0d2080d41c738e2cf276291ecefbf94481d4dd27917 2013-08-27 00:01:48 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf408c0b17083bd9f13e8e80e08fe2a6db09fa95a94797bf61e1fe9a82c9d03a 2013-08-26 23:14:22 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf42a6d7e0d8e60064d06b0fc8bcc0d7ee7d00a900b8dc83fcc68dcba92fbb4f 2013-08-27 00:17:36 ....A 908296 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf4346c6823d08570df28a0779cdf2593c695b0a748f0b06578889db2f98c31d 2013-08-26 23:38:18 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf4387f1ae615741058f64a1ff808cd81f4075415cc2cec03383209dd338a25f 2013-08-26 23:26:42 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf43a64938fb6b9817407fd5e1d45e62bcd4f1fdad924e48c7c23595aaa9baf1 2013-08-26 23:47:20 ....A 203264 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf440779b5f2ca51d251f7fea3a5525d68170918035578f4bbafc62aceba8de5 2013-08-26 23:52:50 ....A 89600 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf446dbd48d939364ddcde2a89213ad5b7b561b6e4497f92f3e4a03123b5eaeb 2013-08-26 23:04:54 ....A 933376 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf45dedf03288636a2674b70d3fd42ee69cdcdfb4c7351e7ef972fb41465a90f 2013-08-27 00:01:44 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf465da0cf727bee3b4a14e0a7d1e11061175f751b98b010dd8655260654c1af 2013-08-26 23:14:18 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf479c7c6665ef5768eedc6d017a67cfa525109cd0b13dd4419e8d931c3f99bb 2013-08-26 22:58:36 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf4c720f1dbef66fec772ad70fc27bc0a1bc1aaaa2d3ca5d1f5130ce1c54ee08 2013-08-27 00:08:38 ....A 457216 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf528bd9b7b7362a3020234db2fb7213dd06110811034743518f5aeef50a04bc 2013-08-26 23:59:26 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf5a46b31526e8c107c58dd07e99c16b1946b4e3d76c0cd08fd1030d574f110b 2013-08-26 23:09:24 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf5d1348a197aa85291ecc6149788d7f52d73372b6f925ac8a3ad7c5cda72321 2013-08-26 23:23:42 ....A 18988 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf5d768ee223a3c6c0127a45f616fb73896a4909690a11693f2464183e7415e1 2013-08-26 23:16:10 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf5df34ca5626173dca91d1aa8eabf027c07b667f8e540e6fd5898077d9220f4 2013-08-26 23:36:00 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf6c180fc0b2c6b9ffad7f18bec890f810e4319011a1d1071d11d81f7b649f01 2013-08-26 23:43:04 ....A 265583 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf6f82c6799700a5378529e022a7ddb38e715672320a8be0c63bcf7e7c7800c2 2013-08-26 23:39:30 ....A 241170 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf71ffb5ff7dec9dec36637f6b3c903ab6ff5cde7cc50591524c5fdc899523f7 2013-08-27 00:01:50 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf7310f0d169ffa2910a958371bbfb57d1335ffbca0e22a413a686f7d64ca170 2013-08-26 23:51:36 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf7b7520298bfcc6f1c91dc50ecf700fe28a7b82e7d2f03db8a66d52818eaecf 2013-08-26 23:28:08 ....A 73216 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf7d82f5ca9d0d27f2fa01afa78ff59c1b96fba20185d2d91b187d2214663648 2013-08-26 23:08:40 ....A 540160 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf80a9c99456dc7cfb046aa200252099ce395b34d2a1a49f6be5f7314e1b71f3 2013-08-27 00:06:26 ....A 870400 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf867efe85134d4490d1b268ff1a246f62b8dff02e14aa87b0889c798c78c5ac 2013-08-27 00:06:54 ....A 23008 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf86cbaf6fe47d5dfe04c493341e4d4e33ff6a1c68d2cea22597a925963ea77f 2013-08-26 23:23:02 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf8a7b5e957883fe9faff3474162b6a3e3ae0f73de54efb4690f855939faf862 2013-08-26 23:31:24 ....A 4103089 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf8d1239e6b545fb84cdca416435a8f3c0684064c7d1af399d7ba50610671fd3 2013-08-26 23:56:58 ....A 2821632 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf9295fc852e1eb201e311f0918e7250d0aa4538a8964e0af0d734cb97ed34df 2013-08-26 23:51:54 ....A 338373 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf953affa70f51d994ed6290b072a92cde5b5281e53b2f7d45349ed87d2d4737 2013-08-27 00:19:22 ....A 26624 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf960cbdf5d5a3cdfedeafebda8375351df638fe74004c278bc4ad6a1db5cb4a 2013-08-26 23:23:44 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf9797b42c31d28a8b55a7c543ee34f0af7739995c6577684d395e61217cf911 2013-08-27 00:06:00 ....A 1938043 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf97a4a4c6142659e833b59315ff502cb9a559fae9ae798c901172699d84cad0 2013-08-26 23:56:38 ....A 27136 Virusshare.00090/HEUR-Trojan.Win32.Generic-bf988922da3e55d4d995c2da0a52bed4c593afe53d90b4770020798b94b53f27 2013-08-26 23:30:54 ....A 73216 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfa0bf271d72d02d95066fbb7e639a99bfc05969404b0e6fb4b5dc8c0338b4a8 2013-08-26 23:26:26 ....A 69760 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfa249565bc1c342d26e76906d070180415a6a64fb34d49dc853f79dbef55666 2013-08-26 23:29:54 ....A 17304 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfa5a8d52f6f926d3a8f2780adaa5c0cb209a5e02999b02cbc89766709e40a82 2013-08-26 23:30:58 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfa6172e08085aec4cb91f75b6078a1c5585366da6d157fd82acbb574394d16c 2013-08-26 23:30:52 ....A 852992 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfa694a06e95232eaa3808731e24514f311a0ff5683a4bc9babc1b54c087776b 2013-08-26 23:23:24 ....A 35105 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfa7986bec82a8335028308606893b5b6fecc3c49197d72d2271d071f4cda678 2013-08-27 00:12:06 ....A 328704 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfa914382c7ae5e44adbaae341c8785da6f14fa3d685a78e59145323bd9bd399 2013-08-26 23:48:54 ....A 92032 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfa9576a6410dbce269776979934febc27a63b640667a9d6210bc7a4e2d83def 2013-08-26 23:19:24 ....A 55808 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfaad45bfd5a1e6e8e66b2c2ffc1dc88a937c21c36a4bdf8a8ae94fe2cfa026c 2013-08-26 23:15:40 ....A 206336 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfabd61508c37e5599e4209af6b180ac37f103aaa52f18eba9c4482c2996491c 2013-08-27 00:10:00 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfabdcfaa097ecbd4d6f02e2a30311160b3c5b8ba7faa51e2bfeb5ca36738e0d 2013-08-26 23:45:08 ....A 210944 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfae700d8965545d0fa41b748c42ce5c07a759d86cd407a345195cd542e3258e 2013-08-26 22:59:12 ....A 333312 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfafcfe48b2c2960236df3ff006f5a357c67623de65a5488535c8e1429a83f77 2013-08-27 00:21:02 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfb49c86ae33002957301543d9e6b9b8637879508c17588ef3ed00d29f6cafb0 2013-08-26 23:19:34 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfb526b2749438bc364e3eaacaad382f2892f02f83e64d35fad9a0bb6b2e62fe 2013-08-27 00:02:24 ....A 166912 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfba4dd14239dddc23d3113c1e6d91f5bfc0d0e3858bd3141aef17cc53f39a5a 2013-08-26 23:32:56 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfba508f9498a3a9dec1d7ea3671dc157dd76c5db38167a1a61931f9f476b5c2 2013-08-26 23:16:06 ....A 77702 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfbd75ffc71409c1fea4a10fcd85bb06aba2ab4218d14cd51db0f39f08e84766 2013-08-27 00:04:38 ....A 210473 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfbe13e89f905fabeb3fff32d834a285e43bb5a0c17f9f64f47576acf661d3d9 2013-08-26 23:27:28 ....A 306407 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfbece3cfa86fa306d75ef2a769e20c9c58a72fc14df6925d258b3a267d55b2e 2013-08-27 00:07:48 ....A 340992 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfbeefd33e81f8c005798904eabb59aed98f1c28f3aa91acf393b361ed673188 2013-08-26 23:46:10 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfc07889105b233b8dd718d1514dcc276d399db315c3a52c7646f69bcde756bd 2013-08-26 23:23:18 ....A 366592 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfc2678e1ff100a81b742a7694f46ec1514cbdc1ba1d1e6727424f0330dc6ca4 2013-08-26 23:56:12 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfc5890e95f70557ddd24f17a7329aa90304088a5770b72fc2afaf766f8a0909 2013-08-27 00:10:44 ....A 104960 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfc58ef49b249d28657e1e60bde1d94dbb65f51fc50293d96c708432484f1efa 2013-08-27 00:00:00 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfc690e50f21120f0271dbc90cf9eb1bfb64ac28d32557cc9b5281a7c3c3a34e 2013-08-26 23:46:52 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfc6b4ade2e38f4275e7e923810501eeccb45fce96dd018768cb5a278f04a947 2013-08-26 23:30:14 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfc8b0f44b173de4fd2014b08d01a1baac57b8f49cedda6a68aea3de7a87ab1e 2013-08-26 23:52:56 ....A 281088 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfcd0a98768ef8929a67b272da3b9a078915ef753ae2af0524664d57c2e5d064 2013-08-26 23:09:16 ....A 844288 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfcee98c0d68f143565bb754dd3443ebca8b366d9bc57bad3ca66763272f18fb 2013-08-26 23:21:14 ....A 995328 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfd0974978b62e9d3e8484546bd0f0d57451c212443c72dda677cb17c9bb6f1b 2013-08-26 23:14:12 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfd125985d43d916defa6716a5cc2ae53133d2a6fbb7871d896aa61ba728cebb 2013-08-27 00:15:42 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfd3002b656972209b1b804f0f4ec4d944384872699b2911d4ff6ccc69358503 2013-08-26 23:29:18 ....A 826880 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfd4535581265afa59cd808b7fed0a747e10923994181f4de50ea8b9395c775f 2013-08-26 23:16:04 ....A 2931409 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfd4fc85a4e0be02d738af8c25e753335ec716aee14ad27829b1a48f915246e9 2013-08-26 23:50:08 ....A 127367 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfd54e4fdce202297957a97410e7684362851cffbdc71303aff64cd84b29a966 2013-08-26 23:27:40 ....A 32584 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfd5eec779bd450121155324707649c86e9dc6a217b98416e48fc57f8c46862b 2013-08-26 23:16:00 ....A 26781 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfd6b4716d28de99c00b7d0de3e12bce6a028cdd7248f7109b88b883e1fc81dc 2013-08-26 23:18:34 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfd9246d4ca308a30b01d5ae15a5c2358995a57fa951243c5ad707ae40e92f9b 2013-08-26 23:30:48 ....A 20435490 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfdf7c98bcad412a0ca385c19273034e5568616a44049512e3ea659dffd14e98 2013-08-26 23:25:34 ....A 292180 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfe04d56b48033e88e6efd9c496e68fe3e2f751fc6af2418c65b5a2c35a5e1e7 2013-08-26 23:50:38 ....A 117248 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfe13580b695b7e5e9625fc4a42ff4b706fbdd4b14263fe22b9af541d234449f 2013-08-26 23:59:26 ....A 5850112 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfe176487afa722d18f9c970017e3e77e4586c1022aed2e56cf64ff1a627c6c6 2013-08-26 23:13:56 ....A 180525 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfe2a83eb9af81c5755b406c1627fb42c52e4ff81e2496f1c69a3245296f76e4 2013-08-26 23:57:22 ....A 399360 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfe2e4e16d9315e9131011a7e52f1993a8263ad58d353a1bb564581c15e56a2c 2013-08-26 23:52:20 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfe3baf3c89449377c708c4357ab4c7ff7c942e341e1cc456a234bcb5c00a3b5 2013-08-26 23:33:02 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfe76b8649e0da266a5d529fccbd841b190d82cee13a4fb7a5e8dfca2e793942 2013-08-26 23:57:54 ....A 367616 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfe854cce4863a934f1e956e3c80cff99509d00cb02bf030871950a785acaebf 2013-08-27 00:08:20 ....A 317440 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfec016f4a90fdf70d6b3f069e95c8017fc040b2994d1e63bd490642f3d05cd4 2013-08-26 23:14:40 ....A 202364 Virusshare.00090/HEUR-Trojan.Win32.Generic-bfeeff76331d83b4c131a6d6ceb19bca57eee02236f302349df67903ae9e30f3 2013-08-27 00:05:36 ....A 299008 Virusshare.00090/HEUR-Trojan.Win32.Generic-bff1088529add36569bd2767fc71ac84faf38919c38d1a2eb13b54646063bef8 2013-08-27 00:07:54 ....A 346112 Virusshare.00090/HEUR-Trojan.Win32.Generic-bff318d4a3b77fe66adcda8e8bd8fb68d875a9d19bf7c78e44d37584d4609990 2013-08-26 23:01:24 ....A 341373 Virusshare.00090/HEUR-Trojan.Win32.Generic-bff40b5de7fed85f72b70d2d122be3e0e94f3ce26d5767e8b91c1628f992255b 2013-08-26 23:41:58 ....A 242031 Virusshare.00090/HEUR-Trojan.Win32.Generic-bffcf2d6a8f05575522a6a6c410fbf779e407781a959c03cce1fb17e3e445e4b 2013-08-27 00:11:50 ....A 344576 Virusshare.00090/HEUR-Trojan.Win32.Generic-bffd7bb276eeab18e50ebdbcc8cfaf386a8142af473278550ab93bd58cb3c612 2013-08-26 23:30:06 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-c005a43dcb4d9fc300fa3511f6c6e35aab94edc877e4ebf8476069ecc2d66e32 2013-08-27 00:06:38 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0089392637c64ca4f8eac3d9635930b934bfb51dffec37b220cb40d57188780 2013-08-26 23:42:02 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0089996eb28df50e9d8d1e42df9195465decd3452e3a619614b3f4307e4e6a7 2013-08-26 23:55:06 ....A 63956 Virusshare.00090/HEUR-Trojan.Win32.Generic-c00d6283a517a59c0a8ae4fe9551868a11dbe9585894bd67dfd5e44cf84a86ce 2013-08-26 23:51:56 ....A 182272 Virusshare.00090/HEUR-Trojan.Win32.Generic-c00ea86531f7d33984bfaddc2baf604d00186ef21a09815d81e90ba0cb757415 2013-08-26 23:12:14 ....A 1059360 Virusshare.00090/HEUR-Trojan.Win32.Generic-c015cebd7fc05ed935dd3e1626620bebf2047989ee94b55c0fdc84a52a989e15 2013-08-26 23:46:30 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0189837ff4066bfe98017ee7666496770c8c3c8c2fea644597e2ebfbf284e66 2013-08-26 23:27:40 ....A 869888 Virusshare.00090/HEUR-Trojan.Win32.Generic-c01b731de8e8e0a7e6d55920751b43cb3c212975ebc1e3c200c09e21ac4857c9 2013-08-26 23:17:02 ....A 75776 Virusshare.00090/HEUR-Trojan.Win32.Generic-c01bd52871076d020609e0d64ee98394fe0a75c8d64d7d18852631899fa730bb 2013-08-26 23:40:00 ....A 168976 Virusshare.00090/HEUR-Trojan.Win32.Generic-c01f14ac917fc668cf53040d03dc7c41122bfc5aa1d56151a73ddc35b567fa26 2013-08-27 00:17:56 ....A 467496 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0206755ccd6fd3b74f622d210fe0886aec08cd4164264a0f18bf07eab2b00b3 2013-08-26 23:29:08 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-c021e76e1fb1b8e56d8bf167db6356e72850ef84d1cc633a799eb0c55031a5c7 2013-08-26 23:23:02 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0248ae81cbd78717b07193f476d49bbd8141e4504f12e233bc02a0d4791df7d 2013-08-26 23:23:20 ....A 340992 Virusshare.00090/HEUR-Trojan.Win32.Generic-c02a36553f156b85de898a8b765a02edd0b5820e8219c284c7d18b35e14f0c2a 2013-08-26 22:58:12 ....A 250880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c02be9e1d780e25a7eb554e231bb288893dc4561cd17417bf765cb0591be2a18 2013-08-26 23:54:04 ....A 183296 Virusshare.00090/HEUR-Trojan.Win32.Generic-c02f64ae34d6139a80c8564acd756a9c319fe00cbe8a3a9291962991af36e1bc 2013-08-27 00:17:52 ....A 5183128 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0305982600e4a1bcbc71c021af30978d74ebdceb8b8096c43777163e92374d2 2013-08-26 23:57:34 ....A 5120 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0309de0fb65de63636e8554a3f89941077f7ac465c7140bad82a1bb59f89eab 2013-08-26 23:01:42 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-c031d759efea4ef8e8475a07d740b8d8fab3426a485614d8ca49c2afbbe84f7a 2013-08-27 00:04:14 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0435958817a8de1addfaa87f45d8f29208776a3a09fbc944d209624ca88e56b 2013-08-26 23:03:36 ....A 50090 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0454ab253c9ea3d98dc8ab150de12c982bb84d302b096948a12e4a49c7df33f 2013-08-26 22:58:40 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-c045efd2e59159e30430b65c08ea5d1f50c9871b0216aecff01873cbecc4b3e3 2013-08-26 23:42:58 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0479076ba4b544bbe7f451050322a08d93ee2e86fd754d4f9dde6013d9a4a55 2013-08-27 00:02:46 ....A 36352 Virusshare.00090/HEUR-Trojan.Win32.Generic-c04a6122fe4a46019260db538b47f94a67db35b9c761dc3ef74dfa72d6814cdc 2013-08-26 23:04:32 ....A 284160 Virusshare.00090/HEUR-Trojan.Win32.Generic-c04c235144d594e82ee8b6eeb140126c05a2f42eecab4d01fa6e3dc58453ed9d 2013-08-26 23:19:12 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c04d193f5a6be99ba98f524fd4d880b0e99dcbbc0663618bf632d786ed8ebbef 2013-08-26 23:58:38 ....A 178688 Virusshare.00090/HEUR-Trojan.Win32.Generic-c04d39c2e478cef2b65d3efb8e198e8393978a8d33b3980dfddced2aa1e6cdd7 2013-08-26 23:52:50 ....A 5590016 Virusshare.00090/HEUR-Trojan.Win32.Generic-c04e77722f425a7a43cbe01a52cc759fc483e4fe183173f532fb9669cb76fcc2 2013-08-26 22:58:06 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0500dbd40b589292288d343a40e56fb83873fdf149d1192045c655bb7e4ce13 2013-08-27 00:19:30 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-c052340be3237d725c8192da047094e7445733c3b3703f1aa67bc336abcd89d7 2013-08-26 23:32:20 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0554cdf3f899ede3f606893a071c0eb8b4ebb1bcc9ca69cc692718e88645a9e 2013-08-26 23:27:06 ....A 698880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0555626efacfc0ed2bfd8aadf3917c568f4854a671f7017967314a2de7adc49 2013-08-26 23:53:06 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-c05da5fa4ae39d4e5e6c80595d72d5668721f14dc335ff5172c4bc589122f086 2013-08-26 23:12:20 ....A 719888 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0617589ad5a985dfdfbb0a35e53392344470a7de851e7f0baf11873a96d61ed 2013-08-26 23:03:44 ....A 1405952 Virusshare.00090/HEUR-Trojan.Win32.Generic-c06315307340dc2b98929773b3625772ffbd4b36c7c81e530ade3c0ef6e56c4f 2013-08-26 23:04:58 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0648987c86184f5f52e02d8109a5deef1ee0a6ea9cdfca0a75f7c0efcb47380 2013-08-26 23:56:32 ....A 287232 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0651f74e951abab428060dcd92d428dbb8fb069497982a164dc42386177ab91 2013-08-26 23:31:02 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-c066db89fd86f325affa86fa63009a1749960886f66eecaf59e39fb422ce7903 2013-08-26 23:20:18 ....A 59840 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0670300590a650ff2b428154d994d58a0336868158d70ffef9bdaa01612d862 2013-08-27 00:04:12 ....A 28160 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0679efe770afc665e2655272d8ac2c20ce70f3f2761f760573180c6aed21edf 2013-08-27 00:05:22 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-c06d2f2fe33c16a0ccb1d011f7d765e0461e615efdef048d5d65dd6a24fb3258 2013-08-26 23:49:18 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-c06d6da2de911eaf2a8180fce21a49cc42cab89aa7a68d4daa2e5e2100303aa9 2013-08-26 23:53:22 ....A 285184 Virusshare.00090/HEUR-Trojan.Win32.Generic-c070279fbef2753c03438578beeaa48fd6e819ce92bda312c876395b252c6cfc 2013-08-26 23:31:56 ....A 13291281 Virusshare.00090/HEUR-Trojan.Win32.Generic-c074ae6a45a8a312832bf888c984f645cc2a177d31c234425bef856ed9020c92 2013-08-26 23:10:36 ....A 6640192 Virusshare.00090/HEUR-Trojan.Win32.Generic-c07a162912e177c9554f3dcbee8fcea5442cbbd8432802b256855e0216281e1d 2013-08-26 23:11:34 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0819e509edb6c37ec6dbb0518dc65362724d345edbe952b162a660c1f8d94c8 2013-08-26 23:48:14 ....A 183143 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0844be8b1045fcf68ced22faae64165f511ebbb6972d3c93b8f57cf01adba49 2013-08-26 23:10:56 ....A 863744 Virusshare.00090/HEUR-Trojan.Win32.Generic-c085bae52020c437f9862b47a636bc9711e2d89aee8e4644dc43d267bd71b2f5 2013-08-26 23:06:26 ....A 185344 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0879a61a2f5609e28676ba909c677f6ae533fb95471f67cc0e39815ea54bd4c 2013-08-26 23:51:50 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-c08c4e810ada030a8c7a2e8634348ef7c79ca076f18be59da917d1b5630b8849 2013-08-26 23:59:00 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-c08c8d255c1028afbee977e8ae3ee73e2a214a061f2a99b0e0a0d29c8e18d778 2013-08-26 23:57:16 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-c08cd224d1de42b71da274fe52f5ee5ca7ff7fdd7c846f8489f091e6bbb4e35d 2013-08-26 23:29:44 ....A 376320 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0927d126ef817e38406eff316a382687f3e7fdc4f020791a34b8ff9e73b178e 2013-08-26 23:37:42 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0944b41d8898a4f33ce2164ecfe8aae30a4b4348320f740432d4cee727a7a63 2013-08-26 23:02:42 ....A 865792 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0944f73cf527f59da16855dd32c29b403a6aa111a5df8e3d5f3db39b4526e87 2013-08-27 00:17:14 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-c094995877438efde174f2cd93cbd11139c1d498901fe3befec7dc993ed62df3 2013-08-26 23:00:56 ....A 189440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c094f3d3422f4160bd3466dd3270f4e2dc0253758155593c9056327a8d3c3cba 2013-08-26 23:56:04 ....A 39692 Virusshare.00090/HEUR-Trojan.Win32.Generic-c09591920620953930c435705dfe8b2063916c228f277cf89f6107cc6fa4e942 2013-08-27 00:19:44 ....A 240640 Virusshare.00090/HEUR-Trojan.Win32.Generic-c095f9a62e23ac8bce77a3a54dc85504a7f5bbd73697c92052aada45b14b44b3 2013-08-26 23:29:44 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-c09614d5d930a876175f5740994603d6aeb8d86d8586e52b1de3bb1b1bfc9983 2013-08-26 23:31:20 ....A 155136 Virusshare.00090/HEUR-Trojan.Win32.Generic-c09929df252fed0f14f3190edbe55287ecb642a87eb6897fc1516a235684308c 2013-08-26 23:45:48 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c09cd8238ac54f90da3b31997902e708aa88bb7f4acee90918c1ed5796a38016 2013-08-26 23:51:44 ....A 96968 Virusshare.00090/HEUR-Trojan.Win32.Generic-c09ebc66f2a5fd7169f8ee2071b41e99cb19ba1850242bc96e94146326b2a119 2013-08-27 00:02:00 ....A 303104 Virusshare.00090/HEUR-Trojan.Win32.Generic-c09ef1d3b1dc3be35a176baa8537cfe9058efd403f1051799ba2504ee2e1bfb7 2013-08-26 23:45:28 ....A 1796102 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0a6b60855e9f051d4969dd7b6271f4bea8645c671ee4744e0de4c131a5c5d9a 2013-08-26 23:09:00 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0a9bf98a5463fe1a7d3310c069bc92938d86432bdc9b3aebf26524f7bf324d3 2013-08-26 23:16:46 ....A 20992 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0aa18bee2699606b24be49b7373c808f733797b794c520f5705400fbbc59b85 2013-08-26 23:22:40 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0aa3494d17342a5b1768351815c5f0b83b226e4e4e9592e6bb515e84a0b683f 2013-08-27 00:10:02 ....A 1099008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0af60c8b1174e0806b664b8b6f4fc236287221fba47c2c7d82d86d3d7aa865c 2013-08-26 23:51:06 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0b0fabf8e95ed8ad667f79c75e49677d041ef536d946a4fcbe237239da395ea 2013-08-26 23:20:08 ....A 263168 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0b19d89465c03a9e1f20157b00d6da05b7d204a1290caf02dde7fffcfb47dcd 2013-08-26 23:05:18 ....A 109090 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0b2027b98e3cdeb70c8e47e4da4981db84608a502edb6d7d8c7553cdeb1b744 2013-08-26 23:29:40 ....A 153088 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0b261245cbbf7846fd2cc824aab3ab863b5429933779aba569f100e87c73276 2013-08-26 23:18:02 ....A 463872 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0b429fa01b63c39606815daadf3a903f423ba87290d9b5aed66c29d9dab5a1f 2013-08-26 23:29:40 ....A 19500 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0b4b32c776b253c937e76bc0e7fc854549841ee7d14b970922f039b9e7a9b2b 2013-08-26 23:24:10 ....A 161792 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0b596fb5ea770b5bd20bec1d7454a3c86b8bb022f3f1607eaee13ce231c6e09 2013-08-26 23:09:50 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0b99a82464f2cd66dd00977a6d29c23d643d4e9658c15c98c3233756f37cf82 2013-08-26 23:40:28 ....A 130253 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0bab8af0da884f166b60de644e2685b2644762fbd3373b9a6ddc6a6b40bc7ea 2013-08-26 23:29:20 ....A 349184 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0bf5800201e9f672fdfb54ef2b9fded3d7614be2c0d21d6a6cfe82b1ea6bcdc 2013-08-27 00:03:28 ....A 1123840 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0c02ed6b3760bf9720d604dfe8324719d8d22af4e61d71c52d4a261d22542bd 2013-08-26 22:58:22 ....A 222592 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0c1b172f719f16348d24377d21d6112af507c59d7cb06c00b5b6f6fff2af5da 2013-08-26 23:02:30 ....A 65554 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0c30770d96e8d2b69f0a09719c6991a54e1bec4d3a28d64586102b74526ec29 2013-08-27 00:03:30 ....A 174592 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0c4e3134de839874a215178b50c767e186c528502b157e590ba401dc78d6926 2013-08-27 00:02:06 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0c6ad74657ccede58ca18a0286ac921dbf25d59038d0a8c24cbc9203d111b14 2013-08-27 00:15:20 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0c9d8d508500900e838bde0ca53375b4f7f9bb99cbd50c2079aa2d4656908ad 2013-08-27 00:16:54 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0caf6a7779516edd792592d9bab0e269a4eec891d764ac79f5a7c3de2f76cf0 2013-08-26 22:57:06 ....A 326776 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0cdfb929ebd395ad5d74447a3524a62942d0810f9f02f1bb7c8af80a13459db 2013-08-26 23:21:48 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0d1cabffb2d334eafdb96f72daba49fd66523c7328e5ebddb75d200dde5fe5c 2013-08-27 00:10:18 ....A 204838 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0d3f543606625aaae3fdfbfd5005172d9014634ae39624c1eb4668d8ea19eb3 2013-08-26 23:20:52 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0d60b1443a9c09774bef0c92c2b3473008c9a6ad391510a613177c34de5cb9c 2013-08-26 23:21:38 ....A 303104 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0d63120daffcda26adff6a8ce4b3907c2d6e97a1e347a2ae53f03d9b937f5dd 2013-08-26 23:27:28 ....A 552720 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0d64cd15dd726e7720d1515c1f0a5452417fffdd095deb4f1f16faff8baa224 2013-08-26 23:33:14 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0de463a655e34701747f6b84cb78f77a68a7f1bdd5528bb16dc10775b21da1e 2013-08-26 23:42:24 ....A 339476 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0debdbf130fd904d037d0b47a82a26ec918c670afab26a45f5c46f949d26a63 2013-08-26 23:13:18 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0ded8c5342d9b3c26690619c662f75f11c0c9040980829c5cdb201a56cfb401 2013-08-26 23:25:16 ....A 203264 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0dfb3d3cb967d136914ba9d62093996cb014455f3222944f1b0bc8cd5535e89 2013-08-26 23:12:54 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0e1bef2443ed8bd0bc0c884b58f06a8b77add0f4809eee138ac5674df3e7b4b 2013-08-27 00:00:38 ....A 67584 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0e1d72238f03e9178b4fdc4262256ccaec26c7a8cc438ba95d847923e70449a 2013-08-26 23:08:30 ....A 54077 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0e261d0978c2afc76bec14e5a4fff2e6960590406408ca752b70e90baadcddb 2013-08-26 23:46:42 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0e5fbde04177eb9bf9f58f77515b11eb354d32e6aca4194bf0d632a5487f6c9 2013-08-27 00:06:26 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0eb41add460bd33d1836d010919ba64c2846769bb4df46f743010fbdd26a68d 2013-08-26 22:58:24 ....A 193024 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0ee063bc6d4b4b48fa55191ef827bcaef242a03e0501797378776760b45edac 2013-08-26 23:56:18 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0eed3ee2c548d21445880ae01ea18048848f716cd225ad0619da8f904e4b41e 2013-08-26 23:11:10 ....A 93696 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0ef9682496dab52c5e6d8026553b4e9032f376e614ec48fc446229e1bfc1c2e 2013-08-27 00:03:16 ....A 4243456 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0f18a004c61035bdba600deebeba305c496012c88b38bd5b102cdc9fc71e108 2013-08-26 23:51:26 ....A 99816 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0f54027ee2ae67d3181a164a9e8fb7afb26448f4904c0e39acc3c28332cb8ea 2013-08-26 23:38:24 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0f7815aadc32e4d130f435addb5ef80e7c9b897af535f88806b7bfb3fcf4707 2013-08-26 23:43:36 ....A 362496 Virusshare.00090/HEUR-Trojan.Win32.Generic-c0fafc1b087541b5615187bb5ac5ccc3eb634a494babbdf9b237489c878d4c71 2013-08-26 23:51:38 ....A 117392 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1005f26fd0761fdb7cb3bec38d21e94b17d29a5eafbcab5595ec14017f2f08c 2013-08-26 23:31:04 ....A 274768 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1019d940173c00b49ce02e350e0d27f1f3bb5d73e4a45e9f0105e23c7d0bc9f 2013-08-26 23:46:52 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-c10520b251f88f7ccfc8a7873b19e0c74d61bd4532a2cfcdd05ba4a5fe2d7249 2013-08-26 23:49:00 ....A 1798144 Virusshare.00090/HEUR-Trojan.Win32.Generic-c105a4e90e6df17a5ec23b4e9ce76b9cb0041f90cd62396b667c7ebd15d18edc 2013-08-26 23:56:58 ....A 352256 Virusshare.00090/HEUR-Trojan.Win32.Generic-c112693b8873f4ba63b2d66734f4f49967a55a511bd79b7c0cb39201917c0b88 2013-08-26 23:36:50 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-c112e093fde21882c95fec5f940478d533c840cae7acb1d7ef02e3cc6318e026 2013-08-26 23:43:40 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-c11381bc61cb3da9b6a22cbdd0b591eb470678d3023624bdfb102ab626085981 2013-08-27 00:20:20 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-c113e17a4716e90636c803e72d87b651f87f7ac8bf96b0417eb4294b7aa80b84 2013-08-27 00:20:38 ....A 683560 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1165a00c34d7ca56ca29efb197acc5676ed140274fafdbb7274a413f0eaf936 2013-08-26 23:17:42 ....A 982528 Virusshare.00090/HEUR-Trojan.Win32.Generic-c116c32b11f6f271522814ad1e4adfbea17aff427ab83db953141750e6d6b6a5 2013-08-27 00:19:10 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-c117ff9e0eabc101f70f77525adf117c9e274c4d4d52bf628a5c804f3ed90549 2013-08-27 00:06:58 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-c11aaf669f1709b7e9a51feae20d5b3e70f11753ceb5d0deac4779a6e1de90b3 2013-08-26 23:53:18 ....A 285184 Virusshare.00090/HEUR-Trojan.Win32.Generic-c11b184a7a7bf136905826a7208259c4c0162e4d97ffc2151d27ec8279db2e56 2013-08-27 00:16:50 ....A 168192 Virusshare.00090/HEUR-Trojan.Win32.Generic-c11daa0ac1404b16727be28716bd3e6706846d7a6a8af0cbcab51d8724c2f2b3 2013-08-26 23:22:22 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1217f792cb1daebf71e60e7ef05fdb2ff97d735da82c6c4b85bd44efab5c7e3 2013-08-26 23:16:22 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-c12268b0780ca99aa0ed716f8977ad4b728b498ed1e635cf62c270bbce5d7690 2013-08-26 23:46:22 ....A 179200 Virusshare.00090/HEUR-Trojan.Win32.Generic-c12279671a7a2e7486200896afb200de9fb851cdf4db4fe3da120887a4b47fad 2013-08-26 23:42:10 ....A 492032 Virusshare.00090/HEUR-Trojan.Win32.Generic-c126c77b6156a994cfd39ed6b646938dba693e52b6204c3c571a276909d72bd5 2013-08-26 23:34:56 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-c126ddc588fdb61a28c9cd8fe2fd16ffd04a94298acec0b73b32f82634385833 2013-08-26 23:54:04 ....A 30720 Virusshare.00090/HEUR-Trojan.Win32.Generic-c12e45db2288d3fbb1e48390a8eba45ad1315fdd6c200f4fc269727b2de3cfc9 2013-08-26 23:15:18 ....A 143846 Virusshare.00090/HEUR-Trojan.Win32.Generic-c132587340a6609d3d38e4e0621a58864e9792c6d7c59c31e788ef3f783b7a2d 2013-08-26 23:40:42 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1395cf5c14b2bb327955e8c100a33e874af9ebdaa1877c68d569aa3541658f5 2013-08-26 23:17:00 ....A 89088 Virusshare.00090/HEUR-Trojan.Win32.Generic-c13ecf9dc6b46585e188007736b029f6186674b07058756770ad70860e3d0e2a 2013-08-26 22:58:28 ....A 521216 Virusshare.00090/HEUR-Trojan.Win32.Generic-c13f4ed5b8c87638c5f38129ca6d058d4dab0de9b7e6155103e068f60867d115 2013-08-26 23:51:16 ....A 126083 Virusshare.00090/HEUR-Trojan.Win32.Generic-c142083fad0671c5d1af460406c73f17218d1bd046d6d5c0a2dd7864c15bdf98 2013-08-27 00:02:48 ....A 66884 Virusshare.00090/HEUR-Trojan.Win32.Generic-c14566f824164c79850259e5f7a279863872215795ad21e114c9f218b6cb4f13 2013-08-26 23:47:36 ....A 204288 Virusshare.00090/HEUR-Trojan.Win32.Generic-c14ad3fce5fb3b8bc116336485b107f8c5c8f2f3a7e1e5df72cefad7f81fbdad 2013-08-26 23:30:10 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-c14b009b57727603da91cc604b028d6542756d784f42efb3ca247f18069b5b57 2013-08-26 23:47:28 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-c14d75a2260b9a5000f29b50c95394b81e44c2bd455b5123931399b25ea0388e 2013-08-26 23:25:22 ....A 68608 Virusshare.00090/HEUR-Trojan.Win32.Generic-c152b57aa78b6a73c2246e8d21494036483667a36dc42ce666656c2615119f1b 2013-08-26 23:59:26 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-c15724c0359e1d3727c54a6301cdff705840becee72ab956ef4ca0fa8a19f502 2013-08-27 00:18:56 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-c157a1c3b98305c0863aa8833691bc1f71f4473e038502f5b0db97301c63901b 2013-08-26 23:53:36 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-c157ec1e87c3e3b8d3165186717fbc04ca58d0c56684e2c22a35147e80c4d309 2013-08-26 23:10:16 ....A 166424 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1580a3daf37f127e693c651171ed62d4b242b89cf317e27862cb6cc5c03ee9b 2013-08-26 23:20:24 ....A 252928 Virusshare.00090/HEUR-Trojan.Win32.Generic-c15a2fd0a82e289651339c778e51a801714fa021d47324b9ee9f7788f8973a86 2013-08-26 23:57:50 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-c15a863af1acf53994ff32045239bacd3d3ef282ec5d99a2034205f8936a717a 2013-08-26 23:44:24 ....A 496128 Virusshare.00090/HEUR-Trojan.Win32.Generic-c15af0058f6c37a8300247601702a167c9ddabc6c0ac47a9cb66de0b88a31bbb 2013-08-26 23:20:50 ....A 316040 Virusshare.00090/HEUR-Trojan.Win32.Generic-c15ce19955744cce86c7e327174e3a5e9d6e59b9667070f10b99b683ad070eb5 2013-08-26 23:51:26 ....A 67584 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1608911ab6739101203c32fb628d080ed3f1f39bc0f57dcbf5d3d45e621afdd 2013-08-26 23:07:30 ....A 286208 Virusshare.00090/HEUR-Trojan.Win32.Generic-c161415ddf3edb1f25325803f45da776fe0d7809f4a28868c531e2ec80bbab67 2013-08-26 23:41:38 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1635f735fc783fdae16c5e6fa8429c77df774e131e1371adc3529099e6f810d 2013-08-26 23:44:30 ....A 5124608 Virusshare.00090/HEUR-Trojan.Win32.Generic-c163e8b4f8d9e361660fc11d716d3be2a516050d959cc622a39c261908d51a92 2013-08-26 23:00:14 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-c165925178366c791ed4a3046c240a4c19dd33a08a8112658ae69af4c6ec32a9 2013-08-26 23:23:18 ....A 242176 Virusshare.00090/HEUR-Trojan.Win32.Generic-c16623bbe7f2361ae07cc90cb872ab8d6e8d6aa752291b7bb1a93e6d11af3903 2013-08-26 23:28:04 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1688fe861f117d91d29dd3219e6089d30e777e8677e210b2db551f2bdc0d482 2013-08-27 00:06:22 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-c16dd5c302a303228870f8a068283b1f9c03f3d156a5d244986ea39e3be60370 2013-08-26 23:37:46 ....A 58368 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1758ce62d9ea7849f31a758096f7930fef4d3b5c5d295501138b27bdcc0d68d 2013-08-26 23:21:28 ....A 100096 Virusshare.00090/HEUR-Trojan.Win32.Generic-c17d08bf8b07bcf034ed0f93ef0da0ca746cffc88d0f380d3ac42e8157fd0cc7 2013-08-26 23:56:54 ....A 149504 Virusshare.00090/HEUR-Trojan.Win32.Generic-c18528ac27fbbd46bdceea6a5775d3d0857cdffd607a92d34dbfc62d2501d45a 2013-08-27 00:07:16 ....A 643192 Virusshare.00090/HEUR-Trojan.Win32.Generic-c18730f43d8c80e022299d91daf080ed1ff0ca3371ee53667f623ba44624544d 2013-08-27 00:15:08 ....A 36416 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1895ddb7b7b004c2183f4f73bd5f721b2b4f65cc8b23aa42413ff1567f06baa 2013-08-26 23:03:26 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-c18eec1dc97689ce87bf502c7699f5b457d05781dba8d9e7bbd5a8e91a5de0d4 2013-08-26 23:28:10 ....A 655360 Virusshare.00090/HEUR-Trojan.Win32.Generic-c18f5de7129f1b11fea8e4e8bb9756a64fc9e60ac0670d07ce6af1531990c28b 2013-08-26 23:02:48 ....A 398336 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1918172edd866bfd49ff3e3c6e7349adaaf8fd52178551e74ebb302ea4c8343 2013-08-26 23:45:10 ....A 379392 Virusshare.00090/HEUR-Trojan.Win32.Generic-c19647de9636afc48c91861567bea2388cb9412fbede72adb81df4f7b04b46a7 2013-08-26 23:50:34 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-c197090292054eb6e88703367da52ab9f364303fbca84b07ec5a1423e174f11e 2013-08-26 23:11:52 ....A 111842 Virusshare.00090/HEUR-Trojan.Win32.Generic-c197381cfee4b2c401287ed6ec03ca103ed6475f5ebdd117d68e9878d996f8d0 2013-08-27 00:09:58 ....A 125577 Virusshare.00090/HEUR-Trojan.Win32.Generic-c197f5f896da8d8b469a915ac6931b0c54b714026842d265866c8d577eb467f3 2013-08-26 23:41:26 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-c19908e01306fca2f75682de22b9102979c583b5647ef4787662ec15609d21f0 2013-08-27 00:05:08 ....A 91692 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1991c69c003247db2e3d99eac63482203f3cc3887bff49d4b6fab95cd1ecdd5 2013-08-26 23:53:20 ....A 136704 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1992e227423428c370e6ce105ffb59c17c6bdd4f2eb2f64654871673928d173 2013-08-26 23:49:02 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1994c8bc337a595892edf3d5fef8d971c3b0633d0fe89a54eddc1dd881dcf33 2013-08-26 23:32:24 ....A 839680 Virusshare.00090/HEUR-Trojan.Win32.Generic-c19998f1b7ee08b8313888943612130c53b59d9314393882be54f57a21053118 2013-08-26 23:33:54 ....A 105673 Virusshare.00090/HEUR-Trojan.Win32.Generic-c19c5fea72c9f09c225a29138be5d8653015fd8d04d36e4758c68eaa5bb94947 2013-08-26 23:11:08 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c19e4ae507b7ebd2f0bf40a682237baf9c98ec4724e565949e8d033a83e8e372 2013-08-26 23:33:00 ....A 217742 Virusshare.00090/HEUR-Trojan.Win32.Generic-c19fc11b89220dcc016678782dac60363a119a6a7f3502a17d42739724bf7ec9 2013-08-26 23:13:50 ....A 131064 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1a2d03908c2fa603251dfe55a8e7d7c15e1de1ad0dcd506d161015b12466c49 2013-08-26 23:21:08 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1a8d667d14cc85c45e8a0f1967a776cfa8047728cc5422f9dbbb41c30030bdd 2013-08-26 23:03:02 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1a9c810690df033ac87a20bd2e342e3bae1bca35161e6dc0b2f71ceeefae2e6 2013-08-26 23:44:36 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1a9f25008fba7527659a4101407fcb74110ec638f417e10af56b97d6c474984 2013-08-26 23:15:46 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1aa8bfbeeacafa1021edf1761df291a65edc86a59f0584badda81ea0752f758 2013-08-26 23:58:04 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1ad5a39585d3fcf46cb7fa1e438f0a8953de2649e8fc6d075538e7ccd08b745 2013-08-26 23:29:42 ....A 174672 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1af824188ec210d747bc1172508cfa5bbfcb4d61fc37a2112177d0a7c80e914 2013-08-26 23:53:38 ....A 355841 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1b0f6cf899b635d0f2851dda9dd00696ea8fd3a2cdbe15a9b399f35de63f33d 2013-08-26 23:44:16 ....A 303104 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1b350dd0cf977cdbb3748133351509664bec2a8fdd686af2dc00078a6d83067 2013-08-26 23:01:46 ....A 531968 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1b39eedf52d62dab31c92d5e7a3709ca9a147ef357dc9ebb4ff0d83424e6bb5 2013-08-26 23:42:38 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1b4b5d2958dd16bdf3f7d55a6caa1ae4fe57be954836a3d9f0fc3aaba62d25c 2013-08-26 23:06:40 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1b595b9987ed3d33ef5b49f6d33877f2fd14d7694201ea0fb5744bf7e4377d4 2013-08-26 23:22:52 ....A 966677 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1b5a592687470b8392b1409a793efded064ae3f52f543d1fac5962fbdde9737 2013-08-26 23:01:48 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1bdea54ee80d9f99175fee234414823665e1b61469ed33becc93d3ec8c1398a 2013-08-26 23:46:00 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1be457a337d4f0f1ead9f8e5016737b39e5db661e167c23fbae01790cb19b5c 2013-08-26 23:05:36 ....A 51730 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1c02b8fc7189f16fcfb7f9549848ca25ccf94634954906bcf511b19c60c6024 2013-08-26 23:56:12 ....A 767488 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1c0760366a00e7f4ac6891391bb3a4b25dfbc5244309fc2b1db844eafbefb33 2013-08-26 23:47:34 ....A 336896 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1c085007e7bbdf109db5e10c096377c869bb50026773ec319a7b3fd1d09d01e 2013-08-26 23:28:44 ....A 729359 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1c3ea8ad10129f78b2a8c6ee728fb08d0a3e1308557f5d9636e84946a83fe40 2013-08-26 23:39:10 ....A 39940 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1c7f3dbe8841dd270fffc006c370958e84adb6a893f2641ff92b7fda8afcf57 2013-08-27 00:20:02 ....A 279399 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1c8ae4b31f0810618c64fe0f0169b39775a88d27226dad33881b3add2e1e5e7 2013-08-26 23:20:22 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1cb359c9f237e0583558f2be6a67eba4400174ee09a2aaae4ac06764e2073d8 2013-08-26 23:03:26 ....A 163328 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1cc800865bed86589b1f1327a7f61e93cac74921b82461b363cd5f478c28f10 2013-08-27 00:04:22 ....A 337408 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1cc9bd6781319c433387ca9dbe26f4f4c7f39d9143003d6e60c26a2107538f7 2013-08-27 00:15:26 ....A 99967 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1cd468d56d2e1ba063c3942be84f19467dcd3c6e9f2d237349c46749f55368d 2013-08-26 23:02:06 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1cf2c4c6459630b675e827118aabbab56b0dbc4a51f214d17e9661b18ac5b2e 2013-08-27 00:01:20 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1d2352c40e30ea58b7cc40dfc91dfd9fdb99c32a3bb4ca1db18b625f19a1283 2013-08-26 23:29:32 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1d2d04f6656c47f07387771e4f818a6fec15c8378369c468ec96ab54c0edf6c 2013-08-27 00:06:04 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1d398156e546dae59edb937b0add3eba930931ab200db899bcf10c71f99bc3d 2013-08-26 23:45:52 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1d68e02320b316c0e9bfaf4927b59f116bb73bae40f0c1b8086721bb8cfa0b6 2013-08-26 23:32:52 ....A 307501 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1d92e13f6e7d5b8bc2b0a7c0831ede59eb501cae617f668bb9cf446e11518e8 2013-08-26 23:18:04 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1df41cbb211ae81b62af6e16985b6e50e6e76ba4c574ad36a4b8a51292d1c7c 2013-08-27 00:03:44 ....A 369152 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1e3230eb910af6453701512d5725394407a2ad72b7db05b84a9d353272a22b8 2013-08-26 23:25:22 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1e372aab128cf0c35c88493a957d48e0541e089824343a9dd7003ae7d4861c5 2013-08-26 23:52:44 ....A 176266 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1e4900e597c61eb0456bbdda100c9716b3bbb69d1c8d4df7d0bfa0aaac8d48f 2013-08-26 23:16:18 ....A 242176 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1e4c3f0a4a2921f2e2d943e03a2742401b107ebd52560050449e457a704354b 2013-08-26 23:23:24 ....A 345088 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1e526054366751de44ebc05b8fd8f590b184a753e3106eb0ff6cc8ff336670f 2013-08-26 23:04:34 ....A 2079970 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1e5758c9e913f35b63aa0273fd495d55f945b5f8dcd0eee2bdac030184a8590 2013-08-26 23:55:10 ....A 2486272 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1e5b066ef673a181ecb36e26dafd7cd27d9cae28e23abe2b25de94864e1b6ba 2013-08-26 23:53:48 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1e6d7e0be931f5a919f076d57aff237a9565036bfebf0cfd8998eb52969b92f 2013-08-26 23:43:00 ....A 151673 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1e82914ce6d662ae6c087c3e7972b0c445d207410919a7a2e912b20a2fadc5d 2013-08-26 23:39:52 ....A 7808 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1e8294e90a80deba532e8f51ed385f5ad3e6762210be22a580da25f43977f1e 2013-08-27 00:02:10 ....A 111104 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1ed03aefe40c50948d29e247ada778a0f7b139bf08429256c38b1c0ee45eae9 2013-08-26 23:33:48 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1ef22cb57e58eb2d3faef9ae9729d585ea053919f81d27e5bc729ed73ea14ec 2013-08-26 23:15:58 ....A 118832 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1ef8275e459f4bd4d30e7c4c48d2fe529dfd0021e81bfe4217c7bb604e98fa0 2013-08-26 22:57:24 ....A 137728 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1ef85917cb178a510d2a480400386b3733354af4ab05ea2d4744e6c7c05aa52 2013-08-27 00:02:20 ....A 43243 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1f01287d3e520da903faa17deba71ecd032e4336eaf3791b656c7492487765b 2013-08-26 23:41:32 ....A 621055 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1f0f83ff8e18b2aa9ac407f0be65cdc24eabd9d9319d0c7060c0a99e3057aef 2013-08-26 23:33:56 ....A 44544 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1f19263d70454cf14798942d105e65e0081cec2ff8cc646072441e04a8d928b 2013-08-27 00:07:00 ....A 649728 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1f3e4315415b91e8a46e767d1ed574507d00ca5d71e395ce306c46319bebea6 2013-08-26 23:13:52 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1f4101325e9c0c7e74328859609165b2cee274985ce1456b763b484a4dea1f5 2013-08-26 23:46:46 ....A 149504 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1f68efc9c1996c9a5c9c8d70d1be457a072c2f0aa835fb04ba8f9134e7f0f27 2013-08-26 23:46:40 ....A 50014 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1f6b6735a2a0b9437cfd2d83932d2a55c8a0a695f169bbb3ec68ba92e561c76 2013-08-26 23:15:30 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1f947b4899d03611c3164906e5132657443f687c0af6e686fe2e580c20ce8df 2013-08-26 23:36:54 ....A 26360 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1f96bf243a05a33a530b0848a17c012b3aea85d2f894e1ba8f21dcc94991383 2013-08-26 23:48:12 ....A 1200128 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1fb084f7f3fad1590788866a474572023e2be094bec2a5810f4dd5316d5c477 2013-08-26 22:56:28 ....A 418693 Virusshare.00090/HEUR-Trojan.Win32.Generic-c1fb2c18b9883d03e8ef47b988337f506872175cb1494f94804213aa63c99a6a 2013-08-26 23:19:26 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2003aa75cff47234f266dea7b1468d9fb535350416e3297eadb2d10a3f76e17 2013-08-26 23:07:40 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-c202199220362b01c7f89907e18447766d7d1e9c2f5d36e1e2e758e8e6a25da7 2013-08-27 00:03:36 ....A 55808 Virusshare.00090/HEUR-Trojan.Win32.Generic-c203264a216173bfc56f8bde85f151a7ad63971b79a6b213a6544fa0da2bffa7 2013-08-26 23:08:22 ....A 1048576 Virusshare.00090/HEUR-Trojan.Win32.Generic-c20333334f671fa67d6702e92af833bb33631cd771f22acd568d777802ffdd8b 2013-08-26 23:22:48 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-c203426af5a18aee1129723d760b5a75183e5c5045f180a4b930ce196cb2bca6 2013-08-26 23:55:14 ....A 593920 Virusshare.00090/HEUR-Trojan.Win32.Generic-c205e808eabda80f3e15f7c87e263a439b215135bc6092afc8bceabe18f4c23e 2013-08-27 00:20:26 ....A 356352 Virusshare.00090/HEUR-Trojan.Win32.Generic-c20657942958a8e9669821f6071312b1e1659ceab6e05116cbdd1b27f1a61f1d 2013-08-27 00:10:06 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-c20661b52685372c2033efe4388db78db50f5574fbcaada596a86da074f18926 2013-08-26 23:27:10 ....A 735744 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2077e6949b6f4682a897a1ee839c9cd9430cee590afe372d8fc7e61419504a7 2013-08-26 23:20:54 ....A 98372 Virusshare.00090/HEUR-Trojan.Win32.Generic-c20836010cb706b1a80c06ca83bb666405be29c9548caedb665b1a23989521cd 2013-08-26 23:45:06 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2085f80d5b79c567f0a77c58e95cb53fd1239926bb3bb2517818cac827aacf2 2013-08-26 23:01:36 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-c209392e32a8f120cd0e4bef35024e2b950fb18f6d4e69c6a61b584e336565ed 2013-08-27 00:01:26 ....A 35105 Virusshare.00090/HEUR-Trojan.Win32.Generic-c20aee9691b8c65a6ddc488cced21ebff8d6095ee40cb212dbf245bc0fc9ea88 2013-08-27 00:02:44 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-c20b1042caa2326c19aef44082c81fbe99a0831b4e42072c079cfbde054870ac 2013-08-26 23:00:08 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-c20d158523aea21c6cfb01daa8c17ebc245a96ec8bae285bd6002bc57d38fe10 2013-08-26 23:17:44 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-c20d66132024c8deeb3ebd838825c6662dbe09719526f87c208de84b7bb7d4e3 2013-08-27 00:10:44 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-c20ef8580eb41a668e69eb6296ae1107132e29147622924297a24b243cbdc5b4 2013-08-26 23:53:36 ....A 72003 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2139c12d069fd6c7a90bb9a169d5c5127f2397a6fe4582246dd4e6c8f65ffea 2013-08-26 23:35:58 ....A 294912 Virusshare.00090/HEUR-Trojan.Win32.Generic-c21766d5fb000cc34e87ce5231bc40f8ac25e6e0699261471b284a7ef14b7a5f 2013-08-26 23:46:02 ....A 870420 Virusshare.00090/HEUR-Trojan.Win32.Generic-c217cdb60ee3b4d72c98fb2f09f67dc6f11b2e2df3a96239344ca2892949a3f4 2013-08-26 23:14:40 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-c21bc44c02281841e49e37f7bdff6414e174553abadd0cbdc50cd83ef95a7a09 2013-08-26 23:32:58 ....A 468992 Virusshare.00090/HEUR-Trojan.Win32.Generic-c21bfb83603918388b61ed9d8ee6c4b32f99d0b38c5dd1fe59b66ca3698c45e8 2013-08-26 23:21:52 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-c21c691e8b693af70455147ea4a850f68257f28d9142cd890896d405f88bf09a 2013-08-26 23:08:58 ....A 328192 Virusshare.00090/HEUR-Trojan.Win32.Generic-c21c7309c5c2d7e0f42376840cceca8c12caf4f9d19f27d8eef0b10882d32b44 2013-08-26 23:59:14 ....A 86446 Virusshare.00090/HEUR-Trojan.Win32.Generic-c21d63309a132963f96598483c8b1d02b7ac3d9e7c5e53776f55389ec2b5201c 2013-08-26 23:27:16 ....A 154130 Virusshare.00090/HEUR-Trojan.Win32.Generic-c21e58e4487f2e6c3c68b1021b4b31299f976ae9882d39b00e835e33103cfbde 2013-08-26 23:11:20 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c21f776c3f85ec02a6d6d25f3ff5facff8c0225e85ca3516b9d8447d66e7a1b5 2013-08-26 23:35:22 ....A 37908 Virusshare.00090/HEUR-Trojan.Win32.Generic-c21faf74d5f753a150b23bb4171e0311836487c6342886aaaefba08300ab1295 2013-08-27 00:00:06 ....A 368128 Virusshare.00090/HEUR-Trojan.Win32.Generic-c220347e4e5aacddd62c9c4610fc05e51983fb7f8d0217c9188ebbc67079d184 2013-08-27 00:07:12 ....A 28016 Virusshare.00090/HEUR-Trojan.Win32.Generic-c220a6bfea309c2789c79a1c80d93f845d3fe475b677125c5878ace579d9ff0a 2013-08-26 23:03:56 ....A 609280 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2210043dff8480b06a5a23a2acea74e8d11c75c850100f757fee31b7f901db7 2013-08-26 23:34:12 ....A 198656 Virusshare.00090/HEUR-Trojan.Win32.Generic-c224b320b0bd3e933c06f5a9b4ef25d690e1ecdf18047074d6a56881d6acbccd 2013-08-26 23:44:34 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2261be13accd406a9443e56eedfb1134045cb821fbb152a390d2732f104021c 2013-08-26 23:18:24 ....A 512672 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2273e801eb33f9fd7244aae289c8f10de89af917ad9cf02008b94b4f2bb25c6 2013-08-26 22:55:58 ....A 164096 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2298ab9fadf292e098e533accf2ddd1ef060fa67db2ec72be24361b9a311db0 2013-08-26 23:51:02 ....A 37384 Virusshare.00090/HEUR-Trojan.Win32.Generic-c229f1c58850b5e3c41ab69a3d7e36a9b3e52da2d17d5166e21318c99a302f96 2013-08-27 00:12:58 ....A 1307264 Virusshare.00090/HEUR-Trojan.Win32.Generic-c22b092a3f7ae72523741f8daad1652f262448ceddce53a90cfa8ef8b2f805ad 2013-08-27 00:00:32 ....A 1358848 Virusshare.00090/HEUR-Trojan.Win32.Generic-c22cd1e1c0455be93ac874569f897924963af6732b1348edd0e979fb64ba0f2e 2013-08-27 00:15:16 ....A 409600 Virusshare.00090/HEUR-Trojan.Win32.Generic-c22f2035cef57a0d5d77c637e7857cf84e8f714738e06be0792fee9afca3a2ed 2013-08-27 00:08:30 ....A 68096 Virusshare.00090/HEUR-Trojan.Win32.Generic-c230cd326c120b57040cc700c9c1a0dcb15b381c487a53874436d54758f2b594 2013-08-26 23:43:28 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-c231b3134320973ba639d2e54959731eb4d52fb8bfdf9111cd7d6bdf797ecf3a 2013-08-27 00:05:24 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-c232de037f2de3c2dd7f596d5af0552fdb6c31f28d97b91c625e1d4d21d0594d 2013-08-26 23:10:00 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-c234011ef02ec631c6a5ed39f42fed4f7b3742c0016d322af6215348fdad5ec2 2013-08-26 23:32:56 ....A 37892 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2347586391b3701431a6ca49fac08a908f609fba457745598fd592ab87a2a80 2013-08-26 23:37:20 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-c234ae97b8c2732b8b9003e92984bc5412fee39c7341d5c3b979ae0eccdaaf33 2013-08-27 00:17:12 ....A 181248 Virusshare.00090/HEUR-Trojan.Win32.Generic-c238293375fbee6cfc37865d2edd61a9ec6e520668db7480830725d82453a390 2013-08-26 23:41:16 ....A 410372 Virusshare.00090/HEUR-Trojan.Win32.Generic-c23d2c0129655f9b0e41be5e0d7e9f408099b6cb28b194f4c098633a05e9cb6d 2013-08-26 23:44:26 ....A 250483 Virusshare.00090/HEUR-Trojan.Win32.Generic-c23eb7fc35e298b641edac3e25c188281482c4c220f3942a92a2d74a02516ba7 2013-08-27 00:02:12 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-c23f9f7ebecd778e808421d26940bae37d9eb141518a9f74bc2487f9e56c2bd6 2013-08-26 23:52:28 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2444033e5a1cbd0e305bef4b1ee99ee539224f2d77edf46f3eb93ee303fcd2a 2013-08-26 23:36:04 ....A 3274985 Virusshare.00090/HEUR-Trojan.Win32.Generic-c24453c4a006126b6d8be3b5afcebaba94ab3028f55f4c38a47af2f373a7336a 2013-08-26 23:03:20 ....A 562688 Virusshare.00090/HEUR-Trojan.Win32.Generic-c248c890f9195b5a1f7717901f3d82fdbc4fe696488bd8433fce86b13423f17e 2013-08-26 23:06:00 ....A 198120 Virusshare.00090/HEUR-Trojan.Win32.Generic-c249f96ff3a20d94c7bb3cc8d1d691a54e1efdb5e001bbd83f1ed0c9f8f0e778 2013-08-26 23:43:00 ....A 192000 Virusshare.00090/HEUR-Trojan.Win32.Generic-c24a24e51b7f16784d2bc8ddfe82dbbc2c2c2fea12345bbf93842f19c26f7269 2013-08-26 23:32:22 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-c24e225d58f1c40964c7f83c9f1f06c9e15725ff99df1e5039a4a905bcb75af7 2013-08-27 00:05:54 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-c250348f013f632ad04082722c6cf6b03d1ae2313ed41369f0d1b260f0d923d3 2013-08-26 23:45:10 ....A 624144 Virusshare.00090/HEUR-Trojan.Win32.Generic-c252463f85de08293bd88d69f1ef49661f3738f8f523d5c03f23d33aa607e1f6 2013-08-27 00:08:52 ....A 82944 Virusshare.00090/HEUR-Trojan.Win32.Generic-c252515593a9b7e23beef829b22acff47c1753878ae34ccf15b9de64c35de1e2 2013-08-26 23:58:20 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c255da45f3e31dc2c966f0ec09573ce7d5f3aa32208c7fbfcfee8cb04b62d9b3 2013-08-26 23:27:08 ....A 157184 Virusshare.00090/HEUR-Trojan.Win32.Generic-c259829e5972b9016e0cdbd5f9b3db46c7fc49eb61d944473aa58386dfedb8fb 2013-08-26 23:20:10 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-c25982a72d45e3c68a0a5f258b1f4fb4529dbd0da0a0ab206c43796df293bf55 2013-08-26 23:51:18 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-c25ba1cca5c1b6ae6863cda08efc67b3f6afd04e502460c66ca1aef32fbf2601 2013-08-27 00:02:56 ....A 90736 Virusshare.00090/HEUR-Trojan.Win32.Generic-c25d6802fa84ebd9f4111eada76bacceb4df1d73f37b60723cf9de1f54e25bee 2013-08-26 23:59:22 ....A 12592 Virusshare.00090/HEUR-Trojan.Win32.Generic-c265576482cb310645ba242bcf0056d8af4ff3472b87b5f49586a6bc65b1c0de 2013-08-26 23:22:08 ....A 337920 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2660359dd2ae6259b616409e11b56927d893cd0ec066570bd86fb2aa204fd51 2013-08-26 23:02:34 ....A 17408 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2669c63d5a72968c8fa2e59af4f23a2e7902baaa4c8bd772d3d18c9ed9f1e6b 2013-08-26 23:17:46 ....A 542620 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2673a91c22c1e17b21664091ad317cbdbc219f11ac55e507d391aea6962a79a 2013-08-26 23:09:30 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-c268cad8895984982cc429d7e5aa19eead54111dd11bcceb621d5eb753f270b2 2013-08-26 23:07:34 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Generic-c26a1f8f6b00e0b35a5b22e2d84ad0341f6780144f29694bf78bfb2102be7c28 2013-08-26 23:48:36 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-c26c7e541539f6ead00f6f209985034547c0c169614deb3c79cfb3a69914f8a7 2013-08-26 23:43:42 ....A 69084 Virusshare.00090/HEUR-Trojan.Win32.Generic-c26c810add72ba5f8a5c0e8e9874f803bcab79b42dcd6f144e21e3460ce16118 2013-08-26 23:20:26 ....A 396870 Virusshare.00090/HEUR-Trojan.Win32.Generic-c26cc079078f84d70b68661b5943cbb7c913cb53eefe7aed7954a318bdf86d05 2013-08-27 00:13:16 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-c271555a73fe2d83101201606f614f3423bf47f528374c377cb650f55c40d57c 2013-08-26 23:55:08 ....A 427520 Virusshare.00090/HEUR-Trojan.Win32.Generic-c271c580f458d613884893ce58abdae44c8cf550af58947f12b514a900c05082 2013-08-26 23:07:14 ....A 42932 Virusshare.00090/HEUR-Trojan.Win32.Generic-c273ab92dde4ffdd0ae244a3147ece15410f16cb4fce35ba4dafa751923a2099 2013-08-27 00:10:52 ....A 129503 Virusshare.00090/HEUR-Trojan.Win32.Generic-c273d26cb9b30c8fc402e220db6b30344cb9a90af7b5c82ebcf24433e9941510 2013-08-26 23:55:18 ....A 311808 Virusshare.00090/HEUR-Trojan.Win32.Generic-c275a2c19bbb6478f1f0abfa7b8738ea77702dddf06c043ab4997f10045757d2 2013-08-26 23:26:30 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2765e579e125d001301c7b75f62ebd189b36d01d8b8a9b5a867c02fb63ed312 2013-08-27 00:05:26 ....A 873984 Virusshare.00090/HEUR-Trojan.Win32.Generic-c27751611d516e449d48430afb99f8fd6dae40030f70ce220c7c6dccb13b885a 2013-08-26 23:02:30 ....A 321376 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2777e777918705e0d5b0caf39c6ef8917daa0ea8cf07e4318d7b8588442e784 2013-08-26 23:42:00 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-c27847ea74d4f21dd59f53d8b050a16f2b5d9778f90a03bb8e667a79d9eb212b 2013-08-27 00:12:28 ....A 255168 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2786030c1fde3489f1dc5912c3212f6921bd1a239d626054280010dd23805d7 2013-08-26 23:30:14 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2787ff40ca1c53e8c08452f253b4b1277fee3b472bd4bd42ea5cb173ba2bfb1 2013-08-26 23:01:02 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-c278c93c6a53b48a84eeb2f05b3f2b460ea2e62a36411de4c25f3ca95f014bbe 2013-08-27 00:15:26 ....A 345788 Virusshare.00090/HEUR-Trojan.Win32.Generic-c279797306d82525aa014b95f4be9aa1ae5ed619625f3427b00563cb59e0f8fa 2013-08-26 23:15:56 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-c27f95353e1d0b7563e820fe290c15987d26f7d5485aa7220328baefe0e51c73 2013-08-26 23:55:46 ....A 58301 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2800c6b7666736553b5766ebe01205a054e9b4df3aca16aee28dfbe9aa0fb91 2013-08-26 23:23:28 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-c28188b5122bbb2d48cf6dfc132a921f2725937e6929beaf0b9b7ed819f1aa06 2013-08-26 23:21:38 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-c281d88559fe4ec3b99f12f7a8a017b3b556fd29efd84daff5e9953c7a0d29cf 2013-08-26 22:56:46 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2865472335d4449418bb2d7c644442633bd4e1531d30c3b491073c0e293b0dd 2013-08-27 00:19:02 ....A 40977 Virusshare.00090/HEUR-Trojan.Win32.Generic-c286a3d3fe9f58da812f864bc8ace1f054501e90ce91ae81d713cf77ec8019fa 2013-08-26 23:02:48 ....A 57063 Virusshare.00090/HEUR-Trojan.Win32.Generic-c289076a4992d3f1e3f7547797d44664d5333492fb685a985c4a873890cc64fc 2013-08-26 22:58:22 ....A 53254 Virusshare.00090/HEUR-Trojan.Win32.Generic-c28990a462e225ea0311c9bde5f00c272f36cffe45e4f580fe4c9e1579c16846 2013-08-27 00:02:52 ....A 51610 Virusshare.00090/HEUR-Trojan.Win32.Generic-c28a8e89c8b4ac7b6e74b9e501face024aa82010f4ef128ebdc87fb89c4f6014 2013-08-27 00:15:20 ....A 33949 Virusshare.00090/HEUR-Trojan.Win32.Generic-c28ad152eb1e71ba6c0cbecc8c9c7f91f2b4beaf0eebbfe40f1bf313aff45719 2013-08-26 23:37:20 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c28b2dbd7984ed15db626b0c0ae82c6e29dc6e0c8040de1bb2e138668623fded 2013-08-26 23:50:40 ....A 364288 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2919c388bc3f063a28f7fc75906d2f6aced27b93f1ba3daef1eaa9e64123600 2013-08-26 23:02:00 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-c291badae6cb8436ddf2554d40fab9fdad57e4255cb291e7e94bcaee04156d8c 2013-08-26 22:56:36 ....A 638484 Virusshare.00090/HEUR-Trojan.Win32.Generic-c292529bfc0cff756176f5b0b194a0ca58125b7752ebe0a7ef4dd88eb3ecbc89 2013-08-27 00:11:16 ....A 81203 Virusshare.00090/HEUR-Trojan.Win32.Generic-c292a5c525e20caca8d3d6cffb6a84946b15c3ef9119f94ea2b606c81af2653f 2013-08-26 23:02:50 ....A 206699 Virusshare.00090/HEUR-Trojan.Win32.Generic-c292e17237369900f6d1de0b0ee64f91efbb33673b474208c4c23ad7d1c329d0 2013-08-26 23:03:38 ....A 270313 Virusshare.00090/HEUR-Trojan.Win32.Generic-c29323b7c151a7649d9b608b2412c665593da69f1e24303cb008ac564dc3cfc9 2013-08-26 23:29:42 ....A 51367 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2942cef515fcf39346112290e925a20fb0116aabe26f339f9a070175fa95c7b 2013-08-26 23:33:14 ....A 164352 Virusshare.00090/HEUR-Trojan.Win32.Generic-c295a6fe05ab60080a2c4d87603a7d285757eeb52da432cbd15c8b126a3ff80d 2013-08-26 23:38:42 ....A 121344 Virusshare.00090/HEUR-Trojan.Win32.Generic-c299dfd2a797c5ead989d23eb714920567904e4a35e1c87d55ed2ebcd155f4cd 2013-08-26 23:30:04 ....A 141312 Virusshare.00090/HEUR-Trojan.Win32.Generic-c29a3804a705059974a6f6254d816218a4e04effb85679de2956483efdc2d12a 2013-08-27 00:10:00 ....A 73802 Virusshare.00090/HEUR-Trojan.Win32.Generic-c29c1d5513208f48590d3324f415d930a0b484283a02684c8cb909f9a9d16f97 2013-08-26 23:55:34 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-c29d81631c2e7f93757105112f3723af444491327a19f5ad0774299aa6573a24 2013-08-26 23:43:24 ....A 356352 Virusshare.00090/HEUR-Trojan.Win32.Generic-c29dde2902a44278382c23d32f61e642a6e26d79df094a37137ab080d0f0b31a 2013-08-26 23:57:14 ....A 258560 Virusshare.00090/HEUR-Trojan.Win32.Generic-c29f379e13f7a1b68fe436a890da554481619ec2b4f23f49e9501c78ca76f712 2013-08-26 23:03:42 ....A 340480 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2a18cedba17e072e09f04e72a356222d84cb10a58d2dd4d2bd1106460f87309 2013-08-27 00:08:22 ....A 103961 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2a38f93f50691d5417fc812835492003ef4278bcd56c96b81a8542e34fabe8c 2013-08-26 23:25:46 ....A 38177 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2a541b2c4c0e9842147a6030f459e680f10f04059249f2492229877ba77ad0a 2013-08-26 23:37:42 ....A 528937 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2aa6924e9a06abd103c50d1ad3d22333b1610fc512fcf9592d1641e27072c26 2013-08-26 23:45:08 ....A 116567 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2ac41d392476ee068e3829503386265d013ec3b07eb85cc82d4ca7dd1f4f545 2013-08-26 22:59:30 ....A 392605 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2ad31bbddaf9a3a2b022f78a355847022c99c7cd5e19e0bb0597db07fe27edd 2013-08-26 23:27:38 ....A 875520 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2af55907b98e1f67e67f0aef257ca32f917c2b79bfcbf25757a65afc48468a0 2013-08-27 00:02:52 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2b6868da01f4ff93f859e1c63b56eb1b4963f93e92f3a2eb7022477fdf905a4 2013-08-26 23:54:20 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2b746447c01f773e1f621def42159eb7d93783633dd5e0ba547cd8e24b81d56 2013-08-27 00:14:32 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2b954ca58f16ebbd47f7fa4ff887d686abe41635fdfd45deb36850946abf428 2013-08-26 23:42:42 ....A 61888 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2bb834325eaeabb757d9f0c38cff86097cad015ac4fc8d96c8996185bb57467 2013-08-27 00:21:00 ....A 131584 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2bc6c8af315008610150cf50bec78fa05afcc0d79ee2beefa5ddb89ca6dbf99 2013-08-26 23:26:24 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2bc8725cceba238fa93945d4f6b18c3fe9fb6602f9862f73b972de00c358728 2013-08-26 23:19:16 ....A 103580 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2bd11d75bfba4264540994b4f8a84320d5b921149d9a54eb842d0b74caea0ff 2013-08-26 23:58:44 ....A 127536 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2bd135bb79dec14cc799067c6563c2a06fc5edaa4d14a9cbdffcadc628f56f6 2013-08-26 23:59:06 ....A 134835 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2c0b7e541c11bb9403886385c98fd07909048b70a78263e7a83ed58a6ddd3e7 2013-08-26 23:13:54 ....A 188424 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2c0d4894a9a80147b165e8503cd7beb1ce773d45c0a86eaddc4e87ba489d689 2013-08-26 23:56:16 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2c2e216c7d400d89a9cfd1db0ac7a4e23cfde7fdd4581c539ffc493ec38b633 2013-08-27 00:07:00 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2c466b8e871bf35bf0c3bd0337758477b77c1dc5efdf7f088859f944231053c 2013-08-26 23:51:06 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2c6b06207cf6ab2ce8e6764bba3636bb81fe7e80d4cc2eb73f31742aea56e9e 2013-08-26 23:25:34 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2c778f75a968a073c97d81553dff97c43303f5b9e0e670c12a05fa164fc958b 2013-08-26 23:28:30 ....A 1211125 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2d08993ef07116316e8c922ee05bb7a518bc87a43c25fa634acdb6d8496b7ff 2013-08-27 00:13:10 ....A 408160 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2d144ad2e9dd3eb9f574585fa612a8296e6859596d09ad4a6108f451a0294f7 2013-08-26 23:29:40 ....A 961536 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2d306dfde11278cfd0233b515fe8f2eb35359daae10567077ed3cc463a92890 2013-08-26 23:13:58 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2d59f0cb6c7ce0d9e3947461c4da6f130a5068bb1dfae3607d56ff0b6eea0f2 2013-08-27 00:10:34 ....A 419328 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2d5d1d97bb58af18573b41f5291266491e86d141d221ec22a9d4742cf8af34f 2013-08-26 22:57:20 ....A 10624 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2d6b36baa33046f29ddbd36ff2e8bfd7490ecc4391e0e9a40d22bc747283e5e 2013-08-26 23:18:32 ....A 168396 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2dd5c1eb79f465c3b9f123345c1fd55096e07fc0b7839483261d7a41f686fc2 2013-08-26 23:01:42 ....A 409800 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2ddb673fee20cbbb6c459a9e32fe2b58af75c7418b3d436d61878f7f31695f9 2013-08-26 23:24:38 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2df5fcaef87dfb9479270794ee8b55a332c7972b71f5fdf55a069d792726527 2013-08-26 23:15:10 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2e028e4a714582766344aa914b233c15b25b20e6a362f823bf3acfd0ff6c8b0 2013-08-26 23:27:24 ....A 565248 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2e459c9ffb63dfa2b40b20f70ce43d496133929249523890b1447c6448e0f72 2013-08-26 23:44:54 ....A 833536 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2e9c194798e0f13b94191c9ed5623bf1025d5dda5251d29782e633cd9635c64 2013-08-26 23:24:54 ....A 2730509 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2eafa8be722b17c883ff684a8462b9c8d72d5d65d09d6bf0e0b50d1f65016de 2013-08-26 23:06:00 ....A 201216 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2ed10f2051af9bc522009ad00558f98c2062bdf46e1faafd75bc5d7b9b88c42 2013-08-26 23:16:20 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2ed3d337f55e84487f4b0a6b5bff703ec96d5e48be9c98f8fbebabeb6c67a33 2013-08-26 23:54:56 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2f03dd4aacbb21aee759fa1dc84505e4a86f60b5b0abe90f773fc05a5a0e1c9 2013-08-26 23:55:46 ....A 134885 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2f0640dfa39346edeae135eb640a253f5692657f03128fdf970f4fc77f500eb 2013-08-26 23:56:06 ....A 9216 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2f069c8f89c4f46a5b5f7d9561797f071a4cf09ed9542ca1a6ef0b3ee48f1aa 2013-08-26 23:02:06 ....A 340992 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2f103bd9279e8a37cd9e0e74b8980b50c7aeb6e459f5e28117da35d4b09819e 2013-08-27 00:18:48 ....A 191488 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2f4d1be676b34730a19663850b000bd43f2c68bf603ddbec19b2ca780ef4e06 2013-08-26 23:48:06 ....A 21880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2f4e79214461fb0d1b0c2ac46aea9e00e7ea088d2d48477bd958934ffdc378b 2013-08-26 23:10:28 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2f6723c708ca43073dcbdb21460c529b539ea47ed6eb14105741a97ef007d8a 2013-08-26 23:12:06 ....A 362496 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2f8efb7bf36ca311e6126fa749b0a4331b5137cc9170bc40239d6d8523934b5 2013-08-26 22:56:20 ....A 1150976 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2fae24bb713bf194f0430c9298cfee3fccfe34acc147cfbbee0ac7ad3fbf444 2013-08-26 23:29:30 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2fdd472ba8e0bab6282269aa8cdffdfb56330149efdf4ec7441590ba4d54fb9 2013-08-26 23:21:22 ....A 503808 Virusshare.00090/HEUR-Trojan.Win32.Generic-c2ff3a88eee5e268d31c2ecd32ee3d1b5f724fa8c77001ca687be5de1a10b70b 2013-08-26 23:57:38 ....A 55296 Virusshare.00090/HEUR-Trojan.Win32.Generic-c300651a6bb6b842dde431d31652ab2a8566462a1c998936bef303e78145ee57 2013-08-26 23:31:42 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-c303b1e75cc7e9a4c29f0de0548446cffba13ec1324daebba5f61b531da312a4 2013-08-27 00:02:26 ....A 340992 Virusshare.00090/HEUR-Trojan.Win32.Generic-c30914e79da78f6017f1e0462b111f6ee7a87a4e8ce2f35927eb9d76ec8a8b7e 2013-08-26 23:31:16 ....A 166400 Virusshare.00090/HEUR-Trojan.Win32.Generic-c30c371b4e0da20983670e2452290af8426f220458be9cf9480c99fada6d4d63 2013-08-26 23:33:14 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3131a5a27845672623ae5bef69272a1260496161e5a1caa9b607bcafc263651 2013-08-26 23:16:48 ....A 75228 Virusshare.00090/HEUR-Trojan.Win32.Generic-c316fdd27fb1249a50c11f50d8db808d79a16299181138841e40dd5208e04611 2013-08-26 23:13:34 ....A 74033 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3187adbeef5c7f9c61b151431711d703b441cd98138ab091d78ad16ce85bdec 2013-08-26 22:58:16 ....A 68608 Virusshare.00090/HEUR-Trojan.Win32.Generic-c31a4f733c278a1a4369bd8ceda77cbd129c98d48f531262aaf628e8bc931149 2013-08-26 23:21:54 ....A 182784 Virusshare.00090/HEUR-Trojan.Win32.Generic-c31d96f1e935bc8ea0fb6e3d8a312fb923e82b2bf0b005f438b82ee0ee65726d 2013-08-26 23:05:46 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-c31e250600494f0170bef68e2c8a0364e4e2d68810dc5bbde17be22bea434e41 2013-08-26 23:08:26 ....A 364544 Virusshare.00090/HEUR-Trojan.Win32.Generic-c321e31d7ed410283e167c12dca3843296372a5104089edaa6411b58d9ab1488 2013-08-26 23:46:46 ....A 807936 Virusshare.00090/HEUR-Trojan.Win32.Generic-c322745791f5be92d2a7dcd41fbc9196c9615127c4f184323be9efe22c7f2831 2013-08-26 23:07:28 ....A 84589 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3256f3ea32e7eb0d2a56849bee9a81a95bc5c7567266f947de002d8f7cf317a 2013-08-26 23:24:10 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-c326a71431c1d2e2398b24f3a2c6f444dfe2a098f83d6e70596800f123306ab0 2013-08-26 23:45:56 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-c326f2daf40ec535cb3a2a6bd660e6a1d772e9e6d3865fd7f02be5b466524523 2013-08-26 23:22:46 ....A 94584 Virusshare.00090/HEUR-Trojan.Win32.Generic-c32a9a309b3d808a50523e5fbad0ae7e43c8170d73b23588dbaa99f5702e9acc 2013-08-26 23:20:34 ....A 614912 Virusshare.00090/HEUR-Trojan.Win32.Generic-c32b67f6d3cb6f3eb222ef5cdd70c08955acf84c6f52fade7873ee9fa1000e68 2013-08-26 23:54:34 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-c32c6a26e666061d5df429b45601acc7d5e90dfa591045aa2c80a074c786e5c7 2013-08-26 23:17:04 ....A 5400576 Virusshare.00090/HEUR-Trojan.Win32.Generic-c32dba544a6618d4a8028b7ee99c6405d5a686bb0231f1210f64027f1fa61176 2013-08-27 00:02:12 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-c32f4ea03bc46b234fd2fd7e94bab2e6794f2a90d1cb242392eb866dce0e2ce5 2013-08-26 23:42:02 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c332ce3b76cbf30712ff52be462a7428a3c507c3c13fd0b9248cc079bb42c5c4 2013-08-26 23:28:04 ....A 336008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3358b206214688fd3c2817e8c9e5aa89f0896316245d82ebbbdf08f798cc312 2013-08-26 23:18:46 ....A 20887552 Virusshare.00090/HEUR-Trojan.Win32.Generic-c335c5155fa8e35367d1e5a4d7aa063b6c4629f70e28ef0eed80b9958cf542d6 2013-08-26 23:56:22 ....A 220672 Virusshare.00090/HEUR-Trojan.Win32.Generic-c338b6027eeee0ada06bf054dd755d6708c8a1ef92ca00aa5e66c9333dc8bc54 2013-08-26 23:34:30 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-c33d7e1ce47706af9ca0ff50d0acdb75b9009fa5719ffd74102e464eedafcb01 2013-08-26 23:30:54 ....A 400896 Virusshare.00090/HEUR-Trojan.Win32.Generic-c33d93f1375893a61c3b2808f5c8e4dc98e43a32d549aa432b2021ed325f1376 2013-08-26 23:54:20 ....A 556544 Virusshare.00090/HEUR-Trojan.Win32.Generic-c33e205c40d726e81efde6372d8a05b754f135d2e13c0e772bc4dbcdf4f1f694 2013-08-26 23:39:14 ....A 68699 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3404a240a42a95b42667f92aad3ef481a4854c4dd1e01fa3e1a9be4d1a5c029 2013-08-27 00:03:32 ....A 245768 Virusshare.00090/HEUR-Trojan.Win32.Generic-c34089104b280a731e6c34ad40eca130b2747549a62637469dbb2f9ef5562d43 2013-08-26 23:58:30 ....A 153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-c343385598c04f7b1f495e0d0764bb053960063cfd4a744567306d990776633c 2013-08-26 23:29:26 ....A 2316800 Virusshare.00090/HEUR-Trojan.Win32.Generic-c345adf3db49c4238735de0f0c18076d09ac2c6a3e8a7eb3b125690fc65362f8 2013-08-26 23:13:52 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3469734c28f05a7878fbe1cbf7ba3078e781896e0a43b6134b58fe5a2c458bf 2013-08-26 23:31:12 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3493314e06b7d3a5b348ff25ed5ff3da37d0fcd9098545cf59c0ca617792d10 2013-08-26 23:58:16 ....A 425472 Virusshare.00090/HEUR-Trojan.Win32.Generic-c34a88db92e300e470d7f65bca9ec11b76cbb90b6dead710f6bee02f03f19aef 2013-08-26 23:21:14 ....A 2616320 Virusshare.00090/HEUR-Trojan.Win32.Generic-c34b03765e91dc419064e554dfa5c1c2842276c68326d9fbe2e9b4d00713cd19 2013-08-26 23:03:02 ....A 178715 Virusshare.00090/HEUR-Trojan.Win32.Generic-c34b5df5073657e786e7c051f52b14c05a79d0d00ee071ab77c91952798db724 2013-08-26 23:52:42 ....A 123904 Virusshare.00090/HEUR-Trojan.Win32.Generic-c34c1fdd750b2606330a6646d6c5222f314b26c8dc06ec58c0e13e39756d1d8b 2013-08-27 00:07:34 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-c34ce8b6034683a0816bf86fdb06096cf172021d7a12c903cba3b6df0172c465 2013-08-26 23:03:30 ....A 468349 Virusshare.00090/HEUR-Trojan.Win32.Generic-c34d7660e6224eccf5fcb41cef4434ab4e35bd078708edd6fe2ffdccb07637a5 2013-08-27 00:08:30 ....A 205350 Virusshare.00090/HEUR-Trojan.Win32.Generic-c34dc79b5d9ebf5e7210e80e96844b2a09af48f4f179d9d356772133c1700384 2013-08-26 23:59:58 ....A 355836 Virusshare.00090/HEUR-Trojan.Win32.Generic-c34e8633a19881e6ff95bc8adf6b121f7b63f557d8537ae5bc4da30580235e11 2013-08-26 23:37:32 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3501e97c3d6a5c6bfa8f648f1503ba2ead8f93c363e309f4aa31491d598aed8 2013-08-26 23:47:00 ....A 302080 Virusshare.00090/HEUR-Trojan.Win32.Generic-c35669ce2b85e129637fd64b07e42adc9593cb9152b64080021465d6634bb0af 2013-08-26 23:47:06 ....A 11827097 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3588ee18840510f604dcdf4197dc80cda6a6091261894765aaae5b9af07f45f 2013-08-26 23:59:12 ....A 67584 Virusshare.00090/HEUR-Trojan.Win32.Generic-c359c088a568a40ec1d3d8c27e15fb2b735a38e0a8a2595b812fe246dc2e095f 2013-08-26 23:39:16 ....A 34347 Virusshare.00090/HEUR-Trojan.Win32.Generic-c359da162899536fd80d4a51ff23c6991360d84c3f0d647f392efdb35ef7aa95 2013-08-26 23:42:12 ....A 66459 Virusshare.00090/HEUR-Trojan.Win32.Generic-c35a8a74292ca50cc5ec23dbb23b37c8c08a4810ed08f8f8956ff093fb6a0be5 2013-08-26 23:18:32 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-c35a98ea6108193c39b22ec974e76db3a80e01eb0739e684a687816221d68796 2013-08-26 23:06:00 ....A 576256 Virusshare.00090/HEUR-Trojan.Win32.Generic-c35f9e55c03b2d68c22fb1d6bd49b1400a367e52643ac6fc977718fbddc9ff0f 2013-08-26 22:58:16 ....A 173568 Virusshare.00090/HEUR-Trojan.Win32.Generic-c35fd24cb3de081dbc86040c05e15f712b073b05f6ee559d051dfcd84066489e 2013-08-26 23:10:24 ....A 132639 Virusshare.00090/HEUR-Trojan.Win32.Generic-c360d5c7da8c85a5adb280c55c5e081b5f3d56b62fd3f4f6192e64f097e6eba6 2013-08-26 23:49:20 ....A 275456 Virusshare.00090/HEUR-Trojan.Win32.Generic-c360e215ecd10910493a5b1fa355f97feaa89f37bc6656330d91e3b21d300705 2013-08-26 23:23:26 ....A 180059 Virusshare.00090/HEUR-Trojan.Win32.Generic-c363e692846a7d94e3313b9e7a5cfee37358bc1b78ce21e6796842eb017859b1 2013-08-26 23:31:28 ....A 263680 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3640a32f5cb212a0f204c16fbcf25f1b083ee339a6b7f5c8f97c5f42e6eb8b5 2013-08-26 23:27:14 ....A 35105 Virusshare.00090/HEUR-Trojan.Win32.Generic-c36498e7b0470be5958c281fa62ade3e80ed008326f49c4713e9ad030f7ccc7b 2013-08-27 00:00:52 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-c36879c16f843ba0d07b220a2b5696bc9832e7181fc90b2fa7d6a5a3bb568171 2013-08-26 23:03:24 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-c36a4b1cc6922fcb4ecb8144fefec763317fd0724e6e9124152fdd143d08b779 2013-08-26 23:07:38 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-c36f872e64629a03c1d27a8c1f3f063c05652ab0cf956fedaefd40d616042aa5 2013-08-26 23:15:24 ....A 352768 Virusshare.00090/HEUR-Trojan.Win32.Generic-c36fdd8cb5799d4b89db5db08b5c321e44f38cec644e73daf66b7d6d18f9c4fd 2013-08-26 23:27:24 ....A 79777 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3732f1a1896ce42d4d26d2e3badde98750adf7ee8d2f96f451345943efb6613 2013-08-26 23:01:48 ....A 261680 Virusshare.00090/HEUR-Trojan.Win32.Generic-c374b05ff569110e3a3a7b4ba951ac284c2092734a864e4d89574677db2ab023 2013-08-26 23:42:46 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-c37693ad27805688edd8662d9fd95d0dd706d249b92e7334fa4c46a8f67749a3 2013-08-26 23:08:24 ....A 57856 Virusshare.00090/HEUR-Trojan.Win32.Generic-c37853d0a19bfd05e3a1f1d013625d1aeea520ec3e0dfeb8c329df015449c6ea 2013-08-26 23:23:38 ....A 97280 Virusshare.00090/HEUR-Trojan.Win32.Generic-c378c31cc621a7c420afeff64927de56ed4bf29b6c203b2c7e471f8302a14720 2013-08-26 22:56:32 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-c379cae77a45b4b0d9a3ab5576c06eb3db5b9f3ca2981772182a0c64c7ead0c5 2013-08-26 23:45:22 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3802b0f165a7ee5e2135f334322a69be6b659093314501e3ed4da8116be6b75 2013-08-27 00:19:14 ....A 404037 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3806bb1cf422ea8d590684a959e6a54442acc0c0f600b951e2b88d28b01527a 2013-08-26 22:58:44 ....A 172536 Virusshare.00090/HEUR-Trojan.Win32.Generic-c385087796e89ce348cea4a6c9b4f6a3cd220de6c32ed88cd3de71b201187fa5 2013-08-26 23:31:26 ....A 291840 Virusshare.00090/HEUR-Trojan.Win32.Generic-c388bb1125bce457c6874e3a51c542a4fe7feeca32f773c2e5eefebae0d53d19 2013-08-26 23:30:46 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-c38ba4c76dbad853801e2d9a38d731403c2f751e8b049ffee7a531c04f3c421d 2013-08-26 23:49:10 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-c38e861a000f243eb4169cc2cf18f5aaf60656692c514627649fb146fc6719c0 2013-08-26 23:58:28 ....A 97480 Virusshare.00090/HEUR-Trojan.Win32.Generic-c392989b2763d747d8be8d9d27ac307b7e81ba0ee89982938a241bb502edaeb2 2013-08-26 23:21:12 ....A 197632 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3929ae2a1e95fb1fa6149ddff35ed0d8e92f116ee806575338afb6e153d23c4 2013-08-26 23:52:36 ....A 184832 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3932a1d900b42801fdeab4b06ce0f6caad46dcad4864ed5f6f4c97cc05f41f5 2013-08-26 23:42:50 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3940158a5b2bc1c9d5ae29059a6aa05216eec764a37496fbdb735a1b6eacde0 2013-08-26 23:30:04 ....A 61568 Virusshare.00090/HEUR-Trojan.Win32.Generic-c394ce1ca05de082f552579e54f34eafa451997c1940c04ebadfb623169a2e4c 2013-08-26 23:31:36 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-c39657e32714725385b3d5c9371f7fa3acd25fadb0ff18dba72d0e9477ab5917 2013-08-26 23:23:26 ....A 5120 Virusshare.00090/HEUR-Trojan.Win32.Generic-c397f62fc7aef1f746bde7e8d8be41a73a2fd057a71ac8771e30f07bd05fb9d3 2013-08-27 00:03:24 ....A 160768 Virusshare.00090/HEUR-Trojan.Win32.Generic-c39847fd791e843aaa2bef10f1895bcfefd971f8fd010564fe867bfac103b656 2013-08-26 23:27:54 ....A 232960 Virusshare.00090/HEUR-Trojan.Win32.Generic-c398a0c61e31978438d7a27c3e80374b0e0949f1e1f2dabac3f71bd0de56a2a9 2013-08-26 23:50:18 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3a1f5227b22d89008108a2c1030d2b92161d9f75e007aed66d985a2eec53481 2013-08-26 23:44:38 ....A 57856 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3a5333dbfcc58f46958848b05bbedef61743e79e5a3fc0e97665c82bd50a748 2013-08-26 23:52:54 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3a5869283364685d08b85015145faba54d59fbddb07917809f6bfe1369f95d7 2013-08-26 23:27:36 ....A 142848 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3a7c9970d585f78d2c78ada9fcaf1630fe17ec0b3c305bbda21c1aa798e5459 2013-08-26 23:07:26 ....A 174080 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3ac02e33b9c960f3256ac5b1478225f9a29b1c804e7ad6a5ca345cad659f209 2013-08-27 00:16:50 ....A 288768 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3adb86109b175472669ccbb10ec0c11dcaef1a64b0a8bdba4317fd36d48e3d5 2013-08-27 00:02:26 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3ae08ad82c24abd81235334b78b9ef3193ec97fb8d7cc6cca775d8ef45f317b 2013-08-26 23:24:26 ....A 48896 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3aeae699579807f3a96c3061954349989259ad5bd726e26a55da6d2ad076da4 2013-08-27 00:01:26 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3b065413b490bf9c18ad1dee8749424634e7326398dcb73e79530608c227a42 2013-08-26 23:53:08 ....A 97792 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3b1ab43f70b81f1864e79a8a5e36e75b04f448c80713deb0e2c26386f8ea798 2013-08-26 23:31:38 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3b20f4c25ce30288e4dd17b5677cf12d6226f7b87cb50abd2fa6519c89269e1 2013-08-27 00:06:56 ....A 974024 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3b383892b7429a861aff8e04e43f82e25cecf1e15a36aaed1e1276366b8bf28 2013-08-26 23:17:12 ....A 360448 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3b549c0bd5cd830be3994fd0f03c66d85ba32e7d4c271baae289f1105d480be 2013-08-26 23:44:26 ....A 81440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3b62145c50dbf87c07ae4d795c083572a2324f5ba53ca8688f41826156e4a87 2013-08-26 23:48:04 ....A 276443 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3b62324e2622a6913f12e7b0e8054b504584dadfb0a3bba2e8af7b7ac64e31f 2013-08-26 23:47:32 ....A 280064 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3b6482c10289345084956be2ddd40f6fb217227aa0c75f2b24af37e055325d2 2013-08-26 23:17:40 ....A 59524 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3b68d2d926d22634b0f91f98031b45adff87195320ea85d273edb36e21f91bf 2013-08-26 23:10:14 ....A 1692573 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3bb0012ba62c8c48aeaee113265fdd1964cc3616380a9c88a5c07d9315da441 2013-08-27 00:19:10 ....A 281600 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3bbb8bf2820ab987d1796332861fd909c079a48d6f91bf3b6e6db2091af9c22 2013-08-26 23:35:16 ....A 322048 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3bbbe5043e84f0c6c8cfe03b03ed63590e9ed372e41fabcd91bfe014e09caad 2013-08-26 23:31:32 ....A 512672 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3bbf38245913ef2a86b4b757ec6ce6d5e94984640ab0afbc4499736bfe8d90f 2013-08-26 23:29:24 ....A 19968 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3bd3095b609dda8f9fd3ef1806be2fcae36cca14babd8115b0bf6212488ada4 2013-08-26 23:34:30 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3bd76a0043ff622cedf6b9f748e405893ef5181903b401135b1f47e1741df35 2013-08-27 00:16:38 ....A 114984 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3bf8045baea4ac8101c7b75bb74a23be39fa74f24a5a71fe5fb9e144c9229d7 2013-08-26 22:59:24 ....A 536576 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3bf8e19efca983dd0234925c56f8e713d89fe85bab7c00416f9d2dc1280c36b 2013-08-27 00:01:28 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3c0dd022dec6c38c2e8cac5c454f021accaa40cfa29dd0b8eeb418f246ea92a 2013-08-26 23:57:58 ....A 318319 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3c185bc3019e4a7a3a96bec3629aca298ea68547d4bb3c655208e620975531f 2013-08-26 23:04:52 ....A 463872 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3c23f1f1929b6cfd831a67e8ba00106b760e75644fbc4a01a2386f68ccf3b61 2013-08-26 23:31:00 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3c358ff5333f015d78e97f9b2e58ec2ca1d380d4fb3a91ea4ccb064af0aadfc 2013-08-26 23:59:26 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3c6ec8a88703f9f61efa6a32772282d298bdaaebe47ac32d7518e8cdd001e76 2013-08-27 00:09:50 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3c732e9356a788090d090fa81ccf818c35225c2e97e847585ee9156b07dbfb2 2013-08-26 23:25:28 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3ca861103c7b9ed740c52b4898d11553cf4bd225784c7e5ee1985706160dc2e 2013-08-26 23:11:34 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3cbf054eeca6ecdceeb5e6d24fd9e6a0366a53744ca02804d474fb75f03a231 2013-08-26 23:50:36 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3cd24503b389a174472c5896b55147cc3a00ea580e7d1c00f0a3f37c0096fd6 2013-08-26 23:44:32 ....A 652814 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3cd891521484633c559b57538ebdc55ef6e1267c6bc852cabdcd0c9bd4038cf 2013-08-26 23:45:06 ....A 221184 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3ce83b231862167451915781f1c9c3e5f776ce6d0bf833d5222a11c68b89a3a 2013-08-26 23:44:08 ....A 145920 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3cf8df2de86ce19f8142c3513ea0c78b3e36bbae2378dfc0b81774356785a6d 2013-08-26 23:21:56 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3d0810898d2aa2315067ca014c6eba43e8bcc089a9a4bcd082b3363d126c74b 2013-08-26 23:59:52 ....A 357004 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3d4dcacc2b924e2c9022fe56be1adf71981580a4e688a5f30bf7379b47acabe 2013-08-26 23:34:38 ....A 916331 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3d8ab3258f3a6c98fd4da79c60973a1c0989e39811920b96847812a29e50aa1 2013-08-27 00:04:52 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3d9bf9cf1a298ded39bf29fb285446d9dcbc3439725c345d877dc59bd1a5129 2013-08-26 23:43:44 ....A 118531 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3ddeab8e71feca6d9383eb370fb28927337ad807ac3f34eb88d2f2b9f2993ab 2013-08-26 23:16:24 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3e385c36ffcec68b2ab19396162c7cae341a0c148a7404847b902e8201102e8 2013-08-27 00:06:16 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3ecb3c5dbe0892c6f02d919d7d7501df7c5285c1b25f71237ee1725ca974408 2013-08-26 23:16:14 ....A 9728 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3ed402dc1bb87c8359ff7aae94310904af3ba07992f2667284a951b14ab5d7c 2013-08-26 23:59:58 ....A 50468 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3f015e086932c3038f5f88ff622aadd6aa5ad970544feecee33cf0b548e6567 2013-08-27 00:02:12 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3f305924ac21d49137c8986292db610cfc45fa00cffc9066228f20dad5c4f42 2013-08-26 23:40:58 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3f62f4b0950a34a70fc8cda07234b89fe4ce664d062fa4c1447725c6d40517a 2013-08-26 23:25:32 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3f6f114bd9acadd39d34759e1587f27478102973bbe6a4084d61a689e8f867e 2013-08-26 22:57:50 ....A 25207296 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3f8a14a1ead7984b596e3965d1c793f2d3f59d7af5da7d6fa2a246e6d7eb4c7 2013-08-26 22:57:42 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3f9179bf3321c6d27d02c162c91920a508709e9816d69041e8ec0da5d75e32c 2013-08-26 23:45:26 ....A 155741 Virusshare.00090/HEUR-Trojan.Win32.Generic-c3fd0d6db9026c46b5abd39637016c566a7eb5563d42e23261bce43ca5fa8c81 2013-08-27 00:06:04 ....A 47421 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4001f1d12838fa464b7a724781e8f5d4f8aa556f4d3290a183bed0bc5f34ed3 2013-08-26 23:15:40 ....A 403456 Virusshare.00090/HEUR-Trojan.Win32.Generic-c405a9e6979d7d4ab5dcdf5acf0dff55e4d94570b71ee40a33c2534045782030 2013-08-26 23:55:04 ....A 66136 Virusshare.00090/HEUR-Trojan.Win32.Generic-c405fbf6341fcd90c515b8bc906dd46320dd253e59f877768e0a5e41f410b20b 2013-08-27 00:07:14 ....A 71512 Virusshare.00090/HEUR-Trojan.Win32.Generic-c408094d1ad146b2caf4b5548c57eeb79b4f3cb54a1f80633deacdfe2e1539f3 2013-08-26 23:58:54 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-c40c4b12ef7763773ba9c6912067524f5b1139bd7efbeb3d4d694fcd31b0798e 2013-08-26 23:58:20 ....A 171519 Virusshare.00090/HEUR-Trojan.Win32.Generic-c40cc0cc31ddadf320876949180816f9a678c87dbc9d112e222cbdaa36155bca 2013-08-27 00:19:22 ....A 267264 Virusshare.00090/HEUR-Trojan.Win32.Generic-c40eeba1be288af87be230b1fe65d87a1da0b857560e04e027275b35fbc140b4 2013-08-26 23:56:06 ....A 150109 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4135ec6d0717cb6c73d1356e4043dec4867ef0c9a532e8e48af0c73c4ce7b3d 2013-08-27 00:16:40 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-c41561c280e417f698b9481ae4db577a24c7f7c6d6bbf28b32d00a57160a6270 2013-08-26 23:57:12 ....A 802816 Virusshare.00090/HEUR-Trojan.Win32.Generic-c41603b0ec544d4e12441e03903ede3f8b22eeee632dfb43ecd84be5f83bd1c0 2013-08-27 00:02:16 ....A 487424 Virusshare.00090/HEUR-Trojan.Win32.Generic-c416c36aa833031d08e799018443b7f73c3e635692bb5068633791923d108e56 2013-08-26 23:07:58 ....A 11264 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4172eed104bcb825af4244f610654f6aebb92013fba6856ff0539505c02c50e 2013-08-26 23:34:14 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-c41c194e1cebc9beeacd422c2585723562f5b6bf238a4a5e007b0491ce9a55bf 2013-08-26 23:06:36 ....A 164352 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4213bd39245a849b8e204a03dc433047ea4ac426648ca638c997a16a1d97398 2013-08-26 23:08:42 ....A 578560 Virusshare.00090/HEUR-Trojan.Win32.Generic-c423b16883a74f4a00416155947d1af8f73ac8ce2cb99b5f28afbe8ebe65ae56 2013-08-26 23:42:32 ....A 131584 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4257386a8aeb13d002f73cec40e3249acc6b3e45dd8f066e75b1d76c35fc03e 2013-08-26 23:55:08 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c42b4293c23a898a2a726afc88e91822872a1765df8b65920db97ef79d75a2e4 2013-08-27 00:14:24 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-c42b56483e8b84b6d7ea072b7114d19722946dd48bf98964142050f93adce9c6 2013-08-26 23:14:32 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-c42b5ab7cdf564f14a329c53c0656760d1c33b34ae99998a416fd83b7df75d9e 2013-08-26 23:23:42 ....A 144095 Virusshare.00090/HEUR-Trojan.Win32.Generic-c42dd8287c47c5eb828285038f66090baee27c70a12f6c1c4826de7b3017ffc6 2013-08-26 23:30:58 ....A 30720 Virusshare.00090/HEUR-Trojan.Win32.Generic-c431a6dd5204ba314dd9a69d59aa60b53dc850f6c148d3b32438387df844892e 2013-08-26 23:15:46 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-c43238e51323c58c6ce6f4c2b90ce05bc69d627b5ad8e50bd078b2834a6f789f 2013-08-26 23:15:16 ....A 46080 Virusshare.00090/HEUR-Trojan.Win32.Generic-c435f0e1e987f466947199a2dc574b018c301fc3e41b7892a949df5484dbc99b 2013-08-26 23:06:12 ....A 116429 Virusshare.00090/HEUR-Trojan.Win32.Generic-c43701206a50ddec1f04e0aaf96e28840d13eaaea8f40f05f6a2cf2ac9a47e9b 2013-08-26 23:11:34 ....A 50176 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4398c5681bd62185cda9e0277cde30545e9a89669bd0d308e27f94a4f4bee7e 2013-08-26 23:10:18 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-c43a4ad20194210ba74dd5b8624825c7b769b1dd54a5b67505bbe17450d4acc3 2013-08-26 23:07:04 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-c43a8760802f4f77676dace6b11e63248ff03594319742ff7e4440a8e008eb33 2013-08-26 23:48:22 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-c43bcb88e14167ee80b1fced81ee9dde603bfde91fdc7038dc38298a94f55010 2013-08-26 23:42:10 ....A 593920 Virusshare.00090/HEUR-Trojan.Win32.Generic-c43f6d9deab5bfb11e4f3a9337d61fae8edb9cccf5caedf138d3d32041ca38dc 2013-08-26 23:42:24 ....A 1465032 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4454d26a932812e9c2845576505c21ab04f7260aa7ac13a7c6748858a813028 2013-08-26 23:14:16 ....A 1435747 Virusshare.00090/HEUR-Trojan.Win32.Generic-c445aa6eb73152ac5a96dc1fd79418e353154e6e0b37e6dce4c31ee7b376b390 2013-08-26 23:51:12 ....A 3000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-c446fbd0191e51a612820b6055e97ba6fc201318c2cecc09881a48852cb91c9d 2013-08-26 23:53:26 ....A 82432 Virusshare.00090/HEUR-Trojan.Win32.Generic-c44a0cceabafdca7886e48061d0dd8599ecd698a67b64fa85b35702591f21c5c 2013-08-26 23:06:00 ....A 220635 Virusshare.00090/HEUR-Trojan.Win32.Generic-c451a08d4e19c659bfe414307da7f674f8ba9c271234ff42a5340fc3d9731c0e 2013-08-26 23:23:52 ....A 281088 Virusshare.00090/HEUR-Trojan.Win32.Generic-c452280de8ccb72bde032f2f33c0348af7cfd6a996fad697f692c382e9276e72 2013-08-26 23:44:36 ....A 479232 Virusshare.00090/HEUR-Trojan.Win32.Generic-c45258fce9aa3ca55e4c3cefeca6c4b6a7d03ef53be0da688a2e54b642562735 2013-08-26 23:31:54 ....A 67584 Virusshare.00090/HEUR-Trojan.Win32.Generic-c452675c2799e5ffef680b2322f4b481c993bcccf644fa4a41456aa7e479d579 2013-08-26 23:05:58 ....A 92304 Virusshare.00090/HEUR-Trojan.Win32.Generic-c455f528d645cc417bd238fa7eb7a7a24d0a023fdd0bacedcfe90520527a0442 2013-08-26 23:35:28 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-c456ef095f717c0535ec86cc688829788537961e38bb6213da09430a277cf2e9 2013-08-26 23:18:50 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-c458ed13a78ba038511f407d0143794e602bd248e32d8cf0fbce21aacbdaa1b2 2013-08-26 22:57:28 ....A 274944 Virusshare.00090/HEUR-Trojan.Win32.Generic-c45a00455a0c02902d1608e4dc3638c6be4302719de4210617f6aa5d4a43d867 2013-08-26 23:09:30 ....A 78230 Virusshare.00090/HEUR-Trojan.Win32.Generic-c45ff22ef25b72a00a17f2d67256f4edc40287dc5cf2e0c6526844b482a7a2ed 2013-08-27 00:04:38 ....A 522763 Virusshare.00090/HEUR-Trojan.Win32.Generic-c460644f976d8d35508886c4b1479d22190a35a6b0b26515abd736fd037eeec5 2013-08-26 23:26:36 ....A 2757120 Virusshare.00090/HEUR-Trojan.Win32.Generic-c463dbe54f5bd471539ccab5a09d7737822dee60d3bfa85b34261209bf157624 2013-08-26 23:26:46 ....A 251568 Virusshare.00090/HEUR-Trojan.Win32.Generic-c465a9bf06e8b4b91173a549af9024f789927f8e8ef25849944d267ece6a1a79 2013-08-26 23:55:18 ....A 68902 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4706a9094de52c5ea0bc6cd4532caec57622f0f73291926093c59e889cf5a2d 2013-08-26 23:18:02 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-c47084eca77051e8f2ed36656dd116c3e1be2e80f5d270104342787be88724b9 2013-08-26 23:00:50 ....A 40977 Virusshare.00090/HEUR-Trojan.Win32.Generic-c47253b567aba45f5469036b290d0786f9287277d6e8787c226266626533a751 2013-08-26 23:31:50 ....A 49208 Virusshare.00090/HEUR-Trojan.Win32.Generic-c473c2190b0f0e608e98308c16844e03ecf3a16825c279b7b109db83d35e7e16 2013-08-26 23:08:44 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4773f24c695126a1505bb9d29a19936f240291560411b3dcf4ea644e8973ece 2013-08-26 23:40:24 ....A 119296 Virusshare.00090/HEUR-Trojan.Win32.Generic-c47801adea0645eacd82710aa7bb4b95634815456c6aede5bdf7fa04b975496d 2013-08-27 00:01:46 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-c47f3bbd7547bff77bb2a5ffbfb2c52369b32b356509ba1ecdd533bb3e4f1183 2013-08-27 00:17:30 ....A 360448 Virusshare.00090/HEUR-Trojan.Win32.Generic-c47f5ae053fa9b583a9d6b56a8a9493d82ad9229a0712f583a414769802340fb 2013-08-26 23:45:10 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-c48016bc1f2a65ea60bcc68bc7cb02ade244face7285cc8ee49efb9965c61a43 2013-08-26 23:16:50 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4808a459b8e0e6019aa7f296e52015ccd2f1c46382656fc7e0bebbaa115de93 2013-08-26 23:22:42 ....A 93376 Virusshare.00090/HEUR-Trojan.Win32.Generic-c48472956d9ba6d539cd16c9d7d5f71d6c60f43a28acdcb16921158549788428 2013-08-26 23:03:36 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-c484edc95c659c300c245982a842964553e49458c2543f479b6fb6e3290a0188 2013-08-26 23:18:36 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-c485e538790207b5c94dba59bfb72c3c21329b68bc6407ac834ac640229e23b4 2013-08-26 23:51:30 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-c488aff7a60b86a5ff7c8f752ebc6f9c3d4cdb3024f5677ddf564b1c4594b09e 2013-08-26 23:43:56 ....A 13056 Virusshare.00090/HEUR-Trojan.Win32.Generic-c48b2d85807a1fd62b7ab11b29999e10d5db0e9ed484113b9b1587e9a38861b6 2013-08-26 23:54:52 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-c48c25726098227cb6e065997ae55956bcd48cf5a5c89861292896d235e0b617 2013-08-26 23:55:38 ....A 114536 Virusshare.00090/HEUR-Trojan.Win32.Generic-c48eb123421f85e4ef9139503ac2b5317e3a2f0b1432814f923455ada09e9cf3 2013-08-26 23:37:38 ....A 590584 Virusshare.00090/HEUR-Trojan.Win32.Generic-c49052aba6add99694c1f9725bd4689b8c814347aa33f6c2255c3eb8270aae7e 2013-08-26 23:02:54 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-c490c3a98cf5fc46fbd487bccb25720efb853c0a5641df7e32325f42671d9b51 2013-08-27 00:07:40 ....A 306688 Virusshare.00090/HEUR-Trojan.Win32.Generic-c492179c0b9ef7e3896c78b47993df6c1bdf180191ea22814df38ed5abc64b94 2013-08-26 23:43:00 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-c49252e93581ecf455f1c743c93ae1e124c6b68098d403ad50745c88bb0c7f60 2013-08-26 22:58:32 ....A 75128 Virusshare.00090/HEUR-Trojan.Win32.Generic-c49674ce3816966515e943c89852790efb5a3bf13049a5eb8882dec01f4d7f2c 2013-08-26 23:02:00 ....A 141433 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4968b43107472ed2f885bfb567d587e471eff0fce934eccb476dca6ded328b5 2013-08-26 23:44:46 ....A 407552 Virusshare.00090/HEUR-Trojan.Win32.Generic-c49a81b910aeb824b735babac4823f6e47d794fe045778b6a548a66599b4606c 2013-08-26 23:42:20 ....A 132101 Virusshare.00090/HEUR-Trojan.Win32.Generic-c49ada7a1b89b36a4bad63a10a77c1e3d1f635529e4e9048efc2bdf6b93af7c3 2013-08-26 23:51:34 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-c49fd4dd9ecedab7c20c85388da69ce39ca4acb1d8d3274eaa712d8040ee90a4 2013-08-26 23:13:24 ....A 242688 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4a177d75f7869a2082dfd365ed7b730d668ca69d4655ddc068f014bcdeb9c63 2013-08-26 23:26:54 ....A 2931409 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4a20a10d1843c54d4e059b9484ac8fb05a30072c34a42bec8922fb5099896fe 2013-08-26 23:02:42 ....A 224894 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4a2bef8ef07a6c1f8d7676f772ae13b5ede9cf2f8537e82c9e437bb9d7d6c1e 2013-08-26 23:07:26 ....A 185856 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4a67fcefe28cb60fc44768194ba88d892dcea2333d74b92be5c3ac579ca9727 2013-08-26 23:14:14 ....A 27648 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4a8f7d7eb1f5f46771b7731579573cbf9bb822a9657df08c8735c6386a3287b 2013-08-26 23:42:34 ....A 401891 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4aee30b33266929d89fef1eaef0ceea12a6acff613e4cd862fc42328a309bf7 2013-08-26 23:43:08 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4aef0f910e03c655b0ef0c79d29906047e776c024469e01c13aeeb77e4d07f2 2013-08-26 23:07:02 ....A 105472 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4b20ead376884cc5945385ed2f0eb700d6b64a4aacb53d486d038a5174f126f 2013-08-26 23:27:20 ....A 102912 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4b3cb8fe3cbdce6dde3835e4a2aaba2162f3ade1760660f0cb48995c06e5fe8 2013-08-26 23:16:30 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4b68c97c1aad50cb81dca77bc733e4d69613523cc31a976d38c3b109b7779f6 2013-08-26 23:43:24 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4b72ec35ddb0354596f5c018a3ff085ecd97e11af53322d36385e989fdf23a1 2013-08-26 23:53:10 ....A 21888 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4b754f905983e2ecedcee8a9944da4ad47b6aeb0a80e2aeebe7ef2edc85fcc0 2013-08-26 23:52:56 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4b7ca6d6830c8fe17aff1f577500160f03e1a3d4406097790a631825696bbac 2013-08-27 00:06:00 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4b82d50574603fcc2b86e1526fa05facd4d47bb87497ed124c91b8c155ab2a0 2013-08-26 23:02:10 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4b9a8927192f322bb6eabf2b1de217a1c385122d5538db7a3e08633d041c08e 2013-08-26 23:56:56 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4bbc8eed13781e88290b63e9bc35f5b8a260a6512552aa851956c0faf6c9d5f 2013-08-26 23:44:48 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4bd3876a356160c78f18276ac454eb09fccf5f612c4e1baac6b86ceb9e28ef2 2013-08-27 00:07:22 ....A 512000 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4bf2a28251fa64b5c1e6db7447073bab5dd739c48aab201e0925b7b3d9e86a8 2013-08-27 00:04:12 ....A 399428 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4bfcce38d93c681f28bfb1f848ee86e3ef203863e0ef966b02c562fec99e72e 2013-08-26 23:03:56 ....A 65024 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4c1f2ccf413f654815aad12f652016eeedc9faa87b485d11111fa9df77a8a09 2013-08-27 00:14:58 ....A 14000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4c389b1964a24fde7a4919eb9cdf3d80773f3a165c0bac5cde1d80748f50951 2013-08-26 23:47:50 ....A 241170 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4c3c955af1eacb21b9a49783d3b4b8f2c49ce46032ec3541ff3cbf88e8b2747 2013-08-26 23:29:52 ....A 390829 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4c3c97a539346767919c57f73fb8c7fc94dce9edf1b5f878d422da51266cca5 2013-08-26 23:15:48 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4c4ea0be52878961a14b2bdaec33135acedd6436b587401793f51fad270f519 2013-08-27 00:02:10 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4c6a8915faa51e93d54006832a927b7e9f7852678989e99f8653f1088b8c284 2013-08-26 23:03:40 ....A 149654 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4c6acf40e38d9c0a8a856811afdaf61d1d5a95735b1d1446685d3d939d3c6d3 2013-08-27 00:20:56 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4c6e0ff400e45a620cae273b463e37581773a3f1ea504c5e3416c4d521be7f5 2013-08-26 23:31:54 ....A 279552 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4c80ec5ce0978195d6dd676fd71dc750171cb233dd15e3887386ea92287c42d 2013-08-26 23:44:38 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4c888f51d91de4f294669235905414b0a414933c419e673d53789aeec400073 2013-08-26 23:29:40 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4cb7334f6947929c480c419be7f66526331e37e4638155f39ad12bf2de9ff32 2013-08-26 23:36:04 ....A 86056 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4cc9eb70d6c313dcdd38b50b6503a2355ae637fb95a460e52d112bbb6657b43 2013-08-27 00:16:12 ....A 63524 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4ccc72cafcc7fefdc677d66dfd364cf8c484543d1a4bddfc75daee5ada4a10a 2013-08-26 23:02:40 ....A 438872 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4ce30bf6b3ebb1c58b8521f89824ba8387092fa1c50049838779bfa81a320a1 2013-08-26 23:39:26 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4d0b4d3d355842eded2b36e5033baf250bee36395a747b967b4bf530a67806c 2013-08-26 23:23:46 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4d249ea11fd270b614c53ff86d775f734d20cecb67bfc5d6c8cb81b4e8a0d87 2013-08-26 23:39:58 ....A 805823 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4d47efc343f2077f6d9606082633e6105826988adb766ce2780e40e75b7fbd0 2013-08-26 23:29:06 ....A 4714496 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4d63fdc92bbc8370e46a329c0ea68cf7c66ed60c237754d310dcc9e4592ae73 2013-08-26 23:36:16 ....A 765952 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4d975f2f29dda29cb9ee0da8db720b02fae44d23232016e982fce49a4764009 2013-08-27 00:03:12 ....A 258609 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4d98586a663d5eb74f30db9e450f8c42fd1fc7ea862f590f95cc5ebb344bb9f 2013-08-27 00:06:10 ....A 489472 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4da9705723fc7d8ebef2e90e7eeaa2bb575bb05da982992ac1a97885810b8c0 2013-08-26 23:28:12 ....A 14592 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4dc368c4d0557ad42ad0c28c36b99ef7584170fb1196717a1d46464865efebb 2013-08-26 23:18:14 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4dcace1dd3dd32e0a9d176dec7af3f600eb00b6044f6a05415aaebd8a8a4a31 2013-08-26 23:24:30 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4e0dcfd92129a38fabf767b997339c2304ce1b03cf8bcff56aa89f434f2dca5 2013-08-26 23:28:58 ....A 189310 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4e33633048e725a034b41729a2e6b86d51da1053a61e99767eb14078903c0f7 2013-08-27 00:08:44 ....A 107755 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4e4acb6b54fff7772a578a652bdc7b75ca86aa78ac8f4aaa3b4fbffff5930c1 2013-08-27 00:04:00 ....A 250719 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4e535f0da07ed29cfed2d3df0c6fdb426b6e8a12bc781840f3fe87e8cc48b05 2013-08-26 23:25:56 ....A 721054 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4e75c383de395b9aca6e3e5c658c9536a96a12943171278ed84ab150ceb17fa 2013-08-27 00:06:16 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4e8d86e0301478e1dc44b3c5174d9f271de71250259f5b2a44c6ebd46d4b617 2013-08-26 23:26:08 ....A 432591 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4ecfdb8409a93a333fd52edd75aefc14e6a9e021371c7860cd0988ad739be7e 2013-08-26 23:23:10 ....A 218112 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4ed62d34c82e4dfc76d5ecc7908c5ef1e66a839c8c08fe55d1677465dcf3319 2013-08-26 23:57:30 ....A 208793 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4ee765e0ed195e3a2bbc3c9601aa022e6349bae7ce6384ccb9615142aa17d5e 2013-08-26 23:15:22 ....A 13828096 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4ef19e90ab79b969a428776cf40497a197813679d7a50f293c7dbd099329783 2013-08-26 23:02:30 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4ef68007c7fc554e4cd0d697bf518e950ddc9d2a8487f02d730c8a712af141e 2013-08-26 23:45:24 ....A 67584 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4efe3a5bd32d2431cce1fe0aeaa3a446b7239fb43d3dd26b16688639580d2e1 2013-08-26 23:36:20 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4f1145514d3e5e7b4b14765bdeaffcec39c1c4562f047f6ba2f27af65b39cf0 2013-08-26 23:14:08 ....A 718855 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4f4c10afae99da49a0dc5898f73308f61fb83f1e73f0ed8c48a6a140bf18730 2013-08-26 23:51:02 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4f6941c6758cefec48b2de32e1ca02aa79a6bee9ceba4e37d268f53f9e6dc27 2013-08-26 23:56:44 ....A 33569 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4f6953aed94f89263b4aaee0c7bf04d68ddcff5932095d1b9e4ae1e649e4b7a 2013-08-27 00:05:58 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4f6eb6c932613dec01b4b17dc6ddcbfe896c9aa4441d49aebfccd55f1c89722 2013-08-26 23:12:42 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4f91c8a53b7c587e1eee8fed09a39c03d7d7af28674df4722b32a222be7d7c3 2013-08-26 23:33:58 ....A 123904 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4f95758fae8eb100bc5d50902c32bf529a610687b8f5fc6a1e6227f469f6e8f 2013-08-26 23:59:34 ....A 1976832 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4faac86e23de85393ce35f7f2a6fa9b6dd5c638bed49a230f58e2e45008c54b 2013-08-26 23:59:56 ....A 41376 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4fb80c75e079326f65758cd7f7b2513bbc24f147ea65844a5adbfacbc9301d9 2013-08-26 23:18:54 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4fdae391e0bd007e34269b127893f7f4f869d3d3c2c39d50dfdc603b1547d4b 2013-08-26 23:28:58 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4fdd5fe7f08886c5c79a8f1dbffaf2e8a30b44b1328b66c51decd7dba39802d 2013-08-27 00:03:54 ....A 74240 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4febc53429d1b130c1f474556c80a5ef0f17355492e19838e3cb652487df269 2013-08-26 23:27:46 ....A 324097 Virusshare.00090/HEUR-Trojan.Win32.Generic-c4fed65d4f25307b716de73d4ecba8bc5b52a7192a0ed481ebc9570a6e3855b8 2013-08-26 23:13:16 ....A 186464 Virusshare.00090/HEUR-Trojan.Win32.Generic-c504d7077d4559c3559f80966f363db2cf897c3f28c9eb55e0591fa22a5eb3bb 2013-08-26 23:16:40 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c505252f14bd1e43745d51cda183e17d28537760a0bc502ddb83d40e802e90cf 2013-08-26 23:03:04 ....A 8061221 Virusshare.00090/HEUR-Trojan.Win32.Generic-c509e1cba1e92e83808acafa6dc34d593dc93e8b31d8dde755d07f36cace16f7 2013-08-26 23:20:56 ....A 147712 Virusshare.00090/HEUR-Trojan.Win32.Generic-c50cb296e76138bfc1d385bd70abcaad4a84b6f7acbaa780aae94c67d5755aac 2013-08-26 23:07:06 ....A 17672 Virusshare.00090/HEUR-Trojan.Win32.Generic-c50e73d92fb55b7a542c7308a88a52130b33a39552ee1a20d8feb060a6e1b87a 2013-08-26 23:19:54 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-c50fc53ad3c32d9ac9a3ed61dd2b60f310e0749270be2a6bd4707d21ed995d72 2013-08-26 23:55:06 ....A 360448 Virusshare.00090/HEUR-Trojan.Win32.Generic-c510bd67f5b631b22547ce803efda858982f0d539fa9057e7a89fdfaa9f75235 2013-08-26 23:39:40 ....A 895008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5111ccfb75a56b4d5f5981969da87d81acdabb9e3797e62d07c4159bacd3b8f 2013-08-27 00:20:58 ....A 381440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5121d6e54ebef8f1245083c5616c4933a2b28cdbcfa6ce0e75bf6875cc92368 2013-08-26 22:57:34 ....A 118832 Virusshare.00090/HEUR-Trojan.Win32.Generic-c512fe6f99aac78cfbdcff18b8db83657e9060d482467ca69e08207dc9c510cd 2013-08-26 23:04:32 ....A 6144 Virusshare.00090/HEUR-Trojan.Win32.Generic-c51743bd380af9d3748bbcfe45fa559669ba3d2a5d3e9efeeec6ec510bdb4a85 2013-08-26 23:24:30 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-c517dd74ccdd755e22809446ea9ec86c5a996074aa60488d7c9fda94fd432f91 2013-08-26 23:32:08 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-c51f8184ee2caa20118032828085bfc24101b177d216f9627ec5e61a0d6f2da0 2013-08-26 23:29:36 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-c51fe4e3d290bb9286da9211c801fc3592ce807def3f6fe027af98b239635f9b 2013-08-26 23:59:10 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-c523992b5f2c3150c51f1e6faca5773d32b656e653af5d5af195801b8a50ec57 2013-08-26 23:50:48 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-c52423d634aa7a8e8c545d540baf5262139451796cf12bce2443ce0d70fca1ef 2013-08-26 23:59:10 ....A 749568 Virusshare.00090/HEUR-Trojan.Win32.Generic-c52469ac3cff3ac6aef129e81a1f17930d96928f75fad1306389f621bec52812 2013-08-26 23:02:54 ....A 52000 Virusshare.00090/HEUR-Trojan.Win32.Generic-c52483b21685c1cb5dc74594e13f251c2703b6567d7ee9572716489cd15eefea 2013-08-26 23:11:58 ....A 418550 Virusshare.00090/HEUR-Trojan.Win32.Generic-c526aa4be8ca6d4a8ac7944e971897d6ee8202fcfe7cbecd7d0e452ace0fce99 2013-08-26 23:52:24 ....A 204893 Virusshare.00090/HEUR-Trojan.Win32.Generic-c528a0c15aa3982e9f3ce94bcf43ea8db3d1a15289fe1be6cd84e58279f003cd 2013-08-26 23:24:38 ....A 92672 Virusshare.00090/HEUR-Trojan.Win32.Generic-c52e8127c724607248ece050862bd8a27b2d72a52f1b35fd23b86fbc19c6b32c 2013-08-26 23:28:50 ....A 1043656 Virusshare.00090/HEUR-Trojan.Win32.Generic-c53541588472b8458d4a311477ae7148cfefe829d37386485852fbec11e6a3c7 2013-08-26 23:01:54 ....A 2674688 Virusshare.00090/HEUR-Trojan.Win32.Generic-c535ac791e6a6e43414ba3c603b62a22b338060c2484dee3a587811967daf86e 2013-08-26 23:13:40 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5378aba139a8cff4e66cfd09a25959167fa333210ac72193ce81b42d372b6d9 2013-08-26 23:55:20 ....A 40977 Virusshare.00090/HEUR-Trojan.Win32.Generic-c53b925e43fc85d86d0205500ebec0da6ff2a590e50b97858f48716883c36fd8 2013-08-26 23:34:08 ....A 175486 Virusshare.00090/HEUR-Trojan.Win32.Generic-c53c13cdb5a8e9f406891fd21a7b9d87b7d01af143c77320bc13b6d42a052d2b 2013-08-27 00:06:02 ....A 53260 Virusshare.00090/HEUR-Trojan.Win32.Generic-c53c150f122be40c9b24eb12dafdaa71555a4cff097f8fbbcebc9bdb6151bfe6 2013-08-27 00:13:24 ....A 1737112 Virusshare.00090/HEUR-Trojan.Win32.Generic-c53e918ad55524ada00346e3179c4226b3057fc2e8f88fac8a17cfed441e5763 2013-08-26 23:54:02 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-c53ee56ecbb875036e96fd645f8ce5f70f664e12fe49de5e5e7746c15735114b 2013-08-26 23:41:48 ....A 1451008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c53f07817019f6a5b67e054a35c8e9c2253c6a4d3e211fad7eec96df0b9a90c4 2013-08-26 23:25:34 ....A 287744 Virusshare.00090/HEUR-Trojan.Win32.Generic-c542663a37c8f23b412ddff28c7f01f0bec95c856bbec27b29bfc4839a7f1095 2013-08-26 23:25:56 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5441b95b2720eb77211ee0f42a7f0b511c5f0f5b0a9ba524e0fa196d328ca42 2013-08-26 23:56:00 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-c548717175ad3d63a1847092d5fa89848b7b8d46311557048d4d330fdb332d9f 2013-08-27 00:21:40 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-c54ba18ddcd8b664312b4c4e8760c6221da0c5b1d78981818401a5e5b8e08398 2013-08-27 00:16:24 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-c54c90dfbfe64916e63ce9d05a94cc22732e78b5bb53eeed08ecd50d622e5787 2013-08-26 23:49:48 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-c54df80e12281cad0e9d004a63167b75b52908aade175e57e84bb4e7ecfa8dbe 2013-08-26 23:33:10 ....A 12400 Virusshare.00090/HEUR-Trojan.Win32.Generic-c550c98b78d0cc9d2ded473ce867a8c6c94ebab77dfea25291f01103d2b87882 2013-08-26 23:15:00 ....A 68608 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5566795c4f4362e388052c583e6e8c5470e8e873ace3720bf1efa42190e4cbf 2013-08-26 23:37:06 ....A 726016 Virusshare.00090/HEUR-Trojan.Win32.Generic-c55aad634acbb96477af2e78c6816841fa1948750e1558b91dbb744aebc32d29 2013-08-26 23:05:16 ....A 155656 Virusshare.00090/HEUR-Trojan.Win32.Generic-c55f8aebbdaab895d0c1d0e8733d6d51e1167705910e32aeb0823c3cef38bace 2013-08-26 23:44:26 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-c562b18d162e106f6e68ba8f164ddfd181883eb408e8148eb2376e1b605879c5 2013-08-26 23:13:22 ....A 499712 Virusshare.00090/HEUR-Trojan.Win32.Generic-c563bc773262d665021de74091526e273aeadc92105e88a234f70bcddae360de 2013-08-27 00:06:18 ....A 105128 Virusshare.00090/HEUR-Trojan.Win32.Generic-c566175f9c7fe195636c72904fed82cce94b2c017f0085ebbdc52c52dea1e761 2013-08-27 00:13:16 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-c56e6dd273859e2c87f8ae9fdb073b0b685a720cfd6b18cc28f208f23742a83c 2013-08-26 23:59:20 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-c56ed5130578c7a570409b8e24711d7cc685c25619ae929591c5183ab4de3a4d 2013-08-26 23:27:18 ....A 121344 Virusshare.00090/HEUR-Trojan.Win32.Generic-c57074976c409387f6aca34b9fd8ce25e509c2f888a16376b5b3b10f36015d6a 2013-08-27 00:02:06 ....A 486576 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5745646d434d9ba559049b7073f45f9db7fb93baca94a863e7cafe422cfc148 2013-08-26 23:46:06 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-c579d2d9cdbe8e1d1f8b3681298512c278dd8b3f35b7a769276d47e98035d859 2013-08-26 23:10:44 ....A 112644 Virusshare.00090/HEUR-Trojan.Win32.Generic-c57a35b58b5ebe63ddf8f07e2f733e3a15d74ea5eb34b05fed28ef3655512073 2013-08-26 23:08:24 ....A 868864 Virusshare.00090/HEUR-Trojan.Win32.Generic-c57ab243ea76a9f6f8f638a4b2f8e8aebc94f204ed1726487e16af398092ae32 2013-08-26 23:54:30 ....A 43085 Virusshare.00090/HEUR-Trojan.Win32.Generic-c57b7ebfc10349c7077e110ef5175436e5b79e34b05d8661da37474fc893333b 2013-08-27 00:12:52 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-c57bf05f547bfb8bde7db3554647762b61d9b7c42316817b1d9c917156586f77 2013-08-26 23:07:14 ....A 138376 Virusshare.00090/HEUR-Trojan.Win32.Generic-c57d2f0f3721936261bf3af593d14d43b4466474f7116b5e77a90670d841e8c2 2013-08-26 23:16:06 ....A 387680 Virusshare.00090/HEUR-Trojan.Win32.Generic-c584152cccaa106088b8cc22f6b4dd0f1434e5f611f594d3a3d336863842c0a8 2013-08-26 23:54:32 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-c586614fc2e49df8f636f0d221411ed29b1664f6aff11d46eb328a8853fe9267 2013-08-26 23:42:22 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-c586776907a30b67aceff914e7a5c11449eb152ffbba81da3ebcf2e0fc128307 2013-08-27 00:02:30 ....A 270534 Virusshare.00090/HEUR-Trojan.Win32.Generic-c587bb192896db6727bc877ceed5c88899b5d1f7971dcc9def8dbe9414d8ba3d 2013-08-26 23:15:38 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-c589b10007816da120bbd46c71e5ed869c8353d15c3fe2d42ca7da587b9f83f0 2013-08-27 00:04:20 ....A 208696 Virusshare.00090/HEUR-Trojan.Win32.Generic-c58a40ceb0541b8ad81fc0dd995049e2acc626be0a23854dd87de0b395d651d0 2013-08-26 23:16:46 ....A 282644 Virusshare.00090/HEUR-Trojan.Win32.Generic-c58d2fa755ed885f81b6f4705af92f5ef8c9a43a8bbd5cbcf081e97a4542a810 2013-08-27 00:12:42 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-c590006d9c4b51663ab4985d2dbc9dcd970ef8a228400caf0711de5280bd3675 2013-08-26 23:44:44 ....A 123904 Virusshare.00090/HEUR-Trojan.Win32.Generic-c59180e1a73c0eb794520ac7330728c43b40911e632e8d852005dc062fd51968 2013-08-26 23:19:10 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-c592c43cb772536003e4b355d3f0913d241d621c8f1117d76b064797b7e94dbd 2013-08-26 23:59:50 ....A 250880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5947e70401affa31bd337ba0da9d6d7a62d51b9073744f4ddae6cf64e4363c3 2013-08-27 00:01:24 ....A 31460 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5962a36733a77519a39ed1535a9c1d1a996a028f1abb87b911dc9bff164cc3b 2013-08-26 22:58:28 ....A 427008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5968e6ec448aa5fdb873399bb7c944f7b9d0cf35e0d00af9cc6d5b9306fe9da 2013-08-27 00:22:10 ....A 1780536 Virusshare.00090/HEUR-Trojan.Win32.Generic-c59a8ef3c1fe92c6eef660b0031edeb4f3eed0b819f2b41364a5423d82f65495 2013-08-26 23:27:42 ....A 158208 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5a01b9147a41b3f325721a3ced02571b501e6c27fb6584595dddd17ef18f956 2013-08-26 23:53:20 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5a18f72a9dc12a41ad5b0a1bd005ff895520b1f97212e279005bf83ec0671fe 2013-08-27 00:01:34 ....A 73802 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5a458b555f9adc02520a82eb5e84954d1d81262a4e55585f58715c2f33ba98b 2013-08-26 23:31:00 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5a5a9ca8cf08f22d96c70a6ff4c9caf35758bfd8eac213f407fb52af336cf3b 2013-08-26 23:53:46 ....A 52754 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5a86e6ab094454275c4828b3c28adb68d3061d93fddb4c45cf36f319dfc0d70 2013-08-26 23:14:46 ....A 996684 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5a882d48dd8821ed1c4ff8e8a95df3f03601ee05a4ae315984476855e4650cb 2013-08-26 23:18:26 ....A 64160 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5a9feaedbb84006a0893da16c8decdfa0671d1a079b2b503d48c8f58d812af0 2013-08-27 00:07:42 ....A 318464 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5b03ceca54805d21f7757b1e3fb858267170a05cecec14109f4a1dbede17b0b 2013-08-27 00:09:24 ....A 5214208 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5b45a823ca2d0e887ab5dd496aa5b4feff62591bec60f5a7bbc0162aa41e408 2013-08-26 22:59:52 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5b96fcbaa089c6a8fae2131258c368cc0834fdef2030e1abc2a777bd4cc6be0 2013-08-26 23:46:10 ....A 346888 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5bac326ca61cc69cc49009c296fdc6e5782f9e5074033c51138c4b334e1a24e 2013-08-27 00:21:16 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5bb47c5a03f5e8fc4cff068cafadbdf1c8728c9334b3e4261656537e00a9e02 2013-08-26 23:29:08 ....A 223744 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5c15b800cff66c9ada12d0509b9a6596217a307693a74063ee985ecf65879b8 2013-08-27 00:09:08 ....A 35617 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5c405144fe9a5319b44f8bd8f61bfecfffc5dbf9f0c40d9d9d441607edb53c9 2013-08-26 23:11:58 ....A 827912 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5c7946c348fdd070b1203ce33e5c2e3e0e64e2995458705d47b25bea0d9f0f9 2013-08-27 00:03:08 ....A 1085440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5ca2760e9f8241ec0e021a91801bb29a253c8149f52bc4dfa5cd2ea548b53db 2013-08-26 23:43:06 ....A 636530 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5cc61c26aad8052cda676c925df16691a82218914bc7de2d3ea7d5bbb087f5f 2013-08-27 00:04:20 ....A 200192 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5cd012e7b8a56db1173debf906ff8e284256da1338c1c6135299fc59e47f77c 2013-08-26 23:22:26 ....A 70912 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5d1445ea0a8d7de7acb9ab58e2b329936c190761e720467b6411ca57ec1fbf8 2013-08-26 23:42:36 ....A 280064 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5d2285af397ffd3089a64e4bc7b9f70182307946e3b8adc08bc974bcc52ef04 2013-08-27 00:22:14 ....A 303104 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5d4bd320b0fff87988e5a7cf20801df3e02398d3c3057a16a10617b47b3c85e 2013-08-26 23:07:50 ....A 923656 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5d5cd12fa5c31e2e5a097bacf99586cb8b027476e61350661d7655c47d60569 2013-08-26 23:55:56 ....A 160980 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5d67aabd60f45dc75e5d76ba049efdc209047e22fbea34ec0873bc578169d35 2013-08-26 23:50:32 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5d86cba41f52532e7c6f28078d7b47e6954af3032fd5f3891c1dd07368355c1 2013-08-26 23:52:22 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5e0600275151bc2d9e1eafe5e3fd23f2c1cef7ea7bc5526d6a35990593bff7a 2013-08-26 23:01:26 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5e0b5e645e5ee812e53fa833b8240db228cc94de487736970284a40f77db4d2 2013-08-26 22:57:36 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5e140b81cd55949506d33bff4a61166c8f32c15aa645e19eebf41347f65e863 2013-08-26 23:33:06 ....A 4928512 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5e43bb42ff933b612b54f8c4657210fee94b9093526421cbd2c29220ef8e179 2013-08-26 23:31:02 ....A 71502 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5e488b2d5e66a39898689a295864d5951237acc301f063a7128d35a6afe351f 2013-08-26 23:27:04 ....A 5551428 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5e9f8673503d7f4e2642e71ebe488a74e44048810dc82581223d8f42bf16b08 2013-08-26 23:51:02 ....A 352256 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5eb143a684cf71ecf370f96be34b6d829f06082fc9bf34f22d16db6d625e7ce 2013-08-26 23:40:22 ....A 3000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5ec95c1bd8ed4ad68583fdccaca3a617ec67a832bfc71e5350deb2986b314c0 2013-08-26 23:40:50 ....A 503808 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5eea7538c07b6b5b66300a4b0a050834fbd6058908e7536f25bedae9b0a79dc 2013-08-26 23:15:28 ....A 33949 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5f14fb68e4a232eadb70b7868f9ffdddd68e279dd40b322d8d7a713b2a1fd14 2013-08-26 23:50:34 ....A 654740 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5f3c483d5fc33b7661fc8c70784c02954a57907d9b4ee37cb5e8837ff14dadf 2013-08-27 00:07:40 ....A 83456 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5f41e9e806b706d4806291b220ed1db0191e1166ad0c8a1341ffdb19d1fd897 2013-08-26 23:26:58 ....A 210473 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5f6e776801347c970e0aa8e09df34b0665ad3ff67b70ffdcca86153a89cb57b 2013-08-26 23:46:08 ....A 561152 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5f89832fc92769fc63d1273bd283fbb895650d1f7b55ab3403589525c16074e 2013-08-26 23:21:10 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5fadc6eb8161f33a137758a789ec77f081c8df902063968c693aafa577b15a0 2013-08-27 00:02:10 ....A 121344 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5fafc11962ee64d70e07eb2548d67d7e8b0c6270ab36d7b1c8a99ae0867fbfc 2013-08-26 23:15:52 ....A 594432 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5fe31b5a1ce967a2428c9b9dbfd3e625ff5068730452a14370b720efbb55f77 2013-08-27 00:05:48 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c5ff0c35623674d4ae98494b2945266fc4f6f2b33ec9c3516c58cacea3ed4e79 2013-08-26 23:46:16 ....A 1012904 Virusshare.00090/HEUR-Trojan.Win32.Generic-c60402a1451c399514442fab860accfbec1b08fde3ee5b4c0437b3716d94993f 2013-08-26 23:44:32 ....A 733184 Virusshare.00090/HEUR-Trojan.Win32.Generic-c604e5501a1222313c5395e509526cff7968479ef93728d5a9b1522aaf81c4cc 2013-08-27 00:03:36 ....A 306688 Virusshare.00090/HEUR-Trojan.Win32.Generic-c60733e3a5c3559177e0aa54e8839522634b564d92a025e9ad3cdf3ac6fb507b 2013-08-26 23:48:22 ....A 265583 Virusshare.00090/HEUR-Trojan.Win32.Generic-c60b0915f7373f923188f5b729cb0ca35a39a31590dcc1b4ca45d158d1aaabc4 2013-08-26 23:27:46 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-c60b1178aeeafb0b3e20c226359c0964d5dd186d56a6ee6b56e4bdb7e14e4d7c 2013-08-26 23:32:10 ....A 29700 Virusshare.00090/HEUR-Trojan.Win32.Generic-c60b1f2baa43537f59eab8c3e0d76e0f07ce4c9f5592f9ea0451c008991d54ef 2013-08-26 23:37:02 ....A 207872 Virusshare.00090/HEUR-Trojan.Win32.Generic-c60b83f143408d735081adc683986c89a3de9aa0c8acb64e2e3b804fdaf448f4 2013-08-26 23:56:36 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-c60c743872c3719a82e08c0f361118345baf17440ca7f8f11b5d34497581c7ec 2013-08-26 23:11:30 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-c60e92471b20eb7595adc68571de245fcfc20fc1c846d13f28b1b6058ada061d 2013-08-26 23:37:50 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6106f8ea2ec9ec64aec28d37af3d134cb962f2fd91fa3d05aab1a64216d63af 2013-08-26 23:01:42 ....A 314369 Virusshare.00090/HEUR-Trojan.Win32.Generic-c61251d5408f3a1b7a767f05be2bfbb09bd4a679e7ac4c0e0dc4990d1c2360a8 2013-08-26 23:57:58 ....A 283136 Virusshare.00090/HEUR-Trojan.Win32.Generic-c614aacddaa5ae2948b8d21d8ef4fa216148b1f4fe3744e55cd828e823b69a71 2013-08-26 22:57:10 ....A 139776 Virusshare.00090/HEUR-Trojan.Win32.Generic-c61603c10223c984b3cc96547c5bceabf073d2670aac0eee1e8916119c2717cc 2013-08-26 23:42:24 ....A 321952 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6162ea1217873a65fae681a6f54ca36c1eaaab90d5a79c40b44656cddc9c56a 2013-08-26 22:58:24 ....A 2155842 Virusshare.00090/HEUR-Trojan.Win32.Generic-c61a8f5f8585e2380b3f95ee0b1dc3b3ccf5fc8384748d1097e570ca869c07a9 2013-08-27 00:02:00 ....A 842248 Virusshare.00090/HEUR-Trojan.Win32.Generic-c61e486f302606d9161dfab69dc8202ff620ac990e6e59c3b9379cb8907c9b25 2013-08-26 23:21:46 ....A 769536 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6231ccbb9749289111bbe036be497ae8650ce0972277f194c7aeee99a12af04 2013-08-26 23:07:48 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6248a03494c58141ff1fc79b18283efe3db35910bdbd55d330b30baec928a06 2013-08-26 23:03:18 ....A 3136 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6260cf6273cccc734ce14036602ef6b5e67af2c618fe4afa2277775c852d1c4 2013-08-26 23:46:38 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6287214cff9e4e1e5b174c63dd764d947184bc2046587065c3590b01ae8c11b 2013-08-26 23:52:28 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-c628c87e99b92bb924f05af9e1d9b2fc1ac089a390c0eee63cdc75c54e63939c 2013-08-26 23:55:12 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-c62a9033c9b519831b3085cae0529039a8869ac7e5193f7f828fb4a8903f9089 2013-08-26 23:30:16 ....A 1808825 Virusshare.00090/HEUR-Trojan.Win32.Generic-c62addd61634719162e29629da06b6ef2d495a28422e0ea4e13f9b48369ad5f2 2013-08-26 23:07:46 ....A 468992 Virusshare.00090/HEUR-Trojan.Win32.Generic-c62b1c87d5722fa3be4cabae5fae6019d9f0dfbcc832afe74c341f136aefceac 2013-08-26 22:58:18 ....A 19808217 Virusshare.00090/HEUR-Trojan.Win32.Generic-c62c6795b18b126f65da2bd4da0167491a089d15ee6f6c3e9c663df161259f62 2013-08-27 00:01:38 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c630236becbf474b59278b1760fbdbdf7d12385e188e63feba0771a55f0e787a 2013-08-26 23:36:30 ....A 1270783 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6323c3d99cfaa8e6c97576f05aebda8b22335e8967e2e1bc200841055163b4e 2013-08-26 22:56:40 ....A 1626112 Virusshare.00090/HEUR-Trojan.Win32.Generic-c632c6ad41a70662361377d207056f1cea364a165489d97d024e4b31b630564c 2013-08-26 23:14:18 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-c63328b473bdf58c5f520dd87af68f9677f8d87258e0e00f650bed3030dd8dc1 2013-08-26 23:49:24 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6339329851dfefd36c9289ef6b34d036c40ded70efbb0b2b88adbace8521368 2013-08-26 23:33:52 ....A 184832 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6357f04287b4679fc9561e770b390c410be64c071d74138ee43e4585d52bde1 2013-08-26 23:41:46 ....A 81204 Virusshare.00090/HEUR-Trojan.Win32.Generic-c638661bbb90f97f058dfa37bb46a50b5a15ad0b3467fa4e2e3c18d18d825ade 2013-08-26 23:19:28 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-c63a35f78c1916bd1a57c685aceb73cf940128a0d9dbda6ffa09d0a326f57a8d 2013-08-27 00:10:16 ....A 346872 Virusshare.00090/HEUR-Trojan.Win32.Generic-c63b4749afcbe122ba69dc48364da5638e7c4b0586a9a7400de1c3a84a91a30b 2013-08-26 23:32:28 ....A 1638400 Virusshare.00090/HEUR-Trojan.Win32.Generic-c63c03c8fc7449570a1c89f4961b8fa7cfafc4f4aad55813ddf1907fa05f1bd3 2013-08-26 23:01:36 ....A 465084 Virusshare.00090/HEUR-Trojan.Win32.Generic-c63e23c570341db304da59c2e702733724519d9c4a31ba777b475fcaa5e0bec5 2013-08-26 23:08:32 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6416f2882040efe50c235240fdea3d7bd353fda279559d48e9c24358b54d04c 2013-08-26 23:23:00 ....A 810496 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6425a148b639a1c5e5dd83d45694a530bbe6adea936b2e74e0118b0c3eff179 2013-08-26 23:07:32 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-c64401103eccf12107ffb36ada7f1a274be6f3b39e75ddd65bd9b2976b07578a 2013-08-26 23:57:46 ....A 98859 Virusshare.00090/HEUR-Trojan.Win32.Generic-c644ad2fda4416a7bd82994380f13485a5b9011b4a0a5bd775601ec0d4371afb 2013-08-26 22:56:20 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6485a0b79eb4b279028868baf4f3c7a18a662a92b02fc7a71facd320335c7e9 2013-08-26 23:05:14 ....A 1172480 Virusshare.00090/HEUR-Trojan.Win32.Generic-c64dd617028c7fbffba79071b55a46ae6f39c8e46ca36a2e4996aa1c3583916c 2013-08-26 23:18:38 ....A 314368 Virusshare.00090/HEUR-Trojan.Win32.Generic-c64f015d3a8a3e8b2fc5d63bbb54cd1d1f262778bdb78d6d0401d3cfb3f52635 2013-08-26 23:35:30 ....A 691208 Virusshare.00090/HEUR-Trojan.Win32.Generic-c64fa16b03edb8bbfd00bb8edf4917220c1325b707c55f390c5230b6ee826440 2013-08-27 00:07:54 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-c652e6f9560d60a0c4ce8510842605d3dc1ec574074abc30a451be59b03afd7c 2013-08-27 00:04:02 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6573d4870548a7eb238213ded5c3b5b8b7944cfcc54d4c1b59a3d56d764fd5f 2013-08-26 23:08:50 ....A 75416 Virusshare.00090/HEUR-Trojan.Win32.Generic-c657ae4e1fe2082dd10a16886923a0494cb1da7a77b178815081e204ce4e297f 2013-08-26 23:24:34 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6585f4a7827285d006d9542120cb3ea1e4eaf019557d84085d3bd184f53aa67 2013-08-26 23:20:04 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-c65a956da0d600a54ed66d5a58692c347647174336aca30459732eb0654fe378 2013-08-26 23:40:18 ....A 205875 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6620921a3168b81a39c4a8a173315bd8da1566b8c1197d9eadbfaaa77f0ed0f 2013-08-26 23:51:40 ....A 37908 Virusshare.00090/HEUR-Trojan.Win32.Generic-c66250927c2c9c2199d893ab963d7e46138feea3bc11bd80d65b56169f330af7 2013-08-26 23:44:18 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6645b70a7776cba4b81cdf3fc35e4b09f9ac743c0206622746974569622499c 2013-08-26 23:26:34 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-c664c2bbd6e95df42b0f2776db0791c435ce8ba7ba98be9cde0f0f777ba8e880 2013-08-26 23:50:04 ....A 1582592 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6655071d5ee0c7c385023610d39e739bc27215570e2f922b62ee305b80da334 2013-08-26 23:20:32 ....A 598528 Virusshare.00090/HEUR-Trojan.Win32.Generic-c665bda76599f62a7fd33207b1ea51973a60b229dd10043465048f5a5f509b19 2013-08-26 23:13:08 ....A 122368 Virusshare.00090/HEUR-Trojan.Win32.Generic-c665d2eb3f7bbd3c23060d0c1ed3a7b356bacf6d60ebe49f6ebe546e5493c6ec 2013-08-26 23:23:04 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c667d5942ba87fc36731c9168c45bda6bd435bb49814d2dc348d28f4f910d021 2013-08-26 23:36:30 ....A 308591 Virusshare.00090/HEUR-Trojan.Win32.Generic-c668b93b7424f3974355855351e62577f8074428e4706d62ba71d50f25d45dc2 2013-08-27 00:13:20 ....A 3288994 Virusshare.00090/HEUR-Trojan.Win32.Generic-c66bbd02e8188d2dc5d438e7d7a01ae5aa466f271fdbd717448e402f86633d22 2013-08-26 22:59:46 ....A 7077 Virusshare.00090/HEUR-Trojan.Win32.Generic-c66c2587e7164ce81a9c68ce0853064e803c841f61fdf3bbd8b4b1094684ce59 2013-08-26 23:48:44 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-c66d4c3644c0dd0c1b8e1beb496c35f500ca1541abc6f637eceb71d25b3411a5 2013-08-26 23:12:28 ....A 452608 Virusshare.00090/HEUR-Trojan.Win32.Generic-c66da1585f7165c7dec929a1ef5b91c4956f5eaccc8d15ea3e828f953a4843bb 2013-08-26 23:27:26 ....A 359424 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6706b20f417f9912d5f2d685a7056de0c788d5d86b93a4eed43ebf877fff3d7 2013-08-26 23:57:14 ....A 487460 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6719e5bd475cd0de4f47e19915ab85b2f364fd034b6483a054a3778cf46c08b 2013-08-26 22:58:42 ....A 194560 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6743a9c0c52b357c4f89211bc21d2774cb2ee6a312280817ae59600c0531d5d 2013-08-27 00:03:56 ....A 87240 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6765d4c09069a0098aa4c490b8bc68ac5496935dcde62cc278cb3c42b1177b5 2013-08-26 23:35:38 ....A 179200 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6791260facdb8669f6117f9c6339d1617691fd05a802fd8b4c304401d520eb4 2013-08-26 23:38:24 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-c67c986bacd3db789de06400af60966df47acdecb135af4b1e90ade59bb8c5b0 2013-08-26 23:46:58 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-c67e10ba86d77188e0d77351383eae79daecbaa0b9a1a049197778716642bc20 2013-08-26 23:21:46 ....A 832000 Virusshare.00090/HEUR-Trojan.Win32.Generic-c67e2d93127e0320c840570069ce2bb8483e02b644f0e4eaf581f1a6b78099ae 2013-08-27 00:12:38 ....A 110612 Virusshare.00090/HEUR-Trojan.Win32.Generic-c67f0d3bf7e8ea1f965f36398fa7cbad2bffea7acea1f999dd99f1b2dfcd6d5f 2013-08-26 23:48:54 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-c680e64459151078ba75cb1cfbc46cea3a3d14e17cbb6e98b5f502f8517f7c16 2013-08-26 23:00:06 ....A 63488 Virusshare.00090/HEUR-Trojan.Win32.Generic-c685bce3f5a6df37c8c3f69398ee59990fd7e96b2da0ff5ac9ba78e225c0510a 2013-08-26 23:16:00 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6890d579077e7752f638c84435b39f8a87e09f027e5c44f1407a7804735c42c 2013-08-26 23:15:38 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-c68aaa8915ab4375926d78e7638da012f61b247c3716195b1cb07471af0e0023 2013-08-26 23:22:48 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-c690d4e0684ceb94d01cfd4b2b8f47aaba7e3a6c3c3736b049657990c4fdac2a 2013-08-26 23:30:00 ....A 13312 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6923a7be54c90a724c289495623624ab6d0113966f99dcbe98625c2d3ee390b 2013-08-26 23:00:08 ....A 300032 Virusshare.00090/HEUR-Trojan.Win32.Generic-c692c31f91abc54d362f99aaf673283e92ee00fe41160cb110047198aa43450f 2013-08-26 23:53:50 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6947cea37e8f7bbd0835e6a63036fef76c6121e382a995559b19556da0b881e 2013-08-27 00:04:48 ....A 65712 Virusshare.00090/HEUR-Trojan.Win32.Generic-c694fa806709ae89226ac4372826b60ca8091f7756a07c00258a886e587f5940 2013-08-26 23:45:24 ....A 384512 Virusshare.00090/HEUR-Trojan.Win32.Generic-c695cc82cd88bd45c16c5be6000e36e38e876ddc21c81abaa0c1e860be2dffbc 2013-08-26 23:17:52 ....A 239787 Virusshare.00090/HEUR-Trojan.Win32.Generic-c696bd6dd1b46b9a5aacc36a1cf892d4c207ec590e588847e6a10952f2cfcbd0 2013-08-26 23:03:04 ....A 89088 Virusshare.00090/HEUR-Trojan.Win32.Generic-c697b090a290a2a16b9fa7ab5b91eca90a678affcef942c0eaac9914bb68b4e1 2013-08-26 23:57:50 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6993ba609c2b4753151618b0ce77df670e6ffc8e918b8b7082edf8620f482ef 2013-08-26 23:02:42 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic-c69c03610d69fc071c922b39fb2e76cb8640212d65e4ded9495e438f15eba648 2013-08-26 23:29:44 ....A 437248 Virusshare.00090/HEUR-Trojan.Win32.Generic-c69d258704da3ee8d7a377ca1601d19a2db9644a89e9b1429bb383b520ae6eca 2013-08-26 23:06:46 ....A 372224 Virusshare.00090/HEUR-Trojan.Win32.Generic-c69e85db2566e126e40509e23c4314ebc0e9879329400f310128de0aad138c29 2013-08-26 23:28:16 ....A 109056 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6a0feb6e347b6354656b1f83e822a0c023b36430be2f4bc5efe4f769c095a18 2013-08-26 23:47:18 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6a35dd090a12aff0afc61a88b1abed183c0aca6972521847e3ee36cfc1244c8 2013-08-26 23:33:54 ....A 10240 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6a6d57dbbe7a62d88d4b3303ba2c79127baf33cc2fa417a62fd68fd1a284492 2013-08-26 23:13:16 ....A 265728 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6a7807bfdb8dc9b8975be977a63bd9fa435e54fe315e9653b46ecb2afb3dda9 2013-08-26 23:07:48 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6a9b1a08fdfce0e3dad87e59df0d15dff2b8526087ab679574ad6ad0dc30780 2013-08-27 00:13:10 ....A 974848 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6ac03a66b5228fd954914475b2a745a56ab384006a3e2f0ec77678f470463a5 2013-08-26 23:01:08 ....A 189440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6ade58d48907438a28e030732e62849b2faf6df864719a82ce322d862aacf3e 2013-08-27 00:19:12 ....A 131664 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6af151b655729156978ed5c7524bd9017e8bb661268e6b84647d996327d8923 2013-08-26 23:39:16 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6af2f3956a4cd21c2603f4cf835bf903783fe4748dbd59d2e3519718755eeae 2013-08-26 23:40:58 ....A 39436 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6af55e729edb703f5bfa561ecb54d0ce3b06009fb5a41e65b1c71592afbe6b1 2013-08-26 23:00:32 ....A 199680 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6affe81c32dace3e47175f0b30d5500a570c2a7edefcbdac1b3405726f99378 2013-08-26 23:23:00 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6b2f000d2310949da453c85d4cc9374961422acb19c323e6737d5c6386399bb 2013-08-26 23:49:14 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6b6839ac424a479d95062ea86589a44436c66762cf6a5f4f2aa0bbd68b18976 2013-08-27 00:09:24 ....A 327900 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6b9f3fb7c0c78caa4af71967be73ec8ce0725cc68697efa42eff2165b531806 2013-08-26 23:31:48 ....A 64000 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6be39a863118d0afab974cebbc64c47d650374d06a117da16cd1692bc4efe65 2013-08-27 00:09:50 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6bea7f95bc9bc53b7ef467c4261a218b7d3a8e8d4e2cf3bd6acfd244853ef99 2013-08-26 23:06:52 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6bf3aa9aeedcda981fd8122d489c769f6c8cd2570c9ffc85d1f26dfcd9d0c12 2013-08-26 23:02:16 ....A 1294336 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6bf7687d026b47a7d5f514a3829ad050d6e29f0f02a112e657e782cebcc127f 2013-08-26 23:57:24 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6c07f0ff235c6c2997a2cf07b5ea4b54a3d8c8d0df41b90424c6d15a356ede6 2013-08-26 23:33:12 ....A 121856 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6c1b164a1f4e4370dda940e0a25f0eacc1b6b630b0c6cf56777833324d16f8f 2013-08-26 23:50:52 ....A 6694292 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6c55bb5a3647d012ec420d5671e7dbea993e481c7c079eaea1bdb72b8238072 2013-08-26 23:42:26 ....A 85248 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6c5d897e7ea3742267b59f4aae398ec7e6365e489f2a85745b3506de1d2d728 2013-08-26 23:00:14 ....A 328192 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6c5e49fa36b46879212c1345b374b823edd4524f0e5f62a68a6292a5d03c2c4 2013-08-26 23:29:38 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6cc0983b3604517dd73974096a13924e920cc1cc18eeda7b8eccdb1ad3d935e 2013-08-27 00:13:36 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6d0e619527f0917a8244622426c713a36c072898c583ef387ceabd80a801aea 2013-08-26 23:09:24 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6d241969a8317d118b3d45daa799f6d3500a40ed38cf379ea5c318eb00cdb80 2013-08-26 23:49:16 ....A 17408 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6d37ed7637c576601df7e265f8523aec42eb4a35854ec9846b046214e358a6c 2013-08-26 22:55:34 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6d3b22c4687baafd127f2b2d9b8b86e241400532fe51992f212aa6f9e5b20e4 2013-08-26 23:01:58 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6d820481e7b5de49c74b65e4b2895680addf27ba36e3d29fd80c0729dd3fc90 2013-08-26 23:28:58 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6d851ef6af195956e56e1f4eb4717bb29e22d9927e39d9ccc23d5370430330e 2013-08-26 22:56:22 ....A 239104 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6d99ac77f1891cc40e5917c03ba28f068f1499107cfa0b8974b0ca1aa94bf9f 2013-08-26 23:29:30 ....A 100928 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6dafe63498ff260f5979c58767419ee74f159f3a0704039973e0086081d9605 2013-08-26 23:50:34 ....A 168896 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6db70c47111e803b0f121d44a446843e225e223c4f552c035e6ab762655690e 2013-08-26 23:47:14 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6df2361dc5e0919bf2f00d7eccb3155b0ffa5f5ee23071894bee2c011d66736 2013-08-26 23:53:24 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6e2bbad55dd4ee510d0572023cd51ad3dbf9392c9a2b65c0b5ce687b0a667d7 2013-08-26 23:42:52 ....A 393216 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6e3be3b8ea96d56affc3136a3a8f2c715a7052249ed71cb31a52e043167a6cd 2013-08-26 23:57:02 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6e4e8a13d828997a2e5259325979b42444f6e93b186987e49f2c221852ec94f 2013-08-26 23:30:04 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6ea5943a3c9a120aea19e2905d2ede4d51d2a0b9e4f4b2b0eb8f0c483f00958 2013-08-26 23:33:22 ....A 113558 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6ea85be6c099cacaa7f495f609bfe356714370b824ef195a16d7b65b42b87a2 2013-08-26 23:32:22 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6f10084116de7e7226cb1eaf96eed5ad0f616affaf94d44c159b4928583c0a8 2013-08-27 00:04:22 ....A 482304 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6f84a960d1fa77158e72e840c5ca91d33a0fb9ed08874db161b486bbb3531dc 2013-08-26 23:23:40 ....A 189440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6f9f7e0f8febb00b15a36d6b7ea580ce720859fedb932839e9156f8bf60135c 2013-08-26 23:09:06 ....A 5147152 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6fa618f472542d9ccceb7358bacb4a13926e518cc29e935c7a91d5dd37b5ff0 2013-08-27 00:03:56 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6fb956d24248ce5d1e33e476b12b6c37ee1146df4b8c8a640ce1130fc2dc9e7 2013-08-26 23:31:10 ....A 755200 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6fda4c45f1df9cbcc6054256dbe73fd89a332fc8ff8552347c46a6dc364da97 2013-08-27 00:02:36 ....A 107008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c6fe3db748561c990275c173e47d39067d395fdf713030434de7abc363e9efd6 2013-08-26 23:53:04 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-c70002b996564b5131ed88d5b4b07811f6554a021b28e8f7df8d7195de4e7030 2013-08-26 23:10:46 ....A 179712 Virusshare.00090/HEUR-Trojan.Win32.Generic-c700165e44f1051283ecad859ae809bbcac659ceb4cce9c84fa0c956b430a849 2013-08-27 00:06:06 ....A 123820 Virusshare.00090/HEUR-Trojan.Win32.Generic-c703f41c80030a69bf3a9a0d096ef955ac4d7443430af2dd91f9b441577a2808 2013-08-26 23:34:48 ....A 3611 Virusshare.00090/HEUR-Trojan.Win32.Generic-c704f944fa996c98128e2af62ebc69945cccf94393ddbcf190ebf03510b233ab 2013-08-26 23:34:06 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-c70a95337e57600dbe477b0e9c49334ceeae1ae2cbe3e24e7f072c23a456a83e 2013-08-26 23:41:50 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-c70cfb11103e863fd69467ddb7fab1f8612a258f411fce37fcddb4191c8f4647 2013-08-26 23:00:30 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-c70f8d05a977c0adbf8124a9fcd439e82755dbeb1812a4a303bda5bfffdd8d3c 2013-08-26 23:17:14 ....A 796672 Virusshare.00090/HEUR-Trojan.Win32.Generic-c70f94c0e09cfea6e489af8f4c39ed21beccfcffe2bffe1ac899f5076e925ddd 2013-08-26 23:23:08 ....A 313856 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7104347ac9c08f5b9df316265172a91c59e8c50f26c7a2fc136d6a5c091fc8a 2013-08-27 00:04:24 ....A 104448 Virusshare.00090/HEUR-Trojan.Win32.Generic-c712571725916aa1f973d9c6903bfd42e0d415de8142479f90a50ca7f93cb133 2013-08-27 00:12:58 ....A 195584 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7177de0b66f182758b7db41b138c629c7e661bb5496839a9d62c726d54c191b 2013-08-26 23:06:32 ....A 762880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7192cd9b05953d483391245265e7a9de70df1cc30ecf169622f22590b5dbac8 2013-08-26 23:42:20 ....A 139174 Virusshare.00090/HEUR-Trojan.Win32.Generic-c71a0b1759ef77e52f328a0f1ea651f270aef1e10d2dcdd9b8182f97d0797714 2013-08-26 23:11:10 ....A 314369 Virusshare.00090/HEUR-Trojan.Win32.Generic-c71da7a9f84c236330b34370fa85f4512bea36cab09bf59ad29b4796ba59466e 2013-08-26 23:01:52 ....A 1416704 Virusshare.00090/HEUR-Trojan.Win32.Generic-c72222e846194e2b046c6fc2a53064a0fc3a509224df0139a4f2eae586a6a3ef 2013-08-26 23:22:46 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7245d542b73d4fbd692c7ca8759ec882ece378c81f68903976a6937ee21f3c3 2013-08-26 23:21:14 ....A 954749 Virusshare.00090/HEUR-Trojan.Win32.Generic-c724db96786952cbfcbe5c2269708a1f51500da3334a331008d18c87e5016270 2013-08-26 23:27:20 ....A 426544 Virusshare.00090/HEUR-Trojan.Win32.Generic-c726e640fe0d66016ef6cf62cf8b07e80e5045641eb7e6c5cc8d2edb7c13f23b 2013-08-27 00:00:06 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-c727e9dbb045c5e7f6f6fa01722c399e3f2ccf5827f631189acb9bb69c75e241 2013-08-26 23:42:10 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-c72af3aff2891c9d51c73670fcb3fa8b5d386740b682cbf3f2a2b024ae24656f 2013-08-26 23:06:32 ....A 143678 Virusshare.00090/HEUR-Trojan.Win32.Generic-c72b8328d976a06c1948fa85c21b46cbc341fd4a6bd571c79b92dce4e96e97f4 2013-08-26 23:25:44 ....A 984064 Virusshare.00090/HEUR-Trojan.Win32.Generic-c72e20ca48f14fb9f3a47d8691fee068c3d2dd68fe176ab88c347a9fd126257e 2013-08-26 23:29:40 ....A 835085 Virusshare.00090/HEUR-Trojan.Win32.Generic-c72e5e547f33f113e85e01be85dbe8a98df77eb23147171dc7e29c37a3b67ad2 2013-08-26 23:20:56 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-c73225b80350b739a6e5f3a3bc9d05915afd463919e6dd92dfb6d3e1d21067ea 2013-08-26 23:28:54 ....A 2550400 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7344fc8bba123968c74964ddb213fa60bfbb381fc9944aac262ba6d5e11dec3 2013-08-26 23:24:54 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7355d3bde128d560b5acde03861b2873de27842fbdb5b6caef1f65c6185c366 2013-08-26 23:25:32 ....A 2953248 Virusshare.00090/HEUR-Trojan.Win32.Generic-c738934f6f95ef96e9343213dcea5e79f712c4f75ecaaf4f0caaa13818ad7a5d 2013-08-26 23:50:00 ....A 905216 Virusshare.00090/HEUR-Trojan.Win32.Generic-c738bf8ef8b4feff70ee3050fcba44dbc031ddc8aadbc937171339627030065e 2013-08-26 23:11:02 ....A 970834 Virusshare.00090/HEUR-Trojan.Win32.Generic-c73b3024426c7a0fd05ee672fdf7bfc783d92f4b48c715e9bb477556dd36456f 2013-08-26 23:04:00 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-c73da2b9be567b686d293805d92bbf21f7b06077805b44e9720c9fd41ac5c194 2013-08-27 00:20:44 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-c73f6a7e9b8203b3c2d7a981ed5a266111e2ac10da119e56915767e702268d17 2013-08-26 23:53:40 ....A 245768 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7406f97cdf6734a01c809becfe4c81ddbc5356e68af0cb29a53d49dcaace37c 2013-08-26 23:56:34 ....A 532480 Virusshare.00090/HEUR-Trojan.Win32.Generic-c740e132ddf9ad42afd6399b5d31f244800ea3f943a7e06c9c69994a320ea3e5 2013-08-26 22:57:32 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-c741337b34c4cc15e7cd1c9841ba5b87d90b601b6dfe17a364c2710e49474e00 2013-08-26 23:50:50 ....A 340992 Virusshare.00090/HEUR-Trojan.Win32.Generic-c74352cabb614b2c83810fe7aa73fe019643e26d5b1c757fa37cead27eb38d90 2013-08-26 22:58:04 ....A 18432 Virusshare.00090/HEUR-Trojan.Win32.Generic-c74651716e7d496751eb641fa3b0bc7f6906ddca2a028871612a9b22562a454c 2013-08-27 00:02:50 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-c74743ee5483a5cf9081a47a1b814b628331f86ee2703d5f9029171b02610e30 2013-08-26 23:31:46 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-c747d44e1d867642005f4c27cfcbd8b48327a064fa29e5f0d20364cb279504d3 2013-08-26 23:40:50 ....A 125564 Virusshare.00090/HEUR-Trojan.Win32.Generic-c747f5096049ebea163ab30cb900736dda1965d349a2297fd8c89118600b360f 2013-08-26 23:46:04 ....A 157184 Virusshare.00090/HEUR-Trojan.Win32.Generic-c748130c7ebfc126cb222f8938a0f012d7ec313df088cdf9ab6990d4c9216f63 2013-08-26 23:25:38 ....A 625663 Virusshare.00090/HEUR-Trojan.Win32.Generic-c74a19c51a3a91e64af8f826c9d817a9f17a103c2601d607612c508f45c91998 2013-08-26 23:07:52 ....A 353280 Virusshare.00090/HEUR-Trojan.Win32.Generic-c759717785d827c6076e45104011a928c6e78be61f9eae005130bd8f3e2b17c5 2013-08-26 23:25:32 ....A 626688 Virusshare.00090/HEUR-Trojan.Win32.Generic-c759ba235d3df8d07177601f079fc8a2b427392e405452b7c7f3402b154b332b 2013-08-27 00:01:24 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-c75a16c40789e20b2300301bdb2f5d1480b2ba4252f767468f34f050d963e053 2013-08-26 22:58:06 ....A 124691 Virusshare.00090/HEUR-Trojan.Win32.Generic-c76153533e5415b2f822eecf812c13c8e54020091764a31928cccd62e9c61ecd 2013-08-26 23:18:56 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-c761c4a208af9eccb52baee57b5d46d3500e3ac9d8d15a3652b8c1e134bf8779 2013-08-26 23:43:04 ....A 1631232 Virusshare.00090/HEUR-Trojan.Win32.Generic-c763b77267e678e8981df037ae4d40cdc104ff4b181bd4cf65dc608ea9965729 2013-08-26 23:14:50 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-c764d7451b6241f5f5b147c6bb0c13187dfc54c8e6cf5cf354134824d4ac8d54 2013-08-26 23:41:10 ....A 178176 Virusshare.00090/HEUR-Trojan.Win32.Generic-c766c47bc702d50f127d2bf9e32676e274a0b2d2d7ee74fea44ea3f9f99fc89d 2013-08-26 22:56:42 ....A 15664 Virusshare.00090/HEUR-Trojan.Win32.Generic-c76756f63ea7cda5bd3eb23dff78060a28f0111f40728e3d7b064c93a9d8a1a0 2013-08-26 23:14:56 ....A 162384 Virusshare.00090/HEUR-Trojan.Win32.Generic-c768c28b89d711c91d092384353e62ad58fab3d3c81b2463298e5eb54c225f98 2013-08-26 23:13:48 ....A 97480 Virusshare.00090/HEUR-Trojan.Win32.Generic-c76f18bfa2bc0561515a5ea33ca6ff4103a0f0779678d0a72cc0a5a3cea47b99 2013-08-26 23:12:02 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7731e4b7ee63b1f93a3734f21f84fb59ac87c980f66d599cb00f3a290a86611 2013-08-26 22:56:16 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-c777e7b0aa9b11892a3f6519411dbf942cadb05479d98386b9a669509a0643f4 2013-08-27 00:07:40 ....A 156160 Virusshare.00090/HEUR-Trojan.Win32.Generic-c77845f2901323461f0c42dc9328b660ce02b38d4fd04ec1b1e7fab6772cd2d6 2013-08-26 23:59:36 ....A 525231 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7798c654f60603c9745d5a7bb111abafab46b7779750ac3ea8b1b78aba641ca 2013-08-26 23:40:50 ....A 315200 Virusshare.00090/HEUR-Trojan.Win32.Generic-c77e3802fc4e6454b718538c4dfb88e5a655ba884c1339bfa42a8bef764d5f6c 2013-08-26 23:42:16 ....A 347648 Virusshare.00090/HEUR-Trojan.Win32.Generic-c77ed15ff8149fd1448a0c0342fca32d95e7178e2f70b932cd7b05cfe03c758b 2013-08-26 23:58:50 ....A 32159 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7826b385c2c5f1a7b1ac96319bb3ea4d3536c2ae5b03616821ea6b027eb7502 2013-08-26 22:57:10 ....A 62976 Virusshare.00090/HEUR-Trojan.Win32.Generic-c784bc9af4f874faa2750a843f17639f55e362c0cb1eb971d91c9345b4c6688d 2013-08-26 23:05:16 ....A 141824 Virusshare.00090/HEUR-Trojan.Win32.Generic-c785678a304840dc349fef475216a40023f7cc7bc80fb855514c53975b736465 2013-08-26 23:11:52 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-c786356948bcdb4f91c7d9a1ecb6891a470dafc3100d340923f0e1d53682a4fc 2013-08-26 23:59:54 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7869953109cd32ea9933bb64ac3c977b1e755ce1c7343dd21542feb7cae9fff 2013-08-26 23:50:38 ....A 321536 Virusshare.00090/HEUR-Trojan.Win32.Generic-c787adc7eba9fe0e98be5e6c4bb6a65a0174f6e3cf5610c1c62aacd57dfb5f17 2013-08-26 23:59:48 ....A 173568 Virusshare.00090/HEUR-Trojan.Win32.Generic-c787de46c881be70ce4a187da395de07c998f2c5b50ed364eab7d68ff8ae35e8 2013-08-26 23:23:20 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c788a143e8ee50f2bda353a30245e00a2081df243692f7b41059cff0e7ca5002 2013-08-26 23:19:38 ....A 69187 Virusshare.00090/HEUR-Trojan.Win32.Generic-c78b59277d65a94baafd8de757de0594740a1da620f86709241aef15542c728d 2013-08-26 23:50:22 ....A 599040 Virusshare.00090/HEUR-Trojan.Win32.Generic-c78dff660370f8b7c7ea3e334ae206d11df03fd81b4efbdf9d8a0c2654ad400f 2013-08-27 00:00:28 ....A 13418 Virusshare.00090/HEUR-Trojan.Win32.Generic-c793c40e6dba3c0ec946a6defca5dbcfd21841199c1384a3373692f39539d690 2013-08-26 23:28:28 ....A 321536 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7971218e3e47d3fa7de518f8b4e210370b14eed05ddfef0a539ff83cdd3bb6e 2013-08-26 23:12:36 ....A 204743 Virusshare.00090/HEUR-Trojan.Win32.Generic-c79e74594d2dda5d9d99331e0b271432d686146cf76b93330b384277e0958783 2013-08-26 23:46:36 ....A 135304 Virusshare.00090/HEUR-Trojan.Win32.Generic-c79fef19de6084fe2bf202b139e6a9562878dfbe03dfa5e07bd0d81a992edc4c 2013-08-26 23:55:42 ....A 45309 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7a12164b30fa653f930873736bc4e80dc88e8cd9e61458556d0999f42228caf 2013-08-26 23:16:06 ....A 670720 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7a33f2914b33cff3ba646729b3ff38ef84ddaf2c8a274163c1d047b9888bfcc 2013-08-26 23:05:44 ....A 958464 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7a584507fb718be5d5e80425d333e0c5c2545e65d1f0d102d00bfab5d5c73cc 2013-08-26 23:16:14 ....A 970752 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7a75f47d912b07db46641fab7fd98488d5a934a529983b90fcf152c8c5f5b9d 2013-08-26 22:59:30 ....A 321536 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7ab0a0c0330fff18b8471d3615d5989653cb47d9d224f710cdfcd016d3e6f0c 2013-08-26 23:47:24 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7ac2d1da5530a7670314078bcd15a86c19852e9d65d76b8c58c575f4a105d45 2013-08-26 23:17:06 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7ac9d3a94e5867f65f4bd59325fe31b61cd3ae770ba878e3872a27071923267 2013-08-26 23:03:02 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7adaa895ca8fcae592479e1767336b31fa0fa383507d7f0c3c90d3bbb4444d5 2013-08-26 23:07:36 ....A 128512 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7aecfc6535fd561cdb8d5ca83f5a48b01522f7e0495f389f2b6e14bf3dfaced 2013-08-26 23:58:02 ....A 319690 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7af6da4413de061599a60fb541c79c31c1836306a5a47a231c9ee354584de9d 2013-08-26 23:53:18 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7b05e472636cfa116f3f587ca7963b34bb8ec83010c1c5ebda16e7af0e44d67 2013-08-26 23:11:52 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7b0ffc68cae5b2b6cdce9097e384ac4841f1ffde3991b4e637729ee5048dabd 2013-08-26 23:04:06 ....A 19664 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7b1507613fc9c6bbfe96f9e61b1793c83312fc3ab9ac612a4d83c5a6ab74be5 2013-08-26 23:43:34 ....A 372736 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7b24ea75884e984cc878ea2acc15264f03e0db1f07cd3c4d7b6ee192456e59b 2013-08-26 23:46:02 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7b2c4a73512b3a85c8e53d318642e8e84268973657efd5b2ba2f75aed41b6cc 2013-08-26 23:36:50 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7b60a160ddc2c646e64ec07b68c3d1661484b9771e3428053b44b688629db33 2013-08-26 23:04:42 ....A 196097 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7b7a8da91a68c2fb737e922bce85feed92e31e94b2dc5a1b705248398d6026d 2013-08-26 23:45:30 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7bcc739187e3b708fde1cfcc82b59044871fe7b8b5b522bd5a548bfe6f2dd76 2013-08-26 23:41:28 ....A 282624 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7c0ca999a9052b30c5bf0edbc6c867bd2390a88a2f2bc814a248061ad74dacf 2013-08-26 23:57:22 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7c1c03701a395527c57b634f8237373cdc78983c41a0a85cf5a1ba5581e580c 2013-08-26 23:00:06 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7c421d1b3a05c7bc76b51e7ba2b44c22a740634d384b834eafbd17711797027 2013-08-26 23:23:32 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7c4924ca0e0648142d81014b6cd31aeea53776317ff560694d54c53159a9935 2013-08-26 23:42:50 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7c55ec9a68d8ae8a9e12a4746df6d5db70bbd6c94695a25faccde4fa9e5c77a 2013-08-26 23:21:06 ....A 71204 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7c60a008440605bc188c2d9046b8c401297b02536a6b5a2afdb539dd2eb8038 2013-08-26 23:52:34 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7c772da50649d6b638edb5b655f7788fa380cdb45f80d290835630b5ab4460c 2013-08-26 23:27:16 ....A 389120 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7c95c2c35bd74562b09ad5b335fd4bc74a00a9262f313076b296d902e770899 2013-08-26 23:20:08 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7ca2ff7c034fbc277664eee58452f70177cfec7cf6ec2ec3d10f71d45719f56 2013-08-26 23:46:48 ....A 248320 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7cbb134ae5e08829337ba244ff8da909ed29a95eac6f65e66105afc12b5eb1f 2013-08-26 23:42:02 ....A 40977 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7cd61f2b7fb7d30cd6109a4655868732b9eebb97712768aad5ce22ea8031004 2013-08-26 23:24:18 ....A 76832 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7cf8c4ad09bf8325a284a8d726336c26bddd7d17ef8182050878d0cca65f9ef 2013-08-26 23:50:34 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7d23aefa26c748c4913d3c362764f89bc58dc535df45c3c74bb3a9114a5a2eb 2013-08-26 23:21:02 ....A 157696 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7d5381bcdd28ba94b68bd86547c8be4c37601ca81a4904c8b260cd26f2188dc 2013-08-26 23:07:38 ....A 499712 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7d5553ffdab86c350d3566158503afc3172856acc789a41bdeebab66249dbbc 2013-08-26 23:11:44 ....A 170496 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7d981b7e79e4eb94a21f2028fbb378be00bde95f77275d441e19c5b86ff4fdf 2013-08-26 23:56:30 ....A 393216 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7da804c290bf3f61f363b2c0652662c9ab434ab24d051fd0908421c2d26a89a 2013-08-26 23:48:28 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7daacc594254ff5066af5c668b43ec7dabb1f76287b692daefdfebff00e64a7 2013-08-26 23:35:04 ....A 102691 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7db57de19a1ed545e985bc63eb28c5d49aefffe577b2193786513e63cf94091 2013-08-26 23:27:34 ....A 118858 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7dd936631051f41b085c08ea215c3c5d0efda0849c781526e4b398d13d1379d 2013-08-26 23:08:28 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7de71ebd236bc7ef41cd43a842b754173dd807ba2d84f0fc582739f261123ee 2013-08-26 23:33:52 ....A 78644 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7debcafdd77b01dfcb3b12677317cd9a2cc65c5ae6ff96581c22498915c4a6e 2013-08-26 23:28:14 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7e6238722690c22f470074af47a6a3d67f046fcfb7427714e2e0fe6e597bb27 2013-08-26 23:22:38 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7e68c76e4366d6ad0023975451781fd4ecb53a301490993cac45b59a7e2484f 2013-08-26 23:17:00 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7e6b8e2bd499fa57a2d2a706cf92d5d14b2279d02cd67cca9327a325f1c59bf 2013-08-26 23:56:12 ....A 360448 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7e70e8583d773d9561f78f4ef075d70bc3cf75681129b9501f594d4101de929 2013-08-26 23:20:10 ....A 880685 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7e8a0a089dc2e1d07e032f31e59e322fea7988354d82a6d6027320419eba89d 2013-08-26 23:29:24 ....A 539136 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7ea921b5ecb74056aa64309b3adfa3662407e7cbec58951c6d2744566805c1c 2013-08-26 23:26:04 ....A 182272 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7ec7f2b154c5afcc86e684cc351bfb2b51e10b82465fb5fd696ade836ce959d 2013-08-27 00:07:40 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7eef581a3db9800e1179891fc067b2221318b5af0b2830db65beb0106069c3b 2013-08-27 00:00:04 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7ef1e5a5400b97484b75dfb460feaee6308e23a706165bc96e2e89e89adb789 2013-08-26 23:31:18 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7f0e8a6ac65b1afafd478bbc0ebf9165157a37e083c87382dc3e7456dd41b30 2013-08-27 00:03:32 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7f6c0173785ab08351b3872d466a02f61c1f3dd29d60c67c49f300c50c3ed37 2013-08-27 00:19:16 ....A 64000 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7f6ee40db88af35989594af02ef8f33da9a708ff2420f591b8920749c0d548e 2013-08-26 23:36:18 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7fbe0faceb526b8ae8cc35b02341996ed87d01bd56472924c8a180eb2c9aff6 2013-08-26 23:30:08 ....A 275968 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7fbe28a975c6292f215bcc3d776b5c01418202e3a4c64d32d616d1df74ff4a9 2013-08-26 23:34:02 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7fd0ecd4bbb9ef1768d9d0e8656c2a6a5afdca178b7face7bc8dff97591b1ab 2013-08-26 23:44:50 ....A 468480 Virusshare.00090/HEUR-Trojan.Win32.Generic-c7ffc8412e3bc18a864ac32dfeda2ff3d5326f9b1ff5cdd98597e181e3668e37 2013-08-27 00:03:04 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8009abb832d883f43e7c2520f78c8a17e1a2817c315a1deb8b4b53a5df42507 2013-08-27 00:07:40 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-c80741d4e455be51c4b6351c5caac33531b398a20e0d0f4220117d8d5fc527da 2013-08-26 23:33:36 ....A 471040 Virusshare.00090/HEUR-Trojan.Win32.Generic-c80b6f12e26d8c6b52c09ee530a5262c3de6f9530e57b37b49565419da86f8ba 2013-08-26 23:24:08 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-c80d25c226c4c5a3f3f501167fc73d707396206c11de11c77a751454332d42e6 2013-08-26 23:53:54 ....A 41312 Virusshare.00090/HEUR-Trojan.Win32.Generic-c80d7ea2ea592a4f0589ab88c6a39beac52631548854aa3bd3af02a7b191e398 2013-08-26 23:23:40 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-c80e2cf0fc31e5b7ebe1d50254d2079ea860af11608955d9ecf63556d23c2757 2013-08-26 23:44:26 ....A 830464 Virusshare.00090/HEUR-Trojan.Win32.Generic-c812277c38e2b3df21e199f7be129ae056997b7dc93f8e3f66c95e3027e8a196 2013-08-26 23:31:56 ....A 203974 Virusshare.00090/HEUR-Trojan.Win32.Generic-c81392dce0ceec96ecb1cb1a155efc3eea68792fbe0c1cadf23808652a876275 2013-08-27 00:00:44 ....A 81878 Virusshare.00090/HEUR-Trojan.Win32.Generic-c817aab171c6fd8772a25d303c3addb610f41c76b9b50e100aed176f9e5c51ab 2013-08-26 23:14:52 ....A 41504 Virusshare.00090/HEUR-Trojan.Win32.Generic-c819e9cd5a195ffbe013346b6881b54688f0f89d460174c6fc529ab4d45cdc3c 2013-08-26 23:56:50 ....A 7207821 Virusshare.00090/HEUR-Trojan.Win32.Generic-c81a01238e0d94aa33c97de357b74a7db3e913ed823a2d1aafea67580e7463f9 2013-08-26 23:48:14 ....A 68712 Virusshare.00090/HEUR-Trojan.Win32.Generic-c81a471a061d47e89bb335360a4bb29271a2018122509e37dfa0db20eab75090 2013-08-26 23:04:04 ....A 453120 Virusshare.00090/HEUR-Trojan.Win32.Generic-c81fd9344d0b718daf305496067e988bb6a62d80031a5499caca6cea0cdc347d 2013-08-26 23:53:32 ....A 373760 Virusshare.00090/HEUR-Trojan.Win32.Generic-c821bc97f1eab4a5c994da9b49fa66f6bcb6e39afae64cecc46a6f535059fce8 2013-08-27 00:13:00 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-c823bab0f670f9bf09790d3aebe21bac27d0ea187f133d2dbb892ca5849054d2 2013-08-26 23:52:58 ....A 569344 Virusshare.00090/HEUR-Trojan.Win32.Generic-c824d00932b534eaf817c39fad4a65082ce6e156b2b53aed0226fd525aa642d0 2013-08-26 23:30:22 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8279d278c599c30ba917ad41ca72dc3ef6bd6fde76e78acaf927d6c2faeba5a 2013-08-26 23:59:16 ....A 67156 Virusshare.00090/HEUR-Trojan.Win32.Generic-c827af13d1f75eee557dffc83843aae8b5733b6c54ea0f44f99ca7851261054b 2013-08-26 23:47:26 ....A 119296 Virusshare.00090/HEUR-Trojan.Win32.Generic-c827e8939899aa103fc815eaa2f007933e184073328fbe37876c0c984e1f036f 2013-08-27 00:07:34 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-c82a26004f14a6e92dd1eaa2c7475f318c6209a0a8ad2ad6dfd6084e73ca3505 2013-08-26 22:56:40 ....A 238080 Virusshare.00090/HEUR-Trojan.Win32.Generic-c82b10b9bdbdb491f0973614ec7be80a1398ca64f177a664fda612808941e42f 2013-08-27 00:11:20 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-c82b79a8d2d11cabd5769c4afda63514a593dee06deb73fb3933102dc2873518 2013-08-26 23:38:28 ....A 416951 Virusshare.00090/HEUR-Trojan.Win32.Generic-c82b9dca0b27a21ffc5392fd93d062d59a29ca81b4e5d63f9919cce3e807ac17 2013-08-26 23:03:14 ....A 484039 Virusshare.00090/HEUR-Trojan.Win32.Generic-c82cae0f85db01b93dcd6721bec878aeb36758f76559d65104bb1483074bcc0e 2013-08-27 00:12:44 ....A 323584 Virusshare.00090/HEUR-Trojan.Win32.Generic-c82e320db6772e6aa4b32a8fd553b196f2b96efa59f69df2e5360aeff588a05d 2013-08-26 23:44:36 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-c82f41a7199d687bd45f91df325a5b4d7c79a59173d4bf60acea31b249201950 2013-08-26 23:30:16 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8350c2a24d8f506fd1e69f693b32cf7de8d141a66f9b3f78adef3de8e9e62e6 2013-08-26 23:58:42 ....A 767488 Virusshare.00090/HEUR-Trojan.Win32.Generic-c83ecf4aed819f6ed3f2e5b57b43806c40e2de31aabc0b3bf49fa4c03b92ee31 2013-08-26 23:16:46 ....A 821248 Virusshare.00090/HEUR-Trojan.Win32.Generic-c83f6d6c8abace90a3070e03047429516b4ba874745d2e02ccdcf38fd0e79339 2013-08-26 23:40:14 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8423f146547a2d4c65fc521d866a5a5e30aa0a3e805edafe084ebca5d95370f 2013-08-26 22:56:52 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-c84292350aeac915c3b7f60b6ccf4ce53ee1e66ecd95e6ab89854a7e25a35db6 2013-08-26 23:51:44 ....A 87616 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8450831858882290d070fcc9ff98794681058233be5d3aa34bdd0c08e01cc03 2013-08-26 23:56:04 ....A 539648 Virusshare.00090/HEUR-Trojan.Win32.Generic-c84a6f0521144b9210af2b59b30f041c6c1b3659474d5d60ac6d44c5bf59b8fe 2013-08-26 23:40:10 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-c852e3d27aa55a7005673589b6b0c2d2761d95207bbf4fe2e65560b15ac39d67 2013-08-27 00:01:24 ....A 1734206 Virusshare.00090/HEUR-Trojan.Win32.Generic-c85436f85e87732a15cdc66264aed8a9a438f7f906444ce980932b3924fba05d 2013-08-27 00:16:40 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-c85ec14f4d8c3817478fe8862a4145ae9e676c778c76dd697111e9bfae919829 2013-08-27 00:01:46 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8604a112e5831b89e78da7c7bcc52dd24e9e52cfe4e9a0e4c82da24d93251a1 2013-08-26 23:24:10 ....A 91648 Virusshare.00090/HEUR-Trojan.Win32.Generic-c862e8c6e3696fd33f9075b45efda61771e106132602ea5f0b439148a38d60c0 2013-08-26 23:56:18 ....A 28183 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8679a7fcdd82c09254d7a5e87591db330d9eb2bff6bbb63f6b7a859a955f348 2013-08-26 23:37:32 ....A 196096 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8692af4fe81518d284d5535c4cfffcc9bad3df29439b6d68696e34874345e51 2013-08-26 23:12:02 ....A 272743 Virusshare.00090/HEUR-Trojan.Win32.Generic-c86a16238f846dee949bb8e55eac099c676c4f5f6c2377ef70c120bdc2c1f745 2013-08-27 00:03:34 ....A 98733 Virusshare.00090/HEUR-Trojan.Win32.Generic-c86addd7154a8c30cb0483f037dc99ac988e99aff20b0c51ea7a3c19eacd7193 2013-08-26 23:29:34 ....A 376836 Virusshare.00090/HEUR-Trojan.Win32.Generic-c86bc8f315092e31d65a09befc2c04d6034d0db2fc4c434c8820655a3f6f9fd3 2013-08-26 23:23:02 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-c86f4ddf656f36062f804831b6b673ee5967b1c51c854cb342e57896c9806e97 2013-08-26 23:17:48 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8716eff1dba771594f6842146495f49544afb83b804405d02b98038ba0623dc 2013-08-26 23:52:26 ....A 2715136 Virusshare.00090/HEUR-Trojan.Win32.Generic-c87212dce78cdda04afd156a5a25a484e86aba9b97861e18937703dd5cd847d2 2013-08-26 23:57:28 ....A 122368 Virusshare.00090/HEUR-Trojan.Win32.Generic-c873bce02fe555eb64512ab653bd010bedd317d0886194dd58469e3bc00b7e13 2013-08-26 23:56:08 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8754ffd6323d0d4b55df027d60ecc7eb3319d99dd6da9589d680c837e9e7eef 2013-08-27 00:08:00 ....A 339456 Virusshare.00090/HEUR-Trojan.Win32.Generic-c876f78f84d11b2b36e3cbc703e5399e813dddf6d57fd8b57e27d253c62f73a0 2013-08-26 23:29:24 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8775000fbdb90594edaf28737a2f171a9ba657cb916f3522a1d25bdfcabdbab 2013-08-26 23:15:10 ....A 77648 Virusshare.00090/HEUR-Trojan.Win32.Generic-c87823989bbd5b8967072794c72dab562beff502bcb177a117a7b1af76f2dcca 2013-08-27 00:10:34 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-c87ac5f7b9521a3355f60a0b526eac8aba93d41a32d1c16473ab4b5100bfc005 2013-08-26 23:44:28 ....A 37896 Virusshare.00090/HEUR-Trojan.Win32.Generic-c87b7789fa5f0512b9bbc3453260a81339716255541debeed2b66486db5f09e9 2013-08-26 23:24:20 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-c87db43efefab536d762ddc4903baa5d3633ea9f13d039df9d30a869f9b74b8a 2013-08-26 23:12:08 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-c87f14acd65af576bc08425c9a846b2b8c408ef8b82290e20d4e765a65627305 2013-08-26 23:30:54 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8815dfc35d831298fe792e184d1c2efa695100c00b23c1f12599b54948dfa46 2013-08-26 23:25:38 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8842b1024c62e49a1d013a7cbb1ee334f63608d211118f30a02a2f9bea1efc5 2013-08-26 22:58:12 ....A 204998 Virusshare.00090/HEUR-Trojan.Win32.Generic-c88587d720739c300c8400f4aaa93ee6391a6f6f0eaa719cb2ed67c28a90112d 2013-08-26 23:47:34 ....A 585728 Virusshare.00090/HEUR-Trojan.Win32.Generic-c886a0d6d515a143f90e3184c88cf606814bb25dea03a9a0c026d747473f299f 2013-08-26 23:53:14 ....A 204855 Virusshare.00090/HEUR-Trojan.Win32.Generic-c888773759c94758265c69de8f608fa39c30663781b91d44675f34f02427ae7f 2013-08-27 00:08:20 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8890004982f390ca9d51d41417345ed0210c9e658117ecd78f5d1320dd9bf9e 2013-08-26 23:08:36 ....A 2431728 Virusshare.00090/HEUR-Trojan.Win32.Generic-c889fa3dd28485a23369c4c28b7b2316be19cef0f0f8601fc5fd943d724c43db 2013-08-26 23:24:56 ....A 5000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-c88bb94942b9a6975f2e753eed9c97511f3dcafc25d5def28f59d7f85ff1dcb0 2013-08-27 00:10:04 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-c88c40732008714517b1bd2071982781cd2e4fabf9104fef6a66042ff551909e 2013-08-27 00:05:14 ....A 94724 Virusshare.00090/HEUR-Trojan.Win32.Generic-c88d07ac75cfa03a0b5772aa0734bf2b62d2fc7c67fd3826132e6e5e21a61d40 2013-08-26 23:41:38 ....A 53252 Virusshare.00090/HEUR-Trojan.Win32.Generic-c88ded1cb435931a3c47625c95beed6c3d2ac8299bc8e504aabbe456ebf72f91 2013-08-27 00:01:50 ....A 284672 Virusshare.00090/HEUR-Trojan.Win32.Generic-c890bad5fafd944dac4bc41d38a6d35254c51e4bf1dfe698c2792e96da437ccd 2013-08-26 23:53:44 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-c892f753b9bc54d6976967597ac0cd894e0816062242f07b130a783fbe319b1b 2013-08-26 23:28:06 ....A 965632 Virusshare.00090/HEUR-Trojan.Win32.Generic-c89443029c9943c7b687ecacf51ea4a8353a6fb198c2fccaa65a19c1ff353ce5 2013-08-26 22:58:26 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-c89557fb4caa3a9b14c4a446bb2dca0333005d3caa7c5ecd869aed7e3d930496 2013-08-27 00:02:42 ....A 3993286 Virusshare.00090/HEUR-Trojan.Win32.Generic-c895effa13f0f32ee65c8f116b3a1d2638d621769677c6677880b1dcb89b4494 2013-08-26 23:10:28 ....A 63200 Virusshare.00090/HEUR-Trojan.Win32.Generic-c897756350920f1a5fc084526abd837c48ff52ff0514e0bc6884ff3bd7a79af6 2013-08-26 23:08:58 ....A 38557 Virusshare.00090/HEUR-Trojan.Win32.Generic-c89b84f371e7361c7ab3dbc7b1b06698d72c5cb23ab2bac8dbb6930b786a510d 2013-08-26 23:45:30 ....A 2809856 Virusshare.00090/HEUR-Trojan.Win32.Generic-c89d94d875094f7853c7b1486d0cfeb496801bda76ae72a3d92e830affe53ebf 2013-08-27 00:07:34 ....A 53266 Virusshare.00090/HEUR-Trojan.Win32.Generic-c89e72f803a725cee7b5b14887cbfa70c34279a23d39c1b40a45335bf4f727c0 2013-08-26 22:59:46 ....A 740701 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8a7401820df90f33deabbfda52f596dbc19fe58bd7a053f5014445465897ed6 2013-08-26 23:52:46 ....A 870048 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8acbfe80c405330954115b956db0211da2eee2f1a3320143c9e15ebaa9ed0b9 2013-08-26 23:51:02 ....A 166912 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8ae9e107476766c9fdfd191a01c92b5c5cd1a37ee0a0a226dc67157a59a353c 2013-08-26 23:11:18 ....A 55060 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8afeff8dd9a5da0da7f6b80b1cbbfd3032e0772cd06c9c615c92a0825950930 2013-08-26 23:40:44 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8b320e26d217cb1a4059f17b1b9b32671c013c4632a9a3996adc55ca270418f 2013-08-27 00:15:06 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8b477871cf0b67e7b9d504f9eea30510bd4fdcae69c1df3bc1ee8017599bdc4 2013-08-26 23:19:30 ....A 767488 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8b6596714ac7c98cd4430abea7e2c15a646706ae54e0651c8baacd427ff6326 2013-08-27 00:10:16 ....A 38924 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8bba56ae815495737e3669ccd46ec634c976eb196da0ea7a5267f7589daf74a 2013-08-26 23:21:28 ....A 62976 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8bd79b5fc4dd82fc685e9e271f6eb8978dcf1d037e97ccf093fc92602227b55 2013-08-26 22:58:30 ....A 2997452 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8c0bd32e9d98006593e6957ca0dfd04dbc58873cc504d08331f416ad08d65b5 2013-08-26 23:14:30 ....A 111104 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8c26de39f0ee2010a63a4e7fb0df7feb0cb15225066af8032a4d6fb2e610187 2013-08-26 23:18:00 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8c2854a2ab7826fc2ac480dbd737a73eb5d17f5889f33144058c63458eab5b6 2013-08-27 00:06:24 ....A 5457920 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8c28f499feca0a2430258d933eee0d5efa7680a4e08cf338ade2966322ad3de 2013-08-26 23:48:52 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8c31b5dfcab14a60da83c646ab60c27221e84865a6243059e8cc06e7fd0ee6b 2013-08-26 23:46:40 ....A 1021992 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8c3bbb2208988857d8c46941b8bfb4b0e03a8489806cf1fad01ecfaa844f5ff 2013-08-26 22:57:20 ....A 25029 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8c661c3f62b440a8fc0ce2b40510547d62fd7ce9d1eee13e85c94e8b962d785 2013-08-27 00:02:12 ....A 458752 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8ca4f1aefbea01cb632ea13acae0960f1a7bb44b4421cb451a7216f180c0d7b 2013-08-26 23:55:52 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8cbd29ae31486a10a77afe92541f3f5135cb46eeb70f8b8870b76cff6d344a0 2013-08-26 23:27:02 ....A 153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8cc4128e181b34a2da0d81e136d25050d9a27c30e5d85f7828d4ca9c38c4a35 2013-08-26 23:13:46 ....A 24418 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8ce4bd193c8cd8dc5752e433e91a4937ccc659c4b1075354652a42869a112f1 2013-08-26 23:19:42 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8d0dc0406a40440235ef00cd508945e2e5fb3a3e3c03fb5a31c0ce816e4a00d 2013-08-26 23:48:06 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8d3dc9fbb5a5c46fc165550a22b9a355b5cf71f3b0555285cf1bf129188b020 2013-08-26 23:47:22 ....A 203960 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8d4fe2f93c38dc8f1d82b015af8599864374ca8abc28369b476cb45847ff56e 2013-08-26 23:45:08 ....A 137728 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8d66dd99eb87fb9ddd3bb2112f4589395eb7840c63df41f2dba1d39557a2250 2013-08-26 22:57:56 ....A 1066136 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8dae7e00376cc19eb9fb3b2dfd9530bc6fdb6b8ea1d449e0b639e23048e8667 2013-08-26 23:08:28 ....A 174592 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8de88fcc12b3774a38d993be5d63a77e8a327004f72598565b3eb4f8b93552c 2013-08-26 23:48:54 ....A 588288 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8dedae0f784e815517ecc1c2debaea6b3a9a091727d17770fee5c60a528a4d9 2013-08-27 00:05:14 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8defb11596171ca0e2d3e9b7adf3ef0c9b6cb129bf81f833c19898eda241385 2013-08-26 23:46:06 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8df61919c7512f7cd376aeb63e257d0a7df58db2acb6078b77ce7c1a7110788 2013-08-26 23:35:20 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8e06faf02043d8390688230458311414e664f72c39358f3e425dd794c2f289b 2013-08-27 00:17:18 ....A 1732096 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8e57c0851c8591b20b984deff586ff384b88ebe44dc8021393f677950c40fc9 2013-08-26 23:48:40 ....A 280064 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8e65ff5716622b4ea9c3a5b0de79f04afa561654098b4f8f684ace3f415718c 2013-08-26 23:52:36 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8e7a025fca1e751d3102783fd669e91d317618ad58ed61a3c40540e4ff6dabd 2013-08-26 23:11:02 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8e7b9f8762c4c820c348b4d0d53bac5e84f8ebb0a00d14fa0419c20e49317d4 2013-08-26 22:58:54 ....A 593408 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8e7dc3a8acc1e5d4eb6ac40d164c30ffdd6424ec7f0e1d9f5f4b8b84dd2ce68 2013-08-26 23:54:00 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8e88a7c6324c38925ce3bbfad39c3139eec1cddeecef2fa0f1322185786d6b8 2013-08-26 23:25:42 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8e9b8d2d44d50a4313db167219edc0a6469d50fb1c60954c388550743229488 2013-08-26 23:04:14 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8eca9872666a935f41d5794da6fd578c0c70d759c7192be29bf92a4786618c0 2013-08-26 23:48:08 ....A 99840 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8ee76ba1df2a3b87542a45d529e0042a7e0112fe845431eac2563fe162e2239 2013-08-26 23:21:16 ....A 174080 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8eefffa1f16358ff80dcfbf7c5b4e61841c564ef283c48ad44b94e04d20a217 2013-08-26 23:51:28 ....A 192381 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8f030c5b9ecaa05d736817b17a6bc56d40ffd58ea5d66ce945a385a1a9b5079 2013-08-26 23:50:02 ....A 74240 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8f1165658f184a936abd8f6be1fa9d292828f31269241e63b857f535e40aebf 2013-08-26 23:35:22 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8f1f658e33830d75895af808b5aefbe0db1cb3f22067539f3be8c7d9f11668e 2013-08-27 00:03:14 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8f5b1c72853c40c12b4df7a0c72f9e1b501616c8b4efd5b1457093a0c7bb695 2013-08-26 23:32:24 ....A 301056 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8f62e2a2cb0d5b3dc1f3d52d7f7ad67df798f911c5da617c6201b27abac19cb 2013-08-26 23:57:48 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8f99d552d480e9f687ab212c15280be8b16c8ac07e9ec9bd13b814cb58c192b 2013-08-26 23:04:52 ....A 1153664 Virusshare.00090/HEUR-Trojan.Win32.Generic-c8ffc5416b0259d241b7d1d77f3a8caf0aedfd8f8de1d1470f215ddd88c5a1cd 2013-08-26 23:33:02 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-c904cc83beee27c465286c96f35a57f4826bea82eb861af7c9270ecd049097b8 2013-08-26 23:57:32 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9080088168125aa62a9f8841ff6709d8cc1e41733535e7d9172797c84acdb05 2013-08-26 23:02:02 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-c90a00acb02bf13b12976a026cd9dbcafa16ad732c0b4441fd77c0fe8ab09a00 2013-08-26 23:56:42 ....A 590621 Virusshare.00090/HEUR-Trojan.Win32.Generic-c90a251bed262a965c8c602245298f2763cb7e6d7b63fbd23ee8d522d6100138 2013-08-27 00:06:40 ....A 381440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c90bb6937a54932207dae46ab89611df441033a2801e288d090c091ce08260ba 2013-08-26 23:19:30 ....A 417280 Virusshare.00090/HEUR-Trojan.Win32.Generic-c90e8e57784234521bb24ab7fdf36bf4ea7f445f83e6e15093762b4caef0544e 2013-08-26 23:34:40 ....A 331578 Virusshare.00090/HEUR-Trojan.Win32.Generic-c91075e1b8db35b6342e5de4c73e9ede79a67cad02bfd98fcb7d5c15d17835f3 2013-08-26 23:33:44 ....A 107008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9111422596dfecaab55b7bb463cfa43bab1dda892da886df8482e860295c2ec 2013-08-26 23:18:34 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-c911155c1afb99e0e5c82733458f28b7a1dbc4fced64273946514e9c9d7cd3df 2013-08-26 23:32:18 ....A 107008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c91253ee4a5666c066bd47da41532db4868f92139ac69051542ce71e7dcc04de 2013-08-26 23:01:50 ....A 2316800 Virusshare.00090/HEUR-Trojan.Win32.Generic-c913573d83f9c0b2dcd41685c5dcca400320bdf6849efa1ad350921264fa4a3d 2013-08-26 23:22:36 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-c915c909b3f1e273fd93f13d075e168cf33bcdbc0959b652416f851a5f41533d 2013-08-27 00:13:40 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9192478dc9a18dff4bd010721c4b71f836bbc25893151aea4eae203e99ae725 2013-08-26 23:43:48 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9197afb3ed799949849e487b7bc49e0cfeb1ca268f0b3b66b66d70061254e88 2013-08-26 23:16:06 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9199d24e90678b6d22e84f370dae7ae53fd7a8672ddeaf345c0aff05cccfd07 2013-08-26 23:46:56 ....A 36352 Virusshare.00090/HEUR-Trojan.Win32.Generic-c91f42ad8e8fbc4a4f5e0325865a08b1da4b576c5c734e1c293d447e6967b75c 2013-08-26 23:15:32 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-c92147695abd1b16ecb60566ead78d11ffb6c1c694bde14f0be175e64d864c55 2013-08-26 23:42:10 ....A 275968 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9220d973fa9532ad3b37121c78d7bc30d947e29eec2dd7620f1d57cb528a11f 2013-08-26 23:25:38 ....A 110080 Virusshare.00090/HEUR-Trojan.Win32.Generic-c923c4b77207167d1fdebc07cd5eba578a129e0770aca46a657db8c7e878c3b6 2013-08-26 23:03:32 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9240b382481ddf9294032aed8ba45fdec768b75abdc18cb6f94935041dbd4f7 2013-08-26 23:17:10 ....A 129028 Virusshare.00090/HEUR-Trojan.Win32.Generic-c925d4c0c6c4c70ead90ba2203e8f2aa0479c5e612bdfe49cdb3863bd8031f16 2013-08-27 00:11:38 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9265df5e32b1b348f69b9819fe0b72da6b40a0575c1cf61da1aafc48d1a63bd 2013-08-26 23:27:14 ....A 82944 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9268f3c294515ce67bfc3c29d1366fa4af725c42fda03e10652c49e04ac872a 2013-08-26 23:20:12 ....A 397312 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9289d154181dac4ed792c29454dcc079217b0a342c3c99b008837a0cd130122 2013-08-26 23:00:30 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-c928d722f73964597baed4f575ab67519ed9d0e4b2584f0ffacce1d96834aa49 2013-08-26 23:00:24 ....A 97280 Virusshare.00090/HEUR-Trojan.Win32.Generic-c92ad0ce28b503407bf5c9a2ff1e5fb97eafb5ce8bb3dd231a3b90c87a3ab9a6 2013-08-26 23:00:22 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c92bb3c3fdac1c0de6509fcbdfe81b48528e6c12f7fe99d59bb8e7950cc834f9 2013-08-26 23:11:16 ....A 453120 Virusshare.00090/HEUR-Trojan.Win32.Generic-c92d35c5fe173653bd1e7b8a32c963cdaf5474dd945740c171bc4554bff3bea2 2013-08-26 23:26:42 ....A 57856 Virusshare.00090/HEUR-Trojan.Win32.Generic-c92ed93dd81e4d719870bed542986b095afe97cfe1676db78a0ecd345bd95e05 2013-08-26 23:06:40 ....A 376320 Virusshare.00090/HEUR-Trojan.Win32.Generic-c932435089fb19c15ac7ddce2010cf7df0d23db7782fcfa186331f6dcb64bef2 2013-08-26 23:56:20 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c93506350e560feb24edaaab5c297cf6ddf993bdc4b88c8f6ecf10a7f75ba18c 2013-08-26 23:43:48 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c93663da3288c662f470886fa3da2b282a09772e14becc93ef79d8bb7e8a5f2d 2013-08-26 23:43:02 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9371d95e61c86f1586dcbfdf4761e8eec0bede39b730ec2d27d8f6eb57d2f41 2013-08-26 23:12:08 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-c93899b62638bf17cb6bf68bcddb3736f85ed76bd4420bbf619dd3792054dc95 2013-08-26 23:57:26 ....A 265216 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9392e78766bf76a77d85ae2cff19db68cb9e6805cc0dfe7a15a66981181f984 2013-08-26 23:58:48 ....A 5627392 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9399c4d8277015e80c84ac59db89df9a0c63e35e654d46e9a19e30fa6a6405b 2013-08-26 22:56:16 ....A 87314 Virusshare.00090/HEUR-Trojan.Win32.Generic-c93f7fc74a89f4c1929028fb76eaf95752af47a5176c5d1712bb6b9a8931e2b8 2013-08-26 23:52:02 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-c941fe89cfb848dc3a1d99fa9a5a2ff02363345ef4a759fb3bff4cf3e4268037 2013-08-26 23:28:44 ....A 74638 Virusshare.00090/HEUR-Trojan.Win32.Generic-c94593b0b70eca3160b7d796842d16e63ca1c25dc9fc838b3628817c0db87234 2013-08-26 23:32:22 ....A 381440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c946e3139d185436b10b2d7a866c82d221168f87aa1dc3d4d469b315bfaec433 2013-08-27 00:06:18 ....A 49273 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9487618f0af388f6d77fad3ca6251a3d2218681a26c7ddda1f2ca0332ce4fb8 2013-08-27 00:12:48 ....A 1250816 Virusshare.00090/HEUR-Trojan.Win32.Generic-c948fbe89030c0438e396bed3ba56c64ad661d2a9dec5feae8ed6566abded7a5 2013-08-27 00:05:52 ....A 318280 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9493fc7c6f00fc363cfa3d8b3347d439ef12f790ee6afd8c5ea753d701d5eb5 2013-08-26 23:57:54 ....A 181248 Virusshare.00090/HEUR-Trojan.Win32.Generic-c94af235b73f8279093fd0deae9c8039f6a571224899abb82c5088790311ad50 2013-08-26 23:45:06 ....A 229376 Virusshare.00090/HEUR-Trojan.Win32.Generic-c94f245ef3f949a29f60ddbabaf486ddc35b4e6e0057042cd111201ac5f45d9c 2013-08-26 23:38:20 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-c950f7e636affaf4ea571b82b90e1dc68309219baba1d0a66eeb71a46d81a0bd 2013-08-26 22:59:20 ....A 204288 Virusshare.00090/HEUR-Trojan.Win32.Generic-c951e96757dfcda29297abd32b68ffdb47fd25ec1b83c3912c7ee238caeeb26b 2013-08-26 23:54:58 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9578c21bf0db23ae4044ccce240f1ee07809605119c71d7ca4dabe13337a4f3 2013-08-26 23:10:00 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c95ab82dba0bc7b3e9f83a1bc324ceae16f051739585b7893d03dbbbdb7520fe 2013-08-26 23:14:08 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-c95b046f3c6fc1ae4fec8d817d77720b13bd9c3b8cb90bc3335e354f21b1944b 2013-08-26 23:01:34 ....A 995328 Virusshare.00090/HEUR-Trojan.Win32.Generic-c95c20202c5bf44b67cb1168aa411d058fc24d48b28bc31b9a7558bb3b3fec85 2013-08-26 23:44:28 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Generic-c95c632e48a29e53e4011b122fb76b1fce42b7383caca629a0da6eeab8902d3e 2013-08-26 23:12:10 ....A 561664 Virusshare.00090/HEUR-Trojan.Win32.Generic-c95fcb20cb771ce3ced7b375548ef100007caf4de2492b231eeea066dce9ba5c 2013-08-26 23:26:02 ....A 471040 Virusshare.00090/HEUR-Trojan.Win32.Generic-c960d3c7d8d8948c225ad0dcd1df5118c79d0e820d2c441e796e338c3ff873c2 2013-08-26 23:52:58 ....A 143602 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9628627fb3ef90505e46ff2ece22bd016a85ec9936ce27c443ea101f8ca08a5 2013-08-26 23:42:58 ....A 242688 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9651c5d8ab907c64e653c93122e7fd5104923df0c07e3e06ee2b159efe4f5d2 2013-08-26 23:04:26 ....A 392418 Virusshare.00090/HEUR-Trojan.Win32.Generic-c966d769014736d9b5ca7308e0c635c8b2f4ddfa10ad7bec33dde7b875e7f7d0 2013-08-26 23:54:58 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-c966eef8c52d7d6f21a0df5023d33e247ff0c83057d181d4128c8827afa306c2 2013-08-26 23:30:32 ....A 204893 Virusshare.00090/HEUR-Trojan.Win32.Generic-c967df2a012a2a5e7d024be2981894ae496b37b61ddd1c9fa4631ff64d04f0e9 2013-08-26 23:57:54 ....A 165223 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9692d9ae7102a15320be0c3abee40a2f6e315a191089931cf690b3e4d236d9a 2013-08-26 23:46:16 ....A 261024 Virusshare.00090/HEUR-Trojan.Win32.Generic-c969885a1e34804b3f2f3b888861715028ea0916a1a06e7916b1189df1fc5f0d 2013-08-26 23:05:18 ....A 446464 Virusshare.00090/HEUR-Trojan.Win32.Generic-c96dbd746b30d9bb0c58580fffa4d7ca2b2f2762c624c23167c95810579eabf9 2013-08-26 23:05:06 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-c96e30dd44ee6562dcbc01dbc92b53d5ad7f3378623195d29f4e59541607530c 2013-08-27 00:00:38 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9708e0e2a8f85a54b70b26b7eb7f67a0584b43db674f5bf83a3761ba001b761 2013-08-27 00:03:00 ....A 2314752 Virusshare.00090/HEUR-Trojan.Win32.Generic-c973c2845e390fc92152d6c6c25bea3ab7727e7efb12c7fe17b711dfa44d5a5b 2013-08-26 23:21:32 ....A 53280 Virusshare.00090/HEUR-Trojan.Win32.Generic-c97616e2b9b7278391def6f20e657cae79283bd902ddd60db30ed7b3757645b8 2013-08-26 22:58:30 ....A 235008 Virusshare.00090/HEUR-Trojan.Win32.Generic-c976f84059533f1824a120c6ce937c4952a1268b83d83de07fcc191885f3d289 2013-08-27 00:03:42 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-c97971be89d8f0276774b90f3c3b174d6a6f805167b6c799f90014445b9e7f36 2013-08-26 23:06:20 ....A 100734 Virusshare.00090/HEUR-Trojan.Win32.Generic-c983186c8b5a980d31cd3806babd33edaf4d40a52ad982fb9a40ef7bff983528 2013-08-26 23:26:52 ....A 34616 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9839855c221eddf7b5e03b27d1a0a33b9609ab8f235020b90b4c77b4bbe7ece 2013-08-27 00:05:50 ....A 61888 Virusshare.00090/HEUR-Trojan.Win32.Generic-c98751f91e3bda29f3f5da131a96ec4460bfe4a8254487aa5427208f403bc34a 2013-08-26 23:52:42 ....A 393412 Virusshare.00090/HEUR-Trojan.Win32.Generic-c98a6912dcb243c43661d900de5f2d009db577a7c29cb6eacdf0fc3f230a1f23 2013-08-26 23:27:14 ....A 134768 Virusshare.00090/HEUR-Trojan.Win32.Generic-c98c47dbe7c6b0ea0248070562628694fbdc0598bd0e6f3f6b47423dd16f72ee 2013-08-27 00:11:30 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-c98e53bd4788fec207608dfe5ae37cd867beda8884921351a39cb95461d49202 2013-08-26 23:31:42 ....A 720014 Virusshare.00090/HEUR-Trojan.Win32.Generic-c98fd23728f61be49ea59ff9768c0c3bd737b3bc28fc86f911742c6c3fb12c5e 2013-08-26 22:59:06 ....A 14796 Virusshare.00090/HEUR-Trojan.Win32.Generic-c99205df66082911ebf288ffcf3c89ba87b1af95720d0b384d2fa7e4d46495d6 2013-08-26 23:20:12 ....A 221952 Virusshare.00090/HEUR-Trojan.Win32.Generic-c99229d2329563215603ff58fb21691befa879af70fae365e088188eebb26381 2013-08-26 23:42:14 ....A 1019904 Virusshare.00090/HEUR-Trojan.Win32.Generic-c992c61bff17ac60a61ff9af7050fdb6d3543b04d54aa294c8c9bb47c794a0e1 2013-08-26 23:11:08 ....A 279040 Virusshare.00090/HEUR-Trojan.Win32.Generic-c996fba0b4835b03b3ea609dc11044ff95847ce5429755e51f61f3001c6b5a70 2013-08-26 22:57:18 ....A 60928 Virusshare.00090/HEUR-Trojan.Win32.Generic-c998c5aee881f5c1788f0879d87bc9f38a8ec49bda47ab9d9f45b94942d7bd78 2013-08-27 00:04:20 ....A 288416 Virusshare.00090/HEUR-Trojan.Win32.Generic-c99ae63733130c1baa6affb3f42043737d1521c6ecdf2a5b867b3a00f91b5398 2013-08-26 23:48:58 ....A 216064 Virusshare.00090/HEUR-Trojan.Win32.Generic-c99d20f588c463cd0177dcf7b64ebf87ce0d98dcc08285ace1c43595f5633006 2013-08-26 23:29:26 ....A 16446 Virusshare.00090/HEUR-Trojan.Win32.Generic-c99db35d96f9d670c38b92fab8c0a7f4392e1e3653996597e34b07824f3effd2 2013-08-26 23:50:44 ....A 302080 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9a4052f57a3b7e159fffbe479ebf4ff6ac2b25c6c8178ab75fda5cee41fe7e8 2013-08-26 23:56:06 ....A 43298 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9a5c97317cd6ee2840e0e17f28973ca4c90cb2b8d102e8743ed8dcae56360cf 2013-08-26 23:50:26 ....A 327168 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9a651db2330d303c89afaf37c672c9012f8aff3bef03925cbe868dcb3ed68df 2013-08-26 23:11:16 ....A 223232 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9a879069f700114282cdd0eecfa6ce32fbea98bf1da89f31212ebad9f5f2712 2013-08-26 23:50:46 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9aa8264981ac19bf4b6eb342973d95fb8fd49fb0fef8de88e91a072c2d36fdd 2013-08-26 23:13:56 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9aca7fb3c1072935ba03d6d0fef00d029f35f2feef6adc120ca7144db7a721a 2013-08-26 23:50:58 ....A 1758208 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9ad5671900b6121cd97888d40fae82a03622155445e93c822b073131803558f 2013-08-26 23:20:40 ....A 946176 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9ae6d7afa517f7c1685fff1ef5444d4b9a43e5ffba7ba3cb43995484df21fcb 2013-08-26 23:27:04 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9aee98082258f378beddfa58d2f38fd45515e7ee841c553ff8cde672299ec8b 2013-08-26 23:08:16 ....A 41015 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9b11a7fbf0a4607363ddcf5ac162a81ce4331f32fc43b3ea098a837b357c077 2013-08-26 23:06:52 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9b4548b706e9378163740b312f9751431fe342f4185d949048d88ce769554d6 2013-08-26 23:43:18 ....A 101493 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9b70ed496881434373f4b779ea0f44405d8d88f96c5bce03f3e01944029769e 2013-08-26 23:43:46 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9b9d24cace5c9ea494dc35607bdfd018e9b71f3c1378081b26e92caed134c84 2013-08-26 23:25:30 ....A 759296 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9bbce5d90eddc9306a988a61bfe59962477a3f40b7b87ec2683af67fbb26b9f 2013-08-27 00:02:14 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9c28e2856493070c458cef69e111fed8208ca403bc0bd9b023e70010ccacd23 2013-08-26 23:05:12 ....A 801151 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9c314c9e026c233fa279d1d58ac462d1128f57896b55925f78e5e988f27ca22 2013-08-26 23:41:18 ....A 39760 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9c384f8537ac087ba0448d7496274bf91a151f8ce8904845b4d57a77b79a8e6 2013-08-26 23:04:44 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9c486ff259331db7b3da62a71751bed50cd630f1bcebf4e305f7b0a747283c8 2013-08-26 23:39:14 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9c9e5e3c982b07744a4dfdb52da958f4213ce2fee33e160fab25a480f6eaeb3 2013-08-26 23:40:14 ....A 204838 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9cbbd73b35cd9d816ad6a56adeee97de8c1583307723ff51e4be3a19a9518c6 2013-08-26 23:23:50 ....A 349184 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9d04a157fd3059c28c0a452b180a807b0fa02dfc2f6d86e5e83a9d8b5f8d332 2013-08-27 00:04:30 ....A 2690048 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9d1dd2ae82dde10238f672a4e07a30bd26c1376f8d0c2d1f1ddb0a0845ca666 2013-08-26 23:11:18 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9d222fd9e1b4b924b69c7fa76c265c1c8376a3a2e39e95b65e7d86f7cd2245d 2013-08-26 23:54:04 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9d4aa3c0ce6418951c0d42c34913496a1f1f3b42af71b49c488710fec34c680 2013-08-26 23:31:42 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9d4e7907600860b080cc5a9beb88a4e795c0e90ccb3e0d1fa91fe1aaf3edae6 2013-08-26 23:22:06 ....A 152696 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9d53318b650064e3b6a823ae0633c7bf156a584488aab3b372cc7664e9744e2 2013-08-27 00:02:10 ....A 204800 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9d802984a811b0a3db200304d5a60c42377523460a0fb8400811e3c043f89a8 2013-08-26 23:51:52 ....A 487424 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9d9e497750f8f3ac6cde4f1653fa7aa7bfd3290e81b2e43aeacb5ba66350ecb 2013-08-26 23:57:54 ....A 33792 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9d9e532d5b6feb7f5003dca15c1c864c3655255168fb2a6cff14e64e39f4c43 2013-08-26 23:59:36 ....A 28440 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9da4db42603dff81c131621e9080ed5ffc19598e4c26cfa49ddcfaf22a71b53 2013-08-26 23:53:28 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9db41ed9783d3efc138cf1e65d518d2767b40574eb0e0508d84d05c437ba546 2013-08-26 23:21:04 ....A 41015 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9df3c40ac4cea2c8b907d8e764f740805065bc79c9769fd009f77f92425f324 2013-08-26 23:04:28 ....A 340992 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9e0bcdb6970372d353f60d25eb2204b0957ccca20495b58f30aecf72bc3151d 2013-08-26 23:49:14 ....A 283136 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9e0f8bfc7188a7a5de8ceb4d762d330a98886699716ce6c218c975385794c7d 2013-08-26 23:19:12 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9e28aab704b8ffb95b859b706bd1e4abf5c0051e0687e88cf2b4f64b0d3f62a 2013-08-26 23:27:28 ....A 72596 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9e40f1ff40418f09b62348b4637ec7b0734dc7a6db46f0de6a79824598e63a0 2013-08-26 23:27:18 ....A 818176 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9e75ad3ac4b4526c2df09805b8c26d890761bff8e04069c6de76217fa3b80a3 2013-08-27 00:15:22 ....A 244224 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9e7ef223829e3a4470df0ac83e4828234070ed24c12c7fbe0c3fea5b262c28d 2013-08-26 23:39:52 ....A 94301 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9e8e7e0d3a7e96c6e746c7c421db69011ddc75e727899f06049a78bda4e588a 2013-08-26 23:20:14 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9ee973121dfe3adbd21d1bcf5a203ff53af852343a1d2f537e549016fd30d9e 2013-08-26 23:09:14 ....A 49616 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9f0f4c8ce5be5c25a8b543848a7e2053731f8a434cffb14606af279c10c5d19 2013-08-26 23:44:34 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9f15a8ad55b25ddd452b202ee3c3a245457e2bdbfceb17fe0892b3c50c9afd9 2013-08-27 00:08:58 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9f2d8067288818f8644b9a2774c4181113b33351bf2fb059996480db2e99c08 2013-08-27 00:14:10 ....A 540672 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9f3a9caa9b0a67bca48ff6de615351465d0548ca32d7fdaf87dc19a011ff4f7 2013-08-26 23:15:28 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9f4411be8ffb09b6826878eb8210de7c0b59ddb62597d5755287be2006702ce 2013-08-26 23:03:54 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9f9b87ecd9dfaa8decebf25ca12f6330910d387ebd91e2bcd665ae71ba2f654 2013-08-26 23:35:14 ....A 102912 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9fc07d49e052328aad18210f1fe3f2e870697bbf8e1239144abe40cb663b9f7 2013-08-26 23:56:10 ....A 119300 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9fc79f26e88b7863003af33174c31cb481a6b1730cb0fc982e8794ce66f8bca 2013-08-26 23:55:06 ....A 1132599 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9ff4b7bc0884eb83533cc7d3ff672ea09bad8255bf9d11e86a31bd91da4b8fc 2013-08-26 23:27:24 ....A 197632 Virusshare.00090/HEUR-Trojan.Win32.Generic-c9ffbfa716f170733f7f1fbb00ef61d7eded26325cb5543854ddea2dd14da900 2013-08-26 23:43:58 ....A 1928192 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca014729c8f5ddd29608bed37edba1fce04d159d5816a611607e7e589cb3d4f5 2013-08-26 23:13:32 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca07ae1cf660c10529f6ac50dae61a800a6c1b993c4042d9d9068c643403b786 2013-08-27 00:17:02 ....A 305152 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca081c614164187ef40c835256ef9090d9746c02e4f9fabe150b7eb861e2165f 2013-08-26 23:33:08 ....A 2316288 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca099b1c4ea572805438232799225d201b8ab4a460496e84f88686a745a425e1 2013-08-27 00:04:20 ....A 4124519 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca0afa4eac99433fee965fee4988ffdee8fad1f59172336993ac95819145319a 2013-08-26 23:43:56 ....A 6642048 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca0afc5c9da8df6368fc6714f4c683c08b82f951556a6594b99d55ddde1e28e4 2013-08-27 00:04:10 ....A 157907 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca0b04493440d249fb92e693e4832358fe5a68b3de307026cefceaec696f0122 2013-08-27 00:14:16 ....A 495616 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca0ee74759dcd6d9fa2bffa2d62bb29aa73ebeed0b11724a2e683380ab4437ff 2013-08-26 23:02:26 ....A 423832 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca10074e108f68a63ff6273cee831193c6628ac1bccc4b5d6c81be8b2a532829 2013-08-26 23:44:42 ....A 764416 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca10a520abfb3b7123077587288d1d33bb78c564b8d9dd7ae9a2602efe63abe2 2013-08-26 23:25:58 ....A 143860 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca118225e728fae941154ee62be3ab93f82a15def73803f4d6f8bbaa7fc05446 2013-08-26 23:14:14 ....A 27648 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca135efe46bd7db8f22d07679aa6d3c4bc8aeae8dfc67063e020e04dc42041a4 2013-08-26 23:37:12 ....A 360448 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca149106869121db614c07be2f1fccf7a9b53ff6962f7328421e01a2481dd6e4 2013-08-26 23:44:38 ....A 144434 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca1612482e3880f888183c59ab6b24e8b319ea594bad3b5e7ac81d2bc35409e0 2013-08-26 23:25:32 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca1873c8c6d42c57cb6a49abd14c052176811230e42565f3a01c0e958520c9f3 2013-08-27 00:15:26 ....A 294400 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca188dab13f97effd46421bac0bcba4b2cdd2faaff6855c0fe53dbc8772d8f02 2013-08-27 00:07:20 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca18d16e02291b3be6b49dfd028df4e19427014b579932a3b3ea9c69986af8bd 2013-08-26 23:48:38 ....A 2541100 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca18f65d62f5ac4f96433ffaa14f20c228d1e738a3d8e6ee2c502738fd46df2d 2013-08-26 23:43:58 ....A 94249 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca192baae8857e254274e6353fb2fdfc0337ee4798fe3ab9bdffd66c8962da05 2013-08-26 23:52:50 ....A 118107 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca1a3cc22ca82dbc5e46f5eda2462afafda4062382e0e592f188754a8295f7cc 2013-08-26 23:50:08 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca1a70cd7167197e9c5e6336b9553dbdde489bc480ea8631a284f640e820b8ee 2013-08-26 23:41:56 ....A 211037 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca1ae0235f273ae3e8eb1c8b194ebdc310333798a5a0a83c2b4343b7366d6b69 2013-08-26 23:49:20 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca1e32c944f7b35e517bb13d859b80089052f5a490a09269eec79fb6e9584ece 2013-08-26 23:00:10 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca1e987403e0178aed733dc5b7fe241ff455f445ddad8bebc41a1b4f54a6b7ac 2013-08-27 00:11:24 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca268be4eda0ca3250ffb03e9eb97756a15168a85a485d6dca09f34b5ac431c3 2013-08-26 23:55:50 ....A 529408 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca269f3b0da370843f2fd9b6a8cef0a55add27e04bc666921ddcf543256d817e 2013-08-27 00:07:24 ....A 76288 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca2c0d2ae4834df6439509e85f26cf0c6489b80900f8b803372aec1d9d0dbf3d 2013-08-27 00:15:28 ....A 553984 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca32b9617d34f22915e06df577f2ec4c2b66c4755de728f66c22af54d66c9dd1 2013-08-26 23:39:30 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca341854d97055905cff09cb174960a4fff1743a0d8e614ea0530e91acf697f9 2013-08-26 23:26:50 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca364619f772ae75f2addbb91bc53e7bf6df5017210741182bad7140f7f10ce6 2013-08-26 23:57:52 ....A 6380032 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca3b210ad00fc5173e70e1e032ca288fe418f84232dba048b60471a72fc4cf64 2013-08-26 23:20:50 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca3c8c1d6647e21162864e6c2ecaeff71cd5349102a2bef7972661e7e453a78c 2013-08-26 23:30:12 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca3ea6ad4e904016751a9aa8e82b84bff2d38c6ce36372bffae6be3ebf5036dd 2013-08-26 23:20:42 ....A 123911 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca4045b9e9e26473d77fdb873de6024b3f6dd6695b6c0ed47dc6b07fc2e55b10 2013-08-26 23:56:06 ....A 167231 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca4093c308e71a6ee0bf59b72e2c4e8c0116472e8920943b4549a1f35bb9fb3d 2013-08-26 23:31:20 ....A 290816 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca416f716d7f611e60c15be22afe5a2adaedeea49f4e9df72a0fe5474c274461 2013-08-27 00:09:58 ....A 242688 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca46a5a296e96bc75fa3669610202adab4a5029cbea29fcfa69d67b9889ed8b5 2013-08-27 00:04:54 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca46b3779ab719a41432ee9a3be590c59fb0593f1ca49e67c728ef2676b0ad87 2013-08-26 23:01:20 ....A 446464 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca47f28484851ad41b735d0c0bcb8ea8dc7680fb17c3f49ff917f1f1c043e1b5 2013-08-26 23:59:20 ....A 62592 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca4c31a2a56791927b0a4f856a50e4ebc2019b1dc1213df0a927f132a907178f 2013-08-26 23:38:38 ....A 48352 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca4f8760475bc6b00f8ca5de7accf1ec09d8ee82c68e3fd986bd8552ee46cf53 2013-08-26 23:35:16 ....A 375808 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca502e6a1a3447cc830583180a373dd7c83345300f9738d386c2281cee00d187 2013-08-26 23:30:38 ....A 2039808 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca53db9778613f6212c94d02454667d2d5e290f98dd0c5b423c212f6360c5444 2013-08-26 23:06:32 ....A 606208 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca5404413ff9d865fac4dd4f68150804afb240b2e462ac8e06e7ae1fe4c327bd 2013-08-26 23:22:16 ....A 183296 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca54fc3ae4c177ccc3dbc7fbb7cf538bbed0696cad9c0ad6c3284d4a3234ad27 2013-08-26 23:26:20 ....A 92548 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca565ea9a2b14c2dce98cfc3caa7798b4762e7b203fed81f90710a2cd40ed37f 2013-08-26 23:46:28 ....A 258925 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca56df4f319f53db0359ea2c70b5a3128ed5f5ecc7c30dd6bf35244e54fe2162 2013-08-26 23:39:44 ....A 75776 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca5761d91a3bdad57f3dcddb310c763412460a7e738e2091fe12cd090c3ceef6 2013-08-27 00:20:38 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca57752bcfbe0618fce5af603c33e608f19f2739e2c114d3d75cafccf3b84b0a 2013-08-26 23:56:32 ....A 7180893 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca58a46806ae24789aeb9b9f0c5b39e61414700e82b04c5f5a7deee58bc3fbd2 2013-08-27 00:12:14 ....A 467493 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca58b053aedab68ee2a0db16a57e7c60d619d6d2dd8fb5b247b1a417c2b6f9f4 2013-08-27 00:08:32 ....A 568464 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca58dfd78974c3670fa6d6b7fe248d9f040145f0c08a31d28d3362f1a60e5558 2013-08-27 00:07:16 ....A 26624 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca5a2170218c64e763864ff2a53602899f4efb5b17b0d48a04ff68509caa74df 2013-08-27 00:16:10 ....A 115755 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca5d1bf0f6290a2097c77932217daa89f92b05c3438f4dea0a216d8f55090bd7 2013-08-26 23:57:56 ....A 70080 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca5ebbd7374a8524475abcf4fee06faef917ca11fe5f4f902817a245ef9f0470 2013-08-26 23:22:38 ....A 253821 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca5f83041bc115b1c122e5906dfab965bad6b7e3eff593cffe0f92fb627ca01e 2013-08-27 00:04:44 ....A 278016 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca5f8f9f2a5a0cbc5e4898995cb08780e36b48a2c5a098f983b0c20c2f1e35ab 2013-08-27 00:04:36 ....A 1678848 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca600047c56d9449e0389899fd1e296c14e867ac8d2ca90043e3502442deb73d 2013-08-26 23:32:26 ....A 979456 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca62cc1db46a55172bb063a63b2e2b44e4c79ad6f018411b202725c47cd99d2e 2013-08-27 00:06:18 ....A 323584 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca6403e3e63bbea3ba5476ff32faa635ccb74240496a7ca43ce27e1d375ea903 2013-08-27 00:02:32 ....A 230912 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca6661df5965e0412f57c2609b258dbfa3d6070b13742bbee23f0da3e96c1f08 2013-08-26 23:08:56 ....A 171968 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca6750820294542d59af159852befcc1d752b63c1600d16609137e964760b793 2013-08-26 22:56:34 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca69214b43d8c2e2a75876e85cfce59c54bddfc5b74d2a339284fbf87a85eb6d 2013-08-26 23:06:58 ....A 2604032 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca6c04c33f2e34c111e400243f32f46391b7a9759082d37232f374f2051abcd5 2013-08-26 23:09:32 ....A 358912 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca719c768d1b5cee016952d6477319736afbc32414ae42ceb509be722508f97b 2013-08-26 23:04:26 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca7251ca9e782c33bb1bfd444b8d5c8d795bfded2e77c4e33c633bbf62314c3d 2013-08-26 23:44:28 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca7419f583ec5fcff2ecea5a2848f181066d130d899cdcb3094a6932b02a9b63 2013-08-27 00:07:16 ....A 438272 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca77493443afe480cec6b42829192c0c0713dc04b226270b4141ae5758d9ff6a 2013-08-26 22:59:46 ....A 115768 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca7d082b0a7636233fb778ee76fe21e9ea33226265ac5d1a23c839217507f155 2013-08-26 23:55:52 ....A 241170 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca8071e5b4c7986485b55f68711806fb0b3a6fecc3b658c10c3b5456f2ebb0a1 2013-08-26 23:09:58 ....A 210944 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca823ec28b078f3908c5a10cbef51a901ebc9e210d1162ffea92a92397dee6e4 2013-08-26 23:08:40 ....A 194048 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca84246b61c115ac59f25e4339d576aa696690a548b538ca0b25709df28c9d28 2013-08-26 22:57:42 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca85c78358b569c5f59e69effe94095f5ad37e7c8bdc98721dc73b84b605f912 2013-08-26 23:55:56 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca873c83169b6e3143a6eb78a812241ae9a88bae50bec3832c0df0815c2bffd6 2013-08-26 23:19:30 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca8830a74438a2fb69ef747d298c904fea337cf3e46781ad4adb8d06bbf2e3c5 2013-08-26 23:16:20 ....A 81305 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca8effd9c40d0e6eec45049d18a7ff4ec24e7376547d88557f084c77032a3b72 2013-08-26 23:58:54 ....A 118785 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca8f63a965b6f223b9915c1f408eb1158a09f16f3fb5d42aa6488a8f4b368c3f 2013-08-27 00:06:50 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca8fa01ca2798fd6f2105f0fbf98ceeedf8a3d61347cde296df0f22a5c7f2cb5 2013-08-26 23:47:08 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca9436bd0b29cb24c770734d71a99006ed029631eed2de33abcc026b26b38220 2013-08-26 23:11:52 ....A 991232 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca95fddd703610ec53df4a2c1913173340c2439d1526dcc9134ad154b215e36f 2013-08-26 23:53:28 ....A 66540 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca992a7986f7db4a9d5c18a7d50f5d92bb6d7c6657f689643c5d63492e48ca3e 2013-08-26 23:12:06 ....A 204800 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca9a5321f2791ac916796e382d6b89427208460f619d80c00bc6d75db32e4e40 2013-08-26 23:20:00 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca9abe56977e6212dee60fe102ef4af3cc048ffb753490cffc4551f86023c4b6 2013-08-27 00:10:38 ....A 479232 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca9e3fdba701a99fca486c97da1967f05aee7033880827f8c73f82f3d6d3353d 2013-08-26 23:17:50 ....A 70073 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca9e6dc59d354281899c2d514b9d62576e0b5d03c68721a256d6a960cca8788a 2013-08-26 23:29:36 ....A 146548 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca9e7e28e18e3ebdc88f16ed26523e8024684a9ba14a2d8f9c1092476cc7ae09 2013-08-26 23:51:06 ....A 94328 Virusshare.00090/HEUR-Trojan.Win32.Generic-ca9fafd48cd19edeba86d4b56e8d65a15da1df143e6aa909b8084bafd160638d 2013-08-26 23:15:34 ....A 8844947 Virusshare.00090/HEUR-Trojan.Win32.Generic-caa33938394510e8e7160af573b1a4b452fe3922d24c111c237ee2401a5b79f5 2013-08-26 23:00:46 ....A 71736 Virusshare.00090/HEUR-Trojan.Win32.Generic-caa60d3f4eb764b1be6f58844008ecf0170cccc97e964fa46b652c3311ce24bb 2013-08-26 23:08:38 ....A 209920 Virusshare.00090/HEUR-Trojan.Win32.Generic-caa962668f45deb839a771e1b9de01d210378c4cbfdc3504836d61ead3f0fd06 2013-08-27 00:14:38 ....A 34616 Virusshare.00090/HEUR-Trojan.Win32.Generic-caac259d10288b503d7f11286a72c8bebb14519c88c29caa4902d024e5478be3 2013-08-26 23:51:10 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-caac815ad91b3e9f23ac5e4854dc413bd04bd123c2d16e080439e54ac5262115 2013-08-26 23:21:30 ....A 736768 Virusshare.00090/HEUR-Trojan.Win32.Generic-caaf5130d9f2c54160dfdfd6be21bd023cd382cc0a321691712f9076e2065ef3 2013-08-26 23:02:54 ....A 1791005 Virusshare.00090/HEUR-Trojan.Win32.Generic-cab80174573c123e7ece3df3757a4dbaa8a9064247763e8356f4de30748ffe8f 2013-08-26 23:32:32 ....A 28160 Virusshare.00090/HEUR-Trojan.Win32.Generic-cab86d52114337e1477dc4f34d40f34b1bce284c11db404db274354cd8e4d826 2013-08-27 00:06:38 ....A 102464 Virusshare.00090/HEUR-Trojan.Win32.Generic-cabdee5897f0a0f1b73c8911b8db5f5f077015e8dbcf8925d17e8d5de6936102 2013-08-26 23:48:24 ....A 119296 Virusshare.00090/HEUR-Trojan.Win32.Generic-cabe1fffb339ee7af05707c0c0c1168a38dd87ce3705b753bae838d9802e39fb 2013-08-26 23:29:42 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-cac0be9b30ad96ecb6d79697770e4f743a264170d2c613607c21d9a406f880cb 2013-08-26 23:12:36 ....A 34593 Virusshare.00090/HEUR-Trojan.Win32.Generic-cac17981eab3cb6ddfc5c38245d02820e3c850d07a0bb7213e62df462ceb842d 2013-08-27 00:16:42 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-cac47fdcdb163bce9848482ef2d25b24d69c8d6e9c52e1fca69497ab86e40e59 2013-08-26 23:57:28 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-cac8bfaeaf1b50f8c245e4129a89645023def807e5a62a13dc3403c0fa5a8acb 2013-08-26 23:02:00 ....A 111616 Virusshare.00090/HEUR-Trojan.Win32.Generic-cac9cb3dcd21217476d7e2e332df138027c98714f42017a0b0003c65c232a9ca 2013-08-26 23:19:08 ....A 203960 Virusshare.00090/HEUR-Trojan.Win32.Generic-caca5b2fad212c173752bd45c494f0de03f1642f1eaea636f9636c083fcf2979 2013-08-27 00:08:52 ....A 54839 Virusshare.00090/HEUR-Trojan.Win32.Generic-cacd2f21ccac9657f8cf5b25443a58900f9b695a21742cc1e3740ad1b62bd8ee 2013-08-26 23:18:00 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-cad0bf69f727e59ca9cbe2a6c03d0bb7e25a42ffe1aacc66e1da30d58a0e2722 2013-08-27 00:16:30 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-cad1e9a540f327b4556022153f5881e97e36243ce18bfd00da965ed003c0ddd3 2013-08-26 23:23:14 ....A 189952 Virusshare.00090/HEUR-Trojan.Win32.Generic-cad4730658d41264113be631a4dc15490475e97174517ac48507aa2621bc6a34 2013-08-26 23:19:58 ....A 464896 Virusshare.00090/HEUR-Trojan.Win32.Generic-cad4d8289bed3f506cc9c97322409bc6942de39ad9b951ec2d7bfc5184ba48de 2013-08-26 23:18:16 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-cad5745abb8becfcfd2e10b5217b1e42ecccf2e9d7e0718b9b9b319ee734a262 2013-08-26 23:44:42 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-cada1f92d8dabfb5b0a4ef7861d53a4cd76dc1137bdea29adde96c79fa9f4799 2013-08-26 23:33:58 ....A 111616 Virusshare.00090/HEUR-Trojan.Win32.Generic-cada24efc2dfac3ec8563fd704f91b7778b1f426cb4d8d85c5f14233527f6b66 2013-08-26 23:54:20 ....A 380928 Virusshare.00090/HEUR-Trojan.Win32.Generic-cadfba47ba6af811ac5964ab09de5415e44655f7eda4be6eb276994ba29aea06 2013-08-26 23:11:52 ....A 434176 Virusshare.00090/HEUR-Trojan.Win32.Generic-cae0d612154a9854243cecae4ba73deda8da3a1d2fd65d126bc9fc1c07b5ec28 2013-08-26 23:04:26 ....A 318464 Virusshare.00090/HEUR-Trojan.Win32.Generic-cae1167fb3bc7091fcd8a77f067f6414412c9275a5119361d138c2c71dc0d929 2013-08-27 00:14:36 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-cae26ae048a5ee4a282f22c8278424d7ef24f8a36e170d0a721c92f302d2640a 2013-08-26 23:14:06 ....A 285184 Virusshare.00090/HEUR-Trojan.Win32.Generic-cae560e45455ea4fd8ddd3e5a9de9eef9e7bf9c26b1fae83b538ec111e145cc6 2013-08-26 23:07:16 ....A 133632 Virusshare.00090/HEUR-Trojan.Win32.Generic-cae6564092b46d30ababf5842be1c87a8f39d0615de3f32d14f9839911fc6fd2 2013-08-27 00:04:26 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-cae699d6d9966a079e2155184b3c733632c58867bfa0dcf06644685fb7398237 2013-08-26 23:12:26 ....A 306920 Virusshare.00090/HEUR-Trojan.Win32.Generic-cae77099ed7f99266224e51e81066c9dbcaa4ebc8bb0fbe354612aa9e695647a 2013-08-27 00:03:12 ....A 66081 Virusshare.00090/HEUR-Trojan.Win32.Generic-caf3d14b5620af3d118abadf1938ad299d98e1daeb65e662dc212bfd5ae11bd2 2013-08-26 23:45:20 ....A 1054208 Virusshare.00090/HEUR-Trojan.Win32.Generic-caf3dd61beec3cd29f1cf3a6f076963a4ab4aa9de5094b8b794f9444c09ffb11 2013-08-26 23:04:18 ....A 161792 Virusshare.00090/HEUR-Trojan.Win32.Generic-cafeb998737864d48f0ed1df79772c86e5d39a4b2819cf9d651f9cf38724b09d 2013-08-26 23:28:12 ....A 669184 Virusshare.00090/HEUR-Trojan.Win32.Generic-caff738c364b31bd2562360a6906c09110ab186f2d901bcb8a3334d43a9dac7a 2013-08-26 23:05:18 ....A 255856 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb0077d892ba1985af19c96a8b5a01b15e4444f5d278d6adc563d6a71f2d7b48 2013-08-26 23:54:48 ....A 2931405 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb020dbc391c3b331350f09eb111e485573a817f02705a6e1523d554e0968100 2013-08-26 23:11:46 ....A 419840 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb02c333fa53686734d5e0d43592c6f69e49fb43f94206a4530ad0343983abd6 2013-08-27 00:11:16 ....A 373511 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb0b676ce8c6d0729563ea9fc5d60ba293145cfe7e64e218f359ef0ff3d14f5d 2013-08-27 00:13:42 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb0c2a949ef02268335766b1430433e46d1e790cdce70fcc9fc3d4d277fbd9ba 2013-08-26 23:23:04 ....A 691208 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb0fcd7de040f17bda83845e5a0660eae22b91cb3799a9c048f1dd0d8506bc7c 2013-08-26 23:28:16 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb0febd9b63baa1dc9e10b6522790d1f05c6588684fe0b253f539baca6974807 2013-08-26 23:01:02 ....A 398336 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb104ab7b01cd832a6da2e1e345e70cc19e0f313465cddd9c8d6f7c8d4079297 2013-08-26 23:51:08 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb13cb834c948f46a36e204ebbc2573d47e694a2f51c930073e11469e0df035e 2013-08-26 23:26:52 ....A 742400 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb144664975079929fbc01fc29bab6a08137b482b24ee850e659503ef0fd7462 2013-08-26 23:03:22 ....A 56653 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb14b6af8a3a441150f9011dcd3e8d2780ddbbeab2b28df6c3134ed6afa7221b 2013-08-26 23:52:32 ....A 3671096 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb1629b7e4f8c733255a512e988979ea87bdef32cbf9648013636fa7b615eb4d 2013-08-27 00:05:54 ....A 530804 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb1707eb12b81674e43751ef979189a61238670797048f42ef86eb921ab1ac8e 2013-08-27 00:09:10 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb1d0d0bb11170005838f753990f6d17035afa9abbdbfdd6841792ec8ef6d223 2013-08-26 23:13:32 ....A 22432 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb1dc5d03203280816c70a662b79045720c903045876a965707728d65a7c3a79 2013-08-26 23:21:22 ....A 20895 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb1de91ea0ebe0c5cc069647c7d863d5428299941a8611488a1f894f55d06cd9 2013-08-26 23:56:52 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb1e447b9f79827a6f43af372ad00471c21628278128f7d9033992634219e51d 2013-08-26 23:06:20 ....A 37916 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb24314fcf42b6d77ca283adcc4834121d8945019b2bc58aaa30997b4cdd1889 2013-08-26 23:44:46 ....A 322048 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb27a0f8c436ffb36d0a3885afca96e5a5d0f3ec3fc7c00f398d208b61c56fb7 2013-08-26 23:54:06 ....A 4024320 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb2a1f0594cf23ffa9831a19a871137d350abcfcd506630e8d81c9ed6074fda6 2013-08-26 23:27:30 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb2b2a12cc1ae7e56c351f8c08bace5ea37850c6456a5e724df10102bfeda173 2013-08-27 00:18:32 ....A 248320 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb2b68d74d6dd8dc79980456cc861247c24e7b768619ea73dca49b7e10613dbf 2013-08-26 23:16:30 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb2c7498c2e2751bfa009f6b2bdf1f48218fe464328e7a20fe1574a0387511ea 2013-08-26 23:58:28 ....A 279753 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb2d10d1417f207ebce68309cea00b3c1f24ed5075c1e4e4de03f5a0816a06ec 2013-08-26 22:59:48 ....A 183645 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb2d2d94f143e9ff32b882e64904af274f507a9276866bd4bed5c98feaaf7abe 2013-08-26 23:12:14 ....A 45568 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb31f49ef82b4943246fa347d9bb5bb4db8956853a6ccf7ba7356caec17989d5 2013-08-26 23:46:30 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb32c0a94531ec778d874af3de3f39cc86225b4d43862a4e425bf369c29309fb 2013-08-27 00:14:10 ....A 295424 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb33961561ccb2c13adb864216eef00a4f30e2a59098e67ff48a46d0ab2fc319 2013-08-26 23:46:10 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb33a384aef27895f2f66779fb693dd958d3282a854ae1f8a3a4884d75f3d713 2013-08-26 23:48:14 ....A 204876 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb3532412e7dc442e332f55e4d024bcc8d5ac30bb7c2a87472e8fca96d1a964b 2013-08-26 23:14:32 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb35a2628a281063566747bb80f51cbe14cf0bf22a015a0b66abee4796fd256e 2013-08-27 00:12:52 ....A 91060 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb360b6a7964607566edde051248f12530da6a0b9ad8334d91045f9b243687db 2013-08-26 23:46:30 ....A 346624 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb37fdd8c0d45e2b6bcc18f45e78c10f338010fafd1cf09f15f17df4085e9e9f 2013-08-26 23:52:16 ....A 204288 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb39b51abe7d3f38fd09186de897521ba776d8dcbb741670ce9f000070c5f770 2013-08-26 23:13:52 ....A 131328 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb3deae89fe6e27904a39e5493cb151a94781da3bd21c19c39bc40065d86ca35 2013-08-26 23:08:06 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb40f4352417a77c1b4dbdf9c21d95ccdba793a0405292bd6438634dc5ae1dd8 2013-08-26 23:19:12 ....A 131485 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb41aca6ce0faf6654cac086004bb52fdd72181a4c29cd0dcab496272481e2f1 2013-08-26 23:38:40 ....A 1409536 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb4bd8303aeab1680fb28ddfd9c593e56499a1ddc319e8bc99bcc0a1752a9386 2013-08-26 23:04:22 ....A 289792 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb4db3b64c35fa658ee1c47918b1af89761442b3dd92d4e1e4fe8a42228b3e30 2013-08-27 00:01:06 ....A 131584 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb54b0771110cdbae668e3f9f0850d59e01649ce06772fd134f333f283ed11c3 2013-08-26 23:21:08 ....A 49207 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb56d58d94029b169294cdf7f49f06eee540b5358c1766047feef4632c21f9d1 2013-08-26 23:02:00 ....A 439911 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb57fe6d12a4e73e64c8841ce0e4b7a86854a379d42e3060b728ca0486709914 2013-08-27 00:00:26 ....A 486576 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb586dc3868c4badc761d5c692b774871d50fee3563854831649bb9d38c868b1 2013-08-26 23:01:56 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb5a0b4fefdb73e0d3144500849b7a3f8930d7fb8f7c617e1c2bb1329f848e89 2013-08-27 00:04:40 ....A 53276 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb5cd01b77d6bbbac5f556025adeccd69420f5939255e11784f159c03fa75ab0 2013-08-26 23:46:12 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb5ef0b4355e18434201ea5c8a91f13402f9e72d9a3f095100bf597895d7978b 2013-08-26 23:47:38 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb601fc88622deb57a7bca242edc2cd0c013c0c21cd6b2baae20f3ec2bb5c683 2013-08-26 23:57:04 ....A 537750 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb63725ca3416bc4efad07e017024641620df382df09d8bd72cdc070a0e37123 2013-08-27 00:09:58 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb665dc5a007b970416d78c1900753c6c54b08b9a211953ace6288b68d8fb00a 2013-08-26 22:57:40 ....A 311808 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb66a7179c9a387e43dbded3d901b5399073202e1172c09ab2e6a0b2b42f4807 2013-08-27 00:06:30 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb6a09bb73a880ef239c8e164eab26020848ffc038b65b634df007de947ff0e1 2013-08-26 23:59:04 ....A 146944 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb6a7e64a3a1ee6b0bd5d29ebca4f32f92be233614c6c0f2cf7eaab5799a5c9d 2013-08-26 23:00:12 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb6aba37ad699a60d120ba59258c4f9e2dd20778fc2b1a3c9684ba914289039e 2013-08-27 00:02:20 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb6bae86702a5ad96d5097bf28fba0a552ba50ebcaf2465d32d45d2279f4bd76 2013-08-26 23:04:16 ....A 1128 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb6dbd9341bc3940923520f408f27c13eae50b9a0844195f7e6a51f5ceaebe1d 2013-08-26 23:24:02 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb6dc6ec0f90a1cf59c2188a0fbbb2a368d3df8cf8b5331f5216a2d36e2da113 2013-08-26 23:55:00 ....A 89344 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb6ee2d51c95188c791694159567572fa39d71f30d7a9d1cc94c4bca22a1753e 2013-08-26 23:09:42 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb6eeee02466afd5fab6e4a258591149e96734bcaf6ebe9277db28d39115739c 2013-08-26 23:16:42 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb6fa25e92a44e06241f0a61616367b5609304050d61d3f95b16c15a5a600b33 2013-08-26 23:17:12 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb6fb093d9952c7a1488d16a34bff9e9624674e6768f2725dd664d3b81db00de 2013-08-26 23:08:16 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb71de49564e47f6532f03793cb2bc7e824a90b7f799aa01970a1cda87c9f711 2013-08-26 23:37:26 ....A 397824 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb74e0d7f925f534d09570035d08d5d000f42ec34cf318ac5d940ec2678d5747 2013-08-27 00:07:00 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb78bda0fe23c72de7ea2be93d23809c2c12980d002936f37f692a57e23c2fbd 2013-08-26 23:33:50 ....A 9216 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb7a7a27e21d24aa237155b5a140f7d53cd054baf952156a2be8f84221781dea 2013-08-26 23:22:32 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb7b31f5e926ee1edfefed38db5b527389fbf5dc87be680c0b900b1771da86b2 2013-08-26 23:12:00 ....A 785536 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb7d11901d9e236b66322c54fecbe751b1a7d4c1bb369335989af0e6c7c86dc9 2013-08-27 00:15:20 ....A 397312 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb7de47f4dcc5000dcfc786c781507cd85450180e7828a8c688fc4e3256c0699 2013-08-26 23:19:12 ....A 537429 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb7e5589e90aa9bfb5fc80d5d6f9eb284b471f7981bc54192df466b1a687eca4 2013-08-27 00:02:22 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb8471eb921eec9f3c8489e8a914265f0c5ec7ed31fde09d497a82ba2563d580 2013-08-26 23:54:14 ....A 249183 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb85367d499a3176b5b21d2c2b950f41ccc0ad98671900aa1d71e145ca6dd379 2013-08-27 00:02:26 ....A 41248 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb855244c411b62f3ade488ca7f1abf3d471a75e6ac72119fbdb45b1b49f9e51 2013-08-26 23:50:36 ....A 435200 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb872dac3fc0620554cc5e2d6974e60262957ec12898d90ab092ddf953aba909 2013-08-26 23:41:46 ....A 207261 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb8860979425d9a11d6b78c0480356e6e962b70270a29bbcba386a99eb09e471 2013-08-26 22:59:48 ....A 86879 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb8889b8e42ed1be7eed687d0cec023190a993b0001ee11d4f0be2a6c68d6551 2013-08-26 23:56:44 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb89a6ee3ebffa31cda75587783daadf9f11ef8103c7e4174f8bf4db64825497 2013-08-26 23:40:10 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb8deacf2c6876d092b98f70f944940082234dc58d17e1a97b07b639a0c41a16 2013-08-26 23:58:30 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb9039cd3627b9548bbc9e7197e515b2f4116c54aa67bca9962f13cb7a781cca 2013-08-26 23:57:50 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb907d5522f4ae37a1161e3afd3817872570c5b07598cef950816c4739b13452 2013-08-26 23:16:44 ....A 479232 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb92888c0215e6a16e4b63ead8c7042e8ae063b8f2edf682875c7e006361d678 2013-08-26 23:09:40 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb960bccd1e7711cb9b354dccc049d2b24fdce393c77c3ac1612981a0a66913e 2013-08-26 23:25:14 ....A 61376 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb964ef7da079b747f4818ac2cbd39bb9b53bff2cd5bf203c5aa8f1d3cc1ddaa 2013-08-26 23:47:00 ....A 81598 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb9d40a586a354789882a59b7c04ee1da52b138819ec8ad6d0ba650786ce6108 2013-08-26 23:17:12 ....A 326792 Virusshare.00090/HEUR-Trojan.Win32.Generic-cb9e68b968ee49fcf2866b5d74cb2cdcc788307bf7bc19c3febf10c9487515bf 2013-08-26 23:00:28 ....A 466944 Virusshare.00090/HEUR-Trojan.Win32.Generic-cba18fd72bb9e097090477634a2fa9990a45d873d407548a70b13aafb612c559 2013-08-26 23:04:50 ....A 314881 Virusshare.00090/HEUR-Trojan.Win32.Generic-cba1fd13235ece9f1f35dbf9db0faac053a49769010d4bdd6e4b1a5e4b6523f1 2013-08-26 23:30:10 ....A 149504 Virusshare.00090/HEUR-Trojan.Win32.Generic-cba499d9a022f70e5e9ef95a3cad7b6801b62aa3bc41f12f47d0d8c736a6a295 2013-08-26 23:56:12 ....A 314480 Virusshare.00090/HEUR-Trojan.Win32.Generic-cba5fcf0337dad2a3435b59b253987e28e6f0aca8e2a62d6fd7411c68d16c04f 2013-08-27 00:08:30 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-cba757153ec9afe016227e99ede6ef3d05f71d50246f3809f5ed6e3e9f153f2d 2013-08-26 23:58:58 ....A 35348 Virusshare.00090/HEUR-Trojan.Win32.Generic-cba84529aa16d5264ce2dde00d5498b71a9b094696f9fe22086783737b081987 2013-08-26 23:04:26 ....A 185856 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbaa7dbd64153e048bf5d5a7f4000d115269cc335ed27502df123e28d75d607f 2013-08-26 22:58:34 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbab771279e827a74eab23ecb6a6cf888f18a303c180c7c1c2f0a62d9acb4d9e 2013-08-26 23:46:52 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbadbeac6f44a6b7a740a3f3732e88377048cd9e341ac54ec1b8e8d65de75433 2013-08-26 23:55:54 ....A 251014 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbb6ce58e80395f28d434b0d97e31e834d324512389ef31a5ba6e72a38b1c143 2013-08-27 00:04:50 ....A 2525709 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbb76e2323401e958ba4039cfbec64fb83d171ca056cc942109a1267f68cf637 2013-08-27 00:12:32 ....A 30720 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbb873f03830e992380db849eae9836660f1a2e61adf8ba54f9026781f269b7f 2013-08-26 23:25:58 ....A 51456 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbb88896fd9765e856fe5d514ead51203c46d573af79374339357a4c11d521a5 2013-08-26 23:08:14 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbb92260a29886807ffe7c5d8e958d503bb05e1b34352e76e071b79ebf96166f 2013-08-26 23:03:02 ....A 518624 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbc0748c01b22643236de9dab4c068097fb35d3ac3fcab2f04406b99d2593cf2 2013-08-26 23:46:12 ....A 45392 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbc0dba442db452354d5de043f1dd8a13462e33d38f17bbb658f1a2834499094 2013-08-26 23:56:08 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbc1929eb1d266caed3a6d6daacc900f36033330f41ab69e624c9911434cfc08 2013-08-26 23:45:18 ....A 2326016 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbc4efa1b64e2bf9af9f20ff312e252ff2cec8cb49c858283e6edb864ca10f87 2013-08-27 00:03:42 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbc59e1532a234137f1485fe0841a0e6b68e29694e0334c709e72f2fe70948e1 2013-08-26 23:58:54 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbc81ed47152bba999cbcf31775dd20d900ad744b0f1d24a22c1aec1378a7f6d 2013-08-26 23:13:58 ....A 40977 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbcb8f659a5cb9ad21f02a9a9ee9cdf039220549efbc22586e4a75e1e568e928 2013-08-26 23:40:38 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbcd3c87cedcf31ad9a38eb62b0220810b39d8d82af39d5aab443c0c4d5b0c97 2013-08-26 23:02:52 ....A 1376116 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbcd4988bd7ed213458f39ee5a952381b7202eb419b1475ff86ee5d28e9bc45c 2013-08-26 23:51:30 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbcf8d2ac4bbe6669018d6fa8051372118463aaba73d51abdfe07c7f447cdf6a 2013-08-27 00:21:28 ....A 324608 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbd24a87929a98fbaea7e1b42dbe803bbfab0b1ec952a9299f9c64d6a5ecb2f1 2013-08-26 23:50:54 ....A 325632 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbd27a16e2b50bb1587ecca4f7c31c356be6c155b27c708a6d07c97f2f96166f 2013-08-26 23:34:08 ....A 119744 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbd47884bef5924f227c5a01dd9136c853a18ec9ad0ef77d5989ed7bb60247c3 2013-08-26 22:57:50 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbd8054278e19642f3a36945120ae44813974fbea60c24f13e566b756de5956c 2013-08-26 23:28:12 ....A 978432 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbdd91a3bf5d1af1373b6fc3b32e4b6aa495e55332c31541dd2d688ad85b8794 2013-08-26 23:46:58 ....A 171008 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbe2b1abbfb862241dea23b3bf3d2434ea8ca73bba3ced6a4a798a4ee654e2b6 2013-08-26 23:58:02 ....A 453632 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbe3e96a986075e8ea900aaa286111d37003c20950612f966430ea74cdd44492 2013-08-26 23:46:56 ....A 276480 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbe4304b53299ee4a4efde997098002b12eecd8561f9f185bc79a38c0cb07f5f 2013-08-26 23:41:24 ....A 604160 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbe95a72e8c326113e7e5d8af4c8e31767acf6a13eb9bf58b4529eaa398bc404 2013-08-26 23:07:12 ....A 598528 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbebbe419e7620b44eadbf0b85f7ed8d772812f5a0b68df17246aa2f56a91342 2013-08-26 23:55:24 ....A 255327 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbf07665d5587e586dd77361de4a50c58ecb559c867459a9395afa1f84e0b188 2013-08-27 00:02:22 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbf4844e5d63a450aabf67045bed9bb01ce1b58141881aa8aa79a8ed4858fbb0 2013-08-26 23:46:50 ....A 341504 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbf58d8f23895627fa71f05160cbce3354fc7e023a7b4608871dc07febb13e10 2013-08-26 23:43:12 ....A 15483585 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbf5cede57e43c8d0ceb639ba730f19b88ba4c2b008f7c7494803545f9e71a65 2013-08-27 00:05:58 ....A 117181 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbf6c64eb5780368497c4bbe4ced108fd5d447eaeca61615dd0891b9938aad25 2013-08-26 23:51:24 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbf73d32b87b265def505f9921bf9865fc1dcab37fbcd5e85f18ccdced57bbed 2013-08-27 00:03:14 ....A 215552 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbfa2eb14e5d21cd5cbb0a1f8640200f6eee101b7e38711306ca743ff5e86a30 2013-08-27 00:04:20 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbfadf7b9dc38a3d41ed4ddbe719ea28b0e391547d026b7bc3cb5c572f61c6c8 2013-08-26 23:08:56 ....A 57183 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbfbe9b0fece6d2c377fd929ad995301d0b636031616427c1c50ff235311fe90 2013-08-26 23:20:40 ....A 65618 Virusshare.00090/HEUR-Trojan.Win32.Generic-cbfe1da3af196ce3332c6edd73c4e7c05ec727d653473d640bbfd3a1c9dea3bf 2013-08-26 23:28:20 ....A 823296 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc0073748ab3bde01e502c5df2bac65f019774bd2379de395d5c8bbcaf350c10 2013-08-26 23:23:00 ....A 235959 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc00bdecb31cfb9f3ff0c0792bb09c169aba4747f70d2d2982238e02e7c10619 2013-08-27 00:14:14 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc00e8e28446453d64e011931374e528534ffd90b97ab949fddf9c0e4fbf43f0 2013-08-27 00:10:38 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc010d87ce8fd29f42b644c96bde3e7554b58ebb5623a8cfad6f8c395bfac000 2013-08-26 23:31:04 ....A 228388 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc0149ab6d52a6354f4700d28cf53becd939894ac6c22db5aa3e49a59ace6d7a 2013-08-26 23:58:18 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc01e72a7e7f4e5d04d35bade167c537b1b23fee0043cd83ef8659affc198bd7 2013-08-26 23:47:42 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc0370086dc375f0ab2c9f0a406ba509d886fe9a69d242b134a7ec45673b7fe6 2013-08-26 23:36:40 ....A 203520 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc06e6385af0c0fbf78782394a0bd2bbfd7c40182f5a9ebfa62781c617f90b30 2013-08-27 00:04:02 ....A 1298204 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc0a3343554853f0ca889e0a299a3d05c4dbe8652d949ad6207bcd1eea3fdc61 2013-08-26 23:18:42 ....A 511543 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc0b1493188223bdab526a98940b82006d3533b695abb795c68cf80ace36b0c1 2013-08-26 23:29:30 ....A 779392 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc105f5fd2d78e9241cb594a11635bbd32c6069484b4e53eb49c67f01878ee12 2013-08-26 23:24:54 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc10a5328ae3dd63d6d96d36cb99e43a4de1cf8c04200ea4be0fba82823b0cf2 2013-08-26 23:33:38 ....A 107008 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc10d2db7ae4bdc6b223706422cc06ff9432b348f2e964b6060ff264a17e867b 2013-08-27 00:21:40 ....A 814631 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc127c5281457f9ac575cbd2abc4b6b1e8976079b2ad8a919555bfa00efecf90 2013-08-26 23:43:36 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc12e55bca07a70d21aea788ddfa2135fcb4e6e27b092553330d6d13663f71b7 2013-08-26 23:46:02 ....A 457728 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc131e2a992185cd6cbc0f41d2c00ae299146edf71f97733efb072efb33cc2fc 2013-08-26 23:21:40 ....A 309248 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc15681e41bcb1f71b9baa2ff5bbe30247c49ea9b5c89df79ebffd6db8d2be00 2013-08-26 23:03:28 ....A 202240 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc166b0040454d39d68e9b88bab040723a2b9c1e83a8c6a086b5209da9ac4afd 2013-08-26 23:52:48 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc178878c0bb1b00b17d4d367cdf968efe895f372c39ad8f911a9eed45333616 2013-08-26 23:22:54 ....A 130560 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc188485d44247ffa15997ef0164a9ba88a6821f9171d5a280a957f1c3b64065 2013-08-26 23:03:18 ....A 55629 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc18eda20cc1b143d37dde70aa1f971f161fd0801774112667fc6e0c40536125 2013-08-26 23:11:24 ....A 279399 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc1925eb8ec16b612aa14b007716572b89fe8057df8780bd6565d065174e9aef 2013-08-26 23:46:14 ....A 339456 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc20c6bdf5f69754e8452ac36f24d8836c3580d7f155fbae100e14108af75f2e 2013-08-26 23:59:32 ....A 208934 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc22f809e558618e9fb3aea550f33e35952233165e02b2f70f64fcf5c38c7070 2013-08-27 00:04:34 ....A 16750250 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc23af43fe1a50bfe60882d99550c2d6057ed05074ebefe20663b1c1042fde50 2013-08-26 23:31:46 ....A 332288 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc25bcec6174206474aaeca9f4ddddb21d3e398f035e908de6b257526544eca9 2013-08-27 00:02:28 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc271a7c0d49dd9b547585785cc97bf6ba812e46603d1632c9da5c0d42197e10 2013-08-26 23:13:46 ....A 47421 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc2a62e89f960480dddd532e17081150a6441e272aef90d33dff7f72e1d60b1a 2013-08-27 00:02:26 ....A 667648 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc3194e82557365ee6b4a9323185c97d511381fc39a2cb32d199c64c15fb5405 2013-08-26 23:29:30 ....A 294912 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc326b16d51c4694d4efb2e28a753d73c88d15fd179b64bf5b1a0ad1e93ec981 2013-08-26 23:15:34 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc37b9a839e450f34f3a5dbc5328654bbfeb950763de85dc65e47a1d064c216a 2013-08-26 23:14:56 ....A 1429138 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc3a57f9c5fdafc2ebd4a19af75effd3960d5ac748b83a146ab1ec32d44d56c4 2013-08-26 23:18:06 ....A 1312258 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc3a6443dbc0d9aebd6fa48f7f77bb119dce2e5a0dded5b2861b35169cdacd1e 2013-08-26 23:55:08 ....A 438872 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc3b37fa26e09054f53e00c798bd47f853c990b720d966e17e41b36ca607e168 2013-08-26 23:54:02 ....A 98240 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc3b6a68c7cc9b84137dfb741ecffbe9a99660bbc4bc966db228417f5385c409 2013-08-26 23:52:56 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc3c8f742fe968d09d4b5a52f5e292f3bc4d0ba89e3e34cb93b1e6bfa7685d31 2013-08-26 22:57:40 ....A 404992 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc3cdee5e140d07932c8b5199f247c883468d3824ef22f8f3c3c3c342876b672 2013-08-26 23:09:58 ....A 56628 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc3f43e6868c908643b6c5c38db958e51eafb4dae493f45d4b1bf3a2d15e77a5 2013-08-26 23:58:38 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc438c204b7d4c1b7bb227f92967a28ccaf6f133c1f947f171e8e2a6ffa16b30 2013-08-27 00:02:28 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc43a4d005c190c5e6606807cf7b14dd9ae2fb440336ee0d15359a9fde62aee5 2013-08-26 23:08:10 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc4412354d47b58bdbcc99e7ff76fd5b2ba37228d4faa5c39bacf2b701b8240e 2013-08-27 00:03:34 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc45effecfee11c3c08f4dfa86d3a7b787eed23ae0040d3b88832cc93aaf2fc3 2013-08-26 23:32:22 ....A 200788 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc46dcfd2ce6a3e55bdaa60bcb53bcab43cf0020547b1d0b36ecd11507b05495 2013-08-26 23:55:58 ....A 15104 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc47b3cebd1a7f7bbdd508177598f4fa7b9e1e1de24bd3ce02e38058dfaec726 2013-08-27 00:06:00 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc49952ddf80b46e56a27fd24b624c4636c0e3a5af661102a7fdffb29856970c 2013-08-26 23:23:10 ....A 202240 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc49ae42882bef11de9c3f0bc07275694b14278334b2af9be9c05dc3d264eb8c 2013-08-26 23:50:46 ....A 288256 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc4b5b411b0102d694d387efd5959bf731d0f31bb44bb926ddcc0fa715c8a10d 2013-08-26 23:43:06 ....A 263680 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc4bd6e897380038d54c7ffcff0b88fe9dd9a07d712c820117565aa6b8237799 2013-08-26 23:01:44 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc4c058b94cdd27fd0c3d2f023ef3779c71a3bbb635eb18c96c7cc59732ab105 2013-08-27 00:01:42 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc5182793dc609ec4c6b34a68761af13cf6d660610d71959b3f84ef71de6fc87 2013-08-26 23:35:36 ....A 385024 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc5272410dd9d4ac66aba60bb83734f33da07da94f83323b926a9e9d982b581c 2013-08-26 23:59:28 ....A 89547 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc531e7781c84b6da8c632bd7bbea99666223467e836ea46acb329ae6f1eae96 2013-08-26 23:03:52 ....A 263680 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc5533da9d906b1d0d13b329db8707b5d4e7ce047de53f8366050a1e16d68bdb 2013-08-26 23:12:30 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc57724370cc94f21419be8f93dd553bd10b09b72dc362819920cc6f464f9d9b 2013-08-27 00:03:14 ....A 65024 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc591aa3401cf1cf1a84e83494885e6ce1a4b02dbe79b44c6c2da4d8a64c5bff 2013-08-27 00:15:10 ....A 468096 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc5af77ac9de26e336f0763f6173dce35731302964a9ba37974fe0a98acb381d 2013-08-26 23:00:44 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc5ebd631619421855b2772ae21f983b78f513a36bb230c4b82467889980aea9 2013-08-26 23:45:32 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc619e0cf738f7e75a3fdce4a8324e2bea3143b3d7c9cf658b0fc882a2766441 2013-08-26 23:55:34 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc63aac7c182f205a10770394d8f1ffb12703761d11fcd60a55fc57c031d7a27 2013-08-26 23:01:44 ....A 3000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc65190e2c49ed59ab3f8390d78d823edbd4c12b57018632697938d21d6e8cdd 2013-08-26 23:37:38 ....A 396800 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc67669b28d9ec65565648d9df92637b9fade48c32a56bba0cbc80e00ec36794 2013-08-26 23:05:52 ....A 18432 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc6843412729913056d33966368f238a0843bee8c96f2ff5530503a11e5f4dff 2013-08-26 23:45:06 ....A 382192 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc69c9289cf06887e2769ce46edeea86873f8fee09bc8211dfd9b3cda9617698 2013-08-26 22:56:54 ....A 292864 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc6c89a94b1e53df2a19620bcceee2ad56e0a80916fe71b96028a3fcc7d3bd3f 2013-08-26 23:06:50 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc72f1bece9830095d8f6d0d9c1cbb4c82e95fe54a38113b2f23b40542708b82 2013-08-26 23:27:34 ....A 14144 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc7584af488ba5bc9dedf11c2f328c9694402639e50a48e9fc209733dab9871e 2013-08-26 23:57:46 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc77417acf635a8d92818c871d846d578e98683dc0c9e0497b4dac235bd91e3f 2013-08-27 00:07:48 ....A 168960 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc7779a1dcab7ab22217ca26e1294a1cc4e32324ffc875ca7e4da7a1d12d1fef 2013-08-27 00:06:52 ....A 173568 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc78be2647f1b16e242eece8414eafc829c3cb0b04fe0edbe39687c78c6c1b50 2013-08-26 23:23:32 ....A 43579 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc7a3b52e92d26a00751b6a16ee6fc78ebee4afc0af75f5dcf9357386a004aa2 2013-08-26 23:00:30 ....A 232317 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc7bfc1ec14d7b62835b9d4f5a5a76e4d22fbba2af76b83a3767a7e8394b4af9 2013-08-26 23:13:24 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc7c36b329e12a8b55228dbd21724136cd9f63871375736316d4d49f925f559d 2013-08-26 22:56:34 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc7ea0bf881086839a0fb50b70b05bf5d945f025057526232183905ad50fb5ab 2013-08-27 00:06:58 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc827aece9bff681a6b3663b121b3ee1f28a0d2cf404ae675f5a65247cb46856 2013-08-26 23:34:02 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc884e2d0f3160e748e0fb6abba56e1b4ed26fb19a427b1b021f8698ebf3cebb 2013-08-26 23:12:42 ....A 322560 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc8ca60d6c1691279319b58ba925b74edbee3e2146bbf24f19f94c6c188420d7 2013-08-26 23:45:14 ....A 187392 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc8ef3a4452127207ca1194224c7fddcf3ffef2105a265b2d086a36eaeedd833 2013-08-27 00:13:44 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc94598a2b6a7441ac54c2e997f2ef02238b1b28fa14d4cb889b4e5235002945 2013-08-26 23:29:14 ....A 254976 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc95915cecb4becd93c0e74303667ea2da2efb5c13817744a12307bef14182e0 2013-08-27 00:08:00 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc9a02340e16d3084e33c885c21af3cd6c6556d8d8d08c7fe0a83932680dc760 2013-08-26 23:17:12 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc9bd70cd3ce87b8721444e1140553fad5f072d3fbafc90cd70b953d2b2be1aa 2013-08-26 23:03:42 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc9c2f51ab3820b0290ed9c43dfaae52733717695fece367efe78eb1c989af1e 2013-08-26 23:36:20 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-cc9e592bced057f79d16ec1e05e672a162f8ffdc56443b26dc00cfe7976ec054 2013-08-26 23:39:56 ....A 227840 Virusshare.00090/HEUR-Trojan.Win32.Generic-cca39927e9787ee6853b7d3b883699528b96a2f406fea932b0534361ef66eab3 2013-08-26 23:01:42 ....A 388608 Virusshare.00090/HEUR-Trojan.Win32.Generic-cca7a69a605d5960f9b7077fc582e2df68ecfa58f4282b2255a4b69829dd05a3 2013-08-26 23:26:44 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-cca8e7706eed8a4f4dc107939704a7c8fd8a09488544ceed284adcbf290a225a 2013-08-26 23:26:52 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccaa193e765de34b1dff200cc4662093771797ba6e4fdc7211c337835570fd86 2013-08-26 23:08:36 ....A 190464 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccacb9b90825fe52aa29b2ecea7217a7542aa1bd9f65298f7ffc25037660d199 2013-08-26 23:47:40 ....A 141312 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccb047bb1321cfe8dd5d4d7a7f8fafe9295dab5b74f951bc97215ea6715e0e13 2013-08-26 23:00:20 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccb10e581f6e8519b13d530ae35563b94197714392f1ea9b454a6172dc3a4bc6 2013-08-26 23:51:06 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccb1ec838d7a6913a4213a408fcbb27c2d28a287fa9225d7594f82f9434c302c 2013-08-27 00:08:36 ....A 686286 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccb307227c38c0a4bab57a17ce02a5d6a612098a11faa8614b628c8de893a4b2 2013-08-26 23:33:08 ....A 804864 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccb3550ebdcfb8037348e796b380a544fa727d6c84bd14eabf7622230efdbc01 2013-08-26 23:11:32 ....A 63488 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccb4aaec069a0889a6d31436ca936ee8107b7ac00bd0df2891b5e2e90c366d73 2013-08-26 23:29:04 ....A 7013376 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccb5a336675a7cd408ac0149d47dafb22b03a13306d5f75af73dcaacfd5f4b5b 2013-08-26 23:29:06 ....A 97287 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccb6475793f1cf09ac3adc80f4a3d70e606d1d9e25e512a88414d32cb43afca9 2013-08-26 23:02:08 ....A 765440 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccb653fc8d73e80c8648d0178988146dc74a273acfcc8251eadfa5f033099d73 2013-08-26 23:51:22 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccb80de4eb64b0fb522d5eca993c49b00758a85db606fda85ac59bade5f3c7b6 2013-08-26 23:26:04 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccb9c96fca6a729fc7d8e7d1cfe616c865cca93ba78cfbd717e2daae823e3e51 2013-08-27 00:01:52 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccba7013eef902fb935a17c615d6aaa598e488f7367485cb710db4a2d9a8251e 2013-08-26 23:20:08 ....A 176654 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccba9741c643636febb76268039e8361afe693c38f22536fa72e694e1595e32c 2013-08-26 23:02:52 ....A 3223883 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccbd8853d2ceeb87ccd3cdf0d63ab920619b4e43ddbe6ce708b3468ccf14f90f 2013-08-26 23:14:04 ....A 866299 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccc434d2bb007cdc2c3a00b57e6249e4d8c6adff263b12877710a4f36408eaa1 2013-08-26 23:08:02 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccc46ecead3a7aaf727c9c80b623ac97f52543b85fd521256e20c84df70c06a9 2013-08-27 00:08:42 ....A 28999 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccccb54d3c2ba4b524817394d2686213d11eb804d25394a6768fbbac7ce4f458 2013-08-26 23:38:34 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-cccf365f207b83a8d3e25bc55ecae31e66f95947661a67c9c7bee26111bad0f7 2013-08-27 00:05:32 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccd7fc39e648cd6345d9ca4806922403d661f0d2d45a5fe06fb62935a8de1f24 2013-08-26 23:43:06 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccdbac83cf0869c66e4a03b0721d300e15397fe4c84d97531c1e7903bd392830 2013-08-26 23:23:30 ....A 415837 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccde0168b740fdad52a7519a872f448080083cab55a9a588c4b7c45f6653d0a2 2013-08-26 23:41:02 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccdeb3e2a602181313d4cf3a7a503a8979c198fc919c9bcd01e2e2dfd7db7e15 2013-08-27 00:19:04 ....A 104344 Virusshare.00090/HEUR-Trojan.Win32.Generic-cce28d68de54ba6ca509ffac0e135c4f2fb470dd93529b8f4e2a096322cbe473 2013-08-26 23:29:40 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-cce2b4dfc294eacd7af4571c81a9934515fda4cd508fcc933a63ab7a7252ce7d 2013-08-26 23:19:36 ....A 156672 Virusshare.00090/HEUR-Trojan.Win32.Generic-cce84d013ce65392e3d26a60af467cd7421cde2156bf4e60e022eec869360ca7 2013-08-27 00:20:32 ....A 1609563 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccea6ac925eab0e81194047be9ce24162f17642cde66ae80e14f58469a871d42 2013-08-26 23:46:32 ....A 177312 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccec46dd8813fc528ad314d81953beeb2daf80b2b651e49f48a0c9d55ea29206 2013-08-26 23:00:24 ....A 24531 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccececb7c5bc161cf8e26e49d82462108df4e645eb9af697b3080dc674a6da49 2013-08-26 23:13:48 ....A 200192 Virusshare.00090/HEUR-Trojan.Win32.Generic-cced66ddbfb10ee7e07af68b3b553c7541755dda6dda44069e190514dbbabb04 2013-08-26 23:57:26 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccedf632a05b2dcd11477f65bfb7d3846cfd031e1f91a1ede0ffa7728d8501f8 2013-08-26 23:28:00 ....A 523264 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccefa32b1c475d6b4350a50fd53e92875342f52c02d18af48ac3f3c59485dd1f 2013-08-26 22:56:16 ....A 20992 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccf068db3db57805a713bb7469f3a47b07924055548b67b3351684451e873102 2013-08-27 00:05:10 ....A 52909 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccf19ae15aed4f3815431ea091edd1eefdc59f934e010697d5650660071f2093 2013-08-26 23:59:56 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccf1f54c0883a31ef753a867bfb2ca8352deba13f86d6dfd3581c19e77c315a9 2013-08-27 00:10:56 ....A 305152 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccf2ae1814d42f8911bfce983f2fc7c7275038dcded360d66978377568b27d01 2013-08-26 23:45:14 ....A 126889 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccf389893571465775ed4a2a9a90489f834357d64b75b445e86932a66023f3f2 2013-08-26 23:02:44 ....A 324608 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccf4891669bca07237cb14f324ef518dd24cc236b7d60e7f4c4983f82d3aecc6 2013-08-27 00:06:24 ....A 292864 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccf5ac8e58e2756e66b8f15587d97add6269308f0238efb6678982bea95617fd 2013-08-27 00:12:48 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccf625c326ca5211dbb4eae40244d2347d48878358509478845de175c62b7503 2013-08-26 23:32:52 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccf64145d004064954ddbc8a827e3a0e0619b9da48bd6bd2d9bee2b08aec677c 2013-08-26 23:55:06 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccfb520c0cd149ffbb52fc55a36d21d36c05c16223aa4bd9bc047b9c4e602f6e 2013-08-26 23:59:46 ....A 603588 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccfe7dd598bc34effd8df036e6e106830ead4f4ac3f5ba57c3fd628241b22efc 2013-08-26 23:09:50 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccfe997d50f8b828003c3f9091519acc38b5cdbd331fd40039f308a100ad72dc 2013-08-26 23:06:38 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-ccff5189eaceb235eea02736124eff6e41a548631e395a6860343e0845e5dbe4 2013-08-26 23:47:24 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd02fff5f2c1ebf878341eca4ed9da0800d8153bcc0624047d207a1f790611d3 2013-08-26 23:41:18 ....A 958464 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd0c69a57b7f1391668a5ee7a41a33fef2a60e544fcc7b164864e4b36eb3fc4a 2013-08-27 00:11:32 ....A 169168 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd0d79849cf3bb901e677f77ff7041593216560c09cfccc60eda75867c0479dc 2013-08-26 23:24:04 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd0e324d6d0fa043e8bbd9dda9a8161cb91e1016336a17071404e5c27630b2e6 2013-08-26 23:51:06 ....A 87096 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd0e4932dec5a202e20d4cd89216b5f20a97259b8b9172758e07d9eb02399356 2013-08-26 23:23:56 ....A 270534 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd0f2787a5181238c114d1724a2ccab971af642aa19a1f74c0045f620f9090a9 2013-08-26 23:11:32 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd0fc9a310b968af3c6551e08050698b677d7537c8517e3afeec6efe797bef3e 2013-08-26 23:16:46 ....A 252552 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd1240e3d25f1dd1c7ce56184ac7a7dc7faefe42aa0d7df14d4d0b05e023569a 2013-08-26 23:06:56 ....A 52324 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd148bca5206bc15f480eeb2cf99f219f1d0e2a30ee9554d604795d26925e34e 2013-08-26 23:40:54 ....A 146944 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd15ebb3808090e8d68dc6bf43daec85188cf5f6377ee80edb5a582dcc3ab410 2013-08-26 23:05:42 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd16ce8d976004d3e1c5780b52c7eb0bf523c4d0ff8c74e8c3cae005e20fbe06 2013-08-26 23:49:16 ....A 211456 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd16ecdd23e4e0b2c498c59731c9023ac8fbd8b000f6cdbef9cc800cc36d0c1e 2013-08-26 23:59:50 ....A 238592 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd17b8c5dc7c904cd3c268a3e9a8a5efe24b55fbc862bacbb9c9dfa7a1ce0ac7 2013-08-26 23:02:26 ....A 124877 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd19923c55af1ff71125b75a248c8062aa40da991beb9a7d973b04d03262a80b 2013-08-26 23:56:14 ....A 97280 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd199a87ee70b0a36c3e90420200087e9ee239eb110005c17889be8406d800e7 2013-08-27 00:05:52 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd1adc133929cea8d01696b94ea58dc660d94eb55f2655fbd5791a8d2650581d 2013-08-26 23:22:20 ....A 168960 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd1d821f782ce1ecea4e23754fb47294d1f146bf9f8783ce5779fc6a7d886719 2013-08-26 23:48:34 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd1e460c3b90d24777ac1d49221ebfc60e45937b5de00c9b741315e09437d4af 2013-08-27 00:02:56 ....A 47616 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd213df8fd28989685bdb0171766f6c835feaf5b3d34885940bc251b9a9bfa87 2013-08-26 23:02:00 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd2390be45ec1dd6457c510b0a0d02f50832fecb58d0a4cc5aad08eaf0926f9d 2013-08-27 00:20:16 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd24cc1929e0d956e60e0c288c0a8f1b4cb90afe538936d68e15ae24bfd3e05b 2013-08-26 23:06:30 ....A 765952 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd26ad8c4a7dc84b7f42e0304dcbd8939806f08f056fb779192de81716431930 2013-08-26 23:49:18 ....A 1438945 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd2c010c147b8464c9708f28ab29bacd3bddda14248439f4f7e67b90e18f2a34 2013-08-26 23:57:02 ....A 9920 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd2fd7f854813f94e6956383c4ef3e2f0f4490937df3abfcf4c87cee6d02169e 2013-08-26 23:53:12 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd3237b167572186375b82c273ff462e8dcaba10a61340629e888c3d04d62eec 2013-08-27 00:06:38 ....A 1374720 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd367f7745267ae5150edc1821378295f3a4b39fa859212d48a2efa7d5fa3edd 2013-08-26 23:26:34 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd37488330fc56058f7280f3be46101f65af0496b0eeae9520e026223a86cc96 2013-08-26 23:31:44 ....A 671067 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd379a2dbc4df6dd9eff8926d64b6d84222dbd7277082fd43a8fe0eeeae8adb0 2013-08-26 23:12:34 ....A 247248 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd37b9766a41e7471f0aff2c2e6e20e5e15734f3c8f95e3fd6db075456f410a5 2013-08-26 23:04:24 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd37dafd51abab3077d964607cd1422e7ea1c70c61b9917e670eb8c4028a6b22 2013-08-26 23:28:10 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd39cd0c6ea06be9877d803be8f7489c85b405b4cb063eda2ac407045fd1e525 2013-08-26 23:56:28 ....A 28512 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd3db69db922b4a25edd1ff31f1aabcc84c7376bc598115e808cd76c60229636 2013-08-26 23:20:24 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd3e74db2c114732c45111a127bcef1735e821c9077348c6c29682266d8218a8 2013-08-26 23:34:50 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd3f016f73c24b43b764dfaa2e5daa96fa2d2cb59ac3c3c64a63e91d38be33b7 2013-08-26 23:20:30 ....A 199168 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd3fed0850ec6230acdbe59b92d49bca6c2114e524a8771ac373e88bfccab893 2013-08-26 23:06:02 ....A 293384 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd44cc370c3b4c7672238038f826c5ddd0c64e2453946bf8a4ef5723f6a2f82f 2013-08-26 23:23:46 ....A 107008 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd45b2f40eb00e65acbb6dffe969739e6664295c81bcf50027619a951997c506 2013-08-26 23:05:08 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd4c439cefd2d53191d6491ad2ec15623a0a2955e67a8e8dc0f1d86bf7d038d3 2013-08-27 00:07:48 ....A 829364 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd4e358885650db6fc9b0abe667b0f0561a3edc1d91f32d93a9af8f056d35784 2013-08-26 23:04:26 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd4e77386bd27c9663aa3da83c522d4378d6e24bb0d782a75d5cb3e114e7774f 2013-08-26 23:21:02 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd51203bacf877dced9608d37cdba02927c0bef5394b83c05a075a85f61fc093 2013-08-26 23:16:50 ....A 99275 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd51347dfe6f381cf5399d9cbdec14753a66d70921973a64b0205a7cf1ce94c3 2013-08-26 23:23:50 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd53892fb799c417a8cdc1181d11f12a56c507c92c7964ba1b97e698f78d58ca 2013-08-26 23:02:56 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd5480ed33968e646487c630c023af58fe5cea946f3ea056956659a61e47d47b 2013-08-26 23:05:58 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd54c1cabff61532683213a5dd56db69f88b294f0aa201c4d59bc8fc0e9029e7 2013-08-26 23:29:00 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd5529935319c54ff20123246644da61ffe1d7ba68a06f0a573b0fc09f63252f 2013-08-26 22:56:42 ....A 398336 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd55b5ec281cfa6ceda68b273dee9c3243785129cfdc70db7d229ae2aaaf61b4 2013-08-26 22:58:04 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd566e267a2ec4e0aefca7ec55cd67813524749e72f4424c6cd829440f7e19b7 2013-08-26 23:16:38 ....A 20580 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd5715c8b5ea7b6089feea1f56149200675fb9437b10596dee75e4e405bcb7ed 2013-08-27 00:18:40 ....A 405504 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd574898e3f3ef4ce93c7cc48dbd1ffa802a09a7396c71fdda916167ccbae0eb 2013-08-26 23:31:12 ....A 3309568 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd58411c054462377c8e8b9bfcb1538307e4530ac85df5a96054dab8e8157ecc 2013-08-26 23:29:48 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd587f7ec6958d5e868527dcc661709cd4f09bb401fa2d0775da0473619bfbb1 2013-08-26 23:57:46 ....A 2680678 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd5cd2e31b5bff714ff910bdf0d36a2794a39055d50e4e7cbc6dccb5b51da17f 2013-08-26 23:23:28 ....A 112660 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd5de493d5da3e51a002994014babc10269eb084961ad04629a3c4c670682a15 2013-08-26 23:27:24 ....A 202240 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd60f1cc9ac77c1bef7d7542b623bb0595be0bde56ad6330d932b9a46afb41a4 2013-08-26 23:55:54 ....A 8640 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd61142f6f6b7a1bec1c9c0f58d765c0b044eaca54d28eddad1431be4156a7a9 2013-08-26 23:06:52 ....A 267264 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd61ab634923257e32dadfd24ade6d9c271d6ed21123912d6c84e8a906c3f7cc 2013-08-27 00:01:36 ....A 1245736 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd6830b2649d045a284ac5392e60805b84295069349ffd089865b3546587f8bd 2013-08-26 23:08:12 ....A 54524 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd6f46239b90b793169180b23474262ccb0417f14a57fa60812a7cc9464cd064 2013-08-26 23:56:26 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd73aef0ca6e79fee649397d1252680d9d8eb122cc0ce0037a4b1a96e2cd31af 2013-08-26 23:18:32 ....A 389120 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd75cb7a873c04fcf9f0bc754dcbdf9f29e4cb6ff289411ee396770f2effc981 2013-08-27 00:06:24 ....A 154937 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd7818aca0174a759972da759c7e5aa33f4d1383ffc8c5314628518b63c28eb4 2013-08-26 23:57:28 ....A 24914 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd792689d0615432de75f1cdbdafe54422e94f08e0c887e019c15492bae66b94 2013-08-26 23:46:36 ....A 851968 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd7d996b073d79cc0d1e404d791881f0b8127c19368a079cbf6d137b0458f9d1 2013-08-26 23:13:18 ....A 344576 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd7f12c1027b69bdeaa0f387de80268dff720c9ea2d434eed4071801b8f7b426 2013-08-26 23:42:10 ....A 109568 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd7fb036dde8fcd1e0758311f85b7b4f2b877a660ce0462fbb09dea9571e2e4f 2013-08-27 00:06:10 ....A 485376 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd8835c5ae7ff0be7d41f3d4d57b5221312615c45cfb7836c5bbd0a17fa6f189 2013-08-26 23:33:50 ....A 260096 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd886a31d26243fda77045c653e0c67da5f485d2b97fa49d372a830320504db9 2013-08-26 23:09:02 ....A 109734 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd89116d823d56e78ffc0eb63d54d4c79eff558386a0ba45968564c4ed32172a 2013-08-26 23:48:26 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd8923dd3e193372883d0597ed2817ee129e6f1ead25871651b407cb770cb44c 2013-08-26 23:25:32 ....A 114698 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd896ba13c96b6f68a0d5aae67a5e26a9e66a3d71841ffe5c346a24fa744f823 2013-08-26 23:09:38 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd8c52c4651a4c38359962f515929797f8d265f8cdcbe6421c039ef16eb742dc 2013-08-27 00:04:40 ....A 54668 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd8e46761e23efc018b615781ae48143318b2b1621e927951973eca74244acb0 2013-08-27 00:03:30 ....A 622592 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd8e4cc3438b328a2287d1563a4026c84bf038700a723ac7e7f6b656014d07ab 2013-08-26 23:16:56 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd94bfd3867e9e37d775a1d45cb1e97494212ae774c2e9db227b959d4a314ce6 2013-08-27 00:06:50 ....A 1021440 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd94edf28918fce3ff37c1eeecc0ec780f6cf7a305519e8a1411416283d0b9cf 2013-08-26 23:55:50 ....A 649858 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd97ded8bd1f30d9369f30b66be01721226e5220d54a57fae99b4ec9f115dca6 2013-08-26 23:30:20 ....A 67520 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd97f007be23d50e406fe735a09338161a7755e31acd9efd6de076d4eccfe12c 2013-08-27 00:07:46 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd98a1e14ceb4caca779f6fcc4052f0c08ebe201f85ba89b1ac52bb93e1d5fe2 2013-08-27 00:15:20 ....A 248231 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd99bc554729100abb208c47e7d2009d1c08e04ddd6709df720e69ec2782a271 2013-08-26 23:34:04 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd9b1ad7df8bf6c71722fc14c6f345d3a54ccc17d2ef4d57564e5b6585286d58 2013-08-27 00:10:14 ....A 165888 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd9dd49d3c6c31b71fb3d635498f65065d18adb2da2164bfadfdfa7fb3d7030c 2013-08-26 23:16:36 ....A 346344 Virusshare.00090/HEUR-Trojan.Win32.Generic-cd9ffa4a41867815f521d35c36371bd0cde478158712b2adb495d1d0d9ee5f19 2013-08-26 23:31:58 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-cda1ee93c6af807ade8f2254ff0945b66cbaa402f7d489b8e5e67fee3a05c0ec 2013-08-26 23:56:10 ....A 366592 Virusshare.00090/HEUR-Trojan.Win32.Generic-cda20c2ddc6f118c801eaf5a4b85d39bff504a541505bd9dc6c8365dbf2cfb16 2013-08-26 23:05:44 ....A 27648 Virusshare.00090/HEUR-Trojan.Win32.Generic-cda4135d752b6cd7e753821059f49b04e9099f56b8e8fdcd2e31320b8f689e19 2013-08-26 23:14:34 ....A 105472 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdab67a9228b1b1f2503402bba1d22eb86be7ed750eab0d634c58f4da43002f8 2013-08-27 00:00:40 ....A 332288 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdafeb5b6d8ed169a0da61436cb19e23ece97c31c494f84623dbd590ffbb79df 2013-08-26 23:29:42 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdb34ac2d4fc4c016c87083aa666999fefb687bc36f59b0b29808b0e364f4b65 2013-08-26 23:15:32 ....A 15160 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdb3b35d4b8c5498224979bc4f2c5d3b2f26e42d6a6f5c9928d61b2152b1fb38 2013-08-26 23:23:50 ....A 770795 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdb5596536ef73bacdfcce4ebe786d394b5b420afe67d42649ee390a3dd54385 2013-08-26 23:57:32 ....A 1788071 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdba1b4fa0f7f3b5155b754d70734763c97892a799201630f7154beb361e9715 2013-08-26 23:58:00 ....A 221184 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdbeb5a8625eff296b8f5812a20e8cb29e86b902abdecd6fbe4e24aee7147fd8 2013-08-26 23:18:44 ....A 98733 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdbebefbb457b1264698dc368164e1c64b65b2fb986d881cce8f03edbdfa685e 2013-08-27 00:10:26 ....A 172686 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdc16214a8616133e2a2fccd4d8b7024ba1fd9e570a04d09f4e4b2cf3aa45d24 2013-08-27 00:09:26 ....A 197632 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdc6713369f447699447468ea89499bead52d74952b039873b39c7a2be82678a 2013-08-27 00:19:02 ....A 382192 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdc86ca4b997a4350b09afe041beca09d996a8238faf3dd2b8432e39497a669c 2013-08-26 23:23:42 ....A 104451 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdc8fbc57562d9f1c5277d0b9d074a0c0958957070446710db07352b01a98105 2013-08-26 23:32:06 ....A 229900 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdc9a3fedef01d5e63465493842e2e634d9acdc625c4b4f83e9a0194502a372d 2013-08-26 23:19:58 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdc9de79b44c32ef715beaa492deb4e66c41cbd02241429c6902b387da223407 2013-08-26 23:12:42 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdcfa63486deddc022610fa2a1d1737d77585059082ff1435658335580dc47c0 2013-08-26 23:23:20 ....A 85128 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdd1798da87eede2a8336e113791dadbad9645277fe6a93e52ee1fcec09d7b33 2013-08-27 00:05:30 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdd1d0438eef236a7c737574346e96d0321ec891824fc1964c46141407b85098 2013-08-26 23:12:44 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdd234dc644db5d549af619a14bc872d1602f2419fd73b54eaece19e9797fef8 2013-08-26 23:45:40 ....A 1769984 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdd38dec9e6e71973d628f5a20d87eb7ec4b9a3cd8ae6e78781171ea90397478 2013-08-26 23:02:36 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdd524b679a1e18f289986ba49de98a2bcb0ec1cdc0d69883cd4db5d53631b83 2013-08-26 23:00:52 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdda3bcbc5d2899d35a126d28366e77aeef62aaa912bfaeecf6401a98f1d3e67 2013-08-26 23:56:16 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-cddae1c748e0a8d758b79b3dc41e98b6b13605a8a0808087164f208785731128 2013-08-26 23:42:56 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-cddfeeda7edf264fc4af9cd14700fe55a354213172b781fb315c5cefabf4ee4e 2013-08-26 23:22:32 ....A 142205 Virusshare.00090/HEUR-Trojan.Win32.Generic-cde49bda0105ea759ef98d53dd6773c504862ce89a38e2c34381c8e71dcc6848 2013-08-26 23:48:28 ....A 3000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-cde561f28d2bc35d6d26cff7eeb5361731de67a297140a9d1472edfb3dcf7f3d 2013-08-26 23:42:44 ....A 393728 Virusshare.00090/HEUR-Trojan.Win32.Generic-cde65509c1293d1e7fe7d08b4ec9b59c425543076f5c71c5e0658d38bb621c05 2013-08-27 00:06:56 ....A 272907 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdecb274d4c4c3bb975cf0506a8ef505b75ff5e4accfa57455b7b0785bf8703a 2013-08-26 23:54:46 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdf3f118d0475bffc11f8be382a0904f8b7b234f4f08be99b6c17cd706dc05c5 2013-08-26 23:24:40 ....A 401920 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdf632ba4b19cb5fff6afe5d5a048026ef186954ed5ef7948d8582698ec86789 2013-08-26 23:45:24 ....A 37396 Virusshare.00090/HEUR-Trojan.Win32.Generic-cdfc1e2d8c8bfb643e09c6c50831cd1fb4bbb3230502b2e2c2c9b18d22b4f5d7 2013-08-26 23:01:34 ....A 53268 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce00f996904ebe686ce96d81f69904c0f810630ec8b63b7de84f4d4ceded08a2 2013-08-26 23:09:36 ....A 73748 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce01da10594e1c677ef1bb92b564bf1e3b4d7733162a368ebb1543f45aa94015 2013-08-26 23:53:28 ....A 218624 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce047478d46c623cfd6f04b3bef57fdf844c4debd9684db7ac29d6b99d337026 2013-08-26 23:25:16 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce07501c180751bc07891ea88b4a7547279ae3d877a35d6230e4b8bb0c020c3a 2013-08-26 23:01:34 ....A 1429504 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce09b059db54342f5b453b456f946bcda4061386f940814306ed09f0f11c8c79 2013-08-26 23:02:08 ....A 483328 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce0cf553f5b11b677d9a69308ad9127b2b6f5cb89fa80c1961487fa030484a92 2013-08-26 23:00:04 ....A 111933 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce0e2750f522ee3c6498d8c67b8c168f270c501b2c49899c119d1f468f676d21 2013-08-26 23:42:26 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce0f459f8076448b3eee608643e79bf89e1dc5b280cd4fc5a12a6df462ebbd58 2013-08-26 23:30:06 ....A 115232 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce125562eab0cb6a519724de237e9376a659a7d326a9e235a20c4ab51831a65e 2013-08-26 23:31:20 ....A 94464 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce1285ccbd14275f632642dee593546fb6023f2519565fed60368b85e536e917 2013-08-27 00:11:40 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce17e624c7b5dac538cd7a52575fb4f893e079f9af49e04358d571a9b3541802 2013-08-26 23:46:44 ....A 74296 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce17f8df3295697286a08b3a8096907ff12d67bdc7147a3450a9000d0f5accf3 2013-08-26 23:41:20 ....A 663552 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce18f97dff2d213e6ced48988258e5155dedc177ef4070ccbf4404306b3da223 2013-08-27 00:03:36 ....A 313332 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce196b9d457aa0363879e7239e975b9aa4ae4e323c3180e5efc6b70636fdaf9d 2013-08-26 22:58:34 ....A 33589 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce1a22c7624e8bea4bee7ead21be40e135bece7b976296d5098a614f19334b48 2013-08-26 23:54:48 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce200a72789293c05a639d1e4b744c6a2425a24ebdb70baf475c9b78c4d2529e 2013-08-26 23:44:40 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce2091386bbb70bda3bc25e7e44b75fdb2a08eb9e8df77737f092c480c301634 2013-08-26 23:29:10 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce2368cbf2e1e12b3d342f4cd7678e0657df6b6db123176225b2117732320708 2013-08-27 00:03:38 ....A 314369 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce2561eb21524be6fa0e603dd25e07cc25656a03fb55950b4b6072d21dbaa546 2013-08-26 23:29:58 ....A 198144 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce288bbb82324dbb72ff92276ff7cd3284f8280f035ced044f539ee40292ca4c 2013-08-26 23:44:56 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce2960129f18ea3cec9bfb880f7b13f51c9976aaa8932ed10de47a5d3fcd0870 2013-08-26 23:25:20 ....A 299008 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce29d1230b31bdfb5087e6611f3bb5a0db1395a41e079d0e6b83086ee02f0b78 2013-08-26 22:58:08 ....A 121408 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce29d774a43a0cbb3e83e276e979b07918c6a993b71f942ed3256b24df3c7842 2013-08-26 23:08:52 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce2a3b5f00b0c591a9456d8f348f5823708fa93c039f9e8362dcbaea12291d39 2013-08-26 22:59:16 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce2b6a98525b393b950831ade1b22498d81aff00b7510e7b248383a8af94f104 2013-08-26 23:11:48 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce2e8f5414833c9b35b6af98a82b7ababc24f4f362bf13d9620c82f5336c5fc2 2013-08-26 23:10:56 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce2f0e8014175cdcedc93fc3ae713f1a135868b2d99859055ba9fddd1d3b5010 2013-08-26 22:59:42 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce35658c587bfed8e4d347c5f52aed4ad849df2abd6ca63543ecd9996674cbb6 2013-08-26 23:48:24 ....A 668348 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce36973591515e233e9db3a2ef4151956fc746015592c1bdf83e537631d76b74 2013-08-26 23:11:54 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce39ff2a2ec71949e92d27740486498ab223240b9a78eea6262e1c088809e6c0 2013-08-26 23:34:08 ....A 497152 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce3b2e01347e9103e378a77ed050b294f0a75205c882aa06435f6036111aef37 2013-08-26 23:42:46 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce3c665cfae4a3442884cb25eb79c19f90592cbca596f8526f6950d23710c4b1 2013-08-26 22:57:16 ....A 53280 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce3ed8cef0904ab6d402ad5e6d472f920b827f5471f0fd451f7ee38e77178dce 2013-08-26 23:25:38 ....A 52248 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce4008a79d2a231ec5e6f1a7696bdecf2b6d7ed6f483d974955846fdb2aed95b 2013-08-26 23:25:06 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce46e764f9486f958b7113a00653cf05126379973fdb6cc6903e57da8a2a31ac 2013-08-27 00:00:02 ....A 8203752 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce48a4ecdc9334c220eb9eaf2bd0dd8650c120949e4c924587bfc0ef9e82f6bd 2013-08-26 23:53:52 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce49babc6314cacde1767b10adf1044836c306dc6f9eabac956a4fe2236f9ead 2013-08-26 23:36:38 ....A 624144 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce49c20e55df29d61910c9967803a81f2049878fd41d008218e8f650cd428642 2013-08-26 23:01:12 ....A 460288 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce4c0b7cc21914fd07af48eedcbf78fc1a9aa7957796fccc1979fb4bbc11e683 2013-08-26 23:38:18 ....A 14980 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce4e383ae94f6328cc56adc44d16c02c5ca1349e457ba0a2ca379593ae23f99d 2013-08-27 00:09:50 ....A 476160 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce510bcceb5a03905e7e4fb3370fff10c482dde0e4dec8030330b1571cd6a675 2013-08-26 23:18:10 ....A 107028 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce55812985e12a85b0eb5311907df537528f442ea0728c18c189957b91f7da67 2013-08-27 00:14:38 ....A 322048 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce559e0b0bd6f6c0fae036da1ad4f3a5d41a738186ae51f001772d5c96f1b382 2013-08-27 00:19:50 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce563ea74a36abe252b4a359b9aa25e278e084731086fddcda7a0cf5e18aa5fc 2013-08-26 23:13:06 ....A 19968 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce5692cdf1673febc12f24fcf267742e95f1558e32b93a0dea59ab2632b5de77 2013-08-26 23:46:06 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce579a2a2315df6b0849cd0455f012dfbab388083a07d3f41cbcc911315db8d2 2013-08-26 22:57:34 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce58df9e0d24a10d893fe80e1d08c67b618b846566807ebbcb91b270943aadb0 2013-08-27 00:14:10 ....A 468480 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce5b0768a7b1806a6fa5a4171a129e15297fda8766c05194f2e07671da1cdd44 2013-08-26 23:50:38 ....A 122368 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce5e056cd97d994145e33577dafee6d16a043d38bfd922bebc64830d0b9ab735 2013-08-26 23:21:32 ....A 304128 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce66c7f50d61abc494abb8ce13f7dbb1557ba454b0498cc1ceb31de70ff9a00b 2013-08-26 23:51:26 ....A 461312 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce6adb90c62058c3d4f9d3149a6a9c23cee0daad8279944b8f14a378ceed9d94 2013-08-27 00:01:48 ....A 224768 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce713d9968dd65da3b1878269b7013f743e55a138c1e61bb01af8ca222550261 2013-08-26 23:35:34 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce74a323c5f00b6a49e95f0075c43290a2b88879aa5cbe459df03cf0259e312c 2013-08-26 23:51:30 ....A 884736 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce74ac60d1435ff7d0f593f39798789c269b26d1d6060d084934776a6fd49706 2013-08-26 23:48:44 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce74f41f3ef5dd3b6e7d73267909c0cc7c6be94765fb8abd1ce838ae997920bb 2013-08-26 23:41:24 ....A 1129984 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce752f7ec9f001c326464023439c65ed8681e6145eb9b788c2e99b3ab59f2ecc 2013-08-26 23:18:50 ....A 37848 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce75aecc29a80c505104f5565485e642817810f575e25a84233a9a037ad03e5e 2013-08-26 23:54:02 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce7a5e8ecce38028687744b0dbb65edd37d2a61d58b19a0bc2455e9235a81137 2013-08-27 00:18:00 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce7b14f3684decd9736bcae01ce6ddc60dc308936f8f419cc44df2105a12110b 2013-08-26 23:41:46 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce7c90c072c06fb99d2dc605bbf4896972170adc0f34fcf108596d60267fece8 2013-08-26 23:06:26 ....A 53262 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce7ce1173653a7117df351339d6f654f0a26eface10761e6c41404a8f652342b 2013-08-26 23:18:08 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce7ce8d5eb67183ce13bb3fc0f3d2020a50407e7389471467cee92298c0e8948 2013-08-27 00:04:24 ....A 1144832 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce83f23a926ff4356fa39f7ba83d83816896ce9a15da62cf7a8e262e5cafd7ac 2013-08-26 23:25:44 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce841ae766afaaba4ade18b1f63aea15fb4ac1c8aff46d069e8ff950efcdab9f 2013-08-26 23:48:38 ....A 348672 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce852bc3d7a544d7f1548bc99aaf08ef81f4e622c0b43b553f425301ab464e50 2013-08-27 00:12:34 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce88519a98b68ab16cede66e8fd7176152acb70ff1bf6ac7716cc10751a10390 2013-08-26 23:56:26 ....A 302080 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce88c8b320c1d62cda86ac6bcd9efb19e11832e163bd25aa1339542397b2889d 2013-08-27 00:09:56 ....A 372736 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce89c7d5cea686aaf8e15ae10cd306305495a48686e1bbd19c4f613ddcdaf22a 2013-08-27 00:09:14 ....A 773632 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce91dc341766fda9e0a65c26b964ed3a9fd8e4de462fec8eca7d5396ec9e73a9 2013-08-26 23:01:44 ....A 700416 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce962935d02a7ccae0bbc081aafc92d1993cfed21c1aa6928462e482c5fc7bb3 2013-08-26 22:57:58 ....A 14602 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce9782bf5ee726152465b63075b309d8323c24877f35f84aa0b82c4dcf1aa65e 2013-08-26 23:40:04 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-ce9af1c4cd95055bfa5f4fa09dc775628a659012a3811c570f66273a3956fb81 2013-08-26 23:58:18 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-ceaaf478dd03c6c18cdd7cf96b188a00d5d9107fb6a70ab71005d21004287af8 2013-08-26 23:13:32 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-cead506dfe84f0d4d2776040534469aced958e801f893e38a7e6771e601c9745 2013-08-26 23:46:30 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-ceb00632ea3b77594b7e8e00dae32d42f0c51fddf8d0f988eca95f602fc887a8 2013-08-27 00:10:00 ....A 913920 Virusshare.00090/HEUR-Trojan.Win32.Generic-ceb450373eb9b0708bb6045eaddc1bf5117372c68e7ba5a4c0d2b3b6fefa2339 2013-08-26 23:13:52 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-ceb54a8d9f981bd93e9ed1adeca5f96d65fd6389f85ea6daa2dc5e8cd1cf295d 2013-08-26 23:58:16 ....A 314369 Virusshare.00090/HEUR-Trojan.Win32.Generic-ceb8576edad38f3624a7abdaf2535c3d90680951d8f308e04ec6a5dff13f00d2 2013-08-26 23:05:32 ....A 502400 Virusshare.00090/HEUR-Trojan.Win32.Generic-ceb8840c2eb4d3ae5062b4287c8ff535e5ec93bbccb994f046d165a8d8aa08fe 2013-08-26 23:44:34 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-ceb91960e82aeb62d52bd5ba2c11c103da552da5013ebceb4f89ce7c5c75d403 2013-08-26 23:14:26 ....A 624144 Virusshare.00090/HEUR-Trojan.Win32.Generic-ceb934a5e36c62ea0a5b2de2962330891424e8a384c1d1af671c7382493aaad4 2013-08-27 00:08:40 ....A 141824 Virusshare.00090/HEUR-Trojan.Win32.Generic-cebf6744d00c863a286faf9ce0a70b96f9f95cdad876cc250af8f5036b41686e 2013-08-26 23:22:06 ....A 325120 Virusshare.00090/HEUR-Trojan.Win32.Generic-cec24e24e924696ea63e86083c4d4a90355070370691a8259152c81d9f5b4197 2013-08-26 23:06:40 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-cec3b7601fe2d83bbe335d87c4b8fcb9cbab74c361ec198709cd0395f2185499 2013-08-26 23:20:54 ....A 35344 Virusshare.00090/HEUR-Trojan.Win32.Generic-cec65de1874f0c2c7f9bd5f731b95d5a1674f37a0974a8e636bceac097c3896f 2013-08-26 23:22:42 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-cec69532f34fec21fb634c2733d2bb2e4669f5f8118ea1d37fc150ce522f1baf 2013-08-26 23:41:22 ....A 162304 Virusshare.00090/HEUR-Trojan.Win32.Generic-cec759199f2e77a70d1d908cc56e8dc2ffd6afff38486fedb7319935740680a5 2013-08-26 23:11:18 ....A 224645 Virusshare.00090/HEUR-Trojan.Win32.Generic-cec879d3d2c351f8134e02a0ef240b81f960a98d8fdd140e36b69b2e55bce187 2013-08-26 23:15:42 ....A 189952 Virusshare.00090/HEUR-Trojan.Win32.Generic-cecbeb5c33cd994c925d5185e6a59981aac6076576dfa10361a46365b1f9271c 2013-08-26 23:35:24 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-cecd02255ff7b58db5361b233babd026f31a714d7b061d9e466b46cf28636b1f 2013-08-26 23:00:10 ....A 4163413 Virusshare.00090/HEUR-Trojan.Win32.Generic-cecd2439f645e575c8434094528b607eda1915cce23e7dc89f245cdfaffab127 2013-08-26 23:34:26 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-cecde2418eaf46fd25680292501cb2dcab0076324f19007698f97423401e6e33 2013-08-26 23:43:40 ....A 45309 Virusshare.00090/HEUR-Trojan.Win32.Generic-cece68c2e2d9e8d1a07025b91bdfafb492957d6bcdf2c06f0ccf7dd6f01cbdde 2013-08-26 23:05:38 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-ced3bceb89cdedcd9502fbe20414d345579e523e99bb987b8711b73b2544e1ed 2013-08-26 23:30:04 ....A 41472 Virusshare.00090/HEUR-Trojan.Win32.Generic-ced41087137c3e0b251f4105fdccb1c5f60c9268127a434f6031c3a141998cfb 2013-08-26 23:30:30 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-ced4316b585df80fbf1cf7ae77773869fbe7fcc157a9c4bbf433a8db8e2e2310 2013-08-26 23:49:18 ....A 186855 Virusshare.00090/HEUR-Trojan.Win32.Generic-ced9a0cff5318c599e28c3388f1acc003a2a79c211c50b3f46fc6c53a91aadc0 2013-08-26 23:49:14 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-cedbc24416ca612de827ccd44787f2b4edd966717f8e7707074e714ad5b9259a 2013-08-26 22:58:36 ....A 37404 Virusshare.00090/HEUR-Trojan.Win32.Generic-cedd0193e07c5e323fcc28d7849fb1ff0f02f6cd06120e806588b0e8c7bcae54 2013-08-27 00:14:04 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-cedf6b82a796f38994ee3e39daf35f4227f53f221e410af9ba41cda955f8539c 2013-08-26 23:52:48 ....A 69568 Virusshare.00090/HEUR-Trojan.Win32.Generic-cee371d9993f9d58780562d05a96472552d285f2515cbb14b7ba8ac89d9601e4 2013-08-26 23:31:20 ....A 177157 Virusshare.00090/HEUR-Trojan.Win32.Generic-cee67ba9c075681f89d84a62cf31ab6b52f7bba636dbc4f9ad93753da7975667 2013-08-26 23:21:02 ....A 165376 Virusshare.00090/HEUR-Trojan.Win32.Generic-cee986126bec2b073fef0ddfcda148d072b93736ae1fdfed749040df107b9542 2013-08-27 00:10:12 ....A 536576 Virusshare.00090/HEUR-Trojan.Win32.Generic-ceeaa59b6ecf8e38ec26c5f4d48d88cefd055186bcbff768b3f449dbc8e17016 2013-08-27 00:01:16 ....A 75333 Virusshare.00090/HEUR-Trojan.Win32.Generic-ceeb5c4fa85a0474f7668dbe473d2aff6a8602ad617089acdaf507644097a527 2013-08-26 23:25:58 ....A 9216 Virusshare.00090/HEUR-Trojan.Win32.Generic-ceebca7bb6f5c292545436267fcde513c82ed66f0f1ca26c9acbb106da2420e6 2013-08-27 00:07:08 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-ceeeeb18e3e12a7f162f89ca007cafaf41d07c11af6d2f660a33bc9734bded18 2013-08-26 23:52:22 ....A 83644 Virusshare.00090/HEUR-Trojan.Win32.Generic-ceefbfcbde7c86d804fa5c63cef1e7386f13ac1e181244c807469701e664f677 2013-08-26 23:00:16 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-cef1c710aa331d5305b85ba9cba01f64fe580a43b566561e80b6e8ef09aaa3b1 2013-08-26 23:07:44 ....A 388135 Virusshare.00090/HEUR-Trojan.Win32.Generic-cef2b8943825c57a02351c290ecc79d5f3b2dcaf35be80f3fe587a48366f9b50 2013-08-26 23:51:14 ....A 307398 Virusshare.00090/HEUR-Trojan.Win32.Generic-cef574aad5f57ed27aa98d157f1d20bb33ae8feed77175ac24b3ea3715d5c231 2013-08-26 23:51:26 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-cef725fbf5f7bf7cb1b31f65418acf29b8be190ea1a02fb4046970232a1c6926 2013-08-26 23:53:20 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-cef78a447b10ac4ac15dc80ee465c655fd5ff912c10a46aa9490bd4d6f1862fe 2013-08-27 00:06:28 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-ceff426c20134755e2283bf230772afd9669c71a5ee73ab4d6c8124849150252 2013-08-26 23:58:34 ....A 55450 Virusshare.00090/HEUR-Trojan.Win32.Generic-ceffc9a6f136a3f7d0c78a7ecd6639c19b18da35b896378d32f53fcff6a66b4f 2013-08-26 23:19:04 ....A 450560 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf0089d8cd8d5347b7b76906470e9dcd29fe492bbcd365e7995ff82c44346984 2013-08-26 23:31:36 ....A 188672 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf042dfc5a7ad5c0f71535d33f0006e7d742301acf4474786e9821471609706f 2013-08-26 23:01:38 ....A 97792 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf0459b7cac1735aacd380a72c74c0ae4590182ddae873de3a14edb3ab40c45a 2013-08-27 00:16:40 ....A 315003 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf098fc3415b0bb6eca8b938c6422bd25ad82c130167c65378d8a86e5a57d7b4 2013-08-27 00:18:46 ....A 106291 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf0b1149f6d60c066cd276fca26766c9767cd40c6c0c13d58b90c30821ac2d42 2013-08-26 23:23:26 ....A 464896 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf0bb9d24879bbe1eda3503498f3d4d17dd79bd266909bebbec6d610c4e681f7 2013-08-26 23:26:06 ....A 8996000 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf0d2946ca97565de6af6a23997e51caf5320eaacffaeb460d4fd56a5161863a 2013-08-26 23:55:58 ....A 44544 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf0dae115e1bc75a97d044bb8ca6065a6cc419c52d718ade8b53dfef476e824f 2013-08-26 23:54:08 ....A 165888 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf0f45e94fd1a7a4ff16c126072910fb91b9ca45b377ec2e7f926c2b8512ce31 2013-08-26 23:53:04 ....A 773918 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf112d0a0dc5407e1a08b24fbca01a614da22aea5f58a5ecac78419ef56ec28b 2013-08-26 23:48:20 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf137c0596ff98a8e6079e0828c6d8239129f536602f6f21a3baadb5ff0a0472 2013-08-26 23:09:32 ....A 488960 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf161a2152895bc3e4d0b0003913e909cb8ef2febfd28c3c5b24d6a3cef892e2 2013-08-26 23:51:36 ....A 12160 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf17eeaf41b26b1b4c209716c4be68f7580388617ec1614cb1b1bd7c084f1353 2013-08-26 22:57:28 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf19fe666e7b6ee9a1cdbff4db06da72ae599f6a759a72c90c43f5041be95b92 2013-08-26 23:25:16 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf1aac7fae0deb7c46ba4ae151c105bf278dfe2896b614593a3a918a04019ae0 2013-08-27 00:19:30 ....A 860160 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf1bd3a83744cedd613089b4fbd34123485b86ef43901f27ffdefab2cc8f4ba0 2013-08-26 23:05:56 ....A 837120 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf1ced8cfac1da857ffa7671e62394610db03b78bee43d6e885ef7c85659e954 2013-08-26 23:43:52 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf1da0958489ece2f302a545d6bdc2a44dbb53cb1187b5eb314eb11e337b5eae 2013-08-27 00:21:06 ....A 291840 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf21d8408376de8f9feaeaacf72f4e10eb732d21e70b8cd719959e4dc601f930 2013-08-26 23:43:08 ....A 2395761 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf2498390af998f763bee4309a8db156da5c6f4b80f145555ead1f534b76c220 2013-08-26 23:08:18 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf292f1fc2534765d894c75e5ae0260d5eb070d052770ab936b0c128c5d7565a 2013-08-27 00:11:18 ....A 391178 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf2d451b191f97692d572738d5dc102603b63d34cae1881b31f621cc4042db2a 2013-08-27 00:04:20 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf2de1bc994cddebe5c4f287f79f40697ee71fe5ce72cf40c873b9114b9928bc 2013-08-26 23:22:38 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf2ea104cf0e68408eb8fca200300e949267b5e14748361c1b47719398e184c6 2013-08-26 23:15:56 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf3435cc05af567adc15bbd5b5951fa4ecbb5e40f6f789e6b952821933576ab7 2013-08-26 22:59:42 ....A 193024 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf3849f5cc23fb1bd78f572f802ade33b1b082c2d344a5cfec86ddd3e91fee22 2013-08-26 23:44:40 ....A 65554 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf3af0f89450fe12372cb9129f092bfb5020269bc6daab55ee0d32148acf2df2 2013-08-26 23:26:02 ....A 266757 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf3c217a5fdcfcac40f0a3785b706d669760f5d53b1871619eecbda63283dbe8 2013-08-26 23:12:16 ....A 201728 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf3e3351bb81bc1fbb29806e794da873388dc34d72341e4310a3bcdf6112b545 2013-08-26 23:03:42 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf40dbfae455b6919d9f0051778ffdaaae6512e3368cf5f84855c57bd3c52563 2013-08-26 23:48:54 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf41e92c2973e2525be3f12817ff9ca252422545fea0285378b65c2b6bc2585c 2013-08-26 23:19:08 ....A 715856 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf41efce5684abe344d18ef6fee92276bae87a123d21d6910c94dfb7b3784285 2013-08-26 23:16:56 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf427b404ea7ef591cc67ee07140fa092d787e405803deae03e290f241a6858f 2013-08-26 23:07:02 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf4505ba5c9183861cbc4886c939c614fb0447da9434d5f5da7bca3ae46c1dac 2013-08-26 23:08:10 ....A 22432 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf456bb5d5027538d8247e7cee6d6804cc90ab7a1c496ee92c849624b98d9423 2013-08-27 00:05:54 ....A 188512 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf4808cf4e2aabf48af27bf48950b50b70ee8ef1503630aeb2c22c4e61d74b53 2013-08-26 23:21:48 ....A 7518208 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf495f5d2dcf5ba37ce342d8a3b765a760d9ff01bc04bcae794725eccd8f71c1 2013-08-26 23:30:58 ....A 139278 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf4a3aa5d8cd1251965ced6a16cacb09c6dfe6b4e45738c456d48e00a220b6be 2013-08-27 00:09:54 ....A 38592 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf4b5fc406d376fb687a7e87d469b955743dceaa20208c7c07a1feaf2f9a6d31 2013-08-26 23:50:28 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf4dff191d8f99cbbf36592f453c635b05df3e9adc43debdbb927b50f0f0a170 2013-08-26 23:55:10 ....A 727092 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf4f1f16eea6626b48b133fe58f69864c5005e6326e6970a646eba9450cb9bdb 2013-08-27 00:02:14 ....A 31806 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf4f9e1ebfefbae0c96858b5253a27c290068c11c88a92d08239d0a1583b7a5b 2013-08-27 00:05:38 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf5017a1ee1a9ba2fe8e993fd8cda9d5e1dc264c05573347e485670441d493e6 2013-08-26 23:38:34 ....A 57725 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf523698fdbcaa4b2b8481ad975b322f4cd62c8dd11855367df93f0d53001566 2013-08-26 23:04:04 ....A 868864 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf5342abdfce4e1cf4c798453b6f1f190aa61c7f9acc622a2e8f4c2c859e5348 2013-08-26 23:14:12 ....A 150528 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf551fd612d43c78502e0c155e8097f4e2d34205b14a1b317de27d80a2c77903 2013-08-26 23:04:04 ....A 252792 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf5521d1608da5fbea369dce160202cd39487514d2209965905aa3dfc03faaa3 2013-08-26 23:23:42 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf55359980910e07579771b3e9867492fd674eb7499dd9fa05ab0f4e5ac2c0ba 2013-08-26 23:29:34 ....A 874361 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf57c3e8ff06113885dae10a50e4512e5287de981f2481058108de5569df12b7 2013-08-26 23:51:34 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf57c75e84e9657a73f4f4a6c92b5a2acc8564c3c036c8c81835b5693b470ed4 2013-08-26 23:03:38 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf59bc0c56f07f1835685297b538de3a68b17bab764044c810ac933c09df13c0 2013-08-26 23:46:50 ....A 164864 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf60cb60053552ca21337236eb2765a8b1f2e0473d14a35df43c067c0b54967d 2013-08-26 23:04:14 ....A 287744 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf6407ec0e35b6d33893993d2bf4e2e9670198f635f3c0c29fecacdcf12af72a 2013-08-26 23:28:10 ....A 204914 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf66635dafdfd00e078be89b59e4cba2aa571edc1f171e1d20ee7f4897172f62 2013-08-27 00:21:52 ....A 165512 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf673d74f3a0756288cf3499e6d6ef4240eef280d757719c98ee5ff5407a5fc1 2013-08-27 00:05:12 ....A 368128 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf688cce8ee052f2085453af2d276f1dd9dbf03f9d0df3308ac9c27328075d87 2013-08-26 23:32:20 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf6a24e3dbeeeabba30423a99dad8d78572f5f379fd7c4a5b9d7c2947100e99f 2013-08-27 00:03:42 ....A 1006080 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf6de9c90655ab09f23db6c87e0ad6a7aaa7770a9490cf27358cfa7dfca8fff0 2013-08-26 23:13:22 ....A 118126 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf6e157212de4ed8a72ec3d9d890b64ab9df4d3aa27777300cc884e938391fd0 2013-08-26 23:23:24 ....A 514688 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf6e991d4ad5482c8be59ea18a88eeb9540133e806515bb7363f005f573129c1 2013-08-26 23:56:22 ....A 111842 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf6ff5382b12c74678e7ffe9341186302c61f6f23dc9a4aaa011c2f8d2626a3e 2013-08-26 23:10:46 ....A 345981 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf70792795750d59edd0d1640679238e4f69876d5d3486319336d52175423c8a 2013-08-26 23:51:52 ....A 116879 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf708164ebdcf46a1bf8d507e0f73bb54ffc1339c2715cc200f89e8471673624 2013-08-26 23:23:10 ....A 8735 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf74197b89ee08fe77981fb735ef04e28202c151a11a91dd69d62794ebae367d 2013-08-27 00:01:32 ....A 297176 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf7936a642588b739245564ef8e9b489b05453edc0cc6bcf851a6d43ae00d98a 2013-08-26 23:56:44 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf7dbbd3926a7d6977163c8a90b99d5126cb378cf4e100c5163ee1694d9fbbba 2013-08-26 23:41:52 ....A 88529 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf7e14eb5db3dcce3e3075ecf99974265fa36cd4fdfe2782c96af8c101045723 2013-08-26 23:24:44 ....A 88064 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf7f7ee30a8a4778e890af909cf93029d174dea1813a0c697d7520da99b0d4f2 2013-08-27 00:21:06 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf8040ce9b815853d48110493965dc56774060e65ae479c0df63517f912e88e0 2013-08-26 23:00:26 ....A 549389 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf8147f0ae1777812f0c7897f0ee38ad7d8a8f4a3c0050ba30b6f2b76807e495 2013-08-26 23:15:36 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf83750bc515aa05cebe2c4451df0bc9771783b94b99317f5ce39b49c2eb4e68 2013-08-26 23:13:36 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf840250023b087708cbf9bd81602af1e35ea21b20f24683d66fd618ecf96638 2013-08-26 23:54:46 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf8504b1ebfec5ebfef57998091e693500e9e25c515a49755a79940364ab8a61 2013-08-26 23:33:58 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf852571e8430b8c594fc31c331c3f73dc8bb1985cdff870f6fd85d00bc7e1bc 2013-08-26 23:10:44 ....A 1079304 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf86b1ccf8382f8b73da06686a726bbbf00e15629c51b1431679e5a12bc3e2e3 2013-08-26 22:59:38 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf889304e0339ab8c0b5b6eb444d26049587944707fdcfd1898a36d4724edfa0 2013-08-26 23:35:34 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf8a280ee3333bf34acd4ef87fabfd64dfc1b646179f76bf4b39994f67d5e0d7 2013-08-26 23:14:50 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf8e99de744e33d3ce50a61e9bdc456619beb2540a4ee236a8dceeaea7e80379 2013-08-27 00:04:50 ....A 466944 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf8f5132a14dc374df0da529e344cd6cda9104d57dc365849fe5361cfd264c55 2013-08-26 23:27:26 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf90b1e968a5bd1ca60120114579d7b4a320e6edb869092c08985d4a1d5b9c83 2013-08-27 00:05:08 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-cf9b6c5ae911798b1163f5c0a231d01826ad53aa4f715b34720919b041c1ed45 2013-08-26 23:11:20 ....A 929792 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfa365bae337b0d1c2310d803bd0bdab78d00d55d652c4a2c1b90a8d490feb41 2013-08-26 23:32:24 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfa36c3e3ccfe5e6b25cf5e1baab22cef8ddf8698b8c1fcf300eed44f3dda8b7 2013-08-27 00:08:30 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfa4c20ea600a9ddd7c4ecbb2d7596b14d15d7aedb775f805d63bfabea0078ad 2013-08-26 23:48:58 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfa559a7dfa89cc377babeea891b4543e24757865231bd5a777e1944f189349e 2013-08-27 00:07:38 ....A 189440 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfa5ceb7bd70279c4e3636c2c6cbb2a655fd8d2f74e8213f3946ff7444f42d2b 2013-08-26 22:59:30 ....A 258609 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfa919c5e08ef291ddeee3dcbdaf24631945ee7b9db7c36a63e6088af06d2920 2013-08-27 00:17:32 ....A 762880 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfa9ec1e7d8d116a52e9100ab493e78ee0f1cd1f2937f46814f3edb8309e8388 2013-08-26 23:13:42 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfa9f2d2da2b490e58f034a5e5963e7bd4b4f64ff8c4fd02a2e9711ceacc92af 2013-08-26 23:32:16 ....A 242543 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfaa84bf884f35f2e14b75861224d6c9e92643efa3ce2e0424d8f1256cf707a9 2013-08-27 00:05:46 ....A 137728 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfac204eafcb0458067a7e85bd43cb6416881c35b33c4330beda3b0858916d53 2013-08-26 22:59:18 ....A 115749 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfaeb2dd29edc97ad9551ed8505626d5ce0f9ca345ff657c9035cda78264628d 2013-08-26 23:47:14 ....A 903168 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfb15f2b83dcb103c0b12cd1f5ae789c6643b9179f90bbd526795f8bc08cee43 2013-08-26 23:45:04 ....A 81864 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfb29db6f653371e8b84bda94ee34114d02ab27a59cfea04b7f1f6c5c6bb3130 2013-08-26 23:14:50 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfb4369c9aa2c537959d08e599486cd2f4809a6f79ecd3d34633127fc53d6dd0 2013-08-26 23:14:26 ....A 259072 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfb44627e08d0e377aabc7f80a7b152eeda2d22f4f0b87bb9319a9f8631a286b 2013-08-26 23:34:46 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfb580b9cc9432088daaf3abe58ef81292705fde7574993a4419d83eece5b757 2013-08-26 23:18:12 ....A 89600 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfba1f4688b18807dae23bbbdf7acecd74bb01698e9ab22bf723dd45c95bbfd8 2013-08-26 23:42:00 ....A 1041664 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfba80f1e88ccb3af23688fae4fcf65b9d17d9e5fcfcf14942ad6364a6ca70f2 2013-08-26 23:54:56 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfbabec8a65f0ad31dd0beb98c026fde1a3f8e2c5b3504d30bdbd93b8875f17a 2013-08-26 23:27:06 ....A 855040 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfc07d72cc52e28de539cdf74eb183ce07bf53f4194c00edf2863359358bacb2 2013-08-26 23:40:56 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfc2a51717623ad92ed61acf6de4859fd4af2f7ed6511bc2dee639a08e977648 2013-08-26 23:03:26 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfc374ff1e8483a638863c8124905af578152ac3c1f870c8b00985754e26e279 2013-08-26 23:51:18 ....A 44816 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfc5b7497151bf29d6ed98bb05d1209bb0fd25e61d8935b928761911ee438090 2013-08-26 23:56:50 ....A 86272 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfc8a653d89ac622aa1bdf2dce53cfbc5b2be248b1a7e91d328e14b1ba67cde1 2013-08-26 23:23:24 ....A 98309 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfcc17b6c9ffc767f53a51cfe0e225127f52433cc89644484b66f0dac2402f74 2013-08-26 23:11:10 ....A 193024 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfcebba2c5cd656d785cb661ff3e7d32dd861371e5a525da6ce330b404d61b01 2013-08-26 23:54:14 ....A 177152 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfd067ba798ad7a5ab197da02aca5aaa50a68b9c6e6d9b125489d9925c26535a 2013-08-26 23:50:06 ....A 342016 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfd608cb3067acfdbfd16fb62f7a7532ea102785b08cbb73efb7c326cc9bbc0c 2013-08-26 23:56:24 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfd945fa426db463530c7543173370142244f4aa9d2f7a3139a10c62b64ecd21 2013-08-26 23:27:24 ....A 415360 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfdb625db73d50ffad518da0544168f111ddaeae3b08c4e4f5ff21366f67b9ac 2013-08-26 23:45:22 ....A 61952 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfe398ced6f766ebb16fcb18b85c1215e6c466ec312c2afb75b31a913efa1edc 2013-08-26 23:17:32 ....A 63128 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfe511a8e391e04cdc3671cec3f854caec7729cc61464965affb824b8803add1 2013-08-26 22:57:38 ....A 166912 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfe949195a608d0ce25b10d2925e16fed517ece71d764a562280804b069b72bd 2013-08-27 00:06:18 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfe9862e274b52fd03fcbb2b12654d6025512f3eb2b5ca5ff2fbae61e3d72996 2013-08-26 23:55:50 ....A 141233 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfeb41ae8a3df56769fdb378dd5969afa3ec2f3c0596af0511cf60cd504efc65 2013-08-26 23:18:28 ....A 648336 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfebfcfaa8285c815f92c6f1a8a7824e17954f10ac6f1bd23e2b042e899052e5 2013-08-26 23:09:14 ....A 174391 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfedee53369205473fba1cb030b8d908be082bad00752b0297faefb683c3860e 2013-08-26 23:22:38 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfeee34235a2945605a1ac5f98f51863e3d7c641294f0b6df5bd70284f670179 2013-08-27 00:01:20 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfeef4de2165fa25aed9c42a52ca5c35bcccb7c81581f3756ec2bb84a244b607 2013-08-27 00:15:28 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-cff14836183526d4fc3f85bfc46e424e2a72b45eeb3016da165af13c35d118c5 2013-08-26 22:56:54 ....A 277889 Virusshare.00090/HEUR-Trojan.Win32.Generic-cff1a48cbdcbd0fe0ae84501b10440cf899d36f051defbe0c85d8bdb15a0a54f 2013-08-26 23:42:40 ....A 68096 Virusshare.00090/HEUR-Trojan.Win32.Generic-cff40897a5c731ffc9824fb6c3fb56ad343f7c19a927d2c9e6e9350c7b17a62c 2013-08-26 23:58:04 ....A 225792 Virusshare.00090/HEUR-Trojan.Win32.Generic-cff57ce37614c944e9e198fa9e97d80e59ebb589d470642e00ca3ba128b097fe 2013-08-26 23:49:50 ....A 360448 Virusshare.00090/HEUR-Trojan.Win32.Generic-cff65dba1f9046efab406821935eb67ba29d976c23ef961f986c26842da81065 2013-08-26 23:48:04 ....A 1216512 Virusshare.00090/HEUR-Trojan.Win32.Generic-cff9091d1888678fc961e8eea3a1afe74870247d4a08f24aa12834694851dc93 2013-08-26 23:29:34 ....A 59892 Virusshare.00090/HEUR-Trojan.Win32.Generic-cff9236f584c7fbfd98ba4aca4cc8790d93507c70cfbe70988764fb525d95460 2013-08-26 23:11:54 ....A 119295 Virusshare.00090/HEUR-Trojan.Win32.Generic-cffaf8886e9d9d0aba3a860a2e801151239d93d670531a8db101c82b0bdf35de 2013-08-26 23:25:06 ....A 53276 Virusshare.00090/HEUR-Trojan.Win32.Generic-cffb6d2035d25def67a18e3c4e05fa82445a20057b22a2162c0bd81e200f17d3 2013-08-27 00:00:54 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Generic-cffc491e85c5402d12cdd1a7bd1b7d7505bb9cc19b32ab0eda85b54a4fac691c 2013-08-26 23:57:26 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-cfffd8ba2b127d2f165ae37e56bce097d3b90ae97cea0d6ce63d44c949acca62 2013-08-26 23:52:30 ....A 163328 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0024c0e21e5e6f0493ed9efdc5dca2c0ef6457239f78622e41c3f1825c96d25 2013-08-27 00:13:40 ....A 90937 Virusshare.00090/HEUR-Trojan.Win32.Generic-d00360841a1f7dce9280b8cd7906c3ba0b8d17382d86eafa17ffe983ba3524b0 2013-08-26 23:39:34 ....A 1399659 Virusshare.00090/HEUR-Trojan.Win32.Generic-d005c3d82b30e1a6e1dc570e6b8a76721f26b11a72661b563a7dcc94759f0286 2013-08-26 23:16:36 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0093d943dd74cf20f656e3a433fd7ec8f84cb4f99e4c44236444bbeef8ff15e 2013-08-27 00:01:52 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-d009849abe362e4084cab9bb886cb0a667b439c1abf680c84eaf332035627549 2013-08-27 00:10:26 ....A 542500 Virusshare.00090/HEUR-Trojan.Win32.Generic-d01157232025530dee81d6baeb0a6c36e730a36c00478356280f964c3f03cfd0 2013-08-26 23:21:24 ....A 886272 Virusshare.00090/HEUR-Trojan.Win32.Generic-d012fcf2210c303a2e10a9d0ff4c4af04e2168bd1d04bdeb0574e48f738b7189 2013-08-27 00:02:24 ....A 336896 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0142b38765bdb7e2c65f75812d775538c0b0738e2ab51a192168b9690040358 2013-08-27 00:07:58 ....A 468992 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0162eca5ba1edb679a56309452602f5dc5e05202d87c5a2c484300a35b59fea 2013-08-26 23:06:30 ....A 51972 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0174c876425a1802d4f6fa018c7147f296c0efe31533eeabfbdf244d5c0fd1c 2013-08-26 22:59:00 ....A 1362944 Virusshare.00090/HEUR-Trojan.Win32.Generic-d01797fbda2fbb8cda2dd5389cb2ebdc670888ec0da1bdea920f5dc09ff49af8 2013-08-26 23:49:20 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-d018257cd1ed714ae1eccbef5f76ae1d308678b7e3db1996e3a74bb44bbc9a4a 2013-08-26 23:45:30 ....A 174592 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0197ce66acc70262f8c61e92b5791c6a21883de2c36e87a9341bf50af89dde5 2013-08-26 23:51:02 ....A 769024 Virusshare.00090/HEUR-Trojan.Win32.Generic-d01da9d4dd1dd3f8a36c3d7e92ca3df1757a254a766dd82b4d718288db246fd8 2013-08-26 23:17:32 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-d01e650f3904d3bf8200d4daa7a5aff12bde8095ad0d65a12c5de6a8767df79b 2013-08-26 23:51:52 ....A 283136 Virusshare.00090/HEUR-Trojan.Win32.Generic-d020d32c3931e33f3d208cc7d10b5f4115626d1a63f658f3830a971732f8a10c 2013-08-26 23:32:00 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-d02309e7ee010aae19c16572a0fcccdba37681242d543b85c78f62fe9ed6dcd0 2013-08-26 23:20:54 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-d023c15cf5f75ac1eac2f78142293ee181a71e5105c50181b8dfa0017f5c4003 2013-08-26 22:58:06 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-d02562713df542fbdaefe36c87179f8e2ee251943dcc95bcfbfb92601c8e1976 2013-08-26 23:42:12 ....A 237026 Virusshare.00090/HEUR-Trojan.Win32.Generic-d027a8fa07c8a2b6c169e2d1c84c7eb3e3c537fd1bf8bb9a5f001c52b3306b89 2013-08-26 23:14:40 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-d030133458dc066adff3d67a5e7ca1bc64a0d271c23143fab036f10a14514b70 2013-08-26 23:06:48 ....A 175851 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0304cf2f2c0ec7713dc3112c6ddca19d93a37ebee3f473c77c1189584056567 2013-08-27 00:07:06 ....A 1429815 Virusshare.00090/HEUR-Trojan.Win32.Generic-d034a30fc6d8d092ddaf1dea02f15a444792c321124213952a60bc2786c583e4 2013-08-26 23:18:08 ....A 74620 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0367426d6194d198ce1935c275dc63d561594924d78bb2472b398b5a4f574f9 2013-08-26 22:57:14 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-d03716dc1042eae2a2699e2b2a5e74064f5615e805256189749bb646bd64549d 2013-08-26 23:44:14 ....A 9552 Virusshare.00090/HEUR-Trojan.Win32.Generic-d03977e503bdf7b9835a4ef5a0e6d65faba7c20684a190924fe6ff857c1b9652 2013-08-27 00:15:50 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-d03c251e4e02bb25112462a527db2d1d35f29f09ad0e0379bf6b3790b7fc04eb 2013-08-26 23:50:36 ....A 844288 Virusshare.00090/HEUR-Trojan.Win32.Generic-d03d3270d9258246ad35711f91a0446b7230ba02807908d30b5210af6fb012a4 2013-08-26 23:04:08 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-d03feca867f6ee7036828919b09f9364e4b2e3d33d419d5976cab90a2f8c9d77 2013-08-26 23:54:46 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-d041a073a0b1a3917af1aa138dbf747008a1ecbec8a2d60493f857e47ca3f8b7 2013-08-27 00:02:06 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-d045a187c57f39d48e7058923c477f992ab4d84e50225df280baac41f14ff362 2013-08-26 23:45:56 ....A 1384448 Virusshare.00090/HEUR-Trojan.Win32.Generic-d04cc476a2e49af2a5571ac14dc302ee73766dd70a35ed0347dadb49894cce8d 2013-08-26 23:14:06 ....A 874496 Virusshare.00090/HEUR-Trojan.Win32.Generic-d04f7f96194d30cc3e351140fda1f50c8f585cdd050714d4d73fea2300d29f62 2013-08-27 00:12:54 ....A 173568 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0516d12b811bbd55079e0ecc236278c2a37b9d64b67ea9b72fa038319ef2ad5 2013-08-27 00:09:06 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0527b4cbb4ab54c281403a9630db769f6e4c7f9522ae2ed57fbe9a69bca1090 2013-08-27 00:08:22 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0533021602c9aed166e009526bd7234595911b64b51989bc5f13730c7d884ac 2013-08-26 23:44:32 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0537014bc6006906d123b999543363cec8d0a9aa0edfd8dae5308cf096dc77c 2013-08-27 00:11:06 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-d054db7a02cad491487cfbe8da77c3e416596fe4bce30daf492d584c4fb74de7 2013-08-26 22:57:44 ....A 134144 Virusshare.00090/HEUR-Trojan.Win32.Generic-d057cd9b96bfbcb839c0a7f46fdf2122a10f511e1212c459c3b807dea8c7ab79 2013-08-27 00:02:44 ....A 913509 Virusshare.00090/HEUR-Trojan.Win32.Generic-d058d4cec262c08208fc39c0a4b02fd2d38a90cdde69c7c948f7638af7dd31f9 2013-08-26 23:36:56 ....A 1504272 Virusshare.00090/HEUR-Trojan.Win32.Generic-d05913729d31acc59114a33f307a5c0031cffee5c12d6169c910055cec651e78 2013-08-27 00:00:28 ....A 138460 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0595fa022f8f08ec2a47bc0e7fb2cc9340b92e4ae81e04aeee0279df7ad65c9 2013-08-27 00:06:24 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-d05e8c84123a0179980f4ac05c12a2be4c359c87f29b49d95774d75f4d5c4c3b 2013-08-27 00:06:16 ....A 204855 Virusshare.00090/HEUR-Trojan.Win32.Generic-d05f802922f5ced2a884b39a889d3c29c9048d7bf35acfe7a2820e4956c7bfbf 2013-08-26 23:07:26 ....A 2296320 Virusshare.00090/HEUR-Trojan.Win32.Generic-d05febdc77523bb03ad2ba3cb118b3704a5fa12f76fa40c797330013036db7da 2013-08-26 23:29:20 ....A 269312 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0645b0e1dd0f5ed2e33360494a05bea8621db2f2da1c70fa50f7ab700713ada 2013-08-26 23:43:02 ....A 536576 Virusshare.00090/HEUR-Trojan.Win32.Generic-d06864813ba40a61dc35541f0f9a6d9fe67fbb36e85bcd2b9c40c76a7655bcd6 2013-08-26 23:58:52 ....A 1488384 Virusshare.00090/HEUR-Trojan.Win32.Generic-d06d8867e3c33eb06dcae7b633ff8f482fff412ca07e3311116dab81b9c629b0 2013-08-27 00:10:40 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-d077f794f89a4aab05a5f477201dbb4bafb3395f266c3dd39e13b9f9c4154eea 2013-08-26 23:11:58 ....A 128512 Virusshare.00090/HEUR-Trojan.Win32.Generic-d079087acd80a511ab42818f7b3035278c48fc73d7901382b0816b2aa4b62475 2013-08-26 23:35:42 ....A 111616 Virusshare.00090/HEUR-Trojan.Win32.Generic-d07b24cfd7230e885aa7f19c8c36513ff5e07dfbee0a796e904fda3904e45452 2013-08-26 23:14:22 ....A 199728 Virusshare.00090/HEUR-Trojan.Win32.Generic-d07c3f18d933b5971cab0c93102654658a8f02fe2c92e23832be185f6ecd8850 2013-08-26 23:40:34 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-d083b92904ac416f0e7fd01a9e9a2a00f4f83716ea23226af0a4d585b99df694 2013-08-26 23:23:28 ....A 88576 Virusshare.00090/HEUR-Trojan.Win32.Generic-d084f7608f77b71e287d93f3c10374286e1dc397db050c1b971e92a15ca72702 2013-08-26 23:50:16 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-d085ff82c76e28fc00eec6f7e3f9e5b0bdc63cd3ff42e46f4970017ac9d388d9 2013-08-26 23:53:52 ....A 35552 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0899ceb2ba1f047b08b07d03ae508cf13722686dc975e465ff03f4264fa49f6 2013-08-26 23:21:34 ....A 27648 Virusshare.00090/HEUR-Trojan.Win32.Generic-d08c57040299047728e227526c7d190abb7eb586bbd3eb672d310d245dfb5095 2013-08-27 00:11:50 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-d095a203c1730bde826506ff9faa082b762f5cde44f55e276ff971e765dcde76 2013-08-27 00:06:26 ....A 54172 Virusshare.00090/HEUR-Trojan.Win32.Generic-d097b755d804966ea91ac2c7d629a2f3a7cd710e322324d57ab10dfc783933c1 2013-08-27 00:04:24 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-d09a1b7706272cb5d5d10c7d6c1408a5188e1bbc2c0f95b56abad3227165337e 2013-08-26 23:41:26 ....A 243208 Virusshare.00090/HEUR-Trojan.Win32.Generic-d09d401b8eb135fba944865fc9b042afa496eb35eadf2a457afb4d8cc9e5bec6 2013-08-27 00:13:34 ....A 34616 Virusshare.00090/HEUR-Trojan.Win32.Generic-d09d7cfcd0f59dd2988d73f8c3334d70860978481a9e44d6bbf88c4d3430f0ee 2013-08-27 00:04:46 ....A 336896 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0a02c0ef45139580b256bb4440b9e148c7174a3d5ca9bde4e919a417f2b0355 2013-08-26 23:27:12 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0a6da5522e4451aa633ccf42f2236a4a895aaf2b3f5388fe7cd5b741c7619b3 2013-08-26 22:56:42 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0a96e31b9408bd37a7c6c656d11710d11469ccbb2ff0e877613066a63da323b 2013-08-27 00:14:18 ....A 423001 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0a9be3b53e6bcea49faa8ac5a6942538bd37b97aa3bc6e3756e303cf2277c75 2013-08-27 00:07:34 ....A 369664 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0b3a7be8a32f3729fe7fd6a31b1c7f2774686ee09f92cf0b3deab6758af1773 2013-08-26 23:58:34 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0b3d052cf1a51b4be4975755425d50d843cae21f633a2f8cfb0e3b1f49e6f45 2013-08-26 23:08:58 ....A 344576 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0b5edbfca0a0e7e3685f2c743dcbf4ebcd8e2ac12d593f78da95941d5adf55c 2013-08-26 23:57:32 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0b820fd1a974b0f97a7a3161792af9cae4cdf8a998734d4fda4528db16b6544 2013-08-27 00:00:08 ....A 404403 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0b85090cf8d2187fc75a98e9cf97ee315fd161d702d49e44b6776bb9afd37b7 2013-08-27 00:16:22 ....A 240128 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0bb101a24112bd4633797075d9877a846cd9d6a675ce363744693cfde927913 2013-08-26 23:07:06 ....A 756736 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0bb51344cacc86e966e789c41544f0d07e6f6285564007f0f7c5115c755fe52 2013-08-27 00:15:20 ....A 104207 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0bf446038ed83b5b65a51a220678dcd9700417a6bbf1d69609536ad044435ae 2013-08-26 23:55:26 ....A 63524 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0c16d811c923776482391695d1bf48683df5e40ce0f3b16be2fb22e3e1f2248 2013-08-26 23:23:20 ....A 63488 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0c211294b531c1879f6b8cf5ca9df8adf1af8cd201a3b1e94917baa55b70801 2013-08-26 23:42:10 ....A 95415 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0c36c76e60043e9887b9560e1ee8d632ff06f050fc414d0828c7652dd645c2a 2013-08-26 23:00:32 ....A 20992 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0cd920a378cdf76d9e4ee87dbb19d2a76aeb23d8f9d54662a771c7fd2859105 2013-08-26 23:04:06 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0d11b2c6e94acd7c11f26369fd37b09539c4648f9db11f8393b60c2be467e9b 2013-08-27 00:01:46 ....A 147055 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0d322832f11eaf0da29ded00112ea556ec2ccd07448f324e30090f3ad2925c4 2013-08-26 23:22:22 ....A 62040 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0d6e0909679dd9d82afc286501cd48b8c7a9d92e966d3030f35e7e7b7c2193f 2013-08-27 00:19:40 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0d806ffdabbf03fa68f92063314656db408f39ac2a44faf74440d434e94d7f2 2013-08-26 23:16:44 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0da4f17464fef6fa02d6b996918fa2b0e6ac73260d3f7edb7e26fa8b32d3b9a 2013-08-26 23:26:08 ....A 40800 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0db3d02c322693cae1bc11bef488fbc3ae017b6a7570011c174508668453d5d 2013-08-26 23:54:08 ....A 119248 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0dfafcd2f9707c6f299a16233e28468c7f817b6d8dc8353ecfb6d95d9a5056c 2013-08-26 23:28:14 ....A 294400 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0dfb1bad27c23193bbf470f0de3e1a3ee9e402acf0fd61315cfb6699ab2853f 2013-08-26 23:47:50 ....A 83265 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0e0ea7feee3ef8628da7950154674ec9b07ef3cf0e6b14ef57eb3975dfbe487 2013-08-26 23:58:48 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0e2670e0433bad7173c4d7584b77731d9506f1d4c5e299654785b99254712f4 2013-08-26 23:55:44 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0e2cb867a006c370b7e99ae245c4f97de6958d2af9f53924588eedd72be3831 2013-08-26 23:40:50 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0e46dfffb46473437b9f38870f44c9e45f11e96bff8ac2559221f40343025d3 2013-08-26 23:42:52 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0e6ae5e2cab8638ea37c9f3ec8a840846e0044e2233a531efc13c381c479d9a 2013-08-26 23:45:32 ....A 57524 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0e748812ea8d1243c2b32e8689773dbbaf9e5530c26401096adb04550915f30 2013-08-26 23:58:36 ....A 1850368 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0eacc26be13fd07f330ecb247015fdcbdc515327c9f83f2f062b2c76c376e98 2013-08-26 23:54:38 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0eb6be19b786c1d93fd9b4afe517285b11f144622fc358e97c24592f81b27d8 2013-08-26 23:06:26 ....A 2464101 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0ecda0bf33ab7bdd8db8313284f2f64774aaca0b9e9e00c9c0acc4e6deb5e8e 2013-08-27 00:00:22 ....A 16424 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0edb540f401b4c0135c60e4b225f0f21b2170963cd2ddb330c6b6ea16309384 2013-08-26 23:47:12 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0ee6a8f121e87f2f8a578e54f655bec1a683bc6f9c39dc45762813f3a055db3 2013-08-27 00:09:32 ....A 198144 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0f630643eb5ebae0cd463976c9bd2d3880f9c4364b940d69f6321ebb2a24048 2013-08-27 00:19:50 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0f748726627db58e5deffeb45ad2b2032aa441f75947152f2fc6a5ce4d9cd97 2013-08-27 00:13:58 ....A 638400 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0f8e1ea7cf643f70891a6895f7f21df6f8ea117d84a76d2e545f1ac8cabe722 2013-08-26 23:44:32 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0fa777a99a6de73400e09534e53ecf29bf40cf42dac47bdfcfeb65f434778c9 2013-08-26 23:31:00 ....A 98816 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0fa8d4385ba4b432f3b8049703950194231c131dc90c5abe795492146cd11bb 2013-08-26 23:54:14 ....A 152576 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0fab979942b913b541c1819eb1577ca08ed9a764845ca576dd7a8c5435fa904 2013-08-26 23:41:44 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0fb65566f3aebe9f293bff9174c20ffc2d4798acac429b56766ecd22da63cb3 2013-08-26 23:20:56 ....A 98733 Virusshare.00090/HEUR-Trojan.Win32.Generic-d0fede22097991417df140de06fe5adb11846a258476fddb5a8dd68bb53fa744 2013-08-26 23:13:16 ....A 351086 Virusshare.00090/HEUR-Trojan.Win32.Generic-d10605806f9a046102c8644430a2db873e26246260f615b99e9dff3220159a95 2013-08-26 23:27:18 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-d107bfc40d4a6634e05155a7114b2b352ec7969b55bf170a6553ce68821ca667 2013-08-27 00:02:12 ....A 267776 Virusshare.00090/HEUR-Trojan.Win32.Generic-d10a1c8a489af9e6aedcf8e8e13e0505a71bda93fd253f07984ff87328bc1d3c 2013-08-27 00:02:16 ....A 295046 Virusshare.00090/HEUR-Trojan.Win32.Generic-d112c4d5f00d527082b553e79e11719249b5185034c938395a82cae85c66d33e 2013-08-26 23:14:42 ....A 160000 Virusshare.00090/HEUR-Trojan.Win32.Generic-d116137626458ebe520113821a4225f88ea4c975531175e44cc414ee63244b95 2013-08-26 23:00:36 ....A 310653 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1173d39b69072f10448b0ccb339c5e776a6d04266e96c125038599c85c680b6 2013-08-26 23:59:02 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1183558c46ca2606a183d7286eca463ce583ac0d60b906291414d8b0202cf5e 2013-08-26 23:21:04 ....A 265130 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1190f8a443318ff7636eae6bf5f1476c42945dcb731cf03e1caf1cbfef3e7c3 2013-08-26 23:29:48 ....A 182784 Virusshare.00090/HEUR-Trojan.Win32.Generic-d11b7523b419df89b15ceecf49060ec7b23d1e612c6724eaa29768c719cb0ac6 2013-08-26 23:23:28 ....A 39069 Virusshare.00090/HEUR-Trojan.Win32.Generic-d11ec318de6b49f88389efbfb5151f6d614604e9968954ab958c7506789dde11 2013-08-27 00:07:14 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-d11f7534e6c5ea8bed3407b1adfc4c84f5d2d1045e4d9624473a057fd249a95f 2013-08-26 23:04:36 ....A 157696 Virusshare.00090/HEUR-Trojan.Win32.Generic-d12186ca9cf7220b203ce6db6dd919c889fc5903e735f146a30d872b66a3cbf6 2013-08-26 23:17:30 ....A 323584 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1230a3fec6ca6671670325127c8c0cbd8da2d0d727dcfc8bbe069823f3c6059 2013-08-26 23:17:48 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-d126897dfee5f870148af8533ec4d0affcffaf586099432e502c037d94b1aa59 2013-08-26 23:33:36 ....A 333816 Virusshare.00090/HEUR-Trojan.Win32.Generic-d12b6c9af563b61a550c6331dd066cdd5c664376dc5c0ad6877fffe8e9782ac5 2013-08-26 23:38:18 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-d12e853322edb55377ad0120acb1b3adb066d9ea886aa280eba9b1af3957d1be 2013-08-26 23:47:32 ....A 200723 Virusshare.00090/HEUR-Trojan.Win32.Generic-d12ec44514e8a8bc405ac813e2e767771583ff05b16d84e56b8c7b28a8b4bb27 2013-08-27 00:02:36 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-d12f35f5fbbf8f1c786f56cb6b3e5b1338bb4645baa51fd1e2112e1cb51fdaab 2013-08-27 00:00:44 ....A 35997 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1346bbe30efd13625bb140a537c39ed12e51d83345e32f0c89660876234266c 2013-08-27 00:13:36 ....A 207872 Virusshare.00090/HEUR-Trojan.Win32.Generic-d139537df8b0e25f8e4cd13d82e47b93fa63f97e1cc54f48d3a666b492e12ed9 2013-08-26 23:45:10 ....A 278720 Virusshare.00090/HEUR-Trojan.Win32.Generic-d139e2c538bbebf8157efebb2cec1f708b46b7fb8b912402acf4a71642d57cc7 2013-08-26 23:10:20 ....A 214334 Virusshare.00090/HEUR-Trojan.Win32.Generic-d13ccf013733c3f16c116836c1449b72184bedaf54693ef8ede5425a4a688cee 2013-08-27 00:18:00 ....A 53259 Virusshare.00090/HEUR-Trojan.Win32.Generic-d13d488dac8567aecb2f99b1d2078efdf068c266df6cb2a176faa3b9ab99a21d 2013-08-26 23:18:36 ....A 806400 Virusshare.00090/HEUR-Trojan.Win32.Generic-d13dd335d00590805f1a41cbe1715c8b992042ef39c9b2ddb0f7734a353e54d3 2013-08-26 23:43:04 ....A 6929408 Virusshare.00090/HEUR-Trojan.Win32.Generic-d13dd6a59ec072776c2988f26244ee7e33b4fe5d62cbaf2a15f0ed4a95ec27fd 2013-08-26 23:33:12 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-d13e031e0967122ee4b0b0c5a8169bc15ed5cc6712c93dc38b3bd3fa163f40c6 2013-08-26 23:53:04 ....A 32640 Virusshare.00090/HEUR-Trojan.Win32.Generic-d13e6839749908138fecd725ba0ace06d5bccc1536a85b2968f0285c3b144b43 2013-08-27 00:10:06 ....A 28160 Virusshare.00090/HEUR-Trojan.Win32.Generic-d13fc89f332e59bdeb210b29142099f55e751b38f38556b12befb2a19e6bccf2 2013-08-26 23:03:50 ....A 418816 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1406046f46aedb604c7ebd2e3f7ecd3b1bcd4011e00f5521bc938363a830b43 2013-08-26 23:38:52 ....A 121856 Virusshare.00090/HEUR-Trojan.Win32.Generic-d140a00b9bd7ac1927332018b1a6aefb4259c868a83a541c38a6f6c7b77bd619 2013-08-27 00:16:54 ....A 2860180 Virusshare.00090/HEUR-Trojan.Win32.Generic-d141d5e6a661615d8dd4ec070d618479ec4e409d9b8bfbf79e927c67256d0234 2013-08-26 23:28:00 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-d142442c077ef651a3a056c87ed6803fa693a317ea6a329a2c73415c9ab560f6 2013-08-26 23:55:14 ....A 196609 Virusshare.00090/HEUR-Trojan.Win32.Generic-d143a547c84aacb7910b35b7b8f772d28d8d87489291e478a7c93c4e7e55ff69 2013-08-26 23:05:00 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1497a3f2b45a6c3979241d0df197001438edd0937ff86d5d36d2ea79a17bbca 2013-08-26 23:32:14 ....A 158720 Virusshare.00090/HEUR-Trojan.Win32.Generic-d149c4f36d6b6269ef99d568e2fe28cc2b8d41e4ca4bbbed0e18626763e0a07a 2013-08-27 00:10:10 ....A 1318912 Virusshare.00090/HEUR-Trojan.Win32.Generic-d14a05db6c616b95228ff9fcb95d0de0a7060844265b91ac8de5dc27349261e7 2013-08-26 22:55:54 ....A 773132 Virusshare.00090/HEUR-Trojan.Win32.Generic-d14aa535b761f4ecc2f1d0c00d7290c2613f141c23d9965c3498f294abba0506 2013-08-27 00:13:34 ....A 67008 Virusshare.00090/HEUR-Trojan.Win32.Generic-d14bf3d7a6fce80c480d1cae531b6b6c6ccdac2f6ab3f4493075dbb58e00ce14 2013-08-26 23:07:16 ....A 130560 Virusshare.00090/HEUR-Trojan.Win32.Generic-d14def057bbbbff40cbec4f9913a5b3edc4811daf94fbedc268824ae53c14555 2013-08-26 22:56:32 ....A 161696 Virusshare.00090/HEUR-Trojan.Win32.Generic-d15026d9881285bab5f8b69a9d303896f48cd84b882c6468e2415c630ea88c2f 2013-08-26 23:52:28 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-d15174f7d54e1ac2505f3ac02ae6eda253d1628f6769ca85e34ed8f153bf09e5 2013-08-26 23:45:30 ....A 204893 Virusshare.00090/HEUR-Trojan.Win32.Generic-d151bb6a8a483da85418d0b7cdaad6a695e366236e8f04a2c77b86b8fb4f6920 2013-08-26 23:20:36 ....A 683560 Virusshare.00090/HEUR-Trojan.Win32.Generic-d154a0f0c9a505d8cf33fa573d9da1853a10fe1746f0db9ac947b42c36dc4aaa 2013-08-26 23:28:58 ....A 14116 Virusshare.00090/HEUR-Trojan.Win32.Generic-d15606ed3dc7b2398fd6523c4aaefc51177dba05da43365c201159bc536eee3e 2013-08-26 23:23:54 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-d156ab30a8091f29c2f2c34f181183c9a1779ccf150d80560ba8c77e0621f219 2013-08-27 00:15:02 ....A 827904 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1570582b3638cb477006cd85d766494087c124cd3c415df6ee18f2fb2086bef 2013-08-26 23:27:46 ....A 47523 Virusshare.00090/HEUR-Trojan.Win32.Generic-d15c7aa0891ea67cc5881fbd03bdb59de9f8305ac24bc4af81919be7882f24db 2013-08-26 23:48:56 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-d15f0bf0603d1f9af5e957a01214e1f13164d56e9f7b27db3c2a07a80b3b43c5 2013-08-27 00:00:28 ....A 636416 Virusshare.00090/HEUR-Trojan.Win32.Generic-d160c566dccda21fa4a7cd239d392ed200ae34e4a819996b7a7a343099a13788 2013-08-26 22:55:36 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-d164f7bb48114bf7c115a2ba7b06732a4b7c7ecc78028c36c392a1c150501776 2013-08-26 23:06:16 ....A 32925 Virusshare.00090/HEUR-Trojan.Win32.Generic-d16503617334e6e807e3559408a53ddcf26b8443bf088798acbcfdd711d26db3 2013-08-27 00:03:32 ....A 338432 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1664b34bc4b09b15149d1d4264705bcff7abd010b7dcab25d8ef5d8bab39f47 2013-08-26 23:03:12 ....A 243208 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1684478292749ea25915acc36a8de9cb80efb7ef4b397590c9f183f0c3987ad 2013-08-26 23:55:52 ....A 159227 Virusshare.00090/HEUR-Trojan.Win32.Generic-d16dc24c93bb49d156787ed5a846dfab2b15c7d9011e6a5c441b6e9e3ad8cfb1 2013-08-26 23:07:26 ....A 247296 Virusshare.00090/HEUR-Trojan.Win32.Generic-d16e0c96d33ce06267fa25fc4f5616bfec079319cf448dcaf797387dacbe304c 2013-08-27 00:21:28 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-d16f9b70a271e8f7c04d3639efbb6687b7aed838de9ae306896262b6a704036a 2013-08-26 23:15:14 ....A 274432 Virusshare.00090/HEUR-Trojan.Win32.Generic-d17307a25cb6408c53422e5e53d5f87154fbd6259f72252ee26c8c230d1e98be 2013-08-26 23:50:36 ....A 902781 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1735d79376f10b9dfbc0d9e9ed474ed1ac392aaeaf1199039d2ffeb706aa17e 2013-08-26 23:01:54 ....A 598016 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1746cc460ad9e412a539409a292f33c7beb78907bcc8f61b9abeb123286ac9b 2013-08-26 23:47:34 ....A 2449688 Virusshare.00090/HEUR-Trojan.Win32.Generic-d177f7eadb35de51a1d73ce56eafde64819522b4bd65346e8c1eddfda10c4969 2013-08-26 23:21:02 ....A 37388 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1780069ceb7c20ca0e069aad5b2d1f30038afae14c9443f99219b186384b56e 2013-08-26 23:26:08 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-d17ec5eeb83851b1f9f5077e804fb2e35d10e0318be186ac8f28a6804b4721bc 2013-08-26 23:43:02 ....A 65554 Virusshare.00090/HEUR-Trojan.Win32.Generic-d17f5a0584e0a2fa7bffbdfd7b89a457af7574225bd45c7a9601a7bd56ca4bd3 2013-08-26 23:31:22 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-d17f6c2fff18561f51e92d4e9be4ca025c30ef63d4af19b33db967025f5a6304 2013-08-26 22:59:20 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-d180398620d60b447e2c08f6c352376974a4f85ac01d999e470d3896b4c340bf 2013-08-26 23:33:56 ....A 109568 Virusshare.00090/HEUR-Trojan.Win32.Generic-d180bac8f85d8bfb26d9caa408a3626a40c5474cae483497030b92eeb49be5d3 2013-08-27 00:02:48 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-d181d89a74880f63df05ef82b7368f09acf1a0a517e0572b304472c8dc95e012 2013-08-26 23:10:04 ....A 84480 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1837463578dc191b93cf21456cf9f53e18a4cdeeedd13227f64d2e55e063291 2013-08-26 23:55:14 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1837a3e43f9237fe9ab4b629b48b55151a08b2474a322e22fa1d81bed7e0627 2013-08-26 23:34:34 ....A 158328 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1842692ebf10017300b0fc8c874625eb6315481254c7d3e0ed3559a90a17853 2013-08-26 23:56:00 ....A 122368 Virusshare.00090/HEUR-Trojan.Win32.Generic-d187d5f77d6c38c070538bc0f6d481df6cdf17d3ea79a6de36261d30de38b41b 2013-08-26 23:06:20 ....A 172739 Virusshare.00090/HEUR-Trojan.Win32.Generic-d18a70c880b51a5275bc1224bd94f3ee7ebacaaf5c403cd3e3b4fc67cbc516a4 2013-08-26 23:09:18 ....A 295007 Virusshare.00090/HEUR-Trojan.Win32.Generic-d18ba65ddc8fd854ba4038e10c4fa849aa82c250bc8765e191bdc2ac5342284d 2013-08-26 23:57:12 ....A 727721 Virusshare.00090/HEUR-Trojan.Win32.Generic-d18c95b04105db0893a37d874fd818ad1bf47e101bb020759f00d3450c2d0685 2013-08-26 23:42:40 ....A 114898 Virusshare.00090/HEUR-Trojan.Win32.Generic-d18e2dfe758cd2fef0b5b5713436e86b2934e39abcc065fbac7ee0319cc00396 2013-08-27 00:15:44 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-d190fe6d35fba6fe5fc8e2d35f182595c0a79519354d84a0807adc9b9a74b6a1 2013-08-26 23:18:00 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1963d4358d9ea4d8734ecbbe6e3d7a69878d37a121c798e9b59cb9482c3d3be 2013-08-27 00:17:56 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1992784bcce4584048253fb5a53da4d7f190e61fcdc1e59e661f024153cafcb 2013-08-27 00:04:52 ....A 115613 Virusshare.00090/HEUR-Trojan.Win32.Generic-d19adb49f12a21ffcd02a62a9798be67327c3fdd53af9ac30828f8aa798e6b97 2013-08-26 23:48:48 ....A 81207 Virusshare.00090/HEUR-Trojan.Win32.Generic-d19c5b6a5ab81669975caaf400d294e9e51edfbd04c48ef050879fc4ad525e8c 2013-08-26 23:47:44 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Generic-d19d438bbd8b639efabc6b29101272be8acba160bd78d3872956e8331d0bc6b8 2013-08-26 23:10:04 ....A 321025 Virusshare.00090/HEUR-Trojan.Win32.Generic-d19fe2664896fe2613ad2d52cd518977f2fde3c987f41abc30dd591809cf2868 2013-08-26 23:22:32 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1a1baeeae20b3eca22cdb2910b09c6f07905ae009577c9c76c3739a7a067313 2013-08-26 23:23:16 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1a59e2dd989674fa66c234a5de871c8b8cb31b84f831a49ee61d9bc3049906c 2013-08-26 23:41:02 ....A 2296320 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1a6670128bb9dac6b66cd95d4f747197ebeb4fd2b924b3f9cf11b546debf6cc 2013-08-26 23:00:44 ....A 52736 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1a80b780cd31267db26c41400b1cde441c836fb5af365259f8c078a05e9ec87 2013-08-26 23:54:38 ....A 336888 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1aae7ac74692a5485802d7ab05b15090d47932dbf8f72609ade9cba0511fd86 2013-08-26 23:55:20 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1ac2ff26d247c1d9679e88ade8cb1da9d1836f3f799d52a3161d69b3871ae58 2013-08-26 23:16:42 ....A 1634782 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1ad655c0ec38a01970b845769ffcaa128fe5324519f5e66583fb1897a7eee01 2013-08-26 23:52:04 ....A 1137664 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1ae2bf42fbc2d41a4d1b6f2ad6d482b02a5e3148e060797af139f84fd424871 2013-08-26 22:59:20 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1afda1a0aed6d2ab99627dd69b1847db139a1097b1c7ce9f462c2a1202d427e 2013-08-26 23:53:48 ....A 302080 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1b24cb1c9fec19ef490e728e720b94226dfb31896831ffea03eaee404bdc497 2013-08-27 00:09:00 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1b717fd5b26a49203ef3ba75f26f093f73eee7911be225590e2f11e8a8dd132 2013-08-27 00:17:06 ....A 130489 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1b7de73250c8c452b982979848494f9fce7dc1bc55ae20975d45049777c7fd0 2013-08-26 23:17:54 ....A 100907 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1b7e438264380d787f858e7a3355ab04b34121a876835b6e6e58e6c9a711c28 2013-08-26 23:00:10 ....A 144952 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1b858f24d2d827c868b3dc547017f71578c96a879aa9bb056d039a1470ab949 2013-08-27 00:16:14 ....A 386690 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1b9321c047a4c81df86efea1a156765c54fcbf4e0a34b716b573a06bbb94f19 2013-08-27 00:06:18 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1b95e60a011fb1421a48e2af89630c002e354bba59c9662f83a0305199a27e9 2013-08-26 23:34:02 ....A 171008 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1bc089d29a38f897e34203a8d22b4e97139c9db88a6ee2e6518c96031389845 2013-08-26 23:18:10 ....A 98752 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1bdc7c1e326a4e012ee46892dd474ebe12d894ff32a582aba3ce429ed974078 2013-08-26 23:28:44 ....A 811327 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1c076526c445ce63bcc88acc6192ba04b763a6e693e6a25b25d572ece0d7aad 2013-08-26 23:42:56 ....A 320691 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1cb881f7b31a95eabe228a4c912139c462c7717008b98e9ed67ff8548744685 2013-08-26 23:17:14 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1cce7848cc5396e81beda25762f3ccd9240410b125a611a3b1ee556d724b183 2013-08-26 23:56:10 ....A 800256 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1cdd85e7d99520ed150d5c0b91348761d8c74f9c1ea95472d26425a05a28e17 2013-08-26 23:24:56 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1ce7ece5cccc9e1009e64ee276e4e0c4739f3c26e430bb99a7edeb4cbc1998d 2013-08-26 23:37:44 ....A 660992 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1ce84ead2f5e1f3044b64cfc385f7e593279142a1f23c88837cec64048baa1d 2013-08-26 23:01:48 ....A 832512 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1cf8cb68b2099fc05f018fa41807987a3be291d1f52d38c1575a50413b278b5 2013-08-26 22:58:50 ....A 247296 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1d02af11da45c870c1d1222ea6cc47c3933810e1497996d57c791f3c2100a68 2013-08-27 00:10:42 ....A 764416 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1d07f40598733e32f5edd4b40d667fafed1a480cc41ea97e614788ae9db41b6 2013-08-26 23:54:18 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1d1697c077a5a6daac647da35c4e846a1f4e8d59fe0b61ce07537a282ca0a87 2013-08-27 00:14:40 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1d688294ac72540bd29f4358060ae2d7834c2a3098e5366de3655bd4ae43fa0 2013-08-26 23:29:02 ....A 393216 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1d801812caeb7ed7e5754bd19c322ce3f13f9409afc262d316704224e7d01a2 2013-08-26 23:29:04 ....A 184832 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1da21ff7c7ad93e1459167c491d09aa613f3868081407cb59ff503c3c171118 2013-08-26 23:49:16 ....A 1000232 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1da6ec1ad358e81b983f7fd9aefd36fcdbbd8beaee7b0b81827de2596fa9f2a 2013-08-26 23:08:58 ....A 70676 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1dca4f732c41fd56dc54455bc94901eaffb852058f01105d2458be6bcedd94b 2013-08-26 23:01:40 ....A 2276864 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1dcdedd9f40566493b98567b86170e3de8c3a4b3fd28ee8f3ea46103a501cbc 2013-08-26 23:00:28 ....A 472576 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1e1d3d842725b42e535604e1845076cd4d5bc47265865aaddd2063203e0b97e 2013-08-26 23:22:56 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1e34c925c6ca9db7c031c98a02b98f3e5cdbfdc59dc644953d1ee3c1cc9d02d 2013-08-26 23:54:36 ....A 72448 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1e983223f50b716062fad94aab8d2e567605dc987011ffc6cde707289c1fd59 2013-08-26 23:57:28 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1e9acd5f24a224fd88f0c3f5f8672568948e33726b550cf9071afc0bad2ec9a 2013-08-27 00:06:54 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1f10182bf9ebe10618117875cacac09a6df8bba10287bebebd6a2a40b7d1747 2013-08-26 23:56:52 ....A 145453 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1f16468f2818e2dd93749564d788987508ee88f0b6875fbd8db88a3c5379275 2013-08-26 23:11:22 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1f3d4cfd40aa6853bc95756e4ac9b7ef4df2fd09f9f6f65b50d324ff41bd105 2013-08-26 23:20:26 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-d1fdceba4acde860ef042fe612eb97b03309eb3daedf2f6b294e3038dcf4f560 2013-08-26 23:44:56 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-d20032ec3de53b074a2c440f7b22b1d324068a7e86f6c7b96b413468473ecb6c 2013-08-26 23:24:16 ....A 55297 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2009ad3f1d2a7d3cf60be8cabd16f76c5687504f9ec688b96c1220a7a12545b 2013-08-26 23:32:24 ....A 167424 Virusshare.00090/HEUR-Trojan.Win32.Generic-d20984341b5f668b59c68e1de97c0928bfacc16c29f981543809adf0cae693ea 2013-08-26 23:08:18 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-d20ac8edd94ce163395f4987e7f3c6b9fbd0050df067f6b2a65b4c22d6624e4c 2013-08-26 23:12:42 ....A 126016 Virusshare.00090/HEUR-Trojan.Win32.Generic-d20dbf0f5f37a37bac8a0c022d6ed6dd9d5fb55100a2096897ec1c2d06b1142c 2013-08-27 00:00:02 ....A 229376 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2168e9f309ed7dfe8a4f4e19f20d6781c9bd0ce9802b14378f24e21175365ca 2013-08-26 23:32:06 ....A 147463 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2195ac306149de859fb2218f98627be8cc45d5d460227fe123b90632d75233c 2013-08-26 23:51:18 ....A 99135 Virusshare.00090/HEUR-Trojan.Win32.Generic-d221466b1dc810271bb11fd20791bfe3ca484c13813ee26faf6e7991590ed806 2013-08-26 23:16:52 ....A 2759296 Virusshare.00090/HEUR-Trojan.Win32.Generic-d22175c4a6ed0de8bed5dffbc5f396d315675a36b9f7ba16d6df07419db40566 2013-08-26 23:43:18 ....A 171520 Virusshare.00090/HEUR-Trojan.Win32.Generic-d22425b677651b12c56e9ceed83e65f87e86bfce32c5ebec965afb781a8bb25d 2013-08-26 23:52:04 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-d22686183c21a7cacb679123e13cd5f385ef18691816301798533f8da16b0a3b 2013-08-27 00:03:28 ....A 250368 Virusshare.00090/HEUR-Trojan.Win32.Generic-d226d3ca526bbdd13cbf97b75b79157e1f475969aa6b80829e0d2ec57ccefb06 2013-08-26 23:56:30 ....A 762880 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2270544f48a7584e7e06f027e7a2151c89df803b5d601fd8487afaf0e7f6349 2013-08-26 23:55:12 ....A 150335 Virusshare.00090/HEUR-Trojan.Win32.Generic-d22886b8afdebf8de8746ab468bad68b0c703bf45434eed1e704cf8159b67221 2013-08-26 23:33:20 ....A 596550 Virusshare.00090/HEUR-Trojan.Win32.Generic-d228e3cedf2361c3a3199ffcf3705e0925353ab0fe64a180d5f919aa3ee90d3e 2013-08-26 23:13:22 ....A 61888 Virusshare.00090/HEUR-Trojan.Win32.Generic-d22b203d6bfab4860ec59bf5426a22f288d1a96ee1e743332701f56126d026db 2013-08-26 23:40:32 ....A 506880 Virusshare.00090/HEUR-Trojan.Win32.Generic-d22bdf41784d7e61e7c373c93f6041d07f620913146c959316d51d513c68d16b 2013-08-26 23:04:06 ....A 143872 Virusshare.00090/HEUR-Trojan.Win32.Generic-d22e6591edf42c83bbf880c7736dd123f16689fc02f0e35008ba8520e6249326 2013-08-27 00:14:06 ....A 50090 Virusshare.00090/HEUR-Trojan.Win32.Generic-d22ff945f3e5f60b39823d6f70d73f8c3734a9a8c3106261caac3a685500d160 2013-08-26 23:17:06 ....A 729088 Virusshare.00090/HEUR-Trojan.Win32.Generic-d234c46fc1458b01a4ae754156d555a706605002703757cef096cddc16ee1752 2013-08-26 23:00:20 ....A 248320 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2370184d498f2ecf6e61f49e10172df10fc89415e2610a9cdc91c0c543d7352 2013-08-27 00:07:30 ....A 368841 Virusshare.00090/HEUR-Trojan.Win32.Generic-d237cdcb5b7ff2afc4cfd985da1f7e0bf2f84659375d3defb683f11d8c9fc694 2013-08-26 23:12:04 ....A 161320 Virusshare.00090/HEUR-Trojan.Win32.Generic-d237dbc29e84c5e3524df60f79c1fd8f8c22eeda254e9c2889f9f0058669e9dc 2013-08-26 23:59:46 ....A 1810432 Virusshare.00090/HEUR-Trojan.Win32.Generic-d23870442d50689b06a13c427b668d301e1575e4f506ca103fb5123da6bd9e95 2013-08-26 23:43:12 ....A 159788 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2388df31e7a690bce314af35623f27be611b019c3abdda9f50670808f5ca3df 2013-08-26 23:08:02 ....A 457216 Virusshare.00090/HEUR-Trojan.Win32.Generic-d23b64d8c2d7ab8bce620c512a3ed7a1638710efe46b18b10b6397e709fd4f31 2013-08-26 23:59:04 ....A 5615616 Virusshare.00090/HEUR-Trojan.Win32.Generic-d23c799242ed7fad8941e5814d4d6f86be48ed3985134dfdc67beeed4335963d 2013-08-26 23:09:52 ....A 340992 Virusshare.00090/HEUR-Trojan.Win32.Generic-d23f556a2bbdc919247f346fb9586e30972fd7377082aec99018ffbf350e7fd5 2013-08-26 23:34:18 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-d240e4d451e9f517dda0b85896476b87fc65f7f97a77beb7e68dbfac8fe69992 2013-08-26 23:01:36 ....A 332800 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2427f77458ff1552cc4225c0244642c25bcf4141cc1ca40b9cd838d7b6b794e 2013-08-27 00:00:04 ....A 546085 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2464f0422955f044b16576e318bdd2b06fe3e124cfbc780a0bf40f98ec57cef 2013-08-26 22:55:42 ....A 197649 Virusshare.00090/HEUR-Trojan.Win32.Generic-d246cb860ad37b9d1efe77e4d727c826e388c186d26f906ec801b5febf8682d3 2013-08-26 23:04:14 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-d247dfda4f2ffa5c7fb97e5ebe786149a37bc00c4dbfa2b3aa9438eed36bd181 2013-08-26 23:35:48 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-d248735e1f8654f68b2b043d9eba4c2811ef790e2fc207085acdda619efdfdac 2013-08-26 23:15:18 ....A 15872 Virusshare.00090/HEUR-Trojan.Win32.Generic-d248ec093286e0b98abb77158c92ab35e05f7f7c46ce872628cefb9d62a4dbbd 2013-08-27 00:16:10 ....A 117248 Virusshare.00090/HEUR-Trojan.Win32.Generic-d24c460f068d4e0086c66303d7a4feb43e4523181d7787067ed9a326a53c136d 2013-08-26 23:42:58 ....A 151761 Virusshare.00090/HEUR-Trojan.Win32.Generic-d24d00710ffe43064880a26b190815f6821341731019fcf820e97b35d7e83a58 2013-08-26 23:07:02 ....A 16640 Virusshare.00090/HEUR-Trojan.Win32.Generic-d24e27891efdeb591147973ceadf22beac8335b27b570f282e7f172b599e8fcf 2013-08-26 23:56:28 ....A 599040 Virusshare.00090/HEUR-Trojan.Win32.Generic-d24e48f2ec0ec37721ca0774482dac16efffdda01554da5359331145a4064594 2013-08-26 23:55:18 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-d24fe4827ff57ea9b1c7f08b9b97d315f31470cd2ee2210384c6fed69baaf99e 2013-08-27 00:16:14 ....A 98816 Virusshare.00090/HEUR-Trojan.Win32.Generic-d250d984445189826c1557b28d16b7cdd939a4736df41c3c45d316c4ce27de94 2013-08-27 00:07:42 ....A 501760 Virusshare.00090/HEUR-Trojan.Win32.Generic-d25184ad5a857e2784ab19e3db7323706378f93fe7e8aff14b3474f981e23244 2013-08-26 23:50:10 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-d26e0d46787427f737838bedd9dceffc954811326bde698bdbcda29b3ed18007 2013-08-27 00:04:00 ....A 815616 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2713fa5bb38fb6b3c0f350a2ebed77c50bd1ab3ab8e6f7c575baecde979e230 2013-08-26 23:41:56 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2732821fd9a8bd536e8e77f42aaeaf783e2bea450bbd7735f6f49bff1c33bc2 2013-08-26 23:54:58 ....A 1105449 Virusshare.00090/HEUR-Trojan.Win32.Generic-d280086b4ae8f9aa24624d4bb82f7fe187a86803527c42d67f3a7efc0ebc5b68 2013-08-26 23:30:52 ....A 247296 Virusshare.00090/HEUR-Trojan.Win32.Generic-d281ec5c113e263a4030d4337c3fb57ed5031b402a611d488c670656a86a5b2d 2013-08-26 23:34:00 ....A 142336 Virusshare.00090/HEUR-Trojan.Win32.Generic-d28980f2f75961fd880ebf411d80578279d54b9080e347e05a1727c718e3a50d 2013-08-26 23:34:24 ....A 216064 Virusshare.00090/HEUR-Trojan.Win32.Generic-d28dab2b2d1d9b5654b75e80bbc7c24c792a21509a2cd83810af3cab7ea35476 2013-08-26 22:57:12 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-d29063e68e18965647b60f1fc81722fa3637cee813378dbb5affbd7c449f7f38 2013-08-26 23:41:00 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2a4b7b68c06d3966d031c0447524f0198b7576001a5896430cd54f46106a9d0 2013-08-27 00:09:02 ....A 232448 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2a888c972d19a2989d91b7038aa9b60bd0bb7d54b07c858e9a5ba9007115c2a 2013-08-26 23:02:08 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2b26953728663d7f1c387e5a1cc0a92931beb262d4aecd0ef23c5b11afd4182 2013-08-26 23:24:32 ....A 11153408 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2b6ae5f35c9f653644a949530b7ab29321c71c0020e49046ae3f964808a387a 2013-08-26 23:19:24 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2b7d66cfb37d5b213525591539769a1e57c392829d9f0f19e35cb2b1fe9a614 2013-08-27 00:19:44 ....A 246575 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2ba4f26e1d92a26c8671a03a0f7263f3cd106e0fbd9cbd05cb322663f8a60b6 2013-08-26 23:47:14 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2bcc48b25ca354c6483fc8ab4b27c0be43366eef84f52acd842c83648385576 2013-08-27 00:02:08 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2c7ac4db612d5d2df2610e19ef84b9e2893087b4c2407077ae8ea063739a84f 2013-08-26 23:16:24 ....A 10300032 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2c9bab8f4061013b25d3e3b868b34a2e23d6266b5963d68a3b780d8cdcf6324 2013-08-26 23:57:30 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2ce630be266e2cb5db111f006d3dcf6ce4eb5297782073420525189f28a8998 2013-08-26 23:21:30 ....A 843776 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2e21f57e3e54cb72a421e3a3e55869e9b01b53500f376ce82f45dad46e2aa0d 2013-08-27 00:07:46 ....A 75320 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2e332456564467eae1c3e2b5c42c99ef2c9921bd4d6b95db41f208feddd65b2 2013-08-26 23:37:04 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2e368f148a55211679d778f86fbd8d69ead1a555ff69f8599cb85b588948a63 2013-08-26 23:56:22 ....A 91264 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2ec377feab68328f191c076fa81133604647e7531a45747aab1712cfa5fac14 2013-08-26 23:52:32 ....A 3136 Virusshare.00090/HEUR-Trojan.Win32.Generic-d2f89a759b9dfb800bd3aef90efca6255f30e0f898dcf02b936590adda1fe147 2013-08-27 00:01:44 ....A 192568 Virusshare.00090/HEUR-Trojan.Win32.Generic-d301096a1d8994e25635a4483923c300b76adfff1632e8d6c0368277d914e5d7 2013-08-27 00:12:02 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-d307fc86c1b5f334dc89ef07c11c98eca0898f592998ade60b3a4bec014da0e0 2013-08-26 23:55:58 ....A 935936 Virusshare.00090/HEUR-Trojan.Win32.Generic-d309afbaf329fdd03f4a737c8e017435bddd0e83fafacb83a7ed0da0cb904bc6 2013-08-26 23:20:54 ....A 2598154 Virusshare.00090/HEUR-Trojan.Win32.Generic-d31238b7c632dd032a3a6756d70afd1eb10a87f892889261bf1258295e9e8bf4 2013-08-26 23:16:58 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3154adeeecaafb2189be403dc420329265d5f7951a08b2b4ccef49c16055038 2013-08-26 23:38:56 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-d315f4cc9778db43b056a53c4d44431b7e6efb8325f624e74ccdf090f8cd7415 2013-08-26 23:15:24 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-d32145cbd48722e2eb878e0118205791ca2073a324e059182c691b7c73b42d2e 2013-08-26 23:52:48 ....A 221192 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3247ae5bd526397c7a43c4e4c70a3b5b36d9bb960eb82aaaadafb7640a4499d 2013-08-27 00:02:58 ....A 51218 Virusshare.00090/HEUR-Trojan.Win32.Generic-d32842b40928bb7f7dd683bc26093e62188440d0162488067f9f5dd1d9421672 2013-08-27 00:11:24 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-d32871ddbf6a2ef0da010f6d9feeb01f9922a3458d80741bd48ab38743beaf9d 2013-08-26 23:41:06 ....A 189440 Virusshare.00090/HEUR-Trojan.Win32.Generic-d32a3f330975bca513adea35dad31d7e51e7a00122a507cd40176778821dc546 2013-08-26 22:57:32 ....A 155848 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3302de7ddbe47d21f453b265f23bee3673c4862a300b9ad132d5d66b1ae9545 2013-08-26 23:09:44 ....A 81953 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3318af14d6b4a566970488a16d3e311666c15b837bc3699aa043ca31bc70e5f 2013-08-26 23:16:40 ....A 253440 Virusshare.00090/HEUR-Trojan.Win32.Generic-d34037047f475020204126f74407b66c36a8f66a861f7e9073852d93dfc914d5 2013-08-26 23:21:46 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-d345dab1098a65b25addb6916e6611a1e80be7c0c5e94cd614fe185b08361a1b 2013-08-27 00:05:02 ....A 393253 Virusshare.00090/HEUR-Trojan.Win32.Generic-d347ef0f9086d31e899cb72310ba16147380bdf1b76d99ab17d060ce54665cd6 2013-08-26 23:15:36 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-d349287d10306fb0cb9541752efbd884f81c85dbd3ef936586d286036b8ebe14 2013-08-27 00:06:10 ....A 158208 Virusshare.00090/HEUR-Trojan.Win32.Generic-d34c98dd1556da6c616a9b0e9abf8f2aee3601abddc79241395bff822caa6f0a 2013-08-26 22:57:10 ....A 5284864 Virusshare.00090/HEUR-Trojan.Win32.Generic-d34eba50f36da9b625dd04ff05262bb90de5282433b1b8e04f32bca2fc68f313 2013-08-27 00:06:36 ....A 58368 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3506289fecf2f9b6a5c946d2b9f7dcd7731150851553bac7eff941ba1be62a0 2013-08-27 00:00:02 ....A 54272 Virusshare.00090/HEUR-Trojan.Win32.Generic-d351cad451a17a6b0f2757e8c94c7fd569ce28675fa7aa993806ce2483bd18f9 2013-08-27 00:17:22 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-d35350691f796d6b96f6a830db56b63d69e89ed7d4ed258b5c50f77b598c2198 2013-08-27 00:04:12 ....A 498688 Virusshare.00090/HEUR-Trojan.Win32.Generic-d358125a6fa7e7d882dea3476e57e086f0febf918c2146da5235e048368dfccc 2013-08-27 00:10:10 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-d36219084d62637309124ed6ed31b471e8b9bdb1859cc6dd942a51450c1252b8 2013-08-27 00:05:30 ....A 17920 Virusshare.00090/HEUR-Trojan.Win32.Generic-d366927a5d3d6e250906ca16e476b7a5ded78f828cd7a4fcfe2f3fa697a0a59a 2013-08-26 23:52:36 ....A 50688 Virusshare.00090/HEUR-Trojan.Win32.Generic-d36b7b09ec26b8ebfd9267bf32891588ae0bf622cf08b6b2b536d6359fd5e26e 2013-08-26 23:58:02 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-d36e66544f4ba0e23e7ba6edd47de815042f4b2fb8686bf0fceb029198380cdd 2013-08-26 23:31:36 ....A 198240 Virusshare.00090/HEUR-Trojan.Win32.Generic-d36e8d816608b9bba0d80607864aa28d76d9154cc33632614226c4ff55c29f24 2013-08-26 23:01:06 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-d36fdd57bbe8a60378b0e5362a56c5f0b690b3a74a1138b569b89a27b4b6b585 2013-08-27 00:19:34 ....A 303104 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3757cba2a92a349fcd16ef4f41be646747fdbbaa47913c10fa6c84ef8b738eb 2013-08-27 00:21:34 ....A 1536008 Virusshare.00090/HEUR-Trojan.Win32.Generic-d37c82dd9cbc76a05a05dce5f38997a9862042876c216dacec1e7dfb1b311b39 2013-08-26 23:53:50 ....A 62200 Virusshare.00090/HEUR-Trojan.Win32.Generic-d381e87d773b9786b09f3b0f2c86355a6bb5fb181d4f473863fc9f1c5e94d368 2013-08-27 00:01:00 ....A 380928 Virusshare.00090/HEUR-Trojan.Win32.Generic-d38507ad4402692b9cb8e425a68de052a07db6edc031d8b4af788ad706ed8d51 2013-08-26 23:01:34 ....A 15104 Virusshare.00090/HEUR-Trojan.Win32.Generic-d385c2e39ac8f2e4e96daf0f6c16d79182d042ed87086d9ea48eeba5e916c95f 2013-08-26 23:58:54 ....A 177018 Virusshare.00090/HEUR-Trojan.Win32.Generic-d38732a9359fd75465d1435542f2a835212bc7405d0c35b84e411d24aa302957 2013-08-26 23:19:08 ....A 498176 Virusshare.00090/HEUR-Trojan.Win32.Generic-d38c812f1531073c0e11bc334e4ce4e80db6e39809540a80c60f67669a12c8ed 2013-08-26 23:43:52 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-d391cb365413f0452bfe7c64b52a3b2ede2f614636cc786238e74345f675aa70 2013-08-26 23:25:58 ....A 164352 Virusshare.00090/HEUR-Trojan.Win32.Generic-d392b6860f92672dc2082997bd67f074353b8c7a101cf84d947fe4e299f36f9b 2013-08-26 23:28:32 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3941a5993a2337c4c2ca8237856da3202e7829cf0e4c572ed3219f4530b73f4 2013-08-26 23:22:48 ....A 258609 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3943fea2f7e6f284711078f947bdd512fa0a5d1880580580a927b969eec0b5a 2013-08-26 23:46:06 ....A 110080 Virusshare.00090/HEUR-Trojan.Win32.Generic-d396aa7dd9755144e054cd6e13dfd832df936f4e6865f5f3fb1a92711758500a 2013-08-26 23:25:48 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-d397881cca419e6d36e628dff6574d65435a7d0da2d4de5fceaccac2ca8b0d03 2013-08-26 23:03:32 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-d39ae8d9a74f94f6d95822503bafde0cb13bef63ddd650f0470c5c6f6c3d15aa 2013-08-27 00:04:36 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-d39cd9cb0d1002a5962d427313b3224664b8e90eecd0dfd160e7ae3d6388eeb2 2013-08-26 23:32:34 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-d39f11d6f8aaa1aa79f88906f45d3ecdddc320f6c2103f4399f4aebf5ecd702d 2013-08-27 00:08:08 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-d39f875f2ea66f44324e5c0f496a99f09a212778f2ea691969c35ab9a30ab45b 2013-08-26 23:48:00 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3a0199140b885bb3c4b86939275894f6017d1166bcd579f534da45e88e8641c 2013-08-27 00:07:28 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3a168e007e797703a3f9a11dbcc64a8cbeeb81f98ea8edb2d618051857fa175 2013-08-26 23:11:20 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3a1d44d719d6b4d5891987ddc4b9e9c00897aa8c4f7a6dc08c48608e39cd063 2013-08-26 23:13:28 ....A 299008 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3a246c74ee3eb0334aff089ebb6552d802c503bad4b8d9319f0a43523471cb8 2013-08-26 23:23:14 ....A 120832 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3a26f4e19f2fcfb36db511bf9204eab60aa3e31c0561eeae96cd47ba0602ad9 2013-08-26 23:41:00 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3a57bc205b3d281b0128500a656f44a8d04b82d2add4177532e0b769dacce7b 2013-08-26 23:32:24 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3a5a5b067b515764e0fa54d0ef98165373e5a930b7a47bfeed9633387a1caf9 2013-08-26 23:12:14 ....A 197632 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3a9eb0f2e512901813b34ebd086bf960e68950fcb27d344b067463c0341dc2e 2013-08-26 23:55:06 ....A 950784 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3ab18aaff4d900b7eb934927db53d634c3d43631290144be26282f95c803442 2013-08-26 23:07:26 ....A 4048498 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3ae7c929e0102e66c96049718394aa5968437b611c32ed2dda2e97be3e2ab8d 2013-08-26 23:23:28 ....A 207360 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3afb2fe7f1538ebe0867afc799b9285573030a0c906a7c64ee89cd836d5319f 2013-08-26 23:08:28 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3b408ac03b48acb1aa39ef09043de457808fb37ae1a535081e31793f4780ccd 2013-08-26 23:51:40 ....A 5120 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3b4747868062eac79440b9f6c4331d80d0d83b7d9f1731523a3fa15d703b506 2013-08-26 23:54:44 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3b8b6c25f4d53a9eca23841e4a07fa073e4a77d900012b138bd01ec1af513e3 2013-08-26 23:17:26 ....A 544148 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3c108bda2467f06cd29bd2516fa6cb60e3ec0f8b4cc5653dac57adfee5195f7 2013-08-26 23:15:58 ....A 119741 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3c5975cdab1202d97d4dd46769ceeefb0b6f0f51eb6f8dfcce4771f31d0fb10 2013-08-27 00:06:26 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3c632e96fa714371f02f0bd470cc07aa463b785f19891dbd0ee600d5219ccf0 2013-08-26 23:44:28 ....A 1871872 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3c88fb1f2d30a64f74552820ab4bd85df4da25cf6978dbfeb8ec09c09e1f0b0 2013-08-26 23:40:48 ....A 481793 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3cf064877120cef15a56b2479fa27d1dec486c0ab70acb021e685b9a5b80954 2013-08-27 00:01:58 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3cfa528052f0112918d69bb7ebf45406a35f53e838bec070f292cf03da82487 2013-08-26 23:01:14 ....A 133632 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3d88bf7b8e3da6d402353618cd03f7652098e3af916951bf41c0d4fec5b1e07 2013-08-27 00:02:24 ....A 201728 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3dd7e703c9116cbc80ffcd824cbb56027275af5cc27cf57b62e9e721cd00de7 2013-08-26 23:52:48 ....A 1229128 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3de2224acfefa1c793949fbe6e08e4224349977840c4ae8a5561a35e3f20a83 2013-08-26 23:14:28 ....A 213788 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3df7c5325b5f88b34f9978125fbaeabdd29fa0bd456acaefa7c1c114767f498 2013-08-26 23:52:32 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3dfd4269516a0f0fefeeb3cdc4b98c02984b65918fe9a861c4c85c430afeb9a 2013-08-27 00:07:18 ....A 95275 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3e30f1f943c1d7a4e6f4e3bea56c9304781570cbf75b955d9112263539d9ee9 2013-08-26 23:30:26 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3e681fc6fb1ccdde47b015dff728759f69d52a0579e42cb338a16d314dd56eb 2013-08-27 00:00:02 ....A 2665600 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3e6a7eba29d622163b0a696f0f7e0ec3a4e85c2a0d921fb6df87346df48f76f 2013-08-26 23:34:06 ....A 307472 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3ea53be4f82b834638de85884680be40e3641d548eb8378c0758afe10a09194 2013-08-26 23:46:52 ....A 1796204 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3ebb3ec7adcc2b7e320b014455bd88e1456f7eac3aa8a1a0575ab724bed6b75 2013-08-26 23:06:40 ....A 140800 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3ec371ef66b81d689143489be3a66bc0df2b6cdaf376360b208ff5ebe61de4b 2013-08-27 00:03:14 ....A 507392 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3ec706c0070390a54a41040bcef59416a735c84eb37568027645c241b223c0d 2013-08-26 23:47:42 ....A 589312 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3ec73e6a42719c19b10129e928e88553994b98ff767c592f3152fe83673203f 2013-08-27 00:10:26 ....A 235528 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3ed21bc9f3341d95f5473fa3426d15b212b5be35ccb95c0f58ee6dcdb612685 2013-08-26 23:19:36 ....A 663620 Virusshare.00090/HEUR-Trojan.Win32.Generic-d3ef3ef02edf74ec4217f6b7f7bb3da03f3b5422ea4aeea2fc1ea7069b7f1255 2013-08-26 23:15:56 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-d401551a7f0fe52ddd35f72710d83b466631c72a94f52ceb7729ca3adec7dca2 2013-08-26 23:50:40 ....A 590848 Virusshare.00090/HEUR-Trojan.Win32.Generic-d407f819e685219480ddda00f870f68ed7d748e88468ffda7a26d79823285aef 2013-08-26 23:26:44 ....A 119296 Virusshare.00090/HEUR-Trojan.Win32.Generic-d40c6e1a46ec1bf164b884997375f0ba3d0e19032995b6b0f7871435157547aa 2013-08-26 23:08:06 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4126ea463f40ced74071bc761a7d3f18f70349d25837872b28cb1bf87e2d8f2 2013-08-26 23:30:36 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4131df7453f2f898035b2ee321f947dba6ea3d1873ad42627469887c035833a 2013-08-27 00:14:18 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4168d8ee41d6af7f6033debed8cd9d1c216f5090b4c664ba64b4d1a7663924a 2013-08-26 23:35:44 ....A 561664 Virusshare.00090/HEUR-Trojan.Win32.Generic-d417bade5b01fc43234896a9ffcdc7a81173c2d3c42cb5e5434a833d63953c1c 2013-08-26 23:53:10 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-d417bcd9cb4a7f4e3655db285490f07e584d42558267806df29e61676d14d335 2013-08-27 00:11:40 ....A 807597 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4196b34ea77079a0e8c49b852cdaff4e3e04b5dff2082b041120d84fe7beb6b 2013-08-27 00:13:44 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-d42d24a2029b8d48bc0e51f30c5f330f8b72d8fdc07e4e4247d5e8b1fc770226 2013-08-27 00:06:38 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-d430b314c914309dd71894c239362bd8bd9186ba9863f67af1403bde7762dc93 2013-08-26 23:40:04 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-d43e4407e23b9253ac672f95b4f2e3bf2505ad98c956449e04ab90c3eb63ad85 2013-08-26 23:32:06 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-d43fc923d2447e42690f32536e4c7b18dd086f6052a3c9fd069b5e556093441e 2013-08-26 23:02:20 ....A 83980 Virusshare.00090/HEUR-Trojan.Win32.Generic-d443c3ab15ca91a40477c960efc95eb5ed0a273d2b4cf5f3a83652ed85a739c9 2013-08-27 00:07:42 ....A 238592 Virusshare.00090/HEUR-Trojan.Win32.Generic-d44da171118c3e789c04689a79aa68dedeec38e16dce33705842a7ac4c3c03bd 2013-08-26 23:23:16 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-d450bfb3e35508ae8048d7b7a730b310db8a4c3da1e73b8f716e194640ce1733 2013-08-27 00:15:38 ....A 638976 Virusshare.00090/HEUR-Trojan.Win32.Generic-d45ecae9bf4143ac03c2e86696a4e83eaf927e74b446d7a0b6fbf74209aa81e1 2013-08-26 23:04:22 ....A 542208 Virusshare.00090/HEUR-Trojan.Win32.Generic-d460a7fd0ecbba8a7bcd207ddf9174cdb6d63bdaa7a86caa4230d3baae0631ae 2013-08-26 23:46:12 ....A 366592 Virusshare.00090/HEUR-Trojan.Win32.Generic-d462ca0ad3e37602aaf284b0da6a38aaee66c75690c746d34919b5a6fe0243a8 2013-08-26 23:10:26 ....A 2011136 Virusshare.00090/HEUR-Trojan.Win32.Generic-d46bdb67cbec7b9fb9a34e107bbdd81d0c1a4b9524489c91bbc3702fcdf2b2cc 2013-08-26 23:50:06 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-d471f24bc6c702ae30279e5048a78d4599c7a2ef54995c9a058d97b75db8271b 2013-08-27 00:06:22 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4741b0731f2aaed60a2aef71c41596734891df06e0766a28252d30260829af3 2013-08-26 23:25:26 ....A 45997 Virusshare.00090/HEUR-Trojan.Win32.Generic-d475e9e97f94a96559025c5cd4a4f4421cdd08f005b6536049e60cef7a66e8c3 2013-08-26 23:54:54 ....A 183296 Virusshare.00090/HEUR-Trojan.Win32.Generic-d476df64c7c7c25555ad8b20fe5fd04d3ca7058d2eb80f89d44607f3389aa75a 2013-08-26 23:03:54 ....A 280064 Virusshare.00090/HEUR-Trojan.Win32.Generic-d47a800ef2b3e35303797125ea187b5a3f956f51966f6c3dc1891a404da97839 2013-08-26 23:32:34 ....A 110662 Virusshare.00090/HEUR-Trojan.Win32.Generic-d47bf8c30fd7f87cabaa72c6d45f04a1c3c69b6fb5b1092de15de020bee40122 2013-08-27 00:07:40 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4801cdfa8791cef331f3cec38ca3cc95b15a97dafba3dec5affd8f5f9610d19 2013-08-26 23:37:12 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-d480eabac3c159e4c1c3a9cbfc4a29b8562d0c8b3fc2be5599125d2aa1865569 2013-08-26 23:21:06 ....A 3291648 Virusshare.00090/HEUR-Trojan.Win32.Generic-d481d910faa4ea51a49d70cd1fcdfe73d7ba293974f042a96d2c1801d8f7f168 2013-08-26 23:22:18 ....A 63488 Virusshare.00090/HEUR-Trojan.Win32.Generic-d486bfa5837b4fcfeaebd250303432c89f4398c0d6a9acccfedca0a55254f89a 2013-08-26 23:01:42 ....A 210944 Virusshare.00090/HEUR-Trojan.Win32.Generic-d48df64648e75ffd7aea3c6141ba697340612281430df650c1ec964986042f5e 2013-08-26 23:55:58 ....A 232611 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4904a8239cf3f467513deeb596bf90e547d6af587ab54cdda108438df982d72 2013-08-26 23:45:42 ....A 51548 Virusshare.00090/HEUR-Trojan.Win32.Generic-d49620740e20ba571a263da9eb1d7008ffe3197650efa73e8040e9ce9f2b22ef 2013-08-26 23:46:24 ....A 201728 Virusshare.00090/HEUR-Trojan.Win32.Generic-d497905886c4a39e21cb7a3cd8b0a06a15167c0c81f746338c9df336c2a2b11b 2013-08-26 23:57:02 ....A 393216 Virusshare.00090/HEUR-Trojan.Win32.Generic-d497ac0196249308742fd2565d156f3c9dd1b4fc5a156e678393e6b190d69d39 2013-08-26 23:31:48 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4a6323d456b1c8d58e000fcc70336091d1ae818f46194e7c42a5c7d65d091e0 2013-08-26 23:08:28 ....A 313344 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4a647d9ab4e7e9351dca48fcc3498135fdeca47a77211e3fdb3ff8853aa6c13 2013-08-27 00:16:54 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4ac427c110422913d989403f39a381f7f2008b3d702bffbf4a01fa6173f5eb1 2013-08-26 23:25:18 ....A 492032 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4ad01264be0e97d4a6be7ee27fc5a04bdf40b5a529570c8548aab3860ceffb4 2013-08-26 23:32:34 ....A 9341910 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4ba606a839efc0942601bbffe464c0b16554755750de5fa207d23ee1ff09052 2013-08-26 23:48:08 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4bdad680c913d5fcb9fa621902a40b9a68043b104b15111872552bdf74c229a 2013-08-26 23:52:36 ....A 428544 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4bf2bdc6787203e5795e97a88342630f6aaa00ccab25330a81554a37abe5911 2013-08-26 23:41:10 ....A 435712 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4c2dac3afdd78e6635c596355036d2c21593e6c60619acc3c6852ee2896949a 2013-08-26 23:40:58 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4c69d8a72125f9e8db40b7a82b6386b223ef57c3f288a474dfa73b3d7bdad02 2013-08-27 00:15:10 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4c8a8bfae1222abb777f2c177df9d6362b15717fca7d36f4e480d06a606a1a4 2013-08-26 23:50:16 ....A 336727 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4d6a6db7f0727455bb7ee6803e5ff1093ba2206936fe563e0ead4d599e94606 2013-08-26 23:26:56 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4d6bebe460aab61f081821f886acd8d48e1843d47b910c7d284a87a122ed4e2 2013-08-26 23:07:28 ....A 45693 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4d77c8b1089b32ad883badfddfa012ff746afa9fb72c83e7d2601d69d60a7f4 2013-08-26 23:14:26 ....A 171008 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4d855720ca52e38c068bbd7d553c2f498c48118f5056890e377319a436a9024 2013-08-26 23:44:26 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4dba48fd49533a955228d588fd5fdfd6cf452e292a74f6186f26a63ece8b89d 2013-08-26 23:32:50 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4e0ef40c705b440d5ad2c55c769de4140fe8031b3af81a0fe16474c91f6e55b 2013-08-26 23:27:50 ....A 476672 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4e10527254de2d668d3824a6aaf0b06c8ca61c6cff54cc0fd6cb08b5a6cfd73 2013-08-26 23:24:48 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4eba361b5de63db4de5c3234723dd40f89701e02c73956347961d54b7e0d50c 2013-08-26 22:58:44 ....A 356864 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4f2a917898747b2925721cacbdd09d4ea29dce9fd6380d8e2f8c1904197080a 2013-08-26 23:51:32 ....A 246865 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4f59e19e967ae4d04e56ae0fac69f465f111a63e6a67031ebe8460eb2f2d6d7 2013-08-27 00:17:14 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4fccfe34ce70c165c28805ed540a85bdd8930f109069209b449a3c354dc056f 2013-08-26 23:00:20 ....A 111616 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4ff17f5906163acf2af82978df6607d6cf0b1e1d2d614814f9ed0b7727bd692 2013-08-26 23:49:26 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-d4ff44653d50c884dc9c2ceef1d034c1184b352fa183f13dc7eed6d9aaa8aa81 2013-08-26 23:10:08 ....A 966677 Virusshare.00090/HEUR-Trojan.Win32.Generic-d505b728d6de023eb6a33092fc161e2b374b07336be17aba477b42847d8aa181 2013-08-26 23:22:44 ....A 232960 Virusshare.00090/HEUR-Trojan.Win32.Generic-d505e73befbdfbd99789c8029800a08782d556dca79cf5eae59979a5ccdce1d5 2013-08-26 23:24:38 ....A 1437696 Virusshare.00090/HEUR-Trojan.Win32.Generic-d507e8eb2653b132069bd4623f7ad34bbafdb9ee75a87ada4327e0fc270fc85f 2013-08-27 00:13:06 ....A 71692 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5080e3e97f0a940e82b39369428d5fe7254e8f01a655ef18bcea7fc1931133b 2013-08-26 23:38:40 ....A 418001 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5081fa21734d25398e44669259785cd3834c39c66f97c1a49c2b6158b28de73 2013-08-27 00:16:08 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-d508d7a2832e768404ed417371b7ff304efcffcdb04694096789b4bab10836ff 2013-08-27 00:13:22 ....A 88064 Virusshare.00090/HEUR-Trojan.Win32.Generic-d511703d0575555f8f2dc559ec92b5f3186353da312d859c7f5731ab458ce004 2013-08-26 23:52:54 ....A 251453 Virusshare.00090/HEUR-Trojan.Win32.Generic-d512fe4b2eb8c8919336bacc100183e4a15adb1802829ee4a8743cecb707de5d 2013-08-26 23:48:02 ....A 54272 Virusshare.00090/HEUR-Trojan.Win32.Generic-d515babf82db698f8e3b2df4a9340e23db8581b08bdd07d5f1d1526f7e99bd7f 2013-08-26 23:35:22 ....A 177152 Virusshare.00090/HEUR-Trojan.Win32.Generic-d519d097c2bc091129612860751918fc3a93ea7549166251738b4ea8f0ae7088 2013-08-26 23:32:06 ....A 732495 Virusshare.00090/HEUR-Trojan.Win32.Generic-d52245e147dba747da2c9e67771f153b83b7971c4d739b502a51dc021123eb95 2013-08-26 23:32:10 ....A 1034416 Virusshare.00090/HEUR-Trojan.Win32.Generic-d52272935399a47c2d87adb0ff8379e5784f66a1438562dd1fe18cf8b9d4c0a4 2013-08-26 23:03:52 ....A 6168 Virusshare.00090/HEUR-Trojan.Win32.Generic-d52814540616832d07a8b0a14f6c763c33b54bd83692b51606c8fa4bc21d4606 2013-08-26 23:08:00 ....A 782926 Virusshare.00090/HEUR-Trojan.Win32.Generic-d52a61f4add1b31b4a4826649e3bcbf167218b3d2d69dbd8b25b4c820983e225 2013-08-26 23:36:44 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Generic-d52b1446bc80eca6f4adfa61a57984326944c71ece005ff22926a3ee76edcc52 2013-08-26 23:51:40 ....A 466944 Virusshare.00090/HEUR-Trojan.Win32.Generic-d53135ccdee7de742077cd5f090004729afb6c86eac84c73ab19c7dd98c5219b 2013-08-27 00:02:36 ....A 2892800 Virusshare.00090/HEUR-Trojan.Win32.Generic-d535758dbcf972dd3049c3c3c6a51212de72551b07e35fb1474f2755b881ef7e 2013-08-26 23:29:28 ....A 253440 Virusshare.00090/HEUR-Trojan.Win32.Generic-d537906c028bbc2910149ba321781d9384a9b0fbf9f0bd4cb5c91ef061e948d2 2013-08-26 23:20:40 ....A 77860 Virusshare.00090/HEUR-Trojan.Win32.Generic-d53ca71e77463dd1f7973c227b029acdd06bf5c6689a92723a967778c6257ae0 2013-08-27 00:11:38 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-d53cf55d8d9c76af7b51fa13f35d4ed924d5dabce66bbfed28e1d30743b3a512 2013-08-26 23:26:20 ....A 76712 Virusshare.00090/HEUR-Trojan.Win32.Generic-d54844e6d74f493a51308bc09c54369375908ed37df082abc36aa1366ad0e872 2013-08-26 22:58:12 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-d54a1e56d5c50599a665143668ad3090d7d44e9c87d7e4fed6b60c9003e9627a 2013-08-26 23:36:50 ....A 138240 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5510532be3131e87cd4b876f058b82b5d93792a5286ec8881046069cc947432 2013-08-26 23:02:40 ....A 1933312 Virusshare.00090/HEUR-Trojan.Win32.Generic-d57842d65154e31bec28863302e5ce72bcfea532e5ce69cff288c4a5c5d8d9be 2013-08-27 00:02:28 ....A 108395 Virusshare.00090/HEUR-Trojan.Win32.Generic-d579f577b9e901910dc52aaabb00acd57f4550f4afe697a0f2530b546bacea22 2013-08-26 23:41:54 ....A 281088 Virusshare.00090/HEUR-Trojan.Win32.Generic-d57bc607446a4af47126bfae2188830a7efabb1aa5df8dfb30ffa89126415a88 2013-08-26 23:46:46 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-d57c14de3bc434d38d8bb60ae06052c687b03f9248340852d416a0d8c7c2d431 2013-08-26 22:59:26 ....A 75372 Virusshare.00090/HEUR-Trojan.Win32.Generic-d581331cfe45c5330c7f6985efca94c35ff21c5997f633b0bd14090edf2822f2 2013-08-27 00:11:22 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5827e4e2d48335baf972b25e6dbaf9d658de0c976b3ebf9417aadded8f7c19a 2013-08-27 00:19:00 ....A 5643264 Virusshare.00090/HEUR-Trojan.Win32.Generic-d58ce73c5fcce6f7edc7cf4d66b32fa147eac6b7b9649ae382e2ae59f734e026 2013-08-26 23:31:20 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5968ac2741cc9d194d79081b857cc80bd440757d6ae2e76ef88ff23965f34ea 2013-08-26 23:57:36 ....A 540672 Virusshare.00090/HEUR-Trojan.Win32.Generic-d597c8e7abf8f54ad4a4b716f4345abe0539bdefd6e173800d6ebb784691ccd5 2013-08-26 23:19:40 ....A 15088 Virusshare.00090/HEUR-Trojan.Win32.Generic-d597d102cd712bfc595c615c8b2b128949b310e46319b04ec3fc5625b5b0a99e 2013-08-27 00:00:28 ....A 232960 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5a02464174aa56770567068aa69a9b1923f427936eb2f6dde3cb54312c65bdc 2013-08-26 23:08:28 ....A 97280 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5a1ade77e1f3b5e970ab4d8288a71188a169d188e983a647b72cb8485449c41 2013-08-27 00:02:58 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5a1cbf9721318424b8c0702a3154b5effebf81dc7de428fe923d850bdcbeb4a 2013-08-27 00:21:36 ....A 2604943 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5a36ff08c5380d80ae5abb1f16d07741723b084c4fc81289e6855ebbe18e75f 2013-08-27 00:02:22 ....A 2297856 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5a3cddd8911fc4acab617fd76c2a3d2f8c3e52dc0a40a705d292ac3a794c458 2013-08-26 23:57:08 ....A 348684 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5a3f2705257a1d5de00df8f8a9757ff22412e1cbcdad269e58db89972b00aad 2013-08-26 23:44:36 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5a63db800db43f05dde7aaac9e35a310a090944c5934d23455f32a6dea2a3fc 2013-08-26 23:25:56 ....A 287902 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5a9225a6160791d23c7abc07ff21dbc5eda80e30006586bc6dc4ee7f5fdd1dc 2013-08-26 23:24:48 ....A 131328 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5ab77c070bb26cd29e1eee6a9a7329ea84583f9ac5fc9d9f645b9da333c8555 2013-08-26 23:07:38 ....A 5589544 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5ac8c9a409d235a0a9e4969b06e6495b4e863d33e2361a731051d6ea1def1aa 2013-08-26 23:42:20 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5ace923cc432dbdf996d0043c152897eba70edb9b8374ffa5080793367575d9 2013-08-27 00:04:04 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5b11e9e1d06bd9b105cf02336fcedb69fac334dd1c98a6cc814059bcec9a66e 2013-08-26 23:20:02 ....A 28936192 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5b53cfdffcc53ade7f039b06a4964a282d6b9f484921c60d17d3447a8738308 2013-08-27 00:06:54 ....A 75060 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5b89dce293b3edae6abd5993f8a64c47d7eab55c9294deba2eca02a489cf2fe 2013-08-26 23:00:56 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5be4b239395f1e57e7309717bf85c6f0e250d17ad3d03bc44d16d265e8ce813 2013-08-26 23:09:56 ....A 67584 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5bfab2e354feef888509da38762cb2d85d6f69203fc8f52c33062310e014bd7 2013-08-26 23:47:46 ....A 598528 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5bfe72e9dbb04d21b8bb3a458cd6ea3b7882fb0f25d9301ca092922959b419c 2013-08-26 23:07:14 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5c06835ad4a68b5d8dee8b54112c54ecffc1372fec3412075c75b0241114651 2013-08-27 00:06:18 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5c101b3bed5bb3abb8c98c3a73f728a763e3d7db6d309d998b06ec128012b8d 2013-08-26 23:38:58 ....A 72448 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5c1aa49b728f819bf456b5e0c6a65033136223b53beb7ede554fc053985efe1 2013-08-26 23:01:48 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5c4b745085d9bc0d8cbaf936fe4f5c0ead5601839ef3c644eadfeba8d17a479 2013-08-26 23:47:46 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5c9dccd13df70a6d103b8a8c99e2ea3529ffc610f802a1bf51ff7fdcdcc4e9e 2013-08-26 23:02:54 ....A 1070080 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5d683788eabf84874a452a871a5fc382f5130297470824024033d8179cd12f3 2013-08-26 23:40:20 ....A 631936 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5da597b5a2819e7eeb0cf8d88c33da1b898d3a1d1ad94de68064602502c474a 2013-08-26 23:13:46 ....A 314608 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5de74fba6159237161578f5fb94a9f00086144993087c7cfd500a9c15a96123 2013-08-26 23:57:14 ....A 175616 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5e1b59ba63a52e875e0de1c7853702da42918b2f4bc6a154393c8641474beb2 2013-08-26 23:59:54 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5e1e09f9616361675719b8dabf16ac0031f1ccc3e6088a1bcc3ae325be93311 2013-08-26 23:50:22 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5e387bb582d080eac2ef4c68ba3079e0efbf79575655f9ea0cae0c7d4d9ca94 2013-08-27 00:18:58 ....A 667716 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5ec9a57d1d30b29d29bf73adff6c7ad3e3287f264382031c336ec96504767cd 2013-08-26 23:56:04 ....A 112128 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5ecd1dfa489ca7e0961fa70dd9f2a81b2b40db5268e79026dbc14ab1393311a 2013-08-26 23:20:46 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5f43399ea3c29e0e240c56ab25c73bfd3094099f229a565befdbf367bbab808 2013-08-26 23:52:46 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5f5811c6c2509aef0620843980df96c89e9ea42ccd5f87d8e9a74c04ded3003 2013-08-26 23:38:14 ....A 265241 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5fdbd710979bb322495e2444175642be439ebe3e2eeb2d557fa5e35d24d654b 2013-08-26 23:35:18 ....A 20992 Virusshare.00090/HEUR-Trojan.Win32.Generic-d5fea03a041ae05ad15b433d8d1ef46f20bedff8b4837ecb3ba3342c0820d819 2013-08-26 23:52:36 ....A 60928 Virusshare.00090/HEUR-Trojan.Win32.Generic-d60011c934bc32d3f891eca6ceb963f8cd2a3c6b44050937b1a1b46fc35305e3 2013-08-26 23:53:08 ....A 32669 Virusshare.00090/HEUR-Trojan.Win32.Generic-d600ced831b5a95d79a97695959f515cf50aabeb4d2bdd8290f300acac4f1f69 2013-08-26 23:01:02 ....A 5120 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6034fb1ef9a24357e4195a572fb4e968006c5d102004b1c2fca18ed93a8c0e7 2013-08-26 23:21:38 ....A 739328 Virusshare.00090/HEUR-Trojan.Win32.Generic-d604934e4d47d6370e7c258667869ff6eb79208ead772c637e5c343235024cb3 2013-08-26 23:17:20 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-d609aae78c280c5a0f76b350473c81f8fbfd104e80233a53f40fb92eb2bb4e66 2013-08-26 23:33:54 ....A 145920 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6105d4869798a7cc865c3d9aae890f4a985f6a314a8f67601a39233803d02e1 2013-08-26 22:57:56 ....A 211357 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6125ebc6b49dc5c332f6472976133f6160e86c99ea0168faa114f6c05dd0ad9 2013-08-26 23:00:26 ....A 102912 Virusshare.00090/HEUR-Trojan.Win32.Generic-d613bf3c64568203b9bea0b70cfabec6625fae083a6af616fe7995f2af26a98e 2013-08-26 23:03:24 ....A 383488 Virusshare.00090/HEUR-Trojan.Win32.Generic-d614f12c24606f903eab24cc5feee51a65e5201f3aa7a85b2a549526b49fa841 2013-08-26 23:08:50 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-d615c84023394669a0ce440d1ef4b999fa7649944dda313fa65e40068258661b 2013-08-26 23:01:48 ....A 112128 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6193d70aed765c580bfa590b17a5d63bb20018b2f3f8bcc8cc41c9ce6c6daff 2013-08-26 23:05:34 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-d61b0a0d701799a26cdab9518748a6cecfd17204b7142e176e1f089c5faa07a1 2013-08-26 23:45:46 ....A 80520 Virusshare.00090/HEUR-Trojan.Win32.Generic-d61e2cd2ba44ca339da77d447e23fe16c83e86e016c7cddda629935b4276ae42 2013-08-26 22:56:24 ....A 204876 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6259438995d4f80dfcafb76c546476aa6df73c57925ddfa568b083283e65e1b 2013-08-26 23:26:24 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6307ca21bb165c949db69098f4b2c79da537f2443e5549a31ee8f13535c018b 2013-08-26 23:43:00 ....A 227498 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6320c60940002d6513ff0371a39cf9a03765519925ab1501f81918995839665 2013-08-26 23:57:38 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-d632e95e317dac1d1e8d06af8011d49ab4cf578bf6cd9691da8983ff2caa74c8 2013-08-26 23:21:32 ....A 134144 Virusshare.00090/HEUR-Trojan.Win32.Generic-d639f838e6f1742b5c62e459542b090a44e40c41e2d838d8da0b1081b884b0a0 2013-08-26 23:18:48 ....A 103424 Virusshare.00090/HEUR-Trojan.Win32.Generic-d63a0b5b061b3304c47f99ac8d573807cd1ee41f5fce1126001d2e419d7ce3c2 2013-08-26 23:18:40 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-d63dc0677595189b0c998fb5f5cf473a20032da10184a5d74c64e36fbd32fad5 2013-08-26 23:49:58 ....A 68096 Virusshare.00090/HEUR-Trojan.Win32.Generic-d642f56fbd52480f143e0dda9237dd41293a71829250bf5123e9d9fd3e023351 2013-08-27 00:06:46 ....A 55644 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6452b8ef4e693dea2285b25d0265e00ac4a2d7859b71ec0ee345855ff29f8e1 2013-08-27 00:11:48 ....A 53266 Virusshare.00090/HEUR-Trojan.Win32.Generic-d645ecab24431b21f4d6665afb5563af39c82216667c2c5e0f8dc505ae0fc501 2013-08-26 23:21:22 ....A 123808 Virusshare.00090/HEUR-Trojan.Win32.Generic-d64a57e8570e35a63d4362e5f7e6bf42875d526fee7e286c095163f22797f2a2 2013-08-26 23:24:40 ....A 830464 Virusshare.00090/HEUR-Trojan.Win32.Generic-d64b58dda05287f28ec0cb5dfb808609c083dca9de1797ef6754af4f1e3f1d96 2013-08-26 22:59:52 ....A 72853 Virusshare.00090/HEUR-Trojan.Win32.Generic-d651b72ea955ae4141be917155002e73b2bf57ff5f69b79c7970e1b0aacd2769 2013-08-27 00:02:28 ....A 948224 Virusshare.00090/HEUR-Trojan.Win32.Generic-d659efaa4be8730b005cc471d672bf510ca228fb37a15ff9ecba0f73a07ae13b 2013-08-26 23:00:44 ....A 9216 Virusshare.00090/HEUR-Trojan.Win32.Generic-d65ac555e79935d5526633333e1fc96477c4f0d15e3813a50066e2d49cd79d95 2013-08-26 23:52:18 ....A 71680 Virusshare.00090/HEUR-Trojan.Win32.Generic-d65accbe1f1a4bdd1d51a1db092ff3e319dc75e9eebcaf545a41e7167ed7dfa2 2013-08-27 00:06:48 ....A 251453 Virusshare.00090/HEUR-Trojan.Win32.Generic-d66b0c01c2239f5467b91beb1d79e101357bb1eaa3c77429a2f46c4e89031e69 2013-08-26 23:14:44 ....A 298365 Virusshare.00090/HEUR-Trojan.Win32.Generic-d66bfb0da8a22fd00b404b404dd8bf7fb8c13c4e16a288d5549a0ef8e575c829 2013-08-26 23:22:50 ....A 424960 Virusshare.00090/HEUR-Trojan.Win32.Generic-d66e61674b5384634b74f91f801264e1d989bc677ee38d91a452c4fbe3dac46e 2013-08-26 23:28:00 ....A 559616 Virusshare.00090/HEUR-Trojan.Win32.Generic-d67369344a222bc569a6f0454490ad403d540db0771e25dcd81429c040ca0cf7 2013-08-27 00:02:54 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Generic-d67f289962b6cbeadef8af82dc1fbbaa0f67f883ca41f50e1b9ab0fb3cc0627e 2013-08-27 00:11:44 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6852a253b6b5e69311d3dc1c79ee33a8440a65d1972c2666933f1a704725b1e 2013-08-26 22:56:54 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-d68b3ff4cd1378d388bcb53976c65aa6bec0864cf537a5a6786de01bc9f2bd8a 2013-08-27 00:11:42 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-d68f6841befcbd1a8dd71af07b68fc42255ced00a3943eaf1a9fe683964a8599 2013-08-26 23:50:12 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6905c36f20f9b348cdb63b52afd9339161f1a57d6f9992c4f5ea8bede89899e 2013-08-26 23:35:04 ....A 20992 Virusshare.00090/HEUR-Trojan.Win32.Generic-d694a7de245cea596079925139340bb72fc625ceb14d5a22ec0f961edfa0790b 2013-08-26 22:56:52 ....A 795136 Virusshare.00090/HEUR-Trojan.Win32.Generic-d69639e6dc654cd8a229673d6eac618488fcbc69eb9c7b96289ab3b977716586 2013-08-26 23:16:04 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6975c3483f0a6bba79b2d00aa414e3e03816ecc2c1050d1589a68dba8ad0fd0 2013-08-26 23:55:48 ....A 320512 Virusshare.00090/HEUR-Trojan.Win32.Generic-d69e9f6de6c7fa344c4903152fb369d42a345cede2c329631c7a7aaec5d61511 2013-08-26 23:33:36 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-d69ecf1247695f62883b1ae601c4225946b206ea27cbc9c26d1127882dc07711 2013-08-27 00:15:34 ....A 48261 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6a5e7c1f9b5a11044b1ce3d8d7c9e017efcebfdb330a70ca0ce558e3ed9b12a 2013-08-26 23:44:46 ....A 130056 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6acf615b14f30b911212a173dab2a87bfebb6903923ca785fcae201463c0e7e 2013-08-26 23:37:14 ....A 271872 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6af2d8eb1fef3312ee94dd9a61681955d3e9cd2485ecd75fda9c218f6ef1e99 2013-08-26 23:41:10 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6b0dbb8c507adb1384f54c2c4d080ebb58bbfd6636d6d4f1c53a961251de467 2013-08-26 23:08:02 ....A 69248 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6b2f92a33ed06b9101dee1e8b8882df50f81a7f4d7d9aaed5dfe789d805e872 2013-08-27 00:08:10 ....A 54141 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6b3a9649078c0ce72b17370b79dfe62f4180512a72a455d12476a98799abcb1 2013-08-26 23:10:56 ....A 1208320 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6b5736486893e68602ae6ee40b038bb0b4e768e12bcd7fb2aefe4c5280cf3ae 2013-08-27 00:09:02 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6b9bf51f17b8e7a061f5f6626ec8d22a007168615526bfc5ac9f2d06a8c114f 2013-08-26 23:16:30 ....A 45344 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6bdd06f711bdbdf110b56d62fe22032df76e1193ba9975d894f1f7dc03e2bc8 2013-08-27 00:09:22 ....A 80099 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6c1a3648c9ec8b3c9f19d44ddea60ec1c37eb87164f88d80a6f7323b4b40934 2013-08-27 00:03:04 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6d1034e13831a5e6a67e05bae6e7311a892bb5c34ff9f36c5800cc9cd4ccc44 2013-08-26 23:43:38 ....A 579249 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6d1df09610d7ab606223ced2cbdc1dee1a41ef640cf9011fe6e563d23a331bf 2013-08-26 23:06:04 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6d54598130ad2c8846539025f08e0df0c8e2dbb43c95edc71b58179fb91948c 2013-08-27 00:12:52 ....A 272896 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6d55b74fa9c7d25a1a7b28ed1c89de5db98297c1a1d08d2955f89d4a8988bd3 2013-08-26 23:48:04 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6d7f91694a31367ad285a8173452c2a900bfdcfd5399cf682a3139e0d022017 2013-08-26 23:37:52 ....A 204838 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6dd48a023603cb36bafa9252e8a86e4aced903bf8bf0c9cee334b006742d885 2013-08-26 23:32:44 ....A 1283965 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6e4e54b8a5c9afebcf77d82cb0d3a40bed586d390620209ecb6ed0b23a76abf 2013-08-26 23:53:42 ....A 1339827 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6eeecffb1c6dd679fc089f4edfb5c35e95daa70db9c2e40c675acd950194999 2013-08-27 00:10:56 ....A 275114 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6f0ccff8ad52284de4af221ee3d62e369dc0587418b500a7490688ffa70dd1f 2013-08-26 23:53:46 ....A 109056 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6f25e496dd367ac10cfc22af257bb85e05268db90be8d3cfd473fb427785e68 2013-08-26 23:25:30 ....A 96256 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6f2fd089ad1ab2de794ab22986099ea4f07e17821752e7ef9b3051c0a603856 2013-08-26 23:50:00 ....A 37376 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6fd3ac28ab2dfe0153226a29de2ba66433b028f1cbd93b2afe935c85451379a 2013-08-26 23:03:18 ....A 155652 Virusshare.00090/HEUR-Trojan.Win32.Generic-d6ff786536c1b21adc14d408d1dccf9b99ad6e131f4c2beafcff605cdda309f2 2013-08-27 00:02:02 ....A 330199 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7031840445d7c26368ddd7a44f7a92b0985114c36cb78f6b66d642dcbcbbb13 2013-08-26 23:11:28 ....A 65024 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7036cf0f995c6b5cf369b64158de8747861857f01c8ea6a49b9991244267809 2013-08-26 23:35:30 ....A 274432 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7046d3509e715a5638046a518302bed02d03de12956da07d2d4c34669eea231 2013-08-26 23:55:12 ....A 841728 Virusshare.00090/HEUR-Trojan.Win32.Generic-d70e9ed098df0e4c31b6e576251b75bda4c3b6c5ce3b72acfd15ffc9fd6a9d43 2013-08-26 23:47:20 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-d70f8a35ea0ff219b3dc38f2224695f38623a6563b9348b52fa6c5c33f5f0224 2013-08-27 00:01:00 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-d71780ec557f06158c76325f4a06268c58e88278fbaaed9f88b08a9603411308 2013-08-26 23:27:44 ....A 734210 Virusshare.00090/HEUR-Trojan.Win32.Generic-d71868607529bf14c3e4dbdfb9083439bfbb8354ebe26f30b1692faa69700356 2013-08-26 23:27:22 ....A 140800 Virusshare.00090/HEUR-Trojan.Win32.Generic-d71cb0d717f924cbc7eb6ade10f6db7468e219e4c61d2005e61c6d13b8688ca3 2013-08-27 00:04:02 ....A 696320 Virusshare.00090/HEUR-Trojan.Win32.Generic-d721184d5bd6dab5f3e33f4b6a6ce74daaaeaa85d25ea00fc562c796725a3105 2013-08-26 23:59:52 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-d723f3869da74fb79bf344f0e2866eefb2d33d299b805c9d52f64a6b4f336937 2013-08-27 00:02:20 ....A 2733056 Virusshare.00090/HEUR-Trojan.Win32.Generic-d72541b3a366a52202a37c1de643fca7281e248c219598420bc58649b70226c2 2013-08-26 23:14:12 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-d72723ff788e77bbca84a922f79b906f10227a82de569d2128b42b6a48356655 2013-08-26 23:42:32 ....A 1335296 Virusshare.00090/HEUR-Trojan.Win32.Generic-d72a399bdf5600d7abcd008ed5d37cbf71b08046702cd885fac3a0d33adea2da 2013-08-26 23:44:32 ....A 15616 Virusshare.00090/HEUR-Trojan.Win32.Generic-d72dec47af605a8347e07830ac0c29ffa16d6e9bc0aac844cd04ec748f87f4b8 2013-08-26 23:42:02 ....A 22794 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7304ddfce9dd11a60ee90b25638846f797ba9e283dbf17330d05dbba0ba181f 2013-08-26 23:43:48 ....A 1211392 Virusshare.00090/HEUR-Trojan.Win32.Generic-d73510fc0914b9468bae1aaaa4ad26673adcea7c50a767533a562e256b8722cd 2013-08-27 00:02:28 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-d73a324b31c05af66759fd961fc57c6de32d1cbcf32e72e10a0c9774b909e49f 2013-08-27 00:12:32 ....A 49060 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7492f1a258d13ad75da2e10dc558f1d4ae6264e3c9f8888ba0dcf9469a1177a 2013-08-26 23:53:34 ....A 3136 Virusshare.00090/HEUR-Trojan.Win32.Generic-d75511a76ac1933596adcdecbbe3324547fc7f2278caf381c41bb43d3c272c76 2013-08-27 00:01:08 ....A 9216 Virusshare.00090/HEUR-Trojan.Win32.Generic-d757d9b35cb3a055b478bec423275c38369334465bcb120cf43050d31743f842 2013-08-26 23:12:20 ....A 37404 Virusshare.00090/HEUR-Trojan.Win32.Generic-d762bab5d20e8b29969154ff82bf1d35582190dbcabc4be87f62b785d794bb63 2013-08-26 23:38:06 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-d76424678581b9f6a0b1b7c1a8dc9daba2b0f229f7e228325f99a2904db909c4 2013-08-26 22:56:16 ....A 5147296 Virusshare.00090/HEUR-Trojan.Win32.Generic-d77904e4aed8f8ed1a5082f6a956a42f53b85528c9ecb4a43d926bdc423cd805 2013-08-26 23:17:40 ....A 283659 Virusshare.00090/HEUR-Trojan.Win32.Generic-d77c91f6dfbca13625aa45888bac4ef7ec97d072c573dc1e76160b8e5e79aba5 2013-08-26 23:38:48 ....A 318464 Virusshare.00090/HEUR-Trojan.Win32.Generic-d77e4b49b1be115a73b7778763429a06dd777cfd6df0bf5d641cb227dd07f185 2013-08-26 23:53:36 ....A 465084 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7824c62827560bd6c6ba41bf7e7110d7b3c9e92e6b15f942f5939d0f31e8a8c 2013-08-26 23:44:44 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-d78c7d4e9759a12e138b24abd65303862a0e904b8cb74fc4c481e0702a1af6ba 2013-08-26 23:03:10 ....A 1022464 Virusshare.00090/HEUR-Trojan.Win32.Generic-d78e0efd4b0fd89b2ccf674936bcb8fdd87e1138bdf50abb03f9d975212e0d8d 2013-08-26 23:59:58 ....A 497664 Virusshare.00090/HEUR-Trojan.Win32.Generic-d78ea5a08f8c18809679ba614be8b5463b8a411da891d2d5c74eea77438a74c3 2013-08-26 23:40:32 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-d791a8236698b41ef130fc46254744d1d6f91315129f0c2819e021b27785a674 2013-08-26 22:59:00 ....A 502784 Virusshare.00090/HEUR-Trojan.Win32.Generic-d79a854aac15720e90bc7b93b5f560625471816501b55f9ab4999ce2c9ecf4a1 2013-08-27 00:16:24 ....A 79620 Virusshare.00090/HEUR-Trojan.Win32.Generic-d79fbce41a42773452196d5a706a964cd98ab3c6126598fa32893898ffd234c8 2013-08-27 00:17:04 ....A 190884 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7b4d11c86d7edcd1d40afb2d57cd6ea0679de7b0324b33e503044e8da841dbe 2013-08-26 22:59:38 ....A 2307584 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7b65d57c65c9e258335440456c7f4c1570f7e941c76445555b3bac73f5be40b 2013-08-27 00:05:40 ....A 133750 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7b957b4f613b5e56651966da42baa6a67a6f4d4b5d7db2c83ae52adec8b9e3b 2013-08-26 23:58:52 ....A 95264 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7bdf879b7e0802da567c209ad066441c5021eeea2577cd59a36a8ddf97972ab 2013-08-26 23:42:42 ....A 64512 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7bf4a737d3872d5d92e5613800b4bdda8e39f4ef63009a2f680987fa51cddbd 2013-08-26 23:58:48 ....A 810368 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7c36a8405b5b51f55638db4c9dabe326fe0faddf51d8fd35eea8006553128c0 2013-08-26 23:35:36 ....A 1222656 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7c7b5eeeba02fc3913a1c6e7be983405e1c15718811f82f053bfaead5c2780a 2013-08-26 23:45:32 ....A 14823 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7cae41cd1817dc3537ea2b2e6518c7ace48a18380c3b17a08c0dae564577f1d 2013-08-26 23:16:28 ....A 63104 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7d0cab874beeb2491cc0508c953053b481917c45b201726005437d32cb66024 2013-08-27 00:19:30 ....A 396807 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7d22a2aa8ce44ce5eeb0993a198d09e89e924b4f717c210e92cb59c2fd63186 2013-08-26 23:56:18 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7d61ddd46d0cb68ebb6dc43f7b7bc366821e51888e38a9922e828099ed34da9 2013-08-27 00:08:42 ....A 71306 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7db6ec49517765e8d34bf5e66b1dbc9b0ebe7c69afa2f18626a7e3f981f8d7a 2013-08-27 00:17:26 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7e7f8448433cb6581336b154135745625fa46054f9a5d97b33eb730a78231a9 2013-08-26 23:58:54 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7e85d832b5dc71a6906988a13fcc7093afcc4b51c4c829d1887dd052cc34ab2 2013-08-26 23:23:50 ....A 2547712 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7e8e42c47b6f099993841ad1294dca6f4b24b77ffd1851b4d014709e49621c3 2013-08-26 23:07:42 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7e9ca8fb7ad98b8ca54ed66c0c0a486a14fedd5c958a3cd725135be16481ec4 2013-08-26 23:12:36 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7eaec0333d8dd3f0fefd9b310523e4f22031f71134b52fd36a3fdbfe19b0f5e 2013-08-26 23:01:28 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7f2ad17e0b2d9895f3c4969960de98a05e89034229b32dff28040d6f8846a49 2013-08-26 23:30:56 ....A 8222200 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7f5a502f163fcf340bcd05c8055b79a376e7ddecd80b6a9a2a4781c06f594b1 2013-08-27 00:08:16 ....A 1100288 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7f8e9f4b9bf51a4d0b3d287cefea531956c8bcf47eaf3d3fe630ceedb08e119 2013-08-27 00:21:26 ....A 167424 Virusshare.00090/HEUR-Trojan.Win32.Generic-d7fdee01e4c5e46331b85336fed4c1a851ca62fe3ec7c86d34da73fb1b7885a7 2013-08-27 00:14:30 ....A 507904 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8075e373d74b01d70b6a6e7e3cddaaf37607b1370290cdb0c04b44ac05b6257 2013-08-26 23:10:56 ....A 186109 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8082f217147d6e70df35b2d8ff3ae6427fa6362bbb3c90c52bad5b3ac5994ba 2013-08-26 23:22:36 ....A 179712 Virusshare.00090/HEUR-Trojan.Win32.Generic-d813cb932d3fea32f4dacae896335123a97e1d43fe45de71fd17f5dc4a30e3a9 2013-08-26 23:08:28 ....A 1032201 Virusshare.00090/HEUR-Trojan.Win32.Generic-d819bcbfd8d7b86776741165c53e6058bf2ee1854115489af578713028c11c81 2013-08-26 23:32:32 ....A 171008 Virusshare.00090/HEUR-Trojan.Win32.Generic-d82007bd44472f901630fb7dd09564ce92e98400067b859a7b13fa7c4f69e0da 2013-08-27 00:03:36 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8246824ee28c22fe1e5dc58095a3f289ec20dbcd8bb6aaf61784ad98dc71db9 2013-08-26 23:32:36 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-d82654072b79fa342537cf8591952ed0c5800e0fffb60730df85cbcbcc6f97bf 2013-08-27 00:04:46 ....A 1318912 Virusshare.00090/HEUR-Trojan.Win32.Generic-d82894262eff94db4db56ad3b38e9ff911e3ced2ab55723448d2ff8be425ea5d 2013-08-27 00:10:28 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-d829a964ccf5a38474380750b9413264f54720a53ea6f416c85eb27438eeb027 2013-08-26 23:20:56 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-d82f026c05bdd7966f035802d31003dc0e14233da001cb3b60458d7d7cf67da6 2013-08-26 23:51:04 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-d82f993c9397c48b0cda8d4ffcb62bd3093185ba10b3408e1948bf8eaefe003c 2013-08-26 23:39:14 ....A 1200128 Virusshare.00090/HEUR-Trojan.Win32.Generic-d833e358525b4a39c314f07759dae7013d69910a15cff1a1d355b11240d66110 2013-08-26 23:11:18 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-d83ac101eea77edec6f651ec5a7fb02d9e2559ed3f22bbdaae69d03023b79bf0 2013-08-26 23:14:08 ....A 303756 Virusshare.00090/HEUR-Trojan.Win32.Generic-d83b5ac49079c4389fb67571f9b32bb9011fd5dbe3c72b9379bae6c312b40ff3 2013-08-26 23:02:24 ....A 948936 Virusshare.00090/HEUR-Trojan.Win32.Generic-d83e370d574ecaf75e9c21313935c9c8fa80015fbb7290211460350756c8cb35 2013-08-26 23:53:14 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-d84077ad129a1c3c6a85656d32bf02893171664717a21707c26f82623bbc3b8f 2013-08-26 23:32:22 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8444c6219f6a180a6289be454bf2f98daf2a672009d27d266d15254906297fa 2013-08-26 23:52:22 ....A 274432 Virusshare.00090/HEUR-Trojan.Win32.Generic-d845d653353e0d32d211823b176e8cf41ef6a9de1a73ed965828bf7f7f51879b 2013-08-26 23:21:48 ....A 74084 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8484ce87370e8d5cd31902eed1ce4505502b0d3c57f2b6a97bc847953802cc6 2013-08-26 23:27:08 ....A 540160 Virusshare.00090/HEUR-Trojan.Win32.Generic-d84be96c61d7dfffb1c444dc9d53d13fa0bb23f1911590cc1f9e3399647623a7 2013-08-26 23:02:06 ....A 929096 Virusshare.00090/HEUR-Trojan.Win32.Generic-d85642ec357abb80461c0eff23479b56b37eb60815e4266fe6b547e1b4647927 2013-08-26 22:59:14 ....A 268288 Virusshare.00090/HEUR-Trojan.Win32.Generic-d85806623699d5fa64fae0d642615ff8099d4b7542eef336dbbd213dace69ff7 2013-08-27 00:01:08 ....A 592412 Virusshare.00090/HEUR-Trojan.Win32.Generic-d858b01462882e06d90f747952ecf09d56629bf0bb0f8f2a5e1946488a795a50 2013-08-26 23:26:24 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-d85b18eeba44f1be49a0ee81cca0ed3146cf31d2d27b4aa07d26f1c43c6bce18 2013-08-26 23:10:42 ....A 109056 Virusshare.00090/HEUR-Trojan.Win32.Generic-d85d6bdd7ff9b377ca984ee61e42a37a7cd997e5a112efd3515ec956c8c60c30 2013-08-26 23:14:16 ....A 10242633 Virusshare.00090/HEUR-Trojan.Win32.Generic-d860fb0e2758eea70d7d54f9c592b7c0db909049937a0e36811d0d157f62b87a 2013-08-27 00:02:56 ....A 255893 Virusshare.00090/HEUR-Trojan.Win32.Generic-d865279183953f8965a6e5ec94e6fcec70470eeef3df0b6ba82d5d7c1eff0501 2013-08-26 23:53:40 ....A 192720 Virusshare.00090/HEUR-Trojan.Win32.Generic-d86b7dab6a078217ab44da8668e35f8547f75b373c723c3725fa4140eb4f7a61 2013-08-26 23:36:52 ....A 5232184 Virusshare.00090/HEUR-Trojan.Win32.Generic-d86d6de814e17e81ab5463dfbcb7b08ba435c6422d12662263cd406f19d5c37b 2013-08-26 23:23:14 ....A 52242 Virusshare.00090/HEUR-Trojan.Win32.Generic-d86ef0c50c4c84506870eb705973a4b7ed5bb034e222a1211ae1b8ffe3e42518 2013-08-26 23:58:54 ....A 211456 Virusshare.00090/HEUR-Trojan.Win32.Generic-d86f8a432a95a4c98ce58daef56263814cdbe5503b7bd3b6c57e0285bfac76a3 2013-08-26 23:53:06 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-d870ac3fb803c2733c23d388e1ec2d4e9463660225ff31770640e6cbf05546c0 2013-08-26 23:26:20 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-d870d9731bad51e112fee472fcc1e2b976fd431cc6591f3d1b7d1f7e1aca314b 2013-08-26 23:25:02 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8715a27c2d1586289017988985b9e83457620ad5129b3afe277aacf51ef836e 2013-08-27 00:01:14 ....A 75596 Virusshare.00090/HEUR-Trojan.Win32.Generic-d871e8396572fd626ef9715d7ff720933409757c0994efb1dd3b92e2fd1adc9a 2013-08-26 23:54:50 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-d87203f3b4cff7ab9c4ec002960cbef62dfbf9623272701e3362885c143b1562 2013-08-26 23:49:56 ....A 67584 Virusshare.00090/HEUR-Trojan.Win32.Generic-d87280a169584c02d5d40ecdb23eb82562381f044b767a7ea4ed1dcfcb3be449 2013-08-26 23:23:24 ....A 16434 Virusshare.00090/HEUR-Trojan.Win32.Generic-d875fafcfe4d3312b40ef6a17de8e27198b6d238439dd3981c87b7639053501e 2013-08-26 23:45:48 ....A 92564 Virusshare.00090/HEUR-Trojan.Win32.Generic-d876fcd72c2c95482baecc9876979dffe6df18f05d87e08176fbd75070cc3901 2013-08-26 23:11:16 ....A 2769096 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8783715d95aff82a4330725820a162e4e32672158a5261119ada0c7a8e2f77d 2013-08-27 00:00:18 ....A 340480 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8789ecc43d417f70be8d1512c898ddc8f2cb824944b70ac6740a73ed37db299 2013-08-26 23:03:42 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-d87ddfaae967258549cf9f85e73d6ba8106fb3c1dcd057d9f6c52686973b1a97 2013-08-27 00:04:08 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-d89075632b5fad28844e7eca1cbe106c2d867398b6e2a67718863c37ecb76fb8 2013-08-26 23:03:10 ....A 162304 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8923dacc5509749ffaa7039d41cd37a5a3acc8654c1177a1ae5e75409d5969a 2013-08-26 23:24:12 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-d896696442d2b5f839dd1de4062e79a4897536a469f9e2708e66c7d1cfd864c4 2013-08-26 23:33:22 ....A 105785 Virusshare.00090/HEUR-Trojan.Win32.Generic-d89723ad8d59d9e633768932612ed0922c6597903dd5046c0796b3368d54e7f9 2013-08-26 23:56:08 ....A 249344 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8b864e1538a9057fc405819f3d74e8ac4cafb50985da640dc6d546bbcb11910 2013-08-27 00:18:30 ....A 330240 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8c1f0b6237b12b1c0905a618da341720ccf3352177061bdd8359d9b9a0223cf 2013-08-26 23:24:26 ....A 38784 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8cd583a7e87e83f603c25af25bbf7afc9955f612019ca8ce17da473aa5a8185 2013-08-26 23:30:52 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8d0035f8744150cc7b0a089cd6beda28cea35f877439b128495fb57d4fef6a0 2013-08-26 23:55:34 ....A 9277 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8d7b898a9ac4ba4ab6475526a0d46ca915c7e08f9eb905660eed0a3f2e8658c 2013-08-26 22:57:30 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8da8b71b0f8764981a5dba0ba264d138b076aaef6659cec10da9f169ff32de6 2013-08-26 23:52:30 ....A 41632 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8df41363aa6f4aabe18644c9ed58af4609eaa215b3666aff14ad8018569f2dd 2013-08-26 23:59:04 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8dfbeb3cf58f3157bf1881dbd2da29b1cde04aba2220cf15db6413c6115550c 2013-08-26 23:20:02 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8e09bae0967d8c4a7f36912da42f09022e69ab6b489ebeff88fad7d19df91de 2013-08-26 23:47:22 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8e7fe650be3f26aec1a2fe37cb13f564c6dc932bcf6d86a765dda09fc71cf98 2013-08-26 23:57:46 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8e9d888359d7cb4d48bae7d96467c124f00d3fda1b9f8f3bbab02f3729355ee 2013-08-26 23:55:32 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8ed2c26e287aa5e0f7e7cfc750b59cf1cca1961db200e06d8a25b05c3e7f44c 2013-08-27 00:07:06 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8ed94f666013a5ec2d386734f6c653b4512393e6bd924c4e2828963397da282 2013-08-26 23:50:26 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8ef619e7cbcde67f5a005509c0b65bdfef83f01d8db5fd5b57be60d54fd7342 2013-08-26 23:53:12 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8efc3907b9de218241374b1e0994e1760874e9b17da0aa5d93cb7804bf7ca26 2013-08-26 23:50:14 ....A 113904 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8effbefa27ade0578be200775c90ed2abb08b9ab487afe86410430ccc1b7d06 2013-08-26 23:50:04 ....A 566784 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8f1dd0b0887e2561a87bc84479ca5b65971fc844334b95cdf40a094e6592344 2013-08-26 23:03:20 ....A 4516287 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8f1e8326df8a169b84283d459690a3d1029cbb7cf14497071722bfcd041872f 2013-08-27 00:04:36 ....A 3136 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8f53884100e7c8e3baf305494b0c857d7b55f973440edaca284cb0d386ff0a2 2013-08-26 23:51:46 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8f5a475e7682689d01a851703a6ea7fe7fcf8ea06f6aba8733d48435ed7558d 2013-08-26 23:35:38 ....A 75776 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8fb8161a1a686e8392e5242339f3fe4e738228b4cfe1f5060e884b5f18546d7 2013-08-26 23:53:38 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-d8fff8d56ed1b1ab457e69bc1d1803eb490ceeabe2862f31260e49388d24c55c 2013-08-26 23:37:14 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9001eefd59e7ced36c4cf8e926a7b605cdbdd776612fd5abdbd1f276b93c16f 2013-08-27 00:17:10 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-d903bfde6a051cba875b2d8eff59a4b486a981fca20999745846e33574a20e5c 2013-08-27 00:11:38 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-d90b868b36633da4eaa6f4f9024daaf5412efb93bc220197dfa9b86975d34fdc 2013-08-26 22:56:26 ....A 162304 Virusshare.00090/HEUR-Trojan.Win32.Generic-d90bdeeca4341ceb66501df60ca2720c11e436796addc5a31a58aa5a08d6831d 2013-08-26 23:31:08 ....A 742257 Virusshare.00090/HEUR-Trojan.Win32.Generic-d90da2707a3babe381fcfc1cdde758969f5c53be39485e25a471587d41c02327 2013-08-26 23:05:58 ....A 49060 Virusshare.00090/HEUR-Trojan.Win32.Generic-d912e7e6543746d5c1ea236792d949806eae7b24cca9e924c61c05ecf807f914 2013-08-27 00:05:20 ....A 515004 Virusshare.00090/HEUR-Trojan.Win32.Generic-d91571d955ae735df1a283faf0110a55faa61b6127058c85e63f9f6fd4539e8b 2013-08-26 23:52:54 ....A 791364 Virusshare.00090/HEUR-Trojan.Win32.Generic-d91756f11261f0ae8ade3acf9e8866062be93cff3eca53988a534f983d626b0a 2013-08-26 23:31:52 ....A 103424 Virusshare.00090/HEUR-Trojan.Win32.Generic-d91db815f3f662dfaf48e02af5bbe6ff547906cbcdf8e130a4059186b34e8a2b 2013-08-26 23:32:48 ....A 102912 Virusshare.00090/HEUR-Trojan.Win32.Generic-d92143f3e41b36e359bc35c79142b05eb30e38deef74d36c98806ef114a0f9eb 2013-08-27 00:19:58 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-d92562e9fd9c662ec94efd4d3ab7c6f588f24b556d995206feb81ad0d8537d14 2013-08-26 23:54:34 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-d928e6fc5c8282f1d8f9bcf17fe9f05d26830e247e485ae0d93cb384dc7dd28b 2013-08-26 23:33:56 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9377bd1fdd2708c15bcd1cba1ebf70fa20093f54808849203f8fa788aadb403 2013-08-27 00:12:16 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-d942aefe0661949805272aa7d7694b7b8cfcf9354bc04ab8b63ca436833a7880 2013-08-26 23:26:12 ....A 21840 Virusshare.00090/HEUR-Trojan.Win32.Generic-d942f4bbd71108bb311dbbe9eb0c23ce1b069ca76ff9d8e2e15d1c05e2bccf2c 2013-08-26 23:22:30 ....A 240128 Virusshare.00090/HEUR-Trojan.Win32.Generic-d94518d7f037769b582e6ee72d778978b719e447f13e5ece337c7d72b04e81a0 2013-08-27 00:14:14 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-d946dc26d0e24955e42cf75aed230c7b2855c4debd545231a9665a254a0ed52e 2013-08-27 00:09:40 ....A 8546 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9491ad70587f2dbaad5cd56efa0ca0913b5b829268f68861a7d5c6e58cb36af 2013-08-27 00:01:22 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-d94aebe7a30c127447ac9e112491687c9707474153a260cd0f2fe8fe06fc1075 2013-08-26 23:52:06 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-d94c3010d64c615f9a84b5233858c848836cf8159f1e9c1d58fd0e4f6b52169c 2013-08-26 23:48:10 ....A 176640 Virusshare.00090/HEUR-Trojan.Win32.Generic-d94f03c912b755053f9611c78076e67dbf00f31b55d96eec8b929c643f29fa1f 2013-08-26 23:14:38 ....A 15104 Virusshare.00090/HEUR-Trojan.Win32.Generic-d951e05d2f11ead5c239b957d5929bfcf2b957bc915c0382e09fff748db825ea 2013-08-26 23:17:02 ....A 7652250 Virusshare.00090/HEUR-Trojan.Win32.Generic-d952765253c9f8ec0517eb9a68694eabc35d4df3c209d44cd7257ae88e8824ed 2013-08-27 00:00:56 ....A 148480 Virusshare.00090/HEUR-Trojan.Win32.Generic-d95895c2a36ce3b481d072ce5dc0070a1b8c191e35dd821971a08141d8c1d96e 2013-08-26 23:29:30 ....A 1377333 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9598231822eddc26a84fd526411a5277116b006fd66fc6588be6cbaa40e1864 2013-08-26 23:11:40 ....A 252928 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9654d646051d87c1d1e0a14496f3f85c43909b14ac2d06f1c6d36496d564a00 2013-08-26 23:55:58 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-d96554f0d9b97678ec1ef425ddc8a6483865143aba84e697fc4d42b8224e6a33 2013-08-26 23:58:46 ....A 389409 Virusshare.00090/HEUR-Trojan.Win32.Generic-d96ab2195465801f69895a4ea8e6dccc994ed87e7248fa2bcb2e3e6db38d730b 2013-08-26 23:44:24 ....A 370176 Virusshare.00090/HEUR-Trojan.Win32.Generic-d96b0575a2ac09a9a18aaccfa414b1f4640d07d4b3bcefb286d138fa063abff2 2013-08-26 23:53:40 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-d96d5e9d823371c9c2a6808d7de8429cce6d74c6f2a7a7feb90101edb78d3558 2013-08-26 23:42:34 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9772c4dd459a548b58b8f098371bb2113cb9b2b6b1a24696ee6944e7a53391a 2013-08-26 23:41:20 ....A 26245 Virusshare.00090/HEUR-Trojan.Win32.Generic-d977814550fc88eb810430970a2cda8e872da917fa8ab5c74539a276c090fbfe 2013-08-27 00:07:04 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9781ccaecc7f569512880aacbc40dc16700d32bbb2922e9d6313a6fd38ce117 2013-08-26 23:07:30 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-d983c71f53863c5af2f3558193c76da393527c31a320e635a8bfcd2d1e902e34 2013-08-26 23:18:18 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-d985ded22b7a40d0177ecc6615aa81595587f8e4e4d8f2a1e010f999595399bb 2013-08-26 23:11:10 ....A 4263936 Virusshare.00090/HEUR-Trojan.Win32.Generic-d987112a080469f7309468732e7da4a063c1ab3cab18fdd13e97344a0d185b3f 2013-08-26 23:29:24 ....A 47616 Virusshare.00090/HEUR-Trojan.Win32.Generic-d991276e3f6e294c61cb9f0b341633ee2c0576a51e15db1890d33f2ed6517910 2013-08-26 23:51:34 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9940c7b4145102e058fae9a73b06eceb2f167ca39f000c6301ad9715d8bc49b 2013-08-27 00:14:28 ....A 276992 Virusshare.00090/HEUR-Trojan.Win32.Generic-d995460b45c1dc8899b0585b4c79c7b12bdc7e7907af2b5a44ea250e2f792e6d 2013-08-26 23:40:32 ....A 507392 Virusshare.00090/HEUR-Trojan.Win32.Generic-d998e24ed47524fd058e404f3957c54bfdb589ba36a832c0ebd0db0ce646adcd 2013-08-26 23:47:32 ....A 208896 Virusshare.00090/HEUR-Trojan.Win32.Generic-d998eb551d216bfaac70469ee5e151238568daeb3f6601174701f1336fef66dc 2013-08-26 23:31:32 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9a0e9acfea36ad3f0cd7489436e19b297e12661ca528422a1d8d6e6bf821e0d 2013-08-26 23:10:42 ....A 921600 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9a45292cc5da2fb524b985c813d384831d0ef9a165909751c840fd37a5a19fe 2013-08-26 23:23:14 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9a5031a29f17b03fec092c488179acffdd22daf25ea7d6f941fac16caef4fb9 2013-08-26 23:37:20 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9a6e814be4a9fa49346b7af4ea4943bf073b46a01809f5333f1083a8f27574d 2013-08-26 23:49:02 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9a8499feed838442ef061ad757861355bcc9e292eb122bf49560a94871a03e8 2013-08-26 23:16:46 ....A 2190006 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9a8ce192777ab873c4b32a9b6b0d04ea453dfd104375c26edfdb45c799158b3 2013-08-26 23:49:04 ....A 75776 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9a9f9308255f61c7a6438b5818d2174e2718f55ab85dc709d80144a619b8fa1 2013-08-27 00:16:10 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9aa87f1bb794bbbb432f851061dd3d62b4cd869ded864d1d67301df67155387 2013-08-27 00:00:52 ....A 138752 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9adec7e263c122ba0f286ab6df092e8e6dd06ac48fbcf589c9a9fd4d2f60a58 2013-08-26 23:22:30 ....A 74098 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9b0c167802305c6b65aa16276b67a7ecd5fe8b4f5778afa791b17eb0632c746 2013-08-26 23:01:24 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9b16459bee72ab6695a0c3541f5bf18f8c3152604845983d13f80d2c12beb8d 2013-08-26 22:58:20 ....A 31744 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9b166c2ba018fa4cb849d0b1249d2d35f67b88b16a02bd317b12d33d2378c09 2013-08-27 00:03:48 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9bcf6095d1445620e9839e4b1ae9c287264ced93d1d11b780eb94a23788d0b3 2013-08-26 23:11:08 ....A 1546636 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9bedf6a5ff3a7e2a06d914aa3d935d1e41f2e85756ce2131c4927ae052bbacc 2013-08-26 23:09:18 ....A 986624 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9bf5e3e77a96472fbd8137b00cec2b374c9858a564df0c024ffbb441abb7d91 2013-08-26 23:34:12 ....A 385024 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9bf61139956a389bc46af0fa83ac3c2aceed0381d18b84cdeb87a147fc00277 2013-08-26 23:06:30 ....A 28216 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9bfab89cacd164e59e94e221663816c9b11f2a71fada207d0d4fd43dbfc1207 2013-08-26 23:53:46 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9c441197391ce9dec7819cf1106f3433fb0247df5adbbbc4b90badf9c7bb8bd 2013-08-26 23:01:02 ....A 988672 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9c9df590e1ef766232064a568e5392505eb33c6a9e72603017a2f4faf7250af 2013-08-26 23:01:28 ....A 89936 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9cb02c6a23020a86d710508cf5211ca5df6edf18ffb84122f17e874682a8ce7 2013-08-26 23:32:18 ....A 676449 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9cf2e6f940c30f303a5d2c065fe0df8df84e2199885590ba0c3da9b724e9627 2013-08-26 23:00:52 ....A 5627392 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9cfb8f57f793795afab0f1060df4955928e2d412e2d893c0f22032fbca3d36b 2013-08-27 00:13:12 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9d1be12da1bd686e2d11294af01cc240072ff37aec6f6fb046c5a0f2c209480 2013-08-26 23:33:22 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9d5e3e1ce1533480317be86ce934b4225e83ee5ca3384a6b6eb2a070e07f52d 2013-08-26 23:22:02 ....A 91495 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9d603057eba71c12ac26ce61a8da5ba3c4cc4ec0ecd28af7241d56414a46245 2013-08-26 23:00:56 ....A 491008 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9d73a574e117ac32dfec02d1033ef5098c5ea4b9af421998d4fda2057318447 2013-08-26 23:05:04 ....A 683539 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9d73af664c31bdc3c14efd6bf3daaea0c22328f732e0bb4029cc506972913bc 2013-08-27 00:03:06 ....A 56320 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9dbbb6429203421301699758509db393215cc2902ecae721e02ab8f4771558e 2013-08-26 23:52:56 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9dc9cf3b8b58e2552dc7dd82fe3eeb07a5cd8a5b7ebe6fae0072664d37ce025 2013-08-26 23:55:26 ....A 544768 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9def1f08f3108675ca8912eaa1407f2b2433e7bf6fcf3dad39e57142e2278f6 2013-08-26 22:59:56 ....A 580608 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9e250d503c0fc87004d0ba7472e7732048f843b0e60ca026f22ce5649f42dcb 2013-08-26 23:49:30 ....A 764928 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9ec8764d1ae13fd85b41fde7f115a6eeeb813a4db0d13d95b6ae30d7e6b1a2b 2013-08-26 23:21:32 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9f0375e7535bb43392dc5482272d5fc26dee45e7579f63b1ff650ca4fad721c 2013-08-27 00:13:00 ....A 57213 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9f0bcf62404cfe2f0b6cf2f9b729e60047c50e513243ed4de414449ce95874c 2013-08-26 23:59:58 ....A 97415 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9f59dfdd4959fc0cd3ae4d3d7bcdfd034aeffd26703c168c2a2c57a23ab13e8 2013-08-26 23:01:46 ....A 428544 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9f9b642225dc045e793420ac2a5eb124bb4f053ff5f6d03c5192763389882f5 2013-08-27 00:04:50 ....A 308975 Virusshare.00090/HEUR-Trojan.Win32.Generic-d9fab4c1a23e9b8a8cf15177cf81a2d5da5ae233b351801ed795e60388380c32 2013-08-26 23:10:36 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-da0002265eeaf74e1fc3ac8c8cd0c32910aeff7cc2aa418c220b1a70433097f8 2013-08-26 23:46:04 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-da0321fecce7f769ef848e0ecad48ec7d98d0a1c72e95962214d6c0d2a1acd7e 2013-08-26 23:48:08 ....A 41984 Virusshare.00090/HEUR-Trojan.Win32.Generic-da0595efa9055c263fa92b560864d571e2ed9d9026b8a56b9e4035573a2d5587 2013-08-26 23:01:12 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-da0600128c13a98c5063cf0a86d1a9c25c62aba97bb84ed8b061442664115cf9 2013-08-26 23:03:20 ....A 599040 Virusshare.00090/HEUR-Trojan.Win32.Generic-da07379d6bf2310445ab1ce7db8edf0083bcc5c5a5aa61d32612a16318102387 2013-08-27 00:01:18 ....A 894976 Virusshare.00090/HEUR-Trojan.Win32.Generic-da087125c03d7c07cb578c48e18e972baa4478da5bdaabec4219541ef6fcf038 2013-08-26 23:08:10 ....A 104335 Virusshare.00090/HEUR-Trojan.Win32.Generic-da09da7f2a3e0f64371b02aa4beae76937f7f241b762695901d1c11924e50947 2013-08-26 23:15:06 ....A 98816 Virusshare.00090/HEUR-Trojan.Win32.Generic-da0b43b2fbe6830244525eac279c5469a37c5182f0a7a78d39fa23b5541cb5cf 2013-08-26 23:19:44 ....A 64813 Virusshare.00090/HEUR-Trojan.Win32.Generic-da0f356a1da26b48feb3c28a32c5546a96ddf86c7430d000dd5364477a49c3b1 2013-08-26 23:07:38 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-da1004d172b76ff64672ba84ea9344a3cface8130c64d0b0508d53c958ced82f 2013-08-27 00:10:26 ....A 144735 Virusshare.00090/HEUR-Trojan.Win32.Generic-da1096d9e39454f48206f4d56d5761134941d26dea25e8a6dc44c4e2e5f3294c 2013-08-27 00:12:06 ....A 28678 Virusshare.00090/HEUR-Trojan.Win32.Generic-da1ce3613d7a4289ab0bea05db140d7b3bd2ef2a21ce84c175bc85182d5e17da 2013-08-27 00:16:34 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-da220c4ef7f35232fbcc19ade39bf3dbf6d01205424fd89c771d94b0e43e35f1 2013-08-27 00:04:50 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-da24b0b0618583e5e5bcb969a8776cf4b83d2a4fa009ba4c3c52a3e22c5545f0 2013-08-26 23:51:18 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-da280ee2f62a65b34197a8f5a755f9624dd59ec2bc0e2805aeee8cab58cf44b1 2013-08-26 23:35:36 ....A 556032 Virusshare.00090/HEUR-Trojan.Win32.Generic-da2e8ec4e43d206599aa17ae554e60057acbbe2399a91bfdb91a45df54a4358d 2013-08-26 23:25:36 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-da31a0ff2a843a79a1b8dcca134c2c78e9b7b8ce57558a969c4a6456d272cc80 2013-08-26 23:50:14 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-da362da603699600aff07b8300664f5f316af8253cbbe0370d98a359b912771f 2013-08-26 23:59:44 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-da40ff5ce3fe1a93b78a4b44159f67675a867aab195948345bc6b372dfb47afb 2013-08-26 23:05:36 ....A 624144 Virusshare.00090/HEUR-Trojan.Win32.Generic-da4400156580e13dd03dce932e905e41c24c2227f4c69e128d4898b82f1747f5 2013-08-27 00:05:30 ....A 540672 Virusshare.00090/HEUR-Trojan.Win32.Generic-da468d171399370a75d7e61fd4e025066e6630519310abf55c0153b9263c3f72 2013-08-26 23:38:46 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-da493cbdbe59831c41f12ce71a3efb5b62eb3a36466b5b7946de3fb9e38c3e21 2013-08-26 23:40:44 ....A 2048 Virusshare.00090/HEUR-Trojan.Win32.Generic-da4958bf4615c3187403efa554d0a88436b477b454cad828d6bf2ecb18658965 2013-08-26 23:11:08 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-da4be361ac6f3dc6898bb35ed949e89d8850a3d10b2294b86971b18ed51cf2b1 2013-08-26 23:42:42 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-da4bfa76df79e37df10bb763a48605f29530483e1cc9e3532b4c8a9ae1e72895 2013-08-27 00:16:00 ....A 1804928 Virusshare.00090/HEUR-Trojan.Win32.Generic-da4d30b2539bf43f7e9fd37c09eb90cfdd796cbf9b168a8255d6f72cdaa229b3 2013-08-26 23:51:36 ....A 258609 Virusshare.00090/HEUR-Trojan.Win32.Generic-da50765b5f7d30a5be3fa3cfc38dff28038b09fe500ef1f39d6dcd8c3248b436 2013-08-26 23:55:32 ....A 192752 Virusshare.00090/HEUR-Trojan.Win32.Generic-da52480eab7a6cc047ebb6b7c71aa1d82a8b343fbc7d16e0be06ead28931341f 2013-08-26 23:10:58 ....A 202910 Virusshare.00090/HEUR-Trojan.Win32.Generic-da5414dde69341d2b8e4fd2c1bf356667e098981aff496aef357c5c56383eb75 2013-08-26 23:26:24 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-da5868cd25b75d84f2347a29f2d0f871521e2d9e9a0856cd12d85765b383504c 2013-08-27 00:04:22 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-da5a986b2e05aa0f6f92ef7415d95e5d769531d8337f524ef87369a836321a41 2013-08-27 00:14:44 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-da5d5fd649c24aab0aef02c3bbbc1b51cfa4e92b28ae4fd6b7ee6ba5f8227cf9 2013-08-26 23:22:22 ....A 2791153 Virusshare.00090/HEUR-Trojan.Win32.Generic-da5e289f198218efe2bcbe8c34a0f5c41a33b948f9d596d8c0dc308c117c01de 2013-08-26 23:38:12 ....A 108544 Virusshare.00090/HEUR-Trojan.Win32.Generic-da6001b0557aa0c2601a2b71c8b01425589b5c1432e0521ae87cd65faf917a99 2013-08-26 23:02:30 ....A 110080 Virusshare.00090/HEUR-Trojan.Win32.Generic-da619174d2d0552451b7c2d12b12f00f2b32293f1836449f4f1c55562835d05e 2013-08-26 23:50:58 ....A 210808 Virusshare.00090/HEUR-Trojan.Win32.Generic-da6dec93964e283abc6550d68e07465e89d35eb0867e186cba8c26c1a8b2547d 2013-08-26 23:17:12 ....A 464896 Virusshare.00090/HEUR-Trojan.Win32.Generic-da708f78ff1bfd77659ea4af2a0fd94b6dc0f1b9ed06981567aaacf31923b3b2 2013-08-26 22:59:20 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-da732185fff4699f9c92c0f93eab8ce166b3f46f5dfd779dec97670eda68d499 2013-08-26 22:56:06 ....A 142336 Virusshare.00090/HEUR-Trojan.Win32.Generic-da744644a1191fb18a6520d07157f44fdc2f134e90d518bf6abcefc552d72073 2013-08-26 23:53:30 ....A 68096 Virusshare.00090/HEUR-Trojan.Win32.Generic-da74f5fe9bf408c504ab8d8327f2cce8fdfe03300fbc487bdacfbc1c2368144d 2013-08-27 00:08:34 ....A 319488 Virusshare.00090/HEUR-Trojan.Win32.Generic-da7724dccbcb08b5c1642c557f4bc674be0c185c34ebba1cf86070386485a57a 2013-08-26 23:57:22 ....A 624144 Virusshare.00090/HEUR-Trojan.Win32.Generic-da7b3696c28bcfc52c1c52627be3f706b7523ba7ffd3e94960db5ce4b7dff119 2013-08-27 00:00:22 ....A 218112 Virusshare.00090/HEUR-Trojan.Win32.Generic-da7d0b08cd7d516d9903aa2cc53611020cb218a890db58b7b77bce9f958e5dcf 2013-08-26 23:57:50 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-da80f9d3b1f6d4d9d9d359a28f77a89525b311890a4ffd69d8f7f4b18dcee0bf 2013-08-26 22:59:16 ....A 93184 Virusshare.00090/HEUR-Trojan.Win32.Generic-da85d436824626cfc4216dff3cdcc370302f564ed84356cdc3419f599b2ad1a3 2013-08-26 23:28:48 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-da8c48a6db6e7225215a2778e9cd4b294e75328ed86d8cd4a60553ac18415436 2013-08-26 23:56:30 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-da8d52819b35300bd9b0097baaed504bb4a9354164ba23ba35a27d0788da629d 2013-08-26 23:15:32 ....A 140498 Virusshare.00090/HEUR-Trojan.Win32.Generic-da8e8d851b5a23ea8ef97bfcaefb5870c33d4dcf65725dec14720c49c015ed84 2013-08-26 23:57:36 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-da941767e5ebb649c234ff3ac769133fe778e63c96b16361853a932913cd773b 2013-08-26 23:47:22 ....A 99848 Virusshare.00090/HEUR-Trojan.Win32.Generic-da9f46753ae0bae2245e6f7733c4cf77c2e3013fcd74d35de81d786d1b33c762 2013-08-26 23:05:44 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-daa308a5f528c984c3bdc02145b2fbc8b393e24c479ef8d003074094cdbcd150 2013-08-27 00:06:50 ....A 332896 Virusshare.00090/HEUR-Trojan.Win32.Generic-daa3afeef2c8c9e1ef782b5d78959c2a7ca6c062250f3c1f58735f23a0f991c7 2013-08-26 23:15:32 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-daa5d44fc9d7f4f26384b25c0069c124efaf6d7c4ae84002b377cd5876029c23 2013-08-27 00:20:40 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-daa8f76952180ef091b96acf579469cb3c4ec13a30591d202483c86f8abac272 2013-08-26 23:22:24 ....A 536594 Virusshare.00090/HEUR-Trojan.Win32.Generic-daab085c4f356c0eb9ee200b67e4ae278ff2815e111ca400de218fd53ee18f43 2013-08-26 23:24:38 ....A 82176 Virusshare.00090/HEUR-Trojan.Win32.Generic-daad1c01852b7b6c4b016c3ec03f0293e06f72cedcdf56399d383762d95a4c93 2013-08-26 23:10:52 ....A 37376 Virusshare.00090/HEUR-Trojan.Win32.Generic-daadc0bcbfd96572339ec5eef75c583ad38049b492bba1eb69c670d43e2cd77e 2013-08-27 00:10:34 ....A 402432 Virusshare.00090/HEUR-Trojan.Win32.Generic-daade76fabd63dd8af0c12d7e99a10376f6ae5b542a461a7ef925f7fc1e365f3 2013-08-26 23:59:20 ....A 192240 Virusshare.00090/HEUR-Trojan.Win32.Generic-dab010fe7d2618dc5bc4300e823a0bbf6de13b2a1cb35cb817936e0206484ae5 2013-08-26 23:48:06 ....A 401036 Virusshare.00090/HEUR-Trojan.Win32.Generic-daddb2f77c5d5dece01b253405e5e664a460f65cd238a125ed6ac2161072a804 2013-08-26 23:21:04 ....A 8910000 Virusshare.00090/HEUR-Trojan.Win32.Generic-dae0ff1dfba1ab4887aff7545d261d67f27c01884f6e37d52a1b96691b29721e 2013-08-26 23:03:48 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-dae42d5dc075ea6da00db10205557ef9dc426961627c0b9573876e5fbd7099a6 2013-08-26 23:15:16 ....A 241762 Virusshare.00090/HEUR-Trojan.Win32.Generic-db1c8f9545af0c8aa3f1eaabcb0b843803c4cb2fe975aaabc4b099f4437d9be7 2013-08-26 23:25:34 ....A 14823 Virusshare.00090/HEUR-Trojan.Win32.Generic-db439768991f40a61ab63b0e807b5bbd86eaa75f069e44bd5586deee88b03f88 2013-08-26 23:18:44 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-db4ce4a5c64f5c57462967e6485a2d568893cfefb5ab279d74a4397964c39e8b 2013-08-26 23:17:36 ....A 5888316 Virusshare.00090/HEUR-Trojan.Win32.Generic-db6fbe8fcce49ab0c12f5aaba429744a4cf0964b14f6ed796209034395f38133 2013-08-26 23:28:00 ....A 6358061 Virusshare.00090/HEUR-Trojan.Win32.Generic-db74f816880d1d0ec5e9c83a9369e2988eb31ef59dc94a8eb6c9331f24401d83 2013-08-26 23:09:10 ....A 102912 Virusshare.00090/HEUR-Trojan.Win32.Generic-db80425d55f433226380394e6adab7135643d59efc2227a198a279fdb39a2e03 2013-08-26 23:34:08 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-dbe325dd4781289b87de4ecde9f7114faa58fafbd6d3c1519be4fb92e55c4f9a 2013-08-27 00:06:06 ....A 204838 Virusshare.00090/HEUR-Trojan.Win32.Generic-dbe8b36b132ac797157f5c75bb91627af99790d6d7dea7a9fd12a007d96e0349 2013-08-26 23:02:18 ....A 164623 Virusshare.00090/HEUR-Trojan.Win32.Generic-dbf7118ffb634b9ae4316f36307158f6a977a3ca8471ce20d63cbf1bc3966001 2013-08-26 23:33:16 ....A 45568 Virusshare.00090/HEUR-Trojan.Win32.Generic-dc3a63c85955b134802dce2402fa326a79f32bd7c1a6767b1dd4f7381a468064 2013-08-27 00:07:02 ....A 42662 Virusshare.00090/HEUR-Trojan.Win32.Generic-dc3e4357a5bb1032e9bf11c5fba74f84e02043e1dcea5724c063ab4969888e31 2013-08-26 23:13:30 ....A 589824 Virusshare.00090/HEUR-Trojan.Win32.Generic-dc47e8bd8ef2a1f2099608ccbbceb43fbe88101610531b3d0841bfcaa8d34196 2013-08-26 23:56:36 ....A 397013 Virusshare.00090/HEUR-Trojan.Win32.Generic-dc5f4d93069f5a0c8270ca951b7ec0b5649b523d1ab9548c0a87522041feaa85 2013-08-26 23:35:28 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-dca0dc64c0006bd61edc90efd4597ff32e2d0c1c24209945e55f483ffad45dfe 2013-08-26 23:53:10 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-dca860ae48b15fb5eb117fc0ca0762c743b666681e8988c78f6673103f256b27 2013-08-27 00:16:00 ....A 1732608 Virusshare.00090/HEUR-Trojan.Win32.Generic-dcb1d869577788f21897e9b26ac69d603223ed2a483736c914c3c4843ae2f709 2013-08-26 23:21:40 ....A 548884 Virusshare.00090/HEUR-Trojan.Win32.Generic-dcb20565af50611f15bb00004d8410b3463f9b9093bd9639d18003d7a3ff3293 2013-08-26 23:57:02 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-dcbac07dfedea770078db0fa712ad3d748bfbfbd8f59b677977a91e0b465a77d 2013-08-27 00:07:42 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-dcbafe661d4ba2c91982737a76e681a64b3b6b5dfdad72787fa11e900b119d93 2013-08-26 23:51:26 ....A 168604 Virusshare.00090/HEUR-Trojan.Win32.Generic-dcc812df035f55c8807dc638f08325d3dcbc5395345bf021d0c055d493401783 2013-08-27 00:05:20 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-dcd07c7e17d9de08ab711b2f6a24880c0cfdbb2034756c52e88821882446e6e1 2013-08-26 23:28:28 ....A 43008 Virusshare.00090/HEUR-Trojan.Win32.Generic-dcd4009cf2c0891551c45cef9cd0e955a798344cf9bf566fa70d3ed8d589fd1d 2013-08-26 23:07:46 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-dcdb6b16be7c9fae538df85c5bbc36c853a3fa3fe4720a3e4b2e21b95e1c51dd 2013-08-26 23:39:20 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-dcdebf1e93228bbbfba9898957fead80a15ce0f27492c25c02422ea032ea93f3 2013-08-26 23:40:48 ....A 133120 Virusshare.00090/HEUR-Trojan.Win32.Generic-dce02ec58f06b0f73aadf481bada4d81ca89950cca6692f68e0151a4b5246213 2013-08-26 23:28:30 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-dceaa1a10a11a5f3bb1c1932484d4fbe99757d5767a6d2d330ea7ce5d1d6c3f2 2013-08-27 00:21:58 ....A 37412 Virusshare.00090/HEUR-Trojan.Win32.Generic-dced0a998881fed80b61a3fdb6401dbfe9fbfcc4620a30650ac865f6f2ebc789 2013-08-26 23:31:12 ....A 143872 Virusshare.00090/HEUR-Trojan.Win32.Generic-dcf0dbf2e058c1409cdce5a4c69ac51f61bab58057b76164b43ddf8222efd880 2013-08-26 23:31:34 ....A 2295296 Virusshare.00090/HEUR-Trojan.Win32.Generic-dcf25837e29c45c311cfac1f5d408dde1cc22e99a63afae930eb1e6967a70e0c 2013-08-26 23:54:08 ....A 434176 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd02f3a61e7f71d39b2e2e531abb994535083b927fd4f4123148e741d3c6360f 2013-08-26 22:59:42 ....A 55616 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd0339ad724e76de2b79c6316a609ff5db63043ef20d7fd418efd8c552354eb0 2013-08-26 23:05:58 ....A 1057280 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd07ef95190b64cb7b6fac3cca8a8c2de0cad7f9b492a301f745e3685545e921 2013-08-26 23:15:56 ....A 1210649 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd0b493b4d5dfd0b77f1345ef83cbf4d0e99455511442fdc0d446cec7d6ec7c6 2013-08-26 23:59:26 ....A 100512 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd18301d2b23dd4c92b2e4268e658dad8caa0b513cdf7f538a08ea066f422e65 2013-08-26 23:47:20 ....A 94216 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd1ef8ee1e059b16bfe44104c2030a0283d4a0b3f60b733ade998fc9672aa80e 2013-08-26 23:27:48 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd2466198f9b52ad0b84573775a04a41f56f9817efb2a81ef9a3fa9fa5d28ee1 2013-08-26 23:10:30 ....A 109568 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd2f2f8fe86c4e25f60f004023436bf8ee22211a9646580e6d53ff93346ff566 2013-08-26 23:38:00 ....A 285184 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd34b8cdaab00fa6b6a30794503efe375a554c5a954a6714cbdc6d193f08f4e3 2013-08-26 23:27:18 ....A 276480 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd3d19b9d807d2501df0f10ad78f2527a0e8b2cba6f8d25c19fbb3ced498276a 2013-08-27 00:13:00 ....A 175104 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd440f80efa0ff5f81668a178f693f4f04d6e190b4864773d0328d42fbb08668 2013-08-26 23:34:36 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd4504a69add634076614935eec22e887cc14a73f541a5355078ed7867357b2b 2013-08-26 23:25:36 ....A 142336 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd4861c0061d75511f36e1fd10bab3cb21a9dfe8b99a2d9c6416f4ce517ad9c5 2013-08-26 23:17:54 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd486f80ac150ea95c2885d849032697841f74dc74011dead74fdc0711081408 2013-08-26 23:30:48 ....A 1878484 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd49c2f9a6a471ff0dd037fcf3e54394ae5572553dc377894bf6b3f702478bbc 2013-08-26 23:33:22 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd4bb89e04f40ed72d972dcb6c234a901774bc9eb14d37d7d4ede8c416960598 2013-08-27 00:12:06 ....A 13312 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd4d1a1bacbf9e9c6db2d6444f3cacbec79f3a2cf6d64cecc38362ae98654770 2013-08-27 00:19:22 ....A 141824 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd4d73d4d54e6a5644d068d953290a04a7a9fbc7560db3a9285595696ea9b13d 2013-08-26 23:55:12 ....A 365982 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd4ec46c0b5f151fcd62b065052bb99653369bfa445f8405f14480c857f566d3 2013-08-26 23:11:48 ....A 36436 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd5329e791b7968e33a613418f31ea000f6f9ab92dce680bb14d25fcd5dc1fea 2013-08-26 23:13:10 ....A 308224 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd538127466ed9c58f7ee909d5a70f85ae85cc5c6207f6989a7904297284b5c6 2013-08-26 23:32:20 ....A 241672 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd59df2a1d2ed58e305b50324ff86667e4fb4e745d455dc63b8bc9ff85640770 2013-08-26 23:34:56 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd6547ef4d5d169203eef7086d16697ed40f485428ac80d87cc7a7b836698a47 2013-08-27 00:01:58 ....A 311808 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd6883eee1a7d278fd4db71571ffac48015360757e7ec6ff3a74b7c6b1425fb7 2013-08-26 22:58:12 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd6921aec76cc7ae8de337ecd37ca78f265c35c637df6fafc8a9fce69f9add98 2013-08-26 23:30:42 ....A 619360 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd6a2ef1b3b1ac2aeb75b5291cbc43e86035a9ccabc8d7b85082a7cc8dacb6e9 2013-08-27 00:11:42 ....A 63588 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd6c80da5f79445859556dd98a2a797b302e43e3687b42781d62116e676f30da 2013-08-27 00:03:36 ....A 34735 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd6da6292c20ba7a6be0776e5e9f768fb8c7b7d4f733328fef30f3b3c01fd6a1 2013-08-26 23:28:40 ....A 7808 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd7822a119818151737d546ac5345437d352919a9118664c8c91ed47f7e139f9 2013-08-26 23:09:34 ....A 73748 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd8311b0e9aae940917c0b197bda42aa7fb07da6f1144b520327b66bae95f74e 2013-08-26 23:53:30 ....A 33792 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd8380b4b2fd26c6434b41c8f1df360bfd8165a5b78b41771ebb829a1b29ef13 2013-08-26 23:50:44 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd86af8187ec3025d0a3b275caadedc37f580d5a583465a391ad608ee1a970fe 2013-08-26 23:28:40 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd875ea24b96234bf8f249201f47d817d38ae76565fd4103e3b7cc81547490bf 2013-08-26 22:59:26 ....A 142336 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd8d28b46c67fd565d196baf472ae6b430db588b980490ce2e4f7c81cfbc10c1 2013-08-26 23:58:58 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd902f86d0b44acdee7fa5945ceb82fd0f6616dd5fe097f3e275ad31558afe1a 2013-08-26 23:44:56 ....A 468992 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd90641781ea5af49ef42e0f84542ae4a1abd34ff7976c2d6f2cb0c5ce22935d 2013-08-26 22:58:54 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd9207547be9e2c3c1ad6210400dca642f75fa2da381bb9f705f6c54853f8a0d 2013-08-27 00:09:12 ....A 60248 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd96be598b276eda6da8fd2b0bcb2b333993ca8db3f76458a6da2940bede7406 2013-08-26 23:19:14 ....A 1145856 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd975a2eb7dda0501289e32ea89532cf9f4170d6a8138ec1175703dc1073390a 2013-08-26 23:46:52 ....A 704893 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd9859835005c5ef4e77236b440c1fb049d74eb6f3c1769070c81fc93feca950 2013-08-26 23:01:36 ....A 2769920 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd9d2888e85b82ceded4c14eeb7f9f945cdd9879dcba33c9c4186f36a355e6f9 2013-08-26 23:05:44 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-dd9eb81f1edc52831a2d1334188f2c974b20015e1b8da46e60124ec5e920c3cd 2013-08-27 00:04:48 ....A 145408 Virusshare.00090/HEUR-Trojan.Win32.Generic-dda7f089ec3494b593791b1ffe854fe387a07b10031d63390350635ed29b668b 2013-08-26 23:52:56 ....A 1188664 Virusshare.00090/HEUR-Trojan.Win32.Generic-dda8a67643d1e5e701df2485f345ea98d2c990bc84b822e553d33ab85ad7ea32 2013-08-26 23:34:50 ....A 682496 Virusshare.00090/HEUR-Trojan.Win32.Generic-ddac422818e8979b8d90a8d65667b38ca6b33cbc5ae43d216c556728ed7b1553 2013-08-27 00:19:02 ....A 37892 Virusshare.00090/HEUR-Trojan.Win32.Generic-ddb24b7137c8a8c7cd3faf6d6e74572c00de3a8f405dc5380fcc352d62182087 2013-08-27 00:03:18 ....A 95808 Virusshare.00090/HEUR-Trojan.Win32.Generic-ddb86e6ad8db629b7e24601af7b66e035e8491a8c32963afaab45a72c10c9e44 2013-08-26 23:48:58 ....A 327680 Virusshare.00090/HEUR-Trojan.Win32.Generic-ddbacbf95f7ade91972bc774d543f1fd22aca4104b904c19b9aa0824a1676ce8 2013-08-26 23:35:24 ....A 1645568 Virusshare.00090/HEUR-Trojan.Win32.Generic-ddc5007a9fcbc32b2c897b1316c9df24ce48fd639a78804d6f23a9c876f8a283 2013-08-26 23:36:56 ....A 345088 Virusshare.00090/HEUR-Trojan.Win32.Generic-ddd02851f33a4d0538bf5cd0d45711b0c642b271c2e6c706f8ba63ecafeaee88 2013-08-27 00:01:08 ....A 20528 Virusshare.00090/HEUR-Trojan.Win32.Generic-ddd3dfdbfa73af0f89a460ac56005d503f36f8623a466eab9905cbb39161f6c3 2013-08-26 23:39:16 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-ddd79b80fb2563aef0ed795dc12a9599189ddfb3ccd1629e2bcaf6657a167004 2013-08-26 23:27:10 ....A 1101823 Virusshare.00090/HEUR-Trojan.Win32.Generic-ddd7f79b48a9a32c2f7de4c1cbe2213e5d71b363dac2ad786d0a3a0fa2c776f0 2013-08-26 23:26:12 ....A 24319 Virusshare.00090/HEUR-Trojan.Win32.Generic-ddd9c0bf229588232020ac75591eec826d099990861d72239300e59a2de5ef0a 2013-08-26 23:24:04 ....A 168960 Virusshare.00090/HEUR-Trojan.Win32.Generic-dddaf0f0e9d118aed7e08e13d209fe39741ba319b58fb7bd0216dc0b46cf3b46 2013-08-26 23:06:58 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-dde441e234b7f0f9fd0b5c0c6a0f4f83e5cbb0eeb2d0cb1536454f2c33657c54 2013-08-26 23:37:42 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-dde59522d1fe426b5781f20899654cd291ef530177cdeda4b3315a72b8b9e100 2013-08-26 23:30:36 ....A 7808 Virusshare.00090/HEUR-Trojan.Win32.Generic-ddeeb0de4f4d66b733314cce8466e440b940b4edc593f14858ee4bc0a2d050f9 2013-08-26 23:50:12 ....A 111475 Virusshare.00090/HEUR-Trojan.Win32.Generic-ddf35c62ba4ffa4d503cea07598a35945716f3ca9d66ac1296b1fff3a0efcd00 2013-08-26 23:38:52 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-ddfca0e1d6e1f9ab07fabd738e4ab1620fb1c6319d6e33bf56c149320968cfa9 2013-08-26 23:38:36 ....A 82600 Virusshare.00090/HEUR-Trojan.Win32.Generic-de0801a35e1f80f2819ccf39acdbb77bd29730eecc1b146d12035d26ea8da479 2013-08-26 23:39:26 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-de118ae3453ce2a129766337a044a407af32a8ab7aa4de92dd72fe0ec16a6d70 2013-08-26 23:00:10 ....A 344650 Virusshare.00090/HEUR-Trojan.Win32.Generic-de1e272ced2c469dcb78909c448b1a538c191d98f3af1b6c144c261e3ab4c0de 2013-08-26 23:34:40 ....A 23460 Virusshare.00090/HEUR-Trojan.Win32.Generic-de1f03d8e3e5c794951a1f1a2c4bdb5fc00951f421797969d3bb6eafd175e913 2013-08-26 23:57:04 ....A 76036 Virusshare.00090/HEUR-Trojan.Win32.Generic-de2149e7a6509c107e7f5948e0b4a1fa1a94e8325a3391ccf5548da0ddbabf23 2013-08-26 23:03:12 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-de24b5f1c5ce6ae30730618012f890afa346b845b887d084eb858f38fc9dbbd0 2013-08-26 23:53:14 ....A 24806 Virusshare.00090/HEUR-Trojan.Win32.Generic-de266f2ddffc67734ca8f8b90f5e4d7c34cb5c821e985a0f73b1bc60609355d5 2013-08-26 23:18:52 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-de2faa10a75eb3a348f1265ee1dbc585cb0d42e6da1c25f480bab09b878cf67f 2013-08-26 23:20:26 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-de42e7222410f431a2a824de735728b91b9efc3c107cad681f288311e66a73be 2013-08-26 23:05:02 ....A 301568 Virusshare.00090/HEUR-Trojan.Win32.Generic-de444be0861b1bb37ce75819971ee97158b8a3fca2900e9fe6c2aac2c6d487a3 2013-08-26 23:31:00 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-de48bb697a429c454fb535e8993c7614aa8d36c5a9f080f24f85ffc1080321dc 2013-08-26 23:28:42 ....A 396800 Virusshare.00090/HEUR-Trojan.Win32.Generic-de4aebe9e83665411655f8339e2296999fd2aa4fd07c35c4eb23ac3a789b7641 2013-08-26 23:50:32 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-de4f2c800c9de954550cd2fba0a3f2c3fd05783565755331ee314a331162a15a 2013-08-27 00:02:54 ....A 966677 Virusshare.00090/HEUR-Trojan.Win32.Generic-de57a2cdda58e975429806378250a314b0fff75684e07cbc6dfee29d202242fc 2013-08-26 23:19:14 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-de5a5edb75c91def53da9427789949bde944a99a8dc11b0f0e7912e89f7a5aaf 2013-08-26 23:00:26 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-de5fe22ebfca0f9af039c138d8ba84fc8ba0ea254a314c0224d6db348e5052f3 2013-08-26 23:00:56 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-de608c3f36f79c7eec3fd6082b15609ed20cd6d8316512d4306f80ecff62646d 2013-08-26 23:55:52 ....A 40800 Virusshare.00090/HEUR-Trojan.Win32.Generic-de609e86df71bbd73ba86be31eac18ae74a2646bba238bff947711c461e8c2e2 2013-08-26 23:30:20 ....A 74240 Virusshare.00090/HEUR-Trojan.Win32.Generic-de61770e8e465c7f1da646490e8e1ce403f0b71ba5e13660c57996cfb6cddac2 2013-08-26 23:53:16 ....A 272896 Virusshare.00090/HEUR-Trojan.Win32.Generic-de6501d8675cdc865e4cf1d2e085563ab4fcc9bb71b7ddb29c5936473b719185 2013-08-26 23:39:08 ....A 551452 Virusshare.00090/HEUR-Trojan.Win32.Generic-de67048c3bafa08008dfd342a3180b3d8bc3d4791758d5c9faa812f6fe01b57f 2013-08-26 23:17:26 ....A 21504 Virusshare.00090/HEUR-Trojan.Win32.Generic-de69732a700a3d4e663de13dbd688387881b8e4f7272b2f4865002020bc0d11e 2013-08-26 23:30:36 ....A 9216 Virusshare.00090/HEUR-Trojan.Win32.Generic-de7749659e3e564d2a39859411f119dd5b5cd70fb0b39421ba43dbdd0582efd9 2013-08-26 23:50:48 ....A 909348 Virusshare.00090/HEUR-Trojan.Win32.Generic-de7d595a0b153f8259c60b1fc4332a10447a52ac63d850d12ee88488ac284deb 2013-08-27 00:19:26 ....A 2411151 Virusshare.00090/HEUR-Trojan.Win32.Generic-de8eed4079f615d7f670056c841153e884e958836af07f13d87ea4fec879b3b4 2013-08-26 23:06:34 ....A 11602 Virusshare.00090/HEUR-Trojan.Win32.Generic-de91737a889553c0e5c4acf8fdbb9ea0db7f6ac626eb04f9babe333b7b50370a 2013-08-27 00:02:06 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-de9262bd69402b00fa78c0f7f185c1c5a506cfe35aae17f2b5915db8383ece7f 2013-08-26 23:26:20 ....A 735232 Virusshare.00090/HEUR-Trojan.Win32.Generic-de939dfe5d8c0378b76ac3864b9d3714a7bc2fa8ece65db37850f4079911dcdf 2013-08-26 23:34:28 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-de96ad1df91c7776df5e4438ce62a28bf55531a7427b12a0955ab474b0a22cb6 2013-08-26 23:55:56 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-de98c7218293396bfd496639a56156d76974be12eecf5e2b7b59047f1126e139 2013-08-26 23:53:00 ....A 30231 Virusshare.00090/HEUR-Trojan.Win32.Generic-de9ac5dc473308ef71322a56d380312cb9476ac8f1b86f7022eebd13c0c2e6e2 2013-08-26 23:43:40 ....A 19738 Virusshare.00090/HEUR-Trojan.Win32.Generic-de9c32fc861b3c634d556998fc1eb4f3b1d3fe5b6b3b9b621751a4c2a58f6dfc 2013-08-27 00:16:20 ....A 930432 Virusshare.00090/HEUR-Trojan.Win32.Generic-de9cb0f797637229eaa4f65266bce52474198e70881727385d8567e6dede812a 2013-08-27 00:07:04 ....A 2329600 Virusshare.00090/HEUR-Trojan.Win32.Generic-de9cf09f89fe542e46cdd5a6e3ba2dc416f7b9c91b0b1a7b34f6cd7f8c75bd5e 2013-08-26 23:50:02 ....A 1097585 Virusshare.00090/HEUR-Trojan.Win32.Generic-dea1073c75cc735412b16892e1096c94df0fb33f7531d17de18d2bc2a5d1c132 2013-08-26 23:54:32 ....A 1061073 Virusshare.00090/HEUR-Trojan.Win32.Generic-dea7ab38a28de9267478f9ecd272a38a5400a57697557f444c201a0db02ac3a7 2013-08-26 23:37:34 ....A 42496 Virusshare.00090/HEUR-Trojan.Win32.Generic-dea986b778664a430337f4a4c327cab63da58cc6fbb83148dae55774ef0e311c 2013-08-26 23:45:38 ....A 250693 Virusshare.00090/HEUR-Trojan.Win32.Generic-dea99840393abaeb2721d499324c55ca7e438ffa6cf25fdfe63da9467da2b8d4 2013-08-26 23:47:34 ....A 1250816 Virusshare.00090/HEUR-Trojan.Win32.Generic-deb0bc5f3f15e815791504a27a393c4bafe338d0541292a5f1b77f93f02a98be 2013-08-26 23:11:02 ....A 389504 Virusshare.00090/HEUR-Trojan.Win32.Generic-deb42dc2737b990d0d3e93241edfc1b5a3157fff7a700fef5c64af35d2be4402 2013-08-26 23:54:46 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-deb54a7a94e9994490e92a1cdd69f7838378ba97b7b5b54634e0a8b557958f34 2013-08-26 23:45:22 ....A 56832 Virusshare.00090/HEUR-Trojan.Win32.Generic-deb86e647536e04b587e949a614b355966eee0c9149696b4e40bfa8c55120228 2013-08-26 23:02:14 ....A 157434 Virusshare.00090/HEUR-Trojan.Win32.Generic-debb37561075e5cb5ff12eb5afd8dd02805822833b68198293cde7ce4832d31e 2013-08-27 00:11:20 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-debdb7f7a20fa8b7d9378f07c276e19c5419b1757af68b52bfb43423858d2d98 2013-08-27 00:16:18 ....A 71524 Virusshare.00090/HEUR-Trojan.Win32.Generic-debfd3f1c67a4a9cf56782c89a66fe20aedb1299650b7929d96eb08f9c106b74 2013-08-26 23:34:56 ....A 279040 Virusshare.00090/HEUR-Trojan.Win32.Generic-dec82f8ed97c1e01bf3543f53508cd9dfb5bffc9914715b1b415c25fe663aa3b 2013-08-26 23:34:24 ....A 552960 Virusshare.00090/HEUR-Trojan.Win32.Generic-dec8fff8a3dcef13baa54c615e17203e9be508255f22220c69ca1f12a06bd695 2013-08-26 23:52:50 ....A 143872 Virusshare.00090/HEUR-Trojan.Win32.Generic-dec92763d27da088fb66586a765afd9c880669e60d107d906ea8759638934fc0 2013-08-26 23:45:06 ....A 136704 Virusshare.00090/HEUR-Trojan.Win32.Generic-dec9863602453ffc735f4aa23333903a42462ac228629c2401a804cd59b337e7 2013-08-26 23:07:48 ....A 153088 Virusshare.00090/HEUR-Trojan.Win32.Generic-decff20f4a13285765dd3b4ccdb02e0c65ae357bd0d0f49573af10ca1c4b41de 2013-08-26 23:25:50 ....A 386292 Virusshare.00090/HEUR-Trojan.Win32.Generic-ded5b95602d5b0c87af00e12b1073add97a9e40eae2474ac340a9b579b76be6e 2013-08-27 00:18:16 ....A 81054 Virusshare.00090/HEUR-Trojan.Win32.Generic-ded757f1b03ba25c7b3307872dccea5e602fe295616bbf5f9682e6e683e399bb 2013-08-26 23:51:32 ....A 760832 Virusshare.00090/HEUR-Trojan.Win32.Generic-dee214074602e5ba4585e161b3f5c0ab246563ece543e5a3e80763e026157285 2013-08-27 00:00:22 ....A 5120 Virusshare.00090/HEUR-Trojan.Win32.Generic-dee3df66d3849de0188393c7c977f790519ff5c6f71bd891efcbae5773055b65 2013-08-26 23:40:26 ....A 167424 Virusshare.00090/HEUR-Trojan.Win32.Generic-dee5e8231f3cc988abdd85cbcf42c3e59d50e27335fd4241bcb049af95afc130 2013-08-26 23:11:00 ....A 8743499 Virusshare.00090/HEUR-Trojan.Win32.Generic-deec1f8e64dc188d3289f893f8bbc8c4e48f2880134ff564fb0af1bdceae5e50 2013-08-27 00:14:10 ....A 338460 Virusshare.00090/HEUR-Trojan.Win32.Generic-deef30bad07ddeaaa9821dacb9bc385abb3542fc055ecb28e90fdfd8380860de 2013-08-26 23:11:30 ....A 473088 Virusshare.00090/HEUR-Trojan.Win32.Generic-def208f6f33200b3b938776f49cbdb17b05dda54cce997018f76b4c7ee0c3d7b 2013-08-26 23:36:24 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-def55ee8a9aac862ecdf07bbbd8733ea73f7622f9991d1db6e7ba9194135b38c 2013-08-26 23:23:22 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-def9583d3382bf9a2303031d77272bcc6fdc0b38f1c73a89372f917e5de794d9 2013-08-26 23:01:24 ....A 365866 Virusshare.00090/HEUR-Trojan.Win32.Generic-df019b6c533da7c2980875dfb85a36f1947355229a5a4f030a02392dd7ffc76a 2013-08-27 00:20:42 ....A 29841 Virusshare.00090/HEUR-Trojan.Win32.Generic-df050d76ba474893e40f010210ce47854280ef18aca0a8533d5dfcde26d76ce2 2013-08-27 00:16:46 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-df0b28d8e45883756fe7bbaf369942440f77eaf03580ee6c1d8eb30ef5e084ff 2013-08-26 23:21:30 ....A 415744 Virusshare.00090/HEUR-Trojan.Win32.Generic-df0cbfa3f051b1bd999021dd495a97c0247cc8bd2ff08ccae326924737f24b73 2013-08-26 23:50:04 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-df0d0066e11b264d2db92d0d37a50cd06c5b699c920da88cbda4e941b9a49520 2013-08-26 23:11:32 ....A 222208 Virusshare.00090/HEUR-Trojan.Win32.Generic-df0d40338a9d31736c8f4870d7b1d0ed0b47e709783e67aba6de095881e907d4 2013-08-27 00:18:58 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-df16079ee255a465af6f28d5a3fd62f8eaad665d8cd95f267e4297d502997f66 2013-08-26 23:21:06 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-df16e56d7e41a03b16a870c883f9367bfe8dbe701c7a138597d8204f6ec85570 2013-08-27 00:10:26 ....A 172103 Virusshare.00090/HEUR-Trojan.Win32.Generic-df1b9d9337cbcb9bf4704f92bdfee1776711a440d83c2741534bfbc240fbbb68 2013-08-26 23:31:14 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-df1df3b5908d750b62f62a780bd164ae638c2c7187f107bc2288672df81819e6 2013-08-26 23:11:34 ....A 368640 Virusshare.00090/HEUR-Trojan.Win32.Generic-df242b722d6bcaaf37732522f43503984ddebdfc2f240700155d8fc171615fb7 2013-08-26 23:13:00 ....A 532480 Virusshare.00090/HEUR-Trojan.Win32.Generic-df2569441e6fae7fa722bdc7d37fbc29f0a5c4a7cfa86d02e52ead4de6afbd98 2013-08-26 23:29:22 ....A 385536 Virusshare.00090/HEUR-Trojan.Win32.Generic-df28e70a38e42fb4cb5c4fae32b5aa6f0b4072f7d8e66d383eeda84b0e41d9c7 2013-08-26 23:36:12 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-df2c46dbb5cb3b06bf9ea5b42d9a23045f233e01315a9d84a0377c2de2ce77df 2013-08-26 23:56:24 ....A 469504 Virusshare.00090/HEUR-Trojan.Win32.Generic-df3d2f4a3c5a5f0aff0ed9af78ea1c052fdc5030e112f99bba158c176151d6b7 2013-08-26 23:02:54 ....A 524288 Virusshare.00090/HEUR-Trojan.Win32.Generic-df4169fe1f00dda706b99639c72dfc60a44017abdfdf933d94c595151ab5d02e 2013-08-26 23:39:54 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-df44b2ecaea4c836c50d49d7853afcdd720f01e613b51511f494d1efd8e2d812 2013-08-26 23:16:00 ....A 101121 Virusshare.00090/HEUR-Trojan.Win32.Generic-df472513137edfb25a2634c914d4aa7ce7e5c2e709728b0452c94fe0e33fc774 2013-08-26 23:34:06 ....A 80128 Virusshare.00090/HEUR-Trojan.Win32.Generic-df4f482e37d5eeacc5e304f5d9801b6beffe70b70afeb3106777da1b09900e1a 2013-08-27 00:06:18 ....A 1150976 Virusshare.00090/HEUR-Trojan.Win32.Generic-df50b5943ce098d8a0dc1e526be3ba4421ce8b62a0ad7c7f3a65031c35b1a888 2013-08-27 00:16:14 ....A 127943 Virusshare.00090/HEUR-Trojan.Win32.Generic-df51048c0f2d46a3a39a5fd01ca0c7d8484f5d30200e95c0e2ced0e0e1f29816 2013-08-27 00:09:32 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-df5203f49c4394f7194cc30ab4c9d910208e1542bac6ec1a2affd9c17f6d1925 2013-08-27 00:13:16 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-df52b395cdec48e6790b1afa904a8cc9c38f18e42426450bec6b3883da0c6281 2013-08-26 23:48:44 ....A 534016 Virusshare.00090/HEUR-Trojan.Win32.Generic-df5513f51e74ec82856df9c644dc7ab83396ec8f2a69dd74576ba6eb867a98e7 2013-08-26 23:57:48 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-df587e097f9a823d25ccd7503084cbdfc7ff8f4d70e2574b6b55cd1dc5947a0a 2013-08-26 23:25:46 ....A 478720 Virusshare.00090/HEUR-Trojan.Win32.Generic-df644b61ad7310b1dd86e946a0339980adb04ac7b73bd9d337f51ecc8b4ebf31 2013-08-27 00:18:46 ....A 5120 Virusshare.00090/HEUR-Trojan.Win32.Generic-df66e69ef27d1cc7bcf341f24a26982be1eb01f04c3a06c949c7d6fb95b194e1 2013-08-26 23:10:28 ....A 47104 Virusshare.00090/HEUR-Trojan.Win32.Generic-df6cc080b81c27ba1c4fe2618be4a88149ff57080e9ab88e008b01b33b38eb9a 2013-08-26 23:52:42 ....A 5653504 Virusshare.00090/HEUR-Trojan.Win32.Generic-df74ab9e4a9e86d3a93da1b38f3e0e017ac20f1970d1e0f573f8280dc9fecc85 2013-08-26 23:00:56 ....A 51373 Virusshare.00090/HEUR-Trojan.Win32.Generic-df763caaf7e53bb66901dc38b16efd2edd7c69f9047e4d6f90c475454052344b 2013-08-26 23:55:02 ....A 459264 Virusshare.00090/HEUR-Trojan.Win32.Generic-df78ca195dbec81045c3779fe229eb5fcf07c7cd36bd9ad04befbd1d6ae6a2c7 2013-08-27 00:07:38 ....A 71668 Virusshare.00090/HEUR-Trojan.Win32.Generic-df78f08d4f44e1963a2bc612c41d7fce7c8905782e587cc207f9d5019c416b24 2013-08-26 23:38:32 ....A 70671 Virusshare.00090/HEUR-Trojan.Win32.Generic-df7bcc80418c1f1ca47305e77903779668fe6d7d9d50a6360dfc5e3a983e28cf 2013-08-26 23:24:20 ....A 20971290 Virusshare.00090/HEUR-Trojan.Win32.Generic-df7bd30abbfef8f79419e11f0d339e105298b519abe881a979e0c4a3c66e915e 2013-08-26 23:44:24 ....A 1413120 Virusshare.00090/HEUR-Trojan.Win32.Generic-df83d95e04a659b875d9bc7ee9c5016dd33d207d3e7352ff0c207ee1c51e3cff 2013-08-26 23:13:28 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-df90761ffec91c613b56fdec761471e27d486c1e7aef58f9cdd6d54415239f68 2013-08-26 23:35:04 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Generic-df97061a9bdfe488907beabb24e1c7e43e381cfdf301590facc4a5cd7b784512 2013-08-26 23:07:26 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-df9a4d0658a0221fba850abe7d8eeb8477a7d1e03af2cf4e8d9f6a7593cae093 2013-08-26 22:58:04 ....A 4472320 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfa31853932cdc03de19220aaa90a55558865c09209fff9b14ae7a1ae83fdaea 2013-08-27 00:22:12 ....A 128408 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfa89fd83be8fc3838f9596765b88ac34ea9b5015a435f3e3b8196be2468f3b4 2013-08-26 23:12:48 ....A 69156 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfa8d8f8d91708e91bab1b5da4891454461433dc59f7135d2c6a2f1aa48c686a 2013-08-26 23:31:58 ....A 141604 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfb870fba050d63d9973d49dac51d4b12a47f8e2e73a2df957cbfaa53d79d0cc 2013-08-26 23:16:58 ....A 153088 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfb8945fe53fb22699d74ede71e500318f0692ec3dcdcf225e153d5f99e79d9d 2013-08-27 00:16:26 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfb9d0247fa61c6072fe309e8cd3737ec3ecbc8bf19f19c88c761580fabce302 2013-08-26 23:06:14 ....A 363008 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfbc13f9101596e1c9cc8b1a61835b5539a6d83970cdf66f877fff3516413559 2013-08-26 22:56:40 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfbc7c5f24c62b45c731a6bbdfff6b2b0daa20252b6a6d6b6461d8ed8b049c79 2013-08-26 22:58:40 ....A 631296 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfbe6c6c63821e267bd463fbf7dbe49baa2d2964e5d182cd9a41d6c785b9e990 2013-08-26 23:06:58 ....A 194560 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfbf7ed78a3cc9fd49e0a6eb44afb48f7764d74c7174e800457261c4b580282b 2013-08-27 00:02:08 ....A 148991 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfc55c959be2feb4cbc9b42ed5fbf38a31f5f30dc0af409a0cf3a7d6d264c45a 2013-08-26 23:28:26 ....A 33437 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfc66291031efb82a6b997666f527a06e27595f7249dd8715b3740a0b4fd07a4 2013-08-27 00:06:26 ....A 5504 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfcd047abe96c6c9c0f5efb24cd4a646aa7407bcd54520e0506376374b5a2dfa 2013-08-26 23:02:24 ....A 507325 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfd0a4ebe12ceb12a33faa1837377faf82662875e5b3f7e05c747bbadfa4972b 2013-08-26 22:58:00 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfd29f620a6b4ffe1447010249dd802fe5678aa25ef206f1b0adc8304b563bbd 2013-08-26 23:58:02 ....A 91648 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfd370ccc2d1d3f48087d1692a3bc79e4f9f7b313233aa3abdc77b35e95683c5 2013-08-27 00:03:16 ....A 557056 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfd5ba93fa6a621d11ebf2c0d05a957e7e9c9c02ac681b24110fe9b42ba9f6c3 2013-08-26 23:14:12 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfdd4e5c7211dc9203045c2f7951fff095d410af612ce9ec789954fe4b49a21a 2013-08-26 23:14:32 ....A 753664 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfe6ddc3d7d04bc3325af2ae5b1dfd57147e4ac1e3da0dc4b39c593ee82e3ccc 2013-08-27 00:01:10 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-dfed166e9413d54f3857ac8017fe94306107e536c3007770531bbe7e837d542e 2013-08-26 23:32:44 ....A 992768 Virusshare.00090/HEUR-Trojan.Win32.Generic-dff0cab51466a9cc599c4637f2be1fb269fad6ba95b610d1bf704a612c8d6093 2013-08-26 23:09:44 ....A 101295 Virusshare.00090/HEUR-Trojan.Win32.Generic-dff291049cdf118d1cec949dc007d90b4bb21e36cfc2a64626cc977618e249b0 2013-08-26 23:17:02 ....A 289792 Virusshare.00090/HEUR-Trojan.Win32.Generic-dff7dadcdc880b4aeb3bc84f16b35f3600d673589984beb269140253d7fc4eb2 2013-08-26 23:57:36 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-dff8cf3466621205212622ba2bc2dd1fbedfc24a8fac989e3beca366be4a8a57 2013-08-26 23:55:54 ....A 457216 Virusshare.00090/HEUR-Trojan.Win32.Generic-dffabcc3e7fa550a883d9bf8b588b62c79867a848eed65394873f6d01f116ee7 2013-08-27 00:18:56 ....A 679936 Virusshare.00090/HEUR-Trojan.Win32.Generic-dffd16aaefe9f64c18aea1e8d1581ae0bb351d77398a98f69b41591846f8f0d2 2013-08-26 22:57:16 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-e001f6fbf66efab79d8837c2f9ea7e3ea0ed103042d050ea00f57256ddc4d581 2013-08-26 23:26:14 ....A 864336 Virusshare.00090/HEUR-Trojan.Win32.Generic-e007efa2af32d208d6301f01a48589e4910978ba59232af562f523d0de927f3b 2013-08-26 23:30:00 ....A 105457 Virusshare.00090/HEUR-Trojan.Win32.Generic-e00b3452f8d924c682c276e875407b6b25073afd5e6e652b374bc65c10f47c74 2013-08-27 00:06:10 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-e00c4ae5452cf81a5f68adfbc13840d6adc547693491409116bf5beae5a80129 2013-08-27 00:11:58 ....A 2298368 Virusshare.00090/HEUR-Trojan.Win32.Generic-e00d2b6bbfc55affe50175fe92f330b9c250b3f0e1a9d4f70b3a0341032c27b8 2013-08-27 00:20:28 ....A 1205248 Virusshare.00090/HEUR-Trojan.Win32.Generic-e00df411f1b2680cbd820b012f0bddba4f8819949f6487d793449e6831a2cfa8 2013-08-26 23:51:44 ....A 64248 Virusshare.00090/HEUR-Trojan.Win32.Generic-e00dff273e2b5d4be6350fccd54b14aa0ff64b3985f2600e01f1858556839aea 2013-08-26 23:31:42 ....A 13578 Virusshare.00090/HEUR-Trojan.Win32.Generic-e010b9f7e024f18e97905d7a160c0d374f6f952c0dfa3fbe75b9ff2edb6fa720 2013-08-27 00:22:02 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-e015d3cba39d6f8720c9bdba90956baae7bd6dd85325f98e430188604f27d2b3 2013-08-26 22:59:50 ....A 39428 Virusshare.00090/HEUR-Trojan.Win32.Generic-e015e7513c231d7cb71d37c0cd979ee752236e418f1420d504f99a894bf86837 2013-08-26 23:59:18 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-e015fda4534cc55a4d502bdb9b94fbfda6fc0dc278993fc4958241863278e514 2013-08-26 23:49:36 ....A 491016 Virusshare.00090/HEUR-Trojan.Win32.Generic-e01eb7471d627417a1a6731bc4ae2717a877c45d8cba80195870988919e918de 2013-08-26 23:57:46 ....A 133632 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0205dfe1b63b18943553e4861473cba6c3ee5242fafccee6628f8422a625ad8 2013-08-26 23:57:22 ....A 95744 Virusshare.00090/HEUR-Trojan.Win32.Generic-e02372ca2cd04ffb46bfb47f3eadaa8ed1df777d75d82e335b85bf2b06e58c35 2013-08-27 00:22:08 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-e02822a587e44b681afa63fcb23dd2d2226c697d4ee540bc95e021dd192329a1 2013-08-26 23:42:14 ....A 622592 Virusshare.00090/HEUR-Trojan.Win32.Generic-e02bd29cddc29cc43f160781295598e1637d2ea6cdac46675ad799f4580e2c35 2013-08-26 23:56:30 ....A 199168 Virusshare.00090/HEUR-Trojan.Win32.Generic-e02f06d9aba278249c5df84f56714cfa8af03d9a02ce1b89e1cfe64756812833 2013-08-26 23:37:50 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0306648759c74391bbd5b9e5799abfdbcd7b347e7e1349ce9c170e429bf129c 2013-08-26 23:42:54 ....A 35556 Virusshare.00090/HEUR-Trojan.Win32.Generic-e034cbbb3ae15e62e90635851ec303a8537dea00e7ad5872d701c83e39fe7d00 2013-08-26 23:18:10 ....A 32256 Virusshare.00090/HEUR-Trojan.Win32.Generic-e034d0647611e234bc1089b6fe8742de24a2c9d5684ce790c71ab690f2bc293e 2013-08-26 23:14:36 ....A 91005 Virusshare.00090/HEUR-Trojan.Win32.Generic-e034febde559b00484d1dc3aea8f822fb6530563b411634c8daa25ea427dee29 2013-08-26 23:37:44 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-e03946218a6aadfea9c74d80a5873161066712b2f9b401f039a6db28081f33a1 2013-08-26 23:25:58 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-e046f87b78264af4f8a9ab4fb9b3a5c8e13f4c9a306b32c4cf16434c480d3833 2013-08-26 23:10:36 ....A 10753 Virusshare.00090/HEUR-Trojan.Win32.Generic-e04a1eb7d8ecadabd374e7fbd9c079cdd7452a720dfa15b9276ee02905ba1af8 2013-08-26 23:29:36 ....A 337408 Virusshare.00090/HEUR-Trojan.Win32.Generic-e04a1f1b0d03044763e9b505e0dfe71865235ec4657f3e2fe283a77b9863e513 2013-08-26 23:46:26 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-e04a33f2fe47309ce0a3f7491ed151b47ba04f32396e26115b891a2903b82771 2013-08-26 23:03:00 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-e04c49168705051c4f96b9551533856dd3d61e4e34188abf3ca4778e3117c2c5 2013-08-26 23:09:02 ....A 2686464 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0540b62b8c91a862361f6aa7202aa36183ea999a012398a5d83620a621e4c54 2013-08-27 00:17:32 ....A 175957 Virusshare.00090/HEUR-Trojan.Win32.Generic-e058ae1ae0dac5e2db62257ae6123dcc0a163bed2a28f5165f377e6c74748cf1 2013-08-26 23:12:56 ....A 131232 Virusshare.00090/HEUR-Trojan.Win32.Generic-e06629b5ad2127fe5ac74c168e99a73b7479c547b133367faf72b0364ba74c8a 2013-08-27 00:13:28 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0679b6b523a14645842afe54c20083a0d6a9c0f7288c014d89dd78a5d0a43b4 2013-08-26 23:20:54 ....A 67072 Virusshare.00090/HEUR-Trojan.Win32.Generic-e06bd17428d40aa956c614e5f4380f0449bb6c1f2d9d83638215fcef98151c8b 2013-08-26 23:34:56 ....A 9216 Virusshare.00090/HEUR-Trojan.Win32.Generic-e06f9826e53f5c6f4a8970d1652cbde21b6c1d410fd7efe91913090a0768ef2c 2013-08-27 00:09:46 ....A 143872 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0716d420583bc15198c230680623f35ac496b4afe69e04b0df77fd2387cafc3 2013-08-27 00:14:26 ....A 524890 Virusshare.00090/HEUR-Trojan.Win32.Generic-e072f77a3f245780b832b4091329f128d446ae2d51bf81929cc8f2bb5d7685b7 2013-08-26 23:51:24 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-e078970eb35a56f6a5c4b3a2b674e72dabb1c51fc41621a47a3aa6e8513db764 2013-08-27 00:04:20 ....A 180605 Virusshare.00090/HEUR-Trojan.Win32.Generic-e07a1466dc42165db100374a28b6389b22d38eb06a0f29cfe227bafab473f11d 2013-08-26 23:59:10 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-e07af1631d5ff57a7c743057ed2818d03d13b38d08600b456bf9c5ce466e7b41 2013-08-27 00:17:08 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0801898a8c4c283aa6f0bb4932f684898b7b63eaf562a42faa13b2701451fc9 2013-08-26 23:57:20 ....A 53806 Virusshare.00090/HEUR-Trojan.Win32.Generic-e08c19c7b723d5ac14d0f3f53279b50123ed9b2bd20de1fd6e36a15b2e1f7faf 2013-08-27 00:16:36 ....A 182272 Virusshare.00090/HEUR-Trojan.Win32.Generic-e094a837f6c5db1c0db9dec6cadfeadfebfae658fe41252e3e1abd5052242ca5 2013-08-26 23:52:10 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-e098542539ace1fc357a2d637786c500c39323a8b4682660ade61afe4be115b1 2013-08-26 23:13:30 ....A 23254 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0997d33e9fbb40469a8a7d4cd234be8ad83d0ffb27061b4262b42807fdd7151 2013-08-26 22:56:34 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-e09f91c0fa0f236b0315ab0068b9b8ce956620b0ccec9fe221dc566bb3cf5a20 2013-08-27 00:15:44 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0a655e17065b9b4cb5284a65bc32e7eb651715c976c2357f716d5818188e34f 2013-08-26 23:32:28 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0adaa1725c9b665b4141cf26af37c699077a288196df42d360f49f00f8b9cf6 2013-08-26 23:46:46 ....A 92288 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0af8747057d4b0200dd45770fcf2b88b85183572d84401d0b72e83949fe8c7d 2013-08-27 00:06:02 ....A 30231 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0b12afc8721bf262789eb78ecfad0f55f6a5ba3b9dfc23736e453b8e5dc7b94 2013-08-27 00:13:06 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0b1ba496fd209d2f04fb4ea5fb4afd45efd815335f64fdb04965e2c35c42716 2013-08-26 22:59:38 ....A 361984 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0b31330ab922882da9941627b47a5566a33c2e75cc2121c8f524b205a269ebc 2013-08-26 23:00:46 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0b3c4ea2224e00ee5e1a907834c2739d413e6015f0fbbdbd2db79400dd8f40f 2013-08-26 23:13:18 ....A 396800 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0b4ccc730d22a458128a8697ef8934350f345c24b73adece9c96fdbb2769a7b 2013-08-26 23:23:56 ....A 1276930 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0ba6aa0b40696a4d56b304b82599b56cae70b943f465124afd83276552bdaba 2013-08-26 23:57:28 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0c27eca2da546ed87f7b59a94773f3453d1e66bd0e19a624ed9ea17f2dcccba 2013-08-27 00:20:18 ....A 912340 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0c5166885fc18b4407de9f92933e3f505fad33b43118ae896f67eba14de79d4 2013-08-27 00:19:28 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0cef15c493be6fa49bcf97c9b2307b702e1a45c8e7bc05a496441d4c6a7e364 2013-08-26 23:41:16 ....A 144196 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0cfaf7075fac0b86c24c0ce2119b62a14eac2be7659c9032f239881b6aca638 2013-08-27 00:11:26 ....A 385107 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0d19acc186de1abaee06e24fa03c4bb4545ba67942ada6ca56b18ad081abfed 2013-08-26 23:20:16 ....A 1657916 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0d3ed19c5b6feb7777162df56ca21f8a3e0aa798d99799807996838ed91a046 2013-08-26 23:59:12 ....A 226293 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0d41851613f77e8d551d332b96d5f73b4c141e807c942b5e2a0be024723207b 2013-08-26 23:09:38 ....A 423424 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0dcf360c41ca36de94a1236bfcf6ab331c50a6636d66dd5d3f34213b5140e2a 2013-08-26 23:48:16 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0e87ae2e1eb47e841d4f0eb6f5d523d7ef7b2624daa0299b87fbe7dfa2fac33 2013-08-26 23:07:06 ....A 88576 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0eded6b589e886f2e8ebb711284f2bd8c48823d50d42a90adc6cdbe75cae667 2013-08-27 00:19:54 ....A 224256 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0eed1c5d7a9936022e0bb10b39e3adec511be4b011a8317a107f9c05ef8b566 2013-08-26 23:05:30 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0f6d67db7b37995b3ca36c081b606c5828a79c831ce451614bce13a1cf50b49 2013-08-27 00:17:42 ....A 56189 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0f77485b5f7784ff43bbadc7ecd710d8514aa27eabbbf320c32a5ed6575a0a9 2013-08-26 23:43:46 ....A 271964 Virusshare.00090/HEUR-Trojan.Win32.Generic-e0fe0213449eff6a40920aa19d60e0f3ea561ca39894443a1fa811a74681e938 2013-08-26 23:56:40 ....A 183296 Virusshare.00090/HEUR-Trojan.Win32.Generic-e103f9b6173d6a85d83d6ca198e7f36f0b5c0d495f54b800ea14e5cce85a6c79 2013-08-27 00:06:22 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-e109e0b9b3d713d33431365ae066216344ebe4e9cbc01d8159959dd8dd685162 2013-08-26 23:15:34 ....A 332288 Virusshare.00090/HEUR-Trojan.Win32.Generic-e10d9981e7647cd1e321c87f4f700639e2336d36a284b7f4f895d2389fb0efef 2013-08-26 23:21:32 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-e11165246bd06599a10b8b9d8aad5a25c75940a4b024921913ed9a6d56df992f 2013-08-26 23:56:14 ....A 922256 Virusshare.00090/HEUR-Trojan.Win32.Generic-e113a866f88c9cfc85b974c2a68cc7ffc42b85fcac9da1bbe0fdac3f997a7765 2013-08-26 23:54:42 ....A 51610 Virusshare.00090/HEUR-Trojan.Win32.Generic-e11494e62139b4dcf5a3fe76f74f29c4b1a9223364f97fa548bc5570a0866702 2013-08-26 23:39:54 ....A 137728 Virusshare.00090/HEUR-Trojan.Win32.Generic-e117abce4976c611cf2cc0083d8cb92b0e12223f5a62d04c1e0318413c421d8e 2013-08-26 22:58:50 ....A 125887 Virusshare.00090/HEUR-Trojan.Win32.Generic-e11cbe171989bf352fa51c02fc093e2ed149add3c9f4dea17c7cd54986652224 2013-08-26 23:50:08 ....A 11262976 Virusshare.00090/HEUR-Trojan.Win32.Generic-e122c6ea1ae0c5929e51adb18143b44fa1768aa5ee9a6ac183a0036f4c2a18c7 2013-08-27 00:07:22 ....A 105984 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1294f90b22728d9aa2af4ea907d505766160f97bbdd6cd98451dcf88b9d97d7 2013-08-26 23:12:34 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-e132f031a1e742cfad1ee1e60c9d648f78d54a9ab3e381065f8f629c6f29b234 2013-08-26 23:12:02 ....A 183321 Virusshare.00090/HEUR-Trojan.Win32.Generic-e13c38070a348b4f02a5adf1586c65fd5718d076570e387153ae2d2808cb8b12 2013-08-26 23:25:18 ....A 71680 Virusshare.00090/HEUR-Trojan.Win32.Generic-e13e1cc08fac5052d5fdc296838d03a70aa2f58c59753ab89729173a125a56b6 2013-08-26 23:04:36 ....A 141312 Virusshare.00090/HEUR-Trojan.Win32.Generic-e13fb87469de3237b88be9b80eba2e1e70245a5a4b162a77a15d96efb2af71ff 2013-08-26 23:56:30 ....A 1713152 Virusshare.00090/HEUR-Trojan.Win32.Generic-e143c883a31044981357b1f145cc0fbbef7ecc2e6fcf4802e8d1447dcaadeb81 2013-08-27 00:06:52 ....A 49226 Virusshare.00090/HEUR-Trojan.Win32.Generic-e147a996013f339a44b55433cf6d275ed7a29a029ba90b039616ae574ac56f41 2013-08-26 23:25:48 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-e148d8c409d9b754bf11a2921329044c34f0ae5ac4435df61da27f1d8b478296 2013-08-27 00:15:58 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-e14ca6f2cfca70d600d8cd8cbdc8247cb983d68824c8594922558af3d3eede69 2013-08-26 23:57:08 ....A 2759296 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1539419fa73bca6410ea7a9c1beb06a0a674e5381f2cc754e72862f8c1035fc 2013-08-27 00:08:34 ....A 93184 Virusshare.00090/HEUR-Trojan.Win32.Generic-e155a65fcd81ff3796cda94ef9b584328b8d6f1f823a8e75f216e8ed367bd42e 2013-08-26 23:21:58 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-e15797ca22c81bfff77dd7037a9e7f1f78503733b9cca4c9b35f74ce5bc9bdb3 2013-08-26 23:25:36 ....A 93672 Virusshare.00090/HEUR-Trojan.Win32.Generic-e15a8172a5e77579505dc618d59952484134bb51827c13ca1195da0ee2990bbf 2013-08-26 23:54:30 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-e15f1e68b9f41f2eacf1226ac7af4b7ea8c2ca81bcc3ceef72123f5d6e0b5f90 2013-08-27 00:14:56 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1605e0a057b247ca6879ef586ccaaef97b6dbb5f298a997dfdc37b266b97cb8 2013-08-26 23:34:30 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-e16723b9eb0ba04a0dda53c87d779ab2d311db84223921e4933b14f5dc445254 2013-08-26 23:23:10 ....A 5203968 Virusshare.00090/HEUR-Trojan.Win32.Generic-e16ca3eb437d90c55399ed9d1af2aee56f77be6780ea6b1a05f3535e52419f27 2013-08-26 23:45:20 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-e172e0637abc3e02e6e29877670935a43c001da532a098465bad993c4bd5c4ad 2013-08-27 00:14:56 ....A 610816 Virusshare.00090/HEUR-Trojan.Win32.Generic-e17657c0d2d443020a1152c9c2e0d652f84949227a020cbe3168786b77a0a86a 2013-08-27 00:10:26 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-e179e9020d891f18d04a3c9cfa5fb378e6fff8ff7c605f8d3a424b2b96a57eab 2013-08-26 23:51:54 ....A 450048 Virusshare.00090/HEUR-Trojan.Win32.Generic-e17e91e94bc6b26a97931cb43312d9605b89021422c4658899117baf22339afe 2013-08-26 23:39:48 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-e18d7fd61ab85018934a1ef1acf29c52bbc4c8ad7b03fa88ce9d6b6feeb9e737 2013-08-26 23:41:00 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1936abfe480a22d6db98f3e63e45d87d16e21fbfe5585362ccfa1bb9e784ec0 2013-08-26 23:25:42 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-e194f0ed84870f4e1f5b29fb5e53516c0217a137e160624a62d6bb27e13c3c77 2013-08-26 23:33:00 ....A 434766 Virusshare.00090/HEUR-Trojan.Win32.Generic-e19611c0e20e27689889b5168cd6dfa10189765efd3acd2b067bfc3b60cfe2c9 2013-08-27 00:01:18 ....A 2244893 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1970a7fba029d3b530778cb80730025f5c88be9899d477929a8153326cc59eb 2013-08-26 23:04:22 ....A 5776382 Virusshare.00090/HEUR-Trojan.Win32.Generic-e198a37186cafb0eba024c50b00c7c91d9ea37a7596e72167ab9d7eb515ab7ba 2013-08-26 23:52:10 ....A 4156416 Virusshare.00090/HEUR-Trojan.Win32.Generic-e19d07f2313945f2d4b19280696cad47087bde7a42ece952354fc293196ada11 2013-08-27 00:20:00 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-e19e51e988425a6e7126b49156c342d05c562d72a763f5a16744132d7b0e4ddc 2013-08-26 23:33:56 ....A 212686 Virusshare.00090/HEUR-Trojan.Win32.Generic-e19fc9cbdf71607d1689e375bf35824ed6dafe0f3ae24f677efa88dcfc8f6d57 2013-08-26 23:42:20 ....A 274432 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1a444a65f87fbed51d2391067192e92809581ed748cb2aacf5b2e19d6b980f4 2013-08-26 23:22:00 ....A 88132 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1a9accce38a4f4b73606eed9910b112745bd4b94277303498916f408b0fc450 2013-08-27 00:03:22 ....A 393216 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1aac5055dfca9adf9496dd343514776d4decdf9844e9b4adea664e66a3c239b 2013-08-26 23:15:48 ....A 97792 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1ab9a3480ed94c0330bec9fb54466ea489d200fb383003962275b53feb20111 2013-08-26 23:52:26 ....A 402432 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1abfd476e9fe67c14eebdcab91f3c54fd4ea894a001250962468bdca6f53dc1 2013-08-26 22:58:06 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1b63b7c85f2ea2e3eb58a31554f9774ba68c1c3894adfb02ace837e9ff0c6e5 2013-08-26 23:35:02 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1ba137c1aab15e33593dac4343fa7c781cede5a7bc52f28de055994603f88d5 2013-08-27 00:09:26 ....A 76288 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1bd0989cb5ac41c0966001c391657c2320ea539b6b23bece846663d4d33e3a7 2013-08-26 23:39:28 ....A 130560 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1c0fde8573a1c9f0965e3e041189f655caca97ba7be50bfcea1c05d77937c5c 2013-08-26 23:05:56 ....A 884060 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1c1025414ac776c985f083272a5ccec947b15ea0f94f75a41d043d9687203aa 2013-08-26 23:13:40 ....A 64128 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1c27473f7794fddee91ecf119dad7e87bd546cca4d132016cdf7f54cc0775ee 2013-08-27 00:18:14 ....A 6398976 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1c764daddf9a0889a94549a6cbab7b112b1fdfad8fad8fe928412e7b82999e0 2013-08-27 00:13:54 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1d16b9f9063550e263a041cfaea5093856859cfa352e753bfd900223a04ee65 2013-08-26 23:04:00 ....A 326678 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1d1f1fe27ebe9d62bb33eb1933883fd93705612c94373b6282e7550c2db3558 2013-08-26 23:06:56 ....A 3137536 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1d30d8f42d8c4c9a6d2af0b10732dfcdaf45a33f3b57dc720cdbf7361b6595c 2013-08-26 23:21:38 ....A 88576 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1d5733ed36fb36b76e58e74abc8ed8f1badbb59780c18d855447a18263ee1fd 2013-08-26 23:50:54 ....A 125723 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1d5f6d113dd279a05aa8ee37b9a109b5d0b5d56843ea46e4fec3d96d91d7e9c 2013-08-26 23:16:58 ....A 45186 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1e144580df178fce2ca8477ecd6b984272a6eb00e1122f3b9c0b159ea15253c 2013-08-27 00:13:52 ....A 3072 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1e23584762725d441194557ad80f64b9748fbdcceefcfc99ccb435f9c1f7291 2013-08-26 23:21:04 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1e440a79eb5003943fc8886f6f38a625a3fb47bab9ad8880078a0475a1e924c 2013-08-26 23:53:38 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1e8ffbe8ca275358f9b5a2dd2532144c1c1c20a9868154c9f7632bbf83d2bff 2013-08-26 23:17:50 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1f35d97ae1a3a5ef3c9c2b8792fa2dde3964df832a3ed6017ad92a6b85e297e 2013-08-26 23:02:34 ....A 162304 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1f49d26fb99ae9ba29dcd72829b74ec115d2a9c8dfea76932ade9eeeec3e39e 2013-08-27 00:10:56 ....A 513536 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1f60bc61120ef1b039488128546ca58675b907ce049f3e47936e07cf11edc4c 2013-08-26 23:21:34 ....A 179201 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1faaec96018622eb13f42fe83197ee62a0c5a307a23dce40fbe66563c7ffab6 2013-08-26 23:11:46 ....A 322060 Virusshare.00090/HEUR-Trojan.Win32.Generic-e1fb189d01dedf0e329799f0642bf2cbdb259df67ebb49345ad717a175e8a771 2013-08-26 23:27:58 ....A 27648 Virusshare.00090/HEUR-Trojan.Win32.Generic-e204b083a192feed3096993153c5933542ba22ffbfcf1bd28197c57a3d48b440 2013-08-26 23:10:28 ....A 1571840 Virusshare.00090/HEUR-Trojan.Win32.Generic-e20a58e4e0f8450f6bffb1433024193a11b48fdf7b3e02c4d5831d3b4365eda3 2013-08-26 23:12:52 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2169b2d8470d316069a7d2b95de18e1d10a7b22fe2052d0c52e66baf74f28b9 2013-08-27 00:15:52 ....A 524288 Virusshare.00090/HEUR-Trojan.Win32.Generic-e217baf0586e8460138dc3d23aca535b46e553902d5aa133fd9118826c5d923e 2013-08-26 23:47:48 ....A 148349 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2189b826f81dd8fc01ff4259c08e9570247284a3a4a8666042ebb55cef01adf 2013-08-26 23:27:24 ....A 350208 Virusshare.00090/HEUR-Trojan.Win32.Generic-e21abff4021fdc0d7cf078b6c4510168fbd1921db2b9a23d1874691ffe813d8c 2013-08-26 23:52:14 ....A 102477 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2249e08ea799c644bc11c4226d2502e0a7c817997081737f54c9dc09e6e4d4a 2013-08-26 23:32:06 ....A 1358848 Virusshare.00090/HEUR-Trojan.Win32.Generic-e22535fce9d49140a7bef57c1b03aedad94cc15855e16bb5ce0e515a1f112c4b 2013-08-26 23:33:50 ....A 96975 Virusshare.00090/HEUR-Trojan.Win32.Generic-e230a62a4fd7ee3b584c804cbc83ff6d4e8bb0d51d7b9e708493ad47d3fa23d1 2013-08-26 23:48:00 ....A 1166965 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2327551bd3210b92818e70765ae71da59be53c5dba4cce9def637729b379565 2013-08-26 23:48:04 ....A 899072 Virusshare.00090/HEUR-Trojan.Win32.Generic-e234a94007c81c571dd50827a736453f57425ee3dc2f4b56eb26ad84e2f6c3e5 2013-08-26 23:01:32 ....A 131584 Virusshare.00090/HEUR-Trojan.Win32.Generic-e23635ca78cd065452665c1d69fac9a74acfcf7dbc5da7539e6ec69b1ca4f961 2013-08-26 23:52:26 ....A 717854 Virusshare.00090/HEUR-Trojan.Win32.Generic-e23a1a4a61492648c8cc9376d155d81e4c616050ba5acba324037a0501d7c3b4 2013-08-26 23:53:16 ....A 89936 Virusshare.00090/HEUR-Trojan.Win32.Generic-e23c45306c5a489978845dd1f555dca6ec3fb5313a626fba2f8e823de38bc51d 2013-08-26 22:59:12 ....A 933888 Virusshare.00090/HEUR-Trojan.Win32.Generic-e23d78fa870c9a9f996ebe4c3da9009c002e995f47c784a50422ccc833e14c9c 2013-08-26 23:17:16 ....A 1798144 Virusshare.00090/HEUR-Trojan.Win32.Generic-e23e02dbe12373d67140cf03ee62f2472c9ca85702fcf35c1de3cba7d52c77f0 2013-08-26 23:32:48 ....A 31759 Virusshare.00090/HEUR-Trojan.Win32.Generic-e23e35fa22aca8eb89663184467ad1090ead31673c8d2b50393b8f22eb508204 2013-08-26 23:53:22 ....A 238968 Virusshare.00090/HEUR-Trojan.Win32.Generic-e241d8d43cc45bc69a16603258c5e27f85fff2ba2b16780fa5d8bda630206ba7 2013-08-27 00:21:42 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-e248060f79b63b4152a6a6c748cf00d521a08f8343d4471b1cfa880b85f11c26 2013-08-26 23:03:20 ....A 84736 Virusshare.00090/HEUR-Trojan.Win32.Generic-e24ef14a28e710446a50b98357ea3be3e3b430202b74e4ab4c25f4df3aef2d55 2013-08-26 23:00:00 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2542aa19c9ff32f4ee47f8be49f91f15d6bfd79185827c82f5f497de6c6f81d 2013-08-26 23:25:20 ....A 116736 Virusshare.00090/HEUR-Trojan.Win32.Generic-e254c218710d79956eb50723ad89509ee6bcbe762047cff01cee305fcf3311e9 2013-08-27 00:06:20 ....A 158720 Virusshare.00090/HEUR-Trojan.Win32.Generic-e257cf63ff9bba74eb95deecccaa8bfc6a9ae4136bcaf7a83763b3625f96dfc2 2013-08-26 23:35:04 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-e25a880ebbde9727fce54bc56cbaac3efb50092fec09339e6693388ec1196afe 2013-08-27 00:12:34 ....A 241170 Virusshare.00090/HEUR-Trojan.Win32.Generic-e25b5e4bbec173ef18d76d873548a799450e0c163b8315d6580c2726180aa064 2013-08-26 23:32:38 ....A 251392 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2615b533bc26f81eb35accfdda9da2204150e292d6109129e505e0a6accd21e 2013-08-27 00:06:22 ....A 337408 Virusshare.00090/HEUR-Trojan.Win32.Generic-e261b60c2939239a2b7365026bd41a5ca9a380b16830e69e9da14b611f214009 2013-08-26 23:58:50 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-e266c48bfada407ea54ce230d0680229666d0e9ae778d0500ac63313bb9ff743 2013-08-26 23:44:24 ....A 262657 Virusshare.00090/HEUR-Trojan.Win32.Generic-e268020c9e9790527bbda03c56f20d73bb9d970cf45fba98e763f8b911b6201c 2013-08-26 23:53:08 ....A 72061 Virusshare.00090/HEUR-Trojan.Win32.Generic-e26927753085e3a388028ea2e3aed4fec08d032156bea4f1ffe8b212ff30171d 2013-08-26 23:08:38 ....A 96125 Virusshare.00090/HEUR-Trojan.Win32.Generic-e26f0f57f9182da08a0389fb803aac679e6d50e64b6a265b2d047a519e3fd2a2 2013-08-26 23:55:40 ....A 27124731 Virusshare.00090/HEUR-Trojan.Win32.Generic-e271e55e3c890567e87361b50d9654965274a7ca9a787a742c7f61f00c91cbea 2013-08-26 23:05:18 ....A 268048 Virusshare.00090/HEUR-Trojan.Win32.Generic-e272ac29f6301eee326f545df6cd3b38dcdf4740483f56486c0914a5b741178e 2013-08-27 00:05:06 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2768ee204492b5d153ad881cad90d63112351213866b82ecdfd6bc976aec768 2013-08-26 23:59:48 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-e27b84d0812ab46555caf4b989cfea7c90f3ba24406be1f7102d48dad4b57ef4 2013-08-26 23:39:26 ....A 80060 Virusshare.00090/HEUR-Trojan.Win32.Generic-e27d44b6423c4c74b9b2fe7c56a700e6379eb3ed2018d58de7468864c9bbefd3 2013-08-27 00:11:46 ....A 899072 Virusshare.00090/HEUR-Trojan.Win32.Generic-e27e026a3c81382df75b1275240b98db099ad1998861768486a6ff4c9800e5b2 2013-08-26 23:48:38 ....A 55892 Virusshare.00090/HEUR-Trojan.Win32.Generic-e28810c43b6dbf5a7f88bf72f5d8991edc29769c739e71a1e3723fb0ddc6a321 2013-08-26 23:22:22 ....A 392880 Virusshare.00090/HEUR-Trojan.Win32.Generic-e28866cfccb9fb7c1a31126f60d2201ecc99fbe72369fa8d3af6e2e9e4376a35 2013-08-27 00:15:44 ....A 65554 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2913ea961cab1431e706d7d5cfba8937ea9f340894e485c46ec6ece9e5caa86 2013-08-26 23:31:02 ....A 2365206 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2953ccabab05486136de7663b727b57818195510f2811a690d897b17541dade 2013-08-26 23:56:04 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-e29e4df0ad8f534102bcf2ddd9a71d78aaca7331b749b138821114ae5b264c62 2013-08-26 23:57:12 ....A 2338816 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2a81d1a7ff80874363bf8bf0bb5a32adcfaef2671557d89748e994bbd769098 2013-08-26 23:03:14 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2ad38d621c2d88eb3890e45923a7d8167f245e5ccd8cdc6d356a55ff26d49a9 2013-08-26 23:30:08 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2b225793344522c4e9bd55f73f9147bf18bb6b6f17441da1870912ba768363e 2013-08-27 00:01:38 ....A 351064 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2b6ef2a13a24b49cd2d0b8c1a135739fd4e051d41abacc3f2b87ae0038be419 2013-08-26 23:42:58 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2ba80ba1b35e4e559be228b1aed5d59629dd763e407f6a4de6198990f9923e2 2013-08-26 23:07:06 ....A 864256 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2ba8e403ad8c86845b56242a34cd8db171aec0eb2ea43a283b2c5f07a2f84b4 2013-08-26 23:30:20 ....A 11264 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2c8c5d328f65d612911acae5eda602e1d68821163b1d110dcbf03e01ab10455 2013-08-27 00:22:00 ....A 134144 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2ca8c55bee3f9a3af99e35c1ec0e6fbc847f295ae2328d539453c5a9dd3d692 2013-08-26 23:41:08 ....A 350720 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2e24fe67c3fc99074b005df9e7e7eb00354d9e36739b72ad0ff57122093038b 2013-08-26 23:50:08 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2e6a5cc9161902b5355bb151fe69c365186a0c47a5a77d3a28be1c696f0abaf 2013-08-26 23:27:12 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2e7d234b305c0172a794f40462aacdf956ee9aae9aa642850823bea2014cac1 2013-08-26 23:03:50 ....A 47840 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2ea372e83442332e10b44135408c517d255b296d0453a02da18989b97bf4bb2 2013-08-26 23:11:12 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2eb432c816658d86d7589a64403cae2c464b29630ece164056a882821a32763 2013-08-27 00:00:00 ....A 2145792 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2ec015c9ad64a4e18441d55509a326def1d19ad487614c2f7578b5fee072a86 2013-08-26 23:19:48 ....A 800944 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2ede56ea804639e7180077c4d2c989d244abecd4a631eace4c749121b91e047 2013-08-26 23:35:02 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2ee2e3ea29cd20c12148bae52fcc0214b9c8baa21bed0f3bf01c57c198173a6 2013-08-27 00:06:06 ....A 3380115 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2f1b6806efaa904af0d9fe003a20f306c8a14a57b99a67293c7649c3b436c08 2013-08-26 23:49:38 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2f47b458dc4f87488bc57af0e6633d3480951cf898dbc31b7a2564e32f6b755 2013-08-27 00:15:26 ....A 904704 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2fc8374e9599db9e2ab0f376754dca8c53282fc74264b8d6c932af2d41393e0 2013-08-26 23:52:06 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2fd089b1caaaeaa02a4d4ffc3700b4556c0bd920ae35482f2842b67014f1d47 2013-08-26 23:33:08 ....A 143616 Virusshare.00090/HEUR-Trojan.Win32.Generic-e2fecbcd40215512ab1c417c60c34551f04ed738027a4f1c2c192e795f9e1cc4 2013-08-26 23:05:38 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-e30c07f94c7a29f1b4b58f00011f8d78e5704659bc75e051f566bb650aa8caa5 2013-08-26 23:08:14 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-e30cdc71006eca42ab3c4e7fa15c89b8fc9c1a0fe63bfa1c4aa04eda7459032b 2013-08-26 22:59:32 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-e30f61c0b35d509e475557ca763f0524e48f1e262f56e514013c86dd7f9cc1fa 2013-08-26 22:57:54 ....A 940160 Virusshare.00090/HEUR-Trojan.Win32.Generic-e313947e6a680b49177fd3deb588c363753616a413b0f17c61964bd23b6d3315 2013-08-26 23:30:38 ....A 27721728 Virusshare.00090/HEUR-Trojan.Win32.Generic-e319cb151eb3fb435072132ea4105dd3de32f09ed4f8a507d8258b1810b7699a 2013-08-26 23:29:04 ....A 861184 Virusshare.00090/HEUR-Trojan.Win32.Generic-e31bd682f7c29d07f3870a05269bbd743db152cd030f550b5cdf79536391f5fe 2013-08-27 00:07:44 ....A 131703 Virusshare.00090/HEUR-Trojan.Win32.Generic-e31c7aa478f8ff00105c74673b526dec428f43994db408e15c20a57680887bc8 2013-08-26 23:57:10 ....A 682311 Virusshare.00090/HEUR-Trojan.Win32.Generic-e320f1add6b604cf0ced16404a99a8b5117cea0917e47a20d5c8698fc8c2fc46 2013-08-26 23:35:18 ....A 301056 Virusshare.00090/HEUR-Trojan.Win32.Generic-e32304c2099838ae76ced8adefb973f83d08ce146495aa7abc1d2ffb06c645c3 2013-08-26 23:35:54 ....A 542720 Virusshare.00090/HEUR-Trojan.Win32.Generic-e32491e5c037805d4d0b07b0505ce8e33f17695b727ef2d00396d5b31da43603 2013-08-26 23:09:44 ....A 4362241 Virusshare.00090/HEUR-Trojan.Win32.Generic-e32e8d97ec005fd09be6127a74ed66fb218956a23538bc5ff163ca9b3d09a885 2013-08-26 23:04:10 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3327163163c82164653e48cca1d8fcc9f7649805634a4dcada74aade3a16134 2013-08-27 00:02:30 ....A 479232 Virusshare.00090/HEUR-Trojan.Win32.Generic-e333b14a79714d2264867803d7a1736d77964aee8fe0c1fc949816ef3694a257 2013-08-27 00:10:10 ....A 2256384 Virusshare.00090/HEUR-Trojan.Win32.Generic-e33507d282bd21ba49f838f1a80fb9b216508e7ac9a2cc07ff249fce59a969f8 2013-08-26 23:52:28 ....A 397312 Virusshare.00090/HEUR-Trojan.Win32.Generic-e33640d3b65358c52f9bddd3a1df9d2d9109e241cd90326b967846a1bda51ca2 2013-08-27 00:21:50 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.Generic-e336759b532e207a09e3a3e342858354317ffedffbf5793beb507733a0feb21b 2013-08-26 23:42:46 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-e33e2c2b63df25887a83d3a17595a0ec05a39a45bb603c989847a3a583cd850d 2013-08-26 23:20:12 ....A 372224 Virusshare.00090/HEUR-Trojan.Win32.Generic-e34027a2ec75b46e17fef2734cc77816bc511de54992d2604f43b495cb5b55b6 2013-08-26 22:56:26 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3492320e01580a8a6ae2b18f5ee6c5b2c63f1e94a789612a173f7fb536738e4 2013-08-26 23:43:56 ....A 9584771 Virusshare.00090/HEUR-Trojan.Win32.Generic-e34c9fec71186571b0b6a1208cea0a47e9db3df208618270fae07f08353f5c9d 2013-08-26 23:28:26 ....A 42146 Virusshare.00090/HEUR-Trojan.Win32.Generic-e34cb044d82a3c75ce46b4315dbb63822a9d754b177ca60adb95a0d8c84fb5d9 2013-08-26 23:57:16 ....A 288256 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3500af1103d29a99bf758d5705daced9cd7b1d8aca380a7f8f5af22fe30875c 2013-08-26 23:57:22 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3529376c0b5085d997d09ada0237232e48b11915106ffd79fdf06bc831944a2 2013-08-27 00:10:38 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3539911f3b2bfcd77aed2da0a7eca4251913287d7aa8143d215b1eddf94c389 2013-08-27 00:14:16 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-e355a1716b5fa0240490c7ad244ac62c9d3aa9525c3f52e1370fb5c7ff0ae6c3 2013-08-26 23:17:58 ....A 121856 Virusshare.00090/HEUR-Trojan.Win32.Generic-e35f9e1d32ce140671a3c2b779ecb9793cb278419e69035e10d6ce035911c1c2 2013-08-26 23:13:52 ....A 1140736 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3601a6a890b19bce23947583f4950271eb889e782c90eef021e4bc7093fb0e0 2013-08-26 23:28:00 ....A 46520 Virusshare.00090/HEUR-Trojan.Win32.Generic-e360d6dea027399dd38bf925678357e3fcd12906220e120120bc56692ea3efdd 2013-08-26 23:16:38 ....A 36641 Virusshare.00090/HEUR-Trojan.Win32.Generic-e36640eb08bbb55250605a014ddca32e0d25c26a0c0b3b98e10bd4551e7fa5f2 2013-08-27 00:09:08 ....A 271377 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3689b8802290541cc81f0b5506736117c4dea5ea203fbd1381035f961a96690 2013-08-26 23:01:40 ....A 271360 Virusshare.00090/HEUR-Trojan.Win32.Generic-e369fb7f9307fbd21bd5018bdf217be8b570dac91c0f4d84afbe55ed8999b5b1 2013-08-26 23:23:24 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-e36a92523c47b1bcc9eb67621e772e9e47789437d9b4801c42cbf8e1f9399adf 2013-08-27 00:00:42 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-e376932ef1b7c84721f713f071d70ad61620f68f385b4bb51edd76756331c59a 2013-08-27 00:19:54 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-e37cd196a501cdf8f8590e9757914b844af99e800ad008b6ac46416186f30265 2013-08-26 23:22:34 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-e37cdd67e6ea444dfbe73e43e437cbd4ae72673669c6eb7bcf4b89b96626bff7 2013-08-26 23:41:14 ....A 136912 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3888de2b8ab16257e65b90720b2db22f8d2d9a20d2bdf42f6aef7e31b48c2bd 2013-08-26 22:55:48 ....A 203814 Virusshare.00090/HEUR-Trojan.Win32.Generic-e389979856f4e854bb9dd94290aecd111af7e85e17f70be42547d21d45cff421 2013-08-26 23:32:08 ....A 231936 Virusshare.00090/HEUR-Trojan.Win32.Generic-e38a2c7159ac04c4795e9d9ee9cdff1c4dd727958d01536e5a3f854efba54316 2013-08-27 00:14:56 ....A 550400 Virusshare.00090/HEUR-Trojan.Win32.Generic-e38c7f313456e5ebbb4373a693b60327684a7268927d574590451d23a23ad7ca 2013-08-26 23:29:40 ....A 76784 Virusshare.00090/HEUR-Trojan.Win32.Generic-e38e0ee2b65d31fffc106d714a5f8af1c1ea9aa005e88fb1f5429ae1a25acef9 2013-08-26 23:23:02 ....A 84571 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3962957547aacc30359b4350c367abd5597ec9db14adf29cfa91bbf27a277b9 2013-08-26 23:11:58 ....A 51610 Virusshare.00090/HEUR-Trojan.Win32.Generic-e396657a9cfe64266cb587286d0912004b0c0bc6acb078bb47d21012863e54ac 2013-08-26 23:15:24 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-e399c6cca79182af024288e6d76d6ec65be9d5319259ab1d4b943d6122b82be5 2013-08-26 23:08:04 ....A 13497 Virusshare.00090/HEUR-Trojan.Win32.Generic-e399c7cc8a558b20290bf1fe9593a3c4c69707037bdcb72b21504a4ec0150ac2 2013-08-26 23:32:54 ....A 109568 Virusshare.00090/HEUR-Trojan.Win32.Generic-e39a9b4b15ffc7e2c7822101f6c8864b2bafe722dcfcdfd1e61dc650823c9149 2013-08-26 23:43:56 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-e39b40d86a257669508d22bf4be5f2d828c604a483b48f90100ba60aa7fbcd8f 2013-08-26 23:28:38 ....A 1160360 Virusshare.00090/HEUR-Trojan.Win32.Generic-e39fe060420be0107690b1313d93b9f1f6c308acfa3d549bb1cb2818b6b59957 2013-08-27 00:02:20 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3a2919e2c21a8a872f4fed743108c830c341937e410a60027b21ec4276cd39a 2013-08-26 23:33:22 ....A 135804 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3a2b6f2adeed0dcb1ee10ddccd6fc44d0baf16df3cc8ed11705fcc64dbf961c 2013-08-26 23:10:42 ....A 290816 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3a34de129ad18411a7cb14a0fa5420fecc6047aae79ed94ea5dab4992a5e122 2013-08-26 23:57:02 ....A 1429504 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3a375d6ca36cb54f0a60b41ab479c95e6926d669969b5456bba71e730f10679 2013-08-26 23:43:50 ....A 1872502 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3ac095af118952e3c09f3833a68b0784378195fd2a16c4345aa10b7a13f5625 2013-08-27 00:14:32 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3ae0c9b3ab1ca9d9be0e3bfe25a9281abe71e1ebf0868236be033909c2b8e16 2013-08-26 23:43:38 ....A 119808 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3b010fc8b3dc9017fe5cb852e48869b9ed7b9af9ca3e103ae6280ab48396faf 2013-08-26 23:23:14 ....A 684032 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3b2f5b96455e300a741017fe917a4eb06b1dbb0898c91fd31debbd6eaa0c3e5 2013-08-26 23:52:56 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3bbe11fe9f25cc085534c162a1efba8473150b9c282529e89d0c55383849588 2013-08-26 23:29:20 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3bd82453e7fa95e650f590e6b030be493bcbf18830254ce26af422c217c4931 2013-08-26 23:03:12 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3bef249df15747497d1583238d5a44930e26ba419b2c22e407d04e106918bbc 2013-08-26 23:19:06 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3c235ddc4ee9363441c8fad39263ea6ecd2a3b7a966b689bb0f713f86e70f8e 2013-08-26 23:20:38 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3c50e495fc1d04fbdc3f1b5f6db557aa34c149bd657dc526e6684afbaef9743 2013-08-26 23:00:18 ....A 624144 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3d2fd6934bd191e014dfae89778a4d08663428c35c83d116d7ca44332cdafc7 2013-08-26 23:57:48 ....A 18432 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3d6fcbf91e20db2a9a0011929c3433f7166167fe7df639f5305c4cc7ab0474e 2013-08-26 23:15:50 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3dbad4ed69d39cae7f1fee59520b51926e97957f042c8c76733f06fde960f00 2013-08-26 23:36:38 ....A 187904 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3de78b1f41923140d9d6dd25d85f2d9825a2330a793aea8c8f5de411fa751ce 2013-08-26 23:06:08 ....A 348291 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3ee9f989d81d2e38889188cdae1480eeb7a6cfde03913cd3bea0182126e9948 2013-08-26 23:18:42 ....A 199462 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3f20566261527439449a93d038886bed0316e1c78c38f1efc131443a50cae25 2013-08-27 00:19:30 ....A 45815 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3f237605fac9246b2f590873e8d88934da4e859ffa7e58df7943288794d4aa2 2013-08-26 23:38:26 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-e3f7c8957331a0f864fd4203f4af2d8f5b7b5f1f17b70adb4233d6fe013d15d2 2013-08-26 23:46:30 ....A 13824 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4007463d3696746982d781f47fdd1477dced7d1c5bc3338ad8677e2109df00c 2013-08-27 00:17:12 ....A 225280 Virusshare.00090/HEUR-Trojan.Win32.Generic-e404b5ff57ed535efdda9bca260ef759abe0cf31548de7fd9a1dfffc13e1b78d 2013-08-26 23:15:10 ....A 122947 Virusshare.00090/HEUR-Trojan.Win32.Generic-e408f93ff7b39a4b5133931f91a90a589df6f729133166190f0ece44d991f9c0 2013-08-26 23:28:32 ....A 1814335 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4188e0a2984a2b82eac727d2ad9708f55d2e6f049387c81b95bd904c824daf0 2013-08-26 23:05:30 ....A 3350064 Virusshare.00090/HEUR-Trojan.Win32.Generic-e41aac9473d393d357112d06af02d86ef3743830e5a96aca6a432fbd23192ac9 2013-08-26 23:36:50 ....A 477184 Virusshare.00090/HEUR-Trojan.Win32.Generic-e41b94b1b3012df51d80cb0d3578647b0f944e7a0ca138c6fdc29159d79c1c6c 2013-08-26 23:38:08 ....A 62722 Virusshare.00090/HEUR-Trojan.Win32.Generic-e41e97d875156e09463ac1f3e636ad6f4f774e8432690dc204812ae6cb07ca83 2013-08-26 23:40:02 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4220b99620b5cf8fee56a256daf8f4bf9ea86fdbb8fe87d16df7f5591e7454a 2013-08-26 23:08:28 ....A 858606 Virusshare.00090/HEUR-Trojan.Win32.Generic-e422e888b9912af2b2e614164385f6bdba061b3adec539a7e1ff72b6378e288f 2013-08-26 23:00:34 ....A 1012736 Virusshare.00090/HEUR-Trojan.Win32.Generic-e424df96971c6765d64dcd81df710485fdf1bdd24123da843614f933b3f1e74b 2013-08-26 23:10:00 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-e428b0b1c34b6ec5e9688ec4db3b9add6e26e82593b747ceb346b15e37d0014b 2013-08-26 22:55:42 ....A 712897 Virusshare.00090/HEUR-Trojan.Win32.Generic-e42bda881b68114fc0b40b5c2ed6fb833fdbe4da641c3da19955bcf4fcf6f6ae 2013-08-26 23:49:08 ....A 229376 Virusshare.00090/HEUR-Trojan.Win32.Generic-e42d93daa88cf09368c3ceea7c3e2c374b1effc67a05f7993840cd4c7461fedc 2013-08-26 23:43:06 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4334d617b9b0a045855d964e49ae8dd06c478ca0d44a21ad60f32cbedaa9d91 2013-08-26 23:50:36 ....A 64026 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4361a98e05c3372829a9f7342e5b78cfc2f44c2e229335fc9003e56c043d1bf 2013-08-26 23:20:18 ....A 239104 Virusshare.00090/HEUR-Trojan.Win32.Generic-e43c5295d7c3868fbde46af562c241bce61f30729739032c58d4609c3c5d2019 2013-08-26 23:13:00 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-e43cba0efc82ab648d2c8b8cf3a8f182f5e71d4462fe217061857c4bb47c8ce0 2013-08-26 23:21:54 ....A 71524 Virusshare.00090/HEUR-Trojan.Win32.Generic-e441c8945d1b9ef20c5147953d5003378327a4ea2d8afef662056ce69191a7e6 2013-08-27 00:18:24 ....A 344576 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4426f0938dd89138b092b53cc6cdff02d260743e224f50376251f777c5a8641 2013-08-26 23:57:20 ....A 809472 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4458a60485c68fd96ae268cc457923640eb954620dba34a277ac501ccac0f5e 2013-08-27 00:20:10 ....A 158720 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4470ea5defe7629d89f660d716e90cc5b8c926676c36593997fd095963d151f 2013-08-26 23:52:10 ....A 16479 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4481b5a1e5c4dcf5c169794ddb16a73a2c5d56853676415ffbdb7bfcd936538 2013-08-26 23:08:40 ....A 277917 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4498c18a6b1899c7864953dd146944368440ddd17e83d5ccccb569c5c308883 2013-08-27 00:21:12 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-e45488c3381f81883826c146ef4f9e44f2882872319a62f086353376a9b5067d 2013-08-26 23:44:46 ....A 457872 Virusshare.00090/HEUR-Trojan.Win32.Generic-e458d5cf23bd194c01c374b513168a8f2d27ccf5ce7073c5c4604be81babea26 2013-08-26 23:54:44 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-e45ad853e756ac46f77953ff43ea8696f90b466d21f71dc86b7d57df41aeb839 2013-08-27 00:10:10 ....A 17006 Virusshare.00090/HEUR-Trojan.Win32.Generic-e45b2f55c6f6750eabd26b791c3dd4eae5891d3d5340cb4ea4de550cabe02fa8 2013-08-26 23:59:10 ....A 910336 Virusshare.00090/HEUR-Trojan.Win32.Generic-e45bfcd5dd82c5c9331b2fd7f8c87c75e7b5ce83dffb520736f0c4481bcfbd81 2013-08-27 00:12:08 ....A 374784 Virusshare.00090/HEUR-Trojan.Win32.Generic-e45e26ece345f12ea46f02840941c143548d657f75dc218c4b6d9c1f0373dd60 2013-08-26 23:06:26 ....A 593920 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4770e9933458e0aba07f7d0cb4105aee880e7ca80466b74e1b4739b73e27614 2013-08-27 00:21:12 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4782dde3b1f9d9a46ee239f0141c3e9d3891a795b4fe0310697fc40bdafae62 2013-08-26 23:29:02 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-e47f663cd9c980c0668bfe5a4c16fbc6502ca3d11dec5529ca21d346ff7d8607 2013-08-26 23:03:18 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4825c7322c84c1697e0f56d8bc97370605a01734cf85e995cd35392350ac49b 2013-08-26 23:50:26 ....A 966677 Virusshare.00090/HEUR-Trojan.Win32.Generic-e484a9c37a5678e82eea560bba5096eec9ab4de0e586259e2ab44e7bc9a0d55a 2013-08-27 00:13:58 ....A 558080 Virusshare.00090/HEUR-Trojan.Win32.Generic-e48ac5be2819be8a625f81d7c89c9a5d1e868370470e362c98b9570e74bb28e7 2013-08-26 23:11:18 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-e48fb09de2929c8777fd65a14a7e4a95762ee3f47fc0798cef36cfa64d9f22b3 2013-08-26 23:53:30 ....A 2691411 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4935688133069caeb2a81001cbbf1f344a3d34e949dc4df3dec6440d74a7b62 2013-08-26 23:40:14 ....A 52224 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4959ae23e91202f600c06d5ee1c6989bf72f9db1c3f875b46c8fcb5e23566e0 2013-08-26 23:34:26 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-e49a08e5ddff2757e4f857aa0336525a983851cf90c05f966e0f1b2b1f567370 2013-08-26 23:19:20 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-e49b8c930be9daa70511f40b15aa597e5d7ea6b2124d83b905c49d4969fb90ff 2013-08-26 23:01:36 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-e49c7900ba67f243540b27dc7587223c84c50813db0b167341aa1416b6d4da14 2013-08-26 23:59:32 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-e49cfa0422716fb6646c42eb8b71357545aaea73322ed78dd5daa12546a8419a 2013-08-26 23:36:18 ....A 3136 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4a26afb27b7829525661ed1e477381e9247320394b4d87179754b794d6e9e38 2013-08-26 23:43:22 ....A 4608 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4a5c580a854db3f988d422f4ee73b660350d2131fac42e4e534a5828b1a20d2 2013-08-26 23:39:30 ....A 452096 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4a9d648011e96530a7019dc554029d85ee1d3784a748a7c1c5527de33c5b57e 2013-08-26 23:00:04 ....A 145408 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4b834dc001afcbf8eded414aa9762d11c31d5f1b8402a8b3a9cbcf8f82dc3c5 2013-08-26 23:41:58 ....A 44045 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4bd2a538301d3fd3c60b3d7f9eda462cc441d0d6ba4bae02d2a173367c7e26b 2013-08-27 00:06:54 ....A 483530 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4bec5cb4ee2d884ae5261cd03c6b2cea5c132e9fedc191628eedfcff0ff9ca6 2013-08-26 23:11:46 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4c35ff143e5f4834a2d2ed2289c60f109ef7d1b0699f09d23bafd6246f42b50 2013-08-26 23:03:04 ....A 95744 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4d1e5bdc5c640d58c20eb13dcfb9fc6b95dfb04e5e23df85d68610d75c56134 2013-08-26 23:48:54 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4d2c714ddbf09731fa2c5f0fbf55ff45ee05383f44610d2e4435eb7d375e3b3 2013-08-26 23:36:46 ....A 100800 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4d49f84b5687837f571e1ee835e026d1e25c3d8ee05b4a02a5d272289cd76a7 2013-08-26 23:46:18 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4d72b01bd52db87f152b84741436b63e1011ebaa4e96db361c76f5ce7d0c5ad 2013-08-26 23:03:18 ....A 151136 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4d8f5d0ef4f65be0be441c6219c81d8001aee1a47eddebe1c411ac04a4593fc 2013-08-26 23:41:10 ....A 93716 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4e0b5b17cf63688fea9a9ccf9675fdf436056d215902852a6acc795ac939f29 2013-08-26 23:44:28 ....A 87880 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4e18bd999c8c3c8696e0e15fd1fd5dff17c615b003c445ed12aa78594646912 2013-08-26 23:00:36 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4ecdbde7be0a90393cf398802436ca8908c3767d6136f776391e57b2ec1f0c0 2013-08-27 00:21:24 ....A 6966238 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4ecfbbe3b4f204dbd6c74d089f0a825017a7f01f0c44d4217ed09dacd92b053 2013-08-26 23:22:46 ....A 112128 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4f12d89c3d1ebe42f148e35e8526771f4db718b7459a1b1fb5c3b0585ae5171 2013-08-26 23:44:26 ....A 72596 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4fa730d00839aaaf4ae00fef4ab0854beccabfeb2541662a5391be85c48375c 2013-08-26 23:34:44 ....A 4103432 Virusshare.00090/HEUR-Trojan.Win32.Generic-e4fd64b449bf9f6528c93a864f5b8259ac494b288bba240dadc1af0001cdc372 2013-08-26 23:37:10 ....A 4357632 Virusshare.00090/HEUR-Trojan.Win32.Generic-e50243cc42c32fdd5f01ffc3f4a0b467ec0e7c1e991b1a5bee57b3e3753b3bbb 2013-08-27 00:01:12 ....A 20983314 Virusshare.00090/HEUR-Trojan.Win32.Generic-e503399b5b1a7ddfd849c6bb4dc30452fd6c64bcd9eb33b1fbcbd56ec8dd7a73 2013-08-26 23:37:02 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-e50b7ad8554dafbb1fe85820fd1808cccebd4b12cd52b98c839fd1a93deadfe9 2013-08-26 23:51:42 ....A 130560 Virusshare.00090/HEUR-Trojan.Win32.Generic-e50f822a71759e47b17902fc9d3addf4796030c18c1f036ce201c421bb521693 2013-08-26 23:33:26 ....A 1319424 Virusshare.00090/HEUR-Trojan.Win32.Generic-e50f9e51c4b246982e4c3884c6d7bf41f98a917585910065a8206f785ea570c5 2013-08-26 23:34:56 ....A 1383936 Virusshare.00090/HEUR-Trojan.Win32.Generic-e51739e32b85744680d90e357fcad02d1cd1cfcc6f21b698ad170cfa9df07f50 2013-08-26 23:49:22 ....A 380928 Virusshare.00090/HEUR-Trojan.Win32.Generic-e51a46859438d5fe46fbf7da3a9346a2c99908f48f3cc9d201ba4699afe4d64b 2013-08-26 23:03:54 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-e52322a8bebc2e2acf74f533aef2a2f2bfb18a7aed03b99407aa6c711135b26a 2013-08-26 23:39:40 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-e524407a1587b78c432fb33ef7081e5111fa54cd9d591bb89f80553e1647d077 2013-08-26 23:20:52 ....A 750080 Virusshare.00090/HEUR-Trojan.Win32.Generic-e524fc053ad81db97b654367f60b167569d9568dde6ce820029a60d3427d6ddc 2013-08-27 00:02:46 ....A 624640 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5288888e1760116b72f63ca68827c94bfaf18d52ae38fe01ee7ba4ec49fafa6 2013-08-27 00:20:54 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-e52cab05c7ddde06d054fe5d4b30e8b5aeadb01ee9aadfc9b15f423269d5438d 2013-08-27 00:21:22 ....A 11252577 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5303adbbb20f1520cf2977212d227dfd49f874bcdf9897d0ac00ac739d49245 2013-08-26 23:59:18 ....A 499712 Virusshare.00090/HEUR-Trojan.Win32.Generic-e533db42f8290cad4ed651ef831d62a40ae60369dc867e9aaf54d4587828d04f 2013-08-27 00:06:56 ....A 68096 Virusshare.00090/HEUR-Trojan.Win32.Generic-e534552f4383fcb6f00c073164259d0c7c586c7aa67effa2eeaeceaf7992f669 2013-08-26 23:04:46 ....A 657432 Virusshare.00090/HEUR-Trojan.Win32.Generic-e53e3ea71a95f001fcf7d473a11b1ee405a0dc6cfaaddbc48bcc80a4bc0b85e3 2013-08-26 23:44:36 ....A 218374 Virusshare.00090/HEUR-Trojan.Win32.Generic-e551479950c02c773867a95faac1db0fd04b7c122a5601bc4ae5bd20d7889b37 2013-08-26 23:36:38 ....A 237568 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5518a2b845005c8673fda6ca3dd621e71922f3202f4230ce3c28a7281831048 2013-08-26 23:09:20 ....A 107008 Virusshare.00090/HEUR-Trojan.Win32.Generic-e55368c3e63811b1d414a03f1308f7db43312dd5dea94ad40db064ea90e920ec 2013-08-27 00:21:16 ....A 31232 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5581169b54e3fe613b2583036111571e633621b1556a3ea65520c7122917849 2013-08-26 23:11:42 ....A 111104 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5588eed745d61731fc4d70e700cb68539ccb7f4852cf4c5e3f47961ed5bf443 2013-08-26 23:34:42 ....A 130304 Virusshare.00090/HEUR-Trojan.Win32.Generic-e55ca1835638e4f33d7f7a3146f660d5dd8a8b25f0df027d0500c3a83b9bcf63 2013-08-27 00:20:16 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5704e1ac678f8005bec2d89e92665a970fda17f420d4af182c1b1d5c704ce1f 2013-08-26 23:45:02 ....A 79360 Virusshare.00090/HEUR-Trojan.Win32.Generic-e571ff6e8355d34e50d9725911dad08e4ba1556853355783bbfd1c4b34240a50 2013-08-26 23:36:44 ....A 167915 Virusshare.00090/HEUR-Trojan.Win32.Generic-e578217eb1d1d3057ba4f82a6c0a20b9e0234771a506f7845d9b1ac7d564bc68 2013-08-26 23:56:28 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-e578373d6de2ba01fc4a90eaabb81f740fd4b9e613a1221e6d0925379116cd38 2013-08-26 23:31:50 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-e57a8821579418e742c3740fe8781ea1d06a86684f90dc51bcadac8fec974718 2013-08-26 23:39:20 ....A 187392 Virusshare.00090/HEUR-Trojan.Win32.Generic-e57decf74c90e5bc1fa7b754da4fe1c163e5c6819d41d05aac5034098cd38e46 2013-08-26 23:32:38 ....A 412160 Virusshare.00090/HEUR-Trojan.Win32.Generic-e57e48f028aa06eb77d70854f1da2912bd99074e79acc4fba1dccf2787273635 2013-08-27 00:14:04 ....A 624144 Virusshare.00090/HEUR-Trojan.Win32.Generic-e57ef5b30f9e807918ef3a89d1fec750f98b1f60579e1539269d5e08c5970862 2013-08-26 23:15:14 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5818e185ecbf40b65eca556b6e6a43f0fffd26166a4aec880c68b1164fcb786 2013-08-26 22:55:58 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5836a72cea500bcf2f9db1343896a6520384133d21bce2e5da62f284f4ce896 2013-08-26 23:02:26 ....A 696320 Virusshare.00090/HEUR-Trojan.Win32.Generic-e583cafca044ac090df937c24a5063225df2a4b9e7c58c337d546b43546ffa1a 2013-08-27 00:03:10 ....A 3533601 Virusshare.00090/HEUR-Trojan.Win32.Generic-e58963ed9e9b7542ec9857a25874642cdb4ff92cc05ad4e9ff4816c743af7685 2013-08-26 23:31:58 ....A 958344 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5936c737585fc4485f206ff71048bb408e7857ff9f3f5ab858283a708cc924c 2013-08-26 23:08:48 ....A 376320 Virusshare.00090/HEUR-Trojan.Win32.Generic-e593c87321bb5d9e21d03ff830a73de60e1aeab1717789fcb2d51da4e2745be0 2013-08-26 23:37:40 ....A 183277 Virusshare.00090/HEUR-Trojan.Win32.Generic-e597c81bc05c60ec4c3ea7639013edf68a22c0192998cc97a8e9a748b32d7613 2013-08-26 23:50:20 ....A 1232612 Virusshare.00090/HEUR-Trojan.Win32.Generic-e59debbf20c42637d17d3eb56afff4c2d1185efd32814d3885447506382c0e98 2013-08-26 23:58:16 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5a0b970f48e33e642308960e92ce5656ca1dc24ce95eb7daeaea00b89c63a4a 2013-08-27 00:00:02 ....A 588289 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5a4ada29d32f69f44431daec6e0da5c08773bf0d8f9fbb6984fed85be2036dc 2013-08-26 23:51:38 ....A 219648 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5a974ae8a4ca61029a943260eb3c7dfe9b0446b8551af8d9cfcc51d31bc7fb9 2013-08-26 23:56:36 ....A 588534 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5ad78cc2e1b61e28938d9a9e3c2abe544ac5a69acb044ca5171ac5ceeb97d5c 2013-08-26 23:39:04 ....A 183960 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5ae316bbd4f8248223a9c183ee7c3658e24a410bbd1563fd4050741060fe455 2013-08-26 23:53:44 ....A 1643520 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5b069495ef755796a5e9772390bf0f9e75fdec281f4aa497806980208b28743 2013-08-27 00:04:24 ....A 24425 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5b262e794d41da22e4cc76846c5d1d68162b66380d7422323b2173d0ca72e06 2013-08-26 23:15:46 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5b517e4465939986f40c592c4e874ece3449a57b176195e2959c4667a2ce074 2013-08-26 23:53:06 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5b776dc1521c9552e982fdb36a883cfabd19fe680884b22f8cc877beaa28c9d 2013-08-27 00:04:30 ....A 379392 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5babf497beb12aa3e3dc3c1e6904ba4b626acbaaa12e41ac82426ed8b0df5e7 2013-08-26 23:00:50 ....A 236549 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5c0c21ffd30e066e1ef75f3fdea2dbf4316184c542d1886d88a06077ae1e0e3 2013-08-26 23:08:06 ....A 109456 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5c85bdd14ef17dff17a62db9eed4aded02b1c78c53bf70f9e83f317d7f6dbc3 2013-08-26 23:38:18 ....A 649808 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5cc93105ddea017e8f7856037e604a2b691b6eb531e7501a37b7b6427e65525 2013-08-27 00:19:04 ....A 629248 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5ce184e81d04c7a1decfb78011c93b2e692751ff78a82ee0b9c38997128258b 2013-08-26 23:53:02 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5d41714046caa96c144bcf02d5320c2fdbe754f5daa006236dd354f5c57cf60 2013-08-26 23:41:00 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5d982e3c6131187f51ef53967c57eeb218224b14dd0692a83cee2cc6fbb90df 2013-08-26 23:36:44 ....A 161280 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5dbae70187ff48257f17536d13f7219731c9faa2bf41a3c82278457848bc9a9 2013-08-26 23:05:02 ....A 144735 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5dc023eed62ff224b25caf81a11f132b5bb20a013d851ba5a7eaf7417954322 2013-08-26 23:24:52 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5df3522d8e6b619a5164cadfc25ad3e9bf20857189f832d62f2e51030845338 2013-08-26 23:20:46 ....A 494080 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5df4e44b6f2a89efcc7d15f6ad0b9a41ba571b0e081865f57963e974dc9b39e 2013-08-26 23:40:32 ....A 18432 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5e303311bd448b0fc21c953aae610dbc2b37ed3897aef25777058f321d69c39 2013-08-26 23:20:04 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5e633260d0b01bd970077da843689544df30e37b2b8cce01b7317a31ec6a7c6 2013-08-26 23:39:10 ....A 187904 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5ec9e31eff8ef289be0cbfcfa1236b8171e3af0b499aa7dccfaafeba495081e 2013-08-26 23:37:20 ....A 438272 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5ed4172627196c28280c857b537b9d94773cfd0aaee7ef39cbf59f8ffe5585e 2013-08-27 00:12:58 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5f01b33a5f3d0c142ec60fcc51e10971648f3da9d993e7d213226f1a43b9e26 2013-08-27 00:04:36 ....A 139264 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5f6d84179154d105d46eaf6101709f3debf570f71339da38634819b14d3b171 2013-08-26 23:45:06 ....A 413184 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5fb26f10b618bf8a6cff52ae9bca7b8902080e2fd40b4565ef38c32eea4acad 2013-08-27 00:07:40 ....A 8192 Virusshare.00090/HEUR-Trojan.Win32.Generic-e5ff75e1d9ef23fdee6c0ff832d55cda46e90e84709f8a0493e72291cc762b7c 2013-08-26 23:08:48 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6016826b1d0a0c9e14e342c6cbed8153a6f8f824024d08c1d60c7f2c52a0e6e 2013-08-27 00:04:30 ....A 189665 Virusshare.00090/HEUR-Trojan.Win32.Generic-e60628870b8de452d390ee11b52b70588ed1ee3536df21bca0c25ea188327a2e 2013-08-26 23:00:54 ....A 377344 Virusshare.00090/HEUR-Trojan.Win32.Generic-e60ba1e82d7d3e8c71205f915f6ca037d8f0116acb9e61db251f5d16a9eea3f7 2013-08-26 23:04:52 ....A 736256 Virusshare.00090/HEUR-Trojan.Win32.Generic-e610fe5b12240646f61ed8459f05a891acf6449a6ce9e37fb9b837329efa90b5 2013-08-27 00:17:54 ....A 131328 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6140660b7829dba6dce818596ec8f1bd5eb4bd9d33163d439c3a827ae4dc12f 2013-08-27 00:06:50 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-e61c53e932edfe6f568e105b92e3602f05ede9b8c63ee04b277c51894cf1023d 2013-08-26 23:10:42 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6201f7549f44cb633cecef20f325f0c057679d64ad1a232ba8eeff624f04ac3 2013-08-26 23:38:18 ....A 267776 Virusshare.00090/HEUR-Trojan.Win32.Generic-e621d3675848d9ebed57c94df9d78264c9c9846282e5c91a5c22b22ff074909a 2013-08-27 00:11:28 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-e622b8f28a2458b23f11a8b7c9487481da192aa70f6241233a78f3a4c672cfdf 2013-08-26 23:05:10 ....A 2327040 Virusshare.00090/HEUR-Trojan.Win32.Generic-e625941651934f02de1a3ffb253247f2372576f278478c5504d98de40edac1fc 2013-08-26 23:00:56 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6264890fa76feb24671b7780c9501c92bd503c7791f36983d9fd653db586d59 2013-08-26 23:00:04 ....A 170496 Virusshare.00090/HEUR-Trojan.Win32.Generic-e62846ee1de12e86fe7c09beecd473e2ed2c40cdc059c4c6ad7b612c8d910eb4 2013-08-26 23:20:36 ....A 40829 Virusshare.00090/HEUR-Trojan.Win32.Generic-e62950b420d4ab57e10e9f0d391936e12790d65b6a5130df0d50e0516616cd44 2013-08-26 23:56:30 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-e63240f8b80d694a2d184a08ac013e744286285e4e056c21fe3450c2641cca15 2013-08-27 00:13:40 ....A 318464 Virusshare.00090/HEUR-Trojan.Win32.Generic-e635a8eef5730e7fefd889676a4c2638c5d44738dd3c11e9158675ebea5eac15 2013-08-26 23:35:50 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-e637e88c3b8337eb3f5c7d1715e00af2a2da63b14e5e38930d0385c13558b46b 2013-08-26 23:19:34 ....A 428672 Virusshare.00090/HEUR-Trojan.Win32.Generic-e63df36f18b4ce3594eb114133be832c3e6e6cb2ca5cd7e2562e5eafe67919f9 2013-08-26 23:32:46 ....A 131584 Virusshare.00090/HEUR-Trojan.Win32.Generic-e643333d7c3c42bb5e0ddfedf301c0089dec75deabb8b7f29895d07ee962a5bb 2013-08-26 23:38:24 ....A 247404 Virusshare.00090/HEUR-Trojan.Win32.Generic-e64bd9fce3dc8ff9e64dc81d936d3f0d720274e3aab736127a1b79315d5a7db9 2013-08-26 23:32:50 ....A 687104 Virusshare.00090/HEUR-Trojan.Win32.Generic-e64cfc7436e9c749fcfa279795c153d7609fbe738d83f3ef45510ce2aac4f7fa 2013-08-26 23:59:46 ....A 98496 Virusshare.00090/HEUR-Trojan.Win32.Generic-e64e47122141610d427552d3c90e3c9431b7e4900d3f9dbbc8b34448696170c8 2013-08-26 23:26:28 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-e64f7446da6be7f829ac619fc444a121cab8e83d154777abc6c04347d95b7b40 2013-08-26 23:38:24 ....A 63869 Virusshare.00090/HEUR-Trojan.Win32.Generic-e65163b9d76ad6466b8230a95264c768fb371d4e00760cfd8d2f67c766e825f2 2013-08-26 23:32:56 ....A 30720 Virusshare.00090/HEUR-Trojan.Win32.Generic-e652752aecedba6619ae9e134f589fb8f01c88a27009978e195b0909f7381e45 2013-08-26 23:08:12 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6534386c8f07b61df4fa47d8324f5e77bd1fa58782863aac52aa5488d4f00d1 2013-08-26 23:50:24 ....A 83968 Virusshare.00090/HEUR-Trojan.Win32.Generic-e658b2b51193b2546755cca88d559828f8309e39daec93bf2fba6e713b23c36b 2013-08-26 23:12:52 ....A 1969012 Virusshare.00090/HEUR-Trojan.Win32.Generic-e659741f8a23147bc0b6ac520a53d76fa9c2addfdf3d4f1b262942b31b7d4142 2013-08-26 23:59:10 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-e65a3be243b6b760575c7ee3eb77399b2068001af371e033132f20b24bed99c0 2013-08-27 00:06:40 ....A 117394 Virusshare.00090/HEUR-Trojan.Win32.Generic-e65a76da991436a10158fa5df11d2ae726e98856987ecae814cb08a5a9d7acca 2013-08-27 00:04:42 ....A 565248 Virusshare.00090/HEUR-Trojan.Win32.Generic-e65a9bfef9c991d1b8bcd2b29117553d8c28d1fdeaebf115a30eecd32cd2c219 2013-08-26 23:43:46 ....A 324515 Virusshare.00090/HEUR-Trojan.Win32.Generic-e65ce9a1ccf5e6a5f728f3a31e2050bfe429b2a48fd15ce33b19aadf9013746c 2013-08-26 23:22:06 ....A 55296 Virusshare.00090/HEUR-Trojan.Win32.Generic-e65d1eef2c7759141fbab08491c949744f3904dfc5fe6176db5fb8031f0b66ae 2013-08-27 00:12:18 ....A 154130 Virusshare.00090/HEUR-Trojan.Win32.Generic-e65fa562b318d103201448ff3dc91e5acb70ecde178477f614d66d53f5be4d27 2013-08-26 23:30:38 ....A 66962 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6644824fb951694a69a600185b213d442f3f7fb7b41c7cb8f9135a13173a1bd 2013-08-26 23:58:20 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-e665f47fe4d21eb15b5cb0aee21138d05835e527611bafdabc8dea93aa8cc377 2013-08-27 00:09:14 ....A 107008 Virusshare.00090/HEUR-Trojan.Win32.Generic-e669c401eefb1f9134c57c4c5f2cd6a34debcc7de40f816dacd32a47638587e2 2013-08-26 23:13:14 ....A 130259 Virusshare.00090/HEUR-Trojan.Win32.Generic-e66abd9228a9e9a1c985e7c493f61d227e2bfdc3c846b9640fb47fbf83f9481d 2013-08-26 23:08:32 ....A 279552 Virusshare.00090/HEUR-Trojan.Win32.Generic-e66ce9bb39d951ab1385668084b52f3f1a834ef89ffbbd936808be111854fcf2 2013-08-26 23:20:20 ....A 165888 Virusshare.00090/HEUR-Trojan.Win32.Generic-e67708a69e1e97d1490d7711980490896ec123a3558d13ff55ee08f9c3f00b5b 2013-08-26 23:28:56 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-e67dfae6dcb8ac87c57125924696a5d21a61c235651985217c3508b933a9ec24 2013-08-26 23:52:54 ....A 141824 Virusshare.00090/HEUR-Trojan.Win32.Generic-e680278e2f1c15233355ff1c5ebbc36c0367bb532196d66360959cac061200f5 2013-08-27 00:17:42 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6850dcb6a1e910dfd4ec174a59e8ef4a206068f9cf4b06bacc71ccef186b2c2 2013-08-26 23:12:14 ....A 71168 Virusshare.00090/HEUR-Trojan.Win32.Generic-e68916e914ece174c9c657e209cfeb629f41d56efedad6a6c0d38d740a23c9c3 2013-08-26 23:37:42 ....A 211004 Virusshare.00090/HEUR-Trojan.Win32.Generic-e689e239b89ceea87d656c540a36a690824b89d48746e73c02f8c202bca88ee9 2013-08-26 23:04:04 ....A 3136 Virusshare.00090/HEUR-Trojan.Win32.Generic-e68b357742fcd180fc05f70ca1b69e645a3db1db2f20032b9b32ea29a3c9505b 2013-08-26 23:23:26 ....A 17920 Virusshare.00090/HEUR-Trojan.Win32.Generic-e68b6a4845a5838c90b54480c3538402746b72816430ed67712453739d1e5974 2013-08-26 22:57:44 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-e68d293c6dc2c3bbfac77f8d2c6c3a34a8cdb1295db7c45ed00306b4e41c26bf 2013-08-26 23:51:54 ....A 167734 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6961bdd36fc1720f991966f5332d8f5da120181de5375d582194600931123bc 2013-08-26 22:58:08 ....A 332145 Virusshare.00090/HEUR-Trojan.Win32.Generic-e697b6595d96a44926e76ceecdb8443a5e92abe2b6eb021b612db57a5e904504 2013-08-26 23:48:34 ....A 133120 Virusshare.00090/HEUR-Trojan.Win32.Generic-e69f14036823af10690fd6cc76a2ac55fea58ef71af70ac002a26b5af4c0e812 2013-08-26 23:37:58 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6a0de91a10a1f511f465255a50120c0a8a4d313e492e7c735e2f0fab845ee73 2013-08-27 00:02:30 ....A 71692 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6a579a5efefc09640f3a620c4f12e63f33b1bcc85ec3301de9f459c781d1565 2013-08-27 00:11:20 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6aa3e90ecf49ebfbae354ff7904513abd4f4ebe43f1bc82d755ed11507c2855 2013-08-26 23:30:34 ....A 310528 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6ad09ee989ddb4520c99d17223fbe9cc92c355b40ad7bf69836f30b2517e22a 2013-08-27 00:10:22 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6b092274a1c07fa7bb52d576f8de96fa9247f8119d870d933a2d6e5660fbd7f 2013-08-27 00:06:40 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6b4a6b2c14013a257627fded1798e8ede138d547523c60d00ff9a3ba3cca2d7 2013-08-26 23:28:02 ....A 10307072 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6bed00a3b2dc088007368e46fb90e9a2b751682facd857783eeb1994c88b5b1 2013-08-26 23:48:58 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6bfb5ae45c97a2e30a97e78e8916e39f0242bc13138e66f196b373b657edc5b 2013-08-26 23:35:24 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6c21962ec72dec83a4daba89944b8e2987141d41024318fb2b56c15417e09fe 2013-08-26 23:36:44 ....A 426767 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6c50f04560c5c0bdecfaabe38e0c5448bb48fc5c2d004dd8decf1c02e538f3d 2013-08-26 23:57:26 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6c665c1c291e9c5cadc3a8c954c2cd5d1232149ea812245a3c676ebe7830729 2013-08-26 23:33:08 ....A 1584128 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6c6f36981a53d7337e75b116b7df2174f1c59626d0914aec2021864e25b3672 2013-08-27 00:21:24 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6d0752eb686c9acd11de8d89dd9cda271068a07e7248c7a4b362345645b7bb5 2013-08-26 23:32:42 ....A 7583232 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6de95dcb92ada3298870ff9196118cf2fc25c227d828f798e4654e171cf0e2d 2013-08-27 00:00:00 ....A 49128 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6e0c03ea3b02f8618bb2d255e4b176c33c938189639ed3ca04ed314b2af0b7b 2013-08-26 23:54:00 ....A 22432 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6e751a84556f003156b2f12c2d8e6779199819782c9e81dc074cfa238dde136 2013-08-26 23:35:44 ....A 68608 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6e8a7dc2836ab56d9d7287c21655e825013049ffdcf46ac673029a4e4db0e53 2013-08-26 23:49:56 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6edb0eabef1f0420441e4cd06efd590f8668c855b60fc64b02cdbb0bb86f90b 2013-08-26 23:47:10 ....A 225792 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6ee141756f192c8805a9b85eb7bdb85e49288967a6837690b0ee6fc5a4600ae 2013-08-26 23:25:34 ....A 147282 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6f4a0bcca8def6f11196f7a1ba97a843efe9db799e3e5b240e2e40e8ed7d44f 2013-08-27 00:19:56 ....A 17408 Virusshare.00090/HEUR-Trojan.Win32.Generic-e6fb9356ef65e55a22c54ab81cedeabf99ecbbc5b53879a15fbbeb936a01c78c 2013-08-26 23:33:28 ....A 75289 Virusshare.00090/HEUR-Trojan.Win32.Generic-e70ab9f217d84334e33dcbc35b5feb94ac1887dddaccdf576a74b55dcbbe1bed 2013-08-27 00:06:30 ....A 272619 Virusshare.00090/HEUR-Trojan.Win32.Generic-e70c3d9309ee68b6092c67b65692231e43e54d48af7bb27d151804d03facfbb8 2013-08-26 23:51:22 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-e70c7d343731fc8755dbe3efe6fe28eddfa26a1c263f0ad13e53a336b9f54d7a 2013-08-26 23:45:20 ....A 288564 Virusshare.00090/HEUR-Trojan.Win32.Generic-e70e518892a497605283100216bc2e1ad81d9704011e94112e1783f99398edd5 2013-08-26 23:53:34 ....A 204838 Virusshare.00090/HEUR-Trojan.Win32.Generic-e70edf3408cb1874a5c28844dba92e2375e2b40e2265a272b706a41f59822de1 2013-08-26 23:02:46 ....A 25236 Virusshare.00090/HEUR-Trojan.Win32.Generic-e711bbdbabeb1751b9a776c23bcdf7ce2123ab39002701949bce7b4b49a6a83a 2013-08-26 23:54:56 ....A 366080 Virusshare.00090/HEUR-Trojan.Win32.Generic-e71a489ac9039a386a1c4f5944920896d1eff8a4d2bfa334199951b9d49a5911 2013-08-26 23:40:00 ....A 146401 Virusshare.00090/HEUR-Trojan.Win32.Generic-e71a7dc7595cc76c70f5d54211087ea97b92bd13ca98c0c0e4fba96eff6be281 2013-08-26 23:12:38 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-e720cfc376f2fbfddd818bc907038a3a9246aedc08fc92a866b0fc4e9e186498 2013-08-26 23:08:52 ....A 216576 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7211b01518e78bb992e2d606ce82756b5edebccc03b94d6bcaecdeef0110337 2013-08-26 23:27:36 ....A 82944 Virusshare.00090/HEUR-Trojan.Win32.Generic-e72122ddfae352ddc13228549dbaf16b182b07aa4f856abf9b2ba736e01880a1 2013-08-26 23:25:12 ....A 72061 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7245e70332c4bd791f70ee3ef4ed0a0bcb7e4492052fad35751f8bb53666485 2013-08-26 23:36:16 ....A 909192 Virusshare.00090/HEUR-Trojan.Win32.Generic-e724af2bc442d7a547ac4fc4bd628f54d440c7b44efb87becba8352eaeacd05c 2013-08-26 22:59:30 ....A 868662 Virusshare.00090/HEUR-Trojan.Win32.Generic-e726057778ff0dd8396218c1b58f2d606117e87e209c6ceeeb6e5e7cea413df9 2013-08-26 23:21:46 ....A 1150976 Virusshare.00090/HEUR-Trojan.Win32.Generic-e72e57a249d49e00550cea7cf0d2f875dcd06e83e2c5720fd1618ed52b98e3cb 2013-08-27 00:06:56 ....A 379120 Virusshare.00090/HEUR-Trojan.Win32.Generic-e734fd45d7e020d2516f160b42ae091e26286a3baba386a5ae3cbdba675cc5dc 2013-08-26 23:44:30 ....A 575364 Virusshare.00090/HEUR-Trojan.Win32.Generic-e73b736bf21104b99458122beb0d589089927cb01a79a6b36bbc34a8e2e1462b 2013-08-26 23:06:32 ....A 118800 Virusshare.00090/HEUR-Trojan.Win32.Generic-e73e1fcef03f7b01e58a27ce58c447a956f4668d8891ff26c4b2ad69b2e2f88f 2013-08-26 23:47:20 ....A 62977 Virusshare.00090/HEUR-Trojan.Win32.Generic-e74103fada2911b0a7e09705efb51c59749875d7d66ce79f41179a8b7c5475aa 2013-08-26 23:40:20 ....A 582656 Virusshare.00090/HEUR-Trojan.Win32.Generic-e741619bf6ea3ba33f8a675fcb8cc8dade63e5f756ddb04ca34559fe8236e6ee 2013-08-26 22:56:52 ....A 15104 Virusshare.00090/HEUR-Trojan.Win32.Generic-e74176ddacb51c2b029bf1baaef8f00134fb239187ce3566fd35c49fe645ed52 2013-08-26 23:43:00 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7422971a3248b2a37d7f732e923769b82b30feb4292f264c73432a6c97bd8da 2013-08-27 00:09:16 ....A 46810 Virusshare.00090/HEUR-Trojan.Win32.Generic-e742a4ff430ae0528b590050fc197a2087461c66101060d185dbf2105ed9c71e 2013-08-26 23:32:36 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-e742d9827f0ed631f1cd4796a41957a52858e5d397b3954bcdfa6fffe0607c32 2013-08-27 00:09:14 ....A 14848 Virusshare.00090/HEUR-Trojan.Win32.Generic-e74a38d66689d701dd50060e730fe838afcc3585407f3363f9169b865d245b1b 2013-08-26 23:48:36 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7519e2c4966f0b89647adeb2c085df7e82eeacba6d0c4c99fea7f12f4e64baf 2013-08-26 23:18:54 ....A 78336 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7527988690ca5d6f99568180dd311ef96c61643d116f0e5c9770dc2d481e559 2013-08-26 23:23:44 ....A 86114 Virusshare.00090/HEUR-Trojan.Win32.Generic-e753cf9543e9d474c998a4593b45e8cd8dce9a32923285ba1c266d408c07f42a 2013-08-27 00:18:28 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7578a9380118c96cd47e0ae52081866b387e47e958bfc84627dff935ac72796 2013-08-26 23:53:34 ....A 103298 Virusshare.00090/HEUR-Trojan.Win32.Generic-e75e76646e0bb0efb78f6748dea39d8cd87804055d9e92ade78d676636c0a9e5 2013-08-26 23:36:40 ....A 244551 Virusshare.00090/HEUR-Trojan.Win32.Generic-e76418f8d09c798431e5e76ab111f2fdc84b79435dab5de27f6ec9b4bf9c897f 2013-08-27 00:16:52 ....A 76832 Virusshare.00090/HEUR-Trojan.Win32.Generic-e76433eb3d68d868b68a112c5bd8eb03b516e24b8b2f82bbfe582d924a036603 2013-08-26 23:22:48 ....A 135683 Virusshare.00090/HEUR-Trojan.Win32.Generic-e766c69f588bf6902d3d1de58de2eee199e9cf174509baff67464808a2d80aa6 2013-08-26 23:16:46 ....A 97280 Virusshare.00090/HEUR-Trojan.Win32.Generic-e767b02ddf1970d568f9440c84bc1b8f9d9b9729f34f774860e263fc2cdd5057 2013-08-26 22:58:28 ....A 2297344 Virusshare.00090/HEUR-Trojan.Win32.Generic-e77014a90f86a42dbde0553ecc86d15337a88fa3be32de24543b322a4b6830e0 2013-08-26 23:56:20 ....A 281511 Virusshare.00090/HEUR-Trojan.Win32.Generic-e777ecc8a6e0e8d8edcb4cd0a487430a2a8f6681465519857b0a2a4cfcaf3342 2013-08-27 00:13:18 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-e77b0e933f16bac4b12c939bec0fb3689f544c950dbbbbaac5fb0ff5dcf93cc3 2013-08-26 23:47:16 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-e77e591b965d10139dd2f5649828b0c5b7215238a695249821ce3b812e6476b9 2013-08-27 00:11:24 ....A 69340 Virusshare.00090/HEUR-Trojan.Win32.Generic-e782cf65e32605cec81542a372834420f4d7efddf62b54059bdb6d9c8bf1ef8f 2013-08-26 23:11:58 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-e786e43e27e4964166a29f283b9f495f07b4cc30b685468edabd3d7086a36b66 2013-08-27 00:17:12 ....A 225792 Virusshare.00090/HEUR-Trojan.Win32.Generic-e78a30c998aa46161f7bd0e3275db48641e18e00a7305a131cea4b846f5bcbee 2013-08-26 23:50:44 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-e78b625835fe5bb3577591bc6e8e82f5b714e5ca4a7f8aa478deeba1b59add5b 2013-08-26 23:45:46 ....A 9220 Virusshare.00090/HEUR-Trojan.Win32.Generic-e79d8344116697b6e2f158f9dbf0a08f96ecfdf1e7d2ee7afb36f88ad2c1caf4 2013-08-27 00:16:10 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-e79e2c86dca8b73768fd960bad9e01aa166ca89bb883fe2737af5c544e487d8e 2013-08-26 23:15:26 ....A 699008 Virusshare.00090/HEUR-Trojan.Win32.Generic-e79fe4f882714e70c9e75fdd4367cc5cc6accb27e6da663cf00a68a9473fb571 2013-08-26 23:59:04 ....A 122947 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7a69616ecd22bd626abe615aa38510f78ce04e8567f4e7ae9daf04fc6e7932b 2013-08-27 00:16:40 ....A 22672 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7a905e063f4b6763a340c90e42da8746fc94ca6c397bd54741b6961895732c5 2013-08-27 00:08:12 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7ae0d525281170b7181a3b369096ba51788e7f66ecae8ef0c9afec9f886b74b 2013-08-27 00:19:10 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7b18f776063788c0c11f75d7410d4c2f761cd47e4db3706f18cda9a0b8034ee 2013-08-26 23:09:06 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7b3a7d2bb2e3d1141f87429bfe19ddfce6543d3a8cd344844ab3914b4c750f7 2013-08-26 23:34:02 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7b6f01f332a8ae76b55dbc2bf8a016eaf14af36acd04a4fe13279b7a9f60e65 2013-08-27 00:07:30 ....A 354288 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7b706bfd9fae79095e32b4d8682ab70bb12935650cdb1056dacbe24b11b5460 2013-08-26 23:22:08 ....A 442368 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7baa07de1bd51ee596efb3af397550636f835c5be0ae88114a5e901604fe1d2 2013-08-26 23:11:12 ....A 2661888 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7c4fb9876ede012ebbf597ae90ce7cea4342f74e34c82aa768e4acefdcda759 2013-08-26 23:17:58 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7c968bd00bd3e7f7499d1c2238d9b3ddebf3e52a8ef1512cc6018c6d3f36a9f 2013-08-26 23:37:02 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7cc66af3f8a4db72f4a709c057784f21bf512444b027747680b49d8d710902a 2013-08-26 22:56:54 ....A 199168 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7cca7b6419f33dc865548df4e6bb4c900b954a094dffbf901f5586631a2c068 2013-08-26 23:51:52 ....A 72448 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7cd1a03f0a7fe92d1db299c4841500e473d332510e9c70d61da23aeacffe5ba 2013-08-26 23:03:06 ....A 1742464 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7cdecd643782180ce1fec90fdf0af2fcab93443722d5b931ba87e2c527d23da 2013-08-26 23:50:04 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7cfe879f6960b2e9d0c9e42132124a474b9349e22f5a1a3af8fcce242fcd118 2013-08-27 00:07:24 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7d0939c314f868478df3445070a69aa24e87545ed996b7eac460f4416dd49d9 2013-08-26 23:14:28 ....A 443904 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7d1363a5e99ef354e873218f4737b32917f266404bb9527ff41b7f9cba8044a 2013-08-26 23:22:48 ....A 887808 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7d64a940cb9fde1bf2ed1a7665818ff68cc112c74bdda5667f769338a645073 2013-08-26 23:48:46 ....A 34081 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7d732873276293778b38d92b513980c3db5191e12a85fdea012d572d0182fe4 2013-08-26 23:20:44 ....A 68616 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7e549364035c448b20734aca7b5d4ca1e0b16b027273e80ae321704bafb5a1d 2013-08-26 23:42:08 ....A 27296 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7eb4fc61353f5be65953be65b9f1670c03bb3aeaaff6e29b281b65f01ce987d 2013-08-26 23:42:56 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7f0193f6281d58edbc148b4eba232eff71258cfbbae29607322a3eee9f64278 2013-08-26 23:35:54 ....A 144791 Virusshare.00090/HEUR-Trojan.Win32.Generic-e7fff13c42b3586df3a7aa0e88af48876848ea6aad16f3ab919bac27489ec063 2013-08-26 23:52:58 ....A 232960 Virusshare.00090/HEUR-Trojan.Win32.Generic-e802516d3b9fac521b6052c71d4fb7eb2653c8f23bc312bbbe06d416f482ea0a 2013-08-26 23:59:10 ....A 94719 Virusshare.00090/HEUR-Trojan.Win32.Generic-e809c2399f9886d7dce014e715e20680c8391a4171475ac373c5a07bb43fed27 2013-08-27 00:17:24 ....A 87302 Virusshare.00090/HEUR-Trojan.Win32.Generic-e80a834b6d97c1ea39f56910c5c4697ee9c475be71a2d54bd10dd27af9d7c91e 2013-08-26 22:59:48 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-e80ef47d7bc10862ea9932ccd9876f7443cc00567f130468bdfc0ebe146623b4 2013-08-26 23:41:20 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-e80f1fb115c0b199c14f705e24934a10b310d93c5b164791bcd5c0b492c69216 2013-08-26 23:31:24 ....A 480256 Virusshare.00090/HEUR-Trojan.Win32.Generic-e80fec3ca0d11891d31e79661a793d5c3816e132c55604a683c97aac91791752 2013-08-26 23:14:24 ....A 866304 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8137ae7a3201eec3204c2470e25f54cd8a0f820f4e7fc669c66955231553911 2013-08-26 23:37:58 ....A 107809 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8183e7ce34401c95ba41a726e1724865931d8219e7c0ee17a745cee063e7ab0 2013-08-26 23:11:10 ....A 92672 Virusshare.00090/HEUR-Trojan.Win32.Generic-e819180d7dd2fcab4cfb3b343564598129fd54cf34e9afc3597c753cbe1bbd69 2013-08-26 23:50:48 ....A 89600 Virusshare.00090/HEUR-Trojan.Win32.Generic-e81ce79f9823bc59f020942e8fc24b3e1c5e3a0f169481e89d5dd424a7302252 2013-08-26 23:59:20 ....A 76800 Virusshare.00090/HEUR-Trojan.Win32.Generic-e81dd875b70568c2ad87e57bc9e9051946230f3ec8ccee47eacf9bb256583b9f 2013-08-26 23:43:22 ....A 145408 Virusshare.00090/HEUR-Trojan.Win32.Generic-e827a778240e406a1d4d23ad6152d2854a9ec5af6f76adf6949750191def7f9b 2013-08-26 23:28:42 ....A 373248 Virusshare.00090/HEUR-Trojan.Win32.Generic-e82bc990eb464500963a91b0738c8641ced376c6eb886b314af0673ed5347c22 2013-08-27 00:10:18 ....A 60524 Virusshare.00090/HEUR-Trojan.Win32.Generic-e82c882bd95363f84be148df2b76686af792efae2e3048d490c79808b4b36339 2013-08-26 23:26:02 ....A 410112 Virusshare.00090/HEUR-Trojan.Win32.Generic-e82ebdbc95790764c890307fa5358d491522af7a4097a7bf17bf2305cc90672d 2013-08-27 00:02:00 ....A 226162 Virusshare.00090/HEUR-Trojan.Win32.Generic-e82f707632a5a0bb766072b910bb86138b8a28cfc5782e39efd189b0fd844756 2013-08-26 23:34:28 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-e831ef5d50cf214300a43cdb2fc27f11abd392feddfb0ea7149ba8312e142132 2013-08-26 23:44:38 ....A 888832 Virusshare.00090/HEUR-Trojan.Win32.Generic-e834645dae96ff59c3555dee7b6310c37be7c1428f532fa4af0f4193723f89bd 2013-08-26 23:13:38 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-e838e9dceb67050a1907ce66b5567ff90011db701814bd752751ececed6d803b 2013-08-26 23:12:10 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-e83b567ff1ca2669507f8e5735b3a50227cc93a4f670511275615694cbeb115d 2013-08-26 23:48:36 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-e83cd370a92d0de5152bf02138d74ea744a1538887287cf2125a60a6e4229053 2013-08-26 23:03:26 ....A 107418 Virusshare.00090/HEUR-Trojan.Win32.Generic-e840815a05c22cd161350c0ea6350a2183f0f39f85593d10e41c7ccfb8e3345c 2013-08-26 23:08:58 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8430859440ed4fd8ac8ae3048d2c157ba51d08e589e7d80a85795ae8af6c679 2013-08-27 00:14:16 ....A 58912 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8432d12ca6f46d0c127402036d44da27b46f79c1eb6143efa8b42f889f145ff 2013-08-26 23:53:02 ....A 569344 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8477e28d157a6922e889304ff0db7e9aa0eadc1f869424bee7698774fcc2646 2013-08-26 23:41:58 ....A 27392 Virusshare.00090/HEUR-Trojan.Win32.Generic-e84a8a0a6074462a70fcd5972b635de005e740b32cec9b789aded30cb7e24ea1 2013-08-26 23:58:54 ....A 9216 Virusshare.00090/HEUR-Trojan.Win32.Generic-e84a8de8896bb7703dbcf8467c49c4025f861e36410b4e5700e0e050fcff31ec 2013-08-26 23:55:58 ....A 95744 Virusshare.00090/HEUR-Trojan.Win32.Generic-e84b2bcc2cce630b39f04652e2105f9b8865f5acdce195caa57f839b289fa2a1 2013-08-27 00:17:18 ....A 168960 Virusshare.00090/HEUR-Trojan.Win32.Generic-e84fcbe8b22f491bbe26ad37393ef2a39a839b43e4a7f2d27a8346cf29aefb51 2013-08-26 23:56:40 ....A 266621 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8502c4da72087c262563a430bfcb7f476a2eaa1d7a2dffec63aedca5e1b8e48 2013-08-27 00:17:12 ....A 210722 Virusshare.00090/HEUR-Trojan.Win32.Generic-e85120b4f66ca66bcce2e79f58937da02dc87922592633df41585f73c402401a 2013-08-26 23:08:06 ....A 271360 Virusshare.00090/HEUR-Trojan.Win32.Generic-e85649b95d653313315cec36bb17092771b89d484db73998ad8e9681b63b7116 2013-08-26 23:39:46 ....A 326592 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8627e936864dfefdd73b2f16cbb59bfc963f1d310d34ef9ab39b7ab11a4d0b7 2013-08-26 23:42:34 ....A 131997 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8639bd540ddf876b5f89d4a47e911ba9b9d61a7ae26429aa1f2f281604147b3 2013-08-26 23:23:06 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-e864b3c16e1f7b3bce119fc8cfd82c347014b1dd0780bcdf8cc6f34006cecb3e 2013-08-27 00:19:50 ....A 80658 Virusshare.00090/HEUR-Trojan.Win32.Generic-e869810cdc15cdd097119e3bd932e81e68cf7ed80772d5b22cbefbb5e7ded482 2013-08-26 23:11:26 ....A 770048 Virusshare.00090/HEUR-Trojan.Win32.Generic-e86c6195bd4b5e7b2a14f4b9f7bbf15057c009c99e7587c3314e69f6743059df 2013-08-26 23:12:48 ....A 2530 Virusshare.00090/HEUR-Trojan.Win32.Generic-e86d3a0f9107bba44232ba5121d17dd9788bef5149618413c02d6dd8ff9eef2d 2013-08-26 23:54:46 ....A 146944 Virusshare.00090/HEUR-Trojan.Win32.Generic-e870f4d5be2b1ffa85cb26eec347c8ea991b878c13a5bb0da888759407794c40 2013-08-26 23:59:02 ....A 17663 Virusshare.00090/HEUR-Trojan.Win32.Generic-e871a59d987bc5b5091916a814c40258214bdf4e496d3da43726b2b0c964c91f 2013-08-26 23:57:58 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-e87d56e6b88b0d1ca2dc409bb502c0afc2b293af7db195402c87b7b794e42579 2013-08-27 00:05:36 ....A 5085184 Virusshare.00090/HEUR-Trojan.Win32.Generic-e88257436cb4948afa8444453cd912af43874b05d340f37f2572701283c5bf3f 2013-08-26 23:54:26 ....A 309760 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8870c36515f94fccf7fb99bcd9a2fabcd2638e8d4b4acdbf2ad3f436ca7a83d 2013-08-26 23:33:38 ....A 41472 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8909a826d34cc264c1effd91ce933044994117efeccd58f7acea9f2aeb95048 2013-08-26 22:58:06 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-e89897839cb4c958be08228b34cf571a6c46604fc661998d2413b230e0442be9 2013-08-26 22:58:32 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-e89b27f5a768a5b546c2420c4d0ca92eea9e8ccde99925c6582d2977682cdb6c 2013-08-26 23:52:34 ....A 313245 Virusshare.00090/HEUR-Trojan.Win32.Generic-e89f2a34c6a110fd40929b0d9bb3e854e920548718ea954b53a36d8f32f5b5a7 2013-08-26 23:27:10 ....A 141920 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8ab9d715beee44c8e2d0b8f1295dbc7cb8bb95d4ed21cf141a89aa28e035e16 2013-08-26 23:03:14 ....A 43536 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8ae1b6bf9d6b695cf725e78f8a3cc4eb0834e290e826cca5229a2ba8b382541 2013-08-26 23:05:14 ....A 159232 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8b0f6b5a93b3ee3d7d358f830e992cd26df5737f85630bcbc1e095abc46c67f 2013-08-27 00:02:32 ....A 120791 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8b264ea4465496169e5a7f7ab853b39bd09a8358b680df6e3addede92ef4503 2013-08-26 23:29:26 ....A 369936 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8b894e9e65908409ae0eb1d0ce379f4e6277768280747a3770955173bf81894 2013-08-26 23:16:50 ....A 140800 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8bc33ea5c232e68bf6aee6cd3ff0c934a1fd9253b9dda242ed5fe26e1d78dd9 2013-08-26 23:00:40 ....A 218768 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8bfdf0a357b08940904c091c6b699c83e306574f799c052343519119e3cf829 2013-08-26 23:01:32 ....A 21504 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8c0e39fba6c898a3e9672b1712f6e9453243be7ab3b3d84506950ea7bc9eecf 2013-08-26 23:42:52 ....A 112384 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8c19f4bb05c49c2812eaeca49071bd60786b94399da379f680f99d2f9887c57 2013-08-26 23:37:20 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8c5b06eb761bd4587f3f3f11672e8ec9a1398c88829b60dd95a0f522bfc7c6b 2013-08-26 23:46:46 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8c71eb89184d7a8935c7660a959fc28ffd26cea4d0049d3ce73f96d1946b4a8 2013-08-26 23:50:40 ....A 397288 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8c912c478a14726dd2c2bf6dfe18a55e2e86d8c5eec9314605d6cd7cfc6f69d 2013-08-26 23:58:48 ....A 145920 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8c93520d6c2c5c24c3c049a8a81b97874750acaa65e7d48bd3dacf9b5dc39de 2013-08-26 23:02:22 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8d38e5196139ea5e1751128565ab18c77499b804e35bf42d3070eb888d2161b 2013-08-27 00:11:16 ....A 12160 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8d4119033244a38859f1184ce602840898fb348a3b7fe6a12effea9ccb98a54 2013-08-26 23:13:36 ....A 122940 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8d985317c1001c0ef7a4956445730e5c098f9c58adcaeb510e7775dc9104878 2013-08-26 23:39:50 ....A 318464 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8daeaa1900814d9aa5c9b286c351e1ff0330b8353f857a3d30f92bdf301362f 2013-08-26 23:42:14 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8dcd2ce0af8ce81494387e15385c1937b8837c530d9015297751fd7e5238801 2013-08-26 23:48:22 ....A 34816 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8e74bc5ca3a54d32a8a05dc3ddb566a51b068fea583e07b0e74c4ed4773f150 2013-08-26 23:13:04 ....A 390656 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8e7f0d8afff44447dd09c802d7011ca4bb133a2b6a397b897cf1bcea0d45e82 2013-08-26 23:16:28 ....A 782848 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8e87d19ff52587ebb23440e74775134c0b7258d30e03b2d0e4decdf7b2f637c 2013-08-26 23:25:48 ....A 182784 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8e8c38166a1d517d61b28239d3c8ee4caae3cd225da03252e4b22878ca8cfb6 2013-08-26 23:49:24 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8edbb58f8e08bd215a96d29e565c5e37e459763de6b319b7c4eb25e408509ce 2013-08-27 00:07:30 ....A 531968 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8eee513ef31af6f0b807d1b6d254c0fe85a778a78b9067c13f6ecca0c611f86 2013-08-26 23:41:06 ....A 11302 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8f96b87829ca11254bffbb7613b78647554fd64f29200e3ab1a25f5835dd671 2013-08-26 23:04:32 ....A 282624 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8faf04bf53fe8899ff3c3e1210f9b161ff994e2bc9688293a3a7649e52039c5 2013-08-26 23:09:08 ....A 68832 Virusshare.00090/HEUR-Trojan.Win32.Generic-e8fcfa9c427177a3f5b816b5b84e20fe67f001559d23be1089eb5f515e75ea64 2013-08-26 23:47:28 ....A 82732 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9015cc75bf1efd325f94b41bbcdfbc38a94d65f16737a0a195cea89f8cd3d86 2013-08-26 23:42:22 ....A 193024 Virusshare.00090/HEUR-Trojan.Win32.Generic-e90763f0f157ec9871f9ecb7091edcf547900c578300fd3c5419d0c6804d5537 2013-08-26 23:54:08 ....A 926848 Virusshare.00090/HEUR-Trojan.Win32.Generic-e909f780abcd4bcfb4cc2319b4328c8e90f54056a1a55add408c0b30d8151a14 2013-08-27 00:04:42 ....A 18432 Virusshare.00090/HEUR-Trojan.Win32.Generic-e90d1bbdd21c4ec8a5348301c4fffae27fa44c89b3f8729693d1ad9cd6ad008a 2013-08-27 00:16:40 ....A 151552 Virusshare.00090/HEUR-Trojan.Win32.Generic-e916b7424b1e7e74bb6da42ce33631efd694a85cacc13662511bbc6ac03d4d80 2013-08-26 23:32:18 ....A 1386563 Virusshare.00090/HEUR-Trojan.Win32.Generic-e91fbf4ae098c240e9f7a4830f073e5e36dbf5705c90b8208975096a2b74682e 2013-08-26 23:00:46 ....A 241170 Virusshare.00090/HEUR-Trojan.Win32.Generic-e92311562ae929cbc50d4d8e25c6b658931030bac34793272ec4af2b9d61e7fa 2013-08-26 23:19:58 ....A 78293 Virusshare.00090/HEUR-Trojan.Win32.Generic-e928e88f9228341f5d8b24915bcf79d9eaa9e6807a8a78bc23c5aea3fa849082 2013-08-26 23:12:54 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-e932b0a989cb628209ee3470499bcad467e26968addbfe25e458be3e31623e5e 2013-08-26 23:31:34 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-e933dd4f7d9be80d82e77a6ca30e2d9c910090573662fd0de6783d2379fc2ac1 2013-08-26 23:27:12 ....A 376832 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9362024c55fac3fa2b034b555ca18f6e40f9082f574bc14e959795582b9fc99 2013-08-26 23:53:36 ....A 377344 Virusshare.00090/HEUR-Trojan.Win32.Generic-e93b04752887060ab2f72f6f84dffdc4e8b0750e51f9434dd0c024e98cc67857 2013-08-27 00:04:30 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-e94529b53574a58a98d1fce2384fe48a5c3030db046576aa71beec5ae3d4275d 2013-08-26 23:50:46 ....A 446464 Virusshare.00090/HEUR-Trojan.Win32.Generic-e945a20f24fbce56a8fea430c5e23bd1fbd8928842f6d82a6c5f02960780c8a9 2013-08-26 23:59:02 ....A 546816 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9472b8413ebd6b30685a67487e7440a009db26b8e44dcd99df870406fc2801f 2013-08-26 23:28:06 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-e94a013953c630d512915ce4fed5013baf3bba10ae2cc28f0e3e0f27a0a199ca 2013-08-26 23:44:28 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-e94f3ace276bf11ae5b9fcbf416edc3751c6c8465c80e0e1a5ed0cb0092fbf1a 2013-08-26 23:15:24 ....A 150528 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9509d8837d69c8a95a4493b5da79e5c0b8a4b9233cbc2a3e01bdd368ccd23d3 2013-08-26 23:17:24 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9538841c1773c947ab2adfee9d9bceb4a902448841f7516d0925b0ae1f00268 2013-08-26 23:20:38 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-e95ac32e7dc26fba3e6eb1dc0d57ffe86038fb869fbd80bece2a6fc322168622 2013-08-27 00:21:50 ....A 85504 Virusshare.00090/HEUR-Trojan.Win32.Generic-e95ddc6d338dc1817bb13c6f69105d8ea8a770825d295a1cc35edeb5a9cac6d4 2013-08-27 00:07:40 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9618c5740a9b0bb41d27d19d11d935ff903530ce2587dd4278eb9d3816c5bca 2013-08-26 23:54:22 ....A 835072 Virusshare.00090/HEUR-Trojan.Win32.Generic-e964ae5ff72ac179061ef02ac60d610a943e869a0352d4d47b29b636a8d7d99e 2013-08-26 23:24:28 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-e96873215581e319269993558f01d1a2a9011cd664b014080284e7a9c79d5a36 2013-08-26 23:51:26 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-e96cc09400a838397a7eeaadf9dabadb1d91ea7b603f7d1d0aafa7a4080ed282 2013-08-26 22:59:46 ....A 118832 Virusshare.00090/HEUR-Trojan.Win32.Generic-e971245378c19f9902fdccc6edbb0a8d5bab49c930ca779cd5bde989527b16d7 2013-08-26 23:36:02 ....A 516096 Virusshare.00090/HEUR-Trojan.Win32.Generic-e972b00dfc0f4b8243b4be1aebc42483c078a593028d7276ab0829e9dd4f4a24 2013-08-26 23:36:24 ....A 358539 Virusshare.00090/HEUR-Trojan.Win32.Generic-e972be09d84df7a38792c95872a49d9013981d790caa1ab8bb724e39de5d77e6 2013-08-26 23:15:28 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-e976e8f1a39e81164c0383ba60653ebfb4d26a3142759a27a2e423da150b909f 2013-08-26 23:31:04 ....A 1754708 Virusshare.00090/HEUR-Trojan.Win32.Generic-e97a7b918c32b227284d9bd554f6ef17a20608a40476e16fd335c68506191ac4 2013-08-26 22:57:48 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-e97b920367680fc5a8d9a4162b8ecb6cf0b6fa923f39669abb961359433a66b4 2013-08-26 23:52:16 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic-e97bf40a7ba19aaa4578e24f97201f8c11d01562ffa231e6cdd6ab936436600b 2013-08-27 00:02:50 ....A 719360 Virusshare.00090/HEUR-Trojan.Win32.Generic-e97c679da711f3e1cf7e2290d642b9fe6685039e4017e7c9c893f3ba83bcead0 2013-08-27 00:08:40 ....A 7408161 Virusshare.00090/HEUR-Trojan.Win32.Generic-e980b0e9168fb13b5d1e000f14c3c5cd19c4dbb62f322e96096cf2a211bd154f 2013-08-26 23:06:20 ....A 452608 Virusshare.00090/HEUR-Trojan.Win32.Generic-e985481c1b3be64664e0931711212d81d961c3c22eb23e9d4ffdf3b5d6cb5087 2013-08-26 23:48:36 ....A 7053991 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9857edcb5a9360347a33b240756920f9e9e9ae7936815847511195174c19b45 2013-08-26 23:05:04 ....A 276992 Virusshare.00090/HEUR-Trojan.Win32.Generic-e98e59381686cf982f3f0c7c6f3dec3e9d85f8459545bc7ca43af56aaad7862d 2013-08-26 23:33:36 ....A 47616 Virusshare.00090/HEUR-Trojan.Win32.Generic-e98e8d75d7ad1c9abc7eba2bee8ad9ecacf4fac56a834caecd69aa9f4bc90520 2013-08-26 23:54:08 ....A 27648 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9914f243cf61d7bcf9235c559ef8bd66301ead23cc3991e072adc1756bc974a 2013-08-26 23:00:20 ....A 1204053 Virusshare.00090/HEUR-Trojan.Win32.Generic-e99c57f3b862661aa3d5fafcf29622486f50c76c889705c1632432cae37e3e2a 2013-08-26 23:26:20 ....A 1773056 Virusshare.00090/HEUR-Trojan.Win32.Generic-e99daee34a739dbebfa1d71334405b345d2f25db7e5f6a26080134769f4a6ba8 2013-08-26 23:31:54 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9a112f042eea8d5e358d4f3027e171a8358c0933a55ded63ae05338f0436169 2013-08-26 23:43:22 ....A 646784 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9a1807ebcaeb01f093b752388c82d85d5fd7c59933cead0ce93242a6ef05e83 2013-08-26 23:56:04 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9a1f346d0772598d0ce6ce6c9288614a374ca3eb14a54b508a61f367af24801 2013-08-26 22:58:12 ....A 6647611 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9a3afb7f297b317c4c6b1f2502779aee02be3f6cc8a9e59f467df0df2be1c47 2013-08-26 23:49:36 ....A 293358 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9aa1a0f52c00450a7a3346d3d54597473216eb9c65d1aefb56b42e2a3939d89 2013-08-26 23:28:56 ....A 3546571 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9abdc85b4d6ad8ff029e845f8d972f5779e0608696a1a09c40193c6dccfa35b 2013-08-26 23:26:12 ....A 31564 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9b4e649364cac5f612bede3799d4dfc1c1831563a9854feffc8fad82b81be19 2013-08-26 23:16:34 ....A 263680 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9b5c2dd0345a0da1e6dc0829bd2600872fe3361e46233802baf49dba401e73f 2013-08-26 23:43:50 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9b6255291bb7e74f17028559690515b1f40449eab8f8ba8541fe0765b78634f 2013-08-26 23:49:42 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9baf86015636ccb0a5b478e56e1788ff4ae2a4155d691edc73f36151df3da60 2013-08-26 23:35:10 ....A 2832425 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9bc35fb6676e76b7bf298374194aa792878099f044f632041d53c1a7880a9b6 2013-08-26 23:30:40 ....A 1451520 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9bd3b06b1ae5d4c3ebb0429018d0d620c9224f7e74e3ba45269c896d6ef240a 2013-08-26 23:05:32 ....A 103227 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9c8085b12b873396a61db5718274102afffe06c895a23ddabb506a4e3832372 2013-08-26 23:53:22 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9ca4f5576475cbac0b3fbbf316d483e45354bbf285260adf5538cbfa7383f92 2013-08-27 00:11:22 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9d17cefde6bffbfaa4d9759051fe0c43c212338d36d43ecae1a04b382845bae 2013-08-27 00:11:42 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9d87dc819de82450206c42052bc1c19aa4da01b13ca0ce884d12feb4bbe57de 2013-08-26 23:35:54 ....A 162076 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9e231726fd97ada673b2f89dd29f5e072a37293ad9c8a819459e72c0d1266ed 2013-08-27 00:01:56 ....A 5362688 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9e34dd83ad1552d5d1717d9cf003a8b47854a743e7131b263caa77bbcaed7df 2013-08-26 23:12:50 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9ebf1006eeb3ae09708ebff8e8c97bb375f229d30b24dbbceaa23ed067c82c9 2013-08-26 23:36:30 ....A 179712 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9ee5d027cbffef31ed2702431dbdba1c05e7e7dd45be8c4f48a504558db8c64 2013-08-27 00:11:38 ....A 589824 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9ef10d54133868f7262d0ffc770db517f9bee31bd3c71d6616b2c974995315f 2013-08-26 23:29:54 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9f01b3aba19977be22f73f5ee411f40b0dbfbeededd4188178de528474242e2 2013-08-26 23:06:22 ....A 16813245 Virusshare.00090/HEUR-Trojan.Win32.Generic-e9f2d181233eb843c7748a49459c1e59ecf4d36583dc27052651ac1960fdc389 2013-08-26 23:54:12 ....A 29996 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea070d87ae3e967e7a6590f288716c43e81f7123c9060c5393bc95d8b4e70035 2013-08-27 00:06:20 ....A 250368 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea091125603e119bbdae2e790364aa8b667d3c4667d87620c0314f3329b67da3 2013-08-26 23:35:46 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea0cd9297527c0f02e3d77dfae0ba6933edb31e92a140d2125b20848c85a0614 2013-08-26 23:16:24 ....A 2296832 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea10e2f900eed1e82a51efbc27353507475e08f97dfb4bcf07eb7b7762df6de1 2013-08-26 23:14:28 ....A 1309696 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea1b64729cb531c6a8bed9ef45e4d6ed40e04715a4f385224254f9f2b7449c75 2013-08-26 23:02:04 ....A 60416 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea2031a7d586bded5aab82334579bac01cf90f48161288f1dc70fae269cce716 2013-08-27 00:21:00 ....A 18065 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea225196fe6f5e965516ed9ec774f05aa453748d1804e4b839959f430fcda293 2013-08-27 00:03:24 ....A 1301120 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea229fee5ba18f5f5f853fd5557325e25f6d3f801aa7e8720aecf433ab37cc24 2013-08-27 00:02:54 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea26370992adf618cfd7513e8a6c6099f96e9b11b8aad35c3f8faff829b34e8c 2013-08-26 23:12:48 ....A 1124944 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea2a3aa00ee915069e6fae54995968dea6cfaf0cf553e271db073342d7ead352 2013-08-27 00:19:32 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea2c240f57e4150ccfce0aea9dd246202787b8f0c81eb2708526b62a447cb85d 2013-08-26 23:40:12 ....A 160033 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea3ac20ded37bb7f16edfd9c15ddc30339bd2dae90f91455ac52dac6835b29e0 2013-08-26 23:30:52 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea3dc57a4f7742c98918a0c407f0a287ef8dc4990ff9160367326f723b32e236 2013-08-26 23:23:02 ....A 393216 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea44b595edaa99e4c24c70411c3298eb4e97531a6fb8ddf458a55953a7f2b024 2013-08-26 23:53:50 ....A 79736 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea479a122aafef11fced63c940635afae9bfda9aec3fb02fdf58c183455df625 2013-08-26 23:22:56 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea4c3eb27a31c538855002610f54d43aada639fcb1c9682391c330b5b3cbd285 2013-08-26 23:02:48 ....A 304128 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea4c66d8a37c3a35c735d2c5bca97f6459af1f7f7908a4b7d8b09c20af79be15 2013-08-26 23:34:40 ....A 108274 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea52569aeb84375f080613c2874fe18d943fbf64b4902c7012a54990a6e483c9 2013-08-26 23:33:14 ....A 3432448 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea5612a02b46724b33702fcf1197971184969abd5823bf87eeb1155cf6ca94fa 2013-08-26 23:56:58 ....A 13824 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea5b841c73b1eebaf4f22d653c21d935a2b7757cb1a53a5aab93605e112b365a 2013-08-26 23:46:20 ....A 69370 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea5b897667edd499af88231a307387c45fed5a74c519384e383a4ebe128d89b7 2013-08-26 23:31:26 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea5b9f224e268e3d1f7ac3cfc9d2ac7f597e03b602b00796560b18bcb31456ab 2013-08-26 23:49:22 ....A 346112 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea64ed35b31386cba267ddefc979c0f4e9d1003254d7c6081db7d2c989d5928f 2013-08-26 23:42:58 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea6809cda7c710f5e76103109a0ae0980985d69ccf281ec852394394462d6cdc 2013-08-26 23:34:52 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea71653e66d593c5c99a8bc7594767ff5b833982922d3f95c0beb0007eb39e03 2013-08-26 23:30:00 ....A 828928 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea73286cbb7fa8e8996c979d7bad69aad43e70ea69d0d0df916194695ef4b9fc 2013-08-26 23:05:00 ....A 2296832 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea7328c0004c54ab4611bbdd904be5c3b4acddb7a158d2e56041a56ebf102898 2013-08-26 23:39:00 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea73354fd787a13ae202a1f82f0c0f36deca64269529aa085412e7257bb0d9e5 2013-08-26 23:31:52 ....A 1003520 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea7337f4b3b4958da03e4eda286fd27daf35054ef5484a06ab230c091754e608 2013-08-26 23:33:52 ....A 15839 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea741c17abc5a66a137a35e6712d424ede8c9a8c8e0197798cacb342ed464aba 2013-08-27 00:19:26 ....A 2317312 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea7d59052e9ad5fbe95b232b7cf12b4c94b4a3f84780cbb515086152ceffaae3 2013-08-26 22:59:10 ....A 35456 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea7dfe0530d484af0ca3c8b5c15c1b6c1640cb81885d540fbdfb8d594f6f750f 2013-08-27 00:04:48 ....A 352256 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea8cb0079b41cc00f13eeaf482d9e5cb7f1e8e96c58b21ed92428fc770106898 2013-08-26 23:04:06 ....A 253324 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea9136e5c4671f3ff0ad3c81d8141579ff7f994b732ca6a7e411c40b4266d2cf 2013-08-26 23:15:12 ....A 67616 Virusshare.00090/HEUR-Trojan.Win32.Generic-ea9afce5600a9a118a633e486885d439e4e0c60cff0f022339eed5f79b1c562f 2013-08-27 00:17:12 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-eaaa37d93f614157c601deab5fd8f6af3538d04f2bc17e3c7c2d64a3022cc125 2013-08-26 23:01:10 ....A 1751699 Virusshare.00090/HEUR-Trojan.Win32.Generic-eaaa99246baa339a1b44c09cb1daef7b7e59afa6da126ec39eec445bff8b26fa 2013-08-26 23:00:24 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-eab2c32823121794737b3a77ce2b143b2ba227179b4d93ee4cba6933d80f1b7e 2013-08-26 23:48:06 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-eac24aa36f1d7dddb7cb5ba84b2b0da62e0100419243b782a7b5c5f45d1e8414 2013-08-26 23:55:40 ....A 157696 Virusshare.00090/HEUR-Trojan.Win32.Generic-eac5eb004c9d04a43c21ce9eaf3c97cf11090b28ac5ba6e5613e63c3fbc0c50c 2013-08-26 23:41:58 ....A 119296 Virusshare.00090/HEUR-Trojan.Win32.Generic-eacbe3d0a90d14786f5b841113cb72b30fb6edb0d99a2162653cced692525920 2013-08-26 22:58:30 ....A 519865 Virusshare.00090/HEUR-Trojan.Win32.Generic-eada68bef32929f9ba47b3f8079bb32e9f9aab10761712d22d3a7fa84d5683f8 2013-08-26 23:56:18 ....A 1654906 Virusshare.00090/HEUR-Trojan.Win32.Generic-eadb48c2b94cb75d72fab96757ed02c70c7e721894db1faf0323e8381a99df06 2013-08-26 23:06:36 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-eadf421376846fc6020e6fdf6afcdaa9bdabf23f26e1b81ec7a43b74b162b92b 2013-08-27 00:12:34 ....A 57856 Virusshare.00090/HEUR-Trojan.Win32.Generic-eae242cbd4b36d38b76f56ed65f3723f068ed6f0d7ab45e54fdee4cdfff1b3e5 2013-08-26 22:56:12 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-eaee210a1d267c059f8320aa3ec96aeccb7ca86db31f33d07fffe3f07bf8ce3a 2013-08-26 23:30:48 ....A 9216 Virusshare.00090/HEUR-Trojan.Win32.Generic-eaef3c7e01592c9b6b8809a56fc391a7ba208ac9a59ca9cf74edbfc3e6f17f3a 2013-08-26 23:31:30 ....A 203264 Virusshare.00090/HEUR-Trojan.Win32.Generic-eaf516ce064085f2961fab62a5cee0d777c57dd39a9758863b0bc67acae8a3c8 2013-08-26 23:09:12 ....A 398336 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb002ede2a744385feaefbca3c29a66545e65184877eb00d3149ecf7e42bef3b 2013-08-26 23:09:20 ....A 346112 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb0138437382509f614a84cdaffcd9d86365e60fd958ef44a894ad8d7bffa4da 2013-08-26 23:57:58 ....A 135168 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb02e2e24014a369cca8bbbb2259839c355561f5f51eaf6b5cbcb473f379369f 2013-08-26 23:55:08 ....A 5552775 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb080137ab4954f91aa07c5a5a5791613c6bf150c10f747a5ce6419035fb1970 2013-08-26 23:01:52 ....A 96968 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb0ea9bed57500a170d36e0adc1267b035c9b93b00bea47a97687a906268a754 2013-08-26 22:59:16 ....A 188997 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb10efc295d3f62412a6ece63e1315cd31b6f3186037e9c891ad24885762f198 2013-08-27 00:19:12 ....A 108756 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb1826cc59d8b2a1f6880f28c8e8028c3f390732d95fdc5e1b1e2bf9c03e39a1 2013-08-27 00:09:12 ....A 166912 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb18eaf11d3bcf5b4175c9a5aea283eec540aad1fc63da706d9bd9554d78550e 2013-08-26 23:23:50 ....A 524288 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb199c757e89bf3d60b2299983dda0c9276017271423609d6f41aafee58db83f 2013-08-26 23:36:18 ....A 195584 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb1ab3410743f955d78e984fa926c1794ac235f5b852a1bb14b66a6a1ccebb69 2013-08-27 00:09:14 ....A 73216 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb29533d0ecdecb23cf5aee635c36f84e265984240f91ebee5a169cc46d5ed25 2013-08-26 23:55:14 ....A 346112 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb2b1a16ee7e1aea968a13e976dccca070ab93c3df44a22b541b0c00aa4cf08c 2013-08-26 23:37:34 ....A 9800 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb2e3cf7c3acb3479d9fc40bf2b852c0f15d8e5fdac5603ebc0ebf095a89b4e4 2013-08-26 23:52:12 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb33426c2a1d005db8e2f296caa4d5f3597547022c72130a9ac6978e6c87f53b 2013-08-27 00:13:52 ....A 138341 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb351e81236ad50cf62cf9212245d3038f77ed2ca3ec8e9002d4b3d0bf20cba1 2013-08-26 23:35:16 ....A 221667 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb38090f5193e39c55d08e59186ef619a13fb237b7ac0dbe9ff2e65d547a1c4d 2013-08-26 23:00:34 ....A 718852 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb386dcfe7cb574eb10aa94a510e825042201d0d74f9749343cbb58c0a922a40 2013-08-27 00:08:08 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb43408c22bbefa8c7c016308d3001912c1df597c472a5be854904abf7276557 2013-08-26 23:38:42 ....A 2383872 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb49514b8692a9659a1c49ccde9b21677abb8e01590d86271f66d36bc06bccdf 2013-08-27 00:16:34 ....A 53263 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb517d6f724cc72e543daa9be72dbc85156ccc05e47aff675df6e8d732790c9d 2013-08-27 00:02:36 ....A 26439 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb51f3dd701e2bf0487da31cbae6fb818a2ba556e487cd99e6c9cd95355e14a2 2013-08-26 23:05:18 ....A 18621400 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb5e7def96f10fcd5c76c8b92bf731faf20ddf827277249e6ef6db60186beb21 2013-08-26 23:41:42 ....A 37384 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb60172e117ce578736e5bb7a7d24b6a80581ff4d23f3c91a0957c8a35a21b8c 2013-08-26 22:58:42 ....A 2560 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb60b7480184130ef9567690c2c1d73f1f9bb6eb84adc00480b1dac2ef813e33 2013-08-27 00:21:54 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb6347fdd2378282e5f84bb73941604a7f586c182542f27fbf59f5c6e107b22f 2013-08-27 00:06:48 ....A 584480 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb64f62cf33b72803dd35f1a1a1487c873386fb2b33f2237349399130e5215c5 2013-08-27 00:11:48 ....A 741376 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb65b6a041d277de33e86aad3585ba2665977c8567f69c3158706c68b0ff5de9 2013-08-26 23:17:12 ....A 5286912 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb6c2be200b4199ef38b4435da72125db74ee20b7d533487d604e162ce0e1992 2013-08-26 23:01:50 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb7220eec48f4455bfbf841c3e358c9be290d9edf4a822e3ba07b28a4e7a2079 2013-08-26 23:38:46 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb76ca62844f8ee448c6f8856ed352b4f327467918a5f876c6d5f07f61950dfb 2013-08-26 23:18:04 ....A 256000 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb7c40effdcf1df09c79f08d5970ba098ec121a71ed2e16be3bedc5bcd388f80 2013-08-26 23:17:48 ....A 50744 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb81e22b7e2a56c3d21e06268f1b1fb5d3adeb35535251684048363b82ae4b7a 2013-08-27 00:05:02 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb83c474514a24b469b2fc5ad94357f4cbca42fda37f3660d741843ce9d26858 2013-08-26 23:51:04 ....A 334330 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb896ba95f2cad58713694d4e5d87bef54033b1bb7200c5aeb69b46db0961091 2013-08-27 00:04:18 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb8c58a0da5afd79839fa75917d4b23c93806a437a267c9b88154f69750ed260 2013-08-26 23:01:24 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb93d6b23a06316043778b95d01443dbbe82c71cd990e3741c909e84d6b81e8d 2013-08-26 23:44:36 ....A 73476 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb98e76c2860a700e5783b25fbbd1aac57ecc17a38ab479056ba0d5327f65f9d 2013-08-26 23:31:38 ....A 212806 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb991d81119a47cc003ad78f46a39815e1360384829785d117b8554967996942 2013-08-26 23:28:34 ....A 6627840 Virusshare.00090/HEUR-Trojan.Win32.Generic-eb9f14f74dd35b4200b31a1c9aa7469fefcbb471f377c497dcf39688af5bacfc 2013-08-26 23:22:06 ....A 527972 Virusshare.00090/HEUR-Trojan.Win32.Generic-eba25928f1e89ba9881f98026d8cae7631b914ace28fea4bb79c70918c159b1e 2013-08-26 22:56:32 ....A 5169152 Virusshare.00090/HEUR-Trojan.Win32.Generic-eba61f2d26cb04bdd1dc1c1ece4d5f91ca27c5c5460b1622341a2a6c373a1580 2013-08-26 23:07:10 ....A 90624 Virusshare.00090/HEUR-Trojan.Win32.Generic-eba9670e35883d45a99fabafbda36ea1e462ebc101f32f52042160f84b632ee9 2013-08-26 23:24:16 ....A 147520 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebac33d6a1d2ef46eff39e24b28aa1f3f7ff6b8daf11608d5f7416c912a8d5f5 2013-08-26 23:48:52 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebb07976712c07c09fe54dbd5ffb6361802303aa3cc8fc1420e14d00a8d2e33e 2013-08-26 23:37:16 ....A 99840 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebb3eb459b555ef3a07dfc99b032a55717dee692325ef5788709a39c48e0bab9 2013-08-26 23:36:54 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebb86a4ac9c8f388cb594dd5e245fab9ede199252fc640444bf790311e92bd69 2013-08-26 23:03:56 ....A 886784 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebb97e5b3201e5acd15ddee5ebab64593b269d60eb2d7e5f17f15953e9e2081c 2013-08-26 23:25:22 ....A 4283904 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebb9d7e696ce8693ddeceba00f377d0d668010eee4755f71771027c21c4af6f5 2013-08-26 23:42:38 ....A 87507 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebbc56db93a0557bab68d61289069f72e971a27fe529e86dc32e5deac3eee48d 2013-08-26 23:00:24 ....A 785408 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebc3e895be453dedfa80c25e5101254b4e7ebd63ca5951ca8a47e23945796f6a 2013-08-26 23:35:44 ....A 7808 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebc4e23fcefe9764f4da085a8ebe98874afeace255004870df19ecf7e0e6c767 2013-08-27 00:15:44 ....A 468992 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebca5e9a21d0e399c148f856d96f95607901e1e8a189f75692f586e72615f350 2013-08-27 00:13:54 ....A 54084 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebceac7d7181200178145a7cb070de37da13c2f21e35e0f31764bc745a3520f1 2013-08-27 00:05:14 ....A 320000 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebced68f3ef02c819fcd120ab3beb24d7d861eb7f90e3da82ab9254122a25faa 2013-08-26 23:29:34 ....A 405504 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebd4296d19fda4ef24be884d43a4fdaee807988e8eb3641b3db88d416f46151d 2013-08-26 23:36:54 ....A 1175552 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebe7272ede8387ae83cd0bc37e3af6ac14b92aee82d077b27b129d5459d7e570 2013-08-27 00:20:42 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebe8350242624619d368f2cf5c505bdd86173b30e0c1578d3ebddffabb0f9d39 2013-08-26 22:59:08 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebebeb398e400637378869724d239a01f8babd4a5011a4cb9bd3ca3b85ec45ea 2013-08-26 23:55:32 ....A 82432 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebef1e908353c1d2e3f66ec7cc06800aedc3d37f466592e372dc38278dbaf0a0 2013-08-27 00:01:48 ....A 33733 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebf255d4e7d13655e4b1694cb913f60257a5aafcfdcd27ffa3a2370e9e48e9b5 2013-08-26 23:39:34 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebf51e03146b3f0e0d8fa493620188ceaf479b6f38a5c8953a29434c0c99f68e 2013-08-27 00:07:06 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebf59d935136fd80d90e4dfeea4df0084459165f3de8299303469d311713b59f 2013-08-26 23:22:12 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebf5d655c2ebd246362fee1131103681e016a4ca884d7912c379b86e48ebef1d 2013-08-27 00:14:28 ....A 29104 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebf7b66135ce5ee56f8620f43f1678e49fd6b83d7b9fbf8aefae4c74977ab88a 2013-08-26 23:44:32 ....A 385182 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebf8d351ba7ebfc431eb19eb26f13eaf8617c15c05958755db004176c82a9599 2013-08-27 00:19:42 ....A 263680 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebfa21163be85f1786eafb43a06227f5643cdbbd775ac03c13652f652c2b5054 2013-08-26 23:03:44 ....A 487424 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebfdc676104b87d2bb687ab2fb7b39b509902ba475612425b32d1ecfab81d695 2013-08-26 23:40:56 ....A 118836 Virusshare.00090/HEUR-Trojan.Win32.Generic-ebfeed0a77eb778daa67267ea6f26534a727b31d16bacfd4aeeea3a75e554e45 2013-08-26 23:48:40 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec025f3336d402c4b6001aaa9743720f8aec736e6ef5d1458e758164c24c40f2 2013-08-26 22:57:08 ....A 12160 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec0461ffa636a4d61c043430c1815a8db6a0e1c27a493d3edea0aa4e0c17db8a 2013-08-27 00:18:24 ....A 55296 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec0835b61679a660a05685af78822e7ee2b5d3a4b95e686b78bf13bd3a2c159a 2013-08-26 23:55:34 ....A 718852 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec0b371269465d2da67f8cce43810d435298792bf9cb6506524a2493d08f289d 2013-08-26 23:11:54 ....A 979968 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec0b5d4fb73aea4bd2fc5b586abaaa90ae31445bf06a69e1433a01daf641a808 2013-08-27 00:10:32 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec0f475dd4c7f2c229b98bd89e3dd906f9a7fb4a3b856eba713548f082bfde72 2013-08-26 23:41:16 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec14c75544c58c61724f8431af84f113052808dfb37a53467d81740735d8a828 2013-08-26 23:03:58 ....A 372736 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec1cb4dee78e114fc06c22aa27f6a850f098e5d0fb2e0ced7bce2d70f780dfe2 2013-08-26 23:30:44 ....A 507392 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec29c2f48d1f6dd74d48ab1025b9f58047536db885782e2368a7bb73a0966d75 2013-08-26 23:24:18 ....A 207458 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec388ef17ea8adf91070d71ee77352f453bbd259e5f4eac23ae1a33a5d5a7f98 2013-08-27 00:06:30 ....A 223744 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec3a06269ef6ef40d5f8962d7dd09636726774055dbf52eb103bff192fe0b5d5 2013-08-27 00:09:32 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec3cc44071a251fe7002d9297a1c3aa97ab07bdc2108f42a8f6ae79c27b45dd9 2013-08-26 23:56:02 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec3cfcc5cf6e10d0f985887ba602515cbff413d6f1d24f2e8798f6da9862da12 2013-08-26 23:09:54 ....A 270336 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec43f751635c3f9efd555acec1b78466471c4a08c299b2607e6bc2d57cd8c2c3 2013-08-27 00:10:58 ....A 229906 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec47f67b548f71f13207ead44b1dcbf09637eeb1abf0763d2824af061ba12cdc 2013-08-26 23:18:56 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec5041de15d6a207db7eff0566c612f63e2c1f71b27b1fb7342440f5f0beda4e 2013-08-26 23:59:02 ....A 708610 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec5160ebb4b788a417524c8827f324dc16b41cafdbd894a5b809e0d49282e362 2013-08-27 00:02:50 ....A 100352 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec52dab5020eb3edac59ff71ecfc74657fbf9e32ce416d781654ffa2fba4e257 2013-08-26 23:01:24 ....A 48960 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec5a72a01ca5bff3f919100ce2391a8f9a1adb209c8f76b7c3a3109fc7206153 2013-08-26 23:39:52 ....A 55783 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec5c30160bbe98b1699e5ef0be9195f16207fd5c94badc958a258ed51a38c74f 2013-08-27 00:07:42 ....A 364544 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec5eab5f988f030d6b20ffdc14b42139a08c132a62c4100f1b310e8e52f0056b 2013-08-27 00:01:58 ....A 607744 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec62b3d493106494737bdda34d6236a08bb18e2def564c39ef8e1b3d85b36114 2013-08-26 23:38:24 ....A 63194 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec62f0887421b770a52fe1f85b6915e6b2697300f9dd9a4c2d185794f647f0dd 2013-08-26 23:23:08 ....A 55296 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec684ba80649d905cf7664bc96bdb73ab9d4d244ae218d8a67f4733b82d3771c 2013-08-26 23:51:40 ....A 258429 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec6a40cfc26b4bf7970ffbdbb8e2841e512b006c6dbc73a563dc74998a10b49e 2013-08-26 23:33:00 ....A 17516 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec76f418c8c6fddadb49f9ebc6531e5c8d844d0d3bb199992aad873b94397c5c 2013-08-26 23:29:14 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec77a75289cd80a642b0c6ae074cf2990bcc5f78c98fca81da128783dae01f0c 2013-08-26 23:20:40 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec7ace5dc96883f88fdef2168609d9f8dd7854a9ea13943f7a006f3bba751cdc 2013-08-27 00:02:14 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec8d583c9e566058d3ad3d14d3af0b23b848063099d138c4d2d093816f48aff3 2013-08-26 23:28:06 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec8eee9cc148cf9dc4b7f91affcfc85fec9e3fe6dd4a98099f3d1d97803c72d1 2013-08-26 22:59:08 ....A 11533 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec8f7a31bc342c95e2e7668e429062d2df216eb24037c2c350905e84f266c3b8 2013-08-26 23:56:02 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec93b094d3ae48b539b4d9e7ce1a99f17ec714bf6f3668885ce6de6eaabbc158 2013-08-26 23:59:18 ....A 183444 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec9cee3c66929cb43faa7ed223305cd2cd83f7e3792bc829767c31caf0cfef1d 2013-08-27 00:11:30 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-ec9d8e171003464a86c014b0a35b864d2211becbcc1e6c2afeaba7b069bd9a02 2013-08-26 23:48:16 ....A 318464 Virusshare.00090/HEUR-Trojan.Win32.Generic-eca0fb1b4af92be8c567f8cba5fbdbb3055fc0e28069861ccdf9cfd760feddaa 2013-08-26 23:15:56 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-eca234903ed7ab08bac082411717a896c06ca31fd76588132f91afa83217f877 2013-08-26 23:59:48 ....A 1820672 Virusshare.00090/HEUR-Trojan.Win32.Generic-eca470ceb7e20cd41149e3673ea25162ddb3b397d8ffc3c41f0c483de5e4d4ff 2013-08-26 23:53:40 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-eca6cb7f2681863bdf3d504b786896050664ee33ea5d00f269d7cfea85c9cdba 2013-08-26 23:05:22 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-eca96697812e8b5601d28cfbc7339b3c0036be2e6c71d16792bbe5993f75c7f6 2013-08-26 23:06:32 ....A 164352 Virusshare.00090/HEUR-Trojan.Win32.Generic-ecabc1c0cd87d567daa9eed67ca592aad225050e05b6539e0abebacaaf7960cc 2013-08-27 00:03:06 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-ecad7f2d214c29cada58b92d7e250beeba612a548d3b01a26b473433c188566c 2013-08-26 23:44:56 ....A 2718720 Virusshare.00090/HEUR-Trojan.Win32.Generic-ecb27dfd7593fd280db6577df7e3b087f9f9754a69048c18637b325db7c55f21 2013-08-27 00:02:20 ....A 17104 Virusshare.00090/HEUR-Trojan.Win32.Generic-ecb6686791783e393bdd3b6cf3c4f00172cd06e9fdfe7e36c46461f4597f9655 2013-08-26 23:50:52 ....A 105472 Virusshare.00090/HEUR-Trojan.Win32.Generic-ecbaa8fec75f6892ea641d9ff19a1285e0a295bbbe4fa098c4a27e72c1259334 2013-08-26 23:12:22 ....A 39424 Virusshare.00090/HEUR-Trojan.Win32.Generic-ecbd86490445eee9ae23c572c68b1819f0e171d22906609d11febb9687614fdb 2013-08-27 00:06:58 ....A 352456 Virusshare.00090/HEUR-Trojan.Win32.Generic-ecc30cc7846fc10f571b138df9448f9325f75bf71a8ec65ec9ba2949b46bd92d 2013-08-26 23:57:22 ....A 66524 Virusshare.00090/HEUR-Trojan.Win32.Generic-ecc4267d5a2b006c9b6f5e957401b806a1971e5c7d9f09ad33f06a3dee3cc0f0 2013-08-26 23:59:50 ....A 16475 Virusshare.00090/HEUR-Trojan.Win32.Generic-eccd36d8d3e5100abb1e18935821fa0fedbc01344c2a3dbeb286919e6cc9f06d 2013-08-26 23:01:14 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-eccd4e5659bf2f1b588e4c576f0961e07cb9e54c4b829ef9bdf5c7bf79abada2 2013-08-26 23:40:40 ....A 1126400 Virusshare.00090/HEUR-Trojan.Win32.Generic-eccffa662581665037d14ea412322954e5af9518308bf969711fde2df4d9b499 2013-08-26 23:59:34 ....A 569344 Virusshare.00090/HEUR-Trojan.Win32.Generic-ecd2f8651b93fc69d139bab813d25d19426802bffd4f8274b112a7504a7e51e6 2013-08-26 23:18:58 ....A 774144 Virusshare.00090/HEUR-Trojan.Win32.Generic-ecdb5468f372de9c7ae5003b8fcdc0c59a92d9a9f9615dfcd6a6125e1836bbd4 2013-08-27 00:15:18 ....A 276992 Virusshare.00090/HEUR-Trojan.Win32.Generic-ecdc4fcd919fcd3d120ddc16d1b2373a7f2b93a5baefa37d6df326883c86ff4f 2013-08-26 23:45:00 ....A 152576 Virusshare.00090/HEUR-Trojan.Win32.Generic-ecdea2ba2f811f750b2038cffd6b5e46daec4a9bd7170832765129a34517f647 2013-08-26 23:33:48 ....A 160768 Virusshare.00090/HEUR-Trojan.Win32.Generic-ecdf64e00f35439e13c44d6bb4335e7e74e4d14a09eea6d1d355bd85fb210a2a 2013-08-27 00:10:52 ....A 2627720 Virusshare.00090/HEUR-Trojan.Win32.Generic-ece17835c80597e1fe3991563c5750da7eb02240b69b9ebcba233933a1b820e9 2013-08-26 23:03:26 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-ece665b89f31b10b5a6510bbd4e1a375474804173f6ca74fa2fb6eef21efaf91 2013-08-27 00:06:42 ....A 48236 Virusshare.00090/HEUR-Trojan.Win32.Generic-ece85c3ca0865f690b783cd78a7b12ce0e24ce60eb18a18c90546b03cb002cb8 2013-08-26 23:34:40 ....A 193737 Virusshare.00090/HEUR-Trojan.Win32.Generic-ece955709e2d6e76fb964680a405aef11d5e984e3c38e841182ffca08516d9c8 2013-08-27 00:03:52 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-ece971a28f6a395e44406502a14c2e8b24c1fa6ad4a966c8ce4b985782dfd353 2013-08-26 23:53:46 ....A 36356 Virusshare.00090/HEUR-Trojan.Win32.Generic-ecea13f2125bbd31d2d4cf1a3fc22cde031ca03f7937067f963f64083db3c0b6 2013-08-26 23:17:04 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-ececf31148a0fa23fc498d8abed07a66808d60de27c83e06e319d9508ae4cdca 2013-08-26 23:54:56 ....A 323830 Virusshare.00090/HEUR-Trojan.Win32.Generic-eceed780770fd1bbf136d864c518afd3a526bfc88441cfc3e3f86715c8694dfb 2013-08-26 23:31:26 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-ecfc2614c23b2457ee049ba64ca23c09fe677f0cbeac55e19fc4f1311beedcbc 2013-08-26 23:56:54 ....A 250104 Virusshare.00090/HEUR-Trojan.Win32.Generic-ecffcf9ea28397243fc15a6c677608c1b996b1b13197c4d02b44d684c9e69440 2013-08-27 00:09:00 ....A 201216 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed0098c02683bda350570770d526e259f3d06ba4d7c247db49ed5b73f4de3752 2013-08-27 00:12:10 ....A 184832 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed04a1d97be8e7c5efddb9027f3918753d0620fd58f5d370aeaf1fc8a13ab9bb 2013-08-26 23:39:26 ....A 82498 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed087d4922dc3846064d91ded7d4aa697d60f2bedc757c063a2c2a0784c9de72 2013-08-27 00:14:44 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed0bb29c206ac45318848eadaa540b2621b47510b411f67ed007fe1733a0f810 2013-08-26 22:57:32 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed0c511d7bef5dbaa216e8fb2660621aa4ecd50a2e7fe905e5df3c193f79af9b 2013-08-26 23:24:50 ....A 357176 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed0e75eee5c881e058c1c50f25bec370801cc9c877b264104e3825af739cbb45 2013-08-26 23:49:18 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed10e960d685c685bc7ca6a7a1664924f258191298907f88a853dc44c5c790de 2013-08-26 23:34:44 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed1213f3b6db8947575bcf3663ab8d1fd57003a2c42b4e6d0f2773fd4c9e49c3 2013-08-26 23:30:44 ....A 851968 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed14a5bccc3b11ee219bf36cb2233098178f5025672e5ab4d86c9ff458725f9a 2013-08-27 00:10:40 ....A 231768 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed156024cc9c74c3d8174358c7df237cd2cf796467b7039b637150637a22d910 2013-08-26 23:24:28 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed1b111175b23f4611c994b1e5b409a4ae2f74d3ffd5c9b2b551d5804acb43e4 2013-08-26 23:24:04 ....A 65712 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed1b36c153b73150414f4b7cf82ca5405171f8bd475049ddfd792f830eb849c7 2013-08-26 23:30:44 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed2b762d743659575e9488d48159eb2d6b04780f24bad7fa57c198f31bf796eb 2013-08-26 23:59:58 ....A 156672 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed2c75747410b4475c8420611ea8d58ee9ca702f264dee6eb903f222d52fce41 2013-08-27 00:13:42 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed2cd8698ad3981ce80713bf4104f594be6b892c76a2149d2a9c0ab836fcdcdd 2013-08-27 00:01:52 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed2dd06b505d70736a92415bb79f5b4982f34ead71c62751ca8d86a4d6961001 2013-08-26 23:33:40 ....A 12525 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed2eb279672eb9901d35a1e40b74e31a9582c77a73602e25d578d675dc318025 2013-08-26 23:23:42 ....A 171008 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed3095ed6bdb540ed46eee70c79e033d161c1f9a8d5ec1031f59ee1dff1b4063 2013-08-27 00:17:44 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed31d22a5aa2cd9d5df16106446e57c68428fa58cc460ab647099bfcb4f4d07b 2013-08-26 23:13:28 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed329bafa74b72304cfd3e66a1475a9c8f82f5a939a24538c4c3f132866fe51c 2013-08-26 23:41:02 ....A 7808 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed344e45127051a1297cba43870168b886245ee32c1cb6c6e5faed6041fc4755 2013-08-26 23:21:32 ....A 369664 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed349e0d1e83b81d37bed7094876868723b600b623671a47178713421e8c5fcd 2013-08-26 23:53:14 ....A 163328 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed38f800fe4e19b0707b34a994a6b494e40c38ffe9380d305181af40ab606d11 2013-08-27 00:16:56 ....A 7808 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed3d80f22f1e921c4125ec613ba1440961371b9361350699b1547644746cf9fb 2013-08-26 23:43:08 ....A 67584 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed40f522d3723d5c421af56c0747785039304b3e0b8779f4f3c6e882a53e9b18 2013-08-26 23:59:14 ....A 59922 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed4899689cce8e01210de9bf0c1b5051d7f6a78c09ae19aee88f2d225da21c58 2013-08-26 23:27:32 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed4bc14a14c60a9a97479fc9c196fc0148af4f9d6761d80bd51dfb0cc43ddc8a 2013-08-26 23:23:04 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed4c5ef967ba25a98ca79fc0bf1783808d58ca87002b927747a550955d44e155 2013-08-26 23:47:56 ....A 109056 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed4c9399563c8ef17dba12b87082fc3e271728227355cc4b4cf3ab4fdd4305d6 2013-08-26 23:44:56 ....A 851968 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed4d3a5cb3554c13f9bfd1724105c4e0756938d2564a8c4fc510b7e50c6700af 2013-08-26 23:24:50 ....A 55296 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed52cd4310e55e3c0a85404249d179922ccac7da61d761895dabd4aad9cc4731 2013-08-26 23:01:42 ....A 63084 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed52e4fbc0816be99145e9bda59c2abbcb7d589b831391a8703905177114133a 2013-08-26 23:04:46 ....A 117354 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed56aed685d9aa99291a122889aedacec3b93085b1200092ad3a92ffe5fd7280 2013-08-26 23:02:54 ....A 243334 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed58f0eeed346277add8adc49158ff51b3a3a70db3059662666002a3bd85fe68 2013-08-26 23:42:46 ....A 525952 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed5c3a11732b94057e9fd55417844f8ad70edfa0ba4c8ee8aacfc6668cbc8918 2013-08-26 23:15:38 ....A 1223168 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed5cb3ffee9f0ef440606a24a23d52b53acfa620792db7ddca1cf9d6f9a618db 2013-08-26 23:51:10 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed5e280d28ef2f64200495bbaa729e47f0caa6566ce3e19ddc6f3e2a4b50290c 2013-08-26 23:04:00 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed68917279f398508e65d7f2d4215d387aa0a571bc8dbda3e98a31750a27dabf 2013-08-27 00:15:58 ....A 200784 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed6957d3b4c2b7e7a9e836f86d3fe4ee8de103c3068fcc19292165b3cd89fecf 2013-08-26 23:46:02 ....A 122923 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed7312bbb0c7b20bacf94e7b40d61dcbc2bc74c270b1e54b9a586862f974a0f4 2013-08-27 00:01:10 ....A 96968 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed769c68b72f847b64752f4a6de1d9738dda37f28fcfbb4dbad7ff7dbc6f4c4c 2013-08-26 23:04:12 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed7a6652825a1a6ddbef4d8f55cd3f62b8164918431deb5a20738c00bb96c15c 2013-08-26 23:35:30 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed9319f8ea3a401f33ddce8dfd67b4fb2328b5e28ff2e1313cc2c7dd07478f0f 2013-08-26 23:52:58 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed96f057a9956535bd3e7f5b92eb5e2816176451273db7369c16a625e2108f3a 2013-08-26 23:01:18 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed9979429e590af34a629ff48525548f415ad92962941703ccbb744b770a4363 2013-08-26 23:25:40 ....A 1024000 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed9983a57aaae7fb879724bacff9fa45947d37c5394ab73dfbe4fa2bfecc04ef 2013-08-27 00:15:08 ....A 536576 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed9ac61c148d6ab9a189dbe3d498693e6c60c914c3890dca89c8fb2ea78b39fc 2013-08-26 23:30:02 ....A 138752 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed9d19445899140227c55ae02b0b40e0d1ffe3bf1c99ec8b7a2aadcedaa836c1 2013-08-26 23:22:36 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed9d296479cba9ddfe8a724fc7e62f398920fcc0b3d7e27240385bbeb541fd6e 2013-08-26 23:20:52 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed9ded061938ab24e6383e6c2ba0f590b40f8460879553d04be862f3641a9e59 2013-08-27 00:14:36 ....A 312320 Virusshare.00090/HEUR-Trojan.Win32.Generic-ed9fb7411e1b506e46d2566f32b86bd5b0a30351288480c2dbb465838ffdd314 2013-08-26 22:57:10 ....A 385024 Virusshare.00090/HEUR-Trojan.Win32.Generic-eda5d027eb9c381bf5e9a91beea416d244a93f279bd92f78e255700bcb8ddb32 2013-08-26 23:21:22 ....A 230912 Virusshare.00090/HEUR-Trojan.Win32.Generic-edaea6043e99d802252d1361ecc5c45e9e3d93f1b4e41ab536fe21d18d2a038c 2013-08-26 23:22:42 ....A 1844936 Virusshare.00090/HEUR-Trojan.Win32.Generic-edb3b123914a90685696a93a190cf1c64c4b74a4c73d78c416d07166491fd2c0 2013-08-26 23:12:32 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-edb573ec772102d871a48bf8c336915ea8e15c5cae61ddeea81984d80efc0ddb 2013-08-26 23:16:42 ....A 769536 Virusshare.00090/HEUR-Trojan.Win32.Generic-edb7db09bec6daa86ad6f50f1e91d12ef863041b9c2f02e0a6e3be4a92500f2c 2013-08-26 23:04:04 ....A 140288 Virusshare.00090/HEUR-Trojan.Win32.Generic-edbd30168dab072120931fbd2eb6f30d1a8027f033e70f0e3076d2d559b34931 2013-08-27 00:19:30 ....A 268463 Virusshare.00090/HEUR-Trojan.Win32.Generic-edbd775270dbd65a8fdd3e70c1078c9ac182883a919560b6841307796393b25f 2013-08-26 23:21:00 ....A 313088 Virusshare.00090/HEUR-Trojan.Win32.Generic-edbec9fb9125d2c847f2c2b442897de7bf805c0029271bfc2571cf90de46ee51 2013-08-26 23:36:04 ....A 551424 Virusshare.00090/HEUR-Trojan.Win32.Generic-edbfc6aa6fb11bd76e4daf669e3fc517fa085b6a1d11b35524d698943f70cc61 2013-08-26 23:48:02 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-edbfd1d7800f314b90e5eab44ff427512c727e2f168b73f4ccb1277092c6d0e6 2013-08-26 22:57:58 ....A 183270 Virusshare.00090/HEUR-Trojan.Win32.Generic-edc2a99c2303abca254bb8c43704338d50177f4326cae43999008cb5d568dbfc 2013-08-27 00:01:16 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-edc2ecd44e2914bbf88a5b40b4fefa3d8f86e2f3512a1df0289477db12e016f0 2013-08-26 23:29:08 ....A 197071 Virusshare.00090/HEUR-Trojan.Win32.Generic-edcd2dbda3934d684658ddf44de7df5768abd84aee62f0aa4efcefe3e760c998 2013-08-26 23:14:24 ....A 246279 Virusshare.00090/HEUR-Trojan.Win32.Generic-edd0346a8b2733353b0debe1dff0a2ec5ee660b0ec7defb9c0c6a4418a0ce217 2013-08-26 23:09:00 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-edd1f1c161015ac030f2f51d1722318fede37093fadaab33c8ee50dcd1556404 2013-08-26 23:40:22 ....A 276988 Virusshare.00090/HEUR-Trojan.Win32.Generic-edd3c2563740c7b5f3fa95977bdcc3603d26980ce9ecef4dd0acfa7e54b42368 2013-08-26 23:27:38 ....A 20368 Virusshare.00090/HEUR-Trojan.Win32.Generic-eddfba720f6c3d7dfe11f2295e91e18f4ae2eb79fa9c7b56e74e0dd1cf880327 2013-08-26 23:42:30 ....A 614912 Virusshare.00090/HEUR-Trojan.Win32.Generic-ede09eec932bdd07da9f38b541f97e6ada5219fd022bdb1651c01b323dd1b1ee 2013-08-26 23:32:08 ....A 32908 Virusshare.00090/HEUR-Trojan.Win32.Generic-ede13993197da50879b1c0852d15ee453fb2629ac1d2736215de9bd4a69e4c04 2013-08-26 23:31:52 ....A 434688 Virusshare.00090/HEUR-Trojan.Win32.Generic-ede34c6f02d680742e86fb70cd29f443b671a1c431bbb389639d4c6c770df256 2013-08-26 23:47:24 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-ede3705b1a18e0cc355058c7cd38b770ba267c7239f4344b83bba37034412b30 2013-08-26 23:34:54 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-ede4e950eb28dd944e429967268f4136e0f3d5bbe3f0855c10b701ebbcae8330 2013-08-26 23:56:24 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-ede53319def68519c4bc1d518254e87d8e71e2c4bfe5192199d12dc6b7ec5a20 2013-08-26 23:56:12 ....A 3136 Virusshare.00090/HEUR-Trojan.Win32.Generic-ede5dcd72e4a8eaaa9b02c6412f2e4f75577cd318560e4e620d12312456d19c5 2013-08-26 23:45:12 ....A 49958 Virusshare.00090/HEUR-Trojan.Win32.Generic-ede890c102639c6b4bf7cb9088a9fe3980f568c44d59d0d92aac29a240e4d0a7 2013-08-26 23:52:16 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-edeb4c26fbd254dfddf9676097fa7600046617c906de0cb63aa4ff076ca1bfd3 2013-08-27 00:08:10 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-edeb80c64d63afa1d416cb8a80f23812bcebfc7b2f269aaf19bae2f75b45c91b 2013-08-26 23:38:16 ....A 402437 Virusshare.00090/HEUR-Trojan.Win32.Generic-edebe41e7033557fe358b99ccbd64c2559123b900e6c0cb7b1ce8071aa70e61a 2013-08-26 23:29:20 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-edebe9d603a9a657e668ac4d3208f8b50f97458cf92dd3303c71de2d4f5576d8 2013-08-27 00:08:26 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-edeead0d0397a577a34e5de779e096dc28da70861a0150c93628f101fcadc6b9 2013-08-26 23:48:58 ....A 156160 Virusshare.00090/HEUR-Trojan.Win32.Generic-edf21aca4cbefadb278637d38d6485d587c0f807146eb30f71a2eed79486cc98 2013-08-26 23:12:36 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-edf2b1f39eeb6ee6a1ccad2733256e72c128736a24341456db3fa10c73b5f01a 2013-08-26 23:37:48 ....A 22605 Virusshare.00090/HEUR-Trojan.Win32.Generic-edf55598fdab9c844fef758c840fbaf6b5d2a8046f92a76dbc75f223a58d334d 2013-08-26 23:27:48 ....A 790018 Virusshare.00090/HEUR-Trojan.Win32.Generic-edfa3f341b8e25107566944fcd40ea28a877fb96cd50741ff5c008342ff40e32 2013-08-26 23:36:50 ....A 170195 Virusshare.00090/HEUR-Trojan.Win32.Generic-edfeafb22533d805b9cbe0e393dfcd3f2766b75aeae3288cb5f36b4fa9fcc02d 2013-08-26 23:09:06 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-edfef3467cdfb2fe2583fe46a15657254fdb85672931068d8bde94f6cf6ed2bd 2013-08-27 00:06:54 ....A 308540 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee0533e956b095ab2a0de45c77edd3dbfce0800e6148e7cd737c495fee52752e 2013-08-26 23:56:22 ....A 127376 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee097747306e994f2e593167f6470d12bfc8b0f82ed5be432bca99c822eb600c 2013-08-27 00:18:16 ....A 1140224 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee09ee9ff91f1e4ac6948cc762641aaa840dc2102a2671a025d278236b23fd8b 2013-08-26 23:07:18 ....A 305152 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee1e5b1d1e467cb700bff82b801cfde5f372d72c660f86ce68009557e9072d5c 2013-08-27 00:16:56 ....A 85508 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee237a92d9bafc6c22c8f9a11e68d23e2f407c58bf18fe0807cfc0b61df02153 2013-08-26 23:49:46 ....A 32672 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee24cc3ade3b10a9536e0958c2e5494277a9692f735e26a37e214ff5d6741e35 2013-08-26 23:33:38 ....A 144466 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee2b9c1ff5965e314d9b10fe9a1f533f1855686b44a59b7d879c34b224e02fbf 2013-08-26 23:47:34 ....A 271815 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee315dd6689f98ec4cd39579556368e2e0074aace847999929e3ee7876d645a4 2013-08-26 23:19:50 ....A 1488896 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee31b7ff2b2d5c9b27cdd5afbb10926efb46e775fa4554e95edc151d08f34b1b 2013-08-26 23:15:22 ....A 835584 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee33d8e8d91c7562c8bf104b0a08b3c55831e52280c8061e57deb92e424e95da 2013-08-27 00:07:08 ....A 164864 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee39759f4d406e060de35b220653ea1e5500e806d8f0d5fd73882f2cd849b630 2013-08-27 00:14:56 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee399d62f3c669d7d5f5962babc64354ebc8740cdaab83abecf539414828d0e1 2013-08-26 23:05:48 ....A 129456 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee3b7a8439520cd79fb1d913160b391cf82f634e6d8f5b74759a982922d9aa13 2013-08-27 00:05:00 ....A 2097152 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee45f232fb111dd41a48bd6e15fa48cc91aa2fdb442d32736c645ba71b123dc2 2013-08-26 23:38:06 ....A 15699 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee4a6572a6695b262a78c8f7e6a2ec94871d5fb83fdbd5b6c94703163fe3a32d 2013-08-26 23:36:26 ....A 516608 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee4c621d70df7381398bc4d48ad9a98fbfa65671e610a08ab97590ef3749cf64 2013-08-27 00:05:10 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee528a8aebfc7d60821d675d8320f2668db5a31ebc879a544c1487e14e99ed03 2013-08-26 23:41:50 ....A 12755911 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee52d536233f8ee66270eab83227f6d972ca4ea280abe2f60f32d5c76e5600ad 2013-08-26 23:55:44 ....A 2565120 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee6cb28a78988505fe21af7830786a5322c3c5e721571ab5d3c1f4b1565a58d0 2013-08-27 00:06:20 ....A 57937 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee70b8adff06547dfd0ba23fd2232b8552df60254a0b2b4bf994dc8a6b491c2b 2013-08-26 23:52:56 ....A 84596 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee70eeb64f569f1c5ad6d965fce0e0dae5386057e4d668a7132b92d4261436a2 2013-08-26 23:49:46 ....A 107008 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee737d8117118c4801a3058f80f816eb0691c90a9cd929dcb87a88485eb08e91 2013-08-27 00:07:34 ....A 148384 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee76c65931ef92c16328325ec175641dc15ce808076c8c654be899807aa371c3 2013-08-27 00:11:38 ....A 932825 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee79bde00db006d0249b9f86a073b6ab40e52ce82137b35b6f6a6bf8fa37a1fe 2013-08-26 23:36:32 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee7b0183881a5a2acf322177cbc5873ecc878c4ee96cea15e52cadbe6268145c 2013-08-26 23:42:06 ....A 553464 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee7d68f4825e3e6ddb72e7e4d254e8bf68bcfccd8cddd1ed7781a38d2a45b414 2013-08-27 00:13:42 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee7fa0444200db50394f9a98e997e636415060cf1db119e00fb988d0dc05b8ac 2013-08-26 23:29:28 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee83216ac8d450b3be05e1b795721724648bc197c0f47dad0dc055189744e762 2013-08-27 00:00:00 ....A 48880 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee87b12fedaeb71da901d6c1213e80be51514a5d262b892645263bd5c5f696b8 2013-08-26 23:50:00 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee8abbd3a54f665ee2171110172e92cb8245ed3e7266f477ac9c870a7cb95650 2013-08-26 23:33:10 ....A 310272 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee8ff825e57d784d29902803b8566b2ce1cf6ccd47a899296c5ae7717ea0b2c6 2013-08-26 23:41:40 ....A 365068 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee92026674f3abed99d097f29c3c960d76b6d3da35ec98f81d25afaf47a94920 2013-08-26 23:05:22 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-ee987e54389988e8a4e91ca191a449003ec8b09400ed9c3a2c146b28e16b1ff5 2013-08-26 23:11:56 ....A 72200 Virusshare.00090/HEUR-Trojan.Win32.Generic-eea9640811403735c0c5d8f8948991b47e140d7ff3bff0219c1433d2d88d58e2 2013-08-26 23:36:10 ....A 117370 Virusshare.00090/HEUR-Trojan.Win32.Generic-eea98f03c74f78041d0a3f1f4b8c8bb300193213542f6a4fbd4940f2af8e806c 2013-08-26 22:58:54 ....A 69128 Virusshare.00090/HEUR-Trojan.Win32.Generic-eeabe48757ff4404196692a6504e77097b6d0caa6c6c330c2c96cd9493ab9f1a 2013-08-27 00:08:04 ....A 9920 Virusshare.00090/HEUR-Trojan.Win32.Generic-eeac9ce41c62927b88405c442be6a934cbe5c244bc283df1b5a1765c6d17dd25 2013-08-26 23:39:50 ....A 138752 Virusshare.00090/HEUR-Trojan.Win32.Generic-eeadb2b24de5658499c21e09e5ca444ac86620027bea00e26953a17eff199af6 2013-08-27 00:02:10 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-eec0f4bc0d2c5d855eb0e02e7c6275565d7080b81daaf02f75f0bfe146c546be 2013-08-27 00:08:58 ....A 166400 Virusshare.00090/HEUR-Trojan.Win32.Generic-eec3347bacfb32916b7ea8c45bdf6329835e3c8e9fdd7cd8f2fc10180035241a 2013-08-26 23:45:24 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-eec7d1be7967f7af336f6bdc4030dc571052b6f90f8fd5df4a3e77218308ce51 2013-08-26 23:54:14 ....A 734208 Virusshare.00090/HEUR-Trojan.Win32.Generic-eed26495091885669d618d893a0c800dbe19a4eae8836758f3798961848e733d 2013-08-27 00:02:06 ....A 53260 Virusshare.00090/HEUR-Trojan.Win32.Generic-eed753bf95fe66700f9001049a3eac2908539c1cacaba5581b2c8cc3a4068c11 2013-08-26 23:31:42 ....A 884736 Virusshare.00090/HEUR-Trojan.Win32.Generic-eeea23b4a183481eaa2dfc93ad30d3b7af26a47a3a7f83ab92205c03930a0049 2013-08-26 23:45:42 ....A 118168 Virusshare.00090/HEUR-Trojan.Win32.Generic-eef4ce2b235c9a81b647a4dce104ff0359551e743a5d07f34b1f8e26ad7eb0bb 2013-08-26 23:18:26 ....A 12544 Virusshare.00090/HEUR-Trojan.Win32.Generic-eefcb861bcffd2429c3c7efd8b3b90c106d0153e80bd6f2e1c67c6e549772def 2013-08-26 23:36:46 ....A 160768 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef04460465520d364f2493404c65eef2c601db63486ee17c1f39cfeab732f1ac 2013-08-27 00:09:46 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef046187262ded120ed5dcc72be3e3b309c777dc39babd09554ff21f9f65ba24 2013-08-26 23:22:08 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef09a4d2a22b49e6b6b2428a6e3ddd4db1a9b7f5f9000fd860cdd796e8b03ad1 2013-08-26 23:29:14 ....A 5316608 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef0d4f712e6ffd3138c17a2c2ad20345d97242e21f8364fe2cee16df0f4b1dd9 2013-08-27 00:02:14 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef14b09badf08863519cfe49af2bb552e7d5b5381deae63f54f0cf17132e272f 2013-08-26 23:53:36 ....A 38912 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef19456b8d093d85847ec20712e25da2d872a99d55ff62b770c2c933b2151786 2013-08-26 23:06:00 ....A 136192 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef1b570cabf22cae2bc5460e0f477d5dc9945fc59bc8ffefd3f10cdcf81ad1dc 2013-08-26 23:32:26 ....A 37920 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef1b5cb644baa1f5a3497fef8a3cc9be32b24aad53f2329d681a49ec3bdcfad1 2013-08-26 23:59:00 ....A 105536 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef1ee424e945180260cdc4e23a655ec03c5a214c0d258e1227c7aa83a54624f5 2013-08-26 23:18:50 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef26644fdd4ab10108d39b1a7ecb792ff1e5b23d9e62c3f740e6421894655ace 2013-08-26 23:34:44 ....A 167003 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef2741c6bc2f880cd7f275513171866789a56a0ec0b7051e00cf81143e5b2440 2013-08-26 23:44:32 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef28e1cfcc77c47b197a3dd9c976578fdf8d72cc23b4a151bdb4db8f9409b4fe 2013-08-26 22:59:08 ....A 2752512 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef294643392231904709c3172a90262b2b3b05464c92d2668fe4004e61e93bb7 2013-08-26 23:00:52 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef309c2b8c953e2135e9512f23da0090d56a779d7aea9da5373b4562d145feac 2013-08-26 23:34:32 ....A 450560 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef373dc5b4f9cc3e3b4e49f249fdf334e8f003070226efaafa9f8c6def8a410f 2013-08-26 23:15:50 ....A 197120 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef3aca7e0e292af0949f2e1269368ef35e5ea9088e13c316d86829e327489e5c 2013-08-27 00:03:02 ....A 9216 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef3e0543cfd70c7b40f4708b127fc0c2a0852bb3402971b2a82401118c390115 2013-08-26 23:40:42 ....A 165464 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef46cda72509a4730313e903d16a01dab68f8f509a2a9faeafef92ee7b31307a 2013-08-26 23:00:54 ....A 32593 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef48a1438e49d97d0c74005f49e343b8a70850f006b86b93deb6ab6dc55d2c49 2013-08-26 23:26:46 ....A 209408 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef48d2b79d2035aa0b7deef330af69fe0b853601ca8bc4cf20dcca4f1c6856ee 2013-08-26 23:03:14 ....A 77842 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef4d9058600af2deb00da43908ee47ef4969e9024cc4780b366b3a1452d09e46 2013-08-26 23:14:30 ....A 724480 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef4d95768845e1424cbc7a294ea4e18f62347bde8e2e44ed253b0306d9f136ae 2013-08-26 23:36:44 ....A 140011 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef4eef9cbf7e086177eed05ac0e3b15510acf9952255b68fd4a8f5fc4a791f05 2013-08-26 23:56:44 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef4f839ce67d54a2c53e1ab2063cc87723d77bb17da1a3c95ddad951b38f06fe 2013-08-27 00:05:28 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef5028f251e8d2f623516c02340361e82fea3336ab347ea46925e546c0e8720c 2013-08-26 23:50:18 ....A 17304 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef54b7d866b5c2a84c60dba107b4dece6b444cc0fca2527bfbfc1511673345d1 2013-08-26 23:11:20 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef553aece1e83d97c26e2521fb29f8e00b3749f3f70aa9a36bc6d8bb58f9b629 2013-08-26 23:37:02 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef59926dae05e3acc9a67f370a5714df6c352dcd3abc31747488473403033866 2013-08-26 23:46:16 ....A 802824 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef59ea27d0554a93660a574069bca11c466e381a2edad9825bbc7689e2d19a61 2013-08-26 23:36:38 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef5b22940e12c6c06c5fe077f0d1e15353d09f1bbf55eaf780e60018822677fd 2013-08-27 00:07:38 ....A 138240 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef5ca8a22a7ba4a7228d3e97bdf444a0ff30795e15e59924688cb32d5303f260 2013-08-26 23:35:48 ....A 130816 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef5e86e485cb0a46a4d536ea113b924f52dd22aa7ee213066a64733b27bb0399 2013-08-26 23:53:04 ....A 1845728 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef5ef0d77623d343091539a55d01a222d73eea0b28db9fa9edf5b424201f7e3c 2013-08-26 23:34:56 ....A 245760 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef62661d69ed2d8a816f64c8674f4998b5d1e61d402bfc749926a50e1c946cf8 2013-08-26 23:54:06 ....A 336896 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef62be5f9bea92d4f08ef2d7cc4661dbdb62814242def2e2c7a34f0fccfc7dcc 2013-08-26 23:54:14 ....A 26353 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef62cfda9b6fbf7cf41d2a501323343e614c21baf770bba29acfc128accb8453 2013-08-27 00:21:52 ....A 98816 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef650cce9e0dfaade0c32f27d15d919a7875fc56961f7dc9ff9ebc4cc7e9f932 2013-08-26 23:03:04 ....A 146976 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef66b7534ef196c14cdc8ec55d10e2698bf216ca1627612c9bf485f8a369d2c7 2013-08-26 23:56:36 ....A 128512 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef6779bdd4571a91af8ea2fc48a66786d03137f85585edc7d775e9fef650a65b 2013-08-26 23:50:08 ....A 91136 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef67cbbf7eb4f1fd3171c3b94dd7365abf7a669777d07cf38eaef49b4f685dc9 2013-08-26 23:26:30 ....A 233472 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef6893732894fd16c7abbdf9739abb141346b3befea0ae3be4d39c9b51fa5011 2013-08-26 23:01:58 ....A 104512 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef6dadc67fa11632397ed9557af23cfe5397954fb2dc2acba2d106189b258bac 2013-08-27 00:02:36 ....A 85504 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef76e3b845430bb864480699d097b62a8d1d2837af5ccff7c73c0a47f8126125 2013-08-27 00:01:42 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef7c612e3458e4a8a81a368e10057078bdac5e617d992db3053753f9d960897f 2013-08-27 00:12:56 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef7e4f4c816cd81067ffe0acf7c04bc28e80351bc49f8c4bbbf257a48b413171 2013-08-27 00:14:16 ....A 1780736 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef823904ffebdef186e66bb729db91b7310213ac03ea830fb55d52645381d2fa 2013-08-26 23:28:26 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef845b19eef0e7edbefc9edd81965e34400a0e0fa3ea98b282258ee57559861d 2013-08-26 23:46:08 ....A 143616 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef8a2c6598d0533f3ba1a7d17177dd44ecca8ca1abc81305665719c3772d5f22 2013-08-27 00:12:26 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef8ccf3e18289b37bf7e377c725231aee35d638495fb7e27c8ad838a4be293e2 2013-08-26 23:37:02 ....A 74240 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef8dee28e57a094acb1f85045c97beaa7f38b8ed56b7fe6cbd4e0e8832ea9d43 2013-08-26 23:05:26 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef8fe58aeb7bcae1c88b871115a55c8cf2eadb5d9b27acb22db66ee139f60cbf 2013-08-27 00:04:06 ....A 3442688 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef90db67fabb1c8e0c03969b158c5e3405c1db00ff8ad7c714ce6e7650323a0e 2013-08-26 23:06:36 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef958c39c1f655f74e032c214b9c93fd6f1e3d9ddf171afad413c9ad43d09791 2013-08-26 23:14:40 ....A 452096 Virusshare.00090/HEUR-Trojan.Win32.Generic-ef9a1ff609de6182c1dba7d0b1f8dc6b957d6f8ac41edd89336b640fe711ed75 2013-08-26 23:57:58 ....A 7659642 Virusshare.00090/HEUR-Trojan.Win32.Generic-efa6b656ded21c87843c28384b6397ae8e859d3d02acdc6ffe3c2488993aaa17 2013-08-26 23:56:06 ....A 107443 Virusshare.00090/HEUR-Trojan.Win32.Generic-efac41f89e58f7e6274c849848bd7d660af2b2e8c89365017f059faa97667f09 2013-08-27 00:17:32 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-efb48a9a36f74937b5fc7256c811c23888ceef3062df5fbedbda7a9903eb0303 2013-08-26 23:59:50 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-efb6be586d3ffd54c97fd7968b8033d9b52fc15655e313d65bd36bd10ef5bc12 2013-08-26 23:19:24 ....A 1371136 Virusshare.00090/HEUR-Trojan.Win32.Generic-efb9855a7b15b9fce0d5b28bf005ff2e28c7a2b336908a9c99da52ab2b2dd248 2013-08-26 23:58:48 ....A 1751699 Virusshare.00090/HEUR-Trojan.Win32.Generic-efbadc5d28db4ffb22406ed47ea4ae116c5bbe9887de09c67f7cb4d2a82b23fd 2013-08-27 00:20:18 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-efc387a9258a17b94b16744fd9145f2bba3798ee071a8bfa45cc63801a0f4c57 2013-08-27 00:12:40 ....A 6656 Virusshare.00090/HEUR-Trojan.Win32.Generic-efc708ce405693cdb7c301ae3e614b18372df9da81af2d146c64a11aa660f294 2013-08-26 23:44:00 ....A 14821 Virusshare.00090/HEUR-Trojan.Win32.Generic-efc7afa4a773df3cbdb5e2cdd5bb79a91b1910ea6230e7b21c19174615511a76 2013-08-27 00:01:10 ....A 19122176 Virusshare.00090/HEUR-Trojan.Win32.Generic-efc882bf506c09b866e5f7c8f0117dafa500e56bc8a02df6afe976e46035d76a 2013-08-26 23:53:02 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-efc9ebc3f4566d634ca39baae6aad4a4e56816cfeabca6de65d0c5e265c03aad 2013-08-26 23:01:02 ....A 97792 Virusshare.00090/HEUR-Trojan.Win32.Generic-efd27a6ff7393ea3474cb839faf3a1986319cf8a4da0289624cb741c6eb897ca 2013-08-27 00:13:20 ....A 45568 Virusshare.00090/HEUR-Trojan.Win32.Generic-efd3736b1b867e1b1b783c1524faea7562e8342a0483702210ee906db1aac92d 2013-08-26 23:29:20 ....A 126981 Virusshare.00090/HEUR-Trojan.Win32.Generic-efd778a55b9d3b68b03eaed6d9ff941a5b89513415e4e1b136296e0d21d8c65f 2013-08-26 23:40:46 ....A 225725 Virusshare.00090/HEUR-Trojan.Win32.Generic-efdb988c6a560fa01bd9b0e6ccbe0b115f54d9461a1e87f6c1a450f373de8303 2013-08-26 23:16:26 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-efdffda21a1a41ac4eaca068f5418ed5c1302648e4726323925edab9781b5618 2013-08-26 23:56:02 ....A 137728 Virusshare.00090/HEUR-Trojan.Win32.Generic-efe70fe8848bfbc3c2b32d9534a9b9f12a7a77fb64c60aa3de464db1e44f9dd6 2013-08-27 00:01:58 ....A 132127 Virusshare.00090/HEUR-Trojan.Win32.Generic-eff2e459d4ce673d468cbc51dfdea25a20fcf0e8d2ff4274ebb5b027e03fa0ba 2013-08-26 23:52:28 ....A 43524 Virusshare.00090/HEUR-Trojan.Win32.Generic-eff3903328aa828f0a8babcdd28adaff9c9652774d2bc78a5b059b0104a0253a 2013-08-26 23:15:18 ....A 133632 Virusshare.00090/HEUR-Trojan.Win32.Generic-eff4b1e22834d6a78f10331d87386c45fe20b7ffdd9cf65fdfeb5baca0b6b1e1 2013-08-26 23:14:28 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-f000377c4af3515e081caefd0884aa6f89430d15d3274f7c55c6396ac3cafe14 2013-08-26 23:49:40 ....A 608768 Virusshare.00090/HEUR-Trojan.Win32.Generic-f006bbe20b525fbb1d8aefe92b3da36240e11b9427face3a72a857dbece4caff 2013-08-26 23:46:24 ....A 72660 Virusshare.00090/HEUR-Trojan.Win32.Generic-f00991446667c9c2c503f34449aa889938814306c46656dabfc54a802b4eff2c 2013-08-26 23:47:58 ....A 203642 Virusshare.00090/HEUR-Trojan.Win32.Generic-f00c1d5e00c0d69e0f4337242259fb6d15217948bc80484e1f65448683e3ed05 2013-08-26 23:22:46 ....A 138752 Virusshare.00090/HEUR-Trojan.Win32.Generic-f00d4ea3face062ecd0fa5275f15aff2111fa3bcbcf64c2f63aa82a11bde0bd9 2013-08-27 00:06:44 ....A 455168 Virusshare.00090/HEUR-Trojan.Win32.Generic-f00e78d2f2168d790b736b4fe3362e49b749bf7b40b99749aeb90ef9cd337041 2013-08-26 23:34:38 ....A 172505 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0123e204899db52a832faa420c7e8d0272d73dd8a9485be4cc853f354236be1 2013-08-26 23:38:06 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-f01a346aa4adc2f99ae5497ef67aed91964c1d53be39cb274ff5fe1451dd7053 2013-08-26 23:58:22 ....A 342528 Virusshare.00090/HEUR-Trojan.Win32.Generic-f01a587b8ae2e778357c13c4eeb4f415e2a4fc955fc196f38f2b37a88b2bb682 2013-08-26 23:54:18 ....A 355328 Virusshare.00090/HEUR-Trojan.Win32.Generic-f01d0d3b9fdc9a82e2c047489d1e52960f46cced8273b16489743cc2f62d65da 2013-08-26 23:09:20 ....A 354816 Virusshare.00090/HEUR-Trojan.Win32.Generic-f025e83b42fd2bcd14f958ebe29a3c9be5f40fae46c9751ad5a5f471749166d1 2013-08-26 23:53:54 ....A 20971288 Virusshare.00090/HEUR-Trojan.Win32.Generic-f02d31093f28d385bb134a5eed97ddfca4c713b884f41684dd65017e8508a2b3 2013-08-27 00:07:18 ....A 294912 Virusshare.00090/HEUR-Trojan.Win32.Generic-f030d2b0ca36c98c50139a186f84d0e3f2defc27a6d3aa8483ed7aa4f5e1e75d 2013-08-26 23:26:42 ....A 48367 Virusshare.00090/HEUR-Trojan.Win32.Generic-f036430b4e3e2ac448411a0197a74e69ef4a8f17ac732933a484f7e24a7ca89c 2013-08-26 23:06:32 ....A 55296 Virusshare.00090/HEUR-Trojan.Win32.Generic-f037d6c78875431267ca2a2951b029589d13b64df8f18cf90ecc0afbabca6c92 2013-08-26 23:37:16 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-f040913ca7b8441e0e8c56ef68ef70b5f94fa9529ccbb446456a3babfcbf2c39 2013-08-26 23:13:02 ....A 1268224 Virusshare.00090/HEUR-Trojan.Win32.Generic-f042868119534046d2748210c774557905f2aee94e5cb53a661767dfc21723d8 2013-08-26 23:51:30 ....A 5030400 Virusshare.00090/HEUR-Trojan.Win32.Generic-f045dd6723c4934e5b520a31035998f6f1f8278cefc6f2974e0cd00b9d1ee436 2013-08-27 00:04:28 ....A 682524 Virusshare.00090/HEUR-Trojan.Win32.Generic-f04d15581c50c97f8f1daba3f496c4f068b7d34018863076824210d71bd9d87c 2013-08-26 23:39:38 ....A 172285 Virusshare.00090/HEUR-Trojan.Win32.Generic-f05059b0afad6a03f9380cc9cbbc0974c550733e2200892c57a6e0d8709bbc39 2013-08-26 23:29:32 ....A 91136 Virusshare.00090/HEUR-Trojan.Win32.Generic-f056803457ffe448cf3ec870636841179a620629bad2eaa9af1981d62eaf53f2 2013-08-27 00:06:16 ....A 62616 Virusshare.00090/HEUR-Trojan.Win32.Generic-f05c0eb4584302c8228a9af0b597004b4e57e4b162e47508cad274e045905240 2013-08-27 00:02:16 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-f05dd44d38f697db30d6e75d579aedd129f6ba3d3ac12ff3b3a799732b32bd17 2013-08-26 23:02:36 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-f05f302a783c8285169145d2a878fc799417bdca29ae593730447667334ca734 2013-08-26 23:51:40 ....A 1011712 Virusshare.00090/HEUR-Trojan.Win32.Generic-f065e951d7e248fb7f9de41012877dd0067ab41ace97e5ebc6db0fdc3f76ebd1 2013-08-26 23:30:54 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0665f4d4c68a793eaf04f73bacb977ef3de85ac18edd835ba4ac38f588ba7b6 2013-08-26 23:10:14 ....A 195584 Virusshare.00090/HEUR-Trojan.Win32.Generic-f067bfaee67565eda8d3f620769bab5cd39895694b1093f43dcec84fac9ae843 2013-08-26 23:07:58 ....A 45568 Virusshare.00090/HEUR-Trojan.Win32.Generic-f06bd8a33a9585b0f3264e627a2682abd9120c49532d75f2f8fc379534f4e103 2013-08-26 23:12:50 ....A 320410 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0747ef70567ac1054e1de38ba301137ff8c8f1b3b1f20ce75ce0dd141843f92 2013-08-27 00:13:26 ....A 1392640 Virusshare.00090/HEUR-Trojan.Win32.Generic-f07627a6d9ee5757cdd70ad71c967016fe94ff5fa70613a7cf5127ac5b127daa 2013-08-27 00:06:44 ....A 4800 Virusshare.00090/HEUR-Trojan.Win32.Generic-f077aa4d8ae41eca25adffa598c59d56077ec3c41767abc1e3e6c0953560148b 2013-08-26 22:56:26 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-f078fdb9ac380b858f24d0f2328b70f95054af96ff43b8a21cd6a3510e14c0e3 2013-08-26 23:54:04 ....A 6936 Virusshare.00090/HEUR-Trojan.Win32.Generic-f07cce059a74f4c814791d47cd4f43d62e1435a444a5e30a9400fb22a262ca91 2013-08-26 23:53:08 ....A 133120 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0889796bdbb1cb151903c93df2d5ee7592af582b764ccd31b40ed4969c941be 2013-08-26 23:31:42 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-f08ab769c652659d2004f2643bebecb1b7ae244d58ae5afb7eeb60e64df193ed 2013-08-27 00:12:50 ....A 326741 Virusshare.00090/HEUR-Trojan.Win32.Generic-f08ae41662218ed6e5f990f3cdf9198b02d141dd0dc6506a8df87771f33c2a25 2013-08-27 00:17:16 ....A 126456 Virusshare.00090/HEUR-Trojan.Win32.Generic-f08ef47d1dfca1c06867708e9636cafde039cd3d1e01e9d99de02107d32d0025 2013-08-26 23:08:50 ....A 156160 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0920b8b2f463f89b2fcb2351a1fb69023bca62c9d9870fa6888ef0f0814a884 2013-08-26 23:13:32 ....A 95744 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0922a2b6b62e8da4c13d963f1fbf5c9bce46b87b10f2e8bfbbe252db3d63146 2013-08-27 00:03:26 ....A 822784 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0a4d0f221169aaf1d24fda090e11e01f825078b644ca82c37a0a8e87e196e19 2013-08-26 23:39:20 ....A 3286305 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0b02e69f30a40954ce8d17acc84f74134d70e3d9e5c25f50597eb0eefdbdbf8 2013-08-26 23:07:44 ....A 4472320 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0b5b63fa6a9c4ad8e7624df4912de8639b789068bbd1ae05a64765cc6e19876 2013-08-27 00:16:34 ....A 249344 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0b75142920e2d1d5c7ef053dde7829f32402e41d57e19e2e525ce9503514344 2013-08-26 23:43:12 ....A 679424 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0b787d3b3f3bb1d2195ebd317eb4e39a768607255e431b025e57ed0704c3d53 2013-08-26 23:21:38 ....A 1738628 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0ba09ab394d2f6dc105d9ddb813e6f9e005626342ca8a6a8b6328a7fac2443d 2013-08-26 23:40:32 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0c074ca5036fcef332752fa8040d0c1c92b4fffa3aba7b6dff1752c59c37a86 2013-08-26 23:43:46 ....A 19456 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0c2e1f5752655d917f12560ae5c6f70c6cfe7b95cbc1cb27a712659712a67be 2013-08-26 23:37:32 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0c5a35dc80ef8c81c3ceda287e71e0168df4a1d0448b5ed38b05187ca227afb 2013-08-26 23:17:32 ....A 11812864 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0c7b3726bf2f28e99412eb4fd936903826e5682abe535515e48c4334c87a27c 2013-08-26 23:50:06 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0cbed5b707d0a8697fa7ea2a4bf7f313088e5d8515968b54c9a853506a950fc 2013-08-26 23:13:16 ....A 2565120 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0d3b36574cc737582f621284be24fc11a76dd33ca40b346f034303b8e78a295 2013-08-27 00:04:18 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0d3f401e6c94edda03947dee112029585e62b8f7d9afafd6369538b89106d2a 2013-08-26 22:56:32 ....A 149504 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0d4a3eee32300876809b9fd70c7ecfa8b1bd52ce1c93395bccd21ee74e1ce55 2013-08-26 23:45:26 ....A 143160 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0db30ffd7197df15eda04451b0510c11649940a8a31e4700b742cf18234c703 2013-08-27 00:01:56 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0e4e62e065245ae7c654ef8fa0e69cc2b4da52f6ed27bd6864d24cc9fe0b787 2013-08-27 00:14:18 ....A 160125 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0e53012225982c8c6d787df7d35a8111b92ac429badbef6ad58a3f4b38e72b3 2013-08-27 00:10:06 ....A 169984 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0e8527e05f64da364dfbbe917369a07c4f08bab755b25a61c8a6276a56b8aef 2013-08-26 23:02:44 ....A 1798392 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0e8d72c9bdb48a8c5d87ed5308ca2dfbe80c9a78d3389d200bbdc4f96b184dd 2013-08-26 23:19:08 ....A 1150976 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0f3b1d12a83472c4fa1243d0015b8fc8782ac51f4aa5d76e9e585dc89c90188 2013-08-26 23:02:30 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0f93f248ccc7efac1fb2f28352bcb64875cb89ec5bf2b983fb04d95063b1a0e 2013-08-27 00:09:20 ....A 886272 Virusshare.00090/HEUR-Trojan.Win32.Generic-f0fef9cf7938d5f49f2cba0fb094563a6f556b205b7b1966cd3e24a39affbc29 2013-08-27 00:15:20 ....A 135136 Virusshare.00090/HEUR-Trojan.Win32.Generic-f107595db846524570743600192f59fcfb9c3e4d4949e28b27d65605f3420583 2013-08-26 23:53:00 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-f10a7d8567174065b9658f09f98e62f3499661efd7df0d3cbb23724c617d3e6c 2013-08-26 23:26:56 ....A 98127 Virusshare.00090/HEUR-Trojan.Win32.Generic-f11030900b41cab6b2e362a7f192312a1eafbbec35388d13d584e72f1f389261 2013-08-26 23:52:14 ....A 37888 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1131b4deb0514f88bde8f17f74e3bff7f64ea24b1c802dddb9d932a2058e71a 2013-08-26 23:26:02 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-f12886a4380ead0381d213a9f94095af16cf6aa0e8260c5519354149ab986907 2013-08-26 23:01:14 ....A 468480 Virusshare.00090/HEUR-Trojan.Win32.Generic-f12ba95ce5e9f3d718882642f4d7863678692b61f66011b430da9b0add63fc9e 2013-08-26 23:34:34 ....A 880640 Virusshare.00090/HEUR-Trojan.Win32.Generic-f12c39b4701cde231cedd5ee0439572a92493d34ba2bffb94d33d9152885f63b 2013-08-26 23:52:18 ....A 62248 Virusshare.00090/HEUR-Trojan.Win32.Generic-f12d4023fe4abb838b5ffd7a74893a65ba17ddabc60e454ddb2ce121dabcf055 2013-08-27 00:06:30 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-f131ca8aed4af77fc9c458a8da7d3b21a013d60e86b82d8666f4b70d8a336d1c 2013-08-26 23:13:36 ....A 360858 Virusshare.00090/HEUR-Trojan.Win32.Generic-f134855a382d9464ea4be3660db5123b3b0c2a567c0c6c37124b7e73c03479bf 2013-08-26 23:17:22 ....A 171008 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1404cd68e68790a321b2377dfb1828a2525b40b2679cae2e707843cd05ec57d 2013-08-27 00:15:18 ....A 65792 Virusshare.00090/HEUR-Trojan.Win32.Generic-f140ea97e176483148afe5e2081531d160a85c211be8dec5355580d54eee07ba 2013-08-27 00:13:02 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-f141a2d3c98999ffcd6f1600614f8046144cc7be568a99aa8d48960abf91d9d2 2013-08-27 00:13:34 ....A 237568 Virusshare.00090/HEUR-Trojan.Win32.Generic-f15228450e738d4b065fcf81b7b60517017ab7886c373542406ead49ecab9bdd 2013-08-26 23:24:10 ....A 71502 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1538063a844047dcb8bb7276dc50afaaa1236a53fbe40fb3ddaa5d75d0db72b 2013-08-27 00:07:32 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-f154b73139bbf96c5d949f425920404ca09e5b847f2360f703a244fa5bea3f41 2013-08-26 23:53:22 ....A 425595 Virusshare.00090/HEUR-Trojan.Win32.Generic-f156624c43dc6454b869dcb01a0060c25b3ce98cbaf6cac584856424ca8d38a5 2013-08-26 23:40:42 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-f15b1125336897b392602ff8fc878e493577148bf4d2b0f8a775405d4372e952 2013-08-26 23:45:52 ....A 105186 Virusshare.00090/HEUR-Trojan.Win32.Generic-f15cde994bd6b9db8e732244f71e904dc06522e122b41691f4d3e875c7c92983 2013-08-26 23:51:28 ....A 263248 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1600ed6bb2cbbd2d8e5aae1f5bd66536240248bde195c2069bacba99b5e6eaa 2013-08-26 23:11:02 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-f163aaadf3d60706357eb176b7eea3e53c0802af8bee044c6859f8d160d037e0 2013-08-27 00:02:12 ....A 171520 Virusshare.00090/HEUR-Trojan.Win32.Generic-f167454f466b657154be0575bdd4ccf6a78ba329bf26c3ba94d9d7484ecaf9bb 2013-08-26 23:41:54 ....A 314608 Virusshare.00090/HEUR-Trojan.Win32.Generic-f16be2f98aa12a5947c817e8e8f5046d43026f699d8263cd0572abee34042f38 2013-08-27 00:08:16 ....A 65288 Virusshare.00090/HEUR-Trojan.Win32.Generic-f16f246739cca60a00072e3522b2b9cea41e8be4c207d80ab3a724053bef899d 2013-08-27 00:11:14 ....A 63470 Virusshare.00090/HEUR-Trojan.Win32.Generic-f16f62d859da3244a9333ec802388c23adc70d7550d494132a351cb70b35b9da 2013-08-27 00:07:00 ....A 395784 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1706a3e24be04d2dd48c65ac8a7e7e19775defffe14c2892d370bc8df5433cb 2013-08-27 00:14:46 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Generic-f17085b4f559f6fb98ff4b18f4a935d9d0612106a0996bcc1c2bb09416252c70 2013-08-26 23:48:02 ....A 22404320 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1708bfc3018c26702eb2ea2b5ebf807035ada9bda3e80a40a4ceb6d5d3de9d5 2013-08-26 23:52:26 ....A 680351 Virusshare.00090/HEUR-Trojan.Win32.Generic-f170b4876ba2cad9b6adffc60d4e2d7d827c74700b074c836c438c5cd069ec32 2013-08-26 23:06:24 ....A 75776 Virusshare.00090/HEUR-Trojan.Win32.Generic-f176c8666ffba8afef5f4528dc4ced4e2d225cbd43ee9f8cd0452ec0bd77237f 2013-08-26 23:35:48 ....A 174875 Virusshare.00090/HEUR-Trojan.Win32.Generic-f177d81814ee5cedb0e7989cc6e1ced0b5da1376c3f0355af59d2a1466708710 2013-08-26 23:15:28 ....A 133632 Virusshare.00090/HEUR-Trojan.Win32.Generic-f178b3801221995bd77e40d0774c1f50853be6defd870f090c43d0b77135f0e7 2013-08-26 23:38:18 ....A 516096 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1801785e69750b6424c95a8cafaeebca9c9d69a99906a311219bdbf38609c3c 2013-08-27 00:14:48 ....A 235008 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1854af396b17ee548ac582439e68cb840826ed5ed5e9f1de5d8a83fcf57a003 2013-08-27 00:20:08 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1871313cc2286ce52aa8c9da1bf24efcc5983bb64c4cfbb9f9c2c871e24e945 2013-08-27 00:19:02 ....A 547636 Virusshare.00090/HEUR-Trojan.Win32.Generic-f188016cabcf7f67280fb27f9188616ba218113507a546330928d385167bd8b9 2013-08-26 23:01:22 ....A 1013248 Virusshare.00090/HEUR-Trojan.Win32.Generic-f188561e20b0a6cd070ef485abb928c54ce76ffee4b20c748b655854e70aa163 2013-08-26 23:17:26 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-f190d749e7efee807251124afcae2a9d8322f2efab7b6bc73b2081ec5b62e16f 2013-08-26 23:48:04 ....A 3534848 Virusshare.00090/HEUR-Trojan.Win32.Generic-f195105fbf9847b1bdef11fd6ac5701c674dd9f7444c3702b91b6c18242c75cc 2013-08-26 23:28:50 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-f19814f1f023e41746619a965792cd383ec602c2e3b144ca5c82ce50c3746dd8 2013-08-26 23:04:14 ....A 168960 Virusshare.00090/HEUR-Trojan.Win32.Generic-f199aaa2add6ef5c20778375ef9891a9831d21024405e63e9da2e16e7b64e048 2013-08-26 23:36:46 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-f19da1f6c5448e12c3792da03bc7751cb973e75ba3c6421446022fc3c845f02e 2013-08-26 23:44:54 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1a69d9f6c7e53894d3c9d4cadad6e96f9d526da3aa04077f38c0f443a4f3826 2013-08-27 00:08:30 ....A 453120 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1ab134ee5ec9360696df1e0d31e18e23e71b83b3a6b959bd1c6e21e735ec799 2013-08-26 22:58:06 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1adc26468c5ebb7b5304882d2debf50d0561c1617c03d0e7cf9682d6d0a8933 2013-08-26 23:37:12 ....A 10500 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1b0e3558fc26dd3f34c9db0e09ac62b6c7e92d12b828b1edf6b9fe4944d340d 2013-08-26 23:55:30 ....A 540672 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1b31f64786fc227b747208578f6faa70b705c7eb3289d7dff355178e7668c8d 2013-08-26 23:14:02 ....A 336288 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1b9659be8dbdfebb7b329e16ba4bf66549cd1631ffc5896ab91395db90bb66e 2013-08-26 23:20:02 ....A 475498 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1ba781f82cadce8a43dd2fa13ae734bc648ff5a7545bed1a1808ab95ae723d0 2013-08-26 23:53:50 ....A 28288 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1bbffe9e5395adb3010c87c8ea3cf086275483456095e49a1ed94b0b790f044 2013-08-26 23:56:12 ....A 88064 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1bc1a50d2cb3c78e846b5c3d69842d1ad75187563d25faec5aaafb4b108490e 2013-08-26 23:11:06 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1c373c6fbc148ecc555e17a86bcf65edfd33c621f9d97e152a55bb0e134d8c3 2013-08-26 23:00:10 ....A 269979 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1c3e8b569027200a1a94a75b30e2e32eb0d02a581ffbf998779f2e603f24f15 2013-08-26 23:53:24 ....A 107520 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1c5c0f8ba23c64b6e3085e15779869cd6ceb43334e72fced0e56e5673209fe5 2013-08-26 23:53:38 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1c5cfcbff1a4fa50449f393937bd777e013f283511ff003e654cc2fa80c1d04 2013-08-26 23:14:06 ....A 30720 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1c83d095f47160f069b2ea49f1540d1ed57da262d3459424d9b2b00d7699b4c 2013-08-26 23:41:00 ....A 115200 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1ceaa24986da225c3ce811767a11286f963b5f0bf8665d3789125bcf80da306 2013-08-26 23:37:06 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1d6c682a00b119745532eb53a22ad5103d18cdd1ae224bd79627cff212dcbcb 2013-08-27 00:00:20 ....A 165968 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1d7f8c5673e0a9f40538918bdfe4fc8231bf118003bf8057f4cd44d700cbc3a 2013-08-26 23:52:58 ....A 933888 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1db33038bddffb2e606321bdc4dd77bae923cf60e77e7dc0d219e9323bccbd0 2013-08-27 00:12:22 ....A 31564 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1dcf8e489bf9e5b892de0aefc52f30a6df0a97f6887a341472ddf1da680dbe9 2013-08-26 23:51:42 ....A 294122 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1e0b7f81dc460f231beb6ca2a7b6a0e2fddfbc21a2384c444ba1c2623403d31 2013-08-26 23:07:10 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1e1107fc85cf64453e8e60637fde3897bc100df6c2890d4eb49ce5aeead58db 2013-08-26 23:07:28 ....A 673792 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1e2affa7437452d8b652f18b2cf463397af2c312619972e18f96ad50329b99d 2013-08-27 00:06:32 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1e767c35cdf07ee541ceaa44690e211e871bbf26af2f2f2d55b317e077a4871 2013-08-26 23:45:52 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1f3059a0663903b5141b6377cb47ea6c6c2241f73bb5029ea7be0e6b0e81315 2013-08-26 23:57:04 ....A 232384 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1f60f52f6a94d2584f221b5c40730c1d2cf22c9eefbf898f76364eded9086ca 2013-08-26 22:59:58 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1fa1897c8c87e90e994384c5f90dd4b94b8abda90ef8bc14d4f0782bf62aeaa 2013-08-26 23:22:42 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-f1fb1b936c1f967ccd06492af10f3064884d54ecdf38032a4618e148fb98b025 2013-08-26 23:00:06 ....A 909919 Virusshare.00090/HEUR-Trojan.Win32.Generic-f201d7a24081d9f20b913a2427bd8900fc0046ef3003abf6393a8a692eeb5ed0 2013-08-26 22:58:30 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-f204f3d33b5402f36cbe4ed875fd7befb34ba5812d96549d252d11cf304d51a3 2013-08-27 00:07:36 ....A 128221 Virusshare.00090/HEUR-Trojan.Win32.Generic-f20a3dac880a30ed9f8dd07f5c28b7e9f6f8d0a9abd10353b6167de65959e47a 2013-08-27 00:03:06 ....A 267776 Virusshare.00090/HEUR-Trojan.Win32.Generic-f20c41a9d665dd96b9e2f17e11a893ed10826fca5ef4444fdd7234989d93320e 2013-08-26 23:05:42 ....A 14848 Virusshare.00090/HEUR-Trojan.Win32.Generic-f20ca2b7088aa81426453a0d2d7d377bcc3aebb72e69661cfde8010ad43f0556 2013-08-26 23:17:50 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-f20e5248bf488881d3fe3b30ac99f85f617e6ca89c2a6c371d0e078449303dd5 2013-08-27 00:01:36 ....A 1735273 Virusshare.00090/HEUR-Trojan.Win32.Generic-f219c4b1dee97c8050786a66733b6876ff22659f0723e2982bf901d0c20a925b 2013-08-26 23:55:52 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2216fcf87491f87f7a4badf3505500297366e80e1a74b3b1953258a6214ce1d 2013-08-26 23:58:58 ....A 218624 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2224cbf559ce489659d5b692a99630d8e02828e199a5db81010664a3dbc18cf 2013-08-27 00:04:02 ....A 352256 Virusshare.00090/HEUR-Trojan.Win32.Generic-f224c52bbbde9b9ef7939cfdb29470663a793ff8f19f4b5f0b7e1686d1f422cd 2013-08-26 22:59:26 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-f226d8e75efbc7ec2b15db6bc9785252bb76b0e606a640c41466f87c751538c1 2013-08-26 23:31:54 ....A 30720 Virusshare.00090/HEUR-Trojan.Win32.Generic-f23cc80bb6017b07aa5439c2337f569616e9d0dd63d55aed96ac9453761e65a2 2013-08-26 23:26:50 ....A 273408 Virusshare.00090/HEUR-Trojan.Win32.Generic-f23dd7081b86b58229a9d81ba48a36a97b65d908db1b75eb1d4c7a6f92a38d05 2013-08-26 23:58:52 ....A 307200 Virusshare.00090/HEUR-Trojan.Win32.Generic-f24454ea924fe76303b09fb963a36919780b1ed40a10174eb38a78e6fb1daea4 2013-08-26 23:36:20 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-f247840f431d793730dabffe140914bea76e3220c08e1ad71d89c5a751344013 2013-08-27 00:20:04 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-f25055e9942e14bca6f89fe5cf54c5978da37048f92947613615df02fc50c633 2013-08-26 23:58:56 ....A 17304 Virusshare.00090/HEUR-Trojan.Win32.Generic-f25244e42e122fff0399393154c3c9f14f71df53d625ba355902ba985def73a3 2013-08-26 23:08:42 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-f252c331347f1bafae4e51b704c92195c30f376004d5c761e00090ae2e90074b 2013-08-26 23:36:46 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2559207cd1abd2ebc5958601251c317029faa054d7dabdf4d441592bb033ef5 2013-08-26 23:12:32 ....A 204838 Virusshare.00090/HEUR-Trojan.Win32.Generic-f268582d46825916ae5417bdbf7beef70582f14014e4d342917272a670163aaa 2013-08-27 00:12:24 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-f26980e2019c75e6b55430c2bfb9293c7bb75937d3061f39dbe358318abaafc8 2013-08-26 23:24:58 ....A 312280 Virusshare.00090/HEUR-Trojan.Win32.Generic-f26bfe25476640f1357f22500028f91d00e7a1dd87320c06891a6f1d3b0075d0 2013-08-26 23:20:26 ....A 227651 Virusshare.00090/HEUR-Trojan.Win32.Generic-f26d64cea2e805e09fffd8688030980ca1deab6689bcd3f5745f03d84272fb71 2013-08-26 23:30:56 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-f277056296f3352d8293bf2cced0706191305006e3ebf3bbe219b1904e69acae 2013-08-26 23:58:40 ....A 26181 Virusshare.00090/HEUR-Trojan.Win32.Generic-f27a8cabbf55c6f92f85a41770027392c087f8b2a7a3fa54a9ec92ac607c8036 2013-08-26 23:07:12 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-f28273d7ef59c3ff235f1e01897298e77b9fefbd3bf0ed84b1ab685c79876b9d 2013-08-27 00:04:16 ....A 264192 Virusshare.00090/HEUR-Trojan.Win32.Generic-f28a94fe72884b4495204cb4cdbcaa184eecd5548f1a16574fe20dbeebe6aa22 2013-08-26 23:58:14 ....A 108604 Virusshare.00090/HEUR-Trojan.Win32.Generic-f28de57976999573ab39007f5c84b9516906988a894b52f76bf6ef0f68f708ea 2013-08-27 00:02:34 ....A 4096 Virusshare.00090/HEUR-Trojan.Win32.Generic-f290f7ae894b3cb13202b85113b43ec8b9d5ba5edd8fe2295943623e441f8c1b 2013-08-26 23:47:38 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-f29421363164b44edf36a4699fcce9a3c7294d0ae524bcf1a002807e9bf762ff 2013-08-27 00:08:48 ....A 392956 Virusshare.00090/HEUR-Trojan.Win32.Generic-f29ca844582f747320381e83aba329bd02aa316002573377fa67c69aa692de26 2013-08-26 23:19:10 ....A 2676268 Virusshare.00090/HEUR-Trojan.Win32.Generic-f29cd675eb3214dd814ee5aecc5ea002b388a080598aac47e47ab2214589af18 2013-08-26 23:51:34 ....A 182784 Virusshare.00090/HEUR-Trojan.Win32.Generic-f29dfeaaf79731a1562596751bf93ab5ed61633e071583446ff9ed993363e23f 2013-08-26 23:11:42 ....A 302592 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2a18ffe35525e1d0d920d42eeea3004e3432edc6b509dbe46062df43324a6cc 2013-08-27 00:03:56 ....A 376832 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2a26e9930df45760ab8aa0e7a29af21ee1c1a33261a89939e0347d2985c9284 2013-08-26 23:10:22 ....A 2759296 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2a522134eabe83455a7f639e98cd6204723db6be73f26e5c53f73c8301c786f 2013-08-26 23:33:58 ....A 47616 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2a8cb7cba013c04bb2a3ce5244fe3b1e5e8f337ae6c1b5c259d181b47b669d0 2013-08-26 23:03:12 ....A 88064 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2a9587eeabfbce69d4a44f12763c8593e7f35b7fb204bdf55d82a4ec7093249 2013-08-27 00:12:38 ....A 1783808 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2ade95fae62ba335ebc75137223c86b90e5268717368f4fc8047ab139ca0209 2013-08-27 00:11:42 ....A 194048 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2b050bab1d9e6eecf02fe658d5698931e897ad5720e4c57c7087feb2a4ce60f 2013-08-27 00:16:28 ....A 27264 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2b061d7694ae9ba41656c245269b685ae870fbc99afeae27ea798d6b02bb4ea 2013-08-26 23:53:04 ....A 357176 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2b1971416de004b87069f92b64bd925eede1b1123a404566c8e2e77e8afe03b 2013-08-26 23:24:30 ....A 150571 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2b5df74ebd06272b11aded1afdfec46fb4026339ea3966971cbaa78378f0b71 2013-08-26 23:22:30 ....A 686080 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2b6f92ee22ca4d27801aa4a40272dcc7b097a312d22ae2fb282d7d37c41085f 2013-08-26 23:57:20 ....A 203776 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2b85304d79ab92b7406d9d1aa48c99cf3f387c791d1f8103e287368e7ba6bbb 2013-08-26 23:24:32 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2ba34dc2ee6960e914afc3393957b108894ec3f611e7e3c4ea66bf85844a41b 2013-08-26 23:15:06 ....A 70716 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2bbfc4b8bb2f91f18636975cf2d41551c9e14479a9df249746b8edcfb68cff3 2013-08-26 23:10:26 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2bf39d74394591ba5c26745b0bb5083e6b7eaecd586d3e22d0c4d1d8285300f 2013-08-26 23:52:26 ....A 1161833 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2bf8574d2ae8668604513911d520a838892065108d6faaa99c2759aa34a3cb2 2013-08-27 00:08:46 ....A 249344 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2c34f72e8884e8921b3aa7cc293892fb9faf2ac149a8ee0d15346fcbe597660 2013-08-26 23:19:02 ....A 583680 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2c5dfd6b4a74ec21c6deabcd6dfd897a6e94331b2724569e05122f9455b79c2 2013-08-27 00:00:06 ....A 814080 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2c6458804ed04a9fdf3d5f11800253b30dd0dd5ace18e3c3768221e7f7715b3 2013-08-26 23:41:42 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2cae6f78757de8a3995088afde943cb6c9e1a70860c7e79b7fe3c6380283653 2013-08-26 23:14:32 ....A 1727488 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2cd494f58fc4d9d2cfae1ad452ebea2eb2057f5b4e3595b388d094be6747350 2013-08-26 23:05:48 ....A 92160 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2d132b8f64f793206abb1e47589e65209daa62ca4411571b1af97f3670db4bf 2013-08-26 23:47:46 ....A 66048 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2d4e1311b74e5f94078959f24a5af13a5ad44b221108883b377a038b827fb6b 2013-08-26 23:23:38 ....A 1299584 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2daec2228fdc920c44f76ce7237093545c20970e464f86d1e45a1fc200a59be 2013-08-26 23:30:04 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2df459d1de2cf1d62b849f875a0145721d89fda4b7e0f9f343dd74236d76dd5 2013-08-26 23:59:34 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2e1c33bd9c131c0e6f175ddb277d7debf43a7dc8847f94de3b8bda5a41cbc7f 2013-08-26 23:42:24 ....A 204800 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2e2c33cc892265ee2562f9312bd21dfb227d7c43f3579ed4171d58bb20dc1d2 2013-08-26 23:10:40 ....A 147461 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2e8d688ad14aea8d2bf5f6aebd1bceef7a47f6531cbe790098bbe37e11d3645 2013-08-26 23:44:28 ....A 107008 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2f12ab3823167ab2fcc58eb7e599f40d98c930d9b8727f8eacfab3cb089d859 2013-08-27 00:19:46 ....A 190464 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2f25d4a71fec58b4780fca3e9acd0d2ce36a71a9bba9858bd3181f09b736437 2013-08-26 22:58:22 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2f48a493d4d2e52a2acf3728b6690ab61c414b36dc816c0749ed049b41ccee9 2013-08-27 00:11:54 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2f69435cf4bd655f2be4064cdbc4a2a8984d934c9c937b532b6ec7be8e6b559 2013-08-26 23:20:30 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-f2fd79a524442eff1e1211d647ec5b40c1bc9c325378efac9d7a4a7362135082 2013-08-26 23:09:40 ....A 7808 Virusshare.00090/HEUR-Trojan.Win32.Generic-f30ace76603e06c489214669f1cefbf5d342fb5ebde98d93bff729b98549779e 2013-08-26 23:09:54 ....A 65554 Virusshare.00090/HEUR-Trojan.Win32.Generic-f312ff1e1f0d3c965623c9030e5c1962afb78684517c1d46910a742cad634940 2013-08-26 23:36:18 ....A 272598 Virusshare.00090/HEUR-Trojan.Win32.Generic-f32161c6af0d50c91108b0781411d89f128c1c8fe82a0ede5aa4e38f6142b3f1 2013-08-26 23:44:48 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-f325e8853d32e69ce170985a0fe0b477dfe2b472c29965d2d3c03a503b94f3c4 2013-08-26 23:54:52 ....A 73728 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3279eacea177c7e57f4a437a356224bde1e9596fab1ee9dcd5cd13f96826cfb 2013-08-27 00:01:02 ....A 870182 Virusshare.00090/HEUR-Trojan.Win32.Generic-f33164657cb30c691bc5cf40fe5dcc091abe0b6a09dea21613cac9e251c71186 2013-08-26 23:53:24 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-f333ce27fc937e2db88e25abaccdd6d441f66b3da0ffb47e67459251b3ca0676 2013-08-26 23:18:54 ....A 15104 Virusshare.00090/HEUR-Trojan.Win32.Generic-f334c32af53bd179969b565d7b0fe0e24914735d6078ae1f9313bc1a80466b11 2013-08-26 23:11:10 ....A 53270 Virusshare.00090/HEUR-Trojan.Win32.Generic-f33992c7bd271a7fee2d39c50d6dcef97cd15f88883730d1fe6e88f34b12c78e 2013-08-26 23:29:52 ....A 370688 Virusshare.00090/HEUR-Trojan.Win32.Generic-f33d6aa3175f190db1fb9f312280de495e5f9bd3f88885c686701474cba8c6a7 2013-08-26 23:33:54 ....A 148992 Virusshare.00090/HEUR-Trojan.Win32.Generic-f33edbc0d1a8b4ae7db6b50feb9c3e43c9ebbf9ed582190acf097778d494c398 2013-08-26 23:41:24 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-f33edda249094fdba5bbe087968153457b2b93e983bbebcd44e8efb72a4266b1 2013-08-26 23:19:46 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3469dee633e94e3f6205fc1fdbb08edf1f1072eddc1fc3c864a86ea25916c80 2013-08-26 23:40:22 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-f347ba91b5b350ec2e9ed5bbeb11b531ca37a04d090a96360bb8752ca204464f 2013-08-26 23:23:14 ....A 958877 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3486a43540dbefa1977846e22ea70e81e22af67de82f88a071283e3e87402c0 2013-08-26 23:24:38 ....A 344064 Virusshare.00090/HEUR-Trojan.Win32.Generic-f348b3fe0f02a99e57bd054bf7ed293746df66e01803e7da345cee38d98582d9 2013-08-26 23:52:04 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3490481db19018ba61a63a0c500269819ced666bcd0ac2bcf77e17eaa1bd43a 2013-08-27 00:12:52 ....A 147456 Virusshare.00090/HEUR-Trojan.Win32.Generic-f34a6402b5d8fdd532dff71bec8bbb5d65e884417907b696fd2d41ae28f40f86 2013-08-26 23:40:02 ....A 128512 Virusshare.00090/HEUR-Trojan.Win32.Generic-f34ac96a6a8f21885eb874baf0ec874e2ca34570b3356905b183d4a6725e132f 2013-08-26 23:27:30 ....A 813568 Virusshare.00090/HEUR-Trojan.Win32.Generic-f34acc8feca73505f53db4bff59feb7f045ecebf20f219cab301fc9a34405a44 2013-08-26 23:22:06 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-f34b12ed5f26cfa0ee73b3721239b04bc0b2747bdf135dd37fc9769890387558 2013-08-26 23:29:08 ....A 220160 Virusshare.00090/HEUR-Trojan.Win32.Generic-f34e394d2d0d70111f3c12148560450085e455ca894679979386179d20c9d4ff 2013-08-26 23:56:42 ....A 739840 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3500c500080f88bf1062a0474f3ab623fd4a10735f4400a6cfa310248b8b83a 2013-08-26 23:54:02 ....A 99344 Virusshare.00090/HEUR-Trojan.Win32.Generic-f35282e6d4eb4e7fdda56b74f8327e91e18e575df8f54256d2269825ac9945c1 2013-08-27 00:04:42 ....A 680468 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3540abf1e843a01f4467d68a704cf17e853be00e75aa520e76a2fc666e743a3 2013-08-27 00:15:42 ....A 132096 Virusshare.00090/HEUR-Trojan.Win32.Generic-f354a396968b8e674ab0510d4b79914ded1db26b83512d61dd00b4759bb4d91d 2013-08-27 00:21:40 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-f359c85e8eb87426f9df93e7e722aa26a2d7bac32d1b671e5e8f8faa9160946a 2013-08-27 00:10:06 ....A 4515840 Virusshare.00090/HEUR-Trojan.Win32.Generic-f363026870bcb5b7a48cdadb2029de8cf8e34c95f205cd61f9e051df14db38e0 2013-08-26 23:16:24 ....A 32782 Virusshare.00090/HEUR-Trojan.Win32.Generic-f36698ff85eb4fc9b46b1c8a0e8eba274e8091175e42a6182e54a8526ab37283 2013-08-26 23:58:00 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-f368bc2acc53bd6380362a7d44373f8200d2ded88063f767730bcf1111b6d384 2013-08-27 00:19:56 ....A 41472 Virusshare.00090/HEUR-Trojan.Win32.Generic-f36c146b382ab08e558af95e77a1532496ec3f97b2aaaf06493cc29264bc2ea3 2013-08-27 00:05:54 ....A 33796 Virusshare.00090/HEUR-Trojan.Win32.Generic-f36f1ea42080edda6e5e0db4719681e971daae9ba33024ea97608d2d0104a9c4 2013-08-26 23:35:48 ....A 60928 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3710b0ec678bacb52d20a35b1fdb60d7b09ef7c0e5f1047acd8e614c064d464 2013-08-26 23:38:50 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-f378b703143ab4c4ba69dde937995d3b113e7011316f4c8c1ebaf899a641d3a2 2013-08-26 23:50:22 ....A 30720 Virusshare.00090/HEUR-Trojan.Win32.Generic-f37c083de9602774fb5dfb416aee3313587aed2a808e789260610353b468cc6f 2013-08-26 23:44:18 ....A 683560 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3813c553ac53e9287bc51f41012f4deac85f5a4869492900845ef2f23d4ab7a 2013-08-26 23:40:44 ....A 26752 Virusshare.00090/HEUR-Trojan.Win32.Generic-f382705f960caba5797921254324da23d930b0eac74d9cd2436e369715f6fb50 2013-08-26 23:01:02 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3839a2141316bc1d854ff67c8f033c7e17162d584844f00e9a77e41cfa2164a 2013-08-26 23:07:30 ....A 98816 Virusshare.00090/HEUR-Trojan.Win32.Generic-f38af6ebd6dc08c17a0ba3476a9adc1d39ab5f1af69dd045a9e0a767097d1a5b 2013-08-26 23:35:56 ....A 349574 Virusshare.00090/HEUR-Trojan.Win32.Generic-f38e2ded7c9ff6f7c093975d4119e8d23b01af392886f5e1fafe4595809c3949 2013-08-26 23:31:52 ....A 345088 Virusshare.00090/HEUR-Trojan.Win32.Generic-f397b1f804cc631af171a0ba104d2db2de262054b407b96d58ff314f7a9c268e 2013-08-27 00:10:14 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-f39d38e7cddf7403ad102371987981dde37612f4d8decbb989a0920a59ac583d 2013-08-27 00:17:06 ....A 709269 Virusshare.00090/HEUR-Trojan.Win32.Generic-f39e3cff8a967819d8c44947e0c088750dc8754a6448aef00aee59667933ac2e 2013-08-26 23:07:06 ....A 82432 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3a043ce10b4cb4c743de43defad11454ae0b738d202f31232045f08b036b595 2013-08-26 23:28:28 ....A 62596 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3a41c4c1ecdd405ce5ee6a264f297140e2520955ee3cf9cf922d36d01bfa218 2013-08-27 00:01:22 ....A 202752 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3a57ad0e1d9b16f9992d76ecd57781f7727f807627cade800b8162e9c63d400 2013-08-26 23:57:36 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3a6beb7b869d4849ab9af864c9ff3d622a8721baabb21113f2c95b9b1a82de0 2013-08-26 23:07:42 ....A 782 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3ae8734541edcfc8681aaebb842a05a1ebc73dd1275e5e145c2a19f2c350fd6 2013-08-26 23:51:02 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3b3aa3dbbdca2fcbf753ab328c481069f9493efac96a8c1ec7f7cca19943366 2013-08-27 00:07:50 ....A 1022976 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3b6971463de8cf71027dc16577fc5119ff2f8a9110b7fbe6aa67e3926c86892 2013-08-26 23:25:34 ....A 182785 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3b8d72f664a6e6e5dd97866bc714ecf426d1d3dfd30b2572d5f32e3bc0bdb61 2013-08-26 23:35:50 ....A 26997 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3c5180ed2a1d6b0da74ddf301db5b380fe150d8b5ad0ccf2c5e4adee24d2b29 2013-08-27 00:01:48 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3c5395fedf93b7335d4b925625c2042c345888bbb16b201c299862798c18b3d 2013-08-26 23:06:36 ....A 465920 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3c8c8560420677c6b9903d5d6b07f0316403988af798a2fb8423013b8b804fb 2013-08-27 00:08:08 ....A 356956 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3cdee80eb85c005723d789a4836c5e371d9f138200cad816022af0efe895556 2013-08-26 23:17:40 ....A 2161019 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3cedbef72c1cb66b0fe5d6ed2a99a681d9d21bb0e33b78f260ec9fd2ffaad68 2013-08-26 23:34:34 ....A 123473 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3d0d3b64b953106d5d452f172188cbdb6a4f74f8caeb73179727bd80f2d690d 2013-08-26 23:28:10 ....A 877056 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3d286564542b4bcc7e3c93cd7c6c635cd52b4ae74edf69511f37e22367d691e 2013-08-26 23:35:22 ....A 20485 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3d7b7be3d24e5ef48d41558bc87ce9bcab6e8ca0c2e7bd6266d8f41bd7111bb 2013-08-27 00:09:22 ....A 491520 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3d7c4a4beb2829b82f3bc9678a1e17aa100810dbaead85ebaa579648edea648 2013-08-27 00:00:56 ....A 1630208 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3e58b10542146c92010985c5cafe4e127a3c94b89818fd5b6f934b6ad84e136 2013-08-27 00:14:24 ....A 52892 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3e9352a3edb8feb70217b871d82763e3e23c457f1258dccca4c7847922364cb 2013-08-26 23:29:22 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3e9d18e79e4e1835e952232cd575bba1e9907c5439237ddd4f40d7f12df0ee9 2013-08-26 22:57:24 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3eb31415b29f85dbd3adf63a57ee1aa0f4823b17b4bc11ef8aa6b08e34fd967 2013-08-26 23:02:02 ....A 2611200 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3edb053bfdbbdd315cdba3214d735844c540c10921e62e0f17e51d4c8485068 2013-08-26 23:58:48 ....A 140302 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3f50498b2dbfd39aa75bbe93e934169b9b335d0122e8eb83c76bca74d04005b 2013-08-26 23:00:40 ....A 150528 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3fa4d826d22cc593f06da51bc41bd2ac1a245e7db427484c28ad8a7c155cef8 2013-08-27 00:21:20 ....A 749600 Virusshare.00090/HEUR-Trojan.Win32.Generic-f3fabf3bca6dabd261aa0797ad8a951c67b18c83be5ad336919b13dbd0bfdc42 2013-08-26 23:15:58 ....A 709018 Virusshare.00090/HEUR-Trojan.Win32.Generic-f40da82af71ba2e4233488e670c089c46b8bda5641e072a014907312c7e20902 2013-08-27 00:08:54 ....A 428544 Virusshare.00090/HEUR-Trojan.Win32.Generic-f40ddfd2f48fa798472d6e2de19ce4609d9dcae4cbb736abe773a3b044bba114 2013-08-27 00:09:42 ....A 109056 Virusshare.00090/HEUR-Trojan.Win32.Generic-f411f24c3bba7d72e993a268400f45d115a22250ee697b4d2e3cf0b558ab52e5 2013-08-27 00:05:46 ....A 2118557 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4260958c98be3d48cf3b703f21aae4ce0c40aae9aa14148affc9bd8e3290b7e 2013-08-26 23:11:42 ....A 213007 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4312dcb1636c9dafb235d2b52b79945924b782bdd80fb4916f5810520114d09 2013-08-26 23:22:54 ....A 2660864 Virusshare.00090/HEUR-Trojan.Win32.Generic-f435efbc0f8daf09629d403a58570d1c5176dd05219a2847eb4b3421f5b1fe53 2013-08-26 23:06:12 ....A 803928 Virusshare.00090/HEUR-Trojan.Win32.Generic-f43c684bf52c46c3751c2b93ccb560222e4f510a6d40ef155c145bbd0b7976d5 2013-08-26 23:35:54 ....A 370176 Virusshare.00090/HEUR-Trojan.Win32.Generic-f43f7c098934a326b77767be15b701ed1ad645f05603ecd9dc09e6341a00cea1 2013-08-27 00:17:08 ....A 123392 Virusshare.00090/HEUR-Trojan.Win32.Generic-f441c543810feef284df0d81b257f9ec9c3a527c80e19acf4a4b9a85ed73884d 2013-08-26 23:59:38 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4473f36889277c8e8683d6bd9473b40ba9798c448daa324a1e4c00e351170da 2013-08-26 23:56:12 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-f44c3b5acf5d6bc30a43978958f5553be02ec414845786957585a0985378e64c 2013-08-26 22:57:00 ....A 1306688 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4560fee99530704dad84fd94abffdac1417eb2775582b9e2e05fe6b9a448fcf 2013-08-26 23:40:32 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-f45f2d82275d172d13d0e47d8ed042eb7f16a47a4e9d3d6a452efaa8c319454a 2013-08-26 23:00:56 ....A 141896 Virusshare.00090/HEUR-Trojan.Win32.Generic-f461ae6f7fe68155b4a8b5b71caf3732d73fc25ac25069ddff313242c6f8d885 2013-08-26 23:19:54 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-f461bd74dd9d189182879ae1248fd10f235db69596f57aab7a46375d38d0c665 2013-08-26 23:28:12 ....A 311894 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4631828ec04190f5469284b498bf1739987f16f232771c18f2b86d569869e52 2013-08-27 00:06:26 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-f464361840a1a5c66fe9686ded81f7ff14d60d97bd9f072a5dceb6b2ebfd868e 2013-08-26 23:30:22 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-f46479825bd698f9b21c6ac75b0bd85fa08d3ad69e0b9d0ad6fff0a8acbd1131 2013-08-26 23:28:12 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4668c376532aef3ef2bcde746fbd1a93d5054516e9c26a6a1870d94e60d190b 2013-08-26 23:03:20 ....A 57344 Virusshare.00090/HEUR-Trojan.Win32.Generic-f467e86ee09771f5a40f310889f49d19d720a355be9566aa5873a4a484c4d84e 2013-08-26 23:39:24 ....A 394802 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4692e9cd08bf983c772c75c25ac5e8b8abb4edce70ae05784b703ac1be0bfb0 2013-08-27 00:16:10 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4787bff8b56102ddfaa022a5b6d58847dea3128aa5cadb5f99586194ebc7ad2 2013-08-26 23:07:26 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-f47efc9f5978ec0c3690935106af096f795ddd0db553aa19c5c4b8532d91f08c 2013-08-26 23:31:22 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4800edb57c80869dadcd6c6eed235cdd394011982ecae341d57dbfe037ee80b 2013-08-27 00:18:08 ....A 50736 Virusshare.00090/HEUR-Trojan.Win32.Generic-f485849f0a9525b7eb6ee69a254bb7b031287bff2a453e94166e9abc4e0ca0e2 2013-08-26 23:12:44 ....A 422495 Virusshare.00090/HEUR-Trojan.Win32.Generic-f486eb44cd9d050a0dc0c0d2c3f50c312e63be1cda3045fd89aa249867fb5edb 2013-08-27 00:09:38 ....A 888832 Virusshare.00090/HEUR-Trojan.Win32.Generic-f487caba40aa36a242385343336461468ef57cfd9b9d9026c53fb8f544506ba9 2013-08-26 23:37:46 ....A 165376 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4981afdd452548b0491ebf89ea818dea0a4173abc13ed0d294d87cd140cb556 2013-08-27 00:14:14 ....A 3876190 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4997aa1e1bfa7f1cf3dcd3ac78a95ade2e41be3b113b75d4705255167226821 2013-08-26 23:39:44 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-f49b80fcec9088b03161db20486e3758e1a0b0186be44b9dace7b4f235898345 2013-08-27 00:19:54 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Generic-f49c2f6933f7c72dfa0762fa713e1389fde66f1da2d4b00b4ae5eeda43078abe 2013-08-26 23:25:52 ....A 931582 Virusshare.00090/HEUR-Trojan.Win32.Generic-f49cc4ae0163114df20ef0c608fd92428c563b4e73bf23b089872591d7fe3903 2013-08-26 23:21:32 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4a3e6d60f27a37ecaad8d08b1e1f443354ea89fe6252098dd0114ddfa6401cc 2013-08-27 00:13:20 ....A 552960 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4abb079013fdaba71e4a9ae91830b1eaab94e37b29670b28adce9372b7cec23 2013-08-27 00:10:16 ....A 74200 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4ad722edb1671263b2584c96cabf3f2d7db0b36fa65cdaf21fa4ed837afb779 2013-08-26 23:56:06 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4b39f83da3ce0278769887a4f38d775a981e77d714a73b7e4b59e121510e855 2013-08-27 00:17:50 ....A 37392 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4b6334fdfd59bf14513d372a2959042099521211fd0f852618630a7010474a1 2013-08-27 00:18:28 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4b813dd32c4f326cc675bc91f550c32eef48ba37d82535bb7874e46655abaab 2013-08-26 23:48:38 ....A 987648 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4ba8306242524617c3960ca877846e2fd5efc3efdba0b20a62e2f6f2553941a 2013-08-26 23:03:56 ....A 23061 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4bba6164cc0a96da8330c538e131e3dd7b195def3557fc638f3d2bb63690075 2013-08-26 23:36:40 ....A 28616 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4be01fc2814427e5f6cfbc281e100a082cc47a6f5a0772f1fba40a028f7ad82 2013-08-27 00:20:44 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4c458e3e61866052f46cbe882304500ddc32835272556f1752091b8e38a9958 2013-08-27 00:19:12 ....A 370176 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4c4db43952ef38220a33d3844818fdf860ce05a682cc29bf137be708e52aa44 2013-08-26 23:30:02 ....A 426813 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4c57ee9aa123b90f579d860cc9c2f4cacb93d53d7aea2d0e771de1bc6c6e079 2013-08-26 23:00:22 ....A 1451520 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4cdc34eea52ce04b3cb9dda4016412190a2e4e79eff0d01bb81a54a9b182598 2013-08-26 22:59:30 ....A 367104 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4cf7de3ee8a7895a694a1b91ccfc4c9578e3773658994cd6438030ba01f39ca 2013-08-26 23:07:56 ....A 84697 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4d04ddf9c19b5209d92923ef4fa0b094607c9ebf466adb565554fcda00699d6 2013-08-26 23:28:06 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4d5eed8912410512fc6f3be27daff3b45719598a209d47efe4cca83dd26a71d 2013-08-26 23:24:16 ....A 141859 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4d8d85cc195d1a45b4ed17d7a0f982700fa20aef3a899abe0fb8aea2d516f48 2013-08-27 00:13:42 ....A 825966 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4deb6d49972f4719bdddc1e6122f2cde8f5cdacf91064655b93ef68b64b748b 2013-08-27 00:04:54 ....A 1691992 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4df4142180acbc47712105d553ec14b42d0392f8532af803fb417f7326f8ae6 2013-08-26 23:21:00 ....A 37992 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4e1efd82cedc2b1640b59316d8f6154ed54f46e5754c87640b5879cca6f48e9 2013-08-27 00:04:20 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4e553bc070ef2eb161b4ccd2203254dc41099c9cc8f777582d678600a9ee807 2013-08-26 23:28:16 ....A 352607 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4e77154669e41cb6e889e4dd29f65b8f182792afd82fd029ca1ab37db1faed9 2013-08-26 23:12:08 ....A 315392 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4e91bf98b97188c23c3bdb161450c2049506f5c0fb1e64ecd3afa283cea4696 2013-08-27 00:21:10 ....A 86585 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4eb76ca1df70e6ad72be9855562ac7f52da14232a2a2c9edd3e1c99fe1fc18b 2013-08-26 22:59:16 ....A 187904 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4ededc38adbc0b37fff10af7979754bbc326ffb4a62c63eb86e0eddceaf6b1f 2013-08-26 23:04:38 ....A 4128768 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4ef09969fc351fcc1d65b0834e148f82d97df96e5b604c46c4d348d1946843b 2013-08-26 23:23:02 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4f9ee904e285c130c72be6b642a81f63d60c4b3e482926c24a4f1845aa5dac9 2013-08-26 23:18:42 ....A 700444 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4fad401c1a3f615c066dbb11afa67c95cdbba9e458c1d7c76023b2de004d10a 2013-08-26 23:24:16 ....A 2550400 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4fbbf6f79204eabfc153a0240497f67afba2e756138f031878dce118463eaec 2013-08-26 23:06:36 ....A 148992 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4fcfaa4474a2b8aea7441d53a0fd6c281f00067ba599a03ad50ee9b169c2ec4 2013-08-27 00:06:46 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-f4fe3a6a55a5fdb9e61a6f604f0a75647b6dc20a55fb5efd17c3f47fb52d3a31 2013-08-26 23:23:12 ....A 590848 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5008cbec67d9e58c53015b2f72fcf7401e6a7b0f5af099af8588d78a1efa1fd 2013-08-26 23:36:34 ....A 19968 Virusshare.00090/HEUR-Trojan.Win32.Generic-f500c84d500b9feaa9698f6c1ba5fc9b6a7d6aae62d9a401ed8b8d1a815f964d 2013-08-26 23:59:42 ....A 88064 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5025c49b275dec310e79e1e672dd47e988e669f35a3906ec7599817877a3671 2013-08-26 23:38:32 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-f503d99684f46485603b7fe4f907767395f387c1d9e363818ce1ca9a0fdcb897 2013-08-27 00:19:02 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-f507c50b674aa73bfd8792e8748e0fd1d977eb11d2297c6a102a4409e3d9071e 2013-08-26 23:57:20 ....A 65615 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5095dbf1f90b3f76ad8aea23306eec75ab3b7a34f499a1da0a1f499c0db3bc2 2013-08-27 00:03:24 ....A 315454 Virusshare.00090/HEUR-Trojan.Win32.Generic-f509c22220fdeafec56706e73cbdb4ad033ae4ad36e4e7bc9030015165d1c56f 2013-08-27 00:05:06 ....A 1634304 Virusshare.00090/HEUR-Trojan.Win32.Generic-f509ca17b83190cf7016c6b7d7cbfcec138b359861413b3e69036b6816f5f61b 2013-08-26 23:17:22 ....A 149330 Virusshare.00090/HEUR-Trojan.Win32.Generic-f50afbd2fb0a4af59da9f748d2d53546adc92a13ffa8d4e2bc05b9475ec208fe 2013-08-27 00:19:14 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5100311e19faf00e2b4272255759c4367ce2312ea7bff9398f74c4708c2a630 2013-08-26 23:28:18 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5116c5292c8baf9c3a4fcf3158cc169e2002d504144f9b01ae61a8ac3f340ff 2013-08-27 00:04:44 ....A 109056 Virusshare.00090/HEUR-Trojan.Win32.Generic-f512ca7cf13152d6008efbf361feaa64eb92807d5977e5b6e32fa3a305e48e15 2013-08-26 23:58:34 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5165c1cf5cd824c657f1739d8167a2651d976b8fd496204de3603cf5a322198 2013-08-26 23:38:46 ....A 286976 Virusshare.00090/HEUR-Trojan.Win32.Generic-f516cf39a06834474cee81c2157cd5693d3eaa6281655f28b1a30368472a3852 2013-08-26 22:59:46 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-f51877000afa68d4a7e43857a9ec70a4d29b730eee3b84b011cc230865db6099 2013-08-27 00:07:22 ....A 164096 Virusshare.00090/HEUR-Trojan.Win32.Generic-f51a66695107333facde285d5fe7604b11b5e297a962d4c5680770e218080b57 2013-08-26 23:42:20 ....A 93184 Virusshare.00090/HEUR-Trojan.Win32.Generic-f51b5de1a2c71016889942bdaa13d829b2a821fc589c9d360d9eb20c67ea641f 2013-08-27 00:07:50 ....A 15104 Virusshare.00090/HEUR-Trojan.Win32.Generic-f522bb35727c619ec0724cc9467016f5d039d450f6baf33e2cdbf63ac04afa1f 2013-08-27 00:10:40 ....A 617040 Virusshare.00090/HEUR-Trojan.Win32.Generic-f52650b7377b44d4632253c7b785c091973b1b5495d290ebb1af7c69108c0265 2013-08-26 23:27:46 ....A 70656 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5277e4cf125c73bcc6c18d5e74b6482f12faa04e82a4021103193e37b6b1f05 2013-08-26 23:27:58 ....A 21504 Virusshare.00090/HEUR-Trojan.Win32.Generic-f528af3f1e376146c7ddea6febb82a756f6aef5257f6288e32d990b0f12a3df6 2013-08-26 23:30:08 ....A 180986 Virusshare.00090/HEUR-Trojan.Win32.Generic-f52a0dc1aef9f2794b1b7512d39a215f126ce37de32c922a94f5782748f26baf 2013-08-26 23:12:46 ....A 56200 Virusshare.00090/HEUR-Trojan.Win32.Generic-f52bdf0f373204c74c16d695fad20ad6a00fda62635db19ec16994fc9668d3d7 2013-08-26 23:26:50 ....A 43524 Virusshare.00090/HEUR-Trojan.Win32.Generic-f52eee71af14f4d3fee10fc188af9b2db9e6a3ccc53f1f1340f13d9b29e36875 2013-08-26 23:50:44 ....A 707679 Virusshare.00090/HEUR-Trojan.Win32.Generic-f52f37d34b49821f2331105207d9f2a60b830da7786cddf81062bfafc3609b52 2013-08-26 23:23:38 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-f53112989bb3a58e652f195138c12f550d1a4150c14a275f03e8c971b8554079 2013-08-27 00:03:56 ....A 142848 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5329bb772c76b9091181066b101252400041ef3e5e60940ee2aa8d83db2565c 2013-08-26 23:36:28 ....A 208409 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5339dcdc552f9abf46efbe6731c0fcf6ba677d13eaa6f4e4f2a628aabe5d1fb 2013-08-27 00:06:06 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-f53515379eccecd398ca2b6c626423bf2fdad09adc0fc8db14a4f9f4323652b5 2013-08-26 23:21:18 ....A 983040 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5356e7d95e900d4adaff7f428a72d6d15570b77f106880cf954fcbb7701f82d 2013-08-26 23:14:00 ....A 932386 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5382772bc0fec4e15e15ec3f7e3920a56f0f1a6860b74b3ce2c09266304c827 2013-08-26 23:32:48 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-f539f30034240a066bc64de69311c45a709f9e5a812eea3a146571d82c253291 2013-08-26 23:27:46 ....A 146432 Virusshare.00090/HEUR-Trojan.Win32.Generic-f53b0d566286a4159bab231d9ea3862417360a431f24a049b7947dd6e1967a3e 2013-08-26 23:52:20 ....A 98685 Virusshare.00090/HEUR-Trojan.Win32.Generic-f53ff27db37037ed9aa508347358f51f6bb3064c07431e558445a7d8ba1505e1 2013-08-26 23:57:32 ....A 464000 Virusshare.00090/HEUR-Trojan.Win32.Generic-f54460024643cacec27472e52364b5e00d06cb803a9b02faef776a34021c99e6 2013-08-26 23:12:14 ....A 147968 Virusshare.00090/HEUR-Trojan.Win32.Generic-f54b4c047e5e8b1dd74184c0895d0b543c215a669475059ea598a08dfb540781 2013-08-27 00:07:22 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Generic-f54d733c40368c30058dc2726749644e9d2451c7aca6dc611d334d501cc70145 2013-08-26 23:30:20 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-f551b3cf74d5b6299f85a683c4d2d9efebbde1d7c15af74bbb740ac28774d911 2013-08-26 23:07:56 ....A 192035 Virusshare.00090/HEUR-Trojan.Win32.Generic-f556730b9724ad127e935f000c098a9c3293ce5a5d681387abdce78ceccab2e2 2013-08-26 23:37:46 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-f55caacf95090a38cbf2f708df897deb94849f02c9e280a71dc853cbb462fd81 2013-08-27 00:00:36 ....A 31964 Virusshare.00090/HEUR-Trojan.Win32.Generic-f56a1a0804bd9f250fd1d47bcccdfff23ee7ddf9be2391e2eaa318df31beceb3 2013-08-26 23:05:08 ....A 465408 Virusshare.00090/HEUR-Trojan.Win32.Generic-f572d52745f970a7e637d384f10b5f0d7051826ed31001b81a2cfd9691d63300 2013-08-26 23:02:06 ....A 112128 Virusshare.00090/HEUR-Trojan.Win32.Generic-f574086118afb29bde2b4dbdcef5ec5c0505867b30d3e32c7a3cf4c7e8b07696 2013-08-27 00:03:48 ....A 180224 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5748689da879308fb888da5d4b9452f35faf4b743f746fcbaa5de5a259fe0ef 2013-08-26 23:35:26 ....A 16368 Virusshare.00090/HEUR-Trojan.Win32.Generic-f574a9b4b45d68446d215ab721c37f3b57febb98edfbc2ee72e09af4d7d6415e 2013-08-26 23:28:48 ....A 3801088 Virusshare.00090/HEUR-Trojan.Win32.Generic-f574ac102f5aad2e8161800ff1acb52d65b7692002e84393b3b9671a05ab47ff 2013-08-27 00:05:46 ....A 55744 Virusshare.00090/HEUR-Trojan.Win32.Generic-f574f674aa7ce6d15f5aa91e06e505d90c3e2bb8689d82130770d00767454941 2013-08-27 00:15:32 ....A 140800 Virusshare.00090/HEUR-Trojan.Win32.Generic-f575d5145c1158e491fba05fcd12a03be323e97dd1a7c52626eb36e2e4c35d3c 2013-08-26 23:30:40 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-f57a3c6b486b2418f937224a4e03304217785e9d2bcb3025ceb464ac54b20c06 2013-08-27 00:14:34 ....A 24064 Virusshare.00090/HEUR-Trojan.Win32.Generic-f581504004017e0e6844e46af6a101c1587a0e5e646344d0affad3865b0fa191 2013-08-26 23:01:14 ....A 13312 Virusshare.00090/HEUR-Trojan.Win32.Generic-f595387e31c583d74ba669333b07807dcfc332d82b4da411fda180e0dce008b8 2013-08-26 23:09:32 ....A 85504 Virusshare.00090/HEUR-Trojan.Win32.Generic-f595cf4b00509a6106ee101d2f4d39542ff0d912316fb0f518b542dbb352bfc4 2013-08-26 23:21:18 ....A 86754 Virusshare.00090/HEUR-Trojan.Win32.Generic-f59a202c783c0b3ee504f62ba20131c98262c579f27aa4ff7a1f1ab98980057a 2013-08-26 23:10:20 ....A 74240 Virusshare.00090/HEUR-Trojan.Win32.Generic-f59a5faba475532d287783a193ef73f95dbb34a7d2ff488e4f93fe7e0eea7e50 2013-08-26 23:49:58 ....A 68524 Virusshare.00090/HEUR-Trojan.Win32.Generic-f59f5fa8e8fd1fd773ccb04e2533f481fc0834ba8f7d813e010489dbe1832fef 2013-08-27 00:06:38 ....A 111104 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5a228c75c8e27adce0474aa35afcfadd316527e9f492a9c06837c9e83eb1740 2013-08-26 23:05:08 ....A 5416960 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5a3a5e65fd743123b8858b9e1faea521551aede4bdee184d908da894527b9a7 2013-08-26 23:50:00 ....A 20971290 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5a53e65dbc7066da09390306e577dd00f079da7b05a4953921814c497b742f7 2013-08-26 23:20:32 ....A 329216 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5a61e74fb630924997ce4665970838c043614a354452815221c70137ce1328d 2013-08-26 23:45:00 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5acce99c7f173a690076965ceb1e60f9683459b47fb6550a8f1cf906e092743 2013-08-26 23:39:38 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5ae1b3c3ed76d09b8b3fb20be089c0195eb11902e0c82e503e8c2f0220f5ebc 2013-08-26 23:25:38 ....A 178176 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5b243c6087cbebafdc27c0f0c60937c24323dd17b14dd66ad9b90def4cb299a 2013-08-26 23:40:16 ....A 205824 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5b3b315261e6ba35edc5e8cd05f4a14ec1a12c97d38d319876f7249b8bff2da 2013-08-26 23:35:44 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5b4c7cbc047564c854201fac4af857d17844d36ee9f4beefee589a8257eb266 2013-08-27 00:05:00 ....A 758272 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5b790c384ea6279d76f3d3353882592accacb665da9098daac4ff08df21173d 2013-08-27 00:19:34 ....A 878080 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5b84e82ee412c481e9a49c14c4fb23d254ee7cf065c787018f2ea7a31af198e 2013-08-26 23:31:14 ....A 59374 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5be8f54ca65b4a9804bdc06a47eb3de646dab2bc7edd94700c65e7a5a3b7d09 2013-08-27 00:01:14 ....A 540672 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5c308b58d0281dedc11cff8ebc667b36796cc4111a23d864b5e706f0b5da2f3 2013-08-26 23:09:58 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5c5074fbfd4477c8b595b4e25ed694b754dd6bed01812c8678b5b1ac4a63b69 2013-08-26 23:44:04 ....A 209408 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5c7a77a2360042ca0b64a6ee7585a08d8c2c633a3cb7bed1de3cf1fa1378040 2013-08-26 23:18:14 ....A 190994 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5cdcc1e8355799ec28f00efbf9ab82ed6f0ed44d73bb2e086b9db92232486c1 2013-08-26 23:14:48 ....A 429568 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5cf451a5289f04b1486b568fb0cd85c98d92a76816dd585c889e0abb4b2cc1d 2013-08-26 23:12:40 ....A 101888 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5d20472f7839e3f3cf4aca33fd9ae9aa94d13f47960650336212a47aefd46a3 2013-08-26 22:58:04 ....A 1101694 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5d294fadb9d8e4a31d3f023a08a2091badea2cd8428a06190b67be0ea7dc5ef 2013-08-26 23:31:00 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5d48808bfc3071041aaa6dc5e72368868f699ad41b95a2a497d5425807c0b6c 2013-08-26 23:49:48 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5d62333bef69a364a02add353740faba3c8cca6d0ce61296d9f2ad0e93b5af8 2013-08-26 22:59:50 ....A 66429 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5d62bae4ba6554956f52530a398eec178abd4e636fde819033a39b47883094a 2013-08-27 00:18:50 ....A 916480 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5d80b86170180a0dc5748fd8d222e922bf3bf50883f31afcb442b66d28bc369 2013-08-27 00:22:08 ....A 100459 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5d933b8ad0b5a8515830d177242bf88ed38c11060137f60c08c38f7d92d71f3 2013-08-26 23:53:40 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5de51448e11cd28aeda58b7389cec595606f01541c2a338c406ef3510d07b8f 2013-08-26 23:57:38 ....A 162304 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5df1c6b4ac44b016355f6038aa00b7e20657c8459a9fe3c1f12a9f99cd94308 2013-08-27 00:10:18 ....A 311710 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5df2c5f64db171a5579a6d74b3f7f649f617ffec7dd3f16e1b11a087549fdff 2013-08-27 00:18:40 ....A 142848 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5e6d58bf402790232d95f118e2e5f6c613e84e114817e48f3e3d6ff8ecea5e0 2013-08-27 00:14:48 ....A 366592 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5e916b32103c5aed15caae8b77d30850e7520247a6f61f62a6450172c41efb4 2013-08-26 23:52:44 ....A 386048 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5ec1b9f7c782335dd39ec42ec56206e62b1f6817357b020b3e70a4de3c49daf 2013-08-26 23:25:02 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5f617318eb7809d113414d5adbb6451a5019f34e6fa7fa7e12179cdb7375dde 2013-08-27 00:21:18 ....A 478720 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5fb7acfd7dda584897f08deefe99e479533979763348d70423ff41157c6e7ba 2013-08-26 23:56:58 ....A 1133056 Virusshare.00090/HEUR-Trojan.Win32.Generic-f5fe20fbf1fdfb88d7da848856f306be1285435ec87a0bc417127ae89315c5c9 2013-08-26 23:09:40 ....A 8160331 Virusshare.00090/HEUR-Trojan.Win32.Generic-f60aad8fc596ff369d5da060431a71e16700297b7e95f7c25478cb0902340452 2013-08-26 23:05:18 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-f611d72cff2a07d071b6f2758df47a39c74737ea753bc8244667813d2d19651f 2013-08-26 23:02:44 ....A 209408 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6155095f14cc52bc2cb158b515432e5de31bebdab823b4b9e86a0433c589720 2013-08-27 00:09:10 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6157e42dcc51e0eafba615651f7a87729a5326e14d89f616f9ae6e44cdf9a6a 2013-08-26 23:17:20 ....A 247377 Virusshare.00090/HEUR-Trojan.Win32.Generic-f61a49b290cac8dda39641e500df5835818886b10e425214fd037ebe987d1358 2013-08-26 23:42:28 ....A 106019 Virusshare.00090/HEUR-Trojan.Win32.Generic-f61aca11b3049fd02f8fcc2ea584eb272971bc848df05e026ce1da5a8d0ef4ed 2013-08-26 23:50:18 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-f61e51184722a4f821a3806027f4b7e1474f12aa6b87d33540181d58b9119b0b 2013-08-26 23:49:02 ....A 971776 Virusshare.00090/HEUR-Trojan.Win32.Generic-f62096a0ffe0d915a3d9222091a9598675ea2d2ae5c7562cae00cc76594631b7 2013-08-26 23:58:34 ....A 78848 Virusshare.00090/HEUR-Trojan.Win32.Generic-f626a9581766e2037a025d21663b60dca1f840d99634c4d8682c05237afadd6e 2013-08-26 23:22:50 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-f62b233b729b2515ba31282605ed522921967eee92eb85bf690c90d282502c74 2013-08-27 00:11:40 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-f62ccfe7679fe97a90dba5bddc0e2a8ba2df5e53b12f0980bb4919feb765cfd4 2013-08-26 22:58:54 ....A 1814335 Virusshare.00090/HEUR-Trojan.Win32.Generic-f62d4efff5a69a2443e0e0e82cbd4b8ca60a6f30cd6de981745e0a9b65cb82a6 2013-08-26 23:56:04 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-f62e823bdfbb4ae4cc1ca9d14733b098ebcee448b89e536a428682856ffe052d 2013-08-26 23:32:42 ....A 273408 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6305828510647db309a67c956f743804ad78202e105604b4510396cb6f9e1ac 2013-08-27 00:10:30 ....A 299008 Virusshare.00090/HEUR-Trojan.Win32.Generic-f63325c3b013edf3f2552164817867a9f1d89ee27b89935c73027ffc654d5991 2013-08-26 23:47:28 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6341bfcab96b7af2531cac74d76ea36cf27c80a26f967b5303a79e3dcc99718 2013-08-26 23:07:58 ....A 10240 Virusshare.00090/HEUR-Trojan.Win32.Generic-f63456c705208bf5aacc6875f315e29cfd87c9f5d56d065332633e7da34c0755 2013-08-27 00:16:22 ....A 902144 Virusshare.00090/HEUR-Trojan.Win32.Generic-f634d59b1a88c778935600a3273ae099cac80ee9acd59a631a04d976f52931e7 2013-08-26 23:11:52 ....A 517888 Virusshare.00090/HEUR-Trojan.Win32.Generic-f63753d2c25c49d1b6a0c4f429c872f7e0c655f12d5821938ff288c698dfb90b 2013-08-26 23:46:48 ....A 111670 Virusshare.00090/HEUR-Trojan.Win32.Generic-f639bd64ea7f52ca28354bced147798db532f84ba28bf1d07e072daa7298e3af 2013-08-26 23:36:20 ....A 162304 Virusshare.00090/HEUR-Trojan.Win32.Generic-f63a27d7d769884804d72cb57b760ed5bcb8289c15934bcbf714f3e9dbf06158 2013-08-26 23:56:28 ....A 76062 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6464259537dd659dbcfc30a081f408d380be177dc5a1ea31b706498a0c5942f 2013-08-26 23:57:08 ....A 26976 Virusshare.00090/HEUR-Trojan.Win32.Generic-f64772143a62a478554db215734792fbad9213cb504623c1f91b1536c655032f 2013-08-26 23:43:44 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-f667a3941a8776207f142d50034c304838fef8058c7f883360c7c8ce159ed3dd 2013-08-26 23:29:50 ....A 2711552 Virusshare.00090/HEUR-Trojan.Win32.Generic-f66885a9d53f98f29555a14b015c8c2a0ba4cac0af331f3a3a9919c5852e7955 2013-08-26 22:58:30 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-f66dd5ea75ef25e07a2c1f7fe7d1f9decbcf2ae33a6804f443113038c8c3da9c 2013-08-27 00:01:12 ....A 81439 Virusshare.00090/HEUR-Trojan.Win32.Generic-f66fcd4ad832e77b5baf5aa45578af1679fd6408a8d528b87cc32e52e125fddb 2013-08-26 23:51:12 ....A 155136 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6708f93ec5aac5a20b9afcd654627cee375e9ed7cc1021aab97fbbd47342efb 2013-08-26 23:01:24 ....A 503243 Virusshare.00090/HEUR-Trojan.Win32.Generic-f67359586c4cbac80b5c4247bd001a1827f6153184567505c2476056294b1d74 2013-08-27 00:19:30 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-f67ada2c05590c4bffbe6ade1c38abc232c2c515b48f4c454d7e2d1ea4dbbee4 2013-08-26 23:55:48 ....A 71524 Virusshare.00090/HEUR-Trojan.Win32.Generic-f67b0ca7b4fca6561732a6d0d5558f05aa3fe41902f0ebdf014d53d61fcab457 2013-08-26 23:54:26 ....A 285184 Virusshare.00090/HEUR-Trojan.Win32.Generic-f680ea2a49fbf04fffe659d393c8bb91184390834190e699bad42bb8bc6b6044 2013-08-26 23:25:06 ....A 677888 Virusshare.00090/HEUR-Trojan.Win32.Generic-f68a8c3cd2c192a01b36502675785e360e7f91ca148a3ec0cc8050e0bdaa4a1f 2013-08-26 23:47:38 ....A 329728 Virusshare.00090/HEUR-Trojan.Win32.Generic-f68b3a3d28a1c602a33bea6c147eb83a9bebc4609a288a2c7f956ee5690311aa 2013-08-26 23:09:12 ....A 59904 Virusshare.00090/HEUR-Trojan.Win32.Generic-f68fa91d87645fcc281e9cf09c60807f2e47496ac503e68c5097302b3f3ef29e 2013-08-26 23:58:30 ....A 18432 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6968cfd57d46939502bc2a0fab4a1b385a75c241522d9d0ce9a7505c1ac1f06 2013-08-26 23:25:54 ....A 525824 Virusshare.00090/HEUR-Trojan.Win32.Generic-f699595addcb3368c21ad0734115866b02aceb8c1ed49ebeb8d644a90176e418 2013-08-26 23:37:22 ....A 325120 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6a113c7835aeabb697b1fce0d46112127565d790a8c3e0ee11066fea5121e8f 2013-08-27 00:20:56 ....A 67584 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6b2b394f5bd0cb3502a35b9cd28a8d98b9b57d2270b4c9fdc1e949f4f1c108d 2013-08-26 23:12:52 ....A 306176 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6b4a5fea578a3ee39693a74e6bfd34edb9c038c4ef348fb84cb9737016c7728 2013-08-26 23:27:28 ....A 77152 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6b5428bb7cf6f80fa407c9ae0ba1da48d3a136b2a43dd9938a020fb29aee16a 2013-08-27 00:20:06 ....A 346230 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6b5d6501555d3e9bbee28528c22444a05482d0efa022cf1e257496ad5317dc9 2013-08-26 23:33:02 ....A 547645 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6b8239a48926c6c27bfe909c86b462796fb185f904b02b20b25c72d8c1a686d 2013-08-26 23:53:46 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6b896a74dd6d6076a3645e87fb13600f4a56d43350c0143e70ae2b590565a71 2013-08-27 00:02:04 ....A 373234 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6bc39d66fbbe766686d3dbf63ccc312be67cb3cdb15bbdeb1c06aa5db4980fc 2013-08-26 23:34:08 ....A 545280 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6c590bbca40898e2971bc09276a0ff214da63cb7f91ed104d6fa518da54d17b 2013-08-26 23:36:08 ....A 2062336 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6c8f020e2caf73a912750e25b4cc135bb02b80f46acdaf0421607dc25102c99 2013-08-27 00:04:30 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6cb5c839f8b32d3925a903a443e93962f4c7d94726e8e5f61dc22d0a321214e 2013-08-26 23:54:08 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6ceb1656d850870e7b1bed6aeaa7bfc011724bacd1cf0208cd2cda4ba8d2259 2013-08-26 23:24:48 ....A 55808 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6d11f62e6d34578aa3f4d96c5bdb4ca9fc9315dba88c1196f2d750bc575eb4c 2013-08-26 23:48:52 ....A 585728 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6e4242454266ae0efbd5136aaf48936a4669a85a2bd966fd7673f187ac78d6f 2013-08-26 23:50:26 ....A 2844160 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6e45225d4d800bd7908b0069136e640da2e3a8e13ec8d98a9bd2eb3861f13a9 2013-08-27 00:04:42 ....A 584192 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6e54ae498b21f09feb8684963745f80039ba35f8b7257c9d65230c6e8092c82 2013-08-26 23:06:14 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6e5a141506d309f25e5655b0d0a70c6d20339a726c6489942e514fae07ff093 2013-08-27 00:12:28 ....A 146432 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6e634fab272b3846630cef28beafeb3d7f9009674bc105335c771d7ff9a233d 2013-08-26 23:01:48 ....A 4000000 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6f1671d1ac23ed429da1397fa169b39d9db463603b8a108775c86010db78db3 2013-08-26 23:46:00 ....A 541256 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6f1c12413c5ecdcdfab653f9b136344395d70e1a833aec4f4e8115b8b7958ab 2013-08-26 23:57:36 ....A 1478144 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6f1eb735610fe5d1bf9d0b762a69e8d5f9cb37765c1f59e67dd3dba389d0fa9 2013-08-26 23:31:20 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6fc07245ef7b0925141e8bd259005d0038eac34ba39a38ea6e0b7c087af8e86 2013-08-27 00:14:56 ....A 95752 Virusshare.00090/HEUR-Trojan.Win32.Generic-f6fdf303979997fcab2309f47fee5628240437a97fee17dfb4ac0c4a70414c26 2013-08-26 23:09:20 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-f706a8d419a204f306659a5bc4bf34b7558d6a7a6b1f4750f2a0d46b15abca2d 2013-08-26 23:58:02 ....A 204838 Virusshare.00090/HEUR-Trojan.Win32.Generic-f709c86946d396de84e386e7d82db8d4c77b4565bd280e49eb159d25f6195e21 2013-08-26 23:33:42 ....A 212992 Virusshare.00090/HEUR-Trojan.Win32.Generic-f70e0f663aecb289d649b00f720e1a9682ca3464bb619c4cb72200491f7c78a7 2013-08-26 23:15:54 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7119cf5df33f3de63a0dd2b86c71e72f5422208122546e1ba6d794f2ab2972f 2013-08-26 23:54:04 ....A 382464 Virusshare.00090/HEUR-Trojan.Win32.Generic-f715a826b071f21a82e9fe4660115aab7123f3e9731ea3e1d3a44148c97cc26d 2013-08-26 23:58:08 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-f715feb0ee7f3d1add61c117de65cb0c8b1f92cfe1382bc09f8a1cefdda09f1b 2013-08-26 22:58:02 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-f716bd378993354bd8b4f05976bd30e229af8eaf87d49696e50a8e2912f55e10 2013-08-26 22:59:52 ....A 503296 Virusshare.00090/HEUR-Trojan.Win32.Generic-f71745c18c918ad96eecc30b6bfc4d6cc9d1041554eb30812fcc7e2deeca93ea 2013-08-26 23:22:28 ....A 312320 Virusshare.00090/HEUR-Trojan.Win32.Generic-f718bffa953de14f1f5d3883df1a19fbc4b264b8b19b0173ef061a62c33700ad 2013-08-26 23:46:36 ....A 1777664 Virusshare.00090/HEUR-Trojan.Win32.Generic-f71b9e02896d25de879733991553310989561e736532917c7cf9299df4525ab0 2013-08-26 22:59:14 ....A 638080 Virusshare.00090/HEUR-Trojan.Win32.Generic-f71e641a1284a0a3188591b2aecffefc9941573faf1d6a92b0a9c05aedf711a5 2013-08-27 00:11:18 ....A 12288 Virusshare.00090/HEUR-Trojan.Win32.Generic-f71f57a518796889251687a09c6aac8b8938af8df98bf8f496e3f17350dcaf28 2013-08-26 23:41:32 ....A 3981312 Virusshare.00090/HEUR-Trojan.Win32.Generic-f71f7418099982bbbc05432308cf42fd4026be633ad58e90a9b520ecba0660b7 2013-08-26 23:02:30 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-f723a5e67848602ef2d3a452a7a3381697a40dbf633b952897e28dadc4f3e2b6 2013-08-26 23:02:00 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7252c3344cf30ab45ead0d8007df77fa4c03840b929746a68f239071864ff8f 2013-08-27 00:05:04 ....A 269312 Virusshare.00090/HEUR-Trojan.Win32.Generic-f72ad1abf5cd75ccacb384dae5a0383d4f0795267e3f52ab26e8d9d0b9c6dc26 2013-08-27 00:15:22 ....A 152177 Virusshare.00090/HEUR-Trojan.Win32.Generic-f730edb55ff25c6a279a1f251ca24fc75ee691f998de1dd67f9c34f8891482b2 2013-08-26 23:52:40 ....A 4826504 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7350639459647d29d6fc411b3a5e7fe86ce55278ae636b6fd8beeb151340910 2013-08-26 23:28:44 ....A 241664 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7352067c28fbbe5a81970dc6656feaae333644486d1d92bb31d36382fc44055 2013-08-27 00:03:22 ....A 46208 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7376409c3a3cf26353e2eb11af26269fd7b03b48cf3ddb2aed190c8d44f8169 2013-08-26 23:22:20 ....A 315904 Virusshare.00090/HEUR-Trojan.Win32.Generic-f737b70868717d7dc5e3b1d0967fe140b679f0d5934698bfb3a4268f65718eec 2013-08-27 00:16:36 ....A 1543168 Virusshare.00090/HEUR-Trojan.Win32.Generic-f737c7009b47feeb9bea5bb090cb78f1e5343855e09b833a09f45f7ddf3c1b77 2013-08-26 23:56:34 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-f73a6255be7ac1313df600b2fdbf7a926798e5c3e4988b694b066a00b0f8504c 2013-08-27 00:15:56 ....A 611361 Virusshare.00090/HEUR-Trojan.Win32.Generic-f73d5ba2ffee5382703b1604a34131b4fed00f86aba43c80afa988a1d7c46f0b 2013-08-26 23:10:18 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-f74633644dc26791f2ebe96de3675bafd9ad755b29810ea7a1172d5f83e84735 2013-08-27 00:14:04 ....A 1006799 Virusshare.00090/HEUR-Trojan.Win32.Generic-f74694aeb9ff62346b47b02223ae9a82c2c4442f9db198ec0e070a0aaeed4a4a 2013-08-26 23:46:00 ....A 82150 Virusshare.00090/HEUR-Trojan.Win32.Generic-f74e24561e36d6c0d919b5f66ff7a52e944d74975f9a0d338d6fd9482dca8ad8 2013-08-26 23:01:18 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-f74e82d5b1263507d728a8ddb17ad6cde0142a1cfa24babfb927411f2c48a0b6 2013-08-26 23:49:42 ....A 357376 Virusshare.00090/HEUR-Trojan.Win32.Generic-f74eab90595832561fd571be310135f835c4953e1c23ffac8fcbf6241ac1bde5 2013-08-26 23:21:04 ....A 274413 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7501b23e300b4fdff8824df34b610644540d044c2c5c6747e9e028b1fb14963 2013-08-26 23:56:36 ....A 50688 Virusshare.00090/HEUR-Trojan.Win32.Generic-f751c3552997f91fe49cce3972f9d69ed379b374ef1f0ffed972fd3e33755be4 2013-08-26 23:42:58 ....A 319488 Virusshare.00090/HEUR-Trojan.Win32.Generic-f753a02e7c9db3a6ad0b2c547f3a6881a2daf3c9435fa8aee034719d9250aabe 2013-08-26 23:01:18 ....A 14399 Virusshare.00090/HEUR-Trojan.Win32.Generic-f756c953d3fe8af7e893e16b31159daeb3738ddcf020f5cdb79f421c28672778 2013-08-26 23:40:06 ....A 46420 Virusshare.00090/HEUR-Trojan.Win32.Generic-f758e74d708fd0e6d747fe58bcfc3b14e9a4b0e6875bc4594d4fd6d774f88bf0 2013-08-26 23:06:58 ....A 54080 Virusshare.00090/HEUR-Trojan.Win32.Generic-f75c96b16bfaee23aa5b3b9f5337484fd15ab14af4be8d1919a9a6eea715f858 2013-08-26 22:58:54 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7602c2abab2309df5053fd11af234c7081b19f07fbfbb3763cc4c4cf7f24676 2013-08-27 00:00:18 ....A 152197 Virusshare.00090/HEUR-Trojan.Win32.Generic-f764572429b1f92da7ccd37d7a8a75c548ad9dcd77bc91e03894eec966257165 2013-08-27 00:07:16 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-f764d0616b1d2a0231a3a24050b85e556eb7a7daa307cd1c90dc5831b1a48771 2013-08-27 00:06:56 ....A 47610 Virusshare.00090/HEUR-Trojan.Win32.Generic-f76bc820dca5f97a054630e8e8a01851d5bc2e2982ac8c85b2f792b97baf3106 2013-08-26 23:09:26 ....A 113152 Virusshare.00090/HEUR-Trojan.Win32.Generic-f76f18fd925cdc08bff026778711182f1210462b76f126ae6046224321e2a684 2013-08-26 23:57:36 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-f76f605d5b5f8f00ca44cb314247a0a1d0b3965d02d18d96e64a0d529819dc8e 2013-08-26 23:35:16 ....A 144770 Virusshare.00090/HEUR-Trojan.Win32.Generic-f770f57b9fda986046ec2d69391b2e3efbb35c694a09aa3b453aeef942f6846c 2013-08-26 23:38:18 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-f773b88202088a9f0717a5002a264961ce22d429c1c2e022733a48263e538f22 2013-08-26 23:52:38 ....A 1336104 Virusshare.00090/HEUR-Trojan.Win32.Generic-f775d938b07633b341ee5e595af3b69446f39499787b6443c8b3e96a09f7c3e1 2013-08-26 23:24:08 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7790de9b6298d3abb161e13bbbb75e959620f3f71834b627f18e10528ebdb77 2013-08-26 23:05:32 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Generic-f77b75106ed8f063064e8b8bfd80b5c79f0f9f4818babccc357e793ace0b866c 2013-08-26 23:30:52 ....A 250627 Virusshare.00090/HEUR-Trojan.Win32.Generic-f783540b2ed7cdc8824a05e348b7f2ef049fc2a661eb272c2a7b1715a918d92e 2013-08-27 00:13:22 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-f78380c781ba4a122cfd0e14b25277268682c3bd9c861176b144fcc92f78359f 2013-08-26 23:48:48 ....A 1136640 Virusshare.00090/HEUR-Trojan.Win32.Generic-f78751bed40398a3c7e9e7c74dbdd5ac220e5f6f5c9993acabf93c1e8f500660 2013-08-26 23:43:46 ....A 1749014 Virusshare.00090/HEUR-Trojan.Win32.Generic-f789f218e023815a847b9bb08a69425c5ba8fcd3a9f81a088369cce5f8f78894 2013-08-27 00:08:26 ....A 274508 Virusshare.00090/HEUR-Trojan.Win32.Generic-f78bc2c420cfbe61f29d808ce1dacacb8f2b867d9f0b271ac3921e5f59193a4e 2013-08-26 23:36:48 ....A 774144 Virusshare.00090/HEUR-Trojan.Win32.Generic-f79114ded234c6737304f48f4396e4922c83b5d1a9c754e62da7aa757d29c47f 2013-08-26 23:05:44 ....A 167936 Virusshare.00090/HEUR-Trojan.Win32.Generic-f796002c50b0e920df3d52bdfd17e433b3f7227aa0880df5af71d40b7269511d 2013-08-26 23:46:38 ....A 3145216 Virusshare.00090/HEUR-Trojan.Win32.Generic-f79c0b15a470e36506871a51f2382ea60cbe6de08ef24b8c34e3b416f6f8f0c7 2013-08-27 00:07:04 ....A 93184 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7a23e64e712cca1319c57729f83298206e6269303190f0672c353e6b8a55192 2013-08-26 23:23:12 ....A 62464 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7ab5ef7bd793e0e00a2d710c44d09fbb510831a733dbb4e991077cabc82d555 2013-08-27 00:12:10 ....A 53266 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7b0f6674adb4ba6575cf14d3c5948bf5ca4ce407a588ca08df2a1655eee4f8e 2013-08-26 23:33:22 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7b261d3535b90e01b56d93258f42567702eced988293d3ed58ba4969c53b8f8 2013-08-26 23:16:54 ....A 12794368 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7b6dd92f507539daae8682afbd154be723c2ad150807511d184b00a6b5fdd13 2013-08-26 23:59:12 ....A 204855 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7bf6e3b53cda52f5dd0c39af7db51e2caccbdeac88d89721b55460a23cb5569 2013-08-26 23:34:50 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7c23b429ef27f6bcfcfefb1fb108d6847aa5e02e832c1b8ea80fc1bb7786447 2013-08-26 23:23:10 ....A 976384 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7c2f78fe64867b34a68866aa9744507e2fad893d4a053b357116e163f47b72e 2013-08-26 23:02:24 ....A 266752 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7c37c7507a3c3fd36a023934a4081f14757de5d2afa08e8e57d33df374881b5 2013-08-26 23:11:08 ....A 977920 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7c493a085f71716683a067658706e9e995d4a0fe07e9ce5a4b08ee0f2637c02 2013-08-26 23:39:54 ....A 260608 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7c72eea7cce54f6b6291d798febf71197a70a62c6aaccbcb0ba88245124be7a 2013-08-27 00:13:14 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7c733a3ce01af2a7df0eb1b2bf7873c1dcc68f49192e76e2bc48e5e7a32e837 2013-08-26 23:13:30 ....A 39008 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7c7d3d9c872ee82cfc34c9dedcde5c15718f0f6167ed52b0d99323926ce8717 2013-08-27 00:03:56 ....A 58887 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7c86890ee694cc5f405c15590ebaf06bfd14b32bb0ddae208876f0886cf99f8 2013-08-26 23:08:04 ....A 39190 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7c978be94d84d8472588661d7c529b2df6dffca690e4a4e6940041f30f0a6df 2013-08-26 23:04:02 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7ca84c242a32bfbf16b5ab85f61c19e15f5092f844af7031ff69c73003cdbb4 2013-08-26 23:40:32 ....A 687616 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7d0d7ed86319dbddc0187c3b95b37d3ed759aca231a1025769e5fb13e158abf 2013-08-27 00:04:54 ....A 349207 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7d27e265e41896d089ebb0df57bd40c7cf56b7cd595365b572a1bdee54644f6 2013-08-27 00:14:34 ....A 9941841 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7d2d939c0dd2233193255c7a2825d098ce05ae604d19141ac7f37047115a32c 2013-08-26 23:45:38 ....A 325197 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7d4619a2fc19b970a2f71f49db2a5bc3f63c80a624a3ae50b4ebb7c14acd82d 2013-08-26 23:15:40 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7dc27edd4014627ab149317ccb293cbf88ffa5a12dee957d08a9a2851e00582 2013-08-27 00:14:42 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7df27bca0394e6444320e648d5745689d220389a8ee71f0707f77f44397dfd6 2013-08-26 23:56:48 ....A 94784 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7f0339fa4ceb3b90065260877dd2faeed88df78fe05e8f68df6f569a5bd5458 2013-08-26 23:47:32 ....A 905216 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7fc088c9fc375f54783e66970fce34ad6130609f5e698c80677aa2a7d25c408 2013-08-26 23:21:02 ....A 70920 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7fd0d8e728c32658786d3b5cf5d4b5f763e1dd6a2313559580087a359a6a0a8 2013-08-26 23:10:18 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-f7fe8292bec237ef25f227cd27d3f74ead69d4b85be27f8bc07afa6dfb32d5fa 2013-08-27 00:06:20 ....A 203776 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8017f334d12def9a4e52149c3f083d44d12ab7b821f6f5ff95181f4478dedb7 2013-08-26 23:48:54 ....A 14364 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8027abf50404bc91ce8bc4c464a2e8291ec6a21a17cc2f91fc891ec682ec90b 2013-08-26 23:51:14 ....A 88446 Virusshare.00090/HEUR-Trojan.Win32.Generic-f80880f8fe365914add47f8a4d63390dc3ca5615d8606d8f1353ab6fb8901a59 2013-08-26 23:55:40 ....A 23040 Virusshare.00090/HEUR-Trojan.Win32.Generic-f80bc8dc5e53f98f25978ad3e66ec438f5fe0a73f404343f0e33891fa7f2cedf 2013-08-26 23:51:30 ....A 26624 Virusshare.00090/HEUR-Trojan.Win32.Generic-f80d8bc4b215d69452e865d48c29b054a884c7d8098d3a8403460585d92a7d88 2013-08-27 00:04:20 ....A 200192 Virusshare.00090/HEUR-Trojan.Win32.Generic-f80de6ec4f7d9efaff8c978c452fb61517b1078f06ff36b0dc557166c976c150 2013-08-26 23:38:38 ....A 256512 Virusshare.00090/HEUR-Trojan.Win32.Generic-f813d669bada359631b1410f14c45ab58aebaf47a8ddfb8b1316502e505b4e74 2013-08-26 23:42:38 ....A 46338 Virusshare.00090/HEUR-Trojan.Win32.Generic-f813ffa062a1a56335b23f57eb2c54e0842baba7107835816855e70039610c2b 2013-08-26 23:32:06 ....A 773132 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8142599bf3571c107a155e532b5a003b9cca12df93df53b1ec332118dd9848c 2013-08-26 23:02:50 ....A 2643456 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8145d9190d67cf0ff20149193cc93604b051825d1ce01aad4201e7b9daa6da5 2013-08-26 23:21:22 ....A 2755572 Virusshare.00090/HEUR-Trojan.Win32.Generic-f81591556f5260e528012afb7eea874e7f80e2b6a592243f40ebef5180a80aeb 2013-08-26 23:15:20 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-f822bf602d6b0e0e23b3062f8ceda59c86c99bc989358b0521d7f5ae94026bdf 2013-08-26 23:08:04 ....A 225792 Virusshare.00090/HEUR-Trojan.Win32.Generic-f824300aae16399a916666b6c40753e591a4eaab381511a21bbc707d763d39e1 2013-08-26 23:28:50 ....A 49160 Virusshare.00090/HEUR-Trojan.Win32.Generic-f82520388d49aed18aad1c3c59b87741c8684318dbb32949dce4d6027512e318 2013-08-27 00:15:12 ....A 56572 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8268df7a7a77c531c61e8c73a714dac12263b09c4c25599ed585ba548da4537 2013-08-26 23:41:26 ....A 47524 Virusshare.00090/HEUR-Trojan.Win32.Generic-f826e823172400f65d4dad410dddfc7302091ef2f9843a2e61e14d7e5c677976 2013-08-26 23:49:36 ....A 1028096 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8298a31b4e46b054dad4f6bc6d13b63bba4dd4d047d94429a08c5673c2af7da 2013-08-26 23:54:50 ....A 198656 Virusshare.00090/HEUR-Trojan.Win32.Generic-f829e3b5aa72e3d257bd702f500234b844ea513303a259110920f150c074f7ea 2013-08-26 23:45:38 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-f82d3896da7e370da7acf5376a55346b621dde7a561abf345ededefa45e05e96 2013-08-26 22:59:14 ....A 326656 Virusshare.00090/HEUR-Trojan.Win32.Generic-f831243f833ddbf90ba8a47ab72f423adf7a5961b8815b2b1caa46b9d73d123a 2013-08-27 00:21:16 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8327678253fb35f7d3593605aa31d50bc77143efeda71db4822c5b0fd5ebfd7 2013-08-27 00:07:42 ....A 50090 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8342dbfde091857b8ed81fa737b96114ca45acd277e785bf1fc5e68c2690c68 2013-08-26 23:01:12 ....A 216064 Virusshare.00090/HEUR-Trojan.Win32.Generic-f835293a96f2d2f26e9407596d4f9aa708c1dd8bd9031b34faf51679d9f4034e 2013-08-26 23:47:10 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-f83d7623a161cbb64164ef5916384856278c9eecbdda3f2b2d697441a18fc71f 2013-08-26 22:57:24 ....A 1839104 Virusshare.00090/HEUR-Trojan.Win32.Generic-f83f62696482d7e2441f87032c9f976a7695fc81e5c7bcc7b5097c1fc4ef3ad1 2013-08-26 23:47:50 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8416b0a82d3eedd2dee20d0a273243ba5216a48a02827f114af148ba22be0c6 2013-08-26 23:22:00 ....A 1761280 Virusshare.00090/HEUR-Trojan.Win32.Generic-f842a1be4c53f3b4946866531888f3a30c8872c9a91dd16311a764652cf0c069 2013-08-27 00:17:08 ....A 338432 Virusshare.00090/HEUR-Trojan.Win32.Generic-f844744918a1742b573bd91f91b15b16306d5e7a74a4f29e5d931c7c6b315261 2013-08-26 22:59:46 ....A 2397184 Virusshare.00090/HEUR-Trojan.Win32.Generic-f84dab6d225a2e11472863ea20d02686db2b967d4e493aa77d931a738d55d3ad 2013-08-26 23:12:20 ....A 200845 Virusshare.00090/HEUR-Trojan.Win32.Generic-f84df1e0ad225cf55dda578e9fd0a51379c21879d91b3d5c55aceeebd3800183 2013-08-26 23:00:06 ....A 864544 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8500f0d1e6d0f09b40872754994d1ec207b13f208b26b58071c9bba01b6fdfd 2013-08-26 23:53:52 ....A 749568 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8562614312e7ebefd13c08dafd9eaf2d6102adc4fbcae575ee358350f54f1a9 2013-08-26 23:22:46 ....A 454656 Virusshare.00090/HEUR-Trojan.Win32.Generic-f863117b5be35186a98e52f2572f3cb5613faf5285a14ea83b6bc39bd7b12a95 2013-08-26 23:09:12 ....A 2712576 Virusshare.00090/HEUR-Trojan.Win32.Generic-f863926e78069515a3732cb2de5486c314cbc91482a9021a645680e46c549d65 2013-08-26 23:05:28 ....A 8704 Virusshare.00090/HEUR-Trojan.Win32.Generic-f864e7c1c4469b84f46c7c7cbf206a62816127f22de7f3de3f4673a45d4f159e 2013-08-26 23:28:04 ....A 182784 Virusshare.00090/HEUR-Trojan.Win32.Generic-f86ab2e7ef23587dec721c4a3ac03fff7c786fe9c012141efda542e373f3a500 2013-08-27 00:10:28 ....A 137216 Virusshare.00090/HEUR-Trojan.Win32.Generic-f86b867d074c93d95e4577a3f7e8285e6a0475f837e87e2d313a4bd7c087fe6f 2013-08-26 23:51:34 ....A 156160 Virusshare.00090/HEUR-Trojan.Win32.Generic-f86c77f3fb70d4dd8c6a06c6f89eb320362a0f762b50bf7024676616f7910685 2013-08-27 00:15:44 ....A 111104 Virusshare.00090/HEUR-Trojan.Win32.Generic-f86e5423d943ad2139d73e8822b3b6c1ed8f256d028966de18765de0f31ce460 2013-08-26 23:27:44 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Generic-f870fdabf83e5242daecd4076cb2a4ddb9b1b08dd5634f998f85b8dd2fa0163d 2013-08-26 23:31:32 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-f871fab6ebfa8e8dee818d71360e39c74f28d0a25e3d55fac913595b1e435b5d 2013-08-26 23:59:44 ....A 478208 Virusshare.00090/HEUR-Trojan.Win32.Generic-f874ab1fe092d01c54b45717100df25f74d89b64d9390a8a74a77008d9c0576f 2013-08-27 00:19:28 ....A 536576 Virusshare.00090/HEUR-Trojan.Win32.Generic-f875d284c262d96e9eec0b196364d1ceddbda82f496ede72cc6af87f38fb7ae2 2013-08-26 23:12:54 ....A 7458 Virusshare.00090/HEUR-Trojan.Win32.Generic-f87e5d7e91f089881fdc57f9e4cbc71686a2f1849fb5b4321d4d9d08419085f6 2013-08-27 00:00:42 ....A 72637 Virusshare.00090/HEUR-Trojan.Win32.Generic-f87f37f5c7c91044d6464a2f9a1fb5941abbaca554541584712ff6c61facc842 2013-08-27 00:18:06 ....A 125440 Virusshare.00090/HEUR-Trojan.Win32.Generic-f88136c090e7b74686a9e44b0ea61267aa1c40664e445d1340f9da7890376ef1 2013-08-26 23:41:42 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8817b06ad470e3cd3b06fb936e44d1682dd64b13d8a88a0349eb2dcf83190d6 2013-08-26 23:44:32 ....A 772608 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8868dade8dfd5931f3994b0bbc22e26ea1bb6aa529b99a4ea4f3b435d0c91df 2013-08-26 23:05:30 ....A 7808 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8888727c298d1e61ee59dd80d7fb91dd89a2e0c841775f3b4648ca459b4bd99 2013-08-26 23:36:40 ....A 450560 Virusshare.00090/HEUR-Trojan.Win32.Generic-f88dfd5bb7ac8ada84e1f3ca45e80068e5be532d88b68a86d90439a27b6a03cf 2013-08-26 23:38:12 ....A 133539 Virusshare.00090/HEUR-Trojan.Win32.Generic-f89053ead54428c80fd92e1aecad0a946466149eb003df2b8e70b16e1f4a06d3 2013-08-26 23:02:00 ....A 1962579 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8909a60e2ab9088273fd67e838906ce85ec5c843354d86ca685d0365cec8160 2013-08-26 23:40:28 ....A 61856 Virusshare.00090/HEUR-Trojan.Win32.Generic-f89163b932a38317c6d52a7329765877b160222bdb6a0f4dc1e2ed91c9ca0770 2013-08-27 00:05:46 ....A 219136 Virusshare.00090/HEUR-Trojan.Win32.Generic-f894be4c986f0d90e894837d5d3090a62a7ae81c7a605688725f2d84d81693c6 2013-08-26 23:01:20 ....A 64090 Virusshare.00090/HEUR-Trojan.Win32.Generic-f89fdb1ff8e12a2ee357212f456a0c302fe4bc6c1256bbcd1050d318faa5ad1a 2013-08-27 00:12:54 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8a207c45dd8fd29277d842565939cc7b053b0657cbdc29cd25f4356a3dc4a08 2013-08-26 23:56:32 ....A 163840 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8a344f026b90526237405987d80f8c999a18de39f8713c54d4b4ef63a68fe91 2013-08-27 00:03:38 ....A 616448 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8a34acecc2089bcbe368cf5939d408fd7f55931d9a26c82aacd88974efcf083 2013-08-26 23:56:10 ....A 368640 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8a3cfc4bac2cd28d42fc835f8256571560c0fe03aa97fa392710cd180edb9bd 2013-08-26 23:03:50 ....A 319488 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8a426b44dc3431a22eab100cbbdf3f3ecd7373c6b195b6c2cdd7dbd8c73af26 2013-08-26 23:05:58 ....A 502784 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8a591aa9f5b29e7ae2211c7c7ef626e3a3658025578be47f6489fae8ca3d1dd 2013-08-26 23:27:54 ....A 122923 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8a6c295ccaad6d3eae26432b6f153ae9a1c838159a1c5869c71b6019fa9eb38 2013-08-26 23:35:02 ....A 49857 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8a8b4854259c523367b1cd9a24ec767e89650f263775a6d8f5eaf1ab005bd77 2013-08-27 00:07:46 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8a939848c95034d7cffa59d93f0b120c996002ad32c4ec2d9297cca78b9cfff 2013-08-26 23:37:04 ....A 122930 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8a9f039aedd098074478b7d311e7040da13e7aa4c3ab6087c0f7d7257aa2f54 2013-08-26 23:54:12 ....A 95157 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8a9f5e05d7742ee91e3f12b4fa8c16fa68ac0259997bd9a0496c73710538267 2013-08-27 00:04:38 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8ae50d261e2c3580ad924b7ddbefd34562a0d95355f2a0e320478f0533a6414 2013-08-26 23:38:34 ....A 58880 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8af1e6e9c950cb2eada034cedafdff768b7fd0bbd20732e0861554ceb25534f 2013-08-27 00:22:02 ....A 170496 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8b058490e8f6f5cc2dd1b14ac132fe642040d8f301e63b6e4fbbecd9688ae2f 2013-08-26 23:32:28 ....A 937984 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8b427efae8d50465e43f3fd7ae4b0270705c68d8afdb81d791ecb2604f0aff8 2013-08-26 23:59:20 ....A 1032192 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8b5920c251564ab296986fb655f0c9ae0dc89fa91baa4c54cf9249e06cf86fe 2013-08-27 00:01:04 ....A 624144 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8b687fac2758b75ab13de770f20315baa52c0e245168e9e08c4b87fcc1a071c 2013-08-27 00:11:34 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8b696bbb83e3c2e133b4106ddc9e70c89d23794baffe9b94c9ed11ec748861e 2013-08-26 22:59:54 ....A 291229 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8ba82775263309c183d6ac721a361448a4fa287c855d23e16ef87f32b14e0ad 2013-08-26 23:25:12 ....A 385764 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8bbda64f439f7f2641923d5fffe88256de2e8bcec1965ea34c9c7b34875792b 2013-08-26 23:49:02 ....A 100000 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8bd6ab8ba9038054ecc73e219192a801551c8e2ab36a86b3d78a7a6d089fa23 2013-08-27 00:01:48 ....A 126464 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8c158655b3fdd2e13732f21733aa40795cd6aa53edfd18b5a0e14f0cfa4a701 2013-08-27 00:11:34 ....A 40864 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8c348b928e70f01a1287f412335d1f5e2351b980f3c561b524371f92fba050b 2013-08-27 00:08:08 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8cb48dee64807564e44320488ec65cb5fabbb4e137758fe672c5e1cfaa7d560 2013-08-27 00:11:44 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8cba1fecc6a96b117668c15767676c04c8124dd695c903e4981dd31b3ae37c8 2013-08-26 23:35:50 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8ce9e79d6df679370921bc5e04d02fb902599203c006b9ddd1722b77c40eadb 2013-08-26 23:29:50 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8cfd811ebae6b0eb6e725817b11ee8cfc20870a105a130a498039e27cac685f 2013-08-26 23:59:36 ....A 120832 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8d6748d709c86a8ab2abce6b7f2a8bc31bb239f37fe462b21bb0cc054f52df0 2013-08-26 23:00:24 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8d6b9f1663cc8a9b05f42406a9fd1ebd69f9e91762a5defffc0f55ab39733d4 2013-08-26 23:33:32 ....A 170878 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8da1adfc50ecff5eb66ce15cbd0012368254c20d0f75be5510e6dcb09f43dda 2013-08-26 23:31:00 ....A 371200 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8db7063c1d39f92d8279baf15c6bc0ee4661569f3880be10c7a98d556aaf28a 2013-08-26 23:35:10 ....A 367104 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8dce6e270d9ce9b723e5defe634116eca4288099f970d303c60a8441575975d 2013-08-26 23:05:52 ....A 225792 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8ded77c0cbab71635412ef62dd08bc1080c0377649115707cab367251c3c4f6 2013-08-26 23:08:36 ....A 906752 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8e6dfa5b90baad037ba8d236488614c514578d1bc1c839207e9e14b5bad4517 2013-08-26 23:39:28 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8ea84ab87696d455faf20cbfed394ee2c4c4074d310f1e910d63ed8e8a2f485 2013-08-26 23:00:10 ....A 724680 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8ee0380a3e2d4858b959e687e4f57b270f71f38230d80d3ff28f6237513c3f5 2013-08-26 23:49:08 ....A 84992 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8f21b54aa00abc36cc052bbadb4e1120261f4dc9a53971fa775af53d4e45ab9 2013-08-27 00:07:28 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8f2a2067088798e5c608154252ebdf2aa2f751f45bfd21ba493e7f9072a07ec 2013-08-26 23:39:58 ....A 165376 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8f3288918f38d4c06a0c1183e33efbd6406d374870ceea072e54f5d75533ab2 2013-08-26 23:28:20 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-f8f91f63f013a37353696a2f6b924cc77700b651324968a9172f177e6093597f 2013-08-26 23:00:02 ....A 973312 Virusshare.00090/HEUR-Trojan.Win32.Generic-f909ad9cde7c438dffdb48a78408071449f057f487a6bbe394871152cadca133 2013-08-26 23:19:06 ....A 134656 Virusshare.00090/HEUR-Trojan.Win32.Generic-f910c3a2e206b8c7b8f049390377af866d3e72212ceb33b4cf4de6951019c811 2013-08-27 00:15:18 ....A 124416 Virusshare.00090/HEUR-Trojan.Win32.Generic-f918eba83adcbe5ced06cab484254d93d2697e66611a9ca3e13befbfc8cf1072 2013-08-26 23:40:40 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9261359ffe9b1833c191fb127e26f458e6726d45017b874c89013b735c6a574 2013-08-26 23:01:00 ....A 806912 Virusshare.00090/HEUR-Trojan.Win32.Generic-f92c36720e63fa30d90e4367b73cdb5da4dd3baa75e0395ae9800d0afff618be 2013-08-26 23:49:32 ....A 415129 Virusshare.00090/HEUR-Trojan.Win32.Generic-f92db5ccb11fa3dbbc873ea6fdb8464f1e1e29ea1d98d00e01e7eafd9e3e3348 2013-08-26 23:53:26 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9369c39af2958a5b1919c41936ec60c2b003fdb34726cf787b44c7e1d37d254 2013-08-27 00:05:18 ....A 77312 Virusshare.00090/HEUR-Trojan.Win32.Generic-f93920a997dd5f0bd83cc38ed09eeb21b00ab9d83159c20446e0ddf311c0422e 2013-08-26 23:38:32 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-f93ab64ca8ebd4cde1d0c0152a2c6c8e01400c9cc5fb7a675a8dceee03e35776 2013-08-26 23:33:22 ....A 82771 Virusshare.00090/HEUR-Trojan.Win32.Generic-f944a0b8f8ad84def849841c0b86e6363c13e7819e4a4ebbb7a59f1371773829 2013-08-27 00:13:44 ....A 184327 Virusshare.00090/HEUR-Trojan.Win32.Generic-f944a467101ceffdfbcb40314939f269dd21e0ace396afc8f0453c3427ca6528 2013-08-27 00:06:46 ....A 7996928 Virusshare.00090/HEUR-Trojan.Win32.Generic-f946a4a94ab1d17ecc561ee1195619a8d9164625eaddf39d1ceafebcd3f03488 2013-08-27 00:08:40 ....A 39432 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9479f60ae79aecb17d4697342209d96cb7f6ff37174c64fbbee081f50f4ba55 2013-08-27 00:04:20 ....A 53760 Virusshare.00090/HEUR-Trojan.Win32.Generic-f94892a9ae1c5d9488f211069009df4ae1c26155e3c681c530fc6d1ac0b8f5ca 2013-08-27 00:12:34 ....A 95232 Virusshare.00090/HEUR-Trojan.Win32.Generic-f94a41018c2a902f6ad880302388092076257771d90270ea78c90124ee6bad36 2013-08-27 00:01:00 ....A 303104 Virusshare.00090/HEUR-Trojan.Win32.Generic-f94e71caf7cc9d1b76ee9b3af5b92029a8d391c79ece68f37941dd57331c2eba 2013-08-27 00:04:44 ....A 6400 Virusshare.00090/HEUR-Trojan.Win32.Generic-f94f6a8ae7d926d78fa95e7688fd3775ef6a4887dfab2d8792a6eb1981c6991c 2013-08-26 23:35:38 ....A 204838 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9561369af6495ae04f2896987ec3eb9c3a0bd6d78f8f238b648a0b936d599a6 2013-08-26 23:01:34 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-f959d42db613b6ff5993d5bcfabae88c09dd18592b24f2a81033f8611d4cd7f8 2013-08-27 00:10:10 ....A 319488 Virusshare.00090/HEUR-Trojan.Win32.Generic-f95ae47c09e8837798a8b3b2d6fe5c2e24f4184af2165fff986f6476974b0eb0 2013-08-27 00:14:34 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-f95b6a2ff054f45a1f2fbf0115c67cbc043a070317447ec7840ce0bd3702be43 2013-08-27 00:00:12 ....A 120320 Virusshare.00090/HEUR-Trojan.Win32.Generic-f95f2302f243feee117539a9708efc13fa261b756a1716bbee1d23f462a37290 2013-08-26 23:42:38 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Generic-f960884e62360299e783e3498688df1e78c95624693bd8234ef71e872d6bf6df 2013-08-26 23:29:02 ....A 38400 Virusshare.00090/HEUR-Trojan.Win32.Generic-f961c2662b8039f87a040a075121744b7cebbc29fcee39e9e4e9258a816737cd 2013-08-27 00:08:10 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-f963941caf68d52a37b123110b248aa738de140317ef957e41ccc9399f941195 2013-08-27 00:11:48 ....A 179200 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9682c46e17745c37657464ec26219926a49ddbe07e2da8c3ef32db27b86ba1c 2013-08-26 23:27:52 ....A 389120 Virusshare.00090/HEUR-Trojan.Win32.Generic-f96bb31fc60a5edaf97a5ce37b8838816329490bb36c20b9daf820ec08b64ac9 2013-08-26 23:36:12 ....A 741376 Virusshare.00090/HEUR-Trojan.Win32.Generic-f96c022ac96eabcfbf24df7fb81d4545a1e9a429da19235981d7be86fb18991a 2013-08-27 00:06:16 ....A 454205 Virusshare.00090/HEUR-Trojan.Win32.Generic-f96d5114e8db32b001e23bc147a7d314ed4fb4924fd01dc3976ab95c115eacf8 2013-08-26 23:37:48 ....A 866816 Virusshare.00090/HEUR-Trojan.Win32.Generic-f97175a8b25e8d589929c9a4923f9ae8c4be850bf6ca8e64fd0f5df2c6d24ec3 2013-08-27 00:13:50 ....A 744636 Virusshare.00090/HEUR-Trojan.Win32.Generic-f97b164e1291078ca9f452edb693b4406e281d89b669e96b053a3e815415bc4e 2013-08-27 00:18:08 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-f97eab31de17d6dff9cd8f2ca7a49c94e0bc4e5b6cb76e2e3278930a6c654809 2013-08-27 00:15:56 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-f980c5bc6d418bf5feb5eaf6663c86ff258eddf4321a685e521600bc8176dfe5 2013-08-26 23:10:26 ....A 155656 Virusshare.00090/HEUR-Trojan.Win32.Generic-f98355ac45e0adcac6bda7a7cfec04d5bd21a934ac11ebbd660369435384d9d1 2013-08-26 23:19:44 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-f987635bd5e1296ceca85de0b7e149a8c9ab65fafd081e5f2e2c1e3a33de9937 2013-08-26 23:59:38 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-f98a8f2b96429f9719efaebbeddf51fab04ab1d152f12c7b8188a4b21ea55be4 2013-08-26 23:05:56 ....A 43225 Virusshare.00090/HEUR-Trojan.Win32.Generic-f98af9ba98167c459320025c376558f7e640a7802855789f545b976acceaf1e9 2013-08-26 23:42:46 ....A 242184 Virusshare.00090/HEUR-Trojan.Win32.Generic-f98cc55c77ffb0c87334ab240d3f9e2ab357eceffef61f08d433f19420a367f7 2013-08-26 23:54:56 ....A 142336 Virusshare.00090/HEUR-Trojan.Win32.Generic-f98dd5192938fd8c0489574b5bbf4a517d56dafd0be5f29cabe4556c2224ce5f 2013-08-27 00:19:52 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-f990d28baabaed1606438fd8d07d9092da5ab2b887e089fbc47eed4d2571d1f0 2013-08-26 23:53:08 ....A 162816 Virusshare.00090/HEUR-Trojan.Win32.Generic-f991dd03cd06832a1f4512a675cb3bd0b23e84e955597e7c27571abeab08bc76 2013-08-26 23:38:40 ....A 357376 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9926543c9ffa3eb205ca43a50ae6cc19bc37220ddbcdb5a6183b6eb26403b57 2013-08-26 23:35:24 ....A 161634 Virusshare.00090/HEUR-Trojan.Win32.Generic-f99731b38aecb844dc28713fdc19eea41e573dbaae1f3742d5030824a59627bc 2013-08-26 23:03:56 ....A 173056 Virusshare.00090/HEUR-Trojan.Win32.Generic-f99ef9dc616f68dec6564731f292ae6fc7be0d8fecad37dba99ec51607a4b8c7 2013-08-26 23:46:30 ....A 145920 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9a0a3216b9a95d2628a3fe1fbab25f317e7f4a86ad399b9a7db9f9e7b20d057 2013-08-26 23:00:02 ....A 34816 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9a2e9aaa2c1240516dde946e3faffb5e587021fc5641ce374efc35954b6f155 2013-08-26 23:42:18 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9a39b7e4e693799a607b3d47d72408069b006665a6d5c9ebe8f37c1c7a45ad6 2013-08-26 23:46:42 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9a628dd99ee983343f26b86aa3a4ae631dc6b349928b8026876968ff8bbda8b 2013-08-26 23:09:34 ....A 13824 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9a6965884137b05d18d682199dad832ae25efee4fc94aa6fa0156322b61a7e6 2013-08-26 23:06:36 ....A 68608 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9a6d881e0cdbf7a61e0f99617b56687765c4e0a2a8e633355b82acfc903f16b 2013-08-26 23:30:58 ....A 1087743 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9a6e1b53b38f8a9f4b56a7942dc4335424f7fb376c70a13ac1ee0d0b3a34970 2013-08-27 00:01:32 ....A 65712 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9a712d1b0f17aa8dea11be7bb0b6b856037205b16544706574ad222962cc69c 2013-08-26 23:26:10 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9acdd529a20b850b476d1ffea7ee95f87c0e4caea60909a20d6e8e151bea6f2 2013-08-26 23:50:14 ....A 487424 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9aec0f2cc7e8bef87e4e8a55d67d78e6312358e93ab55792dad6880977de9df 2013-08-26 23:09:28 ....A 365568 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9afd2fd8f6abece33cbf97f9dad7d4e009c1a8564eb4569351b2b9828b95602 2013-08-26 23:58:30 ....A 153408 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9b775d8505ead4999499431b4fdcb00f729f3209bbbd3fba24189edee19b0b8 2013-08-26 23:02:40 ....A 110592 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9bc4ad5555ffbe0b2f4f821848f69e203c15e3722659b1e51534994961e0f55 2013-08-27 00:07:48 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9bef2f8addf54819e5da8d07ce2e1a9d40a9b94917f23a1d657aeecee9431b2 2013-08-26 23:24:48 ....A 29696 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9c0701870f15ef9d5e9c07a51eb7655a01adf3bee7a6cf0a349566c24ad0855 2013-08-26 23:35:22 ....A 749600 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9c334ac0b46cc780d65218af86c1c6be3119b4bbeb45176133fde13fe9e079a 2013-08-26 23:44:36 ....A 17246 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9c58b40667d1572895047a269fb8a151bb0c319d701b8a755f2c0fd9c75c01d 2013-08-27 00:15:14 ....A 133632 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9c5cb52cb8bf3f00b06faac71ed96ca3fd978341d02f362bad3903ec6d7aac0 2013-08-26 23:15:58 ....A 39428 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9c60bb9f3a29b5f45f33546baf5bc17eaf21287aba692b219610689ae40068d 2013-08-26 23:43:26 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9c7e6fdee8f0459c8b9a29c26ae89a9102fb2279da830b0b94406d03c7b1b9b 2013-08-26 23:37:50 ....A 220924 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9c8d51c3d66e782fd714f6beb5546429ec36149f1fc88110c4740161f347c13 2013-08-27 00:00:16 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9cde6df1964c91a166e6c020d4b618afda673ecba452ceaec880610c45d2738 2013-08-26 23:01:46 ....A 449536 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9d3694e2fdab4cd8f8fec2ee993489503dba5478d7823b4f4fa7a54807594c3 2013-08-26 23:15:20 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9d6f709e86cac46271c011e1e26e2f7e64bade2b27f1470de9672908d234f03 2013-08-26 23:23:38 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9d76585c7feac41b53bce21ed87e172e0b75b475d2869513c6392b1ce1702e5 2013-08-26 23:57:52 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9d79a56337bfd742e4c6694b1bd188425f3efff660de0585d02c79a4f2f120e 2013-08-26 23:22:18 ....A 40186 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9d8856cb08d824c87903bc251785c7f4972c135eedac2a5f1400c97d1a56661 2013-08-26 23:01:14 ....A 188997 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9d9970fb1079c8a1966584bb44d93240aa9d830bd67e3a5e08d54e708c8468b 2013-08-26 23:04:02 ....A 131584 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9da871f6ae6ed3b108d6f7bb74015c80b087e44b92e5acaef6e5c2540f9f16c 2013-08-26 23:45:54 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9dbac36a0f239ba902c90f47955893da466822ab34367325619851ac0c0343b 2013-08-26 23:19:00 ....A 152064 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9dbe41475a8bcfc0cecb43b621fe07bc9d98ca29725c66554482b46de3d51d3 2013-08-26 23:14:42 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9e23f2b0543aacfbe344ee70d8a146bdc48c8f28307b4ca1d032dcdb293d57f 2013-08-26 23:00:22 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9e31c99036a3b99054353a68b8679306afbe2f6d6529ce7520d32720d3322b0 2013-08-26 23:34:12 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9e7505a9423dc2e8cc938bad2893a8af44aa9ec6b4ca4994397e14307ad823e 2013-08-26 23:17:20 ....A 4005417 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9e9de73a71b6067c790c14c5173f3b7ddda6e9664314ece6cb2f1e33c86277e 2013-08-26 23:39:36 ....A 95904 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9f5c547f931f2a16083edf1ba42174c78f25a479e33775e2a2a1704d70fd90f 2013-08-26 23:10:28 ....A 587264 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9f8b95488a21e904409b254f0fc2aaf9106eb2314c6f90c06c4ec1ca6da8192 2013-08-26 23:25:12 ....A 13312 Virusshare.00090/HEUR-Trojan.Win32.Generic-f9fdfd0824c05e1522e7180844e33c777fd60e0b47ae2c8b309387dff6740f43 2013-08-26 23:41:58 ....A 249856 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa05a79db1115d4043f965f3b09be8766203926f07ed5dd5b15000892859ca0b 2013-08-26 22:56:26 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa06aaeb1b339dd3871fa7ef99dc2a8774c707b4e0f019cd1d8320e930db78a9 2013-08-26 23:16:56 ....A 326144 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa0a35f820de3bae8e862c1aba39184bcda88b1d6f393ed3edfa3a0bb6839cbf 2013-08-26 23:12:12 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa0a48a7f9a37474630e06d4d3512b216cb28ab884ee09eb57907c592183a197 2013-08-26 23:17:24 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa0a4ff0116600e458081c5a03d7a1d8846c3ae879a501bad1d021b389e080a7 2013-08-26 23:24:26 ....A 3128320 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa0ade9b0774d56c9c97bfd962a76af167a3568f3a8adf7fe0f2ca82f185a936 2013-08-26 23:02:18 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa0b97e611f3c6b6c460019f8b7d9c68a478445f64cf5602dc74f9990f3879fd 2013-08-26 22:56:44 ....A 35944 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa140f64cdbe41241cc50e5c40a6712819577e29cf0073c781611cf1d83836e0 2013-08-27 00:17:56 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa15759de39e073d471a293cc6cc73f1ee20edd83e9fd5dd9c8fd1681c97067e 2013-08-27 00:07:14 ....A 1560064 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa1840df5da3e418f70c44f4bfbacff59e4a8866739230630152001bdb096786 2013-08-26 23:42:46 ....A 131584 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa18d9bc8bd6346e146283eaa6ef3cfd7c48bc3e4235479752443fcf38882bb8 2013-08-27 00:03:08 ....A 125745 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa1b1e5f64869a17fd0e6934be0a2a20b09bfe0559112972d5104f14fc109f73 2013-08-27 00:06:08 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa1e4b56f967474e3f404a32e84367d70811959413bc512ec9e399a31e44e49c 2013-08-26 23:14:30 ....A 12992 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa1e7941f62f3ec0cf0ac870389d3d59f501af68d7230045421181f65770b7da 2013-08-26 23:38:44 ....A 172315 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa20c4c0674a66dd52c446528b000b71b242d6195ea73ea79828df77007c5629 2013-08-26 23:19:48 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa2130d7bf3b7e78482a53d29f5a9434cc62cd6b1eb9472882c9974fcf5efba0 2013-08-26 23:47:20 ....A 100864 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa259b1c8418db930759db1fd8ccff21266a4d352da71fbaecbd1bbb751f49e7 2013-08-26 23:25:38 ....A 420352 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa2e96392789567fabbe4929f17d290b642d0280019bf2bd75c1a98a2d07c216 2013-08-26 23:36:48 ....A 188416 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa2ebe2fb82715f96eee45aa0296f8cc102574830392751fc9c679e495537308 2013-08-27 00:17:22 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa3024b5614232f7dd0c251e50f27b9c8f1a42582b417f1afa55c017745110b0 2013-08-26 22:59:02 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa308914e1ad837152f94bdef8c083fc44a1fd83560c5c43c2d991a81cf6ad66 2013-08-27 00:21:26 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa3480182852d3870243843ef32c3fcc9a8d17213bdd6c59e1e27b6340f3fecb 2013-08-26 23:44:40 ....A 153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa368a9a8d133d7374f3fc1be7e304c81af2f5ff2b7ce8fe2f8584ab8bc9d51e 2013-08-26 23:03:02 ....A 142625 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa383192ad6b62dc9f0428b3e4e565f984136bfbfa7373ba0aa2d5f923f54d19 2013-08-26 23:04:28 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa39c1eb18167b4f80e8cda091fc84606e559503cb92be7a8e9eb244d202f1ff 2013-08-26 23:41:48 ....A 51200 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa3b7fe6a1171bbe5d26d8c7d335656420d2d636458a1a64ca21fc87e0016e1c 2013-08-27 00:11:38 ....A 180736 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa3c2a0e7ab1ac235ebfcb9e05b2edc3d6645459060ccd634e2b4889607229f8 2013-08-27 00:19:48 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa3d3707a096b76c8bb8c1c403c36824804956f1ea50fa23648570314dc199e0 2013-08-26 23:52:26 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa3e3d5c05a62eb5ba83982f164cb2990facee075932f7236984263a7a3fc868 2013-08-26 23:26:28 ....A 1235457 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa3ebed1ddf483ea8eaa0bd1a769e943f27577c42e335c969982ce216e53ca0e 2013-08-26 23:10:50 ....A 187392 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa403ccc46d59309591177e53b10c9d896388c46847d71822fcb98367c682ab1 2013-08-26 23:04:40 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa41f53630258b5e880245d0341a339ecadef832afe66989915c9d82e12c4111 2013-08-26 23:06:14 ....A 86528 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa43f71975948f426b426e7056640c563a5a855717b41b237d0c2090ec39e6a9 2013-08-26 23:07:00 ....A 59392 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa4445a265458ce00826ecb20d85ee1804186ce85f0a347c7bd391d0f07923b0 2013-08-26 23:08:06 ....A 2244608 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa45b1b0d24fe353d77e5ab233fe1f5aa8e5b45fd3ce3d4d5c1d97a2f7fd83fa 2013-08-26 23:28:34 ....A 286720 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa45fde7ae0f9a59bae814471b98b3062fe2f638b15fa023b01ebb53babe09b1 2013-08-27 00:09:52 ....A 202240 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa465bc377246972187a7eca1387c9618043998e81a8a8bc51718b74b13d2059 2013-08-26 23:15:32 ....A 71680 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa48290de6f82318908758fc913a53d83ee42c18f4118acf369fe5f1b8287513 2013-08-26 23:24:28 ....A 971264 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa48391e8f64616cc1bcffe04bddf4e3ebcc2d03fbeb47485d67320850a13793 2013-08-26 23:02:46 ....A 102400 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa4b6b28ab9462dc0e0a51e13ac259698855aec5b158605448fea1893129195f 2013-08-26 23:23:02 ....A 1124910 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa4ca320e2146fcd8ce3ee16f0d0add213c63e780dbd085ef67a8ed9039d94fe 2013-08-26 23:41:14 ....A 48128 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa4d9942c739c302a02ebe8a3f2c6cee77061bf3e0709005839f843148baf4d6 2013-08-26 23:46:06 ....A 34016 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa4d9d6e223a15a401a6cfbe4804a8c97ebff4ae73c4891c821b09e29d4de232 2013-08-27 00:17:44 ....A 667356 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa4e00b48189ce8aa787a755853189a5f8f48a98e8f4c7277e905d020cb14313 2013-08-26 23:17:08 ....A 26466 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa4ea697a726a01ee44be7f44a1db2f307779dec33def47783b306e6a218a43e 2013-08-26 23:20:40 ....A 563712 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa4fb100c9fc9bff794490bc29dac77b3f5488ba0bfa6ba440edff96d48ac70d 2013-08-26 23:22:46 ....A 342016 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa51d3f26d979a4a1c4cf78a82e53c43d6accd90430872f72fa3cfce1afc15ce 2013-08-26 23:37:48 ....A 2292224 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa56f939f736e53717b02effa377e170b1182be667973175c79895d148696732 2013-08-26 23:39:56 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa58f34e267be0e8c4069041f02fc7be5321a7fd7efde7828a46ff6d5bedcdad 2013-08-27 00:11:30 ....A 53144 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa5b550ed700442a8d7cced4450a0c41702a9ab4fdab4c4c781ff32c1c9fd099 2013-08-26 23:29:10 ....A 164864 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa5b9f3f6b682703bad6367d9abdb1aae123718f4bc5c6b0eaa6b326b0928ffe 2013-08-26 23:51:08 ....A 164864 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa5ba34111facf5e9777e8a8e1befda5d17766da0084da880033cf4c03e86fb2 2013-08-26 23:30:22 ....A 1647616 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa5dc3618e1e1e148420b5d3fdf0e68707a6c9ae479443ead71b9fc45af565c2 2013-08-26 23:43:42 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa6179b5ee2acf2d683bdb062b819ab5235af296e85d7fd6dddc1b0c345ec3be 2013-08-27 00:10:04 ....A 193024 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa624bcb18f14e41f3e7bf311309794361cbb4f70af76f0915861fcdd9a50c86 2013-08-26 23:25:18 ....A 171520 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa7059596ae2d973ceb94c161a1d781dbff61907f48e227bfb47dd4bbcf4c759 2013-08-26 23:18:26 ....A 468992 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa70aeda96735ca373c3910b9755b8b7c2922ecfa19c6a80c9feeaa6bd31e64c 2013-08-27 00:07:06 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa75f5a2d43a3a172e16e69b3ab9f386ea2f416a97c88a647f82803932d46eea 2013-08-26 23:48:06 ....A 397312 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa7620d99a2003a3dfd6acc53c68f9551768bf4e405806340e551baf4cabf595 2013-08-26 23:48:40 ....A 381952 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa76928c3f19d9b270717f77c8e1ff8b05aad70083a503e14508692c158e2c77 2013-08-26 23:55:38 ....A 144896 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa7714e5dbb1c89d5a2ece6025df58903cad87b240118f9e1bd6795f141ea277 2013-08-26 23:05:36 ....A 57896 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa777547aa422c4e308f5303b801d7120e128fffc2e76e0890fda10bb4af42ab 2013-08-26 23:22:24 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa7d510baf794c6b86414ae93124adbd287fa23cdc4a1f323530873501a6f35f 2013-08-27 00:07:00 ....A 156161 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa817700f233a984014a0291be87e7fd7c19a6cf1767210935114ffdcb7be7bc 2013-08-26 23:40:24 ....A 204766 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa825090b2e0a1d341831f8cde417682ec5cd03b9334064f15179adce912b49c 2013-08-26 23:26:16 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa82c2829badee26e2d8371406dca379e1e9419082edcbde2c222d7042a6db40 2013-08-26 23:10:24 ....A 338944 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa834e46e0de102b67160edd0a0b3c8143cab3ccdacf1e5f24ee83b42f522ef3 2013-08-26 23:25:04 ....A 4337653 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa85113e0ba6e660f3342183108b429faa3c69db4445a82a8c8fed3fd391553b 2013-08-27 00:15:26 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa8625924678b6f994cdacfa11c30b166a5575c209c1b5c3da92e8711c4a2d9b 2013-08-26 23:23:52 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa8ca3bf34b9263c9c9925fec191de79069ed7c79b6b99c999e59ca0d854897f 2013-08-27 00:13:20 ....A 353792 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa90d645281fd73005766b378b6791b081e6fac1d48b0d639ea8f1411f480801 2013-08-26 23:23:14 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa927e7a7c6c6f3ee66f03145fc21343ffb0becec06699b15b1f7e8e1c0db7d8 2013-08-26 23:25:54 ....A 13248 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa928ccf9290ad2db36fb3d31850542e4bb2a4cf3b51294d887b18e83c37b9bd 2013-08-26 23:09:28 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa93864abf09ac09b74639eae8cb09f04f92b4cc1beae8cb359bc2e67026b76f 2013-08-27 00:02:36 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa976cbb90e73fba33972abfa72ee1ddeed36d70ed79e04c85b77d14fcb31940 2013-08-27 00:21:38 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa99032eccc68b97fc1a7454ff1b0a6f9404a594b3fdb8c1166165592fb8adc0 2013-08-26 23:52:16 ....A 302080 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa9ac045f4661059d470a6cc665442689e9e4765a5eedee33651721476a2e9c5 2013-08-27 00:18:12 ....A 180271 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa9bae12271bc4a972bbc64171c768a872066393e389783a79864a44f189bfef 2013-08-27 00:04:24 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-fa9cf8aac2a66deaa73d08829c91862a96e618a357ca81f09ef3b4e15f822cb0 2013-08-26 23:31:46 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-faa1c2bd10e9ccba17c21803a3b9f099a2f0a67cf4e45aac2918dc1a63b49001 2013-08-26 23:45:48 ....A 106048 Virusshare.00090/HEUR-Trojan.Win32.Generic-faa2d7dc0a8a783ee5f03c750fcd40e319cbd3f1bc7c26fd3ee899ecc9b2b17e 2013-08-26 23:34:18 ....A 258609 Virusshare.00090/HEUR-Trojan.Win32.Generic-faa2e7bc9fca782aa777596c9fd9a5017e04599dd76d4ba3e65b77752308b4b4 2013-08-27 00:15:08 ....A 82650 Virusshare.00090/HEUR-Trojan.Win32.Generic-faa319878d824019a1c6373295aad86e360912f6fc9036047b5b6c98847b2983 2013-08-26 23:48:00 ....A 21504 Virusshare.00090/HEUR-Trojan.Win32.Generic-faab230e17edce22a5c3db8a521f1c68e6b0dd428e29f0f94cf7387bff3ea4c6 2013-08-27 00:20:02 ....A 151040 Virusshare.00090/HEUR-Trojan.Win32.Generic-fab1133f4002e335f9fa7c21b7350528f9927a927e5829a40c7cb56758422671 2013-08-26 23:44:22 ....A 667648 Virusshare.00090/HEUR-Trojan.Win32.Generic-fab4188dc67fed10d8a80099a4e7ef01cfc4a9450d8fd591a9e4c2b413a2e68b 2013-08-26 23:03:18 ....A 301056 Virusshare.00090/HEUR-Trojan.Win32.Generic-fab6a2a5b3bc7f5768c632999c25dfd95a551eb833750392c75df1c2c00cb309 2013-08-26 23:52:44 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-fab725970c871475863f4c08d1609d8e377e80c4ef8e59f285f670299537d805 2013-08-27 00:07:28 ....A 781440 Virusshare.00090/HEUR-Trojan.Win32.Generic-fab9b921dc7faea5bed5d3428b400bd8328d1b06fefd273b0fe54e5a58207654 2013-08-26 23:22:42 ....A 429056 Virusshare.00090/HEUR-Trojan.Win32.Generic-faba47f3c6f6cee954c82fa6b751d022da5d1aa01cf700232fd2c2d51b1728d2 2013-08-27 00:21:20 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-fabee92a3f48f3a4f255c7f8204d790719876d1042ad0da3c54d9fe45698f0b0 2013-08-26 23:38:26 ....A 167424 Virusshare.00090/HEUR-Trojan.Win32.Generic-fac013f851f256c79f4c0d7fff7fcbddc898864ca20188ab660993eb0938eb94 2013-08-26 23:16:54 ....A 2734592 Virusshare.00090/HEUR-Trojan.Win32.Generic-fac3be9d288fd26434310e395b5e2c270ef708242a28f679e455db6ab58ec4fd 2013-08-26 23:49:20 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Generic-fac488b9d3736902653e00bca6ba0fcb6b0241a975c89aa5520576075582bf6d 2013-08-26 23:53:00 ....A 264192 Virusshare.00090/HEUR-Trojan.Win32.Generic-fac5792f465743e88e6343cf3ed98d6d033e2e40fbbf2431c5e696ef9fbefb67 2013-08-26 22:56:32 ....A 242651 Virusshare.00090/HEUR-Trojan.Win32.Generic-fac5fff707fe6e9ebd3e0472a6bd3f1558ef78ebe0d162d7500cec96638fc318 2013-08-26 23:46:36 ....A 7680 Virusshare.00090/HEUR-Trojan.Win32.Generic-fac97e5d85698f06a5c3582d2001f1dbf3265145621fada7d0643d9459deb2b7 2013-08-26 23:42:46 ....A 38924 Virusshare.00090/HEUR-Trojan.Win32.Generic-faca61f11b38f3942d0b723f0c6dc371ecdaf6ec916dcc80450ae14e05d0ffcf 2013-08-26 22:58:06 ....A 332288 Virusshare.00090/HEUR-Trojan.Win32.Generic-facabbcdc92effa1fa43065b75310b82f9e61a580a6ebf5a218309a582796876 2013-08-27 00:14:28 ....A 55808 Virusshare.00090/HEUR-Trojan.Win32.Generic-facf85536d4bb923fc038ef137c5a0c0d57ab9f238f503e436b14fd971a74f22 2013-08-26 23:11:34 ....A 368128 Virusshare.00090/HEUR-Trojan.Win32.Generic-fad438d3bb106eb4a2d4916726b356b9863cd7f8e7a06efc9bbcc2657e36f1f2 2013-08-26 23:02:44 ....A 39948 Virusshare.00090/HEUR-Trojan.Win32.Generic-fad49d4cffb41b36689e5151bfb0b7fcb5d4b88f0a0f136a07c5ea862309a9ef 2013-08-27 00:00:28 ....A 119808 Virusshare.00090/HEUR-Trojan.Win32.Generic-fad658aceddd8feddbbc0e6d5a6a2db932c8fcc6b054e8935b976a4443549b0b 2013-08-26 23:28:40 ....A 440832 Virusshare.00090/HEUR-Trojan.Win32.Generic-fad78dbf6862d357428d902899a237354e3d74b6b02bc3264f54a548bf77e297 2013-08-26 23:26:56 ....A 248832 Virusshare.00090/HEUR-Trojan.Win32.Generic-fad849033bf95b7a4c9b4efaaf9d7df4acfdc3d8870a491abce61b5159ab903f 2013-08-26 23:54:56 ....A 602112 Virusshare.00090/HEUR-Trojan.Win32.Generic-fad98d903cbe279edc14eff5dade53167ef292398efef71e01effe9d65aca132 2013-08-27 00:21:06 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-fade1fad093e7056a362b40f7d8d7bc3fc3f098d5aed54f402fc0b8a11de9e06 2013-08-27 00:06:22 ....A 2021376 Virusshare.00090/HEUR-Trojan.Win32.Generic-fadf4d45aa80a9dff287e9bbc8f7d1bcb688f771302b35b41aefdaf54b2c98c6 2013-08-26 23:35:54 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-fae461e645f9d79b3710803b5f36e8e3fb6fa5b131aba9f18e219a7ca7866e9c 2013-08-26 23:04:54 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-fae4e86b8597c886e972b0edd353af6ed27b1bb3cec60c575ff77159749509d8 2013-08-26 23:45:30 ....A 461824 Virusshare.00090/HEUR-Trojan.Win32.Generic-fae6b39b46132970d386458b478583578428b074cfce56bee71107197a691b8d 2013-08-27 00:10:40 ....A 135680 Virusshare.00090/HEUR-Trojan.Win32.Generic-fae6c9857aee0d52ad9a78d221a96ee659978021ba4192df8a69f454925897e3 2013-08-26 23:37:40 ....A 503808 Virusshare.00090/HEUR-Trojan.Win32.Generic-fae731df0ae3e67bce8428fa0640edc76edcc8139250897509c14d119a975c03 2013-08-26 23:13:04 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-fae75a9f52e6de0aeb3160e2b48a9737d9e5d67e87a5ba79076c094ffe4aacd6 2013-08-26 23:53:32 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-fae8acae29291256b92a0cece96409b5ff988deb1161028486b1632a0fd61152 2013-08-26 23:41:58 ....A 258048 Virusshare.00090/HEUR-Trojan.Win32.Generic-faf419af817712a0633236821180dfa2fc926c2bd25f5ada33e7a18006328533 2013-08-27 00:16:40 ....A 231424 Virusshare.00090/HEUR-Trojan.Win32.Generic-faf5d63f9e314d44ecdeb415a3c58b4114c4429bc426d8da090543cd25b902e4 2013-08-27 00:17:38 ....A 92605 Virusshare.00090/HEUR-Trojan.Win32.Generic-faf784952a70c7c4ad8f0694862b491e408ebf795b0c542e7682dba40a95f774 2013-08-26 23:54:52 ....A 85666 Virusshare.00090/HEUR-Trojan.Win32.Generic-fafa39971b11676d7649ed4783dfe28ba5eb4700641272c2953641b73ce482d9 2013-08-26 23:45:52 ....A 104960 Virusshare.00090/HEUR-Trojan.Win32.Generic-fafafa3b4699977d4e71fa3706b92c1074c7c765202ac55c54261b2b724a4e7f 2013-08-27 00:12:46 ....A 126667 Virusshare.00090/HEUR-Trojan.Win32.Generic-fafdc062b05911d195d31fb04cfdf84629a83e2d049c3e065588b51fe95f6628 2013-08-26 23:09:06 ....A 569856 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb01e8c70f833614db20f25b9cb0623709b63066396b1ae3b1f37956b752b802 2013-08-26 23:35:10 ....A 81920 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb024fa320ac784305dda74f8cfc267fea12d4b50cbe9840e3d3604853556b5b 2013-08-26 23:19:16 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb0f86c5031a16b6dd3e56df6c5c9d22c99e9c2b9a0e589a75c43dbab55d3c1c 2013-08-26 23:01:48 ....A 1052672 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb102d0ad83ccb3255a19efd0176199339e49a9bf87766e7b36cd6e2dd54f309 2013-08-26 23:28:28 ....A 35328 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb12301ca84b20368ae2cc0d273654d8a56d7854ecd5a1868bfcf0f8b8ec1778 2013-08-26 23:26:14 ....A 87238 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb133b2b2a388dcdc40b32fd3807a79564e02057a29f08dd6e3d14c082197958 2013-08-26 23:58:46 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb16123bc99363c0a48e8161224d60cf9ef0e31fe972b701c360361bfdef2904 2013-08-26 23:23:26 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb17081530ffbab782e25389f6dc0f8892ef16a3079ef3516a1bca642c89d247 2013-08-26 23:55:48 ....A 68096 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb196363d20f2791df04d7f39d5f0b291ba75082eb6aad471f75ec71f1ba999c 2013-08-26 23:32:14 ....A 12992 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb1a5c8658571b51360d6ddbae138602f53e79d33d33283c201122db9f6b14bf 2013-08-26 23:41:16 ....A 209408 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb1e40dd87e5ea92333f121bac6ef5b2df41129b5f0abb7ebc0cad00e8f03440 2013-08-26 23:37:08 ....A 504832 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb2327f2d35c54c78a8622056a5bd9f06dd8472c89844bf45c7e236268c54d7a 2013-08-26 23:52:20 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb2c71bd525fd61b349080375850d88647a8c00e10c75c9759863569971f1094 2013-08-26 23:34:02 ....A 316416 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb2d93322849b3d544268ebdcfdfe4125108383d025c0cdc31420b4d88cf8943 2013-08-27 00:05:00 ....A 977536 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb2defc8af9921fcf63004551f08f974fec6c736e260fe06ade1d97ccee950cd 2013-08-26 23:04:44 ....A 98816 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb318fbcee6f652205cc6dbd70988acf60a60f552755454d48a135c16591b247 2013-08-26 22:57:26 ....A 757760 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb32a6843308149da5904aa0edabd28dcf086cedc8769dded36ed7d3abb8c7e8 2013-08-27 00:02:22 ....A 580608 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb32fc67b59c6eb9657452f8e84bc99725cf58b472a6eba5585c9119afb74032 2013-08-26 23:58:30 ....A 271104 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb34e7cac23efbffa484a7ad065e963b20fc4bdf1070eeaad6449ac3562c164a 2013-08-26 23:24:10 ....A 143360 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb379fc2bdc65c81040573d15ffbdb39d9f167686a27f95e37c1807f51fdc11b 2013-08-26 23:56:42 ....A 1210918 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb3be04362631a631cab87ac93a97c0416bb099b19cc56ba56ffa80a9ae983d9 2013-08-26 23:50:32 ....A 261632 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb3c43beb847f81df93e5fd27458a15021aef1b5bbbd800950e37b9664a5bb88 2013-08-26 23:35:08 ....A 860160 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb3d64143bbc194fb8a24da9227e56698ead1592ef730c0fe036e2f1e7212bb5 2013-08-26 23:42:08 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb3f13b95a045c4f52b7d4eadf7cefee355da8be79b18952dcafae770db9ae89 2013-08-26 23:38:06 ....A 210355 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb3f4de9bbece7e49a9b04598308126bad4ba09ce109afcb0161ad1f55de14d8 2013-08-27 00:14:48 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb40b517d887a609b45c7947c13c99ca3f766e3150cb5714b7a180e571772bf3 2013-08-26 23:57:02 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb40e440fc0d84a2d56f0b87af867fa7bf8e01b4665cd577403aef5addbea5e3 2013-08-27 00:12:18 ....A 361472 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb4234d824552d53c476080bffce83f7e07c39fd17b8feb4161a6be80311f1eb 2013-08-26 23:20:38 ....A 301056 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb446a073797d1ac97e3bc0c22de819bf98603cde947ebb371a68c33f2565d99 2013-08-26 23:41:38 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb458f623b8deab46efdf736f82e65f26f8ec01f7d37d5e3f03a1155f8302951 2013-08-26 22:59:10 ....A 116224 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb4753446ee9639fce459de8ade1a601817b746e40067c5115063572d33e9389 2013-08-27 00:03:22 ....A 49805 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb480851f96fced9929555730e0b490ffc80acace5bf3631dd98b92b9438887c 2013-08-26 23:07:04 ....A 354304 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb49498bb22172baec63ef27c682f911e7d9dd952db078687907bd5f59b3879d 2013-08-26 23:55:44 ....A 293256 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb49def5c0678fb971ad109593ab09d17324d5a7b48fb53464cbf58159cc0b50 2013-08-26 23:15:06 ....A 11264 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb4c58daf941914b98414ed2120620edf531a29d2cda76380f2d6b0942db3bc6 2013-08-27 00:22:06 ....A 225792 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb4daa0c79d22dbb61723521c4414fa40de7944b1620fc46699759be7646a692 2013-08-26 23:30:42 ....A 48672 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb4f2f105a5c10a27b85b20c067d559b059bd38f5943f0b902d4fa5c562cc348 2013-08-27 00:12:22 ....A 117760 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb5119fa779d51cd37f32da81cae95e10603656fd35f07a1cfe44b0b81ad81d1 2013-08-26 22:59:00 ....A 720898 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb53eab1687ae446f0b7a5dbc09981c955167b15279f2fc6566670020a3a4a12 2013-08-26 23:58:04 ....A 3200 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb548a5995e5034574e9e90e355de46576c6f4dcf5f8cbc83ae08b42006ac410 2013-08-26 23:54:44 ....A 390656 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb5555f8e1ac5ae4cf4d52212fb0c414b7afebea987f995a2a3ae3772129460d 2013-08-26 23:45:34 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb57f8b7b71cf77fe034ad1b8d0b52c8e0bf827af6c20092b48e5348234d687b 2013-08-27 00:16:40 ....A 72714 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb59fad09781780cb352c64a19c293d63cb7747f491e621fda9498bee4204307 2013-08-26 23:51:54 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb5afdb176ce59be69e087d015dd4529f2ba6d80d41fc1298b5b225d2d3330fa 2013-08-27 00:15:26 ....A 157008 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb642f3304847e8e9e38c575d8254ff865041095b263632572c552854bae021c 2013-08-26 23:37:42 ....A 317764 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb69f3afc7b2f35a42982a9910dc431f2d6fb9164fb28090eb4a08b821e8ac33 2013-08-26 23:27:18 ....A 97992 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb6ba052ab670b036f6f5bfdc4780114a103f2d8c97868136b7c43c9c631084c 2013-08-27 00:07:40 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb6cbb9d0bfde7b11f4fb0ea5f579067732cf0b8822b96a3d27e9ed4f149a319 2013-08-26 23:50:56 ....A 268288 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb6d9f74dfe12ccfb93717a8c81dd48694050a97866453c930529a267f44c1b6 2013-08-26 23:33:54 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb6f36a6d1a0dc357309fa2dce434f575d9c9eff9e64cb69e04d5e8b64cf9af2 2013-08-26 23:39:02 ....A 183573 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb6f8bb22f8b458ef8ff38a0811c2c67428b224927117c463a5439424c4a20d1 2013-08-26 23:26:32 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb70077d53014a359fdd42b4120df899dfec56ef6835b20c63cfafca6873f273 2013-08-26 23:50:14 ....A 14409 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb701fb55ac11aa8c50199fdf8808aaa0010d37e140de7be5950337e1ad53275 2013-08-26 23:43:04 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb73b6d072daa1ea8bfc0f622f02a00cf3eb7768b035acfab511cdaa9aaf1f81 2013-08-26 23:58:28 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb741558c2896332f13b0320156e70abe79601a33269a23c9e935ecccd7ec0bb 2013-08-26 23:23:34 ....A 169428 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb7512236a01700e7139fb0fa30b8987f8640b81d99185e9b03debe2401293d2 2013-08-26 23:15:14 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb77e91804175fd3ab2432803735b3dc8294b5c0b2b00aa540f257d9453d944a 2013-08-26 23:38:14 ....A 56955 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb7b89eb79a6befd18965150138b691eb4ad6b3851ead947260ff02b5f9e1bbc 2013-08-26 23:40:44 ....A 29716 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb7f37f2bb3612e4b255e2a0f35281a517766513299507b5da7f5c13e01a3a7e 2013-08-27 00:07:30 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb897cad7f5dbc70561d31420352cf45586d05dda3cfd3894e63fd61a46a1412 2013-08-26 23:36:46 ....A 81210 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb8ede6a5c3f095d4f1a2ccb502a48ca571bf7d1ff24d2312ee0a7e9ce42df75 2013-08-26 23:13:18 ....A 24576 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb909352ff0964a0be5da13a4bc4853113b50e113d73894d81f987dc6b343d59 2013-08-26 23:56:12 ....A 16640 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb98f5ca5d963d8dca2a9bb2ee284a5a355b30cee6989285ece2effe9ab142fa 2013-08-26 23:29:52 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb9a808c7af67ce483af3d28da84e681d9d31efe870600f566f4d4130121b12e 2013-08-26 23:06:20 ....A 37376 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb9c4248028191bb00e774a8db41b4bb83b08a3e6646cb360b80c257a791a538 2013-08-26 22:58:06 ....A 37760 Virusshare.00090/HEUR-Trojan.Win32.Generic-fb9d797380523d65869f6c13366932bb5a16bfbd8bb8e82967a5a57e1f996807 2013-08-26 23:04:36 ....A 48360 Virusshare.00090/HEUR-Trojan.Win32.Generic-fba2e469d09324129454462eb416f17a2df01d2e17dbc449b3dae653a6a1da34 2013-08-26 23:10:46 ....A 25936 Virusshare.00090/HEUR-Trojan.Win32.Generic-fba3deb76ed7e03fe76b2acb24bae430488e08920283b26c59fd9043bd81727e 2013-08-26 23:00:56 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Generic-fba4ebcbefda800fd2e448673f9fff1f658c4bdbaa61563a5a45b128bcb450c3 2013-08-26 23:29:40 ....A 205062 Virusshare.00090/HEUR-Trojan.Win32.Generic-fba56f71a019e34a8288f4d8340372e439b4cf234001d9d6946c89adf7a4d721 2013-08-27 00:02:38 ....A 11681587 Virusshare.00090/HEUR-Trojan.Win32.Generic-fba77cc336d867fcfe721c9315bfa4a8e6076f22084ace1ebdf713e850f304be 2013-08-26 23:55:00 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-fba7b349371d391894d57688f68d390642a929c55562b7b59b1a57ec3308982a 2013-08-26 23:33:10 ....A 103936 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbabb514ecdf3d8a46210a3947cdc2b968a16fabaad08af495075a914bff9ac7 2013-08-26 23:54:46 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbad44584138b5186a1b6004f1fe61d236e253d0206ad615083e43660e4dc873 2013-08-26 23:22:02 ....A 743516 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbae9e873ed4134d265e3ab9f808ab3a310cde51d05a764aef478db1246d9e9e 2013-08-26 23:57:04 ....A 5017600 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbaf40d76c13dbd876da2308961815bd0adb94ef4c703131d7191a5a93c84c0b 2013-08-26 23:38:40 ....A 101486 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbb091d9449a42867452497d285dd8c8371f9f8ef225887c71145861d6a7146f 2013-08-26 23:34:56 ....A 40448 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbb610ed329ce5079b29c344c52e2cbc1f635cef701ed8eb0124d4ee7242233f 2013-08-27 00:02:08 ....A 2297856 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbb9e850a5cfc3a859b1c26c8addbe01bb03b88b42e7c059cf22ea0ccb230805 2013-08-26 23:53:46 ....A 82944 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbc48ae822cd0b51e38578e9681533bfc8eaa358f9080069d385c5e6baaf9e29 2013-08-26 23:56:00 ....A 251806 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbc9ee09f1fd0eccd19ac9bb490d4ca0f1b398c1498c798672f71f73ea95a707 2013-08-26 23:05:56 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbd34db6e1c00f1b7d33a648828579d33a6e4228453d31dacc1c2d07287f26fe 2013-08-26 23:15:14 ....A 110906 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbdbea4bcafc67872b9aae75423565011228614da7e37ca95a276b65505fb29a 2013-08-26 23:14:22 ....A 114176 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbdc78adb433a4132eca8a72a69152cac2a1b12ddd3d4a3b451cd0512a4cdb1e 2013-08-26 23:57:12 ....A 319488 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbe2c39a2bc1d2c7196bd703e53ca09e90c751d172a5f33c4e843fb8b3e3e0a3 2013-08-26 23:57:50 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbe676b268ad2642bab6bddd28406a8829b4dd4445d6d1bf33efd1b360ff7411 2013-08-26 23:53:50 ....A 854016 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbe751cf52945b41a841a9662cc5300836905c3f426484d7b9b54f4846825a66 2013-08-27 00:10:00 ....A 626688 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbe96b3b875cc942f0420b93335d0191e6bbc24f42841477ea166833fc2514e5 2013-08-26 23:39:26 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbeea0bf93ca5f44bc48fc3b29d02fcc598e76c79ccbbc15d6096b6c28befae2 2013-08-26 22:59:52 ....A 342388 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbf53c59b95e20aa042a9f0a818b6abddd0ea19dd9306f51bffe95aff3a3d175 2013-08-26 23:53:04 ....A 980992 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbf736bcb96dbee03a2b7c5bd6b224de7dec40b7c99d8c6ea0cf6a4a306894e5 2013-08-27 00:02:00 ....A 3136 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbf924c808c94b4334571d2e6040a42bc6cdc2c7a758af718df9915e2dfc9eae 2013-08-26 23:37:40 ....A 104339 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbf9a36859e01a48ef8c80a29bc4c9f08978f0892179ad67081f9f8fae761669 2013-08-26 23:33:32 ....A 88064 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbfa4434337d80d177983a0de44e34a8dc747c580b362b8abd242173b2f672ed 2013-08-26 23:51:46 ....A 94208 Virusshare.00090/HEUR-Trojan.Win32.Generic-fbfc043dff8b2c8365688561f57b651ed2025bb81041800ef3aa06bda35c3570 2013-08-26 23:32:44 ....A 366592 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc0572cf93a43476c18dc7c35f283be9f0cfa41d39f0f2a35a2e8817d7713886 2013-08-26 23:40:26 ....A 42064 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc07fa9851c31f39516e8fe4d2d6b6b5e96f206185fda579cf47ba9725b2f876 2013-08-26 23:30:52 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc0e0cf84d224d43d948a492eeb6bb933cfbd6f85a195c3a7ae79f61064a85c3 2013-08-27 00:11:54 ....A 515072 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc121cca73f35481e2f033433c3f76098ff0cb295ef76458cb898391dac68719 2013-08-26 23:42:32 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc166fca2be86f9144336bcd685ae07146d873d24c115b3f210dce3499dd6d1e 2013-08-27 00:16:52 ....A 430461 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc192d263a0233362a1a20e65a72a6c94efaa4b58e631c3350792768331ce5df 2013-08-26 23:25:10 ....A 51332 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc1d362670a5606a767e8e36c70153593105cfc7862918f682d3e107bdb6cec7 2013-08-27 00:08:38 ....A 1560576 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc1dd9197280c17166d9da83ca8674d9a77ba4fb5ea3d42254a3353f56ef1d23 2013-08-26 23:07:06 ....A 84480 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc1e1bad8e01d4e26e1f6c0f8919fcd02b64b6ca648c8a0796ec1a0f8a3e5d73 2013-08-26 23:03:48 ....A 221952 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc1e66656caba6f2119fa62fe4f81342c67aac232bddb70f07bea126e661cd6d 2013-08-26 23:39:18 ....A 124720 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc22b9fc3f0f90bca0a42cc993eca784ddba9590d396c81ec46e1aa3300dd8b4 2013-08-26 23:04:48 ....A 258609 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc2404f2dd668e3e75749f64b04bfa1c74086fb4d890412c3b0ea8a26aba80fc 2013-08-26 23:45:04 ....A 182811 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc269ce0204bc7425cc02e056744a58886f67c3a8085c054ea19d37da283c1bd 2013-08-26 23:45:50 ....A 159744 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc2c29348d28ce9c3304e1f5e10e6d2fe6bcee41e7557bf272538adb89fcb2ee 2013-08-26 23:52:36 ....A 17920 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc2d066136f6efb69aa15fc66e0288f250babb1d1ac0b159dad7b8162326f0f3 2013-08-26 23:34:36 ....A 47616 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc2da69eb1d8947523f922bbd377ea7330976605f51f200c84cd924d8f45fae6 2013-08-26 23:51:46 ....A 111232 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc2e79f97f8cd0caa2eb5060e6964b2f7ebc92d37e4de9a73927aceac085b9c4 2013-08-26 23:25:26 ....A 83826 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc39a2be6b35f8130431f944a5e83b963e45962d245f5733ffa9c0b974e6270f 2013-08-26 23:09:34 ....A 257536 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc3a86cc6f0b0d43faaaad87710eecd242630075aca96748596d03f169b18aee 2013-08-26 23:27:36 ....A 121856 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc3df452363c95d8ae8013e2628abab711eb89d57e15213242bb43151650996e 2013-08-26 23:42:08 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc4014abcaeb087b5cd4af9cf05e2a0aea8889cd0a98ca922f0e3236810b9f59 2013-08-26 23:47:16 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc407a56b1e8eba5622b8e81dbaaa71199963ef8bef7cedb5e4bddeefefd9115 2013-08-26 23:01:36 ....A 1219084 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc46f88b40162f7718c28f08aefb41cac9543abefe8fa84d708878a5d354109d 2013-08-26 23:52:32 ....A 39970 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc530762586f988cda0b24e8c934c7f528d978a03425960427c30aace711f954 2013-08-26 23:40:50 ....A 106496 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc570183f4716965bd28c1c08b5b129d6ba13265b1358ee871f099523b760fdd 2013-08-26 23:31:58 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc59734e698a57e749973fcd2dc5fad7aaf32eebbedb2edab639933a932a8d37 2013-08-26 23:21:38 ....A 262144 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc5a0907666daaac4c3fafea08a3cb1a6c270cb573b342df38cae9eb95793199 2013-08-26 23:05:32 ....A 87880 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc5add04982f277464ab6aed78aac98a751c3d4d06dee9e9b2c856079e2d2895 2013-08-26 23:46:00 ....A 2497152 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc5b076dd5e4a149924fb76f23ff6067ce4f9e70c8a51ead3100d9db29151327 2013-08-27 00:07:14 ....A 110105 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc5bf293b2173f39e039879aa175023d8cdb480c61ce36b86dcd9ac10711d76a 2013-08-26 23:25:44 ....A 566784 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc609bb5f741c3a1f1c0274efa38bee1dc0934d3c236cb5406194e4e40d4b53e 2013-08-26 23:26:16 ....A 50637 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc613ea0b6c94d7ee47e116bff4f688e9fbaf2cc9c632af4168da16b4da349df 2013-08-26 23:51:54 ....A 468992 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc617a08855ed92409589ca75d5662472e4ef4ef805215597c3df6ac5bf77a39 2013-08-26 23:11:24 ....A 990868 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc635e681f6018e1a329d44e610bcd3a2c1827f41b757b8c9a7d15078147c3b0 2013-08-27 00:20:38 ....A 386560 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc636613ee19fa4e3170f47ba6d4c3c7a214dbb3e2bab559f82174ed462d3446 2013-08-26 22:55:58 ....A 82148 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc63e1d3c901c31506f8dbee6af8f803740358863df268a9364cf3623a5d8e76 2013-08-26 23:09:34 ....A 376320 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc645b554aa7b6fc5c3ee335ce42df9eac607d7579c743446a878c149c9a7457 2013-08-26 23:21:56 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc68a97ff8e715c525facf039b77f5904f88d4a35dd44ee7a2da08a24a6ec2aa 2013-08-26 23:30:36 ....A 22432 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc6a32b8f8b1cd4edab40eb505b1b72f3de9fefebbcd2fd24c2794334d4e18fc 2013-08-27 00:07:54 ....A 372736 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc6c7748a67df3158b6bd2ac93092a7e7cfd45248d121e4cd30d13045f570bd2 2013-08-27 00:04:20 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc727421f295b65e1ec7c729729ec5adb9db1ecb753e0ec6e0e59ad4b709a656 2013-08-26 23:20:42 ....A 89560 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc76a6a1027422096ef1e8736d1ff5a0ecb94bdf5efbe1fd25adf376b81b53fa 2013-08-26 23:58:20 ....A 323584 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc7cf490c40d0b51125d63a1fc4660826aff8abee9f752c061e00965af3146d2 2013-08-27 00:12:02 ....A 150016 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc82b3106b472a05b72c5dc03f075a468d053f03356ef7d2c3b036097a9447df 2013-08-26 23:15:16 ....A 1870428 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc831173cdc691a631c390fa1a62629fd84c16f2505e1434cc54feb6a8143b82 2013-08-27 00:05:02 ....A 624144 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc83f08139357f635a2a5a5f5628ff5f848f8bf3a848f6eaba0d3a340e1ee80b 2013-08-26 23:53:46 ....A 22016 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc85bf6f204b70c7f0dae7fec1043434fee2fc53e8758aafe14d9b02429a985a 2013-08-26 23:42:50 ....A 114408 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc88109a1245516e3134170498978ad88bfaa736b4be52d97664f99b42a84688 2013-08-26 23:35:08 ....A 161792 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc8a7ca9c501975751a2a13cd3f173cbe1439a25d1b8371b592525f44c8553de 2013-08-26 23:11:12 ....A 851968 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc8c143d80095d9c49203e5bfe381d79d32c3ddcdb9446079869daadb182c21f 2013-08-26 23:05:06 ....A 781376 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc8dc5db9d2a8758acc29e9d772ee3cb7c2f044f1ae8fd3ea45135c7db801a6b 2013-08-27 00:18:28 ....A 51712 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc8f07a736210277e2b24484641b5b5b6931abbab7aa5753c937c0d40ce096df 2013-08-27 00:16:38 ....A 56888 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc8f3d23c6715393dede440e6d5574f730129ce4e7b779b2a6da98651870893f 2013-08-26 23:47:50 ....A 465615 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc8f98b6cfc4c38a7aba85f1e9d5464e29973e63dcdef01002822221ccc7b706 2013-08-26 23:39:32 ....A 80384 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc95f40774d4debc8280f54c1b47647daca1f452f6ef3460227fc3dee0799dab 2013-08-27 00:16:14 ....A 74752 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc96185883c393bbb926d42365965aec5c4db8429e9cc196459430ca1ca7ece0 2013-08-27 00:05:08 ....A 933376 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc97a0080ffb879e87ac967e615e932ca61dd8b710ecc58eab22851880921258 2013-08-26 23:03:58 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-fc981eb377bb49ca7c35eeafc6190ef21be6a64da7a49ebae0b2c90fabad0be3 2013-08-27 00:18:06 ....A 1110528 Virusshare.00090/HEUR-Trojan.Win32.Generic-fca0ef76c4eeceb79382b9c54c8dfdc855526d4e94f3cb5a508518d377ba3699 2013-08-27 00:00:26 ....A 210473 Virusshare.00090/HEUR-Trojan.Win32.Generic-fca3c4a4df62e2204d00995ba68ebc360b26cef0b47f9b252bd976a9e53d017a 2013-08-26 23:49:30 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-fca4a0d91a4888223a913bd466d8251bcff3ae3e2fe02274cc4505216444a4e4 2013-08-27 00:09:30 ....A 136704 Virusshare.00090/HEUR-Trojan.Win32.Generic-fca532f1c5ee49ac66979db9bc314602abccebf04bc922c8c42193b45dbdc2dc 2013-08-26 23:34:36 ....A 307712 Virusshare.00090/HEUR-Trojan.Win32.Generic-fca801b8a18c95d85ce5b804dc6e19a9debf4b1b83a1e86ec4b5165a095836e6 2013-08-27 00:09:32 ....A 47119 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcaa3e8ac56d5c2b0765a6fcf40917869af2501cbd1b1833cedc94423db0290b 2013-08-26 23:41:26 ....A 336717 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcac7327c63ecfd88ee765fb32716b4b7730068be6112581dddc99cf8a659a5e 2013-08-26 23:21:12 ....A 137728 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcb03047ffb8f3de6aa12363b1575e778b2408c5acdabe44f059e4cb40339905 2013-08-26 23:49:32 ....A 57856 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcb19d489a640514e2e318ab30c8ada8ec28dbea2b399c1d30257135340d3ee1 2013-08-26 23:03:08 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcb4ec81c19aff01b41feb07ff9818cf5ed6a01fe8885a4423df8eccf3d31c69 2013-08-26 23:40:58 ....A 121856 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcb73b5c34da9de04db564ba007b79a0560a4fb82253f5c86841ed54869990d7 2013-08-26 23:44:06 ....A 528384 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcb9780d116036d99770304f216f48cb4ab758c40f5cb55cfeed48ff51ad28ea 2013-08-26 23:41:40 ....A 15360 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcbaa1398926c435e622eaa8bb83768d3aea09880d3bc4e2ba6a946c0f22d35f 2013-08-26 23:23:28 ....A 324608 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcbcb72eb165c6d54904b525b75a5ba2d457148fea839b397c5ebeec37e44172 2013-08-27 00:15:58 ....A 457900 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcbd05e7226345f3276462a1818fc10d78de620d145c12c8042479e49e3a44ea 2013-08-27 00:07:28 ....A 10310322 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcbdf4eb1ff635b4104fba53a986927310517d94438ac469898135afb08923a4 2013-08-27 00:15:00 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcc25eac3a5fb20806305e3288b05a02f05c7aa7b66580bd849a9ed9e9be6cf8 2013-08-26 23:20:58 ....A 376832 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcc27600b897c4846bd351cf97d5c4f7045e9982bc5d95b0f44c0752820b4be8 2013-08-26 23:50:22 ....A 112640 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcc315f55c8f797088dbbdd24c9c1e0630c55eda0fc5b741bd85521fa50b913a 2013-08-26 23:32:06 ....A 300032 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcc467749f8b3ed14670cd20bea524bc019757db3b8bc34cbf4f75f189e6e5e0 2013-08-26 23:26:00 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcc5e1da25f5dedd2fb02460e88bd67d5ca876f50dcce192a0bbedda17f9678f 2013-08-26 23:39:20 ....A 172032 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcc5f4b0eafd1bbc32e3d7d943b2a4e9bdbf9a88a21866d50138251b6d411dc5 2013-08-27 00:01:16 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcc9ea6a0cf19e6c63a910a0a7397e17a0e4d4dafeb20ff8dc5f80c412c1227d 2013-08-27 00:19:54 ....A 90138 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcca7a8e2132eba6ccb4358622fdbf9f37deeaccbe46bc0a9e62e2f1fb39e1d5 2013-08-26 23:53:54 ....A 1829810 Virusshare.00090/HEUR-Trojan.Win32.Generic-fccb9deb321e0bf0cdd4e4498c5c9ba7981facfb58c5a027ce794b4375545519 2013-08-26 23:27:10 ....A 229376 Virusshare.00090/HEUR-Trojan.Win32.Generic-fccc4f061c396fdffac73ed25d8f142d05f8854e4ce6f3b16b802902cacfcd29 2013-08-26 23:51:40 ....A 292221 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcccfddcf29b3ab3c6f83f82382b9895d503bae9e8d28649462ed6016a6b814d 2013-08-27 00:08:22 ....A 115712 Virusshare.00090/HEUR-Trojan.Win32.Generic-fccd922262a058db4da04d42ab648a85bc60d79e74a6b0bd318014d0efc02b69 2013-08-26 23:51:42 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-fccdae01d7448a8ae0e9928fdbabffbcab2eefade85a6e06b85bb8639a677a6a 2013-08-26 23:11:08 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcd11eebf3559c48f323b0bcc2628ed54b5656e00b4dd0249f0d763b33ea4f56 2013-08-26 23:33:42 ....A 130850 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcd31020e110231a34b7284fed775fa0fa6acebdda7cfc0c20fdf794365dbe0d 2013-08-26 23:41:00 ....A 136360 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcd6fdb124fc56b7f48f17461ff1b1be0fb62ce852c0ab0a4f1e1d1cc76d51c9 2013-08-27 00:11:42 ....A 59439 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcd94716bc8db625ccc454be02eb37128cdb2cdf4d59ee6101ad0bc320df4b07 2013-08-26 23:27:00 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcdd1b5256f54db8f9d07ad28e3be7198ecf751066bdd7c47db029c5146799a2 2013-08-26 23:55:42 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcdf818d19ce69afd894f1c890e2ea92b5781c6e294ac0c626e4432eb27c9b74 2013-08-26 23:47:12 ....A 135247 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcdfe7095ba79e9fb3fdad0aa70b49e539e9f4db484cd1ca481acc8f4abfe63e 2013-08-26 23:35:58 ....A 69120 Virusshare.00090/HEUR-Trojan.Win32.Generic-fce0e7571824658ae39ea31eac7c113e1cca4d6ff353cdc153d9ba1ea5b7b921 2013-08-26 23:43:14 ....A 87552 Virusshare.00090/HEUR-Trojan.Win32.Generic-fce38e0b27762230b309a8ee9cfd67612d76834a250bcbc9c02f95db0a06d822 2013-08-27 00:19:32 ....A 463872 Virusshare.00090/HEUR-Trojan.Win32.Generic-fce4b8b6bd94f68702d14267ff2f2b82ca24a418e9f368d6b4a9d4e93769a9b2 2013-08-26 23:34:24 ....A 319496 Virusshare.00090/HEUR-Trojan.Win32.Generic-fce6a2b978af6ae5a02f3cb2a38a1a84df6e71712bb9f6c0290a8713d5b41eb8 2013-08-26 23:32:42 ....A 875659 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcef9f551f15894d225965e1d1caa5e2ad2b9c8cb88f45822b81ee11fbd3d40e 2013-08-27 00:02:32 ....A 66560 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcf4825283abcf9582df7cc7a84c21b47790bfeb7925f140ef568e7a69544cf7 2013-08-26 23:39:20 ....A 198656 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcf73e4e9294700618cc55899142ccc53a0e611293ee422bfef9bbe933d1c072 2013-08-26 23:39:22 ....A 152576 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcf8df1b99df7523034496e6ddc10fd6c8b43db9a0a0fef8cbb83760b0fa5ff9 2013-08-26 23:59:02 ....A 815104 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcfaec08e2a125c62030b629e300630654cd02782540bf2b7f69a25b5955711b 2013-08-27 00:21:14 ....A 1931776 Virusshare.00090/HEUR-Trojan.Win32.Generic-fcfdde5fda473c172772b2616c511f94324ec197ba592d2e5e39bb502d71893c 2013-08-26 23:37:34 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd04a428adf79336a5679c8905a24bcbaf9af7ba04312b59251e5c830fc047e8 2013-08-26 23:42:04 ....A 34816 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd06249a4d75a56576fda1ac0073da888bb305919b4d33030691d59bbf06adc1 2013-08-26 23:43:52 ....A 43092 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd064c3db28fae4efcc7cf3f61ca788ade16b248eaf72892c79d45adc4b54964 2013-08-26 23:23:18 ....A 872448 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd0dd39d437d81f7f4c45dca3b4085c82ecc5acd89518e3b6bda897cc37c6303 2013-08-26 23:18:06 ....A 65536 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd0dd5b5e22846181a3e7e726e163fdfcb84baa9c40703b3414472e112376e7f 2013-08-26 23:25:10 ....A 771759 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd0f7f3edda96756a7c146980acad53aa63d74de2290948798cca6dc5e32e625 2013-08-27 00:11:26 ....A 286208 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd1006e9c4f149713af0aa20318708ce2b9d411c61ab231d74d421447fd043b8 2013-08-26 23:17:12 ....A 198656 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd102ab941d295c72f310926d89266a3d3fe17f2394a224934c018eb4ff55f5d 2013-08-26 23:28:18 ....A 170064 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd16dce8b4bc14cf08b00ec9122dbd8aaa679e594568730b3e8d5f781e26eb65 2013-08-26 23:01:12 ....A 61695 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd17b5e53d3489103e34e9a92a15dbceb061f2f4f329b283bc2f824ad030c008 2013-08-27 00:03:50 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd19ac30a5a1eda0f3bbc417218a5fff7cb7792a9b8cafe738a9acbdb2ec7a65 2013-08-27 00:02:22 ....A 3568929 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd1a292b8f1d10316279a48654ceafa58614c0acd25acaaa6de145bee39fcda8 2013-08-26 23:59:30 ....A 68096 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd1d7bfd8396e5ed09623f95957478707cec6b4a6087cff4ba9419c353521ca4 2013-08-26 23:01:14 ....A 78121 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd202a32745f2a015f828dcfb01cfbb3fac048b41432d9d24ad30927894424ba 2013-08-26 23:33:02 ....A 161646 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd215038207c1899e0f56815e4d2801f2fe77d0b35a088daad550ba1e6f1a156 2013-08-26 23:31:24 ....A 69752 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd2c5d373ac544cd77b2bc75db90c5638ff892dcf46fef2b57f895ca794d4de6 2013-08-26 23:36:24 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd2f41a178a6d35d7e35bf80e05f1911a7368c082febd31cca6c610a66102133 2013-08-26 23:47:04 ....A 16896 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd31efd238da4c4fdafc32e5ab3429022a846df5996b907661f0284e646410b2 2013-08-26 23:35:16 ....A 9473536 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd3767a9450274caf797c7360f7918e2ab92974059443f13682d4ceb92824672 2013-08-26 23:41:10 ....A 172544 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd399b9b75b61cfc4208592bfc9bc67b26c0eeda6feb63cd101303d0227d90f7 2013-08-27 00:05:58 ....A 129539 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd3ac37c4c97360cee469dbff965c4b6a3e003f1a26b8958e815c25245d1e781 2013-08-26 22:56:12 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd3af14b4e52207e0b325bfac189f52422bfc4b5c3ea61eeeb4678ae70e5150f 2013-08-26 23:54:24 ....A 22528 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd3d29587e6e06e889a83392541f68d8da447c7e6e4bd59471c9581903da9a8e 2013-08-26 23:41:24 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd3e85f98998b5114cd6ca647a23c7eca2483ed6dd67ae7a50a28805067e453e 2013-08-27 00:18:32 ....A 405905 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd45001c30d9835d9b3352b3beb5deb008c2235b05f4eda54e05edb70404c8e7 2013-08-26 23:11:24 ....A 93696 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd473a940df488f31b2621df03b8ff738a3d01914bc199e438705f67aa2eb9e0 2013-08-27 00:14:18 ....A 319488 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd48a0e731b7a6bd881de90e2ff30c98f5b5d1488e2ca014bf04b5d7d132d6d5 2013-08-26 23:23:18 ....A 246784 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd4a4734a8ddb36b75f70da7fa5c061d2bfa287a488a8b74bf9de2cb038949bc 2013-08-26 23:17:26 ....A 50548 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd4bebbcf75af3b1cf19cabdf2e1e4ef674384e20b6b8f8a6c3d9a1cd4544a01 2013-08-27 00:02:06 ....A 168136 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd50d1870cd6e8bf4d4867a9d7f2c0094a29701630705b6970b88dbb8ebd58ea 2013-08-27 00:05:00 ....A 224272 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd5286b2d79445e3c85befd77c08fae840a0fa917181653d94482ba62d8e9de4 2013-08-27 00:02:34 ....A 425472 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd5368671570649e26ecccb598d36fc74af3f994ae65f4058d327e1ea21020a5 2013-08-26 23:52:20 ....A 30208 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd559fbc8d328861d77ab902305d794cc8ba47644d500a420ec91269cdc4e677 2013-08-26 23:01:02 ....A 24400 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd5a4c902b850f5d9a9be6297d8e17fefc7978b99bd7ea184bf5b0edac86f9d2 2013-08-26 23:55:34 ....A 127022 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd5fb5db557c3ae5792958bcbf70d3fed5c426ab154563ce6f9caba4d2014249 2013-08-26 23:40:22 ....A 130560 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd680c5f51393c500f8913c89fda23f11214f472e11e4e105add4c93466ff3bf 2013-08-27 00:05:12 ....A 1052672 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd6d668dbf78eec6bccda657320f5d54c58c917440e46220a827439d9de178f4 2013-08-26 23:16:04 ....A 176080 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd76e5c6670277f05f0a4e6d89c9045dab9ca8958d77145de25d5e903fede58a 2013-08-26 23:03:04 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd77f8420bfac3add743835096368147d020d81e4affc18fde494264220c84a8 2013-08-26 23:33:14 ....A 111616 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd79476003bd0ecff906723f4d051ceb6e0ed1e6d240403db6db7241e9b2cda1 2013-08-27 00:01:00 ....A 12589772 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd7c29d4505e3c08ee2fe2ed15498ce628477b039b24a2ef6bb272d6bf60f33a 2013-08-26 23:37:28 ....A 4719708 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd7c3177eb13147eb39bbc34fb30f4be7845f8f40f06ab7426a26f8fa1fa234c 2013-08-26 23:49:52 ....A 536576 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd7cfa17d0da8175db23066facf66c5d4ecdfd8058ca8ea7a8318e7de236d20a 2013-08-26 23:25:28 ....A 63869 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd7dbf1263acfa24f384cdd6016d46f064164abf9aadbe4301549b147733bcd1 2013-08-26 23:31:46 ....A 133464 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd7f1ed62f0d7dcd61bcdb80a3399f5ac599b93320cb36ffe8151274581f36f8 2013-08-26 23:45:02 ....A 69632 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd7fba58ba3cc3b0e3299437e11903de401d84edac6aff1c6a71ce0f4bfe373a 2013-08-27 00:12:24 ....A 172925 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd804f27b67d882f2370b343766abb817164373f72c907cc0c08b9f3532e5d54 2013-08-26 23:30:40 ....A 226304 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd887e1b51913540f4ff7dfd0930a3545ed7a6cb099a4ca0dcd0fb4a9152ee19 2013-08-26 23:37:38 ....A 115868 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd8dd8f852e80177d8ae6ee97b0c08e627ae3a43cbc06ac55587f0c2d845dfbe 2013-08-26 23:58:20 ....A 96768 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd90b709b8885e10755e0e8b7cf053edbed4d01da50814c307b86488b3bb1d00 2013-08-26 23:44:12 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd915b09dd494239bb497437f0855a334a5312d65a77b8ec343ef3269ab7ae86 2013-08-26 23:25:22 ....A 88064 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd95ec143bf88c06e0981525f496542e581fde0d9d5a8f30ed536f506491d13b 2013-08-27 00:02:02 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd98708a5f3730c01f566cae8eb0b4eec3969de672cbc32ba031a23f2ed26bb8 2013-08-26 23:34:36 ....A 99264 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd999876ddae59144ef9a40cbf8b7969db1ba84e7ade9667bed5ae20ad36308d 2013-08-26 22:59:02 ....A 1053976 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd9d8e2a63c9a122b351a4cf06e2412754f1a397219f9a0b9df984e6c4137e72 2013-08-26 23:16:48 ....A 485064 Virusshare.00090/HEUR-Trojan.Win32.Generic-fd9fd485fa2b61e28d69ddb6ba3bb2feb62e13660543e2d8e808fa02f07febfd 2013-08-27 00:14:10 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-fda53fc46b85e6911b40c9ab65fc020aaed5260f5d1f6e5fb7a99d987d659308 2013-08-27 00:04:20 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-fda5adb8daef51720d38d3e747d7084fca9f0420f8d308c0965bcf1cdc8b258d 2013-08-27 00:14:04 ....A 144582 Virusshare.00090/HEUR-Trojan.Win32.Generic-fda869dc082cecfab0cc6c18b73a47f0945495387936e7c7590301b55d1ab408 2013-08-27 00:18:26 ....A 40960 Virusshare.00090/HEUR-Trojan.Win32.Generic-fda92a23ba905db4412deff36c8e12ac67a0d09614a45ffd7478e0014badb056 2013-08-27 00:08:30 ....A 745984 Virusshare.00090/HEUR-Trojan.Win32.Generic-fda9b56f7da9776d917460e361b17d29112d98a68f8098bf7377bc5f115fad3a 2013-08-26 23:57:52 ....A 178978 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdae701da23157c1e1d28b6232b0e22f6e58927a6e9b990752aa05c4e0cf6616 2013-08-26 23:17:22 ....A 479208 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdb0541392bf0bc079e9e396978faa731a6d8bf1bacf7e6acb0b7ea89fc2cf77 2013-08-26 23:14:32 ....A 37376 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdb3cf4d3f186319dd0941862c7e6d67fe2d7830b7caa1554fce4559055e1b32 2013-08-26 23:15:00 ....A 3070536 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdb4135ad243e1a71e780caf0fbeb578371a73de7067248e35feb2397323dfa5 2013-08-26 23:17:06 ....A 135319 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdb4b181a8706468280cf76b4bdb3dfc7c05a8d37ac17c74ebd035eea597babd 2013-08-26 23:16:40 ....A 362335 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdb508e1b6dcdc1ec1b1f228bf449d65cb7f5d9ff2b65a4af42f9c21afaaea96 2013-08-26 22:57:12 ....A 11382784 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdbe292acb4eb5fe1f9edc87f3ff811ea40048eb427bfee78bad0b4218a6a068 2013-08-27 00:02:00 ....A 1174528 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdbf53ca1579424c6ed4beef6971b80cce06276a38efa183aeb80159cc01d019 2013-08-26 23:21:56 ....A 1141 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdbfdc05e1dee33aed2544e43766fffc7168127cf4e4e3a56a0dd0cdfced223e 2013-08-26 23:06:02 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdc06e15d8eb50cb5723267d3cd3ec43505e9b94b30c2f893a7f8021efd68efa 2013-08-26 23:42:22 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdc4a89da2c6a02006963844c29de6387958e122fa67b6e462e0e80acfa4b198 2013-08-26 23:47:26 ....A 188931 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdc55f206b070c19d2550e887c22e6b4bd0d58e27a22652d972e2bac07f85666 2013-08-26 23:21:56 ....A 149504 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdc683876e31ead9f73263fb8fd624b85c801881f3182ecf3f4201f0871996fa 2013-08-26 23:33:28 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdc84bd1cf4410a92d5ebfc0d0e9a4e6bf1e23538e66be6996f95532098738d9 2013-08-26 23:28:36 ....A 79872 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdca6b349c239dd7871e4072bda765eaefc9a971e8d7cdddb08eb6c967079c46 2013-08-26 23:17:28 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdcaab96edd9b926b2ee6ac04c12e652e39a528c8cbf8e02b6109b73703a23be 2013-08-26 23:11:56 ....A 129536 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdcac5271ddeb0ef7ebf2701eca17bf944575799e28e0252d32e7fa8f54ee53f 2013-08-26 23:35:28 ....A 202752 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdccd415746a3e2f8a3922c661f37afbd2c8032dd55109b10822c30f040fdd0b 2013-08-26 23:47:58 ....A 380424 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdce0bd6d64025bac21bf11a6d4ccc117639aaf716ca9c192d1abe350eba12f2 2013-08-26 23:47:36 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdd470340d478fa7b94b12dab1c12397f20f7b94016ca9c980ea12db49bc191f 2013-08-26 23:26:02 ....A 161538 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdd5afe25efe0221a0983542981353d0657c37fc41ca11711d765d755c4c7581 2013-08-26 23:02:16 ....A 10240 Virusshare.00090/HEUR-Trojan.Win32.Generic-fddb4c3b7b0ef77ff6da7bda971a73a20a7312212b150a5df2fed63a72e5be7f 2013-08-26 23:34:16 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Generic-fddeaec5fd20f7bae988908e1a329d61e0c2d6f5cebc06b410292d6dddec5e14 2013-08-26 23:03:06 ....A 326656 Virusshare.00090/HEUR-Trojan.Win32.Generic-fde05e37e2325eb1c0113617b5768317923f775cddbd7fd2bca27331e97a002c 2013-08-26 23:32:20 ....A 162304 Virusshare.00090/HEUR-Trojan.Win32.Generic-fde118339d2df0a5ce48cd13eb7d352241530ab209d98527175e62549b2149b2 2013-08-26 23:32:08 ....A 157184 Virusshare.00090/HEUR-Trojan.Win32.Generic-fde268f60676a51cbc3bd16a82d1e11a39d733f6f8f2f09e865412a305c718cd 2013-08-26 23:58:00 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Generic-fde32218dafca642e3d0146872803384d4e93472ea2efc3037c5df2b3bafab8a 2013-08-26 22:58:08 ....A 181572 Virusshare.00090/HEUR-Trojan.Win32.Generic-fde5f304278906ffa71dd94ab4d59130059c0515c6f82dba279c6fba0518ed3d 2013-08-26 23:24:06 ....A 1046896 Virusshare.00090/HEUR-Trojan.Win32.Generic-fde7920b22820b91385e018f2eda2c7e1a618c2ef7436138e6c4491f842a9529 2013-08-26 23:58:10 ....A 324608 Virusshare.00090/HEUR-Trojan.Win32.Generic-fde928e09bbecb9083ce1e592e65dc8128c1ee2a58c1f3b549abec8113cc106f 2013-08-26 23:11:58 ....A 127488 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdebbdb1178280dbfff6bd6a074e640202cc028a29cb9dc4ad8e32b462e277c3 2013-08-26 23:09:34 ....A 80896 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdebf7e26e3b7340bb8c9269807e0b86ee9b9d57c81363947086013b4aeda808 2013-08-26 23:45:30 ....A 64000 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdfc9896547588622124caaa8fb108918bd28c567db2bd17616a89e1f8acede8 2013-08-26 23:22:38 ....A 320512 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdfd0d506272e5235be7b9498aee89954fba19668b59784126a5515d22306279 2013-08-26 23:23:48 ....A 209920 Virusshare.00090/HEUR-Trojan.Win32.Generic-fdfda9029c6e27a9ecdc8e8f31f803cf3d8f2f8574c057a0704e5608649ceb7a 2013-08-26 23:12:50 ....A 452096 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe0558b64dbe02dbc65a402a9f36aed39a95131acfc2524e4010dc35907a5c3f 2013-08-26 23:30:06 ....A 339968 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe07d9abbc2b1514e35d8e4092bad9be22dd08b0839222a1d8ce99cc5b15d595 2013-08-26 23:57:08 ....A 132608 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe0825158d8ee17190260faf4ec658f933c62bf93f49fcc083ca1b6561cc6255 2013-08-27 00:03:46 ....A 477184 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe0cf88c8bee64ee8076959783222c59b2b0e7bb3283517706167a6147424c66 2013-08-27 00:19:34 ....A 232601 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe12909c42761cd581df5d699e22c066fdcdda8e5124f36b531f40d37fb7ca29 2013-08-27 00:18:06 ....A 734720 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe16210bac4caa2df84920647c7a939ac01ad7b01f15e69a5ff66af5f08a130d 2013-08-26 23:27:36 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe188b50e9893737999c76ddac4e6b9f8d7adcbfa96ad48eb1125973de8ced94 2013-08-26 23:39:42 ....A 2769987 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe18a2077f9846e46e64c95f0dc3bebb05e45397a4a7e0fd88604c7ebc13796f 2013-08-26 23:12:18 ....A 126976 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe19959b23eaf502e337f8882833ff0e122df1a6dcfc43f889eaeaa965d275ad 2013-08-27 00:12:58 ....A 982016 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe1ab6df14f4978fc592f6f56df8f72774f77def7cc38670365c372f4f7c114f 2013-08-26 23:37:50 ....A 81408 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe1c01f3d64e224050e48d4991f215eccc1d5c2a5066731a33bd1681ced34806 2013-08-26 22:58:16 ....A 475276 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe1cb5541783c5ae403aae7ba32dbe95e1275c4ea1d61ad5ac07692c5a2175e7 2013-08-26 23:59:02 ....A 72704 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe1e8fedbf241c23ccf9e496bd4193133486b71909ee52a5de88b8ffec7b1f0c 2013-08-27 00:09:12 ....A 47616 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe1f7c2fa2e99c16fa5aab09cc68733c6b529b69ffb4af6c0753cf8d2db336a8 2013-08-27 00:20:30 ....A 36864 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe2165c6d97d5f73055dc3357f87a6d0f737cfcd78d39aa739c97cfee66414c0 2013-08-26 23:30:10 ....A 1940480 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe2351aab904fea18c08e92562655bbcad81344f2d76694a706b579ef4d23344 2013-08-26 23:14:44 ....A 5288960 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe290d4da7a103cfed3c75abe8f7723f564b1a86827e6c4d8754cc23acfe8bbd 2013-08-27 00:19:42 ....A 19968 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe291c1350bae410c92069c211e41f054242d519066797a56db4e3af2ca7eaf4 2013-08-26 23:31:56 ....A 125952 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe2ffb6d920722aa83d227aa9b2352d437ae8f6fa5d298556b748b34780c7842 2013-08-27 00:17:48 ....A 101376 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe305fb03470d220ec7a4347597d50145ed1e0b6724930395614c1b55b50bc46 2013-08-26 23:37:00 ....A 278528 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe32e6bb2d4bf201885e8c7d546331eb686ab0829397334332316b07158aa0ef 2013-08-26 23:10:54 ....A 385613 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe3382905b9352d0719d888dc5ebd73437bd30e0d7d7a468f18c1556f25b680e 2013-08-26 23:12:26 ....A 63740 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe359f96958a90829416884f6826a5b4b27c9e95020a36644d7d8805fd139bea 2013-08-26 23:17:42 ....A 90112 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe36ae2a205ad7390d19fb06b165250e863410593e4e76101598a7b39e7ac564 2013-08-26 23:53:30 ....A 24512 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe3c004d27ae4b274b186370d0bc8ccda6136669b12643f5cd329171db8a36b1 2013-08-27 00:21:20 ....A 137728 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe3d1d1c62bc5c3c1ea5de689a4e4818fb01f41720a8e5ac4e212de142b8cbb5 2013-08-26 22:58:40 ....A 253952 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe3f8340788e71edb4c4e76322247012b69ada5c67e23f7ce5da489b1b12cf8f 2013-08-26 23:03:08 ....A 2085298 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe43162a97833be755e0043b0e0baf13995071282e8b9877fcf69d20b8874ffe 2013-08-26 23:47:48 ....A 28160 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe43d8c3cb063b3ea7c01608b3cba5bdecb427cc30eaf67968a6aef7ae3f22bc 2013-08-27 00:03:28 ....A 72192 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe487f82d766a0aa74a015492d7751e193a9880ea5df37551b5506cfec77b40a 2013-08-26 23:35:24 ....A 177664 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe4fb4b426f296fc886b1543fedeb566fa67c44eb5087281859e941c5bc026a0 2013-08-26 23:46:38 ....A 68608 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe50e239af668af231012eaeb6d4dd7e4b878eda4f830b72627c91a61fb16567 2013-08-26 23:59:10 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe5188adaf852146788a843c453356a84e6aca62509f7206da23fc7987c40685 2013-08-26 23:23:16 ....A 348160 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe5515a3d89a266d8126071e4160708daa3be04ab32ea0443cbbf6d88a6d87a6 2013-08-27 00:01:52 ....A 120832 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe5849b6b5a056f2a2e733ac8cfbc3acd2140b934d08293fe520cc9233ef85b3 2013-08-27 00:00:20 ....A 142336 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe59c6b496cf7bac75f6fc7fbdd124874cb4335f6be129532e3384dce44c15ab 2013-08-26 23:02:42 ....A 256000 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe5b2e934bf7d8311d8da6cdb048d0c84486a78324007cc16e89a9570a54e649 2013-08-27 00:07:02 ....A 2294784 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe5d70c72ffa22632de87b9bb98e4c67703cd234524c67ba174bb09d6724cda7 2013-08-26 23:40:50 ....A 11088 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe5ef8d5f9ac9247ed7d87787d3e7b264a6f5a6a2b6216de80bd79dddaa9e8ce 2013-08-26 23:58:30 ....A 192512 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe64a7fa2e495e93bfd141d76698a38247fbd50e06e9555782e61ff54c99885b 2013-08-26 23:20:56 ....A 314261 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe669abfdb47dd2b356473c7067f484474fb4d3fac040b88767dae57d190e988 2013-08-26 23:45:56 ....A 355840 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe6fe502cea1b09f19daee78ab73368d3132c69623de6942aba549025a43bb01 2013-08-26 23:56:22 ....A 238592 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe70036f23620fd2fcb93476ddf12b4f748dd6e13319fbbd0f00945fb0fa9c84 2013-08-26 23:46:16 ....A 913075 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe71c837516ca0905cec3088f41eda4fc6b047483411719622ca110ab16fc772 2013-08-26 22:58:14 ....A 2184716 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe71eedaa927eaa8201991fcdb68e2ddcc757683f8bae2a99365754dadc01e44 2013-08-26 23:39:22 ....A 602986 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe73e5517de37763974eece495bed02b5a0b2ef9b932b1ab0511a216b35eef7f 2013-08-26 23:23:26 ....A 282624 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe751a6d7afa770c60cebba39dcc213fa845464d32849b1417c9b313182e0457 2013-08-27 00:09:56 ....A 451584 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe75891e12e9d6aa10edc03b97c29f4e7b961ab009cc29036e06c013033f5f8b 2013-08-26 23:43:42 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe7738bb084064e0337c53394ac4b46b0a5fabfb3930b738eb0371ae5e596d80 2013-08-27 00:02:14 ....A 871178 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe78d0d61976a31de678ee9453cfcb376ceda78317206d617c26a16e7e9fc882 2013-08-26 23:14:40 ....A 232448 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe7af4181aea2bff42c2007e226a4efed796c4bb34528a60da40a56e055e6536 2013-08-26 23:42:22 ....A 131072 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe7b2a0dcd198e89686272bd02abbc2e566e2ff32d167d357e7f60ed4c7a9e04 2013-08-26 22:59:04 ....A 97280 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe8c853da169fbbb124d05c30e554f9b8c73377057dde2a35ed185fdd18c9e6e 2013-08-26 23:34:02 ....A 103424 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe921bec0febd636ff189b82890473c55e6250213ce7b0fedd9eba7f2e9c4474 2013-08-26 23:49:42 ....A 1195520 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe935cb0b8425ce3967dc5f5e19b7adf6a5787fc587ee9bfa5f54fa07954d103 2013-08-26 23:22:28 ....A 233487 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe9458fab5f9878fa5c23afc9ce6ede2eb978847d68882ea69fd6dd01113e6cc 2013-08-27 00:08:18 ....A 118272 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe95fd85e56c69a5fedd79d6307763371684d280c41197fbf9ddd6956a93c2f5 2013-08-26 23:35:50 ....A 18432 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe96e8708fcebd0e156c4efee4e33e8fe3d68379a5ded6d081258b5c5dfb2e93 2013-08-27 00:20:32 ....A 28672 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe97c18e302cbd8cce1221176bcfd9708a18e0fb12eb83bc3b959cb28a4445d0 2013-08-26 22:56:04 ....A 1144456 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe98b0dd28673a01a9e4581c36aca9b042b391798a097fce8e9285f0c087fe16 2013-08-26 23:51:42 ....A 5632 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe9aea507094bc3a7b4314a8a3fac087d36670735e75dd2668b57de1a3e4eab1 2013-08-26 23:09:24 ....A 202621 Virusshare.00090/HEUR-Trojan.Win32.Generic-fe9c3f3c0d9ab73c6b96e055de1521c7cc096c28dd1af704f70684aa8ed6a912 2013-08-27 00:07:18 ....A 22553 Virusshare.00090/HEUR-Trojan.Win32.Generic-fea0094ba35011ee74591a434d1488f90571952aa6ccdac20c63be627dd73f08 2013-08-26 23:35:30 ....A 300893 Virusshare.00090/HEUR-Trojan.Win32.Generic-fea0525fd2077d11275a6ba7067f771edfaf9ebb1958c063b022dbafddfd4db3 2013-08-26 23:55:42 ....A 55572 Virusshare.00090/HEUR-Trojan.Win32.Generic-fea326d3ef89f27caeac8a2083b4f6cecf76f1774c934416924532bb2b8e014c 2013-08-27 00:05:08 ....A 16924 Virusshare.00090/HEUR-Trojan.Win32.Generic-fea3dc49b34d9fb7d4a90c2c2471cbf54dc4bf9ef6d25a634106dc87b759963e 2013-08-26 23:03:26 ....A 29719 Virusshare.00090/HEUR-Trojan.Win32.Generic-fea505766d80189e753f7f71a9e13275d10821da7f153828a0fb73d66ffce537 2013-08-26 23:36:02 ....A 46766 Virusshare.00090/HEUR-Trojan.Win32.Generic-fea5338a737a825bdddd39b2c1e44fdd24deacbab202b2fa9b9943615874ceee 2013-08-26 23:18:16 ....A 307270 Virusshare.00090/HEUR-Trojan.Win32.Generic-fea632251acceafb58e35946132b93ff92ba4172e386196df33bc3fd9ea8197f 2013-08-27 00:02:24 ....A 68608 Virusshare.00090/HEUR-Trojan.Win32.Generic-fea766b2523ed29d32cb48272564a5fa28d2d13d89b1f4b1c45ceb8babb96857 2013-08-26 22:58:12 ....A 307712 Virusshare.00090/HEUR-Trojan.Win32.Generic-feafcd7f87290d7637ede658e89f6959296c81858a9d1112b33206851f4e946f 2013-08-27 00:01:48 ....A 318464 Virusshare.00090/HEUR-Trojan.Win32.Generic-feb1b7d1ba6358e111d6401ed372123a60e53d911ca8c6179fa28c75b0b5a3c4 2013-08-26 23:24:02 ....A 299008 Virusshare.00090/HEUR-Trojan.Win32.Generic-feb72550571607a910be29592f9e899cd0fd17b57046365594e56023c1405fbd 2013-08-26 23:29:54 ....A 335872 Virusshare.00090/HEUR-Trojan.Win32.Generic-feb76e11d88d80feb8142707cf533ab9b430110b4bf75d7df3d9a32823379ff8 2013-08-27 00:12:00 ....A 28160 Virusshare.00090/HEUR-Trojan.Win32.Generic-feba13f48e119e3d46ba36ee16b87bd0f1ca5b687876b32fbfc858c9ab6f37a0 2013-08-26 23:22:24 ....A 32112 Virusshare.00090/HEUR-Trojan.Win32.Generic-febb89ec206f22ba5419a8a61e02c9da2ef2e45f3251e8224b5708236ef0c331 2013-08-26 23:28:00 ....A 110879 Virusshare.00090/HEUR-Trojan.Win32.Generic-febcaf60c9b2c178ca701d79e56a12d8bd78b05ed8f4cdc8dfde32fa5055fce7 2013-08-26 23:34:40 ....A 13156929 Virusshare.00090/HEUR-Trojan.Win32.Generic-febd3baba39392ac1bd06e593b639831f80aee0a93ee34aaadfccba1747e1d6d 2013-08-26 23:39:34 ....A 112128 Virusshare.00090/HEUR-Trojan.Win32.Generic-febf755581204f121904945a2c71ebc02c02010db20835f97b8d4941f8ef2447 2013-08-26 23:53:34 ....A 2486272 Virusshare.00090/HEUR-Trojan.Win32.Generic-febf963379fada043b4967fd784ba67e5f1877d18621aa47170a176fd36fc92a 2013-08-26 23:47:12 ....A 65265 Virusshare.00090/HEUR-Trojan.Win32.Generic-fec9f3595b149a49f334ac575325b2d8aa490cb75224b15b273c7d981cec4912 2013-08-26 23:52:24 ....A 231328 Virusshare.00090/HEUR-Trojan.Win32.Generic-fecaac3723098030a2c84b55cad09338ad61301bca3f75551d8bc73b46c80bae 2013-08-26 23:38:08 ....A 154624 Virusshare.00090/HEUR-Trojan.Win32.Generic-fecbfc1fb91ea69facbaad37797fce23a11b2b8ffa272646ba34137031177db8 2013-08-26 23:53:40 ....A 202240 Virusshare.00090/HEUR-Trojan.Win32.Generic-feccfaf6c0fb730fe81b3fa1f29186bf04dff57d0e33e470681dda76b1b2bfda 2013-08-26 23:01:02 ....A 49664 Virusshare.00090/HEUR-Trojan.Win32.Generic-fecd8766564b693d1c7f189bf6e0ec6e2d1ddc436c15c95205fcc966b1c04932 2013-08-26 23:38:00 ....A 217088 Virusshare.00090/HEUR-Trojan.Win32.Generic-fed146d38991f16d296ed9a9a46bf972c6df63c319abcc341ffdaecc09d79224 2013-08-26 23:21:30 ....A 205965 Virusshare.00090/HEUR-Trojan.Win32.Generic-fed3152513bb43b43dbf2f171bd00ec6f66bb1c6ddeb4fdb583503150cddb70a 2013-08-27 00:07:26 ....A 61440 Virusshare.00090/HEUR-Trojan.Win32.Generic-fed68dc8b3b94c6a649ed63df7b5ea878140fec7a4dfea91f329ed963df495b5 2013-08-26 23:49:18 ....A 211600 Virusshare.00090/HEUR-Trojan.Win32.Generic-fed70eb2edc194ae731dc10ed8b621b0737a64b433105e442414b5ca00082889 2013-08-26 23:16:10 ....A 184320 Virusshare.00090/HEUR-Trojan.Win32.Generic-fed8028f0d45a5f66b2a5099bd06f53454d75e12995b9804d66d5fa270b6b294 2013-08-27 00:21:36 ....A 94740 Virusshare.00090/HEUR-Trojan.Win32.Generic-fedfb8835f73da50d2d2778021b1c46b5165fdc2daf501b521792e3187444a38 2013-08-26 23:34:36 ....A 205164 Virusshare.00090/HEUR-Trojan.Win32.Generic-fee60fe10cbda5c5d85e2e3a106d9f40b3e2401a60618cbc7804e91f681616a0 2013-08-27 00:05:48 ....A 808960 Virusshare.00090/HEUR-Trojan.Win32.Generic-feeb211c8423874ace5445c65f6a82cc58dc9b1c028cad359fa81934ab9b007e 2013-08-26 23:32:10 ....A 21504 Virusshare.00090/HEUR-Trojan.Win32.Generic-fef7171537042b9d45008e0a698967bc951d7d070600d049523e7ae9c3bfce3b 2013-08-26 23:29:46 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Generic-fef89de297ebcc7e09d74a4018b4a045b05678c7accb05797f9647ed26d2ba48 2013-08-27 00:20:26 ....A 53304 Virusshare.00090/HEUR-Trojan.Win32.Generic-fefd7245cec268236f4d81ac103f8e7b6c3fbdaed88e7cf4e6bc4fb5be859199 2013-08-26 23:19:48 ....A 33280 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff012e4f468c4355339fb0b700af042ed0da6ad07463cc86e232a1807c0c7536 2013-08-27 00:00:38 ....A 25088 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff03a96c216c74e76f8ed46bb392301850cee873f25c817e0c281db7d9c8384a 2013-08-26 23:46:08 ....A 339456 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff0612c49dfcba7c9fdd618fcf4e5e141eaa6a48b776719269159d0835f2b089 2013-08-26 23:11:24 ....A 120832 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff07840a9f3ebdbdbff89d7d27adea6a995cd195f3776a655d1e615f7f22ec5f 2013-08-26 23:59:54 ....A 210512 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff08a9b051538e1ce286a42d0a066e264cf7592d659d948b533e2b0b615c11fe 2013-08-26 23:43:24 ....A 98733 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff09929d044775239c1402d5fe072df44ff197b39aca12a3b43873a1893c4704 2013-08-27 00:11:26 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff09d57dd67838b4c0e8ff611aa7a4d11b24a5454d05738ca709b635c3cb95e3 2013-08-26 23:45:50 ....A 740352 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff0a332ce7693e3ce10d158092aa1c302c0786817be380e16ea19e4a110157c2 2013-08-26 23:28:32 ....A 196608 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff1166ee8fc898bcf413647633ad96a56af6b3985a67d950afd4fa3440bb815a 2013-08-27 00:19:50 ....A 113664 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff124715b62d3bc5c4fc251197ceb2571908e65f59f64a6c3ba39db180f99716 2013-08-26 23:11:34 ....A 236544 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff19a6cf3849c74fa111bda12353cde208fdf1095fcd7aaf17bb470643ac2683 2013-08-26 23:46:06 ....A 1327104 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff1e5b9abea7f508b8467eec850f50125c008f4d83a7669931c9eaad34c3add1 2013-08-26 23:56:18 ....A 132243 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff2915f929cbbdf6342fafa2ad754daec61fd1a32530483c76dc69bad889a623 2013-08-26 23:17:30 ....A 84084 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff2da60fa29606f8cadc5c4774ed9dc4707a2c9bf0148309f4ab315f8e83dd47 2013-08-26 23:15:40 ....A 173568 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff2fb154b8277674dfad7fd697e124a6c4f59413363a560e49f7c6f81b1a0e88 2013-08-26 23:33:50 ....A 992768 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff32f2e46110fe006475c05330725ca6b3e6adb9fc2303c4dd2aad3ae85f83d8 2013-08-27 00:18:52 ....A 39480 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff35364e3356111eb61a725b20c7d6d82260803ca87af518d5c9d4026050ed17 2013-08-27 00:04:40 ....A 135176 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff393b79b7db2285a6c5f37833c187eb1b2b761bd4be20d8dfe8533267ddd638 2013-08-26 23:48:00 ....A 236040 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff3c6b4cf43feef2af1159aa6633918e7bba11fd3dbd97ae358b57cf8cb82b7a 2013-08-26 23:23:00 ....A 379904 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff3d8b78901e93b070e55f2daf53bd7fabb7042a2b92cc6384af9ba891bc7ae1 2013-08-27 00:00:32 ....A 229376 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff402a90eaf54445a383100130c05ddc8c1447320b06085f39414e9bd8e69677 2013-08-26 23:49:16 ....A 241727 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff4124829b7932dc24e770dea7459f483f1205db560b696387f74c62fb20be42 2013-08-26 23:59:26 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff4415edab38e4dbfc2180fd0c241ad1ae24bfcec4dd133877125e8a1b648297 2013-08-26 23:03:20 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff4876054183c3a4f9128dd3803f2056f6cc7563611724ea03c04f0c9c7800b3 2013-08-26 23:44:36 ....A 671232 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff489392fbf262d885a64a2212028f19346f6e74ea6d8d40131ecf10e3a861a2 2013-08-27 00:05:44 ....A 16000 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff496096976036a74732f9f84869a079abf5f22c7358bbbd91a4bd66ffbc84a8 2013-08-26 23:08:32 ....A 153600 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff4a5890911151a67fa0e449de7d2391aae9cb37e479658cf9702376912a7dc2 2013-08-26 23:22:04 ....A 800256 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff4aff44632837452646a652f29c24bd66957f39598e99c80bf44c483ef87a73 2013-08-26 23:30:30 ....A 89087 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff4e1182c05a8eab89d042d00be502d845dadd3efb6d9d4567841d5d69454f52 2013-08-26 23:14:42 ....A 34593 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff54272a7eee049212fadf4de5cdaf13cd139c92bfad8e05a5fc63d942b42c46 2013-08-27 00:04:36 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff54d9b3c6591b27f1f4b4f52fb9923d6ddb418623a2055536921a8cce5d5b62 2013-08-26 23:08:08 ....A 85840 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff55789495c96e6d932fe76bd4319263d9e39b725e54d25d191d1094cfcb2ada 2013-08-26 23:53:18 ....A 595456 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff57b212012e5bacb1835ba1c2649af15dc900ebb045252363d449401e061bad 2013-08-26 23:20:00 ....A 273920 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff5d88733b447ca08781e666ff075cdd45e8dede12deb9530df432d8454e3202 2013-08-26 23:41:46 ....A 76764 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff5dce4d7303c5c5816b86c8b6e597dfbf698e68c5c9fdb113f577f14e4a8b7b 2013-08-26 23:39:30 ....A 211760 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff5e7b8353e72ef8752bfaf51534014a9b1cb1bebe8dd119f4e09aed06929a01 2013-08-27 00:14:08 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff5e8b0f2ce560ad47273f939d5139f6ffc178f7d080f96c6c8079b4bfa02da3 2013-08-26 23:25:14 ....A 118784 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff5ec073616a1eaabe079951e0ad9ed2015985ff25e38e0d8820580c1bad6073 2013-08-27 00:21:32 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff609fd2834f3ef7953a79b1841a4e6179c38284adc95d5bcd4b9095bb14c371 2013-08-26 23:21:22 ....A 102016 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff622fc82776fc6082527488b0fd2bc68d6d4c727778627c6e302c6690179bb0 2013-08-26 23:44:56 ....A 26112 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff66ba358a58d0adfcbc1b0ab008dc9a7a0b9124d3d2d7c1d48b424c78a06132 2013-08-27 00:08:18 ....A 3136 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff67db75e2c25e48797588ed0ec60c820e07e37de00f7c31ea5ecf240f531ed0 2013-08-26 23:06:24 ....A 123718 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff6896331ed2301f6c2d485a5d1259b8730936f365746aa5969af4f4e204a6e1 2013-08-26 23:46:52 ....A 1671936 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff68c44426e63af81f17f90adc60a39b43ca018a4f1b4eae74363f2dd5a53ea0 2013-08-26 23:35:38 ....A 417920 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff729b122544238afd5b7549f0954afae3e52249fac85e3a8ab8efad0647162f 2013-08-26 23:17:02 ....A 342539 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff78526fac3ab40f93e7774de80aecd651ac1a4ddc9e82d68e128bb070e6d29b 2013-08-26 23:53:46 ....A 155648 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff785c8ca0bdb0efa2db475584ea4b09ff0a15512b6c883442c3a61448ec51fa 2013-08-26 23:43:40 ....A 34176 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff80bda761982adb401e5ed62bbfd6039c6d63d0870538e99806a0e792d838d8 2013-08-26 23:45:10 ....A 536576 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff81b0cda194a4b7006c4c0300fbe73d1f0727fc5eb4597a3131d30cd5e49372 2013-08-26 23:03:44 ....A 48640 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff837d497bb4212ee414ad12077b5dfd741e4666e350d645aaa75910777f3c31 2013-08-26 23:20:00 ....A 157184 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff85cc5da2d8ef143a806bc8ee71f2503b465b3fdf2a0bef5a12151456b28dcc 2013-08-26 23:14:20 ....A 62367 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff8bfb6bfa817e16ecac5f251ecadfedb1c2d131725e6a5eebf92fb4b37a1def 2013-08-26 23:52:22 ....A 128512 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff8f769e72665848d1ac8f4199acab265b748bfdfd36d001b1fcb846874dfdc4 2013-08-27 00:04:34 ....A 91648 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff901d94fdc18111c2ed8d362a0e87ab4cb5b71776c307f7123207c5c6aaa13d 2013-08-26 23:59:04 ....A 320560 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff91a0005e7eb65c805b9e136e7e92f882e9b4295ba5dd54e51b3d01c952f5d6 2013-08-27 00:06:46 ....A 54784 Virusshare.00090/HEUR-Trojan.Win32.Generic-ff97776331637e435c2ed4d8c4121222afcde2ecc5c0d3e4e1eaf40d4d22791d 2013-08-26 23:09:04 ....A 4917670 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffa429800b9e158a16ffd6b2380b1e2b976d57d65c2e27cada012d9389303f69 2013-08-26 23:18:14 ....A 651264 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffa4498b23e999b5a41d615773174c3e4c355a21dcf9cf572132688f207e7a92 2013-08-26 23:48:50 ....A 221696 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffa6766aaf5b0fbc42664abbd8745c0c76dfa69cbb349a287fc6c8b2f64434c2 2013-08-26 23:34:52 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffa7cad240e0821ea232b8d35b6b997c95ef1a413261ea214c2365b7cf6b09e7 2013-08-26 23:33:54 ....A 19951 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffa9056e6b7129bba1c90dc1d9b7d8dc45eefe0d99a0a98e7f31320a85b6edaf 2013-08-26 23:47:28 ....A 143380 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffadedfa38cc609e167cbae8451e91daaa24b389e6bb48a16074095befa30a2b 2013-08-27 00:01:12 ....A 14848 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffaf5505dc72761165308e564911026999bdc4e349c5871014ae84f680155117 2013-08-26 23:22:14 ....A 1133570 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffaf576f134fc8e5ce59608045cc4cbeaf74354f76d951bfd35ecaff16b331ba 2013-08-27 00:15:24 ....A 214016 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffb1c41f9125d37516773a39c0c5c3401d2c667fe8a68bd8d49a700ca718997d 2013-08-27 00:01:18 ....A 704670 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffb53157b94195d412c7b9791eda0d07b32c7e49fe8af8d54964644c7b2f9486 2013-08-27 00:04:12 ....A 5410775 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffb5f718b06db415935babc84deac435c1353ec1914c34aa5e242821428700d7 2013-08-26 23:54:58 ....A 1777664 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffb7dd7e958fcc37e68d7894c2858becad50c1025a306384ad41ec299242cfcf 2013-08-26 23:20:26 ....A 266240 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffbaa87290f481ab888e598a9b41a383560c750e442e6f958e5ccea6e652181c 2013-08-27 00:14:10 ....A 112256 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffbc00d79de27e0acf0e5aa6a8d0b1e7b470110955caf69c92eed4b3f1de35e6 2013-08-26 23:20:02 ....A 479232 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffbc39ef521e74ac1c75a3762f09c1e34e2c1baebc406df3693bbf3f71f2993b 2013-08-26 23:04:48 ....A 591360 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffbdf921bebf6c0405e1b2eab244a510dba2231faa9df97fd6d349b3cd652833 2013-08-26 23:05:26 ....A 49152 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffc3fe74e166e5239a02cdb7b6d01695d61e755658300de9b413c3f9e598a6ea 2013-08-27 00:00:06 ....A 188928 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffc5ca477054de08351a4a483a057d8eebe1f248437228af516a4cb1a20503c7 2013-08-27 00:06:10 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffc66e687178881d1e3e3d1137cabad08fff8000b0100a5ba22f82c1083b8202 2013-08-27 00:00:46 ....A 2908160 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffc8eb3af4715a0f9a0d61d32702bf7021ed569cb3ca85d2a467ba768924e02d 2013-08-26 23:20:44 ....A 5219328 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffcbabb140c4e5c4f9924b4a20cc524d50b13b8d9b32d22d49cbd43161063b0d 2013-08-27 00:04:28 ....A 1377573 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffd0a120d600a90c7799033461fc858e141285f9c51dca60b84d85d9708600b5 2013-08-26 23:39:20 ....A 275456 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffd15291e784febcfffb552a152df52547ce8ef66cd0cf281f104fd3d9853566 2013-08-26 23:52:00 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffd29c13ba7e1b632676e6c7be7f2a205b493cd6b41fcf86a4e06d492da9313d 2013-08-26 23:24:52 ....A 1579237 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffd5d44d712d74f67fec5c99b8580279e1e8ff3a7703569baae5c398f964d5f8 2013-08-27 00:16:14 ....A 700928 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffd627e929b44d11cb933dddb17a5dfb3d26fb71d6094b629c2f64a6a242c40f 2013-08-27 00:18:40 ....A 173152 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffd82a9ded6f5f7b97f34e0312e1ba792ddf4781fb32a4916e0c09ed122fda0c 2013-08-27 00:06:46 ....A 253324 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffe009dcd8998695e3bf91f394c0015bb2e2aa47eba8bf248bf03bae78bb6275 2013-08-26 23:45:12 ....A 24531 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffe23423a9b2a0d7e77cf956d44c667a72c9f85d7fa2ea8308c362dbb255ab8d 2013-08-26 23:55:10 ....A 98972 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffe29915ef0fb4f7f08a5b5079491c571332304bb83dd8604081c8c42226b1e4 2013-08-26 23:37:40 ....A 97552 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffe524e3b58754a563340a4244198da838ee660419928ed9acefd0e2a1c49e12 2013-08-26 23:36:30 ....A 1002362 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffe84493ab03fbf310ce91b547331bab91cf9fdd17301fedab1c21381f1973e9 2013-08-26 23:23:20 ....A 1021956 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffea5d2454792d9d263b203fd94a1393a82d94803032bb0f315ec2c040d1d615 2013-08-26 23:52:36 ....A 129024 Virusshare.00090/HEUR-Trojan.Win32.Generic-ffee63205ec5435e632fe6f167b426cd48e08f4a83dcfef26156ac14c388d1fe 2013-08-26 23:04:58 ....A 4247040 Virusshare.00090/HEUR-Trojan.Win32.Generic-fff15ad402ba401ab5420fda6588ef8d64d2483d8f32a95976df9cb462a2a604 2013-08-26 23:23:58 ....A 18944 Virusshare.00090/HEUR-Trojan.Win32.Generic-fffb366c63eb457833a13646aefa5857c4dbeb5af8e3ab5c19959a1ab4c39a1a 2013-08-26 23:59:10 ....A 75156 Virusshare.00090/HEUR-Trojan.Win32.Generic-fffeec54f1266c952da3097dbb93320cb12ce24aa679028465c45614ead66132 2013-08-27 00:07:16 ....A 108032 Virusshare.00090/HEUR-Trojan.Win32.Generic.Cds.a-4278cbbdb75e2bb33f5aad2f5d102605fa47489945efec73ac134188e57ce2c1 2013-08-26 23:42:00 ....A 10485760 Virusshare.00090/HEUR-Trojan.Win32.Generic.Cds.a-d2ca697f6d3024e048507042ef41f3e220532efe9f6f494ed8bcc68baebbfa41 2013-08-26 23:50:32 ....A 68352 Virusshare.00090/HEUR-Trojan.Win32.Gofot.gen-afddc34c4e86b36b0e73bff46bb1803bcf19a0be5f7b793c2e6491bf03fb5951 2013-08-27 00:09:20 ....A 542208 Virusshare.00090/HEUR-Trojan.Win32.Gofot.gen-b2342d6be98377cc989087c69d4a8d0db850132e4092d8a62bbc58826735ca7c 2013-08-26 23:39:26 ....A 263432 Virusshare.00090/HEUR-Trojan.Win32.Hesv.gen-0af962ffe281807dddcbaa5fcdd49c2ec6e97bcac8d832c9a0c5ffd9f3109032 2013-08-26 23:00:10 ....A 403456 Virusshare.00090/HEUR-Trojan.Win32.Hesv.gen-250a8b05fe88d52aadffecc9c0bcbf2587f4662c81b72ff308bea5840c20e7df 2013-08-26 23:55:54 ....A 1964032 Virusshare.00090/HEUR-Trojan.Win32.Hesv.gen-3d83a38c46c40fb763994268ae1ef894822e6af66a320425a33260a1a22975f3 2013-08-26 23:12:44 ....A 973312 Virusshare.00090/HEUR-Trojan.Win32.Hesv.gen-551dae7a2efb723f7c785976700491a879f6c40170293fc7e340eaf68eedca0c 2013-08-26 23:27:34 ....A 1168384 Virusshare.00090/HEUR-Trojan.Win32.Hesv.gen-79104ae2e0e3e07221c2fbc49a6ff23f3e12f5c54804615246eae88aacc3cdb1 2013-08-27 00:06:28 ....A 606720 Virusshare.00090/HEUR-Trojan.Win32.Hesv.gen-874d35c41868c910cf08d6e520492039f48a3885209ce896a7af668f457d6660 2013-08-26 23:17:44 ....A 523264 Virusshare.00090/HEUR-Trojan.Win32.Hesv.gen-a1c67efac0c89044b738b2646eb53ad3362a164b873fd33c4ad96667f5fbe47f 2013-08-27 00:07:50 ....A 243712 Virusshare.00090/HEUR-Trojan.Win32.Hesv.gen-ac1b57fc30fc5fccc6b30704204af45b816bc27550b7fdcbbd1b39372836a01f 2013-08-26 23:14:48 ....A 2087424 Virusshare.00090/HEUR-Trojan.Win32.Hesv.gen-b1222f64b54796021809f99fa39c546fcea865ca80c74f0c405b1463f6324d37 2013-08-26 22:56:16 ....A 360448 Virusshare.00090/HEUR-Trojan.Win32.Hesv.gen-ba132d4368e85a2448cc148db5b07924c9257cae4322d525529a59134e52acc4 2013-08-26 23:52:04 ....A 1555456 Virusshare.00090/HEUR-Trojan.Win32.Hesv.gen-d10b68a0f9b24fa8bb5121ea43df45c0986a192e002eb86434d5bdb8f1c4e2c2 2013-08-26 23:53:30 ....A 431104 Virusshare.00090/HEUR-Trojan.Win32.Hesv.gen-d32a8c462da9e966b0a0cee1c5650ed4d50ce935d85178221dedc800603e7eac 2013-08-26 23:49:04 ....A 1073795 Virusshare.00090/HEUR-Trojan.Win32.Hesv.gen-df9013458ab7085f1abf4f2f11bced4032521f471ea34a9575a725ea182c3c42 2013-08-26 23:22:08 ....A 1638400 Virusshare.00090/HEUR-Trojan.Win32.Hesv.gen-e5c488450c45bef988dca2055ce9c2b608bdb650b69da38af58ccaaaa387c07a 2013-08-26 23:44:20 ....A 695808 Virusshare.00090/HEUR-Trojan.Win32.Hesv.gen-fe7f02c04a79f263c58c8be0c07013513255334a327b56c469e231766c92b1c1 2013-08-26 23:58:56 ....A 11483602 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-1072b6f4efba41a5925c7576c3b470a2fa602482d603e8fbfaa9bd8f3d7ab75f 2013-08-26 23:11:04 ....A 94080 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-1c115dfc7e72a30808dc167136373d0a6a8dca32c3666ff2700d8acd03a3ceb2 2013-08-26 23:45:06 ....A 20480 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-21001da61d2c29ec2221b54430a01f11fada3cdd8412d737496074ea45919639 2013-08-26 23:53:52 ....A 455119 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-2fb959829bff0ac5b4a544eeae60ec057e0885c3ab5cc7528280a3fa7194613d 2013-08-26 23:16:40 ....A 6678305 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-3045828ffb91bf1104e7b0bfd75807b143a16821ceff84985cd6c42d84f161fb 2013-08-26 23:51:30 ....A 36876 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-383d6ed450c91b7886b418562e883793726331e41fcb804e41039483e52f65f1 2013-08-26 23:27:10 ....A 16384 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-429e2f24ad0c6680d2ba2f704425217ab59ba3e8c3608ab18786f2c43cd36a82 2013-08-26 23:04:34 ....A 368640 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-4e40fcd6bba88ee9cb343eaf9c4ec57f762a23c529a58a15f5383fa34c11f507 2013-08-26 23:09:00 ....A 5215550 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-4fca84d9559b56f58d28886eb7fe39ac50a0ca48e4d4c362fee906351ed06ee7 2013-08-26 23:00:48 ....A 82577 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-55bc13f1dff71664b4c02101f6ab82a61e68a58e32a5182b9b39d5f0a21c534d 2013-08-26 22:58:46 ....A 1379068 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-634edac8c56c9cddf9f17ac482e79ccd398ab5297518932a4b843860855c78ee 2013-08-26 23:11:58 ....A 1879340 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-91dc53759886b4a8a5358fde4fb2c5cdbcdb517076561b6965580afe0bc913d6 2013-08-26 23:35:12 ....A 5746822 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-9c98d1e8c32444420a4329f3c82db84d8cf9d615aadd2f963dfa509b99e44050 2013-08-27 00:12:52 ....A 5986967 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-a75d218d07c690c9a3ef002fd5e0d35505fafcc3145ef5e313a25f8787642e85 2013-08-27 00:07:12 ....A 249584 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-aaba4c77f953ada4cd8ce1fb4de573c4789b9348212d3a822720bcbef29af3c1 2013-08-27 00:08:32 ....A 5922423 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-b632684d8e01f91b738f0dd32a00d47c68e9b23f1f96acaea6b2767c275428fe 2013-08-27 00:07:16 ....A 91648 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-b9d157e6085009b3bc4587a42d29e8af2bb1efdca28c6430695a762894486a26 2013-08-26 23:48:44 ....A 249344 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-c3f3751929cda465aa63676bc7a7badfd96017c9b78d10e9fa15afcdab03ec9e 2013-08-26 23:54:58 ....A 588883 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-c5d37e93512e1d7eeb1545bf274de4706a1b05ce2ce686b0a8bab93f5d9e49ac 2013-08-27 00:04:48 ....A 5029739 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-c8a2a580dfbd03d3816e4f6f8f6d2ecfd901054af6e67323974aa337d1889c8b 2013-08-26 23:52:56 ....A 69644 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-ce27ddbd4adc832df590000b4e718670c054c8da47eb55a8d2656322e5452b27 2013-08-26 23:28:50 ....A 1711449 Virusshare.00090/HEUR-Trojan.Win32.Inject.gen-d960ba26a5f62d41cc465346d9a77b32288afd296ebd641b0f671d2cddbe5337 2013-08-26 23:24:38 ....A 511488 Virusshare.00090/HEUR-Trojan.Win32.Inject.pef-267c93157fdd36c1077340eab40b61a63088b9e56fc65263b5e41e8a915813d3 2013-08-26 23:10:14 ....A 564224 Virusshare.00090/HEUR-Trojan.Win32.Inject.pef-502840f4ff295ef8a89b8528fd816397e071731468d74771c299b6bcb6caed50 2013-08-26 23:40:22 ....A 366592 Virusshare.00090/HEUR-Trojan.Win32.Inject.pef-51538fd9be4133600d3488549bf3a0db6a342ec17ffd0735569a68a50da3f034 2013-08-26 23:56:32 ....A 610304 Virusshare.00090/HEUR-Trojan.Win32.Inject.pef-de5dc757e048dacd193be0c31943214fcdf87b21e1eceee90dcc820c3ac6d73b 2013-08-26 23:20:32 ....A 539648 Virusshare.00090/HEUR-Trojan.Win32.Inject.pef-eddf9b72d6caafdbf785fb4a4de2bdb68f7cd4311ee8f2454345702cf316786e 2013-08-27 00:07:04 ....A 158152 Virusshare.00090/HEUR-Trojan.Win32.Injuke.gen-97abaa76a006908159bb8fb5a0bde5492f153f5532cc0001b7fc4f9db1830b1e 2013-08-26 23:17:00 ....A 714370 Virusshare.00090/HEUR-Trojan.Win32.Injuke.gen-a3a87efa1a2bbdc5d81b0c3455f8b2c6ffbda5b298d14d1af7f689d34736adbc 2013-08-26 23:55:00 ....A 1197770 Virusshare.00090/HEUR-Trojan.Win32.Injuke.pef-3330298b7370c79b8c79675934e93568d78931e83216ccec176661a210783750 2013-08-26 23:22:32 ....A 1712128 Virusshare.00090/HEUR-Trojan.Win32.Injuke.pef-8465076d0dd08bba17d30b33afcd0e91e4d07135e1ae16bd927509f2c0b9ced5 2013-08-26 23:14:26 ....A 699122 Virusshare.00090/HEUR-Trojan.Win32.Injuke.pef-91f1afe7008ab994e277e774aa59b0597f92e3d7d50cc57a9d2576edd81fd9bd 2013-08-26 22:55:52 ....A 128000 Virusshare.00090/HEUR-Trojan.Win32.Injuke.vho-e674ff58d5b50a884317c8d1822a5d5542db7cafc7e9d2ad04f96691325c937c 2013-08-26 23:40:32 ....A 36352 Virusshare.00090/HEUR-Trojan.Win32.Invader-0042e06d65be58bd073ecd6548765f78be2349480f10b8a279aef0aa9af237d9 2013-08-26 23:54:30 ....A 35840 Virusshare.00090/HEUR-Trojan.Win32.Invader-0cf27ef887887e94bac4a57b9a6813ea15d767a1edc844fb01ccd329d293d40c 2013-08-26 23:22:50 ....A 519702 Virusshare.00090/HEUR-Trojan.Win32.Invader-141eb78b59a964526623b1ef55621a55be4fed03a7cfb3c671100c47c3844981 2013-08-26 23:03:00 ....A 366387 Virusshare.00090/HEUR-Trojan.Win32.Invader-1b20703ee1d6bda017d2de44b97dd7eb7cf569a1e572ce60b233a4cc28414c2b 2013-08-26 23:05:58 ....A 2454528 Virusshare.00090/HEUR-Trojan.Win32.Invader-20fd10ee9299e05f5a9b99cf306cae8324e77b1eaa810a84dddb976d3f3acd80 2013-08-26 22:56:06 ....A 104960 Virusshare.00090/HEUR-Trojan.Win32.Invader-27774208cba5fed8cb12acd9145b4577fe57795087d70bdcd39678feea772823 2013-08-27 00:09:24 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Invader-2a4f70d7024e2be0df18ebe55eebf0f0d8debd2d92f8e102e26aa189890a8f04 2013-08-26 23:19:10 ....A 98307 Virusshare.00090/HEUR-Trojan.Win32.Invader-2b6dcc65bf55a163e61846b0383f5e54ece9187b46571b8fa055171b96587731 2013-08-26 23:43:06 ....A 39936 Virusshare.00090/HEUR-Trojan.Win32.Invader-3480ec3c9f1469ff7031a03e56314fcc5fa0727a99124426cd469d1033e9611b 2013-08-26 23:44:02 ....A 365958 Virusshare.00090/HEUR-Trojan.Win32.Invader-358adcda413bb8e13d10d4b475841d9a0472ff3543273d19896bc3a47090cadc 2013-08-26 23:17:56 ....A 1003080 Virusshare.00090/HEUR-Trojan.Win32.Invader-3770b5dd00b4644ef9cb9410098f2df67dc950d010289cba22f484aec7e86e6d 2013-08-27 00:01:28 ....A 671744 Virusshare.00090/HEUR-Trojan.Win32.Invader-385b575c6ec5de2afb5a9d9184c950260e5d0b8359006d3abecbbe4daadc6f68 2013-08-27 00:14:44 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Invader-43bdfc24b0a190b97bdef3ae303220669683dc814f8ba90e3579813e4a27c4c7 2013-08-26 23:12:04 ....A 25600 Virusshare.00090/HEUR-Trojan.Win32.Invader-447f02ca26cabe798fee42d2db7238fa1ecc6d6de0781b5f367c355f0f6d2a7d 2013-08-26 23:01:42 ....A 272737 Virusshare.00090/HEUR-Trojan.Win32.Invader-4fcda09ac8e90aaf0daa6b200ddd0a69fdc3deaa82eae60016342f289e694035 2013-08-27 00:19:46 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Invader-5478a4cd47928d70fba60d97b34c502f175f266c57cebbe0e4133b4d02c4b7d1 2013-08-27 00:12:52 ....A 47152 Virusshare.00090/HEUR-Trojan.Win32.Invader-55090a73b32a4c27568d0e7e77d6b40500ffc33b1e08ec322597289f7b5b788d 2013-08-27 00:18:34 ....A 77824 Virusshare.00090/HEUR-Trojan.Win32.Invader-556c44068b35a74e0f62c6f71aa48d5e98dfacf098af26ef8b94849ae6eb6e7b 2013-08-27 00:07:50 ....A 12800 Virusshare.00090/HEUR-Trojan.Win32.Invader-58bef95584913e5e37f94180a7dfffbc52402dff9e35625faba315c5c6333557 2013-08-26 23:49:04 ....A 364747 Virusshare.00090/HEUR-Trojan.Win32.Invader-60f3365fb972e4e7b8b59a20359d930fdc774388ddf1763b5bc774a0fe1d2143 2013-08-26 23:01:02 ....A 261272 Virusshare.00090/HEUR-Trojan.Win32.Invader-63dc0b171477d1c6bbba1cce68773e1359ef383523cd6010dceb04ab58b854b6 2013-08-26 23:31:54 ....A 99328 Virusshare.00090/HEUR-Trojan.Win32.Invader-7795386586a03291719716c035a3d4135f9da2004ad5d0468a4cfdcb6f3fcf0f 2013-08-26 23:29:24 ....A 1331649 Virusshare.00090/HEUR-Trojan.Win32.Invader-83660ad3d1872a5fd2457cc08a878e1049005fb71a5738ba6f0df998aa4793cd 2013-08-27 00:09:24 ....A 340480 Virusshare.00090/HEUR-Trojan.Win32.Invader-8bb8bfb3624cb52978520b367cfc81801043344a9009952202b0bbf2a7846b41 2013-08-26 23:40:20 ....A 89060 Virusshare.00090/HEUR-Trojan.Win32.Invader-91e5bac38afd60557b530184c9dcc1160cddc1c46befd00008ddc145ce92d7ed 2013-08-27 00:18:26 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Invader-a7df901d482042c7e8e18637c2074f838acac7d360af4de9cf8756b79e746685 2013-08-27 00:04:40 ....A 37376 Virusshare.00090/HEUR-Trojan.Win32.Invader-acb7fdfc06f7de03d3346b812a35890fba01db06e4fb1902303c7a90322716ce 2013-08-27 00:05:48 ....A 27136 Virusshare.00090/HEUR-Trojan.Win32.Invader-acd696e2a6e7291db34c769c62ae7c12d1e5d2cf5afef506297f20407ee09cdb 2013-08-26 23:41:32 ....A 508448 Virusshare.00090/HEUR-Trojan.Win32.Invader-bad1bf2a56e14bd042c6eeed13905c429868b85046ef38d7ccbb525416f78d2c 2013-08-27 00:13:18 ....A 44032 Virusshare.00090/HEUR-Trojan.Win32.Invader-bba9fc2055a50c71da75f5ab69d1a23adbcb09744544ec98a1e78366d4981740 2013-08-26 23:39:56 ....A 5216 Virusshare.00090/HEUR-Trojan.Win32.Invader-be8b296caf02ce7ad0788119ca10df6a988c207695d286d53245978289e49b3e 2013-08-26 23:10:30 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Invader-c3b7cc7c432f0e2de6bab7dbf1eb6c57e067607293a2f848d22235d1881caf1b 2013-08-26 23:24:00 ....A 122880 Virusshare.00090/HEUR-Trojan.Win32.Invader-c915cb670829091e754e61ba2bad48e04738af4dd261ced3ad5a90f508bd0761 2013-08-26 23:18:46 ....A 43008 Virusshare.00090/HEUR-Trojan.Win32.Invader-ca4efe319b0d3aa3708d566a607f21e426065e0114cfe4d4e22ed4ca8bd87746 2013-08-27 00:10:52 ....A 22176 Virusshare.00090/HEUR-Trojan.Win32.Invader-d040b73fef3d438d7a8a1b6ac7c3a9cae298e34f15d561a08a530ac8b54715eb 2013-08-26 23:20:00 ....A 331776 Virusshare.00090/HEUR-Trojan.Win32.Invader-d267997c4d418643b17d52f3d408eebd7d154c7222cacdcf3dd2d66512aaad35 2013-08-26 22:56:14 ....A 269824 Virusshare.00090/HEUR-Trojan.Win32.Invader-d82e394f08ee1a92ab4b6c889882a2db63f18eaffff2c073b8e93b7dff282024 2013-08-26 23:23:56 ....A 365403 Virusshare.00090/HEUR-Trojan.Win32.Invader-e0043a9ebfabcd971dfa4894e9d509f7613d70f1dccf4cdfbc0da329aacc0da3 2013-08-26 23:55:44 ....A 364686 Virusshare.00090/HEUR-Trojan.Win32.Invader-e98dbdddb2f99d3f0a9b115ff711784fe4c5243edde44da980c1f59afa5a688b 2013-08-26 23:59:04 ....A 64000 Virusshare.00090/HEUR-Trojan.Win32.Invader-fa2c75cea3293326ff0f75c997a6c21059c4df3ba1794e091e4595c4b04830c5 2013-08-26 23:08:34 ....A 45056 Virusshare.00090/HEUR-Trojan.Win32.Invader-ff7dd9f9031bc99c1bd979b0fe48a3d7278ab32fb2fabfe68ed7a5b1db93ebfc 2013-08-26 23:05:30 ....A 224840 Virusshare.00090/HEUR-Trojan.Win32.Ke3chang.gen-02474e0201bbaa1fd66cbc9013530e94f75226d43cffad1e67f8c200b963263c 2013-08-26 23:01:28 ....A 48853 Virusshare.00090/HEUR-Trojan.Win32.KeyLogger.gen-3740353abc9a52398d475a0483f66906a4c0f7372d1a5e913f2b725f9c0575cf 2013-08-26 23:16:16 ....A 32123 Virusshare.00090/HEUR-Trojan.Win32.KeyLogger.gen-a5beade282bc94fc41099e25d362db85552c4badf3cb19a9d4fd2893b371760e 2013-08-27 00:06:32 ....A 99562 Virusshare.00090/HEUR-Trojan.Win32.KeyLogger.gen-f1690360e570c4eb0e634868bb197a4ba4bd218e14b091b53057fbd0a38d32d2 2013-08-26 23:59:30 ....A 178688 Virusshare.00090/HEUR-Trojan.Win32.Khalesi.gen-061c3d39968b9eb4667f8441e031ef46bf24a65e24db6c91b0413a30bdee11b8 2013-08-26 23:38:36 ....A 10752 Virusshare.00090/HEUR-Trojan.Win32.KillFiles-06d644522e175914c90eb0c86a698c3129771d9a65f7f8a4b5548eab7995ec9e 2013-08-27 00:09:16 ....A 11776 Virusshare.00090/HEUR-Trojan.Win32.KillFiles-89c49786f3dfb8418b5b1fe9fb414fc4a0773fb3602e7cd201f0dfade77cda23 2013-08-26 23:17:26 ....A 15348 Virusshare.00090/HEUR-Trojan.Win32.Lednur.gen-76e17e0950d65420602cb7e47fd7f2fb1318e3280ff57428495d92cea249cfc5 2013-08-26 23:55:54 ....A 112262 Virusshare.00090/HEUR-Trojan.Win32.Llac.gen-6bdbf3903f9c6d599e9f2146cf6577c9afb7efb92293d09625a4a3970e9893df 2013-08-27 00:00:28 ....A 177179 Virusshare.00090/HEUR-Trojan.Win32.Llac.vho-62b98bcdf890bff37ce85ce18d8b4ac046c6a248979ef068c3298e75a48dc5ad 2013-08-27 00:03:10 ....A 284524 Virusshare.00090/HEUR-Trojan.Win32.Madang.gen-180741b85fc46edd010290e9c9cbcf5aeed60f56bf98a9bcbcc5d8f0396b5713 2013-08-26 23:45:46 ....A 32768 Virusshare.00090/HEUR-Trojan.Win32.Miancha.gen-352445a2de1964842848db16ff2d27a8f48299049b9bb890f3e42f4e253de0f7 2013-08-26 23:47:58 ....A 764416 Virusshare.00090/HEUR-Trojan.Win32.Miancha.gen-b376a64a0e3a3208ef2500ae19a00a3b6d8dd9d9ac9f61b98e8884d504cad790 2013-08-26 23:59:54 ....A 59534 Virusshare.00090/HEUR-Trojan.Win32.Micrass.gen-6929a776c54c9459270526f5a5a0af5428e76e5fbaecfa5df3836abd815bf474 2013-08-27 00:06:02 ....A 543193 Virusshare.00090/HEUR-Trojan.Win32.Pasta.gen-63f95e52cd7ec0e31cf279580ae6861caf76a039f8e6d8f8f065d72a867041a1 2013-08-26 23:55:00 ....A 38400 Virusshare.00090/HEUR-Trojan.Win32.Pincav.gen-c67c4dd0dc1c35871326c60bdb79a766a8f80f4e533ec24981976651d8b66a5d 2013-08-26 23:52:20 ....A 351744 Virusshare.00090/HEUR-Trojan.Win32.RRAT.gen-c5cae6b7824bd3c0c72c1062b1d7118f287b2dba949fe3c12437a87f8c6d1506 2013-08-26 23:45:18 ....A 500224 Virusshare.00090/HEUR-Trojan.Win32.Reconyc.gen-061d583e5ab4c11c536cf281d4116697a37d05fb74da300821b0f3b0863ab180 2013-08-26 23:18:10 ....A 53248 Virusshare.00090/HEUR-Trojan.Win32.Reconyc.gen-2cc1bcf9906ea1186ee054b245b0659eafb7bebd9622f6e60440ff197d779a56 2013-08-26 23:41:32 ....A 139455 Virusshare.00090/HEUR-Trojan.Win32.Reconyc.vho-bbfe2c292c5697b5a61eceecbb5e355c89cdb095126e014e166281e64eb19178 2013-08-27 00:18:00 ....A 277885 Virusshare.00090/HEUR-Trojan.Win32.Refroso.gen-61c81ad1859140418e5a76fa25d3231a497469eccaa1b17232704a2b9dbf10ed 2013-08-26 23:46:56 ....A 549566 Virusshare.00090/HEUR-Trojan.Win32.Refroso.gen-669314d18cb4540a61891e4e29c015dfe307d0ad893fa7fb377ca3193bf8ebdd 2013-08-27 00:07:32 ....A 278162 Virusshare.00090/HEUR-Trojan.Win32.Refroso.gen-82b3e6f07721e50356a9cee6cbc2b081ebdfab5cf09b4c4d449e2c20d1b89eed 2013-08-26 23:16:30 ....A 197148 Virusshare.00090/HEUR-Trojan.Win32.Ripter.gen-62291ecaeae34c2d4b40d1aeabc051472e750bdad0e05ba60dd01c249372823c 2013-08-27 00:05:16 ....A 4745405 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-188d0d6f8638a8ebfab0146867dbaa04e4eb5fed57a4a57b8eb51b063f2fb32c 2013-08-26 23:50:42 ....A 5111104 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-198c12fe2d6a756e7e6b57d0f0aba3446d0b77dfb113532184adb7c1641ce41f 2013-08-26 23:49:46 ....A 3689222 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-210a0e4aeda419f37e0b7dc3ea54bc0e2b35a0963f007ba5aaa5f99173d799c5 2013-08-26 23:51:58 ....A 4547714 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-2131576e32e33ab8ed17964cb7c9f91ba11963047fa32b99dd2a6c74166f3a4b 2013-08-26 23:34:44 ....A 3716050 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-370854941cb801a6d29f214d4347c234dc4b484e5c06c18166a0cf161b750e8d 2013-08-26 22:59:34 ....A 3473186 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-595be0ef09b0266b5adca2ca2d18ad2a98b73db3624e530d61228cd291416635 2013-08-26 23:13:38 ....A 4928954 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-608b27ad08ccc22d1a9bd4e67cba80d68ccd8043991d522581e97b4f51bb0c6a 2013-08-26 23:50:22 ....A 2078307 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-6370a3a8a8f235bbd04824c82384e23c65a4ca8565354ba0a623161b953f5c45 2013-08-26 23:30:20 ....A 5218409 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-6429af75d0fb103ee36b798429b5b788ead0f34b48e12a1e0187e31e73a5b0df 2013-08-26 23:47:28 ....A 3631328 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-65893a813aebd1342c4f193870af8f8f101a3a09a9b0fcbd8867e70db9a0dba6 2013-08-27 00:05:16 ....A 3680750 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-669cb8a9ec76d5ce867d5adb127cea37c2fa9d3ad0b90e84fad14c2efbaa1272 2013-08-26 22:57:34 ....A 3706162 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-67e57b49baf066cabf17327b7d52ddb6649cb525fd76aabf15ee9d894659ba16 2013-08-26 23:47:02 ....A 4690328 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-69ce6d15cd80069634b09841399b8d5d39ee5cf192ae15667a447977a39de235 2013-08-27 00:14:04 ....A 465920 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-715f4700e482be5a400bf1f018c3941552b3d59b04763fbd61407c721d21dc98 2013-08-26 22:59:22 ....A 3483070 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-730ca099c4291d4fa7db7e7d3da2327531796ec7fd9f6aa2a946dd875f2dde7b 2013-08-27 00:19:20 ....A 4437525 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-739acfce9895481d142f5d8cf19f10089291e94de46adddd1f91bcb8acd3ee9e 2013-08-26 23:54:10 ....A 4845638 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-73b70f95b42add5bcf34110ed75f9690d1a91bdfa5a30ed3aa2021a939acc705 2013-08-26 23:13:52 ....A 3881848 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-744e8988b76103c581d121fd8e3d0fb795450a3b88ffaded9d6a99484ef67aa4 2013-08-26 22:57:02 ....A 4420638 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-746fabe256592a0ca54a06bbbc59229bd28db6899b682ee5f4093c575cb2e8a3 2013-08-27 00:04:24 ....A 4540621 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-74a7d22d69a109b0d976ad9f36f68b0ddacc6a0a259a720d9146cb841bc3a041 2013-08-27 00:18:50 ....A 4693152 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-75bf95102455b619dbc366345d23a3e457afab6a353c8d28d6e1acc4abac5550 2013-08-26 23:08:42 ....A 4227215 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-768c9d50d4f830de47835f187ffec7e5f77c2d5e767e9c12e6d54772e3208fea 2013-08-26 23:10:54 ....A 4176305 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-76976c7284e30dd820437ba121b9ce56f5914e38df33b1fb5b4452c6404abea6 2013-08-27 00:03:28 ....A 4998139 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-7753b76464f56d8ecefd7b24b8866e47eef53cd1d39870f7611d7281a551186d 2013-08-27 00:19:28 ....A 4852657 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-77682ef2c95ab62cee64cb5e2a827dcad8c9e55a34f65f0addb3010e2aa215a3 2013-08-26 23:55:38 ....A 512000 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-9200cdd71ddf5a1d7f2e2e36c46025ac3974da409418ab769050a03b3fca829c 2013-08-26 23:13:26 ....A 5123835 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-a0fc2a23fce774f4bf0b165a8dcd5b3450b6703ab051ffbc00f901390190ffe9 2013-08-26 23:59:28 ....A 5015088 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-a106215f2dfdd825d1ba8e75bf17da991528447eb635c84e335571114b34dac7 2013-08-27 00:10:16 ....A 5010851 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-a6eee5515f620feddf9a851c83e9996049be518c666e7bc92e860309bf42a35a 2013-08-26 23:03:48 ....A 3881848 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-aa65e04b674e6039413ffad98599a9f9cc23b084975469e98d240f6c71315d49 2013-08-26 23:31:26 ....A 4152364 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-acbdc909e2eaaaf08208cf346db4f81e17bf2a0529d07e910730b3af4d7d4531 2013-08-27 00:18:36 ....A 4553341 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-aebc679ba1a83246334b2a730cbbf4e7aa6642c5f4c90265fee82d06e5dff225 2013-08-26 23:49:24 ....A 4967080 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-af3871ada7cf5b1f278f9c6bc977f0e4d197d6af47653f5bf2dcc47046f17754 2013-08-26 23:59:20 ....A 3731582 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-b013c9ab07a3b6b5f3134895d501f2943dcb5b4152889efd79d15e1cbb49ed3c 2013-08-26 23:32:28 ....A 5036267 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-b2680beee0c30c8afbacd2565c499d2fe709aa5f27df2dd70508570eb012e4eb 2013-08-26 23:29:28 ....A 5211350 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-b3a3d711d50179dc73438e57d5900273f4385ff762c9f89914028adf7df672ff 2013-08-26 23:04:24 ....A 3692044 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-b486e6ae3ef5ccbe11cd1974aa085a45bd06861a33819bee2111b72bb558f331 2013-08-26 23:01:22 ....A 1653242 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-b4ccc2f1a61b5ae833ef832e68b9a65e5be818543f0b8d700a4f5bcb8c6b3101 2013-08-26 23:52:56 ....A 4706663 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-b5602ad432f0631e3b33f56c0926d4d0febfe6e98f85d73b48c89375a878f62d 2013-08-26 23:55:58 ....A 4342953 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-b82940a4db6c8bf6f46c34f1a9936fe40d3e35572b62805e838126ae9216dab7 2013-08-26 23:52:58 ....A 4995322 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-b8ee16fe26c4cfb08e6330590933bb72a032608365574d08d3bacb2e5b78fd03 2013-08-27 00:20:20 ....A 3009624 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-b90757235b64d33023991851ad2346d5e8aeb50905abc3ac51cca3615c1515ee 2013-08-27 00:10:40 ....A 5153487 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-bb08c3585106596094a6c7770a737a2bae71da81939031df227561c4cd270539 2013-08-26 23:34:38 ....A 4179183 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-bb741c49a9136e381d483efd12478896a8fb24ef08c9289dae647ccfe6f4e80f 2013-08-26 23:44:44 ....A 5121011 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-be42363c447c4aa3393f3c8de7a9b4f19fffa28d10874a5e8f51a3455ed25923 2013-08-26 23:10:08 ....A 4634700 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-bf5059c565ae6f967472d24dd0df8537f61fa3ceb99bb15110714c16c6ad7bca 2013-08-27 00:10:18 ....A 3009624 Virusshare.00090/HEUR-Trojan.Win32.Scar.gen-d066ec916493e51613b2d559314d9e205325b09c44b22e048576997a1fe7d98e 2013-08-27 00:22:08 ....A 16456 Virusshare.00090/HEUR-Trojan.Win32.Scar.pef-a48f04b2e5734d3e8ef91fefcccdbc17fa5599d088b3488febbe48f1e2593500 2013-08-26 23:20:20 ....A 16456 Virusshare.00090/HEUR-Trojan.Win32.Scar.pef-c76290f5d01ed8f7946f96c15dc696a57dcbc77bbb6b10c8b6f3194ad18a96a9 2013-08-26 23:06:48 ....A 16456 Virusshare.00090/HEUR-Trojan.Win32.Scar.pef-e0429365dd333cfcee49d5a68f154d9290552106c90fae6c6a12ede96e0a1a10 2013-08-26 23:30:44 ....A 16456 Virusshare.00090/HEUR-Trojan.Win32.Scar.pef-f71a0bea4d0a91543d4cec043a80512e52122529e16f0a03f1aab01fb6a49fe5 2013-08-26 23:01:20 ....A 90624 Virusshare.00090/HEUR-Trojan.Win32.Scar.vho-1d2469e26b3fdcc8bdf7b67e494b4896277cee51f3f8919cb26eb839143cab1a 2013-08-26 23:05:20 ....A 1809078 Virusshare.00090/HEUR-Trojan.Win32.SchoolBoy.gen-ba8fa88e7c2f6343955ef8271bf9cdfbc59f5aa1d1ef7e49d49a8dbf8ee7e9f2 2013-08-26 23:43:46 ....A 29184 Virusshare.00090/HEUR-Trojan.Win32.SchoolBoy.gen-fc5ab4b49879402ceb9b5a447912d4abb36cbd8aa274c3d1337994ac900e8fce 2013-08-26 23:25:42 ....A 86016 Virusshare.00090/HEUR-Trojan.Win32.Sefnit.vho-322adfd71b1136f7758120af28ace5a725d949edbf8f74b070c985a77763b299 2013-08-26 23:52:32 ....A 101692 Virusshare.00090/HEUR-Trojan.Win32.SelfDel.pef-08f72d03d1e89a65691d607d9da9ac76e888b08b5020f39a78270827cbb4e316 2013-08-26 23:57:46 ....A 28696 Virusshare.00090/HEUR-Trojan.Win32.SelfDel.pef-0eccc3b6efca5ab4b2e3d49eb5908a7d7dafaaab7f0491d53987229beadd395b 2013-08-27 00:06:14 ....A 90134 Virusshare.00090/HEUR-Trojan.Win32.SelfDel.pef-3215e9e9c7556d99aab275cd352d299611ab1265724b872178fae1a2b4012309 2013-08-26 23:40:14 ....A 25076 Virusshare.00090/HEUR-Trojan.Win32.SelfDel.pef-671a1fec4b9ed0223ba42a6383fa142c93edd2394674dc89cab38923311c37c1 2013-08-26 23:39:26 ....A 28697 Virusshare.00090/HEUR-Trojan.Win32.SelfDel.pef-c6d84093e7b53606ab986be2ad99ac6b1e77e442d46efe38bc83df8318f09cd3 2013-08-27 00:17:42 ....A 99828 Virusshare.00090/HEUR-Trojan.Win32.SelfDel.pef-fdd52fa84d2b6ace2292fb16d0b778b0cb6f768a1ef42eebae11a95ff9d00744 2013-08-26 23:04:50 ....A 14336 Virusshare.00090/HEUR-Trojan.Win32.Shelma.d-30827398cc08b36ab1c676d0a5b3a3c2248c510adb6935cdf927560a9e0fa5c0 2013-08-26 23:55:20 ....A 514048 Virusshare.00090/HEUR-Trojan.Win32.Shelma.gen-1d24d76ba19757075b016b3f01ec8c4c2388de06f71ce4231d2bec387047e5ec 2013-08-26 23:31:22 ....A 259584 Virusshare.00090/HEUR-Trojan.Win32.Shelma.gen-24eaeca20eaf3463a80d21a4a115aa01a0427c4eea670a67ecad870a5cb9707b 2013-08-26 23:47:34 ....A 522240 Virusshare.00090/HEUR-Trojan.Win32.Shelma.gen-25e4e8c0b85653373872bc1079d48144a1e7f753ddb1b237e17a79a837c54d52 2013-08-27 00:22:14 ....A 526336 Virusshare.00090/HEUR-Trojan.Win32.Shelma.gen-31857d4800b46b2067e71816d187da22fe8c091c19e0f1affdb30b7ce00b1d7d 2013-08-26 23:17:28 ....A 167424 Virusshare.00090/HEUR-Trojan.Win32.Shelma.gen-4b3990375d2eec9f676836a2f46b9dcb1c55854c5ece97ec22218f246f1642b2 2013-08-26 23:16:18 ....A 265728 Virusshare.00090/HEUR-Trojan.Win32.Shelma.gen-5bd954c46f5c057172abcbc398c6d25e38a0148541e0e677b470afe5255f6ac3 2013-08-26 23:53:34 ....A 190464 Virusshare.00090/HEUR-Trojan.Win32.Shelma.gen-65b19531aedb8930e9775fc50eb772565abd4eb27ab0cc7af6819ef601c7a92d 2013-08-26 23:55:32 ....A 322560 Virusshare.00090/HEUR-Trojan.Win32.Shelma.gen-957f96e1cf35fbc0bba2938fcf7033ded834f355524755e0f2c5c30226d3d174 2013-08-26 23:38:42 ....A 200704 Virusshare.00090/HEUR-Trojan.Win32.Shelma.gen-9b6998a277e92390a6cc75eab28c3293c4da77a499130c18ab3df221bf6beeda 2013-08-26 23:39:28 ....A 179712 Virusshare.00090/HEUR-Trojan.Win32.Shelma.gen-a61afb787ced74457ccbb12a3924f8d0758ff954a5520652210d81b3f2816caf 2013-08-26 23:08:56 ....A 197120 Virusshare.00090/HEUR-Trojan.Win32.Shelma.gen-ac2f2b791621a935f77bb62f28a38a6d6a9a6393111a66e33086e011a32230ee 2013-08-26 22:57:16 ....A 340992 Virusshare.00090/HEUR-Trojan.Win32.Shelma.gen-b68944b04b68237c45404c6dac4ff8b42e1a134cd5f1392a6e836414dbb9b731 2013-08-26 23:07:04 ....A 259072 Virusshare.00090/HEUR-Trojan.Win32.Shelma.gen-bc7a84e172149d88ffe17111edca66f3d25d2d8ed725b3a612761ede479369aa 2013-08-26 23:01:52 ....A 202752 Virusshare.00090/HEUR-Trojan.Win32.Shelma.gen-bcfc049134327a59bc1d6094b82d4cbcdd296c12a90fddedfc498635e50fbfd7 2013-08-26 23:58:22 ....A 63450 Virusshare.00090/HEUR-Trojan.Win32.Shelma.gen-bdf00bbf902d828779d40a21636e18c14cf861f94205a2034fb429b536e7e117 2013-08-26 23:52:00 ....A 169472 Virusshare.00090/HEUR-Trojan.Win32.Shelma.gen-c3b24b8709169e0dc8f4c40b6bc1b97de72c7af8ca05302030a2716d93c346cb 2013-08-26 23:57:50 ....A 340992 Virusshare.00090/HEUR-Trojan.Win32.Shelma.gen-e40b762da5e4e0603e7791565e167a3db469ab24da55c754220d2b4640e5f4f9 2013-08-26 23:27:26 ....A 288047 Virusshare.00090/HEUR-Trojan.Win32.Siscos.gen-4967d2a0c799a4263aa0999ee88889cdc570c4c05d54e78a76fc53c120a16845 2013-08-26 23:48:54 ....A 317444 Virusshare.00090/HEUR-Trojan.Win32.Siscos.gen-79734c5983cf61a388536b25d6e8d3dc88efa610ce065849b3ade09c6c85c2b0 2013-08-26 23:14:54 ....A 170565 Virusshare.00090/HEUR-Trojan.Win32.Siscos.gen-a48f9eb54ce392a59815f6907d29378c18f577804e1817de17b51ab1bee89bb0 2013-08-26 23:39:38 ....A 400896 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-00d5ce281846cc8d17be9f196fd8ee73759f0296076feaa52060bb203b9f9b35 2013-08-26 23:09:12 ....A 93696 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-015b424dbcd630a34a00525a7071275f26eacb09b4bf1af8307ce6aa7fe49f06 2013-08-26 23:40:14 ....A 98304 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-491a5fd36efa2c39efa229758f00d78992bccb32a78e348ff4e0ef36acdf91dc 2013-08-26 23:58:04 ....A 94720 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-586413301355818132b9e8d6455fd0f1768f356abdddc0bf81af0282fe2039d6 2013-08-26 23:53:54 ....A 409600 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-6297589e43d41ffc41687bf2bad14ddcc6db33909241ea6df2d54caa10da60ec 2013-08-26 23:06:54 ....A 986034 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-67c16bee3abc4dbd22c27fbd0e7a528a90e07fd50648a7bbb23401bfa0e32b00 2013-08-26 23:33:24 ....A 920576 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-805f88e0613b831095716453d979f64f5a581cc50a6f9c078c9a7daa54484c79 2013-08-27 00:05:32 ....A 400896 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-96b4192291ed6d5665bcd123c499c60f79b29bbc6e40246b683d25eb3a686d42 2013-08-26 23:22:02 ....A 114688 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-a968afb9a58643ac07b6169f1bc97b4826fce636e667bbaace8b3ec5e848b3c0 2013-08-26 22:56:50 ....A 150320 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-be7201c62b6017666c1dd18b550cd3d61df9d105db5d66c6b4edb0568892fc8c 2013-08-26 23:56:38 ....A 218040 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-c2cf124a8ca6ebc86a289e1502de32d0a25c5fc58a6e9ad0468fdb271024abb8 2013-08-26 23:09:40 ....A 417280 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-c965f52d16469f02906dd5eb20099d7f27b57309a81b76234430a0167dfa9c7f 2013-08-26 22:59:38 ....A 397824 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-cc0c535dee58aa6e3f1ba711e9d0eacea513d509ba6b11d529b7299a6330c46e 2013-08-26 23:52:36 ....A 272896 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-cec38c8f35a8142742c8a130759f5bffe92ed67d750f67dea4b9eb8d372049d2 2013-08-26 23:44:36 ....A 270336 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-ed52ccfa8aa4ea33893b53fc315de03887639dcfb175438447d73ecbdcf8f10c 2013-08-26 23:10:14 ....A 176128 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-ee8c8a90d483a7c57b60c27d48ece98b26ce344e9e4c648e646ea7089192c8f4 2013-08-26 23:57:50 ....A 124928 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-ee9e733903cc55e48171d32d2f3d814e336ca5675c97f94501a085b27b0427c9 2013-08-26 23:55:36 ....A 155136 Virusshare.00090/HEUR-Trojan.Win32.Snojan.gen-f0b9a4906d0554b4de152ef32f080f4e7e73ee4bb0748b30b45db91bc5b3b6ba 2013-08-26 23:54:46 ....A 601134 Virusshare.00090/HEUR-Trojan.Win32.StartPage-1bf526fd534acdc3ac713844d833054996f88d102069d24673e74719d7a595b8 2013-08-26 23:35:30 ....A 388096 Virusshare.00090/HEUR-Trojan.Win32.StartPage-1d312fcc91138b3ce2f5e990659b389ab254c9f1348c6c3a92c9bc31996751dd 2013-08-26 23:28:28 ....A 199709 Virusshare.00090/HEUR-Trojan.Win32.StartPage-2bd625db33e93c1fa7bcaeccc6b31eae7ef86ea2a1e7ffc6438eba202ede427e 2013-08-26 23:18:10 ....A 29568 Virusshare.00090/HEUR-Trojan.Win32.StartPage-2e17af37fc20c3b5403cae5ea9f94700bba8335976c24f4e44812d94ebc0847c 2013-08-26 23:03:32 ....A 116366 Virusshare.00090/HEUR-Trojan.Win32.StartPage-3240ba1670c218558d298e5414bf022ff174ebd9c8d12114c8382e181f5cc051 2013-08-27 00:21:08 ....A 705777 Virusshare.00090/HEUR-Trojan.Win32.StartPage-32b05477b2626f2345b5007b37e10af75d9ef4cca0d60e584ebc65ac98bc2242 2013-08-26 23:35:30 ....A 143872 Virusshare.00090/HEUR-Trojan.Win32.StartPage-3cfc3f572ad09691696d11d7c2a86a39482d15a697446bf7b9e0d77225636256 2013-08-27 00:14:22 ....A 375599 Virusshare.00090/HEUR-Trojan.Win32.StartPage-a3e57d956b9f61999f9b76e8acd06512f9c1069c488e685f0a91753cd60b40eb 2013-08-26 23:14:22 ....A 183808 Virusshare.00090/HEUR-Trojan.Win32.StartPage-baf355c5f6d83cfff4abbe1b79e325a58bfb5d25fb771da4b38233dcf07116ba 2013-08-27 00:22:14 ....A 70144 Virusshare.00090/HEUR-Trojan.Win32.StartPage-c529167bce5d6daebda477403a7512f4d9cb2d127f7dd912221cad932df1a710 2013-08-26 23:46:46 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.StartPage-e02442b86f3a197967b27493721cb62619469a4aca73db87870e452be0361acb 2013-08-26 23:24:10 ....A 56520 Virusshare.00090/HEUR-Trojan.Win32.StartPage-f99892dc02e04a367debe0e6b4e4a0644bec34b42a5fac2eb0d969f91215b203 2013-08-26 23:54:34 ....A 1799376 Virusshare.00090/HEUR-Trojan.Win32.StartPage.gen-0657b007d2bf3fcf6605c07eab13ef3d7c1f70378e26c626093955f333f8f41d 2013-08-27 00:18:56 ....A 1799376 Virusshare.00090/HEUR-Trojan.Win32.StartPage.gen-1d244d8ddb1beca57c0b231dbb39b85101b60d37bc919230f96953bad3ef02c3 2013-08-26 23:24:00 ....A 1799376 Virusshare.00090/HEUR-Trojan.Win32.StartPage.gen-2cd4dd3221705c33a9ca0962281dd4c7d04d4fb75323350e151cabf7fd91b04f 2013-08-27 00:13:06 ....A 1799376 Virusshare.00090/HEUR-Trojan.Win32.StartPage.gen-809a616e033c8355abb338e7702b27440557633c1cfdec8fb1c93ea93866a1ef 2013-08-27 00:14:06 ....A 1799376 Virusshare.00090/HEUR-Trojan.Win32.StartPage.gen-92d3c9b2614af1af67c966fcb143e80e1003ba4cc962b49ff17fb715ba48a9d9 2013-08-27 00:04:10 ....A 2138832 Virusshare.00090/HEUR-Trojan.Win32.StartPage.gen-9c7e8cbe819dfe4fc805798a0f7275558bb14ec6bf19b2f791db9aeaf41fc81c 2013-08-26 23:04:42 ....A 1799376 Virusshare.00090/HEUR-Trojan.Win32.StartPage.gen-a3782d34b3d7b66d131304345792b506b38d0733e58d7751b180f488bc9394ad 2013-08-27 00:18:00 ....A 776704 Virusshare.00090/HEUR-Trojan.Win32.Staser.gen-016af90aa383674683fbdd5a77461e47edd69dc43cc268b2e42550fb2bcbfdb7 2013-08-26 23:49:02 ....A 808960 Virusshare.00090/HEUR-Trojan.Win32.Staser.gen-0afeba266f1a03321df58999c4dff0d797aa2d981f919ad3e603178cee732c83 2013-08-26 23:36:22 ....A 828036 Virusshare.00090/HEUR-Trojan.Win32.Staser.gen-271a663e912c6a66b5d381f96dff4f93c9eb9f4d2a395f8abfb665efab5b9840 2013-08-27 00:07:38 ....A 773232 Virusshare.00090/HEUR-Trojan.Win32.Staser.gen-5fe0274d29d80b0bc207c9183fd591e092046b64201b778f3a621048734d6e74 2013-08-26 23:59:54 ....A 764928 Virusshare.00090/HEUR-Trojan.Win32.Staser.gen-655824039e737b41ec5f31894f450f9b274b7e5db17c367d3771efded85cd83a 2013-08-26 23:55:06 ....A 104690 Virusshare.00090/HEUR-Trojan.Win32.Staser.gen-780bb1fb9433a12528db29025be7d571e6c5832c398a95261491002bb9658ecf 2013-08-26 23:07:22 ....A 821333 Virusshare.00090/HEUR-Trojan.Win32.Staser.gen-96d83496f7375a5dc9f36fc660e076659df7e7b0c2b886157997014a5d33b72f 2013-08-27 00:03:18 ....A 1021619 Virusshare.00090/HEUR-Trojan.Win32.Staser.gen-a31b9851bc090f3174886c9351254459460f0a981f18b2009d8002aac3f0a143 2013-08-27 00:07:30 ....A 1069165 Virusshare.00090/HEUR-Trojan.Win32.Staser.gen-a69176643351a024aebf13225aa97adefa18af340fef0fae1ddc857da7532879 2013-08-26 23:33:16 ....A 823913 Virusshare.00090/HEUR-Trojan.Win32.Staser.gen-a951f1cd0b7ed9aa8f474ad65173565eadcd97383e6730bf08e18c0bdbaf7ba4 2013-08-26 23:57:58 ....A 1069269 Virusshare.00090/HEUR-Trojan.Win32.Staser.gen-abaa8880389799a66816ce8d9e82797d77ec7d310b3c9aace14a45e9148b24df 2013-08-26 23:26:18 ....A 776704 Virusshare.00090/HEUR-Trojan.Win32.Staser.gen-b6d6668e86e7e77657fa24612fd135eda5ebce16f1f9b5ff891a6a7139468ca4 2013-08-26 23:43:58 ....A 43520 Virusshare.00090/HEUR-Trojan.Win32.Staser.gen-be044f92611130b8dd79b0b20a98792988816e01f10dcd6b216c508bdfac9b93 2013-08-26 23:02:30 ....A 46592 Virusshare.00090/HEUR-Trojan.Win32.Staser.gen-e1ca2687d952e49390bac0f1235bebf8a6b4bcbc746cfce815eceb69a5f344a2 2013-08-26 23:00:42 ....A 2972672 Virusshare.00090/HEUR-Trojan.Win32.Sysin.gen-246d8ce4f53002d2e1cb61ab3ba054821ca48358e114be5188b44edb43d0c067 2013-08-26 23:03:08 ....A 542761 Virusshare.00090/HEUR-Trojan.Win32.Tiny.gen-23085824b2b8cccdad9f95f232a685dadd3ea61a2d1b9d720f709c7d1a01bfa7 2013-08-27 00:06:04 ....A 13312 Virusshare.00090/HEUR-Trojan.Win32.Tiny.gen-64d65e599860b3374c60750819b8f3c1ff00f60f31c0e0896bf2f1b69498b135 2013-08-26 23:32:26 ....A 10752 Virusshare.00090/HEUR-Trojan.Win32.Tiny.gen-6b6a1803e484c110f64eb0a5afe3b68ead80753928f642a61fcb914ff5fe4a05 2013-08-26 23:13:18 ....A 512929 Virusshare.00090/HEUR-Trojan.Win32.Tiny.gen-7da562c405c458bd95bb84288281fe09af1ab507a0c03b9599d85ee396e45337 2013-08-26 23:55:10 ....A 7168 Virusshare.00090/HEUR-Trojan.Win32.Tiny.gen-a559807b1fc85d2f61051c3d22565c58b8d9b4235af028e7fe286cea7f96d72e 2013-08-26 23:31:56 ....A 518447 Virusshare.00090/HEUR-Trojan.Win32.Tiny.gen-a809e73d74b2a4e8913250387fab49beca1d2d224207bb1b1c314a26f5056ad9 2013-08-26 23:39:56 ....A 512616 Virusshare.00090/HEUR-Trojan.Win32.Tiny.gen-aff0315ba8dc1479ec5a64c9829f9edf32e5e8cd2dbbca82806bd4ec5f32a6a3 2013-08-27 00:11:40 ....A 512932 Virusshare.00090/HEUR-Trojan.Win32.Tiny.gen-b97a4ee3b727ff75cbe7441ccab81c1852ebb26874c9758fb05fdd2f1e23cd11 2013-08-27 00:15:04 ....A 556941 Virusshare.00090/HEUR-Trojan.Win32.Tiny.gen-fcb5a8b669aed84a2c97f1f2b3a90981f1a7701bc99e56409942d9aceef58da6 2013-08-26 23:19:20 ....A 1318400 Virusshare.00090/HEUR-Trojan.Win32.Tjp.gen-b7ede110ba112b258c2edba1b04cfe9e9a165306a5c8fa11d18f826000d5eea9 2013-08-26 23:44:22 ....A 178688 Virusshare.00090/HEUR-Trojan.Win32.VBKryjetor.vho-583c257f4da53947df5fd624efcb6f3d7a1364d171b22813b1ce95638cc0a5c3 2013-08-27 00:12:54 ....A 178688 Virusshare.00090/HEUR-Trojan.Win32.VBKryjetor.vho-d3e7b77b6cfb8e31a83c8b68a4e5b84152c2774ca7b86a3d97a829320a5fead3 2013-08-26 23:32:38 ....A 1174941 Virusshare.00090/HEUR-Trojan.Win32.VBKrypt.gen-e8bee5cb4c9cda8133924f3225f98ef7be81aef0746fb402cae25e482de198e3 2013-08-26 23:52:08 ....A 453640 Virusshare.00090/HEUR-Trojan.Win32.Vilsel.gen-c82cfd8b1eb9f3b58c120200388711919ec7f6540b0bfcc272a790f4930b1d23 2013-08-26 23:11:52 ....A 30362 Virusshare.00090/HEUR-Trojan.Win32.Virtumonde.gen-0aa3db1464cafb2f0019419d317b1ab84dff4a1e2996f1528b2bbb331c87ae76 2013-08-26 23:31:42 ....A 218821 Virusshare.00090/HEUR-Trojan.Win32.Virtumonde.gen-417ceb0367d7bfeaaf3225943ef7b2f78cd59adbc7000451a7eea187e702fc14 2013-08-26 23:16:26 ....A 221401 Virusshare.00090/HEUR-Trojan.Win32.Virtumonde.gen-7358682eca3a65de4c601d25bddf4bf77d08fff1c8a0d5a6a8d439dc29257b75 2013-08-26 23:55:36 ....A 1843924 Virusshare.00090/HEUR-Trojan.Win32.Virtumonde.gen-863505c2422fbf15675b2d64ba90dcae70cac253b4e6b85de82ba327c38ae5c9 2013-08-27 00:04:58 ....A 1843918 Virusshare.00090/HEUR-Trojan.Win32.Virtumonde.gen-8e2a1374211c6bc3732c8ffefbaef091a467609e8231a1b8954739a5cb2efa6f 2013-08-26 23:56:42 ....A 221406 Virusshare.00090/HEUR-Trojan.Win32.Virtumonde.gen-fe0939c563ea38c8e3dbd70d2364790f574bbb1a053672a85cf5f8c6f735e239 2013-08-27 00:09:32 ....A 221383 Virusshare.00090/HEUR-Trojan.Win32.Virtumonde.gen-ff6d5aba48a6c24485bdc02436802b4ead5f48563e05311fee9c30c1d78cde4f 2013-08-26 23:14:40 ....A 130048 Virusshare.00090/HEUR-Trojan.Win32.Vucha.dc-39830b4aae30d20e60e5ca4357839552e2ae940c789e13a14b2c4d103401285a 2013-08-26 23:47:42 ....A 514868 Virusshare.00090/HEUR-Trojan.Win32.Waldek.gen-7563fd6166fef5e6876a36c9e1d1011148495411e81a68d0d527f7e071f15675 2013-08-26 23:49:32 ....A 354816 Virusshare.00090/HEUR-Trojan.Win32.Witch.gen-a20ab5df1b18f006ce81e4b86b703b381b5cbbe7a35bf45c2ef9f08caf723538 2013-08-26 23:59:38 ....A 258951 Virusshare.00090/HEUR-Trojan.Win32.Wofith.gen-b5b107a3e144f8f8a1b139571f9b196700f21742a4634a5be4b0ec8319fcc766 2013-08-26 22:56:50 ....A 511608 Virusshare.00090/HEUR-Trojan.Win32.Xatran.gen-ccb77ffc7cfda559be14d8bcb5de7eaa8f7423ef450ceb4750fc8c4458a021fa 2013-08-27 00:14:24 ....A 117248 Virusshare.00090/HEUR-Trojan.Win32.Xatran.gen-f9139bfb8a392299eacaa69299e42e4c6a3a6380360c82664f9b9a1138d34d09 2013-08-26 23:36:26 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-01278f4197d61a2ae0c8be18dc86a08162263516815cdd6cd6191e4da67f9405 2013-08-26 23:36:30 ....A 2417448 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-028ffe43183ba691334566d7058e7ef55953eea92515c90f8e82868026630ca8 2013-08-26 23:45:02 ....A 2417264 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-0b977f6222e8fe7aa4bf6c4e636b75b831d3ac963cec4692d5b3828a0308a05b 2013-08-26 23:35:30 ....A 2417448 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-0ceb41b084b3f1042166a0bf0e8c9347af9ec275431111c3ec016d13705c89c3 2013-08-26 23:35:26 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-0d586ff0aea337ae8c14b1eeb89f4e24198abf5aaed94037bf3f00780661a9fc 2013-08-27 00:06:26 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-11fe5ed628a6205621ef97d3434963934c2e70bfa015170b56bce81c7537b3a5 2013-08-26 23:35:28 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-13e634b9a225f095bf65648f3a7e361d74bab7674d74dce27ce5a54280e39859 2013-08-26 23:38:16 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-155f7e098c61ff6346f0e880a950034d3951dc16ad177b2f59c12f47f1f8edf5 2013-08-26 23:36:00 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-15b4ee1c06816c0be2da49565c610dff7798ba0712f0f54c029e98ce1094f79f 2013-08-26 23:38:24 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-20f708995b5aab85e62163b09eeac6f57926676629522893ae9e255f97d4a80c 2013-08-26 23:33:52 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-2603713d2c8615d8bf723fa9b765f78d0aa426bfdb9eaf6c5a46f0c7692f7962 2013-08-27 00:08:56 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-260476ec5f1d863045412df5be5deaeb8fceb42095a777273136befb93b7c2b7 2013-08-26 23:37:50 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-2cc7b6bc3645e5bdcdc885f6ed667f6a2f0d02e1c60c20fb6887e758e592aea2 2013-08-27 00:11:26 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-2e612422d63e2ccc2c0042fea8251bb782efe20948ea0e0dcba4c9c7b4908e60 2013-08-27 00:01:28 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-39a8262b5403704fa2a661d0591cd31062a55ae1053ee1c3b0fec7b2d47ea594 2013-08-26 23:37:36 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-3bd4be6c344fd3294e0bde4acfb764441a907ca4ab37444c9af0e941acdd1aa6 2013-08-26 23:38:50 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-3d965136539138b640b927b0b10ecb5e430e5e5aec3ffd3b13060ce56bbce4e3 2013-08-26 23:07:58 ....A 712704 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-4675063ac767fa611911233449a5fd3ea8788b2048b055672d70f1eb16ff595a 2013-08-27 00:13:14 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-5e57b86cdb492b1334c65fe97b9c1c68c6b090f0d01cdf202801d51804b01004 2013-08-27 00:19:24 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-8f7b56b7292cd73e2406f2373e712b0e5aa7397018203d49ab2f3e474769ba62 2013-08-27 00:20:30 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-914aa6f34475ecabb803a8500c42f1e978a3eb483a4c9afb4a0c213f1784539b 2013-08-27 00:12:48 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-a5f142e6a015b1390f345aadde44cee032c2f97083034d4faede1f6cdd672865 2013-08-26 23:38:34 ....A 2417176 Virusshare.00090/HEUR-Trojan.Win32.Yakes.gen-e0d4f98e0ad4e6bf9394774922028bda2ab6a4a8ea3c81e9e83758d9035e8ac3 2013-08-26 23:42:40 ....A 9216 Virusshare.00090/HEUR-Trojan.Win32.Yakes.pef-09643d5806de5707b5aded32ca9bba445b81104ad485548fc91da320d692d7e6 2013-08-26 23:35:02 ....A 9216 Virusshare.00090/HEUR-Trojan.Win32.Yakes.pef-3475e948530c4de76a8a6876d55c00d0fcfc07ef35e2729d568b855da7385b56 2013-08-26 23:34:40 ....A 22624 Virusshare.00090/HEUR-Trojan.Win32.Zenpak.gen-4934caa0f96d253fb7744808140ce12088c018be46c461b12afe89b73dfa802a 2013-08-27 00:09:26 ....A 203776 Virusshare.00090/HEUR-Trojan.Win32.Zenpak.gen-8948b441c59b63e8816e2a8b58d9d7e92a3c9abc3e2e1a15b17013c835c81e40 2013-08-27 00:11:20 ....A 208384 Virusshare.00090/HEUR-Trojan.Win32.Zenpak.gen-ac83fbeb1f071791c6645695be9d8e512c39848aa144929a4c82b26db57f39d1 2013-08-26 23:44:24 ....A 168448 Virusshare.00090/HEUR-Trojan.Win32.Zenpak.gen-bd08b3509dfd2856633c07b3970e6bbe4a5c6e2c2eb2d8bc933d902227a01938 2013-08-26 23:01:26 ....A 62464 Virusshare.00090/HEUR-Trojan.Win64.Generic-435bdd109f32721e47e16475356b194cf537c778540387e111aedb29e78ae7d1 2013-08-27 00:05:06 ....A 7114784 Virusshare.00090/HEUR-VirTool.Win32.Generic-258d495cccee7efae92884638ef6372a5be006a80f1b4cf9b98761552e106eec 2013-08-26 23:58:02 ....A 889344 Virusshare.00090/HEUR-VirTool.Win32.Generic-2a03af92d51ef2302b587d1d1c265314bc8dc099a3e36e0a972b427a21f42d61 2013-08-26 23:22:24 ....A 2014994 Virusshare.00090/HEUR-VirTool.Win32.Generic-304fc8b94afc7d459615ac5dff2caffbc2520e4dbe606a6cbfe2301d30e554d6 2013-08-26 23:28:48 ....A 283843 Virusshare.00090/HEUR-VirTool.Win32.Generic-31d119fca1c1c9a37a1222a8f728f39af3aba3ddbda4d5dc73f3fc4a967c7b9c 2013-08-26 23:13:54 ....A 466944 Virusshare.00090/HEUR-VirTool.Win32.Generic-3f5947eae4ae63a42569dcda7f08e9655b0d3a925d8308f59dc1e263aac89bb9 2013-08-26 23:06:54 ....A 839690 Virusshare.00090/HEUR-VirTool.Win32.Generic-582d216ba941ad13184a9087be26aca3149fefdcca576ae3106a68a1b78e6b2b 2013-08-26 23:21:54 ....A 1646882 Virusshare.00090/HEUR-VirTool.Win32.Generic-6396d8313a3ab1565299d96cd0c4feb522477f8f5d4c9106069becca773a2268 2013-08-26 23:03:08 ....A 86016 Virusshare.00090/HEUR-VirTool.Win32.Generic-7d3cec0a07ade2c16702fef96645ffb7ed3fd32c43e16e96e57209b4d2c38e23 2013-08-26 23:25:42 ....A 847872 Virusshare.00090/HEUR-VirTool.Win32.Generic-8cea4ffdba01637fb3b5e607d7db4347b0a0ef806cece55c029bf9c2cdeee157 2013-08-26 23:45:08 ....A 688128 Virusshare.00090/HEUR-VirTool.Win32.Generic-93e337f5851684a0e88de82a5d6e8bbf0de8c5c2b8c07d61db1abd8785ab647e 2013-08-27 00:01:30 ....A 90112 Virusshare.00090/HEUR-VirTool.Win32.Generic-a415a9f355c7c4744812acdcf682e7c79e3cc5a82cf24c9285dc51a393385ee7 2013-08-26 23:00:18 ....A 1239040 Virusshare.00090/HEUR-VirTool.Win32.Generic-a6a1c0d533abc725c899489a28443d03083c83fc635c8122bdb8352f8d0db36d 2013-08-26 22:58:30 ....A 569344 Virusshare.00090/HEUR-VirTool.Win32.Generic-ae444402f91b28cbf398ac563aae332983b5e7be3f3f9b506351ed2f354a138b 2013-08-27 00:01:22 ....A 1499140 Virusshare.00090/HEUR-VirTool.Win32.Generic-b28a9722d4a9ddf65208df2eb21c75b9014a0c6617db8f71ad9a83e77931ed60 2013-08-26 23:03:08 ....A 1377349 Virusshare.00090/HEUR-VirTool.Win32.Generic-b2ee31391f8a2ed724ccad3007f922e033e79d68ce69fc01fb02d6253cf54879 2013-08-26 23:51:02 ....A 1576995 Virusshare.00090/HEUR-VirTool.Win32.Generic-bb85faac49c72d7118d05e6d8c9b2ebb65298f5913886a85f6e90e98b4f05fba 2013-08-26 23:25:36 ....A 84480 Virusshare.00090/HEUR-VirTool.Win32.Generic-cdd19cddac7fc4cedd9361a6f2d5d1aae94342995076806b44ffefb39e7426f7 2013-08-26 23:12:36 ....A 160383 Virusshare.00090/HEUR-VirTool.Win32.Generic-dcaa5d0ca4e629fd5dad9e9c00754eecb4ab6ffc4c6f4ff53d01416a5fe75631 2013-08-26 23:31:48 ....A 1020036 Virusshare.00090/HEUR-Virus.Acad.Generic-950d73160cd9a5eb607043128f39c427db6433ee05d66d1c4e467b2ef8ea6168 2013-08-27 00:08:22 ....A 2016838 Virusshare.00090/HEUR-Virus.Acad.Generic-a0aa0e9178b2e233c8cdc80ad35212ec188c369540389176744a4a3cd38ed14c 2013-08-27 00:10:48 ....A 12350 Virusshare.00090/HEUR-Virus.Acad.Generic-b37f17bdfa69f967c49bc8158b366b31f224f705e1cd0c97fbe87c949536fa5c 2013-08-26 23:47:58 ....A 68092 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-0200937a36bce7d70e4eaa8f0b0ab6f42cfbb6ef3a78a03407ddf33264db0f50 2013-08-26 23:55:42 ....A 941568 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-09dbf761bcd70cae1a6c2aea79fd1ba89a9d53b0eb3598fadceacaeecfdb39ee 2013-08-27 00:07:06 ....A 158716 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-11419bf87f6f9558e276278ec3f5f53e0fc2acdd2937f5e2d16e34eac123f142 2013-08-26 23:49:10 ....A 51852 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-11a4adfe42998bb2f063f345ac70eddabed8ad256563f174fed3122342f748d4 2013-08-27 00:17:40 ....A 88572 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-15cc86b67d98eb6050ffb1343528ebf234122d04db3829b528e3975588ef9cf4 2013-08-26 23:52:04 ....A 363004 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-17cdd6ecac179aebedfe16bd599f47f259caf56f1f6d5b7e1eed685e0beb8432 2013-08-26 23:51:04 ....A 59900 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-1a9ba40b84442f79f4c08a9633b61bf67c5d80fa75dd58dd8ea017acdf0bd0e8 2013-08-27 00:07:54 ....A 10236 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-212b4d0dc04f20b6a5f15cad042c013f60a82462fd0f9236b3220442a32d2900 2013-08-27 00:06:48 ....A 40220 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-254678be0c1739c1db03b3c96fb9f33aab127822f878e39c1533db1d053a4043 2013-08-26 23:54:50 ....A 10748 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-2f602b3424d457e621302287f8fad5094cffb27f4d259c8c3514b606a47206b4 2013-08-26 23:50:48 ....A 24572 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-37983b0108ac8cd6ed2cb4764fdb6269feb7041420d3f28ba66e317fb2b6b83f 2013-08-26 23:54:08 ....A 145916 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-3a4f33b222eb253c536503fba930616e33ba818b5bd0c937c244133ebd0b58eb 2013-08-26 23:22:46 ....A 74748 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-3bdf15fb3b9c479df542ed5c69044e7120644d563b19cf6b90b6d192b7a9924c 2013-08-26 23:31:04 ....A 39740 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-433e45aaa598ccbe43890aa10880fa16963b44798d9fd531cd6790fb6fe685bb 2013-08-27 00:04:52 ....A 355956 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-4444e4fe1470dd019572459fe85bca1207ee762e1302386067464709e2d2b6bc 2013-08-26 22:59:34 ....A 481788 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-451f1e62f0e940ef41db369db2faa0114588117c94c9ba6dbe24c0b12f0ae236 2013-08-27 00:18:50 ....A 88572 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-4be35640c6e2fbc086244247549c18a0a5b5707f0a6c1fc4131067731682e6dc 2013-08-26 23:48:28 ....A 498640 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-4e7344b109927856f9929a48e0c6916b5fe7522a683299d91d4b51c2d958cd5c 2013-08-26 23:41:46 ....A 632316 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-6325c7d327383ea1e3ccfc8ee4fc9acff00aa339580296843bf77b25c17db276 2013-08-26 23:08:34 ....A 276988 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-706d40071807b30e470c5852d4e3f3cf63694898844fe483a0f08abbcc0c04f9 2013-08-26 23:11:10 ....A 167836 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-770d5f1860563c255aa5be83e6821bf3dd1cedbfc7883542a2689db5ae0a3e6a 2013-08-26 23:08:18 ....A 334332 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-77b05e1a2690b7396aa033e999e6581ffd674dccf431ab2d2cc8bdac032d7df9 2013-08-26 23:31:16 ....A 1034240 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-7c055115a563f5277b140d3424d855ea8634abc19b59e686d601964425a13a78 2013-08-26 23:00:42 ....A 156156 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-81f57f3e8e824bdcbcd046bc09046b4e12ab4ad49623806c24beb7258f124e63 2013-08-27 00:13:28 ....A 10748 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-90de1cf0fa17ab182203b857168c3cf1d9564f0a118b91a795dd77f678c558fc 2013-08-27 00:12:36 ....A 121340 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-934cc935773a6f749db1463babb0820dd8d444b7ec75615bd7c5ef84cc74fa06 2013-08-26 23:11:40 ....A 103132 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-9480eb8a1ff9e3aacb714914aac010a157778e14e0b204708db4b8d86cbbeb24 2013-08-26 23:51:26 ....A 92668 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-94fdfaa7e83031c2dfeb546f2c92d90ef0666a59234925648196452d538f1a3a 2013-08-26 23:46:40 ....A 667572 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-964e162773c9e99ca75b004fc693c80527ca4da601317568a977023bb2b46e88 2013-08-26 23:45:06 ....A 254025 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-9791f176820ebdc85b3d4cd7167a5e34a42938828d7f276ff127948150a3e6fd 2013-08-26 23:09:40 ....A 358553 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-982637d2f46fcfd819f0fc64fe71762c4410284062f09e4a8f9eaad74084e2de 2013-08-26 23:51:26 ....A 44884 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-9a9a3afe5ad91b03a4c5ea16c25f37cfaa68e2eae8032edee84585ee8dd4aa06 2013-08-27 00:06:44 ....A 16376 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-9b352432a2f8033f09cf63c4b309d2dbdf9c206b195ba55a94cf0506887338cb 2013-08-27 00:12:32 ....A 467452 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-a38ee0f1d02a8c2ea3824d1f14763a2c94bfff7a3020aa2a1840cf1b059ab8e1 2013-08-26 23:32:00 ....A 119804 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-a4df51f6326206c9239fae186d1f402049dfcd24defeefe30b29fb7849122803 2013-08-26 23:26:50 ....A 63996 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-a537547800824fedf78efa858eea2467f74b6832d15ac8ba5b32435f4860b0f3 2013-08-26 23:44:36 ....A 86019 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-a7d1f72bf383dca0ce8160ddbfc8fb79f60680997c5ab500befc329be1dc5f8b 2013-08-27 00:01:44 ....A 200780 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-ab679aa1cef328bbece8fc54a9f1a01fb118cfc9bc27eaedd4cecefd79c6cfa0 2013-08-26 23:21:58 ....A 426348 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-b3333c9448e404377c0689ab2185bec8adf1c1c9faf5c164d54f4e448518b540 2013-08-26 23:51:54 ....A 679280 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-b5b520cce4cf591b57febab5b6cd331f5c34eceec62b41d788b5261518015020 2013-08-26 23:57:36 ....A 350793 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-b7ab232018c3275b6edf20d7d6ce043b225d9b6c875960b2323715a48b9f5648 2013-08-26 23:13:16 ....A 603644 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-b806e9b611521569fa74603853104785717a03639b86cb9c078944a2fc234c9a 2013-08-26 23:10:52 ....A 284630 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-b80d49ba4a6ff33f44b9f681cab58e7070047199cd40dfc0cc54c6436da56a21 2013-08-27 00:11:10 ....A 377852 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-b8896d62b0785919afa9abe5a14e638923af8f4b32fb9841f80f4a5154b1b44d 2013-08-26 23:13:30 ....A 278572 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-b8de6f2731cd06823e9acfa96814ae3a0bf1a268622664042af4d71eb5092a93 2013-08-26 23:30:02 ....A 82428 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-b9c27fb39bc7774766deed24828939757a5770d159172095264bfb7cd5bdedfd 2013-08-27 00:17:30 ....A 32768 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-bc22b7297f0685205ec6e09f90bb37c981c7e39b07438ef839173a1c29dd048e 2013-08-27 00:21:38 ....A 1275757 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-bd8487dce1cfa02aa6e35d88b16b5247b2099f701317e546878cbb8650261865 2013-08-26 23:18:54 ....A 945148 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-bf3bc0accd6f89e62cf9827ba3e07ca4c30600ee84c97aec9e9c5baaa777ec79 2013-08-26 23:01:08 ....A 40220 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-bf818186453181b281699b61736d66a4053d8af4df6b4f1494fda29f79af9cb4 2013-08-26 23:05:28 ....A 311380 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-bfdf61b5c5cba0ee446226c1d08ec7bee1bc283ed8248b76f30b674ff86bc1ea 2013-08-26 22:57:28 ....A 129020 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-bffaaa5f1a96f135524630d67c944bf297e81009e45a26aea5ce6ce8db896de6 2013-08-26 23:14:28 ....A 187300 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-c0f8bb9895b2e0a2f6dfd85b57d2521a6d8eef9f9cfda51cf79519660c80173b 2013-08-26 23:45:30 ....A 181886 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-c23890e3707c8d92725be749477730e86d8932a62d237956f411aa7c3d0f818e 2013-08-26 23:24:54 ....A 127792 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-c4a674feccb4016fd2646398a29ce4eeb3896065fe8b30a0d2bddad242dfe3c3 2013-08-27 00:18:24 ....A 67352 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-cdc1fb7e34566a7973ce9827764f0658e68e55f047516125f0882b057a0f9e66 2013-08-26 23:32:00 ....A 223740 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-d234972722131c8babb1c6d1705f6dd2fedb82da3337a8fc140f3a6160f8733f 2013-08-26 22:56:16 ....A 540672 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-de2445fca4012097dc4b2f8159a306506167aee5de509b02210dabc8fb03ba34 2013-08-26 23:14:12 ....A 53812 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-dfc38eb74498d312a9d5be278883adc23012d2d92f1e5649a9326327f4f209c1 2013-08-26 23:56:42 ....A 113148 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-e643d8eda864a930d2c2eed742494904ea40287364b57c338c96b65f0764b574 2013-08-26 23:33:20 ....A 227836 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-e872d9cfe409c80496970ef17d1eb79773f0c099fed875a3937119bfa6720a7f 2013-08-26 23:23:14 ....A 45916 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-f08846fc5fbf8c095220da6c12983f8e789f3d08e3abefddbb764074549bef2c 2013-08-27 00:18:42 ....A 20988 Virusshare.00090/HEUR-Virus.Win32.Chir.gen-f5a0206a8f1f713d569a56f4704cf0f10478814adae474a3e4957bb0396478d6 2013-08-26 23:31:58 ....A 55296 Virusshare.00090/HEUR-Virus.Win32.Gael.gen-12131be58ed4c1803e23f96e11ea03ae29e385c0287118dbc6caeed573f9a210 2013-08-26 23:06:14 ....A 180224 Virusshare.00090/HEUR-Virus.Win32.Generic-1ab245203fd8b46c24e12c6d3b488a42039fbfb5f41bd64afef34fb6677d9011 2013-08-26 23:49:16 ....A 49612 Virusshare.00090/HEUR-Virus.Win32.Generic-1b597ae32de89b8057ef19d2c9d8c267516d9f2dddac20116f00c578e141b5bf 2013-08-26 22:56:16 ....A 676352 Virusshare.00090/HEUR-Virus.Win32.Generic-209ca7d43f04d80224a83cc34dac8fbb66ca23d68f2b4c6fe2e7e5b8d4003a9e 2013-08-26 23:52:24 ....A 86397 Virusshare.00090/HEUR-Virus.Win32.Generic-21e3b329542b90070cf882e88613f1fe3b261c2cf4811f8e8c371a47d999403a 2013-08-26 23:48:50 ....A 184320 Virusshare.00090/HEUR-Virus.Win32.Generic-338a919c519a8e6c93031053a37b2bebcfbdfb8237d402ae9edd90ef7a2b4b62 2013-08-26 23:47:34 ....A 110592 Virusshare.00090/HEUR-Virus.Win32.Generic-3e9db7a65ef27e5f06976a83c23a82fc7f008b597e99df71ad422467d145c220 2013-08-27 00:12:28 ....A 212992 Virusshare.00090/HEUR-Virus.Win32.Generic-4a7d35f35b40a1bb8c143d8a63db6f8953e457def03127116a48ea2da2fc5839 2013-08-27 00:19:00 ....A 126464 Virusshare.00090/HEUR-Virus.Win32.Generic-4e253b7a087a62eae3068564fa8a33a7cfe16f5889a781682465252a64d73a89 2013-08-27 00:09:14 ....A 286208 Virusshare.00090/HEUR-Virus.Win32.Generic-614f4627bc8d10393ef735bf3ca5e24728f51e1e87c1a4082943ca61c1bbe982 2013-08-27 00:20:48 ....A 48640 Virusshare.00090/HEUR-Virus.Win32.Generic-78e0b7091dc52c883fa508f81879238f9bfa2ec5aea90e641a6873e7307d5442 2013-08-27 00:21:00 ....A 38912 Virusshare.00090/HEUR-Virus.Win32.Generic-8a78fcaa6e98beb6d3eed64c369189ff35185d91a5ec08e5462dd6621c47c1c9 2013-08-26 23:31:24 ....A 36352 Virusshare.00090/HEUR-Virus.Win32.Generic-915d3006f44a9668f4c517a6a4962d23404edcc4f6fb1aeecbe27f6a50ffeb57 2013-08-27 00:01:58 ....A 106496 Virusshare.00090/HEUR-Virus.Win32.Generic-9311b866e252c2c196f486bc50b2b2f6730bb19243a9d983fbd606799f101b7c 2013-08-27 00:17:58 ....A 61440 Virusshare.00090/HEUR-Virus.Win32.Generic-9e7436a13cc9d35cb165de70b892d476781f115d7974bbdf2c1d0ad4c2620e6a 2013-08-26 23:11:14 ....A 148992 Virusshare.00090/HEUR-Virus.Win32.Generic-a6355c54e028e013782eac94294a0384d5279a9841cfb4957f0373b641f0fe9f 2013-08-27 00:13:26 ....A 126976 Virusshare.00090/HEUR-Virus.Win32.Generic-acbe1eedfb9d7a8bafcad9d76ca44b2ad429475134d8adf5957b7decb2503286 2013-08-26 23:11:24 ....A 38912 Virusshare.00090/HEUR-Virus.Win32.Generic-f06ef194e94a6ac001ec0c977335869055b6775c5e35d3ee9618e5b307006c04 2013-08-26 23:58:18 ....A 64000 Virusshare.00090/HEUR-Virus.Win32.Lamer.gen-af864c50922da2182a369c74b030cc67300bd5a04779b9b3210c47c5c39b9b9e 2013-08-26 22:59:24 ....A 1237475 Virusshare.00090/HEUR-Virus.Win32.Slugin.gen-745837e197b1a58667de8226c8ce337834f1692bb60815d5a6bc09302e196838 2013-08-26 23:33:38 ....A 96273 Virusshare.00090/HEUR-Virus.Win32.Slugin.gen-a7ced1f481179806227388da6f2d8414411bd4c2bf37f4b8ed8bbde8c1396dc3 2013-08-26 23:54:58 ....A 837091 Virusshare.00090/HEUR-Virus.Win32.Slugin.gen-fceee6050de0732ae20050438459b500b2f2d6392fecaf0ebec14a980d1d6376 2013-08-26 23:05:24 ....A 78499 Virusshare.00090/HEUR-Worm.Script.Generic-42ae87d752b1c1e116d98dc41ef2dec79c04b93be2b0b6a7286a91332705fd5a 2013-08-26 23:39:44 ....A 75054 Virusshare.00090/HEUR-Worm.Script.Generic-b718795a27a899a628dcd049ec46dc298aad0c9d0b7ff2a2d4431d93e0af8a54 2013-08-26 23:06:24 ....A 75050 Virusshare.00090/HEUR-Worm.Script.Generic-d21757ec2afe58c34b0768a2eedc1d3e181bb53c78ee7135a29a36622938cefe 2013-08-26 23:42:42 ....A 63488 Virusshare.00090/HEUR-Worm.Win32.AutoRun.gen-6b8f2ad209134426c43fb08e5349bfca5e9a6d8ed1f9843dfff2a4291f4579f1 2013-08-26 22:55:36 ....A 65268 Virusshare.00090/HEUR-Worm.Win32.AutoRun.gen-ada92398bbc6fff7c27703bbba87e88e7a4e3049a5fa23bb122b5062c6bef778 2013-08-26 23:47:22 ....A 64000 Virusshare.00090/HEUR-Worm.Win32.AutoRun.gen-affb640f54aaf10d252358ace998763430e5391a9308afd3767588f4d38b1eaf 2013-08-26 23:55:02 ....A 163840 Virusshare.00090/HEUR-Worm.Win32.AutoRun.gen-e7862e77b3728714e637e19eb9af75b01267a9fdabfeb6ac3b4804004ba0a014 2013-08-26 23:36:38 ....A 19094 Virusshare.00090/HEUR-Worm.Win32.Generic-02ef87d4959142a4c5b7f482b38e73fed84938ca5d6839ecc25a5769bb73168f 2013-08-27 00:10:16 ....A 197632 Virusshare.00090/HEUR-Worm.Win32.Generic-0623c2047b2aeee29fdaa94a826ea73dcf136e7d81f1152ae4c40d2d7d6e4742 2013-08-26 23:30:48 ....A 62678 Virusshare.00090/HEUR-Worm.Win32.Generic-064ac0ef5118a2d0e8fb3b2db40c4ccc21ac3c30a3ce9acdc2386ce0c474b926 2013-08-26 23:36:10 ....A 83968 Virusshare.00090/HEUR-Worm.Win32.Generic-06590408d2ac0e6dd9ac820e3a5cbfb9da57421c4dcb2ccf3e00aad9c2e62097 2013-08-26 23:31:50 ....A 167936 Virusshare.00090/HEUR-Worm.Win32.Generic-06a56ee89ca3e46bce5a945cbeaeea7a462159d0e7673c5cc1eae611ac0888b6 2013-08-26 23:27:34 ....A 35241 Virusshare.00090/HEUR-Worm.Win32.Generic-06a9bcb2feea089d8c9c3cdd11cab59b8fc8cf3f3b1c0145a36c0bfa51772e61 2013-08-27 00:08:52 ....A 35772 Virusshare.00090/HEUR-Worm.Win32.Generic-0780601c23edc7b77559c8245c010b578030f4b1b1228ffc77b32adbdd59e6fa 2013-08-26 23:47:58 ....A 35632 Virusshare.00090/HEUR-Worm.Win32.Generic-081d1c5efba8b661883428c81e9e02f03805f76b46ba0c452e9af3f3c16d8183 2013-08-27 00:06:36 ....A 71680 Virusshare.00090/HEUR-Worm.Win32.Generic-08563d79031b642a1778e7267fb2ff7092866c6aa60949eeecdd9c4eb4fd7e67 2013-08-26 23:24:58 ....A 212480 Virusshare.00090/HEUR-Worm.Win32.Generic-085e4d4aa7db5c5346cff1cd8e4516d36c70703ff2778fe04aa6eceb5c52a15a 2013-08-26 23:38:30 ....A 208948 Virusshare.00090/HEUR-Worm.Win32.Generic-08997d0d7f4d5f23beee038aa466622d75716d120a3276944a8718e73d18f570 2013-08-26 23:01:22 ....A 95744 Virusshare.00090/HEUR-Worm.Win32.Generic-0953e57cb3530aa6c3e19e8576e98fe1e1c977e7e9dc94f4cdedf0c988342e09 2013-08-26 23:59:50 ....A 35083 Virusshare.00090/HEUR-Worm.Win32.Generic-09b2282606f20879be6e3cf1c64bd0378e2b907ef2f9ee3ccdebfd87b3e5b9f4 2013-08-26 23:54:20 ....A 25600 Virusshare.00090/HEUR-Worm.Win32.Generic-0a782acfab0cdec08411295cbba4ca32a0241d223067aa0e9907ad011ae66bf5 2013-08-26 23:03:02 ....A 801280 Virusshare.00090/HEUR-Worm.Win32.Generic-0a8f7858c199b8d0d05eb74d838ea0229a4cb288b976dedffaab3c87a10283a2 2013-08-26 23:25:30 ....A 26624 Virusshare.00090/HEUR-Worm.Win32.Generic-0dcc77a679a394ab5343f79f228803dce8f0e4bf6468b22babea1d7da2938d45 2013-08-26 23:47:36 ....A 82944 Virusshare.00090/HEUR-Worm.Win32.Generic-11247932e7e4bc65e0da1ac1e6cecf1fa79c1d85c0b9e35a56577332676a4e24 2013-08-26 22:57:00 ....A 53760 Virusshare.00090/HEUR-Worm.Win32.Generic-1307b10171e151eb6a168a82877b6e6659fca9ac0439efeead628932c89a12e2 2013-08-26 23:50:04 ....A 80384 Virusshare.00090/HEUR-Worm.Win32.Generic-132355f0a0194db8fa923e825bb3b3be3c3e8d2932bea6e61a0eaf3c7c38db94 2013-08-27 00:03:40 ....A 26624 Virusshare.00090/HEUR-Worm.Win32.Generic-13a970fbfb63ae5e80c164307e55fd789e8e5a421519aabd8eabf2cebdb9c3d4 2013-08-27 00:18:04 ....A 217088 Virusshare.00090/HEUR-Worm.Win32.Generic-14992e082dc8c18bb552e42972d6cce4dd00be7a76bf040c6af6577ff30faa36 2013-08-27 00:03:52 ....A 154624 Virusshare.00090/HEUR-Worm.Win32.Generic-161373bfb5add19e413a815d9a890a0f0c1068556c4854682d269597be6a45d5 2013-08-27 00:09:10 ....A 26624 Virusshare.00090/HEUR-Worm.Win32.Generic-1647dc55efd8857c5d052db2a87a0a819478298e11c45e34222636ca166ac914 2013-08-26 23:24:44 ....A 5120 Virusshare.00090/HEUR-Worm.Win32.Generic-16f52524119fa3eaa26b00272e36f32e6a29401dedb8899434c011092164f7aa 2013-08-26 23:33:34 ....A 93896 Virusshare.00090/HEUR-Worm.Win32.Generic-1803154e5ad5930be1dad0f7e54cf4c4a2e86d1b6f6722f786078ac8ad7a34f2 2013-08-26 23:19:30 ....A 203776 Virusshare.00090/HEUR-Worm.Win32.Generic-19272836d982ea42382359f08e4a4427f8b6beee87e68c88f614fd4ab88f1209 2013-08-26 23:40:58 ....A 13888 Virusshare.00090/HEUR-Worm.Win32.Generic-19cdb6951698fe3a739f43f64e71c81b74b7558cb41f05a92de662a5d17d65b7 2013-08-26 23:15:34 ....A 24576 Virusshare.00090/HEUR-Worm.Win32.Generic-1a82d28212613f9ce55306a87a35c608c2897357e22086619bf371cba5e1be93 2013-08-26 23:21:52 ....A 26624 Virusshare.00090/HEUR-Worm.Win32.Generic-1c96c65c85d2c8104b6c9096a74e4d7f43911277b3edb3762b9701791b64fc5c 2013-08-26 22:58:40 ....A 110592 Virusshare.00090/HEUR-Worm.Win32.Generic-1dba8ecdc9213feebba6229fe558507a99aedb3afaed5ab1883e540341a21014 2013-08-27 00:03:32 ....A 53760 Virusshare.00090/HEUR-Worm.Win32.Generic-21112f8e85a7ffdafa8d304e6720dc4b85bd313cebfc0c94ebe9a6fa6e96abd9 2013-08-26 23:50:32 ....A 84992 Virusshare.00090/HEUR-Worm.Win32.Generic-21328e17191ea994201f324bcefc0d703304cbec0b817a11762108d5b4ac41c9 2013-08-26 23:16:04 ....A 69632 Virusshare.00090/HEUR-Worm.Win32.Generic-224605d797f133726041c30ce433c18701a573420e8cd289f9d6280183f4738d 2013-08-27 00:05:26 ....A 36159 Virusshare.00090/HEUR-Worm.Win32.Generic-24329f26b4565db01ee9a2e4de25da58118af6ce159cf9d3ea659d49375f1bcc 2013-08-26 23:47:16 ....A 53760 Virusshare.00090/HEUR-Worm.Win32.Generic-2598c74b32cc788eaef508e068e5c1beac968b268c7a960188c6fbf5cb18c16d 2013-08-26 23:14:56 ....A 142336 Virusshare.00090/HEUR-Worm.Win32.Generic-25ab8ffeca5385f0674cb351103010982bdc641c6275eaf445f7bb335b50351b 2013-08-26 23:17:14 ....A 201183 Virusshare.00090/HEUR-Worm.Win32.Generic-261adca4677b77a793c150495834fa6a2ad1a0aeb8fcc81227c83a6965bd338e 2013-08-27 00:02:26 ....A 93696 Virusshare.00090/HEUR-Worm.Win32.Generic-274feb6cc813d87d836bfacf5b0169a826b0b2bc1c9b69db825f39b9811010ae 2013-08-26 23:17:48 ....A 96768 Virusshare.00090/HEUR-Worm.Win32.Generic-27d98884d60c48c3b1a17d8017be92bee52ca4d02a931ac6aa1bd9c895c188ae 2013-08-26 23:47:38 ....A 53760 Virusshare.00090/HEUR-Worm.Win32.Generic-28330d0d1efc43a6ec6cfcc757af258c6583015e3fac8fe346db8158d9246848 2013-08-26 23:12:30 ....A 26624 Virusshare.00090/HEUR-Worm.Win32.Generic-2909d3222cfd18baa4da3152b21419a389e0c37bc4a769e29bb4fb9e29b9414e 2013-08-26 23:56:34 ....A 150016 Virusshare.00090/HEUR-Worm.Win32.Generic-2950f708e7acc87e993ad70023b4f3b3b04fddd25b20530b8ffb718d6d7c0ad2 2013-08-26 23:20:24 ....A 35946 Virusshare.00090/HEUR-Worm.Win32.Generic-299736838c3902aafb0139c12177938b39cba98c06af8f103013410643dbc164 2013-08-27 00:03:14 ....A 138752 Virusshare.00090/HEUR-Worm.Win32.Generic-2b372098365083a37177d16ed1f781be30e0904101a3d8941174eb6f2722ebee 2013-08-26 23:07:40 ....A 151040 Virusshare.00090/HEUR-Worm.Win32.Generic-2c1c67d79e7aecb26b9d04378815971f9aaf435a45e398cb814c75bd2f76e0d5 2013-08-26 23:04:10 ....A 79360 Virusshare.00090/HEUR-Worm.Win32.Generic-2fed4f46565f7d130c259967047722085446a0cf62b103f084a38537c51e77d8 2013-08-26 23:46:26 ....A 104448 Virusshare.00090/HEUR-Worm.Win32.Generic-3012ce2add98c8cf6cad081eda65cc9b43f046068cb2cc2bf9950cfd85141a54 2013-08-26 23:20:40 ....A 24576 Virusshare.00090/HEUR-Worm.Win32.Generic-30b336ebba0c19de9cc7f0f5061aec1ad81bdfe6c27e2e7ddca46f6da3b095ec 2013-08-26 23:02:04 ....A 53760 Virusshare.00090/HEUR-Worm.Win32.Generic-3193398e5acc286b6d2cf1a3dcefae8183109776441605f8b3908700a1c0e776 2013-08-26 23:38:36 ....A 69632 Virusshare.00090/HEUR-Worm.Win32.Generic-3204038145d946098b9c0fee46f9b3d4ad3ecc06d65efd7a87b0aeab15931121 2013-08-26 23:19:38 ....A 35441 Virusshare.00090/HEUR-Worm.Win32.Generic-32223a47607ea029cced1592f97a7b0824171352fa0a3b564eeeacec2c6538e2 2013-08-26 23:00:00 ....A 208900 Virusshare.00090/HEUR-Worm.Win32.Generic-334ed2e4d6e052acf16c8a4baa65ac3f55f5084055a4b21fa9a631923f56b80b 2013-08-26 23:53:14 ....A 213507 Virusshare.00090/HEUR-Worm.Win32.Generic-33552a5486ff998d31db48362e1eb11781d7ffcbb1e1ce79594d04662cbe7d79 2013-08-26 23:23:28 ....A 53760 Virusshare.00090/HEUR-Worm.Win32.Generic-336c1332684ef9e3615bdd33532f49fa9d5c96304ded74760289072abc25cbe4 2013-08-27 00:08:28 ....A 193409 Virusshare.00090/HEUR-Worm.Win32.Generic-3447e08622ef5e871b7fbed51169dd4cc765279304b5b700298383971e45de3b 2013-08-26 23:57:38 ....A 104098 Virusshare.00090/HEUR-Worm.Win32.Generic-345cf57b7b56f6611882bac71d6e46b34acb06994368b16f4174d6d46ffef2dd 2013-08-26 23:50:40 ....A 86528 Virusshare.00090/HEUR-Worm.Win32.Generic-3555af1a9bef177751b0d64d778769a868646bd60697c7e53450cc0598f6d530 2013-08-26 23:26:24 ....A 35830 Virusshare.00090/HEUR-Worm.Win32.Generic-356e1f20df526095c39280f70bdc3cc7eb72370e100ec96d4dfb9d715b7a4d17 2013-08-26 23:40:08 ....A 242035 Virusshare.00090/HEUR-Worm.Win32.Generic-35871ed826f433894deac9a2e5bcc456822b909a48810feedcdc6c3c610318d8 2013-08-27 00:12:18 ....A 26624 Virusshare.00090/HEUR-Worm.Win32.Generic-3645030a9ac57cf9b179cc9f52476869f9298b57f1980193b84fb08b40739313 2013-08-26 23:38:58 ....A 83968 Virusshare.00090/HEUR-Worm.Win32.Generic-36ef3b330ac5f0ccb697f81d8badca66a0aa88d326d44e8cf5cd65640328a0e9 2013-08-26 23:41:10 ....A 106233 Virusshare.00090/HEUR-Worm.Win32.Generic-397090c8c7c6840247e2874e97695ff6f13d0bac2177a637a2eac396cf010ad2 2013-08-26 23:40:52 ....A 301056 Virusshare.00090/HEUR-Worm.Win32.Generic-39e0accfe586c33222272440b30c7d30c0ba1875c60781e836eff0c5194505c1 2013-08-26 23:14:58 ....A 84992 Virusshare.00090/HEUR-Worm.Win32.Generic-3a1df11ceaffa2f62c9830ee73f4ce885a44fa13d12f8d68e8d82b9d6291356f 2013-08-26 23:25:52 ....A 26624 Virusshare.00090/HEUR-Worm.Win32.Generic-3cd08b344a73f5c9a9993ca67a3fc7ef99c62684e6e7a6b294543668045df110 2013-08-26 23:25:22 ....A 53760 Virusshare.00090/HEUR-Worm.Win32.Generic-3ee1b5a06b3c53f55c992ad97bc777a6f749dd7ba52be0895869ea70fe323a57 2013-08-26 23:25:14 ....A 34934 Virusshare.00090/HEUR-Worm.Win32.Generic-3f9208f16a13ac39dc0856fe4c5476f31d185b6b8f29b98dbb4cefe9c6788726 2013-08-26 22:58:44 ....A 96256 Virusshare.00090/HEUR-Worm.Win32.Generic-3fd4be5e0b7eca76bd97777cb9b31deef23f1d300ca775918f018f974c5eec9a 2013-08-26 23:57:28 ....A 35512 Virusshare.00090/HEUR-Worm.Win32.Generic-404277576e7b0286e060b220680ab1867e226a7272ea624ecdda1ca4d789bcbd 2013-08-26 23:53:50 ....A 93358 Virusshare.00090/HEUR-Worm.Win32.Generic-4073adfde544af3e9020c0cdd10e00f7d3a23f69b309ba82bbe436e15d0ec1ac 2013-08-26 23:11:18 ....A 87040 Virusshare.00090/HEUR-Worm.Win32.Generic-425a57da955d96af8be93cb5a3adaf1aa1aa54fc2e9ccf1a3ef7c752e611d93f 2013-08-26 23:08:36 ....A 35845 Virusshare.00090/HEUR-Worm.Win32.Generic-441351fed7b8fb49e3dd1058fc53a5e4c05bfc71ea6c6bdefe7a1bbf7af8cedd 2013-08-27 00:21:48 ....A 212992 Virusshare.00090/HEUR-Worm.Win32.Generic-44305e8ddf130d6f52bd8b88681a1b6011ac3239c8540ffa348c2c113cd2de37 2013-08-27 00:02:42 ....A 24576 Virusshare.00090/HEUR-Worm.Win32.Generic-487a124da8f54dcd10c022c46d370e1b0ae1d547b452a1aac4778c22c458072c 2013-08-27 00:19:00 ....A 25600 Virusshare.00090/HEUR-Worm.Win32.Generic-48a54e692fd9f67054164c0cec088e57edc9db3353829ee5cd4ec1534c544d9f 2013-08-27 00:08:50 ....A 26624 Virusshare.00090/HEUR-Worm.Win32.Generic-493086d77fdad99566e790d8e5c78ee425389a4558176d9a2dfdc37b85869a37 2013-08-26 23:30:34 ....A 35631 Virusshare.00090/HEUR-Worm.Win32.Generic-4a4f9a1125cf5bfaadd67ce498b24abe2b67a3121586bb3b04c936efd3bdb438 2013-08-26 23:39:50 ....A 25600 Virusshare.00090/HEUR-Worm.Win32.Generic-4d28e7f737ef7104dbd40a3d41d03a47b246a9108b9f4472e86736128666e70b 2013-08-26 23:57:26 ....A 7633 Virusshare.00090/HEUR-Worm.Win32.Generic-4d378097d2958ff2e0f1b2bc597125d5a9b256e7bb5cb86f2471e53d3a65c19c 2013-08-26 23:47:14 ....A 36087 Virusshare.00090/HEUR-Worm.Win32.Generic-4f42a006ba66d7560033908422f74483ad2e4dab826ae98439721bb03236ef7a 2013-08-26 23:59:30 ....A 196096 Virusshare.00090/HEUR-Worm.Win32.Generic-4fdc580da4f15a4ed7c465941a5897b397e6830578ae04ff124061c2089b4c3e 2013-08-26 22:57:46 ....A 201728 Virusshare.00090/HEUR-Worm.Win32.Generic-5008d053306b982c0aabc228da00b0eab097968923c4741b25914df2b859e4f8 2013-08-26 23:24:04 ....A 75776 Virusshare.00090/HEUR-Worm.Win32.Generic-504065716b2130fb53fe9766d11ba2bfdb24ecfec2274a5892c51f6f9123d5f2 2013-08-27 00:11:34 ....A 8192 Virusshare.00090/HEUR-Worm.Win32.Generic-50e8fd623fadf00e8b0b684cdaeb9b97c9205565ed642f98336938d5356445c8 2013-08-26 23:41:36 ....A 34926 Virusshare.00090/HEUR-Worm.Win32.Generic-527e4764325c6602c4406acd89f491ed189bb1c233c106b82bb169b0d23bcb89 2013-08-26 22:59:32 ....A 158208 Virusshare.00090/HEUR-Worm.Win32.Generic-5408b4ddb49af4be49ffaa96dc059dd3629ac3db99bafba7636482d9b1efd216 2013-08-27 00:17:06 ....A 4096 Virusshare.00090/HEUR-Worm.Win32.Generic-54908ad39ed7ccc2b039faef557db4ec84fb1985f7dfb0d9ee1bed36b071d827 2013-08-26 23:52:32 ....A 231424 Virusshare.00090/HEUR-Worm.Win32.Generic-54cf4d766a42f087f99cfdd9c3aa2e16a8ef7667af36cd72f24d611c2bce98d8 2013-08-26 23:42:26 ....A 247963 Virusshare.00090/HEUR-Worm.Win32.Generic-583f6de0762284717ddf93ccac00f9c61e10f4f040a80929666107b607f94833 2013-08-26 23:07:48 ....A 35325 Virusshare.00090/HEUR-Worm.Win32.Generic-5846116700596fff3f5967eb4ce97c6741bec2f3d7d87ca7a4b009aa1c628eea 2013-08-26 23:50:50 ....A 86528 Virusshare.00090/HEUR-Worm.Win32.Generic-595c911708bf4edac792b8aa80006bd7651a3b5f0ecb08fcda9157621b61d355 2013-08-27 00:21:02 ....A 86016 Virusshare.00090/HEUR-Worm.Win32.Generic-5a1ea1845f486b36ef57920006808c86bd5e047f9505802b43ad4f7259426d15 2013-08-26 23:28:56 ....A 115474 Virusshare.00090/HEUR-Worm.Win32.Generic-5a7b18d60b2d25e41b5a193010077727abd3ec854b11fa21886f759407e2c23d 2013-08-26 23:43:52 ....A 35530 Virusshare.00090/HEUR-Worm.Win32.Generic-5beb09e159008bdcf3f4b61d578886f07a991e9b3a6f159b94f3bf71dce8b156 2013-08-26 23:37:04 ....A 35393 Virusshare.00090/HEUR-Worm.Win32.Generic-5c2623defeb20e901a1165e4a5cda8458100d82865b9dd6d72cec344a7529dc5 2013-08-27 00:17:14 ....A 87040 Virusshare.00090/HEUR-Worm.Win32.Generic-5c9fa88024f9bbeb534a5df73f19fc01ac877650277fde952ab7c3261f43c1ba 2013-08-26 23:20:30 ....A 35081 Virusshare.00090/HEUR-Worm.Win32.Generic-5d870abcf2351f23f6d40bf34a9813790837a044a00dacf4d217466140068716 2013-08-26 22:58:58 ....A 36265 Virusshare.00090/HEUR-Worm.Win32.Generic-6118eb581d2a6afdcff0bb611267bd1d258b7eb789639f5dd8a80b6657c4d221 2013-08-27 00:09:04 ....A 108740 Virusshare.00090/HEUR-Worm.Win32.Generic-618600bdf994f1bdb0ac113a03cf6a7ccbf45280d727da48b9632ce0755308e8 2013-08-27 00:06:44 ....A 35461 Virusshare.00090/HEUR-Worm.Win32.Generic-61a3f25294187a1c18af9f5934ce5772e313225e3d4d93e481ddf44443a922ae 2013-08-26 23:36:44 ....A 84480 Virusshare.00090/HEUR-Worm.Win32.Generic-639604d818630e78cdc5fa8ba21c7cd55ec5cedd94e2be783d22b8aa6adceb7b 2013-08-26 22:59:32 ....A 109056 Virusshare.00090/HEUR-Worm.Win32.Generic-6461974ec93377d654198a663690376c45c6ba3ad9f2725a98c7923dc3b8c25a 2013-08-26 23:52:10 ....A 35853 Virusshare.00090/HEUR-Worm.Win32.Generic-660e3aa7000e2d9f5e3a0c881d4d21d05c4bcb8e4f15e3e78cc6a5d302a0f8d3 2013-08-26 23:13:06 ....A 36148 Virusshare.00090/HEUR-Worm.Win32.Generic-667d795dc1d80e679373a70cdfa3db6e1afd42feb2811ac74b1c18985796cf4e 2013-08-26 23:22:54 ....A 212992 Virusshare.00090/HEUR-Worm.Win32.Generic-66b24770c2810eb198c76101281a5587983d990c5ccc236d796a77978a0b1f99 2013-08-26 23:01:10 ....A 234743 Virusshare.00090/HEUR-Worm.Win32.Generic-67359b54a632cf35220a6b0f6e6dec9184ba8b68badfa9476711e3c870b22466 2013-08-26 23:09:14 ....A 212992 Virusshare.00090/HEUR-Worm.Win32.Generic-6887583c191e472fdfa0dd23b26fe63793f2ef7ac6b2d1df1138af8544032084 2013-08-26 23:23:40 ....A 483478 Virusshare.00090/HEUR-Worm.Win32.Generic-691c0048bae2719128d99d5ee793a91c55a2b8fc312f4b2d5d708a6ef537dfc8 2013-08-27 00:00:32 ....A 34916 Virusshare.00090/HEUR-Worm.Win32.Generic-69deec5687dc384ec388417621d476d927abd4496760096d3879978323df4ca5 2013-08-26 23:38:44 ....A 233472 Virusshare.00090/HEUR-Worm.Win32.Generic-6c5826dd3a193f13db9b37230f982395d8e782a5c2d968eea08874450ae060bc 2013-08-26 23:28:00 ....A 116736 Virusshare.00090/HEUR-Worm.Win32.Generic-6c9861465fa8ecdd94642d881d841fe57b4334eea1451dac245c43efd30a44a5 2013-08-26 23:48:14 ....A 92672 Virusshare.00090/HEUR-Worm.Win32.Generic-6d2cd6d0dcaa3eea90c7e97ba6ef6c7638cdb9b65e820182d24bca9591e8556b 2013-08-27 00:08:06 ....A 213910 Virusshare.00090/HEUR-Worm.Win32.Generic-6da467a915c1e4eb28a77087b2dd39040aec8731594f0cd30712f86c5ce396a5 2013-08-27 00:05:34 ....A 35576 Virusshare.00090/HEUR-Worm.Win32.Generic-709d69c27e2508426166f8b8b7f8c9a0a278b5621ee4fe959648cebf7bcf7267 2013-08-26 23:39:06 ....A 209811 Virusshare.00090/HEUR-Worm.Win32.Generic-71beb080c659f4f2e241baaf7c4030ce9e3e9b8f741defc5c18f9b36917ac024 2013-08-26 23:43:06 ....A 36792 Virusshare.00090/HEUR-Worm.Win32.Generic-72ec7a24f709d5993cfd07ed6d905151957700759e9cf2439f24c26854ca7936 2013-08-26 23:14:52 ....A 36090 Virusshare.00090/HEUR-Worm.Win32.Generic-73d5d4bb53cfa911553067db418e1967e6266f46ffc0d7634c6eecb379cc2045 2013-08-26 23:38:04 ....A 152576 Virusshare.00090/HEUR-Worm.Win32.Generic-74216035ba7b8ce0c328762f5b5a78bd3fc8858be9ade4e70b01069474c18f0b 2013-08-26 23:51:22 ....A 250879 Virusshare.00090/HEUR-Worm.Win32.Generic-74d904523641ce958bce9f20a4bd10ef4dc9aa507370e0a10ea51506b9699f1a 2013-08-26 23:20:50 ....A 35036 Virusshare.00090/HEUR-Worm.Win32.Generic-75185d90c54ae0bf63efe6481f384e3333c4f36586a4630710e09aa867d2fd11 2013-08-26 23:54:38 ....A 200823 Virusshare.00090/HEUR-Worm.Win32.Generic-752b596f2e2a6b450acdf87281eba5e121bed7363bb12ff899a670df297ae3a3 2013-08-26 23:06:46 ....A 209374 Virusshare.00090/HEUR-Worm.Win32.Generic-75ca90d4085e091f6f70ce97e076572f097a047e63a8627f33a0b2c541842845 2013-08-26 23:57:12 ....A 143360 Virusshare.00090/HEUR-Worm.Win32.Generic-75f069f442e15d60eb78aab166a9e0be7864bf0727e70acf628ef5f0f7e10ff2 2013-08-26 23:54:50 ....A 72192 Virusshare.00090/HEUR-Worm.Win32.Generic-75fb62bae20e75b702d8300148432a5bfafa746d593eee3279524158363b0aaa 2013-08-26 23:01:54 ....A 209127 Virusshare.00090/HEUR-Worm.Win32.Generic-77f2bda40fbbd2126f86c471e025c2ce0a60cd51f09e77f4a5c8cc76d87f665d 2013-08-26 23:52:50 ....A 35733 Virusshare.00090/HEUR-Worm.Win32.Generic-7882127b094989e182f87f569bd6525aaebc93a18656498c827bddd44efaa2b5 2013-08-26 23:03:54 ....A 209408 Virusshare.00090/HEUR-Worm.Win32.Generic-7998afd70873e10023f7630cb24f40d0add271ccd9f871623b29676e0dac6414 2013-08-26 23:05:48 ....A 141315 Virusshare.00090/HEUR-Worm.Win32.Generic-7afe2d00192d83a8304a441620d365155f6d3ba09385a5dfcd3ebfc7787bdf7c 2013-08-27 00:06:56 ....A 135168 Virusshare.00090/HEUR-Worm.Win32.Generic-7c4484f3376c6f7f985566e6fa146222381615eb4b7208eda380269f25f4f1e0 2013-08-26 23:24:14 ....A 107008 Virusshare.00090/HEUR-Worm.Win32.Generic-7fc36979c4d0472dfa9e267117e96094e37e28c8cb85aeca4c53db26fccb1ae8 2013-08-27 00:20:46 ....A 212992 Virusshare.00090/HEUR-Worm.Win32.Generic-8015d86b0e777705221ca460b89efd5fa4a4397a23e4faadb6eeb713d501d306 2013-08-26 23:55:52 ....A 92672 Virusshare.00090/HEUR-Worm.Win32.Generic-80237accb6b3ae977feffb504ad7e5e836c6c2cf29d3bc7809f2de0c90e0e4a6 2013-08-27 00:17:00 ....A 79872 Virusshare.00090/HEUR-Worm.Win32.Generic-80c27a37d1d8badfaf4b5a525ca96396706470ea0ba8c2004508536d7bf9d14f 2013-08-26 23:53:28 ....A 74752 Virusshare.00090/HEUR-Worm.Win32.Generic-80d0300c1db8dcfa334f6a16d2beca175fd271ba3252904bbe6dd1219afa5ae2 2013-08-26 23:34:18 ....A 34816 Virusshare.00090/HEUR-Worm.Win32.Generic-829a32b3fa7c0ca6415891b5d274eb882b5cc249ab7afff62abdc611b9d70e38 2013-08-27 00:09:28 ....A 81408 Virusshare.00090/HEUR-Worm.Win32.Generic-82d31089fa918091fd910368e8dfd213284c167db519a5edc1029cdcc2bdf876 2013-08-27 00:12:24 ....A 99840 Virusshare.00090/HEUR-Worm.Win32.Generic-83b73a6f1189900771c2ceba0e566bacd1b6e6c826337a1e2f12ed6cba112d11 2013-08-26 23:14:48 ....A 108102 Virusshare.00090/HEUR-Worm.Win32.Generic-85993aa7593d20a620f86df4494dabd134c3bb3d6ed6d312d95988461eb748a7 2013-08-26 23:25:46 ....A 201728 Virusshare.00090/HEUR-Worm.Win32.Generic-87a475ae9e45f4e2d84cc38bea638463b7e722410c738d977d24e6a868cbfb9f 2013-08-26 23:31:58 ....A 35840 Virusshare.00090/HEUR-Worm.Win32.Generic-87ca67cfadf673ce680f2324332aeff7f0a2a909452cce0202185f861e7d7819 2013-08-27 00:12:40 ....A 107008 Virusshare.00090/HEUR-Worm.Win32.Generic-87f7c095632a5e87560e5a1e7ab7695feb679c501bbecce050bf0c2715f4b6cf 2013-08-26 23:16:56 ....A 109056 Virusshare.00090/HEUR-Worm.Win32.Generic-88d5b2b763baf58dd98aed8f214f44367a029fd373f3e97f5dd810f8b27188e1 2013-08-26 23:29:04 ....A 73728 Virusshare.00090/HEUR-Worm.Win32.Generic-89bdc840f2ac0290088ee23224fd34631e00861ae4ee5ba82f60c14779273dee 2013-08-26 22:58:16 ....A 80896 Virusshare.00090/HEUR-Worm.Win32.Generic-9004e7c2387351936ea4a95ecc75414981d17cd10f9afa906f4e95aa486e6572 2013-08-27 00:21:28 ....A 35229 Virusshare.00090/HEUR-Worm.Win32.Generic-901b98ea7432447c8a7815c7dd00c285c37f8ae4c4d27014b8d1733545076f9f 2013-08-26 23:29:06 ....A 35649 Virusshare.00090/HEUR-Worm.Win32.Generic-90b3377b6df1cab0f7cdfabafd76459259f6b8b28d67987f71a46eb94bd98506 2013-08-26 23:26:30 ....A 76800 Virusshare.00090/HEUR-Worm.Win32.Generic-911205ad7e5d6bc46bab2c6ea87083292cf275874808262c5737633afa5e3b40 2013-08-26 23:48:14 ....A 82432 Virusshare.00090/HEUR-Worm.Win32.Generic-915d04c822ecb3dc56ce6f252fed18736194a9bd1c2c6836278d2269388fe4df 2013-08-26 22:59:52 ....A 212992 Virusshare.00090/HEUR-Worm.Win32.Generic-91c26f1c07e842e59c22abc366a0998b4aeb2887610961a63d1bf7b3d54e765e 2013-08-27 00:21:16 ....A 237779 Virusshare.00090/HEUR-Worm.Win32.Generic-9258e7b663f3db01381f36f7612d69f143ce7e31e70609fe7bfd29623f2f1269 2013-08-27 00:18:30 ....A 1122723 Virusshare.00090/HEUR-Worm.Win32.Generic-928aa06f88bc06410c54ff5f9c82e90f0ce9e807bf7d701c653835714edde369 2013-08-26 23:08:28 ....A 101888 Virusshare.00090/HEUR-Worm.Win32.Generic-92a73681bc753187ddf9fa6eac76fa34c890a53e1f2cd2b4bab303842d13cefa 2013-08-27 00:07:14 ....A 164352 Virusshare.00090/HEUR-Worm.Win32.Generic-9470c3a31cb340a8241a0dd1ce51bdfe1aa04ab23ea699a2a163ec8849a46847 2013-08-26 23:57:28 ....A 93719 Virusshare.00090/HEUR-Worm.Win32.Generic-9807f3181d1158ba9fe49bec47fca90acd7832631456fbf69d22e3f0e606a792 2013-08-27 00:09:44 ....A 91508 Virusshare.00090/HEUR-Worm.Win32.Generic-996d77c85e32bc67ec2735ba53ecb9286796b3902a75161b19eae4bae8dc8831 2013-08-26 23:22:26 ....A 213282 Virusshare.00090/HEUR-Worm.Win32.Generic-9c099b344588c8e658e376b8eca92f1bc77b345f2f45902a3bb274bb0a102312 2013-08-26 23:48:00 ....A 96801 Virusshare.00090/HEUR-Worm.Win32.Generic-9c32dec9cc9c86e35deeeb2b76dc2a8542e5fd87f68f4c17183acefb137417ee 2013-08-27 00:11:24 ....A 116736 Virusshare.00090/HEUR-Worm.Win32.Generic-9eb17b12b142b7554152ca14ca4a95927c4526a5bad45171e0af7bd2b683718f 2013-08-26 23:56:22 ....A 201728 Virusshare.00090/HEUR-Worm.Win32.Generic-a134aedf4a1000965eb2d95dfd0685bf4ca112b41384021554e9aa9185c12d84 2013-08-26 23:52:48 ....A 208896 Virusshare.00090/HEUR-Worm.Win32.Generic-a1975d406fa24d3f705e07fd49e4e2c68cc3ec89824b479a7d79792907898f8c 2013-08-27 00:02:02 ....A 93906 Virusshare.00090/HEUR-Worm.Win32.Generic-a3a5d71a9ce3804f14565ab60f2d054bb46943d36655ec58784e489b5c902623 2013-08-26 22:58:20 ....A 196608 Virusshare.00090/HEUR-Worm.Win32.Generic-a3f2077c6d5ae36986cbcd4c0784574c77de5bb2f61f5b2895c5daac4bd041ad 2013-08-26 23:06:56 ....A 86528 Virusshare.00090/HEUR-Worm.Win32.Generic-a5d9599a62896048c646b4472ae84abe7e65b70f09e3541853bb26ca14f96c14 2013-08-26 23:11:28 ....A 212992 Virusshare.00090/HEUR-Worm.Win32.Generic-a896d237fb161f21beb248756f5bf2b8a8e84c9657dd93af63ec16e4dafd09b9 2013-08-27 00:06:08 ....A 36921 Virusshare.00090/HEUR-Worm.Win32.Generic-a98303be2aee9ba09e571689ddf88661f681a1bbb9f59b5706a384fcdd864d01 2013-08-26 23:17:58 ....A 308556 Virusshare.00090/HEUR-Worm.Win32.Generic-a9a2f7fdabe55650a8775102715e5832979224caf7f5bd3bc1df3a0620f4947b 2013-08-26 23:13:16 ....A 36036 Virusshare.00090/HEUR-Worm.Win32.Generic-a9a377fe13eae09cebf6ab77b5d2d995388261de09dbe7ba8406147374a0b166 2013-08-26 23:29:16 ....A 35274 Virusshare.00090/HEUR-Worm.Win32.Generic-ab5fab3e83361277dbf0e9fcb8dd08fe02908bfc61cf5ff5fd93e5737feb2901 2013-08-26 23:14:32 ....A 245649 Virusshare.00090/HEUR-Worm.Win32.Generic-aecbdb1aed1efc4db7e14d79821a55dc728626a06f9d9d2b6cc779ac89df2393 2013-08-26 23:54:08 ....A 36029 Virusshare.00090/HEUR-Worm.Win32.Generic-afe74fc9286782f629feb4210a3875c08cca43ede29ab856f18f33445f14a151 2013-08-26 23:15:14 ....A 57344 Virusshare.00090/HEUR-Worm.Win32.Generic-b09945b4610775c9492bed316a2b5644178e63ed0107bacec015813d533c37bf 2013-08-26 23:00:34 ....A 213044 Virusshare.00090/HEUR-Worm.Win32.Generic-b0be35d5b3918ab536d62efee12685c821c26601377b4c8dae7b626cd8415081 2013-08-26 23:25:40 ....A 342016 Virusshare.00090/HEUR-Worm.Win32.Generic-b102db3330796705d385122046aa35b75edf7ac5785eb24010afb96b9b12699c 2013-08-26 23:55:14 ....A 36220 Virusshare.00090/HEUR-Worm.Win32.Generic-b12461ea7e5e7b538da496b849aa536ba5b2ae82aafd7a7aeb327191b6b19b93 2013-08-27 00:14:08 ....A 35542 Virusshare.00090/HEUR-Worm.Win32.Generic-b14e89b58189aa44d585e42b3109b9f5d1744a4d7bdce5eef7ebffc51163fdf6 2013-08-26 23:22:54 ....A 215552 Virusshare.00090/HEUR-Worm.Win32.Generic-b198ebc342e26220da3f06e326c08fe2ea8627e99ab61ea600350a1d046419bd 2013-08-27 00:14:20 ....A 104714 Virusshare.00090/HEUR-Worm.Win32.Generic-b2170574fa922711ac91f1a774fe3bae096cbf5490bbe08c9042f64c4d06ce53 2013-08-26 23:56:28 ....A 306695 Virusshare.00090/HEUR-Worm.Win32.Generic-b22d95750cd5dd7bd8f49ae05c67ce2784bc822d68098c3f53d65059bdfdafff 2013-08-26 23:23:02 ....A 212992 Virusshare.00090/HEUR-Worm.Win32.Generic-b25b9d15c8223314235e2f7b816abeb29b17436a56e47d61200694515abafc21 2013-08-26 23:28:58 ....A 100352 Virusshare.00090/HEUR-Worm.Win32.Generic-b275afc7e385b49d2146a73cf015337ad8c1654d7422f22ddfc0ef74138eaae2 2013-08-27 00:09:10 ....A 113664 Virusshare.00090/HEUR-Worm.Win32.Generic-b42b8a3e4d48aadcc354cebeb1224245885a0a69ad4d98377c69630c732eed54 2013-08-26 23:52:56 ....A 209916 Virusshare.00090/HEUR-Worm.Win32.Generic-b5860494762d8366b58a41c0b0e9ef452cc0742f749de788cb2e927df58ad19b 2013-08-27 00:05:26 ....A 200925 Virusshare.00090/HEUR-Worm.Win32.Generic-b66b2c6e6044c47c33bfc9c4fba8e628aaded9022e270062a9a095704614a53f 2013-08-26 23:08:30 ....A 113715 Virusshare.00090/HEUR-Worm.Win32.Generic-b6c57d854ebb02d821eb5374fb19eb5db67141121cd16802c6a490ac4c0251a1 2013-08-26 23:55:18 ....A 265223 Virusshare.00090/HEUR-Worm.Win32.Generic-b726755c3f2c0497a7cb76933ba8cde1da2edd4a191f2cafdda0e0037b3c8144 2013-08-27 00:00:30 ....A 86528 Virusshare.00090/HEUR-Worm.Win32.Generic-b783486e906e25b225f45fe4ff373086c4cc613c8ea63f49dcc2405b0e8ea055 2013-08-27 00:01:56 ....A 114688 Virusshare.00090/HEUR-Worm.Win32.Generic-b8521698ec5597a136563786263af6ec8cea0d54642949c1f863c9f2a7b5b0c9 2013-08-26 23:19:04 ....A 133632 Virusshare.00090/HEUR-Worm.Win32.Generic-b906b061d68f57c8c351b9a34330c9022bd3c0bb9e49541f312e80b745968f96 2013-08-27 00:11:16 ....A 339968 Virusshare.00090/HEUR-Worm.Win32.Generic-bb737caa67d2f0731e1ac39929b6f5804e81aca9b3fe125cd0e125a1623eeeaa 2013-08-26 23:23:32 ....A 35612 Virusshare.00090/HEUR-Worm.Win32.Generic-bcb3b9e23994c0d3777f9e716419bbb4236768b7586b8bedbffcd17f4fb19873 2013-08-27 00:16:52 ....A 385616 Virusshare.00090/HEUR-Worm.Win32.Generic-bd60ddb414dc1589bd307364c6e8b6a66c73a228f11b481ca5a822da2a09dffe 2013-08-27 00:05:58 ....A 156672 Virusshare.00090/HEUR-Worm.Win32.Generic-bddc14531eb5a758e38cb086f44f3927daf1aa35e902976bff4f1cf95ced15b6 2013-08-26 23:52:54 ....A 45056 Virusshare.00090/HEUR-Worm.Win32.Generic-c026235af1ddb5114a87ee4ef7657a94f85dc7b006e6df65164a5478f9feeca7 2013-08-26 23:29:22 ....A 213250 Virusshare.00090/HEUR-Worm.Win32.Generic-c127aa3c3e7bb0aee8487c56aa9450c04b6a56085a7dc53f4add59719e70b7a7 2013-08-26 23:16:36 ....A 35437 Virusshare.00090/HEUR-Worm.Win32.Generic-c20bba80783f0737904657adfa86ebfdf29fb0b9261e5ad7f6dbbe15f7181e8b 2013-08-26 22:58:08 ....A 232813 Virusshare.00090/HEUR-Worm.Win32.Generic-c39b02e5355133455768343e056b2e94f658e5ade449c444192f04d124fe0b12 2013-08-26 23:51:30 ....A 35724 Virusshare.00090/HEUR-Worm.Win32.Generic-c437f664561e92a52acf1256a53b73dbe462bea7126b907551f42cc00677a5db 2013-08-26 23:29:04 ....A 11264 Virusshare.00090/HEUR-Worm.Win32.Generic-c46e3086693e2024e8e92a6db9d951aedf06e12b62989f78f23af7373528e692 2013-08-26 23:01:36 ....A 90112 Virusshare.00090/HEUR-Worm.Win32.Generic-c6ae05c9509398c9e2e2faf4f70589ec999d3be3155cd4bf28a9caa8f16b15dd 2013-08-26 23:57:02 ....A 217088 Virusshare.00090/HEUR-Worm.Win32.Generic-c6e9296430a335b0c584d7e1d776e9e1cb2fd78530624b3769a0b11751aad844 2013-08-27 00:07:52 ....A 35281 Virusshare.00090/HEUR-Worm.Win32.Generic-c8d4992a24cc83f79aacae059dd4d24ede248e646a5ac02e68f26c432baf3d7f 2013-08-27 00:07:14 ....A 208896 Virusshare.00090/HEUR-Worm.Win32.Generic-ccb6401960454f5a069300f758dfca14df88ac8eec1cfb2be0d25aa1d7bc11b1 2013-08-26 23:54:14 ....A 35847 Virusshare.00090/HEUR-Worm.Win32.Generic-cdcf28b30c947283a222390fad3cac413daa367a1868a0e5a7f83b255881f3af 2013-08-26 23:53:40 ....A 35140 Virusshare.00090/HEUR-Worm.Win32.Generic-ce23144429e777eaf2a38e8bf403a1f16cbbd9ee32b275ad662ba465e11b0cec 2013-08-26 23:21:08 ....A 36519 Virusshare.00090/HEUR-Worm.Win32.Generic-ce9b1e955d093198ac701a3d806b91bee458509a062ec1c4172356a79191172a 2013-08-27 00:19:32 ....A 200704 Virusshare.00090/HEUR-Worm.Win32.Generic-cf5ceb4eb3403c24d8e6951a6bef76b705924359545ebf1ce15cc33bb226a35c 2013-08-26 23:31:32 ....A 217088 Virusshare.00090/HEUR-Worm.Win32.Generic-d1614d32c54344a30b05cdda5d3a0e651dc8b25215c95773fa38baeb97f15993 2013-08-26 23:02:54 ....A 35442 Virusshare.00090/HEUR-Worm.Win32.Generic-d1b39bb0507201ff873bfa0e20a07b910144a92e7a043b8d4df87a6c48e40bd5 2013-08-26 23:20:08 ....A 101888 Virusshare.00090/HEUR-Worm.Win32.Generic-d3e25b90c74c74220eebd5aadc049f0a8ea4187d3d13ce4630d8f7fb89cfd2ff 2013-08-26 23:12:16 ....A 209920 Virusshare.00090/HEUR-Worm.Win32.Generic-d454d5eaa0bd6c15771526abf6dba66d0ada99c897740663786672ee96148948 2013-08-26 23:17:24 ....A 636928 Virusshare.00090/HEUR-Worm.Win32.Generic-d6ecfc6a2c6e5c96878a955b14439b73c85c7d3dbafcba2a687de6f15d01702b 2013-08-26 23:41:54 ....A 129536 Virusshare.00090/HEUR-Worm.Win32.Generic-d85815d5878215814af854a4b5c8bd8745d609bcdccc87bebaf70d699224d908 2013-08-27 00:19:16 ....A 231936 Virusshare.00090/HEUR-Worm.Win32.Generic-e2a2a3458e02ea3ff4f0bd9f20284556245e9ba590c4909f909b57281f1a187c 2013-08-26 23:39:54 ....A 69632 Virusshare.00090/HEUR-Worm.Win32.Generic-eeccd4650643c070dbda3a90f0a7f68ec9cd9623c989bc47c7edbb6a1d608790 2013-08-26 23:04:52 ....A 212992 Virusshare.00090/HEUR-Worm.Win32.Generic-f0792829ac9e6a454f1914d1692276a33bddad15d2f433b086f68e51f4742dad 2013-08-26 23:35:48 ....A 99840 Virusshare.00090/HEUR-Worm.Win32.Generic-f096d879ee9426b8a1f73676da0e0e530e5f3135f2de683882fd1a43c6ec81f4 2013-08-27 00:05:34 ....A 81408 Virusshare.00090/HEUR-Worm.Win32.Generic-f0cfc3b0187ca2489b7eb044a135bd1af77f44338e880e83e7e1366b5a0aedba 2013-08-27 00:00:32 ....A 140288 Virusshare.00090/HEUR-Worm.Win32.Generic-f105edb8eebdd5b0d595e0b05bb732c184f658ffcff0908753ae876a423496b9 2013-08-26 23:56:50 ....A 213414 Virusshare.00090/HEUR-Worm.Win32.Generic-f30509fa8e5eb5d30eb73de8b46e53e11fa04f181f6d1886354802dfa5ca7096 2013-08-26 23:45:18 ....A 35172 Virusshare.00090/HEUR-Worm.Win32.Generic-f43c3b1b8fc66ae2ff50cd197f662945c81e8e3c86eed5c1cb75ba6c4c706a01 2013-08-26 23:32:34 ....A 302119 Virusshare.00090/HEUR-Worm.Win32.Generic-f7aa9b0e0ff395ae1de42c0c27e55fdc2d8aed6c22ddd21c63f1e0c1d96592c9 2013-08-26 23:28:34 ....A 35035 Virusshare.00090/HEUR-Worm.Win32.Generic-fb18f0aa6423e0966d6eb7e55c884766b210ca8a1409a73befb02d585f414ddf 2013-08-26 23:16:56 ....A 222720 Virusshare.00090/HEUR-Worm.Win32.Generic-fcaa7900f6501bb369bca64a15c72474c475dc959f5766bba84506159d90b6c5 2013-08-27 00:03:22 ....A 60416 Virusshare.00090/HEUR-Worm.Win32.Ngrbot.gen-c42ce111ac619c191a07b22a9b6c60b8075da48ff3c80eef78165cb646266b23 2013-08-26 23:22:46 ....A 273935 Virusshare.00090/HEUR-Worm.Win32.Swimnag.gen-b7febd6cbebe2245542e43e2749298ac4ca675ef0a3167cc15f86157cff8e807 2013-08-27 00:00:42 ....A 901632 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-01e406ee3b40d6b96bd234ffd22e3e17a5ea7349771be60e685e92914f14446b 2013-08-26 23:09:12 ....A 901632 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-09ab52596f0c2d703b3a99b1894b05dc6b9d3c104a529ee9a8f36399c89e5734 2013-08-26 23:32:20 ....A 888832 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-12e684a2fb4120fc3c2a5ea0483551b9c3a69ca43ddd2889ce2b3291bf53b69d 2013-08-26 23:37:26 ....A 888320 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-18d140e04400b4a1af984e5e2443d16a99003ac1e68720bf0830d7bd509fca28 2013-08-27 00:07:00 ....A 901632 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-239a49e939018050d67e16ddca583374786715db26a212f8d88f7045d6029bc3 2013-08-27 00:13:22 ....A 888832 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-280581b27aeb8b65550dfbbce30ac31b8190ef285dc2e627678066e56b455996 2013-08-27 00:04:30 ....A 888832 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3075faf3631cb1bda3e8ea0709a5336f1695a17e50d7d6e41ac995667085c313 2013-08-26 23:25:54 ....A 888832 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-40582c1382751511569692f9f771396e9e1f9fb56d30003e73a9df4d4bd105d5 2013-08-27 00:06:20 ....A 888832 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4642adb265d013c094f18cacaa104c192d4dd5bcb9487a0d55efda06bccd7659 2013-08-26 23:56:22 ....A 901632 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-49711f7233474418effbe57dbd1f7b538aa73a4f53573fee5fb5e7b0d0a7288d 2013-08-26 23:01:32 ....A 901632 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4e41c0fabd03b3942d52998d299f5822aebe6e30a65b2f405b7ee88675dd0e5c 2013-08-26 23:20:16 ....A 888832 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-57f62df96a33e843db9a41454fe20ca3c32462b734ffd7617ff7ac3fab50a374 2013-08-26 23:02:16 ....A 888832 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-688699c2663114de13450c80c45b1de1331bffaf4f2700079c14ae2ea4a2053a 2013-08-26 23:45:12 ....A 888832 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-926bdc4d671a831f3130d51a1a0d846d042a90d833aa685e0f49460c86da006e 2013-08-26 23:01:34 ....A 888832 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-93ac025e06be56b2e8816065ecd331b9692e5ae1b6f393dc53f6bc35884ff528 2013-08-26 23:53:32 ....A 901632 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-982f2f7fc3fe218edd8180b558a92b91c20979591c3616e13c0be9e94cb2dd39 2013-08-27 00:02:12 ....A 888320 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-9ca2a22e8004884e9218ee689bc1cd899434432cf50b205c74685c26847235bd 2013-08-27 00:02:48 ....A 901632 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-a6de3a3c6b098a7357838d10f2beb3c7c59fc661ff82348df53546aba5289221 2013-08-26 23:03:02 ....A 901632 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b3e30f24408ce16f4e9282e4efc72e7fe3028f96b9f87d044aa83178c39cfad7 2013-08-26 23:59:38 ....A 646245 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b54e9f4eb5e71966353df80a52598a43fa8ce7d811731f4538ff3bbbb7c88993 2013-08-26 23:13:04 ....A 888832 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-d191870a86ca9815b72096a996bcb8b2593652d5eacc6f242cb279c213a01c39 2013-08-26 23:00:12 ....A 888832 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-e36a7eadd60d2ff71385c8822978d186251283a9aa8ce2a1cdcae52c0c951bd7 2013-08-26 23:09:54 ....A 901632 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-e3e35138924f55c3ed413991cbe3e6679d7ed0f0ba393c269936c6d043b4f7f6 2013-08-26 23:41:56 ....A 901632 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-e438501e1fe02931ebd448c5b18a1fa8eb5471766c3a6008e56b5be45221a062 2013-08-26 23:55:44 ....A 888832 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-fd02920cc344ac2a82118d3d30dda6bbac4fa3cc9f1d7bb01a098aa3bba91229 2013-08-26 23:26:26 ....A 888832 Virusshare.00090/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-ffc878736ffeff03426a3ca137cb03eadeff3d531b89b4f8a393ee99eb332fa9 2013-08-26 23:07:44 ....A 80384 Virusshare.00090/HEUR-not-a-virus-Downloader.Win32.LMN.gen-2074f87c39e9114d3eb06cbde539b03eefb7fcde8297d4a6feac82c51d7047a4 2013-08-26 23:31:04 ....A 361396 Virusshare.00090/HackTool.Linux.Small.af-31855d4f651a055775a15b738af4b2caf53844cd9963d8a43fa613602150d921 2013-08-26 23:29:48 ....A 547128 Virusshare.00090/HackTool.Linux.Sshscan.b-92594c0d039ca9f0c06a6b65cd7accde4be253398723a4fc32c438fe5c784f6b 2013-08-26 23:54:06 ....A 180224 Virusshare.00090/HackTool.MSIL.Agent.ar-c83f3e7d761061da7e093b20187dad18e02240c07519767ccbed0c0b21fa3897 2013-08-26 23:11:58 ....A 3928670 Virusshare.00090/HackTool.MSIL.Agent.gss-0d1d0151841531498d45c2d6c20802e7167dfbbf08b0da110fd30ce4c3bb7b92 2013-08-26 23:08:36 ....A 6952313 Virusshare.00090/HackTool.PHP.Agent.u-17e20a300fb7b5539863d42a70e74d1a62ee31c2920a08e85979ef0e0790219e 2013-08-27 00:18:14 ....A 15334 Virusshare.00090/HackTool.PHP.Agent.u-600f899a2285c51c0eefe1f84df59e02e84f8e21eac0d43e8899068582f6d010 2013-08-26 23:32:32 ....A 78141 Virusshare.00090/HackTool.Perl.Agent.ab-39c467e5438afdba436bc45918d4871220a6e75565bb7f8bfe29f545b2025547 2013-08-27 00:20:26 ....A 819200 Virusshare.00090/HackTool.Win32.Agent.aebg-6b5d5f49cb5ea25abd993b748ae2aea5e6f18ef9cc34ae084bf7d56fda644a20 2013-08-26 23:52:54 ....A 114688 Virusshare.00090/HackTool.Win32.Agent.ahfn-c7e9669fbacf66ec2a99c26dde1ac81edc4d7740a98fd7f582b08fb61d4b4b4c 2013-08-26 23:06:38 ....A 3086451 Virusshare.00090/HackTool.Win32.Agent.ahk-756c5a95003958d05a5d1db8ed9e6e54fcf8dc5841548f7e5884594d02386c9f 2013-08-26 23:12:22 ....A 376832 Virusshare.00090/HackTool.Win32.Agent.ahox-eebc747bd5fa97704a4c94bc0d360364abad7b0bd0cd293ff78aa57c644311d3 2013-08-26 23:28:10 ....A 753814 Virusshare.00090/HackTool.Win32.Agent.aizh-ad244e6241f5315b9b54f4b2c612bb945fa8fe70aa36eb0f2fdd7dc4c388ddd4 2013-08-27 00:02:00 ....A 753674 Virusshare.00090/HackTool.Win32.Agent.aizh-c19a34ceb5f2a0e092046bfc081eb30f6e7b2cb578728cee6c004a53463b9c69 2013-08-26 22:58:02 ....A 180766 Virusshare.00090/HackTool.Win32.Agent.apd-3fd542e77e026d1ffd9f13dacf077b87fdca10526ae495630092d36da5384938 2013-08-26 23:00:00 ....A 181254 Virusshare.00090/HackTool.Win32.Agent.apd-5b1660609ee0ab8bcc34037fd26959645f0de615738c3724b8d3227a7ddcfc55 2013-08-27 00:01:02 ....A 538175 Virusshare.00090/HackTool.Win32.Agent.apd-6ae9e97e0f78162264614995f24ce9c76a2fae80377dc3bd12a27ce2d31e1639 2013-08-26 23:49:54 ....A 537702 Virusshare.00090/HackTool.Win32.Agent.ape-1aecb64cd4dbc91eba83c18a0bccd1159f668e87148283978e4f732ad47194c1 2013-08-27 00:06:42 ....A 180784 Virusshare.00090/HackTool.Win32.Agent.ape-4afaf8bb2c88f07be22d40af75f973a03f6dfdc718349a4b4079419bbebf90e1 2013-08-26 23:58:54 ....A 538127 Virusshare.00090/HackTool.Win32.Agent.ape-7c1a8a643bbec593bedd8f8ade0f27544289698a10a2a96c5c58de9c8bcb3c3b 2013-08-27 00:04:44 ....A 538115 Virusshare.00090/HackTool.Win32.Agent.ape-b08358022786c9764078d02b604a911f64dd4b64ee525729e4bb92aee1b22844 2013-08-26 23:19:46 ....A 35840 Virusshare.00090/HackTool.Win32.Agent.ary-3504e678aeb7d13a13637e1ac025359c3961be669c11ca49fb11471a29a9d642 2013-08-26 22:58:50 ....A 22005 Virusshare.00090/HackTool.Win32.Agent.bi-1434240cae30882a6e695cdfc4b100ae4aa2fdf34978de9933b5b595d93cc075 2013-08-26 23:25:00 ....A 25532 Virusshare.00090/HackTool.Win32.Agent.dos-202fcebac0259c938e408adee5268a76bdb730033943369db6b5a877ff96634a 2013-08-26 23:03:02 ....A 617626 Virusshare.00090/HackTool.Win32.Agent.dte-8684c7818c907b68e4e9cd08157f9e4a5ea01d4d80857ed596779edb6a8ad36d 2013-08-27 00:08:20 ....A 1197568 Virusshare.00090/HackTool.Win32.Agent.dte-b051f54fe98b641b23fd7b2f1f575810495167c7aaae2e6d8beaf1dc989edc69 2013-08-26 23:55:08 ....A 257536 Virusshare.00090/HackTool.Win32.Agent.oqv-2c4eb565b506a9ad18f49092396cf6d15e4c90e8d946c6f68e600b9fe8b124f5 2013-08-27 00:15:20 ....A 1997514 Virusshare.00090/HackTool.Win32.Agent.roy-129778b243b9603d2840d3ecdf764be6b4b9eee7a362e5e934fc4e20a45050db 2013-08-26 23:03:24 ....A 22904 Virusshare.00090/HackTool.Win32.Agent.sxh-6739bcaeecfa08bf35077b0ffaa3a0683b10451bd6ec4b8a1a4b998617a6029f 2013-08-26 23:53:38 ....A 32361 Virusshare.00090/HackTool.Win32.Agent.th-cd3bb984f6b4e55f5b8d2b0482a6c2678b1f0fbd39396b16ee5841ac4451e17c 2013-08-27 00:11:50 ....A 797776 Virusshare.00090/HackTool.Win32.Agent.tpl-0e875d3cb83ba396aa254612aee4d7333bc314ac71c0ee18ce5580702a1bb94f 2013-08-26 23:03:06 ....A 1329664 Virusshare.00090/HackTool.Win32.Agent.xs-c9a30c2fd531abe9a48856d96b1ebb759b8effb4997354c32ac4ca33c71e689a 2013-08-26 23:00:52 ....A 166924 Virusshare.00090/HackTool.Win32.Agent.z-f46789bdcd33bd5e9d3c6a1823d4f3584ac08ba2ee5b583c8c4fba5c69291f45 2013-08-26 23:44:38 ....A 660529 Virusshare.00090/HackTool.Win32.ArpAttacker.372-450504b0a9462c3722ac902b156fb84bdf86a651c4f861362276cb28197bacd2 2013-08-26 23:07:44 ....A 1365188 Virusshare.00090/HackTool.Win32.AttKit.c-3de3cab1ce7dabd3aaad64e3e5fb67c07f78c6b2bd003b0ea6ad3ac79578ba86 2013-08-26 23:50:16 ....A 383488 Virusshare.00090/HackTool.Win32.Binder.bs-0299f0c9537c0a9c3415221f2939b9d3f964090d9f02e80c1bb3916cfeb346c3 2013-08-27 00:08:04 ....A 409088 Virusshare.00090/HackTool.Win32.Binder.bs-0af4011a44190633ea33f4c71699b3489bb27881556fa24b763f862a4be31b82 2013-08-26 23:38:22 ....A 17408 Virusshare.00090/HackTool.Win32.Binder.bs-0e0054e7ef0f6fa9cb5e1c2da4b33b0579a3cd25e25c83a6b130a88c876c2bdc 2013-08-26 23:29:48 ....A 251392 Virusshare.00090/HackTool.Win32.Binder.bs-2245d3202dd6947bbda97315b28640b3ee9adb2992d1a2767e08b4d5b96ca668 2013-08-26 23:51:54 ....A 437248 Virusshare.00090/HackTool.Win32.Binder.bs-50fd28cac0f84db49d0d6d3502f77a4ac9de3e8dfa4de23d94125b58384613b8 2013-08-26 23:27:26 ....A 31215104 Virusshare.00090/HackTool.Win32.Binder.bs-6e6226c33d3a1e638be62270bd73b9a35c898b90c0571bc4a23d25d6988debde 2013-08-26 23:19:08 ....A 1722880 Virusshare.00090/HackTool.Win32.Binder.bs-82400fcec00a00bb09ec93b6aadd31d3a42bf63a3bcc92beae2e717ceffa2032 2013-08-26 23:11:28 ....A 2243072 Virusshare.00090/HackTool.Win32.Binder.bs-899e7387c5ad6dab67cf14df521c9b644fd071db004e77bd46eb228da7fc0ccf 2013-08-27 00:07:26 ....A 1024000 Virusshare.00090/HackTool.Win32.Binder.bs-aa404e84e265ecd58d1582acb9fc83ae27c7b48f34cc025516f5c4eb2b73bbc7 2013-08-26 23:19:34 ....A 83968 Virusshare.00090/HackTool.Win32.Binder.bs-aaed07027b02b7f1604513cc593a4b53c955ccea4617e8248069e252d18f0f50 2013-08-26 23:44:14 ....A 436736 Virusshare.00090/HackTool.Win32.Binder.bs-ab15948080d9435f70b8905b3f5edb05e312698cd8e0aad6d3cf0a7f4d4e10ce 2013-08-26 23:56:52 ....A 1940480 Virusshare.00090/HackTool.Win32.Binder.bs-ac4b2b5f7fae0d7021187562d73daf6221e0d5f58c40160b0679f03299cf425f 2013-08-26 23:50:46 ....A 56320 Virusshare.00090/HackTool.Win32.Binder.bs-ae4d1835324bf9b2ed035fc350bfca7a822110b2e9bf3b37fd2f432e1c9f95ce 2013-08-26 23:03:00 ....A 8091848 Virusshare.00090/HackTool.Win32.Binder.bs-bd2b3e06b6c9f9c85ea4ddbdf306e60628331b7ae647aeeeec1b1b829ae1839e 2013-08-26 23:48:28 ....A 293376 Virusshare.00090/HackTool.Win32.Binder.bs-cbcefaad56d923c1820a7c823370ba75e728220d156cdcb12de044140a2f7e2d 2013-08-26 22:57:24 ....A 692224 Virusshare.00090/HackTool.Win32.Binder.bs-cd08c067f329316acfd90acf2fd01e11ff8b45bbf33facab8981879dd0de7e72 2013-08-26 23:03:46 ....A 278353 Virusshare.00090/HackTool.Win32.Blade.a-4516db83abc9ece904b1c0e6836a9bec98c2c89d0fb567582706f8bcf3a6c7a6 2013-08-27 00:11:56 ....A 344064 Virusshare.00090/HackTool.Win32.BruteForce.jx-fee7f44b7caf5dca6f626d28addbbecb55d9f1c3bb18586ffad7605f2347e075 2013-08-26 23:04:38 ....A 188416 Virusshare.00090/HackTool.Win32.BruteForce.pn-9a98e37e7bf6fbedc58c0cf871d4be5e02142aea06ac41434f1d310b5c2a037f 2013-08-26 23:23:32 ....A 811551 Virusshare.00090/HackTool.Win32.BruteGen.az-b16cc1a00abdd3b9adae5a7f808bbe5793255e887abfa6c260d7f27fc1f429f7 2013-08-27 00:12:10 ....A 424786 Virusshare.00090/HackTool.Win32.BruteGen.b-ae58489401db42bce4931282ed4de6069498a0275d36d96901222107c5713425 2013-08-26 23:25:28 ....A 36864 Virusshare.00090/HackTool.Win32.Cheat.a-20c15558a1355a0bbf863c56ccfcdc28035c984e96255e1069d473996aa360e9 2013-08-27 00:12:40 ....A 262895 Virusshare.00090/HackTool.Win32.CrackSearch.a-73f54a7c76830855fdbe626024db5e90a3b89a828373775fff77b64d4903b605 2013-08-26 23:29:42 ....A 1167360 Virusshare.00090/HackTool.Win32.Crypt.cqy-0b99a9d5e3cdcb61f4f84857eb2d039c97c33f9cbc84db5da254526caa0c8048 2013-08-26 23:40:24 ....A 291328 Virusshare.00090/HackTool.Win32.DarkKomet.a-6823a6d7927787916c44d447c370ef01f7aa18cb1b99cbe5cc15939e8d4475b2 2013-08-26 23:44:00 ....A 905216 Virusshare.00090/HackTool.Win32.DarkKomet.a-aa581d85f4912678a5588be0d7dfc6e6253e0dd85769aa544b0725bd99703154 2013-08-26 23:36:48 ....A 1508408 Virusshare.00090/HackTool.Win32.Delf.bp-690a7f2de781d4dc79e3935ed97a57a0ab30bbb5a5a85354c39dcd85b476c102 2013-08-26 23:20:40 ....A 21441 Virusshare.00090/HackTool.Win32.EnumPlus.a-b741b0f10db71ef8a25b01ab1c2862d87b82bf150ab32834335b60d467275f38 2013-08-26 23:43:24 ....A 123362 Virusshare.00090/HackTool.Win32.Exploiter.cb-85518c66a472dc1299ebd8ec0a3c2dad46afaec641f8947c29e727528a2b5a40 2013-08-27 00:07:32 ....A 82456 Virusshare.00090/HackTool.Win32.FileCrypt.e-de8323050fba57547e19d16a4ce93c52bdd1be3fa9c86cbaa391d96efddec461 2013-08-26 23:59:08 ....A 1827840 Virusshare.00090/HackTool.Win32.Gamehack.aikz-efedc323be909d2fc8bf5ccb97c86689be16944969f64866df2801ddd9b3b07f 2013-08-26 23:00:44 ....A 1418240 Virusshare.00090/HackTool.Win32.Gamehack.lvb-65b4a675169139716dce650754024d5ea927d9a3d17a5c300540c90b479e3e10 2013-08-26 23:47:32 ....A 2358789 Virusshare.00090/HackTool.Win32.Hoic.a-383db736207d63eb03ae50abdd81d4cd2cf9d842817e7e9997cd57fc78291e62 2013-08-26 23:05:34 ....A 300699 Virusshare.00090/HackTool.Win32.HostBooter.a-0705599d8aa564274bd4ce7493683e80757a6588216d85a58a061a8d8ee17066 2013-08-26 23:30:48 ....A 30208 Virusshare.00090/HackTool.Win32.HotmailHack.a-d147e04d7c7a3f40f9346eaf0f1f2f411bdb691fb5b5594a8234aa575eed66ee 2013-08-27 00:19:54 ....A 69632 Virusshare.00090/HackTool.Win32.Icehack.a-8983d3f854a4be2116a46891c4dbfbe9b273c112bbe843161745a98a209e516f 2013-08-27 00:04:24 ....A 599040 Virusshare.00090/HackTool.Win32.Injecter.azh-892fc6d24873a48ac4da582b162ae41f8534b60e5c14c372152c1d9eb963978d 2013-08-26 23:04:40 ....A 40639 Virusshare.00090/HackTool.Win32.Injecter.d-54733de8bbde5bb0bf8ad32a696302d61e5e6d2006cd2ce7c2196c0cfd794354 2013-08-26 23:10:52 ....A 669184 Virusshare.00090/HackTool.Win32.Injecter.prb-fb433c66c1c8713bad9ec35551997db908f02a132be97e784cfa7682f841958a 2013-08-26 23:02:04 ....A 1149440 Virusshare.00090/HackTool.Win32.Injecter.psm-c04f3edc1c94a97a950c2a73e8ebb1f23150dae666ebdd642e2b2e8cc320abc0 2013-08-26 23:12:26 ....A 196608 Virusshare.00090/HackTool.Win32.Injecter.vte-3693bde63370531357c02e0c8e44df4b46798046a28786744209d794720c019a 2013-08-26 23:03:12 ....A 200704 Virusshare.00090/HackTool.Win32.Injecter.vub-ad4a8a9da64f66a365fa77164ec1551a6577ceb06f1a0f7ef7934edb0dabb6b6 2013-08-27 00:13:52 ....A 195126 Virusshare.00090/HackTool.Win32.KKFinder.k-e956360d49f5fab6e31492584e4de55625ec86bb2976b4287b826afa3cf005e6 2013-08-26 23:03:34 ....A 1706667 Virusshare.00090/HackTool.Win32.KMSAuto.et-cb2f418b6471d3feec8e9682e0939ba59412858b9286555be0640e8154065cea 2013-08-26 23:12:38 ....A 151622 Virusshare.00090/HackTool.Win32.KMSAuto.gt-62b49fc4591cc1ca5d4020f89e2991e1080aa987c64d3c8bffab3a7195b61d85 2013-08-27 00:20:44 ....A 151622 Virusshare.00090/HackTool.Win32.KMSAuto.gt-99ebe235b7ea6df5159d9e7cde37a482120cfa02d6fc6c3dcef63ce9ca3bddad 2013-08-26 23:11:28 ....A 151622 Virusshare.00090/HackTool.Win32.KMSAuto.gt-b659aa22d71c7562aea45418676523a63d1d2c0b0a215892f2ff58bcce0a3692 2013-08-27 00:07:32 ....A 1054242 Virusshare.00090/HackTool.Win32.KMSAuto.i-329bcc179825ce68e7dfe9f90f6eca2a233fd7f26be4d8211f79fcdb8212afa8 2013-08-27 00:10:10 ....A 13694586 Virusshare.00090/HackTool.Win32.KMSAuto.i-3d577d36e7228ef5cf12c1a83c9d70a94a8334e237f83c85099ce8090b66a6cd 2013-08-27 00:21:32 ....A 997673 Virusshare.00090/HackTool.Win32.KMSAuto.i-87703cad5a6d7148fb831e00af513458c86e8301ef1f068b56052619f97806d2 2013-08-27 00:09:24 ....A 421740 Virusshare.00090/HackTool.Win32.Kiser.alb-7e75d150fcd6f6f3973f5ba7caa238dd77937fbed8f961655ad213d95d92de13 2013-08-26 23:30:20 ....A 800768 Virusshare.00090/HackTool.Win32.Kiser.apt-e671efd8068786ff996d5e81ebc79b14330737325fe76c7e120b5cbf76d64aab 2013-08-26 23:56:26 ....A 6205576 Virusshare.00090/HackTool.Win32.Kiser.avq-b646baec58912864d013155c0a61ab2637055614104f044bbdfef3ae8606d072 2013-08-26 23:53:54 ....A 718336 Virusshare.00090/HackTool.Win32.Kiser.fnbdm-b0c10acc6a57c2f2aea17f4949ff2877878261e573b7badcb3f58f9e27b6ed69 2013-08-27 00:01:48 ....A 927742 Virusshare.00090/HackTool.Win32.Kiser.hv-1db0f7e785e916d3d223b077a43d26e6e44e48f1ec50d6054d6f1ad9fe6ac66e 2013-08-26 23:10:54 ....A 146552 Virusshare.00090/HackTool.Win32.Kiser.hv-46a726c42793df795b7001a64c1f89703512a790acbf51c606f73c0c6acd8633 2013-08-26 23:08:10 ....A 660435 Virusshare.00090/HackTool.Win32.Kiser.ma-0ce32cc9b317acce85b2462c5ab05eec4896d9a7b2461dfd400e1f923424d4a7 2013-08-26 22:55:36 ....A 304216 Virusshare.00090/HackTool.Win32.Kiser.xh-22022677fe5f7cbe7df02f7edca80a94b067cb54a40e96b2dcc3d0c6f150b32c 2013-08-26 23:42:54 ....A 1714101 Virusshare.00090/HackTool.Win32.Kiser.zv-3321b71b5ec605382ba104650c3cbda90ef500b27ed0bb86ac532b4542609d9f 2013-08-26 23:19:02 ....A 1323544 Virusshare.00090/HackTool.Win32.Kiser.zv-c92caf58196d4ce541c7433dbf53e2851d76a85c8275db9932a7091f2ccede94 2013-08-26 22:59:56 ....A 61698 Virusshare.00090/HackTool.Win32.MSNPass.b-4bb19bffc63e60bbd2a5735c305935a59aa1a4adf2b11b5ac47bf3a083b2ac80 2013-08-26 23:54:14 ....A 61381 Virusshare.00090/HackTool.Win32.MSNPass.b-b9b4c26dd11c1bbf72c0de611b012f4f6a4a0e01afbf9c0bd380c6bdabc5a8c7 2013-08-27 00:18:10 ....A 45092 Virusshare.00090/HackTool.Win32.MSNPass.cl-eff55b6ea95f844c114877370a98dd72f78e9653cf1e029f9f58c0ab8b118c43 2013-08-27 00:06:02 ....A 45112 Virusshare.00090/HackTool.Win32.MSNPass.eb-a56c8e6d47d62a285c466672c8ee91cb93a98430692c4df0d74292cbc891b8c3 2013-08-26 23:09:54 ....A 2675712 Virusshare.00090/HackTool.Win32.MailCheck.f-60a543d8449922e26e5406e49fe7cc0fe1fb097da9d6a692a5d6e85f0722be1c 2013-08-27 00:07:14 ....A 24713 Virusshare.00090/HackTool.Win32.Mssql.a-28c1a8aaf467766189b8b0543a8fcfa5ad47c6c44cd520e71179f61ff2fa8d0d 2013-08-27 00:09:52 ....A 264192 Virusshare.00090/HackTool.Win32.NetHacker-e3bd842d06e0247574de660574077cef19e102f0b6a6cc3b0e4934799f35107b 2013-08-26 23:17:36 ....A 52224 Virusshare.00090/HackTool.Win32.NetSend-6cddb64dbdac23d78335a7ca5172a32f136d687de16660102515cc119ff70d52 2013-08-26 23:48:12 ....A 563503 Virusshare.00090/HackTool.Win32.Nice.c-bbd075557e1b2ff5e7b17af5ff7ee33b3fbb53e23c31584e13efdcab926d9c69 2013-08-27 00:01:36 ....A 38400 Virusshare.00090/HackTool.Win32.PHPPhant.a-5ecfde490b59eaf50ce63ceca21da4b1c35c2e5ef1fcc92582005fc8b2e26ac7 2013-08-26 23:39:52 ....A 24576 Virusshare.00090/HackTool.Win32.PassDic.i-e95b72ad222aa68d2eadc6d5c9894b119ffb44a7e8a99b53009310c8c1064e12 2013-08-27 00:15:02 ....A 253952 Virusshare.00090/HackTool.Win32.PwdBrute.b-699ea3d836869c019050514f95b14b634f62138ebda5fae383959915ad66a6ce 2013-08-26 23:28:20 ....A 4279 Virusshare.00090/HackTool.Win32.QQMima.a-9b6b8ccca8b145b2aa7b5b6d8c24d9bdd2e34af9ab48ff6a5e71e616ffe26a8d 2013-08-26 23:13:28 ....A 4343 Virusshare.00090/HackTool.Win32.QQMima.a-a14df88bcaad2f237f363ae4e485e105364d41ee5ae3867b07d5cb225504627a 2013-08-26 23:28:02 ....A 25190 Virusshare.00090/HackTool.Win32.QQMima.a-b7425026410404f50a3ba675fa8369c7be0d3cdaf844959e852fd0237fa2c236 2013-08-27 00:10:38 ....A 80696 Virusshare.00090/HackTool.Win32.QQSniff.a-a4d65b0de8a27fa737b77b5233d73d4f9a5f1ec488436ebf54f3fcc9dcaaf486 2013-08-27 00:04:50 ....A 88576 Virusshare.00090/HackTool.Win32.SFind.0921-7aec7bc8fdaeabbbbdc2584ca5b8df5d383798d203d234ac0788a733910c1945 2013-08-26 23:01:54 ....A 87040 Virusshare.00090/HackTool.Win32.SFind.g-b224b6bd8b89585ef8ad62d88784d8671f37c6f677c9c2a3c059b79263f26ad3 2013-08-26 23:34:42 ....A 51200 Virusshare.00090/HackTool.Win32.SQLInject.lq-f602d56267462fa3f3fa4d8db9761be7fd29da318435855b33587f641c492c86 2013-08-26 23:57:10 ....A 98304 Virusshare.00090/HackTool.Win32.SQLScan.12-943c5438487fc0f29cb772a336ee6de2b8098cce004d9bcb68b7caff365bda21 2013-08-26 23:16:12 ....A 241663 Virusshare.00090/HackTool.Win32.ScanNet.a-b111ade8ee1340232f9fcbd01b7461877bcd7aad713eac798ed655dc40d1cda2 2013-08-26 23:41:34 ....A 670374 Virusshare.00090/HackTool.Win32.Scanner.n-647be7134bd46759f2ec8f085d946a7b4bf0289311ba89e23958f80bb94c45c4 2013-08-26 23:57:18 ....A 226304 Virusshare.00090/HackTool.Win32.Sniffer.WinSmm.a-fe56490773511be3438cc714af3003e7b9d845e2b576187afd28ee8dfeae13cc 2013-08-27 00:04:08 ....A 1110200 Virusshare.00090/HackTool.Win32.Sniffer.WpePro.a-0809668bf80ebfe063d80600641b0eb3f2ca6ac57404b1b808c4e6591a1d69bc 2013-08-27 00:21:06 ....A 34304 Virusshare.00090/HackTool.Win32.Sniffer.WpePro.a-6801cfa32449e15e08014c4ea0f569ce2bff4364212cc0a508cf50ce0789377e 2013-08-26 23:28:52 ....A 831488 Virusshare.00090/HackTool.Win32.Sniffer.WpePro.uud-af5e83ac569d97fd15a79907e5200957b445d20a4b88c4c3a610817d14635a65 2013-08-26 23:40:56 ....A 344064 Virusshare.00090/HackTool.Win32.SqlCrack-4cb00d753b084629cefd6f3b69d53e991836c8a21c8a91a20b3b83565c835d26 2013-08-27 00:18:46 ....A 397312 Virusshare.00090/HackTool.Win32.VB.ble-67b13f15743be1a6480388b389ee593430712ed6031f9cb00cb46ba44b9d8df8 2013-08-27 00:17:34 ....A 397312 Virusshare.00090/HackTool.Win32.VB.ble-7c266b45b566001ee350ba5140c4127d74889bc5187389b19578d5e0f58f21fd 2013-08-27 00:08:36 ....A 434176 Virusshare.00090/HackTool.Win32.VB.blg-8b91df403af68d82211fa06f64e33c54711889217ee7130337ae6e78b18317b0 2013-08-27 00:14:16 ....A 417792 Virusshare.00090/HackTool.Win32.VB.bow-aef0de6a757c9517acd61d23aac78faac657b1404c3b79d11c017eab988b2901 2013-08-26 23:15:54 ....A 1095984 Virusshare.00090/HackTool.Win32.VB.bqk-34288ebd756984646ba91fd9345f424410b91ef04aca13749bb0029ef34b2059 2013-08-27 00:11:12 ....A 57856 Virusshare.00090/HackTool.Win32.VB.cu-5a385ead06fa20b2f22bfbab5c1f55830d51e9e8d90981bbcf02086b8de8fa7d 2013-08-26 23:28:12 ....A 563200 Virusshare.00090/HackTool.Win32.VB.cvm-706d80294e3807eca4c4b69315aa6a58c45fc694d1ff1eaf57c68e934c50473b 2013-08-26 23:59:22 ....A 1053533 Virusshare.00090/HackTool.Win32.VB.ip-b21ab0456b0eda62deda61d465d25bb69467808b959eeabdd8930673829c0af4 2013-08-27 00:13:52 ....A 90635 Virusshare.00090/HackTool.Win32.VB.lc-797e233b7061aa0054956f3d26803b8fcd56d43a45ea635ec4f05e3156fe7864 2013-08-26 23:33:20 ....A 1155072 Virusshare.00090/HackTool.Win32.VB.lo-0aa4fe5387220f3defff6df4b89bea2f94afbc5e74b6baefeb0dbb8ebae73371 2013-08-27 00:20:40 ....A 21504 Virusshare.00090/HackTool.Win32.VB.nt-659bf078d532158c0403ab060963221081c8417741191fc29580cc8df10605ae 2013-08-26 22:58:26 ....A 97792 Virusshare.00090/HackTool.Win32.VB.vro-912d900cfa098240a5a045233e7e4443b73a6dfef52bdb2df74725c358a72b58 2013-08-26 23:49:40 ....A 244818 Virusshare.00090/HackTool.Win32.VB.wch-720341076b730995b9695b8c4440bd071a546372b33aee548a692b9658d0e857 2013-08-27 00:19:12 ....A 722944 Virusshare.00090/HackTool.Win32.VKTools.oq-4f6874b671fa30f1935b6da67a9940978c0c3ab690e467f728486e46d6d1f5a4 2013-08-26 23:05:06 ....A 156546 Virusshare.00090/HackTool.Win32.WebDav-c652dfb7340124f0b105b9dd61418eddaf74e988443a0e886ee1c8338f1c4058 2013-08-27 00:06:48 ....A 278528 Virusshare.00090/HackTool.Win32.WinArpAttacker.a-7fdf0a44ff7e9e7a531275038aa76c3600164ea33e4d9a2b90d07d3b7964819e 2013-08-26 23:43:46 ....A 199680 Virusshare.00090/HackTool.Win32.WinCred.j-47b75c4a7de47d1d728124034896d815c768758b8dd081af69a7c0c4eb58bb43 2013-08-26 23:43:06 ....A 1288648 Virusshare.00090/HackTool.Win32.WinLoader.at-b061db1b949111c53841c40e7af0ba9b8602632e0896c86ddab8a7d015f2725d 2013-08-27 00:01:18 ....A 1401956 Virusshare.00090/HackTool.Win32.WinLoader.f-6957410bcec258167f1b3926fd57dd74d3319afb7c6b6288ab5a6a56076ace27 2013-08-26 23:11:24 ....A 308872 Virusshare.00090/HackTool.Win32.XWay.25-afaaa95d237956d8d47b53d3a8e9979ddc4fa6a895e2959ddfcb7b8c39527a96 2013-08-26 23:57:54 ....A 239 Virusshare.00090/Hoax.BAT.BadJoke.SwapMouseButton.d-46f0dadee9f8c74891327e77717b3023fdfd212a388f68c789c4ddb1078bbc61 2013-08-26 23:43:46 ....A 1911511 Virusshare.00090/Hoax.BAT.NoKlav.a-129a5b163c862623753f878e4c2f7fd1742d24a259846a21e27b7b81ed3e5b65 2013-08-26 23:12:28 ....A 1359 Virusshare.00090/Hoax.BAT.NoKlav.b-7932e8b097ef96b942a80e7c19c0f6b6e6e5f70d9561014a1cd7c50e7f7d9aa9 2013-08-26 23:37:24 ....A 2163 Virusshare.00090/Hoax.HTML.ArchSMS.p-25ad2766bc4803468a15351d440034d35d6539c81af636cc2f92eb73a7e2f008 2013-08-26 23:55:20 ....A 14236 Virusshare.00090/Hoax.HTML.ArchSMS.x-c750d4184a029a92821f4467938bf339fd63372be3d24e1cf2f7441c66f6f809 2013-08-26 23:22:02 ....A 9017 Virusshare.00090/Hoax.HTML.BroUpdate.av-608cdc863b171e715b69301db20fb1755a78ad05114fba38ea12d0fa07065486 2013-08-27 00:20:44 ....A 1106 Virusshare.00090/Hoax.HTML.Fraud.ah-422b14e365b1a4fc414f87d8992a567543c7578036ee9c6ad87d04720cf068cd 2013-08-26 23:34:14 ....A 1851 Virusshare.00090/Hoax.HTML.Fraud.av-6965510e7bc776210e6d6b63f87edf51e3d2dfd08132a89d4c428a52f5252c33 2013-08-26 23:59:00 ....A 13594 Virusshare.00090/Hoax.HTML.FraudLoad.i-84aa6a39830bb337c0bdf96e944a1fbe430b258495d6c6b7d0651d259ee488f4 2013-08-26 23:05:16 ....A 15256 Virusshare.00090/Hoax.HTML.Vkont.bt-05ad7efdb4219fe90afe2a7448996338dc9bac9fc9fa29c49545fdf7908d2768 2013-08-26 23:00:20 ....A 6443 Virusshare.00090/Hoax.JS.BadJoke.FlyWin.c-b7d53f86ade21f97f439691854d521b24bb273ba3893971b905c6553d13b30f8 2013-08-26 23:51:16 ....A 9001 Virusshare.00090/Hoax.JS.Smsban.w-004062bfee0e12342f92336235765b7bc5cd1feb15afd12413b4db34c05d6030 2013-08-26 23:42:44 ....A 24987 Virusshare.00090/Hoax.JS.Smsban.w-253f7abdecda5c113717fdb3be4c0c8e25f2115cbd8ff1446b7057466eba1c41 2013-08-26 23:56:34 ....A 638418 Virusshare.00090/Hoax.MSIL.ArchSMS.cla-0ad6b6d5a69d2f46fed561e2fcf1f4aee316cca4be471a937e2b230d99db6bbf 2013-08-26 23:50:48 ....A 420748 Virusshare.00090/Hoax.MSIL.ArchSMS.egb-387689d1f94771165a338bc4c7b820af31d19b262e4059d8d401ff6474f9d252 2013-08-26 23:22:28 ....A 2328160 Virusshare.00090/Hoax.MSIL.ArchSMS.egb-8ce126d9dae25c79085c7817447319ef8386cecefb5370aca205a733bea2cdc8 2013-08-26 23:06:18 ....A 392641 Virusshare.00090/Hoax.MSIL.ArchSMS.egb-99c33a700105d51921cfa4055564b811b2c935b069d3f80c8ffdf4bf1e8af5ce 2013-08-26 23:59:48 ....A 413858 Virusshare.00090/Hoax.MSIL.ArchSMS.egb-cbad7c4fb572d959afdefa5ff55d78479ee0d204eb95b4ea5e5c36ce05636c5c 2013-08-27 00:05:28 ....A 1198671 Virusshare.00090/Hoax.MSIL.ArchSMS.egb-d775b35dccd8c35f2660385db8951e3e72d57d4ca226b9a609dcc2bb67c17aa5 2013-08-26 23:46:22 ....A 1552817 Virusshare.00090/Hoax.MSIL.ArchSMS.heur-01ef2bc0283fce16c5fcc44a631d107f4c560dc2047ecfabb3b4e0769122715c 2013-08-26 23:42:24 ....A 15233806 Virusshare.00090/Hoax.MSIL.ArchSMS.heur-074fec1ed8c5db2e3c02358073c2de98000faeb67a6fc3a2f4dfea1abc8745d1 2013-08-27 00:12:50 ....A 2888824 Virusshare.00090/Hoax.MSIL.ArchSMS.heur-1480505b7d8f9d04dafd9e92636219065fe108d0bd9b15ba43d62df2dc751ee5 2013-08-26 23:22:16 ....A 118784 Virusshare.00090/Hoax.MSIL.ArchSMS.ia-39cd1a558fe9bcbf18f2fc96a93dcdc6c02d22cf070be3af2593fa3578f379ab 2013-08-27 00:14:04 ....A 1518641 Virusshare.00090/Hoax.MSIL.ArchSMS.mdq-a936c49e9cacfccb4e05b37d6a56fba489dd6520e1b6d40a9d02375d3b8b8693 2013-08-26 23:44:30 ....A 159623 Virusshare.00090/Hoax.MSIL.ArchSMS.olv-34386450e3c036cb165baa4c6c17b2685aadcb4a94df7501b2855601b473d142 2013-08-27 00:15:52 ....A 6871915 Virusshare.00090/Hoax.MSIL.ArchSMS.olv-6ab92b63be4de43e82fc3c3c7244eb074ac254c908b085e13987f2238756f9f1 2013-08-26 23:33:50 ....A 2243584 Virusshare.00090/Hoax.MSIL.ArchSMS.olv-fc162c6d65c3d6e24400d70eb106314362373735bc84d99595e1ceb48f9b9b95 2013-08-26 23:40:34 ....A 19978145 Virusshare.00090/Hoax.MSIL.ArchSMS.qoe-ad28584b14ebfbb2e12bb6d48b7cf83465d5002444c0538baf46fbb09df792d9 2013-08-26 23:52:50 ....A 1689704 Virusshare.00090/Hoax.MSIL.ArchSMS.qqp-531b86f8f5d9f75cd44e147479013b0434d8bfc7cd15ccab49676c7cccbb23e7 2013-08-26 23:34:14 ....A 2843080 Virusshare.00090/Hoax.MSIL.ArchSMS.qwd-99126ef762a2e49d81b1ae1c38d1cb264ab9d19abeab39c6ee51bda56308f443 2013-08-27 00:11:46 ....A 1647839 Virusshare.00090/Hoax.MSIL.ArchSMS.qzv-81a63ce9a0658ca353a5c8371315b41cf6daace532335100a17762ba1fd3e947 2013-08-26 23:25:54 ....A 428115 Virusshare.00090/Hoax.MSIL.ArchSMS.reb-2531f5b83769b69c2374420169a9ba0b8257ec4862306996ee0221a64e0fe27c 2013-08-26 23:41:00 ....A 10925904 Virusshare.00090/Hoax.MSIL.ArchSMS.reb-ae198de1ec5ea50c2f0d8fb7844163c9a300488420a5091acba9c9b58a75b7d1 2013-08-26 23:47:30 ....A 9601817 Virusshare.00090/Hoax.MSIL.ArchSMS.reb-b398dee8a5ce42a203ed456fe30735ab7b8993534230ac67dea257a8d13553fb 2013-08-26 23:16:14 ....A 5690715 Virusshare.00090/Hoax.MSIL.ArchSMS.reb-c2aa46f2e7afea257ced10dd5466f0d783933cfe0cfc49e882a2cd769964b7cf 2013-08-26 23:47:02 ....A 6846089 Virusshare.00090/Hoax.MSIL.ArchSMS.rqq-363bc0faac8ddce547f392bdd5622bdbe69a8312771e8d573c3b2a192c8ce418 2013-08-26 23:28:54 ....A 3288877 Virusshare.00090/Hoax.MSIL.ArchSMS.rqq-665fdbe5ce82a489479e3921054056e1b7aced3c0813d51bf9451a945e60f630 2013-08-26 23:33:54 ....A 343827 Virusshare.00090/Hoax.Win32.Agent.agp-eda5a4a041d603b3368403ee1a75c1c2856589ae97c5155c8aba0a223376b042 2013-08-26 23:01:48 ....A 289410 Virusshare.00090/Hoax.Win32.Agent.aqd-62221e3e51983a0fc085da0186b1b449244af99539d6cdb213af31e9e689d3cb 2013-08-27 00:01:48 ....A 319252 Virusshare.00090/Hoax.Win32.Agent.byy-62a1fe3dc4ba8ee3c967bd8bb5a42803752d111a57f6caa252396a449706f02f 2013-08-26 23:56:28 ....A 159744 Virusshare.00090/Hoax.Win32.Agent.c-6944ec1781d24e5748c4bf47bd1d2571826ed125cb39123194840833233e98e9 2013-08-26 23:12:00 ....A 1461028 Virusshare.00090/Hoax.Win32.Agent.fvv-f8fb3dfc296d65ae1b3dca6fec79160518cdf3997872a77cf394c25fefc9b277 2013-08-26 23:02:40 ....A 1318400 Virusshare.00090/Hoax.Win32.Agent.vc-bcf8173368ffabc4fccfd0939a528d8d265db41970172beccb2fa4f6ee9b9e80 2013-08-27 00:00:44 ....A 2066265 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-1d9b0841fc06ed7af01125645c7722c65a04f0804af80a51c9adae82537d36ae 2013-08-26 23:05:36 ....A 6291456 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-30b59e1814ec8ec3c80ba436c1c921cc1828c9d3b908b8255b28d72113e1b965 2013-08-26 23:57:46 ....A 7197184 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-3b5ce49dc808e66e3c0cd33e0b0594204a75591aa4324ffd31ba064cc821178c 2013-08-26 23:37:08 ....A 4553216 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-452a6ddc9dde9b9182f1b6c7e47a9612a8c26af5906f1b2be477b67381c91075 2013-08-26 23:16:18 ....A 4602880 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-4c1a4e64aec30d40233b179f3518d5b9da24e5c159ca50912d6302a5e67a80ff 2013-08-26 23:24:38 ....A 138752 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-6478f53b021f78922193f7c0d1d34efe4155be45f01b0a2240adbec4b57f4e6e 2013-08-26 23:14:14 ....A 2150400 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-65f87db6b911ecbd8ec8b7ec76bc730f3c9e64ecf4ef00bba3e56961bcff1d0c 2013-08-26 23:00:38 ....A 2653358 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-7008ae8d5b8a382102790fb4d4da5b6df78f7ace45818a3299945779a0be8dbe 2013-08-26 23:58:54 ....A 2527760 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-737235004afd87c206848482fd8c8eab19990525de03803b12b33560fa669c31 2013-08-26 23:05:02 ....A 20971249 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-75d2c884a11e2324a0658b84207910caa71a93304599ff9758de4bedca92e28d 2013-08-27 00:05:18 ....A 5014012 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-a071e443391bb3014cff7b312afd6908206c9579070b8332f33d50014d78266a 2013-08-26 23:05:04 ....A 78336 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-aab2e1c3c188b2ca37905895674c5be1b313b73ef89c89db3b95bf05ef4b6592 2013-08-26 23:35:22 ....A 78336 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-aec93b245bcf82bbc255bc4900904e181cd2c24896465abdb9891a33367435d5 2013-08-26 23:34:36 ....A 1443541 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-b19a4eaaea6de642ad11ce61c8ef7b58b17ae7211267c0c547c6d73dc4543789 2013-08-27 00:18:50 ....A 662016 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-b70e0a20b7aff13cb3beba80544f30aea470244daf45b37040b4b7baf1abe2d3 2013-08-27 00:06:02 ....A 7782944 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-c227fc176994838daee036f426ff8040224546ddbfd7a07cba8d5cf9e1596d83 2013-08-26 23:59:26 ....A 138752 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-cbe44a78a3dd3f50bd8abb4ceb95b48386ca7d382f78c6318915e9e8130d3143 2013-08-26 23:50:02 ....A 11252577 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-cf48a7959170342d1fe5273b7566804dd63ac288359cfc361bc6826e6a808fcd 2013-08-26 23:40:46 ....A 78336 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-d2f2895a87c91e4a59c0e6255d113c67adc81f2db1d75280560a479daa2c8e5f 2013-08-26 23:41:58 ....A 138752 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-d3cbbafbf1703d48c61a478c19850e0be9093ae4d507e7fc7d417e1a7ef5e49e 2013-08-26 23:31:52 ....A 138752 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-e01f69e21faec6733aeca72d1b1a31a453a3791372b26515735a1a93aa05c57a 2013-08-26 23:16:44 ....A 7105184 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-e1cc4c41f45115c0aa26d0749eaf062ad69b51559f875708719249a53aaf2306 2013-08-26 23:51:04 ....A 78336 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-e969a64ac45e992c916a4ebf0de60b7a0702cbf7d71b9399ba1aaba9e90340ab 2013-08-27 00:12:46 ....A 138752 Virusshare.00090/Hoax.Win32.ArchSMS.HEUR-ea8ed924e044a934aa163656bbd17855c7a99fb844810cf30ad1fd51988d0a38 2013-08-26 23:48:08 ....A 6712736 Virusshare.00090/Hoax.Win32.ArchSMS.aytgn-af48aa80c2eafc33934a5ce4f9795b3664f6c756e34860c8bc8a72cb4c60e4ce 2013-08-27 00:21:30 ....A 703190 Virusshare.00090/Hoax.Win32.ArchSMS.azkth-401248be1aaf3bb1ca7828a6efa0e78787e62a053d78885fe5147ce4a677265c 2013-08-26 23:52:26 ....A 2554368 Virusshare.00090/Hoax.Win32.ArchSMS.bbyzy-1abd43c46425e927e89d870922eb7b665fca413b37388f793922b381989db978 2013-08-26 23:50:20 ....A 2554368 Virusshare.00090/Hoax.Win32.ArchSMS.bbyzy-851078bdae63375bcef6e5df8421051b87446ffe5d03b3a51e0f7eb28bac3dae 2013-08-26 23:28:56 ....A 2554368 Virusshare.00090/Hoax.Win32.ArchSMS.bcagp-1c5e534e56eb9556133fa739e39232c028f323d12eb1cd6c1149ca31b42fd551 2013-08-26 23:47:50 ....A 2554368 Virusshare.00090/Hoax.Win32.ArchSMS.bcagp-38caba0f70dc311a8c44638e7ce308cdf490577ee52774dfe720a022b7e4f4bc 2013-08-26 23:26:24 ....A 2565120 Virusshare.00090/Hoax.Win32.ArchSMS.bcbfc-41bf572fab7aa68c3a388e35c10471d580579b34f38e821851258a0917e5f523 2013-08-26 23:25:04 ....A 3176960 Virusshare.00090/Hoax.Win32.ArchSMS.bcbpp-1b83e72aa31983b5a0689e2b3f67e117ae0b49f218d6853c5d0f974e001d17cc 2013-08-26 23:36:42 ....A 3176960 Virusshare.00090/Hoax.Win32.ArchSMS.bcbpp-292843c2c86cb61e79d8c3a1f763500c57831ac8f52286f24f1af71be388794a 2013-08-26 23:48:34 ....A 3176960 Virusshare.00090/Hoax.Win32.ArchSMS.bcbpp-61ae34ffa5c8a74472a1b8655b4d39c5b09b7a5419cfe65ea070a2fee5689e12 2013-08-26 23:23:58 ....A 3171203 Virusshare.00090/Hoax.Win32.ArchSMS.bcbpp-e78f6857ea0d72c0a1ae7ff95024b825e1214820cc48f50ff248e07c3ec47428 2013-08-26 23:12:00 ....A 2548925 Virusshare.00090/Hoax.Win32.ArchSMS.bcbpp-fdcb2424ebdf018ef9e90245ec17b53b5f1320d2ff58aa4cb605dc9137d52dc3 2013-08-26 23:30:58 ....A 2565120 Virusshare.00090/Hoax.Win32.ArchSMS.bcbpq-244d22c49d09faa0288b741fc77b47d4a1cc24b4e51bb5c6a1652261edf13715 2013-08-26 23:16:30 ....A 6310968 Virusshare.00090/Hoax.Win32.ArchSMS.bcdjb-5c4ff723571b4e10aaede65613631b257c5723d8585103360527791aac34067c 2013-08-26 23:17:58 ....A 2565120 Virusshare.00090/Hoax.Win32.ArchSMS.bcfhe-b0e26e697ab74842959bcdc27d148b2e10027a4f666162ad22f89a50dd1dd09f 2013-08-27 00:05:54 ....A 2565120 Virusshare.00090/Hoax.Win32.ArchSMS.bcgbs-229c6284159bcd59dce8f53642e0f5501f9f6e4158997f145adbad1fdc49d7ba 2013-08-26 23:56:32 ....A 2565120 Virusshare.00090/Hoax.Win32.ArchSMS.bcgbs-3a13f834463bf0a5505e2c94b19b520393d8d0d1f8231fcd9b66c0fd99c7c7a9 2013-08-27 00:18:02 ....A 2565120 Virusshare.00090/Hoax.Win32.ArchSMS.bcgnr-69a5b1870798504bee555f3b643281ff1e68c56ff740e09bffbaa7f7c5dacc31 2013-08-27 00:14:56 ....A 2565120 Virusshare.00090/Hoax.Win32.ArchSMS.bcgnr-801c0dc1993e18fffd34343c177840fd0928038579ef9a49e9d43cf2f8c3132c 2013-08-26 23:05:50 ....A 9962899 Virusshare.00090/Hoax.Win32.ArchSMS.bconj-545e5871521f6ba7ed8070d918e2ee6bcf6d2b438d2c4826bb7b5c11f45d14cd 2013-08-27 00:06:38 ....A 5732486 Virusshare.00090/Hoax.Win32.ArchSMS.bcpbf-0777b2245a567fcb43e2c24efd52c0278b849f59c4519958a7ec3eff68a468c2 2013-08-27 00:13:52 ....A 3246171 Virusshare.00090/Hoax.Win32.ArchSMS.bcpbf-4fdaf8cc8fa0962ded0f1088a706c92461540bda81473feda7c1823b8802878c 2013-08-26 23:00:24 ....A 6701000 Virusshare.00090/Hoax.Win32.ArchSMS.bhmra-1af3088c976c4866cf16868128313e6e52b15b208ae3a9751edc3f56162ae124 2013-08-26 23:50:38 ....A 3480000 Virusshare.00090/Hoax.Win32.ArchSMS.bhmra-93235ad6046839b3f3bf943f1d9efe23ede2d9ca80f7fee51624df5b2df55261 2013-08-26 23:19:20 ....A 4227108 Virusshare.00090/Hoax.Win32.ArchSMS.bhncw-85813d780f225536ec5cacdf443d1399cceec30e00bbe8b9da886e25da5fe7d9 2013-08-26 23:24:02 ....A 2536883 Virusshare.00090/Hoax.Win32.ArchSMS.caczo-5563be8bca3479a12bdd21d0b423340a8bc1e02ab1e1b4cf6921a01d19155df5 2013-08-26 23:14:40 ....A 5987570 Virusshare.00090/Hoax.Win32.ArchSMS.cakpr-17f37b291d69277ce2f00bfc3d73f950bffcb1fc301bf814962b85b76e632972 2013-08-26 23:33:42 ....A 20757146 Virusshare.00090/Hoax.Win32.ArchSMS.cakpr-1c6401bfc7d487adc4cbcb7b935541b357b72031b1b6e237b034db053a8d81ac 2013-08-26 23:55:58 ....A 20971141 Virusshare.00090/Hoax.Win32.ArchSMS.cakpr-3dd8b848bb4e07e34eb4bb8673e8dd0e617b52c9f8e82a4f4944195ffc865e85 2013-08-26 23:42:38 ....A 8860776 Virusshare.00090/Hoax.Win32.ArchSMS.cakpr-6385f2dffe82037ce0300bfb2fee67e21bf3c85eb50b8fa5b90b1575f63d5118 2013-08-26 23:25:36 ....A 3920119 Virusshare.00090/Hoax.Win32.ArchSMS.cakpr-a580d22b67a6a2ea4f9f02ab3fb34738108e69938fd85678c372076ff8cb6a6f 2013-08-26 23:18:12 ....A 13359672 2506901712 Virusshare.00090/Hoax.Win32.ArchSMS.cakpr-adce00bc2937910218a5d1bcf85cb77d9fe443332eedb9ec30af58b97c1c9ace 2013-08-26 22:56:32 ....A 7125204 Virusshare.00090/Hoax.Win32.ArchSMS.cakpr-b9bd6f1785c487d28463d463a7b47de6c503f091fa6f37d29da5d27c5646e874 2013-08-26 23:51:22 ....A 5345600 Virusshare.00090/Hoax.Win32.ArchSMS.cakpr-bd907a641834ff49e8d8e5b6efb0491c086b982c703184fd67670fdbda577b96 2013-08-26 23:30:38 ....A 8330412 Virusshare.00090/Hoax.Win32.ArchSMS.cakpr-cc9f4ce414b520adb8270584890ecbdebea38345d51ec8ba548081bc2caf668d 2013-08-26 23:32:58 ....A 4509224 Virusshare.00090/Hoax.Win32.ArchSMS.cakpr-f539883a4c40a5d08c25fe3357ed50a3c1fd141fbb9d522ff90117459df4ddb6 2013-08-27 00:15:44 ....A 8125704 Virusshare.00090/Hoax.Win32.ArchSMS.cakpr-fa083a840451b72810e1804dde2b9a04fce792a5c6a031f3b075f8fba1a9102e 2013-08-26 23:43:14 ....A 12101728 Virusshare.00090/Hoax.Win32.ArchSMS.cakpr-fb59015d25ae8e7bfab56e7c5a6f26dedd34de292da8fa8867ea8a6b9977b2ed 2013-08-26 23:19:04 ....A 3261338 Virusshare.00090/Hoax.Win32.ArchSMS.ccmjg-845b643e965a624ec6045da84152ed8d645aef14e5da5ffba636d8f2d7f92183 2013-08-26 23:04:00 ....A 137213 Virusshare.00090/Hoax.Win32.ArchSMS.ccmjm-2796aa0871044e8f0a66464b49a97753f4c9bca16e175bb372ab1c27b7d88f5d 2013-08-26 23:36:10 ....A 88336 Virusshare.00090/Hoax.Win32.ArchSMS.ccmlp-0f50e9da9ace7b35dc5bddf50926154d9bbc9a49198f4ed628095f0e3c28538d 2013-08-27 00:11:46 ....A 8192 Virusshare.00090/Hoax.Win32.ArchSMS.ccmlp-4e5522f589fbfe3bd5b9e38591b1730c09315910ec96ece09195648b7fa88b15 2013-08-27 00:21:16 ....A 221184 Virusshare.00090/Hoax.Win32.ArchSMS.ccmlp-516086bebd53d5aefb8f5e8cb8f3dcd27855b954e0fa542a03253f1f23174143 2013-08-27 00:09:10 ....A 19684 Virusshare.00090/Hoax.Win32.ArchSMS.ccmlp-5687838fefd7df03f1a34661f10c752608327adcc85cac28983e587051e57ca8 2013-08-27 00:17:04 ....A 1343253 Virusshare.00090/Hoax.Win32.ArchSMS.ccmlp-5f1b285ad8207e4e14c8537d19c8770dd9a68716ffefd3353899df9065b9505a 2013-08-27 00:15:54 ....A 250881 Virusshare.00090/Hoax.Win32.ArchSMS.ccmlp-8836638cb66b1a093e3036316a64eb1ba0669b3c30c3054fb33a6a9e5eaf0dd9 2013-08-27 00:16:56 ....A 280001 Virusshare.00090/Hoax.Win32.ArchSMS.ccmlp-981cf34f4b34022ec4d8c7bda31437c3a2441ecfd3de3a2b8c8b8f1325287884 2013-08-26 23:48:28 ....A 4050501 Virusshare.00090/Hoax.Win32.ArchSMS.ccmlp-9e29bc574445a38e85d86ada68180c0ec991ac757466e43ec5c980877868a107 2013-08-27 00:09:24 ....A 568060 Virusshare.00090/Hoax.Win32.ArchSMS.ccmlp-a9fddfedff3e2f6fd6e383ae469c1f295e512b9119fb12d014a70ea4a80d8ca8 2013-08-26 23:54:44 ....A 6491136 Virusshare.00090/Hoax.Win32.ArchSMS.ccmlp-f1b572129a630f8d8d5655c443bfd2c413fc3034642c02bbc9bb69ae4c180fee 2013-08-26 23:13:30 ....A 7014597 Virusshare.00090/Hoax.Win32.ArchSMS.ccmlp-f5de6f88e33cbfeb3f2e8d358eae4cbf657fbc79447e5ea19dc481dd728d81a8 2013-08-26 23:39:04 ....A 10485760 Virusshare.00090/Hoax.Win32.ArchSMS.ccmlp-fb972f49c601b6ae1b179fb1c767895fdfd853fa76ea55d6e8458336d60a5d39 2013-08-26 23:52:22 ....A 12396544 Virusshare.00090/Hoax.Win32.ArchSMS.ccmlz-d5860aea8387c9a09d90486de784630b78a1957f3576b41d23a6cf8a9e76be92 2013-08-26 23:15:16 ....A 2235646 Virusshare.00090/Hoax.Win32.ArchSMS.ccmmj-9b7513835c941dd3031d4eedf7f212fcb74c3b6d11888c0e61a9f65710277d01 2013-08-26 23:02:00 ....A 84995 Virusshare.00090/Hoax.Win32.ArchSMS.ccmml-acdf60ad92e53563ceefd693bd60973bf28f375d91858d6fd7daad4c24635073 2013-08-26 23:21:48 ....A 4468736 Virusshare.00090/Hoax.Win32.ArchSMS.ccmml-c0fadaa8d61309d720b65578bd0c914d7abc628618a11f63c1c3bc131259aa1b 2013-08-26 22:59:00 ....A 2778604 Virusshare.00090/Hoax.Win32.ArchSMS.ccmml-dee4c57569135f0a83a35869a23113e9aec6a885cc25b0aef8e48459e77fcd0a 2013-08-27 00:06:46 ....A 1906788 Virusshare.00090/Hoax.Win32.ArchSMS.ccmmn-e3a9f19b244cb7685e8f0d0ff45891d281afc9fc99202b7432cc02092ec6695c 2013-08-26 23:07:44 ....A 4218880 Virusshare.00090/Hoax.Win32.ArchSMS.ccmmt-c160710ce76b732ad10853820b574374de670d3951874f269a388e60e17f9afb 2013-08-26 23:38:58 ....A 136216 Virusshare.00090/Hoax.Win32.ArchSMS.ccmmu-a9dee8ecc324d3d446ed1fdbb364c7787a2573d202873be1fde91b1362a7f4a9 2013-08-26 23:05:36 ....A 2635497 Virusshare.00090/Hoax.Win32.ArchSMS.ccmnc-de023a34324e872fa29ffb80a91227c8fcc8bd14daf2abeae4ea218d7bdcb5aa 2013-08-26 23:51:06 ....A 2078417 Virusshare.00090/Hoax.Win32.ArchSMS.ccmni-1e4a99dd8afdda14744f11505b7c467e3a80b2afa18301ea6c3e5a63d1a15d1f 2013-08-26 23:00:04 ....A 5907456 Virusshare.00090/Hoax.Win32.ArchSMS.ccmni-3dfb050f60a17abb14964a68bd5182b9c263b7bec608b1c872c8b1db2fdb8cd1 2013-08-26 23:38:48 ....A 139205 Virusshare.00090/Hoax.Win32.ArchSMS.ccmni-7f13c1d67f47af3c32ffe6379c572911a9095e19fb8def1972d37c19182ee8a7 2013-08-26 23:59:54 ....A 77251 Virusshare.00090/Hoax.Win32.ArchSMS.ccmni-e7e12a453e1108c0325bcbec3c85e2fdf9c4885e8dc726f9e25281406ef95032 2013-08-26 23:39:18 ....A 3327982 Virusshare.00090/Hoax.Win32.ArchSMS.ccmno-b79596d694295776dba1b2f9653e467aa1ef2560bb6045828e051941d7554b8e 2013-08-27 00:16:02 ....A 23592960 Virusshare.00090/Hoax.Win32.ArchSMS.ccmno-eeeeb08dcbc22886f88e2a7080ea1134466a4857a23d3c0837f3fe6a4198c233 2013-08-26 23:01:24 ....A 4466688 Virusshare.00090/Hoax.Win32.ArchSMS.ccmnr-b442d31197e02788bb4698355bda82c195ceb72b30c55ed6ab98f0b9d2ec3569 2013-08-27 00:02:58 ....A 16144384 Virusshare.00090/Hoax.Win32.ArchSMS.ccmnr-f479568fb724955a6aec8164e47b11a39a29cdb82326437f8b902b33e25054cb 2013-08-26 23:43:18 ....A 3923792 Virusshare.00090/Hoax.Win32.ArchSMS.ccmoc-610419a3bdcd0481e5f209d95d6f784f76d48e90007f22250e8abd08cd3679da 2013-08-26 23:57:48 ....A 8154112 Virusshare.00090/Hoax.Win32.ArchSMS.ccmoc-da7a773d872d9b449f340d349ba1a4e65267ab1a70441ea15817e7e8c9e07c9f 2013-08-26 23:20:54 ....A 110320 Virusshare.00090/Hoax.Win32.ArchSMS.ccmoi-536d6185bd639cd04ddec5bf52d39ff77433946ed3c3aa5f6b52e917c1470e7b 2013-08-26 23:29:34 ....A 245575 Virusshare.00090/Hoax.Win32.ArchSMS.ccmoi-c5c341e4ad606281c182d41e2bc581e69398479e76b68dca8e85a5f532362617 2013-08-26 23:47:24 ....A 154939 Virusshare.00090/Hoax.Win32.ArchSMS.ccmoi-d0d9dd3fef9a91972bc68bc5bb61c7693e1b51192c8e9c68ce73ef5950b54bc0 2013-08-26 23:37:14 ....A 4776960 Virusshare.00090/Hoax.Win32.ArchSMS.ccmoi-d7d292209cde5bd99decf23e79aa43265969b592471413e7593fe0fadb9ab397 2013-08-27 00:21:20 ....A 222868 Virusshare.00090/Hoax.Win32.ArchSMS.ccmol-5633f4d2bc42e1318641ba9405c8342a2a35698cb2a47cd3d92b20a4ad55087e 2013-08-26 23:22:24 ....A 8388608 Virusshare.00090/Hoax.Win32.ArchSMS.ccsgh-a859416dee0ff781e59d0df2da26113bc94090580b28ffcfbc6ba1884868ad55 2013-08-26 23:26:26 ....A 6056960 Virusshare.00090/Hoax.Win32.ArchSMS.ccsgh-c276e9538aa61d8fcaf51748eeeb79fa715daf36f9abd7e834a205310341a622 2013-08-26 23:53:12 ....A 4434944 Virusshare.00090/Hoax.Win32.ArchSMS.ccsgh-dcf1d1215c08305443f56d6797149f61ea54dcd75abb03256cebc0649d5e9985 2013-08-26 23:10:22 ....A 28625920 Virusshare.00090/Hoax.Win32.ArchSMS.ccsgh-e71b6b5bd054d6309b69dc0eea88bcb1b12321019cd4aa8a908b84016efaf91c 2013-08-26 23:03:12 ....A 14137344 Virusshare.00090/Hoax.Win32.ArchSMS.ccsgh-fbf3fa711e9c7e84169a76d6cb38b76c111dae1d4a4e11a3a1ded2e4b44eee3a 2013-08-26 23:21:30 ....A 3826688 Virusshare.00090/Hoax.Win32.ArchSMS.ccshq-e644b0fd8fdc75df7bfa657beac589441a8594a2238819ff4147daff1434c763 2013-08-27 00:01:00 ....A 22858752 Virusshare.00090/Hoax.Win32.ArchSMS.ccsom-f14ae8255803dc94f9e84057927ea5ed38d5df2bcd89395bd7b3779cd266a79b 2013-08-26 23:00:02 ....A 5548032 Virusshare.00090/Hoax.Win32.ArchSMS.ccspm-c4ace153db2a0688f56a6ccec10160a89411f22c64675a19300b02562234a6f9 2013-08-26 23:17:18 ....A 28936192 Virusshare.00090/Hoax.Win32.ArchSMS.cctet-ffee5f415136b1a002a6817c6a1ff69704d96a3efd39bed7efa0745caf339a56 2013-08-26 23:24:46 ....A 6756352 Virusshare.00090/Hoax.Win32.ArchSMS.cdads-7e4080a4a89e3727abeb005fe44ce0a36fde6622d602e3d2d68e65261ad46819 2013-08-26 23:01:16 ....A 158923 Virusshare.00090/Hoax.Win32.ArchSMS.cdads-ce6951ff9dba38150f4717db4d00f9818040519b10519aec70f065de43d3691d 2013-08-26 23:45:38 ....A 7853056 Virusshare.00090/Hoax.Win32.ArchSMS.cdafs-c2cc34c70a3f5f4f126a757b87f6b6f563e17de210543d5c62eb3454b4cd7016 2013-08-26 23:01:04 ....A 4434944 Virusshare.00090/Hoax.Win32.ArchSMS.cdafs-e3957297b223f5b82d7cb94c201d08276162849e8364c0b1d871374da0e9d916 2013-08-26 23:08:06 ....A 6523904 Virusshare.00090/Hoax.Win32.ArchSMS.cdais-320ebf32f9021698ef970b7658d0b7fafaeab8604abb3ede0105bbe12d25165a 2013-08-26 23:58:24 ....A 90709 Virusshare.00090/Hoax.Win32.ArchSMS.cddlh-929a0e47678a97dd4941baf1ce0aa59e63f3d565713012bf07d1b379c63940fa 2013-08-27 00:03:50 ....A 9908000 Virusshare.00090/Hoax.Win32.ArchSMS.cdmca-71726b227cff90bcf0944b76a9c7921d22063ff747e08a885026ec771d190cbb 2013-08-26 23:42:04 ....A 2486784 Virusshare.00090/Hoax.Win32.ArchSMS.cdqcc-caabd4d77335e84d37e12a9e1fac2c393a2e39fc27ca8d26aa085974ae111e81 2013-08-26 23:11:14 ....A 7032525 Virusshare.00090/Hoax.Win32.ArchSMS.cfmpq-a2b5a65fd58149854f09c20957bb517f3dbd59e5b2da14aff1acaddce7865114 2013-08-26 23:39:14 ....A 11715717 Virusshare.00090/Hoax.Win32.ArchSMS.cfmpq-abd56046b0cc3d09379faa203cead55ca9a8a707ace0a6d594ca458e6e6a595b 2013-08-26 23:31:24 ....A 9083289 Virusshare.00090/Hoax.Win32.ArchSMS.cfmpq-d16fb632c84c8d52fc70a2ad617cc4722b6f59cfbd350ff8b909167394387016 2013-08-26 23:58:28 ....A 1722588 Virusshare.00090/Hoax.Win32.ArchSMS.cfxpy-c453b49b3dd00bfa0f0dbf2ae9a8f4b37ace6188bdf78d6e9e729561f742d6ff 2013-08-26 23:46:22 ....A 27791 Virusshare.00090/Hoax.Win32.ArchSMS.chohf-49646b5776a92860ae3a2ab02221584c173be8a6943cf40502f19a6c9fda9d37 2013-08-26 23:02:24 ....A 13845504 Virusshare.00090/Hoax.Win32.ArchSMS.clghq-77dede3d42cc9c22e3620b94bd666d507f31b62fd3ef8b0b2a2c32ab5507947b 2013-08-26 23:26:58 ....A 31141888 Virusshare.00090/Hoax.Win32.ArchSMS.clghq-849138971ef11b35cc1cea6d23a71a190c93f0c2b94db78d63829083ee8f4d29 2013-08-26 23:54:18 ....A 7969792 Virusshare.00090/Hoax.Win32.ArchSMS.clghq-b7ce9b9791353a7c797d907032827e4ae07761b95f4d2f106bfa66d1a9e6d6e5 2013-08-26 23:20:00 ....A 7706624 Virusshare.00090/Hoax.Win32.ArchSMS.clghq-d56bdb25929ba4efa067ca91436f4476797238ab669efc4b16719b8dfd9d977d 2013-08-26 23:24:18 ....A 15518720 Virusshare.00090/Hoax.Win32.ArchSMS.clghq-e6a9d396f6f898a4e46dedbdf5f6e150cbe68adfd7643edd2ccb5c471b663a62 2013-08-26 23:04:42 ....A 5548032 Virusshare.00090/Hoax.Win32.ArchSMS.clgln-d68d5c233e36991bda1786b9964bbad4d9ac08b50100f5ad1cdeff2cb9d6971e 2013-08-26 23:32:24 ....A 5116673 Virusshare.00090/Hoax.Win32.ArchSMS.cmwal-b99323f874bd49e6894670ee85797d9eaea4cbb31efe04131ddc59353493b120 2013-08-26 23:46:44 ....A 2062816 Virusshare.00090/Hoax.Win32.ArchSMS.cnywh-a3fbb41e97141a0e854e3285ec31880241fe73e7aa0c809d12f85e5a3bb8ef32 2013-08-26 23:25:26 ....A 2062816 Virusshare.00090/Hoax.Win32.ArchSMS.cnywh-e77e86fe288efe239c75a22ba81719e238e6894b70a953bdb5d57cafcc814469 2013-08-26 22:56:36 ....A 10485760 Virusshare.00090/Hoax.Win32.ArchSMS.cobog-b8c895e1b36e16d9f67c5c8c61638f9c5de57b4ac34fc65a0e428733eca77d20 2013-08-26 23:11:54 ....A 8470749 Virusshare.00090/Hoax.Win32.ArchSMS.cobrr-a5a2622ad2edfe2b4e24b40f7dfd7c58e05530594da2e96e720c42d09c380ad2 2013-08-26 23:38:18 ....A 6656037 Virusshare.00090/Hoax.Win32.ArchSMS.cobrr-bb64114c3f1ff277b595f3fc9d1c013ca30cd2ed58b37ab16ee0e51658c71fe5 2013-08-27 00:01:44 ....A 261686 Virusshare.00090/Hoax.Win32.ArchSMS.cobrr-c5ca8575c087f85fd4024d63413c45510c824a5438508c4421724be214d13c77 2013-08-26 23:50:44 ....A 9135081 Virusshare.00090/Hoax.Win32.ArchSMS.cobrr-d18e3242c07314d2cafde9ddcb1b6e362eb2c6c9d8f6a2eeb7ba6123286aba97 2013-08-26 23:52:36 ....A 11381061 Virusshare.00090/Hoax.Win32.ArchSMS.cobwo-a2318d0c35e4834a4b2e2b22e7d2b8972331d6e4ca85c018f6666661b1d2f67c 2013-08-26 23:47:02 ....A 9134085 Virusshare.00090/Hoax.Win32.ArchSMS.cobwo-a6e3afb54e6ad712bebb1059f7a5760ba5e0cec3cdd6c7c137ae024b4e488fe4 2013-08-26 23:37:50 ....A 10734657 Virusshare.00090/Hoax.Win32.ArchSMS.cobwo-b563fcd2a7c9d5ba4279564c58aa0ac2c75d2a8f221a9765d45de53c91002477 2013-08-26 23:59:32 ....A 7885101 Virusshare.00090/Hoax.Win32.ArchSMS.cobwo-c0306980349b4efe74aa9b084146440cc73c0c62b6e181570891a68667de6fa5 2013-08-26 22:59:20 ....A 1538769 Virusshare.00090/Hoax.Win32.ArchSMS.cobwo-c2176937e77af4906136da7dfe561af8a42d543872b64bc729b627a246e82c92 2013-08-26 23:46:26 ....A 3994325 Virusshare.00090/Hoax.Win32.ArchSMS.cobwo-e83da81f24b309d162e77e58ab9914d79c8266e172084d988084bfa5f7e1c742 2013-08-26 23:10:48 ....A 1192960 Virusshare.00090/Hoax.Win32.ArchSMS.cocan-6bc616709ed94d577939b364114a8666fd91ba73f7fccd94179d352526c545fb 2013-08-26 23:49:34 ....A 1638400 Virusshare.00090/Hoax.Win32.ArchSMS.cocan-a824dd95010428cf077c3cddaed0571c33e01ae86457e20f57ef82b8906fc8c8 2013-08-26 23:51:58 ....A 11043252 Virusshare.00090/Hoax.Win32.ArchSMS.cocan-afc37f96062c1a88b15d9ef1655c042e1a87f3fc09d299979d9b09060b55ab73 2013-08-26 23:30:50 ....A 3276800 Virusshare.00090/Hoax.Win32.ArchSMS.cocan-d55d33894aac28a1b46534fb2aa09679a3a7531f37b71d6639e9ebfbe5f37b1a 2013-08-26 23:24:16 ....A 1192960 Virusshare.00090/Hoax.Win32.ArchSMS.cocan-e7a733ea98b891ca0a0470ed1f58b0ece75c42f22982365fb264aa681a67a862 2013-08-26 23:28:30 ....A 1192960 Virusshare.00090/Hoax.Win32.ArchSMS.cocan-f6f0be9b76fd5d0158de84481018b91e3d16cd72ff04cbfc6ef013cb8e830df6 2013-08-26 23:06:54 ....A 9032564 Virusshare.00090/Hoax.Win32.ArchSMS.cocaz-666df2966c92f357c0e1c07eae9a1e8ff9427b1a26a33230547d4e35cf6d25ce 2013-08-27 00:01:58 ....A 4960356 Virusshare.00090/Hoax.Win32.ArchSMS.cocaz-73be170bf3b0dd318df5c1953822631bbaa34ddab918d5b6018a7ed43e63e7d6 2013-08-26 23:25:04 ....A 8713452 Virusshare.00090/Hoax.Win32.ArchSMS.cocaz-92fef8a67f7ee8be82b3a398ff612ef0ce1466cc30547863980ea24b0fb3f21a 2013-08-26 23:50:48 ....A 8632968 Virusshare.00090/Hoax.Win32.ArchSMS.cocaz-97bce470ec4b2f9dd1e081f9a941127e61c7672f5af9bc66f30ab9f4d164757f 2013-08-26 23:54:30 ....A 9033976 Virusshare.00090/Hoax.Win32.ArchSMS.cocaz-ab68e095f7a06a8a4c66a3e14ae0b4d538641408bd3fed18c719cb36432e4a02 2013-08-26 23:35:28 ....A 4757028 Virusshare.00090/Hoax.Win32.ArchSMS.cocaz-af7c6a1517cf408da794d6eca2450e36901847cb00e6f18dffa612af27efa3d6 2013-08-26 23:48:08 ....A 3997372 Virusshare.00090/Hoax.Win32.ArchSMS.cocaz-c90f9b2f5615617f220235a00b0abf0fe9fb8d6170e0b94dbbf3dad9f880fb36 2013-08-26 22:59:56 ....A 3596364 Virusshare.00090/Hoax.Win32.ArchSMS.cocaz-de31997e9251dabd704e1a7a89230a3e905734e266a2a4641220ba393b624077 2013-08-26 23:31:26 ....A 3887236 Virusshare.00090/Hoax.Win32.ArchSMS.cocaz-f6c35aca46fcdf1be0330bbd9ee5b7e0fa63d876eaf4c05c8ca38feb0e92f909 2013-08-26 23:36:30 ....A 2814116 Virusshare.00090/Hoax.Win32.ArchSMS.cocaz-fcbf61e6cf8cf4fd69a1cf71a4ae419f4f04f5614edbc0fadea6c1ff9b5475dd 2013-08-26 23:04:12 ....A 2571076 Virusshare.00090/Hoax.Win32.ArchSMS.coche-002a8c4952519910d4fdd8e4bfec735aea51194613016768c741396e5c5e1617 2013-08-26 23:07:06 ....A 1540964 Virusshare.00090/Hoax.Win32.ArchSMS.cockr-8218ce1e3e96a2bd492c2d2832f8c5d731de39ee58ee873cbe5c122b13b3ed85 2013-08-26 23:48:28 ....A 9830289 Virusshare.00090/Hoax.Win32.ArchSMS.cocpf-3247ad73fae80f47f46f2d84d90b511f95450148d8b4c20ba7f017f2e38bfdad 2013-08-26 23:28:42 ....A 17373993 Virusshare.00090/Hoax.Win32.ArchSMS.cocsu-b0c15df2c6836cbe4743f8b9a50389ecd8a7b34846981de56a7c7319923897f3 2013-08-26 23:40:00 ....A 14088189 Virusshare.00090/Hoax.Win32.ArchSMS.cocsu-b95685c435f4fc87b89bbf56e54b0b1876d579b52769741f216138307caa1816 2013-08-26 23:59:14 ....A 12197888 Virusshare.00090/Hoax.Win32.ArchSMS.cocsu-f7bc3cbdcc84cbbb6a4410083916b435317e98dde78e267a965cf3cb2d1b4a0f 2013-08-26 23:42:50 ....A 8551948 Virusshare.00090/Hoax.Win32.ArchSMS.codel-05177bc413eb26c6f04c2eed0fe932d952b73766f460939e17f75b634e74a085 2013-08-26 22:58:42 ....A 1277632 Virusshare.00090/Hoax.Win32.ArchSMS.codhx-3f0f9a54992e12260f838c115fb7b872661e0f8a013f66072f3178d680254145 2013-08-26 23:22:18 ....A 18202624 Virusshare.00090/Hoax.Win32.ArchSMS.codjh-c076a49c3d790307389eab28ed2cff661ace2277b2227c97aa4f5b511bfdf096 2013-08-26 23:39:20 ....A 5452800 Virusshare.00090/Hoax.Win32.ArchSMS.codpy-35b8465d8c3b7e9eb6ae639a2dfe098c9e621053b6973b12ccaaebe1e80d1ad6 2013-08-26 23:32:36 ....A 3401109 Virusshare.00090/Hoax.Win32.ArchSMS.codpy-51b6a3da8dcf4a9e840f85f9af1078c8cde171b3d440c9be33e3908cfade5999 2013-08-27 00:02:28 ....A 9566349 Virusshare.00090/Hoax.Win32.ArchSMS.codpy-9e59ac3dd2606f47836652c2a6cacc93c6b03684a1963c6d87f8d4eb720a6a50 2013-08-26 23:41:00 ....A 5415021 Virusshare.00090/Hoax.Win32.ArchSMS.codpy-b90832fb17a99101f64d15443290d47f013256abcd0cc242ee5c6309cbf2d024 2013-08-26 23:55:00 ....A 10013553 Virusshare.00090/Hoax.Win32.ArchSMS.codpy-d6f1b3b8d39916be857e7dd551230737998511b6df930626cb03b255fb01085b 2013-08-26 23:18:46 ....A 15636969 Virusshare.00090/Hoax.Win32.ArchSMS.codsh-a17d37e5e6463bdb649b1735d79130e812e7c9da19b2a7feba3b2eb0ea379d16 2013-08-26 23:47:02 ....A 13831221 Virusshare.00090/Hoax.Win32.ArchSMS.codsh-bf22d846d207f3739067b7516ba4277da5ef04ce2e6ee15527d35160aecffbd3 2013-08-27 00:11:54 ....A 982373 Virusshare.00090/Hoax.Win32.ArchSMS.cofst-7c5267a49d8cecff72e3711a62f74f05eae8122212676f2468804532dd268bfd 2013-08-26 23:53:42 ....A 2092363 Virusshare.00090/Hoax.Win32.ArchSMS.coimk-5568a2b20d24df7dd63dc2deec7b7739fa05bb60934c375058ac24ce54e3e223 2013-08-26 23:54:52 ....A 7755352 Virusshare.00090/Hoax.Win32.ArchSMS.cpfpd-cbbb1bb6110242d3dd97711d337f191004134395aa2455fa303ecf6b8a4ebaf8 2013-08-26 22:58:30 ....A 3000000 Virusshare.00090/Hoax.Win32.ArchSMS.cpmvf-980ab8cdf2d2f9356742ac4fe430436d89374c0450ce088801f21eac6e8fe3b0 2013-08-26 23:43:20 ....A 3000000 Virusshare.00090/Hoax.Win32.ArchSMS.cpndp-47569eef1fcf7721c14df96d5ca7c9e0e1c70c843deadfbbabe6b2ad4acc1389 2013-08-27 00:06:30 ....A 7862000 Virusshare.00090/Hoax.Win32.ArchSMS.cpqyp-32acd82ae10ce49698ed7934747c7949bca3782ee2d41ad11bbd24df627fd235 2013-08-26 23:41:10 ....A 6380032 Virusshare.00090/Hoax.Win32.ArchSMS.cpyjn-a43cd73974de30192eeffa1aa5715908643ee1861258e3337e954e4a2c19034d 2013-08-26 22:59:32 ....A 5685720 Virusshare.00090/Hoax.Win32.ArchSMS.cqjjf-5781ba72a5f92d6f5d53aa8da59b0292a4e276cc27301417a9a31c80edba3c6a 2013-08-26 23:02:50 ....A 6752256 Virusshare.00090/Hoax.Win32.ArchSMS.cqlws-b8e1e867690b4ad416e44617c3d4dd9763d70078cca933189e3dc48c4afd07a6 2013-08-27 00:11:58 ....A 3602188 Virusshare.00090/Hoax.Win32.ArchSMS.cqmgk-90204b2ea0b82ecdee05883d223be1fb395046f94e849062aa8b8e79ffe55ce4 2013-08-27 00:01:34 ....A 4064495 Virusshare.00090/Hoax.Win32.ArchSMS.cqmgk-f08ab384085a7ed82e0933a4be650239cc35daaefca3ea3375ce5c164cdb0ca9 2013-08-26 23:35:32 ....A 7424000 Virusshare.00090/Hoax.Win32.ArchSMS.cqnkl-fa7e6a2b10a59d6e06789767b016125397cbe93d8a79b20f8a02d1e8a3878e56 2013-08-26 23:59:52 ....A 11583210 Virusshare.00090/Hoax.Win32.ArchSMS.cqrdt-b5e6e4faa4d5689b9d64fc370d2c9105a0f864bf04b117830c30a38133306c17 2013-08-26 23:56:56 ....A 197120 Virusshare.00090/Hoax.Win32.ArchSMS.gen-d1d0a49821558e24d9b6c23545f031f73f5576012e8e4907da931b0fd97fd22a 2013-08-26 23:28:26 ....A 6197528 Virusshare.00090/Hoax.Win32.ArchSMS.hfdx-b2d56fd32412aa0fe00dc62b4477366e8f01189477a9d1e65db77c9cb19382ba 2013-08-26 23:59:44 ....A 11013124 Virusshare.00090/Hoax.Win32.ArchSMS.hfeg-ae001dbcc1e49ac1a4d464a95cd37f5bf373abf7164dc37279d35a8dcd6c5457 2013-08-26 23:01:42 ....A 2624466 Virusshare.00090/Hoax.Win32.ArchSMS.hfeg-cf6717df84c4ca24ea9ee52f81b7133adef5510e5a885bed4bf615aec34173f4 2013-08-26 23:41:40 ....A 11013093 Virusshare.00090/Hoax.Win32.ArchSMS.hfeg-d1fc56d4ffe38d13fb2331780ce30835766314cced23565f9f034bd6dacb38f5 2013-08-26 23:08:34 ....A 6570056 Virusshare.00090/Hoax.Win32.ArchSMS.hgck-cde19e2bbb8cb968691a9fe48293ecc14fa59cae12259e6e107341147f351314 2013-08-26 23:40:12 ....A 3682000 Virusshare.00090/Hoax.Win32.ArchSMS.hgck-d3097b218c63985c82f22514f306b17b66d11d553f23c2dca2abd8ba31e7f03e 2013-08-26 23:20:46 ....A 9774800 Virusshare.00090/Hoax.Win32.ArchSMS.hgck-e2cab0ab5c1d42b84f2064154d438c7dc77e198647ef890d89c59c7da6eed0a2 2013-08-26 23:59:00 ....A 10306528 Virusshare.00090/Hoax.Win32.ArchSMS.hgwi-74a1a44ffa9c52cc6907cc2f67ae8f9eeb8a526bae49fe4730fe87738eed2639 2013-08-26 23:43:06 ....A 2612113 Virusshare.00090/Hoax.Win32.ArchSMS.hgxd-a31de5c2344a1ca770c491e1e4103588de7fce239443291817d73448660414ce 2013-08-26 23:26:24 ....A 2611587 Virusshare.00090/Hoax.Win32.ArchSMS.hgxd-b55a6351516bf180e00570c875cbeb7a89461e5ec1050528135eea8c65e406f2 2013-08-27 00:09:48 ....A 2623329 Virusshare.00090/Hoax.Win32.ArchSMS.hgxd-b5c387310ee1e2b789015e39def49cea0e1f2de9b2a86ef49de5be2291db3fba 2013-08-27 00:05:48 ....A 2611868 Virusshare.00090/Hoax.Win32.ArchSMS.hgxd-b622986568333a3568283433c509bbe9430cfec5d05b9ede6f4dc18cff2b3f39 2013-08-26 22:56:44 ....A 2623297 Virusshare.00090/Hoax.Win32.ArchSMS.hgxd-ba731e4ed4ddf243864b59a1d122f52e3d84b4168316b5f4f23b21d042a89a62 2013-08-27 00:03:02 ....A 5527606 Virusshare.00090/Hoax.Win32.ArchSMS.hgzk-d8bc53466e095d9603d35976172028b39801ef3b38340fb78248937abd65fbaa 2013-08-26 23:54:06 ....A 5100200 Virusshare.00090/Hoax.Win32.ArchSMS.hhxm-a77dbce8914edcfa916b062be588438ac976041b7ad4cb4689dd981fdf8ddaf4 2013-08-26 23:05:10 ....A 155648 Virusshare.00090/Hoax.Win32.ArchSMS.hjgy-be594139d7f50dfcdebcbd53b687e0b78883fb2050673ba632afd5b423d232e0 2013-08-26 23:53:46 ....A 179712 Virusshare.00090/Hoax.Win32.ArchSMS.hjjl-15e00d0e02fb92f10f8e2649a54bc4abe6a5dcb1218e2e94fa3d50eb66a691c2 2013-08-26 23:05:20 ....A 4944896 Virusshare.00090/Hoax.Win32.ArchSMS.hjua-6d32a65bc3201b0e1dcb30c369f2b6b79461435b4e1f66df04f0deaf79666117 2013-08-26 23:40:42 ....A 5098528 Virusshare.00090/Hoax.Win32.ArchSMS.hjub-a45ea6b88cbf56c31c915c88f4cbe394bc159a4b588bee67d711ae8c512438f7 2013-08-27 00:00:38 ....A 469504 Virusshare.00090/Hoax.Win32.ArchSMS.hkbg-ec5e6b0eb32524f1473fc9884b3202ade363582e680322ae25b9fa2702be2c36 2013-08-26 23:28:20 ....A 2047950 Virusshare.00090/Hoax.Win32.ArchSMS.hkdq-77f82b764ade1fbeda1312c0b3591562bbe3b7f6cc6d82cef6eac4bda5e7c86e 2013-08-26 23:31:34 ....A 11957176 Virusshare.00090/Hoax.Win32.ArchSMS.hkdq-af39d37c97392944a86e5d60e9b7dce94a73de18e3270241e9236b4842fccbf1 2013-08-26 23:15:30 ....A 1565204 Virusshare.00090/Hoax.Win32.ArchSMS.hkdq-baf647a5e19fd2f6ca0438e9e2f7add1450f0a0fbbb5d4585d2f46cd4cf13c3e 2013-08-26 23:07:14 ....A 10922666 Virusshare.00090/Hoax.Win32.ArchSMS.hkdt-39ee5fc8e258a6668f98b8c630c99de4e29d95c00226f14f9dac7faa6fe03dd3 2013-08-26 23:18:50 ....A 2701165 Virusshare.00090/Hoax.Win32.ArchSMS.hkub-a9301b26d74bda81707c1881a0a9ab7b3f8827743e4fc817fc2241429814bfa3 2013-08-26 23:33:04 ....A 4728936 Virusshare.00090/Hoax.Win32.ArchSMS.hkuz-fba60cf7b050c53f43f55e9baab0361c8edf49ff76e7f32acc92e52b83f5e132 2013-08-27 00:06:40 ....A 10922666 Virusshare.00090/Hoax.Win32.ArchSMS.hlaz-ba9c21d49c25f19ab98c194e35b2c5cadcc7b07dd0da8ce54ba2ef80fd326b25 2013-08-26 23:30:54 ....A 10842275 Virusshare.00090/Hoax.Win32.ArchSMS.hlaz-c9b8d28fc5b018c0b6b48ac86e5d4786a51ca7a38973164fc227d957dafcbe98 2013-08-27 00:20:54 ....A 10842275 Virusshare.00090/Hoax.Win32.ArchSMS.hlaz-df5926498468fa291a027b4bde6e87901888044ab6d3425a89bd560bea14a529 2013-08-27 00:13:22 ....A 565760 Virusshare.00090/Hoax.Win32.ArchSMS.hlsn-e912d2bcf9bcd6a56be5dca30b43b58804a8a947126fec69eacf4c2c058dbf3d 2013-08-26 23:10:22 ....A 2388274 Virusshare.00090/Hoax.Win32.ArchSMS.hqjc-a2a8f65f468f5130d41b896b48aa9d27f5ee5782ebfe20d7f54d0f6d2d21384f 2013-08-26 23:33:42 ....A 1410197 Virusshare.00090/Hoax.Win32.ArchSMS.hqqg-023f7578bc7c533e66cdbc1597b623e5ed6f102e57fc3dfe19e88f32386190d0 2013-08-27 00:00:18 ....A 1066468 Virusshare.00090/Hoax.Win32.ArchSMS.hqqg-2f4808e2e400f7c0b55f7039a5ae5ae477732f599e7590525f1233293e7437a7 2013-08-27 00:13:04 ....A 138208 Virusshare.00090/Hoax.Win32.ArchSMS.hqqg-53f4d226df873915bd45a579e560bd086ef9ff1e3efeee7fd48b8ab87a8d4302 2013-08-27 00:17:04 ....A 191993 Virusshare.00090/Hoax.Win32.ArchSMS.hqqg-938b69d4e685ceb02f8556107f65af9ab6992e33a779667ffba5a7b1f28a77ef 2013-08-27 00:22:02 ....A 233612 Virusshare.00090/Hoax.Win32.ArchSMS.hqqg-9b4198976622516ac96b9d2840736ec35bcdb225f963fbe0340614fabbf71d97 2013-08-26 23:40:52 ....A 771004 Virusshare.00090/Hoax.Win32.ArchSMS.hqqg-e49ae27bd071f41af30baa202439e79839d026eca2a6b15279296a7c03195eb5 2013-08-26 23:37:38 ....A 262576 Virusshare.00090/Hoax.Win32.ArchSMS.hqqg-fe7dad91370efac9a3606b5f60bbc737461fdb9e388310b19e25a8579910bbb0 2013-08-26 23:38:20 ....A 360448 Virusshare.00090/Hoax.Win32.ArchSMS.hqtq-314e6ad158e3dca5b387511667d3ba8874fc250798514bdc6646f74fc38fd256 2013-08-27 00:13:06 ....A 1185116 Virusshare.00090/Hoax.Win32.ArchSMS.hqtq-61b33df2261f43e9a09e1e3986ae59ec132d2d9888789de925efc371c0affa02 2013-08-26 23:20:42 ....A 1884196 Virusshare.00090/Hoax.Win32.ArchSMS.hqyp-7eea9efaa2167e0ed310f07c546e401db241f41da4065f95c4b61a5165bb9b3e 2013-08-26 23:13:52 ....A 6457344 Virusshare.00090/Hoax.Win32.ArchSMS.hreo-af12d40c23e7ed0972cda17241f40bca632cf04619cefab0ad5cd4d6269ce8a3 2013-08-26 23:55:26 ....A 326452 Virusshare.00090/Hoax.Win32.ArchSMS.hrmo-44204d0d60c2b94a5d5e49c08c5d59900f9f4d3b9068ba006f85adda71aa563f 2013-08-26 23:42:36 ....A 6018048 Virusshare.00090/Hoax.Win32.ArchSMS.hsxv-b5c62f407a1faec59003b7d562f4de719927ca4da60a4a1c44c383c208a8c383 2013-08-26 23:51:28 ....A 1286597 Virusshare.00090/Hoax.Win32.ArchSMS.hsxv-f82741be6a22cdb1ade3db1f2860e623a520182c669c25081b62feb5c3a6788c 2013-08-26 23:34:34 ....A 5351721 Virusshare.00090/Hoax.Win32.ArchSMS.htep-474492aada882c1932a23aed1baee8ed280eaebed02636a1ba54fb78583c90f6 2013-08-27 00:01:30 ....A 1458448 Virusshare.00090/Hoax.Win32.ArchSMS.htfr-574656269ed9353a39d51ad649df1e616594d35cecb38b55498b57b7efd374eb 2013-08-26 23:40:24 ....A 512671 Virusshare.00090/Hoax.Win32.ArchSMS.hubl-780765d7591beeaacbe59e3d2cb772ce995a08b18d1b730e3c4bd0c117cc1532 2013-08-26 23:56:16 ....A 2656805 Virusshare.00090/Hoax.Win32.ArchSMS.hubl-c14ecdde91e3bfadf44baffcc209b4f9154c7c0a48d8b4cc09284ccea3ad5117 2013-08-26 23:58:16 ....A 2655258 Virusshare.00090/Hoax.Win32.ArchSMS.hubl-cba8b36b65e6b2c8644bdfb5d752aa1816d2fbc268ae6256d023822d65b57991 2013-08-27 00:07:24 ....A 2656965 Virusshare.00090/Hoax.Win32.ArchSMS.hubl-f339cfbbdcf147324bde81153d209a435c3dd33020048ba3a1e0af497e8e6457 2013-08-26 23:53:44 ....A 175855 Virusshare.00090/Hoax.Win32.ArchSMS.hwzd-69cd6ac80f91673d7c2579895455b4e0233d5f1045379fb899c7b3735bfcb604 2013-08-26 23:11:18 ....A 5889024 Virusshare.00090/Hoax.Win32.ArchSMS.hwzd-b6c977dce64a362c2b8d012124bcd8c25d41cc230874539947e4571c3ab9da5a 2013-08-26 23:58:08 ....A 4434944 Virusshare.00090/Hoax.Win32.ArchSMS.hwzd-ec074caf11b5d4c0115c92c5dad6a73083dedc81f044cf1dbec52318ba635f84 2013-08-26 22:56:04 ....A 9457664 Virusshare.00090/Hoax.Win32.ArchSMS.hwzd-eda8ceaad6e330bd9b4736ad5cceed0ea71c67bac4ea7fb454719d17be7c6368 2013-08-26 23:23:18 ....A 2534076 Virusshare.00090/Hoax.Win32.ArchSMS.hzpg-2469e560d63580ea7bbbb5dbaae71e85795cbb266060acb5cec0fbc4e71c762e 2013-08-26 23:47:22 ....A 2386638 Virusshare.00090/Hoax.Win32.ArchSMS.hzpg-400d6b8b50f3b79797e5a781056002a81468b12a8475bfc3382168748a29256a 2013-08-26 23:42:20 ....A 2974943 Virusshare.00090/Hoax.Win32.ArchSMS.hzpg-443370b63de7b4400f6fa9f07fc00ad550f26b49aae12fc0ad875e1fa1779d26 2013-08-27 00:06:14 ....A 2333919 Virusshare.00090/Hoax.Win32.ArchSMS.hzpg-692e4a1629328bb18efeed57d12c9a8783e32bd080771ddc1130a81a988990de 2013-08-26 23:57:16 ....A 2471183 Virusshare.00090/Hoax.Win32.ArchSMS.hzpg-940536ae1df0d3a58198b722c591dd20fe7a569ff8dadd930c7955f55414d304 2013-08-26 23:32:16 ....A 2780383 Virusshare.00090/Hoax.Win32.ArchSMS.hzpg-b3feca041b058766de6e6e8ef6c1ceae94f134a252f435c0966f3e4c6f84087e 2013-08-26 23:54:00 ....A 2447631 Virusshare.00090/Hoax.Win32.ArchSMS.hzpg-b73223b622e01925af66fe22fb3ad4e327c3911efdb8d9beb4af19cb796b8970 2013-08-26 23:01:08 ....A 2676959 Virusshare.00090/Hoax.Win32.ArchSMS.hzpg-c656cec5e2ea9e286682d7f9e974d93f38bc13df15b348ba50e6308fbc68157f 2013-08-26 23:49:14 ....A 2844543 Virusshare.00090/Hoax.Win32.ArchSMS.hzpg-df94e5ff30caf4f9d86db541a09fcad6e406175d9324ce35d662c994457ab94b 2013-08-26 22:56:30 ....A 338009 Virusshare.00090/Hoax.Win32.ArchSMS.hzph-65d6c99e2d8437b7ff92a25a4bb64199f295ffe7513b2e5acde2365cc9ca0923 2013-08-26 23:34:50 ....A 17255424 Virusshare.00090/Hoax.Win32.ArchSMS.iawt-e300790da895383c877c9f7246575f44d428d2fad8a1ab2553f2f5240c1243bd 2013-08-26 23:23:46 ....A 2210674 Virusshare.00090/Hoax.Win32.ArchSMS.ibxb-260fc0a59b0f439236ca1e9be970b6ac791b3eb911861a5405719053c75272af 2013-08-26 23:05:34 ....A 10800128 Virusshare.00090/Hoax.Win32.ArchSMS.ibxb-d263cd20fab618b5dbec76bd713add08597140328e08da2d3c61f51a1acad8d6 2013-08-26 23:15:08 ....A 5798912 Virusshare.00090/Hoax.Win32.ArchSMS.icsh-2b71de2269e4148ba6ca8ee4ac9b73589a8e5d261844f551849562867b99d0d2 2013-08-27 00:15:24 ....A 1141485 Virusshare.00090/Hoax.Win32.ArchSMS.icsh-5a745bccf30c991c938d124ee4f6c4abe7ccadf8b721b519e470cdc6ad5c8b2b 2013-08-26 23:17:14 ....A 1926127 Virusshare.00090/Hoax.Win32.ArchSMS.idmq-ba5e9be66a8a23a0bf4fabdb595e14c335ef73b197126993adf429efffe3a320 2013-08-27 00:06:08 ....A 8015872 Virusshare.00090/Hoax.Win32.ArchSMS.ioug-119cd9ca3637e50de91b6e39e7fc03c7787a5ba5ded42f6be0e2dae90b536905 2013-08-26 23:28:16 ....A 53548 Virusshare.00090/Hoax.Win32.ArchSMS.ioug-1f51b00452811360cb4e445dfc708f65279faa1e4cf10dcf5429a730129a2eb5 2013-08-26 23:12:08 ....A 18547281 Virusshare.00090/Hoax.Win32.ArchSMS.ioug-d24c3a8d828266bbe9a983e6b87afcd483221c30e600195e39471b8aefa97118 2013-08-26 23:26:24 ....A 148963 Virusshare.00090/Hoax.Win32.ArchSMS.itrr-f46f122de684f6ffd85ca59ce3ae936d1ef615900c0a42d3e437d63e9454af5e 2013-08-27 00:16:12 ....A 68488 Virusshare.00090/Hoax.Win32.ArchSMS.ivpl-e9b2684e8a410cb746f23ad6afae6b92bb11e50a3d86296885c6ed50734b9109 2013-08-26 23:23:02 ....A 2752 Virusshare.00090/Hoax.Win32.ArchSMS.ivzp-ae9569ccd7b612787036aa1e083b290b560dd0d2ee141c42c9461fbf6c3ffcfa 2013-08-26 23:18:48 ....A 2752 Virusshare.00090/Hoax.Win32.ArchSMS.ivzp-e9c68a1f04b81210d6ae7b751e0ed83d073c2b2ae2a3c851a2743998b44baf18 2013-08-26 23:33:02 ....A 1886208 Virusshare.00090/Hoax.Win32.ArchSMS.ixyq-e3edcdc94bd357c977d9ba3360456b31b6ab962603a210fe72754059184cb329 2013-08-27 00:03:44 ....A 28319744 Virusshare.00090/Hoax.Win32.ArchSMS.ixyq-e52d1a7fb73c1da48edd144e929d7e503726453f7be5a709809e3da153ef6b98 2013-08-26 23:08:06 ....A 81235 Virusshare.00090/Hoax.Win32.ArchSMS.iyec-0e57b0ae782f2d9be94117ab659716965c18e5aaa2008515a1a540e9d23d677d 2013-08-26 23:57:26 ....A 91396 Virusshare.00090/Hoax.Win32.ArchSMS.iyec-b58470edfc3118bf44c6e126ee6b1fb3570300e907ea944797aba0ee89c949ac 2013-08-26 23:38:08 ....A 4199000 Virusshare.00090/Hoax.Win32.ArchSMS.jaai-68369a76bacac3c905d256e602938fa3527b1a52299c97704b1d675d427de203 2013-08-26 23:12:22 ....A 3126000 Virusshare.00090/Hoax.Win32.ArchSMS.jaai-ea6180acc895b8ea7618297b744e20f3ecc1043584621a4609419591b8846390 2013-08-26 23:36:30 ....A 1406752 Virusshare.00090/Hoax.Win32.ArchSMS.jccm-3fb6d6c6b693eca6d48f2908990efba14d1640a8ffacb2af2db21745ddf5713a 2013-08-26 23:48:34 ....A 139204 Virusshare.00090/Hoax.Win32.ArchSMS.jccm-9d9aec31814f7855f7a650fb3e28e1ff172524ae781857eac5cdf73ad6e3c11d 2013-08-27 00:13:18 ....A 25660 Virusshare.00090/Hoax.Win32.ArchSMS.jccm-d5e63fa3b4b49b503f40972c5b513e7b6689a6bdf0f4622fb51b6e68ca364d30 2013-08-26 23:54:50 ....A 108127 Virusshare.00090/Hoax.Win32.ArchSMS.jccm-eac892ee901e7453aa7169d05b8f76e1b5e91b06ea729daaa1e82465f945024d 2013-08-26 23:47:50 ....A 120079 Virusshare.00090/Hoax.Win32.ArchSMS.jcni-411a851815bbcedd69e6e994b70d29ca75ea185f959371e675f97faf1f2aa264 2013-08-27 00:02:40 ....A 17873985 Virusshare.00090/Hoax.Win32.ArchSMS.jcni-652265d667dfe4ac476c94bea39c5f5e9b56139c00e296a7f98182706faa893a 2013-08-27 00:00:12 ....A 20701629 Virusshare.00090/Hoax.Win32.ArchSMS.jcni-a866ed09e73fdd3c749bc4fe988ef4e12b0d93a02e4e32c5a5aafdb34126d0c4 2013-08-27 00:01:24 ....A 9763557 Virusshare.00090/Hoax.Win32.ArchSMS.jcuz-fb4b2b0356b89e46c47780c5f2ac6b32a18ec9f4cab09138efd17519baa3493d 2013-08-26 23:21:28 ....A 16986549 Virusshare.00090/Hoax.Win32.ArchSMS.jcxh-b87922d17f3419070366f137108173eb6489b314fc845e458a4a89b75dd1ad79 2013-08-27 00:12:46 ....A 10805373 Virusshare.00090/Hoax.Win32.ArchSMS.jcxh-ef9472dd77c26fcbee63b0ab435f3c32b979da0e0ec2f63db7d90823b4f8e537 2013-08-26 23:52:18 ....A 1586397 Virusshare.00090/Hoax.Win32.ArchSMS.jcza-cac78f2eec3bd85494a4ba4ab6edbc0eddc1e76e1ada2ec3582731405387afe6 2013-08-27 00:18:34 ....A 13574253 Virusshare.00090/Hoax.Win32.ArchSMS.jdbc-f14c357fa9444a297958c10f5bb0ab94497e0a286f455f5b2a29877af4162e29 2013-08-27 00:05:22 ....A 250000 Virusshare.00090/Hoax.Win32.ArchSMS.jfig-b856fc2e3bb9fdf1f5147ddbfa58647fc160bd57a0ae9c3f589f6edaaa003b0c 2013-08-26 23:19:06 ....A 1445888 Virusshare.00090/Hoax.Win32.ArchSMS.jily-a78dfb525b4112bdfe47b001c92c263ac09c563e8bbe0c8c55ae0dd6c1dd35d6 2013-08-26 23:43:30 ....A 134224 Virusshare.00090/Hoax.Win32.ArchSMS.jiwi-18565fe6c7c5efea790ec0cba08e40c456f34cddd9dc9fbc2ca44a1416708188 2013-08-26 23:49:38 ....A 22858752 Virusshare.00090/Hoax.Win32.ArchSMS.jiwn-4e13b36ec8a6cbaeb897c6f71c8abf1d4e74d0b7e2cd64e29362f762925b9d43 2013-08-26 23:56:08 ....A 5889024 Virusshare.00090/Hoax.Win32.ArchSMS.jiwn-bad6a945047e0d80b6c1591f58e72b1202549e5218e2e42c09569503a54caa7f 2013-08-27 00:04:40 ....A 2752 Virusshare.00090/Hoax.Win32.ArchSMS.jiwn-d47a3b961f1a4bab3c1acfb096459b7613f36b2dde34dbc8191499ee881f1728 2013-08-27 00:00:16 ....A 118859 Virusshare.00090/Hoax.Win32.ArchSMS.jiwn-f4ea22cf8e0258267f5b763eeb73d19bed13401e3e6029736237cec2b93f5e4b 2013-08-27 00:10:26 ....A 171126 Virusshare.00090/Hoax.Win32.ArchSMS.jiwr-1dd0d455938435d720c1c8d82b0fda9a3f56cd7c33bf2902ebc0cd00386c8b23 2013-08-26 23:06:56 ....A 689920 Virusshare.00090/Hoax.Win32.ArchSMS.jiwr-62bbd07bef217677bfb0d73023aa0ae7c416462a02fe116fde188abde4a7d230 2013-08-26 23:14:18 ....A 240033 Virusshare.00090/Hoax.Win32.ArchSMS.jiwr-d5423ba80ad1f4339ac2dcb0c295e2c3511ace898c22ea6dc0850ed6b878de74 2013-08-27 00:06:40 ....A 162948 Virusshare.00090/Hoax.Win32.ArchSMS.jixb-74d181059ff08d436d8240c4ff63a7e62175c8311bf9826778250a1ad7965630 2013-08-27 00:15:20 ....A 91744 Virusshare.00090/Hoax.Win32.ArchSMS.jixb-c7ed905fcc855cf0048f1dab60164ccdb618f06b9f0913101f247ead210d1a69 2013-08-27 00:06:36 ....A 113126 Virusshare.00090/Hoax.Win32.ArchSMS.jjli-63a61b5a51d5ffdc24e79e023c23e810d21ee2d06c470e6ba5b4344dc60ae0be 2013-08-26 23:37:24 ....A 846300 Virusshare.00090/Hoax.Win32.ArchSMS.jlai-1d6fa5d15b0766589780ca0c66a3258bd83bff78fad6b5ded7947977a4720a06 2013-08-26 23:53:54 ....A 4231168 Virusshare.00090/Hoax.Win32.ArchSMS.jlrf-20c3af64965cb6186dbc98dfeecc0d1a5ee1a9a27faa1e4b91d601f89a2fde91 2013-08-26 23:12:48 ....A 4880384 Virusshare.00090/Hoax.Win32.ArchSMS.jlrf-33ea8ddf6c995554a2457a31ff2425471785e500fc1cd41fb0775cb751ba8aeb 2013-08-27 00:00:56 ....A 17618944 Virusshare.00090/Hoax.Win32.ArchSMS.jlrf-639a132439aa58d503f02210df92b9b766b0976232789cdf54d2f87e2bc5e5da 2013-08-26 23:41:32 ....A 77824 Virusshare.00090/Hoax.Win32.ArchSMS.jlze-0742d9d8f278f2eeac6ddd21aec1d57ed9f0d7a17666b093d9034b763fa8778f 2013-08-26 23:36:30 ....A 1135228 Virusshare.00090/Hoax.Win32.ArchSMS.jlze-196f95d8bc0475b44fcbe620f168c9d5178f80c055e50d0bb5bd1b7580b1c617 2013-08-26 23:10:16 ....A 8192 Virusshare.00090/Hoax.Win32.ArchSMS.jlze-3cfdf26da3638fdcab73036884d0f0cf2dee25cdcb2ccffd100e9a89e31249d1 2013-08-26 23:20:42 ....A 5393408 Virusshare.00090/Hoax.Win32.ArchSMS.jlze-460a988065cd8134ecdeeaacc62fef64702c96025c81e49f6724d3a479852a60 2013-08-27 00:20:26 ....A 16777216 Virusshare.00090/Hoax.Win32.ArchSMS.jlze-52e0df8bb195d94c6347b3cb749ccbc0597c79c308cf5a6b1f5696fc5082aabd 2013-08-27 00:04:54 ....A 32714752 Virusshare.00090/Hoax.Win32.ArchSMS.jlze-6a5b6ecf39ee7cf9def9e2ec65c456166944bd55f0f37616115f01fb343cc153 2013-08-27 00:07:12 ....A 5753856 Virusshare.00090/Hoax.Win32.ArchSMS.jlze-b84ee1deae93789ef077400eca0bc8309621a33dfe3322fa1a505cc1dcd7b15a 2013-08-26 23:36:18 ....A 7880121 Virusshare.00090/Hoax.Win32.ArchSMS.jlze-bf601ab343b45bab2f2c7e25fcaf73f01e915455a1ccdb3a21cde8d23fd5afb4 2013-08-26 23:31:34 ....A 16533748 Virusshare.00090/Hoax.Win32.ArchSMS.jpds-139de20b42199a741bcc1b9a3199712c0e56106798090123159f0b7ecb630baf 2013-08-26 23:40:10 ....A 2973600 Virusshare.00090/Hoax.Win32.ArchSMS.jpds-2741a6558f84dd4e519d65f4d09db779dc2e79dd191c7691922aa8b34215f5e1 2013-08-27 00:19:38 ....A 17317748 Virusshare.00090/Hoax.Win32.ArchSMS.jpds-b6f5f4ded131023f138d83376f1b084e03bd7d3b7286c65ec9c1d856afe4d1f6 2013-08-26 23:29:10 ....A 977033 Virusshare.00090/Hoax.Win32.ArchSMS.jpds-bc025f71ac671fac516586087eb0bc2efc1c54409f93582e928f14c31f172af8 2013-08-26 23:22:14 ....A 4776960 Virusshare.00090/Hoax.Win32.ArchSMS.jpun-be80d66aadfd2f6cf3053bffbf04210701cfec01e51f456b18b3e18ff9222e9b 2013-08-27 00:04:48 ....A 12583200 Virusshare.00090/Hoax.Win32.ArchSMS.jvdb-67fa4d41d52a90166674e1a06267b018ad59f6382e5e96f1996384c42ca36129 2013-08-26 23:33:24 ....A 13727 Virusshare.00090/Hoax.Win32.ArchSMS.kau-d03b8c10134fa46397f48cdd6b006bfeb450d79673e277abe75109faf2c78f61 2013-08-26 23:17:20 ....A 4006912 Virusshare.00090/Hoax.Win32.ArchSMS.kenl-f577daf7da416f4b487be51814286f17a6c44678d5bfa8a6df02bcb49b231141 2013-08-27 00:07:26 ....A 19929088 Virusshare.00090/Hoax.Win32.ArchSMS.kfud-2f06bf4c846d2bb780417694f007fbd9fb37a21720decb6b6a5c2990dbfa0e15 2013-08-26 23:12:52 ....A 86016 Virusshare.00090/Hoax.Win32.ArchSMS.kfvu-103c795122ce6a3c0eaa1cf497b661278cf2f9688a337156e2fc7e4528dada27 2013-08-26 23:22:08 ....A 3647488 Virusshare.00090/Hoax.Win32.ArchSMS.kgax-daacdb2bcee5037c290d67bff387d1bb600e9a9f3e2f61aa2245211e381769fe 2013-08-26 23:57:04 ....A 11202560 Virusshare.00090/Hoax.Win32.ArchSMS.kgft-733cb1b1696406c8a73fb0ff029b56020b2c970b7a40d21ee452162dc557ed74 2013-08-26 23:44:56 ....A 14356480 Virusshare.00090/Hoax.Win32.ArchSMS.kgjd-1ba28a62212d7f5b63ca130245a247f9511e380ff5490447f5b496a72313e814 2013-08-26 23:10:24 ....A 4519936 Virusshare.00090/Hoax.Win32.ArchSMS.kgjx-1116a1b764a37853ff6199a3b5bdefeaefa5be01195d23386e545fc43a854f80 2013-08-26 23:01:16 ....A 4006912 Virusshare.00090/Hoax.Win32.ArchSMS.kgnl-215415bdc03608063be50df7428c5b8a243cb0f3436904778552bd7338130e93 2013-08-26 23:41:28 ....A 26108928 Virusshare.00090/Hoax.Win32.ArchSMS.kgnz-0a0e821374cc44f70b17984add6c9c77337dfd5be4cd3cb106e691753d6e98d7 2013-08-26 23:19:36 ....A 14459904 Virusshare.00090/Hoax.Win32.ArchSMS.kgrh-4d461ad91d8462a188b800d3bfd20afb5e7a95ebaa135623d17cccb4f1b225d7 2013-08-26 23:37:10 ....A 682231 Virusshare.00090/Hoax.Win32.ArchSMS.kkgt-9a304690c5e47255a6564131096c96e7b38dcf50b881cdd1c1fa747b139883fb 2013-08-26 23:42:32 ....A 499182 Virusshare.00090/Hoax.Win32.ArchSMS.knjc-3a580ad48e033cfbc580af3f7fc6a716ee378e49e15afb6e1a5b403cea5a5e38 2013-08-26 23:37:54 ....A 1944195 Virusshare.00090/Hoax.Win32.ArchSMS.koam-251cefb4a5b944be539ac2442348e40bf1be8231485c9c2e3a25b877639a1bc0 2013-08-27 00:00:18 ....A 410080 Virusshare.00090/Hoax.Win32.ArchSMS.koam-e028b69bc6b63f1a24869918ca8f26e8fcd3f0e934a1c3f7b9d292e1b2b660ac 2013-08-26 23:36:08 ....A 2559122 Virusshare.00090/Hoax.Win32.ArchSMS.koam-e684ed2139d702205c0782dd6f48bf028f06436219c54ddc00a10bd3b2db9ea0 2013-08-27 00:05:06 ....A 495901 Virusshare.00090/Hoax.Win32.ArchSMS.lfly-3e8f616c6bad9380b20d7ef3950928284c9c984e66ed10da1b2e43d6a8258b25 2013-08-26 23:04:54 ....A 10998 Virusshare.00090/Hoax.Win32.ArchSMS.ljsi-2213e0ed4549dc4d84adf4b7879cfeae53f19d0039e02abdcfe0e151b53e0d78 2013-08-26 23:07:46 ....A 1166543 Virusshare.00090/Hoax.Win32.ArchSMS.ljtd-17112b7d722f1ffd8d7ab46ebe5958723a8c5bdd99b4e137851fee93dcf97bc8 2013-08-26 23:44:40 ....A 60416 Virusshare.00090/Hoax.Win32.ArchSMS.ljtd-274f1731253e603c174d04942cb0b8ef02a7e217939730311107a0fed0643967 2013-08-26 23:32:18 ....A 210277 Virusshare.00090/Hoax.Win32.ArchSMS.llyh-65a8e57f4ce83a0f5d5db6669071860bfb1f31ca723726f9509b03babc88fe2c 2013-08-26 23:11:14 ....A 4006912 Virusshare.00090/Hoax.Win32.ArchSMS.lmes-6d8fa2ff219b14ffc575adedde18cb845ced4fd65276a2ad71439126cfa08152 2013-08-27 00:17:22 ....A 24576 Virusshare.00090/Hoax.Win32.ArchSMS.loro-a8768bb5d77518cbee301652ca4083632f49d55e8d83def64efc29845c88bb82 2013-08-27 00:15:56 ....A 175630 Virusshare.00090/Hoax.Win32.ArchSMS.loro-b56caba647590de04e10bea5974c06ed7a549a053139c407199c8472244a60cb 2013-08-26 23:38:36 ....A 94557 Virusshare.00090/Hoax.Win32.ArchSMS.loro-ea280a52911c51d48c03f5cd3595aac09dddeafbb0805cd9e5508b499b5054c3 2013-08-27 00:03:40 ....A 14113 Virusshare.00090/Hoax.Win32.ArchSMS.lvm-d86d0d88e94a9af2419d07345211e56e5c8072fcf5250dda64a4f070e2869291 2013-08-27 00:15:18 ....A 6776000 Virusshare.00090/Hoax.Win32.ArchSMS.lwwf-032f758573d02f9e536fe910285d00af1c10bf09f6bdab07035bdf5e45e9a7e1 2013-08-26 23:58:54 ....A 2058720 Virusshare.00090/Hoax.Win32.ArchSMS.lxv-34d507e02c6229ede59ba9a3416b9b55ed8a50fe414e6a4cc8aab686d1f655e9 2013-08-27 00:16:44 ....A 6046931 Virusshare.00090/Hoax.Win32.ArchSMS.maof-a90947c7a4ea591a728446e0684bf26deb441a2098b120fbc2a078ee845b6855 2013-08-26 23:50:04 ....A 309642 Virusshare.00090/Hoax.Win32.ArchSMS.maog-735400886dfb39addd2bf02f17a8a265f04f5fd6291388752114526e16044cb0 2013-08-26 23:00:30 ....A 2596589 Virusshare.00090/Hoax.Win32.ArchSMS.maxf-3e2b0012f0cbdace4aea821c0205635190a5306b2cbc5e08f69fa403204cbbab 2013-08-27 00:05:20 ....A 3289210 Virusshare.00090/Hoax.Win32.ArchSMS.maxf-e6732a148ea1201c8666422a598e50fb2598b220d7c11e82853778614ddef320 2013-08-26 23:57:26 ....A 3382413 Virusshare.00090/Hoax.Win32.ArchSMS.mkpf-87ab58f0e2f5f8873279079365ae52b2c5ef1d2162bea0fb7642825a7f3b941e 2013-08-26 23:06:36 ....A 2939533 Virusshare.00090/Hoax.Win32.ArchSMS.mkpf-b4743c6277b063f0a8f735afad71f375e9dfae9035da0d248f290f4a67d29e4a 2013-08-26 23:29:38 ....A 3192000 Virusshare.00090/Hoax.Win32.ArchSMS.mlqp-9546ecb6baefd480afb80f0df37e95b36cd4f60ad6a12a63cef599e6db7367e0 2013-08-27 00:22:06 ....A 4574000 Virusshare.00090/Hoax.Win32.ArchSMS.mlut-a19623451e72ec181b93f2a37db99624477940ed8097b061e18765e3c594db9b 2013-08-26 23:56:26 ....A 1561182 Virusshare.00090/Hoax.Win32.ArchSMS.mosn-18cc13bd6cb8202c2c0deea52da2caa11a994e148bd14eea51004ab5949c9380 2013-08-27 00:20:12 ....A 744065 Virusshare.00090/Hoax.Win32.ArchSMS.mox-eb56a8351ed2a06db9f4a8970b825c5fb386943359faca439a031dec6c1366ce 2013-08-26 23:56:12 ....A 225095 Virusshare.00090/Hoax.Win32.ArchSMS.mpu-abc165d85959a7f1d0af0d87a065564e4204ce5c43a9d99263bb2e44885a1d2f 2013-08-26 23:15:38 ....A 1884470 Virusshare.00090/Hoax.Win32.ArchSMS.mrlq-a05419c23e476add16ec0477e04737969de668c277c77cba8847cbc63f454514 2013-08-26 23:21:10 ....A 1775431 Virusshare.00090/Hoax.Win32.ArchSMS.mtmi-91665747621d0974bc26593e0bf0707337b7d69883c4cd2de073c2673cbfdd85 2013-08-26 23:52:14 ....A 3365888 Virusshare.00090/Hoax.Win32.ArchSMS.mvr-6070ff3b38a73c93dad3b82f2e45ea2bb0cefd1edbfbbb129eb887bfe07a20ed 2013-08-26 23:24:30 ....A 9547425 Virusshare.00090/Hoax.Win32.ArchSMS.mznd-cc853050010715d738bafc3d0a38baac608870460c882463c2dd70016f1975db 2013-08-27 00:11:54 ....A 2041865 Virusshare.00090/Hoax.Win32.ArchSMS.nhxm-65fd26ec050495e14c728c3a5f4861f1c716809e316457cdb3847aeaa8575e1f 2013-08-27 00:14:12 ....A 1582724 Virusshare.00090/Hoax.Win32.ArchSMS.nhyx-b5a99d712b82f453cb7ca2c98beaf7b6b4e0252dc5833765ad868379908a9746 2013-08-27 00:13:50 ....A 1451844 Virusshare.00090/Hoax.Win32.ArchSMS.nibd-96600d94891fca4200704f49e8e2283ec53e80c86ef602339abf23953d49827a 2013-08-27 00:16:38 ....A 1472126 Virusshare.00090/Hoax.Win32.ArchSMS.nica-6bffec58c2bfff5b7ec3a8f030ead7de9e859d2413d4aa694c0bdbec72d93a94 2013-08-26 23:09:14 ....A 1976161 Virusshare.00090/Hoax.Win32.ArchSMS.niki-95465c02a9e32fdc797f0ce9d342991430dc81507860646184bd2f6c65a67b63 2013-08-27 00:17:18 ....A 6124544 Virusshare.00090/Hoax.Win32.ArchSMS.nqgz-b0eb06b12159c4f51dc72564720bed37078d37f10f4b3cacc9ac8375efc50822 2013-08-27 00:15:00 ....A 365400 Virusshare.00090/Hoax.Win32.ArchSMS.nwim-a1c1de740ed9d43a05b483d1f25382ef664d42d617e789bf8325b63354a708d8 2013-08-26 23:54:20 ....A 19266560 Virusshare.00090/Hoax.Win32.ArchSMS.oh-7ea30ecc4cfe6b505608c2465888eadb6f52df0fe9153367bb4e565045ebf25a 2013-08-26 23:42:12 ....A 167726 Virusshare.00090/Hoax.Win32.ArchSMS.ohio-141e5d7085dd4438d8515b5f2c973088539b074dd69c72848ab883f9b7a14400 2013-08-26 23:51:38 ....A 67893 Virusshare.00090/Hoax.Win32.ArchSMS.ohio-a9b7c505f30377c2ab8c867bd6d1e2956441fd8d98cbeafaeb37e139431e2cf3 2013-08-26 23:04:00 ....A 1365502 Virusshare.00090/Hoax.Win32.ArchSMS.ohio-c057c95b7de1ff407ca80c49a0f541fdf6c273a8b98ba395053e6e59131a40ca 2013-08-26 23:36:50 ....A 4493504 Virusshare.00090/Hoax.Win32.ArchSMS.omjh-9e78e766e88184d26c806fd6d9e7b0962627ccacdcb0de36355131d27e7de881 2013-08-26 23:37:40 ....A 2443228 Virusshare.00090/Hoax.Win32.ArchSMS.oqst-085f04450d71a63466160c23445c9255b16b0274f8517f44486261f9ad96bb6f 2013-08-26 23:51:26 ....A 1916236 Virusshare.00090/Hoax.Win32.ArchSMS.oqst-c4741f39f4e6b2cf30df73eb3b7445f09c2c53d3dd0ae01d384e39430a8a172d 2013-08-27 00:04:12 ....A 5910398 Virusshare.00090/Hoax.Win32.ArchSMS.ost-bf6f726dbe5339694f58646333a792b9cddf57dd8ed3770a66b302323c76dd8d 2013-08-26 23:56:26 ....A 7286527 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-05ba3d18dff820b46e63c747ea633cde233139f9d242ca514d0df7cb1bf1bc7c 2013-08-26 23:39:08 ....A 1663405 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-0730e293d59a823c9aa689c62bee23e84a71aadd4d58691a7b051d4d907e8cf2 2013-08-26 23:41:24 ....A 1663405 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-11663f7d00e771d327704fe4a83c1236cc515ac35a9581012b2435381763ce31 2013-08-26 23:03:58 ....A 20971129 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-12804f734218606b70d5468bae3a724ffb7054bb659e416ba5e2bae99e528c0d 2013-08-26 23:38:18 ....A 1627348 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-2abffaad033db170ec42266f1189d8e14bf16f74ef15e02ae6ce2fc78f8b72af 2013-08-26 23:51:52 ....A 1744387 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-338ac756350e54c4e24386fb8a18c3aa9f0bd2908708874eaf7a050e8e7ea5cc 2013-08-26 23:54:48 ....A 3732115 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-4737ed41dcb168a93f6bc26ea13cffbd568341c80d6ddceff2bde4b95ea08be0 2013-08-27 00:20:20 ....A 9787439 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-5103c32cbd25f8ee0391621d49db1a7d20aad8d129cb7d77ed558515183b5018 2013-08-27 00:12:10 ....A 5043225 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-51920361e46a59ece8b4ad540ee0eb25bb7216fee45391fc8febc1b7aaa2ecbf 2013-08-27 00:20:16 ....A 9787439 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-52a3631b9c57af3bde9f719a9f7d0feac9fb9c02583938b60e5127f13dd3b23d 2013-08-27 00:19:24 ....A 5928042 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-570aae05202e7c5560bfc93a9e709da07daea4f91a9effa3a6160946611ebded 2013-08-27 00:09:04 ....A 5928042 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-638ccd12f9814b1c06b2cd278b041719ffd8073ed06cf96028b069fd53171d3f 2013-08-27 00:22:12 ....A 7622282 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-679080197f93e80cfa75dbc4b345423b831831e4d84be868eff7ce4f4df4344d 2013-08-27 00:11:10 ....A 2018096 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-68943c7050bbc1c72db6b447360e89793bf524bb458a82813160dfcd993d25c5 2013-08-27 00:12:40 ....A 5043225 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-6e0067ea30ce204728283b7d986fe4686c7d9f6697ae0f2a56eb354f0b63953e 2013-08-27 00:15:24 ....A 9787439 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-6fdc7aceca1670363909b1a545746f934cab321f961e05642a252ac5e731069f 2013-08-26 23:01:50 ....A 11357822 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-718aeeee354d2e59897f09cd362f54569cb0e04aa7846af90d9098c951384ae3 2013-08-27 00:12:16 ....A 6718908 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-72a4f1d658cf5789ea0145749d334f09af67f75bac951fa26d90eccc01a536ef 2013-08-27 00:05:08 ....A 11931385 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-7da8f9135f28f07ef3a5518010c00deadd7e673a3d760124a11d5ae88fa87a97 2013-08-27 00:12:44 ....A 2018096 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-7f39d1b68d85aa4cdbe5db7ed3238af9fe8ce99bafc9f48c1dcace255214345e 2013-08-26 23:08:44 ....A 4537107 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-80d220245542aa8fc605ef5de24cf7a9feb5944a45b131220f3bbd6119169bcc 2013-08-27 00:08:28 ....A 3235508 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-84679360ee27d353e49cb48868d470134a42bcfed1c1235097556a6bb8f2fdd0 2013-08-27 00:19:04 ....A 1548486 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-881d67052068811110864603897ab874847a399d443078a75fda04a06cef1233 2013-08-27 00:17:08 ....A 5928042 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-9e41b2ce28149fbea24030876cedf628aaeae007eddc38bf2a142ec172d4179f 2013-08-27 00:08:34 ....A 4669049 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-a19dc375950301ce2533c84b5c63d71df2d474e7037ae6ced4179c8ab075b796 2013-08-27 00:20:10 ....A 5043225 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-a6a2b33c6767e29b1efb9ddde615af635ef81b4a19d429198454a4a8720abc5e 2013-08-26 23:01:08 ....A 10785559 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-b32f66ee8fa29f6d9b0ca7d22ca0f78579e3f4603a6b43cd47776f9fd6eae68b 2013-08-27 00:06:40 ....A 1664996 Virusshare.00090/Hoax.Win32.ArchSMS.ovll-ba05e25bd198e6ea69888bd1f740106d0ff23e3ec19aa18cfb60fc99f1d530bc 2013-08-27 00:07:08 ....A 3200069 Virusshare.00090/Hoax.Win32.ArchSMS.oxhk-3549fbb89124890d60d6bc0086a52ad345cb5e4a3087b6184f497b36ce84af3c 2013-08-27 00:02:20 ....A 4504869 Virusshare.00090/Hoax.Win32.ArchSMS.oxhk-aea2da54655075edf2c848a244d901f0249ea646c329644de92e4e2a37d07cb2 2013-08-26 23:54:16 ....A 3128055 Virusshare.00090/Hoax.Win32.ArchSMS.pic-bb9113ae40e570d8c158fa9a9bf72c97bb1776dba6afc9ff4bf1d54978d0285f 2013-08-26 23:26:48 ....A 2961824 Virusshare.00090/Hoax.Win32.ArchSMS.pxm-0efc23bb0c7ea08b8438ff172b2da593d4387b8362e24c28eb711f39624f8bb0 2013-08-26 23:24:32 ....A 26176116 Virusshare.00090/Hoax.Win32.ArchSMS.pxm-2737c724c4905a047df809ec7aff260a6f9a2f53c5c7a61eeba2042880372840 2013-08-26 23:51:58 ....A 2546818 Virusshare.00090/Hoax.Win32.ArchSMS.pxm-29d3ad6876c510031508f012414651d73d340e8700e10a181ea258776a52cf1a 2013-08-26 23:22:36 ....A 2940371 Virusshare.00090/Hoax.Win32.ArchSMS.pxm-39796e11563021a7fc5a209a0554afa10d49940c1bdc6a3d5c83546564e6ad01 2013-08-26 23:37:50 ....A 3598655 Virusshare.00090/Hoax.Win32.ArchSMS.pzr-888189a149b02be15ab9cc97b184674908f422203417af55b2b23c4cd18fa8a9 2013-08-26 23:52:20 ....A 1473977 Virusshare.00090/Hoax.Win32.ArchSMS.pzr-a56204a68b11a92abb948ddf8e4da54f6036d371380dda6684a2acd752a3e26b 2013-08-26 23:18:24 ....A 1301470 Virusshare.00090/Hoax.Win32.ArchSMS.pzr-ad817096669375999d04d646aa765c51e7feef4bbb233e80516bcb66a16975b5 2013-08-26 23:21:24 ....A 5281968 Virusshare.00090/Hoax.Win32.ArchSMS.pzr-e3fbdc3dc120c42eb3d5cade3a93c2f9a361836cb9836638e9ad2c379b272dfa 2013-08-26 23:21:32 ....A 9053409 Virusshare.00090/Hoax.Win32.ArchSMS.qwl-a4d9c26be2669402f27a615438456254df10dd5e59ca616fa1807b2acfdb37b6 2013-08-26 23:00:50 ....A 2597608 Virusshare.00090/Hoax.Win32.ArchSMS.qwu-d884144a02fddba9505420a9674487c81eda1d94a342dc27751ba363fad7efb0 2013-08-27 00:01:14 ....A 425751 Virusshare.00090/Hoax.Win32.ArchSMS.qxj-3a106482dd494b09a29e625e1bee01b98abe7f5effd832b0e80021b45d46abfa 2013-08-26 23:55:26 ....A 2596955 Virusshare.00090/Hoax.Win32.ArchSMS.qxj-576d70df01d4cf742df2120c57e1203b16f7f2c104fc1d75a28c0f6ca079d1c3 2013-08-26 23:00:16 ....A 2705673 Virusshare.00090/Hoax.Win32.ArchSMS.qxj-ab08d4d3a00baf5c2b7d6202e16f76b737439cf5caec0f2d87587d712d975b37 2013-08-26 23:25:50 ....A 2624963 Virusshare.00090/Hoax.Win32.ArchSMS.qxj-aefe24d66bba607e310779f9441ba1bd4d0b0b5ce38995e2823ac1ab60aa80f8 2013-08-26 23:29:14 ....A 2625029 Virusshare.00090/Hoax.Win32.ArchSMS.qxj-b431aaf1b31a59d01478f702e96185677c940ae817d5e886253aa4665149a62c 2013-08-26 23:00:12 ....A 2600598 Virusshare.00090/Hoax.Win32.ArchSMS.qxj-b6251d759b8e2427b02269ca36179163c3c295c40f334ae51f04226c432cb767 2013-08-26 23:18:00 ....A 2596950 Virusshare.00090/Hoax.Win32.ArchSMS.qxj-c06a09c6602e1daa87bb51fe4022fb5dcf6bc75fadde69e65c1808a6173d3916 2013-08-26 23:24:30 ....A 2603690 Virusshare.00090/Hoax.Win32.ArchSMS.qxj-ceaf22b598505e324da8921a529aff6fa769ff10d3be9613e856a637925f3719 2013-08-26 23:36:08 ....A 2597117 Virusshare.00090/Hoax.Win32.ArchSMS.qxj-d24accb665acde32db4073c1ba3e2d73e342e94b0df4dc7a21dfb536779767b3 2013-08-26 23:23:48 ....A 2603684 Virusshare.00090/Hoax.Win32.ArchSMS.qxj-ee7c2846e43607917f5d06098228ebf079d930f33bbb668fc7755a9a68192692 2013-08-26 23:37:28 ....A 651655 Virusshare.00090/Hoax.Win32.ArchSMS.qyk-e78f3578d8dc64d6826a62d791e9ad9b73b30d94750a7f9b36961536a2ce6286 2013-08-26 23:57:16 ....A 13631488 Virusshare.00090/Hoax.Win32.ArchSMS.rag-fa148bc842b049b396515aaa7e0da2beb99c9b887539570a5cedd743557a6b4a 2013-08-26 23:03:28 ....A 4006912 Virusshare.00090/Hoax.Win32.ArchSMS.rar-b54c6ae238ad1a982c41fc83e3a30ef41b69600663c78d37d4aede181467bb08 2013-08-26 23:31:34 ....A 5137408 Virusshare.00090/Hoax.Win32.ArchSMS.raw-b0c3c57b5b9e856cb236511091aeb7b969e7572d3ad57120e71dbb40288524b6 2013-08-26 23:59:08 ....A 7756800 Virusshare.00090/Hoax.Win32.ArchSMS.raw-b4a6e6bbcb07cc4376fe0dae3629921a92e0ec33dd105ba66c2ac3d60b3ef769 2013-08-26 23:24:22 ....A 24361984 Virusshare.00090/Hoax.Win32.ArchSMS.raw-d1d613272026de257413273d77ad82deec39498129c0fa8d2ab3ed6b0faa6e56 2013-08-26 23:39:24 ....A 28940288 Virusshare.00090/Hoax.Win32.ArchSMS.raw-d44c3ce154a21232254b757790ed6dae002432ba0f9f4368911313372ba857c2 2013-08-26 23:55:38 ....A 32400384 Virusshare.00090/Hoax.Win32.ArchSMS.raw-fc3b85e183d36a26f06da672a60182a6468ff24844536a556d164c4a27056d28 2013-08-27 00:02:36 ....A 2752 Virusshare.00090/Hoax.Win32.ArchSMS.rbk-976e52fa53218006b2600bf1a3cab979eac179b787e4ae09316b1879c002a2ca 2013-08-26 23:41:52 ....A 163903 Virusshare.00090/Hoax.Win32.ArchSMS.rcg-2455545d901d3655b97025fd33a40134fa141d9f348bfbca2a40e6b5b25ec31d 2013-08-26 23:32:30 ....A 1736357 Virusshare.00090/Hoax.Win32.ArchSMS.rcz-555b3e8d996f6497ccb64efbc16872a0a38b5919be1963573088d1669ac59c9d 2013-08-27 00:01:24 ....A 869342 Virusshare.00090/Hoax.Win32.ArchSMS.rcz-cf8c0b9c94e44dc1e89a279e8186b77b1ad46ca10f46ba54604422b27c79d089 2013-08-26 23:57:46 ....A 590122 Virusshare.00090/Hoax.Win32.ArchSMS.rdz-68bd11c33318a820186bda90811174df5c0ba9fd19e317738a1ee969c7db6732 2013-08-26 23:12:28 ....A 637977 Virusshare.00090/Hoax.Win32.ArchSMS.rdz-a88272e57c99d26ab8c1767aded438036790615e587a46bca4fc820ada45631b 2013-08-26 23:28:56 ....A 2140700 Virusshare.00090/Hoax.Win32.ArchSMS.rdz-aac8f4542f20ba99576d9d73cf69f76c9b076b0aaa4e37c79d4dea7a32f65dec 2013-08-26 23:02:00 ....A 304290 Virusshare.00090/Hoax.Win32.ArchSMS.rdz-dccfc9f4d8fe15276193b96ca3f3d184e1790ba9433bad4fb264317da7b0fe8f 2013-08-27 00:14:24 ....A 126976 Virusshare.00090/Hoax.Win32.ArchSMS.reu-b77d3ab579b44bd7c98b1bf00691329389189149fe3807aefacadff3983b9808 2013-08-27 00:20:16 ....A 102400 Virusshare.00090/Hoax.Win32.ArchSMS.rfg-56804f51a0433a23be2d63c3b574472f7d1acd514befec2d23ae33cb6456dfd9 2013-08-26 23:19:48 ....A 25794560 Virusshare.00090/Hoax.Win32.ArchSMS.rki-3df3926c90c96692da7b70bdc045f5e3383c8c52965545b220175c4d8e39243d 2013-08-26 23:26:28 ....A 83632 Virusshare.00090/Hoax.Win32.ArchSMS.rng-a415f164a77b4d845b4514fc2d2d9f925f7f64056a715de53ea2f7e8d3deb859 2013-08-26 23:13:12 ....A 3358607 Virusshare.00090/Hoax.Win32.ArchSMS.rpi-2ad399c9fea1336e9d519422a41dc55aac9fbe6bc3a015176d06d6693352a74b 2013-08-26 23:21:52 ....A 4457228 Virusshare.00090/Hoax.Win32.ArchSMS.rsb-b90c73b76f609e577c9ab4fa84494b7281c86762b0ade0c03abd9e026a8b0dec 2013-08-26 22:56:08 ....A 2706077 Virusshare.00090/Hoax.Win32.ArchSMS.rtp-6b9de3b521e160b5d9816b8c87fe1924bc967d48717ad4a1fd031aeb22acce41 2013-08-26 23:41:48 ....A 2588397 Virusshare.00090/Hoax.Win32.ArchSMS.rts-0b2b1b0a5be166a659a4eff95dae4643e1e208d28e4e9af0b3427907bca4115a 2013-08-26 23:05:42 ....A 1739155 Virusshare.00090/Hoax.Win32.ArchSMS.rts-4734f2383878a4244cfd69850ac582fba9a37f1abf9b04e0b7b74727750acd0f 2013-08-26 23:18:24 ....A 2842659 Virusshare.00090/Hoax.Win32.ArchSMS.rxu-08feaa029f63fd9e4d80e304137875f23937cf8d3e29bd0da5f3a8aab3e9a14b 2013-08-26 23:39:20 ....A 2842659 Virusshare.00090/Hoax.Win32.ArchSMS.rxu-22ee78f1b182e23abd4056bd66e05aaed85a7fd0b45a2b624777e4b61d679a54 2013-08-26 23:43:28 ....A 4972063 Virusshare.00090/Hoax.Win32.ArchSMS.rxx-2dedb5437622a1f610f48d1cfb1c8461b6a0db53d67cb5819e7d5566586834a9 2013-08-27 00:09:46 ....A 2504922 Virusshare.00090/Hoax.Win32.ArchSMS.rya-7147f64c8134509196dbcbf64d984d9a4de33661ce6b45b74ac21a49af7d8968 2013-08-27 00:15:50 ....A 4321522 Virusshare.00090/Hoax.Win32.ArchSMS.sfw-7a2e4f26f5d4583e3e0e34dc53deaf1f91b5cc54f611ca951cb5bec05c601579 2013-08-26 23:38:34 ....A 5225922 Virusshare.00090/Hoax.Win32.ArchSMS.sfw-e3ca410b4e09b6f0bb589b7491799b5e5f6f13259a1bc8c88c385b803600a300 2013-08-26 23:05:22 ....A 5075756 Virusshare.00090/Hoax.Win32.ArchSMS.sie-1869ec010d0fb9cc85a78111da7152521667f27a699b64772578f139a6f63e9e 2013-08-26 23:42:34 ....A 5063979 Virusshare.00090/Hoax.Win32.ArchSMS.sie-834a3a2c13bc590960b9780efdb4991baed57d7e59d122e5e49ef5623e946342 2013-08-26 23:29:18 ....A 2684943 Virusshare.00090/Hoax.Win32.ArchSMS.sie-98004019be60052ec27a8a6d53ced86ebf4ef71ae396fdc93c47f4b6598159f9 2013-08-26 23:33:12 ....A 970924 Virusshare.00090/Hoax.Win32.ArchSMS.sjd-bbe8f213d76172e686b69709051e0a2d9f4340f10ddbcc2521471208847ebc3f 2013-08-26 22:57:28 ....A 9438 Virusshare.00090/Hoax.Win32.ArchSMS.sjl-8689e37e645a3927e0772bd11c54a5c43de3bb120640270f7f2d83cdcd445055 2013-08-27 00:16:34 ....A 2014926 Virusshare.00090/Hoax.Win32.ArchSMS.sjl-af82b8a5c718cec2320ee8dcdd9617bf589cbb9cb54cc86e56071c3963d9096d 2013-08-27 00:05:24 ....A 2002931 Virusshare.00090/Hoax.Win32.ArchSMS.slf-a0abafd5efbfad4d0c26f215185a9e897e9605b44675fc54704e5fa3eb4a11cf 2013-08-27 00:15:08 ....A 48640 Virusshare.00090/Hoax.Win32.ArchSMS.slf-b9353323a05926f50328047e8526b8f1ef5318f5a7529778b462891fc974367c 2013-08-27 00:11:24 ....A 50806 Virusshare.00090/Hoax.Win32.ArchSMS.slj-b83156eed26a42b0f7b86c59ef918fd1c1ac7bf64585ec27eac8670e9230ab91 2013-08-27 00:12:34 ....A 7299872 Virusshare.00090/Hoax.Win32.ArchSMS.smh-92ccf18f1cec8f71212b098733ca6067457758c4dee444d3e7b2491e0321a88b 2013-08-26 22:56:34 ....A 1773982 Virusshare.00090/Hoax.Win32.ArchSMS.tjb-1216b036b9b84461ed6713a11e8482d426d37868a1a05ce1cfca0774a6c627ed 2013-08-26 23:24:24 ....A 1824077 Virusshare.00090/Hoax.Win32.ArchSMS.tjb-1935827b8c697a52e53d73b9befcbec8b7297f4a02c89c428ad4ee99089df60a 2013-08-26 23:26:52 ....A 2010478 Virusshare.00090/Hoax.Win32.ArchSMS.tjb-787cae374f3633ff04128668d928b1451d4ec5d3f911b188c9dee2d695d5ab43 2013-08-27 00:18:52 ....A 5198895 Virusshare.00090/Hoax.Win32.ArchSMS.tjo-6c670d51c822d424e1e15bcec6e3f8a311474a6550b12fc06057e358d69d2ae4 2013-08-26 23:45:18 ....A 4450307 Virusshare.00090/Hoax.Win32.ArchSMS.tjo-717397b2b6ff99dc7cc3cd7514a9ba0b67f4054c4e6496ed10e432487c10bc95 2013-08-27 00:08:44 ....A 5216756 Virusshare.00090/Hoax.Win32.ArchSMS.tnr-75ff74cf3b3d913bee38a2aecea4981591658a4e1a2ec21497f043bc1be58ed3 2013-08-27 00:06:28 ....A 3955740 Virusshare.00090/Hoax.Win32.ArchSMS.tvf-4ddda048f1cbae62a4b23ff269403eeb77f9ca686262a825ba0dba655727ce7d 2013-08-27 00:19:04 ....A 410021 Virusshare.00090/Hoax.Win32.ArchSMS.tvk-47372cc56f2dc82912eee474a3405eebe8050054a0c1ad6bcec66ff8dd70c70a 2013-08-27 00:13:36 ....A 1504447 Virusshare.00090/Hoax.Win32.ArchSMS.tvk-b4eafb5261bc4cf6baf02af9439ffe88e1fb81e5360fa5d8883e28bdffe9f846 2013-08-26 23:42:30 ....A 2572831 Virusshare.00090/Hoax.Win32.ArchSMS.ucc-04c8dbcde921b0ab6264c9a77c7bce0a000e27eb3590c0d60112f68aa2376bcf 2013-08-26 23:33:04 ....A 2611200 Virusshare.00090/Hoax.Win32.ArchSMS.ucc-05188816ad79373a0c6b519b71679d5dd37cf66006061a29c71724c81b783fc2 2013-08-26 23:09:02 ....A 2611200 Virusshare.00090/Hoax.Win32.ArchSMS.ucc-5c6ce3e79e0725610590dc4afae33d05671bec6c91e72dc49c8626adca052d3d 2013-08-26 22:58:18 ....A 2565120 Virusshare.00090/Hoax.Win32.ArchSMS.ucc-6f17b65009f4c06f786c3356f45eb4a642f50cbdfef89a23964c76dda3b77d2a 2013-08-27 00:10:14 ....A 2565120 Virusshare.00090/Hoax.Win32.ArchSMS.ucc-7e386e420c7fba701a87dc89b500a434102da6a320494f0f9a7db02f916afa4b 2013-08-27 00:13:16 ....A 2611200 Virusshare.00090/Hoax.Win32.ArchSMS.ucc-84f81f072bfccdb6841ad094ce8881a52fb5fb49fa4d04e30053e479e05509cb 2013-08-27 00:18:56 ....A 2565120 Virusshare.00090/Hoax.Win32.ArchSMS.ucc-8d8fd0e5d8c00c5041d080192ab792ea08c51f92cf2913f70e4d6ef5990edd79 2013-08-26 23:41:48 ....A 8438787 Virusshare.00090/Hoax.Win32.ArchSMS.uck-efa5a6afd4c8cd29026baa4c2b3e84981578ac4693f04f1261dd7ccd630e8afe 2013-08-26 23:16:18 ....A 37980 Virusshare.00090/Hoax.Win32.BadJoke.Agent.b-b90d2a4647f24fd1d0b439d2446f3d45c8046b44995194391c6e6693e41c6a6e 2013-08-26 23:05:08 ....A 105916 Virusshare.00090/Hoax.Win32.BadJoke.Agent.bg-60eca51610205e51559ace71dc7702f1e212807a574fd0e1875ac88aafa01cc0 2013-08-26 23:19:30 ....A 819200 Virusshare.00090/Hoax.Win32.BadJoke.Agent.d-2febcbbded8f8f3c543ab883213606aee836d3a741364fa06fee258fa7653796 2013-08-27 00:14:42 ....A 43520 Virusshare.00090/Hoax.Win32.BadJoke.Agent.g-f4d7486cfb4d87bf54dce89e5920d38281740fbfa9d620da8e2a9fe0eaf6e7fd 2013-08-26 23:45:42 ....A 26548 Virusshare.00090/Hoax.Win32.BadJoke.Brosser-0763f7bfd364638ca5cf9e836095be83a6ba2c1bccc954a6495015065f031c24 2013-08-26 23:20:32 ....A 174514 Virusshare.00090/Hoax.Win32.BadJoke.Errore-31dc18ae9913e8631cda77e46aee38ee1b7c492805086df98fbebea18785e682 2013-08-27 00:04:58 ....A 24576 Virusshare.00090/Hoax.Win32.BadJoke.Melter-70b5c4a57dc469b9c71be21696395b9cb25c6ec4cda9ec0c039f50c7a554e999 2013-08-26 23:57:48 ....A 225369 Virusshare.00090/Hoax.Win32.BadJoke.ScreenFlicker.c-af1279346a7185759fff789547c7e7c506d3653d5aaa0f7395f0290f269991ab 2013-08-26 22:56:24 ....A 100864 Virusshare.00090/Hoax.Win32.BadJoke.Small.j-6cd56e9bc51f433fdbe91ccc41c9376f9adf4e8e9bd8c6dcd404ef05fb4ab3a0 2013-08-26 23:28:14 ....A 10115 Virusshare.00090/Hoax.Win32.BadJoke.Solitair.a-29f36317d17230cce0a3ac54dd5e289ceea7fdffc01c8dc1f7163285c5770b14 2013-08-26 23:28:30 ....A 693000 Virusshare.00090/Hoax.Win32.BadJoke.VB.ai-72466c458252a00f850128ab282c57b66fe1cf0952a8e658420658c843d692b0 2013-08-27 00:13:56 ....A 20480 Virusshare.00090/Hoax.Win32.BadJoke.VB.d-d10b70f2e818b711da45443d077862d80dfb7763c743b8b830c6ad5b33cab845 2013-08-26 23:04:36 ....A 64000 Virusshare.00090/Hoax.Win32.Bravia.l-bd7857b1dfe88121f74e88acbb56a7d4b58220e5e9bd464156379ee77d8f8248 2013-08-27 00:06:56 ....A 107530 Virusshare.00090/Hoax.Win32.ExpProc.aaky-f6f2753e2b72ec293a4fd672d4e0044d5afcc81812256c1a548554a9143904d7 2013-08-27 00:04:44 ....A 173845 Virusshare.00090/Hoax.Win32.ExpProc.aamk-41eba7bc5261180eb2f8a41cf8a0464ac9536bce7a1d7cd1856bedfb900d1d52 2013-08-26 23:31:54 ....A 327680 Virusshare.00090/Hoax.Win32.ExpProc.zkj-41c80c92744729cf4d87f692a8aa34ccbcc561053ca59610114998584bd9f51a 2013-08-26 23:30:30 ....A 196608 Virusshare.00090/Hoax.Win32.FakeDB.h-6b01cf75a4fe6aec6ac8f0cf38bde1cab35fa4e6443b684b27976a1ff62ab1ff 2013-08-26 23:07:38 ....A 11120017 Virusshare.00090/Hoax.Win32.FakeHack.aa-cc364fedc9b2f16fa738266598244c98e7c5980a810f9eafc1377650876ccbe8 2013-08-26 23:46:24 ....A 1796951 Virusshare.00090/Hoax.Win32.FakeHack.i-ba1211493b9d61d9534b192ccaf0af2ac5707115c377f27520dc1f7ad1388e45 2013-08-26 23:31:32 ....A 3453417 Virusshare.00090/Hoax.Win32.FakeHack.k-c8cbc5ac5e47c08393970585f1d5d9ee6f06f9d300abc59cc84a9c3c28e8a4cb 2013-08-26 23:32:34 ....A 1102487 Virusshare.00090/Hoax.Win32.FakeHack.vru-ba82e2c58a6889ab5a8079c1e932db755d718018672fb9833641853e6c952f8e 2013-08-26 23:58:38 ....A 285696 Virusshare.00090/Hoax.Win32.FlashApp.HEUR-bdabfabc1fadf97b657ca8ab5bf26391487a9bfff955f2066f78232b77db8804 2013-08-26 23:59:22 ....A 159744 Virusshare.00090/Hoax.Win32.FlashApp.cluv-e8b09ce4d0ca9fb70f5ea1c43bfc7674ca47716f09e20a76075c245d8f3ef44e 2013-08-26 23:06:14 ....A 81920 Virusshare.00090/Hoax.Win32.FlashApp.clye-2767e24fbd8077fa40ab485b2809d3a97982c7d7e10304db4b42fa2389762f21 2013-08-26 23:24:08 ....A 227305 Virusshare.00090/Hoax.Win32.FlashApp.cmvn-c0e9231c3510c9fd32c3da3fdcc9d779f13bf3946eb363440655aeff1914e018 2013-08-26 23:57:46 ....A 65024 Virusshare.00090/Hoax.Win32.FlashApp.cmvn-d611b22b448461335502f3c9124bc0f75ec74c3ef8f6bfcd40da0f47b3662b5d 2013-08-26 23:48:12 ....A 176128 Virusshare.00090/Hoax.Win32.FlashApp.cmxo-bd9aaa04b2d37ea23331ca4d2edc1781e122671ef7bc1f99771e20d1f67268b9 2013-08-26 23:34:04 ....A 15360 Virusshare.00090/Hoax.Win32.FlashApp.cngp-f726fa0bea9d3ec2ad0ab57d93ee6a420b597ac71098fb056c4aae68dbf2d335 2013-08-27 00:06:40 ....A 104960 Virusshare.00090/Hoax.Win32.FlashApp.hzr-a464422243e652c1cc8cd8f4c935a00c19bce5ee3fb7303f42b4505cea9648d0 2013-08-26 23:51:04 ....A 113664 Virusshare.00090/Hoax.Win32.FlashApp.krf-b4fbc6af5da688b6702ebe6b25552b736cc931807baf5f27170f15fc9f2d0e52 2013-08-26 23:55:08 ....A 266897 Virusshare.00090/Hoax.Win32.InternetProtection.gen-0fb43e666276ea3c82b4a250cc26015cc3173c4ee70c868199322c221f73a6f3 2013-08-26 23:55:26 ....A 100489 Virusshare.00090/Hoax.Win32.InternetProtection.gen-2f67bd7a500a6dca725e56e8f4b583beecde1e84c81be84e031ef49870c95829 2013-08-26 23:03:06 ....A 268429 Virusshare.00090/Hoax.Win32.InternetProtection.gen-71d04bdc016f59b466495e1da92c3ba8cb57bd028f4e69a3ef5b16a903f1b8fa 2013-08-26 23:47:20 ....A 265345 Virusshare.00090/Hoax.Win32.InternetProtection.gen-77a624aa57b7084b4cc36824704410cb41c5ded960ff533f4723e568f3cd7bdb 2013-08-27 00:04:56 ....A 268920 Virusshare.00090/Hoax.Win32.InternetProtection.gen-d90e1fcaf58f91aa75499243ed2e4e6dda5fe4f6fdf54930a846432c4088312c 2013-08-27 00:11:56 ....A 268933 Virusshare.00090/Hoax.Win32.InternetProtection.gen-e21f44ca4d950a48c7bed8a721581269aaf74ef95deae1bc15bd288fb716f4d8 2013-08-26 23:11:20 ....A 268429 Virusshare.00090/Hoax.Win32.InternetProtection.gen-e617a2eaeaa12b5fe6e11afea8a4c613dd3b8ae8ab062180d283fde40cc38fdb 2013-08-27 00:14:00 ....A 267401 Virusshare.00090/Hoax.Win32.InternetProtection.gen-f3594a21aa8463fb1606fd0a5c6f9cd98153d9990d8e64e2584f47f57997240a 2013-08-26 23:35:50 ....A 411136 Virusshare.00090/Hoax.Win32.InternetProtection.pfg-5fbb33c11203e58596ea76d58878ac84a996c4d05acf587cb093b1567531e0af 2013-08-26 23:18:56 ....A 287377 Virusshare.00090/Hoax.Win32.InternetProtection.pim-bdf08e78b230f2bda8b39187e0645c0c6cf8c97b34397a753eddbffcbe78fdbe 2013-08-26 23:16:22 ....A 289471 Virusshare.00090/Hoax.Win32.InternetProtection.pjj-c90f6328dd1bd112482060f2ecec5d0f6fdc5d4c15ae6b0b149f45bb5af70930 2013-08-27 00:09:02 ....A 289854 Virusshare.00090/Hoax.Win32.InternetProtection.pjj-d42fc1bc5c9f67b91a2ae7afc9e59d6d20c5f61cf1121c96f4f373cf2bcac2ca 2013-08-26 23:17:00 ....A 289914 Virusshare.00090/Hoax.Win32.InternetProtection.pjj-f2d9f78ae20c575cbfe02ff4eb453ed8232f0bed7272ed5a3f84ab7c44078f7a 2013-08-26 23:30:54 ....A 287583 Virusshare.00090/Hoax.Win32.InternetProtection.pjv-b1ff8a169adf30ff20e75b23db303fd37efb2d9139e6f9c25e6ea0b689068237 2013-08-27 00:08:02 ....A 287727 Virusshare.00090/Hoax.Win32.InternetProtection.pjv-e70f3c30024147022cec1cda286a53bdbaff9aaa310cd553dd3ed1d0724e6f3c 2013-08-26 23:37:04 ....A 286725 Virusshare.00090/Hoax.Win32.InternetProtection.pku-adc1b860c3daf2fdcdc41358d2dcdbb6b86a55d24bd410f6a2866c8c5935421a 2013-08-26 23:26:48 ....A 287676 Virusshare.00090/Hoax.Win32.InternetProtection.pkw-f29937e319b0638511103a5e60bed2ba35966762c62bb6600ad21396c4955c60 2013-08-26 23:47:18 ....A 288153 Virusshare.00090/Hoax.Win32.InternetProtection.plb-eff9edc84b88b759d34d2e0ec00d294f18619145fc1ffa7332f9dc18c44c0689 2013-08-26 23:21:34 ....A 352256 Virusshare.00090/Hoax.Win32.ReUpd.n-d9797f702c645a678063e8fadd2ce9ea9abe190dcb84d5ba1c3460de0dcb7f46 2013-08-26 23:43:46 ....A 29432 Virusshare.00090/Hoax.Win32.Renos.apg-26885ac8bcae66290ac592d456f61248aa79f4b538e68976d4d5cff32d3244c8 2013-08-26 23:31:04 ....A 16384 Virusshare.00090/Hoax.Win32.Renos.aph-240541a27bde373528235e6d4fd1190ae15eff9ee773d467d451a47b7a384af3 2013-08-26 23:44:12 ....A 89617 Virusshare.00090/Hoax.Win32.Renos.asa-b7586efac9affeaedba7a762316d8c6460b705fd7ff4728e31ef9622bef999fa 2013-08-26 23:50:16 ....A 102400 Virusshare.00090/Hoax.Win32.Renos.ce-dd6120b0355226c958e1834e72a5990d0cbf95954c8c49228c6c7d13ffca41d9 2013-08-27 00:08:04 ....A 17920 Virusshare.00090/Hoax.Win32.Renos.dv-fa936139867aa26539e23b3283943b7bab3cc009d96e27e5dca723428623d143 2013-08-26 23:01:26 ....A 7267 Virusshare.00090/Hoax.Win32.Renos.fh-503a7115efe752069da0ffb47ea4dd75dba8e736cee7610f9ab32122ef77b61c 2013-08-26 23:46:30 ....A 114688 Virusshare.00090/Hoax.Win32.Renos.fh-6eb3b1e58ad9c47abc9727d34aeabf224847261dbffb506ecbcf170a6304c333 2013-08-26 23:59:00 ....A 54784 Virusshare.00090/Hoax.Win32.Renos.hv-983b11d199cb1df689456f920b304001788ae24f5bc2b2439f080b328d027098 2013-08-26 23:02:58 ....A 119391 Virusshare.00090/Hoax.Win32.SMWnd.aacr-344ee3f996578c64da0638af9fed7afe3713596a82cba1a7683533b55a84605e 2013-08-26 23:29:22 ....A 420352 Virusshare.00090/Hoax.Win32.SMWnd.qk-17bda9543e753d09445b1639fec8d459870f2c81434d42929df8fc58ca635974 2013-08-26 23:56:04 ....A 651264 Virusshare.00090/Hoax.Win32.SMWnd.qk-2b8199559221d91275763550d1abe08d2b7ff6f7425ba1460f7188b35dadb741 2013-08-27 00:13:30 ....A 3405456 Virusshare.00090/Hoax.Win32.SpeedUpMyPC.fmt-3801a10de353d96d39d817b4f2fbd6672d090d5c0974a46d9db69818923e5dd5 2013-08-26 23:19:10 ....A 3391416 Virusshare.00090/Hoax.Win32.SpeedUpMyPC.fmy-07689bf2c314ec23f3fe751f8b4514ccbc57712546b545187c7949f9fef3da0b 2013-08-26 23:44:04 ....A 51397 Virusshare.00090/Hoax.Win32.VB.bg-4790b8c33427b8f256ec2104b9531648273126bbd279de3d37290c5fec257bf2 2013-08-27 00:06:50 ....A 73728 Virusshare.00090/Hoax.Win32.VB.bt-7bba953187006237617551241fdf1f3daa83d61d8fd51bcaa8d1dfce3db1aa07 2013-08-27 00:10:06 ....A 693376 Virusshare.00090/IM-Flooder.Win32.CiberScrapS.cjc-4db63053f34ef3cfc0567b650c8a0db02963ce6a1d039deca95096bb23c40bcc 2013-08-27 00:05:20 ....A 693376 Virusshare.00090/IM-Flooder.Win32.CiberScrapS.cjc-d3912957cac545db6be2d2248c19e45986b3da96661f9724f3562aa911a6de26 2013-08-26 23:26:08 ....A 3035648 Virusshare.00090/IM-Flooder.Win32.RoomDestroyer.dh-65026aa9b6343583086a2531a8b1c09d4570d2c84ac6d00863a644c87bde4eb9 2013-08-26 23:27:42 ....A 19396 Virusshare.00090/IM-Flooder.Win32.VB.co-440c523e9630cecc83082dddab01e305ba6e2c85062b040b612611772d680d17 2013-08-26 23:55:36 ....A 56320 Virusshare.00090/IM-Flooder.Win32.VB.ee-ba497290bb0e390ad7c510d47b3554b729bf5e57ff29afd077199432ce8c238a 2013-08-26 23:40:02 ....A 56320 Virusshare.00090/IM-Flooder.Win32.VB.ee-c7beb48987162b645c49c6ccd0565910080aeca2798e0109709545f4ed04ee8a 2013-08-26 23:19:42 ....A 174592 Virusshare.00090/IM-Flooder.Win32.VB.ee-e03529e04cfa0a8de2300e7da2b4fc69641a2d34874651d95d350e4c8b4705de 2013-08-26 22:57:44 ....A 24064 Virusshare.00090/IM-Worm.MSIL.Morwyt.r-b9bd493f0c37b9aa593cda8401b89609e1f1315f1fdabadd063c095b83d0c6b9 2013-08-26 23:59:06 ....A 24558 Virusshare.00090/IM-Worm.Win32.Agent.pt-c95cff19d8f2165c35a477784e5f2e98d313376dde1c3ab2cf6eeec63288ad97 2013-08-26 23:56:04 ....A 241664 Virusshare.00090/IM-Worm.Win32.Agent.ya-1e476f6f3aec88ff4f7c5785bdeb70fa00da0f2661275b85595a87effd403a5d 2013-08-26 23:54:02 ....A 217088 Virusshare.00090/IM-Worm.Win32.Agent.ya-a6b59ab9a046cb1339bcd5261baf79b9ac103a1390607e8f9995829662c7531e 2013-08-26 23:18:00 ....A 569344 Virusshare.00090/IM-Worm.Win32.Chydo.axa-4d52696fe2a35907f17874f3982f6179442e55028af3b9dcedb1a8d91d657143 2013-08-26 23:20:44 ....A 921600 Virusshare.00090/IM-Worm.Win32.Chydo.axa-ada2dea48641ec37f6f7adee786a9f75125f7a8568b79bdbdb50bd0d6905400d 2013-08-27 00:07:24 ....A 950272 Virusshare.00090/IM-Worm.Win32.Chydo.ccq-2069db24c4e66c0d629eca087b3495160275aac8af9f389936d50d6d776c3d0f 2013-08-26 23:08:34 ....A 593920 Virusshare.00090/IM-Worm.Win32.Chydo.ccq-aab9049ea643c248772a8515239a79a084c71736452d24227e35d72ed50622cd 2013-08-26 23:22:56 ....A 507904 Virusshare.00090/IM-Worm.Win32.Chydo.ccq-cbdb2e670676989dcf16b0e3650cabe7d8ef232c13f56dfe915e6637e1824a18 2013-08-27 00:13:20 ....A 503808 Virusshare.00090/IM-Worm.Win32.Chydo.ccq-d805aa245d2d8a3a5d7f22b48f71c7dc44766bd650b20d07291848ffa3b4efef 2013-08-26 23:23:38 ....A 557056 Virusshare.00090/IM-Worm.Win32.Chydo.ccq-de8c05a624d0c23312eb684208334d2825f08cf89330e813fa89efb99ec1527f 2013-08-26 23:49:58 ....A 1044480 Virusshare.00090/IM-Worm.Win32.Chydo.ccq-e7141dd34dea1661a91fd2bf49b93bbfa73ef0b93b12e3198a2361bea6857139 2013-08-26 23:45:18 ....A 1040384 Virusshare.00090/IM-Worm.Win32.Chydo.ccq-f71fc89cc21cc2a89e35c3b51ddb78436951127d863726959547ea999fa5af2a 2013-08-27 00:07:06 ....A 532480 Virusshare.00090/IM-Worm.Win32.Chydo.ehv-bf3e8f26a93da84695cb5b32a1e4729468f2fc5e3743304acbd8dcb59ae76c61 2013-08-26 23:59:12 ....A 708608 Virusshare.00090/IM-Worm.Win32.Chydo.ehx-2b097d1dacb5c054f711624acb28d8eaca6d7c0872818b117d9d4ce3783dfd15 2013-08-26 23:10:58 ....A 503808 Virusshare.00090/IM-Worm.Win32.Chydo.ehx-f4c3d8f41daad912483bb205271606a1f1938068f0af1ef3ee43a397ce4f2f37 2013-08-26 23:32:26 ....A 140800 Virusshare.00090/IM-Worm.Win32.Ckbface.ca-f564a252a7976ac232a5adf88e074ec7d4ba12a3fd0675083037def86112be43 2013-08-26 23:59:34 ....A 212992 Virusshare.00090/IM-Worm.Win32.Ckbface.djp-0a89ed02158906ce3b9f3e4c5b55c3fdfe0884d0b608f4276b4bc4c44040d250 2013-08-26 23:06:04 ....A 152291 Virusshare.00090/IM-Worm.Win32.Ckbface.dug-a3fbbab539e9b09c1bea8a84f7ab42357614997acff1656b53e3da95df722fc8 2013-08-26 23:34:58 ....A 41913 Virusshare.00090/IM-Worm.Win32.Ckbface.dy-4db32e6912b28f4acf54e2dd9df34852b589a6ed13f2ea821f8094811f170bb0 2013-08-27 00:04:32 ....A 77824 Virusshare.00090/IM-Worm.Win32.Lewor.o-f90ac01b0ca8358876ced09f20c871c9012f59a32809b935a0f3daa4b292c54b 2013-08-26 23:45:40 ....A 39936 Virusshare.00090/IM-Worm.Win32.Qucan.n-d9eb0ca3e7db6ce3e28d21b12da4fb2f707a7b257e1d82bd523074d693e3e9f0 2013-08-26 23:42:26 ....A 603502 Virusshare.00090/IM-Worm.Win32.Sohanad.ap-ab2da4bdd5ee516e0327a726eaa7d095de68f72199933a30074f30ad45ae0a9b 2013-08-26 23:50:38 ....A 1918464 Virusshare.00090/IM-Worm.Win32.Sohanad.as-006ffd3e51b7aab1f0942abc51bdd813cb92b9be06333f36c0af9cfda4ec4044 2013-08-26 23:46:32 ....A 296563 Virusshare.00090/IM-Worm.Win32.Sohanad.as-1d47a0ff4f7335d480231c0554baa21c09036458c8f4fe09c3c4e5e344d567e6 2013-08-26 23:01:50 ....A 268288 Virusshare.00090/IM-Worm.Win32.Sohanad.bm-242a58dbf694659e6788068d1c7ff88940c33fe2489625b550da52144a3a79b0 2013-08-26 23:03:44 ....A 580096 Virusshare.00090/IM-Worm.Win32.Sohanad.bm-623036cfad47fae07caac453215bb5384df8f43c842e85fe4dbd5338b565084b 2013-08-27 00:02:08 ....A 87552 Virusshare.00090/IM-Worm.Win32.Sohanad.dz-83b82c526b732ec9a4f7748e45036db1abf3f65f39e97ac4cab0f9331b65112c 2013-08-26 23:31:40 ....A 17920 Virusshare.00090/IM-Worm.Win32.Sohanad.dz-c7d4ee029377769ebf68b47c74ccb42fdf2f271e77bf1f5632ab684f9f289025 2013-08-26 23:06:12 ....A 373257 Virusshare.00090/IM-Worm.Win32.Sohanad.gd-03a41ce0474f85cc2d1d0b72cef1568e08be8a58f11a14c3230f612bf7fa6dd8 2013-08-26 23:31:08 ....A 657376 Virusshare.00090/IM-Worm.Win32.Sohanad.gen-04c2838e09cfcce986a36b0ffb4848e5cd320a38f3365f331efa36a4cb433881 2013-08-26 23:13:34 ....A 384965 Virusshare.00090/IM-Worm.Win32.Sohanad.gen-4f05bd259a0b58118047c5fb8e463545e7ba13ced6101c937c0b3f26b06aa8c4 2013-08-26 23:16:46 ....A 407552 Virusshare.00090/IM-Worm.Win32.Sohanad.gen-657f22e380ab3fa6a46e1d67859c04afea7316f0ca257e5decc63c899f29dd89 2013-08-26 23:59:42 ....A 222720 Virusshare.00090/IM-Worm.Win32.Sohanad.gen-8663b33ee009a6e15b94ef39df180cd0ebb77fc140bfd292e94535f8ff51bd85 2013-08-26 23:55:10 ....A 483328 Virusshare.00090/IM-Worm.Win32.Sohanad.gen-b64869b81ae1da481662332408df1439e349407022edc0a11817b003e8673b03 2013-08-26 23:03:36 ....A 506881 Virusshare.00090/IM-Worm.Win32.Sohanad.gen-caa8fc51558dc9c43e9aba5ea253b2789fdc3bcb802c5690d50d5a400d7e813f 2013-08-27 00:01:24 ....A 368128 Virusshare.00090/IM-Worm.Win32.Sohanad.gen-eb61079a3950af07c9d4e2cc14941f487898977d27fda61560195b929fd21ca5 2013-08-26 23:38:44 ....A 320607 Virusshare.00090/IM-Worm.Win32.Sohanad.gu-7003e5d941c1ba4dd659f16ff1a417dd2e98f4b005599abdc67bcca8234a2d74 2013-08-26 23:35:10 ....A 11172 Virusshare.00090/IM-Worm.Win32.Sohanad.l-c9dceb949fdf13686570f2766d1d5e2634f7685a7cc24c3ae0e55d3a8ed971b5 2013-08-26 23:25:14 ....A 187096 Virusshare.00090/IM-Worm.Win32.Sohanad.l-d0385d4cb8ebfc38e76dac19150b96b1e31a9e972632cfa99534f2370215d901 2013-08-26 23:23:24 ....A 185296 Virusshare.00090/IM-Worm.Win32.Sohanad.nn-fa43985be54a133fe63111829b60422ae1b2dee6c2befcb1bad78ddc0ecd25f2 2013-08-26 23:15:12 ....A 1978368 Virusshare.00090/IM-Worm.Win32.Sohanad.pw-4ec618aef61dc3e6dbc5930bc81ad14be1978ce137a30fc05d8f74cbedfecb93 2013-08-26 23:31:40 ....A 1337344 Virusshare.00090/IM-Worm.Win32.Sohanad.pw-682491f8f6af7075b153baffd546d4dba575f9e0a73c73a9bd8f7557663f628d 2013-08-26 23:54:58 ....A 1263616 Virusshare.00090/IM-Worm.Win32.Sohanad.pw-896ef920bbe5ec08ba965cdf292108d0800d83e7a05e67aea4e2f299f27ae174 2013-08-26 23:31:14 ....A 2039569 Virusshare.00090/IM-Worm.Win32.Sohanad.pw-ace17f257366cfba09dc0a52eb7266fde2b82d9f6b60ff5200d9886f796d153b 2013-08-26 23:44:38 ....A 2056193 Virusshare.00090/IM-Worm.Win32.Sohanad.pw-b631e8683d0ae9f5bb6937a0d7b43d6c1ced769a83c443bad3777818250d1a52 2013-08-26 23:58:28 ....A 2203648 Virusshare.00090/IM-Worm.Win32.Sohanad.pw-c28c93e31b9b5aeb9df5d8b6b0a8734abe5670daeca6e6d2fa3104990bbcbc4c 2013-08-26 23:54:48 ....A 2039569 Virusshare.00090/IM-Worm.Win32.Sohanad.pw-cfe3dd0d735215b6ad525ebc9f4e858110b4b9b694382048419d83f88c3ce573 2013-08-26 23:57:22 ....A 844800 Virusshare.00090/IM-Worm.Win32.Sohanad.pw-f7783537de0d17d8aeb0e173217654a748bdf27c03552af7727ec5169ec70d88 2013-08-26 23:05:36 ....A 2039569 Virusshare.00090/IM-Worm.Win32.Sohanad.pw-f9c3acb069fcd66cddcde8418ba894fd69fb3269ed72457b03ab6ea4ebe09407 2013-08-27 00:06:42 ....A 507403 Virusshare.00090/IM-Worm.Win32.Sohanad.qc-1b177861d5d86f495f5be4da49f34df6626b3c78dc81dc1ad10f6c6ca7d7540e 2013-08-26 23:41:34 ....A 434176 Virusshare.00090/IM-Worm.Win32.Sohanad.qc-c9182113352ddbfaf275b898f1ef61b8aef83b1bb59edbac12bb51fc25b6f88d 2013-08-26 23:18:00 ....A 662881 Virusshare.00090/IM-Worm.Win32.Sohanad.qe-a1166ccbb1bd6f115400e7a0898c0ac6b266b0b6f7a510e4adbae13fe69639a1 2013-08-26 23:52:24 ....A 649888 Virusshare.00090/IM-Worm.Win32.Sohanad.rg-c855f21292d910ea8e85c7865eaffa186c278ac90b23cdcd890d810e103b77a2 2013-08-26 23:59:42 ....A 224238 Virusshare.00090/IM-Worm.Win32.Sohanad.v-c96046705eefef3f5d014441d2fa9db94858562cb59d237ac8053df54dbf0f73 2013-08-26 23:34:36 ....A 73728 Virusshare.00090/IM-Worm.Win32.VB.ake-b01b014afdceebcf0fbe40f331c21ca707ac256134fd893c58dc7cd842071272 2013-08-26 23:45:02 ....A 86016 Virusshare.00090/IM-Worm.Win32.VB.aox-fd57c7e681c29a1fc495c0bb72a63b9b91fb0e3e1e502f4e4c194c6765344373 2013-08-26 23:21:50 ....A 57344 Virusshare.00090/IM-Worm.Win32.VB.bdt-d43d021ba6620b167f62916126a5344ba2d39e9396cf3dfcdfb5483e8d1c7aac 2013-08-26 23:18:14 ....A 65024 Virusshare.00090/IM-Worm.Win32.VB.ln-345e4008b0d249e5edba593b9daa9b519a5a222876baf0d1d4faeb6f9ebc4f69 2013-08-26 23:11:56 ....A 77824 Virusshare.00090/IM-Worm.Win32.VB.ln-54a69ab84173e37ccc3b4f2542ab4c89fa54400dc32fec5326bc53501e8c23a3 2013-08-26 23:35:56 ....A 159744 Virusshare.00090/IM-Worm.Win32.VB.ln-a48c7ff299fc75044d997ee8110baafa85a2d96044d12cb53b1e59fe33c2ef61 2013-08-26 23:23:16 ....A 135168 Virusshare.00090/IM-Worm.Win32.VB.ln-c0b9678a2bf8022b5834139c1889660ebc636a14b03e552b7c60769347bd82f1 2013-08-27 00:06:10 ....A 38912 Virusshare.00090/IM-Worm.Win32.Yahos.aht-3d94717be9955067cfe97472867e56609b1d823c61c40b45da985b9f47fb9909 2013-08-27 00:15:44 ....A 93201 Virusshare.00090/IM-Worm.Win32.Yahos.cnk-31a691cd3f4432fb1ef185b6ca13d04bd6a59fd235afb5693260da6125128968 2013-08-26 23:47:12 ....A 73728 Virusshare.00090/IM-Worm.Win32.Yahos.fh-bf3a5b75454f9a9aed8c5dc5b6b0693061b70523ba6e5695b16a9ad7c6b501ad 2013-08-26 23:32:08 ....A 99098 Virusshare.00090/IM-Worm.Win32.Yahos.ig-f64e3c8071e3ca72a0d35c4d22ea655b3bace03a7f77deabeb96b6707bcb6a5a 2013-08-26 23:58:56 ....A 33739 Virusshare.00090/IM-Worm.Win32.Yahos.nj-88bbcf730e4a4c7ebc97fd43fff77ee422461fac7835774ffd0ad1d5551dc07a 2013-08-26 23:40:52 ....A 143360 Virusshare.00090/IM-Worm.Win32.Yahos.nj-d747d5eb4374c4ee88b100ca91da3380e4709dcfd4e515c5cffcdf24c9f59f1c 2013-08-26 23:01:08 ....A 176168 Virusshare.00090/IM-Worm.Win32.Yahos.nj-e75bddac860d30986a90170a86a928a937bb0618f4505b422ea7b109190961f0 2013-08-27 00:10:16 ....A 54784 Virusshare.00090/IM-Worm.Win32.Zeroll.cn-66125beb34100cfd4dddeb33059684cfae873114ab292d65e16fddbb3ba60016 2013-08-26 23:26:12 ....A 132608 Virusshare.00090/IM-Worm.Win32.Zeroll.cn-cdcaba8b78b142fc65f917282f7087174bd1ee43f748704014920cd5faab81dc 2013-08-27 00:02:28 ....A 128000 Virusshare.00090/IM-Worm.Win32.Zeroll.de-15085c417c6f0cb3e164adc95c946ab3c794301d2f96fa4dd7fca5a62e86ecae 2013-08-26 23:39:42 ....A 372736 Virusshare.00090/IM-Worm.Win32.Zeroll.f-389aedd85d582a3a7008990ba07c49f1897e4b429f180f27ba4cc70ad8d0d9c7 2013-08-26 23:50:08 ....A 41472 Virusshare.00090/IM-Worm.Win32.Zeroll.g-714729270739a66314bd05b9bcf356874470aad61ca7496eee334a09ee9587de 2013-08-27 00:13:40 ....A 47 Virusshare.00090/IRC-Worm.DOS.Generic-a669e6f8e83870494285a40a89715f3c045b49b81955baf4e746c9a399b6394b 2013-08-26 23:01:02 ....A 426 Virusshare.00090/IRC-Worm.IRC.Anja-b44827d31452e26afe0fa554af0377006635ae24a401ba087aee29edf53c8885 2013-08-26 23:17:40 ....A 6768 Virusshare.00090/IRC-Worm.IRC.Gadez.a-c65cd98112caeddef4d89202ee7a41def350e9cde0797bdd284658fdebf82aab 2013-08-27 00:02:20 ....A 386 Virusshare.00090/IRC-Worm.IRC.Generic-627acaad03ac86681ec6a29b490f47a4d0ff30f4e5d1afb026cea8e515b98642 2013-08-26 23:08:52 ....A 359 Virusshare.00090/IRC-Worm.IRC.Generic-73965b3225523c86a0d74a5fe28eb397c08ea25dcca14d7d17dadbc6432ed5fa 2013-08-26 23:13:36 ....A 366 Virusshare.00090/IRC-Worm.IRC.Generic-b2ef93f0bc371c8f2f476bcf2a8f8e50b43096fed81cf1c266357bff0852172d 2013-08-26 23:03:48 ....A 111104 Virusshare.00090/IRC-Worm.VBS.Generic-566071cbb4163f8a4085793577e82b6110c3c97410045ebe6f169257dd722e28 2013-08-26 23:47:44 ....A 176128 Virusshare.00090/IRC-Worm.Win32.VB.ah-083c56191915d2e10da97b135970b0d3ed153871bfed598cfd2253d7ffbaea47 2013-08-26 23:50:54 ....A 18033 Virusshare.00090/Net-Worm.JS.Koobface.b-e6719ed141bed0b644b3cbf9bc38cf2ba8921003d8c93ca9b3729d834cbd417b 2013-08-27 00:07:58 ....A 585728 Virusshare.00090/Net-Worm.Win32.Agent.aa-e9833c1623b381856b4248cd65f06274c8bea84ad4847ef026e2d6fdce070293 2013-08-26 23:42:54 ....A 315298 Virusshare.00090/Net-Worm.Win32.Agent.b-68d3f1df139563d7ea146ec90fe92138da16e38e8c45fbd3d4c407c08614cc94 2013-08-26 23:13:52 ....A 48640 Virusshare.00090/Net-Worm.Win32.Agent.d-b1fc2f8ebaa5e462d3509a545b8282227084d41cdbf5be8f0f867963d69c7db6 2013-08-26 23:28:46 ....A 847872 Virusshare.00090/Net-Worm.Win32.Agent.gx-6f2de299645ba8348b56732948d322fa97b7b7a6c55a34e6b505a490af915344 2013-08-26 23:59:36 ....A 10752 Virusshare.00090/Net-Worm.Win32.Agent.gx-aca3c91693665d094213485a66bea75f97aa1f17ca55a42ba146b7c650dc3881 2013-08-26 23:15:18 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-0003afe5d1230d89939ed8387e5a6eee017a7c15fa9569764bd83838b639e8fb 2013-08-27 00:03:48 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-00c40276ee35e345f6ed260ee705dd89a008170926364fd45d11e071ee1b6989 2013-08-27 00:03:02 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-02569d883a504ae2bba2e6952d86cd7f2c6ac53b859fe3dfc61b65ed49207626 2013-08-26 23:54:38 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-046013586a01de1c8672b65b297e1aec039d3a0ff1fbc9b959283d51abf64b66 2013-08-26 23:52:46 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-047c1761a37045ff19f86dae23aed49796dda4844836f7f88b57bca536957a54 2013-08-26 23:48:14 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-065f35e81f6ca9bbcf89a93a5bdc0766a7c198d575f5d644fa153c06c34c35f4 2013-08-27 00:03:52 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.a-071996078926247ca295e3c837151a48863c41cfe683aaed170a2725291ddde8 2013-08-26 23:56:14 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-07b3466f6c89fe932cc3d5885a35af4d6097643af3f6f030717f8e23a2134679 2013-08-26 23:57:54 ....A 8468 Virusshare.00090/Net-Worm.Win32.Allaple.a-0be72bb6bf215f00fdfca0b49a7589c9b9192ae66914f5c23e9bea23d1e3f73a 2013-08-26 23:19:12 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-0db7b45766a89a48527f0da406bdf3ad640ad42d1237c8bdddf15a81da81accc 2013-08-26 23:43:14 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-0dbf56eea3e1696ac7e9197ce7b1f0b96cf40b7a6d2ef1eb64e7af243baac69c 2013-08-27 00:05:48 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-0de02adc41e05f647b602379fe133bca727755c22f339baa26d298eb416ce09b 2013-08-26 23:51:14 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-100a06055ac8b3c017db40c9bc91f5953f65e6f7f1e5e1a2857344332fb36125 2013-08-26 23:45:04 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-119b2f2b628575e51e5cab2ab4ae8ce6bfb5b20ad79f6591e2017b39120cebff 2013-08-26 23:04:12 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-13168cb1ab385f0cd2b8bfb2c7890dc5da70cfb06c7e3558a6666c7989d457de 2013-08-26 23:44:44 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.a-1407b3412d0ba0674c1e73adc757203ae238ba1c763ee359430fe881acfd54a1 2013-08-27 00:00:40 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.a-15673cb569ae35fc30e98062688758aaabd7e288c3399c1fe5db0cb57f13c68e 2013-08-26 23:17:38 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-158aba32dc4a98a44c9a4589c7f6d762041bfde0169cd89ff0412afee25027d4 2013-08-26 23:45:54 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-174a02e6b1bc4859c384d4e33b21ed1cb1eb34446ef5e699bc1f907445341abd 2013-08-26 23:12:54 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-180c327fc97350d37e2ddc3a4be16c4ea433912b41bdaeb7682fe0da04f32cb4 2013-08-26 23:53:04 ....A 8302 Virusshare.00090/Net-Worm.Win32.Allaple.a-18b5f3faadba988fff3b43ddcc30621b18a5727d3e522d4cacce4e81bc1aa037 2013-08-26 23:55:44 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-1bcd426185bd0847a7e7087acded29869eeb2f693e75907c87428bb716bc0110 2013-08-26 23:36:44 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-1ffe665529d4e6fc8a87e7499b81089e4e0239b8b90fd007675775f62e5a37b7 2013-08-27 00:14:18 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-20785682af12a788544959414191114e9f31dec6b0eb5d49cdf7493b146c3c29 2013-08-26 22:56:16 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-2236e68df40384afb05bad8e8151b09134074f0bc5b75e969f58069172ccdbc6 2013-08-27 00:05:08 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-258a07be240aab333018c35ba7d9cd14f70c610740983324d243fc1903c5ee18 2013-08-27 00:08:02 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-25c62ad1d0a8cd03389532a292168ed0b3cb66c1720d18c295d89ca4e2137cf1 2013-08-26 23:02:38 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-2664f62fbff7c4ca3adf9048ae70e725ecf9b037989ecf023d1ae7bf6b3eb643 2013-08-26 23:39:04 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-268c9addf58412893116a745ccd98bcf9cc89397f9c3c25afbb7e90e8d25fca4 2013-08-27 00:00:52 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-291d8e812f914a65f0b0d318fde53893729c30bc1ff0e6dfeecd35e2776db28a 2013-08-26 22:56:50 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-2a1fc53e807018452cbf0842f3b14d8ad88cb31dd3972e2c47ecea9259902a5a 2013-08-26 23:49:02 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-2ba785ef5dbbc9b76846a9d514a5e9d5d12ac91d260da1eeee497532ef28ee9d 2013-08-26 23:23:28 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-2dcee9f4b37aa1badd12afa83b4b5884c913adde91bf5f361d952d72d2c223e8 2013-08-26 23:54:02 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-2eebebac4a4d53b439f440a6d8e95d2688166ac9917156ea85a9eec2b05a9498 2013-08-26 23:52:02 ....A 61440 Virusshare.00090/Net-Worm.Win32.Allaple.a-317b1bd2758ed80ca01defdc9606789e780cf54e8d2fa2fdc8656dce126a1889 2013-08-26 23:37:26 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-32edbdef9eaca641bf24ff8d99112f23735737bcf7605f6621df9d53dc77e0f5 2013-08-27 00:00:38 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-33566fd2feba6f81c2a561243cd54fdc4f961d13db7838f1c9c68807c77bf416 2013-08-26 23:15:34 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-339a33a8a542dfd49751d20965ca04bd1737af56a6987a488b6c9a8b698da40d 2013-08-26 23:08:02 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-3419f306efc0484b10260ec8e51baefbaf495fb8a74a68af16399cb5b31ee31b 2013-08-26 23:55:42 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-35ec7b21064836b505def07be932f309b0522a75ba6b94c879e452020e3f0648 2013-08-27 00:15:24 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-3bda663001b7438f180d46cb2fe518a87d35e851a2a45a925c4041aba615b5fe 2013-08-26 23:42:16 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-3f1a69cf4d22bf7597814866cb5f2350174a61963ca3a093dea2652a2fce272d 2013-08-26 23:35:02 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-401fc96b00452b0d92b132e16154297a2271cbaeb8be52fc7c53e95e468eca11 2013-08-26 23:19:10 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-4030e5ea3ee6a18654de1afed4dea300bd93dbcece2d1334b87f39245a27fa57 2013-08-26 23:52:50 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-409bf183d7cd9477f1ea6ff179cb4883175caa5a3d45bf5b71075c0cea5769d6 2013-08-26 23:16:12 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-418b565268cc8d9b1e928058ae5601e74457bf899bb23c2c60a6db6aa2c150ce 2013-08-27 00:19:06 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-422232b4a992be29bcb0c17230fa776f0de6356d88cabcdb8c7ea45ef8b3974f 2013-08-26 23:22:26 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-42d9ca4486f6ac7438285eb1ff74af7203e6ca8518343849f0eb46ac2c4d157c 2013-08-27 00:16:28 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-436dda5e8d1f70e5a9d0780f2aef97615ce4664a22d61ef891b72862c5b21890 2013-08-26 23:17:24 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-44331bafcc64059e7b935f76aca6e888ccf5c0b00bea4590d40678e8b3475906 2013-08-26 23:44:54 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-4567cb988dee2e84c6c4cfa2c59589c4fe6e3e3c3461086c5031a9655f3289ff 2013-08-26 23:19:30 ....A 8468 Virusshare.00090/Net-Worm.Win32.Allaple.a-45a2a676eed823ceaa36b9263517ba2737b8718fa99919a8f3f1ddb6f406e9ec 2013-08-26 23:01:36 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-45a6707a49bf0f565c71740b5a46ce8a4292b30a138d557aba1f5611f1eb8530 2013-08-26 22:57:52 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-4868fe150393a06992405c8ce44f74191e344055c269187214f3d085877e81a6 2013-08-26 23:04:32 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-4ac5ae69c954fd7261e851c0d9a94a45f70789ee3c3d03a6305b3d38cb34d935 2013-08-27 00:11:10 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.a-4e95842c697a137db685f8a5e90be5c385ae3be205ba5dd16c523af0cf35abea 2013-08-26 23:09:50 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-5009dfbf6a345c098453adfe48c92f519a18d1af20366975e4c04db362e059aa 2013-08-26 23:58:24 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-514c9cb5186ea2b4b0ca4e67a92c1cb9cd07a160ab46f306776220a9f5164c6f 2013-08-26 23:23:40 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-5326f48169340f13b618c5e65beb463eb2396b2594f07affdd22a3d180436c1e 2013-08-26 23:41:00 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-53930effc6e1c4073a3ebaddcb2e304c7997cbbc3a8b10e54875e5a5cdf52990 2013-08-26 23:38:34 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.a-5626e9f57a57f4e66fe418aefcd72617d90fe76e5eff796d81c1dfa0c17526a7 2013-08-26 23:22:32 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-5ceeab41fc63ee0ec86d0b35a8ff3f8051bb0015926f12032f22f2c4785ba81f 2013-08-27 00:17:06 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-5cf27ab57c98377ec4456cd07e87dd904844f291e1a8819438aea2102e375204 2013-08-26 23:33:38 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-5e9a940272384a821e9566637a3f3f33a11c1bab5434aed6ec272f2ae93ec1de 2013-08-27 00:00:38 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-61507a8a8ee57f8c71626b43469fb3ce536657b42c6c879ad6a4ec39694bdcff 2013-08-27 00:02:26 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-624a029068b6b8cd03a1148f5971b9171b4034169c02bb9ad937e494ecae9390 2013-08-26 23:30:02 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-65a1464205f0923385fec4316961492d6f2c665bb169b2d9f8085bd325faa4a6 2013-08-26 23:44:46 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-65df2477b364f05c40519f8f9b3e48561f6b383fbd5b76719ac96c48dcd5ece0 2013-08-26 23:15:34 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-6917c8ab4bb18758e2a93314b4eede0f504e81ced1466b6b5f73252916ed4f63 2013-08-27 00:02:12 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-6b66dee1e0e8e23644569d058a97f37bf524a98f2925ae919de9334bfe61a1d0 2013-08-27 00:18:22 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-6f6f8e18978fa9f9dd69c16c1d3c6b9ca4f4caedc6febbd13e7f343a2a350043 2013-08-26 23:25:16 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-71e8d257d4365143351d547d32631226b67e378d666acf1536b9c44f829f037e 2013-08-27 00:03:50 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-7397d874568eb8651ddac80155ce346f94095ee9bc9345dc45c1c29bf9ec2356 2013-08-27 00:08:26 ....A 26520 Virusshare.00090/Net-Worm.Win32.Allaple.a-743cf22fd1a3a635451064a9ff570d65adec564766f8293954b9eca7cc81e3ce 2013-08-26 23:25:34 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-7486500bcabbdbeaec40ea950a196089d0555d457d79d74fe30bc55b3cc0591b 2013-08-26 23:27:34 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-7524c490928392d8d558c036e58878136046705a2d5e31aefa0f852a7741313f 2013-08-26 23:11:38 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-76fa3a0968e7e59cad8b03082fb9cc50f9bf1350741726e86ea23df706cd663f 2013-08-27 00:17:18 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-7717e8e0302a8170bc0bbd8c53740ce327e4dade5b574309404ceaf7e4a53b5d 2013-08-26 22:57:50 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-79b1c4876892bd78c96a96a2e731741d0719c5340e12908fe91ddedf7f02916f 2013-08-26 23:02:08 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-7a16c1428ddd814643a81ba5a0c51005dff78213731e6dbd4f9fd845453e311e 2013-08-26 23:06:56 ....A 9423 Virusshare.00090/Net-Worm.Win32.Allaple.a-7ad9119e180ab75257bed771523de950359ab678ca573c4ba7da329816f0e54d 2013-08-26 23:31:40 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-7e04377a4be2a33c70b0437ddf34a45962c67ca4d13444d59f46d52839a5506d 2013-08-26 23:18:28 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-80cb2859db236b68cbc1d4e7b309ea75e3d14b399d18c653a1466c24f75a5ca5 2013-08-26 23:19:06 ....A 16790 Virusshare.00090/Net-Worm.Win32.Allaple.a-83641682d03acfa7ac743dba9514ca9f5995c85fd6170689d2aa8e504c0a72e3 2013-08-27 00:11:52 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-8459cba120584a71e39951bc54b36522fe723cd9ac5b7fd34be8e361803c05a3 2013-08-26 23:22:40 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-84c2d52ab1c97829397d4026ccf872ddfe495410cd73eea3fa325c1f90961967 2013-08-26 23:12:10 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-851616e9eac459efc203fab9d43093bd1a5abaca2c414aceb925666487db7ca0 2013-08-27 00:01:56 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-85edbb313cfb94ab0643208bc7fe1e96c7c1c215e1ec6881194508f8292c8414 2013-08-26 23:49:00 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-8767a27fb27d870fed9f1307ad176fcf18513394444b77ac049499c85fe35189 2013-08-27 00:19:30 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-87ae0b204e149a29c4b2ab991c3ebaaa22e44a5d0a51ddd18656d217624de90f 2013-08-26 23:36:24 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-8888c6cdb3315bbea36c35bf2e3eeb47b6ad879265512bb09fc3a10c5d71df94 2013-08-26 23:21:46 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-8aff675837200bbfff2965dfa2d52457c471b06d64db2a20bff8f7dfc9ba3317 2013-08-26 23:34:20 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-8bf88094fec8cbb6c54bfaa5447136f96a909561bcad9ddc548c15b04ce91feb 2013-08-26 23:01:20 ....A 8374 Virusshare.00090/Net-Worm.Win32.Allaple.a-8cec19d03707e0ef811a0c27eb39c09ce99bfd655d98684251c94ee3f7d5ba4d 2013-08-26 23:36:30 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-8da0ee058877e13c61ca094dd77b74bf8f3a3222267d04ed14157ba9b9d4ac0e 2013-08-26 23:54:10 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-8eb3c905efb635ce97250048181a29234e3a26582f3336bfdd44d053e487b093 2013-08-26 23:57:08 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-8fd5ee0a15eaf67c8f109875eb0d9d34016504baa98a0b81e454f12aa4b4af8f 2013-08-26 23:30:38 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-8fea65e1f0cbecdb8502e41aca177bbbc94be4736b777ef62336d9c789ce6018 2013-08-26 23:43:34 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-90590c8c60a2588d561742519a230ac9cc03785b203796e5e7288d41750ef568 2013-08-26 23:00:22 ....A 61440 Virusshare.00090/Net-Worm.Win32.Allaple.a-938470649043ca447e4cbf5e27bb1393e81acaf85d8b33eba1d8cacda2256dfa 2013-08-26 23:11:50 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-93ea6fbf04a8293bac2b3d1ae95cb8e2a20cfb06d1b1bb15d5b5b9cea8ed7036 2013-08-26 23:27:46 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-98b74ec77f7a50d1af67285c7f759569af1212f8f5a37d408a22498b71692549 2013-08-27 00:04:32 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-9c47f62b611bcb69d3970d23dd0973477ac594c690935b8d53082cfde0c20faf 2013-08-26 23:04:54 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-9f00acc6a40768cbc820b8f8f1ce985f7092efa58695fb4bd08d562ab5e38b1b 2013-08-26 23:44:38 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-a43e215a4f7f85a722f7b71b28f54fe4d02c64e1ba0278df96480b11b39071c1 2013-08-27 00:18:56 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.a-a49dd00c11c63a562557ef3301d597c3af6504be6df2e911bf06c2c97d236e67 2013-08-26 23:20:44 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-a6d1315402b504b31e08a4de6c6bade0f1f04ebf6144f1f0aa8ff37b89c2a271 2013-08-26 23:41:06 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-a88c70c350ca03ac2689d2cc6b1667cf27a9873374ab8192cbc4da7dd1297511 2013-08-26 23:16:54 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-a8dc588970993a9410eed41e9e5a40eab634790d28701ae3916712e3fddd803b 2013-08-26 23:56:04 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-ac7c11142f72113b9cbf29502b15c551199e54587e45b908fb941aa614ef9489 2013-08-26 23:45:18 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.a-ac8f560b4ec5c3f63eec54521d758027957106200de98a5e69116dd1eb0cc5f8 2013-08-27 00:01:24 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.a-adf111a65737369d1d5ea7fb17065276ff9abc2ad8d22db3d7efa8e2903ba6bd 2013-08-26 23:06:56 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-aeea0198ee27aafe0d3bf7f737c60493d7fdd2384082ae716f38068300c59694 2013-08-26 23:47:08 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-b1676ec05332726d8e76a142c48bef40de391ccd63c4e120050895b23e9fddea 2013-08-27 00:08:24 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-b1d05668780217e72bb385171dd30c21e3513f0946ca30e26de7d749863f1336 2013-08-26 23:12:38 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-b6a1b13e3c4a36572a3a9e80f5ec96fe9331aee2985ab089b19e414b7a2c8256 2013-08-26 23:41:32 ....A 18224 Virusshare.00090/Net-Worm.Win32.Allaple.a-bb353ce5af8fed479a2128e99f7bc8ceda7898e41e93b504c3c5945414a6b883 2013-08-26 23:20:34 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-bbc0b03630334eaa5d5653c4ee354d67decfe3eabbbd7af1ff761683ce2204ab 2013-08-27 00:03:46 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-be8e66fb42a31366ec7bfd1f9ac8f0e8091d311107ad37e64e0152ac984a3ac1 2013-08-26 23:32:34 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.a-beb89f6be500150eaf6f1d4a70d46561445073df1703039f56c31351ee69b2b9 2013-08-26 23:31:58 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-beddac29791ca431dffa8f7d38ed1d4c9479ee2cbf05c82cc612cdd2b97fe8e1 2013-08-26 23:24:50 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-bf240d8fa5e6edeeb79285444321122ade253c0f1adf51ab9a8ed0641dc3203b 2013-08-27 00:01:36 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-bf8d488d2733bc3ca015395fba6363e30127a02d32358c8cb7e0141ced8af1a0 2013-08-27 00:01:38 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-c06b956ef4b82ede6b739e21f88dc0838268ab4d1a7b48c9cdb630a64f337f20 2013-08-26 23:11:50 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-c104632364c5451431ec341890d20fba8ea7441a4f17406886397214b32b553c 2013-08-27 00:14:10 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-c4158e0ec532d9d97ca93565ec53682e2a676ad2bdeda1bd22441c3175f6ebc4 2013-08-27 00:01:24 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-c4c411a401cdeac21453c9c3eab5224da28032c5b34ceebc65cb913fa617e4b3 2013-08-26 22:57:44 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-c58428bde9e7dcbcaaba5c195ced9419e93878ea643c8449e2b43f272372f450 2013-08-27 00:18:14 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.a-c5977ef0a627ccecc3df3cc8ff8b97bfc38a4c53bf0adbccc16299a1e93e8098 2013-08-27 00:17:14 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-c7c9f66c4490b726844d500b12a359268c11e0d3900d35ae18b27be7bf9c5dbe 2013-08-26 23:41:54 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-c81ba9cb3d80b7eaf98e9b5e89f2295cd6281c1d131ad12bcb79270fcdedd5e7 2013-08-26 23:05:00 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-c8297f80e148237523248e45f193758b716cca09bbbfa8834b694afcd32e0744 2013-08-26 23:13:38 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-c9d92c4cd1188e1812d042067bfe3c1f7bc93211341e65976d33b0ffc68589f4 2013-08-27 00:06:10 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-ca0084e7c85b70a85217123c38ce6b431b4d56da05125610de259d14dae43645 2013-08-26 23:57:32 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-ca917bd3bedce5937acb64252a4c7baecc2cc5256c47eae75b1219fc2e95955e 2013-08-26 23:31:20 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-cd09e8ff6842a48091376d1d2772dda5f8ed304ec56ee86f932a6b150bf8f2a2 2013-08-27 00:08:52 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.a-cea196756f419dde01e29ecd8aef311197c7f1c45cf802c3576869db03293f8a 2013-08-26 23:20:50 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.a-cf04416ef225cb0c9f4512968f7ff16ee7c2c2e69f0f865e46a9bb2d7ee67ef0 2013-08-26 23:43:04 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-cf84dc649f02ed651f40d5df1927e2ae7e5ac1e0ace666bd4a6964422847edba 2013-08-26 23:16:04 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-cfab89a52536c7e518c5e3d5aa9b033522eb17330ccb5f49bfcc45dcd887b0b4 2013-08-27 00:09:56 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-d11a34c9fe77a3213f6ac7a86537d3a53d81ce96e623e33188185e710115d2ed 2013-08-27 00:19:06 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-d1818e1d8e34654ccbe4648bd7ad8b06804f9800bbff32a2afc8192fcef4c752 2013-08-26 23:51:46 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-d290e8f1e51311b4275e42f2f758820122b9412c82b9c5d52dea442949735085 2013-08-26 23:07:26 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-d5426f368589671c357c10be6babb187581c76aa19b0df2971722c18444372cb 2013-08-26 23:02:16 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-dd7fa93c5770ddf077a9d12d3afec539e8aaac5ef37f84c775e007201f8cb187 2013-08-26 23:23:06 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.a-dfc3044556a4a66fa8a3f630fac834f69353f9b5d836cc0745488135842c4975 2013-08-27 00:10:02 ....A 9675 Virusshare.00090/Net-Worm.Win32.Allaple.a-dfd258345fd4ab62031fc6ffb56a01cf8079fabee14cb491e5de0e72fe43d60a 2013-08-26 23:19:10 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-e3f09729c59434b80bf41399348004a4efcc325821b10f9d87ecda14c391875e 2013-08-27 00:01:54 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.a-e463e9bd52ce75185fe3f30aa6c21c067d68a70fb13ea3363f976e562de553f4 2013-08-26 23:23:48 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-e634fe9de426a159330e646eb406d95f3e74144c7e77961bfce995aeac4b424d 2013-08-26 23:45:10 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-e704a19f00c6b2051cc977a5023a3b1f6470c35a8fb83435cc0809514721f54f 2013-08-26 23:53:02 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-e92b022d33f5712048c43a0f025137407946da75989af22bef6cfe203b6e0d02 2013-08-26 23:23:00 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-efb59c2585ce76598ca0c234786020ef29ce87223a474611ec8b540d48a387e1 2013-08-27 00:21:58 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-f268636ae069c927f17413161f28d0883bd6a526274132ed4371ef807f076433 2013-08-26 23:03:42 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-f88766890f297b6e3182b99d19435cca615f2de514928ae736ff012eace007e6 2013-08-26 23:47:08 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-f88ea25b1b93cc95a4755d7e699378e1b6d4774fa60a28026d3a9cb1f3997362 2013-08-26 23:29:30 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.a-f96a112b858f24fd1ac5416f79957e892177fd6dc253fa1695dfe4c7ca883fc2 2013-08-26 23:26:52 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-fdc1790e5dd29232a9b450e0eed49818c20e2e7e72c891dd2184e28c474926d4 2013-08-27 00:08:16 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-fe6b28746ecaf91a455c1723c13fc9c8ee654318702f0268d1140756de9e6c25 2013-08-26 23:32:54 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-fe6bcf1a07aafb2872f25494055c2b737c1a581cde6e12f7ce6eb6a18e4d1603 2013-08-26 23:34:36 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-ff961a30571a4656222d94baa5d660d72e28890383954a8c15f879670915dba8 2013-08-26 23:14:14 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.a-ffe3b19dfd05210729cc58a7e067a22c4ab88530172124733cb13fde63863e6e 2013-08-26 23:52:34 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-001a1b3ae7b85fd701c63eb5e329cd7dbdea9f43a21ea122096f2bc4300b4321 2013-08-26 23:33:00 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-02725b8c049f84ba92c10dac66caf98c36c001edec9876fdebc6fc177cd644fd 2013-08-26 23:54:58 ....A 158720 Virusshare.00090/Net-Worm.Win32.Allaple.b-0518857e33f98426f1f6669a6c3874b731f3614e7b70a4bba372707d81d09736 2013-08-26 23:40:38 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-06981265ce5ecd4d0fd07853b70922bee772b40afb3d3cc518560787a4367af2 2013-08-26 23:13:36 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-06a52bf4931356951d645cad806d32ae4bf7cb726c894c0454c45e7b266f8a9c 2013-08-26 23:27:18 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-08183fbec53f5e46a048e391fa0917345b8655d3c390dee1e18216ca9e704946 2013-08-26 23:15:26 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-0a1a47bce5910073c02e2f7b2ea3bf7a2d6daff1cf521f7b66fd0f77ee8f1c67 2013-08-26 23:35:16 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-0b73df78458b2b6df66a42741dbe8a8b73ef21cb5bcf99c050d4bd57b321db5a 2013-08-26 23:57:38 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-0bde6af0f2ec9328832e4d654ad2a4ee70b4a214e606be69946e41010c9f3564 2013-08-26 23:00:02 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-1055da4fb3c7a86eb4bc8f6d4de43ef043a2c9fcf5f83541fde2e9fb557817d2 2013-08-27 00:00:04 ....A 185344 Virusshare.00090/Net-Worm.Win32.Allaple.b-108548627d1013dc4c8f2115c0cd3709e18fc7d0b6f24994b200e0888e36c04e 2013-08-26 23:43:52 ....A 93696 Virusshare.00090/Net-Worm.Win32.Allaple.b-117410aecfc1815cc1b2616ec13b35403a82f4b6bd5ed4c2b770a2f5722c5658 2013-08-26 23:27:14 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-123f001470c7b52d4582f1f7d5b143adc03e66067dca5c5c893ad491a2d0c757 2013-08-26 23:11:32 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-128d5820f7a4936f86817b4910d81bd7de69373e5238103d2fb57389221fb197 2013-08-26 23:28:08 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-130386c35f946d8db0299f44590f883426beca28865efc58c0e37f6ef7f5c8a7 2013-08-26 23:22:48 ....A 77312 Virusshare.00090/Net-Worm.Win32.Allaple.b-1336a7aa29e7dcc484b58f898ee4bc2c86c03b811b4e3cd6b78eb2e74f9f121e 2013-08-26 23:00:56 ....A 72420 Virusshare.00090/Net-Worm.Win32.Allaple.b-14255c3358ef61025bcbb56fd68c07dac90e942b58520b48233ba644a2e58778 2013-08-26 23:13:58 ....A 111616 Virusshare.00090/Net-Worm.Win32.Allaple.b-142de25f57736d998a19e56f025986fe698db589798301c9b02d5de65829585a 2013-08-26 22:59:42 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-1491439e0292f5ee571abc6decb9884bb50012ae3c14cb49a03bf710245b3bc5 2013-08-27 00:15:48 ....A 68888 Virusshare.00090/Net-Worm.Win32.Allaple.b-14974ed9a2f48d12b37292a02044e6663821065d1788740e47ff9ba7539f3d0d 2013-08-26 23:54:06 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-15354e61d543c7415c9d3315177f839fba97ab87734dfeb22ca382f22319a584 2013-08-26 23:56:28 ....A 93696 Virusshare.00090/Net-Worm.Win32.Allaple.b-15429c92f26b04cc6ab8098021364adec7166a8e54ea17910035c5879b55a8d9 2013-08-26 23:44:24 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-15beb23befb934512e1d44280bdc46dfe2ac7e1ff5a7f1a8f2e29e823ece607b 2013-08-27 00:16:28 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-16d0241049f734013c2c2518b793b78abcbe2388d81a012b08428495667ce71a 2013-08-26 23:31:16 ....A 88064 Virusshare.00090/Net-Worm.Win32.Allaple.b-1721760f3f14192af257927a66600e956a7e4d80589ecf94f473e0164a621726 2013-08-26 23:52:36 ....A 65536 Virusshare.00090/Net-Worm.Win32.Allaple.b-18ea5ec8a89a2e4dc6a0a509036496eb7060f2c4a04862690e619825665cb616 2013-08-26 23:22:42 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-18fa0db6a230c3b1d915407bd5ee442a091fb9814180155d9510d450b0d37781 2013-08-26 23:57:24 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-19111dafa5e3ab7a7f336954a42b34f72bd1631b82b657329d61e02443f6c430 2013-08-26 23:57:00 ....A 101376 Virusshare.00090/Net-Worm.Win32.Allaple.b-1921ae505bf0c7b4c937b3e57530f07452ef4a086d89a511cf5e1dcb5b7569da 2013-08-26 23:52:36 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-1ab43c94e8b2b8480350a10fc25cd5aac09d80362a58248aa27d04ab391c8e0c 2013-08-27 00:05:34 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-1e74828473d41fdfddb69dbb29636bcac06ca425a07b53609244371ccd10e24e 2013-08-26 23:54:02 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-208aae2819a0d1e8cc380633e6989916b9460347f7827c21a2de315f8edddf3d 2013-08-26 23:06:30 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-21096e58a3ebb648f20dce61ebda43fc652a8e53fb2df4c320af2e6628b0f29d 2013-08-27 00:01:04 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-2234f73099354b1114a80187683772d36b988fded7ae283146fa357d9333b8fb 2013-08-26 23:54:00 ....A 96256 Virusshare.00090/Net-Worm.Win32.Allaple.b-2241e4d54a785e4f5b944a407884759bcea7cbfad1edfc6027a898de996ad333 2013-08-26 23:24:58 ....A 26010 Virusshare.00090/Net-Worm.Win32.Allaple.b-2311404eef07bdf0dddf6e72f98d8a169d9d0e9aa3f727bf449f04465087e52f 2013-08-26 23:01:50 ....A 96256 Virusshare.00090/Net-Worm.Win32.Allaple.b-2380f3c4653eb2222762a7f78d32d81dc594c5ff684d4c3db031c246207ce3a4 2013-08-26 23:04:04 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-239175fbe35777dd751f8a5736b033c2db0aa39084cee088032db104752d924a 2013-08-27 00:12:32 ....A 93696 Virusshare.00090/Net-Worm.Win32.Allaple.b-2516f5304fe6a8589993bb3319cc8ea8164a2a11eb9dd78a495586e95a2d6dba 2013-08-26 23:26:54 ....A 208384 Virusshare.00090/Net-Worm.Win32.Allaple.b-2571f243f5c63d5423f9054e9ee3ed6fe5f29887464e8fb45467a2891f548387 2013-08-26 23:13:06 ....A 73216 Virusshare.00090/Net-Worm.Win32.Allaple.b-27312d4e8fce77df74c475a62000e57a3612ee4223c7413c305502b0334d87bc 2013-08-26 23:13:04 ....A 93696 Virusshare.00090/Net-Worm.Win32.Allaple.b-274788c12871c80676d9f04190bfc3f551952dbe8f32fb7459dff1138fdcecad 2013-08-26 23:41:56 ....A 68096 Virusshare.00090/Net-Worm.Win32.Allaple.b-27f1f4850a2f53144e9882e4a9257abfef397cfa3b3b2c91b43452348c42066d 2013-08-26 23:46:24 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.b-2f8fccf9bc3ae4d5eb3135d91da0d514a131afd025b1dffb49dd21f2a5fb0b4c 2013-08-26 23:16:28 ....A 93692 Virusshare.00090/Net-Worm.Win32.Allaple.b-31670a8cf52e3855c492c8e03c5b3946937467f73d499f48feebabcd50261d7f 2013-08-26 23:44:28 ....A 232960 Virusshare.00090/Net-Worm.Win32.Allaple.b-322bd91f43b6a1dc967a5913bc998a6068467adf63495e4c0e06bd0fa26d4af9 2013-08-27 00:07:40 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-3296690c84e013feebe44d802fc4093c6c60c57ba1a7eebb95c6d152b24157bb 2013-08-26 23:27:14 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-32aad2dc9cbdfbce313db59d8c1255ef26fa7e919c13778eac3677746710c86a 2013-08-27 00:04:36 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-35998287c33cde89503e2fc65b4a32f06a7514d93657cd779e45f96f9562e30c 2013-08-26 23:19:54 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-37019c99d24d7ea7c7cc9824c3b9626269edbef228429738bc6c56f0e4cb4d77 2013-08-26 23:24:14 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-3802fee8e30fdafa407d22f97fb6d6443b5f5c913080e282396d697d8ee0d8d3 2013-08-26 23:50:16 ....A 142848 Virusshare.00090/Net-Worm.Win32.Allaple.b-3968eedaeaee0e35723b535219014585f00b4fd3c0afc1a170bcd6626ab4e81f 2013-08-26 23:08:22 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-3a19a449d7106835bba0221e22e037f42ee47e91aefccb06c47b0fc6d85ecf54 2013-08-26 23:48:42 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-3bbc705cfb225387ca4141375d7020b4384ec9db3c369fc929ebb2b8aab03434 2013-08-26 23:55:56 ....A 88064 Virusshare.00090/Net-Worm.Win32.Allaple.b-3da60fb9e0e792ef74d0c58f6f51c2a63320eefc254c0a25816f100b6cbcf023 2013-08-26 23:46:52 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-4023035dfa9e7eb65a868764a167df67a9b6799577099070bbb4871002c4ccad 2013-08-26 23:10:34 ....A 96256 Virusshare.00090/Net-Worm.Win32.Allaple.b-406abfde9389283049d68da7b6ab9a4131b0ff52fbddbe279712c201e075dcc0 2013-08-26 23:57:08 ....A 98054 Virusshare.00090/Net-Worm.Win32.Allaple.b-409988b2c9fd2ebd3bf819a73c37738fa990f4cd33cdbaeeb91beaf1c98d913d 2013-08-26 23:21:32 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-415887484cc93e6ac689bac335d10ddba45c7808f5c6943aaa2a3ab4cb742318 2013-08-26 23:21:04 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-416f44b7979930a3f95ca39bb207d675694e1f51d70db6edec8492251222dc5b 2013-08-26 23:29:28 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-4335c17d39fc8d2a66651a48093e61039e91bbd0d5f77b22edb36b5346c5044e 2013-08-26 23:49:12 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-443b30c34dc4ca623ccc0a47166d06401e95e9cd59571e5de49702fe9e2155f2 2013-08-26 23:03:04 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-453b62d6362c91a8201e9e849c085c004c6c12754d9371bcce0973dbb39578f7 2013-08-26 22:57:30 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-465606c7f3d84ca5de0f8036a88c6110a2f8987558a588a590e65730f07fc6dc 2013-08-26 23:46:52 ....A 122368 Virusshare.00090/Net-Worm.Win32.Allaple.b-4719eebed6001d4332c0dbaaa2dfe9d5da1371d7e40b68f4faaa328bc032d623 2013-08-26 23:46:52 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-47713a19b905e88de0e1e1642b8103e3b3050e5bb3c51f576b15910b92dfb99d 2013-08-26 23:52:34 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-47f99ad4e973dcfdbfd5d4bd9c33c5dd98d18c4a2f78300b9110d88ad65b8d96 2013-08-27 00:18:38 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-48d07f851ec207c9345b0d759e09268da7d9023f306a4e87a38502fde63eca9c 2013-08-26 23:31:02 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-490c7c2c18f11d98706af56fb7341e2a8e09bc557d0ea288b2ff81d6b6ceaeaa 2013-08-26 23:17:56 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-490e7dc5c6b59e92b49997304a1db158dce1142b1d3cac2f40399ebf4dd50915 2013-08-26 23:15:38 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-491f0aaa5a9967ecc3479dc0b93d99effe6a687c308c3ac282c15d74a733a696 2013-08-26 23:14:34 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-4951c7e3984d501366f0a8113296e8fc1d35121a97f91c4398cda4ef4ab78095 2013-08-27 00:10:44 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-4f46aa79f2e5eb7cecc895832b923324c6fd9af7e3ecef4ab013fcca57126557 2013-08-27 00:03:00 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-4f91622f0c8f32a1c9c4b543c3c7325838e2651f9b65f917e95f98f1ffca054e 2013-08-26 23:16:32 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-500778e7ed737a5e739718e26042ddbfc975724cc4f888898b575976d4e47cb2 2013-08-26 23:44:28 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-5048daa093448a1236ef76bf4ed7c856463bc1090633ddce952c133c61e7bc5d 2013-08-26 23:15:20 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-521312fcdfab76ab8bca0bfe5cfc16a6a8add771deb5f34c51c1c962d958c608 2013-08-26 23:24:28 ....A 73216 Virusshare.00090/Net-Worm.Win32.Allaple.b-537b2e98bad4fad1e1ddfe61b3de80cca7010eedc607161ec55858dc8c429166 2013-08-26 23:37:32 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-550a4a6bb1e9e4cd8125a559ec926218895f9fe8f2361c4188f8fd91600b8e20 2013-08-26 23:50:40 ....A 142848 Virusshare.00090/Net-Worm.Win32.Allaple.b-550bec36fd562dba9990ec1fc0c57fb7f7c6e3940bcc34d2d75891f7da5f538d 2013-08-26 23:03:32 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-5515afd4cec6652857e5b058d13ac6449707423b6acaeb21481add7f0457d70b 2013-08-26 23:05:38 ....A 96256 Virusshare.00090/Net-Worm.Win32.Allaple.b-57157930c7b17015397b8fb3135976694fdef7592ec4da5f9d585369870c5cf9 2013-08-26 23:13:52 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-575c83172bd618f5fb346be8940a5327bf617f29187a535db5ecfc615ee3ef7c 2013-08-26 23:55:22 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-5824777812956567e876a74e964b2dc22c11c04bb06c3ee1352e88875a0a0e59 2013-08-26 23:39:24 ....A 64512 Virusshare.00090/Net-Worm.Win32.Allaple.b-5946cbb126f848744ce7e4c698931acbfaad5ecb1efa96a47dd65e0d9a1774ce 2013-08-26 23:46:56 ....A 73216 Virusshare.00090/Net-Worm.Win32.Allaple.b-601b5d455007d72b7318943d2b76ec83d4bac0e09e3e43b03d1dbcaa1385f866 2013-08-26 23:04:54 ....A 93696 Virusshare.00090/Net-Worm.Win32.Allaple.b-60350e3e1df698636669aab529bba8076586295bf541941cc21a3c761f9680e2 2013-08-26 23:57:12 ....A 122652 Virusshare.00090/Net-Worm.Win32.Allaple.b-605ec9c7825f42b08b3a281d9fb6228aeac9e2054aa647c8f0585a6f018cf136 2013-08-26 23:40:46 ....A 15045 Virusshare.00090/Net-Worm.Win32.Allaple.b-60ceb72717aa0bb52beeeac3e5f860e1a0b42713d47fcca755dae1d360951cb6 2013-08-27 00:07:46 ....A 72704 Virusshare.00090/Net-Worm.Win32.Allaple.b-6121d8ea343beb3aac2a3962256225262981641eead2fa002d1b0cb9a36bb865 2013-08-26 23:29:10 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-619cd8ce325552f3a700793301fb065b478d5ad58f6daf907afe523fb637457b 2013-08-27 00:19:40 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-61ccd2b4cacc9c1b39ae5616c9119b2c8f117bec03c8156c0771a4daf2a75c95 2013-08-26 23:45:18 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-62636d93776b98141a37156b40883c99c52a2f75db6f509689cfcf5c57f60bfe 2013-08-26 23:56:22 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-6274832af9202beceff4c3dfa8d4a503177add81b2f17e6735b2e6cae13951ad 2013-08-26 23:20:40 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-628283f3b5e91f114fb114ee682d63f2d5556a585b92762767039ea1c608f4cb 2013-08-26 23:56:28 ....A 118272 Virusshare.00090/Net-Worm.Win32.Allaple.b-634f9c5cf598dc28f94b42f9fd799bdd6860c19f5fb7273060d93a4e112f92c6 2013-08-27 00:01:42 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-63e68ad929af84204ebb0e6ea89962d6b65b7be15b1c5386d509cd4345a1e9cd 2013-08-26 23:09:32 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-64dec4bc3e292e5040698958a5d94f8d9bebc84063a49d4e8a1ead53769ff771 2013-08-26 23:52:52 ....A 96256 Virusshare.00090/Net-Worm.Win32.Allaple.b-6504e050b62dab39145869c639ec97b482f66f127476feeb25f9f2720be9b28a 2013-08-26 23:54:42 ....A 83964 Virusshare.00090/Net-Worm.Win32.Allaple.b-65486ca9de95758c8cb1bc6754448957ff3538546c275f2dcee50efbcea0f32d 2013-08-26 23:19:08 ....A 175616 Virusshare.00090/Net-Worm.Win32.Allaple.b-65c270a3003217252a525c09278546b7f652a14661a9d331a8decec976606307 2013-08-26 23:36:20 ....A 96256 Virusshare.00090/Net-Worm.Win32.Allaple.b-65e50909afb75a99aa4d73e975e962ecc8af99b898c1843e39b52dcde898639d 2013-08-26 23:09:34 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-665a6836f027fe3ffd965f6a915769eada3ee3290ce8baa4682c2501a737cfb6 2013-08-27 00:14:24 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-678a288e00584a83d7dd79c903fb12cb35dd3afbebf7f479e769c946ba18ed87 2013-08-26 23:02:28 ....A 96256 Virusshare.00090/Net-Worm.Win32.Allaple.b-67e8c3565f5e5e060ce0360bd9f2bba8fee9266de3934545b35dc89e628ca96c 2013-08-27 00:15:08 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-682bb898afa15f6ad26eff9a422310e41e13376ed8b8e26a66bece05d6f2b598 2013-08-26 23:18:00 ....A 68888 Virusshare.00090/Net-Worm.Win32.Allaple.b-68923e7a1f9b14403539a69b833965e3c06692b3f2a89e6137864add404dbf4c 2013-08-26 23:32:28 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-69796daa3a8fe3c14e3616b5deee5f76f0bc5b403f643956fcb14056dab82450 2013-08-26 23:44:36 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-713bacac9e62e15f0160f32c7729a7889f377357c4ec518ad084bfe3ebc03677 2013-08-26 23:29:34 ....A 93696 Virusshare.00090/Net-Worm.Win32.Allaple.b-7191193198741d0590223d266d200ce43535dbe2f068efb4f05e6ebbce57464d 2013-08-26 22:55:40 ....A 526320 Virusshare.00090/Net-Worm.Win32.Allaple.b-71a0bc6fbb8e5719899de33905855616e56ef996ef88e92d3d80b8b24cf73820 2013-08-26 23:32:24 ....A 70890 Virusshare.00090/Net-Worm.Win32.Allaple.b-720ab366a315c75b11738f3c0898477bb3c1ff64eb72c93b9e1f4ec5f71a7c7b 2013-08-26 23:06:00 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-7373c8b182488fc1f1ab0c2446432a3e1af30042488ea71a78fb1fdd263d2ab6 2013-08-26 23:27:20 ....A 78848 Virusshare.00090/Net-Worm.Win32.Allaple.b-73b1ee5737192c1b5f60d5d0750fa20b0a922235ccf8952c88aedebbacdf4a3b 2013-08-27 00:12:10 ....A 103196 Virusshare.00090/Net-Worm.Win32.Allaple.b-73c22f64db9de87dc7e81b7aa3597dc0c592481a4021d6441eba127d05480e8f 2013-08-26 23:56:02 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-73df78bd72a4b2b4365008597d55fa0c68e49be698ee8199d7223d5fc210d046 2013-08-26 23:12:04 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-73fdb962155ff6a98a795e8e2a96b1583e58f3d697fbc4a7878bf1e6145e31ce 2013-08-27 00:01:24 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-747a2cb879b0f54e6b81065ba8759778e14c0f96b95d76702eee2b64e559fd25 2013-08-27 00:15:00 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-75458f82959245903e88ad31fd0bb9ecbf86278d54d4742a94952e5ef66bea5a 2013-08-26 23:48:32 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-755e31ddfa2bdfd2876fd4f3fafa9418bc51e58c916906d88ca52c73e8bf591f 2013-08-26 23:14:52 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-772f40ede99040f16b62559340041a8a0a8be865dc122750501bb18e10413984 2013-08-27 00:22:04 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-77407e4412ea25f3dc14b993d3b35f8d3210e70de0275ab383dddfaa6b26516c 2013-08-26 23:17:06 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-78417b003e535f0c8d95ce931451a828b917e951fb4fab9ba79ecb061d6b61fb 2013-08-26 23:21:16 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-787d308107949f1f4176242ec162f9180d3fab0f0b32e7521ec1dc5383ddca7a 2013-08-27 00:17:04 ....A 88064 Virusshare.00090/Net-Worm.Win32.Allaple.b-8043bc1c2a68856087c5cc4db851caa9d5c4ed518385be493deb01354866a9ce 2013-08-26 23:16:48 ....A 175616 Virusshare.00090/Net-Worm.Win32.Allaple.b-807946e304a81dd6ced32f465955b674032d63d1f9fa6862db04215e9364a950 2013-08-26 23:54:54 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-8128c430f5294020220e7382a7d121d4f3e99a606f970de89886befaa48e3eb4 2013-08-27 00:12:22 ....A 122652 Virusshare.00090/Net-Worm.Win32.Allaple.b-815cbde84aca5438431590d772e40f8b04204db5693376a94e23ef9ea612c0be 2013-08-26 23:41:16 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.b-820063eabfd68034c6c6bb3f5796944a3108071b9ca18a907e270632d328ce20 2013-08-26 23:21:00 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-82b9d267fbd62632b5a1e2965884a5bf696c6a2e00ddbb1764a3fb10fa756979 2013-08-26 23:30:18 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-830a46b3dbb7012a88b650ecbbe8ec9af14594695443d6a92c90a26c08cc7415 2013-08-27 00:05:28 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-8316189577bbc05b08dd2df37b9b1636f2b0b65c728214bd1b5bd8265096c465 2013-08-26 23:14:28 ....A 122368 Virusshare.00090/Net-Worm.Win32.Allaple.b-84a61b18be529eebb88040e176c27cb26e9bb5efe4ca9dd310a664199a6632f1 2013-08-27 00:02:50 ....A 62985 Virusshare.00090/Net-Worm.Win32.Allaple.b-84c95dae93a56a329bfe45a01babbac35cc35f68410bc0f453168a01eac3cff4 2013-08-26 22:59:32 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-856a7a1b5a8582088fe913f1a3cfaf5ecdee8e96b70413d89f99c4ec587f3be6 2013-08-26 23:47:14 ....A 73216 Virusshare.00090/Net-Worm.Win32.Allaple.b-85a2d685b24b68e62f9c5ed7b7b6ae14020d6c264c98fa9d290b99f81867d006 2013-08-26 23:11:18 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-86071e83d4ea04fbc159a8c94fcadaa4120c2fc73d1bbab42869173c245ccdc3 2013-08-26 23:18:16 ....A 88064 Virusshare.00090/Net-Worm.Win32.Allaple.b-8634ddf79d092e29df8308dec38cf9ef55e16528eccd05135920ed9562d32872 2013-08-26 23:51:44 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-86dcf6aa334b93d6635a71d6394dc8bfc3a2726ba0dc03c2a09e23cabb286f7f 2013-08-26 23:10:46 ....A 151552 Virusshare.00090/Net-Worm.Win32.Allaple.b-871777c515cd568f51390254de08655a3cb759c700fa593cf369f291803b787f 2013-08-26 23:54:14 ....A 93696 Virusshare.00090/Net-Worm.Win32.Allaple.b-878abcc31d8b294990dd1a5f80cbb7f9c7d0264ef8da37aa91dd0410385b6d0b 2013-08-26 23:39:22 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-8805f8071e55b431718f94ab3f1d27707e65baced8e7ff5572a3d25e69711d56 2013-08-26 23:20:52 ....A 88064 Virusshare.00090/Net-Worm.Win32.Allaple.b-881b5a997d345ee2774aa198efa8c9909661c876d4cdccad53395282a233794c 2013-08-26 23:34:06 ....A 98054 Virusshare.00090/Net-Worm.Win32.Allaple.b-88241d0ec5f766e1cd1c7a0de86b5ad86828e97d9dc74dbc4d8fa7289df49baa 2013-08-26 23:21:36 ....A 26606 Virusshare.00090/Net-Worm.Win32.Allaple.b-885be0042873a41d5526e62c737dc6c99b8105b51b133ec3a6abf3f6803886c1 2013-08-26 23:04:40 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-8898898a764a786b3427c2bbbc3842191858f587d3c5a83a67b32678c4056ec7 2013-08-27 00:17:12 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-8ac837dd268c102c7907781f341a116d535b311e2d17fbeeadc68b353cac2828 2013-08-27 00:17:28 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-913417680b0bc44503a1bb3694ead1bceb0285b918bcedb7cbb3bd38b1e93392 2013-08-26 23:56:40 ....A 118272 Virusshare.00090/Net-Worm.Win32.Allaple.b-917b21033e6fe82313535188263108e1ecb4cb2f698de880584c1dbd456c5715 2013-08-27 00:04:44 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-91f3781e8522446e18bc5fe55959c1f1eb756cffc7c5b589c8f9bad739f0c7c7 2013-08-26 23:53:08 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-92ded495374c1c69a4338ba4600052056b0c35f58ffcfd3cb2cc2a0df224a1d4 2013-08-27 00:12:36 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-9454203501fc9b656fc49fc087b1edda48ecc385adc8f465dd7da0b8d6b18057 2013-08-27 00:15:04 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-9454b46015233110f02f128f259d0f1edada43a62621996d8fd00f20b652f6a9 2013-08-27 00:09:24 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-95a7a1588dfd74701535aa896633a4da31d6113b3e66498ca2e78a143a449c85 2013-08-26 23:09:06 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-95c9401029732d9c812b88fe351fae9da442b23088ca62acd646cefb182eacc6 2013-08-26 23:49:02 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-96c43761b035a866475a5242e1a8a7dda1b36a0546b92ca6ddd6810f5fcba099 2013-08-26 22:57:54 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-994f547400ec5e7b5d2b868c417262ed66c09face27a103c4d41784a006fca2e 2013-08-27 00:10:38 ....A 122652 Virusshare.00090/Net-Worm.Win32.Allaple.b-99e0ee6067a13cbc0c0aad09d90be0b025a720bb6463c97054314c901f13ab5f 2013-08-27 00:11:54 ....A 93184 Virusshare.00090/Net-Worm.Win32.Allaple.b-99f7244af4bf91d4c80436d094cf677da03de212521b3d6d3c4b3336bc31d16e 2013-08-26 23:56:14 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-9d179be0bc755c3674b35e0e9adec25303e5521a6b4fefd07d63fa0651ccb369 2013-08-26 22:59:16 ....A 93696 Virusshare.00090/Net-Worm.Win32.Allaple.b-9e6969e34b0d9f851d2b44fe62823be976bf286459350563a7c92287cf2d5c8c 2013-08-26 23:45:06 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-9ff5d93642c3972fc44b4cb5c60d8ea04e8e2f396284f6bd1d48956f21870cfb 2013-08-26 23:01:36 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-a0e0cabfcd509b86e6ac9ac0d581d1eb73cbb89484b33ab5e0f7c591194c556b 2013-08-27 00:11:36 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-a1192417d7d92e7394a7e487f9ce308342a34e20df30b93ff3ec1a33ee7676dc 2013-08-26 23:16:12 ....A 68888 Virusshare.00090/Net-Worm.Win32.Allaple.b-a2046a4be77851fce893175cc0bdc7f0f286e6c86910ec0d6315d9ad02ec81a7 2013-08-26 23:05:56 ....A 97280 Virusshare.00090/Net-Worm.Win32.Allaple.b-a28dc9798c1406daa9fc9ad8fdab3be9a6d7909460a5b53ee9f658b5fc6ee6dc 2013-08-27 00:04:40 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-a2c10562c2efcf7f99ee5d9ebf7988aff63c7356b9fc553a3e8fc241f3ea7499 2013-08-26 23:46:50 ....A 103196 Virusshare.00090/Net-Worm.Win32.Allaple.b-a3026180dec836ecbfdb09012455a00d21efe4071231a80e695439bf6b561b7b 2013-08-27 00:21:56 ....A 122368 Virusshare.00090/Net-Worm.Win32.Allaple.b-a3f9ce2b5c7319edde826e3fe13960141a244fca8c54ad76772f50fa3dd3a856 2013-08-27 00:10:14 ....A 175616 Virusshare.00090/Net-Worm.Win32.Allaple.b-a413f6e07a7235ad05e3508522eacab84bfaa5d913481ea546134fdeb1dd0c84 2013-08-26 23:29:26 ....A 24735 Virusshare.00090/Net-Worm.Win32.Allaple.b-a57dcef35ba5715e86933a1682829f19e88e9247373ef38afb6bc3b3357f45c9 2013-08-27 00:19:32 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-a62f66c3e2073b5479c5863f458b7016c220542a138cb5ee86f0ea6d733d818a 2013-08-26 23:42:58 ....A 73216 Virusshare.00090/Net-Worm.Win32.Allaple.b-a738abd3f9ccaa619f9f88e2a6d97125067707fda07252e61fd338984b1fa45d 2013-08-26 23:23:48 ....A 185344 Virusshare.00090/Net-Worm.Win32.Allaple.b-a8020cb09f1050ec37f9954c9a8900d82a0303533e37880a30d6dd55073752f1 2013-08-26 23:04:32 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-a90f62aa19feefc7488b4cb3744218b3dcf40f997ecc0c66ccb7e5c0c8049e36 2013-08-26 23:52:34 ....A 65536 Virusshare.00090/Net-Worm.Win32.Allaple.b-a92d8de2fc3d284fd1f2753e1fcaf43c8ffcd66743a2c281d32d329c6863e3df 2013-08-26 23:34:30 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-a953f56296fc4d016b9e050091eb1b547b029901bc9d543ee2cc390655537aa9 2013-08-26 23:04:16 ....A 175616 Virusshare.00090/Net-Worm.Win32.Allaple.b-a9e1a46c9717fd7010dacb7843fbf10bf75e7b48d5a2982caa75fbd16a41f4bd 2013-08-26 23:27:52 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-aa5cc14ee59f208e7c6f3f8626e2b37e29520a321d23f5aee61ba74618e16ea6 2013-08-27 00:11:38 ....A 55335 Virusshare.00090/Net-Worm.Win32.Allaple.b-aa5dc29338f296143dd5975a11fc40381846d3d4205e7f3cba52c9aef6e0ec47 2013-08-27 00:21:22 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-aaeb9b8cd59689f224b7d30834cd8d501a9d4f31482b2994b2fd498c4c606bb5 2013-08-26 23:12:48 ....A 77824 Virusshare.00090/Net-Worm.Win32.Allaple.b-aba52b9dc4edacfbc0c0f47e5c1b7b3d101e8e13bd424e7b5563bef748fd6ad0 2013-08-26 23:02:58 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-aba561ae704114481c5701b225dc29e0c3c6cd0d4dce4ac268cabd2625aa4bbd 2013-08-26 23:27:42 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-abeea0686554be5d54e1eb7e0ed336499c71aa020540759e8c424fe441dac01b 2013-08-26 23:06:32 ....A 38505 Virusshare.00090/Net-Worm.Win32.Allaple.b-abfb8fa4d93b3aa5ddf59cfea2b7d7ff74a76c2ab54432557ae21009580782c1 2013-08-27 00:04:18 ....A 142848 Virusshare.00090/Net-Worm.Win32.Allaple.b-ac9e6f7968b2b59b67f7e25728e0b2702f4f08a51f9f0ee8a73a95965bbf3c42 2013-08-26 23:16:06 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-aca3014d57f7cc5d14a5405b1cacdeac5736600f74218a9f7617ca03766c042b 2013-08-26 23:40:06 ....A 118272 Virusshare.00090/Net-Worm.Win32.Allaple.b-acffa6e41f8fd65070f5573acc5d71aea03bee5b8c67112ca4957403d4b8e5b3 2013-08-26 23:53:00 ....A 68888 Virusshare.00090/Net-Worm.Win32.Allaple.b-ad959b7e937f4ec1eff72973258a7e949d97a581b169fccedac2578ca995924e 2013-08-27 00:15:08 ....A 103196 Virusshare.00090/Net-Worm.Win32.Allaple.b-ae4be8ff9e992782b19d3e0bcc91252e16af14254783b61e8bbc0293b7e72942 2013-08-26 23:11:56 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.b-ae7939f2cd73f31bd931f9723e491069a865abc47abae878ce7b91d7f99f89ba 2013-08-27 00:13:18 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-aeb4f3e1d58051f0887178ede0e6ddc581627d70cdbb861913405dc05fe9674a 2013-08-26 23:08:48 ....A 78848 Virusshare.00090/Net-Worm.Win32.Allaple.b-aec6b34ee39f6215d38ccded91d11cee8d19f26de4444e5be6432a448738fbb5 2013-08-26 23:56:54 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-aee6e00659f04bec04f9dfd7cd7a03448b3de145efab6b6a11362431f23a14ed 2013-08-26 23:44:54 ....A 93696 Virusshare.00090/Net-Worm.Win32.Allaple.b-b0720335cfcbda00d51947c80a6e91a9b00c9d488931fb6b8a1fbd664706af5d 2013-08-26 23:20:46 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-b11be4fc2ef9fae2caf9535e437ac8068c3b1662539b09a40b3441baa1e8faed 2013-08-27 00:06:10 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-b136e7a98f20cc93bd497b49babd77ab089055b775e68c9e4e8fb60fb6d35667 2013-08-26 23:16:36 ....A 96256 Virusshare.00090/Net-Worm.Win32.Allaple.b-b1d1ee8c81ffa56db26266f9c1162e7a06f917d1ee0c00ada0e21bc526fc1b25 2013-08-26 23:23:48 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-b1dc7199534c63add14e2a7840caee6be5bab51b35054c82c416fece5cc6f776 2013-08-26 23:43:42 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-b26e4ddb32d22791ef818e382d739af6e9c9898c0c45bd29b622848ef612ecba 2013-08-26 22:57:22 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-b3d793092096ccebf1b2b8c517ba7483328342bb8b49863c8d6c0e812afa8066 2013-08-26 23:11:40 ....A 77824 Virusshare.00090/Net-Worm.Win32.Allaple.b-b3ef81e4af514c19bd66f9caf9412391d01230382fb3c9f2be04f340b1a10329 2013-08-26 23:57:38 ....A 73216 Virusshare.00090/Net-Worm.Win32.Allaple.b-b59b3acc3a174a4d5bca8a67f2df9b657a5cf912e58f8ab3bd3a56a9df8d135b 2013-08-26 23:53:02 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-b5c1aed4ec9950994f48959a0ac8d9672f1ff2a08ef39ebe1c616b2b2696fd8e 2013-08-26 23:14:58 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-b78b723078aeed5712a65ce52f25da68aeb3ef97fdd70704894cfd099550f710 2013-08-26 22:58:06 ....A 122368 Virusshare.00090/Net-Worm.Win32.Allaple.b-b7dbeac724ec33080dd391c32aef4c5735296b8ea6d38239bf0f2aeb8ee57902 2013-08-27 00:08:04 ....A 16575 Virusshare.00090/Net-Worm.Win32.Allaple.b-b84eda6488eaed86513b53233b9b902f8a1af7b903cc52acc386f34c2b935f42 2013-08-26 23:11:12 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-b89aa960a1f04c2ca63f134ab0cc225cd4b2bade4401a08800dbb3b2f04be794 2013-08-26 23:46:12 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-b8b6faf3d21f43ef2d8404759bcfcd7743519030c5c6ee0a6ed4f448e9a8af21 2013-08-26 23:51:42 ....A 175616 Virusshare.00090/Net-Worm.Win32.Allaple.b-b8bc83a7026ccd3071cd63858027d75a297800926cf1899fb465bc5763d9399e 2013-08-26 23:29:20 ....A 123930 Virusshare.00090/Net-Worm.Win32.Allaple.b-baa002bdbe2221a43db8b0c676ae359c38d30122cb474bc39ed8ba3c0edd384e 2013-08-26 23:35:10 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-baeab360d3daa6b37e7b03f5133cc69eb3ff925377cb9745be71305b0ea36895 2013-08-26 23:01:52 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-bafe32dfd4c098323d0d198cfa348a9b0ed79fbd18b10de2ec4d1120e142f07e 2013-08-27 00:21:10 ....A 93696 Virusshare.00090/Net-Worm.Win32.Allaple.b-bbfd53d125990afa69292bbd0a575c1aefa3740aa336bc71b8367e7ab102ebe0 2013-08-26 23:13:54 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-bc6e173b9f55ecad8a327e4765c2e2f7ebc5568937cab65687132151c6d65a34 2013-08-27 00:08:52 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-be5cd1e0c54341dec92377665093c056739419bced39a9b68d107b3c2ca3affe 2013-08-26 23:55:14 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-be7d55c9c8ab6a505b5e363a31eac56fdf6a38f290bcf54c1ae2f2bf1d18f4c1 2013-08-27 00:02:16 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-c03e5fbdead5bc60be86b3f21c0b00c186b52abe07d48f4dd680b3a73e92b7b8 2013-08-26 23:59:36 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-c03f75fb0ac990de3976850b23759382ee99af88cee3d881642be1e86d2b6e1b 2013-08-26 23:07:18 ....A 142848 Virusshare.00090/Net-Worm.Win32.Allaple.b-c116a2eeb8ca1d7969d1435776c09cf0331ea3c573359120ab6dda6aca3cdc10 2013-08-27 00:08:34 ....A 118272 Virusshare.00090/Net-Worm.Win32.Allaple.b-c163ca3b52d29f5e06a308ada2a903d9b85e7504c1d6927020fa60ac0ac6797a 2013-08-27 00:07:38 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-c1cbe63410411e9ff2a9067ed8d6627a7612a004c8d6c88b8f0b0d9ff349ce0a 2013-08-26 23:51:16 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-c20c81f33e38574cababde72d3803cb0954a8a88f4ace0bb6f4751cf6a983b47 2013-08-26 23:27:12 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-c221bcae4645b106cde4b8dd0dd366c3ee03a9e8ccfd4e13d2543e6ac645670e 2013-08-26 22:57:10 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-c22ad8a25cac9196ac0fb17492d1fa9b458f0d22266bcb57ce937c6911ac276a 2013-08-26 23:52:46 ....A 87552 Virusshare.00090/Net-Worm.Win32.Allaple.b-c240466a590d197bdcf747f2b27df1e202ce6e736d7aef0dbdcbe7a9cd64350a 2013-08-26 23:20:58 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-c2410ddb290c1d617b1ad278b93887aea33d48a725513c703354666d95fc4398 2013-08-27 00:21:54 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-c39122ebda6cdf6525bc97fdf3f830188011de530977474fdfdd752a5891bc64 2013-08-27 00:04:52 ....A 93692 Virusshare.00090/Net-Worm.Win32.Allaple.b-c3ca3e843c16eb30c5d4d6bb3ffa9c8163b42c29fcea13ee8422b40333bff61f 2013-08-26 23:34:38 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-c3d6f22c5e6cbe56f258c6dad972bc9e40133934a434fa7416a082da7c247e99 2013-08-26 23:08:32 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-c3dabc63cd755d14d2a8d6b3f872a268885bbdccff9fd21fa5f0a8e3f530b1a2 2013-08-26 23:48:52 ....A 86528 Virusshare.00090/Net-Worm.Win32.Allaple.b-c53bef6b792c4f7db9ba9e1b10b7f8865fc1af80d43bb2b85ca61e6b3690d950 2013-08-27 00:09:24 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.b-c5c2b4e3700701f1914905a05c539e2c6d055ba897cbeee916946da38b664dab 2013-08-26 23:31:54 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.b-c5e1a3913157abe05c325773ba000a7fb36e59433aff26274452c29ea32239fb 2013-08-26 23:53:08 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-c62a2f5199faded2c7dc103392493e6221914b43b0bf95819c1b03a32b3165bc 2013-08-26 23:06:02 ....A 67575 Virusshare.00090/Net-Worm.Win32.Allaple.b-c6d811367d6b9aa08b75b9c6bdf20059e6352f04cc0a6e53e0a031f6474cdbb0 2013-08-26 23:23:20 ....A 72704 Virusshare.00090/Net-Worm.Win32.Allaple.b-c71cf82830050d6a8196c6876b4add45c607db90c8a0370371042f9218fb3576 2013-08-26 23:00:06 ....A 111616 Virusshare.00090/Net-Worm.Win32.Allaple.b-c7be50213e7de9de9757087b9e2842b8ae92fa066606227d8791bed5eeb534c4 2013-08-26 23:31:28 ....A 88064 Virusshare.00090/Net-Worm.Win32.Allaple.b-c82040a7fa3561d2988a18b4acd267133aa7f148ad09757b84feabccd10054cd 2013-08-26 23:54:26 ....A 63488 Virusshare.00090/Net-Worm.Win32.Allaple.b-c88cc8ea7ad531d6a3f48108b4aa76b1d72a324a6e3a1d04081431ab6efc1cb7 2013-08-26 23:51:06 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.b-c8ba43af3e1dd0005efd28f698616a1bd0f32af693d5aea409519e7d44ad0826 2013-08-26 23:56:52 ....A 24480 Virusshare.00090/Net-Worm.Win32.Allaple.b-c8bb5daee6ce2c0e474f908b44d7adf343907daafdec8decbe90344343c6aeee 2013-08-26 23:09:58 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-c8f872322338ee4aba5fcb830e92668ad58f49f1c9d581b26c55e290f27ad233 2013-08-27 00:06:02 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-c944518dd5fa16948f129dc184fef08e48d3d65bca866e4f00e7e760f6eb105c 2013-08-26 23:31:58 ....A 175616 Virusshare.00090/Net-Worm.Win32.Allaple.b-c9c32a9951a5d452686f055fbbec453807f39ebe5a81df3fccf630790d62b842 2013-08-27 00:06:00 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-c9c3d2f416c1b94ba6b14336666a05f8ee2bda2d076d48e3d196f955056fa3ab 2013-08-27 00:13:46 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-ca6dc6e31db36bcaf5704ef1cb887912a93b52d97110d2b2e17f9e184947d7ce 2013-08-26 23:46:46 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-cbbb321a98a38a6eeaa38f0f5857a82a32df2feacd4d899b02811e5f9585244e 2013-08-26 23:55:06 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-ccd1dce93cb0211e7bd5455e43d02e0e1a8a0c6522f603f5955adf9aebccf252 2013-08-27 00:04:10 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-cd8952737fe4cf5e1d1af05408a78658cff2a3268aa2630cf6aebdc2b3e23e12 2013-08-26 23:49:28 ....A 88064 Virusshare.00090/Net-Worm.Win32.Allaple.b-ce03d7eaaadeb4c530f347de12e901a71cb023acb15948b19a0113c60452d236 2013-08-26 23:22:48 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-ce537ab4b960e8426042507ddb33d33753bb036b62ccaa2c6c9d6f88fc4257a7 2013-08-26 22:57:02 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-cec5f106088e044208b23317ebd74c3adea4b810d4f032be51e1bd8cd3f372ea 2013-08-27 00:06:02 ....A 78848 Virusshare.00090/Net-Worm.Win32.Allaple.b-cf01bb9303496f208ba4f048c9a205ad3da0744849f836004ba1d338839bbca8 2013-08-26 23:07:16 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-cf653cbfdb7fed382585c26dc5bb665fbf39558eebaceb8984bf0b1af6c59cef 2013-08-27 00:14:32 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-d0688f1f1ec1b873eef3a238d153f0f8761f7371f040d6f855336063a207ebc1 2013-08-26 23:07:10 ....A 87552 Virusshare.00090/Net-Worm.Win32.Allaple.b-d07222523d6d4bbb5c611d156cfd86e4f0b6883b31aa06c5ab79380cbee3df05 2013-08-26 23:44:44 ....A 151040 Virusshare.00090/Net-Worm.Win32.Allaple.b-d0935dd2c2ea223ecd355ded92a7c282b85e8596c23b45c0244ac5eecd21d556 2013-08-26 23:09:28 ....A 77824 Virusshare.00090/Net-Worm.Win32.Allaple.b-d17aba71a2d08e96b72f01b106297b02828c4b5eadae7fc07266bf8cb07f3442 2013-08-26 23:58:08 ....A 103196 Virusshare.00090/Net-Worm.Win32.Allaple.b-d192416c94ca3122f0857ee1b6932bcbaa782c41b001bcb4c9aab194e34b0c86 2013-08-26 23:00:16 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-d306eb12b946abe482c65690b99d23950cf53a25362248339e486d1b8669fb28 2013-08-27 00:04:08 ....A 67584 Virusshare.00090/Net-Worm.Win32.Allaple.b-de1efc3fb4787f67551db676b8e4a900043e42cb1162b335f68c2fdc9854587e 2013-08-26 23:18:30 ....A 57856 Virusshare.00090/Net-Worm.Win32.Allaple.b-de51176b10c1dad5ee7c4e97e19da8c59b1fba289b954caec27a5cba87c3ff63 2013-08-26 23:17:58 ....A 65024 Virusshare.00090/Net-Worm.Win32.Allaple.b-f2523a6c4cdf3d9353d5e1dbbb8539fad67bbdde2e2c22fd38c1c388c3ae36a6 2013-08-26 23:25:18 ....A 512805 Virusshare.00090/Net-Worm.Win32.Allaple.d-1ad91f4b62a933a816a8ab20316cf4db3035073833118296c26c92d6cf6e90e6 2013-08-26 23:56:12 ....A 57344 Virusshare.00090/Net-Worm.Win32.Allaple.d-22e6da8be4103f10b4d439f44caefd9014b45ff66a367325198332427d9af33c 2013-08-26 23:47:24 ....A 57344 Virusshare.00090/Net-Worm.Win32.Allaple.d-79c6e72cbedb02ad8482f89be89e0f691db081e6d02f80c24427345c48565448 2013-08-26 23:50:34 ....A 25155 Virusshare.00090/Net-Worm.Win32.Allaple.d-a2d23d65577d1d7d605fcc2c6accdaa278eac1c2ddaab6f817dfb41ccb21f052 2013-08-26 23:52:32 ....A 57344 Virusshare.00090/Net-Worm.Win32.Allaple.d-a2e5184c34e9d6faa3970aac635dbc7376c63bf4d611772607cc6d82536eed6e 2013-08-26 23:21:34 ....A 57344 Virusshare.00090/Net-Worm.Win32.Allaple.d-d62d50a9793a447bf699343c893553eeae7ee9f33e404d81ce5a13acfb766b92 2013-08-27 00:16:40 ....A 57344 Virusshare.00090/Net-Worm.Win32.Allaple.d-e53dc3c1fd663284a4cab3d97cd75f529b259b9789ff1b477090569bcda87848 2013-08-26 23:13:06 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-009d12e6b9b48d4240b56eb9cb3164e24bb09f69f7e7254b31f610ae16e603e2 2013-08-26 23:01:44 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-0302350f966d608ff2fd0b5bad1e55f10f65364b09a61b0a7ff0497604437540 2013-08-26 23:07:48 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-04514ea586099aafbadbf2006e21cc5bfca42b6a963d18f1e1c6ae0a4c5c00cf 2013-08-26 23:27:00 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-04a74407298146691ad80ed13ea8c14b7becda061646015be3ec0c485c90ed45 2013-08-26 23:25:02 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-05055254fc4b101ed43db1e41666d9fdb6547e4e6982c32cb404cf7103737bf4 2013-08-26 23:48:58 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-069252e8150b4f6b372d7f8405c7f739411964b83989e46f7f01e1a291488577 2013-08-27 00:01:00 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-0837b8e38a1d032eddd774785b59abbf9dc73f1e079c9da2ce08748025f3043d 2013-08-26 23:06:32 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-08e95df2a564e732e343ed4582b293c8f247131bfa0c1a7de830ca5bec1091db 2013-08-27 00:06:10 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-0cc3e5c15d186b2d3a3760fb692c173564a90aa3ef97cf8f53a10f19cbba0648 2013-08-26 23:42:00 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-0d88d8dcc325eebe6e3edeacb493f4c24436d63b3d521ba269da3f71b43f7546 2013-08-26 23:52:48 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-0f45c750b6d90c6452c2c089a26531384bc03a2935d00e61fa721b1d17c9f7c8 2013-08-26 23:14:12 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-106c2f42a9316d9989995b9286f858ece0e9d265fc69a799411b103a7839200f 2013-08-26 23:39:10 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-12139c02c52c41a52a8f7e25ace5439fbe16aeed6e9ed6b7af080f749bad21cc 2013-08-26 23:03:16 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-127e9e4e5c2dc7bd6f17901c3d971e95a1b3733ba1e32b55c7b171cf72d80f91 2013-08-26 23:21:14 ....A 89600 Virusshare.00090/Net-Worm.Win32.Allaple.e-13603fd61908318d77b191cdcceeea1c76c4d9422dc559330abadb708a7fe93e 2013-08-26 23:56:04 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-147bb8c37b0664382b8d92c944818904d11448ef32c49dc57db3501faa0e572e 2013-08-26 23:01:40 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-1497c6fa087dab7650abc8beb981a10e4a377c31db52542e1fb52c6656d6d300 2013-08-26 23:14:18 ....A 122368 Virusshare.00090/Net-Worm.Win32.Allaple.e-14f99e74500ee501b592d0275d7a7718ef7408fa66c392d29a3ee908266be74f 2013-08-27 00:08:04 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-174ef25071a8e7538f1a66ae4b019247d21832af265fd77af8ce5bf90d2a0dcb 2013-08-26 23:30:32 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-17bb1ed56cfddf211839c431056b835222f273d2f159098efa94766fc61d65bf 2013-08-27 00:16:50 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-17ca4203e4093478c459c1b95d70f49f717fd6a6554f47e729c4f6cb2002f6e5 2013-08-26 23:59:46 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-19181de16b9aecf0cf18cc77fc2dcd1ed41f4f42c2abbef59c97d1701594a6a6 2013-08-26 23:40:20 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-1945a85c6f89725f652ff01f5ef4e04a8eed1a4a82f4fdd66169a68f102c354a 2013-08-26 23:27:58 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-1b9a6a08fae70398fe29e649ae454fb3ae31f55bd8d68af1233de2441cee6736 2013-08-26 23:53:00 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-1e3d86be60911b7c61e00ff9aecbecd42d5908c784784244e0d82c27d5c3f4c8 2013-08-26 23:15:56 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-201fec141a8c04d7fda3c3c5dc61769965e958f7643c613b2bff8fdcd10232ef 2013-08-26 22:56:10 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-2033d4af7758061cc9e6beac496f888deb3afca64297f0306b1619623305522d 2013-08-26 23:38:20 ....A 69870 Virusshare.00090/Net-Worm.Win32.Allaple.e-2054e598783efcf15acc4104ceeaa72d48be19eb7452c6e873396f2091781664 2013-08-26 23:22:02 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-21003c71f8031c59707fa8d0f9fefb42eeaa37f5ced33c8f8158ded367f344ac 2013-08-26 23:53:20 ....A 89600 Virusshare.00090/Net-Worm.Win32.Allaple.e-210c276928ecb2145f86d49c58e73128ece27eecd2afe5d4e1557f1194c909a2 2013-08-26 23:35:26 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-2185f048e01992fdb25e73fbd9392f8df4ed40a0cdc1b2798e158cd356be4602 2013-08-27 00:01:42 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-22085014e9e9ffb496f33d1424f35da8025f5789e824a9f8e36335cb801a9dc4 2013-08-26 23:42:02 ....A 14790 Virusshare.00090/Net-Worm.Win32.Allaple.e-2447e7aa0b93d757940a2568c75dccf3e014e8df6cac59b4498b99926a0aec72 2013-08-26 23:59:10 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-2458a571f98e481e70d13dcf50b936e38a59aed82afc500d5fe208743afa3bd9 2013-08-26 23:57:18 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-245a3dd5bec4597e58ea2bd97a1715c6c4a74f6c565daaf91bfad6dbcd17f8f1 2013-08-26 23:59:02 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-246721b62f8ab51c59106f30656b3ab1b8f3676398837b95082ea102673a679a 2013-08-27 00:06:24 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-250b6a2b04b1a857b217f453672da4abc439b989e4b888a3c2648a33c559b7e8 2013-08-26 23:24:18 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-25b55cdc0700b04cc220273313c4b10f1c3f4656ba5f7d68daebea97862cd97e 2013-08-26 23:59:54 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-260f5932eaaaaac2d07fa3aae0ce36f82397e1355947201e7f4a8c90cf31b067 2013-08-26 23:11:14 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-262729bc1c3986ccc95e5af468430d806b306d26f056cc5f3c8002b259b62204 2013-08-26 23:57:32 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-282c4dc59d2241ad1757a55f73f65dc4754d63c92ea1f7263d63eb776578508b 2013-08-26 23:44:04 ....A 13770 Virusshare.00090/Net-Worm.Win32.Allaple.e-290210fce0912bf9bbe2a3bd3d95cc7bfa689bb7abdbc8ed106ea9a32cbb21a5 2013-08-27 00:02:44 ....A 89600 Virusshare.00090/Net-Worm.Win32.Allaple.e-299e76cfd1f167c7dd20006837bd284f4dea18182a25916f9c5f44f7e521451b 2013-08-26 23:28:04 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-2b24507db612392d2e1513a4cc25f01b5dafdc0ef553f7e20fa8faddcf49c5e3 2013-08-27 00:05:00 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-2b59b8f21b141cb0f47b2c1867d77dc2afc7597fc8aa2e2143f973a50310b7d7 2013-08-26 23:46:24 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-2c6fd5c8a2bb02a4b8c0512ff7a27500f29457d54de5aed24cb92772b2b3373b 2013-08-26 23:19:44 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-2cc456d4808026e7e2414c56f08d23bdf8cbb330422244aa842890ce787d86e8 2013-08-26 23:09:32 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-304a0d49139a1a3945fd507c94c2d42c72d8c2df59dac48f21669527e3564fa4 2013-08-26 23:26:34 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-309c5fb486fb8d185b74d091febabfd124d38625cd8e157fbbbef63d305d8863 2013-08-26 23:44:36 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-313d28b6644497a5126962ab49e52dd17e8ee0f04debe5858b26128053b9d559 2013-08-26 23:11:20 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-3145e5de6040d02ea1ef23c83ad707c157dc6b177490c0643d495fa8e2503e7e 2013-08-26 23:53:16 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-31bc19e28b32dec7daac1c1cea4de27aed6bc71af2409944be6393093bf17386 2013-08-26 23:15:26 ....A 114176 Virusshare.00090/Net-Worm.Win32.Allaple.e-320a7f0d5d9e4247a55116db80e389ed48e403929e596e87347bd9d818e3d2ee 2013-08-26 23:31:32 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-32109a6659447d750414147bce1b9a896bca079d868bcd5a39d707ea4c753c2e 2013-08-26 23:43:54 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-3247ecbec11619d113e8eae3dac48ac70e77f6e99f829d22a48e26b76a837905 2013-08-26 23:13:52 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-3381f827613c2a909b350908001c1c3d3467ea6b337cfb40cffc8c6dfe13e3ae 2013-08-26 23:03:42 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-33a035dd721334190b8efc6a145b1773d9c1e79a28f27a37ffe1913e045d46a0 2013-08-26 23:36:16 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-3480129929a94f3476bfe3d6701ddfd54d2e4ad9fb2250a7af79c0f374172dd5 2013-08-26 23:46:58 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-3596838c0d590634661fef80a1dfe623c4fc02a414061d78dcceebadc75a89eb 2013-08-26 23:29:46 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-35ded3c8d095bec4269d40aadda19525c8f04f16cd09ac3a4d8f059a4847ef0a 2013-08-26 23:48:46 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-370d72e919d6146b26aa7d720920d3aa910c3ae829d40a30e5daf3ec5c1f94db 2013-08-27 00:12:34 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-37b07e889b662702f6cd2c694773700a6d4e4c392a0fba3444832552608e7367 2013-08-26 23:45:08 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-38747ebd92560a9219e60e9cf6664454d85787e3d778a6e36868ce0a1976cf5b 2013-08-27 00:04:48 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-38a8891ed3d2875645dbd66003ad03d6ea369f85425788f68123bc8c72956e21 2013-08-26 23:07:52 ....A 64512 Virusshare.00090/Net-Worm.Win32.Allaple.e-396bdf701b4288872acc2ea67babd32ec547516941916b17fb446f7adede2f4d 2013-08-27 00:08:04 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-3992ed2436bf74e6d818ff54bbafab7447f6c86fec1810e864fa89034c1e1fbf 2013-08-26 23:02:12 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-3a8c2231192c44ed4554bcb59cfe738ceaeaaa44de5cfcc6a860c7360d0e45d9 2013-08-26 23:05:24 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-3c29549d9a6192168a131b408e972ee7e0c58f6461e89c89f034c8dd752a3c68 2013-08-26 23:28:56 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-3c6198542acb4bd88c62887d38a484e6239546461981c5a7c8b48fadfb359cf1 2013-08-26 23:16:40 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-3f25931a76c1de7ecac2493983c84f48847ce4b33c3c7350269b2db88c3de6b5 2013-08-26 23:56:28 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-4060728524dc41844290a1093b66cfe4e35e10b38299f6d1bddfb110458bd5c6 2013-08-26 23:23:08 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-41084a55db8ac97bdd1e11dbfac00d86de13d938828a72fdec1ea25599c3e2bf 2013-08-27 00:03:00 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-4169c9b02aaa6b262945da95bb06c291028dbc532f9c2b3a9a6ee84bba7239d1 2013-08-27 00:00:58 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-4190032ff3ed9e73811c5b9403e15acf131b5e9841bc9a5cfa7bd7bafb40f421 2013-08-26 22:59:18 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-42524b4243eb03fe035d73e2df93633c4741ee9f3978e9a526314e567ef6ad52 2013-08-26 23:11:58 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-432835c6e67671b598483cdad49c93b604a28f6193701377ef6915b987a64c2d 2013-08-26 23:00:44 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-433af9321c23072aebfb95b64df67b13201bf7f7b163de8bf35a3d9f03af623e 2013-08-27 00:20:48 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-4356742df8356bd4cdd6c2356a30e7b096a2dbb343b086d0a22354ee402252d8 2013-08-26 23:41:50 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-43aa783f010e9589c298999ac0c31d5a63af88d1f1c221a25a5d1f5370e3036f 2013-08-27 00:05:48 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-43c8a6bb2dba5e6dc2dd52b149f8e3e631f19ac9c5c7f229f66758c94f3202d8 2013-08-27 00:18:24 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-43d67fbbe6212965a1b0d2121ef8dd0415c9f0963150b7227a881e9e4c48c09d 2013-08-26 23:27:32 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-44469814a7cb835d6c8b88be42202be6a69b2d8c3e2a1622f56d94072ab43aa1 2013-08-26 23:55:52 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-46a9c8b31c237730b44e27eb319907cd7fe62a571fd8f045db7b97a06b64130f 2013-08-26 23:24:48 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-4802e7192f2fadcdd8b5d5886acf03efbd36a571d3a54196aa1ecd0c4da143e2 2013-08-26 22:59:26 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-4827353e236be58b1bab0279102d5921b18eca9b67fafc780de3aa6e54ebe7d5 2013-08-27 00:00:08 ....A 27795 Virusshare.00090/Net-Worm.Win32.Allaple.e-4831872fe522a265019032047d1efbe6126457f2fc7d5ba49b9f3d0f5bbc4ee4 2013-08-26 23:20:00 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-493a58eb35af64fe514d6b85ab41877fb4b760a36351ad56d24c62b8c2ef1903 2013-08-26 23:09:18 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-4a81cdfdb5b9fcbd1bd551c7160a1838e163679f696b25745137118efa51dcdf 2013-08-27 00:21:28 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-4c0cef79bfa465bd1e319f5f09dd6e1fff9470344eab34abd1c449efc1b0d664 2013-08-26 23:24:42 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-4e16d77998563b47bcd8d172623d39adfde7adfea8f898d054144acf7d0e296c 2013-08-27 00:00:14 ....A 8670 Virusshare.00090/Net-Worm.Win32.Allaple.e-509944c1c6cf5e3ae63f3a7238f6b812dcf1d3e6639db2791676e7449df0b22f 2013-08-27 00:21:36 ....A 62976 Virusshare.00090/Net-Worm.Win32.Allaple.e-52a2248b758f4a83516c6f66d9e732b62867b5bcccc2ea0bd458401856d4fc8b 2013-08-26 23:59:24 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-537641cf5404abb06702956b38658de840db4a1ddb3c319e0eaa8f837da7ddd6 2013-08-26 23:29:06 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-558a1092fd6db3b918f45cd62cd9cc411d3db6d6629fe94661bc9777fcd792e9 2013-08-26 23:18:50 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-5603cb4333827580d054ab59b66ae45f1936e8ed8d573fcb5ea63be7505c1dab 2013-08-26 23:01:42 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-56493b7efdefd927ea28dc1e9a21b200203e54955b0ed835a4afd1d441a1793e 2013-08-26 23:44:10 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-572783761d336dd0e8491a774dde4ba9a5556e8c58fceeb2b26261c195bdb83a 2013-08-26 23:55:32 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-5737abcd9645091dd22a8dbd3a3d7df65a9aec3751659d106e86b94323882fa8 2013-08-26 22:57:22 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-575b497405aa631bcbb96cde91209cee5129dd4d623c738b2609a6fea17acfc1 2013-08-26 23:21:24 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-57642dbcec46860e83359f092034d9bc48962776d5f9d251d0b35106b38690d7 2013-08-26 22:59:46 ....A 64512 Virusshare.00090/Net-Worm.Win32.Allaple.e-587ba209ac7a4bf5e8bbc993cf7ccb710c5141bb566aeff9168f2207dcb392fa 2013-08-26 23:08:36 ....A 69870 Virusshare.00090/Net-Worm.Win32.Allaple.e-59458079475143c7b3ab83c2d96db4a8fd8c8f9ff6610c8096414d04917b3dba 2013-08-26 23:08:58 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-5b7706fb836f229b06a4beb618bd3d2fde49f577de48d0be5214af9decb1778c 2013-08-26 23:15:46 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-5bc2a869b2c9ebebaddc6bac046ae97ee0cc65297d4c10486854ee770a658938 2013-08-27 00:07:46 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-5c26a9be06a8c54c687c1cf740b9082f1cb6556537bd9d34cd1724ce9be55ace 2013-08-26 23:01:34 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-5d3895413eb4efc7cb076a735d0ce475157ebedfc4b9134278994375a581c834 2013-08-27 00:13:18 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-5e18203dd6b8cb07fc098a5ac51d164d63a02325c045cec5dbc6a131404aec54 2013-08-26 23:16:40 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-5eea09de4c873777fedeb1b66b963c9aad9adfd132fa1cd994322d5419eee607 2013-08-26 23:19:16 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-5f36f3bfb4616557e0382249f457a79dfecf9d405b39e564cece8bc53cd3bd74 2013-08-27 00:06:12 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-60d55549c87285cf5dfccf87976a1de534e7b0d98aff1b31bf400168c69324ac 2013-08-26 23:48:36 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-60da9246b5aa444d015b4425405579e082dd2aadabb90e73d86ac4254afa5826 2013-08-26 23:56:12 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-60f28246a3a35c6c394e7d55f39421df298b7c84c978d3e16d38230283c1c3b8 2013-08-26 23:20:24 ....A 11985 Virusshare.00090/Net-Worm.Win32.Allaple.e-616f2779f217127a73fae28f69375b84e1165c9b3af1c72b7d8e5b1241300d49 2013-08-27 00:07:30 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-61a75fdca20a8459ac8365e14764edad12793f3566ee1c5d34af3e9bc62af49c 2013-08-26 23:25:26 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-61edfd9baa141a177924b3b878969c4fe73f8f4801b1d5372006eb395ed8dd13 2013-08-26 23:09:34 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-6264f25e25f27476b999e9f3398bdae2cc4514024b9e0ccde87118ccf03d333c 2013-08-26 23:11:26 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-64b2f7c0c0f3c88b987ce2b19fde9a753b75566d090d47545bb3c1c71e8b955e 2013-08-26 23:02:00 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-64bfac52085979d0b55f0fc7d9d1ed9a50fe257f32d5ec9ee36e2f8f4e4e44af 2013-08-26 23:02:54 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-663340b64e7a2529e6b5d8bc524b2c449d793042e33dd6ef35f65798b29e041c 2013-08-26 23:24:50 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-664ab02bfd248ab0158570a50e15367e6958752ff72f85b3637bafe7f48bbdb7 2013-08-26 23:16:34 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-66573442ec1fcc91d92341fd81c90a8a0557a6b617a210d8e7863adc4be01899 2013-08-26 23:59:22 ....A 86016 Virusshare.00090/Net-Worm.Win32.Allaple.e-667519e3058e3a0e25ecb3fe383b946e018215e6e50f9a214e5bf5c551198a88 2013-08-27 00:19:30 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-66ed122806479ac315d20b99f0a6d73b8db4a26ba281c62c908689bd0e1e751e 2013-08-26 23:26:10 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-66f47381cffbcdfe091a969937c56769444d8d2792252a20683ff21b23b4a9f1 2013-08-27 00:10:08 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-673b51bd2851de5ee7d2f56c249944c71fc36a71885ef7b8f513ff7e7edfd503 2013-08-27 00:06:36 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-6877e1a49a091da27aeaf87fa4db1e5d1a206a5fe6d2c400e6774b6a072ac824 2013-08-26 23:02:22 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-68caf483f48af57dc7772b66173dccdc178629708251cb183a2f9abccd74803d 2013-08-26 23:39:56 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-68d17774cfe0deccc2ba706101110a881fcc70a1d68084b733088f685d23eb55 2013-08-26 23:59:22 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-69766a2de64944ff645fef76b9bec16c10ff431b811934a99408e43338110d58 2013-08-26 23:31:42 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-69aa7c04fed15fd19c7673b0e24f224e0ecd676c7c8ebfd8a3fee3a59aaab51c 2013-08-26 23:11:52 ....A 89600 Virusshare.00090/Net-Worm.Win32.Allaple.e-6ad0c196d7446ab4d659342966f740c1bf2d873f1b2b0f29292d87fc105f4858 2013-08-26 23:25:32 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-70a2d21c3947f504d2311eb7570aeb54379b51d46938784cad04348cf949fef1 2013-08-26 23:28:54 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-70ed1bcb468135078cab2a46396a066012937731b3de99ee4f77b99838a98d57 2013-08-26 23:13:12 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-7133a38e2e65bb7cc5cbb6392db6bcf3853fdc41a9c9832fcedcd42946e0d566 2013-08-26 23:21:22 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-7157fc533a7605b90b4772b8910004e7dcb3824b45a4803cf9f9cff9c9d82605 2013-08-26 23:17:40 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-718937aed8916e5dc9ed01f8597bde9b2f427f5302cd466cbc1194ff4ef51cf6 2013-08-27 00:05:04 ....A 169984 Virusshare.00090/Net-Worm.Win32.Allaple.e-718d09c717fa0546b9809d18ca376ef759d7025ba5cff814fc09f24784cada60 2013-08-26 23:37:42 ....A 113110 Virusshare.00090/Net-Worm.Win32.Allaple.e-72073d1142d51e9ffe3b896175bacb31ad0e9e2a73b0be9c11c408da54ecb3ce 2013-08-26 23:26:38 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-7242b35701705332a1b3eac406dcd7bcc8a88064dd46a342437db3956387c6c2 2013-08-26 23:58:48 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-73074ce425802529017a5c4f4f5c294b9de64e10d3e6df217583d18e41dc3db2 2013-08-26 23:30:32 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-74713c823ef2280b80222bcb7ac2110585bb64091b8ff4fdf9017c3c10abf736 2013-08-27 00:02:46 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-759002c34f7a43897e398321fc5a1e832560085d1fe25239b0c1838d3849cb1d 2013-08-26 23:49:20 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-75b3c3974a704b8f88bb3c66a73adcc7440e722b0886c614b779b87bcbe801c0 2013-08-26 23:53:18 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-760466371bb06b724cb5b4fab6a92c3ea84aa210233466d7eda427b18371b844 2013-08-26 23:25:28 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-76b0c6861343d3baeb320cf1093c62a7384282aca9776baa4ce517c5a124fc8b 2013-08-27 00:08:40 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-781cacfb0a3eb936f84f147f3e2120b4f995a9f8b0ca2b4118c7af672006ced9 2013-08-26 23:00:34 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-78899972e6180406bb2cd664bb2472070f7343e3cc41ae604d0f3e6a3e194c9d 2013-08-26 23:54:20 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-791ec6c72f91b7302b08f3dfb42b451ccb7aa122421f0a60b9114126f6d34970 2013-08-26 23:10:58 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-79e7e7faa2bc5931a94d6fd1a70aa976201a9a1df7f10df249c335e093d995ee 2013-08-26 23:05:42 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-7a23bef2069daab5b6fd699a9c6656e2bf3f33334d440f08caac78fb93e2b701 2013-08-26 22:55:42 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-7ab37591e887e649ea8b9627d7f722db1b690365c1a2fbf4e9a3af629f8acc7d 2013-08-27 00:04:24 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-7b251881569bb4ec1b644a6eb6f51ff5ed97c5f2663dcb0d7a8a8ff1c23ff72e 2013-08-26 23:44:42 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-7b894a57dfb9511cfd1a9064ae5d6ab6b8cdba895679e678f09cebc5b34b98e3 2013-08-26 23:48:30 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-7ba332b2987aa639417dde709b08d367a0eaabde749316f62acd1357e7b0964b 2013-08-26 23:56:52 ....A 114176 Virusshare.00090/Net-Worm.Win32.Allaple.e-807b0fde81dd3a7625632116b474916873759398e30a2f10cad2a5f3d6b53ef5 2013-08-26 23:15:36 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-80ac7d57ba5181babd5b0a13f9e9ef5c4551441d2d4ea31372403cd95e5ad531 2013-08-26 23:47:04 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-80e5288d53464198807cfb444f1fd8efc721fa3967ddb05bb3c12a54a063410e 2013-08-26 23:02:24 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-812111805e9335202c58821b2eaf2a0b901004b77ccacf4cfdc9d3d23405adb6 2013-08-26 23:03:36 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-823d0c6024ad4cc458da756fccf06afed06245237488dad91e076d9f1a65d17b 2013-08-26 22:59:26 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-835ef83f0c4be8b478aef0193950f0da51cb097cf36f1eaf792eb91fb7f58125 2013-08-26 23:26:44 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-83a64ed754889cf1d9238871651566653d77926fd54b47f35b39c377db692dc1 2013-08-26 22:59:40 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-840410fb1fe5e43604e978b1f45ab16fa40cbdb190cc2ff331117919a9114699 2013-08-27 00:07:42 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-84341a1150825948324e9116bb4268bd53cf3fe0dcc6c3c487ee3356d8c87fa0 2013-08-27 00:05:36 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-84612aa9faf998380b700fca9cfdc8c41ac90b697d457c8706bc711692b362b9 2013-08-27 00:13:42 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-848d5a6ba9f89d5cb87295bd03db5eb4f74479a3bb2dfbc58ef2daa155e88aff 2013-08-27 00:08:34 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-857923b4ce517407c7aa5528a5f54185e6e7f5c1f89751fe7ea4ea876e3d895a 2013-08-26 23:51:56 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-86781c52f209c9755e902f64fdfdbf6b994112d028ff4eebb598d976babd5943 2013-08-26 23:26:50 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-8731f708a01e5d3eb69f2cf867bc77f1ece3f7b89a4a59b0afd27537de85b995 2013-08-26 23:02:14 ....A 11730 Virusshare.00090/Net-Worm.Win32.Allaple.e-8800d3ae2e479844b8ff1a8eb14187f3710f06245126350e89d57577f7b1225a 2013-08-26 23:14:12 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-88a51fe2c71b24a69019eabdb866fdea415542239453112f1fd313865dfd55a0 2013-08-27 00:19:50 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-88bdfbf3d978a036ccc559d45e9e8cbe90234d9fcd8b4500d449e110e8857dcb 2013-08-26 23:25:06 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-8935d58001529efe0fb2264e763db4ec5386694854432710d65fe8a8545b1457 2013-08-26 23:23:04 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-893b3fc0e9a1271d78967e8c621a77e5daeb56af1e755326cb3b32ea8cd0b590 2013-08-26 23:27:06 ....A 114176 Virusshare.00090/Net-Worm.Win32.Allaple.e-89848b22d9c9bb83c60d039f161f8763fba331a1674332d5a0e6bbd6d757c84d 2013-08-27 00:03:34 ....A 59415 Virusshare.00090/Net-Worm.Win32.Allaple.e-89d62d360529d44b5628bdbefdb06285d1d2670a6127f53951f5a5ec28f9048b 2013-08-26 22:59:18 ....A 122368 Virusshare.00090/Net-Worm.Win32.Allaple.e-89e3b093aaca73fe32c6936b7f72b562e8550dda9e55e61e04e8407b419276af 2013-08-26 23:52:10 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-8b2fb04271bd40b962a4a81cf4a068e73563460a270ec9667d4cb2f94de0fb88 2013-08-26 23:11:48 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-8b5968f04731a89443ac27ab71446af6ed1f091b0f648d0e9c175e6cf9fdd774 2013-08-26 22:59:50 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-8e062d0127c1acb6edb9d7b5fcd8d530c17eb2ccb38d912b589833a608f25fc0 2013-08-27 00:03:52 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-907731e9f3810dc0d4f6c9ca06392fa3e8835eacc64b292982fe2e75fc049bd6 2013-08-26 23:03:56 ....A 69870 Virusshare.00090/Net-Worm.Win32.Allaple.e-90f94f6225981b8e11611c2369b80c719c97e814cdac43af69f5c9c86c3428d0 2013-08-26 23:48:36 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-919e93c66d20836ee2f810ed29ef535d1bcf2b9d80ceea1a33b24b9e69ef0ba0 2013-08-26 23:24:12 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-9281663a8d09f7b92bb061abdbd1b3466c96eee58519f1ed1477be9773f77b9d 2013-08-26 23:44:26 ....A 68096 Virusshare.00090/Net-Worm.Win32.Allaple.e-92b3795cc403e09ec7f4bb6eb559fb9270bb2b6c66f17908b4a42d8b77723700 2013-08-26 22:58:00 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-92c033dee7ffc2f32301da11cf2f096bd51b27f5cdb6560a4baa66b3360732ff 2013-08-26 23:00:00 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-9421d14110be06f4a6420b1734eb0e6eefe276d4f84936148f31b467b9730691 2013-08-26 23:20:46 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-9433a18728a2aec52142332184dcaa5b6710ccd6bc6406c3b8a1b8f5e8d83612 2013-08-26 23:23:16 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-94d038c193e026846b8d3486bc69c2ca1e88a3bb2c1a4be781b9d3356eef28b4 2013-08-26 23:44:00 ....A 38505 Virusshare.00090/Net-Worm.Win32.Allaple.e-95856fa0c17b2f700fa5bf175a34affeb620254299983f0dd3579b98ae9529be 2013-08-27 00:20:48 ....A 111723 Virusshare.00090/Net-Worm.Win32.Allaple.e-9640043637e155ddab5f202899adfcd2de891c409c681638d3808853ef32d37e 2013-08-26 23:28:02 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-96973c533126e3906a057e5baed96178102f0ce7f2fb7bb4b99bf4f161db499f 2013-08-26 23:03:20 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-9707c422794b4a21387a26dcbefbe864a405d828c8ef5448d235e0daad776b8e 2013-08-27 00:18:44 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-9759dc0d463196ba0ce9f19a354b9449d971a0e383ad587251acb953466de63a 2013-08-26 23:11:02 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-987c08cfe230b4391665e987e544fea411ce4c559cf0b5f795cbabbdae14cd4f 2013-08-26 23:48:52 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-99e660eb2349aed33dea4ce07ca082de7a98de36920a699a0443ddb9f1b5f1d0 2013-08-26 23:58:36 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-99ff4f17c618d54cd1a63cea86229d8723cb7959deeb17033decd3df0ea36b6a 2013-08-26 23:16:06 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-9b94b10fd65415c674bcc8bb213452f5465dc00bc20b981d1a9e14bf7d171b77 2013-08-26 23:31:34 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-9ddf0496495515523e57bb588f3e0307203d5ad042be3339a763bc324813eb6b 2013-08-26 23:48:34 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-9fd7ad744407c8093d7b2d6154a43101bf8fc76d9f2604a3b8a1e8ebf26a59d0 2013-08-27 00:17:06 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-a008722503422ffb9b487f6848f9be4521835ebed70cb2b47965046b2dae0d2b 2013-08-26 22:56:10 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-a0e39730b82035d817e94df64d77a2e669410261c92f0434fcabd08f8a1ec7b4 2013-08-26 23:03:18 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-a1442081c4a146b5766f9a4044791a6c33612b94eb200afed9bd23dd4f037cba 2013-08-26 23:02:58 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-a1df12cf9c2bb5975ff66e20ec95af568c751b9ccb7654d93b83d322dedd1361 2013-08-26 23:53:28 ....A 60690 Virusshare.00090/Net-Worm.Win32.Allaple.e-a2444b7e5ff76c5963fb5df7fc0d6662df38e442fa29485cfacf5b205327c005 2013-08-26 23:30:04 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-a25e71718b87082c08109eb3f99140eafb3824ffa9fc747754dc20b18f96446a 2013-08-27 00:21:36 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-a27c180dfc4cb9ae25912ddc4e352e26022a86a4a72fc9a404fc4f0a03b5318f 2013-08-27 00:18:34 ....A 94890 Virusshare.00090/Net-Worm.Win32.Allaple.e-a2cc3914554255db8516b19a3a46b3046bc3c7ab644b575e4b1aeeca650f5b71 2013-08-27 00:14:26 ....A 64512 Virusshare.00090/Net-Worm.Win32.Allaple.e-a2ddfd05236873332960751aa448a3995692ff576d1a076cf51579a809369fa5 2013-08-26 23:55:04 ....A 44880 Virusshare.00090/Net-Worm.Win32.Allaple.e-a2f62281aa70c5942b837db8621f403c12694d654a7049eaadc20876581954e9 2013-08-26 23:49:04 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-a539528933140066f93a1ca0eec4f61aa07f12528d46af1adb929e57fee01a47 2013-08-26 23:46:12 ....A 16065 Virusshare.00090/Net-Worm.Win32.Allaple.e-a5402f43cb11c22a4f1a3b0fe2480090ed783e3501bf943e37d06e09d899e9db 2013-08-27 00:02:42 ....A 68096 Virusshare.00090/Net-Worm.Win32.Allaple.e-a55a0fa454a2e556cd4c1a5305aa7d71f682f7bd841b97d9607a5749fe4aa4d8 2013-08-27 00:07:12 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-a60a449c5adf95b5772351250f90250ef4dfa5e3beb667529f8b7efb3f800645 2013-08-27 00:02:38 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-a69b625b9da350839841b6db001690ce1549978d4d58644d6cebd99550e86a99 2013-08-26 23:39:58 ....A 92160 Virusshare.00090/Net-Worm.Win32.Allaple.e-a7078f0deae678c8f3cd484b9253f93c9360eb5b8d0a375a7082ab6b853c7ec1 2013-08-26 23:30:10 ....A 122368 Virusshare.00090/Net-Worm.Win32.Allaple.e-a7693326451abf5d53c27a51041e60d3abde12d283f1bfb400182cd06281a45b 2013-08-26 23:44:50 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-a7b0e236883644715c96f74b1ead4317a9730eeb74cbae991e7e44c96fd903b7 2013-08-27 00:09:48 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-a842abc4789ad6b19a9bbab8fde11e9d9587a7151ceab10c52e5a180ca64e395 2013-08-27 00:19:38 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-a8866d58a536c2f61e5816af14ee3d37d4b71ad4abb6397e7183e3b59ae83c2d 2013-08-26 23:42:38 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-a8f2d95c47ed1723ee6b9e12f0b28ebea91603a0caed484ad4f94ee9897979a9 2013-08-26 23:40:42 ....A 122368 Virusshare.00090/Net-Worm.Win32.Allaple.e-aa25b7b043e0f528dd83e2cd5409a5f140aaa2b5b94b1073d5245c71d4510280 2013-08-26 23:06:44 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-ab041d5eb9568219b110b0767031944c1c6fb978d113fad2c9bae9d9fc61986c 2013-08-26 23:57:02 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-ac573abed2ea294b41d0d7aeed2e9c3c5b7d0d54da5b714c6d95d9cbf32f1e08 2013-08-26 23:46:28 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-adb4a289dda0ec7e57e18ef74ca1978ec29fcdf0dbff4d4dfbdc9aa8ac7a6c73 2013-08-26 23:57:26 ....A 59415 Virusshare.00090/Net-Worm.Win32.Allaple.e-ae5a2528a52deee6c9a129d531b9f56004fece0c8c98d2f68b284f28ad0c4887 2013-08-26 23:15:46 ....A 94890 Virusshare.00090/Net-Worm.Win32.Allaple.e-ae65a376d6b43203e985550e59ba1134a8b023511f8a57b7646cebbc25191b5d 2013-08-27 00:11:22 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-ae7e711e20b362523618ee81e47c56eae0a9f18a97d52566a4a30f13e48bede8 2013-08-26 23:24:52 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-af3266f8c385ba06c14b33a19add0129fdc0cd1fb4a593a14f24c2f14757abaa 2013-08-26 23:04:46 ....A 89600 Virusshare.00090/Net-Worm.Win32.Allaple.e-afb8928daf85e5678763c7907b9a102f940a3049b88ca80cf093200a20266dcd 2013-08-26 23:14:32 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-b0a92b4a76a184d79a8811d4d44abe5ad10da4f97e7a7d315e7498a2083ad6ec 2013-08-26 23:48:28 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-b2f2df485ad91b506224d24c5ffc152e96fdf074646fa9937514dc34f7f0685c 2013-08-27 00:21:22 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-b314a9c3345c17ff03da5fec4c20fd133a620e3dcf213065749ef14532f6c20a 2013-08-26 23:27:40 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-b48708ebadcfa2c9a35aa50e2226f2ec860cbed27961f10f07837f647537369f 2013-08-26 23:20:16 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-b48f54ac5d98a48d547d8505479b40b7e5b749f8e4fbe6cbdee4fff307ead697 2013-08-26 23:26:52 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-b4a0f78b4653279458435dd9feee5dd6e065413255bacdbdbc9a31e8490205e6 2013-08-27 00:19:00 ....A 64512 Virusshare.00090/Net-Worm.Win32.Allaple.e-b4cdca4cd9a972b8cf43f07bcee48a48395050631dff22b7a19c0eb3a8b85f83 2013-08-26 23:19:24 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-b4e30cd5e37eff67d5b36cfdbc43b08ac1daeb3cf49e351f62c315b64bf14067 2013-08-26 23:05:00 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-b53e49c4402d5e1a0714a425ba4dbc73859689ad94715a4e6aa4be45d00aa7e7 2013-08-26 23:12:12 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-b60644e117175afb72976ac02d24cc08e54ea9f3f592263c2f1d4c0ca47fb995 2013-08-26 23:05:50 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-b611143f93c5e5e2393fbd3e3fd008dee3c338a770e80313d27cc47a181d69e4 2013-08-26 23:40:40 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-b61fb9e27eaf8758e45a7a39c17ed0fcd7ce2ab7b5c0dd6f29614591e925cb05 2013-08-26 23:34:00 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-b7535b7d91024e2151799c14a399e3eef1fddf47fa96d295b57a38211562d9f3 2013-08-26 23:03:36 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-b77d2243c93b09a31815c80d188303896890e07fbc175916dc82576bddbba6b0 2013-08-27 00:15:04 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-b79f7aea6552f4a6dd87e8789a5ec1c5a792dbe24da466f7d1eb1917345eac7a 2013-08-27 00:18:28 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-b7e94ca028620bbec78cf171020b6566aa2adf27e22cc376bb9db879f2dff415 2013-08-26 23:31:16 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-b81349fd10f4530e89ede6228d2a55ba7dfdf525948477c29e3a043ff170b7a4 2013-08-27 00:12:42 ....A 64512 Virusshare.00090/Net-Worm.Win32.Allaple.e-b82e074b3df184b181c059e5001ba6e289f7238dcad6fad818e51cea36c2f4c6 2013-08-27 00:09:46 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-b886781cc89e7680b6a775b3ab49e0840f3c0d94091b969a0f85667fbaf3ecf6 2013-08-26 23:53:30 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-ba594b179e7908705218eee64cf461e1889a7c55c0cf9d3b69d99426659b8e01 2013-08-26 23:05:20 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-baea9d60cd35800b8fc6114fdcd98fcf250331c8b69afd6ded7d0ca75f2287fa 2013-08-26 23:01:42 ....A 94890 Virusshare.00090/Net-Worm.Win32.Allaple.e-bb0e012a5404cd972949a20a7b2554f7e7b61c97f9142613cca3375ff1ce4640 2013-08-26 23:20:44 ....A 64512 Virusshare.00090/Net-Worm.Win32.Allaple.e-bb39cda29e4ae066535fa9e77b9ac7161f6505e312e7278644826b62575fce4d 2013-08-26 23:04:18 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-bbbd0843a94722ba81e86cf646704d57470e18277e95ef702b905410c8b7aa72 2013-08-27 00:12:40 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-bbc421eac4fe371f6dd847065c894bd939ec89e8b3f686654d671326a72a9e39 2013-08-26 23:04:10 ....A 14790 Virusshare.00090/Net-Worm.Win32.Allaple.e-bc1c6138d5172898c31cc96c360e9db97379dbe8ca2941ae34be2a44983a8ffa 2013-08-26 23:04:02 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-bd00f3c99d74c05e94dd057023d1ea63a149f9ecc32ca94a13d210339f2b826b 2013-08-26 23:59:34 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-be4232f75ff086b5a1ca26561138932f9d62c3c549f59a783ab90037e2c1e355 2013-08-26 23:51:22 ....A 89600 Virusshare.00090/Net-Worm.Win32.Allaple.e-be65aceec2b72a374addd19b87000d8783b7ee8e9f2e4e47c6457ee16845ef28 2013-08-27 00:06:18 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-bed54356a46f1312f6ca7be0a86153a7e1a648ef2dcb93e3f053113fda4bec76 2013-08-26 23:44:08 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-bf2c1cbb9a64d926ab3f7272b376690ab71fa0c80058727970ba3bd9ea2a4547 2013-08-27 00:21:38 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-bf45003f1bddb487e72fc4a8530139f9dc051e30acee7fca6c55fbe11f047c36 2013-08-26 23:52:16 ....A 88064 Virusshare.00090/Net-Worm.Win32.Allaple.e-c0cc809a0ac55a11fd53718ddc2c92ff7000bf3a454ca3a718e25abc40e70e4c 2013-08-26 23:09:20 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-c0d7653cd96f08f8ef2cf0a82470b3c4bcf80870695285c06964c023e84da82a 2013-08-26 23:28:20 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-c150c5ea95c7db8bc51324675d7c7ba44d5dca2fb0ea9f2a0efd1e18b772f981 2013-08-27 00:00:06 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-c35662428e42b6396c6c55dafc1bdc1f0fc377215ca4e9cad7ca6f73ce8b643e 2013-08-26 23:18:06 ....A 224256 Virusshare.00090/Net-Worm.Win32.Allaple.e-c3e4e85f6f077a91790921fecd4fb14dd0d255f3be8e40eedfcf4ae5893bc113 2013-08-26 23:13:18 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-c3f507582e30cae9ea878ef63b8937b045ed4dc6bc35a304e2f6169867c169a4 2013-08-26 23:05:46 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-c4531e609e54f936b0575bde7ae888ed614008ec367ebf8b4028c0ca495feab1 2013-08-26 23:04:34 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-c4a4a20b2a0410abef0b272ad0377584cd086e4f46e8b7e095c0d6629b9f4d20 2013-08-27 00:01:22 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-c50c2b5af8918c1f72368e609b49a8cfd157f06b5af57032cc32ad0391e7427a 2013-08-26 23:01:44 ....A 122368 Virusshare.00090/Net-Worm.Win32.Allaple.e-c53d9b5c66bed965f95a23234527b9b44b234da7c7b95ff159e9a5c07acb35ee 2013-08-26 22:57:46 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-c568fa0f66727096042818cddf0109288359411e02f6f36d743b9c00e855bd84 2013-08-26 23:21:32 ....A 64512 Virusshare.00090/Net-Worm.Win32.Allaple.e-c5a47d26ced901a38374099835677ed2a1522ad7094570690aed5731e5dd75da 2013-08-26 23:52:44 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-c602387c61ce84f9a471abff3edc4534bae8fe98bd13b67966c2949551b82247 2013-08-26 23:14:20 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-c64f8e985ab5a9053eefbff172be702b296023b89cfdd7f4c12bd6abd07198b6 2013-08-26 23:46:28 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-c6792a3dec987b1f9f7ca9ad3ecfefc17d388c9a73268ee68f2ba5fbb7c65bc3 2013-08-27 00:08:52 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-c6865af553adc09b59b5a9a724fceddf0cf8f6dcf902cdb19d735071928e381c 2013-08-26 22:56:50 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-c7476de10f2ff812f18ed49711be63d1a328128d3fbb7e3fe4b473153021a952 2013-08-26 23:48:52 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-c76fc38cc3943cf4a56b960f176a9c259ddde72792a6c74a5cc8cf5809e5fa03 2013-08-26 23:22:30 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-c787239f318efe6002b31ac63c71a8b506897a8dd46e25145ada6ca6459b966e 2013-08-26 23:24:28 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-c79fe70b91ac12bb0ebd984202b516927ab6612b5af83b1c26c51bd31577857e 2013-08-26 23:50:16 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-c881a7f3262f6a90c3c5dc418a39a4057ae30eab6512b97ef74a62f7d0ddac84 2013-08-26 23:30:30 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-c8a24d9c30690a33129cf004b025afa8815e82e948b528526cf3c5632fb0394b 2013-08-26 23:47:08 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-c9ce8433918f547b0031bba2e6862074ec5a1af3bf59c9375cbc701320f8c99c 2013-08-27 00:05:24 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-c9fd91cba56b281c725c31ef0cf3846ad2b5a02eacb5847ec0048bf7524fde33 2013-08-26 23:26:14 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-ca31d352e2811325f48fb6276423f16cc95afb207afe9f3c08d95742e47cc963 2013-08-26 23:12:44 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-ca93efca5d28bc9290af7292b6abbcdcffc88ee590b22c05b050156d6fc3c032 2013-08-26 23:41:58 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-caaafe4a6411ef211a351d0bd43fef9fde9f564d42faff410c6744d5068b655e 2013-08-26 23:23:16 ....A 67072 Virusshare.00090/Net-Worm.Win32.Allaple.e-cac3d4431c46ae03c65b5413ebda5c887e2588f60b6cb19e99a51cb763d238c6 2013-08-26 23:10:56 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-cba20b73d5b2fef672ae6f0f8636dd28560680f3c4376122d54be5a7a519d11c 2013-08-26 23:07:36 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-cbc798835130bd57dfcda4063171a72000523ad885882b8ac4219962f69749cd 2013-08-26 23:53:06 ....A 97280 Virusshare.00090/Net-Worm.Win32.Allaple.e-cbffc5ada3a07b8e2ddd043f822514ad85a1d23d7f6b7e2a2af4238b4dbbc648 2013-08-26 23:14:10 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-cd13cc335de57089404acec4392b4ccc74d3c8cd606ee86f6c8e41ee6c762fff 2013-08-26 23:29:44 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-cd26899ce298792fa218446200df92f9b7eee8e17c71236aeac7718f94a91e05 2013-08-26 23:02:26 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-ce41d5418b47e42597abda7700a59cec2b345952e8126f0431488cdfc5c03adf 2013-08-26 23:06:22 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-cee2493589a94db1b3785bfe9012ece5ec20a1954ab25cb6480b727bcae752d5 2013-08-26 23:25:42 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-cf189a767e97b739b9e27dbf95b0a3436a1978dbd4508652e601fab8601ac05f 2013-08-27 00:07:42 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-cf91ff7fe7b5083556503bfd3dc530873db45dacd542f243207267b65d057569 2013-08-27 00:04:00 ....A 62976 Virusshare.00090/Net-Worm.Win32.Allaple.e-cf9350809dcf47f899917c61d2c4d994049203328e3ed1cd2dc3e9727c594014 2013-08-26 23:05:48 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-cfca1b25f46794326dac8e76c3137e2b1b67f714acddf704055bc1474222f90c 2013-08-26 23:06:08 ....A 122368 Virusshare.00090/Net-Worm.Win32.Allaple.e-d00e96e8b5132f4ee956f844c6a1c7a330bb4d6771fc50a1b344cb0fdf89463b 2013-08-26 23:04:14 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-d01b2006ad026104ceca9f7ec5a237c5884b39581a7d0598554bf2c5afab3178 2013-08-26 23:10:54 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-d02bc0108d62f393c96f5bab92cbf7aca7d5ce3889c102f4be8193b03cc548e5 2013-08-26 23:48:52 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-d0301d7c0138d274b6ce59f219652e60c8827e99b9ffdecd65a2dd2a6064196b 2013-08-26 23:39:52 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-d05a55b4a45a9674ca63f1ed9719ea83d6d2c3fd3ca9672bb8ea72848f96dd16 2013-08-26 23:43:42 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-d08f06125c19429477cbfb1323da32de38309334ef2122d298f08803810b005b 2013-08-26 23:01:08 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-d136944aa1bb26089eb93fb2e9ea552925e3b28409e01ae651236b41ec703928 2013-08-26 23:54:12 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-d16534e2cc39166ad91d2779f2b41284b6fdb2580955ad605d7993f7b069ccb4 2013-08-26 23:18:44 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-d179e97cd06f84b87eac65bc0ba079d9092f648085cc977c2bb16971ee7e90c0 2013-08-26 22:57:34 ....A 64512 Virusshare.00090/Net-Worm.Win32.Allaple.e-d21ccfe54a8632d2910453332f5497f0ac2cc66adad9d12ebcfe60d22e9709fb 2013-08-26 23:53:24 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-d257976acba8047644283800e1aa0c5182920c9800ae2ef9b7ccc10fa812c667 2013-08-26 23:57:12 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-d337fa1b2a220139cd429f3992e74228ac45ba3b897c9111bac8759ddff7f309 2013-08-26 23:25:04 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-d44b575d59e7886e5f8511b8584534cb5692188ba2d87b3adf39695e73de5f3d 2013-08-27 00:20:04 ....A 88064 Virusshare.00090/Net-Worm.Win32.Allaple.e-d773b5f897a740a2de06fca8f52ab0ed903872b4369722b2fdbafc40f9b9f430 2013-08-26 23:11:38 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-d7d83e567765a8a95ab3681271228a178cd1bc8572cc18a70d9f4a3585be2507 2013-08-26 23:34:16 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-daa489c96b87842d7053c7737f01a8137f3d05ef6c04716cda29354f4793a394 2013-08-27 00:06:06 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-dc86ce3b641957477468520b14d548ba3766b0426e6aeb05f33d491bc7caad97 2013-08-26 23:38:44 ....A 122368 Virusshare.00090/Net-Worm.Win32.Allaple.e-ddb097eb825de93fef84af03adca5d287c1e085c686e636aba2c13339e56cd0a 2013-08-26 23:23:46 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-e0c8761eb8d3fbf04c6f3d93cf4d1f3234dd1a113ac0babdc56bb5cf95ae2d05 2013-08-26 23:55:32 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-ea6777a32516b5a861b478d1e83571ec4bdbee328ed3226284355ff962d99009 2013-08-26 23:58:08 ....A 82432 Virusshare.00090/Net-Worm.Win32.Allaple.e-ebc260eec66d7bcc9709a9d3c9eb3f696ea42ed727807600eda1f502604a25f9 2013-08-27 00:07:24 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-f0f80bdd7909fcb85ac8053c12544a1a7d77e675d953ce858457b8e425e8da76 2013-08-26 23:36:40 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-f2911a399247bf8efd75bd079935419c3be534d3b247cdeb600570b21a0ba89e 2013-08-27 00:07:24 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-f2cc5ed8d8d6688c2e57a4a86b762109631ad8770ac123668e1bfb953926523a 2013-08-26 23:49:30 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-f570319101c7cc5fe3b2fa790aed233e912e5911c1b7df0ff7d591d76644b4fb 2013-08-26 23:00:44 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-f7d5b849b1f593b76064870b2815792161a33be3a925b1f6f67dd20f0c99fbac 2013-08-27 00:21:34 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-f8d4219f95627b2d520cc833227dc772b0a949b27c46a9b9927e1d48c8441de7 2013-08-26 23:13:44 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-fcadcd2a0841360eeb3b10b2708dd50377b37ac3d9b2b2f7503fcce84aa4c11f 2013-08-26 23:03:42 ....A 85504 Virusshare.00090/Net-Worm.Win32.Allaple.e-fe34e3a94eaaddc59b82399b2b49beb84cce9856cec193ecb2a6e0a010177fc3 2013-08-26 23:40:24 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-ff3a52e29db24e545a3c07b594960d3e25d3d91a90c83c202cac4631e8fa237f 2013-08-26 23:37:54 ....A 78336 Virusshare.00090/Net-Worm.Win32.Allaple.e-ffd04b0915f1f4b8a833036b0ec19a916c442de69a15cf2382ccc8201ce3c987 2013-08-27 00:06:16 ....A 41670 Virusshare.00090/Net-Worm.Win32.Bobic.ac-f97f8c184d91100ece8e0ac480f6ac68651351f6ecee2721747da2262bee530a 2013-08-26 23:32:58 ....A 42878 Virusshare.00090/Net-Worm.Win32.Bobic.q-c98c244d9f5f5065906d8ee2e5cdfd6d9d03f6053a2923ce07bcac030f4a0c2f 2013-08-26 23:32:26 ....A 34374 Virusshare.00090/Net-Worm.Win32.Dedler.t-8034b488a85108f4ba7a822b144ca5d809fc4649b6e533c6cfe322591e4a7dd5 2013-08-26 23:05:18 ....A 48305 Virusshare.00090/Net-Worm.Win32.Doomran-838efaeeacbdfa3184f835eb49255721b7f295c47b4823b0575d2864c9d47cc8 2013-08-26 23:28:48 ....A 44616 Virusshare.00090/Net-Worm.Win32.Kido.ih-00c4a349e6ea8947a49d52105149319e103b974db8957268e4e7a357457a2c85 2013-08-26 22:59:18 ....A 167403 Virusshare.00090/Net-Worm.Win32.Kido.ih-0627d0c37ec7a221a289a980eb02ae3a44cd331c6268b182c4f22a771a26be18 2013-08-26 23:28:10 ....A 161184 Virusshare.00090/Net-Worm.Win32.Kido.ih-0675db5f852a217e3f523524c61fcf181cbfa9629ea469bb9305dd3085647269 2013-08-26 23:43:38 ....A 81574 Virusshare.00090/Net-Worm.Win32.Kido.ih-0b7ffd55fd0d18d54aec18ea76e5fad1d84d3461498aa6dd9a771838d9b39950 2013-08-26 23:41:00 ....A 168371 Virusshare.00090/Net-Worm.Win32.Kido.ih-11849a8441891f4ae8b17f082af2cff9c8852a95204b5968b3998c3e70ec576e 2013-08-26 23:20:20 ....A 137560 Virusshare.00090/Net-Worm.Win32.Kido.ih-142fba8baa193ae2dafff3f964c12c28e534e62359343d84a24886606025c72b 2013-08-27 00:01:00 ....A 129948 Virusshare.00090/Net-Worm.Win32.Kido.ih-186f29598090e522b5be06bd1edfc0e62b9d081f49596debad5779da4f3b765b 2013-08-27 00:19:12 ....A 83220 Virusshare.00090/Net-Worm.Win32.Kido.ih-1a4743011e7954107e8c177670b0e14ea27ecc48372f2307a9b7677ed0786f7e 2013-08-27 00:09:50 ....A 165016 Virusshare.00090/Net-Worm.Win32.Kido.ih-1ad4df7c6daffc989084e8bea893f7f6efb0e1ad74d84f0b36c6f2c7d32d602d 2013-08-26 23:01:26 ....A 35188 Virusshare.00090/Net-Worm.Win32.Kido.ih-1b5951aa61611c8124263da109192e1f47e312220185170c3fff7bb6ec4ce351 2013-08-26 23:47:12 ....A 54270 Virusshare.00090/Net-Worm.Win32.Kido.ih-22ffc0b66e092f035dce54e576bf522f8b883abd204042dc293be4ff8b16058c 2013-08-26 23:31:38 ....A 59608 Virusshare.00090/Net-Worm.Win32.Kido.ih-242fe147eae6294fad1d8e4df0b1ed940fb1f7f4f0c718bf945c4c5c7120c7be 2013-08-27 00:07:08 ....A 58012 Virusshare.00090/Net-Worm.Win32.Kido.ih-254965cffe7da36ac58f459dafddadfd74233148f6778c16686367b62c279c3f 2013-08-26 23:31:00 ....A 134664 Virusshare.00090/Net-Worm.Win32.Kido.ih-25688767e0227e9ecbceeafa7b13328538cbaf3901a01ed5dc04ff360014cbe5 2013-08-26 23:00:08 ....A 65966 Virusshare.00090/Net-Worm.Win32.Kido.ih-257c62e1fc41cad2285da716ca6e0c1e0862e092f062fc3644c22139461bbf1d 2013-08-26 23:47:28 ....A 160520 Virusshare.00090/Net-Worm.Win32.Kido.ih-2c642589171f462500d2931bd7985cd5f2b8c00da3b24910bf2f413538a00887 2013-08-26 23:11:58 ....A 158508 Virusshare.00090/Net-Worm.Win32.Kido.ih-2d514a80e1802933917059bc7f276595a43e4e50a8c1d3b1f6ab51081bf9be3c 2013-08-26 23:42:18 ....A 118736 Virusshare.00090/Net-Worm.Win32.Kido.ih-308209e13a9ce652c7f346c75986770350d86b15a314fb4bc593e637250455d0 2013-08-26 23:53:16 ....A 333128 Virusshare.00090/Net-Worm.Win32.Kido.ih-3426bf4ba7e6347f09ffaa087d8625b22264c0330b12b6cee21579f05b505206 2013-08-26 23:39:50 ....A 178596 Virusshare.00090/Net-Worm.Win32.Kido.ih-389b37d7eb4be0066d3bc46819f538eef2f2f6614131e0f4ebf5fdf38ad9ba72 2013-08-26 23:57:28 ....A 38080 Virusshare.00090/Net-Worm.Win32.Kido.ih-3959f627bea834ebaac75a6dfc492026accdaa0f3a3aca7bb56b276af34501b8 2013-08-26 22:58:54 ....A 105704 Virusshare.00090/Net-Worm.Win32.Kido.ih-39dcc8165267c8bb85e35e3d4d4335753d600efcd0d7509cb620676e8ddca945 2013-08-26 23:23:52 ....A 75722 Virusshare.00090/Net-Worm.Win32.Kido.ih-3b63a710bdfd40673d501211ab7752b6c02566f5c59c850f17a2ab99177dc01b 2013-08-26 23:29:06 ....A 81760 Virusshare.00090/Net-Worm.Win32.Kido.ih-4c04a0c082bd3fb119bd7e72ea0e0cf476492f960645e116761c69f42fe1cd16 2013-08-26 23:39:52 ....A 1082780 Virusshare.00090/Net-Worm.Win32.Kido.ih-575d0fdf849e6d57cf074c744d353e1fed9820d606ffd7d4a3433ed2b63c87c4 2013-08-27 00:04:12 ....A 119634 Virusshare.00090/Net-Worm.Win32.Kido.ih-63503df28780e8d5646a5d42151d505f9544a2a959fedce53f30100691437223 2013-08-26 23:52:52 ....A 168819 Virusshare.00090/Net-Worm.Win32.Kido.ih-65f73160d85e84bb11f77b3e3d2c0eac03d9bc25304b2facabec06399dc4d679 2013-08-26 23:23:34 ....A 81436 Virusshare.00090/Net-Worm.Win32.Kido.ih-66a47bb1c0f58d7b5e4b6a87c65bbf935c4bbdbf96db1cf115d031c5d8485d80 2013-08-26 23:27:28 ....A 91178 Virusshare.00090/Net-Worm.Win32.Kido.ih-68777562f790529f206cd0a3d56c8be63d78e60b5665d9e42b380cc07a141848 2013-08-26 23:08:28 ....A 161254 Virusshare.00090/Net-Worm.Win32.Kido.ih-743c50da682b818b2ac3afab25a9516253d37d002868d9256abef03eb38ef23b 2013-08-26 23:19:08 ....A 43918 Virusshare.00090/Net-Worm.Win32.Kido.ih-763ca03f6a0a697b26be4d6731eed546d3d4c859262d37f4ad5e46f5f8c244ef 2013-08-26 23:40:24 ....A 186736 Virusshare.00090/Net-Worm.Win32.Kido.ih-76914bb3eb78f20a8776a88cc47af457be16ee032e67de6035f07b3c6e7f6f97 2013-08-26 23:21:16 ....A 88970 Virusshare.00090/Net-Worm.Win32.Kido.ih-7b319b77c99c78669a8f22d5294e53b9518891f78fcf8bc9659b1ae98c499af7 2013-08-26 23:47:34 ....A 6821120 Virusshare.00090/Net-Worm.Win32.Kido.ih-7bfecec9389e8fd75edb3ff233bf089634ec44fe00f3b935e48159e312a21a87 2013-08-26 23:04:18 ....A 84850 Virusshare.00090/Net-Worm.Win32.Kido.ih-821e49f2bbfc6bf83748f87c821737d60d826126039fd88224d9785da562a5a5 2013-08-26 23:18:54 ....A 47698 Virusshare.00090/Net-Worm.Win32.Kido.ih-8592534215b1a341d8e13908cf4d982f3cfa687c951fcf237ce1723571bc96f9 2013-08-26 23:47:26 ....A 168772 Virusshare.00090/Net-Worm.Win32.Kido.ih-8768673ddab2d1016373268602a54cc5c21e5a25ac715b47746856ddd265b5c2 2013-08-27 00:16:14 ....A 119166 Virusshare.00090/Net-Worm.Win32.Kido.ih-93a375005ea29c0b9615cf84b49e7b13bf15d97bedd364b58c4dd42bbb6f1cf8 2013-08-27 00:01:10 ....A 68572 Virusshare.00090/Net-Worm.Win32.Kido.ih-9b999a9e3644a515d9c1d86a71b688a0d5592ad34087660c61ee86d4bdbeaed2 2013-08-26 23:43:48 ....A 167230 Virusshare.00090/Net-Worm.Win32.Kido.ih-9f53e9f42a7f8b6a4df26f6c78db2bbe20f1e009437788eedfd43fc0af736bd3 2013-08-26 23:52:48 ....A 129980 Virusshare.00090/Net-Worm.Win32.Kido.ih-a12cfd8f994bac13eee481f1b0b01d3ac7570c9fe4b94725157de17a35a8ab47 2013-08-27 00:15:38 ....A 927494 Virusshare.00090/Net-Worm.Win32.Kido.ih-a269739f67199d0513d2e4e3d667a8d495d0449ca22990de78a4e48bd7f025a2 2013-08-26 23:40:26 ....A 75948 Virusshare.00090/Net-Worm.Win32.Kido.ih-a2863fcdd08aa35a2bd01c4c1b9e261c76b90f9492ee5bb0f4c49137584dabcf 2013-08-26 23:22:38 ....A 160436 Virusshare.00090/Net-Worm.Win32.Kido.ih-a4a6a86ea95d497b4dd8d1baf9fdfdac5a4ab721a43dd9e015479a6213d88dca 2013-08-26 23:06:32 ....A 139986 Virusshare.00090/Net-Worm.Win32.Kido.ih-a6398c3c332e3081fbcea06b5b29ca3a3392908eb61e76ed55f4cebb8ef29537 2013-08-26 23:08:06 ....A 60150 Virusshare.00090/Net-Worm.Win32.Kido.ih-a74fdea489bf581a9a7b40f2ade2cf6e8bd5762bbf8975f265d744a7be5d289a 2013-08-26 23:22:42 ....A 58716 Virusshare.00090/Net-Worm.Win32.Kido.ih-a8258d755d0b9d69247de4520296cfd7c6e68c108fdc58a4a0c9df77ae542518 2013-08-26 23:34:04 ....A 86720 Virusshare.00090/Net-Worm.Win32.Kido.ih-a8b58cfb499b5abdb9dd91d2a40f2e765a146a6154cdc3114e6628384db53ac8 2013-08-26 23:11:56 ....A 173664 Virusshare.00090/Net-Worm.Win32.Kido.ih-ada079b54168b7ae76cdc85428c82193e3ad9bd42482da85c24a27d8390c5c6f 2013-08-26 23:47:14 ....A 84680 Virusshare.00090/Net-Worm.Win32.Kido.ih-aed0a3495183528cf659813f5eff0c340e910be5a3e4e094fcedae33ea3f525d 2013-08-27 00:21:50 ....A 105120 Virusshare.00090/Net-Worm.Win32.Kido.ih-aef3525d26a867f505228b761bb273c21a0d9c69192e79981e479c8c78210f84 2013-08-26 23:04:44 ....A 90602 Virusshare.00090/Net-Worm.Win32.Kido.ih-af064aac074b43593e4dbd317ac8d9f14801230e888429760d50ee07c699add1 2013-08-26 23:36:18 ....A 126928 Virusshare.00090/Net-Worm.Win32.Kido.ih-b0b8fb41cec995d6e3b304100a9485db01cba43403610e966eff55404ceb4b93 2013-08-26 23:22:40 ....A 64240 Virusshare.00090/Net-Worm.Win32.Kido.ih-b187642750184305b626365fa56b6f4dbbe7f8ccbb4627fec7c6e16fc08494cf 2013-08-26 23:42:38 ....A 82814 Virusshare.00090/Net-Worm.Win32.Kido.ih-b2dde43ba2e9acfb28529b03634e1f395612140a40f667c34aed95748ef3ab12 2013-08-27 00:19:24 ....A 171096 Virusshare.00090/Net-Worm.Win32.Kido.ih-b767295f1fac318ec3b7ad63bdcc0501be47f9153370bb4962a3caf505ab63ce 2013-08-26 23:49:12 ....A 167403 Virusshare.00090/Net-Worm.Win32.Kido.ih-b96b9c3ea3facee35c6008b79c79fd53fb8baa7bf58cd13cbb6dd57ee80e5b66 2013-08-27 00:21:40 ....A 145610 Virusshare.00090/Net-Worm.Win32.Kido.ih-be9677e77e39dcdff6ae9344444b7c2c27319d85d673df5f1f6234f40d428d2e 2013-08-26 23:44:50 ....A 164193 Virusshare.00090/Net-Worm.Win32.Kido.ih-c631d684ebcf981e55209cc54abbc866c09c63a458d7cdf04481deda5b93a322 2013-08-26 23:48:28 ....A 107954 Virusshare.00090/Net-Worm.Win32.Kido.ih-c73b16d5117aa7e4fc9e4102c34a2b80b2d6b8ab1cb4a3643e4072bfa3a6d81c 2013-08-26 23:16:42 ....A 156220 Virusshare.00090/Net-Worm.Win32.Kido.ih-c7c59df34e0b735a803932de913c87e87c36d584b00140d74860eff1cd4dcd55 2013-08-27 00:19:22 ....A 61072 Virusshare.00090/Net-Worm.Win32.Kido.ih-c7e6e93b0bc8974e24133c0dd6afb3a3a518b544322c1850de3fc5063cc94150 2013-08-26 23:00:02 ....A 281024 Virusshare.00090/Net-Worm.Win32.Kido.ih-c89d36691e1a8862fd75398618f6c909ef969c78b01427e1051d3b19baf84944 2013-08-26 23:04:08 ....A 174488 Virusshare.00090/Net-Worm.Win32.Kido.ih-ced21808c252263b9f2b3e66f5bf85c290d72c7e301cac334656117882ce9158 2013-08-26 23:45:28 ....A 86924 Virusshare.00090/Net-Worm.Win32.Kido.ih-d1fa3683b46567c926abbdc5af52246f96a8fa528c14c43a6ab9492e2c42b2cf 2013-08-26 23:48:28 ....A 118720 Virusshare.00090/Net-Worm.Win32.Kido.ih-d3a40e144cf5feae3382a3645f1f15b84917ab4ddd1dc059498adbb6ea21104d 2013-08-26 23:56:28 ....A 167936 Virusshare.00090/Net-Worm.Win32.Kido.ih-e078d3812b916d3db5956a9833f14c9f79588a75a3ce008c29d0c23d5a0c4230 2013-08-26 23:45:32 ....A 50556 Virusshare.00090/Net-Worm.Win32.Kido.ih-e0dc0cf253e23d9bf83b7491f3be75a06530a1f7b3f6bf969c7c0d657b501008 2013-08-27 00:21:20 ....A 1081344 Virusshare.00090/Net-Worm.Win32.Kido.ih-fb1e8c44160605c88719286ff92a4efc32f7d532e0188ac9aea24310765e9dae 2013-08-26 23:19:46 ....A 160899 Virusshare.00090/Net-Worm.Win32.Kido.kj-ef9a51ccfa2ff6fe60fa9da7b20d7528a3fb9362c362a237ebe9e60e03376a14 2013-08-26 23:27:14 ....A 974336 Virusshare.00090/Net-Worm.Win32.Kolab.aald-b7c4686a84a17c4262bf3b2d26d2cf879df7bd436da2c62738bb64265b39bd74 2013-08-26 23:09:16 ....A 1714688 Virusshare.00090/Net-Worm.Win32.Kolab.aald-cb7fc6c29c3b16dde212f8ca6bde1c3fd1d9d44083fa7db293e4562774374246 2013-08-26 23:50:14 ....A 37888 Virusshare.00090/Net-Worm.Win32.Kolab.aazh-408d214038b857352a6d7ff39d6919bbeee638f29c25be3ac2f0ce4516ad9a42 2013-08-26 23:31:52 ....A 8787584 Virusshare.00090/Net-Worm.Win32.Kolab.adks-82561298b400312563dca5c657a656a22531eccfd96a65e3b67403df2256ab96 2013-08-26 23:18:02 ....A 467968 Virusshare.00090/Net-Worm.Win32.Kolab.afnx-a339d8b5036c80bb755fc4c78ef97d3cd849692a6dbd5b825b001dd1bd4878bf 2013-08-26 23:44:38 ....A 144257 Virusshare.00090/Net-Worm.Win32.Kolab.afxc-67794b96c1d6c6598834fc625c8d78c9aefba021a05a762d27b3592075eb70b5 2013-08-26 23:27:30 ....A 196701 Virusshare.00090/Net-Worm.Win32.Kolab.afyc-2692963561861aa52b374f31fc03fda7491901d8c22309a44e92393757370064 2013-08-26 23:45:46 ....A 212992 Virusshare.00090/Net-Worm.Win32.Kolab.aoba-8c9f8a46765faf3b1fe9bfe21b95f3d00b63edf02d538746474bcc5ca40cc17e 2013-08-26 23:29:50 ....A 403751 Virusshare.00090/Net-Worm.Win32.Kolab.awrl-1a7c8c44ff3fb01a718ee56e0ea57dc4eaaf51d0e2456f362dc150363dce93c4 2013-08-27 00:05:46 ....A 350825 Virusshare.00090/Net-Worm.Win32.Kolab.awrl-50ad76dcdb95996757af0cf3bbd797a373956a00bb717691ce3ab1e037b49400 2013-08-26 23:18:56 ....A 2200064 Virusshare.00090/Net-Worm.Win32.Kolab.axnd-c5726611bb42e57e3cca575d3c58efd4a3c3beefa5877bdb7e4917914270b518 2013-08-26 23:28:10 ....A 335391 Virusshare.00090/Net-Worm.Win32.Kolab.azvr-717de7f389663ba0d5a9a196e6fb75ebdc36f75392d6ef7a4c5a72cb58e3406c 2013-08-26 23:32:08 ....A 474584 Virusshare.00090/Net-Worm.Win32.Kolab.bde-777309649ed00a766d99b615264e026c8df5b0c9d379f7324a2d25f291892703 2013-08-26 23:35:24 ....A 629136 Virusshare.00090/Net-Worm.Win32.Kolab.bde-e27e9afdcb1cd45dd78e82e27806d065341e61c6f9663aeb8e0ef531106ca06a 2013-08-27 00:13:28 ....A 512000 Virusshare.00090/Net-Worm.Win32.Kolab.bde-ec96b37d1223bf6db965ef31169a88224c669db054ce3407bc333504434275fd 2013-08-26 23:46:08 ....A 57572 Virusshare.00090/Net-Worm.Win32.Kolab.bqwy-063fe7c9311a22aa4c3473de4a23942af53e24a020f5c063dee70987ae5fde41 2013-08-27 00:06:50 ....A 143872 Virusshare.00090/Net-Worm.Win32.Kolab.brmz-83cf4a1aa4a64bbe63aca52cefdbd0c311cf804c065353dd69dce889153dd8cc 2013-08-26 23:58:02 ....A 207360 Virusshare.00090/Net-Worm.Win32.Kolab.brpy-0cf531a21e3135c144069618162aaab16a03a50014e09ec89ce9527f71a65e8e 2013-08-26 23:29:52 ....A 74496 Virusshare.00090/Net-Worm.Win32.Kolab.bsfm-19fc15f5fb03d827d352cec67baacf19954b69219d40f8ad5bc4de18064c60b8 2013-08-26 23:10:38 ....A 48128 Virusshare.00090/Net-Worm.Win32.Kolab.bsfm-b28fea14fb38448dcb7387025f05beab0de8a713bc184c1f4b651a799eb86eb7 2013-08-26 23:13:12 ....A 125952 Virusshare.00090/Net-Worm.Win32.Kolab.bsfm-b604eecbb89136b0a1ee0853357995e85a144475a211069baf60bd8a439b1929 2013-08-26 23:13:10 ....A 67072 Virusshare.00090/Net-Worm.Win32.Kolab.bsfm-b6090bc8c6abb34b1aea7d42b1b53b96ed00149d259cb3c855fbbd57aaf70083 2013-08-27 00:00:06 ....A 73984 Virusshare.00090/Net-Worm.Win32.Kolab.bsfm-b9bd3dc3ae9307be562290dd10c9a695a67c99973601bcd2c81d25c1fba66d63 2013-08-26 23:32:16 ....A 540672 Virusshare.00090/Net-Worm.Win32.Kolab.bsfm-dcc1a83db7431fc66893a91f77e288a28dba16548b69adf69cf164b32cbf37ae 2013-08-27 00:04:46 ....A 48317 Virusshare.00090/Net-Worm.Win32.Kolab.bsfm-fba104d3876538a45e0f3ecb3f5b560b8eb06014efb780c15f62a7578466b70f 2013-08-26 23:40:06 ....A 532480 Virusshare.00090/Net-Worm.Win32.Kolab.bshl-159e27e1e8ccb3d72dc7fbbe1af385e31b04490acb00ccb1b7b49f6d9cbe80aa 2013-08-27 00:01:58 ....A 191856 Virusshare.00090/Net-Worm.Win32.Kolab.bskg-2409d50dcc3d297cc0250a44ece7924baab284992191c86d73318ab55ca6ae0f 2013-08-26 23:29:22 ....A 65440 Virusshare.00090/Net-Worm.Win32.Kolab.bsnk-c1ede89c48b4108915de040aeafc4aa8ce7fd1b15b3b64514c6133ae76e31b8b 2013-08-26 23:19:18 ....A 249856 Virusshare.00090/Net-Worm.Win32.Kolab.bsop-ef03750b6f1d70d7d27b980f60477c806f17a4e6168ac1bff5e8cd2367aa22ae 2013-08-27 00:06:18 ....A 44785 Virusshare.00090/Net-Worm.Win32.Kolab.bsqz-deccc6c5cd5a3617494b01cf9cd3f4889cc62f2bccce958df6f37de7e94e5002 2013-08-26 23:26:04 ....A 44550 Virusshare.00090/Net-Worm.Win32.Kolab.bsqz-fd2dd03d95b20703721b2d48fa6df536c2bc6b2fc9effa1ff27f4f1c980dbc74 2013-08-27 00:17:12 ....A 184320 Virusshare.00090/Net-Worm.Win32.Kolab.bstk-b6773208db34758da391f0f925fde364e524f40a5eb86011cf9864b18c9d463c 2013-08-26 23:08:32 ....A 62460 Virusshare.00090/Net-Worm.Win32.Kolab.bsye-4083be0f22bbd510d6d4aa71fc76033828f6eb543015c935ba77c5f010a3f40f 2013-08-26 23:53:52 ....A 144896 Virusshare.00090/Net-Worm.Win32.Kolab.bsyp-6d135583874145951607d414a831232662d7d02e17a0a3213638f583d7c99654 2013-08-26 23:08:42 ....A 720896 Virusshare.00090/Net-Worm.Win32.Kolab.bvco-e8afcc692001be893991408e187d7cdfeb0a9b15dcb1892c6ccd670f39db214c 2013-08-27 00:07:22 ....A 229376 Virusshare.00090/Net-Worm.Win32.Kolab.dkj-d36ee9979c89ab2e10d92f192761d1e06471aad74b2634f8e5751470a3f7ac88 2013-08-26 23:45:26 ....A 117248 Virusshare.00090/Net-Worm.Win32.Kolab.fls-5f9d1eb43ad6889a9526f5b225b5b9440f173cfceecff68be9cea8266680bc94 2013-08-27 00:04:48 ....A 115047 Virusshare.00090/Net-Worm.Win32.Kolab.fls-81b6332bdd79107f0eb6463026dd119a91f44a0f6d65a65adf5c860aaebb14c4 2013-08-26 23:52:22 ....A 65535 Virusshare.00090/Net-Worm.Win32.Kolab.fls-93b347138e7b4cfc4a39c554b9d1bddfae94407cc16471f051172a90a53f2058 2013-08-26 23:55:12 ....A 57344 Virusshare.00090/Net-Worm.Win32.Kolab.fls-c7a1a29e4fc639b3ef56e0adf9e690b7c99a7334a710106af407b3d877e0cd83 2013-08-26 23:14:48 ....A 212480 Virusshare.00090/Net-Worm.Win32.Kolab.fls-d71f74ea7cd5f17c3f8442bc248690bbdd550249e9c25fd4456ffe8998b51d1f 2013-08-26 23:37:16 ....A 146944 Virusshare.00090/Net-Worm.Win32.Kolab.fsg-d50d551612f0d81c35677a0f2fe2ab16f78c5f2842948011d2b9bc387127b83c 2013-08-26 23:28:10 ....A 141880 Virusshare.00090/Net-Worm.Win32.Kolab.gqr-076df53c5cb901119c19b39449d72e5dadf002e433baa72ebc18beca7217152d 2013-08-26 23:46:22 ....A 189203 Virusshare.00090/Net-Worm.Win32.Kolab.gqr-5be59f7b3e742bc3f9d445b179aafcba18f7b3ec9e8908080598fd10ebdf44b2 2013-08-26 23:31:44 ....A 2619728 Virusshare.00090/Net-Worm.Win32.Kolab.gqr-b569a37b3851cd980070c5f5b631ad0a566ee7408c2e5fb9cc478334aed3c92a 2013-08-26 22:59:04 ....A 149504 Virusshare.00090/Net-Worm.Win32.Kolab.gqr-dcf3d53c59604ab6c7538eecf82e07fba5fe83f435bc4c65c531e406dabd0145 2013-08-26 23:17:18 ....A 20480 Virusshare.00090/Net-Worm.Win32.Kolab.hbs-f8e8ab7edae8f99a6aa87594dd1e6e4dcaee69f4f78d6924c3828b053e5ba12f 2013-08-27 00:01:02 ....A 221184 Virusshare.00090/Net-Worm.Win32.Kolab.hsa-4ffb6c7468d80a6114aed185995356d25645145f4231df828b913054cef2b8cf 2013-08-26 23:28:42 ....A 133632 Virusshare.00090/Net-Worm.Win32.Kolab.hud-56322acab307399bc767b12dbd6dd779d2321d26565e2f34bf81753d3e561958 2013-08-26 23:54:50 ....A 219240 Virusshare.00090/Net-Worm.Win32.Kolab.hw-b387bce6368b740044428c499b6e829e07163b01d7ad1b2830fa67887887f081 2013-08-26 23:29:18 ....A 151144 Virusshare.00090/Net-Worm.Win32.Kolab.hw-d829bd3b522a446b594f81c70dde32a78276dcbcee12396d4bc643e7d03c4b46 2013-08-27 00:02:46 ....A 190319 Virusshare.00090/Net-Worm.Win32.Kolab.maf-bb21e8d463d22ab25ed17078dd5f73251bd3aa275001f387a4559ab08ecc0c65 2013-08-26 23:15:22 ....A 264192 Virusshare.00090/Net-Worm.Win32.Kolab.maw-c26e81a26b1b2bb0cc763bde52761b0531ff5f2d44b31d23e6f4e7847924eec1 2013-08-26 23:03:12 ....A 280576 Virusshare.00090/Net-Worm.Win32.Kolab.mbk-ef52463991b688113e3fe1c95d42b519dd204e5e556e6be8585f36a0058f45b1 2013-08-27 00:06:06 ....A 241664 Virusshare.00090/Net-Worm.Win32.Kolab.mhs-60883f506c49b1b29581ef3dd64c59c2ffd9e4e949e31d0cbd48db969eedbdc3 2013-08-26 23:40:10 ....A 291328 Virusshare.00090/Net-Worm.Win32.Kolab.pvl-d000580009224932a0493ac0971d65da37d6bb1055abaafb95ea37d686d16a46 2013-08-26 23:35:48 ....A 229376 Virusshare.00090/Net-Worm.Win32.Kolab.saf-e01f4f9b8c30ac61673f35ad387fbcebd3c53088637e45f96bb893c979da26b8 2013-08-26 23:55:34 ....A 765952 Virusshare.00090/Net-Worm.Win32.Kolab.skc-ba1a12d89ac64b2fe0eaf17d668098c0ee68f19a3ea6336001c0cdecefd468e6 2013-08-26 23:48:02 ....A 815104 Virusshare.00090/Net-Worm.Win32.Kolab.tam-04a17c7216a19cc38926b4d49b4de0e42b23ca46eb5877c1e95682b85cb4f9da 2013-08-26 23:04:46 ....A 113325 Virusshare.00090/Net-Worm.Win32.Kolab.tmg-85625ff5358b78a484ee9b8404900b0bdc7272836533acd33ad0e3ce2d9b86ff 2013-08-27 00:07:48 ....A 209456 Virusshare.00090/Net-Worm.Win32.Kolab.uli-e4315f5a51bc76042f9fa09a27a6e8dfb79ee0a480bf03db7c3c284ed3653fbe 2013-08-27 00:14:44 ....A 204936 Virusshare.00090/Net-Worm.Win32.Kolab.veo-fa2e1405847bb757837f03e4c77f8e9220078b6859e5bc9462a2881f5c6ea1a5 2013-08-26 23:24:58 ....A 4869120 Virusshare.00090/Net-Worm.Win32.Kolab.ves-aefece34a432b7910f537171a6b31b2c45e99c88eac8811df31044cb85d922ac 2013-08-26 23:51:44 ....A 130048 Virusshare.00090/Net-Worm.Win32.Kolab.vwx-5cdc90b171f8275ab3fd5ca2b2cbc22859cf08e04ebf59e071b9fafcb64924b8 2013-08-26 23:36:18 ....A 294400 Virusshare.00090/Net-Worm.Win32.Kolab.vwx-b2837a3da8d0142f7e3310b73fecd540414f8fb047bbc21f3ba30e4254f092fb 2013-08-26 23:20:48 ....A 525824 Virusshare.00090/Net-Worm.Win32.Kolab.wsx-232ba123cbbb8f9807c8c27360589de6a61a6aa3364ea351011f26bc4c4eb2b3 2013-08-26 23:36:20 ....A 6753408 Virusshare.00090/Net-Worm.Win32.Kolab.wux-478caf2d439dd3be55d553b83873494b3a81dbb510423a8167b9629a72e5cc5b 2013-08-26 23:35:32 ....A 219648 Virusshare.00090/Net-Worm.Win32.Kolab.wwh-beb7888cd16721b0d9425cdf3d13348774b3d8c9a2b1cfc3aee6a7cee3926ea0 2013-08-26 22:56:00 ....A 25052160 Virusshare.00090/Net-Worm.Win32.Kolab.wwo-894c43fc79152ebcdfd7e413a5a46ee143ffd96632873a7cd7b3478f87b817cb 2013-08-27 00:02:14 ....A 268800 Virusshare.00090/Net-Worm.Win32.Kolab.xql-16a6ddb6df051d58f9fbf3b3ad26790cb4816d29d5ce441dc78f47e23d7e994e 2013-08-26 22:59:44 ....A 259584 Virusshare.00090/Net-Worm.Win32.Kolab.yzf-a63b74ead0e28dc9b9873cd15e65d656f0694ddfacd0f78965c291d0e87879f9 2013-08-27 00:18:00 ....A 11776 Virusshare.00090/Net-Worm.Win32.Kolabc.bsb-a01fc8060767c9672e5fe234407a122e6ac0658a9b79466599abee11e16b537c 2013-08-26 23:17:26 ....A 36864 Virusshare.00090/Net-Worm.Win32.Koobface.aqj-f2917e1aaf810eeb90047e228c0b9444bc858792a98e01229b410e3cfb720911 2013-08-26 23:55:02 ....A 68096 Virusshare.00090/Net-Worm.Win32.Koobface.art-456401b12eb28c3675e7e6e11144411ebed802e9c630bd036385cbfaaafda0b9 2013-08-26 23:45:54 ....A 40448 Virusshare.00090/Net-Worm.Win32.Koobface.bacs-a23c2e505314b7325f942bb620ea279f0ad4a70bc44a889176e5cdd46aa6ac92 2013-08-26 23:39:54 ....A 15360 Virusshare.00090/Net-Worm.Win32.Koobface.bacs-a9b5476d523de7d5a724d3fb5bfcfb4478f9084f5dc4ea9df903c7cf1c203b08 2013-08-26 23:07:32 ....A 57910 Virusshare.00090/Net-Worm.Win32.Koobface.baeg-3e356ecf2ca2adfaad19d117a09fa2b86b54caac74344dfac062d8ba0ca5c4a3 2013-08-26 23:37:46 ....A 57911 Virusshare.00090/Net-Worm.Win32.Koobface.baeg-bed8013a3b9d2bb23942d331d57c3e29d2c2274d53eecfe11d77db67e245685b 2013-08-26 23:52:16 ....A 144429 Virusshare.00090/Net-Worm.Win32.Koobface.baeg-c57de102464f898aa089801f37a7d52a9a7874a1673aad8c12fbec49011d3ac1 2013-08-26 23:14:32 ....A 136616 Virusshare.00090/Net-Worm.Win32.Koobface.bdsj-f2ba94cda4464b9effcabac40f094201ac80a846a62d5df7a533d5beac2af155 2013-08-26 23:24:18 ....A 56320 Virusshare.00090/Net-Worm.Win32.Koobface.blg-d2c8806cf88026e893e16640239cb03ef4d19b5e3f342499cc70ceeab6e57f4a 2013-08-27 00:05:40 ....A 8865 Virusshare.00090/Net-Worm.Win32.Koobface.ciy-611868be7089cf3ecbaa4a738ee50fd26afe4af2c6377fa94749ceb7a20f9774 2013-08-26 23:21:46 ....A 12288 Virusshare.00090/Net-Worm.Win32.Koobface.ex-e65368e7761746df1801acdc7b1e0570498b09957762efdc4c748d522759d9a2 2013-08-26 23:17:08 ....A 42496 Virusshare.00090/Net-Worm.Win32.Koobface.eyx-da89059043d69b8e3e781066966408922d9d2444e04b96d4027e37f8a4a7dd6d 2013-08-26 23:39:36 ....A 46592 Virusshare.00090/Net-Worm.Win32.Koobface.feg-d8ca5ec9267fbfd7a141ef92fd21adb4c96578421f3a92df28467f307b024673 2013-08-26 23:05:44 ....A 195072 Virusshare.00090/Net-Worm.Win32.Koobface.fqi-bd643fae5d853681fbd32f91082d2773c5f8e3e379278b47435efaf17d94cb08 2013-08-26 23:45:56 ....A 110900 Virusshare.00090/Net-Worm.Win32.Koobface.fti-7d5a25011b83f68d4016dc5056936d38365d7bfff2576d79840f33b520a8b1c9 2013-08-26 23:23:08 ....A 175104 Virusshare.00090/Net-Worm.Win32.Koobface.hfr-4546bf1e159a95d5072825dbf41d7990a8cdad124c5f23b3aec6a87104c3e594 2013-08-27 00:15:50 ....A 140800 Virusshare.00090/Net-Worm.Win32.Koobface.hjq-fdb923300a723ca9149c6d9a0210262ff1df907c8da22ce99d34e0de21027491 2013-08-26 23:44:50 ....A 34816 Virusshare.00090/Net-Worm.Win32.Koobface.hqs-f2f2a0f65e5637037710bfc2276f7777aee987d81cecc22dd63468c03119ec13 2013-08-26 23:05:14 ....A 415366 Virusshare.00090/Net-Worm.Win32.Koobface.hxi-cf2109b1da6adb10e4dbcbb2948d2a630118754835cad209bb5dc9014c4c5c99 2013-08-27 00:03:38 ....A 65412 Virusshare.00090/Net-Worm.Win32.Koobface.jxk-ec281f9d04fd3561aa1db1436b4fffeda163a6275963b50189c1ac39f71dcb05 2013-08-26 23:58:38 ....A 208896 Virusshare.00090/Net-Worm.Win32.Lebreat.m-d8429b7e58c22ff20e9eb27bd1a89f74d31a0172fc2a8fb287b06748a1337f9b 2013-08-26 23:31:58 ....A 9728 Virusshare.00090/Net-Worm.Win32.Morto.a-251d553d21c37c548acc8b661d0c921f82b66e22b020084d7f786bcb9d6ebd4d 2013-08-26 23:12:32 ....A 9728 Virusshare.00090/Net-Worm.Win32.Morto.a-429c773b0a734375253b98222fadd330c673f6f36258ea2187a28fcedf9fdc4d 2013-08-26 23:44:08 ....A 9728 Virusshare.00090/Net-Worm.Win32.Morto.a-44dda11b5725077806197476cd58299e29271dbfbc19ab143c4da801676c1a61 2013-08-26 23:06:36 ....A 9216 Virusshare.00090/Net-Worm.Win32.Morto.a-c98c6bef9953ffb51cf8e48dcc5b39744ebbfd2f5f6a1a45dcfa20ae650e6369 2013-08-26 23:51:06 ....A 9216 Virusshare.00090/Net-Worm.Win32.Morto.a-e9da6a1ab2877d3f2ee093d45849fe33160a428d632f914fc6c97b606181d6d6 2013-08-26 23:01:44 ....A 46080 Virusshare.00090/Net-Worm.Win32.Morto.eca-2f4821143210bdeac0fc7152e49d8c155159f443f14272c9d20b4362b6c0d9f2 2013-08-26 23:29:42 ....A 19456 Virusshare.00090/Net-Worm.Win32.Morto.gvg-101faf555dd7fe6f73a28908f863abad1311dcc50feb8a2150e1b17c0e5c8e25 2013-08-26 23:23:32 ....A 19456 Virusshare.00090/Net-Worm.Win32.Morto.gvg-1ded8fbcfc1acb25264fa5f1586e97c9872e2d481342f2324e4bf60495bb11d9 2013-08-27 00:00:00 ....A 19456 Virusshare.00090/Net-Worm.Win32.Morto.gvg-25e3ad335afa0ef82e01a0c366e8f18c96da1eddfbb0b393980e9ea7fa8121a9 2013-08-27 00:08:08 ....A 19456 Virusshare.00090/Net-Worm.Win32.Morto.gvg-4222bdedc9eab7e30727b70812360f2b22ea91a9575ad55a2360a7164000022e 2013-08-26 23:37:28 ....A 19456 Virusshare.00090/Net-Worm.Win32.Morto.gvg-5ebaa7b5bf046258791ab260bbd4d2ffa9b960ba533ceae0d439f5fd3b7e0499 2013-08-26 23:23:14 ....A 79872 Virusshare.00090/Net-Worm.Win32.Mytob.cf-c8c627b158e028455a51c077b2951b2d38dcdd5a0bbc62f7cd992883e4befde8 2013-08-27 00:12:14 ....A 3148 Virusshare.00090/Net-Worm.Win32.Mytob.dam-92833469f327e2939c1a810c4b99dcb4d861ebe835280cc4fb922d35c8ede812 2013-08-26 23:46:52 ....A 63750 Virusshare.00090/Net-Worm.Win32.Mytob.dam-b9a73f3120b2f550cf43293a1fd183df9d006c41157a616247156be83adafb44 2013-08-26 23:56:20 ....A 73842 Virusshare.00090/Net-Worm.Win32.Mytob.gen-c5bdfd42a5659d6117d39cc22c38dfa73c7fea0ad6dfed7be065910152472749 2013-08-26 23:12:30 ....A 138856 Virusshare.00090/Net-Worm.Win32.Mytob.lgk-a02338a84c1fe0815581a295b19e636daa5b1cdc59bb482c48ca8e842c033414 2013-08-26 23:59:26 ....A 30720 Virusshare.00090/Net-Worm.Win32.Mytob.llx-b202b288d1f9caa2dbc49c5d69aca3dc51ed27c24b531d2c8262a4e85519faa7 2013-08-27 00:03:38 ....A 30208 Virusshare.00090/Net-Worm.Win32.Mytob.lmn-bb7d81a9ff6cd4d3153df83b2bc850fdd0fef8957d1409097d50dd191a5a3321 2013-08-26 22:58:36 ....A 50052 Virusshare.00090/Net-Worm.Win32.Mytob.mjl-2c3ef33d2e84ad0476b434345bafd3bcef3dda4907ff2979d1a1883a6ef9a874 2013-08-26 23:46:50 ....A 36081 Virusshare.00090/Net-Worm.Win32.Mytob.q-3476ac5cc84726ce6b450cffeeb25b9b90c668f8ca6674961ffd96660a70d014 2013-08-26 23:33:58 ....A 2394 Virusshare.00090/Net-Worm.Win32.Mytob.u-1241ae7ef9fc659e1b3e87bf135069f04efa532c4ac1951edb02e6dad3258631 2013-08-26 23:58:02 ....A 41984 Virusshare.00090/Net-Worm.Win32.Mytob.u-aa1f933c6cd08b24930c8a8be1e778ace2e8c346775675647ce0af4984e76015 2013-08-26 23:59:18 ....A 10240 Virusshare.00090/Net-Worm.Win32.Mytob.u-b682dd6d1e2e5890c01444bc2df999d4cecc4de87b338a3a68912cd59d57a96f 2013-08-26 23:39:36 ....A 6327 Virusshare.00090/Net-Worm.Win32.Mytob.u-fc5d6a9b56ca2a608ded98be7fee7bca7f298f421b91793658c45f3a9996e222 2013-08-26 23:32:42 ....A 42815 Virusshare.00090/Net-Worm.Win32.Nimda-0b6d7cc38f7e016b357772b2aa0aae2926f2ff47d6f9992a574d19644f0f6303 2013-08-26 23:14:12 ....A 9049 Virusshare.00090/Net-Worm.Win32.Nimda-197b4fa0885af5e792de66197eeec6eb5e5635fbbf9409e2980e420810a4d6a0 2013-08-27 00:21:34 ....A 8951 Virusshare.00090/Net-Worm.Win32.Nimda-734af5e82da8a31e7ceaf1c1919e1a6b1e131f6c6ca1f395472f53bfaef22f37 2013-08-26 23:04:48 ....A 10593 Virusshare.00090/Net-Worm.Win32.Nimda-8114ecb9fe8c927e210c2022c906e0a25e7c1fb513d53e6c1e6a93c846df8115 2013-08-27 00:13:44 ....A 14811 Virusshare.00090/Net-Worm.Win32.Nimda-a0b0d89dbb6b5e3a05e7b54bb415a7a7c9b3eb8ab952142cc857ed0bd991b680 2013-08-26 23:55:36 ....A 27671 Virusshare.00090/Net-Worm.Win32.Nimda-adc96de307166a9b73966f29c3ee4cdb4f6d4472e41a975f9ebd77c98731e508 2013-08-26 23:54:36 ....A 24263 Virusshare.00090/Net-Worm.Win32.Nimda-b7d8f4f99b8d4bd69bc52290b244c41335ea50b896a15dbcae7fbac2fad90bd5 2013-08-26 23:11:46 ....A 3098 Virusshare.00090/Net-Worm.Win32.Nimda-c5d79a17e6ad525b190290cc1a69a7a2d4036249b6d366b88568f43591fa2929 2013-08-26 23:13:46 ....A 8503 Virusshare.00090/Net-Worm.Win32.Nimda-e9dfca6b6f208175071dea73af45bdcdf46e2404fb79a7bf9e3cce1dffaf3bb9 2013-08-26 23:12:20 ....A 32924 Virusshare.00090/Net-Worm.Win32.Nimda-fc38a1ea3cef7a604ad34cb1037107895049838bcef353ae4ffcdb3f82a2c61a 2013-08-26 23:51:26 ....A 6657 Virusshare.00090/Net-Worm.Win32.Padobot.grg-509c84edca94ecbb832d6aa17ed1c3f62dd04d9761ba38c68f23815d222a7735 2013-08-26 23:07:46 ....A 16896 Virusshare.00090/Net-Worm.Win32.Padobot.h-51ee3a687b0636a8e8cedecf2d83e0da12c67f4ddec698c6c42bdf7a2030fe0b 2013-08-26 23:31:54 ....A 40960 Virusshare.00090/Net-Worm.Win32.Padobot.m-a4a227183d6521a6ec0408f1203bd967c29241a97db62b12f884a3851d8ef835 2013-08-26 23:00:40 ....A 15996 Virusshare.00090/Net-Worm.Win32.Padobot.m-b5c637e35bc5567b917986a221521e9306be9fa110a9d874cc46ce4be81f7b6a 2013-08-26 23:31:02 ....A 24576 Virusshare.00090/Net-Worm.Win32.Padobot.n-a06e4441c01afd58db085666c02495dedcf5abdaf42374321c5940cf85826671 2013-08-26 23:30:02 ....A 127950 Virusshare.00090/Net-Worm.Win32.Padobot.p-e8770c012628eb790be497c8ba001f3cb95a91b48d3170cbeb55be3c2f16f7f8 2013-08-27 00:05:20 ....A 206002 Virusshare.00090/Net-Worm.Win32.Padobot.p-ecf733a390f2695d25b069afce4c889c3fc9989e530ab76799342fb85db2cbb8 2013-08-26 23:28:34 ....A 13303 Virusshare.00090/Net-Worm.Win32.Randon.ar-ce1964ce8083da11bef02856591e61074a43419047b903479b3064d9ba706680 2013-08-26 23:28:30 ....A 11621 Virusshare.00090/Net-Worm.Win32.Randon.ar-ef0388f7e10de5c2adfc0a3d6775958ce41fe18a999da35c685f63b1a791f012 2013-08-26 23:49:08 ....A 43214 Virusshare.00090/Net-Worm.Win32.Rorpian.h-bcfc6c86c70e2c3f82937e42a833f68a50b74ecd6ded903b9166b3d5bfb7e0cf 2013-08-26 23:55:10 ....A 30208 Virusshare.00090/Net-Worm.Win32.Small.b-078fdc007c6b5cf50136b16ea4a3808d31b1cde03fd7d0ee4f6e5040c6d45474 2013-08-26 23:55:38 ....A 98304 Virusshare.00090/Net-Worm.Win32.Theals.c-01671ec1aca461d8c3dcd16aa6bb0e31a05ca5fa9a29e288fb719b8f6dd8e499 2013-08-26 23:06:42 ....A 90624 Virusshare.00090/Net-Worm.Win32.Theals.c-7546a1d4180f6c351928e9692a66eff533b4a990361f9381c238097974bc7caf 2013-08-26 23:28:48 ....A 93696 Virusshare.00090/Net-Worm.Win32.Theals.c-aab1661fb3ae6ab1f096578049bc492620e916564b6ce9fe26832a1ec786c24e 2013-08-26 23:20:40 ....A 86016 Virusshare.00090/Net-Worm.Win32.Theals.c-c9a3665adeefbe145f5b7f7f51fa654de7f992e6363158a282059980f2aac1e1 2013-08-26 23:41:34 ....A 12379 Virusshare.00090/Net-Worm.Win32.Welchia.g-f4a36044de19036ca0487b6280fd772016d037db0a1304441cd8d70f115655a7 2013-08-27 00:05:22 ....A 49152 Virusshare.00090/Net-Worm.Win32.Welchia.s-c38d9dbd509aa761afa3dcb8c2a0e98359d082abd6c4ad5c26bb88b9c28d8d5e 2013-08-26 23:37:48 ....A 28672 Virusshare.00090/P2P-Worm.MSIL.Nakopal.d-e59b5eb159b534c3d1daf4c5bae175a9da31e18b985e80ddd41689bbced489a9 2013-08-26 23:42:50 ....A 266705 Virusshare.00090/P2P-Worm.VBS.Theshrinker.a-5710ebcdbb9888ca4307101e9b45ae2739186bdba13e908e734c6f30f5a82f46 2013-08-27 00:03:48 ....A 68622 Virusshare.00090/P2P-Worm.Win32.Agent.ez-c11f7d228348539fbd2040bd0a83177f2971bdf306578d2796c0eb1333b396e2 2013-08-26 23:56:12 ....A 454661 Virusshare.00090/P2P-Worm.Win32.Agent.lf-46d458b64e664de4a7dd7c6aa7ddc609a8c6dd81696f2fa7e2686166d0a07317 2013-08-27 00:03:30 ....A 454661 Virusshare.00090/P2P-Worm.Win32.Agent.lf-4e32a5a98a5ba23f6a8f22112e8645d36614e9ad362d1e9ff29992dd3e317137 2013-08-27 00:00:20 ....A 454661 Virusshare.00090/P2P-Worm.Win32.Agent.lf-6be5b1f63041cedbe7b91eff12deebf07aae3ba962607b4447e051c1b37f4401 2013-08-26 23:43:50 ....A 2476381 Virusshare.00090/P2P-Worm.Win32.Agent.lf-e3abfa2a492d7f2f493c0ca8a53da0110612caca72e1b433ff15d58bffc666db 2013-08-26 23:32:10 ....A 309760 Virusshare.00090/P2P-Worm.Win32.Bacteraloh.e-ffe2385f2cae64a1bbaf438d624dab9cd1fd8bc6d5bae0989f01a885f9a3999c 2013-08-26 23:05:00 ....A 461312 Virusshare.00090/P2P-Worm.Win32.BlackControl.d-23389f09efcbeb0cc0a7c9aba73148fd1d7b59573107c775d3320ccae62ddfee 2013-08-26 23:38:58 ....A 61440 Virusshare.00090/P2P-Worm.Win32.Cayen.a-feb78d3ce2ccc6edec04c2e1dc8458b1ee4a369321a7aa0c5bb900c99526f1d9 2013-08-26 23:13:22 ....A 191915 Virusshare.00090/P2P-Worm.Win32.Delf.aj-99bb4bae9be38234b400984a3b89082cf0b6c099a73b68d15fa82240ebbb30d3 2013-08-26 23:03:50 ....A 38232 Virusshare.00090/P2P-Worm.Win32.Eggnog.f-2ee8c523863e46b272de4c9954212cdf9d9f2ba3fc2240607805b00995a14caa 2013-08-26 23:16:42 ....A 39384 Virusshare.00090/P2P-Worm.Win32.Eggnog.f-3c9b72373589bf5536e6d590ea7ef27efe02de6c62ea4ff180cb12bb4c23094d 2013-08-26 23:31:42 ....A 40652 Virusshare.00090/P2P-Worm.Win32.Eggnog.f-672e45fb17af433905c96d048d549eb0ef8ad5bfd52a4003f671cb1b50d414f6 2013-08-26 22:58:12 ....A 36780 Virusshare.00090/P2P-Worm.Win32.Eggnog.f-7535fb6d02e30e863a2c197ab50e8802dc64a0ebc2fbea76708927b621e14a04 2013-08-26 23:39:48 ....A 39330 Virusshare.00090/P2P-Worm.Win32.Eggnog.f-a02711fe6c9896faba21eb7cdba8c7a2661d55df17092627903c48e8b92b7884 2013-08-27 00:06:28 ....A 37124 Virusshare.00090/P2P-Worm.Win32.Eggnog.f-a7a660601fb6d56a503e5228c26445708bd355e5beb48af0c92787a26fd07a13 2013-08-26 23:06:42 ....A 41203 Virusshare.00090/P2P-Worm.Win32.Eggnog.f-be989b25d8153e595e6cac05dbd27c7610bd10d1755daef1ec6c861536c2d16f 2013-08-26 23:25:58 ....A 40943 Virusshare.00090/P2P-Worm.Win32.Eggnog.f-bfc1c3e902062160d096b9e03beab23b60ebb9d247deafaa4f35f036c00cf6ef 2013-08-26 23:29:24 ....A 42336 Virusshare.00090/P2P-Worm.Win32.Eggnog.f-c241c4834b9234eee6485c5039eacad73b9f0b854a70eb969ad424173d6de39a 2013-08-26 23:46:20 ....A 38566 Virusshare.00090/P2P-Worm.Win32.Eggnog.f-d006f0aa650e799dd505f95497d9ef303ad2856a98ba8a23252df45393b8b7bc 2013-08-27 00:08:10 ....A 36627 Virusshare.00090/P2P-Worm.Win32.Eggnog.f-f934dd999b8b62026b731e17ac9557cf16b42096ec1d280607d7d67be0a53754 2013-08-26 23:44:34 ....A 32768 Virusshare.00090/P2P-Worm.Win32.Halfint-b4eb88e46b45189ac4bf2b43a7555345861b4fd62c7c2e6a2277db3604684ac1 2013-08-26 23:25:06 ....A 79360 Virusshare.00090/P2P-Worm.Win32.HappyNewYear.a-bb4da6d4bf4a8bc992996b1225c119b514ab5b9cd749aecc6ae7960f4133d7b7 2013-08-27 00:03:42 ....A 106496 Virusshare.00090/P2P-Worm.Win32.Kapucen.ac-709766f1c68009951eb95bbeeba959828733325c9f7a2d1062320661e0074e24 2013-08-26 23:20:28 ....A 106496 Virusshare.00090/P2P-Worm.Win32.Kapucen.ac-7e8d32eedbaf27d7dd8c32c9b0af5e3f99c7c8f351adb25e2857286d0182418a 2013-08-26 23:34:50 ....A 106496 Virusshare.00090/P2P-Worm.Win32.Kapucen.b-7280efbf58e8ae43ebdeb6b29227c104a37a8f9fd7b6566f039c68741a5d3d6b 2013-08-26 23:03:38 ....A 516755 Virusshare.00090/P2P-Worm.Win32.Kapucen.b-d1dbf5d3515d3f1300e50513459ffeb790f22d6c07f4deb066ff973cc768bcdf 2013-08-26 23:54:22 ....A 102400 Virusshare.00090/P2P-Worm.Win32.Kapucen.b-f4bedf614d81a03de2180f11570c1232827558fcb91f22905e7a5766bb8f6dd1 2013-08-26 23:59:12 ....A 1072486 Virusshare.00090/P2P-Worm.Win32.KillFiles.a-112a3d0fa47a0b08dff86e7492b9003797bc89847695657a7bcf7dfd60d80ee4 2013-08-26 23:59:54 ....A 56675 Virusshare.00090/P2P-Worm.Win32.KillFiles.a-1dc57da47e10928b8c3777477ccba437f91ca4e0194940a60cdd8def1034c64c 2013-08-26 23:48:52 ....A 57602 Virusshare.00090/P2P-Worm.Win32.KillFiles.a-3411ee1d8ca5933ac7c86cc58a35b4ca6801f7680ab5e6b8a4ade0987b6fd10f 2013-08-26 23:40:04 ....A 124890 Virusshare.00090/P2P-Worm.Win32.KillFiles.a-54c9347d6b9a348b4d700a7ba841e9e4be1b6e36e221956b3d2925f9ec8e8401 2013-08-26 23:53:46 ....A 55010 Virusshare.00090/P2P-Worm.Win32.KillFiles.a-6220ec4ab31bed8ab4915706f62784ee3405123b296825902d42588a1e200432 2013-08-26 23:38:56 ....A 70238 Virusshare.00090/P2P-Worm.Win32.KillFiles.a-7266e282d55358c071b22ea9cab2bee2904b2879eda694c2bf86d85e5a622642 2013-08-26 23:37:28 ....A 141306 Virusshare.00090/P2P-Worm.Win32.KillFiles.a-a5a2a24aa29dd4719d24385f325681ea57829e91a566cda9f12fb7fdcb5d8c9a 2013-08-27 00:00:04 ....A 56044 Virusshare.00090/P2P-Worm.Win32.KillFiles.a-be10246f67d112cabf8a06f2af384c8b90237bfdb25866d1fd2525863ce30431 2013-08-26 23:05:38 ....A 75972 Virusshare.00090/P2P-Worm.Win32.KillFiles.a-e550267cefa620fdd26b282ba1fec8ab12b8ae4b280701bd1812c107657dd6ec 2013-08-26 23:46:48 ....A 32768 Virusshare.00090/P2P-Worm.Win32.Krepper.c-523dabf8ae822d0e833c70eb5b4a75c489be928e12d65407c2ff63045e5cecce 2013-08-26 23:53:12 ....A 184767 Virusshare.00090/P2P-Worm.Win32.Krepper.d-4c707c1cdb74551ca3f619a4a4c86ce613c1b66a0f61c74d991ff2342e9cf331 2013-08-27 00:03:30 ....A 7685596 Virusshare.00090/P2P-Worm.Win32.Malas.r-25f19f32afff33a3435cc16f0f365f82fbefeda7b6480d5d0e6a35daa744f9c6 2013-08-26 23:07:36 ....A 237568 Virusshare.00090/P2P-Worm.Win32.Malas.r-b0f7ca1f4647cb254c9c8ac1f3fafb25400d8971c3249462c23639e6b8b5f115 2013-08-26 23:52:04 ....A 209748 Virusshare.00090/P2P-Worm.Win32.Palevo.aaos-aaad4fe90dfde26510af99686784264a6388fee8af1c0cd25738cc1e4c426e18 2013-08-26 23:46:22 ....A 57344 Virusshare.00090/P2P-Worm.Win32.Palevo.aknc-fec54f128be4038fc1deb6f2c43dd61c91ce3e4a6b0a7b242ec4fb8e97a583c6 2013-08-26 23:15:40 ....A 122880 Virusshare.00090/P2P-Worm.Win32.Palevo.akps-eeb7d2ac3948e1b721c57cf7dede1be08de5e31e22ca031d7639f823a25e20d0 2013-08-26 23:41:54 ....A 234647 Virusshare.00090/P2P-Worm.Win32.Palevo.amkv-3e3f847e2440f536907e407c1fee53d4f766be7ddef642d24771d9b46e211189 2013-08-26 23:17:26 ....A 108807 Virusshare.00090/P2P-Worm.Win32.Palevo.ann-1a519646e30e57695b67dc44f629bd6e3ec0feaed1eeeae49b4d3c16f1fdb29d 2013-08-26 23:39:38 ....A 106496 Virusshare.00090/P2P-Worm.Win32.Palevo.ann-52e5e6c3fd632f2ccba03cb511792f555a7f561171d1aa4b5d7c7719dd94a2bb 2013-08-27 00:05:48 ....A 237568 Virusshare.00090/P2P-Worm.Win32.Palevo.ann-918f9c156f62823471dde6424e5d88bf1c0176414a325de3465ca236efd7d3be 2013-08-26 22:57:06 ....A 72704 Virusshare.00090/P2P-Worm.Win32.Palevo.ann-a43c9462d6f75b44aeffce47cf31b2692401335718a614d6e73c52e4edbda718 2013-08-26 22:57:28 ....A 106496 Virusshare.00090/P2P-Worm.Win32.Palevo.ann-b70630ea7ec06b0640a8b9f85c7179be08a30f66aa1535e6ec1f74f62708af94 2013-08-27 00:04:20 ....A 208896 Virusshare.00090/P2P-Worm.Win32.Palevo.ann-fabbe88fc55b4474c51c9dc1acf808bc580dbc278fb95f192a0475e8eb7e953a 2013-08-26 23:39:36 ....A 149752 Virusshare.00090/P2P-Worm.Win32.Palevo.arxz-008e4a9060e2fed8ba18bbfc32b6cfe43320dff76664176556c8007a67ab34bb 2013-08-26 22:59:14 ....A 223744 Virusshare.00090/P2P-Worm.Win32.Palevo.arxz-1d00afaef475467a8f4bf4414f3f77c55e767a5fbdddca593c249fba52c02a0b 2013-08-26 23:10:46 ....A 152064 Virusshare.00090/P2P-Worm.Win32.Palevo.arxz-3c941047d1dd0e3261e9e00b046aa031937f3632c6ce99c803f3f4b115b40796 2013-08-26 22:58:20 ....A 149504 Virusshare.00090/P2P-Worm.Win32.Palevo.arxz-52ecf52f996c56d26ec8266ca334338a9fc68f233fe618fa1a25d0134a82c5ed 2013-08-26 23:45:58 ....A 160768 Virusshare.00090/P2P-Worm.Win32.Palevo.arxz-73f994effb9bf9b688b32fac8f3e5789b0f853838f1bb533de5bc7bfb9e9a237 2013-08-26 23:54:52 ....A 152064 Virusshare.00090/P2P-Worm.Win32.Palevo.arxz-7717237cc5dcc326648e4c89cb5e2206c00ee45dbea468c9d51617b45256740d 2013-08-27 00:00:40 ....A 242176 Virusshare.00090/P2P-Worm.Win32.Palevo.arxz-7a859e8844c5c436511b1a48a3b75b800da6df1328e5b0fb8f2756de21f950ef 2013-08-26 23:55:32 ....A 200704 Virusshare.00090/P2P-Worm.Win32.Palevo.auvi-e4e02316d789e1a0e5919367f9d852142b2719a790ebee73c452398accaeefc5 2013-08-27 00:01:24 ....A 81920 Virusshare.00090/P2P-Worm.Win32.Palevo.auzj-d4a64d652e6caef359a7a22923a79ebe636d392917abce0f9ff0a26502b49fb8 2013-08-26 23:08:28 ....A 143360 Virusshare.00090/P2P-Worm.Win32.Palevo.auzr-af439443b2280d99b4f46cb6fec31060671db9eb7669c41d366fd0833a737808 2013-08-26 23:41:50 ....A 123392 Virusshare.00090/P2P-Worm.Win32.Palevo.avir-1081a8df0ffad6d689b52c77f295a4a1a336eff91f0160ae2fa7da6e1fcec099 2013-08-26 23:10:56 ....A 71680 Virusshare.00090/P2P-Worm.Win32.Palevo.avir-34c8eebaeb810e88e0d4a1b5d724baef3573f0f2ae0652ad7e8fbbc26c0c99e5 2013-08-26 23:25:40 ....A 106496 Virusshare.00090/P2P-Worm.Win32.Palevo.avir-54562de5112a0ab3b564a2918d084f54e163b2c6dec12cf8ca8f4a177f2e635d 2013-08-26 23:55:40 ....A 173568 Virusshare.00090/P2P-Worm.Win32.Palevo.avir-820e6398b0641ea4909937c8caae3a8e5231a0ff79083d52d7566ed19dc1f6c5 2013-08-27 00:00:56 ....A 64512 Virusshare.00090/P2P-Worm.Win32.Palevo.avir-b0fa2dadf6d09ce60e9284bcd2e0f5f52cd78f6e9dab8ed65a7f435d914c2f18 2013-08-26 23:26:20 ....A 73728 Virusshare.00090/P2P-Worm.Win32.Palevo.avlm-be1fa28e316ce1998156d11041764ba860b09609b29cb50470b5d549e7b40bdb 2013-08-26 23:16:42 ....A 278528 Virusshare.00090/P2P-Worm.Win32.Palevo.awen-0a67efb9c5ae2b3b83e12233f815d9f8a088db2c08e1b09138226a1e94125297 2013-08-26 23:37:46 ....A 278528 Virusshare.00090/P2P-Worm.Win32.Palevo.awen-3c6c050d025a1b73e212c4c219cbd9b1f7feadebffad9fb264513f497ed539ff 2013-08-26 23:24:34 ....A 278528 Virusshare.00090/P2P-Worm.Win32.Palevo.awen-b3fc3f01aa6847848087313e6defd095a21fa8a3908654cf66fc89c9488c712b 2013-08-26 23:40:50 ....A 87475 Virusshare.00090/P2P-Worm.Win32.Palevo.ayal-48541e6a89843fa692b78193db7226fabc533e4132e6cffa21c2a599337a3db8 2013-08-26 23:57:24 ....A 143360 Virusshare.00090/P2P-Worm.Win32.Palevo.ayal-54610b5e9e2c720946aaaf5e8811633a0696540ef9e0807b05ffe74f111842b4 2013-08-26 23:38:20 ....A 179200 Virusshare.00090/P2P-Worm.Win32.Palevo.ayal-726925606f0e1841ac9bca1f5a269ed9722846a016df0175e82eb902e77018de 2013-08-26 23:54:02 ....A 137728 Virusshare.00090/P2P-Worm.Win32.Palevo.ayal-c4992b4d544b821ccc4712284be83450c2a14cb5681980b04a6a16145d083985 2013-08-26 23:57:32 ....A 141312 Virusshare.00090/P2P-Worm.Win32.Palevo.ayal-c6729123e81c4d87fb805e5bf7585bb5ed5cd6945b99323b2e065254bef6eded 2013-08-27 00:19:50 ....A 94208 Virusshare.00090/P2P-Worm.Win32.Palevo.bbsa-fc7be7b2b9f6a51e0c3003d97f0cd3cfde40c1e03a231620adb1c9659cd6858a 2013-08-27 00:06:52 ....A 159232 Virusshare.00090/P2P-Worm.Win32.Palevo.bbvx-a0bcc5fba6b47818e1731b726d4b5e57091707a939970b6248f69d03505c686b 2013-08-26 23:40:06 ....A 100352 Virusshare.00090/P2P-Worm.Win32.Palevo.bbwj-bae30261a4a4249656c7080fee6d6a636552c2b7f9431504f726c6bee34c0f94 2013-08-26 23:42:18 ....A 77824 Virusshare.00090/P2P-Worm.Win32.Palevo.bhnc-49995653e4b0d04ea5af6aa42b3e028cc1442569ec96ae7754a7e14b9d4bfe87 2013-08-26 23:22:24 ....A 138240 Virusshare.00090/P2P-Worm.Win32.Palevo.bhnc-69b6d9a80dfc069873b0b47c281026de2630a0b7b05e646ba0d160d2eb0f6ae6 2013-08-26 23:23:12 ....A 44544 Virusshare.00090/P2P-Worm.Win32.Palevo.bhnc-b34d762a5427fa920f9a1d3d329eb290d33b2d96a0501fcc7514e370e81677dd 2013-08-26 23:56:50 ....A 137728 Virusshare.00090/P2P-Worm.Win32.Palevo.bhnc-bfab3dd8e422b7f1ccce0c732e066a668727f86c470a16776ea9ec0dd0c7bd89 2013-08-26 23:33:02 ....A 137216 Virusshare.00090/P2P-Worm.Win32.Palevo.bhnc-de97276c0299c2bb9219874bd7d1d4b7f7d167a9561548f2b4e0b1c0e9a2db97 2013-08-26 23:30:42 ....A 79872 Virusshare.00090/P2P-Worm.Win32.Palevo.bhnc-fbbfdf0c8a24fff66009e88f6f1c3aa7de8f1406937edc8fe8f842a2d86afa2b 2013-08-26 23:32:36 ....A 378368 Virusshare.00090/P2P-Worm.Win32.Palevo.bhyk-57c9150612e0a798c664cc1d72c6ff57aa047254b83050d5cf4a393a3335a7b8 2013-08-26 23:16:24 ....A 317952 Virusshare.00090/P2P-Worm.Win32.Palevo.bhyk-b01be6fd2edeee635eba14f629e34395a37198cb80eabad5f45674f1ef1292b3 2013-08-26 23:06:42 ....A 278681 Virusshare.00090/P2P-Worm.Win32.Palevo.bhyk-ce1bc676769ae7add975d85113e038797fede72f310471fbcdf0132caec6b6dd 2013-08-26 23:42:30 ....A 82944 Virusshare.00090/P2P-Worm.Win32.Palevo.biam-576a23146deac0ce98817356b05d01b1ac3f3a0de7fcd4f86503fd9b8a005db1 2013-08-26 23:55:12 ....A 212992 Virusshare.00090/P2P-Worm.Win32.Palevo.bidn-c82c376d90fd3211c27096add5f7ca775b2c037499570bc19c718f90d5918a39 2013-08-27 00:06:24 ....A 188416 Virusshare.00090/P2P-Worm.Win32.Palevo.bijc-cfa02906a09985d56f54aaae30d0bbf416679575bd0e5c27271c73ecc9427a13 2013-08-27 00:02:24 ....A 225280 Virusshare.00090/P2P-Worm.Win32.Palevo.bins-ef7cb4f31888e0f75d91f1c08b02e009e58c7347ead50d26da57181ff84e0f94 2013-08-27 00:05:04 ....A 268288 Virusshare.00090/P2P-Worm.Win32.Palevo.bjpb-2be95c4b516e9cb0fba0a9386deb944d6622e4ba2324d1343242a49587d64226 2013-08-26 23:33:06 ....A 189696 Virusshare.00090/P2P-Worm.Win32.Palevo.boft-ae8f4260ceb28b342ede27e17f961c4d940bd2bbbb5d57116582543999a27824 2013-08-26 23:28:40 ....A 100000 Virusshare.00090/P2P-Worm.Win32.Palevo.boic-7161b41a04151e4a6c5661c85da23a859fb4ce880ef2037fdbe96abbd848d6bc 2013-08-26 23:30:22 ....A 209408 Virusshare.00090/P2P-Worm.Win32.Palevo.boic-7f6e47f38a7b328779d0333a137f5b364b6a62945dea467b9977a5d01ce26505 2013-08-26 23:37:04 ....A 200704 Virusshare.00090/P2P-Worm.Win32.Palevo.bolz-c562491a3ed469cdef02a789cd963d29f814c2f3f47d4882c6f3e08f447303bc 2013-08-26 23:13:04 ....A 223232 Virusshare.00090/P2P-Worm.Win32.Palevo.bphz-1273f083b00783a11a7d7f03e6482bac84e862c97b637bacf3b34597318df6af 2013-08-26 23:14:04 ....A 258048 Virusshare.00090/P2P-Worm.Win32.Palevo.bpio-276ff30e749527a814ff45f3e558c38dc1e316bb395df17cb161464f0a57a398 2013-08-26 23:43:50 ....A 114688 Virusshare.00090/P2P-Worm.Win32.Palevo.bpio-4bc1d8bffbfcd8c09cbf614f4e231e35e7522aed7026c6be05343cb8ddba0cbe 2013-08-26 23:31:56 ....A 557575 Virusshare.00090/P2P-Worm.Win32.Palevo.bpio-6345b06908d9aafcbeaeb2a6e8c7f020def1e669e8c8aac5bc1f7f91f0def819 2013-08-26 23:57:38 ....A 393735 Virusshare.00090/P2P-Worm.Win32.Palevo.bpio-6993a4a10df54b00dcf168503168904df11131aaecaecd94ef87037a31a93b6a 2013-08-26 23:22:28 ....A 401927 Virusshare.00090/P2P-Worm.Win32.Palevo.bpio-7e39a2e003eaa43fec9962e5a4932754d1c11d8a6fc82aef588046fca1a7522f 2013-08-26 23:55:14 ....A 208896 Virusshare.00090/P2P-Worm.Win32.Palevo.bpio-a584ff5cd55bd1af49a67bf94b1751676fbd23b3b627eb926ade9c0d5d3619a2 2013-08-26 23:40:14 ....A 256519 Virusshare.00090/P2P-Worm.Win32.Palevo.bpio-a70a74a52925b37ecb652cdfe3e98f809fbd7edda2c2b6fee764fc9dca59fc9b 2013-08-27 00:05:34 ....A 358919 Virusshare.00090/P2P-Worm.Win32.Palevo.bpio-b9704f95d5d140c3dba57b0f54c2e3411cd07d720fb39e1c258f037a26732956 2013-08-26 23:15:48 ....A 332295 Virusshare.00090/P2P-Worm.Win32.Palevo.bpio-bfed8ed6ce7a7ea638f1de9c1b4ae95d6f366a6df2e759d779b7afd4882f1e11 2013-08-26 23:24:44 ....A 344583 Virusshare.00090/P2P-Worm.Win32.Palevo.bpio-c1cf063bb6685cd6d3c2c54d574cc1c1a203bf704d39d3735e6038d197625f2b 2013-08-26 23:08:44 ....A 265735 Virusshare.00090/P2P-Worm.Win32.Palevo.bpio-cbc94059328997a555041799b4913ec4bd2f456faab2fe2773aa2c963af62917 2013-08-27 00:04:46 ....A 67072 Virusshare.00090/P2P-Worm.Win32.Palevo.brve-d60e12aca4e9dc943f81cc1b0870002511c406f6e0b8172fe6f7ab295d1d8780 2013-08-26 23:09:00 ....A 111104 Virusshare.00090/P2P-Worm.Win32.Palevo.ceeq-f5d61c2ef6711f74fc19da6d958586a1798fb8b4c659d928e2b57a301cf9521d 2013-08-26 23:35:44 ....A 151040 Virusshare.00090/P2P-Worm.Win32.Palevo.cgon-38c2401b59915d4f36de330fa0c49dfe2abb72846e7e0b1d85147cdb4300e3f4 2013-08-26 23:05:30 ....A 109056 Virusshare.00090/P2P-Worm.Win32.Palevo.cjcu-e5f80ee670a2a30624d329cc8cccaa9b72bf32f6b44d7d193c2d00a67c526d95 2013-08-27 00:04:10 ....A 157184 Virusshare.00090/P2P-Worm.Win32.Palevo.cqdx-a599798a0e9f6161523027211f456ecb4d5a46e21440b914ed6e6d10b1495d89 2013-08-26 23:58:48 ....A 739425 Virusshare.00090/P2P-Worm.Win32.Palevo.cqmm-2726d42fe896a5df28852e8597e3f04a09b3770d23e8e9f4f1ea808fb32b23f3 2013-08-26 23:52:50 ....A 336074 Virusshare.00090/P2P-Worm.Win32.Palevo.cqmm-946110f21c22aded944a5b365b9f34b3ca43f9772fe291341a7cc8c797b4f632 2013-08-26 23:03:06 ....A 315584 Virusshare.00090/P2P-Worm.Win32.Palevo.cqmm-a425d8f46f26f5599864087368a766fb4c68bd7bc833934f9c5c2f2078e3f2d4 2013-08-26 23:11:46 ....A 225478 Virusshare.00090/P2P-Worm.Win32.Palevo.cqmm-bbd0df42738d6d0c489c8f74f7773bed2149dafba48f0a580b5b8652623e1668 2013-08-26 23:30:14 ....A 209408 Virusshare.00090/P2P-Worm.Win32.Palevo.cqqa-0e8ae24c3c744f0d87d693c218a32a3ce22af205d2e766bf4b4f9a81afe27fed 2013-08-27 00:03:24 ....A 134144 Virusshare.00090/P2P-Worm.Win32.Palevo.cqqa-209d67927ade75208411d110f029dcf7d2f3e8a7d74e1c43485ff0feb5537a54 2013-08-27 00:21:10 ....A 133632 Virusshare.00090/P2P-Worm.Win32.Palevo.cqqa-d30d231ef97a50e0369e2a59194977f01cf298bcf557690a5637a9e397eb8af9 2013-08-27 00:21:56 ....A 144896 Virusshare.00090/P2P-Worm.Win32.Palevo.ctun-d43eb3de1423674f5e1759d3454e28d3b82573459eda84d2c0193848198d339f 2013-08-26 23:26:50 ....A 163328 Virusshare.00090/P2P-Worm.Win32.Palevo.ctvn-de4b95cbd8159d1fc19ae6ae5cea6d94fb63eed3a5d411c2716f52b052c002ad 2013-08-27 00:03:18 ....A 142848 Virusshare.00090/P2P-Worm.Win32.Palevo.ctzv-9967995906552db889c0002adc8083c2bf1e18e4637a1eb4b5c2736fc3adb17c 2013-08-27 00:07:32 ....A 209920 Virusshare.00090/P2P-Worm.Win32.Palevo.cvnb-bdb5da1c8f750159865f33e8158ab4a644ecfdc5f466e65d24f58ec8b7564e81 2013-08-26 23:53:12 ....A 137728 Virusshare.00090/P2P-Worm.Win32.Palevo.cwje-4d2f70c011a6970919bee6b7dd25fdfe64f593f0d541d70304b29311ba22d8e6 2013-08-26 23:28:30 ....A 132608 Virusshare.00090/P2P-Worm.Win32.Palevo.cxzs-fb81e6688212d2e75e45baaeb1bee37d9b8d6d7c9832caf0f3289241c10a716f 2013-08-26 23:24:54 ....A 144896 Virusshare.00090/P2P-Worm.Win32.Palevo.czob-e7f76a3f65d5981a8ceef9a36cf801970a3ea2f6be72cb1009d74efd2c6215a5 2013-08-27 00:05:40 ....A 42496 Virusshare.00090/P2P-Worm.Win32.Palevo.dacw-c919afc98d495c61558dd25d3a22329e759d93e8a0e6ffd7b484949292bf0db6 2013-08-26 23:48:52 ....A 623616 Virusshare.00090/P2P-Worm.Win32.Palevo.dbuk-e66bc6a4b53400a4032130e3b0899bd070b345cbeaa495a632962e7d8047dd3c 2013-08-26 23:12:04 ....A 23624 Virusshare.00090/P2P-Worm.Win32.Palevo.dckv-d02168e2e8788ed0832c885f46457317716cfe379a8d4dc4a34e2d865daa6cc2 2013-08-26 23:57:38 ....A 103424 Virusshare.00090/P2P-Worm.Win32.Palevo.ddm-b83276a6c71ff54ac360282f717701b84f2602bef55da8605bf1e5eee387e2c5 2013-08-27 00:00:36 ....A 103424 Virusshare.00090/P2P-Worm.Win32.Palevo.ddm-d92765d30b165c7ad6682d21d13dc129196ee280c65056d555cc0f7549ea12f1 2013-08-26 23:21:14 ....A 103936 Virusshare.00090/P2P-Worm.Win32.Palevo.ddm-f54a292a07b88256743c4324ca907d2ddd0e4b38b237cd0f621c48dfe652892e 2013-08-26 23:53:32 ....A 72704 Virusshare.00090/P2P-Worm.Win32.Palevo.dduk-eed7187c1d0cd5ff4a5994a0244161cb7120b46f75ee8c5cb7b905a963b90e4e 2013-08-27 00:03:58 ....A 17926 Virusshare.00090/P2P-Worm.Win32.Palevo.dgzk-b5aec4d89a6ffb256f00a816c0d20d87cdd5e6530c4ce8726165cafac99991bc 2013-08-26 23:02:38 ....A 549685 Virusshare.00090/P2P-Worm.Win32.Palevo.dkar-102f3b9b0219addd96517e8d6d1a2a50df3275a0b23b2afc1a73011e41a37ca2 2013-08-26 23:22:00 ....A 201216 Virusshare.00090/P2P-Worm.Win32.Palevo.dlbg-abed0c7ed3734ac0b9ef2c4d4aabd214a0a78b65ea4bf5c25c961afc07a7bab8 2013-08-26 23:30:08 ....A 236544 Virusshare.00090/P2P-Worm.Win32.Palevo.dpmb-4de60b3f043a632544253831c5d020d5bb23ef1fee058500a63005373232af6f 2013-08-26 23:28:04 ....A 122880 Virusshare.00090/P2P-Worm.Win32.Palevo.dqup-2da275469a89c60057ffbff390117eefd725ed6ac722240b419f10b02652097c 2013-08-26 23:07:22 ....A 107008 Virusshare.00090/P2P-Worm.Win32.Palevo.dtij-1478b99f36a381bf3f70833a728ba43d5be333f80a88d51e963c536a423ec955 2013-08-26 23:33:28 ....A 108544 Virusshare.00090/P2P-Worm.Win32.Palevo.dtij-38c49d896e18cb98fef8e049e485683c483d54cca0398db681d5a94b558b6616 2013-08-26 23:51:44 ....A 101888 Virusshare.00090/P2P-Worm.Win32.Palevo.dtij-f3a516554dc935e7e0002edeb15e859d7dee07a626173d1f52489ef75832b623 2013-08-26 23:48:52 ....A 101888 Virusshare.00090/P2P-Worm.Win32.Palevo.dtij-fdb81d6e17bd0bcd15dbf2c27b911822c987c21ec01a544cd40cd95455607c2b 2013-08-26 23:05:04 ....A 83456 Virusshare.00090/P2P-Worm.Win32.Palevo.dtwn-d9a3e2aa0236333efab74f35d6f99dfb6239d4d5b0033888f3b2b5b83cbd0b07 2013-08-26 22:58:02 ....A 194048 Virusshare.00090/P2P-Worm.Win32.Palevo.duyr-c6641009600e4fc69a1b9d24fe6350ce8ee19ad6c9a48be3b0629cb0b0ed61b8 2013-08-26 23:39:08 ....A 17941 Virusshare.00090/P2P-Worm.Win32.Palevo.eata-b8a0167169b985157a11a0c0435f0302ba251e9cedcf9987a1516967391beae5 2013-08-26 23:09:58 ....A 120832 Virusshare.00090/P2P-Worm.Win32.Palevo.ebmh-8279e351e5721d7b4c2522a14d5d117c0215762ba11092c9afb1975b616d593f 2013-08-26 23:57:46 ....A 294912 Virusshare.00090/P2P-Worm.Win32.Palevo.ejol-8e42ca672b55247b2c8cef3f8737e400a8ff1b32e88f819973aecfedbe22951c 2013-08-26 23:54:08 ....A 36352 Virusshare.00090/P2P-Worm.Win32.Palevo.emwr-1e482fe682e565e33b2d9af3a3c263848b4530ed168af83b5468305e173e7921 2013-08-26 23:15:12 ....A 100252 Virusshare.00090/P2P-Worm.Win32.Palevo.emwr-1e767e8a0e253fb8f5d18d84b7066e25bf87017f867790f0bfd4b2392fe7450d 2013-08-27 00:08:10 ....A 138752 Virusshare.00090/P2P-Worm.Win32.Palevo.emwr-1f81ed4c5ee0565cdcf8aa5a72ac1ea5cec3c53a8bd312750a7dced56d8dfd0c 2013-08-26 23:31:20 ....A 27392 Virusshare.00090/P2P-Worm.Win32.Palevo.emwr-2e27831615ae7c5a61a46016a431917aa3e386a55256680f9e112adc4975f007 2013-08-26 23:50:00 ....A 28160 Virusshare.00090/P2P-Worm.Win32.Palevo.emwr-2ebc622ab694f18678b5876ba74556f63e0fa327750ad9a614b18906b76945a0 2013-08-26 23:25:48 ....A 29696 Virusshare.00090/P2P-Worm.Win32.Palevo.emwr-a142537cb8063900bf1912b5124822702aa7c4f091daf1651474b90c11b0a0f4 2013-08-26 23:57:20 ....A 128492 Virusshare.00090/P2P-Worm.Win32.Palevo.emwr-afcd669d54316354ca30b874bf4bdac08f9c0f0184340c59e2e1f76b430d4659 2013-08-26 23:25:12 ....A 79655 Virusshare.00090/P2P-Worm.Win32.Palevo.emwr-b3e34c87f1763665fea8092b42a2c8a633b27c6eaff6d597e43816cee8a778aa 2013-08-26 23:35:46 ....A 70144 Virusshare.00090/P2P-Worm.Win32.Palevo.emwr-d3de8ba5e33b5029ecd90977044a8307d1df16005fc8d21977d7e27432cfc041 2013-08-26 23:30:52 ....A 9216 Virusshare.00090/P2P-Worm.Win32.Palevo.emwr-d9de0fa95856079198c77b809dc9f6b766f40d112a855fd340547b60fa1655ef 2013-08-26 23:07:52 ....A 260503 Virusshare.00090/P2P-Worm.Win32.Palevo.eqbe-0807b1e02ce6f2f4fee7c41351c0bdb29446232f90e4aa52170d5420b1d80463 2013-08-26 23:09:32 ....A 107008 Virusshare.00090/P2P-Worm.Win32.Palevo.eqea-ae2e2daa77587d6535627cb690786b2c26adc94c4cc2c13f5373456afcdfc3c4 2013-08-26 23:31:10 ....A 786944 Virusshare.00090/P2P-Worm.Win32.Palevo.erfv-c224704f661921491d5c9c5920b3e99538dc568a27508710b63c01cf55827260 2013-08-27 00:05:18 ....A 710912 Virusshare.00090/P2P-Worm.Win32.Palevo.ermx-6495e0e1d914ac2a2ec5002794ebc297ac0ac0b1b0c5c8e3257c8bd231077a35 2013-08-27 00:10:44 ....A 718863 Virusshare.00090/P2P-Worm.Win32.Palevo.ermx-b486731ff88fc1ab1bf0d0fdfde714348c225468fd78b5f219a66f6bbb5af88e 2013-08-26 23:51:30 ....A 15872 Virusshare.00090/P2P-Worm.Win32.Palevo.euje-6440105dc95a582584237b75be9ea4da80c0041b2ccee49c0ccb3899f6eeaf97 2013-08-26 23:32:06 ....A 841728 Virusshare.00090/P2P-Worm.Win32.Palevo.euje-fbe5453c912ae2d0da45d2b43dc5a93c2167c57fdd47009f40cadf1d40d31592 2013-08-26 23:13:26 ....A 114975 Virusshare.00090/P2P-Worm.Win32.Palevo.fuc-474543b2a11706c47d3276ce74fcfa0e9c42d9fc8084ef6e319a25c7bcd9e5ad 2013-08-26 23:07:40 ....A 289792 Virusshare.00090/P2P-Worm.Win32.Palevo.fuc-7f0e38fcbea15130acb40520cb3761fba432d473ee990a4410e75622a94fcb87 2013-08-26 23:07:44 ....A 202240 Virusshare.00090/P2P-Worm.Win32.Palevo.fuc-cd0179ddb585c3cf02547fde0673d30f519b117c7ae7359d1d42b258483701c8 2013-08-27 00:07:18 ....A 108544 Virusshare.00090/P2P-Worm.Win32.Palevo.fuc-fb8392bf19737082749f2c0f7da7cf28153ce5616cae4c2a3b8aa52e51ff535c 2013-08-26 23:51:00 ....A 520321 Virusshare.00090/P2P-Worm.Win32.Palevo.gedj-5952ff9889332ff0509ebcfe82fa9208dec5ed37db2f13d304776358986a3165 2013-08-27 00:09:32 ....A 167424 Virusshare.00090/P2P-Worm.Win32.Palevo.gen-03bca513ce919a816f1424487e797d6a680ab671a8f011185d9617e8b2801bdd 2013-08-26 23:42:58 ....A 195072 Virusshare.00090/P2P-Worm.Win32.Palevo.gen-16a942bca3b482baf071d6e553c74a1f9e48081567d0d9bf39bce8b7d60fc01a 2013-08-26 23:37:44 ....A 166912 Virusshare.00090/P2P-Worm.Win32.Palevo.gen-298704df2b649e719586280edae1d3773b01046c34eddcec3b25ecec2c1f1af4 2013-08-26 23:19:16 ....A 116800 Virusshare.00090/P2P-Worm.Win32.Palevo.gen-606ff1abc934baffdcee0a6cce51f90a66609cd82c2b0ee1786cdd6d61869a34 2013-08-27 00:04:58 ....A 169472 Virusshare.00090/P2P-Worm.Win32.Palevo.gen-74982e34d84900d4151d41900b65535014863cda8840b3adddccb2dc6f563afb 2013-08-26 23:40:10 ....A 167936 Virusshare.00090/P2P-Worm.Win32.Palevo.gen-a03b700551bcaf42910f70c2d4c7c47795b3e03385c0dafb38b5620e0962efe5 2013-08-26 23:28:58 ....A 168448 Virusshare.00090/P2P-Worm.Win32.Palevo.gen-ae5961ab2359f466d54eb626819baf3972b2f9ddf452515dc9bd2c350386b2e2 2013-08-26 23:40:58 ....A 168448 Virusshare.00090/P2P-Worm.Win32.Palevo.gen-b303fc9b643858dcb153fc1c34dfac2035372b7dec99e72fc621ea065aa9311a 2013-08-26 23:49:22 ....A 168448 Virusshare.00090/P2P-Worm.Win32.Palevo.gen-be7a27f1e985505f94f79ff008a7e10a215c90297f4352f7d3155e728fad7791 2013-08-26 23:08:16 ....A 168448 Virusshare.00090/P2P-Worm.Win32.Palevo.gen-cf32559faa8332dad1c01e76251a470be6a20c7d91bd279bcd2785c5ed6deece 2013-08-27 00:14:54 ....A 169984 Virusshare.00090/P2P-Worm.Win32.Palevo.gen-ec66148d35ab85e8507c9f15aca7998204eb5f2b5ccc0de6576b25a1271e3964 2013-08-26 22:58:08 ....A 115712 Virusshare.00090/P2P-Worm.Win32.Palevo.honw-2cf6a5601f04e89cb25459ea7ca129baa9ca804a68bb2f832eacdc036185033e 2013-08-26 23:16:44 ....A 111616 Virusshare.00090/P2P-Worm.Win32.Palevo.honw-f4a9be955d48877bed6178e078456681ea129a3d48ba71b0a8304a567b73bc00 2013-08-26 23:39:56 ....A 188500 Virusshare.00090/P2P-Worm.Win32.Palevo.hqdw-558c10adea357291cd729e11f2144f8f2f64cab037498b8b4b1d40c805db1256 2013-08-26 23:09:00 ....A 194560 Virusshare.00090/P2P-Worm.Win32.Palevo.hrtu-7ad9fe962271a71ac745032cb5a4f3761ae7c34f39ccbe19bc75513b40a0150d 2013-08-27 00:07:38 ....A 254144 Virusshare.00090/P2P-Worm.Win32.Palevo.iblz-5ff69b292c628361a2a4347435cca769b0a721fab798b8717c2b6604ecc106da 2013-08-27 00:11:18 ....A 286810 Virusshare.00090/P2P-Worm.Win32.Palevo.ibop-d11410160bc45fe4758db77d2a0ae9134d436a143c0700badeb11daa1b310f36 2013-08-27 00:02:34 ....A 86200 Virusshare.00090/P2P-Worm.Win32.Palevo.icgp-a0259582b2a41d41d939b99eea71c94eab111d5c320e357fa780fd8dca496366 2013-08-26 23:30:22 ....A 96526 Virusshare.00090/P2P-Worm.Win32.Palevo.icgp-b410f471193fdf317812eee9554ba65bcc1c4ebaf9489373900c4f43c20253e0 2013-08-26 23:17:20 ....A 191254 Virusshare.00090/P2P-Worm.Win32.Palevo.ictm-88e7a47210e11ebcab18dcf9b15d1fac956e0615b8459accbaa3bf26e1ea3c2c 2013-08-27 00:05:54 ....A 335962 Virusshare.00090/P2P-Worm.Win32.Palevo.idvm-69182db2cfa3948ef49a0988aa24bda9a710dd0281c1f043f226b1aaa4ddfcae 2013-08-26 23:34:56 ....A 61440 Virusshare.00090/P2P-Worm.Win32.Palevo.idwe-17614756039a938db0d62e40283f1f1aa9d5d5e43fadf5ee869dbfd324408857 2013-08-26 23:50:36 ....A 102400 Virusshare.00090/P2P-Worm.Win32.Palevo.idwe-78962e4c4fa942bc5ae2cf1955bf32e693da6794ae33d733a5069ebcd79893cb 2013-08-27 00:14:04 ....A 139264 Virusshare.00090/P2P-Worm.Win32.Palevo.idwe-a8c89f81416324915231690b99cc6c97e3da358b31296a50332769b8dcb0356f 2013-08-26 23:20:18 ....A 61440 Virusshare.00090/P2P-Worm.Win32.Palevo.idwe-af020c7870f9a5cd3c3d8aa7cb31e366c3936cebb3ba7420abfa4e86f11cbe8e 2013-08-26 23:16:58 ....A 131072 Virusshare.00090/P2P-Worm.Win32.Palevo.idwe-b48f9ff9f9638001e269ba19259a77500a17907f2dc7dcd86bcbe720b178d2f8 2013-08-26 23:44:00 ....A 118784 Virusshare.00090/P2P-Worm.Win32.Palevo.iefm-ccd0356efbe16aaee14a22f246271add36afd4c5f4a4bdeed5157056b823e8e9 2013-08-26 23:32:46 ....A 130734 Virusshare.00090/P2P-Worm.Win32.Palevo.ieja-45132722274d11f9c678ce5fb242e33fd8fd252eb1ed37cd6fea759319fa4d00 2013-08-26 23:28:22 ....A 130738 Virusshare.00090/P2P-Worm.Win32.Palevo.ieja-5cd3d17d94fdaa55a03a8378216f71f5f4f56f29de03d2f70fbeb6af834cad48 2013-08-26 23:41:20 ....A 130738 Virusshare.00090/P2P-Worm.Win32.Palevo.ieja-bf3db320d3169a417872e2d83fc3c8fb956b9ca7ac723ff2d4b6ebf304f1476a 2013-08-26 23:42:08 ....A 1495040 Virusshare.00090/P2P-Worm.Win32.Palevo.ihbr-c8061ff0658c8ff360e4cd64b3be3835653f58f07d65f741eb93e6cffd3cca40 2013-08-26 23:18:16 ....A 69632 Virusshare.00090/P2P-Worm.Win32.Palevo.ihws-74257a5401301eaee0bb80324e956cc7f0093532e21cc6156dd7f7c47cae5bfb 2013-08-27 00:17:54 ....A 20572 Virusshare.00090/P2P-Worm.Win32.Palevo.iljz-88a478e19dec74e25f7abc01fc385d4aca739668fd043898d4395df8c194779f 2013-08-26 23:39:02 ....A 273148 Virusshare.00090/P2P-Worm.Win32.Palevo.ipn-d0bb08e04a0dca68b8ad9f28c6860a58e79aa4c8b800008dc53391070c55b805 2013-08-26 23:37:32 ....A 88572 Virusshare.00090/P2P-Worm.Win32.Palevo.jbm-9af17bb7554edb5a09e5f8b7818c8045507e8a9862ca76f04ce52e79523cea7e 2013-08-26 23:35:30 ....A 101835 Virusshare.00090/P2P-Worm.Win32.Palevo.jbm-ec8fb5f10b6cdb147aeb02ee6b1280a2c16dbfb12932861bf4532ee1cbad0319 2013-08-27 00:15:18 ....A 106496 Virusshare.00090/P2P-Worm.Win32.Palevo.jor-e7e87c689c5ed937b96f32375ea91fdc1e7177192953326284fa645ed8db83a7 2013-08-26 23:31:00 ....A 105472 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-104a512c3d2e2557c2be54bcefb3a11c2c0c9ff7fca80ef013fbe5499a0d8149 2013-08-26 23:48:34 ....A 20480 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-1b0f3af063bb8c4b7f8225d972653a281c70c4c20bf424ca7af0bb18cf79f630 2013-08-26 23:19:24 ....A 109056 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-1fe96d9f21b13046a560e8b53a9f0575b2e5ea26b2e850d3a725f52f4e02c0bf 2013-08-26 23:27:20 ....A 215040 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-4833c9115aa26723811e1e6d80ef9dc91f739b90ac83133c1c234288b8ec504a 2013-08-26 23:54:00 ....A 143360 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-486e1103fa9936c10c63d4ecc74e9bffd9c33bf198188fc4be9c7f95cc131e4b 2013-08-26 23:33:10 ....A 214811 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-4c1f525245cb361cb8a5545b4f79c8a1242bb0676315595754cd39c7f310da25 2013-08-26 23:09:58 ....A 142848 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-8188d4152a6edad5e605c513f0426eb630da1d9c5b8875bfd3e6b45d49328ae9 2013-08-26 23:13:26 ....A 108544 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-9a3d6b46692b5a4095f4c94ba0deaca8c783b6f3fd5f1038ea48980e5f826c6f 2013-08-26 23:47:36 ....A 142848 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-a502c0f23d8827f7907c65b0d0801508fa17226390e83c13e8290742bed08bc2 2013-08-27 00:07:24 ....A 132608 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-ae578a8fe2bc9745049ce64d24192d753b2bf9c4cb3eeea600cfdee17822626e 2013-08-26 23:42:02 ....A 204288 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-afa57bbff79904d95dee2be50738b5e6ca0583c2d7715b10a2d1a9d5ce745259 2013-08-27 00:03:44 ....A 108544 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-b6dcddf88434e7c25b9bd6cf9adfde3a7034d6edd9b9397c5ffd4e3b831483f6 2013-08-26 23:56:28 ....A 141824 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-b8e12125692be47e58c5689a87554942a90f2815d7fe7cc2dc1a3f24f9a3955a 2013-08-26 22:59:58 ....A 215552 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-c476a95ae49c53d9cd77034f596af2b290bd02f901722b3b53488ae897142aeb 2013-08-26 23:02:40 ....A 138240 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-d2aab5450f857d1aec8a69fb586775bcf7d43f2eaceabe12d84a77c8fad023bb 2013-08-26 23:50:14 ....A 133120 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-d9278cfa2d77e9b40a43f3631d85d9538536fc22d607f9d04a8f93070ce01a27 2013-08-26 23:31:28 ....A 368640 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-f1e3e5d542cc29aadad6dac20b2eefb492e6e832ac10be88f736046286fcf271 2013-08-26 23:02:26 ....A 142848 Virusshare.00090/P2P-Worm.Win32.Palevo.jub-ff053efa3e017bf7ba606f1eeeea739e98f3f1096fc19f5729e6c054508ebd97 2013-08-26 23:13:18 ....A 116736 Virusshare.00090/P2P-Worm.Win32.Palevo.jvq-236148d5110cfb14f8632a318e6ae53c861ffadb95da60c9343ed9d28c65061d 2013-08-26 23:26:52 ....A 116736 Virusshare.00090/P2P-Worm.Win32.Palevo.jvq-7694b4668c73ceea36a05cb36f5a7221c59953bfe89ec95f1372b021c31342a0 2013-08-26 22:55:50 ....A 116736 Virusshare.00090/P2P-Worm.Win32.Palevo.jvq-8350e90ee4699375285606ec71204c722c44d391de81d89796246288a6664b03 2013-08-27 00:18:54 ....A 116736 Virusshare.00090/P2P-Worm.Win32.Palevo.jvq-985157799d3379f686917e6007457be5b2bc53c9a59e12c24bf06c001141bd89 2013-08-26 23:05:12 ....A 116224 Virusshare.00090/P2P-Worm.Win32.Palevo.jvq-e4952f48737d4b094e81948347021b5854b5695d78357008221c3a153431993d 2013-08-26 23:30:36 ....A 116224 Virusshare.00090/P2P-Worm.Win32.Palevo.jvq-faa3e15b9ecc6c719556d2b4ba17507fb60ef9221bab678f3596aea081601c17 2013-08-27 00:05:38 ....A 89600 Virusshare.00090/P2P-Worm.Win32.Palevo.jwe-3f7e898a79d5e1997d03a0ad3d175960ca6084738cf15f7fd88810f01bf3bfdf 2013-08-26 23:41:06 ....A 89600 Virusshare.00090/P2P-Worm.Win32.Palevo.jwe-64d0a44342b28ce51d793f7f8ee533c364894f402a7b507b1fbd5e4a218ae23d 2013-08-27 00:03:12 ....A 90112 Virusshare.00090/P2P-Worm.Win32.Palevo.jwe-e6e4ed3ebc9bdf7defd5aa65b0a3a4e72e59df247ad43c98d12f58b8ba6f46d1 2013-08-26 23:28:00 ....A 89600 Virusshare.00090/P2P-Worm.Win32.Palevo.jwe-ee859dd93c5a7c5bceec2bee138524d020b19d0440a95d83d6a3a9eec79af2a2 2013-08-27 00:03:12 ....A 89600 Virusshare.00090/P2P-Worm.Win32.Palevo.jwe-facc208f27a9ddc3c68c750ac5b752db0ee3de151c2f468c81826c64b3c9632d 2013-08-27 00:06:00 ....A 107520 Virusshare.00090/P2P-Worm.Win32.Palevo.jwz-ac20926f237b889bbde9d39013ed0622d5e5a483f1fd02cdc1109118be0e0ed9 2013-08-27 00:21:58 ....A 107520 Virusshare.00090/P2P-Worm.Win32.Palevo.jwz-d53401013e30432ae4cbe0e9d2701931fe77f4877083c16b6d9baf70a80bb06e 2013-08-26 23:16:36 ....A 45260 Virusshare.00090/P2P-Worm.Win32.Palevo.kal-bdc01d0dc478f01541195c04e217187734d62072709e767ea441070210219a36 2013-08-26 23:25:04 ....A 35696 Virusshare.00090/P2P-Worm.Win32.Palevo.kal-c110c0050df228d30f4928b2179a978590db44c3cce0346420d6372bc924650b 2013-08-26 23:40:14 ....A 74327 Virusshare.00090/P2P-Worm.Win32.Palevo.kal-c48341b4e3a7d6f1f5e8e6681b6c8209bff6f4615b18d8dddb9def60aa8fb5fb 2013-08-26 23:29:00 ....A 135168 Virusshare.00090/P2P-Worm.Win32.Palevo.kav-1d7528016610122c79142970fda1cb757d2a75cf38cb5edfd24ef61e10db2a5d 2013-08-26 23:05:56 ....A 172032 Virusshare.00090/P2P-Worm.Win32.Palevo.kav-647887fde763dc46d40cf0550d3437612d440ab701eabbbadaded2d0305627fc 2013-08-26 23:11:42 ....A 313344 Virusshare.00090/P2P-Worm.Win32.Palevo.kav-7c5c21a3f8e763de311b767635172498418a782523b23d3c02053334937a8617 2013-08-27 00:03:20 ....A 150528 Virusshare.00090/P2P-Worm.Win32.Palevo.kbc-26857dabca3d318505f566c51843b37e4e13e2f83e8075c0d42029e2b0d61f15 2013-08-26 23:11:40 ....A 139264 Virusshare.00090/P2P-Worm.Win32.Palevo.kbc-43630c81d594610a1f3a9a11a7381c89c7776ffd0e560143df8c258895290669 2013-08-27 00:03:10 ....A 139264 Virusshare.00090/P2P-Worm.Win32.Palevo.kbc-c53c58c375073a10c66d4cb09b61adca19e005257507a10129b3815d52dbdf39 2013-08-26 23:07:16 ....A 182784 Virusshare.00090/P2P-Worm.Win32.Palevo.kbi-8460ce3a2ccc2161bf286fa308b4ec9fabd03c17553ff6a0141dfbabc9409dda 2013-08-26 23:55:54 ....A 36284 Virusshare.00090/P2P-Worm.Win32.Palevo.kbw-ce023d7cea8eba32d3769bc4820fc021a337d6b05c71375069bcb5db3fb60967 2013-08-27 00:09:50 ....A 39440 Virusshare.00090/P2P-Worm.Win32.Palevo.kbw-ecf1aca8dc3dda2e45158c2650cd9b4b0d203f0c0af671f340f6f5388f51afa1 2013-08-26 23:09:38 ....A 45260 Virusshare.00090/P2P-Worm.Win32.Palevo.kch-b5d1f109ece36200ad7689d6b400bb39f4f8974469259237187cf1d93c74fbaf 2013-08-26 23:05:16 ....A 27473 Virusshare.00090/P2P-Worm.Win32.Palevo.kch-c45fed1218b16ad8945681e47d26aaa70e30cdf9b274f8a47391c316e8a2437a 2013-08-26 23:57:02 ....A 22714 Virusshare.00090/P2P-Worm.Win32.Palevo.kch-c5cb96b66c087b9ccaa458e6ef830267e6db7c90843e74e8a518cb12b4b6ac1c 2013-08-26 23:08:36 ....A 138752 Virusshare.00090/P2P-Worm.Win32.Palevo.kdl-1db2caf650f9430311e71c2bbc5414f075aaa1a8b041cc030828c4d93aa60fd2 2013-08-26 23:07:50 ....A 160395 Virusshare.00090/P2P-Worm.Win32.Palevo.kem-44822c20791693fa7d898d694b9dc586bb01328de71ae1f766b50b9f6f00ec75 2013-08-26 23:02:08 ....A 33792 Virusshare.00090/P2P-Worm.Win32.Palevo.kfc-69070c1c7e094c08e6fdf98f9d54a5ee58eda2f9758e0b252dbb01fce84af396 2013-08-26 23:45:12 ....A 45056 Virusshare.00090/P2P-Worm.Win32.Palevo.kfc-c01e96465a61d78ab272e8c48bc941d20659e49d2b64e66019b3bff340480d15 2013-08-26 23:13:46 ....A 237568 Virusshare.00090/P2P-Worm.Win32.Palevo.kpt-fddd39505929035dd994ced81e869bac2db3e502aee3f6b11b172f01881671b7 2013-08-26 23:32:58 ....A 116224 Virusshare.00090/P2P-Worm.Win32.Palevo.kuf-c16375392d48ed6e4e767c12c58263dd073345328a21cc9a8131caafbadcfe00 2013-08-26 23:23:46 ....A 72192 Virusshare.00090/P2P-Worm.Win32.Palevo.lau-4f8c4c450ff312ccbb5bb702ac742d077b4682fba482e488e0ae70875c89c796 2013-08-26 23:42:04 ....A 192512 Virusshare.00090/P2P-Worm.Win32.Palevo.mcb-a0b966cd197d785c102358127a53a5246b5f345194c58de84d48eafc568a1a8f 2013-08-26 23:00:42 ....A 248832 Virusshare.00090/P2P-Worm.Win32.Palevo.nxs-57b616c8a70a9a61094a540eb2edadc046de94ee62e3907014dc756d1b78f3d5 2013-08-26 23:00:42 ....A 25088 Virusshare.00090/P2P-Worm.Win32.Palevo.nxs-930c3451442a34526983bf1c55e2ca7502e9e397e3c570ba87159011e79d8191 2013-08-26 23:03:00 ....A 65536 Virusshare.00090/P2P-Worm.Win32.Palevo.nxs-9657b778c1e198222423664eeb209cbd25590abfe478d4f57d2e7ae990555d4d 2013-08-26 23:37:42 ....A 22528 Virusshare.00090/P2P-Worm.Win32.Palevo.nxs-b916510bc113d82c810077bde1e897c36fde2e6f022a4874dcd20f2d61536ff9 2013-08-26 23:41:18 ....A 27136 Virusshare.00090/P2P-Worm.Win32.Palevo.nxs-ff3576a6a8f5f58132cbf48353bfc917d370ba98c0688abbac9dfa559e362072 2013-08-27 00:01:00 ....A 253952 Virusshare.00090/P2P-Worm.Win32.Palevo.viw-13b54c748ffe055802dc49b786c3ce186f8dfdb1d4c27ab573e1e9666a0eb221 2013-08-26 23:40:22 ....A 211968 Virusshare.00090/P2P-Worm.Win32.Palevo.vsg-80fb4301cf1b7c2abde6ee3987d6ef1ac306570257fc4dc75392b0c26c7af2c0 2013-08-26 23:26:14 ....A 257705 Virusshare.00090/P2P-Worm.Win32.Palevo.zjw-3733902dcff4ab74cce9cb7369fe9ba1cc4de31ae89cfcd48a9b930892b86fe8 2013-08-26 23:17:30 ....A 99154 Virusshare.00090/P2P-Worm.Win32.Picsys.c-065ddaf19795dbd9394ee13860ec6c022dfafd2853b97cac880be3ffcd896841 2013-08-26 23:12:52 ....A 88473 Virusshare.00090/P2P-Worm.Win32.Picsys.c-234c322645bd08ac2e38540cd830662d03d916ac112def87d0ec7c1521d2d54c 2013-08-26 23:53:08 ....A 70818 Virusshare.00090/P2P-Worm.Win32.Picsys.c-354f5f064ba66851c0164dc2c6db21f3c267e1ce3e7b49516d6bb1805a5d5e20 2013-08-26 23:44:48 ....A 91262 Virusshare.00090/P2P-Worm.Win32.Picsys.c-744dbb0f2b61201091115970a818d884e531581b5dc2d76b0dcd0a7ce517fdb8 2013-08-26 23:41:50 ....A 78338 Virusshare.00090/P2P-Worm.Win32.Picsys.c-a1d553458c89994ab410de0e1ee0447d24efa200029d57c16b1fdd29286f243b 2013-08-26 22:55:54 ....A 77693 Virusshare.00090/P2P-Worm.Win32.Picsys.c-aa33c03e0b343ebf6309649c91300e1127bc7bf3218d80014c135b144b38819c 2013-08-27 00:20:46 ....A 93137 Virusshare.00090/P2P-Worm.Win32.Picsys.c-c3288607b23907aaf942d61f65ba3ca8c59a18b03993c65c89f562a1b4839583 2013-08-27 00:12:34 ....A 88719 Virusshare.00090/P2P-Worm.Win32.Picsys.c-c7290965af88a146a8e3a2f85bec81b495aca28ab11a8149cd1f69796722a0ad 2013-08-26 23:02:10 ....A 83703 Virusshare.00090/P2P-Worm.Win32.Picsys.c-cc525f79a4cc27723f48b2dd2e1a49eea044a2d4d6446b09cafdfd9eb6d448f5 2013-08-26 23:53:48 ....A 90669 Virusshare.00090/P2P-Worm.Win32.Picsys.c-cd536e6ec5981ec6df77f1e3b4b160ac8a674aa6d6b7cb817f4c1a343bebc699 2013-08-26 23:59:36 ....A 172032 Virusshare.00090/P2P-Worm.Win32.Polip.a-44c58e1153c2d02dcd06e6e18b9297de380deac9a6c092ea4859a5556622856a 2013-08-26 23:06:00 ....A 3848688 Virusshare.00090/P2P-Worm.Win32.Polip.a-584fe9c79c96a1751313ec6b85d0d839059d4620b031c62b6ad20db3a55245a8 2013-08-27 00:11:06 ....A 207872 Virusshare.00090/P2P-Worm.Win32.Polip.a-8063ca4ea95a6ea16775c7e1888ea92a89e95c67fc55192b57064190d34ac08c 2013-08-26 23:23:00 ....A 185344 Virusshare.00090/P2P-Worm.Win32.Polip.a-88463988b74c109cc4d8b508e18edacb58b94a3b76b12bf56ba1c8b4f22f74df 2013-08-26 23:17:44 ....A 181760 Virusshare.00090/P2P-Worm.Win32.Polip.a-910adf5863acef09d5465ff31cf9010d8dd5ad6b6f625ffe91c97601ffa8aae1 2013-08-26 23:17:00 ....A 496158 Virusshare.00090/P2P-Worm.Win32.Polip.a-921b7e6c449806d80537fe117ae3383d2f68b78d91bb4c3635a760f17dc6d749 2013-08-26 23:17:40 ....A 368640 Virusshare.00090/P2P-Worm.Win32.Polip.a-b289f6e5989e7707690d83f2271bb76cbe9ba460cf7a2eafe7915913d1db2bbe 2013-08-26 23:56:24 ....A 441344 Virusshare.00090/P2P-Worm.Win32.Polip.a-bb90faaaaacfcb7e5c68ec53bb42d1f070bd3a53f1b999991ea9b256ff922ac0 2013-08-27 00:08:04 ....A 115712 Virusshare.00090/P2P-Worm.Win32.Polip.a-c2469095a25e1a0e353a5a311e194c058a51bafbab0afaaae21c2a303cdcf6d4 2013-08-26 23:07:02 ....A 110712 Virusshare.00090/P2P-Worm.Win32.Polip.a-c65d5ba1bd19a53ccd6e14a83c597919939883a8d8806932685980458839daba 2013-08-27 00:03:44 ....A 684032 Virusshare.00090/P2P-Worm.Win32.Polip.a-c662f8c24b229cccf357264f4fe0d0a39976851038e03e35f8f489a561aba509 2013-08-27 00:09:08 ....A 77824 Virusshare.00090/P2P-Worm.Win32.Polip.ag-811bb6c790e611122993c9082e5127cfd0d30eede9fc830c01b5a5e7bf729fe6 2013-08-27 00:11:52 ....A 77312 Virusshare.00090/P2P-Worm.Win32.Polip.ag-921b68dd13c4989a7c3e2e732fcbc70e45b0bcaa423402a318293a743f3fc8b5 2013-08-27 00:20:00 ....A 77312 Virusshare.00090/P2P-Worm.Win32.Polip.ag-9ce273f6258d4384946d5f7ca6918256c0437f8780ed429dd683bd634159df18 2013-08-26 23:58:18 ....A 77312 Virusshare.00090/P2P-Worm.Win32.Polip.ag-f37254f9d1a8e09d8bbb68a22f1dd61c89a757d9f0595144f5ff7eb5bfddcd6d 2013-08-26 23:37:20 ....A 6328188 Virusshare.00090/P2P-Worm.Win32.Small.p-10928e39677212bf75b9b0a8ed1f8a886c5b31b3b51caa8e250823dbea202055 2013-08-26 23:49:20 ....A 486677 Virusshare.00090/P2P-Worm.Win32.Small.p-28203f218b5238f4d358b974c02f10a7a6f2940b76dc40639461a94745f346cb 2013-08-26 23:36:56 ....A 5414028 Virusshare.00090/P2P-Worm.Win32.Small.p-4bf74211801f17a68b92c01754dacbeb5d80fb8580d8241402c5d0bc6dd2e493 2013-08-26 23:26:46 ....A 6577019 Virusshare.00090/P2P-Worm.Win32.Small.p-796fb14d2d40e268676c6e1a8fdb74d2fd14979fed0b7550f73a2459b322454d 2013-08-26 23:44:38 ....A 1330838 Virusshare.00090/P2P-Worm.Win32.Small.p-955a96b0ce84fa9c0a669d1f25e3992121b13c3aaad9932ce62f7a87f8dce213 2013-08-26 23:25:30 ....A 721137 Virusshare.00090/P2P-Worm.Win32.Small.p-a1c7827fd0b26847698d212718da99cea8ca38922f52eec36a46174c8d1fb4a5 2013-08-26 23:36:58 ....A 7884605 Virusshare.00090/P2P-Worm.Win32.Small.p-a6c6c5f903e7fda344383a46b0721a32e47de2f66024d6894a4240d0887863a2 2013-08-26 23:52:28 ....A 8155268 Virusshare.00090/P2P-Worm.Win32.Small.p-beed578a66c551913503c25e86996b9cbd19815c8eb6e0ea184e5e2cfde53182 2013-08-26 23:09:34 ....A 829364 Virusshare.00090/P2P-Worm.Win32.Small.p-c7462e433bc17f6a1a20aaba8506c631a87a5beb7b8afa056f56e96b87bdb215 2013-08-26 23:39:46 ....A 6252046 Virusshare.00090/P2P-Worm.Win32.Small.p-fcaf734ea8ef25f9f4d9a2515a92c8de15515b56f02936e101df61b2a128ea1a 2013-08-26 23:57:18 ....A 523764 Virusshare.00090/P2P-Worm.Win32.Small.t-6a3d370156403c184131d8f3f337565d11e4cba1f06072a926fb687563174a67 2013-08-26 23:06:32 ....A 15872 Virusshare.00090/P2P-Worm.Win32.Socks.ny-ff44acb2b4b842e6bd6de91a3eaa27020014e338f3ce629ec4b3beaf5b62e149 2013-08-26 23:51:18 ....A 335872 Virusshare.00090/P2P-Worm.Win32.SpyBot.gen-0f0ca5a8d3c0008b8a7d61f5406adde3b7221b1dcf2f9cfcfadc00de655d9097 2013-08-26 22:58:54 ....A 384544 Virusshare.00090/P2P-Worm.Win32.SpyBot.gen-74f1e4e2fbfc5f0dd40008dc0bafea2ed6b71b1023ee8174de8a4c5a4f3c2a15 2013-08-27 00:05:26 ....A 33792 Virusshare.00090/P2P-Worm.Win32.SpyBot.gen-ac7e0d76a5d88292acb2f72c5662d4a58d7d5ec57fc61189f225b8299e1d0483 2013-08-26 23:53:20 ....A 201182 Virusshare.00090/P2P-Worm.Win32.SpyBot.gen-af8f2a08683a1b61d31ac8056446ece555781813ecefc69ea4242e8ed2f320a4 2013-08-27 00:15:30 ....A 31840 Virusshare.00090/P2P-Worm.Win32.SpyBot.gen-b6cfd53296592d4fdb2a1ffca1cb3c12baf1ee21fe90ebeaf2c1a8a805a9f42b 2013-08-26 23:42:08 ....A 190271 Virusshare.00090/P2P-Worm.Win32.SpyBot.gen-b6fe19c630a8dbb12fc1d80a0a2d826f6b92476e44e6a1c96aa2d445772ce09d 2013-08-26 23:22:06 ....A 29696 Virusshare.00090/P2P-Worm.Win32.SpyBot.gen-e5a94deed7ce950ddeee201a1246a0d7e676bf847beac536ccf8257efe0809ae 2013-08-27 00:02:58 ....A 22016 Virusshare.00090/P2P-Worm.Win32.SpyBot.gen-e9202807bf5cf7bbcd1baa9f1c5f27a4def476477c8ac51fedf200daa9fd5a2c 2013-08-26 23:16:44 ....A 143926 Virusshare.00090/P2P-Worm.Win32.SpyBot.pwe-63c849918b094cca719b2a553789ef80ec11de3f4e2aa80f004600f237b9a031 2013-08-26 23:27:50 ....A 239104 Virusshare.00090/P2P-Worm.Win32.SpyBot.qgm-427319a407c9ab10e18cdf783f61c7b83a3ebbcd38ae6cc61bc71f9b93e69fe6 2013-08-26 23:51:06 ....A 58055 Virusshare.00090/P2P-Worm.Win32.Sytro.j-037d59aeb1aecb76cc72b04580387dc7f83decc99fdc19859fb6c613709c1692 2013-08-26 23:54:50 ....A 58050 Virusshare.00090/P2P-Worm.Win32.Sytro.j-061e84eed63d0cb98d657b342bdf12101dcd2a9c9a4a43d6ec3cc2bf19dde973 2013-08-26 23:44:18 ....A 58069 Virusshare.00090/P2P-Worm.Win32.Sytro.j-087b46c12bf029d58136ac1d3ba4556f46b8aac6b04d9d8c49466e06d74ad452 2013-08-26 23:02:22 ....A 57761 Virusshare.00090/P2P-Worm.Win32.Sytro.j-08a282bc1fefddd6789032519ffb61eb950aab4bcd25df7c3bf383ac3e583061 2013-08-26 23:13:28 ....A 61047 Virusshare.00090/P2P-Worm.Win32.Sytro.j-16a6a8a681b71d2b9fc9fa57a2f4342656d5fc82f186d88e9369961cb3883a9d 2013-08-26 23:22:10 ....A 59723 Virusshare.00090/P2P-Worm.Win32.Sytro.j-18f1b1f00af5d1bae05443fc0de61a457afe8a5cbdf025005ccf31df3ef7287f 2013-08-26 23:21:04 ....A 58986 Virusshare.00090/P2P-Worm.Win32.Sytro.j-272eb811534f00ff292da4de2676052b0d20e58482d686ebd92db7c6f90ca869 2013-08-27 00:01:04 ....A 63444 Virusshare.00090/P2P-Worm.Win32.Sytro.j-28915475346ef6d8fc91997f22dd7e0e5331672a3d8a164bcef803d858f2d59d 2013-08-26 23:26:02 ....A 59547 Virusshare.00090/P2P-Worm.Win32.Sytro.j-2fc7c997eded8a7142b44970613b6b7943cc13b192c0b25a8750b152a995ef6a 2013-08-26 23:06:44 ....A 58609 Virusshare.00090/P2P-Worm.Win32.Sytro.j-38c24fb95fd149be29eb7b1c45f3f06a2ac4df436de24d568f983630b67f7b12 2013-08-26 22:56:54 ....A 61077 Virusshare.00090/P2P-Worm.Win32.Sytro.j-422259f87ed63bdb8c914d125af1cfd27e79cb9a9f188c1c63b5057b4871f08c 2013-08-26 23:50:34 ....A 57677 Virusshare.00090/P2P-Worm.Win32.Sytro.j-4458ec469269a0c900cf4afc24842ca7eb1b206e93314fbf7d82650179a6d6a5 2013-08-26 22:57:32 ....A 57833 Virusshare.00090/P2P-Worm.Win32.Sytro.j-49f4f167de7babfb5f8fd3748da382f1881d50ac92cc9f48b7c86ad9958a7a78 2013-08-26 23:50:12 ....A 59054 Virusshare.00090/P2P-Worm.Win32.Sytro.j-504191c1f60d9b50b242bf4aea0607daa662b94f64a747c4174ee8f55a7be809 2013-08-26 23:21:08 ....A 57916 Virusshare.00090/P2P-Worm.Win32.Sytro.j-5d874e08ec1df031cdbb6484139efc879e357eccd54ae26b723a4df2fc1e0463 2013-08-26 23:30:12 ....A 57627 Virusshare.00090/P2P-Worm.Win32.Sytro.j-608122fb8eb2df6d27323d3a45185629b028ec9575281a68ad6400717113f4b4 2013-08-26 23:01:46 ....A 57657 Virusshare.00090/P2P-Worm.Win32.Sytro.j-621cf4cc05af8645bd9f62622a270c5887e93bb7fcf011c4cdf92a9daab992dd 2013-08-26 23:33:14 ....A 58127 Virusshare.00090/P2P-Worm.Win32.Sytro.j-63507692feb8fb775af9cece70d67aaabfb5cf6e9b7304fc6c2654aacaa9273b 2013-08-27 00:05:06 ....A 57853 Virusshare.00090/P2P-Worm.Win32.Sytro.j-6589e46e98d86348bec769653705796725e211fa79426615933a937bfdcbe251 2013-08-27 00:09:42 ....A 57976 Virusshare.00090/P2P-Worm.Win32.Sytro.j-70a12beb53bb39e1c85984768316fd9d5d442db9f20e5732a1135c015f495127 2013-08-26 23:48:24 ....A 58636 Virusshare.00090/P2P-Worm.Win32.Sytro.j-71eb2cd49dc2b2cef1d61b4c725c38142c5e8cbae88ed9208fd894f51c662b75 2013-08-26 23:00:08 ....A 130637 Virusshare.00090/P2P-Worm.Win32.Sytro.j-72af856186d4179d02f50582dc6c23ae1fc494c2add8a1beeebc9f5322e05f7c 2013-08-26 23:36:58 ....A 61509 Virusshare.00090/P2P-Worm.Win32.Sytro.j-735b934beb6671b28af9021e558e93baca28ba77d1788a7f34d861332c1f461e 2013-08-26 23:59:30 ....A 59861 Virusshare.00090/P2P-Worm.Win32.Sytro.j-7a4a02268e051a475b888b4975288f2b6f7974afde05e081b85f658c2dcde24b 2013-08-26 22:59:28 ....A 58735 Virusshare.00090/P2P-Worm.Win32.Sytro.j-7ad3495d152f12c11ac54822395951fdb0b5a7c36380a5cc0e1860f1117e365a 2013-08-26 22:59:52 ....A 58595 Virusshare.00090/P2P-Worm.Win32.Sytro.j-87352e650de34ee6d23dceb9ff60641fb2f74ceb773eb2b8dc7a692ac818a1df 2013-08-26 23:30:14 ....A 59290 Virusshare.00090/P2P-Worm.Win32.Sytro.j-8832a1460fc0764a8f9e41f8870bcbf76a92688c64c99489ae3cb3190c8a0933 2013-08-26 23:56:12 ....A 59058 Virusshare.00090/P2P-Worm.Win32.Sytro.j-8aa25e8589b0bfca13f6e4865281d3e5aff1e5972c726fa1055813cf9ddd0f6e 2013-08-27 00:19:32 ....A 59634 Virusshare.00090/P2P-Worm.Win32.Sytro.j-8cf04ff1c013d0ec0dfa2470b93f1a5f79a0f4e59688790b44807d77f880bf8e 2013-08-26 23:18:40 ....A 58508 Virusshare.00090/P2P-Worm.Win32.Sytro.j-90c0d33e5855d5ff66143394311f0a401b12f8ed98020c567f549128db39a31c 2013-08-26 23:31:28 ....A 58464 Virusshare.00090/P2P-Worm.Win32.Sytro.j-91e8d50e5164417bff5d9d46a97a4ae5d3faccc918afc282aeaf40a97ec9ab10 2013-08-26 23:09:18 ....A 57610 Virusshare.00090/P2P-Worm.Win32.Sytro.j-97185c30c218d6b4bb5d53b69a4f8e157c9a55723a909a232f0c01fa7f187cd6 2013-08-27 00:21:44 ....A 59946 Virusshare.00090/P2P-Worm.Win32.Sytro.j-a030574b967ec17838492ebb8e4ec4db01926686dc728b0b8514395812006d34 2013-08-27 00:17:48 ....A 59760 Virusshare.00090/P2P-Worm.Win32.Sytro.j-a1a58e416411f6566b3fe911a9b594529d75a7820eb861fea5d95ca1d37f26f3 2013-08-26 23:35:56 ....A 58794 Virusshare.00090/P2P-Worm.Win32.Sytro.j-a34329b4f1322f0dafdc572ebeb76e32df812c87b9bdcef40b661dcac6874f8f 2013-08-27 00:21:26 ....A 59237 Virusshare.00090/P2P-Worm.Win32.Sytro.j-a4a0a52530c894f6287f4704b50cbb3f80e7bb4e4ba2036d9e587b470c54e93f 2013-08-26 23:15:46 ....A 58469 Virusshare.00090/P2P-Worm.Win32.Sytro.j-a4f0e6b350d9732511a638be8665fb5da31ba90685aa0f76e33242f4f4c7cc27 2013-08-26 23:21:38 ....A 58613 Virusshare.00090/P2P-Worm.Win32.Sytro.j-a6d2f0dfa9d6bf1d95eaf8590eca810e6e9165d8954755eda3380885bfd68830 2013-08-27 00:01:06 ....A 57776 Virusshare.00090/P2P-Worm.Win32.Sytro.j-a9255d22747eb7934c7f3ddeb83ba3737f96004d6a513dbb850e8ed532b66d0f 2013-08-26 23:00:16 ....A 58795 Virusshare.00090/P2P-Worm.Win32.Sytro.j-aaa4785d5618bfa5bd4c1b53ed3d2aed542db9192004a266742af124090535cd 2013-08-26 23:48:00 ....A 58406 Virusshare.00090/P2P-Worm.Win32.Sytro.j-ae3f054424f70f0326c8f1cd425df2d0d3a71211ef4cc7438e006236cdb85460 2013-08-26 23:00:06 ....A 59437 Virusshare.00090/P2P-Worm.Win32.Sytro.j-b56ebb9f41f56c5fa18933ff2c9903fd3ae782222bc402b2a7072b48dcecb0e8 2013-08-27 00:01:06 ....A 58016 Virusshare.00090/P2P-Worm.Win32.Sytro.j-b624c2f3636a666045acfe474d28b54fc7f3b1bd309b108209bba54608a87b00 2013-08-27 00:21:38 ....A 57649 Virusshare.00090/P2P-Worm.Win32.Sytro.j-b6931ca49ba9242c562b2335633637dc53a4209133fe556469d86d71300504cd 2013-08-26 23:04:14 ....A 58127 Virusshare.00090/P2P-Worm.Win32.Sytro.j-b803aef2a6b544d2052090f4e8210127a22b7af92af3d3be988bab3f902ce80e 2013-08-26 23:16:48 ....A 57596 Virusshare.00090/P2P-Worm.Win32.Sytro.j-bb77b341f4b1d62659efafaf0dd25eeaf58d911529a3657bc2f6c94525e441b7 2013-08-27 00:08:46 ....A 61104 Virusshare.00090/P2P-Worm.Win32.Sytro.j-bbc134f4dbfb4adf6dcbb6eb95412f21c9a922463213ad0855e643417bee21fb 2013-08-26 23:16:26 ....A 58142 Virusshare.00090/P2P-Worm.Win32.Sytro.j-bbc82c6d1a05035c80ca2cd393625920a75f1ae379f8add3cfb21584048f1723 2013-08-27 00:21:20 ....A 58147 Virusshare.00090/P2P-Worm.Win32.Sytro.j-be07372bf85d782646ec9397246004b6827037b389d8cba3d6b482379af43633 2013-08-26 23:01:52 ....A 59043 Virusshare.00090/P2P-Worm.Win32.Sytro.j-bec73461e22cd2c4c4135df0719ff9d8a20edfc709dceeb7df01363a2b227416 2013-08-26 23:12:00 ....A 58544 Virusshare.00090/P2P-Worm.Win32.Sytro.j-becd03831df2c8bf2d41a81a5681bed9c4b17dc193fac57b1374a72dfe53f7f4 2013-08-27 00:07:14 ....A 58552 Virusshare.00090/P2P-Worm.Win32.Sytro.j-bed33b5041f29f2b22d6419c8983c0429717773d3d0ad85dcfcb4adff788cced 2013-08-26 23:44:02 ....A 58459 Virusshare.00090/P2P-Worm.Win32.Sytro.j-c21f7036a4d0caa97a5c4b3e6736df3de7f53dcf739036c41db4ff501adabf7e 2013-08-27 00:08:22 ....A 57990 Virusshare.00090/P2P-Worm.Win32.Sytro.j-c27f558fb168ce54e34b5416f94cf712c72515b22ceed8f0ecf04c8d924e9038 2013-08-26 23:57:36 ....A 58090 Virusshare.00090/P2P-Worm.Win32.Sytro.j-c292c31e9f124b1b2461499fb439b83a1344a8f3d41e7f1d9d0b1ce93368e2c4 2013-08-26 23:59:56 ....A 58070 Virusshare.00090/P2P-Worm.Win32.Sytro.j-c318493b857221db96f7d2d30bbdfdd7b93a824658cd844aecc808ad60fecfda 2013-08-26 23:09:14 ....A 57782 Virusshare.00090/P2P-Worm.Win32.Sytro.j-c452356daa54aef5febb56619c28c56a02872811f3908691676afd028dbe8aa9 2013-08-27 00:04:20 ....A 59406 Virusshare.00090/P2P-Worm.Win32.Sytro.j-c8e4d1afee4c1ab7c90f1d5d65b1130c240aa344af12d9cea8baab2459b02c01 2013-08-27 00:07:24 ....A 57926 Virusshare.00090/P2P-Worm.Win32.Sytro.j-c957ec3ea24124209522038df28641e8d94574d219e90b51f4da53bc609fecf9 2013-08-27 00:10:42 ....A 58152 Virusshare.00090/P2P-Worm.Win32.Sytro.j-cc58e8e81488f28865946ada890780867c3347458ce1e8c0551a5dfb2302c179 2013-08-26 23:03:52 ....A 58733 Virusshare.00090/P2P-Worm.Win32.Sytro.j-ce5664fdf1900ad4aaeb9bc00f6f3c98df720b06b2d8724aa661a10279e6ca37 2013-08-27 00:10:10 ....A 59243 Virusshare.00090/P2P-Worm.Win32.Sytro.j-ce682af0fa4f7758803b210dc27ee85fd66cc561e098c5d3515509b8d907eafd 2013-08-26 23:01:58 ....A 59213 Virusshare.00090/P2P-Worm.Win32.Sytro.j-cfd5674d4c14d3856efb6ec07db499587cd8146b424800fc01f62efc0094feb0 2013-08-26 23:48:00 ....A 57770 Virusshare.00090/P2P-Worm.Win32.Sytro.j-d0cb8939ca3c9c90f6129a4310c8e915b787fd7981ddec30a5546a2143553328 2013-08-26 23:42:04 ....A 58921 Virusshare.00090/P2P-Worm.Win32.Sytro.j-d17230b5112aeb052d2a826448df8d570b21105c2980ad29b07e07072e631798 2013-08-26 22:57:12 ....A 58361 Virusshare.00090/P2P-Worm.Win32.Sytro.j-ddae90f4a43f6e70072635844f5036e74c528ada66a8b3f35a36658fc04516d3 2013-08-26 23:24:54 ....A 57658 Virusshare.00090/P2P-Worm.Win32.Sytro.j-de2b1f72ba0a4398905d11ed27bb6361cfbae4729f2ad3637e384e7cc0ab386e 2013-08-26 23:00:00 ....A 58614 Virusshare.00090/P2P-Worm.Win32.Sytro.j-de5c7e3fa17975e51c97085e2782380a320fba11395e3bb4f8346d8ea33915f0 2013-08-26 23:40:36 ....A 58290 Virusshare.00090/P2P-Worm.Win32.Sytro.j-ded021bf664caaf3c0b56d2bc6d65c350ee8399834accbfe1e043eb4ca82bf51 2013-08-26 23:51:00 ....A 58480 Virusshare.00090/P2P-Worm.Win32.Sytro.j-dfc349b39a5d8b318f95486f59ddd3cfd2d09cc4a6d0e10ec2e70d6096e552c9 2013-08-26 23:55:38 ....A 59279 Virusshare.00090/P2P-Worm.Win32.Sytro.j-e20712aa99eac3058b5ed4eb3d3b04137556f79bd25e779896b4b9d2d0745b0e 2013-08-26 23:31:50 ....A 58226 Virusshare.00090/P2P-Worm.Win32.Sytro.j-e79179b4d6e60635161d6d4ef9f84d22e1c2985692c22da13cd2e2295b41d462 2013-08-26 23:58:58 ....A 58782 Virusshare.00090/P2P-Worm.Win32.Sytro.j-f81d33afeb3e214843bdb10cbfd5435f9c25cd9789d2153e5840dda15fa47989 2013-08-26 23:01:08 ....A 198589 Virusshare.00090/P2P-Worm.Win32.Sytro.vhu-1794538d3f2ed175c8166b761710830dc08b39525d1ae0af4d521ff2b25093b1 2013-08-26 23:04:00 ....A 197136 Virusshare.00090/P2P-Worm.Win32.Sytro.vhu-74618b8d0297ddf6bde88c6ffe8120d3e1d7c366a809e29bc9f30f7c8e6c1b51 2013-08-26 23:16:58 ....A 198031 Virusshare.00090/P2P-Worm.Win32.Sytro.vhu-c11fafbcc6fa4744c117fd1733daff0d8fa5c47fd0506e49bebccde950adb3ba 2013-08-26 23:15:20 ....A 663780 Virusshare.00090/P2P-Worm.Win32.Sytro.vhu-c2e884db5cb30420d2da6d582f38070c78c8d85e2a3719c31049dc834cd39755 2013-08-26 23:59:56 ....A 196720 Virusshare.00090/P2P-Worm.Win32.Sytro.vhu-cb209b30d50e7c9c10ada757e419b6f69702547ee546993264f9fa2563ef8560 2013-08-27 00:05:30 ....A 894000 Virusshare.00090/P2P-Worm.Win32.Tanked.14-f9bca46d447ce657448bb8729fc172cf4a4e08d5763af6d95b3ab774d147e9f5 2013-08-26 23:46:20 ....A 31292 Virusshare.00090/P2P-Worm.Win32.Tibick.d-f77ba5d6bbe1f95e0bef8a3637eb02c53f2827cf434a197a1eeab40c46e15ed9 2013-08-26 23:30:22 ....A 255004 Virusshare.00090/P2P-Worm.Win32.VB.dz-fa303a2bbe2357092dec3ca5e22397c1b338f1a59021990187dd5a93db93a56f 2013-08-26 23:22:48 ....A 303690 Virusshare.00090/P2P-Worm.Win32.VB.iy-b2b0529bd62e8b47664f803f82c73974ec30f5d77d357b5a7d16ede92d80ee7b 2013-08-26 23:56:44 ....A 303450 Virusshare.00090/P2P-Worm.Win32.VB.iy-b786f9091971ec18f58223587e178cdcb44f1798b90c6a19feaaee0dc1807eea 2013-08-26 23:43:20 ....A 81928 Virusshare.00090/P2P-Worm.Win32.VB.py-623d2a5817a9cc49d4735b94dfab035073a3b31d8d96687509010e812f65aee1 2013-08-26 23:16:24 ....A 53248 Virusshare.00090/P2P-Worm.Win32.VB.py-f2265964c85d614f4d6a6c966a21f3e3a6c67c212d65c961c66b1f6bcf69280e 2013-08-26 23:56:44 ....A 200787 Virusshare.00090/P2P-Worm.Win32.VB.ul-74e53ca40d4d2d82ae2d3ac27e4cf0dcbba98287c427b26f21862ef5c92fbb8c 2013-08-27 00:07:40 ....A 262144 Virusshare.00090/P2P-Worm.Win32.WBNA.cr-bb54125b8a447ca68346615e8a0f08abb8d0c11fbbbf0d3b84effcd86af505fa 2013-08-26 23:43:46 ....A 520192 Virusshare.00090/P2P-Worm.Win32.WBNA.dq-79add6698d88c58eccd3151e863226243d7a1acf717e710f023a69d4c611ebba 2013-08-26 23:57:50 ....A 520192 Virusshare.00090/P2P-Worm.Win32.WBNA.dq-d081bd70641d8cefaa152d4603855d8516ac9dbbd25c82cf4b774f0936f70396 2013-08-26 23:04:52 ....A 125469 Virusshare.00090/Packed.JS.Agent.m-95d448a3cc452bc6019542e7cbc486eb3b107e2803cdd8df6a3c7ab8c6a59ed9 2013-08-26 23:48:32 ....A 110207 Virusshare.00090/Packed.MSIL.MSILPack.a-75b894788f5d9952cf5b781e0f16ab46ff5338ce09407b96222dfdb8ce4fa823 2013-08-26 23:08:14 ....A 81495 Virusshare.00090/Packed.MSIL.MSILPack.a-ab536aea421cccb9ff660d99e424274d79e0fcf538d9037cfed7dd2b52a06289 2013-08-27 00:10:36 ....A 489786 Virusshare.00090/Packed.MSIL.MSILPack.a-f070dae11a25951c40eeff2343d2231ee18891b6feeb8dc7525c34f0b1ba1da5 2013-08-26 23:22:24 ....A 373044 Virusshare.00090/Packed.Multi.MultiPacked.gen-2f48fc435fd9c46c4249da0439fc5a3ce7bea959715f1fa4401135dc3c79192e 2013-08-27 00:20:12 ....A 420367 Virusshare.00090/Packed.Multi.MultiPacked.gen-55a97d4205d548e0382564d8182eb3374ae4bb86c47fc81675152660999b6ee8 2013-08-26 23:55:48 ....A 802157 Virusshare.00090/Packed.Multi.MultiPacked.gen-58701622a8785d8c2495384d882d8efcd8b00f9ad04d7049a93a82512b030c3c 2013-08-26 23:27:52 ....A 100265 Virusshare.00090/Packed.Multi.MultiPacked.gen-69436e565a9025895ee6bf4ea34c583c016937c2a89900185523b04532d72ae2 2013-08-27 00:19:22 ....A 1595411 Virusshare.00090/Packed.Multi.MultiPacked.gen-77a0b3a1d0bdceee4e6a5c520bc94dfefd7909a36d2dd3ad18c3287f21adcc86 2013-08-26 23:13:34 ....A 389632 Virusshare.00090/Packed.Multi.MultiPacked.gen-79692685671f0813069b4ad9740a94a3a0031baeb526e67c70c5fc9cc4fd9fff 2013-08-26 23:00:02 ....A 100630 Virusshare.00090/Packed.Multi.MultiPacked.gen-79b4b39450a4c211cc7e3c4941f9a33b03593f1325bedb9a36293f6cf4ba4b36 2013-08-26 23:11:42 ....A 429787 Virusshare.00090/Packed.Multi.MultiPacked.gen-8f66076650023a678dc9f7cf0c321654d6c43920871a7a0309b36519dcd8ef0e 2013-08-27 00:13:24 ....A 93792 Virusshare.00090/Packed.Multi.MultiPacked.gen-a035da8291522c8cc4a61a6d0da48d04a7704dcc8bdedf4291093cec79e9d6c0 2013-08-26 23:26:30 ....A 430592 Virusshare.00090/Packed.Multi.MultiPacked.gen-a8eecc118647c9abaf94515700e9a241f153cfb534a99619ba330687663fd83b 2013-08-26 23:29:40 ....A 4806 Virusshare.00090/Packed.Multi.MultiPacked.gen-cbfff371183c7a45210ad590c9374b8aedbde833a55dbae7eda556f50372ebd6 2013-08-26 23:02:56 ....A 62976 Virusshare.00090/Packed.Multi.MultiPacked.gen-d415aa95937f09b7fa0b90f6208b3d4f7fe70717a0087ac6bafe7e4bdf620aac 2013-08-26 23:04:10 ....A 950784 Virusshare.00090/Packed.Multi.MultiPacked.gen-e05a6a26ef577d7c67d9e38b5f2d30cdec230a7867f115b0d7b2f7b8925c5ae8 2013-08-26 23:51:36 ....A 107597 Virusshare.00090/Packed.Multi.MultiPacked.gen-ef5807d2eab7617f75ae9a890b552606e7b01179683abe33555255e2328a20c9 2013-08-27 00:15:34 ....A 50539 Virusshare.00090/Packed.Multi.MultiPacked.gen-f8663127ba8c185afc5b72443119ce609d0750ffcf7383d659858e2dc2fa3df9 2013-08-27 00:21:44 ....A 734208 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-01b7a985c4b7f5e6a102a3d44d35774dc31f045955ad2ed5e8f9668cf11b7c9b 2013-08-26 23:39:24 ....A 56832 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-07c7073f2a048aff776c1af9aac95bf696874bf8ae6c7a04e4c26c7da5ce1260 2013-08-26 23:13:00 ....A 147421 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-11ace630def74aad1b4ea6c6024d2bca5427a3cddee2e666832f0c14ea7920b2 2013-08-26 23:10:26 ....A 955392 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-3050c76d2c54a0db9edd2dca5953c2fd8c11a0259e0dc87efbf55737a49e8c73 2013-08-26 23:02:46 ....A 88064 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-3089408e80028786fa034a143e2b3c18289527e6395d7f407626e35d9b332f05 2013-08-26 23:51:02 ....A 32256 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-362e134d9585756e3695623734112e77aa01109dfe4bdfe2e8f0b9e24f7a5e10 2013-08-26 23:03:56 ....A 35328 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-42863d4b00830ef0fd845ebe5f439a5a0801556a2309b964b549bb1d112faeed 2013-08-27 00:03:20 ....A 2603995 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-649e19b3887f6520e8e0894e289dd201cfafd9b4391677f6552596de512c7b61 2013-08-27 00:13:58 ....A 66560 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-65fe5cee06aa48393106d380b3de31bc7b51bc9e548c09b565a81c911bb40a0a 2013-08-26 23:19:50 ....A 396800 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-7497c6a69e3e2ed385b8b1d88fa042fd66e8803b3178fbc3eacc3d0b159efe3a 2013-08-26 23:54:44 ....A 553738 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-88b47c657ae90bc11fe7f0bc5ad54db12bf55deee11fbb55cdcd6f2b97d08829 2013-08-26 23:21:06 ....A 2469731 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-9212ba6133607ec7b2beaf93988bb339da193b8c95af67e650191524f7fdc47a 2013-08-26 23:09:10 ....A 2341104 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-96a0465eebbd026c875a09d3001523405f52d0db5539536226d780a2c883700a 2013-08-27 00:15:14 ....A 25257 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-9bd1463c018d5e11d2bbd9326b1459ebc651a5d2cb31b2deef4335e184c666dc 2013-08-26 23:11:20 ....A 35840 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-a6ce7c486074cd57fd97529d8050dee3783bebc76599debb327a8277f249c193 2013-08-26 23:06:14 ....A 696320 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-ac8dbaee5735fe9de13bc8177d5fbb677cb01a110344ae38fee6cf87d2898176 2013-08-26 23:24:00 ....A 10546849 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-b5a88b1d1c7da15fc78817721e20f2366c352942daf47c1c2fb65ed115dc446a 2013-08-26 23:44:38 ....A 84127 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-b90034647a76d539b4ca34817ae78a6e93c8f9929f9b801886e656fa9168c083 2013-08-26 23:33:30 ....A 689331 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-c50a38cbd24be743c0be007873da954756f36f259fb3b7b3385023c95d5c2e95 2013-08-27 00:04:42 ....A 6775 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-cd41a1ee9898b8de6d00c4d1ca17fbe2674ae07cfb3fd3b2e8f2a96c65e3d592 2013-08-26 23:53:52 ....A 88064 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-da2f5dcb8c025e977d282e9f9b42161344b6f754d95800794788f41b25233c62 2013-08-26 23:04:14 ....A 38912 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-e4728d1c6400dba03a3b05d7dfe3f5bad91507d246a83a7c9c276c2383c8999c 2013-08-27 00:20:14 ....A 92160 Virusshare.00090/Packed.Multi.SuspiciousPacker.gen-fd4b314494a266b9f79413faf062af9761464054201b2eaaa918a79ca709c398 2013-08-26 23:58:26 ....A 150016 Virusshare.00090/Packed.Win32.Agent.d-261e119c6faca8300e61e78e2ef9e6410bd361265438479a742a9bcd637acf64 2013-08-26 23:54:50 ....A 150016 Virusshare.00090/Packed.Win32.Agent.d-b90d89a77344def494aeea5469639171d8d4b42e8b21498c3f9f6bd16d759ed4 2013-08-26 23:25:44 ....A 150016 Virusshare.00090/Packed.Win32.Agent.d-bd98ea39f7634f0e2ffe73517ff6d9c415bd09a14eb2a349e9211fe65fdb7126 2013-08-26 23:29:12 ....A 65024 Virusshare.00090/Packed.Win32.Agent.d-c38a09fd8b35f2db9a5888b7b745fb389b801d929378257bc8bdaa35aedff6ac 2013-08-26 23:45:40 ....A 3383296 Virusshare.00090/Packed.Win32.Agent.g-13dc53fffc6bdb1f646b9181b80193c45b038c8a4497d0f356ec98abbffdac26 2013-08-27 00:02:44 ....A 4953088 Virusshare.00090/Packed.Win32.Agent.g-3de9bda30d6b2eb381cd09aa6f606a08108b5c877c12cf36b0373054547a1084 2013-08-26 23:40:20 ....A 1895972 Virusshare.00090/Packed.Win32.Agent.g-4f0c19428d55da426ae1d0da3f1b23f1b29de37341a6d6a7ee09ea5dd929ae4d 2013-08-26 23:29:08 ....A 287744 Virusshare.00090/Packed.Win32.Agent.g-69c3b5151db6b3fc410b13abdc047de46c543ed452b0127e4d6e9c998b1a8f68 2013-08-26 23:45:54 ....A 255012 Virusshare.00090/Packed.Win32.Agent.g-6c957108576f3092d949526d76a3b1e7fa616854315babb848a7a5f1469b03c6 2013-08-26 23:37:02 ....A 412613 Virusshare.00090/Packed.Win32.BadCrypt.a-fbcd9ded2a0181597ff0dbc54bf11a4ad41c1451927b843544314e1c770e13f7 2013-08-27 00:09:18 ....A 1288556 Virusshare.00090/Packed.Win32.Black.a-0329fe5b8a8045a14a347384db3010f624ca9e400cb2a322ca2b20db753cf877 2013-08-26 23:10:06 ....A 1035264 Virusshare.00090/Packed.Win32.Black.a-073aaf8ace74641365915d1df48af875bb102b77cc4bb9d81932bbc0e3ad1b26 2013-08-26 23:52:00 ....A 1394148 Virusshare.00090/Packed.Win32.Black.a-098586a65fb5e090ea9b34f49d21a6cc8bb1d95a9a3308e0fb301e70fd30c196 2013-08-26 23:43:50 ....A 1382912 Virusshare.00090/Packed.Win32.Black.a-0f37baf16a9971b25fb758969a416bf83ccbf59bfb4d37ee6d8f78e9ae813c76 2013-08-26 23:44:22 ....A 1244245 Virusshare.00090/Packed.Win32.Black.a-1026306a58db989a54f8db6e94f1c84fe28fb223594c231dc1bdb0bc4749bfb6 2013-08-26 23:40:50 ....A 1358336 Virusshare.00090/Packed.Win32.Black.a-125f525c2d99d2bb22b366ac4d4bb98d3234435d87091aa81eaf963afb396a21 2013-08-26 23:46:26 ....A 177310 Virusshare.00090/Packed.Win32.Black.a-136c1d32b146acecc6244eab8264fc8a6e769ee9c59cf295f47069b49279871d 2013-08-26 23:42:14 ....A 33105 Virusshare.00090/Packed.Win32.Black.a-13ffa720f0813b4c24a1159b9c065a97cd24915e520fb8fcd63af80441d19dfc 2013-08-27 00:03:00 ....A 619008 Virusshare.00090/Packed.Win32.Black.a-14a9647099e66504a1bcd35c1b3c2580ecf51c884044b14ee2909725d92c8e46 2013-08-26 23:16:54 ....A 3253351 Virusshare.00090/Packed.Win32.Black.a-1589bd17df5d927bd6c1b1348907f778ed9df2b8ef391e9c491b16d8ebe3bcd8 2013-08-26 23:33:10 ....A 404941 Virusshare.00090/Packed.Win32.Black.a-176f9781f92fdfdeb3ec25bde04d1469ce2089a2e819bac1b34d02d64f8662f0 2013-08-26 23:11:36 ....A 155600 Virusshare.00090/Packed.Win32.Black.a-181a3fe23a734024fac38d5707ce1ff622c9d3145fec3f1291edfaa65cb30d54 2013-08-27 00:06:42 ....A 130800 Virusshare.00090/Packed.Win32.Black.a-18727b91ec9d0c81c5771acd8b4eb9d7d97ee10bbbeb83ab47d3c2b6826bcb65 2013-08-27 00:16:36 ....A 197132 Virusshare.00090/Packed.Win32.Black.a-1a521c8a6687ffa49353f49d5f8c3f69f6c87fd933df7cdb601dd94e85fb29c2 2013-08-26 23:42:34 ....A 1961472 Virusshare.00090/Packed.Win32.Black.a-1a77003985c5ebb5d099048dbb2f3dfbc235dda394e8ae335cce65bf2e2fb8c1 2013-08-26 23:34:16 ....A 2672767 Virusshare.00090/Packed.Win32.Black.a-1bfbbde1c250b976ddbf46b4dc63e27ea9245eb9d2ea6708019b4627aff9541b 2013-08-27 00:05:40 ....A 745472 Virusshare.00090/Packed.Win32.Black.a-1c91229729a2900001bfa28af101ba9fc11ae4bc62d1107a6df97533b533dbdf 2013-08-26 23:58:52 ....A 468652 Virusshare.00090/Packed.Win32.Black.a-1c962349008762085266d0a955d3cb6ed447334b83d3debc368d6f049d1ae16b 2013-08-26 23:00:54 ....A 380447 Virusshare.00090/Packed.Win32.Black.a-1d3ad8d5e0680ea14ef114cafeab6d42afff2c2f4e422b0b60a6977bc2f7f00e 2013-08-26 23:43:54 ....A 1200128 Virusshare.00090/Packed.Win32.Black.a-1d8e2ecb0d5b2c3182cc538b4cec7688bc1df194ee8e62111ef6317a0ca50669 2013-08-26 23:59:02 ....A 177490 Virusshare.00090/Packed.Win32.Black.a-250d10a7c97853e50fd6debaa4d43e7edd6f171ec31af650fa3ccdea2d02f172 2013-08-26 23:04:50 ....A 990208 Virusshare.00090/Packed.Win32.Black.a-28c675434eb44540916cb3cfe5cf9aaf5af0e9b0cf07ac01da5e4e562ffdeffe 2013-08-26 23:35:36 ....A 497612 Virusshare.00090/Packed.Win32.Black.a-294d7be43609b82d9e0f1c7b79c8f017ee935e0bf11f2f8a2beb791d4c1c22b1 2013-08-26 23:43:16 ....A 1933824 Virusshare.00090/Packed.Win32.Black.a-29f2cf40c92a81ef6fc77f4a6d6d577ce97196dd47ba302e342f7b46440cf0f5 2013-08-26 23:20:46 ....A 412083 Virusshare.00090/Packed.Win32.Black.a-2b00e17c80c19a6486359f07bfbb53cee1ee9eb17a6c6474ed35787cb173f304 2013-08-27 00:07:16 ....A 1092096 Virusshare.00090/Packed.Win32.Black.a-2b6a74a0163375479ae28363bd606dde93e979d2c3d830c50a77924f076f5f2e 2013-08-26 23:57:54 ....A 1305791 Virusshare.00090/Packed.Win32.Black.a-2be6c6850d9efcabd184659ad59f9cb25e525b4c07a120cf7c0597288f898dc8 2013-08-26 23:35:14 ....A 1625400 Virusshare.00090/Packed.Win32.Black.a-2db8ebf977361f96d1878a8fc152442743917c70ca2143f40c324211f5c16bc0 2013-08-26 23:22:26 ....A 399472 Virusshare.00090/Packed.Win32.Black.a-2f25ee495cde937f4258fdfe3020cd3950f8e736ea4855b81049f52fd74d739d 2013-08-26 22:57:46 ....A 1289113 Virusshare.00090/Packed.Win32.Black.a-327dafe5632c9b1a5de16e2d71a572578eb7751ea1b34e998df18777114340c0 2013-08-26 23:58:30 ....A 1810282 Virusshare.00090/Packed.Win32.Black.a-335051cf8c6dd775e43822518523dea7e42b8fc266c949020646f0a6891e74e2 2013-08-27 00:07:50 ....A 684336 Virusshare.00090/Packed.Win32.Black.a-3678b9ab48a8fd1a4d09056610693967a74e9de768c71a99f7ad0895232fea1f 2013-08-26 23:01:36 ....A 2586938 Virusshare.00090/Packed.Win32.Black.a-3b5d07462bd2492b6f00e1728f5c5c4505c826991f571ec8abbe1cc7648760c2 2013-08-27 00:04:12 ....A 1306624 Virusshare.00090/Packed.Win32.Black.a-3e9d865c947288f539b6e5f71042429a13ab0c11c8c14ef2619b46fed6d3019d 2013-08-26 23:57:04 ....A 658944 Virusshare.00090/Packed.Win32.Black.a-3fb34057ffe2e9d36c20fa747b9592bb5bc14637a73d5dde7152ad3aaf09a2aa 2013-08-26 23:04:40 ....A 1282767 Virusshare.00090/Packed.Win32.Black.a-435f75bb7ad488f56cd7463835ba64aa5b785400c55d7fa33a643c352bfeef14 2013-08-26 23:37:56 ....A 1296384 Virusshare.00090/Packed.Win32.Black.a-43a08d474aab53d0a4b32019f717002cc50392f864ded743db042a6dab5ceb5a 2013-08-26 23:36:36 ....A 1171132 Virusshare.00090/Packed.Win32.Black.a-4a48efdb6735f42be6c71076e86db7acf2d70d8f4e818de7c51e3f8da8b41ca2 2013-08-26 23:43:36 ....A 1306624 Virusshare.00090/Packed.Win32.Black.a-4c351e857208609b7a3a4076d04e786a27ae03c9a1e9f1b476d5b4241c979d93 2013-08-27 00:22:08 ....A 171710 Virusshare.00090/Packed.Win32.Black.a-4d0561a18c97e9e24d6524e631a6b3d1a86b414b45afede19674acfeb06e30e8 2013-08-26 23:52:18 ....A 3380656 Virusshare.00090/Packed.Win32.Black.a-4fa013d7d3e985ac1366cc5bfaf927a4b7130b99780bb8ccf0f8296f3b198cef 2013-08-26 23:03:14 ....A 1014784 Virusshare.00090/Packed.Win32.Black.a-5044ea3ff17fcbe03eb75f455a69dc76639193d6b9c1ded93a36f158471773a7 2013-08-26 23:27:42 ....A 778240 Virusshare.00090/Packed.Win32.Black.a-506a31aef94707cfd4b20ce4f7f5bcfa1b9c7d662628db3a8d3c47bf59326761 2013-08-26 23:24:30 ....A 2495036 Virusshare.00090/Packed.Win32.Black.a-55168212e287fc081f2a1f454e9abd6e0247ce4f822e881606381a25f2eefe0e 2013-08-26 23:29:20 ....A 1682295 Virusshare.00090/Packed.Win32.Black.a-553fec0456804bfd957689a2752089557300627250c6af62c8cdd6867fd172e3 2013-08-26 23:29:34 ....A 966656 Virusshare.00090/Packed.Win32.Black.a-56387db8f56fbc94d5ab10892e2df863e836284726eca564f92fc420bcec568d 2013-08-26 23:46:24 ....A 2462210 Virusshare.00090/Packed.Win32.Black.a-58320c45f02696d3ee2fc531020979186912562c34316f9a56f7f3e98d687c3e 2013-08-26 23:29:26 ....A 659456 Virusshare.00090/Packed.Win32.Black.a-586828250589ff522bd41f2e14c47b8213e92890a29ca9462c184fca49bf4526 2013-08-27 00:06:46 ....A 1032228 Virusshare.00090/Packed.Win32.Black.a-5936690dcd247d1d6c7b6606b731df29b4d145a2aab87bb7322f8b6142cd3a17 2013-08-26 23:57:04 ....A 954368 Virusshare.00090/Packed.Win32.Black.a-5aa59c57566b23186f0423fcca8575ebaa827d3e88df760257a7f4b952e6af83 2013-08-27 00:19:38 ....A 11281120 Virusshare.00090/Packed.Win32.Black.a-5d7585c917fd8cf9c2b5c2e8044c5dddd937ba2be35becee9e15ff130778f5fc 2013-08-26 23:07:34 ....A 1187800 Virusshare.00090/Packed.Win32.Black.a-5e25a7664009a1b4985a07f9f4c24619bbae741ddc5aa1ed0593a1ca6f380575 2013-08-26 23:43:42 ....A 739842 Virusshare.00090/Packed.Win32.Black.a-61ba3920babc0ecea27261253cbd57dbf69c642c94752a208cd3e4e1140eb7c6 2013-08-26 23:49:12 ....A 683810 Virusshare.00090/Packed.Win32.Black.a-61e4c3dd38d977f48ac68ec2db58b228cfc3fced60873de296b3d6aa7abed5ac 2013-08-26 23:51:34 ....A 2482465 Virusshare.00090/Packed.Win32.Black.a-629c44396b8a18d3deb7ebef5d9818dce711ff7cfdfa359c35d27aa95a4ae514 2013-08-26 23:36:58 ....A 1381376 Virusshare.00090/Packed.Win32.Black.a-652a0e4cf73edf144bfaeb37ae6e976b7a395dbd52aa58d81c0cd2517eb981ed 2013-08-26 23:25:24 ....A 1256960 Virusshare.00090/Packed.Win32.Black.a-673d82f6d484dadc439b566fe379f8354da178db7f41be855b5c27504a990597 2013-08-26 23:38:28 ....A 1527296 Virusshare.00090/Packed.Win32.Black.a-6bd44056295c28d7b091d9a12f2d55594f8d591c1dc9c3c33b7bf061c87f9645 2013-08-27 00:08:14 ....A 741890 Virusshare.00090/Packed.Win32.Black.a-6c7b17ce9ab23e98e881ef4c56d5524dff030362a819de0215d8d6d55e8b440c 2013-08-26 23:21:40 ....A 729088 Virusshare.00090/Packed.Win32.Black.a-6f038fe9803b64ae39a290f53fddc57e2fe32169c399631dfb06b818c9fb9757 2013-08-26 23:57:16 ....A 1191936 Virusshare.00090/Packed.Win32.Black.a-716344984c1acd3b03934ef0d4a441138399c9e034f7cd6dec2e3fd66e2b1958 2013-08-26 23:00:48 ....A 1122860 Virusshare.00090/Packed.Win32.Black.a-71ad5f29c7ed73c746904b76d131771fa2e2c003f7bda9383262078b2fb653d1 2013-08-26 23:30:32 ....A 1485314 Virusshare.00090/Packed.Win32.Black.a-74376e359b38d12f80def8128e35b7979c5563722186f0208ebdf94e98b1b339 2013-08-26 23:31:14 ....A 1511465 Virusshare.00090/Packed.Win32.Black.a-755c6bbeef3d44367f2ed82e24f301a2d161414d7c4050ac643eb56efaf3a6d3 2013-08-26 23:00:58 ....A 4054016 Virusshare.00090/Packed.Win32.Black.a-75d273909006427aa56c354908606cd04be88286049606790f9051351e4f21a2 2013-08-27 00:16:30 ....A 192512 Virusshare.00090/Packed.Win32.Black.a-7a96d4b1177d5e3fa57ffa1e04f293777d8c20acb86afaf2e0446312b8d4311d 2013-08-26 23:35:58 ....A 1468833 Virusshare.00090/Packed.Win32.Black.a-7e20f264a921f5eed07c1503012e189102ec5e42224786f8ce7d148137777367 2013-08-26 23:45:24 ....A 131108 Virusshare.00090/Packed.Win32.Black.a-80c0515b6b812efb88df7e3c047ab1b904820d87d8ae418eced4bb28931f67d5 2013-08-26 23:21:40 ....A 1259726 Virusshare.00090/Packed.Win32.Black.a-80d9d148c023bc1b783f28a2e66642790462473b2d819042d43a1f5f5fde0bc1 2013-08-27 00:05:32 ....A 137400 Virusshare.00090/Packed.Win32.Black.a-8245ca1a08c9a014e5b7b78a9168a8e75622bdc0021197f68a5a3fc99ea2f687 2013-08-27 00:17:52 ....A 1153690 Virusshare.00090/Packed.Win32.Black.a-82961abf218641116afe8fb48293cda686df803fb47d7592524cf8650e2ab31b 2013-08-26 23:28:18 ....A 3600546 Virusshare.00090/Packed.Win32.Black.a-83104b24c1f0084cb26abb9d3eea13c11e5e02ea23efcbf38e100898f821595f 2013-08-26 23:04:20 ....A 1220957 Virusshare.00090/Packed.Win32.Black.a-8718ff08c369179b4e2af734f127a34f60dcf48b124526ce3cbde56abd61c34f 2013-08-26 23:04:06 ....A 1660013 Virusshare.00090/Packed.Win32.Black.a-9263cf04ce8593358d0b87527a817354b27e00ab351a7c494a0b3dc218731c96 2013-08-26 23:01:16 ....A 775898 Virusshare.00090/Packed.Win32.Black.a-93a931646c5b6c69b0537027ae3b6f33f088a5683da531a47f541d109f262c49 2013-08-26 23:48:48 ....A 718200 Virusshare.00090/Packed.Win32.Black.a-93f8fb1212f06839ced31f7f9d7afc34f7668659f8a76ea0d3c92df27168b548 2013-08-26 23:54:16 ....A 1962307 Virusshare.00090/Packed.Win32.Black.a-9d712ae6cc36dd4597c9d12399e827d9a0684c603f7252cd99863e5363ab323a 2013-08-26 23:08:44 ....A 745678 Virusshare.00090/Packed.Win32.Black.a-a043e581fe78ea7e88f7770e3eb13dc083dc6faef32501397b61e79fc8cb9ecc 2013-08-26 22:57:56 ....A 1534976 Virusshare.00090/Packed.Win32.Black.a-a10ebe8bc9f22702d7599a3c1ad98dd2c86c8b1c78b5f349272c91c023d9c2eb 2013-08-26 23:35:56 ....A 169128 Virusshare.00090/Packed.Win32.Black.a-a128bcbc5d8c4be51a7f3251b0305e2ed47663eb8d6b56689e158a5109bb2c18 2013-08-26 23:30:08 ....A 803029 Virusshare.00090/Packed.Win32.Black.a-a1cd04bcc8a6a4a86444026cb0422061e977719f1551deb16b7191bd14080b3d 2013-08-27 00:15:50 ....A 2217680 Virusshare.00090/Packed.Win32.Black.a-a1d1b9d4eddb7f6c2769fc115e0d7c9d5f6d49acd21e350bcaff3409fb7e906b 2013-08-26 23:38:24 ....A 1615872 Virusshare.00090/Packed.Win32.Black.a-a2df8422d79d908db714459b3666b510447122440e0d31658ca85689d1ceaf3e 2013-08-26 23:37:28 ....A 716494 Virusshare.00090/Packed.Win32.Black.a-a3cc5126c81f86e6a61cd5e693deac73ddd55e0c00702390e7b687c24433728c 2013-08-27 00:18:36 ....A 1284096 Virusshare.00090/Packed.Win32.Black.a-a4338668c0f1f599d8f3e64b739bb3a03ff79fc743df4e7326eebb3db19876a0 2013-08-26 23:12:30 ....A 4695184 Virusshare.00090/Packed.Win32.Black.a-a50b7bf0693a4a4c513195a86440625282a155fce31a6650d4f16a6f472d2795 2013-08-26 23:40:02 ....A 2447200 Virusshare.00090/Packed.Win32.Black.a-a5852eb47171361bcc0825f186e32e7e59f144d573698bde59073b63ee242cb3 2013-08-26 23:32:42 ....A 2229295 Virusshare.00090/Packed.Win32.Black.a-a6cecc9d6f8ceda47c621450570ad3db4e951f68ac26e64fd11a6a72abed7924 2013-08-26 23:46:56 ....A 711374 Virusshare.00090/Packed.Win32.Black.a-a8ab1c63fffe6ece3793a77ab4af6579978cd59d90c9d8b0e88958f6e5d858cf 2013-08-27 00:13:12 ....A 4238145 Virusshare.00090/Packed.Win32.Black.a-ac232c7cee832ac2a5f556658f20e7a6d4b009c386542051a7126f3919b34417 2013-08-27 00:11:12 ....A 1137127 Virusshare.00090/Packed.Win32.Black.a-ac5c0e66af8cfc57e06722a2230924677f45544f01ac1ced8af1f675bb2aa91f 2013-08-26 23:08:42 ....A 1246414 Virusshare.00090/Packed.Win32.Black.a-afe09cb87957bded42f60f726eefa6a4b91693853dad483313961320c2e03c0e 2013-08-26 23:33:48 ....A 1558528 Virusshare.00090/Packed.Win32.Black.a-b051525663c70f6ab1a59d863a868f4b16d120946543dda651ebb643772bbce4 2013-08-26 22:59:30 ....A 4240248 Virusshare.00090/Packed.Win32.Black.a-b154ad349d04792d2e5e049d6131e8d0c1ee8b65a7d0e9c44a4eea4aa905bf58 2013-08-27 00:08:00 ....A 2474496 Virusshare.00090/Packed.Win32.Black.a-b1776c648068f8228c64944e9e130831910caa15ef4cecea5d73cfc1ab61d1d3 2013-08-27 00:01:40 ....A 788992 Virusshare.00090/Packed.Win32.Black.a-b24964f3e58b7d797fff2982ac8d0d218d5a6f216dfbc7cf2fd798134918b683 2013-08-26 23:54:08 ....A 716288 Virusshare.00090/Packed.Win32.Black.a-b487171e7262e1ad86dc23ee141169c46691ab294295a6ec64938ec1e923eecb 2013-08-27 00:18:08 ....A 932428 Virusshare.00090/Packed.Win32.Black.a-b4de625af72f0ddbe68bdda01f7d6a8df72d9efaae160f57fc76fcaf9e523b7e 2013-08-26 23:26:14 ....A 4550656 Virusshare.00090/Packed.Win32.Black.a-b54315fa47de301baef90c5e064bbdd16131bc93d91a529cb8ae3f29e1468081 2013-08-26 23:21:10 ....A 2083328 Virusshare.00090/Packed.Win32.Black.a-b55d7b922b6d44a1176ecfc6e085b5a33cf1ce357435228f22c91d51707b2e12 2013-08-26 23:23:22 ....A 5299000 Virusshare.00090/Packed.Win32.Black.a-b7a3dd8594a2ed2600a7a70bfc6d37df577d37c161de3fe330b836b9c02c41e1 2013-08-26 23:59:16 ....A 1927770 Virusshare.00090/Packed.Win32.Black.a-bb4cd92bada0f310c8c1418d373fb71515efa11262c94e2e3067ce40d44d453b 2013-08-27 00:18:20 ....A 1201099 Virusshare.00090/Packed.Win32.Black.a-bbd20c5ef12aabda73503a700293b3d1e5f92426f5fe42be96f99f34f4e60dfa 2013-08-26 23:17:14 ....A 983040 Virusshare.00090/Packed.Win32.Black.a-c07336217c8f10cc83ce349ad7846e3871a82afa6499c6f7e96f81ad8778891c 2013-08-26 23:35:18 ....A 3988480 Virusshare.00090/Packed.Win32.Black.a-c0e9ca6f225f0b78ea2644f677a59afb3308a68bcfa8dd624c8c9bad8db5cbd9 2013-08-26 23:43:56 ....A 1232896 Virusshare.00090/Packed.Win32.Black.a-c178f33856fb440ccb82c6b58ea853280f97bafe5b46275a68507c6c56048760 2013-08-26 23:12:06 ....A 785901 Virusshare.00090/Packed.Win32.Black.a-c1c0808d7e16751e19e0c5608e2db23423792ba931ee24d94ed9dfa1f73f7b44 2013-08-26 23:32:10 ....A 949716 Virusshare.00090/Packed.Win32.Black.a-c3786696803d7bc165096b5241d2dec31e0b3e2b85508ba4a59fe2d7a50168c8 2013-08-27 00:18:48 ....A 2993089 Virusshare.00090/Packed.Win32.Black.a-c4048c00d95680b79ee69c627d61344a43e8c9d92546d0d7b51b4c87b47aad45 2013-08-26 23:14:56 ....A 1629184 Virusshare.00090/Packed.Win32.Black.a-c501ae08ec1982e3f4553666d78e57d053ccd9c4c7c7155f1687378470eddca0 2013-08-27 00:18:54 ....A 810339 Virusshare.00090/Packed.Win32.Black.a-c57fd8d725d89994a5a653d5329081c44591309623a2a35d212d2deca5510e48 2013-08-27 00:02:58 ....A 1305969 Virusshare.00090/Packed.Win32.Black.a-c5a5a0a7be5f91fe7103ddba9952b947a85bb3881c1c73a6600c4db89cb1e6c5 2013-08-26 23:23:24 ....A 1287279 Virusshare.00090/Packed.Win32.Black.a-c65e41d9185264075ca36ca3a74d39a44f0aa70e0f89aa6eab2ae7fb84afba23 2013-08-26 23:56:08 ....A 3207680 Virusshare.00090/Packed.Win32.Black.a-c76499b9a584cb28c0c9d7382104b3dafca35e75942b143c08468b994bdc1e80 2013-08-26 23:50:08 ....A 1218562 Virusshare.00090/Packed.Win32.Black.a-c7fb87d135741b9788ea0d48b3cf995dc0b419caaa03b30beb7484544ad6dc1b 2013-08-26 23:34:58 ....A 2583040 Virusshare.00090/Packed.Win32.Black.a-ca29a82bc5454a0f73c346827a2ca43cc507942b4c797437a316bc35101d50ce 2013-08-26 23:51:40 ....A 2404864 Virusshare.00090/Packed.Win32.Black.a-cbb0c03a7e4bd52011ff885d2cac64d3f203b1cfc07747420ff1641af3d2626c 2013-08-26 23:45:02 ....A 1235729 Virusshare.00090/Packed.Win32.Black.a-d2e8f25f92432b50dab1959ad707cbe67aebb92d220044384575274065ab8c30 2013-08-27 00:19:14 ....A 655360 Virusshare.00090/Packed.Win32.Black.a-d5f0b0ce59339c0a1b6ca09bc5cbd0640cb93c320c99ff58d48dc327b39b109e 2013-08-26 23:48:48 ....A 2503284 Virusshare.00090/Packed.Win32.Black.a-d63a9747f054096faf13f48cf9cea1143129cf78f45e27e5253b2688cb197307 2013-08-26 23:12:22 ....A 2244608 Virusshare.00090/Packed.Win32.Black.a-eb7ee7a140cff671aa41f2269d8b4d78ce4e59ff3587afac2f77fb097af090be 2013-08-26 23:16:54 ....A 1658880 Virusshare.00090/Packed.Win32.Black.a-ebb8508e8eadea9b12b44fe9912836c60c1aee9bf2ac0add6c2027491226ab08 2013-08-26 23:19:52 ....A 1241090 Virusshare.00090/Packed.Win32.Black.a-ecc2634669769ec5642e159eba539d79c8238ada86e2de77cab7f934deed2cc3 2013-08-26 23:47:06 ....A 1345536 Virusshare.00090/Packed.Win32.Black.a-f11b955ba92df72742e56667c734d50281626365c0191d6bf735cf67820a8daf 2013-08-26 23:18:54 ....A 1679417 Virusshare.00090/Packed.Win32.Black.a-f20600c0a4dfa5d3fb80b33c85f1ab298992a77135344060772c8334ca72efd7 2013-08-26 23:42:32 ....A 1335959 Virusshare.00090/Packed.Win32.Black.a-f34ce2d0d59f63a90eeedf121a204ea59c3497d7be1769ddcbbce1c36579e588 2013-08-26 22:58:00 ....A 2337792 Virusshare.00090/Packed.Win32.Black.a-f35944fb6a19deb7415a5090237a3aceac2f052a1b62422f9a9ed76f6408498a 2013-08-26 22:57:56 ....A 1249630 Virusshare.00090/Packed.Win32.Black.a-f87ad53bba17dcb5b0ddc003ffa405abeab6ad7dfd5129fe67eebdf45d8ec0cd 2013-08-27 00:06:16 ....A 747169 Virusshare.00090/Packed.Win32.Black.a-f8dc643bff762dd7a1d14c16aee4966d262a20cf432fd9031eb6428bcca23cc1 2013-08-26 23:55:54 ....A 1548288 Virusshare.00090/Packed.Win32.Black.a-f9aac5c1965753e19dd4142234573e6fb5878fb89af8ce45ce7114477063fc72 2013-08-27 00:01:38 ....A 1286455 Virusshare.00090/Packed.Win32.Black.a-fc46a0221dab5fae036228ad31e25a081330eefaa0f7ec3162f468678c51f72b 2013-08-26 23:32:22 ....A 3508736 Virusshare.00090/Packed.Win32.Black.a-fe860f46da4db077acaf992624bef589baa87f96f603679b14f5d54535f1016b 2013-08-26 23:27:12 ....A 1510734 Virusshare.00090/Packed.Win32.Black.a-ff299ca4bfab5a22eda6e376b2b1f19ebbba70a671156ada044805a7c7b3a896 2013-08-26 23:08:00 ....A 938496 Virusshare.00090/Packed.Win32.Black.d-03b5da20c3df7a89acd259b437a0e04f0841dd3f67336f33b62c90146f3ac6f2 2013-08-27 00:01:48 ....A 383488 Virusshare.00090/Packed.Win32.Black.d-03ba4ef63837b23be7663764a534b639aa5974608ae0577eafccbd1acde12d45 2013-08-27 00:02:04 ....A 851968 Virusshare.00090/Packed.Win32.Black.d-082b904bf3f2f0948399e4558f21e3c348c1cd9ca9860c91f6733fa6fbd6716b 2013-08-26 23:36:34 ....A 754201 Virusshare.00090/Packed.Win32.Black.d-088d31184f0cf024535d670a5cd070d572dfb65d3e33a991a543d1526a0271c4 2013-08-26 23:39:18 ....A 800256 Virusshare.00090/Packed.Win32.Black.d-0a460c67e335f65b1d8c7f09c206927b2372e8d6f61cdde6b82d818335c19670 2013-08-26 23:16:36 ....A 595968 Virusshare.00090/Packed.Win32.Black.d-0ae0e190409fb3e18740001af6e46c1b785ef581f0a475d6223bc06a9c5b585c 2013-08-27 00:05:04 ....A 783360 Virusshare.00090/Packed.Win32.Black.d-0dbc298bb2eef3fbbcdda0307567471b6ea354825099ab2524dd308a07674ae8 2013-08-26 23:49:04 ....A 4753592 Virusshare.00090/Packed.Win32.Black.d-109664968a73e6b041c8ec1fb636b7a7126c4fed39727960c1c7a9819e702fd0 2013-08-26 23:27:40 ....A 788480 Virusshare.00090/Packed.Win32.Black.d-11eb6904e211222ff29b20a497e5feabed2815d5afee0120bb1b6fc81a987b21 2013-08-26 23:37:06 ....A 578560 Virusshare.00090/Packed.Win32.Black.d-13820df36fea7b92d8a83c68fe032bf92eee4dcd25b4286243b4bdd8f7a19e2c 2013-08-26 23:07:38 ....A 361984 Virusshare.00090/Packed.Win32.Black.d-14a7e05640a0338a88efa08ed751fb91057bf2327ab729a41c2112bfded88a16 2013-08-26 23:45:56 ....A 658432 Virusshare.00090/Packed.Win32.Black.d-14e3bd96573fabbe38c22861c74c521334844d72a1934b35ce1fc719721402b3 2013-08-27 00:00:54 ....A 817152 Virusshare.00090/Packed.Win32.Black.d-14fb1f1fa9efb6df0a53c9223f134b9d0fd1523e19b29c6d9a6d922bf697a9d4 2013-08-26 23:54:44 ....A 552960 Virusshare.00090/Packed.Win32.Black.d-17e8fbd5260a3b81ba6e433388cb512d8fcafe7692c58bd4521857df20ed6f3c 2013-08-26 23:50:46 ....A 967972 Virusshare.00090/Packed.Win32.Black.d-1aa8eec5d6087166ef20d9801a0513eb9a397af6e79ced09b8facf3eb4ad93a5 2013-08-26 23:38:08 ....A 942592 Virusshare.00090/Packed.Win32.Black.d-1cadc69fa7e0355c2237e1f2bf2329a7a8eef1d219e54a6717223cbbee7b0e64 2013-08-26 23:54:18 ....A 664064 Virusshare.00090/Packed.Win32.Black.d-1eecb7cd5add5406a622c3fef7efa2b7fc2123b89c9601841477944a674fd610 2013-08-27 00:04:22 ....A 752640 Virusshare.00090/Packed.Win32.Black.d-1f107624fb7e148385ac859ca7816bf03c00b65b8a3b5911f9f292e9d5272eb0 2013-08-26 23:15:50 ....A 602112 Virusshare.00090/Packed.Win32.Black.d-2005822aff640d0f409b9aff87e0ee7d66361c7a6ac8e89516709512cabf7a35 2013-08-26 23:01:20 ....A 704512 Virusshare.00090/Packed.Win32.Black.d-21835ac406709515181d2cd4231defa53333ba5e4651139791120e30da6ecc8c 2013-08-26 23:35:04 ....A 348160 Virusshare.00090/Packed.Win32.Black.d-221e168f575e842283ee6a7b46e4ae7ef06b104c30bd79a17cbb73eafd66c67a 2013-08-26 23:10:16 ....A 660480 Virusshare.00090/Packed.Win32.Black.d-224568671210ab7a52f24a11aa7f45158a97a028549ab474072d10f1a5adb1f3 2013-08-27 00:01:12 ....A 722944 Virusshare.00090/Packed.Win32.Black.d-22b831a258701b79695074193a322e0005043d51af7a02f7290b2dabd59eefb7 2013-08-26 23:41:40 ....A 629366 Virusshare.00090/Packed.Win32.Black.d-238ef878afda1554fce7697edb42e7ee7d74bdd672f2027025a146e1f4e6a796 2013-08-26 23:09:28 ....A 383824 Virusshare.00090/Packed.Win32.Black.d-2411caba4fdf1f7bbf53dd37fd2a1818f4caa978281ca1a5be7e883c650b0ff4 2013-08-26 22:58:14 ....A 741376 Virusshare.00090/Packed.Win32.Black.d-250bcf98b5ac10192664cf8a4584e3d9033892fcbc05f66c0d3775af51012e57 2013-08-26 23:08:40 ....A 906752 Virusshare.00090/Packed.Win32.Black.d-26d18ccc2281f431e2b7097e8b7b580ed84ac4f5d2c1eadf2212d97dfc71652b 2013-08-26 23:28:04 ....A 684032 Virusshare.00090/Packed.Win32.Black.d-26ff0e3156bc40836d21f34d99b3ec25e943c83c79dd198dbbf07272ed4ce35e 2013-08-26 23:50:38 ....A 229376 Virusshare.00090/Packed.Win32.Black.d-278862501bfff2aa785d38fbc08a4bb0d209461f1a18e29714012ad909b57d61 2013-08-26 23:06:10 ....A 466432 Virusshare.00090/Packed.Win32.Black.d-28fd86713dabf3918bc94becf51266dc5c9cbc6e0157d4bf1bda919355aa361d 2013-08-27 00:04:50 ....A 659456 Virusshare.00090/Packed.Win32.Black.d-29490582c7d572cbcae652b276f6b9e351066f8c67ed2e96bcc5154d1da4efc4 2013-08-26 23:39:46 ....A 647168 Virusshare.00090/Packed.Win32.Black.d-2a3061c1609c6e4ab44bf4bcc7166c59736abef065189e25a1b0315c790794e3 2013-08-27 00:01:50 ....A 773632 Virusshare.00090/Packed.Win32.Black.d-2a349f8c6a2437cf08ffb38b034d37f8a03125acf1af19fac9e70768d6893f3e 2013-08-26 23:04:40 ....A 667648 Virusshare.00090/Packed.Win32.Black.d-2a94a22f85ecf4fa843a973901a4b10dc74637f6d4115fcf6b59a0460485cc75 2013-08-26 23:03:06 ....A 4500776 Virusshare.00090/Packed.Win32.Black.d-2b1cee2301d27057b462e0b8f214ba9fc1d491a88e8b980e6910d6d1d9a51659 2013-08-26 22:58:42 ....A 260608 Virusshare.00090/Packed.Win32.Black.d-2c3290a5f0fcf9ab1469c865ca2a5a95bcf60397a2fc1fd1850b8004cdc913c0 2013-08-26 23:29:24 ....A 647168 Virusshare.00090/Packed.Win32.Black.d-2c6bbb1fc0602891c7741371b78d1f754f8dfb0dc63d6a3a08434ac9da82fb53 2013-08-26 23:34:16 ....A 1775616 Virusshare.00090/Packed.Win32.Black.d-2c9bf0d1ef94ec34e88f9c4fab41829ea0495df21b83c5ffcdaca5df2d5931ca 2013-08-27 00:13:58 ....A 660480 Virusshare.00090/Packed.Win32.Black.d-2d48454dc5bf2807a66f19a0b2d7e131b2308b9b717ed203b708174d65943f62 2013-08-27 00:08:12 ....A 720384 Virusshare.00090/Packed.Win32.Black.d-2d7d61db1821b19b93cd113c0fd56048fb96aa41a82f7ae83a17af9d95b4be8e 2013-08-26 23:42:32 ....A 216576 Virusshare.00090/Packed.Win32.Black.d-2dfa0cd991ad36ca21ddb4472ceb08a48ebbca47abde6b4f3a41855ccf112d34 2013-08-27 00:01:48 ....A 223572 Virusshare.00090/Packed.Win32.Black.d-311a0a39aa5abf20b348189d3c09cd97605a399d2ef0df6c7036fc85b1667190 2013-08-26 23:50:34 ....A 722432 Virusshare.00090/Packed.Win32.Black.d-3209e56e00d33986bddb607d7371a3c57daeb6c6651a666882732921ae46edb5 2013-08-26 23:33:40 ....A 228864 Virusshare.00090/Packed.Win32.Black.d-33a8515d6d6224056cd7e9aa340e0e54a057a065eb7df72c70349e4906038486 2013-08-26 23:52:04 ....A 769024 Virusshare.00090/Packed.Win32.Black.d-35c91a66b428014a477acd05bb836ca3baf5c9f1ae8896406fe38b98d9abd33d 2013-08-26 23:48:44 ....A 607232 Virusshare.00090/Packed.Win32.Black.d-371be3d2526503d75e3051e7c490480259c1c47d54dee98406bf6f2a14c8b46f 2013-08-26 23:46:28 ....A 385024 Virusshare.00090/Packed.Win32.Black.d-387cbee53eaccab2cecd0edc7efeda68f8e1607fad5d7afdc44c5bd579292c9f 2013-08-26 23:16:48 ....A 812348 Virusshare.00090/Packed.Win32.Black.d-397f0d73f28e333e8d7d6b886813a70139e4bdf29124780cbf3d19d0dcf8feaa 2013-08-26 22:58:40 ....A 600971 Virusshare.00090/Packed.Win32.Black.d-3ad180423ac879531ae9602adf5ac76ca739600af69672cae3f374d788265d91 2013-08-27 00:05:06 ....A 1289478 Virusshare.00090/Packed.Win32.Black.d-3b6eeab4939fcfc6764e63721bcf641e2249f66ed4c7ef17ee5ed4a5921e5821 2013-08-26 23:18:32 ....A 652800 Virusshare.00090/Packed.Win32.Black.d-3c17b229af9287f3d86ac99ea76fec0db08b5f97c3116def57327f2f6f29ce50 2013-08-26 23:10:14 ....A 252928 Virusshare.00090/Packed.Win32.Black.d-3c9e9c957ed542885ce8fbb4ffa10bcdea9d527a51bcae06dc29ec3914aa9e24 2013-08-26 23:07:48 ....A 657920 Virusshare.00090/Packed.Win32.Black.d-3dc7d4ad122cb14688d780761051dbf7c917c9cdfd0016fb7749df570592545e 2013-08-27 00:01:36 ....A 591360 Virusshare.00090/Packed.Win32.Black.d-3e88d6875b75a8c4fef4b86541abed31179bab5c10096572f338e89d68f95465 2013-08-26 23:57:12 ....A 912384 Virusshare.00090/Packed.Win32.Black.d-3fc01a73bda7f981280385237472abc69c93453c4ed4e33d4ed113f6ee23ab96 2013-08-26 23:30:56 ....A 1438915 Virusshare.00090/Packed.Win32.Black.d-421b6f467fc4eb82433f3fd39b55cfe6cb0d3ee99ef8d970d4946eb6482d7634 2013-08-26 23:07:54 ....A 830464 Virusshare.00090/Packed.Win32.Black.d-442f324b1d9418d9388fb979b634ccea1e9da2c4b3e2775951e7ad79e531a717 2013-08-27 00:13:00 ....A 701440 Virusshare.00090/Packed.Win32.Black.d-44ec6a561209e9cbfe36d68f416f1db160b18a9aad63329d43cd13b5ead6198a 2013-08-26 23:07:18 ....A 4061396 Virusshare.00090/Packed.Win32.Black.d-4751c71fa25aa139084ce6e8463a27d1e4e49be20897463a771850e511d6e8c1 2013-08-26 23:28:12 ....A 651776 Virusshare.00090/Packed.Win32.Black.d-498a4aaa173f96de220655333bb8a014090a831893addb42163f3be17fcf2669 2013-08-26 23:49:02 ....A 708608 Virusshare.00090/Packed.Win32.Black.d-4b3b682430723c5241493d517f19c137a95033183cef8f02de34b5c5df369365 2013-08-26 23:19:54 ....A 810414 Virusshare.00090/Packed.Win32.Black.d-4fd2a263b69c7681bed1a54577cb7a963f0e81ca21cac01b216b17637473dc31 2013-08-26 23:45:44 ....A 926720 Virusshare.00090/Packed.Win32.Black.d-513d71f02812679253772b78782d15c92e18e484d101a5673ac0d4525b6fa52a 2013-08-26 23:52:04 ....A 736768 Virusshare.00090/Packed.Win32.Black.d-5270a7c418d80766df0c78492d15e53958bf23767f70eee293d8790e94759d2d 2013-08-26 23:33:28 ....A 200192 Virusshare.00090/Packed.Win32.Black.d-5681fef24238f0db4c934f52c657f018464d6b669dd6860f0059c10e540f0437 2013-08-26 23:56:42 ....A 710518 Virusshare.00090/Packed.Win32.Black.d-57ab95e5e8632e70a15be8390e4017ed80936930682f21116cb2123232b27882 2013-08-26 23:02:40 ....A 599040 Virusshare.00090/Packed.Win32.Black.d-59a134434f2776a04e370e975bff7868d4bd926496d07850b3ad7604c1bce579 2013-08-26 23:14:06 ....A 349184 Virusshare.00090/Packed.Win32.Black.d-5a64ef6b1d5fe4c382921b04b44d37d2373a8d774f0beaa1e69ee3259421f43f 2013-08-26 23:01:02 ....A 754176 Virusshare.00090/Packed.Win32.Black.d-5a77bb107ca0455e3ea1c04f3d43fe0be43d81c827e052184cb9237900e50afe 2013-08-26 23:41:34 ....A 901057 Virusshare.00090/Packed.Win32.Black.d-5e317a08533ac33531e023dd1a9c2f5a9fd4e45f0a2dc35308c18822583a15f6 2013-08-26 23:08:06 ....A 719360 Virusshare.00090/Packed.Win32.Black.d-6211c3abf7e22cea82a0d0517bdc9ee5fc664ff916a17667bee1c0a967b50109 2013-08-27 00:08:10 ....A 554000 Virusshare.00090/Packed.Win32.Black.d-624adedea40b69aae6d4f238a0fc33acc89102e916e9cee0e3655a7102ae5e09 2013-08-26 23:19:58 ....A 797486 Virusshare.00090/Packed.Win32.Black.d-63dc39c12861a1520dab3f0b37bddc49ce21d3f7869b55998e547fc8db20f56e 2013-08-26 23:07:40 ....A 640512 Virusshare.00090/Packed.Win32.Black.d-655293a388761303c1d7ea155c62eb86a52debfe2beda949adc079e10ceb8448 2013-08-26 23:16:30 ....A 785408 Virusshare.00090/Packed.Win32.Black.d-66f9298cc7b1232af56c62a01bb8bcb68246277ad3ae7cf58c8f6f0e5d7a5ade 2013-08-26 23:02:08 ....A 235010 Virusshare.00090/Packed.Win32.Black.d-6a944a92485bac7b2c9d47d902406daa0e41afbf97b74aa35ecd1fdd02f63dd0 2013-08-26 23:00:50 ....A 711542 Virusshare.00090/Packed.Win32.Black.d-6cf9f457146f4ebe8cf3fe576ce1ff2ba1631d325b67331bd2588ae23d54ad06 2013-08-26 23:01:36 ....A 664576 Virusshare.00090/Packed.Win32.Black.d-6e9a3ae92734ce5e2ef0d8e3efe818e5c3b30917cc421c655712c931bb5f8f66 2013-08-26 23:53:54 ....A 593920 Virusshare.00090/Packed.Win32.Black.d-72da42dc9c49c4be2eac79574ae87eca8a9a5301b221862a8ee5c8f843ca3b40 2013-08-26 23:01:20 ....A 1287035 Virusshare.00090/Packed.Win32.Black.d-73ae5346653a45eb9dd5681a133164747441b67b40e19e807b8f9edd9cea62de 2013-08-26 23:39:26 ....A 702464 Virusshare.00090/Packed.Win32.Black.d-73f2f687e951f6df28ea3821d25567d8891185eb0395a9eb51bf739311a3cedc 2013-08-26 23:03:34 ....A 674816 Virusshare.00090/Packed.Win32.Black.d-7447ac963970839de38f45a2b69dc90fe7d075cd0e86dd84ca8ad9c5f91da289 2013-08-26 23:17:32 ....A 224244 Virusshare.00090/Packed.Win32.Black.d-744cd5ef56118669b2eaf91ca875f582d568c0325ffa2aadebf1374b4034ed13 2013-08-26 23:08:58 ....A 660260 Virusshare.00090/Packed.Win32.Black.d-7547996619c7d12d820166710917a1504a5a58804329c0e197d44908f96e80d7 2013-08-27 00:07:44 ....A 369152 Virusshare.00090/Packed.Win32.Black.d-789e1180d9a1d1d00c92c3dbc4f16f02e5a8be4158bea3857089b84f7478cb3b 2013-08-27 00:06:50 ....A 667648 Virusshare.00090/Packed.Win32.Black.d-79c3ecac4056dd905c779df134e26f3df114a38389d84839a73c42e2300dfb2e 2013-08-26 23:14:24 ....A 669184 Virusshare.00090/Packed.Win32.Black.d-7e66304336327ad525496d2c90d496dfda1eb4a8aebbe89968ce29f39cb2b944 2013-08-26 23:25:28 ....A 522754 Virusshare.00090/Packed.Win32.Black.d-7fdeb8ca872f668131ce0815bdfbf90018827151137db1f5d6d36ad3bc307390 2013-08-26 23:16:36 ....A 4951806 Virusshare.00090/Packed.Win32.Black.d-867d820a33f9e9b83878e5b45a558a573dc7450d5896c1f704fe0e872284783d 2013-08-26 23:11:30 ....A 695886 Virusshare.00090/Packed.Win32.Black.d-8adc4b5c6e7a511f2c10a401ce7ead10a6591988f093905354f18c13edd5cc35 2013-08-27 00:16:24 ....A 2680748 Virusshare.00090/Packed.Win32.Black.d-8dd8ded235eddb7e429eb462cf0cb6ea059fa7f4d7764d36fc0b7e638d6c7c53 2013-08-26 23:21:08 ....A 314462 Virusshare.00090/Packed.Win32.Black.d-9342bb1ae3fb73a8749063832fe732146ddb09137fdcde0163cbe69c56ee3cd3 2013-08-26 23:04:50 ....A 939258 Virusshare.00090/Packed.Win32.Black.d-945df287098f5adc8c948b20542df96c2b7b1378db5addd283d1c89bb42df263 2013-08-26 23:33:14 ....A 664064 Virusshare.00090/Packed.Win32.Black.d-99aed28d33f3422160c5e9d81851307d0d782eefa0ad2b8ce9a33a081994081e 2013-08-27 00:02:04 ....A 475648 Virusshare.00090/Packed.Win32.Black.d-99b05861fcc6c39b881ccd131d882b61cd0d2908d87b6cc47f597f25b648cdb8 2013-08-27 00:13:04 ....A 3795760 Virusshare.00090/Packed.Win32.Black.d-9eda4aca65f56101bb286143937d7aee1486993a3a957bb5f196e71bd37a6db7 2013-08-26 23:52:42 ....A 580608 Virusshare.00090/Packed.Win32.Black.d-a2593cdbcea9d618149a25a205b63e665e0683fe9316336e024d59471795bbba 2013-08-26 23:47:04 ....A 489216 Virusshare.00090/Packed.Win32.Black.d-a33d82f7b88a31be69e896194129fd05347accb9f2675907daed1d7dd697d2db 2013-08-26 23:50:22 ....A 410251 Virusshare.00090/Packed.Win32.Black.d-a6d51910b4ab2328fbe1c23ec55734e99721344add9ba2081669fd38351c0494 2013-08-26 23:24:06 ....A 353792 Virusshare.00090/Packed.Win32.Black.d-aadad9ad44ee05221708c7053fe5a39a8b656881d9653924efb3cfbda897d51f 2013-08-26 23:24:06 ....A 617154 Virusshare.00090/Packed.Win32.Black.d-ac9f4cc61a3ceed1a2cb5390658b4333d9f11b5e5c40a2ec1f7c99bc93bfbf2f 2013-08-26 23:06:30 ....A 1096412 Virusshare.00090/Packed.Win32.Black.d-ad0951b3be4f8d7a84a569c42d76941ad9a8c99e2edbffc823d65ad1b366c815 2013-08-26 23:19:40 ....A 2516480 Virusshare.00090/Packed.Win32.Black.d-af44025e618f7c63462fbdb1708f628713da939563afbe0d4b267fd3736e04d2 2013-08-26 23:17:08 ....A 650752 Virusshare.00090/Packed.Win32.Black.d-b2298e6c389e896ddff80d6f5541f575667d36beeeb89847a50514ebd7c1bf8f 2013-08-26 23:03:08 ....A 346624 Virusshare.00090/Packed.Win32.Black.d-b59d3c73d7dad6ea532cbb996454a73a19f308495c676b433661e7fdc2710f31 2013-08-26 23:01:40 ....A 1686016 Virusshare.00090/Packed.Win32.Black.d-b687318d84101f39e970d5456372feb9f4c00dac8cfcd5b716b0efd55f6d4ad5 2013-08-26 23:20:16 ....A 2285914 Virusshare.00090/Packed.Win32.Black.d-b7361ac417574c87629641c042b82dc59a68b42532b4620341d675973c730edf 2013-08-26 23:52:30 ....A 756191 Virusshare.00090/Packed.Win32.Black.d-b9476c090693efbf670f0468fbe446ba39c1c3381fb68d463def4244b2d511dc 2013-08-27 00:18:42 ....A 245634 Virusshare.00090/Packed.Win32.Black.d-bd398e2ee1a2fc551724113752da2e05b386f5d82b5aa838e6b7ea582f26d112 2013-08-27 00:07:24 ....A 599552 Virusshare.00090/Packed.Win32.Black.d-bdf087287b5206ad7a93658f8553bb886470ae0518a63dea7c737e5abe55fc2f 2013-08-26 23:48:52 ....A 840704 Virusshare.00090/Packed.Win32.Black.d-c72b45f8e48f468a81cf7e523478223bb14c2551ce7ee745dff0767d27dd8f6d 2013-08-26 23:55:56 ....A 898560 Virusshare.00090/Packed.Win32.Black.d-ca31ee48ff76793b8d0f5389f031472d872cd93d1a723dbd2da9eb9050f9bc34 2013-08-27 00:02:32 ....A 705536 Virusshare.00090/Packed.Win32.Black.d-cba0f6133e55af5aaa393039f59d5cdb59c65e221d0a1b20cd60dd9be7b91b4d 2013-08-26 23:09:18 ....A 238594 Virusshare.00090/Packed.Win32.Black.d-ce16f3e84d039f85db7433c86871709312135afbe01bb06dbea6373b1756e851 2013-08-27 00:10:52 ....A 828218 Virusshare.00090/Packed.Win32.Black.d-cf528ddce1513b2ac2763a16a169b3283b7f566adc49312108140ed50bfddffe 2013-08-27 00:02:00 ....A 1063023 Virusshare.00090/Packed.Win32.Black.d-d0ea2dd58330ee446f737a7b171d9f99afb80624d503d1df12c9c7644e6f3ea2 2013-08-26 23:56:20 ....A 217091 Virusshare.00090/Packed.Win32.Black.d-d14126ad99609f16dc923f46f1a9735d2f8b0a79bed260e0716270e45b2995c3 2013-08-26 23:24:10 ....A 664576 Virusshare.00090/Packed.Win32.Black.d-d5a8277457665983a9f2421d132a5528c2e3d5b84599b3b7e7e5b13124145267 2013-08-26 23:44:54 ....A 1779712 Virusshare.00090/Packed.Win32.Black.d-eabcb9a4b52c38e355a77cb6862bf0d07e4449c2fb00864f4f36e8143bef1b26 2013-08-26 23:20:32 ....A 196096 Virusshare.00090/Packed.Win32.Black.d-f8d92e73a0adaa6cf908e3ec2272ba92c2aac2253000bca4548e3131cb046d6d 2013-08-27 00:06:30 ....A 1401240 Virusshare.00090/Packed.Win32.Black.d-f95f57885d0b10a041bfabf7dbf9795763f1f32fcf1bfbacf91291a836f9b6d4 2013-08-26 23:35:06 ....A 664064 Virusshare.00090/Packed.Win32.Black.d-f972d894d8d397d4d3a233145bef29b66eefd9c6d50dbecc087a346d24083781 2013-08-26 23:54:28 ....A 581632 Virusshare.00090/Packed.Win32.Black.d-fb7e234c890ee9f5e85e9706039ec77892940dfc04053a9691b250842e189b02 2013-08-27 00:01:32 ....A 212992 Virusshare.00090/Packed.Win32.Black.d-fe67cd077f294db787db9fa517cc94866d0423c69eb927732ffe5ed680003383 2013-08-27 00:17:42 ....A 417792 Virusshare.00090/Packed.Win32.Black.g-bc9456235b5abb8e9740f6117afbf25ce5e1cb419665f41a759601b2917e32a2 2013-08-26 23:39:34 ....A 705062 Virusshare.00090/Packed.Win32.CPEX-based.b-1fa7e74c0d21f999c2f9ad0c080e324ac02b667d1b4814e766d55311b919c17f 2013-08-26 23:16:50 ....A 2041640 Virusshare.00090/Packed.Win32.CPEX-based.b-6700d8f0f90cc1fb261d4eefcfa939b4c017adea824ff00ae8f190b76e10deb1 2013-08-27 00:07:18 ....A 393773 Virusshare.00090/Packed.Win32.CPEX-based.b-72ae255f7bf244b730da7b79f4e246b8e6c1d0924424c885716180bce228c990 2013-08-26 23:57:28 ....A 109808 Virusshare.00090/Packed.Win32.CPEX-based.bq-cedfe3b62588978d375f7cf0ca423703708983f4fe87281d6ead487516fb2893 2013-08-26 23:07:54 ....A 2686021 Virusshare.00090/Packed.Win32.CPEX-based.bv-90ba911ae84faf1c3e2fe165f4a4050ed82ed1f197d4121f8c4968d0b8dc95a8 2013-08-26 23:41:52 ....A 554376 Virusshare.00090/Packed.Win32.CPEX-based.bx-0a43127615cb75db69dfbf202e22d33e7aced03c236a9dcc948ae3dd18fa8626 2013-08-26 23:09:58 ....A 264480 Virusshare.00090/Packed.Win32.CPEX-based.bx-d5de3afdf8d9a323dfc5468c0095499263f8accf701cc8474169354c92a7809a 2013-08-26 23:28:44 ....A 1165703 Virusshare.00090/Packed.Win32.CPEX-based.c-52717ce44ebf6acb1e38a53ca2dcc100af12275256b0dd3ffd5fa115d9ead810 2013-08-26 23:51:32 ....A 49152 Virusshare.00090/Packed.Win32.CPEX-based.c-cbe291a644f0f4d84d3ce51348450e8fb02b34564ab0ea8d5f818ad88cca6c20 2013-08-26 23:01:34 ....A 309520 Virusshare.00090/Packed.Win32.CPEX-based.eo-ae5a3c6b73fb7d71dc14a11bedcdb8adabf9d66b80cb4dedd499397f18459df3 2013-08-26 23:13:42 ....A 387355 Virusshare.00090/Packed.Win32.CPEX-based.hl-4bde9628e168cbbfaca3f69637b99c2a863060279c0c0b091c0ee1d52f3216bc 2013-08-26 23:48:34 ....A 67698 Virusshare.00090/Packed.Win32.CPEX-based.hm-c9c90acf076f648fe1e1e852119cbe6852eb9835fad97e9b0e3966f31223b59c 2013-08-26 23:54:18 ....A 760137 Virusshare.00090/Packed.Win32.CPEX-based.hq-383de0ace44a75d25441c2243c2d663e6ec8a70d824f7ade4da9e77d3df863f3 2013-08-26 23:34:10 ....A 371449 Virusshare.00090/Packed.Win32.CPEX-based.hq-789b0ee965e4e0b7787fc2d78d6fad5df9d159f741c422a436550d5230b0a0bc 2013-08-26 23:10:58 ....A 661603 Virusshare.00090/Packed.Win32.CPEX-based.hq-b112c45475b30c2f94b1eeadf4fa2c284ba5b5354da25051a18d963ddab7b860 2013-08-26 23:02:16 ....A 415331 Virusshare.00090/Packed.Win32.CPEX-based.hq-c5d80a05415403346381ae82463c3da66a3f18728de9dec978324dae869ecdd6 2013-08-26 23:39:08 ....A 690644 Virusshare.00090/Packed.Win32.CPEX-based.hq-f4c0c1a30538b4a2e895cffaf6a9c13b961be71f937e5d7d66678800aa2a87f7 2013-08-26 23:35:16 ....A 22016 Virusshare.00090/Packed.Win32.CPEX-based.hq-f86b11b3084488136366b4b99c34e42f39802253db3abd9fc4b4ebe9c0e2fa77 2013-08-26 23:20:04 ....A 2150865 Virusshare.00090/Packed.Win32.CPEX-based.hr-71445133c687afa32253926ee3ff7c0fb50e4b86dc544717ab429935bf2e7068 2013-08-26 23:13:42 ....A 126464 Virusshare.00090/Packed.Win32.CPEX-based.hs-ea593abb07816567e21cc9023c96e50237f19c9a8dcc4ef2641d068b6e9e90f1 2013-08-26 23:50:02 ....A 86016 Virusshare.00090/Packed.Win32.CPEX-based.ht-09e7fcbd11fc065cbaf908e1e39b8029ff97ec2d10c271b63fe9649268c508e6 2013-08-26 23:45:32 ....A 126986 Virusshare.00090/Packed.Win32.CPEX-based.ht-0cfdae4e0b9fbb6e3895d181af78c65ea59f73ea203fcedca2bfcdc9c1643705 2013-08-26 23:37:00 ....A 613386 Virusshare.00090/Packed.Win32.CPEX-based.ht-15151f96836ef4baf232895f576e549e96e6d49a2c21ec3f4d9f7940093261a0 2013-08-26 23:53:08 ....A 16849 Virusshare.00090/Packed.Win32.CPEX-based.ht-166d81fac6deb9cb021148dcd6fc6ea758047ee3703a5c1134678ba38c1ccf03 2013-08-26 23:20:40 ....A 36864 Virusshare.00090/Packed.Win32.CPEX-based.ht-63637ee0a6cd4c2135099930c486b1bb333cd04504554f7e17689a65f18dccdd 2013-08-26 22:59:32 ....A 231335 Virusshare.00090/Packed.Win32.CPEX-based.ht-7085e3c80ed1ec801d94f670add9ac08384424f69ac16eb2b76f8b19a9a97cb3 2013-08-26 23:21:16 ....A 167936 Virusshare.00090/Packed.Win32.CPEX-based.ht-83691485a1b5cc1e9f99fb49e3c5cd981111eb9e928033ad123544d2b2a1c6a8 2013-08-26 23:11:50 ....A 848432 Virusshare.00090/Packed.Win32.CPEX-based.ht-9552f36c2f5982e869e364018305c7d0c26472aafc23e7c521bdd37f52788c87 2013-08-26 23:18:58 ....A 787466 Virusshare.00090/Packed.Win32.CPEX-based.ht-a884572ba8ce98e132b00aa3ab1ecb562b15f49130a102d389e3c449a5b4a03f 2013-08-26 23:22:54 ....A 832522 Virusshare.00090/Packed.Win32.CPEX-based.ht-bb41db41bdbf44c9647836ca94536c826362f1545f0dded6abc56c593690f82e 2013-08-26 23:53:12 ....A 126986 Virusshare.00090/Packed.Win32.CPEX-based.ht-ccece458b08dfda2dbe52ccff83e1e7ba61d851a359303f31c93315a54c71ece 2013-08-26 23:27:06 ....A 43008 Virusshare.00090/Packed.Win32.CPEX-based.hu-bcaa85c11afce11861b47574bfc4398f6c57bd652fd71927c9f78122c902354a 2013-08-26 23:12:16 ....A 4760638 Virusshare.00090/Packed.Win32.CPEX-based.hz-60953491af5344f7c37125d4c17f193f8a9ef69aace62f7a252d06d097d3d187 2013-08-26 22:59:20 ....A 352320 Virusshare.00090/Packed.Win32.CPEX-based.m-0702cd5a9a20870544261a60d6201ae0f191381e2883bdf9f22c486301d2770d 2013-08-26 23:06:28 ....A 119462 Virusshare.00090/Packed.Win32.CPEX-based.m-244a0ab72167dec2928609e2909b51e1964bdccc7d377e20b70b2113e68edaad 2013-08-26 23:54:48 ....A 802048 Virusshare.00090/Packed.Win32.CPEX-based.m-6d7924ddaf1dd342b84166ad75cd7dccfda4439caced228b52c6adbac740cec9 2013-08-26 23:29:52 ....A 172032 Virusshare.00090/Packed.Win32.CPEX-based.m-92bac251867d5c2dcedb9bc462dcb966215edf09eca9bf592ed0ce34f8bf8cf7 2013-08-26 23:40:56 ....A 103424 Virusshare.00090/Packed.Win32.CPEX-based.m-a78cd6b4fbd4ff5cf0b5ac46a6664520cc1690d4933e46c50dc1afb5edcab780 2013-08-26 23:55:02 ....A 188416 Virusshare.00090/Packed.Win32.CPEX-based.m-b44d6a93a37aca89aae78bf04dbf34e8d2f8291727e29e265f8ea3882a896324 2013-08-26 23:23:58 ....A 101432 Virusshare.00090/Packed.Win32.CPEX-based.m-d2012ef9e7ea0072ebde6caad627e55a5b4eedb76b8ca261b708df0469157ea0 2013-08-26 23:58:52 ....A 307200 Virusshare.00090/Packed.Win32.CPEX-based.m-f38227af700e1b831f197137c03cdd264f9616a6ecee4baf668371476545b617 2013-08-26 23:26:10 ....A 290816 Virusshare.00090/Packed.Win32.CPEX-based.s-a4be04b6fb25c732caf6df3480534dd661e0c976d8f2368cbf273ab44da8b337 2013-08-27 00:03:46 ....A 35328 Virusshare.00090/Packed.Win32.CPEX-based.t-295749edbb33a91aa93fa01596deb6b459a65cadcc33af8e253855b4a8fb1123 2013-08-26 23:15:52 ....A 88576 Virusshare.00090/Packed.Win32.CPEX-based.t-89fb932451a6666919926ca0255d9e250d1f53f3b3c9d9e3f5b770e9aa490be7 2013-08-26 23:44:00 ....A 297472 Virusshare.00090/Packed.Win32.CPEX-based.t-a7387021438078e86a6318df09c58148ab85303a4efd3acdb15c7b9534fb8ac8 2013-08-26 23:11:22 ....A 846390 Virusshare.00090/Packed.Win32.CPEX-based.t-b6b1b0202c928af30d6acd0ad3cab12fe32d3dd85ae94c5b486d08fc2a15d822 2013-08-26 23:04:02 ....A 458180 Virusshare.00090/Packed.Win32.CPEX-based.v-129f4926523321cdb04df295640eeef5dc7f01d81525b84c1c2c5baff38c2a4d 2013-08-26 23:45:30 ....A 1957709 Virusshare.00090/Packed.Win32.CPEX-based.v-6422a34f29f138c7a4f86cf39310763c584764f218dfc6a9d97be0adde13739e 2013-08-26 23:09:38 ....A 1113128 Virusshare.00090/Packed.Win32.CPEX-based.v-c9bd45ab206970a2c687662d2b41c052a7da3a1413d0163cfe84ab85a6c16f4e 2013-08-26 23:44:18 ....A 473535 Virusshare.00090/Packed.Win32.CPEX-based.v-cab90ebc8a6d3f1d67440476e1f26690932b4e112837cd7e8f7bb08ea58bd7cd 2013-08-27 00:00:32 ....A 1464520 Virusshare.00090/Packed.Win32.CPEX-based.v-cc6fe180cb60d91cd6ffd03bbeaee1c0673dbcbd64a030fc3f947ac5a6734245 2013-08-26 23:50:34 ....A 761021 Virusshare.00090/Packed.Win32.CPEX-based.zj-a6a18fe505e8787712b9e9d15ac02ca06aa6c19047edca9fec1ef6549d0dd0f0 2013-08-26 23:26:50 ....A 134144 Virusshare.00090/Packed.Win32.CPEX-based.zk-cd3792e5cd0467e36b3ed21b74ae20759d256595efde4ffa865fbda8cea4a552 2013-08-27 00:20:26 ....A 252734 Virusshare.00090/Packed.Win32.CryptExe.gen-62d8c965f3b9340e118b142d7652b7d5ca23b75335f705ab209bc3af698be800 2013-08-26 23:57:36 ....A 109133 Virusshare.00090/Packed.Win32.CryptExe.gen-7d9df5c9c221291c66ed77da238ebd4e016e9178f5137d4642d22143851e3932 2013-08-27 00:20:02 ....A 1667749 Virusshare.00090/Packed.Win32.CryptExe.gen-7f8c18021daebe4ec3501e30d38986dc7418accf5d026210b4c70112e597a290 2013-08-27 00:17:16 ....A 446593 Virusshare.00090/Packed.Win32.CryptExe.gen-ae12788023a87f0d5cd385db8ce8fd06f2d9a8bda8f87631d988153e66d77e8a 2013-08-26 23:53:38 ....A 320512 Virusshare.00090/Packed.Win32.Delfpack.a-15ee433fa50616f0f231109972f39791c020faa1bf97215e17f9a6b46a5832fd 2013-08-26 23:11:36 ....A 98304 Virusshare.00090/Packed.Win32.Dico.gen-77b4ea94858bb9a38b81ac919ef394cb0aca2118febb528a4ee4efb15b4a6441 2013-08-26 23:15:48 ....A 752303 Virusshare.00090/Packed.Win32.Hrup.a-74c0095c555dab5d524b8d6373e79c56d2ba7a66028a2536f43e02050838d60b 2013-08-27 00:05:02 ....A 368640 Virusshare.00090/Packed.Win32.Hrup.a-7c8e039688938d556ab6807bb59d0e874d6d0e83f07d4098446578088c1e34a0 2013-08-26 23:02:22 ....A 499712 Virusshare.00090/Packed.Win32.Hrup.b-126e552398054a2ffe2d457f159bd61818f9687844b3df54b271991ad71b0ecc 2013-08-26 23:26:50 ....A 483328 Virusshare.00090/Packed.Win32.Hrup.b-1bcf82a1286ff66475b246648cc7773bb5b41cbfabaa5de1b512e37f5ce30753 2013-08-26 23:06:08 ....A 356352 Virusshare.00090/Packed.Win32.Hrup.b-1e933f159e5ebc48ff032336cc8956b078e1d998fd03e7e1f23860dd8ee20a28 2013-08-27 00:14:14 ....A 462848 Virusshare.00090/Packed.Win32.Hrup.b-20bfcf0ffcaae75a5c9a7b466b1b5fdfe80d2c2374bae0ede4b9030fc73c97eb 2013-08-26 23:23:46 ....A 483840 Virusshare.00090/Packed.Win32.Hrup.b-265509a899ed932fad8cbdb2dec22b5673f5baa643e8769e00ddc3a202a8cfe2 2013-08-27 00:07:58 ....A 598016 Virusshare.00090/Packed.Win32.Hrup.b-311409281837a460f1533584f4d00737931c9cb67ee5068a4fb7957d79b31eb3 2013-08-26 23:08:30 ....A 577536 Virusshare.00090/Packed.Win32.Hrup.b-322b3c8bce75bcb903d97deb80e01939dc70dafb79bbf218fd95f6d11525cdc9 2013-08-27 00:01:20 ....A 308224 Virusshare.00090/Packed.Win32.Hrup.b-3b5eb2d194faf988a14d1991bd69a81d9ac0cdd8a6620caefd1a671a6e556da2 2013-08-27 00:02:30 ....A 283648 Virusshare.00090/Packed.Win32.Hrup.b-3cd24f1bd02d429e66c71704923e02de5b3700b70daa45618197056aab10f7a4 2013-08-26 23:02:08 ....A 489984 Virusshare.00090/Packed.Win32.Hrup.b-4364698853d2cfb004515755781618988f2c075e3b38add99944e77f940d4ecf 2013-08-26 23:22:24 ....A 421376 Virusshare.00090/Packed.Win32.Hrup.b-47289fdb057e4f3105f2a04a0dd0e3fc7771f442e3e7cdb7eaccf56f19a4fd49 2013-08-26 23:27:14 ....A 393216 Virusshare.00090/Packed.Win32.Hrup.b-472a7506a63ef05f072ba5f8652f77c1bbaf1ce0431cbd70d2f46d0ded6004e8 2013-08-26 23:51:56 ....A 417792 Virusshare.00090/Packed.Win32.Hrup.b-55f385b2d2fbb06104b7f6002abe6c6fef0d9604c5a34753da26adf41db63597 2013-08-26 23:35:46 ....A 524288 Virusshare.00090/Packed.Win32.Hrup.b-56546c6164f3d1015f66ba275b4d598a96349a037502eef6d2df6da3813ff9ee 2013-08-27 00:00:04 ....A 352256 Virusshare.00090/Packed.Win32.Hrup.b-6195ca5a17db1d8b2a45d23a9859a774bbea45c2251f047d64f5e0150e2c82bc 2013-08-26 23:01:26 ....A 589312 Virusshare.00090/Packed.Win32.Hrup.b-6bb4f3fee587194304da5ab83458f51acdc496c2434211aac6da63ab021b1548 2013-08-27 00:03:20 ....A 294912 Virusshare.00090/Packed.Win32.Hrup.b-72dba111bec77e22a5c0f8bc1f74765e135b6c64a90f6c59665c41be41cf541d 2013-08-26 23:58:44 ....A 393216 Virusshare.00090/Packed.Win32.Hrup.b-75ae3ddb26870b200e711c7d7fc9987f13443a131d91237417a435a30a6179ad 2013-08-26 23:46:36 ....A 446464 Virusshare.00090/Packed.Win32.Hrup.b-7913c45ce45ad71da4f6094e534be168398e66bb33b7c160c98e0e28c24434ff 2013-08-26 23:13:02 ....A 348160 Virusshare.00090/Packed.Win32.Hrup.b-7b7b7aed5e9abfa6926e94e35fb52dadbcce65df80e1bc5a5c162b76b117a21d 2013-08-26 23:44:24 ....A 365056 Virusshare.00090/Packed.Win32.Hrup.b-8099aa8973cad02dc7d206f750655ff917c70d1ebe412f3692d6b8b4102ee99d 2013-08-27 00:12:46 ....A 536576 Virusshare.00090/Packed.Win32.Hrup.b-83b2d5291a3703b3a5bea138e705cc6ef08976c06180eeedadc51473237edad1 2013-08-26 23:03:48 ....A 544768 Virusshare.00090/Packed.Win32.Hrup.b-a24d9aafdd45b89093460556f162291da1a3cffce75321c6af5b3e856d371c0b 2013-08-26 23:31:40 ....A 516096 Virusshare.00090/Packed.Win32.Hrup.b-a94b97e95c0a6f94f23842e081766a9cdf25c6c443efdf080c872b60f1909d29 2013-08-26 22:56:16 ....A 425984 Virusshare.00090/Packed.Win32.Hrup.b-a9540565aa7168879971f384f732672f5e5d7fc81b9b6a16b5974a3e1822b689 2013-08-27 00:07:54 ....A 405504 Virusshare.00090/Packed.Win32.Hrup.b-aafa563ea9609b53ef28e353ad27e24a96f5b9d917738ad82620795c2e665972 2013-08-26 23:16:32 ....A 430080 Virusshare.00090/Packed.Win32.Hrup.b-ac95dd4c901243fcf57e24d1ebe43c03dc5a7986841d16cc9e1f85b12c7f01bb 2013-08-26 23:01:14 ....A 372224 Virusshare.00090/Packed.Win32.Hrup.b-af4b0d0de12aebff9422e41a40b91316e09091a21e4a792c9a3f7c9a26a20c9b 2013-08-26 23:27:28 ....A 393216 Virusshare.00090/Packed.Win32.Hrup.b-b63c083d934134f3c754157aac194f37de20712178e53340dbb5b5a75ae332ec 2013-08-26 23:49:58 ....A 1614683 Virusshare.00090/Packed.Win32.Hrup.b-bbcab300d55cb20270991c0c43089ab1b9dcfe811a23fc0fcc7961ad12b9215d 2013-08-26 23:01:50 ....A 352256 Virusshare.00090/Packed.Win32.Hrup.b-bda8410d7cd50df9a8a80a0a12057d0d450efd764cc085ec845be90634390283 2013-08-26 23:29:58 ....A 323584 Virusshare.00090/Packed.Win32.Hrup.b-c2113a65c9a54dc6b2bbfc96546dd0f82426fbc9600ef5592ef0068e450c8bb1 2013-08-27 00:00:04 ....A 419328 Virusshare.00090/Packed.Win32.Hrup.b-c437e348f7616912c8f3aaafe553214803e44135d73d7b766fdb62b8856263dd 2013-08-26 23:16:22 ....A 569344 Virusshare.00090/Packed.Win32.Hrup.b-c46b0acc2ca4c26e814d71e21f9969dfb27301879ced81392cbc71e471f5e007 2013-08-26 23:29:18 ....A 491520 Virusshare.00090/Packed.Win32.Hrup.b-c81a580a80ecb531241ea1433cfd89f16cf2ca99bea2fd0e06ce9ff823f18da0 2013-08-26 23:45:14 ....A 376832 Virusshare.00090/Packed.Win32.Hrup.b-c9b52c9eac9a190451dccc625908c7441a1601119cb4ea68e31d5dac30347d89 2013-08-27 00:07:28 ....A 595456 Virusshare.00090/Packed.Win32.Hrup.b-cc91e953c088723dacd5e25f5149e3b93a7645b85769931f966efd2390f04045 2013-08-26 23:35:20 ....A 290304 Virusshare.00090/Packed.Win32.Hrup.b-ce47fe3cbf23cfccd5b47763cd81d02ac375bff3cf207ba80c9c3b012e7c3560 2013-08-27 00:07:30 ....A 471040 Virusshare.00090/Packed.Win32.Hrup.b-d059894917cebb512929f0c0c9ca1e197a84ff341180f2f1f6aadb1d9beade03 2013-08-26 23:30:48 ....A 380928 Virusshare.00090/Packed.Win32.Hrup.b-d3d69b4eb86962dc53af0a1ee3c8c7b6155b84535100f8bc9558528a7e8190dd 2013-08-26 23:10:52 ....A 773464 Virusshare.00090/Packed.Win32.Hrup.b-da56e51309d364e5b9445af5c056666e6cbcd71c478564980e82b84ac2fbd9da 2013-08-26 23:20:02 ....A 377856 Virusshare.00090/Packed.Win32.Hrup.b-df35ce77c1a2bed94b1813dcebd8c7e87eb99ed817b845c62dd3746da983d046 2013-08-26 23:37:16 ....A 454656 Virusshare.00090/Packed.Win32.Hrup.b-eb2474770bfdd30fe4453d7c3c2ac8742d186228e17fdace38e38afbe81d2da5 2013-08-27 00:05:30 ....A 1614571 Virusshare.00090/Packed.Win32.Hrup.b-ed52b5785c908ea746b7c64fc25caa8bc30ff9adb94d4eea349621d0d3a79993 2013-08-26 23:34:34 ....A 520192 Virusshare.00090/Packed.Win32.Hrup.b-ee4cfde12f5980067dac18a877217efe14d7aafa4018769bcc787845406bf2ba 2013-08-26 23:20:06 ....A 450560 Virusshare.00090/Packed.Win32.Hrup.b-f205c1243e3abb1633386359323de0059489759a420bf0f34c2c08f96921767b 2013-08-26 23:23:14 ....A 315392 Virusshare.00090/Packed.Win32.Hrup.b-f6eb472b2b5add3f7eb6ff1eeb7259156e910ff79608e847ac14c79a2370a96d 2013-08-26 22:57:20 ....A 443904 Virusshare.00090/Packed.Win32.Hrup.b-f9af294b5fbde080dd7244ed98a2e9d841837010bcee0e88b2c5082d36a9e98a 2013-08-26 23:53:30 ....A 313856 Virusshare.00090/Packed.Win32.Hrup.b-fca803cea221ef47d938421a3d6e1be8ad6c5c014278fa0c5eeca3dd2fcc251d 2013-08-26 23:05:32 ....A 355840 Virusshare.00090/Packed.Win32.Hrup.b-fd2cbf49a665a2247eb4673e3af3626c09eb99d10987a6f0b262c43680216612 2013-08-26 23:27:10 ....A 540672 Virusshare.00090/Packed.Win32.Hrup.b-ff0a3e4edc56d9f6d54850306b763150fc3072841404fd99a3328a56165f2ad9 2013-08-26 23:36:44 ....A 524288 Virusshare.00090/Packed.Win32.Hrup.b-ffa9f4db65ed47ac7ec877cfb0fc6f3ae0083bd564b9ee0ab0279f41ee873faf 2013-08-26 23:13:00 ....A 126980 Virusshare.00090/Packed.Win32.Katusha.a-11be268cbc86cdfa856216f1b5dd942e598193adb4a5fb27d6bdf1f269bb71bb 2013-08-26 23:40:14 ....A 81931 Virusshare.00090/Packed.Win32.Katusha.a-1662312f63a9d0015f5519882e1c2070f41ecf8f14847fa0cd533d7ab51abcd0 2013-08-26 23:32:28 ....A 23044 Virusshare.00090/Packed.Win32.Katusha.a-30ed140ec9c8f15942637bfa575e5b29644b7f3b690620d809acdb9fd853c65d 2013-08-26 23:21:06 ....A 32256 Virusshare.00090/Packed.Win32.Katusha.a-41f0d74c76f49f765b86ac96841f9c2c88d49afef8480afa66402beb81157d52 2013-08-26 23:43:06 ....A 33152 Virusshare.00090/Packed.Win32.Katusha.a-4a5be7cbe4e76ca869c054b3bd5853a22cabc83bd2f666f2c098f3e9a92f84b6 2013-08-26 23:56:56 ....A 73739 Virusshare.00090/Packed.Win32.Katusha.a-4d9bbe8c981ab4d71f83df11b1ceda8553e64ccfdae1971a168052db147f9847 2013-08-26 23:51:16 ....A 23552 Virusshare.00090/Packed.Win32.Katusha.a-510f858b4e996da9b85e0a5a8b113fbfabbfb668d871ba3e7c98029cdaf5c40b 2013-08-26 23:07:50 ....A 115200 Virusshare.00090/Packed.Win32.Katusha.a-7d611f95d6c5d188493e05b3706520af88566750fb00a00bd345c3fba60eacde 2013-08-26 23:46:16 ....A 31360 Virusshare.00090/Packed.Win32.Katusha.a-802b69055fc42e3f92a4ce413a9418d3857fa3ee0d23f86259a84d47a8814c2f 2013-08-26 23:41:56 ....A 81931 Virusshare.00090/Packed.Win32.Katusha.a-82076985bd44e3ec051c9becacbb16076e2a89e868dad8d3a00571936bc3bd65 2013-08-27 00:15:04 ....A 32256 Virusshare.00090/Packed.Win32.Katusha.a-a449f69954d47757a5fa8e88314b978ced8d6ba6d691caaab4363eabee4f41cc 2013-08-26 23:57:22 ....A 91063 Virusshare.00090/Packed.Win32.Katusha.a-a9565f37b9a313f96475c4aad0926a348f2ffc9c7f567e2aa7d2b71c04bf6f63 2013-08-26 23:51:26 ....A 31360 Virusshare.00090/Packed.Win32.Katusha.a-bdbec801c3a2ef3e86c5a90d1f75d3424f4a20dd796cf1bf9a5823ccbfad4c6a 2013-08-27 00:00:36 ....A 1031168 Virusshare.00090/Packed.Win32.Katusha.a-c2c6351d88d8074e0b120704f73212bd3d33fbd08831d76dbb74a81425363713 2013-08-26 23:07:14 ....A 31360 Virusshare.00090/Packed.Win32.Katusha.a-cfb6c46749707ffef37305b6fe9d40485880158949e4d945ad2125520ee7ac3e 2013-08-26 23:21:58 ....A 23081472 Virusshare.00090/Packed.Win32.Katusha.a-d9a388e3ac67b09f96062fccd5db78b731cbb5bde5f098f5016802605108763c 2013-08-26 23:48:00 ....A 24064 Virusshare.00090/Packed.Win32.Katusha.a-e95ad905e8fe675a5ff5f2bdf271ccf4d0868262defdefad91295ed8f7009c72 2013-08-27 00:04:14 ....A 23081472 Virusshare.00090/Packed.Win32.Katusha.a-ef9335e3e4c1e3a78baa28f3a9b9fa0f3df4535a2669499ae9ad7fc323afc7fe 2013-08-27 00:02:08 ....A 80023 Virusshare.00090/Packed.Win32.Katusha.a-f75b5529278ff1b7ad93832762149cf85b79cda4e704d290c67599fab1030fce 2013-08-26 23:25:18 ....A 40960 Virusshare.00090/Packed.Win32.Katusha.a-fc4e863bd50676890f33d66ab845f26bb48aa94e05adc779fb8f1b84633ac317 2013-08-27 00:11:34 ....A 40960 Virusshare.00090/Packed.Win32.Katusha.a-fd9ff3c01ffb53bc4f748453336caf1cb9dff8c7314338ae5e6d112d06310462 2013-08-26 23:11:02 ....A 66048 Virusshare.00090/Packed.Win32.Katusha.aa-002071dc55a001ab42f05afff273ac214278947d2d78fd88a773a0c31101281e 2013-08-26 23:15:22 ....A 308224 Virusshare.00090/Packed.Win32.Katusha.aa-02bf3fbfc7569cfd252c92db00ebdc8a227064776d229e6dab1f37f2100c7534 2013-08-26 23:20:18 ....A 310784 Virusshare.00090/Packed.Win32.Katusha.aa-031f06bb0d9a450aac3f8856dae7c70c3e0d004a2e8e7a59f49c3543916c425e 2013-08-27 00:02:20 ....A 122368 Virusshare.00090/Packed.Win32.Katusha.aa-03bae044effa7aa6781b17414b0038e0ec40c25db7af5f1f6a5413a3365772d1 2013-08-26 23:42:30 ....A 309760 Virusshare.00090/Packed.Win32.Katusha.aa-03d18825ea078c2c277582fa2d8fdd9e675096ac78f02ae76197b7129958da05 2013-08-26 23:15:42 ....A 281061 Virusshare.00090/Packed.Win32.Katusha.aa-062d9f1f6aa513c11eabfa1dcaf1116bcaff4c0ad7cbd7b4b54cdf8b2f8bf652 2013-08-26 23:03:44 ....A 310784 Virusshare.00090/Packed.Win32.Katusha.aa-06a28c181b33604092bc4a503bebdf320d82c91dff7c74a563eaa96c61e11b36 2013-08-26 23:35:46 ....A 309760 Virusshare.00090/Packed.Win32.Katusha.aa-081ae7c52a0744b5eef2a60462f0ea7b94e92b83215ccca9c24b8badcd75cfdd 2013-08-26 23:34:16 ....A 309248 Virusshare.00090/Packed.Win32.Katusha.aa-09b76e70749f74cdcf43c97310557c556e38fbcd669dc8d203ce94b676fc52ac 2013-08-26 23:54:04 ....A 315392 Virusshare.00090/Packed.Win32.Katusha.aa-0ae5e761eba1e5757a394951c7ab47b01bebdfbff30a5d25a6f87c2386041bb5 2013-08-26 23:54:16 ....A 67584 Virusshare.00090/Packed.Win32.Katusha.aa-0ef1bdbcec815da218f23b569a6ab25a159d42fb45e0ab8c656aa02111b9e04e 2013-08-26 23:18:26 ....A 316416 Virusshare.00090/Packed.Win32.Katusha.aa-0f9748bd095e6212112889e0e7bd8a6001670e9948794c5a33f567e51ee60041 2013-08-26 23:44:06 ....A 311296 Virusshare.00090/Packed.Win32.Katusha.aa-0fa26be4859af9ccd6bbec54a21dc37926b928f78cc9e420edca760b8907bb0f 2013-08-27 00:10:52 ....A 316416 Virusshare.00090/Packed.Win32.Katusha.aa-1104d62739a152c278a0587677f2761b0efe160f81ec43d2c173996f66948d9c 2013-08-26 23:01:42 ....A 394752 Virusshare.00090/Packed.Win32.Katusha.aa-11e8de99e6695d5dd2b72a9818bce9f5779adfba02dadd706e5ab401e8cf4d54 2013-08-26 23:36:40 ....A 63488 Virusshare.00090/Packed.Win32.Katusha.aa-1461b4d23f686349dd0e4ef90a684d0cc5473cbb82970c8905b7b17433893154 2013-08-27 00:06:30 ....A 793088 Virusshare.00090/Packed.Win32.Katusha.aa-16edd9f3382458265720f0e613dac63e37db78d902ade41683f5d7a766e4dbd3 2013-08-26 23:55:08 ....A 318976 Virusshare.00090/Packed.Win32.Katusha.aa-1a8fc33683b68b6425c98a9cbd546c41053387b0f0da3211b2889d9cff005839 2013-08-27 00:05:48 ....A 70144 Virusshare.00090/Packed.Win32.Katusha.aa-1c82d14a064855490e9a00831ca04937c8360425c1e29c697e4132052660b9cd 2013-08-26 23:29:06 ....A 411136 Virusshare.00090/Packed.Win32.Katusha.aa-1c8c92e3c1b0187db0a3ac0414edcae152995f96a9ca0030fef015782cf435b9 2013-08-26 23:00:20 ....A 318464 Virusshare.00090/Packed.Win32.Katusha.aa-1e6c44a3c6be6c5b0a02c038f219f6b0a7626c21ecd04f672f52530f601c3c65 2013-08-27 00:08:12 ....A 317952 Virusshare.00090/Packed.Win32.Katusha.aa-1ef5d0a09e02a662657f336fa19c35bf53bce921f2c80fae6e6fabcf12ede623 2013-08-27 00:06:40 ....A 313344 Virusshare.00090/Packed.Win32.Katusha.aa-24e801fa3237d57290cfb8830ad4b14a656299727561a174f3194d7126d728bb 2013-08-26 23:16:20 ....A 311296 Virusshare.00090/Packed.Win32.Katusha.aa-26c608ced91795ad1676408dc3968dd9b3294a8965de2575b5408cc336d9630a 2013-08-26 23:56:02 ....A 303616 Virusshare.00090/Packed.Win32.Katusha.aa-2b7925873d95ddd6be9aec82b0f45054f2ae3bd1ca7e7135f9d8576f936ea55c 2013-08-26 22:57:16 ....A 315392 Virusshare.00090/Packed.Win32.Katusha.aa-301fe7a718c6b6518bdfce6d377357b33e6e1cef918f6af8f65c1b74884e12cb 2013-08-26 23:03:10 ....A 303616 Virusshare.00090/Packed.Win32.Katusha.aa-3323f8aebf68d7be54d2c6001b7c5f082d5e37b0ea22ff0ac5bd301fa6e23515 2013-08-27 00:10:58 ....A 312832 Virusshare.00090/Packed.Win32.Katusha.aa-33b2e07655cb41b030a8f39f4fcbcca7b041308601dd9be7350c99d803880e18 2013-08-26 23:17:42 ....A 413184 Virusshare.00090/Packed.Win32.Katusha.aa-38068c8623eae64044a52941d3ff9d78d14ba3b4d544bcbbf0617343e531d32f 2013-08-27 00:15:22 ....A 64000 Virusshare.00090/Packed.Win32.Katusha.aa-3a67de8d49953edbc08675a71c0eabc4890830db758603bad46e3255cc8ad013 2013-08-26 23:22:40 ....A 822784 Virusshare.00090/Packed.Win32.Katusha.aa-3a7873dddb216013abeab59ac43e80a6c829ef4b4ab5358a431bb0ac3be17e7c 2013-08-26 23:10:34 ....A 30208 Virusshare.00090/Packed.Win32.Katusha.aa-3ae3d5067ce797ca09e08738bef8cb02746b862686fbfa2a87c7c88d33689b3a 2013-08-26 23:11:46 ....A 71168 Virusshare.00090/Packed.Win32.Katusha.aa-3b12b634db155ffc703c0e924105efde80c26cba35b0fdbc219dc4740cdbfd88 2013-08-26 23:11:46 ....A 299008 Virusshare.00090/Packed.Win32.Katusha.aa-3bb54367ccb3a2e5ef36b55614862719431f05206c782aa81cf1a44b223d190c 2013-08-26 23:37:46 ....A 309248 Virusshare.00090/Packed.Win32.Katusha.aa-3c7def58ce9959dca7af2fc8c17c0266acbd857bdca17d4482f05ce2b1b12822 2013-08-26 23:57:28 ....A 124416 Virusshare.00090/Packed.Win32.Katusha.aa-3d2dfe300214b52b52689f98eaa1e744b573013c8aa9098b58f74e6c6623d195 2013-08-27 00:03:24 ....A 29696 Virusshare.00090/Packed.Win32.Katusha.aa-3e776d3e10d723cd3ae375eb1372f4e382c48e4a3bec4bcce99546e8804f0cc6 2013-08-26 23:37:48 ....A 311296 Virusshare.00090/Packed.Win32.Katusha.aa-42e78dbc7f7a5b776b560ee254a62876924d63af291d6db9c7fc7efe6dd7e157 2013-08-26 23:17:30 ....A 820736 Virusshare.00090/Packed.Win32.Katusha.aa-46c93795ee15e81ad7988c228570c3fd7ce6d18e1ee7e5979eb743663ff0ce74 2013-08-26 23:52:44 ....A 303616 Virusshare.00090/Packed.Win32.Katusha.aa-471e307b0f8628c1e95b296ab35bcb4e8698fe12c03f63758a5b5fc3454c4529 2013-08-26 23:09:28 ....A 318464 Virusshare.00090/Packed.Win32.Katusha.aa-4ac74b6fc1d37671f00a962ced3f3078d7e3bff375b9ddda8fce1a20e6ec40ec 2013-08-27 00:13:38 ....A 309248 Virusshare.00090/Packed.Win32.Katusha.aa-4eef07d42b3cb12a8b7bc872dadc9b095e07a574524d99ed76281e9561b2a686 2013-08-26 23:04:52 ....A 822784 Virusshare.00090/Packed.Win32.Katusha.aa-4f602afd972d8056303990770d1bcef482d9d9d81321f5f790d6545e680cb18e 2013-08-26 23:20:22 ....A 311296 Virusshare.00090/Packed.Win32.Katusha.aa-4f7d1c10f8b334e73f36d48fde3d623b382ea32f97bb33ae24128099be70781f 2013-08-27 00:17:20 ....A 74240 Virusshare.00090/Packed.Win32.Katusha.aa-50708e4857022ee21bb6be12f9b9046cd1a0945a08ff6900b568769d35f4392e 2013-08-26 23:42:28 ....A 315392 Virusshare.00090/Packed.Win32.Katusha.aa-50d2b9ff9ee1868278eac15a5013d08d4dd6fd145776be273e2a7b5b39511a41 2013-08-26 22:56:42 ....A 304128 Virusshare.00090/Packed.Win32.Katusha.aa-5106424c7694dfb5dc3054710db0df1c7b7e0a6ff68acc700f0815113d09cb66 2013-08-27 00:15:44 ....A 316416 Virusshare.00090/Packed.Win32.Katusha.aa-57ebb702a5f2d6a1b3b43f1c0e255a0253fb0dff3b7233b3d827cc98acca1820 2013-08-26 22:57:24 ....A 301568 Virusshare.00090/Packed.Win32.Katusha.aa-588463816bf6394264b2d0d24742dc4d7029835e54d3701bee33be8f8e1f24a0 2013-08-26 23:42:46 ....A 316416 Virusshare.00090/Packed.Win32.Katusha.aa-590558383939e88e95bbf6c4283b36bd7607dc8cdde1001bb01d60620eff485b 2013-08-26 22:59:42 ....A 74240 Virusshare.00090/Packed.Win32.Katusha.aa-5b6ff06c0b9952d4a70bcc20e21df06b882da3559243ce48812a180826e618a1 2013-08-26 23:11:30 ....A 43443 Virusshare.00090/Packed.Win32.Katusha.aa-5f3be032e85cfd37dfc9a31014e9fd4e841218b321ed41133341685925850393 2013-08-26 23:08:28 ....A 66048 Virusshare.00090/Packed.Win32.Katusha.aa-5f50902128fccca2ccedeaa431018354736a48fc789ede6cf0c528cf4bc7a6b1 2013-08-26 23:46:16 ....A 124416 Virusshare.00090/Packed.Win32.Katusha.aa-611232e301c759c77ff38e4ae3e786da4da85321994db27a62fd35c76441852f 2013-08-26 23:31:44 ....A 316416 Virusshare.00090/Packed.Win32.Katusha.aa-612632bd94a8763bc1143b5da4167d757e40eb7f406557dabc0997f4ff60739f 2013-08-26 23:27:02 ....A 303616 Virusshare.00090/Packed.Win32.Katusha.aa-62e7fd31601edef5a9c3c0381207b8e5f0cd2d401bf978b69ae4a013971ac9b2 2013-08-26 23:44:24 ....A 124416 Virusshare.00090/Packed.Win32.Katusha.aa-649b08f104d4638932a0f089e683d4a1e6ae99df69daed41760c8c08f61c1806 2013-08-26 23:02:12 ....A 55296 Virusshare.00090/Packed.Win32.Katusha.aa-65f9b622c99d9fc60ffab1001f90d9e589028679326103488ca246347bc2bafb 2013-08-26 23:02:50 ....A 309248 Virusshare.00090/Packed.Win32.Katusha.aa-66c8ea7de6cb74cf9e42301e2e631f6a94d1655261fef9e1ca008762e89d016a 2013-08-26 23:16:06 ....A 309760 Virusshare.00090/Packed.Win32.Katusha.aa-68656022a46976ee25da7da4db1252b7d10fbe96c5dc02a7de9a4c527cfa73d6 2013-08-26 23:20:24 ....A 315392 Virusshare.00090/Packed.Win32.Katusha.aa-6ae70375de2bfde8cc621b835a58aa56f37ddfb1bb502c3bdc8c8c5bf216cb05 2013-08-26 23:20:16 ....A 304128 Virusshare.00090/Packed.Win32.Katusha.aa-6bbbde62b481dc3509a3e862ad0022f14649a538f5241e53bc7b6beb7d7b29a6 2013-08-27 00:13:14 ....A 305664 Virusshare.00090/Packed.Win32.Katusha.aa-6d16d87d1ac548554834cfb8dbea1ee7347b745d7a08b6a789270482ff80b6ab 2013-08-27 00:15:04 ....A 74240 Virusshare.00090/Packed.Win32.Katusha.aa-6d66b7d9fc3cec0a6bc5f2d9021a397f749dabb043e6cd7fddf3215592a6ed9d 2013-08-26 23:11:58 ....A 318976 Virusshare.00090/Packed.Win32.Katusha.aa-734a4ab52ef80a1899ff80f9fc242d9d157f15e4ebc70ffd0e36ea42d34b5542 2013-08-27 00:11:06 ....A 116736 Virusshare.00090/Packed.Win32.Katusha.aa-756e7c407a14f2096dcfcad495b9a51a3a3ba598e4460a0d534b2a427b493b6d 2013-08-26 23:20:48 ....A 314880 Virusshare.00090/Packed.Win32.Katusha.aa-77194d5858a20320df423cd53f541bc31f44ae900f0a3c5d562965ae16b74153 2013-08-27 00:11:44 ....A 311296 Virusshare.00090/Packed.Win32.Katusha.aa-7a135e3f40a908938dcbf01b5fdf53bedde1dc0ead2bf65ba630020cca529ce4 2013-08-27 00:14:22 ....A 305664 Virusshare.00090/Packed.Win32.Katusha.aa-7b742276f0517b1d13039cfaa8b25524e1393cc215d2f201a8797971928a28b7 2013-08-26 23:19:38 ....A 310784 Virusshare.00090/Packed.Win32.Katusha.aa-7da655dba75c7d1473ee57fdd94214909411ad6c9226c50641ba1a5cbc2a643e 2013-08-27 00:00:36 ....A 317440 Virusshare.00090/Packed.Win32.Katusha.aa-8507f4e304a749e6682050b24f50ea59024076ea2e977315f8debeed237b8a0e 2013-08-27 00:16:04 ....A 121344 Virusshare.00090/Packed.Win32.Katusha.aa-87825ec185a1214353d32745bac41f91ba96f4c773473612d01c5123056d9c23 2013-08-27 00:19:48 ....A 309248 Virusshare.00090/Packed.Win32.Katusha.aa-8a7569a71bf3f289aa4b1df6d76e1a4558a80b857696c340990dcd70727d8807 2013-08-26 23:55:34 ....A 315392 Virusshare.00090/Packed.Win32.Katusha.aa-8d2a2964680cb9f69e2af6e965e282a3c3fee81ce0e70f7be8df8cf0647e1eeb 2013-08-27 00:11:54 ....A 64000 Virusshare.00090/Packed.Win32.Katusha.aa-8ea141dfa38d913b82dc6bbd9c0199532890f7d99476270c18af30aef045421d 2013-08-27 00:12:52 ....A 309760 Virusshare.00090/Packed.Win32.Katusha.aa-998a911f91c15e8d94f2e6a5dfe4e29752bb7d0edbd60cf7e2b0e31570d3c5db 2013-08-26 22:58:18 ....A 303616 Virusshare.00090/Packed.Win32.Katusha.aa-99953d2468c45b4070b6e8cf493502fe22fa298b63406498d0074fd712b08d87 2013-08-27 00:20:26 ....A 42555 Virusshare.00090/Packed.Win32.Katusha.aa-9b2c29b6aeaa8dad0642930545b2012b23e724329b45860c07888d7431911759 2013-08-27 00:18:24 ....A 309760 Virusshare.00090/Packed.Win32.Katusha.aa-9c0ba0915aa907763c01acfb745737e4f19959f12c1ab8a4cde9fd6b4e430dc9 2013-08-27 00:16:52 ....A 40316 Virusshare.00090/Packed.Win32.Katusha.aa-9ec4297fbae8c1df044cc450f65ca4629f9163ab40efe3a68883de910ec2d9c2 2013-08-27 00:19:30 ....A 309760 Virusshare.00090/Packed.Win32.Katusha.aa-a1352a45233c176cdaa3c99f636cc71c97dd7b1b33dd3b00f9f679dafcb6ff6f 2013-08-27 00:12:42 ....A 64000 Virusshare.00090/Packed.Win32.Katusha.aa-a48bf8d4dc6b55b5f6e68f7722894f3f38960ff699e820beb6841e626f71c3c7 2013-08-26 23:30:20 ....A 316416 Virusshare.00090/Packed.Win32.Katusha.aa-a4d2b594aeaad0f2c7253ab1315eb04e1ed62cbed219dd91b816246d94bd30d3 2013-08-27 00:20:26 ....A 309248 Virusshare.00090/Packed.Win32.Katusha.aa-a8c9637505bb291d4f2858a95f44744dea34dd2ea43436fdfc5e393928cddcbc 2013-08-27 00:19:40 ....A 281261 Virusshare.00090/Packed.Win32.Katusha.aa-aba25513199961aec56cada43f740792c11e887e9aa502f64e97852acad68661 2013-08-27 00:07:04 ....A 117760 Virusshare.00090/Packed.Win32.Katusha.aa-adfa9b7e35bd7a0c506b4f5a0d8aac5bdda02e1dfef23d49e4cbece0651710b7 2013-08-27 00:11:26 ....A 309248 Virusshare.00090/Packed.Win32.Katusha.aa-b5c24908b236bfb9a89fbd834797e1e3217ca315b83597a761ff5280779abf29 2013-08-27 00:12:24 ....A 121856 Virusshare.00090/Packed.Win32.Katusha.aa-b5f75d1bdd74ca614f11061cc9774ccc950bedb4a39898c815650251f199112b 2013-08-27 00:22:08 ....A 310784 Virusshare.00090/Packed.Win32.Katusha.aa-b6d3ce2181959c84d1302b719c8cf2942e473bf858c178ccbc0f6cdc84667af7 2013-08-26 23:24:22 ....A 130560 Virusshare.00090/Packed.Win32.Katusha.aa-b82eb022559d3938e5d530703383b90632a88ef4a2ede404e71d0c8d3ebea2ba 2013-08-27 00:19:44 ....A 309248 Virusshare.00090/Packed.Win32.Katusha.aa-bd5d01d28cc224a0b7f055ac7b998fc40668b163b91addac34b6cb732ff2ae0b 2013-08-26 23:25:28 ....A 317952 Virusshare.00090/Packed.Win32.Katusha.aa-c1a528fae19ca666938e75d9d45b7dcc9dc7fe47ab98ab841e98a0ea97fe15ee 2013-08-26 23:54:24 ....A 111616 Virusshare.00090/Packed.Win32.Katusha.aa-c316e2fa6c6763a9c4591a6b3e6eda8a84207b1ff323f47999b53fa8f938aeff 2013-08-26 23:15:56 ....A 281058 Virusshare.00090/Packed.Win32.Katusha.aa-d22a774cb9813f88cc1738935d7e6d39311c41667be74435ccf1b9726a3257b9 2013-08-26 23:15:42 ....A 306176 Virusshare.00090/Packed.Win32.Katusha.aa-d5f7306a7e2d98b83e609ab65f0dc04dff0916de4bd472a91f5e1d8128c434e5 2013-08-26 23:03:52 ....A 820736 Virusshare.00090/Packed.Win32.Katusha.aa-dc6dc689434fa557a9ad5e9330752bd6a7a8f917095151dee59204b4f3d742c3 2013-08-27 00:10:48 ....A 306176 Virusshare.00090/Packed.Win32.Katusha.aa-e811dbd9bb32e7cc1aa28a2e33442009df3a0135d1130824bbb8821fa39ec87b 2013-08-26 23:42:12 ....A 305152 Virusshare.00090/Packed.Win32.Katusha.aa-e981b2cb5f9f7414ccc459397cc6806b3b524024a99ca8d747a77e61ccbb827c 2013-08-26 23:35:50 ....A 315392 Virusshare.00090/Packed.Win32.Katusha.aa-e9dba84cd8d38490bae172875507569b0d4eadaf8b4deef1ebc82a5c96c23263 2013-08-27 00:16:28 ....A 114688 Virusshare.00090/Packed.Win32.Katusha.aa-f6b888fc2dceb9240e597738366e4a335ad866445f5054b4905b50ec4bafe066 2013-08-27 00:02:08 ....A 428544 Virusshare.00090/Packed.Win32.Katusha.aa-f7fb16ab61bd7cd55bee9d63edaea339ad5d965fe8d75d35a392b442b68cef1e 2013-08-26 23:51:54 ....A 553504 Virusshare.00090/Packed.Win32.Katusha.aa-f82519b48f3c8427fd91d10f43f7630ca21424aa52cf7ab23f171d3fe357cced 2013-08-26 23:04:26 ....A 541696 Virusshare.00090/Packed.Win32.Katusha.ac-053be5feaf9c662678554c7018d30eac2753ba7fb40d38b6ed05dce049bc5914 2013-08-26 23:19:42 ....A 491520 Virusshare.00090/Packed.Win32.Katusha.ac-063ecc0cb65cc2edddfbe7903bff4e9932dfd81ad796fdce36529eb2d7a0b039 2013-08-26 23:57:26 ....A 728576 Virusshare.00090/Packed.Win32.Katusha.ac-119bd144be5e0ff241df30b0c643a4cce702b3705151ba8c9f9c8ff0795cb915 2013-08-26 23:03:40 ....A 690176 Virusshare.00090/Packed.Win32.Katusha.ac-1fd894c67f01e3ffd7b94ae692950888181dde71a763796252b9bfd3b3350d86 2013-08-26 23:13:28 ....A 380928 Virusshare.00090/Packed.Win32.Katusha.ac-3589cdf8546edb5d3d793c873d0b2fe35736a92419dfb5ef18128a3a1362b0a7 2013-08-26 23:57:46 ....A 690176 Virusshare.00090/Packed.Win32.Katusha.ac-38eb98106d5799fbabb33780ef24bb20f2a46076f660e6cbd110f1e0d8f401ab 2013-08-27 00:15:10 ....A 380928 Virusshare.00090/Packed.Win32.Katusha.ac-50a84c8b92d10ff7391b4b27e19864f2569f9d1a23ba6f98755d0df8ea8c8089 2013-08-26 23:47:46 ....A 872448 Virusshare.00090/Packed.Win32.Katusha.ac-5524995ebf2d888b98245de6f8c70148a026ca2799009ca436b7f6862169ca52 2013-08-27 00:12:46 ....A 823296 Virusshare.00090/Packed.Win32.Katusha.ac-55d9da5675dd43074ee7a9c2976e31de986313073394476ac68a67c95c05ca24 2013-08-26 22:56:46 ....A 307200 Virusshare.00090/Packed.Win32.Katusha.ac-61da4d976c5617529086f3bc9c1ade843883cf2150ef673887154458d4606ca6 2013-08-26 23:11:26 ....A 602112 Virusshare.00090/Packed.Win32.Katusha.ac-716a557c909a7090ef82526734261a0c7249a619b1c524c20b8dc256d8c5fda5 2013-08-26 23:27:52 ....A 323584 Virusshare.00090/Packed.Win32.Katusha.ac-76c05e56bdf415d7e8b3d815f06f7cb367032b832f7be4be2f8842be8e073099 2013-08-26 23:08:52 ....A 728576 Virusshare.00090/Packed.Win32.Katusha.ac-79500b38546365f4ff1893708c4fe063c077c64cf55720ca5313d3487ccd0645 2013-08-27 00:16:20 ....A 327680 Virusshare.00090/Packed.Win32.Katusha.ac-859477048d15b720633cf2bd395668ad488cd7c0d8766bf3fb0f55acee201700 2013-08-27 00:18:28 ....A 602112 Virusshare.00090/Packed.Win32.Katusha.ac-85c9d052a816eb9c82101bd0d66741fdc98c03c564bc7b8ce9b3d4253e541dcf 2013-08-27 00:16:14 ....A 602112 Virusshare.00090/Packed.Win32.Katusha.ac-8d80db931d948f07a4659c15b1076ee27bc2856ea17f3b54c97dafd53d351688 2013-08-27 00:02:50 ....A 602112 Virusshare.00090/Packed.Win32.Katusha.ac-9c9571fc1f80bdd016cf752ca5cd37c734284fcff93bcf1188d6f62038126ee6 2013-08-27 00:18:12 ....A 319488 Virusshare.00090/Packed.Win32.Katusha.ac-9ef8d2f7e9a572c55bdd641b52cbb46abccfa29e3eb269158cf4cff317b9fd83 2013-08-27 00:16:12 ....A 602112 Virusshare.00090/Packed.Win32.Katusha.ac-a1404d0cdccf56737e7a47e660e69f462dd1625f7ea4d2c3c823fe943ba8363e 2013-08-27 00:12:12 ....A 319488 Virusshare.00090/Packed.Win32.Katusha.ac-a4223b0027fc07c874004a23202e7ab88a4c0753f9faa5238072c2264a5ce93b 2013-08-27 00:15:46 ....A 602112 Virusshare.00090/Packed.Win32.Katusha.ac-a7f790d0eb314962decfb2166fd8c9acff2324b9a24aa3426dda05101a60c7eb 2013-08-26 23:06:52 ....A 667648 Virusshare.00090/Packed.Win32.Katusha.ac-cdbabab48aa604dc2e71514c675ffd79a7d5fce41fb4784c75cccfe69c038d19 2013-08-26 23:44:48 ....A 327680 Virusshare.00090/Packed.Win32.Katusha.ac-d9633214646ef5d89834ed14bc74fab0d2880c036ab1e736f1fb8e53fb282ee1 2013-08-26 23:55:38 ....A 728576 Virusshare.00090/Packed.Win32.Katusha.ac-de8c0a3cf6ecdb64fbc881af78e04f2d0a3835a835c21dcf9e7052052ac0abd2 2013-08-26 23:57:22 ....A 600576 Virusshare.00090/Packed.Win32.Katusha.ac-e0ebe789dac5c7cca47862cc82f1a52b4616cb43276e32fbc9331902d09f93de 2013-08-26 23:14:08 ....A 271760 Virusshare.00090/Packed.Win32.Katusha.b-132cb9615e191e35c7c50418fbb4399b6c9d6490017e897e009ee451a967b5ae 2013-08-26 23:41:16 ....A 200704 Virusshare.00090/Packed.Win32.Katusha.b-2b6ea5380b6120af67293d0ab68cbe0081702413d7fe4b35cbfd09629f041721 2013-08-26 23:50:20 ....A 247152 Virusshare.00090/Packed.Win32.Katusha.b-35ba477ead64ea073f5e756ad811ef5e63948ee5918d545b3a9061dd10d60e2a 2013-08-27 00:02:08 ....A 233472 Virusshare.00090/Packed.Win32.Katusha.b-d8b287d3e551b2f83ac8a954a9e4bc67abeed4ba5a8ce7be7a8dd3ab21ee9ef8 2013-08-27 00:06:14 ....A 204800 Virusshare.00090/Packed.Win32.Katusha.b-f23d8d2de99136966d6f6a687f66650a96cb551048a6eaa457b019c17b190fe8 2013-08-26 23:36:10 ....A 64006 Virusshare.00090/Packed.Win32.Katusha.c-2c5deebf4ade95ea925238c2f9a4c79c15e49c87c0d397223d6b5b91bcdca8a4 2013-08-26 23:56:06 ....A 263680 Virusshare.00090/Packed.Win32.Katusha.c-749b2337f530159d3d526f5ddaada6d00b7fc933f1ae72c1995a4a294ea8c27f 2013-08-26 23:09:26 ....A 77860 Virusshare.00090/Packed.Win32.Katusha.c-fd6a764caa79dda73b818643f213e9fec51274b1f3ae7f0f6a31252625f7b9ea 2013-08-26 23:45:12 ....A 31232 Virusshare.00090/Packed.Win32.Katusha.d-262095129cf06248e5566d51c6ce5d7f6a5d9b561d03993b016cca964736d76d 2013-08-26 23:00:38 ....A 73732 Virusshare.00090/Packed.Win32.Katusha.d-ce497685b3c7011bc50bd8734b6142ac1765c68dec85540510b773a8d24ff392 2013-08-26 23:25:08 ....A 1086498 Virusshare.00090/Packed.Win32.Katusha.g-361564bd158856bd934e5c983b20bb2a3031ab1deeb3bca24df899ef576f8999 2013-08-26 23:15:34 ....A 147968 Virusshare.00090/Packed.Win32.Katusha.g-464be7b9e84380c519c8057773539ca29d845e6afb54db66a277edac3baef02a 2013-08-26 23:59:54 ....A 127923 Virusshare.00090/Packed.Win32.Katusha.g-4c5eefa67f643b07ac076a7154cfb16e9f6c38fd74b235201b946f9b23ec8966 2013-08-26 23:33:34 ....A 150528 Virusshare.00090/Packed.Win32.Katusha.g-5d7ffc9bf1196f7c3527ff56c2329e1b499daa84f952232c2e1944caada45124 2013-08-26 23:21:58 ....A 1082911 Virusshare.00090/Packed.Win32.Katusha.g-69de4aa88ac3cc73097e21d84f3790329a05fc4d1bcd1d92233994b68745cb8a 2013-08-27 00:00:02 ....A 1086499 Virusshare.00090/Packed.Win32.Katusha.g-fd8067c1d32ebada9e95fd22f5e1cc883410eb6ab9c8e739aee74d09754f1849 2013-08-26 23:29:50 ....A 1084455 Virusshare.00090/Packed.Win32.Katusha.g-fe62f836a6d3951474b67eae806bcad22fe930f9be0d02e6af9e4dcdb950b5d6 2013-08-27 00:00:16 ....A 357888 Virusshare.00090/Packed.Win32.Katusha.j-247e2a9192f1412ab423692fd2385999d516f4ebcc4b7809f56ee5d6669d596b 2013-08-26 23:03:04 ....A 349184 Virusshare.00090/Packed.Win32.Katusha.j-4b4d9dd2b57fc17171bb53bfc840c94e46bc7c334b8f377e13b13bace65f6a60 2013-08-26 23:46:48 ....A 435712 Virusshare.00090/Packed.Win32.Katusha.j-8441b3ad33debf0b299bcc71a8ccc339e0eeb569db8ca3f26d0b65fe12b9fe57 2013-08-26 23:42:28 ....A 81424 Virusshare.00090/Packed.Win32.Katusha.j-96f803d3220689dca02e23feff4cc73454c8610a3a7091f0d14772659161db88 2013-08-26 23:43:06 ....A 271872 Virusshare.00090/Packed.Win32.Katusha.j-a97fe5b4aef7b2d8955e8b40c9bf103abdb5376f56ed465604ac3a887bf3d8b3 2013-08-26 23:38:00 ....A 530432 Virusshare.00090/Packed.Win32.Katusha.j-cf8353a59051ac6afcd6e82d9c26c7ea0eaeded46f877222fa4a3213a34c5789 2013-08-27 00:01:14 ....A 14848 Virusshare.00090/Packed.Win32.Katusha.j-e76bec1abe2d85e0bd16860685cc635cae633ed557c88cec11fb169a7a3535c1 2013-08-27 00:06:12 ....A 69122 Virusshare.00090/Packed.Win32.Katusha.l-3822b0cb33f6869cf79a9684934c564e9771e4789c3ac9de5c44376b2346d961 2013-08-26 23:22:20 ....A 161792 Virusshare.00090/Packed.Win32.Katusha.l-ada7019468f00ff8240dfdcfb92d8f38f1b668237d392037a761c2f3e5493af7 2013-08-26 23:15:20 ....A 163840 Virusshare.00090/Packed.Win32.Katusha.l-d16fd6072f1a78ffd9a32d9ac52e51687525987429721079073ff7febb4fa9cb 2013-08-27 00:17:00 ....A 206336 Virusshare.00090/Packed.Win32.Katusha.m-03384c7f38aee7e1d71542214d6efc727c5f8d820eb75dd8288d1097f1d31eba 2013-08-26 23:26:10 ....A 96768 Virusshare.00090/Packed.Win32.Katusha.m-101e3640a9e0d48f176814975cf88e7d0bbbad58545baffb39867e27ffb496ad 2013-08-26 23:32:36 ....A 152576 Virusshare.00090/Packed.Win32.Katusha.m-4b77b6416ece44cb6644ed48c6de249fed5846a9a4a21fd2a280b4db9a44c547 2013-08-27 00:12:58 ....A 154112 Virusshare.00090/Packed.Win32.Katusha.m-712eac8ebc9bec5bb32349fa1e2dd2168b4ba65f75ce6bc960449550be84579e 2013-08-26 23:15:16 ....A 166400 Virusshare.00090/Packed.Win32.Katusha.m-748615f19bd5adc17ffe4622c73c5fd39d8dbbf92dbb9dc914af9f03f42a6f73 2013-08-26 23:25:58 ....A 96768 Virusshare.00090/Packed.Win32.Katusha.m-b98975557d3fe8ca46efabb6f87305d55ec5e2a6edcd88a6e2766c75f9c84154 2013-08-26 23:44:06 ....A 155136 Virusshare.00090/Packed.Win32.Katusha.m-cd8bc7bf007c29cde0089e685b4c8f4eed6a2f4e1802a8bf35fac30712432b93 2013-08-26 23:20:14 ....A 164352 Virusshare.00090/Packed.Win32.Katusha.m-d022ee0756d53f22a3128bfd267aaf3110bff406ca51aa67e287c420f5696402 2013-08-26 23:48:04 ....A 165888 Virusshare.00090/Packed.Win32.Katusha.m-f3cb6617d5e519b4d635f1c13f751e0971d8f416c93057b4ce803be533c0dd76 2013-08-26 23:01:26 ....A 171008 Virusshare.00090/Packed.Win32.Katusha.m-f6365154c00748168c923f46c55c814fc811404c31c284c5e8a30d5f5c583f31 2013-08-26 23:36:58 ....A 166400 Virusshare.00090/Packed.Win32.Katusha.m-fb886a1cbea87c0d5f3fb2edc47261a8f6014bc7d15c26373b57512da6a32602 2013-08-26 22:58:42 ....A 117248 Virusshare.00090/Packed.Win32.Katusha.n-007de98fefcfe41f55bf83db34e3148401c96dedb74f3260c15d03bdb75afeda 2013-08-26 23:54:02 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-024e3b90353e27c1c0c03a502724db65d456876e78401421a0fce83583d50d3b 2013-08-26 23:46:00 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-04bc2d36607ac30f511454dabc6ee3216d33254a4ade30cf3b45f269f0c83792 2013-08-27 00:06:18 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-084007cf630f44a142d8172f125dba05436aa8d8bc9e1a92f6efb6a16c5c9a0d 2013-08-26 23:50:08 ....A 1432576 Virusshare.00090/Packed.Win32.Katusha.n-0c4327cde781aba489d7aff8835d4eb156283e1bcc9bc1b07d6e19c07b8ad2e2 2013-08-26 23:26:14 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-1cf038c4bf36d43d668a554485c611f01a11f9015e438b48b9149d174d35d220 2013-08-27 00:03:18 ....A 123904 Virusshare.00090/Packed.Win32.Katusha.n-281b3e1d4b680a4128f18261b7838b34ca5119ce1255cb907fa0e08058cda024 2013-08-26 23:02:24 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-28b50b1d196be9921a3c1108191d6024d23af495c9944956f3fd2eac1f87713a 2013-08-26 23:03:44 ....A 117248 Virusshare.00090/Packed.Win32.Katusha.n-28fd05cfa721591d38df6f1dd5c686205005dd3dc100db03c2f4bca15571311f 2013-08-26 23:23:50 ....A 100864 Virusshare.00090/Packed.Win32.Katusha.n-2b23e125283511f48234dc4adb394273b62cd81b6afe00011da9762ca1999098 2013-08-26 23:04:14 ....A 182272 Virusshare.00090/Packed.Win32.Katusha.n-3060c2312d2028e69706b7a2ff39a1e07cf20e86fb1842223383158fa0cae957 2013-08-26 23:46:08 ....A 518144 Virusshare.00090/Packed.Win32.Katusha.n-3677a8004cf3f04961ed92964c807a082bebb6bc997e378e0a6f9b0120d7246e 2013-08-26 23:53:44 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-3af82526094804d72437922ab9028ded1ab266fb776f985cb3cf42e85c594ac3 2013-08-26 23:04:00 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-3b92123a9a36d79c3032a8debc58b709ffc73c244932047d9447a6943571439b 2013-08-26 23:21:02 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-3dddfaefe837605e91882f5721eadd648d4fe81404256824042248ff4819c3b3 2013-08-26 22:58:10 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-3fa631a99422560297a9f0abf0a0f8e9504af999ab63ef1add71de94cb2a2350 2013-08-26 23:22:24 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-40173f69936baf9b074739608d72a0480f56bfb05c00eea8fa181c105ab446b2 2013-08-26 23:27:40 ....A 119296 Virusshare.00090/Packed.Win32.Katusha.n-4db8c887d729ccd709a839fd85445edbdb0fa242faea4fe9779301ff9ccd91aa 2013-08-26 23:34:56 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.n-505682fe06fecd708f51f699722e407accdae9f9a85945c6a8ce3ce859bb42ae 2013-08-26 23:16:42 ....A 177664 Virusshare.00090/Packed.Win32.Katusha.n-540584dd6279172fbc54f241a705d06731f713082bb8c2ed0909dd44422d9073 2013-08-26 23:22:28 ....A 279040 Virusshare.00090/Packed.Win32.Katusha.n-56ce5ea852f9166a0bfb89249c8a7cc4ce8e3f8f682e043f63fad92536099fb3 2013-08-26 23:21:40 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-5a3270a9f551341e31f73fa4ca04953cf467906170c8bcf2c7ac70c51075a68e 2013-08-26 23:40:20 ....A 233472 Virusshare.00090/Packed.Win32.Katusha.n-5dd50996a9489455f34fbc31ce276ac805b785acecd1e17a448a0048ace05bca 2013-08-26 23:45:12 ....A 576000 Virusshare.00090/Packed.Win32.Katusha.n-62dc7361095a08e4bc7e16f29e368ad6c0d1a3c974dafedbf7682cd2c2d375bb 2013-08-26 23:49:28 ....A 109056 Virusshare.00090/Packed.Win32.Katusha.n-6db3e1a6ace9bdc4adab58757eaf5187698e00828126f81694284acd15631652 2013-08-27 00:02:54 ....A 172544 Virusshare.00090/Packed.Win32.Katusha.n-7063ed6a43ce9f39f27b42769a09fd44e8dd421e14b89e83c1120705280e0ffc 2013-08-26 23:32:48 ....A 99328 Virusshare.00090/Packed.Win32.Katusha.n-737005168ac20b2948f8fb3cb19a01a087edab0ca105a976081130584c615caf 2013-08-26 23:16:02 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-76f681332480ceb1c30545173de469d61c3a92927d5ed8352194a34adb615fe3 2013-08-26 23:47:44 ....A 529408 Virusshare.00090/Packed.Win32.Katusha.n-7a52a10f516fad362be23ef3ccb97cb658a1847f601d579d0711917f4ad25b19 2013-08-26 23:55:02 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-7e6254418e718ffb3ef5a674fee1663123b2efc322da7f162da689a4599db84c 2013-08-27 00:00:00 ....A 100864 Virusshare.00090/Packed.Win32.Katusha.n-7f43944872714812ceaa4ebfd896d7ccdd452378aa51d12b9fbf85373b8d3432 2013-08-27 00:04:50 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-86f3e5e496d4fb4310da97fee1a0b4ce08e70f4375d4198deb4c7402459bb0e3 2013-08-26 23:02:14 ....A 65024 Virusshare.00090/Packed.Win32.Katusha.n-8c4ea6f5157a4d01399497ba0f07c84179c69fa82a4baaf2c775a9c06295de48 2013-08-26 23:20:52 ....A 98304 Virusshare.00090/Packed.Win32.Katusha.n-9b76dba0d042a725236bd44471ef533c5bae2f3c831781c3b66b026789587ba7 2013-08-26 23:03:42 ....A 104960 Virusshare.00090/Packed.Win32.Katusha.n-a74bdeb7b8915cd7b745f8deb3764025331dbd0034bf5691e070a2e9830f9cde 2013-08-26 23:40:12 ....A 117248 Virusshare.00090/Packed.Win32.Katusha.n-a7bb9ca97abab7ff5f688cecb31c25e9d9c396a79f725885dff074255c56e95b 2013-08-26 23:08:06 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-a82c896d4bcf99528fe7ab4bc89d0bb18bc192bfe4dd5f07fa81d95f3b9b4aef 2013-08-26 23:22:42 ....A 114688 Virusshare.00090/Packed.Win32.Katusha.n-a9701ec7ea7581601f3e1cd07a4e2653865779b96058663c9894f88678f6b158 2013-08-26 23:23:26 ....A 102912 Virusshare.00090/Packed.Win32.Katusha.n-aa005a805de4958db3332181abd24d6bab8cd07893a8ab0fb9fcecf93c51bd54 2013-08-26 23:35:16 ....A 114688 Virusshare.00090/Packed.Win32.Katusha.n-abc43c8e52eba8a09f6461c1485b5b161f1181ebba3365f294fac77405914b6a 2013-08-27 00:08:06 ....A 185344 Virusshare.00090/Packed.Win32.Katusha.n-abf1f836ba60800162030a783537a7cf57cd572f9b9e81cc8b6aa2cc4e358531 2013-08-26 23:20:38 ....A 273920 Virusshare.00090/Packed.Win32.Katusha.n-ac2108f4622c4b114f2468d4c80dd3cb8b5795bb99c93965190acf4ae4c14d1a 2013-08-26 23:42:02 ....A 163328 Virusshare.00090/Packed.Win32.Katusha.n-aefc46f7cdd1c4e4d362880670bebf77764fcb5cc685a8b5932745037354d8e2 2013-08-27 00:00:56 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.n-af4027e830f567135b5f542ac2f29cd00589607a3480d8d825a46dc9b55291aa 2013-08-26 23:54:02 ....A 104448 Virusshare.00090/Packed.Win32.Katusha.n-b36d5357ed75e3a99c7ed1f39deb6c1a17ff97a760ed8e59cf8e6bea1c866820 2013-08-27 00:05:24 ....A 104448 Virusshare.00090/Packed.Win32.Katusha.n-b4841a3a882a3b3f143ee41c395af99067ab587c7e5f8b0e9ea899810ee591f9 2013-08-26 23:40:48 ....A 118272 Virusshare.00090/Packed.Win32.Katusha.n-b551c8ec1de9a12cd26daa38d1cd0dd2a0b918a3ead9863bc17bc1dd4155b147 2013-08-26 23:06:50 ....A 102400 Virusshare.00090/Packed.Win32.Katusha.n-b6482a77151caa1656b233a6c426adf5eec02327abb4df38f1289d12d704159d 2013-08-26 23:39:44 ....A 321536 Virusshare.00090/Packed.Win32.Katusha.n-b734a376556b6ea74b159fa4c0a1a26a4361dadb1df615c1e49abc5f7ec6aae0 2013-08-26 23:51:14 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-b7cca7b05fdf834439c28bb69d126077ee6e69dfc7fc7e5359ef6c0cddb82cf0 2013-08-26 23:41:44 ....A 118272 Virusshare.00090/Packed.Win32.Katusha.n-b9c9e00357c85b5746f959d105c194b28346719f0f6bddd25c5b795208dafcf6 2013-08-26 23:44:44 ....A 99328 Virusshare.00090/Packed.Win32.Katusha.n-ba0b19374a00e4706175afb22812c1a52b10754147064f67c89e4ff4c692fb3b 2013-08-26 23:56:14 ....A 100864 Virusshare.00090/Packed.Win32.Katusha.n-bb4c42ed4d28807a9148eeb7bae02ffd8dda76604e3dd6479d9459898aa05e30 2013-08-26 23:28:48 ....A 180224 Virusshare.00090/Packed.Win32.Katusha.n-bb9130a6f6e4a1766b48da1fc933976ecb7ec0a8ae7e0733e7cca03f444d5a44 2013-08-26 23:32:28 ....A 118272 Virusshare.00090/Packed.Win32.Katusha.n-c0a5422bb87bffdcd9cd1a3bfebfb87c9ecaef6e2413940265192f8470c895a4 2013-08-26 23:56:16 ....A 118272 Virusshare.00090/Packed.Win32.Katusha.n-c1fccb52ae93331b5ad93ad9db655182e4e4598b58317587daf2b3d186f5cb3a 2013-08-26 23:30:42 ....A 125952 Virusshare.00090/Packed.Win32.Katusha.n-c37358323f6aebf7812c5b952e6204f20b11da7f3c9d131edee7ce92a0b40fe4 2013-08-26 23:28:00 ....A 113152 Virusshare.00090/Packed.Win32.Katusha.n-c3b0dfd6a1eac613d82a2335c38b9d3ac3d00f4ec1862c955c343e3a21bfb6a4 2013-08-27 00:01:42 ....A 113664 Virusshare.00090/Packed.Win32.Katusha.n-c3f3082d44292d3dc8d653f7209ecb4c8569399e197a7b0965ac016ecbce3469 2013-08-26 23:12:26 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-c831b786109b2332f76611e7e8626fadea91baf25fdd91aa78ac780dc9d1d5c1 2013-08-27 00:02:18 ....A 104448 Virusshare.00090/Packed.Win32.Katusha.n-c8d17ddc26d4ef7bb19965cc78ece0adf421033596b318f20d8490314abb2d69 2013-08-26 23:44:36 ....A 390656 Virusshare.00090/Packed.Win32.Katusha.n-ca3579ab9614b19eef5a65ba198eb78cc2eff9a75d0afa452211f0ab6869e7da 2013-08-27 00:04:36 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-cb87859c0072bd77a60299e122bf73ce2ce85b183d85f2a7a22e37253bceaeb8 2013-08-26 23:24:32 ....A 118272 Virusshare.00090/Packed.Win32.Katusha.n-cc28988ec00daf619612a5e40c83e6a08e8f2ce682cd7bfa8d85fde64d6be03d 2013-08-27 00:06:16 ....A 114688 Virusshare.00090/Packed.Win32.Katusha.n-cfabe851992b1969703042a7bb4ba49f637147890716898c3ad9dd7b31564207 2013-08-26 23:37:52 ....A 100864 Virusshare.00090/Packed.Win32.Katusha.n-d0077ce15af095b7edc2f520f1e8da45d0a670a9c13681cb231d3b2f8a40cbc3 2013-08-26 23:42:16 ....A 216064 Virusshare.00090/Packed.Win32.Katusha.n-d0aed2effebd7766f8dbc98e447edd24cabb63ff7441e0d3992ab112e8ad31be 2013-08-27 00:03:40 ....A 109056 Virusshare.00090/Packed.Win32.Katusha.n-d173a96f67381cde1434617b211603968e2caa8df79c95237234aa712f181697 2013-08-26 23:08:50 ....A 93696 Virusshare.00090/Packed.Win32.Katusha.n-d1e23b482367dd861ade5a22ef1dc0bbce119236e400e1543924b2e06a4f761a 2013-08-26 23:57:10 ....A 119296 Virusshare.00090/Packed.Win32.Katusha.n-d3a6e30a7611ac2a01edfe54220f15f59d626380c3ab386a1198633caf606e16 2013-08-26 23:49:14 ....A 125952 Virusshare.00090/Packed.Win32.Katusha.n-d3ef07ada0e791e6891c981f2a2cb4d55888ebc23f0273916169f14cc0597130 2013-08-27 00:08:52 ....A 176128 Virusshare.00090/Packed.Win32.Katusha.n-d4ad63f95d54dcef28f9a97deda63d1850c4dd9db65c7f380c5a4c72fdffb0b1 2013-08-26 23:13:42 ....A 112128 Virusshare.00090/Packed.Win32.Katusha.n-d4fcd8e43596f27126772b3ff43a7ffef3b4e15bbcc70cc999a54f11c335df67 2013-08-27 00:12:42 ....A 100864 Virusshare.00090/Packed.Win32.Katusha.n-d55aca52398296648605b2b08016e95d11a7710ddaa3ea58f653b362239e0722 2013-08-27 00:10:26 ....A 102400 Virusshare.00090/Packed.Win32.Katusha.n-d5938f210d8d6d8da8da7345452bec2c5e37c80bd8f9f68cb8a5358ece378511 2013-08-26 23:02:00 ....A 102400 Virusshare.00090/Packed.Win32.Katusha.n-d615c9a756cc4178288fc9778729b1102c5450ea5292b6088353bf62cfda4328 2013-08-26 23:43:36 ....A 100864 Virusshare.00090/Packed.Win32.Katusha.n-d8386d99cfdec83b31ae2a2f4fe64108f472000b14ca73266ecec7070bcbb0a7 2013-08-26 23:19:28 ....A 116736 Virusshare.00090/Packed.Win32.Katusha.n-d8ba0ed2cbe1d1498f2eef21a061fd0e7f1b0b5c8ac6462c7ff30338b553184d 2013-08-26 23:55:02 ....A 168448 Virusshare.00090/Packed.Win32.Katusha.n-dd0c796e66ca0cf2d48da55c3f12707977f0dac567fb2e783340389a1203c365 2013-08-26 23:53:46 ....A 102400 Virusshare.00090/Packed.Win32.Katusha.n-ddd5906d1370af53453910392ec0c9ed9405ecd2e527e7ad7d71ff86b0cee76b 2013-08-26 23:17:20 ....A 102400 Virusshare.00090/Packed.Win32.Katusha.n-de0a8e66922e6f5a289331f5da1ddf94a28548df7695efa6a020a6dab166c9db 2013-08-27 00:16:56 ....A 189440 Virusshare.00090/Packed.Win32.Katusha.n-de58b7282eb1fa41c3f3d67508aa8413fb8709356321dc2d39cf1cdf35d38f0e 2013-08-26 23:24:06 ....A 117248 Virusshare.00090/Packed.Win32.Katusha.n-de7572f85a4f62052b8b898cb54947e99fd2994094912acb2f248b8f05498a44 2013-08-26 22:57:46 ....A 113664 Virusshare.00090/Packed.Win32.Katusha.n-e247df0bea2775582b97fd87688e4ab83346e2ced25b71671e6909e523fe4064 2013-08-26 23:07:48 ....A 114688 Virusshare.00090/Packed.Win32.Katusha.n-e24fcecbd55b98ebdedee15253609397bcfa3597799623cc90b22d7fa83e1efe 2013-08-26 23:31:40 ....A 119296 Virusshare.00090/Packed.Win32.Katusha.n-e28f1afc2ff9ead7cc2fc48b8ad91cca8b48e1cadd635177afbcfcf83dae8f28 2013-08-27 00:14:38 ....A 118272 Virusshare.00090/Packed.Win32.Katusha.n-e372714cdf2d2aadfa23b3e68e2bb36d0613b323e03fa1a4e4305e5df3e7805d 2013-08-26 23:54:40 ....A 118272 Virusshare.00090/Packed.Win32.Katusha.n-e3c3bd76de78c9cc0df54123673ca5264cb8fbb72d49da11dfeee411512ed52d 2013-08-27 00:18:08 ....A 165888 Virusshare.00090/Packed.Win32.Katusha.n-e5397f847700a04ee16b73774dcdfb2a4e18dddbf92ddde98b8fa416ea74802d 2013-08-26 23:45:42 ....A 118272 Virusshare.00090/Packed.Win32.Katusha.n-e53aa138d7c1a0c93d2a8edf870964058e50bc06ec2df2e33a21d04b8c0db00d 2013-08-26 23:10:42 ....A 115712 Virusshare.00090/Packed.Win32.Katusha.n-e67fcea901cc609c49d8c3f8ddf2050222a9c8d928ae1320c519aeaee98d2c3a 2013-08-26 23:04:54 ....A 102400 Virusshare.00090/Packed.Win32.Katusha.n-e719e6b27f2e6991feb867d85c3c25763aee9cb8957964f2fcc964af520c7d15 2013-08-26 23:10:18 ....A 100864 Virusshare.00090/Packed.Win32.Katusha.n-e7e833aa4614a25ea32626d430d1ef974b054a12e4da1d7ad64ecb616181dba9 2013-08-26 23:39:20 ....A 117248 Virusshare.00090/Packed.Win32.Katusha.n-e8757eeca94f860523aa00f9646ac639005b74e5c3ac35961135b5d76c507619 2013-08-26 23:43:36 ....A 102912 Virusshare.00090/Packed.Win32.Katusha.n-e95d50053e05d530b45efefdce42691294c37e6b440fb60a18fed223048bd1d5 2013-08-26 23:39:50 ....A 99840 Virusshare.00090/Packed.Win32.Katusha.n-e9babd9a6efd8d3394ee0d7044d7c9753665dd70226b60b28e71c631e63cb730 2013-08-26 22:56:10 ....A 114688 Virusshare.00090/Packed.Win32.Katusha.n-ea07b7398e030eaee5d7d82949fd5e03d54c3e4df8d2415348b13d915b4b45b1 2013-08-26 23:59:32 ....A 100864 Virusshare.00090/Packed.Win32.Katusha.n-eb8ee4e449ad88b06f185228297b36fa51980de8e9377d2bc1623031d03abdee 2013-08-26 23:25:06 ....A 102400 Virusshare.00090/Packed.Win32.Katusha.n-ec6303967b7d0047b0f8c6f705f8dbdba2541ed5230e8e5a71cae9af4098c6d9 2013-08-27 00:12:56 ....A 113664 Virusshare.00090/Packed.Win32.Katusha.n-ecd4b528c39ab33dd2d0491820397fda242565db6519468c7444533c827d1bd7 2013-08-27 00:04:04 ....A 119296 Virusshare.00090/Packed.Win32.Katusha.n-ed3fb681718b9333a9e58de4e87c399f06bd16eb2929671f9f45e0029d953b0e 2013-08-26 23:25:36 ....A 118272 Virusshare.00090/Packed.Win32.Katusha.n-ed63c2b70a0ee46c3d6a7b68437aa60870ebd53321b86c324c54d86c7db2ccaa 2013-08-26 23:02:54 ....A 180224 Virusshare.00090/Packed.Win32.Katusha.n-ed81bce4ac6dea17b235443d15972724c19f269652896924fc7e8247c8227a36 2013-08-27 00:01:42 ....A 118272 Virusshare.00090/Packed.Win32.Katusha.n-ed9a05cc592b4a1d5b5d1ff87dd25c1416644b0939553423cfc317852cd14827 2013-08-27 00:13:42 ....A 104448 Virusshare.00090/Packed.Win32.Katusha.n-ee0908aabbb2c868a4b74a3ef6fe8c56c114fbc11039b6f5abc83fc5697b2c29 2013-08-27 00:11:16 ....A 113152 Virusshare.00090/Packed.Win32.Katusha.n-ee99b0b71d88ea5a880b03e15620583d005484f78269e91e3f93ccd7bba53d53 2013-08-26 23:04:50 ....A 118272 Virusshare.00090/Packed.Win32.Katusha.n-efc805bcb8310d1863ed7b69c0f0fef177e06c0a790ac34b83d835900fe95918 2013-08-26 23:19:42 ....A 117248 Virusshare.00090/Packed.Win32.Katusha.n-f0fe34176bef64f28b0b6d5244a91891e819aca894e9e695dc527af1eeaea2d0 2013-08-27 00:19:34 ....A 104448 Virusshare.00090/Packed.Win32.Katusha.n-f2775a2ac4b2a205e5aff0a7d0edb99d3184b117485796ce1df88934965e6e0e 2013-08-26 23:20:54 ....A 113152 Virusshare.00090/Packed.Win32.Katusha.n-f2c9f0bf1bcf5f6c506a2653bd4b2d792e975d77ad9b19f512d05721973785d8 2013-08-26 23:37:58 ....A 113664 Virusshare.00090/Packed.Win32.Katusha.n-f3cddfda09af6e6964929ca0864c7aaa4770c47d1bfab8bad530176f94b6cf50 2013-08-27 00:06:58 ....A 175104 Virusshare.00090/Packed.Win32.Katusha.n-f42701035cd8142a04cee78a1ebb4a28f59d671e5ff05d5c61b0f388e2258c19 2013-08-26 22:57:52 ....A 112128 Virusshare.00090/Packed.Win32.Katusha.n-f47ee6e981f91243625e7081ead0de307bf770f3400711fc989aab0a6b306d1d 2013-08-27 00:10:52 ....A 114688 Virusshare.00090/Packed.Win32.Katusha.n-f781d558b5730dc8e07e1f30aba925973bcf6fa81c314791133af6728177d108 2013-08-27 00:05:32 ....A 119296 Virusshare.00090/Packed.Win32.Katusha.n-f7ccf68eb4b72a160289473812be446a7ea5aedd2b62f76a6b430543b6f4cc0a 2013-08-26 23:16:08 ....A 207872 Virusshare.00090/Packed.Win32.Katusha.n-f7d85c3d5b23f97ccf2ba5832707d248dbf27c72c714d74a876e621ccc3181f7 2013-08-26 23:34:12 ....A 201728 Virusshare.00090/Packed.Win32.Katusha.o-05fd5f488980c732077d13821a003cb317ed29fcb9d0b5c2943d407121f9d8bd 2013-08-27 00:06:10 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-07bc28f6d5ba103887d19020bbcf3f6b42ff67f1bb673e02b55cc72fdda80f26 2013-08-26 23:35:24 ....A 209920 Virusshare.00090/Packed.Win32.Katusha.o-07c2ccecf955a71fdb7f724e46b41715f57c8f1d6d12efed7e28225fc707f703 2013-08-26 23:53:20 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-083660abf08e8df3a238f7412b4ff492ab429be9f4a137e762d3d720c2f99676 2013-08-26 23:00:10 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-0b55e6a9cb3936e48d9344d1563cc4077c60f929885757dc96ab86aa5d0ef4b2 2013-08-27 00:06:04 ....A 23040 Virusshare.00090/Packed.Win32.Katusha.o-0e267ebfff30d76a216c7a98b2e059600f8c360330559e0ba6a621419b948e81 2013-08-26 23:23:00 ....A 172544 Virusshare.00090/Packed.Win32.Katusha.o-0edb85d977b3f5d0a53e04f46873eb696dc1e7636591d395a498bb6efbd64240 2013-08-27 00:19:28 ....A 204288 Virusshare.00090/Packed.Win32.Katusha.o-10619b345a6c47d2fb3a14ebc8c706e7024609bfb8b54f60ef2613bf2ae21f04 2013-08-27 00:08:30 ....A 209920 Virusshare.00090/Packed.Win32.Katusha.o-140acbceea7369be41a53aef860d1edb667b1aaf7a64b6a9508dc2244c42e93b 2013-08-26 23:51:38 ....A 425984 Virusshare.00090/Packed.Win32.Katusha.o-160e901ccad111226e3d0f9c1b79298f9b14b80eaf8c9798820f79c90b6c77a9 2013-08-26 23:39:40 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-1a1ee74801296be33715a4204428b40462470f4dc507feac6b7ecfa564b4739a 2013-08-26 23:01:28 ....A 138496 Virusshare.00090/Packed.Win32.Katusha.o-1a380ebbd9d3b52372085bfeddabe49ba33ea778af471ab486f77f2ff7247963 2013-08-26 23:30:34 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-1b5304168bab659be52c361f79e9dbd7e2786a5764e36a02142c547c3439b8cb 2013-08-26 23:53:32 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-1c713fc0e47e297229aeb0f8d7a61fec527b25376dfd26b12c24bc2e09685a74 2013-08-27 00:00:28 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-1dd7e0b52a0683a7b5ba3e2c6304d6588858be328022f6728aa0b0e5d98fde41 2013-08-26 23:03:46 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-1df09bac64f939499a758a468ec85961d64aeb97e5d2d1a1b1e01839b3783a90 2013-08-27 00:02:38 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-1f0d1af2fba8c7ee1f2e18d743488150173315f84f0ffd998d1d0cfad95a3b46 2013-08-26 23:23:14 ....A 872368 Virusshare.00090/Packed.Win32.Katusha.o-1f96e80ea2e451e481bd9a86b87f0795e7ba5af9b6bec0f35862647ac73ea4f8 2013-08-27 00:07:58 ....A 203776 Virusshare.00090/Packed.Win32.Katusha.o-1fbb1674fc4e13a653c40c787a340c23f12c253cd961b917b8c27ac1edbf53d7 2013-08-26 23:01:06 ....A 100864 Virusshare.00090/Packed.Win32.Katusha.o-1fbb2009d7a459f1ab91accbba2ec4a2b198943a2d29906293d5009a65d12cbf 2013-08-26 23:53:04 ....A 28672 Virusshare.00090/Packed.Win32.Katusha.o-213ba13f6b1f901f61d72e00e05305884366dae33ef85a29e0e03b2c84ecd548 2013-08-27 00:02:20 ....A 157184 Virusshare.00090/Packed.Win32.Katusha.o-2243dda357c3d295fdf4129cdf0a1ac73421b42ebee87c4adcf4f079fb7fd599 2013-08-27 00:06:04 ....A 175104 Virusshare.00090/Packed.Win32.Katusha.o-227b7077ff1404196837ae8b3bfe36bfb59c351c5fa5cde6cbbbc1e42d0346c3 2013-08-26 23:15:10 ....A 237568 Virusshare.00090/Packed.Win32.Katusha.o-22c4d1d88b6c45c4d501c6b5e08e5ce69abe90242ecec473fef5ffb347af5238 2013-08-26 23:29:02 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-230f4970ad3c94b7bdd52fe5a981d241e562a2643eae1d1fa8186755f72ff266 2013-08-26 23:23:10 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-23191ebcd01025b593ea40170eecfdd7777e3ecf6bc79cc3fcb577cac2a385a9 2013-08-26 23:50:56 ....A 198144 Virusshare.00090/Packed.Win32.Katusha.o-2320960f3e8a30e8290898e475a556c35265dcb8a2d7df74b6c17b9ee6906dff 2013-08-26 23:33:10 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-238513aa208b3701bc55fa8a4f942984dc732554ca657564176c73923eecd2bf 2013-08-26 23:54:06 ....A 152576 Virusshare.00090/Packed.Win32.Katusha.o-23ab3dad33040e880ba52eb611c68a931df4c6bb3660a641954d2236e976aece 2013-08-27 00:03:22 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-23b05745bc657d67d490471133eba0b4513b8eb84c637533ef9083e5372fc9c1 2013-08-26 23:26:00 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-24800f97dcb0759a886f7dc52243b3b51a277dcd9aca75d402d823a1475c7543 2013-08-26 23:52:36 ....A 143648 Virusshare.00090/Packed.Win32.Katusha.o-249eb02ac8bed7ee30da2bdfb3a1b8170c5c823840190b33655edba12bba42f6 2013-08-26 22:58:14 ....A 86020 Virusshare.00090/Packed.Win32.Katusha.o-24a3d70ddcedc4afdbd53999efc58abde5737c9c1332d478ea479b15dafe41aa 2013-08-26 23:41:30 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-2518b51e04d8bf1dc5e4bb54c8b08d2b4e18e984675b1a672445fa6775601b42 2013-08-27 00:03:10 ....A 28672 Virusshare.00090/Packed.Win32.Katusha.o-252b9c923fb32cabbbf4cf01e199cfa73ad39c970272e62d72b01d7646d10266 2013-08-26 23:01:24 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-254c0d4ded58dd8d6b835dfa383ddfd2f80da9e1e7f2970e712b4cb093ae64ed 2013-08-26 23:27:30 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-267fa5969dfc00f8702bc9ac39cc4d5033bce84ea3c14e124b0f0040f9d2bcc4 2013-08-26 23:31:06 ....A 168960 Virusshare.00090/Packed.Win32.Katusha.o-274f365cfe368971626bb9d9d5f4ac80911f248728acb390484f868fd5c9a602 2013-08-26 23:57:32 ....A 225280 Virusshare.00090/Packed.Win32.Katusha.o-275b47e628c0ec6c5d28941c75e9edeb40a63c4c37c31d8c8062da62271f31b8 2013-08-26 22:56:40 ....A 187904 Virusshare.00090/Packed.Win32.Katusha.o-27e09055bd39cd71800d9a74b72df94e8f4d7eb3f551c31b6f0a4401c4afe1e9 2013-08-26 23:40:16 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-28094f85184b811063f521f851508b98db60e326322ca07b849819b14a915d2a 2013-08-26 23:38:44 ....A 151040 Virusshare.00090/Packed.Win32.Katusha.o-280df08850eab8e16f0d5efd14217b4a2af934b8936c318c9f7808f9e8530a0a 2013-08-26 23:37:48 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-2837b128ad0fbe6a9496b793cf5a4ceac4290d57b021e43bbd951f8a36996907 2013-08-27 00:07:58 ....A 108032 Virusshare.00090/Packed.Win32.Katusha.o-2a5ae5442ab8579808945aa0d1391d007d61f8325bcd8cc4b3487fac019eed66 2013-08-27 00:21:16 ....A 244736 Virusshare.00090/Packed.Win32.Katusha.o-2ae1eebe75ddefa72d9d715c480caf628778a3328db12aea27e95a358d406cca 2013-08-26 23:17:26 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-2b2a1bd6c168979e2a9ae922205aa9f52fa9d4b796c5b10b997fe590b62b9824 2013-08-26 23:03:20 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-2be692f7642e98e524d8b8176b2361675c978629a413f68142d36101117dfa01 2013-08-26 23:15:38 ....A 19968 Virusshare.00090/Packed.Win32.Katusha.o-2c19ae18ffe22da15ad5640139f576d91443ac5ff592d4260253e1838465b32f 2013-08-26 22:59:32 ....A 581120 Virusshare.00090/Packed.Win32.Katusha.o-2cd0ac6c1a15162611388cc3fcaf6d25b814078b50db04a3b6f3ed5c32b4e706 2013-08-26 23:47:06 ....A 118272 Virusshare.00090/Packed.Win32.Katusha.o-2e4be292441875a17594a294588c258d4ef00552144e805b6c69ba2fdc9d389a 2013-08-26 23:11:38 ....A 248320 Virusshare.00090/Packed.Win32.Katusha.o-30c09fb7ac853e2ec3dcbf7ca7d7c94a84afe79452a4e7a66affed32a7fb073b 2013-08-27 00:01:18 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-32142e63aa5ab4cbfbd53dccf58d910e218d2dc519c8f2b16af74a2825c0c48d 2013-08-26 23:57:16 ....A 188928 Virusshare.00090/Packed.Win32.Katusha.o-343055b77bde6c4710ab7047642f6df21262ef19559c6e0bbe760c10b162c8e6 2013-08-26 23:30:22 ....A 844800 Virusshare.00090/Packed.Win32.Katusha.o-3513540f530455110752e9238250cb7a6f22dca87986873e68712eeb409d23de 2013-08-26 23:37:18 ....A 183808 Virusshare.00090/Packed.Win32.Katusha.o-35769278293b7ab322dd8a473abb3158f0e7d97fa9948bbb6c5a4f0729999d81 2013-08-26 23:12:42 ....A 146432 Virusshare.00090/Packed.Win32.Katusha.o-35b8b353abcf77f770860e4b89ded8a041b1b50ea7d449cecfb98ec9525839c4 2013-08-26 23:21:32 ....A 183296 Virusshare.00090/Packed.Win32.Katusha.o-36f970fc8f816587d40fcb3e520629abba46c28fc3870b535c5c2f9057b907b0 2013-08-26 23:20:46 ....A 274432 Virusshare.00090/Packed.Win32.Katusha.o-370dd44f0951941934d3dd9d8d28394deeeb45959a436b97e1fb84e3b5ec34de 2013-08-26 23:46:26 ....A 183808 Virusshare.00090/Packed.Win32.Katusha.o-373bfc79bd2dbf5902e6761f79eda5e0b2858ed3dcd9fd9ef26558852eb9a73a 2013-08-26 23:52:28 ....A 371712 Virusshare.00090/Packed.Win32.Katusha.o-3749c24b2ecf1c66e5ad5790fd96ebe2799a61c52cb6ae4a5422066faee007cf 2013-08-26 23:48:48 ....A 51200 Virusshare.00090/Packed.Win32.Katusha.o-37d2ad0c8e061bb2304ccae65ff90452debb909406b24e10cda88f813bbfb5ce 2013-08-26 22:55:42 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-3832c6b42c2e97af125f9d5a86031a61e660d6f9a5d05d06dc32312ae92a9b39 2013-08-26 23:31:10 ....A 56320 Virusshare.00090/Packed.Win32.Katusha.o-384f12a38d5e09c58e684be7e51def2f75e0dc26a897be2fd79941aae3e623e2 2013-08-26 23:29:14 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-39126f0abe6cc27bae6235b1423c7dcd777306dd6fbc9bdb211957c9a155ee65 2013-08-26 23:47:14 ....A 97381 Virusshare.00090/Packed.Win32.Katusha.o-3959c505e7fa9b4b7cbbe0ba8e50949a643cd85b7ed07c83ed763945cc5bd2ce 2013-08-26 23:28:20 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-3a320405797938e26cdae73a85217e4bb47968192218d085d9b9067939c2b552 2013-08-26 23:19:16 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-3a88756e9273a50a88e2a766e6275c15ea7decc19fa417721ceed47e6f2e57d7 2013-08-26 23:16:36 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-3b2841b7f4685fed2753be6dcf6dc8fff5aefe93c0bb978c421137b635081c19 2013-08-26 23:20:50 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-3c423f811c001a2813d14879d786be2d061faa2aa70856a2b50868cf2d0cfbc0 2013-08-26 23:37:58 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-3c6d964a22b42d7bfa457436396d0b5776a99d50cbe914dc2c560fe9bb303164 2013-08-26 23:57:00 ....A 184320 Virusshare.00090/Packed.Win32.Katusha.o-3dacf8a3174f62ce405997871ae64b4df5649b1355a41ad44d357013951aaeb4 2013-08-26 23:47:22 ....A 132096 Virusshare.00090/Packed.Win32.Katusha.o-3e09c2c0c899d774fa70157659d9c933bc032337cf9459c9558bd412a6d6006f 2013-08-26 23:58:56 ....A 171568 Virusshare.00090/Packed.Win32.Katusha.o-3f6bdd44fa3723e7f5b7f26b83d2cf850fc6d3a5874d2555d12571a70b277faa 2013-08-26 23:07:40 ....A 277760 Virusshare.00090/Packed.Win32.Katusha.o-3f7b3b210f3f17ae5f5abb7f0f39e8f41af4495d7d0b8ecbcb170a9a762223ce 2013-08-27 00:04:52 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-3f7f9d43f93a90f7f40253bdf946d26bc769b2f00a0e2ce3439272ed319e6f65 2013-08-26 22:58:58 ....A 96303 Virusshare.00090/Packed.Win32.Katusha.o-4144147aab2fbca98b97d93f5b76772cc3e4c53cfa4be5bf7f3ea5ef03cff1bc 2013-08-26 22:56:44 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-423c23fa8e0e94f911450bf0f74764036575601677f69f73641bd746675991cb 2013-08-26 23:42:44 ....A 104448 Virusshare.00090/Packed.Win32.Katusha.o-43ad392cbe8be6f0c638a626962d2a0da57a8d9cf05ce5894fdfe92e20f19e32 2013-08-26 23:56:36 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-44ae7fcaa7b38ea4c31101b6cb58e78ea7ffe331b90a96ecb3ee421c73cbcd01 2013-08-26 23:11:50 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-452387d46424e430c074fac3cbf010afa52de1ee0349c7b645ff34b840428b19 2013-08-26 23:49:18 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-454cc5f4eb36614ed79e5e7b0db67fda1622e1407e68ad39e8b2c078acc44b55 2013-08-26 23:29:26 ....A 1884160 Virusshare.00090/Packed.Win32.Katusha.o-4613bb920e03dacc4c30dedb7f2f404ec487a5f97cbcaa6ad4c8d81fc016b357 2013-08-26 23:35:56 ....A 178688 Virusshare.00090/Packed.Win32.Katusha.o-468a241a93c8e0195dfa1792161b91d7e7675f769375d6b9a8545002b62157f7 2013-08-26 23:53:02 ....A 374784 Virusshare.00090/Packed.Win32.Katusha.o-46fd2e4925a2a099440e764ed48a245e0597f1bbd272cd1c89c87b5dd8c26fd6 2013-08-26 23:25:26 ....A 77312 Virusshare.00090/Packed.Win32.Katusha.o-47acbd0de39ef30edc1c5685981ceb2e286e02a6c15e9cb4e1d38e9cbdd44fb8 2013-08-26 23:05:18 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-4ac80481c7de4113eefc2e855fae4584937350a276c22b41f03dc52a7722d383 2013-08-26 23:37:14 ....A 112128 Virusshare.00090/Packed.Win32.Katusha.o-4ad8756ceac5025fbeca1da66e4382492eee0359909c352f360674e32ee7602d 2013-08-26 23:35:36 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-4ae2a161e3281c3e46662b0111a70114c48dfe2893ad484571430dbd14d2549c 2013-08-26 23:51:38 ....A 297472 Virusshare.00090/Packed.Win32.Katusha.o-4aeb14953adb58a55e382c4261d53f2248f6e29c46ae55847b99e8f084d91eee 2013-08-26 23:28:04 ....A 49156 Virusshare.00090/Packed.Win32.Katusha.o-4be40fa37c9ad88561ec25cd45d22c6951abbc91a841b4c1e9671fa4762656ce 2013-08-26 23:15:46 ....A 99328 Virusshare.00090/Packed.Win32.Katusha.o-4c04cf98b1122e1ec538869c62617908624de60e5369bc5af010b6d5f75b3e19 2013-08-26 23:00:08 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-4c312b22441fe084c62e927db6698cc241192f3a88801f05b7f02972e00cc079 2013-08-26 23:29:02 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-4c9baa45d28a132b3bca56d2d5e76236508093b48a978a463d6a71779dae062b 2013-08-26 23:07:16 ....A 117760 Virusshare.00090/Packed.Win32.Katusha.o-4ce3c82e82a186f6540deb3c6a274a2028c6f54dd768164041c58f7bcf91860d 2013-08-26 23:33:20 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-4d5073562a681a4a2e1e0b49737f1a56cf79c9e3de3c5974cb597017b9aeda5e 2013-08-26 23:56:30 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-4ed651315d3e276c23cb1ec17398bcff00b97447d8f0c61509a4f66aeb8c9e05 2013-08-26 22:57:22 ....A 222719 Virusshare.00090/Packed.Win32.Katusha.o-4f0291248cbb940d7f0c5871fdd5509e9588ae6b8c7794490750fd84fc93bbfb 2013-08-26 23:07:16 ....A 25504 Virusshare.00090/Packed.Win32.Katusha.o-506044fb45ef48e166d662a63262901d6457b9e031844cbc82689a2f9c9b4037 2013-08-27 00:06:18 ....A 253952 Virusshare.00090/Packed.Win32.Katusha.o-50725b12aa6b83c9daff3473bb47c7ddceba0d32abd14b5466da0c4a17cad396 2013-08-26 23:13:16 ....A 445952 Virusshare.00090/Packed.Win32.Katusha.o-508c4ae6aab5c562613663f9b97ff80ff6ad4bb6062838ce0aa53c6775fe3954 2013-08-26 23:51:00 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-5105091a93ed9c4d9df977ab6c794b3c1ed84c854ded89beaab2d909c3b6489c 2013-08-26 23:19:08 ....A 117760 Virusshare.00090/Packed.Win32.Katusha.o-51370feab20bb288c060ea31d13a4a36fc4118e12417eb52dd716ebd850eff89 2013-08-26 23:51:38 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-5174bbbe10dffdf03f414f0c493a223862208d729d2d245ef1ed15d5da3eef2e 2013-08-27 00:03:20 ....A 242123 Virusshare.00090/Packed.Win32.Katusha.o-52d6cbe80569ebdfe2db0fdf6053fb4b70afea1951104863c1a28b205fd7cada 2013-08-26 23:43:16 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-5359300a93a8c2ae51e8c5bce76696a0fbbb4476f89b48a50f99de96e8cb42a6 2013-08-26 23:43:38 ....A 187392 Virusshare.00090/Packed.Win32.Katusha.o-5485be55552d69f2dfdb49678723711788ebb0f6cc0d341bf65c27d8fb25e0a2 2013-08-26 23:57:36 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-56130f4337e8ff95a576594ef39143310e4c4601d413a223b0eb3011548dca96 2013-08-27 00:05:24 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-568968b0397a2f5c474cbdccefdc6adb3579dd6c1decfc11b311b6b3dfb9b351 2013-08-26 23:59:02 ....A 113664 Virusshare.00090/Packed.Win32.Katusha.o-56d6d36db41f9f53ca5d4d59994f6562569226370bc53efd50cd05089abcd5ed 2013-08-26 23:52:22 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-570b14d2758acd451baca522af3f2c7d8f47ebe86caa731c7fd51b92327a1746 2013-08-27 00:03:46 ....A 196608 Virusshare.00090/Packed.Win32.Katusha.o-579b9a70e1ac824434eb9be6acbf4d16932b7d3215858b8381dead1b693571da 2013-08-26 23:56:32 ....A 185856 Virusshare.00090/Packed.Win32.Katusha.o-57f5a05f3c3379e17c8bd0ac498d3bc20103a3e6fc6d5483131a018e62480f7c 2013-08-26 23:38:44 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-5869f6d6e99b9ffacfbac365c4e3b7d8768bdd7eeec4ccd49aa6d72a9ba31581 2013-08-26 23:15:50 ....A 307200 Virusshare.00090/Packed.Win32.Katusha.o-5873bb6301b82567756e3c4cffc4bfd97d7fa3def9ec86964c2b6244e8c66a21 2013-08-26 22:55:44 ....A 410204 Virusshare.00090/Packed.Win32.Katusha.o-5a61aae4d4d4b8879cd1c521af806031c9e1efe033bc388924da793aafae766e 2013-08-26 23:43:18 ....A 214016 Virusshare.00090/Packed.Win32.Katusha.o-5a996b3af040063e846a2f8ba2a7b78e066f5868501269843544eb3a82cc1239 2013-08-26 23:46:58 ....A 40925 Virusshare.00090/Packed.Win32.Katusha.o-5a9bde3447651f8b84838cad157e4ed33e4801063b8b8583ae0715f999ab1742 2013-08-27 00:10:08 ....A 169984 Virusshare.00090/Packed.Win32.Katusha.o-5b8a5ee0e7b973b50e5d88703b2c1047a0b4446afdab3fb9e6308313bf45b70b 2013-08-26 23:53:32 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-5cabfbd07dd7e70a9b3cf7838f390ea0b0905973ca3d2d1669a0fa4f29023792 2013-08-26 22:56:54 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-5d721d99a6251aa529225e9c2600ff019447ebf7b2a3f82334be84baea6a7d0e 2013-08-26 23:21:50 ....A 1040384 Virusshare.00090/Packed.Win32.Katusha.o-60471f51ed4055a66f487677f60c15b8e7888a7cacb1e7fa60384ab762d2f2f5 2013-08-26 23:23:48 ....A 441344 Virusshare.00090/Packed.Win32.Katusha.o-60f5082961cac6ce35a4c4647ca1e228dc0db352b67af82c2a96ffa04fc2f0d9 2013-08-26 23:45:36 ....A 131072 Virusshare.00090/Packed.Win32.Katusha.o-62185271f5e9ef188ea5be733133f7b2f76d562be4d73c796ae6d7a61a422183 2013-08-26 23:40:04 ....A 184320 Virusshare.00090/Packed.Win32.Katusha.o-623496e954be1d14c1ed523511a125bd74599b85bd86f0d3db52e05db5fea46c 2013-08-27 00:15:12 ....A 550400 Virusshare.00090/Packed.Win32.Katusha.o-62681c6ce83bc84c06c0793092c2c2ac7a012ffcfaccbfc902765e809bf4951c 2013-08-26 23:03:46 ....A 136704 Virusshare.00090/Packed.Win32.Katusha.o-6369976357d420b5c5a839b2a3cf58f3ab14d9071ff25e1dad631d18225603a8 2013-08-26 23:34:08 ....A 278528 Virusshare.00090/Packed.Win32.Katusha.o-6392d149144684ef3b210755650d87925c64c7aee5379ff2d6e9ef0ff5d3f1cf 2013-08-26 23:25:22 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-640acd465b5c26a40de5a05ff9f57be30b2418eacfe2f75c9c8bc8f2c263358b 2013-08-26 23:59:46 ....A 171056 Virusshare.00090/Packed.Win32.Katusha.o-64375723c5149fe5b05e87fbfefc241647d8412a3fa0150a5f498570ce3d0834 2013-08-26 23:31:14 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-657778992bb7bf34e3d9a96bfda2c59c603609d0937e623919519e0df999d869 2013-08-26 23:02:06 ....A 75402 Virusshare.00090/Packed.Win32.Katusha.o-66096bb8cf39299ce2eeaf13141da58b8c6fc7f45bce73ed1f7e2840a029dcd6 2013-08-26 23:52:22 ....A 113152 Virusshare.00090/Packed.Win32.Katusha.o-6697f2e099584f62f7b8d5da9933fb8fddd618f7956e682932afd4d72cafd173 2013-08-26 23:24:40 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-67c0d76b860b57fed0ee79a0184f61a6ec613dd2600e5f9bd770262787647464 2013-08-26 23:25:58 ....A 147456 Virusshare.00090/Packed.Win32.Katusha.o-67f141ee48968b87d20517b29b472197741b56fd9e499b944ff197a1051f4a1d 2013-08-26 23:26:24 ....A 184832 Virusshare.00090/Packed.Win32.Katusha.o-684efdb5d2a24b0ac06de68fb2ffff2187e7784d96421a9cafff78306e1c4734 2013-08-26 23:51:42 ....A 241664 Virusshare.00090/Packed.Win32.Katusha.o-6921384ce4015fe35f85857be5fbc0ed2817931c844ebd6e36d1c8885a2fedb2 2013-08-26 23:29:14 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-6a008db9b13d2edd4a914fda321ebbf89223e134dbb402928d6ec246e90aee79 2013-08-27 00:14:18 ....A 253952 Virusshare.00090/Packed.Win32.Katusha.o-6a90ab5b338c608d8b38c297a8ccd104625301798e1c4f12ff362153dcb1c05e 2013-08-26 23:06:06 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-6b32ecfb1e480fa49e26cb5a8168e2f74f727a22a2b409a3393ce4a455b5fe29 2013-08-26 23:35:38 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-6bb12c0ad9c2baa1b75db6b9d5525eeaf643ad72c15f60e5dc4747f3e2d36c61 2013-08-26 23:33:02 ....A 302592 Virusshare.00090/Packed.Win32.Katusha.o-6ebb24bc4a65da5fe1047b5988a22a775909f3db4dca7e2a75c8d39dfe5d1c73 2013-08-27 00:01:52 ....A 50557 Virusshare.00090/Packed.Win32.Katusha.o-6f3df866079933ce409575dd898e7f0a1061e3b3f5f1486c2aeee8198377ef05 2013-08-26 23:27:42 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-6fbfbb32d4a11c9184fda0afc25aa2f6b3444d075b0b68c61755fd5579745d54 2013-08-26 23:42:34 ....A 184320 Virusshare.00090/Packed.Win32.Katusha.o-704bea901f4dc6f8adcf0d082731f18e726685127aae475f82eaed7e47151021 2013-08-26 23:15:54 ....A 280064 Virusshare.00090/Packed.Win32.Katusha.o-71a3cd45ff5098aa0969e34ab18f6db626708c9eba6cb3f0954b4af7c6d7fa45 2013-08-26 23:30:16 ....A 109488 Virusshare.00090/Packed.Win32.Katusha.o-7237c1c80059b9337b15d776f78d05e7faac7bd965ee7252135ce7500b85da7f 2013-08-26 23:52:58 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-72948272c836e8c76a5236a06f7e92eb1b873bd735c892912c886473de454c17 2013-08-26 23:35:12 ....A 181248 Virusshare.00090/Packed.Win32.Katusha.o-7325f5d6dacfb50836e84c61e142d34f1620121408cfc6f7b2d120d588f8f329 2013-08-27 00:01:24 ....A 114688 Virusshare.00090/Packed.Win32.Katusha.o-733e82c450c21d4492aaa0e4bc527639a3958619ecbe54986a2f7b9d1314c43b 2013-08-26 23:32:08 ....A 278272 Virusshare.00090/Packed.Win32.Katusha.o-735d19524327e921486215658861f2e6bf64ecd3375ca3350e88af83b4fffe08 2013-08-26 23:08:48 ....A 195584 Virusshare.00090/Packed.Win32.Katusha.o-73be3a0b3d26fa60f5efca47d18209ea8e65e2957075f3c0459e59269d0c0562 2013-08-26 23:35:04 ....A 212992 Virusshare.00090/Packed.Win32.Katusha.o-7433aa1352df2e92b848b204e7539fa82d942552452da6e4f164b1c92c7464de 2013-08-26 23:53:18 ....A 121856 Virusshare.00090/Packed.Win32.Katusha.o-7442abeec36af01efbac59ea5c37eebc23f53163109bf86387abc7eb507054eb 2013-08-26 23:40:32 ....A 262144 Virusshare.00090/Packed.Win32.Katusha.o-74946dc2131ea9a1db6fa3b8d2592dd1f694fc0407c4ec23f987e6faeba2d674 2013-08-26 23:28:20 ....A 196608 Virusshare.00090/Packed.Win32.Katusha.o-75052daecf4e4efd28ab30537e05ae7ff3678f42e62e2a0db789545c7f7278c9 2013-08-26 23:04:00 ....A 15360 Virusshare.00090/Packed.Win32.Katusha.o-753fd2b8b5460649e802c5924fd6fd3ff07fe674ba45ddf9c6f4570c7c5901e9 2013-08-26 23:39:34 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-7540c08b2bd10307d284b2e29749e0e7e23cfdda7a395798c772835758a21982 2013-08-27 00:08:12 ....A 1888256 Virusshare.00090/Packed.Win32.Katusha.o-75d67601aecbbb4a5f705692b689b17c73b4b61d03a2fbfbdfbee7825dbcd6eb 2013-08-27 00:06:44 ....A 288256 Virusshare.00090/Packed.Win32.Katusha.o-76ec06244a21cbb65ba6c4820abb4ff1869060ef8c29b2091f504c5feee19a51 2013-08-26 23:15:56 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-76f6e768cf622dcd22cea6bd4c83ff53c4d4fdd1a79e068123ce1420f62cb026 2013-08-26 23:50:34 ....A 90116 Virusshare.00090/Packed.Win32.Katusha.o-777ba2113826b44848e26dd88bc3e124c4d0d30c938e33574efe047b99f55cc9 2013-08-26 23:17:28 ....A 90112 Virusshare.00090/Packed.Win32.Katusha.o-780041307386911892c7f0a588005fe758cfd3d8d73e10841e04c5a90bdde041 2013-08-26 23:24:44 ....A 65024 Virusshare.00090/Packed.Win32.Katusha.o-78137beecd5e4ffab0e711d5ca858a8b9419f3575b73a081ead47a4cfb4bee87 2013-08-26 23:53:04 ....A 138240 Virusshare.00090/Packed.Win32.Katusha.o-783c0f98d648757e9a3563d8c38f800dabc272a9a1c3a0863d5515ae67f0292a 2013-08-27 00:05:28 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-78af458b5f316fc1d85f9405eb8561373026d9e1ac46138bd44229bc42b328ce 2013-08-26 23:51:04 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-78bb2a0f0f569d9d32872890d434ea6650c83880d9688951884f306aa5f1413a 2013-08-26 23:14:16 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-7929168632f40fad488f37341b6cd77edd7b30ac5ee1c78e2e55dfd94d15ce04 2013-08-26 23:03:40 ....A 219048 Virusshare.00090/Packed.Win32.Katusha.o-79788b89163c5544c72e113d113d1f634998f0bc3348a57ab930c1ded822fa8a 2013-08-27 00:12:34 ....A 212480 Virusshare.00090/Packed.Win32.Katusha.o-797a282de7f3f182d78ac92fd36b5be65058d051a32fd8c3badc66ddea41bc42 2013-08-26 23:06:20 ....A 173568 Virusshare.00090/Packed.Win32.Katusha.o-79af552956ed47780190fe4cfb7db96a3296a4e6e31163d6d3a47e3e5426d079 2013-08-27 00:04:44 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-7a1f41684099bb3937d518b388d3516ad5adbcdd74c6a77e44ac00b8742d2bb8 2013-08-26 23:37:16 ....A 262144 Virusshare.00090/Packed.Win32.Katusha.o-7a4c7f9ec87816b715441c55bda1cf3ba567755381d9826e5a85d8fbb52fe782 2013-08-26 22:56:54 ....A 235520 Virusshare.00090/Packed.Win32.Katusha.o-7b1212777293da249a33989f59f81e587805e6a93c10390f702cad207edd9dd7 2013-08-26 23:22:26 ....A 104960 Virusshare.00090/Packed.Win32.Katusha.o-7b12b09570224f050c6855979a57d25b8d46badb8975fe9fd38900ee8a1a072a 2013-08-26 23:15:04 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-7b4fd05198c94224b1840d63e873151d5a5da5bf9d6e32e5075c534e535a610c 2013-08-26 23:41:10 ....A 138240 Virusshare.00090/Packed.Win32.Katusha.o-7b6798830067138bf56d018289cc8539a7629b3aabc8502edba16eadc0723503 2013-08-27 00:00:30 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-7bb9eafb3802c4ec0e2acd63c70f55632f801be4df03c89f9db5a5d6007d5c58 2013-08-26 23:45:28 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-7c0aed63441298e3624c1a0ef659e898aca77870a8054791625bc05764455533 2013-08-26 23:15:06 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-7d2437c4e4fc89c3065625157b5356218db398f1181464ae2d11f99fc5701c3e 2013-08-26 23:45:58 ....A 100291 Virusshare.00090/Packed.Win32.Katusha.o-7e335865a9b8e6cad121879a316c433af32fd6a1520b880a983d4fa3e0f877f4 2013-08-27 00:02:16 ....A 158208 Virusshare.00090/Packed.Win32.Katusha.o-7e901b319e0623964fde36485fc8aa8c5cf496616ec3f46e85abf463704e6dd0 2013-08-26 23:37:14 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-7ead6392acb0868dcf2f77430ba28a722094b2497e84d293509a3cee776f380a 2013-08-26 22:57:50 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-7edcd4c828299b71c20a32627ab887ecb7412269d00e2c38294827d10a84de9a 2013-08-26 23:22:26 ....A 98304 Virusshare.00090/Packed.Win32.Katusha.o-801489213ad236edc6aac91947d7759b8c3470ca30aa281f1400a5e4655b2f65 2013-08-26 23:44:54 ....A 120744 Virusshare.00090/Packed.Win32.Katusha.o-81a2a4cffd095554464ef9742964d2d1b4a31c6d934acd133fc7503dbf67b99a 2013-08-27 00:05:24 ....A 235016 Virusshare.00090/Packed.Win32.Katusha.o-81f59c6bdcccd1a6ef7f509d2538add5ab38490d0e943aa8e5ddb927878bb48e 2013-08-26 23:24:38 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-82c0c2fc1db3015b0484f0542736f90667234c3df08ad787b7c40976582da8c8 2013-08-26 23:22:24 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-82def08e52061b4e8532347b992a113a107f6c01152de387bf60f3d7177997d2 2013-08-26 23:10:52 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-831523b7d78139a49b2a1989ad0748223cc2c6496717af2df3dce0e23709a717 2013-08-27 00:06:04 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-83812a0d9c17df34e1db2453949d3e3f829176b65d42cc034fbdfdf97d2305a3 2013-08-26 23:47:12 ....A 112128 Virusshare.00090/Packed.Win32.Katusha.o-83b7dbe4fdd58e09240f41e02dfc10034da4f629a3b48a0cecd3c23aa5c96cf8 2013-08-26 23:58:22 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-850ba799fb7cdf2ff2d20ec913ceec57a7bdd5904abcc9143531e2dcf9707021 2013-08-26 23:45:30 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-859a7101d8e0a786b1554a0a505184c5e30dbc735586053fe1170da1097f4e3e 2013-08-26 23:23:48 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-85c4dc24fad4db71faecf6813ba8dfc52f841aef4d8e19e64996ec41459c74ba 2013-08-26 23:29:00 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-85ed7a7eb2867a4b120c99c1ec05980b7d8bacdfd5dc9eff4159ba64b3098a38 2013-08-26 23:59:00 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-865b29229b2983a4b89afcf22510c012a05d05b53450ff0f169babc25988b1bf 2013-08-26 23:51:46 ....A 105472 Virusshare.00090/Packed.Win32.Katusha.o-87f1152aa72d09cc570e583dfbc036772b10bc19a01968ef0882d9ccc5ba3ead 2013-08-26 23:09:58 ....A 222676 Virusshare.00090/Packed.Win32.Katusha.o-884139605bc5248219d2cc00a84306e205bae6a9a76e63d6a8cf3885cec50137 2013-08-27 00:07:24 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-8aeb4b39f4edaf4c5176da19fa4f499990f4b6b53fb15d27887cb8f8d2e6f3c4 2013-08-26 23:27:48 ....A 237568 Virusshare.00090/Packed.Win32.Katusha.o-8c2e282afbd37c71a703a3c921401011c7db00deeabccfd62fe9e1afae419227 2013-08-26 22:55:42 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-8c858b61db07ade87b957374de58e613f5374e576be8f96aa86c5ede0bb045bf 2013-08-26 23:46:18 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-8c86e3304eee407375aef8271308628b9193ed430101a1bdbe793ca8307e5e11 2013-08-26 23:26:44 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-8d54327cfccd4ad33a09afd6b9e8ebc129d253a7f38f69c040c28dc810d7dcf9 2013-08-27 00:00:20 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-8d80dec9caac6c7253ef0704dbed63ad1fbe3f7b0296959547177b3e1701cbec 2013-08-26 23:23:04 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-8dcb0b2fbc47e322f063e2684c8bba7b1f3f99b68ff0f8557fb6292c9bb098aa 2013-08-26 23:23:54 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-8ddeb68d128970603f6aa38b1188e9404109e382e1295b79f17732e4bde1091b 2013-08-27 00:08:04 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-8f4938c4cd1222b0c471d5a64374eab352d0c9540e70fc55dd8306e2d6c5bd54 2013-08-26 23:08:10 ....A 124416 Virusshare.00090/Packed.Win32.Katusha.o-8f582946d03539e63566e1f80f9ca4dad2cf0703791db8148ec1f9efde43ecce 2013-08-26 23:37:58 ....A 133120 Virusshare.00090/Packed.Win32.Katusha.o-912cc6ba6993acfc63f9411d1e9b53c84743f1a96b92a13aba3f638b755371c0 2013-08-27 00:04:46 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-9243b6eefc7fd81285866eb72370fe8adb7d851b369763b063ed2a4e9e12359e 2013-08-26 23:45:56 ....A 72192 Virusshare.00090/Packed.Win32.Katusha.o-9342caeeb5aec171b4a88cbc6a98eb043a53d19b3c6dc0ef0ea6b573ce8e8e87 2013-08-27 00:14:56 ....A 205312 Virusshare.00090/Packed.Win32.Katusha.o-9577e669344abb9584f159f7f70e977101f0dc3573786dd9eeefc97b94d7742b 2013-08-26 23:30:40 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-95a9e10296a7cdc4b32a5b8bb225d41f3d7c8df81a13ccfe818f1b3e11d771f3 2013-08-26 23:06:20 ....A 242688 Virusshare.00090/Packed.Win32.Katusha.o-9612580606d7147b7b51297138b21c308dff08997700b7e8898808e8cc1ccd50 2013-08-26 23:21:56 ....A 307560 Virusshare.00090/Packed.Win32.Katusha.o-974ba140fdf09f6a8078d0750be1e7a3f813c0a77de10e0c01ba84d576ae3f54 2013-08-26 23:45:20 ....A 176184 Virusshare.00090/Packed.Win32.Katusha.o-9787c5f7df71ab23277fefe7afdf06e6a2e1694d8b053071a6316a9a267a5561 2013-08-26 23:37:14 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-98d80b3da23e999e4c4d83f19e09937a4811432149f995a8c7809d5fb1de5bb8 2013-08-26 23:52:58 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-99ba2c04414d10e0f4cecef98bbd2dac613a9916cd1aff8c7edb9484bff88406 2013-08-26 23:00:18 ....A 136704 Virusshare.00090/Packed.Win32.Katusha.o-99cefb442c8daf250509734b8bee2650d4e38855aa1d53c354a7428bb5a88b27 2013-08-26 23:53:34 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-9b08f35adf8d08a07f74381c8f4b287b2786e0d6c4a425ca24cc3f58f5c4f6ab 2013-08-26 23:06:28 ....A 139264 Virusshare.00090/Packed.Win32.Katusha.o-9bd7c3d15d5c37c0b7ee173a9aa3ac8771c3e1fda09fefb28a2cf77452e386b5 2013-08-26 23:33:28 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-9cf275a82157311206c355cd5e88028903ebd7bd98f3aef72ddecdf36e151ebc 2013-08-27 00:01:50 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-9d2ae1fd22386206ddc2f6175eeed52d3db24a18cafb073d6a83ddb3584d44d5 2013-08-26 23:42:36 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-9e73837faaf6e1deb6a885c7c496574deb6237152d002d4be8c63b148b242b77 2013-08-26 23:44:04 ....A 188928 Virusshare.00090/Packed.Win32.Katusha.o-9f4710ddca79728f73b2858f20b26c34560d05738a6b3dbfb4cdc379b34e890f 2013-08-26 23:00:44 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-9ff7f70d540dea88763ce1d04b4fd6107cfaf0820e733e3e4242f53761b0975e 2013-08-26 23:23:02 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-a035871e98c1d2ee785f8c0795956db1b9f300007066e41e809ab8b9d8d7ec0a 2013-08-26 23:30:34 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-a09406f19689b88135c9d27ea8af4c53d4f1e80a4c4528e74dd1cd4ce7923e0a 2013-08-26 22:56:30 ....A 172544 Virusshare.00090/Packed.Win32.Katusha.o-a095344f3088b97d93f408c8c4b3fb9109520248d5af5067fb965cc3cd256f78 2013-08-26 23:31:08 ....A 671856 Virusshare.00090/Packed.Win32.Katusha.o-a0b6b5f876027e34757a1e1c815aa39a1a2d64314e8ad6f8d6453ac6c5540ffd 2013-08-26 23:52:54 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-a104f8605aa6dc9b321e197bb1b97650f313a942dd00a669d27e6c1ac2e7e49d 2013-08-26 22:58:42 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-a11dd56aba7285a0383437120f858fd3f0b7dfb7279d75d32af32732fd0271af 2013-08-26 23:21:10 ....A 97792 Virusshare.00090/Packed.Win32.Katusha.o-a139d8b4bc10a52e31f98a604747d6b6fff454bf95986134d5f2a323eb381834 2013-08-26 23:01:12 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-a13d688dfc945a8cca71dc215d25e2cc6355d618012e23847639f94543e03005 2013-08-26 23:59:14 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-a186823dd2656ec4acdd95881ecfed4b86127ae495c8e0966279c1c20eb2619f 2013-08-26 23:05:44 ....A 248320 Virusshare.00090/Packed.Win32.Katusha.o-a1cf40d0aaa4caa3c6356b0b6ef53dc2bb5ca660ee82905eaa4b887ed93b956f 2013-08-26 23:43:48 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-a201205a6bb8d959e027e8ab35bef06e296fa43e93bc6344720ffc78208375a5 2013-08-26 23:16:12 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-a25286787eaf36c90e3255d182093692d6848e2c2277d56bfd829c79abb359c3 2013-08-26 23:07:26 ....A 371200 Virusshare.00090/Packed.Win32.Katusha.o-a26864c89534d51690e104e6ac79581765209388a033497894b1675ddfa138f5 2013-08-26 23:14:16 ....A 238592 Virusshare.00090/Packed.Win32.Katusha.o-a29c216d4e99b580f6687a18fb1e5248953f6b936c4047effccb8c648e89771b 2013-08-26 23:08:46 ....A 69632 Virusshare.00090/Packed.Win32.Katusha.o-a2f87ff0c53afb794dad04b31f691d7f456bfa909ec17bc19a0aa28863495cb0 2013-08-26 22:58:22 ....A 200704 Virusshare.00090/Packed.Win32.Katusha.o-a3563874619c2009c804b33269ee2e80626173423e3328c57839e816363f8eca 2013-08-27 00:03:46 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-a35b192c62250922993254884e57aaf41444d05dc0cefd19902084268bfecfa1 2013-08-26 23:48:16 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-a3c160770ba18607bb744566f75d0e371722b00c5a9195fc90cfab0a5059255c 2013-08-26 23:21:32 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-a3e3db9f7b9bd6724c46a2dfa6d34bdf2eb65ddee20f4930e79e9b3a8acdd3be 2013-08-26 23:02:56 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-a3e4b17a01d1269f22c8e596ecbb68aef1d77c1abd3e420c8e753f784bf033b9 2013-08-26 23:45:14 ....A 93184 Virusshare.00090/Packed.Win32.Katusha.o-a3f9dd3fc432034cb4e4d831d9a4885133b3d5478d8978e3ab68c2a655157c29 2013-08-26 23:47:54 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-a466f963cb35d29d66052098800a5eab0f929535dd2f03678362e500ce3b05e8 2013-08-26 23:00:18 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-a4888fc6e10209f8e3d440c514cb44b7b1b3cd35866e708e8fddaa1ebf9db6f5 2013-08-26 23:59:38 ....A 185856 Virusshare.00090/Packed.Win32.Katusha.o-a4c0b0c0c1187576d544d63cc66d13ad5fbbe167930d822d46ba340adffb3435 2013-08-27 00:01:24 ....A 238592 Virusshare.00090/Packed.Win32.Katusha.o-a55dc6ca59fea0e21c5c01051a434e8419aefbdeec716f22d9d2a8b23e4d6914 2013-08-26 23:50:44 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-a566bd2099e5d8e2d1a7df9cda9a9365577598bc33d14bc3d1511915d1696dc0 2013-08-26 23:26:24 ....A 95232 Virusshare.00090/Packed.Win32.Katusha.o-a5b171444d8b7a6ec9addb84edb1cb391e1ab854d17256e079057d5f1d4df1ac 2013-08-26 23:50:10 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-a5def34c5f34e50b3646a4869417e71f6a4e2537059dff70f26d7774a7accd1b 2013-08-26 23:36:24 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-a6554dc3561436663d93d62d9df73a1da0f506c1dd2b133a97c7f8f9eff135e8 2013-08-26 23:41:46 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-a678f417e74497b4aca378248c5b43c378c611fb83a6f9131199ae88aed3e429 2013-08-26 23:29:40 ....A 112128 Virusshare.00090/Packed.Win32.Katusha.o-a67e4a20917e02e79e95fc3e3541720a6f934f7dbb3e777c55cb044a0af66394 2013-08-26 23:07:58 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-a6912492f12e99d9d45268aee82d1506de5841891a151fa450c6b05c934ab96f 2013-08-26 23:47:00 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-a69c1636bc673b513e383ab49f33b96628c7e3e0a046b9a2855ef8e211306da9 2013-08-26 23:46:18 ....A 159744 Virusshare.00090/Packed.Win32.Katusha.o-a7d4ef9ee5047357e016768c90b27b7d8d9ec02bcf894405a9b626da35d446c2 2013-08-26 23:25:54 ....A 185856 Virusshare.00090/Packed.Win32.Katusha.o-a7d67307e5fff329a4ac3648e0bce0cb67a66fc20acd4ea201b3fca23f34b60f 2013-08-26 23:31:06 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-a83c38e5f70a0309ade68ca453048f7e6712821a723da9fbc127b25c8ef76d14 2013-08-26 23:17:18 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-a87b756e3573ce66e3c3659173c2a75d13fc243f1fe28d7dc786fcf5375ae494 2013-08-26 23:23:08 ....A 183808 Virusshare.00090/Packed.Win32.Katusha.o-a8add8cdfb6c5c8b7df582019d89b70ca3bb40d240df5f0d2feaae06b39afd50 2013-08-26 23:21:30 ....A 147456 Virusshare.00090/Packed.Win32.Katusha.o-a8d62f19fcbc18e4c1a3c9097a7064a4b43ddf98211a504e7a091eac2e453773 2013-08-26 23:58:10 ....A 118272 Virusshare.00090/Packed.Win32.Katusha.o-a9069e5d1670f68fdaa5d2eefee8508071d9e2df4a735b172b27b3287edbd298 2013-08-27 00:06:30 ....A 180736 Virusshare.00090/Packed.Win32.Katusha.o-a91b412bc6ade4025e03312a8dffe2dec2615772b39523a6021f704d6c0286ac 2013-08-26 23:01:10 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-a978d0f8c8da4cf534bc2537d0a6591f8ed6ec811b86afeadedc0e024475b8b4 2013-08-26 23:10:28 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-a979ae006b6712e3c95915aa6d79484c9eeb6f205c288dd668a3c1e9b7ffc753 2013-08-26 23:41:26 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-a97ed6ffc79a40f9b467cf4bceb637f006c59494902eb9b4b2ac1225362db738 2013-08-26 23:43:50 ....A 128512 Virusshare.00090/Packed.Win32.Katusha.o-a9a17b93d920e1d26d2d71a492ec6eac6ae02da2f7fd0a35e8e993dd6df9f2da 2013-08-26 23:52:42 ....A 200704 Virusshare.00090/Packed.Win32.Katusha.o-a9a3721b8f1dc6c96901eecbbd9206b17f225b2f84ca06602220418687e5c3be 2013-08-27 00:19:02 ....A 128408 Virusshare.00090/Packed.Win32.Katusha.o-aa4493672411bdcd6e7e821910f8355d25a7562e96b112455261679adb99ce79 2013-08-26 23:59:20 ....A 151552 Virusshare.00090/Packed.Win32.Katusha.o-aa528e3605ccad72b496a8abf0c02d200af50938ebca3ae76fd4dd23ddfdec53 2013-08-26 23:36:56 ....A 80384 Virusshare.00090/Packed.Win32.Katusha.o-aa8048fb310a55e8364b9471bb088f478fae2ac19b98fff722c978b3f5f1d29a 2013-08-26 23:20:30 ....A 124416 Virusshare.00090/Packed.Win32.Katusha.o-aa8fc596a54132d9906984dfde00ec14a333863cec120040d3c207132b1760d8 2013-08-26 23:28:06 ....A 240640 Virusshare.00090/Packed.Win32.Katusha.o-aa9ee064099f1cc6a002dcb5ff955415df8bb3d84a0d3c5bbca33a8d16609851 2013-08-26 23:45:24 ....A 311296 Virusshare.00090/Packed.Win32.Katusha.o-aacd55340db4055597a20de76a124ad2fe5929aa0337d45b503630e9ba3b25c9 2013-08-26 23:28:58 ....A 236032 Virusshare.00090/Packed.Win32.Katusha.o-ab169fa7b03e2d4e68a2f3da462060fd40c5d0ed7c4457d87d31100a1b10caaf 2013-08-27 00:01:48 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-ab2429a5ca0ed1a5518199a2a27c883351d2e1afdf1b6894ccc59202b1201c5f 2013-08-26 23:22:48 ....A 181760 Virusshare.00090/Packed.Win32.Katusha.o-ab31a867c60a52227f0cb8c2618200f8dfb18e5582aebec3e6d7ed63d4914ffc 2013-08-26 23:30:48 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-ab5515bac731552ba5feb6d9e802635c0e06ef9c333c283056e51a3d73603411 2013-08-27 00:06:48 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-ab6d0dbd319cfcc17b51ea7beefb8c65fb90ecb6e0c45149deabd9e9fc34cb23 2013-08-26 23:58:38 ....A 108544 Virusshare.00090/Packed.Win32.Katusha.o-ab85cd1ddc0a3bb91b0c642e4551188f4e3b753932f5a8551e83764f35cbb166 2013-08-27 00:07:50 ....A 118784 Virusshare.00090/Packed.Win32.Katusha.o-abbdc59f82cf0fc45734a8246a60220748bd7b20f57cf60b701fd427079917ce 2013-08-26 23:32:50 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-abf104086bf0e17c2abe1a6bd44f687ecd8036fbe4f6a175089462385764962b 2013-08-26 23:10:16 ....A 49771 Virusshare.00090/Packed.Win32.Katusha.o-abf25995cf6d3ad371c67243b5bc48bf8b45b0e3895a640405c9faaab6e879ed 2013-08-26 23:30:54 ....A 565760 Virusshare.00090/Packed.Win32.Katusha.o-abfaac61ced833566651af313a2ec4a1dda88dce3fe7bffdea70f5fbf44e4a16 2013-08-26 23:44:40 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-ac3e938b700135f25814df8b17890cef0775d612f6facdefd8b290d00537318c 2013-08-27 00:05:20 ....A 184320 Virusshare.00090/Packed.Win32.Katusha.o-ac4343bb0057e46758794059444511f543c17c34b80281bf1ca160d9f22425f3 2013-08-26 23:02:54 ....A 258048 Virusshare.00090/Packed.Win32.Katusha.o-ac6896cf5016d0eedf85c0c95cf34e29113da988deac9fe6bae69dc43c21456e 2013-08-26 23:22:28 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-ac70af96a5deb4ecffce56b0ef698b28287f81e2c9a976f750b51e4048ee025a 2013-08-27 00:06:38 ....A 204800 Virusshare.00090/Packed.Win32.Katusha.o-ac7f5d1b5c305ec1ccde837d8ea0297bc9cd61794f96c7bd3fba3ba26263c11a 2013-08-26 23:17:18 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-ad02ba60cd0967a3c2f93e1e6bc22bb3528fc163d7573359ddb0ad4e1e708ead 2013-08-26 22:58:48 ....A 362496 Virusshare.00090/Packed.Win32.Katusha.o-ad9be5ce7ec95b0fd56206dbadea73a97c7df0e78f48c6a6a61f5341ceda98f0 2013-08-26 23:26:34 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-ad9c658d17b94cb3e56b90c8fdd4d5cfc7f264034f1c75f3a0dbbed9b2226868 2013-08-26 23:46:14 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-adc6f9e73843288dc0e536e5d13b4eb2989efa51ec054b2f3a7edf4369e82861 2013-08-26 23:43:08 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-adc95d8d05dd984f29e6bedb39c68e5ee0a8edd8b216c4a2e258ec5732ae849d 2013-08-26 23:08:38 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-ae0ec9fa59592287f6a78a8188781dcf838eae2974914ded9286578667c785d3 2013-08-27 00:04:36 ....A 217088 Virusshare.00090/Packed.Win32.Katusha.o-ae28d80a2222af36ccec015ad1ffccef3fd6a6e164eef671b8353bb7f671ae6d 2013-08-26 23:53:40 ....A 87040 Virusshare.00090/Packed.Win32.Katusha.o-ae57377e2924c33d40da5380369145655b402df42cf16d6970ea01274ea30071 2013-08-27 00:05:58 ....A 177152 Virusshare.00090/Packed.Win32.Katusha.o-ae7b9b0b188f3130b47d4de9033e10ab14cbcf572ec0ddbeccc4f3e55d29c8ec 2013-08-26 23:00:36 ....A 243712 Virusshare.00090/Packed.Win32.Katusha.o-ae87bd08e24ce16aea2d576576a38aad847be2b3525699f450ffbae2ae1762a6 2013-08-26 23:25:32 ....A 128512 Virusshare.00090/Packed.Win32.Katusha.o-aeaaa45f470861dbb6c0e6ad2cb387b0736dc00a77901ffbe6d60719ed2c53d3 2013-08-27 00:07:32 ....A 307200 Virusshare.00090/Packed.Win32.Katusha.o-aebe0538b03445e10e5db61cca7b11dc64f7e91ce6e6a7b3c32e6d011dd1a402 2013-08-26 23:36:46 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-aec2744394bda6b03387ca03fb6a7cd6ade82f5cc5f048e420421e671da1dff2 2013-08-26 23:25:58 ....A 270336 Virusshare.00090/Packed.Win32.Katusha.o-aed2508d857ecf2795b0fe94300666b94db0d3810dc820b3cf7d174e500e3fa7 2013-08-26 23:02:38 ....A 159744 Virusshare.00090/Packed.Win32.Katusha.o-aef915f4f799de976fd7e0ccda40975433940ca8ca68c2c6a8e20f70272a60bc 2013-08-26 23:24:16 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-af093558aa50d20990efa4aae90cd6833488839af1a9f0ccc3fe57458da9e8a7 2013-08-26 23:22:00 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-af1bc02fdc46956fc02bb3e1b0850581c317e1c87c30769a139e18ee931725cc 2013-08-26 23:55:46 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-af29618c82b4d45f12c693210cc6a946e8330abb67c96cdede26088c8d51e80b 2013-08-27 00:00:28 ....A 172544 Virusshare.00090/Packed.Win32.Katusha.o-af529a34370a4d76348e637a9c26b62d5fad91e9fe010d425e06c8723a8ad9a1 2013-08-26 23:43:52 ....A 133120 Virusshare.00090/Packed.Win32.Katusha.o-af7fd639cdc4af9347674f8ada5bc7f761619e8cd457538231daf658c115e306 2013-08-26 23:07:00 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-afec4af399c6db4c010db77163bbede568d3d2c16d6b0bf89c1a0304589f6ae1 2013-08-26 23:14:48 ....A 79872 Virusshare.00090/Packed.Win32.Katusha.o-b0220c5723c0dadbdf57b1557a4b6fec24589b144fc5cbe1682b71562eb2efbe 2013-08-26 23:45:10 ....A 208896 Virusshare.00090/Packed.Win32.Katusha.o-b072bb18d573395917ae6824cd7f87cdfc0a57c2ebf8669f389226f72515350f 2013-08-27 00:01:28 ....A 124416 Virusshare.00090/Packed.Win32.Katusha.o-b0c6bda3c91f81a694540b2d9ee7385202eb82be5c7b2cbc6ddec22355ea7252 2013-08-26 23:38:34 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-b0dc5851a6ca415678c53774615ba9606c34aa28d63c4dae7a1d45b4ff715b1a 2013-08-26 23:46:50 ....A 296960 Virusshare.00090/Packed.Win32.Katusha.o-b0e49c251aab7fd859550d51d80ace73e142ebf9908b812bd32a28e8752afa9a 2013-08-26 23:48:12 ....A 218112 Virusshare.00090/Packed.Win32.Katusha.o-b0e7ea2b2b44de00ceb8834bfe7431be04ce76b68a702c368bb666fc6e423d00 2013-08-26 23:12:02 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-b13a41e83d0854830651824cae6cd88d6c1122ae679bcd3e07d9c90e7478e781 2013-08-26 23:34:38 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-b16c8cbb6cfd3e29abc26c1f5cae9504262513cef60fe90d198fb2b9f9bb3bec 2013-08-26 23:20:22 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-b1c118fe142c706395826083d762becd91acdede4a3550df9a5d9401aa888b75 2013-08-26 23:05:48 ....A 217088 Virusshare.00090/Packed.Win32.Katusha.o-b1cac19e322e01bef644327ec71b96899f192a975a0a8f4e90b11341ab2f13dc 2013-08-26 23:29:38 ....A 188416 Virusshare.00090/Packed.Win32.Katusha.o-b1f35e0d67af44cbfee7b5c1994d882b5fc939e8c3152dfd7814d4c84a319c76 2013-08-26 23:20:40 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-b346a48396eb02bd04a32ecd8554cf8c830687d5c7496033eec52cc9f816dbe1 2013-08-27 00:10:10 ....A 163840 Virusshare.00090/Packed.Win32.Katusha.o-b34ec3d1576908514b4194f7b46db1ff57adc94c86d0bb9dfd35b66a04bd9ad9 2013-08-26 22:57:18 ....A 244224 Virusshare.00090/Packed.Win32.Katusha.o-b3b3461ab1176bde01d6724734291dcfc368b0b324799101ed8654eff087077b 2013-08-26 23:32:44 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-b44118eb129201e9afec7f789778f3eff5712b500302bcc89f686b88b98c01c3 2013-08-26 23:22:18 ....A 371200 Virusshare.00090/Packed.Win32.Katusha.o-b48bc436ac3bfe72bdb3b0193a280742d994a19ae28ca8abbefab5b77ee95391 2013-08-27 00:01:46 ....A 242176 Virusshare.00090/Packed.Win32.Katusha.o-b59731c68942a65d6136789301c567b111512062c74b46869c51eb570f034e61 2013-08-27 00:04:40 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-b5d2f9f83c81455b49c68db9629ccbd07881ca495154dfb0bbdb2b3117010dea 2013-08-26 23:32:16 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-b644e184dce3b02d6726f13a5212af000f43e7bd41b100f93c450d46d8980f5c 2013-08-26 23:40:02 ....A 605184 Virusshare.00090/Packed.Win32.Katusha.o-b65d911acf9737a1fd95db478ff994f2ec44435f68a743a4a46446cf5ecc89e2 2013-08-26 23:43:46 ....A 262144 Virusshare.00090/Packed.Win32.Katusha.o-b6623ee3393aaa24a5f86ac03b6dca060aa272b3ca33fc2cab7cb8a009e54fd6 2013-08-26 23:21:14 ....A 33942 Virusshare.00090/Packed.Win32.Katusha.o-b68289f76aabdb7f30a5b3486a6d685a3f4705eddc7fab9008310495f14206aa 2013-08-26 23:48:16 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-b6c97467d90f5fc137ff4fc8a13eb49a79f1b13b58309a501b65582897c821ac 2013-08-26 23:56:22 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-b6f0ad9c8d58cee915b9c41af1b8d934e81a6d233d1aa4b20848e2f036806d34 2013-08-26 23:01:32 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-b73a0bf6ab5f5dbbee61b0866c1a483b7c8d5154c3670226eecf0db98867144a 2013-08-26 23:21:30 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-b73b4b797939cbaba0960b9198a34f943f4252b9927935edc4548b81b40a24e1 2013-08-26 23:56:56 ....A 307200 Virusshare.00090/Packed.Win32.Katusha.o-b7938ce746a3061fa96eb88e6acf475ba6feef7a48a589e8382c40f714167690 2013-08-26 23:23:04 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-b807ae1f492f64f44bb3c64b69fdc3fd17bdfffd08ae6c2b5b144a2a3edd3c1c 2013-08-26 23:12:30 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-b8668d5cc259d7366ab91fb9e17b07989ccfa99eb273f5cd9e39b4d5aa9cb429 2013-08-26 23:02:50 ....A 129536 Virusshare.00090/Packed.Win32.Katusha.o-b88a7cb51e854c556bdc520d5a9aba8db1d37155ece88e6202d4d04e71eee094 2013-08-26 23:39:30 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-b8a59e7edafd42cadc7d459f68eb9bdf4c3bbffa5813f2fde316b04e43b81365 2013-08-26 23:12:22 ....A 188416 Virusshare.00090/Packed.Win32.Katusha.o-b8ecf4c43abd1888fab45516b56f5e03f5ee44c0e74ef2974d4b039689edbb20 2013-08-26 23:11:34 ....A 95232 Virusshare.00090/Packed.Win32.Katusha.o-b8fcef1be7e1b44d062166b7a127834e8e776d2534ceb6188e5f3a9d0707fa2b 2013-08-27 00:00:16 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-b92b1b03247cf304bdb6132d48197d18412257326c55d8edfe25a3c73835b989 2013-08-27 00:00:44 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-b954730656ea38a1deca57637b7acd4ea30547b66541a6b18614e4b4b6dc2005 2013-08-27 00:10:18 ....A 52104 Virusshare.00090/Packed.Win32.Katusha.o-b95566380feddb8c906cd2c3c496cbbf2cc4bdb7ead434eaf1323f69388ac9a5 2013-08-26 23:08:44 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-b96195fa84ab44bc47e0537e244d29088dc5a174ce8f8c099da0c81fa30828ed 2013-08-26 23:43:50 ....A 175104 Virusshare.00090/Packed.Win32.Katusha.o-b9bd754aac0059cd166e1344dac41209d159b4bf4824d5e2586d4103379806cb 2013-08-26 23:15:06 ....A 591240 Virusshare.00090/Packed.Win32.Katusha.o-b9efca0d4382946bcb8e59114055a207d11a7c4f4841ad5b4d215daed4293be9 2013-08-26 23:21:48 ....A 163840 Virusshare.00090/Packed.Win32.Katusha.o-ba5b325668f340907903c55d996784cc0adb181c5356ef00970a07373560d6e6 2013-08-26 23:25:56 ....A 139264 Virusshare.00090/Packed.Win32.Katusha.o-ba9b5022926acf95eab89231ff5e308a6849cdf5f180f3e8f4a6bbae83ad58a2 2013-08-26 23:18:40 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-bab634f5a5ae21e6b7595d24c1e1e67d8033b60269f31277c4985941c704bb24 2013-08-26 23:24:10 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-baf463464fd72a78acf72b61112b503b44075dd69ecf5cf551c2424f009ba92a 2013-08-27 00:06:56 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-bb39168d0c428a7367515123e48206708c46efed680154652c5d4eb307957f8f 2013-08-27 00:05:10 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-bb58de53a2bec0538f2e46679186762dcc10aa46ee0980d2f08ed4de96b6de92 2013-08-26 23:12:42 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-bbd60a7691f43682985649bec76ae215630313a2004712ec904ce039fc3b5eab 2013-08-26 23:56:56 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-bbe74048e9e3c950d395b3c41a8fd361624bbcec04bfec54bbee287dca35428a 2013-08-26 23:59:58 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-bbecad625bfaecdb61966a19a4321af5f293cf27e68f1e8e9f7aee5c3afe1c38 2013-08-26 23:23:10 ....A 325008 Virusshare.00090/Packed.Win32.Katusha.o-bbfab341ede61786bc2c73b5b03dd3f21c20fa86e2d09dddf193dc9ba88229dd 2013-08-26 23:10:00 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-bc0e2dbcb504a5c9466983bd432e1cd8bd9ec33871c6cffb3bc21b54e8b57ab8 2013-08-26 23:30:58 ....A 124416 Virusshare.00090/Packed.Win32.Katusha.o-bc1cf4ff739a0d18aca8ee168a2b11a7f5d20ee203df01202e767bee4284a0de 2013-08-26 23:53:54 ....A 104448 Virusshare.00090/Packed.Win32.Katusha.o-bc283dd8c3c5a572d66d5629edfa6ede318080e4726a1e2d797b7ae22678c45e 2013-08-26 23:00:52 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-bc42847e122bb826f97a9ecd4a4448d8cedae8fed74ee69f4c6e6d5d97f10bf2 2013-08-26 23:36:04 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-bc48ec471c4193cad40150128fd16ec5756842b057d71e2e91455225631c4aef 2013-08-27 00:05:54 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-bc4d2ea5e69f2da558f374785a94e975236b1671ff137055e7317a10769aa0b8 2013-08-26 23:51:58 ....A 291840 Virusshare.00090/Packed.Win32.Katusha.o-bcae89e70c459c6227cfa065d25519fd019c399852e633e8a64fc8ba85bb0e49 2013-08-26 23:35:24 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-bcb686a7396f7bfdac1013147b4173e32b20d5a0626afd61199f3505994b53f3 2013-08-26 23:14:04 ....A 113152 Virusshare.00090/Packed.Win32.Katusha.o-bcd6a94b7870b02dbeafec72816d9cb34878dcc9455ca907e6acdae25baee600 2013-08-26 23:53:18 ....A 117760 Virusshare.00090/Packed.Win32.Katusha.o-bce758f83f838ff2b4308652a03a3c13a4affd7d16e53475fc69c4805c3080aa 2013-08-27 00:07:40 ....A 108248 Virusshare.00090/Packed.Win32.Katusha.o-bce7b96ac5977a5f9c5c55337a553572af9abb1762e65690689dc1f7114f4e3c 2013-08-26 23:43:48 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-bce87d91871da4bf7ecc4f96f7fd28634394a6c4db9ca1af45e8a40a7affdeeb 2013-08-26 23:29:20 ....A 135800 Virusshare.00090/Packed.Win32.Katusha.o-bd13204c898bbc022b7412f6049a17443c4f869ae70d4ef8afc8af759ab8288c 2013-08-26 23:28:00 ....A 151552 Virusshare.00090/Packed.Win32.Katusha.o-bd41de4c4e364c5bcb0f5af63dae6b48005c66d071e172cbd87e9bb50b339318 2013-08-26 23:06:12 ....A 118272 Virusshare.00090/Packed.Win32.Katusha.o-bd7aac478d534e1b1fced30f44d20215f27cef002731e7b2d548d033aa4dceaf 2013-08-26 23:58:28 ....A 147456 Virusshare.00090/Packed.Win32.Katusha.o-bd9503a371b9503f40e9feb01d6ab9906815df99be76fcb0e996cbe2a5628d88 2013-08-26 23:10:18 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-bdba9b55fb97e06a2807649daa79b469f6e8ddfefaaac31a17746957d09dfdbb 2013-08-27 00:06:50 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-bde564753bfebc09bb569deceb4a1096a4f6522bc2d148a483e6552c1c616a39 2013-08-26 23:25:58 ....A 252928 Virusshare.00090/Packed.Win32.Katusha.o-bec2a5955fe0868743a4812a0a92f0464383f036d3ef2aecd7db32303a7f88a4 2013-08-27 00:07:50 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-bf533ea5bd7d38df3d3271847752d4604fce333381d1449ddb0e610ace22336f 2013-08-26 23:50:00 ....A 118272 Virusshare.00090/Packed.Win32.Katusha.o-c01417c528b25a295c0e88894b4458d1732a9675fb4d5c6fe97787ba620d3d02 2013-08-26 23:52:04 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-c01fea93417b510d037997361d4c9b6f9f0057d0a6398698180789646fef9fad 2013-08-26 23:36:20 ....A 118272 Virusshare.00090/Packed.Win32.Katusha.o-c06d056e955edec7537a81fdd4ccab284918f27addff1b9b3c7ba50caa81f16b 2013-08-26 23:50:06 ....A 203776 Virusshare.00090/Packed.Win32.Katusha.o-c071b5b8c66b2f08848ce90c4c3a38a17f7422e215b7bcf3b8b1ac8fc34ad202 2013-08-26 23:03:44 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-c0a7e258c5a80ea5861f8a143eb87800dfe4c732986e2bdd49f183d9d35a7d25 2013-08-26 23:11:16 ....A 112128 Virusshare.00090/Packed.Win32.Katusha.o-c0f9f70428c399100a3a8f64ee5562898d230336f36dd61a3bf5875ce400ced8 2013-08-26 23:32:22 ....A 233472 Virusshare.00090/Packed.Win32.Katusha.o-c108c934496825ea0e94cdc844fb326924dafc5068c99d966b1fa38f1bd82acb 2013-08-26 23:50:50 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-c128746f517b906ac5f02315afccb54470cedcc623b6fe2486410f7cda50330c 2013-08-26 23:46:00 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-c14c6e6c49a6bba2c7d18400caf726917d96ab6e95373a7855c0e0aa401fa18d 2013-08-26 23:43:36 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-c1fb8e57d8a52ef2f421e7762e02f08c3fde6da7835927773d920e21d6280bef 2013-08-27 00:03:44 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-c2071dd9ac1c47573e108726d6158f2fde5b4cdc702a14757f96d902bdbfa6df 2013-08-26 23:00:22 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-c20b58511075f07dda73c36487587f3463abfa6d4a766ce86533e3c32e6d88f6 2013-08-27 00:02:54 ....A 176128 Virusshare.00090/Packed.Win32.Katusha.o-c2181ce1c3664a7ec21bf6c99547e817bcc50ae9c9624560d64224e8d1c287a5 2013-08-26 23:07:40 ....A 186368 Virusshare.00090/Packed.Win32.Katusha.o-c28187c556a334c7aeef95c4ad85ad027bb9fb8d6d4cd82a1d9becf0ff660851 2013-08-26 23:05:48 ....A 274432 Virusshare.00090/Packed.Win32.Katusha.o-c28c55a514b117a33e6b4869a0a59c567261ca36cc8f3fcf7e52b0ba94cba4c0 2013-08-26 23:31:14 ....A 55826 Virusshare.00090/Packed.Win32.Katusha.o-c2c50be4c35d68e06fa55af72531f9065a628e51939f8e84c28615d218a873b8 2013-08-26 23:13:02 ....A 50688 Virusshare.00090/Packed.Win32.Katusha.o-c2f92ec66d53aa3cdd1d31f7c1902ddd4ae457296f1648f3d964e2594971731f 2013-08-26 23:07:36 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-c2fa7a576e808a72dcb2f99ee260173b5cd969838683a4ed0c5b401009a3682a 2013-08-26 23:11:16 ....A 195584 Virusshare.00090/Packed.Win32.Katusha.o-c3e3caad06b23d7d536ef522ec4097248ba1069235396e992f1e238b15c8deb8 2013-08-26 23:41:46 ....A 241664 Virusshare.00090/Packed.Win32.Katusha.o-c4087fab75fde9bc871f1475061f2beadcf95765fc639a5798c9c291286b30ec 2013-08-26 23:33:06 ....A 105472 Virusshare.00090/Packed.Win32.Katusha.o-c4429f7b59c235fd004c284629d6f6f795ee7c2436cfe72d94f36c2b3bbcb640 2013-08-27 00:07:18 ....A 235520 Virusshare.00090/Packed.Win32.Katusha.o-c467866353b418d9476a5ca9aaac75e5299197a904430e42a6900db1ba0e37e6 2013-08-26 23:40:12 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-c4a781c072f51e4fe48810066ea48b38d8fea4936f43c387bde2c1331918a790 2013-08-26 23:04:24 ....A 188928 Virusshare.00090/Packed.Win32.Katusha.o-c4b9e4d29f6b7a63b51aeb580aa51249774af8b0c54109601ccb497a0d320ca0 2013-08-27 00:01:00 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-c51e428c7b7b3fe2a275111d40e33462f008a827b6b152d9ae0b201a19557407 2013-08-26 23:03:38 ....A 159744 Virusshare.00090/Packed.Win32.Katusha.o-c562ff6d6168c7152ef88e1b0236e29b07df579f553fb0767a90565ae748c9c2 2013-08-26 23:09:38 ....A 192000 Virusshare.00090/Packed.Win32.Katusha.o-c5734dcb3258d0e2d6dcf9f61aff9a54bb1e9edc80be7a8c6bc42f05fea1b6b5 2013-08-26 23:15:14 ....A 221184 Virusshare.00090/Packed.Win32.Katusha.o-c5b6d7cf392ae08a24e1b9b855dd79aefe54c6bf4391905c7e5863227cb8683e 2013-08-26 23:20:00 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-c5ba1bfed867dd9d20fdc312de125e4c77b2db31ec66ee38bf2ddef11f939067 2013-08-26 23:22:26 ....A 67136 Virusshare.00090/Packed.Win32.Katusha.o-c5df7f5bb1517cf11d11ad8a0f8345529e159de344d1d3d46e82fb138b1eb153 2013-08-26 23:49:12 ....A 124416 Virusshare.00090/Packed.Win32.Katusha.o-c60deed7ae11f5a7aafbdccbdcf4991bcd52baf6c1f6cf06c838eeb7c5a4592b 2013-08-26 23:01:58 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-c614a352a96ceddb472eb0503515c914d3ad2a3d38a56a59fd72bea831320e5e 2013-08-26 23:59:00 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-c64b5810bc3664cd30a1213b462dcb1d294b4d7860d052b9e887c72849337ee6 2013-08-26 23:49:50 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-c72430551bd72f1e93bf9e85b7b016aa2cc4f1e5aeaa1de3ed27efa5b873716d 2013-08-26 23:21:08 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-c74952f4ae49c5d77b60222796e498de2e6e88790e6ea037063a1db411ae3098 2013-08-26 23:07:04 ....A 147456 Virusshare.00090/Packed.Win32.Katusha.o-c75e65130d89e4be15ef313caf6779832f8091b277c2e428f8226affeca32bfe 2013-08-26 23:52:18 ....A 204800 Virusshare.00090/Packed.Win32.Katusha.o-c765d6a0472542630525bf784cee92f8853481c2d21e251dfa3aba90561d3519 2013-08-26 23:04:24 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-c7672cf0048bd2983f000367730e3f032841bb1e5b70f191c6a04a97fa800cca 2013-08-26 23:58:42 ....A 242688 Virusshare.00090/Packed.Win32.Katusha.o-c7a4113e61abb94040930375b1747f4f6fb34ecbdac3af817ad17dc23d1b5842 2013-08-27 00:04:30 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-c7b1c64b5c1654b8401eabbd91f0ab412a1be5fd46cc744b3c5ec3e22f8142ce 2013-08-26 23:45:10 ....A 175616 Virusshare.00090/Packed.Win32.Katusha.o-c7bac1c76a896abe8a6a203e5c6d4df535125c8e9f2e1a0bf308358b04ab3b15 2013-08-26 23:06:00 ....A 319488 Virusshare.00090/Packed.Win32.Katusha.o-c7decc359402504253658b4540464485c0b2d8033253d5247e5192ea36be8f43 2013-08-26 23:59:52 ....A 48640 Virusshare.00090/Packed.Win32.Katusha.o-c819003ac7f01832fd52ffd3d58a499987fe05bf39e8dba05ccf9b81a0d7dd9c 2013-08-26 23:25:12 ....A 58368 Virusshare.00090/Packed.Win32.Katusha.o-c822db413f3f936ec20aa6d841911d7b1f24342f5aa44f8d7aa7cce05403f57e 2013-08-26 23:52:54 ....A 88886 Virusshare.00090/Packed.Win32.Katusha.o-c83f46db22fd30eee346b778e3d5284aab618718dee601971fc2fc0d4d2498da 2013-08-26 23:40:46 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-c87a2927d0bef0e81a36ba8572159a055a849f2dc38ac4dc25f57c752c3134c6 2013-08-26 23:46:10 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-c8b0763e605a951eea99bf1e0bb86271f743d97c42120d6013314950b8582829 2013-08-26 23:02:50 ....A 133120 Virusshare.00090/Packed.Win32.Katusha.o-c8bae2fc8679f92e876e4644fbce1a68008819906b5e345a8950b1aa8941afbb 2013-08-26 23:39:08 ....A 51589 Virusshare.00090/Packed.Win32.Katusha.o-c90ffe9590d7f03de09c9fc9500ea03b6d101165e38606a934ec90c3fb4e4399 2013-08-26 23:40:38 ....A 1204312 Virusshare.00090/Packed.Win32.Katusha.o-c925b3b5f2fab53380dda15ed64e9a3cdbcb4e12f7fe53022189e7d86d5d2fac 2013-08-26 23:07:28 ....A 253952 Virusshare.00090/Packed.Win32.Katusha.o-c93b124f6a7d3b48f55da742e265091ddded5ba07a7c7df69d6aaa86349e2159 2013-08-26 23:56:14 ....A 631296 Virusshare.00090/Packed.Win32.Katusha.o-c953d7c332cfd59dce19f355d986b33fef22372aa8748a60590599b16ec91f7f 2013-08-26 23:21:56 ....A 693248 Virusshare.00090/Packed.Win32.Katusha.o-c9dea5f1e4eb3ef7bf99cdd1d009e6422df104c6dd1136a8890e592602bd5195 2013-08-27 00:01:16 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-ca0ccda98f45dd6a8a1e4f47a5cf48cd7f82253e3741188808c0e111ec31d79d 2013-08-26 23:46:08 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-ca290de8003c0059e4dfae7e9e69fdd0b1d5f1c4feebb5672fb0965f3dc68584 2013-08-26 23:55:34 ....A 258048 Virusshare.00090/Packed.Win32.Katusha.o-ca2a63d0a7ba19039bf8a8b9f250e329001dd05b8c703837415682ef49721765 2013-08-26 23:02:04 ....A 120832 Virusshare.00090/Packed.Win32.Katusha.o-ca3586ccea481163fb7ab2fa0a8383dab5cc7607f91d907c6d795bf2a1b8aed5 2013-08-26 23:34:04 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-cac63b72fe9898499ebfacad4b16bbd8d1e1f6f7782294c616df221c6bb7b855 2013-08-26 23:12:28 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-cae72d8cd382bcfa32c0f5c8bf22b38ffc67cfa396089bc9529e0d28f75f61c7 2013-08-27 00:06:48 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-caf0ed88d785deb753d61beab11d16ea88b82bddc3bdf9ea080fcce51434b4f6 2013-08-27 00:06:02 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-caf27a38a4f8ba59258db8fe762556e36c00a0ef25725598865597ef1165f4d2 2013-08-26 23:25:50 ....A 198656 Virusshare.00090/Packed.Win32.Katusha.o-cb1013258222b63e2c3dd270bcd8db63d0cce05befa5a9af8f5ba426fcaff6bc 2013-08-26 23:49:10 ....A 188928 Virusshare.00090/Packed.Win32.Katusha.o-cbf39990522bf39a932c34d5becd4fd6d4443491bf863da5b8e8a01153fc7a74 2013-08-26 23:01:20 ....A 200704 Virusshare.00090/Packed.Win32.Katusha.o-cc3540476d983669d59114db39a250890deab7423e8fe2f1b637a9a44edb81eb 2013-08-26 23:38:36 ....A 238080 Virusshare.00090/Packed.Win32.Katusha.o-cc54df4936fbfb61b329b09c2686d60869a2749becedef4e0a3e54ec91538181 2013-08-26 23:50:46 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-ccbbdb04a6aea206e9cad27f938ee8eec2d8022b8cf60c2e2484f13104fa7e8c 2013-08-26 23:54:02 ....A 315392 Virusshare.00090/Packed.Win32.Katusha.o-ccd29a74b60fb7e6a11a551d8050dcf2279f5b54c0e601b0031775b387649df2 2013-08-26 23:18:38 ....A 124416 Virusshare.00090/Packed.Win32.Katusha.o-ccf8c9aac73dcb922c8e63b08d160a1620983c51e2d3dcf1ab99df062931aced 2013-08-26 23:02:36 ....A 339968 Virusshare.00090/Packed.Win32.Katusha.o-cd0a5742732c142eac28fbb1df70e841813788e263609b1ae939b6d7f24b7ae0 2013-08-27 00:14:24 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-cd1536a15688c19fc6dc9cce75b5f90428706080473a88bd718e373616f28d20 2013-08-26 23:34:54 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-cd24f25e7137f0efc1d109ffefd24433b9ea09de810595c33e8fabdc2931a703 2013-08-26 23:27:22 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-cd263f9f089c8e7da5a9408783410d4b884a71e79bea9d808985c3d957c56072 2013-08-26 23:54:42 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-cd4b1fd7b477e358e3e7a27a299536ea308bb9a9097d58ea20f85c673166cda7 2013-08-26 23:36:22 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-cd4ce58b7f7817da21257312c0f4c93df6fc951bb15a9bcce8d2a80f9416f93f 2013-08-26 23:04:20 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-cd529318dc7523e69dbf1e30ff8154ade2dd3d9cac6af5de8471442e9fb1b841 2013-08-26 23:55:44 ....A 229888 Virusshare.00090/Packed.Win32.Katusha.o-cdd0ab76d054b64c93c179410ec6ea68c1fec66ffc291073398f8c2d639285bb 2013-08-27 00:01:46 ....A 280064 Virusshare.00090/Packed.Win32.Katusha.o-ce2b06ba9d2b94ae5f7ea0122512cb21e2458be31d429e23a3f5985f087bb9cc 2013-08-26 23:14:08 ....A 50176 Virusshare.00090/Packed.Win32.Katusha.o-ce5c71418e0a8c67c561703d0d26fdda21724b41dcd06db49bfe3eecb466acd6 2013-08-26 23:18:06 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-ce5f823022d98c648756affe4b6c2a5d0cae5d4348b5c28e1b9f214ec3948253 2013-08-26 22:58:42 ....A 116736 Virusshare.00090/Packed.Win32.Katusha.o-ce9495ce32df0e03d4c19dbe5327584c891b3b3d942eff0f79d12b299535a8a7 2013-08-27 00:03:14 ....A 139264 Virusshare.00090/Packed.Win32.Katusha.o-ced8cd0ea3d70339ed1ebd57dbdb17e6c0c28390eafc7cc57bf5ef5c983d77c9 2013-08-26 23:29:32 ....A 163840 Virusshare.00090/Packed.Win32.Katusha.o-ced9b6798866d4f41ebc880deb45dbff6c70ff5b944cc732307a29d093d3123f 2013-08-26 23:50:24 ....A 155648 Virusshare.00090/Packed.Win32.Katusha.o-cee8d50a74ccd1d7c84a3d6e7c56bdeb2f7b0494c03b14dc39eb591746f135a0 2013-08-26 23:14:48 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-cf3abe38f8f5033ef6e72c20560f2ce205dca333a01334386f3a52f2764662a0 2013-08-26 22:59:38 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-cf54d9609d38d6cc63c81d261cbf8283e0128fbb284b9be26cf17c99537a8c97 2013-08-26 23:05:00 ....A 178688 Virusshare.00090/Packed.Win32.Katusha.o-cf6b2a8530c7b8c7e05f27020bab7d8fff3a0f870b281fd175e0277d535cbb7a 2013-08-26 23:22:06 ....A 83456 Virusshare.00090/Packed.Win32.Katusha.o-cf6d7a7ce4b145526c7b8bddbedd4de16a6e42c963f12244e9640970d205065f 2013-08-27 00:07:22 ....A 124928 Virusshare.00090/Packed.Win32.Katusha.o-cfe5a3f4698a26e99336d7c9597cf4d01cd351bae85d581a7a8c6951fcde522b 2013-08-26 23:08:22 ....A 34304 Virusshare.00090/Packed.Win32.Katusha.o-cffbcc8ff8900d78b4d7f6467be3ddaa3c13069d9fdc89bc3a3f9a62ea20d071 2013-08-26 23:47:34 ....A 243712 Virusshare.00090/Packed.Win32.Katusha.o-cffc97e4113993da37832f6035884f96103f3f2e94b207812f8f93ed26cb2a2d 2013-08-26 23:28:26 ....A 292864 Virusshare.00090/Packed.Win32.Katusha.o-d04bdbb2e36a9c6ba65965306fc407a3541c7b4160500b297f23fa8824897cfb 2013-08-26 22:58:48 ....A 178688 Virusshare.00090/Packed.Win32.Katusha.o-d085f8f11267e5e55f62f09e6df442d3aee8a30cd34230b60cd26cdfd1eff96a 2013-08-26 23:46:50 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-d0f9959f464a3825cffedcb96329fecc1cde7424574caab2b0e7a005b78da766 2013-08-26 23:48:42 ....A 208896 Virusshare.00090/Packed.Win32.Katusha.o-d16441497175a02356bf6a0742f5eb8c086c922eb36d605025fe56649d4e52a4 2013-08-27 00:02:38 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-d1730a3d7c4d5db92e00f8598f15979ce8f527e822c25f5e1dc17554df3e899d 2013-08-27 00:00:40 ....A 52104 Virusshare.00090/Packed.Win32.Katusha.o-d19bc3f879c498d1fa5c1e2f6e10c296ebac5d41f21dc92f1d69d90d1f7fd2ed 2013-08-27 00:06:32 ....A 336896 Virusshare.00090/Packed.Win32.Katusha.o-d1c2cdd5476d45c9008042de9f12e053e0b165e5edcafa9c763c7a0867e09197 2013-08-26 23:00:06 ....A 124416 Virusshare.00090/Packed.Win32.Katusha.o-d1d6457a32ac7e7866734db3333e0463f8026cc47dca75c3fea9a0cc9044e092 2013-08-27 00:06:30 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-d23d71a9c203a0ae6ce3bbcfac2117fc9ece07d761947533c70a234934add0bb 2013-08-27 00:07:22 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-d2714551646439107a1f0adae7e3d6456eada84da130c724993bc5cbbe87cb32 2013-08-26 23:51:08 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-d29181701fb19e51144db817fa27f8f45e6124e34a4c8f4a8984fa3390a8b591 2013-08-27 00:17:18 ....A 123392 Virusshare.00090/Packed.Win32.Katusha.o-d2ac1df6f32bc22931acb2eda15674deeb5be9ec694c221966bf70c950465e40 2013-08-26 23:29:52 ....A 147456 Virusshare.00090/Packed.Win32.Katusha.o-d2ddbc2471b3a979476c5ed1c0b26ebbbac27295c1d0cf08b0ac230c04c2ead4 2013-08-27 00:15:26 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-d2de215fe2459caa7ef6e282db272daf1e9de2028ae6a4f0c90bede15b4d8dd7 2013-08-27 00:15:10 ....A 262144 Virusshare.00090/Packed.Win32.Katusha.o-d2e4a40ea9ee33ca5b03a37cf8c38d6cf99611f63bd6f6ac44bb10cfb0765d65 2013-08-26 23:56:54 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-d3020f716a66739411896d546b7e25e7577efc4d6578675d6b69384cf53ca17d 2013-08-27 00:04:42 ....A 135340 Virusshare.00090/Packed.Win32.Katusha.o-d367dd51af764df5f643f170d4574b555146c7c9fd72e50ed0b6234a36973c32 2013-08-26 23:04:12 ....A 185856 Virusshare.00090/Packed.Win32.Katusha.o-d38d0868b24692840dc77a85fb2163f02abadbdbd7649badf2f8ef14b358af07 2013-08-27 00:10:26 ....A 37376 Virusshare.00090/Packed.Win32.Katusha.o-d3b69a2a768241496771d903a3ff835b53bbe64dde0851f321f55b3c26739d47 2013-08-26 23:17:26 ....A 168960 Virusshare.00090/Packed.Win32.Katusha.o-d490779b8ace239708517ca3b13764362265dc842847f1906d951514998078c7 2013-08-26 23:12:00 ....A 235520 Virusshare.00090/Packed.Win32.Katusha.o-d497bed2f3b58ce10b4bb82d5ee19a4c9ec3d328ba792cb6520ae3ca88d3d156 2013-08-26 23:58:24 ....A 233472 Virusshare.00090/Packed.Win32.Katusha.o-d4db671833e57c1c1f59c6a0262bc3f97e33d9f60bb55b4b6e27214876f594ed 2013-08-26 23:32:18 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-d52a84faf1e67fffa9e075a5f41e68417895314a9f29e30883afdb27e9804d43 2013-08-26 23:47:42 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-d53917a4629369eef748c02c642c2ef5edf835971067a7a1e54e19e4660a2dc4 2013-08-26 23:23:46 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-d53fe02a741ef168e9755bfb1749561b8c6d630f57475c6734a0195bf0c4bbe6 2013-08-26 23:56:26 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-d544e47b32dace9ce5ce349345c3ace4a3899e2fc49aa8be4cf60f98dedd23f1 2013-08-26 23:07:14 ....A 104448 Virusshare.00090/Packed.Win32.Katusha.o-d563c84aadcd80e1e57baede0d80bb0190f8d5e5650070e199dc19b6c82f20dd 2013-08-26 23:30:40 ....A 88576 Virusshare.00090/Packed.Win32.Katusha.o-d61058f911416fd062db66fd30babe13b8bb93cb0cc3ba29fa0f3ccce25e5b89 2013-08-26 23:29:22 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-d613368d484763ee8320eb5b3e4c28a1f346b961aa256b547f9c45bbcfcf3f5d 2013-08-27 00:01:40 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-d6188475bcc56fc819636f9a87316f23b23228c0514c934ebf1b01b5b7acea25 2013-08-26 23:58:22 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-d62c2bbcd5186d43a529c0e28a867ba578d3bbcd4ccdf47488002b8ba9ae0b21 2013-08-26 23:59:58 ....A 212992 Virusshare.00090/Packed.Win32.Katusha.o-d64107dfed7999055b2c63d999806b0ab4164e8941a61db25f33bb4e903ca683 2013-08-26 23:06:42 ....A 306688 Virusshare.00090/Packed.Win32.Katusha.o-d64fd0c9d970d466e5905966667781d0dd980873f3cff870fddaf1575f72463c 2013-08-26 23:18:06 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-d664538e22bcb26caad49a03d29e42db072d8a2755be32ebab5e872d18b6dc53 2013-08-26 23:00:56 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-d67f53ff4bd6ee4f098894f45669331203a4e3b1588c80558d021ef2430ddee5 2013-08-27 00:03:14 ....A 107520 Virusshare.00090/Packed.Win32.Katusha.o-d6c4d224f59cb42c46afbf868cae540c81135192b55b2d78ee2e7e6bd3c4f05d 2013-08-26 23:17:40 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-d6ec9ca26fb7482183cd43b7db31472a33ce6ab7fc2b18253cc82d9b5883922b 2013-08-27 00:06:04 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-d7115c9f6fb29dbe0d72e029c8949fba0272667e0a8d9977f785eb76d3e516f8 2013-08-26 23:29:32 ....A 105472 Virusshare.00090/Packed.Win32.Katusha.o-d727c1cbdba40dece3db50e2d7082f10a7f2a5c11e9415913e0a15866ea4ed0c 2013-08-26 23:06:46 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-d72c1624a89ec2d1ffdfc38a6a92aac858c2f560bd9ee9bcf89a9c2173db1d7c 2013-08-26 22:58:40 ....A 339968 Virusshare.00090/Packed.Win32.Katusha.o-d73efb49178a0ed0559d843f25bd59b015a4e4a7a42c4954b3151366a4ad1b8f 2013-08-26 23:24:48 ....A 133120 Virusshare.00090/Packed.Win32.Katusha.o-d7d327215e0a4ed55af1138c26409814cdc27b5acd6ee8b9097635600ef66dda 2013-08-26 23:25:00 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-d7da4e5c976b65b861fecd847842a73d8e82db3952fe52325d01f4c8addd53cc 2013-08-26 23:40:12 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-d7fb042f56e6d159dbdcc6ae9a887e0a98a81dca7f44dfc783c6e6e2abd462de 2013-08-26 23:52:56 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-d878535fe4c405e826c371bebdbe2f925a29b26c6582360c5eb48707830f4823 2013-08-26 23:32:40 ....A 224633 Virusshare.00090/Packed.Win32.Katusha.o-d8807709bd2cf60c0fe0e216f4327cf1a8b986baa56e001c9261f852af483c81 2013-08-26 23:33:04 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-d8bbf60e7c2403249244a34370f9a5d0843f580eb3cf6a002c00e722c8321e59 2013-08-27 00:07:34 ....A 306688 Virusshare.00090/Packed.Win32.Katusha.o-d8d9d6b4e2ad8a698c8b576203f5afa880c7822ac30dde225d75f0a518b17e49 2013-08-26 23:05:04 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-d8f6e2c66bd59f7c9971c795d6e50c1a6f34e1b41d1e1fd9bd0554ac643c6f7b 2013-08-26 23:15:04 ....A 181760 Virusshare.00090/Packed.Win32.Katusha.o-d94afb929418b7c7ea3b1c8d46fc9e6469354a5e04fcb6a012aab5524d66d497 2013-08-26 23:10:30 ....A 112128 Virusshare.00090/Packed.Win32.Katusha.o-d97e3e2907eed2b968dba9d5db4a7a6ab12cc21ddce6693c411882d058eb852b 2013-08-26 23:52:20 ....A 133120 Virusshare.00090/Packed.Win32.Katusha.o-d99a19b1e131da4a1d04323c733c46349bacfeaea39bd3e08e5eb6e5878cb709 2013-08-26 23:09:30 ....A 124416 Virusshare.00090/Packed.Win32.Katusha.o-d9e4af0abcdf6acac74ffcdaa924c96190b918092b950ece99ae54772b036c6a 2013-08-27 00:21:20 ....A 181248 Virusshare.00090/Packed.Win32.Katusha.o-da7ef50f22d795f753c5b5cc458d1c84c6c91feec098a275c377a3d76fcdd455 2013-08-26 23:34:28 ....A 300544 Virusshare.00090/Packed.Win32.Katusha.o-dcbe48b9e6d5b01dd4a37c9f76df8f9f40de1de13b09377188e25e940ab8f0be 2013-08-26 23:00:14 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-dcde565bcfcbdb9cdf26091d117542242621e9081c0388aad95984de19855683 2013-08-26 23:58:30 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-dcf42d2a15ff867d96e5a333d3dd8ee5768c4e7204dca22568aa384d1d4b548d 2013-08-26 23:36:12 ....A 274432 Virusshare.00090/Packed.Win32.Katusha.o-dd2d1878809baee477446017998502a893654ba9296910ba41d8205049d7ddd6 2013-08-26 23:51:20 ....A 134144 Virusshare.00090/Packed.Win32.Katusha.o-dd2d36eca478aa758f20507f47095dd3d7609002ab33052dfaf95725432586c1 2013-08-26 23:04:48 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-dd5685f67a06f35dbce1d13f84a6986318b5142856f238b7a2e6e82f905ed56e 2013-08-27 00:21:58 ....A 384512 Virusshare.00090/Packed.Win32.Katusha.o-dd62c6e5fde3f006fbe7775f74363e9e2ea39715b891fdc370f41beccd5cda67 2013-08-26 23:08:12 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-dd8d77f336d931966a20053f2da6eee3b39c0423d840ba5043aba245b6ad18ab 2013-08-26 23:21:34 ....A 155648 Virusshare.00090/Packed.Win32.Katusha.o-ddc4a414ba1e098c384df98fbb320386a7d4aec7577f5b0513cf874300dd539c 2013-08-26 23:55:34 ....A 44032 Virusshare.00090/Packed.Win32.Katusha.o-dde38f83730a72dbd380510992b0fb1e3651edcee8c828dbe7e04e206aacbe21 2013-08-26 23:43:22 ....A 280064 Virusshare.00090/Packed.Win32.Katusha.o-de23f92df1e472c3e52c9e7ea59f0b041ac54ddea8096a53f02f613ca3202869 2013-08-26 23:22:02 ....A 184320 Virusshare.00090/Packed.Win32.Katusha.o-de58a64c2dfeae5744488f54bc449a7d0280742c0f6cc0b619713d732e10a5ee 2013-08-27 00:19:52 ....A 147456 Virusshare.00090/Packed.Win32.Katusha.o-de9a4f3856b7d9a3441dc737a8978be208ea556bd7af062794b4a9a853dbf5f4 2013-08-27 00:02:16 ....A 179712 Virusshare.00090/Packed.Win32.Katusha.o-def9842931285321118728ffff55c12d38494dbacc71e784eecc92ebe770ea68 2013-08-26 23:12:52 ....A 45568 Virusshare.00090/Packed.Win32.Katusha.o-df1c527292ff40193add60287283f593b103709806658527e094c236472acb5c 2013-08-26 23:02:54 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-df8716a627cb25209032bec1836ac34630efb96220442170534ba18ee516f6d1 2013-08-26 23:55:42 ....A 184320 Virusshare.00090/Packed.Win32.Katusha.o-dfd101b1684aba71d69f9c629529b909abebc0fef7b8fab7b4437bab33245b4b 2013-08-26 23:25:56 ....A 230400 Virusshare.00090/Packed.Win32.Katusha.o-e02a20ba197a51b53f0b3725e6eb521522087a8e9c482b2f9054de17f76eb4dd 2013-08-26 23:58:22 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-e054f7c7432453339656f1738cecdc3c46b449f268dd3580d7d2beb963fd0cca 2013-08-27 00:06:16 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-e05c9e18e560f11fcc6aa42488d49c2c170ae4f19f73ce7f2f6b10c143fa823c 2013-08-26 23:40:22 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-e06609f901c69cc74a3e3ed61bcae8fb5afc53d86d30bdee0748a07f0d68d165 2013-08-26 22:57:02 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-e0d0f48157fc3866dbbc39f50f1a03c7465dd04f3f4275f16406d91e767614ad 2013-08-26 23:04:18 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-e13dae70d4075b9953c24053fd40642bbd25ed2572004006a0ce0b22ffad1695 2013-08-27 00:10:44 ....A 188928 Virusshare.00090/Packed.Win32.Katusha.o-e1a9ad6e89b63809f3f8405b1978fae1089f48797451eead777e26ead36c0045 2013-08-26 23:28:28 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-e1aa8421152a57494a7cffc396a9bacade00d432806a353ab1ecbebca16aef45 2013-08-27 00:01:40 ....A 139264 Virusshare.00090/Packed.Win32.Katusha.o-e1b23c36d135db31cd8016ca05c3d9e688ea2b7c5ca4c6c99b222c9cd0792719 2013-08-26 23:54:50 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-e1b70fcae2b0dd480fa31426adceb99db3a4b75394710c7d616d9c1b0c025bca 2013-08-26 23:15:20 ....A 60416 Virusshare.00090/Packed.Win32.Katusha.o-e1fa2879450357dee4279519a948a3ee6964f8cc34c00f81490f17bf42d07cf2 2013-08-27 00:12:54 ....A 306688 Virusshare.00090/Packed.Win32.Katusha.o-e20aea1639fadb507ecaf1996536eefa05bdd7b1613fbe4b844735064b80466e 2013-08-26 23:02:16 ....A 241664 Virusshare.00090/Packed.Win32.Katusha.o-e21b7ae4309300ae756fb5b39fb1d1d635f32f64441da322f8b327f36ab373e4 2013-08-26 23:33:50 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-e22ab7f567b5e73ede053728739f5e01c7da1613f3e997dc6725702f3c7d5f6d 2013-08-26 23:54:28 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-e23fce6e72a929146e3a00c239408c8014790f0a73c30dec4b68e09525aa0c9c 2013-08-26 22:56:16 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-e2a05cd1da3504a8ebb9ceb12b864c9ccfcefcf98319dc6a4acf9abc38593452 2013-08-26 22:59:22 ....A 190976 Virusshare.00090/Packed.Win32.Katusha.o-e30584ec1fbbb698f43bf70707aaad99e28d66185551b00bfdadd438037d6ef8 2013-08-26 23:11:38 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-e343537704f2fa375099f1c2bb930d33516e958b4c84a3edf55714b2b8292dbb 2013-08-26 23:16:34 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-e4221501e2826472dd05b11d3ef0c63dd1d3cb7cd8399efc0bf27f160304782e 2013-08-26 23:37:34 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-e4c048289ec919ec2acce0278fcb93a558308efdd1ca96051bb1112e8386fa79 2013-08-27 00:13:38 ....A 147456 Virusshare.00090/Packed.Win32.Katusha.o-e5355e2d8e81e8e61b304909d03dbb76c0b60056c08538718fa9820ed06f43b7 2013-08-26 23:55:00 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-e5dde28ab0441b3696700da7c23f538285599c4030b0e43f4d99b21c2aab00de 2013-08-26 23:00:04 ....A 218624 Virusshare.00090/Packed.Win32.Katusha.o-e616d654c09e04e62cb41564ac2ab87c131602e6c719f8d911af0084ab7c8c4e 2013-08-27 00:03:44 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-e6574db8e3973c0002932b5da5f92cf2f210cf2940cd739b0e6ad1f7a97d26cd 2013-08-26 23:29:08 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-e65a13a864e85fb659de7fb0cf8871f3cf2b93755a3eec8a053a696be1c10376 2013-08-27 00:05:20 ....A 50184 Virusshare.00090/Packed.Win32.Katusha.o-e67514eeea1e1fd8ce9d2efe86349e4c4af21ef6e702f994ea6ac7ce9f5324b6 2013-08-26 23:21:10 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-e68f9f4bfe111c2398bfcb75273520135b876ca01c053432022dad9d637a0671 2013-08-27 00:09:16 ....A 230400 Virusshare.00090/Packed.Win32.Katusha.o-e6a28061c563092283b5679331f380f0670dadc2f5c1fd62160e65a8aae4bc54 2013-08-26 23:12:08 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-e6cc60b44879722e3882e8ec2bcde26c762221701c59345958d08b049f377a08 2013-08-26 23:16:20 ....A 188928 Virusshare.00090/Packed.Win32.Katusha.o-e707d8e709d2c494939907098cb59261fe1548ec55a5fc18c02720a072d1cc02 2013-08-27 00:20:10 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-e720dbeb39d70d9085ca1d86355aec77bd6761aa99295e7b54dced95f1c499ce 2013-08-26 23:19:54 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-e7e120db3e97551c8c720ad7e0cd3e1ce39045f34a343cb94364ea5cc9231466 2013-08-26 23:20:54 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-e848f72bef073b15e6286377d076c531ee67f899c3a4379958d0dd06d2d55cc3 2013-08-27 00:20:04 ....A 285184 Virusshare.00090/Packed.Win32.Katusha.o-e8af760e4b05cee5d5a8c97a82fc78f04c6ce4bed1e915c0bc00401cb2916111 2013-08-27 00:03:08 ....A 205304 Virusshare.00090/Packed.Win32.Katusha.o-e8cb681749b69b1c374041ea53fc797e77a5324531017bf157edd0d4be7aa275 2013-08-27 00:09:26 ....A 83456 Virusshare.00090/Packed.Win32.Katusha.o-e94670168ecc0d6e5fa7cdbe3fa6c384817d8f972c166c1146dba00f5e54cb0e 2013-08-26 23:15:24 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-e949b0f26b65e90e5f856b74002065a2d1107fec1e755fd97cb56d64bb758314 2013-08-26 23:35:58 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-e9f94c1c95f01c443acc1daed3b36d4e7d3acbf1aa3abcdabe82c3ca9f4e7be2 2013-08-26 23:33:14 ....A 63745 Virusshare.00090/Packed.Win32.Katusha.o-ea1fdbbbeed45a5abfaec25f6a781210947f11a446c341aae0eb2dff35a35eba 2013-08-27 00:12:52 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-ea21042796302f07f5baef1e054991c4850a670e54be413c7c5183fbd328a97d 2013-08-26 23:34:30 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-ea37e467a55698d90a1755989109ec4809de73ca15f6ce09041e8c16bcf6aa05 2013-08-27 00:04:30 ....A 112128 Virusshare.00090/Packed.Win32.Katusha.o-ea833eda8f3f26ab3d011cb48708caf2953747779885fcaaf8fdacb1e2ed0c4d 2013-08-26 23:28:02 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-eac38adc205271f3400f2e5141e3501e5050c83b6df8835cc91d0503b2b84e2d 2013-08-26 23:58:56 ....A 1441280 Virusshare.00090/Packed.Win32.Katusha.o-ead01e51d7f0917db553a7ef04074e884c0ec4b9be5d5fb93da26582bc2ef522 2013-08-26 23:47:30 ....A 188416 Virusshare.00090/Packed.Win32.Katusha.o-eb6652ce995a345308766a58336b2c75531f42c66f2e5109113eb6519c3729e7 2013-08-27 00:04:44 ....A 230912 Virusshare.00090/Packed.Win32.Katusha.o-eb8ea405e7fbde202df27756211e7682116406b4d9a48d9b1bfa1895b1697fe6 2013-08-26 23:00:06 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-eb9d3e0b3522dd2f88332e917c66ca1ecf2db1a5d248d9af38e5bd502de0055b 2013-08-26 23:43:22 ....A 40448 Virusshare.00090/Packed.Win32.Katusha.o-ec2322edca007f7e3ce3e2f40293251c100b89131bd428e28a0f0d5423c7e17c 2013-08-26 23:32:44 ....A 133632 Virusshare.00090/Packed.Win32.Katusha.o-ec68fe65ba154f6b0131757d6db5627b808f3f508d9cc42df1ec36d465cab0ad 2013-08-26 23:49:44 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-ec7dd94b196925c5ed1aebd8bb0e7a296f7aaf1054bae9e25fc00db22755a743 2013-08-27 00:07:00 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-ec811e5cd54c7f9f981d24a64d64a91b2b2a8a9bf5524415e86873c107f2b633 2013-08-26 23:07:04 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-ec9e5a2b4600cc4b15e145ee9ce813a9e514710c9f013291a8d936d303da4b1e 2013-08-27 00:07:06 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-ed53f65d7be4b90233046a5410e98fca9851e037628c88b50c22aa21811dd1af 2013-08-26 23:04:20 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-ed8039dcfe4f4f6bc8a1816a6e5ced33891d1b658f9933f59e50f07c7c6c688f 2013-08-27 00:16:18 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-ed938b1f8ab76b56ac558f6ce3c265ab8a65a7b83f30acc57685dbfe3d1aeabc 2013-08-26 23:52:34 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-ed9458200fe408b0d5daf66ecc5777beac4016c396fbeab38e4e7d75dcae6ce9 2013-08-27 00:15:28 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-ee07b6533c73a51d4f73e109a0b0e0a0e99a7093cee3ac18ca4ac1e699f1c440 2013-08-26 23:52:04 ....A 95744 Virusshare.00090/Packed.Win32.Katusha.o-ee0f57933e53909a148f4d0fe269d951d6cc1a03c9a304f2b393247d024f8008 2013-08-26 23:37:12 ....A 139264 Virusshare.00090/Packed.Win32.Katusha.o-ee5d59196397bd9da06ebe237d55867cba122345d72e0ec166209b5b115ba50a 2013-08-26 23:12:18 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-ee8dd2f87f9707e1fbb83c52d487f456a15751669f57e00eb2595edb014fb909 2013-08-26 23:01:22 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-eebcb85aad53c0897eab9cc6b32499990cf44794e222537c8aed80a7dc7220ad 2013-08-26 23:16:38 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-eee5639972c5ccc63ac2776ab5d3a2b1e637d9c9624f6904d3e3e491af0b30c9 2013-08-26 23:36:16 ....A 133120 Virusshare.00090/Packed.Win32.Katusha.o-ef06c8ed56eb276ff62c690c0ecc5ead7a1c7ccc08dbf299d3c5c780aa8bf8f5 2013-08-26 23:48:56 ....A 113664 Virusshare.00090/Packed.Win32.Katusha.o-ef06e4524ff5016e659d5b2d486d10d25d90064f3ead619be9c81ec8495d12b1 2013-08-27 00:13:28 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-ef2f00b208a9a05fee5fd7c6bd6cf2fe269cdc20a32ab1615cea3ed33438fb58 2013-08-26 23:14:36 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-ef63b2b3730c13c114d281c959e6c94f559464419797ca2a25123645e5433d47 2013-08-26 23:29:54 ....A 200704 Virusshare.00090/Packed.Win32.Katusha.o-efb87d127c2acdcf57d427d35be21b09a20be9a1de157015621efaa49b026c6d 2013-08-27 00:21:16 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-eff00ee40a051bb9c05dce92eec5acb25673928d9ce6bdb37f580c0f09beb46d 2013-08-26 23:43:06 ....A 171520 Virusshare.00090/Packed.Win32.Katusha.o-f045604353a811683299450999888ba5e7da08385d54b18434701fdc419af1d6 2013-08-26 23:28:44 ....A 241664 Virusshare.00090/Packed.Win32.Katusha.o-f04ba3bebebaf8eeeb1de757e9989a5f516b410f54e73fd09fe738f746996010 2013-08-26 23:07:46 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-f0babe1f1377e2b389340fe616932c66e85a2608384a63193313a713ec56d4d2 2013-08-26 23:19:42 ....A 253952 Virusshare.00090/Packed.Win32.Katusha.o-f0d131fc7df3d3394b524470222365f083c58d92f5c4b1bb09a289229105024b 2013-08-26 23:58:08 ....A 204800 Virusshare.00090/Packed.Win32.Katusha.o-f10a0e1800db1149c480066fe1cfdf20010f863dd3c49ac0523d2179c6691bb0 2013-08-26 23:53:12 ....A 253952 Virusshare.00090/Packed.Win32.Katusha.o-f157506f5e532ee38ee7b7eeba180058cd40486c89c86835c1e8eb419ecc88be 2013-08-27 00:09:34 ....A 401408 Virusshare.00090/Packed.Win32.Katusha.o-f168aa915b7464abbd5f1d10804db1268d753d6965a6d7dc4474f72139cb2493 2013-08-26 23:38:02 ....A 124416 Virusshare.00090/Packed.Win32.Katusha.o-f1bfd78a8ed88079e3a0e0efe875a2181090a0c8d828921616d7749f81b43799 2013-08-26 23:28:12 ....A 303104 Virusshare.00090/Packed.Win32.Katusha.o-f1dd9d436cf2423a59c6ecb78beada7eca2163ad12e1396a1a1738c56da6b690 2013-08-27 00:15:00 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-f1dde2f9de36d354d4c10381d086e7e93c27cb5ec9e161450188663b8ffc6ac0 2013-08-27 00:11:04 ....A 40448 Virusshare.00090/Packed.Win32.Katusha.o-f1e947ebaf94af020a05eaf8fa4398252255035a3f89cf54e256cab55bc0e9a0 2013-08-27 00:15:10 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-f213e9a87024f85b5c27d1ef58f427088ca297f639b486d08eaf0d6689ba244e 2013-08-26 23:14:38 ....A 2793472 Virusshare.00090/Packed.Win32.Katusha.o-f24e91a3f871967769761cff37ab45db8b5f14bd0fd453c5c3739a6a97a26161 2013-08-27 00:02:20 ....A 241664 Virusshare.00090/Packed.Win32.Katusha.o-f250d185db505347f98d1194467e52617352794f9333f7c10caf8f4497f1df42 2013-08-26 23:38:26 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-f3101392903d98be4724fd0df74f4d6ac7600f99fc760e51f0c52064053a667e 2013-08-26 23:40:44 ....A 151552 Virusshare.00090/Packed.Win32.Katusha.o-f32e4db9b21675ed5ccdad98d44d363a25559894dfd485166691900b398b33f9 2013-08-26 23:59:34 ....A 212992 Virusshare.00090/Packed.Win32.Katusha.o-f35afdc28a201ce0272d27f34cf2704296d585628d7b3491a217546a0a141654 2013-08-26 23:11:12 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-f3a2b2d97777e278e542741ed472247feebd29fbee910a8ae207477379880678 2013-08-27 00:09:12 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-f3d0ad1753131cdea7e4409de968429534ccce2341164f395ee90f04f0626f7f 2013-08-26 23:04:58 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-f3e29e8886f7dc9fced0ac817be4d1952a732a5c33eb543f913310d5d6de21ac 2013-08-26 23:00:22 ....A 208896 Virusshare.00090/Packed.Win32.Katusha.o-f41a50ec37e9936cc9b03cb744ad8b133ba407c00317fe7b7dab9391e6e8d904 2013-08-27 00:08:28 ....A 2125824 Virusshare.00090/Packed.Win32.Katusha.o-f43ea34aac3b64117a9ab34a5ae3bb430416af5570eb3ea6ce72b0c1f7f93f63 2013-08-26 23:17:26 ....A 122880 Virusshare.00090/Packed.Win32.Katusha.o-f4cc075d8ee0b56dbe46248b0f8b5940c0964803fd7f40ed34c1191537e889ef 2013-08-26 23:54:54 ....A 274432 Virusshare.00090/Packed.Win32.Katusha.o-f4fae8f6e7e0ee000a83e61261176dc5cc3c668ea17b0b4bf9fc7b23dacfe71c 2013-08-26 23:31:58 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-f53588af296e06f6a2fbc23bb31f7f007f11584426fc9680616c1469986da68e 2013-08-26 23:45:18 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-f5d0611b4b4462ec073acc582932bcf9c1cd1cbbcc3df71b3274737d8b6405fc 2013-08-26 23:51:38 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-f639ebe8724bbb1ced52f65e5218acadfb7c1809c9a1a84f9fcbe4f9ca9311da 2013-08-26 23:25:34 ....A 151552 Virusshare.00090/Packed.Win32.Katusha.o-f65e1f5e6cac7276fe53203d234db60f94c62fc39c0b9dfd5a6ff67ac71806c3 2013-08-26 23:29:04 ....A 125440 Virusshare.00090/Packed.Win32.Katusha.o-f679cdaa6e773f2b062e7de6891811fe0989e12d189f28a330496e5aacac7a02 2013-08-26 23:55:04 ....A 258048 Virusshare.00090/Packed.Win32.Katusha.o-f6f2bae03e29a9465aed0c3960c456fe284f3040cecfad724e83a18f1f9b51d5 2013-08-26 23:20:18 ....A 34816 Virusshare.00090/Packed.Win32.Katusha.o-f72139b630c2849b340559240ff2aef40babbad90594f179d34e401ca2813822 2013-08-26 23:45:00 ....A 1684480 Virusshare.00090/Packed.Win32.Katusha.o-f74519a05705d83199603db6a0ce08ca1d95fab5b96fb8cf297208b201c796f3 2013-08-26 23:05:26 ....A 82944 Virusshare.00090/Packed.Win32.Katusha.o-f7472b3ad0219ea72fa2644dfbbd1ceca7a3da468ff5a8464b2cddae96809346 2013-08-26 23:04:48 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-f77299214f9356a44e77ee9f18ce28b28bcb6acecbce247ead2d339dbf81d340 2013-08-26 23:27:48 ....A 198144 Virusshare.00090/Packed.Win32.Katusha.o-f77da168296be663919520725f678dcc7eff43b2403068413742839a98e62ee4 2013-08-27 00:01:34 ....A 221184 Virusshare.00090/Packed.Win32.Katusha.o-f789bda3c1cacdc2a4be0c83c2ab333a8b7f902337b5280bec0c410d321c67cc 2013-08-26 23:46:48 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-f7d4f4fed073d95d345db0416f09b1697c9e7f6de76449907757f146f4b6e980 2013-08-26 23:56:52 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-f7d578a2b73ce7e7445ae914f11b3ef23da6c719dfe78687a91298dd22f16197 2013-08-26 23:04:54 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-f7d7285923fa51ed3a8e25a931b19f195f1364e9c36772353591c366e56ba70d 2013-08-26 23:57:38 ....A 12288 Virusshare.00090/Packed.Win32.Katusha.o-f7eeb1e990f7edad0f3ff67b46e52fcaa7a2fa70634de5f9335e983e51c87a4d 2013-08-26 23:21:44 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-f86298f69ea9ca88dc80d01d78354f564bd12ef7dab7c9dd9d68fce4345ccf74 2013-08-26 23:01:08 ....A 241664 Virusshare.00090/Packed.Win32.Katusha.o-f8689ca591103446d76f82297600a08f1e909bc2174cf6445edb6949761d23a0 2013-08-27 00:13:52 ....A 245248 Virusshare.00090/Packed.Win32.Katusha.o-f86a0717f0da7f1861c91d6863450721626a4e884c14829470f18229abae7e48 2013-08-26 23:35:04 ....A 596992 Virusshare.00090/Packed.Win32.Katusha.o-f884df64a09a7ef359b176278fad7bfc2c67c3fdba691d61ffbc49dda72c4477 2013-08-26 23:38:10 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-f8948d348cf31621c62646e3147cae3ee41e4e26afa7c3798339d2217dfde842 2013-08-27 00:01:14 ....A 241664 Virusshare.00090/Packed.Win32.Katusha.o-f8c2d9b95ab4729792fb0175062c1b9232f618327aa8f5bccaefa1253e2b8749 2013-08-26 23:45:12 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-f8e2230365d25d67fe5c2be2afcb8eebac08d3ba2be8ab4e235a0929b69adb21 2013-08-26 23:26:30 ....A 107520 Virusshare.00090/Packed.Win32.Katusha.o-f8ef6b303ceeee9f21594dc380681cade1d44143f4629c8efe57d147bb7b089a 2013-08-26 23:59:12 ....A 184320 Virusshare.00090/Packed.Win32.Katusha.o-f9101007c0163f9741b23b6e24f4fa96cb0014a3e1e3814922d3c1be5def6f86 2013-08-26 23:16:22 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-f944abcff0919e91f0ad16ada8c449baadf3900047fe4dfe90e4c3ce9287a0cf 2013-08-26 23:49:02 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-f94ae49f4e56162b4d2d4234d2819d7340a3c9741e196de05da6f90ee9727eb9 2013-08-27 00:21:40 ....A 220672 Virusshare.00090/Packed.Win32.Katusha.o-f999e89f3d2799fe6a10be7181d8a553e7c0d0807606009666d7bf6684126da0 2013-08-26 23:16:04 ....A 270336 Virusshare.00090/Packed.Win32.Katusha.o-f9dedfb0ab2b0bd5ba6e22a2a0aa4537aa7f8bd4d7d15c3cf7eb5ea10a952d37 2013-08-26 23:07:16 ....A 253952 Virusshare.00090/Packed.Win32.Katusha.o-fa4d50b5d96f4193cf8857abc3167a642b94ecbeab0a01de4eaa758443b131ea 2013-08-27 00:02:08 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-fa86ec74c5cd2ec4452131754b30df32c8d492ecdbf48345e0e35110ee65bec4 2013-08-27 00:13:50 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-fa9e90de5eb9e7b7e74a46460f186660df683b238a5062cdfda996bd3efc9e63 2013-08-26 23:10:06 ....A 359936 Virusshare.00090/Packed.Win32.Katusha.o-faab904200f501fc8289df95b83246e25cfe66e549fa6c7287f0bff0a956e721 2013-08-26 23:38:18 ....A 27136 Virusshare.00090/Packed.Win32.Katusha.o-faff2152e7616ed0121309c311992da0d480ff4f3fedd2e2b110b87234b1107a 2013-08-27 00:22:06 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-fb47d8be6df5732206096470dd9f4205ecf84fa479f1e8a94bbf498b9cbcacaa 2013-08-26 23:53:16 ....A 241200 Virusshare.00090/Packed.Win32.Katusha.o-fb96825d907f32400d73e066343d914a0effbc17d4b0963d0c4763e3d6622527 2013-08-26 23:58:58 ....A 171008 Virusshare.00090/Packed.Win32.Katusha.o-fbc1b0695cc94a7b432a61da078a0b2e309ead7bcfd9c4ffcaa117430360fdbb 2013-08-26 23:33:04 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-fbfa5f3c4a2cfaf8d102c20a8700f079ff19f9730e96d341ae6b440a0dd88cc5 2013-08-27 00:04:46 ....A 262144 Virusshare.00090/Packed.Win32.Katusha.o-fbfae3c978ebdebdd332c18498f2c53357bdfa2b4cfa097fc2a17827e7959bb7 2013-08-26 23:52:36 ....A 52224 Virusshare.00090/Packed.Win32.Katusha.o-fbfc7a88d796dfb758aaa1b2c331bbcfab6b6b169383dd26546672c4efe73860 2013-08-26 23:17:42 ....A 184320 Virusshare.00090/Packed.Win32.Katusha.o-fc39bfa432daf122e9a35e156a1bffc01d8ea2a5e261580a13a96ac83b2d67b6 2013-08-26 23:53:18 ....A 147456 Virusshare.00090/Packed.Win32.Katusha.o-fcc2b23833a7b6c97f11212b93efe2a4316e625541692007648a5a2727bac47f 2013-08-26 23:32:24 ....A 128000 Virusshare.00090/Packed.Win32.Katusha.o-fcfc1d932147f568f655efc05ba7e1d9ddfa67d44ecf2d7924e8b2ef223c06ad 2013-08-27 00:07:44 ....A 151552 Virusshare.00090/Packed.Win32.Katusha.o-fd54f60a07b992d80e09457c4861db3220f55ddc7d44e6204bab82b625253845 2013-08-26 23:15:22 ....A 258048 Virusshare.00090/Packed.Win32.Katusha.o-fd874351ab8a71556905718cb1a7ed50a2a58f0446d3eccbaad221cbab730b60 2013-08-26 23:52:18 ....A 69126 Virusshare.00090/Packed.Win32.Katusha.o-fdc224e98f4624f216dffc4b831c9b0fa8669b1ddde1f797c9e16c3f8a7f68a5 2013-08-26 23:56:58 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-fdd18a299c390751b736872d497892b44c583648780e106caba5fc76c1bcb1de 2013-08-27 00:06:00 ....A 228352 Virusshare.00090/Packed.Win32.Katusha.o-fdf1c253cbe8ce7ad8c645c731834cda8348c9d37b5d04f0b0b65c6c9d92a883 2013-08-27 00:08:12 ....A 258048 Virusshare.00090/Packed.Win32.Katusha.o-fe0814d7f593b26d5407ec54ec1a3d48ae89ec3291cfbaf6a27bfd2644bfb4bc 2013-08-26 23:40:10 ....A 641536 Virusshare.00090/Packed.Win32.Katusha.o-fe2c28420d895c61ae6589e04198f71cd80f0e0853937f3e5075048855ce32be 2013-08-27 00:07:30 ....A 127488 Virusshare.00090/Packed.Win32.Katusha.o-fe3a531486d3eed6202b3e012c6ba37f62efa323acb618c0a02fae6a74955961 2013-08-26 23:14:24 ....A 159744 Virusshare.00090/Packed.Win32.Katusha.o-fe56742862a7da47f9a762c491c65f591b2a5c3072f8689845b73e7741471c92 2013-08-27 00:05:48 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-fe75479d1f771c39e935e522447fa0f0b1d487a6b7b3113878658ccad1fff94e 2013-08-26 23:50:22 ....A 104448 Virusshare.00090/Packed.Win32.Katusha.o-fea90880a118248b4001ce30461bd1e20c7aa48ccb8c5716deeeafd12ff1ec34 2013-08-26 23:45:30 ....A 126976 Virusshare.00090/Packed.Win32.Katusha.o-fea9b8e366db019af6a950d771d7e4e3240d5ccc8ccf8343d0490eae00020165 2013-08-26 23:06:06 ....A 129024 Virusshare.00090/Packed.Win32.Katusha.o-febd05717350360c9fcb4e473f1780feca733b0b47f0c2a3f20ff6f91637139c 2013-08-26 23:53:36 ....A 45056 Virusshare.00090/Packed.Win32.Katusha.o-feec3d881daef4b49714ea1968485094940c814aa2cb1529342c2d5d43f2240d 2013-08-26 23:31:54 ....A 366593 Virusshare.00090/Packed.Win32.Katusha.p-1cc49bf732e4e64f7829a1e27a43b93bf0050f88103e2ac6aa2acf0d214b5ad2 2013-08-26 23:51:44 ....A 132096 Virusshare.00090/Packed.Win32.Katusha.p-8133af1c7d0e7322c1c0748c74038926ec1089ce6915d6dbd8e646be746982d9 2013-08-26 23:22:02 ....A 354816 Virusshare.00090/Packed.Win32.Katusha.p-b700890ce39943a35509933c04949c9cf31e6ad9a3f351f4323389903fb77b66 2013-08-26 23:11:14 ....A 1146880 Virusshare.00090/Packed.Win32.Katusha.r-0338bb990e9e9655bb55d20ae605a13a36cfabc60be297eb8058d53958bbc157 2013-08-27 00:00:22 ....A 1001472 Virusshare.00090/Packed.Win32.Katusha.r-2a3d32e348936b15953395cf112d90a092a5ff847a1ef01ffa0c120831500a1a 2013-08-26 23:23:40 ....A 1187840 Virusshare.00090/Packed.Win32.Katusha.r-2fd46727622dd4d7825bb91d24a12069cd61cc45f5556ee112359c15e8eae6b3 2013-08-26 23:29:58 ....A 1226752 Virusshare.00090/Packed.Win32.Katusha.r-3458c01e0ff34bb0e76262103f859b735991fabde18bac72a8508596f918472d 2013-08-26 23:41:06 ....A 1226752 Virusshare.00090/Packed.Win32.Katusha.r-5dfe0573d0e8b0d1e25ae914be6cd3731e4dcd8ea79c00d74f3bfbff002952b4 2013-08-26 23:11:40 ....A 1007616 Virusshare.00090/Packed.Win32.Katusha.r-7604efb24f28ac3f281202288b1d7bec55e6db59c1431a1ac99f751dccff8a81 2013-08-26 23:50:14 ....A 991232 Virusshare.00090/Packed.Win32.Katusha.r-7ddcf64e82797e15067b77637547bbc763333075f6d34edd1d0fd80d9096a9bf 2013-08-26 23:25:04 ....A 977920 Virusshare.00090/Packed.Win32.Katusha.r-a12a0c74641d0886bac59ddad1f6982f074c56e6768488da26f5128584dfaff7 2013-08-26 23:04:46 ....A 1239040 Virusshare.00090/Packed.Win32.Katusha.r-a83d07f277c7179c719dffaad23dbc99b0d4b1130a6fdd981f540919e3729fb0 2013-08-26 23:14:30 ....A 1229824 Virusshare.00090/Packed.Win32.Katusha.r-a9ac9eeed25d1811c0bcf05af13abf09bb45dde5cb21cebb79445d964ffa832f 2013-08-26 23:24:10 ....A 998912 Virusshare.00090/Packed.Win32.Katusha.r-b1e38e573dd314d4b183bc52c236784f2798f900d99517f5734e62fc93d00243 2013-08-26 23:35:22 ....A 1015296 Virusshare.00090/Packed.Win32.Katusha.r-b4d815d73482b506369a8b55c04f78264d058f44505c8b0714614318bf051850 2013-08-26 23:54:20 ....A 977408 Virusshare.00090/Packed.Win32.Katusha.r-c75ccb6491855b8fcad90dd3609fc8e4ac62e447e4bf902404d95b0dbe17c412 2013-08-27 00:17:32 ....A 987136 Virusshare.00090/Packed.Win32.Katusha.r-d5714777cda66894c92b7929df7dc93f62bca9f71015a821c16afe8c45e5297a 2013-08-27 00:01:52 ....A 179468 Virusshare.00090/Packed.Win32.Katusha.r-e745ecc867712b581bebb7512c48301b7e64dd047e38f43cfff9c0c13498ad3e 2013-08-26 23:14:12 ....A 1133056 Virusshare.00090/Packed.Win32.Katusha.r-f4e88bb308fa59ff9702f2496220ac4766312699e5905ac943185798ef9a4c30 2013-08-27 00:21:14 ....A 960512 Virusshare.00090/Packed.Win32.Katusha.r-f9f2de111a8fa0ac1247b74c78dc3916fcd9a85f3e6452f7fa84a6af240a3c82 2013-08-26 23:24:08 ....A 1132032 Virusshare.00090/Packed.Win32.Katusha.r-ffd561781b589c4d204681f76e94d8ee02ad6862141e9b9f3a92eca4469e4198 2013-08-26 23:32:20 ....A 401408 Virusshare.00090/Packed.Win32.Katusha.x-064bf1ba656b4c8827a0b3c06639be99c65b72759e6f1688e9fab8426565a24b 2013-08-26 23:49:10 ....A 393216 Virusshare.00090/Packed.Win32.Katusha.x-0959e320887461790c3ce38c6676d72fc9fe78f8d9ed7ce3a9ec766c97070ad7 2013-08-26 23:41:50 ....A 475136 Virusshare.00090/Packed.Win32.Katusha.x-10834bc1bf719a672ff426631584a227d8d06172de746df723b3b00bf651ee1a 2013-08-26 23:57:58 ....A 450560 Virusshare.00090/Packed.Win32.Katusha.x-11aa08ede07576f5f40c9f24c1cfded21ae617bd31e7931c0b3c2e6511c194f2 2013-08-26 23:55:06 ....A 442368 Virusshare.00090/Packed.Win32.Katusha.x-120b6eb1b76696c1461d63f3ebcba064b0cbfc82de1dfbd72888676b1f03945e 2013-08-27 00:01:40 ....A 278156 Virusshare.00090/Packed.Win32.Katusha.x-167210099c8ff8b77102b0f09ac117de967d8b1c388bece2cc49b807247f2db7 2013-08-26 23:55:02 ....A 150477 Virusshare.00090/Packed.Win32.Katusha.x-1b88155c665d0a4e0250f91756e38baeac403e1685882035b2978ec4d5deedb6 2013-08-26 23:49:06 ....A 238953 Virusshare.00090/Packed.Win32.Katusha.x-2143158630db981f73af608b122adfe6a2a74437c2ea951fd0a1d5760351ca4a 2013-08-27 00:10:42 ....A 442368 Virusshare.00090/Packed.Win32.Katusha.x-23be6691b752099e8fd22d0f2035a33835a6cf8d664e0424326a31d39fc9eba2 2013-08-26 23:47:36 ....A 393216 Virusshare.00090/Packed.Win32.Katusha.x-312587bb7a26d5af68cd7168fe5f70b0f20857b96c065eeec3460350b2c864e6 2013-08-26 23:57:24 ....A 442368 Virusshare.00090/Packed.Win32.Katusha.x-317d955fe69a65d6f3b86d683c03604eac30ce1b9216c16531212d2dd74dac3d 2013-08-27 00:06:28 ....A 425984 Virusshare.00090/Packed.Win32.Katusha.x-341d9a4c2c1e5c0bfb1053ecb3cbef3cf7312d277bc3f6535abf80ad8969e530 2013-08-27 00:10:50 ....A 462848 Virusshare.00090/Packed.Win32.Katusha.x-342de9cc7c3ab7618a3a069efc6cc8b855e35d77aa9d6e5346635e6e7dc010ce 2013-08-26 23:58:08 ....A 512000 Virusshare.00090/Packed.Win32.Katusha.x-3635144a0bbf5cf99087114adcc03782f2c958534d2a823aaa68fa357ce09153 2013-08-27 00:07:16 ....A 446464 Virusshare.00090/Packed.Win32.Katusha.x-36692c11f4eac10e9554c044e6cb9b0181e0196aeeef4c87679534d56141142c 2013-08-26 23:44:22 ....A 483328 Virusshare.00090/Packed.Win32.Katusha.x-369b9de910ef4a92d49fb5a3576f36ce33eb22ec6536ccc7caeba34d73a2c23f 2013-08-26 23:15:34 ....A 438272 Virusshare.00090/Packed.Win32.Katusha.x-38525caf5f8dcafbf8d0a96a94c2966eb92d36bb71dd0f393458f98fd67a6857 2013-08-26 23:28:08 ....A 479232 Virusshare.00090/Packed.Win32.Katusha.x-3987cb3638f27d02ef9edf6027bcbb584547b3e21817f2719b53d54ea0c77396 2013-08-26 23:30:52 ....A 430080 Virusshare.00090/Packed.Win32.Katusha.x-3bd2c8a0122366df0502d1d5627bd8f759e540e665c8e3f4aaa819f95af4bd11 2013-08-26 23:18:46 ....A 430080 Virusshare.00090/Packed.Win32.Katusha.x-3de57353b2117f89e250f9f0e8f6d0578fbbde04f5e47de36837a9e273fa0306 2013-08-26 23:46:36 ....A 450560 Virusshare.00090/Packed.Win32.Katusha.x-3fabdb4d3447a94cc50525f6b4c8331e00a2f25fcf5c0fc4400ba8fa5ed1b16e 2013-08-26 23:23:48 ....A 417792 Virusshare.00090/Packed.Win32.Katusha.x-40221813a0ae69776d9c3e94b8eb22d76048551c3ba549c5612492ede2be0560 2013-08-26 23:03:18 ....A 425984 Virusshare.00090/Packed.Win32.Katusha.x-4625905e337599d244f4fb98144ba6958cd5170f2c052536d3a0c48df72d8cd6 2013-08-26 23:29:08 ....A 454656 Virusshare.00090/Packed.Win32.Katusha.x-478c0240eee9d00c6023b3f2cf355f90fe4d0eba5c7e06e5047ebd50ed3d51bd 2013-08-27 00:18:58 ....A 20491 Virusshare.00090/Packed.Win32.Katusha.x-4ba6ecd16ad97f7b81812795357ac1580f2daa3b22f15a8844af8ea9d78f34ad 2013-08-26 23:51:38 ....A 479232 Virusshare.00090/Packed.Win32.Katusha.x-4d4c22a1c2c96906afb3e523c3a60d29fe3ce1ccc3aec2c03f31b907bae0fde3 2013-08-27 00:01:30 ....A 462848 Virusshare.00090/Packed.Win32.Katusha.x-4e16c9652e3a74d2dc6c239f093c749f39154b2daee806af4dfcbe0f1fc35654 2013-08-26 23:12:52 ....A 454656 Virusshare.00090/Packed.Win32.Katusha.x-528e474e2fd9f7ad0aafe29541838ae6242d89028e09409bc955c1239f97f200 2013-08-27 00:04:44 ....A 454656 Virusshare.00090/Packed.Win32.Katusha.x-591cdeb17e12ba8afdf1dcfdbed4a8ec3cd6f98ef3e2ac6d6ed96b58a4e4cddb 2013-08-27 00:00:08 ....A 466944 Virusshare.00090/Packed.Win32.Katusha.x-598dc3b29ebb6656acee8e238138171990ef3cf7901b16d000109e80cfc1e11e 2013-08-26 23:12:38 ....A 454656 Virusshare.00090/Packed.Win32.Katusha.x-5d72c2554104d7f0b0999e2ff944eca37c976e1166599e4874dde3082b03589f 2013-08-26 23:46:16 ....A 442368 Virusshare.00090/Packed.Win32.Katusha.x-61f24189a8f43b7b14dbd7478a96537175ec94e0b03262d4104945772eeb8354 2013-08-27 00:02:36 ....A 466944 Virusshare.00090/Packed.Win32.Katusha.x-633fbfe914052cc9c2008449f7f4ac5d001a8082c2eca98ef20a75ae4ea137ea 2013-08-26 23:34:42 ....A 393216 Virusshare.00090/Packed.Win32.Katusha.x-6675952b0c1a23b72728ce1c9663939654eaabd7bf529817be708f8b3a998ad3 2013-08-27 00:02:02 ....A 442368 Virusshare.00090/Packed.Win32.Katusha.x-67e82c28641eac0266a50dfbf631d54182be5159954158558eba0f8616948070 2013-08-26 23:36:22 ....A 425984 Virusshare.00090/Packed.Win32.Katusha.x-689a4a122a667ab0cf63bb6dfb1df4e6b4778d0477a06ddc6805a25418b6cfde 2013-08-27 00:01:42 ....A 462848 Virusshare.00090/Packed.Win32.Katusha.x-734ea643e2bad0c5c3effb8ee738a73ce37479547a962a5a11559ad8d7b060ce 2013-08-26 23:57:24 ....A 434176 Virusshare.00090/Packed.Win32.Katusha.x-73e9140f1e8d246be2137dcd0f0e91058a7026cb9386c54f9692f8e41f31fdc9 2013-08-26 23:10:56 ....A 451622 Virusshare.00090/Packed.Win32.Katusha.x-779ecc6a70ee22957dfab1136902ab837757b2fee145970d738ed1b60d3efb9c 2013-08-27 00:07:26 ....A 458752 Virusshare.00090/Packed.Win32.Katusha.x-7bff96c90d765bdba1fe7bc2e5236f3ad1172cbc2cbfb8c7ba5c13d04d8fc724 2013-08-26 23:14:10 ....A 442368 Virusshare.00090/Packed.Win32.Katusha.x-8450506eba1c0acba6e5ff52e4ed6d5cc6a7afb217d19746edbab7318b93e5d6 2013-08-26 23:30:14 ....A 296077 Virusshare.00090/Packed.Win32.Katusha.x-847911ca6c02e9572c6f26a2e6fe0efb1d76994b4f06269c4d5a27cf36a9deef 2013-08-26 23:18:32 ....A 466944 Virusshare.00090/Packed.Win32.Katusha.x-884321f43b78f48b62103616428eb155eef9d9e3f86477c5e12f8fc54b11424d 2013-08-26 23:38:46 ....A 293849 Virusshare.00090/Packed.Win32.Katusha.x-8f6153b27f415e12660d2ba31df77686bf261d7bea666875a74d5c185d9296bc 2013-08-26 23:06:50 ....A 191388 Virusshare.00090/Packed.Win32.Katusha.x-92e7a70ad1ac51979e5be0566e2dfd9acb96362a0dd733b86423fa68d238d808 2013-08-26 23:13:52 ....A 425984 Virusshare.00090/Packed.Win32.Katusha.x-95e42de6b2d547dde57e8ce6dd675b5306e4b864bd1949e86de0ddb87b3e512a 2013-08-26 23:29:16 ....A 434176 Virusshare.00090/Packed.Win32.Katusha.x-95f749c134fba6e6a6fcdb9ede94d2f313990f7b8b0452ecc57066c9b2b53f3d 2013-08-26 23:25:42 ....A 512000 Virusshare.00090/Packed.Win32.Katusha.x-9732e3df3bdb469980929c1089c099813dfa86915764569d80b4ac07a08ce673 2013-08-27 00:09:34 ....A 544768 Virusshare.00090/Packed.Win32.Katusha.x-97bbed3a66c7fbb2cfe0de2e99cb8691912a8dd9fa3117b990dc4fbacf326c43 2013-08-27 00:08:36 ....A 430080 Virusshare.00090/Packed.Win32.Katusha.x-9d89e6c0e78a420832f91cf6e355a09596f50369d989f7c40f63211fbe1812c6 2013-08-26 23:51:14 ....A 413696 Virusshare.00090/Packed.Win32.Katusha.x-a1267f5cd796a22a63f2f97af29768359df6ac3280a4daba95f4798c6027e277 2013-08-27 00:14:36 ....A 442368 Virusshare.00090/Packed.Win32.Katusha.x-a16869f4e581b58557f3a83eeaf6d5df99cc8e53c9e465116b9c8059891fa11e 2013-08-26 23:31:44 ....A 483328 Virusshare.00090/Packed.Win32.Katusha.x-a1cb834bce43920f513d81b2f90bea2d86dd8c42911645f252190d0eaa1e31cc 2013-08-26 23:20:22 ....A 434176 Virusshare.00090/Packed.Win32.Katusha.x-a3e0b37955006a10211763ee79f616abb2c4db416d16093ea4f4347aba22de88 2013-08-27 00:04:26 ....A 442368 Virusshare.00090/Packed.Win32.Katusha.x-a4f7c7891439ef09026cc6cb4458f4b9c0712e512b53b3e28389e80c30f896e0 2013-08-26 23:27:48 ....A 442368 Virusshare.00090/Packed.Win32.Katusha.x-a8f05b430cc9232f623d71ac3b703f41cadb071d0fd6b05e27addadaabe539c6 2013-08-26 23:27:54 ....A 442368 Virusshare.00090/Packed.Win32.Katusha.x-a8f6944f66f990940eb8a50501fe16e4ed679c6016b7312f98a624e47a6ba43f 2013-08-26 23:44:22 ....A 503808 Virusshare.00090/Packed.Win32.Katusha.x-ab79095cd4a2ec2bc34b998488c9f4e84c3d7157586f10b5e3a33bae44b450d0 2013-08-27 00:00:38 ....A 520192 Virusshare.00090/Packed.Win32.Katusha.x-ae413055a97511282c6f00b380248a6e8af3f57461ae354c8bea34c99a329874 2013-08-26 23:43:02 ....A 36412 Virusshare.00090/Packed.Win32.Katusha.x-b22af42f700a7d82dfb6c7805fa0a1381364c64557d1ec53bbf63217d4b99076 2013-08-26 23:53:30 ....A 417792 Virusshare.00090/Packed.Win32.Katusha.x-b30fa2efe624b2715c53423a9bdacc39aecf81c174efe815034d8ce6f6f92335 2013-08-27 00:10:42 ....A 458752 Virusshare.00090/Packed.Win32.Katusha.x-b5c1781c67be0c9ee19438f16571f4b622dbf82631a6756b0fa7f8d524c34d35 2013-08-27 00:14:54 ....A 20491 Virusshare.00090/Packed.Win32.Katusha.x-b696f96b6fb2742b52651b9790a2b8855b965e1816d55301edea656518e9c377 2013-08-26 23:31:40 ....A 434176 Virusshare.00090/Packed.Win32.Katusha.x-b721190bdf47c2f5b25909d486c6a16d57089ce2c814c0671539de2e6f14d5fb 2013-08-26 22:56:52 ....A 100030 Virusshare.00090/Packed.Win32.Katusha.x-b906a7b23b437eb8b724c479006af11eaed5940c1ffc71d6aec02d78da7160f6 2013-08-26 23:48:52 ....A 466944 Virusshare.00090/Packed.Win32.Katusha.x-b9d4ec8404eddaad4ccbb48b641c134718c6dccdea4f4260ba14233006acd649 2013-08-26 23:13:42 ....A 405504 Virusshare.00090/Packed.Win32.Katusha.x-bad90f4491025c950ac18a1810f7c10f677d6ffe4154c07a71fc2640c9020c8a 2013-08-27 00:21:44 ....A 442368 Virusshare.00090/Packed.Win32.Katusha.x-beba263f9df25b7633ee4be0232f0b057a9982087a3ab97ea1216f0e0447a7bf 2013-08-26 23:55:24 ....A 442368 Virusshare.00090/Packed.Win32.Katusha.x-bfc2d11cf7cd85372efb7102cf482d869304b31b05949fc6bf2d3942b75f49e6 2013-08-26 23:00:48 ....A 256568 Virusshare.00090/Packed.Win32.Katusha.x-bfc40987c97b3b4b67c20fcb0e9b8ca6a808b77adccbcab1d2ba4d6a3ffccd4b 2013-08-26 23:29:26 ....A 454656 Virusshare.00090/Packed.Win32.Katusha.x-c135c0dceb2b5812386159e4238d8041cc05a5a14605040e4c1229a9ba3dfd0d 2013-08-26 23:45:00 ....A 442368 Virusshare.00090/Packed.Win32.Katusha.x-c16faca52d89faa60e2de70a761d0ed10c6d859bb058226bef50f2f84cde4a07 2013-08-26 23:32:20 ....A 173733 Virusshare.00090/Packed.Win32.Katusha.x-c176a7beb227a6c45d5d68c892033045b5d4b484a7ed917022612f316ea7e7bb 2013-08-26 23:56:24 ....A 138129 Virusshare.00090/Packed.Win32.Katusha.x-c49168916d022e2847229ee6fac4c0c5d0bee4e5a2965f14023573b6c3a04498 2013-08-27 00:20:06 ....A 131072 Virusshare.00090/Packed.Win32.Katusha.x-c4f1164d41ab15b510fc7e70e4dac04b8e99f74487e005a653907308c613972c 2013-08-26 23:58:06 ....A 434176 Virusshare.00090/Packed.Win32.Katusha.x-c55644d47950b981181dbe6e26d63c4015209850cf13a9bd440e404416ce3eb7 2013-08-26 23:11:24 ....A 458752 Virusshare.00090/Packed.Win32.Katusha.x-c5f8e729fff74310472773ae31c48a878b3406b08bb8b93c188cf3efe8a984a9 2013-08-27 00:15:44 ....A 105201 Virusshare.00090/Packed.Win32.Katusha.x-c87017e029068be643f20f0c370466805ac93676b1ce9adeddb4f6310e570c1b 2013-08-26 23:53:16 ....A 199477 Virusshare.00090/Packed.Win32.Katusha.x-c88e75bdabb2f8765096858086d474fd40859881a6c99cda7e3c39bd480ab32a 2013-08-27 00:15:12 ....A 434176 Virusshare.00090/Packed.Win32.Katusha.x-cb679290f66238e9f3092b68acd890d3cdeb664c5182af16e84e09978205978e 2013-08-26 23:06:50 ....A 475136 Virusshare.00090/Packed.Win32.Katusha.x-cb71a15c5aab0e57d554f39d8958f6066e2fc440498c932e5a7e5273312b7b36 2013-08-27 00:06:54 ....A 442368 Virusshare.00090/Packed.Win32.Katusha.x-ccb8dd781fc728003c821c324e685408078d83103dd1eb06526953499f644ade 2013-08-26 23:45:02 ....A 393216 Virusshare.00090/Packed.Win32.Katusha.x-cd8c2b25a1fa9bc78639034b94362e6741636d2f24680e125b19dc82166f3888 2013-08-26 23:56:50 ....A 274432 Virusshare.00090/Packed.Win32.Katusha.x-cde0feb575f85d2180e2fc090d711466bec873491f9c2fbb939345e903c6675b 2013-08-27 00:03:42 ....A 544768 Virusshare.00090/Packed.Win32.Katusha.x-ce8e5a02df2af01a8149b6500def72c726960eef158b48ea4c47271832e7f9e9 2013-08-27 00:19:16 ....A 434176 Virusshare.00090/Packed.Win32.Katusha.x-d137b91b5e043c6678d9a257fb0051d343582291e7a919147fcab0b1abfe026f 2013-08-26 23:22:34 ....A 397312 Virusshare.00090/Packed.Win32.Katusha.x-d14243eb035f58cbdcaa1e417eadc46ab3a21760a2560f5e66246b537c3bf44b 2013-08-26 23:18:10 ....A 425984 Virusshare.00090/Packed.Win32.Katusha.x-d1b621d736cc55a353dcaa04a1c4bdb4576bc5437685a648ef5bc89ab76b8ff8 2013-08-26 23:19:46 ....A 3371008 Virusshare.00090/Packed.Win32.Klone.af-1e96c02a1e51da3c170e5a44c7a66986d92fb2e38086089fd68b6ef2d491de46 2013-08-26 23:51:52 ....A 320894 Virusshare.00090/Packed.Win32.Klone.af-264cbb68dbd83fc7574311d279ec00266cfbcf9d888700a0c5c22ace465df34b 2013-08-26 23:21:20 ....A 398848 Virusshare.00090/Packed.Win32.Klone.af-4ede3ff0bacd5a5d26151b8daf81f9cbd7e80a67d4f13ce925cea7fc8c23f649 2013-08-26 23:34:48 ....A 519822 Virusshare.00090/Packed.Win32.Klone.af-b5c3ed196157b97328d1a0b67bb0ecfcac025d35cb521cfe9974de8a97367668 2013-08-26 23:36:42 ....A 777216 Virusshare.00090/Packed.Win32.Klone.af-bced3c590e7157815a6241bf35608dbdce9b5ddf6940c8c3852c947c882412cf 2013-08-26 23:39:10 ....A 436736 Virusshare.00090/Packed.Win32.Klone.af-c9f5eeba425548c2557636a98753bd4339b434249407dee8fe9dfb8addfe2053 2013-08-26 23:51:14 ....A 302080 Virusshare.00090/Packed.Win32.Klone.af-cff53eb19388d03ce2d434473d0f7837ade0f27dd08a3c0a2d1923c8ad1cf48d 2013-08-27 00:07:58 ....A 943297 Virusshare.00090/Packed.Win32.Klone.af-e34fbd55ac1478995ca3d58e076769380799a12f0d79427386a9e35bdddeb510 2013-08-26 23:11:00 ....A 1736704 Virusshare.00090/Packed.Win32.Klone.af-ed0a3545e283ef907dd412a0c0a30f921c54cdbbda50de19a2fbc97edba2c2a4 2013-08-27 00:02:28 ....A 48128 Virusshare.00090/Packed.Win32.Klone.af-fa10ca186bcdbfbafe440dc21b65e6f28fcb60e645076b6d977aa6dbb81e4711 2013-08-27 00:09:06 ....A 258048 Virusshare.00090/Packed.Win32.Klone.af-fbeb0fe38bd4ff412f879ddfea7c74dc8cd1eeb3e18d41bf39ae597ef9f4d96e 2013-08-26 23:27:10 ....A 780154 Virusshare.00090/Packed.Win32.Klone.af-fe18c30ac68b234e3f0db37761b29fd5aa6c168db2f8cd99a6396331dcd7b821 2013-08-26 23:31:54 ....A 549888 Virusshare.00090/Packed.Win32.Klone.ao-7e86efc70d6af656cbba9d8d28c8100b3e46f682921d7e64c54844982954bf99 2013-08-26 23:36:02 ....A 650752 Virusshare.00090/Packed.Win32.Klone.ao-a9a0e1f81df74021cb484115c48c57ba6bd2dcb8f2a719bab2004c193c7092ac 2013-08-26 22:59:50 ....A 867065 Virusshare.00090/Packed.Win32.Klone.ao-c21a36921f1982bd849357e78bbd13c9ca74540a6c0e029fa01df227305e4a32 2013-08-26 23:04:42 ....A 704512 Virusshare.00090/Packed.Win32.Klone.ao-d538a4def7d6619c615f632c03ca66c6299556125d03ff4b9d66f23c365a85d0 2013-08-26 23:50:14 ....A 654336 Virusshare.00090/Packed.Win32.Klone.ao-feedff113f8e2990d02c2ffcb3b05889c0558de73e278f689e2cfcbe78a2cea8 2013-08-27 00:11:32 ....A 220987 Virusshare.00090/Packed.Win32.Klone.ap-8e7804cc670c2e468ccfd7c593daf3916af9d1eb8194c66b07a8a30351d48f47 2013-08-26 23:41:16 ....A 3114736 Virusshare.00090/Packed.Win32.Klone.ar-b2607875ed0314e112b1b8732f8c528020211727aa0e64784c866e91cadc9435 2013-08-27 00:13:54 ....A 62976 Virusshare.00090/Packed.Win32.Klone.av-f738e00d5553542ecb8d3f65a5082868378c01473845612f6ef557a3cfaf7d42 2013-08-26 23:57:40 ....A 82785 Virusshare.00090/Packed.Win32.Klone.ba-0f731d2b3520800b89de9dd918e38e8d3474e8d023f08c3de43b139d946b51d4 2013-08-26 23:06:50 ....A 239649 Virusshare.00090/Packed.Win32.Klone.bn-0e62ec6725c56d594302ec2e59f2187ce3e0d602ebd708252c0d7fbcb87dee2c 2013-08-26 23:15:40 ....A 127142 Virusshare.00090/Packed.Win32.Klone.bn-2c6699dc88a4943978b0d9f6826a1060c4211aba603a5f4035c6ae1c0674c110 2013-08-27 00:12:00 ....A 503808 Virusshare.00090/Packed.Win32.Klone.bn-d20c92738a35e47a9550ab7710d9094f4f50a35a964ffdb7424a545234b140e8 2013-08-26 23:53:38 ....A 29599 Virusshare.00090/Packed.Win32.Klone.bp-f13e42b7e28b64575468e7c8d798c6b345666d82463a4daffa6a8774260d8a8d 2013-08-26 22:55:38 ....A 118707 Virusshare.00090/Packed.Win32.Klone.bp-fa2fe89ee8f5e0b4f3c1820db1d5f080bd1671092f367e4ecf0dbad46cef97de 2013-08-26 23:13:14 ....A 207360 Virusshare.00090/Packed.Win32.Klone.bq-03baf5471aeeca9b94e8851e3a51db4748c826d210b3b628097aca410ca929f6 2013-08-26 23:35:36 ....A 18403840 Virusshare.00090/Packed.Win32.Klone.bq-04853ac44456aa38de1785c81714221a093ce29995141207a760f622f3d4a19f 2013-08-26 23:22:26 ....A 655361 Virusshare.00090/Packed.Win32.Klone.bq-0b0c8438989169f4ba129a8ea073d1151580cd36e5d95574ba77b5aa666e3f0d 2013-08-26 23:24:16 ....A 286998 Virusshare.00090/Packed.Win32.Klone.bq-0bc82331ad3afa1ac5b2e182d44b6839d2732dd74e4630d4845a54685f6007c0 2013-08-27 00:01:16 ....A 422256 Virusshare.00090/Packed.Win32.Klone.bq-20881352c2d11ffa367e11fe1e6a942dd29b7e308b38ba784de902eb33016f8a 2013-08-27 00:14:00 ....A 757423 Virusshare.00090/Packed.Win32.Klone.bq-262780fa459414b90b71390d8996bf00925287c377c69e8db9c7581ce9fefd79 2013-08-26 23:15:38 ....A 174080 Virusshare.00090/Packed.Win32.Klone.bq-267806d7305996e2cd712f0228fa081eaf2ce7c245e2dad3ad591e318c878ba1 2013-08-26 23:42:04 ....A 18403840 Virusshare.00090/Packed.Win32.Klone.bq-2ac3100369bc6c163a86c33d890d03c577500b84f214a8f47350a86ef275769c 2013-08-26 22:57:58 ....A 180736 Virusshare.00090/Packed.Win32.Klone.bq-2ed5042f1e64e5fd629e127a02637183f4f6123b6ca2d19a2f132fb2b8753420 2013-08-26 23:03:00 ....A 95744 Virusshare.00090/Packed.Win32.Klone.bq-33efe0059947095366b68cb7126e06137af511a9bcebfadb78066129e6d635fc 2013-08-26 23:50:54 ....A 172032 Virusshare.00090/Packed.Win32.Klone.bq-353dc7c87299eeac4f59dcaaabd17e8705849b76de549b8802b99c3ede5e4ff9 2013-08-26 23:05:24 ....A 100864 Virusshare.00090/Packed.Win32.Klone.bq-3da90fa638232897b6b3e2d076f0c0e12e8b3763da6140505b52cb8a4f73b829 2013-08-27 00:10:06 ....A 76901 Virusshare.00090/Packed.Win32.Klone.bq-41127cdfb03d9096fd2a45880774cd40bf65211908e11bb50f5261b18ee815d2 2013-08-26 23:10:38 ....A 106496 Virusshare.00090/Packed.Win32.Klone.bq-424d9f390304b8b3e47237e37bff8b865f7e812190e0f2f733fd155d8917761a 2013-08-26 23:00:06 ....A 43506 Virusshare.00090/Packed.Win32.Klone.bq-453c233828778f181ef39270a42c9c040c54fae8d8a4d0ff35f93b1817e5df45 2013-08-26 23:07:18 ....A 169472 Virusshare.00090/Packed.Win32.Klone.bq-48d3f6bf07f3c247bb20ab9e48441bf03483f484d3064146ecdfbc91961d0ba2 2013-08-27 00:20:32 ....A 437248 Virusshare.00090/Packed.Win32.Klone.bq-4ae21c10dc8749bad525fa9537961bb62ad45125712aec88e87c75b18554f695 2013-08-26 23:51:40 ....A 181760 Virusshare.00090/Packed.Win32.Klone.bq-4c0ea7996f7968ba68acac89ce3e5368c809ad90556da7afb7cff0e59e16b9e4 2013-08-26 23:49:18 ....A 98816 Virusshare.00090/Packed.Win32.Klone.bq-4ce7f58ef8bc8b64bd6c6ae8c7df1e159c7d58f218f92309f9666d2405c041ae 2013-08-26 23:57:36 ....A 67584 Virusshare.00090/Packed.Win32.Klone.bq-519b53371248a0f25f897a69c53ecc0224c45cb6a3a17e8634675c0c3616c658 2013-08-26 23:28:28 ....A 98816 Virusshare.00090/Packed.Win32.Klone.bq-53c28549106711bb7f1ced787c2324a36bc19426253496286ebe629f38f27153 2013-08-26 23:38:34 ....A 182272 Virusshare.00090/Packed.Win32.Klone.bq-5969726d08261ad69d6c044bb539a5845ce343f1006cdb01982836595a1f7f07 2013-08-26 23:05:30 ....A 314034 Virusshare.00090/Packed.Win32.Klone.bq-5ae5ecba92af21a5fc075256551af9ec9e63dfb30e9e1b12613f749647248a8f 2013-08-27 00:04:46 ....A 174592 Virusshare.00090/Packed.Win32.Klone.bq-5b0392e83cda2f4edf6ad1637ed36bde71e559a986d986218015486de93fec0a 2013-08-26 23:20:28 ....A 186880 Virusshare.00090/Packed.Win32.Klone.bq-602a69dbd15bb049255dd05beb47b1b6ce322a6d1b255418b4ee6a0972d0db9e 2013-08-26 23:43:18 ....A 143360 Virusshare.00090/Packed.Win32.Klone.bq-65eaf8fdd069e5a2fe6fc81cb797dc4d54ee6e35a953af0b0d183bc48661f2ae 2013-08-26 23:08:14 ....A 166912 Virusshare.00090/Packed.Win32.Klone.bq-67085fb008ac0b15b52f7f7bec65869632709f9ce24f60e4e145c89b6a898254 2013-08-26 23:52:22 ....A 317952 Virusshare.00090/Packed.Win32.Klone.bq-68475948bc53e541136067ee3fa250878e29c4ac95c8bafd9396ec39abd71982 2013-08-26 23:35:48 ....A 23040 Virusshare.00090/Packed.Win32.Klone.bq-6963db02cbdecf224ac466d3d0b1f6cf77578f3566e727c7ee332bfdaddbffe9 2013-08-26 23:53:30 ....A 120320 Virusshare.00090/Packed.Win32.Klone.bq-6a755b1c8e1bc4b7a7df1b100edcb1dd20b17f00eb90ea217b6167f7f7ef4809 2013-08-26 23:44:18 ....A 180224 Virusshare.00090/Packed.Win32.Klone.bq-6ae11429c6780abec050aff2ba6b7306093ac3716f3a36da3135292bd68fa5ae 2013-08-26 23:08:32 ....A 119808 Virusshare.00090/Packed.Win32.Klone.bq-6f3168917ba83f6eb8770e0d002724733eeefb1b8b2f4d7f6b8dcf166cbc6f4c 2013-08-26 23:11:46 ....A 178688 Virusshare.00090/Packed.Win32.Klone.bq-77b7e30a06c6b02597eda9c1b1790b41e2992f43ebb613ac671557af97b0846a 2013-08-26 23:19:34 ....A 374023 Virusshare.00090/Packed.Win32.Klone.bq-82420d3bfb46336b4d436c9a04e3eec312f7934d253db60391ba48e10a12f5dd 2013-08-26 23:20:00 ....A 278528 Virusshare.00090/Packed.Win32.Klone.bq-82a6c4a8ac47dab24a7d5c2b7f3ecdd986fca5589be1248adc007252f88b32e5 2013-08-26 23:01:28 ....A 185856 Virusshare.00090/Packed.Win32.Klone.bq-88c1aed6f4049fa79329677e06e830e32a5558f2a7740337b6d0d26f18403727 2013-08-26 23:23:46 ....A 110592 Virusshare.00090/Packed.Win32.Klone.bq-8bd4ba96f7a0aa610100a65d0821d54733091a08efa1cce3899466d4b36463ca 2013-08-27 00:11:50 ....A 212224 Virusshare.00090/Packed.Win32.Klone.bq-90187f258db9694d0f17aa7407fbea7261c9a941fdc5de60c6f9d2895055d61d 2013-08-27 00:18:40 ....A 157184 Virusshare.00090/Packed.Win32.Klone.bq-90b4d062fa4f776a390016f00ca1161372e95b0e08ee47a00f2c6791c3623666 2013-08-26 23:41:52 ....A 280576 Virusshare.00090/Packed.Win32.Klone.bq-9bc0f0eea4ac193257f5e5ae750914ca2bf8d726ef9b727a55f8e76f161600d2 2013-08-26 23:26:48 ....A 213504 Virusshare.00090/Packed.Win32.Klone.bq-9e7f3b6bd5aae360fb6e605148bfc72e0c67d9303b340095daf348ff40b2d324 2013-08-26 23:44:38 ....A 82432 Virusshare.00090/Packed.Win32.Klone.bq-a00a5d99aef70de48c5292edbad93a1081fe0251d8cee7d3389d580a7154c136 2013-08-26 23:30:14 ....A 328704 Virusshare.00090/Packed.Win32.Klone.bq-a16527ba263ffeb378679b6d0d91586fc5784481aa6f70557ef6ec200a5b41b0 2013-08-26 23:04:14 ....A 178688 Virusshare.00090/Packed.Win32.Klone.bq-a1c217fde4cf6fb6dd15a56d67841056666adc5da5d8dd31b3d4b7eb1c9f6686 2013-08-26 23:00:54 ....A 148992 Virusshare.00090/Packed.Win32.Klone.bq-a242bc42d544b0f6f67f8039b132b3eb84707d194b6a4a20893f2ccff878a9fc 2013-08-26 23:27:42 ....A 181248 Virusshare.00090/Packed.Win32.Klone.bq-a29a9af8ab59d093a98193f3560ceea1f6347697d793c3d41113fbfb34df089a 2013-08-27 00:10:18 ....A 197632 Virusshare.00090/Packed.Win32.Klone.bq-a2b9c8ff9b8dd40d3d76f3c19e9bf7e70f0eb159a262a29b5f0dcdd4618ead00 2013-08-27 00:14:34 ....A 219136 Virusshare.00090/Packed.Win32.Klone.bq-a350f34cf95dc0ff1913c2b158249363611b1f550d7259302b2081cf8f1869db 2013-08-26 22:56:10 ....A 79360 Virusshare.00090/Packed.Win32.Klone.bq-a4cf2a397744f4306db9971193b5b0ee503573050e2e4d2d722c53864e72c4c3 2013-08-26 23:57:54 ....A 87040 Virusshare.00090/Packed.Win32.Klone.bq-a5b730c5523badf207e1b4def367d5f1ea7a5dc59a7133631c30028b12f0769a 2013-08-26 23:49:14 ....A 143360 Virusshare.00090/Packed.Win32.Klone.bq-a66a2b8e4878a0684f64f4c248f13f1e9b59db9485e9fcd220e36c91f6f68448 2013-08-26 23:11:24 ....A 211456 Virusshare.00090/Packed.Win32.Klone.bq-a91bd88d630df4239d58b0626d3dc1ceeaac80be7e77e49302ca964627039650 2013-08-26 23:53:08 ....A 276992 Virusshare.00090/Packed.Win32.Klone.bq-a95230f80f69ae1bc2b9d5abe8aa3c14e52ade34d537156b06d79017ff69d7e1 2013-08-27 00:07:42 ....A 172032 Virusshare.00090/Packed.Win32.Klone.bq-a9a9e6a4bdfd8dc498bd85d57170bf902b051b5a97e1493e2ff801e7cbc00987 2013-08-26 23:57:26 ....A 161280 Virusshare.00090/Packed.Win32.Klone.bq-a9c5674ee165f157fa43fad3597488943afc272f704591bca0e31edf2147c771 2013-08-26 23:21:00 ....A 105984 Virusshare.00090/Packed.Win32.Klone.bq-aa77dde59e7f71f9a2bd872a86e5ad4cebb0e50d1c0b40140c1a877b9daa37ac 2013-08-27 00:10:36 ....A 29464 Virusshare.00090/Packed.Win32.Klone.bq-aaeda47b007417557a299ba6374a4ee8d62e38e6cfddc8f82875e4d153d96ac4 2013-08-26 23:38:18 ....A 72704 Virusshare.00090/Packed.Win32.Klone.bq-ae3fd4c6ae9dbc0ace69df92f70f4a29e26b979e2988733f01a643227587a7e8 2013-08-26 23:50:48 ....A 111616 Virusshare.00090/Packed.Win32.Klone.bq-ae9ffbf23e6d17628d5f330eeb0355c6cd1d043b50ad11dd441bf126ce3ce0f4 2013-08-26 23:01:50 ....A 107008 Virusshare.00090/Packed.Win32.Klone.bq-aef545020e91a434a9b2ee7ba024500be56116da67e910cabcc6f08a0c19735c 2013-08-26 23:24:14 ....A 175104 Virusshare.00090/Packed.Win32.Klone.bq-af9977dae9dad5e35d2c813a3a76605aecded9599989b914113145e0930ea2f3 2013-08-26 23:47:04 ....A 230912 Virusshare.00090/Packed.Win32.Klone.bq-b07cb8a24075738cb99c129f7a3ce4dd7e6e9653035e95f18e7b83af9c105188 2013-08-26 23:53:54 ....A 81408 Virusshare.00090/Packed.Win32.Klone.bq-b1690abe57ed2caedd7a0da956f6b073f1251621a4334426f3315e09dfbd503b 2013-08-26 23:55:56 ....A 209408 Virusshare.00090/Packed.Win32.Klone.bq-b2061e0339be0288ee5de4e1582671acb2df9ad56405084aa4e1a023044eca8d 2013-08-26 23:00:30 ....A 168960 Virusshare.00090/Packed.Win32.Klone.bq-b2e05336a2b781c2cb7839c725ee25f8435ad852d4221c2564145396d7de6236 2013-08-26 23:55:20 ....A 95744 Virusshare.00090/Packed.Win32.Klone.bq-b77a963eec58a36078639d9990cb1b312917e3b340f774b28005e85ce6364262 2013-08-26 23:39:46 ....A 122368 Virusshare.00090/Packed.Win32.Klone.bq-b87f33083f67c9333adb4848e641b53493480fa789d1bd465464bc2fdd99dfe6 2013-08-26 23:37:22 ....A 181760 Virusshare.00090/Packed.Win32.Klone.bq-bb020f047eb252e1b0dd00cebb3790c4eece44d4d5e1fd8a5a165836677be0ab 2013-08-26 23:50:32 ....A 143872 Virusshare.00090/Packed.Win32.Klone.bq-bcf8f2a62accb97aa8b8e60756aea97c3a0cafda8a89fe5ad8a9f40df4ff9d6c 2013-08-26 23:29:34 ....A 260764 Virusshare.00090/Packed.Win32.Klone.bq-be2c93d71329e1ebfe22164089626c9e995140feb7bc0cea59d8e2449f86f62b 2013-08-26 23:37:04 ....A 56832 Virusshare.00090/Packed.Win32.Klone.bq-be729937b30ef2e83ab4d2debcecf1d40fad34726c796d7fe293749162a0e908 2013-08-26 23:09:40 ....A 143360 Virusshare.00090/Packed.Win32.Klone.bq-bf31bf123e3d2d4540af1ee0cc513ee977cfb2e3907ff3d2d46cb48f6dffc1df 2013-08-26 23:31:50 ....A 108544 Virusshare.00090/Packed.Win32.Klone.bq-bf4847730e1c07ba18b7a9556c4b2aead3f2f9e389c2ea82829a959ace036021 2013-08-26 22:56:44 ....A 162816 Virusshare.00090/Packed.Win32.Klone.bq-c069b3bc1920d34ff3ecc32adcf5560f08772eb05a24ff3f85d6cf6ea20e3a80 2013-08-26 23:13:28 ....A 138302 Virusshare.00090/Packed.Win32.Klone.bq-c189deb148d9eae495d3b39866f99e17ddee9ae970bd7426c58b9626a3b47ad3 2013-08-26 23:09:06 ....A 40454 Virusshare.00090/Packed.Win32.Klone.bq-c1d8e85d3815a632012f88da9d42e72ac74bba27a2e09cda1caeb6e9638ca6e7 2013-08-26 23:03:28 ....A 256322 Virusshare.00090/Packed.Win32.Klone.bq-c37d2540699f77c518566297a401391fce0e362f3933353d932cad048954d5cb 2013-08-26 23:29:36 ....A 108032 Virusshare.00090/Packed.Win32.Klone.bq-c5bcebe3ab2af4fab6a88839d42ac25f8322cc294fa3b526cb02c2cd807e222b 2013-08-26 23:22:12 ....A 1143136 Virusshare.00090/Packed.Win32.Klone.bq-c5e27e18434559ac6385abb902b4f370c5288d5c66da25ad8268a30a51ba2449 2013-08-27 00:01:06 ....A 336896 Virusshare.00090/Packed.Win32.Klone.bq-c83781db5b974df07580877d2d5028d45d07707ac5d90399d64943601c56dd03 2013-08-26 23:51:26 ....A 144896 Virusshare.00090/Packed.Win32.Klone.bq-c8e8be8513536930e9b3f34a10faead5bf1dc2a25988448d7515c5e929ed08ed 2013-08-27 00:10:28 ....A 1146704 Virusshare.00090/Packed.Win32.Klone.bq-cc0f092787831412248eb4f9336a49914a81e8272115a5af56ad6faf19c9906c 2013-08-26 23:11:28 ....A 208640 Virusshare.00090/Packed.Win32.Klone.bq-cf53b8c1eec2268536e2214be4fb6362b0cf07dc36ea4c43328cd62bddb8290e 2013-08-26 23:51:24 ....A 112640 Virusshare.00090/Packed.Win32.Klone.bq-cf6942652af168654d048d9e06be48d2e0e96387a916d2f71da9df200c5db765 2013-08-27 00:15:24 ....A 273460 Virusshare.00090/Packed.Win32.Klone.bq-d02205687763e2d550973ec33b39a692c7056555a0425b66f6fbb02cb2c86381 2013-08-26 23:59:40 ....A 103936 Virusshare.00090/Packed.Win32.Klone.bq-d4b05047eb14c8ef88294aa7a014a593f6ead9bfd5472f25062bd0a1766d8af3 2013-08-27 00:10:26 ....A 1277952 Virusshare.00090/Packed.Win32.Klone.bq-d536ece4f56ccb2f976b399128c832df4b3a9f3a1d2328032e5d07a32a5ea16e 2013-08-26 23:11:24 ....A 148992 Virusshare.00090/Packed.Win32.Klone.bq-d6f17e6f0195967f78804da1b6b288b5d3351faee91168a4acc129182c7cad32 2013-08-26 23:45:48 ....A 112640 Virusshare.00090/Packed.Win32.Klone.bq-d98fff12f999c37cc904ca71b3e0b42831ca41091dcd4d4b966e723a4600115f 2013-08-26 23:28:34 ....A 177664 Virusshare.00090/Packed.Win32.Klone.bq-da5e4eed7dcc5e28004472b60ec8d1c35c08469769db4860b64067dff668481d 2013-08-26 23:51:08 ....A 209152 Virusshare.00090/Packed.Win32.Klone.bq-e01f4e1907ec19d55c72ad8ca81ee2c9d29f9d005d36f89544479b3512d5f95a 2013-08-26 23:45:06 ....A 81408 Virusshare.00090/Packed.Win32.Klone.bq-e0ff1d6d75089f4323e5a57a1b020909f2e8b087bdcb7aeabaf38a3af0a8ab76 2013-08-26 23:43:42 ....A 6050304 Virusshare.00090/Packed.Win32.Klone.bq-e49558ee924e869be206edd37abc15fd40bdbd0d29db449d0276c839b8763371 2013-08-27 00:02:00 ....A 103473 Virusshare.00090/Packed.Win32.Klone.bq-e5f61fbe3cdf1fe1540bc139830bb17d5f5129dd1b6ce89fdaaf62b6b6608d34 2013-08-26 23:05:24 ....A 84480 Virusshare.00090/Packed.Win32.Klone.bq-e63e605f4e92e984c14213fc3db238378e61655c1578f5a4d782e1d1cbb68c57 2013-08-26 23:45:18 ....A 198964 Virusshare.00090/Packed.Win32.Klone.bq-e79ca9e3366dd021ef607d3558db485809ed1142f07eab1e8e7f7d18ce372f73 2013-08-26 23:17:02 ....A 175104 Virusshare.00090/Packed.Win32.Klone.bq-e7c42052e9c4620d8146ca1f0c7905a5c8cf33eb817a46358da1c4223becdfc6 2013-08-26 23:00:32 ....A 165888 Virusshare.00090/Packed.Win32.Klone.bq-ed1bb4e6bfa0ef8108cedf7bfcf4e060ad3054c38d9c71c04dea27c43d13f189 2013-08-27 00:08:10 ....A 162304 Virusshare.00090/Packed.Win32.Klone.bq-ed788fb2f54be109f3deda6724fb02120cee3a8ebb8462e7f0d171a463fa49b8 2013-08-26 23:13:42 ....A 273456 Virusshare.00090/Packed.Win32.Klone.bq-f2a7e76959f44a9013c4efd788f2e6edb2e9ce8791961aa8173a1715c7938b38 2013-08-26 23:49:40 ....A 169472 Virusshare.00090/Packed.Win32.Klone.bq-f56fb77853a6e04a7470d638dcd5bb4209d1eae4d5ab79ba1781113f05a20c19 2013-08-26 23:41:58 ....A 263680 Virusshare.00090/Packed.Win32.Klone.bq-fb16320667c4e18aea4ddbf92890f9989e61c55aa706a27d3d178b671d05c35e 2013-08-27 00:04:24 ....A 61197 Virusshare.00090/Packed.Win32.Klone.bq-fd2278b5bd8e58ba7a681f359611f48e45f257e18cacf7c2b947255cb1ccf320 2013-08-26 23:49:12 ....A 69120 Virusshare.00090/Packed.Win32.Klone.bq-fd373a2a34e5e5b384814ed373ee63ef364f4aabbc2a396f30891a2d0ac0cc07 2013-08-26 23:18:30 ....A 186368 Virusshare.00090/Packed.Win32.Klone.bq-fd3e80f9904a32b66116af63bbada5564df3328e793b48e1f0a7a483e61fdd40 2013-08-26 23:51:16 ....A 116224 Virusshare.00090/Packed.Win32.Klone.bq-fdf598f8595f70a79cf0c3d831d17788fcfbed0895e9a4dd81885673f653ec72 2013-08-26 23:35:10 ....A 1155072 Virusshare.00090/Packed.Win32.Klone.br-3882fbadf5cb6a70353b1be3571854388ddc8af66fb308193b248694ac1c0ec6 2013-08-26 23:56:42 ....A 1154537 Virusshare.00090/Packed.Win32.Klone.br-4d2c6bc92ab46caa787eca0d164aa1cef969cb3c5eeb7a68b0f6d65e02d91a8e 2013-08-26 23:41:18 ....A 123699 Virusshare.00090/Packed.Win32.Klone.br-b63b4c4ebd705bad0b60e92424649c2312beb18522fc353415adf71700f888fb 2013-08-27 00:07:54 ....A 1154603 Virusshare.00090/Packed.Win32.Klone.br-c5cfc6161baae6b427000725c3611e6f9730e49d0dde3dae0d19da11eb433880 2013-08-26 22:59:02 ....A 1154849 Virusshare.00090/Packed.Win32.Klone.br-f5c1ff21237d13fb9ebd1968a9753e990f3614d6a641ed5d24815f94fe9a44b1 2013-08-26 23:42:48 ....A 1076731 Virusshare.00090/Packed.Win32.Klone.br-fe20547bf34562d4de17a578b2fc2330d8f06c5f00ae513344bd3bcb0615087c 2013-08-27 00:20:30 ....A 1154602 Virusshare.00090/Packed.Win32.Klone.br-fe2c97cc1fa2d5682c3b13c1be87a2dcb2c20bbc267b54bcaa2db6b6584b9bcf 2013-08-26 23:59:56 ....A 42022 Virusshare.00090/Packed.Win32.Klone.bu-9524b8d3c45ce16d81a90b719ffde7fb6468dbac5d0cbcefc711e370512e445d 2013-08-26 23:16:18 ....A 1024512 Virusshare.00090/Packed.Win32.Klone.bw-23a98fffb19abe08c730dc93b36d781733dfc52f9d94bd61a97150142967da28 2013-08-26 23:08:48 ....A 1197377 Virusshare.00090/Packed.Win32.Klone.bw-5d71fc150ab85998a6a3eef227c6b08b61c6bf6ae90cd4e18ebd764616681a3a 2013-08-26 23:32:44 ....A 318464 Virusshare.00090/Packed.Win32.Klone.bw-f99b1a6419fa0c2589aade3b8c97052b45b1b3eac06376ef9cdf17055bb986ea 2013-08-26 23:49:10 ....A 138752 Virusshare.00090/Packed.Win32.Klone.bz-24673625b4aa5286be597fe4a05030c36ca3f794a09b8d75719557c012742c9a 2013-08-26 23:02:46 ....A 138752 Virusshare.00090/Packed.Win32.Klone.bz-406e6ce140c9a6b4f25b959f70878595e1f23df94471610876c7847ee6717a6a 2013-08-27 00:14:44 ....A 138752 Virusshare.00090/Packed.Win32.Klone.bz-4299b8c08f1ead4928b0fdbeee074a4f3989b13614ba78a7497d153a250f5d52 2013-08-27 00:21:04 ....A 138752 Virusshare.00090/Packed.Win32.Klone.bz-455776b96ab205636241c1c4d76d2dade3dee17742d55937ac1774b1b5c287b5 2013-08-26 23:46:02 ....A 138752 Virusshare.00090/Packed.Win32.Klone.bz-6d41016f5f3736c395b7dbe2afbab252227f662e9eed9634f774b9f92158be3a 2013-08-26 23:48:56 ....A 138752 Virusshare.00090/Packed.Win32.Klone.bz-93a427ab2132c6739b802a75fb4c682e5f0ed5834fe052c57cae98fb362626d0 2013-08-26 23:57:06 ....A 138752 Virusshare.00090/Packed.Win32.Klone.bz-a0e0172342310f43619f5efc249b2d6c42de0a78b44a0129fa78c08b6f0898af 2013-08-27 00:06:56 ....A 192512 Virusshare.00090/Packed.Win32.Klone.bz-a99bddad32fb35092579f65ec3b4b8f4f76c68d3f735051ee4a3d1f72080857a 2013-08-26 23:50:50 ....A 138752 Virusshare.00090/Packed.Win32.Klone.bz-ac69f47438534ae972ec57c222a2b16b592d7b5c17c4f19a306a2a5ba891fdf2 2013-08-26 22:59:52 ....A 192512 Virusshare.00090/Packed.Win32.Klone.bz-b24da9e0218223d91f98e42cc23a68df878845db43f7381a036ed32b3d1b944f 2013-08-26 23:33:02 ....A 138752 Virusshare.00090/Packed.Win32.Klone.bz-c277fdc4aea1daec43091fcd7aa12cbccd9b6abbf9309ce876673d9c74150754 2013-08-27 00:17:26 ....A 138752 Virusshare.00090/Packed.Win32.Klone.bz-c7732f7bee1f3b5e9e8d68db8ea8303291463201030d54d01328f6304b4fad30 2013-08-26 23:46:14 ....A 138752 Virusshare.00090/Packed.Win32.Klone.bz-d03d8a048a5dd6ffac918daeed7cf1d9e4d4b1bf9a8c86f304e4421fd41fa8ba 2013-08-26 23:54:00 ....A 138752 Virusshare.00090/Packed.Win32.Klone.bz-e6988f0ca84fe2e0247a288bace3ef625be83c6f101d86f2bbf98cfab1fbf47d 2013-08-27 00:00:56 ....A 319488 Virusshare.00090/Packed.Win32.Klone.d-139616a414202a8c6f6e69b4df299c57ba60c41aaf5940e3efa837eb3bf47c2f 2013-08-26 23:04:56 ....A 83730 Virusshare.00090/Packed.Win32.Klone.d-2a2176698450d66fbe94fcfa5d9810f0b16da4c4fe7b44943e2099748195b4ae 2013-08-26 23:31:56 ....A 475136 Virusshare.00090/Packed.Win32.Klone.d-2efd1bcb7b7ffc42b039504cc05c79f6199cb486fa690f2c45d3683e1279c378 2013-08-26 23:15:30 ....A 41476 Virusshare.00090/Packed.Win32.Klone.d-375315385871e928cd4c46f9a3a1dc233ee76658f702525044c089ca841d8e83 2013-08-26 23:59:38 ....A 94980 Virusshare.00090/Packed.Win32.Klone.d-776d74ca634a07dd78c6b5a9e44be18083d334b679a99d02d9c3f8f86da7d6c1 2013-08-26 23:08:48 ....A 444928 Virusshare.00090/Packed.Win32.Klone.d-815d742c07b8d1f577680428561c3b6f99542ccf10fd8506e97aceee7eac39f7 2013-08-26 23:10:56 ....A 752128 Virusshare.00090/Packed.Win32.Klone.d-c2118528f351178c6894c65ae0e6e6a910f7c155964d5d657d16854fa45b0ed1 2013-08-26 23:01:48 ....A 433664 Virusshare.00090/Packed.Win32.Klone.d-e35ccec371fbb317edcc5e44c6bd56b1e6375ee5e36bb039b71a53a9de015de4 2013-08-26 23:22:06 ....A 509440 Virusshare.00090/Packed.Win32.Klone.d-f18b2a84b29ae5eb9cb15d1b820d38ce3604e70d8451c4ea7940e8480cb90eb3 2013-08-26 23:56:24 ....A 53248 Virusshare.00090/Packed.Win32.Klone.g-5a7018feb16e3b92d142f22a5f6228dfafe3ed76e9aef3bf575ae58f980250fd 2013-08-26 23:16:40 ....A 22072 Virusshare.00090/Packed.Win32.Klone.i-2eb17b3f1e06e39aa4f1aad7a7f4ae5154f63cb74049d2b84449f10a734267c4 2013-08-26 23:51:50 ....A 20992 Virusshare.00090/Packed.Win32.Klone.i-a5218222997a3e54d1695f31085ed8cf4cf189c1fb47a498333575e586264671 2013-08-26 23:04:38 ....A 19512 Virusshare.00090/Packed.Win32.Klone.i-cdf184defc0724706d933d1eb0b955f1755d9a84c72861cfca8b9814e1ba9fe6 2013-08-26 23:02:54 ....A 22584 Virusshare.00090/Packed.Win32.Klone.i-df4a0d0fe7f5ce91224873c185f0032dd237bf828d3260f9fb3458a02036ca61 2013-08-26 23:10:18 ....A 20992 Virusshare.00090/Packed.Win32.Klone.i-f356780f15c2ab809d74b72084f7a7332bb206afc529637065d191fa847c1360 2013-08-27 00:19:20 ....A 20536 Virusshare.00090/Packed.Win32.Klone.i-f72b33a7504692d99d0f5f3092979e920a5c8b3c09f15d2c770663429d68305c 2013-08-26 23:21:02 ....A 20480 Virusshare.00090/Packed.Win32.Klone.i-fb5251bddca200a234c0c9a971bd02327cba838c535a55bf7c00e6b1d03f7dbb 2013-08-26 23:31:00 ....A 131604 Virusshare.00090/Packed.Win32.Klone.j-516e73d408f40b9c02f087f37ae602a452e93f49dc59c570ce7b4604a83362f2 2013-08-26 23:21:42 ....A 189972 Virusshare.00090/Packed.Win32.Klone.j-fc4ef468819e14361dca5ee2648accc3e839b428499646d7715e37154ede7d73 2013-08-26 23:16:50 ....A 46592 Virusshare.00090/Packed.Win32.Koblu.a-1f5158d0e96918a0bcd9d5e3baab88776ac751377856cdc2757e6b14c71d21fb 2013-08-26 23:37:02 ....A 45056 Virusshare.00090/Packed.Win32.Koblu.a-3c390f9a7a5bd1ca60dbb2172fd8db3c2a88b95f0a1b407e5fe5b3872ad37a37 2013-08-26 23:52:14 ....A 48128 Virusshare.00090/Packed.Win32.Koblu.a-635a3a06b0d71864df9bbf47dd20383766bcf9016201600f3c5953c34660491b 2013-08-26 23:54:34 ....A 34816 Virusshare.00090/Packed.Win32.Koblu.b-1e0968b1f773d7f72ad779c9ddd3d07b2570d83f214a3a1b33d239ab54874e5d 2013-08-26 23:56:12 ....A 176640 Virusshare.00090/Packed.Win32.Koblu.b-2576aa0c63f62e1fc44e432419cf794950daffb4354e43360e3f22e279fb64ae 2013-08-26 23:15:48 ....A 173568 Virusshare.00090/Packed.Win32.Koblu.b-3a3592dfd194ac2817c0b8fbfd55c6537d81312d7b8d07cc81ae59b4cde14717 2013-08-27 00:17:34 ....A 183631 Virusshare.00090/Packed.Win32.Koblu.b-51bfde833cfe52be60132d6927e7f236147f6b319e300b5911523c52625f0c36 2013-08-26 23:37:02 ....A 124416 Virusshare.00090/Packed.Win32.Koblu.b-5ad8ab21338a4e2d4f77538f9e7dccb8faf3245f9e0084ee972f58451c1674b4 2013-08-26 23:39:02 ....A 174080 Virusshare.00090/Packed.Win32.Koblu.b-63bbaa0adb6f8ae24aa36ced5e071204e7189f0f33586c7bcfd17c3786055d9f 2013-08-27 00:20:54 ....A 236236 Virusshare.00090/Packed.Win32.Koblu.b-7337f3f8284ee0afc1a848c190ef8ff95613e77c2525985e745e04c9960f08c3 2013-08-26 23:23:18 ....A 260608 Virusshare.00090/Packed.Win32.Koblu.b-84e872ed652ccfbab2b0d5af752ac4d03ed8c9b1376601a6b098b59e41ec44c4 2013-08-26 23:17:48 ....A 428269 Virusshare.00090/Packed.Win32.Koblu.b-985a196d570c6f7c524495d730ac95cff8e7774f014bacce0c7e635317fb48e0 2013-08-26 23:25:30 ....A 193536 Virusshare.00090/Packed.Win32.Koblu.b-e06d57a50eb4d87e1ff78ba76751884a2b17e0252097ceb6f0721d912c1fc800 2013-08-26 23:24:44 ....A 124416 Virusshare.00090/Packed.Win32.Koblu.c-193ce07f28bc2be381d377ee55925588cb1036e041d4b1f9af472d517559a734 2013-08-27 00:07:14 ....A 124928 Virusshare.00090/Packed.Win32.Koblu.c-1f9a3b6a277aeb2e48126166e3492f095b99511dc444a0796a73cc23f970251e 2013-08-26 23:20:34 ....A 122368 Virusshare.00090/Packed.Win32.Koblu.c-2e5a7fc45553be723cab20c8b2e41d0852932647edf46e882fa95ce21652525e 2013-08-26 23:05:02 ....A 122368 Virusshare.00090/Packed.Win32.Koblu.c-53d94177a7a26268f954316dcd6dbecdda555040f27a16c802f3b89708cfea56 2013-08-26 23:18:20 ....A 122880 Virusshare.00090/Packed.Win32.Koblu.c-584a3cf4a1576f4717372a67ef3c9b5e1da82a53d297ebe891702c18c9e8784a 2013-08-27 00:10:08 ....A 124416 Virusshare.00090/Packed.Win32.Koblu.c-5cadb38410c07b66dbb749d2e023e27544f07d1a842d962bff536a8df279ade2 2013-08-26 23:24:24 ....A 139776 Virusshare.00090/Packed.Win32.Koblu.c-6372b9b00fff8876905616baf75b054625d7ebc829af628a6cc953508de74c32 2013-08-26 23:07:54 ....A 124416 Virusshare.00090/Packed.Win32.Koblu.c-6917384dda0f55631c9b61aaa4ed5bae6c5fe160bb142383f83732023369aa5a 2013-08-26 23:26:20 ....A 121856 Virusshare.00090/Packed.Win32.Koblu.c-6cb5b54a1860c3e0914352efe1cde34069191982bacde5016d20fbd04bd253b6 2013-08-27 00:05:46 ....A 122368 Virusshare.00090/Packed.Win32.Koblu.c-7fcc61607b0415ae3507f05da84760c8e5189dd0609be07b3543ac5bb5a9e71a 2013-08-26 23:16:00 ....A 129536 Virusshare.00090/Packed.Win32.Koblu.c-a0070241768c5b668242bb33d7fb12dd2803b1d2baf8eac948d738851bcf2195 2013-08-26 23:03:06 ....A 155648 Virusshare.00090/Packed.Win32.Koblu.c-afab711452bd2e6f2cef237c8d7186e6957c8b4ad8222976321962a8716c254e 2013-08-27 00:21:58 ....A 43496 Virusshare.00090/Packed.Win32.Koblu.d-511a0c96aa3981be2fb1c00c3e9559e6ea14295e21a4ada544cf0ab148ebd3ba 2013-08-26 23:38:18 ....A 148480 Virusshare.00090/Packed.Win32.Krap.ae-07528718b79b3e901e1dd69baec9e4d94ab9ff5175b3a563f2ec4d313172c0af 2013-08-26 23:39:16 ....A 146944 Virusshare.00090/Packed.Win32.Krap.ae-0b90ff1ac613cbe1d66bc531e578239c2c8567d8bf9b9842211462d1cdca91e3 2013-08-26 23:22:32 ....A 102912 Virusshare.00090/Packed.Win32.Krap.ae-1b447f4f7e82b9a873dd3640767b62cadafc1bd8befb7e0205e4ed57c36b73a1 2013-08-27 00:04:54 ....A 156672 Virusshare.00090/Packed.Win32.Krap.ae-1b991a3c6e01252d9b5f394fce0d7974206f0223edfe3cc4cca3c5885517d4a1 2013-08-26 23:34:34 ....A 167936 Virusshare.00090/Packed.Win32.Krap.ae-1d11995dbacad011fa3fca1b6c3cd3049fb47056ef96d4f9fd7c3dfbd513e088 2013-08-27 00:17:14 ....A 227844 Virusshare.00090/Packed.Win32.Krap.ae-200bd0e8251dd6c1c280f0dd39c258b28803699161788a35bef8d8ba6bd36759 2013-08-27 00:05:04 ....A 152576 Virusshare.00090/Packed.Win32.Krap.ae-218053abf7ce467e6ade323997ffca61dfb6cadc1d3372dd64b75349c61e620d 2013-08-26 23:37:40 ....A 89604 Virusshare.00090/Packed.Win32.Krap.ae-2c6acceb28012180abe0126d843fdf105778b9a4488e2e841b768d0c03e98339 2013-08-26 23:33:40 ....A 1219584 Virusshare.00090/Packed.Win32.Krap.ae-3358b303a1624a085fa4714899ef0c2644fec0d2cc567c9da62fd5f65bdc9690 2013-08-26 23:13:10 ....A 172032 Virusshare.00090/Packed.Win32.Krap.ae-3ab128a6e810e475333d5ba8a1a01bfcd9aaa6c29081682f08d517e389a619b3 2013-08-26 23:34:52 ....A 135168 Virusshare.00090/Packed.Win32.Krap.ae-3f91b396cfe7f05e7353302ad9ae96d5dcadc56a982ceca5f682444f0cac4db1 2013-08-27 00:15:36 ....A 97284 Virusshare.00090/Packed.Win32.Krap.ae-42d4012bacd0f8e0e1678f2e4a974292c71cf8d05b6efc962e9080d1af0f201e 2013-08-27 00:04:00 ....A 216068 Virusshare.00090/Packed.Win32.Krap.ae-432f701d1d903d1a1406a33f41fbe7e478ed8c3e82aa442b8ced9496b37ed88a 2013-08-27 00:16:18 ....A 74752 Virusshare.00090/Packed.Win32.Krap.ae-4631afccce0416d94d6131367a3e95e56686477fe667aea4d046c2f436982597 2013-08-26 23:14:52 ....A 188416 Virusshare.00090/Packed.Win32.Krap.ae-48fd1e57c0c9c21d115226ddd6bcaaec716e7eaf084afb13d6a1e87bd476e2fd 2013-08-26 23:05:16 ....A 97285 Virusshare.00090/Packed.Win32.Krap.ae-4a5500aca3f6c0c6eb2d8fc3b16b639f5e7f106f7d97125ed4012f97b713685d 2013-08-26 23:57:38 ....A 202752 Virusshare.00090/Packed.Win32.Krap.ae-4b75c50b31bf4100c94563cbff000a46753e51ef262437bb999cdad00162e940 2013-08-26 23:26:54 ....A 172032 Virusshare.00090/Packed.Win32.Krap.ae-519c2dd9765fece5bbdb21ae694e7b4184531bfb66f74c0ff70b7d7cfae7d558 2013-08-26 23:24:16 ....A 93696 Virusshare.00090/Packed.Win32.Krap.ae-5251559fd6c0e746eee79e8ab2879c7ba0702f8cdc70fc49f2dd8aa7b11bfd24 2013-08-26 23:02:02 ....A 231940 Virusshare.00090/Packed.Win32.Krap.ae-558d0152d0b057c95dc1eb18648e8e3189edf3d05770601c847c9a27c9779beb 2013-08-26 23:00:46 ....A 135168 Virusshare.00090/Packed.Win32.Krap.ae-738b23b131ac77a701c7a1efed239f5e970f8e125c3f18aa422781f4abdbe390 2013-08-27 00:19:16 ....A 227844 Virusshare.00090/Packed.Win32.Krap.ae-78e3b218d2eaa41075155f140796a0968926081fd64f17415083454ac0b01106 2013-08-26 23:44:34 ....A 98820 Virusshare.00090/Packed.Win32.Krap.ae-7dea7842f0bf974423b510132a3878c3e02da88b438f3ab4757fc47efb75b28f 2013-08-27 00:15:10 ....A 84992 Virusshare.00090/Packed.Win32.Krap.ae-822a961e133d3468382af5fc801ac9d5e4e5cd2ba2cae9cbfce1a50945ae2fcc 2013-08-26 23:52:26 ....A 168448 Virusshare.00090/Packed.Win32.Krap.ae-94cddfcafadf969e1601ea2c4312372daed59169014942811bc112932bc54f0f 2013-08-26 23:32:18 ....A 192001 Virusshare.00090/Packed.Win32.Krap.ae-99f9c26f51a4ecd9f2db741151bc633348d5cc1894395e96f4dd3debd83b0b2c 2013-08-26 23:17:54 ....A 153370 Virusshare.00090/Packed.Win32.Krap.ae-a3bcf4265f911814be9a0b1fd9bf364a779da4d8fbf6d29acc2665eb6b70cee2 2013-08-27 00:16:14 ....A 144384 Virusshare.00090/Packed.Win32.Krap.ae-b0649d49b7891661fdac580aafce518a340c81e94f8f861ac067b9639103e743 2013-08-27 00:17:06 ....A 364544 Virusshare.00090/Packed.Win32.Krap.ae-b143b477cedfa2c6f60fdccf8571f7e2cf2d62ecf8a478d2d795839d664979de 2013-08-26 23:44:06 ....A 1205248 Virusshare.00090/Packed.Win32.Krap.ae-b9f6fab7226966065fda19409d58b68dbd43922778bbaa66102e0084c223e977 2013-08-26 23:25:26 ....A 74240 Virusshare.00090/Packed.Win32.Krap.ae-f94f8fa9d75117017e644d1ce7268ae09936d2315cd7417a159e3231198d223f 2013-08-26 23:04:48 ....A 46080 Virusshare.00090/Packed.Win32.Krap.ae-ffbdc5b2ee0a8faff32aed73b0e5ace2ea482ff875ab1305eaba2b4906e0d93b 2013-08-26 23:04:56 ....A 114688 Virusshare.00090/Packed.Win32.Krap.af-0fd47b26ed1e9bf10b0ee25390070353973366bde922a4ea80f5dc23c017dbbc 2013-08-26 22:56:44 ....A 260352 Virusshare.00090/Packed.Win32.Krap.af-270dbabe25fa64cdc4edbe205da52c021a3482ab84ba3b71c4cc4a3408c797b9 2013-08-26 23:25:06 ....A 835584 Virusshare.00090/Packed.Win32.Krap.af-477cef7611124aaca59c01cf2e7e8b1351044ebc9d2fe282cc57953a2b7d63d8 2013-08-26 23:06:50 ....A 28160 Virusshare.00090/Packed.Win32.Krap.af-806f36c9290897c3de9da780ebb92565c8d32653dcff51dec13e7477542da399 2013-08-26 23:02:18 ....A 862720 Virusshare.00090/Packed.Win32.Krap.af-818e78e90afe948e4f2852aed7945cb8da84d4ec1f13841b921a4c78f875f4fd 2013-08-26 23:52:30 ....A 37888 Virusshare.00090/Packed.Win32.Krap.af-c80ae003752fcc32866aab01ef4d6d6692577a34f2de45440c4899bbe8f15ff3 2013-08-27 00:17:00 ....A 131584 Virusshare.00090/Packed.Win32.Krap.af-cbc252c291c705dfb389dd7941268a8fb02b797ad35557f88d33d2e1c84cdc04 2013-08-27 00:21:04 ....A 441344 Virusshare.00090/Packed.Win32.Krap.af-ed9ddf93ae157836a392c49d90ac07bc4741390c7267d48e2f2c07f6e2f55377 2013-08-27 00:20:12 ....A 217088 Virusshare.00090/Packed.Win32.Krap.af-febc603d670e66a97caa66b358a2a3f16adfebf567a406363451338a5b0b8190 2013-08-27 00:00:38 ....A 291332 Virusshare.00090/Packed.Win32.Krap.ag-0f1684b6aa3da82f547051320fa9f412fda52d70cf4bcb42d6a377a7f0fb2994 2013-08-26 23:36:18 ....A 524288 Virusshare.00090/Packed.Win32.Krap.ag-1ad99f2323a4c7312d83cab50c0332f6cc8354499f5bf550523540239b0f5c80 2013-08-26 23:36:46 ....A 85504 Virusshare.00090/Packed.Win32.Krap.ag-1f6d3c6debe96fa70d4be64448b14b8b9b6bbd32aeb1838dc1b510ccf0d551b7 2013-08-27 00:02:28 ....A 178176 Virusshare.00090/Packed.Win32.Krap.ag-1f74a8f90d6e7b5ed1a6d00f7a35813f39c73fe2bbb186f5a4bc66555f289ed6 2013-08-26 23:19:08 ....A 173568 Virusshare.00090/Packed.Win32.Krap.ag-238c6ff4384f1f88b06006e5b73c30942f9a1d20460aef362697aeae42b2ae35 2013-08-27 00:10:08 ....A 107520 Virusshare.00090/Packed.Win32.Krap.ag-242ae61383f6641ab4e11438d1c03bfb42107f77f978c925bfae7f95f4b0ce34 2013-08-26 23:57:08 ....A 120320 Virusshare.00090/Packed.Win32.Krap.ag-2e2cdb94927da89a553ceffb507eb3e492a3f2c77619f11ae961e676d5de338a 2013-08-26 23:29:16 ....A 107520 Virusshare.00090/Packed.Win32.Krap.ag-339740cea177ea230038fd2e64eb3845a8e197df0d291bd960ae6192fc55721c 2013-08-26 23:24:28 ....A 182272 Virusshare.00090/Packed.Win32.Krap.ag-348d994b5f8ce2ec7747a90423a0cbf6f2258e38b183d94393ba0d47219f579d 2013-08-26 23:50:56 ....A 153088 Virusshare.00090/Packed.Win32.Krap.ag-400c2cf312ddb39b4a4f593c245bfbdcfd3521e852159e8857db4e1518225fa8 2013-08-26 23:15:54 ....A 215552 Virusshare.00090/Packed.Win32.Krap.ag-4705f90b06cb128a944d8b7758fd400aff6474a12b052490338afbe29f346060 2013-08-26 23:14:28 ....A 184320 Virusshare.00090/Packed.Win32.Krap.ag-4b80a300c716769fbedf4a85bf785f903be038c991bb68184580e22c97a47a4c 2013-08-26 23:57:38 ....A 120320 Virusshare.00090/Packed.Win32.Krap.ag-530b2e72013e42e02d869474019d1158e32de87035f65380f8080e2d4fa20d53 2013-08-26 23:56:28 ....A 173056 Virusshare.00090/Packed.Win32.Krap.ag-5613bb0a230e8dff15acfe3f5373e28b45d7dfc43f2703ae3d3e72557b994ff0 2013-08-26 23:54:06 ....A 247808 Virusshare.00090/Packed.Win32.Krap.ag-59015c4704f6b2d4c9a02a544d528bbeee9e5fa4b1cc94e594e7984223edc579 2013-08-26 23:33:56 ....A 186368 Virusshare.00090/Packed.Win32.Krap.ag-6126dad6760f282f4a7ac49557fb9ee2583f6a29e7be336e4ec32264a45c7016 2013-08-26 23:15:36 ....A 335872 Virusshare.00090/Packed.Win32.Krap.ag-6228dc9f7cfac57a80a8ebcf56b6c67a71f8d8a96c925d455bdd56a66408e5fc 2013-08-26 23:56:22 ....A 184320 Virusshare.00090/Packed.Win32.Krap.ag-6228dcd227304b6ae38ea7175f8ddd20d3116e110c798282c4b2527d4b69b2a3 2013-08-27 00:04:00 ....A 240128 Virusshare.00090/Packed.Win32.Krap.ag-6618f062cd26cda3a343165f02a525edc8c620ad88d3ad834450018f489a94ca 2013-08-26 23:16:26 ....A 125952 Virusshare.00090/Packed.Win32.Krap.ag-6984f1bb2c927c219ce854699712d6792edc4159fd0dd5439688f9d51b317793 2013-08-26 23:01:42 ....A 1066496 Virusshare.00090/Packed.Win32.Krap.ag-70f4168850a7f05d757333571b42dbbadd74e593211ab6cb86e5379807a34e18 2013-08-26 23:49:30 ....A 297988 Virusshare.00090/Packed.Win32.Krap.ag-7216852da71e9959fc1768156c8d94bc6d2b502fd8d98d6333dbff2d5965ddd1 2013-08-26 23:11:06 ....A 178688 Virusshare.00090/Packed.Win32.Krap.ag-75e32a2a92305766e764b50be1f9de77c15160c2431fdb56611c917d2f8e59b4 2013-08-26 23:59:46 ....A 100964 Virusshare.00090/Packed.Win32.Krap.ag-84d3309975fb6978c95b8037cc377a59d6d3607cb8a64dfb770f56804d02bac1 2013-08-26 23:26:42 ....A 98816 Virusshare.00090/Packed.Win32.Krap.ag-9190e0120624a6cc91d0ecd52851933a662b4078a33a8712728475c974942422 2013-08-26 23:57:32 ....A 120323 Virusshare.00090/Packed.Win32.Krap.ag-93a29ad581fc54697cf3e8ec1e949817e0182a3b392d5c93210c5388bea09e98 2013-08-26 23:21:14 ....A 114176 Virusshare.00090/Packed.Win32.Krap.ag-a17e9519b55f7550b6839f1741a29fd5cd63948e7c9654f01f81fb1bf58c3bf6 2013-08-26 23:29:46 ....A 154624 Virusshare.00090/Packed.Win32.Krap.ag-a2264e9fc761acfa2dc49367a974ce9fdef34c7087413d9b34b5041a3f88bb5e 2013-08-26 23:25:06 ....A 107520 Virusshare.00090/Packed.Win32.Krap.ag-a2cff2f2a9b249fa18ace0ef3ba008213c09e1590208c70033a44eaa6ec1c1fd 2013-08-26 23:02:38 ....A 271876 Virusshare.00090/Packed.Win32.Krap.ag-a3653973340c6e2be646a90d6a07ed5afacffa95446bc7d043d300f125db6e36 2013-08-26 23:43:00 ....A 118784 Virusshare.00090/Packed.Win32.Krap.ag-a4f16a56593e8f396873a11e3fc468306b9974053e0e5aafe7a364d1cda7528b 2013-08-27 00:14:38 ....A 157696 Virusshare.00090/Packed.Win32.Krap.ag-a7ef15493b89f1d0547d2808694d3dc2d2e5eb58e17fbb44b806e9c26967887b 2013-08-26 23:38:02 ....A 357888 Virusshare.00090/Packed.Win32.Krap.ag-ab4fb74c3fe168c1a0b9af5535e6f87117e369148a164628fc654528382db8b4 2013-08-26 23:27:50 ....A 224260 Virusshare.00090/Packed.Win32.Krap.ag-acbede243d7802519571a2ee0c572a903f05f0aad3bc5985c3716619afdb773e 2013-08-26 23:50:16 ....A 97280 Virusshare.00090/Packed.Win32.Krap.ag-ae516e660027e884e566b399f969876061ee8aaad9b3e20456b3b4c0ace043b8 2013-08-27 00:08:22 ....A 154112 Virusshare.00090/Packed.Win32.Krap.ag-aeb74bdc80641fc88c856b930d7edba284146c5ffd62fa25da917baffc9c5621 2013-08-27 00:05:04 ....A 175616 Virusshare.00090/Packed.Win32.Krap.ag-afca57490765aa11bbc7a11b4ef66435bdff756c9c0815b0631ee23bc29691a8 2013-08-26 23:52:42 ....A 122880 Virusshare.00090/Packed.Win32.Krap.ag-b1656fca1af4b572875f9f078e91e630b199d15cc301cad1b73045c94cd62f67 2013-08-27 00:09:10 ....A 224256 Virusshare.00090/Packed.Win32.Krap.ag-b7303f9314b140bea1c7d178ff5f242fdca4f74b67b9539bbe0627432ce82845 2013-08-26 23:26:00 ....A 167936 Virusshare.00090/Packed.Win32.Krap.ag-bbccca3c824516658d9c763598f04d1ecf271b57a4f932f2a118dea583f27b51 2013-08-26 23:56:42 ....A 130048 Virusshare.00090/Packed.Win32.Krap.ag-bde7666b6d6457cf2380151d10e87f4842657e87d095f38792585ef984ea390c 2013-08-26 23:24:34 ....A 278016 Virusshare.00090/Packed.Win32.Krap.ag-befe49ed79eefcf3f10aae354adafb03b70942d04db6a24f97da07a49255cacc 2013-08-26 23:00:22 ....A 274436 Virusshare.00090/Packed.Win32.Krap.ag-c438f90d6e0b6f4b266e3b1bffc4824cea5ae0b8eee60e336ab8bc381df27f72 2013-08-26 23:20:16 ....A 116224 Virusshare.00090/Packed.Win32.Krap.ag-c677e481ffaca23549c69c96735e83fce597ba1cc9a806ca30fb4e84783476c2 2013-08-26 23:53:24 ....A 177152 Virusshare.00090/Packed.Win32.Krap.ag-c75f2edd8b279b9e0a95c24b6cb7bc90d24dce4cfed16f537138229707f55b8f 2013-08-26 23:39:04 ....A 120320 Virusshare.00090/Packed.Win32.Krap.ag-c828da87191721ebf59d10b5907441e46d65c0633c8bc5dd74a9dc36494aa016 2013-08-26 23:10:44 ....A 115200 Virusshare.00090/Packed.Win32.Krap.ag-cc0ea083ee13a4c892344ebed2a1489b4e64a8f92e405e41abd58474f8b79166 2013-08-26 23:43:24 ....A 116224 Virusshare.00090/Packed.Win32.Krap.ag-cf8347a284457f1085a2d62154ddcfa7c081271ef5628040be8c6ce7fc026ef1 2013-08-26 23:41:50 ....A 178176 Virusshare.00090/Packed.Win32.Krap.ag-d58ff9c396b37e445e1b6c32498ca71f59f47d3155dc7e76ec1b207b378e8035 2013-08-26 23:34:22 ....A 159744 Virusshare.00090/Packed.Win32.Krap.ag-d5d43cfba7522175f4829cc5ad4f444a1138f80107412c5d90a4252c754446d5 2013-08-26 23:07:40 ....A 161280 Virusshare.00090/Packed.Win32.Krap.ag-d7dd8c48864742fea1becdc7bd32495891262cf51fd117ede87183fbbb9bd817 2013-08-27 00:20:22 ....A 240128 Virusshare.00090/Packed.Win32.Krap.ag-ddd8ee302834673effcdf120cc9f848a1af59edebb55bcb1720371d86497890d 2013-08-26 23:52:54 ....A 178176 Virusshare.00090/Packed.Win32.Krap.ag-e322f782aab769f73e7ecbffa018fd6ff58057457c02cf55142149489eaf6bbd 2013-08-26 23:34:10 ....A 116224 Virusshare.00090/Packed.Win32.Krap.ag-e5c0a888f91dc6a3de83910a2be4f2992dbd635209068a6830476db9af4074e2 2013-08-26 23:19:58 ....A 355840 Virusshare.00090/Packed.Win32.Krap.ag-e67d790453c926fa97a081a769e2f837b0573ba530bfd2aadd6311dd9abcea23 2013-08-26 23:04:54 ....A 151552 Virusshare.00090/Packed.Win32.Krap.ag-e7711160f8f27c63ee89bd901f3cfc6ff74645aa8461873838e78f37610823cd 2013-08-26 23:10:38 ....A 99328 Virusshare.00090/Packed.Win32.Krap.ag-e7ddcb89c60f0c6f4095ca03ca37c8aa9bfc757da4c8b77f86666a0e91d2405c 2013-08-26 23:18:56 ....A 181760 Virusshare.00090/Packed.Win32.Krap.ag-e8b6b7a7b7b12cf77aaa4d144d48e065e0c13a26ac2aeaac956fba7a060592bf 2013-08-26 23:56:24 ....A 176640 Virusshare.00090/Packed.Win32.Krap.ag-ebd532475d50604c9b38bf7d0eaa1136d232640a84f2a3f50cdd289d723f622d 2013-08-26 23:02:46 ....A 168960 Virusshare.00090/Packed.Win32.Krap.ag-ede0f29d17c5edc5f1df7583b3803a7b9b4f0a976aa04b4c0ee7a180d3aa99d3 2013-08-26 23:33:04 ....A 89088 Virusshare.00090/Packed.Win32.Krap.ag-ee80fb05aa6ad1f8c7026378e1bc78d44c8f57b498f34fe94842e502178fc520 2013-08-27 00:11:38 ....A 180736 Virusshare.00090/Packed.Win32.Krap.ag-ef83d498cc476c00055a56e37caf446b24de4d36aaad349af2b9fe0cde6f2a6c 2013-08-27 00:13:28 ....A 172544 Virusshare.00090/Packed.Win32.Krap.ag-f161846078f6c8643314c9036e3d7487499cf31a3641246b949102cc8e44389e 2013-08-26 23:35:06 ....A 178688 Virusshare.00090/Packed.Win32.Krap.ag-f6f8bb96bc932111c9de00e890db9a7aa35008768508b0ad80a9f4fed94bd50f 2013-08-26 23:42:38 ....A 253444 Virusshare.00090/Packed.Win32.Krap.ag-f78012d73de30be39a162a35eb4a376a3a4840a9f35b2f9d6ce3ce93a3761340 2013-08-27 00:10:00 ....A 280068 Virusshare.00090/Packed.Win32.Krap.ag-f82f38d34df206247cbd9c3e1b8eccb2e5140977d4eb5844e393e486eae7f937 2013-08-26 23:29:38 ....A 285696 Virusshare.00090/Packed.Win32.Krap.ag-f8ea712c439fdaf23d6d9569e632351c71fad094c06306c0031ff6deb093f2e9 2013-08-26 23:18:28 ....A 192512 Virusshare.00090/Packed.Win32.Krap.ag-f933d2b10f312a6ec407d464c7f49749be118d1bfcc3ceddf997b02fa318e111 2013-08-26 23:31:44 ....A 122880 Virusshare.00090/Packed.Win32.Krap.ag-f9b0f15338f7dcbec45480a0814e3e1ee28eb3e34b420620c9348dc6e3abebb9 2013-08-27 00:06:14 ....A 276484 Virusshare.00090/Packed.Win32.Krap.ag-fe5ef900472b671e52fc58587ba42a1d0530c1c3250ff913c939c4d46398d067 2013-08-26 23:15:54 ....A 94720 Virusshare.00090/Packed.Win32.Krap.ag-ff155af4764c523cdba7c430ae1f188af9b57f0145d3e85fe5985a9acf55e4a6 2013-08-26 23:25:32 ....A 285696 Virusshare.00090/Packed.Win32.Krap.ag-ffc916c8318ec52f42c3770461e9fd37a99612fbfb832a39f8c076d4f90d4bae 2013-08-26 23:56:06 ....A 190431 Virusshare.00090/Packed.Win32.Krap.ah-18d50f66c8c1e3e21f1aa8419130d4f4c101f469a8c0e82fb076abee69020200 2013-08-26 22:58:44 ....A 192381 Virusshare.00090/Packed.Win32.Krap.ah-70d084a5e57d2c1f855f976c52480105abe37d0110e4ff6c4346f970485ae46a 2013-08-26 23:21:26 ....A 143509 Virusshare.00090/Packed.Win32.Krap.ah-c67f9863c08200c2e91aa6920f3fc5cb32379d49eaeddd192fe225aa69e52a20 2013-08-26 23:56:54 ....A 159856 Virusshare.00090/Packed.Win32.Krap.ah-dcef209a5199613c66e42f66d3486bca6a7b19cac2cc0c3a66d49e826d97eb53 2013-08-27 00:02:32 ....A 35328 Virusshare.00090/Packed.Win32.Krap.ai-14a19872f83a4fdcd366dd923a71fe1a006f841245bf84c0398c583c6137b602 2013-08-26 23:22:50 ....A 73259 Virusshare.00090/Packed.Win32.Krap.ai-2fa3f18eca9a88850d5a7eb76e785595f6fc4e3f2e5d7c775e8a060707bd3ff0 2013-08-26 23:47:14 ....A 39293 Virusshare.00090/Packed.Win32.Krap.ai-30babfbf6d6505d6ad621b22650fb8601c3a248ef79a6cdc8132ed612633e1ed 2013-08-26 23:40:32 ....A 34176 Virusshare.00090/Packed.Win32.Krap.ai-34832ff6497e8faa1be770b131b47396e2547e8c98ba775ac16bcac78b8bbab3 2013-08-26 23:17:20 ....A 1036288 Virusshare.00090/Packed.Win32.Krap.ai-3c342cc3a00e91bc9bf3ea6438dea5d2e28de765cc8382b08542fd8f614f6bf4 2013-08-26 23:17:16 ....A 1210430 Virusshare.00090/Packed.Win32.Krap.ai-4506b9f0fcdffff607185dc540ca4014e40a7d7c94a87d66810fd5fb8de48a7f 2013-08-26 23:24:52 ....A 1208832 Virusshare.00090/Packed.Win32.Krap.ai-4db0af2cc5802f9fbf424d06b1f6d47458b57bdc902f537c5ddf2b3f6c10ea46 2013-08-26 23:09:00 ....A 41984 Virusshare.00090/Packed.Win32.Krap.ai-5202dcac22e205513bdd04ba01e0aff0bbdd5f0134251090090766bad712f963 2013-08-26 23:15:16 ....A 819120 Virusshare.00090/Packed.Win32.Krap.ai-5702b9d6dbb9e5947fd145388cecc4b38a80ce96dfbf41129eeb7ca308dda7ed 2013-08-26 23:48:06 ....A 899600 Virusshare.00090/Packed.Win32.Krap.ai-592763268ffda2f8925a29110ec7e762158a2e2729e227e79e0f6c322a50ac01 2013-08-26 23:28:16 ....A 35328 Virusshare.00090/Packed.Win32.Krap.ai-5b1c1637f746e83b60d13d32e2e23015f619c40ba33356e8ba92ea2e79346ad8 2013-08-26 23:16:16 ....A 1209407 Virusshare.00090/Packed.Win32.Krap.ai-5eb2e6ce836e55e70fd1f685f22e4dacfbe2685a0683f7dd69b1f19a6518f82b 2013-08-27 00:06:40 ....A 24064 Virusshare.00090/Packed.Win32.Krap.ai-615fd62cb74193ca98999191c05701cd1cea16036c37a06b651fff006b4fa606 2013-08-26 23:18:30 ....A 1210432 Virusshare.00090/Packed.Win32.Krap.ai-616ad55f69b1da93250e8465b42abe670d8741a44d2e9e87060ae9231ea29ea6 2013-08-26 23:20:12 ....A 1193531 Virusshare.00090/Packed.Win32.Krap.ai-6579c654207f553ee037dd157c52535cd08e564e3cf6a1c69b97251513fe7add 2013-08-27 00:02:24 ....A 1210427 Virusshare.00090/Packed.Win32.Krap.ai-69ce585a7a5ce242fe5180dd33151e8e4d41237ce5db64859f4e0a2d1e19c588 2013-08-27 00:06:24 ....A 103424 Virusshare.00090/Packed.Win32.Krap.ai-70c1a1208553bdc42cbea32a260373832ee11e07e6396ecae54a242e2c32501b 2013-08-27 00:01:44 ....A 1167872 Virusshare.00090/Packed.Win32.Krap.ai-7759ad22369fac161387eacfcf526f9cbb0914257befe1cb8310b8b72991637d 2013-08-26 23:19:44 ....A 1066496 Virusshare.00090/Packed.Win32.Krap.ai-7ea3d65584f431a7e4d9a61a42c7b01369369c5b47628e055e1c2b0a4b88fbc0 2013-08-27 00:13:16 ....A 1059840 Virusshare.00090/Packed.Win32.Krap.ai-8433abdce81d9cb6d84657c06fb2906fe6a8420db57fc94090ac5873b8935ba9 2013-08-26 23:58:10 ....A 1060352 Virusshare.00090/Packed.Win32.Krap.ai-9270f818e826877f286ee04722cc03178a12dc737cb2b3eba017c9d5a0a30f65 2013-08-26 23:22:44 ....A 35328 Virusshare.00090/Packed.Win32.Krap.ai-a18fe6b8fc717cad716761a6e1ea2ba5a5c1722bacde2ac0ccf15dc94a6ce285 2013-08-26 23:14:24 ....A 1000464 Virusshare.00090/Packed.Win32.Krap.ai-a3b4ee8c7ef580ddec46570b989040bd9802470de8f46525b174ac6e1a34da61 2013-08-26 23:56:26 ....A 1209407 Virusshare.00090/Packed.Win32.Krap.ai-a7122caf37a6e48f1f7789b0e93da5999965df9c215c1eb545e5a38cfb95a526 2013-08-26 23:24:04 ....A 11437 Virusshare.00090/Packed.Win32.Krap.ai-a9b66939405cc533d4ef372241a2d25887d0bdf082796d656739474a8d1a589c 2013-08-26 23:56:16 ....A 1167872 Virusshare.00090/Packed.Win32.Krap.ai-b154eb55a8171f0599a3dd17a735e5e66b3ef0f1fbc2daf7558807ae0bc84824 2013-08-26 23:04:22 ....A 1257016 Virusshare.00090/Packed.Win32.Krap.ai-b33c4ce2a4d1cbd8a40ec8dec238655abb2ab9a20edf6eac4ba1ee86a4470b0f 2013-08-26 23:59:18 ....A 839598 Virusshare.00090/Packed.Win32.Krap.ai-bdb8d0dcf30116e66337ec044116cd9f3a5ca762d35fa881eed1575b57cf7cbf 2013-08-27 00:05:36 ....A 48640 Virusshare.00090/Packed.Win32.Krap.ai-c4d497caf12c0def61ac5158fc5f60ea3cfdd4680a5a24091eaea9c877621e5d 2013-08-26 23:33:32 ....A 1208320 Virusshare.00090/Packed.Win32.Krap.ai-cc41ba6b0cd956d85a7900ea589d38c5328bfac4840cbfbe699513167873311c 2013-08-26 23:04:04 ....A 27648 Virusshare.00090/Packed.Win32.Krap.ai-e6badccc98d51933d6c7c63dc596df74ff72ad4184b6925e69e5cdd80d935b8b 2013-08-26 23:37:08 ....A 34688 Virusshare.00090/Packed.Win32.Krap.ai-ee6340d865b87eebb1759eb947330d4a64b238dd2230a74c686106d2c94c2e11 2013-08-26 23:53:46 ....A 1187394 Virusshare.00090/Packed.Win32.Krap.ai-f4633c01a238abdc746840732bc454b8817c2128bd614b4b5ff4e19870a37943 2013-08-26 23:46:36 ....A 1207296 Virusshare.00090/Packed.Win32.Krap.ai-f4f58f20af4bcaa4a9c6bfaba04f228781b072779e07c20bca4c2b887968b6f2 2013-08-26 23:38:02 ....A 1008128 Virusshare.00090/Packed.Win32.Krap.ai-f819be6456f1564f2e47bac697175acb8734d833ca0c884e5bb156e44a85ac82 2013-08-26 23:59:58 ....A 1187394 Virusshare.00090/Packed.Win32.Krap.ai-f862315c632ff32a3fe79454b26c7912531fe42cd3c274800931b65fb708e1be 2013-08-26 23:17:30 ....A 1192513 Virusshare.00090/Packed.Win32.Krap.ai-fd27de7ef4cfef99d4802280625ea64bde825af04915f225ffc1b64396aef067 2013-08-27 00:21:48 ....A 76806 Virusshare.00090/Packed.Win32.Krap.ai-fe274e0b38fb9dbde9db9560a71540e921cb425ff7c5047f5f7b9331d635b51a 2013-08-26 23:51:08 ....A 196608 Virusshare.00090/Packed.Win32.Krap.aj-84dde826f38c93b8e310cfe5346a0c86c9ef40fdd9aa0a53def828627c23bb04 2013-08-26 23:09:24 ....A 65917 Virusshare.00090/Packed.Win32.Krap.aj-c91e97e94743ee6e5294f300e622d9544349311f476de0f516e68f551462586f 2013-08-26 23:47:56 ....A 282880 Virusshare.00090/Packed.Win32.Krap.ak-f488a32bc2250911aa3a45b20fb0d6e7d8024bd7af57c1dea935e02bd9a43525 2013-08-26 23:54:54 ....A 300032 Virusshare.00090/Packed.Win32.Krap.an-408bd78d522c91c2c10f88c228efdd9c330333ea074db71bdeca529080fdddfa 2013-08-27 00:04:20 ....A 417792 Virusshare.00090/Packed.Win32.Krap.an-4306d2178c071c24a0c15af7e53b51bfc882dded4931470c49471e000f5c8eec 2013-08-26 23:05:18 ....A 102912 Virusshare.00090/Packed.Win32.Krap.an-495976064d55a13c7974ab2f5564d5da224fffaed2cf5c57bad9f1e1212fc85d 2013-08-26 23:13:42 ....A 64000 Virusshare.00090/Packed.Win32.Krap.an-49773ce7e7e20ac4d465a4c3b75c91fc7771e4f7e59cd13f206e4c1afc5d053f 2013-08-26 23:23:38 ....A 184832 Virusshare.00090/Packed.Win32.Krap.an-5627046ee25ee7e0a6772b973d471bfc9077f9db03322c19d4e419c9028b51ad 2013-08-26 23:08:10 ....A 281088 Virusshare.00090/Packed.Win32.Krap.an-5896ff16585cc306c3b54e1983471f811ce92fc3c77bcb5d66dee798ff772815 2013-08-26 23:36:26 ....A 67072 Virusshare.00090/Packed.Win32.Krap.an-71726a7b3cd7eb5d9f0ada16b112c966d9304ac7578544faabf519d579f46e90 2013-08-26 23:24:24 ....A 184832 Virusshare.00090/Packed.Win32.Krap.an-71d59b549627dd147fa558ce6816f9a8286959cbe45281f27b2e9f6da5703be4 2013-08-26 23:04:34 ....A 726528 Virusshare.00090/Packed.Win32.Krap.an-79754bafe3d49f341d784cb7dcb68ab3cb4d7064b71da9f1e2e0647334939311 2013-08-27 00:07:22 ....A 67072 Virusshare.00090/Packed.Win32.Krap.an-860972ab52c880db051b75aac291d0797e5ca251f7428b25906cfa6b3bb91d56 2013-08-27 00:08:00 ....A 184832 Virusshare.00090/Packed.Win32.Krap.an-8654310e2fbf71ead45d02248c1d04d75645b555999098a06d72ad0d7e9c26cd 2013-08-26 23:16:48 ....A 161280 Virusshare.00090/Packed.Win32.Krap.an-a11c13c342c737c3c28cd03c5a27ad3614fb57ef87df0fa5debd7e6c7c6809fa 2013-08-27 00:06:38 ....A 183808 Virusshare.00090/Packed.Win32.Krap.an-a3362a6f0d6e5f2bbafa588a660a3dc7559d6d1d5ebc2ebabdf1f9ee9bdd06bd 2013-08-26 23:46:50 ....A 135680 Virusshare.00090/Packed.Win32.Krap.an-a49717a0b337d658e2532e5dd2884db06b2b51e362a61791e9cb1e93a498bffc 2013-08-26 23:27:46 ....A 184832 Virusshare.00090/Packed.Win32.Krap.an-a77a53c466394f5d06473ad41961bd5112240d0154c601410bd5fadf48e57f90 2013-08-26 23:40:36 ....A 281088 Virusshare.00090/Packed.Win32.Krap.an-ab3b4dc15bdb3d5dca375b8a5f211ca8ab4f269df970e40df24f29ec3f554864 2013-08-27 00:06:56 ....A 175104 Virusshare.00090/Packed.Win32.Krap.an-ad579e028fb96f11130bc09f47dd36baa26250bf82265d8286c7b69329c7f8f6 2013-08-27 00:05:26 ....A 136192 Virusshare.00090/Packed.Win32.Krap.an-aec7f4c9088540a83bcfc81703f033f23ceb8cd722515420d161a2d81231900f 2013-08-26 23:07:46 ....A 1038336 Virusshare.00090/Packed.Win32.Krap.an-aefc1324b46a89eb19ed9a83ea2f66be3e62b70984652bab0a2793725d50aad2 2013-08-26 23:05:36 ....A 280064 Virusshare.00090/Packed.Win32.Krap.an-b390e2741abb0255de9f08df95ca9cf895483b937d3f1faeccd45d50b91787d8 2013-08-26 23:35:04 ....A 65024 Virusshare.00090/Packed.Win32.Krap.an-b393d873c3bcd29e6df4d0caf8287ee2ed67aae13c6220926970e78cc31bf152 2013-08-26 23:08:50 ....A 184832 Virusshare.00090/Packed.Win32.Krap.an-bd6c0c03b43f2bf12782cbfc1efe5682e8e639e82540426643a65e99f06aa712 2013-08-26 23:50:06 ....A 128512 Virusshare.00090/Packed.Win32.Krap.an-c4c26af4e88fbb91c50104a22327473b691e420c2f9ef7cc673f063fe8aa0cfa 2013-08-27 00:21:56 ....A 96768 Virusshare.00090/Packed.Win32.Krap.an-c5e47dbdf8652522c1ed5394e46ff78cbf5d94ece526c93d46bd5375e9c2f3f2 2013-08-26 23:21:58 ....A 281088 Virusshare.00090/Packed.Win32.Krap.an-cec91c4f39b398b7c129e5457868e5fc6648398d6f202bf6929c70f756966061 2013-08-26 23:56:32 ....A 134656 Virusshare.00090/Packed.Win32.Krap.an-cfec06048fa23569ea9977d76203d6f072341d437d331f9abf415192294d2aea 2013-08-27 00:13:44 ....A 184832 Virusshare.00090/Packed.Win32.Krap.an-d20234e7f778b3a7674aa7b682eb58a05904c31441356509e531ff00dfec8ee6 2013-08-26 23:39:20 ....A 412672 Virusshare.00090/Packed.Win32.Krap.an-d6517abbca2c67881da9145cd1ddc28a6fee87f420968716d1fb043fffaf5aa3 2013-08-27 00:15:32 ....A 66560 Virusshare.00090/Packed.Win32.Krap.an-d7feae179bcb6e26a92c735016ed96cba64f32d7c77b9ea845c72a84ef4f64b2 2013-08-26 23:19:34 ....A 129536 Virusshare.00090/Packed.Win32.Krap.an-e673f4bd4611ccc8e5f0efbe82c72d9c4f1fd76a2f411c3d058b8cca2848f17a 2013-08-26 23:03:14 ....A 98304 Virusshare.00090/Packed.Win32.Krap.an-e80f8cfb3b4dfa04b983d382196d08a806899efbd0c54667727f9cb86699ed8a 2013-08-26 23:47:58 ....A 333312 Virusshare.00090/Packed.Win32.Krap.an-ef10fb4cba0fb4b997615a506819a0bcee415eb0e1f1eb61fd34c5a15a848c2b 2013-08-26 23:13:00 ....A 96256 Virusshare.00090/Packed.Win32.Krap.an-f78cef2c2888aa12eddb1133efb20f254fc7ca7b50334bb271a73ca2a78ae431 2013-08-26 23:07:50 ....A 461312 Virusshare.00090/Packed.Win32.Krap.an-fbd9df4683de7565ffc6e75e7275cf909a175a4cd510731390ac630d894f7b4a 2013-08-26 23:32:44 ....A 102400 Virusshare.00090/Packed.Win32.Krap.an-fbf2af4ff15b447bdf5e56e6e21338f665fc748c2dd4e98b7568623633fc5d4b 2013-08-26 23:20:18 ....A 281088 Virusshare.00090/Packed.Win32.Krap.an-ffe6cb126ec97a98b77871d2b8d2de66144ec9ad5c1e691ca1c3e9857c6b9fa7 2013-08-26 23:43:56 ....A 465408 Virusshare.00090/Packed.Win32.Krap.ao-085572df47d0f699d638609ee2a6bc599c2dae77851f92d0c34e6f0ebe5913fc 2013-08-26 23:34:08 ....A 13914 Virusshare.00090/Packed.Win32.Krap.ao-08c53bfd1d7ed85e489ed668c21d6ceb04935fc6315ecf8922149b5c44ad96dc 2013-08-26 23:37:56 ....A 128768 Virusshare.00090/Packed.Win32.Krap.ao-20bece773b4976cde6d11635b541a8ae83b0feaafd110ba060e784b21cb02b44 2013-08-26 23:34:10 ....A 334336 Virusshare.00090/Packed.Win32.Krap.ao-245ef67ca978fdb4dfc34381fd9a3ae054138854280928e94bf70618dd715b3d 2013-08-26 23:20:40 ....A 22528 Virusshare.00090/Packed.Win32.Krap.ao-2666d4397454765b6ca78f77f671c153cb003dbdc14de32094ecb5101398b8b9 2013-08-26 23:02:40 ....A 332800 Virusshare.00090/Packed.Win32.Krap.ao-315bb01847e1d53d2c7b276d6a4b9a06daf183e353d3ab9c04ce2fae4673a730 2013-08-27 00:08:44 ....A 359499 Virusshare.00090/Packed.Win32.Krap.ao-3723f2e40dcf8466e0d63c577c5c9e5e36ffeeb41e1b482286ab19b2b3d950d1 2013-08-27 00:02:36 ....A 2378752 Virusshare.00090/Packed.Win32.Krap.ao-3928b0800349d053f1896e725f5612237d27f7d83c707325f35677feff4ce801 2013-08-26 23:55:26 ....A 472576 Virusshare.00090/Packed.Win32.Krap.ao-3abeb18435b6ab172aeba2f62470dc8b1845de72f168e83f2ea98c5b363b2ec4 2013-08-27 00:06:46 ....A 332288 Virusshare.00090/Packed.Win32.Krap.ao-3e761189aa216a4a88cef0033fe7a2dd294771a29ad6e885bbeb86161360a514 2013-08-26 23:31:08 ....A 152080 Virusshare.00090/Packed.Win32.Krap.ao-3f766d6a1f06257fe4e800c2b256e541451c47d8f104e51305288d46cf30f495 2013-08-26 23:22:14 ....A 14126 Virusshare.00090/Packed.Win32.Krap.ao-4428ffba9d9d2300b5b52fed6add97d7e8cff355ff53e9e4a156b1065a190c7e 2013-08-26 23:19:18 ....A 119808 Virusshare.00090/Packed.Win32.Krap.ao-47d0231b05c0b2569fe7b6e2aa2e07cfe1a9bdf7c725a1186c7d5b50e5d9d9db 2013-08-26 23:36:26 ....A 330752 Virusshare.00090/Packed.Win32.Krap.ao-4b8757443c66a7106dae9ab69461a3400acffed70a8438517fd717f2e583a709 2013-08-26 23:51:20 ....A 132219 Virusshare.00090/Packed.Win32.Krap.ao-5ce07c6c19aa60af99c19c0cb048fa8157f70b52c16a81bf4eccde2dee2c366b 2013-08-26 23:28:34 ....A 54784 Virusshare.00090/Packed.Win32.Krap.ao-642ce60f9e64cf1dc7e97ef77b774788e2756686660eb25e5fe123ea1557a932 2013-08-26 23:13:22 ....A 216576 Virusshare.00090/Packed.Win32.Krap.ao-6f53621fbad7ff78b64ef2ed0d35898987545a03f754840f687fface22edf6f2 2013-08-26 23:45:30 ....A 25600 Virusshare.00090/Packed.Win32.Krap.ao-7199a3d83f76933197d0a36345a70625d316c2438056e40d40c495b90003b495 2013-08-26 23:19:54 ....A 45568 Virusshare.00090/Packed.Win32.Krap.ao-77eb3042fd17f76f1dacf6cce866c10b933a255a26b1b9cf0483c96696548dfc 2013-08-26 23:12:32 ....A 218112 Virusshare.00090/Packed.Win32.Krap.ao-7aa49521b7aeda056c96dbd025575508a242a82555556f8cbb1d2a9fe24cbb6c 2013-08-26 23:46:16 ....A 211456 Virusshare.00090/Packed.Win32.Krap.ao-80975469fb8cd756d2a80ad15de7a352282b56491ef2bba3bb68474d89c294fb 2013-08-26 23:34:52 ....A 132096 Virusshare.00090/Packed.Win32.Krap.ao-80ae583d4d4f863835cc58233228a0d622062680dbf9d17037c8f34071d4e25b 2013-08-27 00:03:50 ....A 257042 Virusshare.00090/Packed.Win32.Krap.ao-83166d6f2f74fce86f94020865a7a34a94d04f3a9590a8a80e43f42fe01734e1 2013-08-26 23:44:00 ....A 19968 Virusshare.00090/Packed.Win32.Krap.ao-a0c43aabf0642101cc9536e7e3cee448be27fbd98825c261db7c81be408722a1 2013-08-26 23:45:08 ....A 342016 Virusshare.00090/Packed.Win32.Krap.ao-a3ce696387e7d5003a8f5587a1e788f4665d25df7e5faf8fb7bd255172d160a0 2013-08-26 23:17:32 ....A 468992 Virusshare.00090/Packed.Win32.Krap.ao-a3ed6694d137d3acb666b9fd24206b90faaa8e63caf00975b16aa06efd9d553e 2013-08-26 23:32:56 ....A 330240 Virusshare.00090/Packed.Win32.Krap.ao-a4ea3cd3bd97335893b129d4ecbad9b31c8c46a8694ddee9400a8fee42915813 2013-08-26 23:03:18 ....A 27648 Virusshare.00090/Packed.Win32.Krap.ao-a528012072976e745f60ee2a0f339b146be5f7f2e463e51875c9a1a97afa56a3 2013-08-26 23:20:20 ....A 211456 Virusshare.00090/Packed.Win32.Krap.ao-a5e564e377516ab5875ef19a1ed1883a95779ed6c3c7eafe0a5f3d4c0c244ddb 2013-08-27 00:06:00 ....A 216064 Virusshare.00090/Packed.Win32.Krap.ao-a60baf40939c5371dbbc2b990447829030617f16a0163926afb157f045311bdd 2013-08-26 23:30:26 ....A 125440 Virusshare.00090/Packed.Win32.Krap.ao-a74fbb7e7f88ed8b31d60f53c1df1f6f547be058030f4e3e071c6bb4d43676ee 2013-08-27 00:00:20 ....A 216064 Virusshare.00090/Packed.Win32.Krap.ao-a764dcd2c98eb37b540ed72d3f46e5f8daf640c549edc6d4d4f3c96810514c95 2013-08-26 22:56:38 ....A 146432 Virusshare.00090/Packed.Win32.Krap.ao-a7d888bc3f14775f0208e1c421e20c64b183910bef5d2cd8eff55ae750a42224 2013-08-27 00:06:16 ....A 103936 Virusshare.00090/Packed.Win32.Krap.ao-a962f671a3206531c6b4d0927a4925645e27eec92b3abcaa369819dc08434aa0 2013-08-26 23:45:12 ....A 331776 Virusshare.00090/Packed.Win32.Krap.ao-a9fa303b22b1a813c4e5a4e24444c374eba57dee1b724587103eb942328bd157 2013-08-26 23:27:46 ....A 356385 Virusshare.00090/Packed.Win32.Krap.ao-aa9360d6302485eda9210657a43037496fbebacfe54b7179795d7ae04327a7b2 2013-08-26 23:40:54 ....A 159824 Virusshare.00090/Packed.Win32.Krap.ao-aaf1d8dd7df0c37f819ac5745bf7ea2d4548896189fd4e41e026193091ddcd7c 2013-08-26 23:16:28 ....A 359424 Virusshare.00090/Packed.Win32.Krap.ao-ae09ec0a856229717f057bce75efa67311420c8bb6b7ad6498d7a487c5678864 2013-08-26 23:06:40 ....A 1145344 Virusshare.00090/Packed.Win32.Krap.ao-aebe792236c64a77b9a5a38a59a5b4997b8475d7070584c4b6ecc1f8b7c9d07b 2013-08-26 23:46:50 ....A 781376 Virusshare.00090/Packed.Win32.Krap.ao-aeff2e435fd3952b4249481de6a22a34b74ef8020005fd3e64a6f526ef31e33b 2013-08-26 23:37:26 ....A 15360 Virusshare.00090/Packed.Win32.Krap.ao-af826c67576966c1c54606dd392ef86ab1406a800567048c42f65e92d65ac5e2 2013-08-26 23:37:02 ....A 216064 Virusshare.00090/Packed.Win32.Krap.ao-b0bd06a296e2da4ffd6190aeafbbaf4f7feb318925056ebdc8e3cd48a08dec74 2013-08-26 23:19:58 ....A 216064 Virusshare.00090/Packed.Win32.Krap.ao-b0d461ee47c813f553a0606fdcea7b6735ce59b54349ec8e2cf4c97bb290d47a 2013-08-26 23:31:00 ....A 131072 Virusshare.00090/Packed.Win32.Krap.ao-b3f0939420e7eef7484e33cfab94f0b3d43ed58fc8718b0438fd31676faff37a 2013-08-26 22:56:36 ....A 382464 Virusshare.00090/Packed.Win32.Krap.ao-b47c078017cd3cac8d25929adb0f3261ce4cdcb6a84895e692c2dcd1fe0b30dc 2013-08-26 23:38:06 ....A 216064 Virusshare.00090/Packed.Win32.Krap.ao-b5cd2912761395ef426839caf149e9b009f232d005ffe218b071c44eb054b48f 2013-08-26 23:13:10 ....A 132096 Virusshare.00090/Packed.Win32.Krap.ao-b5eaeef28b596222ec1582ec0ff4ad95bf2d6ee3c58053238587e2f16c5cc060 2013-08-26 23:16:20 ....A 22016 Virusshare.00090/Packed.Win32.Krap.ao-b62113eb9f1443937eafeeee2ca150179066176e2c1b2ff4e964afc6a0bddcee 2013-08-26 23:50:46 ....A 228352 Virusshare.00090/Packed.Win32.Krap.ao-b896b88b77014e1afd8fe09a37abec9825a34e261bdd53e27c2b25a6b41c1622 2013-08-27 00:21:58 ....A 7178752 Virusshare.00090/Packed.Win32.Krap.ao-b9bddfe493e1ae69b9a1bd1046200593dbec96a360a18b75fe90847eb4c28546 2013-08-26 23:42:10 ....A 394752 Virusshare.00090/Packed.Win32.Krap.ao-bd84762c91d8a4bc957221f944d5f8e1c6feb88ce64854399afb8b407f8f1c61 2013-08-26 23:23:26 ....A 214016 Virusshare.00090/Packed.Win32.Krap.ao-c11645ff33ddd9e646086eadc949adb10452023204bb13202a3a5a51a5960562 2013-08-26 23:57:24 ....A 139264 Virusshare.00090/Packed.Win32.Krap.ao-c118df6277b748b7d4ad864de7da7194fb2d4e37043236f01c1064b3f1577e0b 2013-08-26 23:47:42 ....A 126464 Virusshare.00090/Packed.Win32.Krap.ao-c1d7b6cfbe85800c575e24abde0cc52e09f2d49870dd38f3d03d288c1569684d 2013-08-26 23:03:54 ....A 216064 Virusshare.00090/Packed.Win32.Krap.ao-c36c7d2588c82a4e14e36b317817bc6982aa51d96d407642036c6ca6ab5f0941 2013-08-26 23:19:06 ....A 112237 Virusshare.00090/Packed.Win32.Krap.ao-c56366661df9525936f0691529865b523050d046ccd8296020103cc2e971af36 2013-08-26 23:56:40 ....A 125440 Virusshare.00090/Packed.Win32.Krap.ao-c599b78e0de3aa305d110a154f2dcde075347c560e9830249fb6a7ec9ec31163 2013-08-26 23:11:02 ....A 56832 Virusshare.00090/Packed.Win32.Krap.ao-c79dc7ad88bda7a8a8c5331321f3f0b9331a67fca56953b66773e55c8c2cce59 2013-08-26 23:43:44 ....A 22528 Virusshare.00090/Packed.Win32.Krap.ao-c8a381edcf2fbe34f10e2f27e18cddc42e14af810b1ea318d325dc41bf8b60c8 2013-08-26 23:08:52 ....A 83456 Virusshare.00090/Packed.Win32.Krap.ao-ca4bb10aeafb4a871cfbfbe35e6527b3579557ed5b78f1725f432f25420de825 2013-08-26 23:56:40 ....A 252149 Virusshare.00090/Packed.Win32.Krap.ao-cb6a032c95f8a9ecef70702892db43b6662f944577b419a6f311839b8833aa5c 2013-08-26 23:36:50 ....A 353792 Virusshare.00090/Packed.Win32.Krap.ao-cb794010fe39221b3a8adaed954b1c64634108146725d14a3e52e80f88724d58 2013-08-27 00:04:42 ....A 322560 Virusshare.00090/Packed.Win32.Krap.ao-ce85098b77b308ce7cb5bc2c84a0015682daeab0a6832a88fbd0ad295c0f5d85 2013-08-26 23:53:08 ....A 134144 Virusshare.00090/Packed.Win32.Krap.ao-cf3cd9e411472c64cc8b967906ae012342de50dd4beed695fedd553c2d15d604 2013-08-26 23:22:02 ....A 134144 Virusshare.00090/Packed.Win32.Krap.ao-d04df4dff1eb1875f0b26b3db6b92e3b3fe20d2f40406365d574463ab2d6332d 2013-08-26 23:12:44 ....A 138240 Virusshare.00090/Packed.Win32.Krap.ao-d4ab282e9baf928ce0570f8aee51277a9246f4a028b0e93f5e0114b0454bb81f 2013-08-26 23:50:10 ....A 216064 Virusshare.00090/Packed.Win32.Krap.ao-d597da6998bc61993f1e799923b710acb0a5951d33879fd3982c0f4a38561207 2013-08-27 00:15:58 ....A 119808 Virusshare.00090/Packed.Win32.Krap.ao-d62e7d5ec636bbdc891b3736e8451d52cbbf5bbcff3273ecdb5efb057d176079 2013-08-26 23:57:52 ....A 216576 Virusshare.00090/Packed.Win32.Krap.ao-d8861efe425b539591743b7f3f4c0450a9c0c864523e12a23ff9d28074ba904f 2013-08-26 23:39:34 ....A 216064 Virusshare.00090/Packed.Win32.Krap.ao-de0cf4f61a94f38ac43fb4621901752f25a495fb53d39a282fae70936741b050 2013-08-26 23:39:40 ....A 134144 Virusshare.00090/Packed.Win32.Krap.ao-e0457428f70404d6bb49227d0367115eaecae34506861eeb528b34e6575b3b22 2013-08-26 23:43:34 ....A 54784 Virusshare.00090/Packed.Win32.Krap.ao-e5e4e99e0fb287b5c4d2d8a8ab349eb3661163bf77b0c6aaeee607c15d828aae 2013-08-26 23:17:02 ....A 150016 Virusshare.00090/Packed.Win32.Krap.ao-e76d98daf69ec2ab6bf7158e98071ac100e95daa30a87c614847b200c6f49e5a 2013-08-27 00:03:10 ....A 134144 Virusshare.00090/Packed.Win32.Krap.ao-e7b8581f2ba833eb0c3825ceeed37e828d17d2c539c33b93af6c755c747ed2d6 2013-08-27 00:01:42 ....A 39936 Virusshare.00090/Packed.Win32.Krap.ao-eaedd610c9e3e1bc266692a4d8de84a10bacd1a22a20572daa63196fc8dab4a8 2013-08-26 23:45:08 ....A 131072 Virusshare.00090/Packed.Win32.Krap.ao-edbdf446534e0ab8348ef17f5dbd7e7352d37557098208cbe64f26dc92920225 2013-08-26 23:07:46 ....A 94720 Virusshare.00090/Packed.Win32.Krap.ao-ef25304a46727c9993cf0d1d94ff0382bd1d89659504f51f9b453429fe42da76 2013-08-26 23:10:32 ....A 125440 Virusshare.00090/Packed.Win32.Krap.ao-ef2bfee31a8168cfa85f86c25a5ee4b6efd8564b18158955c3ef453b77d2e89f 2013-08-26 23:35:56 ....A 136192 Virusshare.00090/Packed.Win32.Krap.ao-ef71cfe2f86a4b4c7f9cbc8357b6b8b04822dabc4b17bcb8dd368244368172f0 2013-08-26 23:19:12 ....A 171520 Virusshare.00090/Packed.Win32.Krap.ao-efba53250438b48da67e87c75f1b285bb23392351a1334f701e562d84604e5ae 2013-08-26 23:43:52 ....A 117248 Virusshare.00090/Packed.Win32.Krap.ao-f30e120dd2b0b2c8c89ce9ff625f1808fb841b189b6829414c462be098b3c8da 2013-08-26 23:41:38 ....A 216064 Virusshare.00090/Packed.Win32.Krap.ao-f35b63a1736db52ef717f1b47a5358e67bcfc95b85fcb2600e76136d0dbd58fb 2013-08-26 23:41:14 ....A 330752 Virusshare.00090/Packed.Win32.Krap.ao-f66ac0763ae551a1979940917077089fd3e6cb4276ffe703d8f50dbdbd10f6d8 2013-08-26 23:35:22 ....A 22528 Virusshare.00090/Packed.Win32.Krap.ao-f7887fd2ba52a8a0e776ead16c532558bc24d318a9607787804ae12fb8341b94 2013-08-26 23:04:46 ....A 127488 Virusshare.00090/Packed.Win32.Krap.ao-f7bcb9ea4397d9a17b98a8f2b028abfe5c8ffdcc988d1e82d98c2f4b1ed367d3 2013-08-26 23:12:06 ....A 15360 Virusshare.00090/Packed.Win32.Krap.ao-f90386b35f82e951b102f1ca7cdb7baded1455a92246c47cd247b3a0378a30bc 2013-08-26 23:05:36 ....A 216064 Virusshare.00090/Packed.Win32.Krap.ao-fa39de3d4aaf6a30d2ab2d360dbea77a6f7f8e545acf5f62bbcd2f3e9c1d3ff5 2013-08-26 23:54:16 ....A 27648 Virusshare.00090/Packed.Win32.Krap.ao-faf1f1401042068f18d77457aaad453cd6101e98ead44e330dfd817303b8ad59 2013-08-26 23:31:06 ....A 468992 Virusshare.00090/Packed.Win32.Krap.ao-fb728d847501648bc65c16e913a1b48b478df7865bcd52989a66557749760b4c 2013-08-26 23:56:10 ....A 34304 Virusshare.00090/Packed.Win32.Krap.ao-fc03c2286089cc78e48251f991604d5e8b3bdfbb6b24f848c37040c8ac24a9f2 2013-08-26 23:12:04 ....A 29696 Virusshare.00090/Packed.Win32.Krap.ao-fc9aa62899a0bc6443478b0067cf198bda7757fa6f0ed999b3fe67e79a1afa0a 2013-08-26 23:21:14 ....A 26624 Virusshare.00090/Packed.Win32.Krap.ao-fcfc703af3303f95e2d64e4257083c8f7e2a7d977db57caa26362327009d349b 2013-08-26 23:53:34 ....A 26112 Virusshare.00090/Packed.Win32.Krap.ao-fd4c5fb8e6ec78d6faa6b52e8b88c1ff13463aed1a4c78b8b41e590751be7650 2013-08-26 23:29:56 ....A 342016 Virusshare.00090/Packed.Win32.Krap.ao-fed785c71c1343490e2894361d6c2d5473fc348fd841e386d1fb722733c33750 2013-08-26 23:41:36 ....A 119808 Virusshare.00090/Packed.Win32.Krap.ao-ff04089628f660ac5410f6233b3fca99e7754c99d523938127183738d1174212 2013-08-27 00:17:28 ....A 342016 Virusshare.00090/Packed.Win32.Krap.ao-ff1b5f5de33ee357b0b5222944cc5f8e8903089f7147b9959b1c158f6b4852c7 2013-08-26 23:59:48 ....A 2523648 Virusshare.00090/Packed.Win32.Krap.ao-ff29024868b186147f7e64f453d4e0e456a24a7282ae733014d9e416beacb5f9 2013-08-26 23:22:00 ....A 330752 Virusshare.00090/Packed.Win32.Krap.ao-ffc31acd2fc69e853b6a2b10e57777f50a0c8a64fd155565c8e27b650393a81a 2013-08-27 00:06:50 ....A 295936 Virusshare.00090/Packed.Win32.Krap.ap-2115579bc5d467c187059d1c68b096a1514f1ec9f3b9b829f2578704507e2cd4 2013-08-26 23:28:58 ....A 363520 Virusshare.00090/Packed.Win32.Krap.ap-68264d9fa8fc692e87cbf6917f3622c9d3ba680403a722675763b8043cc4cb2e 2013-08-26 23:49:44 ....A 210944 Virusshare.00090/Packed.Win32.Krap.ap-7652270c833dc614c9a5ac67f144c683447eec76f58df3a919e474a89783cd78 2013-08-27 00:11:36 ....A 202892 Virusshare.00090/Packed.Win32.Krap.ap-968c2f3152dd0c4e6498109ef091a426af61228debf43e0c1d0688ae7b2d9e71 2013-08-27 00:18:24 ....A 363520 Virusshare.00090/Packed.Win32.Krap.ap-f0068bd1e6841761cc41fe10c26fb6e0105fa1fc7f68c79851e91b3608a92bc4 2013-08-26 23:12:12 ....A 86016 Virusshare.00090/Packed.Win32.Krap.aq-40791528ac269cb0d6b7f44aa3261cc5c6e0b3c6babe19d8eb41c965e31d43e8 2013-08-26 23:56:12 ....A 133632 Virusshare.00090/Packed.Win32.Krap.aq-b8a180ac281cb149aba77ea5b1c64d1da6ff18caeff8cd82d42e8e2481b31591 2013-08-27 00:01:18 ....A 107022 Virusshare.00090/Packed.Win32.Krap.ar-282c84373c8906ca348bfe674ce3607efd94d1cbac5aace76b78ed6ca1610c0c 2013-08-27 00:05:32 ....A 123392 Virusshare.00090/Packed.Win32.Krap.ar-287fcfc5f81ab48d370fc04a7c42ea008897447451bec001692c96660f2285c2 2013-08-26 23:23:10 ....A 30208 Virusshare.00090/Packed.Win32.Krap.ar-2f083f464e2ea926edf41c65befbaa71969f8fd1adbb65aebed1b5f4908d260c 2013-08-26 23:55:58 ....A 239212 Virusshare.00090/Packed.Win32.Krap.ar-368ac03c0bb82890dc41061981c20f60c4acf6d32e05d6a5bde7029c8191ce5d 2013-08-26 23:54:48 ....A 290816 Virusshare.00090/Packed.Win32.Krap.ar-37cba22bcf68cdc757e94b531c4e55cc5b59add3cb9e2ec621496789e07b3810 2013-08-26 23:07:50 ....A 176654 Virusshare.00090/Packed.Win32.Krap.ar-38c47b41ec7cc69ff74d1f2335dbc0750c630ecf354ff7440a8c939f36f346fb 2013-08-26 23:25:26 ....A 94208 Virusshare.00090/Packed.Win32.Krap.ar-3e811b5c7b35558457acf10b99fdd8d7b6866fd324202d4973d5c1157cb73051 2013-08-26 23:00:14 ....A 137230 Virusshare.00090/Packed.Win32.Krap.ar-41ccbfde0a6288f3c56dc3e104892c8eac6fc490a936909c82cc26702caba9b8 2013-08-26 23:33:48 ....A 97792 Virusshare.00090/Packed.Win32.Krap.ar-4e79f34cd3274031b525b426b530107edc2221fd0e927cf3a88a7b5e1401f8da 2013-08-26 23:42:38 ....A 66048 Virusshare.00090/Packed.Win32.Krap.ar-5e9457d4ba8ad8df389f205d4a8092149a3744e41d8e14a92e26c40e509a8d40 2013-08-27 00:17:22 ....A 69632 Virusshare.00090/Packed.Win32.Krap.ar-644c618178eb413cbab55ac5517c10d6c020bdf39f66400f48139af232312106 2013-08-26 23:47:18 ....A 67086 Virusshare.00090/Packed.Win32.Krap.ar-864a90826e60015f50b0ba2c0dddb6f1c7c6e4c0f76f0e26722736a5e525e913 2013-08-26 23:41:52 ....A 30720 Virusshare.00090/Packed.Win32.Krap.ar-97e22f5ea9d001cf844cdac1bfd23c55b77aed77b1c777b0cb58a09592a80393 2013-08-26 23:14:10 ....A 136206 Virusshare.00090/Packed.Win32.Krap.ar-98256e0502e60bdaf4da19d85f0ab1ec3d2bca2368e0bf94841843f6c5c2514c 2013-08-26 23:13:26 ....A 98733 Virusshare.00090/Packed.Win32.Krap.ar-a8dd16e7fcdb2e5a2635497cf161417c6ff7d5ce8b239cc0e9966519220733b6 2013-08-26 23:38:44 ....A 66574 Virusshare.00090/Packed.Win32.Krap.ar-ac72d7606ae791251967dc02f2f85936a538ac0fdfed7c2fd1558f12fc2bad0a 2013-08-26 23:10:16 ....A 123918 Virusshare.00090/Packed.Win32.Krap.ar-b131cb4a4e250b09d1824fe7f0b7e9823bdb30f3c0923d32dd75d25a5ca72d27 2013-08-26 23:25:48 ....A 67086 Virusshare.00090/Packed.Win32.Krap.ar-b35183cd2a30c0ae58645ccd819f5c8e4c480083f8117d2710c5392e1f03a509 2013-08-26 23:08:28 ....A 94720 Virusshare.00090/Packed.Win32.Krap.ar-b3a1a288f9f2d4b9f4b5a98c71dc0646e7ae0d39e806bc95e409b76d51606c17 2013-08-26 23:23:40 ....A 157184 Virusshare.00090/Packed.Win32.Krap.ar-c382476857141049500cc5e10f0f0a294dea8ddca6fca7239580a74ce775515e 2013-08-26 22:56:36 ....A 29696 Virusshare.00090/Packed.Win32.Krap.ar-c4d9cf66c419704c4119526f0fe5b430f67813aff56cade85d3cec4035a9ef18 2013-08-26 23:58:54 ....A 126976 Virusshare.00090/Packed.Win32.Krap.ar-c4da58ea79a567dc0cb3cdf314d70ea3650ab0bd311444920418b4f4156a529f 2013-08-26 23:35:08 ....A 63073 Virusshare.00090/Packed.Win32.Krap.ar-c5a28b3db408cf7c52455a20648e645440109498874ec47c356b96f8e4bc4fb1 2013-08-26 23:21:16 ....A 122368 Virusshare.00090/Packed.Win32.Krap.ar-c627c7b6883ad009959650ed103edeb76d094e94f7789773079266c571f25d8e 2013-08-26 23:14:38 ....A 30208 Virusshare.00090/Packed.Win32.Krap.ar-cb151da3405262f86359b54bc174562d20d5d3243bca3e7dac19f007c99974f6 2013-08-26 23:19:48 ....A 95841 Virusshare.00090/Packed.Win32.Krap.ar-d4ed685a9cb0bed8a0254ba1f6a596f676b0ac4d051f064b5df99d6d7aac397f 2013-08-26 22:58:18 ....A 153600 Virusshare.00090/Packed.Win32.Krap.ar-e609ca21870198e05cc467f3df8000ec850b84a94aaaddb7ae032648ff7514ba 2013-08-26 23:50:48 ....A 94208 Virusshare.00090/Packed.Win32.Krap.as-1a4b2764dc4beea03446afe9db703b6c62dfbd14464a82e024c05c225cc28ca4 2013-08-26 23:34:44 ....A 95993 Virusshare.00090/Packed.Win32.Krap.as-35533e27da191e422af1460b9e6fb3bacd666bdde31dbd866a586f41612ad52d 2013-08-26 23:25:08 ....A 186880 Virusshare.00090/Packed.Win32.Krap.as-3721aa3f466462789f32d141b833fa26abb50150ffb5b0d751122a9ade50d45f 2013-08-26 23:43:02 ....A 92160 Virusshare.00090/Packed.Win32.Krap.as-563952824860b3e951580572c62eaf954d54a5f12ac3b83fcd78bf4f79eb4447 2013-08-26 22:56:46 ....A 195072 Virusshare.00090/Packed.Win32.Krap.as-5ce976e65537dc34da321e031e1d7fbb41ef0b2ade75c9f67abb311ff0cdabfc 2013-08-26 23:29:12 ....A 91648 Virusshare.00090/Packed.Win32.Krap.as-86901695de4951d4b396913a3212a4aff4e447178827a52d5479f14604e94a46 2013-08-27 00:00:40 ....A 88360 Virusshare.00090/Packed.Win32.Krap.as-950552ca5928180e713402619abc66b345f3483f407c9af8372e930f451a1b09 2013-08-27 00:17:02 ....A 87552 Virusshare.00090/Packed.Win32.Krap.as-97b0b4efcc9b08e777d0d8f18c62cdb274fc6362779a19e6ef2ea9fbe71de712 2013-08-26 23:20:18 ....A 155648 Virusshare.00090/Packed.Win32.Krap.as-a854ee3013177fc911deff116423b6608770abd903ddf66347b9003f450f964f 2013-08-26 22:57:28 ....A 120320 Virusshare.00090/Packed.Win32.Krap.as-a87686fa7a9e6a0c83e4247d6e7cf06a0e16053f7eafbc8d0e4de4061a48bbfa 2013-08-26 23:32:06 ....A 168448 Virusshare.00090/Packed.Win32.Krap.as-b18910711a46eaadfdfeed8368e79eed8d42e2ee6e5801200069326a9c2a63d1 2013-08-27 00:02:18 ....A 242688 Virusshare.00090/Packed.Win32.Krap.as-e92c1d8aebd68671b01b0ca1a9c47bf503247d53cccf1b4cea01605903a9cb75 2013-08-26 23:50:58 ....A 147968 Virusshare.00090/Packed.Win32.Krap.as-f98574eb4a3f38c1566c4bbe4f8a66bf0e4bd129233d86a7f7d3649e82927a80 2013-08-26 23:35:30 ....A 157184 Virusshare.00090/Packed.Win32.Krap.as-fb7728001692280ff298775d958aaaf0505f8032e80211b5caf67b326a49a897 2013-08-26 23:31:22 ....A 86016 Virusshare.00090/Packed.Win32.Krap.as-fca6a6469f1c284b19a1dabbc66a0ed613cddf841164e65de7a546dbe6860ca4 2013-08-26 23:07:56 ....A 159232 Virusshare.00090/Packed.Win32.Krap.as-ff0b9e3d872e46b9f4ac8188ee28e1b7106b05ee2ca55cc6a482655e0dc24946 2013-08-26 23:34:24 ....A 100352 Virusshare.00090/Packed.Win32.Krap.at-98a9019c8133452ec41027ab2076ec6aded45d81835d8c267962e292830a99be 2013-08-26 23:29:32 ....A 483945 Virusshare.00090/Packed.Win32.Krap.at-d0a069e0d91056a8b778d7b496e9946f9ef248fc88cca82eb547ac13612819e0 2013-08-27 00:00:00 ....A 1256276 Virusshare.00090/Packed.Win32.Krap.au-fa11e37e65092f983c58388d362de762e0825948aee87ad856661e9d8f71baf2 2013-08-26 23:24:02 ....A 127488 Virusshare.00090/Packed.Win32.Krap.av-f7273254b2d93c2fc8ef63da48bc624641679c8ec1b26ef0911ce5abb6e15c15 2013-08-26 23:32:34 ....A 801792 Virusshare.00090/Packed.Win32.Krap.aw-53fb13abdc5e284cce5844923c4eb59ef3a194404009cb7306f76c328b4e7911 2013-08-26 23:27:26 ....A 131072 Virusshare.00090/Packed.Win32.Krap.b-01bbf7002ff4caff81c70b433087d98e552e46310eab65c323afcc9a5698161e 2013-08-26 23:20:34 ....A 120241 Virusshare.00090/Packed.Win32.Krap.b-025ecd07043df0c214decd818defb459acb169c93a5d4677d066caf1eb6721b6 2013-08-27 00:17:50 ....A 397512 Virusshare.00090/Packed.Win32.Krap.b-03a8b4453295b704d28577c4e879cd0a2f607f4d47a7e4f1f43609b815446329 2013-08-26 23:49:30 ....A 172545 Virusshare.00090/Packed.Win32.Krap.b-0e812faa7e2d9611a8263fbc20c94ff83a5a7a85278d026f49d3b3fe6c4dc1af 2013-08-26 23:15:38 ....A 116736 Virusshare.00090/Packed.Win32.Krap.b-146e3c83329845cde32bfd8405ef2e7a683b399f55c80a129b9e4a9b195d77c2 2013-08-26 23:47:08 ....A 197908 Virusshare.00090/Packed.Win32.Krap.b-1a8b60f47990d6a5f697da8bfb461051bc356b377b815f34ee7fd7012d770194 2013-08-26 23:06:42 ....A 355768 Virusshare.00090/Packed.Win32.Krap.b-262f591b4c8982c6feaf212fa27b7f363fcbf2631d6ff6667dc5acd6385f4762 2013-08-26 23:49:36 ....A 479330 Virusshare.00090/Packed.Win32.Krap.b-278184c936f13f4990791d471eb02a014974039b00bcb2a2aab80ce0d34972c0 2013-08-26 23:50:18 ....A 172958 Virusshare.00090/Packed.Win32.Krap.b-288fa83a40b5424102c38eff0aa7b6393a001641e4403d4139602f00b985fbdf 2013-08-26 23:35:32 ....A 84992 Virusshare.00090/Packed.Win32.Krap.b-2c0152d75ba6cabe50d73bf81ffed0a3535e16b2c79ae2c95b2547d3382657e8 2013-08-26 23:22:44 ....A 124901 Virusshare.00090/Packed.Win32.Krap.b-325327e1c15bcffa21be6f4ef10b6778e33009ac42a007278a64023237105f61 2013-08-26 23:05:08 ....A 113664 Virusshare.00090/Packed.Win32.Krap.b-32e26b779e6dac74f12bba3681204045a960528063be5c230f1c76c860fdb8f0 2013-08-26 23:42:34 ....A 322732 Virusshare.00090/Packed.Win32.Krap.b-333b5841a735d771848ffc12d88d456f4b12c5da6a16dfa1f99deee4d63a2d8c 2013-08-26 23:25:42 ....A 75442 Virusshare.00090/Packed.Win32.Krap.b-338486c0d06377380ccb8969638408206054f89bf2a4cc055d9023cb8b08dbfc 2013-08-26 23:53:24 ....A 327762 Virusshare.00090/Packed.Win32.Krap.b-35944de279bad93ff0e9f7429d33324fc3998b67a327055e3b0ff86ab0d97ec3 2013-08-26 23:07:12 ....A 172972 Virusshare.00090/Packed.Win32.Krap.b-376cefc77c396f126bd8cdbc220cae3c796d7bc17ee41fa072dd0a31875b89da 2013-08-26 23:29:40 ....A 906510 Virusshare.00090/Packed.Win32.Krap.b-444019851d9dff176ff5a031d0c64eb491b37ae2cd84bf3214474121851f377a 2013-08-26 23:54:56 ....A 118069 Virusshare.00090/Packed.Win32.Krap.b-4c309174aa47f42d98811306dfeaf524c6dec86aec82afd1f0df2cd389365ec5 2013-08-26 23:40:18 ....A 151552 Virusshare.00090/Packed.Win32.Krap.b-4ccb1b456b6c448920f47d32957f86d36fe1560ea5d65d248af9163096050e42 2013-08-26 23:58:44 ....A 177022 Virusshare.00090/Packed.Win32.Krap.b-4d1bda776b2c5400cc0edc53717371872b54e884a9619c6d756445697e507a1b 2013-08-26 23:23:58 ....A 41481 Virusshare.00090/Packed.Win32.Krap.b-4f0c37e7f90f2253f9c5e0312c2bfdc53e12ba520533a16ff9a475567802ebbd 2013-08-26 23:52:24 ....A 725465 Virusshare.00090/Packed.Win32.Krap.b-51401354f0d591f8047f111288a790bbddafee10c7529c52836bc9d0444dcafb 2013-08-26 23:21:38 ....A 138136 Virusshare.00090/Packed.Win32.Krap.b-516c2c26868ada24aebd0c3d34a1001bea8395a255fbab10bccb0658063c6398 2013-08-26 23:13:10 ....A 202338 Virusshare.00090/Packed.Win32.Krap.b-57e00c1e7c1f2a5d55e36f43582b97f2ccc41036489a73023bbbc8f60d30c5b2 2013-08-26 23:50:04 ....A 168549 Virusshare.00090/Packed.Win32.Krap.b-658e0d0ebc02d56d536cc204bb14da06dbe392c29fdfab95b0c90628040e6e4a 2013-08-26 23:05:22 ....A 177022 Virusshare.00090/Packed.Win32.Krap.b-66b6bbee8a7abfec8e2525f4624549eda959c176db260c4ea983c68bfa61f101 2013-08-26 23:06:08 ....A 193110 Virusshare.00090/Packed.Win32.Krap.b-701896887d6c5555b01d19b71264c3f56e2d667deb74f51c68045c5b36aff8ce 2013-08-26 23:30:02 ....A 170496 Virusshare.00090/Packed.Win32.Krap.b-73b1d2990a1f7f2242424333b62dafef620dbe465751a072bd29f707b732a2d8 2013-08-26 23:03:04 ....A 172545 Virusshare.00090/Packed.Win32.Krap.b-8085e605c2c55a340b226d8160dba71d20141c3774e62882891663a4acb71aab 2013-08-27 00:22:08 ....A 132096 Virusshare.00090/Packed.Win32.Krap.b-85942ec98fac18358369fda802af50e576b92168460a3955b5ddebf39a852740 2013-08-26 23:18:26 ....A 126454 Virusshare.00090/Packed.Win32.Krap.b-860790c2580e01d87263b9bd19bf8b9b80ac35b03bf5e4dff13fd75165e2d398 2013-08-27 00:05:44 ....A 328591 Virusshare.00090/Packed.Win32.Krap.b-9066924749e0e70fc4ecfa45e18ce5035ea35f5a486a9fed451744ba94023b8e 2013-08-26 23:21:34 ....A 158208 Virusshare.00090/Packed.Win32.Krap.b-a76e843b0c409cab8838cc5b1543a427577a71b39306935fc62ef86cc734cb83 2013-08-26 22:57:20 ....A 172545 Virusshare.00090/Packed.Win32.Krap.b-aa7a3fa4fa7109da6713e97b3f021aa73f7699918acbe2986ac20fa794415c5c 2013-08-26 23:43:36 ....A 174080 Virusshare.00090/Packed.Win32.Krap.b-ab8f2796b87478120cfa3105b79648c2017590049c2f20149b962bae42958d48 2013-08-27 00:06:42 ....A 172545 Virusshare.00090/Packed.Win32.Krap.b-ad425e540a54646bab0ec836c752c9983c92e01543d7dc04a94fd97f12335b5e 2013-08-27 00:05:36 ....A 168449 Virusshare.00090/Packed.Win32.Krap.b-aefe8756305a0f21a7c890cc697cbd71a135ef5f13f25588871282992a923638 2013-08-26 23:41:38 ....A 172545 Virusshare.00090/Packed.Win32.Krap.b-afde2277a683da323931d705116108bb240474b1f8cc675303b99dfdf677e899 2013-08-26 23:16:18 ....A 172926 Virusshare.00090/Packed.Win32.Krap.b-b55f0b8bd321c33318a4c6ac492fed23d9198b6d1df833dba463ef473011228d 2013-08-26 23:58:04 ....A 123904 Virusshare.00090/Packed.Win32.Krap.b-b62ba23085270d8a4f98b6f9d801b817ee279fe2b59e8dd7c64d1c4a89516b8f 2013-08-26 23:36:06 ....A 201916 Virusshare.00090/Packed.Win32.Krap.b-b7c3dfea3ab98ff1176a8e9e1f1c65d52edd4faecd908b5612525501ff8818cc 2013-08-27 00:10:16 ....A 126118 Virusshare.00090/Packed.Win32.Krap.b-ba7b4cc0009631a671e77dd5608837bd7de95db5cbcf6b3adbfcd8a2f9d682f6 2013-08-26 23:11:48 ....A 61328 Virusshare.00090/Packed.Win32.Krap.b-bbb387fba1dd324dc1df3534bce90b3bf39aa4940defb6aa40fbfbfe34c4c174 2013-08-27 00:02:52 ....A 199981 Virusshare.00090/Packed.Win32.Krap.b-bc04a8c8b2968dd31b65221582ec480364132f083c18bfa3742694023e91d7f1 2013-08-26 23:11:50 ....A 336446 Virusshare.00090/Packed.Win32.Krap.b-bce242734413593d6094edd4c876020d2571604fb3473d361e048055056ad5fc 2013-08-26 23:28:20 ....A 201914 Virusshare.00090/Packed.Win32.Krap.b-bf5d12c1981fda9b804c559fab180a883dff9c5aa36cacb0eca737becdb790bc 2013-08-26 23:30:06 ....A 290055 Virusshare.00090/Packed.Win32.Krap.b-bfe3472709593ccc033bec877ca1f775c54599e938870d92b7e2e87ac1924e11 2013-08-26 23:07:04 ....A 171520 Virusshare.00090/Packed.Win32.Krap.b-c22811ba9cf1ccca246bd82e65d9b901346a5f270bb8123989da31cf41f9ef01 2013-08-26 22:56:10 ....A 112392 Virusshare.00090/Packed.Win32.Krap.b-c424c12eff47151ccdccd29dfe426a6c197cc46128e90a3e5274e7aaa2dec7b0 2013-08-26 23:49:52 ....A 405521 Virusshare.00090/Packed.Win32.Krap.b-c5a70adf80e5d00b4f125cbca1165a04e3f7b034506b6bf387cade019b18a5ee 2013-08-26 23:57:48 ....A 345799 Virusshare.00090/Packed.Win32.Krap.b-c942a32a529d9f64e1a90444d8716236605347982bc7fbb1d3d22d3d06e067d7 2013-08-26 23:07:46 ....A 168449 Virusshare.00090/Packed.Win32.Krap.b-cd0b78bf65ba3c266fd2176ec846f0237d55f53667938431ee0f756675fe36ae 2013-08-26 23:31:02 ....A 4863974 Virusshare.00090/Packed.Win32.Krap.b-ce381b79782e3e521b8bee3bee8b25b7c6009850a994e588d647adb8681e8d65 2013-08-27 00:14:36 ....A 753864 Virusshare.00090/Packed.Win32.Krap.b-d12e5f2fc475ca94a9a2af533113f9d7760f29cdd04518e74d60e2fda10442e9 2013-08-26 23:44:42 ....A 245960 Virusshare.00090/Packed.Win32.Krap.b-d3d35a695ef3e3d852c3e80d7f771c284e389e5aa3b1e749a30ca52b61925021 2013-08-26 23:53:42 ....A 228971 Virusshare.00090/Packed.Win32.Krap.b-d68f8bdfe0a439dee34083e16726250d776ec4e42664dff4b2a56916e43ecaa0 2013-08-26 23:04:52 ....A 176641 Virusshare.00090/Packed.Win32.Krap.b-dd1ae96e01e76a7ecf27a6d90ede516dd8dc3b6397eb9011ce15a4a77a8b9301 2013-08-27 00:04:36 ....A 143872 Virusshare.00090/Packed.Win32.Krap.b-dde764aa8d75c18e49c8a1decc830af87a7f8b9d3ea764e9307e79fbaa8f3056 2013-08-26 22:58:58 ....A 89696 Virusshare.00090/Packed.Win32.Krap.b-e240533084fe5876b08090d4979902901476ae03e6fe31043d593394cbc117b1 2013-08-26 23:25:30 ....A 198141 Virusshare.00090/Packed.Win32.Krap.b-e44ae1fb62c647ba26675dba7b02c90679edc0c9fc32d8ea2069f1c531f4416a 2013-08-26 23:37:34 ....A 86016 Virusshare.00090/Packed.Win32.Krap.b-e9177aeb74a9be0b33d5829dd20ec3067c0e9186a6618156381ee0cdca8cfa0a 2013-08-26 23:24:10 ....A 171520 Virusshare.00090/Packed.Win32.Krap.b-efb67483989e12b4dbf38ac6d09957ef291c8339036794cc77478bd7207c13e4 2013-08-26 23:11:20 ....A 176709 Virusshare.00090/Packed.Win32.Krap.b-fa13138334d08f777c17a3829ce0cde3b41dd99e0c9d3d8ecccf6a2e7ce58e4b 2013-08-26 23:53:16 ....A 984092 Virusshare.00090/Packed.Win32.Krap.b-fae386fa17246aa742ee267a0255cd2e16b63320488eb768c81daef6677f1e3a 2013-08-26 23:22:28 ....A 209790 Virusshare.00090/Packed.Win32.Krap.b-fb4d56ffb36aee3590c8d7f638453db91cc4da917204f817cc3a14d432bfbee2 2013-08-26 23:56:10 ....A 251724 Virusshare.00090/Packed.Win32.Krap.b-fbcd861804c6edab155e11e4ffe0cf6e6238bbb57751c1b66b8aec565768f8a9 2013-08-27 00:06:12 ....A 176741 Virusshare.00090/Packed.Win32.Krap.b-ff69924b687560eca5e57d6b2f725b890fac1f23a100851cbf23d5fa4da2bfd3 2013-08-26 23:47:00 ....A 36864 Virusshare.00090/Packed.Win32.Krap.bh-09ac8622d8070d7a868dae444c4f84fb14cc956f737aff2808996a0f82281d28 2013-08-27 00:06:22 ....A 56189 Virusshare.00090/Packed.Win32.Krap.bj-aa7fcb406b5c6a8da2bb9ebd8af197895a47fd683975edc1a2a209e84319507f 2013-08-26 23:23:14 ....A 197120 Virusshare.00090/Packed.Win32.Krap.bj-cef5d8594fa14e96c040840328fe74a01e29670fe592a3bfb1f65ef3bac10807 2013-08-26 23:45:00 ....A 57682 Virusshare.00090/Packed.Win32.Krap.c-2038095c03e2d5d70c4d10893cc2c8eca54a42c487dfcb758a5e41ab78b89fef 2013-08-26 23:24:38 ....A 79360 Virusshare.00090/Packed.Win32.Krap.c-843daabf71da0db9ca776d689311eede05a2549d84e68a58dde213f230427472 2013-08-26 23:04:18 ....A 81973 Virusshare.00090/Packed.Win32.Krap.c-8533e870e2f76d6c6d3f63fb294c516a441f8ad3df6b8c064336491794dc52fd 2013-08-26 23:29:42 ....A 56811 Virusshare.00090/Packed.Win32.Krap.c-a11ce4dae096cfdce2aeccd309f9d90d1b3769f3d00ca06819f35654de78d413 2013-08-26 23:40:50 ....A 62988 Virusshare.00090/Packed.Win32.Krap.c-a17349abacbeaa0f18681417da5515342dc4b6016a73031d9e6ed8e3a713bafb 2013-08-26 23:57:50 ....A 287141 Virusshare.00090/Packed.Win32.Krap.c-ad47881b0ad1c26d174af87512e683aaccee10f52ef5a3df5f16d3073dbb5565 2013-08-26 23:14:10 ....A 502745 Virusshare.00090/Packed.Win32.Krap.c-bdef2e31250ca5159308102b62f6a0e22d5e313e2dd231440ea09ceb2dd8ea5b 2013-08-26 23:36:46 ....A 192512 Virusshare.00090/Packed.Win32.Krap.c-d190f94ea58c062b39cee3a7c760638c95f649b43a156f6cb7291b06304a0eb6 2013-08-26 23:16:10 ....A 117761 Virusshare.00090/Packed.Win32.Krap.c-d5349ec9857c1ab065ce5e32f11fce7b4b4fd77798081256eb3c77560cbcce68 2013-08-27 00:02:36 ....A 147760 Virusshare.00090/Packed.Win32.Krap.c-ef8cdeec685875ba4cbfab2616a315bc8f987c6d15015c7aedac8273316b4ae0 2013-08-26 23:57:22 ....A 32768 Virusshare.00090/Packed.Win32.Krap.cn-6367c77fdf725a08213a232cf25c54ad81c89e822a4440bd50dcdc2794630ca0 2013-08-26 23:50:14 ....A 197662 Virusshare.00090/Packed.Win32.Krap.co-39fa851f0c59040c170e3579cff725184ec19cbf7de726f343d862968828640d 2013-08-26 23:53:06 ....A 40976 Virusshare.00090/Packed.Win32.Krap.cp-5bd3a1d02516b53faa08788acd1ebe8a0d32adab2b21750294b576544901f041 2013-08-27 00:04:30 ....A 96256 Virusshare.00090/Packed.Win32.Krap.cp-c180119727d491130a6502adff31e2054e6289af501b6b3d94180d019a9a6701 2013-08-26 23:28:10 ....A 529408 Virusshare.00090/Packed.Win32.Krap.cp-f85d05cef46b27195dfbaa5190c06f80f7a7b5e70e6f833ec689f27b609ad8b5 2013-08-26 23:31:54 ....A 52224 Virusshare.00090/Packed.Win32.Krap.ct-faa80881c34c7305b3b03ef886b1392f1f10d5177ede37944d621142d4cb2028 2013-08-26 23:45:26 ....A 640000 Virusshare.00090/Packed.Win32.Krap.dd-beb3bfe85ce1d497a3c531787fbc80f8ad62c0fe06e42d3c1e8078dc1b561a15 2013-08-26 23:40:04 ....A 187297 Virusshare.00090/Packed.Win32.Krap.dm-806ca36f47120024a932a8e07e78188f9f38564a10f73caab87d84df00b96709 2013-08-27 00:07:24 ....A 6656 Virusshare.00090/Packed.Win32.Krap.dm-cb4bd6096c7c0978e68a0fd287a892b4e02e89070793130b0c74e3103b6fe4ef 2013-08-26 23:40:24 ....A 90331 Virusshare.00090/Packed.Win32.Krap.dm-fd0959c41e145010e20d1291674d8948c832b1ce926017495c3fed496855ac50 2013-08-26 23:09:30 ....A 725008 Virusshare.00090/Packed.Win32.Krap.dp-e8519c977caaa473b20b33ae422b942990afa65f88b1a58781a845a0da9c3bc3 2013-08-27 00:19:00 ....A 673892 Virusshare.00090/Packed.Win32.Krap.dt-b26060fc05f42d447caf050ff106c70056f508e5b4037b5836ca76dd4fb051c7 2013-08-26 22:58:08 ....A 2953216 Virusshare.00090/Packed.Win32.Krap.dt-bd0f1e9724b3e2e44e94145132436c113d986cf7e9548abf5cc2d9976ce80cad 2013-08-27 00:03:38 ....A 358604 Virusshare.00090/Packed.Win32.Krap.ep-e42c0d7aca2e59d5d5b44a738f76e6d9bff92100c70d7ec9755e9db1a7e5b227 2013-08-27 00:15:58 ....A 738633 Virusshare.00090/Packed.Win32.Krap.es-7399d2b99cc8f89e7e46ceb16efab907c678bd157cf9f0a3b6a3ad01d11c6c73 2013-08-26 23:15:42 ....A 41472 Virusshare.00090/Packed.Win32.Krap.es-b4f5aaf15c1c7f26d5e4d8fff698a572a0ae6cfb13807197bb9e64c89c52a691 2013-08-26 23:54:02 ....A 92029 Virusshare.00090/Packed.Win32.Krap.es-cb06a269403a2ea2ef78b55d92bc682c3a8390e01997aa2411515c9fa670d4c3 2013-08-26 23:55:52 ....A 262663 Virusshare.00090/Packed.Win32.Krap.et-293385e20dd758dc453eab2c067a4e6aeed18196dbdb47925f15147542f9dd10 2013-08-27 00:10:10 ....A 248839 Virusshare.00090/Packed.Win32.Krap.et-aec91840021bf048d278bbc98c2d6538a48c93f9b16cac0339be326783e8f2bc 2013-08-26 23:25:06 ....A 241159 Virusshare.00090/Packed.Win32.Krap.et-d7ffbb0c7712dc3e53cba445fc9208d4b3e121cf31739c9215396c7e86a59789 2013-08-26 23:26:54 ....A 97948 Virusshare.00090/Packed.Win32.Krap.f-6acc63afb5e14e82a0f84aad48338dbf52fff54df218d129c98c4264b87a81da 2013-08-26 23:14:14 ....A 63602 Virusshare.00090/Packed.Win32.Krap.f-766226e2208589dfc6aad8cbea1303b7ab9755e802e0c96cbd34eac215ba0c34 2013-08-26 23:48:56 ....A 61613 Virusshare.00090/Packed.Win32.Krap.f-793c4adf876710913eec1ec4be3c13e13736d7f2d9d6e8857410a95cfb3d5500 2013-08-26 23:50:48 ....A 85242 Virusshare.00090/Packed.Win32.Krap.f-b39186cf1792a0a764630efc3b83738411355e8664f0e9cffa5ca74dfceeda06 2013-08-26 23:01:56 ....A 45068 Virusshare.00090/Packed.Win32.Krap.fr-409a51805d95c2613027ff89ec569031b0b3f02009f0881a4f4549f4c0247bdc 2013-08-26 23:24:40 ....A 90112 Virusshare.00090/Packed.Win32.Krap.g-0fbbb648bf7489275054eafb6cc6782d1887152f3ab633e81b58af64296aa38e 2013-08-26 23:22:46 ....A 75502 Virusshare.00090/Packed.Win32.Krap.g-2950a4acc51ad6f011c1727368476eebafed6717f611e1eb9ce19e1adaea2379 2013-08-27 00:01:56 ....A 107453 Virusshare.00090/Packed.Win32.Krap.g-461ee012fbc15e8320015ec0bd7a3dcf8f20d2ecbd5d0c1363408cba2ad6c621 2013-08-27 00:20:54 ....A 76696 Virusshare.00090/Packed.Win32.Krap.g-54f8abc346b8253616b8ce836d5efae7777e3f6640d4bf4b2ae4cde8f5f45475 2013-08-26 23:28:16 ....A 831488 Virusshare.00090/Packed.Win32.Krap.g-73e9be3adf0b4b14a2c8ddab2f8a31b49c1cb88f83fdff98c142aee7f81aa8cc 2013-08-27 00:17:18 ....A 146336 Virusshare.00090/Packed.Win32.Krap.g-7c4c208e10d20bcc9b7ab69d80e8d927cf728df02f3fff01d5d71bad855ebe55 2013-08-26 22:57:14 ....A 835584 Virusshare.00090/Packed.Win32.Krap.g-7d3d1a26a9ce681013f2600be91ccaece802f72e1659492ce4795e20fed6e508 2013-08-26 23:42:42 ....A 434176 Virusshare.00090/Packed.Win32.Krap.g-90c569a63246f76af19611a4b7e76564fc0ee1fad915ef2da7cfba9d396672ff 2013-08-26 23:20:04 ....A 365037 Virusshare.00090/Packed.Win32.Krap.g-960871fddcc386f6bd6c7007c4a005c1e7b611c3b7ed2e2c4454f60a294ae0d3 2013-08-26 23:41:10 ....A 78848 Virusshare.00090/Packed.Win32.Krap.g-a5231c4fe290ef2247fbd2a57972759460c010ba42c3defc79213dbcda2fa21e 2013-08-26 23:00:22 ....A 87040 Virusshare.00090/Packed.Win32.Krap.g-aefb9f1eb6f2d51b46ccdf3f9c812beba04d371b8146ccac5731e17d23d015ce 2013-08-27 00:11:40 ....A 155648 Virusshare.00090/Packed.Win32.Krap.g-af66836588dc59d6fab0b161c484e2ae468cc0310a06194320b313ea0403d3c5 2013-08-26 23:45:20 ....A 96048 Virusshare.00090/Packed.Win32.Krap.g-b6133fb19f5e892ab6e8d6854bb55e14cc27f873dd6a001af5ef721a4cfbc9b7 2013-08-26 22:56:56 ....A 90112 Virusshare.00090/Packed.Win32.Krap.g-bc5c13252baf8bf9fed12e22abe3a250bcf48602d9c43df1be780c8179fbc56f 2013-08-26 23:40:44 ....A 186999 Virusshare.00090/Packed.Win32.Krap.g-cfce47f4a73fdf989d287b84e2a0f92c7ceaf45d7670709e6ecd9710516312f4 2013-08-26 23:37:14 ....A 73806 Virusshare.00090/Packed.Win32.Krap.g-d7eec710916abedc469ba980ed256ff79b37ae98900949dc0aa5bd387566b5a6 2013-08-26 22:56:02 ....A 93702 Virusshare.00090/Packed.Win32.Krap.g-f11093b2aeb2ec217a7fe920f3fc3f3efc037009af7559748077af0d5baebc40 2013-08-26 23:56:58 ....A 1146880 Virusshare.00090/Packed.Win32.Krap.g-fc9bc72d05c5f7edaa3f99870442fe60f9ff1aa976294a9d7c2bdedfbf43f7f7 2013-08-26 23:33:16 ....A 640397 Virusshare.00090/Packed.Win32.Krap.g-fda67e290a4b8579ffd70bd31ea45cde59533f329d2c797806fe7ea25eb13e41 2013-08-27 00:06:12 ....A 174379 Virusshare.00090/Packed.Win32.Krap.g-fe24db6d524c20a0b6077cc73ebb9fc52b320260c16edfc1a017f7db840addb4 2013-08-27 00:05:54 ....A 1371 Virusshare.00090/Packed.Win32.Krap.gf-b4717cdc6d6d9490183257231ccff435f87a4a2afdf3c05ea3c0842a3940ae01 2013-08-27 00:09:16 ....A 83332 Virusshare.00090/Packed.Win32.Krap.gp-fcf7a4bc566ea59880d75c3e1b0c8a9f608f509dc26809290c81a6925edaad0e 2013-08-26 23:00:30 ....A 103424 Virusshare.00090/Packed.Win32.Krap.gx-0d44c783ea4d5bfa65bdfca57f1650c17a4db6b5290231c6789323698f32422e 2013-08-26 23:12:48 ....A 102502 Virusshare.00090/Packed.Win32.Krap.gx-1b4be6f545e4e911023e7b527f005decaccbe39f5f53bed60a227d554018e779 2013-08-26 22:57:14 ....A 49152 Virusshare.00090/Packed.Win32.Krap.gx-1c8847bb2c60e245dbc6fa1244228cd0dac5999a650fc812c433074eeef19ca8 2013-08-26 23:53:22 ....A 86016 Virusshare.00090/Packed.Win32.Krap.gx-1d7a041a86be339e2b686d2e51c4823675d3291afee7dfed6052c3113b827085 2013-08-26 23:54:56 ....A 391168 Virusshare.00090/Packed.Win32.Krap.gx-2c4abac4a2c8116ea985b90b4435cb4be6a0ac8aa989150e1e2cd8a4e1e5e6ab 2013-08-26 23:58:56 ....A 119808 Virusshare.00090/Packed.Win32.Krap.gx-45d0873050b62c11da8c090b835bc47edcdb35f50de40fa0c2387e1c1c4fcdad 2013-08-26 23:56:04 ....A 365568 Virusshare.00090/Packed.Win32.Krap.gx-4df0847e06eb6e02297bbdac1f7f6023a2ee8d82b9dade4244aa7661ae2ce3a4 2013-08-26 23:53:20 ....A 47616 Virusshare.00090/Packed.Win32.Krap.gx-5860e803c0bac9eaf9d082fabe0b32735e50a196a962e40e5687ef34e166daaa 2013-08-26 23:33:28 ....A 369664 Virusshare.00090/Packed.Win32.Krap.gx-a29408b52a2c21975b7080646e0e9a3bdb3c6029c194bf70dc22ac94550b121a 2013-08-26 23:22:04 ....A 128056 Virusshare.00090/Packed.Win32.Krap.gx-a91a5106f0b049795e397eaf46ffae14c5e5784e4b73871aded5496467412363 2013-08-26 22:57:44 ....A 147968 Virusshare.00090/Packed.Win32.Krap.gx-b77f98673524dfa598b9e32824189f7b2555c5838953f326161f28dc74d7bc7a 2013-08-26 23:03:06 ....A 108544 Virusshare.00090/Packed.Win32.Krap.gx-bf8cf78f1f3a1ad51190aa19191e0050da087d042898fb60b06ca7a2eaf6c61d 2013-08-26 23:14:46 ....A 133632 Virusshare.00090/Packed.Win32.Krap.gx-c0015fdd7c8789c1bd19abdb8449592cc8759923a266065e21a4e9e4e4d0a43d 2013-08-26 23:11:24 ....A 148480 Virusshare.00090/Packed.Win32.Krap.gx-c1022eacceccdfd4b40f5def73d6ee1eed492095c9c01021d6ac3de3e8d0a4fd 2013-08-26 23:07:56 ....A 147968 Virusshare.00090/Packed.Win32.Krap.gx-c29ce278d87f2ced33145fc6d42427e559b873a3877212dadae184dd57c29da8 2013-08-26 23:36:20 ....A 134144 Virusshare.00090/Packed.Win32.Krap.gx-c58f337722de705e48c812960543b98a8bfc5bf3bff3ab76d8b515bd1f026dac 2013-08-26 23:00:22 ....A 58368 Virusshare.00090/Packed.Win32.Krap.gx-c78dc80b252b30595ab545e37ced51a4bc8951534c4e19f41bd1f2fae0a82cdd 2013-08-27 00:15:22 ....A 391168 Virusshare.00090/Packed.Win32.Krap.gx-e00dfa553202c00132555a687ffbd64b52b826772008d852629f604d4f797bb6 2013-08-26 23:24:42 ....A 150016 Virusshare.00090/Packed.Win32.Krap.gx-e475a57411f386fa32cdc47f5da77731968c9ffa4c57f26489f1f9fbe617d601 2013-08-26 23:27:18 ....A 175099 Virusshare.00090/Packed.Win32.Krap.gx-ef7f236cb18277ef782057d77450525f6344c918237872ef188c1c1985db5a2a 2013-08-27 00:20:12 ....A 105472 Virusshare.00090/Packed.Win32.Krap.gy-239f3c4e09a88a0771ef9fe85ff5c0768f41e43f583ef018d9cf75a0fc4715c8 2013-08-27 00:02:10 ....A 40960 Virusshare.00090/Packed.Win32.Krap.gy-3c2b9f30a9ffdb6661713d09374aa829b1ba29821d95286005b58f0a51521b3b 2013-08-26 23:52:48 ....A 864256 Virusshare.00090/Packed.Win32.Krap.gz-edb3e11b21181c6578a21e942e93e90668b64dad4d0545effd23d8bc838cb5ef 2013-08-26 23:47:10 ....A 61440 Virusshare.00090/Packed.Win32.Krap.h-282466430c2459ea6c53b818283d188a56918353b1522510040ffd9b3fc57c44 2013-08-27 00:19:54 ....A 49156 Virusshare.00090/Packed.Win32.Krap.h-adb95d977b30cc5958d3073612c99146f659b317c6e02a9bd4428b5b5b161246 2013-08-27 00:12:56 ....A 824832 Virusshare.00090/Packed.Win32.Krap.ha-3582e03780fbb409e99045f4e4b54ad43a909947ced45334169bdb505fec99d0 2013-08-26 23:05:18 ....A 834560 Virusshare.00090/Packed.Win32.Krap.ha-fb90275c44260a59b49983b15ad2f442aca038395659e0a85e7da05a5de01962 2013-08-26 23:36:36 ....A 104960 Virusshare.00090/Packed.Win32.Krap.hd-259bc80e4868454ddfdd11ec9b661d3cb15d8fa804efbacaa700600d25c246d8 2013-08-26 23:28:00 ....A 104448 Virusshare.00090/Packed.Win32.Krap.hd-2c792187db8b440babff31872056b126337c95fa5b6f38aeebb3027e9f6329db 2013-08-27 00:12:52 ....A 96256 Virusshare.00090/Packed.Win32.Krap.hf-956f7d5ff68a2ac63ad547c71f9a1dae2f70dba1925212ef2c691f595746fcb5 2013-08-26 23:47:36 ....A 41929 Virusshare.00090/Packed.Win32.Krap.hf-fae4068f66767501ed4cd67040ab7da7c9bc3391efa16482506d9f20c8adc0dc 2013-08-26 22:56:00 ....A 50688 Virusshare.00090/Packed.Win32.Krap.hj-e9ef2e5a2ec02bd6b54a2b011e9b731e0ee5a8183ebd78a573009200557c6558 2013-08-26 23:10:26 ....A 35328 Virusshare.00090/Packed.Win32.Krap.hk-2575c5b02b06d8e4dad1e3c10ae9a775a3269faffe0fe1bc8f2fcd3d480f78c6 2013-08-27 00:04:58 ....A 211911 Virusshare.00090/Packed.Win32.Krap.hk-a72fae9ec5103d9757bc521db0396e2376989308ba21b74a51e1c9812330599d 2013-08-27 00:07:38 ....A 298752 Virusshare.00090/Packed.Win32.Krap.hk-c202d640a373783b744a085f7ee24c91f09261fa7438299f6650cb082a0cd67d 2013-08-26 23:21:50 ....A 223228 Virusshare.00090/Packed.Win32.Krap.hk-c9503f94cfae3a1677443f989312f38e155ccbc5b6f4adb1c2d8fafa81e67a89 2013-08-26 23:53:46 ....A 221597 Virusshare.00090/Packed.Win32.Krap.hk-d8ef62e6223c2602a8a18d9f5d2154e756a7801ee0503e3d65b0e0502640c634 2013-08-26 23:53:54 ....A 240340 Virusshare.00090/Packed.Win32.Krap.hk-e8f6f1861446335dc135b8972dca9de3b0abcec94d0823fa618218b362c2d07a 2013-08-26 23:59:36 ....A 120320 Virusshare.00090/Packed.Win32.Krap.hl-28132ade9914841a5c4cf7fcac7251f1f26b44f32cdba9af6d8ccc9c6a1e56c2 2013-08-26 23:59:38 ....A 129024 Virusshare.00090/Packed.Win32.Krap.hm-46850acc6dba08a845f78fe61d53a8ce659bb8f16d5e6bc0ed729f24c7696654 2013-08-26 23:12:08 ....A 115200 Virusshare.00090/Packed.Win32.Krap.hm-51ca26e690f094d9279cbb6dea5be27969b68ea7c1c7c2ff8548ee8899fadf8b 2013-08-26 23:19:26 ....A 140800 Virusshare.00090/Packed.Win32.Krap.hm-5aef653ba8e6a551fa37d3ff5d6b7b87c95197c1ad2ba912b007bb4489ac076b 2013-08-26 23:25:20 ....A 148992 Virusshare.00090/Packed.Win32.Krap.hm-7b9fee84d623374429093bdfb9aaee57252d3e1620427cd81153eac278e7da93 2013-08-26 23:31:38 ....A 145920 Virusshare.00090/Packed.Win32.Krap.hm-a94b0197b93ae63f6547e46ef5023d8b3514a0957ccc1a36aa0e99986651cb60 2013-08-26 23:22:52 ....A 312832 Virusshare.00090/Packed.Win32.Krap.hm-abd4a502c4599ebabcbc23514cf6e82d9a8d249833450714dfcbf541db61d259 2013-08-26 23:09:58 ....A 132096 Virusshare.00090/Packed.Win32.Krap.hm-b519127957a8e426abe58963a9d46615ebf192c03042092d4b3aa9a1c0d36856 2013-08-27 00:02:10 ....A 129024 Virusshare.00090/Packed.Win32.Krap.hm-b783b82825c9517f8cb958108500abc5dbb366047103fbd9ddd39fbfa5ba591e 2013-08-26 23:33:20 ....A 20480 Virusshare.00090/Packed.Win32.Krap.hm-c610931b190042051e15b2cc63e352f66fb04e56c1167c31766feb11e732e273 2013-08-27 00:08:08 ....A 227328 Virusshare.00090/Packed.Win32.Krap.hm-ccad737f0f0192c97b7c6e3a5802015fd4224117c08e6c8de992eaa4858c2d17 2013-08-26 23:54:04 ....A 105472 Virusshare.00090/Packed.Win32.Krap.hm-cccfed4b12906aa39545e53986c28489e474ba7782b8f0808888829c3f1a8d08 2013-08-26 23:08:38 ....A 125952 Virusshare.00090/Packed.Win32.Krap.hm-d06113ce0945bdc428edb4130eac9b86d3b3888073d8b5c3180382e540e16065 2013-08-26 23:58:38 ....A 294912 Virusshare.00090/Packed.Win32.Krap.hm-e3f7bc3dd24c1f2ab903a9fe46e2bf3b74b00fa5cc4dd83940f2004bc9de0fd4 2013-08-26 23:11:36 ....A 82432 Virusshare.00090/Packed.Win32.Krap.hm-e50dc874f2851e0da263853384af4e06e548be182249f1194fc8d29e1723c70e 2013-08-26 23:42:16 ....A 142848 Virusshare.00090/Packed.Win32.Krap.hm-f6bf9805d06b8acbb0756f11a9f92b9ec3a97b782b3e99563010b206caec293e 2013-08-26 23:53:20 ....A 173056 Virusshare.00090/Packed.Win32.Krap.hn-3405b90f2c7c8c8effc5e355cd59487823904c8f2f57d5da9d5a18170544986f 2013-08-26 23:34:08 ....A 132608 Virusshare.00090/Packed.Win32.Krap.hn-90f0e235e4f8f10eab78ddd2f5f737187762cbedd7232a30e7493d5717728e99 2013-08-26 23:55:30 ....A 108544 Virusshare.00090/Packed.Win32.Krap.hp-5f35e87d31e199dbbe521e174f3319317d465d4ebfd04cb67028e90ae9c8485b 2013-08-26 23:23:28 ....A 39392 Virusshare.00090/Packed.Win32.Krap.hp-6d41ffb17fa2591d13bcc967eacc142c73a46c64f7810cc0f31eef2b71feac7c 2013-08-26 23:12:14 ....A 147456 Virusshare.00090/Packed.Win32.Krap.hq-c81927c2dd045cdcf7da1158f2ce3b3c0a7cd6f1e5b2d5a42054b16506f4c1f5 2013-08-26 23:19:36 ....A 140800 Virusshare.00090/Packed.Win32.Krap.hq-d7c41464be37f02e9bfb8863672ba025a6ea795eb92e26deec653cc00f34beed 2013-08-26 23:51:30 ....A 140800 Virusshare.00090/Packed.Win32.Krap.hq-fa76ee0f2d22b3e47f8cbef1564483efe87d914320ad95f44d2bd02b0117f937 2013-08-26 23:30:22 ....A 37888 Virusshare.00090/Packed.Win32.Krap.hr-39455da75d13946771dacd89c2341e2298357cad3c2b0cf7ccf6ab974630a032 2013-08-27 00:08:00 ....A 43520 Virusshare.00090/Packed.Win32.Krap.hr-4707e1ea9e0ce003cbd91d77dda511f00022895dc9c33462cd0c634724d6db1c 2013-08-26 23:35:08 ....A 41984 Virusshare.00090/Packed.Win32.Krap.hr-740087c6685c5d06ffcec765d73a9333aef48389852d487304bcd630a5d1475d 2013-08-26 22:56:54 ....A 39936 Virusshare.00090/Packed.Win32.Krap.hr-7e73b521414c6afdf73bf1396c3fcc6583d7bbb604bfa3e496b519e443cfeec0 2013-08-26 23:44:50 ....A 20500 Virusshare.00090/Packed.Win32.Krap.hr-8c2c2d3a176d9bc3e766f8875315ca734fa1400fa90b0fcb9d8e2bacd9268901 2013-08-26 23:42:00 ....A 43008 Virusshare.00090/Packed.Win32.Krap.hr-a5332271ce92d90eac9022c98f24531b62ecaab6d811ab8d0c59ed1003f51a7a 2013-08-26 23:43:30 ....A 35328 Virusshare.00090/Packed.Win32.Krap.hr-b1525995cc246f949067d9280470030d43b0f4866035495db39cb99d677610d3 2013-08-26 23:23:26 ....A 41472 Virusshare.00090/Packed.Win32.Krap.hr-cca469cd5b8b6948499545f4d31f928eb7f38d3ccedc6b545a298853d64df659 2013-08-26 23:14:30 ....A 136192 Virusshare.00090/Packed.Win32.Krap.hr-cd1212f9adf6232cf98778e28a53fb7a28798dc800fe6ca13b9ca5e5bcc6251d 2013-08-26 23:39:36 ....A 42496 Virusshare.00090/Packed.Win32.Krap.hr-d1ccf3b8df67ac3cba0d36c3757f6d6310836279e49984be37c46fff1340202e 2013-08-27 00:03:14 ....A 50176 Virusshare.00090/Packed.Win32.Krap.hr-d5e1235523f63117deeb48f77a0f43afd9988b5863e26e613d128e707fee28c7 2013-08-26 23:05:38 ....A 33280 Virusshare.00090/Packed.Win32.Krap.hr-de5a3f6199314b7c7f0bb5c7336afa17849a0045afab8dcc54e397079803fb1c 2013-08-26 23:22:06 ....A 130560 Virusshare.00090/Packed.Win32.Krap.hr-df100314a84dc7cb94fb892e8056ab2c05e93675d6228f2f3a059ff853ec3703 2013-08-27 00:15:02 ....A 115200 Virusshare.00090/Packed.Win32.Krap.hr-ea883e906af7b20530b877c3e06ce5a78f45bd3dee2ff8382692558a62c8a6b2 2013-08-26 23:55:02 ....A 33792 Virusshare.00090/Packed.Win32.Krap.hr-f58b092fb395d502026d0f81a9554483b6e5bdda708e43b855e66a04ffe8b00a 2013-08-26 23:03:14 ....A 43008 Virusshare.00090/Packed.Win32.Krap.hr-fab03661111922cae0d642a10e5801ab520247bacd30fd21f213896d6dea2d0b 2013-08-26 23:05:26 ....A 39936 Virusshare.00090/Packed.Win32.Krap.hr-fad1391efcd9b5cd05ede494dbd41e23ad8c833e1938946caa50f947ddcd0ad3 2013-08-26 22:58:12 ....A 35328 Virusshare.00090/Packed.Win32.Krap.hr-fb6716dd89f157402a8816fb76db285299128203477d0c0f73fe367238676504 2013-08-26 23:59:06 ....A 102912 Virusshare.00090/Packed.Win32.Krap.hr-fe54333d3dc367acca676f0ab65e3818843bfa4bf2fc0182ee3a34af81fc25ec 2013-08-27 00:20:26 ....A 41984 Virusshare.00090/Packed.Win32.Krap.hr-ff05e1683afcf580f24bf021c7e4041a9e132636876f5c599908cc0884b8a34a 2013-08-26 23:50:20 ....A 172032 Virusshare.00090/Packed.Win32.Krap.hx-02a423b225df236d7d2bf6a1f7d33b667492abdc65bb0d204f405cf8745b70dd 2013-08-26 23:13:00 ....A 150528 Virusshare.00090/Packed.Win32.Krap.hx-04431de8dc33686e1e5d706420eae89833077345203cea4f8e95007d1a6b0f68 2013-08-26 23:47:20 ....A 56320 Virusshare.00090/Packed.Win32.Krap.hx-0f6c48018fa3e8e3598ff08120a409f57845e5b91e3cff2c99209a051230a342 2013-08-26 23:20:14 ....A 223232 Virusshare.00090/Packed.Win32.Krap.hx-1a568119a53c5bf4a8e06c93827e35015997db00e7320edf0543fcef33491d5b 2013-08-26 23:05:02 ....A 223232 Virusshare.00090/Packed.Win32.Krap.hx-1fdfe192e11db9facaa7f66fdcf2317086165fb42b10246ef09ddd6a310c4c02 2013-08-26 23:49:26 ....A 124928 Virusshare.00090/Packed.Win32.Krap.hx-3882331fb845648168788bb030baa394532b72116284c216f27d5bddb87c378e 2013-08-26 23:43:26 ....A 227840 Virusshare.00090/Packed.Win32.Krap.hx-394056b2a73fa90c51c1af5cb25cf51c8edb56eecc74efd0bde271e04dd5a002 2013-08-26 23:10:02 ....A 55808 Virusshare.00090/Packed.Win32.Krap.hx-3ca58796eed45a0c7c4dcedc7f73811b17d5e94caec756f2059cfc5aa459aebe 2013-08-26 23:56:02 ....A 81861 Virusshare.00090/Packed.Win32.Krap.hx-3fc841e1225b37d550e715fedb6c048de7e48fde4c97da6aea60dfc986ae12ce 2013-08-26 23:28:16 ....A 148992 Virusshare.00090/Packed.Win32.Krap.hx-42697dc7035dad3b91752245b10c734f7447d6d9ece96afe4d05af4837cd9724 2013-08-26 23:08:10 ....A 126976 Virusshare.00090/Packed.Win32.Krap.hx-5cc2e4dee70c2c6457192e16a0ca4123c3572c421d271b24ffb4172fd943c268 2013-08-26 23:49:04 ....A 222720 Virusshare.00090/Packed.Win32.Krap.hx-77a2805d10c6d8bc452afed66c9916210b503e1ba88cf5dc3c53fcbf0bc43918 2013-08-26 23:13:34 ....A 367104 Virusshare.00090/Packed.Win32.Krap.hx-a348efd6cb487f6c16b84472b0a255ae9a0299a485bbf617484a4de2d0ce7bad 2013-08-26 23:49:54 ....A 165888 Virusshare.00090/Packed.Win32.Krap.hx-a4bd5c23922588fb3501e3858cd8ff952a14c6f1abebfd02f687487be335fe17 2013-08-27 00:03:56 ....A 128512 Virusshare.00090/Packed.Win32.Krap.hx-ab139a96f3591b775835e40d4a831a9997aeeccfa3476f32a4505b3d29c2dd4d 2013-08-26 23:26:04 ....A 318464 Virusshare.00090/Packed.Win32.Krap.hx-ac2f3e6112fbc266ab1558b525e122c1f710c88dbf694bc286914893f3e1affd 2013-08-26 23:25:16 ....A 170244 Virusshare.00090/Packed.Win32.Krap.hx-adc9ff8c4015e3c3614779b345841f839b2eb259bcfe9574fe848bc24765e322 2013-08-26 23:22:56 ....A 66048 Virusshare.00090/Packed.Win32.Krap.hx-ae28696e6d00295a3e1e2bf05534035590e56751e546f2297da287ac7cebb231 2013-08-26 23:39:14 ....A 137728 Virusshare.00090/Packed.Win32.Krap.hx-b06e739e2384249833e9c2282f6da038d0fe5d909e92055a1a50743cc602bd16 2013-08-26 23:44:32 ....A 149504 Virusshare.00090/Packed.Win32.Krap.hx-b7d72fbf5d139aacd1b37dee1d70353693c86e97c7bdb1ec1f47b1fa7170c169 2013-08-26 23:04:00 ....A 367104 Virusshare.00090/Packed.Win32.Krap.hx-c245444cde1f91921bc7c2da57f9016550e7214413c2ff3b52515effafb149d3 2013-08-26 23:10:42 ....A 131584 Virusshare.00090/Packed.Win32.Krap.hx-c4da4e720b7bef1e146cb6b85c9377a7d98a24e5fb3d5eb0eeef706d8dcae86c 2013-08-26 22:58:36 ....A 189952 Virusshare.00090/Packed.Win32.Krap.hx-c5ea81fec1ed9693999878aa8be06c2bd05fc796c12f073598d02b297cce3c2b 2013-08-26 23:01:22 ....A 120320 Virusshare.00090/Packed.Win32.Krap.hx-ccd870798e5bbd840547990c8e799d6b88b7e2e746e0e04fb6d61ba3e00d05ff 2013-08-26 23:14:18 ....A 192512 Virusshare.00090/Packed.Win32.Krap.hx-d33318edd42ec5fd7c3b12bd28d3afb026e94d7b048af8f9ff5a31520bc89dd7 2013-08-27 00:04:54 ....A 79872 Virusshare.00090/Packed.Win32.Krap.hx-e2817458ace5886b6acf432ce92a34c1b565dac308eb0cbafa0e50f13708b867 2013-08-27 00:16:00 ....A 79872 Virusshare.00090/Packed.Win32.Krap.hx-e777ec4439c0e59ab535c3283507001a31bc952af049e7bbfbb170135d7da5bb 2013-08-26 23:04:58 ....A 266240 Virusshare.00090/Packed.Win32.Krap.hx-ea79aaf6e7a0e37859866939235c1c13822adb0f58989b68aa87fabe45e83a0d 2013-08-26 23:04:36 ....A 55808 Virusshare.00090/Packed.Win32.Krap.hx-ec59947582b0059dab63c4770bb1b44e00bef80494775316bda00a614cc30da9 2013-08-27 00:20:22 ....A 393216 Virusshare.00090/Packed.Win32.Krap.hx-f5418d94beaa5f4a1f55a95163a4959978479c0ec82a25c3bb01f73b9f48c2ee 2013-08-26 23:39:02 ....A 66048 Virusshare.00090/Packed.Win32.Krap.hx-f8ac5b8ab494fb599040c62e559fc78838cd3f7f0547ae506389287b9d85dc40 2013-08-26 23:50:16 ....A 101888 Virusshare.00090/Packed.Win32.Krap.hx-f9adb6e2ae868d06184ccba5edb053bab718e67e887d233c0c8ba7584cfa708b 2013-08-27 00:00:52 ....A 129536 Virusshare.00090/Packed.Win32.Krap.hx-f9b8d706eae1a9496d7bd251ea3abee368106d8a22c9ab81ebbafa622a4f6319 2013-08-26 23:42:12 ....A 259584 Virusshare.00090/Packed.Win32.Krap.hy-039099c6a7fbf408768b6df502049b137108618c1423e6b8de04941e5cc5050b 2013-08-27 00:04:04 ....A 96768 Virusshare.00090/Packed.Win32.Krap.hy-2065455a347b3927a0c4b60223476ea7cbc0ca88f527870363077d5a704a36e6 2013-08-26 23:57:10 ....A 140800 Virusshare.00090/Packed.Win32.Krap.hy-3743af6c2ed2268e335828a65c20d08e9b548b06569bad9591485acb2b2521ee 2013-08-26 23:30:32 ....A 240640 Virusshare.00090/Packed.Win32.Krap.hy-41e6778f23fc70a7beac7d8757ec0f33c23326717e314c80a7e7dafdcb1a81ab 2013-08-26 23:11:40 ....A 186368 Virusshare.00090/Packed.Win32.Krap.hy-42cb3d5174e9b2349905099d62c7b06b91d4ce65d4332eadf2e816d2325c96dc 2013-08-26 23:58:22 ....A 150016 Virusshare.00090/Packed.Win32.Krap.hy-561e4394d523371736cd265737112a434df383a3be2ae933813b520282c53237 2013-08-26 23:51:42 ....A 136704 Virusshare.00090/Packed.Win32.Krap.hy-5b5e57c3c92d7c2c18a9aceb15724427b6c58889520826d3d7e8e6bd90eb3bf0 2013-08-26 23:49:18 ....A 242688 Virusshare.00090/Packed.Win32.Krap.hy-60d2017acd6318d3952710f0dbe372a278221c7a019fdcf555788ba329c51473 2013-08-26 23:50:56 ....A 107520 Virusshare.00090/Packed.Win32.Krap.hy-62d9e9440a8c3aeb3f7732bbf35a165ef81a8b59cfbbc86f50017ba93cba98c1 2013-08-26 23:20:00 ....A 146432 Virusshare.00090/Packed.Win32.Krap.hy-67675d91ea0e8b7e86d0335f0d01d76154ed94bb1ee7afd83b64a3c0e1dea70e 2013-08-27 00:07:16 ....A 244224 Virusshare.00090/Packed.Win32.Krap.hy-7780afbc523d5c7d3bbb487d8f007724cc533ac0aad4fb72d173f2aa0addd3ef 2013-08-27 00:04:06 ....A 119296 Virusshare.00090/Packed.Win32.Krap.hy-78251644a103962aed271bb195f1657f4dbdc1767d7c0137ef481bdc72f3999c 2013-08-26 23:05:26 ....A 128512 Virusshare.00090/Packed.Win32.Krap.hy-78483ab9cfb05aee12f9cb05b7df16d1dee2aabbdd1559bc4f26edec07f2e0ce 2013-08-26 22:57:48 ....A 200192 Virusshare.00090/Packed.Win32.Krap.hy-931b629537a83f8b4467eae6cdcd3cb8f4e5aee1e5a751eecc989a88b0c037e3 2013-08-26 23:44:34 ....A 131072 Virusshare.00090/Packed.Win32.Krap.hy-952336ab08d3a1a6460523170b0e05785528c49f1f87930cf7f87476dad17169 2013-08-26 23:51:10 ....A 131072 Virusshare.00090/Packed.Win32.Krap.hy-a71db992af8b000a5e89e0f0ceb0dab4a676dbfb7ddcbf17ab36820b105b8aa8 2013-08-26 23:04:10 ....A 153600 Virusshare.00090/Packed.Win32.Krap.hy-aa36ae233877776da33d22e135980006c2cef2d76f63e9aed8822f4e1b337ad5 2013-08-26 23:35:18 ....A 134656 Virusshare.00090/Packed.Win32.Krap.hy-aa896098b88a7696f2ee8a40a6a126a4931be3c3bb51f11ae42528a5a23a534a 2013-08-26 23:59:40 ....A 143872 Virusshare.00090/Packed.Win32.Krap.hy-b16333401741ab0b99bc4034e4ed29c1db36194dcc8758aff6da0f4509fca62b 2013-08-26 23:39:46 ....A 115200 Virusshare.00090/Packed.Win32.Krap.hy-b8bc6b7170d6c3511d51e30886ef526d6c0fde42f31d0b02588db6fcc01d8b6d 2013-08-26 23:15:40 ....A 104448 Virusshare.00090/Packed.Win32.Krap.hy-b8c59e1065aa55cc0aa32d353f5596cc27f3464a4145d0ed0f9fc53770c1ad31 2013-08-26 23:21:56 ....A 134144 Virusshare.00090/Packed.Win32.Krap.hy-babfae3b90783f8ee67714d904f7ac76c97773ec610253bac03985498a6fdfa6 2013-08-26 23:41:36 ....A 100352 Virusshare.00090/Packed.Win32.Krap.hy-c922c418da3e27f4b5c37e8d3c9c2f716d7960039594a03780a12f9b25516b07 2013-08-27 00:08:10 ....A 242176 Virusshare.00090/Packed.Win32.Krap.hy-c9f6f105b8041ef38b80b23dfa8be9fe2f52e6ee63acc45a87b7507250a7416e 2013-08-27 00:03:12 ....A 123904 Virusshare.00090/Packed.Win32.Krap.hy-ca9fb9788047596017348070673629527d52e48ca8631af17f6d512b543ef028 2013-08-26 23:40:02 ....A 141312 Virusshare.00090/Packed.Win32.Krap.hy-ce496da749ae69ebeed766b8e58e8e16d1c809c716b903cffadd026737d0fc07 2013-08-27 00:12:02 ....A 106496 Virusshare.00090/Packed.Win32.Krap.hy-d12eed3cbfc507baa7bb2c7f203efeb35ec3c91da735ca341ed0a19b42b86002 2013-08-27 00:21:58 ....A 149504 Virusshare.00090/Packed.Win32.Krap.hy-d2a4becdbdc0634ad9f25cfc1134c26bd8acac5d2deb5b5de029899bf350dbc0 2013-08-26 23:18:20 ....A 129536 Virusshare.00090/Packed.Win32.Krap.hy-d364b25b1e68cf6967f710b79150147203c39fb16c0e53125b34f617c64fa5b3 2013-08-26 23:52:32 ....A 143872 Virusshare.00090/Packed.Win32.Krap.hy-d7c31ab530f2db2c9de6174146e238611eee91954c1b3cc2606ffdf2cc4791e7 2013-08-26 23:30:42 ....A 244224 Virusshare.00090/Packed.Win32.Krap.hy-da4391e65263aba2fceca2e17a02c77040377b67ff3c19dedb83a8494f8a6955 2013-08-26 23:51:36 ....A 126976 Virusshare.00090/Packed.Win32.Krap.hy-e072f45a64f69e0473b69298e4a52a00f10367604732b71a08c42cf5edd1cdba 2013-08-26 23:16:42 ....A 137728 Virusshare.00090/Packed.Win32.Krap.hy-e8fe0d09b1c5d064ba267cb3183568c37619d1fdaab361d35d8bee3f5b7a4c9a 2013-08-26 23:17:26 ....A 254464 Virusshare.00090/Packed.Win32.Krap.hy-ec2e4e0a2c014787a320d8b8653426fe95916a9d51e6c0b70bc6eebefbbe5716 2013-08-27 00:06:58 ....A 141312 Virusshare.00090/Packed.Win32.Krap.hy-ec4bf48a61aed93dc8ab5341aaab793945cc5645b1e31bba0343a07f42fd6e85 2013-08-26 23:58:38 ....A 115712 Virusshare.00090/Packed.Win32.Krap.hy-ef66917b257a25a4d4652a201caeef19a3d9c3e3af837d1af7aa1a6e396f6e57 2013-08-26 23:13:30 ....A 116736 Virusshare.00090/Packed.Win32.Krap.hy-efee50e1e885144f0a3e0a44ed36c14eba5151b48d0a29548839f6b7cc58f129 2013-08-27 00:00:24 ....A 133632 Virusshare.00090/Packed.Win32.Krap.hy-f409af5d8ae868fcf4bd3512f75b025bc9db66fe7aa2b6a159bb91151b390eb9 2013-08-27 00:09:30 ....A 121344 Virusshare.00090/Packed.Win32.Krap.hy-fa3fdc75514a7b4c423f71cad1c314b5ccf89b6c281f04c20e79f0bcdbf9bf23 2013-08-26 23:38:32 ....A 148992 Virusshare.00090/Packed.Win32.Krap.hy-fad75d871f070f4c2ad827d9b5ca1446420ec6bf8a479f8bbc7667fc49d1bd98 2013-08-26 22:57:58 ....A 132608 Virusshare.00090/Packed.Win32.Krap.hy-fd63be01a5e0f878b2fded7e0c5c81524c94f0669d1e8ed97be848919583ff0d 2013-08-26 23:58:50 ....A 242688 Virusshare.00090/Packed.Win32.Krap.hy-fddd6931a5b0212aeffcfcd2745248c20249ccd84713bc9fb1503c5fc6ab6e93 2013-08-27 00:08:22 ....A 84477 Virusshare.00090/Packed.Win32.Krap.hz-080d10a10dbd594817ca0998b4caf77407541b6215d0114196a30c22f11555e6 2013-08-26 23:10:00 ....A 82239 Virusshare.00090/Packed.Win32.Krap.hz-0d4f94dfc1194b1518d4ebf58cd88b915ac89e0aa17a03f5c4cc3a421afffd83 2013-08-26 23:08:04 ....A 79446 Virusshare.00090/Packed.Win32.Krap.hz-2be238b2a313875e8115cf3e7a500041db891427a8a27d9b74f5971c7d52a952 2013-08-26 23:26:48 ....A 80315 Virusshare.00090/Packed.Win32.Krap.hz-2eb417245b7fc2ad0ed9c5d5ef663a2a07b61a1c3d7a0e826170a6fbd82381e4 2013-08-26 23:03:48 ....A 80857 Virusshare.00090/Packed.Win32.Krap.hz-3078544854b8773884b5692e6f8b3a3d5111ac405e577449c5b09132d2acb843 2013-08-27 00:01:12 ....A 85428 Virusshare.00090/Packed.Win32.Krap.hz-3111279d87ce26b5d2ca3c9935c70c62e6b3ffe4029a9fb148c98b72dfeaeb63 2013-08-26 23:06:20 ....A 88501 Virusshare.00090/Packed.Win32.Krap.hz-32c53bce805a31409eda70f0d99a71b136cd8155a1a4179437b293eda7fe54f7 2013-08-26 23:51:04 ....A 84314 Virusshare.00090/Packed.Win32.Krap.hz-373ed903c0b3995504b3493045d5e041f7434d4912a1bab058fbcc6c2af94d3f 2013-08-27 00:01:56 ....A 88419 Virusshare.00090/Packed.Win32.Krap.hz-39bcdbd235766666f9ce72b9941f000d764f655190d6bf9a394585e6acc649db 2013-08-26 23:19:16 ....A 80254 Virusshare.00090/Packed.Win32.Krap.hz-3c14f286563d3625105e399e81017d96c60d4e2656918875d38e37b81d49e53c 2013-08-26 23:39:38 ....A 78914 Virusshare.00090/Packed.Win32.Krap.hz-41efb599f45c11aad662a0bd0ac81802570fa7a4add792193be97b864f2cada3 2013-08-26 23:26:40 ....A 84176 Virusshare.00090/Packed.Win32.Krap.hz-4897ca35439d81118b48496910479df022f0991f6257c6f0cb849a03023c4b26 2013-08-26 23:50:56 ....A 80362 Virusshare.00090/Packed.Win32.Krap.hz-4d19a290c9c68a2f41f1021043b422e07fcbc34f1923c47287dc58e95c06adb2 2013-08-26 23:06:14 ....A 87852 Virusshare.00090/Packed.Win32.Krap.hz-527a749c2435beb03871b122c4f6622f3c48e4ad93ca9d4c1be1e28db5fe5e85 2013-08-26 23:47:54 ....A 80148 Virusshare.00090/Packed.Win32.Krap.hz-5533c3dd361302bf2bd4eb2f75da3501804c890e9e912226f03464c8e5a831f1 2013-08-27 00:01:12 ....A 82228 Virusshare.00090/Packed.Win32.Krap.hz-5597840244e123cb93e304b91cf31d40d272648b94815de60b53e602d78039de 2013-08-26 23:14:14 ....A 84964 Virusshare.00090/Packed.Win32.Krap.hz-55b6e5139596eddfb4ef4822621292308132e1bce19e7b778682b464c1c3a0b6 2013-08-26 23:32:32 ....A 81952 Virusshare.00090/Packed.Win32.Krap.hz-58303c41a637181d834008dd448567c1f05227f9adc3d1ed1e85e82518fc48a5 2013-08-26 23:46:54 ....A 87221 Virusshare.00090/Packed.Win32.Krap.hz-5be1322ca6f0fa37ee73bf3728aca89279ca451fe27ba624c7be533572327f7b 2013-08-26 23:18:12 ....A 86931 Virusshare.00090/Packed.Win32.Krap.hz-5e3b5793cb4f801b6e01923859783f644d6c619bdab4bd181d92e51bbcd62e59 2013-08-26 23:47:06 ....A 82200 Virusshare.00090/Packed.Win32.Krap.hz-629441d7403562e1544ec858cd0d8c6586c875482cebd7d597e252df312575bf 2013-08-26 23:20:04 ....A 83243 Virusshare.00090/Packed.Win32.Krap.hz-6401b7e470ce8201d2a13c18998ee0981e41d782ce18bd446e33892c8ae9a80e 2013-08-26 23:34:56 ....A 88360 Virusshare.00090/Packed.Win32.Krap.hz-6625537a3fd7907ac30fa7f532094ffabb0fdf8b494cacd714a2081962f0e4bc 2013-08-26 23:59:02 ....A 84260 Virusshare.00090/Packed.Win32.Krap.hz-665b2ab066fba8acb84cd00325ee36e2f121cb52d6c6b4802336d5cb6effb246 2013-08-27 00:01:12 ....A 78955 Virusshare.00090/Packed.Win32.Krap.hz-6767b7af7ecee99a479f56c19941b4d681ec91a1ae320814d401bcee95716516 2013-08-27 00:00:20 ....A 78468 Virusshare.00090/Packed.Win32.Krap.hz-766de746a6c685d02b574a01d0cf150ec1cad4beecbf534150d2a852e72f18d7 2013-08-27 00:07:24 ....A 83494 Virusshare.00090/Packed.Win32.Krap.hz-783ef6ff268e00cf88da704d868768d966d5263bbd9c99050416d8b19c701f56 2013-08-26 23:40:32 ....A 78972 Virusshare.00090/Packed.Win32.Krap.hz-7843853fbcebe7df6a91a8c232ba662229ea6c15a35e8e04a3a58a38f1014a32 2013-08-27 00:09:50 ....A 80418 Virusshare.00090/Packed.Win32.Krap.hz-7aa57eb059db4715a4918648748f17b7176ccb44397b633b37f4aa6df433842a 2013-08-26 23:19:08 ....A 86905 Virusshare.00090/Packed.Win32.Krap.hz-7d2233c258048bf06f41713bd6d9d71b3980b5a8bde5e2bef4df73c0177e480a 2013-08-26 23:40:26 ....A 80776 Virusshare.00090/Packed.Win32.Krap.hz-83655467f2f903cb0f04a49176efebf9660c28f95e29332e12ac441f0b1e9d8f 2013-08-26 23:54:56 ....A 86106 Virusshare.00090/Packed.Win32.Krap.hz-8b6f540a195e396dfed6b5154027f3206cd4019073fbc3a2966fe05a06b28cd0 2013-08-27 00:01:54 ....A 80352 Virusshare.00090/Packed.Win32.Krap.hz-8ba8c684774948413edf20b0ea4141baef800a4fd3dfd7025bcfcdf712b5ac19 2013-08-26 23:03:08 ....A 85924 Virusshare.00090/Packed.Win32.Krap.hz-8d152b57b44a7ab8564d27d555bdfdddd751bd0c1aaedae34949b485f9df459d 2013-08-26 23:15:08 ....A 82552 Virusshare.00090/Packed.Win32.Krap.hz-90b133bba5b5e4590f398d0a1a82bf8b67d20c2cba8f5025ca81f9b73fb1b2f4 2013-08-27 00:00:16 ....A 88116 Virusshare.00090/Packed.Win32.Krap.hz-917ff49f5c6bda5b16afde910a057b462820a2bb5b73baa166f0d7f18bb08ae6 2013-08-26 23:20:46 ....A 78865 Virusshare.00090/Packed.Win32.Krap.hz-927503ebbc210dea8a1b32a6ac0b91334e052e3e39f6836d360faa9209a87bdf 2013-08-26 23:11:40 ....A 80636 Virusshare.00090/Packed.Win32.Krap.hz-929d2d9325fb073ea97093730ec015593bed7efd05947c9ed9076cb9699cf531 2013-08-27 00:07:58 ....A 86576 Virusshare.00090/Packed.Win32.Krap.hz-9d71d4df49c4c1bbf7bc51781c67b5d0fc0150c6f2335d2a38cd92ee51079c38 2013-08-27 00:03:44 ....A 81997 Virusshare.00090/Packed.Win32.Krap.hz-a1976ae734b6c4ee57881598619858f1fc9e6f10fb3d99aea29b7122ec79be89 2013-08-26 23:26:28 ....A 79521 Virusshare.00090/Packed.Win32.Krap.hz-a2064c9683232af5a1a57318c61609c073b040c199c432902016745b5080666e 2013-08-26 23:01:42 ....A 79691 Virusshare.00090/Packed.Win32.Krap.hz-a2583190dc9c8e2baff82f4eadfacc0183357e5729118bfbc684d2840b83a383 2013-08-26 23:34:44 ....A 81529 Virusshare.00090/Packed.Win32.Krap.hz-a46595ceb8cbf37651c02e3e46b519015e59c0e8f9c78a8a452f324ca86fa335 2013-08-26 23:53:50 ....A 83816 Virusshare.00090/Packed.Win32.Krap.hz-a5c22482e1896063d71d9b49bdea0f8db19faccc99277a0c88b06656dbd6d05f 2013-08-27 00:05:20 ....A 86293 Virusshare.00090/Packed.Win32.Krap.hz-a75e901bb03ac058a4fa2cdb2985f60ebde5a5e8e6e8c075cfb0142afc77a7dd 2013-08-26 23:24:20 ....A 82107 Virusshare.00090/Packed.Win32.Krap.hz-a9d04efdda2427bf3820f1fdef58c3228b80fe00c6b2c1c75d08a0cdda2b1fda 2013-08-26 22:57:22 ....A 85063 Virusshare.00090/Packed.Win32.Krap.hz-ab0302b84906748b09fcf2be00a4967e39f7768dbb76708753e1c109f5644038 2013-08-27 00:02:08 ....A 78595 Virusshare.00090/Packed.Win32.Krap.hz-ab5236152130e16836a3145929cf9a63ba03aca06d85669a5cdcc396ae152bef 2013-08-26 23:39:58 ....A 84953 Virusshare.00090/Packed.Win32.Krap.hz-abc832ac677713182b66b29b22d8351602ff349eb37cbe8a6be1c72f05957008 2013-08-26 23:43:44 ....A 1695232 Virusshare.00090/Packed.Win32.Krap.hz-abcfc89e93b689b2b57cd9d381f6d8225e8292aa1f4bc51b99aeedc0e9b3c4c7 2013-08-26 23:09:36 ....A 79821 Virusshare.00090/Packed.Win32.Krap.hz-acfdbef3b9dbb8c1a99c0f1d1f71b8125eb0b7646d35271ca81bc40b69673da2 2013-08-26 23:56:56 ....A 85722 Virusshare.00090/Packed.Win32.Krap.hz-af98c487b73f2f78ba3f4752985a7d77e02b97d63a5f4c8a59898a465de97db1 2013-08-26 23:01:28 ....A 87663 Virusshare.00090/Packed.Win32.Krap.hz-afb678c07ba09ef8c590e234a954f7f5ee82d391dfd27614e6dfbb0294c72bdb 2013-08-26 23:58:44 ....A 82123 Virusshare.00090/Packed.Win32.Krap.hz-afc21fd8e130fad0c2c66ed96f6d6a8b40f98465c01366e6d6b86e89c6800769 2013-08-26 23:42:16 ....A 84553 Virusshare.00090/Packed.Win32.Krap.hz-afdd00461a7c4662676b514f6d118541466ba6b54a41ac79571f824c340c4174 2013-08-26 23:58:00 ....A 1749504 Virusshare.00090/Packed.Win32.Krap.hz-b14ed749c243e6a845e1a960a059dd2c143e79bee34121909f24218c52747b31 2013-08-26 23:32:56 ....A 85988 Virusshare.00090/Packed.Win32.Krap.hz-b1bd4d79422f2fbe0a5c222d7f1b70df73b27acb920908f598e22317b24db390 2013-08-26 23:14:42 ....A 81415 Virusshare.00090/Packed.Win32.Krap.hz-b1dd235b926ac80236ed4ba478628668829606c6bf65a4ee50a7d9ba97aa6531 2013-08-26 23:30:26 ....A 78548 Virusshare.00090/Packed.Win32.Krap.hz-b398eefcf86ac9a15b226d77220625fadc321aea1480254166a56b58ab74e8d7 2013-08-26 23:48:24 ....A 88394 Virusshare.00090/Packed.Win32.Krap.hz-b3ec7219925e6d99ea6d7f6c643f967fd9b2b04552de3e87e538460088f140aa 2013-08-27 00:03:54 ....A 87751 Virusshare.00090/Packed.Win32.Krap.hz-b4cc0079e3bd3f0b59ef5a3f030beb2907eb2e808b3928b21ed3764e14648b86 2013-08-27 00:06:24 ....A 78387 Virusshare.00090/Packed.Win32.Krap.hz-b4e90b956389de18f15f8c7f75ed09d3f080a6733e2bfc3645a0d41a7b1eee96 2013-08-26 23:16:18 ....A 84387 Virusshare.00090/Packed.Win32.Krap.hz-b4e97de873f9bba36650f4286b475bb3609c9fc04f8082d246e60ec4f7b76d24 2013-08-27 00:05:50 ....A 84044 Virusshare.00090/Packed.Win32.Krap.hz-b53b8761c1d80eb961093119f66b402078f4f8502304dba543244cdb6222b592 2013-08-26 23:52:36 ....A 84360 Virusshare.00090/Packed.Win32.Krap.hz-b68107273c8b03303ece1fd30b951bf0340653d926604741b23fd5f929d605d0 2013-08-26 23:01:50 ....A 84529 Virusshare.00090/Packed.Win32.Krap.hz-b6ce7a77152a21c455b99e6c2f7cbe3a6bf375965c015889fb10e4a78a006bca 2013-08-26 23:08:58 ....A 84994 Virusshare.00090/Packed.Win32.Krap.hz-b94774e21bdaf9bbb4069367af46cb7c78b86d4c3c9443ffffb452c211eefe37 2013-08-27 00:02:36 ....A 82396 Virusshare.00090/Packed.Win32.Krap.hz-ba0b99969ac0ec914ac521e6dc74a28b5e241518587424a8342e7270d73a43ec 2013-08-26 23:05:14 ....A 86334 Virusshare.00090/Packed.Win32.Krap.hz-baa49e15e43bdcea91212b9a40b23c73179ee34b9985dd7b54be246251cfa189 2013-08-26 23:10:30 ....A 81754 Virusshare.00090/Packed.Win32.Krap.hz-bba3ca04d660c9f67013a78b5986a80e271361141fba4f760e903bcb5d541e34 2013-08-26 23:33:44 ....A 82168 Virusshare.00090/Packed.Win32.Krap.hz-bc0de39a60ee7d6734aa1cf315398267e472e1eb17008de80e385e027dd742ee 2013-08-26 23:42:34 ....A 88339 Virusshare.00090/Packed.Win32.Krap.hz-bfbe798b3112d7943704bef31bde4618beee7a21f8e8e9b9bcbe552eeb5d1c8f 2013-08-26 23:02:54 ....A 82044 Virusshare.00090/Packed.Win32.Krap.hz-c044241264914485a5b259733904ea9a3e52c1904354b55ba03f712f4af6a1ac 2013-08-26 23:25:58 ....A 86176 Virusshare.00090/Packed.Win32.Krap.hz-c057b471cdcf493a116327576aa19ccd80689da1891b2180c07394de7f23fe21 2013-08-26 23:56:12 ....A 88097 Virusshare.00090/Packed.Win32.Krap.hz-c0cefbe6cc50ccbe8c9fc4acfc950e26ad341243ad98284722a2b5f650475ea1 2013-08-26 23:57:32 ....A 78514 Virusshare.00090/Packed.Win32.Krap.hz-c4152f77db3466cdf1d289c6e42198e59c70cf24f32f6f900913de0afaf4ea4e 2013-08-26 23:13:10 ....A 82521 Virusshare.00090/Packed.Win32.Krap.hz-c4271a2730b1791d515bf008b8e5f11404e05726f364cb19191afed4da79f70a 2013-08-26 23:47:44 ....A 85503 Virusshare.00090/Packed.Win32.Krap.hz-c4a7fea81b7652b022449cfe20b02bff4a1ebaa39ba8e3d2becd916e7d9533d6 2013-08-26 23:30:58 ....A 85503 Virusshare.00090/Packed.Win32.Krap.hz-c8c981f4417e641f73b864a16021c3513370f0a844d3012943f180988606821f 2013-08-26 23:32:18 ....A 78343 Virusshare.00090/Packed.Win32.Krap.hz-c8f0b1d84802ac1dac168278609e361dd71b52debacfd5185749dbd595193852 2013-08-27 00:04:10 ....A 79078 Virusshare.00090/Packed.Win32.Krap.hz-ca06d218ac142e55edffc9e07bc28d1284924581dba0b7d591705016062035fa 2013-08-26 23:27:20 ....A 84297 Virusshare.00090/Packed.Win32.Krap.hz-caae8e53da7a7c54d4e729e7b681da05e77790ff5c68745f5f9b7726769125eb 2013-08-26 23:31:32 ....A 84402 Virusshare.00090/Packed.Win32.Krap.hz-cb1dd08a1c30fea0af6e698c5dfb10313b7d878f8a4361e8665410b9a4e5e1a5 2013-08-26 23:55:26 ....A 80564 Virusshare.00090/Packed.Win32.Krap.hz-cbd96b354f811372626ec8e24167ad42353457309fdfc4a9dbcbfc87364b10e4 2013-08-26 23:17:50 ....A 80672 Virusshare.00090/Packed.Win32.Krap.hz-cdb70fea099f2199de4f32cf232f7878fd9d51d194ad88972628df702b1628d4 2013-08-26 23:08:00 ....A 82352 Virusshare.00090/Packed.Win32.Krap.hz-ce86d818d6f767c2f0d07e4b0fa6e026c48509ccfdb0a2a5ed91fd5045bc1fbd 2013-08-27 00:21:56 ....A 79984 Virusshare.00090/Packed.Win32.Krap.hz-cf8a1019577b180c32debe9921d4bdfe431d44080649d5382dffc5849cbc663e 2013-08-26 23:18:38 ....A 85185 Virusshare.00090/Packed.Win32.Krap.hz-cfc98b62301126ddb423fd69a45eae26cfb46427c0865288c5837e964de5d529 2013-08-27 00:11:50 ....A 87016 Virusshare.00090/Packed.Win32.Krap.hz-d0f20fa27dd59816f3e288621fb474751b3b231c5ad7bf18fc544307447c7424 2013-08-27 00:16:10 ....A 80002 Virusshare.00090/Packed.Win32.Krap.hz-d20dd8c095b4b32fa4f0c8b50da93c621845591cf80fcc3618488999dfc8bdb4 2013-08-26 23:42:28 ....A 81699 Virusshare.00090/Packed.Win32.Krap.hz-d5a79bd976ffe7df92303db4b6a8b98dc42d47dec74a0d91849d49465f694a64 2013-08-27 00:20:02 ....A 87009 Virusshare.00090/Packed.Win32.Krap.hz-d6a7b7cb7646f2ab648e6fbfac04ab7b40f5d5d993a52067e21bfa8d4e9ae00c 2013-08-27 00:00:00 ....A 82347 Virusshare.00090/Packed.Win32.Krap.hz-dcaad2d27bd699fe1fa547c6f6535e03a1cfe3cb1b10042def2ec2614ee973cc 2013-08-26 23:13:58 ....A 86067 Virusshare.00090/Packed.Win32.Krap.hz-dcc33d0580a8544263eaf0bc890306fa4d77ecf4dd5bbe82822148e9bb5537e9 2013-08-27 00:07:32 ....A 85110 Virusshare.00090/Packed.Win32.Krap.hz-dde6c1151c804b0d721e284f8394ee5665f3ca2461d1f453cc9e34fda88fb49b 2013-08-27 00:15:36 ....A 86807 Virusshare.00090/Packed.Win32.Krap.hz-de298bd4d5a38f90516105377769940672312103d67f31c91a26fa19210ba362 2013-08-26 23:09:42 ....A 81136 Virusshare.00090/Packed.Win32.Krap.hz-e13e736e017995886254a305920bbdc5589ebc817fb2224484a154f1d49e39c9 2013-08-27 00:13:36 ....A 83269 Virusshare.00090/Packed.Win32.Krap.hz-e19e6f347898563352d7238c388b623616a2c03e67bbf8477a6cbdd126e87c3c 2013-08-27 00:17:52 ....A 84710 Virusshare.00090/Packed.Win32.Krap.hz-e3b745a6f2ddffaa8e6fe58f6ed6dd27d22a8bea4f1166e0bdcaaae8f13e6d9c 2013-08-27 00:19:30 ....A 81349 Virusshare.00090/Packed.Win32.Krap.hz-e8f40e434a5db5855d4f14e27df090325c661e73adcc88d41d75d87513f9add0 2013-08-26 23:17:06 ....A 80021 Virusshare.00090/Packed.Win32.Krap.hz-ea1eb3570fd00d40e0d40620ecc213f6480d20f79bb149e2e5bd987205f626bf 2013-08-27 00:16:58 ....A 82540 Virusshare.00090/Packed.Win32.Krap.hz-ec43b12ea3c2dba1bb68f7d695f15b9a1e5ed3d3692c393211ce153e03376663 2013-08-26 23:55:54 ....A 81293 Virusshare.00090/Packed.Win32.Krap.hz-ee8495cc14a6a05482d5a1ef3d37760d240fef28f4c1bec9c57eb909b5f892bb 2013-08-27 00:21:48 ....A 78412 Virusshare.00090/Packed.Win32.Krap.hz-ef4f00be1c5227862a33053585a420a4c554ef83b2dadc7059a8254bb0136180 2013-08-26 22:56:18 ....A 82623 Virusshare.00090/Packed.Win32.Krap.hz-f0d1657c848aa57fa9bb8c27452f498fa6c22bf1413e5def3129260350c63c1d 2013-08-26 23:54:10 ....A 81129 Virusshare.00090/Packed.Win32.Krap.hz-f1708765cb44205ba4f9d7af626385bac696c6f9dec66c5f1602e7aaae3bc438 2013-08-26 23:29:34 ....A 85277 Virusshare.00090/Packed.Win32.Krap.hz-f1c45be303855747c4791a22a12b23c350bbbe21a9192e5d9dd993c1dbb34168 2013-08-26 23:00:24 ....A 81184 Virusshare.00090/Packed.Win32.Krap.hz-f75591c530e8fc8939a7ed4ece6ee5d3fca9e33da6fa78febe6b0b5b30858e7a 2013-08-27 00:13:28 ....A 86519 Virusshare.00090/Packed.Win32.Krap.hz-f85ce94855d27369232b11f796afad82abd6a36cdc681b74d15e29b8efdeb0fb 2013-08-26 23:41:44 ....A 79773 Virusshare.00090/Packed.Win32.Krap.hz-f8e605b0a5325e3ddacd8d26173c936e41793e3a8a94d7d669a370791a391753 2013-08-26 23:14:56 ....A 88036 Virusshare.00090/Packed.Win32.Krap.hz-fa0a6ec1f7eaa9a8ac5de39d68789bb93543f973b03986c3e062bbda1ac545c6 2013-08-27 00:12:58 ....A 82757 Virusshare.00090/Packed.Win32.Krap.hz-fb5c3ddd7ffa73ea8ae38c6a8f74f209c2eb7c66df174844cef0bbefbe3ce586 2013-08-26 23:06:48 ....A 85380 Virusshare.00090/Packed.Win32.Krap.hz-fd960a735d4bac00c6195cf663185428eb15d6d142694d38ac1756c415100087 2013-08-27 00:02:46 ....A 453632 Virusshare.00090/Packed.Win32.Krap.i-c78d4dbfcf9a776ba88832a9fcf05359723fcb737bcabbc764b3d0886b188e21 2013-08-26 23:27:06 ....A 979968 Virusshare.00090/Packed.Win32.Krap.ia-c104084efb7c9c2cad95111cfb11df9b9e6bc57d3c7720ba1d20317ee675482a 2013-08-26 23:23:58 ....A 1142784 Virusshare.00090/Packed.Win32.Krap.ia-de322bf7383c13c33ab2730bc362b9f42be803a0fe3f152cddd79777d3985bbf 2013-08-26 22:58:24 ....A 1214464 Virusshare.00090/Packed.Win32.Krap.ic-1991c5c8afe1be0492a7b48a4bea1cd78a138dfe3688109cd6be779fffd7a162 2013-08-26 23:17:54 ....A 1160192 Virusshare.00090/Packed.Win32.Krap.ic-1e8ab26ea72909de77fd68a7bbf20444baa330a1a86d79e6695f6efbf8742dcb 2013-08-26 23:04:40 ....A 1231872 Virusshare.00090/Packed.Win32.Krap.ic-320b1e4f3a35794a2f08a9421bf93391e4ef442455c39fe9a0a9c51cffed4fae 2013-08-27 00:09:22 ....A 12605 Virusshare.00090/Packed.Win32.Krap.ic-5aef395a22e0a05e74c924f686053112f8a1a0aa71c84fff3e03a2bb319fbe6e 2013-08-27 00:08:10 ....A 323584 Virusshare.00090/Packed.Win32.Krap.ic-89956fcbbbce0cb9f8519f9530b53c52dea0433b09c0474b814c0716c2404628 2013-08-26 23:02:34 ....A 16896 Virusshare.00090/Packed.Win32.Krap.ic-a13ddeacc6bfd5b31016ae3f5bc944703b39ced51c3de7ad00ebeea863a35bbc 2013-08-26 23:12:30 ....A 344576 Virusshare.00090/Packed.Win32.Krap.ic-ac727798cb2d806c33d7e54c95c97994c9a6aad2981da72b260e9ab8c1221587 2013-08-26 22:57:46 ....A 19968 Virusshare.00090/Packed.Win32.Krap.ic-ae7f2e6e127620f4870a5c126cbc640f2f24c50def0c0b2c3b7b9468491ce123 2013-08-26 23:52:04 ....A 988160 Virusshare.00090/Packed.Win32.Krap.ic-b18f3ea4b5b2d476c5c2a6bd5a50a7170b228cc542921cf1971b077608eb2efa 2013-08-26 22:56:44 ....A 28672 Virusshare.00090/Packed.Win32.Krap.ic-bee419384ec2fadf62e10c1d329e80a951f1957276e2f321f8bc79039aa9dba2 2013-08-26 23:20:32 ....A 305664 Virusshare.00090/Packed.Win32.Krap.ic-c274d0bf7f81f8a3e7584dab39ebc24f5764c5d4f17cca08e1fc55dcc493b264 2013-08-26 23:22:06 ....A 37888 Virusshare.00090/Packed.Win32.Krap.ic-c9db3d0ffe6646c6dddefef34003b51fdd7f0bc12c707f4dda4f55ca5615e263 2013-08-26 23:54:36 ....A 1222656 Virusshare.00090/Packed.Win32.Krap.ic-cdab894efb6e2aec5312475eb54aa6828800dd47256b8e262342e73bdc05306b 2013-08-26 23:37:04 ....A 1008640 Virusshare.00090/Packed.Win32.Krap.ic-ced2c0e3f431f6f69f5d65ab1329e785c8c4975aa8b99bf6b4c0137c2c318f09 2013-08-26 23:51:10 ....A 1231872 Virusshare.00090/Packed.Win32.Krap.ic-d2e6b7a3ed1094b70c9e7d24dcd59af1301404f0407bd7e0271173b913a60a9a 2013-08-26 22:55:46 ....A 1217536 Virusshare.00090/Packed.Win32.Krap.ic-d335f5dc383d23a856b1aa4d9b38d516e93ee088d0f62f63654a16157c780ae4 2013-08-27 00:02:32 ....A 21504 Virusshare.00090/Packed.Win32.Krap.ic-d87a360cc7002a60cab9ea95e7141527c3fd1cdc3ac5d2de157017d30765afc6 2013-08-26 23:06:34 ....A 345702 Virusshare.00090/Packed.Win32.Krap.ic-e7e2a0bb6477bf0989dd175e01935b5c8d8f1facc38bd0521f89ef2a85d4da8e 2013-08-27 00:21:06 ....A 314880 Virusshare.00090/Packed.Win32.Krap.ic-e886d013e2567ca10c4ee36276d763b98ccc63965a425c488be3f81558806e31 2013-08-26 22:58:40 ....A 1206272 Virusshare.00090/Packed.Win32.Krap.ic-e9d8c57a64d00835d060fa02f20afa099286cd527f09ca2ae843f5cde44f960b 2013-08-26 23:42:40 ....A 77824 Virusshare.00090/Packed.Win32.Krap.ic-f042a121684c1512c162fb76d3813a94a10ef716abe3f4f0ce8c95fd44d937b3 2013-08-27 00:03:46 ....A 891904 Virusshare.00090/Packed.Win32.Krap.ic-f692a1028443ce8185a2d00e96595bfd1a633af47525e444c9f4db542be1fe04 2013-08-26 23:06:30 ....A 346624 Virusshare.00090/Packed.Win32.Krap.ic-fa17cf5656ce6f7b94fb45921536d7151cc8f022174904516ab5741e1df34d93 2013-08-27 00:21:24 ....A 1135104 Virusshare.00090/Packed.Win32.Krap.ic-fbb9fcf82b64436aa81b024ece0a314b1eee657c82a89d561e964cad8c336a15 2013-08-27 00:03:08 ....A 100000 Virusshare.00090/Packed.Win32.Krap.ie-69602a2aa1c8c0e2fdbaedd0a7f3540f5ab08fe6102fc97edc21465067e32bad 2013-08-27 00:07:50 ....A 135680 Virusshare.00090/Packed.Win32.Krap.ie-d8a95845b7abdd716f3401b97aeb2f249c3beb09252755155ec0235ea18d014a 2013-08-26 23:35:12 ....A 45056 Virusshare.00090/Packed.Win32.Krap.ig-0a6136fa65325ba2dff208a232d9c34202e551a1e081c99eacb4f4a62ea0d8f2 2013-08-26 23:32:42 ....A 1027228 Virusshare.00090/Packed.Win32.Krap.ig-1081c09d1623dc25983ed668eb5dc4d5fce24f2a81417cb5fe84749e137961aa 2013-08-27 00:04:50 ....A 4429059 Virusshare.00090/Packed.Win32.Krap.ig-2e4cd642dae1e08334493ad2dca3bfce440ec60e806f6912ede8e44974f32cd1 2013-08-26 23:48:38 ....A 65536 Virusshare.00090/Packed.Win32.Krap.ig-3970ffa18574d2d0e646f552a9e2779d4a6ee7a034f2a19b76ddc4fae96fbb69 2013-08-26 23:37:46 ....A 45056 Virusshare.00090/Packed.Win32.Krap.ig-3f41d26b87e11e8a54ca95c26d510a5b489ed2b9a5add3d378e1b79ae8bfae2f 2013-08-26 23:31:18 ....A 1167709 Virusshare.00090/Packed.Win32.Krap.ig-4fde96de01ffab54ce79467ef591f5f8b30dac94535eae3edc0c6b962a568a7b 2013-08-26 23:21:02 ....A 382461 Virusshare.00090/Packed.Win32.Krap.ig-5a0387bdb7f7e867580c89d60072c0b094c9c5d001d8b938bcc6eaf08a8f537c 2013-08-27 00:20:50 ....A 32768 Virusshare.00090/Packed.Win32.Krap.ig-a38a8084d58f31e270dc3d34b71bad693d7a917700059e65245e023136ac8a55 2013-08-27 00:03:50 ....A 70656 Virusshare.00090/Packed.Win32.Krap.ig-a8735f496822e7cef80e3c333a94aa3d206ed5d64c9f0e3f851e2e36a7414383 2013-08-26 23:16:08 ....A 45056 Virusshare.00090/Packed.Win32.Krap.ig-a96acb6fdd8790fd52f9f9ab2edcc3a576ee4ddde9dc67c9863c00b4c9907933 2013-08-26 23:03:52 ....A 65536 Virusshare.00090/Packed.Win32.Krap.ig-acd99502a95a2cddc173be1688df63a52c5db2e5a659051a186374f85c71feae 2013-08-26 23:31:36 ....A 61440 Virusshare.00090/Packed.Win32.Krap.ig-b1b895a169dee261197e4b24f8a6d3d390af5f7ae8d01b1ff078a3430313b010 2013-08-26 23:37:08 ....A 449396 Virusshare.00090/Packed.Win32.Krap.ig-b30c0a7aab2bd6394ca47020a47d14c758e2e097decf5f7b77b92bd734448566 2013-08-26 23:42:12 ....A 40960 Virusshare.00090/Packed.Win32.Krap.ig-b52a795129a0cd9d9f288074446b93c7fab69833a9bc523b81a1ea6d0ac8b137 2013-08-26 23:21:18 ....A 496039 Virusshare.00090/Packed.Win32.Krap.ig-baf74000af3ff73800c4813b5fa90545e9c81abaf9b57bd98f17e8ae654ce7b3 2013-08-26 23:43:02 ....A 90112 Virusshare.00090/Packed.Win32.Krap.ig-bb08a6d76d92a2f69e97c2e3a39e9682aba4d7dd235467da3f56166b17a734a5 2013-08-26 23:46:46 ....A 32768 Virusshare.00090/Packed.Win32.Krap.ig-bcb9af1dd5a19695510306ed3cc3c6db6ee85f486b5d99cc39bda221c77f52dc 2013-08-26 23:28:46 ....A 45056 Virusshare.00090/Packed.Win32.Krap.ig-c8ecc8768f2c69a0dfcecd627173c7c33c7888a7ff2616b02d7c7d30674f39c6 2013-08-26 23:02:44 ....A 1286390 Virusshare.00090/Packed.Win32.Krap.ig-cac08e197844f02e5aa6922912da4060dd122002289aa3c8016e4e6b6fdf5439 2013-08-26 23:11:22 ....A 65536 Virusshare.00090/Packed.Win32.Krap.ig-cfb7e972ba8ca8dd6bf6e3d7bb266f0afc7b31c86c5e54265ecd60eb8e9adfb7 2013-08-26 23:21:48 ....A 81920 Virusshare.00090/Packed.Win32.Krap.ig-d67a06c6368c004284b0e92e3f1be8a5f054598b54ecf3af92731d0a44434049 2013-08-26 23:27:22 ....A 90112 Virusshare.00090/Packed.Win32.Krap.ig-f73a3d0c09449b1720abcc8c007c9ebf3d166d212209cff842b2e1d4b16eb532 2013-08-26 23:24:14 ....A 560321 Virusshare.00090/Packed.Win32.Krap.ig-f8474fa128aa960bd80ebdeec7bd1e05294848a5d078539ba6c0ce4a1553f411 2013-08-26 23:35:00 ....A 235004 Virusshare.00090/Packed.Win32.Krap.ig-f88d71a43df45ceffddc466a8cfaeea68a7b7e00a4a884bb3e841041e22ebd17 2013-08-26 23:21:58 ....A 315771 Virusshare.00090/Packed.Win32.Krap.ig-f8bd035f40e14b702e7bd3d277fcbbb1a351fbad4e85aec595247bd011de88a1 2013-08-26 23:30:36 ....A 4375647 Virusshare.00090/Packed.Win32.Krap.ig-f8e6c4bbea4f054e4c3ddedaca5d1e3ae3a525e629f7fab6a3750cbb4b4ba27f 2013-08-26 23:22:10 ....A 1088788 Virusshare.00090/Packed.Win32.Krap.ig-f98e57356c4b656b4ea471f8e391d14dffd766fa1a37f8ab4657fbf667fd0172 2013-08-27 00:12:18 ....A 1018408 Virusshare.00090/Packed.Win32.Krap.ig-fb213bebcc4d8479ff21a5b94db2cd2df053c6d2b051b11781bc1bd28719bbc9 2013-08-26 23:17:22 ....A 618005 Virusshare.00090/Packed.Win32.Krap.ig-fb8a028ea8c30d0a99676d7beeff45c534d84b2addb56a23d001a1172830ea84 2013-08-26 23:40:36 ....A 1846267 Virusshare.00090/Packed.Win32.Krap.ig-fcfc7da6d780bd6c731882d18ce584e4ac6f80ff337ff2b78f207592b502c783 2013-08-26 23:12:52 ....A 510965 Virusshare.00090/Packed.Win32.Krap.ig-fe342012dc712378157a841a7e318c6cacfe19ae5f592c412b6f0051d48e5bb2 2013-08-26 23:41:16 ....A 499210 Virusshare.00090/Packed.Win32.Krap.ig-fe4166fe468dff0cbf8a538944b8d7e7741a2af85aed10e5bdcd578af8c9ad2e 2013-08-26 23:37:36 ....A 33491 Virusshare.00090/Packed.Win32.Krap.ig-ff1d802d1f04295e79e8861ab7edcc8c17655f8c7f8b669bae2e961c8b0b858e 2013-08-26 23:03:12 ....A 216576 Virusshare.00090/Packed.Win32.Krap.ih-01f5082879f517df363cf2652c866df37718ddaa5838e0b1fce8ec5f58d48641 2013-08-26 23:36:32 ....A 69120 Virusshare.00090/Packed.Win32.Krap.ih-216cf934c0acf7b8d5de82b8cb2f0f8a11fbb7de03cc5986f64ddd2c59f970a2 2013-08-26 23:25:52 ....A 73728 Virusshare.00090/Packed.Win32.Krap.ih-227594101a8d7ae334c38f0b3a148d82a2bcdfb9069584488d1f0206d44bde78 2013-08-26 23:56:34 ....A 264192 Virusshare.00090/Packed.Win32.Krap.ih-25e2ed200d71a4a3ee069de837f546a610aad18f5c70eeb31cd8fe586cc6d5f9 2013-08-26 23:43:20 ....A 221184 Virusshare.00090/Packed.Win32.Krap.ih-297ceac9975a05554a194f4739bb454a3cf907f16b8c98196b1bff47b8dba146 2013-08-26 23:08:48 ....A 69120 Virusshare.00090/Packed.Win32.Krap.ih-2a56600842c3886cda4755b88645bd12ce9f8f2ff0e63cf5a757b3b4fd895ff2 2013-08-26 23:24:28 ....A 264192 Virusshare.00090/Packed.Win32.Krap.ih-2c6911ccb59c70da982e41daa22f88ed1ac00781db08b7dc366b3953e1a7602a 2013-08-26 23:00:44 ....A 173056 Virusshare.00090/Packed.Win32.Krap.ih-2f9618d1e8faa1413cd5aaf1fb56202d54af264ce0d70941f05671e476b96c22 2013-08-26 23:10:08 ....A 133120 Virusshare.00090/Packed.Win32.Krap.ih-30e2ff6e7f0e7a6aed559b0024e0ace98d5a890231840e0c5ea5e469141e6348 2013-08-26 23:16:00 ....A 140800 Virusshare.00090/Packed.Win32.Krap.ih-352be89116db68be354855a02dea5265d5bb67d09da462c3867acd4a16c9c640 2013-08-26 23:49:30 ....A 176640 Virusshare.00090/Packed.Win32.Krap.ih-3a933e4fa9729830f48c302cb3557e41ee21ae3e4cb30fa5ded738619860c0d1 2013-08-26 23:36:24 ....A 237056 Virusshare.00090/Packed.Win32.Krap.ih-3d8f805ea74f8beed69df8e1392770d9b9aefb26406720ae7906ed943b67d3a9 2013-08-26 23:57:18 ....A 69120 Virusshare.00090/Packed.Win32.Krap.ih-3f643cc3ce007a0a65adb3294bde0f3578f216a850c6d63eeb016df2a16e4f3a 2013-08-26 23:48:46 ....A 199680 Virusshare.00090/Packed.Win32.Krap.ih-400857168aed35abef5aecdbff5785e53947b813d9339d4c19fb13a8d8cef996 2013-08-26 23:48:02 ....A 129024 Virusshare.00090/Packed.Win32.Krap.ih-40d9cb0445b793169dc3387d73de9966eb84e98faf8612291835d0804687d24d 2013-08-26 22:56:00 ....A 219648 Virusshare.00090/Packed.Win32.Krap.ih-425a5248593e90bb2b6b9cf0d2ff5e01054277682d4dff846d5f7030887706d1 2013-08-26 23:50:20 ....A 73216 Virusshare.00090/Packed.Win32.Krap.ih-4668501009f05145f86b333f97592b286c8c45fe4279973b5e2977e9e203c69b 2013-08-26 23:14:56 ....A 134656 Virusshare.00090/Packed.Win32.Krap.ih-471a1353dd2922fb0e9c92c8147b1e0b2853b8c061f6207c04e709d5f29c237c 2013-08-26 23:29:50 ....A 181248 Virusshare.00090/Packed.Win32.Krap.ih-49d1cc8a53ad04798675b2e905c2877d192ffe36bc964ae793d2233280a9ba9e 2013-08-26 23:37:48 ....A 297472 Virusshare.00090/Packed.Win32.Krap.ih-4c0b3d2b6531ace8a3fd01cf246eb1e66ae849b3675706d34986f1aead43733b 2013-08-26 23:03:50 ....A 207872 Virusshare.00090/Packed.Win32.Krap.ih-4d03a548f17d4e1267e8f898b2607c7e2bdb0bafbbdae019495ae85c0a3ad292 2013-08-26 23:25:22 ....A 241664 Virusshare.00090/Packed.Win32.Krap.ih-4e65cd40af73129cc294db1ee503f8fd0d96dfbac66720a06214441c560f367e 2013-08-26 23:01:24 ....A 211968 Virusshare.00090/Packed.Win32.Krap.ih-4e702b57e44bf6efac39c13794229432818fea427f761d058d7f15d0f835c9d8 2013-08-26 23:59:32 ....A 138240 Virusshare.00090/Packed.Win32.Krap.ih-4f671249d5c7ced0d34aad800e3749f5e3f846ce972821a888ae61feb97763de 2013-08-27 00:04:52 ....A 358912 Virusshare.00090/Packed.Win32.Krap.ih-560e09ef6d37fa5054e986430d30e1f23f6c48bab8cfea16e8f90e8af6b092cf 2013-08-26 23:04:26 ....A 73728 Virusshare.00090/Packed.Win32.Krap.ih-579ce4d981402bd5626a35c8f8b81b1e0f48e552ba3fb363100eb6d64809a4f3 2013-08-26 23:09:46 ....A 134656 Virusshare.00090/Packed.Win32.Krap.ih-58280b73f9d6035f0f16e761618748b733c8ef08e6c00868585bdf20838707f0 2013-08-26 23:04:32 ....A 205312 Virusshare.00090/Packed.Win32.Krap.ih-59c4b778f4235f54c640dfea6000b674ba2bd91f5ca0db423b55aefb93959b04 2013-08-26 22:57:58 ....A 207872 Virusshare.00090/Packed.Win32.Krap.ih-5a3bad12f3705f97d2276cec7eb6e51b5a329f3c871b0950623e75ca031a5909 2013-08-27 00:01:24 ....A 226304 Virusshare.00090/Packed.Win32.Krap.ih-616e544556cbcd6b3f7ec4d21834ac2acff1c6d887b6aef086fccb46d6ccf7a3 2013-08-26 23:32:44 ....A 73728 Virusshare.00090/Packed.Win32.Krap.ih-61f234f9312dbfb57ab1db95293a1241f649a882c7d9e4cd3526da390731224b 2013-08-27 00:06:44 ....A 214016 Virusshare.00090/Packed.Win32.Krap.ih-6325383445946e627dca4a632397039e39f710bda264971c1885c50d0a57840b 2013-08-26 23:59:02 ....A 189952 Virusshare.00090/Packed.Win32.Krap.ih-683156bf6f9f717ba4b1b56964dfb1ac52aac6be035027f4ad4eb2395648aa8b 2013-08-26 23:20:54 ....A 132608 Virusshare.00090/Packed.Win32.Krap.ih-6b56677d50d5b78c32c6bf07f0d306b0dca1cc26e27e07cd9db58ab0eed007c8 2013-08-27 00:04:02 ....A 205312 Virusshare.00090/Packed.Win32.Krap.ih-6d852c81b8ad11a175d8cba9dc87ca1e74b3e79bdbddf891172f98ab875eadfd 2013-08-26 23:29:44 ....A 133632 Virusshare.00090/Packed.Win32.Krap.ih-71e332fa2c57702ac997066b800002d90aa70225ab5a4d1bfff50048b425d0e5 2013-08-26 23:54:50 ....A 64512 Virusshare.00090/Packed.Win32.Krap.ih-728ec6d7533795058a870ad82c5179ab74a7d43ecee2143c27ed83a8ac6bc6d8 2013-08-26 23:18:30 ....A 100000 Virusshare.00090/Packed.Win32.Krap.ih-776c9d11ca90c394834aa293adfaa853610a08e5e1a79dd50d9c1eceed16cca4 2013-08-26 23:13:10 ....A 184832 Virusshare.00090/Packed.Win32.Krap.ih-7ea6792f368e5673d11c27d1353afca1f1a7d583fa28e4ae2915880c4e79c6f3 2013-08-27 00:04:08 ....A 212480 Virusshare.00090/Packed.Win32.Krap.ih-7f3ec5f5840379bdd5595aea7ee07ab0be935a1b1f5704bb0aaf130681428597 2013-08-26 23:32:02 ....A 369664 Virusshare.00090/Packed.Win32.Krap.ih-80482ea9929958337d7575fa00a1d7cc17333e5d2fb316cd0c08de58a6c6d69c 2013-08-26 23:09:16 ....A 100000 Virusshare.00090/Packed.Win32.Krap.ih-823fb1bdc5e1133d99ae0d9d2792b80ebbdcb92edb3b4762526345b793f82c01 2013-08-27 00:01:14 ....A 136704 Virusshare.00090/Packed.Win32.Krap.ih-8313301e1d95bd876f23a323d67b2911fe2acc14f785a47269d2a3180b89907a 2013-08-26 23:31:22 ....A 212480 Virusshare.00090/Packed.Win32.Krap.ih-83e239fe72ee11cead8fd125adf5278750d78dfa6ea32f6827c62e5b4d65aca1 2013-08-26 23:17:34 ....A 64512 Virusshare.00090/Packed.Win32.Krap.ih-846887f454c2ee5a8a6acead6d6560e8c336572b9a1deeaeb6cc0060f6d39f0c 2013-08-26 23:42:34 ....A 208384 Virusshare.00090/Packed.Win32.Krap.ih-8708c136caa52e0a6658b018c54ee1318d70499e8f4ec607b54f5e7b595500b2 2013-08-26 23:43:16 ....A 219648 Virusshare.00090/Packed.Win32.Krap.ih-8c0110349ee39f4dd03bc67026255e5a7743b6dc55bbb48c9d639b16f2b7cc52 2013-08-26 23:59:36 ....A 69120 Virusshare.00090/Packed.Win32.Krap.ih-8dd9a6e15ddb502c321ca44509f6e1a7a1d53215a124c0979bd7263b572f157d 2013-08-27 00:19:22 ....A 100000 Virusshare.00090/Packed.Win32.Krap.ih-92de8d73baae7bc9572316d7c58f3b3cd59a79755403cbca8f3a2a135631176d 2013-08-26 23:12:50 ....A 69120 Virusshare.00090/Packed.Win32.Krap.ih-937dd069b8a4a47e3e4234abe0156c9972315acc7823d9d44a682e7a01e7dfbb 2013-08-26 23:35:04 ....A 125952 Virusshare.00090/Packed.Win32.Krap.ih-94233c5866f9c93d8b1cf2fcca38be9d18a143593135f9150b5f0bf75e9ce94a 2013-08-26 23:20:04 ....A 134144 Virusshare.00090/Packed.Win32.Krap.ih-94786c08696a5c0fa040908664e2bc2d8e31a619aa3f7a63b4beeebcaee417f4 2013-08-26 23:02:16 ....A 132608 Virusshare.00090/Packed.Win32.Krap.ih-986a4f0a138b56e0592dd6b34b9be766dff159326489aa2a34039654520f48ce 2013-08-26 23:11:46 ....A 220160 Virusshare.00090/Packed.Win32.Krap.ih-995db786e6155a66c110f171e5d89ff9e1c12783fbae4cd1ceece1693d6ffb7e 2013-08-26 23:41:52 ....A 220160 Virusshare.00090/Packed.Win32.Krap.ih-99bab28c6de875a53693da68751cc159c350a77b584fe6056bff6e07d2d363ed 2013-08-26 23:09:58 ....A 64512 Virusshare.00090/Packed.Win32.Krap.ih-9bec9a6ae301ca68558b2a21367e8961a58b921183ce6d335819211a9a835245 2013-08-27 00:06:06 ....A 175104 Virusshare.00090/Packed.Win32.Krap.ih-9ecf6a9e4600ec25bb90f36e38dcab935f97eb287c365f8421eb00bbdaeb8b47 2013-08-26 23:02:12 ....A 208384 Virusshare.00090/Packed.Win32.Krap.ih-a0f54f12feb9096bf64451340afd73fb848d8e81f8340913f6abb03ab8252bce 2013-08-26 23:57:12 ....A 66048 Virusshare.00090/Packed.Win32.Krap.ih-a12a77e76ef5ce1bfb265d8233c078589e7aed9b09cfe373ec5a73672c7591f9 2013-08-26 23:45:46 ....A 174592 Virusshare.00090/Packed.Win32.Krap.ih-a1dfae4c6bc19bad355fc12d9fed67e755afa4a3276d75b5b8cfc26b7dffb06b 2013-08-26 23:28:34 ....A 69120 Virusshare.00090/Packed.Win32.Krap.ih-a2d81746cd75465820c210054b8538796f5efa269c2cb474a0264ed2d680d450 2013-08-26 23:59:28 ....A 207872 Virusshare.00090/Packed.Win32.Krap.ih-a61e703f53fdaddcd49218f0b4172f1870d8a07d1d226811bdb63f29867ef215 2013-08-26 23:23:38 ....A 178688 Virusshare.00090/Packed.Win32.Krap.ih-a714d340c661ae672276f80bf6c5c2f34fe2aa68c3673c4a4c4cda33f70115a6 2013-08-27 00:03:10 ....A 175104 Virusshare.00090/Packed.Win32.Krap.ih-a8276e806afaf7c7aef24b584e06ba3b7f569db5287fb8e3458a4654f1f85ec9 2013-08-26 22:58:26 ....A 225280 Virusshare.00090/Packed.Win32.Krap.ih-a8e0e32cb67785fc9842d6d2912b01d1dd6f3c3d4ced7594d7de57c3280ffc78 2013-08-27 00:17:40 ....A 73728 Virusshare.00090/Packed.Win32.Krap.ih-a8ef97e95d3748906b6fdd751629ce37007b589e780bbc01821ae463cb9d7f1c 2013-08-26 23:13:46 ....A 125952 Virusshare.00090/Packed.Win32.Krap.ih-a97a92c58dc9b5e1d0870cf20f0ff9326aef9e6844db56d192f53fd9825527d5 2013-08-26 23:00:22 ....A 207872 Virusshare.00090/Packed.Win32.Krap.ih-a9e8a029a75dd9a04c792a9cbc4f7cdb395c20f47665929841773daf4b19e9b5 2013-08-26 23:02:40 ....A 175104 Virusshare.00090/Packed.Win32.Krap.ih-aa16ac10cef9552647829c434f566ddb709b2b03c36263968417a1a4c8bbf8d6 2013-08-26 22:59:20 ....A 132608 Virusshare.00090/Packed.Win32.Krap.ih-aa82da7af8687944a3950a883ccc2ba81b6099eacb499e0bec5b100169a5e589 2013-08-26 23:16:50 ....A 134656 Virusshare.00090/Packed.Win32.Krap.ih-ab6251f129ed0ea630aee09006680142fa71a3f963bfa76bd65f15c71c2add1c 2013-08-26 23:43:50 ....A 129024 Virusshare.00090/Packed.Win32.Krap.ih-abc3635ba6f007c802d3ffd8e1baa2d125236ebface2909ed311e150a997a2fa 2013-08-26 23:49:20 ....A 136704 Virusshare.00090/Packed.Win32.Krap.ih-ac84e5e0943d3530094669180ea113521cfc6f069d08fae0547c9493b7fc9cf9 2013-08-26 23:31:18 ....A 181248 Virusshare.00090/Packed.Win32.Krap.ih-ac9722f281141e79f986f0e243df6fc554509ed152741c66bba5d61609880f22 2013-08-26 23:26:34 ....A 241664 Virusshare.00090/Packed.Win32.Krap.ih-adfd215ff3e3bc706fc7f6783f0fe539c8f62e471e5f088d6f4a4dcc41f0fc37 2013-08-26 23:23:02 ....A 229376 Virusshare.00090/Packed.Win32.Krap.ih-ae678c4c8b4862cf9e57da81ca9b06d8975c98b1080a01246dad4a4046cf17ca 2013-08-26 23:48:20 ....A 127488 Virusshare.00090/Packed.Win32.Krap.ih-ae8cf318089c45e6778151575402d85de9350d19817b623ef052928128756385 2013-08-26 23:59:20 ....A 134656 Virusshare.00090/Packed.Win32.Krap.ih-af2227d24fa2799d633e8065235a05f30fbbb5a7ed016b76706af9edfe210811 2013-08-26 23:06:42 ....A 193536 Virusshare.00090/Packed.Win32.Krap.ih-b0a6b7b712352e5fe4cab7e2ce9074bf7284c04387610b0eb54215efeb897fc6 2013-08-26 23:42:50 ....A 136704 Virusshare.00090/Packed.Win32.Krap.ih-b1147ff02fcf697ee2f73e79611d834b75566a047e2a14ecaa684da7ff03d8d2 2013-08-26 23:18:06 ....A 100000 Virusshare.00090/Packed.Win32.Krap.ih-b1e8689f5ec0075e90ddd2b2aad3cf0df9ba71ddd0fb313727649203587cf972 2013-08-26 23:02:36 ....A 175104 Virusshare.00090/Packed.Win32.Krap.ih-b1f7609ca915f7ed05a8a9fb321f715f93b4350cc53cb387a5e1cf1ade3ce072 2013-08-27 00:01:56 ....A 226816 Virusshare.00090/Packed.Win32.Krap.ih-b2ac4376cdc0181049bfa0e6fc7328e116d5770d64516940c36a2d67420707ea 2013-08-26 23:22:20 ....A 137728 Virusshare.00090/Packed.Win32.Krap.ih-b2bbbf85aeef686ee03293854d89d8fadaa32e81ce4494a43c2cebe5c4267d3e 2013-08-26 22:58:10 ....A 308736 Virusshare.00090/Packed.Win32.Krap.ih-b30655dd9771d0cbb9b01ab7fe32294f6c2e947cb175be07a3df0af430c4d946 2013-08-26 23:39:20 ....A 73728 Virusshare.00090/Packed.Win32.Krap.ih-b3a3aa79db7ed80a7b629d37c8384e865a56bed355ffe7ad81e3749b5dd1f4e7 2013-08-26 23:53:44 ....A 133632 Virusshare.00090/Packed.Win32.Krap.ih-b55e033dc1a7c1e87e050c2d51bd381eac3de2bafc985efba8b211831534d79d 2013-08-26 23:25:38 ....A 197632 Virusshare.00090/Packed.Win32.Krap.ih-b5f1da6732c3e5295cce8c2449a5627150efcc5b0aae8174db41ceece02c7d69 2013-08-26 23:46:08 ....A 225792 Virusshare.00090/Packed.Win32.Krap.ih-b73c77bb4e04ef2d32fdafada10be1f25826169eddea6165a91e3a457c1bf998 2013-08-27 00:08:12 ....A 136704 Virusshare.00090/Packed.Win32.Krap.ih-b745b5a505ca70e6b1184d43345032f609c2a10ab17951de8057014c53edec61 2013-08-26 23:34:56 ....A 212480 Virusshare.00090/Packed.Win32.Krap.ih-b90344b82a7448b9c0203aa3e231d79e64f3599ec98428a57486c3f0d86156dc 2013-08-26 23:33:08 ....A 181248 Virusshare.00090/Packed.Win32.Krap.ih-b99c1ebb44c76f416709fd2c359c5a20195ae6f0ffb41af4f469cbe5512cdbc7 2013-08-26 23:20:32 ....A 73728 Virusshare.00090/Packed.Win32.Krap.ih-b9a0d7ab800f6d8cd1e31dbf0555af4a2ca64f02874bcdf20ff3918c28680c95 2013-08-26 23:19:18 ....A 210432 Virusshare.00090/Packed.Win32.Krap.ih-b9d7bcc0d14e1612b20421a2b251d0a20f66b7698e6172a6fa1dd9494540dd7b 2013-08-26 23:21:30 ....A 129024 Virusshare.00090/Packed.Win32.Krap.ih-ba53f8a455c51880b66783c4933b8a42acb3ba3b2a7917c11a8b5de9819aebb5 2013-08-26 23:57:02 ....A 195584 Virusshare.00090/Packed.Win32.Krap.ih-ba63c8fa4e7db6b51b562f4bddd19d22683bb6332bc2e34cc8cd529cc4bb9472 2013-08-26 23:07:28 ....A 144384 Virusshare.00090/Packed.Win32.Krap.ih-bce9345a55083169b35f3f0d11cb718a4470ae1ab300ad2a72d0bd849896f138 2013-08-26 23:36:06 ....A 208384 Virusshare.00090/Packed.Win32.Krap.ih-bfa864da759bbba08a7a5d93ed5fc268e6eaaf9e25fb51d989a0815e739b899c 2013-08-26 23:11:22 ....A 181248 Virusshare.00090/Packed.Win32.Krap.ih-c1f824c9ea1a8232753ea37ced3799ab79f5d0874461a10386cce9fee320983a 2013-08-26 23:18:32 ....A 64512 Virusshare.00090/Packed.Win32.Krap.ih-c241179f63c249293444e6fdaa24b500f9766124003dafb8c3de7a6d6ec799dc 2013-08-26 23:52:56 ....A 184832 Virusshare.00090/Packed.Win32.Krap.ih-c2a27bd47d14fb7667dc8dd436248be1199f7d7f482cb771705d381e73acbfde 2013-08-26 23:38:18 ....A 175104 Virusshare.00090/Packed.Win32.Krap.ih-c36b033346ccc6419ec86e28c58072b512ab45bdd1a0abb73340f91aecf89b36 2013-08-27 00:01:30 ....A 63488 Virusshare.00090/Packed.Win32.Krap.ih-c3b3ed846a39d154fda49c04c5e00b67f9f862704b1f4b7d289bfa0f2f7134ce 2013-08-26 23:01:42 ....A 212480 Virusshare.00090/Packed.Win32.Krap.ih-c3ea591373fc9112b4e8f2ae8ce7956a7728983dc3e25388cfe91eed6d81f1a7 2013-08-26 23:26:38 ....A 178176 Virusshare.00090/Packed.Win32.Krap.ih-c4418a3956a1aa54bb0673c9cfa1dc250077133662a7ed9e939547852d6d5262 2013-08-27 00:10:22 ....A 212480 Virusshare.00090/Packed.Win32.Krap.ih-c4b3555d9e5428be42e30ec80beded59cf6336d4024ac09556b74d513d525c6c 2013-08-27 00:07:54 ....A 181248 Virusshare.00090/Packed.Win32.Krap.ih-c50a391827f41ca5d35fc7ceb7c290b8a26f2491e1ca606391fefe824c629fc8 2013-08-27 00:05:08 ....A 178176 Virusshare.00090/Packed.Win32.Krap.ih-c758ccf48da762c8ed46f95808b5ef14a6db82c1db74843e692d75c3ca47732f 2013-08-26 23:03:08 ....A 304128 Virusshare.00090/Packed.Win32.Krap.ih-c866792857534fcbcdaa8c7a70cf8b4e7686d878a38e6647da51b42ec437d07b 2013-08-27 00:02:02 ....A 243200 Virusshare.00090/Packed.Win32.Krap.ih-c86bc301f009dfd2c0bf4d77f721f5167aec68e12fb63b4f44540f801f7c3706 2013-08-26 23:58:04 ....A 208384 Virusshare.00090/Packed.Win32.Krap.ih-c8f092b236f2e053f8e5a85e5c81cdc206705cda9979362235d8260d90e03e54 2013-08-26 23:22:52 ....A 212480 Virusshare.00090/Packed.Win32.Krap.ih-cb1033a1f88a6fad2c22b595108aa7ac66f6f32c6035de7d5719c00b440dc752 2013-08-26 23:52:50 ....A 237568 Virusshare.00090/Packed.Win32.Krap.ih-cc857eb7b8882ff13b4e0a4edfda41abf803868b4b3b62ea8ad339c8564dfc57 2013-08-26 23:05:26 ....A 73728 Virusshare.00090/Packed.Win32.Krap.ih-cc9412884d9cc263938b6b2d9691d3a3013bcdbf2606a7f34bd865eed6a14c6b 2013-08-26 23:30:54 ....A 181248 Virusshare.00090/Packed.Win32.Krap.ih-cda35887b943b5fb41ee4da242f29806230a76faa8177e9c49cf9b300d797c5c 2013-08-26 23:27:46 ....A 132096 Virusshare.00090/Packed.Win32.Krap.ih-cde392a4bfd30841843c89172085e9f6bebc9cf0db01e0e1d946e13cdcdb3b91 2013-08-26 22:59:02 ....A 133120 Virusshare.00090/Packed.Win32.Krap.ih-cef20642ad9efb74fc042f2064d3dbecfe73f58da98a982e4cfbc6699f7aeef6 2013-08-26 23:58:30 ....A 123392 Virusshare.00090/Packed.Win32.Krap.ih-cf0c05c678b2ec8e4f237979f394a9ca8727bdaad3da944b4b1aaa2286d03af1 2013-08-26 22:58:06 ....A 218624 Virusshare.00090/Packed.Win32.Krap.ih-d075f71552034c3e07dfba14069c157bdbc06eb6aee23130a70d9dcb8c94bb5a 2013-08-26 23:37:10 ....A 69120 Virusshare.00090/Packed.Win32.Krap.ih-d08a7fd170cbb4ecc603d4283291432b182bb7a320b6ef2039a47effc35cefd1 2013-08-26 22:55:54 ....A 73728 Virusshare.00090/Packed.Win32.Krap.ih-d16d5ac3b9fa9105c041947a846a4696716a8bcd2781ef65d0a905ae8abe5da5 2013-08-26 23:31:22 ....A 217088 Virusshare.00090/Packed.Win32.Krap.ih-d1924ae8c1e3809a2af0ccf4242427a4212f9fcb2d2b67e08771593a6c79cddf 2013-08-27 00:11:44 ....A 173056 Virusshare.00090/Packed.Win32.Krap.ih-d1f91bb2f84fe55aa8386af7e800d62009c349a42d63a111472d52830bdc22a1 2013-08-27 00:18:18 ....A 189440 Virusshare.00090/Packed.Win32.Krap.ih-d22eed785aef40417bfb9144c2d2450cab25b8da0210c7613233bdd58584847b 2013-08-27 00:19:56 ....A 141312 Virusshare.00090/Packed.Win32.Krap.ih-d24227c5b161d81f8a72a615dc5f0c2d3b59efddc725f57ade7ea5dd34b95c8a 2013-08-26 23:02:24 ....A 64512 Virusshare.00090/Packed.Win32.Krap.ih-d26911424fe70753ec925abf4394b76461d76839983f5d084249d03a884195c3 2013-08-27 00:06:56 ....A 221696 Virusshare.00090/Packed.Win32.Krap.ih-d37fbeb0809a0c126c8bdb9d61a99ee87bcf503262a34725f3b4e87dbe17a652 2013-08-26 23:22:36 ....A 204288 Virusshare.00090/Packed.Win32.Krap.ih-d55b8edab613912cda0083d511ce8a1193a2ff35c00db19a689f29796184e745 2013-08-26 23:24:24 ....A 130560 Virusshare.00090/Packed.Win32.Krap.ih-d6380fafd17e0074d5d24241e92153fc762b0d1559dd1989d5016341060d0907 2013-08-27 00:03:02 ....A 129024 Virusshare.00090/Packed.Win32.Krap.ih-d731565c18c082a57e894cae23cbb4214e06e518ba23e95ba8fa6b3d549b6a3f 2013-08-26 23:37:02 ....A 141312 Virusshare.00090/Packed.Win32.Krap.ih-d756515647f005579084ff7d609646638fc53832a9235083028c6b828f71f60f 2013-08-26 23:43:40 ....A 63488 Virusshare.00090/Packed.Win32.Krap.ih-d7d989290774d764eeaaec3a4dfd9dd6cc71d3bc5deb2187f910acd041210eb1 2013-08-26 23:12:04 ....A 212480 Virusshare.00090/Packed.Win32.Krap.ih-d7ef511eab33f328b4a34141d670481aa3997d6218d86060aef6f351671fa684 2013-08-26 23:07:48 ....A 69120 Virusshare.00090/Packed.Win32.Krap.ih-de599dbced239cf10c67175e69067ea21cdaa1cabab5f8073bd6c627955ce400 2013-08-26 23:31:00 ....A 173056 Virusshare.00090/Packed.Win32.Krap.ih-df72bea64cf7d0bba82c84bdf5622b15d211c020514e5d96dcf6074f4ab25015 2013-08-26 22:58:58 ....A 189440 Virusshare.00090/Packed.Win32.Krap.ih-dfda4466a064e26707079148bf5afa9260149238a8a883c2bd22fa30468eb0a9 2013-08-26 23:40:02 ....A 173056 Virusshare.00090/Packed.Win32.Krap.ih-e019a9c71ba48bd2626eb916373d5bd753b9b223d52aa8e302b667561c2492bc 2013-08-26 23:30:06 ....A 211456 Virusshare.00090/Packed.Win32.Krap.ih-e02a192296d17ce470e19276fd3134c1c032357168fb1b5489b0e0b4dab9f780 2013-08-26 23:23:22 ....A 197632 Virusshare.00090/Packed.Win32.Krap.ih-e0c18e92671d79d2020ecc482b1863e3cb7829ec81811a6d8fb165ad5f85deab 2013-08-26 23:02:28 ....A 237056 Virusshare.00090/Packed.Win32.Krap.ih-e0cd0d5ff61c67844b020166188b65d346a37c3aac57bcb374c726efec033fd0 2013-08-26 23:56:44 ....A 132096 Virusshare.00090/Packed.Win32.Krap.ih-e13746a84bc7104966d33b6f3bda6fb7973bafe7be3fcf44f881128f31ada869 2013-08-26 23:36:38 ....A 310784 Virusshare.00090/Packed.Win32.Krap.ih-e1b855ef9587bebfa3a7926688d37eb09c67e90abae54157c0ef9aeacab11a9c 2013-08-26 23:45:42 ....A 69120 Virusshare.00090/Packed.Win32.Krap.ih-e2950fdcf1d427e67e7da858270e77d0e8ef4b2768e36f90901acc6c8910bdf7 2013-08-26 23:45:08 ....A 173056 Virusshare.00090/Packed.Win32.Krap.ih-e3244d6652b6ab5f374c882ce43015a6db9a6191dd29d16f9b7dfa49ee2447ad 2013-08-26 23:24:16 ....A 69120 Virusshare.00090/Packed.Win32.Krap.ih-e4016b7a0c1e4f887aabef56e43d4c75449d31d6afda64c29b5e61d1ce125c8b 2013-08-26 22:59:44 ....A 234496 Virusshare.00090/Packed.Win32.Krap.ih-e4d0269ff3676a904a5cef0aae8735ec9e639e7a5bde841eebbbc190eacd0119 2013-08-26 23:09:46 ....A 208896 Virusshare.00090/Packed.Win32.Krap.ih-e705cc9bc5f5d6c63187a127279008e7a039434cd7dbf2d425aa2be209f7abe1 2013-08-26 23:24:14 ....A 143872 Virusshare.00090/Packed.Win32.Krap.ih-e999aad7ff0b849b71cb663d9963f86eafa838b473e8d6af925ce15a23a48d67 2013-08-27 00:13:26 ....A 178176 Virusshare.00090/Packed.Win32.Krap.ih-e9f90bd76f6714e4e2fc0c2c80708562e68d4dac79d0185dde234763ba7c3c0e 2013-08-26 23:43:46 ....A 75776 Virusshare.00090/Packed.Win32.Krap.ih-ea082acd320545104706d0024e76ad1af8930772b7d685a7d09b7aba51728bc6 2013-08-27 00:01:06 ....A 189440 Virusshare.00090/Packed.Win32.Krap.ih-eae9fde17615597e0189c76245b6edce113762025dc44eb4454524a427fae60d 2013-08-26 23:36:28 ....A 264192 Virusshare.00090/Packed.Win32.Krap.ih-ec730bf1c9819617e9cde599fdd59dafb04d9703dd86a25e0c12d44d813e4d14 2013-08-26 22:58:54 ....A 133632 Virusshare.00090/Packed.Win32.Krap.ih-edddc5aeff295b05ea5a45c80e02c2553af4ab6c3db3a3f8ec1ae71f5d28c318 2013-08-26 23:04:02 ....A 66048 Virusshare.00090/Packed.Win32.Krap.ih-eee9898cdb4ff162a03d40e14aa1f149f5da246a8e8db4cd33bafdc95bbf977a 2013-08-26 23:53:48 ....A 134144 Virusshare.00090/Packed.Win32.Krap.ih-f059237c9c6160383ff20322929c26d028914461ad89fcec3b6a968a9e5ad1b7 2013-08-26 23:48:10 ....A 175104 Virusshare.00090/Packed.Win32.Krap.ih-f202ea57e1212d4bb358a2cd624f589905f5c20d568842010867a46b98a71898 2013-08-26 23:05:30 ....A 133632 Virusshare.00090/Packed.Win32.Krap.ih-f272673493129e1e6092685a31d06510fa169f0a97b0b0f76110b38fffee19cd 2013-08-26 23:37:44 ....A 175104 Virusshare.00090/Packed.Win32.Krap.ih-f2eb950b4f438575b959efdebbcd8cd23df48dc121fe9d3f509f48bcedb40d47 2013-08-26 23:24:06 ....A 65664 Virusshare.00090/Packed.Win32.Krap.ih-f35afce4d2baea1980810f4ccbbce3cad9222a3f61f601cad1a1df35c52417ce 2013-08-26 23:51:04 ....A 241664 Virusshare.00090/Packed.Win32.Krap.ih-f72506c9cc64547435383c1dbaadbe454fa5f5b8fbee121d0df9717766ef9629 2013-08-26 23:13:36 ....A 328192 Virusshare.00090/Packed.Win32.Krap.ih-f73191da9cff951632f89d941f90f545375596cc5baf9f64719f873317924fd1 2013-08-26 23:07:36 ....A 202752 Virusshare.00090/Packed.Win32.Krap.ih-f7a28e01d54b81f92aa28147d61f86ef94c8b60b002aed0bc3b5c1c9e26e1c2e 2013-08-27 00:20:52 ....A 222208 Virusshare.00090/Packed.Win32.Krap.ih-f7afbb78ef9c7af35587aa5d5313fced5c605d92afc5706a20bec88855779232 2013-08-26 23:43:32 ....A 69120 Virusshare.00090/Packed.Win32.Krap.ih-f7b6e8b47e5948aca99edb00089a4ddb56e45fe8e5a965605ee4baee0411d5d1 2013-08-27 00:18:34 ....A 271360 Virusshare.00090/Packed.Win32.Krap.ih-f7ba8560aefe73b7ab86411ed91f91ea5fb0e26a2dac67f4e7b507f1f42e901b 2013-08-26 23:18:28 ....A 225792 Virusshare.00090/Packed.Win32.Krap.ih-f7e22711b946ed74af1b9e774157c23594d7af3144d49f6a3b8ec3676ad9f334 2013-08-26 23:10:18 ....A 135680 Virusshare.00090/Packed.Win32.Krap.ih-f827223602e6d561684da2e4d5df51562b0e6e9ba17380ef0625d412d3aa4c5a 2013-08-26 23:14:42 ....A 315392 Virusshare.00090/Packed.Win32.Krap.ih-f82b3c9c567d3d06b1e3c6644d5ac0b4bf98ab6b1b2801b7e009495af96834d5 2013-08-26 23:42:36 ....A 182784 Virusshare.00090/Packed.Win32.Krap.ih-f8486e01253324b08724eb6ffef1c66d3c9d2f2538b3208028c95bd41540bc82 2013-08-26 23:24:18 ....A 132608 Virusshare.00090/Packed.Win32.Krap.ih-f84f93b29e2c4e5a8e9f7c9ac48103d45a33a5f3fb2075eb91b0b0bd6d21da41 2013-08-26 23:16:20 ....A 379392 Virusshare.00090/Packed.Win32.Krap.ih-f88b3aec0040d188b3f4d3061670a878a5c83d335c0d773fbbf814d0f5ecbeb2 2013-08-26 23:34:06 ....A 199680 Virusshare.00090/Packed.Win32.Krap.ih-f93c032b7e0d990ed6fdcf4f8bedf281a91938d388162224001891b43c7c0821 2013-08-26 22:55:36 ....A 182784 Virusshare.00090/Packed.Win32.Krap.ih-f95d3b39a4e5387b2bcd0bb0d37bd81f4277f3a8121bbffbd74262db16ce54df 2013-08-27 00:00:22 ....A 224256 Virusshare.00090/Packed.Win32.Krap.ih-f96e6b6fdd8c33c1bd37792459c828f2ddb52e831408a7af5b6095209b4f2819 2013-08-26 23:27:08 ....A 212480 Virusshare.00090/Packed.Win32.Krap.ih-f98c5021a3fdf6cd24dabc14dda8f7005d5cd441e8823ef18fdf19236bc9a418 2013-08-26 23:52:08 ....A 129536 Virusshare.00090/Packed.Win32.Krap.ih-f9b1e109b43d3089cb05a9318b21599560d99142fadb40e1407a909e9288f5b0 2013-08-26 23:01:58 ....A 380928 Virusshare.00090/Packed.Win32.Krap.ih-fa2467857fe93074a9249f11bb513c3108b00dec66097b7deb0ef834d99013ba 2013-08-27 00:21:40 ....A 73728 Virusshare.00090/Packed.Win32.Krap.ih-fa4fc204d1265dbd0bf1163172b6a4168077070c921b84056ee39ddd736b125d 2013-08-26 23:34:30 ....A 241664 Virusshare.00090/Packed.Win32.Krap.ih-fa579ad3be43755d94a9b84d0580a1de0c6230f40918c4f67a2bb4e8cc5b23ad 2013-08-26 23:59:56 ....A 216064 Virusshare.00090/Packed.Win32.Krap.ih-fabfcb7ab3b5c33a3a139a3a507ea34816a7c0ef955b244141d06af0ba73277a 2013-08-26 23:58:28 ....A 212480 Virusshare.00090/Packed.Win32.Krap.ih-fb060b6df602d2e4ceef45abb243df8a52b3b9d4af4b9852262e2f0db98cd360 2013-08-26 23:08:32 ....A 224256 Virusshare.00090/Packed.Win32.Krap.ih-fb56be678b5f3da203157fbadf7ca2ba57d145c3af5555ed7d6140c0571ade4d 2013-08-26 23:43:16 ....A 212480 Virusshare.00090/Packed.Win32.Krap.ih-fba796ab0c77445dfda7c057be0e3e35d1e383b4c06d600ece7819398b6669fd 2013-08-27 00:17:30 ....A 218624 Virusshare.00090/Packed.Win32.Krap.ih-fbb8a572547708a7af810ca34e8befa095cd8131a229b5756dc903457f8d9812 2013-08-26 22:57:04 ....A 135680 Virusshare.00090/Packed.Win32.Krap.ih-fc89d59b1668bbc4656102a2517763c27d216e23dac9223871a91fa800d47ea9 2013-08-27 00:13:34 ....A 222208 Virusshare.00090/Packed.Win32.Krap.ih-fcddd3b5fcb68121413a37bdf101ac5cf22b7c43f1cf1f4e7d2bf5a0347833ae 2013-08-26 23:25:28 ....A 267776 Virusshare.00090/Packed.Win32.Krap.ih-fcf16cfe1a3abba93082af151af09d13e2a0ebf464de5097d530d407b3be8510 2013-08-26 22:59:54 ....A 218624 Virusshare.00090/Packed.Win32.Krap.ih-fd004e34f6f8ec344ffc962144d96f09d12fc77d465310b8deb48e8305463f9b 2013-08-27 00:02:14 ....A 231936 Virusshare.00090/Packed.Win32.Krap.ih-fd011c4703c081febbe479fb2971a743d44cc3444ddb1de1814174734c17e55e 2013-08-27 00:12:46 ....A 254976 Virusshare.00090/Packed.Win32.Krap.ih-fd0f80fa0302941e3003ec7cd5066186ac6c6d18376ff3055bb1f6555d0622c0 2013-08-26 23:28:20 ....A 218112 Virusshare.00090/Packed.Win32.Krap.ih-fd185b9c2f8fe16fabe75de60a51c51ed13928f2e5eff6a2a54a3b60278d86b0 2013-08-26 23:00:44 ....A 184832 Virusshare.00090/Packed.Win32.Krap.ih-fd1d097207361a7ee83b9fdac0dc0afad952162c3f3865bfaec703514f638c5d 2013-08-26 23:17:00 ....A 199680 Virusshare.00090/Packed.Win32.Krap.ih-fd204f5430549b38fdbc5f6f9e78ccfa6ea10c443f5abd36c1d1fbd3caaed7a4 2013-08-26 23:35:06 ....A 219648 Virusshare.00090/Packed.Win32.Krap.ih-fdaf469d7125c57a0f544b6fa28b898973f04850a16c5a0db2b667b6a155a60d 2013-08-27 00:21:02 ....A 222208 Virusshare.00090/Packed.Win32.Krap.ih-fdb17dbeb8b6de1f0087ecf21a4aa45aed21188d03f5f56c46297bf056e71d2d 2013-08-26 23:47:20 ....A 241664 Virusshare.00090/Packed.Win32.Krap.ih-fdf84ed98266a56b9274b8d11ae56e80692e03d5445595a3a841b0ff09c8b14f 2013-08-26 23:21:32 ....A 271360 Virusshare.00090/Packed.Win32.Krap.ih-fe390971bb67b45cac56199dc4764adf49a05348759ecdefa65b18c28cc1adf6 2013-08-26 23:23:12 ....A 64512 Virusshare.00090/Packed.Win32.Krap.ih-fe5756f961bb10d7f965efea02f268cb4822031bdb189989922749c33b9e1420 2013-08-26 23:41:56 ....A 175104 Virusshare.00090/Packed.Win32.Krap.ih-fe860dd24ea7254dc5e7dce53a8315be8a565d4fd1cfea3c727b9fa34f88c19b 2013-08-27 00:00:36 ....A 209920 Virusshare.00090/Packed.Win32.Krap.ih-ff6de0c5751e30994438dfb4fc041da1f7098b63202b3b187b761ab557af5fad 2013-08-26 23:26:02 ....A 177152 Virusshare.00090/Packed.Win32.Krap.ih-ffa2ca76c9f543cc9bfa9f55dce47022ce901c9d29c9a6afe39d66d90d91026b 2013-08-26 23:17:08 ....A 40176 Virusshare.00090/Packed.Win32.Krap.ii-07fd273438eb8ee9b054043364dad84a4ad5724c98bc7d8f6891471d6fddb3ee 2013-08-27 00:02:00 ....A 40176 Virusshare.00090/Packed.Win32.Krap.ii-0b740e64f600f3ce31b0bb46496b8322db0bd3cc600f4528bea11c63d3a050e8 2013-08-26 23:55:32 ....A 40176 Virusshare.00090/Packed.Win32.Krap.ii-1704aa219bc8e4980fe824d7b70c494def8cc35755bd967055166a17fea25b90 2013-08-26 23:26:18 ....A 38922 Virusshare.00090/Packed.Win32.Krap.ii-1ff73f4ac210585a03451b20bfcb43a57f45a4837a6cf1308e685e0d2ff2503a 2013-08-26 23:17:26 ....A 40176 Virusshare.00090/Packed.Win32.Krap.ii-3244f91ef382429a8e66b17746a8632adb5185d980d28ed959a7e02a86be029c 2013-08-26 23:47:54 ....A 40176 Virusshare.00090/Packed.Win32.Krap.ii-3456d9c8c084c1fe5edd4cb55b30cb16f3c61ab99c23b605bc7bf725f50537df 2013-08-26 23:02:58 ....A 38922 Virusshare.00090/Packed.Win32.Krap.ii-96fbd580c52213b4c3429dba33a3332f0a6a085d663560c01b58ccfeaa227389 2013-08-26 23:17:52 ....A 40176 Virusshare.00090/Packed.Win32.Krap.ii-a1df754011119a70658960cef67e810dc37ba0ba0b657228c41bf03134c98875 2013-08-26 23:54:02 ....A 38922 Virusshare.00090/Packed.Win32.Krap.ii-b31e2157cb7c2d3f53ca9923979dbe421987628bc805c84baabb513e1de5d1f7 2013-08-26 23:17:16 ....A 39398 Virusshare.00090/Packed.Win32.Krap.ii-b5156830b278c518bf95c943118d0e282ae27cf8351472935c766ea613d487f1 2013-08-26 23:31:58 ....A 40176 Virusshare.00090/Packed.Win32.Krap.ii-baad65ded1b7b3748a59dbdcee4b64f62444b975153810f3b0d75a091fd10d52 2013-08-26 23:11:36 ....A 38884 Virusshare.00090/Packed.Win32.Krap.ii-bf5b3d58ffca55fda77423b589ef7b5ae7ead819807c8db6e612f507ce500f26 2013-08-26 23:52:32 ....A 38884 Virusshare.00090/Packed.Win32.Krap.ii-cb74f71328d96e32c6939712b42b0b6ad985c7f350c75166e02bc456b68e0030 2013-08-26 23:01:36 ....A 38935 Virusshare.00090/Packed.Win32.Krap.ii-d0b47bb78d8574d2e8258c478bf9d54c3fbdcc5486db2c84779250e49ffdffcc 2013-08-26 23:27:06 ....A 48706 Virusshare.00090/Packed.Win32.Krap.il-030c364acd514f06364ac63b304daef1118062c066e3f35ab39e31d1d138b152 2013-08-26 23:35:06 ....A 184320 Virusshare.00090/Packed.Win32.Krap.il-0945b50fa9f87ba0ca812d2d24dcae7061a9907ff3bfef727cc874a186bfae63 2013-08-26 23:50:16 ....A 62976 Virusshare.00090/Packed.Win32.Krap.il-11521347911af00d60d6cc34e1864f0d245d66dc6eceaeabe9efd3da6699185e 2013-08-26 23:56:24 ....A 103424 Virusshare.00090/Packed.Win32.Krap.il-1835a08e7cdf8e0472395656b8f55c63c60000aa817fd3943f966e9bfb900aab 2013-08-26 23:22:36 ....A 105984 Virusshare.00090/Packed.Win32.Krap.il-1aa556fe676987da13df2094d357110e0745495818b4d8b26d24a98a6094b0e6 2013-08-26 23:46:30 ....A 53248 Virusshare.00090/Packed.Win32.Krap.il-1d19c729124119ff44b99816c77a9d7228809f035f7db65ebe147d7849ff4d8e 2013-08-27 00:20:42 ....A 54784 Virusshare.00090/Packed.Win32.Krap.il-25ea411fd7c0a422d05a654ef54a101f3429f3e893f1564979425472a98b5b43 2013-08-26 23:46:58 ....A 130048 Virusshare.00090/Packed.Win32.Krap.il-2a10b92a169c19c3ed4cf6492b2371c389b6a7c1fe313086c0568f97a436e7b9 2013-08-26 23:46:28 ....A 51200 Virusshare.00090/Packed.Win32.Krap.il-37e2152d48564c62cc095f2818da95d3068a64890ebf19832aa69a42115e95aa 2013-08-26 23:04:32 ....A 102912 Virusshare.00090/Packed.Win32.Krap.il-3a89c188f2f0f0116b3cbbee2287ceeeb8da7a48c2b9c8aa3aaf36dc3f8c8f31 2013-08-27 00:06:10 ....A 1241608 Virusshare.00090/Packed.Win32.Krap.il-3dcf1cdf467221b23a8684b758e339206dd726103411b64874f1ca1897f1d314 2013-08-26 23:54:14 ....A 95232 Virusshare.00090/Packed.Win32.Krap.il-40e3922010cf76b3532a134cb1fd753bd682aa127148a8dbcad6e35feb4419d1 2013-08-26 23:41:32 ....A 58880 Virusshare.00090/Packed.Win32.Krap.il-41ed004f049e4a6f9698f33826b63f4a60ea3837ec3c9fee87c739fa4cb7848b 2013-08-26 23:06:18 ....A 152593 Virusshare.00090/Packed.Win32.Krap.il-48407f7b5c07990369f06ee80d5056a6f61f9db2141206e477750d202d312440 2013-08-26 23:54:58 ....A 56320 Virusshare.00090/Packed.Win32.Krap.il-48c3962d596f544bb81ca9611ae05ff43dfd3ec75c25a14893bd8046bf65dde1 2013-08-26 22:59:46 ....A 103424 Virusshare.00090/Packed.Win32.Krap.il-4d32d7c8b19f34b58cbe719a70c662778c403c6700e6b65e538510f9b88bea0b 2013-08-26 23:50:58 ....A 64000 Virusshare.00090/Packed.Win32.Krap.il-56b5790c4678b0331f253999ab0dadaadb892dc32bd1a3447d45ad5a4087fc84 2013-08-26 23:25:52 ....A 105984 Virusshare.00090/Packed.Win32.Krap.il-5c39d74621f04c1342d5ece52d2d51662a6f0d13badfa5cef3c62826b68f4b2c 2013-08-27 00:16:48 ....A 199505 Virusshare.00090/Packed.Win32.Krap.il-5f7712bf34b33b3dcfe9734fb453821456da05896725e5dea0580a056a84faba 2013-08-26 23:15:54 ....A 95744 Virusshare.00090/Packed.Win32.Krap.il-5f9c7c2fa5a24e45c37c86a416c8b651839368547e3128735c52278cbb9de6c2 2013-08-26 23:28:58 ....A 54280 Virusshare.00090/Packed.Win32.Krap.il-68c13cda6e4bd2b967523f427c76bca981af49699f1d66d82fdd32d38373265b 2013-08-26 23:01:48 ....A 56320 Virusshare.00090/Packed.Win32.Krap.il-6e1ee39517b394e710ad70005d2aa77ed7e37ee2a6485925a1ac0993dcdfc808 2013-08-26 23:08:54 ....A 56832 Virusshare.00090/Packed.Win32.Krap.il-6e92ac54163604f61507c1d816dac368e2195555517ac70f380b7d8d1a317a9f 2013-08-26 23:17:24 ....A 93696 Virusshare.00090/Packed.Win32.Krap.il-700090102e16019e6f3bed8e1dafbf10e3c522ea82e310ad8bc7d2c3c1bd78a0 2013-08-26 23:04:18 ....A 110080 Virusshare.00090/Packed.Win32.Krap.il-70497da1a550a4bf656ff8cc3f4ed3ab366dcdfbf25be86cef461d5e966b2734 2013-08-26 23:03:18 ....A 105472 Virusshare.00090/Packed.Win32.Krap.il-7ed525610980d98f267c10d51c417aaf649deba222fc38d674d9536d8028da23 2013-08-26 23:03:56 ....A 112128 Virusshare.00090/Packed.Win32.Krap.il-85be38fa7f85297dc0c4fc3fb15ee4cbfc6b39fb70fc2375aa9b897da048b6d7 2013-08-26 23:29:30 ....A 2816003 Virusshare.00090/Packed.Win32.Krap.il-a2a19d2c6691bb8dc30908eba6d98ca815f6eb415c33f7e3a8afc1d8caf79505 2013-08-26 23:40:08 ....A 166400 Virusshare.00090/Packed.Win32.Krap.il-a72e6343a3552e6006d03e3b95b1d153544c905355d4798ca4f97c8070841f74 2013-08-26 23:41:46 ....A 57344 Virusshare.00090/Packed.Win32.Krap.il-a7e826599ba0e69e645b83b9b3911918bbba9a7e7d93935f07f02635e35e9973 2013-08-26 23:30:54 ....A 1241613 Virusshare.00090/Packed.Win32.Krap.il-a9a21f06f04f8a53b1776c20e1c4e0b7996d6b002d49ace0d5b1ff2c1311b940 2013-08-26 23:53:36 ....A 123904 Virusshare.00090/Packed.Win32.Krap.il-bcddfae3217009b39429a464448eab7de01467d6e15e9eb9b6a079be27bae342 2013-08-26 23:35:30 ....A 172032 Virusshare.00090/Packed.Win32.Krap.il-c309ad47fc20a35149e133851a116c70ae0f7c643fedbb669fa7f393f2f69a1d 2013-08-26 23:46:14 ....A 2722816 Virusshare.00090/Packed.Win32.Krap.il-c4750d4cd4f20b552ebea9740a0349df5cfbb3b7644f8af409d8f43257d11a1a 2013-08-26 23:31:00 ....A 2878464 Virusshare.00090/Packed.Win32.Krap.il-c67f37b5623ceba2a6ba17fb18418a4ca4ae3783f9aca9194b5a4ed4a20a5602 2013-08-26 23:46:08 ....A 123904 Virusshare.00090/Packed.Win32.Krap.il-c84cf822a117bbacca4f1cb2c0e9d43ed63fd6a4c367ea244bee99e98a75d1cc 2013-08-26 23:48:20 ....A 136853 Virusshare.00090/Packed.Win32.Krap.il-cabaf8cd149336fd71dffb1053ffe775ade85508518ef1368ecd43d245aa0390 2013-08-27 00:15:48 ....A 125440 Virusshare.00090/Packed.Win32.Krap.il-caf1c332903c08ad7877284bee6439b4256679b41174c5375a578ebf04dc4e89 2013-08-26 23:26:56 ....A 74711 Virusshare.00090/Packed.Win32.Krap.il-cbb519fff0b34fa6460f1bc11d4c57f6cd08862e93f02aac8289391ffd79bfb0 2013-08-26 23:33:34 ....A 110080 Virusshare.00090/Packed.Win32.Krap.il-cef36e7c618432087c21e3d20277a614b2c740abad3ab275deead80fb90c2d0f 2013-08-26 23:18:58 ....A 121344 Virusshare.00090/Packed.Win32.Krap.il-d42fc92a30441d4c5b28cec07e9d01009fc66b334b12788783335b27f6875708 2013-08-26 23:45:36 ....A 162816 Virusshare.00090/Packed.Win32.Krap.il-d6bd48da15b487e3f7ec597fa6470f226e665108f247e8efb55cb5dca9dc92aa 2013-08-26 23:16:26 ....A 181248 Virusshare.00090/Packed.Win32.Krap.il-d7e3dce2898bf991b213819ea3773f8d7d6eb4728883b33f62b68511add528ce 2013-08-26 23:55:14 ....A 151055 Virusshare.00090/Packed.Win32.Krap.il-dcd2f0442833caa4d8ab70a0adc5aa6c659ff88b00bdd41df6302a23b06898f3 2013-08-26 23:56:02 ....A 1241608 Virusshare.00090/Packed.Win32.Krap.il-e073d6e8ec4a13f445422df8bdbe99d2cb8ea5c6a3f401f41aecb88c8a1455cd 2013-08-27 00:02:12 ....A 90121 Virusshare.00090/Packed.Win32.Krap.il-e57981426694b23dfc401f75c71fb48b9de7c8e5d2b42627280596d76eb4f45b 2013-08-26 23:03:18 ....A 58880 Virusshare.00090/Packed.Win32.Krap.il-e9a7d277e3931c4bb97dd7f58f5988d853c7baef76b014f882890ddb507c6a9e 2013-08-26 23:37:06 ....A 381448 Virusshare.00090/Packed.Win32.Krap.il-ea9acd74ff6032f4232bf053f5fa5867fcccbe95c0ec1ce7d0ecc0c04eae4dd6 2013-08-26 23:38:50 ....A 104960 Virusshare.00090/Packed.Win32.Krap.il-f357d9fa6df1ed273519abfbd833a4c61155a238127f92bcfb44def138afa16c 2013-08-27 00:03:00 ....A 166400 Virusshare.00090/Packed.Win32.Krap.il-f6cc75c6eb50c7d1820a756025af1f6abf8e3d9d9e16f26d87259689181c1c04 2013-08-26 23:53:48 ....A 58368 Virusshare.00090/Packed.Win32.Krap.il-fcad73894d9a0ebf168e8b62883ca1292ac21b839a923c5f6f60df3a5b6de1b3 2013-08-26 23:01:08 ....A 823296 Virusshare.00090/Packed.Win32.Krap.il-fec8624078d167fcd502e20754c5a95686deba4ae5c75914b5cdf161531b1e6b 2013-08-26 23:53:28 ....A 1112482 Virusshare.00090/Packed.Win32.Krap.im-28b696e2bd061598202e838bd18779d08e86bc8d642ee52fdce377d07451fe41 2013-08-27 00:01:08 ....A 558055 Virusshare.00090/Packed.Win32.Krap.im-2e7f807e3d0b881e45416a822edabbd4ea4dc8499b2541461f748271953aeb67 2013-08-26 22:59:40 ....A 969704 Virusshare.00090/Packed.Win32.Krap.im-31f9e2b98f96265b9f0b50baa0745dd88077b0a1c3adeb4047d66a6fe801e1a3 2013-08-26 23:21:56 ....A 7417 Virusshare.00090/Packed.Win32.Krap.im-3c020214837bfabbb5cba493104dc464691794b152f84283803cadc650f741bc 2013-08-26 23:12:34 ....A 1032296 Virusshare.00090/Packed.Win32.Krap.im-5f293205bbcaefa54536fd4117c187987f2f9dfcba8e7b95da717d8036542467 2013-08-26 23:09:46 ....A 999752 Virusshare.00090/Packed.Win32.Krap.im-6651956325b3ebf939e6ba25f4ce3b0823f81df8e08d8c1d9171c247d6ba6a57 2013-08-26 23:07:20 ....A 1407798 Virusshare.00090/Packed.Win32.Krap.im-9bf6fdcb5d8dcc0201786414f32f0217e5353880f6d4635b93ccdce8cdfc67e4 2013-08-26 23:39:54 ....A 1467436 Virusshare.00090/Packed.Win32.Krap.im-a191f1c37ecc36a81c4f05b43e6ca40f5a84f89536eea0d533cbd167ed37ac76 2013-08-26 23:53:16 ....A 1167359 Virusshare.00090/Packed.Win32.Krap.im-a9cf73ca3401a73326d4a82569dbfb289596dd15e7feb2ae0ca4151c64870ac1 2013-08-27 00:02:56 ....A 2136774 Virusshare.00090/Packed.Win32.Krap.im-af2934207eeb1cd6be65bdec129d1551a14b696bab1040e1af4c5b5e1aa242c9 2013-08-26 23:22:48 ....A 2895244 Virusshare.00090/Packed.Win32.Krap.im-b033a8ec1236012a036a05b3870d2dac4ddc66112ae1e8d1288f86bce52046ed 2013-08-27 00:02:18 ....A 1063432 Virusshare.00090/Packed.Win32.Krap.im-b048389e0fb331a8578cf6ce49dd4041d0237775788f0c4bcac6dc25dcbdaf8f 2013-08-26 22:55:48 ....A 427782 Virusshare.00090/Packed.Win32.Krap.im-b29d882a8530602fe8a077b74d7a54aa56efc3a830d54d9dd0ba33cabc13896e 2013-08-26 23:58:38 ....A 2196841 Virusshare.00090/Packed.Win32.Krap.im-c25285c72001b8c60083d045e05d8cc9ccda77208c95a764cd9c60d32096db95 2013-08-26 23:29:30 ....A 966702 Virusshare.00090/Packed.Win32.Krap.im-c9ffc55a8ae8177c5b4954b0538a19764ef4a667566479ebe85fd74e1c0365ca 2013-08-26 23:05:52 ....A 582292 Virusshare.00090/Packed.Win32.Krap.im-e05136f25dd537d1ffc8e36fe961b78ccb357a554858b2220dc48aefd87cc02b 2013-08-26 23:09:54 ....A 621531 Virusshare.00090/Packed.Win32.Krap.im-e6b15b102add49d550e2d6ad4aa78224603f230d5810b86f5413c24e04270d83 2013-08-26 23:32:10 ....A 553890 Virusshare.00090/Packed.Win32.Krap.im-ec31910cb44246cb60a21ed4a597c6aeb77747ebc0c0aa53668963f7e1f7f07d 2013-08-26 23:54:38 ....A 8971 Virusshare.00090/Packed.Win32.Krap.im-ed083f4dc58749e15e04d7495eb72c5c7109ff7cc0672c3d00af4b40f94eda43 2013-08-27 00:05:50 ....A 290816 Virusshare.00090/Packed.Win32.Krap.in-5717e8fdbb3584378709d5d3902f5340fc25f305f4d5e72a47585395879b3510 2013-08-27 00:06:46 ....A 250000 Virusshare.00090/Packed.Win32.Krap.in-6bfcdc031901327dc09b012b33a8695cf8e0d948ff30992c98089121f7055d0b 2013-08-26 23:39:28 ....A 294912 Virusshare.00090/Packed.Win32.Krap.in-74b56e843b70ee19f25868c26201577d99c41de63840eb7c94ce14e7b12ff008 2013-08-26 23:41:50 ....A 253952 Virusshare.00090/Packed.Win32.Krap.in-a702571a4ea44c5356d41fd4b884e6fa917f583f5840642d6872162a33ac8fd9 2013-08-26 23:57:58 ....A 290816 Virusshare.00090/Packed.Win32.Krap.in-a94e855f5a0625b068c6c27126e637cacc605eaa285b6e04c2ef0d963af88d8d 2013-08-27 00:04:52 ....A 117248 Virusshare.00090/Packed.Win32.Krap.io-2b5ceadd0acb706de47e60abbc2a2d11df79cde105e91090c60f7590aeaa209d 2013-08-26 23:07:12 ....A 95744 Virusshare.00090/Packed.Win32.Krap.io-44a9a8ee21f3f2ee654b385eac2f43f3156eec13ade9024935081fa811e9f262 2013-08-27 00:19:14 ....A 114692 Virusshare.00090/Packed.Win32.Krap.io-4dbdcf2c6ce0cd198ae7de6710ee8f7fcb6af0bd8b7c68fb58faa536d5a565a6 2013-08-26 23:36:30 ....A 127488 Virusshare.00090/Packed.Win32.Krap.io-53730a625d7838da72d3bcd1b407b91b452634c3d8d0c473f5b4de0ad6c9f20b 2013-08-27 00:08:28 ....A 98304 Virusshare.00090/Packed.Win32.Krap.io-5f12b6ac89a82122b285c3d3c711889621ee46b7b4ffe7acca28a7b4d83b3414 2013-08-26 23:12:42 ....A 90112 Virusshare.00090/Packed.Win32.Krap.io-86d2dade2b8a0d2c04979514594cc78adb9d20f8babeec132e229c5b73a1d229 2013-08-26 23:51:26 ....A 96256 Virusshare.00090/Packed.Win32.Krap.io-a255b2c67ff36233feb6207b282bd3d2784b9d7ff521da9eff94f311f875130f 2013-08-26 23:11:34 ....A 110592 Virusshare.00090/Packed.Win32.Krap.io-ad31234019ed83993ad05f03f275b0e952aaa02645eafaac47e23702014c0d5f 2013-08-26 23:52:24 ....A 79360 Virusshare.00090/Packed.Win32.Krap.io-ad561fdad55601a3667e7c6a9a02577fd061a5c5f09ad5634ae3479dfbb5cea6 2013-08-27 00:02:46 ....A 154624 Virusshare.00090/Packed.Win32.Krap.io-bffc45bd151506525e5587175298c49fe8487e898be69a1f63302730f3342e77 2013-08-26 23:42:34 ....A 158208 Virusshare.00090/Packed.Win32.Krap.io-c70b14f984943b558199b66bbb7392c681d4e64d7eda52689581314a1a0b100b 2013-08-26 23:38:40 ....A 106496 Virusshare.00090/Packed.Win32.Krap.io-cdc18f9434f6f09f11cbf1a9c038eb1360b3c0e3df592fc51866fbf229b55d49 2013-08-26 23:01:12 ....A 120832 Virusshare.00090/Packed.Win32.Krap.io-d3902fb8303c85962e44dc4f90894fa946de00857a8b072d7dc29ed1061a2b87 2013-08-27 00:11:38 ....A 69120 Virusshare.00090/Packed.Win32.Krap.io-e4dca7bca211f962b2217e9843271bfa36ec5df43345c1c8d1c8f24a42a32e33 2013-08-26 23:13:30 ....A 106496 Virusshare.00090/Packed.Win32.Krap.io-f88c0ba9ac5e4ca9cea3c7c5141df3397060cf0f686dbc69e9ed1ebdae0c1a18 2013-08-26 23:09:28 ....A 161280 Virusshare.00090/Packed.Win32.Krap.io-fbd4285b77f94dca14b3348f1254f741f89323e644dd394a820a025eff093917 2013-08-26 23:26:28 ....A 362450 Virusshare.00090/Packed.Win32.Krap.is-08462b9c3b62b6669a3dd82294cee2d18e5c774e57bb311c34f56a90438b622b 2013-08-26 23:55:52 ....A 396800 Virusshare.00090/Packed.Win32.Krap.is-0cddb708d44e61aae64fece2b764709f9b1a009211be7fb1d29262c8e65ee5a4 2013-08-26 23:56:28 ....A 396800 Virusshare.00090/Packed.Win32.Krap.is-0ede3a219ed9680e8664f3cac056858d82b2b7c20454dfedc1fe76ffb3f5abe2 2013-08-26 23:02:48 ....A 52736 Virusshare.00090/Packed.Win32.Krap.is-0eedfcec1abbf8b74f547f673da597355ce59b0d7da61eb348652d731812a080 2013-08-26 23:40:14 ....A 899072 Virusshare.00090/Packed.Win32.Krap.is-166c252f3cd49f7c2bee7080037e535f4849f0aa3e359ca11e36643759b10f85 2013-08-27 00:14:36 ....A 82899 Virusshare.00090/Packed.Win32.Krap.is-72101bc06977c9861471750361aae36f4bb9c0983c9a4157f220fbbe71470856 2013-08-26 23:59:16 ....A 97641 Virusshare.00090/Packed.Win32.Krap.is-aed645c2048a43737deee9874d1e9d9fc8fedeb368d23430ae8cdec46e9f8a73 2013-08-26 23:53:06 ....A 893440 Virusshare.00090/Packed.Win32.Krap.is-b8f45a4521e7d224d3c0702c58adf99eb00705b5b0f0309c763ce342ef109711 2013-08-26 23:57:28 ....A 378880 Virusshare.00090/Packed.Win32.Krap.is-f469502949635e07311f55fd04302b328a02c639d9b0515ad1cadd10c59d228e 2013-08-26 23:14:02 ....A 194104 Virusshare.00090/Packed.Win32.Krap.iu-03c93364d35f9368f1074b90935eb490d1f46768fd0b0bc76fcaf373946bc84a 2013-08-26 23:50:28 ....A 26136 Virusshare.00090/Packed.Win32.Krap.iu-0d3dd3de5f00a6c09aeed31bbaee0d636f0eec20de57156e47cdae8fd9aeb8f2 2013-08-26 23:38:28 ....A 34625 Virusshare.00090/Packed.Win32.Krap.iu-102d0dff14e1fd9f6f529c243363392223ce0ae9c67f001d88241ae852889dfc 2013-08-26 22:58:06 ....A 82944 Virusshare.00090/Packed.Win32.Krap.iu-11095568026c95978514ab68978289b62923ea8a44f04bbd13d2892ac9ce8867 2013-08-26 23:01:20 ....A 298976 Virusshare.00090/Packed.Win32.Krap.iu-111a89d44e8aeff7631e85bfe09d08855b99b6acf858d019cf8803e6caad0776 2013-08-27 00:05:36 ....A 194144 Virusshare.00090/Packed.Win32.Krap.iu-12482a73b3fbe9992e4f886d3a398954037991a5c34270d38fea1d7676f2c8c9 2013-08-26 23:42:22 ....A 30208 Virusshare.00090/Packed.Win32.Krap.iu-1370921041ee4666a970e723044c9479429836f3e2288be1f06a7c3ad3cacdce 2013-08-26 23:23:08 ....A 29224 Virusshare.00090/Packed.Win32.Krap.iu-145974c26b8057940a5f881989aff333df2ec41b78d447d05de9fd0810c52962 2013-08-27 00:13:20 ....A 112128 Virusshare.00090/Packed.Win32.Krap.iu-147bd041433a65ccc75c4ca997cbc713d981fac12c45d4752fdb04a52fcc62cf 2013-08-27 00:04:50 ....A 111671 Virusshare.00090/Packed.Win32.Krap.iu-153fb6cbb2fa283b0d2bd7ab6df7a8ba78e9dc319a3acc56e5baff2538bbe30a 2013-08-26 23:52:48 ....A 273944 Virusshare.00090/Packed.Win32.Krap.iu-176359c59e6cc2b250dd2fdb4e0edbbed94a96d50c482cafd47b55eae09401bd 2013-08-26 23:24:54 ....A 379872 Virusshare.00090/Packed.Win32.Krap.iu-1776a96c57238acccf71dc8976a36bd17d5ac95ef3e50fc25f119777e2976287 2013-08-26 23:11:54 ....A 222760 Virusshare.00090/Packed.Win32.Krap.iu-177c19181619aee3caabcacb605ca825cfd5b71fe9a4197251047b2161331985 2013-08-26 23:49:02 ....A 143400 Virusshare.00090/Packed.Win32.Krap.iu-179ac56c63eab739a129524d1bacf1b9530cdb216944932930ee2ee7ea3de6cc 2013-08-27 00:03:10 ....A 70712 Virusshare.00090/Packed.Win32.Krap.iu-188d33bb5388daf3c22dbf7dbde82e5741ac8af6e6f74420940218f83bff9087 2013-08-26 23:57:36 ....A 17408 Virusshare.00090/Packed.Win32.Krap.iu-1895c5235e1c7f13bb67244ef5dcc7440079a2f9ddd4e47a27a89de5a21a6f87 2013-08-27 00:00:52 ....A 50728 Virusshare.00090/Packed.Win32.Krap.iu-1960ac04864465b6655e16e451e6e244a7697e2ee6f96169ca9bada34da1169d 2013-08-26 23:19:12 ....A 297512 Virusshare.00090/Packed.Win32.Krap.iu-1a9c73a793a0d2997995b5f5c510eb50eb5589566dcd04994c84bacb6a303a44 2013-08-26 23:16:34 ....A 33792 Virusshare.00090/Packed.Win32.Krap.iu-1b75cbc4a1c14139eedeb2f4ed7d29d264475edd7a4255268e1d0499f4c835d8 2013-08-27 00:15:42 ....A 101376 Virusshare.00090/Packed.Win32.Krap.iu-1c56b63646bb10ca41d6b409113eecd8dbc4033d20ff4a00ecfd51538beab6cd 2013-08-26 23:22:06 ....A 67640 Virusshare.00090/Packed.Win32.Krap.iu-1e84cb2df69d944c3da24ab3c33998e380ab97e7519e4fc280daa763786d7f76 2013-08-26 23:17:10 ....A 27136 Virusshare.00090/Packed.Win32.Krap.iu-1ed507fb7675abe6195f2d1496f288718f05868f5ee79c8f5cf0c0c6d01a2d24 2013-08-26 23:28:08 ....A 299168 Virusshare.00090/Packed.Win32.Krap.iu-2118fad69e78bf3b6ad13be5ec43b9aec4b8e5c586bf2a92bea7bf1705b13be5 2013-08-27 00:17:38 ....A 17408 Virusshare.00090/Packed.Win32.Krap.iu-2170a02984936879e928a256f586e542b96536266befc9a25b6321a9d6e025a2 2013-08-26 23:39:50 ....A 216730 Virusshare.00090/Packed.Win32.Krap.iu-217d25b929c65e5e6c3a9379a32864d018cd82c19c6b5bc3bd252d0ad3bd291f 2013-08-26 23:04:26 ....A 299168 Virusshare.00090/Packed.Win32.Krap.iu-2180e584be2c1c60ff5ebfd2d16783e3dbb09fbf1d4785ff860c1e02dda1a883 2013-08-26 23:24:12 ....A 361976 Virusshare.00090/Packed.Win32.Krap.iu-2198d56f64cd380d9ad7ec0bfc6779760d4a89812de72261c9f77c5a4b509c35 2013-08-26 23:29:00 ....A 19456 Virusshare.00090/Packed.Win32.Krap.iu-240d14a5b721170551e55cdab2904ebbce9342d61d9118c49fb136e7cab17b10 2013-08-27 00:11:10 ....A 186896 Virusshare.00090/Packed.Win32.Krap.iu-24988e3929d55d1eaba5c996754f192b164a682c4835df766921ece643f15eb2 2013-08-27 00:04:54 ....A 190504 Virusshare.00090/Packed.Win32.Krap.iu-251a4e6aedf811ef1702cb41039610abb75f7e7ba03fb42e0ae91042cec295cd 2013-08-26 23:52:44 ....A 192564 Virusshare.00090/Packed.Win32.Krap.iu-264afdea59b653161d17a3ea93869155a5daa0ec0dde902a6d6184c1d79b536d 2013-08-26 23:42:28 ....A 26648 Virusshare.00090/Packed.Win32.Krap.iu-295395efdd26dccad568407f0f91070ad90343e50b1765f24ca13b8d210c7cfb 2013-08-26 23:09:42 ....A 17408 Virusshare.00090/Packed.Win32.Krap.iu-2990d1531278bb7aa5b52db058d68ea119c428d1bcd989cf29fa8de793098d6b 2013-08-26 23:39:56 ....A 26624 Virusshare.00090/Packed.Win32.Krap.iu-2af6df73443f87504375bcb6ffa37d7950c7201c62f1b30effbfa28b1a848bd6 2013-08-26 23:48:10 ....A 297512 Virusshare.00090/Packed.Win32.Krap.iu-2d545866171294c17cf54a8382c61c99c22d1f340410a2aa3620495f13dff294 2013-08-26 23:58:58 ....A 226856 Virusshare.00090/Packed.Win32.Krap.iu-2d831e852d9994d8c3e771a4c8127020d19774c701984afe8e16a20320407edb 2013-08-26 23:06:02 ....A 77848 Virusshare.00090/Packed.Win32.Krap.iu-2f05ee3780e6d47034e1352d63525151e933b70c8cf3dd17f9705e73db3f01b9 2013-08-26 23:34:40 ....A 49120 Virusshare.00090/Packed.Win32.Krap.iu-3059f82415ac4cb40804036b18c40824603df8286a50382962389f090722d57b 2013-08-26 23:07:44 ....A 120344 Virusshare.00090/Packed.Win32.Krap.iu-306aebca61581d7cfaa6145dd750d60f5edab3ffe92b31393eba765a17ecd6fe 2013-08-27 00:05:56 ....A 229568 Virusshare.00090/Packed.Win32.Krap.iu-308de6c98478e9d2cd7992365adef1a018428edffb87d65f37aa2bc19220d1fc 2013-08-26 23:58:00 ....A 119832 Virusshare.00090/Packed.Win32.Krap.iu-315609a4eda7b15b86ac8175ead5ef4bb6b324bca89f5b4f9bd4f6be5def4aef 2013-08-26 23:00:44 ....A 151528 Virusshare.00090/Packed.Win32.Krap.iu-317f58f2268010bc82836896a804310a3bb9102a53db18a3edd03fabb2dc49ac 2013-08-27 00:18:04 ....A 247784 Virusshare.00090/Packed.Win32.Krap.iu-32aae903b40287d09f7529d312415dd38f4a2f92a8afbdd6291039ce9c44e2a7 2013-08-26 22:58:20 ....A 313896 Virusshare.00090/Packed.Win32.Krap.iu-342bdced78efebbd65f4c235400b9e771aec96506d96e83690450cff236f09eb 2013-08-26 23:10:58 ....A 72216 Virusshare.00090/Packed.Win32.Krap.iu-34735a87d4572c161725443827884dc0e124ac36ddab999b5c0dbcd388c42836 2013-08-27 00:16:20 ....A 361976 Virusshare.00090/Packed.Win32.Krap.iu-347cbe00ef585f6c2df9708d1d2cb139d1a05216a7d28bb4714bc507db3447e1 2013-08-26 23:12:06 ....A 244776 Virusshare.00090/Packed.Win32.Krap.iu-356ba18ab13538c5447b8fc8c4c7a1aa4da50bc3b2ea307b0428396eac942e80 2013-08-26 23:59:48 ....A 95273 Virusshare.00090/Packed.Win32.Krap.iu-3638fdf4c0406b00b9f9dded8287ae45fdea54dd443543f17961dac837395263 2013-08-26 23:05:14 ....A 26128 Virusshare.00090/Packed.Win32.Krap.iu-367f29e507a076ba22e0ab2dc80b6c2e6957bc6fa43d469a62bc324a3aab8b52 2013-08-26 23:52:04 ....A 17408 Virusshare.00090/Packed.Win32.Krap.iu-370a0537d693ac853528c8b026cb28faf8224beb59c2f6f2626cf44521dab2ae 2013-08-26 23:27:24 ....A 26128 Virusshare.00090/Packed.Win32.Krap.iu-37475b4aeb50b93f064498453485cc1d9768e0fb04e14977290ebd9baecd5376 2013-08-26 23:35:32 ....A 116224 Virusshare.00090/Packed.Win32.Krap.iu-398eb8e3f24e64ac7e7cc9b3cb6ad38245d06ac35b394c703c26c73673cb5e32 2013-08-26 23:30:24 ....A 134656 Virusshare.00090/Packed.Win32.Krap.iu-3992e5f81b3989a662a19cd06e0d4c53b93963325cd834776806044ce068690e 2013-08-26 23:23:42 ....A 113280 Virusshare.00090/Packed.Win32.Krap.iu-399d727348458a55b1d31c556e5e4a4039149238aa4eac82ab9587431ce6fc8f 2013-08-26 23:37:02 ....A 249384 Virusshare.00090/Packed.Win32.Krap.iu-39a22d56397b81ef324e9af82b66fd0ff0ffaf6d3da86f8e5bd2572975fd4e64 2013-08-26 23:46:18 ....A 17920 Virusshare.00090/Packed.Win32.Krap.iu-3b4903eaf1688f01d44628f47f71f5890aa76326abf3318d4a935e83f1e58fe4 2013-08-26 23:01:46 ....A 250408 Virusshare.00090/Packed.Win32.Krap.iu-423a705d08f4f0485e16b02ddeb93d0e0858086c13dadd813ede6dffdee63012 2013-08-26 23:00:48 ....A 44032 Virusshare.00090/Packed.Win32.Krap.iu-42a5cc3048dc89b96d78df6c503425126ed593d08478a141a1ea1d20cae5523b 2013-08-27 00:13:06 ....A 121174 Virusshare.00090/Packed.Win32.Krap.iu-4350aa2073af3433cceaae2a509ed8418b1f91a6daf43378864b85d49a30bda0 2013-08-26 23:51:40 ....A 310752 Virusshare.00090/Packed.Win32.Krap.iu-447180b991056d3ba3216dcba14b046deeb968c6c753dff0f61ded3d83d7bd6b 2013-08-27 00:05:22 ....A 46632 Virusshare.00090/Packed.Win32.Krap.iu-458187973b49ed8da4aa318ba62b2f5547f437cbfc5c71b1b61b2f89f1639717 2013-08-26 23:17:58 ....A 17920 Virusshare.00090/Packed.Win32.Krap.iu-458c4b686061c999423a0fc7d1984e33baa58aa065fbfbb506a1f2a41e2bc345 2013-08-26 23:58:46 ....A 229421 Virusshare.00090/Packed.Win32.Krap.iu-472eb7f43701083d8e33734d16277e66830b5d4834ad4c0aeb0926545f3400f5 2013-08-26 23:54:02 ....A 92200 Virusshare.00090/Packed.Win32.Krap.iu-481607ef33e837e81173d2c4a4618dd1c7aff6f35edd06d03c492a54b3faaf71 2013-08-26 23:00:26 ....A 299680 Virusshare.00090/Packed.Win32.Krap.iu-483edf4c34656670c6ecd9e9d46d86ba0b6b1b4b5cb158e0b1fcba2ec5fd6184 2013-08-26 23:04:34 ....A 114688 Virusshare.00090/Packed.Win32.Krap.iu-489af4225cc04634e41fe168390501265a662fa11b05fee3ac9ac2d875efad91 2013-08-26 23:54:54 ....A 117760 Virusshare.00090/Packed.Win32.Krap.iu-48b3b00c59734a06233243713a73d4c9ee5fdab38f9edfe4f042d8db7472357e 2013-08-26 23:20:50 ....A 17408 Virusshare.00090/Packed.Win32.Krap.iu-48d350ce9b2e82d3b63ec240716a8c55465b873f6f4870777de37035130c357e 2013-08-26 23:52:16 ....A 308704 Virusshare.00090/Packed.Win32.Krap.iu-494958732ccbae4f97b12c1fa2f53a28fdddd5c2926d76aaae4e85a80fce61cb 2013-08-26 23:10:16 ....A 33792 Virusshare.00090/Packed.Win32.Krap.iu-4d8908d7441bcac7ddd72279f26fbabd5fe78354f44dc0de804a88048dc6822a 2013-08-26 23:51:24 ....A 305704 Virusshare.00090/Packed.Win32.Krap.iu-505940d3a7f456ae4a27bdd6080c14ccf3dfcaae8423f5cbe756ad55038bb732 2013-08-26 23:04:54 ....A 299168 Virusshare.00090/Packed.Win32.Krap.iu-505c4c93a2c4735c262f9ecf975731ead4a7b689b7f465412f00eabc05c48465 2013-08-26 23:46:24 ....A 131072 Virusshare.00090/Packed.Win32.Krap.iu-512ef5b894f9f2612e5d579c6a9b65e45829b325b9bb1cfc862901f8381a4110 2013-08-26 23:20:34 ....A 115712 Virusshare.00090/Packed.Win32.Krap.iu-5185482c42c993fa8693e4ef38476216d7b85bb1524ca8c0713f6440b88d749c 2013-08-26 23:38:34 ....A 277032 Virusshare.00090/Packed.Win32.Krap.iu-5186321ee481cc951dcfc85f9fd490d46a37f5e5467909200ded287807f9d1cb 2013-08-26 22:57:52 ....A 104432 Virusshare.00090/Packed.Win32.Krap.iu-537e1de7d4e30ade804f341f15b10a87625082e71d7604c0abd179881ab1e639 2013-08-27 00:03:24 ....A 33792 Virusshare.00090/Packed.Win32.Krap.iu-542b19ae17b67fc430d717ad6b19827b557b22088876514d191438d6adb2f882 2013-08-26 23:06:36 ....A 131072 Virusshare.00090/Packed.Win32.Krap.iu-543295df088e2e0666f00315e8ceefd05c0616ed610965c433e0cbb1fb15784e 2013-08-26 23:22:54 ....A 401338 Virusshare.00090/Packed.Win32.Krap.iu-5563a7aa05d3fca2a6254cef5d4c9b60142fcbba11551c659bf2baaf88e0e1a0 2013-08-26 23:52:28 ....A 175672 Virusshare.00090/Packed.Win32.Krap.iu-5665c87c6e8c745011bb057d17231a1dfadbd6cd247f8a8505cb746c4dcbbd4c 2013-08-27 00:09:54 ....A 16896 Virusshare.00090/Packed.Win32.Krap.iu-5717fc2bf05c5409838794ffc66024ffe6f063dff120d2fc69725f7031325bea 2013-08-26 23:58:12 ....A 216833 Virusshare.00090/Packed.Win32.Krap.iu-596b93549a5b82d4afd0628004552a859b0b5cc9be3f8ef346181e9568ea478e 2013-08-26 23:32:30 ....A 35352 Virusshare.00090/Packed.Win32.Krap.iu-5aff9841050f404948243f7d452804bf00a319b415db03a5df46955acd800362 2013-08-27 00:11:12 ....A 213016 Virusshare.00090/Packed.Win32.Krap.iu-5d1c3fa20e7c93295c75861fe4279284e87544f5c3b794a5c915e98fcec25cc8 2013-08-26 23:55:52 ....A 26136 Virusshare.00090/Packed.Win32.Krap.iu-60acd5c0ef828d566eb047508c6c002026a3d3cb6f7acc440b198404b17f9d89 2013-08-26 23:30:20 ....A 26136 Virusshare.00090/Packed.Win32.Krap.iu-60e6c11b92ea6c1858a1c43794a83c5eeafbfd20eabd5d2685754e9f6bae5fd4 2013-08-27 00:22:00 ....A 110176 Virusshare.00090/Packed.Win32.Krap.iu-61bb9dad1c710fcdc8300d951479f4426a71a6fd7aa1a37add388304fc9f0c54 2013-08-27 00:00:42 ....A 276576 Virusshare.00090/Packed.Win32.Krap.iu-61d7787fb5e7d1355e9da98ed7a5434b2525e692bbde7b7072ce0f109234d471 2013-08-26 23:11:16 ....A 36960 Virusshare.00090/Packed.Win32.Krap.iu-61e96058d5979cd4ac9c8fa1b3070369152c5f1eb971bc0da38e0743d5261cc5 2013-08-26 23:56:26 ....A 204840 Virusshare.00090/Packed.Win32.Krap.iu-62eb8cdf3d04cd0213266fafd25cb0e16542bd3a4dff262be2870923a4527c28 2013-08-26 23:01:26 ....A 283160 Virusshare.00090/Packed.Win32.Krap.iu-64158280f45142a4d4ebae7a7f39aa2e5faafdbefd5f9c7f32e2a75d24a2dffc 2013-08-26 23:46:56 ....A 140840 Virusshare.00090/Packed.Win32.Krap.iu-6614e90b300a093ff99ba64cfe2bec4984d904ddb5dd2ba94697842d17339e4f 2013-08-26 23:56:22 ....A 190464 Virusshare.00090/Packed.Win32.Krap.iu-6615f0afb122d8a88df0a422c945cd59b2ac1d3f2242d1ba0dade230c55329b2 2013-08-26 23:02:44 ....A 157856 Virusshare.00090/Packed.Win32.Krap.iu-661d654affd71b9e02b8cad237b2bca78c83465effc526eb7f939d5fde13abf0 2013-08-26 22:59:58 ....A 17408 Virusshare.00090/Packed.Win32.Krap.iu-6675421a58fe9a18e53ecb214616f2747fa2aa5d0565936c7c51136a4c04b4d2 2013-08-27 00:02:22 ....A 299202 Virusshare.00090/Packed.Win32.Krap.iu-67195b25a19b86bf55c1ab304d2e68fe242d470c216d9af137b8a94ec9a845cc 2013-08-26 23:39:22 ....A 129632 Virusshare.00090/Packed.Win32.Krap.iu-67cbd26c356ac9ed3a2447d84486a79fc3186e09e72aa2fc9a7801eedb61873d 2013-08-26 23:57:46 ....A 305704 Virusshare.00090/Packed.Win32.Krap.iu-68680109d96945d54533025e7c0980bb6cf723dbe21589c02c02b0eec77c66c6 2013-08-26 23:19:04 ....A 299168 Virusshare.00090/Packed.Win32.Krap.iu-6984945311406ddee43596fc59f39d4ef3bdcc00529da4b7d4583d1576fda5c4 2013-08-26 22:56:40 ....A 52776 Virusshare.00090/Packed.Win32.Krap.iu-698eaf5e201cdd3d1f987b9fbf17b7baea95b429b52d95760726ba7a4af69972 2013-08-26 23:03:38 ....A 286208 Virusshare.00090/Packed.Win32.Krap.iu-6a77a65f401732789fb7d79ea1547005dbc1aab9205c58b8591248d911d32c3a 2013-08-26 23:51:42 ....A 110176 Virusshare.00090/Packed.Win32.Krap.iu-6b1467f104192f1e872284825fcc150a433fe877632b612fb33c17ca14f3c8dd 2013-08-26 23:35:14 ....A 299560 Virusshare.00090/Packed.Win32.Krap.iu-6d67ca5e19e2194585fd974ff8dabe6d329546f8c1323962533acb85a5787bb3 2013-08-26 23:47:32 ....A 301096 Virusshare.00090/Packed.Win32.Krap.iu-6e20cb005f9bbf28eba19afa2b5b720e16c65b08c4ebdbdd7a1f04925e74137c 2013-08-26 23:19:04 ....A 24080 Virusshare.00090/Packed.Win32.Krap.iu-6e8ab40fb24a3add42c7289d791b18a33b3d27aa4e7633f12b4e6e632fa29dc4 2013-08-26 23:53:16 ....A 72864 Virusshare.00090/Packed.Win32.Krap.iu-6ede5520bd997c40644e69698ed34010cb7bd8f4ebd3fc66114e65fdba57f0a9 2013-08-26 23:18:52 ....A 285208 Virusshare.00090/Packed.Win32.Krap.iu-714e4dc69178825541fc28c34dfffb0577150a2282a99df4392bbae7fcd077a4 2013-08-26 23:16:52 ....A 16384 Virusshare.00090/Packed.Win32.Krap.iu-7192912b6da22c40bed5527447a0ed2f870bddb0da6d31c6b935ededfe8338ee 2013-08-26 23:14:42 ....A 25104 Virusshare.00090/Packed.Win32.Krap.iu-71c952844d85a9335618a8cdbffbb2843c51ac5d86437af2209ab81550f69aa9 2013-08-26 23:49:14 ....A 127968 Virusshare.00090/Packed.Win32.Krap.iu-72449f09ffd123d620406aef1a8555d7295f648cf024a277bb0c5bf99fc91f34 2013-08-26 23:12:16 ....A 53800 Virusshare.00090/Packed.Win32.Krap.iu-730b60a24b33e4f4f72858ff8b650ef0e3434cfcfd690ec08142711ae7346052 2013-08-27 00:19:56 ....A 27508 Virusshare.00090/Packed.Win32.Krap.iu-74ae1640dd9e22edb1ca927aaf0b499c6e0e2718cb83567e417a2d716f1be482 2013-08-27 00:06:30 ....A 273944 Virusshare.00090/Packed.Win32.Krap.iu-7553bef3efda5faa90237710d01aee6c38b5d89f9e63dd28bafc9d3a48dbd0ed 2013-08-26 23:02:02 ....A 361976 Virusshare.00090/Packed.Win32.Krap.iu-7584ecf15169ed93b537ac92f53f8ec8d89338cb1a122d32c194649df48711c5 2013-08-26 23:40:12 ....A 324192 Virusshare.00090/Packed.Win32.Krap.iu-78078f7a05c41f585dbda623f353dca2b5fbc88da885a76b871ba81fabb71be2 2013-08-26 23:56:44 ....A 165024 Virusshare.00090/Packed.Win32.Krap.iu-788a1b7932c01189a2d1cc7cad29e2ea3050b990bc5d46b2ae989d5e002c6b87 2013-08-26 23:56:10 ....A 117980 Virusshare.00090/Packed.Win32.Krap.iu-7976ad461aa998220a5d2b41950220ead647c3c79ebd1cd7c8fd6cf04a209a93 2013-08-27 00:08:30 ....A 302048 Virusshare.00090/Packed.Win32.Krap.iu-80894743f9af042091eba57d9f584ba8a33da769987f0d260f910acdaffbc101 2013-08-26 23:37:52 ....A 380384 Virusshare.00090/Packed.Win32.Krap.iu-86138454fd76d80dcaa09ab010bb1e27e05b85284c89439005f6f278955bacb2 2013-08-27 00:21:40 ....A 31840 Virusshare.00090/Packed.Win32.Krap.iu-871d7d7f87b582f0528ee563b3aed94a323d19e16b2052ad76bc6a4f058b134e 2013-08-26 23:28:58 ....A 110176 Virusshare.00090/Packed.Win32.Krap.iu-873ffff9e478825d176033c60168a1abe6f45b03bfc43dcda557e44e92b46eea 2013-08-26 23:32:22 ....A 304608 Virusshare.00090/Packed.Win32.Krap.iu-881facff99a7d9283ad936ecd89bb9891fd16acf29e7890eb7286678688667fb 2013-08-26 23:08:22 ....A 324192 Virusshare.00090/Packed.Win32.Krap.iu-887a403a6a127ce3219ff6975e005e64ff0938e1b8f90ef169d9bc6be639322d 2013-08-26 23:18:14 ....A 117760 Virusshare.00090/Packed.Win32.Krap.iu-89f4f0e6f91ef32d638a7e3e19a40908fb7bd7309ea71dc7e3d89b62dd1d4d39 2013-08-27 00:00:04 ....A 382112 Virusshare.00090/Packed.Win32.Krap.iu-9013474352b4790818cde18cb4dee3a980522fa1edd33792ffb72eb66d391811 2013-08-26 23:04:04 ....A 323624 Virusshare.00090/Packed.Win32.Krap.iu-9031ea2e89bf9ec078f189a12cedb7b9c0fe19a1cb84916f39347b4b4299748f 2013-08-26 23:44:38 ....A 118272 Virusshare.00090/Packed.Win32.Krap.iu-90fcb03104101f0510238b8ee7bd81cab1b2df1d5fdb30558914539f2c55277d 2013-08-27 00:20:10 ....A 141312 Virusshare.00090/Packed.Win32.Krap.iu-92c2e3ba755a537c62529dc2f48de07821e1e0385e546349caa1948686f4bf28 2013-08-26 23:13:20 ....A 387040 Virusshare.00090/Packed.Win32.Krap.iu-93064c6f6c791dcecb095c8930a71def66a7210f73d696e6f6f3acb655727382 2013-08-26 23:56:44 ....A 65916 Virusshare.00090/Packed.Win32.Krap.iu-939661607018b6ad456d04a8cb9ebf4603a9f0942f690ccb6d4aa419fe745709 2013-08-26 23:53:34 ....A 299168 Virusshare.00090/Packed.Win32.Krap.iu-93cad542bbfced8ea691e2a797ff7e0282bcd61674dda03ad87f6841115146d0 2013-08-26 23:59:54 ....A 299680 Virusshare.00090/Packed.Win32.Krap.iu-95a63f752e3483baa9470878699e40fbfd3419715e55b94d9d27d37524d58363 2013-08-26 23:49:52 ....A 98856 Virusshare.00090/Packed.Win32.Krap.iu-971b7edbfe35a1f163cbdab10f00555826c755fba1ef29d64b88814b5177dafa 2013-08-26 23:06:32 ....A 385504 Virusshare.00090/Packed.Win32.Krap.iu-980768844a32c5a2e425ac718efd21913687bf14f0b1ca546f7a85a43e00a261 2013-08-26 23:00:04 ....A 299096 Virusshare.00090/Packed.Win32.Krap.iu-98737caec0ac5db6fdaa383c6d89044888391cf039b1ef90a99044d53907d88b 2013-08-27 00:06:48 ....A 44032 Virusshare.00090/Packed.Win32.Krap.iu-a2b81f1d6705088648fba1ea80381f59a609051e2af83658c731cb2479cdfe7e 2013-08-26 23:03:00 ....A 387040 Virusshare.00090/Packed.Win32.Krap.iu-a2e14a2ffa7a6728c6d1196a3d24c7b01f77e878868a4d179a7066e4c1c17e32 2013-08-27 00:20:56 ....A 46855 Virusshare.00090/Packed.Win32.Krap.iu-a37a7f93ef84e3f3e37a89c6321af69504e66eb547be98ae2f82d3b4f5bb3074 2013-08-26 23:00:16 ....A 97832 Virusshare.00090/Packed.Win32.Krap.iu-a45593f570aab1e8d3a7d3bd42d2cdc36b70301614c18104187a1b39b6b0fa2b 2013-08-27 00:05:02 ....A 56856 Virusshare.00090/Packed.Win32.Krap.iu-a45df1ba47da5895caac55c35cad9a94b1ddd0e48dd4e62f4751474360f2d163 2013-08-26 23:28:12 ....A 389608 Virusshare.00090/Packed.Win32.Krap.iu-a4c2d04b4bc07179fb1b78614468e9bfa2b81c3d58acdc337ba0edd4f0e66ba0 2013-08-27 00:09:42 ....A 19465 Virusshare.00090/Packed.Win32.Krap.iu-a54f4e1baf12d880e292c26b43483834aaa1797020e6a8e8a7dcbbf929e664fb 2013-08-26 23:08:12 ....A 253425 Virusshare.00090/Packed.Win32.Krap.iu-a5bf420237e128a50fc976bdf5d188783eac750aa3967777f1e2f734bbbd4d38 2013-08-26 23:05:38 ....A 28672 Virusshare.00090/Packed.Win32.Krap.iu-a6a5b646d7d179beffea1cf8734c83fab8a1286f6b2f1061d1b5b12cd02a6d12 2013-08-26 22:57:58 ....A 43616 Virusshare.00090/Packed.Win32.Krap.iu-a731df10cdfed3e85250009af4f6013a413b87160ee7793d24bc318bcdfcbb95 2013-08-26 23:13:28 ....A 19968 Virusshare.00090/Packed.Win32.Krap.iu-a79e20a18e0e3ed900d74c6929c2a001027dffd52299cdb342203905ef9a5d36 2013-08-26 23:40:38 ....A 298976 Virusshare.00090/Packed.Win32.Krap.iu-a8682611b4bf08cbaf4505b221ea2762f6f44fb9a8df94ed50471f39a2a7b0b2 2013-08-26 23:49:54 ....A 100448 Virusshare.00090/Packed.Win32.Krap.iu-a876e64eb16456b5707902c047d026e4eaa82e14e496d9de32cb30e731a1e466 2013-08-27 00:11:52 ....A 286176 Virusshare.00090/Packed.Win32.Krap.iu-a8966f612fc21d201cad67f3b952fb31f166b68510787de8cf839a8729e7880c 2013-08-26 23:06:36 ....A 301096 Virusshare.00090/Packed.Win32.Krap.iu-aa695a740576faeeb592d3deec5b25e00864e1065dfd0e1dad998d56837dde57 2013-08-26 23:16:30 ....A 56360 Virusshare.00090/Packed.Win32.Krap.iu-aa87db7608070f845c85b5c9c35ff8c41b64bf728ce23e06977c82316ade52cb 2013-08-26 23:50:38 ....A 177632 Virusshare.00090/Packed.Win32.Krap.iu-ab041109c317a9b9363a099dc1510c5de3181d3ded913825fa035752eddac9a7 2013-08-26 23:56:00 ....A 280616 Virusshare.00090/Packed.Win32.Krap.iu-abd1767bb4c3e039c088f33f54186ccaaf5746373716c71862b9ee0841bcc899 2013-08-26 23:27:24 ....A 110176 Virusshare.00090/Packed.Win32.Krap.iu-ad08babd8275e60e65077d5776af3725cd89701c763e773df3304e554d6deac9 2013-08-26 23:45:40 ....A 305704 Virusshare.00090/Packed.Win32.Krap.iu-af7d664e3cb1c0814b0a3423005df4f05a2f383685836c023b55b4cedddd687a 2013-08-26 23:48:52 ....A 156577 Virusshare.00090/Packed.Win32.Krap.iu-b0113dd6a87dc8224ffa57931e2a90798b20a590916ac314eb118e0a0f26f6d6 2013-08-27 00:19:40 ....A 149281 Virusshare.00090/Packed.Win32.Krap.iu-b0931bf90dddbe4587978c3ed6a931d943df0a998a89a1575f62361eb44ef8ac 2013-08-27 00:15:48 ....A 280616 Virusshare.00090/Packed.Win32.Krap.iu-b3809f7472ce9cd7e9479fd5041220a7629b6d03c7c795c3b5ec021475e318b8 2013-08-27 00:17:34 ....A 182079 Virusshare.00090/Packed.Win32.Krap.iu-b497db9e0e41a410d55300548d3a04a229a0b5e480383f60da2853fabbfa7a5c 2013-08-26 23:32:10 ....A 313896 Virusshare.00090/Packed.Win32.Krap.iu-b54ed847635650cf50420f237341493b7dda12cc449623093097950d0428506e 2013-08-26 23:12:10 ....A 313896 Virusshare.00090/Packed.Win32.Krap.iu-b6610f8e7784cb0bbec5ab354dc9b79ae53d70a795c9ff2a16341161c3294a35 2013-08-27 00:00:36 ....A 157856 Virusshare.00090/Packed.Win32.Krap.iu-b81e901ac81db9da1e95b7181e1c076b3d5af6d32ebcdfea2fc5fad2d54880dd 2013-08-26 23:59:28 ....A 298976 Virusshare.00090/Packed.Win32.Krap.iu-b975fa31fb38a77acc8dc52328bd9aefe9dff8ab1954a2dc1f49a3da94234045 2013-08-26 23:14:08 ....A 117760 Virusshare.00090/Packed.Win32.Krap.iu-ba6898fb22e80653e8c97d0223e2d22ebe73d83a0100f24a5408f032009b9021 2013-08-26 23:48:46 ....A 267232 Virusshare.00090/Packed.Win32.Krap.iu-bbd868414a58a52c0b41fe24433cd13a0cd2247f9611d190ccf996a2dddd69c9 2013-08-26 23:30:02 ....A 110176 Virusshare.00090/Packed.Win32.Krap.iu-bc6c892e949f9d149985a7f5bbc269d751681f3bdf56a0a0e91e8480be90a6e6 2013-08-26 23:37:20 ....A 24576 Virusshare.00090/Packed.Win32.Krap.iu-bc93f43984ca9077552317fc3445ee26f2b8ed119c29e67cde9345cd50e8c403 2013-08-26 23:13:34 ....A 113152 Virusshare.00090/Packed.Win32.Krap.iu-be4f8179d3ddac25ae0acaf04c6b32d08c97e86c80765398c26d99715913af2b 2013-08-26 23:08:40 ....A 158720 Virusshare.00090/Packed.Win32.Krap.iu-bebea354a4eab5546fd1745b42bd05c3ba8b57c16af2224bc7f4886c628f5be0 2013-08-26 23:00:02 ....A 209392 Virusshare.00090/Packed.Win32.Krap.iu-bff100497d3eb66ce48e7671fda3cd3436ad1f16d3d6cfea2cbcf28bcb2e993d 2013-08-26 23:29:28 ....A 46120 Virusshare.00090/Packed.Win32.Krap.iu-c32c7eca9ed69e1537a738c29fe736dc12a5f7096139868a4a627d314c1ece50 2013-08-26 23:47:18 ....A 98984 Virusshare.00090/Packed.Win32.Krap.iu-c5e77a42f5e4eacc18bc312fbe383f1ca9b811776ad7464408bd8d20e485a675 2013-08-26 23:42:32 ....A 293038 Virusshare.00090/Packed.Win32.Krap.iu-c70b4da617a0edfe393d57ce003d3b6e4a2ad59a56d3d137b783ef7481818c52 2013-08-26 23:16:22 ....A 387040 Virusshare.00090/Packed.Win32.Krap.iu-ceb54501e01cd657eaecd7a44318d5d362185b5d78ef6aa7c116309a1095e43c 2013-08-26 23:02:40 ....A 198624 Virusshare.00090/Packed.Win32.Krap.iu-cf5d3defb0b4a636b0b7f2b64fa9fdf684b63e38060979bbe1e7221f6db3ec8d 2013-08-26 23:15:50 ....A 185344 Virusshare.00090/Packed.Win32.Krap.iu-d080a3677905dd2680f4dfc7ab855cd54d69436e73e620e0490193c7d31e54e6 2013-08-26 23:55:08 ....A 70712 Virusshare.00090/Packed.Win32.Krap.iu-d168a43fde5c0c575dd577457e4bd4b427252ad1e9c1d9daa4cd75470db93222 2013-08-26 23:48:42 ....A 31784 Virusshare.00090/Packed.Win32.Krap.iu-d249a1d4d08d32db37d2706175e72b626a932959e073dd156e99396727df2891 2013-08-26 23:31:44 ....A 24576 Virusshare.00090/Packed.Win32.Krap.iu-e8a17794305667a494c0f55bca9f2620eabdbaacba1b78cb67d79a381896f2a1 2013-08-26 23:52:50 ....A 25600 Virusshare.00090/Packed.Win32.Krap.iu-ec3395fda5a9325e7e3b29864f116ae61b64ab467d1ff1de45489370125adfdd 2013-08-26 23:00:42 ....A 313896 Virusshare.00090/Packed.Win32.Krap.iu-f4f39544487b10b9da88de3b797c996457a4269643a81cc095a041054760f9c7 2013-08-26 23:59:20 ....A 66560 Virusshare.00090/Packed.Win32.Krap.iv-147674b265a573cb494305770124443d89a23fe48bceca8d9b2592ed9ea8fa4d 2013-08-26 23:01:52 ....A 99840 Virusshare.00090/Packed.Win32.Krap.iv-154dc23cec456e39befb63d27d6802b8bcd4c006800180225d7e14cb9fb552b0 2013-08-26 23:36:40 ....A 83968 Virusshare.00090/Packed.Win32.Krap.iv-173c374a3df0d98804a986fc9173dfeebbf4ef6ce7d1d5b47c7217093f4584c1 2013-08-26 23:05:28 ....A 66560 Virusshare.00090/Packed.Win32.Krap.iv-24be505d225fec88704de61e5a307fc84710296af9d5cac342067d9b2674957f 2013-08-26 23:13:22 ....A 66560 Virusshare.00090/Packed.Win32.Krap.iv-2808fb9ad9b9e51b78412fdfc88b79f385f950535d0cf36d680962009da15cf8 2013-08-26 23:34:24 ....A 104448 Virusshare.00090/Packed.Win32.Krap.iv-2cf73f4f9b1f6feda6041863cffb1b98f1cbcf8edee5832ac3d65602df4c958d 2013-08-27 00:11:36 ....A 93696 Virusshare.00090/Packed.Win32.Krap.iv-4f53251daf19f1c19a45f983e38b34033e9b7ef49ecd598662216659f904cf60 2013-08-26 22:58:42 ....A 99840 Virusshare.00090/Packed.Win32.Krap.iv-4f69d9bc7ddb5eeacd81f4be6dc7ba9d472e1dceaa383ac8211c653e3a7c5b55 2013-08-27 00:12:00 ....A 73728 Virusshare.00090/Packed.Win32.Krap.iv-693de654349dd30aeff9df384e6fe9f7dc89ac0e9dcf7d1f1f1e17340a09c91b 2013-08-27 00:21:30 ....A 85504 Virusshare.00090/Packed.Win32.Krap.iv-6e64749db905c8c6521abd29e8f05edc8d1031708bf4ee29f29b7a0718f8cc98 2013-08-27 00:20:38 ....A 47362 Virusshare.00090/Packed.Win32.Krap.iv-6fa3fa846b39ca5b084e080486bd7955993aed62e961ed7d7119ddba73f01b4d 2013-08-27 00:14:34 ....A 104448 Virusshare.00090/Packed.Win32.Krap.iv-7fe917c8f2f3cc3d7eae4160217ef4846793ca3bddece6598251bfd0dd231a31 2013-08-27 00:16:00 ....A 69120 Virusshare.00090/Packed.Win32.Krap.iv-822bcf17293b45fe3568583131a6b373a5d13af08874b023b2c52831c48920bf 2013-08-27 00:21:20 ....A 84480 Virusshare.00090/Packed.Win32.Krap.iv-8bd9a12bcedcde6cc1d0470e98fb35618ca157a70332d2ad95076ba69bdf4fc0 2013-08-27 00:22:10 ....A 47381 Virusshare.00090/Packed.Win32.Krap.iv-8cc52e5be76bc3d7ac6cc28fdbdfbc373f88fecfbd9a3043af65a5d528af328a 2013-08-26 23:50:54 ....A 104448 Virusshare.00090/Packed.Win32.Krap.iv-e9ef175fbe82d12e774a9d706a19efefbfa76be4ed63602bd7def33fe477be05 2013-08-26 23:53:32 ....A 81931 Virusshare.00090/Packed.Win32.Krap.j-8e0df5c2b9536c0a27db9aec9646b82387480c81a792b4c5fa365c014b2977e5 2013-08-27 00:18:12 ....A 17261 Virusshare.00090/Packed.Win32.Krap.k-323f15cf125e3533730a869a3479c113c08e12650aacf8530e546212ce7ac3cc 2013-08-26 23:50:02 ....A 9019 Virusshare.00090/Packed.Win32.Krap.k-eb762584d030e41d0c6dc734baa381a9b651964bb88cfa99dc0e2bdb5e4c8c45 2013-08-27 00:05:56 ....A 410112 Virusshare.00090/Packed.Win32.Krap.m-d812837a735966ab3a1a8b56d914be3cc3ff9d8b879d5efd83a1b96b71654a77 2013-08-26 23:05:00 ....A 316928 Virusshare.00090/Packed.Win32.Krap.n-1c4c763f565bcfdf3c86466a2ec8bb075a97e3826c4dedb1d52edc39613ff2b8 2013-08-26 23:27:24 ....A 51200 Virusshare.00090/Packed.Win32.Krap.n-1f35169e150483cef3131d0b46c5d7677e8fbcee8653bf83b4e9caa224e7d7da 2013-08-26 23:43:50 ....A 50688 Virusshare.00090/Packed.Win32.Krap.n-545023421e8208cb0a248bd6c8c03a25e5d13e3e249af588ef70c0b3a99d84ce 2013-08-27 00:02:32 ....A 303104 Virusshare.00090/Packed.Win32.Krap.n-63e7717ce4767a27a9bccb4989d5c7677e3e9e2d30a63e32dfa7ffee7336022b 2013-08-27 00:12:40 ....A 5585 Virusshare.00090/Packed.Win32.Krap.n-74ac3519dec8b1f745374ad9b2f9b4fd72a9024079e74cf444dbd43b5d470561 2013-08-26 23:50:38 ....A 303616 Virusshare.00090/Packed.Win32.Krap.n-76f0a5043d1d528bf9800fbeef315f16f163d4594ff2a906899d92ceb390cc25 2013-08-26 23:46:56 ....A 81408 Virusshare.00090/Packed.Win32.Krap.n-97322681e6cac1f5f895761ee1168077c62aadb249d17562be6c728ed8139030 2013-08-27 00:09:32 ....A 50688 Virusshare.00090/Packed.Win32.Krap.n-a85e01652c9d91fcfdd50fc7941cf359ac53737789e118f1da086d7a5ec33a22 2013-08-26 23:02:04 ....A 50688 Virusshare.00090/Packed.Win32.Krap.n-bedc0a78b7af1053ec1843f2b539ddac29ffe511cb0f35779aa7bf10a2a8af94 2013-08-26 23:57:30 ....A 128512 Virusshare.00090/Packed.Win32.Krap.o-08999e02e708aa752b01c48ce1c9bb182c93df152562d4ce3ea816bd6952be5c 2013-08-26 23:16:10 ....A 280064 Virusshare.00090/Packed.Win32.Krap.o-123537a6f1d490255832e270339c7d5ace048dabab721f02a6d18d737e63d781 2013-08-26 23:09:46 ....A 95744 Virusshare.00090/Packed.Win32.Krap.o-177b3421672e2a86facb952ef2b25ca6fb3e4c10d623cdc28609041381c3e8ed 2013-08-26 23:01:12 ....A 167936 Virusshare.00090/Packed.Win32.Krap.o-1d1945d6e61ca5d4cf56a3fe885eccc1696c2834ee75ba4af9ad24e420498a9a 2013-08-26 23:16:16 ....A 95743 Virusshare.00090/Packed.Win32.Krap.o-251401b65d255c1c2018ecf966e3a970ebf6ead000cdc64fb0428ef868de3f47 2013-08-26 23:45:52 ....A 662016 Virusshare.00090/Packed.Win32.Krap.o-2c8339c9a1c3171ea03b2112abc077e3ccd2f07635b603bcca8c497e13fb1869 2013-08-26 23:04:14 ....A 99328 Virusshare.00090/Packed.Win32.Krap.o-59075b0935ec844c3b6327401b92a12acb02802fe48b5ac15e41868f8fe972c7 2013-08-26 23:51:42 ....A 96256 Virusshare.00090/Packed.Win32.Krap.o-61f45b67d434af70128b77ab3ef6f4711365f2f17121c56669ccaa6d184b92b6 2013-08-26 22:59:46 ....A 262144 Virusshare.00090/Packed.Win32.Krap.o-6d8885cb458ca273f597f9de7f481c9c9af349d112afc18976fb4f81ce500719 2013-08-26 23:37:14 ....A 58368 Virusshare.00090/Packed.Win32.Krap.o-7f8b01a90064924bbf4349c216440457a1f7fbced235b9a52eefbcd2a99aa51c 2013-08-26 23:09:56 ....A 92224 Virusshare.00090/Packed.Win32.Krap.o-ab8715fc2581b0e02f67763db872a2047a1dc3d6826dd23c2ee621667ead9fc7 2013-08-27 00:10:22 ....A 167936 Virusshare.00090/Packed.Win32.Krap.o-c2db7cbc370a717886d54f323a77a58c272c2b32621bedeed640ac85c75d959e 2013-08-26 23:30:48 ....A 87040 Virusshare.00090/Packed.Win32.Krap.o-c80c4e7cb61eebfe67c0b1a9902f1e42980dcebc3e1434924209e0f9b6c128ca 2013-08-26 23:53:50 ....A 128000 Virusshare.00090/Packed.Win32.Krap.o-cec20de5002481ce7f6f8091cf1e043a1a80f55d60e07b6fc55abba63c7d7c77 2013-08-26 23:52:22 ....A 98816 Virusshare.00090/Packed.Win32.Krap.o-d5387c13c8da71302fdc69996a439fea06c96a036a34f258b6afad510d6aa1b0 2013-08-26 23:32:46 ....A 167936 Virusshare.00090/Packed.Win32.Krap.o-e14ca31578c929addd68e16c7472c200cbe839aab70adde6b7b0dd427879eedc 2013-08-26 23:41:42 ....A 154624 Virusshare.00090/Packed.Win32.Krap.o-e4fdf5af196c092e746c12fee97d3a39e605673ebff715b7f3678af655a5b1d3 2013-08-26 23:55:40 ....A 94720 Virusshare.00090/Packed.Win32.Krap.o-ef56431c0cfe173a97f84c6cd9828fedde7e32e052762a221d0781d269469ed5 2013-08-27 00:20:22 ....A 156672 Virusshare.00090/Packed.Win32.Krap.o-f01ebbf98b0b2625d340ac8fa11aca8baae33f645be2874fc20d752b0e464b14 2013-08-27 00:18:14 ....A 94720 Virusshare.00090/Packed.Win32.Krap.o-fb6b558b719619614f4948f360d8ba56ec020722f7f049f071a8748f269e61df 2013-08-26 23:05:42 ....A 140288 Virusshare.00090/Packed.Win32.Krap.p-08101be16223ceb4ba13647eed205d5ce82cbe7c0605c9753067816b6acabe0e 2013-08-26 23:01:58 ....A 108032 Virusshare.00090/Packed.Win32.Krap.p-0a4aa6e13b174d14f43e93eec0e2b7da2a13b31896e91a69517023de8dafbdc8 2013-08-26 23:02:08 ....A 109568 Virusshare.00090/Packed.Win32.Krap.p-112b12b9df29b7ae95a376ffb0636445f656ab656844e315c51af082d5bbd612 2013-08-27 00:06:56 ....A 105984 Virusshare.00090/Packed.Win32.Krap.p-123c4180ff4e09b43fb3f90ed0f023669500a6f05ef4d61e2366b1b866a477e4 2013-08-26 23:18:36 ....A 102912 Virusshare.00090/Packed.Win32.Krap.p-1bbac42d7ffde70c8ea23f438bea299111bb9d52279ee87f5e2bdf75198f39ca 2013-08-26 23:55:52 ....A 105984 Virusshare.00090/Packed.Win32.Krap.p-203bc232dd407ce207c1c8ff52f79b7e9a3607718bb26ae4db422a5ee78716ab 2013-08-26 23:26:34 ....A 103094 Virusshare.00090/Packed.Win32.Krap.p-22e74218c1eccc4dc4a16b72bbe547178a23597dbcc9d7646d5f23d5d65383da 2013-08-26 23:12:58 ....A 106164 Virusshare.00090/Packed.Win32.Krap.p-25736a6e4f243f6949901c8f9a0e748813e3398e04078c8311b0e24db95195bd 2013-08-26 23:48:18 ....A 101376 Virusshare.00090/Packed.Win32.Krap.p-27e5054cc69a9ee527a787ab551d29e82e508ebb1fa769bdbef94edd86bc11b3 2013-08-26 23:03:34 ....A 105984 Virusshare.00090/Packed.Win32.Krap.p-294fa6ffcab01de6e26827def684e134e4e20866e495f25a14603e73f7351dd3 2013-08-26 22:59:58 ....A 107520 Virusshare.00090/Packed.Win32.Krap.p-2f87646f345db264d1b5ba40806b51286243dec0afc3e866dd0ab1d3604d827a 2013-08-26 23:23:50 ....A 141090 Virusshare.00090/Packed.Win32.Krap.p-307272433d720c93f828967ea6ee1449dca987ff0f21cb80b7a9f43fcff097cb 2013-08-26 23:20:28 ....A 60416 Virusshare.00090/Packed.Win32.Krap.p-3226fe1a450435aa3d374e604fd82d01499eeb1a0b9647450b60c8b22a81580e 2013-08-26 22:55:40 ....A 142848 Virusshare.00090/Packed.Win32.Krap.p-3fbf8793bce23d11a0b6a529ac89934b5924218797978de6846bf856e1749e0a 2013-08-27 00:19:40 ....A 70144 Virusshare.00090/Packed.Win32.Krap.p-444d8846daa03e3e4f20fdff402e2220b95f14518ea8f0eba383eb1d0e0538ea 2013-08-26 23:13:46 ....A 143360 Virusshare.00090/Packed.Win32.Krap.p-4d4a80741c8a68e1c9c64f7a6c996399bad64e79a3c356e014b479fa4a65d72e 2013-08-27 00:08:20 ....A 99840 Virusshare.00090/Packed.Win32.Krap.p-666c0cf8f082c6bd8aabd4e2f12b985bcbe29a832dd93f4292d5600f47d3a7e2 2013-08-27 00:01:02 ....A 106496 Virusshare.00090/Packed.Win32.Krap.p-69c1ad3fe10fc1ccf2997adb478305ec890c66fc37e48f58a24f9796874a08f4 2013-08-26 23:08:38 ....A 73363 Virusshare.00090/Packed.Win32.Krap.p-6a5b05b42feb8f8f20d9c8be1acb6d9954a9147c11cc4299ab3bacea1e556c6f 2013-08-27 00:15:42 ....A 143548 Virusshare.00090/Packed.Win32.Krap.p-71fbf9f19b9338c7b9cb782db61460428e4f86497db4f57d4b90ddbc5ef904a5 2013-08-27 00:15:26 ....A 102400 Virusshare.00090/Packed.Win32.Krap.p-81dcb5874c8559e5bad044f6154908887da91fa486b0a352334b2720c7780f81 2013-08-26 23:06:52 ....A 97280 Virusshare.00090/Packed.Win32.Krap.p-88eeea519a2b9324934e4bd7777531746a9e1cb40d11dde1c11be6f20abd5360 2013-08-27 00:07:52 ....A 70144 Virusshare.00090/Packed.Win32.Krap.p-93d62603dbbe86186918562ca959d8de0cbe84947e7505d73eaf420dc981ad16 2013-08-26 23:20:42 ....A 71168 Virusshare.00090/Packed.Win32.Krap.p-96eece9b1bdf77500c8e70508bfa247fc3ca61aaf9cd7779d9c6fa3a7bab9ddb 2013-08-26 23:45:26 ....A 69632 Virusshare.00090/Packed.Win32.Krap.p-975df6a26ffc464e620ca00b12429275acbe4c4b8f3261c392c1b16a73c3e3d8 2013-08-26 23:15:46 ....A 69632 Virusshare.00090/Packed.Win32.Krap.p-a29c57d2b81953e3ff477bd514adef80f4309f7c95474f87a5d57765908f7016 2013-08-27 00:17:00 ....A 9216 Virusshare.00090/Packed.Win32.Krap.p-b2c549b80a64cec61448df8f0866b2d6fd2e68bb64fa83236f7a1d1fb4996133 2013-08-26 22:57:50 ....A 101376 Virusshare.00090/Packed.Win32.Krap.p-ba1e802e525379ec20b5260f75efe5dce78cbaef3cef7438b2e6556ca11e788f 2013-08-26 23:57:48 ....A 70656 Virusshare.00090/Packed.Win32.Krap.p-c61946c6ff5914f342b48df7b32b075813214f443c4f397b1c9126a9d2d4ff31 2013-08-26 23:20:38 ....A 70656 Virusshare.00090/Packed.Win32.Krap.p-cf192d400b04f6fb70e38fab7baf366d4e90161696d540739eba1a290159987c 2013-08-26 23:00:14 ....A 143360 Virusshare.00090/Packed.Win32.Krap.p-eb520a641a4b2ceb3456d71526bc8aa281d940f9a89d46e87438a268375eae31 2013-08-27 00:04:08 ....A 84992 Virusshare.00090/Packed.Win32.Krap.q-013cd0a1b8d0c5cf8db988002832450ebd43f14a11749934ead55a90fe7f5725 2013-08-26 23:39:36 ....A 49152 Virusshare.00090/Packed.Win32.Krap.q-03d89b8a5d5fa56f98fa68ac63b1420326758583aceacb3679bacfdb044b86d1 2013-08-26 23:32:20 ....A 47616 Virusshare.00090/Packed.Win32.Krap.q-04b3a00c71d4f171ee95eb4e44a2c831582ac8db2f71c612ee84da9cecc58def 2013-08-26 23:43:50 ....A 48128 Virusshare.00090/Packed.Win32.Krap.q-04b8fdbe59cf62227d2c5cc487263601d854f00554828b6c82afbfe36fbf850e 2013-08-26 23:06:56 ....A 48640 Virusshare.00090/Packed.Win32.Krap.q-1748d8d29c8ff02b859e7f46378218746a4a4d9621c75ddf290acdbf764258d3 2013-08-27 00:06:36 ....A 129024 Virusshare.00090/Packed.Win32.Krap.q-18007436177a9526c3f98ccdfab692bd9b3155d1bf473b13f893065d669f7c1e 2013-08-26 22:59:16 ....A 84992 Virusshare.00090/Packed.Win32.Krap.q-1fbae93ecc1e7846c09cec10d3bb1de98cf0c80597654d2ce84939125292c05a 2013-08-26 23:33:58 ....A 84992 Virusshare.00090/Packed.Win32.Krap.q-220101edbc19e7e9eb718106e504424408eeac8140d69eba0e6e07a626be1824 2013-08-27 00:03:04 ....A 80384 Virusshare.00090/Packed.Win32.Krap.q-2312d8a6c363751dcb2951293398478994af26e0b15e78232a0a7bf8fdce7bc0 2013-08-26 23:13:52 ....A 79872 Virusshare.00090/Packed.Win32.Krap.q-23575ce55c11c9044eed923937d45bb5375d132db3b6f3199855f046fca92d31 2013-08-27 00:04:56 ....A 48640 Virusshare.00090/Packed.Win32.Krap.q-27af65a80e03556afb9d1ee429c3b4df656bfab11d4d95511672ae9c1b6471b6 2013-08-26 23:06:58 ....A 80384 Virusshare.00090/Packed.Win32.Krap.q-2880f6eecfb5f90b8b4524496ddc4092ed2fbaa259ef9e381cf423f2770d5321 2013-08-26 23:50:34 ....A 87552 Virusshare.00090/Packed.Win32.Krap.q-301d00d34462e3df08c4e2496c9e48cf2d25971e50fb18221204643eaa66ae1c 2013-08-26 23:50:02 ....A 87552 Virusshare.00090/Packed.Win32.Krap.q-333cdacda183763a4ed522c4ef3ff26f9be4eb5c3707695ad633feeb6b74ded1 2013-08-26 22:57:30 ....A 51200 Virusshare.00090/Packed.Win32.Krap.q-3590f955ef5d46757b2b94ae7cd1f9052a1d3affa0851353973b8b8aaa8d38e3 2013-08-26 23:10:54 ....A 47616 Virusshare.00090/Packed.Win32.Krap.q-35af7ddaf3a9640ad2e323bcdbdece4afbe9857c174874740f08e16deb382fbe 2013-08-26 23:40:06 ....A 84992 Virusshare.00090/Packed.Win32.Krap.q-3ddf45d14c61ff27ea8ca62205fb22b2dae144f732e731e7d7f73c133dd9b448 2013-08-26 23:16:50 ....A 49152 Virusshare.00090/Packed.Win32.Krap.q-3f41c90e59a765db239b15542dfed4ae7efba8cf246d22c21573d77a54c30d61 2013-08-26 23:03:42 ....A 48640 Virusshare.00090/Packed.Win32.Krap.q-4011d8973455a9b7e3efaba4eb54b64a44d476ead3b59a721170b4dca93bf4f4 2013-08-26 23:18:42 ....A 84992 Virusshare.00090/Packed.Win32.Krap.q-41159f3b4a7d639494cb7ac26f704d70bf4443da898faeff8cb6df6abab6e38c 2013-08-26 22:59:34 ....A 79872 Virusshare.00090/Packed.Win32.Krap.q-492a3e6151dd84deac81f953afb640dfd31523079f5eb745fda476344b916a56 2013-08-26 23:15:38 ....A 47616 Virusshare.00090/Packed.Win32.Krap.q-50dee9b4feb2ea6ef7c00c4f674764bc47fa82ecc3a2925d21c671c3b80d064a 2013-08-26 23:04:14 ....A 124928 Virusshare.00090/Packed.Win32.Krap.q-5136724431dc372c92989dab7c4404012c6b804b8dae3122e1686b70404c9b29 2013-08-27 00:07:30 ....A 84992 Virusshare.00090/Packed.Win32.Krap.q-53358bcd72bd7cc8ab7aa076f2eaeb87397496a105784a397180907a76537f1d 2013-08-27 00:04:34 ....A 48640 Virusshare.00090/Packed.Win32.Krap.q-5391eb50e847eb8a4c175ae3b217440c732d7757ddc2b7a1951ffbf8c313ead4 2013-08-27 00:02:26 ....A 80384 Virusshare.00090/Packed.Win32.Krap.q-552b010346c280c5b82f945afd4c98683e946e00de3cb2c055f8db859cb202a5 2013-08-27 00:01:42 ....A 48128 Virusshare.00090/Packed.Win32.Krap.q-590b2ff0c0f899f1ea5c4e588b45eeedb79faf6655bf0891d615ff526506fff2 2013-08-27 00:07:02 ....A 79872 Virusshare.00090/Packed.Win32.Krap.q-5b29bc73578828bd998f18a0646c26231f91de17dab96ddc56f0adf1895b7cdc 2013-08-26 23:43:38 ....A 80896 Virusshare.00090/Packed.Win32.Krap.q-66e43a0ffc6171b5139181efae7cb58de6d718dcfb7c4042112753a369995c88 2013-08-26 23:47:32 ....A 87552 Virusshare.00090/Packed.Win32.Krap.q-6788627a7a1da4a13893420dc18d7d652d28354d9ecf3fb64b29d096fa908be6 2013-08-27 00:01:38 ....A 129024 Virusshare.00090/Packed.Win32.Krap.q-6c0a63b3fbda00fc3cf767d17768c1613e61e69b25cf5452c0ac26d94b47953c 2013-08-26 23:38:32 ....A 48128 Virusshare.00090/Packed.Win32.Krap.q-712a20404e098445ff47dbd1038657340e8d2baae6f0d92430d980bfc6a31dc2 2013-08-27 00:13:08 ....A 79872 Virusshare.00090/Packed.Win32.Krap.q-71cebb163e965c7421981153b09ca5a4e33c05add704bf458770063a5550f2f2 2013-08-26 23:04:28 ....A 79872 Virusshare.00090/Packed.Win32.Krap.q-72c3cfbf097fea54a984e405ff87e7aef04695e8b6a7b373ab1bde93fc2b98c0 2013-08-26 23:49:58 ....A 81408 Virusshare.00090/Packed.Win32.Krap.q-764230580cfadc6a5b5ae61976389300cd889bf8d75cdb04ed536a3172cba253 2013-08-26 23:52:46 ....A 49152 Virusshare.00090/Packed.Win32.Krap.q-83003518a75dac7693b9235f9d0c8dcaafa40397d01b15630014d3f22a3e94c0 2013-08-26 23:16:36 ....A 79872 Virusshare.00090/Packed.Win32.Krap.q-9293718446c87daa3dff7d339bcc15803f11b77f5ccb49e04873c42350553e10 2013-08-26 23:20:56 ....A 49152 Virusshare.00090/Packed.Win32.Krap.q-97c5c7ea16f166ad22d35626f3968df5025d23a0f90e445d1b3f0ea8e58a8b5a 2013-08-26 23:26:24 ....A 87552 Virusshare.00090/Packed.Win32.Krap.q-a282f68aa6c8a151db41ac8a4b7e2ad085a4527eab0ec06dd90e73b6eafa6e1d 2013-08-26 23:55:14 ....A 49152 Virusshare.00090/Packed.Win32.Krap.q-ab4b43b4a221be77b876fe17a00bc7d3b99575811618e9b35ef70648a7488777 2013-08-26 23:59:32 ....A 79872 Virusshare.00090/Packed.Win32.Krap.q-adb47d06705e940f63e746f9ade455b0f41e2b704d8e0604e6e746fdfd80b048 2013-08-26 23:23:02 ....A 78848 Virusshare.00090/Packed.Win32.Krap.q-aecd185630b8bf69150c29953379a9fe25b318a03239a8adc83e60d592e894dd 2013-08-27 00:21:14 ....A 86528 Virusshare.00090/Packed.Win32.Krap.q-af730d7a726543c6314ebf5b26907fe57c786fb5437f82ebf0c58f449dcf09f1 2013-08-27 00:04:38 ....A 80384 Virusshare.00090/Packed.Win32.Krap.q-b4366d04079306208bb1e1f5c5cd5e587e4fd65a28961d3882abc804b4085daa 2013-08-26 23:59:46 ....A 87552 Virusshare.00090/Packed.Win32.Krap.q-c771409707388a0967e23ee2aef99e70d776e0a1f81841a90b7db5d8c937ed4b 2013-08-26 23:29:00 ....A 87552 Virusshare.00090/Packed.Win32.Krap.q-c9dda6e7a954b6ac8ba62d507b09b7517a65dcc5864d8430616bcff7c1ccff89 2013-08-26 23:23:10 ....A 88064 Virusshare.00090/Packed.Win32.Krap.q-ca12c887c53ab5af56dfb8572f6e8a48f3d8689d7756d6bb45738bef65cc06d6 2013-08-27 00:01:46 ....A 49664 Virusshare.00090/Packed.Win32.Krap.q-ce50b03c3921a5e8932b7608228a1f76039df26e34378d042f076071c41320c4 2013-08-26 23:01:42 ....A 1458176 Virusshare.00090/Packed.Win32.Krap.r-0b11a4b319db9c96e0a4578b07bdedc91db4d8d6572d784c348b7299365e54cd 2013-08-26 23:39:34 ....A 708758 Virusshare.00090/Packed.Win32.Krap.r-233b9452095398e98f9f3fdc6b7243df356d86a6d8903ecb2195215d91cf45d5 2013-08-26 23:05:32 ....A 718922 Virusshare.00090/Packed.Win32.Krap.r-30bcc90673b0b71ebcdc5850e18e62d8709a1b69245cdd61b50ff025269b1832 2013-08-26 23:25:14 ....A 714789 Virusshare.00090/Packed.Win32.Krap.r-490b8acb90d401beab7e57d32db1694e77a9170ac5494093d144e0dd089ce71c 2013-08-26 23:50:20 ....A 714789 Virusshare.00090/Packed.Win32.Krap.r-55e5e3cafdcc5e3fe8ba2283cd9e8bb92667c5a91a669cac4393b2d3feb23f18 2013-08-26 23:35:08 ....A 709692 Virusshare.00090/Packed.Win32.Krap.r-5ba836a4d15fdac3cbeee2e463edb359117803301cde6b39c802e85cb14759a6 2013-08-26 23:51:08 ....A 709806 Virusshare.00090/Packed.Win32.Krap.r-74aa81feedd95311437ee4579284a89c0a2fe9e251def2baaba6cfdc9f4472ce 2013-08-27 00:11:18 ....A 708642 Virusshare.00090/Packed.Win32.Krap.r-bf1263ebbd1138daf7f9308e2bcb3ddd429ed66d796f4b359f9063b7f0d27a81 2013-08-26 23:54:20 ....A 714351 Virusshare.00090/Packed.Win32.Krap.r-ca6cfeb5cd5ca7dddf88fdd0df3473c58bbb2c6ec19f06fbe87edb9fa607f9d3 2013-08-27 00:03:06 ....A 715858 Virusshare.00090/Packed.Win32.Krap.r-f85ceafd43facf8eb02fd8198b5ecf5cb8613bf46410a0f1130a5dad6f07c2bb 2013-08-26 23:18:52 ....A 94229 Virusshare.00090/Packed.Win32.Krap.r-fbac77d2b91c15fb83ab472ee345b5d15adf0034570b0a9a746a03d4fb27ec74 2013-08-27 00:20:24 ....A 715336 Virusshare.00090/Packed.Win32.Krap.r-fbf4b864184a7f16fe5bcc5c2946611b38f3e4608043b55c7152696902acfddf 2013-08-26 23:12:26 ....A 824320 Virusshare.00090/Packed.Win32.Krap.t-0f809af894025f2d05f7ab326a704ad9bfcf1e7944740fb30b6e80f593ff3210 2013-08-26 23:43:48 ....A 24576 Virusshare.00090/Packed.Win32.Krap.t-107ffbda177cc0215a3e22ba11ed339e9dc15515a6ae83c2346026c65d3b541e 2013-08-26 23:03:32 ....A 107608 Virusshare.00090/Packed.Win32.Krap.t-1fbb7098d43d72e02daea81666af8c32169bf418443b348807d1d3d19ff775eb 2013-08-26 23:13:04 ....A 22528 Virusshare.00090/Packed.Win32.Krap.t-359430996860988cdc0003970b93a448720a383cc247803e2075e078ce3b224b 2013-08-26 23:17:20 ....A 84810 Virusshare.00090/Packed.Win32.Krap.t-488370da5c4192d78fdd199e0e24d3c655478542214cc34599317e63c632ef86 2013-08-26 23:59:36 ....A 9216 Virusshare.00090/Packed.Win32.Krap.t-613a65c488cc832b3c33243fe23146181978619a96165cf1ef9cd5c189263896 2013-08-27 00:06:42 ....A 10240 Virusshare.00090/Packed.Win32.Krap.t-649b8b00ee269d393c0f50c51f2a484a95942a4eb3e96bb484e39c412b38ee78 2013-08-26 22:56:06 ....A 22529 Virusshare.00090/Packed.Win32.Krap.t-6cf83e089127419dfe7ba959179693a7db2b09f0a016e506b6dbf0db9fb87704 2013-08-26 23:26:06 ....A 101376 Virusshare.00090/Packed.Win32.Krap.t-be3fe0ccfa5b625867c7930aa9b17b2a0537a6a3fb1f80722c30ff82cbf9022e 2013-08-26 23:32:26 ....A 9216 Virusshare.00090/Packed.Win32.Krap.t-cdf19157c25fd9c796e9f4d9687f3ae2e0be969b2dde6c8134b63a3ea79b4a17 2013-08-27 00:10:36 ....A 109571 Virusshare.00090/Packed.Win32.Krap.t-d398a07086640bd981107e2ab2efb0e46684fdb15bc8cfb22e857202e8095a9b 2013-08-26 23:36:44 ....A 32768 Virusshare.00090/Packed.Win32.Krap.t-eaa2a177b4e1b711b536a965bdf4bb1ba1eead4fca275dce6b124d5b87e9b824 2013-08-27 00:03:12 ....A 232448 Virusshare.00090/Packed.Win32.Krap.t-ee5787c8da8f48dccc8a0ee0724dc9388a18bc02b813114de4a59c730b328e74 2013-08-27 00:06:26 ....A 43432 Virusshare.00090/Packed.Win32.Krap.t-fe72f07e236c016d92bbf17c350925d96af910f5664a95c65a8ca5e1605b7d9f 2013-08-26 23:23:24 ....A 485888 Virusshare.00090/Packed.Win32.Krap.v-07d6c2788e49b9e28fe5de1131e668552d3a0a8cbabb5f0fd3076c42ab64fa39 2013-08-27 00:18:44 ....A 131072 Virusshare.00090/Packed.Win32.Krap.w-021e6c9b63cab1e67cbc1bc11466686125b2fc3dd4f46ff597454a4495aeac38 2013-08-26 23:15:34 ....A 831524 Virusshare.00090/Packed.Win32.Krap.w-039457aa174c1052aaf781131d678302222b595d97f10b27ad77a87d2db5dd46 2013-08-26 23:57:48 ....A 340128 Virusshare.00090/Packed.Win32.Krap.w-07ed1c31dd3848a979e7380f27c88918eade219c2bf7b87dd682b70c31d9d277 2013-08-26 23:44:36 ....A 300032 Virusshare.00090/Packed.Win32.Krap.w-149601716a1e416fba86c7f4ffc589441dfaf2e5d1da67aee5cf8343cf6b18e9 2013-08-26 23:30:44 ....A 18944 Virusshare.00090/Packed.Win32.Krap.w-239815ee9154d399316b654713f9efb33d7235a739f19f25ee99447b1ecb3acb 2013-08-27 00:05:20 ....A 39424 Virusshare.00090/Packed.Win32.Krap.w-2796d26717cc0f521718ba849dc10633cd5fe1b6ade2bb8f8c4459230b3f5715 2013-08-26 23:05:14 ....A 823840 Virusshare.00090/Packed.Win32.Krap.w-32da4233c226d1daf4d034977016f414d499543d866402ba59aaae3ee9adec58 2013-08-26 23:54:46 ....A 356352 Virusshare.00090/Packed.Win32.Krap.w-3ddd930c693b40ba2a65deb3abc0f52b3c0192122d34ca1a4982031d421c5a59 2013-08-26 23:51:46 ....A 323072 Virusshare.00090/Packed.Win32.Krap.w-4877a10ac32d3de39aed6e41455191262fbb9fda6551fbd16e7b13d8fdddf124 2013-08-26 23:05:56 ....A 122368 Virusshare.00090/Packed.Win32.Krap.w-552cf63c3ad977379e22bc95864a408f24f446acd93dee690afb009a16d42214 2013-08-26 23:10:26 ....A 2038400 Virusshare.00090/Packed.Win32.Krap.w-581792f8489aedc9571e9a63a6e8b59c2e5d91873338139b5e614a45ddf2784c 2013-08-26 23:22:00 ....A 239104 Virusshare.00090/Packed.Win32.Krap.w-5dd6d981f994ae7914fd27003831f0e72008437cdd660804758d76f8d8470485 2013-08-26 23:18:10 ....A 1968742 Virusshare.00090/Packed.Win32.Krap.w-77a8c400b154377f40a240ecf4b1dabd25881c0ba3c88120c6bb5f0ca43f68d6 2013-08-26 23:43:34 ....A 841760 Virusshare.00090/Packed.Win32.Krap.w-7ba88881d1284c6ea0c4e73ac77af893cb8266bf5279f794d3468d0d00fbd9cb 2013-08-27 00:13:04 ....A 52736 Virusshare.00090/Packed.Win32.Krap.w-85c82277eea80204a1e65624a53dc6aa8eb8a9ccd02263b4e15a68b27aa623a5 2013-08-26 23:37:12 ....A 18432 Virusshare.00090/Packed.Win32.Krap.w-906d06921df69bfe07bfcba7476bc996d669b0bced72f1f49a41725a97c6a77b 2013-08-26 23:44:24 ....A 182972 Virusshare.00090/Packed.Win32.Krap.w-a3ac7bbf2090c00db91ef97067661c44496695fd4cc1e78b146132c021a91dc3 2013-08-26 23:29:56 ....A 63085 Virusshare.00090/Packed.Win32.Krap.w-d11bb3e21525ff73df58e271da64417488d1cca958ef7c08467a541f0b280477 2013-08-26 23:55:42 ....A 33792 Virusshare.00090/Packed.Win32.Krap.w-f9d1cfc85a800d18c9a80b6377f5e1946af713a00998477acf8ab91f1203ec0d 2013-08-26 23:09:20 ....A 519680 Virusshare.00090/Packed.Win32.Krap.w-fbb080dbd60b25bd6a9a4484e2ca92a43b64c1a8bfab8787fce561a8acedaaee 2013-08-27 00:00:00 ....A 27136 Virusshare.00090/Packed.Win32.Krap.x-0959724abdee92d01f966e1d4ee2f0b430a47171c4fa79f741cb034ca2e2bf23 2013-08-26 23:42:26 ....A 1051171 Virusshare.00090/Packed.Win32.Krap.x-1089231ce244ac9b0ed554b30f7b8ffe7e9059e2a4866aaffcd03fb6ee141de2 2013-08-26 23:21:58 ....A 715624 Virusshare.00090/Packed.Win32.Krap.x-141ff4d44b692a3a3c2e281ed408cc62ccd02074cdc3245852014282c1f503a2 2013-08-26 23:55:18 ....A 715817 Virusshare.00090/Packed.Win32.Krap.x-436d1583cbce38d46929a182c5f2b70f88eb00a905649fe20f34668e726806c8 2013-08-26 23:10:26 ....A 709788 Virusshare.00090/Packed.Win32.Krap.x-4b90e446d46e651b658b1b6f27a373c78e2375c255fe62528de376c3cbb66b21 2013-08-26 23:26:52 ....A 20992 Virusshare.00090/Packed.Win32.Krap.x-5268e37e8b878e526f3a60fd4bee590c21807603e304482e0b0237efaa150d0b 2013-08-26 22:58:14 ....A 33792 Virusshare.00090/Packed.Win32.Krap.x-54268aee52de07e90aab0110a727b3bc49679961f4ac51de14f21a0b14a5ac38 2013-08-27 00:03:30 ....A 709288 Virusshare.00090/Packed.Win32.Krap.x-5cda96817b3f3a79f1c3ec07fddebee3c9e85a1f1ca61fb8564bcc7bd52f8c0c 2013-08-27 00:05:16 ....A 17408 Virusshare.00090/Packed.Win32.Krap.x-63116f6fbb4c5fb46c1fded8f101ec7421aed1e8b5d7e09a59d06a2e465e5c6f 2013-08-27 00:12:16 ....A 1047071 Virusshare.00090/Packed.Win32.Krap.x-69e76386d9ac65147870169203b2444571e552de8f4e7fa4629d36619c7ea024 2013-08-26 23:36:02 ....A 22016 Virusshare.00090/Packed.Win32.Krap.x-7fd618ca7960177cee95e28aa494430ad3a416d9e3b3020c53e323a12e911896 2013-08-26 23:00:12 ....A 16896 Virusshare.00090/Packed.Win32.Krap.x-835a5fdcc04a8421f241becfbe9ccd1207ea840d6715b2a49da55eaeeec835f2 2013-08-26 23:18:14 ....A 27648 Virusshare.00090/Packed.Win32.Krap.x-8986f90763d056effa15a4ea3eaed960b372c399096f88931392e9f9f9d13c23 2013-08-26 23:58:44 ....A 61440 Virusshare.00090/Packed.Win32.Krap.x-8b33cea5b37316ef2535f8efd5a1a49807a589520af4e7766ba87b50bbb25d6d 2013-08-26 23:11:28 ....A 42496 Virusshare.00090/Packed.Win32.Krap.x-bf7d828fb88724ba68240d76f2c679adae8e4c07a52d482bbd29a5c2b817fae8 2013-08-26 23:35:10 ....A 250880 Virusshare.00090/Packed.Win32.Krap.x-d3107867d442e91738be8c61bdf09fa1729e051737a03e5865c26f34c729c657 2013-08-26 23:55:20 ....A 1050112 Virusshare.00090/Packed.Win32.Krap.x-d8a12b09a7e1f2ae9835d2827b6daca227ca64008a73357bf6fdc9e9d989f4c1 2013-08-27 00:05:38 ....A 1076267 Virusshare.00090/Packed.Win32.Krap.x-e1df972e5edab51c288304a9480b47339a7ff15eb96aa5cac7c4b62453bb97d4 2013-08-26 23:53:40 ....A 20480 Virusshare.00090/Packed.Win32.Krap.x-ec18898a14901a8fab06d97c723dec406a8a26b4e1f5a3cbdda298e8803f5961 2013-08-26 23:24:30 ....A 1064448 Virusshare.00090/Packed.Win32.Krap.x-eccec73736a31b2c56cac7d2b18b9831ed6ea4893cabd3909440a84077da1943 2013-08-26 23:07:06 ....A 1047081 Virusshare.00090/Packed.Win32.Krap.x-f78304b842d35d7cdf5bd74e8f51b66117cc3fc35c133002b2ef8bf67a669f1a 2013-08-26 22:57:00 ....A 24064 Virusshare.00090/Packed.Win32.Krap.x-f8dd74c753346c22f345f4414b674ec4921ce756012b54c1ee6a9ceb99ed90fe 2013-08-27 00:20:56 ....A 715817 Virusshare.00090/Packed.Win32.Krap.x-fb59665cf9c33bdd22d79da0e200e094a980a86514815265dde73da4660f1a72 2013-08-26 23:58:30 ....A 1075758 Virusshare.00090/Packed.Win32.Krap.x-ff018210afac77bd8c0819c6ba1fa93986ab0561c02b17e98d52e3d8e6230436 2013-08-26 23:46:12 ....A 51200 Virusshare.00090/Packed.Win32.Krap.y-69693ac781a21bad65c7962e0afe1157c7cfcd088675a62a6afd92347178f2be 2013-08-26 23:22:30 ....A 333312 Virusshare.00090/Packed.Win32.Krap.y-6e602707f254f65c8863b10e55747295f4baa12df54714415a67f0eadb5cf06e 2013-08-27 00:11:06 ....A 65536 Virusshare.00090/Packed.Win32.Krap.y-78d56be3e22e838c54e37ef877d5315fad1adfaf8691cbca459c10a137c94652 2013-08-27 00:17:44 ....A 8192 Virusshare.00090/Packed.Win32.Krap.y-82be98d10d2eeb9cd00b51ea071e776503b6fc593f81b441710a33383425eb44 2013-08-26 23:48:40 ....A 28886 Virusshare.00090/Packed.Win32.Krap.y-85fa2bd107144eb4f6e3aef1fe23a700bef8a380b073b1aedff8e6242c746c81 2013-08-27 00:15:50 ....A 65536 Virusshare.00090/Packed.Win32.Krap.y-86666e1391fb077ac0eb9f2e335417ae7d11a811a82725989fec457d8355f571 2013-08-27 00:18:14 ....A 30720 Virusshare.00090/Packed.Win32.Krap.y-9942f9207296a6f4952a36598a4ae2961698e5ae21554fd0ddfe41564f5053b9 2013-08-26 23:13:52 ....A 43008 Virusshare.00090/Packed.Win32.Krap.y-9aa6d9f9dbe28b757c9ff9f0210bdc50a07ac69ab40fa54c706d28b8534a78cc 2013-08-27 00:17:06 ....A 98304 Virusshare.00090/Packed.Win32.Krap.y-a1099b91473ec0f4778b02fdaa207013cc24a702df0fa6cd56b6162b9fc189aa 2013-08-26 23:26:26 ....A 259584 Virusshare.00090/Packed.Win32.Krap.y-eab234b622cfae10913a9f041ac03419f1aa8c5f8c0ad4d2cff815da1887d48c 2013-08-26 23:40:04 ....A 8192 Virusshare.00090/Packed.Win32.Mondera.b-4062cc4b38e3d38cf1825b37ab545a34461bfd1005dd2f185e516dd65ca56dc8 2013-08-26 23:58:08 ....A 63488 Virusshare.00090/Packed.Win32.Mondera.b-652ea826ce51c89beffa5ae78ace84af95496287c2c758306f67d96a61d9c296 2013-08-26 23:52:44 ....A 62015 Virusshare.00090/Packed.Win32.Mondera.b-c11abfd4db1adf0d8f79b1dd2e59a5f5aeeb46dd31284b5f1220430d7eca48b6 2013-08-26 23:42:28 ....A 69775 Virusshare.00090/Packed.Win32.Mondera.b-c63cc3019bf7a28922951c9b21f5f578341cb908a93c1ba097ddc857873fbfb5 2013-08-26 23:43:56 ....A 61952 Virusshare.00090/Packed.Win32.Mondera.b-cf5ad1280ecec925c3e24d04b1cc6da02b75ef2de391abbbca4994910cae1df0 2013-08-27 00:21:56 ....A 103045 Virusshare.00090/Packed.Win32.Mondera.c-0ef0fbfc038ad145977bf47f6c80ce228b81dccd1d82157148a66916930e25b4 2013-08-26 23:28:30 ....A 103068 Virusshare.00090/Packed.Win32.Mondera.c-18d187ae6642163e66c240e75dedcdd374512723f7f284ebc36719977b289c3a 2013-08-26 23:55:20 ....A 69811 Virusshare.00090/Packed.Win32.Mondera.c-29543808683cd0c10b1357633e6470b9b8deec9f2dfd24bb48a13800470f79ab 2013-08-26 23:15:50 ....A 67072 Virusshare.00090/Packed.Win32.Mondera.c-415bbc77221efae68b52d2cda81133eff79d5a6f2118a0aaef86c9947485feda 2013-08-27 00:17:42 ....A 8192 Virusshare.00090/Packed.Win32.Mondera.c-4f8c522d274bc4bb9ef78ea660f78c4375f7f27d975eb3127cadcf1e3fe8cbd1 2013-08-26 23:56:04 ....A 95385 Virusshare.00090/Packed.Win32.Mondera.c-81a081d8d77140d8223842e0f46402f6340164174ab52330ca1b5e54e7bdbb98 2013-08-26 23:29:24 ....A 68240 Virusshare.00090/Packed.Win32.Mondera.c-b1717da2ae38a32c674421c04e16e1a2a719e457924bfc942c41728c7bcf7b8f 2013-08-27 00:02:26 ....A 68826 Virusshare.00090/Packed.Win32.Mondera.c-bdd47816c648b0f5b7545731173b6bccc60998ffd31305e593bc5a18b6010640 2013-08-26 23:07:16 ....A 104074 Virusshare.00090/Packed.Win32.Mondera.c-c001adef53fb5b4e146e2a79e512853ac38a6fec26511f0715ed3270f791a851 2013-08-26 23:54:44 ....A 103035 Virusshare.00090/Packed.Win32.Mondera.c-ee1e6fdf883c1ead66ec83d55fa0bcd8f13f7da6bcbf118472b70744db8f780c 2013-08-26 23:53:36 ....A 28160 Virusshare.00090/Packed.Win32.Mondera.e-22a1398ea9c23328438c6c2885d3141a651f17b6d3989b1d215530c256c1bb27 2013-08-26 23:51:42 ....A 98317 Virusshare.00090/Packed.Win32.Mondera.e-656bf4652e9262916f131dc1a4372e6f6ba6628806e5f9762eef93a4ac751151 2013-08-26 23:50:16 ....A 35840 Virusshare.00090/Packed.Win32.Mondera.e-92f971b218f20785879460f6ce395139c204df5ceb16bb2ed61ac8225f255432 2013-08-26 23:50:20 ....A 98090 Virusshare.00090/Packed.Win32.Mondera.e-98f1d2c9f968a12d6d55b405dbbb2757af02138be731649a2b32da656dbdbe10 2013-08-27 00:06:14 ....A 30720 Virusshare.00090/Packed.Win32.Mondera.e-9e859b936dc403fab5626d36ecfdf9cd2cd66c260fee5e3b8b3063a95e2a1636 2013-08-26 23:21:02 ....A 27136 Virusshare.00090/Packed.Win32.Mondera.e-bfb1ba6535deb6db45286f2ce366f0c45895ddc2f2088699baac902560ca9f5a 2013-08-26 23:42:16 ....A 33792 Virusshare.00090/Packed.Win32.Mondera.e-c01b13a63d99d6abba77f53417526b2ae31dfd113a3201bb782a1ff0e506f768 2013-08-27 00:11:40 ....A 33792 Virusshare.00090/Packed.Win32.Mondera.e-c18727a43e63daad4a17c5023f38779d20c4c23b7a67e6a2e41a0d8eb53fb46f 2013-08-26 23:21:56 ....A 32256 Virusshare.00090/Packed.Win32.Mondera.e-d36dafb85788d49d895adeb729ed5c7ab75d93ccb3d4c1d162c06383601bde1d 2013-08-26 23:55:42 ....A 34816 Virusshare.00090/Packed.Win32.Mondera.e-d6766c4d81f43b9a4c4c6ec42ec802019ef0ceee745d14f703d9e36509a63408 2013-08-26 23:37:14 ....A 34304 Virusshare.00090/Packed.Win32.Mondera.e-e6a3d4f468c59a7c3413c2a321dc22f9111df5d7db882d5a67c04cf71a642a54 2013-08-26 23:05:32 ....A 30208 Virusshare.00090/Packed.Win32.Mondera.e-fd682e5980aefe6a1298597d41f1154d8a770631a1f8b572f33ad3bc2f6efe7a 2013-08-26 23:25:38 ....A 218624 Virusshare.00090/Packed.Win32.NSAnti.b-7bc768164e213642521bb971062326b80b6d5c1e27fc3a6b3c8225b88d39ed3d 2013-08-26 23:36:42 ....A 33372 Virusshare.00090/Packed.Win32.NSAnti.b-9368233fc7877b15ce88f4581622ca4c1d5327558776d2a1114bea4a89fa1e1c 2013-08-26 23:48:16 ....A 224340 Virusshare.00090/Packed.Win32.NSAnti.b-95f4c93abf806cb933276125ed00aee190ac0c21939d9e7fb14d7116923590c3 2013-08-27 00:20:42 ....A 287528 Virusshare.00090/Packed.Win32.NSAnti.b-aa119463dd308cf03e2559af2b46cd3342dfe465fb4ce37bae5daeb8d51f1429 2013-08-27 00:12:36 ....A 313856 Virusshare.00090/Packed.Win32.NSAnti.b-b2c749aa46761c221e0cac71ff5f791d0f333fb6303ba48e556486a24313d65d 2013-08-26 23:39:50 ....A 78336 Virusshare.00090/Packed.Win32.NSAnti.b-dca89aab7660cec49e085f3f9111d44c662a5d063a2d24d82d956fae8ee99727 2013-08-26 23:06:44 ....A 94983 Virusshare.00090/Packed.Win32.NSAnti.r-08754d2d12fe3493174bc1ba6962c5b89455c5d7284f455404b5d062970039bd 2013-08-26 22:58:34 ....A 17920 Virusshare.00090/Packed.Win32.NSAnti.r-096027eeda9eadf00f3a98a0645c563a2045f29b88a65c672d86cea190c9f5e6 2013-08-26 23:41:28 ....A 72424 Virusshare.00090/Packed.Win32.NSAnti.r-0f3e200c5f3c0348e47a385bcea134554e578bb9df1841b039f05cfc167577cd 2013-08-26 23:29:28 ....A 850091 Virusshare.00090/Packed.Win32.NSAnti.r-2004b06bbcb086fd3f2f83435f6e4cad003b4c344f50b5694762daf442bce3da 2013-08-26 23:35:04 ....A 106460 Virusshare.00090/Packed.Win32.NSAnti.r-2afca887e39ff784ab15c3a98ce60b4fd0fc058f68f29467084645dede984123 2013-08-26 22:59:48 ....A 915396 Virusshare.00090/Packed.Win32.NSAnti.r-33fdfc38eb8326b1e2b93b598af82f16cc93cc026e35e4732f0df39afa6ff87b 2013-08-27 00:12:18 ....A 345712 Virusshare.00090/Packed.Win32.NSAnti.r-34d738d5c01117ea4ec819fdcb88709c62cac0452137e19ecfe77f3b8065b728 2013-08-26 23:56:56 ....A 30567 Virusshare.00090/Packed.Win32.NSAnti.r-34dfe9398c63d0f5e9d9ed690ba4f96c1bfac63bb13d59cf5824c3ce60c8e89b 2013-08-27 00:00:14 ....A 166770 Virusshare.00090/Packed.Win32.NSAnti.r-359de01ee86fa176e3174db9bd418def0dffd8af1163ee2a4969ae6fbacedf94 2013-08-27 00:08:36 ....A 61721 Virusshare.00090/Packed.Win32.NSAnti.r-35c3f957874fd6f5d12d82446fea6bd78e732af877dd5ec6c54aedb32aa660c9 2013-08-26 23:41:54 ....A 165053 Virusshare.00090/Packed.Win32.NSAnti.r-3b7f96208b7bd523cb491792fe10da61f2fe33cc5f201fb0dfa81d2d534e7d0c 2013-08-26 23:54:14 ....A 685779 Virusshare.00090/Packed.Win32.NSAnti.r-3cdb37d801aa416e27e9dc006203eed5c5ee088d7521928fd4f8a3fd57aa6bcf 2013-08-26 23:39:36 ....A 330580 Virusshare.00090/Packed.Win32.NSAnti.r-3f46bcf80c9bc25ceb82069c115167fc70a8fe5d5364e6b71fbc6322913bba34 2013-08-27 00:03:12 ....A 674501 Virusshare.00090/Packed.Win32.NSAnti.r-465201b76a197d67b336dc564c6ae4d0ec85f19063921ec954d008cec105e4e7 2013-08-26 22:59:20 ....A 637272 Virusshare.00090/Packed.Win32.NSAnti.r-4a57e95e3303c6ac10ae4dfe0d552e8669b28708df02f0e788fa97c24a228be3 2013-08-27 00:07:22 ....A 150205 Virusshare.00090/Packed.Win32.NSAnti.r-4f4d7dd89a01795c45ba7bd22fb162a1d59fb961790c7b161d1cea8b841b9657 2013-08-26 23:32:32 ....A 195804 Virusshare.00090/Packed.Win32.NSAnti.r-5682d3e90a4f3452f88d7f0f55571909f026d9b85f4fea64469e8b895160afe2 2013-08-26 23:45:28 ....A 283136 Virusshare.00090/Packed.Win32.NSAnti.r-57cfd0371901fa899d4d1c8b425109510591421b50fffddf99eb6ee8afa475a7 2013-08-26 23:15:02 ....A 233313 Virusshare.00090/Packed.Win32.NSAnti.r-5bc4c3baadbaee1d1a5fe64dbc184a4cff368317552bf647d4bdefe8b2520203 2013-08-26 23:31:54 ....A 47616 Virusshare.00090/Packed.Win32.NSAnti.r-5e1d05f8ea40dd435a78e98beef56317d61f09b5a29c16faf1adb08c6bcf1842 2013-08-26 23:21:14 ....A 186925 Virusshare.00090/Packed.Win32.NSAnti.r-647934628239b422d0c9d4ed066823c97a3058b37bf48f83873bf66c48f5b4e3 2013-08-26 23:26:24 ....A 115634 Virusshare.00090/Packed.Win32.NSAnti.r-6fbe99130b26d0560c809d58da5c1980ed9aba0f26e51bd94d75de9c34a4cf09 2013-08-26 23:59:56 ....A 133294 Virusshare.00090/Packed.Win32.NSAnti.r-721eba50c15676a7d97ff38a5276100268b692cb53268a2aed9dcd99f9c581c8 2013-08-27 00:03:32 ....A 94228 Virusshare.00090/Packed.Win32.NSAnti.r-7407a4bf94941dfa3f6eebaac3c1afadde8f4069fd382e9d8beffb4dd163c710 2013-08-27 00:01:08 ....A 20992 Virusshare.00090/Packed.Win32.NSAnti.r-7664dbdc590e8123de2561e6871f52ed2db28fbda409124eeac70dc8ff9354be 2013-08-26 23:55:04 ....A 89733 Virusshare.00090/Packed.Win32.NSAnti.r-77353bc420e5be53ec3310416daa1ed1bcb4fac3dce0e958b0f6d16e8813d591 2013-08-26 23:59:02 ....A 89088 Virusshare.00090/Packed.Win32.NSAnti.r-806bbf8bbe92101eaa249358f1511da31af6f6651e8039faea458b0865601e51 2013-08-27 00:21:18 ....A 121529 Virusshare.00090/Packed.Win32.NSAnti.r-80ef475c28fe0bd17fca8a7ef108d9d148d925b4db2f675a96ee26aa17236f00 2013-08-26 23:06:08 ....A 69852 Virusshare.00090/Packed.Win32.NSAnti.r-82f9c307c8962ce941c094da6d07ed82b2a7290837e4b8b082403badd05158ce 2013-08-26 23:29:00 ....A 195940 Virusshare.00090/Packed.Win32.NSAnti.r-91a6226d8cecefe79c546a01ec07a6189ff963391a381d8c281adad052146417 2013-08-26 23:13:48 ....A 156940 Virusshare.00090/Packed.Win32.NSAnti.r-93854bfefb11879069755d5546efcbad49dd79861be7dfe7dfe0f1f4cd4216e6 2013-08-26 23:16:40 ....A 678769 Virusshare.00090/Packed.Win32.NSAnti.r-96daa16f25ce1a2bc2342574419fa89534af919b799c546251a5f1d39e9f7e40 2013-08-26 23:18:10 ....A 32456 Virusshare.00090/Packed.Win32.NSAnti.r-9f6fa21b838f323230656c4a203e3e061eeca754c2ba07105d518535411e8cbb 2013-08-27 00:12:18 ....A 161326 Virusshare.00090/Packed.Win32.NSAnti.r-a019e91eb0050ba6f51099f3e8c6145f43e24fce85d8639a678bf626c7d6001f 2013-08-26 22:57:36 ....A 81735 Virusshare.00090/Packed.Win32.NSAnti.r-a1092a573195c64c26fe62f30df17c4b573102586194047f5e4c65c028c2483e 2013-08-27 00:17:06 ....A 454492 Virusshare.00090/Packed.Win32.NSAnti.r-a369bcdefa02368c7e1cf83ca150f0a8be984af57e089b9d176c66a07c5b2f31 2013-08-26 23:33:48 ....A 85996 Virusshare.00090/Packed.Win32.NSAnti.r-a4081951e45aee30f0acef3bfd9c6cc347438f2069ca257003022b8fbbd00ff4 2013-08-26 23:48:48 ....A 151138 Virusshare.00090/Packed.Win32.NSAnti.r-a9b9a6f9904f8c076fd358ec31a51dfe9e57a6bd18a1449fcace3cbaf878fc40 2013-08-27 00:20:52 ....A 250368 Virusshare.00090/Packed.Win32.NSAnti.r-ab39119a415b0a5dca7930a44125ea2d7683295727204373bb6fd99e06488901 2013-08-27 00:05:50 ....A 83293 Virusshare.00090/Packed.Win32.NSAnti.r-abdc8e7298d647404a849b99a71e00cccf54eca94504f7f0c4aaa1dff9900299 2013-08-27 00:03:22 ....A 307200 Virusshare.00090/Packed.Win32.NSAnti.r-ac667e18f8ab5dc4b175224f92995bfbeede833bea7cff88609a34b62380119b 2013-08-26 23:39:44 ....A 25536 Virusshare.00090/Packed.Win32.NSAnti.r-aecb6ae51db8330241be7d8361b89f38136af4bf8610aa24d4bc1971694b3cd1 2013-08-27 00:06:14 ....A 696147 Virusshare.00090/Packed.Win32.NSAnti.r-b046624187e2558e24f1f28e6ba6d568ac93188bea54d3b9186f43a9f813f9ec 2013-08-27 00:08:38 ....A 201573 Virusshare.00090/Packed.Win32.NSAnti.r-b13019bfa9829b8b39cbb49a193d63958f56b3b4f3fc321046e36879cdaab28a 2013-08-26 23:51:28 ....A 91047 Virusshare.00090/Packed.Win32.NSAnti.r-bce105ede266e123c6e04f6d5f1d201d372b2343c818427958518bc4b4e29833 2013-08-26 23:16:06 ....A 131159 Virusshare.00090/Packed.Win32.NSAnti.r-bdda5286de1f44a50bffce0183ff48c1618668ff4ced14c3693876621545a6ac 2013-08-26 23:11:50 ....A 99367 Virusshare.00090/Packed.Win32.NSAnti.r-be7836cd55788f806eb83c2b59be538dcb5ce3bcfee6cef17f782b1fc4523bf2 2013-08-27 00:10:20 ....A 317952 Virusshare.00090/Packed.Win32.NSAnti.r-bea8a37d2ccce0ae16e0597a187688e14a94071144e5d1b6e0b356f5f5f2e788 2013-08-26 23:49:28 ....A 84903 Virusshare.00090/Packed.Win32.NSAnti.r-bead657d568c498423572957b82aed63793bfe2b4095d5efbe0fd70a5a8e0e9f 2013-08-26 23:42:58 ....A 411669 Virusshare.00090/Packed.Win32.NSAnti.r-c31af042ed49abf0a9034a20b44267243c5c021691e05105ff7c5587570baa59 2013-08-27 00:04:22 ....A 316416 Virusshare.00090/Packed.Win32.NSAnti.r-c728eb5e87edeac222c354035da56c2d657fbb321120f2139e7ced86a6eb54c7 2013-08-26 23:47:12 ....A 166734 Virusshare.00090/Packed.Win32.NSAnti.r-c8ed2292aedca45b780df7e7867c22812acfea7e1faa3461206b00e40d9cdfb1 2013-08-26 23:59:12 ....A 105005 Virusshare.00090/Packed.Win32.NSAnti.r-cc827413395bc2565f9a675f013034e42c41b431945e6641d00259ac68f722e7 2013-08-26 23:54:28 ....A 311296 Virusshare.00090/Packed.Win32.NSAnti.r-cee6bc2e4ffd0ec4f614489880b754777527f0be8960f60f575a7496378e6244 2013-08-26 23:31:32 ....A 47104 Virusshare.00090/Packed.Win32.NSAnti.r-d1a85d8f7a575ecced4cc38bc3c5c7f79923cb4a62e65187decddb52dea3a0f7 2013-08-26 23:29:30 ....A 113044 Virusshare.00090/Packed.Win32.NSAnti.r-d24667e21c630c6d7dd53e2016805c847a7f4b026f43c07595d3c1bfa9225d11 2013-08-27 00:15:46 ....A 284160 Virusshare.00090/Packed.Win32.NSAnti.r-d52320c1a0fc927d2afa87e5d61380f0415ba9f77c41daf771a6fa71648ebbd0 2013-08-26 23:34:10 ....A 95956 Virusshare.00090/Packed.Win32.NSAnti.r-d5fe7780d2f402363ee4a2a167928cb3101f00c5322df7590d26ff3b4a118795 2013-08-26 23:32:08 ....A 91047 Virusshare.00090/Packed.Win32.NSAnti.r-d69c5e488d024d134deac047b650daaf4b635f5c35b977ba56e78dae4ad109f6 2013-08-26 23:04:30 ....A 2838528 Virusshare.00090/Packed.Win32.NSAnti.r-d71d63b8710205e42d65db7c51ea6bdcdcbd58f7d669e36f3d5d032e45e86973 2013-08-26 23:39:48 ....A 138460 Virusshare.00090/Packed.Win32.NSAnti.r-ebc976a46f5988647f18efa1e8ce69497f146432b6978d6b17a314dce3bf7a85 2013-08-27 00:00:12 ....A 2004992 Virusshare.00090/Packed.Win32.NSAnti.r-ee6c70db0a255cd319c97a63dc3aec4a79d96e75b9cecc92e2ded2153a7c5930 2013-08-26 23:06:42 ....A 216693 Virusshare.00090/Packed.Win32.NSAnti.r-f2d4a56478ab018e554d46819e2d85bcfea4ef16cfb4cca98afbb698abf03059 2013-08-26 23:20:06 ....A 470960 Virusshare.00090/Packed.Win32.NSAnti.r-f3e3d775c2a0b3834d7c5b1918438305d1ddc1920290797b674a928f87bf9e6a 2013-08-26 23:14:30 ....A 72129 Virusshare.00090/Packed.Win32.NSAnti.r-f66929809ebfb583ad3895177177177ba07993eb5fc62ce849c0d9c30f78848e 2013-08-26 23:39:28 ....A 59392 Virusshare.00090/Packed.Win32.NSAnti.r-f7e7979b74ecd4cf64147c59b4cc1d17d57d28ec5a5e5d9923c9d23189473215 2013-08-26 23:53:10 ....A 614311 Virusshare.00090/Packed.Win32.NSAnti.r-fcc9097e0b96492ffa6b72b75236a845e3059361940638daad245ce9358d8f08 2013-08-26 23:19:52 ....A 181248 Virusshare.00090/Packed.Win32.NSAnti.r-fd14c88e5b6b0e12a9a1e88661c68385cfd43b138a1e962c5e1fce278da42e63 2013-08-27 00:11:34 ....A 982013 Virusshare.00090/Packed.Win32.NSAnti.r-fd4cc751e7a6e102287e986663ea85bc07bf814cf0ee419b6deb1f1032bdb989 2013-08-26 23:49:02 ....A 4108635 Virusshare.00090/Packed.Win32.NSAnti.r-fe243930dfe84606078554f57705462bb3e4499ec08dbeb76bdb5cfb17620d21 2013-08-26 23:05:50 ....A 322574 Virusshare.00090/Packed.Win32.PECompact.gen-816b7d2d1154d13233a9337858579d90b6eef9d4ce564e92c919d6a35ae2943f 2013-08-26 23:03:40 ....A 135168 Virusshare.00090/Packed.Win32.PECompact.gen-c148f55a9b61538b7873deb881836e7c664417181668647cbe9f659a4e7d4f18 2013-08-27 00:19:28 ....A 167936 Virusshare.00090/Packed.Win32.PePatch.ao-67774830ffabe3ab8bbe7ae84d380073ddbdc2f94c630d42d195b0d33ee12395 2013-08-26 23:48:08 ....A 702055 Virusshare.00090/Packed.Win32.PePatch.ca-2dacb61143ca63f3c627eb1422c163405302dbb1b0f73e1f2e061a0ad285f1c4 2013-08-26 23:43:00 ....A 194714 Virusshare.00090/Packed.Win32.PePatch.ca-bb83def08993b5b7d9ab183efb541abf8a03aae4b62d7db7be6b8476cb9e6857 2013-08-27 00:21:46 ....A 9429009 Virusshare.00090/Packed.Win32.PePatch.dk-68db1818621cc36a9e1850da27825bc659d6b855f7eb4ea93ee07c6b74f973f5 2013-08-26 23:54:52 ....A 188416 Virusshare.00090/Packed.Win32.PePatch.dk-6a3410d1ae462d318a50cebf832bac503acf68123946eb329029311c7604d500 2013-08-27 00:13:12 ....A 767383 Virusshare.00090/Packed.Win32.PePatch.dk-ac26da0eafa428e6c376ceedc0d687225816aa33865fd05933e483866acb47b4 2013-08-26 23:52:42 ....A 17336 Virusshare.00090/Packed.Win32.PePatch.dk-ffe280b6956186cc0802a5df051dea65c683eb431c5f30f2aa0c1c726d26040f 2013-08-27 00:06:56 ....A 307200 Virusshare.00090/Packed.Win32.PePatch.fa-07a98601c1e9ee6ba3833abce0f729eb84838d5fbd967f92036025b727719de1 2013-08-27 00:06:22 ....A 851125 Virusshare.00090/Packed.Win32.PePatch.fn-06c69960eff6842024a8e3201c831023eec87959923029c714616f91eb4ffac0 2013-08-26 23:26:36 ....A 1707760 Virusshare.00090/Packed.Win32.PePatch.fn-319009765e723cd5fbcd78e371b05a0b25367ea818557bb0cc7ed74b54bd1bc3 2013-08-27 00:20:40 ....A 12753 Virusshare.00090/Packed.Win32.PePatch.fn-b73a28eecfa6c4a9c66081b758ba0d1f3c55d88f7db93e15f0b0e3b32a2dead9 2013-08-26 22:57:42 ....A 4128600 Virusshare.00090/Packed.Win32.PePatch.fn-c4c1603b2f4992704906524789d1db08cb5f209c5452fac4c6ef46db3390bfd0 2013-08-26 23:42:22 ....A 2281096 Virusshare.00090/Packed.Win32.PePatch.fy-80a118061736ad16e162d85fcc4989e7398fe748802769842161d61c629580b3 2013-08-26 23:25:14 ....A 78087 Virusshare.00090/Packed.Win32.PePatch.fy-bae47b5ab1423897a354357cbdf60cd0f1223608ce9bc81b5344b14d8a76fe6b 2013-08-26 23:52:46 ....A 59412 Virusshare.00090/Packed.Win32.PePatch.fy-ef17ea7c909a680bd24c77da9f095bf76d46115d9be851469bf0dcf5470ab265 2013-08-26 23:57:10 ....A 884293 Virusshare.00090/Packed.Win32.PePatch.fy-f37e143d75766f303008bdf5ae76d4df8c65a21b163a59969c4ecd77f7f71c5d 2013-08-26 23:53:22 ....A 892416 Virusshare.00090/Packed.Win32.PePatch.fy-faa9fde13a9d4e9447c8c37d4c002f9624617dc879c5130d513ba2158553533f 2013-08-26 23:36:58 ....A 142848 Virusshare.00090/Packed.Win32.PePatch.hp-f3385c698ff6951535a0fe176c98828ac041d0e62c2a190c4cb45278cee7f7d3 2013-08-26 23:36:58 ....A 752184 Virusshare.00090/Packed.Win32.PePatch.hv-e16e0f154af0ddaafaddb58c9c76bf2331ff352dc2056778d10275224d6dc7f5 2013-08-27 00:00:28 ....A 506880 Virusshare.00090/Packed.Win32.PePatch.ii-57225ae14271193be5fd317ab85668326f894332b683beec2429c41060168895 2013-08-26 23:51:14 ....A 783360 Virusshare.00090/Packed.Win32.PePatch.iu-2087344a77964e261e1673c7492d1cfab7673ee9da55ad454c886f0be631b72f 2013-08-27 00:00:12 ....A 156294 Virusshare.00090/Packed.Win32.PePatch.iu-24694de0272da6b48b82683ff4d44de6c9e10a60ab0d97d78527694e007aa870 2013-08-26 23:29:40 ....A 436224 Virusshare.00090/Packed.Win32.PePatch.iu-3c9ba263f5d387aa0425aeffed0d5c5df9c38de489a4777d9ce32eb059599bcc 2013-08-26 23:54:12 ....A 1458688 Virusshare.00090/Packed.Win32.PePatch.iu-8b3b90706eb80517cb7e774e1aa2c434a3664026fc9ae2099a517a7759e636da 2013-08-26 23:55:34 ....A 1224704 Virusshare.00090/Packed.Win32.PePatch.iu-f9ce1d72980d87666d2c90ef9a5e3243282ae78351029e23f3e6c737269fda95 2013-08-26 23:23:20 ....A 516675 Virusshare.00090/Packed.Win32.PePatch.iy-4f2849e1941d12f5127708df1cff6c91ea362d7a8965ccff09829e86b6f95e94 2013-08-26 23:07:40 ....A 143503 Virusshare.00090/Packed.Win32.PePatch.iy-5c53d6ffbea9ba12dd9362c621a07034571583144ed522bfac3180dfca3cbf1a 2013-08-26 23:51:58 ....A 702976 Virusshare.00090/Packed.Win32.PePatch.iy-5fd95876c559fbab706de5282d6a8242c9eb725777d8596df248a9e6edae6a3d 2013-08-26 23:37:18 ....A 676864 Virusshare.00090/Packed.Win32.PePatch.iy-b9337c835324e4d160db96a5c600edc69ba788cf7daa4327597f01ce336c97de 2013-08-27 00:03:02 ....A 319339 Virusshare.00090/Packed.Win32.PePatch.iy-f8ffcdfb2925df602c7ec86f94a42825e51ef9ae2cf6896ac1e7aba864ba292d 2013-08-26 23:40:54 ....A 272896 Virusshare.00090/Packed.Win32.PePatch.iy-fa8d0ea2a59e802ca57fa317d77eaa09c976458397eafab8c9e4e08adff69667 2013-08-26 23:43:22 ....A 740352 Virusshare.00090/Packed.Win32.PePatch.ja-ac368ef39d5bfad07eb8c2db82b916f9cafe35189c772953018a7e6c701df04e 2013-08-27 00:14:42 ....A 1015578 Virusshare.00090/Packed.Win32.PePatch.je-50d34e289b5ace1750f87896e9d6213b5a9edf8637c4fa10c0be964dbacc2c26 2013-08-26 23:30:00 ....A 123296 Virusshare.00090/Packed.Win32.PePatch.ji-c6313123e019fd42efc82c1f4530087ef779d9a999d7eaab15829d1beef6b4ec 2013-08-26 23:08:30 ....A 327583 Virusshare.00090/Packed.Win32.PePatch.jk-b7f17b22081bb9ee3df3d87c675db0f05e4a09478c6fffe3f3b498a16f4bf6b1 2013-08-27 00:05:16 ....A 338944 Virusshare.00090/Packed.Win32.PePatch.jt-281bced7b7088edab2f9096086da4345ddd980c0699c8f6c2c2d7ab89d4c24d2 2013-08-26 23:46:32 ....A 415266 Virusshare.00090/Packed.Win32.PePatch.jt-a0f22baf75dd79693c4784b842beaef95098cc8b679d30cf6fffdc809f96c412 2013-08-26 23:49:02 ....A 309760 Virusshare.00090/Packed.Win32.PePatch.ju-65b8473c6e1525a4ae9b61b55c593066cbe54bf0cc6d6478be017f9dcfd27e82 2013-08-26 23:51:26 ....A 72704 Virusshare.00090/Packed.Win32.PePatch.ju-c2ea916f35fd386dc3ab94c4f4fda802df41ae54e4f445556492f7adcc9471c4 2013-08-26 23:59:38 ....A 159945 Virusshare.00090/Packed.Win32.PePatch.ju-cb8452db45991d9415b0c337154ed806996b2915a6b85d14b71feed4ad0dae1a 2013-08-26 23:32:00 ....A 140288 Virusshare.00090/Packed.Win32.PePatch.ju-cf128b823e80c686289e18f0261c2d26503eefb14b8ee52ab805a8ed2efaa583 2013-08-26 23:53:14 ....A 177152 Virusshare.00090/Packed.Win32.PePatch.ju-d029a2b8d5900a07c4e316c3ddf6cfa3d00961c9eefb3929fd72b98988581c1f 2013-08-26 23:52:08 ....A 888832 Virusshare.00090/Packed.Win32.PePatch.jw-20136932b8f218a82bd3d6d22bb7c2cb0ddf5ac7c8fe99fe514d5784276308f1 2013-08-26 23:00:28 ....A 168701 Virusshare.00090/Packed.Win32.PePatch.jw-383aa5a4fa5b14a11100a64ddb374d886cfa7de28e9127a1036d177b6d0a7ed3 2013-08-26 23:45:28 ....A 135826 Virusshare.00090/Packed.Win32.PePatch.jw-466727328d98824e1830a9d79fa5ac0ad0cebd22d6098124188dd2b44104d4d2 2013-08-26 23:58:54 ....A 110600 Virusshare.00090/Packed.Win32.PePatch.jw-6d297bde20ce5f84d42fe4a32dbd91916e0219e6a833efd50cf195b191898937 2013-08-27 00:12:52 ....A 204800 Virusshare.00090/Packed.Win32.PePatch.jw-8790abd50554061f4e3842ae9681bce0abb3560226269fa5f3365405224f4139 2013-08-26 23:44:24 ....A 145525 Virusshare.00090/Packed.Win32.PePatch.jw-a59c0be5c6c84d4ebda5cc6a77efef2ecf80c71cdc0e10d943c285832907ae14 2013-08-26 23:36:18 ....A 158272 Virusshare.00090/Packed.Win32.PePatch.jw-adbc40eebf536b8cae2de33b3e29a023f1523a302f10aadb9d8848c6d4757fd0 2013-08-26 23:18:26 ....A 397312 Virusshare.00090/Packed.Win32.PePatch.jw-c07f1db1874fb2162f07a57552374413ed1045e6b0bf21cf0fbd07b016e0fdd5 2013-08-26 23:04:52 ....A 389516 Virusshare.00090/Packed.Win32.PePatch.jw-da6eb7dd29520bc1424c387d64f037aacb917fcd3784cae7d1555b2288828d62 2013-08-26 23:25:44 ....A 113417 Virusshare.00090/Packed.Win32.PePatch.jw-e8471beb1de010fa894d5977b2f5da72de2dbcbf1617bfdca7fd215edcdd39f5 2013-08-26 23:36:56 ....A 2048 Virusshare.00090/Packed.Win32.PePatch.jw-f83043f54d13ec22581f0af579a6fe277cf8cc7e0b6a345c6f0f2f3b9e0d2647 2013-08-27 00:14:38 ....A 284291 Virusshare.00090/Packed.Win32.PePatch.ko-833f51df5620cb8c0ad31bf5b5389486aa10d98ed056b36352b8f9afd5b3717e 2013-08-26 23:48:54 ....A 528384 Virusshare.00090/Packed.Win32.PePatch.ko-c1569aee3ff6ea8863af49fabc387dd2c8e892b6ec0e455be5508001c82efd19 2013-08-26 23:21:48 ....A 191869 Virusshare.00090/Packed.Win32.PePatch.lc-215b35d1554e99f5727387b52d066ff02e49b38def2d4d02324a865282490759 2013-08-26 23:54:36 ....A 56370 Virusshare.00090/Packed.Win32.PePatch.lc-642e7d0d6553479d7859cc7448bf299753247fb20632705a720ab4ca942d5ad6 2013-08-26 23:39:04 ....A 200243 Virusshare.00090/Packed.Win32.PePatch.lc-a12edd146061849290e96c79842b6a7e5f24b69d81d52245ef8aeb57090a3649 2013-08-26 23:05:40 ....A 57725 Virusshare.00090/Packed.Win32.PePatch.lc-a1d70932580d43204e857c7cf7956d47a4d66db8387a9d74a0d594f0c7d908e4 2013-08-26 23:54:38 ....A 611328 Virusshare.00090/Packed.Win32.PePatch.lc-ce1c1fd8f664e406efee16929586d0db9f6f0b5e929acb3d0d3296db14b78de8 2013-08-26 23:37:14 ....A 119808 Virusshare.00090/Packed.Win32.PePatch.lc-d5a8c888cc90bcdf7bafa77f3d9cfb51a897d74426f9ade3d6331690c828e40c 2013-08-26 23:30:44 ....A 200704 Virusshare.00090/Packed.Win32.PePatch.le-10a3bac6b5bc9ba8337d08c7c4f027ed1c016bd57ec6830d50023c45033365ae 2013-08-26 23:46:22 ....A 200704 Virusshare.00090/Packed.Win32.PePatch.le-485a7b252ec4e1ce3862189eed66b98ccaf618ca0201fce28436d8a816feb9c8 2013-08-27 00:07:42 ....A 147968 Virusshare.00090/Packed.Win32.PePatch.le-4ddc607bcbedc8c230e20ec707c3ef9bae18eef491bcd2f2632ea3faab452fc9 2013-08-26 23:17:04 ....A 334304 Virusshare.00090/Packed.Win32.PePatch.le-5046e75923915acb39518224bd720b79251db93945388b1630d740c3d3b9ba3e 2013-08-26 23:26:56 ....A 137728 Virusshare.00090/Packed.Win32.PePatch.le-526c4add0e5a398e59d03faba9a7aee10f28e660cdba0a4bcc1ebebab84ad69b 2013-08-27 00:11:24 ....A 246480 Virusshare.00090/Packed.Win32.PePatch.le-92c503ca659e46c457ba75440020e78ac1cf2db7f6eb708aaf566a6611977f88 2013-08-26 23:29:46 ....A 133120 Virusshare.00090/Packed.Win32.PePatch.le-beb518645fee040d1b6c544763da94ab5cc9e82ac3c80274ed09f3b25888038d 2013-08-26 23:56:42 ....A 200704 Virusshare.00090/Packed.Win32.PePatch.le-c135482577d217d3c57937e21960887c777ba03b39b1789d048b4c3097cdcfe0 2013-08-26 23:07:26 ....A 133120 Virusshare.00090/Packed.Win32.PePatch.le-c801c292773fa3988bcd61d04a1f2ab0b3e4c38829a8cf69d086fb30dd59415f 2013-08-27 00:10:00 ....A 200704 Virusshare.00090/Packed.Win32.PePatch.le-c87f4fa760c972e66f7ea4054e123735a7cdc7201fe449210a3331bfa99c52d4 2013-08-26 23:00:16 ....A 204800 Virusshare.00090/Packed.Win32.PePatch.le-c895dbf4459f1a5e4a22ab1919ea451f401caa093774937effcce8bfb19fdf31 2013-08-26 23:58:58 ....A 147456 Virusshare.00090/Packed.Win32.PePatch.le-f06139cecadffff100046df8c63a872dbebf5f94538be5afb2d6006461f2e68d 2013-08-26 23:22:12 ....A 133120 Virusshare.00090/Packed.Win32.PePatch.le-f53d7507405b7b0fc79b61e1189c897888621814d3b27588a7ac399164190173 2013-08-26 23:55:32 ....A 397312 Virusshare.00090/Packed.Win32.PePatch.le-ff1e943884463be2b0481deea8c512127c65e3f78ee94d8c5d9558e6bdc35d10 2013-08-26 23:50:20 ....A 188416 Virusshare.00090/Packed.Win32.PePatch.lp-2d00f516e14f85a5ca2050e6702af83f2245b9dda6812d9f13adb3a35dcf1310 2013-08-26 23:06:12 ....A 796742 Virusshare.00090/Packed.Win32.PePatch.lp-f7907a60c33480af9e02570e39eb2bc2bdcbcf3f27a1884d0e0f499a2d074e6e 2013-08-26 23:50:16 ....A 98363 Virusshare.00090/Packed.Win32.PePatch.lx-10d6ddaac0df1a40d6994b8560533465de45b307a3a2a1d5c6ffb76ad4323ec7 2013-08-27 00:03:12 ....A 679761 Virusshare.00090/Packed.Win32.PePatch.lx-291f6db91e0d7d165f09e78fa06b879e79124c292061d30e7195a4382308be81 2013-08-26 23:27:36 ....A 1461441 Virusshare.00090/Packed.Win32.PePatch.lx-52892f9c183366a4ce5d9dc10ee9c5c1a12b31fdf4dfd7cb0f8f4cc241019e31 2013-08-27 00:07:48 ....A 386248 Virusshare.00090/Packed.Win32.PePatch.lx-5359f13fba37a61270fbd453c10c87ef59684d1fe50e076700c8d8df669e15a5 2013-08-26 23:01:16 ....A 273189 Virusshare.00090/Packed.Win32.PePatch.lx-582be877a8d24adb4e6cb2d45115fa448cbeda3a25b08e2862cd435d578e18b4 2013-08-26 23:25:26 ....A 91648 Virusshare.00090/Packed.Win32.PePatch.lx-6e5dd147651079d5cb2881c0568ed09233fc15dcf8a6e58231dd453db3823b07 2013-08-26 23:29:48 ....A 82100 Virusshare.00090/Packed.Win32.PePatch.lx-6eac2f6f84af8a73bd6de2b1250a482490465b6e9618efd60b55a5b704acc3c3 2013-08-26 23:10:00 ....A 150528 Virusshare.00090/Packed.Win32.PePatch.lx-828ca4e0d8409ede3b8247d4927f9ab35fd1b3f00a48574d83fc38dd24b7ee6a 2013-08-26 23:12:36 ....A 20480 Virusshare.00090/Packed.Win32.PePatch.lx-92f2c1e2fc0c91f6bcbb25783d81225009136da08c7c37f56b7fd67ec4077e1c 2013-08-26 23:32:44 ....A 20480 Virusshare.00090/Packed.Win32.PePatch.lx-a1efd4bb19bb5584f622cf44e45d91c63f6666729ef09f4aeb031b81067171cb 2013-08-26 23:19:40 ....A 20480 Virusshare.00090/Packed.Win32.PePatch.lx-a4f586715bff9d57b7242c4471ec3a3055c0b31a485dfb54bc1c37cf883301f9 2013-08-26 23:08:16 ....A 87612 Virusshare.00090/Packed.Win32.PePatch.lx-a60448f2121454d4e43595a0ac263b51d46bfdc9c2ba29274acea54c4628086b 2013-08-26 23:02:50 ....A 20480 Virusshare.00090/Packed.Win32.PePatch.lx-a76a157a6f3f373d41f072d82a9c0652658a4ba9bb993ef77a896311a487bc84 2013-08-26 23:46:58 ....A 198683 Virusshare.00090/Packed.Win32.PePatch.lx-a82c711a2b24a2c0b612c0a226301123c88d00d144ad7a4ace81ca9a4a5d9611 2013-08-26 23:14:12 ....A 119824 Virusshare.00090/Packed.Win32.PePatch.lx-bdc2b55659b8b89d1bb54d80b64d85527fb67382a4b8fc58852bb3513605822c 2013-08-26 23:36:12 ....A 57910 Virusshare.00090/Packed.Win32.PePatch.lx-c206edd8191b09966e00d1a6f7a1e0d27eac625e5362a81b85a7987c956636a2 2013-08-26 23:37:40 ....A 119824 Virusshare.00090/Packed.Win32.PePatch.lx-c3a5b5451426106bdf857dca1f6c56f6fa8607d1c682c676f50db752acd4aab2 2013-08-27 00:15:08 ....A 9507 Virusshare.00090/Packed.Win32.PePatch.lx-c8ae9c2d600bf9aa0f0ce77211c5c0a461eb7bb0f763538824a9a38ea6fc2105 2013-08-26 23:06:36 ....A 161296 Virusshare.00090/Packed.Win32.PePatch.lx-d1db8f187a89dbf726cacde2d3f6cf4e0455d7d388187dec5158c3e3b62d002f 2013-08-26 23:13:00 ....A 82100 Virusshare.00090/Packed.Win32.PePatch.lx-d735c8fe37e1dff62aff366a5d15ba5682d0a4f7911c5cb691eb1f95a2434773 2013-08-26 23:59:26 ....A 3183616 Virusshare.00090/Packed.Win32.PePatch.lx-da20f6645fe6babc993be97e97f7701953535a314cd3728c8200b4e1d5b5cf76 2013-08-27 00:14:54 ....A 82012 Virusshare.00090/Packed.Win32.PePatch.lx-e5862388c0239ac3bedc59344d8a46bb20a5ce78b706f8b7a3d153fd27e0fb42 2013-08-26 23:37:04 ....A 36014 Virusshare.00090/Packed.Win32.PePatch.lx-eb9e715730a81d3d904aa4a725e260442b2bcbeaaac8ceda2b80e0d7807419c6 2013-08-26 23:25:08 ....A 41526 Virusshare.00090/Packed.Win32.PePatch.lx-ee2cd395cfbef9f7ed8296dfc940b24ceef20a6f71ba71e976b5e570bef52a2f 2013-08-26 22:58:04 ....A 36014 Virusshare.00090/Packed.Win32.PePatch.lx-f0f22a06c89287a811b76c43114e5d80626ddfb9d98275633ecca929fba64b7b 2013-08-27 00:01:28 ....A 1991215 Virusshare.00090/Packed.Win32.PePatch.lx-f64242ffe1eedb5c65385125812ad22bfa5d1cde3e0ff8d3c39d154e456d2cfd 2013-08-26 23:14:38 ....A 999936 Virusshare.00090/Packed.Win32.PePatch.lx-f901f5c3182adf811a7b876f01a93dd40dce82554e978e6cfaa60b2ead3c435e 2013-08-26 22:57:16 ....A 3569736 Virusshare.00090/Packed.Win32.PePatch.lx-fab209c8bfdff722a0c04cbee4d151c0a542aee4d8f4fc95254b989ceb234e16 2013-08-26 23:59:10 ....A 57910 Virusshare.00090/Packed.Win32.PePatch.lx-ff4ad8efa8f185ee0cc72a902dd17e346101298e03c4d53ef3f40a4eb1ed6599 2013-08-26 23:22:10 ....A 510870 Virusshare.00090/Packed.Win32.PePatch.ly-0184e608b29c0db4b774da90b4495462131d30887f84f3d9c6ff71de709f2bc1 2013-08-26 22:59:26 ....A 310902 Virusshare.00090/Packed.Win32.PePatch.ly-096238ed0f3f52d7ca0b05dd451d6944a70bfde95f15c07bd48f892476ff08c5 2013-08-26 23:10:06 ....A 36082 Virusshare.00090/Packed.Win32.PePatch.ly-1c9d98fd8b978b34362e2289c1cb6bca3519065345311acb1ef7275327c1eb97 2013-08-26 23:14:50 ....A 8793 Virusshare.00090/Packed.Win32.PePatch.ly-3679c953c75f8b4e48aec826b5e748c6f48fca300d5fe89998df329082de9b22 2013-08-27 00:06:42 ....A 128824 Virusshare.00090/Packed.Win32.PePatch.ly-420b9128cf2a2a5474bf24c9db183eee6224ed10590651d2749e8d7ccabc0a5f 2013-08-26 23:02:00 ....A 435332 Virusshare.00090/Packed.Win32.PePatch.ly-46f2fc7962a208c959a714d1983924daec5473fad02d7bf13a647bfe5f071e07 2013-08-27 00:03:48 ....A 314906 Virusshare.00090/Packed.Win32.PePatch.ly-4d2b22adcb08c1d966be98e9d770eba5a6e673f353f120c1c7c6d8f193635db3 2013-08-26 23:57:46 ....A 365178 Virusshare.00090/Packed.Win32.PePatch.ly-6368307f78b7b1c82889367942a776a5811ca76699071d89a25931ac11d46f68 2013-08-26 23:47:32 ....A 426167 Virusshare.00090/Packed.Win32.PePatch.ly-761f0c4753b64b8e090484f71657d3de5d7ff62d5c6aa5ed216235e80218ee59 2013-08-26 23:38:14 ....A 196608 Virusshare.00090/Packed.Win32.PePatch.ly-76f463557a538136b8b9464d706ef8b89e53e2e2bc454b1303495791764bac07 2013-08-26 23:34:46 ....A 17764 Virusshare.00090/Packed.Win32.PePatch.ly-b94afc27e7aec74d61d65fc1b77c624aac62a33b5b6fa4f432b610bf0c47b551 2013-08-27 00:20:26 ....A 526880 Virusshare.00090/Packed.Win32.PePatch.ly-d6f3ea2b688d80860dbadd59e91be2c75c3b851122425870d07dcf78148f5585 2013-08-26 23:28:26 ....A 875752 Virusshare.00090/Packed.Win32.PePatch.ly-e392adf793db3019b6b34a0c351c9a128ef81aa8446af6035285d6bf71c97741 2013-08-26 23:21:58 ....A 45056 Virusshare.00090/Packed.Win32.PePatch.ly-f010ec1ad93206801e3591aef4bca12ff2282dedc1b97b70edee95f203990866 2013-08-26 23:23:56 ....A 1033728 Virusshare.00090/Packed.Win32.PePatch.ly-f3787fef617522627455e2825e44b6ead5aedc66185ef535afd5095a3711464c 2013-08-27 00:06:42 ....A 23271 Virusshare.00090/Packed.Win32.PePatch.ly-fe42e477582800a31854c8f3c697b7b80214fdeb074b0773e620581ebd6bd034 2013-08-27 00:22:00 ....A 90672 Virusshare.00090/Packed.Win32.PePatch.mb-121bdbc8db5aa91e28f849f61931dd4674abe8784926ea989f1f6d861e37f26f 2013-08-27 00:01:42 ....A 561152 Virusshare.00090/Packed.Win32.PePatch.mg-c9e91cbe4c8d84aeb44deb9564089f49b1cab78b4d2e972c96a1784f6444db77 2013-08-26 23:02:42 ....A 16384 Virusshare.00090/Packed.Win32.PolyCrypt.a-c1ba0ad3daae8a3d5bb190ee3f7ec75a46d9f99f48a8ccb179f0a9999bd35e52 2013-08-26 23:50:58 ....A 648704 Virusshare.00090/Packed.Win32.PolyCrypt.ae-1a8483d7070d6e4d3de4706a39ed1127faf83a1b2cecef019142fbc5676d5aec 2013-08-26 23:22:26 ....A 20480 Virusshare.00090/Packed.Win32.PolyCrypt.b-251a32b67295e343280ec5903b1a4c2b0a243f9bc22a41ca36ef33a816c100e7 2013-08-26 23:14:50 ....A 92959 Virusshare.00090/Packed.Win32.PolyCrypt.b-281c71661f1730f2356bc56e10c4ca5c0b5bb9bf5c861978ac7745dd96c0108a 2013-08-26 23:51:44 ....A 20480 Virusshare.00090/Packed.Win32.PolyCrypt.b-621ef1fd185745fd3cc70724eb4b67b5f927639aff88fe363595730f8a295b12 2013-08-26 23:21:46 ....A 174080 Virusshare.00090/Packed.Win32.PolyCrypt.b-7601e9d1a3835fbd786f039d3effa831af2cad47efda7133e61281f186ba7564 2013-08-26 23:22:28 ....A 24617 Virusshare.00090/Packed.Win32.PolyCrypt.b-853d8f5f9b699be28049c8d6c216d0eb7a23398351ba3f022f5a26f77ffce908 2013-08-27 00:10:42 ....A 368754 Virusshare.00090/Packed.Win32.PolyCrypt.b-9839c5817adeaea91bda3237922b5b72b916bff80654fa7734b45fa553b522b2 2013-08-26 23:48:52 ....A 20480 Virusshare.00090/Packed.Win32.PolyCrypt.b-b7c82fc34bc21fbc2ee65947e679f1de937b21662b66c80e1b8ca0ad7c6358ed 2013-08-26 23:59:36 ....A 20480 Virusshare.00090/Packed.Win32.PolyCrypt.b-c069095b774919a7a4c9b0081a1f9fef71c445164751bba1e3aae3bd7f1511d3 2013-08-26 23:06:36 ....A 411439 Virusshare.00090/Packed.Win32.PolyCrypt.b-c143028391e0c02ef1f239ff7329ef48ac38a31a26b5ae9a20923ca7d361108e 2013-08-26 23:58:30 ....A 376488 Virusshare.00090/Packed.Win32.PolyCrypt.b-c7c867708bc100768b03549189929ba1bd935d2946bd9ecc2f6d2108904b9ab3 2013-08-26 23:00:10 ....A 489542 Virusshare.00090/Packed.Win32.PolyCrypt.b-c7cd76959124b3f290282b73ebefccb61c5302b083098865998d41b6d0e23e67 2013-08-26 23:21:04 ....A 20480 Virusshare.00090/Packed.Win32.PolyCrypt.b-d1757fe480713435dfe4fd322c672fd21239c34390ce7d32a68e69be1b58d18e 2013-08-26 23:29:08 ....A 411014 Virusshare.00090/Packed.Win32.PolyCrypt.b-d96852d91540d00e16d84756e04eb7a852ca220e84d2557256ec579cc47e9726 2013-08-27 00:10:46 ....A 305406 Virusshare.00090/Packed.Win32.PolyCrypt.b-ea7497fbe0eb114152a6128ae572fa57ad8d86d31ddf1483b1983583e627096a 2013-08-27 00:20:26 ....A 1122304 Virusshare.00090/Packed.Win32.PolyCrypt.b-f064758d5bf8767c45bcd93e839ffb20d82d1fdca7050e21b8321b06875334c6 2013-08-26 23:17:12 ....A 217088 Virusshare.00090/Packed.Win32.PolyCrypt.b-f84864d4f46079af929249f0de87bf15a707a537988533468f678b8ed1164e0d 2013-08-27 00:07:58 ....A 61440 Virusshare.00090/Packed.Win32.PolyCrypt.c-e9babae6451ec7cc91a12612fc3e745aa76d06039c0b72b6283e8d53148c3a28 2013-08-26 22:57:12 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-07a6b95d4f018cc043791260a8f922b90f1b8d32b0477f512f4cc9aa364fd9e0 2013-08-26 23:03:30 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-0894c687d34d6dd0625b6fc11fe564562ce8cec9cedbd427db409666009242ad 2013-08-26 23:56:24 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-09553ab3021bb57ace80a8f49e82b9eb5f5649784840c058887aa81e49671da0 2013-08-26 23:36:58 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-095fadcdd3079017326540e84b12a868f351e5d494717f8a29e88a35f18e811e 2013-08-26 23:13:10 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-0a8f67fafa688a9da22154da4e39ea7880a88cf5663f243485bc1523a4e341ef 2013-08-27 00:03:56 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-0aaa4c806e526e18288de7de4a639c077703705433671be816f7a279fbe871bf 2013-08-27 00:01:38 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-0bd975f1046ff43ed4d9249d9ba376492e1524dec4c4d3c6ea1352f15e27b680 2013-08-26 23:46:46 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-0bdade2375863bb62ba6a1f918327869ceadfca3cd926384470241f5c52b9d65 2013-08-26 23:26:04 ....A 459264 Virusshare.00090/Packed.Win32.PolyCrypt.d-0ccdbff761061352834e503db39256438bba1d8b3b028097d46c615b1eccaa60 2013-08-27 00:10:14 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-1540421d4f851538ae1578eb0dba354954179ac53d00168d9de024ffee68782f 2013-08-26 23:42:28 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-155b268bfc98063fb815d1564d08b7936a32ac5c157d25aa4a6de70d8570b0aa 2013-08-26 23:16:38 ....A 58773 Virusshare.00090/Packed.Win32.PolyCrypt.d-1e1c0ee4c3d0cf9adab1ab4d504c385a466c50d40bf875f55cb1b6c9f0b48759 2013-08-26 23:16:50 ....A 535552 Virusshare.00090/Packed.Win32.PolyCrypt.d-1fbc113542b7e07b8ea148e6898567464bbba565fbd95e45f67d86dab7981163 2013-08-26 23:24:16 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-20be314a65a7cdce5a905ef3299bca67ecaaaa1fb9551afa59faecf95b60831c 2013-08-27 00:00:56 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-244a25ee36edc966d8ff534da55e3a0445e0f15ccb2ee48b90bbdb01886e277c 2013-08-27 00:06:40 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-274300607f27dec842587202f976dcf01151f2781eefa905015cbb216112795d 2013-08-26 23:34:52 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-2815eed7150a682e01d8d93ae0a13f6ba61e31ea78617985a6a952589537f4cc 2013-08-26 23:22:08 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-2daa8f9719287f01e91afb50dfad53b2d63ce56e5ae6ea61d34e7c2018d77beb 2013-08-26 23:16:50 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-302540b2305e862cc078fd604c4ed0589d022f7a821de5e1efb8893e457c087d 2013-08-26 23:53:04 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-356b459e94dc488fe7b3ec4997f7150325b3352d790da4d2e88d1bf4fa318892 2013-08-26 23:47:38 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-35f920262f83b25802abe8faa165dc645b605130b1c66911f7afb378c8aefe50 2013-08-27 00:07:56 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-3868fc6b0a375743bac131e29aea29dae6efad6844a4c8bbf9b31c652a5aa6b7 2013-08-26 23:10:36 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-3945eaf78c9525d333114d28952dbaea2a7a7d0b2c402a2669c9d8c89c3276cf 2013-08-26 23:50:08 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-3982dc32ac821c1519caaa66ce6f214713a40e57380b82e600f531c8815a9750 2013-08-26 23:43:14 ....A 62038 Virusshare.00090/Packed.Win32.PolyCrypt.d-3eef8f974f345194c44fb1a602c3282784e5692c55b3171e41db2b473ebdcd59 2013-08-26 23:32:34 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-40ec0708d51f526849246f12b4b604ccd0636ce93a1e4dc7841455b3a4e11670 2013-08-26 23:11:36 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-4499c6132906d5863cfaed8716e627a82f0ed1d4f3ab939027f5f125b15b3470 2013-08-26 23:39:58 ....A 244227 Virusshare.00090/Packed.Win32.PolyCrypt.d-4b958ba95b4b0c3420584a65789c17ea1c727b7a7b76546f520e8692215136dd 2013-08-26 23:50:36 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-4cd439c7135869aaf80fa21e0c4a1fd3ed5eaa36e454ca0cdb8d5f5e510c5830 2013-08-26 23:12:26 ....A 58773 Virusshare.00090/Packed.Win32.PolyCrypt.d-4d6ef5034518c41eb2da7c78c5ac8ecd5da98d08685692ca3467d58bb449d929 2013-08-26 23:59:30 ....A 62038 Virusshare.00090/Packed.Win32.PolyCrypt.d-560db4d75ebd2fcd4868353c9cee3c4c24bf4c070ce44b6db23ebe225258d86e 2013-08-26 23:24:36 ....A 62038 Virusshare.00090/Packed.Win32.PolyCrypt.d-59e88a9b63894a7194b2e56cb36fd5513a189ae6e420abaeb02e082acc6147f6 2013-08-26 23:31:08 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-5ab88f38801e6b79b68bccf9bb011b9ac88610ae97ed540650fd82193c5287e3 2013-08-26 23:03:50 ....A 201314 Virusshare.00090/Packed.Win32.PolyCrypt.d-5dde8c4ea19b6da6ee369daa72c43e4b8f005be9f6084e2b554d1c238621ab94 2013-08-26 23:41:40 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-5fc9030c4cd745b28cfdd443f5e98c44138153467f09852c348a000c2a56400e 2013-08-27 00:16:40 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-63bcc1d47decb40346c698b5937180975aa14b6b8fbd4e67ed7b5028711549da 2013-08-27 00:14:32 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-646b409d3ae0fd9e46e5622bf26c7c574fe09b205f5f756046f2ab4a0fb87629 2013-08-26 23:03:08 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-64c47b32ad98fc2290f423e1aeb8491040d1193de6f80da588e595a877eb8e40 2013-08-26 23:59:34 ....A 58773 Virusshare.00090/Packed.Win32.PolyCrypt.d-64e3dcb840a8bdf98092e8e027ab0e194aca354efd2234f8b102be8a5a022538 2013-08-27 00:07:54 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-663e66e78d6b2aaa81f88d2513f920ba69c76721714d7cfd17c7af3f61a8b1eb 2013-08-26 23:55:22 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-684ae47a418cdd2b4151bb67989506fa0a941fa568cf58fd43b57de85a1268e4 2013-08-26 23:31:54 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-68818b52e8671054b616a8ebba0c35fc8eb698281457369b6ac7dc2da6b60ebb 2013-08-26 23:22:38 ....A 1515520 Virusshare.00090/Packed.Win32.PolyCrypt.d-688575664fad32950daa7148a6017e1276c8633ec0a8abe105739af1ddb2b9ce 2013-08-27 00:06:18 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-68c75e5d690b098f760f967edaa9b8f5155a93c94bca181f4a6391f8b41a9ed2 2013-08-26 23:57:04 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-6d5f6caa3073b5a580daea40504334803f6c7118c2e89af41597d072fc6639cf 2013-08-26 23:57:00 ....A 202346 Virusshare.00090/Packed.Win32.PolyCrypt.d-71d409dd2e7a1bf4eae69bc119a0ccc96be049f2e7cb5c07f11f6414d1108b60 2013-08-27 00:05:38 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-721179f295b5849566f6e2108b7de785cf438e99117a9a79b594b6467420a72e 2013-08-26 23:14:14 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-72f252c93d4eb0451ae83d452d2edce6d4da8efd081e1f3940dca67118df0e76 2013-08-26 22:58:42 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-732b0262164751ac4f46f8580e44d342482f1c825b4ddcd455275cdd18918b50 2013-08-26 23:11:52 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-742fd7fbda687a006bf47b0b6eef09fd69e435ca19efb1c708c06216ad68beef 2013-08-26 23:51:56 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-754e1c6ea6b0fe205defe389ab3d28f293f637ee16fa832caa5d046a12bbe79b 2013-08-26 23:09:56 ....A 27198 Virusshare.00090/Packed.Win32.PolyCrypt.d-778f6b1d6b43a86b5b4e3efcdb7f636fa47d0b90c8d0ea7d232d0cd569c42e83 2013-08-26 23:55:24 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-79799539361208a49be364d06a185a1bf3041adb7c843a07289c617a8cc98a8e 2013-08-26 23:39:12 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-7c4a697d93cf5055e3a19826da7f5180bf84d41a1bb1d71d0a616184f1491b62 2013-08-26 23:18:14 ....A 94698 Virusshare.00090/Packed.Win32.PolyCrypt.d-84a7c723937f24b08d93fc70d2edb38e7ef63670297c8fbdb83cb38537566bee 2013-08-26 23:23:30 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-893c40189929650a1c76759cd4b41e8ec79418f5a4a64ef439c613658bac716c 2013-08-26 23:29:16 ....A 27648 Virusshare.00090/Packed.Win32.PolyCrypt.d-990eee089ac4ff10f9618885dec974cc890779ed552162e16222d85c37170cd8 2013-08-26 23:36:24 ....A 58769 Virusshare.00090/Packed.Win32.PolyCrypt.d-9eae68b41a7c148fe3dc451f17cac5ba99904566724422f027383431f4c3c8b3 2013-08-26 23:50:52 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-a6005d15f85f67f7ee9cbe93578670cf43e920588d2d16313277561853841785 2013-08-26 23:27:28 ....A 189880 Virusshare.00090/Packed.Win32.PolyCrypt.d-a7b816302f5356bde8a0a8050ffcb96797add417264cbf85872e8d4d8416ab1e 2013-08-26 23:06:02 ....A 27335 Virusshare.00090/Packed.Win32.PolyCrypt.d-a7e9af82db2e0c9bfacd10a9ab7e068eab0ab9b4d60e4e45ababbfa41958d57b 2013-08-26 23:45:46 ....A 62038 Virusshare.00090/Packed.Win32.PolyCrypt.d-a82db34068af63415c19583f16548cd5a074d3f152dcbf41284bb036f85c0b4c 2013-08-26 23:28:10 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-aa32ef765485dc63a50c6e20809ba37486b539d9f73b41656c3079f992154400 2013-08-27 00:14:54 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-aaef5723ea993130b415af8c287137cb7d5400b42f7d8a5d7ca2655ad83f1e15 2013-08-27 00:06:20 ....A 62554 Virusshare.00090/Packed.Win32.PolyCrypt.d-adc2523fc238f047588d9ec801ffc8aa00089be767b66746f9ee755bfcf37cb0 2013-08-26 23:18:04 ....A 58769 Virusshare.00090/Packed.Win32.PolyCrypt.d-afe6060b869096534fd06f222d769e04a2814c02215db50006bc48856b90214b 2013-08-26 23:51:08 ....A 58769 Virusshare.00090/Packed.Win32.PolyCrypt.d-b0dfee2d58110537dfcaee5a2a6ea3f680a730ec628a7b78707f054a8990bc6c 2013-08-26 23:00:52 ....A 58769 Virusshare.00090/Packed.Win32.PolyCrypt.d-b1242a10f55068e073a1d5f19c0071f40ca523752622b65c4287fd9f326aace5 2013-08-26 23:34:58 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-b16919e4a7fcdff935a0c40283ea41c4d8580937d22f796b6f0519b7c253c299 2013-08-26 23:22:02 ....A 63546 Virusshare.00090/Packed.Win32.PolyCrypt.d-b1bb1f3d192a35d925aa6679ccb58759b64f3af33e9df14642f5d0121cf3e134 2013-08-26 23:57:58 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-b37b81eea0525c8df2e44b50a75c7f22215c9100b5d5e0b53872c6626a4c0303 2013-08-27 00:02:58 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-b4eb5abc05cfbf711b2dac534b0314d0a6ba67fe323ce5c0c90601158deacd05 2013-08-26 23:28:40 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-b687bfbc3105d62c8012bad74631f54855bc66d5d0376df3c4f53e8e7a29917a 2013-08-26 22:57:22 ....A 284160 Virusshare.00090/Packed.Win32.PolyCrypt.d-b722a4d9932f2092a651c8b050b7c0f93000f998dd2cd53ab7c46157c5b626c6 2013-08-27 00:13:50 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-bce1633d88c920195cb10f8b4aa5fc96e5118e093620d3aa71c6740fbaa28ebe 2013-08-26 23:22:56 ....A 58773 Virusshare.00090/Packed.Win32.PolyCrypt.d-c09af60c7fa95ea82d7dd20473006ef79bac9c7c7760f9174b0c57395ee5083b 2013-08-26 23:22:26 ....A 28498 Virusshare.00090/Packed.Win32.PolyCrypt.d-c7524220fa2b0d28b9ffcc302983ad03592122edb9a07dd2210c39f6e5e7f44b 2013-08-27 00:18:06 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-cacdd46433d853c41c6f0022a148fa3397466b183808cd1b1fc63362475de3e5 2013-08-26 23:48:20 ....A 62570 Virusshare.00090/Packed.Win32.PolyCrypt.d-cbcc4455d3d492281c343c19da2f0c80c89a7ffc1167844953fbb29d0e6290d3 2013-08-26 23:04:26 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-cccc5d0517be938a150d3f71ea11a6681c2b50255ffbbb68f5dee1242c90c20e 2013-08-26 23:49:30 ....A 62570 Virusshare.00090/Packed.Win32.PolyCrypt.d-cdf76a95e5cdee7b884261bf8a0f3248171f892c541aebb1e1fa35fccae6f0e6 2013-08-27 00:14:00 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-cec15d8298e9e63a8ce16a2ec521966adf086ceb558072fa3ecf888f62620b43 2013-08-26 23:03:14 ....A 137242 Virusshare.00090/Packed.Win32.PolyCrypt.d-d09b68fc8b3a6e5a9db29d0897a8b290fa1fbd121b35b4127f758da42c08cfd6 2013-08-26 23:55:04 ....A 58769 Virusshare.00090/Packed.Win32.PolyCrypt.d-d24a849f2187cf3403bbcf9a36868da3618dff2121530bdb23ecd0b4ab61eabe 2013-08-27 00:10:52 ....A 62570 Virusshare.00090/Packed.Win32.PolyCrypt.d-d3f39e88fb4ee0a2d6d952a9e24ad3ebf2722e083c6e20d26229223e9f504c99 2013-08-26 23:30:22 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-d6ff778fe05bf277565203413376e1cbbd3f8b263181a35b44e1724cdcdd7f77 2013-08-26 23:24:40 ....A 62554 Virusshare.00090/Packed.Win32.PolyCrypt.d-e2057cf164721cf5138a6ff9afe0c6165e7ad68b17229f05db16c535fbee1f16 2013-08-26 23:59:48 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-e49db9f98ab84a3630571430a9c13f4f3992d5a570b706c258e03334699e7c6c 2013-08-26 23:24:38 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-e67ed54d239bfb3712836121600ad7e2b3e23db655ac5a03d686a6ff98e7c187 2013-08-26 23:56:44 ....A 62570 Virusshare.00090/Packed.Win32.PolyCrypt.d-e79298d8169a4084414268e8700741c61064498810eb13a4aab1ff6c3d1597ab 2013-08-27 00:17:12 ....A 62038 Virusshare.00090/Packed.Win32.PolyCrypt.d-e8cdb29441c3025b1211e2d38c8a1483bb2653deee83cf470930c157a6d6fdaf 2013-08-26 23:52:14 ....A 62554 Virusshare.00090/Packed.Win32.PolyCrypt.d-e8df32437b7b8ddcee7cafad4ef6d61985b60a86a5210c1070dd333ddb11d92e 2013-08-27 00:05:20 ....A 50320 Virusshare.00090/Packed.Win32.PolyCrypt.d-eaef9fa9b5b43b6b156d933580d3444885aec73d8531c974ead432c16c34f11d 2013-08-26 23:50:08 ....A 58773 Virusshare.00090/Packed.Win32.PolyCrypt.d-ee938a8c1b1f16ccbc0b0f5f864b13c530a6fbc409f3bf1641ca96e6f7a8bbcf 2013-08-26 23:11:16 ....A 219978 Virusshare.00090/Packed.Win32.PolyCrypt.d-f086b429df867c4fdcbba06f885bc6bdf5fef1c8378130cc385038b197395141 2013-08-26 23:32:34 ....A 62570 Virusshare.00090/Packed.Win32.PolyCrypt.d-f09810fbb5804c35f0a960a857a3c875dfb7d527ef98e7fa552aed55596dfe20 2013-08-26 23:37:12 ....A 200858 Virusshare.00090/Packed.Win32.PolyCrypt.d-f62a6ad7e54b9b5b124339f7cf6054489da8f5e88c6b17ce0e6b91342061fa0f 2013-08-26 23:27:36 ....A 546350 Virusshare.00090/Packed.Win32.PolyCrypt.d-f88c632faa3b2da82240fba986a0867ff252680dd9bcad2949884ba133c26410 2013-08-26 23:45:48 ....A 62038 Virusshare.00090/Packed.Win32.PolyCrypt.d-f953a85e96370627241aef9324b3cb04ea89db0bd602da9f1756409e575a3e9e 2013-08-26 23:52:22 ....A 291974 Virusshare.00090/Packed.Win32.PolyCrypt.d-fa356ef2c26c5be210b3faf30803738c0989de57697ce8599dd91de846357196 2013-08-26 23:08:00 ....A 159031 Virusshare.00090/Packed.Win32.PolyCrypt.d-fda6d296fc61298eb8978ed346c0ad8233d6f38877d8e90012d890b3a3c74ff8 2013-08-27 00:06:14 ....A 28160 Virusshare.00090/Packed.Win32.PolyCrypt.e-662d7d6eb749b20a2c0a664dcd261ee1f7118cda4318baf5cc0c5cf9f4fe449c 2013-08-26 22:57:10 ....A 325640 Virusshare.00090/Packed.Win32.PolyCrypt.e-6c0ff758c1b281adbf415ff301c0509b74e11847371c6021f3ca6ea86a3e7ca1 2013-08-26 23:17:30 ....A 33792 Virusshare.00090/Packed.Win32.PolyCrypt.e-a28f6f2ee05fbfe0e415d312ef0803374d8715496816b84a0f600bff3ad49cd4 2013-08-26 23:56:18 ....A 274432 Virusshare.00090/Packed.Win32.PolyCrypt.e-a377c3df93fbe1a229decf3bbb9afe5a059157464503926cff1c7679b99f024b 2013-08-26 23:13:52 ....A 3584 Virusshare.00090/Packed.Win32.PolyCrypt.e-d10ef941c164557ddbcee3b72b466b0bd6f6b1cf9f05d1308e76cca4a2114a94 2013-08-26 23:26:22 ....A 281166 Virusshare.00090/Packed.Win32.PolyCrypt.h-373a21cc165a843c155b2bab9e88781ae20d62bc971bbf360aeb25c757f55321 2013-08-26 23:09:46 ....A 491119 Virusshare.00090/Packed.Win32.PolyCrypt.h-82d5f926b28f45c74d39cf889ef6419154100d10b13a1a266589f01fae4024b3 2013-08-27 00:20:50 ....A 131072 Virusshare.00090/Packed.Win32.PolyCrypt.h-bd32b7abe6d63e6b2b5f4d7888065b65431b5dc7890bbbfbb66a95a0aec75bf2 2013-08-26 23:33:58 ....A 551936 Virusshare.00090/Packed.Win32.PolyCrypt.m-10600897fee5c4bbaf6224069ad7bc980e421ca40e429e3313737de0e0059f91 2013-08-26 22:58:48 ....A 372736 Virusshare.00090/Packed.Win32.PolyCrypt.m-155b3d5f03edecb6ec843c60ae11c353101a57d844267f4162d5371314ba140c 2013-08-26 23:24:40 ....A 551936 Virusshare.00090/Packed.Win32.PolyCrypt.m-996aae893fe56b38c8c82618841304c6581a41722a2adbf95f99afa7a47b50c4 2013-08-26 23:00:18 ....A 35840 Virusshare.00090/Packed.Win32.PolyCrypt.m-b125d64a10fe908af9570bda44d022642c9dada049e14c238182b76fd8b8a8f4 2013-08-26 23:41:20 ....A 76288 Virusshare.00090/Packed.Win32.PolyCrypt.m-d32d45980b8ce622b6c358a8eba6482389200eee49d9270efeaacbdff02afdb7 2013-08-26 23:41:34 ....A 1009664 Virusshare.00090/Packed.Win32.PolyCrypt.m-f404fea49f53f5f7eb72167b6869372b552747c64dc487c9c1000d3f300e7b4e 2013-08-26 23:59:08 ....A 403456 Virusshare.00090/Packed.Win32.PolyCrypt.m-f9f25288dcdc3f66e0c9e6a5a38b72f62e06ddf1a3b066d2b0b3defa04372698 2013-08-26 23:29:24 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-04874d8333b92237c3a3f26909f256260663861320b829f5e46becf1a3aa9cc9 2013-08-26 23:49:40 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-0b37361ab33f4f47df4293bce275871b62192a383276a016347bdc3733aedb04 2013-08-27 00:03:18 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-1348e2b64041503115c67ebb0e13073ee04a649d9a796b983e33a1e54d0f9156 2013-08-26 23:45:30 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-27a4124a326d42fa6bc63c1b94b274fbf71c4834a07b929f6ae5ac9022d85801 2013-08-26 23:37:14 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-2986d701b7aaf781e011b372f4054e05503968d5900a8394145a996839043e7d 2013-08-26 23:55:56 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-31b616c31767b2bcb089865abaa9a0bc4a7785768354f54f6c2271b04dfcb354 2013-08-26 23:35:34 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-3ae8e8d752dc5b2ff6ca8c7286e6b66f8335a091e699090147080414311698e6 2013-08-26 23:57:16 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-3e5d723d2671fa761cc9fe681929ed6ffd2a4cb9b6f24be0b9f06c8adc15af88 2013-08-27 00:07:32 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-3fe01815f090391c7a8eeab35e49b6d48349f1b1030c1fcb3471b0f239afbac9 2013-08-26 23:52:02 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-4bc7401c6d99293733bace5911807a11b8cde3d54b16eba6c2f32804a17352bb 2013-08-26 23:28:34 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-4e30c5eeb1866a8ef3b1dc0618c6080b34bf7fe77c72645005b31d9d43ce0415 2013-08-27 00:02:32 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-518f77c280c7b3c7761eaa9054aa19b01da68d164db16a6717789a5c947ac1f9 2013-08-27 00:05:20 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-54659f46872c8daa20c950cc66c051aa9d4beeb6bafbcca9893feb3059d86f8c 2013-08-26 23:33:22 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-58f1a7cc1e5eb288c17d9964c3022f43863cac9ccf4b7374aedc90884fdd5636 2013-08-26 23:33:22 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-591c641e6c8652e90dd9521c09aa06d7a5de433e22e7a0ce6e928cb2d10a1653 2013-08-26 23:13:18 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-6063f4d1c3c14a0d23774ab7d6dcd5c9a5ccb84259199fd85857dfb15022b88e 2013-08-27 00:02:46 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-66cf90b846d0281d98709495a6bf53b67ab2d34f7fbbe39a9109e8cbbd73b16c 2013-08-26 23:56:08 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-6ada295f6d7a3860d9e0d4b319164c083a8598262a1b7600478c633844b7edf9 2013-08-26 23:22:38 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-72f3029eaf9f1c88f483d6e692fae66209cca16d0d2d7f8f217046a8aa129019 2013-08-26 23:41:10 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-88583477e5366738e049425fff88642ef5b8d5812646687392b77e513f479100 2013-08-27 00:01:32 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-8978e7c175da4435660810429da9bb0ff5a542f774447dd511c5737fb2459715 2013-08-26 23:15:00 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-89c4bdd297e761e766f6a65f34c87003ddd77463ef2928b82d7778af0ddf75b5 2013-08-27 00:11:42 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-92436222593bfcf350fefee776eff3b1fe77a5ddbc3c83bafac5d8de93ebc0e7 2013-08-26 23:50:24 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-a2fddf19f94b2f08fc15df7498187a183bb6cc0da487da844dd7582bb9029f6f 2013-08-26 23:48:44 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-a43593ef5da74b40f64a86183d3ab888a596a96eec1f77bec83647c978dde2de 2013-08-26 23:08:12 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-a54265addaa4e9c953c08b9bbb6ee6e756ec0544f9c2167b18f08645aabc4764 2013-08-26 23:37:14 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-a83307df0ab0118dc893590e6448f66983e0173df076e10f25a9d1c56a2fd952 2013-08-26 23:47:58 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-a9485e8e2146c123ab040d94cbc93da837344a9b742ee19975f11ab8346eb23c 2013-08-26 23:51:06 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-b106af8cf5ef0d2bab5eb013d22550c9b33f2b764848a45708c70fb8d3875247 2013-08-26 23:48:30 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-b219672a4f742e558f8695c428cce907eb45166ccbb2923dcf6d430c62b60de0 2013-08-26 23:00:00 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-b70918427263c4559793fa86212bf2b866f0c2f2066333b93e2852fd9d9765df 2013-08-26 23:32:06 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-b944ff4dd1284ae2e435c5ccd2d2e6a8057c80a2944355498222cebb71039751 2013-08-26 23:28:34 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-bc9b2c15121fd98458200783e0adf5ebcdd28e874d2f6d49adf4a4104990f725 2013-08-26 23:57:02 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-bebfe266c8fb427d2a0664d057e3161b6dafa2fab746dfc69b3a69b266e1da99 2013-08-27 00:08:06 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-bfb1a27dc4039633addee23403360cd7cae5146765c3a6a71abba9ef53817dbd 2013-08-26 23:53:20 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-c10cc2c5ad8ab8f57984403329e2b731a2c8adf972473c619ec0d0217f00696c 2013-08-26 23:28:04 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-c337f881f606f8be73242bb782b27b5760cd2e5527a3e2fd88b53ed6c6a8e3c3 2013-08-27 00:07:46 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-c507784f9e061de65b8e1e572f85733c0362c4d9ac2ca0a31eb22342a0517403 2013-08-27 00:01:20 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-c6dafefda47e65567f1e1845955f2282b0c3a943f45c62bb3abc63459a8a1fb4 2013-08-26 23:26:22 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-c901137f9b86a566b8515465a06d42b09123886b9cde1bdda1f745c482cbb631 2013-08-26 23:51:08 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-cb304a4747bedfb125dd8be887d3f439877d9134999fe2b6eceea4632cc89618 2013-08-26 23:42:42 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-cd86ed9cd9aa4cd5c3e97be4fb38418d2c75ed0b5c05cb9a847c1e874d3ffd54 2013-08-26 23:30:40 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-d0409ec0fe200795bede2fbadc9efb7f07abfc0ffe044de8bafbf1b92a8d79e7 2013-08-26 23:55:44 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-d065cd935c578e0ba03d9d8c13e1f47c5df85e3accd25cf44019464123b8f29a 2013-08-26 23:41:50 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-d11653aa4b5c3ace6fe6dcd74fd6f3082ff3ae57e07417138e4e765de9cf06bd 2013-08-26 23:19:44 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-d33f6f8405c4b0ef0a234c77d74ae4f621762ebc3bec4b5c71ab5a6a70481567 2013-08-26 23:05:38 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-d7e49d0c45349b6a63192ee904ba95e7924fbbba5fea53c79eb87adadd5153e6 2013-08-26 23:47:56 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-dec4d87fbc7148715aa9521687bdf505017fa73352fe4404d43b83fff3575519 2013-08-26 23:37:18 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-df4446af0127dd9497811bc826bd4da5ee79ceee69383efa7092e439540b9a07 2013-08-26 23:43:40 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-df82b6047e3531a6098d7443a9dccdf35bab7b478fea9e4c1ca03720633e7135 2013-08-26 23:17:28 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-e0088c3816be15388714b0868614bd0790f99b0533db20cfeb46bc284005153e 2013-08-26 23:27:58 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-e053e9030228f1c3a2e990b8198d3a401af42ea79813e52c87ff29be14e06cfc 2013-08-26 23:26:36 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-e0a556d7144fff4cff0366901441197e6b02ddf7a5ca02f80fafde1cd8990f87 2013-08-26 23:24:20 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-e1832957cc0531ea36754999c181e69e0aee4e6802a746602825b5a0ad632b5a 2013-08-26 23:03:10 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-e47c4dae9e153290876ae0907a6a5b98e3c23e396aa4a09d2ee7b4dd8bb2b3fa 2013-08-27 00:01:14 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-e7544e995e7c96878ec0941e240f33a1be94dcde6905ad5d7af9a777c9dd3a84 2013-08-26 23:45:40 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-e7b26f2538036122289b34c030d92eda1f723164ad9cde7d709a1c1a5a0cb672 2013-08-26 23:01:10 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-e8a4419884539dcf7ede02ea0a37c121264896d81fb6eab611cc7a263aa719a6 2013-08-26 23:45:54 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-eabeeae1beb47d22a815a1ea4040a1740b1728f701cc8f63b1003aa540a7ee86 2013-08-26 23:07:44 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-ec664b25d41de0ec8c8a7f92aed9850d699f71bbfc72ba59e73b842eb82bf21f 2013-08-26 22:59:04 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-ede96fd213bb006d382a274b8ab26b1a56dd4202e802fb599cbaefbdf381a1aa 2013-08-26 23:57:12 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-eefb65f062227986955d11c6e7cfda42c3bba9537089b397aad922a7f5343ec1 2013-08-26 22:59:06 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-f1e5cd4488c5b89648dcf6d0be041510a8435269f993a9f0c648dfea7d78bff9 2013-08-26 22:59:00 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-f3c29c1bc2b8ca730180d34e0902968c60dea363971ef5e9defe5676e9629adc 2013-08-26 23:05:30 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-f9744fc570d9a090e374ee4ced13a4954587b52f9d11fc24cf9815d04632b6a6 2013-08-26 23:00:24 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-fa29a56d1c5d8a718ef8412a3507f178e8ae51338f59c15133c396b0a1a61896 2013-08-26 23:01:12 ....A 123392 Virusshare.00090/Packed.Win32.Salpack.e-ffb5e9690e79d61897da08f6a56edb95b992c1bccb08c467287550b62e9a2b34 2013-08-26 23:42:02 ....A 31232 Virusshare.00090/Packed.Win32.TDSS.a-29af27fa1cfb6b9e98b04a08a716434d2cce30e4cf33cef810c11e20094d720a 2013-08-26 23:36:18 ....A 30720 Virusshare.00090/Packed.Win32.TDSS.a-331601b921b498bc0305533077863b95174ef19f5e29fdc61e665c474da99f27 2013-08-26 23:34:50 ....A 211968 Virusshare.00090/Packed.Win32.TDSS.a-6a227d2f5ae13b96d9e2abd3d7f96a6d6d4f042a849d14057bea40b4f5c7989d 2013-08-26 23:24:16 ....A 31232 Virusshare.00090/Packed.Win32.TDSS.a-762474c79a9125092ff55099e99cad1f8e94be33b352453abd29949043f37d92 2013-08-26 23:11:18 ....A 65536 Virusshare.00090/Packed.Win32.TDSS.a-835e61d9996d8327bb26ba9071fdfabbfe86d267bb2a2a62250aea5425406568 2013-08-26 23:44:16 ....A 65536 Virusshare.00090/Packed.Win32.TDSS.a-a05d7bfd38cf8e024ee8794c57a0041c278d4b6dc633a8eb795d8ad5ca0af1b7 2013-08-26 23:24:56 ....A 163840 Virusshare.00090/Packed.Win32.TDSS.a-b7d865b1c4d4d81b9c83e5fa936c3c3ee58f3cf26efedbeadf68819d687baebb 2013-08-26 23:01:36 ....A 45568 Virusshare.00090/Packed.Win32.TDSS.a-fb2e87de08433b7b28668be725c88c3bc6095771ca5907a8e2a7165ae2cefb76 2013-08-27 00:05:30 ....A 92672 Virusshare.00090/Packed.Win32.TDSS.aa-306cfbe3172a70906f519175d0d1e2de650535aab327ba8563ea5086cc81f4ba 2013-08-26 23:25:12 ....A 53760 Virusshare.00090/Packed.Win32.TDSS.aa-3b4f119e9300da542d20dce7309a7629e7c266742535d6c1a5a302b5f04869de 2013-08-26 23:53:04 ....A 67584 Virusshare.00090/Packed.Win32.TDSS.aa-3bbff533f993788119b7c0e3c2900cb3f3277db5afd6939079acfe2b3106bcad 2013-08-26 22:56:00 ....A 44032 Virusshare.00090/Packed.Win32.TDSS.aa-5e795da8044f534aa21e25b89fccd22cbc675f2f0a85041542bd2d0c70a58122 2013-08-27 00:20:18 ....A 31780 Virusshare.00090/Packed.Win32.TDSS.aa-704e23c96882076028dc8610b68072d5a300244f349278497dde8b7e77a79834 2013-08-26 23:23:24 ....A 89093 Virusshare.00090/Packed.Win32.TDSS.aa-a52c23e3401e2a6dea06174e9c6878c8019ac5fda47eacdc2015f714c7b928ed 2013-08-26 23:54:02 ....A 66048 Virusshare.00090/Packed.Win32.TDSS.aa-a7193e5410c613407ff06ef49bcacbc299c34e6dac1f499d077195d3b8d61cf4 2013-08-26 23:54:42 ....A 25600 Virusshare.00090/Packed.Win32.TDSS.aa-b516f810813f3e0a72f4891f6c90bd953d74865c4fc3825c5e56049df5a92a90 2013-08-26 23:13:38 ....A 52224 Virusshare.00090/Packed.Win32.TDSS.aa-b52ecbbc5b44ca971ee0ddaed8ff1f9711b1cf3d56aa5bdf96b735f09288a26f 2013-08-26 23:53:24 ....A 40960 Virusshare.00090/Packed.Win32.TDSS.aa-b820caf4982e6400f2c5b4417e04fffd671425d74bfae6f0d585a7ce9cf808cf 2013-08-26 23:48:00 ....A 672920 Virusshare.00090/Packed.Win32.TDSS.aa-bdc3b5255c848320c34757ac85edd691a01578e4ea3f509d1438aa7d0f719c57 2013-08-27 00:21:24 ....A 53248 Virusshare.00090/Packed.Win32.TDSS.aa-c1448273126564ed1917cf99710b9db731da8520a6f11875a33bfc014982682a 2013-08-26 23:28:04 ....A 89093 Virusshare.00090/Packed.Win32.TDSS.aa-c8e9c08cc76a96acd852649592f9dbff45d4d644100e361a0e233a1fc45b80a5 2013-08-27 00:18:16 ....A 44032 Virusshare.00090/Packed.Win32.TDSS.aa-d715969e155a87b98fa8f7f68e63e715f38e8e4a82c4a20d6e4ed27269879f86 2013-08-26 23:19:26 ....A 36189 Virusshare.00090/Packed.Win32.TDSS.c-1228c9764545eae94b216bcbdef7ae64bfc2c40afd4aa54df698c475211fe634 2013-08-27 00:10:02 ....A 122880 Virusshare.00090/Packed.Win32.TDSS.c-167f54cd3acd9e5d7ab2a0c6f385670d90cc61b2e8fa4304f38367f8eb1f4380 2013-08-27 00:07:50 ....A 118784 Virusshare.00090/Packed.Win32.TDSS.c-214a662d615d16cd9f0b9cdbf72421efdd0ff02b6aa034d4fd19326a17e9deaf 2013-08-26 23:18:14 ....A 73216 Virusshare.00090/Packed.Win32.TDSS.c-335366ccf629aaf2716107b61de45ed2fba446e6bd4ec7d8b112e51708414e99 2013-08-26 23:38:34 ....A 114464 Virusshare.00090/Packed.Win32.TDSS.c-4192368e171e32761532c4e1981e08100b73dc6b968e5a65b328f3c73663615d 2013-08-26 23:37:46 ....A 118784 Virusshare.00090/Packed.Win32.TDSS.c-4a5dd13bfbac92b9ae6e37ee5f0e7faf5e603aca5ada6dd55f36658e70d03744 2013-08-26 23:13:06 ....A 31744 Virusshare.00090/Packed.Win32.TDSS.c-5447b162b2dad9965fe4b0a6efb7f1f87b5e358eaa627b4bb4b87260adeca221 2013-08-26 23:07:16 ....A 90112 Virusshare.00090/Packed.Win32.TDSS.c-67d5d13df02accd653a665c9fd8f7fdfdbb3d91f9e3db81ed335a0ce8001a68a 2013-08-27 00:15:36 ....A 1587200 Virusshare.00090/Packed.Win32.TDSS.c-7ed5c3825b2c0f17b3fff2fa76a5081e86071ea9334d26d1f584cf9e246e003b 2013-08-27 00:06:06 ....A 134194 Virusshare.00090/Packed.Win32.TDSS.c-84f4331b0ce9a1e27fd88f807a88b0c873eec2848a47b2934dd88305045a470b 2013-08-26 23:27:44 ....A 32768 Virusshare.00090/Packed.Win32.TDSS.c-a24f204092aa80c17a214146d33bf12f10819a5acf75bad539590abe866d5d61 2013-08-26 23:17:12 ....A 322432 Virusshare.00090/Packed.Win32.TDSS.c-a81d40d6410133e092919bd899869322486c858d549d3a2f3b041da3986dcb3c 2013-08-26 23:04:44 ....A 108013 Virusshare.00090/Packed.Win32.TDSS.c-b6fe5f9afc375f916de9137f12cf5acc58639894a4f74100f15b978f7ab9a32e 2013-08-26 23:18:58 ....A 148992 Virusshare.00090/Packed.Win32.TDSS.c-ba9d0535d97f460f8248cbcd6fdb60185ddc9553dc6443977a80a788cc743ab4 2013-08-26 23:03:24 ....A 47616 Virusshare.00090/Packed.Win32.TDSS.c-c24f457be52bab6b4e0719a460ff8aa07e21c80e892082f64d6169952258930f 2013-08-27 00:07:00 ....A 135168 Virusshare.00090/Packed.Win32.TDSS.c-cb5015566e0ca750180fa4eabf10e12415a46ef71b00330746a5671ac624b310 2013-08-26 23:08:32 ....A 338432 Virusshare.00090/Packed.Win32.TDSS.c-cda82f2664b0f52ff6a47b8ed21d8c23ad7d23173d986b8a8f31294b1b35ac3f 2013-08-27 00:14:10 ....A 32256 Virusshare.00090/Packed.Win32.TDSS.c-e4b38fbf62195cb76619cfd03e1f7c3d157f6de55b104eb26baa841f012bd470 2013-08-26 23:19:22 ....A 143360 Virusshare.00090/Packed.Win32.TDSS.c-ed494a3627f096f57e1f312d8c5b3e620fb598a7148d30843218039e2759e440 2013-08-26 23:25:50 ....A 736768 Virusshare.00090/Packed.Win32.TDSS.c-f8b069a64fa11ea95faaf44000dbe8ed76e9f2cdbce789fd4599b092a3d1a063 2013-08-26 23:19:04 ....A 69120 Virusshare.00090/Packed.Win32.TDSS.c-fc58c35989bc5b5a26d3ca79223562463fc8ed029dbb4f1118bdebd8bbed5778 2013-08-27 00:01:10 ....A 32256 Virusshare.00090/Packed.Win32.TDSS.e-36204f97ddd5b877b9b2ad99fe8ed8b7a20975a27967d057206e631f2cb63d3a 2013-08-26 23:23:16 ....A 32256 Virusshare.00090/Packed.Win32.TDSS.e-5a93a4546d2cd6a64a3f9fb8779d2b11734f58afcbc37f1af3e52321f4ebfce6 2013-08-26 23:28:46 ....A 150665 Virusshare.00090/Packed.Win32.TDSS.e-67e5d9ade8d6b5e56ec1a1c891253cc9ddda6a5048cbb3e0066fae668beff6ed 2013-08-27 00:21:12 ....A 31744 Virusshare.00090/Packed.Win32.TDSS.e-7db31f6603a490c42a1b50efa7f0c808d21a97847e1e5daff76f172f687dad95 2013-08-26 23:32:52 ....A 32256 Virusshare.00090/Packed.Win32.TDSS.e-a3625dfb20ba6469ccad2be40d9291cd4117b3c04129114d45b97864aef3a349 2013-08-26 23:33:14 ....A 31744 Virusshare.00090/Packed.Win32.TDSS.e-ac369425cf71906fd0357b8cc521b1030528bcef2d02c33e8646eae715e488c8 2013-08-26 23:34:46 ....A 32256 Virusshare.00090/Packed.Win32.TDSS.e-ba345b2fe5a4ce707102e6fbd598f790caeff2f08278e3d5275cd61d60b6e3ae 2013-08-26 23:37:00 ....A 32256 Virusshare.00090/Packed.Win32.TDSS.e-c4b2f5b3e8e029460caf08e6ed6da90f610cf9760ba5df5ec5643e31c65e9060 2013-08-26 23:35:08 ....A 114688 Virusshare.00090/Packed.Win32.TDSS.e-e5900497c419edf24244d030343c3931457da9565f03738f891e42c4aec37b60 2013-08-26 23:26:18 ....A 126976 Virusshare.00090/Packed.Win32.TDSS.f-08a7829410509b70fde181fcd4d417759cd4fbfdfab08ec0f1d4bd09ce30c349 2013-08-26 23:30:00 ....A 90112 Virusshare.00090/Packed.Win32.TDSS.f-2fc0d84199dde434c58225186c48a354e5f97dbd390e6c2f9f5e17925c86ea5d 2013-08-26 22:57:18 ....A 29184 Virusshare.00090/Packed.Win32.TDSS.f-321ff601a26429e963a29cb0e79bffb7e93e2c6802069e4b9ea715cbab889b16 2013-08-26 23:50:00 ....A 126976 Virusshare.00090/Packed.Win32.TDSS.f-373051034402548fa550cf47366be85fc949f638ec9455b10e2c8e6d5f81d168 2013-08-26 23:15:30 ....A 118784 Virusshare.00090/Packed.Win32.TDSS.f-46dac888dd35740828e4da9a37e0c14576d8084f18e4719da6be2f3f60a3189c 2013-08-26 23:29:00 ....A 106496 Virusshare.00090/Packed.Win32.TDSS.f-5604794e648ffb1b87eed6f5bca3b2f59b7cd6133034e33d1c6dfe7f178fd5a1 2013-08-26 23:57:10 ....A 65536 Virusshare.00090/Packed.Win32.TDSS.f-56e6d9544b66c09879596d07ca10f434c50a111843a47f23318d6109841ba08b 2013-08-26 23:47:32 ....A 129639 Virusshare.00090/Packed.Win32.TDSS.f-745953b9660acddb71aa2ef24dff401d1edd5477081acee4b168b5be572b8d24 2013-08-26 23:16:08 ....A 90112 Virusshare.00090/Packed.Win32.TDSS.f-74693e3d845c94c0030b6f24d8276350fde4160b38e5774800bbaa814c854e8b 2013-08-26 23:02:22 ....A 173061 Virusshare.00090/Packed.Win32.TDSS.f-a54e6322f0d49618c27a95bd7d3c7eb7edc47e610a436d3e71b915d29e8248d7 2013-08-26 23:44:48 ....A 70149 Virusshare.00090/Packed.Win32.TDSS.f-ad8c84386cb2c09cf7266f27e55866026c10b9a79ab96857528af3329646d59d 2013-08-26 22:58:04 ....A 126976 Virusshare.00090/Packed.Win32.TDSS.f-b7f71f093d07bcfa2d34d7f189373a19f52853823ea41ee4f1660e137625aea2 2013-08-26 22:59:46 ....A 118784 Virusshare.00090/Packed.Win32.TDSS.f-b9c3a2428443bf071e3299b82805337e3fdd75bc5e8b38c20c8cdabc12e2d46d 2013-08-26 23:07:26 ....A 173061 Virusshare.00090/Packed.Win32.TDSS.f-cbe88b389be0e9c0f7ac83aae32713c4ce156cfb2681252a21bdc7184aacad32 2013-08-26 23:29:00 ....A 25088 Virusshare.00090/Packed.Win32.TDSS.f-d012d19afdbf403307eec0b946fdfd9781a64996bd0119b58ac99dbb01b83aa6 2013-08-27 00:15:46 ....A 69632 Virusshare.00090/Packed.Win32.TDSS.f-f7b820648d7c96a2eb890c287dd375aecb3e0cb54ec0985212e4bf29389b77d8 2013-08-27 00:11:32 ....A 126976 Virusshare.00090/Packed.Win32.TDSS.f-fe101ac3836e370b2c8996394179af83d65821ae2380608873a7d162af4babb9 2013-08-26 23:01:24 ....A 124601 Virusshare.00090/Packed.Win32.TDSS.g-39d6fdaa9eb03a51c03ccb21545a3be773e0dc0d71274f06b0d7f018abaff235 2013-08-26 23:32:36 ....A 102400 Virusshare.00090/Packed.Win32.TDSS.m-47677e00d618a9c1b481883df6d7648f6e39fb9c3729a398db021da6171b09c0 2013-08-26 23:13:02 ....A 30720 Virusshare.00090/Packed.Win32.TDSS.n-c90aa5bae18063938da2d3a94f8ae43a247e829483f90283309e9b2ba86f079c 2013-08-26 23:22:02 ....A 96154 Virusshare.00090/Packed.Win32.TDSS.w-2c73510f647caa5a1702e8d158bec0ddb4d015d836f51980d8059f6974fbd464 2013-08-26 23:50:14 ....A 45056 Virusshare.00090/Packed.Win32.TDSS.w-4093837f1ad0d35903bce6358e78b7ddbe46d14bc71a8fb23608f9b7db2d7da3 2013-08-26 23:33:38 ....A 96178 Virusshare.00090/Packed.Win32.TDSS.w-472ae882ef4d52d8cfc0f102e7bb6041f9ee4a4511b7060b59f5ec85039971b2 2013-08-26 23:13:04 ....A 202752 Virusshare.00090/Packed.Win32.TDSS.w-6224d164b90163726bd256a8e22efe5fa31adbd847340214d71a3ec7cdffe3da 2013-08-26 23:50:24 ....A 200704 Virusshare.00090/Packed.Win32.TDSS.w-6ce68e5d7f68a267ec39546dc4ce00efd1388e2cef589f2e405a055863f858ff 2013-08-27 00:05:06 ....A 107531 Virusshare.00090/Packed.Win32.TDSS.w-7180bb88707099b15a30f6b10f2f7e0411cd8fc7a92db5d5aac6a443357baf48 2013-08-27 00:11:46 ....A 87806 Virusshare.00090/Packed.Win32.TDSS.x-7996c4e1322ec3d2f54bfa7ea80d00bb7452f2e04306c3f853d50197c494a4d5 2013-08-26 22:58:46 ....A 79360 Virusshare.00090/Packed.Win32.TDSS.y-4f336eac6dcb35c95d02374f78829e64d26e0870f9851680f741306d37b408a5 2013-08-26 23:34:46 ....A 29184 Virusshare.00090/Packed.Win32.TDSS.y-5a931d4de051fdd2cf87743b33f338c2c81ef0494dabeb24fcc659fc26e44abb 2013-08-26 23:29:14 ....A 84480 Virusshare.00090/Packed.Win32.TDSS.y-653fc369da07d00e72b8e65f9614433d3a2ac87141d8de606d9ccc9b61017342 2013-08-26 23:58:50 ....A 77312 Virusshare.00090/Packed.Win32.TDSS.y-8ce8fc56b58b0dfbb51d8be9b313ef092caeadf7b725cc40cd3c10ceb4a231c6 2013-08-26 23:21:36 ....A 91136 Virusshare.00090/Packed.Win32.TDSS.z-017efe336be2d51b14ccc13e60b0bf42434c9044a6612e560372c68e788f40ab 2013-08-27 00:05:18 ....A 14848 Virusshare.00090/Packed.Win32.TDSS.z-0fcc0857d1466550c70fae400ab37e2851fbcd8b33fca95f62f595be004e0323 2013-08-26 23:51:50 ....A 72994 Virusshare.00090/Packed.Win32.TDSS.z-1c46185ee31476e27fdf0ec4f829ebed51a74807405286a06ca04b0f04014a37 2013-08-26 23:55:46 ....A 77824 Virusshare.00090/Packed.Win32.TDSS.z-1ded717e8105eb7d7248bdd5cc6e07c6be974ea89a89d70267fd221f19f68944 2013-08-26 23:08:44 ....A 34816 Virusshare.00090/Packed.Win32.TDSS.z-1eed9ee6f7441a3d3ce92c4ec5833eaf8bb73023b821431f7d3e16faf62c5f80 2013-08-26 23:41:44 ....A 31232 Virusshare.00090/Packed.Win32.TDSS.z-2203507ea408d2c3beaf79cc5ab2f0732eb5f38ca60f844d1004acec00f68255 2013-08-26 23:52:08 ....A 49152 Virusshare.00090/Packed.Win32.TDSS.z-2d9e64ceddc5a88ec1dee37cbed6fffa6895df610a29708a45283ad93a93638a 2013-08-27 00:09:18 ....A 768049 Virusshare.00090/Packed.Win32.TDSS.z-332f46ae6ca98448aa610e5835e8fa82840e3129f4e3e92cf844dff683bd7477 2013-08-26 23:42:14 ....A 46592 Virusshare.00090/Packed.Win32.TDSS.z-39f8a8739b70229e54fd162e21218378cfb9ea57b8f8ee107ccf6706917816f5 2013-08-26 23:16:42 ....A 61440 Virusshare.00090/Packed.Win32.TDSS.z-3d7f60c5ef51e01bce6507c278ee0512e7118456208e4782ebdf35731c964e76 2013-08-26 23:54:50 ....A 67584 Virusshare.00090/Packed.Win32.TDSS.z-502c4b1d643b146ed0bb057771f3af9819203494238f7897e52f20cc31a68314 2013-08-27 00:22:06 ....A 60928 Virusshare.00090/Packed.Win32.TDSS.z-5331cdb16caaea807f372bbe93e27d264c65dba10e7f021edcb3a29bff539436 2013-08-26 23:12:16 ....A 180184 Virusshare.00090/Packed.Win32.TDSS.z-582ce1814177b24c95676f7182bac0879bd08f2b8f1bae883a7c840e5a361c42 2013-08-26 23:44:44 ....A 86528 Virusshare.00090/Packed.Win32.TDSS.z-595ef01ab68bf1d5de644abac665c3bbbfdaf2eb0a3e368c22ca1d5e5bbbd967 2013-08-26 23:14:44 ....A 74752 Virusshare.00090/Packed.Win32.TDSS.z-63c6c74a679a6a6739a457ec00e5482e383c5b8e1beaa20b3360aed26b775dab 2013-08-26 23:05:06 ....A 32256 Virusshare.00090/Packed.Win32.TDSS.z-6531f8921b49146f1b9a718da5d5231d9c23f64d6f5e68a4d2e2caab4770c73e 2013-08-26 23:49:46 ....A 98304 Virusshare.00090/Packed.Win32.TDSS.z-6e226cd1ccc4bfa8ade5667156e66f1f9afd36a3e9845e02cc7b09ce8cb73601 2013-08-26 23:36:26 ....A 33280 Virusshare.00090/Packed.Win32.TDSS.z-70d93385d9d331fa257751c7ee6d7c91aee0c6a17bbf5c2f28b4cda7a6a52586 2013-08-26 23:24:44 ....A 83456 Virusshare.00090/Packed.Win32.TDSS.z-720f0e82fd4a25768d4a9a3de28aea28650a8a27efb9ca3ec8abf51db8f88be9 2013-08-27 00:18:48 ....A 189107 Virusshare.00090/Packed.Win32.TDSS.z-76c61d1191590dc8e99345ed49d607f9e6b2e95b4a31330b2bca65d0e5cbb7a9 2013-08-26 23:22:48 ....A 65024 Virusshare.00090/Packed.Win32.TDSS.z-790f474d34ee1fff02b92d171352b6b7e7b34ed4587cb49bbf8d839e5af763c8 2013-08-26 23:47:34 ....A 48128 Virusshare.00090/Packed.Win32.TDSS.z-7e3222808a6f28ad2c5fb8f60dc02f4d7ffe85e3fe861eca20be43c919615bbf 2013-08-27 00:21:44 ....A 84911 Virusshare.00090/Packed.Win32.TDSS.z-7f0ae56a390939c767f22cd99e475ca8d72245a73d248d47a98cc4794a7afa7f 2013-08-26 23:16:30 ....A 81920 Virusshare.00090/Packed.Win32.TDSS.z-a29631b384323528452d431c8152aa5e3baf925d5299fe9716ac6cdb6bbf7e00 2013-08-26 23:12:14 ....A 75776 Virusshare.00090/Packed.Win32.TDSS.z-a976f0652048dab9e923f13f00b7f26c1e6ed62b2173df56b861087e101ef2c0 2013-08-26 23:48:44 ....A 184659 Virusshare.00090/Packed.Win32.TDSS.z-ac0930b1ced55490f22cc5f00fdfb53ccb4813968fa6d3a94943023ce637350e 2013-08-26 23:54:10 ....A 172032 Virusshare.00090/Packed.Win32.TDSS.z-acb14859a538cd9f835a0d526ac6066e9d12e37491a0f4482fdea75745f19560 2013-08-26 23:16:32 ....A 60928 Virusshare.00090/Packed.Win32.TDSS.z-ae72ad584aa12f954b3aa892b46bc0b9ce75f261ea3c06f06b5b22cfe62f41f4 2013-08-26 23:20:12 ....A 82432 Virusshare.00090/Packed.Win32.TDSS.z-b73f42a9b227cb15315b5a15cfa6db9694cb2fe5ac50452573ae5218d495934d 2013-08-26 23:02:22 ....A 80384 Virusshare.00090/Packed.Win32.TDSS.z-bcf6a1d436e32b5401017762da64e526e91e59f2b4c69789d95b5f05da8c0fdb 2013-08-26 23:26:40 ....A 65591 Virusshare.00090/Packed.Win32.TDSS.z-bd084541ef99b65e5cb86fff00bb9809d3a3b3e974f49f1c6748a7a4c761bee5 2013-08-26 23:00:38 ....A 88064 Virusshare.00090/Packed.Win32.TDSS.z-c2a1a27b48d29b2dd506c55c47e3e86381e7a5521c823d9334e139d26cbebead 2013-08-26 23:13:04 ....A 62804 Virusshare.00090/Packed.Win32.TDSS.z-c54f2d8ef943eb91b47dc1f50a5d946c6c0ce580210b874e8e4ad65c36b87d49 2013-08-26 23:14:50 ....A 42496 Virusshare.00090/Packed.Win32.TDSS.z-cd201f26a366761870c9f92f852836aca8a6e7f6bc2d6fda5cb31eaef49e8f0b 2013-08-26 23:53:56 ....A 26112 Virusshare.00090/Packed.Win32.TDSS.z-d00ef5b5eb9ef0dfc0957d3fca1932a30be572e1f0b1b21ab0d37da6bb2fcd6d 2013-08-26 23:42:36 ....A 78848 Virusshare.00090/Packed.Win32.TDSS.z-d1a56eb01b5e31c55ccd873f9ff9ec13793a4d19dad9033a244fe4cb569c68bd 2013-08-26 23:26:50 ....A 30208 Virusshare.00090/Packed.Win32.TDSS.z-d9fdf63bb704b1582bce093aacf7287d72adeb4e1136c4aff548bc0414655e52 2013-08-27 00:06:44 ....A 80896 Virusshare.00090/Packed.Win32.TDSS.z-e0f98ea0b27af26d5861593ea5dd2ea44dc97854e9b4ecec713cb7d50f43ad8b 2013-08-26 22:58:26 ....A 133120 Virusshare.00090/Packed.Win32.TDSS.z-e133e2b7603b525a84c0496e621b8843782f46ba517286a1510058a0f3df77ad 2013-08-26 23:57:12 ....A 97280 Virusshare.00090/Packed.Win32.TDSS.z-ee92a24077e76b70a73e0d983f1155cdb6bcc6af42bf871a8775d91ef9c8a0d6 2013-08-26 23:53:10 ....A 49152 Virusshare.00090/Packed.Win32.TDSS.z-f4abc2ac92e00e5efe776d0240f7cd58921de3e2f4aefd9c5f01eaed4a715ad5 2013-08-26 23:48:02 ....A 26112 Virusshare.00090/Packed.Win32.TDSS.z-fa5f3a4b6456021de156266ecf17cefcfae65e38b53bc2f74ddbfded4405df6c 2013-08-26 23:45:52 ....A 6236192 Virusshare.00090/Packed.Win32.TDSS.z-fb3d753b3970de0c0bd14c53887814b100ffd4a0208636f9b08554a9cba5e0d4 2013-08-26 23:27:02 ....A 2336768 Virusshare.00090/Packed.Win32.TDSS.z-fc1f76f153af1c0c6b3306ccf17318815a1f637c1c3efbf4b055a1016cc20860 2013-08-27 00:17:44 ....A 500939 Virusshare.00090/Packed.Win32.TDSS.z-ff56b1dac4b2afdfca8b6740d80914af6b3611c8c531021c600216c869e43e81 2013-08-26 23:09:22 ....A 10228 Virusshare.00090/Packed.Win32.Tibs-3253781864a64e5815a1593449d7a02c1875502c82d0f13ed657110bd7907997 2013-08-26 23:21:38 ....A 7585 Virusshare.00090/Packed.Win32.Tibs-7707887852bf2f6694629e4edeca1a5c81dcdaeed7a449b2884fe565ecb09613 2013-08-26 23:50:34 ....A 8704 Virusshare.00090/Packed.Win32.Tibs-8770c32dc0547ceee0525a267c704731847f7a49b83439a246bd2321ead56e75 2013-08-27 00:10:26 ....A 6394 Virusshare.00090/Packed.Win32.Tibs-8f7532088f51199821ebc6139e32a7e77f216830d3b573869f2e83c2385e43ff 2013-08-26 23:02:34 ....A 7685 Virusshare.00090/Packed.Win32.Tibs-946b208d7ef70ad14061d3d53383f69f13ab166116593eb2524940a290e78c0b 2013-08-27 00:06:10 ....A 8698 Virusshare.00090/Packed.Win32.Tibs-99042294312c9e40dfc96229cfe6fe723aeef574aaaff33acfa50e03fba6db99 2013-08-26 23:57:16 ....A 62468 Virusshare.00090/Packed.Win32.Tibs-b9dcd8aa5e4b8473756459320a8781fbd611a7237ab80e4693957dffd5136fe7 2013-08-26 23:11:22 ....A 7392 Virusshare.00090/Packed.Win32.Tibs-bb5e44a2c40b5e2bf84c1bcc4fb44923e3e97ccdc1ae41b749fc828b88322fbe 2013-08-26 23:50:54 ....A 7677 Virusshare.00090/Packed.Win32.Tibs-f95c02ae1021fd8f14143c553a427032f52bab573d401751b56b0863e8932b88 2013-08-27 00:11:54 ....A 7471 Virusshare.00090/Packed.Win32.Tibs.a-d099887cc82442889cd14c79f6c8b173a215b9e1993fdd0661f8a986dfeec776 2013-08-26 23:55:18 ....A 142874 Virusshare.00090/Packed.Win32.Tibs.bz-1088c4cb60562ea369bffa65d2b02708032d89178ff3b041036ab1bac97c13f3 2013-08-26 23:07:26 ....A 142874 Virusshare.00090/Packed.Win32.Tibs.bz-ca0bf348fe901ebdfbc29f7a4a57ddfba3aa1c5d466e5a6a8107831f172c16fc 2013-08-26 23:27:24 ....A 142874 Virusshare.00090/Packed.Win32.Tibs.bz-d165d3ff98425f6f49662d9cb969f522602ecc26b736cf3cbcb2554e32f338ed 2013-08-27 00:04:30 ....A 98269 Virusshare.00090/Packed.Win32.Tibs.cz-c06ec2013fc74c95910efdac08825f413be2cc1aa074fc3c92881f1a0e0f245b 2013-08-26 23:49:46 ....A 135168 Virusshare.00090/Packed.Win32.Tibs.eu-11533118c1b6727fcb280ff97ea1e8f682d1e420e5ac77c40e1690cf7287f469 2013-08-27 00:07:02 ....A 135168 Virusshare.00090/Packed.Win32.Tibs.eu-196d1d4f13115d7db73f4fdad3fc732a911ccaa07d1cf25c75fa2951155c7038 2013-08-27 00:05:58 ....A 135168 Virusshare.00090/Packed.Win32.Tibs.eu-27942bd25909cc53337de595ed99464f75c00378df7fc0297bea6c8f6b44fd94 2013-08-26 23:42:34 ....A 106949 Virusshare.00090/Packed.Win32.Tibs.eu-4426ca3729ddc1240077305993262daae1b06e9ac4cc7b884e7793b11e1330a0 2013-08-26 23:02:14 ....A 135168 Virusshare.00090/Packed.Win32.Tibs.eu-4580b1dc1224bc04a5a6c5a1b091d428228342582fb271abb8dc3424f8dc2a6d 2013-08-26 22:56:16 ....A 135168 Virusshare.00090/Packed.Win32.Tibs.eu-63d85bdddbea3dead01b82828740e2298c7fee4269c8a3f4ac2569b03ef08826 2013-08-27 00:15:06 ....A 135168 Virusshare.00090/Packed.Win32.Tibs.eu-75d21f285a78a14998e87a0e81be10c95a97ad979dc8d382531bc33f6820fb1e 2013-08-26 23:40:40 ....A 135168 Virusshare.00090/Packed.Win32.Tibs.eu-81005df69e6aac93f9225a73741dd24152dcc2a7e493542d8d780ec7db7fd1cc 2013-08-26 23:56:16 ....A 135168 Virusshare.00090/Packed.Win32.Tibs.eu-8890ed85d27631d86cc4f66ca3972fb39f46786857defb0902bcb4465053ec5c 2013-08-27 00:13:30 ....A 135168 Virusshare.00090/Packed.Win32.Tibs.eu-986c83588cda3a7c157c564858526a30eed70f2fb95cf8282b604175025eae0f 2013-08-27 00:15:18 ....A 135168 Virusshare.00090/Packed.Win32.Tibs.eu-a1a4f848e5c6f5a8527de76e8f19b5bfcbfe7608e1c3dcc564098b5bcde66480 2013-08-27 00:07:06 ....A 135168 Virusshare.00090/Packed.Win32.Tibs.eu-b429e7d3dbdf01f9a337ec469a4d0e4ac1f53619909bc1036c31fd6fc95d1d79 2013-08-26 23:06:06 ....A 8845 Virusshare.00090/Packed.Win32.Tibs.g-a24726b11a81ed1cfb280b353d470dfc7980371a0fe2cb45fda1741464c28507 2013-08-26 23:31:20 ....A 134144 Virusshare.00090/Packed.Win32.Tibs.gu-c3412266c2a3c2aedc0a35d9488ee6b100c62a92ef4a4abc5b02b41cd1c4f0dc 2013-08-27 00:05:16 ....A 15824 Virusshare.00090/Packed.Win32.Tibs.iw-593e89f1456a8917c1d1b9825eb578c2658e0c3f6a296947591c9215f307de95 2013-08-27 00:05:02 ....A 10051 Virusshare.00090/Packed.Win32.Tibs.w-319adf7077626652572836e06b6bcc79f7d261a28b7e4351d9680727729fece8 2013-08-26 23:37:20 ....A 10051 Virusshare.00090/Packed.Win32.Tibs.w-f9fbdc9fddc81f7c12f2060a8d69310674b163cc747bfc082c0d637d3c3c0635 2013-08-26 23:18:22 ....A 10051 Virusshare.00090/Packed.Win32.Tibs.w-fe5085d9f15e3123c48471f49607ada7e41f61b41d8db185ceee8336764a5f2b 2013-08-26 23:40:00 ....A 14918 Virusshare.00090/Packed.Win32.Tibs.y-a1627aea7a5fdaf3b2b7823e6d5923efc330d1c1c2ecc44b2a7f602344134af8 2013-08-26 23:01:52 ....A 35328 Virusshare.00090/Packed.Win32.Zack.a-3fee0c0b4437b9b65e38deebdd94290695fb66f12669e21ca60adf48621f86eb 2013-08-26 23:27:08 ....A 394240 Virusshare.00090/Packed.Win32.Zack.a-4bedc45397c02ea18fffdd528470abc0b23e1a1f3a4a489612890caf6442f208 2013-08-26 23:29:18 ....A 256727 Virusshare.00090/Packed.Win32.Zack.a-cac0900b4839acfc114a1343360b491c2e16a0ac756ba4e71bf982ced7e9dbb8 2013-08-26 23:26:28 ....A 8192 Virusshare.00090/Rootkit.Boot.Cidox.b-7a9fada4a5fc7d4d9987203540977e40c9d67653d1fb0279a55019bcb8cfab17 2013-08-26 23:32:52 ....A 512 Virusshare.00090/Rootkit.Boot.Pihar.a-26229a33b9451f1a6169df4fdddd67a16b93b3d027a1ccfc3cc246ed90c4818b 2013-08-27 00:01:36 ....A 512 Virusshare.00090/Rootkit.Boot.Pihar.b-101ffd803e7a55a2822a41e730a03062c0ab46e0ed3638296b1de489d02c3d44 2013-08-26 23:57:02 ....A 512 Virusshare.00090/Rootkit.Boot.Pihar.b-7ecdf9b9c08a37f34a9ed1e46144c6bfded01359164bcc974026a9f29ec8ae67 2013-08-26 23:50:56 ....A 512 Virusshare.00090/Rootkit.Boot.Pihar.b-86929462fdf36e74bcd774ac0f7681ab4e7903a51572d1c27fd1b3c2dd3578ce 2013-08-26 22:57:42 ....A 512 Virusshare.00090/Rootkit.Boot.Pihar.b-96c5eef69a15c48a7418d7f1c125704e72a6372a10b112bc96d00faca9551f11 2013-08-27 00:02:28 ....A 512 Virusshare.00090/Rootkit.Boot.SST.a-3c3ee98a5f6d45f951acff09179459a0dd8121ac3bdb35e547d058eaffdfdb58 2013-08-26 23:23:08 ....A 512 Virusshare.00090/Rootkit.Boot.SST.a-998d306c40cc210edbbd5ae61edd9aa6dc93d20611a919ea62bd1aa716a364eb 2013-08-26 23:57:46 ....A 512 Virusshare.00090/Rootkit.Boot.SST.a-a5468201bfe59989a1eeb07273dadd4eda7efd2b1eca220e5f1cf77479a77aa3 2013-08-27 00:14:56 ....A 512 Virusshare.00090/Rootkit.Boot.SST.a-a92d5b75d62f692d2659478f0eeb1acd1e7ab1275e4eab584e82a8cb4c9bfa0d 2013-08-26 23:12:56 ....A 512 Virusshare.00090/Rootkit.Boot.SST.a-beb1d3aa3c7f4fe11c341cd348418aa9c4ff5509a66748d2501412556a1153f3 2013-08-27 00:18:46 ....A 512 Virusshare.00090/Rootkit.Boot.SST.a-c9b3420fd1b46e459494c4aee289754fc648253755a6bfe02d978d7e2b73a9f4 2013-08-26 23:14:54 ....A 512 Virusshare.00090/Rootkit.Boot.SST.a-ca81eb9bc9b75f9805f32a18e2f1afe61b8b2483b10fbf082e865b911822ac60 2013-08-26 23:53:14 ....A 512 Virusshare.00090/Rootkit.Boot.SST.a-d81fd70bdf8b6b39f0e085ef99b62d3d0fc56dab149c531ec116bcd579adb120 2013-08-27 00:10:58 ....A 512 Virusshare.00090/Rootkit.Boot.Sinowal.b-b89085d0228762236022c7d3a8db1df68432a79d4a851e4cef251123c1dd5147 2013-08-26 23:38:42 ....A 512 Virusshare.00090/Rootkit.Boot.Stoned.a-26e7015595bcf61b5933f02116b479905ff9dd6a05eb683f4cf1410d4872a225 2013-08-26 23:01:10 ....A 1024 Virusshare.00090/Rootkit.Boot.TDSS.a-195e22c2300ab80098546e6c38ad206d0687959fcbcee64c7533c7b2cfdc34ce 2013-08-26 23:12:52 ....A 512 Virusshare.00090/Rootkit.Boot.TDSS.a-262d464f86956ab60e7dd2d86da49b40da80b9ce466abc81e92ef4785872f5a9 2013-08-26 23:51:40 ....A 512 Virusshare.00090/Rootkit.Boot.TDSS.a-7486519f0454e1ea8a209d44c2eaa345549d6c4e63aaf5ab60a413db0a4d9ba0 2013-08-27 00:01:42 ....A 512 Virusshare.00090/Rootkit.Boot.TDSS.a-99934ae56718f6960855a4cfdde2958c8bcf80b7d16500ba2d5d8c73ce62f66a 2013-08-27 00:00:10 ....A 512 Virusshare.00090/Rootkit.Boot.TDSS.a-cf586b49dc4e4ed2d5b8e163fa162d2c7dd31457e3fbff1d6c1b62fcd04df0fd 2013-08-26 23:01:30 ....A 115736 Virusshare.00090/Rootkit.Boot.Trup.b-424bb445f82e3045a8b48b5c7a11d654eaf4049db2d3e69ee8e28e2dc3f0d185 2013-08-26 23:43:48 ....A 1024 Virusshare.00090/Rootkit.Boot.Wistler.a-7d8662567a2838c0229ecfa043742426cfb704cc02cf2062220ab23c76d43e9e 2013-08-26 23:58:08 ....A 512 Virusshare.00090/Rootkit.Boot.Xpaj.a-e8a8d507f8f791cb605ac1c7820eaf374490a16fe8ad23587885bd08d909ad12 2013-08-27 00:20:46 ....A 13851 Virusshare.00090/Rootkit.FreeBSD.Agent.d-9d880d0d8f2c3e3ade3c4696d15136aed2b7dc1b3e8cd466a211a7ff7b3e13e6 2013-08-26 23:41:06 ....A 28480 Virusshare.00090/Rootkit.Linux.Agent.40-4d10f4fc7efb532e748cf27d42e0fa736fb87cbe22a9e8796c56b2ec59a1edaf 2013-08-26 23:29:26 ....A 745723 Virusshare.00090/Rootkit.Linux.Agent.bd-39111d645d7545f09c5c2180f44f9d59bfc0c3010d63735eb43293040ce34514 2013-08-26 23:55:46 ....A 167682 Virusshare.00090/Rootkit.Linux.Agent.q-80b33440229dec2b275c3634e6e6f063bbd8c3f5be6c758a42af6f6e0708cd07 2013-08-27 00:04:24 ....A 19584 Virusshare.00090/Rootkit.Win32.Agent.aap-6cd234f54b68da42b1342cff82c371d518630a1ba0d4e4a77a52f139557630b1 2013-08-26 23:52:54 ....A 19584 Virusshare.00090/Rootkit.Win32.Agent.aap-ce2ceeb8afb32839849fa3d2cdbc3806d4f066d28e4e10e0b9656246ae72cf09 2013-08-26 23:50:04 ....A 1759396 Virusshare.00090/Rootkit.Win32.Agent.adpj-582bb3b9d6e72ad83a4993121eb1dbc64ed56f6d1450fdb5212cae194d2d042f 2013-08-26 23:13:20 ....A 4416 Virusshare.00090/Rootkit.Win32.Agent.agj-1864dd43c6dfce3a1ef0bb0d50745fdab286f7f717e1b1018374a0bf77896a95 2013-08-26 23:36:18 ....A 4416 Virusshare.00090/Rootkit.Win32.Agent.agj-341d95a211b366e336129ce629f83bbcc97c1332601b46a672ff5bde354b5349 2013-08-26 23:08:18 ....A 313344 Virusshare.00090/Rootkit.Win32.Agent.bfyj-64a5d287d71c76ebffdb3d4525cc4790fe3b60f878fd075a1680446d0211aa14 2013-08-26 22:58:58 ....A 6280 Virusshare.00090/Rootkit.Win32.Agent.bipu-2e3aa53654b18e1252e281834bb4e64993fee344cc0a97c75f94cdc0c47fde64 2013-08-26 23:56:36 ....A 6280 Virusshare.00090/Rootkit.Win32.Agent.bipu-83db7ee196c1807ba28d34906042c5dfc7f002131172cb75e23a3b0fae63cc2c 2013-08-26 23:22:54 ....A 3808 Virusshare.00090/Rootkit.Win32.Agent.biwd-6d3c08f90829f839e34d19c3553fa528501393fb9e7a556cff9a28f338dd26da 2013-08-26 23:21:50 ....A 16128 Virusshare.00090/Rootkit.Win32.Agent.bjhw-44a58e9d3a93f84e82521266379214859de4f495b36a34890d5f9f15efdc75aa 2013-08-26 23:37:48 ....A 17536 Virusshare.00090/Rootkit.Win32.Agent.bjhw-455be167a90e6286666a5aac4c390ba3a119b0a6b287b3babd6162b3b5feabc2 2013-08-26 23:49:40 ....A 16322 Virusshare.00090/Rootkit.Win32.Agent.bjhw-526b0ae20481f9402a2d221af8bbd4308634914fe010ba5a760770fac66a8c50 2013-08-26 23:36:14 ....A 17536 Virusshare.00090/Rootkit.Win32.Agent.bjhw-a24febfac7b48596ed183f5fefb9ec3767da0d0ed5e22d6b1960fd07a407404f 2013-08-26 23:41:48 ....A 14149 Virusshare.00090/Rootkit.Win32.Agent.bjhw-a2f4133e157552e90b0014b8ec01aa3c2ba22380cb3b07f041bda2d6faafdaa7 2013-08-26 23:00:32 ....A 15559 Virusshare.00090/Rootkit.Win32.Agent.bjhw-c5411a40f8e81c466f8c4e9d58e77d180d700e124a01939486389333828a227e 2013-08-26 23:09:38 ....A 17408 Virusshare.00090/Rootkit.Win32.Agent.bjhw-e31af2c6e70d516c31c9744b5e41a154815451448820942137913e5a727599ee 2013-08-26 23:08:06 ....A 13858 Virusshare.00090/Rootkit.Win32.Agent.bjhw-f9586717a697acc8b6ca3e8f4dbb6247898ecf77462c66c4bebdbb39b58a0bc8 2013-08-26 23:43:02 ....A 28160 Virusshare.00090/Rootkit.Win32.Agent.bkkd-05e751db13f45b4f5634267d35fd8cf62f243bdd6ac26530d066b097f136dca9 2013-08-26 23:08:00 ....A 27840 Virusshare.00090/Rootkit.Win32.Agent.bkkd-ae25adca363cb92b9243376bd9c517f5a192403f4d33175f03c6ea7b6406d6f6 2013-08-27 00:10:58 ....A 28160 Virusshare.00090/Rootkit.Win32.Agent.bkkd-c941acbd80bc6ac6c2ab06d34f97be6f854d10c391a919f76d048766073a2a08 2013-08-26 23:37:16 ....A 30560 Virusshare.00090/Rootkit.Win32.Agent.bkwm-02ca29cc347541ba6a330fa6c2817a210a4acc1f3d11bf4558782b5748582dc8 2013-08-26 23:58:40 ....A 30560 Virusshare.00090/Rootkit.Win32.Agent.bkwm-7457a412f1b71b6418060a72372f838356eb7b24cc873e7ef0eac64c7178efac 2013-08-26 23:38:52 ....A 39074 Virusshare.00090/Rootkit.Win32.Agent.blab-61161e4d0c0d5779688c7298f0a4314ddfe8a944e89e6f79b8ee727eb8dda452 2013-08-26 23:51:36 ....A 39074 Virusshare.00090/Rootkit.Win32.Agent.blab-b7ec2b568a1d8906f62c9354b9199a791a635ae34d61b8860423b6fc68010b50 2013-08-26 23:04:56 ....A 31584 Virusshare.00090/Rootkit.Win32.Agent.blab-e30a78303c61c9bea3a08814aced3f84475781d5b93b7c594fd65d5b809d8cd2 2013-08-26 23:46:20 ....A 45056 Virusshare.00090/Rootkit.Win32.Agent.blls-a7a958adac8a5259a6ff5b86663848a032d18c9f1890af7bc70f1d5b52323856 2013-08-26 23:17:26 ....A 23680 Virusshare.00090/Rootkit.Win32.Agent.bnhv-5b1eb88131ce1497a57b3278c277691993619131b14db657d2efb2716338e14c 2013-08-26 23:12:10 ....A 27392 Virusshare.00090/Rootkit.Win32.Agent.bnjy-883cd88e9d808d254a060034d28a1d8c13e34a854ed5af1f64754dfe2e45ee4c 2013-08-26 22:59:50 ....A 30720 Virusshare.00090/Rootkit.Win32.Agent.cdj-83da43763bddc10540f92b79e36b0f84d4cd7f26555eb9163d0e0a8ac75a9c49 2013-08-26 23:29:40 ....A 17784 Virusshare.00090/Rootkit.Win32.Agent.cvlk-0bb1ff68e825247ab3533a85c57ab0051053a17c53c6ee316dc43c12636423ff 2013-08-26 22:59:10 ....A 7784 Virusshare.00090/Rootkit.Win32.Agent.dgqo-24df436af46b9e2814fb0ac67b1f2b521bf6cf87ad21bf3d929a8645c1a04f0b 2013-08-26 23:52:34 ....A 4352 Virusshare.00090/Rootkit.Win32.Agent.dgqo-6bf6fcec76bd0831f3770e3e9f149e0ef20e7316c9947660de90b0152a44e1ab 2013-08-27 00:14:06 ....A 12288 Virusshare.00090/Rootkit.Win32.Agent.dgsq-043852419d86e54bedce8142f27803a970796d17e4b0db507f160efc9611359c 2013-08-26 23:52:14 ....A 32513 Virusshare.00090/Rootkit.Win32.Agent.dm-65a2734d478bfb168a1c30bdc22ea997c9b8f5b2dd1b0f8a12c028795a87bb87 2013-08-26 23:10:56 ....A 21504 Virusshare.00090/Rootkit.Win32.Agent.dp-7f189920cea394e96aff12d8472246c3f75c96b1d0fdbda4836f5a6471eccdcd 2013-08-26 23:16:04 ....A 184320 Virusshare.00090/Rootkit.Win32.Agent.efw-7866ec2dd3f61dffaab0e15ae4af45b3c7412ac7ca2e3b5938456bdcd37bf4fc 2013-08-26 23:49:12 ....A 331776 Virusshare.00090/Rootkit.Win32.Agent.eift-27cb828486e1b2994b7b77b01ae5b50c542a8559ba51aa1d739fa8dfe16c7e1c 2013-08-26 23:28:16 ....A 456647 Virusshare.00090/Rootkit.Win32.Agent.einn-bb47e015fedbd95bcf286eba6bb098b161fb7b7f0a8a70d1ade87c7c11010b58 2013-08-26 23:56:12 ....A 700416 Virusshare.00090/Rootkit.Win32.Agent.einn-bdf90ee56a6da24bc3309114339f123007a5bf209cfdf4c883b11b90beafdba7 2013-08-26 23:59:12 ....A 12272 Virusshare.00090/Rootkit.Win32.Agent.ejdn-37f74ca6530175a345fc5dec2cc479325c611e02c660882b236fd0c21c53ff4b 2013-08-26 23:19:06 ....A 12272 Virusshare.00090/Rootkit.Win32.Agent.ejdn-b02ed48f0356ec89d1059f4278f086fa4e12bee867578ddcbac9b7dd8fb4a06e 2013-08-26 23:44:12 ....A 12464 Virusshare.00090/Rootkit.Win32.Agent.ejdz-077d40e6850730936b0104c0214da67ab1c553bff38462c3333d3e77db7026ef 2013-08-27 00:06:44 ....A 12432 Virusshare.00090/Rootkit.Win32.Agent.ejgl-4332884533452493820730a3ef7b56da820eb8e1ea35c65581e8ea4b8030eda1 2013-08-26 23:30:24 ....A 12432 Virusshare.00090/Rootkit.Win32.Agent.ejgl-b77925a0c1e3d9316e2281cec95ec6c9ac77335337760869f019fc9ab7ffd221 2013-08-26 23:04:10 ....A 12432 Virusshare.00090/Rootkit.Win32.Agent.ejgl-c35d068be97443e8cf17c8c840c1e0481e8e6e7a729d208b5d8728f2459cddbe 2013-08-26 23:25:42 ....A 9776 Virusshare.00090/Rootkit.Win32.Agent.ejrt-e290aa56b7fec1fb499b0d6049ac92e1218780e3b4e2b809b96f21d0854a9786 2013-08-26 23:05:34 ....A 619065 Virusshare.00090/Rootkit.Win32.Agent.elxy-0b778fa87c11d0734a23ebd9a07aa8a731420cc429018a66828162e651879251 2013-08-26 23:50:16 ....A 665405 Virusshare.00090/Rootkit.Win32.Agent.elxy-1aa1febd09c110d267e8428559e717ad173c5ac6e6fee0227726a7a47c2487f7 2013-08-26 23:21:46 ....A 379296 Virusshare.00090/Rootkit.Win32.Agent.elxy-a6af4a6b41a416e7f73b373a67125392458b4b1a6316e5647b34a1d15256cc8a 2013-08-26 23:06:10 ....A 5783552 Virusshare.00090/Rootkit.Win32.Agent.elxy-f8f19c77881c5a26f998e4998b3fbe617547a9483b5232adc22c80e6691e70ae 2013-08-26 23:33:06 ....A 157528 Virusshare.00090/Rootkit.Win32.Agent.etm-df3a464eac49b7a0a13622e338caa295f62029421744114653f184476cc28711 2013-08-26 23:19:42 ....A 94720 Virusshare.00090/Rootkit.Win32.Agent.exy-dfe1ec0a230387438d261fc7896a45254310b60d5416bbad7d2b591a58fa9311 2013-08-26 23:33:54 ....A 70080 Virusshare.00090/Rootkit.Win32.Agent.fi-d7243c65002aeab5544d9b203ff4ba734a0608d565d4464e5faa45ded7777ad4 2013-08-26 23:41:44 ....A 65024 Virusshare.00090/Rootkit.Win32.Agent.fkp-d51f50486bccffddb5241c42289a3fb63c72351c21f0d428a0c7a9ee0502b86d 2013-08-27 00:21:20 ....A 102400 Virusshare.00090/Rootkit.Win32.Agent.fuu-dfebfa6a61acd94b373b1658818271cfb988277481b7fe2107ec22167ff19627 2013-08-26 23:10:56 ....A 102400 Virusshare.00090/Rootkit.Win32.Agent.fuu-f2140e7a59c37e264c4e7b1e73ca2c6c58c92063acbaa6c8960c561512524395 2013-08-26 23:55:18 ....A 102400 Virusshare.00090/Rootkit.Win32.Agent.fuu-f2f598e2e7dcdd3a550e581707bf8733c9e3c68e9baf825ecef33e9314ccbfc2 2013-08-26 23:41:10 ....A 102400 Virusshare.00090/Rootkit.Win32.Agent.gaf-a87a6ee7e809baf832dd0f43e012817d05d4b3f084fd47eb6fbfa796efb7b95e 2013-08-26 23:55:58 ....A 198144 Virusshare.00090/Rootkit.Win32.Agent.gj-5c1c8716421e06c2d2c146195155033e65b8d4155ad1c8117af4171e4205a092 2013-08-26 23:08:20 ....A 27896 Virusshare.00090/Rootkit.Win32.Agent.gs-bed666ce8f834c4de69bfa207639f85e85cd763cbf579ca1ebf97ffc0ec6e3e1 2013-08-26 23:09:34 ....A 22784 Virusshare.00090/Rootkit.Win32.Agent.gvv-4ae329d4a95698266321a9ad19548b5bb6268cfff22cdb4ba96bd05ef2db07e6 2013-08-26 23:41:42 ....A 60416 Virusshare.00090/Rootkit.Win32.Agent.hvf-f71f075dce9cb33467fcc4d62fe501d46ee3545fa6fd796de34fc1cb5d4b1698 2013-08-26 23:47:56 ....A 177369 Virusshare.00090/Rootkit.Win32.Agent.ij-2fde482946881820e20ab0ca44a5fa7673433b69c85ba7a1ab6b8ec71f02f259 2013-08-26 22:56:00 ....A 363213 Virusshare.00090/Rootkit.Win32.Agent.ij-7e1a47f74e361c41c02909e96c18b434f3bffcf606302942718766c890ac9d51 2013-08-26 23:58:28 ....A 35840 Virusshare.00090/Rootkit.Win32.Agent.jp-5208cdafab367a26c0cfea20686bc9e0b02fdd125457b099eb55d57df229e277 2013-08-26 23:03:08 ....A 66944 Virusshare.00090/Rootkit.Win32.Agent.kif-4b516913af53c107b938c42fde6720ed2924ae084099fd6bfbc213a442caf46e 2013-08-26 23:58:30 ....A 40960 Virusshare.00090/Rootkit.Win32.Agent.pp-bc456b72af5dc528b2ebb056f5f5a1f35b1615f0b03eb7bb7d3ac5eff2f15ab3 2013-08-26 23:47:52 ....A 32256 Virusshare.00090/Rootkit.Win32.Agent.pq-3d2301eb658bce849f5452aab534e0f6d9ccd363eab004dd54ae9437e7a72d9f 2013-08-26 23:06:28 ....A 19456 Virusshare.00090/Rootkit.Win32.Agent.tw-89f8cf8b0c41b8ac3ff0c31911a631f4f4108244457e79105ac362bbb4665bbd 2013-08-26 23:28:30 ....A 6272 Virusshare.00090/Rootkit.Win32.Agent.wsw-a2efca2083ebba4fe4a6139864873695d5b9169470377ff83b89b9317c73c14c 2013-08-26 23:50:38 ....A 22784 Virusshare.00090/Rootkit.Win32.Agent.zus-a87e3466f39052d70dcc60849280e2abbf781111f191f2a6dff7914e90ed3311 2013-08-27 00:16:50 ....A 6496 Virusshare.00090/Rootkit.Win32.AntiAv.bd-ef799ffc546f1f8caa48de40551748bd640f51952aa191c701731bd0b8f1c1dc 2013-08-27 00:04:54 ....A 16384 Virusshare.00090/Rootkit.Win32.AntiAv.pem-ec3c76c058d4367fb0f0bdbd922391512c7670ff3776029cceea50a509ccda26 2013-08-26 23:05:28 ....A 8865534 Virusshare.00090/Rootkit.Win32.AntiAv.pqn-87d9197df41bf896c6f088dad7ccd8a319df933961fae275f13ec653ebe28ff1 2013-08-26 23:33:10 ....A 309040 Virusshare.00090/Rootkit.Win32.AntiAv.pqt-0045648a2be7f160f43d29ab3c92ae476ab3a4e9fd2734deb6130b4c4bc4bdcc 2013-08-26 23:35:50 ....A 309040 Virusshare.00090/Rootkit.Win32.AntiAv.pqt-177e2b72147ef24e243d071ad82f8419477a87ca785b03dc943e678c7e56af31 2013-08-27 00:17:56 ....A 309040 Virusshare.00090/Rootkit.Win32.AntiAv.pqt-318eed1e54b734f4e4d30a4710b7cfbd8cdcf8dde5b72baf1a78d96037338350 2013-08-26 23:19:46 ....A 272225 Virusshare.00090/Rootkit.Win32.AntiAv.pqt-4449056dcab1ba60a1cfd29e846c24f7818d73dd95bc2ceb7d197d5437ef9f01 2013-08-26 23:18:12 ....A 300937 Virusshare.00090/Rootkit.Win32.AntiAv.pqt-47099749988e36df948e61e0d110587307a9ef99957b122520be6281d0a46031 2013-08-26 23:19:52 ....A 309040 Virusshare.00090/Rootkit.Win32.AntiAv.pqt-642d2b809bebbfe8b8e5c51e553534c2ff91c0a377ecf9099d960b3a1d1cab9a 2013-08-26 23:52:08 ....A 309040 Virusshare.00090/Rootkit.Win32.AntiAv.pqt-6777e115ace53c8164ee6da966fce58fa3deee21d8e2753cd7a0f5f4c1f9b9f7 2013-08-26 23:24:10 ....A 304944 Virusshare.00090/Rootkit.Win32.AntiAv.pqt-92482e9a9e7b8e7382b2862a085417f75d3bb1b0542dfd3f78aeedfda2fa24bd 2013-08-26 23:12:48 ....A 272233 Virusshare.00090/Rootkit.Win32.AntiAv.pqt-c2d969f6debd274201ff6a6ee707a0945910b8748e11fae2a28f540f37c131a9 2013-08-26 23:24:24 ....A 272233 Virusshare.00090/Rootkit.Win32.AntiAv.pqt-f2b93a88780697d6c365062a9f86abeffd5cda75663d87fd412ac1217bc6d692 2013-08-27 00:05:28 ....A 38698 Virusshare.00090/Rootkit.Win32.AntiAv.pqx-498a74880c02cf34fcd34d2db09ba1d7717aef61c0056650a1248828c236e47f 2013-08-26 23:17:28 ....A 24040 Virusshare.00090/Rootkit.Win32.AntiAv.s-e6910899a2cb15793a2ba342a43f6ca361e27936197b50d2f22d9d24189c864b 2013-08-26 23:48:00 ....A 1825280 Virusshare.00090/Rootkit.Win32.Banker.k-e9b35269b1c82c74e3a0e9a20486d368e47cdfdb31d26d7db3691fffcc96c2e7 2013-08-26 23:17:48 ....A 2781075 Virusshare.00090/Rootkit.Win32.Banker.m-4bf3893b14f1a9308aa9dbecfee75218a712918d17a54e711b3d3f61a7744143 2013-08-26 23:28:14 ....A 2550784 Virusshare.00090/Rootkit.Win32.Banker.m-773a2d21e16c24e1c2678ec5d89c1f1ab91f0c237dbe12d4f60a0e65285e75ac 2013-08-26 23:01:20 ....A 23015424 Virusshare.00090/Rootkit.Win32.Banker.o-ebd801df93254c1b2969ee4ee2c73457150d37e634c26fbd75c7c6f5bcaaba46 2013-08-26 23:01:56 ....A 49582 Virusshare.00090/Rootkit.Win32.Blakken.cw-725f1893db84da040c51d222203fddae158e535f531e144eb50392a5000c8b0b 2013-08-26 23:44:22 ....A 8960 Virusshare.00090/Rootkit.Win32.Fisp.d-b762917069cce57709b1a80484069b475de6c8371a32e43c08aa71bb92a725e8 2013-08-26 23:59:42 ....A 103424 Virusshare.00090/Rootkit.Win32.GoodKit.a-d40628dd34aaafc2bf23384da8ccb5af7215620bfdae9dbdf2f24cb17b11e024 2013-08-26 23:28:40 ....A 29943 Virusshare.00090/Rootkit.Win32.HideProc.a-fec1173c97b212c643941874936d8293f7bebc3a8a73aa32ea69d130f8a4772d 2013-08-27 00:02:00 ....A 61440 Virusshare.00090/Rootkit.Win32.HideProc.ar-e901fc02ce1b3fd0398bddead7188fce416bc1ba034c6bf6d00fcd851588f451 2013-08-26 23:31:34 ....A 494053 Virusshare.00090/Rootkit.Win32.HideProc.bj-534674a42a2977b8562a8c8b583026dd85d9bb4dbaac24c3e8323845d0efb197 2013-08-26 23:46:12 ....A 86016 Virusshare.00090/Rootkit.Win32.HideProc.bj-69c6a4feee406419032724addea8e38d8d3cc0a6dadcbacf8091921e1dd50372 2013-08-26 23:34:40 ....A 14144 Virusshare.00090/Rootkit.Win32.Hodprot.ws-d8eaa48310d55bdbfc73747f101abeefe652e05b6ee34eefbe4b820de6c5560d 2013-08-27 00:02:50 ....A 23424 Virusshare.00090/Rootkit.Win32.Junk.bo-9546d37fa512ffed158588d32627a79992d5c7c1bdce45f2504ecbc9fedf87b8 2013-08-26 23:10:18 ....A 21632 Virusshare.00090/Rootkit.Win32.Junk.bq-aa95b035264c4f7855d2f0eca554057ea252c4cbd799543207eba0985985b4e8 2013-08-26 23:40:32 ....A 64512 Virusshare.00090/Rootkit.Win32.KernelBot.bp-dda20c561344ed892ac4c8f24504952027a4af899b9328e0e2c2ac62e81bfb22 2013-08-27 00:19:06 ....A 8704 Virusshare.00090/Rootkit.Win32.KillAV.b-6155accd77bb8e9155186c8204a2a62888ab083975ef8849afe9a3198fa056aa 2013-08-26 23:26:42 ....A 50176 Virusshare.00090/Rootkit.Win32.Lapka.an-f209a8994fd4fa5abba19d069526586cffd16eb890fb36d840f10fedd84b6771 2013-08-26 23:23:38 ....A 94208 Virusshare.00090/Rootkit.Win32.Lapka.t-0a47fe322641e487ff3aee9f74be30a1d1006cfb68056cf6c7168475db176d4b 2013-08-26 23:47:38 ....A 86016 Virusshare.00090/Rootkit.Win32.Lapka.t-dfd834232ab5733ad13218aad040c3fd8afd57773962f29280b5ddbad35e4d06 2013-08-26 23:39:06 ....A 16752 Virusshare.00090/Rootkit.Win32.Lapka.u-b091c9724d1ff48b8acdf04102c71f81af226846ad0d24356374a93639973b1e 2013-08-27 00:21:20 ....A 59392 Virusshare.00090/Rootkit.Win32.Necurs.iy-6792037372ffc1c01eb03104ac8996e8f41c01bba24e1eda7ec5d4e23e96ab3d 2013-08-26 23:18:32 ....A 36480 Virusshare.00090/Rootkit.Win32.Necurs.iy-b29de0c60dc3fdf6959ad4a6e0ad092f744c04862a3677fa630861649dba87e8 2013-08-26 23:23:14 ....A 46464 Virusshare.00090/Rootkit.Win32.Necurs.iy-b3fb508279342be40e1afe010564eaee8c9c35f014fbafc4b5a480d008c0baea 2013-08-26 23:58:12 ....A 11264 Virusshare.00090/Rootkit.Win32.Pakes.aeo-62f0c24d7304c192703294742b34dc711284698931a44bc101f88ce3ac7cd6ea 2013-08-26 23:26:02 ....A 634000 Virusshare.00090/Rootkit.Win32.Plite.pey-140df52ce55dad8551b525e45b0766d77fafec8c65d207850cfb70a47227ce28 2013-08-27 00:05:24 ....A 605519 Virusshare.00090/Rootkit.Win32.Plite.pey-2f0069344d75312c688a5f96afa9a125c1712a25203033f2fc7e87f608ffe0f2 2013-08-26 23:24:30 ....A 657764 Virusshare.00090/Rootkit.Win32.Plite.pey-331a67eb0e33cbb694d81e6ed179fbe2390e76865a0b3f80c885b008fc58fa21 2013-08-26 23:26:34 ....A 624188 Virusshare.00090/Rootkit.Win32.Plite.pey-4819176a2b5c6d5869550de90d381f220f16b149e29f861572bcd087d74a4a85 2013-08-26 23:55:12 ....A 631314 Virusshare.00090/Rootkit.Win32.Plite.pey-65c4c776e170984341cdc459adcfa134af122bfd5146dfb01debff0070b880bd 2013-08-26 23:05:36 ....A 670751 Virusshare.00090/Rootkit.Win32.Plite.pey-6db986dbd80030dc043896d819b19e7111e40e121ae25c08a2bd18a20737fbdd 2013-08-27 00:03:22 ....A 672218 Virusshare.00090/Rootkit.Win32.Plite.pey-888b112f808ff2e2c4f3a3549894f80dfda5bb0be132dd08c43fd81c5c23706a 2013-08-27 00:07:12 ....A 662032 Virusshare.00090/Rootkit.Win32.Plite.pey-a31dd79ecee3c98b08a7a612767f2fe94c282fa13cf51d584910c4aa034b362d 2013-08-26 23:25:32 ....A 613171 Virusshare.00090/Rootkit.Win32.Plite.pey-a502ae72e6b4f6042f7761db85898979fa40d3e54422c7b9e4a2046cc01dcf9b 2013-08-26 23:05:10 ....A 648915 Virusshare.00090/Rootkit.Win32.Plite.pey-bb2901f67c456a5bf6485d206a60fd45d02aae432dd600bf58c2d5140ed61090 2013-08-26 23:26:42 ....A 648657 Virusshare.00090/Rootkit.Win32.Plite.pey-bcc5a6e73b955e4933492f90911fdc3596045f52a269f273d06004ad77466702 2013-08-26 22:58:30 ....A 643128 Virusshare.00090/Rootkit.Win32.Plite.pfa-133b834448517191c5570bdad562cc193c661369b23f1e9013dee8e21389fe02 2013-08-27 00:16:46 ....A 629186 Virusshare.00090/Rootkit.Win32.Plite.pfa-51b4916cc4938ce8bb57326ed6fd4a27d90a8ebf25509593be945b9483ca1878 2013-08-26 23:51:14 ....A 533980 Virusshare.00090/Rootkit.Win32.Plite.pfa-7a2818e9454a63c4ebaa4d009ade57aa60c170d84f50e0fa79ad7a03fe117bd5 2013-08-27 00:09:54 ....A 740601 Virusshare.00090/Rootkit.Win32.Plite.pfa-817e3bc6b736f88e6ea609eb712a4ce655f7747abb66ac7e89cfcf6e54c4e813 2013-08-27 00:21:04 ....A 646096 Virusshare.00090/Rootkit.Win32.Plite.pfa-9c18f2cc3ca553c8e4e4eeefa9e162848acf5f8786aebc9dbc90809c5d498769 2013-08-26 23:42:36 ....A 637179 Virusshare.00090/Rootkit.Win32.Plite.pfa-b2c6a05e8e4ba45e31ffec148d23f9e6b07e41885dea47e67aa64aa8a943a7c7 2013-08-27 00:15:18 ....A 728085 Virusshare.00090/Rootkit.Win32.Plite.pfa-b954d8f13cb11c54595aea11bfa5c7611ab6d29fdf63f7f362a8a6af48701b40 2013-08-26 23:52:00 ....A 712365 Virusshare.00090/Rootkit.Win32.Plite.pfa-fb3f0cafeffa88c3d065c6cbd51cc9bc22837d3b5f2198870789c0d6e08bdf0c 2013-08-27 00:02:22 ....A 594079 Virusshare.00090/Rootkit.Win32.Plite.pva-7356216837a698671f8803c684f59b391f76cad28606c71afb7544118296c473 2013-08-26 23:53:56 ....A 560030 Virusshare.00090/Rootkit.Win32.Plite.pva-7b74b8de38a1f41e30b2e1acf02826f491e4fddbcba9332a084c19e971827fd3 2013-08-26 23:27:14 ....A 639952 Virusshare.00090/Rootkit.Win32.Plite.pvd-18877ecbf6dd1d74f0632d350a321ec5caf9d0e26b87429f8c4f3eadd2d37613 2013-08-26 23:29:46 ....A 604029 Virusshare.00090/Rootkit.Win32.Plite.pvd-3ea049c117df5f3d1e91cff5014bb432b94c1678022f6f8fc728f447451968e5 2013-08-26 23:23:40 ....A 580020 Virusshare.00090/Rootkit.Win32.Plite.pvd-89b232768b90ab40f299063c80d1c1798a7d4bb36755da9af7d41d4d3f9dd432 2013-08-27 00:05:44 ....A 636643 Virusshare.00090/Rootkit.Win32.Plite.pvd-ff3f8f453036511fd7da622ad3792bbe03e60f9b69e2b03956c8ddb1ca6f4156 2013-08-26 23:22:16 ....A 124928 Virusshare.00090/Rootkit.Win32.Podnuha.ccc-f6da4ef5a2206ea4c04905f67dc2536e1f58c26a3c4f9861579cf1721c3ce6b4 2013-08-26 23:20:40 ....A 111616 Virusshare.00090/Rootkit.Win32.Podnuha.du-740bfe303625b6fb5f8385d4521461a1a02e4a3eed4dec7c873091cbb5406dd3 2013-08-26 23:42:02 ....A 47556 Virusshare.00090/Rootkit.Win32.Qhost.lq-cb6119d77a774b6ea5b953cd6259d7129b1d2dd8e5dbc2bcaa87aa0fad77ebc3 2013-08-26 22:59:54 ....A 5120 Virusshare.00090/Rootkit.Win32.Ressdt.amb-92dd968771a93a86c529c550be70e040649cce5d6f838d320905b8464c58e6fe 2013-08-26 23:03:40 ....A 29440 Virusshare.00090/Rootkit.Win32.Ressdt.dhs-7a4666d55a4620097fbbeacf8f4f16ac5ac423c31856b4cb380480122dc63062 2013-08-26 23:36:54 ....A 4096 Virusshare.00090/Rootkit.Win32.Ressdt.hd-073b28c9bde98dc2cd27f55f4a6ed6a7d40baca0309ca9684d03c87b63425781 2013-08-26 23:05:28 ....A 61440 Virusshare.00090/Rootkit.Win32.Ressdt.hd-2113b36500cdd99c92277c7005c9893de583f8a418696625afd6e190e646ba32 2013-08-26 23:23:52 ....A 4000 Virusshare.00090/Rootkit.Win32.Ressdt.hd-4bd3c78e6b84b2d22ef25e6759ec708e10f346a61e4040497c8c598de15ab476 2013-08-26 23:55:44 ....A 101376 Virusshare.00090/Rootkit.Win32.Ressdt.hd-64403668f8631b3f8a2a3ab259191ce5ceb8aa7af7aa2013da54b127a3896e23 2013-08-26 22:57:12 ....A 3328 Virusshare.00090/Rootkit.Win32.Ressdt.hd-b652fa3a0c355411ba68160ec59aa38a68fb317d0c5b2e606f05d6be28c69d26 2013-08-26 23:43:56 ....A 26983 Virusshare.00090/Rootkit.Win32.Ressdt.hd-be8b55da4daaed3929429b06494ecfd7449d1719d6455584cd731aaf1ec87b27 2013-08-26 23:29:36 ....A 4096 Virusshare.00090/Rootkit.Win32.Ressdt.hd-f812fa729d803d265a5fcd8ec857e05f53c6a0f36e6a992ff7598b79b7386747 2013-08-26 23:20:06 ....A 389637 Virusshare.00090/Rootkit.Win32.Ressdt.js-112ee830d5e6e32b45a34d45d083b9ac23ca267a3cb716ed29a63980811d013c 2013-08-26 23:51:04 ....A 15872 Virusshare.00090/Rootkit.Win32.Ressdt.pka-eff31df988525e513b00a2e6d9ff38320f9a820080699925da3014b7e9cea22a 2013-08-26 23:37:52 ....A 2944 Virusshare.00090/Rootkit.Win32.Ressdt.plp-794663fbd31488c775af55e49c31d56bfb526bcd8ff353377b0ad647951dbdbc 2013-08-26 23:55:20 ....A 12288 Virusshare.00090/Rootkit.Win32.SMA.gen-a6205a0ac25fe50aff56319dfddf7bfd39282585688b8a9ef32d62694a5d5541 2013-08-27 00:13:34 ....A 12288 Virusshare.00090/Rootkit.Win32.SMA.gen-feb3405c11e9ca3215d2a682265a1444e85c60ae3fb02966391fc10594da521c 2013-08-26 23:21:50 ....A 8576 Virusshare.00090/Rootkit.Win32.Small.afo-ba4989356e1e01baca17b03718165bfd52205159885e28c976a68e0f3edd4b03 2013-08-26 23:56:26 ....A 190464 Virusshare.00090/Rootkit.Win32.Small.aoo-b81ea0e26baacda613b048575bfa91150b3afa4ee0167f3d9f9cf744251f6061 2013-08-26 23:44:36 ....A 3840 Virusshare.00090/Rootkit.Win32.Small.ayg-26c6345f5cae35b8d26650e8bb327e50c0e079817e8686bd925f29b996ed4d91 2013-08-26 23:08:48 ....A 254814 Virusshare.00090/Rootkit.Win32.Small.bru-23ba6dea81894b153f37ce0e0c4c48f90ca13f60c35de8e4540c107b59205980 2013-08-26 23:12:04 ....A 34304 Virusshare.00090/Rootkit.Win32.Small.rc-544e199a0a1c467e647f4d077002e33cb429798d992aecb47cbceb2a073cf99d 2013-08-27 00:19:14 ....A 8544 Virusshare.00090/Rootkit.Win32.Small.rmf-77a286177b6e0667f13cac3ccf48098be62d16bebf58a4e679bcc409db6404c1 2013-08-26 23:13:04 ....A 8956 Virusshare.00090/Rootkit.Win32.Small.rmf-d1b80237621dd93466a50a889799157aa6f041eb2f3b294e26b3a23b2f8b4905 2013-08-27 00:21:48 ....A 2816 Virusshare.00090/Rootkit.Win32.Small.wi-fd6e42b44244fc143b9e4710d36ba3a8b640c1603055f112e644c55a1b5d7b21 2013-08-26 23:24:10 ....A 43008 Virusshare.00090/Rootkit.Win32.TDSS.aiun-bc52d69c21cf87565644348d2994a5720b7d94d05cb9acac55cdd32b4aca741e 2013-08-26 23:01:38 ....A 95744 Virusshare.00090/Rootkit.Win32.TDSS.bl-ea09aeb99e44cf6045b3a46cf3005019ec053593fd63dbedc8bbdbf9650f2eeb 2013-08-26 23:31:18 ....A 42496 Virusshare.00090/Rootkit.Win32.TDSS.br-2ae17e5aa09f01c0a3c895d37b2369c559124c3efa7ec4ea2635fbd7b1c82bab 2013-08-26 23:56:06 ....A 41984 Virusshare.00090/Rootkit.Win32.TDSS.br-2cc61168569fc4cdfda3de20369b99d0b469a20d36cb5697fac2b71ef6d2a9bc 2013-08-26 23:44:34 ....A 43520 Virusshare.00090/Rootkit.Win32.TDSS.br-c001140ad2e52358e186b773c4986f2e2057b4631abf7e5c25a5ddfdc5192d24 2013-08-26 23:15:48 ....A 41472 Virusshare.00090/Rootkit.Win32.TDSS.cc-3c7b696bb104faa76ad50819a6e4a89dd9950270eee74b32ff613fe6111993da 2013-08-26 23:50:08 ....A 33792 Virusshare.00090/Rootkit.Win32.TDSS.cx-cc452511dfed29bd2ca1b3a6b99a60a7949202cea2adb93734c4e2fe4e170d0a 2013-08-26 23:01:08 ....A 35840 Virusshare.00090/Rootkit.Win32.TDSS.df-1294b32b5c259221351eea98745c4525c6fb7cdc5b7d96c3c1d8833396481a01 2013-08-27 00:21:48 ....A 11094 Virusshare.00090/Rootkit.Win32.TDSS.ngg-98322f62d94fa636ba8b8bf5318c8fb6bdef3e4d43ce6fcc821a63167e88cbd6 2013-08-27 00:21:46 ....A 11096 Virusshare.00090/Rootkit.Win32.TDSS.ngg-b2eda2dc12b31bfa3111c93c7ae1de16071f89254a6dc185820926c25fd9219d 2013-08-26 23:20:50 ....A 79616 Virusshare.00090/Rootkit.Win32.Tent.cjt-65ee0ea7866e159266eafa1901a4b7df9a16c11abdfe2f3c716a38456734c0b2 2013-08-26 23:14:18 ....A 81408 Virusshare.00090/Rootkit.Win32.Tent.cjt-75688210438a27dfcdd20ee274959d9f1f3470ab74e0963adf085ec9cf1cfdae 2013-08-26 23:11:10 ....A 78464 Virusshare.00090/Rootkit.Win32.Tent.cjt-986c271601a669d9f95a0d8f7d1cb701f378e8f6034efb41c63ab1da563ca840 2013-08-27 00:19:06 ....A 68096 Virusshare.00090/Rootkit.Win32.Tent.pfs-eb190d091f7877f9b3c7f87de1c00e7fbcf1d949ffe5d77b3ec2a3d957412e2a 2013-08-27 00:05:18 ....A 68608 Virusshare.00090/Rootkit.Win32.Tent.pip-c38b8680c8f9935701c57b8d40bebfd198eb9aa5fc695be20c7ac25a746f9c31 2013-08-26 23:07:10 ....A 41861 Virusshare.00090/Rootkit.Win32.Tiny.bk-f9a9d010bf6806574bfd47393c44132fa54b557b1952bc3ed845159252e4bb02 2013-08-27 00:16:22 ....A 4618 Virusshare.00090/Rootkit.Win32.VBoot.a-46cb3d17ebc5c72e8a0c68684f96e36b7fe19284db9893151bfe6ca7fc70cbb1 2013-08-27 00:11:36 ....A 21884 Virusshare.00090/Rootkit.Win32.Vanti.fr-653478dd9cdfab99d36653a7258388fb0f7cbbd1dd6e15ba7537490c2f13d5c9 2013-08-26 23:50:00 ....A 21782 Virusshare.00090/Rootkit.Win32.Vanti.fy-d227d67aef40bf56049087c3658f4a4abd12e3df06547b559780fcd3aa58ba96 2013-08-26 23:31:16 ....A 26344 Virusshare.00090/Rootkit.Win32.Winnti.bv-77354b093d60bcebdee42418df57d47289b410f75d98d0c98f53fedc35cb1423 2013-08-26 23:07:20 ....A 741469 Virusshare.00090/Rootkit.Win32.Xanfpezes.brv-a030c9b924ed241647ce4dfe54e1ed12b67ced2ae5adddc5641fb89ced8779bb 2013-08-26 23:39:42 ....A 20449992 Virusshare.00090/Rootkit.Win32.Xanfpezes.cal-3d27959545f8992749c36f585e11cf927dac40c8294678b43c3e1c5534c5b4bb 2013-08-26 23:32:00 ....A 7906469 Virusshare.00090/Rootkit.Win32.Xanfpezes.cal-e77fa9f31cbd9b34198698bd66e51f80a0f79cab1b5175ebc6692bae7e5de724 2013-08-26 23:41:44 ....A 6622877 Virusshare.00090/Rootkit.Win32.Xanfpezes.cal-fa5f53571fd7b3dafb62bc3029f5b29600ec47276224cee962cce72b0612d89b 2013-08-26 23:09:18 ....A 1654784 Virusshare.00090/SMS-Flooder.Win32.VB.q-aa8918574f66d95f7733f4f2fabbe1fda2a8503f18a49a19ac495b7c36732662 2013-08-27 00:06:38 ....A 10419 Virusshare.00090/Spoofer.DOS.Dica-ab8a3877fb7f7904122509013ef15177cd30e453ba1bed861bb37313bb58f400 2013-08-26 23:33:50 ....A 5577 Virusshare.00090/Spoofer.Win32.VB.b-1f0ac4483a66a3e4db6db6abad0cc338d6bf7fc6e9fa3f74128fc8d7bd2f1efc 2013-08-26 23:39:44 ....A 14535 Virusshare.00090/Trojan-ArcBomb.GZip.a-5ec177e108c476437c6e3b6e2d1880d6f04739f27bfc35659ddc07751c15e7f8 2013-08-26 23:16:30 ....A 1600564 Virusshare.00090/Trojan-ArcBomb.NSIS.Agent.gen-5f024533a5a2ae34dd52255157eb1da31519ef8ab852c298e0fc38226d5d4783 2013-08-27 00:06:40 ....A 23552 Virusshare.00090/Trojan-Banker.BAT.Banker.v-066db0c943ad6187fa9afefcd883e88d0cbace13133f950d5465823b05edf680 2013-08-26 23:27:18 ....A 23552 Virusshare.00090/Trojan-Banker.BAT.Banker.v-24ee24793b5e68cd564688a4720711ce0d21788bfec75f8ae28e73130ba3187b 2013-08-26 23:06:02 ....A 23552 Virusshare.00090/Trojan-Banker.BAT.Banker.v-67c0418bb2e46b8a078323e09243b4df922c61b7b2b865687e17908b3b2966d1 2013-08-27 00:14:28 ....A 22374 Virusshare.00090/Trojan-Banker.BAT.Banker.v-b742fe6e9153705e6596d86b1aaf8d6272eab95227d327b1c678559b75c68fa1 2013-08-26 23:26:36 ....A 66560 Virusshare.00090/Trojan-Banker.BAT.Qhost.ac-a753a1aed27ff92424dffe3feb53f6c9bc177767cc39dfa06fd7976c1365ca71 2013-08-27 00:10:26 ....A 147456 Virusshare.00090/Trojan-Banker.BAT.Qhost.au-33468427cd39e62509742d0f08d8368b5569756384702e4d7788ddd52285a51c 2013-08-26 22:56:28 ....A 2025 Virusshare.00090/Trojan-Banker.HTML.Agent.j-6c75f6d942f3b8830e7faf33914759d2611e596a65bb7bb91bf13a3eacf25a34 2013-08-26 23:00:36 ....A 1716 Virusshare.00090/Trojan-Banker.JS.Banker.ay-73c394ac7ff5b8f0b7143f938ee8c666d7f9ae0093a5b10a2ed485ed01d0e9f8 2013-08-26 23:41:36 ....A 897224 Virusshare.00090/Trojan-Banker.MSIL.Agent.a-48c81a0d23170307db2378a21e9417dd37ceefbab17f141eee39de52e8b3462e 2013-08-27 00:12:02 ....A 36864 Virusshare.00090/Trojan-Banker.Win32.Agent.aed-8538efb56ea203aa152cc7ff14f333d8a774f80337819dedc1922bd35d41612b 2013-08-27 00:00:26 ....A 782336 Virusshare.00090/Trojan-Banker.Win32.Agent.bdy-6aafeb0dd4040249a5bc4ae85b29837016a96645fa10aa3b24968abdeb17624a 2013-08-26 23:14:18 ....A 188928 Virusshare.00090/Trojan-Banker.Win32.Agent.bzv-3618249001ce5477c5e7d5da4b8f65755e8b123c661e68f40ca326f61fae9ec7 2013-08-27 00:05:40 ....A 377562 Virusshare.00090/Trojan-Banker.Win32.Agent.cke-e5206683399c1f3c55390c8853c875820dc541e4731fced4d3149e3f1210b165 2013-08-26 23:27:40 ....A 378917 Virusshare.00090/Trojan-Banker.Win32.Agent.crn-662bfa8ef610c30d7d5d9f6ca090446372f391b79afa1d24ba28a92c852f2fd5 2013-08-26 23:52:52 ....A 52224 Virusshare.00090/Trojan-Banker.Win32.Agent.cxw-ade675cd3ec68955788b049590c656001b6c647b02ec9bf303f97d9467e944a1 2013-08-26 23:42:52 ....A 287744 Virusshare.00090/Trojan-Banker.Win32.Agent.czm-60980d059487dc47f699f495c1178657b0a038dd186357961eb1b18b15a509ac 2013-08-26 23:27:28 ....A 54272 Virusshare.00090/Trojan-Banker.Win32.Agent.dkv-b2fa712ba9e512e7395c66265ad48b443eaa4f24c35d1183b55c563104366aed 2013-08-26 23:17:28 ....A 44032 Virusshare.00090/Trojan-Banker.Win32.Agent.ecl-a0d2d96e284664f33042ade903da2276367a72a998d105ed994b7ab2080f34ce 2013-08-27 00:06:12 ....A 422940 Virusshare.00090/Trojan-Banker.Win32.Agent.eet-0dd082bf8411db5da1ad4cafdeaf180709deb4b3494bd72cf4854be96ad1f69d 2013-08-26 23:11:22 ....A 286208 Virusshare.00090/Trojan-Banker.Win32.Agent.fsz-dcac5a5d4ea66ee218a16341731b0f98666065061da5a67d51c932a2b8621439 2013-08-26 23:24:08 ....A 179200 Virusshare.00090/Trojan-Banker.Win32.Agent.hkr-2efabcf7e6fd53f6084506ae6e671ed16bf569821bdb0a6ad20537df88ec98d7 2013-08-26 23:04:36 ....A 5041179 Virusshare.00090/Trojan-Banker.Win32.Agent.wyw-408703be0988f2218544dd3e605ae3e442173c97aff01ac5ac4d37e1285b38fc 2013-08-27 00:03:56 ....A 6179331 Virusshare.00090/Trojan-Banker.Win32.Agent.wyw-759d4548c120f1e3e2e88248a431e952d5a7bf639d2689df96d0d39bfd7631c2 2013-08-26 23:37:32 ....A 3146939 Virusshare.00090/Trojan-Banker.Win32.Agent.wyw-e6928ec9d68a116763fb28da7ef23ba00cda7e2dd9c3668ced69dc26cab9538e 2013-08-26 23:16:04 ....A 214056 Virusshare.00090/Trojan-Banker.Win32.Agent.xqr-6544379698230b96d88c672e31aba5207e7e628420898e5059213f93202f7e78 2013-08-26 23:03:48 ....A 443392 Virusshare.00090/Trojan-Banker.Win32.Agent.xvh-94a16722584f3b46364017e90308917f8de1fb159855b147c216e6d49754d777 2013-08-26 23:47:14 ....A 99840 Virusshare.00090/Trojan-Banker.Win32.Agent.xxe-f11f989843ad0fc221d0317a81925bd6514e814e033c8630951dc6b315ef1cfb 2013-08-26 23:02:58 ....A 220116 Virusshare.00090/Trojan-Banker.Win32.BHO.pkz-3c3ea88d9491fddaac0a041045d7146fef62f12af51a637d4e7bfe2cda14ca16 2013-08-27 00:12:52 ....A 220114 Virusshare.00090/Trojan-Banker.Win32.BHO.pkz-a0ebc8ae3d9a205757ea6f2bdee9939de46b8ba23f0daeb3f02d32585fa934c4 2013-08-26 23:25:24 ....A 462848 Virusshare.00090/Trojan-Banker.Win32.BHO.pp-c9e1e2d5cadd0ab64076693ae1531a8d4e1ce5a9603818b8f40ea4e0fdee7eb4 2013-08-26 23:56:56 ....A 466432 Virusshare.00090/Trojan-Banker.Win32.BHO.wkk-73de56922b0f2054f3649a8cccf80e561b45a31c3a57646a5b3ad4749627090f 2013-08-26 23:55:02 ....A 807424 Virusshare.00090/Trojan-Banker.Win32.BHO.xct-732fc7a9ad894bd2753aea8ad2e531b3b00ed3cb286d812ad443d3e3afcba523 2013-08-27 00:06:10 ....A 192512 Virusshare.00090/Trojan-Banker.Win32.Banbra.acnz-5935a27a2100f44edceeb5af27fd477953b335987a5a07b2911ed8f6878d6e48 2013-08-26 23:37:28 ....A 829952 Virusshare.00090/Trojan-Banker.Win32.Banbra.aeqg-c9214bf3a1ae3ef48c5b15e4cf50fe6b805190fa4a8dc053418ea74813373d76 2013-08-27 00:01:16 ....A 446464 Virusshare.00090/Trojan-Banker.Win32.Banbra.afpf-12e99ca20070b70cc9e33e6d645d27ddd13f85c3e1d6c9f5077a85d2098932ba 2013-08-26 23:59:26 ....A 1460604 Virusshare.00090/Trojan-Banker.Win32.Banbra.aful-ae9cc754d60e341b6ccd801ef039af8b7c1323daf5348c4ecbaa4d0fcbe256db 2013-08-27 00:08:02 ....A 143360 Virusshare.00090/Trojan-Banker.Win32.Banbra.afvi-8fcd40e192a799bde52d79ffcd9734312f18bf6353d37c075b6db3e6c8662647 2013-08-26 23:41:50 ....A 69632 Virusshare.00090/Trojan-Banker.Win32.Banbra.agdx-3f44cc8ea60fcf1f73e4f161449c9e9df80bba5fbb501c18381c6029bf7c72b2 2013-08-27 00:06:10 ....A 493056 Virusshare.00090/Trojan-Banker.Win32.Banbra.agta-1dd2cc08d20bbae94c94608740fdec0c12aa4c86729e97f0a555bd93980e714f 2013-08-27 00:01:20 ....A 212261 Virusshare.00090/Trojan-Banker.Win32.Banbra.ahhn-499c6d3541d603c713fa3e560003aeb8ba734c47c765f7e6e05e26190a8ed1d8 2013-08-26 23:09:48 ....A 20864 Virusshare.00090/Trojan-Banker.Win32.Banbra.ahxe-8caea8effd00e7132431f62f4142f459c37527a871df6a94bc1aa94e0bc529c2 2013-08-26 23:36:14 ....A 676884 Virusshare.00090/Trojan-Banker.Win32.Banbra.akkp-561c5a85c5f279e6d2b38d105cfb4f2556e7a9f1d730359e1463fe0ba004ae04 2013-08-26 23:40:10 ....A 198144 Virusshare.00090/Trojan-Banker.Win32.Banbra.alyd-e847292f4f63a101944b838ce74c96926619e9196c8e7956957a7a2f048fe644 2013-08-26 23:58:20 ....A 520503 Virusshare.00090/Trojan-Banker.Win32.Banbra.alyi-a05c10f632a3d5307016c47287864139784823ca6cd05e3cca048ca85bcb9017 2013-08-26 22:59:06 ....A 377856 Virusshare.00090/Trojan-Banker.Win32.Banbra.amdu-3691eed402f4f16bc6a146214c3dd3bd924a54259d99710345232311834ee498 2013-08-26 23:41:26 ....A 1742848 Virusshare.00090/Trojan-Banker.Win32.Banbra.ampd-0ce0102ce1c1456d8c301337a4d12e4edea7276981c174602a5b2ddcdd47aaf9 2013-08-26 23:22:14 ....A 241152 Virusshare.00090/Trojan-Banker.Win32.Banbra.amrs-b7665f2cca34e8ce0f766fb83769d02c218aa0b94e4d7a77000f9c84a0a9a3bb 2013-08-26 23:25:16 ....A 419335 Virusshare.00090/Trojan-Banker.Win32.Banbra.amyk-da4671e501a57803b22c4cecbea3c3da145d3e51a393a73b946c8b72a9c9d35b 2013-08-26 23:40:10 ....A 25960 Virusshare.00090/Trojan-Banker.Win32.Banbra.aqmx-361157e5c30ff3fc33bc9f7c00fe389f41143f369b59d38bab849d77f80e21c9 2013-08-26 23:19:20 ....A 143759 Virusshare.00090/Trojan-Banker.Win32.Banbra.araa-9548cfef358d16baceb13192eb8bc4f784acd80dab62778b38af1da694815e13 2013-08-26 23:27:06 ....A 380928 Virusshare.00090/Trojan-Banker.Win32.Banbra.arnr-46345850331544748abaf71642700f1c5644b5395c8d85f01075e3fe9aed8dc3 2013-08-27 00:18:32 ....A 1596783 Virusshare.00090/Trojan-Banker.Win32.Banbra.asvs-7e84afa60c7d2c6c9a52aa563cb7db29254e95301605bfd2a2a7211a7d1b6eeb 2013-08-26 23:27:28 ....A 523264 Virusshare.00090/Trojan-Banker.Win32.Banbra.atgo-99e56b19a40c7b5a564138bf0f8bc9cc1fe916a4886961f5cbc0c6c53f72a891 2013-08-26 23:08:22 ....A 612864 Virusshare.00090/Trojan-Banker.Win32.Banbra.aufo-aed72b04a54bb5c28ae2b0b56a16473786d2b79356782a35df494f8898d17729 2013-08-26 23:31:04 ....A 61414 Virusshare.00090/Trojan-Banker.Win32.Banbra.autg-a74f622f24a9978c3807e1df7cb02715dddd4516f1418dbd5805768b091709f1 2013-08-27 00:12:30 ....A 37019 Virusshare.00090/Trojan-Banker.Win32.Banbra.azft-c913984c317c9b1939139f7f95bdea90e9a00d29e5a115eae4fdc3715e60774b 2013-08-26 23:13:10 ....A 385488 Virusshare.00090/Trojan-Banker.Win32.Banbra.azlo-edb65d8cdab5a0e0954a87a407ba27f1aa6a1622c0de15c66f36853145a211f7 2013-08-26 23:54:12 ....A 36864 Virusshare.00090/Trojan-Banker.Win32.Banbra.azod-595fc094e14b71ecc059533b860d58c1e007d51b012f90034bf5f469b57e963c 2013-08-26 23:06:22 ....A 208435 Virusshare.00090/Trojan-Banker.Win32.Banbra.bazx-36057d7378f279ba2132622f46bbf4192ea9812ba6ccdbeaaf149d3a20e3c4a0 2013-08-26 23:17:16 ....A 12872 Virusshare.00090/Trojan-Banker.Win32.Banbra.bbai-a09f516aade6efe3b30018ffeba855cd19593875f5e19c9358ab2313d80e3e30 2013-08-26 23:02:30 ....A 1198625 Virusshare.00090/Trojan-Banker.Win32.Banbra.bbbq-6dfd0f3fded99355101280e958eb91528fd583b488a61374772eac26b63c14db 2013-08-26 23:09:48 ....A 626684 Virusshare.00090/Trojan-Banker.Win32.Banbra.bbbq-976b868e8ef356d6bc5d7ccc7a03a7a32cd7a2a1bdda1218b502b75ee69ac541 2013-08-26 23:26:24 ....A 608764 Virusshare.00090/Trojan-Banker.Win32.Banbra.bbcb-a52c240725ff63f982c98910f44a04d941bc8cdf05ca0ad3f7b4ea4e46a85faf 2013-08-26 23:17:22 ....A 602416 Virusshare.00090/Trojan-Banker.Win32.Banbra.bbcb-c22e604ba65c14a742228d97e048139c2a3d16aeee21b3cb105aee8166397e32 2013-08-27 00:07:22 ....A 306688 Virusshare.00090/Trojan-Banker.Win32.Banbra.bbdp-70e646fbad33809125ff37364115704d2dfc45fab80a83bf4dfde36bad2b31f5 2013-08-26 23:03:08 ....A 202752 Virusshare.00090/Trojan-Banker.Win32.Banbra.bbds-f2f41df193f79f4689de12c4a0b9ad3d8c320c73b62ea4bdf4bd3036ef10c5c0 2013-08-26 23:44:02 ....A 77824 Virusshare.00090/Trojan-Banker.Win32.Banbra.bbpp-1be91b47ae73492a466c74286495674e84360ced3f6a25c2803814ed93388226 2013-08-26 23:56:16 ....A 594432 Virusshare.00090/Trojan-Banker.Win32.Banbra.bgwn-624b453d8d47809521e428c7d073d091753f53990dbeb8c2fa8a139b70711f67 2013-08-26 23:29:40 ....A 557056 Virusshare.00090/Trojan-Banker.Win32.Banbra.bgzh-f4b30ec3753ea79e61a620797c48ba8eaa66a8cf3b11523d3dabf28da84f518b 2013-08-26 23:16:58 ....A 762880 Virusshare.00090/Trojan-Banker.Win32.Banbra.fkw-cdbdc1a5025e2d069692f6cf1a937ff9677113ff9e88b32d0b2612cbe67a4a18 2013-08-26 23:57:38 ....A 561152 Virusshare.00090/Trojan-Banker.Win32.Banbra.gtp-ee32b62c3830123000970bca57b754eb52d650500812ed095a3887701b87f15d 2013-08-26 23:59:58 ....A 1420426 Virusshare.00090/Trojan-Banker.Win32.Banbra.or-115b712551d573fc5e04adf9a21d12afc704d6219abe4d9c5528e23d2c740fb9 2013-08-26 23:35:50 ....A 2789376 Virusshare.00090/Trojan-Banker.Win32.Banbra.tfkx-ffed87416b5fc5149bc5cc8a1f3176c23106110efcf2499bfd6398fd00ba1a07 2013-08-27 00:06:52 ....A 541340 Virusshare.00090/Trojan-Banker.Win32.Banbra.thpt-7ff21d454e2bdb97fff6af2eba9f14b15bb03be99c90b2be0661d7db5a7198c7 2013-08-26 23:22:02 ....A 650089 Virusshare.00090/Trojan-Banker.Win32.Banbra.tkhs-0bac7056231a26bec956a082f013eeb8ca815a254576728430e4d30159fb9244 2013-08-26 23:18:06 ....A 793114 Virusshare.00090/Trojan-Banker.Win32.Banbra.tnny-27317dbe8a46270c32c96a4aa5c05524c14a372ca9a726c7d8a587f2ed35eb00 2013-08-26 23:53:22 ....A 165540 Virusshare.00090/Trojan-Banker.Win32.Banbra.tops-ddc58a975dfaea3d75ba005f33b386a6d30fbd8bfa114a102a7105e7fdbc8ea5 2013-08-26 23:47:04 ....A 1895936 Virusshare.00090/Trojan-Banker.Win32.Banbra.towl-354abe40f6c85e4125d7d09ccf85304413ed4977e5c03ba2c7d9425e3b4c7bc8 2013-08-26 23:03:58 ....A 413184 Virusshare.00090/Trojan-Banker.Win32.Banbra.vro-6fe6f81a7aff871c8448d5751a2f7944bbb7a0a189418e2e171810f372dfbf77 2013-08-26 23:09:12 ....A 117778 Virusshare.00090/Trojan-Banker.Win32.Banbra.vwsb-2114f57b3133104c51d8030148b20a252eb63121d893052747a2bcbf5fddb00f 2013-08-26 23:53:48 ....A 774826 Virusshare.00090/Trojan-Banker.Win32.Banbra.vwsb-2243950787581c17657b5889f5cfe701d8a668a15340ed631599e42d09039289 2013-08-26 23:23:56 ....A 56369 Virusshare.00090/Trojan-Banker.Win32.Banbra.vwsb-2aa67126c9338658b55f0f989c00e85f7d5f4d234423cdb38040db02d876ea36 2013-08-27 00:02:20 ....A 54410 Virusshare.00090/Trojan-Banker.Win32.Banbra.vwsb-ba773a018e27b6e6cfee06e4a3fc9bd8f3dd81ea030f5592ef353e28e7f27fd1 2013-08-27 00:05:06 ....A 950272 Virusshare.00090/Trojan-Banker.Win32.Banbra.vzg-c25d31f56093578ff384d8b8894c432f3f345ae0e55ddf7ba9c0b3da0ed297ed 2013-08-26 23:14:18 ....A 1028096 Virusshare.00090/Trojan-Banker.Win32.Banbra.wwrk-2acd352fa288edad9ca0d2e144b3b70c94f128313a5a82595ce76fc76c6bb5a5 2013-08-26 22:56:52 ....A 465007 Virusshare.00090/Trojan-Banker.Win32.Banbra.xhs-3fc51fa44b5ced87e5b380e013c4a826e772f345bd2ee0f70d8a5dd4446245cc 2013-08-27 00:20:26 ....A 475648 Virusshare.00090/Trojan-Banker.Win32.Banbra.xin-f1a1697e453e9361d4b2485814fe11772828c2c969920b7601dd9f5a8c9cc8b6 2013-08-26 23:14:54 ....A 215491 Virusshare.00090/Trojan-Banker.Win32.Bancos.aqn-48e35d99b61e3c5d6aaff3d35caf6f1faf8b83c2aa96db4bd0b367fd2c6e3203 2013-08-26 23:41:46 ....A 163840 Virusshare.00090/Trojan-Banker.Win32.Bancos.byh-508833fbf904914cd4d22bdb04a622505b6a2909a32b1b0824b12f60f198e4ec 2013-08-27 00:07:08 ....A 242411 Virusshare.00090/Trojan-Banker.Win32.Bancos.dg-d135dc4d231ac88335dda4e7d8b3a8fe77b7e9dc1d9efe295053842aeaac1d76 2013-08-26 23:58:38 ....A 352256 Virusshare.00090/Trojan-Banker.Win32.Bancos.dr-c1c2f3ce96097ca907267a5ca66de694a7f5b8e380c9e4449a84fcd867549021 2013-08-26 23:48:08 ....A 1859011 Virusshare.00090/Trojan-Banker.Win32.Bancos.eiu-ca58f7fed5810cd5a9b6bb9ea9a89b069032ac735aa318bd6fdeca9765d17e0d 2013-08-26 23:15:04 ....A 1103872 Virusshare.00090/Trojan-Banker.Win32.Bancos.fis-2a48284dd1b70c424a3c336c9fc78751f4eff8f6360510e2f1aff3463f2cc757 2013-08-26 23:36:58 ....A 192512 Virusshare.00090/Trojan-Banker.Win32.Bancos.ggv-2961f2afc854182fb81e6fb548b55a1de8d5ced937b2b71f58f7946e03205ed1 2013-08-26 23:26:08 ....A 1892352 Virusshare.00090/Trojan-Banker.Win32.Bancos.ha-2bad0f1784db6073ad91c9165acdf889174d78d4dca988be095a3c11c9940104 2013-08-26 23:42:36 ....A 1880064 Virusshare.00090/Trojan-Banker.Win32.Bancos.ha-a6b38f929bf13b3ca60da3c3efab1cd46e5fd588fe9fd7ca2239402abe8caf44 2013-08-26 23:23:46 ....A 128974 Virusshare.00090/Trojan-Banker.Win32.Bancos.ha-b20e8825e474ab3a47910187b011423a201a355e745ea3849abded1f1795166c 2013-08-26 23:29:28 ....A 160768 Virusshare.00090/Trojan-Banker.Win32.Bancos.ha-b4e82118313d85364ed6b944e21d49e9aed5025dcf835e3f2efc230163972cfe 2013-08-26 23:36:46 ....A 1720320 Virusshare.00090/Trojan-Banker.Win32.Bancos.ha-b6c4e5c43a1fa231891faaa8c091a077239be57c461b0590aba6dffd39e256cf 2013-08-27 00:03:54 ....A 124720 Virusshare.00090/Trojan-Banker.Win32.Bancos.ha-b99cb01760cf967d4919dc074879d75b690d13d8fe1cc8131d6590eff3309d3e 2013-08-26 23:32:24 ....A 126591 Virusshare.00090/Trojan-Banker.Win32.Bancos.ha-bc2d9fbc3d6fc6d859117c52b850257f5b4c6087b696262b298eccebef39c570 2013-08-26 23:28:54 ....A 120439 Virusshare.00090/Trojan-Banker.Win32.Bancos.ha-bd69a1eaa569315b0b2d9983af563a387b842e78aa572fb274cb1190ccb6dc9b 2013-08-26 23:01:34 ....A 124416 Virusshare.00090/Trojan-Banker.Win32.Bancos.ha-c1e58b2a97768eaa0575b85c055556cd796bcfac97c5e8dc77f3b453c9f821f4 2013-08-27 00:00:04 ....A 117894 Virusshare.00090/Trojan-Banker.Win32.Bancos.ha-c65f470e86a7fcd1ac423ff783fcce86b5fdffea9a7416cfbec53ebdc29e846b 2013-08-26 23:17:58 ....A 126192 Virusshare.00090/Trojan-Banker.Win32.Bancos.ha-c9626baa726123b778b77f3e0720cb64521f8adaf1a22a5178853c751e3a983c 2013-08-26 23:53:36 ....A 120342 Virusshare.00090/Trojan-Banker.Win32.Bancos.ha-cc65df6854955c0e6e55076642dae5f1630c585b7244eeb7f8c6145056b762cc 2013-08-26 23:17:20 ....A 123279 Virusshare.00090/Trojan-Banker.Win32.Bancos.ha-ceddceb5d1dc7b251bf27823bdff9d789cd484b8f98c25ec31aea25f1b9e9994 2013-08-26 23:03:22 ....A 1163264 Virusshare.00090/Trojan-Banker.Win32.Bancos.ha-cefd5e584b68d2f4e14fe48516638f6c33a6cf948757446ae13b0ddd923a7697 2013-08-26 23:48:00 ....A 59904 Virusshare.00090/Trojan-Banker.Win32.Bancos.heh-fe318d1108649ee8797d2f5bf37822498ef0d7f4d0385a8e71fe5817aba8f2c6 2013-08-26 23:26:30 ....A 344064 Virusshare.00090/Trojan-Banker.Win32.Bancos.jb-e6c35c388b104f1f22245d45d1c05ccecff7336bda80d922eb14d9ed93622915 2013-08-26 23:56:26 ....A 1421424 Virusshare.00090/Trojan-Banker.Win32.Bancos.jfm-2ccfbb7cf4854820b9a077ee0ffda7f5caa44425391673beff14bd3414cbebe1 2013-08-26 23:22:12 ....A 138480 Virusshare.00090/Trojan-Banker.Win32.Bancos.jk-095c2b0775363121aceba4718d9bcbde3a42175b4de0720e81ae42a05312ba67 2013-08-27 00:02:16 ....A 697656 Virusshare.00090/Trojan-Banker.Win32.Bancos.knq-a62b2a67cab8c7ecde8b90c9d72f855759e0466de9cc45a42bded4f622ad9ac0 2013-08-26 23:27:10 ....A 53248 Virusshare.00090/Trojan-Banker.Win32.Bancos.lj-258096db33334c9347b0f8f50677db5f981c4566ee67e2d6165f0cf05ee47d1c 2013-08-27 00:14:46 ....A 624128 Virusshare.00090/Trojan-Banker.Win32.Bancos.pii-f9cdd92f5df928212166e8b83cf2f0884ac44af8f31d1c3db8b88c189a2e4305 2013-08-26 23:51:28 ....A 103424 Virusshare.00090/Trojan-Banker.Win32.Bancos.qw-bb48d09a02d882925200fd124540696b01e77aa1c5398dc0400a76f5af9fe0f8 2013-08-26 23:34:48 ....A 33280 Virusshare.00090/Trojan-Banker.Win32.Bancos.ra-35e7d095f1868bf3e2595819c68e80bcb331bc6eeb5900efaba152c5f51d29d1 2013-08-27 00:02:06 ....A 86016 Virusshare.00090/Trojan-Banker.Win32.Bancos.rkn-ff85182112ec4a91267253f90b759bca57bf3259b7ceb17e4e1a7769f979c6f2 2013-08-27 00:06:28 ....A 1232896 Virusshare.00090/Trojan-Banker.Win32.Bancos.rto-b0e6014c47751e984a3ed2795b8fccf9bc1923e99a712c6780aaa4efd6def249 2013-08-26 23:32:00 ....A 3686400 Virusshare.00090/Trojan-Banker.Win32.Bancos.rto-fb2ee45ee78ccdf2816cb4e8df3080464fdbb891572f2db05330b71200043199 2013-08-26 23:50:48 ....A 362628 Virusshare.00090/Trojan-Banker.Win32.Bancos.sdy-a8b344526a18d66c45cf59c5de4a7df5e26250d7a5bd1bbef36bc8194b8f17e8 2013-08-26 22:57:40 ....A 98304 Virusshare.00090/Trojan-Banker.Win32.Bancos.sff-c3fcf6905c576d64da4e7340b288a2b59bc267d1e8f00a481f3dead57f1dfc02 2013-08-26 23:51:14 ....A 1340928 Virusshare.00090/Trojan-Banker.Win32.Bancos.sgq-1f6934dbb79d5e0872c0050c6e52d4d97d1888b6f99b058f008a41f7e1e028d6 2013-08-27 00:04:48 ....A 541696 Virusshare.00090/Trojan-Banker.Win32.Bancos.spv-20cd558adf1ebc9b0c279b20c9133f952419f4d463c159adaa3bb80cdcb82de9 2013-08-26 22:57:16 ....A 3034624 Virusshare.00090/Trojan-Banker.Win32.Bancos.sra-07f5926c672b22a8139da5b079bfdbf584fcc25221501e646cf15b62393429ec 2013-08-26 23:48:36 ....A 1586688 Virusshare.00090/Trojan-Banker.Win32.Bancos.tys-47f62b6e1e93b822d3295ebe355e8b4dea7a668d7212e37e29bf1fb5a230b713 2013-08-26 23:32:50 ....A 136192 Virusshare.00090/Trojan-Banker.Win32.Bancos.u-5d8e470cdeb4f547cbe667e31ea68b40ea82ba409db3920d7ae2ca9e0bc6b6d5 2013-08-26 23:14:34 ....A 135408 Virusshare.00090/Trojan-Banker.Win32.Bancos.u-ae343cbab51ca58bccf4abf13d5fc70ace8adb83e8ea58a6d04ae95ec247e55e 2013-08-26 23:56:24 ....A 9328 Virusshare.00090/Trojan-Banker.Win32.Bancos.u-aec1b3e2baa86664fbbd1fe7b5cf40246c3f3fa12d21d85f62b3621e95a79e19 2013-08-26 23:08:18 ....A 1142784 Virusshare.00090/Trojan-Banker.Win32.Bancos.u-b3e05de14e946e6a7e041f3112267bed0b850e77006520cb5fb0d5548ac207aa 2013-08-26 23:12:56 ....A 1159168 Virusshare.00090/Trojan-Banker.Win32.Bancos.u-b70bf1b7141ce97370c0d58d6265d5f2fa4c6a37ae35e55d8a7ec7f5e23cde42 2013-08-26 23:26:40 ....A 130560 Virusshare.00090/Trojan-Banker.Win32.Bancos.u-b971d660e6056bab590228bd2c5d7f943f51d849153cb79d2ae722e395c932bd 2013-08-26 23:27:54 ....A 140288 Virusshare.00090/Trojan-Banker.Win32.Bancos.u-bd3faa87763db0773e2b88fb7f47f895bc72b7c1df85ccd17b6b3dc70f5fad71 2013-08-26 23:21:26 ....A 148038 Virusshare.00090/Trojan-Banker.Win32.Bancos.u-bfb5622d565150cc88c0096758b8bad8e10f6320b6648688e7b5e2880972cbe6 2013-08-26 23:32:16 ....A 135168 Virusshare.00090/Trojan-Banker.Win32.Bancos.u-c8d7ec276d8c08251df9919d207e4c49749eccd3dc533abd3a9566a3af0134d6 2013-08-26 23:52:20 ....A 135168 Virusshare.00090/Trojan-Banker.Win32.Bancos.u-cea0fb057494dbe5a2a1ba13f622673f1eca1e00970daa3ed17a6940caea179c 2013-08-27 00:07:02 ....A 1155072 Virusshare.00090/Trojan-Banker.Win32.Bancos.u-facdff49f82d4d0d0b3ee4f34870a66f8278b0727e8ed8defb525165f71b3337 2013-08-27 00:01:14 ....A 1639103 Virusshare.00090/Trojan-Banker.Win32.Bancos.vcup-fbd34116f44e8f4d66aabdecf2916edd62ee9a9322a3ee515e1ad21f20623d1e 2013-08-26 23:17:54 ....A 404992 Virusshare.00090/Trojan-Banker.Win32.Bancos.vcxw-aa0f5fd993781953697fc56e202ab7b084785c2f28bbbfa79fdfc65fbaabdb26 2013-08-26 23:59:22 ....A 4021248 Virusshare.00090/Trojan-Banker.Win32.Bancos.vcyo-57c161892e4a3703260b258b45749caf997963fce943347f77677262c10108c0 2013-08-26 23:23:02 ....A 290816 Virusshare.00090/Trojan-Banker.Win32.Bancos.vdck-54032938a3f835975de8c2acc2bb70aef9e2bc0ce90942c7aa9d406a0d1fb27c 2013-08-27 00:01:56 ....A 98304 Virusshare.00090/Trojan-Banker.Win32.Bancos.vuw-338e504880485c3d9b42b52126786f0d29c897e1e8cf690d438d0e9ec7506e6b 2013-08-26 23:58:56 ....A 1485312 Virusshare.00090/Trojan-Banker.Win32.Bancos.wsh-70293ca533f85c0e11e8561abec55e8313593bba65541d6018be6d188783e73e 2013-08-27 00:00:02 ....A 361264 Virusshare.00090/Trojan-Banker.Win32.Bancos.yt-fc22351b9ac6c87bfb7bbbbe25cee019ba1830e03d7a250eed925e5c361806be 2013-08-26 23:32:46 ....A 456192 Virusshare.00090/Trojan-Banker.Win32.Bancos.zm-ac9cbd060ff5d2bdc348821c8a7591d225294e285ad984657119910542e51ee0 2013-08-26 23:35:28 ....A 428036 Virusshare.00090/Trojan-Banker.Win32.Bancos.zm-f736f9fe25899315588ee200114f12fce6c67efe096f1a20952fa4ccc9f49cb3 2013-08-26 23:27:08 ....A 135408 Virusshare.00090/Trojan-Banker.Win32.Banker.aau-b3943b6201baa59262b9c4f83033f12c7f159f3fdf8b8618a0e318995b23e4aa 2013-08-26 23:57:46 ....A 726016 Virusshare.00090/Trojan-Banker.Win32.Banker.aawc-645c7053027320fd1933cdeaf0ea52e51e9e229c2e826ba80a9073ed39487dec 2013-08-26 23:28:40 ....A 937868 Virusshare.00090/Trojan-Banker.Win32.Banker.abzi-14571b9c7eacbbb5f0868b60a8b3f71a195609d1342b2421cb20b27afdc55569 2013-08-26 23:19:02 ....A 5225984 Virusshare.00090/Trojan-Banker.Win32.Banker.acbi-3ee4dd735dcbc4445ca2b2f02e9f1205e3b0eda0db008bfb6ad25cf90dd19ac9 2013-08-26 23:14:26 ....A 3774464 Virusshare.00090/Trojan-Banker.Win32.Banker.acdj-d1daecc0444da9cfc1a4fd8b8832dfa71596175e9277925f26e6002302c89642 2013-08-26 23:20:16 ....A 439296 Virusshare.00090/Trojan-Banker.Win32.Banker.aec-b38e50c7026dd240dd969b410f47290e4d0c6a54819d798bd5af73d166d9451d 2013-08-26 23:27:48 ....A 8732672 Virusshare.00090/Trojan-Banker.Win32.Banker.aeff-62801e17071669d695dd0a2d628c7f29ae830a3852ad73c14cc12c047cc30788 2013-08-26 23:43:50 ....A 65536 Virusshare.00090/Trojan-Banker.Win32.Banker.agf-6644ff05c274229b2ecd0ea97876589ff40a5d6d2cf2e2d045b3b80bf28f855f 2013-08-26 23:52:08 ....A 8544256 Virusshare.00090/Trojan-Banker.Win32.Banker.ahir-f19e102a768c16b5c3d49626a4996765d268d8076731a17766473967ed34794e 2013-08-26 23:18:50 ....A 754176 Virusshare.00090/Trojan-Banker.Win32.Banker.ain-595c6405fcbd8f048b66f629ec325d47a84a7b7dc9c119d4ae428c6d04a46bde 2013-08-26 23:15:22 ....A 403552 Virusshare.00090/Trojan-Banker.Win32.Banker.alny-afdfe5c322861f63543c12886579cdfedd82bfddeb6a6f5dd51e66f42cb68f9c 2013-08-26 23:37:34 ....A 2574105 Virusshare.00090/Trojan-Banker.Win32.Banker.amzs-098c1bce5c15cc70c1d2f930e84f4798525b26c1435ae7392c5d5f2aa60f45a2 2013-08-26 23:35:00 ....A 29156864 Virusshare.00090/Trojan-Banker.Win32.Banker.amzs-e50db0c4ccda662f11075c9cfb90b00c4bd60a2aeb67fc2292e76fe32ffc7fdb 2013-08-26 23:01:56 ....A 1883648 Virusshare.00090/Trojan-Banker.Win32.Banker.aoiq-27eba533c9aa1ff0aae367e4c28ac513c8aaaea4f9934a3d056355e61f0cff43 2013-08-26 23:36:48 ....A 626688 Virusshare.00090/Trojan-Banker.Win32.Banker.aoqx-a457ac4672fefeb59c9d904847fd4e4c81632bb0826b0ca3e1975cff6bc18710 2013-08-26 23:27:50 ....A 582144 Virusshare.00090/Trojan-Banker.Win32.Banker.aoqy-47b489b197bc32b43a0eef63cbc4c8e0b3de4f93a2a199903ab0bf36fcafae98 2013-08-26 22:58:58 ....A 581632 Virusshare.00090/Trojan-Banker.Win32.Banker.aoqy-9e2a76fa808f0745a319095bfe97d9afe64cfe31395e18630ec7f40b2cd169f0 2013-08-27 00:02:02 ....A 643584 Virusshare.00090/Trojan-Banker.Win32.Banker.aoqy-ca1c8fa5ea6a218444154025f53004843c3d79590a7eec22146ebfb7a2ffbbdf 2013-08-26 23:09:04 ....A 2443399 Virusshare.00090/Trojan-Banker.Win32.Banker.apkq-ca6e93df46cb329d13fbf968a5cafa763797db98d39de1db82b3eac94d55a368 2013-08-26 23:37:04 ....A 531456 Virusshare.00090/Trojan-Banker.Win32.Banker.armw-2e941583b54b75a41ecf5a1eb4fc4028a9d00f69e049c486abf934fd8c9c3d2f 2013-08-26 23:56:02 ....A 29184 Virusshare.00090/Trojan-Banker.Win32.Banker.atd-b46df78a4e2228190ab80d359aeee0e0fe4427102cfa63795e50dcb2776baff8 2013-08-26 23:43:42 ....A 1160192 Virusshare.00090/Trojan-Banker.Win32.Banker.auvy-d30972256a3ef8885161ecd54e9673695eea5a7f82072606f033f469fc29ff04 2013-08-26 22:58:04 ....A 1873408 Virusshare.00090/Trojan-Banker.Win32.Banker.avbw-b0c24ae2cb5b8b899534fd58d0ab8d1fc8211a240a53128918fd7ef0e4e8e94a 2013-08-26 23:51:56 ....A 8192 Virusshare.00090/Trojan-Banker.Win32.Banker.aw-04b5f9a2901124d71954047a4d775086191312501d32c4d40921940a52b1c8e6 2013-08-26 23:45:02 ....A 562282 Virusshare.00090/Trojan-Banker.Win32.Banker.awa-ca33e37af6bbbb4f632b71afe6c975feef30eb470ed2f917e281700a6960928f 2013-08-26 23:08:08 ....A 588288 Virusshare.00090/Trojan-Banker.Win32.Banker.awtc-1a2f99b4f1941d17cc23093c12fef5d7a94d2a93643915786a20f83b9daa406f 2013-08-26 23:44:44 ....A 105984 Virusshare.00090/Trojan-Banker.Win32.Banker.axyf-39d4d940ce61a7b345d096b4ec29aa411704a01318ae37af1d8b2316c2be6540 2013-08-26 23:26:16 ....A 15552512 Virusshare.00090/Trojan-Banker.Win32.Banker.azru-a5185bb50a2fa83dce3f7ee83a61e439aeb425fdb41ac6ddb3d5fe2ab95e56aa 2013-08-26 23:26:56 ....A 15552512 Virusshare.00090/Trojan-Banker.Win32.Banker.azru-c6aa8009a631f9570c42a1a7f14a0811155bafe513aeb3015e17a22c21c0d001 2013-08-26 23:18:14 ....A 2281984 Virusshare.00090/Trojan-Banker.Win32.Banker.azru-d218ba00936dea02fd2161f899870997eb919b55621d9b88adf4f557f8c3023d 2013-08-26 23:40:00 ....A 1447424 Virusshare.00090/Trojan-Banker.Win32.Banker.bbhn-b6ff56dfc8b723bcad31defc53d7a76c271d0ba5d30ba344610209cac6aaee74 2013-08-26 23:17:18 ....A 622728 Virusshare.00090/Trojan-Banker.Win32.Banker.bcdy-3ab82542e5b5ea20b7f70bceead0533258cca1d24329621a5a743ecf21a8f6c1 2013-08-26 23:10:08 ....A 525307 Virusshare.00090/Trojan-Banker.Win32.Banker.bdph-423cecaa04df93a3ed9be5c391f6908d925c6400c9c9c1b6e2e5fc4fdd5988e8 2013-08-26 23:46:46 ....A 1044843 Virusshare.00090/Trojan-Banker.Win32.Banker.begz-0655367dcbd43232ffe53069798a2ce8c7ee42f600529b3e2d169f1efe2c80e1 2013-08-26 23:43:12 ....A 728064 Virusshare.00090/Trojan-Banker.Win32.Banker.bekm-1cd499572d7d48a8a4926fefbf5048de94db24ab66f31f90eefdb2e798cf32aa 2013-08-26 23:39:24 ....A 203801 Virusshare.00090/Trojan-Banker.Win32.Banker.bewg-cbe53a77d565685606710c54e90e7c1c5e68a1fc172eeacae3ba08d19ae7623d 2013-08-27 00:01:56 ....A 30031 Virusshare.00090/Trojan-Banker.Win32.Banker.bfhv-148254d17cb8f1e117be1bd1cef13395be6e57f03dfe6b67595127564b0d32c2 2013-08-27 00:06:16 ....A 1774787 Virusshare.00090/Trojan-Banker.Win32.Banker.bgab-73c3230b44fb96f4cfe93c9ef9e87ace316ad472deee0aafc9493a0204136bdc 2013-08-26 23:45:24 ....A 87040 Virusshare.00090/Trojan-Banker.Win32.Banker.bgcz-c496596f30943f81e23a5c4ddb8e0d6ae6bd59510e647130978f2f40600d1e53 2013-08-26 23:17:06 ....A 4202496 Virusshare.00090/Trojan-Banker.Win32.Banker.bgne-334656ffe69843613c9e161de785abc6fe2a6616dc558dfde1087a22078dcdb5 2013-08-27 00:14:40 ....A 3588096 Virusshare.00090/Trojan-Banker.Win32.Banker.bgne-7cf0a2149121efa00b8c88938717fee083319dd3381a1483d412d93b15f4c557 2013-08-26 23:13:10 ....A 4193280 Virusshare.00090/Trojan-Banker.Win32.Banker.bgne-b632532d91380c224070bf5822fc95346e8b777d378a9664fc7dabdd65d1031a 2013-08-26 23:02:36 ....A 4203520 Virusshare.00090/Trojan-Banker.Win32.Banker.bgne-c729f009e03589206331f2bce8962f0ddd757cc1d57f3aa8b1db902f8fd37ab0 2013-08-27 00:06:08 ....A 4004352 Virusshare.00090/Trojan-Banker.Win32.Banker.bgye-2bcec325b7bfa983ba5320c5eac6e707e3afbb6fac99506325588906773feb04 2013-08-27 00:05:56 ....A 4003328 Virusshare.00090/Trojan-Banker.Win32.Banker.bgye-b4f1405f55b480b39fdc201a1a9f31f73a0ea624010a035ba2bc14588e643feb 2013-08-26 22:57:46 ....A 300115 Virusshare.00090/Trojan-Banker.Win32.Banker.bhif-b91dcd0eac1a216cb16b80b92e3fb477440bf4811870ac1d8d048bca5223d6ae 2013-08-26 23:25:26 ....A 258048 Virusshare.00090/Trojan-Banker.Win32.Banker.bhqv-f8f7f2987a65bd97e57d8c21e329ab0066e3bf62e0288f3501b41ce0a2a1d5ca 2013-08-27 00:10:10 ....A 176128 Virusshare.00090/Trojan-Banker.Win32.Banker.bidx-a48539204c4110c15c75a79ba042162fb14508d61ce1ba089e8dfcb2a0c93988 2013-08-27 00:01:48 ....A 2526720 Virusshare.00090/Trojan-Banker.Win32.Banker.bikl-9d4317acf37189cb1fbe2cc9a74888bf951edd49a121e3c6537d0653691ece06 2013-08-26 23:29:02 ....A 176128 Virusshare.00090/Trojan-Banker.Win32.Banker.binm-3dacccd756eab5f637a3b7ce00d6bc543764c3d34d8fda433f5f75f51f37a7d4 2013-08-26 23:30:32 ....A 176128 Virusshare.00090/Trojan-Banker.Win32.Banker.bipp-6ae20bcd74e166a34fe0f18889e6ccffaea83087efd83c5362baa2b0501c3d4d 2013-08-27 00:17:36 ....A 176128 Virusshare.00090/Trojan-Banker.Win32.Banker.bjbd-e290a57a7b60e4fce383ea6d7a3874dd4d729e88a7ec5067dbd65d653b516a42 2013-08-26 23:46:50 ....A 957440 Virusshare.00090/Trojan-Banker.Win32.Banker.bjbo-dfc3e271e955283f8f74f260c855d2041c88408d8967e755c4dd3f0537008070 2013-08-26 23:04:56 ....A 173056 Virusshare.00090/Trojan-Banker.Win32.Banker.bkla-b68de25bda680cdc4e486a2f3833cd62b2131d9be9bb663a42e03ce385ac85a9 2013-08-26 23:33:20 ....A 1820160 Virusshare.00090/Trojan-Banker.Win32.Banker.blgv-f6f79289f4971682ce7d9b33171f5d8e51d5a1a620ef3fa7ff21dd9a4d0e9c28 2013-08-26 23:51:24 ....A 172032 Virusshare.00090/Trojan-Banker.Win32.Banker.blmv-c8ab2b25928f37585c4ee03164b15b2aba9b94b4d6a81f22ec1afa3147f379bd 2013-08-27 00:06:28 ....A 2162688 Virusshare.00090/Trojan-Banker.Win32.Banker.blom-b1b52780bb1017fd1c0417fa39076ae10e74b32c0f6a1c59bddeb7f7da343e8d 2013-08-26 23:11:48 ....A 1561260 Virusshare.00090/Trojan-Banker.Win32.Banker.blvw-8de99ef34279e389b933dd69bb6aa76b31b6ff5ca8960918150e18c19b11958e 2013-08-26 23:21:36 ....A 4308480 Virusshare.00090/Trojan-Banker.Win32.Banker.bmwi-cf03bffdd1b6e9a01269d3eff1aee32fe10a7311a3e4ad525ffed020ac199eb6 2013-08-26 23:12:32 ....A 526336 Virusshare.00090/Trojan-Banker.Win32.Banker.bnpa-a46b8939e1c4e0704bea943af60a52cfd6aca9890ba260ba8bcfbfcbcbf29f6b 2013-08-26 23:11:40 ....A 550912 Virusshare.00090/Trojan-Banker.Win32.Banker.bnzu-932493501ca6f45da2162987060f100e3c8a502fc50325628fbbf07590c3a063 2013-08-27 00:09:44 ....A 49152 Virusshare.00090/Trojan-Banker.Win32.Banker.boih-df01feb675251794c95f7c99d124b9d340f7d3d81961772e14ffb5a894574fa6 2013-08-26 23:29:20 ....A 2740420 Virusshare.00090/Trojan-Banker.Win32.Banker.bovc-2e6abdca1852529a64f2ff9900b47ea9e7b1cba553d1405da73ebf193cf08512 2013-08-26 23:21:24 ....A 483328 Virusshare.00090/Trojan-Banker.Win32.Banker.boyk-72b0515a903947daa403325b8ec9ab41bbd1d629685bcd822ab827ced44f857c 2013-08-27 00:18:42 ....A 1788921 Virusshare.00090/Trojan-Banker.Win32.Banker.bpds-34601c6b4c2569959bf4b8371389debd34688398620c8a8d0d9c4bba3e45c95f 2013-08-26 23:20:00 ....A 354116 Virusshare.00090/Trojan-Banker.Win32.Banker.bpen-162b390cc521663b44fb1e517e847a99f64d607867bfedb7bfa0d13bc5d5be11 2013-08-26 23:01:22 ....A 466944 Virusshare.00090/Trojan-Banker.Win32.Banker.cfv-f9d09b5d57739f255ef8f3586118ee0554ab1c39c64b2d3498a17bdf738119f8 2013-08-27 00:02:16 ....A 968192 Virusshare.00090/Trojan-Banker.Win32.Banker.cqe-fa1e25a0789aea5fb4ee18a92412eb1f7d1bed38203ff64a1daeb47a5800324c 2013-08-27 00:10:18 ....A 20447232 1825481152 Virusshare.00090/Trojan-Banker.Win32.Banker.cxx-fd7e181dce6934bba565ebe0be3d77f30bbef1c389fef52896a838178127e1ce 2013-08-26 23:50:02 ....A 126976 Virusshare.00090/Trojan-Banker.Win32.Banker.flz-6e0647563e11ef2173962f88f547c0ef5fc6c3805713cb2df8b138a990dbcbb2 2013-08-26 23:05:36 ....A 566272 Virusshare.00090/Trojan-Banker.Win32.Banker.lbm-8f4e33b39a7e862ef3e574c1b716741897d64fbc2c969eb32ebb7a4aabf611c3 2013-08-27 00:09:42 ....A 542720 Virusshare.00090/Trojan-Banker.Win32.Banker.ndp-283e274b357e116886693b2f0a15c73e47d2ce08b0204149d3a3652044d89a7c 2013-08-26 23:34:48 ....A 194048 Virusshare.00090/Trojan-Banker.Win32.Banker.ngb-bd7727bc4f3402c155db10bce1b97d5e909ec809f01bf2094031da3b31d842fb 2013-08-27 00:00:06 ....A 45056 Virusshare.00090/Trojan-Banker.Win32.Banker.shqt-e9d424546a0e97e463d5e05bc2b9348510ddc3dfb8a0e620d38a74119a4cb226 2013-08-26 23:57:18 ....A 1128960 Virusshare.00090/Trojan-Banker.Win32.Banker.shxx-e064f2ed990ab834fb587e7c08abe990a4012aac411c38485e833d13f8b00022 2013-08-26 23:37:34 ....A 76800 Virusshare.00090/Trojan-Banker.Win32.Banker.sicj-d5d54270a858aee0e060a4786f1db626b15de4c25bda9694be72d925da86b9bd 2013-08-26 23:21:18 ....A 90112 Virusshare.00090/Trojan-Banker.Win32.Banker.skhq-cec8529abab43318999ae0447fafdbd224dc14988156fbb2703054f018e4c886 2013-08-27 00:04:02 ....A 284672 Virusshare.00090/Trojan-Banker.Win32.Banker.skoy-1681694ec7555bd8bf9e252f50268697d18df6e5b3783d3dcaf76affbc4fb6fb 2013-08-26 23:31:22 ....A 293376 Virusshare.00090/Trojan-Banker.Win32.Banker.skti-f0daa0d5782bc4e1fcc0ce8b50148dacb44263cf14e875aa58bedbe7b419f9f2 2013-08-26 23:58:00 ....A 400384 Virusshare.00090/Trojan-Banker.Win32.Banker.skvj-792469b41ebfcc5c1a449e68e1dc3420c0a6eac6b522142b635213f768c6d0e3 2013-08-26 23:38:34 ....A 1376256 Virusshare.00090/Trojan-Banker.Win32.Banker.smfo-24732a2d4837123b5a9d20b76ce37dc5756f92ac89ce289a81cf8abd887f5bf1 2013-08-26 23:27:54 ....A 427008 Virusshare.00090/Trojan-Banker.Win32.Banker.smkb-c207df234feed6f10b73e9fbe155fafafb0873cd5ab5114bc00f9b5f17fc7051 2013-08-26 23:48:06 ....A 781777 Virusshare.00090/Trojan-Banker.Win32.Banker.smop-c180a70a1fdfad37bfbcc2039474a3f639d1ee06417cea83d8b3b0f0ec65e797 2013-08-26 23:52:58 ....A 2108416 Virusshare.00090/Trojan-Banker.Win32.Banker.smtv-c579472c367f6d76f97533ee0a26b0283f45ba1ada6d781842c2056ab22be24f 2013-08-27 00:14:42 ....A 49169 Virusshare.00090/Trojan-Banker.Win32.Banker.splb-96c4d9ca66eaa7edd2667917e9280603f2077f4e3b2331ddf9422b98414a1424 2013-08-26 23:42:42 ....A 925696 Virusshare.00090/Trojan-Banker.Win32.Banker.suxo-ba08d2e6dbf89c3b6f1a97e3fae9ef68d895d09a3a818f021a3d90d74f986b17 2013-08-26 23:24:38 ....A 368128 Virusshare.00090/Trojan-Banker.Win32.Banker.tcnh-ab3febe2aced3ca28e3bfbc6e8482d31e623174ff86bb7c270a4edf945e89c45 2013-08-26 23:14:32 ....A 368128 Virusshare.00090/Trojan-Banker.Win32.Banker.tcnh-d91576742daeb2a50dfab3dc16324fcaacc4533bed099a3633d81d4d3e014102 2013-08-27 00:06:30 ....A 3284480 Virusshare.00090/Trojan-Banker.Win32.Banker.tffc-bc248ef8c145fae894a4839825136c4a89e3a8165061071240ed9e29467e6d0c 2013-08-26 23:53:14 ....A 368128 Virusshare.00090/Trojan-Banker.Win32.Banker.tgcy-ed808b4ad17dea61dca39d2de6e736f98c6079805e221c9d0cfd2a9f25ff813a 2013-08-26 22:59:30 ....A 369152 Virusshare.00090/Trojan-Banker.Win32.Banker.tgew-47dd1418a3a6647fc57f038200d545a54158e831b56eece1661db4b2dd0763b8 2013-08-26 23:02:10 ....A 38400 Virusshare.00090/Trojan-Banker.Win32.Banker.tida-5684908788a6d1b62c8597b6ba1d9a1261211f2f95eaca3cd58cd27503527f0a 2013-08-26 23:41:42 ....A 13828096 Virusshare.00090/Trojan-Banker.Win32.Banker.tjde-f880665d5078520333184d1c3427b4e74444135a7694f91674951014de83b85a 2013-08-26 23:29:46 ....A 2712939 Virusshare.00090/Trojan-Banker.Win32.Banker.tldn-966be2e1eb250463b10a2ad6c32a5cc931b5b4d2764883af48bdfd01b20b48ac 2013-08-26 23:33:26 ....A 430080 Virusshare.00090/Trojan-Banker.Win32.Banker.tnxl-568592636cf202e3943827d62673c17cdc3ebc3a67bd4ac5ce52c3946d24f145 2013-08-26 23:48:54 ....A 695808 Virusshare.00090/Trojan-Banker.Win32.Banker.to-a9465f8c62d0a45c0f6719cbd50da63802c647f4808af6470367e805a9c4f714 2013-08-26 23:31:04 ....A 57344 Virusshare.00090/Trojan-Banker.Win32.Banker.tpvy-b9d395fb1bc3db0ee02cc2f4a72bf6863c883b379a765770f59c3c5a74046a68 2013-08-26 23:02:00 ....A 127488 Virusshare.00090/Trojan-Banker.Win32.Banker.ts-b3012effa1b935384b1d687707fde2054716c9fb53fe1cd1b93d87d0e63a7173 2013-08-26 23:28:00 ....A 127488 Virusshare.00090/Trojan-Banker.Win32.Banker.ts-c98b7336209959a9d55eb2bb0cba18e4f50ad27f9391cfcce788c5ef50149a35 2013-08-27 00:19:56 ....A 533913 Virusshare.00090/Trojan-Banker.Win32.Banker.uz-88dca8fea64a7fc4892e8e368857ff32ec3f94c57342af9f8f884012fa7d27fb 2013-08-26 23:14:10 ....A 49152 Virusshare.00090/Trojan-Banker.Win32.Banker.xbqgp-2e93ec31404ec0418aefc75e5689023c14a1e5d0f4eea1b99ed40406b6398492 2013-08-26 23:35:12 ....A 3940352 Virusshare.00090/Trojan-Banker.Win32.Banker.xbqje-b52b481e344c1795285d269843b375c1cacbafef906a73d2936a309a2d1dc30f 2013-08-26 23:28:06 ....A 1089536 Virusshare.00090/Trojan-Banker.Win32.Banker.xbqkn-a9c2dc92619c365c0a9107bb7bd981b93e6e1a520b3b5b4c49bde0b2a733af10 2013-08-26 23:45:58 ....A 667136 Virusshare.00090/Trojan-Banker.Win32.Banker.xbqkn-edffbc224724af8d4119d5a1dba14df2fe42ccb949053a081e4f1caff0f82257 2013-08-26 23:43:30 ....A 466944 Virusshare.00090/Trojan-Banker.Win32.Banker.xbqkw-a818463671604967ff6fd881d73e56be8aea04fb3d901f7c4ba5a7cb9d2e4d88 2013-08-26 23:37:54 ....A 626176 Virusshare.00090/Trojan-Banker.Win32.Banker.xbqpb-98ada211a4e9f9321e486f4a3fcdb5e16d42bcc9fdbfbddfb32331e482e2aa0d 2013-08-26 23:26:20 ....A 636928 Virusshare.00090/Trojan-Banker.Win32.Banker.xbqpb-df1ee83f270ed56530a47e1f75ecb995e892fd7be3c6f82c20116ff33e465291 2013-08-26 23:47:12 ....A 86016 Virusshare.00090/Trojan-Banker.Win32.Banker.xbqql-d7616f4bd486d6ab4e07a112472a3f181a773232182f8bfa5fd8598efe0ad0aa 2013-08-26 23:57:58 ....A 87040 Virusshare.00090/Trojan-Banker.Win32.Banker.xbqyc-eb03d508e546a8ad80b2aee6883fccb7d736ef6b26ca6be54cddbb152d44390f 2013-08-26 23:22:24 ....A 217540 Virusshare.00090/Trojan-Banker.Win32.Banker.xbrum-452f69652be6faaa827fa7685b7e045e71141a25d907a8ff604258fce64649aa 2013-08-26 23:17:30 ....A 340992 Virusshare.00090/Trojan-Banker.Win32.Banker.xbsby-e0ee8b8e132024df3b9628cb1313e97e2c77a49d268d820ae507c8c4a8d017b0 2013-08-26 23:47:42 ....A 1086503 Virusshare.00090/Trojan-Banker.Win32.Banker.xbsqy-a56b053644c9dfb16d25a37040a79028a92e9d3c718a74b4315b7323504d792b 2013-08-26 23:43:38 ....A 87040 Virusshare.00090/Trojan-Banker.Win32.Banker.xbvfy-b64160c8f76be1e66f8dd5ce3841f510731b62d16a79aa096d2c9eadaf757cfe 2013-08-26 23:15:00 ....A 21107680 Virusshare.00090/Trojan-Banker.Win32.Banker2.bdv-30f1d95a223534e82db65db528d0604769ed7061a634519289b0cfb13a81ec74 2013-08-27 00:15:30 ....A 1875893 Virusshare.00090/Trojan-Banker.Win32.Banker2.dc-979b94c984aa226f9a761204faf38098d23b7af2e657916b8c46c7391361acff 2013-08-26 23:51:02 ....A 151552 Virusshare.00090/Trojan-Banker.Win32.Banker2.to-7b530436b34ecea39f42081ede6532bc6e7fdceb399dae57dfb6cd9fe9636858 2013-08-26 23:09:28 ....A 143360 Virusshare.00090/Trojan-Banker.Win32.Banker2.to-b080d90fe10cdffd2f5771d2059ca0df63382f295432c44a42bd9c551fed4e91 2013-08-26 23:02:20 ....A 129024 Virusshare.00090/Trojan-Banker.Win32.Banker2.tq-b62c0f6df5018e99a1fb771a8425b5dea8859e8562dc3b015a15548c8dd02e2e 2013-08-26 23:14:48 ....A 45056 Virusshare.00090/Trojan-Banker.Win32.Banker2.tq-bad5166a0d65b07c3bbcae4df402a29fb23a7f5167716d1da8c63ca111208ab3 2013-08-26 23:04:02 ....A 1101736 Virusshare.00090/Trojan-Banker.Win32.Banker2.vks-bfbca0a9c2ee977c43b0fabfbc6be2e68eea19fafbab7259c5718ef7260af286 2013-08-26 23:44:18 ....A 544768 Virusshare.00090/Trojan-Banker.Win32.Banker2.vlj-d27565b13f008b2501b5f10d693b0979e7ac656b2218244a38099712cbae3a54 2013-08-26 22:57:12 ....A 143872 Virusshare.00090/Trojan-Banker.Win32.Banker2.xs-bca867f119afe392d78279c9c69d9d69e5492fa16254449a9ee022784883de09 2013-08-27 00:20:28 ....A 145920 Virusshare.00090/Trojan-Banker.Win32.Banker2.xs-fcb9c27ba71d4dec65ab26443692cd2437a0b112f7365b4d5a6073ea07ac0159 2013-08-26 23:35:12 ....A 23064576 Virusshare.00090/Trojan-Banker.Win32.Banz.bus-aaadcb542f9c56c0abdf1dcba049ad6395312fdb6cc114863abf67c1a2990e27 2013-08-26 23:08:02 ....A 213083 Virusshare.00090/Trojan-Banker.Win32.Banz.eyn-b408f47e9f9839213dc7c7808a9777e80c5740154c7c5a75852591a5bb5a3f09 2013-08-26 23:37:30 ....A 2865664 Virusshare.00090/Trojan-Banker.Win32.Banz.ggh-fc6acd5dfd764a845ffbc6512f1822e1331da80285485d6d0f1c163fc478d0be 2013-08-26 23:04:24 ....A 376320 Virusshare.00090/Trojan-Banker.Win32.BestaFera.alrw-b98e71d592751007548b3e2f82ed92905b49b6ff5a1695b786e7b83a1d2115ca 2013-08-26 23:53:30 ....A 677152 Virusshare.00090/Trojan-Banker.Win32.BestaFera.alti-52210943c07bf51a3f6099fe45b5e1c718c7a5a3b13f4b162be64731b597e9b3 2013-08-26 23:53:48 ....A 691712 Virusshare.00090/Trojan-Banker.Win32.BestaFera.anba-6e21b42f6691b1abce1f3efb5c619dd14e8f67a954dda746395f77a1900a267a 2013-08-26 23:12:36 ....A 406528 Virusshare.00090/Trojan-Banker.Win32.BestaFera.apdw-97dc7a44c45fab42dcfcc7928541e8cf12b4b82cf82cf0b77167dadac5c32ce8 2013-08-26 22:57:22 ....A 466944 Virusshare.00090/Trojan-Banker.Win32.BestaFera.ge-31652dc43890604c83fcd7a662d9c7dd4abeb2f2fbb3b1eabaee97a142f33fec 2013-08-26 23:44:32 ....A 464896 Virusshare.00090/Trojan-Banker.Win32.BestaFera.ge-c2be9744e3a2d7e3ac5bd593987203af1b45b251e1f02e3beb4080595e64a1e3 2013-08-26 23:28:02 ....A 445440 Virusshare.00090/Trojan-Banker.Win32.BestaFera.idw-3982975da0a856ba958b51bc413b3ac7a816a12dc2512b7c90d8e123fb310d1f 2013-08-26 23:47:42 ....A 1941504 Virusshare.00090/Trojan-Banker.Win32.BestaFera.leq-366f17e7d0a4e3bf793759ec0bc67e91d12285377cfb109d232a6a0da9f5c984 2013-08-26 23:41:14 ....A 1730560 Virusshare.00090/Trojan-Banker.Win32.BestaFera.lsk-d329962e85eb937788104f0e5d53e1f9263fdb19986984c0f11e0bd9540c9678 2013-08-26 23:49:54 ....A 242688 Virusshare.00090/Trojan-Banker.Win32.BestaFera.mad-4e64458e3544483e997b566fd55b38b4f66b312d3e87993cc8d18aa5c28a2692 2013-08-27 00:08:24 ....A 1649152 Virusshare.00090/Trojan-Banker.Win32.BestaFera.mgg-e87dbbb02f260133a26737d8dbc3e77646a22f7470e64a5f9e69c10d515c3a49 2013-08-26 23:46:34 ....A 372736 Virusshare.00090/Trojan-Banker.Win32.BestaFera.mih-51132c71af8c26bfde34913c55b07d6ba9caf7f38104ca915a037ff7f849f904 2013-08-26 23:09:08 ....A 357888 Virusshare.00090/Trojan-Banker.Win32.BestaFera.mku-d6169ab13d682de11d6c9efdc0c4b4c3597920d870a1ca48099c5acd42044daa 2013-08-26 23:31:38 ....A 15448153 Virusshare.00090/Trojan-Banker.Win32.BestaFera.nca-77f827d4c02abe6665d70be19755f9953a55aa299d2c5184970df62c86378e68 2013-08-26 23:11:44 ....A 377856 Virusshare.00090/Trojan-Banker.Win32.BestaFera.nw-526bc5b9cc37dcdc4a579551cdd3d7c64370e65b0afd24e913f377d25ffffbe7 2013-08-26 23:04:22 ....A 940514 Virusshare.00090/Trojan-Banker.Win32.BestaFera.pad-401414debef5c981a2b8add3008b08297a805d01f83dd829956b1245b64d0520 2013-08-26 23:05:04 ....A 1731534 Virusshare.00090/Trojan-Banker.Win32.BestaFera.pad-6281dc9885ceb31042c769faba7e695ac3b62d3e2c60a963fb9a1e70302a13bb 2013-08-27 00:04:06 ....A 645120 Virusshare.00090/Trojan-Banker.Win32.BestaFera.php-74df1d9b30c18c6742b8102bd67fce6ec2de234f70a8a89f5b2261d5ffe3883c 2013-08-26 23:39:00 ....A 322560 Virusshare.00090/Trojan-Banker.Win32.BestaFera.pxq-65109037ad6befaccd5536ab2701e47e44e5fa29f34c742ca67b5693449ef45e 2013-08-27 00:03:48 ....A 4883528 Virusshare.00090/Trojan-Banker.Win32.BestaFera.ryr-786b99883c58708cf9b5e6df095d433baa9a83a1a4d670b22d4725d2d9310e65 2013-08-27 00:21:08 ....A 4171480 Virusshare.00090/Trojan-Banker.Win32.BestaFera.ryr-9b4f4c75dd56220226a3c3852d66d35681a10a71a0bf1a076a50a09220259161 2013-08-26 23:20:20 ....A 1121149 Virusshare.00090/Trojan-Banker.Win32.BestaFera.ryr-b5b3a707ec7e265cee0681cf04cd57587da080e9ec05187d32610d5a03c77b1a 2013-08-26 23:04:02 ....A 19843740 Virusshare.00090/Trojan-Banker.Win32.BestaFera.shh-f80b6b19f8c53fd38ecbc97ee178d88e5bcdba6ad9c3be8b792bbf61cb338923 2013-08-26 23:58:22 ....A 84480 Virusshare.00090/Trojan-Banker.Win32.Capper.aacm-506e3133fa95b0c75a3cd4049251378b477f0d51277d6acf92165caa3605fecc 2013-08-26 23:56:54 ....A 69375 Virusshare.00090/Trojan-Banker.Win32.ChePro.aik-319e3ff4265fa73e00ad5c83e6555343a9bec871500c408fa5ab791a38e28c5e 2013-08-27 00:14:10 ....A 393887 Virusshare.00090/Trojan-Banker.Win32.ChePro.dgo-2ac31062fdd0f42be88ea038add65b65693abed80d852487bc814261a3812699 2013-08-26 22:56:44 ....A 152248 Virusshare.00090/Trojan-Banker.Win32.ChePro.dgo-9f46dff8dca498e19b8d6aa0ef92ad3c320d1e1d4a5531a292b42077f72d5b0b 2013-08-26 23:16:10 ....A 237745 Virusshare.00090/Trojan-Banker.Win32.ChePro.dgo-d2400b7c98c16c771fba18e881de351c269417283c8753cc598f9dafa1d1318f 2013-08-26 23:46:36 ....A 80896 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-03cc2a7573e6d7b9e03288aecd254fee7a4c5ce88a582453c559148bdd6e4797 2013-08-26 23:34:44 ....A 82432 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-0c378a7e08b21460e04ce8c9bd4871c0b7f7b50210c306b7832a30bc5625ae4c 2013-08-26 23:37:20 ....A 114393 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-0ea502ec9134523e8b5d975c263ffd498dde072ba3bf90ab281940db346ee3a1 2013-08-26 23:36:14 ....A 275678 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-136e5643125890d88bbdd933faac59fec8b9d196d9c4815ae1df159555770ef3 2013-08-27 00:07:12 ....A 118784 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-18f8b18aebf002d5eb03061a23ed73421d0c35c23f6a02e4f331faaea19f75c5 2013-08-26 23:56:26 ....A 208184 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-23fd412ebcbe26257c5505e57e4df8a474db0afbe6d01612999c1b1705e13391 2013-08-27 00:18:06 ....A 196497 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-2467362116567382dfbd17fd400d9cf5e14f336ee23ec072d41c963f41c72159 2013-08-26 23:43:22 ....A 75986 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-2a270158dbaa7652c1f7900100b2291236d9831b7003a5c0106611079b9b9389 2013-08-27 00:01:28 ....A 87222 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-2d34a22ec2bf0e3518aca5439a1b119e545361a6ba43c55c4a1e8558c821d560 2013-08-26 23:00:34 ....A 76063 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-2e3e7bc6b76bae9f245f0b1349325953ff0193e7ea91ed6e968f51590bc02450 2013-08-26 23:18:48 ....A 165376 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-2f01e0853140a3141fbf08bc8c80478bba6e69d25669fcf7c52f6bc6cf0f6702 2013-08-26 23:02:08 ....A 61710 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-3185519c00d501ee29060e1a3eb16099bdb3a96001353e5649266c75ee859b7b 2013-08-26 23:23:00 ....A 221184 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-3ffa828aa190bf848709be072fdac17de69b27594e41f8f0322de1b11b66d038 2013-08-26 23:35:36 ....A 200428 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-4476f1fc2213c3add2f49d2ff6fffb07fc8971bfb1dc1b9c7bf708896a3388e2 2013-08-26 23:21:34 ....A 82432 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-4f7de1d8623861e80fb230e22bb0096e43bb384974af7b6c3c1a3a6ae6f26d12 2013-08-26 23:07:12 ....A 75989 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-52d161a4c8955f26893bfe792c246420a850f7b11c0ec333330ac97be3bcf828 2013-08-27 00:01:54 ....A 595456 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-570de7d184676d08baa40f5a06d6b7ad8ead249bda42b4f0f9e6ad44b852a5fc 2013-08-26 23:23:42 ....A 76107 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-5c4fb2cbac50f441bc9ddba2ea059db98d8c577708daaf2dfec772831d41441e 2013-08-27 00:14:22 ....A 76021 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-5ca87964985a2dee7bbd9548d30c27a5f18a1d90cedcb4510cd8ae18f0bfa36a 2013-08-26 23:40:58 ....A 100527 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-652dcd19bb40ca29a104b0216853244e04bf42494eea529c4caa9115abc91a80 2013-08-26 23:27:28 ....A 344328 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-6c54fe0a558df382fd9bcb93bb5ade461afb0df829561700b11b547d93786644 2013-08-26 23:28:14 ....A 383151 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-71e35daa94c146b28d028671b3e523abec9f87facfb6c6533112adf5190daeaa 2013-08-26 23:59:58 ....A 199685 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-739aad6b2e32a5be2992c29076e1f0f5219f3197c95b5df0d584e7e127fa45f4 2013-08-26 23:25:38 ....A 346255 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-7bcfa3a69bc826f450cbec4bf279891719b19c9b425c637f1173093d3c3d3956 2013-08-27 00:15:58 ....A 171220 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-80c295bd4c86d379aba98bec298f3473ec269cf425bb1afc523bbe8071b92851 2013-08-26 23:11:28 ....A 112383 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-82ac726eecfc199f5eded6fd20abbe853b1c9bcbaef3d1c3b0afb645493d00fa 2013-08-26 23:24:40 ....A 56616 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-85b41d564e77af98818e15f1ff417ebcb8118e9e6d2af3b66f13f6120d168c2a 2013-08-26 23:16:24 ....A 270782 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-8b98d0ba3488bcf722642b1b17d3ad00b69c42983b809822dbd37198bc9fea1e 2013-08-27 00:01:48 ....A 434227 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-93cc75129b5b6751e362a87ce9b95d1105c6dc25dd64242397b6e8e86256772e 2013-08-26 23:51:46 ....A 51712 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-95844ce2e06775e49368def8470080d9422aa60188caf082c138c5f001501a90 2013-08-26 23:53:28 ....A 438272 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-988a9ef93a254a4237f1c24b1521af376d7afc1ae49b9fbd6b7af5b5821b9d43 2013-08-26 23:06:08 ....A 131711 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-9a8febf6fb7fc92429d38c56280e76930805f8b52f59bda7142c4bf148ab67d8 2013-08-26 23:30:52 ....A 170258 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-9eb66def5069417d1167e70e92b8f458e65b502fed63fed0e3ff345d3b3eaac4 2013-08-26 23:43:56 ....A 402448 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-a2dc25695cfce1fe3094f51478be3b5252278e216e62e148b38d11a651d97f63 2013-08-26 23:15:40 ....A 82432 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-ba72b6131ded5bbebd91e72cd4fd9e372ee6281c0cafe64ac0c8a7e009ac4363 2013-08-26 23:53:12 ....A 157184 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-bb789956e5f3e859dc716bea2f621ba1f3f75f31d237d69da9771a51c1c0c7fb 2013-08-26 22:56:20 ....A 77824 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-bb882a3c65b0a8ee3706852ce721176c3828631be84f17bae28537a7382602e9 2013-08-26 23:03:42 ....A 49950 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-bdd9f75cb99fe14cf65672d64640e1be18ba697ddb147cbd7776376cd2c9be4a 2013-08-26 23:55:26 ....A 77824 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-bff5956b13c9602aadc08f52e3ff6b3669f42cf3f682da05abe959ab2286905e 2013-08-26 23:57:26 ....A 54784 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-c0cdcfbadccc1bf9552cc08e9e9233041d8378e49a9e5f1f9f158ba347d3c37e 2013-08-26 23:06:46 ....A 178893 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-c8fcf5b1c5127a95e22839cd187c2ead6651686dec70ef308a6dc4dffc322a47 2013-08-26 23:16:56 ....A 76331 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-dfb9d14415f5de2bfbd0f6eb5979a241045bfbb30a2420265bbb03b925c62454 2013-08-26 23:01:08 ....A 143360 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-e0109693e8cfe937d17328a8899a0a8e84589d5e928d81c190760f1746c679f8 2013-08-26 23:39:08 ....A 59904 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-e7a0581314debb0502b6714a171b93ec0cd3eb751248bbab85737ec34e1516fb 2013-08-26 23:00:06 ....A 122827 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-f0648923905a83d4def4f0ebe11b69fc599835f36634559ce322156657f0f2ef 2013-08-26 23:04:54 ....A 82944 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-f6caaed06557376da6a1a4378eba2382b47dccb4f72548d20145d1104fd2e310 2013-08-27 00:08:46 ....A 180636 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-f8816b904fd60ba6278de71aa1f49c84e0d26ffcebe186cc87811689b4c7d044 2013-08-27 00:21:44 ....A 77824 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-febb3e8c55473a09b1f5bd2edddeb3a2a9763b91bda5dee5e8d1e301a2d24bcd 2013-08-27 00:09:18 ....A 270813 Virusshare.00090/Trojan-Banker.Win32.ChePro.ink-ff532a3c2359903603f24467961f24476364977af142fa235e86516bb0c3a594 2013-08-26 23:52:52 ....A 464384 Virusshare.00090/Trojan-Banker.Win32.ChePro.mryc-dd3a616f07944ea50b11508b32cc1366af81d4effd0be5e65504a2702c82ce0a 2013-08-26 23:39:56 ....A 620544 Virusshare.00090/Trojan-Banker.Win32.ChePro.mryk-a9f1376259844da38706b1a796755a4043ab9d53d80bba78bdbad0ec44e9d337 2013-08-26 23:50:12 ....A 1503744 Virusshare.00090/Trojan-Banker.Win32.ChePro.msdu-f4e8c240bf2103b7e31736e755b3953c145ccbddca7cfd44efe8d16e2567f389 2013-08-26 23:44:46 ....A 616448 Virusshare.00090/Trojan-Banker.Win32.ChePro.oxm-4fc347573b4532dc4b3e0a064e1386b64ec8899167b98c57256054663f78e5f7 2013-08-26 23:44:46 ....A 457728 Virusshare.00090/Trojan-Banker.Win32.ChePro.pqr-098b8f102a5cd36bb58d8b2ffd30664946152ebd62ce45024b816fdb103cd0f2 2013-08-26 23:22:52 ....A 621056 Virusshare.00090/Trojan-Banker.Win32.ChePro.sdi-e90b6c32af799b590dc7894f0cf27586e511ad5758fc4e59737ece3713f41bd6 2013-08-26 23:56:30 ....A 203776 Virusshare.00090/Trojan-Banker.Win32.Delf.axo-00e87722884647c026237f894d906140bb6bc4c6880e8850bee6c8b4b865773f 2013-08-27 00:04:40 ....A 285184 Virusshare.00090/Trojan-Banker.Win32.Delf.tt-67807c5db944a5181ef2f41a8f8acbdd8a5a0c20f5e437b68ee8223ae3f0647b 2013-08-26 23:43:08 ....A 308736 Virusshare.00090/Trojan-Banker.Win32.Delf.tt-7af7c2be80167fae2668e95431b4f9c862bd656a2ec392ad9edec9d1a73e956a 2013-08-26 23:17:50 ....A 294400 Virusshare.00090/Trojan-Banker.Win32.Delf.tt-b68d64fd2de5f2463fc21b25fec05b9def0b5e0a3dee63b51ef715299d61203a 2013-08-26 23:34:50 ....A 308736 Virusshare.00090/Trojan-Banker.Win32.Delf.tt-c573a703972a4cf1a2fafade6f1847237a93831990ce1ddcd7bd754c95c15d46 2013-08-26 23:57:54 ....A 172032 Virusshare.00090/Trojan-Banker.Win32.Fibbit.pob-e05d7400e06107201152635796ca0ec2a8844c4b14a04d175a74bc0094c3fcea 2013-08-27 00:17:58 ....A 443904 Virusshare.00090/Trojan-Banker.Win32.Maxiria.j-be0d85cf7e4e699b0a5c47b4ac3d56c547a78f0986dfa3cc99ba85bc3b18cc1a 2013-08-26 23:23:02 ....A 340480 Virusshare.00090/Trojan-Banker.Win32.MultiBanker.bgu-62669008ddc56464785ed2366ca90375c1dcb17b6490aa412b44efbd92ff7a7a 2013-08-26 23:38:26 ....A 55944 Virusshare.00090/Trojan-Banker.Win32.MultiBanker.bpn-131ebc0791643cff2c29204fa5e8b3a83bf26f4d4e35675ad08b541be943c7f9 2013-08-26 23:35:18 ....A 42704 Virusshare.00090/Trojan-Banker.Win32.MultiBanker.ce-0dc9b27fc93ef069bd2521836fe732302726e8e60d003469e313a53eab56fd84 2013-08-26 23:03:52 ....A 177152 Virusshare.00090/Trojan-Banker.Win32.Nimnul.gie-008550c08fcecc2519d8fee9e1cab5a34d03a9e69936962af05ffb69c3ca5156 2013-08-27 00:06:52 ....A 14720 Virusshare.00090/Trojan-Banker.Win32.Qhost.abil-37ce380c5acc5dafcb3f8ad6b0f15e467e52a9f35fef17a289e0fa02d7fa213f 2013-08-26 23:47:42 ....A 4096 Virusshare.00090/Trojan-Banker.Win32.Qhost.adbr-b354f9cd1d151acb2f93b9461e33b920cdf5de4bcc3250d53c5294896d45acc9 2013-08-26 23:31:50 ....A 28672 Virusshare.00090/Trojan-Banker.Win32.Qhost.mmu-78824951b1d691478446424efb5c9941e8960e9daba43ed06e5c653ad172464a 2013-08-26 23:08:20 ....A 4096 Virusshare.00090/Trojan-Banker.Win32.Qhost.wj-c158dc2b77f9634c9c0a4091c7768447696feffed354a729b6b5873e14d22889 2013-08-26 23:08:28 ....A 48804 Virusshare.00090/Trojan-Banker.Win32.Qhost.yy-0c6bca5aeebeece6fbf4fff02c6d49d948ad50d6204a8fcae6e7e309dcb34afb 2013-08-26 23:23:02 ....A 48804 Virusshare.00090/Trojan-Banker.Win32.Qhost.yy-595e64d63bb32689e5a6fef92b6b769afa0e9ac5504ac0660eeab07e60bcb893 2013-08-26 23:28:18 ....A 48804 Virusshare.00090/Trojan-Banker.Win32.Qhost.yy-7537fc9ebd34e77e018c7e704d4b93c2af37244c883dac0b927f14bd56a83ac6 2013-08-26 23:19:06 ....A 48804 Virusshare.00090/Trojan-Banker.Win32.Qhost.yy-794bd5997d6338df9bd46c7513e1a487fa1332891decc2f8a1c24ce5d8115530 2013-08-26 23:50:30 ....A 48804 Virusshare.00090/Trojan-Banker.Win32.Qhost.yy-7a2b100235cf474381f1b3b993ecc03a512997db22815c3a496508bbeefc6f35 2013-08-26 23:39:38 ....A 48804 Virusshare.00090/Trojan-Banker.Win32.Qhost.yy-7cc23f327f6d7508901f1f922b9262e2d80a594b000d9270e3b5d264a4c96d9a 2013-08-26 23:43:56 ....A 61440 Virusshare.00090/Trojan-Banker.Win32.VB.aj-a2ea25d13b75d9964ac81a98c9006d508b5ec1012b4bef6c670d4fc0673002a5 2013-08-26 23:16:42 ....A 274432 Virusshare.00090/Trojan-Banker.Win32.VB.akx-36059cb951d926994b01dbbb1c0f778ac6da46508d8f92442e170488d1b1470f 2013-08-26 23:25:24 ....A 114688 Virusshare.00090/Trojan-Banker.Win32.VB.bc-2ac39105a8da854c8bd7d23daced8398b412208b57e8af5d682d5938f5803b8d 2013-08-26 23:58:24 ....A 14995 Virusshare.00090/Trojan-Banker.Win32.VB.dn-67063f8bae202ad058e823ec021c4774f0a7697ea743b629e900e919343af3d9 2013-08-26 23:00:12 ....A 44 Virusshare.00090/Trojan-Clicker.BAT.Small.ad-af386613408c0c387b5e402a8dcbbdc1964c140ead3707b2815e62f83fe26b4e 2013-08-27 00:14:18 ....A 14672 Virusshare.00090/Trojan-Clicker.BAT.Small.ak-87fedb53d316dcbc83055fa70c1103588c1ddd499a3ba63636a10f08af45e0f8 2013-08-26 23:40:30 ....A 752149 Virusshare.00090/Trojan-Clicker.BAT.Small.i-480ac165e8f78fe5c220ab8c2b259f9ea3b937e469c63646a6d5b89eada65062 2013-08-27 00:06:16 ....A 1966 Virusshare.00090/Trojan-Clicker.BAT.Small.i-bbc07f5fc4e32f32b4ca39cf49d55e29ef0e81628ab3a2bd698f25a686cdf5e5 2013-08-26 22:57:02 ....A 23782 Virusshare.00090/Trojan-Clicker.HTML.Agent.ao-bdaf0c258eabf41abf9bec2a5aafc973a7fbe28a4166a9fa39f7bdb1fc16dea8 2013-08-26 23:12:44 ....A 1942 Virusshare.00090/Trojan-Clicker.HTML.Agent.aq-16a56a4a471b6dd96f557e0fd59f8bbc4c392576fc668fe58e3fdb251423ce46 2013-08-27 00:03:14 ....A 34445 Virusshare.00090/Trojan-Clicker.HTML.Agent.aq-2189001cff47b8a4c61c3899c464e2b67bde8f99bca72f7f9b0520e4b56b9573 2013-08-26 23:02:28 ....A 18703 Virusshare.00090/Trojan-Clicker.HTML.Agent.aq-26b9040b6d21e8b4de5e000edc42848b46f532e438bdf1cb21072dc3b2d33c7a 2013-08-26 23:19:42 ....A 9981 Virusshare.00090/Trojan-Clicker.HTML.Agent.aq-4adb297961369b569d44cf606f626a89c9c727547d9c9f94138e523bd3365a5e 2013-08-27 00:18:16 ....A 46411 Virusshare.00090/Trojan-Clicker.HTML.Agent.aq-84eb5beda29cb61fbfb403ebfb96f214a13a0bc235462ce953f65e4a24c94278 2013-08-26 23:25:32 ....A 6961 Virusshare.00090/Trojan-Clicker.HTML.Agent.aq-aa5c75e47b0e8440a5f6594c6b093a51f61390855e9abab4c8291be1bc8ad1cc 2013-08-26 23:15:24 ....A 15752 Virusshare.00090/Trojan-Clicker.HTML.Agent.aq-c326986094d5a3b4e3bc5f0e94bd15a3c1688375b7546c13fff38b67aee64108 2013-08-26 23:53:50 ....A 19563 Virusshare.00090/Trojan-Clicker.HTML.Agent.aq-e0815c0526a0361c7c1c970147b4de5a54378a8e1fa4456681d382e1fafd3a3c 2013-08-27 00:13:42 ....A 28171 Virusshare.00090/Trojan-Clicker.HTML.Agent.aq-eaf2789f4e795f74d8b827c29c077d139386e651be0a92712fab0e538ab94789 2013-08-27 00:10:10 ....A 19776 Virusshare.00090/Trojan-Clicker.HTML.Agent.aq-f25f3ab545eca6ee525c99eea0daa23503f4056cff7fc34e4fe0f139dae2cfb7 2013-08-26 23:01:00 ....A 20359 Virusshare.00090/Trojan-Clicker.HTML.Agent.bt-90e678e9937f51498a47bef5dc62656d38cc1ac7b764a920b900d7690b36e5fa 2013-08-26 23:08:04 ....A 40326 Virusshare.00090/Trojan-Clicker.HTML.Agent.bu-1df4ec802eda118c0abadd8b7387c24b0d7b703d8ec06d81fad119cfd7d2ef20 2013-08-26 23:13:56 ....A 987 Virusshare.00090/Trojan-Clicker.HTML.Agent.bv-26641469e07923c2f3d6a61c45da477427595547cba329f529a192e0f7535f4e 2013-08-26 22:56:34 ....A 504 Virusshare.00090/Trojan-Clicker.HTML.Agent.r-74d3e48690015aaba95fea54f444d653786b7941afc9aae3d24287c62545a74a 2013-08-26 23:05:10 ....A 24696 Virusshare.00090/Trojan-Clicker.HTML.Agent.w-37cc17c55892b41401dfb0303ce08890148590d9a6b0d057f50d53a11ecf3520 2013-08-26 23:15:50 ....A 23604 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ab-2ad95d7a50147c0de29056e29fa598a84cd1b50ac40e88d9d5bfb210c993bbbd 2013-08-26 23:38:14 ....A 663 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ab-45021278d1421f161ff28ee4260e62c022906af3a17c09487c0274a8971c48cc 2013-08-26 23:07:22 ....A 14386 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ab-b5cab3a8d8d04491a70982e79836f15dc9e3c97b58af4d5e7f2c97c628eb81a8 2013-08-26 23:21:26 ....A 10299 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ab-d00f39df283d56b0ccfda2c58da4d8c08f3df61a692b18a5f014e89e53df668b 2013-08-27 00:09:06 ....A 7079 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ab-d68b5954ce4343cb70a09b6df09bb5ee2bbdb23e504fbe27fb7516b0fe7637a5 2013-08-27 00:18:30 ....A 25529 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ab-ef1d7ae40b69740bcf47f836d17c6dc45d16a646afa09b23936bbda3f830fd58 2013-08-26 22:59:58 ....A 64421 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ac-58bc0ec560adf53be18126cdba9a738cb45f0ba9500d4c989b8456619769bb10 2013-08-26 23:24:44 ....A 84454 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ac-8cec910cdbbb42349fb874b8c7419ed33409f9a60b5b4cf3125fd71adc3bd356 2013-08-26 23:22:42 ....A 64421 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ac-b1d0f163f557ed49c3867f3ae6f60be2f674725d3671124ad3de092601e56fc5 2013-08-27 00:10:14 ....A 64421 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ac-c979054b84325fb10e1a86c613b71f23de021bd8f4e33d38bd259c1521807a8a 2013-08-27 00:05:10 ....A 24101 Virusshare.00090/Trojan-Clicker.HTML.IFrame.afi-74bfc45c83d2c4401d170617013c3283d3f787e20c1f8b589f99005b743b1f74 2013-08-26 23:20:52 ....A 42706 Virusshare.00090/Trojan-Clicker.HTML.IFrame.afm-152c32b1633dbbac9f4ddf02cf70bc68f1e41f1582781fca3e28c2d7b6059195 2013-08-26 23:43:44 ....A 13690 Virusshare.00090/Trojan-Clicker.HTML.IFrame.afm-80086b433bfd667f31904f6e6cd2ccd00d583ea7065daecac7200642cc701efd 2013-08-27 00:18:06 ....A 14507 Virusshare.00090/Trojan-Clicker.HTML.IFrame.afm-fb657ddf2b33a3317c0be3f2fc7d9aacc2ece896696f321c47b0d2ce0772dea1 2013-08-27 00:04:42 ....A 39825 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ag-39005dfe5472331ae7d90b4eae5d3c543725e314a43cfc1d05aa4eaf1c9aed6e 2013-08-26 23:01:36 ....A 7338 Virusshare.00090/Trojan-Clicker.HTML.IFrame.aga-1d3437df31d4f7fc730eda060bf5a04d468ff2fb8f0f9ab075ebbcea0a27c3a6 2013-08-26 23:01:14 ....A 13767 Virusshare.00090/Trojan-Clicker.HTML.IFrame.aga-f2f3fd9e2e987e0d831c61230301278028b4fc4458f35243cf9943a94ee10448 2013-08-27 00:11:34 ....A 52974 Virusshare.00090/Trojan-Clicker.HTML.IFrame.agb-130a9c04605fb12fa7e2cdc0489a76a00cd6e1c64170073a0bb97c2cc5bd4f93 2013-08-26 23:51:06 ....A 28819 Virusshare.00090/Trojan-Clicker.HTML.IFrame.agb-16e8ae7206bf7f27ff107923f8a53e947119aaa1b919b4411b85926e07a7f815 2013-08-26 23:52:20 ....A 52697 Virusshare.00090/Trojan-Clicker.HTML.IFrame.agb-4e0d8b67db72ba0142205bc5dcd807e1cbd036dda1e785dbfc58b4ed58c02297 2013-08-27 00:11:34 ....A 52500 Virusshare.00090/Trojan-Clicker.HTML.IFrame.agb-66d08ad17d3f9d6780221430765f43602448151e9a036f7716dd6ec4b327b2c1 2013-08-27 00:11:34 ....A 53250 Virusshare.00090/Trojan-Clicker.HTML.IFrame.agb-b1f570b1d0c985cd0bc0faf2f0599e1afbbd052b9ec8712615b5be73c7afe0c3 2013-08-26 23:23:04 ....A 53360 Virusshare.00090/Trojan-Clicker.HTML.IFrame.agb-ba934326a62c172540aa5ac4541b2d865aaed667629e8f157bcfdc56be3d3bcf 2013-08-27 00:11:36 ....A 51859 Virusshare.00090/Trojan-Clicker.HTML.IFrame.agb-bed03d5ce7aaf7d23800d3a7cb448d1cda9b7f081c84e0142d26e8c3537ffde6 2013-08-27 00:11:34 ....A 53584 Virusshare.00090/Trojan-Clicker.HTML.IFrame.agb-edae67441f0c0854fc79c0dfdc7f0f9bc79974c0107e13e3d0bed6e37d53fd42 2013-08-26 23:57:48 ....A 46932 Virusshare.00090/Trojan-Clicker.HTML.IFrame.age-5d733eb5b7b7557305a5a0964145eab7314cb708834de3206da76f365494b514 2013-08-26 23:49:50 ....A 308 Virusshare.00090/Trojan-Clicker.HTML.IFrame.age-77ae72e0ac3757321f324ba3d2f7e64388ac35123011f53c294d2d68c9580528 2013-08-26 23:16:22 ....A 21284 Virusshare.00090/Trojan-Clicker.HTML.IFrame.age-b10c4586b1f796e46724a711fa3fea709d188c0e847c4e5169bd1dae2f5f6795 2013-08-26 23:30:46 ....A 22632 Virusshare.00090/Trojan-Clicker.HTML.IFrame.age-e3d0f0ce0e6f54de17499e16de9b5ad151fd85bbf54510c0a190d4ab2e74cfe5 2013-08-27 00:01:48 ....A 6049 Virusshare.00090/Trojan-Clicker.HTML.IFrame.agl-24fea14c03903f6b7cc80903e72ba351b8d1433af6b99a2ea4dc507c064e9f8b 2013-08-26 23:02:06 ....A 2609 Virusshare.00090/Trojan-Clicker.HTML.IFrame.agl-cd82ebef45bf36a631719cc9d8c2addfdb372e669d37d58d41c2791b751674e9 2013-08-27 00:09:30 ....A 2043 Virusshare.00090/Trojan-Clicker.HTML.IFrame.agl-d8806a6c0bdff20500198816ea9c7223bd953e45516ba7a310acf7f7fca26504 2013-08-27 00:09:42 ....A 5171 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ahj-16db225689a4ae637345035fe1277e3eb8b4328331b86a56e8c77cbbb8766167 2013-08-26 23:17:50 ....A 20365 Virusshare.00090/Trojan-Clicker.HTML.IFrame.aje-98f7d075208a980573f1709ad9fdc14b9be3d49807864cb4709901c3db63afd8 2013-08-26 23:12:42 ....A 38957 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ajv-058bc3f3004bb8f31da7fed85412b45c9bde4a67eab730e6ed2fce8d5f4d2d0e 2013-08-26 22:57:02 ....A 1664 Virusshare.00090/Trojan-Clicker.HTML.IFrame.aky-15d43494f82fb6ea6489e29feea8e638553f11d4275716b50b4de9d0189a603e 2013-08-27 00:08:32 ....A 777 Virusshare.00090/Trojan-Clicker.HTML.IFrame.aky-2cb17e35c59a66e0454d331ce629eea3f9e93f2c2864f60b590227b8b2f33154 2013-08-26 23:01:08 ....A 2535 Virusshare.00090/Trojan-Clicker.HTML.IFrame.aky-3147d063d030f83191a8aff0932a2f42459d5030b62dc35d8a820d3de39594f9 2013-08-26 23:36:00 ....A 8264 Virusshare.00090/Trojan-Clicker.HTML.IFrame.aky-4ae75943e36cc56493ae56cbc199b43ae507a80016b2c9057ae34bb8e0b08d46 2013-08-26 23:30:14 ....A 41884 Virusshare.00090/Trojan-Clicker.HTML.IFrame.aky-9d55af60d44e326375ef134af500f84092e120414c1d64fb7b10494f201ee256 2013-08-26 23:44:44 ....A 52819 Virusshare.00090/Trojan-Clicker.HTML.IFrame.aky-e215310579a983439488f261203fb46cdda7091f4945dc3e994175dcbb7be617 2013-08-26 23:02:42 ....A 5666 Virusshare.00090/Trojan-Clicker.HTML.IFrame.aky-ef53b1ae754849d30427ae0f7e23c0052b40e5885c36b24e36c202bcb5914573 2013-08-26 23:19:16 ....A 6718 Virusshare.00090/Trojan-Clicker.HTML.IFrame.all-008c46844cee66bffb9382150d9560f039a5cec916f6e6a6051793aadf70e889 2013-08-26 23:49:32 ....A 385409 Virusshare.00090/Trojan-Clicker.HTML.IFrame.all-010c5fa66ba366bd9cf2bc551f9505c8a9346af194140d8cb9c52e5e8d56071e 2013-08-26 23:21:46 ....A 389998 Virusshare.00090/Trojan-Clicker.HTML.IFrame.all-346c9a2a4d7b6fd8b30c313686582b4f3a5c4d4d9de2e574c835f0310bbd524d 2013-08-27 00:04:26 ....A 382270 Virusshare.00090/Trojan-Clicker.HTML.IFrame.all-7fb4ef44a0c2edf167fd33188ea5b335a39006500814b8a4653e0f2a1975c3c5 2013-08-26 23:45:12 ....A 1513 Virusshare.00090/Trojan-Clicker.HTML.IFrame.all-c3ce551c4091c73be7ae2ed5f11f9d119e575170db3f03aedaefddf84b5885c5 2013-08-27 00:14:08 ....A 17480 Virusshare.00090/Trojan-Clicker.HTML.IFrame.all-f49c0873912142c8d579d14c3f72a84e8057d179969631c18e527986dd572aae 2013-08-26 23:18:44 ....A 25505 Virusshare.00090/Trojan-Clicker.HTML.IFrame.all-ffd446bfe2495afff856f9eb94fe3a93698bfe9400b1a030f828b43955fa20d4 2013-08-26 23:03:42 ....A 7584 Virusshare.00090/Trojan-Clicker.HTML.IFrame.amh-938d2edcf240a82c996438fe4200d0453414c1aee7b16b0d97e73dc1ad27a52d 2013-08-26 23:45:14 ....A 9158 Virusshare.00090/Trojan-Clicker.HTML.IFrame.amh-c9fe7ad838fd881126d9347664b0894a5030f15d4a040eebba7955b733f7ecd8 2013-08-26 22:58:46 ....A 1934 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ann-1a3933cc3be6617ed30b254dbc8e8fe67bcf18817403d70cad32fda5d4d5a5f7 2013-08-26 23:15:02 ....A 25727 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ann-4a81bd2fb0874d1167777efef094761becd401bb020f3c92cc512a51cf518205 2013-08-26 23:48:06 ....A 46501 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ann-5159bffde4b341ab820759c263e0e687e1934bb51cf790e186d787903cbd29f5 2013-08-26 23:01:54 ....A 20034 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ann-593066418bcf3e0108014db6c093f71a690a9177f5c7e737fb541b62f845347b 2013-08-26 23:07:10 ....A 25711 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ann-5952a1be52a9fb872c96dc2ed641fd4898a734c92d7cad9e65586a407ad5041b 2013-08-26 23:45:16 ....A 24245 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ann-a1f1577f7d5aca2ff6cb81875b2cbc882d3809b4f3f808aa6997cfceba7906f7 2013-08-27 00:08:10 ....A 1657 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ann-a5f032c74045a304feeb56a820f35031f905d0234004f292a3c8ae3ad5d793ab 2013-08-26 23:17:46 ....A 92443 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ann-e481a3a88082d0ecf85fe22cfad84b17bfe52444095140a4ecc06489e35446c8 2013-08-26 23:47:54 ....A 55341 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ann-fbc74e16bae72372fbd76ab589d98da02a2613636b7374479bfb5fd08f1d444d 2013-08-26 23:02:16 ....A 29268 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ann-fd624f2d3784e4ed85232eb4140e3e054649758c12799931864f3513c3023e4d 2013-08-26 23:15:54 ....A 1522 Virusshare.00090/Trojan-Clicker.HTML.IFrame.aoa-06bef90bfa4cff1393b9ffbac351bedd3b015284593fc5db3055d0a0d543f9a3 2013-08-26 22:59:16 ....A 1610 Virusshare.00090/Trojan-Clicker.HTML.IFrame.aoa-3206e0a2f53500145fc7594442cc13432446faae7d33a92e774cfcd9cbb5cc5f 2013-08-26 23:57:20 ....A 1607 Virusshare.00090/Trojan-Clicker.HTML.IFrame.aoa-b3475802b4e81eb3dd0ca38006a6ce1324d7076a233f9bc413f1f37a1d696cd5 2013-08-26 23:04:36 ....A 1677 Virusshare.00090/Trojan-Clicker.HTML.IFrame.aoa-d56a30d4dc007f04406c4485d6bcc03a8149c21399453d4da53d156e3c79f8b6 2013-08-26 23:19:20 ....A 9131 Virusshare.00090/Trojan-Clicker.HTML.IFrame.aoa-e797f3993d97dceb22447c199b71df4f4b2cee44fc098362506ba8822b8cb9c5 2013-08-27 00:00:08 ....A 17912 Virusshare.00090/Trojan-Clicker.HTML.IFrame.aoe-ef096ca11a931132a6a7b467f232712d86170e6823a2057a50de60c68e17873a 2013-08-26 23:21:00 ....A 40022 Virusshare.00090/Trojan-Clicker.HTML.IFrame.apa-08d5196cf520a53b3ae781f85c6a4c0351fab7e1759b917d66d5cdc1868786bf 2013-08-27 00:10:08 ....A 27192 Virusshare.00090/Trojan-Clicker.HTML.IFrame.apa-1fd888f6a4171d0791112ffcbf9d3b8478bbd58bc7c713f1c26f2af5e2f1ef38 2013-08-27 00:00:00 ....A 16613 Virusshare.00090/Trojan-Clicker.HTML.IFrame.apa-2655b71132e8fa56c4ceb54513f865ad922b9cc5cc0ede602f6c7ee4f192f713 2013-08-26 23:06:36 ....A 28342 Virusshare.00090/Trojan-Clicker.HTML.IFrame.apa-3e06a437f20939fab08e148165a045ea97259e307c1668f8d390ed57f267106f 2013-08-26 23:01:06 ....A 63 Virusshare.00090/Trojan-Clicker.HTML.IFrame.apa-a6c4df00cb45c2e54e0f694b2b7d48d08bad1bf45efd5ab751f1ebda3b7cbd56 2013-08-26 23:21:44 ....A 19671 Virusshare.00090/Trojan-Clicker.HTML.IFrame.apa-ba3fc510a85387b69b08f1d25dfb3ccb3979a2e5910e02a98ce62997b999868d 2013-08-26 23:25:00 ....A 35445 Virusshare.00090/Trojan-Clicker.HTML.IFrame.apa-be690edcd280c3aa44ace2f3900757e3664be09d6b434d5b9ce8bf4de00e593f 2013-08-26 23:27:10 ....A 34542 Virusshare.00090/Trojan-Clicker.HTML.IFrame.apa-cb90ed92d7120ca7878ac16a50a682a59ed847f535938f83a695f5b045c3f3e6 2013-08-26 23:34:36 ....A 125143 Virusshare.00090/Trojan-Clicker.HTML.IFrame.apa-fcbd232fbe0cd321a9cfe06079654ec6cf4634d4d20fcca6ca49e57b82c98dc9 2013-08-26 23:28:58 ....A 25508 Virusshare.00090/Trojan-Clicker.HTML.IFrame.bk-0611f1b8399b914c4c850d232b38cefc28836d6168c14d428528a9e634a68e31 2013-08-26 23:45:00 ....A 25533 Virusshare.00090/Trojan-Clicker.HTML.IFrame.bk-a1cfdc85a9ce1ce3dc600a01df8c273512b5f326f1636be100e4dbdfa4dba005 2013-08-27 00:10:28 ....A 16133 Virusshare.00090/Trojan-Clicker.HTML.IFrame.bk-b1bad72ebe2f5745cc916ac33fbc10856fa44366fca27ca26b493af3dd89fe55 2013-08-26 23:09:06 ....A 1279 Virusshare.00090/Trojan-Clicker.HTML.IFrame.cu-55315cc16bc7e6bfc18719a906a77fa287293e2fb4d1b31f8339ba88d460f58c 2013-08-26 23:21:48 ....A 82344 Virusshare.00090/Trojan-Clicker.HTML.IFrame.cu-ce6acee7e7d4393fcc798fcbca6006fc6cd44532050f7be7df05890f00a99ccc 2013-08-26 22:56:46 ....A 631 Virusshare.00090/Trojan-Clicker.HTML.IFrame.cu-d3a6dd6723a81ef9000614a74abd520b31003cf230f70f2ce15f5129e3198525 2013-08-26 23:55:36 ....A 17966 Virusshare.00090/Trojan-Clicker.HTML.IFrame.cu-d9df44b3aee3f7700933b1512ac58698f4b5007dca2a2e7c0288184a50be212e 2013-08-26 23:03:12 ....A 46028 Virusshare.00090/Trojan-Clicker.HTML.IFrame.cu-eab3f82e00a25cced4a0d9ffbc6b17f3f3c2d545b880e122fbf81833f02486d5 2013-08-26 23:13:42 ....A 12055 Virusshare.00090/Trojan-Clicker.HTML.IFrame.cv-1059c5b1355debc7bfa5baa09af505afb977c8944cddf7c4b4feb4efa3b7ad68 2013-08-26 22:59:02 ....A 11359 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ey-081578271445fd0f86f869b9ece15e78755635f25ddb5d87e222c241acd9936d 2013-08-26 23:51:46 ....A 26765 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ey-4931eec9962249da95ec9265e38ed6f44e93652bb5fba64ebdf75bddd5146810 2013-08-26 23:22:04 ....A 42513 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ey-8469094b1aa75a6fc090251f16b0f8ca231df7462330999e292211bd54d3635a 2013-08-26 23:30:02 ....A 11964 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ey-a159f7dfa885dc2f6ad8a37c52cc59d7c209b7b72f3229e9653232148f0c466a 2013-08-27 00:02:10 ....A 840 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ey-bfcec30da896962640a02e1c474b8434237380a03274f2c8d263cde5005f9e5c 2013-08-27 00:09:20 ....A 44675 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ey-cdeaab7ee7829b9c4335af1c374ad814c62275253967f05003073f390b0da0eb 2013-08-26 23:16:28 ....A 1436 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fe-c278507846f88ebe6f0bd07a860c0ae0026fd61ea9983257a1d5c3a6596aae13 2013-08-26 23:18:04 ....A 2183 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fh-03a0661b35c8bb7ef3d350b18a9098f788d07b802e531c815b95ba6457870ebf 2013-08-27 00:02:28 ....A 46219 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fh-0e3a200dae81f8bdc35c6cbe55cb7b70f87cde7c287da96f67f1645fec11b56e 2013-08-26 23:44:44 ....A 57570 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fh-0e9687883e77868f8d04b9c70d0492b23de8779ebd5ec236f6f190a2a664527d 2013-08-26 23:21:42 ....A 51906 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fh-297dd146cfddb10eaf2ff55809e523a388b3ea2ee63f4fb493a100bb393f537a 2013-08-26 22:58:06 ....A 61739 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fh-398f45cda7d4b2777920c696dc87e1a8bd9c0c2ad76c5d9a2e469b6f46749990 2013-08-26 23:22:06 ....A 3506 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fh-42297f2ab10270910b0e0db43a8f9bdb3159064311d7ff9f98f7f6319c9a4e67 2013-08-26 23:17:12 ....A 19674 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fh-4c7e0accdc200a19f50a5fd2fbf09578e06e902ae2a52d6b0d49bbb5dee45a3b 2013-08-26 22:56:14 ....A 5752 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fh-4f689f2aafe494663e61d24ba103f9bbb8d187fcc17ad9f77e658e78d5570e66 2013-08-26 22:55:56 ....A 16509 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fh-53c1223acb4c77a930b49bc9215713c3181f385806195bda1c01317198d712f6 2013-08-26 23:52:42 ....A 3500 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fh-655d3381e022cd563251b5cd34bb4bd1a4533b46055da4d57fd3708ecb3435f9 2013-08-26 23:14:52 ....A 55212 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fh-7115b114e693064b4bbe8526f01b5c20c59588b117753194a77d7806ca6fb065 2013-08-26 23:09:50 ....A 3842 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fh-8acccf860255de788ea324539b5bc1b0c7d67bb097cd93e84d22dfde1f545eea 2013-08-26 23:08:40 ....A 6405 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fh-d4e8806e3e88b764994db6fcc7b20120a56847f310a4ba7761c49cd46304a637 2013-08-26 23:52:52 ....A 17949 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fh-e6b41606fff11b8f754b415ba0abb505dc969174d2bdd0116ee98342aa3d8047 2013-08-26 23:13:16 ....A 3791 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fh-e8bd53ea48b84879a2d47e307b6f8a1106de9b226ff2893af4d64eb818b5b650 2013-08-26 23:16:44 ....A 20814 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fh-ee16735205013026d9d77df835c4169e0781727a85d39959c6557fe75e97f4c6 2013-08-26 23:12:44 ....A 11725 Virusshare.00090/Trojan-Clicker.HTML.IFrame.fq-819abb419acc6dcae4a5a7e93d71e2ade0420c0a7e24a4aae93d00b3e9753183 2013-08-26 23:05:54 ....A 13820 Virusshare.00090/Trojan-Clicker.HTML.IFrame.gf-032ba09214d60e9aa575383b5d75c22fee3a032b1686c8542eb2d994af6fc828 2013-08-27 00:02:00 ....A 10764 Virusshare.00090/Trojan-Clicker.HTML.IFrame.gt-38a6a0aef0bcd54a8a0e0271f38945d1d4070c4d12308cfd7856232ccd2b0133 2013-08-26 23:13:28 ....A 1937 Virusshare.00090/Trojan-Clicker.HTML.IFrame.gt-614aa090a39bb2a2715636a38087e726d92cd635aaa307bc27f7dab572d786b7 2013-08-26 23:50:22 ....A 30284 Virusshare.00090/Trojan-Clicker.HTML.IFrame.gt-80af360cdbd11c2c8e35aed2f6e4e46895cd679d546e30d429b3dbfb0ebda383 2013-08-26 23:32:44 ....A 14225 Virusshare.00090/Trojan-Clicker.HTML.IFrame.gt-e845d5be5fcb6490a38e3d7c0da511bc801df44d1ba3766647194c850e4afa1c 2013-08-26 23:09:58 ....A 11500 Virusshare.00090/Trojan-Clicker.HTML.IFrame.gv-a1e762f81cebeb1d8ca1a539abe0511a0581904f6be666b7266edd83302788e0 2013-08-26 23:58:16 ....A 20056 Virusshare.00090/Trojan-Clicker.HTML.IFrame.gv-ba47dd564eba28109c786c8034a39b04a7cff58513b6d49c7cb5cf671058c876 2013-08-26 23:15:26 ....A 8659 Virusshare.00090/Trojan-Clicker.HTML.IFrame.gv-bae83312e4e77e8e6e4417c180480ee4d3b6d954691ef6de7ac75f4957f7382c 2013-08-26 23:00:52 ....A 62566 Virusshare.00090/Trojan-Clicker.HTML.IFrame.gv-e08be58596d7cfb9aa777f22232cc055c5d6b1957c6ef21a0a7d5b44f649abca 2013-08-26 23:15:22 ....A 15757 Virusshare.00090/Trojan-Clicker.HTML.IFrame.gv-f2c90513a8553f05bc92d8cf681877dbd34a73b7576c5c89367652316f9fd020 2013-08-27 00:04:12 ....A 20596 Virusshare.00090/Trojan-Clicker.HTML.IFrame.gv-f8c3367cb6d70fe0304ba68381bc4c16ad2c980e97944bb881684b64a509f48e 2013-08-27 00:18:08 ....A 9558 Virusshare.00090/Trojan-Clicker.HTML.IFrame.jb-70ce18d768d244b1f3a57dd97e9b79711533e87d9fd16ea5fe900474e8bd3a83 2013-08-27 00:03:04 ....A 5516 Virusshare.00090/Trojan-Clicker.HTML.IFrame.jk-2bc74fa0c5e274c38abda875365b4ee040c53d2fb28eb9d85d6e78e25d1c4acd 2013-08-27 00:05:24 ....A 11264 Virusshare.00090/Trojan-Clicker.HTML.IFrame.jk-5c3a7c0188c4656271e18f26db98fc1739166866a1b7fc5d518a1e96c1ba7ccc 2013-08-26 23:21:52 ....A 2215 Virusshare.00090/Trojan-Clicker.HTML.IFrame.js-116863679f100d3ee742bdd1cdd59382b8d73fc296cf57c86d9e8bd215f66b46 2013-08-26 23:44:36 ....A 33244 Virusshare.00090/Trojan-Clicker.HTML.IFrame.js-5613fccaf0008bd17d5b711264adc37cb448d2206dc87192436e8b5d0e010f66 2013-08-26 23:14:22 ....A 24176 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kq-461ff939a8d614f6a7b461af848f8ce30648407401ec55e12f5d803ffa75a926 2013-08-26 23:02:40 ....A 24038 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kq-a94092a1164dd4c1670e80e9248392c5d138e0325dbd04060bf7417194927346 2013-08-26 23:55:10 ....A 5408 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-12194eab91500eed8cd2ff8299efd327c483eef776936c40452e75d6289d851a 2013-08-26 23:23:58 ....A 24680 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-2443c7071254fba8cfacd46b35bd5d0bd398e12f4c10944920b754923270c0db 2013-08-26 23:46:46 ....A 13738 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-30aad9dbda2f53b1fff74db3b0daff50254033cc8f58452b5d5d5e8185a3cfb6 2013-08-26 23:58:44 ....A 12250 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-3d2054543ef841f078d370ce0334a4c80abe54c9bd69726a4375b116225704d9 2013-08-26 23:11:02 ....A 3658 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-449e0ea5bdf30c33c3dc8d76003897e4890753c40078bdb8aea8a144d461b780 2013-08-26 23:00:04 ....A 13112 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-6069ce18f99e51314448d4008ec25665eb46ddc64575663bde2dfb02c0ca989f 2013-08-26 23:30:12 ....A 14134 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-69235ba33550840ff26ed2412256e12e408f3f756ad47130275c0fac0c185e1a 2013-08-27 00:07:54 ....A 16481 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-82da1eae2215d89adca57526e2867aa92f7228e8da79da086a867831bfde92db 2013-08-26 23:32:00 ....A 994 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-86fc76db4953e1b6162f63cd1158e899e8c89976939f60da54cbab227d9c58b8 2013-08-27 00:07:08 ....A 16440 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-89b92326710e252277ed46aaae519b88f02ecb3cf7a36f448b0be4f91f44fb2d 2013-08-26 23:46:26 ....A 18421 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-8fa1ec17df8136f52932c3c2278140cba3626eb7e9762b349b7d537e17d00fd2 2013-08-26 23:47:02 ....A 14418 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-932e330e06dc757a81c34407504bf392b7ea2f5efb6d5eea34090652655a045d 2013-08-26 23:10:00 ....A 54327 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-aaa846f6591559c5a98c4f820d5e0e7197f7b5b6d55f755be5b77c064831ccdc 2013-08-26 23:12:58 ....A 5361 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-c53b9e223ab442460328584bb7222d35f293d6650e1dc70af0e90229a4e08063 2013-08-26 23:08:16 ....A 7055 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-eb9801b285f59ea48791f934e494b0bc37fa8452c53b397d1c331cc7818a0587 2013-08-26 23:03:54 ....A 20116 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-f75b9a3ed274ea4a79b9ca67165eefc507b7c62b4a670ab461d3221f4a5bc2cb 2013-08-26 23:54:56 ....A 14155 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-ff70e85b0d4b726e360296224c8e76ebafd81775bd0d1a7e99fcc9d2a197ba96 2013-08-26 23:43:36 ....A 15593 Virusshare.00090/Trojan-Clicker.HTML.IFrame.kr-ff9f86cdaa895e8c1bbe171fc0d1a2c414e7cea0a8fef257642c378fc3c1776a 2013-08-27 00:16:24 ....A 57537 Virusshare.00090/Trojan-Clicker.HTML.IFrame.lq-559e31257b95aa8770e1d85e32dd2899993a9c127992c10666d78d6776889780 2013-08-26 23:24:38 ....A 11511 Virusshare.00090/Trojan-Clicker.HTML.IFrame.lr-f2c8cef6c84946fea5926f45695509effc89212364c8b997b068e0c3229195fd 2013-08-26 23:32:44 ....A 9263 Virusshare.00090/Trojan-Clicker.HTML.IFrame.mu-1695cd4b1c4fa2912650386d3131bc146505f81704016acef5114bb609450a6c 2013-08-26 23:04:14 ....A 12469 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ob-0330ad7d1b7b2b8a77bf9d03679c2987c71acc8eb54d4b744447e2a5bc4a9d18 2013-08-26 23:34:18 ....A 18613 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ob-07346e7eca5aac98edc1f5af05dda0637c6270606fc81b18d3291e9b36df6980 2013-08-26 23:13:00 ....A 18225 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ob-1408508dedb69ae59507dc3f7e8415f3239516cda7d154bc27cca2c43b685338 2013-08-26 23:35:26 ....A 18612 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ob-2651ec6ee6cd7fbc5f2a7bc033aa3b11fa0b4a38b0ef8b5c882fa4cfd21d9300 2013-08-27 00:14:02 ....A 18613 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ob-4d6bb330ff99a794a1be808b242acc2daaf44d4cec66c22322afcf4ebaaf72e8 2013-08-26 23:42:54 ....A 18616 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ob-571856afa460b117287260e714ba0c09824aa37eb7b0ba4eba888ea14390bef3 2013-08-26 22:59:28 ....A 135702 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ob-6924746b6f9b4b4f5b6a830907b1d7d160d5c85701aa6bbb49d33773b8c0334f 2013-08-26 23:15:58 ....A 18613 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ob-7685a4c62bf7b2b4a05264b05e8d0806abcdf2c60149f033677d163ebe6fa836 2013-08-26 23:32:56 ....A 17073 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ob-910883899427ebe414643eef699e0f1b537f2013aa27d2e9981adb33ee399b4e 2013-08-26 23:33:36 ....A 18418 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ob-94fe497b89fc97f26a9e60eb370ae2fff9a58ff20a4ec5290775647f137dce5d 2013-08-27 00:17:54 ....A 135702 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ob-b056c61ffdaae5344edf794f1e4387b15508e3dabf1a562d4a53e529bd6536e9 2013-08-26 22:58:32 ....A 16984 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ob-c078b63624d12c44f185cf8ee2bd1feb95fbb5eac33999084fbcad3febd06bd9 2013-08-26 23:10:36 ....A 17182 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ob-d1c85c28c2923d25b8dd8ce9996772976802b4ec73d35c7d015cd77878f39d70 2013-08-26 23:18:40 ....A 16982 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ob-dc57171f32a6249335517faccb387a99a63511f6d1708774fc72c126d69639e3 2013-08-26 23:14:06 ....A 6897 Virusshare.00090/Trojan-Clicker.HTML.IFrame.ob-f97ed02276728918085fb876cd38caa1de02fceadb297f778e0107b30b09c7d8 2013-08-27 00:16:12 ....A 23072 Virusshare.00090/Trojan-Clicker.HTML.IFrame.od-9e6327e0f972246c9e59a8f09abcfb25cc3bbf5bbca6b4d945455c06234f33b1 2013-08-26 23:27:54 ....A 14366 Virusshare.00090/Trojan-Clicker.HTML.IFrame.od-c7311239a20d44ab800fc1f38ec12ea125db176673cdaf4e06ade77f7f464c73 2013-08-26 23:38:52 ....A 15971 Virusshare.00090/Trojan-Clicker.HTML.IFrame.rp-6f8a82b0652f44b990dcd3f88674b4e8111031192176ae64832b3c608d670175 2013-08-26 23:34:20 ....A 1449076 Virusshare.00090/Trojan-Clicker.HTML.IFrame.rp-b9078f64300a897ae2421fc545bbcba43c1139d296ee16faa183bf2747415091 2013-08-26 23:55:18 ....A 17272 Virusshare.00090/Trojan-Clicker.HTML.IFrame.rp-df95ade2cd1c6fcb735e5c6bac8563536d90a434607e3a8e80a1ec9208579301 2013-08-27 00:20:32 ....A 40724 Virusshare.00090/Trojan-Clicker.JS.Agent.er-807289bcea8a6ab8aba56359983b34e4dc00c69f4e5479b011a1be18b98536f9 2013-08-26 23:57:22 ....A 20812 Virusshare.00090/Trojan-Clicker.JS.Agent.ez-c9f541fe0f3a9f0bf27132c12d7481585f8e917301f5489d49d351d400ccfdb4 2013-08-26 23:20:44 ....A 18792 Virusshare.00090/Trojan-Clicker.JS.Agent.fg-32a109dce1c00ce483126f6ea2a86ab410fe094811b6fa47633778f5ef9e354b 2013-08-26 23:28:28 ....A 118702 Virusshare.00090/Trojan-Clicker.JS.Agent.fg-37867025dfa0358f43ff5559f6cc4e6649f272e8ec9169545416b7d54f5c3351 2013-08-26 23:42:16 ....A 748 Virusshare.00090/Trojan-Clicker.JS.Agent.fg-397d9be4b8f76ef6bae12f162124e02512e99ee3c98d3c2b7d0f536b9e9bdaad 2013-08-26 22:58:56 ....A 7763 Virusshare.00090/Trojan-Clicker.JS.Agent.fg-3d22570dd0f2b0301e5bb3df1de568dd2acf8cd7bd2cde44232bc4f5d7a12616 2013-08-26 23:21:52 ....A 2433 Virusshare.00090/Trojan-Clicker.JS.Agent.fg-7f0cbb72f067d115c6c049ff476a5a5861d113caa51de3708965cb0d12c3c43e 2013-08-26 23:03:18 ....A 15399 Virusshare.00090/Trojan-Clicker.JS.Agent.fg-9704cdfb4d660f8a0e28daa05332d845a7cfd758b969d7145f36af7581dd7f8b 2013-08-26 23:34:58 ....A 12816 Virusshare.00090/Trojan-Clicker.JS.Agent.fg-9d4f657e6cc1d423544bb012dd85d62684a509b4eb3d8b582605c2ac5aad6300 2013-08-26 23:04:34 ....A 9168 Virusshare.00090/Trojan-Clicker.JS.Agent.fg-9f4aec95f712fca3bcfe24e0b4ea0c80691c6dfeaeab3a520d3582e38ce428ee 2013-08-27 00:04:06 ....A 18841 Virusshare.00090/Trojan-Clicker.JS.Agent.fg-b45b1bc0ea2101bd9186e033bf2a34f8ce3c725dfc2dea1f5b9ffcbba25debca 2013-08-26 23:14:36 ....A 6280 Virusshare.00090/Trojan-Clicker.JS.Agent.fg-bda657aa8245ab9d7738ef8f71233a12333fba21664fe1e95594e646000372df 2013-08-26 23:17:52 ....A 16949 Virusshare.00090/Trojan-Clicker.JS.Agent.fg-c458c8a13d779f2237cb21d95e82520d4a3aa979a073d312bbe892d3e76104d3 2013-08-26 23:41:24 ....A 698 Virusshare.00090/Trojan-Clicker.JS.Agent.fg-c5e06b46a167e4a54c886d2cf369cfd2baddc4c0ed3d51380c43b1649e5564b7 2013-08-26 23:19:08 ....A 18853 Virusshare.00090/Trojan-Clicker.JS.Agent.fg-cb128509b9761451bfbf50f90ffeda5498c5f05b4faff22a5e9547b7836532d8 2013-08-26 23:06:42 ....A 18731 Virusshare.00090/Trojan-Clicker.JS.Agent.h-187ee27913e52146f3603d9b7fa62a47547a3ac1a2342a059d30c69b8ca92d2c 2013-08-26 23:26:08 ....A 5920 Virusshare.00090/Trojan-Clicker.JS.Agent.h-2013f560a2df0268217abb343ce48cfd8dfcc2337dda68ae620634c27d0bb904 2013-08-26 23:39:20 ....A 33479 Virusshare.00090/Trojan-Clicker.JS.Agent.h-250c0fe0e7163fcde1c1d088bc8ac1ba52596a1c912fa0110581ee16a08eceaa 2013-08-26 23:53:42 ....A 6448 Virusshare.00090/Trojan-Clicker.JS.Agent.h-461d892d961240dc89608f044bebd320819a2af5ac61db2fe4e3ec7d9efaac6f 2013-08-26 23:06:24 ....A 40406 Virusshare.00090/Trojan-Clicker.JS.Agent.h-634d199bf3817774baa16489c9bd4987c38e36b4174939e4eb9d25959833932f 2013-08-26 23:13:34 ....A 5793 Virusshare.00090/Trojan-Clicker.JS.Agent.h-88b84e279f70f0c5fce895c511ac6046e4d545c7b9ab0e999beecb15eb629f2f 2013-08-27 00:09:44 ....A 33371 Virusshare.00090/Trojan-Clicker.JS.Agent.h-94a939fbe5a296a7b86089b6f9611ec7ad1f4a588179470ef226b355c835ac25 2013-08-27 00:13:12 ....A 2898 Virusshare.00090/Trojan-Clicker.JS.Agent.h-b5eefbc57225142ee6cc12ba9476900ae0aae6bd6d63c1b1346d4124f165d870 2013-08-26 22:59:16 ....A 1554 Virusshare.00090/Trojan-Clicker.JS.Agent.h-b603205b9a3dbd61b622862a3f6790fb2ca28f63f309eb906bccfcbe4fd95926 2013-08-26 23:07:16 ....A 1636 Virusshare.00090/Trojan-Clicker.JS.Agent.h-c899dd9833445c234d7017120f69a8ada47336701f0dd3a45fb138ff3640a638 2013-08-26 23:06:52 ....A 14567 Virusshare.00090/Trojan-Clicker.JS.Agent.h-d18c338a407e65b3fa561ea4ad62d3bc679eb195e061a9a4cfe35200075065f0 2013-08-27 00:14:12 ....A 15089 Virusshare.00090/Trojan-Clicker.JS.Agent.h-f8048fbfcafb9dac8824e569e34f6fad1c3246b48a6fa036847ede0e075fcd82 2013-08-26 22:59:34 ....A 34246 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-03a714a43ec24024e11bb646060d496acf0638171aa5604646f279f22d72597d 2013-08-26 23:50:18 ....A 41531 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-08e621abd01844bafda9cc722be69e84dcd6fcb4a15d7b1ccf9db43dc41a5772 2013-08-27 00:20:28 ....A 28398 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-0b55026daab74f35051d1968a7cd031ff92497472c31a2eec072854e2264186b 2013-08-26 23:17:04 ....A 14712 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-0bd68a5509b700588dd689e2f1ebdf661c833b020175218e1c6346de70e0c2c4 2013-08-27 00:06:08 ....A 60097 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-153e5198e37c11c93c2decea4d8bef5a834898a604abcf249ff1d0ee4fa4c90a 2013-08-26 23:57:12 ....A 47853 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-1c9b083af8d43fe36c4f9ccbf6dbdc6f3ceb9968c62513c8c03d69c50c74db17 2013-08-26 22:56:16 ....A 9107 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-27cd5a2edeaa063a79528f508f3eb9a6492e275c5d5fde2cfc6427cec698224b 2013-08-27 00:07:44 ....A 23221 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-29d63b574e0d7f4cb4e77db49f1303f50b5e2a529b10c33544c07c8d08cb71a7 2013-08-26 23:48:34 ....A 12221 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-33f1e7abb63f49254a1092514745439958680f29e7ab947bfd23e906d21c2d2e 2013-08-26 23:58:22 ....A 33164 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-3aa81302a4cde881a421cfea21fca30f4c2c7a51b8857bc1862df31bdb27ae07 2013-08-26 23:53:44 ....A 21300 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-499a11cd4d724698dc0e9e4379018fd062ac30f3820f25b2abef188cd0aec534 2013-08-26 23:54:52 ....A 26550 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-4ece8436e02a006682e02ad0d71e19bd4192d174602ee5c1814ed9e72e958f3c 2013-08-26 23:51:32 ....A 84237 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-54165c9e132e8a3b4e5a8c76da7f16a4683dc4d288e16f6d8824609c9e769f77 2013-08-26 23:00:56 ....A 88441 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-5438ad0c4145001137c18fa46e1e4d184ab0e0187e7f9048b3dac5727c5a6af6 2013-08-26 23:04:52 ....A 16618 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-54a3465ec30158fa08927b554c3309aeaefa9132a360b2f9c50199321a0b1bbd 2013-08-26 23:29:54 ....A 28150 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-5dbbd51f83b2fd88775cf64f1cb144dcfcc6ee571a128888c615aca8614bab81 2013-08-26 23:25:06 ....A 22790 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-60945a7022b4451b4e954bcd4f9a17a2b45f27222bda687fcbc3db6c892df3dd 2013-08-26 23:45:38 ....A 21701 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-65c653a1d2a02bdc557fc9f2dba8b57415288e1cd7a0010543a7c49a743b7e01 2013-08-26 22:57:02 ....A 46587 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-6b03d91368c759f70f2910df3053353c00cbc341a22ac2c755671781b18f6c50 2013-08-26 22:55:56 ....A 14109 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-72b909d403ae594e8e2b205b43fdd95199d42e72eb83e1322767c44034185574 2013-08-26 23:46:16 ....A 8135 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-7591a7ec5d9935f2e07e6eb6f4191103e6970a3a0dbdfbb430c9093c89ce91c9 2013-08-26 23:33:58 ....A 12468 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-7985d2cc259202805b08e4ecea804a3464e9c3fd71e378efffd9c4846f20ecc0 2013-08-27 00:08:08 ....A 30813 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-9d7360718f87444f82a6679fe22dd7583530ec4f732705c9cd494041efa0cfab 2013-08-26 23:16:48 ....A 12268 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-a75f51f4d83c0fd4dc9c9b0050b3fc4c8b4fdd41f59abc11e90c4cd9576944d7 2013-08-27 00:04:40 ....A 10854 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-a92fb5d257ec66159a9948ab094e25cf43f47d97f67ab820b69f0b2dc4a42727 2013-08-26 23:19:52 ....A 18829 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-b0267aafb9ab13512450c61e8a3da6077ef450e6dcda13f17713bd7d0ff5db52 2013-08-26 23:44:12 ....A 12934 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-b13d3966af8863a5cfd0fd91da8ce9019124540e787ec514231caa9af2eb7fa2 2013-08-26 23:39:48 ....A 34591 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-b500f1cdb0f473d1bda47f77afcb3851fb5392152b8eb0c225899690df12d207 2013-08-27 00:07:42 ....A 9581 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-bcafe5fe4bf073183578d9452fcac4e122059d649d030d322575b17d9ea52952 2013-08-26 23:09:14 ....A 11928 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-bce326cb0d0d10754f258307b445cba97c7e85fcba71304ea8e1012038a81b80 2013-08-26 23:51:16 ....A 43182 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-bdd1c4dfea14c03da00206c91077b7c3736f9db2e960847d6cd01983a0a111c9 2013-08-26 23:57:02 ....A 19950 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-c36b83108abe0a066800fd106825faf9e93bdc108caaebdcf5526fda8125c6f0 2013-08-27 00:03:02 ....A 22750 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-c86065a81d831254271f1685ef99b763380d98c29b727d14eff576e5e7022dcc 2013-08-26 23:20:52 ....A 20405 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-d03211da0e7cbc498a93fe90023c32efb9e154df0b821ae17a6aec9bb7e35cfc 2013-08-26 23:32:20 ....A 27750 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-d2e5f8ca074c2f8db57c904687daaa2609fa3070bcd27f63da253f98e79afe98 2013-08-26 23:19:42 ....A 15825 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-e801b8a04c1074cb1c29e79ddc774a282237b13977ea86577d1b0b691b347e35 2013-08-26 23:15:30 ....A 22394 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-e8d67e111b206646dd8d8d04a0f721a7415d60a80ee12506fc108a7f7697777e 2013-08-26 23:00:10 ....A 8526 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-f29e9bfa190ceff8ca8be0740cbe8dab89271fd59b3f96024bf83e255a0dd568 2013-08-26 23:03:48 ....A 60159 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-f48944aba467333d76bed24f2a045eedf1fd763d4e64a121ea3de52d9f825085 2013-08-26 23:32:48 ....A 12239 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-faee9952b035d2d06974287b7edec4e0f65827b28130ff2ff1346cb86ee8e3be 2013-08-26 23:55:00 ....A 22667 Virusshare.00090/Trojan-Clicker.JS.Agent.ma-ffa026fc8706330d729d5551e28b7a4c3bff69eddc289c315acda194ebe7b379 2013-08-26 23:30:10 ....A 329321 Virusshare.00090/Trojan-Clicker.JS.Agent.nv-0650fe158fee8e0f62dc3840c35714d4a34b1e266538dce1a571a352a16379f5 2013-08-26 23:15:04 ....A 329339 Virusshare.00090/Trojan-Clicker.JS.Agent.nv-3440c42058ff7bd694c03fef1da1bb220f1e683357c62f273a06f1c84f4556a0 2013-08-26 23:58:54 ....A 323715 Virusshare.00090/Trojan-Clicker.JS.Agent.nv-3971686287df4fb8918b1331442fa5b3d166ae17db87716306d1c876528b0ab2 2013-08-26 23:41:10 ....A 154255 Virusshare.00090/Trojan-Clicker.JS.Agent.nv-398e217a6ccc31e0b3aa814b38c93f76756555ddb74ec0cdda1a88f5ad6ce81f 2013-08-26 23:25:20 ....A 329821 Virusshare.00090/Trojan-Clicker.JS.Agent.nv-6207c9174ad79abcb47cf0ee24b80436637c125f062d3ac9d9de14ab73999fe6 2013-08-26 23:11:26 ....A 329330 Virusshare.00090/Trojan-Clicker.JS.Agent.nv-69f78fc3dd42063dbe2e6c0233067c34271d0dcf7d2d6c44b23463a25345b16c 2013-08-26 23:43:14 ....A 323689 Virusshare.00090/Trojan-Clicker.JS.Agent.nv-7549f25dedc2b41cdf8baee501ea81fcd901d1cf22a25b79463898bb03cf56e2 2013-08-27 00:08:40 ....A 138540 Virusshare.00090/Trojan-Clicker.JS.Agent.nv-85b6d3e0ba417c5b1dd41b0036673261f596fb7cf5f1fa22563494c2fb46b065 2013-08-26 23:44:24 ....A 329873 Virusshare.00090/Trojan-Clicker.JS.Agent.nv-b98c6dbf9df9111b15e260b7ff5ec4c1bed55b887f48ba8741e0703892815fa7 2013-08-26 23:43:50 ....A 130901 Virusshare.00090/Trojan-Clicker.JS.Agent.nv-bd55c80c179d53d0127983793d652b9b647413c669923fe7c0060fddab90eb99 2013-08-26 23:20:42 ....A 329838 Virusshare.00090/Trojan-Clicker.JS.Agent.nv-bdec495471acd9be25616233747a89b0afc04ceb6a02bd1f92ca508a601e2251 2013-08-26 23:44:14 ....A 329350 Virusshare.00090/Trojan-Clicker.JS.Agent.nv-c4b4f1cfae5cd9ac146ee05990507b3f4c5392248d7ddb692dc855efc5835da0 2013-08-26 23:18:26 ....A 329855 Virusshare.00090/Trojan-Clicker.JS.Agent.nv-cdab12df6ff691d6217e3cfe537a61f0d19f77ef60a4f5c9146519e200108faa 2013-08-26 23:39:02 ....A 22895 Virusshare.00090/Trojan-Clicker.JS.Agent.qb-ffad4d4570cb8b959e98350b5fc1f57793b5a18511d1c5730eee2206d569b5d9 2013-08-26 23:03:18 ....A 9017 Virusshare.00090/Trojan-Clicker.JS.Iframe.ao-d53ba3aedcc305366f9800a588ac5e55e855eb23da364b57fe511f68478ce84c 2013-08-26 23:15:36 ....A 3341 Virusshare.00090/Trojan-Clicker.JS.Iframe.az-10f7839049069bdf412f820a83cb6e0a93859b67b40bdb4367c34f0e6f474916 2013-08-26 23:17:24 ....A 11602 Virusshare.00090/Trojan-Clicker.JS.Iframe.bs-39a1700e8ed5fe547dff28fcef1464edbce2c4a9600e508046c1e957e874de1e 2013-08-26 23:22:06 ....A 23009 Virusshare.00090/Trojan-Clicker.JS.Iframe.cb-83e239804ec8f7bb3fa3cdd9c374856368eac230ae1adc0697206eea91e68427 2013-08-27 00:04:28 ....A 22476 Virusshare.00090/Trojan-Clicker.JS.Iframe.cz-20925e11b8b949a4f47e455eeb493daa72a0336fb640bb8f6354b774ad7d53b1 2013-08-26 23:57:12 ....A 18501 Virusshare.00090/Trojan-Clicker.JS.Iframe.cz-22d183d9d35dd5c995cdc088b305d985f3c9a88347bb1695a6f88b1bf2ff6841 2013-08-27 00:05:36 ....A 98300 Virusshare.00090/Trojan-Clicker.JS.Iframe.cz-46dbf29c22fb4f6bf9bc55361bbd6a1e9e54c8db0ca8dfef584b6fbc7297650b 2013-08-26 23:48:00 ....A 4749 Virusshare.00090/Trojan-Clicker.JS.Iframe.cz-858b1cbfb34f8b7a1fcf8ecc6d284eb073873dd2d0068ea3f6e4d935d476ae8b 2013-08-26 23:17:48 ....A 509 Virusshare.00090/Trojan-Clicker.JS.Iframe.db-a4f636bc38ab27dd0898b6d4ed8672024a19377784cd9abb45b9290ac4456133 2013-08-26 23:35:46 ....A 44196 Virusshare.00090/Trojan-Clicker.JS.Iframe.dz-2389a0fea6ecfb180bd87a3a566ad12287024565271870f3b026cc4ef42a65c4 2013-08-26 23:41:48 ....A 27280 Virusshare.00090/Trojan-Clicker.JS.Iframe.ea-7ecb61dcf231203b9c7aec03f69140a3374decd9b698c7fbee61841788ab7b07 2013-08-26 23:22:14 ....A 4062 Virusshare.00090/Trojan-Clicker.JS.Iframe.eu-a68072b7985805ee35e2d07aceffc52555747aee6072b29ec64f01d659933ca0 2013-08-26 23:18:10 ....A 30923 Virusshare.00090/Trojan-Clicker.JS.Iframe.fc-0242d4e2f8ac0a761a8056ad304d813a1f823371a3d4ef2297a1a852665b1666 2013-08-26 23:05:32 ....A 45486 Virusshare.00090/Trojan-Clicker.JS.Iframe.fc-2035e8ff9dd3d3e5da03b18b5c30600ffcea9ca4f94d23b9a3d5a83eda6e3fef 2013-08-26 23:11:08 ....A 17559 Virusshare.00090/Trojan-Clicker.JS.Iframe.fc-232fdbb94411877b91ced18dba131e81c1b200b2ed154db1eae77bb740afc9e0 2013-08-26 23:26:20 ....A 71440 Virusshare.00090/Trojan-Clicker.JS.Iframe.fc-bf9023908d9cd018fa017dffc0a5f74c43cd99751c3bf2c0d05f2fe4403c966d 2013-08-26 23:36:58 ....A 6544 Virusshare.00090/Trojan-Clicker.JS.Iframe.gg-f5fe46036aa032d352c5321075294a2315ea66b5c377859ab736be98ba74ed22 2013-08-26 23:13:28 ....A 6887 Virusshare.00090/Trojan-Clicker.JS.Iframe.gl-558ecd9549a734089c259a508812295d9164452013f19b0996aeeeea0b9597ef 2013-08-26 23:31:52 ....A 106924 Virusshare.00090/Trojan-Clicker.JS.Iframe.gl-5a91c0fd015ed105b67dae8aca9a530394558927cde84aae651cd838228aaebb 2013-08-26 23:26:20 ....A 16954 Virusshare.00090/Trojan-Clicker.JS.Iframe.gl-77633a803d773a5090966a572a3ad11f98dd0ebc64717b613418f1a718427e43 2013-08-26 23:16:50 ....A 5467 Virusshare.00090/Trojan-Clicker.JS.Iframe.gr-74da9b9504187e81947f4943be91f27424e43afa5c30be0793954ce8c7c68a71 2013-08-26 23:08:10 ....A 9607 Virusshare.00090/Trojan-Clicker.JS.Iframe.gr-7e05bb38481493117d2943cea6e4fd41bc085fb6d1ad6e5e49bd466ccad942d9 2013-08-26 23:13:56 ....A 11080 Virusshare.00090/Trojan-Clicker.JS.Iframe.gr-91676fa5fc79276ab76e5ab2dda9fc0dcfe20cc9adf11818b0d059e4bfacf56c 2013-08-26 23:10:12 ....A 4060 Virusshare.00090/Trojan-Clicker.JS.Iframe.gr-de549ef8e5849d6a7203ec0a1fa0bfde14caaebf2f6e3879ab9b2bbce203eb99 2013-08-26 23:16:42 ....A 10299 Virusshare.00090/Trojan-Clicker.JS.Iframe.gr-efe4cacf32fd183b3b3ba9aca2d05f793b9422f9bca236e95de2410f011cf5ff 2013-08-27 00:08:36 ....A 4594 Virusshare.00090/Trojan-Clicker.JS.Iframe.gr-ffc005b38e8ced7649575814aef646fa7a95e51049abd4fe5cbd778ab172aea6 2013-08-27 00:09:24 ....A 9736 Virusshare.00090/Trojan-Clicker.JS.Iframe.u-0fc6eec796be48f044f859913c4ca25f0ec72b731ae628a8c564ca0bc3bfc604 2013-08-26 23:13:58 ....A 34907 Virusshare.00090/Trojan-Clicker.JS.Iframe.u-420dacc3c3e0194e0cc4cbdc662ed81c175edd811e647f55cf14920ab1cb44f6 2013-08-26 23:28:16 ....A 52702 Virusshare.00090/Trojan-Clicker.JS.Iframe.u-ae6272b605570789c45bf2be18cff8286eac08b6afe7555ff76455525b7bebbd 2013-08-27 00:03:18 ....A 47095 Virusshare.00090/Trojan-Clicker.JS.Small.ak-dcf2f491fc819e72271c27404586ac83b73ccf68ebe0798b9984bf381cd294ec 2013-08-26 23:30:44 ....A 155 Virusshare.00090/Trojan-Clicker.VBS.Agent.aq-20781de6dd502424b975da7dea70681daa78b2b6ebb8ec4f52b57b194d120ef6 2013-08-26 23:40:26 ....A 11983 Virusshare.00090/Trojan-Clicker.VBS.Agent.aq-236df4c31654ec0cd6b83e14e121bc7edef8a0b9f458d76397e71d652a51705d 2013-08-26 23:24:18 ....A 11980 Virusshare.00090/Trojan-Clicker.VBS.Agent.aq-616abfd3926e97eb505876a09df217d41dbf4d5d12f0182ccca73c92a6dbcbd6 2013-08-27 00:11:42 ....A 113624 Virusshare.00090/Trojan-Clicker.VBS.Agent.aq-aa607322cd2ea1034f235dced3626fb35ad88ac04f0c970288b22fb5b8f24b84 2013-08-27 00:01:04 ....A 2660 Virusshare.00090/Trojan-Clicker.VBS.Agent.aq-c15fc96de1643738e289ec63dd7432353e065514bef076837a80e958d74453d8 2013-08-26 23:39:36 ....A 311887 Virusshare.00090/Trojan-Clicker.VBS.Agent.aq-d2e468f88013a3d07b7e0ce05807dd51a2baf68396f16f75f5b822b996a96f21 2013-08-26 23:28:38 ....A 152 Virusshare.00090/Trojan-Clicker.VBS.Agent.aq-de61d8fe41ee63c227fef3159d30f92d49ab4819af42211c2e36ef10e59f65b6 2013-08-26 23:49:20 ....A 98481 Virusshare.00090/Trojan-Clicker.VBS.Agent.aw-666dec43fcbf6dda8abbeb8bc9c0d4fee6a88c322536735aec93fc04f9b409e1 2013-08-26 23:58:08 ....A 98481 Virusshare.00090/Trojan-Clicker.VBS.Agent.aw-77af9559c51f9d48bc5437db87a541ecd1238619cad567d727a94c21b4ddc303 2013-08-26 23:27:48 ....A 172 Virusshare.00090/Trojan-Clicker.VBS.Agent.bh-4ad8c86538ec07035d891e2cadf10cfe94c62950847e1a5a3996196047180513 2013-08-26 23:58:40 ....A 256239 Virusshare.00090/Trojan-Clicker.VBS.Agent.bn-21658cd4412b3a4b619f42bd8edc8076f5ecd8b42e46d72aa5d1a7e678aa0201 2013-08-26 23:49:14 ....A 976765 Virusshare.00090/Trojan-Clicker.VBS.Agent.bn-762fab0cda6f49682d258656c6a83aa4d4730b92a3da7ae9a6934d20b927ce8a 2013-08-27 00:04:34 ....A 256459 Virusshare.00090/Trojan-Clicker.VBS.Agent.bn-817f6740e5bb4ac569ea68df811c7995b99c5662be20a59f9702d39e692d1a29 2013-08-26 23:56:22 ....A 971730 Virusshare.00090/Trojan-Clicker.VBS.Agent.bn-88327f09acd00cc6d3e387524984c4315c9fe6d13a0d9527146cf18836289040 2013-08-26 23:51:02 ....A 2421850 Virusshare.00090/Trojan-Clicker.VBS.Agent.bn-983200309f46a39f350c40bfbf54bb1c352a93f2d919ea3dd2fa6d834925541a 2013-08-26 23:44:24 ....A 349680 Virusshare.00090/Trojan-Clicker.VBS.Agent.bn-a40ddc4a32f2ad1134bb0c3e2bb1878664ffb2a3c57c86aefd19373c9031614a 2013-08-26 23:37:06 ....A 70888 Virusshare.00090/Trojan-Clicker.VBS.Agent.bn-d1a91c36fa224cbf4cd886d6107bff0c13cacea590713bfecd4bb181cd1d091b 2013-08-26 23:01:26 ....A 46620 Virusshare.00090/Trojan-Clicker.VBS.Agent.br-ec9b446092de53196a5ccb35fd1ee3aab959cbaf97ec55586725a49cc310fc30 2013-08-26 23:34:16 ....A 16748 Virusshare.00090/Trojan-Clicker.VBS.Agent.ck-40668391fa0dcf4f372354aae437962bd2eba794bdebb8b1042fcab379430557 2013-08-27 00:01:48 ....A 14819 Virusshare.00090/Trojan-Clicker.VBS.Agent.ck-ace901421b6e6fb268c2423e4ddbf6acc5846819c7502550191476578d2a99a1 2013-08-26 23:53:24 ....A 1753672 Virusshare.00090/Trojan-Clicker.VBS.Agent.cu-2669beec8960c8fdfa0d47e14a39821cb0874ff236d47632e452dc867fb51780 2013-08-26 23:47:18 ....A 605977 Virusshare.00090/Trojan-Clicker.VBS.Agent.cv-537819beb3822d5125d1d81d49c8a7dc12e9ec517cbe1cf714e91365ab6e2881 2013-08-26 23:29:18 ....A 852756 Virusshare.00090/Trojan-Clicker.VBS.Agent.cv-b1afbc9201b2e0b21b3b5e28ca10f6570a70939049a6ac98335d12409baafea5 2013-08-26 23:27:52 ....A 4190782 Virusshare.00090/Trojan-Clicker.VBS.Agent.p-26015a195fbab38bc5ae5e4907b383ee68198c15350506df342936b5f6a38ee3 2013-08-26 23:15:12 ....A 15781 Virusshare.00090/Trojan-Clicker.VBS.Qhost.a-107d3b8d483dd9ad36cf0e2cc829e06ecb5eba6731e79131b31d9d5219b4282a 2013-08-26 23:27:08 ....A 331785 Virusshare.00090/Trojan-Clicker.Win32.AdClicer.al-7aa080ef69767d4321435c9da69c4c450fca12627158388bdc363ecce2408d28 2013-08-26 23:33:10 ....A 126976 Virusshare.00090/Trojan-Clicker.Win32.AdClicer.b-4714b87f2be38330b5ad5435e014abd59d11d095b10d861ee9c1fff1031348e5 2013-08-27 00:01:40 ....A 49664 Virusshare.00090/Trojan-Clicker.Win32.AdClicer.b-649decc1cb3756d36b83cea1caec22a547e9aa74fb97f783eb73cbde2011dee0 2013-08-26 23:12:50 ....A 55808 Virusshare.00090/Trojan-Clicker.Win32.AdClicer.b-ed83ef3a9852eb416128174131ee9bedd34f367bbe9821673241e41163fb0c52 2013-08-26 23:55:06 ....A 135168 Virusshare.00090/Trojan-Clicker.Win32.AdClicer.c-7e02e3cdacbff00616d496b2b0255584e9924759602eaccd6282787dc01fce33 2013-08-26 23:30:38 ....A 772096 Virusshare.00090/Trojan-Clicker.Win32.AdClicer.g-200a509d0456ca5af369d6967e6058f3a12f41fbf753e45bc050d3159c6d0ffe 2013-08-26 22:58:32 ....A 113140 Virusshare.00090/Trojan-Clicker.Win32.Agent.aamh-386fa661a55662614a4abf176eefac7c77349fe1cffce1fe65d4b56e669ecfd2 2013-08-27 00:02:02 ....A 22016 Virusshare.00090/Trojan-Clicker.Win32.Agent.apt-68cdb3b9e188474eb6c6fda926e5cb1505e711b3f9c4973f35525b2b7907261e 2013-08-26 23:48:00 ....A 196608 Virusshare.00090/Trojan-Clicker.Win32.Agent.cdln-b185208b7573ad100ec304c29a9f84f4a61ab94133ae1cd77e5918122ee0380e 2013-08-26 23:31:34 ....A 138073 Virusshare.00090/Trojan-Clicker.Win32.Agent.ceha-c7b10a623452e5830f3ab20b83f29bf4bab08ad25d443a920563fb346acaf45a 2013-08-26 23:31:24 ....A 233472 Virusshare.00090/Trojan-Clicker.Win32.Agent.cezu-f05ddb91677c08751a96c8a42b2fb0692a0a750cc4bb1afdafcb347c5ac7fb83 2013-08-26 22:55:54 ....A 496128 Virusshare.00090/Trojan-Clicker.Win32.Agent.chaw-f05dbd5851a121601c7bc0640d8eb03d0f7cf626a5944b93d1e215f4a3bcf090 2013-08-26 23:53:44 ....A 171520 Virusshare.00090/Trojan-Clicker.Win32.Agent.chff-93929962a0ff2e9de9fcd7cd8a2063a89dba6f4f18e15da5477a448a8feb8b97 2013-08-26 23:58:58 ....A 10240 Virusshare.00090/Trojan-Clicker.Win32.Agent.fno-51a654b6fc52643cf935c86f5483acd9eebae0b1f1267b9c7fbf1b4c0e10fe0b 2013-08-26 23:17:42 ....A 516096 Virusshare.00090/Trojan-Clicker.Win32.Agent.hjh-f6790834964a4572e777d6582f0155ef5313f480852b98e16371686987c58c3f 2013-08-26 23:53:54 ....A 499712 Virusshare.00090/Trojan-Clicker.Win32.Agent.hpg-128582deb7a7e1ea617445cafbf3243303dc86f50efcb275b80d331325f8cbb2 2013-08-26 23:03:18 ....A 105191 Virusshare.00090/Trojan-Clicker.Win32.Agent.ip-5e66080ce2e7483dc8172419b13be7d0613e13683c91b845ee5299c1d192cc3b 2013-08-26 23:23:08 ....A 37836 Virusshare.00090/Trojan-Clicker.Win32.Agent.jh-6dfa56ab4e4e860e8d58c42bdee5ae110b62a70775154b54f3c25108c8001d3a 2013-08-26 23:16:42 ....A 37192 Virusshare.00090/Trojan-Clicker.Win32.Agent.jh-73e70a933fb9bafd5bd2858a9c585387cee5c5c75661b74bc9bf444a8b463b69 2013-08-26 23:19:32 ....A 37337 Virusshare.00090/Trojan-Clicker.Win32.Agent.jh-766e1db93ca7a69fd867a85e7200e508084def7fa427f745b72820299a5757da 2013-08-26 23:27:08 ....A 37872 Virusshare.00090/Trojan-Clicker.Win32.Agent.jh-a7c11bef12ea63e809ed23d7caf954b55234be8ba201d2e02e10005bfa1862a7 2013-08-26 23:58:02 ....A 98993 Virusshare.00090/Trojan-Clicker.Win32.Agent.jh-d9cbd5dd457b86abd8393d3ec86a831d7081056b945ce6daaba28da5f3f5b877 2013-08-26 23:57:12 ....A 37512 Virusshare.00090/Trojan-Clicker.Win32.Agent.jh-e565c54eb35ffa633c289c6bf0d422a77a1684bd5bf0ce3bb5cc64820f34ad2d 2013-08-26 23:20:08 ....A 37290 Virusshare.00090/Trojan-Clicker.Win32.Agent.jh-ee6966900085c6a3a3bff5170e8af004594c01c2f36a3ca3b0ca4d727a9a9329 2013-08-26 23:48:22 ....A 1536 Virusshare.00090/Trojan-Clicker.Win32.Agent.jje-5526ccbc45a24383678cedf46ebab48b66bba2f3f5e5985f6d62a7f75a86b769 2013-08-26 23:22:00 ....A 1536 Virusshare.00090/Trojan-Clicker.Win32.Agent.jje-fe1798fb87cb7a79692ccf2408203233153d43b7b12a1fd8603d44f4c3421dcb 2013-08-27 00:02:30 ....A 407040 Virusshare.00090/Trojan-Clicker.Win32.Agent.jpj-436767b9aaf03afcad720a9cf1b944eb654a9e3067140412c3ac68c68b8d7065 2013-08-26 23:45:22 ....A 28672 Virusshare.00090/Trojan-Clicker.Win32.Agent.jqt-56bb397494321e8daf30fa3f041ec6eb6c9f9fdecc7c33f7e72ca611b06a01ae 2013-08-26 23:25:26 ....A 866841 Virusshare.00090/Trojan-Clicker.Win32.Agent.jsn-e8a562d66e72bcbe1d3940de5f02b53247f70512e4484141ad6e03ea09bca7cb 2013-08-26 23:53:04 ....A 28678 Virusshare.00090/Trojan-Clicker.Win32.Agent.kbd-6dc17290cbaa1a9a5d8ae802a71646cbacb1c84d765635913c983f5c8bc89b4d 2013-08-26 23:04:08 ....A 1258747 Virusshare.00090/Trojan-Clicker.Win32.Agent.leo-9609f2e8924b00db2644772e4417667ae499915f1c183b3e814435f1b7755ba3 2013-08-26 23:46:00 ....A 194048 Virusshare.00090/Trojan-Clicker.Win32.Agent.lgr-ea2e99e9e1dd81d7d578962f5faf78410fc94be731e1ac37f083c456fc3bbe7b 2013-08-26 23:48:24 ....A 76867 Virusshare.00090/Trojan-Clicker.Win32.Agent.mam-a6892bc977e0fea5d7b9d85db6afc0e41e8fabcfe200ae7115f77dc6ccb73d6b 2013-08-26 23:22:12 ....A 167204 Virusshare.00090/Trojan-Clicker.Win32.Agent.mam-f886bb313b8926b2d74dd7b941bc88922af3a49b0a35ff3c8b2e86b3872f09c1 2013-08-27 00:04:42 ....A 4322 Virusshare.00090/Trojan-Clicker.Win32.Agent.mcv-b4abdee2b2a13ca741564a62e1f9737adc7acaddb1c719009c148295a141caa6 2013-08-26 23:22:12 ....A 4713 Virusshare.00090/Trojan-Clicker.Win32.Agent.mgo-fbd1c0a3f9e2d2654955ffa30e96990a4aca7a437ecf05d60ad5f91e8e0811c4 2013-08-26 23:24:10 ....A 258986 Virusshare.00090/Trojan-Clicker.Win32.Agent.na-e60add920a5681c97779ef2ccfc4661ceb7f7b41432e953cf1fca81a48568308 2013-08-26 23:47:10 ....A 173772 Virusshare.00090/Trojan-Clicker.Win32.Agent.noh-beb758d2ac72da34cca8aa3b4fef7a5b7788485af73b52b7b24097e32d1e7c9e 2013-08-27 00:03:22 ....A 952046 Virusshare.00090/Trojan-Clicker.Win32.Agent.ntx-389fa25fdfdb4a5247f456200c06cd5eec71904bd401387467a53bd331b988f8 2013-08-26 23:41:00 ....A 953329 Virusshare.00090/Trojan-Clicker.Win32.Agent.ntx-ffb7dad037e42c86559c412719093bc7a2bae20a9c3aca2ff559d6f940933726 2013-08-26 23:20:34 ....A 917351 Virusshare.00090/Trojan-Clicker.Win32.Agent.odf-6996125fa4f9ebc3cf68b727e809f2608281f394b3cb3d1489f60567d46f3304 2013-08-26 23:55:38 ....A 917351 Virusshare.00090/Trojan-Clicker.Win32.Agent.odf-964345436d8f288b4bf7fcb4135950e740d54a51ca094a56acc189749a04bde4 2013-08-26 23:47:22 ....A 495616 Virusshare.00090/Trojan-Clicker.Win32.Agent.ohk-b18bd116a5bc075ef703bda0f07a096c454ed66bdeddb259cfffe374a76da6fa 2013-08-26 23:50:22 ....A 45918 Virusshare.00090/Trojan-Clicker.Win32.Agent.ohx-a004d1a142c41e267523e6a27ec51a5f5defee1b2ccf4306d377419b8d2fbb66 2013-08-27 00:03:18 ....A 56673 Virusshare.00090/Trojan-Clicker.Win32.Agent.oie-85d31bd3ff25bb777692977a2e10a73cc434e0a372d83edf1435203f9f0c4c8c 2013-08-27 00:01:54 ....A 469508 Virusshare.00090/Trojan-Clicker.Win32.Agent.ojp-a05b721ab4518269eae48917573bd01dfcf773cf3805d88b91757a7be9107027 2013-08-26 23:36:42 ....A 7689216 Virusshare.00090/Trojan-Clicker.Win32.Agent.pfo-4d96a263de4f3a99970b60f8214637e653eec873fab46be3bd34464801071572 2013-08-26 23:45:54 ....A 14259200 Virusshare.00090/Trojan-Clicker.Win32.Agent.pfo-d1608be6ab22d4f5349718d301981912a158c225c94fee0a0076017e9fba7c64 2013-08-26 23:10:16 ....A 501248 Virusshare.00090/Trojan-Clicker.Win32.Agent.pjk-fc3cfdc98761bcd28706552f48701b7abbb5725592b51043ce18f7eef39133a1 2013-08-26 23:10:16 ....A 338505 Virusshare.00090/Trojan-Clicker.Win32.Agent.rkr-132c41547829aa057d2fd93170d32e8744c6c0ba655de3d2b5e945565aa1b418 2013-08-26 22:59:04 ....A 45063 Virusshare.00090/Trojan-Clicker.Win32.Agent.sab-6ef5adacb8ca511861e8f5131ea1f7c279a30b7c2f969ab77cd3c73f1a13591b 2013-08-26 23:37:08 ....A 20600220 Virusshare.00090/Trojan-Clicker.Win32.Agent.sai-02f1798508110428e50ee4149c4593c1c4c5d3f7d0b014442c65f665be0aa227 2013-08-26 23:01:04 ....A 45235 Virusshare.00090/Trojan-Clicker.Win32.Agent.sai-4725e3b1489134525df1041510923da91bbe420a705768a767fee0800272dc04 2013-08-26 23:56:02 ....A 2527152 Virusshare.00090/Trojan-Clicker.Win32.Agent.sjp-53b76945d2241c828ff443a380086ba33a8d4b589c919fac216af9e390c22c16 2013-08-27 00:20:28 ....A 1185011 Virusshare.00090/Trojan-Clicker.Win32.Agent.udw-b85b9bd7f946276f56ad00c19ea1a5d00e6618b454e000cfdbea9318b1765469 2013-08-26 23:12:46 ....A 1769472 Virusshare.00090/Trojan-Clicker.Win32.Agent.udw-fb4e4590f6a6ebb571827b5a29e508abedeec847cf98c4e9e8398221e362af16 2013-08-27 00:15:12 ....A 1271296 Virusshare.00090/Trojan-Clicker.Win32.Agent.vfo-fc20f3d31949695c9e9861b8253e0cc661ea48afee14251f49a84fd9d4a4d7ee 2013-08-26 23:21:34 ....A 540672 Virusshare.00090/Trojan-Clicker.Win32.Agent.viq-d3ccaf7b89c2b1d3913421708a598331a492b97fe5b349de55a0be6028349a2b 2013-08-27 00:03:22 ....A 106546 Virusshare.00090/Trojan-Clicker.Win32.Agent.vye-6687dea167f63bc4dc8ce0c3aac01e73deed0b2fb1698a11555282b4af8a7948 2013-08-26 22:56:44 ....A 106202 Virusshare.00090/Trojan-Clicker.Win32.Agent.vys-140ea68ba2988db022a2fcd3177518642a4b886507ce0a6da7ef6c9930d4fda4 2013-08-26 23:08:02 ....A 106200 Virusshare.00090/Trojan-Clicker.Win32.Agent.vys-3f2d95301e96be3bdc674c5df2cb4e275ffe85e05dfff5962ea29747cf94e9ea 2013-08-26 23:22:06 ....A 106206 Virusshare.00090/Trojan-Clicker.Win32.Agent.vys-7d352d343d99ad5f7ed7a2e61a27a479cdc9b89783455b17bf2682f637fd289f 2013-08-27 00:21:52 ....A 11264 Virusshare.00090/Trojan-Clicker.Win32.Agent.wjx-886c4d7d5f5cb2b344e0a3d52e0b8c1b02fc1b8c5066887f71e88eba1210aaac 2013-08-26 23:54:24 ....A 604424 Virusshare.00090/Trojan-Clicker.Win32.Agent.wne-11593ff49df01573ccbbfb4a8a0d0d69dfe22003605fc6087432342f05ce33fa 2013-08-27 00:14:58 ....A 12288 Virusshare.00090/Trojan-Clicker.Win32.Agent.wne-9718dc50a34a9f4fc797ae3545fb122d2df860ed85008ccb5ea4a8d26e4163de 2013-08-26 23:18:18 ....A 1386754 Virusshare.00090/Trojan-Clicker.Win32.Agent.yxu-b9bc02cb794e098a3163d158dfdc852d66971f5cf015832dd1d40f8e77d9b236 2013-08-26 23:08:50 ....A 1354024 Virusshare.00090/Trojan-Clicker.Win32.Agent.yxu-c30f1866c49c4079f40a3af3bdea919b3e772bdc87dfcb986468da2d9dbf28f4 2013-08-27 00:06:52 ....A 1814528 Virusshare.00090/Trojan-Clicker.Win32.AutoIt.ab-1a9938ff98a817745bfd7eb2dfff8cf9914e3354a06b64b7ea50c8ff8003e97d 2013-08-26 23:23:10 ....A 69632 Virusshare.00090/Trojan-Clicker.Win32.AutoIt.ai-9d166508a8b97cb8bc1194d18f4b6f529e454c82aafb3a3788085c43aef8d3cf 2013-08-27 00:20:38 ....A 696230 Virusshare.00090/Trojan-Clicker.Win32.AutoIt.am-be0c7e70cc7d5d689ec4de9e677b00138692dea476e05b95650661da3bc58b6d 2013-08-26 23:15:52 ....A 698067 Virusshare.00090/Trojan-Clicker.Win32.AutoIt.bl-74ff1b462b68d257b5ed69830dc3f4ae0a75a5e97cd836194389bed642ab18ac 2013-08-27 00:01:38 ....A 259485 Virusshare.00090/Trojan-Clicker.Win32.AutoIt.f-223066bf975a38830bc0912e0d78ccb91226730c2db0766c7962b6eb9aa52142 2013-08-26 23:43:40 ....A 661795 Virusshare.00090/Trojan-Clicker.Win32.AutoIt.k-cba8f8f2978514b529917d2dcd1033b7d03468d4c7799b86f0e104c954cf94cb 2013-08-26 23:41:50 ....A 1036520 Virusshare.00090/Trojan-Clicker.Win32.AutoIt.o-257f4d87b514132bdf8b2bfa50cb925771961dda58f578bcd4ba013b409bbc79 2013-08-27 00:05:20 ....A 1036520 Virusshare.00090/Trojan-Clicker.Win32.AutoIt.o-7aebffe10e2277b61aa15fd5af8226a3dc379041b3c474954f3bf1934aabd11a 2013-08-26 23:26:14 ....A 1036520 Virusshare.00090/Trojan-Clicker.Win32.AutoIt.o-86984229f24c01bb97aaa646b50c8958555275fdc83aa84c7eda701943e40229 2013-08-26 23:24:58 ....A 827904 Virusshare.00090/Trojan-Clicker.Win32.Casu.cwq-c9d15bb4abddb4f23491f1c0d23c09a737de5052ae0a7de558853e5529501afa 2013-08-26 23:00:38 ....A 37376 Virusshare.00090/Trojan-Clicker.Win32.Cibula.c-93c2210be084830c57fa8ba80372e028080e7f9724728cce8699426df11e43ba 2013-08-26 22:55:46 ....A 93148 Virusshare.00090/Trojan-Clicker.Win32.Cycler.aldu-89dd4674dceb0966339e0b66c15fb456f6afacaf027b00d39332fca516fe12e1 2013-08-26 22:59:06 ....A 92704 Virusshare.00090/Trojan-Clicker.Win32.Cycler.aldu-eb38bda83637cc41965dc80258a74dff12b786d2f07a84bc008bdd0c69294573 2013-08-26 23:22:56 ....A 92772 Virusshare.00090/Trojan-Clicker.Win32.Cycler.aldu-f48244c9851de1f4d73520b7eaa3f61f929d656eb898e2e23e02e3af0894e5e0 2013-08-26 23:54:52 ....A 40452 Virusshare.00090/Trojan-Clicker.Win32.Cycler.alfk-13e48c35f03023d130a0c0ac4d9ee1e02f348c3bfc0ad3bdc61d27ceb33141e1 2013-08-27 00:12:54 ....A 40452 Virusshare.00090/Trojan-Clicker.Win32.Cycler.alfk-a272c9ebf954c4af8d2c058a297f50c0a8b1fbf4adb7293751760ddd5f91a475 2013-08-27 00:01:52 ....A 37900 Virusshare.00090/Trojan-Clicker.Win32.Cycler.alfv-dd8aeb0b4c5ad86e40facd6f0637c57959316354a1a970c153533b91162cae0d 2013-08-26 23:30:36 ....A 38404 Virusshare.00090/Trojan-Clicker.Win32.Cycler.alfz-1add55cb8a20945a81d527ff8bff8c0d0ac3b968953301d8cc1319d7f03b5e2f 2013-08-26 23:36:58 ....A 38408 Virusshare.00090/Trojan-Clicker.Win32.Cycler.alfz-2bac4ec2bc376db68ee8906522b848354ef917234bf13f18f779da55e4004d11 2013-08-26 23:37:50 ....A 147464 Virusshare.00090/Trojan-Clicker.Win32.Cycler.alha-0f1e924bce1df6e54cb56c00eda34ded7b8c61e944cc703e5ed0c3a26286c5c9 2013-08-26 23:31:18 ....A 147460 Virusshare.00090/Trojan-Clicker.Win32.Cycler.alha-a08c569f899108e0713d3b3d823ebf9909f5202b2d1caa784a54fb141774dabb 2013-08-26 23:27:28 ....A 97327 Virusshare.00090/Trojan-Clicker.Win32.Cycler.gen-aed2cfd59460c8c1638a86a528bd4b4fb057e354bd8bb7ac08aba1953737f65f 2013-08-27 00:03:00 ....A 96471 Virusshare.00090/Trojan-Clicker.Win32.Cycler.gen-b1b8e8679db506fd37c5c2273f2cb315d1e37e2663639c78bb2b93d9d5f5e6f2 2013-08-26 23:08:44 ....A 29799 Virusshare.00090/Trojan-Clicker.Win32.Cycler.gen-d709baef29dd0631524a12846708da89668873abb206c473f4d1f1fe28c8e427 2013-08-27 00:02:14 ....A 98027 Virusshare.00090/Trojan-Clicker.Win32.Cycler.gen-ffdf4ee16f747da2c7468570ecad334d54fb930ece9df18200fa65df5e8a12bf 2013-08-26 23:38:22 ....A 45274 Virusshare.00090/Trojan-Clicker.Win32.Cycler.gq-25507872884a9b04b962e6aae7ce243502b58c0a5b6c31080fe884b44de40b3b 2013-08-27 00:19:34 ....A 13824 Virusshare.00090/Trojan-Clicker.Win32.Delf.akw-4316a23b7ecfbf41bc6a13ceab21501f1756e9e774b6db7a0563f6e5b49eb183 2013-08-26 23:55:34 ....A 2680219 Virusshare.00090/Trojan-Clicker.Win32.Delf.edj-226e3ea1c882b623f5b7010fa86984d03f4977ffc8ed713654b05f07687335cb 2013-08-26 23:47:36 ....A 691192 Virusshare.00090/Trojan-Clicker.Win32.Delf.eex-d1c966a0abdbfecc7cda264d7dd50df4bd8814a481034689edc2bbf36410a6be 2013-08-26 23:29:24 ....A 7688704 Virusshare.00090/Trojan-Clicker.Win32.Delf.ejo-f966f9c98d675f573eabe78ea706b853b3b9adb0cdde3c0a4f073c99e63cb9e4 2013-08-26 23:39:50 ....A 1652356 Virusshare.00090/Trojan-Clicker.Win32.Delf.if-87a5458874777d4535b009db220c752d268b140f8b22b549681cb304634e687e 2013-08-26 23:44:12 ....A 475648 Virusshare.00090/Trojan-Clicker.Win32.Delf.ih-0bd00fa71e2b96eb1e5f9665c3459012853fcd8d3e6d654aa2cd92975dc77489 2013-08-26 23:47:40 ....A 475648 Virusshare.00090/Trojan-Clicker.Win32.Delf.ih-134bcc08422179b32553220d44c3076e991cf7d266a9d1a1bfcff6cb8240c674 2013-08-26 23:48:14 ....A 475648 Virusshare.00090/Trojan-Clicker.Win32.Delf.ih-245457539b2c5fdc0324c20860a2ce1c41000d62bdf78624bfb337d772509078 2013-08-26 23:10:58 ....A 475648 Virusshare.00090/Trojan-Clicker.Win32.Delf.ih-2653eefbff8eca8c88ddd38060bb27bd26bf09dd98374b8d677c1f1fa7ba7a91 2013-08-26 23:49:08 ....A 475648 Virusshare.00090/Trojan-Clicker.Win32.Delf.ih-6381569014d1367de1d7d97322c41bc1416f81c43c3d58091270bdd03ce2e1c0 2013-08-26 23:04:52 ....A 475648 Virusshare.00090/Trojan-Clicker.Win32.Delf.ih-f90a0b9e428532af0d866120f8471af7b358869cc3dc4b4cc640ab4e3f90acba 2013-08-27 00:12:34 ....A 946176 Virusshare.00090/Trojan-Clicker.Win32.Delf.ioa-57dfdd92f4a25cf478c21e0931f545ac71ef2134c8ff8dc48b2ed80354b917e6 2013-08-26 22:58:24 ....A 729600 Virusshare.00090/Trojan-Clicker.Win32.Delf.vor-0967a5ddaf0a3685e684931b89ad90705b8d93992b709b537ff6d850ab4af4de 2013-08-26 23:25:46 ....A 190270 Virusshare.00090/Trojan-Clicker.Win32.Dopa.io-773505669690d0309bdad96c0a290411afa62811d65c2c85116ff1c3f1e03bbe 2013-08-26 23:23:10 ....A 48128 Virusshare.00090/Trojan-Clicker.Win32.Flyst.dx-a7e4ffb2bb803a72cd6e4f13ab38d4f6324bc5c12e29b8ac979ec55e2d97b560 2013-08-26 23:07:06 ....A 26122 Virusshare.00090/Trojan-Clicker.Win32.Flyst.i-26bffba959cb40e58d3022c26ebf0a3ca783b88c8af2d53accc03290b0a4a983 2013-08-26 23:17:24 ....A 32768 Virusshare.00090/Trojan-Clicker.Win32.Flyst.ko-bd2ef402e50c3a3c67efc7a3302617c3e7aa943a82fa7e355daef206d2df500f 2013-08-27 00:08:40 ....A 19456 Virusshare.00090/Trojan-Clicker.Win32.Flyst.ko-e08f74121a8e7dbf5557ed231457aa6a160832ba7e605e4ffec0eb433d817634 2013-08-26 22:56:24 ....A 343122 Virusshare.00090/Trojan-Clicker.Win32.Flyst.x-473e64b62e04d3de2d3ab09cca4694223bb19bf42305012b34bccb9746f94a63 2013-08-27 00:08:50 ....A 3963218 Virusshare.00090/Trojan-Clicker.Win32.GoTop.b-ae6e635dcd10d42a6f62fe0b0462ac66bbf47e075fc2ab9e90773fe07da603c3 2013-08-27 00:19:20 ....A 94225 Virusshare.00090/Trojan-Clicker.Win32.Kuk.ay-13320b2072caa497de64c06de8ff579eb593e9838f33da60dd96c1795c5018d2 2013-08-27 00:05:28 ....A 94238 Virusshare.00090/Trojan-Clicker.Win32.Kuk.b-3575ddf59b06b9c383e905c7555bd48d466b908db43e17c646645695dda52f55 2013-08-27 00:08:02 ....A 94220 Virusshare.00090/Trojan-Clicker.Win32.Kuk.b-57b6bfd808e15935ff9d68925cb6e47c3bce8c0f7cc430cc0f4494cb7bc9d7de 2013-08-26 23:22:28 ....A 94234 Virusshare.00090/Trojan-Clicker.Win32.Kuk.b-cdecaff093a5fc71a74ceafed65e9ebdc7452c22e64f9eb062a354b19b6ffddc 2013-08-27 00:05:32 ....A 192512 Virusshare.00090/Trojan-Clicker.Win32.Kuk.ba-4038f7a9fd3a90f686d87b213c4ab7ba3fdad2e3a9d416c566336214a2144784 2013-08-27 00:06:12 ....A 217088 Virusshare.00090/Trojan-Clicker.Win32.Kuk.ba-8730592e5883742f5e00a4a1ae14b281ad5ea0dc64253b727e42d75a9932711f 2013-08-27 00:11:42 ....A 217088 Virusshare.00090/Trojan-Clicker.Win32.Kuk.ba-97edb56e9b5c5bb4fa78abea1942b12320aabf262b75b4b9360c63b022ef47b4 2013-08-27 00:11:58 ....A 217088 Virusshare.00090/Trojan-Clicker.Win32.Kuk.ba-ab94debc7a49cf65d735cc9aad4e0c4dc3b21c66ebbd8885eb654601c7ae3987 2013-08-27 00:14:54 ....A 192512 Virusshare.00090/Trojan-Clicker.Win32.Kuk.ba-f52a3e4862a665e8772929057c0150644d6c2f42756744af4e6061db67b5a3a9 2013-08-26 23:11:40 ....A 28127 Virusshare.00090/Trojan-Clicker.Win32.Kuk.bm-6bdd8e090b072de93aa59626c0a6f173c3f49205933e81bf9b2318fc49a12b6e 2013-08-26 23:59:34 ....A 28215 Virusshare.00090/Trojan-Clicker.Win32.Kuk.bm-947d374c420f014574379053599c577d3b4cf3bc06e8c5485260687bd2838829 2013-08-26 23:55:10 ....A 118801 Virusshare.00090/Trojan-Clicker.Win32.Kuk.dh-75e999f4b5a1b9d6857752ea7a43777b71f161b114664dd49110c9857a6b2bce 2013-08-26 23:42:04 ....A 28059 Virusshare.00090/Trojan-Clicker.Win32.Kuk.ee-2177222165ac5e11ed8a0179ae8f3436406aa80c1702efcdf5345ca96257a591 2013-08-26 23:52:22 ....A 147488 Virusshare.00090/Trojan-Clicker.Win32.Kuk.ee-e4adc016496eca8da3f474a6aad205fd6b74bfaed7ba53dd9670dfcdcc97c759 2013-08-26 23:01:20 ....A 118798 Virusshare.00090/Trojan-Clicker.Win32.Kuk.fl-1583660145e914d8e56777fb279a9529bd0da20e612b4d0b122f0c77755e6355 2013-08-26 23:31:12 ....A 118815 Virusshare.00090/Trojan-Clicker.Win32.Kuk.fl-1e2dfde1ecfc3385b292f3298885c30c909e5018278638731444704a0b4af327 2013-08-26 23:35:12 ....A 118811 Virusshare.00090/Trojan-Clicker.Win32.Kuk.fl-4054918f06817862bd6dd051fc9b0c2ae4a81e0713b9a45e2692b1ade2475a6d 2013-08-26 23:52:46 ....A 118811 Virusshare.00090/Trojan-Clicker.Win32.Kuk.fl-81f406117fb4e0d578f9290dc0cb148c497229b10613a987d237a0e9fdc75b87 2013-08-26 23:59:38 ....A 118806 Virusshare.00090/Trojan-Clicker.Win32.Kuk.fl-86665cd4edd8eaa17b67caa2326a5f607368e797df0db8097247646aea8a488f 2013-08-26 23:59:16 ....A 118795 Virusshare.00090/Trojan-Clicker.Win32.Kuk.fl-9771a7ac4979bd26246b27f22d58e2024f6213445c95bef0cfc7e112a1c4259e 2013-08-26 23:42:56 ....A 118819 Virusshare.00090/Trojan-Clicker.Win32.Kuk.fl-af6c8857036a783dafa4ee5b213bc099d167c4f11d95205f38b07e32d6297483 2013-08-27 00:03:44 ....A 118819 Virusshare.00090/Trojan-Clicker.Win32.Kuk.fl-c5719ff76b8e4ea8c5c2d8d648099781e93ab81f33e0ba25ade87349e8c48da3 2013-08-27 00:05:24 ....A 147479 Virusshare.00090/Trojan-Clicker.Win32.Kuk.fs-193c20240d43082e9215575a9703216b53b4a15241c4ab17039e0693fedebac5 2013-08-26 23:55:26 ....A 28078 Virusshare.00090/Trojan-Clicker.Win32.Kuk.fw-8633b6d27aad0056f12e530e92f1284504f0fd47ac8b4d456eba91653c5d10a1 2013-08-26 23:42:14 ....A 62179 Virusshare.00090/Trojan-Clicker.Win32.Liah.ec-4ed790f4631d2c0d106e5db71109f47fced2502bccdde7314ad3f2f0e53469aa 2013-08-26 23:58:58 ....A 119689 Virusshare.00090/Trojan-Clicker.Win32.NSIS.az-82c75b08c63cd65a85fc1739c441834c5cff11ba746ea4ac396ea1842018553e 2013-08-27 00:01:20 ....A 13862 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bb-379df85a301eb3ad7fe82b8c0a1434817b4eab38d87a4048f841cd88176bde9f 2013-08-26 23:23:56 ....A 13862 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bb-54b65c7ab800427997bc19b4d02ec85f43377487e4db84b102b58ce94a53ecb9 2013-08-26 23:01:36 ....A 15234 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bb-568b36d9d9a365dcb0b3b04fc60d7ded92c5d2de487bf9b068d2a0c3308326d5 2013-08-26 22:59:04 ....A 15192 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bb-5f17c3d8975bea3c9f4403a97036648114f0829935e77b9a73672c4bc6ca3005 2013-08-26 23:40:40 ....A 14879 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bb-75b87b262ae4774aa2f0023105da2eca872dfb7a92ebb376a9c272e26932be27 2013-08-26 23:55:50 ....A 109289 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bb-894ce4697f1183c61b0a917d24fb8de163e91b3edfbde575a5b87b51f43e6d84 2013-08-26 22:56:40 ....A 118645 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bb-ba2f83cfe0071a5be9d580dbd633e4189d04787f72da1ea0d20cf7b5c13fd5be 2013-08-26 23:24:22 ....A 14206 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bb-bb3da08d8f0ccd66cd578acb91d8c5d8519d20182c9b6b3f744c949ff62cbdc1 2013-08-26 23:17:24 ....A 15236 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bb-c88d36806a1b60669ba9896810f2ee1d3bc5d6235b298a9be10c5d38e0ee0690 2013-08-26 23:54:44 ....A 103507 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bb-f7dbd6cbfc6f7fcbff5f428ace999ef1162a7f7f26445546ca849fd317168fb4 2013-08-26 23:28:36 ....A 118775 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bc-35d4d53967df20bed8134d50138894ad8921191220f3627f120d4c92d8359b41 2013-08-26 23:57:18 ....A 14533 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bc-51bfd7b90040ce0d01af76730bba224d2af03ccb449b5e727c1acc4bb91e8885 2013-08-26 23:26:06 ....A 109409 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bc-6286b43429e619205ced6434f8748f3b37895cfcea31e2baba23d899bbd0cb5d 2013-08-26 23:17:26 ....A 14533 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bc-a71d63398ac9b2ede688f4a5a16684450d5c52c13ecd244cf8c24bc49b41cbcb 2013-08-26 23:22:08 ....A 14537 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bc-bd45806d32fb78fec3fdb8e95f8a738c6cfe50584459340442faae923c2ca77a 2013-08-26 23:26:50 ....A 113718 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bc-ed6dca6ca70802c3be31a86cdddbf01ce6917dded91b4d8bb66f74029f64fc3e 2013-08-26 23:40:32 ....A 101971 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-11643eaf2a2ba8d2511b65ba1e1fac1b032aa8a62071b0a68833aa6e27b7f308 2013-08-27 00:07:22 ....A 101971 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-157ce07dbf6f73201a87345ba3f2d62f200c53f4574dc0a38c404e43ee67ba6b 2013-08-26 23:53:34 ....A 89371 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-1a6684bc70c5efed53abae992392f776b53de14d99c0e7f3e08da1df0dce4f24 2013-08-26 23:33:20 ....A 85171 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-1bead80727c5257548e80dd46833feade00562ba5c52fb9025d33597ef3cf952 2013-08-26 23:35:52 ....A 121571 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-2616a9a64770fed3f43e35d0c5c7988ccab00ee0eeccf90905fb9b8abc977ef2 2013-08-26 23:39:44 ....A 111771 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-2733c1e313bc13e71b4a6923a0e34596c462101f641f899a81e93de6add3cf4e 2013-08-26 23:39:02 ....A 104771 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-2c7b9ff35e3cf1543640fe4b40ff09c0536de02436a213c0f31cdbb65d18e83d 2013-08-26 23:55:58 ....A 99171 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-431dab41749f2056c027e94f458ad76cd9186b48f56a1e7b27a994e8d7f104ec 2013-08-27 00:14:22 ....A 94971 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-571a29a3974ff4c256a5b1234acdcede7f6a610c5b38b5bbb5fd863104db9bd6 2013-08-27 00:03:44 ....A 814570 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-574ae6a16cda29f2917355e09588c117432c63e248cc6bf7b2a406cf2228eac2 2013-08-27 00:11:32 ....A 64906 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-578197d2a0c61ddf9bd2abe8ef03638c9e697876d28c37016ef5b626735e2a95 2013-08-27 00:15:32 ....A 114571 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-5dce1ca386ffbeceb01ef1bcc2c9eca8fb44e0bd33a9477bed8893b995dab363 2013-08-27 00:12:28 ....A 512000 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-5ea912ddb5946b41413a92451576300681b080c46a6622e8f746f56ce85bdb29 2013-08-27 00:20:12 ....A 99171 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-61d73bb32d412cf47ab3208dfeabbabb43d31a4115dada44cfb25be0a3d6ac23 2013-08-27 00:20:32 ....A 118771 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-627be8adfb52fa710262ff632ce96684e1cb10408e5273205c1823aea01e7374 2013-08-27 00:15:36 ....A 80971 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-65c0386edb1ab04fa389a6b3ea8767d2770ef007040c0252b498274148e7f29e 2013-08-27 00:05:18 ....A 86571 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-6670bf40263fab4a447d181bc6ab36dbc3d7887811b5676a1ab6a7a53b6982ad 2013-08-27 00:10:58 ....A 2052187 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-70670b9a0be930a7f7aeee3dd13187edf07e2079ef80be639845688f65985a2e 2013-08-27 00:19:46 ....A 7527 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-75cb5f688f1a52e5d5faf05d5d92556bb3ddb984edd1024e2d86afee5f7d78d7 2013-08-27 00:07:40 ....A 823126 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-795cff1a3c69174d387a01db97d41cd180d4102b58711c6189bd29ea1bb6a8bd 2013-08-27 00:16:10 ....A 135571 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-7c66494cea5a44bec971942b179f09e196a132a7018d6af598a0ea807254da05 2013-08-27 00:19:30 ....A 93571 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-7e1f6d43bc8f908d32829db1518523191a2d8b802906b032b4d26cfa59ba35da 2013-08-27 00:19:26 ....A 94971 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-801a5d72e292bf534285e1b1e0a8f3373ca8b5f3827bf71704130fffc594acda 2013-08-27 00:20:24 ....A 111771 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-8163cb701000a39a4953b20573bd581057c6bc33d711de45f5ee9b719ec7c500 2013-08-26 23:52:28 ....A 764170 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-837bce79419c29603db48454f90f8fcb92e3fc7be77f921e6018250ce15fb792 2013-08-27 00:11:16 ....A 96371 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-83f3089aeb6f20c7c2a3f27d969490c6bcbcf6b6db2caae30437d819ad3715e4 2013-08-27 00:10:56 ....A 114571 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-990b173c6aaf1534f5aec32e915a5dd1f74211bf2d607e0b2a0adbc65a1809cb 2013-08-27 00:14:50 ....A 89371 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-9cd3fe10d560f1048eb6598a15fd5155f678cc340f62eabac76351659724d3a7 2013-08-27 00:16:42 ....A 124371 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-9ea81fa452410782e640aef934053902a97d12a5237c988dd2c184bde6e1c260 2013-08-27 00:21:58 ....A 7529 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-a08d40ac3802d7f1d6820c1aab2844a48528b65110e721448486f76449ffbb85 2013-08-26 23:48:16 ....A 2326570 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-ae3097f5a89666c3879fcfeb20dd22c8a87a15ab69546b6b58247c8358eced5f 2013-08-27 00:15:44 ....A 111771 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-b3b6f337bead6abc85380a094cf309fd4e9de08d61234896af605164b72ce3a3 2013-08-27 00:10:38 ....A 128571 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-b78c3ad08eebda0bfd73e04115de4f4c16d7a1a691455a1a65d879bafe338b79 2013-08-26 23:23:58 ....A 821570 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-b9b11fbfd2ccdbdc77cd4bca9e3da1942a0a1b8e22f366252d17e45f2e4d5ee5 2013-08-27 00:17:36 ....A 113171 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-c4436a4d905f329cdf4870d9bd00c4b0a1979fec9c6d43c5f1175f4e2f70400b 2013-08-26 23:09:28 ....A 1232499 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-c5d926d96aa8adb7d9f9a7903860eac9ae2a9f0ef7a0c910db3f23564adb4dc8 2013-08-26 23:35:40 ....A 460371 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-e242ce03a6849c3c028b01e78fd0bb5038050b30eca0acbabf526759f0c99209 2013-08-26 23:38:36 ....A 110371 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-f884b948526292663c7465641e17bf55807e7d33a946807a7f17e6a52e2817bb 2013-08-26 23:37:50 ....A 106171 Virusshare.00090/Trojan-Clicker.Win32.NSIS.bd-fac9269c9c6a7fb4dc137af071b540bf5ee0fa8d13fc1e041d5c02d25ffe2d04 2013-08-26 23:08:10 ....A 37283 Virusshare.00090/Trojan-Clicker.Win32.NSIS.h-59b61a5dda65e85cb18b7e526c94f70121b70316383ad8dbbe09497592e4eab7 2013-08-26 23:06:52 ....A 37283 Virusshare.00090/Trojan-Clicker.Win32.NSIS.h-febca0bf225ddc725635d2ed34b663ca8e1d4e79cfb2fd1b5e9587d609b224b8 2013-08-26 23:34:30 ....A 48032 Virusshare.00090/Trojan-Clicker.Win32.NSIS.i-0f88d0df85173203e4d77e8cae4f6f6542ecd5f556ab7ad83e0c2a259151a5f8 2013-08-26 23:14:56 ....A 1927 Virusshare.00090/Trojan-Clicker.Win32.NSIS.i-361c2360b47b4c9f63f013322ad563c51587de9329e200a3634bc583849bcec4 2013-08-26 23:28:52 ....A 1927 Virusshare.00090/Trojan-Clicker.Win32.NSIS.i-c3becf58ae4f595c6e901bb17f2a3864297f9b2704b846d201fae164457ba947 2013-08-26 23:30:30 ....A 4722 Virusshare.00090/Trojan-Clicker.Win32.NSIS.j-c50e495c29823f20d5175091decb364bb03baf77191649f8fe617e28c67712e5 2013-08-26 22:55:48 ....A 109161 Virusshare.00090/Trojan-Clicker.Win32.NSIS.q-4879e7ff98a3843a2541df680ded2f8a77eb8bbc843fceeeabd3d48866965241 2013-08-26 23:23:08 ....A 5660 Virusshare.00090/Trojan-Clicker.Win32.Outwar.q-bafa45d9c730fc73338b30eb49eb34351b33fd27117a7354732362532ede8b4a 2013-08-26 23:20:40 ....A 372899 Virusshare.00090/Trojan-Clicker.Win32.PipiGo.pnt-a0605344d0de6b44f4600847ad69b899fa9ed40d6d9c27d2881a4627106151ff 2013-08-26 23:29:12 ....A 372807 Virusshare.00090/Trojan-Clicker.Win32.PipiGo.pnt-cc2fdeabe527ec38fcf9d584621fe8803b960aa750e8a466f8c0e1924740dd9b 2013-08-27 00:02:00 ....A 372807 Virusshare.00090/Trojan-Clicker.Win32.PipiGo.pnt-cfafcbcf506b905e013534fa3c7d7e120487b02b543f6378939081408f3df0fd 2013-08-27 00:03:04 ....A 372825 Virusshare.00090/Trojan-Clicker.Win32.PipiGo.pnt-d39d7d2466fca3b49d4d7892b4bbf58fc4b4f7af11baed21f83e67611fc34279 2013-08-26 23:30:36 ....A 372822 Virusshare.00090/Trojan-Clicker.Win32.PipiGo.pnt-d820b0ca6db66636d0b9212352683a4b36954c5f875a9d07a7f631dc1fd739e2 2013-08-26 23:30:36 ....A 372822 Virusshare.00090/Trojan-Clicker.Win32.PipiGo.pnt-ee3d827d2fa9a3101117e22398440e2bdbadc271a182570b8d6cb5d729b4724b 2013-08-26 22:55:56 ....A 372810 Virusshare.00090/Trojan-Clicker.Win32.PipiGo.pnt-ee488736ef454a55cf2d5ebb8cb67ddb5a47128e9eb5a71c75651854810de22a 2013-08-26 23:48:02 ....A 372835 Virusshare.00090/Trojan-Clicker.Win32.PipiGo.pnt-f39598e4c8c961d0ad00680eae5a042f8a3e6450a3c774781b88ff8f3592b11a 2013-08-26 23:05:28 ....A 372813 Virusshare.00090/Trojan-Clicker.Win32.PipiGo.pnt-fa64c101949cc8ea773b98604f0d0de9659382d484b195cea7dfc503f759b6ea 2013-08-26 23:58:30 ....A 2587776 Virusshare.00090/Trojan-Clicker.Win32.SearAds.a-2383004f28a3c20e65872c2f9804bea8b587bdca833b4ed90c1a20c145f8673f 2013-08-26 23:34:08 ....A 76118 Virusshare.00090/Trojan-Clicker.Win32.Small.afm-feba88e3d8a7b8429c2f440cbf0469a347d6e9489c6183e1c210f313636eef8f 2013-08-26 23:57:10 ....A 30208 Virusshare.00090/Trojan-Clicker.Win32.Small.agr-6ec2b4388be8a9619d741c89f44c7806135d0c51ce9f91380d78ca2fe4c3894b 2013-08-26 23:29:30 ....A 30208 Virusshare.00090/Trojan-Clicker.Win32.Small.agr-cf5ab401af6c9497e1e8dcf9a2ad7992a7e6dd54aae3b04f67d0f197d75cfca0 2013-08-26 23:22:10 ....A 37888 Virusshare.00090/Trojan-Clicker.Win32.Small.agr-dfb8cb54ba135ff50967b82ed25b0e78ad8bcd014214dc34c912492456eb2771 2013-08-27 00:06:56 ....A 28672 Virusshare.00090/Trojan-Clicker.Win32.Small.agw-f86c0eb8a83014407d39b7843c47de41fe6acbbdeb02a553a5d910b7c9c0e219 2013-08-26 23:55:02 ....A 12130 Virusshare.00090/Trojan-Clicker.Win32.Small.ajg-dd88888df4221d177fee94b937e302f0031082c4bd4d7ab05eba47676722c2c6 2013-08-26 23:40:50 ....A 9216 Virusshare.00090/Trojan-Clicker.Win32.Small.ajj-e6fb4f32e982d2425a2adf5b5be6b1add6e785bc6be467743913cff88fec633d 2013-08-27 00:09:12 ....A 10752 Virusshare.00090/Trojan-Clicker.Win32.Small.cc-98ba8d4e9ba322ed1601187bd01b14ab93e0fc445e2ca4651c727eb84839901d 2013-08-27 00:03:54 ....A 1572 Virusshare.00090/Trojan-Clicker.Win32.Small.cv-18c9989749906d51b51ba0d7c6f5cfc68d673fc7ae2f22eae376255b5354c7af 2013-08-26 23:46:30 ....A 38992 Virusshare.00090/Trojan-Clicker.Win32.Small.cv-c08d4984d64eedfc8912771af58aa1c6ee644bc973cfa16b3b661b12b25a2510 2013-08-26 23:56:58 ....A 34770 Virusshare.00090/Trojan-Clicker.Win32.Small.gb-4d25a5ff9981ec986d4a770688a6108185db2ef97a061b0e748624ac53d432ca 2013-08-27 00:18:54 ....A 42920 Virusshare.00090/Trojan-Clicker.Win32.Small.is-243dbb9854a41724b411ac60a650fc87b4e8ae613e8c9e3e63da3e8055dfe826 2013-08-26 23:01:46 ....A 4685 Virusshare.00090/Trojan-Clicker.Win32.Small.iu-c690053b8a2fa0de3ba98b2edeb1b9009953a738501668baf0ebbcdf4b9a4d5c 2013-08-26 23:41:42 ....A 38119 Virusshare.00090/Trojan-Clicker.Win32.Small.ka-425f011faaa1d95d2b6986f0e43be80564fc53910894f0351f0a55e2da07ea88 2013-08-26 23:24:04 ....A 12288 Virusshare.00090/Trojan-Clicker.Win32.Small.kj-5193d2359494cc511d1275137a75f2ae21fc55fd14251e63c33b2833158d47a1 2013-08-26 23:05:42 ....A 16896 Virusshare.00090/Trojan-Clicker.Win32.Small.kj-843552f524bed35ad7b1b8f7cf6a71e3516196d3053b9552556743c73896ce74 2013-08-27 00:01:02 ....A 5120 Virusshare.00090/Trojan-Clicker.Win32.Small.kj-cf0ed11fb8855fbf90cd2d16d91430dc604f8ec151ab3711550772bd3d511d2b 2013-08-26 23:43:50 ....A 3985235 Virusshare.00090/Trojan-Clicker.Win32.VB.cwm-456c0b666f7bc371aa79e04f1551f62f4ef46e8af57cff3545f2b5be7de927a9 2013-08-27 00:11:26 ....A 1183593 Virusshare.00090/Trojan-Clicker.Win32.VB.da-fc5fad5f039b95b06255aecbb6fbcad7f91a8a237fe03b3fa0139c2a80c39d65 2013-08-26 22:58:14 ....A 115200 Virusshare.00090/Trojan-Clicker.Win32.VB.dyq-f8342bf1dfa8a482b5c56161ebe5d7f10f847c8d76bf518dc6baaa0241670dc3 2013-08-27 00:02:44 ....A 41142 Virusshare.00090/Trojan-Clicker.Win32.VB.ebu-f0ae78522316369df5f09d4af97122603ec1c379abfa0aab9930dda1b836753a 2013-08-26 23:41:32 ....A 69830 Virusshare.00090/Trojan-Clicker.Win32.VB.egh-b0cd3256e9638cb543379b5fb50663fa145dbbaa09ca89816e308c7d4d3234b8 2013-08-26 23:39:34 ....A 22166 Virusshare.00090/Trojan-Clicker.Win32.VB.egh-d80b586ece38b6e128ecc0c4909ca85f38b41bccb65ddd49e38b7694b9aae769 2013-08-27 00:10:50 ....A 22212 Virusshare.00090/Trojan-Clicker.Win32.VB.egh-dda623b57deaca176f12d3ad11bf8c79123f0cf8b757486ab97dd5ef1c7a634b 2013-08-26 23:29:58 ....A 22242 Virusshare.00090/Trojan-Clicker.Win32.VB.egh-e2027d40008d0ef63fb3450d8b58b6a2cb388ce98cc45058135ec8674c569e10 2013-08-26 23:05:28 ....A 16534 Virusshare.00090/Trojan-Clicker.Win32.VB.egh-fe80c9c26579978900582b33aecd04374b9395cf63d1bbec4cd33a66407899eb 2013-08-26 23:14:40 ....A 22677 Virusshare.00090/Trojan-Clicker.Win32.VB.egu-a1778ccc7c50e1e05f4ce26297737e3a2ad5ea67c40b92a09c5d2ac5dccb94bc 2013-08-26 23:25:32 ....A 73948 Virusshare.00090/Trojan-Clicker.Win32.VB.egu-a3c72e7c770e9487f2ce7655d7d20a31cd914037c66e10e715cee4ca6ffd4bfc 2013-08-26 23:09:08 ....A 22754 Virusshare.00090/Trojan-Clicker.Win32.VB.egu-caf57c5ed6b66111d86d93fd69c1e77188c7ce216b995935c1c63767c05136de 2013-08-26 23:02:02 ....A 73948 Virusshare.00090/Trojan-Clicker.Win32.VB.egu-f394925e135efd3a0c869bb23fdeb3637c5edd0d11a16643ff2bd373628939b4 2013-08-26 23:30:40 ....A 73948 Virusshare.00090/Trojan-Clicker.Win32.VB.egu-feeef8b0be886cbd3ac351ee5ba189c756c99f573694a627362a923638f9a3cb 2013-08-26 23:41:06 ....A 20493 Virusshare.00090/Trojan-Clicker.Win32.VB.etc-86b48abe6a06c6a700317b11478be7899ee701b182f4f365ca0fe5934187e630 2013-08-26 23:38:06 ....A 20493 Virusshare.00090/Trojan-Clicker.Win32.VB.etc-b88b3249a4cab24334153ec34d3d2536d588c58cef5147752a60c287d60093b5 2013-08-26 23:37:06 ....A 20493 Virusshare.00090/Trojan-Clicker.Win32.VB.etc-eeeb416059b23cd2fa1bd314d46c55bdd1f9f71795857cfe918c67d27fd3fdf6 2013-08-26 23:11:02 ....A 200707 Virusshare.00090/Trojan-Clicker.Win32.VB.etg-bcb294ec9bc8cba962678a9305a29444ff090b4a386137376b77a1f9070085e7 2013-08-26 23:39:22 ....A 38912 Virusshare.00090/Trojan-Clicker.Win32.VB.euh-f45e58ed48aada27478eda024eec670fad1ef8af78d495857017fbc6efdff3ff 2013-08-27 00:01:32 ....A 24576 Virusshare.00090/Trojan-Clicker.Win32.VB.ewh-7fde3c984c4d817ce592340ecb6dbf1b96caa4addba68ea016b3308d09a2c071 2013-08-26 23:30:48 ....A 122312 Virusshare.00090/Trojan-Clicker.Win32.VB.ewz-871b89b00a8bd30ebbafcf4f2ab8f5d3c15c234be9d6147a15b8d1f8a652a636 2013-08-26 23:03:22 ....A 77824 Virusshare.00090/Trojan-Clicker.Win32.VB.exv-f17ef9d7a65fb175b0be4e8fdf6348f1087508fe04ac0771ab079c76f7b0ff93 2013-08-26 23:22:20 ....A 28160 Virusshare.00090/Trojan-Clicker.Win32.VB.eyt-f2fb892255bb3a287eabdb2b2ae0223532b8a2b38f3c53cb1f641f221d516c17 2013-08-26 23:48:04 ....A 28160 Virusshare.00090/Trojan-Clicker.Win32.VB.eyt-fe93fb6f9d97889b98387a28e58512142e57aed9b622641b18949d4b1fc18097 2013-08-26 23:01:20 ....A 2144256 Virusshare.00090/Trojan-Clicker.Win32.VB.eyy-d223e320ddcefe8e5035e117910c6562ce57518fcfbc58bed4f8ebb0d1f7cbe4 2013-08-27 00:12:28 ....A 188416 Virusshare.00090/Trojan-Clicker.Win32.VB.ezv-7550191e7133f92f1dab054087926fa8c676275d385d364b4798dafd33c5b57d 2013-08-27 00:05:12 ....A 69632 Virusshare.00090/Trojan-Clicker.Win32.VB.fjo-d986f0a21de339f31c99bd04cf68a24e738ff0732891384e2447adf557f36f87 2013-08-27 00:14:06 ....A 69632 Virusshare.00090/Trojan-Clicker.Win32.VB.fjo-fc1e5031fb15ca2303e3b2544ac012f80af5c114f983b2eece6d348f6c620281 2013-08-26 23:55:46 ....A 36892 Virusshare.00090/Trojan-Clicker.Win32.VB.fli-3ed90d8d92f36d1f26898843325218d4996977f649c9746f1c2261f0e7102b02 2013-08-27 00:05:26 ....A 86038 Virusshare.00090/Trojan-Clicker.Win32.VB.flj-28fa23d9c72ceb63ca87107be28615199c4ffbaa79cd6efe613707e5deeea726 2013-08-26 23:53:44 ....A 24086 Virusshare.00090/Trojan-Clicker.Win32.VB.flj-d7c76c4fbb7065e835e72aa0ef41a5bb44a911e39aa7db5c07a1f910e4d06bed 2013-08-26 22:59:08 ....A 8601600 Virusshare.00090/Trojan-Clicker.Win32.VB.foa-76c3fe94615382a827e7ee4c5b6666641e3e504fce2c4024879dce160b34c2c0 2013-08-26 23:35:10 ....A 8519680 Virusshare.00090/Trojan-Clicker.Win32.VB.foa-ababc901d15fbff06cb4bb8f61ed87ed8ab7b7550005a799589fecab68c88491 2013-08-26 23:12:52 ....A 1318912 Virusshare.00090/Trojan-Clicker.Win32.VB.foa-bb32ac7767c5a234e19b4af6cf311e3a24adac7202b8b39be7c1f308f58b9018 2013-08-27 00:03:30 ....A 8085504 Virusshare.00090/Trojan-Clicker.Win32.VB.foe-a69f514453900784b787af8d9e9b99cd62ec7a144b3f077b4988b6939604e657 2013-08-26 23:08:16 ....A 5218304 Virusshare.00090/Trojan-Clicker.Win32.VB.foe-b790b4c7c2b2c4a88f411153bad8c8238f4bcf38dbfbde43bbadff7c5d922762 2013-08-26 23:35:20 ....A 20480 Virusshare.00090/Trojan-Clicker.Win32.VB.fqf-0710c1306d791fca7429c65e2756a3db194e061c55421ceceb03266bfcf9940c 2013-08-26 23:16:10 ....A 64792 Virusshare.00090/Trojan-Clicker.Win32.VB.ftm-7ed7526971eefcd25376f2a67b143eaf61132fff0d166dd695ebcb78abb5db05 2013-08-26 23:56:02 ....A 73728 Virusshare.00090/Trojan-Clicker.Win32.VB.fup-66cad2ab2f94fdafca7656bec8042b89bec31cde6ebc25adaab914f648782973 2013-08-26 23:31:24 ....A 13574852 Virusshare.00090/Trojan-Clicker.Win32.VB.gap-3354d950105cca42ec71856ea208ca2f92b7ddab6997962f06045bc35feb0ca4 2013-08-26 23:25:22 ....A 184320 Virusshare.00090/Trojan-Clicker.Win32.VB.gby-c61be6541f3b8009ebaa32d03e240745b81d840225b67ede2249e24fad581de0 2013-08-26 23:27:26 ....A 13574852 Virusshare.00090/Trojan-Clicker.Win32.VB.gfi-b0d9dbe02857ea0a3a8cea12809ff78b605200e8767e089126fd079d7e835a76 2013-08-26 23:44:08 ....A 122880 Virusshare.00090/Trojan-Clicker.Win32.VB.gfi-cc03e449637159e12290a55f9a04690107d00d66404f34e4035cc5d1471c0d46 2013-08-26 23:11:56 ....A 393216 Virusshare.00090/Trojan-Clicker.Win32.VB.ggv-1c9a30e774e6cc2b95735515628f481b01f9faea22564862901179c54a753eee 2013-08-26 23:51:38 ....A 283648 Virusshare.00090/Trojan-Clicker.Win32.VB.ggv-238e1608cc78a488bc17bce5082ad035efa2ad27db281d9dda6bdc4c2b1bf5a5 2013-08-26 23:52:56 ....A 393216 Virusshare.00090/Trojan-Clicker.Win32.VB.ggv-6b19da35a4e5d071e5709dbb93d02e39100e18a45a7c18d14b9d88dfafd24ea9 2013-08-26 23:48:06 ....A 278528 Virusshare.00090/Trojan-Clicker.Win32.VB.ggv-a53553d5a72247e30f8cb22e1cfa2219220e6527505c100ea5e0e99fbe0ae1ae 2013-08-26 23:01:48 ....A 278528 Virusshare.00090/Trojan-Clicker.Win32.VB.ggv-e2a293e3e7a51df3a730b2552d6105d3b0dc69ab0c2079c5e4db397642bbc2e9 2013-08-27 00:15:56 ....A 277504 Virusshare.00090/Trojan-Clicker.Win32.VB.ggv-f0a9ad94abb8c764e8afa321e81ea74ea5ca4b41c7f563b59c20e40919b0e597 2013-08-26 23:25:28 ....A 24608 Virusshare.00090/Trojan-Clicker.Win32.VB.gjl-43e73630d4de722040f32dc27b66d3a0fc7535e592f507208f928135946ce159 2013-08-26 23:42:38 ....A 45058 Virusshare.00090/Trojan-Clicker.Win32.VB.gln-7b4ad64ff9e8d4a383d5461efce7dbb3e951136a510839cdda42465c9d399bda 2013-08-26 23:01:20 ....A 17734 Virusshare.00090/Trojan-Clicker.Win32.VB.gmb-720d4a449772b9fa7d523cbf8d31a9c2a2ec0d21c58d8cbd24dee07f4ba3ffa7 2013-08-27 00:12:40 ....A 714240 Virusshare.00090/Trojan-Clicker.Win32.VB.god-f28328eec8e9785a5a91d38c2339f823e3618d549f758ca8bd08b6a643c8bc9a 2013-08-26 23:16:50 ....A 20480 Virusshare.00090/Trojan-Clicker.Win32.VB.gpr-d251303800e5447d7f257d3f75340e0ffffd378efb01930991c652d0b3c914db 2013-08-26 23:51:00 ....A 24608 Virusshare.00090/Trojan-Clicker.Win32.VB.gpx-d5b48451b0a26154eed9093944e28ca4794077c34db64fdea899011d1a1d1c58 2013-08-26 23:39:12 ....A 24608 Virusshare.00090/Trojan-Clicker.Win32.VB.gpx-e0f9b2c7b1b1736dce4edb5d10b161917ecec6a9ce34f10ddfdc23b7002bba39 2013-08-27 00:16:12 ....A 135168 Virusshare.00090/Trojan-Clicker.Win32.VB.gqc-771d0d5e4ea473c2eada30223648e564a8a871245a2fb094ceea2edf929eaa41 2013-08-27 00:11:10 ....A 397824 Virusshare.00090/Trojan-Clicker.Win32.VB.gsi-e811ede68efecd2549b4988d5244998fef974dba1cfa362a86f2f0cdf8663a8b 2013-08-26 23:42:40 ....A 259504 Virusshare.00090/Trojan-Clicker.Win32.VB.gtl-e0facd8a5bcf2619a4d9261f6fb45d1536760b3a7270a3f4b464362febfde75f 2013-08-26 23:23:26 ....A 6656 Virusshare.00090/Trojan-Clicker.Win32.VB.gtm-f9cde1a5318c99777b392263e068ff090733a27cbed07c82c3bc54c2f6488c67 2013-08-26 23:21:26 ....A 86016 Virusshare.00090/Trojan-Clicker.Win32.VB.ifm-90304d36b4bc7a8cc05638b33e383749c6c375e40eba8d79b9739682bf5020c8 2013-08-27 00:20:02 ....A 33792 Virusshare.00090/Trojan-Clicker.Win32.VB.inb-b6671ed0c8bbd704adf91f0c77e97b58fa4eeb8ee87c952dfd3b29942bbb9b99 2013-08-26 23:57:28 ....A 24576 Virusshare.00090/Trojan-Clicker.Win32.VB.irb-184b4fa653662b9837f293a392c10d5cc2f9ed875217c00413b7a6fd8ebdfad2 2013-08-27 00:18:24 ....A 24576 Virusshare.00090/Trojan-Clicker.Win32.VB.irb-9241cbf677ebabbf0fb7b2317212a9eefc23c6e3a903d6cd9d83132ed7b95646 2013-08-27 00:15:24 ....A 32768 Virusshare.00090/Trojan-Clicker.Win32.VB.isou-65e038a707d4ba55a9dcd285a90381ee222ca9fbe7d9e1d8ea3594162580f0b4 2013-08-27 00:06:42 ....A 73216 Virusshare.00090/Trojan-Clicker.Win32.VB.isz-53fda9401a04488d623ec0b283a48b37d8178515bd61f202ab3fb20ce8b892fd 2013-08-26 23:23:52 ....A 131072 Virusshare.00090/Trojan-Clicker.Win32.VB.ite-3f7e53a972cfced52e38285e79423f1bc5eb1197bfe4cb3cdab3d814fa78dc42 2013-08-26 23:32:40 ....A 131072 Virusshare.00090/Trojan-Clicker.Win32.VB.ite-41d20dc4d315baba3c9b200244dad0dbd32bc3a5d8de3300f1f1f55fa703e7a5 2013-08-26 23:20:08 ....A 131072 Virusshare.00090/Trojan-Clicker.Win32.VB.ite-87ca9c8d5bbec74b09403fa4b4848cc1829f7620548e416a08e046d187c88756 2013-08-26 23:26:56 ....A 131120 Virusshare.00090/Trojan-Clicker.Win32.VB.itk-1a84702dbae530415886bb5d87007b5e6a9466f7783d292ef12fd0e8a2399815 2013-08-26 23:46:00 ....A 450560 Virusshare.00090/Trojan-Clicker.Win32.VB.iutx-abe43796651a46632bb47346420f26d28824b26ae8a1326e374715640b830cc1 2013-08-27 00:00:54 ....A 13538267 Virusshare.00090/Trojan-Clicker.Win32.VB.iuuf-d4b6da2da6cc44e206588610321ee98b315aa1522af7b825e1f932c02e541b53 2013-08-26 23:02:54 ....A 24064 Virusshare.00090/Trojan-Clicker.Win32.VB.oa-545bb14e2042b2cf5f7d19743ac1c78050f88ff84f98d069e347a735bf88b787 2013-08-26 23:33:18 ....A 19392 Virusshare.00090/Trojan-Clicker.Win32.VB.oa-5f211cdfe0657fb17e66fe4de914a7cec4de6caca279438a6feb5022a71626a6 2013-08-26 23:07:34 ....A 19968 Virusshare.00090/Trojan-Clicker.Win32.VB.qg-7bce26b6b27f1980f2e5f6d855a6d84b77efcd7d12b8e9d75b3870c741b9fabf 2013-08-27 00:03:22 ....A 63693 Virusshare.00090/Trojan-Clicker.Win32.VB.sz-2a637673ee79b655752be15f309aa23a392cdbcb2a0de137506b0969de1d3317 2013-08-26 23:19:48 ....A 49152 Virusshare.00090/Trojan-Clicker.Win32.VB.sz-440812b528d6ba5c361099b7271e5da4002b71c9d8892acf1fb596dead1ca545 2013-08-26 23:35:38 ....A 57438 Virusshare.00090/Trojan-Clicker.Win32.VBiframe.fff-950a57eea72e87a94f70af55804ed4d0a9e22a6d638ce71e6fa7f9d57aa308dd 2013-08-26 23:58:54 ....A 106704 Virusshare.00090/Trojan-Clicker.Win32.VBiframe.fff-c61ed2d20cf894f0c740a64838d938501a261e4b7ce4c956e12c90f4d5017009 2013-08-26 23:37:16 ....A 106766 Virusshare.00090/Trojan-Clicker.Win32.VBiframe.fff-d8429c5491b66bbdda656d1006cffa35b7beeada5909462594f131c361804020 2013-08-26 22:59:06 ....A 37499 Virusshare.00090/Trojan-Clicker.Win32.VBiframe.ffg-c3abb3467c99b047406a3da4ae18cee1cf6d12213451a79a7875343cc93208d1 2013-08-27 00:16:00 ....A 46038 Virusshare.00090/Trojan-Clicker.Win32.VBiframe.ffg-df3523f2d9d082d3a9ec843765c2500a0b91fbe6be953f847c8740ab4bd5c5a2 2013-08-26 23:26:58 ....A 37876 Virusshare.00090/Trojan-Clicker.Win32.VBiframe.ffg-e38c262939b41ad69bc5a61d16870714ce1b47a6f34490e49a880c860aeacd85 2013-08-26 23:18:20 ....A 37199 Virusshare.00090/Trojan-Clicker.Win32.VBiframe.ffj-71bf074d6155d366b3243d47efd62eebfb843450ad2b25dee58053d5d8133d49 2013-08-26 23:42:54 ....A 106662 Virusshare.00090/Trojan-Clicker.Win32.VBiframe.ffj-bb7a741641a2664c44bbd816bcd56befeedfb6dffb17e04cba8ca4d3f82df22c 2013-08-27 00:05:10 ....A 45283 Virusshare.00090/Trojan-Clicker.Win32.VBiframe.ffj-fbe7a45a822b7b6fe6ee1d3b5fa7e112151bad4b66a18f843980cb94966aa27d 2013-08-26 23:56:56 ....A 36986 Virusshare.00090/Trojan-Clicker.Win32.VBiframe.ffm-506e139d421cc23914ede1778f61a6b0716a26a53c954f803b805c4f7d289500 2013-08-27 00:04:46 ....A 106570 Virusshare.00090/Trojan-Clicker.Win32.VBiframe.ffm-8d747db06c04fc6618b36e36ad1696e57143bce54dfb53c6e727fc38043ff313 2013-08-26 23:02:28 ....A 45384 Virusshare.00090/Trojan-Clicker.Win32.VBiframe.ffm-a9d436b38e2849e757cbe202f150e43fce2b0f9d5d6b9f64b3390319141f7095 2013-08-26 23:24:08 ....A 106690 Virusshare.00090/Trojan-Clicker.Win32.VBiframe.ffm-aa58f533fbf7ece102d464aa76eb3713da1b466e0ca9615d820a286f9882ba5d 2013-08-26 23:20:30 ....A 36896 Virusshare.00090/Trojan-Clicker.Win32.VBiframe.ffm-aff06b84a3cb66a0c42c1f71893911ddb9652fe14a8bf28c0c7dd8c4d50f2778 2013-08-26 23:10:48 ....A 692282 Virusshare.00090/Trojan-Clicker.Win32.VBiframe.fgl-79ade53e47754a712406577dc25cf902be200c973a05db4d8db58416399a3ca8 2013-08-26 23:02:20 ....A 110853 Virusshare.00090/Trojan-Clicker.Win32.VBiframe.fhs-bc703b9c15d59891eb5c289d648ebe6e67a358412d0f74f07a297f1b85d3f1d0 2013-08-27 00:02:46 ....A 32768 Virusshare.00090/Trojan-DDoS.Win32.Agent.ao-f01b3c09f9dcd447f93cd5d828bedcc9a46a940f40f90acb45152f913500edb9 2013-08-26 23:12:54 ....A 14336 Virusshare.00090/Trojan-DDoS.Win32.Agent.bo-7515930c826a128ec4435acc453da9182af19470cec0685130c27039bbc0faa8 2013-08-27 00:08:00 ....A 128768 Virusshare.00090/Trojan-DDoS.Win32.Agent.qq-8574a66e7e78be0a254e517f7f0d55fc76a931f64748931af1fb8f87a0dae343 2013-08-27 00:00:56 ....A 31744 Virusshare.00090/Trojan-DDoS.Win32.Macri.arr-f80922bc2a5a55207b8cc7d9a8fab96fb75489ad244f1428ae7c343daa4f593d 2013-08-26 23:50:16 ....A 84800 Virusshare.00090/Trojan-DDoS.Win32.Macri.arz-b94291ea68c729434a5fc8987ec79d77c895da1bb9b7a322385fe99bcb49552c 2013-08-26 23:18:26 ....A 78756 Virusshare.00090/Trojan-DDoS.Win32.Macri.arz-fe4b7570a04c0109f426bcb2b4d474162dade55b2b25bda8296f3112b914c961 2013-08-26 23:12:24 ....A 10565122 Virusshare.00090/Trojan-DDoS.Win32.Macri.aty-fe8281d9e580baab823d94d0b4486d342ea14467fb279f8a9a30e32c02fed99e 2013-08-26 23:34:36 ....A 350720 Virusshare.00090/Trojan-DDoS.Win32.Macri.atz-2139a13e00eb1bfcf85aa84a9f23e09c54b8543f570a7ce8997ac504465f35b7 2013-08-26 23:14:30 ....A 56832 Virusshare.00090/Trojan-DDoS.Win32.Macri.atz-413523c2ab47f0639262744948a65b8b7cc48c279ee4ec233cd66e7cb6d20dda 2013-08-26 23:53:02 ....A 83968 Virusshare.00090/Trojan-DDoS.Win32.Macri.atz-43ce574a58acf6bfab65c0b518a13f1fa530fc618edfd8851908420ba39c3e76 2013-08-26 23:43:40 ....A 56832 Virusshare.00090/Trojan-DDoS.Win32.Macri.atz-4da50339223c5f4af75431aaa590ea5bce4cb6156051fa34f56744edf26712d1 2013-08-26 23:45:30 ....A 121275 Virusshare.00090/Trojan-DDoS.Win32.Macri.atz-a50f6128079faafb4eeece420b7145302ab3ec76d3798eac2f03a6d31cc7ab3e 2013-08-26 23:15:48 ....A 120500 Virusshare.00090/Trojan-DDoS.Win32.Macri.auy-559e535f8b0394987f72283e53dc4752912aa6b32b275bd0c0557b594feb0a6a 2013-08-26 23:15:00 ....A 198656 Virusshare.00090/Trojan-DDoS.Win32.Macri.auy-bdec78628b2fff0b5ba77ef079cb64d8b57f3481e3920973bd8cddf31b0661ce 2013-08-26 23:38:24 ....A 121012 Virusshare.00090/Trojan-DDoS.Win32.Macri.auy-c1c87a0c839380cbeb29bcfc1b5fdc8a6300687c374922cab34c583c229d47ce 2013-08-26 22:56:26 ....A 120507 Virusshare.00090/Trojan-DDoS.Win32.Macri.auy-fbf23352adb5a0c7846f3ac33e04120e526c13e1c15aa9b3f6712420b15bed9f 2013-08-26 23:38:22 ....A 40960 Virusshare.00090/Trojan-DDoS.Win32.Macri.eq-c5a278c32674a4ca3a895a0a413c595b1a694fc62d13b5a142f0982bcea1aca7 2013-08-26 23:01:36 ....A 111420 Virusshare.00090/Trojan-DDoS.Win32.VB.aq-1152d2f357277dc8dbda4c03db810dd1f46af543f437acb43d3e5796cf75ac22 2013-08-26 23:55:02 ....A 111428 Virusshare.00090/Trojan-DDoS.Win32.VB.aq-61217feb4c9d490926b3af52e8d04cd32b7f2dcc005e7c14dbdf2a1f9d6be42c 2013-08-26 23:49:46 ....A 29184 Virusshare.00090/Trojan-DDoS.Win32.VB.l-093754d60599755f4a2a9c861746a4ddbde77c4afb223d103fb1120c0d882476 2013-08-27 00:08:08 ....A 218629 Virusshare.00090/Trojan-Downloader.BAT.Agent.ce-d19c987a60c14ffb7f0e0ffec75d68584a30a038094a7eaa27a7308f934f86df 2013-08-26 23:47:28 ....A 1216512 Virusshare.00090/Trojan-Downloader.BAT.Agent.gi-6935f5c69c9c9e782b2edbe9c8b7448c5aaca388c3fb630be81f3f97e69e5bf8 2013-08-26 23:32:28 ....A 1028608 Virusshare.00090/Trojan-Downloader.BAT.Agent.go-27530ab3ed0b4148a7223de944831847b66ec17dd0a481403c5259bea79d44f5 2013-08-26 23:42:34 ....A 1012736 Virusshare.00090/Trojan-Downloader.BAT.Agent.go-2871110a50f70e10df625a8fc148b736b3f08b3e97cef56569e0555cbc057341 2013-08-27 00:13:02 ....A 1012736 Virusshare.00090/Trojan-Downloader.BAT.Agent.go-ddfbc02eb8349814af39e834b34ceea7ad4660abcf260bec6d8624e8bc4f9cca 2013-08-26 23:01:52 ....A 845312 Virusshare.00090/Trojan-Downloader.BAT.Agent.gq-437444aab535e65145cf812f6e0fc5b8687971fffdf212e13522001700736751 2013-08-27 00:10:46 ....A 845312 Virusshare.00090/Trojan-Downloader.BAT.Agent.gq-d460602aff40b48c36abeef948d68a081c5a1be55b94f5ca54acc04eb07a907f 2013-08-26 23:43:26 ....A 1470976 Virusshare.00090/Trojan-Downloader.BAT.Agent.gq-d936469f7262ca110566a94e02ae6d727194e18ef447a2918f3e85c3dc243cdf 2013-08-27 00:07:28 ....A 704683 Virusshare.00090/Trojan-Downloader.BAT.Agent.gq-eb6f7c28935c57fd69d3d108abe075228b9a4288834b59172dfbd82d833fc943 2013-08-27 00:10:40 ....A 96289 Virusshare.00090/Trojan-Downloader.BAT.Agent.gr-05d70fc05ed11b0018a65a76d778141b368ce98430b252f9d6c387f666741472 2013-08-26 23:32:30 ....A 96284 Virusshare.00090/Trojan-Downloader.BAT.Agent.gr-d0932b8dbe55a2e285a73b6105abeff8557c360c3b8a67244bdb1612047a8dac 2013-08-26 23:29:40 ....A 1031680 Virusshare.00090/Trojan-Downloader.BAT.Agent.ha-ad2aa88dc723cf5fd69355a9f5c824dfd0b7bcbc94e0a0e8e0f35c222bdf4844 2013-08-26 23:39:12 ....A 1031680 Virusshare.00090/Trojan-Downloader.BAT.Agent.ha-d4b09e3585de50cfa09a8de79b4fae309b1452f190d460ab36827ef490f35778 2013-08-26 23:51:26 ....A 1031680 Virusshare.00090/Trojan-Downloader.BAT.Agent.ha-d920f07b8a4b0fe581a4352bb23c30266e8bf10f6ec14dd24b54bf982b624782 2013-08-26 23:03:04 ....A 1687 Virusshare.00090/Trojan-Downloader.BAT.Agent.he-2940c16c88536875f2bfb899b16d4ef6e487b154ac21737554b789e0b751eeac 2013-08-26 23:23:08 ....A 1053184 Virusshare.00090/Trojan-Downloader.BAT.Agent.he-57fb4d470ed04b1410801f6c775cc383c19cf4c4da7528f4d3b3544f74ba4817 2013-08-26 23:18:14 ....A 870771 Virusshare.00090/Trojan-Downloader.BAT.Agent.he-7d173b41718f5336ddc685bb99137907f9d5d5baec1018493cb3deb580822341 2013-08-26 23:56:30 ....A 1132544 Virusshare.00090/Trojan-Downloader.BAT.Agent.he-ba8cb0ca81447a657cb0edc6537d0c273e3856fa39d5b998692f5d2179344826 2013-08-27 00:02:44 ....A 1132032 Virusshare.00090/Trojan-Downloader.BAT.Agent.he-bcb9aa17808eb3c8124150e07a150d441fcc51d01b354179e1092be7c9a82924 2013-08-26 23:57:30 ....A 100000 Virusshare.00090/Trojan-Downloader.BAT.Agent.he-cdf84d7afb8d0ba8238404e1b373dd7f3c2e0bef6f543e614717efd13800eec2 2013-08-26 23:16:54 ....A 3035136 Virusshare.00090/Trojan-Downloader.BAT.Agent.hf-5139887def2a0bb27588059abc6cb613b9f802e1e28de8eb5661ab81cbc8ef8a 2013-08-26 23:09:16 ....A 844288 Virusshare.00090/Trojan-Downloader.BAT.Agent.hj-c777ece2dbda3f3d460d41ad17bad864140afa37cfd609579f6bd733e1dafd91 2013-08-26 23:05:56 ....A 83968 Virusshare.00090/Trojan-Downloader.BAT.Agent.kf-5054d6c66576bd08e455caa1b1515f0d9ad5e19baa15b49eb6a164db13afa028 2013-08-27 00:00:02 ....A 553572 Virusshare.00090/Trojan-Downloader.BAT.Agent.ms-831c93926372fc8daa64c8ddb67a0ebe4077ac973764bfce20f9d65a4acb76a6 2013-08-26 23:05:06 ....A 98304 Virusshare.00090/Trojan-Downloader.BAT.Banload.g-fc43e50b2d2b3f3b0e58793292ec64fc19335470d0b691c5182a32f25bff9262 2013-08-26 23:45:10 ....A 52995 Virusshare.00090/Trojan-Downloader.BAT.Banload.j-c6b0c5f785d3a3bda433e9d3f66e0736c2a8a4f99027c1cbb3c2d6f92c0a8f09 2013-08-26 23:56:04 ....A 99840 Virusshare.00090/Trojan-Downloader.BAT.Banload.j-e4f063df50c9b49b17591e075716f0425594ca953bc7467020c7ce8f809e2d16 2013-08-26 22:59:04 ....A 69 Virusshare.00090/Trojan-Downloader.BAT.Ftp.ab-b7842898085a8a3dc9241872c868e319e26b098b64a19f9e3da34b745f3e861c 2013-08-26 23:04:44 ....A 68 Virusshare.00090/Trojan-Downloader.BAT.Ftp.ab-bf51279cc5c1c8eea7ead4a282b75ff72d8e9f57664d114db9870822c592cf8e 2013-08-26 23:22:22 ....A 71 Virusshare.00090/Trojan-Downloader.BAT.Ftp.ab-d6c004134c477b5fdc7e033ca221b00f45151b6564a062e9dbf039539cbab762 2013-08-27 00:14:56 ....A 54 Virusshare.00090/Trojan-Downloader.BAT.Ftp.ay-552d438d7bac7a6503a078858a4ce8a325971e106fafa4209d4ca757cd74b7cf 2013-08-26 23:36:58 ....A 62 Virusshare.00090/Trojan-Downloader.BAT.Ftp.c-ddda12bb0f1f2c0f30b6a747edb5cbf8799d6cdf885fb78309b2f65cbf2307b5 2013-08-26 23:28:34 ....A 149766 Virusshare.00090/Trojan-Downloader.BAT.Ftp.hs-628c39e36f6982ca6fc64f01edf9651e8a6a04c143085068dc5fff8d47b45c18 2013-08-26 23:14:38 ....A 554262 Virusshare.00090/Trojan-Downloader.BAT.Ftp.iq-b01de2dcf792ca1897e174b3db8f9e251240f23053ee521881e9696be560be7a 2013-08-26 23:50:54 ....A 24734 Virusshare.00090/Trojan-Downloader.BAT.Ftp.ja-36257988f7e226ca0e022a20b06f627a40549588aceab6098a45250cefb58afa 2013-08-26 23:23:06 ....A 32702 Virusshare.00090/Trojan-Downloader.BAT.Ftp.ki-eb70ffe35da0834d4bef41ee8e95cceb5dcbadac7a952166f1d011534febf4cb 2013-08-26 23:33:16 ....A 59 Virusshare.00090/Trojan-Downloader.BAT.Ftp.me-0d0a1a32f62716cc8bfac60abb05db3e8a8aabbaa93c7076f82b24b273655a86 2013-08-26 23:51:18 ....A 66 Virusshare.00090/Trojan-Downloader.BAT.Ftp.mf-05037a4e071c0d335c4620bd08206fa1f4199848d97561871a91c669d55835ec 2013-08-26 23:37:34 ....A 60 Virusshare.00090/Trojan-Downloader.BAT.Ftp.mf-11129113310a2a804c919b12973958c6d3a00cd0b5aa923c2ffdcb4cb92c95cf 2013-08-27 00:13:48 ....A 59 Virusshare.00090/Trojan-Downloader.BAT.Ftp.mf-80d4dddab43dbb49125b2f0410cb77fb8969b8b5791c5e8d7440840ac23d9fa0 2013-08-27 00:15:58 ....A 61 Virusshare.00090/Trojan-Downloader.BAT.Ftp.mf-8779c8ebc3f1d61ed0588ae1da6f31677f14e36a09829f2414c04aab6b7c4139 2013-08-27 00:21:22 ....A 60 Virusshare.00090/Trojan-Downloader.BAT.Ftp.mf-89b3a9f9772f60b87b4e305f74fba8a06848dc52363e16aab02c80ab15c6973a 2013-08-27 00:15:34 ....A 58 Virusshare.00090/Trojan-Downloader.BAT.Ftp.mf-a64094ecaf02263cef16d70a54f708e306c06d956bef3c92a7079692eec54add 2013-08-26 23:38:58 ....A 57 Virusshare.00090/Trojan-Downloader.BAT.Ftp.mf-e7349a4529c7f7801d241bc6b1e95317ed1f370b01e9560f77694c684b1a5908 2013-08-26 23:37:58 ....A 55 Virusshare.00090/Trojan-Downloader.BAT.Ftp.mf-f10ab2c96ea6256ece58b02d1fb0afce75f5d505f8f04479edae8467773a70f5 2013-08-27 00:14:56 ....A 67 Virusshare.00090/Trojan-Downloader.BAT.Ftp.rs-91f0b13690151ce37a3816499a52ee649381dabc2c05b6e8036393a44cfb6acf 2013-08-26 23:10:56 ....A 112640 Virusshare.00090/Trojan-Downloader.BAT.Small.ai-e89320686928a6a0b8bae9e9cc806f8a54dcd1fc4a484dcdd3aa2c16a06c045b 2013-08-27 00:00:08 ....A 59 Virusshare.00090/Trojan-Downloader.BAT.Small.ap-e2778a317c395bfd3d6b218b65a7b9902fd22cc27abd2549ea6f442ed78709e0 2013-08-27 00:11:18 ....A 65 Virusshare.00090/Trojan-Downloader.BAT.Small.aq-1b3bed360fd438c900607da4a96d647b6c29087dfecb1c0ce22aa6a7a700d45d 2013-08-27 00:20:44 ....A 71 Virusshare.00090/Trojan-Downloader.BAT.Small.aq-4b754d2fe59607809b7f7b19a355681ee61f5cf56de94d13dac090dfdd485edc 2013-08-27 00:13:04 ....A 78 Virusshare.00090/Trojan-Downloader.BAT.Small.aq-6581d347e40e262bff64223e8b697cbc245289b4e7445027695b2e7c1ce3d111 2013-08-27 00:19:52 ....A 77 Virusshare.00090/Trojan-Downloader.BAT.Small.aq-81b59657c408e7a8e077f0cf26ce7711868b4fb91902b0ee8c2c44c82d22076b 2013-08-27 00:20:06 ....A 61 Virusshare.00090/Trojan-Downloader.BAT.Small.aq-824af761baafcb7c9fd1762f035262b72ff992e878ff90bb9259e700e9fc9d6b 2013-08-27 00:12:30 ....A 58 Virusshare.00090/Trojan-Downloader.BAT.Small.aq-83b458828b4ba239f3c38cc78356bd9e08801f044d0b159a4f740c0bd33ccddb 2013-08-27 00:20:20 ....A 60 Virusshare.00090/Trojan-Downloader.BAT.Small.aq-91d17d9c03496151f327b0babba4a62e629882bbcbf7ceafe39cc959ef352402 2013-08-27 00:15:26 ....A 66 Virusshare.00090/Trojan-Downloader.BAT.Small.aq-e7746a9055c0132a6b7c889aa7fe661ceb007b063f1251d21f10efee8e6fc6b5 2013-08-27 00:07:18 ....A 56 Virusshare.00090/Trojan-Downloader.BAT.Small.aq-f9fc16eeb380d5d788922436e1301e258ec6b4f1bdc0512cfe354c5d2ec1e3c6 2013-08-26 23:56:36 ....A 57 Virusshare.00090/Trojan-Downloader.BAT.Small.bl-fede1a520c518dd3906af9d60c8e499b08c77229adf47dc525e472a24a823261 2013-08-27 00:12:30 ....A 63 Virusshare.00090/Trojan-Downloader.BAT.Small.bm-6717bff2871768fbe2a980c720eed0baa995c2e05e848b60a674a2ade50f4738 2013-08-26 23:53:16 ....A 72 Virusshare.00090/Trojan-Downloader.BAT.Small.bo-306c6b13f6b49521371e86c31d21b734b45f17f6fca3b950a9092b6b31a58c4a 2013-08-27 00:17:08 ....A 75 Virusshare.00090/Trojan-Downloader.BAT.Small.bo-b115ab54527f8fe878df5292c43046e5d325b1f95558165ecfc1f244a0b162c6 2013-08-26 23:32:58 ....A 65 Virusshare.00090/Trojan-Downloader.BAT.Small.bo-eaea310ec9a877965cf403908449816953ed8e438e70a1b1a2690f0eb3160fee 2013-08-27 00:17:26 ....A 60 Virusshare.00090/Trojan-Downloader.BAT.Small.bp-99f1de5da43066b7bca656e14f1521b2763e2f241f24b99aa6e7a0e8f8b150cc 2013-08-26 23:50:40 ....A 76 Virusshare.00090/Trojan-Downloader.BAT.Small.bz-577e0d3068c05289b46cb6873f4297f48cc625164c66064451d02e86087ad835 2013-08-26 23:35:18 ....A 63 Virusshare.00090/Trojan-Downloader.BAT.Small.cf-3479772a86ab9df6f1edccc330310bf7ae0570efeb13302b526f42788be787d8 2013-08-26 23:56:56 ....A 56 Virusshare.00090/Trojan-Downloader.BAT.Small.f-007532819b2e9999b2f66d931b263fc3ad5be11b556633b0940d212ad51cab5e 2013-08-26 23:38:02 ....A 77 Virusshare.00090/Trojan-Downloader.BAT.Small.f-02b67ad5f624d6a6cc784b1bd2ec545e03381dfcf11960d42bed1d2f7349dfec 2013-08-26 23:35:58 ....A 70 Virusshare.00090/Trojan-Downloader.BAT.Small.f-2abbee275fc8aae50f93af12e85797d76d3f47ca7f234c8d3e4096944164c558 2013-08-27 00:06:36 ....A 63 Virusshare.00090/Trojan-Downloader.BAT.Small.f-2f64d082c0c5f03fb40dfcca1c8456d1469351700bb6f0d3b53c96046a24afb6 2013-08-26 23:37:56 ....A 63 Virusshare.00090/Trojan-Downloader.BAT.Small.f-326cfeb0d973b83f1de2eebf59d69b19a7c1ba6e1d2104ec42a04a17abff1fa9 2013-08-26 23:48:08 ....A 71 Virusshare.00090/Trojan-Downloader.BAT.Small.f-45447390c440632d9237fb3edee1c56b0b124ce7c6bd9aedcb63d641eb904bd4 2013-08-27 00:19:32 ....A 57 Virusshare.00090/Trojan-Downloader.BAT.Small.f-5144ac943cb19f48b0b46e9e047c0a252cb6124de0ffcee7673120c264ffed52 2013-08-27 00:17:46 ....A 58 Virusshare.00090/Trojan-Downloader.BAT.Small.f-551324f8536128fd5aaeb0a0b6e6435b8e9943fe04eb00066e8cdeb285541014 2013-08-27 00:11:08 ....A 59 Virusshare.00090/Trojan-Downloader.BAT.Small.f-5c7b6c4dff9cd09b8d53df986bfa771f3ce6c8e5cc83ee9777176a647f83b16e 2013-08-27 00:18:50 ....A 68 Virusshare.00090/Trojan-Downloader.BAT.Small.f-60796cafab3354d8c628d1f68798cdeb034e8fcbc1b9f7c97a7781c791392297 2013-08-27 00:19:12 ....A 60 Virusshare.00090/Trojan-Downloader.BAT.Small.f-703ee16688749f2942571ee765c8cd0ed9533bd62ec45c196f058089fa08527b 2013-08-27 00:12:18 ....A 77 Virusshare.00090/Trojan-Downloader.BAT.Small.f-74a187c87443b3c2db7386cbf0a9cda098bde5543c188a2e434d0e6911caa6c8 2013-08-27 00:13:52 ....A 60 Virusshare.00090/Trojan-Downloader.BAT.Small.f-7943a00280b789327fd31d9d5d2d5d9fed11ac95b13a90c35ec29876ea12d52d 2013-08-27 00:09:20 ....A 79 Virusshare.00090/Trojan-Downloader.BAT.Small.f-79e8000fbf5fbebb3a7b6b27904b96316fb2e064b8f92243442679270f08cbc2 2013-08-27 00:21:12 ....A 60 Virusshare.00090/Trojan-Downloader.BAT.Small.f-90c01b9f7d90401e890f0727d1ad2f712c4248d46cf5d6374ca4caf3261715b6 2013-08-27 00:16:14 ....A 73 Virusshare.00090/Trojan-Downloader.BAT.Small.f-95fc1653ef9639b1b7b02bae5a00d1a9a240b3706b3663f3dc45ced0ff622a27 2013-08-27 00:11:38 ....A 63 Virusshare.00090/Trojan-Downloader.BAT.Small.f-a3bcc25b802b4de9d92b6bd0b4aa2ed2298039dc1043f378f4efb9465b4af14b 2013-08-27 00:19:20 ....A 62 Virusshare.00090/Trojan-Downloader.BAT.Small.f-a516a269fa45c3f6c046f5f8045a01119fe657c4849aa9595dc8ee3e3e0da0d2 2013-08-27 00:14:04 ....A 60 Virusshare.00090/Trojan-Downloader.BAT.Small.f-a581841733dfb8d8439af0ec80f99980c5b891abbf70032e1f3de2cc1b3589e6 2013-08-27 00:13:58 ....A 67 Virusshare.00090/Trojan-Downloader.BAT.Small.f-af0a9ec7428b89a2114c7af15e210d6a49274d9365eb5b811a128636686f77c5 2013-08-27 00:11:18 ....A 57 Virusshare.00090/Trojan-Downloader.BAT.Small.f-b01b208a47020c3b8d3a3b88c0e2f03a50c991cf3c120b6185554dd2d2a05726 2013-08-27 00:12:08 ....A 62 Virusshare.00090/Trojan-Downloader.BAT.Small.f-b0dc5352d7ba1de0770b81591a8a067e16e180a073bc18908c21b493d6ca33d3 2013-08-27 00:18:10 ....A 57 Virusshare.00090/Trojan-Downloader.BAT.Small.f-b1563b4878d72eccf3f21e108455a0990005aaaf30e04d1b328befc888128021 2013-08-27 00:13:26 ....A 76 Virusshare.00090/Trojan-Downloader.BAT.Small.f-b85cd805cc9158b90f346c6867456d65ff432013d3a6311f63d40bf8786f816a 2013-08-26 23:41:12 ....A 65 Virusshare.00090/Trojan-Downloader.BAT.Small.f-e579899b1c2ec08de113d32bc5b44373f7150b55da6e37dd89859c586f707af7 2013-08-26 23:41:14 ....A 59 Virusshare.00090/Trojan-Downloader.BAT.Small.f-f56aaa71acb6a4a03d3ceed5c172cb95ec5b38435f94cf12dad67d74cd33afd0 2013-08-26 23:50:16 ....A 2789 Virusshare.00090/Trojan-Downloader.HTA.Agent.ah-1e77b6920d2e5b22c24b8d1e02a456a3a16b08d56d15b1760a33efea7a5fb4a1 2013-08-27 00:19:30 ....A 1056 Virusshare.00090/Trojan-Downloader.HTA.Agent.ah-46d5750aafc5cd72b0ea2095546163942cec4b5a4d212d2a6b1c091c304c58ce 2013-08-26 22:59:54 ....A 1013 Virusshare.00090/Trojan-Downloader.HTA.Agent.ah-547922c0fd14ce176448bd4f126ac529e91287e91294704f06395a0f90a814d5 2013-08-26 23:24:34 ....A 2544 Virusshare.00090/Trojan-Downloader.HTA.Agent.ah-b294dacc490dbbb3c0e5aae28ea7136c3ec579e67a8d5abe6428ed135983cbc8 2013-08-26 23:03:02 ....A 1017 Virusshare.00090/Trojan-Downloader.HTA.Agent.ah-e51b610cd0e4cfcb8f03c98fe9b3b38008968f3184b73da601697d86c85849b2 2013-08-27 00:01:10 ....A 139014 Virusshare.00090/Trojan-Downloader.HTA.Agent.ce-537a9622488d9e0a934ffefdf30b90fecd6633c5627b3855a220e6bbd697c380 2013-08-27 00:17:54 ....A 103156 Virusshare.00090/Trojan-Downloader.HTA.Agent.ce-6e65c4620c397f8a160997c639d73f290288575ec1cf2d3ecc13ad82952a0109 2013-08-26 23:59:38 ....A 138974 Virusshare.00090/Trojan-Downloader.HTA.Agent.ce-8799c3395dafce71f582c1dab12a22710de35d9be3617522a09ab38f75fbe208 2013-08-26 23:39:52 ....A 143898 Virusshare.00090/Trojan-Downloader.HTA.Agent.ce-9a9b124445c5a55f7cceab5aa709b49b711ada157126eeb1e2389071dd205605 2013-08-26 23:24:52 ....A 187330 Virusshare.00090/Trojan-Downloader.HTA.Agent.ce-ae47bf20c0b6da426f18fd3b762c268f61d1c1ed800d4efb836ab263e3aa4e66 2013-08-26 23:06:10 ....A 192928 Virusshare.00090/Trojan-Downloader.HTA.Agent.ce-af3b8d434d5694780774a403529136e4a2854008e07d7b1aed275b9e3f55909a 2013-08-26 23:50:22 ....A 201733 Virusshare.00090/Trojan-Downloader.HTA.Agent.ce-bd34358725eb289edbf7afa4cdecc4d7f7f1b2b35b74d5dcc98be94b3bd18342 2013-08-26 23:23:48 ....A 40708 Virusshare.00090/Trojan-Downloader.HTML.Agent.ij-8649a50c1a4d5cdad17e740c1281d2e8d5ab804994cb7a057bc1e445934ff1a3 2013-08-26 23:04:48 ....A 41770 Virusshare.00090/Trojan-Downloader.HTML.Agent.ij-a5a904a1476f05771ef583dc7d63a71a6fb91e247c34f8091be5e96669e8ed1d 2013-08-27 00:21:32 ....A 3012 Virusshare.00090/Trojan-Downloader.HTML.Agent.ij-cb7531f1cf04287506144010b1582916e2768c942f9b07a4879a545bff1ced3b 2013-08-26 23:00:04 ....A 2459 Virusshare.00090/Trojan-Downloader.HTML.Agent.ij-e7af3c8c44dea7d31adb2402a24ab6de904ca1986ef6c5c3e3a1c4f94b4a7b69 2013-08-26 23:17:18 ....A 7513 Virusshare.00090/Trojan-Downloader.HTML.Agent.ml-12e62491268c5039e60225c2eea8badd6a3ecc78d336f3bc4f403eef3e63b604 2013-08-26 23:18:38 ....A 19248 Virusshare.00090/Trojan-Downloader.HTML.Agent.ml-475f483b8caa076f4d816c3a3a8af8074013a6e9e70326377c75b238b3ddc61e 2013-08-26 23:12:46 ....A 9228 Virusshare.00090/Trojan-Downloader.HTML.Agent.mx-8e35003975ba26b326568250f8deb3e4b094a9bfb5dd5e6000eabc862f57b160 2013-08-26 22:59:58 ....A 10717 Virusshare.00090/Trojan-Downloader.HTML.Agent.mx-c360375d1366e481a7463ff012974b747bf24d32433ce38497b9c73339f7a012 2013-08-26 23:03:50 ....A 8716 Virusshare.00090/Trojan-Downloader.HTML.Agent.mx-dd18e7f878d98274d6a4f24ab0d199837fceb2093b87a57d8d4ab4ff0085c140 2013-08-26 23:53:44 ....A 857 Virusshare.00090/Trojan-Downloader.HTML.Agent.qh-ff0aaaa7493845e5309398de6fa585e39446bc0384d623be0bcbdd131ea7f071 2013-08-26 23:20:50 ....A 1266 Virusshare.00090/Trojan-Downloader.HTML.Agent.ry-359ef4caf59dc1424785f82f000ffc62168fe4ab05df3c4c641f47a6209a85d8 2013-08-27 00:06:44 ....A 86824 Virusshare.00090/Trojan-Downloader.HTML.Agent.sl-7743d87d0cbd23a4ef6b8d316e09a5b518a3c03ece138251e61bf56395afd89f 2013-08-27 00:00:28 ....A 10674 Virusshare.00090/Trojan-Downloader.HTML.Agent.sl-8b6808976f763273b1a961d921751727a974efea8067dd1ef54e88dff0b1496e 2013-08-27 00:02:56 ....A 9005 Virusshare.00090/Trojan-Downloader.HTML.Agent.sl-a127339e89c753b726151025c24adcc28b2d4436afed387f253042e0362bdd48 2013-08-26 23:07:02 ....A 1984 Virusshare.00090/Trojan-Downloader.HTML.Agent.tp-27933ae42531ae68bc23f0397d954e1230d4ef82dd346f1c9103f4a8fdb442d4 2013-08-26 23:17:44 ....A 49379 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-0563de9b4dd249f7ac28519752e0bf5119c350e54d2d7a2f046bc2bdfa3b80e8 2013-08-26 23:14:24 ....A 100081 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-23641322bdddc942343872bc6ccc78a1ee83c1d8f7994717fa1a86cd91c7abff 2013-08-26 23:20:50 ....A 70873 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-28b883bc90d69b040b500684b4fd2b35c7181e66f51fff39321f338ebb98af09 2013-08-26 23:02:26 ....A 123634 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-2f044e27531e8f0685957b84cb24d0b5bddb8c46b2fc762eaefa91c2a163f8dc 2013-08-26 22:58:44 ....A 10999 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-5ce050d89c222fe4f0ba68c5b7c656b2544ed0468ad53ab1075fd8a53950fbc8 2013-08-26 23:25:18 ....A 28595 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-61724b1855b5649c3eb6cc8d789637b1bf6486dcf63ba2e7543c9c7109851870 2013-08-26 23:43:50 ....A 35686 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-6b78e887a9021b94916c0f61f63230677e6ac67d7cc783ba0aaeb5672b4bcbf8 2013-08-26 23:02:22 ....A 9715 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-98f92e5de852c96616cdd2f9a182360d5ebbf44c79c2d1c17598dccae08300da 2013-08-26 23:28:22 ....A 37242 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-a30930fb18cd2c701a5eb1150f6fde7c2c832d85ec4d5ccb2ee6c6cefbd3f903 2013-08-26 23:05:00 ....A 5545 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-a7777f30f33e2c4213e980c9de91d385e92c62593dc8b82c7aa239b2fd6cb7e4 2013-08-26 23:11:28 ....A 30210 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-b937d5cdbb9cf92f2724cde000e377c524901652ae0f2fff11e9368e5b8c1302 2013-08-26 23:49:40 ....A 87746 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-b96b63e09894cd6c2ba853689b1296b2192145a0117281d79725dc48e24af08c 2013-08-26 23:59:46 ....A 10883 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-b9b8b07b7bff5a63e2405714017301f79c0406c4a7d64d95ea5ab5a3484cfda4 2013-08-26 23:12:28 ....A 11557 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-c707490bcef009160fb8e3f4f8d7403178d013ef4fcfa6b79df27a377cbe7fef 2013-08-26 23:42:56 ....A 22480 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-c8a1c99959c21b7b79bf23ca882abec4db9354c1e14304527f4e25f6b56643e3 2013-08-26 23:44:40 ....A 19444 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-d3958e3ef6329d714d82cfe1fecf881ed1fb1d5dbd0e80a5d767e29235c41e22 2013-08-26 23:56:12 ....A 6174 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-d4a94fb60bd0abf99196eca843c4bbe7ef9a9d8bcd659b422f0eba97d788cef1 2013-08-27 00:21:44 ....A 62863 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-dd0e73102d87000b8ffb364f32a48a3c9fc3962a2fc589793b66303945ce9521 2013-08-26 22:55:42 ....A 11569 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-eac6c57efd39ba7974486660f5148d9df17c59b36b152aa61da4b121413725e8 2013-08-26 23:28:30 ....A 51236 Virusshare.00090/Trojan-Downloader.HTML.Agent.wy-f68b11226b2a29f3fb5522bed0dc485a0be54ac0ed444d027f5657896889e4b4 2013-08-26 23:49:18 ....A 41168 Virusshare.00090/Trojan-Downloader.HTML.Agent.xn-3450d160b9db75ea031b437ec612fb63c9c6619638cf259388c4d8eed8d5533b 2013-08-26 23:27:46 ....A 54978 Virusshare.00090/Trojan-Downloader.HTML.Agent.xn-de9d53478c9675f1d729e3a1674980e2f87bfe27a2fadcb2ac6faf7137f2d93b 2013-08-27 00:16:16 ....A 29246 Virusshare.00090/Trojan-Downloader.HTML.Agent.xn-df6a7a3658e2da9debfeede9cd037cb088ca4fa0e2568c7da0e7045d064ca1bb 2013-08-26 22:56:14 ....A 108438 Virusshare.00090/Trojan-Downloader.HTML.Agent.xx-e32a26d3e00089a7a784ee1634332aa8f294aac642d5e65373f459ae11b45ead 2013-08-26 23:59:20 ....A 38410 Virusshare.00090/Trojan-Downloader.HTML.Agent.xx-f04c2cc5d1f13a762cf8ef4a3b7d4f6037514d05ebc24ff36f18ce5616284dfc 2013-08-27 00:13:04 ....A 1741024 Virusshare.00090/Trojan-Downloader.HTML.Agent.xx-f6ee6b4a4907bf11f37c352e81db10dcac9b03f25a32e9d064ab93b99b05d36d 2013-08-27 00:16:52 ....A 166118 Virusshare.00090/Trojan-Downloader.HTML.Agent.yb-7ff75134a14413f31e8901bd93d8d1c051b007cc20505ceda887542ee704e2b6 2013-08-26 23:33:58 ....A 16551 Virusshare.00090/Trojan-Downloader.HTML.FraudLoad.b-bbdc4b79f22d92b404ee4acb6ba40aa63c3448862d9715dfac010e38e511b5d9 2013-08-26 23:08:10 ....A 2849 Virusshare.00090/Trojan-Downloader.HTML.IFrame.abw-11756aaf75b901155dad694a085265e6e63cf9f086a2a0381cdab2c77e5dcaeb 2013-08-26 23:43:20 ....A 5625 Virusshare.00090/Trojan-Downloader.HTML.IFrame.abw-bee82c5bc12321f79cb863f3c870f1a5bcb64bd57fdfe2bb9ece43c2f2303455 2013-08-27 00:07:22 ....A 400 Virusshare.00090/Trojan-Downloader.HTML.IFrame.acc-2655382e97d2376bdccd8dd493fa244ee0bebee9d10d698b821bcc302b942ff6 2013-08-26 23:45:14 ....A 16984 Virusshare.00090/Trojan-Downloader.HTML.IFrame.adl-0241da3527e81045250af4ca09f3416909dec2f681c41b2c985ab57de4e6f64b 2013-08-26 23:47:50 ....A 9307 Virusshare.00090/Trojan-Downloader.HTML.IFrame.adl-2790a6fbb0e981b5fa735d47fd5d5947fe8d5db54fa251a2c3b8db0e2786fd2f 2013-08-26 23:57:30 ....A 20858 Virusshare.00090/Trojan-Downloader.HTML.IFrame.adl-40f0658ef56128840917e386cf707702e5bc3b18cbec527551be974bedbb6d2a 2013-08-26 23:42:56 ....A 24147 Virusshare.00090/Trojan-Downloader.HTML.IFrame.adl-4ee16484eccb25c9014c663fcd4d96e0fa38da4906cfa0a7f81b1e703c3bd3d6 2013-08-26 23:04:00 ....A 29880 Virusshare.00090/Trojan-Downloader.HTML.IFrame.adl-80ab1ab32249fc7cdfd28c8a1186e4056bd9cb5c24d5486ee0be743ae23e2db6 2013-08-27 00:03:38 ....A 17954 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ads-73312b10ff0c155b70200899c7a4e1bacd654193ab348ad9505e95b0e670c6d4 2013-08-26 23:34:22 ....A 648 Virusshare.00090/Trojan-Downloader.HTML.IFrame.adw-f152f42a77ff1ebb9ebfae9a4c415163deb6ad7b9385d162eb54eac697c8cefd 2013-08-26 23:28:54 ....A 29159 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ady-3656cf56f2b164ae24f544c323f764d43ca6fe3ff46fab7306a84bbfc5d46a27 2013-08-26 23:11:52 ....A 10521 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ady-aa84b003a7501a280eff55488d63fff11d920b0365ba1f2bda5e43bf7b78a290 2013-08-26 23:27:20 ....A 8940 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aga-a455458ba42c2af8b9c45aba6453ca88c1f0af045b9a2f95ecdf52f75020c8e8 2013-08-27 00:08:04 ....A 1642 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aga-b843dfe3211a9efc14e5405b7af3c25d89ad33b2d8e25b722d40b9bf63ef84cf 2013-08-26 23:15:08 ....A 1652 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aga-b9ee90ce1fb76329771a24e58df1e737b88c3e90993ef03568553e8c90d577bc 2013-08-26 23:15:32 ....A 23044 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aga-e0c739526f177bde4e8b4fb4715cd1dc04a8f823518d5b18a3b2e238ebe04a0d 2013-08-26 23:08:16 ....A 1656 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aga-f239638e44a5b38da95c81ed9afe4ea9634624a3ba57fcfb6b07c356d3b84ef2 2013-08-27 00:16:18 ....A 9291 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aga-f6a56cbdc1f446cc481a1302479ee2a1f1f68811c89ee716fe6a84807cc676e7 2013-08-27 00:02:42 ....A 7657 Virusshare.00090/Trojan-Downloader.HTML.IFrame.agc-b50fd2fb8d43215de5dadbd521ca0668bb1aee2be46fdaafeaf008da3a92a639 2013-08-26 23:22:54 ....A 20691 Virusshare.00090/Trojan-Downloader.HTML.IFrame.agc-c07d5e78fb7f067d9ed9952ae5382179774894b87eb43cfd0d0f0f8277ab8b33 2013-08-26 23:49:44 ....A 5968 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ah-111e912bacdfae360902b8bed717684d0bf1bc29e7c556a498a9153b68152eb2 2013-08-26 23:37:24 ....A 12679 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahq-17343b3e77ba5ba5c47dfc2559e900f9f90a1b346e9e4da1631e3ad1079f6014 2013-08-26 22:57:08 ....A 13609 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahq-42294175c0f6088c6b8e292286585aa5324539c80a057be087fb576825f349e3 2013-08-26 23:22:50 ....A 8685 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahq-437982a7a22524a5cb16a02370614f1038bdd151a5d2ae6ef1a62ec86e1aff0a 2013-08-26 23:02:48 ....A 51768 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahq-67352626b844501f36fe5cfb832d870c4c925b115ce6fea6611b76cf36f2e986 2013-08-26 23:00:54 ....A 7635 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahq-75e94cc161c0202c148ac9f318ded6fa5ae90bac65366e7f2612f3625009b5d9 2013-08-26 22:56:50 ....A 11826 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahq-931fd66a5b03f5beb80be5adbe722c8613b095abbc2faed3f9a149385894893a 2013-08-26 23:00:06 ....A 10186 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahq-9ac7f610a7d5bf1396d3bc7096d05804608f9877c3877535af92c39e450c70dd 2013-08-26 23:54:22 ....A 25850 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahq-ae5a01f4f3dc5d5289d3e1ca6a0dd4e04eba3cf236a9347e7e25ff9ebf25c244 2013-08-26 23:03:24 ....A 11983 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahq-b355afb3e42213065933d60ca25116911b3c81a122a3d0c33f4bd7a4dc2704de 2013-08-26 23:20:26 ....A 14136 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahq-c599431e4683eee96176ec1e88d0ed1135470dac9be08b62ae21c702d5b17ccc 2013-08-26 23:59:42 ....A 6423 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahq-cb5abe8fb76d3af1007bdacf0abbfb5ab4ca2e196d3c6f01f4e3e0b8f9c0f535 2013-08-26 23:26:54 ....A 23984 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahq-cbe388ba87705af5e0011565f9f6c75b632d9590dc3452f2dca302e4c9a6733a 2013-08-26 22:55:48 ....A 7764 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahq-d43becd6905c2b2029f3e4ec360b444625722584ad29bdf196fe88524ef84fd8 2013-08-26 23:10:46 ....A 14106 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahq-da06831b5613c7bffa0cbb9b6cd82851cdb59d2a43ee8059f6a11b747d737c1d 2013-08-26 23:05:56 ....A 9042 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahq-f437664b06726ddbd6912035ffcdf9019d92b0dd7c25ce004499a6575738af0c 2013-08-26 23:27:44 ....A 44053 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-02435c7b4dec662159b2a74fbf0bc5a5ad62acdac060b8ee4fcce5a4dfe0c205 2013-08-26 23:47:54 ....A 28632 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-061f1b4246c85f636a9f7ef569a1b024550222ac90cf3a1eb8a0c9661573a74e 2013-08-26 23:05:26 ....A 44772 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-0664b95b6d12733d9c03c7b58ca45b55c23fc805126b8ff95774487a339488d2 2013-08-26 23:23:14 ....A 25416 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-0f2d30f79897b4da959057822a793d144c3284e94a21f434f19dfb9dc41828ee 2013-08-27 00:08:12 ....A 9950 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-130817c53d0cf0b737b457f92f65afb4c102b73a2ad2a01a42512c933618663c 2013-08-26 23:10:46 ....A 9318 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-21124110db2ff84b07471b0c68632c776021ff8980116403e5aebf3351da0187 2013-08-26 23:20:38 ....A 2773 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-2489c9ffa6200dcdf1b612b14fa5495ecfe5d9093a90f5c61cf95d641faec300 2013-08-26 23:20:56 ....A 41462 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-2a4ec7ce91e0e10ce096155bfa996e4729d20704e93d1d756840d590982ccc30 2013-08-26 23:17:00 ....A 14873 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-2b6004d02e6bedb089cbafdc4dd15c9d95fb9ea3156778d8595c038339d85caa 2013-08-26 23:13:00 ....A 38007 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-33e7ba20f00253b4d29465298d76ec566a4611280393f29e3ba921354ce76673 2013-08-26 23:04:44 ....A 46957 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-41e6eae33b4fe8f01336a47e84345be741c1111db2f751774933b9d39a70f731 2013-08-26 23:50:46 ....A 71584 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-4225e6ac8ab8a91aac81a31f6556932d1c7fa326c35a73cd89319b8053e92d77 2013-08-26 23:47:54 ....A 27016 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-423146eded1b5e7cd10dae9e687d98561f800a8c0926d019458a146f656889d8 2013-08-26 23:12:16 ....A 28718 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-4509e525cece78c1b55302bb17aadfb8a4ad8c26956f00e28adb2378a230edfc 2013-08-26 23:45:00 ....A 15110 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-654760f63bae6a7ace869165878f5f2b4b6de991e980efa71e7c86b56d7a017e 2013-08-26 23:50:00 ....A 34061 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-6bbcb235d07b5ad55de62bd220b4af2a4376126dd23df55f6418f780d64a1ff6 2013-08-27 00:07:54 ....A 89281 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-7235fd7f1a394e429584b64646c4b9928ce501620982b62fc78d4c012f0db5eb 2013-08-26 23:30:38 ....A 19438 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-77676c2be5ec1b95a6f99d6e58819f3631bb6cbe8c23c9a18a35b499625e7d4b 2013-08-26 23:40:58 ....A 53520 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-85c5d6d452f977bca93dccbcc7cf06d9b66e0c80b3580dd01c2ae405bcaf0b00 2013-08-26 23:47:58 ....A 25542 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-85e84647c8875b4ef8072c6684d12fc5ed709335e70481773ef9ceefd4d94090 2013-08-26 23:16:26 ....A 16205 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-88fcca2330ad5d48558bb001ae5f6164110f2c80b0619fa9f9e083a51679b9ff 2013-08-27 00:00:58 ....A 48099 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-8bf473c6616cb48295bc3f29d356f178994e64d2b7dd32ecfeef6450be4eb8e9 2013-08-26 22:56:16 ....A 22822 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-8c784bca8dfa46c44bffd927d7db386bb363b2ce27ba11eb28a0f4733abee2a4 2013-08-26 23:17:34 ....A 24343 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-8e97e31ef38a4f1c326f2d2c420cd51b7e758a6dcf7986477cd758c29279fd97 2013-08-26 23:13:04 ....A 4596 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-924507df95bbae6c205a543f0ca6e66560eea9b26d2d25e5d56c548613df3a65 2013-08-26 23:12:04 ....A 32273 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-941e3b831fc707aae436e10c2f0f5b57a72b989ce11053e2fddbccd7d7b16c5d 2013-08-26 23:34:54 ....A 3522 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-9baedaf244dc24c4b87adc2739266f2d0739cb06c6d0c5656f876df82bae2df0 2013-08-26 23:05:44 ....A 33682 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-9d5783a2b76a0065e64232f5ca19d1866d2b5676e70bc86864a2f83d08857c27 2013-08-26 23:31:38 ....A 27149 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-a7a678d59ddb1437866748306d84ee585365196dce0ef5087a29a1f3d63a0862 2013-08-26 23:51:50 ....A 61915 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-a9f531bbb63e8dd28d27ae1aea4233f56d2375e8503c6811395cdc3803269a7c 2013-08-26 23:01:10 ....A 11729 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-c55d434b4313dfd97c8bcc057c6558f2b2748bd671c1e0b33af8885c05e6da84 2013-08-26 23:15:04 ....A 45472 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-c6f908be8b1a1b87f54f03fda9d03d32a4229f8c7e0d33179ef9120f23742316 2013-08-26 23:28:28 ....A 37301 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-cbab841cd9ece24f10ae25139f809f57d4dd52d1a3fa7069f65ddbea4c7e98c4 2013-08-26 23:21:00 ....A 42735 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-d9da82e75745d7327e6ba56840e00c2f02695057e2c90b237ad4c1eef2a80292 2013-08-26 23:41:32 ....A 26869 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-daf02ae94d5ba70365c0003567b0a983507959bf1b85c4376b9899a58f746523 2013-08-26 22:56:04 ....A 43762 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-df904b4a928fe46c09b646aa6b2837432f68f6e3ccbf18455ee4888203abe542 2013-08-26 23:55:38 ....A 50738 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-dfc3a90f62f5c0f2293455d07f33787b81f27320a45a7196bac8eb66075c0773 2013-08-26 23:22:24 ....A 150364 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ahr-f4c1cd17ab8643d0fe1a63c7df570957a0ff872dbf545389664c74cb415b81c3 2013-08-26 23:57:30 ....A 37635 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-09172f9c31edc276134850915186241fd1759a39b59e259d89f84828b9b7b19c 2013-08-26 23:16:22 ....A 111892 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-10209093c5e0b64a7bdc6f83a2fe6399c53375b4e8e460aae2a145cbbedd0b12 2013-08-26 23:44:32 ....A 50172 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-148637247796ae8e0b59a2b94ca556743f0b3369ac52371f53d1e80e0ba6706f 2013-08-26 23:58:48 ....A 25061 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-153fe04a30f39148681bc46a7dc6996775c65b952446163dfd37449c962d53e5 2013-08-26 22:56:28 ....A 1624 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-172a33df25ee430188876098a261b5baf7656256adb7524c26a6811987045f64 2013-08-26 23:28:00 ....A 16295 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-1869cccf13750bd0094969a177d91ccf62fdb392c95203563b45b206e583f40b 2013-08-26 22:56:18 ....A 32670 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-1f11b29d06d05176f1c8de5f4f98ed2770f35410b1a8682cda23bfac913f99de 2013-08-27 00:09:14 ....A 7455 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-24fc2bc3a0eb21c5dc68034e7fd5c033a20dee09b8100a59ebf80bdee0139767 2013-08-26 22:55:58 ....A 20868 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-2ba1cbc6e706d5a2c8e6c3618c2ed9a1e4dc0d157f00e6c515a868c117e35f08 2013-08-26 23:51:16 ....A 39993 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-3e21555b4dd780e4922997969bb4d1da953decb68f696d3a10f665e530ce7f88 2013-08-27 00:09:12 ....A 73653 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-4785c18473e9348e6824bfb436106affb325d2a8714923d1cdb42d7c22be90c0 2013-08-26 23:15:26 ....A 15707 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-4dcd4e6cdeda4ae324e0f6ebe3a930279c4cb1e84d0d839698a5e90e71455e03 2013-08-26 23:10:28 ....A 13136 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-4f7471513aaca4a0b47d87545942fb6146b61a1b3753b802f95b6bcfa2d047d4 2013-08-26 23:55:40 ....A 15519 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-5027b9afe05df2615270cd15a1e0ac2a0d2e76f2095120edc3941efee4dd78b8 2013-08-26 23:06:18 ....A 21622 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-5127057733a7b4d81ca3a13bf057236919bd03cb8ff06900f9f0ef268418d659 2013-08-26 23:07:44 ....A 18333 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-5c8b901138672b0ecf97b12d828bd9fbb27197272705ca7166ec478e6dc5b110 2013-08-26 23:13:16 ....A 28334 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-62d2e7ca55119c86886ddebf339964a5cfa6a358cac01e0d31ea8ec783f30c34 2013-08-27 00:02:44 ....A 23009 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-637c2611c8e4f3c905245f30be5e92f9eda5232303cc9ce37a1b703733e8172b 2013-08-26 23:02:28 ....A 18836 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-67e684f645c3a320ff6b6d2aea32cbe7b46514e4abd526980fccf6b6b6bad570 2013-08-26 22:56:40 ....A 51927 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-6b2e8ec96ac64fcaf67939dbe64a6e13e61405fea797b548b5ab7b3a313237df 2013-08-27 00:03:04 ....A 12188 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-6cc8782736d4fd4ccda3153ce570ae281a49acbf2aad9a92ff7e81b763ff5f48 2013-08-26 23:07:16 ....A 27826 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-76f5bf69015c431e7e1dcdf34604b74e76cd6a4e8a1cbb9c0a48825784096c03 2013-08-26 23:20:58 ....A 11992 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-84a3182da2107d3803672a6bab12a95cc3c4832965f3c90100db810f7f9d3359 2013-08-26 23:21:50 ....A 28426 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-8d542d0937c5b379964e4fc10a2f808bd23765ccd158615f90ea6cc33dd963d1 2013-08-26 23:12:02 ....A 5894 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-8f7a20afda0c805c4cc88e9916c64c7cadd843274b6678786a6ddffa540f4c24 2013-08-26 23:39:20 ....A 9894 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-93f97b62c694ab7b19e6806a2556d80e64fbc0c4dcec57cb803e727f286c001b 2013-08-26 22:58:40 ....A 149506 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-a3923283966ffd333e9fce17a67d1650ec55c77fc325ba7681b68c5ba5d928a1 2013-08-26 22:58:42 ....A 138863 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-a7d61f9da2360b31a8449761d44275d9bde5ec6752ca0de12bdb22b89c011005 2013-08-26 23:00:56 ....A 157181 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-b46fec73dc0ecf6ea85220b907e31d6813e402db5f8a6ed806c042217c4f738d 2013-08-26 23:19:22 ....A 8127 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-be5e41fe2e8af80be3f2f40002bfa3a3dbdd2ee938378158b91188f9bb50984d 2013-08-26 22:56:40 ....A 18333 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-c257259b1e6bdc642926bc4f2dfb78932b8bc8204aa42b013617b22e945f92b8 2013-08-26 23:58:18 ....A 3480 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-c6105186f534c8ca71377528d05cf7c2c4cf9a739995a8d1f6bccde53a7c3333 2013-08-26 23:08:26 ....A 12638 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-cc7ab813b3de664f4a1be0333ed8155059e63c17e279deb90117fa857518b375 2013-08-26 23:08:06 ....A 6375 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-d413b94c769a7dc112f6fa16f7107e44089a215c57c110434ec7c696eccec148 2013-08-26 23:10:42 ....A 29616 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-d4d0b1b453daffd5681939bf594b9b5a66629b3cb9471a9fa470f7bca6a6fb5d 2013-08-26 23:42:54 ....A 7840 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-dc01755288400c94b91a2ed9a618e5b8382fa1cb28153f2d41aa1e7684a9aed8 2013-08-26 23:27:08 ....A 137143 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-dd644607c5525f6b35f6b7403ae4ae2de49a67d8ff92c1e497e698dfaa949065 2013-08-27 00:21:46 ....A 47022 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-e1bf33ecc24d572f5748cdd502ba44230e5f926af8774db74e9623a8a6de4254 2013-08-26 23:08:50 ....A 13963 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-e298e80ca8198d7a49ef222aefce87c26a9a6e33258396e02b0cc42dedab0fc2 2013-08-26 23:22:20 ....A 31479 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-eaa7305850789eeccdcbb623a99aae9dc23f420d7e84cbde78d81306a9f51ed7 2013-08-26 23:52:36 ....A 15155 Virusshare.00090/Trojan-Downloader.HTML.IFrame.aje-eb826957c1a0e6b60a0406c412ab523a1971253ed5b310158c639e05d685026c 2013-08-26 23:19:46 ....A 1194 Virusshare.00090/Trojan-Downloader.HTML.IFrame.cq-e1afdfbf9db7dab9e66366bb9c33123b84456462e8a4a6bf30d520f6167bbc07 2013-08-26 23:35:20 ....A 12902 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ds-39bd59e9e89b3bffe9ffa59420ebe401a808dcbd24403369a2c0f8b26061584f 2013-08-26 23:03:10 ....A 10414 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ds-4aea4757548f255e16e66c8aa5ff5da7f37addfc5d4402a946bc0fcb4133a05d 2013-08-26 23:02:26 ....A 29172 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ds-f0a3bb1e222b083d8ca1e53d91aa9d39b0bc57c76f1c6e6791e08d93bf6d7cb7 2013-08-27 00:08:54 ....A 20975 Virusshare.00090/Trojan-Downloader.HTML.IFrame.ii-d2d4de23155a7287fbb40ee0db8da6066c24a3071256434c3c6ec350cdce5c1f 2013-08-26 23:58:52 ....A 8846 Virusshare.00090/Trojan-Downloader.HTML.IFrame.we-188e9dd441ef2bc307798a8a4ed6299e45667330451ea163f63561ba39bc315a 2013-08-26 22:59:32 ....A 15080 Virusshare.00090/Trojan-Downloader.HTML.IFrame.we-3ffdade39390a630ac7c894be2ae44e46e9d3d6448f52e29ae697509f2eeee7d 2013-08-26 23:00:12 ....A 8845 Virusshare.00090/Trojan-Downloader.HTML.IFrame.we-aff331a319b5e67d4f79bc3d4dfbf85cae1a4118793bf070258585fc060cb054 2013-08-26 23:43:14 ....A 978548 Virusshare.00090/Trojan-Downloader.HTML.IFrame.xl-02cad22d2f4680306ecb6fb1cf56b8b3d71d5d37d24ae5c6790f0e38d183138c 2013-08-26 22:59:50 ....A 23674 Virusshare.00090/Trojan-Downloader.HTML.IFrame.xl-0363af40d985370ee24b6c1cecb3c1cfbfdeba2537d157a4a08ebf3ad26e3bc0 2013-08-26 23:48:10 ....A 11863 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ags-754c72c719c5fb744ab700de9b0a38f307d7075cabef63c1fe87cbd8eadf1207 2013-08-27 00:06:36 ....A 50961 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ags-8ddeb2b62a3be7d2002afd8b5f5298c50c7673d4ba47481b1a15c5bd640befde 2013-08-26 23:44:56 ....A 27165 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahs-5dff4a0a73a69ed5e439e55fc2acc5bc89dbf98cf1584b48f4c61126b30cb245 2013-08-26 22:56:14 ....A 11820 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahs-95442c7e4220a68b658685eb429db6455dcd4dc7388a2880663a98b36600e36f 2013-08-26 23:19:38 ....A 34844 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahs-b879ccb5ac5134e3da06ffbef9d91d6f469c02c41caecb1b716eb0a1acd642ba 2013-08-26 23:03:06 ....A 16463 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahs-c9ab7af75dd95ac1ac4b5bdd411f5ed8df38a4a1e0b769885e02639d8d7f000c 2013-08-26 23:03:26 ....A 36957 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahs-ca2170fbed1d02d1cfc68d9fa9d49d47173ea35a53fdbe70f08bd01a8aae5a33 2013-08-26 23:20:16 ....A 12097 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahs-f068cd2c0570a83fd0a543625db4d76c8dd57d5455a1b353c0fc089769ac8c34 2013-08-26 23:15:46 ....A 10101 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahs-fe005ab93afcd724bf266f4f4d7a10dcc9b994727508bdee3130e0760538a0d1 2013-08-26 23:01:02 ....A 5045 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-03e450dda7ffe8e46f5cdd704ebc41a03f114309ce5b0e70f119b0cc00692d53 2013-08-26 23:22:48 ....A 6095 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-0452da84141dbfb35bb49be119cf0b319b862e0ab01c38b5eb841de4a208a5d4 2013-08-26 23:53:42 ....A 48799 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-05253e49c3a523344d4741c3f5b2eb27a21123cf75f1807897943764ce76b496 2013-08-26 23:13:12 ....A 8409 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-0bb4e354fc638fd634495f5ce57d6215aaacff13f4c34bc7b1ac9646eb096467 2013-08-26 23:10:56 ....A 10858 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-12290e8abe01a03e30d6ffb5d066784e2be215b8b2b39558a13d0b1c84ba9c23 2013-08-26 23:10:04 ....A 6189 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-1afcb22497cb0def7f6c9aeb2380dac5b2da6da2cb867626195aa8ad49f15f60 2013-08-26 23:43:24 ....A 43275 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-27c826eddb03b191aaa1ef84584c8598a194caa10357e2493d079ff79c61f96f 2013-08-26 23:06:16 ....A 7135 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-2e5de48101f6fc63b0406824ddca064ab005971573faf36c4ff7deddbcf084c5 2013-08-26 23:24:54 ....A 25688 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-314e0736efa4efee891ae2ca0a4abcbc19ce684f4b7741bbbc87316bf8b26613 2013-08-26 23:49:50 ....A 53765 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-317a61343e8570d2842faa7a4500a31011b3a29bafd6903ed244051e924c4d37 2013-08-26 23:14:08 ....A 14624 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-328386e45b6ba35e1bea9f7e5ea08823e15ce1270a90705491a415fcdae24104 2013-08-26 23:01:14 ....A 16151 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-35466c4898e30af0ed4d68f80442de67169117d0076d6f72ec9a31a6dbb7dc09 2013-08-26 23:56:30 ....A 53431 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-3919aee485678019982fa38602dba2f809a2aa330b07adb36c8a0c9c17a15ae2 2013-08-26 23:14:50 ....A 29325 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-3b45303d2bf7a6aa9ce1ff0e921f6442fc30c4e8ff44b63e7249b6e411fe463f 2013-08-26 23:15:12 ....A 14543 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-3dd5a8eb72af492c62b556390c4cc9273bc4718ffd6b9bfaf0809fdd4238932b 2013-08-26 22:56:32 ....A 14173 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-3ee52f2db0741e87b052f679cb55d346c3769f763b1562b56da6d5f86bcafca4 2013-08-26 23:14:50 ....A 15608 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-4014268234a1c1f25ec7a68ca50d20521e1094a1bb12126062dfdac74e095b11 2013-08-26 23:09:34 ....A 226632 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-449d81e0d09d741824b7d790cb9aa49386280a764574c12d1017990928f650d9 2013-08-26 23:21:38 ....A 20976 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-47e535efa326f465c309f8f6ec31f3b3b36c4d84b7be952fcd01a8b2ee5d8cf3 2013-08-26 23:00:56 ....A 12512 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-4d1befd982cbf731d6a916ec359970932ec9bbd588fc6a03b38e52056cb40cc3 2013-08-26 23:06:10 ....A 33863 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-51fa64f6241c047aee94d05394df97b3476770c68d9b105cf2c56518f4951513 2013-08-27 00:06:08 ....A 42988 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-52a8af4fb3283f50ffb00de2f2daca511143d0b6e800dd5b14804d532d5f54a4 2013-08-26 23:28:42 ....A 50723 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-5301e01ef3b23ee605ab9cc77a1cbe379f76258126913bdc0fe74e666be7a549 2013-08-26 23:23:02 ....A 53765 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-599b861fee37e06337086d8f5d2003d42aef87234ac271fc7c3962a30114f472 2013-08-26 23:42:52 ....A 58260 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-5c92081f26410b6a1c42f90eb3fd463b9017125d4686f1e45e96a4b9756e6f6b 2013-08-26 23:16:04 ....A 5980 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-5c9fa21c70b6b17e665a70137dce3935996f44c9d0f97fec546f28f071843eb0 2013-08-26 23:00:20 ....A 6680 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-61c8ffea82e43f7982712a7c1650e312425804ed45315fd9f5104dd1c9900757 2013-08-27 00:03:58 ....A 46475 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-63485dae6b75e663f1a993d064ec83a5c22272a3b94b7a84a50964f0cf237309 2013-08-26 23:11:14 ....A 10983 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-648c8a8944bbb21b105c0b925771de6a6077b460d82901554a8704942b83f0b0 2013-08-26 23:13:02 ....A 14503 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-67712771fbb44ffaf0ae0435867727f3637dd83a23e1f28ed779a087d955ee88 2013-08-26 23:57:52 ....A 56531 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-698661aa81cc236da6f99a8816573ceb538fcda5f58baa4e46145d53121cf560 2013-08-26 23:42:26 ....A 35809 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-6a068e4edc49c150c5df3639d79bb033f7560c83863c7790f299a9ae21e7d409 2013-08-26 23:46:20 ....A 6143 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-6c6656d6946e93102b270a2dc22439e501a6084fc4115868a77176a210da25b3 2013-08-26 23:00:20 ....A 30210 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-6e269941318896c49ebb0c025bd9b451b83055c30996015b81be4504d9391475 2013-08-26 23:56:06 ....A 36011 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-72b16e5b2aa9e6a875b22ced2d8cfd2827368e373ebbb7d9717e5290f0a6ba35 2013-08-26 23:10:36 ....A 23513 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-7aa0dcfe572fa4dae4a15fd8fe0fac719b90cae1df5c3a7372260d04fd59f2dd 2013-08-27 00:02:52 ....A 7518 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-7eba54f51b5a1fdb942f495356b8141098f42b2f96c23f493b9361878753faf2 2013-08-26 23:04:44 ....A 55911 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-812394632fcb91fec1088f468c2ea2d3387a2cc0a5325899b946cd908d73c9b1 2013-08-26 23:15:50 ....A 50723 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-91ebcc9ad40f7970f1b263dbece3036966a0061aa671c4ea02e95e60f9a7ca8a 2013-08-26 22:57:40 ....A 13410 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-9337f0dd93d2aef867df552802895e0780bc28cbb41a51d7491db3f1f44a1bba 2013-08-26 23:07:12 ....A 31113 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-95323ef997ff8ca18e59afdb323c9cc4138a1dc86037517b3be695289d936b91 2013-08-26 23:01:18 ....A 10036 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-a043df5977149d9efdfb3438aaae8e9cb782b3f2d3e5e017fbac9dc3e7ffd817 2013-08-26 22:59:04 ....A 29893 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-a0bb0ed45a47cfe945e9c26ccbb9af945034498f4f4023d9b9cf393b80be6657 2013-08-27 00:08:46 ....A 14667 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-a0fd52571a5d77733b678d9aa0692289dd199640abe8094c2929f03b7b771f16 2013-08-27 00:05:04 ....A 11149 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-a89462652b8cb0294f9f80053a3235165136ee05b9b2cba8287c6a5c9d9a0b83 2013-08-26 23:43:04 ....A 14015 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-ae818a2462da593f295964d733e58e2347c2a4b9a8ba992e780717113cdf53b1 2013-08-26 23:02:14 ....A 9791 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-ba3c423bbb141d030dcf2267e56d176a9f0b3178bf476d793e0bebaa5271ecbe 2013-08-26 23:42:02 ....A 46740 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-bb37906ad6e6c0bf3722739226fd9c1cf2a7d8525c8cf681b801e186bb55d59e 2013-08-27 00:07:16 ....A 12465 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-c133f3a671135590ae530f2443460039f269f4497547908e685ba33969f5eb72 2013-08-26 23:31:48 ....A 50723 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-c2e158cdaf50310f62ed04e699bee8c3f52ba33462b074f76d8e1a3f4c1eebf6 2013-08-26 22:59:48 ....A 37251 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-c35b6d0e21b4c596cc5221145f29d5c20b51cb66c492b7e92a153b84ad181e68 2013-08-26 22:57:42 ....A 48176 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-c80e1e662a05bc84db83236ee7f3bef27739db91b468d6fba59e0a90b5e49e7f 2013-08-26 23:22:04 ....A 53727 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-d81346cb6626aa50abe5bdd2085fa3274f43bf7330387d94b2802a74e7e66ccd 2013-08-27 00:13:12 ....A 57882 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-d9c65de9a62e313f3428bfe4c2270b437204aeddca9b202ae533a41f9eb54731 2013-08-26 23:05:34 ....A 10383 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-d9edb0f15ded0546572e9a57d2400975a6e4ac26a10d803f604520d44c5e7213 2013-08-26 23:37:46 ....A 51927 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-df2ae7feb8bc5535ba0a9aa9845cb7d9be7ede08bec4a097e89aa5c983898ea6 2013-08-26 23:13:48 ....A 37517 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-e3158b7fdc3d34bd080dd1a7c7f31c5c1af40c883041c631dd72cffae2afd9b5 2013-08-26 23:10:14 ....A 22287 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-e3b5391dee8e22a5c839aba903b3ff80b8be4529b46d8b699ccb8be8cffef504 2013-08-26 23:12:32 ....A 25514 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-f0fcee8b253c2fb8e6f2d5665b6f8d97e10c7bbf5261fdfab267c07dc35cf158 2013-08-27 00:17:54 ....A 62912 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-f1b5f93593771c99306372afc9aef412dceb001ea1506a7494a7cb6859546961 2013-08-26 23:27:08 ....A 52116 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-f5103860e5f9cac023d4acaa413b9bd1a67259434134c8244bcf1b5a3e7c933f 2013-08-26 23:29:04 ....A 14644 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-f7663195ea97112249a9d264cd2a19d0cb074edd704afc0ec65284f7e1a32be9 2013-08-26 23:46:20 ....A 29676 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-f9c5ad3120345fe562b4c1ea1f0e90f2a6dcb8e105faf23cbf9839fe3d9310e6 2013-08-26 23:53:52 ....A 53135 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-fa6ae3ca0515b708406036b4e73941de9fa949ab133c90ccf5aa2f3b7041fcee 2013-08-26 23:26:36 ....A 53135 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-fdd1269c85a5f6e76ac73977ec5b865cbce330d4ce9e1ec578c4af7498358901 2013-08-26 23:34:22 ....A 47826 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahv-ffcfeaa1bb56ccb11ebf964153c016fd667be0462153c40838e5b6b62c3d7bf7 2013-08-26 23:16:34 ....A 62733 Virusshare.00090/Trojan-Downloader.HTML.Iframe.ahy-553e74c7bb43e4a67ac50503c30a1ce0f6a72224b33e2ab8c423d07e0ed4c6e7 2013-08-26 23:26:18 ....A 30660 Virusshare.00090/Trojan-Downloader.HTML.JScript.ac-f946a0a0c8c6219e1b1b2729accc7168117dfabff2b42dc113642c0ce642c7c7 2013-08-26 23:08:16 ....A 25222 Virusshare.00090/Trojan-Downloader.HTML.JScript.ck-7606d9d973e1ac9aa566652152117ab3530c80e5f83b5ee44dab600523f50409 2013-08-27 00:00:30 ....A 4548 Virusshare.00090/Trojan-Downloader.HTML.JScript.dg-4e5cd7143e056651e07bc66de1992cea6dee9bc70f2189bae4caed0210bc8b0c 2013-08-26 23:16:00 ....A 12110 Virusshare.00090/Trojan-Downloader.HTML.Meta.aa-6fca66a67a535c844dabbb0fc181486d5bca3ef7d6e55fc352e0d95c3960c7e8 2013-08-26 23:27:00 ....A 1646 Virusshare.00090/Trojan-Downloader.HTML.Meta.v-3bdb1b9feaaf51748227676da833813f09ef2198d2928dd943df1e996257063e 2013-08-26 23:14:34 ....A 684834 Virusshare.00090/Trojan-Downloader.HTML.SWFLoad.j-c8e610b00b7c56c4bacab2f28c7776039d77d68be2dd25ef959f8e2a888d5f82 2013-08-26 23:12:06 ....A 2858 Virusshare.00090/Trojan-Downloader.JS.Agent.cey-088c90f3e2da6f2f4dcad801751fab14cc48addcfe7c20e9bdb244e0a2533f64 2013-08-26 23:32:36 ....A 22350 Virusshare.00090/Trojan-Downloader.JS.Agent.cso-f01ede8bc8ff6ac3269f582d7b215a2642e766fee3f00b244120890c47560cdf 2013-08-26 22:56:48 ....A 14840 Virusshare.00090/Trojan-Downloader.JS.Agent.czm-9fa3fc41efe04f14aff22b8505d676a87e1f0eead84c3a63cdbf8d07ad54d0dd 2013-08-26 23:43:34 ....A 16205 Virusshare.00090/Trojan-Downloader.JS.Agent.czm-bc59ab2087cde47fbffbd33eb3bf8d8da7de9f25f3627224ea284fa813406f0d 2013-08-26 23:54:48 ....A 55634 Virusshare.00090/Trojan-Downloader.JS.Agent.czm-ca822fed74e54e21191339f8fd0e509955a004e3481dd9df3aeb520a3d3bdce8 2013-08-26 23:06:36 ....A 14300 Virusshare.00090/Trojan-Downloader.JS.Agent.czm-d5eceaf26a1ad9351921bfd84e596cffce3ff7de346298f8e742d8d4dc7d8e65 2013-08-26 23:48:02 ....A 15958 Virusshare.00090/Trojan-Downloader.JS.Agent.czm-e8719d975d3fb73ce93fdb6de572e88639064041b0ceb783d23bcba5fa1581f4 2013-08-26 23:57:52 ....A 15250 Virusshare.00090/Trojan-Downloader.JS.Agent.czm-f5802244fa575ec7639e81c85faadc268bf8eb144cf208769b329fa3347f3c99 2013-08-26 23:25:56 ....A 13939 Virusshare.00090/Trojan-Downloader.JS.Agent.czm-f9e857a77213a663f818bd7309729011f3d83f7b37580ee3225307d4a2c30908 2013-08-26 22:56:08 ....A 56882 Virusshare.00090/Trojan-Downloader.JS.Agent.czm-fa872c2091df108d604c5416da30dab499dd3aea4fafb8a1277ccb747c530c77 2013-08-26 23:54:06 ....A 16144 Virusshare.00090/Trojan-Downloader.JS.Agent.czm-fe3af39b5cc0b0eeafed67ddeb1906ad3ded5d3ac4a8280a8ed025e975139dbb 2013-08-26 23:50:58 ....A 16048 Virusshare.00090/Trojan-Downloader.JS.Agent.czm-ff74c0d9c125879f8180efeaea8aee3370ee436257f659b706d06f3d5745d87f 2013-08-26 23:46:58 ....A 55223 Virusshare.00090/Trojan-Downloader.JS.Agent.dmt-bd9087f277ab71c0914f02133379e54424bf57b5c07d5efcd84055d93ed66852 2013-08-26 23:24:50 ....A 62445 Virusshare.00090/Trojan-Downloader.JS.Agent.dmt-fae895ff8d42e7ec86b23eaf918372ff5952b5eeb376bc325608c8393c8a2572 2013-08-26 23:01:52 ....A 12585 Virusshare.00090/Trojan-Downloader.JS.Agent.edx-0c1935dfc1f2d14396cf490aba747d31112b34c145a109a6dd32024ea69ffb40 2013-08-26 23:51:10 ....A 21470 Virusshare.00090/Trojan-Downloader.JS.Agent.elz-5425523bbeaa51b743c2b2ed063f324125ff3259a41b4da12ec312861def86b3 2013-08-27 00:18:52 ....A 72701 Virusshare.00090/Trojan-Downloader.JS.Agent.elz-f79ceb3ae80a110b8a2afa0a9570c452dee6145529084664762c537f1195da5b 2013-08-26 23:45:46 ....A 3303 Virusshare.00090/Trojan-Downloader.JS.Agent.env-d46cfcba8e3d03be26d07093789f2b818827a663f868758a64f5b143b8d5459b 2013-08-26 23:39:44 ....A 52898 Virusshare.00090/Trojan-Downloader.JS.Agent.etg-4130458d8f19e7f0f4eda5416e357199d8fb1d9528560e6476f32e4b9805aef3 2013-08-26 23:21:04 ....A 17279 Virusshare.00090/Trojan-Downloader.JS.Agent.fct-da7f93b82395a650a6fe2143a91dcf292fcc9f498ea52f79d154fee4242c1ed8 2013-08-26 23:23:20 ....A 9364 Virusshare.00090/Trojan-Downloader.JS.Agent.fct-e729f868c193fb7a9c122c725e3d7d35c85bfae2cfff47ca122119ca68468ef9 2013-08-26 23:10:30 ....A 1227 Virusshare.00090/Trojan-Downloader.JS.Agent.fdg-94cab31622be234f62a202b3a32a2fffb0e5015b16368c4dc2fc947ae5111476 2013-08-26 23:20:50 ....A 2608 Virusshare.00090/Trojan-Downloader.JS.Agent.fdg-e8f62d61825a9d73b2983a6cafdbf0750ccacb0e12d289b848ebf765b61ef1dd 2013-08-26 23:07:58 ....A 36287 Virusshare.00090/Trojan-Downloader.JS.Agent.fdo-18c097af4d9c8dfe20bf3da45ac35148625fb58185616e0fef08743d2e15413c 2013-08-26 23:44:52 ....A 35418 Virusshare.00090/Trojan-Downloader.JS.Agent.fdo-1ecb79c8443c650d287a604bd2aec741565d1b081e27b52956cb8c6d0bd5573a 2013-08-26 23:31:54 ....A 3895 Virusshare.00090/Trojan-Downloader.JS.Agent.fdp-41da93d7119c5729918eacc614d22bba258d5c6a218c771661dd7a5c79ec5141 2013-08-26 23:22:34 ....A 17754 Virusshare.00090/Trojan-Downloader.JS.Agent.fhc-cbeb0fc551ca2f46c1770f9e3e8eb5ef47d71a0e851ad8cfe5daacb63e15fda0 2013-08-27 00:19:10 ....A 105 Virusshare.00090/Trojan-Downloader.JS.Agent.fhx-80922c93357a384edc0539a3c948fd5774d97eb51d90df0c041f941128643fa3 2013-08-27 00:11:30 ....A 116 Virusshare.00090/Trojan-Downloader.JS.Agent.fhx-9d68c7409241a06fc311fd4143040f7fab485997dbc15a1a25d680e8985e5679 2013-08-27 00:09:40 ....A 115 Virusshare.00090/Trojan-Downloader.JS.Agent.fhx-bb2af97a03d82267f33c9f5347be423a76b95e4d7d482a51befb5ebd5097ba30 2013-08-26 23:58:40 ....A 3942 Virusshare.00090/Trojan-Downloader.JS.Agent.fij-3c17b5874a295d318f6171d32cbc443195f61a848f3e7c54fe513c55cb282e4c 2013-08-26 23:18:32 ....A 2733 Virusshare.00090/Trojan-Downloader.JS.Agent.fil-ac2c28de9094a471a96178cb634d611d709d6afedd7ce8d13334eb15e9104106 2013-08-26 23:01:50 ....A 54532 Virusshare.00090/Trojan-Downloader.JS.Agent.fly-c00f75d3bafbe1b344190a2232022fccd09f6d661859da62d3845d4b6f99ec43 2013-08-26 23:07:52 ....A 54532 Virusshare.00090/Trojan-Downloader.JS.Agent.fly-df9f9739680d9025616f2af36fada4bc0264325b2cb043f8460870207bb9c84a 2013-08-26 23:30:46 ....A 54532 Virusshare.00090/Trojan-Downloader.JS.Agent.fly-eb7383dfa5b030d7a133d39f51310bc31a7b042ba00069f8293935060c53e089 2013-08-26 23:22:00 ....A 54532 Virusshare.00090/Trojan-Downloader.JS.Agent.fly-ec0ed3a10cdd465bc36aff4ce1ab57174b6d1f5a7eff57500bfd42120380cab5 2013-08-26 22:55:46 ....A 54519 Virusshare.00090/Trojan-Downloader.JS.Agent.fly-ed9dd5319ebf0bf9b8eb49256458f6a3a49a847064b5760c6edeb1a595bbd308 2013-08-26 23:53:50 ....A 54532 Virusshare.00090/Trojan-Downloader.JS.Agent.fly-f7f71088c700a18492ec0e8c91a4929a58a80a1239798a646b58882345073606 2013-08-27 00:04:06 ....A 39688 Virusshare.00090/Trojan-Downloader.JS.Agent.flz-fb9fb8a350763949189dfd18c7f1ad2d8823cd39e6a529a966f5a8967d4481d0 2013-08-26 23:55:24 ....A 6935 Virusshare.00090/Trojan-Downloader.JS.Agent.fq-f84f0dabc34d5858f72e5a246ef0185de875062bc7e965ccca0f4aec612f081e 2013-08-26 23:33:22 ....A 455 Virusshare.00090/Trojan-Downloader.JS.Agent.fsg-caed4aace2477d2794203d905e74e5fb94f122a34842fe6a00a0a73c1168404e 2013-08-26 23:08:26 ....A 44672 Virusshare.00090/Trojan-Downloader.JS.Agent.ftu-38aba75221c054719da1601e98e3040eabd8c0bffc5e63adea5e423a64f0e475 2013-08-26 23:56:22 ....A 44651 Virusshare.00090/Trojan-Downloader.JS.Agent.ftu-5791d560999bd5a9da8104a89667e6572d4e6de2645675d1ecf1e1a88bbf8fa3 2013-08-27 00:07:50 ....A 44662 Virusshare.00090/Trojan-Downloader.JS.Agent.ftu-b8749f93ac17a5b0055fe6fe50b60374ba92fdc4aa417d51eb5127cfec416c5f 2013-08-27 00:13:52 ....A 51405 Virusshare.00090/Trojan-Downloader.JS.Agent.ftw-fcc3836b9ff1a92a7422a95f58279caaa27fdd5a8ee34621578d0036bc6f166e 2013-08-26 23:46:48 ....A 22455 Virusshare.00090/Trojan-Downloader.JS.Agent.ftz-d5425b9cf2ba979d94863d81232818fb404b57cde03dc623e267796837efe203 2013-08-26 23:53:46 ....A 8215 Virusshare.00090/Trojan-Downloader.JS.Agent.ftz-d6c83ed9cf2cc2b8d87df8c9e385de49472b98a2c1191c71d3738a3bc5aa758d 2013-08-26 23:06:00 ....A 2684 Virusshare.00090/Trojan-Downloader.JS.Agent.fud-cc91de1caef4a144c2f7526fbc9f3c51672fc21c93f963583b6622a10c5db4a9 2013-08-27 00:14:46 ....A 11014 Virusshare.00090/Trojan-Downloader.JS.Agent.fun-f801364456a1c44b99a9a02e988060e1efaa2139a59bdd500ff6ab7123c96b40 2013-08-26 23:49:54 ....A 6702 Virusshare.00090/Trojan-Downloader.JS.Agent.fvo-c950974ecc42ea4e5d5023bc4f5638e1237b47b29814a6c680269437baa0bdaf 2013-08-26 23:37:40 ....A 9361 Virusshare.00090/Trojan-Downloader.JS.Agent.fwa-c75b8f60e6ac7c6d977e4864ab07434b52243d928f695ea61c327459e85fc81b 2013-08-27 00:19:52 ....A 9259 Virusshare.00090/Trojan-Downloader.JS.Agent.fwa-e3d3d0967cd109e8d25b757f4820917bcab0e14800b34bc6212aa2a9466a6884 2013-08-26 23:28:32 ....A 88580 Virusshare.00090/Trojan-Downloader.JS.Agent.fww-619da284b65753bcae77306cabb98b76c7541fa0584afd132bb164bcb5ba4c22 2013-08-26 23:46:12 ....A 89141 Virusshare.00090/Trojan-Downloader.JS.Agent.fww-c465f7943b8725ed26f9c48c04c6039947fca389b6f265b0b6e2012f6532403a 2013-08-27 00:08:06 ....A 83963 Virusshare.00090/Trojan-Downloader.JS.Agent.fww-e1db208495d0fb647607cba0bd3f70b4c2462ab3396327f58193345b4112058d 2013-08-26 22:55:42 ....A 88210 Virusshare.00090/Trojan-Downloader.JS.Agent.fwz-6600dd157d29c4f5cd3789ac2213bd39e3255efd5243d9e3e5d65d2dcce4a68b 2013-08-26 23:26:20 ....A 86047 Virusshare.00090/Trojan-Downloader.JS.Agent.fwz-c78522417d14f351fe96547425b2caede6946ccfd2d2da26ad0217129d4a8e02 2013-08-26 22:56:52 ....A 19666 Virusshare.00090/Trojan-Downloader.JS.Agent.fxx-ba5eed033d8069bdef9f0471d7b7ed4628cfcea3662360cdc596ba3adad0d38d 2013-08-26 23:12:40 ....A 3389 Virusshare.00090/Trojan-Downloader.JS.Agent.fyl-dd72ed576d0bf6710cf5cfb8f27d26d33e9f625944ccbb67855d78f8e71a7b9a 2013-08-26 23:43:00 ....A 3599 Virusshare.00090/Trojan-Downloader.JS.Agent.fzl-f0a96bbc42421d9a4c9a800341186c8bda67fb6dae8c2d553753dbfe3aef7c7f 2013-08-26 23:09:40 ....A 2989 Virusshare.00090/Trojan-Downloader.JS.Agent.fzn-506be6bf6394b6e3529e7f0352d8e148efa3adf2f00fd9ffb1dba673937f1d61 2013-08-26 23:48:02 ....A 2188 Virusshare.00090/Trojan-Downloader.JS.Agent.fzn-94569071b62ac54c616f2155b0e40006841cc377348a82add5d7b16220fbd539 2013-08-26 23:38:26 ....A 8045 Virusshare.00090/Trojan-Downloader.JS.Agent.fzo-c5a278e12534ff421ab5367b3142c91bb579e934b84ed10af7a691bcd9d74132 2013-08-26 22:58:20 ....A 10561 Virusshare.00090/Trojan-Downloader.JS.Agent.fzo-ea935d2650e812ee2cb1c856f8e3a8713897fc3716edff2cc87b1d94e2dc30a5 2013-08-26 23:34:58 ....A 83569 Virusshare.00090/Trojan-Downloader.JS.Agent.gag-57c65c43cc8bd45b54552bfe2e2ddcf960b2df3f06a512eacd5473770a426506 2013-08-26 23:41:24 ....A 87578 Virusshare.00090/Trojan-Downloader.JS.Agent.gag-f72d9ec9f7416b8839e832eb37d914ce4941ca30bb726533decbeb764d55c1aa 2013-08-26 23:05:20 ....A 77995 Virusshare.00090/Trojan-Downloader.JS.Agent.gaj-fcb569c85f444eaf8173852cd887375ea2e6618b3a48cc7c6859adcff9746ca2 2013-08-26 23:48:08 ....A 83508 Virusshare.00090/Trojan-Downloader.JS.Agent.gax-1b0dff8782b4da4ed2bbd859b6d31e5a25383b1cb4b690b17a943c62cfbf5922 2013-08-26 23:12:58 ....A 83698 Virusshare.00090/Trojan-Downloader.JS.Agent.gax-79cc7e3552a4a317ca7dea328d917ba1fdae858e32aeabe19ca5e48086308aea 2013-08-27 00:08:02 ....A 16908 Virusshare.00090/Trojan-Downloader.JS.Agent.gax-afede88bbbd2edecbab1028b5bae8dccedcdb61730756530d7f6ba4c3d862181 2013-08-26 23:04:08 ....A 16308 Virusshare.00090/Trojan-Downloader.JS.Agent.gba-5bd6afe5bba6eb87386063ea3433e256f1f38a217af9e816a21fe895e103bf82 2013-08-26 23:58:50 ....A 462031 Virusshare.00090/Trojan-Downloader.JS.Agent.gba-eab215f3e5df24b113f1b22c0d01aca6916f2a63c118c193444e580ff11b4651 2013-08-26 22:56:08 ....A 29060 Virusshare.00090/Trojan-Downloader.JS.Agent.gba-f642acad9cf65acc3c8aea3b3ba5b18d3f32cb20f32bf0e6b1a3076bd80388d9 2013-08-27 00:01:16 ....A 86347 Virusshare.00090/Trojan-Downloader.JS.Agent.gbj-2aa4d0d2bd55ac50b1859b08bb372fe2792cfc89c888c091f7dc0679d7c3ccd2 2013-08-26 23:51:10 ....A 10853 Virusshare.00090/Trojan-Downloader.JS.Agent.gbk-beaf394aa8bff9f8e992ef6bc44d5bdb40db981dc8fb51534a817156feb31137 2013-08-26 23:56:14 ....A 45001 Virusshare.00090/Trojan-Downloader.JS.Agent.gbo-40aa87c1887323898b80b6f0f49d6b14171b98433647463845f8c4c154557dcc 2013-08-26 23:20:12 ....A 84829 Virusshare.00090/Trojan-Downloader.JS.Agent.gbp-a2a1727dacd8278369fec15557c76edaf9043a426a2c66c685f5b1b41b1dadad 2013-08-26 23:41:02 ....A 41746 Virusshare.00090/Trojan-Downloader.JS.Agent.gbu-5c378c5c2ebc2fde55969acc20b7d369166f6b80931d1f551fa31fd4eb85cf6e 2013-08-26 23:17:32 ....A 41747 Virusshare.00090/Trojan-Downloader.JS.Agent.gcc-49a6b6264eb86f49ea59bbd30504db7fff8680cc339febfda9e2e9d2da8679b7 2013-08-26 23:26:56 ....A 41747 Virusshare.00090/Trojan-Downloader.JS.Agent.gcc-adeb95f64c37c8701c6bfdd35ac0d5cb63d1beddeb38526e91de91d5ac9d65b1 2013-08-26 23:04:12 ....A 45066 Virusshare.00090/Trojan-Downloader.JS.Agent.gcu-07a69b515261f862e2f066e4043227b33e320817fe58d1014563930b2c33c094 2013-08-27 00:11:16 ....A 45139 Virusshare.00090/Trojan-Downloader.JS.Agent.gcu-51e10e865f053c58e39fa58e380094914ea31f1b294af4174f353eb03755bb90 2013-08-27 00:19:32 ....A 2068 Virusshare.00090/Trojan-Downloader.JS.Agent.gcz-6301d334876378d4050414dd1257f567a9e63a0678c3da50a7bfcdce3d6f2d93 2013-08-26 23:39:44 ....A 13260 Virusshare.00090/Trojan-Downloader.JS.Agent.gcz-8d8d4277074d7425ae4ba74f0a67df8a681bd201281ce568e33787d84cfcc187 2013-08-26 23:53:42 ....A 9698 Virusshare.00090/Trojan-Downloader.JS.Agent.gdh-b589a152df664f4bd85477bdf3acd8c37d16d9396e5b2c5793d19ee1645d61bd 2013-08-26 23:39:38 ....A 12133 Virusshare.00090/Trojan-Downloader.JS.Agent.gdh-f099c725efa2a61088279b84c2d535ee7897e72611f1bd902b49a5758529811d 2013-08-27 00:20:16 ....A 431342 Virusshare.00090/Trojan-Downloader.JS.Agent.gdo-118e7fa13b13e7682ee0076c0fa90dbd609a7f950cd9966e75414b946d568a72 2013-08-26 23:39:44 ....A 372524 Virusshare.00090/Trojan-Downloader.JS.Agent.gdo-9053dfacda6a60970757f043e71a7a2e20f939e28e7858aa788e3804155de016 2013-08-27 00:10:18 ....A 41845 Virusshare.00090/Trojan-Downloader.JS.Agent.gdq-f479161319b4f973d79bc053aa3195ce42808b0cf2a947e1bb231b29e96caf14 2013-08-27 00:06:24 ....A 17416 Virusshare.00090/Trojan-Downloader.JS.Agent.geu-a44ceceead5379d3743e0f1dc83f62643f7255cb48300e133a35875986de313f 2013-08-27 00:05:32 ....A 124820 Virusshare.00090/Trojan-Downloader.JS.Agent.geu-badd72c08c26bae149d1311e3000c797a65a2a915af24a179903d3de2d59e132 2013-08-26 23:42:36 ....A 110900 Virusshare.00090/Trojan-Downloader.JS.Agent.gey-43050f4c4bbde842ad2369ef7f2ab10dbdf6abcdc254289421991284aa9211d6 2013-08-26 23:57:24 ....A 84735 Virusshare.00090/Trojan-Downloader.JS.Agent.gey-4b922ffe180460344538a8cecbeff7cc4a10071bffe8dac30932754935c7cf35 2013-08-26 23:05:52 ....A 65184 Virusshare.00090/Trojan-Downloader.JS.Agent.gfd-3c492064060a482743eb450a556d46948d53cd1fff8ef07aa1a563aeed162781 2013-08-26 23:26:56 ....A 6190 Virusshare.00090/Trojan-Downloader.JS.Agent.gfj-4921d4d27fa4af0580e752990a47d1e08fd492f8fa77495f21e9740e828bf257 2013-08-26 22:55:54 ....A 5253 Virusshare.00090/Trojan-Downloader.JS.Agent.gfj-511ff938dc8611c7e0d1bbed9f9bcff8b0b0c445379d96fb226bc49436a7b75e 2013-08-26 23:14:30 ....A 25834 Virusshare.00090/Trojan-Downloader.JS.Agent.gfj-584a52d34da58f2287a8bd4001773e3fe76bd8ed7d40020e506edbac17e76559 2013-08-27 00:04:54 ....A 1220 Virusshare.00090/Trojan-Downloader.JS.Agent.gfj-60b36faf1527baa864bc8a5b531659f3a232d3e9a94c7b18d4bc0267a1e46998 2013-08-26 23:19:30 ....A 11929 Virusshare.00090/Trojan-Downloader.JS.Agent.gfj-63f47f768b8238448c86f961540386560eaed07ba0116567d7c2b05da4ed515b 2013-08-26 23:59:04 ....A 8720 Virusshare.00090/Trojan-Downloader.JS.Agent.gfj-70c960f501dea57004e67a0f749e218a5c8fcf3c220353289cd199cef28ff0e8 2013-08-27 00:08:52 ....A 13347 Virusshare.00090/Trojan-Downloader.JS.Agent.gfj-978ddbad9c147ae6ea745402a2fe7e9048eb3d19ca4b973c012496a9b6e08f1b 2013-08-26 23:01:36 ....A 27607 Virusshare.00090/Trojan-Downloader.JS.Agent.gfj-c502e11e9c4728df3131eaf250f3665dd7eac678cad0211722be3bd3796bd30c 2013-08-26 23:31:10 ....A 45718 Virusshare.00090/Trojan-Downloader.JS.Agent.gfj-ce5613754ba788818696b9a99efeae9c35c065d0513230440954ca6111dd0950 2013-08-27 00:01:36 ....A 408664 Virusshare.00090/Trojan-Downloader.JS.Agent.gfk-1eabc901ea232e696069b21a13d7d238d58c018c7c27095e3492277d3e729495 2013-08-26 23:44:32 ....A 407460 Virusshare.00090/Trojan-Downloader.JS.Agent.gfk-4b343ba12edbbccc38f1d98e8418137a4baf1b10a5cc9ca95fd4b847dc42780e 2013-08-26 23:55:40 ....A 47651 Virusshare.00090/Trojan-Downloader.JS.Agent.gft-aa801f9543827a57daced9703f50dbf5833c99f89e002f0cb57737e674cdd2e8 2013-08-27 00:02:14 ....A 47670 Virusshare.00090/Trojan-Downloader.JS.Agent.gfx-e523547b2afdb4ce715eb70e99ac4b66dd7923e330ead0b8019834e9ef587607 2013-08-26 23:31:32 ....A 12775 Virusshare.00090/Trojan-Downloader.JS.Agent.ggb-a5091561631c907a18749806772659a2939a485fbb352ed7dafd547140fcfec3 2013-08-26 23:37:06 ....A 12245 Virusshare.00090/Trojan-Downloader.JS.Agent.ggh-0b3b87c8520823231228ca3d1953bf1844e1f1604494eca8e8483405546ac884 2013-08-26 23:59:02 ....A 178476 Virusshare.00090/Trojan-Downloader.JS.Agent.ggw-4c0ea76f4417d16c60865c48bca7e39513261a9078e3a4d6b764117491fed48d 2013-08-26 23:14:24 ....A 14506 Virusshare.00090/Trojan-Downloader.JS.Agent.ghg-7b32a344f9e407226c1b6684f73777bbe174755f8f0940f47982f046bd15df8c 2013-08-26 23:03:10 ....A 29634 Virusshare.00090/Trojan-Downloader.JS.Agent.ghg-99b0382293203e8bbf5105990a7be01680c0c9354a7e4c0ac926b7162e50160a 2013-08-26 23:51:36 ....A 14446 Virusshare.00090/Trojan-Downloader.JS.Agent.gis-10da22db54c13c07bbeb06eb7063224c78cc59ee4aeb57c6fe5ece7c60b19b59 2013-08-26 23:21:34 ....A 94979 Virusshare.00090/Trojan-Downloader.JS.Agent.giu-7391b39eae5ebb49f2007ebbb5a874e547c8e665cee2ea57638b3be312318525 2013-08-27 00:15:30 ....A 93690 Virusshare.00090/Trojan-Downloader.JS.Agent.giu-f683ab31eff00e9555980444c8405aba861f4a7fd913532fca275c8aa1cfff38 2013-08-27 00:01:10 ....A 4595 Virusshare.00090/Trojan-Downloader.JS.Agent.giz-346ba06d18c46a1868bddc9c0308a1c95b88ee519c0160b8034848310785a25f 2013-08-26 23:18:20 ....A 11834 Virusshare.00090/Trojan-Downloader.JS.Agent.gjd-4a87864b1a8a0a70ebe72d0beb402e9a82e1836dbb4e48bdcd31d5eeeebd8c65 2013-08-27 00:03:08 ....A 72241 Virusshare.00090/Trojan-Downloader.JS.Agent.gjd-bbd5493cc1e0d0ab6ae6cc836d7750f3536689612e448aeaf462024747457f10 2013-08-26 23:13:54 ....A 22475 Virusshare.00090/Trojan-Downloader.JS.Agent.gka-416f919913323d19777600d0d99084d4066fec1b8fde0670716c6e598c9dd2f3 2013-08-26 23:26:26 ....A 39566 Virusshare.00090/Trojan-Downloader.JS.Agent.gka-90d678a39ad5b3ddf47beb5c7dfb88b1efec0cc6d2836e5ff7bd4aebf1d5e1ab 2013-08-26 23:36:20 ....A 118348 Virusshare.00090/Trojan-Downloader.JS.Agent.gkb-0d28c246a4097a820f5b6975329d40751627f0a53da419932ed887ee48579933 2013-08-26 23:58:10 ....A 12400 Virusshare.00090/Trojan-Downloader.JS.Agent.gkb-120fba7e862189bb68ad0f1a6cb52cc379a60073dfb55ad2aab8c43fa54ea9e1 2013-08-26 23:21:48 ....A 87257 Virusshare.00090/Trojan-Downloader.JS.Agent.gkb-161a6293045e87f39ef5048aaaaa19e5b0138b4e67ff59386d887b03ed6319d1 2013-08-26 22:57:36 ....A 106651 Virusshare.00090/Trojan-Downloader.JS.Agent.gkb-416d3ff754409eca1966ab99739ad711f19ed0be515b67f72aff709d5d973c3c 2013-08-26 23:21:54 ....A 10468 Virusshare.00090/Trojan-Downloader.JS.Agent.gkb-462e49a382289913d84b6291fa655bb2654abcbf162ce4914b18fb301fb56e55 2013-08-26 23:39:58 ....A 12386 Virusshare.00090/Trojan-Downloader.JS.Agent.gkb-875db5ad3908a9e529ba907b97f2f4095fa436302317727dd48257644c84b902 2013-08-26 23:15:12 ....A 105592 Virusshare.00090/Trojan-Downloader.JS.Agent.gkb-8b11553d17589dea3dd06278dcffd7f1f207cbdb6f84017c2a1fa4881f9c8f20 2013-08-27 00:12:24 ....A 118947 Virusshare.00090/Trojan-Downloader.JS.Agent.gkb-a5f824e98ac9252eff207db38bee6506bed5546bcd13f0eb7a9c42ed279533ae 2013-08-26 23:54:36 ....A 24416 Virusshare.00090/Trojan-Downloader.JS.Agent.gkb-ad1a8a0d3504d1ccd2c61e450880c2d047ab69d7d1b8f562513fc26ddd4be193 2013-08-26 23:30:40 ....A 4011 Virusshare.00090/Trojan-Downloader.JS.Agent.gkb-c86b146e50f274d92132aa213b06e046906aba88910a8573cf5ee9b1e1aa704f 2013-08-27 00:00:14 ....A 49625 Virusshare.00090/Trojan-Downloader.JS.Agent.gkb-e22ef992685012badaf9c78b479c4c7374e33ff791172c3637976f5ef39337d8 2013-08-26 23:41:16 ....A 95874 Virusshare.00090/Trojan-Downloader.JS.Agent.gkg-04722cd55f96ce17221b8d421c33087144d947485023fbdc1e2dd67bf6c66ce1 2013-08-26 23:52:36 ....A 95534 Virusshare.00090/Trojan-Downloader.JS.Agent.gkg-47de0430b90e4280aa7b937faa23f3c3403f1cdb45d53159fa5cb3bf865ca3bd 2013-08-27 00:17:38 ....A 96632 Virusshare.00090/Trojan-Downloader.JS.Agent.gkl-263fc5966478d1a8e4f494c7b216a4cb42d2f0f13fc132a2b8f795e049314adf 2013-08-26 23:28:44 ....A 95749 Virusshare.00090/Trojan-Downloader.JS.Agent.gkx-6e1adfab64ed6a9a3788be3eaebda12edee3767b4a992a4472846da98f067d17 2013-08-27 00:11:06 ....A 101942 Virusshare.00090/Trojan-Downloader.JS.Agent.glf-73988c182c517c497a27ddeb726a1ecd2a50061f9b14fdca2e4d0ff7b079ebc4 2013-08-26 23:05:34 ....A 119822 Virusshare.00090/Trojan-Downloader.JS.Agent.gmf-3adfe61d0105047e5eb45d7e497d5e3416e2137882e180cc076d0d2a092b5fb9 2013-08-27 00:07:48 ....A 136158 Virusshare.00090/Trojan-Downloader.JS.Agent.gmh-54d8bfa6827603605c4c00a6502bbccee7dabcc9c43661e6bd3208be176dbb33 2013-08-26 23:08:30 ....A 12438 Virusshare.00090/Trojan-Downloader.JS.Agent.gnk-510557f3a0e04d00170235d9c6d30f66a827e170db59bb5920dd45d0b1933743 2013-08-26 23:52:04 ....A 59466 Virusshare.00090/Trojan-Downloader.JS.Agent.gnk-809bc681c442316ffb838f167d6ad0d51ba0a86988e6951a374b8830c62dcf26 2013-08-26 23:03:10 ....A 41867 Virusshare.00090/Trojan-Downloader.JS.Agent.gnk-923bd61b7e0a9881db0194e09f57000cdcecc7b8d10e870f697db7b01e82bea2 2013-08-26 23:07:00 ....A 13274 Virusshare.00090/Trojan-Downloader.JS.Agent.gob-599927c93f9567e10ad3e95d3a2c0bd678c220f1313410438a7e6baa009eabf0 2013-08-26 23:17:26 ....A 39172 Virusshare.00090/Trojan-Downloader.JS.Agent.goe-bc09eda7ca5a9d5712359545948c2463e355b4899042423973d2c678af38a941 2013-08-27 00:05:34 ....A 48137 Virusshare.00090/Trojan-Downloader.JS.Agent.goy-475026bcdbcb12109a45569d05f83f3b1363fa44d011bd5a6d9bfac96228b78e 2013-08-26 23:48:40 ....A 8050 Virusshare.00090/Trojan-Downloader.JS.Agent.gpj-92b3ec4b1116cc80c4fac37dd34da2a8e26d2960cb0bda5ec2313f4e429a7daa 2013-08-27 00:07:00 ....A 13590 Virusshare.00090/Trojan-Downloader.JS.Agent.gpj-bf6a4380ad06c326b1260c565ebe7e5cb7002348ab233d38ba2373f05ad8f732 2013-08-26 23:30:04 ....A 17830 Virusshare.00090/Trojan-Downloader.JS.Agent.gpk-5427726c7ba16008fc0af9d1f6dd18d1ffd6b1fb186afe8d523c3202e3f0ac58 2013-08-26 23:43:50 ....A 8619 Virusshare.00090/Trojan-Downloader.JS.Agent.gpk-62cafea578aeb20b35391fedfd276486d7a90cc955f06c67397632a3089b7ee0 2013-08-27 00:21:48 ....A 17272 Virusshare.00090/Trojan-Downloader.JS.Agent.gpk-aa49c7856e98d1fc7e12cc0c235f77f97cab934210fa03d9c0566fb2d9daf2fb 2013-08-26 23:19:02 ....A 114813 Virusshare.00090/Trojan-Downloader.JS.Agent.gpk-b6fa6ab0c171d30b2a872883661277dc8860e97b0e0510cf57a04ed06448ce0b 2013-08-26 23:02:20 ....A 42251 Virusshare.00090/Trojan-Downloader.JS.Agent.gpp-01888df8c0c301b6fa769b071a9d94d08e438371ac68de9453faa12165f21c75 2013-08-26 23:55:58 ....A 89312 Virusshare.00090/Trojan-Downloader.JS.Agent.gpp-61e9de81eade859b880febf1e76022398410f82419d03d0c5ffe629f7e9076c7 2013-08-26 23:31:22 ....A 21618 Virusshare.00090/Trojan-Downloader.JS.Agent.gpp-6bbb561ef0ac0a2a86f5f1250144881d02f38eb682e0702b639acb17396045f8 2013-08-26 23:42:50 ....A 22161 Virusshare.00090/Trojan-Downloader.JS.Agent.gpp-8471f4e80fe762330c9b2e6b6bab52beb1b0f96f868cb11fb625287ffd7df1af 2013-08-26 23:17:30 ....A 25967 Virusshare.00090/Trojan-Downloader.JS.Agent.gqc-32b01839183a7e973faf8a7a33eb515352230d37c0d2c4d2844c9530ace63938 2013-08-26 22:58:18 ....A 12338 Virusshare.00090/Trojan-Downloader.JS.Agent.gqc-58d2d631e5be8c5fc009f2dbfafbf0a75773f40dff97fa4efae9c79d29112383 2013-08-26 23:21:04 ....A 30036 Virusshare.00090/Trojan-Downloader.JS.Agent.gqc-773f568e7158e3092d9a55aa363270dba56ed5473af3801545f74642b0c6707f 2013-08-27 00:11:48 ....A 4412 Virusshare.00090/Trojan-Downloader.JS.Agent.gqc-9293d9ea427d2bf33a34c52d7351a7090bb22f01b4433c4f53dda5a42d30a531 2013-08-26 23:25:50 ....A 18512 Virusshare.00090/Trojan-Downloader.JS.Agent.gqc-a52398369fdb65697603be98c6245db4aa78aafd5514785daab874b9d3b1f47e 2013-08-26 23:33:38 ....A 24619 Virusshare.00090/Trojan-Downloader.JS.Agent.gqc-c14465b5b81c06edb229656608e573a0767bc6e77b8a423a74334f9525f7ab26 2013-08-26 23:39:56 ....A 3373 Virusshare.00090/Trojan-Downloader.JS.Agent.gqu-2486216e927f27205c06a49c2b482787617106b987717e98ff3446fdee5deb97 2013-08-26 23:12:18 ....A 113583 Virusshare.00090/Trojan-Downloader.JS.Agent.gqu-35062c306787ffce3b8c805f2c51a18290a577a531fc6f926f2e2437fbbe9073 2013-08-26 23:36:16 ....A 10934 Virusshare.00090/Trojan-Downloader.JS.Agent.gqu-6054bb61fb90dc24d3fbab4005a02cc9a85871e2568b6e2e3328aec261f52428 2013-08-26 23:58:30 ....A 6783 Virusshare.00090/Trojan-Downloader.JS.Agent.gqu-63e8e696f2bdf78e8373de0463d623af3c8e0375d8785a1c3e11a53a1fc95155 2013-08-26 23:09:14 ....A 23787 Virusshare.00090/Trojan-Downloader.JS.Agent.gqu-7389c6667c44ae26e081254bf1b74c034794caf660ac0544dc8607401f9f28e8 2013-08-26 23:04:14 ....A 8866 Virusshare.00090/Trojan-Downloader.JS.Agent.gqu-83be1b5f5c7ba75e20c4ec0d434bc47501b73ec5abcc355b97a16f9bbf2fecaa 2013-08-26 23:49:00 ....A 38592 Virusshare.00090/Trojan-Downloader.JS.Agent.gqu-a2d551007d01d9e4f933a4bbc3b5eb886b76a35d674b6eedbdae3f84ad8f3a7c 2013-08-26 23:01:58 ....A 16955 Virusshare.00090/Trojan-Downloader.JS.Agent.gqu-b6a6bfbecdc7bc0f77ccdca3dfb691a4c10ea247f88f35ecdfc6ef22fad4c713 2013-08-26 23:22:48 ....A 29001 Virusshare.00090/Trojan-Downloader.JS.Agent.gqu-bcc6d3aaad91aa24177e7e1f22f55070e63cff199f81606a2aac5ed2c9058ab2 2013-08-26 23:47:30 ....A 72718 Virusshare.00090/Trojan-Downloader.JS.Agent.gqy-3ccbdcd1f5afc8146a7c8f56c9739305446d39001480210fa1928f8f39e1e312 2013-08-26 22:58:20 ....A 14553 Virusshare.00090/Trojan-Downloader.JS.Agent.gqy-587412e812b2f94cb66a177ec6f310609141ad984eec64e198194a5426fd24c7 2013-08-26 22:57:34 ....A 34597 Virusshare.00090/Trojan-Downloader.JS.Agent.gqy-67c442ffa0a075d834996acc8adc4f1c4bb67758e453755d2543fead0642bf76 2013-08-27 00:06:52 ....A 45785 Virusshare.00090/Trojan-Downloader.JS.Agent.gqy-a051c6d8f6ff4b8b47ef432cb417e0b91d43f8e6c5715be1915ce0fbf7e58e9f 2013-08-26 23:27:50 ....A 13571 Virusshare.00090/Trojan-Downloader.JS.Agent.gqy-c4fbaccc523f71d5bf1db043bed36541b50cb42af3f6e8bbaa7ecd44e7f4432e 2013-08-26 23:03:10 ....A 35010 Virusshare.00090/Trojan-Downloader.JS.Agent.gqy-ce9a37fcb651d3cdc10bd7abb16d0f254d6e7efc9f2752361fe79abecebcf66d 2013-08-26 22:59:38 ....A 33687 Virusshare.00090/Trojan-Downloader.JS.Agent.gqy-dd47156396623dec159f90c79aad5da00e8ee6d6c009009db2d33ea26b305a70 2013-08-26 23:17:02 ....A 20004 Virusshare.00090/Trojan-Downloader.JS.Agent.gqy-f86b00baff4da40d6bb097c66770c1575762e86ff562922370d14b1d96ea2d94 2013-08-26 23:34:52 ....A 8587 Virusshare.00090/Trojan-Downloader.JS.Agent.gqz-3eeabe04b28e6f21a2016aed678c4d09cf5807dbfd0522318b53b8999f332bfa 2013-08-26 23:19:28 ....A 8587 Virusshare.00090/Trojan-Downloader.JS.Agent.gqz-6a64e204dedbf773503a044c3a726f90604f16ee9bad525fd4ccea25e77c7291 2013-08-26 22:57:00 ....A 16086 Virusshare.00090/Trojan-Downloader.JS.Agent.grd-710db8b5b0b232be493b41573a7d8b36bbdec9a97322b604474a6ae8f7cdf788 2013-08-26 23:59:14 ....A 37965 Virusshare.00090/Trojan-Downloader.JS.Agent.grd-74491ee59d43e46c0891c1672e7724439b7567988d1e138e074a8cf0955551a2 2013-08-27 00:11:06 ....A 65445 Virusshare.00090/Trojan-Downloader.JS.Agent.grn-739eea18e84fe404297a60d9eb8c849b718cc5735c6ff4b449ab6511991db338 2013-08-26 23:27:08 ....A 149355 Virusshare.00090/Trojan-Downloader.JS.Agent.grt-b832c87e68bdda3b1826ecf9301ac0bae4652cb479fa15a6d80f440c3bca0121 2013-08-26 22:59:04 ....A 18719 Virusshare.00090/Trojan-Downloader.JS.Agent.gry-1615cf0e7e8febc29b553d6fff2e6698a54ad17bcef30ee20f00ebf5ce40d18d 2013-08-26 23:31:14 ....A 11899 Virusshare.00090/Trojan-Downloader.JS.Agent.gry-67f47d267254781989c0f2df62d546608ea4bf259699f5a93f674ce9850382f2 2013-08-26 23:26:24 ....A 7526 Virusshare.00090/Trojan-Downloader.JS.Agent.gry-8012f5076b9fcc011901f00967586565e34bde2574c67f001bb3169f75d82a14 2013-08-26 23:59:18 ....A 4821 Virusshare.00090/Trojan-Downloader.JS.Agent.gry-d1e1ea5799896e2e6027be8592a27cb7d14d8f415015c40131d6c078f615bdd8 2013-08-26 23:47:26 ....A 21945 Virusshare.00090/Trojan-Downloader.JS.Agent.gss-04b1d8ee1241acc3f2eb50e7c4683a984a9c54193209c7d2b24687d24ce0d2ea 2013-08-26 23:43:36 ....A 7913 Virusshare.00090/Trojan-Downloader.JS.Agent.gsv-07f7392a51c9735519759a541ac3d06f5cce283da8913a40c9f7ab54b8c1cc2c 2013-08-26 23:08:26 ....A 9223 Virusshare.00090/Trojan-Downloader.JS.Agent.gsv-15636784bd1937594e7df2e9f6ebc9e75e8a0e34a0c0be450d17ec13189326b5 2013-08-26 23:04:18 ....A 10210 Virusshare.00090/Trojan-Downloader.JS.Agent.gsv-1f3fe1581ec2371e55de879ba02776c23b9d85fb0d6e84206bf81690229121fe 2013-08-27 00:09:26 ....A 28689 Virusshare.00090/Trojan-Downloader.JS.Agent.gsv-2e7e6e47b64d4d84623cd15c7b7a39ce1fbb5236689c255773df02f44e693208 2013-08-26 23:14:24 ....A 82070 Virusshare.00090/Trojan-Downloader.JS.Agent.gsv-3ef3c32a3160bbe3bfb916f5562a752f3b30c05519226660f01b8684671627c4 2013-08-26 23:03:38 ....A 14798 Virusshare.00090/Trojan-Downloader.JS.Agent.gsv-49639431953d7925f95f63423e7be4a28a5913236c1f029863532739350c3390 2013-08-27 00:06:00 ....A 82661 Virusshare.00090/Trojan-Downloader.JS.Agent.gsv-540d286fa98ed56c01cc58da4397f96b01ca696dc849d40d5e3459d1582d2bf7 2013-08-26 23:21:00 ....A 71671 Virusshare.00090/Trojan-Downloader.JS.Agent.gsv-5660d85448d1782d1f984ee35a53db8ec0e791dfaeed4462e64ca13f93bfa919 2013-08-26 23:23:56 ....A 8494 Virusshare.00090/Trojan-Downloader.JS.Agent.gsv-629bd196d5e0e548398cf391538a71a3d62d0444af0f24f82a003a85d1fc669c 2013-08-26 23:05:58 ....A 7944 Virusshare.00090/Trojan-Downloader.JS.Agent.gsv-914eac731fb9be6cd7b35eb48eda16ac251caa1fb79cef1658d71e0e804beedf 2013-08-26 23:22:32 ....A 49216 Virusshare.00090/Trojan-Downloader.JS.Agent.gsv-9b8d598aa2e0b4207e681cd172c00bfc37f8f53cc2db07f58081d6d418121016 2013-08-26 23:53:10 ....A 14964 Virusshare.00090/Trojan-Downloader.JS.Agent.gsv-ae08e7d692d51431d1fdc79e43626b024ae22f46c2e500fbb2716ea466d455d7 2013-08-26 23:40:48 ....A 10080 Virusshare.00090/Trojan-Downloader.JS.Agent.gsv-f03976592d3904441d2a0dcc1ac4eeedd3318c64e7ffa1b9dcb5e11eb3650a8f 2013-08-26 23:10:48 ....A 425087 Virusshare.00090/Trojan-Downloader.JS.Agent.gsw-0881ea69c382d5fe42cc4aad3a4770786d87c08e0a82ddcf5a611b91782cc302 2013-08-26 23:49:22 ....A 381879 Virusshare.00090/Trojan-Downloader.JS.Agent.gsw-a7797e95d3beffe62b466fe37ec0f4d49c5fa45bd0b723ddb7aaabc759a581c3 2013-08-26 23:51:30 ....A 176933 Virusshare.00090/Trojan-Downloader.JS.Agent.gsw-c186581f3cc539829849fee76bc55cb885f397e9f737eee6589ce827c9823dc3 2013-08-26 23:55:00 ....A 19334 Virusshare.00090/Trojan-Downloader.JS.Agent.gtg-a402d3d1fc1cfc151ae5bc067c6d65908e15e9c05d0f45ba842d5c30dda797ec 2013-08-27 00:12:02 ....A 41565 Virusshare.00090/Trojan-Downloader.JS.Agent.gup-48ee8f568bf381da2a1a364b0ea84d1d3169bea0e7a2b5f516db803541412b69 2013-08-26 23:48:24 ....A 386821 Virusshare.00090/Trojan-Downloader.JS.Agent.gup-a9182e25ecba3f65141efaeae75cf73869835b2000137707544f17b4c69e222d 2013-08-26 23:47:26 ....A 8146 Virusshare.00090/Trojan-Downloader.JS.Agent.gup-ae899ddcde8ba8357b2a3b6daeea872c2edf5adb9910949c0acdbdf7f71eb8bb 2013-08-27 00:07:52 ....A 6399 Virusshare.00090/Trojan-Downloader.JS.Agent.gup-cba875f93e2bbef3ab4b3fc22e3a3bd52ba16d1500d3b90f6b523c3930aac213 2013-08-27 00:10:20 ....A 6187 Virusshare.00090/Trojan-Downloader.JS.Agent.guy-4ea4e7c90b5218626307ef7fcf613dc4e676d3cc4f53ce78594d1e3a434d6450 2013-08-26 23:38:16 ....A 790 Virusshare.00090/Trojan-Downloader.JS.Agent.gvd-eeebd6813492136795cb51fc725edaa15c0559558463ed6d3acb0e857031b76f 2013-08-26 23:47:12 ....A 163583 Virusshare.00090/Trojan-Downloader.JS.Agent.gvi-4c2cdbe98de7f761a80e7264826c13397155e241babdbacc47a08bf3a9694c61 2013-08-26 23:19:58 ....A 31565 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-01094fcec35672a3db2abf57cc505310059edad5284e1733c518ffa251a5e0eb 2013-08-26 23:35:48 ....A 23972 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-03e57e2a08dc8fc70718fdce8bb2843a4c16045e755638335716dc9bf0e5edea 2013-08-26 23:53:20 ....A 108486 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-17973896bfd10ddd73732893243a6c948d83b949be730feaa8f61afec814a631 2013-08-26 23:07:52 ....A 24590 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-1e6dad58a655fc1de37212f38d5d8241959de5b0097c9554594f39967a99ea63 2013-08-26 23:01:14 ....A 70437 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-27219001f4250f320541782c549e80aa9f232c8fa76a318f2662ca59a6ee2829 2013-08-26 23:53:10 ....A 22067 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-2e3e6f019a3e0e23145dfbc335240294cd27e8588ef564670d06b6f4a62fe8d2 2013-08-26 23:28:48 ....A 21217 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-2fc6225e1e24a161cc1275368575a4e65b5e99a360d10db3d62ecb2872bb149e 2013-08-27 00:08:58 ....A 32431 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-30ef0db69c1226773cce26a611a4b04d174829e943078116f93792204eaa47ea 2013-08-26 23:22:02 ....A 27995 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-416d91a15651991358a98532c5328ec7b5f48b3c8b44f8cb52df3e3f847530f1 2013-08-27 00:18:34 ....A 109371 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-434a874ec1a2541f05b5b343ecea5916566b8ef9f65021645b595287ca0ccb18 2013-08-26 23:05:32 ....A 56937 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-45ebb5b8a477de1df22ac8e1079541010717b9ac2176ebee33ec0d138e3890e6 2013-08-26 23:41:38 ....A 25205 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-4d8e52d35d5cf9b1b130cfa3d96e4857a421f0af19cd51f372a8fd1aacaae29a 2013-08-26 23:13:02 ....A 5997 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-4e223ee3922ac2f23484df3ee4aa3bb1ad088aa70cd399f3428435e13352b269 2013-08-26 23:28:28 ....A 22270 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-525c11964704590f8db479b864eb106a2f1e49ae3039b0d02e5fcce2309eb379 2013-08-26 23:16:08 ....A 10735 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-5a6af82d8eefd46b23c03cad649664fe41a136bbb5474318ab2de92f4390ef9e 2013-08-26 23:13:38 ....A 9411 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-5b5b9c5d6d503be8110966502aa0d2f6c5ec1ea1251c91ac4092b7488e258432 2013-08-27 00:05:08 ....A 21834 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-6477666f8ae9fce5a7402573a8052514443ba8102ebd64286eb22c20df6c7197 2013-08-27 00:08:24 ....A 15424 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-679b57d5a2701a0c9fe1b9a47e17111883ca49826c7c2b720d2a27d1f6f9b7b8 2013-08-26 23:37:38 ....A 135491 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-69bf44481ad6500a333d19c47e26c2aef15a817798c3a5cc227b2508049c5b76 2013-08-26 23:53:44 ....A 24590 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-6a01b9dad214aebc3202b61919bd7f3384379e320e1caf5701787aa3450695d9 2013-08-26 23:12:04 ....A 9990 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-6b68e82835456dfc5011981bea824debf31bbc33d98c0eb7c3bbbcf3f26375c0 2013-08-26 23:39:50 ....A 48320 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-6c319b77402d163bfaf81273e7a5f725cc58a5fa3254862679273c76b26434ef 2013-08-27 00:01:58 ....A 75798 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-726251ab1292988322a59c00864e26d7a7f289e43465b9212a8dc0d01769b2c1 2013-08-26 23:53:04 ....A 5242 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-759cc25fa60ba562cc43a49c43645a3c3acbff0700b5f89f328c298c7051d164 2013-08-26 22:56:04 ....A 3229 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-7aae13c5da84735fec11be3cd0e3e91e11a998edebca87ea0de0533d26989b84 2013-08-26 23:33:50 ....A 28676 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-7bff4ef10a1654cc201d05988a13fe46eb6556f7c24faecea0d340f0f6f45e86 2013-08-26 23:18:48 ....A 39052 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-81ae042b1eaa65b67a66af81c9fabf09643bb0e8609e7325fb7330f6b63a4cce 2013-08-26 23:01:20 ....A 3790 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-86d6af3d09ca956428c46c23ee1265ddb98c7b576624a916f152c1deffbb648e 2013-08-26 23:17:18 ....A 38420 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-87c67847ea1aed27fcb6989256ba36232aa9a1fea702641e2684e2de89601b68 2013-08-26 23:01:36 ....A 25422 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-8caaf811b101e5f23d4f9f7b435764e1921dfad0d0d585a76289e86ad5b50a71 2013-08-26 23:25:36 ....A 23691 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-942a172b40de7d20d5e69803c065876a5b5bb8ef1e7740e2ce303a268cfdc92b 2013-08-26 22:56:52 ....A 13638 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-a5452d9351821bd0189aa3da6d6c5a34a412119036f1aa31331220e1f4450bf6 2013-08-26 23:54:18 ....A 61018 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-ad8a227f74604c20ff8ac1dd2b4e5fd21f5339252a612c6b15e0ef63d11ec691 2013-08-27 00:01:06 ....A 21318 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-b10c186f242f7ad668826cc59d508d29937b12a2041999ae234b68c968530d43 2013-08-26 23:56:40 ....A 20344 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-b2e7202949e1c00c4d3cbd062712c439991221628cea33cbb73c062c2b3b2b8a 2013-08-26 23:08:24 ....A 23167 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-bbd1d66ae83a0605d2b73691ddd6f7f47818cf264e113b80d8a6fe7761803afd 2013-08-26 22:56:12 ....A 8986 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-bd9d9b30852077ce59b372d7155b965275cc442420de7ee891c73e0dcd7e2b91 2013-08-26 23:12:54 ....A 35836 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-cc785134696fa301772a30a5060017068535d8fc10ca1cac3b014184c359e539 2013-08-26 23:21:36 ....A 10626 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-d68b4cb1502fa37d642d8e47955206ea9310df435e34ca98a61056e47972256c 2013-08-26 23:19:30 ....A 4492 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-df05ca71a14f0cdb7bbbb84fe48640617a88ac4b09ef5155e6138f24f3316887 2013-08-27 00:03:04 ....A 19545 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-df07c828480795a6ade07844fdc6043809fc9836b1cd663cc8e9f30aab3a917c 2013-08-26 23:56:08 ....A 19862 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-ef4d7bae745b0451121c75e4ca595248e8b59a880f51febd8c91f9a0d8df161b 2013-08-27 00:11:24 ....A 33640 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-ef9bdf2e46698b1a5e3751f3a3a434d2f44322f58e4668d60ba5fc70417bf2e7 2013-08-26 23:08:32 ....A 23991 Virusshare.00090/Trojan-Downloader.JS.Agent.gvn-f1ded1934e317da1026b8ecef203901033acae1a2cbdc70ac4c8a32309e9414b 2013-08-26 23:26:56 ....A 25133 Virusshare.00090/Trojan-Downloader.JS.Agent.gwj-dba1c484a7efe8312aeb84ec8e7eef388ee67d8d6fbd4299e0d6fc3ee2e20ce3 2013-08-26 23:17:34 ....A 19390 Virusshare.00090/Trojan-Downloader.JS.Agent.gww-a081174eeddd39c4880cba2ff8b3a91c14228fdf501ca1703a015e38ddf7fcce 2013-08-26 23:26:30 ....A 51975 Virusshare.00090/Trojan-Downloader.JS.Agent.hbs-0c40afa746710c0196921aa3ae977677f0b7a5064b0f9c21987078f7e7b3ae6a 2013-08-26 23:25:28 ....A 17766 Virusshare.00090/Trojan-Downloader.JS.Agent.hbs-1866223c05bf6b4a78593f4b45a78d570d84b9eb35c4db81329cbd201ca01a54 2013-08-26 23:07:32 ....A 21017 Virusshare.00090/Trojan-Downloader.JS.Agent.hbs-1ac84b612352fce0371a5be271a9c51b2f10313b2b0e4c1292be28724221f8f8 2013-08-26 23:30:08 ....A 21038 Virusshare.00090/Trojan-Downloader.JS.Agent.hbs-36901d179749a144cd3dbdf9ba8f2f5f13189552d9882fa9333d948d49c3bb5e 2013-08-26 23:43:48 ....A 20956 Virusshare.00090/Trojan-Downloader.JS.Agent.hbs-3bd032a9e9d9dd7ba18e062ba747637914d7888f0134d6bab027bfff50926992 2013-08-27 00:08:20 ....A 25573 Virusshare.00090/Trojan-Downloader.JS.Agent.hbs-466052f6e4763a75e8bbcb40ad477fc683b2b81324137f22f964c92923cc764c 2013-08-26 23:14:00 ....A 29936 Virusshare.00090/Trojan-Downloader.JS.Agent.hbs-4ecd20cf5fa62bb1b3c5181064b0bd06a66d9529f302bdac0fdad2d63836188e 2013-08-26 23:12:50 ....A 27332 Virusshare.00090/Trojan-Downloader.JS.Agent.hbs-536a0cd8a173e105af230d6c31ae5a7f13751b345b8bcb559754a8590d99080f 2013-08-26 23:12:38 ....A 32104 Virusshare.00090/Trojan-Downloader.JS.Agent.hbs-56df3b919a97aba6b00a786f836953a4245d629477438b14b38e88df03a15b24 2013-08-26 23:51:52 ....A 19281 Virusshare.00090/Trojan-Downloader.JS.Agent.hbs-915b9c86f2c12fd7d3ae109e78baf31ea81453d96361c3307e3cde66034bbb02 2013-08-26 23:12:36 ....A 34584 Virusshare.00090/Trojan-Downloader.JS.Agent.hbs-b5892485376c980b0786c1ad19268bb85f87f89d9f0919ab487cd1933c3e99b1 2013-08-26 23:58:50 ....A 73547 Virusshare.00090/Trojan-Downloader.JS.Agent.hbs-bf11f18356aefee049c951581ca06aac6da7d803aa77725bbd9bc0ebf9d6586e 2013-08-26 23:20:00 ....A 47381 Virusshare.00090/Trojan-Downloader.JS.Agent.hbs-ce877449fd630eab85ca8dadfc55dbd314db19ae1a169ccb53a69acea3013c97 2013-08-26 23:22:10 ....A 27792 Virusshare.00090/Trojan-Downloader.JS.Agent.hbs-d31c14a7169b91a7a30f38c42ee689269f5768cc76d600fd927e2e3faf7411af 2013-08-26 23:32:44 ....A 27610 Virusshare.00090/Trojan-Downloader.JS.Agent.hbs-e998496502118e9f989512cdc4230dd51d3e9ece1fcf4ac8ce5e919f247e6acc 2013-08-26 23:37:14 ....A 13427 Virusshare.00090/Trojan-Downloader.JS.Cobase.k-ef595ae1e67b2de26244e98bb94a7e4c3bf6c0f1e9108e56f92ebb133d044a4f 2013-08-26 23:05:04 ....A 4729 Virusshare.00090/Trojan-Downloader.JS.DarDuk.aa-08cfb4005a76e333015a8696afb9d2fa1db9cf74d433dc0be9deb7a8cfc8f768 2013-08-27 00:06:44 ....A 95349 Virusshare.00090/Trojan-Downloader.JS.DarDuk.ao-1dd41dab65f8af51a2d132f270ce687e1b9798234d4c1d2d77d68a9b2dee1b00 2013-08-26 23:42:46 ....A 95361 Virusshare.00090/Trojan-Downloader.JS.DarDuk.as-44e0379a2d402cdef10d68df5a0c829e4e117afb8a62965e4ef2967e7979d55f 2013-08-26 23:08:36 ....A 95350 Virusshare.00090/Trojan-Downloader.JS.DarDuk.av-367dbfcad6dff6a5210e0e118f0c5e0d08250c99e0ccfdfa38a2d43eee0dd443 2013-08-26 23:57:48 ....A 89292 Virusshare.00090/Trojan-Downloader.JS.DarDuk.av-5bba322963d946c5546a45144e2d997eba1fa8c3e6973a06025a510f2f342b9f 2013-08-26 23:36:56 ....A 95581 Virusshare.00090/Trojan-Downloader.JS.DarDuk.av-623e3ec8f80e78d40149289493439773368bdb42de62b1db41364b894f4ee7cd 2013-08-26 23:19:34 ....A 95402 Virusshare.00090/Trojan-Downloader.JS.DarDuk.bb-1dccd599580fabe445577aa020df0788cd21b0ac7777768fefaff22fc13b3bad 2013-08-27 00:13:58 ....A 25929 Virusshare.00090/Trojan-Downloader.JS.DarDuk.bd-aead7cd86af0ca35a465d9bf0eaf9227621400eb574eb9e3f10b5f42ba67caa8 2013-08-26 23:47:08 ....A 89484 Virusshare.00090/Trojan-Downloader.JS.DarDuk.be-04bc05d56c3b1acd79778cba264ef7935e18709883a99b87d08afcf7e6b18b00 2013-08-27 00:00:42 ....A 95514 Virusshare.00090/Trojan-Downloader.JS.DarDuk.be-3f35fcb8f9e1146d96247baf6ffa43dd80f4736619948493fb8dca4c4641c96f 2013-08-26 23:58:22 ....A 95509 Virusshare.00090/Trojan-Downloader.JS.DarDuk.be-5446e7203b36595dd46742ae0a7715ecb32a93a57100a45aa52890b4052c35a0 2013-08-26 23:28:04 ....A 95345 Virusshare.00090/Trojan-Downloader.JS.DarDuk.be-6b9ba8fc3251e3cd92a639dedc3a3b62eb5bebf93ab4efe928563bfc38cfede6 2013-08-26 23:20:24 ....A 96643 Virusshare.00090/Trojan-Downloader.JS.DarDuk.bg-4bcd315837f2269d8d793f473b6dd2153b94f63d7d4fcaff45e6c6d59bb7b4c7 2013-08-27 00:05:32 ....A 89406 Virusshare.00090/Trojan-Downloader.JS.DarDuk.bh-415a3cf95e2a44402f09eb462c95bb4d80e1cb75a6a65dd7f9fe741c1eff6e55 2013-08-26 22:56:36 ....A 96367 Virusshare.00090/Trojan-Downloader.JS.DarDuk.bh-6c525165856bff68a5c2df9192f6829808ffe52ef7b60c753e5b8fde3a46682b 2013-08-26 23:58:06 ....A 96337 Virusshare.00090/Trojan-Downloader.JS.DarDuk.bl-2cd6d867cf58838e1bb5673ce21bb952cdb983dfae91c0c64feb02c3ccee28ed 2013-08-26 23:35:50 ....A 87396 Virusshare.00090/Trojan-Downloader.JS.DarDuk.bl-7adbd4e65d6f87f28c96d695367c355d637c044e69fa93a90f3ce74132e5173c 2013-08-26 23:59:26 ....A 95481 Virusshare.00090/Trojan-Downloader.JS.DarDuk.bw-60b4e960498199e01f44e2b818bee24cfa791c4f7ee31f86a770743b8cfae6e5 2013-08-26 23:25:00 ....A 96072 Virusshare.00090/Trojan-Downloader.JS.DarDuk.cc-1f873058bbc45dfbc9db17a888d194b770bed0b7793ae396c8a372f8fa7ad83a 2013-08-26 23:13:44 ....A 96941 Virusshare.00090/Trojan-Downloader.JS.DarDuk.cc-725b64019c16f57d8601d93540317744096ad1b1f2d9be8d35bd25c4b0f5a41a 2013-08-27 00:03:46 ....A 80904 Virusshare.00090/Trojan-Downloader.JS.DarDuk.cg-0b59290dbe53a82445c71ad9b7c1ee93fcb8b8f3fa46658cda12ad5e12c9f235 2013-08-26 23:32:36 ....A 96139 Virusshare.00090/Trojan-Downloader.JS.DarDuk.cg-27012b69900dd3deac0d663ec788cc046ea21c2ba45d8233754f53fc9a1bb882 2013-08-27 00:06:28 ....A 161947 Virusshare.00090/Trojan-Downloader.JS.DarDuk.ch-25355f78905f2886fac44ce5808396d930b28253f0cb2d6c736b8234803a4969 2013-08-27 00:02:28 ....A 160086 Virusshare.00090/Trojan-Downloader.JS.DarDuk.ch-57c6002cffaed11b088a8f24722d8897814e7dc11a4315c6a294e95f03b6e981 2013-08-26 23:40:12 ....A 117695 Virusshare.00090/Trojan-Downloader.JS.DarDuk.cu-3bf2e5a58d5fb3de53e8d25a5cc04da0764bacbb2239543116ea8e204bb53ce7 2013-08-26 23:46:08 ....A 117811 Virusshare.00090/Trojan-Downloader.JS.DarDuk.cu-7c168aa0b3acf48590b3fa7e1729f31bcfb7d9db892f94e6b07d3d7b546de119 2013-08-26 23:23:14 ....A 110838 Virusshare.00090/Trojan-Downloader.JS.DarDuk.cw-13eeb4d78b36531cab6521f6c09c0bab2a7d085bfff6a4bf0ba48a59388b5170 2013-08-27 00:04:02 ....A 117410 Virusshare.00090/Trojan-Downloader.JS.DarDuk.cw-2567db1ed4e21466f082d038ddb411ae907b44d072d45fd942fb1d42d310be3a 2013-08-26 23:07:40 ....A 111929 Virusshare.00090/Trojan-Downloader.JS.DarDuk.cw-324f859ac37a29301a752c615bac08d9862907729399f7896ddf79c34347f03a 2013-08-27 00:10:52 ....A 117408 Virusshare.00090/Trojan-Downloader.JS.DarDuk.cw-480c399a61301c0c7307d08c35bbed049ea376791de4e663413c6e018e9b5914 2013-08-26 23:32:18 ....A 9660 Virusshare.00090/Trojan-Downloader.JS.DarDuk.cw-5c7f380ec6a3f94336eb7a29f744265d50b5b2afbdb5e7f39230fd72d5c66d3b 2013-08-27 00:05:34 ....A 118773 Virusshare.00090/Trojan-Downloader.JS.DarDuk.cw-69a2e904f3f9f80a667a1a58ee65395deef81640f4a9910e6fb5600454c9a782 2013-08-26 23:36:58 ....A 96144 Virusshare.00090/Trojan-Downloader.JS.DarDuk.dg-75f61399bb3f1c44f92804af02991786fb997d2fc64bd2a6b9b4edc55b819a3b 2013-08-27 00:05:00 ....A 119764 Virusshare.00090/Trojan-Downloader.JS.DarDuk.dh-4a4473cbc16965fbfb5d9677afc319671e199d1b5418505eb077e671fd576381 2013-08-26 23:12:24 ....A 119763 Virusshare.00090/Trojan-Downloader.JS.DarDuk.dj-77e00a191f422b55f9bf4cf96c982d43c2d9afaee1bebc679481e9d4f7712310 2013-08-26 23:04:08 ....A 121423 Virusshare.00090/Trojan-Downloader.JS.DarDuk.ds-08379e5b87da54f338680bbae21a0a40a9e8c2fb47d05ac8af92ae1d29474ceb 2013-08-26 22:55:46 ....A 92272 Virusshare.00090/Trojan-Downloader.JS.DarDuk.dv-0abc47533176ef140041ae3e248c54e9d84803fc3fa1f66cbef1668ec70b309a 2013-08-26 23:25:00 ....A 92226 Virusshare.00090/Trojan-Downloader.JS.DarDuk.dv-677c97e706e053cd1245ad14cacae9275955c09b4387144ab48c31214f7a929f 2013-08-26 23:09:38 ....A 86949 Virusshare.00090/Trojan-Downloader.JS.DarDuk.dv-90fa0ea9bce0b6410cf29a3784f99073783876e7eb31eaae3a54e3affe553f4c 2013-08-26 23:43:22 ....A 92364 Virusshare.00090/Trojan-Downloader.JS.DarDuk.ed-01abcbc50d8f91043027b7531dc1b55e8780a78f7e26520abfd2de60e4c72a84 2013-08-26 23:46:48 ....A 92211 Virusshare.00090/Trojan-Downloader.JS.DarDuk.ed-67918f0071e7c178eaf8d30044088c46af362840557777b7dec5808895570a49 2013-08-26 23:07:04 ....A 93703 Virusshare.00090/Trojan-Downloader.JS.DarDuk.eg-3746816a310153bad7c63b90a84cb2d2d211dd039c644aef794d5fa0994515fd 2013-08-26 23:10:14 ....A 80223 Virusshare.00090/Trojan-Downloader.JS.DarDuk.ek-a732799b89376a9742ea2ef4edba9eb7d03d9fc70c8941f1f9d0637981ecf6e8 2013-08-26 23:34:16 ....A 46393 Virusshare.00090/Trojan-Downloader.JS.DarDuk.el-281610350a12488be83d6cb89334dd968ff75d2c91f4ec8b3287660edc0f6849 2013-08-26 23:41:28 ....A 84754 Virusshare.00090/Trojan-Downloader.JS.DarDuk.el-4e810396bff4dc41e121b5b2c07d285a0e668c11834a0b366fda324ffae5bf19 2013-08-27 00:06:18 ....A 3420 Virusshare.00090/Trojan-Downloader.JS.DarDuk.el-cc6f6d3f9050ed2f2491ee1d68e4fd3ada3ae620dc170cd174238c517baec006 2013-08-26 23:14:12 ....A 136755 Virusshare.00090/Trojan-Downloader.JS.DarDuk.em-3b4c30a7d4514eedd1b383235b63e0fcfc948e1f1732dee9e6ae7dfd753987aa 2013-08-26 23:32:26 ....A 78992 Virusshare.00090/Trojan-Downloader.JS.DarDuk.ev-04413f2cd801bced3fd594f1fb884253ae8547ac1c4c0f82096e1d4c43fc656e 2013-08-26 23:35:46 ....A 78985 Virusshare.00090/Trojan-Downloader.JS.DarDuk.ew-3ff0054a1dcfe8c69acf1907eaf3ecb80d962a0dde8da16b2f9d90e031313f31 2013-08-26 23:50:04 ....A 106850 Virusshare.00090/Trojan-Downloader.JS.DarDuk.fe-2533cd9e69c775df5b52c14a7becaffc187b7bcf2175242504548437920ad118 2013-08-26 22:57:20 ....A 106849 Virusshare.00090/Trojan-Downloader.JS.DarDuk.ff-6c434bca9b438ef7248b61fc8919f70079205bd528cfbd3050b7e17ac8cd60b3 2013-08-27 00:14:12 ....A 47647 Virusshare.00090/Trojan-Downloader.JS.DarDuk.g-4be9adacba3ac9a507a7f86a0d72715a2eec65aa63b2ce09a3923fd31064583e 2013-08-26 23:36:14 ....A 79198 Virusshare.00090/Trojan-Downloader.JS.DarDuk.gc-555f95c614e3990dcc42bb1e971a63660f139bfdd6286ac4a74a91987114f176 2013-08-26 23:15:46 ....A 71497 Virusshare.00090/Trojan-Downloader.JS.DarDuk.go-6b0b131a1c2a83249c10325618bdef630f71b3151860097eaee7a45a39656a9a 2013-08-26 23:48:36 ....A 72300 Virusshare.00090/Trojan-Downloader.JS.DarDuk.gu-b4291da812246d52aa27e03d2f410bd119ab4753711bab0f404edf5aec90d3ce 2013-08-26 23:39:52 ....A 47951 Virusshare.00090/Trojan-Downloader.JS.DarDuk.iw-11090e63120aa9205d285e0e5708556c9ee4c64eac249fa78e40ba666c756943 2013-08-26 23:45:52 ....A 19100 Virusshare.00090/Trojan-Downloader.JS.DarDuk.jz-10216d99fc6cb74cee9b61bc5d14e9a549a3e84b32296f9b19ddf716f8a02a23 2013-08-26 23:00:26 ....A 14304 Virusshare.00090/Trojan-Downloader.JS.DarDuk.kd-cc0620f58208cbfd4a2bff72a2b9c04ce992fba629e5ee9d91cecbc6230fa459 2013-08-26 23:37:44 ....A 17500 Virusshare.00090/Trojan-Downloader.JS.DarDuk.ke-076afc34b1cda48e85662ef77b117d58e33304c842f8abb3fe5e95bf57afb48b 2013-08-26 23:04:40 ....A 17441 Virusshare.00090/Trojan-Downloader.JS.DarDuk.kh-d24262c0595f49c60d71bdcbe1c838fd3f66bd578ea9cba54475ea36df847093 2013-08-27 00:01:34 ....A 47874 Virusshare.00090/Trojan-Downloader.JS.DarDuk.n-6094a626901b609b9797d4eb91a01e7e55a1d361dd63e57e0b844ea67d6fb98e 2013-08-27 00:01:54 ....A 410063 Virusshare.00090/Trojan-Downloader.JS.DarDuk.r-0d40ad413de8d2a1bab8a7e840ffa4c817d6965b6bff32169b8bd1c8c70ab9e9 2013-08-26 22:59:50 ....A 171956 Virusshare.00090/Trojan-Downloader.JS.DarDuk.x-4e597790d5162cbc0478dcabb712bf97baac4ca072da9335611dc435f77a6726 2013-08-26 23:53:02 ....A 6368 Virusshare.00090/Trojan-Downloader.JS.Expack.aak-307a7e6d29a4f8a42d7a9418ed2aabdc2a1537692bdaa0d56195152eeab02c8f 2013-08-26 23:13:08 ....A 79901 Virusshare.00090/Trojan-Downloader.JS.Expack.aap-4815a343b60097f876772f0aa8515c690257363acb72544a20aa60c52c21556c 2013-08-27 00:10:26 ....A 78356 Virusshare.00090/Trojan-Downloader.JS.Expack.ab-6fac1adeb24d07caa2db2476428549b22d11ded80db9400a78ee701adabcc0b7 2013-08-26 23:23:42 ....A 83667 Virusshare.00090/Trojan-Downloader.JS.Expack.ab-7827ddbccfc445e5037c512185925be0dc71a9e5dc9041ac68552fec3ad8b645 2013-08-26 23:58:06 ....A 77056 Virusshare.00090/Trojan-Downloader.JS.Expack.ab-c883d9c926ba12b705dc326b94c81b0cea1fdef042156b72ed81f26223fbd884 2013-08-26 23:34:26 ....A 6219 Virusshare.00090/Trojan-Downloader.JS.Expack.acv-e6637705fcf15d027a148474978df4779fe779564ba0f3da68f82033da05947f 2013-08-26 22:56:54 ....A 68872 Virusshare.00090/Trojan-Downloader.JS.Expack.adn-c46df03c906d6e1b224ea92507456b6b4c5ca595a4a9ebdf2b12abe2588da74d 2013-08-26 23:22:32 ....A 9208 Virusshare.00090/Trojan-Downloader.JS.Expack.ado-f0c94c0f39d8f4641d26d8b9d46f88ea57daea3c32a513d035954c7e57e7b618 2013-08-26 23:22:22 ....A 107010 Virusshare.00090/Trojan-Downloader.JS.Expack.agu-979379b6f2af7971c133a83942e817a5205212c1cc2f24ea96fff66b0a83eb47 2013-08-26 23:47:52 ....A 87861 Virusshare.00090/Trojan-Downloader.JS.Expack.ah-3f43dd3593b9d63d4beca1d92f2520420d209f53439e4617ba4197a4b1720cbf 2013-08-26 23:47:56 ....A 86931 Virusshare.00090/Trojan-Downloader.JS.Expack.ah-b8d438f57a832e23d1e91129eba05259ab4458de1a658eb246d286c2a3a779cb 2013-08-26 23:54:54 ....A 6520 Virusshare.00090/Trojan-Downloader.JS.Expack.ajr-4e3854256c51e4d73895aa617b0f7cdaab4f55002062c45b7189d23ec1566321 2013-08-26 23:49:26 ....A 42295 Virusshare.00090/Trojan-Downloader.JS.Expack.at-8e0e253dd5fe0201e006bf4d903312c39bde29c36a7861c0d5cfd4fdf957044d 2013-08-26 23:17:54 ....A 47814 Virusshare.00090/Trojan-Downloader.JS.Expack.bf-4a42535a140c07ee103e310d4b87607a6f00ccea8759a1792b0ce5d29c62a3da 2013-08-26 23:15:38 ....A 47799 Virusshare.00090/Trojan-Downloader.JS.Expack.bf-5afac2aab033f624a20ff45fc4455cc1f10ab8c17cde8014822df83bc33a3769 2013-08-27 00:00:10 ....A 100047 Virusshare.00090/Trojan-Downloader.JS.Expack.bp-26882292f3718fab27a30384d3ff02cac0f0ac4cde1a1180d5f6ba263f238c35 2013-08-26 23:29:04 ....A 170216 Virusshare.00090/Trojan-Downloader.JS.Expack.bu-420949271ed9911e25099907af87a2587dc0a51eb6821ec7151466fd0537e04e 2013-08-26 23:42:50 ....A 83353 Virusshare.00090/Trojan-Downloader.JS.Expack.bv-34ff1d44e7a2f77b972c250c807f9824dd236236ccca436db5760b6ea404595a 2013-08-26 23:56:06 ....A 83395 Virusshare.00090/Trojan-Downloader.JS.Expack.bv-59cd2cb0a2663450edefe9b37b8e67f7d763da36e8e30d5ff36fd7be3bd7e8e8 2013-08-27 00:03:28 ....A 83560 Virusshare.00090/Trojan-Downloader.JS.Expack.bv-637ec0ce084c8d561c019d495eb6a3adeed90540bfe77252663dd1d85d04c84a 2013-08-26 23:35:12 ....A 79811 Virusshare.00090/Trojan-Downloader.JS.Expack.bx-8172c4a2e167886d05a6f3d5e3ea6b45d2ca8457cb87ede6b86ea8994aa3e1e9 2013-08-26 23:07:32 ....A 79655 Virusshare.00090/Trojan-Downloader.JS.Expack.ck-58657922bb3d8fd4339043059b8190ad5bfa62b095d39fd865a5113497c9fb25 2013-08-27 00:16:30 ....A 84914 Virusshare.00090/Trojan-Downloader.JS.Expack.cn-b5662c87f7004e09d1ac70f9e279670d3cfb24a453325c6185941875a0186905 2013-08-26 23:00:48 ....A 6921 Virusshare.00090/Trojan-Downloader.JS.Expack.di-139c6a1644ce0ee557cbf3823e801b1d2162616e78df9793b3772a66dc67f0f5 2013-08-26 23:51:02 ....A 12023 Virusshare.00090/Trojan-Downloader.JS.Expack.di-3aed02a7bf9251faad02e652b7ccc896b0a410db9880f81303f5f3cdd4d7000d 2013-08-26 23:11:18 ....A 47596 Virusshare.00090/Trojan-Downloader.JS.Expack.dq-31402a0432a05d94432c8ab0af36f2416c75094ef161f3abc7666c52a444fa61 2013-08-26 23:31:22 ....A 48734 Virusshare.00090/Trojan-Downloader.JS.Expack.ed-8220d396536614845782a84d6ec1112052ac10d86d03394193a69f897a7f737f 2013-08-27 00:06:16 ....A 47350 Virusshare.00090/Trojan-Downloader.JS.Expack.ei-bc3b55ba034af0f34e0ebbb581b2b41c80e207cfb7b6f34666f78c88a8f79d7e 2013-08-26 23:44:06 ....A 38832 Virusshare.00090/Trojan-Downloader.JS.Expack.ek-a7a4dda475e4839f91f12602cf6b1b0971309539b063819d0cb7819da2ccdb75 2013-08-26 23:01:14 ....A 51992 Virusshare.00090/Trojan-Downloader.JS.Expack.eu-42011b86a6a902c2d60598025d7a0380dcb4896f0acc4aa02539188c3d536716 2013-08-26 23:23:38 ....A 14340 Virusshare.00090/Trojan-Downloader.JS.Expack.fc-45193bf7c29d06f5d52c26488ad573bee0d49bf69291ca99a5a4bd09e753ec8e 2013-08-26 23:20:28 ....A 14147 Virusshare.00090/Trojan-Downloader.JS.Expack.fo-c3c964c4bb19aafa55f3bbdfea3078ace9f1988c055a6ace2eef602aed920862 2013-08-26 23:18:58 ....A 14255 Virusshare.00090/Trojan-Downloader.JS.Expack.fr-71d0f00a2899828e6b061cf322e8b213c88addb32a43993f539ea1deacd684b3 2013-08-26 23:05:14 ....A 17883 Virusshare.00090/Trojan-Downloader.JS.Expack.hd-06378b296310ecda16922b4e4ce073b24436acc68a23f5a11484be94c4bcfe64 2013-08-26 23:41:44 ....A 17352 Virusshare.00090/Trojan-Downloader.JS.Expack.hd-368739bb1fabcb11e5eed8b5101037a1a4808333e7bbe8b44770b9d1e8f4fcb8 2013-08-26 23:58:30 ....A 17718 Virusshare.00090/Trojan-Downloader.JS.Expack.hd-be449ca33275e26101b62df6514aad0837e1e34cdc41f08ff90cf23e9c737d39 2013-08-27 00:03:12 ....A 18309 Virusshare.00090/Trojan-Downloader.JS.Expack.hu-2ba2b3f56db1c297d253899f76b58f269a5e42a1304ec0ceaa421db686ec2301 2013-08-26 23:23:30 ....A 16458 Virusshare.00090/Trojan-Downloader.JS.Expack.iv-51b05e8c660ba353f6a6cb12a089cbc7fa629749c66dde96a5c0d5c0684ea143 2013-08-26 23:06:54 ....A 15362 Virusshare.00090/Trojan-Downloader.JS.Expack.iw-65f36682ee366948ac3a159de1983305f2edbedebd220ab8984a42175f148fab 2013-08-26 23:04:34 ....A 19739 Virusshare.00090/Trojan-Downloader.JS.Expack.jc-adbc0728d1ecdff5e50cc71fb88dfb6ffd3dc4e93d49bc35d0fc4bf89c60b8d1 2013-08-26 23:19:50 ....A 17359 Virusshare.00090/Trojan-Downloader.JS.Expack.kf-127541b210dea13ad903afae0934ce9eb4bea0925f0eab2b6933cf793335145f 2013-08-26 23:16:30 ....A 21151 Virusshare.00090/Trojan-Downloader.JS.Expack.km-49495e4e7690d0148d67c5d4c979d7f4860be29759a4824819ad78f537eea0d6 2013-08-27 00:12:58 ....A 18166 Virusshare.00090/Trojan-Downloader.JS.Expack.km-b21358a981839b7b486a3d16b333de25169fcd5b9c8a87a971a8c264366c5961 2013-08-26 23:02:48 ....A 3736 Virusshare.00090/Trojan-Downloader.JS.Expack.ky-c12da1864890ddd8c4b7da61f7b7b528f28fea4c57bc459e716a23636d1d1b2c 2013-08-26 23:19:30 ....A 15000 Virusshare.00090/Trojan-Downloader.JS.Expack.la-992fd77d90035a844e19f19c65846b2684667afd75140629fd4d5c9ab83984f9 2013-08-26 22:58:32 ....A 18251 Virusshare.00090/Trojan-Downloader.JS.Expack.ld-57995c93c39c9f4f23e2db83c76af38b69025f229866f8b0018b67c06988b23e 2013-08-26 23:52:18 ....A 16392 Virusshare.00090/Trojan-Downloader.JS.Expack.lo-1d75675dbbab1a31764ec73161a8b1ca6039287abfac89bfd6bfb13013b9ca7e 2013-08-27 00:01:54 ....A 18835 Virusshare.00090/Trojan-Downloader.JS.Expack.lo-4bc4599906c73a2fd99b884e704d617b01a98c5152fdb8cc042256761c0c2a54 2013-08-26 23:51:14 ....A 18568 Virusshare.00090/Trojan-Downloader.JS.Expack.mg-60c8d8486482604088ec6c89f3c1afa6d0e25e3b76031b134ab93d235b4073ce 2013-08-26 23:19:24 ....A 18633 Virusshare.00090/Trojan-Downloader.JS.Expack.mg-82ce3037567a9dd68f6dc88e93cb7abcad30a5d04535b033158e00f39864e3ee 2013-08-27 00:13:30 ....A 18191 Virusshare.00090/Trojan-Downloader.JS.Expack.mg-95cc782a10becc82275e66a2cc4177e6361bf8577dca30aa26b0ad92946321e1 2013-08-27 00:11:38 ....A 16683 Virusshare.00090/Trojan-Downloader.JS.Expack.nr-c4af1f0c6143936f50a42117ac24e81a39d55f669d8364ff003af54dc2769887 2013-08-26 23:28:18 ....A 19718 Virusshare.00090/Trojan-Downloader.JS.Expack.nz-a3976b9602b5d3d0b280dc3de0a7307f1011bd7b13b2065542661ef1b71ea06f 2013-08-26 23:42:32 ....A 17611 Virusshare.00090/Trojan-Downloader.JS.Expack.oj-ca5abe7f850e5e2135cd4010de1d4969d9825dcb55f5f6d7046199d921a6798c 2013-08-26 23:16:34 ....A 22664 Virusshare.00090/Trojan-Downloader.JS.Expack.ou-cbe3f9e434fc5f13eb589c1d1cc0d8c185b48a468a5975f6ea3cf463bcd55e4e 2013-08-26 23:51:52 ....A 82953 Virusshare.00090/Trojan-Downloader.JS.Expack.pd-c03130506511a13d7a3173aa2ca4e23552a62465802ef6e5359a87f0a2bd2639 2013-08-27 00:06:32 ....A 46509 Virusshare.00090/Trojan-Downloader.JS.Expack.px-abc54c2dc619f93711b595f21c9ab9b723d03f4a22dc3ef3f0cfd6e34ac6abc9 2013-08-27 00:21:20 ....A 37912 Virusshare.00090/Trojan-Downloader.JS.Expack.px-c5ef29b6ccff97f215cab28c9f2a05428ce350c158afa73ad6be001526d338ac 2013-08-26 23:30:58 ....A 49061 Virusshare.00090/Trojan-Downloader.JS.Expack.qw-404786fdaecc44f5f34b9f643c1be6ec119ba6d11fe649a2c03dfdb1808c87a2 2013-08-26 23:11:00 ....A 48513 Virusshare.00090/Trojan-Downloader.JS.Expack.rf-a2b8980adb4df37b895814f4353501ffa15afab25c099a80d10c839721d85245 2013-08-26 23:56:40 ....A 60546 Virusshare.00090/Trojan-Downloader.JS.Expack.rf-b8b7c47c197dcc9a1c5cee7c98ad8579684411441729dd3a86f6a264db36ab60 2013-08-26 23:55:56 ....A 56298 Virusshare.00090/Trojan-Downloader.JS.Expack.rm-a4aabfafbb6bd0666ee51ead19a9ab2e8efaecc524eedc29a195471258d483d0 2013-08-26 23:15:40 ....A 61975 Virusshare.00090/Trojan-Downloader.JS.Expack.sd-a9f20589fa9b54c31da1dd4922b5f8a7f63cec10cbc72467cf54096be55a19eb 2013-08-27 00:03:46 ....A 72363 Virusshare.00090/Trojan-Downloader.JS.Expack.sk-a92892c9bdef2d9d4b85a37299ab984874907730868a11ba89083ffc30e23290 2013-08-26 23:59:28 ....A 56935 Virusshare.00090/Trojan-Downloader.JS.Expack.sz-437fb6959c70d18662de9f888b55cc8faaf3d13c68a5961e33b5eba24bc936aa 2013-08-26 23:19:12 ....A 59914 Virusshare.00090/Trojan-Downloader.JS.Expack.uh-0802b48ff7928a5f408dbeede12f1edfdcac22f6e4fccf25fc76e17ff6cd034f 2013-08-26 23:18:00 ....A 61744 Virusshare.00090/Trojan-Downloader.JS.Expack.uh-60da47d24190f8e9c061da04a686286598241015790001e40e9a03ecea9e4be5 2013-08-26 23:20:06 ....A 10411 Virusshare.00090/Trojan-Downloader.JS.Expack.uh-b0888a17c1866f13af6fd5330cc6f8824745d00ebc77ea59b379b8769904c6a6 2013-08-26 23:23:02 ....A 72681 Virusshare.00090/Trojan-Downloader.JS.Expack.un-63f8bdef9579003fb571730b31c2be8562c03a9655cf997e8b67e8c0c376cbef 2013-08-26 23:29:36 ....A 72487 Virusshare.00090/Trojan-Downloader.JS.Expack.uq-8304b871f93e9d7fb1024dafbd3c4b0873346fe11ced9bcac0b1c6dc873dd626 2013-08-26 23:43:58 ....A 81348 Virusshare.00090/Trojan-Downloader.JS.Expack.vd-47814951bc1653d0a47f8160bd31c6a3744880660d7da2b1b0fade2755ab7288 2013-08-26 23:29:04 ....A 63162 Virusshare.00090/Trojan-Downloader.JS.Expack.vs-966f77c586f7d9364715d9055cf256c1aec50f60257250386794ca8caa442809 2013-08-26 23:12:40 ....A 22577 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-06c45dddffd6fa50f70d23e506ff521183695bf93daf52f51471563a3fd60126 2013-08-26 23:21:32 ....A 25520 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-0b54110e6508aece01d7ba66c32b7f89480d478ede33ea4cb6664067980ee014 2013-08-26 23:31:00 ....A 39729 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-2223fa8d1cfb57c83c682cdd50d604fde8afc392601b32c26d5e15c6382c294c 2013-08-26 23:21:54 ....A 22676 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-225a4c76a5f31d682cc05ce0e20fc0cc8ffcc7387939dea7097b64dd74f0a69f 2013-08-27 00:03:02 ....A 44828 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-2421ddd7883c779fe3c02349d8121baa5c2256ea2496ef84e630f92b5f816ea5 2013-08-26 23:26:28 ....A 23170 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-2fe923dd9a2880e4855fa3b20cabdc4ed459f46e936a06dd121c324d9eb2798d 2013-08-26 23:00:12 ....A 59112 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-315ad1479b4cafc375e37332fa5a89591f789f491a6439b1c6ad26c3e61d7f21 2013-08-26 23:01:14 ....A 22880 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-4398800f0d907586af9e5d69e8668572243012f76f3ce3186de98abbe59bb78a 2013-08-26 23:47:54 ....A 27231 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-4454d9dbd3d22069ac356d2ff9cdce2927bb63653cd3292c1fff9d10e9b64c74 2013-08-26 23:12:02 ....A 22766 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-48610fb3b9c253412164af9f1a555bd1bf9624441495efff7a5e9612649887b2 2013-08-26 23:48:12 ....A 25930 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-4b24cd22a7b3654c1fa46b037e508909c15e90cd37cd5984f550ac35e2346fda 2013-08-26 23:13:02 ....A 22610 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-4f57fb10c162d2711cb0874cc538327e4face81c31f8568a68941f4dbeb9dfcf 2013-08-26 23:52:48 ....A 59339 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-671f0256185c788a20c0777f834db4be55fac2ee745bed3bc6b1bc307b696a09 2013-08-26 23:09:34 ....A 24255 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-6f29bed33353b75e7b266634bdd67c26377916b182112d3ae71b275c7a03d069 2013-08-26 23:01:44 ....A 23856 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-74337432fbf40834e1374fd9ea954f531d0908b583bd291a3c8f02fa7c531e6d 2013-08-26 23:18:10 ....A 33503 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-81c22346e92a3b2a448109c1db4e20f7163c524ab2dfbeacf10772ef337cfb42 2013-08-26 23:25:44 ....A 25323 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-84a84b8e0f84a25df8e472234db57f0446860e25ed1a1a24eb50efe514915316 2013-08-26 23:45:22 ....A 41188 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-84fda764db4dcecdd89f65de14a072ac4792dff106f1a0f05a65d6f8175a1f97 2013-08-26 23:48:40 ....A 30610 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-8f69b33b87e1e448ec5d2319630a2b53573b0ac1ef00e911d9b3c93d9bfcbe75 2013-08-27 00:05:10 ....A 23769 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-99cddd92969f14dadbddf32017376d1fa8e1b8d0249fcba12fca9f85088b78c4 2013-08-26 23:21:26 ....A 28735 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-a42034d057d68bfb0e9f425f58cb3d53b0fd6c88319debec8fe1ddffd7624dfc 2013-08-26 23:44:26 ....A 40303 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-c35756249be9fa91175cff13bf1bb884e2163dccfd7996bfc65292186aa96c0c 2013-08-26 23:37:04 ....A 33827 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-c577e5a8d35fb3b73b4ef2abd176d69a2f1d40b23281318a7ecf6710f797667a 2013-08-26 23:19:38 ....A 29225 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-cd48ffe65936a02c874dd680de7e4bcba0a91b33bdf6d4ef5e4970fbcede28c3 2013-08-27 00:08:36 ....A 37517 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-cff8dcc6b06dc4dd458ab0f0f15323cc1ce653dbf3f4c303a86489cc5fb52d97 2013-08-26 23:48:58 ....A 22590 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-e68c7a3064af1f52e53405094b64cc02287b5065f997dc7555fdf4c6d8de8184 2013-08-26 23:05:04 ....A 25283 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-eb5417a976fcbb2918a90c9fa3105f3117f8842c31559e5465fa01b78972697d 2013-08-26 23:17:48 ....A 26888 Virusshare.00090/Trojan-Downloader.JS.Expack.vu-f6a348a2874e58be6a7db346e42199445c3e6a66f9c470e4b0171de2bbd7c1a0 2013-08-26 23:25:02 ....A 148296 Virusshare.00090/Trojan-Downloader.JS.Expack.wq-733a04cb719afe4d1a796425246be2ea59435a42656a554c931990fa80ac6781 2013-08-26 23:51:10 ....A 62018 Virusshare.00090/Trojan-Downloader.JS.Expack.xk-44268ce67ee377e09999b944da4063837a00bb9775b33a9a92ebb9e23194afea 2013-08-26 23:13:42 ....A 62189 Virusshare.00090/Trojan-Downloader.JS.Expack.xw-37808c126fb5d5598d8301f910225971bfaf4cf2cf04835b219344898573bc19 2013-08-26 23:02:54 ....A 66581 Virusshare.00090/Trojan-Downloader.JS.Expack.yh-b67aaf0c7c386c426b882461f43d61da63feb7b3f848fc49a40a8414d07e0b2d 2013-08-27 00:01:46 ....A 80237 Virusshare.00090/Trojan-Downloader.JS.Expack.zr-544e17cac1717969992b342d35e68545defea7df31890f438ecebec46d4a596f 2013-08-27 00:07:06 ....A 1774 Virusshare.00090/Trojan-Downloader.JS.Gumblar.a-1107f4470a8604943df7721b73b2597f073732c67192b07b0c8a069ec4dc66cf 2013-08-26 23:27:44 ....A 3716 Virusshare.00090/Trojan-Downloader.JS.Gumblar.a-129d45cfe6ec356b435bac02f56eb6593dccc40a205d6a61ce288677d77487c3 2013-08-26 23:08:10 ....A 9075 Virusshare.00090/Trojan-Downloader.JS.Gumblar.a-272ac8c8879797619181bb4d6dc620db4c912e1fc933e6622aa2252043b11c38 2013-08-26 23:03:14 ....A 2675 Virusshare.00090/Trojan-Downloader.JS.Gumblar.a-3f608465aa5d7c7aa5aa9f16803a57616900177b05abcb03bdcf7d89fe98a804 2013-08-26 23:00:52 ....A 19728 Virusshare.00090/Trojan-Downloader.JS.Gumblar.a-71e052a6858bc052524d6ebe75fe0fcf2427c5a00ef1368a254dfe53d0c76624 2013-08-26 23:52:22 ....A 19671 Virusshare.00090/Trojan-Downloader.JS.Gumblar.a-957f892121b4244e438d423c5e7d5212f7905dbaaea88b4fbe5c5b00431d9b39 2013-08-26 23:03:00 ....A 9233 Virusshare.00090/Trojan-Downloader.JS.Gumblar.a-a28cddda04b813b391818d8ca2355d7121f60f825c4e253eceac0387c5716432 2013-08-26 23:24:14 ....A 81733 Virusshare.00090/Trojan-Downloader.JS.Gumblar.a-c747590b2fb2c31ec37456e9ec81217bf17d82d9ca641f23c32ec3dc5cdeae7b 2013-08-26 23:20:50 ....A 9587 Virusshare.00090/Trojan-Downloader.JS.Gumblar.a-e6bbf9e8cd15e9920359f4cd49bfcffa1beb3f4638640b94d8828802f58232cd 2013-08-26 23:05:18 ....A 8839 Virusshare.00090/Trojan-Downloader.JS.Gumblar.a-fa4adb842c30e2ecbb2740d21f61eba72639faf8839725e92dc25cf2643a822a 2013-08-27 00:09:50 ....A 29386 Virusshare.00090/Trojan-Downloader.JS.Gumblar.w-0438c046e67ff82e0cb64825c218cf1333701695d49ab0a5acafbacd44db3b97 2013-08-27 00:18:12 ....A 29381 Virusshare.00090/Trojan-Downloader.JS.Gumblar.w-64b6007c7c120433687ef379e8f142d8371c50bafdd2f743ce8d8fb972b4f524 2013-08-27 00:14:48 ....A 29271 Virusshare.00090/Trojan-Downloader.JS.Gumblar.w-b4c1111a6d7add122504d3fff7025150871626ed906fd53db09b4c5c92b809c8 2013-08-27 00:02:00 ....A 147 Virusshare.00090/Trojan-Downloader.JS.Gumblar.x-4bfd892b2519d782c1db4a4332f12a097e6e25aaf4ffc68c23cf79cf86198e8b 2013-08-26 23:57:00 ....A 135 Virusshare.00090/Trojan-Downloader.JS.Gumblar.x-51bdc427968248dfbcdb3341de0a34b06d63cec36d3d67194e1c0e985daa66e8 2013-08-27 00:04:46 ....A 58039 Virusshare.00090/Trojan-Downloader.JS.Gumblar.x-75e8f36e6d76472f486c957069185827cbfe59976f81506fce52ce81711ab4c4 2013-08-26 23:58:28 ....A 143 Virusshare.00090/Trojan-Downloader.JS.Gumblar.x-b60a34d0ece73b124957d00a5633854cf1f7436c4fb2a0d0907acba1cb4eae16 2013-08-26 23:23:28 ....A 57746 Virusshare.00090/Trojan-Downloader.JS.Gumblar.x-b6a7f5b6167c8d31c2c14f41dbd9dfc66bea5ca98214f3f8aed2728a16d969aa 2013-08-26 23:17:58 ....A 57921 Virusshare.00090/Trojan-Downloader.JS.Gumblar.x-b8241be0e0f1d21e1815cd39e022c0f265e7701d5ef6dec59fde579316c393f7 2013-08-27 00:16:20 ....A 55986 Virusshare.00090/Trojan-Downloader.JS.Gumblar.x-d1a20587e9402b4803cd4ed5ec3a620ef9eae10af4929ab4e24a89b0ae9a133e 2013-08-26 23:34:12 ....A 143 Virusshare.00090/Trojan-Downloader.JS.Gumblar.x-fda0de2a79715c427238db19882b418189fd5a1244207fc96e24490847653d51 2013-08-26 23:40:40 ....A 19652 Virusshare.00090/Trojan-Downloader.JS.IFrame.cwy-131551f8c0364069c0690b1817b8eb62607cb8f9e2c51fe3cf149264f66c9302 2013-08-27 00:15:12 ....A 19438 Virusshare.00090/Trojan-Downloader.JS.IFrame.cwy-83184807c23d65233fad6dd742b65c931f9194fd9859e456df5f49e22a4fff64 2013-08-26 23:25:34 ....A 23196 Virusshare.00090/Trojan-Downloader.JS.IFrame.cwy-981ddcf44b4f03547194e3492c93d2eddbf0e95398043939d67f6f415475ac01 2013-08-26 23:55:24 ....A 18787 Virusshare.00090/Trojan-Downloader.JS.Iframe.aeh-a336ce26fc63b1d137944bf69e0791c1da4dfdc427706c1120b7226e69b840af 2013-08-26 23:48:48 ....A 32964 Virusshare.00090/Trojan-Downloader.JS.Iframe.aey-e754a0a41a2a037b6044840239a059dee8b412da40677b3da06718c2a24ce616 2013-08-26 23:22:38 ....A 3964 Virusshare.00090/Trojan-Downloader.JS.Iframe.afh-252d77865dca8d34fa625acbd3251907ffebf447ad800302ec6ab2f44385d6a7 2013-08-26 23:45:42 ....A 28555 Virusshare.00090/Trojan-Downloader.JS.Iframe.aiq-70cc727258eab0440dabf58b5cabcd6f18a54a9f43e76c635b50f33513700033 2013-08-26 23:36:56 ....A 13487 Virusshare.00090/Trojan-Downloader.JS.Iframe.ajl-337a65abb291c15c66928b5b2791004bba3b5f72aac344eb3e5bf5455469a0ac 2013-08-26 23:44:32 ....A 9005 Virusshare.00090/Trojan-Downloader.JS.Iframe.ajl-d5d00cfb6033db904f7d4546f931f978caccb9b55e01e93ef4ca0847d70ee6da 2013-08-26 23:22:48 ....A 11467 Virusshare.00090/Trojan-Downloader.JS.Iframe.ajl-feab5dfb68921afebd830b91df5e525e802195a446ac4738f65e3c8ba2d62adc 2013-08-26 23:22:34 ....A 24186 Virusshare.00090/Trojan-Downloader.JS.Iframe.ajt-d867ad27c9dd9ec4bc33eb3fd5e9cc4b7e8ea4d225068e8ffd723a1329505879 2013-08-26 23:36:14 ....A 14080 Virusshare.00090/Trojan-Downloader.JS.Iframe.aju-de79fe232f2fb0e3bf23f10a59e13c78cf0a547a42b29af22c63b6399e094c0b 2013-08-26 23:07:46 ....A 21883 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-0c19bb209982f2611e7f9da162158328381c94ab6b8a6a6b4d12f0891f5baa92 2013-08-26 23:57:16 ....A 158793 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-0c1d253925f576a27f9e35d3dd6defe62ce0f303282daaf0042f6f01a8a2c45e 2013-08-26 23:27:50 ....A 16536 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-0d26d71f5da0c9f2aa57c0ad9be0826cb0a55b3a5dc63f982770413d5f0a3380 2013-08-26 23:30:50 ....A 40186 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-1a63b7fd17747a465e2cb19c02c9fd5c09714943d00cec9c9a0400870c199068 2013-08-26 23:37:04 ....A 21972 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-1eebefbba00f10d2bb8af5edd10633dd90233926b5e835eb68c11865652c912a 2013-08-27 00:10:28 ....A 39337 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-2a91e4902fd7a33eaffd88465945fcb74b733bbae23065cea07fc25e89854998 2013-08-26 23:33:32 ....A 28269 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-34cf4918ade1f1479752401445d9627f20c18beeb1fc4b812fbbb04efae820ac 2013-08-26 23:57:50 ....A 61025 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-4460b34111f4b6e2417d39756cb34749277bbf34dd2402f65a06987a943f9293 2013-08-26 23:10:34 ....A 39598 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-48f95e46bfd2598cc16ecee1b1538f6abf44d62cb1e29df788c946798a81508a 2013-08-26 23:41:20 ....A 387411 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-50b90a5f6e3ce7788f4b6db576eff4988eef446350947f729b1f60518784c425 2013-08-26 23:53:40 ....A 39621 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-57281783588cce17f139ddaf93cab4480a588722b5c2555f8948ae182aec123e 2013-08-26 23:09:00 ....A 22363 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-5b1ad0243a56f8e8bfd3f12e1a4e8c7f9a6f8a4a13e732f0ac89c723e5cff9bc 2013-08-26 23:03:20 ....A 39336 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-5db386776225d00f1cf435e77f32e3ee43d06cf3cfae0f109f6abb12aa4b2476 2013-08-26 23:52:00 ....A 404970 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-71e9bde722f089097c9ca65f3f00530844ab8b0e12ae4cce3f1c4f225ccf1ff7 2013-08-27 00:01:12 ....A 81127 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-87e31ecbe4f8d4da8b46798f7a37a713c2b2a524899c791ba2a80f591ac1fe7f 2013-08-26 23:22:22 ....A 15582 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-89eec033f55cb01671007284852d86ffa99014e0faf7449f462298a6485dde40 2013-08-26 23:58:58 ....A 20104 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-8dde968d308054349956c7209e356ff78490144d75e97dde1f62308611c3d0d5 2013-08-27 00:10:32 ....A 25472 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-99c7e227a78abf26604b48305dcc523ffa02bc3cfef1cae81c50fc1e5f93f1b4 2013-08-27 00:13:58 ....A 5103 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-a14cc090dfc8edf884de191b2d9b44e40c65daf5d7742ca0d1e8209700733aef 2013-08-26 23:39:30 ....A 39337 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-bac2be056028989ab7ae0ff0100e13d1deee116ea97a61c5d6c22d147701b744 2013-08-27 00:05:08 ....A 404971 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-ca1bd0f21b4b1a9369e08689a45645e892eedef0436d7331dc06d3cf2849e273 2013-08-26 23:43:26 ....A 34022 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-d17f99f6175f426c0921f6d886b4194713398a09e121ad4bc3829a1ff38792f8 2013-08-26 23:39:44 ....A 31645 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-ed8d0876840201909f61061ac34a855cfeb879cc09600d25dc9eaf31fd3bc0e5 2013-08-26 23:16:48 ....A 38998 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-f0d21d36665a46cdf1c1293850806330fad53e3ee5a2c56ec8bb87759d86efc9 2013-08-26 23:26:12 ....A 21883 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-f6e7995910cf356775bc5a3b3cc81c98cf2bf3ec9db7534981e0baea5037930c 2013-08-26 23:53:52 ....A 36478 Virusshare.00090/Trojan-Downloader.JS.Iframe.akq-fcfeb32066f57b0daa7e1ebacf316db52cf8d679aa757fc01576ca44d02e6393 2013-08-26 23:36:36 ....A 12277 Virusshare.00090/Trojan-Downloader.JS.Iframe.ald-0d5a47c6101c66513ec3cec53bea7e39d8661e898780550977e43c4b0adcbfe4 2013-08-26 23:27:44 ....A 16194 Virusshare.00090/Trojan-Downloader.JS.Iframe.ali-531db353a27d47576fd3d32f98d58e579de7792885ca16bb2e2517d5b6358e67 2013-08-26 23:33:38 ....A 66898 Virusshare.00090/Trojan-Downloader.JS.Iframe.anz-39e60446ed841e381d3c34841d4887367e2c4e1b6c32dd310ca1e0735d3695d9 2013-08-27 00:06:06 ....A 5250 Virusshare.00090/Trojan-Downloader.JS.Iframe.apm-cc6f94ef25a50d420b6fd392d7cfd75027c366d11eaa6404b6abf132b7593390 2013-08-26 23:54:56 ....A 24628 Virusshare.00090/Trojan-Downloader.JS.Iframe.aqf-1c75abad61c3ceaf94ee94eada4a9bff27c1c848eb67fa24978df7f5bb651e80 2013-08-26 23:02:34 ....A 8868 Virusshare.00090/Trojan-Downloader.JS.Iframe.aqk-7e2a86ce6cf17c73e19ef8cf39c1befb74dac6ceddb0a5a10440546397940671 2013-08-26 23:02:36 ....A 29766 Virusshare.00090/Trojan-Downloader.JS.Iframe.aqk-8392f4a02438be3efad36ddd5f45b8b85a230d978c75ebac410d5876539fa278 2013-08-27 00:00:00 ....A 9664 Virusshare.00090/Trojan-Downloader.JS.Iframe.aqk-84d36d3a7f8e98fe7ef9b74594bdc840e88010d6df728035422431db790df8ff 2013-08-26 23:03:00 ....A 48823 Virusshare.00090/Trojan-Downloader.JS.Iframe.aqv-99778062a7ea0f9eeee0dc493f8c25ee2f4e9a14db3f62ac1de16506962e1cf5 2013-08-27 00:03:46 ....A 51218 Virusshare.00090/Trojan-Downloader.JS.Iframe.aqv-fca3fd0e31691f40b81eaf99c2ade32c4ad50e416b88893e2135c40979725c56 2013-08-27 00:13:16 ....A 8151 Virusshare.00090/Trojan-Downloader.JS.Iframe.arj-62d4f057b59ed5efd33675cec833dbb57fed3f379ab8945c0276c560c28c5aa1 2013-08-26 23:12:48 ....A 14629 Virusshare.00090/Trojan-Downloader.JS.Iframe.as-3ea78a5e4a3314419af6edd47551b8140a8ace781eac9719103950d501156920 2013-08-26 23:33:22 ....A 39730 Virusshare.00090/Trojan-Downloader.JS.Iframe.as-8e2bc5376191e9d40b35903612c82691a297c4af22540db0eac2c0826e9e0786 2013-08-26 23:54:42 ....A 14629 Virusshare.00090/Trojan-Downloader.JS.Iframe.as-a87d142baa94f88d100fabf92674edadff4aa755ef063fda653595d3029deb39 2013-08-26 23:57:22 ....A 24112 Virusshare.00090/Trojan-Downloader.JS.Iframe.as-ba16598383a282f8cea0bf16f8c80edf57141f01f636989130398bf4df4e7007 2013-08-26 23:39:52 ....A 49962 Virusshare.00090/Trojan-Downloader.JS.Iframe.atl-127c6d3bf38a3a533f15758c497d4bfdcbff41731ec25fbc76d035c7c3268678 2013-08-26 23:59:22 ....A 1180 Virusshare.00090/Trojan-Downloader.JS.Iframe.ayi-67078e4d66f69d473979247e3eb65e44665ae2ff1aede8906f341a0c296547f4 2013-08-27 00:03:38 ....A 10915 Virusshare.00090/Trojan-Downloader.JS.Iframe.azt-fbc1f73b26735cde27d69f1e5abf07850a17d1f99a5b5bb7d54e6ce6c9b95ce1 2013-08-26 23:16:24 ....A 34282 Virusshare.00090/Trojan-Downloader.JS.Iframe.bag-2640f48b676fbfefca0cac77f26c88beccdbd0faf9b76577fb67a52cf2082c19 2013-08-26 23:48:22 ....A 47563 Virusshare.00090/Trojan-Downloader.JS.Iframe.bag-f3920244f70dd28f2d0a80e69ae420d297742b1cdee9aa42a48fdfbb81f62780 2013-08-26 22:56:22 ....A 5449 Virusshare.00090/Trojan-Downloader.JS.Iframe.bes-652d70357f093713f8205faa58517f983dfdc7af03ec4fb1b6998e9029b52bac 2013-08-26 23:03:46 ....A 14675 Virusshare.00090/Trojan-Downloader.JS.Iframe.bhf-946ac2c3d95d17e919483f26941fa0209cdb4a60df819d5c14c8893ded595c74 2013-08-26 23:34:58 ....A 14355 Virusshare.00090/Trojan-Downloader.JS.Iframe.bhj-3fb0ded3dc3f3006816dabca4328c48cb891d92961d84cec2c995d17276b48a8 2013-08-26 23:11:18 ....A 9783 Virusshare.00090/Trojan-Downloader.JS.Iframe.bjn-645158e572898490ac0dfd0e74b85769f1111659684d64aef947c5db2ad86393 2013-08-26 22:59:44 ....A 2223 Virusshare.00090/Trojan-Downloader.JS.Iframe.bkw-b44f11a078c918500cb2420d71c9da94f120e6f96dbfd3057a42ac8858ae1b5f 2013-08-26 23:43:48 ....A 11267 Virusshare.00090/Trojan-Downloader.JS.Iframe.bkz-ab0ef4e99392941a2888a6277a7f5036827cd5d6b6750172eb01fb6027c80dcc 2013-08-26 23:50:10 ....A 24357 Virusshare.00090/Trojan-Downloader.JS.Iframe.bmk-a719ac9c722118bb957917083f1789005f95c3d1c2ec0100220359f7fef63556 2013-08-26 23:47:56 ....A 6539 Virusshare.00090/Trojan-Downloader.JS.Iframe.bwt-7673f5971addfc96951cf3f84596bfedf1f7bbd5cabf21273aaad3460a696d1b 2013-08-27 00:12:10 ....A 10736 Virusshare.00090/Trojan-Downloader.JS.Iframe.byo-599bf19d47a246837ad43c1fed339344f2c654222210835ffa4a40d8a1d122b6 2013-08-26 23:15:46 ....A 16363 Virusshare.00090/Trojan-Downloader.JS.Iframe.byo-aff62c7915904849490d1c51a093652ab7e6801c5d8353b78779136c369659c8 2013-08-27 00:07:50 ....A 89342 Virusshare.00090/Trojan-Downloader.JS.Iframe.bzi-05d712a5fc58cde415ed5778fcee456f42f907162a6bd19e657a059a0a8ec9cd 2013-08-26 23:14:08 ....A 26516 Virusshare.00090/Trojan-Downloader.JS.Iframe.bzi-eaa5597abd774128f5f1a5e1bbbe0394743c23f15927185cee828590268e188c 2013-08-26 23:59:02 ....A 17557 Virusshare.00090/Trojan-Downloader.JS.Iframe.bzn-2d53f492847ac1ddd7f3d3b036e2903c385b191be09cfe2b6dfcd61ad3b3dd62 2013-08-26 23:12:32 ....A 26073 Virusshare.00090/Trojan-Downloader.JS.Iframe.bzn-a8e5e0052544855e09a2370ab876f00a4dd1772fb601f2716ac56220dfcca488 2013-08-27 00:22:00 ....A 19125 Virusshare.00090/Trojan-Downloader.JS.Iframe.bzn-aa112daff2e13be3da4600e993207ceafcda8759996140ee8514aa5b79ab747b 2013-08-26 23:17:42 ....A 6000 Virusshare.00090/Trojan-Downloader.JS.Iframe.bzw-67b262985ca998ef0759e4c9ab401943ecae61645ef18a34df26098de2ba402e 2013-08-26 23:18:42 ....A 12744108 Virusshare.00090/Trojan-Downloader.JS.Iframe.cbx-5adc4f47c1c17779c0c722ebb5cc908b888f40a9d497556445c5577ea1ed62e8 2013-08-26 23:35:40 ....A 23273 Virusshare.00090/Trojan-Downloader.JS.Iframe.cdx-a67a3fe4056a8df6f1f1ffa1ae533075db6d90ac89a6fed4d7078333cd592306 2013-08-26 23:54:48 ....A 23516 Virusshare.00090/Trojan-Downloader.JS.Iframe.cdx-b92d5777fa637db4ef38ed01a8aceabd0474834a9606c33632ab07706f9b469d 2013-08-27 00:21:22 ....A 22074 Virusshare.00090/Trojan-Downloader.JS.Iframe.cdx-fe93e09e5dab8de5fea1d2d9787326272559715a6b4ba8cf784612e7128b0ec6 2013-08-27 00:11:42 ....A 53714 Virusshare.00090/Trojan-Downloader.JS.Iframe.cev-3b538d4f01f26781d150922c7569d59b8602b3bf9d275fe71f26adbf5c9cc81a 2013-08-26 23:23:14 ....A 163618 Virusshare.00090/Trojan-Downloader.JS.Iframe.cev-a703127e5a90ee61af50354634bd6f89d800a89f01da6fe4bb02ae453969ef28 2013-08-26 23:26:18 ....A 154175 Virusshare.00090/Trojan-Downloader.JS.Iframe.cev-fb6d7f12cbdbb708dd64da4f17abf5bd5562d9108958070ef0a0afc0e30e1006 2013-08-26 23:01:54 ....A 15480 Virusshare.00090/Trojan-Downloader.JS.Iframe.cex-0584c92c9f627760c90946dc0ae4900d51466f4be8ee1e8a74b5237c8ccb1423 2013-08-26 23:31:44 ....A 42297 Virusshare.00090/Trojan-Downloader.JS.Iframe.cex-0dc65a06d704fb7a2688e422dd3a5da1116efb2613c07c65c76b2ea8a1800a10 2013-08-26 23:58:24 ....A 3899 Virusshare.00090/Trojan-Downloader.JS.Iframe.cex-e100890d60ed69c3840a225e2efc4d466cfe8b2d9f25751fc36f777ee2d2e922 2013-08-26 23:13:12 ....A 11452 Virusshare.00090/Trojan-Downloader.JS.Iframe.cft-3d89bddd0ff9d8de18181ed8d9ae0e54feb10d7675e7e3baa98166a87b2784dd 2013-08-26 23:50:24 ....A 69959 Virusshare.00090/Trojan-Downloader.JS.Iframe.cfw-8063fcac309a302d03955ed7e18e0b2e8fceec68450b47791add6121414cd4d5 2013-08-27 00:01:10 ....A 56255 Virusshare.00090/Trojan-Downloader.JS.Iframe.cfw-d710e0919631ea7bd8fe542db48c24e8cfa8e367f75a9211b3ef2ceb31e50378 2013-08-26 23:22:14 ....A 31474 Virusshare.00090/Trojan-Downloader.JS.Iframe.cfw-dc2276bc32ea47b13e2145b7f09c76349dd0e3ce4f896be39f4e43a5efdf56d3 2013-08-26 23:57:06 ....A 1555 Virusshare.00090/Trojan-Downloader.JS.Iframe.cfx-f03a53733e85fe8acafc16ff42820002f457f5abfc2e536809ccc2727373bb7d 2013-08-26 23:07:56 ....A 13703 Virusshare.00090/Trojan-Downloader.JS.Iframe.cgm-53ba89a7a4cfc5a0b2c6ec0384fb3479e5793feea2909b81ee1d89bb6c90d3df 2013-08-26 23:00:46 ....A 6011 Virusshare.00090/Trojan-Downloader.JS.Iframe.cgw-6d430ee48187762f50ca3b6c7c1179ca133a345d1816127b2ed9f6d1d168c0ba 2013-08-26 23:01:52 ....A 12653 Virusshare.00090/Trojan-Downloader.JS.Iframe.cgw-93a58446b896394431ba039d849737f6d235bf4d5a1e68f954f3de38fabce23c 2013-08-27 00:08:12 ....A 16621 Virusshare.00090/Trojan-Downloader.JS.Iframe.cgw-c4fbbd065eef4ac0df0736ebe4dc22002f230caff8b173a450335dc8b7c0834f 2013-08-26 23:31:38 ....A 1123 Virusshare.00090/Trojan-Downloader.JS.Iframe.chf-2574ccc602c6b188d02532d545ca171e7c82134cb2571a7eb4ea19d81eeb8b5d 2013-08-26 22:56:14 ....A 1275 Virusshare.00090/Trojan-Downloader.JS.Iframe.chf-264a536366882129f7048e47a2d6e2c8f3fe79803f6d8c6af190e7f5e7c5711a 2013-08-26 23:00:26 ....A 3082 Virusshare.00090/Trojan-Downloader.JS.Iframe.chf-27aa5ed30e203c238478aec86eb2eb8ca7239f72810037a4742b9e8323207929 2013-08-26 23:10:32 ....A 19524 Virusshare.00090/Trojan-Downloader.JS.Iframe.chf-2f50ec172122955089b84ba4d6941a97c68735985780caf271d32df3bb01fa6d 2013-08-27 00:01:50 ....A 12342 Virusshare.00090/Trojan-Downloader.JS.Iframe.chf-31f12478360c80d2b6411c5558418885262a2881fc5e3b6b5008639c8cb91ec9 2013-08-26 23:04:38 ....A 19726 Virusshare.00090/Trojan-Downloader.JS.Iframe.chf-37d3c96f994065edc02c539edcd70a4bda45629c06d363bd4ba09799bcd1eb81 2013-08-26 23:39:42 ....A 14960 Virusshare.00090/Trojan-Downloader.JS.Iframe.chf-5a4879f6a8a6d9f23809964bcb7616e54fa25fd3b0f7598ed2e72f207cc942de 2013-08-26 23:59:48 ....A 90675 Virusshare.00090/Trojan-Downloader.JS.Iframe.chs-1298e0cba626434299179c1cb91ea2d2a63d5c61772ce6e213442343c8e3a22c 2013-08-26 23:03:20 ....A 14610 Virusshare.00090/Trojan-Downloader.JS.Iframe.cht-ee8a5643452c47523b11d55540dbe997e2ca2f99ec1943f88c8ff4d3fec453ed 2013-08-26 23:00:58 ....A 3637 Virusshare.00090/Trojan-Downloader.JS.Iframe.cio-3702a42a249ae065983143bcb0eefff02ae906c675aaf10689285c21d19dfa0c 2013-08-26 23:37:14 ....A 98540 Virusshare.00090/Trojan-Downloader.JS.Iframe.cio-fcde101e865a82c9d09f8ac3183147c0098a466f9fca02058b21cbd49fcb382b 2013-08-26 23:42:58 ....A 22499 Virusshare.00090/Trojan-Downloader.JS.Iframe.ciq-7b52aa60168dfd34ac987a966b09b8fc637d90c111abf9282e58d84c8d794080 2013-08-26 23:37:12 ....A 130273 Virusshare.00090/Trojan-Downloader.JS.Iframe.cit-5651837c78f64b9bd2f26504fef259d1c303f69e18a9b5eb19face30fa52df1a 2013-08-26 23:27:42 ....A 131440 Virusshare.00090/Trojan-Downloader.JS.Iframe.ciu-14ac95d47072f712ce62b99417b9d0c0ce0fe3482610a4acc7529bd4a3e97b5f 2013-08-27 00:00:24 ....A 46006 Virusshare.00090/Trojan-Downloader.JS.Iframe.ciu-ee824e5151912bb9b35f02fdf5ab5254bd22ac0812fb66e89cf74dcccc103bab 2013-08-26 23:04:48 ....A 27311 Virusshare.00090/Trojan-Downloader.JS.Iframe.cjd-ceae22eaf159010599dc27a46c92dca6287a743e94d5accb538d7710b112d0ff 2013-08-26 23:19:20 ....A 8976 Virusshare.00090/Trojan-Downloader.JS.Iframe.cjl-28aa4b9a67267c649cd40161145a8ff4ca2f2edcc2b947940fa5957c4facb08c 2013-08-27 00:10:42 ....A 48570 Virusshare.00090/Trojan-Downloader.JS.Iframe.ckm-998c32230be65e6b84ebc6eb768a2d9ea74d89ffddb3d277ea6b0aa6ef3cf86b 2013-08-26 23:17:26 ....A 196639 Virusshare.00090/Trojan-Downloader.JS.Iframe.cks-04b2ca9ee5307007de4c4adfd54770a7b90cb19cfe7817ad41f125df325e4cee 2013-08-26 23:32:44 ....A 47419 Virusshare.00090/Trojan-Downloader.JS.Iframe.cks-c7c010f2153b3c6672825de33be3c204acc115088e0f6415b23eff4fafc234cb 2013-08-26 23:08:34 ....A 89797 Virusshare.00090/Trojan-Downloader.JS.Iframe.cku-967f60c9dda7f7e4732253a173e8900245f0b27c6756330125da9ce1cf5b7eb8 2013-08-26 23:08:10 ....A 44310 Virusshare.00090/Trojan-Downloader.JS.Iframe.cln-73f103c5215dd385235ce3d8efafb8465863b1af3ab393d8adc6ea1dd13ae7d0 2013-08-26 22:59:38 ....A 3590 Virusshare.00090/Trojan-Downloader.JS.Iframe.clt-3861e9b463016058c6a34a9cb839029098db4b57afce50a29e94816c4790f844 2013-08-26 23:03:18 ....A 3601 Virusshare.00090/Trojan-Downloader.JS.Iframe.clt-494066c466ec57cd38def299ba61929a187581df5bd24334a30c0eb6d9fc1266 2013-08-26 23:03:40 ....A 56428 Virusshare.00090/Trojan-Downloader.JS.Iframe.clt-619a5626093511fc526f828afad6e4deecdec8fbf68f6b5328f65e1230090c96 2013-08-26 23:00:40 ....A 3606 Virusshare.00090/Trojan-Downloader.JS.Iframe.clt-79982f50df6788c5cf5b7b99a075771e87497c5840b870a1851a5e7a7007b333 2013-08-26 23:17:28 ....A 94080 Virusshare.00090/Trojan-Downloader.JS.Iframe.clw-8d8f3b83264fb6bc86a40eadeedbb3f506a16f3dee8fb0f9eb53906cbbc9df54 2013-08-26 23:41:30 ....A 11248 Virusshare.00090/Trojan-Downloader.JS.Iframe.cng-24e5f8a5603d52c6df5401818452add47dd67827956713860d463c7a63e7528b 2013-08-26 23:58:42 ....A 11511 Virusshare.00090/Trojan-Downloader.JS.Iframe.cng-28c0321786256a71142779d15e2f5edfff2ae91082ff105815666100feb15acf 2013-08-26 23:28:14 ....A 540 Virusshare.00090/Trojan-Downloader.JS.Iframe.cnp-2a4b52bb2a746b9957ccd4e1b40e71a5916850622ec15c44a80e62231cbe8530 2013-08-26 23:12:52 ....A 10777 Virusshare.00090/Trojan-Downloader.JS.Iframe.cnp-7a7ea9a0e56341bdc492d8f81a560e81a935bbef9971171cd3e2360161611c87 2013-08-26 23:08:26 ....A 20983 Virusshare.00090/Trojan-Downloader.JS.Iframe.cob-a134c77e7c5f0aa9979cfee247e750f3349ddf415ca2fdebcef5bd70933dc031 2013-08-26 23:51:24 ....A 3651 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqe-52fcf800bc331e5644624ac0ec26d757c41f2ef70c65a1d425312507a2d9f530 2013-08-26 23:12:42 ....A 13833 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqh-15b85caa3aa1f8f29aa94d7f75715baafa5ed742e50f3e8f46c839c19eb81418 2013-08-26 23:00:04 ....A 10543 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqh-46f42122c661cb69ce0a723c032c3250ea653db2be79aeb231a83ef5b06ef817 2013-08-26 23:44:44 ....A 6085 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqh-d9c5dc6e5f1933864a4255dddf11b86240a8ee029c24e579a899dad0683e117f 2013-08-26 23:02:56 ....A 36741 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqh-defcb2e4dd569633684b54df632246281377302aa46e187519aa65ffd6ad9e96 2013-08-26 23:41:32 ....A 22704 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqn-bcaf97806bfa227a46c7ff97c123d6aab7387084545f58121cb413a9b2cba2aa 2013-08-26 23:58:50 ....A 72323 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-0232dc42d858b1f1f4d22b56997f4c8e8819c05c5fe5614bdb4fc2cd8b27de04 2013-08-26 22:57:06 ....A 75327 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-08cffb4bea21b01522826b0d971b9e4f74abafef483595a11ee26a2dcf4ac697 2013-08-26 23:10:48 ....A 75737 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-1498ae1fa153e41d203f0d93c5b9843e7d4125c8b1d2647732c2bfc832f9c9f0 2013-08-26 23:41:20 ....A 54013 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-157c506bdefcb123cb79b696fd829bab63ac9725f3853c08573279b362fb6736 2013-08-26 22:56:26 ....A 74418 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-1cd4972a5662270315a6df95097ecd9facf8c4a4e1467c90a8c4790cd90d35fa 2013-08-26 23:15:22 ....A 53523 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-20a8772342fa8128c98f88a70bf6cd49797a63a88f7cf09739c3648523c05a46 2013-08-26 23:00:56 ....A 143254 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-218d274ade5a79e026815cfbe1cfbd4bb684ee687efd84b5000d88eac7e392e2 2013-08-26 23:19:24 ....A 52866 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-2691894cdd5c5c9c180bdcacc0a7184414931688c4c25800fd9c636bcfe74fae 2013-08-26 23:21:18 ....A 75263 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-30d05eeb9572f1831a4fdc48a8a95ef4e5be791d9376175f0a97dbbde845504b 2013-08-27 00:03:02 ....A 79653 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-31f5b9a78d390ae5ac73bb76076dd93c2080f3e713483cae42000de739a36e70 2013-08-26 23:54:00 ....A 56796 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-351a3d64e7794daa21dae57d40869b7c16d87f980f5d7d16306551fd984dff0c 2013-08-26 23:22:00 ....A 44501 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-359cf0474cc4a152d8cfa4cfb11a8a01417233ce1e151242f476b360a55d6bbb 2013-08-26 23:02:52 ....A 74214 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-3915a9d5c75448a911aed7d1693843a4caaea9b06bcc34c226c18e0f2114eb29 2013-08-26 23:12:40 ....A 74256 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-4384b08ec547f76b7078b4b6079d839122c113330a1e7d457df8ac8f64081f89 2013-08-26 23:10:56 ....A 74807 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-4401949bbb226f7fef441e9f1c53654e19c8a51563db3d8e939df19c5d562d91 2013-08-27 00:05:34 ....A 83573 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-448440621d0ea604659ad9120f765f73f29e74b2a5cc0acacf55de04f753dc96 2013-08-26 23:21:42 ....A 43997 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-4df5ce7bc392e9274a2e88fffa07bdf88829edc1373d1acd74536a689bd889a3 2013-08-26 23:20:42 ....A 76309 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-501f4ca7a743bd8cd44b18b34bd3787cb8dc0dd248dda61b0bbba5d2179bbebf 2013-08-26 23:01:18 ....A 26372 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-61223e0d346ab04abbd602a491156d6150abefac7f813adaf65bfc7d5f765ff6 2013-08-26 23:00:16 ....A 101170 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-648ad9ccfbc7c60bed92af3972deb94902d221108b85be7eeb2c322cb0e4db65 2013-08-26 23:06:10 ....A 73689 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-6cd40816a5246992192aff47ddd513abd18b0bdf36ab72ace19d9814e8ad8efe 2013-08-26 23:21:36 ....A 74933 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-6e55d67d68c9e39a2ace5249677b440700f39cbeeb4a14d9dd646339d7c953e0 2013-08-26 23:09:34 ....A 98211 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-6e5c368c6bf5f846565666ddc247f0720d9c935fd9b18ec24b7bbc659b0b71f2 2013-08-26 23:53:42 ....A 52389 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-6f0c6050fa25efcbc51bc0d3bb82bf7aa84ccde3a2273d4da96af4ee4f523567 2013-08-26 23:07:26 ....A 73877 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-741e82dc2347e446f5a5d7b81cf1ca88a10d6ba6d820588fdbda8a2c531c55e6 2013-08-26 23:33:48 ....A 87977 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-757aa037bdb091b08f3b3f8e52836a1e6df5b1d7b84220be34ad06ba72618ee5 2013-08-26 23:22:08 ....A 98243 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-78ea71a0cb00502476f5c141ba6d298ef7a1a2a9811570454a92e51d9cf31915 2013-08-26 23:44:12 ....A 73670 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-7a08abcf2bfb12033b1cae29828d34d6a37d272c6c1db429ce58c9fa3a27c1a7 2013-08-26 23:08:12 ....A 55255 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-7cc9c1aa71d09865828273a9c196af5f74e16715e6238b5a0eb0518116e940be 2013-08-26 23:03:24 ....A 75080 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-7d3f94be6b75177c0b7161023bbbc8554c02fca4d9088c67f5ad92daa88498b7 2013-08-26 23:16:28 ....A 74638 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-803181ecafd5c7fa4f449a9af35808c3b61fd976b3e318b1ab4e28079a22cd01 2013-08-26 23:03:24 ....A 74215 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-9d8dcce98cbbddf9df7b514f592a258e643b030fc5f4d8334e4582fe202f7bc9 2013-08-27 00:18:12 ....A 81198 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-a6e26e7d743f875f5e3d894df1348e90993f1bfe7238b5ef1b64f5e783fd83be 2013-08-26 23:46:50 ....A 16626 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-a9dfce6e7240a0b602feab626f7259e6b3b44177ec6700f6147a80c3ee4b8380 2013-08-26 23:09:22 ....A 137426 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-ab64edfee8c466d2aeb7cb19fc5f754c97858fe3555dc2b5accf481a7d913227 2013-08-26 23:15:30 ....A 71825 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-ae1604bc627812bf6c23de6a9e21e9fbd5be6963685e2e7773fd7af1f21106b6 2013-08-27 00:00:56 ....A 73581 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-b209e91a592fc14a99a16380e96eee7eb488d1634dc16902455d5f260b36cb40 2013-08-27 00:08:38 ....A 44327 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-b93f3511f76fe27f6f2f9fc3709f44ac15ff807b21f8056e5aec3c04717cd52c 2013-08-26 23:14:48 ....A 54309 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-bcc807ed1174ccd91a956c45c7d62261c15a30d4defb11288c5b606f4cce1aec 2013-08-26 23:11:22 ....A 60967 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-caeece748636465aec29b1fdff4cfddd92d07b4ea2c65f5445d6ceff8a2d3bc8 2013-08-26 23:23:56 ....A 16613 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-ced382548f2e825e42bdd38ec7cdf33e519f98254bedc80e531440a962f23722 2013-08-27 00:21:24 ....A 25812 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-d01254c433375ee7fe2c69975bac42292ba50948e2f6e522d69fe5781c32ac25 2013-08-26 22:59:00 ....A 54108 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-d3c77caec2666b01b33b145bccf9139c5948592d1d65b28635851bcaf7be2f05 2013-08-26 23:11:38 ....A 73570 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-e4f869a33b4c15bc053eab7aed876148761b319bed2caf1b2b221417503ef0f6 2013-08-26 23:16:18 ....A 43683 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-e66c94ad283dbe958f6edada32d7c460846eca1fdb9fee7d30751c794cf915db 2013-08-26 23:48:06 ....A 130011 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-e9ecac66af7a76b3098769de9ee6bc3f21c019d0157fc9e76bccdb6072905aa6 2013-08-26 23:30:44 ....A 54631 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-eefea30723122d5a4f20af3cfc2b33220a03a0fb9b7a804849b0878e5e4ced34 2013-08-26 22:57:36 ....A 74828 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-ef0e3f60e9b285b2c0732e5af992e95e06e33361f48abcca990956bfce671114 2013-08-26 23:29:56 ....A 54134 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-f48808e6d0c5092732aa8bb73de801a08bbe01d491999a188040aba63eae142f 2013-08-26 23:08:08 ....A 78088 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqo-ffce2c19cbf81b6c57e3f4a71797c7a4e64eda461fe46021469ef2b102cda674 2013-08-26 23:56:06 ....A 16757 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqq-164599d31f23f7672f4d773bd0d21b854bdee49de0a833265e73259e4b882b36 2013-08-26 23:26:46 ....A 32024 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqq-18778e15f37db1c0d1cd5a7195ba9492ef42406ad34886e3eed1ab176ab59388 2013-08-26 23:23:08 ....A 30972 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqu-4e10af0895da7eabbd2cca2f2c78a1dfa7799807de3d4790907f4b421282dcca 2013-08-26 23:31:54 ....A 32123 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqu-702365c78b41fc0721478444772e9ef9ba60576c4b8a95e4919f9511f9768da2 2013-08-27 00:05:24 ....A 32649 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqu-785bc376567d6768bbdbe4dcd41996b08958bd34d63202cd35c21d9937db3270 2013-08-26 23:44:52 ....A 38424 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqu-798b7dfc46c60f0518a20daf5463b27cf081530ca91a66217e8419c5410a2434 2013-08-26 23:31:08 ....A 32762 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqu-930116fa5b9774262e1bdfb88dfe744c3cb24bea9541cec5f8d9909dd8279fe3 2013-08-26 23:54:16 ....A 17915 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqu-95af8ebe03f319ce25c116e15c8b6fa5727d39cfc3ba21fc48b4a06acb3ef26b 2013-08-26 23:18:02 ....A 33267 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqu-add73f6f056414d1b4658ae8cd2ddcc45a0763c51dd16266be2edb79d1840780 2013-08-26 23:54:02 ....A 30915 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqu-ae62d83cef14ff5582cbfc835be7ff60f6413ee64c59d77bbdacac29ab1ea861 2013-08-26 23:30:10 ....A 31818 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqu-af3061b7f29b9008cb16041455cc9819cb3daa43b0e5856f048089a2eff8dad2 2013-08-27 00:12:06 ....A 39164 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqu-dca95e30450262f5d28de2bf82d6343be4273633fe0f8c1d92eead2b0acae696 2013-08-26 23:09:30 ....A 32643 Virusshare.00090/Trojan-Downloader.JS.Iframe.cqu-e52333f632e0683d61d9c55306909176e7a4069ac0daac25b76a1ef5052f71c6 2013-08-26 22:57:22 ....A 11184 Virusshare.00090/Trojan-Downloader.JS.Iframe.crh-1a6a7bb47889ee696c7f09ec4df1bc13dbd05928ca72dbe066c7ff74c1b5abbf 2013-08-27 00:03:58 ....A 10934 Virusshare.00090/Trojan-Downloader.JS.Iframe.crh-820557e5abb17bd0174778bc99a94293ccfc4762466f858a654e1ed4633db4b1 2013-08-26 23:19:16 ....A 10665 Virusshare.00090/Trojan-Downloader.JS.Iframe.crh-df4999d8255f4be00ddee135afdd3522f685bc48203d5f58517742af6e8333b8 2013-08-26 23:42:56 ....A 61953 Virusshare.00090/Trojan-Downloader.JS.Iframe.crr-5d0572b074c6b0af860ddeca49231c7c9bda7aacff7210870f361f2d256911f7 2013-08-26 23:05:40 ....A 97324 Virusshare.00090/Trojan-Downloader.JS.Iframe.crr-7925ee99d7ea075a48f8f675c99f5937857c73861c1243d547d58378232dcba4 2013-08-26 23:16:14 ....A 120069 Virusshare.00090/Trojan-Downloader.JS.Iframe.crs-866694127f6e665d0f6bcf69f028c9abb4aaa76975fbb7a7f6b777ffba23d1c3 2013-08-26 23:20:50 ....A 6081 Virusshare.00090/Trojan-Downloader.JS.Iframe.crz-fb001821a315d7b344ac28e21ec5d07e53802efa26bad0f6a96a00a1876746bf 2013-08-26 23:03:54 ....A 109843 Virusshare.00090/Trojan-Downloader.JS.Iframe.cse-097d2bff9341b268668f3e85395ec812677cbbb74e9e0eea81c98c32056c4e6a 2013-08-27 00:06:48 ....A 45402 Virusshare.00090/Trojan-Downloader.JS.Iframe.cse-1c4a449099d52bacd5490da6d9444b4c1e00e3db8ae4d6ae1ff89d8937ae7bdf 2013-08-26 23:51:30 ....A 113434 Virusshare.00090/Trojan-Downloader.JS.Iframe.cse-349a07a619d04046812a52e55b533f74e3768aa22d0f3f0c53c86ff9c5ed2e20 2013-08-26 23:08:12 ....A 92364 Virusshare.00090/Trojan-Downloader.JS.Iframe.cse-39bc51c4595c5a0afa30800c5e2efd8858f0f1cccf7d63253e0cf2c31d4c10a5 2013-08-26 23:45:26 ....A 105688 Virusshare.00090/Trojan-Downloader.JS.Iframe.cse-65cdf8ef356265a098a492fb8c8d69e25a8c3401dbee22287a1d34d2390f5c22 2013-08-27 00:06:44 ....A 17427 Virusshare.00090/Trojan-Downloader.JS.Iframe.cse-765e2ba83a23a085c0f963890c63c711ee3ec6bed2fecc676d7e0cb9bd31090d 2013-08-26 23:43:40 ....A 51991 Virusshare.00090/Trojan-Downloader.JS.Iframe.cse-78d225d4f553f356720a37cd9483f86c20d4da2c8ed882dee0265a8859a2730b 2013-08-26 23:52:16 ....A 90928 Virusshare.00090/Trojan-Downloader.JS.Iframe.cse-a50c907ad926fe2b85bd1111a153e4e2d55abcb81e6c7721304a9e169765f623 2013-08-26 23:06:26 ....A 6730 Virusshare.00090/Trojan-Downloader.JS.Iframe.cse-bd83701cbd964a420b6fef5b6d7b48ac32376383a5ba70a620ffccbfb7385e26 2013-08-26 23:12:22 ....A 9473 Virusshare.00090/Trojan-Downloader.JS.Iframe.cse-be0def70de31007fa382e7b17bea45082a5cfcac3940547c9df77b1ea703bed1 2013-08-26 23:34:58 ....A 36963 Virusshare.00090/Trojan-Downloader.JS.Iframe.cse-d037f7170c309f404693c485f0028d5eb4647391fe084a37d57c48efd0164725 2013-08-26 23:27:10 ....A 33122 Virusshare.00090/Trojan-Downloader.JS.Iframe.cst-b4de42444ed92a1e99f9ca3f8e0f46b82f65de77f087c5fa07d31b70fa3d23e2 2013-08-26 23:37:42 ....A 1501 Virusshare.00090/Trojan-Downloader.JS.Iframe.csx-2abfc009d4d4e99a09284d0908b258cfaf330eb409920c8745f05fb581a590fc 2013-08-26 23:08:26 ....A 16790 Virusshare.00090/Trojan-Downloader.JS.Iframe.csy-16be83d86874b2fea9e3da1560e1ee8bfff96a397835bafb4520713bd7664faf 2013-08-26 23:22:04 ....A 10167 Virusshare.00090/Trojan-Downloader.JS.Iframe.csy-e4e8aeff64e91cb55d5285906e64683ae84d594f487584ff9859a19ac91a0368 2013-08-26 22:59:30 ....A 2119 Virusshare.00090/Trojan-Downloader.JS.Iframe.ctb-5cb59003575c665962004d066290fcda68750789f0cf51de3acb4f5707ee2165 2013-08-26 23:38:04 ....A 32761 Virusshare.00090/Trojan-Downloader.JS.Iframe.ctk-67e55c63562aba45082c5c85c7aca70374552a1c2c14ff4133d4038b269f44c4 2013-08-26 23:51:38 ....A 2956 Virusshare.00090/Trojan-Downloader.JS.Iframe.cuq-97219b9a994ccf562ade08b61a5280d021d2b801b064fccec591c823f3d7efad 2013-08-27 00:04:24 ....A 6656 Virusshare.00090/Trojan-Downloader.JS.Iframe.cuw-863a6af49dddcd84aba010ec42820a0385a5b09a9ebd70e4ac21e1b96ef81a5e 2013-08-27 00:07:44 ....A 6740 Virusshare.00090/Trojan-Downloader.JS.Iframe.cuw-ca4041bb358d9bdeb80b1effb0a1e074746d62b9311f3ba6feb8f8b18ba5c85f 2013-08-26 23:44:28 ....A 23060 Virusshare.00090/Trojan-Downloader.JS.Iframe.cuz-1790fd8206320de4a0faa19e5a0f81af15d3c180ce5b60dff1e5617563704caf 2013-08-26 23:52:46 ....A 10399 Virusshare.00090/Trojan-Downloader.JS.Iframe.cvb-94ea0cb374acaf2b58344888bb5499cc75ba97169add52e2376e198fe9341ac0 2013-08-27 00:09:02 ....A 43132 Virusshare.00090/Trojan-Downloader.JS.Iframe.cvc-ce13c942c314b40ae13fa80da654accd3dabc2216ff878620fafe0d06f3ec88c 2013-08-26 23:47:14 ....A 5813 Virusshare.00090/Trojan-Downloader.JS.Iframe.cvd-91e2c112d4045c62de4f4a96bdc314d8667731018877210b47cef03c2beb55fb 2013-08-26 23:01:54 ....A 3697 Virusshare.00090/Trojan-Downloader.JS.Iframe.cvd-bc4a7bf7a6587b30b756384a41a5bfcb36043e9d0a504f0443cdc4b79e8273cd 2013-08-26 23:47:06 ....A 4818 Virusshare.00090/Trojan-Downloader.JS.Iframe.cvd-bd166384741d63c859e7d9dba4d95b73409dd0ac0248391adbd42afd3cade2b2 2013-08-26 23:11:24 ....A 4742 Virusshare.00090/Trojan-Downloader.JS.Iframe.cvd-cb6a41db21be74b58898672f8cc97a87b52643e5f71ac838ceaa603df607e3cb 2013-08-26 23:49:50 ....A 12482 Virusshare.00090/Trojan-Downloader.JS.Iframe.cvn-9f2cdfdeb888348eaf3bae177a3e2b76f462700e11a7807d9a8783d6224674b3 2013-08-26 23:57:16 ....A 27453 Virusshare.00090/Trojan-Downloader.JS.Iframe.cvp-0db120184f15edbc0c13cec8253595c76688bbcfa04fe05eeb45a9799c7982ca 2013-08-26 23:32:16 ....A 15587 Virusshare.00090/Trojan-Downloader.JS.Iframe.cvt-0a1dad16cf8e1255ac846332837c2a9240debd54c71fcb4ac69ec967df62ca38 2013-08-26 23:45:02 ....A 94608 Virusshare.00090/Trojan-Downloader.JS.Iframe.cvt-302acaca6267224f4d20c23ab5b498a04bc261692a380adfed59cb9f346acbd3 2013-08-27 00:06:58 ....A 21447 Virusshare.00090/Trojan-Downloader.JS.Iframe.cvz-90ea43c8d3cd93583d83f4663721d6ea1e9f8ffa49778c6678591a7eae812b2e 2013-08-27 00:10:00 ....A 3812 Virusshare.00090/Trojan-Downloader.JS.Iframe.cvz-a1beebbc0d2a88c2d402c8af6000b7482f773a1b7ea314b7554d7711fa25002f 2013-08-26 23:20:40 ....A 3427 Virusshare.00090/Trojan-Downloader.JS.Iframe.cwd-4a7877a7732d7205589df69daf5f4108620b30a4d5640ceb9231df4ef292e3d4 2013-08-26 23:50:14 ....A 5769 Virusshare.00090/Trojan-Downloader.JS.Iframe.cwd-ab56852a010f8106f227a00a0ce8e956fc591ad9498227aea7a1e9d43240b083 2013-08-26 23:10:04 ....A 3643 Virusshare.00090/Trojan-Downloader.JS.Iframe.cwh-803e16fd726a2069b70dfdae58425d5a29f6db95c5d766bb23f5a844ff3e2375 2013-08-27 00:10:10 ....A 71074 Virusshare.00090/Trojan-Downloader.JS.Iframe.cwj-be521dd1ebae291834cb65efea4c96d9205e5998386fd57924dcb184bd424862 2013-08-26 23:05:24 ....A 8898 Virusshare.00090/Trojan-Downloader.JS.Iframe.cwp-4bf3d8a12cdaabd60a59ce18bd77a61e07d98b4255680d09b1d2bfbff1db2ad8 2013-08-26 23:07:24 ....A 3139 Virusshare.00090/Trojan-Downloader.JS.Iframe.cwp-ffba682ea4f2984e5e540c7114b9346687d97fbffb91f92b2e419d081b1cc484 2013-08-26 23:29:34 ....A 16672 Virusshare.00090/Trojan-Downloader.JS.Iframe.cwt-5645ce1e54e1b2cd3da16cdc69ccc0aff92475d55c3d7e334ee5dea43e7ce419 2013-08-27 00:06:42 ....A 15985 Virusshare.00090/Trojan-Downloader.JS.Iframe.cwt-74908d361b72a33583d4acb13f0da61a0497aeb1b7f6c36381a0f962aa97737c 2013-08-26 23:45:04 ....A 7822 Virusshare.00090/Trojan-Downloader.JS.Iframe.cwt-9b7178f61711c5d401dfa2805624b0016baeae81adc9ef74e23dc6aaa86f522f 2013-08-26 23:48:00 ....A 24931 Virusshare.00090/Trojan-Downloader.JS.Iframe.cxd-032ab30515456c59cb0edd90aa9ab817cc99da927b74ad6ca51e170bfe06e30c 2013-08-26 23:06:58 ....A 14138 Virusshare.00090/Trojan-Downloader.JS.Iframe.cxl-555a648289c641cd14e764bd84593bde33ffbdf4cfa50a9450c0168d8e6c26b3 2013-08-26 23:24:54 ....A 16069 Virusshare.00090/Trojan-Downloader.JS.Iframe.cxl-96c4efd5ddd9766423b55e035928ec579284aaba4c991b7de44ce6a2822de84b 2013-08-26 23:34:48 ....A 32721 Virusshare.00090/Trojan-Downloader.JS.Iframe.cxl-b68ea99b63880854db24a98e2197b4f8a81baa8549e74901c046e89cad522426 2013-08-27 00:05:42 ....A 8015 Virusshare.00090/Trojan-Downloader.JS.Iframe.cxl-e4f9c08636657cdb72ad2376ca63fc6a05828d6a19b715f9fa2ef74d704aecc7 2013-08-26 23:58:50 ....A 20583 Virusshare.00090/Trojan-Downloader.JS.Iframe.cym-215de7c18481a3cfc7182f07551d942b4b1dc24fca763264a5ded1d0697a0a19 2013-08-26 22:57:34 ....A 111281 Virusshare.00090/Trojan-Downloader.JS.Iframe.cym-758d3473231996276e6a44eb0f8d5487797bd26be649464efbbf58c04fca5c02 2013-08-26 23:01:34 ....A 11383 Virusshare.00090/Trojan-Downloader.JS.Iframe.cym-aabae4f19b7cac26238b48e7d56b8236887e0c388c3c9f1e6cd2f25cad49f6fb 2013-08-27 00:08:26 ....A 47314 Virusshare.00090/Trojan-Downloader.JS.Iframe.czd-1224cf76eb72954fdf3042d4d1fc93ec0d30934830453f4ba99fc1a880125537 2013-08-27 00:17:58 ....A 190891 Virusshare.00090/Trojan-Downloader.JS.Iframe.czd-385b9ae47b82860580dfd4d833322b3f0377044814f191f5af3ee3f97e17f7ab 2013-08-26 23:15:42 ....A 14736 Virusshare.00090/Trojan-Downloader.JS.Iframe.czd-3af24c95232e84bd9307a0d7817267e6700b65e31ee6ac4d9108e156f36ea714 2013-08-26 23:27:46 ....A 18028 Virusshare.00090/Trojan-Downloader.JS.Iframe.czd-452f070f98d0d8aa5868c6ead3fd7dffdd6e9e458dba6337868c8215c44fd308 2013-08-26 23:33:10 ....A 103877 Virusshare.00090/Trojan-Downloader.JS.Iframe.czd-48200b94b3a62f02347d90a1c4ccff78431dbc522fb1a8e910d1d6bf60f6c001 2013-08-26 23:51:30 ....A 42485 Virusshare.00090/Trojan-Downloader.JS.Iframe.czd-572187d35381f65d4b8ce09e53e8d602fbf905a6c789d9f031b7cd958b656065 2013-08-27 00:11:56 ....A 4682 Virusshare.00090/Trojan-Downloader.JS.Iframe.czd-6456aad02de36b3ce9c7121db408825f31f73a8035ac385737b3b4c2da9c773d 2013-08-26 23:52:08 ....A 6975 Virusshare.00090/Trojan-Downloader.JS.Iframe.czd-b29c2119c009a9e1947e3b0349c39a5e0083fe878cc92e8bfb2e059440533fa9 2013-08-27 00:08:06 ....A 33300 Virusshare.00090/Trojan-Downloader.JS.Iframe.czd-c196c6c3220ae9e2db9b97fcc203a6e5f39fc323efb0d340d0fbc9f1494a4197 2013-08-26 23:23:06 ....A 105894 Virusshare.00090/Trojan-Downloader.JS.Iframe.czd-c4dffc9abdae8c99afa032b5533adf699493c8795afa2961e2c9819216dae214 2013-08-27 00:07:32 ....A 13788 Virusshare.00090/Trojan-Downloader.JS.Iframe.czd-e3ee1fe83089bb02a0158c970bff48da63a708f5be56b5d3450bdb78dba0242d 2013-08-27 00:13:50 ....A 23491 Virusshare.00090/Trojan-Downloader.JS.Iframe.czd-ec7f640508146881799694c6e1b9cd66a4ba66b985661be146dca9a2765c40bf 2013-08-26 23:54:12 ....A 44660 Virusshare.00090/Trojan-Downloader.JS.Iframe.czd-f9ffe4d7734f02f76d92af4692b2966dcf775335a1e363f2a20ecd5dac2512db 2013-08-26 23:08:28 ....A 7538 Virusshare.00090/Trojan-Downloader.JS.Iframe.czd-fcc7fd14bb3635439973ccb118d1d347e49ebdfd24024167273540be5f0fc336 2013-08-26 23:17:28 ....A 43673 Virusshare.00090/Trojan-Downloader.JS.Iframe.czk-02a11082add7b06660e70e062082fe9603ce177ededa175d9b41b53fd0554765 2013-08-26 22:56:36 ....A 7514 Virusshare.00090/Trojan-Downloader.JS.Iframe.czk-093d880e2caaa2a12137f493dc7854cd3a699f2c4248441a89fb4d140d2caea3 2013-08-26 23:12:42 ....A 19974 Virusshare.00090/Trojan-Downloader.JS.Iframe.czk-14913bdc6eaeb61b8b85096cccd802fcd64239de2c0da36a03c02083fb741917 2013-08-26 23:30:52 ....A 202446 Virusshare.00090/Trojan-Downloader.JS.Iframe.czk-19d54bfb67f45985432181f945ef338f8bc0c57007a677e58cf8d2d40dae9d65 2013-08-26 23:04:06 ....A 8937 Virusshare.00090/Trojan-Downloader.JS.Iframe.czk-2071c278c3273d53d5d2dd245217c662492b39409bfb6451fe45da809ce0e247 2013-08-26 23:14:12 ....A 50524 Virusshare.00090/Trojan-Downloader.JS.Iframe.czk-3162dc4569679b9e6aacf067b359a978094c42b20ea8c3cc579ae2d30221a0cd 2013-08-26 23:47:34 ....A 19284 Virusshare.00090/Trojan-Downloader.JS.Iframe.czk-365f8bd26b79ad2fabd07840e4827ea0f6673cb06dcad94e2035689564250932 2013-08-26 23:44:14 ....A 48069 Virusshare.00090/Trojan-Downloader.JS.Iframe.czk-528b9ab81cd090d068cf8862ef7da75c099e9151f3ef8f3ddbce50c3f29ab99a 2013-08-26 23:19:58 ....A 12967 Virusshare.00090/Trojan-Downloader.JS.Iframe.czk-6cf178919f888499badb14fc4c80caaef6d278c7a3b17bf64358ffee1166b077 2013-08-26 23:01:52 ....A 42166 Virusshare.00090/Trojan-Downloader.JS.Iframe.czk-7675750f3809fa81405ebbcf96c60f055ee406529ab9ff58e070e668d59e907d 2013-08-26 23:17:12 ....A 15521 Virusshare.00090/Trojan-Downloader.JS.Iframe.czk-a274d492ca5be0f4b35533fffeec3896f3b0e4642eaa2874cd89f48f3bc98443 2013-08-26 23:49:14 ....A 23065 Virusshare.00090/Trojan-Downloader.JS.Iframe.czk-a74a40372b031ef5b06e3cee0cb31afa70d48e9f5b11477983d5fbd5e42046f9 2013-08-26 22:57:04 ....A 21760 Virusshare.00090/Trojan-Downloader.JS.Iframe.czk-b389bd468931778fcd1c699c4b8c2ad3ff130b85b81d91dec121d5db39801a8f 2013-08-26 23:17:40 ....A 20590 Virusshare.00090/Trojan-Downloader.JS.Iframe.czk-cbad5f8fb7ff80fd72a036f6f7e4b6eb258f4f1fdd253c61c3b41e6fa55dd8bf 2013-08-26 23:37:06 ....A 202467 Virusshare.00090/Trojan-Downloader.JS.Iframe.czk-fdbdd988ec5ed28676fbb9b8f52823f7e28ad985c21f2a4a457a0726f2b11c62 2013-08-26 23:11:10 ....A 4654 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-00f1d1347ba17ed1c9445510109f3ce5b13aeb67b431317b9b8f79052ba74002 2013-08-26 23:15:00 ....A 14122 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-08ff6a3ba297962d94a9f98549629034126a9f7f0199e05996014ca2956226fb 2013-08-26 23:10:16 ....A 21905 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-0a7986019a7f125ff132408acde556cf200886ed11e070244d05ed85f5c60c4b 2013-08-26 23:11:00 ....A 24159 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-0fb2085e1eb7e4e3c0edac5ab4cd954c47de8da69d1bb31e73b5e42d5811c2f7 2013-08-26 23:13:08 ....A 19909 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-13410d01abd0b28ba881ee15979149ad466785aab7374994ac2417d5db69ad15 2013-08-26 23:19:54 ....A 8062 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-14757e59cd68efde9d6f9a665cb2bd38588f3c36f5eeaa795661e4c470bce7e1 2013-08-26 23:09:34 ....A 6862 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-1a877cd0f07e7c74dfd417ae4d77798efbc6d4c9216b9e09d6a07edb4dcd6372 2013-08-26 23:42:12 ....A 6146 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-234f68a51e412dfa8d33f1685a23b5d9be9a0a11e040d98422a0dc569c73e29f 2013-08-26 23:05:28 ....A 23456 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-23a75c42a7000186d69145d39743a375dc042e61ee2b544e8c6232ccc00cf413 2013-08-27 00:09:26 ....A 12247 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-2603c29e1271213997b0049bba36d540922ee706ffec0976a0b9089260ed3c4d 2013-08-26 23:12:24 ....A 6153 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-2e23a92072c4d31cdd625d2c0a4d152f7cf5e0b34f7ddac9dc34bb0f01a4f7e5 2013-08-26 23:32:18 ....A 17398 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-2fcb40ba93cd9432d9c908370bd1c6b16c55ade438ab65ee2be5188386ddc52d 2013-08-26 23:22:08 ....A 58624 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-41319a58a9478158c162e1f7e7954bc701a9ee71cf097d3abcebcc67d53d23a7 2013-08-26 23:13:36 ....A 48058 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-48c994053d8ae9bd387a355e0611eac1d1fab732c4228d65cd320815a3b75347 2013-08-26 23:43:36 ....A 9375 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-48ece7476b9981c86678f14af61547b32aebdff6c5e01d7fb9ae603736f541ed 2013-08-27 00:16:24 ....A 3127 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-4c5635f61322c7a00cbad5f7ef088d50a09e3f244fd8c2f46259f99e7fac2c09 2013-08-26 23:58:28 ....A 7566 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-4dcdd47666dcc9aea4cecd339abeba1f68f17490039d78687b4afab5af379df5 2013-08-26 23:46:50 ....A 15922 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-512ffa519949890432afd2fcaae98e9bc979d5653b297eabeea675e8d452ca41 2013-08-27 00:17:14 ....A 8198 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-515c2262b87aafa95f31e139235ad6750983c35dda52a7a6923c1578f77bc28a 2013-08-26 23:11:52 ....A 45484 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-527e750b098726eb146a9cae5fea1ca25d7670e37c7693d0ecfcbd7e34cccf05 2013-08-26 23:28:34 ....A 3774 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-53931bb3b0aaec45beccb9d537399ffaf328a3996d54305ce866645b3cb72d4d 2013-08-26 23:00:48 ....A 29060 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-54688f33d2177ffafe218a21a5c40974b7fdf03f4602cac0d279fa6bd9d997f6 2013-08-26 23:02:16 ....A 18851 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-560aa2816d0d15603ac1ef56f8eba9b1cc5f949fde957aa834dedf99fdb6ffb6 2013-08-26 23:19:40 ....A 22945 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-59b6ecbf88dc99e9247688eb7e5048152437fc243a3564703b720c2963433c5c 2013-08-27 00:01:14 ....A 51439 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-5ec87e367f23f27d5b12a35e0bf5569c78c97a7096377607342ca8fa0e4d4f5f 2013-08-27 00:20:20 ....A 6135 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-61a30fcb2100a6099f2ae46d583d1f6239724e6d359574e01c5bc3b14f87b514 2013-08-26 23:09:54 ....A 28537 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-691f8e3f673cc514bb53a4779a7bae180bc95476dbc9e100dd3d103557477b3e 2013-08-26 23:02:32 ....A 8262 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-6c7ca7e75775b11ffa2e402e4efd5a6b1d80ad9f2346452fda50c89fe143656c 2013-08-26 23:02:20 ....A 23691 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-768cbc24ea72eddafd8ec9d57eee26b966f456f8de6a56c7b2cbb9cbe21f5355 2013-08-26 22:56:36 ....A 7181 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-7fca4fdd60bc76aaaf9188c004d1b0ac97b3c2df4aafd0a778fbadb91d6f2ffb 2013-08-27 00:02:08 ....A 9203 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-8c5f6ac3a3a29111281e098fa56b454b27024340decf3dc3725e90a1a239628a 2013-08-27 00:02:54 ....A 1697 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-90b69bff5e8ffe133d41eae101daf20dd0bfdb170ebb4e29b25d756de9de9a85 2013-08-26 23:40:10 ....A 12312 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-90bfc0ce9907c4f43249510a7d2c4e2ab8f90ed6da349e1f7e4c1019c2506ca2 2013-08-27 00:06:48 ....A 23691 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-9128bdb91b0b2909868daf8f13067a2a4116d7aff90a77b518709cff12294033 2013-08-26 23:39:18 ....A 47001 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-96eb37d29d26466517f1dae40f13851ba2953799c2e00f987851c2a1423be91e 2013-08-26 23:29:58 ....A 14844 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-999976e0e0ffe11995ec5bea2926960ba898703e9c83b1abd9cf04d0288386bd 2013-08-26 23:55:54 ....A 7830 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-99bd16400417fa13c93ddb2ddad56f86a0afb2b4368e113c851e83d9a3174346 2013-08-26 23:08:58 ....A 3119 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-9c0be675effd097e91148bf7c7df730e94100a3a6db1be61cddbc918190edc3b 2013-08-27 00:03:28 ....A 17939 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-a43fef96ffda594d1802aaf0cebc463b9ceedf807e60b4ab4c72ca2a49c1e1b3 2013-08-26 23:26:30 ....A 38550 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-a54b74e2e7ebb08c5de359509887709545c2d358ec123db3be6c90033071d8cd 2013-08-26 23:11:00 ....A 17987 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-a9662d774af5d1b5ddd5ab8890771a93d0a7a0a3a24aae892aac6643cb1da7ac 2013-08-27 00:18:18 ....A 23046 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-aa102e928434eb79cc24281f60c9d2a98d0ae2a0f2cb718cca46a2965ad0cdbb 2013-08-26 22:59:10 ....A 15435 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-b1d052a0635e632ecf9b16c890928f19d603250f3b6b4b2d331d16ce34df3abf 2013-08-27 00:18:08 ....A 50646 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-b7fbc43a953c98cf6d605a0e006bd91454e09be93690d7f4b6a60dd6232867df 2013-08-26 23:10:42 ....A 11619 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-bb4da68fe2fb922d52ce612519b3783d40e7be991096c385114010b05ba34dd2 2013-08-26 23:02:48 ....A 9411 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-bc2dce671fa9b163e58ce8ffa054a113a3b3955094050eac0b15712a27f0834d 2013-08-26 23:09:14 ....A 8895 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-bc98405eb94631669215f779c602695f652a9865a707c8f326b54ab4e598f454 2013-08-27 00:05:06 ....A 43851 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-bfdd3597533ed0c0127a443ee7cf0bf7c943dae5bb284fd98533ce6c8cb1632e 2013-08-27 00:16:24 ....A 7609 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-d324962857b7dcf4b90a4020c1d0746170b2816c3da8311e78331f41615ed461 2013-08-26 23:30:50 ....A 54264 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-db2bd70051162966c0317ca9f971d049eb3f7105801a26fca5f8b81e9cf2f609 2013-08-26 23:01:56 ....A 6600 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-dec57537ac41ca67f9db3a90e71431f919aa12581c4ac4e50694fff1a12c853c 2013-08-27 00:01:04 ....A 82745 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-f522c4ae484c33b1810ee2e1117f91424e82e68cdf15aae414924217b492982f 2013-08-26 23:36:20 ....A 18094 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-f91d5e70c296fd27fe0f1cd6fd48fb76831c523eae981420cecdbd52ef84b0ae 2013-08-26 23:57:08 ....A 10541 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-fbe6098ab5dcdc5bfdd3bc9e837e093674bb7b0c8e1b13c4c366afd9bacfeeef 2013-08-26 23:21:08 ....A 9474 Virusshare.00090/Trojan-Downloader.JS.Iframe.czo-ff340e0ec495a9bb986dc464c0fc6ef37c4a2e5504e7d265fba52eafec524371 2013-08-26 23:08:22 ....A 66629 Virusshare.00090/Trojan-Downloader.JS.Iframe.czq-959859be5118bf0e333c89fb4d932a828bbd99f30914ec621cdaa881a293b10b 2013-08-26 23:20:04 ....A 38672 Virusshare.00090/Trojan-Downloader.JS.Iframe.czq-d547d9514f6297d8d9dacaeee8423ef3424abe42055bb58419bf87b1533a9136 2013-08-27 00:10:50 ....A 79726 Virusshare.00090/Trojan-Downloader.JS.Iframe.czx-60bc0454a31260267b88056faadca4d1b3aac08e41891dc308b1b57cb4e24545 2013-08-27 00:08:32 ....A 36026 Virusshare.00090/Trojan-Downloader.JS.Iframe.czx-6e236f99feae6437240fceee9340a626aea7a16778cfc60f3e5cac393da0b1e8 2013-08-27 00:20:20 ....A 55612 Virusshare.00090/Trojan-Downloader.JS.Iframe.czx-81193434bd278cd657534813330f3420986ee2d198768dffd90239f7fd234f2a 2013-08-27 00:15:56 ....A 10668 Virusshare.00090/Trojan-Downloader.JS.Iframe.czx-94cdf90fb72c15e07521c115a55da15f5ee61d709d59c1719945c33d5c11aba4 2013-08-27 00:11:26 ....A 37059 Virusshare.00090/Trojan-Downloader.JS.Iframe.dab-65e2dea114aad53291bc904bd567238a0f660d9f6d0c6b4dab8753c4bcad88d6 2013-08-26 23:19:20 ....A 98499 Virusshare.00090/Trojan-Downloader.JS.Iframe.dad-bef108f90dd80c8bb681300ebf40031ee59b637ffac204d6d97fc1da4511d0db 2013-08-27 00:13:14 ....A 5286 Virusshare.00090/Trojan-Downloader.JS.Iframe.dah-5a638ab456cc34e791c2a1d7977d5c377d672c9fabb14fd230a7a3a9692d756e 2013-08-26 23:06:26 ....A 8432 Virusshare.00090/Trojan-Downloader.JS.Iframe.dak-90f056f25032e97f12245243e11c92475b466c1a5b98fe836006e97a32d2444e 2013-08-27 00:11:38 ....A 6918 Virusshare.00090/Trojan-Downloader.JS.Iframe.dal-614765ead6088185cfd0153f02455a1f955adbff5788a6a94138ff1bd488024a 2013-08-27 00:09:06 ....A 2647 Virusshare.00090/Trojan-Downloader.JS.Iframe.dal-8173803886ed46d977c4e63fbbe77e1eb54b0b9b53f2de97b6b5b99e355902d5 2013-08-26 22:57:58 ....A 15428 Virusshare.00090/Trojan-Downloader.JS.Iframe.dal-a1e61717f7ce1cf409cb54b342c93098e7f745f76444f4d45eae9ca5ca5fb16c 2013-08-26 23:27:16 ....A 5142 Virusshare.00090/Trojan-Downloader.JS.Iframe.dal-a70d1f5d6249e84d65f6ff651bc9cc09d9e474b10d06d5c99f3aeb433949efc0 2013-08-27 00:09:50 ....A 13416 Virusshare.00090/Trojan-Downloader.JS.Iframe.dal-d0f313e765c2ff9a8a391644df7479a0764ad81ef0f706f86603234a28e2131b 2013-08-26 23:08:10 ....A 198919 Virusshare.00090/Trojan-Downloader.JS.Iframe.dal-e39b05582e42850acc38cd2cb2ca443e71230a3f8ad7bc8037fa8e8a12939f1a 2013-08-26 23:41:34 ....A 57164 Virusshare.00090/Trojan-Downloader.JS.Iframe.dam-600dacf13c50c3276130eb5c41596aed97cc18ce3ba5fa4d6c1390142852b6ba 2013-08-26 23:17:48 ....A 14471 Virusshare.00090/Trojan-Downloader.JS.Iframe.dam-9f79b6f98856e3d22e37a81cab25c69a43ca7955572adf5c20b1b42a06846f00 2013-08-26 23:21:18 ....A 7303 Virusshare.00090/Trojan-Downloader.JS.Iframe.dao-0240971b95c7b697787b1eb64c58a718b3006e14a3a662b8878c1f8f8a8e22d1 2013-08-26 23:29:44 ....A 7778 Virusshare.00090/Trojan-Downloader.JS.Iframe.dao-20f0012b2b4aa9821b6a45da90dbf5bbf20d4f24edf19874a3eb482c72476a2b 2013-08-27 00:00:36 ....A 15488 Virusshare.00090/Trojan-Downloader.JS.Iframe.dao-b6d1040bd7439408de4d25df86260d09ebf8771b9513028901c2daf116d4c9c5 2013-08-26 23:28:06 ....A 23711 Virusshare.00090/Trojan-Downloader.JS.Iframe.dao-f164d1503c0db8ea8cf94282e5bb430d5223f50b464730789052933197d91d29 2013-08-26 23:06:14 ....A 17334 Virusshare.00090/Trojan-Downloader.JS.Iframe.dbj-2154a07d2edad40cc69c859f59270b6e65c73d65b82a642a60056df0aff91c38 2013-08-26 23:32:00 ....A 41121 Virusshare.00090/Trojan-Downloader.JS.Iframe.dbr-0143720290f590c30bb898373cf889cfd239970f67edc8f6dc5c3ead6a19da1f 2013-08-26 23:59:14 ....A 20109 Virusshare.00090/Trojan-Downloader.JS.Iframe.dbr-106024deb998033ab4b9b8e42db4f132566d904e37a3cb65eef19c4842fcf5ae 2013-08-26 23:53:10 ....A 19280 Virusshare.00090/Trojan-Downloader.JS.Iframe.dbs-1b3597cb47ac2caf7b6ec6f07402e1a69d4a16e3251ca8d7fe76220ae2838ae5 2013-08-26 23:20:26 ....A 3349 Virusshare.00090/Trojan-Downloader.JS.Iframe.dbs-d1656300f29b4a3391e486ba1ff5ec3fcc5dd00ae9d58865972c879957d7e06d 2013-08-26 23:17:42 ....A 9847 Virusshare.00090/Trojan-Downloader.JS.Iframe.dbs-f23e8243bd8c02124b6941c3253cffda95704359d093508eb2132cf8dc864602 2013-08-26 22:56:22 ....A 14674 Virusshare.00090/Trojan-Downloader.JS.Iframe.dbu-494ea6a6b735906c1c7e565de0453a25e29cf6ea9b46a489a161da5e30ab3216 2013-08-26 23:15:58 ....A 28387 Virusshare.00090/Trojan-Downloader.JS.Iframe.dbu-5977afa1732b78cebf9614a737f7ca40934906ef9a0c1abf6e140eb1f4956943 2013-08-26 23:13:46 ....A 26524 Virusshare.00090/Trojan-Downloader.JS.Iframe.dbu-6cc3a955a7db3b44408a850551b7e7096fff37333c95746e81d6410f99881f86 2013-08-26 23:05:10 ....A 18250 Virusshare.00090/Trojan-Downloader.JS.Iframe.dbu-7a8e7ab0e08540046cf80c938baea3040c24e0357d244419a5a744dc7ff82b65 2013-08-26 22:56:22 ....A 17396 Virusshare.00090/Trojan-Downloader.JS.Iframe.dbu-cadc268064df4c77399d973de78b29a4ff648a90e9d001d2d18a966cc5ec4ab3 2013-08-27 00:02:32 ....A 51643 Virusshare.00090/Trojan-Downloader.JS.Iframe.dbw-22ea706554f2394889a9456477b8ae022e8c862b5b83a3ab4745e646cd122490 2013-08-26 23:50:22 ....A 9772 Virusshare.00090/Trojan-Downloader.JS.Iframe.dbw-5b0118627bc15c7960ed7f4442c01b604211fcf2be0f95d3419209a9481d6790 2013-08-26 23:20:58 ....A 17183 Virusshare.00090/Trojan-Downloader.JS.Iframe.dbw-5c3dc329682f91eceb015b3d0cd562fa993c388cd9c349ad7380e73260c0c580 2013-08-27 00:13:12 ....A 17079 Virusshare.00090/Trojan-Downloader.JS.Iframe.dbw-67f1d8bb7ce4b51b2f063f73b4e8cc46b62b7d2d4efc3d01a2c24f9c58efd7d8 2013-08-27 00:04:58 ....A 17068 Virusshare.00090/Trojan-Downloader.JS.Iframe.dbw-b8c8171e0e6d5601c8d1cd367b432e11ee464e16288ac0297b84cd5d4bf93797 2013-08-27 00:01:50 ....A 53615 Virusshare.00090/Trojan-Downloader.JS.Iframe.dbw-c7725c51a20beb5c95b07fdad638175fe69e7fbc3d6ad7bf22b272bb4c4f7e3a 2013-08-26 23:03:24 ....A 49103 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcb-65288ab38850ffc690d47ec0c3b65679beb83265d606b03ed49c0be88e55faa6 2013-08-26 23:20:28 ....A 10886 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcb-6a17d651ff64f3bd94047b1db1e496c629767cf1ba4ed6bff469124c036a812b 2013-08-26 23:05:32 ....A 117820 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcb-86a9b513075e41407fa16727f4b933879be7b70316d34c1a6fd5474645b8bcc1 2013-08-26 23:55:24 ....A 10723 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-382ba209324e5879c94c8d320f7af4314bef34d7060df4a498a56016baa097a2 2013-08-26 23:41:32 ....A 10945 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-4458163482859bab1003b9b3669bdbe197f13f8edc05d01df02bea790afbf359 2013-08-27 00:08:12 ....A 8547 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-5ea40296fbbba1a17dcc37554571582b25c3890dc67bb9becaa1fa96c85711ca 2013-08-27 00:09:44 ....A 10734 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-62b0dda206e3a14a08069425367432d260528c80fdc388a4cb647281d6633ef1 2013-08-26 23:06:48 ....A 11412 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-7273bfeb061497f55e4b977252883557c181018c607a985a5bff4a802d62f6da 2013-08-27 00:00:12 ....A 10730 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-77e79b1ce1ba41cdb0cdca9dbd95c44336cbbd991434146f258840db13885855 2013-08-27 00:06:10 ....A 25460 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-87ef6672a093a3447d0f9f1f45389bea8bf55984c6b32bf09405a0457dd5c8f6 2013-08-26 23:14:16 ....A 20098 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-8893ff30d100efac0e4ab1f78d5afa4ff3e3076f464555eda409b5650c779f81 2013-08-26 23:22:02 ....A 27465 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-9d07100949c40a3517e8b74cba3dff832c93e5ec317a40877abd799636f5c72e 2013-08-26 23:06:38 ....A 27375 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-a057840a8d27bf2a13b1aff5238ea4adace47834b4214da66778f6a718020fc3 2013-08-26 23:53:32 ....A 10735 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-a1951231f3fc2071ffa2762ac39125e148a284214a8b53e6efeea5701d0261ec 2013-08-26 23:44:50 ....A 10728 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-c577c400ad37fdc6906f1621379314877e21905838e82ff135c9dd9c292c766d 2013-08-27 00:17:20 ....A 10734 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-c7ffe48fb171ed0ad8c2b223be154a8d046ce4857f48e5649a38b0acb1bae33d 2013-08-26 23:45:10 ....A 10738 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-ca3fa2574fcb3377ddd476bfda8f5a6a74ec776e5cd55da710aeda41d6301d13 2013-08-27 00:09:10 ....A 25893 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-ddbb65d6ba7c1a09667fe4cb9bb675bc948ff95da4166339b119cf038d6aba33 2013-08-27 00:21:32 ....A 26063 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-dec3114d2f21821bfe6a7f23adb121d54e8dfa70c8c174913c79c391eb2c70a0 2013-08-26 23:10:52 ....A 27397 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-dfbeab43d85d92c911ffe96fe01d265779c342d592d5cfb3c1d83f9b14b99457 2013-08-27 00:09:58 ....A 8491 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-e78cb2388787ae7017245b6520510e148ce1b7ccbb6c95ecd5c32b83fc0e880f 2013-08-26 23:36:48 ....A 26293 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-f31c4e0c9c6cb59ec461d55a5688eaf5ac5d9f1237ab7bc15bbaaaa51b82ca74 2013-08-26 23:11:52 ....A 3666 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcc-f939ce5466e1064df41912786c49356fa31704611058b7c34fe76a589fcc9bee 2013-08-26 23:16:04 ....A 15018 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcs-2b4aa4d276fd06561a6b51cf53373515bbf276ba67e19264d1e4bad8a7a5e273 2013-08-26 23:30:42 ....A 15897 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcs-52c57e27747842df5563691ff052085401648f70a9faeafb9ea8ade881b9ccde 2013-08-26 23:04:38 ....A 17243 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcs-748435365760cf7cd436f542144c9bdfe91b3ec5d979cf6ae46c811a44276e9a 2013-08-26 23:08:22 ....A 18725 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcs-a5bec7ba7e107769d66c15867932f99eed5e594843615f01c7250a232937638b 2013-08-26 23:57:26 ....A 14878 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcs-d872aaf7f9d9076df6c18afaf3b504d6dd40d509257aede6523ef455d5d9d099 2013-08-26 23:55:46 ....A 5211 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcs-ef5cbd7d20f9e30bb8bfa819a0affbcfdcf73c1781a1e13756f8bec58f03a1f0 2013-08-26 23:16:36 ....A 36492 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcu-1cb76cb1eeee23222a47261126475a1d11f7413d6478effde74b8323c5674c10 2013-08-26 23:21:30 ....A 5262 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcv-048e16d974ad1bc320df842c336fb7cf6020a50c5cf057ba2606cafb66d82925 2013-08-26 23:00:44 ....A 4937 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcv-2e6c96cec9ca56cee12ea5a18564e47fb9a6cb75f679e3b80233f41168daff3c 2013-08-26 23:40:30 ....A 1699 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcv-439b36c03083c374d4b9a3850040fb483d3a566207077c60ea0ef0d242bf6f88 2013-08-26 23:53:06 ....A 52046 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcv-4c5000385a89fe9f24fa63102b8ea881687d68dd47fe59a43b6c92f7afe56c59 2013-08-26 23:11:08 ....A 5038 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcv-6139ab4e24e6c59b79698a372657b38e709c8200e6280a9fe21a2ef88488aa3b 2013-08-27 00:05:14 ....A 95687 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcv-ad9a24d81cd670d09b94cfb81ae71b178a0bcab6320db0d8ab9258e0c721aa79 2013-08-26 23:24:30 ....A 1609 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcv-e9d021d1cfd5750bcc1bccfc71c6ed0c82aa36f83b9fb8a2783234ec6f3fa3a0 2013-08-26 22:58:14 ....A 1685 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcv-fd66c49e542b5c14b9d379b26e88080da3b12828a060c02e9bea3faa200ef35f 2013-08-26 23:52:22 ....A 6040 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcx-caca1e4b66ef62e87a47e621179a549f50df2ad7dc009e4f57d97dcde0e64926 2013-08-27 00:08:44 ....A 96592 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcz-0a744c11af30e430ebe87cd279f660702cb5b875ddfa50396ddb24dc634d5584 2013-08-27 00:03:36 ....A 46950 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcz-18508ed9132235171100b69d2779beaa2d384460013db0388e8140ca13e55b05 2013-08-26 23:34:32 ....A 23159 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcz-2e7bd9f9b1254235553a25f55248e969447bdeef07b60c702aadd6bfd7cdf8d0 2013-08-27 00:09:32 ....A 5072 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcz-5b220318d1539959e194cc0dff8e6391fc21670057210f13cf51fc87ced30808 2013-08-26 23:07:24 ....A 81325 Virusshare.00090/Trojan-Downloader.JS.Iframe.dcz-b9531c726cc7485bd186c03608c46b78187482984aa1decaf3fe68adc6eac61b 2013-08-26 23:28:46 ....A 22832 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddd-29c9cdfbbf74fd826001a52493ef83f5e519c5573608bc7dfa7dc408a1520cdd 2013-08-26 23:43:32 ....A 122767 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddd-99ed7779de4ce2a6169a2c182bd4b946c001c2138c7c4cf89a59d0b29bd6da9b 2013-08-26 23:39:30 ....A 27190 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddd-a6c283cab068dc5d7f639646c5b2fe97b466056b33778eb9f8bea9d92ad92d4a 2013-08-26 23:37:04 ....A 2330 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddd-e1244e567a8fa7c302b5c72c648b06257e652c1964c0f0e728544febb51143e6 2013-08-26 23:05:20 ....A 6785 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddd-ea9540bb7d2834713c0873c6d45a605c791587d34e3381ce0ae391900f5906af 2013-08-26 23:20:04 ....A 7187 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddg-8f0a7a633905753723c4f034b8ac5c0d964860d39474be07dd5e37e16bf44062 2013-08-26 23:08:44 ....A 12904 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddg-9c365eee3c855fe416a57d64d4f71d001182b7bfd52489ce9d9505ac75a15296 2013-08-26 23:13:34 ....A 88444 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddk-41ab0dfd6e0234c58c8e231941248157df8c3496a315c7e3fd08bff74afee6d2 2013-08-26 23:12:46 ....A 10999 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddo-0cb396f951f3abb8969432294e2bd3e0fb76e7061d98977febd188c338f11c2b 2013-08-26 23:37:06 ....A 7089 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddo-2327d3bf41a575ca43b827dbc65ef937fc015643803409b3338ff21d923d5b9c 2013-08-26 23:10:42 ....A 10518 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddo-27db8edf86aa3d39782cc935c551f426130375fa4de36576a5409e5acca89b46 2013-08-27 00:14:08 ....A 7115 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddo-4d7eb72e6a8536cc51edace545d6c60b76780f9e29fd641336c7a95843cdd1fe 2013-08-26 23:07:52 ....A 8232 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddo-664a0544fbf3b2b2fa9f0cc085c34e57a6d4e390d588f5a4f96194fe68835ddf 2013-08-26 23:43:46 ....A 12944 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddo-6e8f3f3cdb7042b396108019b41c4369f391d4d4392f0613d42cfb14df151127 2013-08-26 23:15:16 ....A 12147 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddo-9a2ecd9c7b40f5736159610a9db59fb119f4aa032b8a32669bf845940b9ddb9d 2013-08-27 00:08:44 ....A 10217 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddo-b5075a11cff5c3c9a32ed51c9d3e3a4325d17a996ac1edc745f919a8e48a7ae2 2013-08-26 23:34:56 ....A 6032 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddo-d988db47094ab696668be603213708e10a3072f8250b282b409140a4ff8159d3 2013-08-27 00:16:00 ....A 9433 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddo-e6f7485ed9c90fb4b1e7feae58fe7066d11532bf3ec2a17c12bf591da990c2b8 2013-08-26 23:55:10 ....A 13601 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddo-f84f87cb0a3e6ab2239e39218625a1acb969d6c39add36ff2a6867b10a8f3c9a 2013-08-26 22:59:14 ....A 5954 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-008206efe035ec051eaace33963a3ced47aaaf2e212e48b48f8f962b58c01ac4 2013-08-26 23:02:26 ....A 67551 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-025c7c4577296e99d95e8092ce36241a1565394986cdaaa3d487ecf639eac1ed 2013-08-26 23:04:44 ....A 56525 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-029237a3d29a9330d5851850466a6f419cf054cfc2f737c4a422b74aec51361a 2013-08-26 23:03:08 ....A 5811 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-044f5f25106c6f1896fc654f2c917448718bf70f386f1287eec908200704bf55 2013-08-26 23:53:46 ....A 11899 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-0ab2cd8ec61cf5185cb6795eb97eeb9e2ec91f3a9901c022eccae694ef597c66 2013-08-26 23:20:20 ....A 35491 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-0c48739fc863aeae18786f9eaa90468b77a868eb615611f854d383ab11c5242a 2013-08-26 23:13:30 ....A 26879 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-0c68cb25bee5a0f0c2b40c7e441261740958d10c8c543af49268447e81213824 2013-08-26 23:43:38 ....A 30200 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-11220a05425945d7c0da08f15a22ae51943d584a972b68c81e1b17da283ba1a9 2013-08-26 23:21:12 ....A 14928 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-11975373b6f1a4d1acefac73a04a3afaa81a7b6f1945ec6e8de0f0b9f9839516 2013-08-26 23:18:00 ....A 7408 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-14d790d99abc91c1fe6d14057e5cc943a597749d0e84bd78855719d926f0e50c 2013-08-26 23:57:04 ....A 15987 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-16faf31ac7d05a862db2041297728e6a74508665dd56ccd4c50ee6a3c98c1be2 2013-08-26 22:55:50 ....A 7100 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-18995bb9253a71f0fd3c7d93ccf7f6743e199efd97cea39bb669712d37027720 2013-08-26 23:53:26 ....A 7596 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-1c37aac46e8b4b7bb52caa427258b86c17e0c1d3427f7017089204a2cfc1a7da 2013-08-26 23:34:52 ....A 34663 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-21329f68a5ad100a67456e0e792f5bc53254e1ff0af3960c1834bdd0a3d29366 2013-08-26 23:37:12 ....A 9025 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-22fe5a0050815e64496012243518974506b791642c16e0dcdf4522b0ca3b9011 2013-08-26 23:46:30 ....A 26573 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-25958ebf06fe23f27d7ffa6f90eba4cb567fbdf5cbf9f8f0b66f3afc62af92fc 2013-08-27 00:00:52 ....A 40927 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-260e08c7b8c301b71de397ca3165d4aa5f3f32d2ca477332da6ff222b80b6af5 2013-08-26 23:17:26 ....A 33362 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-2b1d04f46db29ecb7e8ca10f203699ab0bc77d281e8fa1c45e921f47d3047781 2013-08-26 23:06:36 ....A 29133 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-2be0ede5d4f18e6d2ecc6ddffac3fb4d2a9390e782c5f9116c9f4afbe1668e3c 2013-08-26 23:14:28 ....A 7112 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-2e4321426ff079bb2cbd75194cfbdb6264df500d7f92e0abed847339ecb0dc1e 2013-08-26 23:05:02 ....A 21313 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-303890dbe2301fcedd9e8e19c61c609a351c16022e493a7798e43095126a46e4 2013-08-26 23:10:40 ....A 20814 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-30f258603a06d485cca785a0f75a9fb516f34a97aea987a745cc4a32ece61c6a 2013-08-26 23:50:10 ....A 53723 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-36158b0be2bf18756b33c31f2e7c1a73b7a0ee543a425a951193a0593b7aeec1 2013-08-26 22:59:04 ....A 15004 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-399db58044c80b29e48f3253371dbac979cbf0dc3a5516d87468e5a1881d1a5c 2013-08-26 23:56:32 ....A 41069 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-464e4e46858d50175b99361a08064b72686467f0ec8aae0d5ce702bd7d0e2471 2013-08-26 23:10:56 ....A 30234 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-47243c056227ca26760d0fc6071b1550919ef20840497f9261e29a8c24af722d 2013-08-26 23:01:34 ....A 23386 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-49977d0979ae27413e9153daf682aaa2b4135b494fcb5677b941f41fb876909b 2013-08-27 00:03:26 ....A 47346 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-4a5cff77bf31c8c92c92d65c7ab88f535b440d045d04e9cb9801e7829fcb1e90 2013-08-26 23:12:08 ....A 10774 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-5138c2e81b6f871bffa221b297325cb3fc5cde1ebd3317b2fa40f4a895220242 2013-08-26 23:12:46 ....A 8710 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-5f13446813e849943f670f0bc62b6903e69dac1f20dba7164f15eccb1f305363 2013-08-26 23:45:50 ....A 14967 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-6034b7eb849b5c0e41fe4a3bb8317e8fe51488a3c50cb44293507a54693a186e 2013-08-27 00:08:22 ....A 14343 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-6293405ecc8a2cd2ed50e3bfb69b829467bd43ac4555825a3d0581a4fd11636d 2013-08-26 23:50:22 ....A 54011 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-62faaa4e9d4399bbc67f185807536a3f9ea0266d6cd1a032ccf28f3b6c8389cb 2013-08-26 23:07:52 ....A 25394 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-64bf9fe64045e0bdb0b9b136da2296ecb2eb11cc1b453b1a2c3115bda9534f60 2013-08-26 23:02:30 ....A 27966 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-675222cdd03aa29d1bfee1900e9c59e8b6919d87aee4934dc11ee09420bba5e6 2013-08-26 23:17:54 ....A 10406 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-6ae11b55de64291165c3cd9e67e2e4185fb27ea716facce0e601159565d80e65 2013-08-26 22:58:46 ....A 11386 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-6c0efd9aea2a9d60bd2e14dda873aa41228c0f710844aa547b3b34d06aeff31f 2013-08-26 23:09:48 ....A 15795 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-6da10395be0ceb31374362525c10d4b1d7c9d6e63c33a868411a4b9a1f4b78a4 2013-08-26 22:57:50 ....A 9205 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-6f4bc8ff5d09c6745393fce5085f7276b2a6c2c4c77f8e0d1aca6132a879efd0 2013-08-27 00:07:28 ....A 88954 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-741a2af4acb7bc1721904b0796c3b8c9a2c06ae39eccc57e88ba74fc8298a388 2013-08-26 23:00:10 ....A 33805 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-777ed7ac090617d12b2e954445c62c225e1047abde01122adf5b4a34b36bfae3 2013-08-27 00:01:08 ....A 35554 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-77ea063c439d1a3ae916c558a541f304a3d4994cfe79f5c42a181f77ce46483e 2013-08-26 23:14:40 ....A 13235 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-78be5578a411efd4357b2b3ed2c8cf71841b7660f06aba902c16010a87b555a6 2013-08-26 23:22:26 ....A 17244 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-7a88cb35611d4a46ca687c21cf2a6a72a862ca8b118413fb0bbb60405d5e1af4 2013-08-26 23:10:46 ....A 7653 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-7be5696795a650c16f96f8747a21b2dd55531476110036dd0ddd22345d87fced 2013-08-26 23:02:54 ....A 14253 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-801098f885a29a154d78f03461a734e8d8ba748f87e0f19106c999c79fb197da 2013-08-26 23:32:08 ....A 14579 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-85e5e07d673f653eb6cfd245a7c216664d1ea34a71fbcbf0de3ea6e0613a0201 2013-08-26 23:04:00 ....A 5960 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-891076d6d25d8f240eefce4bd2ba72171a1e2d04c417c1501db880839bba4d21 2013-08-26 23:24:02 ....A 90950 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-8d1906fbd8ea8e0acb478e1c6605f2e7e5c8e9c3eee5f53f562535e685b0e9ae 2013-08-26 23:16:42 ....A 6658 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-8e48c3bf67a02f0976a9905cf71021186b361216619d53f9e8a1d6441856a5fe 2013-08-26 23:15:12 ....A 6412 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-91888df759050aa3fd621d73a00a708779a4562ea2b5f0593cdaa48a7eba267a 2013-08-26 22:58:14 ....A 30233 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-91fe70b004b6ffb11901b91b49f54a971605d070219e7c57ce9945b1362361d0 2013-08-26 23:17:16 ....A 28593 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-9423e3c7fddf26c22bc918d3c92e491d00f8247cb371be8b2e27f156041e8219 2013-08-26 23:07:14 ....A 27944 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-9779807e1759123fcb46c7a18efb136f8961f640ea781b3938b3f4ab2da93799 2013-08-26 23:43:36 ....A 35680 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-989dc1db27a0c853c0d56c44a0623ccd1e597472fb8f313202083618a4a5dd38 2013-08-26 23:06:38 ....A 12098 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-98a952e1b8231afb7bfc31ae1d4a083fabc8fdcdcfd3a9182f02b681c5c51c77 2013-08-26 23:39:40 ....A 14153 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-98acc0b57fbc790b43e99f86d7d6a85373153e425481ee6c04f16f48bf0eeab1 2013-08-26 23:12:42 ....A 18625 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-9de83ff67b77622d32f741375f8e7943d84ffed8af9d6532abca87864c2a043a 2013-08-26 23:01:14 ....A 11275 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-9f97729bff1ccc2f1acf27ea2d8355a3d9f93711c139b2e096b039e332af2852 2013-08-26 23:21:00 ....A 10462 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-a35a25d3b958cb1473d2399494ebe18c5531f4ee9a0f866fff53b435cad5c68b 2013-08-26 23:57:14 ....A 25406 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-a451ce75b5e82a171eae2f10c38b739f1e1ead29691dfe17d087f05105c48bf3 2013-08-26 23:17:54 ....A 6741 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-a4a7ebbaac2f8e850eb4f888ed517d625b16b2933dd450ac709857b1dbc4d358 2013-08-26 23:09:28 ....A 12040 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-a5ed8060047e6eb61de681110daa4239a8c4b1c3634ae82e27722a03fdd0d049 2013-08-26 22:55:40 ....A 6034 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-a66cd9e7faeb5337f4d0416ee3341f88690475f58d89f4132b1fe00a4a94cf82 2013-08-26 23:11:16 ....A 14572 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-a8091aad27b3eaf0b909f17d7f48318558df25ff1f6c29863b81fc75a41563fb 2013-08-26 23:15:24 ....A 13057 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-a8e786089204f41eed0c8fb0283a419e1a77aabfc984fa552d749e51495f28bd 2013-08-26 23:08:40 ....A 10332 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-a90449b3bde3f12121c758d90f829b43630b3fce147dd8f30099da3a86178f08 2013-08-26 23:58:48 ....A 20711 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-aa054f05bfe42575ce54704bf61fc8ef046ff11d72733115c7daa6fb5b1df153 2013-08-26 22:59:48 ....A 11702 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-aa4f671e75a0fe9e6810ef9fb43640aed16469e499cbb9ce906849d86b70ca82 2013-08-27 00:06:18 ....A 61743 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-aaeab767726f3c5f2233e041d21892ac00bd71649efcc4f0dd65511d0500e2f5 2013-08-26 23:01:04 ....A 6045 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-ad8fe46315751a3e3f96451af577ff9439b3a029732eeed1dcb921a1176363a8 2013-08-26 23:18:18 ....A 11267 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-b15ff0ad0664718a9145bbf2dd14a0af2fc5848aa3c79a06b68504ef39a45c74 2013-08-26 22:57:22 ....A 40596 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-b68a2b8d05c03b9a29d46d3ea0c9965f0577a8075cdc0770e079d09d310bb9f3 2013-08-26 23:20:06 ....A 13273 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-b970948b3e33568629e84925bf9b7594b306f4ead5c1fcd81c3ff4add11d6481 2013-08-26 23:05:20 ....A 5958 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-bf66da47936715ab86ed5483352ca06fe6464408ed42d0d1d6b66ead97dbfc97 2013-08-27 00:03:56 ....A 9143 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-bfd6292885c0ea206821394216f3acc86a7865a530e6023be1cced45cdc93c03 2013-08-26 23:12:36 ....A 25463 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-c00979c48e03709b1e8efa275ee87d048226b8cc5004ebce444e90ab4272b53c 2013-08-26 22:55:48 ....A 41882 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-cd097261cb325c8691f6121d8f26fdb0b0d4773ffd46c96c8c67348ea827af27 2013-08-27 00:09:06 ....A 10317 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-cd8ec56a57666aa03f6304e74d7db20b927beadd3dd3f9bfed6f691611a1340f 2013-08-27 00:17:18 ....A 3584 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-cea1ae0dcd0e3fc4b07b6460a3040655a6fa6f66f8121ec99e175789efd94a7f 2013-08-26 22:59:26 ....A 7732 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-ceeb773f03fb9b1ed0a721bbfae8f9995cac9021bb5864130eb76de90333addd 2013-08-26 22:59:10 ....A 23762 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-d17a262ca7b5ededc66a99f3434f6fb3f44ec21e2e810b751abf80f80543ea9a 2013-08-26 23:32:42 ....A 34670 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-d1cede69db49dfd6c01bc1e4c954a8fb47fbbfeb45b54930d9b1a6d3d6a3c5dc 2013-08-26 23:22:30 ....A 13202 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-d1d1f71daa0a98125a945f796b2cec319b0adc96967a2192341aa9498431f2eb 2013-08-26 23:26:14 ....A 162784 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-d60fb4bbabf52d851a46e19879f94a3719d0a370b40290ce948f82f0f93d4a8a 2013-08-26 23:22:28 ....A 7732 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-db2b8bfb3f64c9ab50a9774112d0dfeca6f7bfd6868dc7d6a5429d30a022d0ac 2013-08-26 23:01:12 ....A 11358 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-de6a3f9f0f240dc82b3ac268e0d8b7826dafa5ba4f2d86ead770e72f9c76d6d5 2013-08-26 23:14:48 ....A 11345 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-dea584b06cbca46e08c8e96118935a9732ea6b5fd5af4d2da45233260a50015b 2013-08-26 23:28:48 ....A 18808 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-e1b613e6c8d458f0131873c5944412b7f6379f89e4a1f950e575fe658232ca57 2013-08-26 23:15:28 ....A 12758 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-e1c9fc68cb82c985bf4cbd8c156776df0b92329d6285e317cc7f5e772e1111ae 2013-08-26 23:15:24 ....A 6047 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-e441c539ee17efdf2b46e66d4b55e35a9a823c11c728d6aea0a0c1d00363c50c 2013-08-26 23:12:16 ....A 12551 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-e69711e3de94bd70e6b7f8bf9e24e897b14395405ac5c1c078a93fbded09352c 2013-08-26 23:34:30 ....A 10607 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-e7e541a557baa5b5926b8c25a40a1a71df2a2f4c7f6b362f4fe2eb5d309236d2 2013-08-26 23:05:08 ....A 12131 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-e86cac310c17b95f49bb2dd7c1138ba12bc8ca77961f41af90fa965c9a86e920 2013-08-26 23:56:08 ....A 31159 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-ea731bf12ad4d164be6761dbcd4e72c7ba562dbe568c9adda84ab23268509df6 2013-08-26 23:10:36 ....A 58976 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-eb8e8b447f183136d71d7aa14abca1ee72aebd2745f84b666baaba57e1396523 2013-08-26 23:45:04 ....A 9674 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-ed7cbf32923f5eb875f39499d455ce3d805679c33eef19b1842a9c6562189618 2013-08-27 00:09:40 ....A 59531 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-ee2bdd7d77dd5d0e449787ecc32d54a74f643f294e159a203ee28c39799bb5fa 2013-08-26 23:48:02 ....A 14596 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-f5dcdc221826eb712cd23c387cd71f61eecf670fc5e1750a6bad52d6caac77f3 2013-08-26 23:57:20 ....A 6233 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-f668927dc90f65fc20e0bc7227c85d68b06f53d962938c5dd137fa85d23e9286 2013-08-26 23:12:28 ....A 64937 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-f8b97ac253ab054e011a7e3df4802e9840749e1d6e544dd0d261e855f97d9e2c 2013-08-26 23:41:44 ....A 18849 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-fd97ab6a575ec068d96f377cc5adeea5d675f8c3af776762568fbda88abe4234 2013-08-27 00:14:08 ....A 9238 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-fe398284c84ca6505991cf4a176215473a92ac64e8a2c0b7318cf92f2d42f622 2013-08-26 23:02:40 ....A 10408 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddp-fe4facb2137dbb58242f7e226fa20a55aa98e63548b686202e28635c8eb23aba 2013-08-26 23:09:46 ....A 25992 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddv-819fe5e87f54e8b73ca8776c39ee9ea565a5f26c3bc7e75bb7c484473cd189e0 2013-08-26 23:34:50 ....A 37028 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddv-f94f18c2c666d4a5fc8c9c631df0c386f8ef9d815605c9f289dda09c863d48c3 2013-08-26 23:10:20 ....A 27614 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-1db20153983d14ebc6daeef0e8e82e39a7797bc50c100e604a3e4c58c02eff08 2013-08-26 23:20:58 ....A 33920 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-25961aa537056f9cb3fbfb8a75c1acd57fe0946f40dbceea54f4963cdaf301fe 2013-08-26 23:14:50 ....A 40974 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-3128f497174b50032de8da066a386648fdb2d29fde4d2b1b59f8f730a8296ff5 2013-08-26 23:09:30 ....A 9702 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-3281cab3c99190fc841caaae2ea99d643661381a0af4166a2b0edd309bca98a9 2013-08-26 23:49:52 ....A 44545 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-32a54346d3cb644f256dd2afc9b306627dadd1e9fd2d75cca6bdbe82e1609f37 2013-08-26 23:15:16 ....A 26258 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-43144175b2955bbb4f3ff666a37a4d2cd02b45fe35b8ee5609b393f5d399099e 2013-08-26 23:05:00 ....A 29787 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-4a433ad8480fcf22f339d1c44d9ffd1e485a9b240b67b169f5384ee9b983df24 2013-08-26 23:38:20 ....A 52368 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-4be20c17d13e9de65ba0dd5749d31c59a31d2dff8e819b2d87997560d0ee818c 2013-08-26 23:48:34 ....A 17836 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-4ca0a9db7bfda395acd7750ebafd00ca239c702817b1bbfc60a17aebe7002891 2013-08-26 23:13:36 ....A 50492 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-5bbf896634c6722f0985b81248f0fd719809e248eea5a2a05b47a202c9464209 2013-08-27 00:06:06 ....A 26316 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-5c4e95a43fddc89deb7cc7f497e7e2b28d955550e141a702901188c6bdacf5f5 2013-08-26 22:57:26 ....A 8416 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-5c79c1cf05b60300f014917170211c8c131dff1d86312483f81fdbe9018afe70 2013-08-27 00:06:46 ....A 30124 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-658e16549b6f79cbc444cc898b907c3d4141ea607729d72e13c213fc60b9f1a0 2013-08-26 23:01:42 ....A 14170 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-6ed63c4d61eb7798f6935a4652422f406fb86ddb90cb75f5647eb43781c8d5ce 2013-08-26 23:00:24 ....A 12143 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-786c8bd396d1bfcf77e6a1f5b20f999d4d1da8bc2cd2d5088d8d5489d6f66440 2013-08-26 23:50:14 ....A 33846 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-7c7d08e0515c966835bca081c5345961dc6acc81d6bdd5533c26e75a6903bcd7 2013-08-26 22:56:22 ....A 16155 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-7d53e7fa24a9e7f159ad2b06f8a65fb4dc9ee7c0f2933e9fbb79556657c99272 2013-08-26 23:52:44 ....A 33956 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-7eb718a5912d6bf79cf47e0698e7472fae80265b33d098cfe77e77f13acd6bc4 2013-08-26 23:57:52 ....A 30179 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-968ff5ca006198e6871e2a620a69d8db6de2704dbef0beb7c54cac685cd4bb2f 2013-08-26 23:28:40 ....A 6201 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-b105ca1ab3d903f3cb98180f1a03776835b3429bf6cf83ca1830317245aacc8a 2013-08-26 23:04:36 ....A 23902 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-b4499e26ed998062fc8153081e927e658897d6585b4f958d1c3906f54138d991 2013-08-26 23:12:14 ....A 7673 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-bfdcdf47bacc7db01b30378a47d282b4a52f7712a98478e6f0f72a6cca6e8fe1 2013-08-26 23:08:34 ....A 18445 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-c8a55cc6b23d5a6269e16ce32c0cc662f1f0afffe93eabe0f9af647305bb88be 2013-08-26 23:09:46 ....A 10765 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-cb1ac62bf5cdaacfde4f508410ef03f7b6a754b3f1c09c2c37c3ba1b850ab431 2013-08-26 23:15:28 ....A 19372 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-cf8d6ab00523ca4b48e7e7b7e4458681fc7b4c23bc60792183029317a289f0ad 2013-08-26 23:01:14 ....A 12360 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-dc9fa8c5267ab24bc0536c2d1bcfc78dab0ab8e37600c130abcb81391f8b235b 2013-08-26 22:56:54 ....A 51615 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-dcb9465bf73ad90efa183a9a76640e86c8bbfd806782f6b42817309318ed9a1f 2013-08-26 23:12:34 ....A 12441 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-ddd996d756b6a633214e02df42ca83b19b597c9b03b82f8f79aedeec7c0fbdd8 2013-08-26 23:12:54 ....A 45688 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-e214f7709ea8818575f2c32608dc7ab59ae7e715a3f682a0ba25c85b3371c6d1 2013-08-26 23:59:40 ....A 41375 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-e63afebcdb045e2e76d3a4ccede347d10ba8f2d7b199e086c4a23f7820b6f10a 2013-08-26 23:05:16 ....A 7290 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-e67c06ef28ee4e2e94e5e477e479343ee93b8d2e465d48ce902cd38f7204ab74 2013-08-26 23:06:44 ....A 7673 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-e9a9066ad8dc82fc775cc7aae69893f66661d6461d44303f6a087f12c4d4d431 2013-08-26 23:20:08 ....A 31885 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-eb012ad6951e012f80c8998fb87be2a544607647753464d17a3213b52add2a8d 2013-08-26 23:04:32 ....A 28392 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-fac108277fd2877899990555e00efb24bc76c8bfecd60cd9194e53bf2c7fff6a 2013-08-26 23:48:00 ....A 24856 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-fc01a91541a309f65f2c0bb0e05d6e9c51d1176c0ac61224dc226e16f46781e1 2013-08-26 23:05:20 ....A 30704 Virusshare.00090/Trojan-Downloader.JS.Iframe.ddy-fd239bbe0b945632e70c798809c175809293d5e297037c0c42d84372ff63486c 2013-08-26 23:26:56 ....A 114215 Virusshare.00090/Trojan-Downloader.JS.Iframe.deb-0b2d9035640a6478af4dcbc1d76bc7f93f61ec21c81ac3b4847dadca0c6a1f12 2013-08-26 23:12:42 ....A 24050 Virusshare.00090/Trojan-Downloader.JS.Iframe.deb-0d5ee87ea1375a4225091e2e0c1a34057ff6cd5c5311be44d788f11ecfb476d0 2013-08-26 23:28:48 ....A 47337 Virusshare.00090/Trojan-Downloader.JS.Iframe.deb-20a3cea1e8cf75767558040c54d51393438c002a9ed81d760b4141036728e098 2013-08-26 23:00:36 ....A 29180 Virusshare.00090/Trojan-Downloader.JS.Iframe.deb-21d39e05c3003f2f819f26b1d0ac7263c45309657d414abf89357f444756a5da 2013-08-26 23:12:48 ....A 139217 Virusshare.00090/Trojan-Downloader.JS.Iframe.deb-32c7a37c3aca440e7beb4eb7d8618ea182b5ebaed3e9537208294a20af88a51b 2013-08-26 23:09:14 ....A 114215 Virusshare.00090/Trojan-Downloader.JS.Iframe.deb-4a18068f960c1cc595b35bd524e4cf2aec99d5ec06cfb765636ac926ad53df1f 2013-08-26 22:58:48 ....A 7197 Virusshare.00090/Trojan-Downloader.JS.Iframe.deb-6efb32b440ad93b1cd9fd7bb92207533b2bc4b585db02e99cac9ebae66ea7234 2013-08-26 23:22:36 ....A 15385 Virusshare.00090/Trojan-Downloader.JS.Iframe.deb-805ccf228d6f80c1e8ef6a65f1436b3831f6b1efbcd41382794e59476e69fde9 2013-08-26 23:43:28 ....A 75526 Virusshare.00090/Trojan-Downloader.JS.Iframe.deb-880b41b87b0256636ed61adfc1bc03b527ccfcca04befcd7752bf6fc7bfc6430 2013-08-26 23:19:48 ....A 24025 Virusshare.00090/Trojan-Downloader.JS.Iframe.deb-8d9399750002fda1a74a957dd7c7afcab74a34ea0fab4d4f07a3329fea6b30e0 2013-08-27 00:10:02 ....A 7880 Virusshare.00090/Trojan-Downloader.JS.Iframe.deb-9794d4a197630b4cbf8a22745ad1d50a79ee63d6af649c316f3accfa9cae22e5 2013-08-26 23:55:42 ....A 6898 Virusshare.00090/Trojan-Downloader.JS.Iframe.deb-a8e2cecb968b7a17fda9bd7244dfb20c6be1765ccb18dd03a8cb8d285581cfbe 2013-08-26 23:12:04 ....A 11735 Virusshare.00090/Trojan-Downloader.JS.Iframe.deb-cad47b9409016579fb1eacea8ecb739b41e7fcfb81e4c6d0d32a9e7010a9912d 2013-08-26 23:19:54 ....A 80646 Virusshare.00090/Trojan-Downloader.JS.Iframe.deb-d1d12d9344d8d78db4ef0226469435a84a27914c5692eba6f16e748a68d2a593 2013-08-26 22:59:00 ....A 33561 Virusshare.00090/Trojan-Downloader.JS.Iframe.ded-11119987432f29f51779c0fa9825f09a87adf26d35135f86f0c7d48fb7f343cd 2013-08-26 23:04:44 ....A 58246 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-007b4f80f1f9d46e92a59df04d3b5dc6d0c34db6c45c6cfc625d08e98a439978 2013-08-27 00:12:52 ....A 4467 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-00a609f9e75819f171586be76f8f182400fe223f621e5fcc3b3ddea5e8674df1 2013-08-26 23:10:22 ....A 24284 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-00a9b4e8828c859f12aebc8a1424f25e3cdd2184f899036777beb5f407c0c813 2013-08-26 23:06:10 ....A 27935 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-00e6f898eddc4e5977233bda8a15ee754593b1a67d12cdbefd5fd0942a9d2c65 2013-08-26 23:23:04 ....A 37294 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0199da187b937d7b1f93c1cc719e9f9e5828147a70bc3cdf29824856e8f2fc34 2013-08-26 23:50:50 ....A 53082 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-01bcc8c55b732fa0229227baf50349d5e9ea309d1b07f6f8dc25a7e5cd113574 2013-08-26 23:55:46 ....A 54084 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-01dbefaa7e24062c24ac1e0580e05f5ac4fc613581d9b35fc846466cdd14662a 2013-08-26 23:22:32 ....A 25244 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-02d9eb0217423577f074b6bafcd34f582a84a8388c92355194e266d45a45436e 2013-08-26 23:13:36 ....A 20781 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0323d29d78eb966e50e72a8be889948478895f658d04350f63fb463fa5c4a3f2 2013-08-26 23:36:54 ....A 20680 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-037b76ed1abdb9892ab88123200923e05e0dcea7a7cc339524308f9bcca81d2c 2013-08-26 23:13:54 ....A 7962 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-03957f2ca7dbab623a7c18d1ae20b67a19bbb097a83bba3d991e28a9a9808ba9 2013-08-26 23:53:20 ....A 49481 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0413c39b0488332a1752b013a322f0f199fe0e62293085ad234351dd041a28bb 2013-08-26 23:20:22 ....A 36567 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-042585818e33c4ea85655be39403cb8129af20e1beff192bd292ced6ab814475 2013-08-27 00:04:58 ....A 5164 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-047ae3c498662d86cfdea0b3918dfcce1182f1bc0b34109461ac95bce4e9b8c6 2013-08-26 23:05:44 ....A 49439 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-04b43327d8d39bb644e39d556063d37ecc9c7e2ff467d625b4bfd48cda8f604a 2013-08-27 00:09:10 ....A 7187 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-04ca948048099f8664c283041866c1d1fe1d8fdc90dace1fa687ddf2c0e172ec 2013-08-26 23:15:08 ....A 4498 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0591ba3e33cd2b137b83bbb31282f25eaf04601d6227c8540656b463dcae4700 2013-08-26 23:09:12 ....A 30039 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0609615204af199c42d2767601f8ed86d270faef22fc4ad7776e523b37101c6b 2013-08-27 00:00:12 ....A 11492 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-062d73cf8bf9338e556686ce1a485a335e75e1528fdd6fc7a822a14032839a5d 2013-08-26 23:35:04 ....A 45414 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-06f198479f79b280f5a0cb13ef940b2e14866e28ff6d0f77436253bf272bc4e7 2013-08-26 23:18:28 ....A 5491 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-06fe3e1739e43938cab5f4ab2f198c9dcfa26e5f7b09eb813f01b768f57f5f18 2013-08-26 23:10:18 ....A 10482 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-07d794d61e4b407f37488e33f8a98127b0be5d5be9ce285447bf59cccc9a6cda 2013-08-26 23:17:30 ....A 26655 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-07e0efdb465ae5bd347ff7eb4383a25f3f04817f7f2bfca0388e91add779f9c2 2013-08-26 23:33:10 ....A 22252 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-080d6168d95af00215712ca414294a023ca615e83aa71525df511e2b39e5ac50 2013-08-26 23:01:32 ....A 59914 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-083ae518af4ffa5cafd8cdbea0a058e92301e228c4ec2f16fb81ff4e635df22b 2013-08-27 00:22:02 ....A 4498 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-083de0e602771f4d1cb5bd3dd774408fc6c3cc1354aa61027ca7f7ce750b2639 2013-08-26 23:38:22 ....A 41730 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-085da66c8746c91639449744545b6e34888b2a49430e35f5b9d1b2ae5e3f09f2 2013-08-26 23:06:06 ....A 9184 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-099057e19b587cd0702abf8467c1c0e2df120786abcb366bb516b62599c0ce83 2013-08-26 23:42:10 ....A 7964 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-09cd1b22c3f6dad89078d5473031ca7dd64133f46ad35d926b224f441505f935 2013-08-27 00:07:00 ....A 4499 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0a1b16d4e69109f064508291029c0c3f6b45ab36ddc7e78ca69cada6b1442bac 2013-08-26 23:46:30 ....A 104947 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0a2bc5c4ec126d34823c1bb4d66e984d127a2a21c01429dbaf6109b1583a98e1 2013-08-27 00:01:52 ....A 26860 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0af10f5a30d60bbd60fe3f51df1aa978b16a1616c4786c6704318a2aaff4dcdc 2013-08-26 23:11:56 ....A 50110 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0bbc67a29f08dde3bd54a838a60bf38dc7d6bf9612e8909a399e0a498e645012 2013-08-26 23:41:24 ....A 16825 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0be5b6ea470c00afe7d593cf5ff4ae0be881dc8eb786639f84c5cc018e854e5e 2013-08-26 23:12:52 ....A 14700 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0c592d834e0c72d64078e60470c4005bf51eab87669a73e365a338048a864964 2013-08-26 23:57:58 ....A 5703 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0d13267bf890705f113aea5a1869976f1187cba8c37502ef010ae8e6f4a617c5 2013-08-26 23:32:26 ....A 4500 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0d2f01f51624ba233bb2b2c80ef39f705d02de9d671b702ca2b4668a4525259e 2013-08-27 00:03:04 ....A 110382 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0d9c98747bea3e887c41c30f94f1100d2caf557b1e21e8ebe85756784ad7d704 2013-08-26 23:00:54 ....A 5821 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0e07ccf979e276ad4907aafc7c3275d0579a68ba27841446acaf60f30c6ef923 2013-08-26 23:14:32 ....A 13581 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0e35a1b4249a440dd12db00b4654e7eac6e3c244db2bcb01c72b31bd917336d6 2013-08-26 23:18:28 ....A 48080 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0e614e892d610b38debcdd66e9e3204649459a1b2b5fe23c939a5b68aec05400 2013-08-27 00:13:12 ....A 14752 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-0fd2ff4d0d57f475bedaa160d85f17fa9b1043315d5650ec8fa9d75dab362203 2013-08-26 23:35:10 ....A 44966 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1030f0643bc61742d55b897690908b58072240bea3e89956149075023078ee12 2013-08-26 23:11:52 ....A 20312 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1079ee2469ee4ddab9ebbfb1fdbf88681d24d4ac6fe7949e8f679f01047ffe3f 2013-08-27 00:09:08 ....A 9733 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-109e63d859a6ec89ac3d340149e80cc4962441c950a1f43613abe14c6245cd6c 2013-08-26 23:05:18 ....A 23834 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-10de74392433c8515d4fc4142e6229a859ce5ea9a67c4fc0d9b001bdf04ecb8a 2013-08-27 00:05:02 ....A 17505 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-10e0ceab26c69c8aedcc95b73ccee6f339c392e5f6f388f5fc0322cc2f11077a 2013-08-26 23:42:50 ....A 58660 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1104acab662a1e852235be60c2ca148fdb6279c7f22e121d2200ea0b2d8ea7b5 2013-08-26 23:52:30 ....A 32172 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1112e91a1a294db92631873b9f277f8c8fb4eb87b0fca204ecbd9dddc6f08b26 2013-08-26 23:01:12 ....A 23026 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-113d0e5630dc87dd7e9ce8ca0c21817e8c34d29e1d94003e01201b7e6bddc044 2013-08-26 23:07:32 ....A 14300 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1194d34860374c5f400f0394323f618e691e8a7d55e39f314cc1bda9d6fc0813 2013-08-26 23:09:48 ....A 11717 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1198029390243aeaa40eb9ed35fc9b77f09227a72c1159c6e48264c4299794b2 2013-08-27 00:20:18 ....A 125573 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-128976d96e62e60a01697d2a417ea4fd030afb9c9bb122fe803800ccb3509831 2013-08-26 23:11:36 ....A 4820 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-12be8d861f0410b1281a9593951edecc73dc84e032f9feb1a07b768c441e58ce 2013-08-26 23:43:08 ....A 4499 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-13164fd1033023c3feb90ff5fb94467435a60c73f0de777b403ee80f12bd2b89 2013-08-26 23:18:16 ....A 20854 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-13dde56a9a8b55351eb1056707ed61c3e95a6b0aecb6d36f6f406fb2c0e71f9e 2013-08-26 23:53:54 ....A 28011 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-14636227593007f51a896146dfb60d3405cee6c1b2eacc2fab65a2693b9b8c32 2013-08-26 23:11:58 ....A 25167 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-15aa71f9557e1411f10bd125466742ebb744dfe04c4391955b96f0a2ef53c8b0 2013-08-26 23:56:20 ....A 4498 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-15c0f95121d82c97e729b4bf17095f4a9ea25b57e55d853a2df0d7b33d271ca5 2013-08-27 00:08:08 ....A 5347 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-16ca55b983b3b26d4c160250ad6e15b9b41b891cc6450982962f21a9ff300406 2013-08-26 22:57:14 ....A 21568 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-16df6efb5e9ad288e5f222b62581a389e477403efb853d2acb82355dead15a8d 2013-08-26 23:01:18 ....A 37261 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-17721282a7cd9c99bfb3e1244c0eeb555fd65a9468d04bcd7326fe2a96c0fef7 2013-08-26 23:22:14 ....A 128079 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-179e8fb1057e3a1994332d35ae2f33d167acce89575444e144110f67e36430ff 2013-08-26 23:48:58 ....A 12279 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-18037fd8db60deebaf19ae67507b23a6799c096e165a464255c2b4a171d701e7 2013-08-26 22:58:18 ....A 27361 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-187da27f6418636305a5efcae7ca4254e59780470d50f301d20ec7846f9810d7 2013-08-26 23:14:48 ....A 60124 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1905d212aab0c3326816ba083d6aa9bb687656b7f4045c502175bc0bb922fb4d 2013-08-27 00:07:00 ....A 4481 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-19607cb32e992cccb9c0b06cdc7c45358a0ebfecfff8e73f26f6323348ea4888 2013-08-26 23:22:02 ....A 13483 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-19f36d5d5e69c328c4360ca5f4b1864f5643d63904998b4df2d22c6e8a4e7515 2013-08-26 23:13:22 ....A 4474 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1a4d92bf4e7bd39d2ab98467b7a26d290869472d57752632d0a2035665733f01 2013-08-26 23:00:08 ....A 15969 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1a7034e6711d2d1dd777cf9f8f24a35c63683138a2b05f8252d08cb769469c23 2013-08-26 23:18:50 ....A 31329 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1a95bf17e38ce1611b053e9e824d92ef9bf4448e639b83566ef9f492632ac361 2013-08-26 23:00:58 ....A 10488 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1af91fd3aafe592071e5bf262b0afcb0a80f01a3cb22a90621cfcb147a714fa2 2013-08-27 00:17:26 ....A 6515 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1b022025ebe170fb76aea2c59c8daeca5a531695efedcac082a6e636950f4071 2013-08-26 23:44:14 ....A 19225 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1b184cdefe67446135a282ffde9c4089aa9852239c9c40ae4e2a763372e2f6dc 2013-08-27 00:02:02 ....A 32153 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1b368d5b299c9961debdd0b234b7d828f3e14a854322cba0b76a6355bd2c7cc1 2013-08-26 22:58:54 ....A 56064 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1bef1fd80ac9856206bf34097d37f84559d22551a572876d5ed2c77321c64124 2013-08-26 23:00:16 ....A 8302 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1c22b0af6949317c11ff64df4ea1ec5cd20cc7002911f78bf178a8430a93aaab 2013-08-26 23:11:32 ....A 5777 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1cf45d13c4626e90be2d0810104050dab58ac9fa00eaa4c4eed78cf2a79747f6 2013-08-26 23:45:14 ....A 4474 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1dc063a4dbf01b2a5735ebef9d3af44c2652d2300b56f8aecfc4b2b77127e817 2013-08-27 00:09:32 ....A 39087 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1e800a7714ddbbb96a10a731c1044ce513795d37c908ced1861531e1f8efe8cd 2013-08-26 23:53:50 ....A 5075 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1f696f6d1a5c19a4e1314261f986d39d6c2bb95de30f5bb55f3fb450de0e9da1 2013-08-26 23:10:10 ....A 6741 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1f9022491c680ab04c587fe4b0b1a08036eccd589cf37618e5224d18b0646cfb 2013-08-26 23:21:00 ....A 15536 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1fb55606a936875c11489d78eb2b358edf1b2c4e4bb55c4a1a8b5790ac01f2f3 2013-08-26 23:14:40 ....A 8641 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1fbac54a5c2f85e47ebfd0b3ca2d6e82ac8ee4f451fe79553f9c9d5dae41b02c 2013-08-26 23:10:48 ....A 12889 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-1fd734faaf6633bf04ea3b3a165894fe20dd731db99081220a4bbbe6ae29fd16 2013-08-26 23:17:34 ....A 8770 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2234323a9cf1a3ce1bd935f8c6a5e9e090f100cd4061cb65ee92a5b061f82b53 2013-08-26 23:29:08 ....A 4473 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-223aee72cfb082842bdc5adb6b8400f12e217bc768fd94cb20a538f78532912d 2013-08-26 23:06:02 ....A 22047 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-223b4887ef937e06ffaac883ec34151353e2ce01390aa3ff25568785d7ca4dd3 2013-08-26 23:04:58 ....A 44807 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2257f3d7c735ebc28e13c20fedc4e66b2bdf885db377a98e6d89bffc74bc129b 2013-08-26 23:30:48 ....A 18712 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-226e9babce3509dc6201b3b5057bbd56cd53782c6e0c155b7643c9b92f542309 2013-08-27 00:10:16 ....A 5207 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-22cd466add734b5457c3c63683297dae9744dcedba2e3d04eb6aeb09b9626ac7 2013-08-26 22:56:56 ....A 53610 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-22d81ee72f03f71e66963a91fbdc3a2bc46d63c7c294a6020586143721daff51 2013-08-26 23:57:26 ....A 4472 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-22e93cdfd94e6737691e4ecf6576b3d54f3910f43a17c0ad6ede9f5ccb67398c 2013-08-26 23:18:32 ....A 6487 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2302d00eff6f6d61f0ac16c4907ef1299e62da3134adf552e7b7816ce7c6c124 2013-08-26 23:00:24 ....A 4989 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-237150eee2857f2ab63082dc13ba5215ca598511ce96d255c06500b1a4908a38 2013-08-26 23:30:50 ....A 115573 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-23f9735d7f410615d62da14e0703716854e7dc39f7a6a4d620e3f93c3e9c75e1 2013-08-26 23:18:26 ....A 13658 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2419159955b071bca2ff991e6b458c280b44325feb18b971312156c6b7340f92 2013-08-27 00:14:04 ....A 40022 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-25025e9c706fcf693c17de8b8c641c43e272ac75a66340dc7691c7c38ac77ccb 2013-08-26 23:12:56 ....A 18532 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2589dc43f9105d6d060ca82d42b97a6f386215792a0d95b2075bcc83407b0bae 2013-08-26 23:21:22 ....A 49438 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-263aa16dc1d8b6963a3301df48fcf3eb205e018cb63afb2bd89c54d1547984e3 2013-08-26 23:15:50 ....A 12168 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-26c3c54dd37ac5dbf7e74273f86bec3f08719c742ef39c4c7d430d4c67dc4697 2013-08-26 23:30:04 ....A 28542 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2734f97447500cf649ad3d6d32e6b9a6a933aa38a9dd7c5bd48573f443088eed 2013-08-26 23:13:18 ....A 5924 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2841baa9f927b50999cbdca4e83aa3c82e0b35166aa329896c81468be1cf4e68 2013-08-26 23:02:34 ....A 37414 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-28698779c7f3b7a671f9da88984fc6dcc538f25646aa0cbe175fd6e7f2b4618f 2013-08-26 23:32:20 ....A 116058 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2946b2566569e006f9b307581beb042f51b5529c84c3215753aedb3d73ba7d13 2013-08-26 23:06:00 ....A 14854 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-29715b4af25aa1ff43d9c07fe1937c963cd6c389c392022d7364e45fe7ec98e5 2013-08-26 23:55:38 ....A 31281 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2b95760e7fc0b3e77003bd4d5495f53068289a0ab4dd60ad70d8cab711c06e06 2013-08-26 23:13:32 ....A 23947 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2c83cde2b54bdcff36c195f2a790ceec8ebd4ea3ad0480a0c3db1146ebda740a 2013-08-26 23:00:22 ....A 12763 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2d29685203777d030c349ae96201434cd113deee4cf9a0a98d4c0e80cdd3ca5d 2013-08-26 23:07:16 ....A 36271 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2d423974144a1697113402fc03abfd3ef5fe3a55592e4ae6b7e3272c5ddeb0ae 2013-08-26 23:20:24 ....A 38179 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2d457dc2fed7496332f015e7173acb1c11085ade16fe326d71b032b6544d5275 2013-08-26 22:59:12 ....A 11384 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2d4c2f2b0808c6aa50921738fdf0f6edfefad1654ad495d10bc808cf3ac1dfb1 2013-08-27 00:10:22 ....A 29063 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2d8f3b63ef631fc21c521d25ec7ae0b150e3ef28a52e6b8e27966273d23c2ef0 2013-08-26 23:37:32 ....A 24441 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2e01116581e97c9fde69646d69dd58f688848b63ad14b8c0afc8e0a15e99406e 2013-08-26 23:13:48 ....A 10483 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2e1c5422b83cde41b302b4c14d58a98d23092b2623ad807ba907257d87e0390e 2013-08-26 23:06:36 ....A 49203 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2ecc8da8d18d1572b2fcb3b2c4969b6f688608a86ed95c3301967a6d0a401b53 2013-08-26 22:57:40 ....A 15819 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-2efb71be6ad7a5debb90520bd8cb612d6946bbcf489cb6494d8833c78556fb9a 2013-08-26 23:03:02 ....A 51733 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-31bfbad52be1a385c3dbdcf0d9924396f8f7391c7e439071843c35d5dba62c5c 2013-08-26 23:49:50 ....A 6809 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-3243a617c5fff3e769464b74a3421af6dd1d049cd9beb82d8cd655b41dd7c2f2 2013-08-26 23:26:24 ....A 12831 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-32df2f1c3b17ad86973557ac3d26602a4309d20fae94b73559d742215cc724cc 2013-08-26 23:57:22 ....A 20016 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-32ee354e19b0df46a6a2fe31f89493d47b730e5d0f8c4e1e64269a42b8d9fda6 2013-08-26 23:19:46 ....A 11749 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-330ff5a01c92329c27166dd7b921b8f77967724a1edf3e59e92e1a922e3d66c7 2013-08-26 23:04:14 ....A 7581 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-3338122d71c9cab7f7955d2b81c38e9b98d09c56284af38e1a64ab700d9df2b5 2013-08-26 23:58:14 ....A 50497 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-3371185cd2109a506998ab20a77eb771f67777a2a3b54b1ae1822cbaa8722f82 2013-08-26 23:56:04 ....A 112263 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-33c1864770001c28c8f16c78be8d26093db5e6cbdeb5b5a935ec9b6d1c75edba 2013-08-26 23:01:50 ....A 13124 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-34258a3263d2e8dfd1d0db0f172b7945a212e196d301f2d2718e7dd84b82b5cb 2013-08-26 23:51:10 ....A 9550 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-351b876bc29035194dbecea2fe0602cc483f09c069d81c01f34d394d697dd949 2013-08-27 00:16:22 ....A 70586 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-36044260c53345e37079eb7adc126d67d4a84b46656aea28f6efbe2e603f4714 2013-08-27 00:11:50 ....A 13401 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-362cd4faecd13f0eb75988d495271b4884143f1c36f58487d1d0557864e7237a 2013-08-26 23:23:02 ....A 11139 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-363117661087f482581b8c64a258f68ec6e190109a4df1b8caf072b81a8527c1 2013-08-26 22:55:46 ....A 52836 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-374bd052cde8f0fc501f216d98e1342607a2b7df22f3f751fc961ab562f8fc8c 2013-08-26 23:32:48 ....A 38301 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-377c10e72273030d1615edda4c4ef751db5c49c050b98b44c1be79606bc3ce35 2013-08-26 23:17:44 ....A 5633 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-37f71751c7650c2ede1df2b2494cca50f37e6c8a8e716e66e008b49745aafa8f 2013-08-26 23:58:52 ....A 36531 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-38f624bbc6945e2f179a1bc85db6e9272236e9b9b055ca7e435ec7f0d0c792e9 2013-08-26 23:32:20 ....A 14068 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-3915550f4e56cba9e56019ba7a0c21735f0c7e7f5d0104972f71ccfcbba948cc 2013-08-26 23:21:56 ....A 8120 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-39356ed08e1b76e8f9e6fe1adc3b7d1cc21fefdfc3a0198bae59f376bd264324 2013-08-26 23:15:34 ....A 4499 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-3a7874aad6698cf7eb14e1e9a22e4ffba4eab0d4efa5484aae7c09578600b7a3 2013-08-26 23:11:16 ....A 10956 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-3ae25bd82e259bb9c20b236ece247003534856ff2ea55ea42b57795ac829e37c 2013-08-26 23:14:24 ....A 9787 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-3afbcf4950751f5d16288d723eed74d719298bcdd166f8bb34d3add53d493314 2013-08-26 23:19:34 ....A 4326 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-3b379f3ec1f3fb91f0c8a65947dfaf994a21ad1e78aaf1e4b9536c95bb51f252 2013-08-26 23:06:48 ....A 15815 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-3b8aa9aec8624997473614803715e3deab5f3f683ad5049d2adcbb424f8abd6d 2013-08-27 00:12:24 ....A 14445 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-3c4f18963a5bafbda96ef9c7da2c494bc80cbb84a0cf3b757a62a10be7ab750c 2013-08-26 22:56:04 ....A 27355 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-3cf85496e6177041a101a0a1cc232e78f25f686690d40c2ca62603ad42502d67 2013-08-26 23:01:40 ....A 7911 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-3d891a3ce12e8112188b748843e273d0e6436943c54a7aa9807e2403e98a66ee 2013-08-26 23:10:16 ....A 10124 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-3d93d5d0ad77fc71dc2598be9bce0430711e2f01e9b6188481f6875bf2fddfd5 2013-08-26 23:28:02 ....A 10703 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-3f725da5750682635a1b1f95929c8aa577f6ca72b0afcb2d8b360e8addc1b58d 2013-08-27 00:00:00 ....A 19707 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-404e22786906ad86ba5f3eae86b927d875ed9a1e5e7a1851f47f446aafef880d 2013-08-27 00:06:02 ....A 4475 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-40aa050d4f65b912b4f714e58b7407c2ba538fe75187b1ee2b0dcf0d7fe9218f 2013-08-26 23:04:52 ....A 9014 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-40e7f916d10b032eec14a41b6c04db2c9fe54babf4c1c0eee22c0127c256fca2 2013-08-26 23:25:06 ....A 73642 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4133fb166c525f564597aa1b11784c4af1406890136aca4ab96e4a3b35918cd2 2013-08-26 23:17:30 ....A 36874 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-416e76eca749c9c2e4bb780fd19414ea62569f8f6a80d7daa54fc5f30b71bd88 2013-08-26 23:00:42 ....A 36036 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4173207df0558e4ebf5ac79adffe692d52879fa1db68d8589933982cf7c9157f 2013-08-26 23:06:30 ....A 14122 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-41d23a2ff79ebda3b3d75bd91b0eee03b5b54053751e6327dac16aa69122cdb2 2013-08-27 00:01:18 ....A 45994 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-42b5d99dc5f7c1a70b62cf9dc76f5d7290b9b82bfbae9399b365d9b2bb9b96bc 2013-08-26 22:58:58 ....A 24284 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-431ae969aa685a089868d5fd7499bfa1dbf7dc04972c6473810e006fe303cf35 2013-08-26 22:59:10 ....A 4815 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-43e5412d2f8839631ba77fdaf5ce027d347d7474685934adcde0f86c4a295625 2013-08-27 00:08:32 ....A 17666 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-43ec48044cd5c7c7576b4574395a4be343e71b7f3afcfab02c7472064b1b4838 2013-08-26 23:14:30 ....A 36269 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-43eebe21ea751524fd3a5cd13eb679fa832bf6de5d2d3a45551b79c466ecb382 2013-08-27 00:07:18 ....A 49379 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-45647ae117ac22d5752aea733f9220b61db0c0151c3f54a1bed1c2551cdb2b32 2013-08-27 00:19:52 ....A 21505 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4567741d18cd1cccc36e038291c1e166046f5b2856677d465061215cb65f0909 2013-08-26 23:39:48 ....A 15371 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-45e216b990a6fba16f3cb13b0153bd7af1dd3b4ed2396980706380dca3496259 2013-08-26 23:18:28 ....A 13766 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4637286282f46e0ebd17b0e6ee57934761b1ec28bdd1176a5ca29dd3ab1b5fee 2013-08-26 23:26:30 ....A 25154 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4682cb6b2e9a933ac161d927b12636bb06097547e5ad453c9167f1593f816623 2013-08-26 23:55:14 ....A 4498 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-46aca073ae18d7dc6e36df07588a9ba53f7edfb8f66ef726079a455d20f9cdb4 2013-08-26 23:09:16 ....A 19874 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-471ff3fd4eada09352c73369dbb0e50fb3b34ed04f7056a3987b77c88d932a25 2013-08-26 23:02:36 ....A 8160 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4731b304d9e3951f2223247febcb88019a4adfdba1adb780370bf37847de9704 2013-08-26 23:20:32 ....A 14421 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-47474225bca655a358b6959e6bdb54cd8163f18f37fdddb691ef632c28c0ef3e 2013-08-26 23:01:24 ....A 8293 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-47aabe7e2fbbf68d6b140c1c6ab5ac8cfa70d21ed8dbc79cb0a6a1bde7c8963f 2013-08-26 23:41:16 ....A 32143 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4813ff66ea79c8cc65a90f88bb291109569e2e65c8486f1860e9b08be4e7ed5c 2013-08-26 23:55:20 ....A 52495 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-481ea31204f5fca156d372393654e8a7365f661b4be1a89243c89d5f7efb89c7 2013-08-26 23:03:56 ....A 10710 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4948bb2698373569e034d7d399b02a8708b745e1307dc9919434dbf548c26502 2013-08-26 23:05:14 ....A 6347 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-49dea876190872944139ee0649ee02cac484b1369c85148c33e6ecdf607337b2 2013-08-26 23:00:56 ....A 14667 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-49f2a5c224a4059eb73ade7c94684eb30955b94ac045d8989b1f6eb7585daa3d 2013-08-26 23:22:34 ....A 15254 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4a33728572e6dca69c304e0146b0a8f1fcc842abe1571517085278fb94b71b47 2013-08-26 23:21:32 ....A 22681 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4a4cc4270b49a1b80d5befbb5aa130975bb0883aa4aeb67c82d80f25abdacd8d 2013-08-26 23:17:36 ....A 49584 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4a5f8746640f5f2e31b693523e5d052e2a47e8058f641acc68ee04fa7d82a08c 2013-08-26 23:39:16 ....A 113942 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4bb0049e0040099e714b72def1d9968fa07254c052aff02a5a97d1c1e95ab4c9 2013-08-26 23:16:02 ....A 37956 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4bd69924b85c88baf6b2a88385191161e2969664a280512d9e2ca307455ccae6 2013-08-26 23:43:42 ....A 8251 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4c7497dcc936ad3c0d7c7aabb5c7a3508b148e60fa40fb2772b60f4765e94de2 2013-08-26 23:01:54 ....A 7857 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4d6ae199a8fffe8d7c79c6a5765fb316dab784dfc8610302246831b33c4b323d 2013-08-26 23:56:52 ....A 9696 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4e3f1d616bf4cc9947ec2d77d75a7038e4cdd5cb9b497faf9469ce3329441097 2013-08-26 23:03:58 ....A 31663 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4e54b20c24e6975f4517591e4ea6f2a86584b0c70c9e9e6a8caa5db9d9a1816b 2013-08-26 23:43:28 ....A 22890 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4f3c2d80b51e08822d0c651bd79e0ceac6c5edf2947fdd441f338c7dbed42d17 2013-08-26 23:18:06 ....A 6397 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-4fb527a280fc8edabe5ba3b3c77c5ae969691a6319569234c84a401ba8d1a9f8 2013-08-26 23:15:32 ....A 120146 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-513d55d8784c01dba5fd45b710df37df7e6f926abe09b1f93bed7f50fadc687f 2013-08-26 23:01:28 ....A 46300 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-51f2d5c7168b0fb85586648f27d9101694e0a398753ad9cf6bd47377390b9449 2013-08-26 23:38:26 ....A 15915 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-520db4e072d102f34944237265f3fd8cf0b3a2088f951162f08edfb8f1b747fb 2013-08-26 23:18:06 ....A 13537 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-523311d29e8fccc8bd6cdea6c7d6b0b555aa84964ef74297e58f560e8de91735 2013-08-27 00:09:04 ....A 7260 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-523e68923fc9fefb4460991dbcab85be5fb4e388b6477b9457590c83c8962aab 2013-08-27 00:03:28 ....A 4498 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-53a1a23a335694dcc8b71fae6db3fefd1294f44ad61a6c1488f2c730608f19ce 2013-08-26 23:08:10 ....A 18131 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-54215eb258a00c1e7bc1e8c8318d1710868b0cac4faba61bbf88c7c3dd3bfee2 2013-08-26 22:58:52 ....A 39797 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-54422dee9e4c7af8da93e7adce5ae9b11bf60a9d352b2f3c4f8b88ff33e7ce67 2013-08-26 23:17:30 ....A 15146 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-5508262757f7be341a35653a919d4442874a21712d12be1fd534c84919d22fb4 2013-08-26 23:42:08 ....A 18231 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-551e831a890e5e379aae909e7437d6faac2cc3cac45c9670ee342a892514cefc 2013-08-26 23:14:38 ....A 5905 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-55a2c07e435c9a34f591b60e5b865467e73d63fa016cebefa45d72516774b9fa 2013-08-27 00:09:56 ....A 4475 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-55c7101b7d28c5b8417b5ee6b44671978644ccd7a5a262b03942ec4a36f9975f 2013-08-26 23:19:36 ....A 26610 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-564ef7906693f10cbe7c2da6bfd68a45176effec9ac5cbfb1a878b457bd5ed8d 2013-08-26 22:56:50 ....A 13889 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-5690bbb5a5af0767040c5801b47192d8f9d17a37655f4402dfc41380a3e9d9d5 2013-08-26 23:10:46 ....A 12307 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-56fcffe7144b9c66c6fffea16576be7621fd0899efdd7ff68fd777ca46c0afcc 2013-08-26 23:06:52 ....A 13031 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-573f12fcc913b6ace45b50a89070834ca4edc25352725cb584fcc2572b1893c2 2013-08-26 23:13:34 ....A 70610 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-574873b146ff903ee9dbbdd1151fb01ef8d3ad25d8f099121229f0a60da44360 2013-08-26 23:22:22 ....A 31403 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-57ae205c6a51a0bdeeff2d450ce151327a4de92fdbf429789d4a4b256ad4b15f 2013-08-26 23:11:32 ....A 9372 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-58c7096c8bfc27cd0d77ba8bd073461c089b9724606aa8c137b099cce237ba38 2013-08-26 23:52:20 ....A 45171 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-58ff67e8ec89592024b41da189066e2c672ec2ca0ca3c87b6a21c31d8435b7ca 2013-08-26 23:56:32 ....A 23789 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-5904d1ccf2132b6c2eb739baa551a5ae86a53d1bacf26716f9fa5907f75d7186 2013-08-26 23:09:12 ....A 19362 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-59066da6959b25d0c03a36fb3980fb7242a8bba28f187fe8aa0cc1f80268ba08 2013-08-27 00:01:04 ....A 6077 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-5977fa61c46d78902855e8a61f0ffacb58f7d99b47da6e8e0b3ec56832af6b94 2013-08-26 23:18:02 ....A 16462 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-5a300ef4a8c726f3bb37d0bc9684f9773e28770c0491e913ae4f61cdb3b3939f 2013-08-26 23:36:46 ....A 16371 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-5ac9294346558133cb36c11d393dc9e19071791c8ef32f79fddb3482f44dfcb7 2013-08-26 23:13:00 ....A 63336 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-5b617dc92c9b7c4b3dbf872173c380c9a463bcfa7b0359822fec90d5da22b38a 2013-08-26 23:13:56 ....A 7516 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-5c7c4490bfc270de3b32bfdc34480e749055638bfc24aa39a7238457f7ab82b2 2013-08-26 23:00:08 ....A 31356 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-5d3ff15d8693bfe6d743657fc3979aa42cf7cf1a824ebabdb5f70161ef4c4e7b 2013-08-26 23:15:52 ....A 44150 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-5d5c701168b7824e28d6263e38e73e8c364ba8804b51d5461f4a8822369b3db4 2013-08-26 23:05:28 ....A 39802 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-5dcd55f08a28732af21c9dcf035a0de2e93edd32c978e0d88c69587c7df4c271 2013-08-27 00:07:32 ....A 4479 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-5e1b1c22a9ad088fffff4d2b96f46cf88ca8ea28c7cca7d5cee0ee9f0d6da846 2013-08-26 22:56:02 ....A 11878 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-5ec17791168297eb6fba5c1e8da2268174f6f98df8f41a733a750bc159f7f850 2013-08-26 23:19:20 ....A 25456 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-5f08f5d2b023f418dd6c2d567c99fc1ace76ca4194542e44dec7894af0923dfc 2013-08-26 23:41:24 ....A 4331 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-5fc1ee551e6bffe2797bf8eb14d3f1b9cbb77890bbb35ce4c8072ee85b7d33f3 2013-08-26 23:01:46 ....A 22173 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-5fc4f060d3694268cf66d759efd1806e1ceb2f21729f9bf3de4a9373bda5cc8f 2013-08-26 23:14:28 ....A 11430 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-60300e2d9bd4667f1b1cd6b265ae6acd48e7897fe9e4d832b705024c948f5664 2013-08-26 23:39:44 ....A 15635 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6092eeac1d8085265ebfb2ce3e3562aeb54ea7c8deb6b9ffc83e337853ee7f68 2013-08-26 23:02:14 ....A 49321 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-61efcc6a14d2b2d9d388c9b9146d7a240f4b9bf3fd4804d6b6bd11028558d3ad 2013-08-26 23:25:36 ....A 108876 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-623bc6d9fa3efc2b73e4d260f4ed2b28d40498187c7d07981da44afa0f78489d 2013-08-26 23:11:02 ....A 17695 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-634010c17cfea3216e2717a005ac37303fed1012ad6ac141d8fc68843c64d66e 2013-08-27 00:09:40 ....A 48876 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6359551dbda3b1b8030912a953371d5b76b4a3e5d8697eb079b3ca1bec7d665f 2013-08-26 23:20:28 ....A 36149 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-63dbe8ba813dfdb6d63ce39ffb2ea6f754e8ff76b17f0c8d819b44eb0881eec3 2013-08-26 23:04:12 ....A 9017 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-640ee97c1f1304de276d2e03a0fbef547a06ad1555013ec2fcd6303a228ba3cc 2013-08-26 23:05:20 ....A 13761 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6429a46fc2ce96a4dec95c22f2c97c689a040a467c779f80f57adf327f1fe15c 2013-08-26 23:08:26 ....A 39464 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6502b0da71c91e580d6ff93572a1c8d94242bcc612249e1261c47683abbb2660 2013-08-26 23:43:14 ....A 4497 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-651284f7e19b7389d3cecd517e450b299d766fec7d6a8594a75573f6b7dd15eb 2013-08-26 23:04:54 ....A 5949 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-65372392d08079c30cde313e52ae48978bfa2a95e0e3457bd0da6ac16bd9e929 2013-08-26 23:07:36 ....A 14596 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-65912278dd1fb3cdb4dc25383ff9b634c2a17eac4cf70dc32c7d31e91e51a689 2013-08-26 23:22:36 ....A 8647 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-65c3cb7af4a038f3718dd0deb8b877e756241385e4a179b179ee4a055c6e9e05 2013-08-26 23:20:26 ....A 11879 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6698a325a272c05012db4b955bd024da392530a76f4a10ab810309bde220188d 2013-08-26 22:56:04 ....A 23607 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-66c26af49bb13bd745e4a8caf8ebf04c458207d967d22b61af559453313b58cc 2013-08-26 23:06:42 ....A 49436 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-67563fc0868ba71f046370f4235f6d8cf0850919fea36def299cc0edf93bf85c 2013-08-26 23:05:32 ....A 57091 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-678b95a6ec1251f5be8487e27d91a47471f54bd76bce42059f9eb302678b8aba 2013-08-26 23:45:38 ....A 33533 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6905d4111c4e64f0e055fe2c2a15d12de6d9f1f8dd7feedcdc677ef0be53c3e2 2013-08-26 23:00:02 ....A 5885 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-69621bb84494f5b21a8f24472d1b7ee3cbf36008516052c0028352afdda531d1 2013-08-26 23:48:54 ....A 4861 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6a2a4e5059005a61d85bc5ab36072f2b3c23a946a72d8f8a1ae6cb09fe80f747 2013-08-26 23:04:52 ....A 12452 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6a6bf76bd64c75382916e189059495b362d50c0dc95977a1bf6726d278fc7eba 2013-08-27 00:08:44 ....A 13628 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6aaf1fee2d2b024cac993cec932e19b3758439481cd09d48a36de28454e8cd76 2013-08-26 23:35:50 ....A 16352 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6aebcf401a775268dbe7e32482d167c00e1a3747a902e3bfa93e52b065ae6de8 2013-08-26 23:50:22 ....A 24688 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6beb6bb7d900e13ff1a837459723c242f3f0749005992dd39931fe730a465a7d 2013-08-26 23:16:00 ....A 25344 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6bf4001850dc58ad0a6c46d532a24c3b8ceff78a28f78cc52a0182e71e0d5af5 2013-08-26 23:18:14 ....A 10075 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6c739d747e417812a749dd0b210af0ec206d281d74c3fd12bd588abc91ac3656 2013-08-27 00:10:20 ....A 29268 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6c9145de2435ae0628fea023949e96cef6ba06c7ccdba9925adcf8ba3fef53bc 2013-08-26 23:30:14 ....A 86099 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6cd0d5c2a557194ac20108574ea5ac7847e0de5ad6c09f4b0b7472d98baa3f3c 2013-08-26 23:14:00 ....A 22305 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6cd4b4b26765bfdea617f64886eec3702d94d091983ac7e121ba17fb812d3809 2013-08-26 23:57:20 ....A 53942 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6cfee8f71980faeafc7ab06a037185f7b4befe241637a1d24e1b8b4759a39375 2013-08-26 23:04:50 ....A 19736 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6d6607ddf3a22ee1307877534c106536727cccf4357b7152ac31b0885bda6e50 2013-08-26 23:14:18 ....A 5437 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6e2494d52385a15f32eb9e369fd158466badb92cc1cd6920205b1447eb2d38a0 2013-08-26 23:48:48 ....A 23140 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6e3d463e9e780bab280b728710df1a54e15c66f9ad2ab1588b40f5081d83b0e2 2013-08-27 00:05:06 ....A 12667 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6e92149cf9fa479b03928e0a4ca45e8fad2651f0b771e86bd2da9cf37cec5035 2013-08-26 23:20:22 ....A 17284 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6e99234f17b9c5c7e294b331d66acd54af59295501286e4e31a728c6c53774e4 2013-08-26 23:42:06 ....A 17896 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6f6a5e1068bbc347193e9065fa368240e67ee47f99900c10855a8b4d522e55a8 2013-08-26 23:42:20 ....A 6340 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6f8706b8239f3d7d28e155459a3ebb99a3dade5e9a6b0e39e25c5c1de05e37b0 2013-08-26 22:58:12 ....A 7799 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-6fc58edeccd35536b3afe43e414ff3a919523491ec7c1be32c218b78ce739c93 2013-08-27 00:20:12 ....A 4498 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-71f37c78116c951eb158d20164d8e2241a37d4a5102e94d81569177d2be67443 2013-08-26 22:56:06 ....A 49338 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-71ff97ce5831211060c9dcb0cc8cb6ba37622d4817a7c71d92f48110aa5cb866 2013-08-26 23:00:44 ....A 9123 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-726128ab44e5a43524d18a689dffb10075be6668060f0e8e49e9038330514100 2013-08-26 23:20:52 ....A 4913 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-72674c2d334c56dc1aea296f5ae09369b8305363bc29e3776db7ae8f38cf4e2b 2013-08-26 23:12:54 ....A 19733 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-728991093af0a9ce32fe6ff062d9a1baa78e245c4d12e779d004ffacd22d0a32 2013-08-26 23:14:56 ....A 12958 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-734a8e5fbc42d73366d726ae6e071a9eb8b5a6d2be545311e3f29ad56dc221ce 2013-08-27 00:08:12 ....A 5525 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-736966352128549d3432cd9e7e50a845df5dd6d69c8e015115284d4240053083 2013-08-27 00:07:42 ....A 10329 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-75440ea199256e19a95348c06e7b0b01d2a7562134c6b326479658dd9e62ba9c 2013-08-26 22:58:12 ....A 4481 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-75dd861c42d7011473798ed887bee5d402f4e1dfdf69aaed86f8c29298faf08a 2013-08-26 23:37:32 ....A 11007 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-76add5eea1894ad2a16167779f6f6abfdd0652d5c482fac4fd6caa3d5fb7f782 2013-08-26 23:13:18 ....A 19387 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-76b03c87d5c6d6eaf50f0fbd03cc4d5ad45987eae4e0c3e131073bbde43148ad 2013-08-26 23:02:58 ....A 4498 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-773872d9301b412cfbaae540af51c1a3171588a9afe0055864556f0d51e82805 2013-08-26 23:32:46 ....A 21400 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-77d21165201142a8bb6992e897e93d6fd69213629a3c3b30684ac76f314225d1 2013-08-26 23:27:48 ....A 15067 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-77d2e33ea38cfec306aa44c7ec0cad6e65fd03988e2a77f1b7b6d83e239eecb5 2013-08-26 23:02:30 ....A 5632 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-78af2d58b8850d78560f0eadb1034fb8a42010c7cfebd2bbc6d0f50664c80c5d 2013-08-26 23:12:38 ....A 13860 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-78eed5f6924f36278e8e442e2705c4a3348233ce818e3e99e768c484866f7df1 2013-08-26 23:04:06 ....A 22166 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-796d433a4b9d0c8ff54faf1bd4b273217794e22b070c886f1c7ef3993435a654 2013-08-27 00:07:30 ....A 12389 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-79e89590ca8cfd38a0bae95e20d09fc16ced181f3747afe06a0f902d452f2d11 2013-08-27 00:08:20 ....A 21000 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-79ff32213f32c12c2c00a61516bc234dfceee0fb0f4a0865ea5394d16ef6907f 2013-08-26 23:12:14 ....A 11675 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-7a27c76767985ace7b9a6ff2e664184a438efbd9506f9255404e24f77b10e70a 2013-08-26 23:49:06 ....A 49446 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-7a3494ba59c59a8aa9dd033773fce8a6185b2c2d8c8fd1eb028c491be2797b07 2013-08-27 00:09:24 ....A 4325 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-7a411539f8e37c7b72c66ac563ddbea01439f8cacef082944088494a7134524f 2013-08-26 23:00:44 ....A 6529 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-7a460099acbe9c600dc6d08149840f47b32814fb6484b0d44e7ddc394661aa77 2013-08-26 23:20:58 ....A 49029 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-7ab90a85dbbf5b5d3e3c86b42f22fd4b2007db43d8ea7b90d9de5c8d5ca29d15 2013-08-26 23:02:08 ....A 21176 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-7c129c8c5612e8ac20329119c143ca7b810c55d794acbcf194525d01fb9d7ce4 2013-08-26 23:59:04 ....A 42882 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-7c61640bce00ffa75a952f8f6ee71e623ce1d8a4e3e7ade82c3eb8de77630025 2013-08-26 23:04:46 ....A 41915 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-7cfdcc84be917f5d75f68fe41041cf8e93e72bbdff99c6e227bf8cfb883a9bb2 2013-08-26 22:59:26 ....A 49476 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-7cffdc06c32934e796943cb52df0f334c4c557091338f46ae438160482abeeb4 2013-08-26 23:13:24 ....A 7952 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-7d144440d24dd9107e08b6a8cf69fffbaf6251f7184a54695f58a650a407cc44 2013-08-26 23:07:30 ....A 6908 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-7df067903427d0d9fc5de68bcb86bd3a76c426f16a73a1477ea56e91df075f2f 2013-08-26 23:15:52 ....A 10321 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-7e44caa5ab11869eb37820cdb10f6c1743093cbf842e254fb55beb33ace40d83 2013-08-26 23:16:02 ....A 9619 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-7ea3472545f5d6199791d681f03116b314c4353cee9508898cf7b5daa9dbcead 2013-08-26 22:55:58 ....A 24761 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-7ebe5377791bbf9590244a8b1be5f4e35d474d27de68bc3a9606fe33b271a944 2013-08-26 23:44:32 ....A 35165 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-7f0410ab84a35e05b22dee179f98a5f3948b48d28ba1d2595f90e90848a2ed0d 2013-08-27 00:08:36 ....A 103922 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-7fbd41b657a38df9c9efd0da3d5c4a609a3746bb2434a0184825c007e8f19205 2013-08-26 23:56:22 ....A 4499 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-808ae6b02c778849fda8598108f955384fb400ca72b3fa4d97ecbfde9b30e22d 2013-08-27 00:16:02 ....A 10711 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-80b72a00f83c89c926dd18e54c078331a0eae224f926407ed4ab4d375c3ac6a7 2013-08-26 23:15:04 ....A 9940 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-815dd8629ae983f69c53d003211492b605dc4d7cd0fffb77e2d84b94e441a750 2013-08-26 23:09:00 ....A 8366 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-8174dddc3735516ff80dc47147c5a97f795054e62942d068d2b26d0e8251ec7a 2013-08-26 23:03:14 ....A 22492 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-817a52a5ddd5cad8ddb7194321cd1efa2d81ced56eca0d2713421839ac956a35 2013-08-27 00:05:52 ....A 8310 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-81c67770da1fed6762338f0e14fcdab7d116d7cc7312aef80761811be7a54aba 2013-08-26 23:00:06 ....A 6241 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-8220043dd98d67c50634e51474094e599ef5f47a4431a082696b5076cc7194d3 2013-08-26 23:24:54 ....A 10936 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-8223cfd619c42f0261178af985d9d29958f8986095b19d19f8a5a522a6133777 2013-08-27 00:05:04 ....A 5498 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-834634fd7cf5559fbeb207cef8b93c1cd824a37302078ce630476eec3906c00f 2013-08-26 23:13:02 ....A 8989 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-843652938f411e0122788d3d9724cbc38b2c455af722ad2d4c253787e638f65a 2013-08-26 23:18:40 ....A 15345 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-845b9cfc50d05d8667239d2cd6eed14236380823253b603c7e76a08311745b56 2013-08-27 00:12:24 ....A 5526 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-84af3165b41b28d7db81ee47c00f73e515d6a3ad2711890d0521097328a65e41 2013-08-26 23:00:58 ....A 13597 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-84be1a8f41f329047aea6c68868d1d4fbe804bb1522cba77966ac970519740d7 2013-08-26 22:56:56 ....A 5521 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-869a8a89cde1d66a7456926f104bc923f04c619c8d2d21c9f04a49330ccd55a7 2013-08-26 23:00:42 ....A 33587 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-86cf9b2dcc2879f9ae20deef10d40b324a56c958f6a9cef9d76175ccd3ebd184 2013-08-26 22:59:02 ....A 21033 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-8796165ff0d09f756e1f7234f3553457e78d53d256e818dccf64ee12e4a81e88 2013-08-26 23:46:26 ....A 33518 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-87d06f922e537fe16d0ea030880a8d955988e4cdd014eb87aaeac1efe55b6608 2013-08-26 23:41:58 ....A 19193 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-8998991f15af1247a09899927c75ec999fe2f943087376f65663923a6347a434 2013-08-26 23:43:48 ....A 24207 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-899ba0d7f2517db6583695bdfec01d152b73896ab34cd6876f27bfd956cd0080 2013-08-26 23:06:42 ....A 16958 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-8a6993cc98850ed0a961979d2e16a32c3dc216b0632e344cb48fc47b10e270cb 2013-08-26 23:07:56 ....A 12768 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-8abcb49c7f028c001262826b398578762f706e1d7e7277916a8e0fb213a9cc48 2013-08-26 23:57:20 ....A 5446 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-8acb1c47706c4d5c4fcb94a639c28eebd4035ff5581f1325b69810042e88b189 2013-08-26 23:08:02 ....A 10458 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-8c4a4c4aea53fe87684f7c20a7f9abc10668c05fa583bd0f433355dfa4e8d904 2013-08-26 23:07:56 ....A 6032 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-8ca407df9d435ba734ce014ab2d0ac80ada82d71077913a946d8f56b1d4b13a7 2013-08-27 00:09:50 ....A 15078 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-8d7a4937d533408c83641f09e927c1aa93c488aa8493a5a97fc182d206974e41 2013-08-26 23:20:16 ....A 44115 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-8d853e701994c34054d716812674fb120f7bc9bf5adc80771bd2201b4da88da0 2013-08-27 00:09:50 ....A 5871 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-8e60f64f1aa49af35b5d4c00e9e5881bd858cc1bd87ef25bcfe1dc004664d5c3 2013-08-26 23:10:46 ....A 19700 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-8f8005769e36527420127ccfe407721f5efb01892be8626f0ab0686dd425cc98 2013-08-27 00:08:38 ....A 6432 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-8fb583f9469299284c20c9bd332fdaa7763e7998f66a057afeb5b3cc288cfc0d 2013-08-26 23:21:04 ....A 4387 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9087f361e1a39f1bd02a6af81733b7f3c9eef1894941cc7e159e3aa55df7ad7a 2013-08-26 23:10:16 ....A 39129 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9292aef20489c0cf84b38d9abe0ba8d4d3bbf2850408559ff349857277783727 2013-08-26 23:24:10 ....A 46079 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-92d9bca5b271f51df1370fef38869e4a0409f10cd7efdbb11bbad3a22ce67191 2013-08-26 23:20:22 ....A 14385 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-93f830df7f8994f8abc5a1e3871376cb3dff1760fa146a5c893a4a9d3cd3434b 2013-08-26 23:12:46 ....A 9533 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-94070cfe62e1a69dddce1ce381c6b320ffb140b307fb95e7d5cdbdb357896349 2013-08-26 22:59:18 ....A 13726 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-942452da6ce43443e93abbc55fb0c9ea21e88a8d99d549ce3070d16515a582f8 2013-08-26 23:07:18 ....A 49362 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-949c8e75e92e7c7ccedf1bc13fc0e47f93473c16e67f8def0fd5bb40ba2e9641 2013-08-26 23:57:20 ....A 24284 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9510400157fe3a73172b916f0cbc154792529822d15534325c9399bed3be44ba 2013-08-27 00:08:12 ....A 22634 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-96362493f1dc3d9cf6ae469cfe8c3a15a8f76bc8d0a2e9c8b17d682ae95290c5 2013-08-26 23:11:04 ....A 16975 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9674dfc6230f445f79a4a38f48540bacffba0a8c8d006b4e0861f0496c6fef1b 2013-08-26 23:04:52 ....A 34370 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-96bd839419b27efc7abb053b0d15867d182db1031fcfc2f69b03d25f3c36e4db 2013-08-26 23:03:10 ....A 32252 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-96da4bf60dd82b7fd6287e9f5de9d266a490f197aaabc254790ea5a524a98950 2013-08-26 23:08:26 ....A 49327 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-96eeaa41d93664bd1b7fce7fa154297a3414024343b94fccc9c8b9d28bdc3635 2013-08-26 23:06:26 ....A 5323 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-975cd8434a16f80f10906806cec1db4ee73b28376639e6dadd324893de2450dc 2013-08-26 23:02:08 ....A 56064 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9814d4d4f224ed1adff1f42d92467568b567fbe564f625acb87069a705825132 2013-08-26 23:08:36 ....A 27696 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-986afee42722446aaed276819f251516c584c83b3f53e7034c1c510947922a2f 2013-08-26 22:57:22 ....A 8256 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-992018f9f59f4ea68c887a65ee28e17d25c8ef9d4e9875f1f4e03b646cc5e0d5 2013-08-26 23:02:04 ....A 49371 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-994775d73f33533e1c8adc86b771f136318be399ad161674897abfc21069a412 2013-08-26 23:11:52 ....A 6470 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9a9eb2c43fd8a19883c7bfc9a39bca21d0e7a6edc9c544207405ea7c27df5588 2013-08-26 23:50:38 ....A 22905 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9afbfb1fd9eec019e2d84bc4f707b5f245b42a18a8c0c0c91eb164695304c1bf 2013-08-26 23:15:56 ....A 18273 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9b6af4ea22667f7d289de3ebc4674e5e57a36942e9d68f573d904bc6f7bc9d74 2013-08-27 00:10:56 ....A 4325 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9c4ee73fdf33c4de9fe7d3335bf14427a76a49989b9bc021ef6b3ecccf511a60 2013-08-26 23:05:56 ....A 20385 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9c5e20e2e23020a9fd1a73d8df635e6831693770ffc6e529a745552a8fd2604e 2013-08-26 23:14:50 ....A 5453 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9c70e51373e9dae78ca6e3622dde43af7382e5ee1a76dd075d9fe9daa92622e3 2013-08-26 22:57:22 ....A 4495 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9d767e293672ee5be54f02ffd9c369313c914f8e76215244044571e16bca4871 2013-08-27 00:06:30 ....A 5703 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9e0b0dd63e5f09424870914b0dd3fb63573512f62d46b7087c72fc35b71a176e 2013-08-27 00:02:02 ....A 4325 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9f0b3f2c0a9b42ff5a8e9d7917d69ef01e1decddf66c453b1084b4922f28c480 2013-08-26 23:06:06 ....A 10429 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9f10c96947391995a9e945e5343259502c4665dd9d37e82d2f040c123ef1481d 2013-08-26 23:02:30 ....A 4880 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9f177485ac974d989f6e685557545fdb0801d767afa7fa7487221db003298d9c 2013-08-26 23:00:24 ....A 49232 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9f7a195bcf47e070559f090a5e4ab2ac36b9c69a6f51204e0a6817993ee4a154 2013-08-26 23:32:08 ....A 54734 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9faeaa904f2e09de5ed68fa3203c859548139a25da2372e18409ff0b62f0a8bd 2013-08-26 23:10:36 ....A 6555 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-9fc5c26ddda69e7b2b98457316314764d778453aa8ae20f3f37d9075d41bbee8 2013-08-26 23:05:14 ....A 17335 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a03fe70a16d67e5a20a7879fdadaa0a6492aaab2f77e86d8a5e88f8af09d301f 2013-08-27 00:10:00 ....A 11621 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a04f53624b00df8414fa06b924dd51161201d53d330745b398b4932241b67b0d 2013-08-27 00:19:36 ....A 44000 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a0d6085f7b340d0310c70239cd121042ea734153dcd716963e1fb5f97ac5d3d8 2013-08-27 00:10:28 ....A 62444 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a118e0c22df798c991bc0d12c63ddfccf08e083218b1bb5e1c4690e7b08bb6c1 2013-08-26 23:58:46 ....A 13873 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a1d93d719c4e878e5fb67ffd954c3df410e4eebab14851a688a47cef8d4473e9 2013-08-26 23:57:10 ....A 39453 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a200fd6f5fcba64037f7a2654911dea2b30ddc80017cf7624cb8fab4365bf997 2013-08-26 23:48:04 ....A 31818 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a22377257f3be5e0d61676fded6c3a047ee95ac47b439ecc72cc853eeb64f174 2013-08-26 22:56:40 ....A 11708 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a2394a618c0d2f746826be37aa832d7a7d73db10c60383f18cffdfb690334bc7 2013-08-26 22:55:46 ....A 24284 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a2f682354df4f5848a29be666d33e4b01bdf2b6dd9fd0cb4188730547dbbcec3 2013-08-26 23:08:42 ....A 15366 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a48af310a3cf32a1e5ff78bc9358e5e0a38b53e16cbcd5746e8a190d2c4491c8 2013-08-27 00:13:58 ....A 9383 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a509f21312aaccc9fc74a1ac7c6b09aee8c3e6e5cbc64153f45ed93fc39b8efa 2013-08-26 23:20:14 ....A 29672 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a53466445afcc79c57479029d894a9d8a13c7a3822d9b6df9151d4c9c0a34cc2 2013-08-27 00:09:42 ....A 14885 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a5864d16b8ee3c92372f017ab70db3180651c7fb5524a885144dedc14bb07159 2013-08-26 23:56:32 ....A 23837 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a68aae3fc63179a2d78e82a470a40c4d8d077b9cc8abf6954d061273320571af 2013-08-26 23:13:24 ....A 15987 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a6ad4acd8f9a9b5bf1f13eaad3237da2fa1fe5a504431cc8700a78caef8ff7b1 2013-08-26 23:05:12 ....A 4499 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a6c70365bf2979cbf030791efabff814b75871e02994de5c0dab519e0f3676e8 2013-08-26 23:09:08 ....A 10305 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a7c3997e3adadeab15d8feced541dbdcf892d4b920d8c4d4513b57e4fea7b379 2013-08-26 23:02:22 ....A 5221 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a7d878a8269531144ff9797e1991bc748be383c88e5ae3fe54c6002a0ad5a208 2013-08-26 23:44:34 ....A 9759 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a80f03fd8d73d1ca3bee868f774d1fb5efeb64ce8b37606cacc449019d2dddf9 2013-08-26 23:44:02 ....A 5435 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a8c96402b46c75df2256bacca160385851ad1fdd9da7c89066bed9b6a3c34ff3 2013-08-26 23:56:52 ....A 32038 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a904e2e30123564b85895a3b3c21acaa4a7e1aef61d85b3e757ed14d1f2caa53 2013-08-26 23:58:38 ....A 4500 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a962c257f8cb5937c656fc7f138d11e901f4e3c2b7fa0826e2a8bc89fc3105d0 2013-08-26 23:08:20 ....A 15794 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a983e205ef942639f024a4d498906c6972db3999d398bca424a38ba88df4a3b3 2013-08-26 22:55:48 ....A 30080 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a99f999f85bfa9259fc045bba720cac477fc83ba3f3500d807e24f6728025ad2 2013-08-26 23:26:30 ....A 41178 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a9b22c737d8a203134717285d7fecf4f804bc906924d33852bd5aed3f4eb44f6 2013-08-26 23:02:42 ....A 12662 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-a9eb450729c182a0f3777a9d45b7c206e5962bf12b5a82682ace8a06d1fe9380 2013-08-26 23:41:26 ....A 8803 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-aa3af8ee9ca06f937ba3dceea4712cf4867e3cbd0ba2fec980606e6c4e59207e 2013-08-26 23:13:16 ....A 5757 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ab188e39cd355ca96d3bf3c6c9bd93ac5c88043cd7210389f745c978d6655d12 2013-08-26 23:57:04 ....A 53475 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ac2b95bec54c8ce4bcfb660c64571efa14e4a988ffba1bbf266f82e1046fe1a1 2013-08-26 23:12:44 ....A 25947 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ac85ceca588b3be6d48a339ea23d5ccde4de8b457332d3c2332252bd67fd9147 2013-08-26 23:14:10 ....A 35276 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ac8efc3923845cf2e0e7ddfce988032bf628262a128382b7b1d7c32fcf4c4758 2013-08-26 23:02:24 ....A 6483 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-acafd974692b7fe67fd616eaeacf9e47bf20a1c678ac97c0bb5af668ed32467c 2013-08-26 23:44:44 ....A 29045 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-acb336bc5fe54647c5dc9284620221a57653c7f46ea6742b22950e95fa0060c1 2013-08-26 23:04:14 ....A 22086 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-aceb725bae7c5c07788817d0617db01c1296edff359020ab2d65d574b6178dae 2013-08-26 23:12:16 ....A 15948 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ad79cb322a868d9a7ed4f962eef2ef5d9e2302894ffbee94fc31b3613a7c92f5 2013-08-27 00:10:50 ....A 48605 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-adcf28c20fe6bfb20c2f5e8683cf16f0832427ee17f80aa4103f5e1638052a4b 2013-08-26 23:00:08 ....A 7954 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ade95d64eb2cd21ec0866ccd7625acf1e799320cbfe8d61a4d46e7b08ccce223 2013-08-27 00:08:42 ....A 15868 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ae99d46b9e48619c0e988e5e26960fbab43029fb2d1193bcd6c2b2c2a514941d 2013-08-26 23:39:14 ....A 28722 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-af4418571ecadd8b36821e57c9ad098e8486c2dc7dfbff6a4c3763f26a0b8ddb 2013-08-26 23:33:36 ....A 4498 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-afc16e42e2758d9d80b1c7233f3d831a58b0c360aae7a4a2891c08ae666e1645 2013-08-26 23:14:56 ....A 6965 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-afeeff4b54b231e7db99b199ad8ef9ad2966296866e3863a79bbb2162792660b 2013-08-27 00:15:24 ....A 4499 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b008f6a35a3fc4d0f9327b719a567974bfe05c0bcc90c047d72acad368245bdb 2013-08-26 23:20:44 ....A 21650 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b01ed427981870aecba344518a1de5019e099d308edb1b7bd366f715bd58d6a0 2013-08-26 23:21:44 ....A 18246 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b0573097260de50b4a67fac4bb727f0cbe73b197e9b0b42a347339924ffd7e30 2013-08-26 23:09:12 ....A 53977 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b05bd96253a340027349c1427f025660f2d78fff241dcc04b73df1e1e6508dcc 2013-08-26 23:13:54 ....A 27906 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b07d47759ed3361d7378b39798ef60e3685737af7073af07e137a9ee9e126a42 2013-08-26 23:11:12 ....A 5526 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b1b553fed76c9c693a56ade178310980807b6ed981b84a37deea03dbb949bc40 2013-08-27 00:16:56 ....A 18964 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b257e3a1918479334942aef4afd71acc80d53f48f406c7ef9476094eced09705 2013-08-26 23:10:32 ....A 4878 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b300121979cc999dc760ed5ba29dd5d195a33a85591e1b03a01e9893a919048c 2013-08-26 23:09:14 ....A 13268 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b3873e179c45ad7c3631a191339e5698d05a01440742dbe69068860ddee4f94c 2013-08-26 23:01:56 ....A 4795 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b3c22efe9fc99b3dbf5503d783b991b8ad28faefaaae18ef95929daa1025aa0f 2013-08-26 23:02:44 ....A 8386 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b3e90032dac14156ee3eb11f539cf35600ee3231eda3c8d57623f015ecb4078f 2013-08-26 23:57:46 ....A 41463 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b479db00178e78448b336198804cb9ab02922fe26357fcf4c49bec12e0939de8 2013-08-26 23:02:32 ....A 43056 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b54a9e2f3c89971f2791cc11fa5847a8520648196600dc3156e74c5fea7c5dbc 2013-08-26 23:14:18 ....A 6472 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b560ca81ee01d16704ba18979d991d95b1162710e3db55589674ee092f8f4d57 2013-08-26 23:03:56 ....A 23991 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b567a7936f768e13188803eff4fccd800e7ab9f4bfe431fb078a05c9f66de5bf 2013-08-26 23:56:42 ....A 116235 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b6950251695f56533dad872593ae8f6518c648710f1cb651b23e0343f954d7d8 2013-08-26 23:13:36 ....A 4480 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b722213e3ccd4b2306b48379c3c024c294b227f25cab7826cbbbb03e8abdcded 2013-08-26 23:08:10 ....A 5262 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b722ae25bab3c023bd6fc5b0fe9bc03bb025cd2f33715d3f6ca70ba141326a66 2013-08-26 23:10:26 ....A 8980 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b77e2255bc74b5e3ee6e1ac005442686171ac8e13889474e60c5281dd096f033 2013-08-26 23:41:58 ....A 12606 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b7a2e512392c0cc49827ea2e4b5e156992445cd22616ea9dfe8e93a15d067af8 2013-08-26 23:20:34 ....A 34280 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b7bcbccaa68bf84799316493abf229253d488b4d441b68cc6762ef2ddd73f4a2 2013-08-26 23:01:12 ....A 8761 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b80e76601342891e24ad6375afd24eef2a8ff4ee7f938f42536303d737cd2f7c 2013-08-26 23:57:06 ....A 113862 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b85589a2506c355522f17e4ef9410ea071cef7427b57c834f1ec14b6d4b969dd 2013-08-26 23:50:20 ....A 30029 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b8a74534830d951345d5f30252ee0ffc7a5db5c5da52c9347cd0826cc2a1ce47 2013-08-26 23:06:20 ....A 16102 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b8b37ee8a7df66db6b2ff001bb8825bdea49fae4228034f37f76914b29214621 2013-08-26 23:10:06 ....A 10998 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b8b6cdcaaa108f3de5c0aaacb6d1f0d4e09640a4d66b7529f85a8057cee2cd7a 2013-08-26 23:31:16 ....A 11607 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-b9808de284927c1c275a7eec828732a7ea5d26d4351eee8de8a018882cc9b1fe 2013-08-26 23:11:52 ....A 13213 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ba28e27d7a218e37871180700b11409190d2a7216aeef21feb81b33b67dc6c2d 2013-08-26 23:06:52 ....A 15237 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ba7c798b77d1baff6b7531f64ba54cc8c619dfc175a1fef54e2f5df4869e838b 2013-08-26 23:04:38 ....A 14173 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ba89b587cc8fd324de175d2f271eaea2b66d1e16f6fcf6fde850d50ccaa107af 2013-08-26 23:13:02 ....A 9044 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ba932c31d8ff9124dc9ee8f2e4ee4f45219d378e684cb3f61bb03988e6127d09 2013-08-26 22:56:08 ....A 9166 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-bc60986d350b4969a0e0a0617221ed4062e7ea56534725b917649222606733cd 2013-08-27 00:04:00 ....A 20971 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-bce4bd302cc23785fa15b2d962b84576174ffc5ad3dffa424ff463ac03d9a686 2013-08-26 22:58:24 ....A 25968 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-bcebba2f4714a20ce247395d8a4b3be6c9fef7846dbe904670eb591bb9b72ef5 2013-08-27 00:19:38 ....A 34351 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-beaf87142673f7ab762bc2079dd859e6226f5106f8c09652dc99457478815f16 2013-08-26 23:16:24 ....A 29516 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-beba654dc77f907f2cd0d401af1a925ba56bdb4d04a51484bbd26554416f24f4 2013-08-27 00:12:18 ....A 8988 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-bedf04965af8c7bd15adf40c8f6a3845edcff39fb25112c8e3f5239243c1d6b5 2013-08-26 22:59:22 ....A 55974 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-bf47ccfdbcc2c16097ac61171a61a45b40053fc13bfa2adbf5b13b9928c7927f 2013-08-26 23:00:36 ....A 11587 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-bf84def71b8f9ecb6b6758f3ecaa47cbdcb10e554626b625256274f8babfb1d5 2013-08-26 22:56:58 ....A 6734 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c0455148dd3ba8567a431d23ad423970efd49d780a55a4775448a429c622ff70 2013-08-26 22:59:12 ....A 49465 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c0c3dd3c6e099e2210037d7f17e9f7cbc6d641a078be15d3f8a7781dad0592af 2013-08-26 23:14:38 ....A 13936 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c0d01ac9616e3e26966f046623afaad2904ab95dbea9947c848434ba27bebc98 2013-08-26 23:04:06 ....A 23543 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c1699118e98e053c94340e34ab5767e878875b81135ac3764d7a63fbd447dd3a 2013-08-26 23:02:00 ....A 6204 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c1976279e85edaa688f9304d743070a78d5ed8faa60d81d550969ba16e3af599 2013-08-26 23:16:16 ....A 33641 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c2d16476c66b596e6f67eb573f4c6979cb555eff2044ccfa5c98772f30666a2d 2013-08-26 23:09:34 ....A 24995 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c2fbaf5c191ae54453f3ab30e545fee4ff6eb78bf4dce25663934a1d8a540eb2 2013-08-26 23:56:16 ....A 9317 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c3a00d212d63a600f5efd5e782655703b1346ddc6dedc4a78c9faea98ee59dab 2013-08-26 23:00:58 ....A 8355 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c3e2b28544fcaed4955bee85ac8f053a5886ee206e20cb23758487c4bb0ad326 2013-08-26 22:59:12 ....A 16014 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c3fa79ed71f5e837a8711192a74a11f0d6a129132ff829fe78ce6d6df2860718 2013-08-26 22:56:10 ....A 4993 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c4372f7cf3167c2c8e9fdb0f234b861c9e0eaf8443423c3842e86fb017e575c6 2013-08-26 23:58:50 ....A 19576 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c47d3a069610291a84704a0a8fb3b37eb18e16da3ce5f4b62768e54fced120ea 2013-08-27 00:09:48 ....A 4941 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c4ce16207517b6bec4980df2332547048cf97ac197824c795d80e8d1a803275e 2013-08-26 23:19:06 ....A 23940 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c5f275f1910d0fd4bef62b1a96d93e5de4089009558811b0296b1a5795b4978e 2013-08-26 22:58:38 ....A 8497 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c6a1aa2ed772478aee52922982b5a9c78493dc9c0d3b8decef5162886cb77715 2013-08-26 23:49:34 ....A 26497 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c760995416d7836b02bdbfac573eb196b632b77a5665b289aa824a8b741bbbf0 2013-08-26 23:49:54 ....A 4332 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c7bd4b65d19438fb7e8224ae55e1491cec1286669c33fe2b3b64a7ecef116545 2013-08-26 23:20:56 ....A 25355 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c86dd3e1d81b92a89016069f9f1e7d40bbd87e5b8b22120865de7b46aa78f298 2013-08-26 23:00:36 ....A 15762 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c8f642cade505976baed8c2c19bd46a6a73cc8755fa1610ad25fca0e5f7d1e64 2013-08-26 23:46:02 ....A 6488 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-c94121781f4019ad66bb7b30e7aafa214e15076890c377cf7c1d7e3455bfcd82 2013-08-26 23:21:00 ....A 11257 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ca21b7ce92e0a98b62bdf22de8d7b7d086b3c1ab0b0aa512008b852cfc5e1d9b 2013-08-26 23:09:38 ....A 8448 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ca6f4b5e7f4c8aad8df98c8effe93eca3ca61cebf05784ff414dc30d3d6d1f2b 2013-08-26 23:17:26 ....A 5268 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ca81c7dd43ea259049c2b61c81cc76fbe98c639b86dcb4316c22b7e53131ec02 2013-08-26 23:05:30 ....A 23240 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-cad185b7434feca1c9a17b9162ad70ef21271535820c84a1f9b764e5c4a7c1ed 2013-08-26 23:16:20 ....A 22129 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-cb81a8672d5548660313fe8207fd6f1c12878e6be1f3a3dbf223bed51c211b4b 2013-08-27 00:07:18 ....A 5448 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-cbb1a0fd2defa2e79a3574b1dbd38c604673d6cdc80f0fdbd535fcba248a5d14 2013-08-26 23:00:04 ....A 25781 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-cbffe6b64c54664392abc5132a23bc315b5f296a5b1b11a75a82b536d74423f0 2013-08-26 23:12:50 ....A 7544 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-cc4b6ec2b26b7a5456e8be3d4e4aad9518fd99bc4722d1a9782e1a4c1245d5c2 2013-08-26 23:12:06 ....A 7983 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-cd0f5f631314bec72562f6acb54ee7dd6e8c1c47a87a81df5d1188fccd4f34d0 2013-08-26 23:04:02 ....A 19398 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-cd55b62da38287bee1e1e145b4f6f75dcea49c4d60d40cbcba73483438734cca 2013-08-26 23:00:30 ....A 49228 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-cdc9c14575c89803c71d66e0bd6bf0f8bd27ca77d39ab913abb7e42594d4eac8 2013-08-26 23:02:18 ....A 8737 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-cdea6b9806fcbe9b5953136c54d9fbf63a8cec053d343acd52945fd99604c520 2013-08-26 22:56:22 ....A 31233 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-cdeac719dc782e7e687afb7be37b7f5fa62c4d2f6002a4993575ffe3ce7776ed 2013-08-26 23:11:18 ....A 34768 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ce096bd19ef6101db078fa51fb7faddac54a88f7a883c17dbc9ac47b66b39fce 2013-08-26 23:05:48 ....A 15038 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ceeb8466010252e5c016ad49e7a3f809454f03e5b9a3e055076f368f8f2a7a4e 2013-08-26 23:18:04 ....A 29214 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-cf3066af6c9ee7aa0a753cf23f3f915af5bfe4d4644f88605db1e162bd92dd1e 2013-08-26 23:10:02 ....A 103200 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-cff2d081127205286f95bce364603367661e6895bd363d18632aff1970d5128a 2013-08-26 22:55:50 ....A 18935 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-d13c0fe0f82a234813796d04c09575361bd5b5ef27b838c61c734ef32618d528 2013-08-26 23:23:56 ....A 32140 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-d24e8edd9250afd78d4f0d8cc45d4e1dd63594c9f1d520e907fb67e3bf06ed5d 2013-08-27 00:07:54 ....A 25988 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-d25cbe4bd31a756aa1480cede98c63cf7b37d176471dea50f1beac38c5db1792 2013-08-26 23:37:00 ....A 14624 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-d2757d9f93b980cfbc15a441562f1f2b55f80384a558a53aef5f6aa3bd3f5964 2013-08-26 23:30:50 ....A 48022 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-d32441f348e62b235a4139147beea4777443dec9ecb2dc27f7a9f64dca9f3cb1 2013-08-27 00:14:10 ....A 10063 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-d384e5bd117bccee944cde36e0021796e2dacf24b912db8a80ce94e43374a9ee 2013-08-26 23:16:36 ....A 449047 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-d3ef4e1d952aff20b509defa1148a089d288fbda8a8a13807684b07a99c5e459 2013-08-26 23:01:02 ....A 33816 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-d4e802a13298c165fd0771b2253a31b8c29cdfa22110709c544a7e2f352fce57 2013-08-26 23:10:22 ....A 9077 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-d51a73e20b7faf807e7e7ba4b0cea7b9e5e93f51eec192669a0794b042eb75db 2013-08-26 22:57:18 ....A 21149 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-d56a1fe9a11bbe9525bf52ff13e35734724e1625f4415c35066141abcbd1f6d0 2013-08-26 23:26:28 ....A 8329 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-d57db8e96dc7675f88275295d1d2e67e256bd7eb44fa1a9be04de1e165b6f2e6 2013-08-26 23:00:04 ....A 23918 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-d57e09599e9d11a18eaf8430e13fc0147965603b4a656da6942403454b54a854 2013-08-26 23:20:08 ....A 19972 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-d5b3194e002c4f8249cfea551ac9def70f8e8422b4abc5bd7846cce02464a2fb 2013-08-26 23:55:34 ....A 32548 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-d5f8fa6c8c5a4d58429343c10016fc8e6d452af64c341112b48edaacd9838860 2013-08-26 23:00:00 ....A 6265 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-d6d2ed9756d1940db0b47bec0a73f18e3f1b6fc3f68da5184dcf90e02f86d94f 2013-08-26 23:21:06 ....A 40254 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-da17c550102ce3771d4862e7ff874ea7d6d3ee17c9bb947de1ddd0018fc20392 2013-08-26 22:57:26 ....A 17508 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-da5eff74ce7a6116864b5bc87059cd57ba6381f72be61f048b63a001ad3a2ec1 2013-08-26 23:09:32 ....A 6747 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-da6b3662dd26c04721eec64dbba0cb2435be3db134ce859142c20233cc9a3ff5 2013-08-26 23:43:44 ....A 14197 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-dc9b43e89edf8ab829257b5e07cd13a6b413e094c7b56d89bbb1b3988fc001d3 2013-08-26 23:24:02 ....A 23487 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-dcc754e57515c3c6de0e0fec4b5080d7e5e1f82a6dc98c205bea81110efd9f4c 2013-08-26 22:56:12 ....A 13203 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-dd73cc20eddcce2662e174130f3e71f7b379c316e76a0daaef52cb1c30e9006b 2013-08-26 23:06:36 ....A 41463 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ddbdee6f1190dfe915d98edd0a237f1a871147f0cd0799da6df664830b7631a6 2013-08-26 23:00:52 ....A 5088 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-de69978b716aeae29522b55788be762c8fd451b9a6474efd62449d45162ee498 2013-08-26 23:14:02 ....A 23084 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-dec50912e5ed0ad419217e1113443c28db3a3a49ea7a1b1185fbfd4f49f3d55c 2013-08-26 23:25:34 ....A 9385 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ded335dbf696aa3212a46ab4ec60538c8dba92fce81df56c6a6e2ff8fcfaa7dc 2013-08-26 23:18:46 ....A 5639 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-df6e75f1d618efd67cda99d1f55b8d152580d706cd9eab07a969d177a02ca7d6 2013-08-26 23:31:38 ....A 45981 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-e0551432ef5e5b0b6382035a95769ee456f3edb15820361b45d7d1ba4ce7620d 2013-08-26 23:07:14 ....A 34000 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-e06ac49359c46cafda109ce2710312ef9b81d80a3a309c23c77e5be1bca75e7f 2013-08-26 23:56:42 ....A 7376 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-e272e4eecfb2132f23467e88adcb90b443735d2ab245e6621f09c32f73e01d0b 2013-08-26 23:02:34 ....A 49395 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-e29ee4b84640145ab32785ae0a87cdcd8d965a970dbc3b2653b38bd70e7ea93a 2013-08-26 23:49:40 ....A 8101 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-e2ad904a146442db04fa0856ae5e94e8665e07423bc13a108fe1ee5c5a5a3df6 2013-08-27 00:10:02 ....A 13072 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-e30b9f1f1c92c6f8018028d8d577eda373c27252f573c8cbfd63dbf1873dfabc 2013-08-26 23:41:18 ....A 118899 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-e3f815ad11560f31222aa1497463f8109781ddfcd8e20426017ae739d21d553e 2013-08-26 23:05:26 ....A 91483 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-e4d26aac4b140326b5a3085417df2aab391bf9b33454a0d97c577babf87ad52e 2013-08-27 00:05:04 ....A 106251 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-e5291a139761ee537fff4612f391b7653122a54ee9cc8ecea58a374a019a4303 2013-08-26 23:44:02 ....A 4331 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-e5a2548aa304fc51ac5439327c9e3a11e51d604a0b3d25ab165e5275132b473a 2013-08-26 23:47:20 ....A 4499 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-e5edb14d8f7b556ba6efb767e35121baa7306671d54fb45d4aa0c664340584e1 2013-08-26 23:13:50 ....A 7916 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-e7a09b1e0caa56a00fdaeed0ab6311f6357d78d066efab70a537768de659bb32 2013-08-26 23:57:28 ....A 4331 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-e7b2bbffa460b00a5d5207a5402040476c087a275afab00bcb3e927c43495eff 2013-08-26 23:45:18 ....A 44419 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-e7d2811b7e4dd3f724c71f22214627fbb1f3390d17056897587b126f07b26221 2013-08-26 22:56:50 ....A 9307 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-e835ed37e519f25a0096c0ea246997866f5c25d0a97589d249412a8cfc2b1d03 2013-08-26 23:12:28 ....A 80214 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-e850c355d8fa2e2930f21ac29913c2f4fd206fb86af9735d46152f5ff0e519a4 2013-08-26 23:19:52 ....A 12491 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-e8b21bc66095b1e59c5cd130d73b2883587b09d00c6358595b25d603643219b3 2013-08-26 22:55:54 ....A 55720 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-eae114de06735d00c5a57a3cb5f8765143e36f98a180a2e1bbb45b83c4481b2e 2013-08-26 23:00:00 ....A 32508 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-eb075a3b4770bc95c2ee048184f67eb3d0a615da290e0e1d3a4bcf097c848572 2013-08-26 23:03:42 ....A 14202 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-eb58e3cd4e378fd3b2ea9b6fbafc82916751dd93205d7104d90b34d77288d9ba 2013-08-26 23:19:44 ....A 44969 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-eb8de68d46a5f7137339e256261c51f244d45730aa8232629229edb672013fc3 2013-08-26 23:12:44 ....A 14501 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ebeeadce2704377bd5f781893d6f265ded56579af83002279edd0d6cd61354fd 2013-08-26 23:10:38 ....A 45916 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ee63982c8f2a4d9da46283f83e885caf5b420f1e5a8f9e77289f068368380797 2013-08-26 23:54:34 ....A 15793 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ee8c3cd932c0b5c95d69d66fa2ca1b61d772bcfc87b1f3d3259b8846664e462c 2013-08-26 22:58:32 ....A 11081 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ef71b808c5067c74bcb2a88016fb465749ff8fa9eac0f8c7bf609a7676a64309 2013-08-26 23:19:16 ....A 29432 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ef7ab010b134e3a4d568d18f7f0de3f44cbfa9fb36ee80d4ce864488c9de5420 2013-08-27 00:07:26 ....A 21365 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ef9c6dcf04f4c98ed3fe2e9f81a77e5d69022534c6ea7c82aff6bdd6ee453898 2013-08-26 23:12:36 ....A 22013 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f017ba06cb73303a83988326d4340fff9eb37d800f67d3dcc3511b9c2ef3edc5 2013-08-26 23:14:32 ....A 24810 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f098587c4d9f5dd215dcf792259077e28a3116bdf53000960be8c2affbbc7066 2013-08-27 00:20:26 ....A 74310 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f103770bc23689be05eb342b5a27a8fee9ede9d2362e1913ec60f576563eda14 2013-08-26 23:20:08 ....A 9592 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f14299b629d1f1decd75c6f3c5726edd3ee4bf744135d845b03f357f8d9bb5dc 2013-08-26 23:57:16 ....A 19718 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f2103955bf326ab987598f02c81a1d891fa4d79b400ff479c1c591db1c170362 2013-08-27 00:04:00 ....A 7999 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f24c888afe1ed884ac444be49a27abc6fc9147b6cbb5629b824550e5bb147052 2013-08-26 23:56:56 ....A 4498 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f2543b05ceaa5d771eb24867d516eec935c4ca6ac95ed9db5f0c2d1baddb9608 2013-08-26 23:27:48 ....A 4486 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f2a326aad422ffaf3a830abec44e83c2db397bfe906a3cfc45a0fbd4079c4558 2013-08-26 23:53:10 ....A 113464 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f36d922aed68d797718a5909c567ecdd8094da5b53009e1f5223719c592d471f 2013-08-26 23:29:12 ....A 21402 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f4ca67885ede1b3eda37fd4c3eb6eb571049d7e7b8564fc494cd52a1ef4faed0 2013-08-26 23:47:16 ....A 60470 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f592329cae5154a648baab9c75a6e4ee579619297066332e7941a00939c1b825 2013-08-26 23:04:36 ....A 16321 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f5c415cffb4c12abd51ca32112fec0967b08022e5fd26fd5d044af7812ecc2e7 2013-08-26 23:07:02 ....A 48816 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f609dc6074fab7fa5fb46b902704e1f147ba2c259655d6e8dd6ce6dbce8e8313 2013-08-26 23:05:32 ....A 41444 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f6bfefbaa25410c36d7ff162631a6ef0e461b2bb1798f55ae6b23a15cf56bb55 2013-08-26 23:17:12 ....A 17138 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f6c07854d87189272867527338e4999481996c584a76e9343e230466dd40aa0c 2013-08-26 22:58:14 ....A 45859 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f6e2c63800770ff1528a1396a61d080028fd2ba66633458c7dfd3d34fd225b69 2013-08-26 23:09:30 ....A 28132 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f710f61118e9ca7f12119dde9c5ff5cdddf839c93b85c265032d8592dd30139a 2013-08-26 23:22:26 ....A 16038 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f73e4135e0cefc407ae5c608bc926de1088503351fb72159431318c88da8e8c3 2013-08-26 23:02:02 ....A 12501 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f76d72f001a6802f58982d2b284c0e582d0e8cfa9f3b2c734823eb4e6e3a641a 2013-08-27 00:08:40 ....A 9166 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f79c28d3736a4fa4d1ad02086b82926934d9bdff427bd4bee6fb7799d9fe8784 2013-08-27 00:00:40 ....A 18043 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f7a6a01c23d0561fbda3fe2701859b04ff2523608a9d72b4b8b4bf7efcafc499 2013-08-26 23:16:34 ....A 6779 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f7f93658119bc4b6ce78a3118d81f80a491ebd134ca5d3711fff03894cdc956b 2013-08-26 23:41:46 ....A 44057 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f91b0420838d7465ff2fefbc927209bad7dd91655877fa5a456725420540bdac 2013-08-27 00:09:10 ....A 4499 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-f9e0e20512e6fb331dcc37c0b27f8d95dcbfea5c4d1d4406864822d5af89c0dd 2013-08-27 00:08:36 ....A 13649 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-fa987f0f9d1b60b677d9aedeb77bf1ff7768731d77d6a72e475a5289ee8ed624 2013-08-27 00:10:00 ....A 11149 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-faf17dc29c9e18e5cb14785885df7ce73f300870d16b8b5d302b185e8d43bb5a 2013-08-26 23:55:34 ....A 80888 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-fb023a86d9878b3d1e457e85eafd907d89abc43172e82300f13c7d6e7906a7d2 2013-08-26 23:11:56 ....A 49374 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-fb6a67a4a7186c20f4da0b7b4cd48305e23c83f70a209f6c73dd54fd788e27ce 2013-08-26 23:21:56 ....A 20175 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-fcb99a14b27dd608c70ee5cfcb330621d76844924cf370ad8a8f18a66f6cf4fd 2013-08-26 23:43:44 ....A 18441 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-fcd44ff44d4cee541f77ecc0f3800a217f33d30f391dcfa436a7485c0ed045e9 2013-08-26 23:17:18 ....A 16211 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-fd2e41fc43af827c962dc558c39bd323d6317c0877e6e22b313927186381ed5c 2013-08-26 23:25:36 ....A 93468 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-fd4311b37475553068f35823ba22cf39243de8a7c9b6d02375c4e71c228732cb 2013-08-26 23:15:40 ....A 11914 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-fda1c2a8924ecf5f83808bc50ee7b9f7f4efbc7e49c0673abdeba4190479fc85 2013-08-27 00:09:20 ....A 7599 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-fde614990e180a0ba24a69c5d07a296b4ec5f4d863419043f46a727778d3499c 2013-08-26 23:59:04 ....A 37783 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-fdee6d90fb8a73fffe60196b52eaa4145a9eb77f9dd09772bac8cead8144da7d 2013-08-26 23:22:30 ....A 4953 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-fdf9ce960d16926e49992ea7b235845df48a094fd102458be399091f9816dad7 2013-08-26 23:30:40 ....A 10217 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-fe6cbcbf0da59cb5c59582c181124b29c82faec533612c0f84fac4505415bc69 2013-08-26 23:44:04 ....A 15426 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-fed6af768caeb23c3a00af06bb4e3ba8bc4898fb13bdc52842b2f9d26d55f356 2013-08-27 00:09:30 ....A 54974 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ff6add72da094aba30124c3996be1e9f473e79ef14751e6df58dd8936e584cef 2013-08-26 22:59:46 ....A 21646 Virusshare.00090/Trojan-Downloader.JS.Iframe.deg-ffe3ca25c864c0377846a2fc3d074ec9c0550189c46e05d71a10d59d3fdb9126 2013-08-26 23:16:50 ....A 69265 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-00e151ca924d10dc6750d88344086eb1a47f22b97b1e636dd1f843a5a9a81ed9 2013-08-26 23:05:24 ....A 52099 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-16cf986ee600c6f9f5d97966218641f9a9a8a3fab68ef93b1a9df51d8a8b2380 2013-08-26 23:27:48 ....A 45789 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-32ca2eb1e24fe2d697fb6ee10475ecf658b529629749707768e7b355a4486e78 2013-08-26 23:17:22 ....A 64215 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-3c17b0ab40aeca1e7823d8ed8b3cf7e3a26a414c517c14394c553d3035b61f00 2013-08-27 00:02:42 ....A 58044 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-50846e4945274fd4cedbd4153bac36881f4104a6c2b4e1b312da16cc52c8a9f2 2013-08-26 23:18:26 ....A 57321 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-5092beead9d8b79970940538a90a32dd26620750ed3b2d6aff052cb662eee464 2013-08-26 23:14:02 ....A 102640 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-543e2581ab4e4d6378b7cad6835c9414a17a12f813ccf8db72a19d7c3ecca854 2013-08-26 23:01:46 ....A 70342 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-560c2886c5d8d761d82c23abdf849fb36dadad679e10b63d684aa01a961c63b3 2013-08-26 23:23:58 ....A 41630 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-57ed769326924e37a7a38d13855c571656b41f8c420b290544f1e8a767e44985 2013-08-26 23:36:56 ....A 72060 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-5f9b2e8b1918a8a409c1894a6090eb552cf812f6a98d886c55a57ff311d38e9f 2013-08-26 23:09:12 ....A 52646 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-84bb27852fe14272dff9c09e31f05440f38dbb261b7f1bc95a4caf678078c1f9 2013-08-26 23:15:12 ....A 68848 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-879f9bca9f4d73d1702d7a8fbcb6b218bab9855cd8423c9deb0611c5bdd5b748 2013-08-27 00:02:00 ....A 69858 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-8f299fe3d1d98a94da4689d8ca34281957eb5a1831b78a66f31d0ee3f62c63cc 2013-08-26 23:25:30 ....A 50284 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-8f95505713fc6287fc778757476cf7df8556533e51bd114fbaccd0c42f7f20b1 2013-08-26 23:12:14 ....A 45163 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-92394aedfb69091464d091ff913c891493da83951b1abce0595384bea0d549f0 2013-08-27 00:01:10 ....A 65575 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-e0b26191971237cfd90d4e6fcae8bd8a8bd6945551170ba600f6f6e00f4b9e97 2013-08-27 00:13:12 ....A 70324 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-e380a4d33bc5889994156bea322f2db5332a244654c90d37a3b1c71cd1197e4d 2013-08-26 23:13:32 ....A 56315 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-e3c99b1af11912747ac391d7aba116286507340447d6ee154e308d592f720402 2013-08-26 23:20:10 ....A 49890 Virusshare.00090/Trojan-Downloader.JS.Iframe.dfw-f46fc817e3f235da104735d6bb1e2572f8b722e56acfead4e8d0d3da04adc504 2013-08-26 23:07:56 ....A 5827 Virusshare.00090/Trojan-Downloader.JS.Iframe.nv-9b26a3a13d610aa5f9a1ed1d2c044a1df20fe34d095d9a22eee1a8ff5588cb1e 2013-08-26 23:26:14 ....A 58379 Virusshare.00090/Trojan-Downloader.JS.Iframe.oj-0d9b76dce0a500179eeb6e1e02ad5a8352a2f60fa95e1ba466316e68d5d0ba80 2013-08-26 23:06:12 ....A 7357 Virusshare.00090/Trojan-Downloader.JS.Iframe.wm-97db6a4d0184074cbdbfae63c14aefc6181beb0f37e1b267e18ce2f194d64f0f 2013-08-26 23:22:04 ....A 64782 Virusshare.00090/Trojan-Downloader.JS.Iframe.zm-32dcc30c237ef8aa8f5f7a6683283c0ce5e4428b1bda18ea103af7eca2d74b6f 2013-08-26 23:00:58 ....A 32967 Virusshare.00090/Trojan-Downloader.JS.Iframe.zm-aedfe8c0b7f3db5dbb7acead896fbf32cd3463c8a8f7736da5712904e5b60497 2013-08-26 23:18:26 ....A 44948 Virusshare.00090/Trojan-Downloader.JS.Inor.a-65b548b0e34bbc738718cb9dbd379dd1776bd503b0dc0dac5924f2a86450bf26 2013-08-26 23:13:36 ....A 5331 Virusshare.00090/Trojan-Downloader.JS.Inor.a-9a9df7a1db4b5678ccd83ef47beebb64b4d1742620b1eac135f6af48eb5e4c1a 2013-08-26 22:58:54 ....A 6193 Virusshare.00090/Trojan-Downloader.JS.IstBar.b-45f0a80aaad48783272a9d94c6a32ea08c08798034159ed86110379cacbf3762 2013-08-26 23:51:52 ....A 6251 Virusshare.00090/Trojan-Downloader.JS.IstBar.b-adf6f0a513da798997931da9b6c52c4a5ff6e20cf0d1a524f8d20a1d8e773c22 2013-08-26 23:48:48 ....A 5299 Virusshare.00090/Trojan-Downloader.JS.IstBar.bf-48420181142a3175e6f5ea8f2ba05c9ba4f2bdb4fd84cc1a882b1122cda47d3d 2013-08-27 00:04:52 ....A 4258 Virusshare.00090/Trojan-Downloader.JS.IstBar.bf-589e8bdfa7e98131c26880f49c93250fa263f200bda55a051481b06b412380fc 2013-08-26 23:55:12 ....A 5397 Virusshare.00090/Trojan-Downloader.JS.IstBar.bf-781e6697c398e91bceef34b4ccb4a58310579edf994efa398598a325558060b3 2013-08-26 23:10:46 ....A 4392 Virusshare.00090/Trojan-Downloader.JS.IstBar.bf-ab722a31eb4ed327b465114ba3f497c96f23eae87cc02c48b702fad40c0b167f 2013-08-26 23:10:38 ....A 5310 Virusshare.00090/Trojan-Downloader.JS.IstBar.bf-b5a947cfea14af25bc1b3942e96d3f5ab63654fd7fbc3ba71939b22335c76bbf 2013-08-26 23:14:30 ....A 4249 Virusshare.00090/Trojan-Downloader.JS.IstBar.bf-bd90f4be93b12d3a6125e463ea0708db7d93696e87625863bf42315d229bf66e 2013-08-26 23:54:48 ....A 5361 Virusshare.00090/Trojan-Downloader.JS.IstBar.bf-c6d8c36bdd5ff7b5957a939ca2e9aa7de74e0350458768e78eb8f9919c54fac4 2013-08-26 23:40:52 ....A 5196 Virusshare.00090/Trojan-Downloader.JS.IstBar.bf-cbe281af2d52c348698e1425ba4e4d882ecec0c56c3f5f43c7f640ec658455e3 2013-08-27 00:07:18 ....A 5421 Virusshare.00090/Trojan-Downloader.JS.IstBar.bf-e095bc1485f4f4e50456f9a5c8e5419cbc92bed940653abb3bbe4dc8b52b1d8f 2013-08-26 23:53:46 ....A 5577 Virusshare.00090/Trojan-Downloader.JS.IstBar.bf-f15100388be6e2c97d258729c8c848679a74152857d209f4659661d577c14056 2013-08-26 23:32:06 ....A 12732 Virusshare.00090/Trojan-Downloader.JS.IstBar.bh-38ae152a8cf5ebcc2a9924514cdca6a4626653c37fcbbb82529eddeb60d0e6a5 2013-08-26 23:48:46 ....A 4175 Virusshare.00090/Trojan-Downloader.JS.IstBar.j-6e0c19b52308a56da6f36688718bf72325aafcd4350262b12eb155f9d7d029c7 2013-08-27 00:06:20 ....A 5947 Virusshare.00090/Trojan-Downloader.JS.IstBar.j-b38689fb1b0913f478f85b5e6d80f87a3f7f9b58fb8a8b2cdcfbb2c5170a1b3f 2013-08-27 00:02:02 ....A 6083 Virusshare.00090/Trojan-Downloader.JS.IstBar.j-bf51c41a448faca763790983197f333e304b875b35ad3fd918a001fc59888f23 2013-08-26 23:55:36 ....A 4380 Virusshare.00090/Trojan-Downloader.JS.IstBar.j-cbc55fe08559114aa039e7d2f3ebab448e4a8e665eeaacc8fa00eacf5ed7066d 2013-08-26 23:43:40 ....A 6118 Virusshare.00090/Trojan-Downloader.JS.IstBar.j-f89334ce1b001b7097d01d3788571ab039827c427972b1d421a937f7400829b4 2013-08-27 00:03:14 ....A 4470 Virusshare.00090/Trojan-Downloader.JS.IstBar.k-fe67e5c06d9c33c049194727f662ae38813baa2ed5bd43b794bbd01e515d7743 2013-08-26 23:02:14 ....A 20685 Virusshare.00090/Trojan-Downloader.JS.JScript.aa-066a3950b64540a348b4b70fb4f59b1ddcbc7f52e864aefe685ed630a27cc9f2 2013-08-26 22:58:48 ....A 8186 Virusshare.00090/Trojan-Downloader.JS.JScript.aa-0dbb788367e3cd1e576bf3f6eb80305962544287d568e214a08b16e96ce369a0 2013-08-26 23:14:12 ....A 6306 Virusshare.00090/Trojan-Downloader.JS.JScript.aa-2f122bcf71151989feba0e1cee7d53acbfe61abd9318adbffa7aec3049d0c42a 2013-08-26 23:07:34 ....A 20712 Virusshare.00090/Trojan-Downloader.JS.JScript.aa-5404e1e4640ca63f5afff178977e18ecdb07d8c47a88ea0687c2c1ca946876f5 2013-08-27 00:08:12 ....A 6354 Virusshare.00090/Trojan-Downloader.JS.JScript.aa-7882f8f5415d8e1c6c59884fecef793bad2fee39214425e91d02e8d892d4e08c 2013-08-27 00:03:44 ....A 7570 Virusshare.00090/Trojan-Downloader.JS.JScript.aa-8107c1702bff212e6696fd1280f63792372af2cdbfb741e800c01c3deed978eb 2013-08-26 22:59:20 ....A 20365 Virusshare.00090/Trojan-Downloader.JS.JScript.aa-946fe4b30d67d3936c498a98469b2974b52fd5c23b479e1259037973c5745c2d 2013-08-26 22:56:50 ....A 20677 Virusshare.00090/Trojan-Downloader.JS.JScript.aa-a666073b19019d082d6b4f0b864017b999bbe44a2939c7ba8e62e7a1c61f0b40 2013-08-26 23:14:58 ....A 6284 Virusshare.00090/Trojan-Downloader.JS.JScript.aa-ba2005de96b8c152f50423ef0e59b46653a896866dcdd7efe5be7b824013897e 2013-08-26 23:06:50 ....A 6396 Virusshare.00090/Trojan-Downloader.JS.JScript.aa-c49dc648f772c22cd253ad331749c7d4f1eb685ed95e452fa5789eb2ba930aea 2013-08-26 23:02:38 ....A 6401 Virusshare.00090/Trojan-Downloader.JS.JScript.aa-c93e2a3ede9f80032626770aca99dcea4873737543939fab4111eae2512729f8 2013-08-26 23:00:26 ....A 6483 Virusshare.00090/Trojan-Downloader.JS.JScript.aa-d4d4eef4ef89249c7b54734487de214bcaced42175f25903aaf3a04500fa2363 2013-08-26 22:57:18 ....A 20621 Virusshare.00090/Trojan-Downloader.JS.JScript.aa-ea45c8aac435de908d084fe1439bbe12c4b648cab52393856f5cf6134e08fb7f 2013-08-27 00:19:36 ....A 6276 Virusshare.00090/Trojan-Downloader.JS.JScript.aa-f6004322656409f6e69acf4dcec47ae9c64750b92c98393e299411f677106379 2013-08-26 23:05:06 ....A 6413 Virusshare.00090/Trojan-Downloader.JS.JScript.aa-ff2734a4e72355a1545cecdcd1c4d69a61ff21f810de8bb0c4322f7c5e319931 2013-08-26 23:49:26 ....A 5204 Virusshare.00090/Trojan-Downloader.JS.JScript.ag-13a8ec37821c0bddb73359721927a5903cc7d887ace541cfa06fdee105a70078 2013-08-27 00:08:06 ....A 20662 Virusshare.00090/Trojan-Downloader.JS.JScript.ag-5e1e2fe5d0cc35af8a57094a07e2db4d3abe2cea843a039da5d470db8594ba41 2013-08-26 23:13:30 ....A 19412 Virusshare.00090/Trojan-Downloader.JS.JScript.ag-91e419460c90e190cb9010e85125f8ffa118f3a737dff629ff1f2ccd7835c8e8 2013-08-26 23:01:12 ....A 40505 Virusshare.00090/Trojan-Downloader.JS.JScript.ag-c57b08264913ca215af2e038007c806da3405faf22fee20b1855e730f65fd92c 2013-08-26 23:31:40 ....A 26779 Virusshare.00090/Trojan-Downloader.JS.JScript.ai-654a1fcd65d5271a3ba200af57d777a533ff769bddf3cc19797afa07c23d0f8b 2013-08-26 23:22:14 ....A 22529 Virusshare.00090/Trojan-Downloader.JS.JScript.ai-b2aabecec3dd8619c00da62b2bf5aa947e5ec7045fae83273a762e564ef5a55d 2013-08-26 23:39:20 ....A 14370 Virusshare.00090/Trojan-Downloader.JS.JScript.ak-c0e8a1b59861db959cd28361121bbebad76cbb1234a1828ea292bca61dd39f90 2013-08-27 00:07:04 ....A 13112 Virusshare.00090/Trojan-Downloader.JS.JScript.al-623287650090128c4453aea68a43a09ae221d37d60bd3b6d4949379d11c5017f 2013-08-26 23:58:58 ....A 41139 Virusshare.00090/Trojan-Downloader.JS.JScript.am-2111a8da00ef3663ae2afdae65944a389548f284b33f6c38c6537e84164ba29c 2013-08-27 00:14:06 ....A 11992 Virusshare.00090/Trojan-Downloader.JS.JScript.ap-242278ad47aff7625fe650c87a412cb6907c02332ea284aecd8efc6183bc8864 2013-08-26 23:57:16 ....A 16646 Virusshare.00090/Trojan-Downloader.JS.JScript.as-262bc6f5a8461bbced71ca800d42df11e4115fea0173c8da5edfaefb8b065717 2013-08-26 23:48:02 ....A 14387 Virusshare.00090/Trojan-Downloader.JS.JScript.as-80af60fd147dc7528f026a72d848e4a38f4c2a7867f784d3c854cff143bd14c1 2013-08-27 00:05:02 ....A 62339 Virusshare.00090/Trojan-Downloader.JS.JScript.at-1e294a253b35e3a806e2de7d38fd137feac7cd0683d97cef07da14ae2de9661f 2013-08-26 23:59:12 ....A 12910 Virusshare.00090/Trojan-Downloader.JS.JScript.au-493b2944061f067090de48ceb7778e73dbfdb88f9ca1cbf0948477546f6c1322 2013-08-26 23:54:06 ....A 25148 Virusshare.00090/Trojan-Downloader.JS.JScript.aw-59871afe1d80808821554707f95aa2b8a87dfea003dd10260d0a96b0b95818d1 2013-08-26 23:08:50 ....A 29207 Virusshare.00090/Trojan-Downloader.JS.JScript.aw-954bb0adcfb2b8c2274d05a254e4015c425b351888dace9a107136efedd09f94 2013-08-26 23:06:46 ....A 20997 Virusshare.00090/Trojan-Downloader.JS.JScript.ba-c94669c59a6edda807720ee20d207bf86547a7dd55b46ba1c0b9aff56ce36815 2013-08-27 00:19:18 ....A 22521 Virusshare.00090/Trojan-Downloader.JS.JScript.ba-cf8c872d14aaddd6f1010606c9ba8d0e0ebda6e69a5617777d05ee49d02da4fa 2013-08-26 23:30:52 ....A 7484 Virusshare.00090/Trojan-Downloader.JS.JScript.bb-62c089ecea97d65b9179fa9661faa93399dd50285bc74797cf51a3e17efc2fc5 2013-08-27 00:18:22 ....A 115 Virusshare.00090/Trojan-Downloader.JS.JScript.bj-a67f4302065cdf289902ac4cbf45992a838fee49c6a76acf1f952010cc1a72c2 2013-08-26 23:42:42 ....A 11144 Virusshare.00090/Trojan-Downloader.JS.JScript.bp-42756e42e1060c78281e33455b65820445ce5dfd6df95f347c94740fd0c8627c 2013-08-26 23:05:04 ....A 17841 Virusshare.00090/Trojan-Downloader.JS.JScript.bp-ac3d4cb0bc561a1d3f2a079ee50e09263e4a26032466f9bf852043e29926080d 2013-08-26 23:27:44 ....A 8055 Virusshare.00090/Trojan-Downloader.JS.JScript.c-6099cb96d500818ea4fd1633b1e8ff6790a77734958cc8bde91415d554e4baf7 2013-08-26 23:53:46 ....A 6436 Virusshare.00090/Trojan-Downloader.JS.JScript.c-a7631a123c1cbef0fa6b235cfa2a1a25154fda45412a251239d8006c5e511a39 2013-08-26 23:07:50 ....A 7305 Virusshare.00090/Trojan-Downloader.JS.JScript.c-c6d30960756a98c0f263c4e2f4d829823de75e04bd65d68195766e4091f60f1f 2013-08-26 23:55:42 ....A 8557 Virusshare.00090/Trojan-Downloader.JS.JScript.cb-160c52c490c306f3f4e310624d1e8bb92f6cc9f4f959b4aca67ece9941a2eb7d 2013-08-27 00:12:14 ....A 2641873 Virusshare.00090/Trojan-Downloader.JS.LilyJade.f-9fad5af38e67ab1621d893928f0fe37ab90fe14ab759b6a7976de3bea00166f9 2013-08-27 00:18:54 ....A 1179 Virusshare.00090/Trojan-Downloader.JS.LilyJade.f-a159b3fed6c37f49d94c2014facf5b51b4e32585c46032dbe8c32a948f0e2ae8 2013-08-27 00:08:52 ....A 15064 Virusshare.00090/Trojan-Downloader.JS.Pegel.a-c2c645670430ffc350830d6a921bf1925ed69137aba5435fceb8242ae9b5756e 2013-08-26 23:27:12 ....A 2544 Virusshare.00090/Trojan-Downloader.JS.Pegel.aa-3bba298fb504ffe143e51960b5c181d7c603400cc1a2e1193917b925ba0d3ff0 2013-08-26 23:26:12 ....A 12734 Virusshare.00090/Trojan-Downloader.JS.Pegel.aa-b1589ace0d5be8ce6dcc77dd279be92a5b87da4aca3e15afbf3d83262cb70de0 2013-08-26 22:59:08 ....A 18610 Virusshare.00090/Trojan-Downloader.JS.Pegel.ac-6cc494d81b8c5e6ee2f5de32aa42a3de0970937275d8d17dc1236ca0d962607b 2013-08-26 23:41:10 ....A 16087 Virusshare.00090/Trojan-Downloader.JS.Pegel.ac-71335c08e2ae49c358bf6a8102a38f1e8404441db744ff5bdfd78ad4503d1abe 2013-08-26 23:03:18 ....A 29437 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-12b2aeb66c6ebe536d1b43863dc7d328cb4217d3397e7b34f1999986c87e49d7 2013-08-26 23:47:18 ....A 20301 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-385520d729852ee958a66a807a1734d09207307a859b6e5a20b0438c829c6c5e 2013-08-26 23:02:02 ....A 10539 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-3f33f9324d5768f19b0e754c333cb3e94f3d8f368fcea96ae75458353b4ac2a0 2013-08-26 23:11:52 ....A 37580 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-49151d03621c25b4c7f05d73efb76c0dae05c65afef0f0a063707ad51e1a9787 2013-08-26 23:09:20 ....A 33734 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-65a7dd0ac53c8481a43ceb9e02a965a7170c9a89236cca230d766f53a4002886 2013-08-26 23:59:16 ....A 43224 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-68d73fcd0c2b031ba369bf93d162cafa47911ae4a2e85c7a9c802ab49c7339e2 2013-08-27 00:02:48 ....A 12615 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-82149f1213b8bd06946570b8e8c4c5bc9b7439081483046aba8911d8ef5fca08 2013-08-26 23:05:00 ....A 14972 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-871cd8b7296db928a9a8e0d506ba0f2612f4a83d09208304cb2729dab5e62c35 2013-08-27 00:05:14 ....A 46395 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-902b04e23d6e5c5ff576f273172b17db582e6e3d2604302c992c3e926605b7bb 2013-08-26 23:35:06 ....A 54573 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-973ba64c1ef5bd0ca6f1dbf8f40d9e71a6d4431430487b1fcdd6c1ca8764f5fa 2013-08-27 00:05:14 ....A 32572 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-97f91fec74425248c073544410446aaba242424f66498bf1d538374785cdd982 2013-08-26 23:50:22 ....A 37229 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-998a460facf4b4d6e2ae7edd6b18d1564307797825a175423305fece5bc7633f 2013-08-26 23:14:00 ....A 6599 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-b5693d5493bb1854271963e6cee6915d5c0f0e3b0408676a7ecc7c438035dbaa 2013-08-26 23:12:54 ....A 15059 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-c5824824062e124a34fa78ffd8815e2cb8f0b0f058c8cec5b4cfac4ca9eacf19 2013-08-26 23:23:12 ....A 17255 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-c732fd9bce9eb92f9e2ceaca79435ca767d2e461a4b72b2acd2893b3dd4b456f 2013-08-26 23:50:38 ....A 40909 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-dce305b7849ae14e3ccc7d32d74ad1452708ff12adb1ac601d24b2cd40932660 2013-08-26 23:41:46 ....A 10246 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-e2d5755f1e8a44c47217e8fc219404a756e344e27828a8f42bce1e3b130e54ba 2013-08-26 22:57:56 ....A 32457 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-ef2611c16d30f0eab53fcdb1045f0970dbdea8d454882f20df053de9ec889700 2013-08-26 23:06:24 ....A 14063 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-fb66dfdb53ad308bdd1473b79a6dcb636857371371166da96aa645fc56bdcea8 2013-08-26 23:01:08 ....A 41950 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-ffba35e85c2dde54be13c59e10e8c8378a6ccae39465c382b8deb14f3025abd8 2013-08-26 23:11:18 ....A 1424 Virusshare.00090/Trojan-Downloader.JS.Pegel.b-ffc45761595514408eb3f6459476d2e816f324628c5c16eef8207e39d1cd052d 2013-08-26 23:23:50 ....A 1568 Virusshare.00090/Trojan-Downloader.JS.Pegel.c-310d422033d6d14507345e714c3779e86a720bd85aece222a3e81430eb38792c 2013-08-27 00:07:44 ....A 8823 Virusshare.00090/Trojan-Downloader.JS.Pegel.c-b02d55c17fe320f7f388ff26354001202fb2019e49e622589d442977a74d3a99 2013-08-26 23:04:02 ....A 54112 Virusshare.00090/Trojan-Downloader.JS.Pegel.e-9aaaf4a1c647e9d2216d66481b230d8f3382e7deafac10ba6570999b5b8b5447 2013-08-26 22:56:22 ....A 36508 Virusshare.00090/Trojan-Downloader.JS.Pegel.e-e07fc925fc48efd59810452c475954fc99b32eed5758ae7b538e3066edb14825 2013-08-26 23:41:16 ....A 129136 Virusshare.00090/Trojan-Downloader.JS.Psyme.alj-690934873b0449766176d51d0787b4168d6d4209f4c9442c6a489ff8dcfb4652 2013-08-26 23:04:24 ....A 43204 Virusshare.00090/Trojan-Downloader.JS.Psyme.alj-bea144c533062668d39ca5f2ba1ac5083010b732d2a51d5aa5dda47accf412fe 2013-08-27 00:02:52 ....A 18725 Virusshare.00090/Trojan-Downloader.JS.Psyme.alj-d9d3349461732845719d1c96d35c39531bb793f970feb00a7590036ecdc33444 2013-08-26 23:12:08 ....A 3176 Virusshare.00090/Trojan-Downloader.JS.Psyme.hz-6a25dfe0747c5865f0e79d43eb9763c20ae37fc057561dbfd7744ead58df44d4 2013-08-26 23:30:50 ....A 10278 Virusshare.00090/Trojan-Downloader.JS.Psyme.hz-9091abe06d7cebd93a2387a5490a5d8cd427ebf0f00133589e08bbb292a5d545 2013-08-26 23:54:54 ....A 888 Virusshare.00090/Trojan-Downloader.JS.Psyme.jm-cd261b56525bd433f7ba2b380a172047bb87abd1e1b42b78f7d46f9c5defa1b8 2013-08-27 00:13:56 ....A 13876 Virusshare.00090/Trojan-Downloader.JS.Psyme.me-955fe8170255924ca02abcb2b54b9ac4c5b4319f8ee6d8b23392bc493f3b0df5 2013-08-26 23:43:32 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0066ee1713283bca17e980f78d76029a28ffd4319ca61e0e3438ad8321c6404c 2013-08-26 23:43:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-008c503447da8cbf384e73f27c1733157a33f69330829328ff4cb4040ea91b6d 2013-08-26 23:57:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0143ed35389be41b437f14fbb11bbd0f474e67697fcb4156805550a8e085b96c 2013-08-26 23:17:18 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-01499cfd49862ca1e47635a2c2b6de3c121dd2d69dac8b3fdf2c8e6ca04cc518 2013-08-26 23:22:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-01590441af791dcc08d635008667ddee7af0a81d5a32c23b9f875d916bed8946 2013-08-26 23:57:02 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-02289c3edac1dbafa93fe4e398ef4d500c777d9f0fcdb3c0b91d812d104b92bb 2013-08-26 23:28:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0260d472f579816948c938f808b22960f9f5065e388cc4b3ccc3f901a874ef44 2013-08-26 23:58:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-026270591bb54993afc21f1ef247b74a235c23141b3c248c196dc84bc2d13805 2013-08-26 23:26:22 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-03213d4dc57525673eb6321fd2b2d6334154f1d3f442e19dab7d3dfb542b816b 2013-08-26 23:10:36 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-037ff110d1115bc0e0e0c87541300abc4c4fe82b514a5eb30973a940ff6360e8 2013-08-26 23:32:42 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-039b62f88a5d1395357ecdfade4e674c411303dd3e5586138c82bdce30b424d1 2013-08-26 23:55:30 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0534ed96f0c052a1b6d3b67149e301711b88a05aa150890dc256b8706e8c11bb 2013-08-27 00:10:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0592dacdbc8d0af4e2959d6ab87098753e935f710bbe5339a8c70205132bdd73 2013-08-26 23:01:22 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-059a7f72f01977f6256bedc81ebb8a50b95fcca56a61915d3b979436b7251161 2013-08-26 23:24:04 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-05e0154154b19e9ee0ff02f1cfd554dd4c6700baf88051ab2f2acab500593a7c 2013-08-26 22:56:08 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0639d91d3c5852146683099f567ee944a89137d5c6757bbe7cb39ad17d29c0fa 2013-08-26 23:37:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-065706a1635f491a7f0465d4eff4e555a7f72d78b75aeddfbdc0407f45510b73 2013-08-26 23:12:52 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0762f97978601c33a5f8c1a246183cf3cb707fdfaba8291cf915da55b4333deb 2013-08-27 00:20:28 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-07c9ef57280d1e556fc936ebc5ae2128286eb215fa64da72f11f67b25bae3a2a 2013-08-27 00:15:56 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-080c46bc64e886fe3cdc6b5be0c5556313093ba0a2176bd9ec037a87f73023a8 2013-08-26 23:21:54 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0817ff795ce6b0a0697438da461d464cad6cf6c2504dbd37cb71cc205e63c0aa 2013-08-26 23:32:44 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0837871fdf3225992f314443528c8ffd5826fd3b056926e78c269ed46da9a619 2013-08-26 23:35:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0852564f7cd34518f45bfa7b9e0f2a56f80072f01792bc0c9fa4f12567df56cb 2013-08-26 23:03:10 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-092cbfeb405e3eaf7625d004155a9ff567b6c418a858ee635d5ac0c2a0036c26 2013-08-26 23:01:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-099f361f1d8f26faa2234673187740de041b8d261d315a4f0d1534526650e736 2013-08-26 23:37:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0a84c75ab5e49402d979ebe67b89033e2f13887890258c1d41fa87ec36c0b528 2013-08-26 23:05:20 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0b1728f1caf989cdafdd119f2301d94a2e84b2e3bc08a660f9da83a7d586646a 2013-08-26 23:39:26 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0b1e78b0711441e304e4301c9c8b9e0964b858ab679f93de479c8fdfe0af92a3 2013-08-26 23:41:32 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0b2f185c7ce4ffc21988929919aeaeae4f6a9e920ba6ebea474dc06340acdd2b 2013-08-26 23:28:32 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0b5739fff03685b24bb976f3633cb2b089d50474bb2d585c9a537d4f8993bdb9 2013-08-26 23:24:08 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0bded28e36a0cea553070dd13e34900a1bc0772519aafff74257b64273a002cf 2013-08-26 23:39:26 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0c5a557389a322fcb4d3e6c16ffb298dfa99c3d5aa8b2fe45ba76b645bb33f1b 2013-08-26 23:28:36 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0c6a125271d7f5f27c0592e0579350940a275348e96d698f7622b11026389b7e 2013-08-26 23:37:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0d0f7f84dc4251271d3ce165f0b84880a114cdeab467e78c6362869b563770dd 2013-08-26 23:58:54 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0e971f4adf5bf1b2ff5ac7ae7bf8a5d9e5f3650f401b06db86322862a7be70b0 2013-08-26 23:45:52 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0f047bc88dee995b0a41c55c7a1daeecea4fb551dad4f2bdcb58710dd3cec552 2013-08-26 23:15:08 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0f55ea9156cab3b343e971bc6f2dbfbeab9b10a1b3e6117fc8d2d83d5e19eb55 2013-08-26 23:28:28 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-0ffab7550678b0c647c4958e095682f22fa8caf2e13900933145d2f55c4909fb 2013-08-26 23:43:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-109fac8ab07c58f5b048d886cdaa5bbc7196723366b1f87bfda679b2735e337f 2013-08-26 23:30:52 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-10c16c4c20e190615f2b49a17a6be37dbce8be2c079fcd312424ad6ef67fd9c6 2013-08-26 23:28:42 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-10d32b0aa0d10bcf4336e1d2f3d0261ac343d804284e90b197606d109b5877a8 2013-08-26 23:39:20 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-10d370700c000e90468f59eb9afef7277d72daea3d18a05f706f028fc78a76ed 2013-08-26 23:19:52 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-10fd959c3dee653da59f92aabe59b4179a4439968023b90c8e495341fed1f162 2013-08-26 23:01:04 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-112b2629ae893dd2379235220bf4a84fde877241350aa2d2c1aef28bb3ecd226 2013-08-26 23:30:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-1251bb241fa6967173854375bdeb24578f12390f93c847a22569cc6db1150cf9 2013-08-26 23:52:20 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-137e0f3427e137ce3976d59150ef680c52b32d4da0e04bac798aa08ad77aba42 2013-08-26 23:39:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-13abea24973647231f457328c219bfa24d8377c63513e67ae214454389354976 2013-08-26 23:52:22 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-144077e12e988785aa5e16745f870e7429aad8232506573d830b27d5bd520eab 2013-08-26 23:59:46 ....A 58825 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-14ce8f5444110c6aba0c5ca809601e3ea4b1b3f6a72cc15006126eb5f6b2b5d3 2013-08-26 23:37:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-16b72c95fac63b53e41ba204cba1945c8f656fcc07b850891567a4ce3f54244c 2013-08-26 23:03:24 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-16da4452f94794698caf2af6209dbf0cacaa0428a6e1d488a1e72f7edbdc660a 2013-08-26 23:37:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-17505d11e58ddcf62f4e074949c6916881a2a4026e8ac42adb04ff8ee5950f5a 2013-08-26 23:52:00 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-177b61036441dfc9a0f71bd28a8473f1eb28e52fa373006b8ec461342d7b13a8 2013-08-26 23:43:28 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-178b2a02d919815bddf7cd05645543b8d716f5222bfecee09a28d50d95fbcc99 2013-08-26 23:55:38 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-17c46d6546832037978992f0a5cb0edf08dd1cf0bbde2a7e8ebd80c8f5dda0a9 2013-08-27 00:16:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-17db32f81aff475b36338f52686e3bcfee763925aaa8712e1beb04417b414083 2013-08-27 00:01:42 ....A 58819 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-18639ad809e0f2e61b5f6fceaeb3d8191a5dcf65b021980e4f6e2df4b5349dc8 2013-08-27 00:03:06 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-189ec0e61b98c2e2aa103f40e6fe15a02056ecc8b4479e9f6ab1494ba24121ed 2013-08-27 00:11:38 ....A 58825 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-18b8853dd61859fee608f1a346b5921b4a6a243cfa012793f32344c668386a8e 2013-08-26 23:10:34 ....A 20816 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-18f9251e16db10e883cf2af257058daff2b3a96f55a0ab56d410519067bcf598 2013-08-26 23:13:04 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-1945be81e4be8f9515da594da5848d07d4f4c7fa39dc6f4cda9481bb8b923f99 2013-08-26 23:34:58 ....A 58828 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-195b2887a74ccd866a13314ea293e1c52d56026eaf6c0b15a559eb606cd6cee0 2013-08-27 00:16:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-198988cb7fc011f5efcb295f02616ab50292170c0ce720601d135703d9f53920 2013-08-27 00:00:52 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-1adc3b7e7bcc57927c390d1e511025b5273a51b7119a07c61b474a5d209a2893 2013-08-26 23:41:32 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-1af6961318861cb6c091834c357b37cea39e5296083d114ed37ddf2dba4455de 2013-08-26 23:05:20 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-1b1e52cf26fa2f34b21d2a9ba6af7e1c2e8f9a65886aa2ff94c064e537a4943b 2013-08-27 00:12:08 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-1b51ad3d4b4a7726a56124eb0a79afe3afdf194a32f80993455c166f05c53c3d 2013-08-26 23:37:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-1cc36bdc6cec10ea573c238842d57c1d2698aa63e9e0b568a4d00047d3affdf1 2013-08-27 00:02:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-1cdda13153d90fccc2ccd54a181584604d8ac8cbf2b78d5ef6e3e46bcbe029c0 2013-08-26 23:01:08 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-1cfed8b96ec7d589abd8cee8ae6ee2531f7f83599884ba96be653ae684fdc775 2013-08-27 00:08:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-1d4327be000cb6986fa3dbde3a6e86d33a57e20bdee06b0c1d8eb02435caf05f 2013-08-26 23:29:06 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-1d64de0c25f2b3230852d817b5715b1290a6c09a5ff9661645b140e4e8786f9f 2013-08-26 23:41:34 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-1e6f4d5492e9ab9d79f0bc622412b996d577abb4bec809b3e520f3a2e0d452f6 2013-08-26 23:53:56 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-1ee4d15db4a5f772f3f389ffab6f658dc820076e1295a424c02377b4b833154d 2013-08-26 22:59:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-1f7a9b970444ba54d6b455a84f16cbefb4e5451ce8a000ccc07b6de5c3d25608 2013-08-26 23:30:52 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2026a7efb5da17e804fa9dfbda3a611e7df14bca3d188cfc6b43e483e9339f6a 2013-08-26 23:32:38 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-207a4063df66a0f8d91973f68765c12be12cfeec79668349f15b7fd3cd83c605 2013-08-26 23:19:54 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-20e2dee4996c851419530c09bccfec38d548ea5930417615d13be196bd2e24ff 2013-08-26 23:41:48 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-21b6899769132cd5c844cd08aa85bb65f9b559811ee63c803890f89ba8107fa8 2013-08-26 23:50:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-21bfac218e1211173a3fd4387c776939ea957aa22b1ee10a33fec522268eaab9 2013-08-26 23:41:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-21d45540be43a3c8b8102d86f4ae9d65b9357a6e1150d840773b7118e5cc43f3 2013-08-26 23:52:22 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2280a7de919df76c1fa0ad937d1e09a801ddb4a7ad4c72835749adb4566ad51b 2013-08-26 23:50:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2376eef2d8428a91e8e593da961926d765e2c1d2b84fc3dd5baf2cac54209304 2013-08-26 23:37:14 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-24717179c7de65d07bbe9e1c9eb4432415ddde4bf39d3ee2cd9b912cc683095b 2013-08-26 23:59:08 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-24daedf633518ccbfcb31c80edec029b1603fcc83e4ed3bc5f94943db9e88499 2013-08-27 00:03:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-25d2da0d7555cc7296e99a35accb3e405b7a98f3bc479b34339858ffe97741a8 2013-08-26 23:01:24 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-26fe2c196fa8a2ae758857661c849208155234e501965a8ba283a09b2f779eb4 2013-08-26 23:47:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-272c6916ec474a29c0786bc035be9ce2bf4453333f99c60f950476e739cbe4d3 2013-08-26 23:41:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2765d069cd55d379e34f0d180def0adca1d0c287e52a8eaeef5c8dfee9d144a9 2013-08-26 23:26:24 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-29fbdc74fbe026a90ad1578bb7fffff9c524d22a47369c347e20f152e0738068 2013-08-26 23:47:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2a5193d0fc365bf11fe0c3ce2fc6c7be25adcc483f20ec6904a3dfb207e22310 2013-08-26 23:55:34 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2a8b68ef090ee12df1e0c0f57fa896fa13c39fda88effd31790095bba45937ba 2013-08-26 23:55:40 ....A 58828 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2aae64a3121c8d2077c4005243f7ccd7a53d514ebad1a275971acd565936b0ac 2013-08-26 23:32:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2ab0504d7938da43c90dbd1e36e0cc44cdfd4320303cb876fac12d14973b4a29 2013-08-26 23:30:38 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2ab5cef35dbe19c33252b990895e47eac0c7821f5f27e0acfccb07e9da2e8150 2013-08-26 23:26:32 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2b2fdf2ccab8e125296622ccff5f93ef156007eae1547c00d6d6ad6285d556cf 2013-08-26 23:03:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2b4c1abf9e7b6fb8657549574c1afb17d14ac29de77f2007cbb3886a24382360 2013-08-26 23:05:28 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2bbf1ef94b5d7aabe40d1d849afb5e97756b2013470ac86cbd1dfb2b7f4358dc 2013-08-26 23:19:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2bc577b49b7f65134a4e72f28e653600f98c2dc7e790834c532b1902e3bdf803 2013-08-26 23:52:20 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2bc5ff772d3316dda0e8d99c1f191d4485e6e996a639fa9eb1965973c952d128 2013-08-26 23:32:34 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2d2cea20967585bd87f8ec62be6834844076e5a86897684584965656571e658a 2013-08-26 23:10:34 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2d748e524e8fb4edd2b42307c1b928a466e2671b28e94bcb1bf801323a66f79c 2013-08-26 23:07:52 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2d8729a36fd61031e27f23fe395be9d0d55ede6b549658ee79c84a024e1ca2a5 2013-08-26 23:52:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2f3cc156ea046368a2efa9cd8be5e88fefb11831936d2756e386669ce523dc2d 2013-08-26 23:10:42 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2f7f2dcbee562842283ed65602fb32e3f7a3eeea928d63479fb8d4a3d56332a6 2013-08-26 23:01:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-2f888e77e5d6ee4f85c7be12238bbf30fd4b9375d3a93056f32b6691e1484606 2013-08-26 23:03:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-3022025ec1fe47a1c974e010eed370c8ff17494d31358962066b2d5d0dee49c3 2013-08-26 23:34:48 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-30644eaa9881c14f4e1592dd428cb98876bf81a3f6db38d82a0ee8efaa596b33 2013-08-26 23:43:36 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-3071751036cf14b95ae9f11d2d18837fccaed11d57039596e84056d390627565 2013-08-26 23:53:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-3074f85d789841e33a6b7061f8078b44cc9f2dfe5c0c5929087f516931babbf9 2013-08-26 23:03:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-317001751b0a9f7de90c86088ee9ab68579adeeb88aac8a78e4a530f24d5f2e6 2013-08-26 23:32:34 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-32021b9149c0158c012e1d342c7ef4be6c62bec71b3c31d87a80d0a478bb12b0 2013-08-26 23:39:40 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-330b8720c673b36b99f87dcd13e4b48e4e6ed15120baadf8314a5c56ae75b18a 2013-08-26 23:10:06 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-342f727a8796eb85b55905775770d89a7d6b8d0f201a1c555a760372c909546a 2013-08-26 23:54:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-344c3624109d4a51f8aad6d69a8c90179125517ccf3c1b1d38d160b0c28748a7 2013-08-27 00:01:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-34bbe6d987421387766ede448b75eff99761f96b6b3a6a4ea6f2ac0874e0ab3d 2013-08-26 23:26:26 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-35bfedc6c14c2bb9c495a0479c9208772145932f61401ebfa7e465b0bc578fa2 2013-08-26 23:20:00 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-367bba02e1a12c97ae469637351e75648716922cd2e67ed3dcd0ac53bc7ea247 2013-08-26 23:19:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-367eeb5fd1fc4223cf86d016993c9a0ccc8146012a89fb5d4550fb8aac3f7178 2013-08-26 22:56:08 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-368fb2106ad168fa8b6e566ab9db0febdce21879d693dc2f61e6e4df8fd9d56b 2013-08-26 23:39:00 ....A 15398 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-3796a2411e7ffddd264ecf7a1eb324638f102a409398904c7cb29a6116d35aea 2013-08-26 23:58:54 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-379bbc6e2fecc23b5ba15d4d288abc34aace4803174561586915f735389e1a1a 2013-08-26 23:55:42 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-385fccdb3f18547d68975b43d71b6ffb8db2171e88711e92c81f8151d87e15a3 2013-08-26 23:47:56 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-386561bf9c669960216575ad875a1c4b7f1d6eb44841468a46bf10aed7276a2a 2013-08-26 23:53:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-3923c700384f8b7d641cc5f0a94ccddbd61008864bf2f5bdcc6b4040ea6ed10d 2013-08-27 00:01:08 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-394d19d40f4648663f81cd061892679c0aaa168b51c79799ad410d948c8a6864 2013-08-27 00:01:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-39bfd6648c14f745f025236dc18dce4eecc3f53dc3dad8b6f3afc713df1a3fd4 2013-08-26 23:10:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-39cfab69d50d7eb4d55087ddced6db5ba78088b2549864297532742f455ce48d 2013-08-27 00:06:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-3c7ea95cdf5a30dc28123da4850fee837c6f342258837b0d858ece486365a455 2013-08-26 22:59:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-3d22218f89fc3b2f498507269e98c43975d88579f4d84e929e6037c188401296 2013-08-27 00:10:30 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-3d60454686c2072e0626bfe0b6d8c230197f59455da615ad8223d3ac0506b01c 2013-08-26 23:19:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-3ea6ff1eacfa0ac58f0d2bffbd652ad3dc982e07538da602a535a90950386874 2013-08-27 00:01:14 ....A 58825 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-3f2d6a7a8c12749f1553afadbda22f2118fa08a9e957a8d2ce65ed380a90ceb0 2013-08-26 23:13:00 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-3f5ea0e473657a490a29f85e50288084a2cfe1a265e81255cce115706f004119 2013-08-26 23:28:42 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-401191d6b00acbed0ca623ec9b3474e441d48860643e6674ef95b56e628536f1 2013-08-26 23:03:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-40323b47759d47e0b90577cd4f4f4323ac471f71443bc2792012d7810054c504 2013-08-26 23:58:54 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-40347c31dada30e3308d3ef73009f9096750782839f5ffc922b56d4ab61635b3 2013-08-26 23:58:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4039c4f97397647bcf21c03c4db643894fa132eac56ecc00606379856be95ac4 2013-08-26 23:41:26 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-40cf21f10d966941b75a441c329398ec7ea9e581cc20f9876002c9f42b19c52d 2013-08-26 23:47:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-40d281e725f4670c6bdaee72ab9bb204fd5c951fc5f58ad1cd6c2ce3f5c7c05b 2013-08-26 23:40:30 ....A 21684 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-40f0fcc2c968dcc87d4e8a50d31dbbaa3a4dc637461ed4fbfe654b70bf4c1985 2013-08-26 23:05:30 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-414ee504a7cfdcd3bfd718bcf91e3cf0179a337a77b5fabed27a396e69953e01 2013-08-27 00:00:56 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-42755306bd26f1981e74f4a0be78ad8ea99360283fd1c67989bf9e9482bffa73 2013-08-26 23:24:20 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4526886c05bd832f2acabc009f54d290e89a71e2ecab3521ce9d6853848cf7af 2013-08-26 23:01:20 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-46613fde92b95f7903024f4844b141cfda321600d1dc467f7efead2e3df508d2 2013-08-26 23:12:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4680fbdb3a661af0ed481333159a652ab3841721ae4ace62973ab5abfe647e02 2013-08-26 23:57:12 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-473c82d24adb3befee25a44a41debc5e5990764f98d4793df72861f91984ae5a 2013-08-26 23:28:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-474f04c18a1f604e282eda3c88fd1722f5a9623af9050aba74580b363220b64f 2013-08-26 23:39:32 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4757b54bd53f1faa6e88895793b301849267155488635842edd8593f72a49536 2013-08-27 00:03:12 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4857c15d896aecca63bf3414eff7cf9c01931f38cdee8a9e477feb0be22e09a9 2013-08-26 23:03:12 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-48ddf349330e9352757399ef8c1c9be72c36deb926d880c1db571c77d3cec45f 2013-08-26 23:20:04 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-48edb8108ad5bad8f665876380c145d8f393ce2412b9fe46c64141fc4e046846 2013-08-26 23:53:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-491d14b1c3a3751f54e27662c507eee7acfa3186f66cabf79189c99d602d9cf2 2013-08-26 23:17:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4949ef84927f57f7bb9fa9cb4f797a8746568cdcd7dda172d301f37429b4f7bf 2013-08-26 23:32:36 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-49913042f0510cc53a9ed5ef3395888b17e9401e252c42e3bb29d91d62a44618 2013-08-26 23:32:38 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-49ece2b1b4f349fb4e8d7fbf20d1edc1233ed868584dff555091a8f1da96f619 2013-08-27 00:10:26 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-49f9d01af5de0dabf2520a355fb27330e5993ac0d86c85a47afedf846db0ef95 2013-08-26 23:47:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4a392759e12517a00bbdbb902f79f17e486291495548d9c7a89e8caa781aee1b 2013-08-27 00:12:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4aae9e94088c862e2d867cf2f002bfe117450c54b1d2754fd0d5062b3f8cd44c 2013-08-26 23:47:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4b24359545403b97ce89bf3dd5cdcc1840fce325010a0c588a13b17906e7d404 2013-08-26 22:56:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4b655c3677f10bec7e2c79d3bf03c3dbbad746c444183b4990d80fd6c8c97a27 2013-08-26 22:56:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4b8bcde24351527d040ea24b7848b6a01c63f1ce21d49a8f4c654870e09ff9ff 2013-08-26 23:15:20 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4c03bde5a6136a120980b0b67aa5014613eec85e2c4c15f7b7bffd093911c1f4 2013-08-27 00:02:54 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4c13acfca536b90c547cb643a8117d6fe960ef4e2516de4849b6c97d4b6e93d1 2013-08-26 23:45:40 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4c3234803cc23a3c462a68a8be876b917bbd01abcbb540cc36eac9bbc80771b1 2013-08-27 00:01:08 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4cc78b5969544391e5779ef29c443a64ccc3e5fabc5647db109f9735aabb395c 2013-08-26 23:54:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4d14d828fa36e4551724689021cc79c22303b6ed86c23de8971b7ccf15a91860 2013-08-26 23:55:34 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4d3b4fcfc76e1521ec17c693cd0e9518a89fdead689d6f542e983df7bec4ffad 2013-08-27 00:01:04 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4d74d49e376ddc6d060cacf66bebf5bb916bfaf566271f1ce06ac965ec70d90e 2013-08-26 23:22:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4dc3fb0ed49c4d2365b43e3a8a28b2070d4aaa0c1f8fa131b5597a7549210c6c 2013-08-26 22:58:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4e7c5f549611c3bd138704973902577aabc23f06ba109167f50e749ce7bc4a86 2013-08-26 23:41:36 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4ebc6f27190def8be5e7d775c1dd11fa9d04432bcbcda3256ca23e4e4da829d3 2013-08-27 00:01:18 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4ec33832b61806609cb3b358873d1a06ebfe1787b8793d86334159ee132d55a5 2013-08-26 22:56:10 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4ed23206a90b337a0f51f97187d7da52f0d895f3ac2aba2936b1e41860c9ec95 2013-08-26 23:01:24 ....A 17216 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-4edafe3d9fa7e3cdc1d0801feb0e321ea803f7f254eb2bdb59441d238f131ec5 2013-08-26 23:17:30 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-50db38e0cbe90d04018b1ce8cca1b1fb1e5f3ac8e4fb67a48357fd117e710691 2013-08-26 23:24:28 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-50e8b389b2d36c6694a3c6248c992bc738cf00a35184f7ef9197bfd420bb8461 2013-08-26 23:19:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-50fc0ae36f79dbde918f4c7a77d2fd09ef3c4c9b197f51634d23e76324ce67e5 2013-08-26 23:01:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-5130935c0edd48046791a3f04cf7a7dca31428c485d1cfebc0a6b81287ef842b 2013-08-26 23:03:24 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-513ed18b5309840cb0575a9491e1bd6c76e75e378dbf29369722db1f94014558 2013-08-26 23:28:30 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-51bc9f0b17524d1c043deba1846e24075924ba190c383c734378e5053e5b95da 2013-08-26 23:50:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-51e75c5490c5dcfdb084b4576c2e06ae1862c482ae75ab23a28c631952a8b7eb 2013-08-26 23:41:32 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-51ff4cd0cf10a95cc19a609bcda7b8b0a13c5307a1aa27c517481fecbd924217 2013-08-26 23:53:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-522b385137d436834a3bcddf8cdd8c9964786fd3baf2c9e2a8f6dd770dc03d16 2013-08-26 23:07:56 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-53707bd1602cec19cec849342514d90fbc05633a0d713b2da3a6d6d36ef86c5d 2013-08-26 23:27:46 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-53cfd440bb32e27970d6cb744a54a1cb56f01fe300e94c2fc7be0c4230832713 2013-08-26 23:52:30 ....A 20632 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-5405833314d90183a2167e51500445baac6c0cd1b4b81b27db9a9d3784ff580a 2013-08-26 23:37:18 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-541d7ee9895f8b7cbced9f8c982f562c895fdce2df27b950343b99674d51d805 2013-08-27 00:09:08 ....A 7329 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-5475b6280e731298cb164e743848872dd4b3b7b6fe8965b2b068b4722a133651 2013-08-26 23:58:58 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-54c6c04e18cc0bc4659bf31ca0ebba9c3c75e7cdc3a8f0ab8c39bae2a6132513 2013-08-26 23:15:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-55654f914f541a0ef37d9757979cf9ea833f87626fb726ebc6ee8155182798a6 2013-08-26 23:15:20 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-55b60b6d98c34cb551d984c0f0290237d6d641b471f469a239a3075cf63ce282 2013-08-26 23:24:02 ....A 58828 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-55df91a3e3ea2c5381ea4af34a768ee54c3ce0359f37da017d6cd0862a6a2ba8 2013-08-26 23:15:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-565bf4b3f690e901914526b7e2f4e232206c9c8b5edb5e244d4a12273ce76696 2013-08-26 23:10:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-56a29b02ed829db5bd3a90cec7206c0914378e0a30076e50ab867429f24e9ef0 2013-08-26 23:55:34 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-570d7ab8136ffbdc37db16fc8bc7f94eb79bae09247e897fb71598b181657585 2013-08-26 23:03:26 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-57206f874e12777ede0b3593cf7f5b47728de047826367d05eeae4f42b822257 2013-08-26 23:47:16 ....A 20857 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-57c3ed2d899c2ec26d4e185f28c3a65ad9868ce3d605500a1f493d72c9836358 2013-08-27 00:05:00 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-58f7360d720c633ad894c77b6dd195232e9e61a3ab8659c9930e8880a3e7efa4 2013-08-26 23:26:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-598d2612daa2d2638edb85e2993790a99b43026a248338c5737a7ceb2e80aabd 2013-08-26 23:37:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-59952a2a2c3392d2701fd086118ece2fa742cf8e3bf8f34bb79bad8f9ad0abcb 2013-08-26 23:45:36 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-599aba837d2ec1e7028d020077df548f7ac8894506f61a88fa277c7f9724dc82 2013-08-26 23:50:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-599b9370c55ca9ded692a448d9f59c5ec321e901fe9d0a68dc5ff0f5308f7d8e 2013-08-26 23:52:04 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-5af5bf92b58d5ab40c9969b1277a0363f91c6c3b9eb5bf3bf31fe8e0c58c144e 2013-08-26 23:01:20 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-5b78ba1f54558b1f745cfbdddc2e6119753b5a7c1fe35467305f85ad1df535b4 2013-08-26 23:26:22 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-5c50244a3ca5baa0147a27068e49df0cdfa257f064ad710cfb674ba3c4738647 2013-08-27 00:02:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-5d6fdc3d5e9b47cbbcbf4f67aa8071ad6ab7707815d1c9f4ced1ab1d859fa1c9 2013-08-26 23:50:22 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-5d8f9f1804d82fd9b0b4f4c14471d99b5a62b6c5588a830f2092938bc8a93ddd 2013-08-26 23:28:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-5dcd70f165cbd3b6edfefed11f56b2af6d98b5ad84041e1372a289d644d8c2c1 2013-08-26 23:35:04 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-5e059813e6e27270ff7d573a6427e2411e02818f5e2eac2f5fe3ee65005ca95f 2013-08-26 23:12:38 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-5e818cc3477c8429aff7b26d7c2053555b66c18fa6094624ccb187f1d1a0b960 2013-08-26 23:43:42 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-5eca92df0d077c036d00a18f0b70eb9731c43cf5471652224ff8a2976cb2e64b 2013-08-26 23:40:30 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-5fd71134483ba6760892dfeb27a47c9cccebb2b7c16455f2e68fadee66041f44 2013-08-26 23:35:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-60007e8699987c23de54828323a491e302e004e6242e4b3e93a33d956bcd1ebf 2013-08-26 23:13:00 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-606c4a8ac69b8835d977cd991aaaddff79415b32abc5daa792234418a57b2fb1 2013-08-26 23:43:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-60ab474e79ee85267269733ae619ef376f5464d6a7b0a6047cd8cf9fb36c48b8 2013-08-26 23:10:42 ....A 17187 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-60dfc8371362835677c66ecdd2b89816998f0fc9db46e9410d1766701cf6970f 2013-08-26 23:57:10 ....A 17249 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-618239cd3a0625eb6d9b0a3a091b6de4d41bf35258cfed7362f65ac9d637a0cd 2013-08-27 00:05:06 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-618dbc91ca89277ed7fd431c76ac79b70d26f632aa7a94fd6a28bf18ec76c305 2013-08-27 00:04:48 ....A 58813 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-626a69765ceb6b66be09fa8b5a2d6f03f51e1e845a224af942600aff8c3b7017 2013-08-26 23:05:22 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-62de1052349702eae485ba006daec46c9d411465c92167ffc559750183e33195 2013-08-26 23:41:42 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-62ea51edb63ce52010fa687f8e2c28f59a7f994560466b75ee0a9641bd75604e 2013-08-27 00:03:12 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-6338a7cc1df591b2b9f85bd69daeaa9bd4a6714cbf49ce9c40911b4479b35ca5 2013-08-26 22:59:04 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-6472d677fe05b36b03d1ce47a615dd892e6e8657493c56019ef19c684cabf57f 2013-08-26 23:24:24 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-64aea6c26cf9f364476ae1399936ad4aa86a66fc7ce0a54e1e64c5787ba772aa 2013-08-26 23:34:54 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-64effc1ba0ac8a2337cd1e49d65257f69566de1b4cdaa0f18399d5fe0db7afea 2013-08-26 23:53:52 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-64fd80e25396cdadc62e2e12b2ee3ea860c7c5f10045b7c38291ec9cdd1691cf 2013-08-26 23:47:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-6552c87050d341e31699f1b6f1456aea2a1c13c32b175b8d2a772bccbb7997a8 2013-08-27 00:06:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-655f8f9d6c15043dbc1999e8d246f6181d6c134e356fc819465d2deae598deed 2013-08-26 23:32:32 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-65b221be512951db5dcb85543a4a7a3e97349f299a092c563c70f32fa0b78545 2013-08-26 23:53:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-65b67702f18cef7b1ba4b4e06fb33952879c9a6de5860311a8a30ffd50dea0ab 2013-08-26 23:24:14 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-65e912848d2776a6cf23f7590a16736c01e609a85e897ad84cf2e82909c0f292 2013-08-26 23:12:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-660c55a5b3baee4213edd62d3eec6ee61d4e243c106cb8fe03d23c3075800bf1 2013-08-26 23:55:34 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-662b4050244bc8673f03e2047d9b150db62fba2218322343ba5abefe5db91a09 2013-08-26 23:45:38 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-669bddf83d02312cc859b1b6d56318d5f82ecee78421f16379ebf971c03f7b53 2013-08-26 23:58:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-66aac33d32c22029150a05f83b42b5a77dfda073260b5e39ff762736c8d34da9 2013-08-26 23:03:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-66c0aa45586b8191ed3f52be923b62149866edb63491329bb7993d7b15a6dc21 2013-08-26 23:58:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-673739c30f568e5f62ca58e5f6330cb99de95cbc7e6580d285f2530589e6431e 2013-08-26 23:22:02 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-68637642e76e3ca464ea4813b5add910602b7be05f9a6e5456aefdab1c10fd5a 2013-08-26 23:26:38 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-68638525227e0088cf00636e4e00ad9bd5b3ce9c0d09e4883bf1b37f5c06282e 2013-08-26 23:30:36 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-69390e8c02946c9a3d7d3a2b6eaf8fdf7e1c0230351f4000d557ae208f4e8e0b 2013-08-27 00:10:30 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-69673f2bf9ef1cb807ae9512462a4670b6712dd35f3789da2bbe2658eaf0473f 2013-08-26 23:55:34 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-698e403019ded8e40b573d3d596136216e4c5cbb39097ae045628849ba758bd1 2013-08-26 23:48:00 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-6aedc268feeda28d3882d7ead1ee90e5eaaa991e1ea8e79cd0f48bf974b5369d 2013-08-26 23:45:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-6b95d3d55ca6c7c556908e004209d42b2cd69d5e23c12cebf89f9d2d1ed6c748 2013-08-26 23:07:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-6d254e33786394dc4aeb2d42dad10a9abe48a057f87221ee759dbed65740e444 2013-08-26 22:58:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-6d58e788d766320d2b2b2989fc1360f10633b45d78e4585f0c927f87ae9831ea 2013-08-26 23:01:26 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-6da3e3afc10c92dc4827142941ce6ae9200041b4c39798296527839e01f5ff55 2013-08-26 23:17:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-6dc9734d15f3e58ee75db4e645be6704446918762037288035731ac5e68636f7 2013-08-26 22:58:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-6edc663bc874ff14a1219c1ebc9c79658a89b5c60a798c48ca80014f41ae01f1 2013-08-26 23:07:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-6f14b62ea2ea5f78dacab02c52c8f8d80b6a011699e87b7c22d0c0f1ff806a58 2013-08-26 23:24:06 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-6f1a7d74448ca069b9dd4938bde49b1874dd0c868e47ccd9ea565d9a7809ac44 2013-08-26 23:47:56 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-6f250a9efb107b0a765ba746d553e8208525aacd1ccbfecc3b213eec8d9e0640 2013-08-26 23:55:38 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-6feb4680a41d7c94cbff2b1c3e7634a5afdfa6385ae6d9978c3310b01143eb68 2013-08-26 23:12:54 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-70c46a2f15676a8771e150ed0681dddf85bb11026aa08ddd29cdfee40be7001f 2013-08-26 23:57:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-7156d0c1c306522274ee823ee8add1f930df7525f58bbbb2189eeaf2c95b4cdc 2013-08-26 23:39:40 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-730c930151744599626c3b91f0364bc318587acbdd31db0b47df7f49a027c100 2013-08-27 00:18:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-73542b082cfaa8f6351ba4f28aee2a4aed69755d623a5b96b49876bd24fcb1d3 2013-08-26 23:05:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-73d8dd8b9041e859b4b2eaf07c33527423d2f8d97696819869024e2cf006d6f0 2013-08-26 23:08:08 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-74027f3a408a84e8868e3e8d34172f5279193308ea80c9f12db5ce2006ff5fec 2013-08-27 00:02:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-743986ea633e8f537f24b35494c399ab2c381d4e776485b55056602d19772d1d 2013-08-26 22:56:20 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-74a0775684daf36922481323bbfb2378ee46c27745857e60e5f13eba1148f045 2013-08-26 23:52:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-74a953a139e13c3cdad45880e83653b1ea80d6c01b17b876acc77907b32431b2 2013-08-26 23:17:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-750a31123320f57b9770000dcf114c8a7692370535b662c685a4810bd088df82 2013-08-26 23:15:30 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-75a3fd33dcd120530754475e05d914868603df8b2c582f9e93446973d5d4d2b6 2013-08-27 00:12:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-76c867a095c5df51c6b55c3fc7c464a59da40a66f653bd6e1b6be34d75d5d0c6 2013-08-26 23:47:16 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-76cb79abbafca531e42562b4c52696516d449ea942528401c707daa42f683222 2013-08-27 00:06:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-784153ce3cdff708931146b3242c22774b08bc8ab4f9025a6abdaaedf08600bd 2013-08-26 23:00:56 ....A 36824 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-785e6e3b711e17a8ddc5eac0e1ff53189016bf9dc39de456624fadffcf63ec90 2013-08-26 23:53:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-789a1672e84bdc154d8a47a6002a2601fe8034ffac453929e9fab9eb99782239 2013-08-26 23:45:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-7a188b8fdae84211485b2d54e57016c84bddec8817ef38b61608414b674f9bbe 2013-08-26 23:43:34 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-7a5c51eaa4e0d50b35122cef7bf75117ceaa9b74601e43c5c763b855291bbefb 2013-08-27 00:01:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-7ac70d3b68a1ecaff6dddcd75b3eae7c6c41c4f16e71fd26637a55e115681bb1 2013-08-26 23:30:36 ....A 18316 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-7b5056d357b494be8ecc5bb8fa97a57e9c1a11f959ce485927019bc0f51aa3a9 2013-08-26 23:55:36 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-7bcb8595e0e537c99741eefb4cd397a8f924d1af408084ec8fbcd725c228a151 2013-08-26 22:56:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-7c59a68638e18d483f6a5fb68678f3adccb3807491c51decda9fb9f1fdd9f410 2013-08-26 23:30:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-7cc12221bc2ef3d143f6ba194d8dd1989eafc82474fd8008e2a59c1b4efa5e7b 2013-08-26 23:47:54 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-7cf4205524b7d811ba002112177dd3324cabcaafc90f7980af3a86ef0d12039b 2013-08-27 00:01:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-7d149738388b01ffedb5e313cd6267d59f42d4c5bfd6872759ce7b52ee1cc919 2013-08-26 23:17:32 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-7d1871c9d7cfbe5bda205645f686a3564cce1472f6f7d6a4d1892dcdf93e2111 2013-08-26 22:55:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-7d267bf55b30e35decc715ec277a09c407cc8e4eac7ce3dfdb0e7310d64ac0d5 2013-08-26 23:58:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-7ef417d6c21a1a7c86a6d6419ca4537af24dd3690c2063024fc7e6cb20268d2f 2013-08-26 22:56:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-7efd06d3a0fa7cc4ef586f0953de3abc93393339789cb1059da57393937fe0f0 2013-08-27 00:00:52 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-7f4178c57778dc525ad47d7e42c1f3bbebdcf7abde495739334f69db1e1992b3 2013-08-27 00:15:56 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-7f6fc0f9c057eb45e6eb87c287d58466fd9142b21a1884aa6f425f9f82f51d0e 2013-08-27 00:00:54 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-7f9294999f716e9a6c62421a0c8f5a3bec34673a2371e918c0ac0827b6a89762 2013-08-26 23:32:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-801dcaf22c57676e6df80e2b8fa54bcb0a6c304a6f1bb1e1251c5a079f818e08 2013-08-26 23:03:24 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-802ead48c8980eb0688bd97c6ea96979b5277af62108b1cfc8885027c20b8c2c 2013-08-26 23:19:52 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-80356e91171bd003047819ce8eb7de4ed6ad29b624e4a03ed6c343dea3c68b5f 2013-08-27 00:01:14 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-8090e83622bacdaa81391135dd4287e3d36b44371ab0b3f7991ace5d16b7a70c 2013-08-26 23:05:36 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-812ca569264279b6f882bb296e2caaa5f68c4e0d8819a7a1c517e3969b907cf3 2013-08-26 23:50:08 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-822af6cdb7cbad23d799965c6679ce30bcb956aced959057669ef9fa9c9a4d10 2013-08-26 23:48:00 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-8462d1aa03582c15823afeae8e8db12f2f9c7eb7d5dc8bb159572f31ed9ccc7a 2013-08-26 23:30:42 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-84e935bd3848b59d4459a64b8f11ca35c633577586bae7b815f11fd7a40e46e7 2013-08-26 23:22:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-857bae4d35fab94d921e534b2925264c616e36eedec0cb023a6699fb25f5c608 2013-08-26 23:03:14 ....A 31787 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-85839b67e1cc37287ff576728217055a0dfc8d7594f61d50ee09087bc3df7d13 2013-08-27 00:01:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-85f5c02483710aa29446fbcbccf2b4045738a9a4adb68c578df1f8113629058d 2013-08-26 23:28:34 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-86082a83050e4e5948d7c3b102a9230d1359942f0d44f88806fef944ddacc2e1 2013-08-27 00:02:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-865a4b497ac376a261e3d1fbc0f7a0062582710183bdbdbed5dfb01dacc67b4e 2013-08-26 23:28:42 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-86d2686aac325dd9559e0e65abd7f4ecd15c54e1c8c616bdfc3c304d846432a2 2013-08-27 00:20:26 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-871d50cd3ea544bc003b15ce766d348b3bc6b3cd75467a92e4e10c732acbe6e8 2013-08-26 23:39:40 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-8778153dfa44ce1a692773b10ab2469b8f571c37a2beefad7583a6874f87ce3d 2013-08-27 00:05:14 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-87f788ca0ba0af76a723ed6870178b8514830f2f4c2ec4e5bd0f4069bb019d40 2013-08-27 00:03:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-883c381e24c1e1fe2019895626a0d804b5278114a4a332169966318664df1791 2013-08-26 23:30:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-898c8c56fc087723276f052e9b0aee6dafa6459cdcd439e6a40c7ed373e3a1fb 2013-08-26 23:28:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-8a79b39de210f4e7f16b540829373d2f2d7d40522292409c6b509dd473f313b2 2013-08-26 23:10:26 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-8a8e2d7f49ac23d12eac2084458ef64b20e33b9f32befa54ead9c779195745e9 2013-08-26 23:45:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-8aa3f5237283b825379eccd1f07d941388d473fc6a2a0163fe464347afcd7637 2013-08-26 23:57:04 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-8b4b893359e3a2b19696bd45e1cd63dd41b0dcd0d568f29241a34a610f3b6bd3 2013-08-26 23:05:22 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-8b847458392a60ae052241a3b64b9b69180070ef7c25616d30e0704e17da278e 2013-08-26 23:37:14 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-8c45cc1d4393dfb350fea4eb4819a2b724188cc9565b61e546b76c410e23b983 2013-08-27 00:05:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-8c8bf02e9f297b7eebd8a8d3ba9dc7c2c650ba052bef1cd3605c9c70f12669d9 2013-08-26 23:47:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-8c91c3fe2254c6d0af40b55450ae72ed065877f0d94503b246f3c66b39b2057e 2013-08-26 23:37:14 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-8d048f7f8168749d6696c2eec775955aa2498983b9397484bec9ec0f4a313ac0 2013-08-26 23:19:54 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-8f3b01b61e814f18d98367f7d5bcb9a9cea478615c26de9aeee029812ef547e7 2013-08-26 23:37:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-8ffcdb5825db310734dc2dfc24287812f2e7cd9d773abf7aee5619539f9eb986 2013-08-26 22:55:56 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-911e55617faf01764b00c5ac6b2b1d810cf41c6e6d2e068016270788394469e9 2013-08-26 22:55:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-915c3d5ecd6cbe064b83e9abff624a9f78b9280da0c859dcf68505292359bbad 2013-08-26 23:01:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-91b1afa4acca5a3e39f577eed5138ce451201bc1dad2b8fcf3b09cff6e4bdc93 2013-08-26 23:28:32 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9228e91008593ad7eba824ea7ce076b1568714b861fdde21d6f33046f8f97be7 2013-08-26 23:17:22 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-923b3d488030ce91d69781edfafcbeddce0a00b5314a2c3381d7d1ce46f61e2d 2013-08-26 23:45:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9259f930e7dd6dcdbc1c0a9d74b4b2e482476f6f46f65f8c792c2c429d5eff28 2013-08-26 23:22:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-92c8deebaca7b6e8de5e23bd5bf74eee7f1f10398b580a43ef20b79aac0ba827 2013-08-27 00:03:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-932a62378e7baf921f892b4a24749d378e07d9a40cdef03eaffa722da4754060 2013-08-26 23:43:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-932d823688cb349eea6581ed447775c2f743077997342b8fd802570e27147ffa 2013-08-26 23:28:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-93f9db6065915ec864b2def02f113fbc3f6f27755b5a11500ceb4b465ee818d6 2013-08-26 22:59:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9420041fed320f0601d8b095b7d1d6bb72b7d2ced4c204eacbb3281c13440677 2013-08-26 23:20:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9473b52e64ec7e506c38ca5793cb9b332bc1147658d63d340ac19c9a717cd33c 2013-08-26 23:41:44 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-95189ec62796348ef9372f2bf2f55f8faf7ecf247ad83e49bf7054040e37fcad 2013-08-26 23:05:26 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-95827047d9e88069b41af9c2659737f22ab48ee56452cdb855cad1f655a451a0 2013-08-26 23:30:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-95b09c8bf50c296a901b5417533617d9f8fc67098fcdc86139d896609317e559 2013-08-26 22:56:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-95d73811c6aad9b7707db973f34434f8c0becba44d9fc11a0f5f55a4751feaeb 2013-08-26 23:20:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9604acd3118af082e9df5c10bc5b377316f83e518c53c41501b3d04c20b9ab36 2013-08-27 00:05:14 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-962d9ad643db63ae97cb3eb44bc727c82eaf0445c7282fc13ad0bda6f03ac581 2013-08-26 23:45:56 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-96c792a42a6932093228104879f843c071950a10f55ca70d0e42b576dccf117c 2013-08-26 23:12:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-96f1174407fb0e22ee27d7ed5ae8e5d5b28ccb84807bf9f7d0d167b9848d44a2 2013-08-26 23:19:54 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-972ee079c9f57e5df2a56a6f3876575b04115077fcfca664c98d1207765dc67b 2013-08-26 22:56:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-973450017c4fe653138172030ac47fc07b69cfdfc8991ba403a969e8e5fd4a1d 2013-08-27 00:00:54 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-975f1279b6c5f320c4b5527cefd9dedf2f9bdd504a5e48a8b51925621ffe2855 2013-08-26 23:59:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-97cd988fe0e0ebdc88b51614121f9e72c659df97b869878715bcc4f6ef090fa9 2013-08-26 23:41:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9868c7ac58ca81d35c14d2b34d1314151254ca26977e9aae5d529963020b8e5e 2013-08-26 23:22:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-98b77e013ac6e7ce42b837701d09d02ce59b51d6cfaba5f0b4c9a599c1825e97 2013-08-26 23:32:34 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-98c6632d8e355b3cb0cfcc045b0ae9f9ac070937f4cebf4e0b5b4aac70d63cac 2013-08-26 23:41:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-98f68a16a0e8728e249b06d38a698512a9975b7a193f61ae48bc2c327617aedb 2013-08-26 23:12:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-99b55e4f99a9ff50efe166e5a4492028286cc13545ecc8d211d84057705a5446 2013-08-26 23:55:38 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-99ee89ff07a54b30c2b4f9d8fcd137a1456b77480eb6b323d7d1ba5122c8cfbf 2013-08-26 23:10:28 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9a1c849ded917b805f57c5ca19f4df53e74c53ed778709c7a24b4137683cfe34 2013-08-26 23:17:30 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9a5c581dc1b09d08923c89d92c05c9a093e499312c38337455c9dbade078498b 2013-08-26 23:05:22 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9a7f87a3944940151168635a16b8e8a384576c2656a58d450e79a78f284149bd 2013-08-26 22:56:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9aafb7bffaffd296e7a363a5c47968bb572f8b5975c0886cb6ebe830a8e74463 2013-08-26 23:59:00 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9b84f4a85b59ba48d05217544d532e538611821df001bbe53cbe7a642eed2737 2013-08-26 23:19:40 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9ba782dc5a669f80a2020646ad4b29b3ddf3ef7aa347e950c74da0e509fe1cdc 2013-08-26 23:53:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9bb92abf79420e258432feef18db02cafe07eece66cb656a3bd8c7973ccb57c1 2013-08-26 23:28:50 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9d0b09ddcfc5184b32756b2c87185916deb1f37e671b5dc02ce6480ac53b225b 2013-08-26 23:41:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9e1927fc18490bc95781e52283edc92fe978c44615ac455677b6dac09c372a5b 2013-08-26 23:34:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9e36725b40476f47189778d901408e32a1f127c748bec092bd10a13e75658440 2013-08-27 00:10:30 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9e50744ebb390cd1a670d98a6667610566b2210ce090dd74ce8639ef76793d9f 2013-08-26 23:24:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9ef39e534fb69867bddfd4e94dda5533c2808f3b87add03cb58e960dbb78f16a 2013-08-26 23:20:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-9f4790b57de2024a413a3280e47da5fd838555883725cdbeda580c94be0cfef0 2013-08-26 23:26:34 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a042048a9101ec3e444daf1a2dda21370fb2eb143a540d6ef7b2ddd71c1e851a 2013-08-26 23:21:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a0a23be91a8065d91b1779c94bc20e6f4c0dc271b466e1b606fbe2d8db0d3ac4 2013-08-27 00:01:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a0a4f4594a832306fc222c08de6dec34e96b566fb2fa297c5ac6e31262888a55 2013-08-26 23:15:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a13c2417a4caebbd71c5c3e2fc5f0cccfb8d8a0bb12cedd2656b0cd09f9a614e 2013-08-26 23:39:38 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a162b379e0ef37e1739224bda9c99ce8a3a094cc3aa47944548718a150136541 2013-08-26 23:28:48 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a193a0d57fea1994a737546af8fc08a025675b15b85387d5b34fe61622371370 2013-08-26 23:26:34 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a1ad5354adf1237c115e2440ab288e9af012e01b3627e82f5d637fac4615afef 2013-08-26 23:53:54 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a2c343194cd57d6db8faa05c71b3d0c53afe146309054fb050be63b1641d3446 2013-08-26 23:26:28 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a338cdafe9b0ce2eb0c682d5d2e5405971a55962a0af7607d2a5678fa46a05e4 2013-08-26 23:57:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a44fa67dec2677fb33dc536735f9593957c151cbb0135c2cf6ce2a7e0f76a780 2013-08-27 00:10:26 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a498049992159b69441bca9a1ab9c10b7af9a00ac11ed32c4029b63024fb477a 2013-08-26 23:54:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a4d2a13dfea271ec712e30c90494c73abbfafed9228ede4128424a757b2bd148 2013-08-26 23:24:10 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a5a9fbd524d941bc8ab8c9145942eba6d6ea33765baefcd428fec43d35380b00 2013-08-26 23:47:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a6943cb838e70b974949fb0998752bea59e6fe811044b47ddee1b0a08451aad6 2013-08-26 23:21:54 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a8013e1b545d246c989720bbd76ef840dec616a55a406ccd901b6865e6aece7b 2013-08-26 23:41:38 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a81a72cd2537566a6988529cb05e50fddb2c9a985660fc25c923afe738600738 2013-08-26 23:03:20 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a853a0da9cc613176d3512707cc3062ec835aa3506f63c3e0d286c6e4ef45f60 2013-08-27 00:18:08 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a8d03b40a90937dbd36c39cbf97e8d7b5123f6894190689252724de0b0d1b665 2013-08-26 23:57:14 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-a8f2d32b9b6393f6c77fa3532e4064f17f7d3d155564a301c622c9e380974561 2013-08-26 23:01:08 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-aa682b7d4b2fa045799c95c5c120efab2c2e9eb1b9b1b635260828fd9696ee8e 2013-08-26 23:05:20 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-aa8d2b2d5e6645b1cc466719cc7587b5b9aeb289770a2c7add1574fd2b1a456d 2013-08-26 23:37:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-aaac1294cd3827bc32775b70cf76d5b192859f2ea53e3ec1a46a98fe460da5f6 2013-08-26 23:17:30 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-aac0be33e14bafb47058a99cd3ded9bdf697343846a7bb450aebb9ffd36b2aa2 2013-08-26 23:03:14 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-acf0e3eca23106ef73425ed6e478890f54e107f288c0ba9487bc170de428b7fd 2013-08-27 00:01:14 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-adfd1403de5150d6a83cc50ab000eac7c4f4e1c876870342d6e225f920d65b59 2013-08-26 23:59:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ae4b4cec10d0e70f12571c18d9cab00c5fdd645e6ec52a286e75239c11c43465 2013-08-27 00:05:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-aedaa773136fc22cf262f68eb5217213c4b9827e5687946ea4b0b936f3045255 2013-08-26 23:48:00 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-af966d548d1c2b6b0d3bff95a61b8a175b8c1cd82e1d7f44f4238441ea9b77b1 2013-08-26 23:47:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-af969a3fe0f8e5585361e6e8c6fbe2fc2c9d7ed354da4bd7a78ba9042bacd4fa 2013-08-26 23:47:46 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-b1e6756186a65f977e4328a095bf3a06c5d8cec7d2c56a69ea514ca321889254 2013-08-26 23:45:52 ....A 49370 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-b25cb92c83a65719b53bbd6112f250dd008fc1e7ed5e1e9db4ad5ddc1ee98f2e 2013-08-26 23:37:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-b2a758b17ff174afffd94633dc6894f3f69fba0d3dc6eb8a4fb817696783f098 2013-08-26 23:52:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-b33608b7a2f481feec50473be3ec8aef1632956ea2c0cf00d592a85684160889 2013-08-26 23:52:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-b4883f848065e5531be87824b7bfcbd45dd7f1dae9bcfef6aef1eb8d7c916afd 2013-08-26 23:17:20 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-b529797cbda748493dea666b4fa3ea2e1e52abbf3728042efcbc44a9eb249e50 2013-08-26 23:22:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-b593e4421e553fa327ec656001744bb2e4a692ae23f447fa1d61f22fb6cfdea8 2013-08-26 23:45:42 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-b624bcbc831f6abc570bff9ac2013baa781867c08a39e308e5e5298c8f4832bb 2013-08-26 23:19:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-b74075930657cb07c671f95231cca02ad11dfa11e712541afaf98d5a3bfba141 2013-08-26 23:28:42 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-b774002f05aa4f2e74812e63f546dcee7dff355caf22e323fde5dbef051ec329 2013-08-26 22:56:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-b7aa52adb21d8f45d4f8fb17558eedb0e834aaf454c0fddf99fcff8ebfc7e9e2 2013-08-26 23:24:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-b81066e257e34167c62211cdfbf9a0f700dd76c29fa031f54f5bb86d1adc53a5 2013-08-26 23:53:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-b9a83718007eea4182473258b610c89e0f49f90a489b17cf94193b538b207191 2013-08-26 22:58:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ba0c3c165948c2ae96b6c59c8fb1ca7ad8f433237cc9f4e84c8dd9cfb106a81f 2013-08-26 23:30:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ba64954dd63f10d5a32c03648d7167b197f295c50c9600805e46ff84bd7ea483 2013-08-27 00:01:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ba65b70d7c7144b1a438d51e3875e201d2e0bcc08db9bc8093277fb548e4dc73 2013-08-26 23:28:42 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ba9d45e47fa89bc93516f35d8591ca644c3b0f46d87f75dbab9aa385eb8492e9 2013-08-26 23:52:00 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-baf8afb95d46f22a9f951c39fb2fea40d126fb4238e4bc4ad0e93708e52f0acf 2013-08-26 23:15:10 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-bb6879f59fcbbf48dd051000154f2a9967665e6aaf876da20c5728b6ac8dc35c 2013-08-26 23:58:54 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-bccd8167450a85d0e45ca23bbeea148c7154b3f7cebe21d75fb5fc4fc883800b 2013-08-26 23:53:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-bcd9398d600a22104d59953c1831c99790b7bc24a57eb4de8c4cb13ec7a7fe02 2013-08-27 00:16:00 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-bd719873cdfd83a6d32e17e80920ac12456c83f10c52f0d816af727ea617999b 2013-08-26 23:19:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-bd73caa7c349f2f2d1cd32fc43f032d0ce980f2f6d184203cf22c9d50ea05653 2013-08-27 00:08:14 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-be41ef9cfe97294f00d76ac2cd3dc4f0c99d531c000c82fcf08f704c8042e281 2013-08-26 23:28:42 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-be5db5b32f1539c254c92feb2720fc15c3b44fe5c390f413e8dd29142576c5c5 2013-08-26 23:47:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-bf0b6cf5b612351559ee9c6277877cfe3d478f1aaa8fa9bb0f4a64977629dd73 2013-08-26 23:45:42 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-bf17543b35acea818b9f97a729cad780a6aa0228423fadcd32517d8e34b4049c 2013-08-26 23:23:14 ....A 58825 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-bf88dd802349900017b18fe403917d72dd47e7c98720e6a95546d283f56dbc50 2013-08-26 23:58:56 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-bf95a273537b8ab6b4e66bf98a3710e4cf219f573f148462594cf1618b773f44 2013-08-26 23:55:38 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-bfc220125c2fa4c3f1989450bcbb7f49a967dcaf886c5d83ed0ff7375ad40ce9 2013-08-26 23:22:04 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c01d74f8380f92fab4a7e9f889f781ed4858f2ffc4fc89386a331cc8d18320ab 2013-08-27 00:01:00 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c0a2b1bc5e46ae809c2646d12291c22ff8a8d569cdd8c5cd131be300ccc28226 2013-08-26 23:35:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c18e312b4016c9376978022fa08f84aa289007221ed586a55c94707713a9a64a 2013-08-26 23:12:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c277aa358a644aab7a93a1623b2a5d5d1385d444920cd7a6e61c7987b36843c0 2013-08-26 23:53:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c2ad8e0aa8a66962076078c0be98298ed88e22946b9a9a479624574ec423a055 2013-08-26 23:51:06 ....A 13083 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c2e368784d7e1da6d933faac6de2b5c6ef19df0681a06836ce5e19b6eb7b60e3 2013-08-26 23:03:24 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c2f353826dc4b5c54daf158efbca78cff4d9430d6f92ba5c18eed6bafebcd563 2013-08-26 23:48:02 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c3683f4f97a571e302994615a3e54a24e1e19475bba8492b6c62f3326b6ab989 2013-08-26 23:37:14 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c3766f4e8bdd7ed3aae939eed0f7e3cce85e81fd064f75f41f898f816dcd64cf 2013-08-26 23:22:14 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c3775c458fab5a0a0c644fee7caa5e34e4a23d6a78096e7d4431a3258d4a3c5c 2013-08-26 23:12:50 ....A 13946 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c3804ed66d808f16d6bd6c80f9b90b22b1e85e7f14dbc0032ff658f9330fd43d 2013-08-26 23:53:56 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c3efba782c4b250adfe5e7e8d5b3873296dd2893f91c31aff89f610aeb0bc21a 2013-08-27 00:08:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c42aa0e0e4f6a04e476eb4ac8518e507cad6d4dfa204cbe6650903cc837fb703 2013-08-27 00:05:14 ....A 58828 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c432d817374c39e44432ab73474782da17639a32c88069e26ae4d0ed847c6ab8 2013-08-26 23:58:48 ....A 17249 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c515cea3dc64dda0323413b3bc0a4afffdbd63726571de3bde0f793ad8e51860 2013-08-26 23:22:00 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c59f0c14397e883ec5cc6e6da700b83d387f6c6ac55e5d5de8003176f729be4b 2013-08-26 23:52:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c5bdc6b3c4a7b1cafe616fea8da745600f7d299a648c25f9e56ccac60cbf98ab 2013-08-26 23:19:58 ....A 16033 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c5dfbfb4b90d9c9a89d67766e0fae1abef41e8fcd882a3462b3b2227aaca299c 2013-08-26 23:07:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c5f4faffa2a8ee78223262026c59bc97dcf728419f12a16fc388b8de5cb16b6c 2013-08-26 23:24:30 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c69ed20da4e908440631dff714f743e24ec19de59662cd9ccd79745c692b75c4 2013-08-26 23:10:16 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c6a02408152fd851f61eb0d9d0136c7a9b62b9e4f4838f01ce9981298ab7b1d7 2013-08-26 23:13:04 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c6eea43fd1164e92b3e914897928090600118d5b8f015f1c6bccdd8ff7203d7f 2013-08-27 00:18:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c802144d51ae27ea95c0886548be863d40ae642c520a713fac140c537dfcc023 2013-08-26 23:13:00 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c834eb4f18db7ec9c137bcd8767af0e63a8ef3734068e8e5a1e2b48e5fc4d37d 2013-08-26 23:03:24 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c851680364b6b674ee63046868730a497cd0b82a9799ced50eccab40bd3a554c 2013-08-26 23:59:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c89e4e311e545d0bff589d5a7e0c00990ea0d1eded228ea0ac7b81fb8da9ec6c 2013-08-26 23:59:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c8a2b11d155a93d68a153c9c04dc86fd5d42f6a1a4c4b6dd671f583b42bb5032 2013-08-26 23:01:04 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c8b021eaa19e21fbdb15ec1350fb57806475f31a18e2eba08680a725704ebb49 2013-08-26 23:15:14 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c998555f3fede4526aa6bfdb30d4fef505c4c291df801a04ce741e7bb3260958 2013-08-26 23:58:52 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-c9db9b0fc544534c5c5020f78a1a682a754ec7a228b43c71d9bf05b279d6f7c4 2013-08-26 23:05:24 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-cad07287558f4ccf5a86f9e71d1a00dc08af7af6fcaa557be6e9641fd4001dcf 2013-08-26 23:19:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-caea8acbcbd1d99ffe066ea1b698755abef0dbaaaf340db0d3959941efba79d1 2013-08-26 23:39:40 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-cafbb72d4a44eed1262d3f445b6c79bdc2786b4c3abc406226b410dfa64cf1e7 2013-08-26 23:39:40 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-cbb2627305fbe1c0faa72d1909256ed45a6ef23aad2c5d1ab6c40936b5aef356 2013-08-26 23:05:24 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ccb6c2ee95c7e706941c62c72d021b9292128b1b9d99b23c873c1ae719da5b0a 2013-08-26 23:32:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-cce7c51eaf5cafc379d7a24457696959433bf5a84ee25bb1d46f02738920b70b 2013-08-27 00:05:00 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-cd04fc4f0485c06bbfa5cb3be583705096d7fef4a5a03e7b715dfbbdea512668 2013-08-26 23:22:20 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-cd1728ccb520dd6f6296c2a5e84641890e05445404383abea83d7da9c77ff5a4 2013-08-26 23:22:08 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-cd3c168736f9f4aec350e0793e869cbc796894f200d8c59ba86ee8a075819a99 2013-08-26 23:03:20 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ce89f130f53c2f0d1661c614cac066af6221034b70c82698715e07ce271ae04c 2013-08-27 00:15:52 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-cf7d1f8dd69934d51c24f8402bde0786044d4df22a90252f8076681d820668b4 2013-08-26 23:37:08 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-cf8646146b5bc6164ede87549d03ba36186215fb371664bab9b7205c6a583113 2013-08-27 00:03:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d098665c3d6b25dcc456e3ea2de204fc322648cea14873418f0b02685112e47a 2013-08-26 23:12:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d0a111ed7ba2d419b6ad445e4b9a981cab8a42ea9cb9a657dce3baed50f0f48b 2013-08-26 23:10:14 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d12259c088e60e0c3f0d6f63080713a0eeaecf4469c60254e2e24520fdf026e0 2013-08-26 23:22:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d15e9d23e65d690ea17b7d58986fd7b6680e9244b0d5e9d54132f3451d8eae83 2013-08-26 23:41:42 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d165c0dd50a598b3aa38d0b69140556ffc44bd74105cb76eb6a9c64da10977f3 2013-08-26 23:41:34 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d1ec9585de52d1fe6ac326f5a8482053cd0e854a335c5210b3b67c842cfca4f8 2013-08-26 23:26:32 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d2b61b71ecacad2f3bddf75e2665338a3b96dc76376e45a232ba3f29437c0641 2013-08-26 23:43:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d330a783ba8bdb80133f1f3d6638a35fec82c9900465f3012de8ce13cc6f28a2 2013-08-26 23:17:30 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d4639ea0b5299bf464268d2f3602dff67fafc6f0364fad0ac2416b11aca3d75b 2013-08-26 23:53:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d4ae732830fe7ba30fd8908b1d09ba60cf3f3bc905ed2195a8d2f2d9e3728fce 2013-08-26 23:15:12 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d50a166ea091652fe3b7dadfdeb7753cb83d10ba81e3572fc3854ac747663c12 2013-08-26 23:05:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d5498ea4936ae9e010ee939243ed7d5451ab7456bb7395fb66c59998277b0b33 2013-08-26 23:38:04 ....A 18724 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d5729441eb810007e497f1199bbe6181d459d24cd8573a1895d1607a972540cb 2013-08-27 00:12:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d5ab5b7136e5b03a1d938e228db16945669623faba1519682f11c56569cda0cd 2013-08-26 23:26:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d62655130f3b9c62ccc249b7d54f22664f04ea73dd4468ba10ed8c2d58cf9dfd 2013-08-27 00:05:04 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d6d07246dfc66721eb81ecb7f25027d46fa28920c463ec2e7746ac255011bed1 2013-08-26 22:58:42 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d7ca530c7ba7b3b80a157840775b5d697463fc8e2d96e6968e72d5736ffd7332 2013-08-26 23:26:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d8936db2a3e9a37297beb99593c89cc039a43ce155d3440bdc577af765a0b6da 2013-08-26 23:57:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d899937323635d3907048143654eab62052f50ee5ca1836d40eb42e12dc1ebff 2013-08-26 23:20:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d8de23467eb9a814eb2497e57110470dc526f721610ac2e7226aa0bbd950f83b 2013-08-26 23:01:14 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-d93502a9937148b345f0b0255630df245feb485a39404c85ee6d9ffc772df6ab 2013-08-26 22:55:56 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-da02dfcd34cb913e6e4919a65dc3d75acf8d6bab74e2d1aad575d4fb18c57140 2013-08-26 23:45:50 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-da177b3025dedd3ec21d664a9f37daa7b21c7e3443dc60eda1f2a6a35b2484d1 2013-08-27 00:12:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-da7d09ea35f7781173825a0b0e33e1828f5eb56fbefe4b5f818901a84b4818b9 2013-08-26 23:17:24 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-da8caab6f43c880440b02617abaa4893e4c53958e38af57cdd2211f9005f978c 2013-08-26 23:52:20 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-dacb8c027ff0ff6d66355146d1a0a977ff4ede573a28fccc7639bc8ca390a2fb 2013-08-26 23:32:36 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-db7d775363ca70de9cb3ec089cab23ac97936aaa640e2c507bc69a79fd531a58 2013-08-26 23:48:00 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-dbb87c9c2828a6b2f4f3e7eaaa8ef19cc6858577d7359d7c694fe6548261cf2c 2013-08-26 23:53:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-dbdf25703be1d813d403b0835ba5101075c95e5000208fd208ddd035edcf7e8e 2013-08-26 23:35:06 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-dbf4a4d9bae8e46ff8cf78a0ffff6b8afc5025905fb2b26f38100e3347e93ec4 2013-08-26 22:55:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-dca7a1637b6f39894af4db2fbe8280b99c9bc3473a045e09d0f757406c581499 2013-08-26 23:38:42 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-dcbdd303997fe0daf5465d5eccef867b9daef14a3401aae6d279235cd3705d2f 2013-08-26 22:59:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-dd46d7a0d1b6c24dccc7ad9850921523f1eb6dafab6e225537b18550e4f4fd31 2013-08-26 23:03:14 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-dd8f99257d02876f0f885603ddaa623804335d4eaf8544615e9dcbbf6504b165 2013-08-27 00:06:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-de363436fdc3bec55543735cac6e334e9c12c01ef396dbb8818fa535e4e0a7c3 2013-08-26 23:24:00 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-deaaf2d57c0bc0b599617e2e06b088dfb7cbb0619ae68a57289a1e04a06e0675 2013-08-27 00:03:08 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-decf3f5adc0b204b363fecdc6efc5099f803e48ee51aa393b278c187673ed0c5 2013-08-26 23:22:08 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-def21ba156050b90c6f980a478d690822e538d1b85d6f2a592ca4d369af723a2 2013-08-27 00:05:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-def26dabba8b9d5c520cb53a80ceb40275424e5ff1e94ede0df64e430e01ad54 2013-08-27 00:01:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-dfdf84e7c3587394c2d37fd3d226509644996a844c8ce91e24a5dd05a7ec6dd3 2013-08-26 23:20:04 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e001b532ab22992dc03e42a2d532e712c6d58649a6052d1ed235e266bd8b9ec5 2013-08-26 23:12:52 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e0451781ff668fc09762df0f9a466596a967ce471349ae058d957a8a543d6ee9 2013-08-26 23:22:22 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e08a41e63daea4bd2ac33bace590fbe54191a9e8f6c951d0ea8a49d0068c1d2e 2013-08-26 23:10:24 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e0c034f22829203e918fb95e836a4d7a76bc237e5dc457e820318a23ad2daf01 2013-08-26 23:15:22 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e131fc5490381d8acad11cb78917c08249bcee7a1ba0e97228d313dbd66c9782 2013-08-26 23:39:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e13bcd266b1916aa8375ae29598a9a24d975ea68a8bb134b6bc83b7e27eb06da 2013-08-26 23:28:28 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e169473ef603868af6fe7586b215d48431a55485630c1bc25740559e3f1bfd8a 2013-08-26 23:30:44 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e19a3c35faf8b414ac4062456ee018552355e8bffc090701b0307e21336926cb 2013-08-26 22:59:10 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e21046353fc5ea07fef7911d162f42f015cdc5bab200325fe10ef88d9e1098d2 2013-08-26 23:10:46 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e2aa0a5a8ca2edcb787d7c5cfd4cbdb9be0f1a1329104fad8291844f1ca2f331 2013-08-27 00:12:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e2aea444602bf4dc8acdecd82eaccb5536eb1a6db5013adb740be4f32727e31d 2013-08-26 23:45:40 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e2af45036a41d3328281ad304313f865d25b2a81dbc86c3a7b0a2ca7ec633e8b 2013-08-26 23:53:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e2c87cf24058a8114e6196bf0ad1e8a3fd7136d8ab3933037f675ef6bfc3f2a1 2013-08-26 23:08:06 ....A 43529 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e2eef8655104e9e51ce78cb69da37831f854b8e91dd432fac5d9d9821d130c35 2013-08-26 23:05:32 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e3219e519e770e39a2bb95e3de31e2893a3a3eae1ddfa12d84c851ac46b290cd 2013-08-26 23:28:42 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e3b850e1c95e575a0b3fe8d82e3580c7182cff15686aac7d4e40ec74b36e09ad 2013-08-26 23:55:44 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e3d51e5411f6ccf34353d150a0c0ea727953b7d8710e817c3e3a5006fa475369 2013-08-26 23:17:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e45e69608bffd122838a4ede465d144dd1dcf6c46d08299b61f112d0e6c1654c 2013-08-26 23:15:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e4b086fe87549d8f1ca69da24403a3219852fabf9cec1ca87f8d4d9da29c720f 2013-08-26 23:26:30 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e4d23785f5aa87416c9157adea1b8b77dd1e874fe2e924a93d637ffaddf0e389 2013-08-26 23:01:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e4f76641c5dd2a8a3f027577496caf5db3ee98b0afef3886ade8e281c22750b1 2013-08-26 23:05:38 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e59eda53b908c265cc9288895d456dd50d30430d601a53b7f8f0a47f2ce5e9d0 2013-08-26 22:59:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e5af7ab0a967d48cc88133f7ffa73b26604b3039446ba5b7d9891237d7990096 2013-08-26 23:47:56 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e60d54c0640fbc3fdc3bc68ef91352bf75234b3d0d48841949ac9b8f7662a35d 2013-08-26 23:07:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e7a276634ac89cb31bf9f5aaba3544b3e28868654d440707b932f0bebeb91a08 2013-08-26 22:56:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e8974706119be36cb19e593f0b224de86bcc4c08ae69347d84e32f2aa5f950ea 2013-08-26 22:55:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e8c323eda2b7104f7f772e1f853e393f5cefcd11c4722d97fa10b48ce3213b04 2013-08-27 00:03:04 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e8ccf4f8f8a367ab941e31fac3e108ab512c557a835b7787ceebdd8dcbda096e 2013-08-26 23:28:28 ....A 58827 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e912c091e8d2c9cb596f5bceb5bc004794fad0758564ee9bfdf144824df78f7f 2013-08-26 23:50:04 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e92b98fad47091ec32f4a6152e956691f9f55ce901b8504c7d3e0b62853123f1 2013-08-26 23:17:28 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-e992841f8014cd8d1ec0510e612a9778c3fb7e019871d6d84292e68e3dd82908 2013-08-26 23:17:32 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ea44b62b7e6da317e5babda1915fd02749d49cc8ac66a5495f3f5e861f9b2b27 2013-08-27 00:15:56 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ea5451ee7cba2793e8715cff1bccfb53c9b20b0dfc252808b369a61f80f76fa3 2013-08-27 00:03:18 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-eb06c890eedb5f6e625f0360473d0464e3d36176297653c88609f6c33d718983 2013-08-26 23:37:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-eb7621ec41a1096c25ed7cba1fa896459b0b0c932d8590b4dac42e423eae1a9b 2013-08-26 23:03:26 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-eb917781147eb6846362ee6c20d944522412bc932f598449a934ac70f5477585 2013-08-26 23:03:16 ....A 58828 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ebb2dac27f8cc6519db7484ddf4a58187a27d107a9c3ffd50ed3bceceafd552d 2013-08-26 23:01:04 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ebb4c1b713eef4e54dd6055979503211da169e83b1d78703287fe96951475ff5 2013-08-26 23:03:10 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ec28fa07f46341d72b82c9e61289df50197a2c70a530772edb73b90e0aabf429 2013-08-26 23:48:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ec30b29f722462ba5ea6524ad0b1dcc708cdfb403f9ffe46707e580ab82f1ef6 2013-08-26 23:07:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ec3b3e5cf94b94da0269c12938c78913b127e9d0f7222582044698b2af3a0b25 2013-08-26 23:17:14 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ed7ad7e526799a780a1ce5bdce71ab4b31df411cdf61d0ce7a65edaced3f5e3f 2013-08-26 23:01:26 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-edc1fb8aabf18cb8add1876c0439fc619817f8e3b1413754e8069240ef3f242a 2013-08-26 23:50:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ee23a56e269f84ff5ffa14bf794e1a1820c596beeca9b474be71697adbb36407 2013-08-26 23:57:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ef3118858a08b18aabd91614b14ca94111fea22fee67e6265466a0db49d4d160 2013-08-26 23:39:44 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-efec76301b37fae3db833b706d51d20f1f2b47aadbfa9c8449ff834892e00246 2013-08-26 23:37:04 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f0071b876ca26f6d6a36ea8a86759ce66f073578496f7793fcb3b51b79abe9a8 2013-08-26 23:22:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f0d9c1845c0547584a14b7dcc8d23dab430b184912064d4b0bb4b1eba178d39d 2013-08-26 23:01:26 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f16cafb1caa3261dc5578cbdec067d04bbc6a9f9a8ba30aacaa877fef02de50c 2013-08-26 23:24:26 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f1703cbfad539c969e6b2470638e84dc2c92277cd0cc0b51cfeac3527507da49 2013-08-27 00:12:06 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f178843f85021e38e0492b3e34464b26b257b5630e9732ff086c24fb030054a6 2013-08-26 23:26:18 ....A 17187 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f1807c7b4805fe12b8a9fe4b7242e02861ab68b48a8db62d1951d082a4a3626c 2013-08-26 23:20:08 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f25f17eafd9026fda8ecc4980d6cd9239941c8a95676c99632583739bd692488 2013-08-26 22:58:58 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f3083c5c99add25491d9b31c4228e895e3ed7614a295601dbfbb0b05d138b40b 2013-08-26 23:53:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f3bdeffc16021725e03da06a65def6bb94929d9f796b171d99c094a29aa13c42 2013-08-26 23:57:12 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f47878a7c6d48c0f31bc753ee0520284af546612c01b1fcd355dd4198efed311 2013-08-26 22:58:54 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f4f97fe4999c320828d1b1f3d44e7dfb3d16a0019b5d943fd40fbdac6e60e28c 2013-08-26 23:39:32 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f507004d9770db55759e1a10a7b81abcb2b64d70f00b84329173efcb62eea84d 2013-08-26 23:24:12 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f52912cac7937e48a68bc1b074f3274aa3c068ba4f3d5858ce9bb12cc8f12812 2013-08-26 23:07:46 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f5d4d3a10f4ea78ebd97da7cbb93a105c7d78440ca4eba8f539e44e9a5dd8f6c 2013-08-26 23:53:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f66d06ac42d7d311f16c17d21ed7a1f5850b0a216e46c5d1cc952680cabd87ba 2013-08-26 23:48:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f7ddc8d3ca4eae210707cbbdc68a8c1f38b0017f3da705308c407d103aaccf50 2013-08-26 23:32:30 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f7ee40d03ce743b4e752cbd8655e96cfe5f8c7ec5e441376eb2100270db3303b 2013-08-26 23:19:54 ....A 58828 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f81efd83837496b8b369a504a0bfb2c3558bd1b53c9d62dffeafc490eb4cbf77 2013-08-26 22:56:06 ....A 58826 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f8cdf38635a4eb6bda377ff207dd06ebfc78c0578c3bde439f9554d7d1081835 2013-08-26 23:45:56 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f8dc98040a9f53f71b4be1b1b384bc4d535e138a9e1b65c8193dbbea37e983d5 2013-08-26 23:43:34 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f8fcab25810c7e9549fee094c331e2c794679b143740669623c91cc983907c2d 2013-08-26 23:37:02 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f9212b716a1c414edbada29547b076f194449a7bec96ba77374afa2c5330f8cd 2013-08-26 23:59:04 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f93186b7616b14d62447ed35a99e9be75785ec5eb4df790e21e7e3bd0b8c410a 2013-08-26 23:35:04 ....A 17127 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-f97404da1415839766f665b4a25ced9cea7208b97a01553d0518af6bee17b332 2013-08-26 23:55:32 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-fb1231500a91f0e23d55d32b0df75f7192d2bb2e661b4c3538e84e58ec4be85f 2013-08-26 23:30:48 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-fc0f20938dc4bc4a3c70281b31453f8d265f89a007be8ee2e597e7230eb2be83 2013-08-26 23:32:44 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-fc2e03a4d92e0f39bd6b83e59aa6308b2a43eba594906264bfca961847bb4cd7 2013-08-26 23:52:04 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-fc8cdc4538988255f44710ae755bc054b44df8f59365b65beab0b8809d746f40 2013-08-26 22:58:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-fc95bf3ea153ea0dfef8fe18b494d5fa79ab7507f067d9895ff04dcdde42a21f 2013-08-26 23:59:08 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-fcc35136399e20dff9728e2bdc1d596f9d2b0de6533a8944add86b527e3bd40a 2013-08-26 23:17:20 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-fdd7d695b82d9ee5782e2a414acb9012879a84eb56ad60a861ab2644ee0f000a 2013-08-26 22:59:08 ....A 18676 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-fe89434ad15decdfb3fd25e2bb14ee992bfa7df51da233324d3bccdf2c29220c 2013-08-26 23:52:16 ....A 58829 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-fec947cb0defb8c8a306ec6b95fc628921b2770ee5d5a48dd3f673f0d0335d03 2013-08-26 23:28:50 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ff3ab6e777f29c9eeb12cadbd673ece7ce73050f1120ef2bf7a8f6b20b9b7b1e 2013-08-26 23:26:16 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ff3f6b2f63c36fd2c65ad26c581fc2af6b2b12f2cccdec1df3c28135e83cd951 2013-08-26 23:17:20 ....A 58830 Virusshare.00090/Trojan-Downloader.JS.Remora.bg-ffa00f43b5751b23d4af322385ddbcc5f4ebd15504d5392b291ef762be671e4c 2013-08-26 23:29:48 ....A 63929 Virusshare.00090/Trojan-Downloader.JS.Remora.bp-29a4eb1a25f7e1d629b57a140f2ae7fa5295bd4bdeb101a01bb50dfb16bebf2c 2013-08-26 23:18:08 ....A 63897 Virusshare.00090/Trojan-Downloader.JS.Remora.bp-38a3c30cf52b5d002835174c1cb7726062c82a175e772cde30ead083a2be305f 2013-08-26 23:40:12 ....A 64148 Virusshare.00090/Trojan-Downloader.JS.Remora.bp-a46c977bcb0fc419c296cbb2a85a1647ed79ead85fd2fb272326cda1260d463c 2013-08-26 23:44:42 ....A 63949 Virusshare.00090/Trojan-Downloader.JS.Remora.bp-a8abeac4d298132428a6a767844610c05d5f1d775e0cb9456ac540be422d80e6 2013-08-26 23:52:16 ....A 63894 Virusshare.00090/Trojan-Downloader.JS.Remora.bp-acb92617e85bfd43a1c4b90fb5a0db072c1dc68e5fc1194330d3e673208c6d99 2013-08-26 23:47:04 ....A 64005 Virusshare.00090/Trojan-Downloader.JS.Remora.bp-ffe09a4947c8bab717ee2af369946663cb1626afdb637ca0d8972d8f0772d3fe 2013-08-27 00:20:18 ....A 42539 Virusshare.00090/Trojan-Downloader.JS.Remora.dk-acf22eaa11a2056c20b81103f5568de1fbde464b1b21bb4d59692d1e657ab8f7 2013-08-27 00:15:20 ....A 42539 Virusshare.00090/Trojan-Downloader.JS.Remora.dk-b11613ab3e5ae296375806d39a76cca9ee5594939bdaf29b80e34519ad4e624b 2013-08-26 23:10:58 ....A 22775 Virusshare.00090/Trojan-Downloader.JS.Remora.n-15c882cff28471900747b115d6a49fd19a718e02c9f30172807339c56e708ea9 2013-08-26 23:55:36 ....A 27309 Virusshare.00090/Trojan-Downloader.JS.Remora.n-3ea4e2db012cb4464a674a23cc2ddf707d2561fbaea4ee11a3344aa95397e4ca 2013-08-27 00:08:34 ....A 5258 Virusshare.00090/Trojan-Downloader.JS.Remora.n-7aa852cbf16d4a1e6b8ac8aa846eb6fb60cefb28888113e271471889a66cbd2d 2013-08-26 23:30:14 ....A 22775 Virusshare.00090/Trojan-Downloader.JS.Remora.n-cc9c4c0d79e02816edf70df4b6c42ce01aa0b6a25e30a3e176f181cb6a40556c 2013-08-27 00:01:14 ....A 22775 Virusshare.00090/Trojan-Downloader.JS.Remora.n-ed82a33778ea78dd03fea400d341c890c40346c6ae05729f1a67f9b7f5d566f0 2013-08-26 23:20:04 ....A 435163 Virusshare.00090/Trojan-Downloader.JS.Shadraem.a-0b58d08e19650593f4a57c64eda112ec1426f345d6ae3d59939598c139fc99a5 2013-08-26 22:56:02 ....A 5077 Virusshare.00090/Trojan-Downloader.JS.Shadraem.a-0c46442c40f06034d0b4f55f44ae5ec9e21157760ebf83d8134145a9b1910bd7 2013-08-26 23:59:16 ....A 39124 Virusshare.00090/Trojan-Downloader.JS.Shadraem.a-7a1bad1746f61a89962b77c5d35e78b686863dcc66afd828a6c6bfdd00b532bb 2013-08-26 23:53:14 ....A 22812 Virusshare.00090/Trojan-Downloader.JS.Shadraem.a-aaa4ffda931e30398967e30d063fd98589a7fe6fca59fba7026daa4bea6f2995 2013-08-26 23:00:36 ....A 15142 Virusshare.00090/Trojan-Downloader.JS.Shadraem.a-abae906691fade1fdb1ec0cfa3e72bd94a2e78f2a9f953eeeaa23ec31febc5d4 2013-08-26 23:44:34 ....A 28403 Virusshare.00090/Trojan-Downloader.JS.Shadraem.a-b1bf68b846269101ce46194e6e3140ce1d2ba5421c43575ac2ef238548812f19 2013-08-26 23:29:08 ....A 25131 Virusshare.00090/Trojan-Downloader.JS.Shadraem.a-bb64a51c5f39027c29f17cac9415ff624a63fc7cdef90c2d4b41e0067f414747 2013-08-26 23:39:32 ....A 434625 Virusshare.00090/Trojan-Downloader.JS.Shadraem.a-c0471f6437411f29d7c184b8484172452044178150431375ecaf288a2c1f0a38 2013-08-26 23:13:14 ....A 46805 Virusshare.00090/Trojan-Downloader.JS.Shadraem.a-c42714682f760d7a6d2152a77ca15f7382fcf3b67e2a8c5c7f2400ae2357ad33 2013-08-27 00:05:54 ....A 28254 Virusshare.00090/Trojan-Downloader.JS.Shadraem.a-c8842ff66437e5d4d5f2740e5be2bec28f11c245f5ee7f9ceeef13686f9c3ca3 2013-08-26 23:12:08 ....A 17968 Virusshare.00090/Trojan-Downloader.JS.Shadraem.a-d30b624310b8a20dc2de3598a3c524a0f79a81dec946ac14648178198dc7e845 2013-08-26 23:04:00 ....A 435279 Virusshare.00090/Trojan-Downloader.JS.Shadraem.a-f22e2c728d6076ffdbbd618f645f3d81ac6dd582907df52ce2bae91959320c25 2013-08-26 23:17:32 ....A 452266 Virusshare.00090/Trojan-Downloader.JS.Shadraem.a-f6b69261b63949612bffbc4e6716d856747f1e29ffb226947aea70b34b149c05 2013-08-26 23:19:54 ....A 435292 Virusshare.00090/Trojan-Downloader.JS.Shadraem.a-f78159579977dcfa0a040ba2964f74f70d70196a66311bedd1b3e3c57dbedce3 2013-08-26 23:42:40 ....A 24536 Virusshare.00090/Trojan-Downloader.JS.Shadraem.a-fa55c4252e4ee12e9653f0e725224298c90369d166ff531cf8a18a0e1ab89e81 2013-08-26 23:19:16 ....A 776 Virusshare.00090/Trojan-Downloader.JS.Small.d-cde9f780925a311fcceaf3f70a801c052840628663007e0f9a52e7e14d031ae6 2013-08-26 23:02:04 ....A 4275 Virusshare.00090/Trojan-Downloader.JS.Small.ge-acd3a54c48570d314f3fd0a44656a687e0fcc8e613b075f387804300d22babe5 2013-08-26 23:04:50 ....A 16998 Virusshare.00090/Trojan-Downloader.JS.StyleSheeter.a-31b459910f507a2c0673b64bf676029b01644f901f75b0c24854adba039dc345 2013-08-26 23:30:16 ....A 39760 Virusshare.00090/Trojan-Downloader.JS.StyleSheeter.a-a41324a255c6afdc27a71affe5252c3fabfb8bbb30a20a4d6b3f62d43c3f89b0 2013-08-26 23:34:20 ....A 3762 Virusshare.00090/Trojan-Downloader.JS.StyleSheeter.a-c236a2010cafa13504c5df2107b7c29feb9f40dfb32810bd6d57e5524f2e7009 2013-08-26 23:16:52 ....A 59931 Virusshare.00090/Trojan-Downloader.JS.StyleSheeter.a-cb4bb60e4221dda106bc14045c98e0b1af8352961df1bd63abb4effd6f7514f1 2013-08-26 23:58:30 ....A 67504 Virusshare.00090/Trojan-Downloader.JS.StyleSheeter.a-cbf61b5d220c85f92574b9028aede19a0cbbcbf9bcf37deaa8ed21a4dead4773 2013-08-27 00:06:46 ....A 48402 Virusshare.00090/Trojan-Downloader.JS.StyleSheeter.a-d424d4e3d1c6cd5362b5a6347cbfac68e08306c8a1e187ee056c7cdc444345ed 2013-08-26 23:07:50 ....A 48607 Virusshare.00090/Trojan-Downloader.JS.StyleSheeter.a-e4df5cbb015921259af6b7d72d8f1e81691d37ef02b0e446cd9650eea9467273 2013-08-26 23:45:48 ....A 48919 Virusshare.00090/Trojan-Downloader.JS.StyleSheeter.a-fd64fc52740f4c21b12c7f8442a3042aea87da2eca1b0855c7bc68f13556ee8d 2013-08-26 23:10:26 ....A 56906 Virusshare.00090/Trojan-Downloader.JS.Twetti.a-3c4fa0e53b64126329d346898b2aa9c4fe6963fbf88319f18867f6f4bc954923 2013-08-26 23:16:42 ....A 31832 Virusshare.00090/Trojan-Downloader.JS.Twetti.a-4e97cff124c9bcfb5dfd3873ff04fc9f72949494f06050fd1ad80661d9e616bb 2013-08-26 23:08:00 ....A 72981 Virusshare.00090/Trojan-Downloader.JS.Twetti.a-a2c47eae40fe412ba6b2deb5af6880a0bb4125bab37937e70c4565b0545e8313 2013-08-26 23:33:14 ....A 31838 Virusshare.00090/Trojan-Downloader.JS.Twetti.a-be072953727acd309398b6f700bdb0ca34b7b8847a8bcb78b86cc17326fb545e 2013-08-26 23:29:56 ....A 16754 Virusshare.00090/Trojan-Downloader.JS.Twetti.a-c461657b4003a9f211d1845d33e4efecd61998a2a1d66797c0b65aab68ba7cf5 2013-08-26 23:08:50 ....A 31837 Virusshare.00090/Trojan-Downloader.JS.Twetti.a-c6eee64fe5bebb03bc6c23041e898baa93301ae543de9aac8875c13696b0773a 2013-08-26 23:20:06 ....A 11096 Virusshare.00090/Trojan-Downloader.JS.Twetti.a-f7d4143bd47ffbcd558815357fe553838f2a817892c5779204420d4658c0e900 2013-08-26 23:37:34 ....A 58584 Virusshare.00090/Trojan-Downloader.JS.Twetti.c-b0f8ba86aa3465e87b669bf78fc7f1219bf3490cd47598f8f2acbe893ad5bac4 2013-08-27 00:06:16 ....A 164284 Virusshare.00090/Trojan-Downloader.JS.Twetti.c-c437e485b46d8d7695cc63863ebc7d8914f8c1091a5c2899abc5815a12a29983 2013-08-26 23:17:32 ....A 142113 Virusshare.00090/Trojan-Downloader.JS.Twetti.c-e06fda4e53c0c2787a19ff15c480d2bc770fb12869c8d3dac5e5f1fe9e4d6e86 2013-08-26 23:19:16 ....A 44604 Virusshare.00090/Trojan-Downloader.JS.Twetti.g-5a5199d77b231212b0737965756a8729aadc6bce3a3c1e6a02fa00723931e782 2013-08-26 23:21:24 ....A 15955 Virusshare.00090/Trojan-Downloader.JS.Twetti.g-acbb896f670899ebc4157c0ad2d86cd0e6223fb4c3c1cb64d807c470f3b8bbdf 2013-08-27 00:09:10 ....A 66300 Virusshare.00090/Trojan-Downloader.JS.Twetti.j-5d276ed5038ba7c35099cce0ecba376efc13ebd536ac12296a5f0986ee06ab5a 2013-08-27 00:11:42 ....A 44768 Virusshare.00090/Trojan-Downloader.JS.Twetti.j-615d7ba602be2f19fd0d6de37698e145a2829bb1617a5bfe6dc7c02dde3f4c8e 2013-08-26 23:57:50 ....A 7358 Virusshare.00090/Trojan-Downloader.JS.Twetti.j-67b54810367173f8ccfacf084e638e66a9ff10b18b06764827aeca5803cfddb4 2013-08-27 00:03:10 ....A 47346 Virusshare.00090/Trojan-Downloader.JS.Twetti.j-d1c48927f73e27770ae6fbe8d52bb5e759bf773507b4a874bb5a1a5efea9d2ae 2013-08-26 23:03:18 ....A 46638 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-0c42779b9c5240dcdc4511ca036a93aaae0cd362b60f8546397a61009ba53501 2013-08-26 23:56:32 ....A 67047 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-192a716e2172c748713dad2ad186ca4149effd164071f8e5e190c1842e71f259 2013-08-26 23:11:54 ....A 25540 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-1948011cc597866dfe05850c55e0ccda7a9636049f7d2758759bf2182fa4fe12 2013-08-26 23:53:14 ....A 38192 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-248584f64ca5d5d3e663aca8b15a743ed5afe95d412a92bfb9b23a146d2399e4 2013-08-27 00:10:00 ....A 8977 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-28ddbb46cf30c050be915a0d611d91c0d7c429e05c7810d48579163f60140dfb 2013-08-26 23:05:28 ....A 127450 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-31c2cc54b28cb5006b73c8c31c8915208301bc9c8645aec8c3c1b3c1257b05b4 2013-08-26 23:21:06 ....A 127764 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-3e827665ce7e510a2ec4159a6cc95ce616f0f38bca61b5a4b4be3ba322f4fcc6 2013-08-26 23:16:06 ....A 127764 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-40191f3f293e7e713170ec092ebe21617375d1093bc24fc1421ccd8eec4f6e1b 2013-08-26 23:20:52 ....A 8593 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-521a7963a94c2d54c581bbb3e2f004926eec6d9d40368eba32822da2ea5f556c 2013-08-26 23:00:34 ....A 15183 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-59a9c732f440c0ecd8d44c926bb33a2e8927f2bbcd2e0414cef88e91edb644fa 2013-08-27 00:10:10 ....A 127485 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-604b9f2582cd2856ac2abc7e870fdc8f5304519405ae675cd7bc61e0ee368993 2013-08-26 23:37:18 ....A 19090 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-70433df021313accb5a50c5baa0794ae124981b1a7515b947f824db58fbd55ef 2013-08-26 23:09:38 ....A 13298 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-7b21afc00d679885018272cc19050186cb0b7f7ce6d4b03018c0f4b660443756 2013-08-26 23:59:56 ....A 43054 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-a9f4c426a4deb5fdb57b08d9953f283d33b3efbceaa0f1ea8c5374d6770bfa25 2013-08-26 23:51:46 ....A 43141 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-aeb2cce2689c8594620b108d5600c153d2206be3069a9e0e1d3ef7285be129fc 2013-08-26 22:57:54 ....A 20621 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-b1cabe096c3cfc970f66a1f9fb8bc2892153d2ae5c1d554a9a9867d4914e79a7 2013-08-26 23:03:54 ....A 25036 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-bfbbfd0a1a6a640ba55ea54796427d13287435721d33c0a6fd564748661f2db7 2013-08-26 23:52:08 ....A 21687 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-d24686179336c5c0e6fce03ef4975619ab244df5f6d2a2f0724859d0847b1e32 2013-08-26 23:08:58 ....A 22928 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-d78a47e98916f7f8f9e214fae4f2185f0173379baee9126698b6f6b095e46de4 2013-08-26 23:16:06 ....A 7131 Virusshare.00090/Trojan-Downloader.JS.Twetti.k-f06e387555397dfa8e2060f3931b83f6afdf44e55e459b99719a95f08acca0ec 2013-08-26 23:14:44 ....A 21222 Virusshare.00090/Trojan-Downloader.JS.Twetti.q-5738e7da8a4e06a4ebaba3d1fe55cc81eb0239442eda1ce05465ea015facc482 2013-08-27 00:06:20 ....A 41405 Virusshare.00090/Trojan-Downloader.JS.Twetti.q-9837c29838e90c8ebf1fcf80fadc7876d2cc70f5b8ae1f0c6dac806a68a681b0 2013-08-26 23:12:32 ....A 14169 Virusshare.00090/Trojan-Downloader.JS.Twetti.s-103cbfaaa9fcb30bb3c45d4ee4b2d98ea4c1f7b21885e78b7d3d13a3098f02d6 2013-08-26 23:14:32 ....A 20875 Virusshare.00090/Trojan-Downloader.JS.Twetti.s-13dbe2529590c9f0017c93e44c6c77cc9ee0738a944a068b493d6c7f208a9eb4 2013-08-26 23:52:02 ....A 21171 Virusshare.00090/Trojan-Downloader.JS.Twetti.s-14b2831410e28573d24aaced779e7710d84784c16b4bdd39fb0b33899910e1ca 2013-08-26 23:13:08 ....A 114769 Virusshare.00090/Trojan-Downloader.JS.Twetti.s-2a937dcf1586234aff5ea5170b35de2296f3e2b9857f5e01b2b70832afcf8fcb 2013-08-26 23:19:28 ....A 31192 Virusshare.00090/Trojan-Downloader.JS.Twetti.s-3a5a6ede7b86e92f32df18f8aa55124b8ea4d3941eeeb9b6cd7cc0c13bc852f3 2013-08-27 00:08:12 ....A 22131 Virusshare.00090/Trojan-Downloader.JS.Twetti.s-6dfbf37dda6cdb71bec1957ce2dac3edab78e93e26d191e73b59b4d2c80a8ab0 2013-08-26 23:04:46 ....A 20010 Virusshare.00090/Trojan-Downloader.JS.Twetti.s-73c193eb865991aff44bbbbc41506e9411da2696bac04c517e82174b3c2faf0d 2013-08-26 23:03:10 ....A 22450 Virusshare.00090/Trojan-Downloader.JS.Twetti.t-189efd35e151b725b6c8e3edbb3453bb0c4c0cf63dd11d7ef85a97ec18e78036 2013-08-27 00:14:44 ....A 19293 Virusshare.00090/Trojan-Downloader.JS.Twetti.t-18f598c8419b54de9d37ddad4849a1394810cae517932db38047d5fa56a35389 2013-08-26 23:15:38 ....A 28879 Virusshare.00090/Trojan-Downloader.JS.Twetti.t-3b971841b3496234388892e56efd8ce27f563058dede88585a0a3fbdbc1fd300 2013-08-26 23:04:12 ....A 9719 Virusshare.00090/Trojan-Downloader.JS.Twetti.t-581d0faa83e540fca05d003442d253b7377e5fe4c05c76e2acd0406389b2c13f 2013-08-27 00:05:00 ....A 44536 Virusshare.00090/Trojan-Downloader.JS.Twetti.t-5f8be0ad641fe2d211c834d1e6459b44614b5063a4f8094708e9cd71a2805b14 2013-08-26 23:08:24 ....A 9492 Virusshare.00090/Trojan-Downloader.JS.Twetti.t-66b21756e58cc416291f1963636920a0e193b1bdcac77a7c8561db7dbb063fe4 2013-08-27 00:04:02 ....A 20652 Virusshare.00090/Trojan-Downloader.JS.Twetti.t-741c376a24c866450d8a9c5c5848ece4d2f1bc80e6d217c5bf1b6a4af41c310b 2013-08-26 23:50:30 ....A 48431 Virusshare.00090/Trojan-Downloader.JS.Twetti.t-955ae327eeb3821c8af168e13a3cf8114ad2df592ee459a28911ed007df8192f 2013-08-26 23:21:30 ....A 64798 Virusshare.00090/Trojan-Downloader.JS.Twetti.t-96cd34048550548d9be647bb46de29cd086b82747e2e58e3d61efc183f7e0549 2013-08-26 23:01:52 ....A 199875 Virusshare.00090/Trojan-Downloader.JS.Twetti.t-a0008ea64fb58ef8b0730de8f8b4dcbfd42282b0c0c11d8f0c529b359dd3e17f 2013-08-27 00:06:40 ....A 29348 Virusshare.00090/Trojan-Downloader.JS.Twetti.t-a2ca61c8660e606d30fdd2056bd5ce1bff46e8a526a84ec452b7232a45e481c1 2013-08-26 23:17:24 ....A 15442 Virusshare.00090/Trojan-Downloader.JS.Twetti.t-c09df84ca6ef8077187522a622620e1150b4777bf0d1c2e59f8f216a564babd9 2013-08-26 23:09:22 ....A 15618 Virusshare.00090/Trojan-Downloader.JS.Twetti.t-c18eb4b7eecf81eaa58c76b1248ad130f31b3bfc83c529036aca15b936c0c2da 2013-08-26 23:21:18 ....A 29552 Virusshare.00090/Trojan-Downloader.JS.Twetti.t-d3bacdc93e21d02cf03e19235ed89d5da3e9249142ba8a657d3c9e8de2112f6e 2013-08-26 23:57:20 ....A 12345 Virusshare.00090/Trojan-Downloader.JS.Twetti.t-e2c0e0617dfec7c8bd528ae591f4beee2c8b08e6fa29e55b7bde26febe196bbf 2013-08-27 00:15:46 ....A 1552 Virusshare.00090/Trojan-Downloader.JS.WinAD.m-ab718bf22cde96d529c0af195e74a10f9de08b8d3d8f11ed3e3f899bdea9ea36 2013-08-26 23:32:38 ....A 375 Virusshare.00090/Trojan-Downloader.JS.Zapchast.ak-848079cd828289b0b290075d677e76678d6f4e4812e710373e2d29f157530288 2013-08-27 00:20:28 ....A 12796 Virusshare.00090/Trojan-Downloader.JS.agent.eoa-76853e196f9423c94bcb912bb7e87bf7178fb2f11014c2af89888c85d38c2838 2013-08-26 23:36:28 ....A 27071 Virusshare.00090/Trojan-Downloader.Java.Agent.ig-8896a36d11f99e21fdd0f58f08ac2d1ed6e983016e2904f3630a76d57c6a5120 2013-08-26 23:12:38 ....A 10110 Virusshare.00090/Trojan-Downloader.Java.Agent.jt-39fceba5c2fa6c74784a67510f34ace4e342f6b438af46605b51f9c5fba76b4e 2013-08-27 00:08:22 ....A 6591 Virusshare.00090/Trojan-Downloader.Java.Agent.jt-a5cd86f9b9b6a9b0cc14c073ca013e1fae60fbefbeeb79a4d7041a20a5b69d7d 2013-08-26 23:21:02 ....A 9659 Virusshare.00090/Trojan-Downloader.Java.Agent.jt-c55a0aa8035bb6000443ffded297482acc7765cc64549e8b5a0d2718a08bff58 2013-08-26 23:09:48 ....A 1967 Virusshare.00090/Trojan-Downloader.Java.Agent.jw-3208f23e32e94b457a5ae371d60bc86c41de5344ca4a54f77fa8dc6a6fe51c38 2013-08-26 23:42:56 ....A 2730 Virusshare.00090/Trojan-Downloader.Java.Agent.lf-71fea05fb2b663ad847aa1c2ca98c8e757a3e7f81456f687f09d5e408e97d707 2013-08-26 23:01:58 ....A 2397 Virusshare.00090/Trojan-Downloader.Java.Agent.lq-a82e8c15dd95929e227be3f9cd1d098ae30f9e75e8d109ad6f837a696bb7aa7d 2013-08-26 23:33:28 ....A 6289 Virusshare.00090/Trojan-Downloader.Java.Agent.mi-8b567610cb9cb81d4a7fdbcef642bf2f4b7b7402e5e8d53eb306d444739fa3dc 2013-08-26 23:39:54 ....A 1723 Virusshare.00090/Trojan-Downloader.Java.Agent.mi-bc99f330047696fcccf7878aa635e2dbfbb9febd66495bf446e45dbaf6d4e6d6 2013-08-26 23:48:32 ....A 45653 Virusshare.00090/Trojan-Downloader.Java.Agent.nc-86f1521b2b5ccc4edfe4f4216e535e3d582c042c88db6f83f7f099b276bc4edb 2013-08-26 23:16:26 ....A 2427 Virusshare.00090/Trojan-Downloader.Java.Agent.nl-839d091d238bdfa740a0f17d3cf4e26ac4b811d88140441929919fb573c07dd6 2013-08-26 23:29:44 ....A 8054 Virusshare.00090/Trojan-Downloader.Java.Agent.ps-ae911c162884838b6cf8ab010aec8b4efa8dd37ad98ed3cf8057679f0ba6c35c 2013-08-26 23:11:52 ....A 1662825 Virusshare.00090/Trojan-Downloader.Java.Agent.tf-6537ef509be71828e1260eb1ce005e4c224d691eb5bc366997c372321b81d07e 2013-08-27 00:02:18 ....A 1665389 Virusshare.00090/Trojan-Downloader.Java.Agent.tf-99dd903a6dccc4ce3bf0d65e2adfb78ae5705032ebe1a4ddcd68b687bc04afa3 2013-08-27 00:18:20 ....A 1662613 Virusshare.00090/Trojan-Downloader.Java.Agent.tf-9d2c4fc238ee003cd4a76ac8d7bb5e3a4fe36d424de170992a6d08791bf9cd4f 2013-08-26 23:22:32 ....A 2377 Virusshare.00090/Trojan-Downloader.Java.OpenConnection.cd-fbc145dbdfdcec80aa3ea61c8aea06117e816ab478d1f21d5c37d4fd3a286bbd 2013-08-26 23:52:24 ....A 8940 Virusshare.00090/Trojan-Downloader.Java.OpenConnection.eg-87583a4763a362afcf4eccbd0ca5c4cc349e70967e263d3f38d5d7afb58380c7 2013-08-26 23:34:56 ....A 1776 Virusshare.00090/Trojan-Downloader.Java.OpenStream.y-59302eb43fd7d2d262c6a05f65895f056fc291756e0c2dd5349b023a41792cc4 2013-08-26 23:47:08 ....A 161208 Virusshare.00090/Trojan-Downloader.MSIL.Agent.agk-d236f42cf76bf6ce19f8d9dfbc2303302e2f8cae645dd1139dcbe3ff7bcde106 2013-08-26 23:44:46 ....A 778240 Virusshare.00090/Trojan-Downloader.MSIL.Agent.aoc-70b3e4bde93c101c9d4b210e7b5e56416010bac55fae2d1d41652b963082923a 2013-08-27 00:10:04 ....A 258048 Virusshare.00090/Trojan-Downloader.MSIL.Agent.aoc-a08b85c633eea562b30a0294c56328f93f5f0ec98cbabdf7ee864a22d129ab80 2013-08-26 23:37:10 ....A 26112 Virusshare.00090/Trojan-Downloader.MSIL.Agent.ars-2700f21f0d00240503efed6d0d69338d40ddf70fd7fc651323e42343b43c69e5 2013-08-27 00:00:24 ....A 166668 Virusshare.00090/Trojan-Downloader.MSIL.Agent.bam-fef7b3c660786dce2d6e17924c06387f29ac02b2c715cf5a54157ec9a922d355 2013-08-27 00:20:04 ....A 35779 Virusshare.00090/Trojan-Downloader.MSIL.Agent.dpb-a808b3f7bb9bd87523f256c84e0f4212add3e74a03a83e6c3013564ffe6f0b93 2013-08-27 00:06:02 ....A 249607 Virusshare.00090/Trojan-Downloader.MSIL.Agent.tj-aef590ba785d2c55c1f8f53908fdb69f4ca033cbe9fde2a7553a57cea7ff1f0e 2013-08-26 23:40:42 ....A 180224 Virusshare.00090/Trojan-Downloader.MSIL.Agent.wh-bbf1e86fd17abc9083dd3067e311dd3435d7f52ce5242b4c0ac5a2925d73a961 2013-08-26 23:33:58 ....A 475964 Virusshare.00090/Trojan-Downloader.MSIL.Agent.xf-24634c0b7ed3731c592f553ccac3dbb954143ef7422a8706559f9023bc2a54a8 2013-08-26 23:26:42 ....A 8192 Virusshare.00090/Trojan-Downloader.MSIL.Small.di-0b86f39cf51a50c49783d153b6599278a34ac26e00f560b57de2ffc7c675df45 2013-08-26 23:36:14 ....A 7680 Virusshare.00090/Trojan-Downloader.MSIL.Small.fg-ed278b581f717512d03cb45672cc309b1d0a973e1e8fc8be9b4ac75696c0eec3 2013-08-27 00:01:26 ....A 122880 Virusshare.00090/Trojan-Downloader.MSIL.VKont.a-c8715c15f39909ed03f460da4ef0551257ec343d4fb552629db0d97692652e7a 2013-08-26 23:10:42 ....A 77836 Virusshare.00090/Trojan-Downloader.NSIS.Adload.u-124e5db5f07b341ff9e1f983af51fc2c7107ea90fe869f638c71bbdaf4cfd6cf 2013-08-26 23:28:42 ....A 467885 Virusshare.00090/Trojan-Downloader.NSIS.Agent.cd-bce3106a783fdfa81e6726da77f1306cb971b41b1d21df3aeedac9102d7cdb79 2013-08-27 00:22:08 ....A 63890 Virusshare.00090/Trojan-Downloader.NSIS.Agent.di-10a4930c4c6df0ab2ff6c2e3c62421c9347dab4b2c706bda6508dfa9389ff37a 2013-08-27 00:04:20 ....A 63308 Virusshare.00090/Trojan-Downloader.NSIS.Agent.dk-ff6e5130e3c9eb0275016a5f05ad451a476e240d8743bbfa4430466ea43649b4 2013-08-26 23:42:44 ....A 10053 Virusshare.00090/Trojan-Downloader.NSIS.Agent.gp-6855d2a73dff612386f94a6054cd78b3ded06a7c3168ca9bae624d50ec7f794e 2013-08-26 23:53:40 ....A 10053 Virusshare.00090/Trojan-Downloader.NSIS.Agent.gp-ba751b9fd68943cbc1b2ff09dcf5354d2be6f49dcc997cf110bd18a906c590f1 2013-08-26 23:22:40 ....A 96041 Virusshare.00090/Trojan-Downloader.NSIS.Agent.gp-c98d891386b098e244c04ec1c2bfcf29242f650c41dac7f69942ae66c9a8d957 2013-08-26 23:48:06 ....A 10053 Virusshare.00090/Trojan-Downloader.NSIS.Agent.gp-e368ff1fbb7f75e83e927f20ab8bc9540966f6fed73057098d6f5d532b2b3219 2013-08-26 23:37:52 ....A 10053 Virusshare.00090/Trojan-Downloader.NSIS.Agent.gp-e59bef42885e73c781e74afb8ef53945ba5e5cdd4da05dc2a877cec223a12fd0 2013-08-26 23:48:00 ....A 10053 Virusshare.00090/Trojan-Downloader.NSIS.Agent.gp-ef35b73ec75c5adf3b8d1fdc83c14e9f35aa2b62c0c86e608b6c411e0af21269 2013-08-26 23:03:12 ....A 10053 Virusshare.00090/Trojan-Downloader.NSIS.Agent.gp-f00411debaf69d77ba3a8174f5276f034e4bda8fc9cea4a793837e12bb10ffa7 2013-08-26 23:55:38 ....A 10053 Virusshare.00090/Trojan-Downloader.NSIS.Agent.gp-f4ae685ac44cc1a3b3f19dff2a382cfbcf4a679577c60c4519c2158db3158cfe 2013-08-26 23:57:08 ....A 10053 Virusshare.00090/Trojan-Downloader.NSIS.Agent.gp-f9ca4185f4cfa067cd7f657e47331b7dbf102e2d00eac531e3ba14488fa90b74 2013-08-27 00:01:14 ....A 10053 Virusshare.00090/Trojan-Downloader.NSIS.Agent.gp-fe1d49ebb34adb6e3162ce3be079fe8fdc7f93d59826e1d671eef1514cf9b848 2013-08-26 23:47:18 ....A 10053 Virusshare.00090/Trojan-Downloader.NSIS.Agent.gp-fe5210d31e93f461b391679d5dc4651fb1b454b7658261d9bc4321a7b78b11ca 2013-08-27 00:18:20 ....A 65024 Virusshare.00090/Trojan-Downloader.NSIS.Agent.gy-56cf77eeaa0b43a83cb61e4033ccbd839f3cc0a4f8f0705f709e0b928f6aaf91 2013-08-26 23:52:06 ....A 46621 Virusshare.00090/Trojan-Downloader.NSIS.Agent.hl-2123467dfe3a02a7d65e9d0801f843989ab4b934400e1943843646e5e380344b 2013-08-26 23:55:32 ....A 46621 Virusshare.00090/Trojan-Downloader.NSIS.Agent.hl-549b607f31c7d5e12ae67f052e21722592cca5083a84c1ae8c749660b88ebe0f 2013-08-26 23:59:10 ....A 2672 Virusshare.00090/Trojan-Downloader.NSIS.Agent.hr-569133f5ab657cd17599b596040a248ce4068169a9164d10422e1dcb31d61e36 2013-08-26 23:15:54 ....A 2672 Virusshare.00090/Trojan-Downloader.NSIS.Agent.hr-9c9c4f3808ad8aa3742bd5674c8832da9d5cd08e9b06e2b5ecae86ce166650c5 2013-08-26 23:26:26 ....A 155034 Virusshare.00090/Trojan-Downloader.NSIS.Agent.ht-b12acbaa2e1e65deef6a5451b3277c645a5c73dba6ccf4514eee1f0c5a4c0620 2013-08-27 00:00:56 ....A 3695 Virusshare.00090/Trojan-Downloader.NSIS.Agent.it-5501a6ea30bb60b6811a54b12095600564073aa772300ec87d059a6b420058b2 2013-08-26 23:06:00 ....A 61659 Virusshare.00090/Trojan-Downloader.NSIS.Agent.it-b232d0e6c57a1d17955fdc42412d836af9d899f0c6b80ee561743100f7f4ace3 2013-08-26 23:28:04 ....A 62322 Virusshare.00090/Trojan-Downloader.NSIS.Agent.it-ddd89477885ec3f7e163fbbd9cb753c914df7ef785ddd3a57595bf79fb8264a4 2013-08-27 00:21:30 ....A 3695 Virusshare.00090/Trojan-Downloader.NSIS.Agent.it-e840a207e8a79e255fa22baeb29688cf6e0e000a8b442d3a9a290d30f4e65c18 2013-08-27 00:04:28 ....A 61436 Virusshare.00090/Trojan-Downloader.NSIS.Agent.it-ec0c83c3fef6fa9b5485d1505cfc83744d6ef8bee28ce8763511794fa2d3062c 2013-08-26 23:27:42 ....A 61437 Virusshare.00090/Trojan-Downloader.NSIS.Agent.it-fca239c159119ee72f57fb5f03610c2841ec4226ebf98b0873e65197d05dd4a1 2013-08-26 23:00:00 ....A 4291 Virusshare.00090/Trojan-Downloader.NSIS.Agent.iv-1dccadbdb4c7cbc1f414ff6b5f2743e07f182b5b92b8c54f38c4d646bc9ac257 2013-08-26 23:56:14 ....A 4291 Virusshare.00090/Trojan-Downloader.NSIS.Agent.iv-31ef715baab3385476e56c6f7ef37b24f875a5329d9f4543934e64040bf32a0d 2013-08-26 23:46:40 ....A 4291 Virusshare.00090/Trojan-Downloader.NSIS.Agent.iv-ec372d868fd20e0f60d60d6b0c244a5cb817e78a7817ab370c7a519e6778ba42 2013-08-27 00:13:06 ....A 61346 Virusshare.00090/Trojan-Downloader.NSIS.Agent.kk-e45ca78099b2e89689140a5c85ba490481707eb2d995dafcd32aa9e01422d5d0 2013-08-26 23:01:06 ....A 118494 Virusshare.00090/Trojan-Downloader.NSIS.Agent.ll-c3e07222a2449215a1a1901859df30aa8ca612bcc276d51b77960743a8a3be8a 2013-08-26 23:46:56 ....A 2250533 Virusshare.00090/Trojan-Downloader.NSIS.Agent.ly-a7b8fec641372039babb8068be6614f216c451269bdaf3b1290f579a556295ba 2013-08-26 23:44:28 ....A 938992 Virusshare.00090/Trojan-Downloader.NSIS.Agent.m-31565133cadbd05cb685da8a426f2b57709483232dcd4e0ad109d965144bc70f 2013-08-26 23:56:48 ....A 94073 Virusshare.00090/Trojan-Downloader.NSIS.Agent.p-d0e7efeb8a05a7b04310ddb700b6dbdbffa754ca5f8552f39b9ff17e7100ce75 2013-08-26 23:03:28 ....A 32234 Virusshare.00090/Trojan-Downloader.NSIS.FraudLoad.dx-796b443f7f0197d9837c57e9e55a79ad0168db745aabd4fd43a3b8640f88a771 2013-08-26 23:53:14 ....A 77260 Virusshare.00090/Trojan-Downloader.NSIS.FraudLoad.fq-2e1d7a205f469aac153cc6d0b4481aa7b47359a1d1bc11e83265d6e434a7e318 2013-08-27 00:13:36 ....A 3303 Virusshare.00090/Trojan-Downloader.NSIS.FraudLoad.ga-e01e136b258ed0256a26c6d2c662c66d76458ec9349bee3d3d1f04b22eb9cbc1 2013-08-26 23:30:42 ....A 3303 Virusshare.00090/Trojan-Downloader.NSIS.FraudLoad.ga-f576573907769aba85c83c0ce901aa5a71a14a5ef10f39c6ecc0afc50108d4f8 2013-08-26 23:15:40 ....A 71571 Virusshare.00090/Trojan-Downloader.NSIS.FraudLoad.gd-a57bd9f8b795389bb92556081d45722622f4d3d7f9dcf7b4bf75a3a692093bc7 2013-08-26 23:12:32 ....A 1477098 Virusshare.00090/Trojan-Downloader.NSIS.Murlo.ab-9af9f2c31ac3e707d8eff93d172e1314e4cb69463e0b7dba8310e9127907d011 2013-08-27 00:03:06 ....A 1488793 Virusshare.00090/Trojan-Downloader.NSIS.Murlo.ab-fe0d6342171b004565f44ac91870ed303e5534b0bff5a50bbc0a59af421dd727 2013-08-26 23:45:58 ....A 5390 Virusshare.00090/Trojan-Downloader.NSIS.Murlo.v-54d944920322dead8c080569a4ee603fbca9bfaaa499a81359b03bcc366f3eab 2013-08-26 23:31:40 ....A 808584 Virusshare.00090/Trojan-Downloader.NSIS.Murlo.v-b7dbc2e461edf8cb8f777813dfa3ab2342ebb337b477c1da3a6d354bc8af39c0 2013-08-26 23:55:04 ....A 5392 Virusshare.00090/Trojan-Downloader.NSIS.Murlo.v-eb1e363944817e544f46a10c0f07634d1435fe836728108d9a8f0db619fe124b 2013-08-27 00:02:06 ....A 807609 Virusshare.00090/Trojan-Downloader.NSIS.Murlo.v-f58e39d6fe2444fbfd02f03c5e44533fdab0e86ec0618e68a381e7f37f6d3911 2013-08-26 23:57:58 ....A 786322 Virusshare.00090/Trojan-Downloader.NSIS.Murlo.w-7e5273dec9e403f7d97fdb4555fd1e66f97117d931a60b8d4e4373446869ae2f 2013-08-26 23:07:50 ....A 5466 Virusshare.00090/Trojan-Downloader.NSIS.Murlo.w-ec74bbd6c10c32cb958b43447f6fab9228a2ff3a304f2b4677232fba63816d4e 2013-08-26 23:28:50 ....A 7258 Virusshare.00090/Trojan-Downloader.NSIS.Murlo.x-a8defbc5d7dfc2882e1950d1a5ef5dfda2a58f7d23e7a8653507a26c1ad65196 2013-08-26 23:13:58 ....A 1672720 Virusshare.00090/Trojan-Downloader.NSIS.QQHelper.b-450fed1c929400e3499920fa6ab942f8c1e678c5bd1913b10001aca17daf4847 2013-08-26 23:02:14 ....A 2591376 Virusshare.00090/Trojan-Downloader.NSIS.QQHelper.b-a9751ca2ecacea8a6bf0b09599f299254d873f0303db0d5724afb1a46ddd4bc4 2013-08-27 00:17:58 ....A 1367518 Virusshare.00090/Trojan-Downloader.NSIS.QQHelper.e-03927cdbd34a2b5a09286684c67e85adbcef2ce8cd4d6906a7c38cc90c2d51e5 2013-08-26 22:56:24 ....A 4138118 Virusshare.00090/Trojan-Downloader.NSIS.QQHelper.e-064c482eca0d93d9d4ab5c25203dd15480b0a842de116655fcdf5bac01d46ecd 2013-08-26 23:22:08 ....A 71680 Virusshare.00090/Trojan-Downloader.OSX.FavDonw.c-d46edde4c6c56d137cd112cce93e4b65938f587ebb818770936c879c4f682a9e 2013-08-26 23:06:26 ....A 27232 Virusshare.00090/Trojan-Downloader.OSX.Flashfake.ab-611dacee27f3fcf8c64b949be041da5646ff878c7f88d891ab0f2763abf19f37 2013-08-27 00:08:04 ....A 5369 Virusshare.00090/Trojan-Downloader.SWF.Agent.bs-918a765260b9ac351ca36f38e68f1797316ca1e6922084952b3e3fcbe6f178ac 2013-08-26 22:58:58 ....A 1706 Virusshare.00090/Trojan-Downloader.SWF.Agent.ed-02a377826555ac50d382ba1caa45fff6cc1d8b3351efbd5c156391f29dccae30 2013-08-27 00:05:14 ....A 3606 Virusshare.00090/Trojan-Downloader.SWF.Agent.n-fe7db16d6f840575ad126cc53ab0dffe86ed72cee7429432b1ee3c26a74050f4 2013-08-26 23:38:58 ....A 47671 Virusshare.00090/Trojan-Downloader.SWF.Gida.g-2aba5cb6bbf38989cfcbc65488409621081d84961647589bea5030a15511a2f5 2013-08-26 23:06:04 ....A 114512 Virusshare.00090/Trojan-Downloader.VBS.Agent.aai-283a8ea77188a7664026843ba1a8efed8951ce698680fa2edda893bef6373b27 2013-08-26 23:43:50 ....A 9809 Virusshare.00090/Trojan-Downloader.VBS.Agent.aai-33939c45590da2aa7b9fe6dce386479f4836a41fc51925eb9eb1720fadc1179b 2013-08-26 23:14:22 ....A 114257 Virusshare.00090/Trojan-Downloader.VBS.Agent.aai-429d24e86a37b960c9a59a394aff09e4fdb5c03096c67d61ddf10b5a9dc09099 2013-08-26 22:58:42 ....A 102480 Virusshare.00090/Trojan-Downloader.VBS.Agent.aai-bf1de6dd1daa59f7cb5a08c41d4f66e3a605ffd55bb96186aa5bd777106a7479 2013-08-26 23:55:10 ....A 114512 Virusshare.00090/Trojan-Downloader.VBS.Agent.aai-c564b1c4ea288e799deaca1719cd4bdb0a6639c37c018dd9c2927b548c86d3d2 2013-08-26 22:59:10 ....A 9820 Virusshare.00090/Trojan-Downloader.VBS.Agent.aai-c90fa9516f62a6e31dea06edbace11373f16a83cf45c555c057e8486588221c6 2013-08-26 23:43:44 ....A 2804 Virusshare.00090/Trojan-Downloader.VBS.Agent.aar-c9305cc03ed98b70eb6ffdcefceef417a34ba48a74cfe0b7654122886aee52e0 2013-08-26 22:58:10 ....A 679 Virusshare.00090/Trojan-Downloader.VBS.Agent.aay-1b304d37128adbf2e8ca30ac640fb3fb4e1fc866636d37e18064b8eab696a982 2013-08-26 23:35:00 ....A 679 Virusshare.00090/Trojan-Downloader.VBS.Agent.aay-2a7bb8d45f01b3b770cbc3be9ef529679dcc8a27a33d56096c5cc3e55d83eb6f 2013-08-26 23:56:38 ....A 92824 Virusshare.00090/Trojan-Downloader.VBS.Agent.aay-332dac070252f87dee673dbecd351e598ad70967d9ddb267db12c987bb80b8a9 2013-08-26 23:59:06 ....A 639 Virusshare.00090/Trojan-Downloader.VBS.Agent.aay-d5789d284772f1887618b95e68756470bf01b37167365468595bb195da4d9acc 2013-08-26 23:30:34 ....A 674 Virusshare.00090/Trojan-Downloader.VBS.Agent.aay-e5f86140044e01cd04bf14d38da826741eb9c8f8ff23e840f31e4e8bf13ce1c8 2013-08-26 23:45:46 ....A 686 Virusshare.00090/Trojan-Downloader.VBS.Agent.abb-fdd3d6c953740b1f482a7545ff496c9dcfbdda4611934cd0b9be3eed492da4b0 2013-08-26 23:46:10 ....A 104486 Virusshare.00090/Trojan-Downloader.VBS.Agent.abd-832bf17371c51f80d259db78e5d6f3808bb1aca979acbecbb27503c9523f5fb6 2013-08-26 23:46:30 ....A 3495 Virusshare.00090/Trojan-Downloader.VBS.Agent.abd-b58e6c434648de73b461dc36c3aa572ec352c9190cc03871dc5002f7a04f664f 2013-08-27 00:19:54 ....A 7154 Virusshare.00090/Trojan-Downloader.VBS.Agent.abk-ac340685bfe0b45bfb7949b685befe165b7284156c2005c81a89edfc77e8d93c 2013-08-27 00:20:06 ....A 105470 Virusshare.00090/Trojan-Downloader.VBS.Agent.abn-cbccf9b5a3d69c98a81253936c07b67d8ac1f7d57bdb7535a8fe09803a7f6e91 2013-08-27 00:12:10 ....A 105946 Virusshare.00090/Trojan-Downloader.VBS.Agent.abn-cdd1f429988ba9dc67135db5e647ecc2059fec6011f58339e421c639514dfe75 2013-08-26 23:38:26 ....A 3321 Virusshare.00090/Trojan-Downloader.VBS.Agent.abn-e4cd89674095bd5dd9ba16d6db13c192938d40bed3679a73e451815b32875250 2013-08-27 00:19:30 ....A 91443 Virusshare.00090/Trojan-Downloader.VBS.Agent.abv-f4dc8b340882c9b4d6f5ad327c1535922c016b8f5959c4077df3882bbe9d2bf7 2013-08-26 23:13:04 ....A 1087488 Virusshare.00090/Trojan-Downloader.VBS.Agent.abw-f2ce32d85debc0bf82b050bfa7443650d99da898e9a9075e66122b707906482b 2013-08-26 23:31:12 ....A 54384 Virusshare.00090/Trojan-Downloader.VBS.Agent.abz-6541a3d55f7fc51179c4b139b5cfe84baf895c9ebba7ee1f9b3e405b4e65ecf8 2013-08-26 23:19:10 ....A 588 Virusshare.00090/Trojan-Downloader.VBS.Agent.acm-52aee6f930654c981485b7a24e20af528183a9c95b2e4642ca42f153d22f8ce4 2013-08-26 23:10:08 ....A 503696 Virusshare.00090/Trojan-Downloader.VBS.Agent.acm-a3902ca8e1dfcf0a6783db2cfa4a7f4620bd21717c550b3bf6051f418660fd27 2013-08-26 23:03:14 ....A 615065 Virusshare.00090/Trojan-Downloader.VBS.Agent.acm-c4518d908ba37f0310c58be29d789e33670163f5e11a7f8802ceed08a110a5d6 2013-08-26 23:34:08 ....A 6996 Virusshare.00090/Trojan-Downloader.VBS.Agent.acx-5aa8b214e95a7cd2eea3e9fbe61b5a95a99e7fdde9e2087857d1a9c49420784a 2013-08-26 23:49:16 ....A 184232 Virusshare.00090/Trojan-Downloader.VBS.Agent.afn-387c28cfe3e52f2d3a9e01cbffed281641c709b729487c502b2f257a7848ddcf 2013-08-26 23:00:48 ....A 176182 Virusshare.00090/Trojan-Downloader.VBS.Agent.afn-c1d278de72114e387516e5981a148d659e7c54fd483a9e85431138e23e5fdbcc 2013-08-26 23:13:24 ....A 9711 Virusshare.00090/Trojan-Downloader.VBS.Agent.au-7294747bdedee5230e93e48318eaf237bb9fc7b2ff9cea71e0196f9741fad1ba 2013-08-26 23:59:12 ....A 7162 Virusshare.00090/Trojan-Downloader.VBS.Agent.au-c2cbbab36416e9c1cac9dfc272d318a54a8aa4486e0dfefbb6e94f0e728d43b1 2013-08-27 00:15:30 ....A 10593 Virusshare.00090/Trojan-Downloader.VBS.Agent.au-fe41902d7769fe47ec8c97dcfc6284c8439b880739377c36530ba06e8181e987 2013-08-26 23:01:22 ....A 2349 Virusshare.00090/Trojan-Downloader.VBS.Agent.fz-22b3332a6ed093b04861035ba34cac4d2a69dd436be547b2a046c70efd76b528 2013-08-26 22:58:54 ....A 16131 Virusshare.00090/Trojan-Downloader.VBS.Agent.ll-ab7f1604f20f2245848b4a2cf4851e5963ca34a39cf0b75beaa177efdeeff33c 2013-08-26 23:17:38 ....A 1181 Virusshare.00090/Trojan-Downloader.VBS.Agent.me-a4893fb29c36b481730e64f31232eddedc4b3e11f791e36ca74528566e4226c0 2013-08-26 23:55:14 ....A 105619 Virusshare.00090/Trojan-Downloader.VBS.Agent.vy-62a60a62d21a3c330ca5782188d40b4967c3cb57993307bdd23e474892d29542 2013-08-26 23:28:58 ....A 5120 Virusshare.00090/Trojan-Downloader.VBS.Agent.wp-c81d52b9f192a941665fbb617c003a9561b40e919ca3b18ac2051de1b9c30895 2013-08-26 23:55:38 ....A 951 Virusshare.00090/Trojan-Downloader.VBS.Agent.yj-ab3c5bab4c9e310e16dc04958619fa698b70a53e99007f2ff8b491ea8cce8dff 2013-08-26 23:52:24 ....A 218112 Virusshare.00090/Trojan-Downloader.VBS.Agent.zw-685316df6ab24e847ba9bde08412b6809ac92d1c31c8f0b04797c955cb5cfcbd 2013-08-26 23:38:24 ....A 218112 Virusshare.00090/Trojan-Downloader.VBS.Agent.zw-c778aeb8c6f962e02092505983fa65c8162e387c62c21145f3ba66d44497a01e 2013-08-26 23:06:34 ....A 10514 Virusshare.00090/Trojan-Downloader.VBS.BitMin.d-22377129d84c2a6051b829938dc854dd25e53f5bb4b73bafb7feab5665a33fc5 2013-08-26 23:39:54 ....A 497 Virusshare.00090/Trojan-Downloader.VBS.Iwill.k-bab126eb18c1387bfef485a4363dffec4c7bfa77dd8d2354b7bb5b1ea82a77a6 2013-08-26 23:46:34 ....A 9961 Virusshare.00090/Trojan-Downloader.VBS.Mscount.a-8ca86ebfecd0a7582a7f4ecbf434a1e0bac0e6cb9dfeeef68453d608b1a13455 2013-08-26 23:29:12 ....A 1961 Virusshare.00090/Trojan-Downloader.VBS.Psyme.di-c0453e16f1be34b511fd58ff6aa7dcd639af819a9c70778e2f5b035cce3457a3 2013-08-27 00:14:44 ....A 5086 Virusshare.00090/Trojan-Downloader.VBS.Psyme.fu-4e1ada1fbc80c994e30ef19f63c4d085f9a6aecc6f790b472b5deed20c203f90 2013-08-26 23:03:54 ....A 1496 Virusshare.00090/Trojan-Downloader.VBS.Psyme.qn-82b40d7b5612e3e4b9f7f540f8269d7bab56c12dd53e4afee4494ae4bf34b888 2013-08-26 22:57:18 ....A 798 Virusshare.00090/Trojan-Downloader.VBS.Small.ep-e9fa85ce6392c40add0ac72842c3c7a6a4ef2cf2baf0c5e54dde732dab7a4888 2013-08-27 00:07:06 ....A 104987 Virusshare.00090/Trojan-Downloader.VBS.Small.jx-cb8409341ef99d5fa7b73454a1d0805fd7271ea066c0ffb64242bc0866d927dd 2013-08-26 23:50:16 ....A 682 Virusshare.00090/Trojan-Downloader.VBS.Small.jx-d605499876eec58aa7ef22524427d8be409fde7fc01c1f2c7e8b72fdb3257b02 2013-08-27 00:06:58 ....A 67 Virusshare.00090/Trojan-Downloader.VBS.Small.kx-02dcf26ed010531149351e61493ce0efb34813e2ce90d5563b946052e0cfb631 2013-08-26 23:38:02 ....A 60 Virusshare.00090/Trojan-Downloader.VBS.Small.kx-0c3d26c3b77d17efe7cef56af8d88f6b280e0b8014509f9699d30bf3272c84f3 2013-08-26 23:50:42 ....A 68 Virusshare.00090/Trojan-Downloader.VBS.Small.kx-2b7665b255adc448acafbd1868f4b2796ef2444e2a895f044633a824415046b5 2013-08-27 00:17:26 ....A 54 Virusshare.00090/Trojan-Downloader.VBS.Small.kx-649e1f168bb21f9f2ff22467bab69ad0c33020667fdd1e24ed7af5a37c6002f8 2013-08-27 00:12:32 ....A 68 Virusshare.00090/Trojan-Downloader.VBS.Small.kx-6ff1bce3b1b7ffeba40c5c12b0bacf5e8a3426298fd21f6ac5af1b10b1594f92 2013-08-27 00:08:28 ....A 62 Virusshare.00090/Trojan-Downloader.VBS.Small.kx-81ea6a08f7404fcf258d17f98d9e3edbc25a9c32ffa88b8c2850a8f8073c8b74 2013-08-27 00:19:10 ....A 82 Virusshare.00090/Trojan-Downloader.VBS.Small.kx-84612dd1b97ebab7634d44a9afd2a90922e4045b398e66ce63fc0a6094fce231 2013-08-27 00:11:08 ....A 66 Virusshare.00090/Trojan-Downloader.VBS.Small.kx-993ccb0259ca16c11b976fbd0cc25d7f9cf14f5a95a0930b798342a200eb39d1 2013-08-27 00:15:04 ....A 69 Virusshare.00090/Trojan-Downloader.VBS.Small.kx-a49ad1186969cba1fbf4f13d0e3ae2fc63eb41bec3f28bd6576d19dd2ee89243 2013-08-27 00:15:00 ....A 68 Virusshare.00090/Trojan-Downloader.VBS.Small.kx-ab21b00379556630840c53a2815ac131f6d7128791ee5662e0b274fa6a11b8f7 2013-08-27 00:14:18 ....A 68 Virusshare.00090/Trojan-Downloader.VBS.Small.kx-af4ee9b01d6cc74d451f7f965b1bb2c0701a2ef6377fd6425283e14de4c519c2 2013-08-27 00:15:58 ....A 65 Virusshare.00090/Trojan-Downloader.VBS.Small.kx-b0686b6b173c2e09e48518b51a12cb4e0d1fd851148a934157a5e97207703c40 2013-08-27 00:13:44 ....A 62 Virusshare.00090/Trojan-Downloader.VBS.Small.kx-ba251a474bc71a824934d8150f8a00d8d2052d080017884c31ad365e778aa3db 2013-08-27 00:19:10 ....A 68 Virusshare.00090/Trojan-Downloader.VBS.Small.kx-bbfa8e4d42dd9fa8d9aed930929d09e514253d50e0abe1d16256c3cc14b2b7c0 2013-08-27 00:13:18 ....A 67 Virusshare.00090/Trojan-Downloader.VBS.Small.kx-bc2cc2cbea22132336c88b47759afcaa2795b056842a4e0b1ab641f228165546 2013-08-27 00:10:50 ....A 59 Virusshare.00090/Trojan-Downloader.VBS.Small.kx-e53a3c4c09f9b4a6afb8f61cc3234d3e173283f9912909c0f4133aa02689d09a 2013-08-26 23:35:30 ....A 68 Virusshare.00090/Trojan-Downloader.VBS.Small.kx-e56a42426482d41d76cb20209bd43a74b93b24a917a944767d6aaff6dd65fece 2013-08-26 23:43:18 ....A 91148 Virusshare.00090/Trojan-Downloader.VBS.Small.l-94b414b0d5828d2a3dc7c96cc3b16ecec100d8f82398bb7b1afc9e8ad46cc50d 2013-08-26 23:12:32 ....A 48501 Virusshare.00090/Trojan-Downloader.WMA.FakeDRM.bj-b5afe2a598b618b87d1a1712e05b3dc8ac555a29d2894ca9bfc959c0c943eeb6 2013-08-26 23:34:34 ....A 1298679 Virusshare.00090/Trojan-Downloader.WMA.GetCodec.af-28409e9a59dc2c55b1076b844a1a7697a0bae1b0b608a50f04bf93d42fc92b78 2013-08-27 00:10:56 ....A 6659156 Virusshare.00090/Trojan-Downloader.WMA.GetCodec.ar-b3690a7232b98dc162ffd9b7648124fd8fefeb176a345badfc0a9ca0451834bc 2013-08-26 23:28:04 ....A 43464 Virusshare.00090/Trojan-Downloader.Win32.AdLoad.eflg-4c145f0adbac4f215661a4cdb580bea75d73849dde861ac2df0bf9968a3fbdcc 2013-08-26 23:46:36 ....A 28800 Virusshare.00090/Trojan-Downloader.Win32.Adik.d-739c842973feca4f10f6e2b990f9b75fd4e213a991403f21a580748984510671 2013-08-26 23:28:58 ....A 221184 Virusshare.00090/Trojan-Downloader.Win32.Adload.acfe-37f4eb00ea9df4034660268ea5761d30acd17381c1a5440dcc6528c646a0a308 2013-08-26 23:57:04 ....A 658432 Virusshare.00090/Trojan-Downloader.Win32.Adload.afso-c05da986ce4a527d350416183b229043b3d6134f7a5b6e523bd04742e9a21bb1 2013-08-26 23:19:56 ....A 136923 Virusshare.00090/Trojan-Downloader.Win32.Adload.apfh-b4ce752553adea285d9f71fedc778c105b0f6ac637db9275a0fe7ea5e05d4337 2013-08-27 00:02:58 ....A 76573 Virusshare.00090/Trojan-Downloader.Win32.Adload.arsk-a346e7aa53856be0bbe36b2f89138547073d8add5931060ce6ff6116b7383665 2013-08-26 23:34:32 ....A 76737 Virusshare.00090/Trojan-Downloader.Win32.Adload.arsk-a451c5f40f41d18d65873527afce6f6dc3a5dc326c257a170255ac97407ebb1a 2013-08-26 23:19:30 ....A 658432 Virusshare.00090/Trojan-Downloader.Win32.Adload.arxm-b95106eea7076bf46311dce27aa55844928cb76d2de3d25767aff2fee45a31af 2013-08-26 23:56:42 ....A 218023 Virusshare.00090/Trojan-Downloader.Win32.Adload.az-985761be5373bfdc2a350f980e8f6f5173cb7eb09294e147b8a01a4c0f4f35d2 2013-08-27 00:19:46 ....A 4804608 Virusshare.00090/Trojan-Downloader.Win32.Adload.bcng-f9ac4ca8e5eb851b60b8dc09f245081ac205506bb39ad39bb700bee585fed77c 2013-08-26 23:02:24 ....A 98304 Virusshare.00090/Trojan-Downloader.Win32.Adload.bcwh-787b11a7cf6de1f40722e07686a9beb5795f83621a9df22bc83df73757b934d6 2013-08-27 00:04:56 ....A 15817 Virusshare.00090/Trojan-Downloader.Win32.Adload.bl-45ee8b25e477034d6c444eefcba42abcc42aae2a42a643928b4a3c0b3401f240 2013-08-26 23:00:38 ....A 658432 Virusshare.00090/Trojan-Downloader.Win32.Adload.bodn-b44718868d370df3b2f2145e3eaa345151e66a5a26686c3de8b30b32a537846f 2013-08-26 23:00:48 ....A 658432 Virusshare.00090/Trojan-Downloader.Win32.Adload.boec-67525f9ef971317c32c8e509a4f4dcd94880b1cb1c56ef7b8ce7707c371f88b4 2013-08-26 23:41:14 ....A 658432 Virusshare.00090/Trojan-Downloader.Win32.Adload.boeg-259d6fcaa003b072949f2d4051d560a2e8149de7b97c94c611278fee5aa3c90a 2013-08-26 23:13:04 ....A 56258 Virusshare.00090/Trojan-Downloader.Win32.Adload.bp-fa444e43ad900bca14fdc91b045564db7f254e3fcb7fc9568c1c0d288dc752af 2013-08-26 22:55:36 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.Adload.bq-b2782d2a1c56bfd2420222e291702935fb9ff0dcdb91d6433c805c8387e37064 2013-08-26 23:12:10 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.Adload.bq-c3d483d0718bdd5d1f86efdb81f8fd2d1defdde820ad6eb279cab2436916cc36 2013-08-26 23:45:34 ....A 658432 Virusshare.00090/Trojan-Downloader.Win32.Adload.cffz-0c4bacf576fc7cebf6c373b1619f6dcfd4118cabe667bfbd719f72e93e9a75f8 2013-08-27 00:02:28 ....A 147456 Virusshare.00090/Trojan-Downloader.Win32.Adload.cfma-327a82290386844b57c544cea03c7891e839f362999d939ab06190a0839a5bee 2013-08-26 23:54:00 ....A 102806 Virusshare.00090/Trojan-Downloader.Win32.Adload.czlq-1970f7f3bf5ac5d45ce7558985835c914c44eb003a15000d6df4bee16d19cb70 2013-08-26 23:34:44 ....A 3164 Virusshare.00090/Trojan-Downloader.Win32.Adload.czlq-1fe2990caf5c4a445534eb900e58b6fb839d77510df5f73a27a5ff24a41f0964 2013-08-26 23:24:50 ....A 108454 Virusshare.00090/Trojan-Downloader.Win32.Adload.czlq-bad3bc8086a2fe9b5262cf71058298be4e07c06853c1e4914d3b410f3097b142 2013-08-26 23:41:34 ....A 114102 Virusshare.00090/Trojan-Downloader.Win32.Adload.czlq-d06c6aacffcb63c20a0e92290c6440f17ccc84abf7a8e2ed5ad3b8508d1bac14 2013-08-26 23:12:58 ....A 88956 Virusshare.00090/Trojan-Downloader.Win32.Adload.czlq-dec445462cc091b0e38ccc0a0862535054c431dea178a97b3e3b26406943d60b 2013-08-26 23:38:42 ....A 563184 Virusshare.00090/Trojan-Downloader.Win32.Adload.dhqd-f79ace87e673f2f6ca10e9c751acec83fa192c5d831c2cb0c31efeee09a75160 2013-08-26 23:52:36 ....A 24848 Virusshare.00090/Trojan-Downloader.Win32.Adload.dq-1fe54d4ed3e44a5bdb8a0e02572b113fef1145a85e5f2644311bbdb6176744a1 2013-08-26 23:17:10 ....A 775692 Virusshare.00090/Trojan-Downloader.Win32.Adload.dttw-21235c8185b947c36c350a6f0ae6de671c921b3cec117e3f6ddcf9aeb3863216 2013-08-27 00:19:04 ....A 795136 Virusshare.00090/Trojan-Downloader.Win32.Adload.dtua-f9a9b7a275141b4d44c7c040b3471a6c990365acdc103834519ec97b8f2ad8c9 2013-08-26 23:47:54 ....A 950152 Virusshare.00090/Trojan-Downloader.Win32.Adload.dybw-071ef3814934221a6c0584a28229c7edf78b968567c77ab17b667b71f12699f1 2013-08-26 23:11:12 ....A 950152 Virusshare.00090/Trojan-Downloader.Win32.Adload.dybw-9d89afac0e345fc2b17497c4397da7d76c017d6591465f850440f65e672e4ed3 2013-08-27 00:06:50 ....A 950152 Virusshare.00090/Trojan-Downloader.Win32.Adload.dybw-a751d0752b478560eb9be95383153509c91343d5959418eb525e05796d855599 2013-08-26 23:09:56 ....A 950152 Virusshare.00090/Trojan-Downloader.Win32.Adload.dybw-b231d74256b12c0224e8dbfe0e6f7961889cda4cec098f6383765a8ca5af74ec 2013-08-26 23:25:56 ....A 950152 Virusshare.00090/Trojan-Downloader.Win32.Adload.dybw-fb9acbe3b8d0116d33228510d5dd6d06e0165c7906b490e051d3534e08456d00 2013-08-27 00:05:04 ....A 433152 Virusshare.00090/Trojan-Downloader.Win32.Adload.dyll-0b89d1de521eaa263783697e0aa0e74dbc739070627a7319db8cc54c2a3d85da 2013-08-26 23:39:26 ....A 432128 Virusshare.00090/Trojan-Downloader.Win32.Adload.dyll-7a44d0e3c6009e217d05fc7c615402614cc1a8b7a4e0fff286d5381c85f169d9 2013-08-26 23:19:52 ....A 59392 Virusshare.00090/Trojan-Downloader.Win32.Adload.edyy-b83385c43fbd9e439c47ff20e5083922e2b783462ea10e299f26a468ef5ad47a 2013-08-26 23:11:46 ....A 500736 Virusshare.00090/Trojan-Downloader.Win32.Adload.hcpb-61426e917b67af1d17931f94bf082b20664913b445c65e9e9a41a6a3eb754c60 2013-08-27 00:21:36 ....A 500736 Virusshare.00090/Trojan-Downloader.Win32.Adload.hcpb-d86a5c5098464f497e3f16b65722f65dce45d6fc8390097cfb016fa314cd01e8 2013-08-26 23:17:30 ....A 61952 Virusshare.00090/Trojan-Downloader.Win32.Adload.hdr-ddc832521275a400faab992718fc27a52b572b8768f550eb85b4e586133e607d 2013-08-26 23:08:40 ....A 712704 Virusshare.00090/Trojan-Downloader.Win32.Adload.hjsa-a847b98e5c2052f05b4decfd3e74070cb355baa5577a108621364dca68359d80 2013-08-26 23:00:44 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Adload.hjub-523c5b414c2f9c1a471c059b0269cc9d4cdfc1d87195dfee5c2f0761e365798e 2013-08-26 23:47:18 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Adload.hjus-f8b6bb212be01e8f23380794d489ec500b495db8794778edd6c2ed06fa6084b6 2013-08-26 23:43:44 ....A 84480 Virusshare.00090/Trojan-Downloader.Win32.Adload.ieem-f7aeb3154fcbf2a97a89b9b7c38db06c0c27f13397fcf0b09154b4766e2b16dc 2013-08-26 23:46:22 ....A 754188 Virusshare.00090/Trojan-Downloader.Win32.Adload.ieqj-015221df899dfceb023e695e2e2dd523f66a93e1836abc94401db4391d7f089c 2013-08-26 23:43:50 ....A 778764 Virusshare.00090/Trojan-Downloader.Win32.Adload.iesw-f786e79fc9d49d22a17d9d28f42fb458551f7cf2a84d71ad49e44f82629ad1cc 2013-08-27 00:17:58 ....A 131072 Virusshare.00090/Trojan-Downloader.Win32.Adload.ieua-8f763e92c7de1a78d72c6110ac2071144c75b8ba056be26bb4ed1e433127c2f1 2013-08-26 23:36:38 ....A 258048 Virusshare.00090/Trojan-Downloader.Win32.Adload.ifek-0cb4ae783c5e5b2e2375d6d79e1036cc21c34cd5b2d3a75152674ef1695c4c44 2013-08-26 23:32:38 ....A 258174 Virusshare.00090/Trojan-Downloader.Win32.Adload.ifek-5f3321bc047ca3ea186b1431be5cf870244224758203cd0e415e038389ab7866 2013-08-27 00:03:00 ....A 143486 Virusshare.00090/Trojan-Downloader.Win32.Adload.ifek-b545d1d8a9ebbecada60dae3bf6e7fba05439e7d2639039fcf2d201024d8dfa2 2013-08-26 23:17:16 ....A 258048 Virusshare.00090/Trojan-Downloader.Win32.Adload.ifek-befb1ae63f9b7d7d369879274ab7a03e0425429c9b4e20c3bc530838f1767d5c 2013-08-27 00:06:48 ....A 258048 Virusshare.00090/Trojan-Downloader.Win32.Adload.ifek-c37c313614eaa1c0e1563c1e2088ef369735a54c9c2d8d29d7d4523e40ba11f1 2013-08-26 23:25:44 ....A 143507 Virusshare.00090/Trojan-Downloader.Win32.Adload.ifek-f7120ddf2112a54439b98ff2e95678852a86556c69aa3f9e82c719d311f58075 2013-08-27 00:01:44 ....A 143486 Virusshare.00090/Trojan-Downloader.Win32.Adload.ifek-f917a653e564346de195784039b879c0846e2bef6bee71e71f2ec2b6becc0398 2013-08-27 00:16:16 ....A 143486 Virusshare.00090/Trojan-Downloader.Win32.Adload.ifek-f96c54975cec542ba99398887670071948e4f08441fb308d97519b6a8351c875 2013-08-26 23:20:58 ....A 143507 Virusshare.00090/Trojan-Downloader.Win32.Adload.ifek-ff9c5487c41211747e034d37212831f1ea462962c8825d4ca5b390f1765ae99b 2013-08-26 23:18:38 ....A 258090 Virusshare.00090/Trojan-Downloader.Win32.Adload.ifen-1fec6a1d779caf4388e6a73a0596b376dbb4692d11e1723d4c003279dcc3ea87 2013-08-26 23:20:04 ....A 258090 Virusshare.00090/Trojan-Downloader.Win32.Adload.ifen-82f9bfecc82d708838902888deb5554e3cd9ea85d452c9a2674c1aaa1e5b8c45 2013-08-26 23:45:32 ....A 258090 Virusshare.00090/Trojan-Downloader.Win32.Adload.ifen-832b1dac0935248c3d6b7510988b5a92cd1ab042312f4658e6dad79701195fca 2013-08-27 00:06:08 ....A 513024 Virusshare.00090/Trojan-Downloader.Win32.Adload.ifqa-f0c3121a48e9049a2504146f36dce55a3f663b86d77c0c8e40e2b4ccf655b099 2013-08-26 23:50:10 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.Adload.ifxg-6ad0503893ea7e6dd9be3abde23dce9cc0fed755c47b85d8fb91025776ddd956 2013-08-26 23:58:38 ....A 106600 Virusshare.00090/Trojan-Downloader.Win32.Adload.j-875ef0fa91ea1503ff7e8a0bedb553536b67bdab7b07f87e2ec3b3f31acad093 2013-08-26 23:16:32 ....A 33651 Virusshare.00090/Trojan-Downloader.Win32.Adload.j-ffcacdc2214e3396490c46d6a663dd592e190ace028244d85a8e763359f371c6 2013-08-26 23:50:36 ....A 90437 Virusshare.00090/Trojan-Downloader.Win32.Adload.jm-a41b7616a16e7f45d4715d5e144dbe31fe3a21537e70cc6b27e3a05d60e8f14b 2013-08-26 23:42:18 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.Adload.ka-fc93bba7001845d215bd780c771646b7259d44bd0f0b747dddda969de8998624 2013-08-26 23:57:02 ....A 31232 Virusshare.00090/Trojan-Downloader.Win32.Adload.lrl-d7c9fe85d426043ad7fb0d2bb36faf2bffbf0009a34a9be7e2446355cf6af055 2013-08-26 23:48:20 ....A 7325 Virusshare.00090/Trojan-Downloader.Win32.Adload.m-939056e37ea6f99ac94027c3b43914de2952fc5dc933c6181f5ee286318e6c60 2013-08-26 23:50:58 ....A 7327 Virusshare.00090/Trojan-Downloader.Win32.Adload.m-c3c127a65c2028e8dcb53b0603ff4372652dc0d4a07b3af7c7260234dd69c288 2013-08-26 23:13:16 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.Adload.m-d31811e437a1de80ef34f20aa378f3339ae1f89af4f4ba83b8b173908082c2c7 2013-08-26 23:27:56 ....A 794681 Virusshare.00090/Trojan-Downloader.Win32.Adload.mij-fe232506ddb8e7397fabdc0c60a5ba1a3473613a60a83831b8a632e5d2f46194 2013-08-26 23:56:02 ....A 114688 Virusshare.00090/Trojan-Downloader.Win32.Adload.mk-2343d8c478ab6ca483c68f7ea74d43094dd4a57af7baa0ce2e004304f4805bdd 2013-08-26 23:19:08 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.Adload.noj-8376c4e4b7b3e2e00e6b89ffd9b2ac254b0958a5f63d6dd14c72fd5503e6cdde 2013-08-27 00:02:00 ....A 122880 Virusshare.00090/Trojan-Downloader.Win32.Adload.nwi-bdf17db983f715c5c35cb81813b3127831ac74987f73a15ef1931de2a7ec3413 2013-08-26 23:38:00 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.Adload.ojt-979bbdd85c7b679b2f56aae58b487601e1dd2a2df0db62da9abb523562abb4c9 2013-08-26 23:42:04 ....A 308736 Virusshare.00090/Trojan-Downloader.Win32.Adload.oo-90f0495bba3bec571c3d5858ef2c91768e70e5098a1e8a938c2f8bd5f767f618 2013-08-27 00:12:42 ....A 83312 Virusshare.00090/Trojan-Downloader.Win32.Adload.pwmg-665c97b56f56953fd172bf2601b10f4c09cd0aa80e3b6917e42af85d9e1b0fe5 2013-08-26 23:12:30 ....A 174488 Virusshare.00090/Trojan-Downloader.Win32.Adload.saws-fa6cfa79b35fd79e6d9bc2f22598c9a06ff56c7178417459b1f68bd62f9da3ab 2013-08-27 00:12:30 ....A 43928 Virusshare.00090/Trojan-Downloader.Win32.Adload.sbfp-63d3927864cb3342455fb63ef6874464884463afd8ab21a50e309d9e8eff2f1c 2013-08-26 22:57:12 ....A 174488 Virusshare.00090/Trojan-Downloader.Win32.Adload.sbhl-ba3dbe616ebd7c0ac30d20d9ca1a0f56744cbe171e7d90f94893fb72cf924d4c 2013-08-26 23:32:08 ....A 67008 Virusshare.00090/Trojan-Downloader.Win32.Adload.scnt-b0cb23fb8ffbcbe6eadfa2cd2c283739ef22887b5ee9b5b6d09a67a0b2e19f4d 2013-08-26 23:43:34 ....A 130048 Virusshare.00090/Trojan-Downloader.Win32.Adload.smy-f3e82e378f031f4aa426c4b312c631b5d0645040c7a8f476308571724a8e39af 2013-08-26 23:15:42 ....A 21504 Virusshare.00090/Trojan-Downloader.Win32.Adload.soe-b2d501a066a1412b24caf137c716994b77d4902d8efdf2d0aed29dd8ed9db0bc 2013-08-26 23:37:48 ....A 67080 Virusshare.00090/Trojan-Downloader.Win32.Adload.szi-5db0c06351a7bcb38bd0861b4902982427fe2f8a746aaa75280107b58906ca07 2013-08-27 00:16:50 ....A 500736 Virusshare.00090/Trojan-Downloader.Win32.Adload.tea-e716f3506e672e451f97340a219e522ecbe73b3217d6ba9c7f738fb85d7afd02 2013-08-26 23:29:28 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.Adload.tft-a977f55ddd1c1a1c7be1e4b55f4e33709a49cbc0d23b41ef700ebbf912f90d04 2013-08-26 23:31:00 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.Adload.tft-b16e107ccd7cf1d7090ebe052782e9ec26637e74fcd3d0dcf0c6bc85c3241aaa 2013-08-27 00:20:44 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Adload.tft-b5d79fb8d62e024bba96e13cff70edad59a4410e908f3e0f68aaddb28d0553cc 2013-08-26 23:22:40 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Adload.tft-bdf8980629cd37e2d1f6454850e12d214bc49898e8913d75949471250309a40f 2013-08-26 23:02:04 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.Adload.u-593d8c117ab38f2b97958140e8c74811bd0c30fa48a808f0958247e3cc12525c 2013-08-26 23:18:12 ....A 89600 Virusshare.00090/Trojan-Downloader.Win32.Adload.ueq-ae92e79bce2cc1833b97335566160bb1cf446dcd9bfc11c9712d076fc9975671 2013-08-26 23:56:04 ....A 221184 Virusshare.00090/Trojan-Downloader.Win32.Adload.wec-4f0d1475b3a04382ebbf1cb9d798f881042fd2de51a12010f35f9e1ad9e5c592 2013-08-26 23:26:10 ....A 165888 Virusshare.00090/Trojan-Downloader.Win32.Adnur.afc-bd86ab793cf835e86596bbdef05de6f0c2b2c40561595464a2bd0744fb6986aa 2013-08-26 23:07:50 ....A 102912 Virusshare.00090/Trojan-Downloader.Win32.Adnur.afc-f2b0e13e636bb0a9375384bcd92687f24e784964f995d7d29256575e2d75d801 2013-08-26 23:23:22 ....A 111104 Virusshare.00090/Trojan-Downloader.Win32.Adnur.afc-f593104800cdd042db08dbcf538e55c5d6a97f3b93d3ed227d0dd2293c8bbe0c 2013-08-26 22:58:40 ....A 151552 Virusshare.00090/Trojan-Downloader.Win32.Adnur.dyz-fc7fb7d0c3b89fc3d1ee411e550c0c515b1638d9af98fa78a594dbcd74b59869 2013-08-26 23:23:40 ....A 425984 Virusshare.00090/Trojan-Downloader.Win32.Adnur.hbu-29488286304a5af180dc0d40adc48f94f4b37e48a83ed237077b10ab39197c66 2013-08-26 23:20:18 ....A 256512 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wev-1cceb4a0266db6998e681cbb9566db1a71108b59f0c8a5b5c816c5cca699d679 2013-08-26 23:21:14 ....A 285184 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wev-2622b9248d2b664b84467842164ee96988504ac90be4d504b7e07352773823ec 2013-08-26 23:58:40 ....A 174592 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wev-c8733bf4447a6f2b13a9fe7f30ddfd253b8e0eef0abd13258f3ade526ddade09 2013-08-27 00:02:06 ....A 276992 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wev-c948f25f99c5ae8bc6c0c2bcd4f922aac21adbde6bc48e90601fc99372fe20cb 2013-08-26 23:50:24 ....A 249856 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wfj-f9ab60b029c123f660dd80769499ef588caf2c5dcf2833d001d5146803d72e81 2013-08-26 23:59:00 ....A 733184 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wfm-2adabd628b3e9793cc259dad0d63746de48525e641b90490ad5cf2c2c25df665 2013-08-26 23:53:34 ....A 198144 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wfw-d22b8283bebfe9941d820ca28e66c40c67f91a5198f3e0e211c36dc369fc397b 2013-08-26 23:30:36 ....A 815104 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wfw-d7e452eca52b859d8d9331992742e538e7d429c39d0290c79239e52194268471 2013-08-26 23:34:02 ....A 280064 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wfw-d7f4adb37e8372fe464d7a0102e4c5d51f19f72f84fc9c99a588d48ba2caf7e4 2013-08-26 23:01:26 ....A 206336 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wfw-f4dbaffdf3ae5eb72b9fb9cfe6f8b03da8571be0c831394667eeb01b478a5df8 2013-08-26 23:14:28 ....A 245760 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wgm-e0a21b312c729fa41b661ea3d0da1f5a3becc7be3905cec077b0d726ce1864f8 2013-08-27 00:10:14 ....A 280576 Virusshare.00090/Trojan-Downloader.Win32.Adnur.whg-23e5fe94257f5ae520eac34756b959e361f57cfb43ef14f8720eb84ad30f6bbb 2013-08-26 23:45:32 ....A 163840 Virusshare.00090/Trojan-Downloader.Win32.Adnur.whl-e35f143adabe9a9ab6d85f4e3ba96b6ee82df34d0910c775f8e63627fe49a8d6 2013-08-26 23:20:46 ....A 272896 Virusshare.00090/Trojan-Downloader.Win32.Adnur.whr-9537ed225a2ab9800addb78d31b525985b85edfb517a753e27ea1d2ac06240bc 2013-08-26 23:14:32 ....A 213504 Virusshare.00090/Trojan-Downloader.Win32.Adnur.whr-c278c6806a03a2451c18f1a327243a71d87b0238a693f7018573a1b510ba21bb 2013-08-26 23:02:08 ....A 757760 Virusshare.00090/Trojan-Downloader.Win32.Adnur.whr-cbc4da7b9747fdcd708ffa5d20e53ae37e6bf25796689e23befdef46b155074b 2013-08-26 23:27:42 ....A 244224 Virusshare.00090/Trojan-Downloader.Win32.Adnur.whr-e55946dc5563e32b3988bb2bf9f7580c9458663583d4bee08ef899208e5a31c1 2013-08-26 23:57:10 ....A 266752 Virusshare.00090/Trojan-Downloader.Win32.Adnur.whr-faab5a921b337a25ce156d3a9097ff98021371b5fccb027a87185be641d062bc 2013-08-26 23:41:48 ....A 272896 Virusshare.00090/Trojan-Downloader.Win32.Adnur.whr-fade9b55c56dbb7d074e18a26332e540a4b6081d7752b3b63a4e1567c447fe79 2013-08-26 23:41:02 ....A 503808 Virusshare.00090/Trojan-Downloader.Win32.Adnur.whu-16f8fa7c3b17c3c2cd5beb504b37220ecd3aa6df53c617ce1cda695e8e5c45ca 2013-08-27 00:06:56 ....A 503808 Virusshare.00090/Trojan-Downloader.Win32.Adnur.whu-aac653061f127ba8fb90c787a9efc4069f01cf13940076f62a97b6e7eb7d4213 2013-08-26 23:50:38 ....A 365708 Virusshare.00090/Trojan-Downloader.Win32.Adnur.whu-afc6cb14d5a836c448598a2eaccc9b480eb7e4737b103059d7e3c47b0a2cdc1b 2013-08-26 23:43:12 ....A 503808 Virusshare.00090/Trojan-Downloader.Win32.Adnur.whu-f809a8fea45d6541ae8d33e9a2b8dcea786b0017c410e2474fd5b7d140dcd4d1 2013-08-26 23:26:00 ....A 283136 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wic-378e10da36ddc2f8cdce97fb67e7d50ee05310639810a6b9b3277068310bb65b 2013-08-27 00:05:12 ....A 297472 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wic-c310419bb969a3f20fa42b1acdca916d3dff40a9b36b7806d6ba8e9ab957b41b 2013-08-26 23:32:46 ....A 188416 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wjj-6842f619f3ebce5bb21a1c13f76475ec3fc3a5836cf6fb0320a8f6aaf2f39987 2013-08-27 00:02:40 ....A 159744 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wjj-e1952fde07edfeb92408db79f9f875d4fe543f4fdfb7b32b2f031c028d781b50 2013-08-26 23:18:36 ....A 91648 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wjj-f6e17969893acbf76473cf62ae1b97c2c760d0740b165266ed0c7fdfa312cdfa 2013-08-27 00:05:10 ....A 202240 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wjs-e4b93918708e3831ac4ccc2408b038be0a62d932ac06a6f2c5304deb9767da82 2013-08-26 23:09:20 ....A 146432 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wkd-e56ed0a04a2c198beffbf098cf66c486eb59834011311d276bef830655c78cc9 2013-08-27 00:05:46 ....A 124416 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wke-d42cbd5feb3bdfa1e2df8d43fe769a757af1cd92f8ba49a9a41877a0053441f5 2013-08-26 23:30:50 ....A 71168 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wkw-f3cea947514ed4ee2a365606faf894e384830d859efc7a7dd431de76d07c5c32 2013-08-26 23:15:58 ....A 223744 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wln-07cdb18f511d94772080b9e4330c1504e307f47343b12e7edd76f70eaf244734 2013-08-27 00:09:46 ....A 254464 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wln-0cfb69624284a292223b4796e4ffcaf4b90042a85867cee4ec378e68634b3a43 2013-08-26 23:45:24 ....A 285184 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wln-5685f668b865ac35dfca5961b9251d15b1136a8954f6fff7a3764aa4722feeb0 2013-08-26 23:52:52 ....A 248320 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wln-6a93b339aa4e19a040652e548a9a562dbdd5aba2d6e0aff8894773936ff5e4b1 2013-08-26 23:30:32 ....A 252416 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wln-780c4ae3a309a09225508640c1a2e9481c7d09fc6edbd0836256a8d5497ebd11 2013-08-26 23:46:34 ....A 211456 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wln-e3f98da2bf2a8fe88a71246677d605f2e4cb64df3a55d36f966e41f323c3271b 2013-08-26 23:50:16 ....A 103936 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wlx-780df1083a830bcd36307e076e2a2d60eb8c3f2e07acc84f5f5ab3281b315e0a 2013-08-26 23:17:26 ....A 46592 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wlx-921148d5c6707f06c27a497d088e22246dee756251a46310ccf974bee61b113b 2013-08-26 23:40:28 ....A 172032 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wlx-a495c3a614b00c3d9aa350448dbe13b2bea5c9b89a94ed1479e49ded1a0631ef 2013-08-26 23:27:46 ....A 184320 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wlx-b0c2093b9fb23ffa303d23c908eb389f91d596b333979024dcacc73d5eb15d9d 2013-08-26 23:26:30 ....A 200704 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wlx-b504cef6f9a0942c0e9803e2c2ecc8ac50540934a9bfcb5e26559704120364e1 2013-08-26 23:49:02 ....A 67072 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wlx-c78b3d8ea5ad489f9d14db8235a91278fbceac964df745bf779181ce00592791 2013-08-26 23:55:40 ....A 101376 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wlx-e793e52f164fd76625d0b7321f22e18effaf3abfdce04cd4842c3a65ccc7c01b 2013-08-26 23:10:46 ....A 89088 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wlx-ee05732c2530973298bfee32c77ee7f48c59b18719a910590ea7bdbf3c54c101 2013-08-26 23:39:34 ....A 192512 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wlx-fa4b9d84bed90afc450fb48213be281f76b4db7e8f876aa9aa16d97b31d732b0 2013-08-26 23:47:18 ....A 162816 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wmc-c02e8ba71ecfd5bc0fd3dbab123b0ba60a2abba3cb49a10b857ef298781f4b71 2013-08-27 00:06:46 ....A 125952 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wmc-ea15b999c98a490931ce9e08a4f1fdf4584596682a6525f5864d69ddec1f13c6 2013-08-26 23:19:58 ....A 97280 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wmk-fdd4cbdf3ad55e9f8f7d6c2fad3b9fcb9f290c0813027522d2d368ab42ca63dd 2013-08-26 23:52:56 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wmn-68b4706ee973f3379170114b348797052dacfe925549cbb2623e4013551df66b 2013-08-27 00:16:28 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wmn-aed8188c6e7c500d09f3acf64ec873939adb765a4509f1d729f03d7ed4972cfa 2013-08-26 23:16:52 ....A 106496 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wmn-c685284690145bae59f3841e9d68a138485cb464b36dffd461fc5db1d8e83950 2013-08-27 00:01:52 ....A 131584 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wnm-69baf378814ac80e667ef078f6b6718dc7681eb6bb70ce7cd4355ff58ac529dc 2013-08-27 00:16:56 ....A 187796 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wnm-71664e7e96b7e674f92fa6b2ea1a3208743e92f675da61142ea5b65f5e03d986 2013-08-26 23:56:02 ....A 184832 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wnm-9f24c224d168a852f5f3acd452ddece5c17b285eaa6efd1a6129e05aa6a0562c 2013-08-26 23:31:34 ....A 82432 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wnm-c97b55522546961f93658be80e936e77591e8a0fc9ff97c6635ee1b6b72b7106 2013-08-26 23:54:20 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wnr-486935d6f125fcf8e50997ac33c7a2ab7ffc01a1aa04d4b53c44339fa87ef228 2013-08-26 23:30:40 ....A 161280 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wnr-f862a43ccd6248b1c0dbb60ca4fa23b5a858bdbed1e12e682520b8b34f921be1 2013-08-26 23:12:50 ....A 109568 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wnt-e81080d0dd03412eaee535c76230a4014f0530b907c931b5711d3c65adac70e7 2013-08-26 23:15:58 ....A 95744 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wnt-fcfd7f22cd5422f638356f1da7a313e01b335bce13f0e70b3400e17d087d76f6 2013-08-27 00:19:28 ....A 208384 Virusshare.00090/Trojan-Downloader.Win32.Adnur.woh-fe96a648c68513d728814d7aad7303e1c1549daa9eb5b07308cf98fdb56dcdbd 2013-08-27 00:03:30 ....A 159744 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wok-c84257330596f3ac931cd2f84fdd1d24a3906dc1134bcfe2435187fee3e6628d 2013-08-26 23:55:46 ....A 151552 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wok-d5363930df2bf110f379f8cd9f331e0f3c7347cc4a0c5d1e2569b001e9b696b3 2013-08-26 23:35:34 ....A 221184 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wok-e2f14326b8c081599bc1c4f7bb660eab7dde38a6ba9470a2d7da2dc2d28a8984 2013-08-26 23:26:36 ....A 147456 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wok-e6d78edd65b3c48040b7610ca7834dbebd2db5d2be284c1657f53a0167ef5949 2013-08-26 23:26:40 ....A 72704 Virusshare.00090/Trojan-Downloader.Win32.Adnur.won-c0a7ac7be2de835aa0b2748483dd7dd8ce442d4fe5d9c7247e05de253d330d16 2013-08-26 23:04:46 ....A 109568 Virusshare.00090/Trojan-Downloader.Win32.Adnur.won-c6d3998709894fcfccfe1ceddede6104c50911a0d716e64e51e634e628d07017 2013-08-26 23:38:04 ....A 117760 Virusshare.00090/Trojan-Downloader.Win32.Adnur.won-ca39d443ce590c293bb5bb323825d559fcefdd6a916fcd94f039258ad121cd3a 2013-08-26 23:10:32 ....A 387639 Virusshare.00090/Trojan-Downloader.Win32.Adnur.won-e7d0acd8eabfd3e56e881ee92b54c8004b86599560e712732a460f5ab013c4dd 2013-08-27 00:08:10 ....A 174592 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wor-6125a8c81efce34a2f628f66977e4702e4b156a03a89b81e126286b1f66621ca 2013-08-26 23:29:58 ....A 139264 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wor-be22fd155e17c48ebccc2184b0c1a1ac6bd57acc5fadf18d7273681bec20a44d 2013-08-26 23:44:38 ....A 189952 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wow-e256ff66a43515a9295e65cbc8f5ad7929e82e546631e0e0582b928c465884ff 2013-08-26 23:48:58 ....A 284160 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wow-f2e097435b3912756c770945fdd58b54dbeac6f00df375890d90c8aa57cb2c4c 2013-08-26 23:54:02 ....A 468992 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wox-38b08e6de4369d13f7a9f3e8686cc7c673f5770dd9b58573e52df4450a8ffa4b 2013-08-27 00:05:02 ....A 151552 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wpd-d82bed70c1445e83ee61107b2715ba9b2505aba331149a68d9c88a5b821b916b 2013-08-26 23:35:02 ....A 112128 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wpj-d662d43e0c9bfdddc1ba74417a4f3a4bda6fa33225a70978ebd5135845dbe0a2 2013-08-26 23:26:46 ....A 130048 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wpn-37881596d7ffb5813914e0484af31b9a30cf3f0f2a6899eb1210600a280550f9 2013-08-26 23:51:06 ....A 208896 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wpn-bf83a9be461564c9afcab85ac45086e0f2406c1ac50bc8b1cf80c1d04590ce49 2013-08-26 23:59:30 ....A 113664 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wpn-c48449d6ef932e3094faa2ef7b6192e7ae9742301318d708b4836e4ceec247b1 2013-08-27 00:02:44 ....A 138240 Virusshare.00090/Trojan-Downloader.Win32.Adnur.wpn-cecf632c19b7246f18a96233282fb41f01aad79b0b9f26b2746073092c63af9c 2013-08-26 23:35:00 ....A 18676 Virusshare.00090/Trojan-Downloader.Win32.Agent.aabra-351bf7a9a2193663011762a81250b43d502aa1626d170b6c5c5f3837c54223e6 2013-08-26 23:40:42 ....A 377918 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-04f5bf7adadf65177262aa61759446eaf1ea9da8f83b2e999fa6eca196a586ba 2013-08-27 00:01:10 ....A 393216 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-11115203ff9ffc264cdc416debba91d3a1ea03f7fe395b73667c704c881826ba 2013-08-26 23:33:34 ....A 394299 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-154578a5ea75c2d4bb650d0dfeed4381fe80bd07dc2a3aebf6917515e4a80057 2013-08-27 00:06:16 ....A 386129 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-1bb1f6c5e9dcbe295017fd4a015e835361893170352d8b66bb3aba177bf283ed 2013-08-26 23:49:26 ....A 390232 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-2cfcc86e49c14068b51ab4af60473f124f249f09285f7e620f882a24d5fd7552 2013-08-26 23:42:16 ....A 390208 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-303419ef842c2f99f380933163b27e415dab3a4ae4da35af097328d95a3bb172 2013-08-27 00:13:46 ....A 376832 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-4ba78266254c2d9f75b69cd699baf267d903ab06b51f52419f383366d633c389 2013-08-27 00:11:58 ....A 376832 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-4f447d61a422ab651a861f11e3d1a4cdce9758256c79b2425a611791b35c115a 2013-08-26 23:15:38 ....A 381895 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-508b37668abb6c884ef61d37a65b5530f17e8c7e579aca746db714133d9dedf3 2013-08-27 00:19:16 ....A 406473 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-5aba7164087ab211bc0bca7ceea760c9c329fcb2c678f58bd2e6ead12ac73169 2013-08-27 00:14:38 ....A 410713 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-5cc676e06e74db8f7a00249620835be9d8354da9f2b043fcf76320413c07e722 2013-08-27 00:10:32 ....A 390215 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-63180b7b8771394374ae9f019b46e03d6e03afd9fc14d23c638dac9cadb10d83 2013-08-27 00:14:44 ....A 386129 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-769537638bd715b9ed926e65716a1ce8447ad87127d703aace2cf4655cedd41a 2013-08-27 00:00:02 ....A 398318 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-783d81909a088d6501ca91fe2851b0a2b3deb2275a0b39ad810dc5f21358fc10 2013-08-26 23:58:20 ....A 386181 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-80cf99e0175ea318bd135759994f135a9bfecfc877a7df1bb28fa21851779f1e 2013-08-26 23:51:22 ....A 406489 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-81ff1db87640a91bdcb1f65a84c1a5fd3cd31dbe328a6ddce3e43dc1fff7a20d 2013-08-27 00:17:48 ....A 406499 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-85145075416c0a0abd8ca5617446d307f5ad4cc92032299a33e1975267db0c84 2013-08-27 00:12:18 ....A 376832 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-8a348c228b0a6a41bfc378a20e4c07a57dec34126e48338a69bb7272beb00967 2013-08-27 00:18:12 ....A 394284 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-947aa00653fc62e0f2e2b918cf9944d4009312a2680f4b31754c18e3f35126b9 2013-08-27 00:17:26 ....A 394159 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-950f44134376dcd7c6cc31fbb3efc1a4b0d58159da44302154b80dbc50f5fb3c 2013-08-27 00:16:44 ....A 386129 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-9dc96f2a0422bec946bc8ef669aa32ff6612000f56521fd34a8c8f96ded6ce7f 2013-08-27 00:19:50 ....A 410677 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-9edaf5a5333ad52e1b71b52c3b2bf64ae51082814889fd157fbe3bf3d9cad0e8 2013-08-27 00:13:24 ....A 394225 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-a99c021286e691a840b4abbd1ce243c5bab3566f291b9bb55a5aa9e7b3b116ae 2013-08-27 00:21:40 ....A 382033 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-b1e020d2800672af4eebb32f42e7faae57d3409dba4dce3e09a47195400735dc 2013-08-26 23:12:58 ....A 406472 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-bd59b6dc1e64ca23a69c8362febfb2c6fc3925226506b256e0ebc5d49bb5dd9a 2013-08-27 00:14:46 ....A 390215 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-be092e54ead3e805239c848fc6312b8b5042f97ac62fb48299be44dd4d8aa6a1 2013-08-26 23:38:10 ....A 386132 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-f2fdc7e454964d06943e2635e680ff7188931d6ba2785abf00b53a2f014ccba0 2013-08-26 23:37:42 ....A 401408 Virusshare.00090/Trojan-Downloader.Win32.Agent.aadcy-fac1f71007b54d624c8e737f5e986266058a2e406775ae9ef3c488c91097c1c3 2013-08-26 23:14:18 ....A 356352 Virusshare.00090/Trojan-Downloader.Win32.Agent.aahkn-3450cbebd9908838176a05af2961a5a25b76fe78df4b49b5879aa794f954332f 2013-08-26 23:51:22 ....A 2099448 Virusshare.00090/Trojan-Downloader.Win32.Agent.aaifx-b5fce89c5913a5a89916f7237aeae4017894b9b6ee7c36ae8bd91ced2eb876cb 2013-08-26 23:55:24 ....A 48128 Virusshare.00090/Trojan-Downloader.Win32.Agent.aairy-7136ba78671c6c4d801957be8e768d444389a28471679a6ba713adf6b564784f 2013-08-26 23:02:06 ....A 203264 Virusshare.00090/Trojan-Downloader.Win32.Agent.aajek-735313d8cd4bd9b8b2419d457bb28c911d78ff2dedee189e1f50ca521318f986 2013-08-27 00:22:00 ....A 17181 Virusshare.00090/Trojan-Downloader.Win32.Agent.aavq-b7879eef02309c3cf87bbe76c79a2ce1dccc874b4d4c41512c8e25c38fe7ec5b 2013-08-26 23:26:38 ....A 61450 Virusshare.00090/Trojan-Downloader.Win32.Agent.abi-d88f41d5c19317c12ea8c7ddd048c7effbe5ec5bf72bb309c8cb906892f4ddcf 2013-08-26 23:35:04 ....A 16036 Virusshare.00090/Trojan-Downloader.Win32.Agent.acd-1eff4e41e53a9e94bb2b710188377d4078c30278e94d4aad2881851e0c88062d 2013-08-27 00:04:58 ....A 10220 Virusshare.00090/Trojan-Downloader.Win32.Agent.acd-a5fa1c58748dd70cf00cc87c274bd434f7c8a97b8876991e55514e2b48db866a 2013-08-26 23:59:44 ....A 18868 Virusshare.00090/Trojan-Downloader.Win32.Agent.acd-a971c741c4c3b65eb5addf78b21ce735f6499be9e31f9b102b63564bccb25e28 2013-08-26 23:36:20 ....A 16036 Virusshare.00090/Trojan-Downloader.Win32.Agent.acd-ca500c4dcdcd084d82bc0206e24c5d19eecf8bb2a22fbae311b817f0476c8d52 2013-08-27 00:14:06 ....A 2896 Virusshare.00090/Trojan-Downloader.Win32.Agent.acd-dfc4037a434ab818436d7c696e03e2336e3a6b009c7c291c213e2c6fa4833909 2013-08-26 22:59:10 ....A 8192 Virusshare.00090/Trojan-Downloader.Win32.Agent.acd-f1478fb09fab05920e180ab3cd99feecc3c55e3ee3a3a70a0adc0a5af4b2b38f 2013-08-26 22:56:12 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.Agent.aeq-68da4ef6b9c8150b129455b4aaee38aec220b0a518b6bababf96ce130e7854c0 2013-08-26 23:35:24 ....A 332288 Virusshare.00090/Trojan-Downloader.Win32.Agent.afcz-bcf704a48aaf0055e0192d869fda534e9640c780bbb9d6cd32d6800257f89381 2013-08-26 23:46:32 ....A 242688 Virusshare.00090/Trojan-Downloader.Win32.Agent.agzj-847b41c0a42e18e83795bcf5c8fb14d7ee1b10e6bf193af5fcb31b30a7f8537e 2013-08-27 00:19:50 ....A 43524 Virusshare.00090/Trojan-Downloader.Win32.Agent.ahfa-14601065cdc295e1d16ae7999d7ef12fa6a561530d36b4c6d2b02726cc2edc4f 2013-08-26 23:37:08 ....A 30683 Virusshare.00090/Trojan-Downloader.Win32.Agent.aii-ff01a5ccfbdfc249df2d593664524e018dd730f9a9e1451451db639b2012692b 2013-08-26 23:38:34 ....A 24773 Virusshare.00090/Trojan-Downloader.Win32.Agent.aii-ffcff1fbb5b6e29f7291957d9b51aa9397d3939b0351bd44db619e6555b5d834 2013-08-26 23:46:40 ....A 2677092 Virusshare.00090/Trojan-Downloader.Win32.Agent.ajf-96cff6ddfa559d5129458574216a0f8e7fc23900d9c1f676734dd4d40ecb6a31 2013-08-26 23:57:14 ....A 63780 Virusshare.00090/Trojan-Downloader.Win32.Agent.akqz-b664435a272ed57424c695ba73c6ee2cb416b8c05b42fa38ca26543810e96f0c 2013-08-27 00:01:50 ....A 11636 Virusshare.00090/Trojan-Downloader.Win32.Agent.al-5871675d3445693f0ab2d8c3b2118e83e537373745236e7590e758dd0378025c 2013-08-26 23:53:46 ....A 733661 Virusshare.00090/Trojan-Downloader.Win32.Agent.alad-1653f74a5381781bd85fe45ef670f45c0ab42f6ebb11616b30f9122d6a463f57 2013-08-26 23:20:44 ....A 12322 Virusshare.00090/Trojan-Downloader.Win32.Agent.aln-b8493342f0441500a807185f458d8b14fa0d4769b17d173d411bf0b277e5bc91 2013-08-26 23:32:06 ....A 98586 Virusshare.00090/Trojan-Downloader.Win32.Agent.am-8a10956cbeef64c84dc100ce7cde2b23eb2ca2eede8dd47e9f6d93b5656a0bb0 2013-08-27 00:07:40 ....A 78340 Virusshare.00090/Trojan-Downloader.Win32.Agent.aode-bf20cb47dee310269a83c634ca039996f4f803a4a5fd6ed77cd2f17aaa6ef22b 2013-08-27 00:19:36 ....A 84996 Virusshare.00090/Trojan-Downloader.Win32.Agent.aoox-a519d6593bb2f636de110a63b617f730acf6e1a67aad747e3e0c8a09c6738f4f 2013-08-26 23:55:46 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.Agent.ap-b50b5dacf2ec65d48e33f34e40048acf94c50ade306637fe7f3b64c3e9b283eb 2013-08-26 23:37:34 ....A 65636 Virusshare.00090/Trojan-Downloader.Win32.Agent.apd-9e648d10cf9ce5b9b4ef98bdb749bf91c37fe651c3da829a1614b8e558cbeaa5 2013-08-26 23:10:26 ....A 64612 Virusshare.00090/Trojan-Downloader.Win32.Agent.apd-a8797230e8e01b036d2304eb60cc9fd8edc1acb5b1c63bb1421bad1382163642 2013-08-26 23:09:48 ....A 68055 Virusshare.00090/Trojan-Downloader.Win32.Agent.apqt-f50bc8d333d971e7d4c65e3c51a8df50219484ffa1301d27d37a4dd5df5eb0a1 2013-08-26 23:53:08 ....A 217092 Virusshare.00090/Trojan-Downloader.Win32.Agent.apza-a16456423571e11436c442e08a83c20a3d7fb294e767f42a64c943fd36264c41 2013-08-26 23:15:14 ....A 23552 Virusshare.00090/Trojan-Downloader.Win32.Agent.artq-77cc2187db6880b9cdc9c5a4c3a3637a07a03262bf5f0e6b53518f00b89421d6 2013-08-26 23:35:36 ....A 8704 Virusshare.00090/Trojan-Downloader.Win32.Agent.asqr-714543272a3d9fb1be9e58812800a1c7b98419b0df077bbc511adcdf03e039d9 2013-08-26 23:26:36 ....A 107527 Virusshare.00090/Trojan-Downloader.Win32.Agent.asxk-625da3d7cd4af9163743bfd429eae8fc156f3eb93f3315cd38236c5b8c57558b 2013-08-26 23:19:42 ....A 76800 Virusshare.00090/Trojan-Downloader.Win32.Agent.atbf-4c245ec11c27652333e8e24855a73de7a6d070680ce51fddca18de1a51c2d8b2 2013-08-26 23:35:44 ....A 5120 Virusshare.00090/Trojan-Downloader.Win32.Agent.aukz-3620e2e8c94b01f71d035dac7fac2cd33f7b773cab300a0ce3b65bd1438ead28 2013-08-26 23:42:10 ....A 5120 Virusshare.00090/Trojan-Downloader.Win32.Agent.aukz-b1e0bbb8dc6d5a2d48f4c890d94e0aac9c5e1ab275286bb99465a704ab85ee18 2013-08-26 23:23:20 ....A 55465 Virusshare.00090/Trojan-Downloader.Win32.Agent.auvh-20528fd66db5f807a468282a44bd8d93fd1165e43c36224c3dd628fb5afefa70 2013-08-26 23:36:06 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.Agent.avq-004c9bbd55885a9ee58d7ada0f6e23bb4814fae32a5c3be975cd6249952862f3 2013-08-27 00:17:00 ....A 25600 Virusshare.00090/Trojan-Downloader.Win32.Agent.awf-92009ae6dc1efbcce1603e819e0c304cffd007f1a868178e2c73376158b049a6 2013-08-26 23:44:12 ....A 85520 Virusshare.00090/Trojan-Downloader.Win32.Agent.awf-a2b4bbde567330c093a046b72bce01879b2aa96a7453dca15d84faa20768c894 2013-08-26 23:58:28 ....A 86540 Virusshare.00090/Trojan-Downloader.Win32.Agent.awf-a3885011cd85efabfdd4bcc6a21be8cd0730fe7dad208bae85610137a0323a66 2013-08-27 00:10:44 ....A 86540 Virusshare.00090/Trojan-Downloader.Win32.Agent.awf-f4ace3da3323d76502de8ad43a46bfb6adce04ecdb80eefea15827f514d82488 2013-08-26 23:23:58 ....A 85520 Virusshare.00090/Trojan-Downloader.Win32.Agent.awf-fa8533a10df96ffd677564bfd3f47cb1b074c983b87abebd21a77bc285173554 2013-08-27 00:06:46 ....A 216580 Virusshare.00090/Trojan-Downloader.Win32.Agent.awoi-bfd16f1a34650eec5366eb46a921ee6f88736d0d41da46e8fd5e46a1c78f5156 2013-08-26 23:30:10 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.Agent.aww-22644d03b818577830c98a126b339a19662e7185aa85f5c5bc35b6a3d1b4d81f 2013-08-27 00:06:20 ....A 38815 Virusshare.00090/Trojan-Downloader.Win32.Agent.ayy-d0639f8c8c1d102afe2239dc93fac9361856a4510cb99e3127970f1a19558888 2013-08-26 23:07:46 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.Agent.azb-b6b850e58a0204a83f227e5f56b1bb9ba45a4a4785d0488a0567b35262e7e894 2013-08-26 23:22:14 ....A 62976 Virusshare.00090/Trojan-Downloader.Win32.Agent.azg-ae70b5ccd7e354e4f11ff02926c97867be47ecf2fe8b972267de6cc4b95717f7 2013-08-27 00:13:40 ....A 31239 Virusshare.00090/Trojan-Downloader.Win32.Agent.b-b0e982c93c81a94a30a683841442067e14b339663794054b780b6107cf224263 2013-08-26 23:17:26 ....A 151572 Virusshare.00090/Trojan-Downloader.Win32.Agent.bac-6b832bc6e7584c6be400c1abceb9d8b282e06c71dc6cf3108afa844c75a3b8d4 2013-08-26 23:57:32 ....A 817529 Virusshare.00090/Trojan-Downloader.Win32.Agent.bag-cc68ecdacf3e8538e929e7e93c0971706c32b6c0d86228f0656833dfd30844e6 2013-08-26 23:31:28 ....A 221185 Virusshare.00090/Trojan-Downloader.Win32.Agent.banu-092c4386625ae96d06599b5ffc97a3204a8e582b12b96c27399fc78f5b9f6239 2013-08-26 23:20:46 ....A 227329 Virusshare.00090/Trojan-Downloader.Win32.Agent.banu-338ed1926cc52b1b7503d83fc728ba2804937c6a9f842373a3250fbe13d207a7 2013-08-26 23:11:34 ....A 227329 Virusshare.00090/Trojan-Downloader.Win32.Agent.banu-5189681efee456058dcefcb29f95803cc4b125da5e4d7ca59dcb33fce4840c1a 2013-08-26 23:30:58 ....A 298233 Virusshare.00090/Trojan-Downloader.Win32.Agent.batm-61c36096a0905964ce7c8e4992ea25ba14ceb0e7b413ebacf82ab7396f09632a 2013-08-26 23:50:56 ....A 14336 Virusshare.00090/Trojan-Downloader.Win32.Agent.bbb-a0ac705ee5894b2bd049898245525a9d15da38b93854102a44efdb122272f88e 2013-08-26 23:31:52 ....A 204115 Virusshare.00090/Trojan-Downloader.Win32.Agent.bc-25453817249ec2baf13cdae2db97c88937e69284ed84d129a853f33b536f9252 2013-08-26 22:59:48 ....A 500481 Virusshare.00090/Trojan-Downloader.Win32.Agent.bc-2f8d1e6b8a11624cf825db45295b46284f5e7deaceda078dfb5178744680ca77 2013-08-26 23:03:50 ....A 135219 Virusshare.00090/Trojan-Downloader.Win32.Agent.bc-49dc411490ec01782a745c2c1384a7ac2541380c2d78c7c0504b0dcb7e87ee08 2013-08-26 23:27:56 ....A 98860 Virusshare.00090/Trojan-Downloader.Win32.Agent.bc-91745b53bb75032eca0d35d3d723cf2cbfb25ba0b5120410431b93a6c813567e 2013-08-26 23:49:54 ....A 84670 Virusshare.00090/Trojan-Downloader.Win32.Agent.bc-bd40b9abb53c56468bd2ece22f71abde2ddfcc4597c63fa760fe99ef23d26175 2013-08-26 23:23:28 ....A 12288 Virusshare.00090/Trojan-Downloader.Win32.Agent.beir-a98cf3b04589f4fe1c71579d0f0ab2744a66ec1dba0e09c30dcc10831915bd2c 2013-08-26 23:59:54 ....A 173022 Virusshare.00090/Trojan-Downloader.Win32.Agent.bfyn-7f15edc230ed4541669f1e9fc5a303f788fd7458e162a82ee0346ba5d528c7ec 2013-08-26 23:16:32 ....A 141092 Virusshare.00090/Trojan-Downloader.Win32.Agent.bhd-b5a58c29b2fde2481db997ce509a350d0ea523c69dbc59c857afb0141c931aad 2013-08-26 23:05:20 ....A 96768 Virusshare.00090/Trojan-Downloader.Win32.Agent.bhfo-b34735d21edabfc2533d81ad1043cb71ce94021e4d3f1be217d0857f886540da 2013-08-27 00:02:44 ....A 89088 Virusshare.00090/Trojan-Downloader.Win32.Agent.bhfo-b3d3c3d258c37c1300f8d6b3c847d95a73a3d72fbc4bd15811e213efec115d14 2013-08-26 23:50:10 ....A 100476 Virusshare.00090/Trojan-Downloader.Win32.Agent.bhjc-f7e4ac68c9f2af57043b0b00e1864bf8536bdae734d25fbf6584936aa8e323bf 2013-08-26 23:53:46 ....A 107811 Virusshare.00090/Trojan-Downloader.Win32.Agent.bhmm-07a424cdeca81e8ec997d554147564f31693ac002236d20c7cfeb267eb819f47 2013-08-27 00:21:16 ....A 36509 Virusshare.00090/Trojan-Downloader.Win32.Agent.bil-91dc96c3d8f4658a6cd9adfbe46f94a193d2957fbc42ea735ab615908eb19b0f 2013-08-26 23:26:30 ....A 19975 Virusshare.00090/Trojan-Downloader.Win32.Agent.bize-7d5a8e15d1c166e1a0b508414c72236c79be80112f41703e50b7ce4787485d0a 2013-08-27 00:00:16 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.Agent.bjts-2d2296df02301b9e049d4b945947b1978b84513658aa569e4c7a0204cb5f0723 2013-08-27 00:16:24 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Agent.bjwe-47f4f69e1e64540b6474ce49d256a982932861f3f24023034da3aa5af0a307c2 2013-08-26 23:29:22 ....A 7214 Virusshare.00090/Trojan-Downloader.Win32.Agent.bkm-fbc3cebfc3ec6cf8ed813c02be8fa60f7d3260ff6c0f021ef546615ace49c5b2 2013-08-26 23:44:36 ....A 217732 Virusshare.00090/Trojan-Downloader.Win32.Agent.bkxm-79dda2d85f239d421b004758d511e7fdf1e42b48dba52b40e3232937394563df 2013-08-26 23:26:52 ....A 28160 Virusshare.00090/Trojan-Downloader.Win32.Agent.blda-43a87aa11b9cb9b3329dfca52d6e9b6395b2ef03bcc9cf5dc18172269a56cd22 2013-08-26 23:54:52 ....A 58540 Virusshare.00090/Trojan-Downloader.Win32.Agent.blda-fa88c3712523cd5469d720968b79f3ec8d327521eb8deac31a4f1e2d1d204736 2013-08-27 00:10:56 ....A 735769 Virusshare.00090/Trojan-Downloader.Win32.Agent.bmxh-cdaf9cdddb73519d6f5d32fa4816d1c9abeb66ec98ddfdc69651eef5dc802ca6 2013-08-26 23:41:50 ....A 101491 Virusshare.00090/Trojan-Downloader.Win32.Agent.boix-c0dd5ad28c8928f9a3cfd6392676c390a80bec0fba5cf3acd55c15a8489e56b9 2013-08-26 23:23:26 ....A 104826 Virusshare.00090/Trojan-Downloader.Win32.Agent.boix-f59a662716fc41be19d1b5053e563b004e1552b2f16412b3150608edef9d6047 2013-08-26 23:21:50 ....A 102632 Virusshare.00090/Trojan-Downloader.Win32.Agent.bped-bc5634db3d621f618735f34ae911c879e2cafd75dce580f64c71f422b4b82e73 2013-08-26 23:52:44 ....A 50176 Virusshare.00090/Trojan-Downloader.Win32.Agent.bqxc-075def5e41a7d44c75e89f57b722af8f3b87acb8d7ece69f4dbc6c80a1e1b929 2013-08-26 22:57:30 ....A 50176 Virusshare.00090/Trojan-Downloader.Win32.Agent.bqxc-0a28dfa148c7eabae287ff5925910c96c167a5448de614ea6fd669c47a915200 2013-08-27 00:04:10 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.Agent.bqxc-0a37f1cce31225f28f69ed097cc7a672799a8dc40be0f86f0ffbe9be717adfd3 2013-08-26 23:28:12 ....A 50176 Virusshare.00090/Trojan-Downloader.Win32.Agent.bqxc-0a874354bf2946a2cf2062928ba8f4561e382039c94212846363beff1e856095 2013-08-26 23:16:50 ....A 50688 Virusshare.00090/Trojan-Downloader.Win32.Agent.bqxc-0aa3b8bffdfc5935d18d85eae15db7908e02da683f2bc90558f4c18dc782fec5 2013-08-26 23:58:16 ....A 50176 Virusshare.00090/Trojan-Downloader.Win32.Agent.bqxc-121cec9f2654a4b8de706d0a27a5ff708e3e97a37cabce326ba5708977163f59 2013-08-26 23:18:52 ....A 49664 Virusshare.00090/Trojan-Downloader.Win32.Agent.bqxc-2232bc3e72932b29deedfb9baf72b731314ac3b92fe852c30062130d10c404b8 2013-08-26 23:11:06 ....A 50176 Virusshare.00090/Trojan-Downloader.Win32.Agent.bqxc-287356f586c79335435ee338f50c42383a9da3e9c4d0cf0f701c59e217ba3f75 2013-08-27 00:03:34 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.Agent.bqxc-39c53119d2dddbeb0c7f3a59f8fe63c245eb46ed22bcbc03505a77005881dd44 2013-08-26 23:40:12 ....A 50688 Virusshare.00090/Trojan-Downloader.Win32.Agent.bqxc-6703e508847fef57f5e89f798e87e3ddd12f8ccd98fbb339d6a89f9d35e29bc9 2013-08-26 23:20:38 ....A 51200 Virusshare.00090/Trojan-Downloader.Win32.Agent.bqxc-90747841aa72c7925123f05de0a4ee50a9714703322c1e81f36a4210553d266c 2013-08-26 23:23:40 ....A 50176 Virusshare.00090/Trojan-Downloader.Win32.Agent.bqxc-964dc2e312d122222c05c321f07e152d8be610e612be55108c0b70195a9556fc 2013-08-26 22:56:54 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.Agent.bqxc-a5b781ec4c03ab0e8077dc0b88dda2e9de94d858c9253b45e89a3dcdf43f6b66 2013-08-26 23:44:40 ....A 90624 Virusshare.00090/Trojan-Downloader.Win32.Agent.bqxc-c769eb775aaeed62a8edccd166973949b4e321ae7018b20d7dbc768d6b4df81b 2013-08-27 00:08:02 ....A 10326 Virusshare.00090/Trojan-Downloader.Win32.Agent.brf-36214a00645d2ebe3d739ed92c0cb472a1bc828f580d6b3f6096fafcb2e1444e 2013-08-26 23:52:56 ....A 298784 Virusshare.00090/Trojan-Downloader.Win32.Agent.bsbs-f8271812749fd18b3901f7fa2d897a2eb9baf55d5c2a663269c83ddfe7dc3e83 2013-08-26 23:12:52 ....A 193275 Virusshare.00090/Trojan-Downloader.Win32.Agent.bsew-ebb6375b66bb460a6a9fbe50803201abdbd8a3ef25e4958f8099aacf356259c9 2013-08-27 00:03:40 ....A 236032 Virusshare.00090/Trojan-Downloader.Win32.Agent.bshh-6c1a1873c7e2782e25bf151d290c8985631f39a02dc06829eb46b9b3fd846559 2013-08-26 23:54:24 ....A 9798 Virusshare.00090/Trojan-Downloader.Win32.Agent.bua-c19d33cf4e0f2c23dc48c5ee11870c1298802a8412ca8bbf6e2acbd058025ff7 2013-08-27 00:03:12 ....A 20000 Virusshare.00090/Trojan-Downloader.Win32.Agent.buv-b33f08df69ab7407e862e0181ca8bf71239b7c399d6fb03ee44a84f1fbc5df11 2013-08-26 23:28:26 ....A 20013 Virusshare.00090/Trojan-Downloader.Win32.Agent.buv-df2ea3095ac61e0ed7b62c58ebcb71a277b7a36a49c151d0211bb14a9201ca17 2013-08-26 23:06:00 ....A 28758 Virusshare.00090/Trojan-Downloader.Win32.Agent.bxnk-be0b108abfc13372575730a341ed064e12fcc247f4c6d46a7149af5c1fb4c304 2013-08-26 23:50:22 ....A 25141 Virusshare.00090/Trojan-Downloader.Win32.Agent.cba-9f5fc0852eea59c7575fca6737238a87fee5c48832e295d9449edf72b609f735 2013-08-27 00:13:32 ....A 138600 Virusshare.00090/Trojan-Downloader.Win32.Agent.cbfy-21ad294920188a30ce5ae2682c24637df1ddda6b38ec1caae3ead806ac3b0d0a 2013-08-26 23:03:22 ....A 42144 Virusshare.00090/Trojan-Downloader.Win32.Agent.ccb-ca010299b3e4b62f55189c5f7e4c8696ac145b77fa3b968b3e28d70cad4549c0 2013-08-26 23:37:46 ....A 580900 Virusshare.00090/Trojan-Downloader.Win32.Agent.cczy-3640107fc2cbebc555741a9eead784f4a16a691e5c7bea5fd0588f2ce93f9f21 2013-08-26 23:10:32 ....A 76694 Virusshare.00090/Trojan-Downloader.Win32.Agent.cd-e15e144b1b2569b61285f24c5758f134462d3844dc4edfd77f3a530475b2ff84 2013-08-26 23:24:44 ....A 113468 Virusshare.00090/Trojan-Downloader.Win32.Agent.cdrg-502293a50318533f9fc9d8dda41675e7c42b32b500219a0e88f5b960984c3d93 2013-08-27 00:10:42 ....A 37974 Virusshare.00090/Trojan-Downloader.Win32.Agent.cdts-6e67521d0ab3b2cf9b49b0828ce544e3e094894eb9f2b47e927435b298d2a46e 2013-08-26 23:38:38 ....A 7238 Virusshare.00090/Trojan-Downloader.Win32.Agent.cejh-2eb87277a367213f6aed4a8d770766f666cf3e8757f95063cce1db777aca060a 2013-08-27 00:14:36 ....A 118272 Virusshare.00090/Trojan-Downloader.Win32.Agent.cemu-f65ca5d506d79bc3b801d4f1630d78beea287221e31cfa29dd08d7597273a7f1 2013-08-26 23:54:52 ....A 588800 Virusshare.00090/Trojan-Downloader.Win32.Agent.cfhl-a98bddb882a38be1613af0aa49abac3ca2d79679a693d3ba655c05d40911126e 2013-08-26 23:54:08 ....A 79360 Virusshare.00090/Trojan-Downloader.Win32.Agent.cfig-983a9b2aa6042b3545320f582eb797007ea19e8be87986d56a39b9a018194acd 2013-08-26 23:03:26 ....A 241664 Virusshare.00090/Trojan-Downloader.Win32.Agent.cfls-d2860a7d95cc1115bf8a9451d6877968a20576abd56db2789b106ca4cbf31bed 2013-08-26 23:05:52 ....A 1038120 Virusshare.00090/Trojan-Downloader.Win32.Agent.chdc-210616d0105201c986f67640f98d90ec7cee0a9e3682fe061a7ab1b5dc959228 2013-08-27 00:03:12 ....A 769228 Virusshare.00090/Trojan-Downloader.Win32.Agent.chdc-fc8212630576db097fcc0754d21eb1307cbcb68d3c9bd87d6dfc388fc815fe1d 2013-08-26 23:59:04 ....A 435200 Virusshare.00090/Trojan-Downloader.Win32.Agent.chpw-f5a3a7b4328a1a7d8d956a1e228f391649e60df4b8846873b74f52544784e8c9 2013-08-26 23:29:48 ....A 816088 Virusshare.00090/Trojan-Downloader.Win32.Agent.chru-ce3161d36f68d9faba7bf06e0d8ef0998b4a0838d8b25ebcaea463db1cf3df1b 2013-08-26 23:01:08 ....A 114688 Virusshare.00090/Trojan-Downloader.Win32.Agent.cify-7825bab2449d710bff3d1c0b1132230261320ab504b4123556a8e23200b9949a 2013-08-27 00:17:06 ....A 29952 Virusshare.00090/Trojan-Downloader.Win32.Agent.cign-5771715727a08c7b4d8fcf5c8f9d3d30f04b2ae46e3fdb628a705553b96cc5bb 2013-08-27 00:16:46 ....A 18879857 Virusshare.00090/Trojan-Downloader.Win32.Agent.ciqh-46439a967bde950190397629f5026da0a44878bfc692e4d704a82562ddd191e6 2013-08-27 00:15:58 ....A 86740 Virusshare.00090/Trojan-Downloader.Win32.Agent.ciqh-fd8940e4ea6fe718193e9afc46929b329c7cc3a06aba2e8c378f197073d52ff9 2013-08-26 23:29:26 ....A 8375 Virusshare.00090/Trojan-Downloader.Win32.Agent.cjyv-c9b0d4026dff5652802ce267cf1a765228d7ddc364bfeac5dc610aff4010cc4b 2013-08-26 23:35:42 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.Agent.ckih-670177be380db883b13a873df71678d2317c6fb7e5c71f894bee838fed29c79e 2013-08-26 23:54:54 ....A 360448 Virusshare.00090/Trojan-Downloader.Win32.Agent.cklm-444c7f84e008034e4af92bd6af2e2b4363b1cff3317e888e257421350f6a3977 2013-08-26 23:11:12 ....A 158720 Virusshare.00090/Trojan-Downloader.Win32.Agent.clbx-b546b426a6d2cc65283b911b1946ad467698f84a79dcf4852d1956186f041bbe 2013-08-27 00:05:00 ....A 15360 Virusshare.00090/Trojan-Downloader.Win32.Agent.cljx-f61e63994423b474005c84142451b27c2a255fddd691131c87b671c1f9d7cd37 2013-08-27 00:04:08 ....A 76800 Virusshare.00090/Trojan-Downloader.Win32.Agent.cmhe-96f6c4b761cde2f8f370371b67c47fe2484089dfd7ab5a33ff55d29994d7b2e1 2013-08-26 23:26:22 ....A 164352 Virusshare.00090/Trojan-Downloader.Win32.Agent.cnha-d598d137ea8a5481cb847ca5c54f3caf0fd0d2e7b7a781fad39538183bb4732c 2013-08-26 22:58:46 ....A 58237 Virusshare.00090/Trojan-Downloader.Win32.Agent.cnoz-55e422510cf04fb32602f3e13d74b93b8fb4b1489228f49fac911432ec4fb6d0 2013-08-26 23:03:20 ....A 62464 Virusshare.00090/Trojan-Downloader.Win32.Agent.cnoz-7153fa5eac6eecea0f6854a6b6e64bc81794cf2c4a97ffcf9d11b84f2d100b16 2013-08-26 23:57:08 ....A 81957 Virusshare.00090/Trojan-Downloader.Win32.Agent.cnq-897d15a2d96858ebfdb5eb51129aec8339a508043f0575af70cb6e08f968ec98 2013-08-26 23:08:48 ....A 207031 Virusshare.00090/Trojan-Downloader.Win32.Agent.cnte-a611632a6bdc1dec5f2f97ad09828b3ca043d69a39fbe58feec1cf7762cb19b5 2013-08-26 23:59:54 ....A 222659 Virusshare.00090/Trojan-Downloader.Win32.Agent.cpan-1e457562f69cfef3423aa37a2c68e60c40bd9d2616479ab9172c9509d92390da 2013-08-27 00:21:00 ....A 131072 Virusshare.00090/Trojan-Downloader.Win32.Agent.cry-7be260c1bb80ffba072e0b1f486cada7c77764b7f4a928e4c67ee3498604e1c6 2013-08-26 23:26:36 ....A 131072 Virusshare.00090/Trojan-Downloader.Win32.Agent.csdf-e3dce4dcdf44b639631d69d76ec8a2df4744b88e8328e4886a98cac37a2e267b 2013-08-26 23:17:20 ....A 18432 Virusshare.00090/Trojan-Downloader.Win32.Agent.csgb-f9ba34bbe1e6e052927fda983d09ad8b8f4772d0a31f21f82907b93efe164359 2013-08-26 23:00:04 ....A 100864 Virusshare.00090/Trojan-Downloader.Win32.Agent.csly-708575ee8e62d783a0cc9f13340da89f252ad4cfdf96ba3392a2cb5e607e0d2f 2013-08-26 23:59:46 ....A 102912 Virusshare.00090/Trojan-Downloader.Win32.Agent.csly-b1af7d1d5ea9eaa85603e3a9d662719c97475ac81023fac3d2b2fe4b64a27599 2013-08-26 23:45:50 ....A 100864 Virusshare.00090/Trojan-Downloader.Win32.Agent.csly-d662a1fd04efafd5ef1be982d9a47cc1265f2194b1beab990b690b030b5fdfc1 2013-08-26 23:01:20 ....A 100864 Virusshare.00090/Trojan-Downloader.Win32.Agent.csly-d77080eed4ed7d3572b735961c8ad5d4f79dcfa9ebe5c5f5e09d1396e3bd1a39 2013-08-27 00:02:02 ....A 100864 Virusshare.00090/Trojan-Downloader.Win32.Agent.csly-d881807c1697f2566257880a5c068f273b368d983f532c57d89bfcf7f19f8197 2013-08-26 23:15:24 ....A 160256 Virusshare.00090/Trojan-Downloader.Win32.Agent.csly-f3ad3c5dc37084852b818d71789c6a1f64d73e06e726d9fc6cfb17925c0749da 2013-08-26 23:28:34 ....A 280576 Virusshare.00090/Trojan-Downloader.Win32.Agent.ctfi-dd976f7aaadb17769a37d7ed25c0070ca2e8d4a09b0a242e201af3bee9bab97f 2013-08-26 23:27:14 ....A 621056 Virusshare.00090/Trojan-Downloader.Win32.Agent.ctkl-c164d074bfa313e482c75c79b2f507f60ee881c2164d13b50adea516ccc0ab76 2013-08-26 23:12:24 ....A 10752 Virusshare.00090/Trojan-Downloader.Win32.Agent.cuap-acada99de48cdca0cf1f191e9e1a7f30c53a4de5485e2067e84469fb9cc10ef3 2013-08-27 00:06:02 ....A 86982 Virusshare.00090/Trojan-Downloader.Win32.Agent.cug-ce00e69a2d5592d7586217eeadc18bbec320d36ed9bdaa73a767a41d8c94767b 2013-08-26 23:47:52 ....A 172035 Virusshare.00090/Trojan-Downloader.Win32.Agent.cumu-0b076a19f02be7a0122f9bf8c1bd5c4a9de99afc2ada61d0e5980749a3c71edd 2013-08-26 23:56:38 ....A 96256 Virusshare.00090/Trojan-Downloader.Win32.Agent.cwer-86b704ac8a61ff5ca52314e2153c64680762e5d6cb98a200eee53a73a8438ca2 2013-08-26 23:45:54 ....A 713747 Virusshare.00090/Trojan-Downloader.Win32.Agent.cxco-75fc4a02b3bfa5a88981711595859a134d78a592a283f607aff2e6388a634652 2013-08-26 23:11:56 ....A 37888 Virusshare.00090/Trojan-Downloader.Win32.Agent.cyya-450c15680c8696fbf5ff9bc44dac4cf6595c78497d9861cc2ffd9abc17283291 2013-08-26 23:57:44 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.Agent.cza-6a2e0d19dc0add66cc4e0a429b04b988ed45cedd0145cd0b2c838e626f376723 2013-08-26 23:34:30 ....A 208896 Virusshare.00090/Trojan-Downloader.Win32.Agent.czge-468a316963bc2d950923fc327fe90c109283b1ed8ffaa5ddb76c6a53dbcaceea 2013-08-27 00:02:24 ....A 10240 Virusshare.00090/Trojan-Downloader.Win32.Agent.czge-a0ad670d4df19ef243dabc0b3a4a00805b19206bf28423385e18f945c08f9a70 2013-08-26 23:54:02 ....A 479232 Virusshare.00090/Trojan-Downloader.Win32.Agent.czri-b2bcc68fbed547964fa19808f8cfcdc459988c4ac78be501da5b99bc36e4aacb 2013-08-26 23:28:30 ....A 203776 Virusshare.00090/Trojan-Downloader.Win32.Agent.czzo-fa411b8d313c9a408d1ca4cc31499fa7fa90301ab75a66374718eb735129749a 2013-08-26 23:52:36 ....A 203776 Virusshare.00090/Trojan-Downloader.Win32.Agent.czzo-fae7d46e9cf4f818a25f27076ee9349a89c9c40cab1d0c640d74d90f434edb6d 2013-08-26 23:03:42 ....A 75531 Virusshare.00090/Trojan-Downloader.Win32.Agent.dfsm-0d4bb1d663ec369d7ac5de6cf567ac0bd5ae829eeb60163a72ba75bc403a2157 2013-08-26 23:17:30 ....A 115103 Virusshare.00090/Trojan-Downloader.Win32.Agent.dfsm-2e31c51c7611cfb18370f4e83ce56c2a8a30193412e18aff346eda9c856b9924 2013-08-26 22:57:56 ....A 114231 Virusshare.00090/Trojan-Downloader.Win32.Agent.dfsm-31162e1221dd0d41696a1295c24cf687ad2df0bf8dfd30e5e5a2449ad8ad5d8d 2013-08-26 23:23:02 ....A 54651 Virusshare.00090/Trojan-Downloader.Win32.Agent.dfsm-37e4aca8cfa991545921e48e66802f50b393e696245f5a422b75db760b4893e7 2013-08-26 23:16:44 ....A 116429 Virusshare.00090/Trojan-Downloader.Win32.Agent.dfsm-38937143adb3880beb65d9c0eeb4d0ff482f6105a43b1b12c00c919b5405abb6 2013-08-27 00:00:18 ....A 129230 Virusshare.00090/Trojan-Downloader.Win32.Agent.dfsm-4058ebaac0d4ff640088a3a387922bfccfffc8a43e5f4e61dda2faf2cbafe119 2013-08-26 23:55:00 ....A 114734 Virusshare.00090/Trojan-Downloader.Win32.Agent.dfsm-49a4b9bf81c495b8a837d41888dcfe8d3f453fb1f6ee7c643f423f82062e079e 2013-08-26 23:00:54 ....A 55236 Virusshare.00090/Trojan-Downloader.Win32.Agent.dfsm-cc9cca636f81b46832a660d4fbb94d618b8946664368866e6a2a4c26b54cbc2f 2013-08-26 23:15:16 ....A 71963 Virusshare.00090/Trojan-Downloader.Win32.Agent.dfsm-e713c1d16d01b1ee216d095e432cc5f0f2ad95ad5698af3bb7b9afd9e6eb6481 2013-08-27 00:00:58 ....A 100890 Virusshare.00090/Trojan-Downloader.Win32.Agent.dfsm-fd1eaf4ed3cde299cd3a66ec42f0854e57b16a434510e7f2a312892c693bb761 2013-08-26 22:56:16 ....A 123842 Virusshare.00090/Trojan-Downloader.Win32.Agent.dfsm-fe2ab6d9158ac0548ccf6042f442d0107811574af20719c49274da302423c2b2 2013-08-26 23:39:16 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.Agent.dgvz-d4d5c24ec9e6c0bd7eac98e428efa77bad92003593306e63e80808c9a732ddaf 2013-08-26 23:28:42 ....A 36352 Virusshare.00090/Trojan-Downloader.Win32.Agent.dgvz-fb279865f3dae7c32bccdd371668ce4fc88f02873226f1b8096be67eedbe6f43 2013-08-26 23:46:40 ....A 486504 Virusshare.00090/Trojan-Downloader.Win32.Agent.dhyl-4114100b6d9b6feed295e9a573a0ea9bb84476cf3f370f443df793cbd50a75f5 2013-08-26 23:53:42 ....A 265216 Virusshare.00090/Trojan-Downloader.Win32.Agent.dide-6f8d952d138613472292588bab4b367056e92c290e027e43ebe95ed381b0488c 2013-08-27 00:09:58 ....A 350131 Virusshare.00090/Trojan-Downloader.Win32.Agent.dkh-a22577b918cf5d7af0d91eac41dca750b482350b1a1286ca293110997e76130c 2013-08-26 23:52:58 ....A 177152 Virusshare.00090/Trojan-Downloader.Win32.Agent.dkpa-565cbaef5928b898ff0861a606f2dbda05acae97e39040e18f4f87cb374948a7 2013-08-26 23:06:48 ....A 174992 Virusshare.00090/Trojan-Downloader.Win32.Agent.dkpa-d4217c59e6d9482e4447ffa5f4ac03cd29d7ae461c1fa4fe2c5576097d7f3044 2013-08-27 00:02:32 ....A 225280 Virusshare.00090/Trojan-Downloader.Win32.Agent.dkrf-65489ad00ed7a32da0f5f9d0da56b0516fdb084211fbc5abe87efa444412e05f 2013-08-26 23:54:08 ....A 224256 Virusshare.00090/Trojan-Downloader.Win32.Agent.dkrf-b979871933d75859b8d0ab05e27b083930fb3b005bd51244419d7151f6d25f7e 2013-08-26 23:23:20 ....A 9728 Virusshare.00090/Trojan-Downloader.Win32.Agent.dkrf-f5c990cfdd7de8de9d5ed2fe8bd2883862b47831b9f33f3bcfc7bf1edcd35173 2013-08-26 23:51:10 ....A 654336 Virusshare.00090/Trojan-Downloader.Win32.Agent.dlhe-653424e16726ade19e0e7af746aaf7671734e5190ed497d0cf3ce389458cc9be 2013-08-26 23:04:34 ....A 77824 Virusshare.00090/Trojan-Downloader.Win32.Agent.dlyh-f7acc32866da3fffa0b663bf6ca11a8388bff83f4c599bc4d7d7bb1dd095441f 2013-08-26 23:29:52 ....A 82020 Virusshare.00090/Trojan-Downloader.Win32.Agent.dmdd-25b1ffafe549146bca424b8be3e2692415bd34a6454700cfc987845d2b12c517 2013-08-26 23:05:46 ....A 276992 Virusshare.00090/Trojan-Downloader.Win32.Agent.dmiz-7cf818626d5e28540fd47c661b5433b2c2fbcd0ef44c7cd50f7d48bdfd2ed157 2013-08-26 23:39:54 ....A 69632 Virusshare.00090/Trojan-Downloader.Win32.Agent.dmzm-c2dd8ee2ed2c3affefc05af9a178cf4351df96bd06468b34e7c28d0190743733 2013-08-26 23:50:08 ....A 58629 Virusshare.00090/Trojan-Downloader.Win32.Agent.dndu-511da569a22a9a0208b0f892398a67148c0727aa58ace000acf96abd0ad8861c 2013-08-26 23:02:38 ....A 40448 Virusshare.00090/Trojan-Downloader.Win32.Agent.dnhv-f902848ec861bf9fc8af14b90f87fd2bd036bd11f517b8da82d5357778500ef7 2013-08-26 23:40:06 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Agent.dnqx-515305cafd00abf303eac8de2f62f0e19136cb1b0b60394d195d7a58a83f0eac 2013-08-26 23:08:22 ....A 581120 Virusshare.00090/Trojan-Downloader.Win32.Agent.dqcm-746a9b360d0361000c79140c63eaeca1f9ea574160130bf55c3780114eeeac80 2013-08-26 23:28:46 ....A 148718 Virusshare.00090/Trojan-Downloader.Win32.Agent.dqho-bd42877a5316aa74f3cc3ce85a4630b967648c104b9f0587fdd18dd458c863ce 2013-08-26 23:44:48 ....A 45568 Virusshare.00090/Trojan-Downloader.Win32.Agent.dqli-1fe8f105115b38ca831757ccb7f0029e785488e841d54c0938506355637517ba 2013-08-26 23:26:24 ....A 205312 Virusshare.00090/Trojan-Downloader.Win32.Agent.dqwx-f63e5d5e57b7ec01fdd6488a636b86224de6d3f7e89c2aa5cb50e18ff25e6af8 2013-08-26 23:03:06 ....A 22733 Virusshare.00090/Trojan-Downloader.Win32.Agent.drqf-2e99733357cb6d1efc468a718555716d75e4a3b9fe6b0d6ffe17d93a76a32cf6 2013-08-27 00:08:04 ....A 109568 Virusshare.00090/Trojan-Downloader.Win32.Agent.drtm-65ec1116764fdd7639d2fc59b8b18de657a3b98491a8f55fa9f49e2c32e9c057 2013-08-26 23:16:52 ....A 51712 Virusshare.00090/Trojan-Downloader.Win32.Agent.drtm-81f96090458b50530ceb466b8ed889e3660401c6d9191a431582fd8e4964769f 2013-08-26 23:49:18 ....A 51712 Virusshare.00090/Trojan-Downloader.Win32.Agent.drtm-82f8e75b83dd01c8514ddd473ce7237419d9de90248fa90954df9ec9e15ec1d0 2013-08-26 23:04:48 ....A 101376 Virusshare.00090/Trojan-Downloader.Win32.Agent.dswc-6248d6ba13fb9a62e1f82fdba8722083d784668cb03005fbff4ae6032679143d 2013-08-26 23:28:00 ....A 52224 Virusshare.00090/Trojan-Downloader.Win32.Agent.dswc-d9fe84d97ed980a23e8fd9073dbae88662d27c4b0d45d8d74982c276ebd44688 2013-08-26 23:58:46 ....A 51712 Virusshare.00090/Trojan-Downloader.Win32.Agent.dswc-f74179f073a524b573b47aa572dd3c82f21a1049da18692ed61c6ab1561dd3b1 2013-08-27 00:09:16 ....A 109568 Virusshare.00090/Trojan-Downloader.Win32.Agent.dswc-fe55fa4016a9864eff385049d6b0e06dde388a78665ef2327f7d0d53bac146c9 2013-08-26 23:56:34 ....A 147456 Virusshare.00090/Trojan-Downloader.Win32.Agent.dswe-48119b8fbb2b4ed0d15b77dde9cc4cd95c2e2e5346dcfc14e7837f052e1be178 2013-08-26 23:00:06 ....A 100864 Virusshare.00090/Trojan-Downloader.Win32.Agent.dszu-7bbd1e8687533a0c1f92b8d0157b339c8d4cda0221e8fde7d9c5966676e0af77 2013-08-27 00:01:06 ....A 51712 Virusshare.00090/Trojan-Downloader.Win32.Agent.dszu-ae260c328389546ed35314cd7bbd63849111db1b8ff16118b047076f8e868a8d 2013-08-26 23:24:08 ....A 51712 Virusshare.00090/Trojan-Downloader.Win32.Agent.dszu-dd6d08fe8855f6495836719366ccaa8c01bbdfb4cdd5d3bd668b668bd8b997e5 2013-08-27 00:12:12 ....A 51712 Virusshare.00090/Trojan-Downloader.Win32.Agent.dszu-e085d79e3c5e3f6817d1c2d43518c57f5a464cb9f22809c99515186ff5de3fdb 2013-08-26 23:53:48 ....A 51712 Virusshare.00090/Trojan-Downloader.Win32.Agent.dszu-e3503fd27143b76313c6ce1609cbfa603ec9bdd1d1a799876fde3492cb16698e 2013-08-26 23:17:28 ....A 99840 Virusshare.00090/Trojan-Downloader.Win32.Agent.dszu-f636d460f8cd6c0c96230befe89bb35323a5788af7bd6a7bf91f0be058facae2 2013-08-26 23:30:46 ....A 108544 Virusshare.00090/Trojan-Downloader.Win32.Agent.dszu-f909f577db0766d3340641bc78f4bb4a9276aba6f6ddcaa8851ebd90ca8be932 2013-08-26 23:54:32 ....A 108544 Virusshare.00090/Trojan-Downloader.Win32.Agent.dszu-fd981fbd7d14f16a5b1fb5b55640c24dca00782d0de47bf23999f046260e44fe 2013-08-27 00:06:18 ....A 241647 Virusshare.00090/Trojan-Downloader.Win32.Agent.dtif-70e077ca59819df38b44ec1dc187bc6088bed4d781e9a2dcc55275d02b3c62be 2013-08-26 23:32:30 ....A 4230477 Virusshare.00090/Trojan-Downloader.Win32.Agent.dtif-cf51b34504209e0cc706bcb13447ce7c5907842a256ee579e48a531d913a7d24 2013-08-26 22:56:18 ....A 251392 Virusshare.00090/Trojan-Downloader.Win32.Agent.dttp-e53ccb48acc5fe090a00de21c5e6b3bd44cfbe3a2445b62775ff604b5025881a 2013-08-26 23:45:02 ....A 392984 Virusshare.00090/Trojan-Downloader.Win32.Agent.dwdj-7925b66587e91ef7282f20315d2f8b9888eba08bc6b6be2c87ce1585e4b9432c 2013-08-26 23:57:12 ....A 109314 Virusshare.00090/Trojan-Downloader.Win32.Agent.dyfn-d0334bfdfc42fba87264f3a0ee623aa9e15c40144e151dcbb57f061c5914571d 2013-08-26 23:17:18 ....A 179200 Virusshare.00090/Trojan-Downloader.Win32.Agent.dyg-d4e85944804bc4d65eb055f0caaa45bd9a7daa62a73a13c5b647f7c7117d2540 2013-08-26 23:39:40 ....A 100363 Virusshare.00090/Trojan-Downloader.Win32.Agent.dyse-2c83866b0e15b594f50a6abe819eaf68193ce562d2b7d29cf84815916fd9f4d7 2013-08-26 23:52:24 ....A 72926 Virusshare.00090/Trojan-Downloader.Win32.Agent.eali-220fa95c9e059614ec714dde0531610009865c2764a9efdc8f21b96a2833032f 2013-08-26 23:22:48 ....A 72842 Virusshare.00090/Trojan-Downloader.Win32.Agent.eali-b124e9596940c1f86bd323965477f1e0b272ab58290979bba2d2d6e3ea14257e 2013-08-26 23:59:14 ....A 73424 Virusshare.00090/Trojan-Downloader.Win32.Agent.eali-e57a396040f1d447af9b6dc8689ec735cd4908bf2e90e00cb482c8bd4cb1086e 2013-08-27 00:01:50 ....A 87456 Virusshare.00090/Trojan-Downloader.Win32.Agent.ecek-698a168cd663492d4a030378f62ece8276b2b9ad031866906bc1f2307e514cc1 2013-08-26 23:32:54 ....A 85208 Virusshare.00090/Trojan-Downloader.Win32.Agent.ecek-8594e80f7ef3d23b30c2e566ccac0b7953bccb5324e8eed97200501ed8596741 2013-08-27 00:03:06 ....A 87456 Virusshare.00090/Trojan-Downloader.Win32.Agent.ecek-af1ae5b285d5ce591813ef1b5a454957bf06dbce8dca7bcd7e658a05580f4e4e 2013-08-26 23:16:24 ....A 87456 Virusshare.00090/Trojan-Downloader.Win32.Agent.ecek-bb6feec16294f26f0e12fff8220c08c624c2eac799c4dfb0622608fef032f35f 2013-08-26 23:15:12 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.Agent.ecis-d5c9210e6d723b5efcbda1c9c7c74efb4d9cd70c776d0e07440568c47df7c4ce 2013-08-26 23:05:36 ....A 274432 Virusshare.00090/Trojan-Downloader.Win32.Agent.eckt-97ebdbaa2871752c7cfb09a0bed48c2dd874b436d6edd221698d86a79bb39792 2013-08-26 23:36:40 ....A 274432 Virusshare.00090/Trojan-Downloader.Win32.Agent.ecvt-b448aed481fd043eccb035624f51b2af64001b769b679fc1785a5993d0eb2e3e 2013-08-27 00:00:52 ....A 274432 Virusshare.00090/Trojan-Downloader.Win32.Agent.ecvt-cd185b6e7bc420ed9101697db70aab1fa80e0ff1b28c0dbc51f853139eeaa864 2013-08-26 23:29:40 ....A 331436 Virusshare.00090/Trojan-Downloader.Win32.Agent.efjd-61077513dcd24488cf143ae5be6a88764fa1572e7631c048d04bec3e005598ac 2013-08-26 23:37:14 ....A 89307 Virusshare.00090/Trojan-Downloader.Win32.Agent.eged-dd277889800170f31b3777d0636fbe1aae656bd57105059be9556b4d0db0ffb3 2013-08-26 23:24:04 ....A 89307 Virusshare.00090/Trojan-Downloader.Win32.Agent.eged-e3c4547ac918b9382d64e9900d7b64078331aef0eebe7ab586ba96fd70e2dd3c 2013-08-26 23:50:22 ....A 89307 Virusshare.00090/Trojan-Downloader.Win32.Agent.eged-f602a144d7330fed7cfdf925b5072a3cfe179ad4330be5981c8f301472d13239 2013-08-27 00:05:34 ....A 90904 Virusshare.00090/Trojan-Downloader.Win32.Agent.ehdi-c3c769cfb30e25557bdb5e16a67ab5df07b5e9d90da4bc2c17d2a32ba5730308 2013-08-26 23:09:58 ....A 90904 Virusshare.00090/Trojan-Downloader.Win32.Agent.eire-2bd413d20d946762fe810cf36f3567e633ce1e34e5e32ae6812c149a47288c3a 2013-08-26 23:34:10 ....A 42496 Virusshare.00090/Trojan-Downloader.Win32.Agent.ejdy-50ba427d7e770c8ce15ffb3177424f946b6394b0c18acf4b29efe206dd5eb50b 2013-08-26 23:59:34 ....A 53258 Virusshare.00090/Trojan-Downloader.Win32.Agent.ekyu-fea84c02345901e201fa059e24ec6660a7c47aafa1c64fddf880305e015b2eb6 2013-08-26 23:26:46 ....A 6440704 Virusshare.00090/Trojan-Downloader.Win32.Agent.emmw-336e91b227aed079f84f9bca9f7b356716b665121be263853d3bdafe2a8aa0a1 2013-08-26 23:53:54 ....A 8644840 Virusshare.00090/Trojan-Downloader.Win32.Agent.emmw-bc3421788e53d346a1e5cf1c74d257598b23f144f543a32bc4f4eb91fc26ce8f 2013-08-26 22:56:00 ....A 59096 Virusshare.00090/Trojan-Downloader.Win32.Agent.enp-7a3aa93612c3e6f34dda88d3be95874eb10075c998713c800b1e59f267ddb78d 2013-08-26 23:20:00 ....A 390441 Virusshare.00090/Trojan-Downloader.Win32.Agent.epah-8facb897746c3eb204f15d12fca6292cd7207d63f9b5ba505d47e5f88b1ed926 2013-08-26 23:01:16 ....A 390384 Virusshare.00090/Trojan-Downloader.Win32.Agent.epah-b6a0d9a7a78e841ef224454e1aaac2602503c384f04f375a52996c92eeacefde 2013-08-27 00:11:20 ....A 390441 Virusshare.00090/Trojan-Downloader.Win32.Agent.epah-f767aaf360ff059e9efc978b9f4de6d3b91a18e6f16ae691d66e6926bc92fa17 2013-08-27 00:18:40 ....A 441177 Virusshare.00090/Trojan-Downloader.Win32.Agent.epm-ab42cddc776c3fa7a68195c5d3bbafd0547cab98587177a4b9e1817c2776d2d1 2013-08-26 23:32:00 ....A 34304 Virusshare.00090/Trojan-Downloader.Win32.Agent.eq-271c274a634d83a96af3e8057867bf3dc29a6c9b4949536c1bad9f0b374be3df 2013-08-26 23:59:02 ....A 348160 Virusshare.00090/Trojan-Downloader.Win32.Agent.eqay-ed0038933edf35465ba79289dd06be5adedf2160b4b604ce75194e29db5d5cf5 2013-08-26 23:43:18 ....A 2012160 Virusshare.00090/Trojan-Downloader.Win32.Agent.eqdj-fafa51d712c5a1570d4655c906d2500cc34852b428b4477e438510ce846baa37 2013-08-26 23:22:26 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.Agent.eqso-8887b345873b775670c73c543d865d35e785a0d434b118f0ccc193c79d6debba 2013-08-26 23:05:04 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.esvd-7f9a841f986815a8f61b11769e05293d8d3a27cf5848cf7f22ae81b6bf470d75 2013-08-26 22:57:34 ....A 420864 Virusshare.00090/Trojan-Downloader.Win32.Agent.eutx-cb202702c70d7a68df1c59eb573e8b0972254416c1b92b82a7f38013ccee5dbb 2013-08-26 23:46:22 ....A 83968 Virusshare.00090/Trojan-Downloader.Win32.Agent.evzx-4ed24809013dc71ab6fd2cbbd2d61ada4a0df48a7810c7b8805ff967ed99fbd7 2013-08-26 23:38:56 ....A 1896448 Virusshare.00090/Trojan-Downloader.Win32.Agent.ewrt-a4f4f17828a4d9c5d40a5a0806ab6b701cb800f75a533c13999d276374ed34f2 2013-08-26 23:59:08 ....A 238184 Virusshare.00090/Trojan-Downloader.Win32.Agent.ewve-4acc62dd0bbdb468795f1c02c86add722ebe706d3cc1797fe6d9cb4cd1e104d9 2013-08-26 23:14:08 ....A 38412 Virusshare.00090/Trojan-Downloader.Win32.Agent.exa-831936f69c1eafb19a6c4ccdce731c0360657cbd1a93a6d1cfceb5ae87357ac1 2013-08-26 23:02:42 ....A 88635 Virusshare.00090/Trojan-Downloader.Win32.Agent.eysg-812f034b4a4e7dce662e19e62e57f445982f0125b81f918e8ea2c58bffa96c74 2013-08-26 23:10:50 ....A 47104 Virusshare.00090/Trojan-Downloader.Win32.Agent.ezmq-cdf65dc60481d06725416bea85d0adcbbe4b6feccae2cd554379a52dabcb6832 2013-08-27 00:07:18 ....A 72192 Virusshare.00090/Trojan-Downloader.Win32.Agent.ezpu-452940bff6f023e162edb1caddeba43d391b8eb03529af95efd7e2878602996c 2013-08-27 00:01:24 ....A 999784 Virusshare.00090/Trojan-Downloader.Win32.Agent.fbbu-0cf34c96254550cdb6ad023047c0306daaf3e79ac6eea5cf2e9595935cd611aa 2013-08-26 23:12:08 ....A 38400 Virusshare.00090/Trojan-Downloader.Win32.Agent.fbwy-ab44580751edd652624abac29b7aa7a78186fbb42ed6ef4dcc043ab6ba290e32 2013-08-26 23:27:14 ....A 10240 Virusshare.00090/Trojan-Downloader.Win32.Agent.fcec-bb663f06a8420e6feae78cae41c9a1fdd178918e883f42298dfb8def835be419 2013-08-26 23:34:08 ....A 10752 Virusshare.00090/Trojan-Downloader.Win32.Agent.fceg-c48766928ccd0c728603527ea2cf75a7676ac547f10862031c52404cb7046bb2 2013-08-26 23:05:26 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.Agent.fcnc-2d69e95c9c4224bbadac30fde79c0dc0dc4c6370c47fe65327614caea97b1114 2013-08-27 00:03:52 ....A 30208 Virusshare.00090/Trojan-Downloader.Win32.Agent.fcnc-f264c2125b628108e4f93bf8042441ad055d984ee9ed213afa5a20186068c911 2013-08-26 23:21:58 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Agent.fdeo-f9f154b4369ea5d3e7206bba65559e86c5232a5db172e3d48be27d4e161c9153 2013-08-27 00:01:14 ....A 58210 Virusshare.00090/Trojan-Downloader.Win32.Agent.fead-2a1fbfc7204c365f4204fa8b00974caf0c2dd4b031ab67abde2d94a22e70c832 2013-08-26 23:08:18 ....A 57971 Virusshare.00090/Trojan-Downloader.Win32.Agent.fead-c813e0117f268d75bd5115dd029a1762b959de9dbe556e0b30bfd4cf1aa3f0ee 2013-08-26 22:59:50 ....A 38147 Virusshare.00090/Trojan-Downloader.Win32.Agent.feck-441942737ed0582f8ef5d77f93d873abd51df90716741c35bd966e56cd663f8e 2013-08-26 23:59:12 ....A 144272 Virusshare.00090/Trojan-Downloader.Win32.Agent.ffx-b1fd34e4cb8e3bf906a7db6dca052ca0ef68bc602abc1d9a42ae67d1934a8e19 2013-08-26 23:00:32 ....A 47104 Virusshare.00090/Trojan-Downloader.Win32.Agent.fgkf-bf57d8698a38ed23837a4a7ccf17b8ccab31ff8c845bc97222416efc3c340b2a 2013-08-26 23:30:08 ....A 77201 Virusshare.00090/Trojan-Downloader.Win32.Agent.fgkv-08a40ea9c2f7bede2cbe96266bd688f6ed8f1f94613437764891a166848e7991 2013-08-26 23:26:46 ....A 77069 Virusshare.00090/Trojan-Downloader.Win32.Agent.fgkv-7b8b64e5cedbffc69d0e4eb775bdbd1a1c4cabfb4de1655c541d6fe272f5ca8f 2013-08-27 00:06:40 ....A 76904 Virusshare.00090/Trojan-Downloader.Win32.Agent.fgkv-a6122a0d70ccd168230edc1364202df8046f52fbf1a2cb35b9d198389260da11 2013-08-26 23:25:14 ....A 77130 Virusshare.00090/Trojan-Downloader.Win32.Agent.fgkv-b5f35f57b81ac85f451316f6b3b3822720f5e84ac03af76a754d28fe0f49b76d 2013-08-26 23:50:08 ....A 76799 Virusshare.00090/Trojan-Downloader.Win32.Agent.fgkv-ce2fd71c677fc5d8d38e415192ebbf61b2a7ef618bab781b053fa16304eaeeb5 2013-08-26 23:37:14 ....A 69215 Virusshare.00090/Trojan-Downloader.Win32.Agent.fgkw-7639b40483bb2d7fef9ff15e139cf5a49f57ac1b345d1e5f88ffdb3b36b00f71 2013-08-26 23:40:54 ....A 69329 Virusshare.00090/Trojan-Downloader.Win32.Agent.fgkw-ac3be0a881962ae57e0f2f0faebc643c050e5bfbc7eccdf370bc410aecfdf677 2013-08-26 23:16:48 ....A 69236 Virusshare.00090/Trojan-Downloader.Win32.Agent.fgkw-f90b73b79acfed480376bcd0c7f62e36803260c71db1bd58051e6c5653e21d24 2013-08-27 00:00:52 ....A 359424 Virusshare.00090/Trojan-Downloader.Win32.Agent.fjgj-baf8823d2dbc5aa80fafa79f0086db6f85bd26febdb13a67c802f60f1af16eff 2013-08-26 23:36:56 ....A 374784 Virusshare.00090/Trojan-Downloader.Win32.Agent.fjgj-f6a9fa42e53a5b87b39ee4a09453e6e6c4d9574833c0e699c83e96bf221d0db4 2013-08-27 00:03:06 ....A 50706 Virusshare.00090/Trojan-Downloader.Win32.Agent.flas-d712c8b9e2672aa620ff62b623ea016ef41be3fb9ec583ed70cb7b0307ac9555 2013-08-26 23:59:02 ....A 50706 Virusshare.00090/Trojan-Downloader.Win32.Agent.flas-dff4e026a490e99d0986d666002c9bbdf625b04c2dcec5ea334c06b16e63736c 2013-08-26 23:26:30 ....A 50706 Virusshare.00090/Trojan-Downloader.Win32.Agent.flas-eb17cc0b3463e7aab07b688f43ef6d67dee7742dedb65adf1b7520bdcd26febc 2013-08-26 23:22:30 ....A 1036290 Virusshare.00090/Trojan-Downloader.Win32.Agent.flqr-0a827f7d8ee2be2d09bb798c5a1945f09dff3eaabf02cf15a6987a32b635f92f 2013-08-26 23:05:28 ....A 24066 Virusshare.00090/Trojan-Downloader.Win32.Agent.fnfm-6d1296ce3e90141eefac6ff4e3874e228bca0b2b00221db920b7c25aa8202b97 2013-08-26 23:58:24 ....A 9216 Virusshare.00090/Trojan-Downloader.Win32.Agent.foep-e80d002dfd764d228d919e7b50cc1339c095f8927dab70d829c59db6c491bfb5 2013-08-27 00:05:48 ....A 87552 Virusshare.00090/Trojan-Downloader.Win32.Agent.foew-e18eafd153e1e3d7981ee69b31796e4c6db83e7765b08250cfdb6e98b9c4290d 2013-08-27 00:13:54 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.fotz-fc9628b3525b3adeaf556e8c09c349ccd3b242d507b9807fa741cdd193ede1df 2013-08-27 00:00:54 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Agent.fpe-d81dbf169f14ccf2ff015f5dbc0ee3979d57677088cabb86ad7322284b662466 2013-08-27 00:18:58 ....A 90124 Virusshare.00090/Trojan-Downloader.Win32.Agent.fpe-e72a65e916ebd7db56211e7c0805aaf1e5dc43b46d20d177320ab9b073944e6c 2013-08-27 00:10:18 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Agent.fpe-edebcf789b838f7cfbf54636c911f06459a0ea9bc67c722be54c88547c142360 2013-08-27 00:01:14 ....A 32256 Virusshare.00090/Trojan-Downloader.Win32.Agent.fqsm-39288af68f6864ddb43c4259e7aece94ae25c0de93bd4fca20e3dbccd0bf70a8 2013-08-27 00:04:06 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.fqsm-732f96079bfd2677d8ee3946d104d15cd4288e6bcd14c4ab458e5e2479800dee 2013-08-26 23:05:00 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.fqsm-a9d1908d249f4dfd64618d265d3354390b28dd484faa8211450f2a3831258964 2013-08-26 23:38:40 ....A 147508 Virusshare.00090/Trojan-Downloader.Win32.Agent.fqsm-b2cbeb1cb1fac6c0f857ed74f8eab35b18bd963d4ce43f88eae974547e8b6507 2013-08-26 23:22:14 ....A 11264 Virusshare.00090/Trojan-Downloader.Win32.Agent.fqsm-b3f25c895517c31fb37552812fe7d11164390bbe23e9df5c3473241798160916 2013-08-26 23:24:58 ....A 163221 Virusshare.00090/Trojan-Downloader.Win32.Agent.fqsm-d215cf3550092e9833a3f540caca905b73460f9b0ea0f97637aea5301e9389f7 2013-08-26 23:56:54 ....A 200722 Virusshare.00090/Trojan-Downloader.Win32.Agent.fqzf-d6ff296959521a6d7cc8844f367b9f1723d0260c3e66e0642281910faef2a10a 2013-08-26 23:50:10 ....A 258066 Virusshare.00090/Trojan-Downloader.Win32.Agent.fqzf-da99dd3d6bc20f46185c513b3ba5691de918e6f8f2bf3662b91308b25b3173a9 2013-08-27 00:02:28 ....A 215570 Virusshare.00090/Trojan-Downloader.Win32.Agent.fqzf-e6d820a533fd5db2947ed1d9f6b1bac88920f201f0f0258664ecda39ce16860e 2013-08-26 23:26:42 ....A 47340 Virusshare.00090/Trojan-Downloader.Win32.Agent.fqzk-4ae1ed61e221fdb0f067cf8051e0f6058c7f99d3ae219a4d3230bb8b1d15ba68 2013-08-26 23:42:10 ....A 23276 Virusshare.00090/Trojan-Downloader.Win32.Agent.fqzk-4c38c7d50c978c8cbe6bca9bd7fbe515ad2143e14ba07d88c01ff8120daece87 2013-08-26 23:48:28 ....A 49388 Virusshare.00090/Trojan-Downloader.Win32.Agent.fqzk-5e9a332ad9c0bf13df0047e709edd174b9d4ff33a8a4a5396153916b35cb5635 2013-08-26 22:59:52 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.Agent.frfk-171613821976bc69083a0b661ab722ccb8676ca8db7be22135030d1658507636 2013-08-26 23:50:44 ....A 858 Virusshare.00090/Trojan-Downloader.Win32.Agent.frfl-a99985659ca729578b5974d957152fffdbe043d0d1ccfacb089964ce432a60d0 2013-08-26 23:45:58 ....A 16448 Virusshare.00090/Trojan-Downloader.Win32.Agent.frlx-32d0019c24021ccd04a934009fcd3e39c21b28037790452914f594ff4e1526a5 2013-08-26 23:34:50 ....A 16448 Virusshare.00090/Trojan-Downloader.Win32.Agent.frlx-7ab43499c7ba41926d9d4055f672141b94d33fc9726ef782f2d3a540e83aa3d1 2013-08-26 23:42:08 ....A 94208 Virusshare.00090/Trojan-Downloader.Win32.Agent.frmb-7e5559d540cfa90675396b6c5364d9bfc6304ccaeda6baace5f76d524347022d 2013-08-27 00:16:30 ....A 120832 Virusshare.00090/Trojan-Downloader.Win32.Agent.frus-03da24588153527084d82bf92060c294a120cbe2ae9d8d3eb011e1c7f4e9bec6 2013-08-27 00:02:10 ....A 99840 Virusshare.00090/Trojan-Downloader.Win32.Agent.frus-0e9caecac4cb3a0149dac419660aebeb0bdac1cb34e4354dca5c0fca3bd5adae 2013-08-26 23:53:44 ....A 120320 Virusshare.00090/Trojan-Downloader.Win32.Agent.frus-13471918c7d83f656d9f7853df2a744b47093d47f8bfe19812ce394053370ae3 2013-08-26 22:56:12 ....A 101376 Virusshare.00090/Trojan-Downloader.Win32.Agent.frus-156a5a6125a3b4cace6bcfe7703f9728c382e6723099a497f52a8d60fe6093b2 2013-08-26 23:34:22 ....A 120832 Virusshare.00090/Trojan-Downloader.Win32.Agent.frus-3fcc5affcf38f56c80348e61afef9bcb7c6de5f980a696b2379bc0df1706314f 2013-08-26 23:46:20 ....A 101376 Virusshare.00090/Trojan-Downloader.Win32.Agent.frus-56b485afde5cd8047a5d50b496478638dea95d0cc2f690802ea207b02a2ac97a 2013-08-26 22:58:36 ....A 119296 Virusshare.00090/Trojan-Downloader.Win32.Agent.frus-5a7a90d8c0bf871f4dca38b6bad9e3596b8a8700719f968ef67c6db9461afcc9 2013-08-26 23:39:40 ....A 120320 Virusshare.00090/Trojan-Downloader.Win32.Agent.frus-7b0c8071db8bb9bf41a0a30403f5f4a6767f0dd48ebbfc6b5442fe93ae695d0e 2013-08-26 23:19:20 ....A 122368 Virusshare.00090/Trojan-Downloader.Win32.Agent.frus-c0090eaa5da5bea2c9092f7a19b15ca974352a6598657b2dd9c5813a394d659f 2013-08-26 23:17:24 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.Agent.frus-ffa1ffe1b904d43aed0e2c69811d6a26ce4dfcb2718f838aa62062318a5e79b1 2013-08-26 23:09:52 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.Agent.fsga-55cbbf7f6e68d48a581c8699da4b199a5e5caf5974d2985d83e3a4e19e32980d 2013-08-26 23:41:10 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.Agent.fsga-b7e01e7a2f0016ee97d61a62c8ae164d551a34fcc65813dd09ea95662ab02914 2013-08-26 23:38:08 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.Agent.fsga-f8930dcd1a70b792a8fe5042a6b80300c6d7d8dda56b56354797794a85a7446a 2013-08-27 00:06:28 ....A 583168 Virusshare.00090/Trojan-Downloader.Win32.Agent.fsip-3bd62cc6334a00f696c8201ae11899e80e831bfcd7c536130d4825cb23cd60c9 2013-08-27 00:03:46 ....A 34816 Virusshare.00090/Trojan-Downloader.Win32.Agent.fsk-7e160d08fe3e7e4299119bd94e5a4fe64404124d568784a59f4c617c5af1ff86 2013-08-26 23:08:42 ....A 89577 Virusshare.00090/Trojan-Downloader.Win32.Agent.fsly-a49e08b6c53e3cd97f5df0a2a9796885c4772c9ea1f295419f73615c62474088 2013-08-26 23:59:08 ....A 210944 Virusshare.00090/Trojan-Downloader.Win32.Agent.fsms-ae956879e3c55faaac541e00dbbd97f92419de589fa44ec18732d32023940546 2013-08-26 23:40:14 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.Agent.fso-abbd095339c74e99d7b3f6e8ab5c4be0f1d2ac82e800e689d4af9e349505733b 2013-08-26 23:08:38 ....A 628224 Virusshare.00090/Trojan-Downloader.Win32.Agent.ftpg-7eb4faa78f14a63ed355c9e084c80a0343a6b4569a55b621b8443f378418f602 2013-08-26 23:07:44 ....A 79360 Virusshare.00090/Trojan-Downloader.Win32.Agent.fuwf-a36328bbf4027df6602ed2f21a2299d0f4537e96431d51a06358cfbf779bcc43 2013-08-26 23:32:38 ....A 21504 Virusshare.00090/Trojan-Downloader.Win32.Agent.fuwf-b6afeb0df5f6e27c6e13be39e266c6184f861c0fc83d95c1ee5ce1dbcf83a8c1 2013-08-26 23:58:14 ....A 21504 Virusshare.00090/Trojan-Downloader.Win32.Agent.fuwf-ded186d6252e8bb7052969347f2016ccbd5724ab4b5858d0e9ce94b2e8e884ce 2013-08-26 23:30:44 ....A 5820 Virusshare.00090/Trojan-Downloader.Win32.Agent.fuyh-d0917ae994dd594a8cd2b6d58e82f3a17d28af64e014c58cf01caa5855900b75 2013-08-26 23:11:56 ....A 21504 Virusshare.00090/Trojan-Downloader.Win32.Agent.fuyn-9592b60a22eff04dd613d5fba8e85892fdb0ebb48e0dd0c8041497e4bf361dc4 2013-08-26 23:01:42 ....A 21504 Virusshare.00090/Trojan-Downloader.Win32.Agent.fuyn-bc02e63b1a5079aea970f7583860e978eefff0241f0b08ee212b9ebb3dc9e5fb 2013-08-26 23:05:26 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.fvbu-7590b374542636e6ed7af272ee40f1a62e26163d8aaac82d5a92cbefc237c8c6 2013-08-27 00:10:36 ....A 97474 Virusshare.00090/Trojan-Downloader.Win32.Agent.fvcr-857b9c598897f1471384e342374b6028659855b85d237e21215cf3380af38c21 2013-08-27 00:04:30 ....A 66143 Virusshare.00090/Trojan-Downloader.Win32.Agent.fvjv-72839dd2cb7f58ac4b70cc66fa90e17f305fb15374c03b483a347942d0d04432 2013-08-26 23:51:02 ....A 273616 Virusshare.00090/Trojan-Downloader.Win32.Agent.fvkg-5512c8b42e96b051ad12fbab36689d10860d807f258a6bc1c77b4b110db5bb8e 2013-08-26 23:43:08 ....A 24579 Virusshare.00090/Trojan-Downloader.Win32.Agent.fvrq-e8566d8f60d095ce0eb6cd814b3b9997fbf99a8eb0cc13291739335068b5c6df 2013-08-26 23:32:20 ....A 60416 Virusshare.00090/Trojan-Downloader.Win32.Agent.fvwh-5b6750bfff245f4db9d23c85a3d63383f7a9886d28ba713994ccb6ebf1ec7f7f 2013-08-26 23:55:06 ....A 45783 Virusshare.00090/Trojan-Downloader.Win32.Agent.fw-b38548d58b6b0521e094cea2cee10c27ec50f49be866df6b859c8d2e58a56b05 2013-08-26 23:24:30 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Agent.fwkm-c4ef1eb083d9bdb4510c306445fa1a1c9e8ad61462edb1eac1cd27173642b39c 2013-08-27 00:06:58 ....A 9218 Virusshare.00090/Trojan-Downloader.Win32.Agent.fwye-2c2a064de8a64c0f0f64782eda8ccf98128f757ac95334b3ea8501f37d4c1836 2013-08-26 23:41:16 ....A 175616 Virusshare.00090/Trojan-Downloader.Win32.Agent.fwyp-c83237bc5af93dd182241f332399e6e7b53c80cd5d734442ad2757437234d50c 2013-08-26 23:15:28 ....A 51712 Virusshare.00090/Trojan-Downloader.Win32.Agent.fzdz-bd442d1dc6da305de383321ad9718ec6ca68f81706ac12d997098f53d4683a3b 2013-08-26 23:49:36 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.Agent.fzvh-313ddeaccb17a23508b86cf8f1999eba5d69e486cdc4c689d3e3f699e7d3e906 2013-08-27 00:17:36 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.Agent.fzvh-e96e72f4ae3873beeb67655775cf8429fd77a748b687a65979c9ca8b62c85d3d 2013-08-26 23:13:16 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.Agent.gbot-58ec8f8ab1eb5f3429d5f8c00e1f85a89347d2589749d6e03156540cceee79ef 2013-08-26 23:11:46 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.Agent.gbot-8cc42f817cf366b238d5b5f2cf9f5f6010982bfb29450a63f88d4efe98eb26f1 2013-08-26 23:11:56 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.Agent.gbot-d70efbc3738afa386f8f48d1170c1cf0a8169be588b00d2b173d270a543cc5e2 2013-08-26 23:55:14 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.Agent.gbot-e8af616d6d1b47d413d1d7e2292e1d4113f99b8edcd7d8afab7c4cae965163b6 2013-08-26 23:18:28 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.Agent.gbot-e9218a16a26501988e11cf8b8432a2af2f46df4ff3b688ce7c78eb05059be575 2013-08-26 23:47:34 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.Agent.gbot-f361f3dfc8f6f13f1688886b2fb6a2f666e99c7da7d2db297c8beadcc61606e9 2013-08-26 23:47:42 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.Agent.gbwl-ac921ba384894344966aa1cc01c21b601ec3a8c749fe49000785427f496142bb 2013-08-26 23:23:38 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.Agent.gbwl-b25eabd6ee7017f8c083cc5fbdb0cab75fa4d8c1dfadf5b4e500738760fca923 2013-08-26 23:27:46 ....A 50176 Virusshare.00090/Trojan-Downloader.Win32.Agent.gbyr-0284dcce2e138585231005ce67dbcbd0817a82535583be2d371b0a0e92885f66 2013-08-26 23:16:14 ....A 58882 Virusshare.00090/Trojan-Downloader.Win32.Agent.gcdd-a44aca1aabdd30102569cf2953da4e6b250523d62b2d5e4c64b9867f4eb0aa5f 2013-08-27 00:16:44 ....A 17920 Virusshare.00090/Trojan-Downloader.Win32.Agent.gcpk-06f508bb9098c8ed190604c01b99597278c7e4e149eddb1ec9d603f2c5c9f080 2013-08-26 23:53:38 ....A 18944 Virusshare.00090/Trojan-Downloader.Win32.Agent.gdfp-1f144d9ee9d8b797497e4e9bdabcf3aaaa06019cc089a1085804e157749361f5 2013-08-27 00:08:04 ....A 3218 Virusshare.00090/Trojan-Downloader.Win32.Agent.gdfp-751c396e432a34bd78f625f3f8d8e868127c4efcf9d9a47c9dc5a55034417ec2 2013-08-26 23:58:18 ....A 346112 Virusshare.00090/Trojan-Downloader.Win32.Agent.gdfp-87132f9108e9f6fcf6b89c6b9170be58f74b2404eef8f869d3b4a55ffe6faf9f 2013-08-26 23:59:32 ....A 184320 Virusshare.00090/Trojan-Downloader.Win32.Agent.gdfp-b22c30b5bc0ae4ded4ddb03508550bbf6a9323c0bf9e5506917e704ce75186c9 2013-08-26 23:46:38 ....A 18944 Virusshare.00090/Trojan-Downloader.Win32.Agent.gdfp-bb7c74da4bf63c903679fbf555710b9d028bf4b495faf4dee804342fcdd517cd 2013-08-27 00:02:28 ....A 18944 Virusshare.00090/Trojan-Downloader.Win32.Agent.gdfp-c58e6a676f46c07178ed331c2aa9f04e3c38f5df8c71ee56c928d4139ac7236e 2013-08-26 23:12:36 ....A 346112 Virusshare.00090/Trojan-Downloader.Win32.Agent.gdfp-d29b4724e34055c9836c7b54a891062b52ccd7ba7e0da3b59b672006817ef8e6 2013-08-26 23:55:26 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.Agent.gdlq-f0b2d9b72f890a113a0087004835719adeb2c7969f7a83d2b6f1ee4e227f8f3d 2013-08-26 23:53:06 ....A 94208 Virusshare.00090/Trojan-Downloader.Win32.Agent.gdoz-17a9db0573e58c18bb4c8917a843e194b39074cd9f8fb35c8f99063af220f278 2013-08-26 23:58:52 ....A 12872 Virusshare.00090/Trojan-Downloader.Win32.Agent.gdul-a0cfa178ff4a1432ee298ed48b9c4450cad5ed9e8d680faf856fc9cd2bd140a2 2013-08-26 23:37:16 ....A 115200 Virusshare.00090/Trojan-Downloader.Win32.Agent.gfvb-732169b81f0917916895e8f07a0ef1dfa09e9c446c7e6de63e7b70e344c4072c 2013-08-26 23:03:00 ....A 426136 Virusshare.00090/Trojan-Downloader.Win32.Agent.ghc-7ae4a15eeb35e23ec8ac4c12ef1f515078d34713fd2409021da721da17d07d20 2013-08-26 23:50:40 ....A 414720 Virusshare.00090/Trojan-Downloader.Win32.Agent.ghtr-b185169593d6052faa80e32a9a320b5a69a98869a11c4c57db6403c0bd833163 2013-08-27 00:04:50 ....A 10528948 Virusshare.00090/Trojan-Downloader.Win32.Agent.gjqr-514323b5e7c57e363495180cc2c0717deb8b12b2971707da84c4c435a98a95b9 2013-08-26 23:55:54 ....A 10528692 Virusshare.00090/Trojan-Downloader.Win32.Agent.gjqr-a8590be9d17a05736dc816a3ec8e799bf1add118f5e0847568f8ba939a58ed8d 2013-08-26 23:25:08 ....A 10528736 Virusshare.00090/Trojan-Downloader.Win32.Agent.gjqr-b62bc7bce98b7550346d8e7e01305fd476ed9b99bdb3818fdeda850231afee72 2013-08-26 23:49:24 ....A 10528884 Virusshare.00090/Trojan-Downloader.Win32.Agent.gjqr-d433077304d72929f58f81a549d9231893feca9f1793dbd4bcecad1ddc95063c 2013-08-27 00:04:18 ....A 10528936 Virusshare.00090/Trojan-Downloader.Win32.Agent.gjqr-ed380cb74e0cd168d54923e15a2a61f681504bb5697e545571eb864120088313 2013-08-26 23:01:28 ....A 166400 Virusshare.00090/Trojan-Downloader.Win32.Agent.gknd-a82ca7a1a482338a05bcd1b1182d3a7e0903fc8c4698f3d4d95fee011227bbf8 2013-08-26 23:30:44 ....A 33280 Virusshare.00090/Trojan-Downloader.Win32.Agent.gkon-710005ef9734a209f26db435fcc42c26c22bccba466cf4551180c52d9b289504 2013-08-27 00:01:48 ....A 103424 Virusshare.00090/Trojan-Downloader.Win32.Agent.gkrq-b2a139f34bfff06fe6ee9d4c2a5fd7019990db4042ce755051dddf953e77b2d6 2013-08-26 23:57:22 ....A 166400 Virusshare.00090/Trojan-Downloader.Win32.Agent.gktc-d9dbfbe4c899afe05acd36002d1d4366be6b638865974cc881f3f946571c2c75 2013-08-26 23:04:22 ....A 194560 Virusshare.00090/Trojan-Downloader.Win32.Agent.gktv-f20e04b9926c789636a8bc498e5111e0acc81d4de74f6dae5adef7acae2f0c64 2013-08-26 23:52:40 ....A 10529056 Virusshare.00090/Trojan-Downloader.Win32.Agent.gkvz-c1478da8fd333ccf301f7439f19e06d0bda0646eb87c28feec99dbbd11a21c40 2013-08-26 23:51:04 ....A 10528604 Virusshare.00090/Trojan-Downloader.Win32.Agent.gkvz-fcd023791817df0fccd6755a1a9f7eeeba3d2221c4366f8f631fa452623f48a9 2013-08-26 23:26:38 ....A 25600 Virusshare.00090/Trojan-Downloader.Win32.Agent.glkh-83cce37ecfc2050802d7d2baa8658c181fcf1730480d3045ef79154ef6302a01 2013-08-26 23:19:14 ....A 337408 Virusshare.00090/Trojan-Downloader.Win32.Agent.gngf-275e60d627cbbd37093f0af50ad1238d14f29c8d5839df49579536051922237f 2013-08-27 00:08:02 ....A 76481 Virusshare.00090/Trojan-Downloader.Win32.Agent.gngf-55a959cce0ff1a219dbecd0c138a4deb74aa6530c6b74b3e2ff33d09b90e51fa 2013-08-26 23:00:38 ....A 39652 Virusshare.00090/Trojan-Downloader.Win32.Agent.gngf-65d49c5e417e6e698c4b715d325e9a0118511a164be464f4f863a19559cfcbd1 2013-08-26 23:57:50 ....A 24441 Virusshare.00090/Trojan-Downloader.Win32.Agent.gngf-92793a4f19ce473bf448f5a667648bb705213aacb044c45e5404fff925e25604 2013-08-26 23:33:36 ....A 46104 Virusshare.00090/Trojan-Downloader.Win32.Agent.gngf-9c7ae11d3bf85d9e11a49f897d267d74b4b9a0eed499cbeb62450ac17ffbd5ac 2013-08-26 23:53:06 ....A 337408 Virusshare.00090/Trojan-Downloader.Win32.Agent.gngf-be6ed46021d3eeb005b6f38669f4983268bad6c81dc0940d3aad4c7aeecdadc4 2013-08-26 23:48:06 ....A 36121 Virusshare.00090/Trojan-Downloader.Win32.Agent.gngf-d9ab84ef3203096199db44194438017dbfd0a62462c032c0ab88f394ef26e2b8 2013-08-26 23:24:14 ....A 46341 Virusshare.00090/Trojan-Downloader.Win32.Agent.gngf-d9baedc711874d89e1c16006e4ce4f9d6fa86d9b1b8e1ff9b76326f002fe1dc8 2013-08-26 23:32:22 ....A 535040 Virusshare.00090/Trojan-Downloader.Win32.Agent.gnmi-283c248c6ae7e822aee08727bc72e71b867fe3c99c1ad50ecbaecea9acc72544 2013-08-26 23:57:08 ....A 333889 Virusshare.00090/Trojan-Downloader.Win32.Agent.gnwj-2bd18dd599a607e75d76fce5f0249e34921dd9eca1d22a1c60c9c478e7ddd884 2013-08-27 00:03:38 ....A 288424 Virusshare.00090/Trojan-Downloader.Win32.Agent.gnwl-a41c64b384450bcf7f2014f773eb441d35d8b18ed0b6ab84bb1108908f55479c 2013-08-26 23:29:58 ....A 22016 Virusshare.00090/Trojan-Downloader.Win32.Agent.gorv-746d6af97c1e0734c1103fdb8ff6e215bfa25b4a9d3d841ec835d469d644e911 2013-08-26 23:09:02 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.Agent.gorv-d63dec5bb9be4922a723a88e6119d67e181d1c96dfe655e3333be0b25f1e6255 2013-08-26 23:33:20 ....A 43520 Virusshare.00090/Trojan-Downloader.Win32.Agent.gpnh-80e6f92da32e70fa3af6f3dadce539d26613ba53e4eda3e01ba19893965fe5ee 2013-08-26 23:14:12 ....A 94208 Virusshare.00090/Trojan-Downloader.Win32.Agent.gpno-1263995c5428a55166a2405854531b7912e9ec88bec653f2dc8b972df0794e06 2013-08-26 23:12:12 ....A 22627 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxkd-6d640ab24777f6e1a44ae324fd96c30b34faa3b6c79770c7ca7c6428e723c790 2013-08-26 23:53:28 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxln-eed4a55ee54b99a6b8bc4e4ac075bfa01ce899420c8ddaa961cc81b82b1bbaba 2013-08-26 23:00:30 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxmt-d382c5c1d847cd3988acca1639b05f74be439f4727c4ba61293e9882267281fa 2013-08-27 00:02:16 ....A 245250 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxnb-7857259aa3ba48eb21eae7596c9daf535de2617b1450b533128dfc59b21ddd88 2013-08-27 00:01:18 ....A 96603 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxnd-c65d814160c2475b61b2d4d71b957780369c1a2d74c12150014cac93dbae774f 2013-08-26 23:02:34 ....A 555512 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxpj-b0863ba3db4bb47a35914742cc7afa6dc9447f4dd2cb29b97f8b316e99dcbff9 2013-08-26 23:58:40 ....A 230440 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxrk-10547e5dcf949f0de835d31f5458a3f76acf1498dc3bd9614219a49b29fa4d75 2013-08-26 23:29:12 ....A 177152 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxrs-183838b792024547beebea748b09ae49367e99a8e64c6fdb1d72ee4475aafb4b 2013-08-26 23:32:28 ....A 302085 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxtb-1856ab8c2c7c658fa797e2898d4847e215d923b7fe4d8fd22baf60e7bb09b8ef 2013-08-26 23:47:02 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxtl-f58a986df0fb7448055b5db09c9fafaa64c98539cc4bbbfed692567a75853548 2013-08-26 23:59:14 ....A 251904 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxue-323a615d2c2ab99218322c0e017513f69674053f640a61714cc26e2196cb323a 2013-08-26 23:33:10 ....A 251904 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxue-726fa6a95807ba6766911e6baa653cc0cffed1741c1b10735ff7b7b8ce2de217 2013-08-26 23:56:02 ....A 16896 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxut-4267d1ad13c4be3bc13a97c8855b2df4068b0f0296d036bc4af9f9b5567b1c6d 2013-08-27 00:17:12 ....A 38400 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxwn-3417c1b21aa4df076423c517e7de0f178662cda4784d7a037960dd8c1bdd1bef 2013-08-26 23:54:30 ....A 136192 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxwq-37d31165e0b48facb8081c20abe3eef93318a7806aee5f52368e9d4832544cc9 2013-08-26 23:53:34 ....A 515360 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxwq-98f5fbae619362b97a47a668cc4fa7e9e530547578b282a568c9ef169dad3e83 2013-08-26 23:23:12 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxww-6b886fe0691cf7d6bae7be5cb6257c44e92fbcafc4f9ef90f73c68878de08458 2013-08-26 23:26:46 ....A 79239 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxyw-1ddb28ee507db568ca8b655a1081103db4d77dec32ebbd36d33c836ca02363e2 2013-08-27 00:13:44 ....A 121735 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxyz-b5e876a8c4f2d5325b62bfce3737e35c3e4b6a2623e69ebaa3aa04eb5560fd07 2013-08-27 00:10:16 ....A 499224 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxzd-cdc70f4dbf5fd94a6ea7426ec12b9dc3aa37380845f8727e50c9a16913d69c5b 2013-08-26 23:09:38 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxzu-252c4e0c8ece9705e6485c5165a3a42272c7fb6bf1ed116c77a962ab7ccb9cd7 2013-08-26 23:46:32 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.Agent.gxzu-782060c136a4453e5709a0b3cc2ceb50235b441e954e2d4e114801906ae1320d 2013-08-27 00:19:50 ....A 177560 Virusshare.00090/Trojan-Downloader.Win32.Agent.gyds-ad7f569e9f19b2b04f453f10d3cd2a085849476c369b6bccef2afe5630b99c12 2013-08-26 23:52:40 ....A 219799 Virusshare.00090/Trojan-Downloader.Win32.Agent.gygg-2bc9c39acbef76225a9a7ed39fa3d4f07793206c45d0b4a1b018659900fadc9c 2013-08-26 23:04:08 ....A 92672 Virusshare.00090/Trojan-Downloader.Win32.Agent.gygk-71c2a3394e2776e914458c489faafa05b099e5d921cf545afcbac1dca115ea34 2013-08-27 00:07:00 ....A 175616 Virusshare.00090/Trojan-Downloader.Win32.Agent.gyjf-6e1302bb9843efebe816e6ea21df075c77397028065286c8f311cdce04ba150d 2013-08-26 23:29:22 ....A 175616 Virusshare.00090/Trojan-Downloader.Win32.Agent.gyjf-a854e13df634437704dd7df41591fcb411d714cf31f3eda975a102dd2299dab1 2013-08-26 23:50:44 ....A 32454 Virusshare.00090/Trojan-Downloader.Win32.Agent.gykb-a479941d121dbf191e9c4749d79bb2e2f265858e4aaedd7bed4d1402bb5b6be5 2013-08-27 00:01:08 ....A 31220 Virusshare.00090/Trojan-Downloader.Win32.Agent.gykb-a4cc8bd030f1f31e7adac1ce6f63783ff89768fe65b74c633c8876b895c8e800 2013-08-26 23:35:36 ....A 45235 Virusshare.00090/Trojan-Downloader.Win32.Agent.gyks-0e7e8559b4cf9a8987c01ed7c123fb885d0700463fdca681372cfaf475c19784 2013-08-26 23:36:44 ....A 47616 Virusshare.00090/Trojan-Downloader.Win32.Agent.gyks-51871198810528d096c62de9805b236fd555847707eef198f7682f7b9f32e313 2013-08-26 23:21:28 ....A 151417 Virusshare.00090/Trojan-Downloader.Win32.Agent.gykw-84155fa72e3a7a4a84d7631c053427d2a297291807bb57b298d74dace18e1a35 2013-08-26 23:33:54 ....A 319488 Virusshare.00090/Trojan-Downloader.Win32.Agent.gylw-686327800868be930278a2d8ea62ef2f037eaedfdc7d25a2a5d0d212d2520e16 2013-08-26 23:00:20 ....A 173568 Virusshare.00090/Trojan-Downloader.Win32.Agent.gyqj-acf32af5cd130b17a873e4c0a1999f1c246681928d9b0ed6028492d3960ead5c 2013-08-26 23:29:46 ....A 126742 Virusshare.00090/Trojan-Downloader.Win32.Agent.gysc-c17872609405b7e760adfb9002a1cd3ca4b4b60a3973c06ca5ef660f7a7be3b1 2013-08-26 23:55:10 ....A 56313 Virusshare.00090/Trojan-Downloader.Win32.Agent.gysf-020c27f395b147aa4501a8a768caf6efb6f7e9df373422c1aaead53944874893 2013-08-26 23:36:54 ....A 32805 Virusshare.00090/Trojan-Downloader.Win32.Agent.gysf-022d876894791d62cb81d9f05271357b406bd6ae17434f606fad6d931c61baad 2013-08-26 23:41:22 ....A 15745 Virusshare.00090/Trojan-Downloader.Win32.Agent.gysf-06bdfe8b937f20084f4d40a0873f4023fe3ab03fcab0d6ef9e83ff4922210cba 2013-08-26 23:38:06 ....A 58085 Virusshare.00090/Trojan-Downloader.Win32.Agent.gysf-0ba03ea7294bdedfb43c67573c9a1170f22a5899b4cfdd6ca70439a6f47f45ab 2013-08-26 23:38:54 ....A 49365 Virusshare.00090/Trojan-Downloader.Win32.Agent.gysf-1a45b76ce601bc0811bb104580f33cce47d6fba1434ccfd3345cefa2717e4960 2013-08-26 23:52:36 ....A 59393 Virusshare.00090/Trojan-Downloader.Win32.Agent.gysf-31f4b74fd06fc56072b1d0d6655ef55b35aef37f38eb0dc8bc962cef3a540017 2013-08-27 00:15:16 ....A 23045 Virusshare.00090/Trojan-Downloader.Win32.Agent.gysf-4e113db488a4b008a926f8788cdb37293f3a21a8832cf5877ed4892a9593f44f 2013-08-27 00:10:50 ....A 56984 Virusshare.00090/Trojan-Downloader.Win32.Agent.gysf-52ac5695b4555992e20f23c36aa910d71450162775ffc47e2a413291bedcd9a5 2013-08-27 00:11:22 ....A 43845 Virusshare.00090/Trojan-Downloader.Win32.Agent.gysf-88888d68b0e4cff21c45ba845ac7b7c0ad2a4c507678091dfd3f313f9c3c738e 2013-08-26 23:24:58 ....A 245760 Virusshare.00090/Trojan-Downloader.Win32.Agent.gytf-a3a0b34a8680291f7d148567bea62f21a8a66fbd14d9224d33c643a44d127b42 2013-08-26 23:59:34 ....A 91703 Virusshare.00090/Trojan-Downloader.Win32.Agent.gytu-359964c33d583f475d751e8be1079f2b3c5852b6d7a41daa12c105636209265f 2013-08-27 00:03:50 ....A 82432 Virusshare.00090/Trojan-Downloader.Win32.Agent.gyvn-667d70aff14a5800714765cb2b4d3d89ffb3e7ad58a7edcbba95c57b4905bf7d 2013-08-26 23:00:44 ....A 727552 Virusshare.00090/Trojan-Downloader.Win32.Agent.gywe-632f86ad3a8ba9ddf361793559a8347e9fae2a07038093b2be354f9ba463db33 2013-08-26 23:49:08 ....A 727552 Virusshare.00090/Trojan-Downloader.Win32.Agent.gywe-d007ffc7caf7096f89f668570f79541c953fd996ae8eeb6e27ce927a4cb675f1 2013-08-26 23:13:46 ....A 1169936 Virusshare.00090/Trojan-Downloader.Win32.Agent.gzck-76d4f08f17ae3a715300fe0584cc66f1cbc4a644b44225c7f48d6ecad4df578a 2013-08-26 23:14:34 ....A 84144 Virusshare.00090/Trojan-Downloader.Win32.Agent.gznl-bf597e3baf6f1c7f8be653226f6e06e9e02438c4b153decb46df99d93e155816 2013-08-27 00:20:38 ....A 116252 Virusshare.00090/Trojan-Downloader.Win32.Agent.har-5e485589d5d78d4732296e51c10db458bb488c342375881b406df6882c91ecab 2013-08-27 00:07:14 ....A 353100 Virusshare.00090/Trojan-Downloader.Win32.Agent.hdqx-a38dfd38f506f284139b70a29ded1681b5efc83c6ecd7ff3f06c80823141ef94 2013-08-26 23:12:08 ....A 342608 Virusshare.00090/Trojan-Downloader.Win32.Agent.hdtg-9d00593b1b91f732cc85737e904e7805f1da9d384554675c92788b710d8be3dc 2013-08-27 00:06:44 ....A 155648 Virusshare.00090/Trojan-Downloader.Win32.Agent.herx-441f7433729ad41d214d6cead892888ef1ec1c2eefcddc374bbaf95011a2f16b 2013-08-27 00:16:34 ....A 159744 Virusshare.00090/Trojan-Downloader.Win32.Agent.herx-5311a79282499b0a0028fad0583b0a92733fea309e4784aebcb0f8010e8b87e2 2013-08-26 23:05:24 ....A 45081 Virusshare.00090/Trojan-Downloader.Win32.Agent.herx-a498cba210f18c01268abd2e204e5e83eeaeafd872aa44b325a88586e811d503 2013-08-26 23:56:30 ....A 159744 Virusshare.00090/Trojan-Downloader.Win32.Agent.herx-cf5be111c6c9582eb82924588260240fb18d21e6871c2d747d233f78660fefbb 2013-08-27 00:09:34 ....A 155648 Virusshare.00090/Trojan-Downloader.Win32.Agent.herx-f09c75ca8b68458fd720a897ae7b516c10d585e733ea6b31cc55c3edfa67a426 2013-08-26 23:55:24 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.Agent.hery-d048cf22b8cb0567c7b113564fb749367ee77a0053975d1fd3178c629625e8a5 2013-08-26 23:01:36 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.Agent.hery-d55ff5eb5eed055cb183a0625e7655799375fab51397a06e78f3cb9a31f0c59b 2013-08-26 23:40:38 ....A 76872 Virusshare.00090/Trojan-Downloader.Win32.Agent.heuk-f2f1bf3c74f74b9b7fd748aa506ccfaefc2e048f87ab562b0cb48a4e33cf8eee 2013-08-27 00:18:12 ....A 77001 Virusshare.00090/Trojan-Downloader.Win32.Agent.heuk-f65a0ba9c785b0fd877667442ef72162735134590d8bd3b912b46bd9bc4cf207 2013-08-26 23:28:20 ....A 1138473 Virusshare.00090/Trojan-Downloader.Win32.Agent.hexe-518f746e36affb7e5b15c11d62c9a0d4339f07e00c2a6eaeb3607de3c1e354f0 2013-08-26 23:47:44 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Agent.hexw-3ad7cfae0f9b103d017c27b450946b979e1ad3d5c3f760c4e32726ac9d5c4543 2013-08-27 00:07:32 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Agent.hexw-ed73e7192e3f64883970f14e01539366c23e1e96d7924c37b2ea86d138f4faf6 2013-08-26 23:56:54 ....A 137216 Virusshare.00090/Trojan-Downloader.Win32.Agent.heyg-10e9df9b85aa7d890733d2ab3f29e2a003c2e622be740ef0d2a5a287a8a56ab6 2013-08-27 00:13:46 ....A 137216 Virusshare.00090/Trojan-Downloader.Win32.Agent.heyg-b45d6c89a61eed1cecdbd7912c216f4bf2cd9e47950c018e2320454026de7992 2013-08-26 23:07:00 ....A 25977 Virusshare.00090/Trojan-Downloader.Win32.Agent.hezm-cde1691577ff76feb75b6d01b39c6c2d2fcf16ef605afd2a06cbbd8c6e5963fc 2013-08-26 23:50:46 ....A 146885 Virusshare.00090/Trojan-Downloader.Win32.Agent.hfjx-b2a59c329413ac9527e78ac791f96e81113426f57027c335c1dd96ce820a115d 2013-08-26 23:01:22 ....A 118784 Virusshare.00090/Trojan-Downloader.Win32.Agent.hhri-26170aa4a166b4f81caf2532bd50bae739f18959de41ab3d8361f5bd16c42490 2013-08-26 22:58:02 ....A 118784 Virusshare.00090/Trojan-Downloader.Win32.Agent.hhri-35d3442cf01394cc2c5338a50d31cf50f14a929dcb3200d71775b6fb59a39968 2013-08-26 23:21:46 ....A 332288 Virusshare.00090/Trojan-Downloader.Win32.Agent.hlp-cd10c1046928145b93cba9a019596f3c1f1a8ac7b25a70044051fad4d8cee002 2013-08-26 23:14:00 ....A 59759 Virusshare.00090/Trojan-Downloader.Win32.Agent.hnx-860e407ecbc53ffda9b6a5ba950f393696dc563f4e825dc7965835adf01ef8f4 2013-08-26 23:36:44 ....A 24608 Virusshare.00090/Trojan-Downloader.Win32.Agent.ho-fc86754987156ca33578754e89c3ada9a7cb1c3bd3269cb967bcf589a63a2068 2013-08-26 23:30:32 ....A 23552 Virusshare.00090/Trojan-Downloader.Win32.Agent.hub-39533b9491d3a4da8a9ca1c9512b65029e62b49fb2d44671755205c437439d39 2013-08-26 23:21:18 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.Agent.hy-bceb2eb6be0d0b0be5479cbf0c349b53fb52fc0eb353c006cfa7cff11e52125d 2013-08-26 22:59:56 ....A 23552 Virusshare.00090/Trojan-Downloader.Win32.Agent.iaj-52057531f7ac7ae089f2ce381596022d3a53c08fa6c1b2a9873bcb2ae1b5918c 2013-08-27 00:06:54 ....A 78672 Virusshare.00090/Trojan-Downloader.Win32.Agent.idh-455cf3f87c73ef4924f0a260c428b3390f55e2fa05db024c49b3528c92fe624c 2013-08-26 23:50:26 ....A 22627 Virusshare.00090/Trojan-Downloader.Win32.Agent.iqq-96e9f4e2f770ba710ddbfff2ba890bc6773427098ea8ad71baed643afa047071 2013-08-26 23:26:30 ....A 22627 Virusshare.00090/Trojan-Downloader.Win32.Agent.iqq-fe016bd5ef0a7ad0e48c2dc5a32eb139a6af83ed1e24d6d9922a46000ac95a24 2013-08-26 23:59:04 ....A 75776 Virusshare.00090/Trojan-Downloader.Win32.Agent.j-7e444e371ee4db42dcf674a320621269755678c7211baf8f33bbea8d5890e9f0 2013-08-26 23:52:28 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.Agent.jhd-9034481e7a001f95e742a9b33b5301cafa7b65aaf30ecb376a9a4702bdae9126 2013-08-26 23:55:12 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Agent.jhi-a604377cb7ab2bf2141018e9594887efaf4fdb8015e5b2f34e16c5c98ee87cbb 2013-08-26 23:46:36 ....A 59714 Virusshare.00090/Trojan-Downloader.Win32.Agent.jy-b484895fd196593976d3edeaf146cd1bb0052b5e653ef1fa91b1edda28bc0c56 2013-08-26 23:11:28 ....A 28960 Virusshare.00090/Trojan-Downloader.Win32.Agent.jy-b8838aca1079423279c709bc4d9309c62d748c29394a421e7654ee2970fb9f9e 2013-08-26 23:11:36 ....A 22525 Virusshare.00090/Trojan-Downloader.Win32.Agent.jy-c500221b1705ad956bf7f835c251f3f8d2c22503f377843cb97fbf50f5ff0fe7 2013-08-26 23:54:38 ....A 31171 Virusshare.00090/Trojan-Downloader.Win32.Agent.jy-f5702a21bcc79ecb1753a463841e4c56d3b1c3563c7154f388d1c5686cc7541e 2013-08-27 00:08:56 ....A 41207 Virusshare.00090/Trojan-Downloader.Win32.Agent.kht-cfd8f1a35a44c281b5548ec85c7bb89ebf1290b210e66effd5eb8bf7351463a4 2013-08-27 00:14:18 ....A 11776 Virusshare.00090/Trojan-Downloader.Win32.Agent.lkz-2887f0a76b9664f74591c53b9e927bfdde0a58a65ca290bdcbf983b10606583b 2013-08-27 00:12:36 ....A 311296 Virusshare.00090/Trojan-Downloader.Win32.Agent.mkx-6d377eb1d84f5a5cfecf9e197b838aa2e86afb3c55faa49d031cd5b8fe80a78b 2013-08-26 23:24:54 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.Agent.mod-69689cf31ed29fdee3181721d1273992e40e90a2471ef8caf91a4cbc755c35d7 2013-08-26 23:38:34 ....A 181747 Virusshare.00090/Trojan-Downloader.Win32.Agent.mp-2aa6ee31c6a0a1615fe8b1e8647967a314a8b4cbf69cd3d80f155487198f86e8 2013-08-26 23:43:54 ....A 28675 Virusshare.00090/Trojan-Downloader.Win32.Agent.mp-2d462d4a1d9c0c60e4e331254b855eae199efbb45bcb5fb1e1e380f7a637d652 2013-08-26 23:04:34 ....A 61371 Virusshare.00090/Trojan-Downloader.Win32.Agent.mp-937e2349e13fc1e756966e79917ae1ecec786d7282701f15e7e786c55965f4f4 2013-08-27 00:02:04 ....A 308226 Virusshare.00090/Trojan-Downloader.Win32.Agent.mx-7b9830f651bbc83c3756732d1126963c9d5a8895fed07f75183127c0568aca3a 2013-08-26 23:21:58 ....A 131072 Virusshare.00090/Trojan-Downloader.Win32.Agent.nfs-f34a19e3cc6027a34556c9a6b34710950667ebbbbeb8772087e774814bf699c1 2013-08-26 23:07:44 ....A 52408 Virusshare.00090/Trojan-Downloader.Win32.Agent.ntx-720d736db66c6dd5ecbdd1df2f8aaef49b5b4cf4bad7cad761a6eecd8a9f54e0 2013-08-26 23:36:08 ....A 70728 Virusshare.00090/Trojan-Downloader.Win32.Agent.odu-bfc1c85dd4f0befe866eae2d6ae8d1c273a3b7665291a4902d138b4bb3d278c0 2013-08-27 00:03:32 ....A 225276 Virusshare.00090/Trojan-Downloader.Win32.Agent.pi-791da4d92045004ca9e48b490b3dd68f30d0e7bc8a69bd1540b33b35f6afc655 2013-08-27 00:04:20 ....A 34816 Virusshare.00090/Trojan-Downloader.Win32.Agent.qb-3113d5c81b23d7dfff7565b75235b91a3b709eaaad80404f528ffde64cc99425 2013-08-27 00:19:36 ....A 116610 Virusshare.00090/Trojan-Downloader.Win32.Agent.qi-5d20fbe4a67c1dae9682d920a926b001b54423915a58d950e2e63cc1300fa873 2013-08-27 00:21:44 ....A 163840 Virusshare.00090/Trojan-Downloader.Win32.Agent.qpj-a91a6952b1068df275c04f26a40858bc016733c296dda48c5d5776df6ea2a372 2013-08-26 23:53:28 ....A 66560 Virusshare.00090/Trojan-Downloader.Win32.Agent.rlr-b45ada71fa8d509e9faa1cb536224ab691aab134b0861a39b934fe5fad10fdaa 2013-08-27 00:06:30 ....A 36438 Virusshare.00090/Trojan-Downloader.Win32.Agent.sgl-c3720a8a781a5447a82a7434c78f42460cbd58d0191920c9677dd140ef4d0468 2013-08-26 23:02:00 ....A 24064 Virusshare.00090/Trojan-Downloader.Win32.Agent.silspe-833b214adeb8d5c7d1dff97ee95ef1de419613c90eccd5febe2c495f3e97cf83 2013-08-26 23:09:58 ....A 69632 Virusshare.00090/Trojan-Downloader.Win32.Agent.sndl-ed8f42e264a3a382e1cfad5c997676464633958cd950b6198b0ea69bc2c7bbce 2013-08-26 23:11:46 ....A 33792 Virusshare.00090/Trojan-Downloader.Win32.Agent.spck-24f3eaacbbbf2851aca324076a4a7d3af4a3b305d50a3bd7ec52c1de511fca45 2013-08-26 23:09:22 ....A 19372 Virusshare.00090/Trojan-Downloader.Win32.Agent.spvq-a218488d56f05104d17ea131c5a71db1452669c3812b701dca054b0760f1ef09 2013-08-26 23:34:02 ....A 20782 Virusshare.00090/Trojan-Downloader.Win32.Agent.srpg-ae2475019eae083de96220fe2f92df7cc7523a20c6f0ccb183966ef916d7bf5a 2013-08-26 23:47:20 ....A 799232 Virusshare.00090/Trojan-Downloader.Win32.Agent.stad-deeb3601cc6d5ae40362f22bd84c7ab7d70ac8360f0ad040aa45e89654e96e57 2013-08-26 22:57:18 ....A 42496 Virusshare.00090/Trojan-Downloader.Win32.Agent.stmn-44672a87af9a960411c99ec9a7ddbd07a9373d808b02ae0f15d012cb969453e8 2013-08-26 23:44:28 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.sygj-dd550ae1d1734677d5041bff2447ab23e20f61ace81ed65ff27f124148be2e5b 2013-08-26 23:13:00 ....A 106496 Virusshare.00090/Trojan-Downloader.Win32.Agent.sysv-4c6cc2b2faf326bf45ebaae0fceda60233c605c6e78481da03d4b882197a5ffa 2013-08-26 23:28:26 ....A 397312 Virusshare.00090/Trojan-Downloader.Win32.Agent.syvm-09fa00d9f0d0b2586062085f1c3bbe25c104b9c252b6f8dc5def0fd84abe29cb 2013-08-27 00:05:52 ....A 870919 Virusshare.00090/Trojan-Downloader.Win32.Agent.szjp-c237aaf35c23d679fc6231ce1cab20a5e110724e4d31d72208d5f97e126fa261 2013-08-26 23:44:08 ....A 36288 Virusshare.00090/Trojan-Downloader.Win32.Agent.td-97c4c50724f3a78aab8805c945b505be2b8bdab343e3de025ff86ec95311558f 2013-08-26 23:08:22 ....A 35959 Virusshare.00090/Trojan-Downloader.Win32.Agent.td-a2813076da39dad1fea89b270f941c75da9f2f03e5ec058dd4d4fa567740c6de 2013-08-26 23:28:30 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.Agent.td-d4f20d254fab55d15a7d616fe76018506df804538513ea4379a4d903178242db 2013-08-26 23:11:40 ....A 737633 Virusshare.00090/Trojan-Downloader.Win32.Agent.te-65432ac83a9718ea9e6d20ac92bd0991703efe413ff0b0bd4cc1397daeb15070 2013-08-27 00:00:00 ....A 265989 Virusshare.00090/Trojan-Downloader.Win32.Agent.te-c88e65c29aa7bfd39f93a3013c2684cc81675704fefd7e3f7c7dcc136f5e34e1 2013-08-26 23:39:40 ....A 737293 Virusshare.00090/Trojan-Downloader.Win32.Agent.te-f06afe274e03e099039518dd7ab90474eee25e75b6d73bdb8387d7efcf0a4d12 2013-08-26 23:49:40 ....A 125952 Virusshare.00090/Trojan-Downloader.Win32.Agent.tfyp-0b1693f8457009e3beb8d9fd2796e1fb0ceaa0a8a99ac18b3deb03aaa89e82b6 2013-08-26 23:14:14 ....A 106496 Virusshare.00090/Trojan-Downloader.Win32.Agent.tfyp-47423e3349a3ea9030f4cadb9762a2a00d4b014753f2645f1b408fb2b4f87f06 2013-08-26 23:58:42 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.tgmd-ec046e43affed0a769825ba57352e011d3e3bdcaf08c9872633e20910d6c9ca5 2013-08-26 23:47:56 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Agent.tiiw-9fb1aaa125e8e6f5576f1e31bdf597858fa625618686372b58d480fedd403707 2013-08-26 23:55:26 ....A 112680 Virusshare.00090/Trojan-Downloader.Win32.Agent.tijk-2692bbe1e5e87b4944ce3234befe28954b1f66f592b478cfd63f352abc268f35 2013-08-26 23:37:50 ....A 700456 Virusshare.00090/Trojan-Downloader.Win32.Agent.tijk-93f0db4969baf8887c4f2336109b53cb0477dfcfde43364b9fd64441ef42bb09 2013-08-26 23:48:54 ....A 700456 Virusshare.00090/Trojan-Downloader.Win32.Agent.tijk-c7c07676ee5e993ba0967f7c27f78f615a05125a7ed6dfe337b1594d99b81447 2013-08-26 23:30:36 ....A 26652 Virusshare.00090/Trojan-Downloader.Win32.Agent.tjfr-aead1ff202e0c5b0f1e2ddffa6ff1225173c918caeafcab5a3a229a6805a77dc 2013-08-26 23:53:30 ....A 26652 Virusshare.00090/Trojan-Downloader.Win32.Agent.tjfr-bdf90c5659774ee1f4e6e0372be976b153fcf459edeabb4650dfea55732ab53d 2013-08-26 23:26:42 ....A 36352 Virusshare.00090/Trojan-Downloader.Win32.Agent.tjri-a7f26e6c1d3a9532160bd60c95baad4ae790478825ac70b3751053caa2a5e172 2013-08-26 23:30:22 ....A 2365200 Virusshare.00090/Trojan-Downloader.Win32.Agent.tmin-c59e56caea18f6675c7e42d119b7338e77c0fe79a81448625a4a588293defb8d 2013-08-27 00:04:08 ....A 182272 Virusshare.00090/Trojan-Downloader.Win32.Agent.tmks-54070a62bdda64d1efba3ea112f7709058fbed3fce040ae57880bfca88ff0d37 2013-08-26 23:46:54 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.Agent.torm-fb1eea4d8b7e1542bc2f4d397a82833dc9f78fc7fa31f761ab5076e592d1b38a 2013-08-27 00:06:16 ....A 174080 Virusshare.00090/Trojan-Downloader.Win32.Agent.tpxn-1cec3dcd4af825dfea9deeeb1bf0eb467fe7a7333b264e914a97fa6c0435acaa 2013-08-26 23:06:52 ....A 48625 Virusshare.00090/Trojan-Downloader.Win32.Agent.trbh-356565f48291788c4e5a374f63924ff0b83a25eb6ef24f40d3518f189f68794a 2013-08-26 23:11:20 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Agent.ufbj-87a7fcdd1ce81cd170e745b37a47190535617a9c9733c15ece61e0818ed77d67 2013-08-27 00:02:36 ....A 1405 Virusshare.00090/Trojan-Downloader.Win32.Agent.uvme-2ee6579761aca09d111f82e7f6cd03e57db3ab94aa9215db2c99b0ca7aaa2476 2013-08-26 23:54:16 ....A 173607 Virusshare.00090/Trojan-Downloader.Win32.Agent.uwgw-9152f55edb5c418d3b77da538ca33419eeead717a30d4743325cc66091e312a1 2013-08-26 23:43:04 ....A 173607 Virusshare.00090/Trojan-Downloader.Win32.Agent.uwgw-a97aa9f670354c30ea2e3f08ca5ab7cf9966ec0c370fc2faf6bb21e154da6d48 2013-08-26 23:40:20 ....A 30208 Virusshare.00090/Trojan-Downloader.Win32.Agent.uzpa-27ef09b62087333c22b01170ef436602a7f46036a68008960a5c83d70619e164 2013-08-27 00:14:26 ....A 383900 Virusshare.00090/Trojan-Downloader.Win32.Agent.visd-9a13b51ffa6c08f3b46319f45dd3f783b1585e27d63adbb04b083a780352631b 2013-08-26 23:23:32 ....A 174592 Virusshare.00090/Trojan-Downloader.Win32.Agent.vixh-533997a19500ca7a7ac0d54680e79d0f57252b3391292d39f8f983c0b51afd85 2013-08-26 23:56:22 ....A 903688 Virusshare.00090/Trojan-Downloader.Win32.Agent.wjlu-38128f7f1bff2c4f8dcb9126d378f3e996f095170928ec76053f773d5c384617 2013-08-26 23:59:50 ....A 234047 Virusshare.00090/Trojan-Downloader.Win32.Agent.wrxu-d4421a62429bcb242c251adfb2d17cdf7ef8ef5250717228d3f5fd85dbd23671 2013-08-26 23:06:34 ....A 35646 Virusshare.00090/Trojan-Downloader.Win32.Agent.wsdyy-d533975c8207233643bc1bd0ac37a0fbca193bf66a43ed6f1efc5db90ba028f1 2013-08-26 23:29:42 ....A 57457 Virusshare.00090/Trojan-Downloader.Win32.Agent.wsdzn-1aa13e1d12de1c63ef49f6362a2bbd60088bbee61cbe549409663c0219af9885 2013-08-27 00:02:24 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Agent.wseob-bf56f58a12987d3b50162ca3e5e23dafb0cc28a7cb86c749b530e24243fad56e 2013-08-26 23:46:00 ....A 831488 Virusshare.00090/Trojan-Downloader.Win32.Agent.wsfdc-ccacb8f211963ef301d0b46071ee9227a936a58623a6396eec2d4d58d703b05d 2013-08-26 23:54:32 ....A 10240 Virusshare.00090/Trojan-Downloader.Win32.Agent.wshfm-bfa71a15ee4df83463c6aa573d104e6bf97cb83c2ca5a0fee26c2e675a683e29 2013-08-26 23:50:28 ....A 98304 Virusshare.00090/Trojan-Downloader.Win32.Agent.wshpi-24ec8f7fc120d371db6b12f47dd27f44c6aefb00b3cb94fca16a665673360104 2013-08-26 23:57:14 ....A 16384 Virusshare.00090/Trojan-Downloader.Win32.Agent.wsimw-30f224a6ea8505ab4b2e40a6a474e007a0632bba5ad55646fdcd617b7f19348d 2013-08-26 23:03:02 ....A 13018 Virusshare.00090/Trojan-Downloader.Win32.Agent.wsqfu-947c6320dcd00f10adbcdf58dafb43a2221c77192d0bf10d397c941a8ec2eb22 2013-08-26 23:34:14 ....A 1257984 Virusshare.00090/Trojan-Downloader.Win32.Agent.wudog-4e81ac4bec44a8a38b5d3068a2ea3a81b7a5408be27edbbe7c5b3238758acefa 2013-08-26 23:39:40 ....A 159744 Virusshare.00090/Trojan-Downloader.Win32.Agent.wudsq-d032390c5fd7510fd52a1661caccfaee70a61373e4a18afd42ca11a76dd67fae 2013-08-26 23:11:02 ....A 372736 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufas-2b891216e3b1420c143c97439dbf722595dec37359c5132eb084ff4425f4d5a9 2013-08-26 23:03:40 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufbf-a307d1f02b7777235515edf95e9d07625cefc6494db85c225cfff496c06d09da 2013-08-27 00:09:28 ....A 327957 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufdi-a424cc95f4f8f3b5fd829ca199476788ad5d2eed4f5daf9cce90d88456312acc 2013-08-27 00:20:08 ....A 344341 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufdi-ac13a846d4e5f0aad7bb662de90d152181dbe2862079b7b4a5f1e6840fe974d4 2013-08-27 00:17:12 ....A 319757 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufdi-b67e0c93e28f69710bd15dcd8ea27c060aef5b28fdc7518a8fd86248858838ac 2013-08-26 23:18:34 ....A 315840 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufdi-c5bb1b3f6ef3e94de8973d6e04295d726c2c1f7888bf9bd0f4ad7605d475287c 2013-08-27 00:03:44 ....A 340234 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufdi-c6f36eecf7da3d96c4b3ecb41d1b73404a58c882efe99122262fd42c06ec2030 2013-08-27 00:03:48 ....A 344324 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufdi-c8991fa4918c9fdff718629df5c86e8ab703c50dd96ff6b1aa3c00d53c9ce2d0 2013-08-26 23:01:46 ....A 372736 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufem-1de0067d312792af241303b84bc9e5154e96dd966780b8988eeca640e38ab864 2013-08-26 23:55:10 ....A 376832 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufer-09b11a355677ea084540f66266d2b815e7cb84fcfa0e8d399be439f398f30b2d 2013-08-26 23:04:40 ....A 397312 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufew-508c9a2ea89d3e2d291d3c59e0b42a7b1839a7dc83642156b0a0d5e33faccfa8 2013-08-26 23:01:36 ....A 397312 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufew-598ac8091ea5e3e261e8b1749dda680d2f93ba975fdb74ba74effc4f406adb58 2013-08-26 23:22:32 ....A 397312 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufew-c6a61f0726025caa45c43f7d156bbc945aeaa9d61c597c8f8e2799f3d837d89c 2013-08-26 23:54:26 ....A 397312 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufew-d535ecf1524eef9c00ea6edfcdd47962608a71958159de83b88a90324e409256 2013-08-27 00:06:46 ....A 397312 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufew-d96af421a09de55e47e2634448d8ad328add66f7ad9db68550e193a615f898fd 2013-08-26 23:02:58 ....A 372736 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufgn-118d4b6a960f2a2bb8fa946b0238cdd67a0fd3465547ee9d5874f65d3ef599c5 2013-08-26 23:18:12 ....A 77824 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufhb-25f60616d547051b9b0ccd0866972a03648feee83efadc337f1d72d1a3c25d92 2013-08-26 23:23:52 ....A 77824 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufhb-91c332932f7eba02c8c382b13406fb5ca8e401a8b5084d0487673c7f2cceb038 2013-08-26 23:10:54 ....A 372736 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufmu-8a6755b6f6ecc4aab81dc8020a7cac84b2643832d1eaca197afe77c79084e5ea 2013-08-26 23:46:34 ....A 211412 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufmu-c702c82fe1f18d37af13f27660ecca5323c278d07bf870ca78f92a50da30ed00 2013-08-27 00:07:18 ....A 372736 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufmu-de09a6844ef9ef920dd5707ada18cfea8fbcda5a931cb1ab2d7968b55270194f 2013-08-27 00:05:28 ....A 372736 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufqy-ea95a7aff9c919707001a7bf193fc02f3fa0d367dbe783af2c6cb0fe95995008 2013-08-26 23:51:46 ....A 372736 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufqy-f8c0abc9ac1c87099ed8ff87bd09131389ca140c4b6f1dac6fb8ccc33836ffe2 2013-08-26 23:26:16 ....A 55808 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufsl-e63e49bab617b96dc9163f9a054191ef8d77d6726a1d2866c191e1db7fae647c 2013-08-26 23:28:48 ....A 12788 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufsr-c4696e1be4404897f97240323ba41a71044d5a8a92899f911a22a613549ebbff 2013-08-26 23:13:34 ....A 77468 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufub-f84ca3b9a30b3fca377a07dc90a5a28e4f7276d7608c206fb4a5f977a2993650 2013-08-27 00:06:06 ....A 77824 Virusshare.00090/Trojan-Downloader.Win32.Agent.wufwe-b17482a11bdff8f55d2b57c70eaaf45f5c083a6af366b495132487317bb1c943 2013-08-26 23:35:38 ....A 1281664 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugdy-f6ac906e36e93c720e364dda0c29d06ac26f96e3258b2f95ef28534cab4d9e7a 2013-08-27 00:08:56 ....A 16448 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugpy-da7f2c039c7e7aceb588316b9190f6344aecdaa13cc8aa47077e0544131c524e 2013-08-26 23:59:12 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugqa-0f021fa4f8d8286af725ee39f30d1a30710213527e703e6b43c209eeaa3e166c 2013-08-26 23:55:32 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugqa-1e8f89a25735427e837215379fc9f29d37aff88845cf004f0923027685dab5b8 2013-08-26 23:34:04 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugqa-3ccfa06c0c38fdfb55d470d034b9a85e57faa8d33b22e0e10851edb929daae71 2013-08-26 22:56:10 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugqa-4807b7c6dd16a8e217478ff9d3f0947fda5fd2ae48dc715a6f5eb56655ef38b4 2013-08-26 23:43:30 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugqa-4bbc603ce30a87233c84e049ee24ae5b4163f523dc17274a25b994260ae9a523 2013-08-27 00:17:54 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugqa-959eee2294130efef01ae8a2ae0b38ba4b6d13abc801bdf1a5b3454af8c8e2cf 2013-08-26 23:57:48 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugqa-9724b56fcc2da8400c69c562585b90494d1d2a258535be0d6b9bea4197cfe713 2013-08-26 23:44:26 ....A 16897 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugrv-4f99d0fb87cf9c1446611dd1a13f11fbe9f0d30b575f786d9c9e9e5d06eba57a 2013-08-27 00:12:58 ....A 186272 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugsz-8b66414ca997e5cc3cdadfa49ab0c85710c4770ec6da127b5b826ba99808893d 2013-08-26 23:31:12 ....A 376832 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugsz-9b2f27675e7b01adca2cefba13650ac02733b198bd6ffe5ff4036e7304cd861c 2013-08-26 23:00:32 ....A 376832 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugsz-aaf174ca8459c1014508d06ab65e530a9fbc42d47dc4f812829f4dc5b868be5b 2013-08-27 00:06:38 ....A 376832 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugsz-b227c22340a672d233d06316d9a31aef6b4876da85a69bdfe8792442e3ec3970 2013-08-26 22:57:14 ....A 376832 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugsz-de524b8c514ffc54e98659c7bef6d330c875cf264be6f68c4d60b238c829d5c1 2013-08-27 00:00:32 ....A 376832 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugsz-f447864bb06c563f7ad1fe1f5a78917eb846f35f17cb37dcc0fac25c1c8961d2 2013-08-26 23:10:52 ....A 7201280 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugtv-d858b01b102aa1ce60391e89796a167e91de71ca21ab6324544d6552d9658267 2013-08-26 23:47:10 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.wugud-8b2afec4547125ba6f88883cd93e787461e5a50eae99fc374ccef9c82933173e 2013-08-26 23:07:44 ....A 77824 Virusshare.00090/Trojan-Downloader.Win32.Agent.wuhbr-0725f2081468a4b24d54f378408b3f3d39bea43242fa011aae332f6e1a6b5087 2013-08-26 23:55:08 ....A 77824 Virusshare.00090/Trojan-Downloader.Win32.Agent.wuhbr-344cc790a3912d46b14ec8632d9cc0d264c024b056bc97a71ba8e235e0ae62c7 2013-08-27 00:22:10 ....A 37133 Virusshare.00090/Trojan-Downloader.Win32.Agent.wuhco-16023a302891953a80403ef43c1991941e6ae8412f9cd4f33aeecdb7e7d604e5 2013-08-26 23:07:28 ....A 372736 Virusshare.00090/Trojan-Downloader.Win32.Agent.wuhdc-87cec6c24201d52b94c271db66e0c69f7c5ed8b4346de996907575362562c7a1 2013-08-26 23:53:32 ....A 117248 Virusshare.00090/Trojan-Downloader.Win32.Agent.wuhep-ecd8b74f5033a41ae97f3f46bf6e1221eb0f16563220c837be4ef2faac6645d7 2013-08-27 00:07:04 ....A 77824 Virusshare.00090/Trojan-Downloader.Win32.Agent.wuhii-c2ebf8ecd9adef689dec99d6f7db3cebffa2357e5f5e9f33954746e71a374416 2013-08-26 23:22:16 ....A 117260 Virusshare.00090/Trojan-Downloader.Win32.Agent.wuhir-1e5cecaf7f27a3852fc24b0f2d1f0ac3a82aed3525888d57e3b6599e945e3a62 2013-08-27 00:13:24 ....A 349178 Virusshare.00090/Trojan-Downloader.Win32.Agent.wuhod-6434afcea47187ecd9d895574d8d254641027222b7847ecb118d3ee3c19b75a3 2013-08-26 23:57:20 ....A 3266571 Virusshare.00090/Trojan-Downloader.Win32.Agent.wuhvp-486da40ece6e6f3f059d324042b9f879e21495389b5087beaa6537d397383cc0 2013-08-26 23:40:18 ....A 177152 Virusshare.00090/Trojan-Downloader.Win32.Agent.wuhwy-58f0cc111cce377728e03aee706985a59c84ce92c19c37db06d8c4e4048529a0 2013-08-26 23:36:18 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Agent.wuhyt-d13538f7d366441acea0d941cf3d68d8d50a8c5afea97464b74228b86ba8118b 2013-08-26 23:40:22 ....A 1429123 Virusshare.00090/Trojan-Downloader.Win32.Agent.wuioc-3fa8613ef22c1096bb68b6d4908c4fbbb496a3dc2416a025a3c4210451258d4c 2013-08-26 23:36:20 ....A 2123504 Virusshare.00090/Trojan-Downloader.Win32.Agent.wuioc-63f1006ef00a0e4c8e5e59d81946f25705a74231891aa9cf407b718f1f67e9d7 2013-08-26 23:18:10 ....A 1383336 Virusshare.00090/Trojan-Downloader.Win32.Agent.wukmk-620ef1032f9056fc6db08c57d46f0c9a82e08a39358df2d264c9f852864dff53 2013-08-26 23:19:36 ....A 18468 Virusshare.00090/Trojan-Downloader.Win32.Agent.wxq-7c80ac6912f2a9fdea5dcc7f4ca6b29beb998d7e115b80758b877cde244b182c 2013-08-27 00:13:00 ....A 8628 Virusshare.00090/Trojan-Downloader.Win32.Agent.xbrn-b04d2eb09bec0f45b6902a994290e5cdd331fa9f5c1aa4b62781e07b77e42e80 2013-08-26 23:13:22 ....A 196608 Virusshare.00090/Trojan-Downloader.Win32.Agent.xnyz-1e66cc8ab737e673f2bce87cb4ee52b647e9cf1276a555e822b1f9b41d147462 2013-08-26 23:28:28 ....A 701728 Virusshare.00090/Trojan-Downloader.Win32.Agent.xqm-85aba99236cfe1ae07c833cb170ea42f0f01b528087a1571dad700a970ccfda6 2013-08-27 00:18:10 ....A 45568 Virusshare.00090/Trojan-Downloader.Win32.Agent.xxyawk-f610a768315129fea097699c83ddd3527076ec6b55279dc77c78e6b892c35879 2013-08-26 23:47:34 ....A 2940928 Virusshare.00090/Trojan-Downloader.Win32.Agent.xxygqc-2e7baa1631402048c2834e80526652d084ea27ab4d9fc7e43721c70f84fae625 2013-08-26 23:05:36 ....A 3118096 Virusshare.00090/Trojan-Downloader.Win32.Agent.xxygqc-baab3efdb0d4102e9b9877fa3567867b3f2b1053392c566ed1d5ff457bd789c9 2013-08-26 23:30:08 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.Agent.xxyijv-d3b87dcc91ec1b0ebd564b5e3c47a9e69048a8527f925867b44bce9feb026f19 2013-08-26 23:07:10 ....A 7186 Virusshare.00090/Trojan-Downloader.Win32.Agent.xxylxh-4050de6bda830fc928bdf636eacfef999bcc18e9a5dcb24ef92849b19b512040 2013-08-26 23:16:52 ....A 405369 Virusshare.00090/Trojan-Downloader.Win32.Agent.xxzhlr-f350a1d6b10a2bd49c14da6e7557b74c050e127dc08fa359bfbc8f6ecd9644ce 2013-08-27 00:06:22 ....A 268447 Virusshare.00090/Trojan-Downloader.Win32.Agent.xxzkou-91192c908d5e77be1fc713115835cfda01434b7e4d36deb6d5a567b330d7eb26 2013-08-26 23:50:24 ....A 159744 Virusshare.00090/Trojan-Downloader.Win32.Agent.xz-4c7233a5a31b7e00cbd4e628a34956dc945884e1098e0b358591e2a8b23f4ae3 2013-08-26 23:49:48 ....A 16144 Virusshare.00090/Trojan-Downloader.Win32.Agent.xz-6900befc7d68817d1cb4e944d890ff2e325e6413809bf5c8e8d5414cb0252c71 2013-08-26 23:54:40 ....A 16144 Virusshare.00090/Trojan-Downloader.Win32.Agent.xz-69d9e40c7483fbad6eaf2a669e37b54457a0872f4d993576b90fdb096528b40d 2013-08-27 00:11:06 ....A 30720 Virusshare.00090/Trojan-Downloader.Win32.Agent.xz-b97d4126cd6de6677032a80cf4f25773a4a33429954572a7336a4e2c6b805694 2013-08-26 23:45:06 ....A 16144 Virusshare.00090/Trojan-Downloader.Win32.Agent.xz-cd3c080ee6158b4aeabf04d2402408fcd1d91dd5b6253e163826a7922ea78402 2013-08-26 23:58:22 ....A 34304 Virusshare.00090/Trojan-Downloader.Win32.Agent.xzui-ef653cdf854f3af942aafa1413348f7416d87a736daeced78b2f2d0641d9be26 2013-08-26 23:07:18 ....A 344424 Virusshare.00090/Trojan-Downloader.Win32.Agent.yegh-141c611d517be2ade0a809407ba0df64840b25c8513ed0e33fb811245e4eac04 2013-08-27 00:18:26 ....A 377232 Virusshare.00090/Trojan-Downloader.Win32.Agent.yegh-73d83db33b410ac56ddc211cf1f27e60d3bd492fb8434a266769ec545c6cad3a 2013-08-27 00:13:50 ....A 348532 Virusshare.00090/Trojan-Downloader.Win32.Agent.yegh-79f297c20b13ac6e974f896d7fc88d51698bf6438f96a7a2647b7fc787dae791 2013-08-27 00:19:48 ....A 377232 Virusshare.00090/Trojan-Downloader.Win32.Agent.yegh-86421787dbf3fe6b1e4d158247d7623e2139217a68819d9e659fa6ee306c2e87 2013-08-27 00:08:36 ....A 336273 Virusshare.00090/Trojan-Downloader.Win32.Agent.yegh-9a706ac662b6b099ee4e0f50d3a08307f569582fc2233031850927a0e5de97f7 2013-08-27 00:09:04 ....A 336273 Virusshare.00090/Trojan-Downloader.Win32.Agent.yegh-a19eec788f375218d340a64e9d67cfc2759becde5d403b07a4f95282ca2a725d 2013-08-27 00:03:24 ....A 336246 Virusshare.00090/Trojan-Downloader.Win32.Agent.yegh-d77144f237cf297b95e676ea08d512c5638e7a6080c592b4cc8012fc9b6f440e 2013-08-27 00:19:28 ....A 332023 Virusshare.00090/Trojan-Downloader.Win32.Agent.yegh-f2fe0410d7c904f5ae922e1d950fafa20100ec5380f9d52efc5637bd7d20a955 2013-08-27 00:18:54 ....A 406468 Virusshare.00090/Trojan-Downloader.Win32.Agent.yfzx-5df1d1eea6f7ad069b2f1639304ab27a33c77a4e9f800f406d5de5c748120b22 2013-08-27 00:14:48 ....A 418651 Virusshare.00090/Trojan-Downloader.Win32.Agent.yfzx-6995c590eda163a0cc6de83de764c7de469ded75f1797c76a8aa29fec1bd3d34 2013-08-27 00:08:52 ....A 406468 Virusshare.00090/Trojan-Downloader.Win32.Agent.yfzx-81e8a0cd20e03ca38e819cb7a393ffb9658b66c978484da0ff87b98a0527d2b5 2013-08-26 23:23:26 ....A 376832 Virusshare.00090/Trojan-Downloader.Win32.Agent.yfzx-b0eec2dcf17d0333a4042630b639806bfa133203e102200446a9cfca45cf9c9d 2013-08-26 23:37:40 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Agent.zdyg-a63f08184bd46d60add64b56cbec6f6ae16207884d69fe5e8f9f0c119d70d8a7 2013-08-27 00:16:26 ....A 46654 Virusshare.00090/Trojan-Downloader.Win32.Agent.zf-ffdb145b180ea756597f70dcf6b740d328d496803505aab099731195aeb4e548 2013-08-27 00:17:46 ....A 143360 Virusshare.00090/Trojan-Downloader.Win32.Agent.zhij-964dedaa40cdc5ae28ce553df838ef7797c1bf381fec409b8ca6c6f4e6c81ae9 2013-08-26 22:57:32 ....A 312265 Virusshare.00090/Trojan-Downloader.Win32.Agent.znnd-5943667fc41806abb9b3e0bd93d765a86f93deac97aa860a0bead1371f2b9fc8 2013-08-26 23:27:18 ....A 36352 Virusshare.00090/Trojan-Downloader.Win32.Alphabet.ev-95ebfdc4d3269051219871c29b86e6ca58ecb40bf5a6043c642d2c39a0701ad5 2013-08-27 00:14:02 ....A 337437 Virusshare.00090/Trojan-Downloader.Win32.Andromeda.aow-75783908850a1c923af9f91747083043f9fad06e7f601079144b05721f3701d9 2013-08-26 23:35:36 ....A 324817 Virusshare.00090/Trojan-Downloader.Win32.Andromeda.bhy-e32d21c2d6cea86a63ae6cb20f1d6b4ac6ec8ea534104d1b11b995970a017c45 2013-08-26 23:24:24 ....A 288768 Virusshare.00090/Trojan-Downloader.Win32.Andromeda.eyg-5859012138c25dce0b8fdecbde2b954ec4737b9b1182a3b6c16d92356549c5cc 2013-08-27 00:11:06 ....A 288768 Virusshare.00090/Trojan-Downloader.Win32.Andromeda.eyg-62d774a7af6f2f4c2b17be3ebfb7eb4f0faf2f29efe4b358ff64299fc169d5cd 2013-08-26 23:35:50 ....A 304854 Virusshare.00090/Trojan-Downloader.Win32.Andromeda.fea-99f10a02f0e2020d93f9fcbf5205ffaf27b11fce27bbe2d9a85a3d73b0431d09 2013-08-26 23:54:10 ....A 123624 Virusshare.00090/Trojan-Downloader.Win32.Andromeda.fmh-859119867c71c949e15b2e5a2ab3d82cb0dc82e1d03f75f86c4561e6fe0afb71 2013-08-26 23:51:46 ....A 153224 Virusshare.00090/Trojan-Downloader.Win32.Andromeda.fti-b1c59370cf37c16b5ef41303880fdca47816116d594199faccd8bd7cb7c338af 2013-08-26 23:28:58 ....A 93972 Virusshare.00090/Trojan-Downloader.Win32.Andromeda.fzn-8661ed8a5cf0bae717ef403a34bef3ca76cf5f0edaa30d1dca9e6fd2c4d82815 2013-08-27 00:08:34 ....A 70976 Virusshare.00090/Trojan-Downloader.Win32.Andromeda.jh-509a0ea15cc229286921ecd162f79c5ccce3c18ca0499e428968f7f3a7256ff2 2013-08-27 00:22:00 ....A 70976 Virusshare.00090/Trojan-Downloader.Win32.Andromeda.jh-5d0f33641e6e5ecf81f65393f39099565bdfc72abb112b92beef39f5e4896cf1 2013-08-27 00:04:58 ....A 70976 Virusshare.00090/Trojan-Downloader.Win32.Andromeda.jh-64a16a7e8d84c33a83c7bf8c43c1f76ffcf894bac0c049318fd27fe0dac30275 2013-08-26 23:58:20 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.Andromeda.np-86ed0a3a06f872ca5c54da8a6fca20f7f41f726793a0f586f3ac7663e02bc9f1 2013-08-26 23:45:00 ....A 912 Virusshare.00090/Trojan-Downloader.Win32.Ani.c-362aac87d3c650ba42ba2f5a398804184c5e61113b616ff7a10f58d85a5ef03f 2013-08-26 23:59:12 ....A 912 Virusshare.00090/Trojan-Downloader.Win32.Ani.c-b7d0c20dc87363fc205db9a6ed4c4c0b86447e824cabd0115d01835e775225ed 2013-08-26 23:41:34 ....A 3639 Virusshare.00090/Trojan-Downloader.Win32.Ani.c-e398a89ec0fb6921c50010cb13099f453105dea67e4c149945ff531d9d2dfdfc 2013-08-26 23:57:12 ....A 912 Virusshare.00090/Trojan-Downloader.Win32.Ani.c-f859dccf00bb2b2fd47939914c163a45ca0e730cd58f58b96b3ead7c686f2804 2013-08-26 23:17:44 ....A 3584 Virusshare.00090/Trojan-Downloader.Win32.Apher.gen-4955df569599e161a743902374b8aac2cc324b2c86de39b494a9dabb8186a4d1 2013-08-26 23:22:46 ....A 108032 Virusshare.00090/Trojan-Downloader.Win32.Apropo.ab-9a24aa2f4efae8ccdb904e43675b0d35537281a77b60143edd06e2f6dc2bed57 2013-08-26 23:42:02 ....A 98304 Virusshare.00090/Trojan-Downloader.Win32.Apropo.o-aadad8f36c082aa9bdc8ab48ce4ad21468a0ec0906d0711fa920fb62ec1bdc11 2013-08-26 23:40:08 ....A 254976 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.ach-2166c033a5fa978150e36f35b5f17462733939b18f1e73c3269376bcfbb4cfa1 2013-08-27 00:10:30 ....A 339452 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.ach-71a3b4b4d10b92c1d356609ff763f61f9f58a3441bdea71a63a6f7ebe2335994 2013-08-26 23:17:14 ....A 288013 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.ach-cad0dff32d0b9b4251055ad228c55634a66ad504949187300c713d23a24bc253 2013-08-26 23:23:24 ....A 265007 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.aim-a45aa8d7d8d35dbd7e6fbbbbfcd165663902775cb4783c5767e7682f8664b5a4 2013-08-26 23:55:42 ....A 260096 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.ho-d80baf7bb4cfff2775fec11c5b91461ec4f753d77070558ec54a69886c55cad5 2013-08-26 23:05:20 ....A 1634115 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.jj-288e82f6eeeed325931a4218ced43daef191619620d5a950c031cfa28e26bf41 2013-08-26 23:08:00 ....A 1672704 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.jj-3a8188e59cf136661ea8afbb3e724160e30a9691002308efeec4e3e9c698f679 2013-08-26 23:03:56 ....A 2892099 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.jj-c55149d2e6877368dae9897c2974c92835fe280710ad2ecc7031cce169e47c1c 2013-08-26 23:09:58 ....A 452367 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.ma-908c2a71f39a812dc27e9b96bcc687743354251d49f34b748c2cbb25550c0d6a 2013-08-26 23:52:26 ....A 2945350 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.mj-7664e0081837364c3c3444c0d6e99c4dd439803c2bcbcf871c396998c09aee91 2013-08-26 23:33:16 ....A 116710 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.mj-94808a09d565871cc3051755a5da8f472d8ca60204c7dcfb5835ce672387d220 2013-08-26 23:08:26 ....A 2266116 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.mj-d6652e36d595f0847e39b99609e6a7b8c53abeaf366b2e6ddea5c9ac5ae25062 2013-08-26 23:53:36 ....A 177159 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.mk-43693081484dae36cde04d1eeb327a233d7989e7599f1259735fc48be45a8cf8 2013-08-26 23:51:20 ....A 2359296 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.mk-775bccbb6e7a9004a2758f494327caaafa1c969ef127d115f1257fa101352b13 2013-08-26 23:54:02 ....A 267664 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.mm-3a9ef8b14c14271795e2f24c816b55bc41690102cf738694a94a4eec90b9533b 2013-08-26 23:38:00 ....A 267663 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.mm-66d76bc0c9a02f38d81ca85bf0b721b8f3315c2f417717e4aeb4d5e1e4fb9d25 2013-08-26 23:16:24 ....A 311960 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.mu-333bab7ef20bf8fe91d01f457b49cc616513a0291ae6afb1777981068d308ed6 2013-08-27 00:03:32 ....A 311981 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.mu-78473612683978c3673b86f445347d282f89ae75974fd5b648b7875716e5cfd6 2013-08-26 23:02:10 ....A 311960 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.mu-8c6eb1e7ee321738993469138fbbe93cb6e775b9a6145544dcfbfffff961f159 2013-08-26 23:55:40 ....A 311960 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.mu-d6f532c30a2b8ffd9508dd74a932f1d0020c2f18d80b223944e2c1598e29fb62 2013-08-26 23:07:54 ....A 311960 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.mu-e16a06b6b96336687463ca36ee4ca318352a0dd221922b6cd6c7910e055604de 2013-08-26 23:15:16 ....A 311960 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.mu-f1dd2267efbab39aeb52033da6c919ce422c6164f56f654dc3925d4b84a25235 2013-08-26 23:56:00 ....A 541974 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.mv-d51b8988bffbcc90a17656f0c0848b27b9788fa401f93ea07af110608e0d11fe 2013-08-26 23:01:32 ....A 673181 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.nb-1973035cfff3f3c02c8fa7dd98abbb159a2e855dded6fbb05c617a1149662d2f 2013-08-26 23:53:26 ....A 628663 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.nz-cfd7b02bc1f6264edb9f7e2d1b08c241660b42434be5f06d27f254605e4ac6fa 2013-08-26 23:40:04 ....A 719737 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.qr-6544b53b2e7c9786fed82f42ebe31f5869a6abb84b03e3b9178899b1a70340bc 2013-08-27 00:06:10 ....A 324251 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.ty-41cb367605c6eb4806fc408f23fde7226b4dae4c55463d4ca00949cb2bd11824 2013-08-26 23:15:50 ....A 339968 Virusshare.00090/Trojan-Downloader.Win32.AutoIt.yc-93098052ab96c1e426c118b70b78580d2eb4d0fead49fbd733c1e402f9d225b2 2013-08-26 23:40:54 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Avalod.ac-a687d895cea26f4d80021a7b495cd75c6225536d8038fb83a6dc32e29b140e7c 2013-08-26 23:20:50 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.Avalod.acx-099c596f9dee4da78500236788482d366b8d942abf77c23c6b6e4a7e0cafb898 2013-08-26 23:58:22 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Avalod.af-e2f0f001577546ee86827be03f5e09091e6540948f6de7bf8d4490469e61f8dd 2013-08-27 00:17:06 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.Avalod.af-e78bcec88cfef89e421c80b32ff76794351b391fbda7a4a699d1a8d182562138 2013-08-26 23:43:06 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.Avalod.at-a885bd350f790180d33803ca544ecf0bb819e95bddc8aec03c0abec2aeea4c30 2013-08-26 23:39:14 ....A 73015 Virusshare.00090/Trojan-Downloader.Win32.Avalod.au-6e26aa59f1e85f931e6ee395c6f8d500be17803c5d64ab636604137b62a3a50f 2013-08-27 00:05:18 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Avalod.au-a8deef8b913119fef081a15886eadcfecc5ffcdd97110886083961a9f5fce311 2013-08-26 23:22:12 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Avalod.au-cab9406477d19c73c38b5b7bae6e12bffe71770472d42cc2b9aec40477547c6e 2013-08-26 23:33:54 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Avalod.au-eb1bd5ba6c83ead7c4f3a32fbb45df3896bd5f12b41738c6bc38751ed9381186 2013-08-26 23:39:04 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.Avalod.av-b4d63591be588c68fcf9c2c9fa1bcfbe9e37a48edcc6311596bc2e1f938b0fd9 2013-08-26 23:45:16 ....A 9458 Virusshare.00090/Trojan-Downloader.Win32.Avalod.av-fdf5f30a409e048eb0707579e8f86af1f4950589f7cb39dcc0e6b0a4bb526ad1 2013-08-26 23:34:06 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.Avalod.aw-01e14f7ebf5a2e77431de87c5c7b6e6fb90b0d100b2aa08d774f78985bbcb914 2013-08-26 23:04:08 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.Avalod.aw-a8e21b34924ef8e444436e8d3b3ef89265ee2e5f4c928efed7f19a6f73af3135 2013-08-26 23:00:32 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.Avalod.aw-d394835c21c7894e6e91a71c5d5f512165fd65c7793e75ba1ae91c226e3f7db4 2013-08-26 23:11:40 ....A 77824 Virusshare.00090/Trojan-Downloader.Win32.Avalod.ax-9491d57867e62545c1e1930e6d3f832e4ac541ea16fc637a59db34feba934aaf 2013-08-26 23:38:20 ....A 21974 Virusshare.00090/Trojan-Downloader.Win32.Avalod.ax-a9a614c0dbdb63e4f42786aa2cbfc76812e02d1685d012d94a071ca424059ea6 2013-08-26 23:44:38 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.Avalod.ax-b24cdccddf325196ae58608cdc630ece8cd211627907d88d6e27e73670af3543 2013-08-26 23:12:38 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.Avalod.bt-57b137c769c3bd765bfaed1ce043ddaab8e200f9a1b07aced9e8a5f559918cab 2013-08-26 23:51:44 ....A 85254 Virusshare.00090/Trojan-Downloader.Win32.Avalod.bt-70b21aa66ee44adee5f657ef5f90d015a1eaf4ecba069ee485af185ba57b05d4 2013-08-26 23:54:52 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Avalod.bv-cd2f36aeb8067c31158572f1ecd314d98c59d275479ae6afc2e67b1806869cac 2013-08-26 23:11:52 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Avalod.bv-f428b31540b138783e94c50b58a8e80663a83712354397ce8d3de850d2990d79 2013-08-26 22:59:50 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.Avalod.bv-fc95d1e447456c4c855b98e8aae39333d77daba1510ba9a4c47f55b05796c610 2013-08-26 23:35:14 ....A 38624 Virusshare.00090/Trojan-Downloader.Win32.Avalod.cr-3e077367ef3b36a2a547620815fdd92d9006a38b493cf105a9f935514d21ccf0 2013-08-26 23:05:40 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Avalod.da-1b916ef6d6193f605f2a76081c9d04e8fe56dcd7e2985e0be08de0652098a267 2013-08-26 23:56:58 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Avalod.dh-7e992186a8caf4682d8e81ebf3a519e3af419985ce09c77b7e6b7be7c040c43c 2013-08-26 23:53:12 ....A 98304 Virusshare.00090/Trojan-Downloader.Win32.Avalod.dp-4c29cb8f65a06563b2bfc33c4f2c128ee0136bae29b60aacac5586735f15c4f8 2013-08-26 23:54:16 ....A 98304 Virusshare.00090/Trojan-Downloader.Win32.Avalod.dp-63e8726e54e2ead41f587709f78f67c2cd71a9192a0dc2428c490746c8eb3f9b 2013-08-27 00:20:38 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.Avalod.dp-e655c3cbcb1ff22d831658a5e8e4fc658918313a0914acae53570579e03276b9 2013-08-26 23:34:22 ....A 430080 Virusshare.00090/Trojan-Downloader.Win32.Avalod.dx-591b198436a17d1175a79099bf1f5e81c59b930e37c1ca1dd8decad8dfed71e3 2013-08-26 23:01:26 ....A 5234 Virusshare.00090/Trojan-Downloader.Win32.Avalod.i-201f88b37d0f04b638a4130868e397b5541734c0a115d564f6431da2f0824c31 2013-08-26 23:29:58 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.Avalod.i-806c7693d53cba0b86b9663b7845eee304668ed8a7607192c0cd85ac439d3d04 2013-08-26 23:57:32 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.Avalod.i-c5240512023e1ebaa8a85b3605489c4e3ae0c3858f169a28596048a9d35ccec3 2013-08-26 23:30:08 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Avalod.i-f67d113784630b10146e2efcbb4975b681e2bcb3b829d9f2606409054657fad1 2013-08-27 00:09:48 ....A 53760 Virusshare.00090/Trojan-Downloader.Win32.Avalod.k-0f9387b5f302e6cea554e991074f659cf9fa4ef2c70b460506a296da6a4d82a7 2013-08-27 00:16:44 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.Avalod.qw-07be788df8f362adca57bb50ff954ffc6eeb80d394b0276282ada9249c609ca7 2013-08-26 23:06:42 ....A 122880 Virusshare.00090/Trojan-Downloader.Win32.Avalod.qw-08d760942d208725a73246ba544f36287746d627d43fede782781f6df8e0385e 2013-08-26 23:16:02 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.Avalod.qw-22bb1b12891140a53f82fe4351263bd93eaf100dd23b9fb628f5e48b23906093 2013-08-26 23:52:38 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.Avalod.qw-3705c27314d1cf19447909901021ceede0c0f40159ccd00f711e725293162b02 2013-08-26 23:15:32 ....A 94208 Virusshare.00090/Trojan-Downloader.Win32.Avalod.qw-3840eb6beafd0aad892e871119f9118c81bb4e29e46160260366d7d04fd69abb 2013-08-27 00:13:50 ....A 131072 Virusshare.00090/Trojan-Downloader.Win32.Avalod.qw-445bb7b0ed988bf1f43cdcb4c33ca76bd0bc2bdb07ac9dd877ea0574f37d3ecf 2013-08-26 23:19:58 ....A 110592 Virusshare.00090/Trojan-Downloader.Win32.Avalod.qw-5d5ea4c9c5d44e88a1ee00d173e1e6f1b94fc1b26b4bd661943857af247c4a4f 2013-08-27 00:06:00 ....A 122880 Virusshare.00090/Trojan-Downloader.Win32.Avalod.qw-5fb8588648c21e71977e37b91f0bc5b0d92d37c600700aba8c52d557d7bf4780 2013-08-26 22:58:02 ....A 110592 Virusshare.00090/Trojan-Downloader.Win32.Avalod.qw-60030fdfd8a4fc0e3b308452de22b67c27b3e2ed55ae66509e596708db9b1bb9 2013-08-26 23:29:44 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.Avalod.qw-71166c79ede024598e43a94cd7d426cf78181ee8ddd16445e1f4489b617cd02f 2013-08-27 00:11:14 ....A 106496 Virusshare.00090/Trojan-Downloader.Win32.Avalod.qw-72cf8f59586c8dfd50257432ffc16dfba6aeb43b747228046d8227be0b557573 2013-08-27 00:03:54 ....A 94208 Virusshare.00090/Trojan-Downloader.Win32.Avalod.qw-786dd3217b1bf62d40e3f0dbc2f1b9ad501de88be59d0c86d97346b52753e408 2013-08-26 23:03:32 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.Avalod.qw-ac6f0037b720eb840960cb00602a1970b14e3b2939bfd54624a00f3a227b637c 2013-08-27 00:22:14 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.Avalod.qw-ba250a5e0561408df6c056a6529288b95b7b7b9954b206e05648723d8b82d0ea 2013-08-26 23:53:48 ....A 489472 Virusshare.00090/Trojan-Downloader.Win32.Avalod.qw-c11520ddd4590b5f7cbdc2873967a4df1c04059d36ee9dd5fa18c81cacc0f0ec 2013-08-26 23:57:20 ....A 122880 Virusshare.00090/Trojan-Downloader.Win32.Avalod.td-90d4b03c6304d28a14c31be93f3d24d3249a9b3ed9e258f5f415debbd9764b81 2013-08-26 23:02:14 ....A 78848 Virusshare.00090/Trojan-Downloader.Win32.BHO.kn-f964edaa967f0da1183fd59475205d42fe58e2dedd76d942283c197077ec140f 2013-08-26 23:10:22 ....A 182784 Virusshare.00090/Trojan-Downloader.Win32.BHO.out-fd78e656689abb1cab72e23f48e931234dcf4a0dd5ffdea95e54b76f0bb88b80 2013-08-26 23:41:30 ....A 208384 Virusshare.00090/Trojan-Downloader.Win32.BHO.oya-b7f6f718b3e61571e7f25c33004652be001726de0ed0b4d728521bd573678dcf 2013-08-26 23:27:30 ....A 199680 Virusshare.00090/Trojan-Downloader.Win32.BHO.oya-bd7a5bb10a17236d75a478961a47b0c068b002affda9a3efec02c9548be3140d 2013-08-26 23:59:36 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.BHO.rmk-ad0025e5563251851bbe7c63e7d5d4937f5b95c68dcb3747a9c355801dfa1a0a 2013-08-26 23:54:06 ....A 38950 Virusshare.00090/Trojan-Downloader.Win32.BHO.vpg-9856daab7cdecfe96886784bf588f216375f06ef279e3ae16e6ebbd43c9f8b8a 2013-08-26 23:02:36 ....A 38438 Virusshare.00090/Trojan-Downloader.Win32.BHO.wnm-8108c1e70632fdac6fa6c420c9187356fa4ae7d9e50f0f03ef056c98be543eb1 2013-08-26 23:17:10 ....A 327172 Virusshare.00090/Trojan-Downloader.Win32.BHO.wzv-5284a6809ec2586c0d094bdb52feb376c97bd068af64cccba4a2f99675db52a3 2013-08-26 23:42:08 ....A 68353 Virusshare.00090/Trojan-Downloader.Win32.Bagle.ak-c7b59a1d62c0e415e5b0e509dc28479da69341b3c309d41668ab5866a1fc914d 2013-08-26 23:42:18 ....A 156091 Virusshare.00090/Trojan-Downloader.Win32.Bagle.ak-e26d6b93aa60de35e20440c92d5a7c426e76a41637e42186574f7593d29f4e2d 2013-08-26 22:56:44 ....A 134144 Virusshare.00090/Trojan-Downloader.Win32.Bagle.al-53b55b79cabc1079b8707541e3fc6bf6b52b4b955e75c2e6cb3b4caec5c1e26c 2013-08-26 23:12:34 ....A 329216 Virusshare.00090/Trojan-Downloader.Win32.BaiDload.a-9768fb4fc105b1570b404b761635fdc7e76b9998037791f9368b4f3277995601 2013-08-26 23:33:02 ....A 328704 Virusshare.00090/Trojan-Downloader.Win32.BaiDload.a-a53b2862015372795784ea33bf5d51e916202eb88f8c5abf449ea7beb3ed506c 2013-08-26 23:47:54 ....A 328704 Virusshare.00090/Trojan-Downloader.Win32.BaiDload.a-a655c7cd255c2e4ba7010399a5c8fadee8c9a0c6e960f4b892f3be91c0fef1b6 2013-08-26 23:38:56 ....A 344576 Virusshare.00090/Trojan-Downloader.Win32.BaiDload.a-c4201f714ef29a3fb4a902286d0ef113fe3c478852e48b3eac6815ec20fe41be 2013-08-27 00:20:28 ....A 344576 Virusshare.00090/Trojan-Downloader.Win32.BaiDload.a-f27f6c413580a485a977e9be95ddcaf83c33543cfa908e786c3e86e04f834af3 2013-08-26 23:55:38 ....A 329216 Virusshare.00090/Trojan-Downloader.Win32.BaiDload.a-f38397773bc6186cada39367c6efdeed17335f3e4a71016f0882a7482c01685b 2013-08-26 23:18:12 ....A 329216 Virusshare.00090/Trojan-Downloader.Win32.BaiDload.a-fbc0198dc641bd16e008eb94049a6b221d07e8fabbbb9d8462c33ff31b89c353 2013-08-26 23:14:56 ....A 240640 Virusshare.00090/Trojan-Downloader.Win32.Banload.aadhk-283dabde149a778549923013fe60e88fa2d088383c7ba3617454f308828199bc 2013-08-26 23:08:20 ....A 230912 Virusshare.00090/Trojan-Downloader.Win32.Banload.aagei-a37e49b211bbeb063bdd667abcd075b6d3c173e9cc23545d393e75413aed267c 2013-08-26 23:18:14 ....A 660992 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalhh-47009fac1b7418c35c765d08964c1cca03a15a8a2c1cbb14686b5c863c01013e 2013-08-26 23:38:14 ....A 691712 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalip-4d4e463e2032503be2388614561070911c54f502f97c40acf12b842f509e1414 2013-08-26 23:59:24 ....A 691712 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalip-4d519dbfe70b85af6ac3a416280105833c6eb7104490f3fb8a26e12ea2c81fac 2013-08-26 23:35:52 ....A 691712 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalip-74dac5329144aa8a0bf5d5103e85c09d196e3b7e2eff8b81d0e023c196b0debf 2013-08-26 22:56:10 ....A 691712 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalip-94f1846042612f0e902da0f3df34e22f52d21573a39722e9e2f0f11a8504001b 2013-08-27 00:03:20 ....A 691712 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalip-9a223c586651aee7035acce63a3a217c185ec3df3547f5637cbc96f6fb931656 2013-08-26 23:28:52 ....A 765305 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalip-a35f230a956c56ced81764fe33917572be2602b56050e676f1695085f55fdf41 2013-08-27 00:09:46 ....A 691712 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalip-aa174e692b940d9e74274756eeec25b923b077e77e1f5a1b34b7156d4ed53bf6 2013-08-26 23:17:16 ....A 691712 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalip-b0f4d3257516a08b5dc24391e2b671ea027e67057d7d6fd67506d77b3d185b6c 2013-08-26 23:06:36 ....A 691712 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalip-c130571158c50486505a5843231fb39acb2dc2a558c6db73c71ec920c968003f 2013-08-26 23:11:38 ....A 765305 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalip-ca372731c5e476efce455212a22ee465e495ad84c66480c5c1ba32f5600964f5 2013-08-26 23:05:38 ....A 691712 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalip-cfaf55382b026460085db1e4c1a632f6405a00df054ae0e1da80a0a90d1ad7ce 2013-08-26 23:07:06 ....A 765305 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalip-d093bd1fb3db8cf629568ee2c2155fa478b2185337521f3dd3d27b9d210d7c48 2013-08-26 23:36:24 ....A 691712 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalip-e15f5f4cb16d70ec1bebae8c8dd408bdfcd683c4cf0b3cfbabf27fa508aa5f15 2013-08-27 00:18:32 ....A 691712 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalip-e31349b2f868f8648337695c8215a405716e655c31f1a5eb9819110fba43efe7 2013-08-26 23:32:48 ....A 872448 Virusshare.00090/Trojan-Downloader.Win32.Banload.aaljc-d78f8750918dc6c70e195daadcfb2895cde2e85409db61e4915e7ff7eab57272 2013-08-26 23:33:22 ....A 178688 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalmh-fca3925c5e5ab0fd5b28acbce46757b86c14d0084abd6a5b2d5990f6a9b1d6ad 2013-08-26 23:29:22 ....A 13339 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalqx-b2797e97572ffcbd1c1ddc174601f6bd488c52abe148779f97f6db4082e18f4e 2013-08-26 23:02:30 ....A 13392 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalqx-ec1b07e207c091231c71a6e30da168c39662131c522c326103c53417e1e5c539 2013-08-26 23:17:16 ....A 15064 Virusshare.00090/Trojan-Downloader.Win32.Banload.aalqx-f2a8cfef0fe84baaaefe611bafe970875091286aaa62dd7d4ecccc899c4a35e6 2013-08-26 23:56:34 ....A 202752 Virusshare.00090/Trojan-Downloader.Win32.Banload.abkue-48272def4218d99d6476d8de1fce3ade1d09ebace0e1a5e51120352245c5e7ed 2013-08-27 00:05:28 ....A 1116160 Virusshare.00090/Trojan-Downloader.Win32.Banload.ablrq-89985a3053901f963b562f34886764f5bdd36217769f0281f89fadf42b61c764 2013-08-26 23:39:40 ....A 94208 Virusshare.00090/Trojan-Downloader.Win32.Banload.abtp-fe7cbac2f07dbe0e1266bbc67827bbd9cb27b961992b1e7a12f7dd529bb27063 2013-08-27 00:07:26 ....A 411773 Virusshare.00090/Trojan-Downloader.Win32.Banload.ackl-445eb4ace6e944b206267a268edad1b292b01410292ed2a35d33120b20ccd176 2013-08-26 23:50:26 ....A 199414 Virusshare.00090/Trojan-Downloader.Win32.Banload.aeon-ab7ec143aba7a03e853353f8a64defc372b8104eaab1862d512e4b590ba90e80 2013-08-26 23:52:26 ....A 196608 Virusshare.00090/Trojan-Downloader.Win32.Banload.agfb-b3138c774e58f3914376f024343213fc60f056c389c09f4dd540b026c4a47fd4 2013-08-26 23:42:40 ....A 196608 Virusshare.00090/Trojan-Downloader.Win32.Banload.agfb-fa497fb4ca76862aa21a5509e6f12e8231b5c59cee9e5bfb168069373618b33c 2013-08-26 23:17:40 ....A 621056 Virusshare.00090/Trojan-Downloader.Win32.Banload.agfc-0499814862a8d6821b0c4a2e97157a6761033c1aeae7da194c2444da1e580a9f 2013-08-26 23:20:04 ....A 8596 Virusshare.00090/Trojan-Downloader.Win32.Banload.aif-c1b6722d4db712c1d830d2fe8e118544d12ec07066874c35db325a13a2883231 2013-08-26 23:40:58 ....A 354504 Virusshare.00090/Trojan-Downloader.Win32.Banload.ajgy-26da3fc7174a28eec20f37a3d0e02d31e0ee96b677c92d0f41fe4922554580d0 2013-08-26 23:03:10 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Banload.amot-f65aafd22854cbe91bb1c9237a21d3a0d245d0141d86290862355109d1527c17 2013-08-27 00:03:26 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.Banload.anow-b18e05ae11b055a42cc53f4985fdebd6874189458219a646bc1428970129ebfb 2013-08-26 23:08:44 ....A 714752 Virusshare.00090/Trojan-Downloader.Win32.Banload.aobb-aeac30b68b4d960c8397a9f3502c5ff3e09959a82913a138262a7022cf425eb8 2013-08-26 23:52:36 ....A 34304 Virusshare.00090/Trojan-Downloader.Win32.Banload.aqo-4c6b776d3202ed556de612b90a8feaab86ce7dc867bd2a84fbba54752012f2e1 2013-08-26 23:04:44 ....A 162328 Virusshare.00090/Trojan-Downloader.Win32.Banload.ato-4243bcba1d6c6c22ab7b1df428b919918822d4a17a25aad9f7660ea9a12c9ec3 2013-08-26 23:06:06 ....A 24232 Virusshare.00090/Trojan-Downloader.Win32.Banload.atx-aeecca1512f7fdbe8979edf7c2f15320ad39afc5992b037537e04cfe79f2b017 2013-08-26 23:06:04 ....A 77312 Virusshare.00090/Trojan-Downloader.Win32.Banload.axa-c64408c1e2a4c2ae7f32741b0983bea1ad70c908954ba58d891f3393614d4d86 2013-08-26 23:54:30 ....A 610304 Virusshare.00090/Trojan-Downloader.Win32.Banload.axnq-2bcfbde54c44f4fad19f9436676babfa2e3d30a1c8ead8dca04a12833073b7d1 2013-08-27 00:00:08 ....A 614400 Virusshare.00090/Trojan-Downloader.Win32.Banload.axnq-b0d530862cfc33c7ddc0b5818aab4b14a969de23085171df88dd06ba9052170c 2013-08-27 00:05:14 ....A 18432 Virusshare.00090/Trojan-Downloader.Win32.Banload.azaq-a17baee39988fb89e4cd2744f2bf543326aad8c2a082fc4c118a7cc2bf3e4bbd 2013-08-26 23:48:42 ....A 689135 Virusshare.00090/Trojan-Downloader.Win32.Banload.babu-bbaac15257dd19c3a2bba316f7d173a6e1fc967f52740241e8945c9107df063a 2013-08-26 22:59:44 ....A 641807 Virusshare.00090/Trojan-Downloader.Win32.Banload.baeh-b2352ee0b3cdd9bd196cb58bf688c4c506688d95449fb58dca5a07daa1a39b75 2013-08-26 22:56:44 ....A 637761 Virusshare.00090/Trojan-Downloader.Win32.Banload.baeh-cae6d7c8218e8965660a2d3fce316359719a5fb48249a50133e2a4e1705fe858 2013-08-26 23:51:06 ....A 648145 Virusshare.00090/Trojan-Downloader.Win32.Banload.baeh-ffba819a00b5cdf3232f2873fa323de8b3d230b4112d5e40e1a7c2b0e502092c 2013-08-26 23:06:24 ....A 11776 Virusshare.00090/Trojan-Downloader.Win32.Banload.bba-6cd442e3f5332460ed3a12155cb0005e1817434453240d3e78a4113c5a6ed122 2013-08-26 23:08:02 ....A 154624 Virusshare.00090/Trojan-Downloader.Win32.Banload.bbwl-027700aa454ba785cacaf32398df1401f17a0399c47dd35ea6d8dbcb14ffff3f 2013-08-26 23:01:48 ....A 193536 Virusshare.00090/Trojan-Downloader.Win32.Banload.bdcu-4e66feae4ce9733f661352e1234c2138421704b433bc180983f44275d8fb05d5 2013-08-26 23:17:40 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Banload.bdfg-b4ed8a8369d9fdfea4cd5bf41d3a6d846199b0cedcbefdb72a8726507ac0f97a 2013-08-26 22:56:08 ....A 132097 Virusshare.00090/Trojan-Downloader.Win32.Banload.bdmt-b95cdf230074cce19b0bbbd9258cb5db4ecf501add4cf02eefd1ed1136bb20b1 2013-08-26 23:42:54 ....A 172698 Virusshare.00090/Trojan-Downloader.Win32.Banload.besy-5ba6b2399abc6e41bcf6a90a6475836039f18655c862436c876f1357a535cf72 2013-08-26 23:14:40 ....A 58368 Virusshare.00090/Trojan-Downloader.Win32.Banload.bfr-fc5567355ceecc697ed07b1b3fac481e1ad05d6867bb0f683baca71e974a1453 2013-08-26 23:56:20 ....A 69662 Virusshare.00090/Trojan-Downloader.Win32.Banload.bimd-41870208ea2f43347c054061b06863b3802c7200da6688afd0726301cb5e7115 2013-08-26 23:53:04 ....A 13339 Virusshare.00090/Trojan-Downloader.Win32.Banload.bimd-ac2beeae076e1e42e6defbf6951fc61cc93736ec09ccfa0da8aa94eff6632b21 2013-08-26 23:57:02 ....A 47104 Virusshare.00090/Trojan-Downloader.Win32.Banload.bitv-beb94c95672afdeebf149b45544e9482f3ba1729812e1807d79a7bad545f616b 2013-08-26 23:53:30 ....A 378880 Virusshare.00090/Trojan-Downloader.Win32.Banload.biyb-d086cd8d436056abfec6df03977a232ff537ad0ade9889cf40e0d4cc08f4d345 2013-08-26 23:53:18 ....A 794624 Virusshare.00090/Trojan-Downloader.Win32.Banload.bjaa-cd11b487c73346023f72d71b9bc74935f90fb1c02bd1276245c55a7319f63636 2013-08-26 23:19:52 ....A 2008753 Virusshare.00090/Trojan-Downloader.Win32.Banload.bjam-224665831ce318996c93abb48187677c2500ca29acba1289faf7742b1fc11379 2013-08-26 23:29:54 ....A 422912 Virusshare.00090/Trojan-Downloader.Win32.Banload.bjam-d4d0b16c338fd2c247e7779905cb3096f835ef58dd395c41d463ca5ae4d00490 2013-08-26 23:23:02 ....A 34816 Virusshare.00090/Trojan-Downloader.Win32.Banload.bjas-4b13a0746886750b1239078650942942de6750f02f6de28dd669d4794df9e35a 2013-08-27 00:06:38 ....A 21504 Virusshare.00090/Trojan-Downloader.Win32.Banload.bjcp-a1047b66d74efb43ed1daf721cc61b1d78cea5652e6084cec6273addd5b2fa3e 2013-08-27 00:04:44 ....A 602624 Virusshare.00090/Trojan-Downloader.Win32.Banload.bjsg-0d9db5874bc4ec7c96e5012177958711c993eb494968a36bfc765bb91c14f369 2013-08-26 23:16:32 ....A 68140 Virusshare.00090/Trojan-Downloader.Win32.Banload.bjwg-1245f0c212daf18090ce1027fd1e6400832fbb429c4644f6bd66bea814c6561d 2013-08-26 23:45:50 ....A 70656 Virusshare.00090/Trojan-Downloader.Win32.Banload.bjwg-c36b9e4b65a178fc6abba2e551dfbcf2022ebb953f5dfead9ffa641b2c04719f 2013-08-26 23:42:34 ....A 300693 Virusshare.00090/Trojan-Downloader.Win32.Banload.bjxe-d1d1479572341f9c785fee8e65397ae14f5c234db935dac7e71c319e03a28f43 2013-08-26 23:42:08 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.Banload.blbx-a9f51cb73de5bce6eeb4c83bef12564541c575eed5116d5855ef2f1624077bc1 2013-08-26 23:48:58 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Banload.bmpy-c1944bc21a26c4b470433281407a91c6ee365aae5088c3cadbb3076602938b4b 2013-08-26 23:03:20 ....A 26246656 Virusshare.00090/Trojan-Downloader.Win32.Banload.bpjg-20f99f1fc0f7265c4489f7239dfe1a38f1c4eb55bd23d10ff7f14d3c80752bfb 2013-08-26 23:32:52 ....A 787456 Virusshare.00090/Trojan-Downloader.Win32.Banload.bpve-c99fe2052bb21793249aec514b879deb1f1ee8408f7e7f915878bc4e4f7248df 2013-08-26 23:12:22 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.Banload.bpvf-ec9e1bbd0c09e59c598bb31f703316d21d8c1145f6aa7485932c4b871b6a0d14 2013-08-26 23:34:52 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Banload.bqfh-b7e2feea863486f3e9df4ee846296b4b5452e9c28f35da06bc7d815c8b625595 2013-08-26 23:29:44 ....A 180736 Virusshare.00090/Trojan-Downloader.Win32.Banload.bqlc-70d51bf4f218683fa55279b999880895adf77a6acf63a4ba0faabd55883fabb1 2013-08-26 23:24:00 ....A 249856 Virusshare.00090/Trojan-Downloader.Win32.Banload.brs-f6ba69c7a72c8bdb64329992d23ac3387b793f626ca3e2c705ac548cb7d0c018 2013-08-26 23:19:42 ....A 158727 Virusshare.00090/Trojan-Downloader.Win32.Banload.brzn-1ea6b7d6b9e005cc7c65c352e91e5cf419e0d278a09c0916d0524b1fbfb9e1f5 2013-08-27 00:07:54 ....A 59904 Virusshare.00090/Trojan-Downloader.Win32.Banload.bsch-ab52ed6e62a5560294d7245d8512be0afcb76a3abf5d5572fb2c65f17f76604c 2013-08-27 00:08:50 ....A 423936 Virusshare.00090/Trojan-Downloader.Win32.Banload.bsgl-c683dfaa0d58a0bddbaa7f774ad3ccadf3a789aa4c69f88d730e09abbe5d0247 2013-08-26 23:53:28 ....A 134144 Virusshare.00090/Trojan-Downloader.Win32.Banload.bsmw-1f23b5350951229e754935559f7c85ef61628ccc2c4aa825ad3c12d64381b086 2013-08-27 00:00:38 ....A 53724 Virusshare.00090/Trojan-Downloader.Win32.Banload.bspv-64a6bed9c7587c735d2747c7f573c9a571162666b19043a88eed291d39b7a1fd 2013-08-26 23:49:14 ....A 195112 Virusshare.00090/Trojan-Downloader.Win32.Banload.buhk-6807c30370edc1bd04d14e29a903e3f52f69108095a2a5491218ad19d990ae5e 2013-08-26 23:31:38 ....A 13312 Virusshare.00090/Trojan-Downloader.Win32.Banload.bui-884bb5e333726af1099fbbfdecabf05556b547d6552c55fb1bd7f879588b5c6e 2013-08-27 00:21:36 ....A 131072 Virusshare.00090/Trojan-Downloader.Win32.Banload.burg-832d5153a43ed578666620c5c6557925f1c98f28356685c4b6c5f11e240a06cd 2013-08-26 23:22:26 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.Banload.buvv-6444eb6bc097c4ff6324a5ccba41d2566b6f28de37c141322b568fac4af97ee6 2013-08-27 00:10:56 ....A 439230 Virusshare.00090/Trojan-Downloader.Win32.Banload.buwv-9d682b45d0f19865b296386f64d55ac19865bd0c9209cd959885fa623fc3b156 2013-08-27 00:13:58 ....A 203769 Virusshare.00090/Trojan-Downloader.Win32.Banload.bwis-51ab100509f35ca8fb07c675156e7fc37e8f722b4ae061646f634b413ab365d8 2013-08-26 23:29:28 ....A 180224 Virusshare.00090/Trojan-Downloader.Win32.Banload.bwjh-b15d61a47048c215345345b8d9e3546da14eda5c6a83113a7215541127a889cc 2013-08-27 00:09:04 ....A 282624 Virusshare.00090/Trojan-Downloader.Win32.Banload.bwvi-9586f65352070b76a8814b4ed2463ac96b3a04d048507aa0df5eb646223afadf 2013-08-26 23:23:10 ....A 208896 Virusshare.00090/Trojan-Downloader.Win32.Banload.bxnq-6852fec171ceb54bf456dbd444e7132d1353edb7a8a9f5dfb7b311e7029d276b 2013-08-27 00:12:28 ....A 28984 Virusshare.00090/Trojan-Downloader.Win32.Banload.bxrj-87f6d7ce242a73af117540cda1edfbffbd1a2e4b612e00c3cb27eccdd6dca766 2013-08-26 23:46:38 ....A 61385 Virusshare.00090/Trojan-Downloader.Win32.Banload.bxxd-1097072f19d4b0844d138c70fd8b2bf6b7989f98f0d0fcd8474eae170237ab60 2013-08-26 22:59:22 ....A 61388 Virusshare.00090/Trojan-Downloader.Win32.Banload.bxxd-5047a29f1918c3ad945378603676f2a817ed1418e7a433027e934bea13038249 2013-08-27 00:13:42 ....A 61407 Virusshare.00090/Trojan-Downloader.Win32.Banload.bxxd-741bd9351f2fbf7bc9c39f91c669c9eb7054fb41ebb86d69cb14859287359fe3 2013-08-26 23:41:20 ....A 151040 Virusshare.00090/Trojan-Downloader.Win32.Banload.byif-c1975e52939db64c9489b9c6e43ca760c31a0fad1377dfd6f36abac15860feb0 2013-08-26 23:37:20 ....A 94441 Virusshare.00090/Trojan-Downloader.Win32.Banload.byiv-327d98a051b2a73ee8562f26a4b787e5b52247704dcc34a64b86a318d71691a8 2013-08-26 23:38:42 ....A 94441 Virusshare.00090/Trojan-Downloader.Win32.Banload.byiv-40d1c7022acf6f405ac73369ecee242e3999c950b07888a50a62028193891286 2013-08-26 23:23:40 ....A 43520 Virusshare.00090/Trojan-Downloader.Win32.Banload.byl-be87303d75be8058459abb1116c60564d1c403385c4c794f50947bc8737eef36 2013-08-26 23:33:58 ....A 94909 Virusshare.00090/Trojan-Downloader.Win32.Banload.bylb-a8f4b808cb478fbf73a8783412b9384560ad1763ef73ac027df7b85705d2b223 2013-08-26 23:18:32 ....A 98586 Virusshare.00090/Trojan-Downloader.Win32.Banload.bylb-bdd1978d75346191399b4fbb0341e7f0c31cdffce4b480c2e502de4891d61d36 2013-08-26 23:31:00 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Banload.bylp-3f2c0cc06b6279e7ab25cb0bc38008b15a48bcec0aefb4083a7dd3f1dae1a51b 2013-08-27 00:14:32 ....A 200236 Virusshare.00090/Trojan-Downloader.Win32.Banload.bynk-80fd15641af098739acb7bd29c174aa1ed2795c2c1481de0dfdff173cae213aa 2013-08-26 23:44:22 ....A 122501 Virusshare.00090/Trojan-Downloader.Win32.Banload.bzkl-b6a9f6ef32374e927a9efe1501932e28b1b4bb824958118c2abf42eb43e9f0b1 2013-08-27 00:15:38 ....A 427129 Virusshare.00090/Trojan-Downloader.Win32.Banload.bzmd-85a351ddced460b6b6c587b40fc9f933066d09e7bf30d786a4a75c4b15e83568 2013-08-26 22:56:26 ....A 245760 Virusshare.00090/Trojan-Downloader.Win32.Banload.bzmg-362525e382885e9bb1479533b13f0df4a0722a605d955503fc087ec5485da391 2013-08-27 00:07:40 ....A 286720 Virusshare.00090/Trojan-Downloader.Win32.Banload.bznx-423f40156637ec85c3873cc29b5c515bf71c31785531c6bddca077da2cc107c1 2013-08-26 23:22:40 ....A 118784 Virusshare.00090/Trojan-Downloader.Win32.Banload.bzsg-2c89c5c20afc4d7a2777b7be6475088330c25acf2530ec3930fb4940e7883bbf 2013-08-26 23:55:42 ....A 61648 Virusshare.00090/Trojan-Downloader.Win32.Banload.bzsg-314330ab2db392a45260525b1d8c1ff806eb7c2a87498d579a92f04844019454 2013-08-27 00:02:44 ....A 61658 Virusshare.00090/Trojan-Downloader.Win32.Banload.bzsg-73dc3b7770d5ce71c2fdcd0d02a1a9fd4073ca420839efd5d30f6083a1561ce0 2013-08-27 00:22:00 ....A 118784 Virusshare.00090/Trojan-Downloader.Win32.Banload.bzsg-ba0968fe10a760d2b177a7874774dca6fd4d0bfb7dfafee70e6472c2c1ed0758 2013-08-26 23:13:56 ....A 98304 Virusshare.00090/Trojan-Downloader.Win32.Banload.caef-792f6459bb269411ac31a793b9d84ea314398be3031798798c3cf68535209e23 2013-08-26 23:31:42 ....A 204589 Virusshare.00090/Trojan-Downloader.Win32.Banload.cakf-10891ff467a700b92467994e38bb036b1e3f0ed253db6fb7c6d6a7f7f160317d 2013-08-26 22:57:54 ....A 137728 Virusshare.00090/Trojan-Downloader.Win32.Banload.caum-5062ecd58297350a117ee16f03851d70e18aeb34262b67c5741bd3ff24c2986b 2013-08-26 23:01:40 ....A 137728 Virusshare.00090/Trojan-Downloader.Win32.Banload.caum-748646aaaab703ef1414b9ffe4fed464316daf47160c77b4bedf93627fa26826 2013-08-27 00:11:48 ....A 137728 Virusshare.00090/Trojan-Downloader.Win32.Banload.caum-a1b035f79379ccb34d09fe55ad9310ad89a31ced84f2dc537d48bf4f57e62287 2013-08-26 23:31:58 ....A 138752 Virusshare.00090/Trojan-Downloader.Win32.Banload.caum-bd0a27067c646012e288f0f2774fc40ef6907d1f56c1cecd1d85215594816f7d 2013-08-26 23:41:44 ....A 74891 Virusshare.00090/Trojan-Downloader.Win32.Banload.caum-d409c0efe38aaf48b2a2ca03b0a3c21c481ad67099f859b597d5f9b3288ab149 2013-08-26 23:16:16 ....A 27136 Virusshare.00090/Trojan-Downloader.Win32.Banload.cdx-323bb5dac48d5c070387e607427533b1cd5a6b1f06dfac84f228e764a8fd4432 2013-08-27 00:08:36 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.Banload.clc-d204d2e2f68f6a388e32d50249cbce0a4761f5bc8ef81733164bf27f892858d9 2013-08-26 23:49:22 ....A 415232 Virusshare.00090/Trojan-Downloader.Win32.Banload.clmj-0850912d525b3b16966d2e137ea5091d0bc3306ca395b67c83f31164dd637c6b 2013-08-27 00:13:44 ....A 106496 Virusshare.00090/Trojan-Downloader.Win32.Banload.cmg-f74e503d15d4804455129a7794d2985624b6b78155e1a64da55280cd880c95b8 2013-08-27 00:01:04 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Banload.cnsl-29a60a323a12e483d498eded9bc3d5a753891aeabf2971d24a97cf1e6ea7e482 2013-08-27 00:07:42 ....A 426496 Virusshare.00090/Trojan-Downloader.Win32.Banload.cvsh-bf237bcd44f615ed67e0a94df0df190206adfa9d26e92376440df6bc1e2fcbd8 2013-08-26 23:25:58 ....A 482816 Virusshare.00090/Trojan-Downloader.Win32.Banload.cwon-4f6dbcde57bdb1e80626e63b11557b994e5de958fe9f839c7546627acff0627e 2013-08-26 22:56:32 ....A 1530215 Virusshare.00090/Trojan-Downloader.Win32.Banload.cxqu-b385be156fcc0982ab2d267ed60bdd84a0fe0f0661dc8cb8ea75dd1c88ac20dc 2013-08-26 23:21:02 ....A 177664 Virusshare.00090/Trojan-Downloader.Win32.Banload.ezn-663cf2939cfeef564535fe986a876d221bbf168b979d90c22865c7bb97d709da 2013-08-26 23:45:48 ....A 156672 Virusshare.00090/Trojan-Downloader.Win32.Banload.fdr-febf3420053aeee8b45baf5a1162b52baedaa1e573e8a2bbe6ec424b63245086 2013-08-26 23:03:12 ....A 1081190 Virusshare.00090/Trojan-Downloader.Win32.Banload.fdz-6fcdc2b88872b08b2d54f2b6bf435513772ef4bcc344a3834d54f6cb4c5e0cef 2013-08-26 22:55:58 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.Banload.fij-f51b96e30a8c6ee64482d31abcba4f53ba1d5c13aad36acb00166230fa5c32d7 2013-08-26 23:08:02 ....A 446464 Virusshare.00090/Trojan-Downloader.Win32.Banload.fpj-f88834e03420eb9eb9f6141861bd06d7c38c29724c979ef3e77a4f5c11282db2 2013-08-26 23:00:04 ....A 111762 Virusshare.00090/Trojan-Downloader.Win32.Banload.hgc-4541c8a3fad61af7158789696c1124775dce521178e20e27b5ae2e419837cad0 2013-08-27 00:10:28 ....A 107520 Virusshare.00090/Trojan-Downloader.Win32.Banload.higs-e11341016735483533b8563fe926a70872e06894390781a889d910b4c79f5916 2013-08-26 23:02:20 ....A 645120 Virusshare.00090/Trojan-Downloader.Win32.Banload.hjcg-0d417481bbb80f0fc769a868619e5e34c9ee4d698b87f482104bfd55325edaf8 2013-08-26 23:52:18 ....A 571904 Virusshare.00090/Trojan-Downloader.Win32.Banload.hjci-c9ea0a3ef3ece70966c384bf48464094ddf1c996f4e01728457d9228c2cd61f6 2013-08-26 23:42:10 ....A 50176 Virusshare.00090/Trojan-Downloader.Win32.Banload.iq-a166039510b4d13b8189752dea5ee5536bb549e9a624ec885f451a75c49c4c55 2013-08-26 23:09:56 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Banload.kh-3614675a3d82a834428ff3bf343472285ea3eca45aee68e0b6e1198fdac59c18 2013-08-26 23:11:34 ....A 544768 Virusshare.00090/Trojan-Downloader.Win32.Banload.ogg-b821a5bed7d1c64eb4860e91a5c439a6b4f6fc461a25d9b9f26ea96835fe3781 2013-08-27 00:02:08 ....A 270336 Virusshare.00090/Trojan-Downloader.Win32.Banload.sk-5fc17be53818c32c0ed60eee3c7d6dae3650f640097a5f5a5e9a5e33d4df882f 2013-08-27 00:17:54 ....A 41984 Virusshare.00090/Trojan-Downloader.Win32.Banload.ts-fdfdb90ca8afba88f60a2ee86eb0308f1d28be2c1ad95297153e19454c67c29f 2013-08-26 23:47:06 ....A 47556 Virusshare.00090/Trojan-Downloader.Win32.Banload.uln-825964b36025b171226762aedc131e15119082495d582d67afd92800f896c303 2013-08-26 23:35:04 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Banload.wf-cd10d40f1ef880284ffa82c11a185c35055e0d74931bcc73adca5472e1501c95 2013-08-26 23:39:44 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.BaoFa.aps-c35dc3d88fb81f30518b0c1310015a0234e9b7117121e83272c8d3f9a1f14b24 2013-08-26 23:28:50 ....A 71680 Virusshare.00090/Trojan-Downloader.Win32.BaoFa.awt-f9aed86781fafa2f410c01c7c9c6b23a2c4ee32e03ad4bf8fe9be0950da31c33 2013-08-26 23:43:44 ....A 69120 Virusshare.00090/Trojan-Downloader.Win32.BaoFa.ayc-d62763bb56a82df1cb9f5894541eccbf1f1d4bc811adf4e8c243efe14f467e60 2013-08-26 23:33:20 ....A 69120 Virusshare.00090/Trojan-Downloader.Win32.BaoFa.azp-ba42693145a38720ac1e1fd502c80ea7c483199dad27d347cfe23a43f5e6f794 2013-08-26 23:51:38 ....A 180224 Virusshare.00090/Trojan-Downloader.Win32.BaoFa.bfd-790c41dda8df69d12822b0a028eb83554a8627d25fe560309cf11a0fb303a26a 2013-08-27 00:09:46 ....A 69632 Virusshare.00090/Trojan-Downloader.Win32.BaoFa.bgb-2cfc2b859740ec767805b78cee62b77166000bc71a7608f68dce6de292deeb6d 2013-08-26 23:35:38 ....A 81408 Virusshare.00090/Trojan-Downloader.Win32.BaoFa.bgc-4ad286d0e38404afc07038c4bb0bd8eed6e4d5964977ed7a17d1f51de4c22640 2013-08-26 23:30:54 ....A 85504 Virusshare.00090/Trojan-Downloader.Win32.BaoFa.bhv-d5a0f8f6b088e41e733f65bf330167678f92fadee1110cc7930f0d824ee37b44 2013-08-26 23:12:24 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.BaoFa.ceb-bdeb216804d0d8c341ca76b9723ffa25a48434fb2fa3e6bed3b075695c5d395e 2013-08-27 00:09:40 ....A 80968 Virusshare.00090/Trojan-Downloader.Win32.BaoFa.cip-6623794b2ca30c2e883a48c8997b077b871e8be910fbe749a1430b364c1ba4af 2013-08-26 23:33:48 ....A 189230 Virusshare.00090/Trojan-Downloader.Win32.BaoFa.clk-77df2e86383a540e1574b10ba94de63eed263722246bd521b298ecc497491d36 2013-08-26 23:25:18 ....A 79872 Virusshare.00090/Trojan-Downloader.Win32.BaoFa.cpc-770f0ecc44b536f1133b2a124eff9bdfb210bb69a4b74970dbfd18e1fc549d7f 2013-08-26 23:19:54 ....A 83968 Virusshare.00090/Trojan-Downloader.Win32.BaoFa.cpj-63031d21b9ef78d72691d563bd9b75b7f7309abae04091f91ffea77e85f7ef65 2013-08-26 23:57:54 ....A 80384 Virusshare.00090/Trojan-Downloader.Win32.BaoFa.gey-6a812824dc8a77081b98195ad1eba58fc21cede10b9246d801fc1f67b7949ab7 2013-08-27 00:07:28 ....A 14096 Virusshare.00090/Trojan-Downloader.Win32.Bensorty.i-b37690d3cfe85a878e3694b3e8d1e0675fe66f1a06d0b2b142496f95eaf02752 2013-08-26 23:52:32 ....A 93401 Virusshare.00090/Trojan-Downloader.Win32.Bespal.aj-cf91412095ca81f50acaccd39cd4fab03b831cd91f80189214de36a9e880fbd4 2013-08-26 23:00:24 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.Boaxxe.cm-3449311731bb82002e5c6aecca2a9316cc64c2c32cd1b65a93f20e9fdc8f826f 2013-08-26 23:20:04 ....A 13824 Virusshare.00090/Trojan-Downloader.Win32.Boaxxe.ggj-d8e14c7edc42999202e8cd50c929fe35e78e60d35e526f7d5a6a9a0b677b1190 2013-08-26 23:26:04 ....A 29696 Virusshare.00090/Trojan-Downloader.Win32.Boaxxe.kv-26752c3d4a837401578691ce085c3ddacb44aa694a3caa08b6307214e092c74e 2013-08-26 23:13:34 ....A 25600 Virusshare.00090/Trojan-Downloader.Win32.Boaxxe.kv-43278d8f8866f61df73e24ae2c98b130bf391065968def1de4c6167d2d2e52bf 2013-08-26 23:10:22 ....A 25600 Virusshare.00090/Trojan-Downloader.Win32.Boaxxe.kv-c87b6838afb4368a61ec34ce9eb0e53483a0c8acf420644c197129a896dbde20 2013-08-26 23:51:26 ....A 89088 Virusshare.00090/Trojan-Downloader.Win32.Boltolog.poj-4ccc9a05b92dc0070a3fabafd5188b6def36f5018ace27966c60a5b5ec969393 2013-08-27 00:11:58 ....A 825120 Virusshare.00090/Trojan-Downloader.Win32.BrainInst.kc-4da87d7e6e2ca5b403233e9b006f1a5114cb80ff7a32ab0a6cf24d3e527413ee 2013-08-27 00:20:28 ....A 825248 Virusshare.00090/Trojan-Downloader.Win32.BrainInst.kc-a7b19ae42bebc9e2b7d3714b825f696f0cb92b19091f4d1332c08a629baaf1a8 2013-08-26 23:30:36 ....A 20992 Virusshare.00090/Trojan-Downloader.Win32.Busky.gen-3149afd5ea24f47a1f5ce9bb68eaddefa56d79ba5c6784c63ad89414dd1fb724 2013-08-26 23:13:36 ....A 20992 Virusshare.00090/Trojan-Downloader.Win32.Busky.gen-85ca1823529fccb9d7314fa510ff650f4a836af794a2fd4433efb10699ce037f 2013-08-26 23:24:54 ....A 20992 Virusshare.00090/Trojan-Downloader.Win32.Busky.gen-a884a1cef897b9d8d1a1fece44ac03d6d2a20a0b4aea12ec123d1664afbac375 2013-08-26 23:48:24 ....A 21504 Virusshare.00090/Trojan-Downloader.Win32.Busky.gen-c59b3277d87db3812a930632d1f21ec11f356ea7b03bc6bea6cfefc271f02700 2013-08-26 23:57:38 ....A 17488 Virusshare.00090/Trojan-Downloader.Win32.Busky.gen-ff768998c33a1464cdc3d33e99fa7a7a09e5888d241bb572eadb4bbcab4e3db8 2013-08-26 23:24:30 ....A 12800 Virusshare.00090/Trojan-Downloader.Win32.CWS.aj-d6577712395cde434ebc2d73c6e7aec669f1e934d484833f8b873717d36be5c0 2013-08-26 22:59:56 ....A 12800 Virusshare.00090/Trojan-Downloader.Win32.CWS.aj-fd72e7b076de9b105a1f0a4501e195769be16ffc8d386080f86987e899554235 2013-08-27 00:19:16 ....A 12800 Virusshare.00090/Trojan-Downloader.Win32.CWS.gen-6f705c5e5ceab0fa0d8f401693712d96fb8a8c7340ee998e5417ef860f23910e 2013-08-26 23:19:10 ....A 200743 Virusshare.00090/Trojan-Downloader.Win32.Cafys.b-f976f970edae2f2d3b2558780053eb6c9511d1c6f3af27af9470d96bc93577f5 2013-08-27 00:03:18 ....A 44032 Virusshare.00090/Trojan-Downloader.Win32.Cafys.fh-7deeb44f07d648dbace2b205b986ae3dd4db1e257e8503c32da36b1e5d4bcf6b 2013-08-26 23:53:42 ....A 35415 Virusshare.00090/Trojan-Downloader.Win32.Calac.ahz-496fd9198bb7f1daba6843ba60493086f1f52711244ff64810ad521bfb234bd0 2013-08-26 23:15:18 ....A 26268 Virusshare.00090/Trojan-Downloader.Win32.Calac.ahz-7597f804260c93e4528e259fa1cbece0d3b9215efd89ae03fe60a2e4f8eb2d21 2013-08-26 23:15:46 ....A 64631 Virusshare.00090/Trojan-Downloader.Win32.Calac.az-58adec40af469456d6b9cf31ecf9da9f312610a3cc8f81a40241bf2e37d52807 2013-08-26 23:04:12 ....A 56135 Virusshare.00090/Trojan-Downloader.Win32.Calac.bdj-aa10456bffb7a23802d9a086f9f58b053dac869210f84e5afb942d0a1f57cbef 2013-08-26 23:11:06 ....A 29407 Virusshare.00090/Trojan-Downloader.Win32.Calac.bng-51be0954580bd862d316a78f5082b0248034a653add850e65247f236e3d50ff5 2013-08-26 23:02:24 ....A 22961 Virusshare.00090/Trojan-Downloader.Win32.Calac.bng-a2d0be1d4566283f52ba4e77420ecfe854c01017492e0b5624273c00b7eef3c1 2013-08-26 23:07:18 ....A 56567 Virusshare.00090/Trojan-Downloader.Win32.Calac.bng-ac6802055ddcbf115986ac68957811c670e9280f2195e51cb136a7ffa49b836a 2013-08-26 23:37:02 ....A 22620 Virusshare.00090/Trojan-Downloader.Win32.Calac.bng-d5ab1f99f8610ca39ab404ba808874e93832e13e13d3683346c941b01c905b77 2013-08-26 23:52:02 ....A 29594 Virusshare.00090/Trojan-Downloader.Win32.Calac.bng-fb3b036aea65ea89402e70a451700b00852e6c946044932bcf31cbf6d7a575b8 2013-08-26 23:07:00 ....A 58877 Virusshare.00090/Trojan-Downloader.Win32.Calac.bnh-3825694396ab62e6299bebd694431a8d1bb172b6212ba07e8ead330a3c0b8128 2013-08-26 23:48:28 ....A 31156 Virusshare.00090/Trojan-Downloader.Win32.Calac.bnh-a384fadac42f4e5b055c6084c6f059e636a613a6331658fc1a33292f8adaf9c5 2013-08-26 23:05:36 ....A 26841 Virusshare.00090/Trojan-Downloader.Win32.Calac.bqa-d22dc7034d765a7975ef13a836b1f979aa9e12f425d232cc13e895b722dfee76 2013-08-26 23:15:08 ....A 26632 Virusshare.00090/Trojan-Downloader.Win32.Calac.bqa-ea32b83e5d016452dd360e96959161682f29e11e9e7bba201af9143e8ac5efb3 2013-08-26 23:41:22 ....A 66216 Virusshare.00090/Trojan-Downloader.Win32.Calac.cfv-bfe8cf4da328cc0292247aefbfd871df44eefdbc5be9199dcee7aaa2e8f29c8f 2013-08-26 23:17:20 ....A 64559 Virusshare.00090/Trojan-Downloader.Win32.Calac.ddw-c4444411aabcef76521ae7f57ae3f7fcfc30739bbe9d574422221fdc8d5aa138 2013-08-26 23:32:58 ....A 35236 Virusshare.00090/Trojan-Downloader.Win32.Calac.ft-6922e8c8f66db269ef7e61b99a4d17e229362b276e8521b40781ae86914d3e3b 2013-08-26 23:54:50 ....A 38424 Virusshare.00090/Trojan-Downloader.Win32.Calper.peh-1b5c46c3c941c4753d7d970a303da7e3c5972d5e04ef25c3a982fb0e70be49f9 2013-08-26 23:32:58 ....A 28696 Virusshare.00090/Trojan-Downloader.Win32.Calper.pfk-aa61432a722c9f7bc90f874c3fb4bca7a5d2fa3578195f82a183467671244172 2013-08-26 23:05:32 ....A 58392 Virusshare.00090/Trojan-Downloader.Win32.Calper.pfk-e563be01ae9aa664145da61c17b60bf82793c9cef54a3450d9e1f700ec7f1a70 2013-08-26 23:57:50 ....A 58392 Virusshare.00090/Trojan-Downloader.Win32.Calper.pfk-ee181699a94374da6c95b7a951749f2ae6365715c0099f50114bd769d627e54c 2013-08-26 23:54:14 ....A 68632 Virusshare.00090/Trojan-Downloader.Win32.Calper.pfn-67685ef46d1dd2b4b42a6f6ddf105792bd75062c544c123e039ff8cd1627760a 2013-08-26 23:01:26 ....A 28696 Virusshare.00090/Trojan-Downloader.Win32.Calper.pfo-d2535b4b0364f84e3f1288d9249e3859695475a7894832acd07d25aaa98a507b 2013-08-27 00:18:08 ....A 70680 Virusshare.00090/Trojan-Downloader.Win32.Calper.pfo-e0b977cf048757bdabd1e2e0fec58663af7e52409ea02fa9b05f643666f9e7d0 2013-08-27 00:00:52 ....A 71192 Virusshare.00090/Trojan-Downloader.Win32.Calper.pfo-ef51af3d32893c1fab32f7e11328caf948d3a1dd210b2f23446dd7d5cd19b0e0 2013-08-26 23:10:30 ....A 8216 Virusshare.00090/Trojan-Downloader.Win32.Calper.pfr-3938fd81204a21d3904880c48a428cb998f01b1dee11e0cd8fe9ca7f0ae51b3e 2013-08-26 23:54:54 ....A 8216 Virusshare.00090/Trojan-Downloader.Win32.Calper.pfr-6377d9ad77ffa5fecb6141f4ffe8f96c3e1bfc372e067aa028aefb6de144c5bd 2013-08-26 23:41:20 ....A 57880 Virusshare.00090/Trojan-Downloader.Win32.Calper.pfw-65a77be651c29ad3d108cba54312ba22051def487038baea30c4d303a9efe51f 2013-08-27 00:07:48 ....A 27672 Virusshare.00090/Trojan-Downloader.Win32.Calper.pfw-ed914b57dce64c79e3577f650f3e1cbc203505c4f8d893ff7082994aea747135 2013-08-26 23:34:50 ....A 27672 Virusshare.00090/Trojan-Downloader.Win32.Calper.pfw-f9e645848bcc5f5427101cd7a857a798e381cbee69a062a0d9a42803cb85f4a2 2013-08-27 00:06:18 ....A 58392 Virusshare.00090/Trojan-Downloader.Win32.Calper.pfz-1f54455e6ceca54898b882e2731a2ea75a9f0b062d9e2a2c4383d933095371e8 2013-08-27 00:00:14 ....A 8216 Virusshare.00090/Trojan-Downloader.Win32.Calper.pgd-970604cd4fbefeb4eb19ceb08d48ebdd12952e3f3761adf97d266d408994c737 2013-08-26 23:32:54 ....A 269312 Virusshare.00090/Trojan-Downloader.Win32.CcKrizCry.bjn-adc18e638565994988372f4c619a1d1f77ecb0537ac703ba565bc9ed6d38998e 2013-08-26 23:11:26 ....A 4583288 Virusshare.00090/Trojan-Downloader.Win32.Chindo.any-754de13027421a79c9581938c15e29534f5e307490df1657abe1bf030f4991ed 2013-08-27 00:18:36 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.Choaser.gn-ac1068a2a9a61067b13dbfeaa25a53129d5f473f5b28155a1db1e68c595ce3c8 2013-08-26 23:46:22 ....A 8704 Virusshare.00090/Trojan-Downloader.Win32.Clan.c-21d6d5e3bc9cab1c6db9059da99d32587b8652a68450087573a0c450295b9792 2013-08-26 23:57:08 ....A 172032 Virusshare.00090/Trojan-Downloader.Win32.Clan.g-f9175245ed7a0787beffcb785c671e328bb33c7625358b9e503c17daf16c1094 2013-08-26 23:33:22 ....A 71680 Virusshare.00090/Trojan-Downloader.Win32.Clisser.b-47aef71fcd10375b3b365fe7c79c56a50b50f7ee3a399bd18aabe28d60317903 2013-08-27 00:07:48 ....A 140800 Virusshare.00090/Trojan-Downloader.Win32.Cntr.bs-397df097f28208fe537f7b9407bf3846ff43a1362d647fdc0b46cc9f08b9b0bb 2013-08-26 23:00:06 ....A 401408 Virusshare.00090/Trojan-Downloader.Win32.Cntr.mm-ad17356da6df3cf5ae4bda80c948ccc62daed28441b9c9c010637312b4fa6396 2013-08-26 23:46:54 ....A 131584 Virusshare.00090/Trojan-Downloader.Win32.Cntr.q-848846f71383cc25f94d9804b71ad80890bd8de5e5bbd81bd2e5f14e31cc1945 2013-08-26 23:01:44 ....A 131584 Virusshare.00090/Trojan-Downloader.Win32.Cntr.q-ad51c3c1f12b4571c39a9590220787691ccc6186745d1fb791fcdf7f617151a0 2013-08-26 23:58:18 ....A 131584 Virusshare.00090/Trojan-Downloader.Win32.Cntr.q-aea97f39c8e537e67988b58800e88c4ca4eb9c972c5057ca3937b2aeac5d6387 2013-08-27 00:08:34 ....A 131584 Virusshare.00090/Trojan-Downloader.Win32.Cntr.q-cdabf71dbc0a34255b6cbb871b82b6173dec22c7acb66313ff3df23c2c712fee 2013-08-26 23:21:10 ....A 118784 Virusshare.00090/Trojan-Downloader.Win32.Cntr.vg-0bf7e3e3c3dddfc485cd9b57df45e9370137f6f1481500a84b8c28dd9b3e66c8 2013-08-26 23:56:24 ....A 118784 Virusshare.00090/Trojan-Downloader.Win32.Cntr.vg-a3e4fc14060272a2289896e47563bd07ba36fc4979f72d5ba4f07674b0df49f2 2013-08-26 23:30:36 ....A 118784 Virusshare.00090/Trojan-Downloader.Win32.Cntr.vg-ac248fecd937085b1e85f7d0fce9f28698e123d502c0eef9e606402238abd289 2013-08-27 00:07:18 ....A 221184 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aadk-325796262fc2b9d551fb84922f9d795c1338b6bdc6b7a6747dfe6e4fb7eb4415 2013-08-26 23:20:32 ....A 570550 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.abjn-a95533f6170a404057495d6178151c8b914b4186ee03e0413220ea42e4c3718e 2013-08-26 23:47:00 ....A 211456 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.abrk-b9f1016d3edf83741f698a3f5aadfe2eed780218227ee3911196c0d86839045e 2013-08-26 23:53:36 ....A 100000 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.abrk-c1a32cd790dcfbdf3673dbab126eacb46d239f9abf36321edefe68aa41aabcff 2013-08-26 23:44:26 ....A 211456 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.abrk-fddbd8206ec959c46347aefff386e2af1d943a88dee92f3945c661e7c5efc613 2013-08-27 00:18:00 ....A 352256 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ackf-fd04145dc2acd8f5b150ed8aa0731c0710a10082727878e4ef04f9c1eac24e10 2013-08-26 23:40:00 ....A 352256 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ackf-fe4038266a7fcff8df53cf117bd1212f52c13aa78db16961eaf1f8edd2e31537 2013-08-27 00:19:46 ....A 327680 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.acqd-f8b70ac695bfa9cc8f96bb4493e437d7d9f4273511b9b8c91d3c50e98a8b5cc4 2013-08-26 23:40:08 ....A 226304 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.adal-f2f9a73a9673db4f24bb615e7136b46bb0940f0e264fd77020c11c850e692158 2013-08-27 00:16:02 ....A 310784 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.adbt-d839611637aed92efa0c96bacada40d18a8ff02ab75e283aff6163c1bf1797b3 2013-08-26 23:49:38 ....A 27652 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.adn-203453de6c636e89a0eb2532598c908ba5ba5f2700b23c740d3753f1c22307d6 2013-08-26 23:11:38 ....A 220160 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aeer-b29511bd50e251fa41fb339cbf536885a97bbe99da58a19b29ab14a6f5ded4ab 2013-08-26 23:23:24 ....A 220160 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aeer-c2e41b93cab591da85baec1041814920bd5a6eff0c3fa3aee2300eb03b747181 2013-08-26 23:22:22 ....A 226304 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aehe-74dfdbf2949ad0e81623d860055f2037e13ab7643f66dcbb17550a7789575386 2013-08-26 23:06:26 ....A 226304 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aehe-f2e725fbef4f8e059e9f7349f3f886b62a07049c311394c58bb0d6e552f21a3b 2013-08-26 22:59:46 ....A 390656 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aehf-86c6bcf4da9d234c7d9f3a45f7af7dcafa226ee72c76026bacb8d177d963489c 2013-08-26 23:44:00 ....A 215040 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aeje-c6073395f757670c113491136763b50bb59990bb96ef55285edcfc04b2a8dad3 2013-08-27 00:07:54 ....A 222208 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.afbd-9fc43261c7d11e7632eae2437d1fe7e290462a11b91ec08a575a9a98754c0e60 2013-08-26 23:56:22 ....A 222208 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.afbd-fb5a8520e6e858cf4678505d8f0a189b59b37aff551f64b9f160cc17b385d048 2013-08-26 23:25:44 ....A 326656 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.afbl-f7da355432c82745e873059ab3dc953268448019e7919e0956075f3b8070c63a 2013-08-26 23:54:12 ....A 326656 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.afbl-fdf7dd55064a9c963a0169c900157b3057afe4cb6a2209cf2ce0ef0a89a08a1c 2013-08-26 23:09:20 ....A 388608 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.afbr-ff2edd4ba087365ae2f6910d6bf7844e1384035a70db65c3c2b775004a96d24b 2013-08-26 23:02:08 ....A 296448 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.afbw-c685a5f462140ea21fca6fe21ee897c08561bb374c883fee8688c19c6271ceca 2013-08-26 23:09:44 ....A 241152 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.afdu-2322786165e3794ed7d5606ba5f196ff7014bbd3a0f3caec184debcc57d0609b 2013-08-27 00:16:12 ....A 241152 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.afdu-baa363f907440c73d11aac26db0d80364ef80f8b88da87d06ae5fead31a547b3 2013-08-26 23:28:28 ....A 174592 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.afhy-e96308479d652d5fb8d0bd27d3043f4a20654c079996deb59e2180ce09a02c84 2013-08-26 22:58:18 ....A 187392 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.agae-af456e28f19c1c8dda19ba75425f5b1e8190c1a2fce69c1a8e4f198c84dde92a 2013-08-26 23:24:00 ....A 187392 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.agae-fa39aec5aeae8616191bf533dddb7322d5a4552ad0762a2ecd1ade2048d93283 2013-08-26 23:26:04 ....A 250368 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.agev-1e587a535309b85e2bd23896c54a46304750b13f987daeb5515101d2f2a53670 2013-08-26 23:36:26 ....A 250368 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.agev-1f8ac246661b2a3554089f663bb351121cb14182b0580bf6730bbbc71b973b67 2013-08-26 23:17:04 ....A 250368 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.agev-2eb68ee6cbfee747fc1f2610324b14cbef91d6a170ed1b8bda63c23f2ec59deb 2013-08-26 23:59:32 ....A 250368 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.agev-a0f568993d1f250e0e645701f421972226839ff3ed06adf61b9ffeaddf518527 2013-08-26 23:49:48 ....A 75776 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.agsq-ab5885a5d91d1e0845d914d41fcfc38556b382ac33c31d3fa667c4cff1919d8b 2013-08-26 23:45:44 ....A 75776 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.agsq-b758599b761d0cce3504d70110d7c0b11a12f6f1318900ec33b94b38bc13abeb 2013-08-26 23:22:46 ....A 75776 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.agsq-bb2c5783f047e863fb7438c478ee283d354b12e4b29481eacf3fe324f0d30304 2013-08-26 23:21:00 ....A 76800 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.agua-bf3a13d3e574502735da726f9e069d3c53b984eee9c739145958b1e3c82dbd76 2013-08-26 23:54:20 ....A 76800 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.agym-bbbcd0c4ed052c40dfeddf3864697940091b01c33136d2734b197de92c7e5483 2013-08-27 00:05:24 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahvr-a30de2b3701e3fa1d2531f6e93393fdcca49159b90f10a1d333e462f90d4ca41 2013-08-26 23:31:42 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahvr-c94aa6d30e81c8e0e9b0637f5491e794bf68b533f2a5b5a87f2e4716ac387fca 2013-08-27 00:14:42 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahvr-edd4b9c2e73d5be431f1dd468bd62619680bc476af8ab3f0f90b50d2413e7a21 2013-08-27 00:03:36 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahvr-f94baa0d437495e215c69b23c4354d036e7ffd3017f2a4b49de4f37135837f29 2013-08-27 00:00:06 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahvr-fd60aad0dc8809fe52d63e3218a038f6d0e4b5104863c3185a08887f5887d045 2013-08-26 23:59:56 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahvr-ff5a6b521f7b94924180994faa5f5630869508ce565d6cfaf1e9db3b92f93bd4 2013-08-26 23:29:58 ....A 74752 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahwp-d44bb3d5d405f437e857826a537adecc6e377f128a0047ae6418913864c67086 2013-08-27 00:05:34 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzb-1633b24d60313fd6edaa091064e4aacb2042f84e2e17277f1def222c55316244 2013-08-26 23:00:34 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzb-30856f8e9117d6688d8cb603f1af0dea9763b370fc5a65ab24069cc460ac345b 2013-08-26 23:46:32 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzb-32020cc961251b74936c757bed612efe9909ca63506e6488e28fe924890082db 2013-08-26 23:29:30 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzb-39161d586c7226ff8d4bba1c7cbae265380c231d7c43ed880821ac27a2c54f80 2013-08-27 00:14:18 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzb-80c75b5376d1ca9e98710a1c08318ef5f24ee0f5e8c5708bcec33141b4d61ea5 2013-08-27 00:11:56 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzb-8633ba9dd6118870809402a8af199de5d109db960aac829c7cc21b924266959a 2013-08-26 23:53:56 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzb-9375b2f73628bf41a248511ab742ce7dfb0c8a35076d5b510ea89f3f7bd14d77 2013-08-26 23:50:16 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzb-97a71cc66f8cb5ea31e9c1b68adc6366385ad89272671aa886c83c6fb946b926 2013-08-26 23:05:20 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzb-99f724cf67bbb06503a26d345e92af82e5639eb0a81fa3a67995a7241b29c5ba 2013-08-26 23:01:28 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzb-afd09fc74e3fbfbb04ee33019476bdf7e29de4b804ff167beb9065f8a377a29c 2013-08-26 23:59:32 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzb-b488eefcb01e9932b68d1e910f9df9f4a799fb6709707621b994cf32a28d6033 2013-08-26 23:15:12 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzb-b4dbd355c1ef6bd6c63cd8fa6d2469741ee0e20e697bfd105ad7368f6bc8073f 2013-08-26 23:46:56 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzb-bbbdcd49517dfd6a4fd1719d58342972186b9a1c855e5309987c5f60ca21d05c 2013-08-26 23:50:24 ....A 209408 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzb-c0be0d800867724c5573080d4a45bdbb10f6fa1d7501e7df8b3c9f500a63fcf9 2013-08-26 23:43:50 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzb-cf6d9ea04b3551b895a47e5a224bba08af5886cab3c6c28b03bd0327e7d3a766 2013-08-26 23:24:54 ....A 67584 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzm-e589f93691a611fe470a9ec136dcb16265af2bc6ebff1dd51bc6c4d5e4509df6 2013-08-26 23:44:22 ....A 513024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzz-53b8d2933e44e0c4d0f515212bf4c0c299a4aac0a39a17308749f0ba37cd3ab4 2013-08-26 23:33:30 ....A 502272 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ahzz-b78746a539f4976d24007878ae73e3c60413f97db3fbd538cbdbfeb0b24efee6 2013-08-26 23:19:04 ....A 71168 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aibt-48a5e9d30468b04e3306d532dee7729963dcaa0edf718b763f8f360ba1ee3297 2013-08-26 23:53:38 ....A 67907 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aibt-59e492c7fc985e9db425000a00e78d48219a7f416b5dd8a2040780a7cd5febab 2013-08-26 23:36:56 ....A 175104 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aicm-0924d7085d01d5d3d0e4d3e348ee4142edcab0be052376601890272d485aea89 2013-08-26 23:10:02 ....A 175104 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aicm-eb8cb395c8c7e667fb0e1f1c67cf20c1e3704a977ce87228b4a12ebd12076685 2013-08-26 22:55:36 ....A 64512 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aiey-cda213b1bd0bb0cc97724c788663c99f27b1e9ee976e7ec06f2077aec8e01381 2013-08-27 00:10:08 ....A 64512 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aiey-e2171cb6eae9ab3ea57719a8bcad1f90c56a45fc69520332adc1c437db1df54b 2013-08-26 23:59:42 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aisz-2259d87ec8429ecc99e06811d88dc24164b982b55f2ea5f090e72a7e31d781fe 2013-08-27 00:09:46 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aisz-243a3291931f2a2523aa1348bdcebfa6930fe8b7691f2689ea216f87de8ea888 2013-08-26 23:07:28 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aisz-428da38f69c0f5c0054641eec97ec60cbd421e35d7735e30ea8efb14be6f6baa 2013-08-26 23:01:40 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aisz-4452fa1086dccc4e77d2b8c4c9ff1ae92a3895e2c20cff6b61c37ef7b5af2f00 2013-08-26 22:59:58 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aisz-71bbad52b22d225e7cfae80be4dcc26088832a2f5248488baae22d0425bbdb43 2013-08-27 00:20:16 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aisz-7877387d95ea54756706f83b431223b27cbcbefe0c3b9d4a34c38a93d98537cb 2013-08-27 00:09:42 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aisz-836aba86e183f3b1dd7379de1724f6b5dd9cb672fa45ccfe4fa14478c67827c6 2013-08-26 23:08:12 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aisz-843537b40fdc81d894c9521763870ea3990c6dac5881cb93b9b6fe56f775d1a1 2013-08-26 23:00:20 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aisz-a703bfc8e8829cdfabc22b0c5fc75a4fd17c5d45dae42d200cb0cacf26e2dd6c 2013-08-26 23:00:26 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aisz-a9ea5e3e662b9e0503f375a9d6aa71c611d027c5c8b53693f8946b5b99c6f356 2013-08-26 23:07:50 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aisz-b545c880770e8d4a5d66e73bdff67d2a8ae9e1ea044c32a0000704319e7f07c2 2013-08-26 23:42:44 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aisz-be58b949dd645f2459c33823ce1a73c8cba511ba7f30cada8e2f16d5cddb8586 2013-08-26 23:47:52 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aisz-bef8518a53dc74ed542fd24babeb1dc7d248dfe24be6f75c7d7433a810c61754 2013-08-26 23:32:34 ....A 203264 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aixf-3cdea6236367ecaed78bf37c186da7c3ff10706c1f8f81cb909e244a6dba7417 2013-08-26 23:45:58 ....A 83968 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aixf-c28d276ef759e0982212dc72a8b33d929eb1d9c3c323387cdd87a66cf8c8bd40 2013-08-26 23:37:58 ....A 214528 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aiyj-eb1f662982049c0f68abd2760aa7c5abeb2ab66bfa309b3b5ec8e133d9288997 2013-08-27 00:03:08 ....A 204800 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aize-120547d2bcab2c1d84d41dce26d8b18fd9f315ba034001b9c5989c02cbf7c36a 2013-08-26 23:29:00 ....A 85504 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aize-c42ce650b103fbf9f7e68fab2822b1245009a20cbeb1a616419d71ae67149a43 2013-08-26 23:19:30 ....A 85504 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aize-d53b519062aea9cdd24a181a8a5a40db8ad4ab0c8eb0222dcf6dd52268fba683 2013-08-26 23:39:10 ....A 204800 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aize-df9b0a8261efe8338dddefbf0a8f352cc7cea1bc347d7c7b45bad550a2d6efa9 2013-08-26 23:26:06 ....A 85504 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aize-e906af7418811c8bbd66d84903c88b6d5eaa4d80589a46111caf737e36dcb509 2013-08-26 23:03:08 ....A 62976 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajbo-357ca9054b0366f4921e50f6eb13a8d7ced45f1895e22723acf0091f0b4622bc 2013-08-26 23:33:26 ....A 62976 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajbo-87879b337670e0b1755be3d23cd2212effcfcd7316140c57f6aa656c99c9ceff 2013-08-26 23:25:14 ....A 62976 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajbo-eb67dc03da06185d9811a573abf9c2cb45f4f859aa1bb067529f368155fe8fb3 2013-08-27 00:01:28 ....A 62976 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajbo-fe45b66792c7586f48789cdce9aec82ec9d80d3afdc9b8741d3c398af6a28198 2013-08-26 23:23:08 ....A 64512 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajcu-70092276b0f3a86e73111713af3eac92eed0b79a7e74656170ab9a2170ad9e52 2013-08-26 23:39:36 ....A 223744 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajet-312356ff05fa69203d00b025df3568377b53ba6c3307544ac222ff60a8b34047 2013-08-26 22:59:10 ....A 498688 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajet-34424ac83c624852b2a387b8026146df26715265832679a5b7d475d321226580 2013-08-26 23:07:38 ....A 498688 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajet-4c73358d9cea17de61e53094a4add39db1fe1631c190f49d96da42691a8c8c97 2013-08-26 23:15:40 ....A 508416 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajet-a6ced641f2bdf7ce53aeb0d4a996efdf807aec402b6d591dc4a36e3298704f6c 2013-08-26 23:12:04 ....A 508416 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajet-aa8bd7a51b667e3434648385eb6b6708650ee93e71392ce7294a3f3ed438a22d 2013-08-26 23:50:46 ....A 84992 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajet-ac0223464803dcbb4c115991cbf89a87fd16249ed921939cefff4637486ac8dc 2013-08-26 23:10:42 ....A 219648 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajet-bd23972c36e272a4f94db6c6e9df6325a97ad2c73a5543bd1a7e2ed1d40d6ac0 2013-08-26 23:29:46 ....A 209920 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajet-d6d5638090e566ef9d832a161de270b2eaefe8e96722519167e3c25d3e4cc3f4 2013-08-26 23:40:28 ....A 219136 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajet-f5740d151ea762e998868912b2a383df5294d8edb03f445bc7bca597ff5f1aea 2013-08-26 23:45:06 ....A 84992 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajet-fb51332f2828c5a8d7fd14a2e610cfbe3c534717912fc87626cce9fb6e9689a7 2013-08-26 23:10:48 ....A 131584 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajfh-9dc0ab8f4774d5f1998b1f46fb4f6fe6bffe751ee5c40bf199b13e048560a549 2013-08-26 23:16:58 ....A 213504 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajfj-fe1c58e0754d755c92a4e5dab3547533989716328caf0bbd7229ca596804b1e4 2013-08-26 23:00:44 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajyr-2f467429236938f0ca72959c713b3fe5bfef9d93561db089eb7a569c870d5acf 2013-08-26 23:14:12 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajyr-9e5c4f3733b14e737a49c74db00c71b164ef1682b60e9b8501df15accb9860f7 2013-08-26 22:58:28 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajyr-b0337d63e00b750be7c96695fd42c15645cfeda89cf5da7f5873dce6e68eca67 2013-08-26 23:57:06 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajyr-c656605ced6ae81c39d7581613fff51441a6902dcbc50b95aed39a446bd75542 2013-08-26 23:58:12 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajyr-cf0d91ca2c2037d2e000d09fcb5d13061fec454fd8221a0d7f5fa89bd2a2eba1 2013-08-26 23:39:38 ....A 351733 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ajyx-bf1a838901be44b10bdc50ac825f261d1dabaee4e6c5389d7deebb1ddc827ba5 2013-08-26 23:04:40 ....A 67072 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akfr-3c682eb90b1ad47972f02d27233471891749458938aff2e6ddd1e9c17f25952b 2013-08-26 23:48:16 ....A 67072 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akfr-bcbe4f79857edd3a6d792910ddf28c9f3eaa78c9201b42b76bf65cbda473a460 2013-08-26 22:58:18 ....A 67072 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akfr-cb1e2664914cdc06d8f05b2c6a263ae9bd030c1b637f9e75c5e07bf81e6bff04 2013-08-26 23:29:44 ....A 67072 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akfr-e190aa25bbf2272443f8954801a1e39324cd3c1487ac4ba8d5aedd673d400cd7 2013-08-26 22:55:44 ....A 67072 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akfr-f92ad0f1f88e6e874f043239930f3c869bc224fdd9180940eb90d10a33477fa1 2013-08-26 23:43:46 ....A 67072 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akfr-f9732fd9dcdf91774c206e97d941e2a198e24bab8d2f94f6c5085e251f198143 2013-08-27 00:00:40 ....A 133632 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aktl-a587208289e5931763fcb9738c00d191f2922951b6290f526a8d842addf7d622 2013-08-26 23:25:54 ....A 133632 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aktl-b9a7a8bd6cad741ef4e5d5a9c2239b3f660273b3a8af59f54494cc9fc34df859 2013-08-26 23:06:18 ....A 133632 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aktl-bf39061e3ac1d98a7182c3330d403c87938645c6de6aa2906119ca268ed1a33c 2013-08-26 23:54:52 ....A 133632 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aktl-dcd4c8f9a9a1af033a743d38913892646bea786843d155957baddbee22f74191 2013-08-26 23:45:50 ....A 133632 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aktl-ebad684d5d0a9a5f2c967ff5cdf9888848cbdccf43eaf67a483eaaf00e969fc5 2013-08-26 23:46:22 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-20130a273979bb1f16291694909bce4a747e85fb5e2307a2e0d6ceb89027308f 2013-08-26 23:25:48 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-2102cc647fec778f5fa0d70357b102cca644477e4ce1bd35a878a917ebe3db0d 2013-08-26 23:46:18 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-382a9d0e1b5ced6effec15ac6bdee6e0065ee8b265b6ff3b745431466b024921 2013-08-26 23:46:28 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-627d701a476f3ded457bd2f20b3143c044d4e3b0b7e557b4ec2e16a778c78f44 2013-08-26 23:34:10 ....A 228542 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-7cb1d1c72db2a829f419a46e292bac749380327e7a20f36a4f030dfc76d464e0 2013-08-26 23:45:44 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-88ba2c879949448c15d04e153031c2fe7797766a5aadaa47dd8d0461823174e0 2013-08-26 23:05:46 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-a507bf7e3d7a6b2e741f262404f8d65a0218e248c7f807c8584088bb12f0b66e 2013-08-27 00:15:56 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-b9c68aaed12a5cac7260720bf52d50c88bfa585f591370a5178c79db09db8944 2013-08-26 23:24:14 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-ba10c7da3bc25d7f9ac260a0843e3a75af96ee90b8e791933323fe70cb892093 2013-08-26 23:05:12 ....A 228483 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-c17c84a73f3f55ac9cc979413743aa05d11976590277f2a718e59bdb31b47f7f 2013-08-26 23:05:18 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-c4d32486e7221bf989110b0bd68067aad4a5d739912e8a946b4315c09d9e3ed1 2013-08-27 00:16:40 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-c90682692aa4a6c27787c3284de148849c8a52c72107d7cecd0bb20c27c329ce 2013-08-27 00:16:56 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-ce9f29296e2f2bf1fd1eb27326d2fe1e25f4ff8ee4be0c6abd93b194ee97e26c 2013-08-26 23:34:20 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-d108410da122b0c0fad8e50728d0aeaf117c10b4731805c40655d011cd5b364b 2013-08-27 00:19:56 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-d145d239cb030777c4b244ad380fc8bee30ff0eb284a1df98c81bdf254b6795c 2013-08-27 00:08:38 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-d259f43071dde30f8746b62c0f6d22f7ccdfcaed40cf755e12581b36bd0790c5 2013-08-26 23:37:08 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-fa53f345a57a36cb663a98cb134f5082df6910b6f177ec372be477cb46442ce1 2013-08-26 23:14:24 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.akyv-fc64dfd3f85516a794700576046c2b31c0f5116bb17a91005b24ead39bdc3809 2013-08-27 00:04:06 ....A 177152 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alev-547fbed2a33ab60f9d86d9c737fea26cc242df34b3132823c8f969118cc2b3fb 2013-08-26 23:31:52 ....A 177152 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alev-7086c917d62aceec07902b692e2583cd2bfce6887e3a0e9b90a18846761cc279 2013-08-27 00:20:10 ....A 177152 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alev-d9503c3900150b6e4f6ee561a84f2fed628f5002644c540bc3fffa9a3b4cc47a 2013-08-26 23:42:52 ....A 177152 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alev-f1179ac60aafabf8f24531dc71a8a8662dbff7a6feab4493e13c0b7676b1fdb6 2013-08-26 23:59:38 ....A 154112 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alfo-53146cd1bf9c2b2d2c3016ea78d614c202002f8290121fd957679071ea29d1da 2013-08-26 23:14:50 ....A 123904 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alfp-0f2ba1be2470a8fae243210d55e068c79007ea7f81594f128c00bcbde79f92c4 2013-08-26 23:34:14 ....A 66048 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alfp-2202e7d97bbed7b4202290988e6e7f32c3b549b3e3cab2f181d0ff0da6e1b2a1 2013-08-26 23:59:36 ....A 66048 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alfp-3d8177c23bd0f4f516b5273569dbe9789e600e50cf5c8d1d4b9d0f3fbc9d8eb7 2013-08-26 23:26:16 ....A 247808 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alfp-4d8f5e319022ad4f779e1edb1b18efbad3abbb610cb7562b8d3485386ae4abf4 2013-08-26 23:12:36 ....A 66048 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alfp-5a3fb36b34253593f51f100a2ef034e956e0936b133b9fa505772f8a3c2c8833 2013-08-26 23:43:30 ....A 247808 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alfp-69bde0446ff78232a99551caf87819757fe86a3938ebda359f10d06cdb2c221f 2013-08-26 23:26:38 ....A 247808 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alfp-a0db7724f817ab43d1c687f0cfc36c411d5b568a5abb813360476928d36c9ee3 2013-08-26 23:22:42 ....A 66048 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alfp-a18029b9204db4747c4fe51d664637233fa5a09868e1edb080ed20a57fa4856a 2013-08-26 23:47:26 ....A 123904 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alfp-a1fafdaf1dd66ed50531d1732eb026ec28431dd538172d8bca1d2778875ab465 2013-08-26 22:58:20 ....A 66048 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alfp-a415697226b891cf62eee7ac92f78cb726e5058df083b7e5a5d35c97c195902b 2013-08-26 23:07:04 ....A 247808 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alfp-a677e65fe881e895215f146b0a9352e490c3ed40c08d213c25d0810b394ae211 2013-08-26 23:18:42 ....A 162816 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alfp-af3d681658a04c410fc64ab090632ab6f2f7f034b2303e19e727a395b69113cf 2013-08-26 23:37:06 ....A 162304 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alfp-c1a0cb70353e8bf11f3f1504cf0a05d4ff6739013a28a7cfad376502cde57e73 2013-08-26 23:48:44 ....A 244224 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alfp-cced8216e38c25e82218c9c08aeee19f7d5bca1655bf0b72d7f9b4b824c018b8 2013-08-26 23:09:32 ....A 160768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alfp-de2d3e956b32b29b6ebd7b31751d78367c62d668c5267a41f4d46537914e16f2 2013-08-27 00:14:38 ....A 149504 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alfp-f78b33cbdd5822b641271908d5781de8c19a0797bdf2ddc43bca84250856be06 2013-08-26 23:52:48 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-062ddded3fda5b872e5c2a56df43af3bd9235d669f62ad6165964774f4491247 2013-08-26 23:42:38 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-1095d2479df99d5be3f9d6fe507947df0dee519816b619ef6b16ebad31fe097f 2013-08-26 23:11:00 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-319e7a2d469d5ae256e7c397e2adbd9abbb4cb48c8928a348b4a50101b00b948 2013-08-26 23:14:14 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-3c976c1e88ce51d572080a901846cf82aa18455e2f96316a4dbcb65d6177b024 2013-08-26 22:57:36 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-4179ac8e62bbf11bc10e9aad619e9204cec7c91fc07109767bc5c71682c44c69 2013-08-26 23:34:46 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-439f64654235161cb4a632fca29d8cdb7cb168ab1dc8fddbe765392fc63c256b 2013-08-26 23:36:38 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-487ca1a677dfafc8b0df502c25c08c7355471cd641adda6be76335bbbb509486 2013-08-26 23:03:42 ....A 227131 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-4fdae9dd5e7bbcdf18d10e67db763060a1deda9f3e7ca169fcb1ecb277adb19e 2013-08-26 23:00:42 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-78bfd9dbca18f7e6124172868b34620c315f0979925ab47ad6a0b8ebd1b4d672 2013-08-26 23:31:10 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-80b51b3df804ab639ec7f88db35370d30c7cec61a1cf84a6ee9b8a128ebded09 2013-08-26 23:45:22 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-991f22d0f85d54739d8b1f53128de4d99cd3025ddf59ba5528505c85406582ef 2013-08-26 23:24:02 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-a21032aca916e6ece403249d1bc7f2d0afa16faa90ebdb99fc2dd73eea6267e5 2013-08-26 23:48:28 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-a36e3109b7b106ff140ebcb87d897e6bdf103400f59291c90cdc46d391f2b343 2013-08-26 23:15:04 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-a85db3cc38753ac03d8050c239257b84ea180e87a8a2838ec92e89384b2c90cc 2013-08-26 23:17:04 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-a86a1727e6678c83c946298e43d5f7ebff300e0d75a15677f6e11754b9836532 2013-08-27 00:04:06 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-a97b2382c0a6d44f0202f56aa3fa0a503015d86f408e724d1f636d8704f50f2c 2013-08-26 23:22:08 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-ac0967d36915d1e2c9542beeffee6a21bbea5ffd335390c46f5dd71be7962b8a 2013-08-26 23:30:22 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-af95f37518cd217fcb2588ddf2095be9f3635ebd169b9be3e1a2166a3d6bb9a3 2013-08-26 23:19:58 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-b3c5b8e37293cf1ae83e8506225f29d40c84f5f92bb0eeed1a07607c95727db6 2013-08-26 23:01:36 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-b3d4a7206c26c82156aa045ad5ed52dc855174e36b173c5e3470f46d2a4acb22 2013-08-26 23:47:36 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-c22424e4edcdc12968f5e302e1df47334a808efff5bf134f58d47a594ef8f800 2013-08-27 00:19:18 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-c52a81cc74020476654597d82bc4ee3ce1fef25e364417b6eb00284d09be7e0f 2013-08-26 23:01:58 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-caec599c950df5c8109cf711bdd2dd63cc531555ceee59df7aab17119ec82363 2013-08-27 00:10:26 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-cc08f98eb4431f55890a75fb914209f0612f2d6c0f77a02126dd3643fdd6ff7e 2013-08-26 23:00:22 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-cf08817a5419d558a91cbf0f117c1ac911964e2f8c9b2514ca1298d107cac4d3 2013-08-26 23:57:46 ....A 65024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alhy-e3eaad5c0a83ddc375c617328d611a48172f283a45e3287e2138d0e3d587255f 2013-08-27 00:05:30 ....A 388608 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alya-7117596e22d4c434ae018461d2c8ff4d2f15616fddeaef4ac00f3fb76fd12860 2013-08-26 23:35:50 ....A 394752 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alya-7b69c578f8f9a8a5e15ba1b83bda4dc1aba389aa33058b2682005746ba7c53b7 2013-08-26 23:14:32 ....A 141312 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alya-a55ca95c34df84396366ef10b060bca9fc0bdded7b7116ecdb2ecbdcd9deef95 2013-08-26 23:09:24 ....A 363008 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alya-b6143d0cfe38eb8184cc3e58f5749d97bc944eb428417983fb7a2a461c37cf8c 2013-08-26 23:15:26 ....A 141312 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alya-c9260e33820ef63eca041bf56d9952618ed47c5239eec90a8c9eaf7fb43c86d6 2013-08-26 23:57:20 ....A 213504 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alyb-b08d6287b407868a7b9acbf78ad0f5a4b0739721f811f2ec630d2b02ea848bf5 2013-08-26 23:21:02 ....A 213504 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alyb-d187e6b11ecaa8a52e2a0c7557d0cfceec3f40477f639fb8be1e4f960c9c1ea9 2013-08-26 23:39:54 ....A 210432 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alyl-a27d4201b8020e9eb5a1cdf1f933e08020fd87da7389fe71afa7204b31561965 2013-08-26 23:35:22 ....A 210432 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alyl-abd7326ea93c0306817a12d9b34018b9ae1b7a2e50aace1f91ebdc09ec5fef21 2013-08-26 23:12:10 ....A 210432 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.alyl-f22cec0e0da10a35d7ad61ee3aaafb82370a101206d7bc5ad3301012a2189bf8 2013-08-27 00:05:20 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amcs-bf05a505c10bc3a58a72b2cd6855b3dbd9808146d3967ae03c2e2e86d04bf24e 2013-08-26 23:20:40 ....A 66560 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amge-d0fb5c8452bb9635ed50793fac0074fa021047478fc4a124b88e15fb22918a87 2013-08-27 00:17:02 ....A 124416 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampi-81bb4f35e21615508da231231d4fa8621dec205ccc43b7808f909cb7c845bbda 2013-08-26 23:41:58 ....A 66560 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampi-9103ed795eb3cb610885c9f8f0407823df854d45ea805d20b7007640be3b0f63 2013-08-26 23:59:34 ....A 124416 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampi-a51a4e1cdd0814b13ad73b09a5a7bf807decfca0f59d46096f48563b8aa16cfd 2013-08-27 00:20:50 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampn-3358b14a18f5e4b20f69fee5887b08e5349a149ebeb14785852ca8b4bd33df3d 2013-08-26 23:17:12 ....A 235008 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampn-5da7d615ab230bf2daf29d3e7735c4c36c3910c2d3081f7f96a4ec574609cb75 2013-08-26 23:27:18 ....A 67072 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampn-63970134e0d0b3b33edb99c2964775511c4c09616c62570b3f2d54ee745dd795 2013-08-26 23:01:46 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampn-c1f4de2e2df9bdeeb1b5afb8d55c1bdde72818c6ebe7ca969469f10fd4ab9e8f 2013-08-26 23:40:50 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampn-c5e538767619bef8a5ebffbd754bc65db51a435ac06ed19bb281a03d63de61a6 2013-08-26 23:27:44 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampn-c7bfcd3c8af2369f2d175f5780802b116d85523730ba4ef0d1a3d328b0d0b95f 2013-08-26 23:32:40 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampy-669b7023ac72ad5c957a0add5b076f432ba181bde1f4ba435381724c8b87bc27 2013-08-26 23:33:18 ....A 230400 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampy-91d914fdae3998f36b08b863aa101a6053609a444029716f7850646b2c9183e8 2013-08-26 23:04:10 ....A 67072 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampy-aef62ca172c5f54f1b9b8acedd07f002acc858e93f2d083e6baee0f6b7bb9512 2013-08-26 23:46:46 ....A 139776 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampy-b52d7488f5170b893f7e4eeb7bceb93abdc57f983eaff028db822ab319eb02c8 2013-08-26 23:00:16 ....A 67072 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampy-c1f12b8caecac2cb5df165f49f35cf6cca9bc029188223e440c90a6390c134c4 2013-08-26 23:15:04 ....A 227328 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampy-c58ff3436ba5876826fab6ce24206835465e13fcdc4d57b4ba32a8584c5994b8 2013-08-26 23:14:56 ....A 227328 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampy-d5f4247833a26d1e1c677bea3f8f42da86c8eea2f174f041137737c2713943bb 2013-08-26 23:52:54 ....A 67072 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampy-f8e4e8eaa1ca1e8611b5da4aad1d85242d06c2d06c4fa8dcb355ccef10778849 2013-08-26 23:16:50 ....A 139776 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ampy-fcb8fb070c05608a9a55db5d950ad06126355be082c2cdf9961eedeaed348ec3 2013-08-26 23:16:12 ....A 124928 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amqy-a1322065259fc0e33ce672b0ae0193425f67746d4ed2fabf0f6e83d651a182b7 2013-08-26 23:59:00 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amtv-7850ea03a7fed37f206a05fc458566585cba4ac5822cc7c1189b92f1dbb6b9f2 2013-08-26 23:56:00 ....A 174080 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amvr-46797f16458d15416b2443739cfc1007f29711094a85d70050ca810e77b4ece8 2013-08-26 23:11:06 ....A 66048 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amxo-b2a03b8c32605a9e61935ede1108deeacce9151b289a78ca5b03c6e0212a9c5f 2013-08-26 23:37:10 ....A 178688 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amyb-8fd0557db31383247795c64799240bfdf6d3ab8000ad22e87290a4e9cd8a3581 2013-08-26 23:31:40 ....A 178688 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amyb-a1748a0c8affc3cab09d81a4d813232ac2094c76307a8895a8f154e080e07fd2 2013-08-26 23:53:14 ....A 178688 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amyb-a4fe49174695b64bb39d4a620b4ac9bd8fcd42fe977ee14dfc7741c37501f266 2013-08-26 23:41:34 ....A 178688 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amyb-ab3da632f928b80656d55d829c6562687de63ad9780350dad39bd8ef1fc7b84c 2013-08-27 00:05:32 ....A 243712 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amyc-3f3b17b78407bbdbb1d74beaf177cf9efce0d7a5658d9f8503daa58af4881567 2013-08-26 23:21:34 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amyc-6c3b935e5b465831199fdfc8b4d576cdf56b6f1effded8c78c1b460083b36338 2013-08-26 23:27:58 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amyc-a17b66d4c2f1b02a7afef174b64991e4ad8f775a3226cf00e2245d070286786f 2013-08-27 00:04:22 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amyc-e759d8a14c6b9eecdee6fc40485bc74b27ee8d4d1d4b5f21713257aaf68cfb3d 2013-08-26 23:48:50 ....A 135680 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amyc-efa0832a4f0654e3591e600c5d870686b678aaf0c27ceb8246c170b85720e4a3 2013-08-26 23:02:06 ....A 118272 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amym-87d0031db7dc84786f4205e647aa9e62f580dd1e6d137fff5d07e505af677e13 2013-08-26 23:42:24 ....A 118272 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amym-cf307f8e476648fcf65a1521c04ee3628b0ba31833488944d983abd1829d1018 2013-08-26 23:14:14 ....A 118272 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amym-f5af99c3afd21114b094cc0fd97579e9fd95e1b8ede52145d5247adeba059bfe 2013-08-26 23:57:34 ....A 118272 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amym-fb9934c99331a2209eb04747832c961835f760979f6502dc23a1592b328b3fc9 2013-08-26 23:54:52 ....A 114176 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amyp-45e91c6fd14d0d2edda74dc4510c3237952922499be456350074f4f03d6e3a02 2013-08-27 00:01:56 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amze-42bd2861976c22c0a18da5406f4a46f728f3606a7537a28f3bb7910ba5ddcbae 2013-08-26 23:55:54 ....A 123392 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amze-5be2b3ef1160fbb98f375b6980335024e0124dd47331aacb543f7efe01126bbe 2013-08-26 23:57:32 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amze-a730b139c74e12a0ad6b74e0de4eefd0dc44e18e5393115f35ad13f037fe377e 2013-08-27 00:05:44 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amze-cccc4ccfe6ecc3178657e36deeb80e206293733d3c558b07ff4cf4adca01b20f 2013-08-27 00:10:12 ....A 123392 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amze-ddc85c9be93f8da9553c7f5afe6f7e1b5fa67627cfd7e0d131b32b337052f1fe 2013-08-26 23:29:18 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amze-e1858444eca04d4297c63c1ce30f613b7b292cbf342027f81bc54fb4504e2adf 2013-08-26 23:11:08 ....A 122880 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amzk-25316417845ad41b2c950dad96762371f247c323874a73cc85ee31ee570b9697 2013-08-26 23:32:26 ....A 122880 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amzk-88d19a15b7e3ec28ad1c35476a546d70620ab6c478910d891d44c736ea4187cf 2013-08-26 23:35:32 ....A 122880 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.amzk-a8f68b2142ef7c02be2fdf3c270df9cbcf31931d668352b6b928718d926b73de 2013-08-27 00:07:10 ....A 123392 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anak-2a6a399d4f51e034fa888fb65f53aeef007d455f6f86f52cb817ec18558ab929 2013-08-27 00:04:48 ....A 123392 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anak-4385a343bddfbacbe5081f1cf1bb902dbf4073c8b6ceffae4b9226e18b1d9b76 2013-08-26 23:27:44 ....A 123392 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anak-f70af7774a1c301d5864a6d991c8fff3b5f2f3e1f08b851313352ea01b71074e 2013-08-26 23:53:00 ....A 74240 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anaq-be6ef514325e3562115ed961387c347c54381d0fa4b1739a216c1bf2bd43883f 2013-08-26 23:44:18 ....A 74240 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anaq-e3d877a8f99f42e05ed315c01f9243f888dcda642b4a388ced02edab34f0070d 2013-08-26 23:21:56 ....A 75264 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anbb-ab04128680a7525f6529575d880298108746075e516a8580b603e45a171d49f9 2013-08-26 23:31:02 ....A 75264 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anbb-c66acb6d6002d22c72bb37e00a948860a9c542148700f69c14535bb7c7382ee9 2013-08-26 23:53:04 ....A 75264 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anbb-d3e1b8d582c9b8c6779b2ddfb4f37d811ae3be6eac9b28308550941e89b93728 2013-08-26 23:32:18 ....A 380558 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anbb-d7a9df60998dd12c80a4c480339df38f7d340c40d35eae9ea73121c61051ccf1 2013-08-26 23:25:30 ....A 75264 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anbb-f940284f68aece51a77a38b2f57ac1331ebf56cc1d4ed42bc9737595ef87a753 2013-08-27 00:01:26 ....A 149504 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ance-d22decbfb597f2bf5f3f27c13eb1ccbf45eadb373ffc1983ba212117ecdf80e8 2013-08-26 23:34:54 ....A 127488 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.andf-1bb3274ca85842eb5d635162ea260bb82a5f9c20312f23bda8aa68822e73b7df 2013-08-26 23:20:04 ....A 137728 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.andf-1cc8c3c5220a5364d2c9094a9fafa55b2d12509ba74de22f30dfeb3f61f045d3 2013-08-26 23:33:22 ....A 246784 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.andf-74ee0c9d2e75ba298df228dcef81c464ba2b61f7a4e0238afd77faddded3f21a 2013-08-26 23:37:04 ....A 232448 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.andf-a0387ede3a37587837d9ba20bc0727a9f82ba4706c164bafc281f86680f1ffd8 2013-08-27 00:07:24 ....A 137728 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.andf-bc66afb4c5765ad89de63162f6bfe43bb488e55fb3185cdd1d328abe142343bd 2013-08-26 23:09:58 ....A 232448 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.andf-d81ae7bd1f7df715374c0f1cd0881d94d8d2290bf92f7e187f827ab9caa439b7 2013-08-26 23:44:18 ....A 149504 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.andf-ee5ec6a4b36e16fbe22f61511147c1d88d5507faa18b4f53757474766d90f476 2013-08-26 22:57:56 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.andf-f6176d0a23c5f359e7d72c8410a1948007c45a8373016d6feb3ed7091d23739e 2013-08-27 00:17:44 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.andn-dcbd0aa4f43b462418b84b97071a638a15dfc77a773d38b4d28ede6853982ca3 2013-08-26 23:17:54 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.andn-e1db92eb9fb72fe72208cbf47a4ec1b4c56601cec5a12042d0fcde48c1dbce4e 2013-08-26 23:26:46 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.andn-eb0bc280289ee44b71ded0262695c8afae6bc33386490361619b4c14b1704b2c 2013-08-26 23:58:18 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anex-4904f57d803c461a95e0d912fe6d492427e314b97f79a3e80b15b8823ccb185f 2013-08-26 22:58:28 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anfg-f7af986e22d8a4f797495807717dc29504819eb19a9867cf65bda8fc1e06478a 2013-08-26 23:59:30 ....A 71680 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anfo-e8c518a2721798564f4f8964dc8d2739ccb228cb66bfc6d410932a81fe3a57d4 2013-08-26 23:56:40 ....A 71680 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anfo-fa6cb9ce733771b02774aedfdad2ff1d863885f41ee939e97ec96b964eeb046c 2013-08-27 00:03:02 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anfp-a18e878ec8ddd470bfbf87c608a384f738135ab5a65f40a56fa8587d3cba6a15 2013-08-26 23:33:42 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anfp-a4478f1f5f35d8375dd6192d5787bae0bc00b20c160b60dd27cb91396529bf1f 2013-08-26 23:54:52 ....A 229696 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anfp-a4df9b0a5555f158c98c672fb27121d977db3da142d8befe12a188a13087b0d4 2013-08-27 00:19:52 ....A 221696 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anfp-fa4c54051cfd2cf6cf873ac8e9420ec637bcd06df46ceb6612a76907f9da71cf 2013-08-26 23:48:12 ....A 70656 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.angl-b54309d0ff5cbfa428103393c729f2782610e54adcc76df37a925347bc5c8793 2013-08-26 23:50:54 ....A 64512 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anjn-c70304d897852775836cd38f061fe9426583d599c10ac266e85e210090372141 2013-08-26 23:51:08 ....A 139264 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.annb-0217f94179b6120870c73679bed43b69194a2826ac2a465d346239541d5b9918 2013-08-26 23:18:56 ....A 126464 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.annb-0b0b606b2da4f01bb1c7631fb8a493a0001925fe9f826162bb388b91ccbf431e 2013-08-26 23:12:32 ....A 64512 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.annb-509a741f0d2ff01577010f1c8ecf5a9e313754cb96443ebb94333282ebb55ff3 2013-08-26 22:59:18 ....A 64512 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.annb-543f6d000bb2a5992df19ce8fc996e0f437b6e55745aa456265014141721e77d 2013-08-26 23:11:38 ....A 126464 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.annb-d937cf2ee1317e66e07327d82b22582e4a05ff56305d4d5ad1c21b6206c21f5b 2013-08-26 23:50:58 ....A 81408 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.annc-d2e2ce6542a6ac9b2b934957e3e99bca2477a9a90c37a30f5e438868678e7f3b 2013-08-26 23:29:52 ....A 73216 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anpl-75ae7696c6d92e53092c6cdcf7246073a40adcaf2d71dbbd42113293f5fbd67e 2013-08-26 23:37:04 ....A 73216 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anpl-a5d24ebff6507c5a56ceb85acd987182b4ff33040eeeb933f8f75782d1e76ae1 2013-08-26 23:55:34 ....A 158720 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anyy-69ed52228b3298b5c1d0b6eee2a6804f2c0821f5f6df7851af505d3969319aa2 2013-08-26 23:27:34 ....A 78848 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anyy-876ee9e7850442e9f1f3e110d72d45f018d6d0368816e5cb0f339b5960d166a9 2013-08-26 23:03:36 ....A 78848 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anyy-ca647b59e06d5874b5b0a654bb202ffd9c2b48617cfadcceca383ec1da718293 2013-08-26 23:40:56 ....A 72012 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anyy-cc4861737b765a0c8de84fa73090136c7d5171b9fd6af9ea301ea76c9e39e173 2013-08-26 23:16:56 ....A 78848 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anyy-d61298108e6803e79d8f17691042b9d498d011f2326b361c9da48607514c69b8 2013-08-26 23:14:14 ....A 78848 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.anyy-e36d1246d81137866f8d65a31e147e38ad18d13bdd7927f0fbd44a5a4d78ec84 2013-08-26 23:54:34 ....A 140288 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aobp-800effaab95984d2883a702b1a6613ef6e639b985a7b2e207bb512801c9bc2ad 2013-08-27 00:10:16 ....A 79872 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aocb-616127d9522347efa83cec6671250132be6c97948c023b968c25d1c90677df6d 2013-08-27 00:01:30 ....A 79872 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aocb-c826b9a98e46a13f890775fb0fab154476c001b3e1ac7f340c69eaadd1fce2b9 2013-08-26 23:42:14 ....A 219648 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aoco-f391aa269bc5c30467b7d5f14f0cbe0dc0b7bba79bfa550dec5d23789fce3699 2013-08-26 23:00:20 ....A 133632 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aofi-d749a40ace6672fd8c605c7c4649e1eac2819d279437f6db94a9bf661b515465 2013-08-26 23:35:40 ....A 79872 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aokr-5cb31b149583ca319e60d821ea3fc87d6b3e261c50a0e4984ae56884cf7274ae 2013-08-27 00:10:08 ....A 79872 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aokr-95b0bb9dc062b46306c9ab908ee456053b1dca0cd1af7674bdad238ee6638b40 2013-08-26 23:45:52 ....A 173568 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aokr-a1eeb926f35e0b856ec702892417ff15717c1b74b9da5ca268dd020d6e3ce680 2013-08-27 00:03:38 ....A 173568 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aokr-a34b1a9e88bcba80d0de2e68c402304ab5c58a08e26ac40409351f7a4ba772e4 2013-08-26 23:37:42 ....A 79872 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aokr-abbf4bc0237b29cad9ccec0d9611ceeb328ef3aa5b924f9b33fb64b0d3ab4b04 2013-08-26 23:31:46 ....A 79872 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aokr-ae9ff7302a2516faabc84a13f049ede8d04c3fddd8dabf29d2f4ddde484637ed 2013-08-26 23:38:14 ....A 79872 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aokr-b6db62af29adb28596942efa9998486f14261810c201c53ac9ff3185e292d4e8 2013-08-26 23:47:34 ....A 79872 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aokr-c7370a1fa0eb375fed649adc7b8d5e82a5fe6efef1051935b5dacbb5eff57b76 2013-08-26 23:16:34 ....A 170496 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aokr-c75cdc69dc040f0bcb3010d592e3dddb07eeac2ab10072b81d3aa5d96547bb5d 2013-08-26 23:34:34 ....A 173568 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aokr-d36f11c23e6359d3ec539ba24bb5060540ca485186dacff618cdc6bbfbc87e5c 2013-08-27 00:15:50 ....A 79872 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aokr-e49269bdb46b306c72c9f094d710b374e8e183202544e762f12fc8d64c0d66e0 2013-08-26 23:03:00 ....A 78569 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aokr-f0506ae6c51d1b62220b4feabb52c3ee5319b61bd2b014755949384eab18ba41 2013-08-26 23:49:26 ....A 174592 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aopl-624053b523582dd88a87356490e51f6dba6aadd738644d12aec8545c42f4713a 2013-08-26 23:17:26 ....A 171008 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aopl-9c546988a84a85cc6b9e3c2831b23fcb1ef73fcbbebcdb9828946ee103fdb33f 2013-08-26 23:11:50 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aoqa-d2952797e7a5f2b84471d3f735cac0096a6a2de11555acc06e73495e0f14b897 2013-08-26 23:26:18 ....A 82432 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aoqk-aa9c6b93deebcce3c00db75eafcedfbfa290c604943ef0ff7fc5faf8383c2586 2013-08-27 00:13:36 ....A 32120 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aoqk-d067a673d7a7958cafa261bb5c3acb42bb0130ff5f94cd8723af2a09f57e0a08 2013-08-26 23:13:40 ....A 129536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aoty-aa59dd74310aeeb182481cd10709b27057e7f77f9c5739e459b3aa1634cf886d 2013-08-26 23:52:50 ....A 129536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aoty-d231794a43137debf628b1afd283f8ddf726270ab5489ee183d54bcf8b67b78e 2013-08-27 00:02:34 ....A 173568 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aovb-1e5ce3e06ef89656fb83c16056e2a920904628a9999c411da6eeb68f90985d4a 2013-08-27 00:06:44 ....A 173568 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aovb-7268bce7f98a1cf40f876893186384f52021d0838d94edc2e57f81339c29dcda 2013-08-27 00:05:10 ....A 173568 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aovb-a1d76cbd6d0e7721a85b3eb80dd1200a9500034c5045ed1bb4a3e0294a1b17cb 2013-08-26 23:22:48 ....A 173568 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aovb-d46fbb577a9391ddc90ac993b6e103d18267d08ffa33822769d31b94a7ca600a 2013-08-27 00:11:32 ....A 173568 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aovb-e5cf2109ee4f3f7887b12a57d21def4e623e85cd6e4033a4f3da3604a203a6c5 2013-08-26 23:57:54 ....A 165888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aovc-d1e090364c13b51058a87e8b7125596d855b4785ad4fc779a60b387d8439ed8d 2013-08-26 23:52:24 ....A 212480 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aovd-42c4b13284e8a99c97d18c43dde2d7063af7c557d8ccee274bb961f02c404992 2013-08-26 23:47:06 ....A 212480 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aovd-b86e32c460e01f4028cab27c8f672fcbd5a71134b96adf9d81cda21a60e0b795 2013-08-26 23:04:14 ....A 212480 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aovd-d23b2120c5a8995cfe5197064ed5150995dd8f2ff59264180825e423e385bd28 2013-08-26 23:48:04 ....A 83968 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aovx-1518b86a9b92306173adc07984ad4aff9c92fafac3a57b1342f5ba2b68519c83 2013-08-26 23:24:36 ....A 325931 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aovx-9f9ef7ec0c27e484cc97bb97fdc806779215b9c4a44109e17189820206a7e10d 2013-08-27 00:07:54 ....A 83968 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aovx-a7fae8a57723d2c8fb569cd9e67a80ebd328025256f2f52501e5948293bb675f 2013-08-26 22:58:06 ....A 80384 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.apcz-123f782a951031478c555cc7e1669805941dbbfd55a31e2b8aa22f9d60325935 2013-08-26 23:46:14 ....A 80384 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.apcz-7978a6e7e967fb872cd4a49593ee95a38a1490e7127b273a8d3eb00f0a0804fc 2013-08-26 23:12:52 ....A 80384 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.apcz-b2dba918fc3044a200790d9846571096d1abc237199de1f8f6e1210dfbbf5ed0 2013-08-26 23:33:48 ....A 80384 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.apcz-c3c89e0b2d3e54ea2d888f7a48d54033223cbf70e6974afc405c6a953260866f 2013-08-26 23:46:22 ....A 76800 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aped-2a9afb811aaeb84ec4ab9ecc6806fc783648129c62c1321cf89c416937435247 2013-08-26 23:03:44 ....A 76800 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aped-5312c9a27f4f0c1df2d8d98ab7c2e3a1aace8df7d98db5ada6f5929686b37404 2013-08-26 23:20:38 ....A 80896 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.apse-0659745b92a6627d28da0b1c5e99e173cb70327c09e2819f8443012d47bee76f 2013-08-26 23:02:58 ....A 80896 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.apse-c4251eeb59d503fc35d0984b9d30faa1ac7bc2fd42829d2fdb52788daaebf51a 2013-08-26 22:58:30 ....A 221696 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.apyp-c7b8fc3fdb78457020e2d367bef870c797921c3e1f6d795d9d580ffe8d033d80 2013-08-26 23:31:28 ....A 325454 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aqdi-bd9b3c8b8623bb20a893b0161b162e7b46dcc0dc417b2776f8950778d228944b 2013-08-27 00:03:48 ....A 78336 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aqdi-c107ae89f92714daa6bd07c877675119166ec90985957f5094f076bf09f05505 2013-08-26 23:19:08 ....A 78848 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aqif-69ca4e5d8f8e7f58ba3d8288da9f58db9fdac000c324fe829d0cfdec623429c3 2013-08-27 00:09:58 ....A 78848 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aqif-a728eae38c90615dc40d4c993932f4901a4c773de91f1253a40046b980ff143a 2013-08-26 23:33:16 ....A 80896 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aqmc-2440a3659ba96c17b5fa0fd1541ab86fe701eecbd19a2eb9c35fab52010d01f7 2013-08-26 23:54:52 ....A 80896 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aqmc-48fb03e094ef9adb05f07966b920387f1d2bca476c45b067bd297c7938bd2232 2013-08-26 23:27:02 ....A 329791 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aqmc-d51a21646e5702b1a25f6089bbe120eb10d9cba9c0577f1fd0002c9ad44e6bec 2013-08-26 23:57:32 ....A 131584 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ascb-b33853f0c840d5ea48e8d649350776620c8b8920dcf5341c7c7d3136889420fa 2013-08-26 23:18:10 ....A 78336 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.asec-484b5f1fda4377b117b8aea48e77b5a3df65a5c2839070955864cc6921d68b48 2013-08-26 23:18:52 ....A 78336 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.asec-6509345b836522f7d6327fc652192cd216e42ce4d7efe0b272d83ef43c065087 2013-08-26 23:56:22 ....A 78336 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.asec-e80019575e740684727d982330b6c34bcd6b648f091df79834d183912d13d36c 2013-08-26 23:20:48 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aslf-55fd369b7f0e6f6d666d8392b3a45e52d226c974f7a92027f976198e58e8bd61 2013-08-26 23:07:06 ....A 335164 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aslf-a8a8e1eca400ce43bf70c85b391aea98f82e4d5d291be830c11deb175460aa95 2013-08-26 23:38:12 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aslg-fb172fb9545911c78cbf2cac3083c259a5826f068ddb280e41eb11e9974f78bd 2013-08-26 23:07:14 ....A 79872 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aslw-6d5b33f25fd486dfed0a81a70d34679d926351103eb0d7cf37eb0b76b4f5f145 2013-08-27 00:07:34 ....A 79872 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aslw-aebbd8cf5275b1728a45f06033374ed96626397b1b6e73253214be9685c6cab0 2013-08-26 23:49:12 ....A 327517 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aslw-c554fe459b801f6f81c87ab05d6bc3bd1c98393cfea4b5614cf278232478e54b 2013-08-26 23:42:38 ....A 79360 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.asqz-8eae33f58808674c0dfca7c307af21e0bb214fb40a3e82832945f9c95078e8f4 2013-08-26 23:25:36 ....A 79360 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.asqz-ecd33cbb69830c031fa2eef434cda834afb75011a38ed97df4b5ad5c69850f8d 2013-08-26 23:07:26 ....A 55382 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.asqz-f8984fc1faa4fb41a6a3068d32f8e473ba7ac95505ad7c59df296f4621fb660c 2013-08-27 00:10:48 ....A 79360 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.asqz-fb92a34dfeba9c590f494b166d4242be216f3def3dcfea4701c837294ba54835 2013-08-27 00:01:10 ....A 96768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.asuc-16cb4050747f90d645a4d6db9c0175316ab02e89c31702b233fdf1a39db642ec 2013-08-26 23:31:24 ....A 96768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.asuc-606ef0ab56e5314b3f5de0b761c7368a7e77365444922682c2b07158276b1171 2013-08-26 23:29:34 ....A 96768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.asuc-66d99b56c86a886f8dbf7f84a04defdfa69a021392360b6fccee1d19c3ff8e95 2013-08-26 23:24:16 ....A 96256 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aswc-2993247b50d91d8f660c19eb346f3dca4bc982ec65453d1e315e85d5dadc41fc 2013-08-26 23:53:56 ....A 342669 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aswc-c3ef47990cfd9021de0952253860a143d1fd03468a7ec3def62578e89af1e0c9 2013-08-27 00:04:30 ....A 108544 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aswe-647cf96ee4393a80c8664e23d638c0fd2528463d968b8f640d7d0fb4ce2ea401 2013-08-26 23:58:02 ....A 108544 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aswe-66c3823c567c08793cb9414f1a9419497571b1346beeb6358f13c8280cb7f52f 2013-08-26 23:02:18 ....A 164864 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aswe-6705bc233874f57e265f86f974ba030fd9524eeeb21a7d1229c906ff69d3372c 2013-08-27 00:15:26 ....A 79872 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aswe-7511611e09c964f960ee94864f568e1351c234dfdf969894a2ac955119ffb252 2013-08-26 23:55:44 ....A 137728 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.asxx-e19a04d009ab2d9ef3b75bde4bf02ad743421ba6e4a769117751c5e79623c4e2 2013-08-26 23:42:52 ....A 136704 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.asyh-c2e09d138433ffc534ca0b44454eb5395002a20f9a9862dea56d20edd29ebf23 2013-08-26 23:34:10 ....A 97280 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.asyi-32bdb78c5550419841e9a94ef474cbad754b527ee9180a68d29c5b2a96fcb641 2013-08-26 23:12:36 ....A 97280 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.asyi-619b863be6a4c5c536aef6efa4ce4fbd610c521a75fe20899eb2594aad545c8f 2013-08-26 23:52:54 ....A 97280 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.asyi-64987eaf0b0a35741e466d177744b21e4ef0b44ba947ae5a408b8f2b043727be 2013-08-26 23:18:10 ....A 97280 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.asyi-cf87bc255fa6f3196b8e22609d41566605ece2cf50fcf2c9c8e2b5619cd67174 2013-08-26 23:12:36 ....A 96256 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ataj-a5656397698b5fab3bc32c71e6a3cbe699d3a033bca7069a239ab391655fd9be 2013-08-26 23:55:42 ....A 152064 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ataj-c809a0e6d22aab56fda771f16ecbe3d1951ecf83c49c26232e0e238f26da862f 2013-08-26 23:22:02 ....A 152064 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ataj-e7eb2b6800da4f05159d5bebcf834ff3e5f3ca57a5a6c2c49366047552057648 2013-08-26 23:29:52 ....A 96256 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ataj-f1bc86d5c91490498fa286c05130942c96ce1667fe0edcbb814896dadc29c8c2 2013-08-27 00:13:40 ....A 96256 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ataj-fbb6237732a9a54e19b6127007fb6f0a7842f68765a09768960352db1922f312 2013-08-26 23:18:56 ....A 98304 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.atdk-67ca5b9a7faa4a14b462f814ff4e821b9e1e83e40b19e38f7ecae03c7234e2bc 2013-08-27 00:05:12 ....A 97280 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.atdt-559e2a6ecf2acc1c0c43d863c172d06a8b8ec9f89a199a73c4bc34a16ea58f83 2013-08-26 23:43:56 ....A 97280 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.atdt-660d56dee534885fad9ff509a9b1c281ab8d4bdcef0c34c0f119d36a90feede0 2013-08-26 23:07:02 ....A 97280 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.atdt-de6390e98b6850eaccd3a817c271eca84a5a179d8962c94ce27c0320f4531a25 2013-08-26 22:56:40 ....A 97280 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.atdt-f4199a1e9d5d0d2e890e260d4e193ad8fa9e46a319726ac3ab64b4bd27ad8464 2013-08-26 23:54:02 ....A 96256 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.atic-4239f62e1ccbe4e062d50ff3b8f0eff31330172a79691d1b0b0aa2d01d648c03 2013-08-26 23:55:06 ....A 96256 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.atic-79877744d2169013919cbff235526b8a9a443a38afd6b465ae00b9b8efd82c45 2013-08-27 00:10:04 ....A 158208 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.atic-a01251f949febe6479ebc8bdf66395d471b933c3566cc16dd2162af01d1316c5 2013-08-26 23:50:10 ....A 96256 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.atic-fae74ff94b2ad4c518bdaa88e26e9da9f010b0cc9bbb8ad9f11481ba0db6800e 2013-08-26 23:51:34 ....A 87552 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.atih-442fa15a3b20884de8b9c1c90cd3b73d44a6e93b66d69a4cf4e3a4720d791aac 2013-08-26 23:22:26 ....A 113152 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.atxt-2f50f01e78e349d4a60792ac14fb3e1c796cb3f0ab06a4233dff1706ef813dab 2013-08-26 23:38:52 ....A 365267 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.atxt-6ae65bd250da46d45ba05b43547b0eaa0ce57e907ea24bf66e18d4e598079c11 2013-08-26 23:20:46 ....A 113152 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.atxt-76ad6b44f5a64f22c7d97037f43ed5f27b631ac573c36b69920bb59896bdbd96 2013-08-26 23:47:18 ....A 152064 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.atze-b815adada327522607a075991e1d7719f5385ced44e1f6c56dfcf76a3ca8a90a 2013-08-26 23:59:02 ....A 112640 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.auhw-8a7eb9e63f741243f99c82d73ed57be09066d884345ae08969d9e881a2bae5f2 2013-08-26 23:30:06 ....A 112128 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.auir-b0c91d952f67ed277c6d1cc115a16905c54f545c33b25a4a7909e2dcf0aa78ef 2013-08-27 00:14:28 ....A 112128 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.auir-d50c1a60d28ee3641fdf5354ccbd20e8c3f27b2bc3a6b0474bb9fb499602981a 2013-08-27 00:04:24 ....A 113664 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.auxv-a2a5cb449c85b8867d72d142f28af49195b93c6fa35bd4f7de2923e80256c7d5 2013-08-26 23:45:50 ....A 113664 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.auxv-af04264e39d80fe30a2d2ca662abf05462900bca4a7c6f085512a3dfa8061a1d 2013-08-27 00:07:44 ....A 113664 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.auxv-fcaa8dff365dab0c5533233a1c07435c07912cf7935b0e3872fb80fb11a7d06d 2013-08-26 23:52:36 ....A 166400 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.auzn-1f7003b09439faf999d0af92d6e47883c79f34cd227e2d1b8dce58f7953bb65a 2013-08-26 23:30:36 ....A 437116 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.avvx-c3bea7f4f5f09615c691d8e837269c75c0bc1b4ccb39a7f25e3ddf58f96deaf3 2013-08-26 23:00:38 ....A 28616 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.avwb-5a6b9a6dc508a9eca3eb4d1fce5f800b3f44d8d20705ea03f159253495e8904a 2013-08-26 23:32:28 ....A 112640 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.avwb-5ccb2290d4e8810d52ffe8175c850d1f95f171decb230c3a1d8b6e57fda86591 2013-08-26 23:30:36 ....A 112640 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.avwb-b5cde03acb54e639e136884a56c89e1af00d1767d893e785760614d7eb7cec67 2013-08-26 23:49:54 ....A 112640 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.avwb-ea1deff891eaa868d259f3b838cb123c0abb985d9a34380c1baa369832f75c8b 2013-08-26 23:15:14 ....A 88576 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.avyj-1710dd5e4028a97307af2c6f82e068fb7e8078a8b8c99b2105165eb111290732 2013-08-26 23:51:04 ....A 115712 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.awag-806bb2cb1b154ff83ef4c173c0b86a7bacfc893cc62eeb3f051da4c5ec619c0a 2013-08-26 23:52:16 ....A 115712 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.awag-c7fb0f303f3844431ee922698407a8c2059f6d35ef2540494a6f7346ebd93349 2013-08-26 23:27:30 ....A 115712 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.awag-ca37ae25f8bf259f6a23a0132b20dddf084078bbcd1a92a74e1b8c4433ce1f4c 2013-08-26 23:18:36 ....A 115712 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.awag-e37bba92907953e5162d3bb39b04ac5035150cf914b36f997bd8a70e4ebd0dc1 2013-08-26 23:15:24 ....A 77312 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.awav-af2bcbdac8572b1eb290bef132f8895b1be1c8d620d246c9e50aa6a53ae7ba1a 2013-08-26 23:52:02 ....A 77312 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.awav-af38bdd895ed109ba8471a95de3bdb81d478c9523f8b27ac8e5cff371ccba099 2013-08-26 23:44:28 ....A 77312 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.awav-e7d5b9ff96f6c541fa845a3ef1cf012b05bc9aefc3bef8962406a3e6cdf21a90 2013-08-27 00:00:44 ....A 116224 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.awaw-c28e1c85f1f1c5f05aa431e08e29066b7f0681a428d721839735f8943a1d7e14 2013-08-26 23:25:54 ....A 234496 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.awdq-be7727d605523e77d669602355f226c64e810dfb4a670e4845624f94363f68a3 2013-08-26 23:43:36 ....A 238592 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.awdr-02edac6ee11fadb87272df055606f60b3122066d4fdc19f446814a18289130c1 2013-08-26 23:33:36 ....A 238592 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.awdr-2f374b4d1e3d10d2a978d6e39d2765059d80c0810b5772dd54b6a84f53f8d2f8 2013-08-26 23:03:18 ....A 80896 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axdo-d4758310b0de02f77ef4bd1a764a1484335d194ee0b04dc06f50e2fd40473398 2013-08-26 23:12:22 ....A 80896 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axdo-fd4c76897cee04e872bfc145ac53b9583b73555a26e0fee607412a36f7097290 2013-08-26 23:07:00 ....A 153600 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axic-aded3fbd9c95a1a3a49a4db78c70b852b722e851de7989694d16626cdd07f1d2 2013-08-26 23:42:50 ....A 144384 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axic-f918ef634e9c46955a4ec65fd5dee84a83027cb6d9ea62f0fa6e23b894576e1b 2013-08-26 23:25:26 ....A 91648 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axoz-0fd8494a000fbac3a2e22421db3171d494467bd8bc72acb5e20f1f072e7e05a7 2013-08-26 23:26:10 ....A 91648 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axoz-f4ff028c74109e992d6b4ab592b7ed1bc31d5625be11f1c45926c38b129d829e 2013-08-26 23:41:34 ....A 93184 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axqd-6971ee36b97e54ef4b20233f28c3023efc907c0e9a6bf63b9c1dbe00def43ea6 2013-08-27 00:02:56 ....A 93184 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axqd-a4f7058919bf9e3d8e36c64555dd9dd8f7b8daa245439dd848e859f5094d073d 2013-08-26 23:19:12 ....A 155136 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axqd-b601430c554493c95e355408030d2373ddca37eae24f4319641e53da2a518b58 2013-08-26 23:47:12 ....A 93184 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axqd-ce0cd628723700772a6a4c3d928b337f278657ba71a0e5ffbe593147aa6f3d1a 2013-08-26 23:43:16 ....A 151552 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axqd-f43f5fd0d60ca8511c5a338d6a88a28decdc9803bb9fe9a32df2f9b97b2178ea 2013-08-26 23:32:30 ....A 1043456 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axrw-0af3944c1a39f4b77961b549b2ff0f2681ddeb6d5bd7983683fa5976fae4b17b 2013-08-26 23:42:14 ....A 1043456 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axrw-7c92b32968f09977c3d3baa623f8a3d408bb9e33f6834e71179fcc289784e82f 2013-08-26 23:31:34 ....A 265216 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axrw-e76dcb8eaf46eab598c111b3663eeb6c6dc915c9ce231c4aeae7706aad66be92 2013-08-26 23:55:32 ....A 92672 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axst-3fdd4f62dcc7fb050dbaaf774ea66b475ee3185052ac679857837b517490d71c 2013-08-26 23:52:14 ....A 92672 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axst-4659c212a95c332e1240730d7b0f2b973d4dc6838f18fdbf9112c7666afa0a60 2013-08-26 23:15:10 ....A 92672 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axst-b382bd9c134188f825a19df16324c1e6481d57c72340ea8dc6354c2d8b411bf3 2013-08-26 23:33:48 ....A 153088 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axte-a3f7762e8841f1aa380afd89b1a5c7b0517852aa833b5ac3e4b7d485ef063546 2013-08-26 23:43:16 ....A 95232 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axut-8d9bb62295165ffd70c8100b8f37906c62f4270e74121c3d17b1c71ca0f71858 2013-08-26 23:44:30 ....A 160768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axuw-5c22c276f9604a13fe56f8aeb4987ed388fdb3b1eb1ca36757f1b11428e5aaad 2013-08-26 23:01:08 ....A 160768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axuw-68af1a7f639fc367be507acf06ea37aa6fd2251e09747756cfb5aae9eb8dea9a 2013-08-27 00:06:14 ....A 160768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axuw-cf736c7586917f1a40c1e050129b8acb2073011fa2ec41a8eb764226362233eb 2013-08-26 23:42:34 ....A 174592 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axzp-bf049a6e53910a4e40737f257f7d0bbbb9a00156598c94815d45581dd261ae4a 2013-08-26 23:32:58 ....A 174592 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.axzp-c8d49dc7368e0335e641baf1689fd5d1716f66d8ac08905aa97d1e33cdadb943 2013-08-26 23:44:34 ....A 178176 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ayat-eaddbd4c5ca361a5fc983e1017f98d2c6f12c2fa47346373c43b0881677921c6 2013-08-26 23:00:38 ....A 197632 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aydg-76dfcdf399a1120b5937e3e248d826c6ccf13ac8b43755fe982229841a337807 2013-08-26 23:55:30 ....A 443603 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aydg-b470e621fc7c19348f62ba30f44b4b2e1fb7feb8d4139ed230993efed284420c 2013-08-26 23:52:44 ....A 439521 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aydg-b9314b32b19f17f14732ba65241d29a31a366075231c599603c025520e87f241 2013-08-27 00:06:58 ....A 197632 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aydg-c6a40ad2dbd77d5a4578b1238bf9112e562665528b88bfd56592b451bf282509 2013-08-26 23:34:40 ....A 197632 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aydg-cb19d6c2c47906733d808db3dc61227b4859b7b88ee3bb56e7df80f0e41b9136 2013-08-26 23:29:06 ....A 197632 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.aydg-d4a723aa4da608114033741c51a6768851a19d0f4cc9ec5d86054983a6e76a89 2013-08-26 23:37:12 ....A 1128960 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ayhn-f24d6d54208ca0603cac89388f205887ad2dac84e0e047117dabdade3ddce6a4 2013-08-26 23:50:26 ....A 388096 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ayjv-81be25dec9f9b54d09c970814b15aedc9a7300ce965ee38759f5731b79aebaaa 2013-08-27 00:01:48 ....A 24068 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.bemr-e73a3a6dc245d2a102c72438b7032799bb38096213ebe815cea41f731f1b1215 2013-08-26 23:58:00 ....A 158722 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.bguo-a1ab50712eb9fcb18deacbf161f6f3d9b5a0ec3a1109926d018dee1973e49dc1 2013-08-27 00:05:40 ....A 6736 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.bguo-d3e2ff9446ae2885cdd0acc9c8a18ad3992250266123651408b25fbbfa248dae 2013-08-26 23:52:58 ....A 30724 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.bhfw-56d87343d37392c0f7dbf50e837a8dda1e5e2ca1cdf2d875faeeaa37b399d020 2013-08-26 22:57:34 ....A 49156 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.bhiz-597bc778d75daedd1835e183caae05a3678c32df8b2bb4c5466a19694813d21b 2013-08-26 23:16:46 ....A 66048 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.binl-44159dffc3fcf2d5d0360e71ef7fc956467ab6fe61a6cc375a9ac58b4206ccc2 2013-08-27 00:12:30 ....A 60904 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.duc-c4df3e1cb1a070d6272c2b033a2cea9fde1421a9acf13f7b03354b27b3108c54 2013-08-26 23:56:14 ....A 43443 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.ejd-504246a1be31d8d2fafd24287568bdfc0e63003e4cc05bb8e9eb32aaace45ce1 2013-08-26 23:42:16 ....A 28676 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.fpm-af12fe33de21e17b1b309700ae441cc69bfbb46d14cd7afbb296915c688fad21 2013-08-26 23:30:16 ....A 109571 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.hzh-7bda7e14e3eeeb3b6b7fae6e66f915921ab4efc725e8a6c8ac3c24ce04d87e43 2013-08-26 23:23:10 ....A 113152 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.kna-c18335fd3f980da8988fe02f80f1319afaf68469600cc2614677505a297b513c 2013-08-26 23:46:50 ....A 278528 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.kql-194ea981d67a2a19f9833d430d70797adea2cc2f70ff0976e513f4772e9d5cb6 2013-08-26 23:42:44 ....A 95744 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.kql-586064f4a3c113148ec96c03e538c3c0ddbeccff18cc85ffd6c86fb0a0e0cd01 2013-08-26 23:33:22 ....A 78336 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.kue-cc82139cba146ee4c18f67b5025795146b8036eb2318210a6ff2d0787334b094 2013-08-27 00:05:22 ....A 97280 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.kvu-70fbbf07aaff944cfbb02d2f6eab8705ac2bb2dd446a8611891b407d99de2d21 2013-08-26 23:09:48 ....A 125440 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.kvw-8bf0e5354b667549590d0ae64b7021c4455c12acc8b137728cba0b42f5514d38 2013-08-26 23:11:02 ....A 107520 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.kyr-584d0e5d514e888be119f9295d4cfa27c9e1652421ab41fee6b0e55b7c02bcbf 2013-08-26 23:13:48 ....A 107520 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.lze-ab4d872ed32ff8a2fbda309839b9d76978999bd12e446ed2086eb4665884ec14 2013-08-26 23:15:44 ....A 107520 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.lze-cbf4319b6763b1551848e61ad0987660fff73794493d418b6144c2f143f921b4 2013-08-26 23:31:24 ....A 185856 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.lzf-91258e920a034db0c184b891e95db386832e3d90a97ed8ad310a1591ff9a4c2b 2013-08-26 23:54:36 ....A 124416 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.lzf-a9d2070fb82512e0bd1750c265ead8c34ce340b331f00830eb99596a7fd7378f 2013-08-26 23:34:50 ....A 124416 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.lzf-ae52e0d10eee47224fe11f473e74811fa282c479db0054bac20a35625e083159 2013-08-27 00:05:00 ....A 124416 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.lzf-bb320b59b65de24628a92b0f094d859e2e69f884087729c0e1e8d93a0fb7c09c 2013-08-26 23:54:44 ....A 124416 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.lzf-c304c7fd6ec02a674efe4c1b6b07ff28eecc9c5cca23cd8eb0159b4250d705b3 2013-08-26 22:57:48 ....A 124416 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.lzf-e6129420112b4bc407602d642e11152e88ee5a54f69f974dbfd014db8707b85f 2013-08-27 00:14:10 ....A 124416 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.lzf-fa7e50af8bb980fc800e77ce6c0f1470c864b08f0f18a87b8620bc6bf174e95d 2013-08-26 23:29:00 ....A 107008 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.lzj-3c7c57f8c788eded6b64de2d34b3f407723e3897d077461d5a624cff2e2bcf3e 2013-08-26 23:37:58 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.mah-30e021380a792007778bea88391d41cef35f7fc18587bf9bc42620bd0251790a 2013-08-26 22:55:50 ....A 93696 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.mcs-307bf4a40b8a565748e038c474e3131a003b1b516fd82fe95f16601db9b0a867 2013-08-26 23:11:20 ....A 93696 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.mcs-b616b2eb776af5055ee63fe29e590e3794ede3ff5d95a4c4b41707c15be94c12 2013-08-26 23:42:06 ....A 93696 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.mcs-e04b78bf32cff4c1ec000919793b30dda43fcd1f846a8939b51484e57b2a2a21 2013-08-26 23:28:58 ....A 93696 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.mcs-e4b4f133e4c0a3a62e1611d61c78c53ee5c664ae00145972b28b2ab2725dcd56 2013-08-26 22:58:40 ....A 93696 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.mcs-e712c1b0f2b3da5bb97f4f58c7bf7f508e973ed1e9276d7e062f3ab63d47b0df 2013-08-26 23:54:14 ....A 93696 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.mcs-f69f6277fcb177bb72d1d7f2111a0c0fdfecc052c02114b53fd76824ceb76a77 2013-08-27 00:02:28 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.mhs-7aa0cf9b3915cc9dabb406596150f31b7ee934ffe792058d62aee303e609bcb2 2013-08-26 23:13:08 ....A 132608 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.mjk-c4f8ce87c799afd48164c520e22c5754291761e8a780cb0427add1b655d0f180 2013-08-26 23:54:22 ....A 121856 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.mns-ebf3df175a27892629b9aece88dbb524d90afc614edde5b57d864c48a41e561b 2013-08-26 23:53:10 ....A 121856 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.mns-f0352ae90050cce64202526572a843ac2226c3d0249c4497b59d5874a06a8bf1 2013-08-27 00:02:12 ....A 131072 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.oap-dfade7499b664f253b1834a10a7cf2993000a81e4d89c95505ebeb083b8f50f7 2013-08-27 00:01:10 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.oar-5468265a838a5fda3d2b54138ffda74ced1c0a5dd44a1354e5387b25cdffa22d 2013-08-27 00:13:54 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.obv-d1a4a172fbc2bd150d7b17a8031845b8f5f3ed046e2f2d53c858341b746f6407 2013-08-26 23:16:38 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.obv-d7bde09d59c694510c7036e4c434d26bcbd9fb7097a4ea65aade67c1c3db5f84 2013-08-26 23:00:20 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.obv-fcebd2dc5f12563c83ba408f0d81655d254397e1f5e67c34565f634cf0d4f5fe 2013-08-26 23:35:18 ....A 151552 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.oia-a2d2cc59261256746cd82f5e2a86374c90757cc6638bcdfa7495dcd7723e82ad 2013-08-27 00:01:42 ....A 184320 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.oll-a3daab3d59643eaf9a020199afdb0bad6ad973e4f02d1b9819383bc727130edb 2013-08-27 00:12:08 ....A 166400 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-0119e89baef3fe6cf36457b50d7788bfd1d0bd04420931c4f6f5595291ded6e8 2013-08-26 23:58:36 ....A 246272 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-06e9bcf1caa11fd548559901602ab1d0074efb9bea033e24f79eff4b337eb6bf 2013-08-26 23:11:34 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-071354ada43085165da7ea1b2ddf08d06c7366c2ef5a1b4b009e1e9f4b805f37 2013-08-27 00:00:30 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-071aae01456dcce0e1494fc7bcf36ecbeb56838916e2fd58ee2ef375c86d1875 2013-08-26 23:35:34 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-073386162076adb6e6f0b12b1170c2fde259817f3bb549ea9f14c8980c8e2614 2013-08-26 23:55:52 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-07490edf11387a76e3aa868b82ffa76e0dca66a2c678d382c626999bcac6001c 2013-08-26 23:58:08 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-0754e74ab47df4db9cf1ebabd03bfde93fc1073dab06329d7b989b30d4c6e849 2013-08-26 23:54:48 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-084596bde829943ad814091e2bf7b2bcd3c35c011ea1c34a0a893e4cf0a6531f 2013-08-27 00:03:08 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-086092b7ac5a2fc8a8244c84e9e720605657045319c853b57453c7893003ddd7 2013-08-26 23:46:08 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-0887dbe3246ebfe59cdf59e1d761567e8ca079f3a6818ca01d3620e06fd8c3ff 2013-08-26 23:04:06 ....A 96768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-08d796b282bd9ef3483e8699dde29b52ef4f4f072dead69187f45b4fd4a9439d 2013-08-26 23:58:28 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-0981c97ef117d9c7655a84a113f65b2288736757815ebb28ee12eddebd8f4379 2013-08-26 23:28:20 ....A 115200 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-0c0720054cf5121910a66cd0a89ae8160c693f090b11545f1c72ac1951aeb032 2013-08-26 23:16:22 ....A 263168 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-0c23cab946dc1211ce3b259def4a2e0b149c30c9e0b8c3e5ed143c668fddfcc7 2013-08-26 23:33:28 ....A 86528 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-0eefb9c41d2f3f298cca49ac22f64bfac0eaebc807220ec97c8e018fc05774ac 2013-08-26 23:48:52 ....A 615936 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-0efabe92ee59913a286f6d5e24145e7ac664281dc1d7f1ad70b0ddb8d4dc33a4 2013-08-27 00:01:18 ....A 72192 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-0f4458cf088e85cf2052b99f2935c5c39285f9d67d539bbc3f0b4d7dfed51410 2013-08-26 23:39:14 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-102eb798409180b1cdee2b4f5c73a7584a566b74129f15b97fd14399ca67fe15 2013-08-26 23:12:46 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-1096a1b7ad675c82d797066d26207d76687bdda152e29dbe4ef13aa290f0141d 2013-08-26 23:46:30 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-110db74e88576dca57e6d285f248c3b462159d0a5eb9b26daf50e93a66b49516 2013-08-26 23:20:10 ....A 86528 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-1234489fcd31755d5217e22bd6f8aba218306d51b06717cdb14c940da8f8f3a7 2013-08-26 23:45:44 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-12363a51d31b04c93a5be8b46fd59cc77d8274071336709cd91ae1bfbfa80e0c 2013-08-27 00:07:12 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-124385299d2a1289060446a4b5f9b51b59b8eee8453dd352891f532c7594f1a7 2013-08-26 23:48:46 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-134b631cc44e5273ad7993337598ebcdc149ea3bd25b4cda1e3fd32c0f4f62e6 2013-08-26 23:54:32 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-13703df94c2c60286bd0c55cf78b24c2d46cf25fd36ee8d65d4c3d5beae3a40e 2013-08-26 23:54:36 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-139fd576859ed5270f16f9cbc386a47a21d292fff73d8af703a2fa8bfefd38dc 2013-08-26 23:30:42 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-144087c93575c5c68db5ab73720afc335b256a18e631d2aa68d6ef9fe4c7f52d 2013-08-27 00:09:54 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-151173eaf11111f0260fdd6c0b75cbf0f02a3241b9bb8b97c81d26b5e25555eb 2013-08-26 23:17:26 ....A 102912 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-1523965e7faff72625ccf32ab7b6ed5e425edc075e08194c4dff538a7ba79157 2013-08-27 00:22:04 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-15242c005f2037e388074267f783a358f88750cb1c951d79a1607c0a7221d0df 2013-08-27 00:10:30 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-15334ad56b88a6fd940807b6d6f4e4b509719fedfb48afa8e47f764f9fc16964 2013-08-26 23:29:58 ....A 86528 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-1599628f5cc6f87e3537d20429b6b2a5d7ad59f63a8c0a0feab80ac864e62399 2013-08-27 00:04:40 ....A 186880 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-1730ee86eef23aad8630c5bfa4993b585ca9cd7b6521130f4214d28d014d7c64 2013-08-26 23:22:28 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-174e4d420df6ca80e0d0fe7b9b9b58c9fff49425bcb3aa551129422dcddb7d91 2013-08-26 23:26:26 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-177dac58eb2360637a3e8323c98d8124b5fc0a2af7becd95a2990b7d75814ed9 2013-08-27 00:03:02 ....A 149504 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-179e9704c63a7672ebc6440441b9cbc3bbad914a863eaceba95a5b07bc500a6b 2013-08-26 23:28:58 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-18073acf35341539237246c779f0ee077643d11e7222b429684d1612faf1db5a 2013-08-26 23:25:28 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-186ba9ec9c030dbf64a685c6eb590b5f47b45d9aa4034600ed40502ce1f19ec4 2013-08-26 23:47:16 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-1924d065857b0bbcc30dac4692b197556d0b544316201d789f41d4a53532c14d 2013-08-26 23:06:26 ....A 449536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-19bc526b6d2e071e46dedb41d6251daf6bd43b949b3868580d2586649c039a48 2013-08-26 23:01:34 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-2007028327d4bc13d0dc0422a974cbdc268cbe0bb6fa2723430d92db894303ec 2013-08-26 23:38:02 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-209b24676819956c8a0faa388c263da316eef721868a140c07590abb389bd4ea 2013-08-27 00:06:40 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-2111c9f8855253a2f3642f9b281cdfd067058f7e84ac0e8ebedfd382aa1ca380 2013-08-26 23:44:40 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-2131157dd5303a4ba8366aad86c3a48eb3867d3f24f30731d7b861c6d4078f28 2013-08-26 23:28:30 ....A 102912 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-214a0d0e4e9ac4e631e5ed540eb4cb74c69029cdf9389db8ca7336d8de1e252e 2013-08-26 23:37:08 ....A 430080 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-216220a04ccef35735839dd96a6216e2fd16d38000703daa15bf651a6deac59a 2013-08-26 23:57:10 ....A 461824 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-21b5890dd9d93c7d0268cb322826306d9e9da83cf15c6ba6514e3d0f8079e3ab 2013-08-26 23:09:04 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-233dc776f4cac11df80204758fd9d5c8624115e5c1e7f782a5480534708fee40 2013-08-26 23:59:00 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-239946015f58a9495cc574c33032e0d86ea81dd63329d2257b01cdb9cb06f394 2013-08-27 00:08:10 ....A 228864 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-2468b4204ae24094b8a1f74173cb3c5ab541841eed6f7fbb521625de10ce2840 2013-08-26 23:03:14 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-250ae3ce09dcb73814dff8281cff036b6fafae042461e5222b03ffc45a137df6 2013-08-27 00:08:38 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-25279aeeaa077a94bfe500c36a1079451249a245ba78644855a4f6108d1128a7 2013-08-26 23:38:58 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-253da298a2b894cb7aef50ee0816d5cfe8d1e0d5b1039da953011837587290af 2013-08-26 23:53:46 ....A 461312 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-2607f73de459642b60b72edbbd65cab83e03e706f6892486229b310a21105935 2013-08-26 23:08:38 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-2664bfff7337fc89fc5fa90980ba7090a29b9489518f3b131fc85d1b0cb5514f 2013-08-27 00:07:06 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-2674b6c88852beb3a2201808d882eb8d465f45cb4ee85a7fbc853a0bd81710fc 2013-08-26 23:22:32 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-27096935446f324a752423c60dc183607ebaf5a34fea0904b1e6527dfa660dbd 2013-08-26 23:08:10 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-270fe87fdc2674941c142440fbe3e04052851c07f05f4355cb9d1da11d719fba 2013-08-26 23:15:34 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-274078e8ea408a09f8cda0d192da83a49fa1005f06aedd26c6a5eef501a57473 2013-08-26 23:32:38 ....A 151552 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-2743a3321f60b9321c21b65ffa870b196bb770fa245ffa9d521f122d53f27ec3 2013-08-26 23:06:52 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-275808adcdb18f5d847a15aa3c51fc06a7491fea63f44fd77066ac38aef911a1 2013-08-26 23:34:18 ....A 86528 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-284f5eaa00dd8f63568594a8baa01d602ab711b35cb3a71fc0911b61fb725e52 2013-08-26 23:24:48 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-285939145511a1dd775d93ecd759e422b9c63fa31c80bbbfccd2609fcab008f3 2013-08-27 00:07:58 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-2908bee575a377a339b7ab16e6ed35bbf9accd9da28f68cd5baff2b19c822ed8 2013-08-26 23:03:46 ....A 453632 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-292db96e12d056c8106c8120f2b0ca6fbf6246ff1f317de3e6a347773979d943 2013-08-26 23:30:20 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-295574aed1d41ad8aab27b80d81a9228a76f2dcae8ad1c164a78ff2826d87931 2013-08-26 23:15:40 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-295e7015c9367b176bb341c61346eda3f62658802f8cef5979944a018da0ebba 2013-08-26 23:28:20 ....A 115200 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-2a55d0cc66ce98e159ebddcda93a1506721734ed8c8ac70c739caf7adf62ff64 2013-08-26 23:32:42 ....A 228864 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-2a9f98c724d608624d0712edfddced971914b2eb83037ed2f2246586cda80298 2013-08-26 22:56:56 ....A 105984 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-2c525fc7cc8f3646cdaf71fa42a15abd9c4e2c0b37559e0e87c2b60b20c131d2 2013-08-26 23:07:10 ....A 251904 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-2d671df48178e5de6ca438f9dd9a8256275b8d5c7a67a8f7964eb6bdc49b73a7 2013-08-26 23:23:46 ....A 224768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-2e0fe6e3ea24d741200f528928e4573a2e8f0064e39102485ee4b65dedeb8610 2013-08-26 23:44:44 ....A 215552 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-2ea14ed7315dc35e105cc408762163745bf1522c5eb79f2355de5b0875472e8e 2013-08-26 23:39:36 ....A 260608 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-2f9414f47c5795189d7ae9b198883bf3ae353cf5dc32465d6e2d3ab4f8318ecb 2013-08-26 23:18:24 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-3010c1a71320080bbf06735b83e6dc0d49dcf9888e1d9e1eaa1f32b0309fc601 2013-08-26 23:43:52 ....A 484352 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-302c74c9e3851b1da557b8f9b445fd7ddf54fa5e8b6ddd4f72d77d5936d21763 2013-08-26 23:40:54 ....A 83968 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-308835497e5af1c57c9b937896120af6eaf5ee9f7c04e772713cb0ae143d59db 2013-08-26 23:57:06 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-309a299ac4ce3bab4e1ec0be9117224187c09bd1438f2de9dea9b31354800867 2013-08-26 23:19:20 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-3164a5dd295c8268e11dd48284d7a0c24831525fa2c6c0320bad8e72f277a9eb 2013-08-26 23:29:16 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-338038a53d435e72e1cade686f9b03fa96c80929d142f9af8513c41fcd101b30 2013-08-27 00:07:12 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-3391ce853765dc36b47709afdc9ad54f23d8fabfc6f8300e19e504e347964553 2013-08-26 23:56:10 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-343eb485d9e91b09812bb95263cae97ed186ff5980b0b47a0fa17296996d5351 2013-08-26 23:37:06 ....A 238080 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-345723a76a5ef7643affff3520e1783ffe0791f7b696bd9e6324f66340c42a43 2013-08-26 23:15:58 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-358d04aa59b1e2816f51c894c89244eb303017a036812268562a6cba5db4d22a 2013-08-26 23:39:02 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-365e182b5a82c9e2848d59bf93bf6f3e146acf5f96f4d34462f2d2dd61220d87 2013-08-26 23:36:24 ....A 110376 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-36a92703061712a8cafdefbe6133f02d45cf54ceb8837d6d831834bbfd1e3552 2013-08-26 23:58:02 ....A 217088 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-371d565c3c589e56092f81156f3dc25e7dd8e6ada9fa7d89627d302c08fde270 2013-08-26 23:37:40 ....A 237568 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-372d910568f0d47b2ead3e9d79c0d538087878f486c8897713b9a05c76ee0d76 2013-08-26 23:28:20 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-3741148be40c6b6237286f0162fec28290f8cd454202d265f7f3405dc91fdf95 2013-08-26 23:42:42 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-3821d0422bddf29ea1cb1f0ecef2685268e0b8869d1aefd48aa3ab4e9df6f48f 2013-08-26 23:47:18 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-383b0cbc07e2951501014eea2613335540b2f8897db40e2338b464ac68785676 2013-08-26 23:56:12 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-39414fa3357db895ef7748df3528040f9d224162b07067e98e7d7bae70d37c3a 2013-08-26 23:17:30 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-3998ec3e052e86fcb0260d1de484efd62cd61466f6a8fe6ae9fd5be32bfd93ca 2013-08-26 23:53:08 ....A 475136 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-39c2e33c98c9378658305bf4ae141f4eec7afd076a804bf2b7bba65620efb874 2013-08-26 23:21:48 ....A 251904 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-3cc33c7a56fc682ea384d3db89a9340845afcc556700e9e97f36532f03e99760 2013-08-26 23:55:36 ....A 105472 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-3d7963115d672419c6f77213401e68d1e1a723d62f7122bf1678bca2b4e6d7fa 2013-08-26 23:52:56 ....A 95744 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-3ec735d6cc9ded228376f02e0b6c9bc89284c534eda5a863d9aeee5b34e862c7 2013-08-26 23:16:32 ....A 95232 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-3f61c9c6786a59f18c15aff8085432b13201438b0aaaf0216984fc501d3636a4 2013-08-26 23:23:14 ....A 83968 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-4039a75ad125a130c56cb272048fa536709f40294533f196530ea8fa7823d237 2013-08-27 00:08:00 ....A 227328 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-403a666a232b38b7135117a317d13976b0c75dd0bae3952544160a6c12594aee 2013-08-26 23:20:52 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-410b986bc452e5941bf790c8f7f2fffe998b0903daeebaeb6dffaf9b85300142 2013-08-26 23:35:58 ....A 265216 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-4112db35af4a00d33924a9f091d06a90120747000fd503f40cdee3ff3a0f8cb5 2013-08-26 23:42:50 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-41164d646b59d097029dcacbd80fd0584fce702326606da95f635525792ce14c 2013-08-27 00:10:08 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-411cf7653f6f72a73f1fde0534f98a63f2bd4ccf7a84910554c0290bfa49f709 2013-08-26 23:20:08 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-414791227595781e0d30ce6246f48d2f0ebe19a16fdcd0cb727852805fb11bcc 2013-08-27 00:05:34 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-41561190974ba5bc3ed934d2e62270cb2e1f95a931e4e53ddddbf5de3b4d38d4 2013-08-26 23:17:34 ....A 381440 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-4216a60b0c8f4ab9711830738c20cd583adf511e05119c8d9a53199161126459 2013-08-26 23:03:12 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-425a56f17ec04a100d6786725b8a14efac501c087e413c0d64cada7c7e69d196 2013-08-27 00:03:00 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-428064d33de059cdc62da176cbe1bd770923cc9113a8d6154c02016b6eef627c 2013-08-26 23:03:10 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-430349e2b5e2d9dec7d85e24af64d820c11ad4f7129a75be323255a77ae5ba2c 2013-08-26 23:05:26 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-430bf6ae10913d84aa7d236befc1e1118b11695aa07f86305d607d618db4595e 2013-08-26 23:45:02 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-435832a4ffcfbc5b0cabd414c4a7971ffa88570cc021b71d58e79a4440ed4fdd 2013-08-26 22:56:04 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-440ccb7dffb977ccd7bad222d2a10ec82348b3d02b9a4f6d274d9248862b8d3d 2013-08-26 23:36:30 ....A 469504 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-44b02f96c2a6cffe4ede145a04225d3220d81d4370bca69b74538a8e4aeb84dc 2013-08-26 23:24:44 ....A 215552 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-45d7ba8c43fc8b83fa33e3ffeb9c1b39d9026d623ce9da25915583f6c335bd7e 2013-08-26 23:30:40 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-4610a31c20130f827d531d84e04556f66f6e510dc3f778d6724e524ede8a66e4 2013-08-26 23:50:10 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-461d432407e34216f403fb8fef35d6f01b3cbd5b3f9b8f10229b8fa9ea4e8a36 2013-08-26 23:31:08 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-467525c13bebd0fa3f6673d0e2c6042ff49bc4ffb48c4233939f5454cd182cad 2013-08-26 23:56:50 ....A 501871 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-4681ddea5960f98d4506484ae2d6e37304effcd73c675beaff501e0f7155416e 2013-08-26 23:53:10 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-47249ed5961c8583375ec28d5196eaa16b7073b8a5f95f917f726eb58c529820 2013-08-26 23:55:12 ....A 115200 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-472df7e80b67b4da65f56eb892fe2df51d4d1882ec8fe47cda3f0658621b8bae 2013-08-26 23:30:40 ....A 102912 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-473c7705af8c628c062161541ec796e9121639e05e404c2e85a341b8ed026878 2013-08-27 00:20:46 ....A 251904 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-47eb539a194b345f445c2fa806eb8b5f71c9876e0659c23649e36003455948e0 2013-08-26 23:54:02 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-481c8dc3cad2ae1d5a2e74f124f87b5703ee927c6468b8897a3af1e4369cf7fd 2013-08-26 23:42:04 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-483e7a2a4fc2f8af062c195f044761955cb2a516ea9aece8e4d2d140b7a7e35f 2013-08-26 23:39:22 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-48614ebae9c0ce62fb63479b2dbd02976127f3b719a5fd2a89db0542d9a8c252 2013-08-26 23:26:40 ....A 72704 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-48666bf388a98189bfcbf85f9340849343b4aa105f63f6a22f91c52fc7ecbde2 2013-08-26 23:51:36 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-4949070848cb599edb38f7c0cf89801d8b046a3bc74d7b5e5dd94bdd9d0ec029 2013-08-26 23:59:42 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-4983f73cd074c0ac75f3fc748c8fa1f66f6f064e65424c136c6107921cc2d7bd 2013-08-26 23:37:18 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-498ae774c28f8f455e2c999157026e87e93c48ee68a40f582f54cb3cca8926c1 2013-08-26 23:55:46 ....A 216064 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-4d1089780ff8846c0b9996f63c330dda849731de0d76f54ad4c59af58dfbfde8 2013-08-26 23:26:10 ....A 461312 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-4ed7a74b8ba481788cf2f0b331fd3209ca4d27e422d3367ac2633c5a3f387308 2013-08-26 23:13:06 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-500518b1d3c0f8fb0a40e7c05652081b55ab17923500b084bfe8405d90249256 2013-08-26 23:44:56 ....A 86528 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-50361409f59e57ff6597a3ba597b9e6774f8ed499f08f623e7d0da5c410df1eb 2013-08-26 23:41:12 ....A 105984 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-50a152f04da8d49989a37b55ecbd0ad851ea74dd59caac9abb9ccefadef3b08b 2013-08-26 23:38:56 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5153ce5951bc39f0832846652dcfd64d70fb58b1a10148258eea428dc6f19cb8 2013-08-26 23:45:10 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5194b4e0ac67399faec86cc67bc5a0fc2e9b2023bcacdd4c115270068218c4a8 2013-08-26 23:17:32 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5199f0e8ae156283e6bcd9e030116f751a0b9c6d250a3c9350e0ec497aea4a8e 2013-08-26 23:27:30 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5276e74bef6e55cf10feadca220ad1b176f39fd00a800b0fd8b01db204b7b9c4 2013-08-27 00:17:14 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5342bf0455cb32a8a24edefdc9cf1b52b8c50970dcf6c065d6cf9b14006f5581 2013-08-26 23:48:24 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5397c2da454dd3b1dcd3442188806227e6c5fb750819b5c05b494612f05d4e81 2013-08-26 23:40:26 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5536608839e51459fb9b03764eeb65d482bd00d8f99476a0e333c75e0f763921 2013-08-27 00:05:08 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-553f122d43f6888c83fa910612a2ba0e8851fb8d8452aa8a06ff17e11acb5c66 2013-08-26 23:57:26 ....A 199168 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-55650434b6946b455fdd92149359da38a91eeebb9c111fcca0bf2e46df718618 2013-08-26 23:17:02 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5575fe52623761c55396deaf178fba96a99aefc9161af79ebfa646778a9fb644 2013-08-27 00:00:50 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5588c13117cff5000ecd15e15f541d023cb53dec5507e7cc1c27e2e78f7e64c9 2013-08-27 00:03:12 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-560be8b624ce0ca3a2bff7064dc7a3a00d235a5f14b4d7d832aab153d54fa129 2013-08-26 23:51:52 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5679b1242d06a4cef80707926daca72bb001d842eb913f925c01f272625d7cb6 2013-08-26 23:17:16 ....A 199168 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5734f2126bdf492604cec4970db485496bfa5703338d8a36f72ff9f7e4184a78 2013-08-26 23:46:00 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-575b9b6f5ddc6b8b2762925e7d2d52ab082c03e8837d7f89d3cf67191d221044 2013-08-26 23:59:10 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-57633db8f6210ab31be23ce17f3d72e7325c3e35ed760adc662bd193f6e1970b 2013-08-26 23:52:30 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-58130a90353833335829b452281924741c593cd48cdfa40de028270a5c1de678 2013-08-26 23:17:34 ....A 95744 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5889d591a69bb71bac7a97722174b87241c7a619011dce3f7f98718f9ef893e5 2013-08-26 23:59:58 ....A 176640 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-58dd7dcab6631244f9c3f8c3a125459c5ab7442ec4a2b122f32b9460e65d2422 2013-08-26 23:13:28 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-590d18afca576c097b094df034f2a387d8c0b70e51a40276b66336594687cf8d 2013-08-26 23:33:14 ....A 105984 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5939e742cf86d7fb0504dd6289deca0c859910004aacc9b28c6fdafac60066f1 2013-08-26 23:45:36 ....A 149504 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-59f3a9201f12339988d98f8fb6f41b6f2bfd72df836db90a7341b200bc7b7942 2013-08-26 23:44:36 ....A 115200 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5bac06cd1d2ebd6978998779c95dedf6a3f9d79e447c95340dc53eb9a2f5ab8b 2013-08-26 23:18:40 ....A 228864 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5bc6a8d548c86b93b20de5ef910e8bcdc18dd8847667cf81bbfb85d7978a8779 2013-08-27 00:00:44 ....A 527872 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5d8d32cd961d1a67e17e5a4eacd1a946b6b807da99f6370549491e3e4f142050 2013-08-26 23:21:08 ....A 105472 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5ded32913a97f27fb6ada73e76f47d177c6708d0e464ece3de59a2b1837239c6 2013-08-26 23:20:40 ....A 474112 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5ed79cb7c7b7315ed0ab186e74b6d1e9eb2a52ce3a9103ad9cc9b49a658098f8 2013-08-26 23:07:42 ....A 151552 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-5f9b3d05072a1e95268b77e49144bfd6a3ee846f67adb1cb3a8ee04f1c0ca8d3 2013-08-26 23:58:30 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-6025180c6f3f4c77d46251fe6c8fc412fcdce30e0adf676bf63e94db7c693a03 2013-08-26 23:20:54 ....A 83968 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-60558131aae9153f78bef7120e0348c385d172a0a21e304400e4981124abc8ef 2013-08-26 23:48:58 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-6083d642abe3b8e0b84ba3ba066c2d391398e2e77b391a3c706bc2ee5896bdb6 2013-08-26 23:33:16 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-608d4f033f3dbb5fbfefeec06c8c08c811637fcf25494466d83cd5390e332129 2013-08-26 23:16:52 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-60f355e5a8ca91a2cbb40ee86c15cdd716ab4a11ae5ee95916fc6adc4171a5a4 2013-08-26 23:41:16 ....A 242176 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-60f4a2c7b422a3eaa6c7e32845a3d518f0ce89e38dcd0d70a58034288960e753 2013-08-26 23:08:04 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-619ca8ffecbcb2abd7b807323d1e323ff6dde049d8b0f02b14e718f2bde0b7b7 2013-08-26 23:09:56 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-61a9737fa10e4f338ecc911b3cd0f2763542cb32286c73f003a2831fbc6e2ba7 2013-08-27 00:01:24 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-61ae38c291dc8c06842bf2585d25bb87ec7edea985fe3a8ddbd2d4a3223cb1c1 2013-08-27 00:09:52 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-621705c759807c1438c07e0d59e510b8903716fd8cacac4562441b3118f5be0c 2013-08-26 23:26:22 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-6219d078ce989cf38e3f3dfc1b7bb1cbabfdf945d007b0eacd8a4793f644d19a 2013-08-26 23:57:12 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-623454dce00d45e275d4be114e764bb48941866c07871c033dcb763e2d624bbf 2013-08-26 23:20:44 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-62a9b0662c703a69a2062d1d0004ee5c0302777e3f42004caed57af02e92786e 2013-08-26 23:14:44 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-62bdbaf66450db171e32a89303b2597fa20ed9e5d2edf0ad17c8ecaaee34ba9a 2013-08-26 23:26:42 ....A 150016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-62e4441208f37938c46237c211aa3719c58751784154cef06fbdd6ca5a85d1bc 2013-08-26 23:32:44 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-634f8a75aef027bf265786bc4bc668a391504de4f0eea614163b6ee4ae2c6df7 2013-08-26 23:05:32 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-638ca06b6a97bdc63bcb6c493facc47c4d31359d024485f4a200a57c24e11d72 2013-08-26 23:03:54 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-63a15bcc90d8fd793383950208dd4217c6232fcce830cb38636715bfab36c8b0 2013-08-26 23:43:50 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-63b6d5e71d8c8de716f6984f58bb713c4d019518efc7d4e8d3545ef562af8867 2013-08-26 22:59:04 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-63d1cfe5c23a5d26cfe1dcc047ad9778d5477d62cf408c88365cedf68bf7d810 2013-08-26 23:53:08 ....A 83968 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-63f5f08ef04fe7eb751d915f6e0ebaf4d0cfdcbeaffbc25f5d29ec5510fe4a83 2013-08-26 23:32:00 ....A 250880 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-648b3d6674ebd0e8a2f24043686cff31844921c490031f90d7d980fa4ccc9153 2013-08-26 23:19:26 ....A 115200 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-649908eac600d32dc36d480d1fc90cb80bfb8e84d7a692c6b7589beb5e6a81cf 2013-08-26 23:53:28 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-6537cb2cc13a1a8aaceb584d302b87b446e172fa0a8d4e29ca84ab365465766b 2013-08-27 00:10:00 ....A 233472 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-654ceef6ac5a6dd7564a908ee1a3ca4c852ff02a6886fa2da57cb2630feaf01c 2013-08-26 23:31:14 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-654ea180c51497f332cd8fc42c56801cc49f5297d264eef0a1b67c7b7a7860a0 2013-08-26 23:23:42 ....A 86528 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-656c2e991d751b391739554c049ccb19a8ecd1b59e38047d2b97377b59e7fa3b 2013-08-26 23:37:38 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-65fe7e408f362b6c58cc7ae5f3a91196ac0645d5dec8b106e0c6015538dbbe83 2013-08-26 23:27:22 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-6617aa068632b55b4fb4bcdafde434f5e3c8117cfcb47711e7b4908126bee2cf 2013-08-26 23:23:10 ....A 71168 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-66ee318c1cd18b55ab863e9e4d1f743c6d3ea73d91c2816e688581aab9c28f23 2013-08-26 23:56:22 ....A 112128 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-6714ef5cd719e4144ca81c3a7d05a49aa90cf1a3c49cdc7dd0b50f04f587251d 2013-08-26 23:53:00 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-6792b830bc7d41df3df6b4930dc14e1ed33c0429f51f008cc6707c8dd881f549 2013-08-27 00:02:24 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-67c7d0365d80e8370a73f9538ad414c7c03d0546b739e7688774e5bc8eb5af9b 2013-08-27 00:03:00 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-67e6cc0b0774d8ef9db91fc3c6ca60b4d6960e7d00a3d94bb3718ceb3be833c4 2013-08-26 23:06:00 ....A 641024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-682096154c7dfaeff4733a346b20c3e655abac443c8b488757177538a97a927b 2013-08-26 23:58:30 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-6838c0d0bd4e85a9592fe81b55e272036573f0c110153104576074a2495c9d8f 2013-08-26 23:16:42 ....A 115200 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-687add35977371e4f8cd51bded300cf99ca58eb62c38fbd4f6067597759e525a 2013-08-26 23:15:12 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-689a53403fc55679366aa6736acd612856d2446f6005b75fdf8af7615e6acb95 2013-08-26 22:56:14 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-68cf785369241e508017d12b35009325f3406ae16a376d854b2492a9660f6641 2013-08-26 23:57:30 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-691410a07c737452c370f0880f4494d4312c95b46943ecd3fc70ba7d1541de3b 2013-08-26 23:39:00 ....A 521728 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-695b280f7c6498e5fa6e55022ab4d7aa4381cdf1d30227ac602ba46eb29b12ce 2013-08-26 23:19:34 ....A 162816 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-695e60c5721db950641b8da655fd73ffc0e252a61b5014da5bd75de20c1c3479 2013-08-26 23:20:08 ....A 459264 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-6c8e583928d147e9f4c70dac5ff504218488ec734216709b1425dfc457558b0c 2013-08-26 23:52:32 ....A 241664 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-6dba7e35d3b38a3043c7cdeb9c2ffa168f28033b8db7e134e22b2f0e13dc85d0 2013-08-26 23:37:18 ....A 239104 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-6fefb689b92e4f19ef587d64c063764a9d2dabb668114fc415a8968fdd91ad7d 2013-08-26 23:14:44 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-703c2996c5a42cfc1d8d74f3f5e7eecd54c1e24b9f4d7aa167d004c3e035f92a 2013-08-26 22:58:40 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-70ba8dcc3fe032c7109e136413e004d10110187f6f2eb2fa5456dcf15f73d16a 2013-08-26 23:50:22 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-70c8f709f36ded99e05ddbbfbbea14f344bb88d0e1c63eb04df1c6c0c8ff2a83 2013-08-26 23:13:00 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-70caa6dd14fe45125cd69110329119e51695ff0d79e5bcab1eec5089c2387165 2013-08-26 23:57:14 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-70cba8d6d65054ee313432188c241f6752f28a7b8f6bf72e06457b840ef63026 2013-08-27 00:01:20 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-70d6676e3076b2f9762c39d5080dda13fc370b857b6a306a3e912874e038af19 2013-08-26 23:10:06 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-70dfc6be3d1a360245fb7a9e7d77d2f8e062b9d0fbde7ab965ae01de669bd944 2013-08-27 00:06:02 ....A 160256 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-71346a98ee4b4ce11a636738487df5ecf4e6a7133c9b64d79d3d27b883ae612f 2013-08-26 23:45:26 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-7148c0cd0bd4ba4a99f70b4e457877797e8e9c70b1bde7dcd12158fb6cff7223 2013-08-26 23:36:36 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-716565f05e1e9774bf878f481d5d23f1a914737230992de04a43fb4855962c08 2013-08-26 23:11:56 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-718d59a4c5ccbbca6f51efebf81556adc102f3eca04cb3f52d9d3afcfe2fc3d8 2013-08-26 23:31:40 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-72ac90a1f012643b158f375e1100e6d5d57e5468146ebfdd7fcfede46227dc9e 2013-08-27 00:13:44 ....A 162816 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-72da7956b7fedec3e71b83efec59e430b46f92b4a3beba35319b6c8216319f0e 2013-08-26 23:47:52 ....A 208384 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-730f635d3742593f34865c869c5634e0ea5f4c29138f737bab5b737f766031a0 2013-08-26 23:08:36 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-737280d00c2d1e15a31ce5a3d6d84acbdf5950f4370feef8ceaf0d0394b1d147 2013-08-26 23:15:14 ....A 102912 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-7373dfe7233413a542e5e7e8ff9ada5b113993e819a4556abb8cf5ec924a89b6 2013-08-26 23:17:32 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-73a312cb93c83c3f9479aec77a817fce4ec14526e35a0eaa8e1a5c6ad3b91fdb 2013-08-26 23:42:46 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-73dff439eb9462fac5bae200c5d78c82d965262e21614aa3179a7b94768580a2 2013-08-26 23:51:52 ....A 437760 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-73f3878e884ac9e1b70a0d5da0ddf4c8e6e793eb48511c2dbbca2378cf5bb0c5 2013-08-26 23:12:08 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-740562d04b2b44cfa916e6cde9a0cf4cd22287d5a69c7401b50ab99842d828c5 2013-08-26 23:55:10 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-742dbca208eefe33e12daed64044a239d330ef6c53b807494512b4e411b9b186 2013-08-26 23:14:12 ....A 105984 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-743267b705648c29cff006789d8480e37eb8321c4715fc6ab4d0a594d4e5c31c 2013-08-26 23:27:08 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-749c4362cb04b5edb8c296e2789f2aee3cb965b007fd00788453b35bbe613f26 2013-08-26 23:40:02 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-74c4f90b70e3a559c7859c7c540bc23f35f8b1d80ead9eee187b77be81084ced 2013-08-26 23:19:28 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-750fb4c89b763910ca98a68906fd03c0ac50b9c3ac0f56c7528beca257c65e9e 2013-08-26 23:16:24 ....A 233472 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-7549b07cb78f826850aa3f9abd51b1cd6bd5649a142d1db6c05ecbec7d99072d 2013-08-26 23:31:54 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-7574ec67a80cdab6061adaa687495164d09f6c79e3c1c93e89af6d3ccd86e5dc 2013-08-27 00:17:10 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-758f5688299acd537fc42779722b9e751cbabdd95da734c2c874d22b7fbe2831 2013-08-27 00:08:44 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-763690ff568d173da5185f218a0206472e139cfa0b4905b4737559c53612d225 2013-08-26 23:29:54 ....A 119296 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-764187662531bdbf86f16ba9e57918d9cb4fbbc6c301580671330ed8433274b8 2013-08-26 23:01:44 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-765d15b6a21649da4f8e42e42496fa5bbc5e0f97869b63a1c7f0281007564f6a 2013-08-26 23:23:56 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-766cefec72b84d450982dff2b0e4a2f02eea33903a040216a9213e142c06d346 2013-08-26 23:22:48 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-76723ba0bf16550b2a214c0a805611e948bd29faac74618ad5b067c7f8d44faa 2013-08-26 23:56:04 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-76a814e275d1576ec21545478b0e68cbc294fa52cda8e0632032226d1086bf64 2013-08-26 23:57:36 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-771712ffa6425fb779ca44337e3470af1457dbbaded622da426a57ca28e739ab 2013-08-26 23:44:26 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-77833d90f3c3c2b2848c2deb0741e9f60206a031e1420a303497144723174ed9 2013-08-26 23:48:34 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-7864d278eff963b0ee862b343a39beb02c122b47d781e7246f9e5161fef9f307 2013-08-27 00:07:52 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-78d38010c393d80e945b3fd1ef4b42eb2dd997a56decb6fc3fdd1339fd81608c 2013-08-26 23:45:44 ....A 237056 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-79e666b15408b97cff8929db5ac9620ca132271d7ca30909a3825ccf0b06f68b 2013-08-26 23:56:12 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-79f773957d80acd1f5370a6309e9edf3ae1fab658317809af6f515231394dad1 2013-08-26 23:48:28 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-79fed9212484ffa50a8dad0edf1490cbd7f9ee658acae72de1f75887dc0d8926 2013-08-27 00:02:12 ....A 235008 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-7a2e896bb19cdfca2c96bed123fa81b33cf253ab9b8e860d5abddecc292945ed 2013-08-26 23:45:30 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-7a52a109af5b7f3f96b7db6f32712ab9f2b4884fad4f3592791dd1bc5c5e3582 2013-08-26 22:58:56 ....A 462848 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-7af2bedf528b2e86bb9e98d21a37cc02c4e7eb0a6e335a4442a10601d1f2b1d7 2013-08-26 23:10:58 ....A 198656 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-7b6e61ccaf2d329b93089614eb72c38088d44ed9b0b675baeb5eadf4e6c45ade 2013-08-27 00:04:08 ....A 472643 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-7c922665d4b248de1cd42de030ded58b3bad627842f6fae846c56bed4b2f5185 2013-08-26 23:23:20 ....A 120320 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-7dc5adbfcdf306f09c397a78f4b7485cd892c1bf63bcbf457acf9618369205aa 2013-08-26 23:12:32 ....A 251904 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-7dd5aa46fc7094824cbda7284c681479fe24322c2c1a186868e3224763e29361 2013-08-26 23:38:52 ....A 92672 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-803ca64f60089472ffb7e889a7224fb3d953437d555934c4adfd7c4f40a7fc84 2013-08-26 23:14:56 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-80d35034d792c27f3435c400c4577a8876cd2f4cc7f1a3118e5f233e4f9d1515 2013-08-27 00:18:48 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-81e28b9a368fcfefa215a79515a9d46299578dbefa9bd60f5696a30de8050b8b 2013-08-26 23:44:48 ....A 86528 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-822bd50e92cefdaa99c6c6bc2ce1c941c1286e11bdd9705bdd9a8c19979375ad 2013-08-26 23:07:22 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-825055b40f2f16e289987577153c582e7dcb98ff5a8919e2b05e10218f28044c 2013-08-27 00:03:38 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-8255691fee5bc36b38e96e4ac069b7cff08dfbb1ecd54b315ba60b8e1137bf3b 2013-08-27 00:14:20 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-82571cb1f1ef5ca6a7d5dd98e27f9f6d33ea4bf29898dcf705700a52634c3752 2013-08-27 00:08:54 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-8263bf4bd9c28d7c6d7c38dc1b34bb2123bf5a356606bea5c5f7c3d3305151c7 2013-08-26 23:45:06 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-82ddbe25ca4705c98b058f3ab7d3a19ea4747a1662d936b241f3d3a797e87fcd 2013-08-26 23:56:36 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-82e9229ee7f520e4b8bad90275556e133afa53e3dbb97ee6315633bc5d627ee4 2013-08-27 00:04:02 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-83bc92e8256180479ac614c1da090f955d4e23b8ea347457be5cc2efb70a74c4 2013-08-26 23:43:06 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-83bf5881ebbdfa47c45dc5a5e6384ca153116c01bc7579a6f0273361660d1d47 2013-08-26 23:35:44 ....A 615424 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-848bf7d33a632f66375f92ec5ec84eced5fb2ed3ba8df22fd9d3b92cc0bdf054 2013-08-26 23:40:48 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-84bcb8060ebdecce42516850aa9cef99bf323874eba32c20719a6695246cffbd 2013-08-26 22:56:28 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-857662b6917baa95505207447b24e6a64f0048a6582016af31ffa792d4622db9 2013-08-27 00:05:40 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-866e21a5ae3271823f2db789c40fbc993f439282b3811d1d7bfd64a67e674aea 2013-08-26 23:49:32 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-868eca09223cd92baca9343bfd69bae6413386bfb5459448de4f0b69be4f029e 2013-08-27 00:20:10 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-86a2cd5bfb4eeb3f7891d6dead3db87136b9dcd3a5f7208fecbf2bdf451353f3 2013-08-26 23:53:28 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-86c3de48b149d87166119ac46a256b96d93af530dcbe9aa8f16e9ad01fa0d1d5 2013-08-26 23:48:38 ....A 102912 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-86ee259ee907ff61041da769643e227287f52f57c69ac2dff4edadad9439f85b 2013-08-27 00:16:54 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-86f4f1e64b4b091a52d96f3a8209aac91c80a6ae4dc88539b44dffb214cc92b8 2013-08-26 23:48:02 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-87f817759738c6e395f473c3d0527582c74d006e4a62104ea2bebcd3179e8b9f 2013-08-26 23:55:32 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-892f911977c827d2c78e5992595582df15e4d45925c490bb9c90355b27541f82 2013-08-26 22:56:16 ....A 102912 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-8947d8676765ae1e82e319697aa8a15f2cf2d55166608157427cd1f8604da082 2013-08-27 00:02:04 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-899e419eee9f0d3dc015943d0c3de17a434ae55ef27719b25345e11ce674c567 2013-08-26 23:11:46 ....A 198656 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-8a289bc9d2aa2c2f0c0bba0316b5ca66d98acf19d3d549c3ee10492abe9fcad6 2013-08-27 00:02:32 ....A 115200 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-8bfa0e834b0a3714d08548f2c682f8834f3e635c9d2d1f91efe68abc948e4245 2013-08-26 23:28:16 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-906af333e4b215796f591371e768937c0dc307415179507eec09d9b58064e0a2 2013-08-27 00:06:42 ....A 83968 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-908649be8a14d5322c4851f5f56c5106ae487319e8b2c63e7dede4025fb7b68f 2013-08-26 22:59:10 ....A 232960 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-90e3405c6e3c6672a09606104ff304ee8579d78672859aa912f02db2b2061bed 2013-08-26 23:55:28 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-910f3c340d7b80932691b1483532ad0dc849b2ecf7d68c3c811ac1bb8dba0292 2013-08-27 00:06:00 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-9112b9fc500010b97a4fd20a9d39cbe6ce44e203791000c59d091e7f11872d1c 2013-08-26 23:36:58 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-9117fb7a5cb9a483443a8dd4695938ecf95e75ea4cfbdb1a0681a6e4f35aa95f 2013-08-26 23:17:32 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-9126d1c85e2467023a08b51e20efa6a13d6c11d66c679798a4cac7d14674de87 2013-08-26 23:59:26 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-91f50aef7b7d2b671d783f6587711a5f603e9bc27d25eb26efcc77812e23b024 2013-08-26 23:43:48 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-9218474d1a8adfd9e6b5f53dbf6354e49f0620fd92554f1499fbd121f27a10aa 2013-08-26 23:15:50 ....A 268800 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-92a8d612f8088af8483442a44dcff3c1442af8127ca49df91b9272d0dc4e9ba1 2013-08-26 23:17:50 ....A 229888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-92d2493b27bb6ea1d1da7b9ef8c3018ad121e793cd4cf4f7f445473654bac277 2013-08-26 23:29:42 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-92ed0399944995582e2d604652a7ef5e394fd0e674db10fb1c8963daaf58bbc5 2013-08-26 23:32:18 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-92f5beac858f655c00397b33dbde1b2206c51023c5d7b1e9c2e7048acd3c9739 2013-08-27 00:01:46 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-932581237536f8d778935dfbcdf81eecdcfd203f4c35dbec1c0880eeef4bb758 2013-08-27 00:18:52 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-936aa631cc27017b32afe99509d8a97ad9b92178644e0c6f3470aa3cab7afeb0 2013-08-26 23:59:02 ....A 86528 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-93c83980e0ce8cbfa9fb2c7d7f148fcf1306f9f7fa53fbd6d3d28be790132d84 2013-08-26 22:56:48 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-93e2da44add2adf832535d230f08e146eccfe02f766acea479966ab4d328b812 2013-08-26 23:50:22 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-94445152ca2b4a3d0aebd4d6dcb1afa606dfdb3d6b32cbcdf3d0dfe62de054e8 2013-08-26 23:55:02 ....A 228864 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-9495f6518a65e9f299d141e6d56ff3e8244c0251e9bfea96fe4d1e314da292df 2013-08-27 00:01:56 ....A 451072 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-94d0dcd973e4b1a7dc0822c0d64de2f5cd9f37afc6716c912a08ea4ab83af8e0 2013-08-27 00:04:42 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-94d98c514d7df9bb06f6d4cfc8d0a1f6bafbb8cac01a106d97537cb1ee0c634b 2013-08-26 23:28:32 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-94e800eda97237921a48543c885b1ac725e848e3d2cdfb65ef98ae622d884ff5 2013-08-26 23:57:06 ....A 86528 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-954882c4b422307c520f03b10fb25f1f35f4ce68b2aa29912adf0dc10835daf4 2013-08-26 23:41:50 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-9564a9cddead22bfbb6ebc312e9f7321030e026a489acc47eebb84e9b042f2c8 2013-08-26 23:30:46 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-95af267c342b29778d90cb5c37c06381e4c188fec8b8f62c3092df3f1191816d 2013-08-26 23:50:28 ....A 104960 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-95ea38b95ea9bce699f41a62d893265490b7abf407c629274ca01d702209428d 2013-08-27 00:08:32 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-965caa609232bb11e64fdefc036b2361d246c547af3b054e94bf202bf56f31da 2013-08-26 23:56:58 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-96d3c023c761fafcedbb5f8c922296495bc8a6c7a60873433a6acf671e0b7612 2013-08-27 00:12:10 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-9745a436095d23ec703fe9531c495cd317df162fbc6be3e8d281aac2ddb2e9bc 2013-08-26 23:28:18 ....A 232960 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-9771f62addc5e0e6368897ce12ce2bc991cb099d7cd78ab774982fd469fa03bc 2013-08-26 23:43:42 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-97f6f405d0a3ad918682c22e9a26165e60016595df383125f7aa4d7ba77a051c 2013-08-26 23:57:48 ....A 198656 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-97f756bb230a1565217de14e9034bec83de9825e3eb6d0088479beeab8cba5e4 2013-08-26 23:21:24 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-9859c9b656eb63da41a90e4cafda5588a0f6c501c2530bf9f3c9c457f483841e 2013-08-26 23:15:16 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-996afd394157b9c0d3b862b693cba85e8d4b820264946812c32e5e6b8487040a 2013-08-26 23:49:56 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-99a984e33fc49b071352fe61a005f2610fc1062ded5f61f100dcd3179c8777e8 2013-08-26 23:22:26 ....A 200192 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-99bd3d0564e4d7a712d86b922e40f24346daec689103e30d087de46548e290aa 2013-08-26 23:22:06 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-99fe7d31118c5f733ee99a70ff6842b19833521d20d0b6587af7016cf638d949 2013-08-26 23:49:00 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a00eb49acb69cc13c6a5518f2c4f2a2b2085bf6d99d9360d8c5091a07652a6f0 2013-08-27 00:06:48 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a056ac0a2efd0d5299ce4d12ff5da58c4e0cd51caf6b52cbfab79c7fee7c6a5a 2013-08-26 23:05:32 ....A 440832 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a072f64bc29700dd1508760e1a58e24c6d7a2c5b6efe5d84c416b4207863e436 2013-08-27 00:08:16 ....A 227328 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a09e67c77040b7e87ec53e378b00b9d9757515c41c415fa5bc19bd118b21827e 2013-08-26 23:20:42 ....A 97280 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a0c9c3885126cd1727ab327dfbe835286a22f59159d5dbfc0c61b1902015c52a 2013-08-26 23:50:08 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a0d29e5676955b0f4c559aa83f9a84df2987522bb7c21d3dbcb92e88135a9d35 2013-08-27 00:03:12 ....A 150016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a0efce7edfdab812217bf2e75c1f0562604fb2f682853185f8302808aaa8d21f 2013-08-26 23:25:56 ....A 106496 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a0f3c8ff3bcf6a27404fc56ab6406a0db9cb76d3747ddf4d05883a03bcf940eb 2013-08-27 00:03:18 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a0fda43cc5980ce7bc1c46e455ed2dfa62d97aa3ad6e87446f5424e6f97cfa42 2013-08-26 23:35:08 ....A 280576 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a1babadaa890e6bce610451dbeb0ee6c2bfc02a71c36463e58fc5fbdd8813ca4 2013-08-26 23:01:14 ....A 105984 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a1e80c01778e579540d06d09c8c8c0d1e3dab01eb85d0ba3e1c07afaab53b602 2013-08-26 23:53:32 ....A 200192 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a24d490cf28a79069c4854efd0d23d6992c6a502b81f8f78a8047b26f2304afe 2013-08-26 23:39:52 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a259c0de6a136ef7f942f035407bd2f3449ce05d4f33cfc80e8dc0e57b3c7f4e 2013-08-26 23:42:08 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a2886f4b3c64f3fc80f632b2d7c1224bd376161cdc3d7204eb6e863d1af3bee2 2013-08-26 23:03:10 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a292115510c8f3fc7128e9360f1d1a4c7f79dd96a2a2bb76aaca3e8e0e9c36ce 2013-08-27 00:06:48 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a2ee6cc9d1335c43169f24489495dbaeb8335218e6a131bc0599bdafd3dba613 2013-08-27 00:01:58 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a318c08e13b72ef4a7fc5e3880a68e974e965e46e604cd2cdcb49f172eac58f4 2013-08-26 23:26:28 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a331ac4d571cb6bb7fe7f880159a60d6157cf4ef0e669b1a7bf02dd3358cceb6 2013-08-26 23:37:32 ....A 100864 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a3c0904f0c5eda8ea40ca6e0e5df44a61ab95c2fb5f69004099e04e1823a3ce6 2013-08-26 23:01:18 ....A 102912 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a443e807fe10db6e609b6bb63fd78f7ceabdb9283a97af41c173810623c24a22 2013-08-26 23:15:12 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a4808d27d60d90d368303bb0c1d19d2ce4bbb86264823a9bbd8d6cd381a28c5d 2013-08-26 23:01:58 ....A 96768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a494e4b774e5d3aa6b6682d133290a7a0afd43fc67e0c2a744e67c8272cd2768 2013-08-27 00:01:06 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a50f9593e783684710838e8b14102a0cdc7961416990e5872c420c4b13941e73 2013-08-26 23:07:42 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a52c23c90615f25a6ad867ef5b1c079898dd442e786b74486193bcf6c722e92a 2013-08-27 00:04:46 ....A 239104 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a646a868332efd8f6c14f244fab2644ae314170b9aaa375898f3ba71d7d2e905 2013-08-26 23:05:38 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a66481e9c7419f74c31bdfe3697c38767d6c90eed1cb09982aa3858a724ed976 2013-08-26 23:42:02 ....A 253952 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a70d738b58a0563b1d7d21da0927a076f804b6f7ca5b6572f048e7c4ce45a172 2013-08-26 23:57:32 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a70eae791ea88c39d3f2ca74d4ded74a899bd7b692cd447f81da14128dcef26b 2013-08-26 23:50:20 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a7217f1993c9fc55a72b013373bbe0cceb85c90a229d3a25606af4c4da980d88 2013-08-26 22:58:50 ....A 472693 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a724ffcdb047f88193dacf3ef05330bd96f8eef2cf64953af11dd002c141ed60 2013-08-26 23:11:52 ....A 453632 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a73994eada09c271935acbdacc2a17cb8dfd1b6c6eb30a4958dab65f2618a701 2013-08-26 23:45:58 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a73f15f15d7ef63d904927bff2df0b9acb16e84a27e2c18ddef0941c5ce148a2 2013-08-26 23:30:02 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a7d72731e448b895ae21b6adc82f74f422522d1fe9be728d1189d3960fa11234 2013-08-26 23:48:04 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a7da70a655d235fb6e335c9edfc3205236af1d8bdd5edc887d9c08482a27fcba 2013-08-27 00:17:36 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a7eaf128e911feb4b2d75ebfddd2c6fb45ad70e575e97a4214dc848e64ec2032 2013-08-27 00:01:02 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a81cc17cff5736b3dc67931b9559fbcea982a7de6b29276d88c081d38624c45c 2013-08-26 23:40:06 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a8d5a75a5c80fe5cd2fc4a9fbc4a924df8ae213c14e2cfa697a0fa238956cd56 2013-08-26 23:32:28 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a90ca34027b89585ccec0c6c2bfa214310722fe3dd516ec9ddf85d7660004312 2013-08-26 23:15:26 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a91c703cbf36bd6ff117cd91083cd6e59d23238b3112d260fdcbfa95f1a962eb 2013-08-27 00:09:16 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a93a86082c30217de79c022bd56514b0abc9d475b051c3600d1c595627267c24 2013-08-26 23:03:20 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a96e8990a1bcd1866507073dab218cedc6d8eab17bca01734f676ee41d9bd999 2013-08-26 23:17:24 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a96ebcbbbafb1e1d264d4959e6c5c36b1fead324aa6c8980a3d51bba53112d5c 2013-08-26 23:46:50 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a9cbf78134fc219eb98e1c029179a571a33efc0c7e5cb81cf15fdfd70e061fa3 2013-08-26 23:32:16 ....A 109568 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-a9f9f7880bdedf299491d7a8c8360c001baced81e9e3aef0874b4707280f4df1 2013-08-27 00:08:36 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-aaf12aef182f299da18a46a8943f957f08c675ec1b445c8f1b3055a78c09c719 2013-08-26 23:19:50 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-aaf1d16dfbaf0e4e56713a1d98aa44bcce64f05743229e13b28d8d8572b1a3a7 2013-08-26 23:50:56 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ab4e552827d73e39ea4f4ba14e57b5cbb9badf107ae3d5db608a2b0cc68e11f9 2013-08-26 23:05:16 ....A 97792 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ab63962c2ff1b648b2cef3120d3fb53f20264f6b49fa9cbffd152507289dc20f 2013-08-26 23:45:42 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ab654cdf341cbd1622fabeae374e7fca615da6d9fca40f09575f40efcba6432d 2013-08-27 00:20:42 ....A 242176 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-abc031f978a5d1aa86fe85bf904e046572c8e0b944906325cd7b365190629b26 2013-08-27 00:03:54 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-abe70a21595309848438268e26702708e131fab145466cc9e5344c44305c9684 2013-08-26 23:54:02 ....A 193536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ac15ce15e057da2c49d7a952dda0e1f51651a9449d7fb35bc44a019a20093a84 2013-08-27 00:12:58 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ac2550ad7e7c9fc5c5ab490d3665d2da792a6bfa99412d539ae397a3ea1bb90e 2013-08-26 23:24:34 ....A 72192 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-aca4927dbe1d5f494e6f823ca54f4dad0c5bbb9a6b633e039c98389b495cf1ba 2013-08-27 00:01:00 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-acab28662c2329c9b4b33b232b6f6a877bcc243d212d38de943915df7a9316fc 2013-08-26 23:22:36 ....A 116736 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-acea09f63549d2a5bbaf055ec7a2ee60f596e7bc1836de11e58790cc35cfe01a 2013-08-26 22:59:48 ....A 96768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-acec5a23bc7c7c422a4699ef11919d3a3b328c765ea664202855023a7c50c457 2013-08-26 23:08:48 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ad594a516f22de61ccf426522ddc27bde5118f50167cac6173131964061007b8 2013-08-26 23:32:42 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-adab8b38438fabe7447f98d8bf0351f07ee6cffaf2ca24804487e3cdca813f26 2013-08-27 00:05:50 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ae4a1eba75cce33e428f771ad7cefdfa5b4d40b734bc944bf5d853c8cb80d888 2013-08-26 23:16:30 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ae685190786299ac2bd65f8fa83fb9c8fb3f97f0752e6ce9673b69bb569a8994 2013-08-26 23:43:44 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ae77d61d9a0ad4458c8e6058fd0c1e4700476784b164cbf97442861fb6823b68 2013-08-26 23:18:16 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-aec1146326f232537f8ca8ac3f1f40a98a0ed9142eede0afd95e970f7826ae92 2013-08-27 00:09:50 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-af22ae816545603da6ee2ac52e6e8b0c37e5bcf037f9ba3262c5bb3fce3fb99d 2013-08-27 00:03:28 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-af5da6c96d85a0b6febbd190d2bc6381b2520358961f637edd343a31f70e348a 2013-08-27 00:20:22 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-af78f78643265879d9717317aeb0391fcd9eae7e1ade1e7a2795ad5bb530701c 2013-08-26 23:10:24 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-afe244772141e72b527ad94d4628974a434d2e7f7bbc114356ce1ed0e77ebc5b 2013-08-26 23:56:42 ....A 227328 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-afee21cc133faa6743e2dbf3de890ef697c7ff2d2c9a76da0d1129b4b557606f 2013-08-27 00:13:38 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b04f56912a9a9887341e8526c40de9ba4d291c8bfcb78143f736e72c6323d767 2013-08-27 00:18:50 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b0b0fc39b731a7d4a70f5a6f5de21f4e294c567474ef83bdd747752be1cabf10 2013-08-26 23:22:18 ....A 193536 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b0b6fb8bd7b249c0678470267cfbfbf29015299c2ef2303eaea0002ff7a6de03 2013-08-26 23:25:22 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b0df831891a2c9bcfa0df4d7ce54f666e7da18a1297ad124e1498f8ae743dafe 2013-08-26 23:12:06 ....A 96768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b106e1688c050a33b7362720405c033b1dec64a5ed045af22467be470c14e0f0 2013-08-27 00:10:28 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b15ae06e54f3f02feac044ef7c43904658ab12f275cb444b85026cfa36b6d477 2013-08-26 23:50:10 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b1f0822d0de559a4a3417d64bca6e456d24006d786c9060a75f49e009a7d917a 2013-08-26 23:26:08 ....A 86528 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b1f6bc39718ab79c929bedf1aaa08fe676e5196044132c4511b15a6866a8dcfb 2013-08-26 23:58:32 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b2033215cbd1008b589f41e629b65b7f8828645acd4e1636cad32e06dd1b66cb 2013-08-26 23:54:02 ....A 159744 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b213c497002b9ebd8fd9cc3092c567cbecacc19316f43f45bffed2565523004b 2013-08-26 23:59:30 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b228dfa01ccb21b6ad204b004c9d156cb4b70b316597c75e47aec76b54d69c27 2013-08-26 23:37:08 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b22bd3c404155b4979f9c5c03262b2f0abf2e942783855915422667905699303 2013-08-26 22:58:04 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b2c90a64c160822743dd3123346071876193c5cd4dd8be528e1ca6c6d76ba18f 2013-08-27 00:18:56 ....A 238592 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b2dbf839b71ab6d6130df36617eefbc4245e610ba8ab5db56423974086d9db94 2013-08-27 00:13:14 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b3c3d67abcdd7ac698d03160d93fdc959fd24377b8f67e07814dfdec8dc38878 2013-08-27 00:08:30 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b3e325954a988df7c07f0a2c25da1af0d33699ee47f57376da7d8ddfe7b44ab8 2013-08-26 23:56:06 ....A 228864 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b46379886590a4f83ae60e14332dc3e5416cf36f1388f4059c8428d934312efa 2013-08-26 23:55:48 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b47cc8a338f3256a7f451552329b54f74cae19e6c5c64b5dd41f62c1e8d2b347 2013-08-26 23:45:38 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b48286362f83bef8022f4a7f6ec54de2ea47b0705f717734952874c170e4ef4c 2013-08-26 23:58:10 ....A 229376 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b48ff8d7db5943b3be7212484497e80e191038aa2b7a2ff6fad0f758e64dba52 2013-08-27 00:18:14 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b4dd179677a0c4176902cbcb9b1863958cd37779f54465a4c639b019635edef2 2013-08-26 23:52:50 ....A 100000 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b4e0e1beba8a6154975a2151cb321813dbfd06f328c860da354de1e7de31b22b 2013-08-26 23:04:58 ....A 96768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b50082ebf5e2232ee156b0072001144fd136358b74d5f9492d2dd05228434b72 2013-08-26 23:55:34 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b55dfef3d72eb46b799ebef60d0e292d4fcb487d02f96ad339c8275719436514 2013-08-27 00:18:06 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b5740c2f6ee6bddf4c892349ef722e0186aee81e20ab9c3ba128958d0c949795 2013-08-26 23:00:02 ....A 207872 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b63be56340e8d844afc5a35499257ce1c72886697e95e0d2ecf837e193832039 2013-08-26 23:54:22 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b66094353ebbdc4fee0a4ee0d1f3afdb19d77f07be4205b55ae739da7e8258c0 2013-08-26 23:42:24 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b686a5f33dd2e136ba06d99f7c06cfbf36d96932145e1fed08ee83a0dce00687 2013-08-26 23:07:50 ....A 235008 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b727d109fde701bf533f1cee7617d3c65bfe1e6c0521c1d252543b7e067cb7e1 2013-08-26 23:33:08 ....A 128000 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b73bc8ac17929324a0105eb5d5251be8f7800a6615d83daa1f9c4686e4e11cb0 2013-08-26 23:53:30 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b7757512c34857ee9428abec70ae2b0c95a724ff41ecc3d3905668913dcbc900 2013-08-26 23:32:26 ....A 83968 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b7c0240dcd855ee2f0701cb7862e78a33a795adf53f71764335253e983ab7d09 2013-08-26 22:57:18 ....A 151552 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b7c40f957811bd50f379cfe09bcca00a7cb0fd79848a92e5a819f12ccca6ceb8 2013-08-27 00:05:22 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b7db23520196a0f18972a98cf4a61465923ebc56f0390eefbced753d94506470 2013-08-27 00:02:12 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b82b2aa6d639d93cbb1e998a5bc092ec231e511bee21874be79cdee4de99a7e2 2013-08-27 00:02:02 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b874f3d7f2cfb0e9eced23cd3b4bf3d6edf1ebc68641bc7fe29c9063a5c335c8 2013-08-26 23:11:48 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b8e95c2d1cabe23a4f2b059f1934fdcf3968745564572910348c6248ec132d13 2013-08-27 00:07:52 ....A 153600 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b916fa994a1da02b2edde5f0aba011c079b0b11a3769b3b111bd2a95d5ddca85 2013-08-26 23:53:08 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b9501380409927521e3932a56f1edc764e313fb09fa067f8c7087a8234a78a04 2013-08-26 23:43:54 ....A 96768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b9856f0f927e0c085b773330d49ab4839e15a402b8666c7387d6cb02176f3773 2013-08-26 23:48:00 ....A 102912 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b99ea3b4489d944e32c2e0ad03433fb4bbd340bb4ddebb4b486ebcfef80cc3ac 2013-08-26 23:07:48 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b9b284e8fe628064e292c9502d1114a59f62406d92e14246f444373700211a5c 2013-08-27 00:20:50 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-b9bf7f6403661ad592b8fa18997794ad7846d1c9cdf81d5130bfa9524c0cbe2d 2013-08-26 23:49:06 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-baadf91033cedeead8410f57909c83500d83bd51248763047018f5a89fb34cec 2013-08-27 00:13:36 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-bb45ebd4c23be89f70e559547eaf6b459520fa03a858b4deaf21a732c76ce58b 2013-08-26 23:27:06 ....A 235008 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-bb9e6b77c678c67250c15282df946a5580c49ddb522e878b91b3585d4ce3f534 2013-08-26 23:28:44 ....A 237056 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-bbc487308549d8ded48a8174aa1c49c2a2f57714547169a9637a3808662e381e 2013-08-26 23:53:18 ....A 115200 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-bbc849a1e9ff5c851d7f6ef7500ea27e206893b11abe63350e5892c7f0600ffb 2013-08-27 00:16:40 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-bbdadb36baf04ddf1af83cb2d7c25b8abc6bc284001ebbe06e85499f55dab5f5 2013-08-26 23:26:30 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-bc42cc77c8d0871a74fa13144a349332d33aff1fe53f263889ac7301bcea4b18 2013-08-27 00:17:02 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-bcce6e3ba2407591c2ec6f0b6379049ee6fe39678e179e0fd34fad1e960425c5 2013-08-26 23:46:36 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-bcec68f8892e41c9d2004eee19b3c844d4087421c44082c426930ab6b6233a76 2013-08-26 23:32:32 ....A 83968 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-bd51a5c7bd39aff9e3f166ce5d93665d39896a0e0a81d25abd196229b060988a 2013-08-26 23:51:18 ....A 92672 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-bd9cc7a608ad8c3cbe28f0f751190537c41d46e56273bd8b181b9435b399b655 2013-08-26 23:54:22 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-bda658235f97fc5f01c84e469ba60f2333270c4add2bf4d8707f6041989a028e 2013-08-26 23:30:38 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-be2bacc30b7efae8dc47dadffd408a23e43c74cd75d6f31296fc931bbd147646 2013-08-26 23:26:18 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-be46dcd1afacc5018f02b4613034f7d887ea343540dbe47388d9baad2e986a9c 2013-08-26 23:59:34 ....A 71168 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-bed3a098beac04a37ff01882dc208079f365e873480b66d48835259acbcd07e6 2013-08-26 23:10:48 ....A 153088 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-beea4b882caace389ffa693266c82e5609e5757beeae2c6d64459920ba502fa1 2013-08-26 23:45:00 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-bf0380ab124b65f0a4546cf763cb72663ba3bd5a18a41b503ab600323819fd6f 2013-08-26 23:21:28 ....A 174080 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-bf291b8696caeb3209252bd3b16f4e9d24b1d0f6b21c398e2642cc5d52453328 2013-08-26 23:28:06 ....A 248832 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-bf86a6b2f9ac2f5930591352b0fcad199daa65e115c7d9369bf2408c43b8d974 2013-08-27 00:03:44 ....A 109568 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-bfc68249200216f1095ea7532b914c8ad49c869c2e3648b1f9e518cfc9db692e 2013-08-27 00:06:48 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c047a61d3f34d61987d08f832982f9f981fdf06fd3f3c5bd38f010d8c48fc42c 2013-08-27 00:05:32 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c0586d8734dbadee9ceec9b939cf63ffaee564529a6a200368b13b53410c9a0c 2013-08-26 23:23:06 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c067a5feadb759346680ef4d9bffeeabc21e58a500486eac56ae126de21c3355 2013-08-26 23:40:44 ....A 459264 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c0cde4b31602f7313c325f8ed64700ff98742103e4d058e82cfa020cc775a2f4 2013-08-26 23:56:58 ....A 105472 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c11fb1153827f31b6f7b1c3456f5d7aa54d170f8c1ae44f9519360a3875eb3dd 2013-08-27 00:04:22 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c121df34b0345a3b028e0dfa7f6b58ba3aeca825e5f2d4b1504f38d4ef3d1dfd 2013-08-27 00:05:58 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c151e6de73150e65630cd2202aacd62036672d01c847325637071a0ff7ec4446 2013-08-26 23:48:08 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c1687b42608051e8e5c58e0958d25610954d8e85f68115c43a064ec1cc0667bc 2013-08-26 23:41:42 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c1874f4aaae7ba78effc7c0a1205dbb53fcea9f647e0718821daa5dfba760652 2013-08-26 23:41:00 ....A 86528 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c1e487734bea2666a88dfa143bab0d5802b3bd3c158bc81cefc9726542c02ef9 2013-08-26 23:52:08 ....A 83968 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c20984e1d5c03be43384130ef2dde38804b67eeb0e87b5a9a551b4329ef95b54 2013-08-26 23:33:54 ....A 260608 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c245490733f17f4dd423662c1cc84ab281def12a78cb4c15c6438863e940339a 2013-08-26 23:10:42 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c272fcbc78accadc0f6648b25bb4a63d4e371b8d3f91716417be275afc19297c 2013-08-26 22:56:48 ....A 417280 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c2a5855f66a2fc2e7bed09b1c6350a23f332fd89b3dc643dbecf5498c5b7ca55 2013-08-26 23:29:30 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c2b774a7958e2b0ac909f92f785f8792b601ae513963854ff2e02ad4a4e8f452 2013-08-27 00:21:32 ....A 86528 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c2f187ac12bf004f466e6336b685d87f0f41a8c17b2faed8241f23f6a6013c25 2013-08-26 23:15:20 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c319c589b7f249a495ab9e982075ef3a3591c53adc783d058d8699f16c4d9e00 2013-08-27 00:07:00 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c386908bbc8ef8343f953a3068043acfab63bd3ed50a1d5f08189b0e4ed34ac0 2013-08-27 00:20:58 ....A 115200 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c3a8fd03513e42e04e989090c5d33b97ce3f8eb4e20154b7f05b5a938dc690d8 2013-08-26 23:48:12 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c3b0e3f178d1eccaca9fed8d364fa356a7b069c6ce7f0e4bd86d88bf2ae3b457 2013-08-27 00:12:06 ....A 82944 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c402c772e783932c4160246acdeec26d5d1feaffe49c5e9d1e62ee34c374c315 2013-08-26 23:50:08 ....A 395776 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c40493565ec4d3e2db84e095a65081f33ff89b34e0448b15016869f3a4f335ae 2013-08-26 23:33:50 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c4139932895e2e253dac93c05c5bb6c0d220457bc55b0da44ee2d73a3ab99532 2013-08-26 22:55:46 ....A 96768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c45e0892f4be2e4e7e931d85685569898374e3aa5374272a89221acf079b8094 2013-08-26 23:34:06 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c4656e25233a1b91f90383787b8f1c4c54eacbede6f828d45c67d14e45798e1a 2013-08-26 23:30:18 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c490ef323c2783cf896cb2bced14c1ff94efccb46857ed82f8ece979ebe34422 2013-08-27 00:01:16 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c4efe2b0d982e74ec4e810448b5d9c2104691d6278a7b1e4c683c6acd3041847 2013-08-27 00:21:46 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c5400a4b52b55438a9deb50fa1706f2f197d8d3cc4700524208128af3e18ebf1 2013-08-26 23:16:02 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c55348e20a1a32b63c3662a2610d5d8effeac9a78f7e208a339a8d18c8be2921 2013-08-26 22:57:12 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c5587cee3380e870669a92acfb46aeca6a18fb16f4b0f4e02628e17895be67cf 2013-08-26 23:18:04 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c56b81ca034861e10c71b4da3f9bb0424153b7399fd99e77546813dbf090d920 2013-08-26 23:50:50 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c575ea11a3f53f7540472821633451f9511e1c5de2f7b6be47d9b4327d4d8ee6 2013-08-26 23:13:36 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c5772249a3b519a28fa8b4386cc5ccf46312ebffd367273bfc40f05a2bde212e 2013-08-26 23:20:14 ....A 177664 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c5784b92dafeab9b9ba40ef91094182af2706dbb49ff5722e95b044e2a950e7f 2013-08-26 23:44:48 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c5ebd1db1b87be7172fa31453361a5397f616321051435d80f4068ebcec4fac6 2013-08-26 23:06:28 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c60af2b189cef48cc61d2cab6689e5acac5d68c8da8e8afa972c478f68171862 2013-08-26 23:42:02 ....A 177664 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c6185bbabfd061646434fb0bb0aac100ac43f5799f4acb6d370231c83cf79038 2013-08-26 23:32:02 ....A 260608 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c683838dbae57a7a06013602727a66abc7e9140c62fd0f8a53a417467b5919ea 2013-08-26 23:55:32 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c68cea235008b843bbe68666ee5c5c4b483f18d97407df049af06290b0d76dea 2013-08-26 23:13:28 ....A 416768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c691fa983cbb3c6525c5311bc307c99954091c8a8e2ea71e2e97993996cd08a8 2013-08-26 23:35:10 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c6bba27deaa5c818dde3ab1f4b9dd20a6639a6ced6c68636692422b06db9f50f 2013-08-26 23:02:30 ....A 102912 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c74a5486c0d2345c021fae545a6bbd3f9ade7128952b617dff3ba84f83737262 2013-08-26 23:35:06 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c78ce393eee7094987a8268e5da2a2bc0ee1ad3a45bec363dfe1c1a98b73fb89 2013-08-26 23:57:50 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c78d9c94355a0d63fce08057986d795e62a805e9167b9caa3a146e401c91d6f7 2013-08-26 23:05:32 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c78eb96587e22fed4140e12f4ed264755de859e2c349cee326f93e76b8e2727f 2013-08-27 00:13:30 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c7c131489acc12b5eb267f984d1ce818c91cc51e7e60766917e62f69cf7e02a6 2013-08-27 00:01:04 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c8124840393c911530052e7ba5ad7d476f9f2333acd355ad2bcf10770241e4f0 2013-08-26 23:47:28 ....A 71168 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c82dd7ada2bf88ed3d8758daf3bdfec21d60ff1e00449001cae715fcdeffcc47 2013-08-26 23:30:38 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c891d823cf9626abcd74c70535797766158a9218d62143f64428275909bb0c87 2013-08-27 00:06:50 ....A 237056 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c8cb142212ff5d1e1bd04c0e542c1856468ff23e26896311fa1e57a25706f797 2013-08-26 23:42:20 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c959b9f48a96414da8cd645d9e7165b11f5da959925e3af30595cb67f40341a8 2013-08-27 00:06:40 ....A 216064 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c963717c1567526c432a936d0afe61cb23584b1689de664a9fb3d34e60c48995 2013-08-26 23:31:22 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c966252dad0042d9a6850fb47b714e0803fd6c85421c1362a559157ed876fc84 2013-08-26 23:47:58 ....A 102912 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-c9a89933cbc0b40e98a0c61411c9514a9c07ac3b1cb1cfec39011d216490d02e 2013-08-26 23:58:42 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ca112139771a7097c6afdb8d2970a01bc8e2f636b1685b45b9c9e2e50185e756 2013-08-26 22:57:04 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ca157696d676a523229547018e38d1d5c012bfc5894e41aaa68c50d455aeab6b 2013-08-27 00:07:00 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ca930e3ea6706a48156f37fd5106129f200127ad933de3bc049f536e0a73fa67 2013-08-26 22:56:42 ....A 97280 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ca9ada97fa62f0cc3e738c392a0a1a103fbd75b9378c5945c91dff5ead192585 2013-08-26 23:13:10 ....A 90802 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-cac1fbbaf087094f118636b5added01d4f672232539a65600d8db22ae72f1412 2013-08-26 23:07:18 ....A 461312 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-cad21c73e3167eb33e0c8c54b99cdaa89e98d7b3d48f83f15a339ef8b6963692 2013-08-26 23:04:50 ....A 240128 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-caf487fa9751a468f721f37e32619bab1741f6bd0784397d1db0947028607d62 2013-08-26 23:53:18 ....A 461312 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-cb1d9f25faa68ee329a16d47cf658928ca2b1633893242536136f243ae9494db 2013-08-27 00:02:00 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-cb66a9d9d2b17679a1cc109f363f6a5f87762ca46f976054c9295de2231d661b 2013-08-26 23:30:40 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-cb81280b4bd1dde215d6b649f198802697c9970f18bc9841c216251c6a5a4f32 2013-08-26 23:32:42 ....A 83968 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-cbc5c784023d9b9c414c986633de167f26acd46bd6bf83ceb9fb9739ff61ee27 2013-08-27 00:05:04 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-cc296e3c0c00e242201f34d8800411fe3740ad2e3a815531515136d30745112c 2013-08-26 23:41:28 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-cc92ddc5bb4ef56346ce3aaf0bf5297caf3372e7cdbb0827a3d15bf81ccaf1f8 2013-08-27 00:06:14 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-cc9d0e95fd452d2844c18aebacc64990d65b7ff35ad3bafe20181fad0a4dc8da 2013-08-26 23:54:52 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-cd0b25288a8b3ba9e802f3d5535c3f8705da9f506f6f45ab89bd639e63600a1e 2013-08-26 23:35:02 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-cd6ae7d48736414328546d3dfb7d3239bebc19688bd81f00a16999633e11cd5c 2013-08-26 23:03:56 ....A 268800 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ce0a3863bbedcf7a17dd2067203c90f44a20987a75c3fafc1b28282e2b175239 2013-08-26 23:38:34 ....A 280576 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ce0e78bc95ad28c1a58f12848e33ef291d41594674638c14b6147f0cba2dab23 2013-08-26 23:23:58 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ce1e90b11b1245d26cedfd03dd13c6807373847867b2b3f5e1e0cc6de6e5d663 2013-08-26 23:06:30 ....A 115200 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ce7e7e45b200cd1e40ef96203b91022649b22f1d59327c01f26a95e321612d3b 2013-08-26 23:43:10 ....A 232960 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ce880dbf47e7bfc8cf9d4042350ed4e3c8e5cf6068b4160929785d8437275eae 2013-08-26 23:48:26 ....A 96768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-cf78b8c5fd0c0c67178ac4b2e26f2b13fae6704b8fa115d9c2e52bb83dbdb1f6 2013-08-26 23:35:28 ....A 209920 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-cf8717760f4d84215ef6e6b0dedf4e99cb734bf6f91f5ec4daebe55c22903fb9 2013-08-26 23:44:28 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-d085063059d883c9a092dbd2ddf4b7b6a0b27cddffb917ac064200bc545846c9 2013-08-26 23:10:36 ....A 237056 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-d154e354d9885356a51c68d21626d41080c590e6226bea2b56678cc0d6385a8f 2013-08-26 23:53:44 ....A 101888 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-d1fae24a22943beb1a7c7428911afb6661b6ec5f39edb2068b7294299e264ea4 2013-08-26 23:48:32 ....A 95744 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-d289f3a3fe7b6fd2281cac5c09309b65059fead3866d08a7cd77a3e4be885f51 2013-08-26 22:57:40 ....A 113152 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-d35609b910bcd3ccf03a9cbc7ec36c3c0188ba8a896fc8dd32c424047fd7d5d8 2013-08-26 22:59:04 ....A 228864 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-d38361c60f11ca119fdc3dca15a27d49c84f77614f100e15077f2975e0cc8c3a 2013-08-26 23:49:42 ....A 96768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-d511b03e22c01552121b81dea590b57d54a7ff467bbcb55b00ea6d0794d83418 2013-08-26 23:39:50 ....A 238080 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-d52badc65a5b246b3c507f6369cc9de42884e9a2f80176dad921d4d63cdf763d 2013-08-26 23:00:10 ....A 227328 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-d5bc87cbdb75f0e4dd9faee27fa0fbd74f7be38980d0abe1fcc9677912803c63 2013-08-26 23:17:18 ....A 176640 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-d9a86ce543df3323beca7eea833179cfc2cf29ebaa04295da17ad83687e76472 2013-08-26 23:16:58 ....A 217088 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-d9d709a7290f83a79ed0f31946f1f234927f6832975ac36358b570a32ed88f20 2013-08-26 23:15:44 ....A 251904 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-dcada03172f9adf8be813eb006187d2d50e7fb99c7ec6b286fe89914b6e3ad84 2013-08-27 00:13:46 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-dcbc9f2d14d53226921110647fed5f5c78b24ded619f86c028aa4b75b3bee782 2013-08-27 00:06:16 ....A 251904 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-dde649619c0fc87eaf6aec9ead9ee7c94db5c07a7a809a19eeaad88bd350f65a 2013-08-26 23:58:22 ....A 641024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-df7cbd0a49c82edac1035eb7e9b29602930fd6687c1b0c20ab81f5dff8eeb187 2013-08-26 23:45:38 ....A 116736 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-df9933c5bc509aebc271ef2ea197803416d8ee951b1620e4fe7b5611c4800feb 2013-08-26 23:50:48 ....A 96768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-e0f01b9c7a6955c4c70176083687c8657406f5ea093a897ebe901cd1615f16e2 2013-08-26 23:52:20 ....A 238080 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-e210213cca4806068ccb4e1a3a34839aa79b58dfcae7c70c4b9fa527e1330525 2013-08-26 23:52:22 ....A 381440 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-e329da37c60bacc33fb1c490e13bacbfc73e6ae383ad06f233dde8c724dda4d2 2013-08-26 22:58:48 ....A 431616 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-e42f9542a52809b7051da53de02a030b379086e4d3db2a7a25a02bb7e16c73c3 2013-08-26 23:23:58 ....A 223232 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-e454ebbba6f501bc6987f8a2e7c53e7e46a89a361ec5150a4ec6b82313164b0a 2013-08-26 23:28:36 ....A 116736 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-e614699feb08fd3c1a11482017a6d03486d2d7963e3a379afc512ad6effea5df 2013-08-26 23:44:38 ....A 216064 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-e67941651ac39ca45e6d32d2dab1079efa53e668e0e01827c54e02fa4f8247e1 2013-08-26 23:22:12 ....A 235008 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-e725dd062bdaa68ae5bb4f4151ba494d8b57205aa347c6b3defc8d8aecbcef93 2013-08-26 23:57:08 ....A 174080 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-e8390d92a1dd017494c589d018686161a8ce325577147b2f1b1c43e0ca1ef4f0 2013-08-27 00:01:02 ....A 268800 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-e9964e32bf3cdc78ae8b7a26311770e5e89237bcf303d4a84a1e3dbaaf261a0f 2013-08-26 23:39:58 ....A 446464 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-e9c802b3b29d9ca4551885d842b118c897256f1821ac27846bb9d2d793b28f4c 2013-08-26 23:32:48 ....A 151552 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-e9c87aa0792a940d743a0b48808aa0847cf8f365ef56c00be4fe95efc6feadf8 2013-08-26 23:25:28 ....A 96768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-e9ca0b694bd7f4d9b121846b27a45f1b2a08065a4aab36388c366008af7301b8 2013-08-27 00:11:32 ....A 113152 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ea323da37b52089883eb424127ea960d1c8962ff64f27a9141a427147068d421 2013-08-26 23:37:34 ....A 478208 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ea559e0d826905a1d79c88954e40e25d3e00a88118ccc43129eb34ba1cf7771e 2013-08-26 23:32:42 ....A 182784 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-eafa3883d2c20157a3b66f8b03c4203087bc77b628dc95fe729ca4ac30bb4c80 2013-08-26 23:11:58 ....A 96768 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-eb00289bc1964879ef2db8014de78f5b507a13c5f1a34db071363e76f230e517 2013-08-26 23:22:42 ....A 115200 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ebe9ff68c4a13f14003495e8f0a7339f0520fccb372a7ca01fc25d4149a2c6a7 2013-08-27 00:02:22 ....A 141312 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ec43707ba2b711bc2cd5ef3a7d525f61caa30fbb39d9851c3dd3c7d002bbc197 2013-08-26 23:13:00 ....A 280576 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ec58d50a90e7a95ea8245ec451a667b3b086186ab2889a9fbd82bbc4ea3757d0 2013-08-26 23:48:50 ....A 457071 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ed4f86e99705ad8b17d7360e0dd9b26cd195ef37cd38e08f898af28dd9ba41b6 2013-08-26 23:08:58 ....A 236544 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ef8308a251aa04c1026a727e28f953610b758ca96759eae300ba8a8ed426e96f 2013-08-26 23:24:12 ....A 381440 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f12adc417c9d5a0a405178afdb6fc55225c1150ab5785df7be600c00f8a87395 2013-08-26 23:32:30 ....A 253952 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f1830ec3cb3885bb7e21e76918186342b204b52bdbfb5f6b5188b33ec6dd979b 2013-08-26 23:34:34 ....A 112128 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f18c05edb5e153f6efd02181fa08154d4e2cc5577d6bf4c33df2a014383586b4 2013-08-26 23:28:40 ....A 461312 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f2d9c53ceb3fb9233c05ae0c3a1d4ac0cc7109ce81597d1aba12524fc0459be2 2013-08-26 23:59:14 ....A 151552 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f324434f91e4946d34226d324ec41bdaa4dd8d9005c123b518116095338ae765 2013-08-26 23:52:28 ....A 106496 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f407c90e2eb3c91958328ccb880a31b90ed5735a987059930f63819f6c9de17b 2013-08-26 23:17:54 ....A 113152 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f443b1f6d57f75d71061971d0debd45fada7a56ebc2ff300ec75421f00ac2f3e 2013-08-26 23:07:18 ....A 141312 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f46c004ffd97e70d9b9338e0a4d9594138d3275e116929edee73d348f4bac61a 2013-08-26 23:01:26 ....A 451072 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f47b8cfe2efc0b1fbbddf7a865763eb4d4fc9c86290493940f9e68a76a45a9db 2013-08-26 23:36:16 ....A 72192 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f6da0ffb76fac1758b8f95e9d6cbd52a94e3c1d8b6be94a36860ff7bebd037f2 2013-08-26 23:58:40 ....A 217088 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f727e3440b061581555a2cec1944cbeebe0d56a683d9952af90c0220b50fa6e7 2013-08-27 00:13:50 ....A 217088 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f7480cf2dd3cd11cffb952183054058d3f27aa35e8aa9708ca99cb1a718a6a61 2013-08-27 00:18:00 ....A 92672 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f7d1647f5d12c6039ad0b8aad9e2645c77a1fb20877bf7de9534e28e7922f15a 2013-08-27 00:20:28 ....A 496640 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f7f386080d1f6496e7ab6f1faadc872c49946ee3e2756c5b368cd899c1ac4f06 2013-08-26 23:44:02 ....A 106496 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f82c625119fcb39e0ddb51db7663961552974d925e0c6aab2602b26c8c5840e4 2013-08-27 00:09:48 ....A 151552 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f8d5408c4636e99b873c901414e129ff7aa895dab0b62b4f6bf3a7d95c4776d8 2013-08-26 23:28:06 ....A 106496 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f92cacda7c94a9aec74b0c0e7cce056b5e045e0b5a0b1febe7622e8ce05237fb 2013-08-26 23:57:12 ....A 239104 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f97463c4eb5858c545de34536bc665e145fc1f46e9ff037d528b0ab783a9a1be 2013-08-27 00:17:08 ....A 238080 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f97a539c3e3025f57de2410c8bcacbb298c55ff4192eacaba83c40eb12f404af 2013-08-26 23:26:28 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f9842aa0e567b82b785229cac69d51d89236731e5a51001e052056a9432bbd3b 2013-08-27 00:06:50 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-f99d24f4ce6978f3722874b1bc2bd0460c03e09ff3e13734ba36e7cdb56f9c0a 2013-08-27 00:05:44 ....A 186368 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-fa6de62b46efce4879882780a0c666afef7e46c8c7e5856b54fee33fe440ce4a 2013-08-26 23:33:14 ....A 260608 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-fb3ee080c4038d61aa366994a09103112e97963c5caca18fcbd7dd8ef5f59e84 2013-08-27 00:19:06 ....A 263168 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-fbdeac8f35757671819eddab3e1096ca1b31385f876871a803615258aaca4494 2013-08-26 23:19:12 ....A 211968 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-fc48108987a84b42b3e520bd791f0f520ea53ce41dc5ef94a7f754f5e7c47906 2013-08-26 23:32:08 ....A 193024 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-fda6b05cfe5c0f3f44d011f48289210dc15e516d5e578e0d810f2c48b04f3a45 2013-08-26 23:48:06 ....A 109568 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-fe1cabcaa95ee3af43c906438b0a575144dcdf0cce94099d43f7262ce692bd86 2013-08-27 00:03:08 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-fe9b192866168fefc2a725906f8aee667a7349d5717c4022182245f1cb1da2a3 2013-08-26 23:05:50 ....A 710602 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-feb50abb38641cb151346e89547b1b5e4059461a1e264d866a0cedbed9526839 2013-08-27 00:04:24 ....A 216576 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ff79a285e2d28633497bf8101647796f7869e3853a7239ff49806de81f107ad4 2013-08-26 23:12:50 ....A 268800 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.sjt-ffabfc0b82b7086265727aeee38aeb50208ac04c94ab00f0afd1c263aa53216a 2013-08-26 23:45:38 ....A 220172 Virusshare.00090/Trojan-Downloader.Win32.CodecPack.yk-36106bcbea1f3272e06f276ff3ca5666f8eda2daa878308b7fbb640589ade682 2013-08-26 23:31:02 ....A 10831 Virusshare.00090/Trojan-Downloader.Win32.ConHook.ah-a65ba24637c6b7c1f76f78ce38a52e48e2588d565154faed9d977af6db2922d8 2013-08-26 23:19:18 ....A 69632 Virusshare.00090/Trojan-Downloader.Win32.Cryptic.b-350c6930f83beca5cd781995c6235317d32b3e3be361cc634bb442c790a2e5c0 2013-08-26 23:58:54 ....A 83192 Virusshare.00090/Trojan-Downloader.Win32.Cryptic.b-381a94555eaddf988ae7f7dc6f09ebb3cfaa6bff99b6c4d3df0e567d382b25cb 2013-08-26 23:01:58 ....A 17920 Virusshare.00090/Trojan-Downloader.Win32.Cryptic.dq-2a773f19071040f76b209ddfa3ac8692714491b7914b306383153efabd94aebc 2013-08-26 23:28:42 ....A 4575 Virusshare.00090/Trojan-Downloader.Win32.Cryptic.gen-b285fb15139ebba98f9b893a3c2fe1bca5b7b792eedebb0e3a04551c492ebbdf 2013-08-26 23:55:14 ....A 23040 Virusshare.00090/Trojan-Downloader.Win32.Dadobra.cp-66ca56fa0f3e57e03c8ea48e2235ff795ebbb340e78b1ffde5eacd86fe8d79b3 2013-08-26 23:59:32 ....A 667648 Virusshare.00090/Trojan-Downloader.Win32.Dadobra.ebz-5714298e768896fd9e7a4191ed83ce3b94890f8995e49f2c6d91ef01d409fa26 2013-08-27 00:13:48 ....A 560128 Virusshare.00090/Trojan-Downloader.Win32.Dadobra.esa-f737326f5cb45ed0cf19f0422f629cc1e9c00db3fcabc89f6ca92ad3604c9af1 2013-08-27 00:04:48 ....A 111616 Virusshare.00090/Trojan-Downloader.Win32.Dadobra.mr-6078c12bd904b90a686ae475eb2da930f9b8efe7f2dfba87f1c7280caee2e85e 2013-08-26 23:56:58 ....A 50696 Virusshare.00090/Trojan-Downloader.Win32.Dadobra.vin-3b81e15895b50a0fb65028d890d4edce6474ae98f8da7d53ef8dd7ec3b54a2c6 2013-08-26 23:18:32 ....A 444416 Virusshare.00090/Trojan-Downloader.Win32.Dapato.ahj-e07f3b9f4f2e4e7eee643db773cb13716295cae8377820239e5bd29d918ab92f 2013-08-27 00:11:40 ....A 450560 Virusshare.00090/Trojan-Downloader.Win32.Dapato.ahj-e1145d5e684bba53b2a05384450ff5f65b4652cb69dbc6350be633279dffdc4a 2013-08-26 23:40:06 ....A 3689 Virusshare.00090/Trojan-Downloader.Win32.Dapato.bm-c47cb0c7def034e7073fd36f38da23658bf351322d40c25b1806cb51cbfb3db5 2013-08-26 23:38:36 ....A 114736 Virusshare.00090/Trojan-Downloader.Win32.Dapato.cag-65ef8ab24088b5c501b9c0c76a63352c1ab7154a8178d50e331a4f02fad9a9f6 2013-08-26 23:46:22 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.Dapato.cs-4800751e4318c8641b1953a7ecb2ea7eeef1062c499a3d8808ca90c28e1faff7 2013-08-26 23:06:12 ....A 96152 Virusshare.00090/Trojan-Downloader.Win32.Dapato.ct-93eea914c4d334ff226f79acdf26d6a9e74142f0cae0eca822f951466a07d6d3 2013-08-26 23:05:06 ....A 33441 Virusshare.00090/Trojan-Downloader.Win32.Dapato.cu-bd8052fe4c5c1994d5f075ed66f5b2a54fc66c631c940ceee20c2acc9f95bfb9 2013-08-26 23:42:20 ....A 422400 Virusshare.00090/Trojan-Downloader.Win32.Dapato.cu-fd267855f16f8530fcb519a67f6aa10c1e771aefc72a816c90c3120ac7694867 2013-08-27 00:09:56 ....A 33408 Virusshare.00090/Trojan-Downloader.Win32.Dapato.da-3bbdb2b1dac74fc3f19ed584a026c3037d0fa86ca6f36dd4370da95598d0b816 2013-08-26 23:13:00 ....A 331264 Virusshare.00090/Trojan-Downloader.Win32.Dapato.dt-e4d6a1626350e0bd1dd8e5737198019b379c4b571fa798d06983137b68fc674f 2013-08-26 23:55:18 ....A 471040 Virusshare.00090/Trojan-Downloader.Win32.Dapato.ed-dcaaae5f8141ae74d2ec15df0b634d7fe155065c849eeaf7c6474ea3d03e652d 2013-08-26 23:13:12 ....A 419328 Virusshare.00090/Trojan-Downloader.Win32.Dapato.ej-7acee1315d321892287a33a4cf08b3ee4f50546679558049d085d9ee5f125953 2013-08-26 23:06:54 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-170deefae278ab088f4aad7043912f612a399198b23f92b14dd05d27c4c17712 2013-08-26 23:50:38 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-241c30fbf9a15ce65649907cdbce294519594bb3a23f2a6c670f5e14115e0ed7 2013-08-26 23:45:18 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-3662fee9799f2df971e1996dbff8f8c75fd3e4efea397f71b680ca2171a8ef98 2013-08-27 00:16:38 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-3ee3c17a661165152a35bf86fcc0802674c00acc65cf48268b5c0a613aa0f210 2013-08-27 00:05:20 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-72c6e2939cecde301650e5e57f0860b029d25d8bc95ec3acd7d5a0de8561772d 2013-08-27 00:03:52 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-72d60b50eb7a00f9b37fa48d8824d2dda5dae7e90ce64abc8f531d4aced67d8e 2013-08-27 00:06:18 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-7417fd0e17b7e2dd3ca937582db039973c175c1817ded66428e851ddec3c9136 2013-08-26 23:56:36 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-744c5fac62562778588e2bd38814a46b1b82b82c939cb83faa940ee38bdcd76e 2013-08-27 00:17:30 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-75912441688b23acbd0aec12b7cd1beb106c47e6af6010a3921f1470a8cf57a5 2013-08-26 23:20:22 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-75ee338ba8c9283e6c236d274c5c637ad9f394b9a39c1ae39cf0b6dc0635db9f 2013-08-26 23:05:54 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-762a0c5ce5a8dbe42bba9143d13e3b7991dbe93194b3dfd668cf39c14818d848 2013-08-26 23:14:30 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-7998af9eb2dc4ac979188b2bcd9121e10593b96d4578b1270b4a5284bb74dbbd 2013-08-26 23:53:14 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-803d68b66af4d7b83a6004420e8a0c08ce468842daad4dedb62dc6f4dc768983 2013-08-26 23:11:10 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-831ecac62d967f47f891b1c478409ab452e661f6bbf4c7f19c01ff9bdece9e7c 2013-08-26 23:29:12 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-845a19ef2ac03e59a88f0b256a6174f6d4bbc5938c7a326e63c5c3bd4b6b9d93 2013-08-27 00:14:24 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-884b4478e18b53d046725fb287c0570933e223fcc70b610512497f6dc9276f8b 2013-08-26 23:53:14 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-89608e962d615c20ea257a6bb32b15cdc852381ab83ee7e0f2d9302934ea206f 2013-08-27 00:10:50 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-915da37ba50c9a477244927616d833dcbf7abf4dfc72a74b86132d7d69f3375f 2013-08-27 00:07:38 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-925b65080497e2dc13748e570eb9ce6d86eca7d5ea2ef43dc46b3e31291f170d 2013-08-27 00:00:00 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-956bac1153399e6cd64592a4ea3b117fa8f23904c6573b6d8df626038dec661c 2013-08-26 23:40:52 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-976cf02a0b59d157c7ea56104b00f1ad6ebed2c21e84685d1986f73409fc894a 2013-08-26 23:08:32 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-a4eee7e29a2bb97baf6c7067011093cd18b060d1a6cf3d71e9b72e5bc49f9285 2013-08-26 23:11:56 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-aa5f60f6dfec60cadfa94c88f1d29c3708cfd97b57ffa9623ac4321aa9e52de9 2013-08-27 00:09:44 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-ab42a4659f2ea53aee5e4a610f5498417b4a255746495deb90f975c17ef983dd 2013-08-27 00:11:42 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-ad93a9b450d2216971c0326e2c1f6aa186fae99da2b5aac1988e80d7b62f016d 2013-08-26 23:47:18 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-b26ed5a71e94198eccfc6836bfb9a6a9cf3183d6c686262c6205bd6dd5089a1d 2013-08-26 23:44:16 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Dapato.frh-bd12be9b5aab1b78fe619cc31a9b5064c7d8e419e66268c041f3535b1773e5e7 2013-08-26 23:23:14 ....A 123656 Virusshare.00090/Trojan-Downloader.Win32.Dapato.gb-e57c45a6eeb7bb3add4bc67058223cc49a4664f6f1a3af0066fe9696f3c75ced 2013-08-26 23:52:24 ....A 438272 Virusshare.00090/Trojan-Downloader.Win32.Dapato.gr-592537a892fb74434d8848b5d7b561cba2f0054b20d4ce78920d7ddb9d3da61a 2013-08-26 23:01:34 ....A 446464 Virusshare.00090/Trojan-Downloader.Win32.Dapato.hd-f4fc6b3f91b6ac6a0caf643f5659f30f7824364cb7d2bbbec1d8f0c69741164a 2013-08-26 23:36:44 ....A 446464 Virusshare.00090/Trojan-Downloader.Win32.Dapato.hd-fc3db65bdaffa08fd5d775610c7f94ca761b0e75a004652d50345f4a0c1c889c 2013-08-26 22:57:10 ....A 485376 Virusshare.00090/Trojan-Downloader.Win32.Dapato.lm-b620ee67ae4100a121e5b3dc58eb939253723666bc6603e11a6ddc26193da083 2013-08-26 23:45:16 ....A 84480 Virusshare.00090/Trojan-Downloader.Win32.Dapato.mhk-adb7acbeb949bee798ac82b046946f8d1f1384294a728b72f03f0c5c1b2a0350 2013-08-26 23:37:58 ....A 125440 Virusshare.00090/Trojan-Downloader.Win32.Dapato.mr-0ceb5f5da6c29ea750d0482e7c526c84feb606a6ef2030744f477a82eaf86f1f 2013-08-27 00:11:38 ....A 48067 Virusshare.00090/Trojan-Downloader.Win32.Dapato.nuq-94308ffc6cec640cc8225c549e55bb9eb7da99ac93bc9555232fa485744e9fb7 2013-08-26 23:14:56 ....A 2334 Virusshare.00090/Trojan-Downloader.Win32.Dapato.p-29a7073d4702ebdc0a000a753d3d814f93311bfb99e32473fb8555a4a9503ca9 2013-08-26 23:06:44 ....A 74000 Virusshare.00090/Trojan-Downloader.Win32.Dapato.qhl-2cbf4504c1ac4788979eccd546233e66ba7268448f605efd052ad67e92b8dbb3 2013-08-26 23:40:50 ....A 74000 Virusshare.00090/Trojan-Downloader.Win32.Dapato.qhl-2e6db2b181ca8b9aeae75449da84574503a33c41b1d54a7d61a7dc5cfae4618d 2013-08-26 23:28:22 ....A 74000 Virusshare.00090/Trojan-Downloader.Win32.Dapato.qhl-3833dd225a561e618b9c27c9a024a11b5395e0421f0273b9ae49c94636117714 2013-08-26 23:22:56 ....A 74000 Virusshare.00090/Trojan-Downloader.Win32.Dapato.qhl-47961ac2c6963d14dca14319759992a20f525e0255a616f674d5f376246d14d5 2013-08-27 00:20:06 ....A 470000 Virusshare.00090/Trojan-Downloader.Win32.Dapato.qhp-eabe96fc46a26adedcccbd023fc302811f8b14f03578333f7c3ebcd003565b1f 2013-08-26 23:52:20 ....A 385045 Virusshare.00090/Trojan-Downloader.Win32.Dapato.wr-0bb3e1eb3307bd875daaebdf223860531ed2aae5514777852306cdddfef44652 2013-08-26 23:54:42 ....A 452608 Virusshare.00090/Trojan-Downloader.Win32.Dapato.wy-ea4d784bbe0f6b1cab5330df8f2b97c0ad6ca470b398b13f6f9e643b319b39e1 2013-08-26 23:14:02 ....A 450707 Virusshare.00090/Trojan-Downloader.Win32.Dapato.zq-c5b1333110302a590dd9cb9adce3b10dce90e8d5267f70ea8791ed179f4d846e 2013-08-26 23:18:10 ....A 452608 Virusshare.00090/Trojan-Downloader.Win32.Dapato.zy-3ac5d136b6d4b6d41d928e6044426213d85946aaeaeb5e16479f81af3703241b 2013-08-26 23:01:56 ....A 69666 Virusshare.00090/Trojan-Downloader.Win32.DarkPlus.ad-25373cfca8cf7498866a0dff21ab0a6e6e12d2d5d7646b642eb806899bbfb279 2013-08-26 23:19:18 ....A 34816 Virusshare.00090/Trojan-Downloader.Win32.Delf.aaf-bcf6dd284dc8b8a115e74e5d3b69dba00a504bb62bbc65f062ccf69572e98e39 2013-08-27 00:03:06 ....A 427520 Virusshare.00090/Trojan-Downloader.Win32.Delf.aaix-48c5d069a21c7074990d530c5bba598511f30ab1a610f4989b9c5ff80960f28e 2013-08-26 23:41:26 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.Delf.abda-aa6276a34e4113633623fa64b39f77fc8d9cdcb12230ff6684918a8b84e2dcb0 2013-08-26 23:47:56 ....A 191488 Virusshare.00090/Trojan-Downloader.Win32.Delf.acks-3c49d8f2f7456ec35234d58c999166fb364b6bd3bf049504f893c51a1f6cb7cb 2013-08-26 23:51:42 ....A 191488 Virusshare.00090/Trojan-Downloader.Win32.Delf.acks-7759a122093afb70810d524af7d2cc3fedd9e75c1417a5ff0db358b8b5f32dae 2013-08-27 00:05:36 ....A 191488 Virusshare.00090/Trojan-Downloader.Win32.Delf.acks-a6b9f761143672f5bfc5a109524573904cab4710127bc741299cdbb3b33b664c 2013-08-26 23:42:26 ....A 191488 Virusshare.00090/Trojan-Downloader.Win32.Delf.acks-cae7906df670a03b3471477befcd014dbecf4b6b157fceacefba158116ebad3c 2013-08-26 23:03:10 ....A 564736 Virusshare.00090/Trojan-Downloader.Win32.Delf.acks-d8d277826ac2f71a4c9e9927b42fa1218c499710710ef689fbb5269b002e11a4 2013-08-26 23:41:32 ....A 191488 Virusshare.00090/Trojan-Downloader.Win32.Delf.acks-df7665df123bc8ebb61881300741a280b339d61a3916311573f5b03c25a78948 2013-08-27 00:05:06 ....A 191488 Virusshare.00090/Trojan-Downloader.Win32.Delf.acks-ffca92457298ee0862127685d038a015f10cbbb0be9222b7540ecd49fb8fecdd 2013-08-27 00:20:10 ....A 55808 Virusshare.00090/Trojan-Downloader.Win32.Delf.adxf-d3cbcf4ad7c96508f67e38c975fb91a7fb876645565863fa0b5f03d41c376d2f 2013-08-26 23:19:14 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.Delf.aeu-8e93242d517f9ecaedf5bee1f72ac7edb08c09e08d39784f6e97c9b218b25049 2013-08-26 23:36:26 ....A 568952 Virusshare.00090/Trojan-Downloader.Win32.Delf.aft-fd633cad9e61692c9e5b27a57c0fea859b2d1430ecff9268e4490c226d27f96d 2013-08-26 23:39:38 ....A 118784 Virusshare.00090/Trojan-Downloader.Win32.Delf.agj-f8d4e8e3fa322b06b9ae87245b2fe274c3bbbe6c09cc57566ec0b2353cb4ffd7 2013-08-26 23:10:36 ....A 136192 Virusshare.00090/Trojan-Downloader.Win32.Delf.ahvb-e1342ca93a672e9905768d263dfee6639a019b673c21e6902566fba3e2fd0f81 2013-08-26 23:05:32 ....A 443904 Virusshare.00090/Trojan-Downloader.Win32.Delf.ahvb-eb58ab0e0734a91da991de01d79acc5d9cac533722cb6b2a30570978507142b9 2013-08-26 23:51:10 ....A 443904 Virusshare.00090/Trojan-Downloader.Win32.Delf.ahvb-f0fd85ecd0102a57bc7a8c4a7a72ed4698b57ec4bd1586d610cb3b6e3455fd5e 2013-08-26 23:14:26 ....A 132608 Virusshare.00090/Trojan-Downloader.Win32.Delf.aix-68b63540fcae7bce65ccb3cda94435490ffe1b50ebdac64ae11a0bd6b20f8ad2 2013-08-27 00:00:16 ....A 34363 Virusshare.00090/Trojan-Downloader.Win32.Delf.als-26888e333d6ecdc045bc5dd785c76d977dff547f1eb97771a1dcc8c8ba93aebb 2013-08-26 23:39:54 ....A 70144 Virusshare.00090/Trojan-Downloader.Win32.Delf.amn-b59ecef5af5ef1fdf976d5ed62fab110a507c7650fcc465380d39c4ed63a03c1 2013-08-26 23:22:10 ....A 32049 Virusshare.00090/Trojan-Downloader.Win32.Delf.aqt-181641f6603900af70050b77eed7a61a327debf7ea5944c5afb29d6116747aad 2013-08-26 23:50:46 ....A 190735 Virusshare.00090/Trojan-Downloader.Win32.Delf.auap-512cb5b02e258d8596288ef641b28bcf4912f94c672a30efeac73d6f4c66b4d4 2013-08-27 00:14:16 ....A 33103 Virusshare.00090/Trojan-Downloader.Win32.Delf.aunj-2c4d7ffb7fcf06f588fbb7041ed998690d6130f8b5a105e93ef8b945e1fc437a 2013-08-27 00:09:16 ....A 301126 Virusshare.00090/Trojan-Downloader.Win32.Delf.ava-c83294b6d7497412d06e60d7bf1a0880a6e48244afbc990b02f6e293171af410 2013-08-27 00:02:04 ....A 497156 Virusshare.00090/Trojan-Downloader.Win32.Delf.axl-aef9682059386adc5019c4bebf8a560d430b6d5a810dec10ada1b720a8e0201b 2013-08-26 23:03:08 ....A 799236 Virusshare.00090/Trojan-Downloader.Win32.Delf.axl-fae18704d515b47a3702737b05ceba5921cbfbd2a584c0291bbe81b065ad6849 2013-08-27 00:00:02 ....A 86733 Virusshare.00090/Trojan-Downloader.Win32.Delf.ayn-3096582119220b57cbe13d5111e337d7abab525948b39227ebfa7f0cf6b9bc41 2013-08-26 23:34:40 ....A 893 Virusshare.00090/Trojan-Downloader.Win32.Delf.azjz-a9fa2cfb5d54f78c3b47e484efa9d46af3c238d565cc48451d1f6d1a445fc948 2013-08-26 23:43:58 ....A 282454 Virusshare.00090/Trojan-Downloader.Win32.Delf.aznp-186edb85ef1419acb577a8386fc764d8bdb6696cbe1ea192a063d7eb013f689e 2013-08-26 23:33:36 ....A 282755 Virusshare.00090/Trojan-Downloader.Win32.Delf.aznp-20e446d62c08682a01755a290e96e5e197f6098525f74b972efcec38d1878ac7 2013-08-26 23:59:56 ....A 281919 Virusshare.00090/Trojan-Downloader.Win32.Delf.aznp-21542c352a4342e360484e8cd80b980c7d7e78f5651023c78c5e9020051311c6 2013-08-26 23:20:08 ....A 281408 Virusshare.00090/Trojan-Downloader.Win32.Delf.aznp-3bc0a9e550c64345d3d26e95b1ee0a9a6a571174250703759d324b1cbc00887c 2013-08-26 23:18:20 ....A 778435 Virusshare.00090/Trojan-Downloader.Win32.Delf.aznp-77abc760a542ec42bbd96ffa7d98ef58465e6eeb31578e3a4b789e2076d12b82 2013-08-26 23:29:52 ....A 281171 Virusshare.00090/Trojan-Downloader.Win32.Delf.aznp-83002051bed8367f23814a446f14eb54874b88fc12973d3546161e77c622121d 2013-08-26 23:25:40 ....A 778689 Virusshare.00090/Trojan-Downloader.Win32.Delf.aznp-93ef9cf239c408542d9410f01ce2ea95053522e238cb1adc3355f0abe843e5f8 2013-08-26 22:59:54 ....A 281873 Virusshare.00090/Trojan-Downloader.Win32.Delf.aznp-a10dd2c70234d26e5c2e6a02053b59dce416d126ed6f1bba0aafc5f29e6b01e8 2013-08-27 00:04:38 ....A 282140 Virusshare.00090/Trojan-Downloader.Win32.Delf.aznp-b20129f37d25650ba3d93f3b370c51e041353606cf7bfea4d95e278b488b9fd6 2013-08-26 23:01:02 ....A 282010 Virusshare.00090/Trojan-Downloader.Win32.Delf.aznp-b5853a34bde7c08f5fff3fa66347234b293a57ebef654d92d7e01ac169e77baf 2013-08-26 23:11:50 ....A 281473 Virusshare.00090/Trojan-Downloader.Win32.Delf.aznp-bc736f6f2fcfe990f950c916fd6f5076f8881fc4a34abfb56e74a4f449d47488 2013-08-26 23:43:26 ....A 281453 Virusshare.00090/Trojan-Downloader.Win32.Delf.aznp-c7003643a0ca081f6a536c4993043c5de6fab99d32269cf8d55247f5dfe81093 2013-08-26 23:29:40 ....A 282017 Virusshare.00090/Trojan-Downloader.Win32.Delf.aznp-f8a6768c176187fbc366fd5f6c9213215deb8d79b0ad793c27e95ed2f4c822ed 2013-08-26 23:34:28 ....A 281363 Virusshare.00090/Trojan-Downloader.Win32.Delf.aznp-fd5b901bfcf0010853943fbc99ef8679ff5da46fa1c768a05ec9730e2b68d56a 2013-08-26 22:56:56 ....A 6691 Virusshare.00090/Trojan-Downloader.Win32.Delf.bbby-a238c6d753d3b2c29e2a66994ea01d7aa7414aacca035126a95ec786020989ff 2013-08-26 23:05:12 ....A 23234 Virusshare.00090/Trojan-Downloader.Win32.Delf.bbby-c37893e77983191af4269e05083dc7217cd7a291058a4f23a74ce8696ee2b048 2013-08-26 23:09:38 ....A 23234 Virusshare.00090/Trojan-Downloader.Win32.Delf.bbby-e4ea7d425a5e246939a9797eb5db3bbea3692935f684ee474cbe682f20552d7d 2013-08-27 00:07:42 ....A 192000 Virusshare.00090/Trojan-Downloader.Win32.Delf.bbgh-fbc703047d65c75be4780840a3f93d2081a8663e53aa0c6a365be99a002d4a4e 2013-08-26 23:22:28 ....A 937600 Virusshare.00090/Trojan-Downloader.Win32.Delf.bbxy-2ebad099c99e3f6734e1cfa5aef09d97ac05d3d9ce48a9a496f80fa80be32a42 2013-08-27 00:05:20 ....A 2714240 Virusshare.00090/Trojan-Downloader.Win32.Delf.bbxy-acf438b088bb2dfa5de34ef5ec3c4f3ec83b2faf4ed0c0a6caa4836d478f874b 2013-08-26 23:58:06 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.Delf.bcai-b0c026af6879b678e2d2d476c2e43766b4feb616986f44cdbdaa2f1d8dbb9a2e 2013-08-26 23:23:08 ....A 261120 Virusshare.00090/Trojan-Downloader.Win32.Delf.bcme-7a7dc4140661d35bb3ed4aae81e1ece407a416b8222755c924ff4ae8d54c6616 2013-08-26 23:25:18 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.Delf.bco-7907f30fae14136754ac40379c7841f363f583ebf331a0f0c8a58c24a83f063d 2013-08-27 00:17:48 ....A 115940 Virusshare.00090/Trojan-Downloader.Win32.Delf.bdl-b16e83d7bd05a3fd5e060f17bb9ffb3f57f48161f82990f2659a4c354e1bf374 2013-08-26 23:51:52 ....A 119296 Virusshare.00090/Trojan-Downloader.Win32.Delf.bdm-6a1a7283efdcd0495ad041f57ad0a3229c421fe0314b09dd23089374fd9c4291 2013-08-26 23:29:28 ....A 918020 Virusshare.00090/Trojan-Downloader.Win32.Delf.bdm-862daed68ea1e48f280450968981b075876ebb39b453b5cd9d994529ccf2bfe1 2013-08-26 23:42:34 ....A 116758 Virusshare.00090/Trojan-Downloader.Win32.Delf.bees-e42deedefbb3f6df191b7bf3053e1207d70c08a0039e6e48a57722931a724ff1 2013-08-27 00:20:04 ....A 59904 Virusshare.00090/Trojan-Downloader.Win32.Delf.bege-20a4dffa3f7b341c06295c8205b50e4c4f24978b6b2d29aa74329a828817245e 2013-08-27 00:20:52 ....A 155648 Virusshare.00090/Trojan-Downloader.Win32.Delf.bejb.b-c03f58fc774fa86289dff77370c2de5514a7741285b5212e540fcf0edc760ddd 2013-08-26 22:59:54 ....A 785421 Virusshare.00090/Trojan-Downloader.Win32.Delf.bejs-6318bfcca18f50462ffa227e1f6776b69869e326b921aa2edb58fd254cd7ec3f 2013-08-27 00:21:20 ....A 311700 Virusshare.00090/Trojan-Downloader.Win32.Delf.bekb-917b8da32ddfe78db76eb6535eabbc340a14d86af1733e555a7e18e6c2a2d6a7 2013-08-26 23:57:02 ....A 391188 Virusshare.00090/Trojan-Downloader.Win32.Delf.ben-f0dffba6d3d1d6fdfd9cc9500bcb1abecc3d6c061cddda648a2ac205f55cb7a8 2013-08-26 23:44:24 ....A 32903 Virusshare.00090/Trojan-Downloader.Win32.Delf.bjc-369b7322d477cb161cf7a4beb4cf4af125b4e0d5bc3d61d6d0a4cb3996aab952 2013-08-26 23:24:40 ....A 210656 Virusshare.00090/Trojan-Downloader.Win32.Delf.bpo-b940bad52eea975873842971d66c54dd744f3dcf8df4f9b3697400b51ea75c5a 2013-08-26 23:04:06 ....A 10752 Virusshare.00090/Trojan-Downloader.Win32.Delf.ch-a257bb063074c35cef92c8ac2825778ce7f194147a5f3bd7232dd5d07e3b5e5a 2013-08-26 23:03:36 ....A 201737 Virusshare.00090/Trojan-Downloader.Win32.Delf.chz-b69b2d14061fcb8339a5d9c40941c43b47545f3f59cc1902d8b51431d0943494 2013-08-26 22:57:56 ....A 217944 Virusshare.00090/Trojan-Downloader.Win32.Delf.das-7ae2f37bae4b650a9100a884722ab31314245567a990a001ca00d114f26095f3 2013-08-26 23:51:56 ....A 61952 Virusshare.00090/Trojan-Downloader.Win32.Delf.dkp-ccbafcaeda5c900a9297bd0b17cedb155e752dceb330336280bf1683a2341846 2013-08-26 23:44:48 ....A 286720 Virusshare.00090/Trojan-Downloader.Win32.Delf.dvf-d6b5832373728c7aad052c9e3fc0c95dbb59fe9c8bb2d56af934fa7c62fd9f57 2013-08-27 00:08:38 ....A 26036 Virusshare.00090/Trojan-Downloader.Win32.Delf.dvx-bd8fc9e23c2ceaca32ea07dadc8282ceac9479b6a2595f876c316ad6d9a85f17 2013-08-26 23:01:20 ....A 127081 Virusshare.00090/Trojan-Downloader.Win32.Delf.egs-1102cbd9503c3b0f1e806565276f9ab6c350fcd6afe6d365c3c0f08c5013c19d 2013-08-26 23:47:30 ....A 127081 Virusshare.00090/Trojan-Downloader.Win32.Delf.egs-c1620bb5c3baff6bdec0537a8e11a0e57d9bfc514331966868f0cd84c124c2f0 2013-08-27 00:16:34 ....A 37376 Virusshare.00090/Trojan-Downloader.Win32.Delf.hhcw-210c78db1eb74996c24e4666d06e4730fcde49b9fcf7ce5c3dc9f660cf3cc7b1 2013-08-26 23:56:06 ....A 282040 Virusshare.00090/Trojan-Downloader.Win32.Delf.hphg-b4148d9e4c7d7555a59964dcec00f9a57eacfb48f30c52a1aa54a16c246a8931 2013-08-26 23:01:48 ....A 250973 Virusshare.00090/Trojan-Downloader.Win32.Delf.hxzs-c195963cd2bb570fffe446c7affdc2414a68cd9ab1a9389c70e60639d14e467d 2013-08-27 00:03:10 ....A 84916 Virusshare.00090/Trojan-Downloader.Win32.Delf.iqn-46732c403c1331458bcae1316a1b667420b06dba3e61e2fd986b84a852b500c2 2013-08-26 23:54:34 ....A 418304 Virusshare.00090/Trojan-Downloader.Win32.Delf.kexw-6c210af781687db0608ddce8eaa751946603e1961b45e5f4b1928c2f0f13519d 2013-08-26 23:28:46 ....A 2296356 Virusshare.00090/Trojan-Downloader.Win32.Delf.kflt-f0c835d0e7c1921edd17137d3d0b9b8bbbe2297c6ffbd870b34ecf3a6f0c3394 2013-08-27 00:16:40 ....A 418304 Virusshare.00090/Trojan-Downloader.Win32.Delf.kghy-c4e2d5020f695d2074a2ba90b5fb0fe66d8c47bc7b7a5715669780cfaa3cb2fa 2013-08-26 23:14:18 ....A 1746721 Virusshare.00090/Trojan-Downloader.Win32.Delf.kgjx-476c147e55dbd667b067bc6549d872a3111dc0ed9dffd3257f22698c076ff820 2013-08-26 23:56:42 ....A 83968 Virusshare.00090/Trojan-Downloader.Win32.Delf.kgsb-90b1c759fdbc959c7ec521e9f540fbdf04dbebf1d28a6745a1b8b01730fa0119 2013-08-26 23:41:34 ....A 148730 Virusshare.00090/Trojan-Downloader.Win32.Delf.khlx-7afb199779e4f06ee0a8e6ef939824f2f710628860959b8304649f18be5bca25 2013-08-26 23:55:18 ....A 2828928 Virusshare.00090/Trojan-Downloader.Win32.Delf.kikj-addfacbdc2a1404891037743f2b807e61784e61ef9869b9a262040f4cc4b17be 2013-08-26 23:16:34 ....A 2828928 Virusshare.00090/Trojan-Downloader.Win32.Delf.kikj-b75a2e5d4d85d0dbaab782ccb3e7a5966b4534b2181c91efac968b4d6d70776a 2013-08-27 00:01:56 ....A 161191 Virusshare.00090/Trojan-Downloader.Win32.Delf.kioa-2410bd5926ba548a5f56221a6ba3da40359b77453a2fa852c05a2b305ff503a1 2013-08-26 23:31:52 ....A 160111 Virusshare.00090/Trojan-Downloader.Win32.Delf.kioa-44136cca7665180baee9688777d2d9b89ccd53000640c96b3342f9f2a6eccd26 2013-08-27 00:04:52 ....A 160721 Virusshare.00090/Trojan-Downloader.Win32.Delf.kioa-66f5da2affb79a805d31aa1aae7cb16ca894d64eb9ac9c5e25dd552e31a7ba74 2013-08-26 23:19:36 ....A 160200 Virusshare.00090/Trojan-Downloader.Win32.Delf.kioa-a3b14fe59eab72245984ecded6da172645fe1ddc64f5d4431516409324ee94b0 2013-08-27 00:05:52 ....A 160143 Virusshare.00090/Trojan-Downloader.Win32.Delf.kioa-b53d775bd5b472f8c4c1a92e428b3fad7631a893451b98cebe4b47cec9deed11 2013-08-26 23:40:42 ....A 160165 Virusshare.00090/Trojan-Downloader.Win32.Delf.kioa-e8427fa278308067e7afc402605442d3d4a9114342b0d442c384e94af2d4ada8 2013-08-27 00:06:12 ....A 732160 Virusshare.00090/Trojan-Downloader.Win32.Delf.kipk-9472f15252f6ebffde9ca9b1d050cbd1b69286de318f025bc58e65305a69be4e 2013-08-26 23:31:54 ....A 97280 Virusshare.00090/Trojan-Downloader.Win32.Delf.kivy-2557bad1ec2a43a7fc01b2952a6415328f526256d54a05411893f2f9eba10b21 2013-08-26 23:56:24 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.Delf.kjgy-4757856ec9d00b78d2319798f961c7a4c4af1406151440d28fd6ec086f6e2e0e 2013-08-26 23:28:42 ....A 605696 Virusshare.00090/Trojan-Downloader.Win32.Delf.kjle-d9dbfd35c0d892c3d2527103fa643b171076dc37052103e5dd177b08f9b55a78 2013-08-26 23:06:10 ....A 2214400 Virusshare.00090/Trojan-Downloader.Win32.Delf.kjlz-39a31fbdcba25e198aa112b59a80a8285870a363e896d401c137e3b38781de9f 2013-08-26 23:40:32 ....A 50688 Virusshare.00090/Trojan-Downloader.Win32.Delf.kkge-475217ac04a13219da3a5da172c29f14d282cdc8a708b8aef74b7759897787a3 2013-08-26 23:58:32 ....A 56320 Virusshare.00090/Trojan-Downloader.Win32.Delf.pa-5d5e3bced0ca556c98c151e82e8225755ea83685c2d38c56c891ad931ff78da4 2013-08-26 23:17:14 ....A 15872 Virusshare.00090/Trojan-Downloader.Win32.Delf.qz-b6533dc82375fd26ad44ef39b63dfaeda79575980154b1ed06a022f6317c51f2 2013-08-27 00:11:44 ....A 15872 Virusshare.00090/Trojan-Downloader.Win32.Delf.qz-d660dbeed61e6ae907ba582e6ad2fd4b52c3a5b56ab2a8543596c2bfdf8f1c45 2013-08-27 00:00:10 ....A 948756 Virusshare.00090/Trojan-Downloader.Win32.Delf.ugw-175baebdbee71f1731ac7bc640aedf961fcc597384890161cd4b38f9bf7f0480 2013-08-26 23:37:12 ....A 811520 Virusshare.00090/Trojan-Downloader.Win32.Delf.ugw-2036c9bc97efec04e722a875a346de8087566340584af1b35f930ce618231cbd 2013-08-26 23:39:42 ....A 816128 Virusshare.00090/Trojan-Downloader.Win32.Delf.ugw-96f26bb71a97efe39e5a70ec64c7bbc04cde53c7d2a79686196ce5dc7dcb324a 2013-08-26 23:51:04 ....A 4690452 Virusshare.00090/Trojan-Downloader.Win32.Delf.ugw-df8aadd398ad3b1b98f59bc193725313a5192ee2e2987de923a90131f2ab72ad 2013-08-27 00:05:06 ....A 4538880 Virusshare.00090/Trojan-Downloader.Win32.Delf.ugw-fc09bb66ffc4724bf6ff02e44ee5762209b998134b20e8d54f6df81c03988032 2013-08-26 23:52:44 ....A 1750528 Virusshare.00090/Trojan-Downloader.Win32.Delf.utw-4737d2fe4f21f6792d763d652b5bd58e21a71c7cb4c382cda662cff973703315 2013-08-26 23:58:58 ....A 17691 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvb-41783d3938f6658d2feb84ab4bbc564c1fa61ac0c9cbf2de3791e0fe02e924c5 2013-08-26 23:35:18 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-105621d03af2751c2dc6058a1fd56d6ddf76fc3a88ce5ff756c776c01bffdcb8 2013-08-26 23:07:52 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-280e724f1635ccb642544e6ad5e5071f0d142f417e6a65d5a9a27712825740d8 2013-08-26 23:46:16 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-465b0dfbb63ff6626d97ab1fb77e4c1654403588c33e7b1c8089e7431d164f77 2013-08-26 23:57:48 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-4d44abf2b16df4ccf7d07a2c2a196be62a900c45e9042f54c08d01c5b3b369e7 2013-08-26 23:20:50 ....A 758272 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-655665efdc83ba6ca438279bd5fa9381f00ea7927a22fa68e92141bb928b0092 2013-08-26 23:23:32 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-68e0147138e79036e7376e8665927ea89e86919d6e35042eb90caed44ac78c97 2013-08-27 00:00:58 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-70bbd1ecdf6be41324204ee12a71e9b093aec5571a4a0a2611e155a830710c6c 2013-08-26 23:24:54 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-755bf36993cbed5953f0b6a4b8059e1b80adc51a2305eea063fdc1598cec87a9 2013-08-27 00:07:52 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-77e33fbe1e9818b9d747bc408e641780b3b8152261a955093e4c8504151818b8 2013-08-26 23:58:22 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-839b6deef244bc91db0509633912c105c14492c3ac1223840ca3ddb5307b81d2 2013-08-26 23:48:52 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-900bb53464ed24b3103e08c09532a3d170d143a30cccd5fcd722c6b6bebbc040 2013-08-27 00:06:06 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-91cb5c4addcee19c60cdbe003ff144031acea44831ca3e70facc1143a2a67b13 2013-08-26 23:28:30 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-990e5149a48ebd317c49036691140332c8b646fe026ad3ff730d67f3ae03e838 2013-08-27 00:03:00 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-b1f5c9da7b940b6233951553f0c46c6d4a8d37d9626640fe339ffb1e21ebb001 2013-08-26 23:03:22 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-b2dca5e982c1f8bde1aff835de04f87001ae3deb0a4cef9b2abaae58413127cf 2013-08-26 23:55:56 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-b30422dbfb68aea039f9d54e645b3ec720d413547e3f6d4a5a0514058d5a3b1d 2013-08-26 23:29:30 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-b430a5259b74514c4593b1d1c27b5f34645f3bd257517189846c0ffd32e45966 2013-08-26 23:33:48 ....A 758272 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-b622265d57ef09fdd4bc49cdccaee4a0f7c9c353ec5aa1d0ed1d5fee999635e4 2013-08-26 23:54:22 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-b984a4d7add0eccc90d32944172cdb07f82edaf472e7b5da9d31e87e7abe87c1 2013-08-26 23:25:00 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-bc8f86d18da51eb4ce9ca7ce1bb3e85312f735a14415466d89b506ac2cd1c177 2013-08-26 23:10:06 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-c477df7cf61371564037e77b4f711613f989d2f3054de878e1f65e9689ca4369 2013-08-26 23:39:24 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-c71820b216d249718a8c9c79f32350f7188ed475b8e24b016d8d661c6ccf6a1d 2013-08-26 23:09:40 ....A 758272 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-c7c3db4561c1fd2b3f864c24024fe738926fca3407600214c7061a1404e82de5 2013-08-26 23:44:42 ....A 758272 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-ce7cd5490880a7c20b17055feab578de6a92cbbab7caddf3dfd50bb3922705e8 2013-08-26 23:54:34 ....A 723460 Virusshare.00090/Trojan-Downloader.Win32.Delf.uvk-d180b7459daef95be9c5e8749ddb5de4a88bacc034e2c8a8cc1281dcc74bbe06 2013-08-26 23:40:18 ....A 100864 Virusshare.00090/Trojan-Downloader.Win32.Delf.vzo-6d3a719be5864cb3f06bc89f52def4858e2ed1b10a6c7909759be3325fd36b44 2013-08-26 22:57:06 ....A 53315 Virusshare.00090/Trojan-Downloader.Win32.Delf.wh-76659576648fcfac8b4108229266ff59318fd973b828e9b7f89ae971d7178b9f 2013-08-26 23:12:48 ....A 168960 Virusshare.00090/Trojan-Downloader.Win32.Delf.xkk-de9416a1fa51daac6a302b1177363981dc0b215228f10e030a978c71c2b3f628 2013-08-26 23:15:18 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.Delf.xmc-044ac32bb0b71148416df5f23b522e9ca386ac2839d90221bb6ffef6038d7e86 2013-08-26 23:40:22 ....A 120000 Virusshare.00090/Trojan-Downloader.Win32.Delf.xnu-f97e6ab563be71a2babf76510850986e696bf3c9b1f6d3d6117fc3cad11ac8e6 2013-08-27 00:12:18 ....A 21363 Virusshare.00090/Trojan-Downloader.Win32.Delf.yj-a5d8bfe3014b3da2e65be4638c05af9d266c6857c60615e42964ca43803c2f58 2013-08-26 23:52:36 ....A 30720 Virusshare.00090/Trojan-Downloader.Win32.Delf.ytw-b6d28e14724e147db370138ebd35d8cb7689f0ae33564540ab88b8d06d84f0af 2013-08-26 23:58:16 ....A 18944 Virusshare.00090/Trojan-Downloader.Win32.Deliver.a-7ba4eceb3a1b4506a2a27cb9a61b03379522eafee531a2b2461ef03a7ac34234 2013-08-26 23:40:26 ....A 18431 Virusshare.00090/Trojan-Downloader.Win32.Deliver.nu-4bb087a7d90b2ef320d0ea99754e2cbcf478bcc449e03aa78e305b442fa883a1 2013-08-27 00:08:48 ....A 13312 Virusshare.00090/Trojan-Downloader.Win32.Deliver.ud-e839222131776840b1457fe6674b53c3d12b0a250f9c0d8f8cf1e75d8745bcdd 2013-08-26 23:29:50 ....A 5152 Virusshare.00090/Trojan-Downloader.Win32.Diehard.cp-72cc455248ad0c6f5247e9729d319f56d67d244ec1ac4178ebf261b7030a138c 2013-08-27 00:05:20 ....A 27648 Virusshare.00090/Trojan-Downloader.Win32.Diehard.ei-c96a1d8381061da05d678912905fb2d6ab7e5a58a0d4b7b78f45e743f49c8072 2013-08-26 23:42:40 ....A 20992 Virusshare.00090/Trojan-Downloader.Win32.Diehard.gen-f94208218a6acc4da6691d992cef85cea5f2ebe069992d14958cbe209bc1f389 2013-08-26 23:55:10 ....A 29208 Virusshare.00090/Trojan-Downloader.Win32.DlKroha.gk-5fae5c0e8e45308c27917d1020148cd225eb64590a4afeb427695b3ec3f01466 2013-08-26 23:29:50 ....A 15896 Virusshare.00090/Trojan-Downloader.Win32.DlKroha.n-b6be7af0b3086e1f02f121f54864420a2d56d3bbfee5e0e671ac9d4b0090f27b 2013-08-26 23:07:58 ....A 8216 Virusshare.00090/Trojan-Downloader.Win32.DlKroha.p-642a2ebef1165b2939b2d090a4ee6d264671c3de58ad64a1673f5a7f57eb3dd8 2013-08-27 00:05:46 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Dluca.ai-c93e24f6ec8da8e9f98ae3007f628cb5c199aa8c360d919634e497967a42fbec 2013-08-26 23:55:16 ....A 163840 Virusshare.00090/Trojan-Downloader.Win32.Dluca.cc-d60ff523eae97820b407970a39aeace5bf2fbc1d105f773fc972934648372159 2013-08-26 23:41:42 ....A 30208 Virusshare.00090/Trojan-Downloader.Win32.Dluca.ck-58027447b8ff0b819967a35eb174a5116d6343aaf8b7fd000130423167e8782b 2013-08-27 00:20:50 ....A 47616 Virusshare.00090/Trojan-Downloader.Win32.Dluca.cp-872e661583988316e2d167ebf20c57a0f2e7048c456c8b2a7f534cd40ba1b9bc 2013-08-27 00:10:00 ....A 38912 Virusshare.00090/Trojan-Downloader.Win32.Dluca.ea-60c4ed89390d54992e7954f541a9f74b27645dacae4d508f5bf632cb15ac69ed 2013-08-26 23:57:08 ....A 250880 Virusshare.00090/Trojan-Downloader.Win32.Dluca.gew-76ba154a386dd7fa0ac77169f1469731b25a838dfc3bfcc265b07b4a4dbe3747 2013-08-26 22:59:08 ....A 122880 Virusshare.00090/Trojan-Downloader.Win32.Dluca.gfu-5c1f2b7031280313eac98f8fd8d84e3f8f439abb74c51a1df383cd9d7aa50c52 2013-08-26 23:47:48 ....A 43520 Virusshare.00090/Trojan-Downloader.Win32.Dluca.gfu-959d8a47e807ee1638ca70a7a6bea4a661de2ea1fb3a5182fc055750d31bca8b 2013-08-26 22:59:10 ....A 43520 Virusshare.00090/Trojan-Downloader.Win32.Dluca.gfu-a06a1cd44e6fec5075e25a9569fa12d90bcc8b3982b9e093bf9c197992092372 2013-08-26 23:59:22 ....A 43520 Virusshare.00090/Trojan-Downloader.Win32.Dluca.gfu-a229cbf52c5226faf82d2553b71d488da8cfbb5f738848840729a542b7b94ac9 2013-08-26 23:38:02 ....A 122880 Virusshare.00090/Trojan-Downloader.Win32.Dluca.gfu-b03cdaa9b1896c2446dd4f6bcca86635ce7fb2fdcf921d58007db855988a4dd2 2013-08-26 23:44:00 ....A 122880 Virusshare.00090/Trojan-Downloader.Win32.Dluca.gfu-b25657cf08849431672532a5e1c2b123276ebf21890fd804f8f9007dde73795c 2013-08-26 23:35:06 ....A 122880 Virusshare.00090/Trojan-Downloader.Win32.Dluca.gfu-f4a8dacf5a42fc948a1ad3940ed0c8fd08b79609f380fb18f33e1d72a1cfddfd 2013-08-26 23:21:58 ....A 43520 Virusshare.00090/Trojan-Downloader.Win32.Dluca.gfu-fed2da083442648e0ab6ca143a5163ae1113a00b73920b41dc07440e3b6a4ad5 2013-08-26 23:56:00 ....A 152065 Virusshare.00090/Trojan-Downloader.Win32.Dluca.kl-41c83bc695210614d2089d07562b17853ce77ad5423ee5851b624918f721df24 2013-08-27 00:02:10 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.Dluca.m-c8ff084fe4932ec722110dd31dc94141f54e3edacae9a6dbfdc76476dfbd09cd 2013-08-26 23:42:04 ....A 208382 Virusshare.00090/Trojan-Downloader.Win32.Dosh.ab-24e1d593d59469609fdd4a5ad3889b6ee12bb8c95f77def37462ee591a84d53d 2013-08-26 23:35:54 ....A 220436 Virusshare.00090/Trojan-Downloader.Win32.Dosh.ai-750cf72d2ff7d598ad1b54bef5b4a96b6cfd4145dca5f15d8f7cbd999b918d83 2013-08-26 23:07:50 ....A 443616 Virusshare.00090/Trojan-Downloader.Win32.Dosh.ar-0bb28ef64761b863ba9e29bae9178926ff4cf2572843e7f114e28b2be78728d0 2013-08-26 23:04:38 ....A 220362 Virusshare.00090/Trojan-Downloader.Win32.Dosh.bl-62abb44ba7046ad17411a833a08552bd93887427e3a627bf8044d6f957446fca 2013-08-26 23:08:46 ....A 2630440 Virusshare.00090/Trojan-Downloader.Win32.Duder.ef-7e3b92105fea0b71301546cab115655e78c0b2f358f6ffbfc6924c77ee1f4a09 2013-08-26 23:08:50 ....A 100864 Virusshare.00090/Trojan-Downloader.Win32.Dyfuca.cz-cc59bed3fe2568058ff344416ea3f7d855112f1f26e9ccb5615c3644a8b80482 2013-08-26 23:26:26 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.Esplor.ft-eff6912fce3208e2c77e63f7b0817fecb748c35d6502b5ff8cc966d21602d9ff 2013-08-27 00:02:56 ....A 1068612 Virusshare.00090/Trojan-Downloader.Win32.Esplor.h-73066656d7a312d68e2aeb1e8354e3dae74382d598b610593db3b821d75b8c17 2013-08-26 23:53:06 ....A 82432 Virusshare.00090/Trojan-Downloader.Win32.FTPod.a-b1dbee3e5eb69cb3a46d1f323e29547d91e8f18babfb936d6805a7ad83e271e7 2013-08-27 00:04:00 ....A 4269864 Virusshare.00090/Trojan-Downloader.Win32.Feiyo.l-11462c58bf64ccf66b0f7f994c10271477f5f056efedf7bb8b8cd3843f1c5ba7 2013-08-26 23:18:10 ....A 45072 Virusshare.00090/Trojan-Downloader.Win32.Feiyo.m-1e5b59adfe772d253b59f602727bb7455f1ea26d3678e6f83c21f3311adfe4b6 2013-08-26 23:28:26 ....A 1807488 Virusshare.00090/Trojan-Downloader.Win32.Feiyo.ppe-7733df5d923563240bbdb2b42b779dc7d0fe22b8a498a2bb1580232703352c6a 2013-08-26 23:34:38 ....A 1807488 Virusshare.00090/Trojan-Downloader.Win32.Feiyo.ppe-871190ce0366833b550699f002d8898856153199b072ea36b8ec48b8eb8314a4 2013-08-26 23:20:08 ....A 18944 Virusshare.00090/Trojan-Downloader.Win32.Femad.gen-2c9ec87596a019c31ab46ae5848d64c0a4d783134954c40b9f710039afc76dac 2013-08-26 23:35:00 ....A 6144 Virusshare.00090/Trojan-Downloader.Win32.Femad.gen-7ff1b1c9f93b51e6f452d1b117538d9e010d15ceddc69dc611b9e3ff2216a815 2013-08-26 23:08:38 ....A 28160 Virusshare.00090/Trojan-Downloader.Win32.Fiegi.mp-69c670b1cb4e22827477f833c2a0a887bc779ffb104d0f1f965af3f8c9a7d8dc 2013-08-26 23:59:20 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.FlyStudio.acl-cdc40c191a86b7d968c1b5b4a13330031682fa8aab71881a005c564f31a82d1a 2013-08-26 23:40:56 ....A 19040 Virusshare.00090/Trojan-Downloader.Win32.FlyStudio.gc-1030e0b5d532b8adf283fea520e6281b72174e6dea33ccefa99095746fd438be 2013-08-26 23:39:00 ....A 842704 Virusshare.00090/Trojan-Downloader.Win32.FlyStudio.il-1a651b84558b1385e2a828d3e5e89d6fa8b69d9bc313d7ee81d749d8a3d33a87 2013-08-26 23:22:14 ....A 50176 Virusshare.00090/Trojan-Downloader.Win32.FlyStudio.io-b691a356fbb88516ab22d5419bb22b3cba81c2a575e7b8a8d736aeb5bed53d61 2013-08-26 23:24:20 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.FlyStudio.ip-40b8e65d0f4ddfd7df16647edda93e856b967abf9e2d75ecf02b7efc4f7dd4e3 2013-08-26 23:01:00 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.FlyStudio.ip-c788e6ca1cf69ef04f2148bfcbdad95dd5bd11f2884768d82901260cf03f8503 2013-08-27 00:10:40 ....A 1220364 Virusshare.00090/Trojan-Downloader.Win32.FlyStudio.ip-e18949a930d4f15b9a1b91c94afeefd4a1e0ac0ed8ae2f8c04401848a869e827 2013-08-26 23:49:38 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.FlyStudio.ip-e771a6b4c829900f1ce621c41165a0d11adde51d54946bba07594e7785717328 2013-08-27 00:11:38 ....A 1408411 Virusshare.00090/Trojan-Downloader.Win32.FlyStudio.kx-753bf774c4d75ebdfc2199c3ac7e2605d16193ab0f75bcf42fd85d109a446e2f 2013-08-26 23:41:16 ....A 1413988 Virusshare.00090/Trojan-Downloader.Win32.FlyStudio.kx-947f1b79662fc7e5d95ae5bcb906cccdf053887e74d3d48b2cd6750f7a91833f 2013-08-26 23:45:10 ....A 200704 Virusshare.00090/Trojan-Downloader.Win32.FlyStudio.kx-a14db0b2b8fb702c0ff4c94c30160e0557942f6a0548269fb36a3a98e7ccee28 2013-08-26 23:36:54 ....A 200704 Virusshare.00090/Trojan-Downloader.Win32.FlyStudio.kx-f40a6b69e93e4fb9da83ae724c468e20a891849b21a58b8bffe251f9abde9e66 2013-08-27 00:09:56 ....A 491544 Virusshare.00090/Trojan-Downloader.Win32.FlyStudio.vla-656ec028a1ada89741514a65fa52850cb01c071e81cf14fde880d592c9428cc5 2013-08-27 00:10:52 ....A 89600 Virusshare.00090/Trojan-Downloader.Win32.FlyStudio.wl-81609db2a472bfa1dc47284d5fd8344ea32ac6c0399624f43b4fae2f6511efc9 2013-08-26 23:57:36 ....A 52736 Virusshare.00090/Trojan-Downloader.Win32.Fokin.ay-bd4d66b48fb8bb43d2b771939384db0aea6e815314f3a85a46c57fa3e9cd8b8a 2013-08-26 23:29:24 ....A 52736 Virusshare.00090/Trojan-Downloader.Win32.Fokin.l-2b0ed7c7cd989603125b1ab889a2a1bd01a507b494786ee36c3a7d651d09652e 2013-08-26 23:59:36 ....A 383488 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.bff-51c855ab970b08d12d7902cc90e75c471f02fc120bde16c4fe2961494bcdf72c 2013-08-26 23:20:06 ....A 417280 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.bis-5701e2811e874e2931863bcaae361c3ab24b55a93e3f4c46d33b1701c179d5c5 2013-08-26 23:28:20 ....A 343040 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.ckt-0be1c99c3d44eab4c009ac08323c8a966c917dabacb32179f9ddeb81e4305baf 2013-08-27 00:18:36 ....A 42496 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.gtk-f5c6d01e84c3d871078fb66eac20c9b3c07af77dd8dce52f242fa16f1baab9c3 2013-08-26 23:57:18 ....A 42496 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.gvb-e841eb6cff987582e6f0dfb930aca4121011bd8ebe26e8fe5e906a301596ecc0 2013-08-27 00:00:24 ....A 42496 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.gvw-619568573120c0a718b17038174c3853656bf41ae2c347e50683da2a7f31ba79 2013-08-26 23:59:32 ....A 42496 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.gxc-6f906dfaa09f7435cb2b4024900f0257f86a3ace49027caeb1a25138302ca678 2013-08-26 23:23:04 ....A 42496 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.gyi-a8a5cb6d0fc59c8a9141d16e52e021058cfb0bd35fb801536fd48ab829e4f1a9 2013-08-27 00:10:58 ....A 70656 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hoj-531133f052b9343ca4df1f2a7b8415cc56cbe07d7a7de8b7a7b423d098526e12 2013-08-27 00:13:22 ....A 290816 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hoj-7511327d309d11daf349b278110ce0b05a5ec69894d163793844b258a2189ff8 2013-08-26 23:25:00 ....A 72708 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hoj-81fe33af8bcd5da028aa25732d3dd8af3c801169864d9fd216552bc62382fcdb 2013-08-26 23:46:50 ....A 80896 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hoj-90d70c2f01d393ae6eff27a9752abb22edcb47a3ab5878033653140f8fa4b294 2013-08-27 00:05:30 ....A 70656 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hoj-b621d426202e1cd2f26b161507fb5b98c0ac29f1cb2b93e10cc4bd47df43d23f 2013-08-26 23:56:06 ....A 70656 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hoj-d0f2366e8065b9e0e4ac57923de312962996975a8bda6bb7d8f1e44ee72ca24c 2013-08-27 00:02:00 ....A 327680 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hoj-d153cce52b9d0de720bda7bb07fd305c56056bc92f9f4ab0e9ddf069b1f33ade 2013-08-27 00:20:50 ....A 78129 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hoj-d3aac79c863d151f94566ad3bf4556d1ff496863ca52f0f7161f9c247243c719 2013-08-26 23:26:28 ....A 364544 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hok-2fb5bd205eab8d43949f7da4ea35a121bf5452d84282a01a4328b52d20a3f7fe 2013-08-27 00:05:12 ....A 78969 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hok-2fcc59b6e7db782779c37e58990e736f42532d0814cf65e6ad3820053ac4d6da 2013-08-27 00:03:56 ....A 364544 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hol-4018f6d390a6eee954d3fe3927bbc2981144609a77033647af62dfcc75f9ed3f 2013-08-26 23:50:56 ....A 364544 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hol-4d36817ea5d086f2250f8ffd23e3db438b6467eccf7253f517c612858607590e 2013-08-26 23:33:26 ....A 78981 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hol-5cc082a856dcf072b7caa62385daa50032fcef07302fda7f8438da62884b1545 2013-08-26 23:32:10 ....A 364544 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hol-adb5a95c8bbc8ff265f3689775a16143e7e2fbddadbd272864b115961990791a 2013-08-26 23:10:20 ....A 364544 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hol-c93cd5d67c75e7efc595e1a78f7c42ff4a40d9227d0a7535dd610a680bb32c5f 2013-08-27 00:08:02 ....A 219648 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hom-2b602fc0e62cd45c4b95bc8b0b9b6061839407eca1ac68e8196524919ae12bb7 2013-08-26 23:24:38 ....A 219648 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hom-5aa07db030ea8c6ba28bcede9cfebb41151d9292fdfa0757bc86cd26cb70a683 2013-08-26 23:07:40 ....A 219648 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hom-5d69242e47ced7da05e50a8f623cee2debe0e77e7fd71de6e45bd56117347e79 2013-08-26 23:09:56 ....A 219648 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hom-5ed5b457252ca6052a31936b4031f7b7376c1669e402f9a85b650d7bc06f29f5 2013-08-26 23:28:18 ....A 111104 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hos-4a0aa065940f288ba708127b6648c88ee364de6ed26517ba82266aaf19c9763c 2013-08-26 23:28:12 ....A 111104 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hos-a6832f81f7e81c9b70436785502de6b5ee1feca6f9f63a01e851dcc49ba97517 2013-08-26 23:52:28 ....A 111104 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hos-d379ecedc600b8f4ba0de487f7e8be7e8f925ffc8c0d51b0192544d298cb9dae 2013-08-27 00:03:12 ....A 90624 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hot-296b11f5a3c26ede62c56340cd5bdefdc98e60750e65e60004f12b104e1e3865 2013-08-26 23:34:10 ....A 90624 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hot-2e374207c058a54bf38ae074a676975f1ef481742ba27dc3487334d157c7093b 2013-08-26 23:08:48 ....A 90624 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hot-976854385abcdafb2788345136fbce93a710702fd136b20b0f493a78e694b6a7 2013-08-26 23:02:50 ....A 90624 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hot-a62e7620b68870a5217474efacb52a86a294ec6a477fa6a0cf3819cf38fbb7fc 2013-08-26 22:57:22 ....A 90624 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hot-b7111092e84be5ee80eebc9a87dacf3522cd5384eb833ca6859ab0e271c2d648 2013-08-26 23:52:10 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hoy-6652040b2a0d622deaa4146efd2bc1c38ae3b867fe4048f4bcfd8f04ba02654f 2013-08-27 00:16:42 ....A 51712 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hoy-e079d04f8da1e5f4598c75aeb503b62b4e227ccc274dd3512b0db0500d01ee39 2013-08-26 23:44:50 ....A 48128 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.hpq-91b0bf7c96d94c453d384f3e530a42a82f716f0a5c00350766abaa5141a9b4ca 2013-08-26 23:58:56 ....A 42496 Virusshare.00090/Trojan-Downloader.Win32.Fosniw.jav-5fffd30b2a56f53611a6c41fd8b33cf7d3b26a30d26a1acfd6f9ce8a813a78e8 2013-08-26 23:20:50 ....A 6148 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.bqh-74ac1435c192acefebc9f9b9bda1217b341c7a51d0d742d5df9eb70b59b538c9 2013-08-26 22:59:20 ....A 25903 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.d-1729f4dedae6a3dfc8891a56c6db3e57c6675f3958a8f5b51a43deaa7811b5d7 2013-08-26 23:52:00 ....A 226312 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.dnu-2827d52baa45d0e30312b6d015102332543abec118bc32bbca1ded36123f5af8 2013-08-26 23:32:00 ....A 70149 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.dwz-ffee154b9c8892a885fe1944d362fe6bc0c991e69e7933b6885e3b5f9690ef96 2013-08-26 23:06:10 ....A 237604 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.dxt-3f4057aaca1a960eb3cca7a3805bea21b3104970742d4534f6682573055526c3 2013-08-27 00:11:40 ....A 13392 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.elh-6e32256d97e324c02d558d3b5419af14bc43f76600780845c6393b3804d33d80 2013-08-26 23:43:44 ....A 63017 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.emv-411c11ad25cce83e072af8f8357c4fd81bb507a8760d9e57a52baec745a9d36c 2013-08-26 23:43:14 ....A 63526 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.emv-69c4482fc2f6c68fb7900304b22a4d399d8f2a046f4e22b9824c32bc7e85096d 2013-08-27 00:09:24 ....A 63529 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.emv-a4e7a130404c494677333835a9ef0fd427990fd0592153a932d066ba5b3c8f4d 2013-08-27 00:01:28 ....A 83986 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.fik-198412bc9b558224e01f4efe02ce0cd5c084a748b996917cfec7a0adcfd09c36 2013-08-26 23:58:58 ....A 83518 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.fka-3f25019bfe31c6948c43c60da305c6538e236ade7eed792cb1923439e627d197 2013-08-26 23:47:56 ....A 92672 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.fkn-ff1853234b874084ee2828b6606e68de4fa3416c590e186ef4b64bc4a1a114e5 2013-08-26 23:39:34 ....A 31744 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.fta-ea88759df2b65f7904b998d5bbfae17dc3bca11b05c889e7043770298c7b645c 2013-08-27 00:13:38 ....A 99840 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ftj-f7aefcc770677eb511d6bc1d46cdd6079b3b162d76645777d899922c96cfeb79 2013-08-26 23:32:18 ....A 115200 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.gav-fc4da46cd3a722988bd1dbef1829b7a3ede55ee8c1ed7bdeb60acb99376127fb 2013-08-26 23:40:06 ....A 115200 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ghl-601ff6639494ee66ab99c361f1722d887d0013b2bdd909b493d169e9443cf479 2013-08-26 23:49:40 ....A 112640 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ghq-427c93f52e58d4936661d039c48ef5b54021b0d363ac1f8d295094ededc18b65 2013-08-27 00:13:44 ....A 108032 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ghw-7672ce432010c666d974b7f623e21fc4ba40304cfb5ecb14a15f2cc28dc551ac 2013-08-26 23:46:02 ....A 87552 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.gla-31779f15afe2d5a7ecff9c352a003adbb8f0935ebec7c268139ad5dfc2065078 2013-08-27 00:03:44 ....A 155136 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.grp-b93cb95e22b78260f9dea2febbb829f983d42d793368810398b212b150300620 2013-08-26 23:50:56 ....A 92672 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.gtv-238246ce0d3199c8af828978de4158923bf0812deb66802c192c727b634b066e 2013-08-26 23:55:02 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.gzh-fe93c59e9b5feec93aa4c0e642ac3be8d359c26c7b4a963d2b41243195c16521 2013-08-26 23:51:30 ....A 5632 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.haw-fecc0f758c2aadc55b234b6c386ab25db5c16a07d4b1af29421a48c625c925f0 2013-08-27 00:06:16 ....A 171008 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hbl-fab3c065a944079d55f2b374b349602c64a875c1085c9a0391b398d43fb45c50 2013-08-26 23:04:34 ....A 159232 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hbq-89510e893a2d1563fb19638351e3c951bd5a42e0ed79acf1a2d7977d9305e96e 2013-08-26 23:33:54 ....A 49684 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hcx-d1793099669378dcd377468f96f9b9cf25d5f6b1bf0218fcbb7e8ad5351fde73 2013-08-26 23:28:20 ....A 49684 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hcx-d55da51a1815c52203bd418bb04c33c64badcde3b995e46261f04b84ff66f3db 2013-08-27 00:13:20 ....A 14848 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hcy-d2d52b8f6bd450c125d4aa0d73cf464648efee753cc4678a8ce24c8a99e0fedf 2013-08-27 00:00:54 ....A 111616 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hdx-aaadb695d86e642eb81483201b0090fd7d6b23e860bf3d98f66ba13bdcbb2fc9 2013-08-26 23:13:16 ....A 115712 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hdx-afb2a97fd660d9562bde5dd67f4194c2c86edf93539267338c35980e878fa62f 2013-08-26 23:32:08 ....A 297957 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hhl-8535482686d58a659aabff7b423b02acef46edf7251bbd6a8271ddc4f2856fba 2013-08-26 22:58:34 ....A 142848 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hjx-42989928f0987e1d53178c7907e9132388c32845e09613ac3aec11c1c14818e3 2013-08-26 23:20:24 ....A 153600 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hkx-3e8eb1840e8a0f2bc268866f20ec2ca9918977a3fb352d8a377977b308b1930b 2013-08-26 23:53:48 ....A 155642 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hkx-c39d2307de45f73c28b93eab45fa33f86c20cf97dc87568c25c367ee754b261f 2013-08-26 23:26:42 ....A 23793 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hoi-ca1e25a31cff77ab1308438c574a78f5492a68ad66deb9e5ff46bac48917b045 2013-08-26 22:58:20 ....A 8192 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hqr-e6ad2359687ba4c286e87f93268d50fe40a5a208360b3d55b97880e5b5418935 2013-08-26 23:20:52 ....A 459776 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsf-15177c4de9b4e765eb7322a4757c1be5656cc1c058f97751a3d5109c13f07ce9 2013-08-26 23:48:24 ....A 215040 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsf-2c4b121b9eac51cef49aac9bc9f9cbae201c480efdb106f39633afa8ee447a4e 2013-08-26 23:41:54 ....A 325120 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsf-37bd0c544ac4aefce4b48221d0b2e7987c74e77aba0443d2497e760e2a73f42d 2013-08-26 23:48:22 ....A 324608 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsf-add44db5503855841a407769cdf5a2515004edc01176b35e746460462c88fc83 2013-08-27 00:00:18 ....A 324608 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsf-f7ed4f168f7109b7fd9f7a8332c9abf31d6fa146e9be6859a437ccce8990033e 2013-08-26 23:20:38 ....A 49664 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hso-3da1259596b08d2d6c1e51d250b11eda25e415a2296d4b15790df70ae765894f 2013-08-26 23:49:58 ....A 15872 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsr-b7dbd8917c287389a7e77bfbe23b2881c446b6ede2f8243bcc2ad86962bea221 2013-08-26 23:04:46 ....A 15872 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsr-eae91d71b55df55b805bcbe266eae144fedd519976e93abb4d7a80039a6f159a 2013-08-26 23:21:46 ....A 69120 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsv-2804891a5a1ebd55b1ed1bced61db8524b27ead22bf7c6532984b2df9dcbf2d0 2013-08-27 00:14:02 ....A 69120 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsv-533b7c69656e941cb6042b64a83cd597f091bd1544d3e291b17ecb82d9f9db7a 2013-08-26 23:04:46 ....A 69120 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsv-77f2b0c7eedc70c141cd66d9cdb5f409a90756afeed3a6228b7390b224b4e94f 2013-08-26 23:55:34 ....A 69120 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsv-88961cc84a779fcecbbe7008601f8cc1a35594d122f0f4b9084f03010fef704f 2013-08-26 23:32:34 ....A 69120 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsv-92f023c9c5851023f8f93a5df49043e51bf9b7d2929f74ea18d0077c8b9a06b9 2013-08-26 23:26:10 ....A 505603 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsv-93316439268d3a60aeb0fe39c9924859c05a410a6e2c9301c67f8cc59965ced5 2013-08-26 23:42:20 ....A 69120 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsv-a1a4ce874b27467c257eb16bcbe5bc1f2ef35ac8f854790bbeedd3523fb9d582 2013-08-26 23:54:38 ....A 69120 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsv-a4b86a4ffa3631c0351e1e1278292a3b4523c245a8331a37c5181b5d8eaaac6e 2013-08-26 23:31:04 ....A 69120 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsv-aec5bd0ad1b6aa296789a6db38b809f669840185ab66da23412e2ecc208446d6 2013-08-27 00:01:02 ....A 69120 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsv-b13411703247cd4681ad642336992ddb75e6606cef019eea248f21ba1afa632c 2013-08-26 23:28:50 ....A 69120 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsv-b1b19cb39f7ed044098c72cd0c598a24affe2bb3b71ae9311c42f0128202a954 2013-08-27 00:00:36 ....A 69120 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsv-b7165b9b24290609efeb442a0ec9ad140094db695bcf5490e73d55b44a37bcbd 2013-08-27 00:11:40 ....A 69120 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsv-b7b96cb1511053dc9d7f589ec07a42883d37c8eb26e6f1b63b1a2bd4030973fc 2013-08-27 00:03:14 ....A 69120 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsv-b94c6b3a20ef1c96fe15431a81808192bbefd5dcb4262d7f584f2da1413d3131 2013-08-26 23:55:34 ....A 69120 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsv-bc7a9aa0ae1fa7c6e84374e1dc63da2ac0d25bce6d339b5811173980ec474bd6 2013-08-26 23:53:46 ....A 69120 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsv-c82e787d0902a160206b973b087c89f45f41e64c28e00d20a80d988c85055e86 2013-08-26 23:16:08 ....A 16384 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hsw-c94f3d05c79f1300e0ebdf9a26b18ec18984c30e66c3a7531e246a830f790cdc 2013-08-26 23:05:02 ....A 15872 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hta-b049646f16c22e360115965348c3a419c4c54a6322a90b566832e599f7df098b 2013-08-26 23:06:48 ....A 19456 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.htb-e49bfcbb5acebed0b933b3a664cbf16d9bf01c9b07b6b7fb6b84c03c4319a2b7 2013-08-26 22:55:38 ....A 458752 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.htq-7a16e96b24e54b0a00fd16d42c7dad24a0373d4756e97364a3b3c44a9cce5932 2013-08-26 23:38:50 ....A 163328 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.huo-a868659bdbed952b549281094c641bff940d7c551f8cc0e9dd805533b90f5bd4 2013-08-26 23:34:12 ....A 150528 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.huo-fb6e9eec3780853318990c32b3cc0c9fd9e568ccc413c76a4d572b53a06a384f 2013-08-27 00:19:56 ....A 67072 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.huo-fcd69d23e7d002545740c6d29f439543fbf316659e3d313b787e12b78e4d9d91 2013-08-26 23:01:18 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.huo-fee774d895029b13b2af416d9fbf89863902d10d56b06b359bfe8fae1e7232fe 2013-08-26 23:00:32 ....A 41984 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hvf-60d2610be92a8c203c7b714f09472affa13d565fadec3a77422a941ac5fa819c 2013-08-26 23:10:52 ....A 425984 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hvo-53e70dd6a46562988daa551a6f2f98e6ec7ac5553ed475ea8b6230b9dfc90e39 2013-08-26 23:38:30 ....A 425984 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hvo-bcf6ce4f8fbe94bcaa5734d630897e9803dbff07899df522fb2dabad74ba1f41 2013-08-26 23:20:04 ....A 413184 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hwf-98b00fd053ca2209a2ecceb2559e1437e712978bc0ef8250ea9f4dad22b2cea2 2013-08-26 23:15:22 ....A 413184 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hwf-aab127accccd0dd8d5e2877d2ebd984f775ae60393d9ca06f72fb57db6c9f3bc 2013-08-26 23:20:58 ....A 414720 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hwf-f71772c7d7c17c95a6bf2c59cf022646968dabf5838cb8a307811308e6bd1665 2013-08-26 23:18:40 ....A 413696 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hwj-a1df2b45950ce925c56ebafa6a1849bcebceca6fb51dc72d708a8b84e57d3b20 2013-08-26 23:29:50 ....A 413696 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hwj-c9609c12c365a6d2049f433773266011016f69bd3beb44d0e4907dbfcac2946f 2013-08-27 00:04:02 ....A 649728 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hxm-e4c91ff238bd41b6e65f8d1ed913ddeb9c054483696156db1605cf6dc9f21a8c 2013-08-27 00:00:24 ....A 320000 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hxn-4b82a49f4b8866fff59567ac86e174e6f6d73dc125d94fe91ebf39fa82919ae5 2013-08-26 23:18:48 ....A 17920 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hxn-aa529ac432e916cff4a99a1cd9b4059865b3eb84333a7060d02e4d90946b5f24 2013-08-27 00:01:50 ....A 319488 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hxn-cf75275ab8c169e5de9e321e5a1f621c345ef0dc8404fb22fdf48d600e7bc158 2013-08-26 23:51:34 ....A 650240 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hxn-e37e1f64b7f4f6fc3ffd5a372ec834619ed68273fbecc5e53d7c29c7022c289c 2013-08-26 23:03:50 ....A 17408 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hxn-fed93d63130cbd29397e6563eed71e8aa6a31f56cfe56dc7b9caaabe92449f7f 2013-08-26 23:15:54 ....A 319488 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hxo-3304b6687f90ef4b315d8c95b4b391c6879bf802519317a1198d407dc4621f13 2013-08-27 00:02:24 ....A 650240 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hxo-48f3bfd51a8a94fe34feb7d73883968371479111d815954e701779ed7a7b7feb 2013-08-26 23:04:48 ....A 316928 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hxo-b0f4678b5a6c1d8034e0ad5b434c7b9f868f71226a02bcf691bedb8a481efd77 2013-08-26 23:58:16 ....A 316928 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hxo-c68e6c1244423bb101afce7f4db2c2684641101c005f29b729dcb27ba4e1cb09 2013-08-26 23:06:04 ....A 316928 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.hxo-ce81cb7f6319a94693be7b0b6a7b8da0062c419108444c3c595f537adf983061 2013-08-26 23:51:32 ....A 18432 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.iac-bcdbb9b0b4d48e208e22626e4c55ad1d52d1e19ea240299564f23fd7ddd66824 2013-08-26 23:35:54 ....A 653312 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.iag-640cc0a57577d24e6fe7d8b8987ca3bd1e9d4980bd013e046548a0200ceaa070 2013-08-26 23:23:38 ....A 19968 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.iak-fd16c54aa8807812855957957e3b4f3d10b3a607764b7f02216e56085f7848db 2013-08-26 23:29:48 ....A 450564 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ias-6d25ac7657ddeefd9150a08df6325d442f5fad3192fafc123313a0db22c323f9 2013-08-26 23:34:04 ....A 652288 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ias-cf011fa4abf22a8819bef7edf5dc9a3b31b5cb862d3d4c117fa0cd44f185e914 2013-08-26 23:41:10 ....A 254976 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ibp-20a6a6130ea9418a5fbddc52bcdafdac87d2805a7856560be336bd66cfe57a66 2013-08-26 23:25:18 ....A 266752 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-0c4a1abe8bbea7f6a2f18ddbe4e32e0c4e23a0eb72d35a2560626db019db02e9 2013-08-26 23:47:40 ....A 200704 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-0d5c1dc748168029a173dc1ed6624af418fe178f5b2c2b8a41b2d79269e12527 2013-08-26 23:23:44 ....A 140288 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-108e32d37aa35b2e69791a8ee081896d5083a20a7db8ff9fcd402c6eef4626cc 2013-08-27 00:01:36 ....A 139776 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-13ea8f6190e9a025d200ec91603a0a28b033815aeafa8bdd0eaa8e5a71cdb543 2013-08-26 23:02:12 ....A 246784 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-17a0cfd1e983b7f632eeb739d7c283423b36f9a624502b6a1d6fa0272df2a33d 2013-08-26 23:11:26 ....A 116224 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-1f528181cccfefb29f8f8458b2997fc762f1b93fe20be8219b4a93b255bcac46 2013-08-26 23:13:44 ....A 121856 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-3b7174a000a1269c3fc9c3c4f762170a7007000fb10320fa0a287de2d89c04df 2013-08-26 23:10:54 ....A 131072 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-3c0c593a84be39eac7eaca23cf43f3879d6d0c4b63e8b0e2a1c62e2d6b3a310d 2013-08-26 22:55:46 ....A 148480 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-3f3528a1af69f754523f84b546f4a9627febabc56a6e2688d4a341fdd4675513 2013-08-26 23:32:24 ....A 158208 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-42678d630edf732b1dc6d5ed9e5624b7461a450cf4c70fd154246bc0ec572d38 2013-08-26 23:57:22 ....A 125952 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-5923ebbc828d2cf5402810c2d468e2e66a583aaf1eeed4752968b4eafec3ef80 2013-08-26 23:17:02 ....A 258048 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-5d418c3cc7d1e00c07b5b615c31cb955bccb02ecd6ecc67afdb9f405f7b35d34 2013-08-26 23:09:36 ....A 431616 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-685dde9789bd41f2064bdf7b9547e0d104e81df335c1ee7630b85d29f8cec315 2013-08-27 00:18:06 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-746da174f9bbb368a5aa7a4add4bb217efc9c3617be842fa70f0d11b1cb5deb8 2013-08-26 23:00:44 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-7a558f0f8c4da876ffeb5dde97822c7a4ba779e691068beebc36aef52c6b5f87 2013-08-27 00:05:24 ....A 153600 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-897186c7250500ab7dc398bb0d500f5c2e271da320a578f8d572035bf506e387 2013-08-26 23:07:20 ....A 92160 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-8eddb5a297dd4e2b05255371c8197a3d250b08f24b844a0d6029492b7c8a8cd6 2013-08-26 23:16:40 ....A 200704 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-91e6c1dd0da10c629e0c21397810f6359ca5488992c37382af2c909066c78556 2013-08-27 00:08:54 ....A 25929 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-98c817cde0885c430528d221dd697898c51c40b1e3aef169ebed38605ae0098c 2013-08-26 23:34:50 ....A 250368 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-b3c0b78512af889cd7be7f016205d2d6871292f70bf4956d68b8d6c3c647f43b 2013-08-26 23:23:22 ....A 268288 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-bceb4f1f2498312b5a23104bb0ea0746def2d8f013f57d80def32100cc23975c 2013-08-27 00:04:44 ....A 146944 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-bee1aa07d22c49c42b5c74bd74047fb42fc6e197f5bfc5005bfd3467a944e7b3 2013-08-26 23:43:26 ....A 410624 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-dde892a90e178e20d1c61798f4181d574fdf3b7bf6bdc0e63fe77bd85bcd63f4 2013-08-26 23:11:16 ....A 155648 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ids-ff1d54b22c3f3a83fd7243eb92e584b0d56e715f429ea1f14b212f07f751a589 2013-08-26 23:32:24 ....A 232472 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ieb-6298ac0500f685de9c57074a3b1cd118b07b94bd8b2db25ff3e35d0b20d9c63b 2013-08-26 23:36:44 ....A 29184 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.igf-703306413e199eab2ff0ea51da271d99595b7b00452e5c0db354b294e04176d3 2013-08-26 23:55:32 ....A 69632 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.lq-3fad22b683665448bcbbe5e5325dd204404d8005d9f4510ef3370f1e9b9df4f4 2013-08-26 23:13:18 ....A 98118 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.vnil-2f118f21ab5dffaebb343cc4ea20a901844922ca962ffc4f101379e434b7e64b 2013-08-26 23:59:46 ....A 122920 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.vnil-432d9080614c7928a9d5997f676035b6be506c58acbe71fbb44ce6c2b7758a3f 2013-08-26 23:57:36 ....A 200745 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.vnil-6d8252b8d53ab26102c1ff6062e2ab5caa449894c3f367266f145b5a5cdda476 2013-08-26 23:53:22 ....A 200739 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.vnil-7fcaa7fb6a3a9d5938aca2088e969a0d71307cc6cce180a3f47d9f1e2de572cc 2013-08-26 23:41:18 ....A 111654 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.vnil-a72cfadb16b377c8b6b0cf9eb562dc3bf57f6951f1f90576e7d46fd0a4bc4fe3 2013-08-26 23:32:22 ....A 200738 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.vnil-b7fe73ddb01cb5cc870d2940442a7801d04c096b476fb7f2f87094309ad4c199 2013-08-26 23:04:32 ....A 109568 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.wlxi-334a30c5d209aa5f1a7e13cb969dbcc73a585f5b80e31988ff53747cde9495e9 2013-08-26 23:46:36 ....A 109568 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.wlxi-d59d3ab451fee4e238db90c1b21b5e2f2e05515266e5b5d00c69a63aa0070371 2013-08-26 23:05:38 ....A 37376 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.wlyy-ee2d4ef670346309701bd2e3392bff175f83595920d9940bd98bb6d85f8e9b83 2013-08-26 23:31:42 ....A 104448 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.wxkt-a31f4f545ba06dd0f0f7599e2e649a23ed7d715e249137bebdf71233fe335a4e 2013-08-26 23:25:04 ....A 9044 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.wxqu-c89b7a2064a7f9fc82181f3b26e7e603cd2250942a7f7a8fb0964e125c4b959a 2013-08-26 23:27:34 ....A 36008 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.wxyj-201e598df1db3e1a954cc5814568470cb31f0c74ecd0ac98687d521610d15ace 2013-08-26 23:53:14 ....A 349184 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ybvz-f9fddadfbd99507d9e8afb9a6a1e936ef13cecec93c666d3da05281cbe55cf9c 2013-08-27 00:00:10 ....A 123904 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.ysvj-acb46474baedd609e4591e88da26249a7ca15e26b5664ffec6082309463c282d 2013-08-26 23:38:44 ....A 17408 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.yuta-938ed4587b610449960b038a6de27fbc3a8bbc3e24a42e33ece147f02f54615c 2013-08-26 23:31:14 ....A 409088 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.yyny-5fd7c914d75c4f68b137e1791ddce63a3863b0582b73c10151575b25670cd04e 2013-08-27 00:09:54 ....A 346112 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zcai-69ca96758420c43102567708f6aa2c4ae3b1b46db9891666f322b9b9bb9a277b 2013-08-26 23:39:10 ....A 6530 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zcjg-328080027aa44cc98398d91856d861942f5aec51f577d3f6fe0d77f979ac05fc 2013-08-26 23:23:46 ....A 651264 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zcqf-74fca2a0908ba0b80dc0b77133c44e27d3313e3f2c25e6c5f7e1c7d7bf792601 2013-08-26 23:29:44 ....A 18944 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zcqf-7d7aad1277ea79bb49528df78612875cb9e28cffa63f03b692d38ea6b765d5ea 2013-08-26 23:09:30 ....A 168517 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zcqf-f4aa2ba3f1b47ced3dc06837eaee5e822fd0889e95589e76c4bb4633ef1e374a 2013-08-27 00:17:46 ....A 223239 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zcsy-7fc863ee2db81117b13216e4bd458d1b83faf749a804a714fb988efa437e9380 2013-08-26 23:35:56 ....A 3935 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zcsy-fb4e2084c056ab9dae1750645324de872fd3dfc87241d1eed8a2a9d786955123 2013-08-26 23:43:14 ....A 92672 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zdkv-26e9d138dd8a7cc9f0c8c7505d185536a2e1ac7f20cea34b9150d29381a39ff1 2013-08-26 23:17:02 ....A 421903 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zdkv-b0e14efc1ec4986fe761483d56eb5f12dc1489ef469fd102f02dc873c7cbaa14 2013-08-26 23:20:54 ....A 343040 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zgyr-2fa7f94182578a7af17b01294161a82566500ca8c27513f20efdd11bed38e795 2013-08-26 23:56:44 ....A 653824 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zgyr-5a298ec6d1c858e1e778cd0957bf51779369a28870f4683dfe5ec87ed2b1d757 2013-08-26 23:04:34 ....A 653824 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zgyr-6708c902975477a38fa0367c9ad882ad4f454e156bb8564c386d873db763faa1 2013-08-27 00:16:14 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zgyr-dffa9437ddb0ed9eb3f21edb057018b1e69131ed8e6c5b83b92766a38f7274dc 2013-08-27 00:13:00 ....A 652288 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zhqw-e3ec015d94fad10411233997319a4be8d8acf0e1d5b296c9dd25964721c225dc 2013-08-26 23:36:26 ....A 336857 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zhyf-4b33aec2a31e0fcb09eff3314e13be64e4fa909ebb56a1c27d558ed8a30917d4 2013-08-26 23:54:54 ....A 652288 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zhyf-8b0439e3f4d2de9ad6ca6f91ac0077e764fe835a00587b113976103e21debd5f 2013-08-27 00:06:40 ....A 652288 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zhyf-a75273a746cfd1d36657d0313f8cc5b9cd4c1562d1f90e23b6bbc0478d6110d7 2013-08-27 00:17:20 ....A 652288 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zhyf-ed6fbaf5081f35b898f416cd5cf84c264865b624b529f374ffac0cc47b72930f 2013-08-27 00:18:36 ....A 652288 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zhyf-f645361af94fa8639ad3ec88e18a15d12d09575e5dceaf34b0a1d72516d2424c 2013-08-26 23:25:16 ....A 105772 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zpka-4b6076f676f0333e02276f7916bee15bfcef919d27c359abbc6cb3722d289444 2013-08-26 23:53:14 ....A 106017 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zpom-69002d7527a97e5dbab27353271d50e7d216c484d4673cda2088e2d4b29741ee 2013-08-26 23:11:06 ....A 501812 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zuey-8dca16f6bededa14562c6a6d12d2fd5c184050a2ffdaf4e405df588608130255 2013-08-26 23:37:12 ....A 501810 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zuey-dceb7d3aca19ffeca258d3cbafdc8dbae09c758e3bbad125bb78f1d8d889c8c1 2013-08-26 23:31:54 ....A 147601 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zuus-3ad00c853fbd1a2522ca8cb265898a6acc2664d5c9ad6ef94502c3aa65dcd464 2013-08-26 23:07:10 ....A 147601 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zuus-e11887049a743cd66eb68dd066fd9029f591f22ecdc56b49a5ee7f15c4bda863 2013-08-26 23:27:56 ....A 114176 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zuuu-e8b97aff7bcb87e51e94606deccd7c97b8193d43f2e73ef714dfbb36e4d90c86 2013-08-27 00:05:12 ....A 106532 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zuve-70fbe68da2bc09e7f456e4fcf96fb72d4c6725b624fdd7e1fcb84a7584f179e6 2013-08-26 23:01:06 ....A 693793 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zvdv-ff344346fa6ffdfbd5121b0528ca55d30715104cc6c44d57c361b71effe00592 2013-08-26 23:41:30 ....A 470015 Virusshare.00090/Trojan-Downloader.Win32.FraudLoad.zwlb-fa3ea18076d199c44aedf44c25b117b92da98e735a65ca9e279ff96166120055 2013-08-26 23:31:22 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.Gamup.bz-c5adb67d5d1eb31bf7a5a0bfb1f3f04987a9c4bcaa4ef34a8867bd2dc3180eef 2013-08-27 00:17:48 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.Gamup.bz-dd90f3f2b5ada01ff10732040d41b9c2b069118c556dd1f226055a3e871c633e 2013-08-26 23:15:04 ....A 307200 Virusshare.00090/Trojan-Downloader.Win32.Gamup.er-162624702de5a48d50b36b28a18533c188ffde0f2fe5acc1206e964a64c79553 2013-08-26 23:44:14 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.psc-e99c862cddbabe364eb5aac69edaa075e47637097a6ff3bcdc1be082b4869525 2013-08-26 23:22:46 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.psc-eac60f3cfad7cb16166bb11865f2bc13da4543caf96915ccdd6c17b9f4105712 2013-08-26 23:01:12 ....A 274432 Virusshare.00090/Trojan-Downloader.Win32.Gamup.psg-f0011e732f30bc7327026a344f9a3f819d00d476d802e176c0cb3054a2bfb33e 2013-08-26 23:04:20 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pti-a3d9dc0c9a11a325ba4ba6654ef49ac3da42d2c7b12f5209d37539c2df11fc23 2013-08-26 23:40:00 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.Gamup.ptm-40545c211fb2817d56dddb40457e53159a4c4a9ea56836e23ec61d8361137c3d 2013-08-26 23:49:14 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.Gamup.ptm-7cc19be57329272f177b15c8aa4e86439518b33236cb8abd0c002e11d6381150 2013-08-27 00:19:10 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.Gamup.ptm-d08f839417ff9f13a356449891d5ae2cb863690a78d1388067832fa43ccdb7ca 2013-08-26 23:19:26 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.Gamup.ptm-d126236f47649e3545dde546127c4901c55b9b842b19eae314be1648f30f925c 2013-08-26 23:24:54 ....A 274432 Virusshare.00090/Trojan-Downloader.Win32.Gamup.ptr-1d1d4c2e7c674105038112f45d6ffec431a5d03d1cba4ca6e24c8c9a9442eb80 2013-08-26 23:56:30 ....A 303104 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pua-d92bdbb9659579d83a66f51193093e47003512ff66482b68c8644c0b14b84e02 2013-08-26 23:56:24 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pud-6411c47dcdca99d76f4bc759e400cf3f25177ce5563151dd55f1177f736242d3 2013-08-26 23:47:54 ....A 307200 Virusshare.00090/Trojan-Downloader.Win32.Gamup.puz-13917e77ae5d2ad4ec131bb3b3600df337425163ba0fa69b897daba25f6c7019 2013-08-26 23:34:58 ....A 307200 Virusshare.00090/Trojan-Downloader.Win32.Gamup.puz-636e4ba3d9b10854c7943168a30572bc8f00ad8424cf9b5cb86a29e260551106 2013-08-26 23:33:32 ....A 311296 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pvg-4992ae6f90735593ed46f184afc95340273c136446d725848a86ed7f01396f99 2013-08-26 23:15:28 ....A 311296 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pvg-a58b8556831dc6dd9f6dc9824ea96480f5443759fa06f5e7a60d03707c08c781 2013-08-26 23:32:28 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pvk-3a66489da6a5ff432a4173415a3f0d943167e4711f5fac547926d82388309160 2013-08-27 00:08:36 ....A 413772 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pvo-051c74ab66254ee57c3989b79f0ec63ea95418442b9b0fd8a7817957be50da9c 2013-08-26 23:27:22 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pvt-bf73a3b0eb5b97b8b4455f1743f2bf5f29b08472e7991ff482386c96cf4f7bff 2013-08-27 00:08:50 ....A 389120 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pvv-79a71e8edddd3001e21dccb7bceeb81b14dceed2b4875208e28a81f24b37971e 2013-08-26 23:05:20 ....A 282624 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pwc-2b7c77fae62d7cfc336a392d1ebac7d1c75519c0f2f0cf7002b63ebf456bfb46 2013-08-26 23:49:12 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pwe-aea906c4eeac99c0bf46984b1e3d17938a144c4698699ed553d20b56106bcfb0 2013-08-26 23:58:44 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pwe-af1f8c4ec125c53547b7b9e4d0eb35c3cca8a4144c67c1f65d793168ce3f0993 2013-08-26 23:35:24 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pwe-efb15c135027e09f7c3068e6f7e16e0de0114bd1c72fda36fea6942285949770 2013-08-27 00:05:48 ....A 389120 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pwh-8176671cf4e4b172477e69e22272fa4bc8a5adf22a7c909508b2ee70bf97ec2e 2013-08-26 23:19:10 ....A 389238 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pwh-a62ad90601307db6e1325283187a5c58aa49e5aa84bae549be5ba9f6ed5c45ff 2013-08-26 23:17:38 ....A 381452 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pxb-a13d8512498df65686aec43afc085ec63138655adf92856c216415c0eccc4697 2013-08-26 23:07:52 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pxh-accac316bfe32a14c5de8db18c235cd65d61f572e1bfee28947f4b2bf8f79661 2013-08-26 23:36:02 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pxh-f57cf5ea15e03804ecbb5163e29890e579e7bad2e788bee2f56a588a412988b3 2013-08-26 23:43:22 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pxi-26de67c798dfee555a3d712038318e366d678cb5887d0283084642c530f57c46 2013-08-26 23:31:36 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pxi-d319bf4556b445cafe0874c0f9944390532241a355d4148e4f8a2540d18bde32 2013-08-26 23:20:52 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pxk-32b2d5048842b5b105c1ebca4e4a73dbada06355aa721a1a0a324aaf7900882f 2013-08-26 23:11:46 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pxk-b982f09369bcb292b57f9eef999b0ee70fd2ec75d6dbb937fd5b7a2ca2abaec6 2013-08-26 23:13:46 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pxu-37a3ec166408341d02d308da08607946f8b9a457aacefbb1e68b33e3c96a32ad 2013-08-26 23:15:36 ....A 307200 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pya-baac4191cdb9a262e7817c4db31995891a41662290dc2b14cacd8c9fd2d6bd3e 2013-08-26 23:20:40 ....A 270336 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pyf-4988e7649543513c395220080616d7f905cdfc6b9a770059abd99319ebf60fc8 2013-08-26 23:30:52 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pyr-bd18d8d5b287ccb1eca5fdc06b733685eef77e43ac218ede70f7e05708bb9e51 2013-08-26 23:27:14 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pyr-bd5dc650ea1d5caed8cce9a6f00bb371769522d9d27bf0ce85bb03fb2a236b39 2013-08-26 23:13:46 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pyr-c1b0bd63a21fab9eb729dfe65cc959239407c8fc149cf555afdd3be7d442f89f 2013-08-26 23:41:34 ....A 303104 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pyv-5e9830f14d45aebb7b2cc75ef4c586ecfedf8ad2eb3d04549857fdaade162845 2013-08-26 23:38:34 ....A 421888 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pyy-084ea90a94362dbe9eeb825da0f9e119e37a3791e241fbf11f10fbb3f7341359 2013-08-27 00:05:46 ....A 421888 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pyy-527a82b41365528d82569e70b5d1a27df45bbc5082cc6a07827d37fce8ee24e4 2013-08-26 23:55:26 ....A 421888 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pyy-81236e828a89b90e6c46f3520b2115c56ce65446c647aa066beaa492ac05b3d7 2013-08-26 23:24:36 ....A 421888 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pyy-c0a2818a8649f8f42e5f764c1077ae04a986c84715d9db396811086f272e6e4d 2013-08-26 23:33:30 ....A 421888 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pyy-e981f46f5dcb57e78ceeea75412db3d5e32eeb5614e207354aae88905ca0eb85 2013-08-26 23:49:18 ....A 212992 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pzb-31c7e8894de21c35279a9a51a510d280c176c10cdbacb5e611f3d2f2b076b88d 2013-08-26 23:04:28 ....A 212992 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pzb-8b3d6ec78f14d848a3b474a6026cdbb42b1f35734fb613af960557c81f150ec3 2013-08-26 23:44:38 ....A 212992 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pzb-a6ab2ada1e923ad578cb76def69c7785b41f8b130fe7716022c6a71c77730e2a 2013-08-26 23:36:04 ....A 212992 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pzb-c0fac0fd2f55407b2283f0ac53467d9ec69492082124be1bfa55c6b9da8cbeec 2013-08-26 23:16:12 ....A 212992 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pzb-c89181edd95511d799227144a4d0d528168093b5160aed13d34ad281a1a75bc2 2013-08-26 23:20:34 ....A 212992 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pzb-d2cfca1567b74b16b3eba353592d1ccfe47b7a7cca98e4d9039cd3e808d92e04 2013-08-27 00:19:32 ....A 212992 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pzb-feec7d2cb71e2ed91459e9f34c6d78bbc7fe48feac9cc3146f6243b126ad773a 2013-08-26 23:28:28 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pze-872202676edf902fb7d719d42d0095116f4de90fcda7fc109c1c42d4aae4203f 2013-08-26 23:28:56 ....A 204800 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pzk-417ef98ffccda7e96900be0eeca0a06e5ae1d25dac0427d7a3ab33d9ca9cf84e 2013-08-26 23:11:06 ....A 393280 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pzt-42789ed2c34fff49ee3f7385788b3f8e5bdcdd4191fe52c67a061ebbc5a99b47 2013-08-26 23:38:34 ....A 389146 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pzt-44966fd17db10a5ffbcb64870cd5fa55e1f552ea273a2403264faa0edf8d524f 2013-08-26 23:02:14 ....A 389434 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pzt-a6fd4b2f6606d955145f4545f9a26c93a2ee90a55211903e2cdda096660e9fc8 2013-08-26 23:05:04 ....A 389120 Virusshare.00090/Trojan-Downloader.Win32.Gamup.pzt-d2384c307b52edbd0fda08f315eab490b332245ab616dbaa8cd54d7c83cb14bb 2013-08-26 23:14:30 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qak-607e5ff06e2516ea76fdbe4112fd8b0d8e4256871eb29903ada0b558a923fb30 2013-08-26 23:52:26 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qak-833ef8a0cf1f275bcd030c1d28d88747752bba25946211f4ca07677723b82a2b 2013-08-26 22:59:42 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qak-cd32b14bcfd59761d7095d391ce42908db4253faad75a77cdfa3302ddf17f1db 2013-08-26 23:35:42 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qak-e3d3cb46bc74d9f0af8d28345ff5018a59e42f4226983edaf396396a4e8d6f9b 2013-08-27 00:07:50 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qak-f79428f1611c1b10d669f1e2eda47bdfea44974c4092fcf2604f8c4564a496da 2013-08-26 23:57:46 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qaw-8c629b741576ee6cf55ca96c9385ac74bf863159b8a9760f9411811d2ab871a6 2013-08-26 23:35:10 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qaw-fb719f4a642369ef3538f277be6c9abb5bae0ebc3c14369571761957cf02964a 2013-08-26 23:52:58 ....A 406048 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qbf-1d50b5203a38f2b2bbb65683644ec43ef5f46249a0415261af4292c6d7aca97b 2013-08-26 23:09:34 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qbh-ef84c93f2e877878744eff83b0dc6ddd7b2fda628893f06c727b818da0bb63b4 2013-08-26 23:52:46 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qcm-f8a3cb249fe64f004d9835c8699b20d61b60f5bcaa02a061955f448c216f4c6a 2013-08-27 00:17:14 ....A 258048 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qct-f175527ee63611a527edcec4d646a789dd6cc817f188289cd71a97b653ceea54 2013-08-26 22:58:28 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qdp-b5f342a15ad232082f02568f10e9986f0edeccefe092c653162e9ffc63749b8e 2013-08-26 23:52:38 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qel-49d7b4b7348a6a47cd2b928d2511b19226b610779607f9e0e4adde572c54c721 2013-08-27 00:01:14 ....A 381454 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qes-82fe554d8e36320966b582620e430b0c44064774024270039b56e3be3d61ea8d 2013-08-26 23:17:16 ....A 381134 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qes-a81d59e2e9fdace4c7a86771835da04d67063efdecbdb9f786b3a22ffe2edf2b 2013-08-26 23:03:58 ....A 381474 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qes-a8839443487c7439964fa4e1818643bc5bf9e55ae740e9ca0985e8dd7e6bf3a6 2013-08-26 23:30:42 ....A 381092 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qes-b8745bbd0843fcefabec444efaf893acb603835fbed127a0cc3dd22f5f06b21d 2013-08-26 23:57:18 ....A 258048 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qfd-b51da4f35c4051628bfcc4b4ef6bc494a2c79f6e1627937c8fbf717071271104 2013-08-26 22:56:42 ....A 344064 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qfn-07df7ca73cab84bb202d06c76e7e70753bb109d76954ff0bed70a99d41198200 2013-08-26 23:38:44 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qft-33c9cdb56779e21985c1a888f51bcf74487a9ed07eba29224e9956aa0bd90e57 2013-08-26 23:43:42 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qft-ccec012e3aaf94a6f89eee28a223a5e3e3dc328f078f5020e21ebc84142f5e11 2013-08-26 22:59:44 ....A 311296 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qfu-7eb09bf68632c5fe524a9ade00b1b12e9e2f95ecf449bbeacbc3cf9cd5512639 2013-08-26 23:59:50 ....A 311296 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qfu-a34ea74caca45b1b2ba31a8d86044555211e8b9bc3c898ee5d535bebb7c3fe33 2013-08-26 23:59:38 ....A 311296 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qfu-c0020462a0be7bc95331248e635e7de33961b419d39055b19e747d4dbfbd7a1d 2013-08-26 23:32:12 ....A 311296 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qfu-c89acb5964410cb6d5aa4ef4ee6ed39647df151bcfda1f591a3dd8fa0847c451 2013-08-26 23:04:32 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qga-8bbd4adba18cf4456ab74637c90d9db3929163cacdffcb87a9f03b363bba3a97 2013-08-26 23:45:54 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qga-aa147ff482ce095d4ca7572b08c1a95a6f88afc1545d3b4bca1e7c1d97748d0a 2013-08-26 23:28:26 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qga-c3bf950188f35e1793255f2a32d07e8f9324bfe4f7a1f30c3dce5d3ddd61bf56 2013-08-26 23:28:20 ....A 319488 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qgg-93c055c2612b35fad6f0306bcc5f49cc61404f4b3a8bbccdcc1cd291c150c7f5 2013-08-27 00:05:00 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qgj-4dcc71a73758c6c9c929765e40514259de6358d3b3674fbe128190904e89db0d 2013-08-26 23:25:54 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qgj-dd50897b8f07c95e20ccd3d0f2176246d9f80417de3383036d507d1dacd41cac 2013-08-26 23:40:48 ....A 307200 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qgk-4e6052d0c48b58e421cdbf328b6d44f0561a0e3d0e1a8100949ff7aca8a9d224 2013-08-26 23:17:20 ....A 426668 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qgn-1cc458ade32ad28e552c7482f44373eb059e4825f65f665c8cf031e29f977c17 2013-08-27 00:20:54 ....A 413696 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qgn-e05d6b407926b6ec7b221a2a95e69ed5136852a5bcd73df624cd4b0052ca37f5 2013-08-26 23:18:26 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qhh-50dbb258511947826a012fcb951e345bd03f40a2d80ebed958038ce0fc05dc3e 2013-08-26 23:48:28 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qhh-53af32ffa5bc6aab4368885f9265dca183299bd7bcb731c6341d2e68a7a035af 2013-08-26 22:57:46 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qhj-398c1cc3ef7f50ba9824ee108ead63c30854b0c8f109b7ee146cc89dbd43093d 2013-08-26 23:53:44 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qhl-3a9b0f877e8985cddc0473d37e752702f49ea4b1b0ab447609e359061169f3d8 2013-08-27 00:21:32 ....A 405850 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qhr-f570a514208d371a3a76ea0dbd439d505a469938568eb1423c5f9a85f2e7c4c1 2013-08-26 23:18:12 ....A 422272 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qht-6d3936b5123cda0cb02ccca17acd72fc71ca594b28969f8b57251dc77a89987d 2013-08-27 00:06:20 ....A 422476 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qht-85939a7acac8c387007e6088d8e4f8fe04edb5a98fbc1374edc42231ca6cbc0d 2013-08-26 23:36:14 ....A 421966 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qht-a17656287497b99ab15881e1ee4bd77d59d4035fd76e7bb3e4d6ed1763e69dca 2013-08-26 23:16:32 ....A 422130 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qht-be8975aa3830b2dac05a437f63df192fe06b92d54719f29905c49bbaa91c577d 2013-08-26 23:58:32 ....A 421888 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qht-d2a9313f9d60309ed251fd5c8f02fa1624ff9f611390520c601705cf15c563c9 2013-08-26 23:57:06 ....A 421888 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qht-fa615840032ae3b17123a9230208920bdc3df0099f601c1f94c404a55e634a75 2013-08-26 23:21:56 ....A 311296 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qhy-5d4de5f739b72d1b3330217f832dbb8c4246215f4ab31c8c25401db17756eee3 2013-08-26 23:22:48 ....A 414036 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qhz-bbfeca9d8f8bfc969e6b102e5440bc0164710f07c82f25fa529d44857bd35adc 2013-08-26 23:53:28 ....A 413696 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qil-b80abafe64dc3faa2c6cdc98fc0cf05b99d44c83c4a333f6d3822c7129d5095a 2013-08-26 23:20:16 ....A 413850 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qiu-e870a918097a2cec36fd0b833a6312c737e3d9d8967b90234fbdcd9e856dd8ae 2013-08-26 23:46:04 ....A 421888 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qiy-a1b652a74921a3fdd513d044753f34e6f6f5563003bf2ceacacf93ac628a3f8f 2013-08-26 23:08:36 ....A 431986 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qiy-c7fd1093c428e7b8df1ef76f18de4b3c11a9cfee2329ee76a73bab859ef5b7ea 2013-08-26 23:41:38 ....A 429808 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qiy-d36cbafc8115729e02d035d13f226fe01286185d7a5c77335e71933516e1c5cc 2013-08-26 23:18:10 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjc-224872adcbc5214848fb0e11a1264e46cac7dcdd872996a57b1d94024f6d0e8d 2013-08-26 23:54:04 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjc-a611c6eba6f4356c9cfde7f741a10734b8dc2b5be49027e92a5a3f35119f3ae1 2013-08-27 00:07:08 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjc-bf82d44857a2a9d751817a6c3533355972af44caa108e05c9cd6cd395e5b61df 2013-08-26 23:35:42 ....A 418256 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjj-b4ac8b463d2ec857215730e502063e0a9197cbf4af061b9abb4c874c0689a870 2013-08-27 00:15:00 ....A 409696 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjl-11d474be1464741fc877c2c7f220e47318e6885f68a42a95bee39ff1292c6fde 2013-08-26 23:01:48 ....A 409792 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjl-815629b90421212c2dd045117f544c9ee34fce90210c212d1b9893422631bdc6 2013-08-26 23:53:16 ....A 409798 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjl-a7ce707b2b6c191560de61a0d2b46e5cc522ed0e34699148c74aa5a7e8f477f3 2013-08-27 00:04:32 ....A 409600 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjl-b049aa2e81b4414699a522dfecdf8b15289af04f35a1f187f1716fc000f45d83 2013-08-27 00:09:10 ....A 409720 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjl-bc57a3e1ad57ef229dfd3d0f018daf4e5ef786affb553fee9d158fd64007f4bf 2013-08-27 00:00:00 ....A 409748 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjl-c9be544066c8ddcbde306d55d7ac7ff223d2e1bc476e5175bc87b8e391e94038 2013-08-26 23:10:48 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjn-4255713ff79bbb930159b2a3b6a250650a4cfeb861557755d0d65a087e5f396a 2013-08-27 00:03:38 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjn-bce3b0f997aecddc41805b96faa0c552c6afc1b7b3c28533b716208eaffefc06 2013-08-27 00:09:56 ....A 389120 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjr-062f82c42639678c20f11dc6d2805fb236b9ab4e4587fa999cfbab43a3511b0a 2013-08-26 23:08:38 ....A 389120 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjr-3131ddaced112b188d2bb09b58ea5a50a95016a0955b1d74e245f46c9f31b044 2013-08-26 23:25:52 ....A 389222 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjr-4738c8223b9a6557b2881118c66bf906bf7ef109f0a37002231a76a0fa4dba7d 2013-08-26 23:13:38 ....A 389482 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjr-68c381f38db24cf83ec109b2fa4e6c6a9dfcf796c5d7b164eb8230c2a3cbb6a4 2013-08-26 23:33:14 ....A 391100 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjr-a04891d2bccb077f9c6e1f229876cdefa80800dea2609086387cd47e01069241 2013-08-26 23:28:06 ....A 389120 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjr-a4f5c514d8298ff74971f7351799627e8e33062a26830bd6623abe1ccd9c5850 2013-08-26 23:50:48 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qjs-b2954c4865a214e09740f9db29ee992fcc2211346d0141d11d3441092bd0c1ef 2013-08-26 23:51:38 ....A 401488 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qka-a306b1321b71b9fb246f61df56782f27e0305a9b8665691d277a7650ad889507 2013-08-27 00:17:42 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qkd-f82b1522af938910cbe962814453cd848e3b6c2bb857584fa25f2cd519a4c9d6 2013-08-26 23:00:14 ....A 245760 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qkj-c23ad0584ac03fb06532377c35a3ae76889c1e538ae3b8319803bd9c028178d0 2013-08-26 23:29:02 ....A 364544 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qko-12e48896ab934a6dea7e04d45b2b722420bfbf9fb24e70738546ee29e0aa0937 2013-08-26 23:31:08 ....A 364544 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qko-a7166b6579b1152ad6dd205f8e0eb1a81b6309fce2ea62df02ca19ef2405cc73 2013-08-26 22:56:32 ....A 360632 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qko-ca3915c048ade1093ce7fe1fdf6b6d3564788bde609a0427bba651b0ad4e2622 2013-08-26 23:05:58 ....A 364544 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qko-d37bdae7947544e497617b1b00e7eac62551a3821415cc1dd8ffaa186419603c 2013-08-26 23:20:22 ....A 413942 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qll-dceafce13e37aea904d81b0c4eb9aeb82423e003012936fd557b17619b40345c 2013-08-27 00:05:58 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qlx-cac32901cb224e9adbfe3674c5a7fe455de236c163fa34248f0aae78639a87f5 2013-08-26 23:30:32 ....A 413696 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qms-b9823123bccff2fc99ad57a2ce59cb7acc429ccaf9c80490767a987bc90d5cf9 2013-08-27 00:13:24 ....A 413772 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qna-d44608113cc99635a1d1ef8d55af28308c28fc85c5d0118e686e158bd741fd92 2013-08-26 23:57:14 ....A 413696 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qnu-c8ad04cc34ac11489eb7ce0c1661005c4c9c947a2a60d4491f352cecea5e77d6 2013-08-26 23:34:28 ....A 318061 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qod-5121da06d0170dac026caf1c34753f544079d6623be0eb6356a3055241978a11 2013-08-26 23:39:26 ....A 417792 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qod-72fde61947af08b9a78b803e6066bacc98be1282936c7da61fc52b0dce8db2bb 2013-08-26 23:24:34 ....A 417792 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qod-ad1adbbb4ed8b458fe5f59f0eb561696875b57cc114c7ae1eb09e06cd40a6909 2013-08-26 23:05:56 ....A 417792 Virusshare.00090/Trojan-Downloader.Win32.Gamup.qod-ba06ba813e3dc9fc210d03d0837f767202d6f260a2dbde8bb1f8e3f164c3ac7d 2013-08-26 23:29:30 ....A 15363 Virusshare.00090/Trojan-Downloader.Win32.Genome.aavh-fa0b8ee8bd4859ac7b94b850916681e41db935d6e113d918187eae8175f22a81 2013-08-26 23:50:42 ....A 3601 Virusshare.00090/Trojan-Downloader.Win32.Genome.abaa-cacb0e924442c489db972dd5c1f28627ff5b66b8f2a15cf7a8cb7937fa3193f2 2013-08-26 23:02:54 ....A 39268 Virusshare.00090/Trojan-Downloader.Win32.Genome.acae-d0203a41ff0ab7a5ce3c3466732988292159ae6d19034ca5aae5036d6bd2c6bb 2013-08-27 00:20:10 ....A 99328 Virusshare.00090/Trojan-Downloader.Win32.Genome.ada-c19dbdeb5fa9c3c86a349ed29c529b1dd3b88ecbed08d3b6023f9cf368a98064 2013-08-26 23:59:08 ....A 25088 Virusshare.00090/Trojan-Downloader.Win32.Genome.advn-ab1099de3f2319de2e17ac3ef2135d5624e9c8794b617860d722a55352558602 2013-08-27 00:01:12 ....A 78848 Virusshare.00090/Trojan-Downloader.Win32.Genome.advn-fc0f49d959957d3ea1c06d6766ba249c670c2809c06a1ceaac392c4abf3d6a26 2013-08-26 23:53:14 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.Genome.aedr-a98914825a0f75d8be87b8ae523fb0d6e21f050d6a39e62c353d75000bafcc13 2013-08-26 23:43:30 ....A 180224 Virusshare.00090/Trojan-Downloader.Win32.Genome.aerr-260da063c7099f272646ebef818d033c5d67330260d5c7ef38489e3d3f04f943 2013-08-26 23:55:36 ....A 180224 Virusshare.00090/Trojan-Downloader.Win32.Genome.aerr-d52d0c88cdfd25d7256c12fc93c4053bed1bc1931a84ac004cf6ab4864366eee 2013-08-26 23:51:36 ....A 294912 Virusshare.00090/Trojan-Downloader.Win32.Genome.afde-d76b602c4720f380748c815cf86a3a8408d815ffd63a5521c2499bb444c11a63 2013-08-26 23:23:38 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.Genome.afgc-c4071e1f41af76b2c0f224ebe15acfd0d2aab93dcec6604c4ca6def0474d1517 2013-08-27 00:19:48 ....A 1789440 Virusshare.00090/Trojan-Downloader.Win32.Genome.afuf-fd22b6f7b0d4a420c1345426cf6a0ce08268681d46e32b16ef5c5ae74dd96bd8 2013-08-26 23:23:28 ....A 271872 Virusshare.00090/Trojan-Downloader.Win32.Genome.afxl-ea9ea3059778861ecfdd2e0b2007245aa5b1fdf70f6c7e2c464b39c6c24946aa 2013-08-27 00:08:02 ....A 933261 Virusshare.00090/Trojan-Downloader.Win32.Genome.afxm-2d97e85f87d80d0b4c9635e55e10bdda1b07c1ab30461e1d2a7a74e654f4f777 2013-08-26 23:03:12 ....A 213504 Virusshare.00090/Trojan-Downloader.Win32.Genome.aklp-97156264a62e130f51236562871dd430e7b5f439c4e9c52f32119328f46ab8c6 2013-08-26 23:50:16 ....A 317440 Virusshare.00090/Trojan-Downloader.Win32.Genome.aklx-aac3c10a992f77f901aef09f2e58e2dcac9f20a0e5ab7902732c4871face8641 2013-08-26 23:03:12 ....A 506880 Virusshare.00090/Trojan-Downloader.Win32.Genome.alqr-d654ebca9c34167c5da037b566ee4c74a8cd6bb3802ac8c8c05a12d475d97ab5 2013-08-26 23:53:52 ....A 181248 Virusshare.00090/Trojan-Downloader.Win32.Genome.amiz-d5f2b3bfd0d6d9f01af4a4e490d3fa34ec357bdbb7a62c523abd12497984dd0a 2013-08-26 23:01:36 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.Genome.amwh-82506b3faa46aadb0dc7113a4827b18aee601a12dc3f1ee2f3f333bcc6b805e8 2013-08-26 23:32:48 ....A 82432 Virusshare.00090/Trojan-Downloader.Win32.Genome.amyk-759eff669501592c322f2deb31e13e79a100b8d17d425ca111aa40c364cab6b3 2013-08-26 23:03:14 ....A 389632 Virusshare.00090/Trojan-Downloader.Win32.Genome.aniu-e06f7e52a5c73daecc55dab3e4b100a5404e9e76c291ffb7cfef05b04336da3b 2013-08-26 23:40:32 ....A 961506 Virusshare.00090/Trojan-Downloader.Win32.Genome.aoii-8c956635b7e1f090d8f621c18b0248542a5ee8ad2c7979afebed6a2068ba5ec6 2013-08-26 23:38:22 ....A 731136 Virusshare.00090/Trojan-Downloader.Win32.Genome.aojq-a140b956fab74291380beddbeb19b77aa960f479cf5ab71f11fb50af6340f285 2013-08-26 23:58:48 ....A 631348 Virusshare.00090/Trojan-Downloader.Win32.Genome.apfk-ed09d202543f11ab682a43ac8fe8d554c4e78e24157714c9f39971e7eca9ef2a 2013-08-26 23:42:26 ....A 771992 Virusshare.00090/Trojan-Downloader.Win32.Genome.aplf-dd5f208ad49a1a9a379103407ae5b0bc5ffdfdcdd9f55e0fc0dcce1c531636f8 2013-08-26 23:53:52 ....A 1111331 Virusshare.00090/Trojan-Downloader.Win32.Genome.apqt-e00b8ea2bc2f1d52dc17d87629f33d9bca3ded73bd6bb3bbc0950c0164ad1b65 2013-08-27 00:08:10 ....A 574464 Virusshare.00090/Trojan-Downloader.Win32.Genome.aqqu-e75e9223991e34c57e507dba4119a6fa39b457eb70347b51f5b0593a996d6c25 2013-08-26 23:43:34 ....A 23481 Virusshare.00090/Trojan-Downloader.Win32.Genome.arbq-74a5d581c860a2c053f36e1fabe58b87c9fc481d3fff81db8e2ebbf04a86da5c 2013-08-26 23:10:08 ....A 96313 Virusshare.00090/Trojan-Downloader.Win32.Genome.arkp-9575ac1ac6527bef8cf5fedd0a71811da83959e2294d3068874b11b7be191916 2013-08-26 23:40:32 ....A 34304 Virusshare.00090/Trojan-Downloader.Win32.Genome.arof-ae0339388a03d3d9e4a843589ae4f4694dbe6122c40cd90d3c1c73be7d892137 2013-08-27 00:07:48 ....A 417792 Virusshare.00090/Trojan-Downloader.Win32.Genome.ashy-c48b6b10e05b4e48c4cf7d8aa462ddb1fe4fc04a5186ce5c6e40f58411f87266 2013-08-27 00:20:30 ....A 98972 Virusshare.00090/Trojan-Downloader.Win32.Genome.aste-bab1d0b63ae484054b065c7875e40a880ae8b775a46da1b84a0f7c8c3c609d05 2013-08-27 00:03:20 ....A 98304 Virusshare.00090/Trojan-Downloader.Win32.Genome.asub-315e69a548bad72139fe5302d6e1de393a49af43214a94430cfdeb9013227642 2013-08-26 23:44:52 ....A 8192 Virusshare.00090/Trojan-Downloader.Win32.Genome.atld-0d44b80d7dad6a026cc42293c77804e7b2a2c30e2d98038b0fc51608f336cd72 2013-08-26 23:32:42 ....A 631346 Virusshare.00090/Trojan-Downloader.Win32.Genome.attd-712c1ad06afb86f0e8b1002836093ddc2b89348dfce65db7380fb51af5bd232a 2013-08-27 00:00:16 ....A 107520 Virusshare.00090/Trojan-Downloader.Win32.Genome.aukf-964ded93c124ffa09e4d330c748b2a822a3094149e3a09a2fde941913afc7aec 2013-08-26 23:15:12 ....A 34304 Virusshare.00090/Trojan-Downloader.Win32.Genome.auln-fb09052503fcc0981bd8fb8d6fbc977937201f0c594099d2edc4c1e491fbb607 2013-08-26 23:05:48 ....A 576613 Virusshare.00090/Trojan-Downloader.Win32.Genome.aump-63f25a01bbf5daeda10a0bc7294559eb34744e16cc725603ba65395eb51d8905 2013-08-26 23:10:12 ....A 22528 Virusshare.00090/Trojan-Downloader.Win32.Genome.aung-f4cea397aded628464214f44d8d6520e8343a08e4402ba98058c7194d419eca8 2013-08-26 23:29:56 ....A 352256 Virusshare.00090/Trojan-Downloader.Win32.Genome.auog-af4474476150b51f1efd0633ff00a9bb52d51109bb1aafe44337b2a357add1bb 2013-08-26 23:55:34 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.ausr-ed4dbfaf217f7709a9c1e365409b4f959de78c21ae3979931e11b798cb8a9e08 2013-08-26 23:53:20 ....A 528384 Virusshare.00090/Trojan-Downloader.Win32.Genome.auya-2c81710595c2d48e99923b08a9e3f9879fff035b1453ab539ef8e6886dda6cee 2013-08-27 00:08:00 ....A 140174 Virusshare.00090/Trojan-Downloader.Win32.Genome.avmp-51ccbb3bf95b9c66973923beec4234472049076bd7df56a8914206d727e4ae78 2013-08-27 00:11:28 ....A 154248 Virusshare.00090/Trojan-Downloader.Win32.Genome.awht-d121ad10729dae89cf35f310ba3fddf791aa0068c2ef90eba08c9a72d1105340 2013-08-26 23:43:54 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.Genome.awld-4915fc8e8bf927cf487acc67ba32f269c7078a1cf0d6e956b3e8dfd918ecaea1 2013-08-26 23:35:04 ....A 583729 Virusshare.00090/Trojan-Downloader.Win32.Genome.awrs-d033cd22694b315d6a1e1f7e80f8596f7e527cd7c2306b81c21528a227b2f0f8 2013-08-27 00:02:54 ....A 1069568 Virusshare.00090/Trojan-Downloader.Win32.Genome.awwe-f3c622e5328853992224b50dbb2cd0f927977f46f4783093e24d29f4c2be0026 2013-08-26 23:45:54 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.Genome.awyd-a3c77b8be5418609f9c6fa680e7bef9d946b5a3e250e2792bc680aa95571afda 2013-08-26 23:30:40 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.Genome.awyd-c983bd473fa86f6b69d2e7cffc9340efacecd1971bd143478cf1ca8cc4a53679 2013-08-26 23:53:54 ....A 354304 Virusshare.00090/Trojan-Downloader.Win32.Genome.awyk-e9897662963c58e2dff864393d880ad695662242bc98675a52f905f9dcb305f0 2013-08-26 23:29:50 ....A 622847 Virusshare.00090/Trojan-Downloader.Win32.Genome.awzc-ee74dd9acccb600c0bff94d67ac539881b3a341bcb23a2b5d8b5f6e98550f736 2013-08-26 23:55:10 ....A 822272 Virusshare.00090/Trojan-Downloader.Win32.Genome.axei-f94bb56c632bb7c548d7570fd1da8ce7eeafc2b731905816d2902db3b9b0e156 2013-08-26 23:43:24 ....A 8992 Virusshare.00090/Trojan-Downloader.Win32.Genome.axko-f173d3cdb441a15539711dcbc75e650c6b42c43776fae523bbdda694b1fd3773 2013-08-26 23:02:52 ....A 79360 Virusshare.00090/Trojan-Downloader.Win32.Genome.axop-ab6fb6b618109858e6ae5384472dece631f0b2970636687a5db2840654a56696 2013-08-26 23:49:22 ....A 11776 Virusshare.00090/Trojan-Downloader.Win32.Genome.axsn-d8403c9684d18f74fa05eb7293b691e248683a6c9f8db49cbbe4afb99008fc3f 2013-08-27 00:04:20 ....A 1680775 Virusshare.00090/Trojan-Downloader.Win32.Genome.axta-b35bb53b752870ffdeb39b0a6657a47f3ae7a2bc3c590306c5034037bd1f13a7 2013-08-26 23:09:24 ....A 121856 Virusshare.00090/Trojan-Downloader.Win32.Genome.axwq-a16154ec2820238efc5e70f5041054808bae36b037dccfe6fcff0773fbd0eb43 2013-08-26 23:59:56 ....A 348160 Virusshare.00090/Trojan-Downloader.Win32.Genome.ayfw-e4f8859504e6c4ebc08703282540483893fdf9d929d8631d5864a71b7624d349 2013-08-26 23:32:58 ....A 99320 Virusshare.00090/Trojan-Downloader.Win32.Genome.ayfw-ec309264039e42686f091486215b88e90ae61e551ccf7a760d33a0195291c9b9 2013-08-26 23:46:42 ....A 98304 Virusshare.00090/Trojan-Downloader.Win32.Genome.ayim-1dd859632b76c86c9a9a83399588db998fecd45f863794fd6012205c597beda4 2013-08-27 00:01:08 ....A 167936 Virusshare.00090/Trojan-Downloader.Win32.Genome.ayji-baee42c6b2b4fe9e0425f69a11d6242069d6e04c77b47cfa52c4271607beecaf 2013-08-26 23:12:48 ....A 42496 Virusshare.00090/Trojan-Downloader.Win32.Genome.aykf-f81e9132c2d7818742e8a54c866ab58ede50bafbd1545d1fd39054396dd1148a 2013-08-26 23:53:42 ....A 13312 Virusshare.00090/Trojan-Downloader.Win32.Genome.aymg-3786b414cc2dcc409fe6020b2998e86dd9f6d246f45b4dcf1a634cbdc332cc34 2013-08-26 23:46:20 ....A 773178 Virusshare.00090/Trojan-Downloader.Win32.Genome.aymt-84bc5c254ab29a86ae3e362440084364884d0a476eccff62b427389920e78587 2013-08-27 00:16:22 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Genome.aysb-af088080b8039184294e9ca5d0d92fade599d40263a6e53acc8d0f1870e06fd8 2013-08-26 23:52:50 ....A 22528 Virusshare.00090/Trojan-Downloader.Win32.Genome.azcj-f76320135a8bb3f85f80b9c73a7fe5fc75f90a51105749772713e88843e324cd 2013-08-26 23:06:26 ....A 22528 Virusshare.00090/Trojan-Downloader.Win32.Genome.azcj-f83a3bd75941750e59c8872e179c178632ee639c86a7681f6b6ced0d99df26e6 2013-08-26 23:03:12 ....A 98304 Virusshare.00090/Trojan-Downloader.Win32.Genome.azdc-f2f68847cb2998e6d3c68e410bf9d66ca57b46b3e66c399462c5542cf42faab7 2013-08-26 23:31:30 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.Genome.azfx-58e7e742d4049ce011495271d012ac90bac4a3472ce0c0c6dff1ff935f17aae3 2013-08-26 23:36:14 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.Genome.azjy-c9b988fab00687249a12484fff0bf09a92d3eeefe9ad5e04aba1bfec1c2618b7 2013-08-26 23:35:50 ....A 146944 Virusshare.00090/Trojan-Downloader.Win32.Genome.azks-af8bbc3fb48cce063a390fa7c9d6b57dd18fee4ffebc2d58613f18967d0304a6 2013-08-26 23:39:42 ....A 286727 Virusshare.00090/Trojan-Downloader.Win32.Genome.azpl-bd0f38bbde7e0bd01755f51c64df14f4de0f8e1589e64f9e56be1ad6465cceaa 2013-08-26 22:56:38 ....A 36625 Virusshare.00090/Trojan-Downloader.Win32.Genome.azqd-bc93c87bae41eef4e2fd7ed3e5bb33c7ec87d7e800981c3fc1d8c41b8b056e37 2013-08-27 00:15:38 ....A 1033216 Virusshare.00090/Trojan-Downloader.Win32.Genome.azun-eb39a63c5c82b4b0f807336edbd0c2f1f5dc24b2fc609105764c0b964cbd8b3f 2013-08-26 23:43:36 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.Genome.bali-a3fd1170a1b9463546e87693ac5a099156c393d1d98ebd53f1f90b211a2932c3 2013-08-26 23:00:14 ....A 77824 Virusshare.00090/Trojan-Downloader.Win32.Genome.baov-e3e46c7ed711d4d2723a5d4ba6bb125e6785a89abfcb869279ddb237d3a9322b 2013-08-26 23:57:16 ....A 32811 Virusshare.00090/Trojan-Downloader.Win32.Genome.baql-fd58b02d78b5f94d2b9532bbad402b18d2387b8b8697837a6acadfe259e1a935 2013-08-26 23:38:30 ....A 77824 Virusshare.00090/Trojan-Downloader.Win32.Genome.bayj-ea174225ff81986baa46adbfd716cfaf71df5362d2fc0fa2dfe6870cd0c3671f 2013-08-26 23:56:26 ....A 196608 Virusshare.00090/Trojan-Downloader.Win32.Genome.bbto-cee42cdc77ccaa2fa9fe01e9968d515a2e202cbeae653eb985ca8aed0b827a19 2013-08-26 23:07:56 ....A 784609 Virusshare.00090/Trojan-Downloader.Win32.Genome.bbux-28b62b973afaa71bac19731067583af68922d3c8ba11daa45237e4503aea97db 2013-08-27 00:20:32 ....A 5427099 Virusshare.00090/Trojan-Downloader.Win32.Genome.bbyl-b70b009d030ce56535529fa55403b02a2fb3ae2e48d99da1ec72eb915f1364f7 2013-08-26 23:26:12 ....A 191488 Virusshare.00090/Trojan-Downloader.Win32.Genome.bbzv-c0a92eb72d1f965d3a3212c39aac87ebe447987b4ebda99bcbf7fae32bb1ebd7 2013-08-26 23:19:46 ....A 27139 Virusshare.00090/Trojan-Downloader.Win32.Genome.bes-e39506609d66c0a27c51410989f69d5de93a2193c24fb089aec36cfa3af1cff0 2013-08-27 00:08:10 ....A 32791 Virusshare.00090/Trojan-Downloader.Win32.Genome.bize-fe1dc466edff806a1d04546e0263a631f09ea838d5323dd452b5b6e2ece3f268 2013-08-26 23:02:14 ....A 73730 Virusshare.00090/Trojan-Downloader.Win32.Genome.bkbj-38382410760b8e5da997ef4bae3af82d7e7330ba99dc8cdf816381f8f7e1f51f 2013-08-26 23:22:46 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.Genome.bmuc-f87ac3daeb4d20fc2c70114a06a2652dffb9fc63676fe3e7cc02fa9caecfdb8e 2013-08-26 23:58:44 ....A 123904 Virusshare.00090/Trojan-Downloader.Win32.Genome.bpk-79f1d2253e6e2bad6ab856a82419cc56784f5fa6dead9bca0a2473d6bcccfe99 2013-08-26 23:59:32 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.Genome.bqkh-22e0bdcf147b173b075f1b1ffaaf7e5e14aa20ed9863f249547a15b03cf7d64e 2013-08-27 00:07:18 ....A 375296 Virusshare.00090/Trojan-Downloader.Win32.Genome.bvdt-f87f64beff03176389ad2abf819a85701286fd0c8651e87fb7a2a243dc9dbeef 2013-08-26 23:21:34 ....A 248844 Virusshare.00090/Trojan-Downloader.Win32.Genome.bvkq-1bec009233d4e0690ba2551434b9a611133bc579473affc32f713dab2ae4d15c 2013-08-26 23:58:26 ....A 763834 Virusshare.00090/Trojan-Downloader.Win32.Genome.bvpg-32abb707f0302ff9f445c3cb10fbc40f20ebaa58b1e3ed30ccf966a52d47c53f 2013-08-27 00:19:10 ....A 94272 Virusshare.00090/Trojan-Downloader.Win32.Genome.bwcz-433937442d403d40a908f60da572530d4d6a7ab38de55adeb57ae03da85a6eb9 2013-08-26 23:56:30 ....A 138240 Virusshare.00090/Trojan-Downloader.Win32.Genome.bwdx-6c35613e3c2e7ef65568a04022c51ae049bdd481a9317416915c4769dc7bbef4 2013-08-26 23:00:44 ....A 136192 Virusshare.00090/Trojan-Downloader.Win32.Genome.bwdx-72210ce2cb471e364920175d06d0a78474d939565f9f87bf6516552a17dcc8bb 2013-08-26 23:45:30 ....A 137216 Virusshare.00090/Trojan-Downloader.Win32.Genome.bwdx-bec37a5b2a41379ae7dc4a326a7fe1adb163760806765dddb0a55ca1744bb484 2013-08-27 00:08:08 ....A 94240 Virusshare.00090/Trojan-Downloader.Win32.Genome.bwfw-caa838950cefda0018f52d70239d8bed7318c6390f315b2d71bbe66625a56b3f 2013-08-26 23:32:22 ....A 71680 Virusshare.00090/Trojan-Downloader.Win32.Genome.bwgi-a5eadc6d080954d2e1fcb8f04ef4c97f542180c0ef3ba25400cfaedaf8897e02 2013-08-26 23:58:58 ....A 53251 Virusshare.00090/Trojan-Downloader.Win32.Genome.bwly-f3d4760f069ecc938edacfc50852d9ccf83c2d87dd467b52f5e3126d26975d45 2013-08-26 23:09:48 ....A 159917 Virusshare.00090/Trojan-Downloader.Win32.Genome.bwra-3d19382a802cf48fdc7007646b6c06d613c1356aa2253e4fe482f68d4b336236 2013-08-27 00:18:44 ....A 426588 Virusshare.00090/Trojan-Downloader.Win32.Genome.bwra-c49d627e4c9053162004395d3ff908824e74837b9fb0581d2095cc002a9e08a2 2013-08-26 23:56:14 ....A 159812 Virusshare.00090/Trojan-Downloader.Win32.Genome.bwra-c87b647146cb94e77e002ca1eca5e82e1b864b90dce9cb45bda3fd9bc4539b05 2013-08-26 23:24:18 ....A 433013 Virusshare.00090/Trojan-Downloader.Win32.Genome.bwzx-2083dad99af8f9dc0ac4f7a49cee9c1f3bbe4db0e770a736c97406f6ca9b8886 2013-08-26 23:10:26 ....A 433769 Virusshare.00090/Trojan-Downloader.Win32.Genome.bwzx-52d603a0d2b6ae6e5f4df6463a358053cc7c71c89d75b4dfb6a471fd5de1a1d1 2013-08-26 23:14:12 ....A 162182 Virusshare.00090/Trojan-Downloader.Win32.Genome.bwzx-6e539212adbefb5916ae132abede0dd3b22e73cf70cd8dfa43982a663b6ac73b 2013-08-26 23:01:02 ....A 162435 Virusshare.00090/Trojan-Downloader.Win32.Genome.bxaa-08086a0503c7d73c397165b89cfaa9c245b1eff785c225007d91df68d6b0d246 2013-08-26 23:54:04 ....A 433342 Virusshare.00090/Trojan-Downloader.Win32.Genome.bxaa-1dbcb9d0f82881d322754265d50f75d4cfcb3978cb196e5342876ef45a9aa2db 2013-08-26 23:13:46 ....A 432877 Virusshare.00090/Trojan-Downloader.Win32.Genome.bxaa-3e51c51539ec7154f64fe545b1896bac797661c075bf420e129601ad22da2500 2013-08-26 23:40:12 ....A 432906 Virusshare.00090/Trojan-Downloader.Win32.Genome.bxaa-5631da2412d1ed9297153dd5a7ed8ce7ffb5e610646bab66c958042690376544 2013-08-26 23:45:14 ....A 432852 Virusshare.00090/Trojan-Downloader.Win32.Genome.bxaa-568b6f85db43b6144c01a12e11d69772571550a6b7fce735681468f69d54e3bb 2013-08-27 00:06:06 ....A 162596 Virusshare.00090/Trojan-Downloader.Win32.Genome.bxaa-99cddda50cae8667101fa8347651e8a8a83605870015a1fd20ddfcf7112a8097 2013-08-27 00:05:22 ....A 162024 Virusshare.00090/Trojan-Downloader.Win32.Genome.bxaa-ab12ac60555c45016746412cb4b6aaa381955a220411f609adf88cb6f5c3ea95 2013-08-27 00:05:18 ....A 163087 Virusshare.00090/Trojan-Downloader.Win32.Genome.bxaa-c42f8b1bcb6085480af5a38ee01ecef8cbca220af3e481c24bbb09bda5647d46 2013-08-26 23:19:36 ....A 162331 Virusshare.00090/Trojan-Downloader.Win32.Genome.bxaa-c7d44eaccd1d0e8eb279fdee7f2d8884e61ef5b3fd0916482b68f514e72822a7 2013-08-26 23:34:08 ....A 162458 Virusshare.00090/Trojan-Downloader.Win32.Genome.bxaa-d61fd0dd6e37933316add1117842fc422338b7bc5cdeaad0299b1da1563d1045 2013-08-26 23:18:36 ....A 3584 Virusshare.00090/Trojan-Downloader.Win32.Genome.bxgz-77fa94387fb4b832ab35c435b1225a7476715e9f2980efcc2fea155c9bc1d7d3 2013-08-26 23:14:28 ....A 543232 Virusshare.00090/Trojan-Downloader.Win32.Genome.bxie-d1cc65cd0fe140cf002c1d186327c160a0bb6804577fc081928a54f7d8f580ac 2013-08-26 23:55:58 ....A 529920 Virusshare.00090/Trojan-Downloader.Win32.Genome.bxik-4eed6157738fd5b3658606482a08b2ccda787b015a38ce4efa5276a08fdce440 2013-08-26 23:57:54 ....A 900608 Virusshare.00090/Trojan-Downloader.Win32.Genome.bxiy-c981908efd46dab99ccc2c847cb06f4dbbab7de05b037b6ca5aa0beb39b93528 2013-08-27 00:11:52 ....A 8192 Virusshare.00090/Trojan-Downloader.Win32.Genome.bxzu-60589418281be5df9cb9a7e238e19ba82437def4b077a924f89125347d254cb1 2013-08-27 00:06:20 ....A 149748 Virusshare.00090/Trojan-Downloader.Win32.Genome.byrr-2d0ccd604d775d6b880f24c9611a31526480850075928494d00c5e97a80ae507 2013-08-26 23:50:04 ....A 518656 Virusshare.00090/Trojan-Downloader.Win32.Genome.bzio-b4f1aa1d6b6d326dddba184f5f8166c18ca127ed0158bd5da3625d4bfb08dc71 2013-08-26 23:58:08 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.Genome.bzqe-cc28c310bcc16cc47d7eb414e405893580ae12248c906d50c87bf6f48ca9f939 2013-08-26 23:59:06 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.Genome.bzqe-f446bca006f493416f1c875dcbe68e31a010b5c6d436b88b930df138017dcf8c 2013-08-26 23:47:04 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.bzqz-e70e640418747d73a8a132003cf9034229a94c3650147e5a2f6e0fc90f301298 2013-08-26 23:22:30 ....A 17408 Virusshare.00090/Trojan-Downloader.Win32.Genome.bzru-888d1054aafb93535c07238ba555d91fc9adaf7f74730572fd8ce6908d7c3065 2013-08-26 23:00:34 ....A 78848 Virusshare.00090/Trojan-Downloader.Win32.Genome.bztd-37cede2ab87dcc8b7ece5e3fc1f3e2bcdddbf2ab72dcdd26b25419ec5dd427ef 2013-08-26 23:32:00 ....A 4754432 Virusshare.00090/Trojan-Downloader.Win32.Genome.bzzm-a2fa31adc6e8bddcdc7cde97ea3f6cebcd1f2bfd6ab6ebb124cd1ea17d7e149d 2013-08-26 23:17:16 ....A 688128 Virusshare.00090/Trojan-Downloader.Win32.Genome.cabr-d1c11fce5690d9a27f2ea503ad85834602937fc76dad6461bb1b1207b8c1e678 2013-08-26 23:53:30 ....A 157225 Virusshare.00090/Trojan-Downloader.Win32.Genome.cacw-01b4e6207ed484547dd097767b42b942af33a7f5f5fb064c6ffaa48200418769 2013-08-26 23:52:02 ....A 518656 Virusshare.00090/Trojan-Downloader.Win32.Genome.cadg-2cda1aa336dd8454c995b2e8b6ccb36c9ba0c1d8ee8f93179b95da31387113e0 2013-08-26 23:47:00 ....A 301732 Virusshare.00090/Trojan-Downloader.Win32.Genome.cadi-98d72787e3e8b0633ac9c8999aa3db8b235adc50da33df53c35b342ff678ed62 2013-08-26 23:29:26 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Genome.cadm-b0cf18c7ea9be5e71e4efbce118fdb99a055c471285e4bd46a6a6aa580965bfb 2013-08-26 23:54:16 ....A 30208 Virusshare.00090/Trojan-Downloader.Win32.Genome.caej-dfc6c6fe7530f17503a275f782d4909120431901114e36349dc63c3a17339361 2013-08-26 23:16:22 ....A 78336 Virusshare.00090/Trojan-Downloader.Win32.Genome.casb-d5043e4eba904480b06ca1d7ed4c534ac34af04a53607165e562cfe18e3eb53e 2013-08-27 00:17:58 ....A 281088 Virusshare.00090/Trojan-Downloader.Win32.Genome.catm-f9cf12a1960446dd3147c3325004fc24a0813eadbab4f27e25179325fc642160 2013-08-27 00:18:30 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.Genome.cavv-ea35a152bb5608c1dfc09cd852a2e9686bdbdd8efc2f047e969fcdedb8864d1d 2013-08-26 23:44:38 ....A 185344 Virusshare.00090/Trojan-Downloader.Win32.Genome.cbmi-7d15d02876c3b8a0cf68eb70b53ce9692bf9dd64f438200f7c6bcf50774b272a 2013-08-26 23:35:54 ....A 437760 Virusshare.00090/Trojan-Downloader.Win32.Genome.ccfq-af9762b79d4405789ef1dc9b5f2af5558effa90d5ae4b9ff3047ec8e58761fd0 2013-08-26 23:59:52 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Genome.ccno-e9ba3c7e2af19ba10535677cfca43041bf56ff7ac64e0fae5edf73f7f0b38f3a 2013-08-26 23:58:04 ....A 20093 Virusshare.00090/Trojan-Downloader.Win32.Genome.ccyw-1026225cc2c1feb41865bfb02c508703ebea1c132537dbf13b9920649881d25c 2013-08-26 23:25:02 ....A 482356 Virusshare.00090/Trojan-Downloader.Win32.Genome.cdbt-374590073755f4a63e28d47ede574a877e800201266e5f932d4a0517c18275b6 2013-08-26 23:11:42 ....A 76288 Virusshare.00090/Trojan-Downloader.Win32.Genome.cdbu-4e7c5898873b068a8f752405eb592f546c7fd0a1d3b19b20f4184329d9c01487 2013-08-26 23:47:54 ....A 77824 Virusshare.00090/Trojan-Downloader.Win32.Genome.cdki-61d0470bdfcce6d5b8943db400ff616c38d28f46d8af7d2371109044a0e91f0a 2013-08-26 23:17:44 ....A 18432 Virusshare.00090/Trojan-Downloader.Win32.Genome.cdkl-450d36977a474471d16d75a2ebb0aa3ffabf59542e537d8caa73d5b9ca56b30c 2013-08-26 23:54:14 ....A 3072 Virusshare.00090/Trojan-Downloader.Win32.Genome.cfgw-263cbb35a92dd94e14664491b78344d6e3fb97fbd0182414348b7b0940ad7afb 2013-08-26 23:01:50 ....A 11277 Virusshare.00090/Trojan-Downloader.Win32.Genome.cfkj-a54f22fda4f3eece4413a1eb4931955aa5c1e6d1c787a7138b3600f715291f56 2013-08-27 00:06:46 ....A 180224 Virusshare.00090/Trojan-Downloader.Win32.Genome.cfnb-424fe8051d88a2ca2c63b2abeb2130ad50f3c1ba232403d5e90301157c3bb645 2013-08-27 00:13:42 ....A 180224 Virusshare.00090/Trojan-Downloader.Win32.Genome.cfnb-bf8ffcfd01006299aac92f4d792033e971f655a0e8f84be1e7119843f76d2c44 2013-08-26 23:21:12 ....A 180224 Virusshare.00090/Trojan-Downloader.Win32.Genome.cfnb-ec86f6d62e56efe9cb00b74a0041e40289aacb330d61ddd9fc9a24af4441fae2 2013-08-26 22:57:34 ....A 333824 Virusshare.00090/Trojan-Downloader.Win32.Genome.cfrh-4aef15d6291060ed80d1a6f8c0db9c797704fa17881d6a274e9f247131426d5b 2013-08-27 00:07:26 ....A 393216 Virusshare.00090/Trojan-Downloader.Win32.Genome.cftx-d344b1fcad26dfdea32fd05e6ec4aed1c511c4ead71e3f61525e89b6a945066d 2013-08-26 23:56:00 ....A 36449 Virusshare.00090/Trojan-Downloader.Win32.Genome.cfvz-988a1d45847de6a41cefbeae8af395c8f260d52be425f7aafe40a2f14d322b97 2013-08-27 00:00:32 ....A 488974 Virusshare.00090/Trojan-Downloader.Win32.Genome.cfxb-f4045509e517c5e00b28e02fc2a28bd44aae62aabe020ecf00ecb7a9f9624f30 2013-08-26 23:27:14 ....A 598016 Virusshare.00090/Trojan-Downloader.Win32.Genome.cfyv-4b8dcd099c4ad92b5406a8e5660009a00d1659b38488bd62fabe4ecf00dd4a58 2013-08-26 23:40:14 ....A 106496 Virusshare.00090/Trojan-Downloader.Win32.Genome.cfzb-1aa273442170d19c459c751efea45ae149d808c671d43910e2fb67a43087a94e 2013-08-26 22:57:20 ....A 172032 Virusshare.00090/Trojan-Downloader.Win32.Genome.cfzz-e351251b79b25f89d2bb8ea8fe85e0619a8f349ccb67ffd5238fa15b324af590 2013-08-26 23:04:18 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgag-cda1a5bbec986e087f1224b04c62f3622c7a8afbc89270e1b666b59f13aa3374 2013-08-27 00:03:48 ....A 123904 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgap-b161ea1dba843399aeabe17d37554e18142a954944a392ad653dd79077ac5fac 2013-08-27 00:07:44 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgaw-398adff384c74770ab6d1ace01b98f443821788c20cf207e442498f0369d2f4b 2013-08-26 23:19:14 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgbp-8820daa8d24a67200bc5024c872181b959d549d85a417ed0e7cdd4345c092c26 2013-08-26 23:11:46 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgbp-a67c31ee5e25a4c928a6c5a7b272fc762cdeb40226972fa419953447f6d2cee4 2013-08-26 23:43:44 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgbp-c1b121139e8cf05ccb422201222a1160c8445ea28fd0a57b2e3d72375c151187 2013-08-27 00:07:46 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgbp-fd06b5b7ac9c8eccb07b3ba4a285601d39683eb48e03b8e93551ad8cdf48fb8c 2013-08-26 23:21:26 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgci-ba4e682022a11556caf0d1146ee8cd10a4d71894eefd8c135429aff5f87d6d2a 2013-08-26 22:55:36 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.Genome.cges-65ac6b6637cb63be45d75afda5d3dc2cfafd981ae3d5f93f042292d004862b72 2013-08-26 23:55:46 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.Genome.cges-c3b8393dde4bc53a963d5633b76b94adfc9be4945f350543d2e94f4dcf2fe036 2013-08-26 23:46:36 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgii-fb15645d890cf51675d465ce3e57fefbb13b25ff104d0ee2bd854ac2f8848474 2013-08-26 23:54:42 ....A 94208 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgiy-acd0d81c7232c44e1c8866e5f3cafa2b18af511ea0c2a17fddd232c40927fc67 2013-08-26 23:34:46 ....A 114690 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgka-b236beba6f5242eed761e34b10df48f8c881f0ee221c1b02e29982b99cc64f7d 2013-08-26 23:36:42 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgke-39db1aa3370a60742eec4a04b456da0846374aeac9d92da6c2d34c723f6caef5 2013-08-27 00:06:38 ....A 180736 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgkh-a606fa2302d80e76b6f69c1d35c0b80faed3bb1a6f12d4cacb83a65f6c370b62 2013-08-26 23:16:44 ....A 385024 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgmh-627bb0ab868ca4166e8329e555ae2e3121e16fa62eeb8debf034f5c84b3b6e0b 2013-08-26 23:10:18 ....A 787401 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgoe-d022f5498a2d58ed121e95d6e47618d9cfcddff2d69af19e152176576596f6a7 2013-08-26 23:24:06 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-1a4c8a19ea4f21e2ba52593e0bbc65927a8f7bfd7804c3f640605cad0961fbfb 2013-08-26 23:42:04 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-1f77cfc71980ec72359dc66cf988cded44f5b4d05f1a901921c4ba6079a55f9f 2013-08-26 23:19:14 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-320d54c3b94aa50d45c19e6668d7066e3fd6a89e75caada7d09a1b8fc4ea1e83 2013-08-26 23:16:18 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-603a416f8791eb3ae6fe1c1e2675ef75f5071bc8276a2a9c5c7239909936b342 2013-08-27 00:08:10 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-609955e3e86f486ba6ae91a9ddbc606b462fcd51ea0b737778d8a1bec01c6bf3 2013-08-26 23:51:40 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-78ed747e153e1d0f009250e3b53ce0f04d77551b504262a64673307929865ca1 2013-08-26 23:39:36 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-87700701aae805cbb418ae61d17fe84a0a5ec02a71a64cd5fa72d2ccd028ea20 2013-08-26 23:27:32 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-9a181109c8a86182848f0b31ca0b89a644b882f922fdbb2972afe10741612b57 2013-08-26 23:28:24 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-9b5340870e9c03063527437ced5844323c2db2d3b9206fdd380a7c12f8fd1611 2013-08-26 23:20:38 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-a6c8ae62823df2be448c61be7eee423c53a587c94fe2df1cad6ac092ff28d9c9 2013-08-26 23:55:52 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-b2d1885d7d2936656e7ad28df1ec9ab96deeffe33f748dabcd6962bc52556694 2013-08-26 23:45:18 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-b4c2f679292a33adcb2b4357dac962d1ff25296ccfc1b7e11a91061590379597 2013-08-26 23:35:12 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-c1e2e1f7e640067c66fde735b1af8dff01725052dc848cefcca5a8e8c0673509 2013-08-26 23:27:32 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-c6f6d4f4505b469024c6189ba209b6f5bb6107cd5a089309cb1c625cf768edb8 2013-08-26 23:54:48 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-c71bc7ff7521c11561699025379df5ddff257b1a6bdb9f2e545e06a6c0f3101a 2013-08-26 23:35:50 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-c7c01c1cc59c4f62bda5d9f16e13e99788be9fabd39576e62de179d118e60537 2013-08-26 23:10:14 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-c7df8657ec943a1e846303a045ff166f623df461e19e78dcb6c6ac5dbf2c29c2 2013-08-26 23:37:28 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-c812c196bed334d4fe11be4428c3c784b8aaae0dc907c3878daa9bf25cfa8563 2013-08-26 23:57:20 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-c955079d01c5c92958e59041a67e783b9a5a7b7c3759a3b29b93f49c87298bfb 2013-08-26 23:24:28 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-cc5b79666ae170b80cb7a827cd2bc04d9f4bf6be1f1f3bd9f5c9477c5eb10fc6 2013-08-26 23:21:30 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-d120083dbdf08821d80277a1458e817384bafebda25eb7141cbdd677a2cb42c1 2013-08-27 00:12:06 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-d4c7122a46c0ed9b67db0f8512394b1c87d4eb8ba1fb299f104dfe6431d1236d 2013-08-26 23:45:38 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-d6818e30739ff0e0e1dddfcb573acfbab97da6a66b613b6bfc37eb3818ee7737 2013-08-26 23:21:00 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-e0a07aafb59b4a93c3af37c86a6269873c0ca6cb6c641acfd69c33832ef81180 2013-08-27 00:03:14 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-e78b2f0b17be3c31183dfe9df52d731d60fe5905259699a9e367dd1ec356ea50 2013-08-26 23:42:14 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-e8b3614832dcef2c5de10f5bda353692fa9c9b165be33ff66c85e2390d74d1f0 2013-08-26 23:59:56 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-f6941922eea2f4b36753b34d6f66c7aef750549f825ce3ded142c521adc10429 2013-08-26 23:53:54 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-f76b61d113aabd2f483a0a19328d7c98f1257a5078b5f62be378a74385454c0f 2013-08-26 23:06:36 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-f8687cfa15951ad633015ea3bc1a856c48abd1e04b140a83b792e89c51afdad1 2013-08-26 23:43:48 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-fb515b32de2522f915fdd590051b37af2052262f4cefff8eff02198e8da0fa02 2013-08-26 23:39:34 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-fbc262fcddc98eaf78028a670807000f09c7db36d923106d7629f99d2e07b5e2 2013-08-26 23:35:10 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgrj-fde2902dab69b130e8153e681ad8f3f319752acf2140e434b5a907b5f7cc333a 2013-08-26 23:42:10 ....A 808448 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgtc-c917f40a4973cb1b728a732893ab52bb8318b8be2ac5c7b0ef348aadbf003c78 2013-08-26 23:41:46 ....A 376832 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgty-cf9a24871acabdf01d1948092ca2b0df5adb84e9993564797839da564c7313b1 2013-08-26 23:00:58 ....A 124416 Virusshare.00090/Trojan-Downloader.Win32.Genome.cguv-a2dad05d56b8692180a48d4cbe43bd1ffaab65d9dc6eb0cfd0dd51cf03bc344b 2013-08-26 23:54:54 ....A 312320 Virusshare.00090/Trojan-Downloader.Win32.Genome.cgzr-65405e9cc20197581e7f890cb0b13951a68026506e836ff070bcd4a3e52aa18f 2013-08-26 23:51:26 ....A 122289 Virusshare.00090/Trojan-Downloader.Win32.Genome.chbb-ab3a1c29a5ed472a01ccdca2671a7b53ba331d441981735319885bd3f2d88fc1 2013-08-26 23:58:04 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.chbo-e8e8dd121ca158f0ab08b274324483308ce1934a45984fc30b5f53982412103d 2013-08-27 00:22:06 ....A 123904 Virusshare.00090/Trojan-Downloader.Win32.Genome.chbs-b5a6e67a301ee590532590a1b2b032235ba97ffe40fcc3a62ef8717c0336a67e 2013-08-26 23:14:58 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.Genome.chbt-ace9a6c340c3376bb2e73eafffce235c390450c3768d2aed1d9e2e20704791ee 2013-08-26 23:32:30 ....A 124416 Virusshare.00090/Trojan-Downloader.Win32.Genome.chjp-cfd4207525f9c0055ea06167d7fdcee28c8c0559ab3c8e434d10245cfa224c77 2013-08-26 23:50:10 ....A 636928 Virusshare.00090/Trojan-Downloader.Win32.Genome.chvd-7ac03a40fb08f9fec19d72eadfee1c6a770d863ae41b96419a85899be0a88e1f 2013-08-26 23:37:04 ....A 77824 Virusshare.00090/Trojan-Downloader.Win32.Genome.chzk-78f14895187dd4280ade632c178e62b963887280c6fed9d37169be38ce364ae6 2013-08-26 23:09:00 ....A 360448 Virusshare.00090/Trojan-Downloader.Win32.Genome.ciar-f85401082b907155af0adfa1e02033aa1e62b2a496778cfc8543852b86f5c632 2013-08-26 23:56:26 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.cibw-cd76b5933c9b40b9cb9f94073a43fd1601aa5ea425a97dad2b0187bc72df77fe 2013-08-26 23:09:56 ....A 122368 Virusshare.00090/Trojan-Downloader.Win32.Genome.cicb-e6cc8bac2b126703e886b783bc269f85ce065a015ace87e2996019a6bbc7408d 2013-08-27 00:12:06 ....A 88962 Virusshare.00090/Trojan-Downloader.Win32.Genome.cihh-898711e001c98e2a5ded0b3173a48c8d47bc1ec3c982c560b63979bec2fec947 2013-08-27 00:22:14 ....A 88962 Virusshare.00090/Trojan-Downloader.Win32.Genome.cihh-91061b26406c72445247b1d3acec98c834dcc23af39cbc96da882ec014cb2d89 2013-08-26 23:49:42 ....A 572416 Virusshare.00090/Trojan-Downloader.Win32.Genome.cihn-ef9b7392ab7cdaaa6b1e08046be6dac1021c59bc7cd78abf43191929064b822c 2013-08-26 23:33:20 ....A 72192 Virusshare.00090/Trojan-Downloader.Win32.Genome.ciid-a6a43bdfb16db6b004fe200cedfecfb42ad01579c23943bdab42cba18ec5bef5 2013-08-27 00:17:48 ....A 72192 Virusshare.00090/Trojan-Downloader.Win32.Genome.ciid-a982992c7a362357f2ca6c6aa2c4b8235fbd3ca8996acd541e52695b251f6ef3 2013-08-26 23:14:38 ....A 72192 Virusshare.00090/Trojan-Downloader.Win32.Genome.ciid-b18995498971e99177f6639f59c0ca6fd4a24cedb795404965959780e4f5a841 2013-08-26 23:45:30 ....A 72192 Virusshare.00090/Trojan-Downloader.Win32.Genome.ciid-cc08ae71b820de0fa7539c74a67a873390eb0f7465215701acfd79cdbaed8562 2013-08-26 23:59:48 ....A 72192 Virusshare.00090/Trojan-Downloader.Win32.Genome.ciid-d13e38d98fb360f0da03feb97ed517e86c2a4bedbf79c7b011f7c116e46a3726 2013-08-26 23:23:46 ....A 256512 Virusshare.00090/Trojan-Downloader.Win32.Genome.cisa-65ba8bf87f8f07e431b95e011e0df2a89adaaa9f0158183167fafcf3efa2cd1c 2013-08-26 23:36:06 ....A 18980 Virusshare.00090/Trojan-Downloader.Win32.Genome.ciuf-362d59b3aa9bd06d7a362551f86a5113127b29bc0304a37cabccd9cc37f28213 2013-08-26 23:20:52 ....A 98304 Virusshare.00090/Trojan-Downloader.Win32.Genome.cixy-27b7c6da89a087f6387a58edcf954c08319e3779b2dae07f156f3232a56ad30b 2013-08-27 00:04:44 ....A 22016 Virusshare.00090/Trojan-Downloader.Win32.Genome.cjdj-3f9e2485f85e2777da9526775b77f54b2d93cffa9fc2cadad386366cb61de282 2013-08-26 23:57:58 ....A 22016 Virusshare.00090/Trojan-Downloader.Win32.Genome.cjdj-f776bbc4f36c942c125bb849e92e62d103cb34a646f6eb4a2ec6a10658cdbaf0 2013-08-26 23:28:10 ....A 4088 Virusshare.00090/Trojan-Downloader.Win32.Genome.cjjj-108a2b66383c1ca95f3ac489c7e381e10105a8a685567584b49eeeb299bf7521 2013-08-26 23:18:24 ....A 425984 Virusshare.00090/Trojan-Downloader.Win32.Genome.ckdr-a2a9c0a00e8d01a06bea313e231ae1825f83c1432bcbd18036c7ac2a474afff7 2013-08-27 00:17:32 ....A 327168 Virusshare.00090/Trojan-Downloader.Win32.Genome.ckgb-42ddb0383f94a641091e1b7be8db93cb51c017176a9250ae9b02f6ec8f142d78 2013-08-26 23:00:32 ....A 211456 Virusshare.00090/Trojan-Downloader.Win32.Genome.ckvu-c8bc8ba948563a41c57e17aca0a939847aeb8d3187307db1df8283c99cebc84b 2013-08-26 23:39:34 ....A 211968 Virusshare.00090/Trojan-Downloader.Win32.Genome.ckys-068502b5ce9a1807b923d678244084334637f671e4576ff6b0ab61a3533633e6 2013-08-27 00:02:36 ....A 211968 Virusshare.00090/Trojan-Downloader.Win32.Genome.ckyu-7f2438f2faa87ad96ec016d1da15fc5f0ad04e5da26154bf4ba7d9c0c7b1060b 2013-08-26 23:27:42 ....A 263168 Virusshare.00090/Trojan-Downloader.Win32.Genome.clal-0ffde9b9e121ca493dcfbb5bcf2af24467a594514d61a9f1c6a1b74bc2b4451f 2013-08-26 23:00:38 ....A 263168 Virusshare.00090/Trojan-Downloader.Win32.Genome.clbw-8a30eaf354997ac51fe43eba59337b20eb98722d4b65a599a2a18267c7990ff4 2013-08-26 23:28:20 ....A 1543873 Virusshare.00090/Trojan-Downloader.Win32.Genome.cldv-2cd7bbd6c6a6c9f1f8bd32fc588102dc67e01937a904637c9a0db96e6cb12ba5 2013-08-27 00:14:44 ....A 581120 Virusshare.00090/Trojan-Downloader.Win32.Genome.clle-853f8172d239e21ffe46dd0a1b321ec688a50b0c863b6bdf274e401549facf32 2013-08-26 23:58:58 ....A 6832 Virusshare.00090/Trojan-Downloader.Win32.Genome.cmek-074ba2c3521ecd9bb77d38188c220513893d7d590d0090fda379039094b754fa 2013-08-26 22:58:58 ....A 577024 Virusshare.00090/Trojan-Downloader.Win32.Genome.cmfy-1dce8391b6ab13757db54296c38604da88bac50b3690a2f6fe051549b13260c7 2013-08-26 23:31:12 ....A 211968 Virusshare.00090/Trojan-Downloader.Win32.Genome.cmge-82a331af307caeb2151e639e97e1eb0654f1ce8cd79d1dee01c3ec860e84ae1b 2013-08-26 23:23:24 ....A 263168 Virusshare.00090/Trojan-Downloader.Win32.Genome.cmiq-fb3b65de7fb8fbb329727f57b65031b2821d60c3f5bd2000346bb27529bbd1c6 2013-08-27 00:07:16 ....A 122368 Virusshare.00090/Trojan-Downloader.Win32.Genome.cmoc-79161b4efa487017dc3153bb8dc6c1c29904331fd01d75edb945fff65528e210 2013-08-26 23:14:52 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Genome.cmwh-57ace279f5b9946c212c6942520ac08ca46b562bbf607c63b93d0d7ec19b6a0a 2013-08-27 00:21:20 ....A 123904 Virusshare.00090/Trojan-Downloader.Win32.Genome.cncm-c15f6aa41c3dc28d0e0565b71da2dcb6fb90d00fed1682ae2181e57285567843 2013-08-26 23:03:36 ....A 67584 Virusshare.00090/Trojan-Downloader.Win32.Genome.cncp-4a0205080901f37419f9e0ed1813380daae02451c94c70a3189a2ba7a0dd6b33 2013-08-26 23:53:30 ....A 3678208 Virusshare.00090/Trojan-Downloader.Win32.Genome.cnek-19ececd0ac38aa47e03dd366ad3d42cfe391d4c207cf594175a81f41eed55c1d 2013-08-26 23:50:30 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.Genome.cnpu-761914143214b3d6d83649c2f437d778a1883b044b2e07d628ccc4652fa24328 2013-08-27 00:02:58 ....A 454747 Virusshare.00090/Trojan-Downloader.Win32.Genome.cnqp-2bd03db19b3e4663a914f26637f504ab8b80901832ace8ea05014ac0f4447710 2013-08-26 23:06:24 ....A 135259 Virusshare.00090/Trojan-Downloader.Win32.Genome.cnqp-fde765f6907add66eb3822a2bbe32c9619ed6abb4323e08424040481d3277e67 2013-08-26 23:46:18 ....A 151643 Virusshare.00090/Trojan-Downloader.Win32.Genome.cnrs-0bb908b0de3bb8cb9295af16dff9e368b366cfb0beed4eeb6c466dc333c8bd64 2013-08-26 23:57:38 ....A 320007 Virusshare.00090/Trojan-Downloader.Win32.Genome.cnsr-1de852da4bac02960be5b407043068661bb4282f37045c717d6faef4f28ed72d 2013-08-26 23:22:46 ....A 1926080 Virusshare.00090/Trojan-Downloader.Win32.Genome.cnuw-14f4c8ea7a7da2aa7d1a1c18f8eb2d51337ffb89af7d8d1c2da2e0074b58d421 2013-08-27 00:09:44 ....A 106911 Virusshare.00090/Trojan-Downloader.Win32.Genome.cnvj-7f90956c8c28095b6c0292eddd193809cf32e1976db89b3adf5805673dc01ccb 2013-08-26 23:00:44 ....A 691954 Virusshare.00090/Trojan-Downloader.Win32.Genome.cnvs-c68d9f447eac1057a66c51e1ca95be2023116839e0707d5450c3935dba5f2d7e 2013-08-27 00:01:48 ....A 75776 Virusshare.00090/Trojan-Downloader.Win32.Genome.cohr-c6eb6e44b1273f3b3c3028e31db2b0c71d2eb727a58f9bbcc02b4ec345ad7be4 2013-08-26 23:03:54 ....A 209408 Virusshare.00090/Trojan-Downloader.Win32.Genome.copu-c3dcc94b1756b4836734ed499bb84b6179931ad7a9f6bf9379f1922d1df7645a 2013-08-27 00:04:54 ....A 693760 Virusshare.00090/Trojan-Downloader.Win32.Genome.coqk-18b76b26191e25d3e53594c22efc88f42cb47de550968c8d647dd7e364678681 2013-08-26 23:28:16 ....A 693760 Virusshare.00090/Trojan-Downloader.Win32.Genome.coso-ead8a9c283bcd94975520d2074180ba209ad323e3dfb81d5e3a0cad5f3bbda45 2013-08-26 23:58:22 ....A 212480 Virusshare.00090/Trojan-Downloader.Win32.Genome.cpcf-d71a661a30f17481ab8f1b14f838c91227ca8af74ff8f710c9a82779b3cd1e70 2013-08-26 23:38:02 ....A 693760 Virusshare.00090/Trojan-Downloader.Win32.Genome.cpeo-462e130bf9be68d10d109564a9be599078ac7912309f72ec4ea83356314b233a 2013-08-26 23:34:30 ....A 693760 Virusshare.00090/Trojan-Downloader.Win32.Genome.cpkg-0785b21df207b3747184292d9e9f2c5ba4044bac614aa671baac894f5eae3cb9 2013-08-26 23:19:08 ....A 263168 Virusshare.00090/Trojan-Downloader.Win32.Genome.cpnr-0aabd7bb3dda6406315e48e6b2586c11547f5a6344fc7d52dc9d0be19bcdd4b0 2013-08-27 00:05:30 ....A 26112 Virusshare.00090/Trojan-Downloader.Win32.Genome.cppr-66de8204007da1ae79fe03686b1bfc090e2e5c705aa5ff0bd130cf4b91788d77 2013-08-26 23:39:58 ....A 581632 Virusshare.00090/Trojan-Downloader.Win32.Genome.cpsu-5d016cc6404e71dcfc3cb0c271cb820ec622660606dc66cc48f0fec976143c01 2013-08-26 23:11:26 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.csgs-5186090ba3251955b716c745f963d6032dd77463fae3fd193341a3b7a66d2d73 2013-08-26 23:41:44 ....A 273530 Virusshare.00090/Trojan-Downloader.Win32.Genome.ct-78b665fea7b565f257839374362c4401dc84e333037151fc9d262de71fabf6c0 2013-08-26 23:58:28 ....A 15512 Virusshare.00090/Trojan-Downloader.Win32.Genome.ctum-961b1d4649bc3fbaa2f10c33978b5314d6579457a80cf1af207629beffb6883c 2013-08-27 00:00:56 ....A 139776 Virusshare.00090/Trojan-Downloader.Win32.Genome.ctxh-209ae74cfc3331a27964307b08a078b576cd8929ac3849c927b41a1de7243f61 2013-08-26 23:21:08 ....A 124416 Virusshare.00090/Trojan-Downloader.Win32.Genome.ctzd-406309f4e2a80d0e179452f893cb2b87d9fbd2f2ba62b0629157f2b60d8c39ad 2013-08-26 23:37:24 ....A 14092 Virusshare.00090/Trojan-Downloader.Win32.Genome.cuic-100995fe1fc717bd5f0acc9372b848dc9d2f7ee172e07604e667e4c15fee0482 2013-08-27 00:10:04 ....A 121691 Virusshare.00090/Trojan-Downloader.Win32.Genome.cusj-619ee2854c6160328a9e171ae9b75a7c9578f0099d4e7d9cea5688567230f183 2013-08-26 22:58:58 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.Genome.cutc-784f3a89aafc2de73427055dd5ad6b0ae14fe9a5e90d522d315c4530fa5c320e 2013-08-26 23:01:02 ....A 144520 Virusshare.00090/Trojan-Downloader.Win32.Genome.cvcz-73bf77202a517fa4d02d97e4ec9e3081ccdd0eae6314228a1c26119095a75caa 2013-08-26 23:52:58 ....A 209408 Virusshare.00090/Trojan-Downloader.Win32.Genome.cvdo-277e36391b9aaab307e415a6db479faa5b16d0a9637f0572b19e3d2a9904bc53 2013-08-26 23:11:26 ....A 137854 Virusshare.00090/Trojan-Downloader.Win32.Genome.cvfy-372307e27c856d481871d462ee55dea4aa9b952b8731b979d425e3979b026aa9 2013-08-27 00:05:48 ....A 104947 Virusshare.00090/Trojan-Downloader.Win32.Genome.cvfy-5041e514e9247373986882d4e43dad75cd94869b71c441bad5738161b1cbcfb7 2013-08-27 00:09:10 ....A 222538 Virusshare.00090/Trojan-Downloader.Win32.Genome.cvfy-754f7b118706251d8079cd0ff1650bb4f4d7878c27fbb5d07cedfc8abac8bb64 2013-08-26 23:59:54 ....A 109690 Virusshare.00090/Trojan-Downloader.Win32.Genome.cvfy-aa40385f55bacb0daf1c24f2499171ec991b68e4fe85f6c8d1bcf976d3b3aae1 2013-08-26 23:11:48 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.Genome.cvhd-3ed96821162896cbb3d8dd7e185be8bb5a6b84815b00f89c4be488b3ec2a2b0d 2013-08-26 23:22:54 ....A 19968 Virusshare.00090/Trojan-Downloader.Win32.Genome.cvru-d23c465bf972c30487101c94a2b8ef68bc0639840a6bf96d4fb734de6dba3bf6 2013-08-26 23:45:44 ....A 19968 Virusshare.00090/Trojan-Downloader.Win32.Genome.cvrz-af508739632cca7990ae0429e0160796014884f4a658cdf87719cb51d704b488 2013-08-26 23:36:56 ....A 19968 Virusshare.00090/Trojan-Downloader.Win32.Genome.cvsx-b1d4a0626009dbf98050d781643fa2e5198c5630cf1bea88b32c795ffac3bb05 2013-08-27 00:04:46 ....A 234496 Virusshare.00090/Trojan-Downloader.Win32.Genome.cvwh-573f81209438d2744e2060308e99cbcb907cb367923812277cd59737dae01e13 2013-08-27 00:01:36 ....A 262656 Virusshare.00090/Trojan-Downloader.Win32.Genome.cvwn-7f2e19ccf8aa3f054c76a2bcde7510e6cff490505e61a4189515ff99c901aa91 2013-08-26 23:49:58 ....A 47616 Virusshare.00090/Trojan-Downloader.Win32.Genome.cwit-c11c3d2efce0c30badb8603434efb2a015322f3a6d82e1dfb7be0ee3e1884420 2013-08-26 23:27:12 ....A 122880 Virusshare.00090/Trojan-Downloader.Win32.Genome.cwnk-a3e11760a6a1fedf212e531b15c22f18032705b6e0fcc1585db6c5cdc9a5d8de 2013-08-26 23:15:18 ....A 1479527 Virusshare.00090/Trojan-Downloader.Win32.Genome.cwqq-7de531b28d3cf653fcbaef988f9718abe4632ef959f64fc1660fb06fcf642bb1 2013-08-26 23:53:02 ....A 184320 Virusshare.00090/Trojan-Downloader.Win32.Genome.cwvz-95584c58941040fcd58c616b2259c256747af7fc47e2077bb18d7d8c4622c452 2013-08-26 23:22:28 ....A 1662976 Virusshare.00090/Trojan-Downloader.Win32.Genome.cxhe-1cb12a46c159ddda7c6e5db5606da0f5d5407a26dca03a735a00c393d4a7af6c 2013-08-27 00:01:44 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.Genome.cxky-89c9e27654aa41ee4eec4f946252305f09b41ca79f9e96a2f4feda08f00798b1 2013-08-27 00:04:26 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.Genome.cxoq-0f16987c6ae387c039678ae423ac93faf5e53757892dfc7a45fee16cedf69cf0 2013-08-26 23:11:22 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.Genome.cxpl-ae31e97ea0cb725c5d3e7d5d6f4ac78f28c7fc459887434dd27a692855812e45 2013-08-26 23:08:48 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.Genome.cxri-4afcdbaa19c1e6fc2c84a18148c4d039a15341c12e46a86c6fdb426c8691e3d6 2013-08-26 23:28:12 ....A 83941 Virusshare.00090/Trojan-Downloader.Win32.Genome.cysj-ab5e8e46cbbcb2e696dee86dc895585d2213f73c001fbfab0a46b0f8e5fb0121 2013-08-26 23:58:24 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.Genome.cytv-631da43847c9da1788b11deddbc8f6e26e970fe4b7e4727881f1c6d269f6fdc0 2013-08-26 23:14:58 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Genome.czog-a31554ef117e9ca0cca4ff109de1558bd00cbccb6e58d75b73e3dea89fa6e019 2013-08-26 23:42:22 ....A 119122 Virusshare.00090/Trojan-Downloader.Win32.Genome.czqi-c42194733957faf06fb40b0f860cbd6ac6c52de00251da948af85ff6c2c1161c 2013-08-26 23:10:40 ....A 106496 Virusshare.00090/Trojan-Downloader.Win32.Genome.dasj-63f894c1ada2dbdd5fe8a07454945044daad318250868756692432f483a6375f 2013-08-27 00:08:30 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.Genome.dbkg-774e9d0bc98d4502a392c7d581ff1a41b4bd961795b180c02721ed6536462e74 2013-08-26 23:05:50 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Genome.dblk-a57493aae39477157b9569320a852034e156e7970850a92949da577e68a5bbb9 2013-08-26 23:42:18 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.Genome.dbmr-493bd02708597029ac40d7a4a38ec5915694f9da7433303e3f595d33c2e6f997 2013-08-26 23:33:52 ....A 2515628 Virusshare.00090/Trojan-Downloader.Win32.Genome.dbsi-c2ac4506fb1a1cf328f60c94bd72f880d5f303b236c5a2d61dd3ff569ae7a286 2013-08-27 00:20:54 ....A 339805 Virusshare.00090/Trojan-Downloader.Win32.Genome.dbul-c9d15e100d19482d72f29586212fbc0d2ed895ed69d3804fb43291ddea01e4f9 2013-08-26 23:21:12 ....A 1164632 Virusshare.00090/Trojan-Downloader.Win32.Genome.dcsv-bb3624b9fb8f24b0b3558488f2058f6ae643af4163aa08a4ed98df287c2e8555 2013-08-27 00:16:18 ....A 237568 Virusshare.00090/Trojan-Downloader.Win32.Genome.dcsw-834cac68de254409da540807e085eb35b7cf5e6e2f8181ba8fa3d293f3f578f6 2013-08-26 23:40:26 ....A 612531 Virusshare.00090/Trojan-Downloader.Win32.Genome.dcwe-f57e913e8147b218b29af9f2709e1927f7b320971ac303836a87fc4b7cffceee 2013-08-27 00:17:36 ....A 1307404 Virusshare.00090/Trojan-Downloader.Win32.Genome.dcyh-597990d85efa25c22714cbbf1f7590a7872cde06780d53861f76ae4477517923 2013-08-27 00:10:46 ....A 543705 Virusshare.00090/Trojan-Downloader.Win32.Genome.dddh-815fcfd56dc8d2ce57f56c33de5c26f3ebbc29c28740cbd5923d709e23129243 2013-08-27 00:21:12 ....A 239752 Virusshare.00090/Trojan-Downloader.Win32.Genome.deag-c64284f5624af4b39e22acbb32a6feebc2b55cf623e7ce6d4e2eb4c0d5d4c7b4 2013-08-26 23:44:16 ....A 7436533 Virusshare.00090/Trojan-Downloader.Win32.Genome.deav-81028e7354ac361f735fb0cb0ac8553c596fd9019f4c8636b2c642ae60140974 2013-08-26 23:23:12 ....A 1311232 Virusshare.00090/Trojan-Downloader.Win32.Genome.dedf-453795c99ebbe9eb8b1ca22dcdb4f92e60e7158d8ee64ac5da31e5c76b80dea9 2013-08-26 23:37:02 ....A 114688 Virusshare.00090/Trojan-Downloader.Win32.Genome.defv-65d65db03d0bb96d9a6aebb12adc077d856b076486f8f819a0be46078fa2def1 2013-08-26 23:02:38 ....A 122880 Virusshare.00090/Trojan-Downloader.Win32.Genome.degx-df1e8c15c2b6db57fb49850cfe40dd5c553a0cebc170aa67686fe525087e9722 2013-08-26 23:23:34 ....A 94208 Virusshare.00090/Trojan-Downloader.Win32.Genome.demx-761735976e5b44d080d996d5d5f3c70108408f7a3205d5e727f71179af3cf021 2013-08-26 23:34:54 ....A 2613959 Virusshare.00090/Trojan-Downloader.Win32.Genome.denb-562013ef19416bd086aacb0487caedabd072653a9d6feec2007207c7b1179fc1 2013-08-26 23:57:06 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.deor-283bb98b385f574e0957cac31f0ffadda8860f523cab2d48b12f85cf2e1054ef 2013-08-26 23:03:10 ....A 306927 Virusshare.00090/Trojan-Downloader.Win32.Genome.desr-639365444d122be1f97a27cc3c0b4237cf4a09b88a05557a06f10cabdbb8aaa8 2013-08-26 23:49:44 ....A 219592 Virusshare.00090/Trojan-Downloader.Win32.Genome.deus-7631c96f2f8771a8df839adfea24e887a645be78dd8d9a8a6afa399b8a4bc47b 2013-08-26 23:33:12 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.Genome.deyw-e1f918bb1fdd351395d2d71c4a883810ae4a27f949f2c3936296780f4a8e7a23 2013-08-26 23:59:04 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.Genome.deyw-fc1fad86f9e899c3cd25e1675ce52e5c9c783dfc8bf1edac3e96413be56c5c81 2013-08-27 00:14:56 ....A 310942 Virusshare.00090/Trojan-Downloader.Win32.Genome.dfcn-bae60e0c6fcdfa82271f8ecdab57c67006e1be3a219506d49a04be30f1334bca 2013-08-26 23:31:28 ....A 3138117 Virusshare.00090/Trojan-Downloader.Win32.Genome.dfdm-aa930e937c2bebfbee7b815e2afa73de9908e295b7b87931529474230c4295ee 2013-08-26 23:02:28 ....A 2312272 Virusshare.00090/Trojan-Downloader.Win32.Genome.dfei-762847a528bcfa4f8e754d60033af9327d4b047b92cf06c264675b49b1e2ca62 2013-08-26 23:17:26 ....A 1553682 Virusshare.00090/Trojan-Downloader.Win32.Genome.dfei-dd023a12f82f524b3c5805a4e2aa0545f121309becabc1e157d37877b00fbe10 2013-08-27 00:20:38 ....A 13338 Virusshare.00090/Trojan-Downloader.Win32.Genome.dfmy-bddc3c3cf16d9b0e1d50d714095bae88824e6536c1c7fc9ba33f20f9d331f77e 2013-08-26 23:01:02 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.dgwo-3a0ae2e7ae796cebc0a6b9a7e0b64f8cb5e4a88c3f3b17e668022c054c693a34 2013-08-27 00:03:36 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.Genome.dhgs-f89496f2489acd458a8cf69bb4db63187479a7ee1fb31a09d38eeb87a42d7086 2013-08-26 23:31:28 ....A 256685 Virusshare.00090/Trojan-Downloader.Win32.Genome.dkan-ca5d5a7433bd13cf8add2ddb08101d586f660d98074cef91fa9b38c84127724d 2013-08-27 00:13:04 ....A 1621094 Virusshare.00090/Trojan-Downloader.Win32.Genome.dnun-0c760d2627dcf647237bacc7e53f083dbcd19c9d8f2ac9b370b9a5a44ab43fd8 2013-08-27 00:02:46 ....A 2522534 Virusshare.00090/Trojan-Downloader.Win32.Genome.dnun-5bcca98b25316a5d2d902f65ea9d243810b324833e88e44f10504f095f410c76 2013-08-26 23:34:52 ....A 10967 Virusshare.00090/Trojan-Downloader.Win32.Genome.dnvc-a1c0f70283ca5f1b72aed939b07097777b9f010d2c169dc1c10f794a887dce6a 2013-08-27 00:11:22 ....A 79794 Virusshare.00090/Trojan-Downloader.Win32.Genome.dpef-57a1bca88cc59354ce376238ab1c9b6dfb3560556b3013824c18785f14ee6855 2013-08-27 00:16:20 ....A 1286144 Virusshare.00090/Trojan-Downloader.Win32.Genome.dpwd-663ad1d3e721ec4730ba6e361d9325d6774ff15ae67d64beba230f3696479bff 2013-08-26 23:34:24 ....A 178979 Virusshare.00090/Trojan-Downloader.Win32.Genome.dqcc-417bca21d5c47b9b4cc8993860bb4ee91cdeba1be0a4908e9a16309972eb175b 2013-08-27 00:08:36 ....A 198532 Virusshare.00090/Trojan-Downloader.Win32.Genome.dqcc-81746519b2512e95932ceae0fd2e44cb47f18fc0f754416fbaea2ce8c051ba89 2013-08-26 23:38:52 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Genome.dquw-0d8ce4cc435f2a6dd34026ffbaa9239e285ab971a2d6e71ce2bdd514a1edbde2 2013-08-26 23:31:32 ....A 7814 Virusshare.00090/Trojan-Downloader.Win32.Genome.drbq-ec24c5b8ad1432d5800d4afa862ade6e73be2280cf785d27d132023ce105db16 2013-08-26 23:37:40 ....A 37888 Virusshare.00090/Trojan-Downloader.Win32.Genome.drnt-3d5c9764e7c2042e43948246816181ff465d44d31432fd6cdc0bf9dacc2707ae 2013-08-26 23:48:56 ....A 401408 Virusshare.00090/Trojan-Downloader.Win32.Genome.dsam-b8d748a72888b3c6afe24c66c2b1647ec029d3fcb9150c5252cd891a28400fca 2013-08-26 23:52:04 ....A 8192 Virusshare.00090/Trojan-Downloader.Win32.Genome.dtwh-c1b7fd876c1684ec2ce0b2400c5d0d35c59588e9edb59bba0f3f1c64c1390719 2013-08-27 00:14:22 ....A 278573 Virusshare.00090/Trojan-Downloader.Win32.Genome.dtwo-6710561c78fb97d243f9b5e4970d405e2693b49948b662edd2363b96e839b70c 2013-08-27 00:15:38 ....A 278573 Virusshare.00090/Trojan-Downloader.Win32.Genome.dtwo-9c2aa3bb7a10936afbc191a133bbf04aaa2160993100ec53aca3ae1e66d081f3 2013-08-27 00:10:48 ....A 168212 Virusshare.00090/Trojan-Downloader.Win32.Genome.dude-6875ce3c0077199e0846a3e93ca4fd138f525228e10f0fa4d3c0b3bd94fc3a05 2013-08-27 00:15:38 ....A 171621 Virusshare.00090/Trojan-Downloader.Win32.Genome.dude-8bc39f0f4f43b1dc3afc0b4f2623ff5a2faee4f445bd650f6b854d72500539d3 2013-08-27 00:10:38 ....A 168794 Virusshare.00090/Trojan-Downloader.Win32.Genome.dude-b14bde7b6e531bb322f52c0c27357089e7f85aa2b185e09996ec4f2d8bef0764 2013-08-26 23:38:40 ....A 163840 Virusshare.00090/Trojan-Downloader.Win32.Genome.dvfn-ff4dc6ccfc12d2a5c1a8489867d2ed5b42a68e688e31dcf577741ba3ff4aba1e 2013-08-27 00:12:50 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.Genome.dvgw-d1538a75975a3d9cc37d04961bb7fcb7b89a8b460dd46f6f9d9a13ce6e1287a1 2013-08-26 23:37:28 ....A 21845 Virusshare.00090/Trojan-Downloader.Win32.Genome.dvjh-f3bfda0b2e20813b00d9395fbfcfbe8e3f07e8005b205fda1a34323c8b40bdfd 2013-08-27 00:08:18 ....A 68608 Virusshare.00090/Trojan-Downloader.Win32.Genome.dwoj-86c2aabcc71541a28a9e35fca9016c4ea77dee20cdd333b111e80eeb1923e8b3 2013-08-26 22:56:14 ....A 22559744 Virusshare.00090/Trojan-Downloader.Win32.Genome.dyc-e908bcf2247dd196b7283058967e54982fdd9841b3a7cabf99985aaad2534ee2 2013-08-26 23:45:42 ....A 159744 Virusshare.00090/Trojan-Downloader.Win32.Genome.eaf-bce689f83ee6bdf30fcaa2c3a1f76b735e95a5c6fe6ea39d81942b9bbaf75b61 2013-08-26 23:55:26 ....A 18944 Virusshare.00090/Trojan-Downloader.Win32.Genome.eaku-8c1f4f23dfeba375d8032617b6fdf54ebe76dcf260bf42bbabbaab0f1517ca1d 2013-08-27 00:07:18 ....A 18944 Virusshare.00090/Trojan-Downloader.Win32.Genome.eaku-ec54db3073e880d9b411af0820335fd5c85a658aae65680e7286488e6c39a79f 2013-08-26 23:22:32 ....A 68496 Virusshare.00090/Trojan-Downloader.Win32.Genome.edfv-2b07993afa75bcc63a3b5d8d01b2b1d62a76915d344cc4f35741c2d617d912df 2013-08-27 00:09:08 ....A 1805732 Virusshare.00090/Trojan-Downloader.Win32.Genome.egof-01c0164e865b6ab7f95d44ffc99353430fc85a9e523095e682fddd0691a16517 2013-08-26 23:15:52 ....A 110592 Virusshare.00090/Trojan-Downloader.Win32.Genome.ekz-83a0629f74f389e7e41f49e153b0a00248f8daa27ada9c8df7291970c1517318 2013-08-27 00:12:08 ....A 15525 Virusshare.00090/Trojan-Downloader.Win32.Genome.elz-518a3c4c60e6f8766d02bdbb193bb54ab685a53b6c8925ffa0d9e22c04e97502 2013-08-27 00:16:40 ....A 24185375 Virusshare.00090/Trojan-Downloader.Win32.Genome.etds-5cc0ab003f8a3741f834c5a75071f8ad01455bccf4c5f3b9d1c8443a504bc52f 2013-08-26 23:47:50 ....A 50688 Virusshare.00090/Trojan-Downloader.Win32.Genome.fbrm-38558cb1eb5485588fab9e41966799c9850fca255340850d6e578eb536b6a842 2013-08-26 23:34:42 ....A 24414 Virusshare.00090/Trojan-Downloader.Win32.Genome.fbsc-f00c273fb822aa64dab141540509feb29b28db3e8758310cf0d1150f4ed304ab 2013-08-26 23:18:02 ....A 77312 Virusshare.00090/Trojan-Downloader.Win32.Genome.fdm-be17048cd022c7afa2e288071ebc9ec19d96ae2657e5f701aa578998e4265d30 2013-08-26 23:38:48 ....A 29696 Virusshare.00090/Trojan-Downloader.Win32.Genome.fech-fe96d1c363c62806d528ff3f9fba6c6e03f9ffbc49f97039b83f93af0c853cc3 2013-08-26 23:38:12 ....A 829729 Virusshare.00090/Trojan-Downloader.Win32.Genome.fehn-2d531ed35f24306072767df0f218d4e0f15c96782f3e1f977d5f8614013329ec 2013-08-27 00:02:08 ....A 44544 Virusshare.00090/Trojan-Downloader.Win32.Genome.foro-a197a626e5c335a2c144fb3fdc4b4621df248021630d811bc5339d5adeace905 2013-08-26 23:47:38 ....A 44544 Virusshare.00090/Trojan-Downloader.Win32.Genome.foro-beb8a3e6cdcc7c39a4d58731fc576347580cf3028c74ae35bd738375470644c3 2013-08-26 23:34:40 ....A 118784 Virusshare.00090/Trojan-Downloader.Win32.Genome.foro-d15dfe9fedb140d654ddd0e09f6fba49ac11348bf40509ee6673243802cc83bf 2013-08-26 23:10:58 ....A 4450767 Virusshare.00090/Trojan-Downloader.Win32.Genome.ftsc-cdd7bb02469977448c4389364dc850d90e82d66ecf94ca7c1761ba6faf44ec91 2013-08-26 23:24:56 ....A 98816 Virusshare.00090/Trojan-Downloader.Win32.Genome.fwt-32b10a0235790bc2bc1733a989b1b28e7b7b02c4c9f870f89c3178e8af74d9d4 2013-08-26 23:33:50 ....A 239880 Virusshare.00090/Trojan-Downloader.Win32.Genome.gbdo-2cf106f0cb09e987f8f5bb0dd273fcdc84c384641ac4e409e4e04a61afa069c6 2013-08-27 00:05:30 ....A 35840 Virusshare.00090/Trojan-Downloader.Win32.Genome.gco-bc7eaa175557636467e51106a21f98748e0e3879295f463e13b30c716ff07610 2013-08-27 00:19:48 ....A 534016 Virusshare.00090/Trojan-Downloader.Win32.Genome.gelo-9607f95cf5f09e29554d073e64af26d4946772e2c3fdc4ca01fdac5c8a5f69d8 2013-08-26 23:59:12 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Genome.hssa-c86ae72ff9df403bcb289f51a6be55776f4bc983031bec1cfa66fbd157bebb28 2013-08-26 23:21:08 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Genome.iaig-0a62249e78b32ce29d4f5489cc923d016401a6e03e2df15fe26f973c4cb98f20 2013-08-26 23:58:52 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Genome.iazg-b00b01ef95bbd422cf8ada0f87fb2f65386e21aca88bce1bd754589c484d2fa4 2013-08-26 23:27:32 ....A 167936 Virusshare.00090/Trojan-Downloader.Win32.Genome.ijrk-471138304c26872c740548a057e029e0ac445933d30f654ba40125b6df917869 2013-08-26 23:27:30 ....A 249856 Virusshare.00090/Trojan-Downloader.Win32.Genome.ijtc-b913f60781b4de2129e9324eaa941fcb9afa4feb44e250067faf3fa564449448 2013-08-26 23:58:54 ....A 212498 Virusshare.00090/Trojan-Downloader.Win32.Genome.ijuw-610c790bd19032eb7d23d7687d82eff6eedaadaa86e6ffe46fa4478b0fe545e8 2013-08-26 23:37:40 ....A 2490368 Virusshare.00090/Trojan-Downloader.Win32.Genome.ikc-25e54bffd78fc0e7dea077a499cbd31edd871a35d3844569d819ca49e8f81097 2013-08-27 00:00:20 ....A 72704 Virusshare.00090/Trojan-Downloader.Win32.Genome.ikgb-fa8daeba2cb6daa3bd27a800a78eae432db1573dccdf8f225d35b5e7e9b9612b 2013-08-26 23:52:40 ....A 2572288 Virusshare.00090/Trojan-Downloader.Win32.Genome.ikge-c909f58d16a5604ae027443eea40b4229373fa59ff13afcb754544c391cc8422 2013-08-26 23:05:32 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.Genome.ikou-e90dd12560085d72a61ac37395bb3a83fdbeac8b3ad48e88f8de5b9f979722ec 2013-08-27 00:00:16 ....A 36867 Virusshare.00090/Trojan-Downloader.Win32.Genome.ikso-90254b7a908f58c6058aa353e9620d9589b32e52403f72a9e22f36d6de14d40b 2013-08-26 23:41:10 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.Genome.iloa-6564ba62721b1288932bd768cfa15de3aa0d13add2d7f5a6542a3430e300364e 2013-08-26 23:16:24 ....A 165376 Virusshare.00090/Trojan-Downloader.Win32.Genome.klm-fe16e6c86906a32834402ba8b92716d67338dd5189bad8d5b18162b86b1c266d 2013-08-26 23:51:56 ....A 1261568 Virusshare.00090/Trojan-Downloader.Win32.Genome.kmi-231dbe50c1fe36ea7025fb9923e83f9e342dd4be31f702ae354307c1230446cc 2013-08-27 00:00:24 ....A 345600 Virusshare.00090/Trojan-Downloader.Win32.Genome.kpn-2597062c745e1f13107fc9e47ba6dac5ee44c9cbafa7f27247724137e19a53eb 2013-08-26 23:07:10 ....A 72966 Virusshare.00090/Trojan-Downloader.Win32.Genome.nd-bf1e5c253d8e162deebe8f4153a664da4d5a2a8bccec0ae3a00290491d82b75c 2013-08-26 23:40:54 ....A 474112 Virusshare.00090/Trojan-Downloader.Win32.Genome.nke-f85bd1f7941cfa3a7be1a5f28b0a90a714a6af8a459ee198e391448d5cc17cf7 2013-08-26 23:13:22 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.Genome.nmv-20902d0b8c60c8e60e5995019a1b6eb6c9741782959a45da057cc5a965f5aad0 2013-08-26 23:17:40 ....A 322735 Virusshare.00090/Trojan-Downloader.Win32.Genome.nuot-25a1487dac0a0308748eb00e86a43122c654e0a8e2a31d19336e055134847319 2013-08-26 23:28:12 ....A 4096 Virusshare.00090/Trojan-Downloader.Win32.Genome.nyz-eea56e58918d0f36b2f1ef54eaf2e5ac3744de8f7ec484317e23b48b33b998e5 2013-08-26 23:48:24 ....A 691041 Virusshare.00090/Trojan-Downloader.Win32.Genome.ocg-62e006fd91034ab2d3ad20089b4b147d4b9652c71c16235c8ad8c14568179f87 2013-08-26 23:21:30 ....A 1047113 Virusshare.00090/Trojan-Downloader.Win32.Genome.oxjw-412d9fa5f4fe7badbda3cdb8556de178833a30ba74d953f57448f6f4a95fb7ef 2013-08-26 23:59:38 ....A 875520 Virusshare.00090/Trojan-Downloader.Win32.Genome.rh-a1af4d92908c96cf727050686527f9d9c4fb5ca91ccb4c9b5060da1877392240 2013-08-26 23:22:16 ....A 1083850 Virusshare.00090/Trojan-Downloader.Win32.Genome.rkkp-d1e0cffe3f8e7a860e3f2b099c3a61132c4cc696343174e9b251800aaf7a95aa 2013-08-26 23:22:56 ....A 310416 Virusshare.00090/Trojan-Downloader.Win32.Genome.rko-6b831dc2a2c6417143cede145b497f532f2bd687e56b4ae8ff8c3bc0c0bb0e7b 2013-08-26 23:41:50 ....A 156808 Virusshare.00090/Trojan-Downloader.Win32.Genome.rkws-28783645db585e8f7108a684c37a0d7053b756ee20df97cfff60c058b57e51a2 2013-08-27 00:04:18 ....A 239240 Virusshare.00090/Trojan-Downloader.Win32.Genome.rkws-5284345789947cd429931cd5105f10e3eec816f9af3cf55bf1fa627f3d0da74b 2013-08-26 23:13:06 ....A 156808 Virusshare.00090/Trojan-Downloader.Win32.Genome.rkws-706dea1fe215d745efb76350c16cc7d60537ac469aae9f80f48ef83161487b93 2013-08-26 23:53:04 ....A 156808 Virusshare.00090/Trojan-Downloader.Win32.Genome.rkws-a1ab51cabb761fa196b704ed27a85d50b9c6f318422981b0342cf4864d0e6321 2013-08-27 00:11:42 ....A 156808 Virusshare.00090/Trojan-Downloader.Win32.Genome.rkws-ca376c1b38a66d0590581f06e24cf046396cf39c751f91d77cab3889b25b1f07 2013-08-26 23:28:04 ....A 158856 Virusshare.00090/Trojan-Downloader.Win32.Genome.rkwt-1b29c761e1e21b1b1b22bbbb062918d72ffd2bbc06581429f81c416ef48ecc79 2013-08-26 23:20:24 ....A 158856 Virusshare.00090/Trojan-Downloader.Win32.Genome.rkwt-718e66b57104896ef573674cd789743af6f274a40a6d4dea508672224de5e348 2013-08-26 23:17:48 ....A 158856 Virusshare.00090/Trojan-Downloader.Win32.Genome.rkwt-88a451353d3270151228444670b58b3b9f68ee4c9cb06aa55721ad0b872bff87 2013-08-26 23:33:16 ....A 158856 Virusshare.00090/Trojan-Downloader.Win32.Genome.rkwt-ac3c53cbcd2a464d0342d543c12a87d881bce866b8444c8dac03c653900fae7a 2013-08-26 23:17:26 ....A 157832 Virusshare.00090/Trojan-Downloader.Win32.Genome.rkwv-d4e8620740b27a8e5f809c237470c5bb6ca927bcf31826b43fc30b9288b9f37d 2013-08-26 23:55:24 ....A 156296 Virusshare.00090/Trojan-Downloader.Win32.Genome.rkxn-b220c034fb5f88aa1ad80dc7797d71dcaacee77cbd2f94dfce709ec9bebe5838 2013-08-27 00:19:00 ....A 15160 Virusshare.00090/Trojan-Downloader.Win32.Genome.rkzm-af159b61879e8d43660e1215f458079585c2422cef33e61b9c41f5369b5a2dfa 2013-08-26 23:49:54 ....A 1442998 Virusshare.00090/Trojan-Downloader.Win32.Genome.rlek-a259c2f347ee0f88b4679305e5a7387e188503bbbcea9d067ae804a6b4e201a1 2013-08-26 23:58:08 ....A 2347542 Virusshare.00090/Trojan-Downloader.Win32.Genome.rnuz-f23e3094d743ddfd105798bd9cff700d6964cb6ae57592f52992eda0f3ff06d6 2013-08-26 23:31:38 ....A 157320 Virusshare.00090/Trojan-Downloader.Win32.Genome.rnxp-753e8da162914709be17dc76f4611315a3d1e326b380de98198cec71ff317fc7 2013-08-26 23:36:22 ....A 239752 Virusshare.00090/Trojan-Downloader.Win32.Genome.rnxx-b429a60a916bbb307ef84593a47bea6fd379af7ca253ee842708fd1873c6272d 2013-08-26 23:40:28 ....A 155784 Virusshare.00090/Trojan-Downloader.Win32.Genome.roac-74a738baaf2f055522c7e8f7c554e00afe85b7582c3c6c7fd0d40c269ad226d2 2013-08-27 00:19:30 ....A 156296 Virusshare.00090/Trojan-Downloader.Win32.Genome.robg-c420d5263359da453744aa506d03e82d5f7701602ddd780bfaf0170ff2b7baaf 2013-08-26 23:14:52 ....A 80898 Virusshare.00090/Trojan-Downloader.Win32.Genome.shac-c442ceda55d57509feb004740e1404acfb8c8093a40db03994af98be8fbf0558 2013-08-26 23:22:40 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Genome.shfl-f90f9a8e0c0b763586b54c8c56edc589958dcf28d10dd58d6e816bafb9a2739d 2013-08-26 23:02:32 ....A 172032 Virusshare.00090/Trojan-Downloader.Win32.Genome.shsr-cff81fd103c736365cab1a52d8cd596a2568fbdff09ff773ca96bc5d228f2e6c 2013-08-26 23:56:50 ....A 62544 Virusshare.00090/Trojan-Downloader.Win32.Genome.sikn-a20f1f207580db8676a27c7ae801db62f73f0d167290dc5de30ebaa41f47d2c4 2013-08-26 23:51:54 ....A 210432 Virusshare.00090/Trojan-Downloader.Win32.Genome.sou-cc9be807c1edd9f5e11df53bc5cf0fc71029f0d923485bed48d81efcb48e5ca0 2013-08-26 23:59:50 ....A 62976 Virusshare.00090/Trojan-Downloader.Win32.Genome.svlh-5853e21f11304a41aebb771660de9584adfde9bff01406530cbb72ea1e390b1a 2013-08-26 23:56:10 ....A 16384 Virusshare.00090/Trojan-Downloader.Win32.Genome.tkj-40e058699ecf34ee1346b9e19423c3dc787f0262d85622ac1809aad7fc17dfcd 2013-08-26 23:30:52 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.Genome.txq-fdad6465955210917944e56ecda54a599dec7d9c435f949023d7bcdcd03995e1 2013-08-26 23:06:36 ....A 1584640 Virusshare.00090/Trojan-Downloader.Win32.Genome.urx-3de6c7f9ef00919fd0f16cb795bb77d8ef31f64ee497c7295e515a051d56bbb4 2013-08-26 23:27:42 ....A 316348 Virusshare.00090/Trojan-Downloader.Win32.Genome.uxsw-f7e2b678f16ccd3cf9fa2bed9361bd2afed1ebe4e0c2f9b65c1dcd8d3fccd83f 2013-08-26 23:26:30 ....A 4142 Virusshare.00090/Trojan-Downloader.Win32.Genome.vmy-bd1a33acbdfd86c630cf308f5e2e5da635e72f2eb3aecfadead94ab45e829e4e 2013-08-26 23:09:30 ....A 144384 Virusshare.00090/Trojan-Downloader.Win32.Genome.vsk-c21c565f1964900cfea099c39503771fa9d68d7bf3e9c2bf60a20838b3591282 2013-08-26 23:39:42 ....A 835584 Virusshare.00090/Trojan-Downloader.Win32.Genome.wc-eafa30eac47054b4a6383dbbc83893f5c9f4d39d4467d13d45555dc48a0cae95 2013-08-26 23:00:04 ....A 161792 Virusshare.00090/Trojan-Downloader.Win32.Genome.wpt-89ccc069538c3177dea22e6485efcbf634ae2181aee6280c77a6441f011591e9 2013-08-26 23:21:24 ....A 413696 Virusshare.00090/Trojan-Downloader.Win32.Genome.xbd-b4a46bef4984d0d522b2492559b113fad786d13ac1120b273425c0564478748a 2013-08-26 23:42:44 ....A 54192 Virusshare.00090/Trojan-Downloader.Win32.Geral.aaah-f96ea4a8a7c718f7777012d043892b0540120aea6c6f1ed0583b3d1ec34e21dc 2013-08-27 00:12:54 ....A 369664 Virusshare.00090/Trojan-Downloader.Win32.Geral.aadd-28b3ca1b76878ac4cce4bb5606bd59851f71cbeba2bedd02fed8d3ee53f35730 2013-08-26 22:56:52 ....A 50176 Virusshare.00090/Trojan-Downloader.Win32.Geral.aajm-27fc7745639b12f8ce46ac207ca8acfad2d6ac14ee97b267ecc7dc0995c0f9da 2013-08-26 23:13:46 ....A 47616 Virusshare.00090/Trojan-Downloader.Win32.Geral.aapb-d3e3c5cf604171363db31e408b9c0059e8d3396807505aae693a26e914c743ac 2013-08-27 00:00:52 ....A 35408 Virusshare.00090/Trojan-Downloader.Win32.Geral.accc-0b73bf3c95d844669690c07771fcfdb422828d12124a272504742b76790d5cad 2013-08-26 23:17:16 ....A 34188 Virusshare.00090/Trojan-Downloader.Win32.Geral.accc-1e0aa67dc47a45ce3ba3110ded92120646299036eb0821af4e0ef0cca0d6ca82 2013-08-26 23:12:32 ....A 33312 Virusshare.00090/Trojan-Downloader.Win32.Geral.accc-946314d913f62c70c0fbc7b6a30dd27cd46bd0c4fcd6d095eee294143485bb15 2013-08-27 00:03:54 ....A 43436 Virusshare.00090/Trojan-Downloader.Win32.Geral.accc-b84f22c66dc298b3ea2c21dccd8e838a83e21fd95d771ca76bcfd122f8bdbbef 2013-08-26 23:46:02 ....A 34032 Virusshare.00090/Trojan-Downloader.Win32.Geral.accc-bc9bc7457ca67a455dad18161a78f9dd3691635efd711e186fd49a802fc4f3bf 2013-08-27 00:13:42 ....A 42316 Virusshare.00090/Trojan-Downloader.Win32.Geral.accc-f431ddb012c0939b10afe8896cfa620b73da5dadc79bf84da033fe1dc7c5f659 2013-08-26 23:59:00 ....A 33876 Virusshare.00090/Trojan-Downloader.Win32.Geral.accc-f81d85520836135eb26d926b37b469407dff112e87b6a7c4acee4eee249ab8ec 2013-08-26 23:49:00 ....A 190146 Virusshare.00090/Trojan-Downloader.Win32.Geral.adeh-74a73502b2ac801f2c3c3f69c1f552e2c42660f38bb60311f3d3875a46fdd36c 2013-08-26 23:04:12 ....A 33581 Virusshare.00090/Trojan-Downloader.Win32.Geral.adeh-a4cfa15d7aca9918156810d01a36e8ead3a9c84d054b5cbab83662ea60bafacb 2013-08-26 23:55:08 ....A 33086 Virusshare.00090/Trojan-Downloader.Win32.Geral.adeh-c8d2435da10cc38f184f2f1cf275bae4005ee5881a5cdf7dca3229f25cd9a559 2013-08-27 00:06:36 ....A 193339 Virusshare.00090/Trojan-Downloader.Win32.Geral.adhv-64e393572530f10b4cc1270143164cd4faa50fa74517c8c22d8e62a729b409fc 2013-08-27 00:04:06 ....A 32192 Virusshare.00090/Trojan-Downloader.Win32.Geral.aimw-2b4ba3c09ff505c858bbb141895bf113f3e2b0a944608e758e853df69ae481d4 2013-08-26 23:03:32 ....A 186998 Virusshare.00090/Trojan-Downloader.Win32.Geral.aimw-399a286867e1f1bb37703d2b31aabde9bb0e0d926800b6d687d0653089655f73 2013-08-26 23:41:12 ....A 187767 Virusshare.00090/Trojan-Downloader.Win32.Geral.aimw-3b4259f3d69c8a929526396bfbd5256b849d1535db6a2c3d3d36211df639637e 2013-08-26 23:17:52 ....A 32473 Virusshare.00090/Trojan-Downloader.Win32.Geral.aimw-4d993228fdf0d2ba600d938750ac36822956cd7e1879c5b607075093208f3867 2013-08-26 23:54:14 ....A 30289 Virusshare.00090/Trojan-Downloader.Win32.Geral.aimw-557349747c85fa60cc67f8655d09ed12b192aaed2538caff43b6f74307a89b76 2013-08-26 23:28:56 ....A 189732 Virusshare.00090/Trojan-Downloader.Win32.Geral.aimw-5bbc2838cc72eac9441ed4a318ddc26203d15ab30708b4d17c4982fc69ca5cb9 2013-08-26 23:05:04 ....A 31961 Virusshare.00090/Trojan-Downloader.Win32.Geral.aimw-7f3b470b8509082a2b6b4a7d62b2f1f8ddf4056135e9618cea99137fb2d5c281 2013-08-27 00:07:46 ....A 30248 Virusshare.00090/Trojan-Downloader.Win32.Geral.aimw-827b1d5e6c85e65bfe92662bb87485ddcbe3945ea6f4e24f3635380315683be1 2013-08-26 23:59:34 ....A 31367 Virusshare.00090/Trojan-Downloader.Win32.Geral.aimw-89513e26a6e6cb4e76dbefd4f6720374b0b2c23d65f5f548ab321319dafd0bc7 2013-08-26 23:25:48 ....A 32878 Virusshare.00090/Trojan-Downloader.Win32.Geral.aimw-a3be3a47126944c0b84596ffc7005d5cbcc6befaa76e46836e529732a4c03485 2013-08-26 23:10:44 ....A 31952 Virusshare.00090/Trojan-Downloader.Win32.Geral.aimw-b3e07e6ef5bca1b4b95d4dc1c629ae59e08d8c9f248ce2c534a2c179d2a4b8f1 2013-08-27 00:19:36 ....A 188265 Virusshare.00090/Trojan-Downloader.Win32.Geral.aimw-b643d20c95c9e0d6547d8fd84bef5e9b658b72327b8c18c616f74893999edf99 2013-08-26 23:02:50 ....A 30194 Virusshare.00090/Trojan-Downloader.Win32.Geral.aimw-c4f94deb33dfe0b137856de03de94412bd0c75101ab20728ae6b15a805507c98 2013-08-26 23:18:32 ....A 178929 Virusshare.00090/Trojan-Downloader.Win32.Geral.ajmn-ba2806779aab2e5ac310f40fa068ca8306460b55269bc9b30f90e2e01916ee7e 2013-08-26 23:20:02 ....A 45680 Virusshare.00090/Trojan-Downloader.Win32.Geral.alcp-6335ff4b8c21f33aea8ca7c6874ab93a9e8a085f2b81d2f4da8c3d461d48a71b 2013-08-26 23:57:20 ....A 30274 Virusshare.00090/Trojan-Downloader.Win32.Geral.aler-097787b7baa293ea5a4b49a5bbd8fe902406927eb3abbbf9c5bba72eef127da3 2013-08-26 23:37:00 ....A 30484 Virusshare.00090/Trojan-Downloader.Win32.Geral.aler-2817c40d348109c62befb946b7aa09981bf1ebdc65fe4d1b898a0b6d886907a8 2013-08-26 23:33:56 ....A 31570 Virusshare.00090/Trojan-Downloader.Win32.Geral.aler-4640debb8cf0d718ecf07250025c6657d6a503e4b0ce1e50560f49a1cbe85cd8 2013-08-26 23:03:34 ....A 30235 Virusshare.00090/Trojan-Downloader.Win32.Geral.aler-471354861370952f5d6d731f330e6682131a960773fe4cf5451a35f79c310806 2013-08-26 23:23:04 ....A 31261 Virusshare.00090/Trojan-Downloader.Win32.Geral.aler-4b14be669f7ea341352e4fb0d5f41e8f630284c6cc4cd06b4ef6e414af9140d4 2013-08-27 00:13:20 ....A 31243 Virusshare.00090/Trojan-Downloader.Win32.Geral.aler-70aab4106dd87787d1f6ea775e8e45f9c8470655a11681a46a01f616364151ed 2013-08-26 23:29:40 ....A 30232 Virusshare.00090/Trojan-Downloader.Win32.Geral.almp-1489cd42bd7515783211e75b069f43526b54b3054c2b73c4fa157b279beaf168 2013-08-26 23:11:12 ....A 30394 Virusshare.00090/Trojan-Downloader.Win32.Geral.almp-3355a1895b1448b2639e907925abc74502f6cf6fb03c7117b36f8a6d5b6f9f9e 2013-08-27 00:06:32 ....A 31834 Virusshare.00090/Trojan-Downloader.Win32.Geral.almp-3724151efe723cce2484eda24b84cbd26185cfa54a228defd131d1a9b6bcd4c1 2013-08-27 00:17:12 ....A 31798 Virusshare.00090/Trojan-Downloader.Win32.Geral.almp-4405db0bb57a4b272e89edf0db4ad154a0e5a44e8fba10ccd29d665c61b38f52 2013-08-27 00:04:32 ....A 31970 Virusshare.00090/Trojan-Downloader.Win32.Geral.almp-62690d5ba58e425a32704287e70147cbebef3a6959e9de87768ee5c4a8454cea 2013-08-26 23:56:58 ....A 31960 Virusshare.00090/Trojan-Downloader.Win32.Geral.almp-6482024c4c0598baa8b3ee7ff388717d3d2862146be1e72d358d208d818c28ca 2013-08-26 23:12:00 ....A 35328 Virusshare.00090/Trojan-Downloader.Win32.Geral.almp-73c93d0aec4752cf4e12eb1828f60869b3a72667c17eb86bf9569aed01499599 2013-08-26 23:21:52 ....A 30304 Virusshare.00090/Trojan-Downloader.Win32.Geral.almp-83d4b196173a891cda722065593230505f08e19cbf263e07aac95ebe343ea567 2013-08-26 22:58:20 ....A 31886 Virusshare.00090/Trojan-Downloader.Win32.Geral.almp-a4295ab49b1df9e8f9dd72447dedc916f7ffec094a0e88931630d8a251805cbe 2013-08-26 23:55:40 ....A 31810 Virusshare.00090/Trojan-Downloader.Win32.Geral.almp-a89e7afbc8da0a9cb3046c37173f8657d41c0526b95255663a603c9be23bb518 2013-08-26 23:44:18 ....A 31798 Virusshare.00090/Trojan-Downloader.Win32.Geral.almp-aaac6d3e3763e7357efaf85be28df3a95f8732f33de3c6f218192c4f7923a249 2013-08-26 22:58:26 ....A 31798 Virusshare.00090/Trojan-Downloader.Win32.Geral.almp-b6fe69046f90737e416b86cd13230d752bc66b1783ba22fe67e883814bcd5196 2013-08-26 22:56:44 ....A 31786 Virusshare.00090/Trojan-Downloader.Win32.Geral.almp-bf70293a11129873e8f1b4b94d3cbf27a72b7651e2643043a92e7e0df392e8f9 2013-08-26 23:04:38 ....A 32188 Virusshare.00090/Trojan-Downloader.Win32.Geral.almp-c1eb2aa216d7c7c3f57a083a5d14ad985f5be637f8578acb2b9edb3386193558 2013-08-26 23:48:42 ....A 31784 Virusshare.00090/Trojan-Downloader.Win32.Geral.almp-c9647a3b271d1f4ab87106c40eac52a0eb4d59dab648dc1d60c00d929fabe290 2013-08-27 00:01:52 ....A 31390 Virusshare.00090/Trojan-Downloader.Win32.Geral.almp-d064ea1157a9bf4b99ac0a4cb90a2a74099d060c2202cebedacd12ab54edcf02 2013-08-27 00:02:22 ....A 80896 Virusshare.00090/Trojan-Downloader.Win32.Geral.alms-8192d97acd5128b36cdb2083dadc01b8a90d588d3b9fcd6f3531e21c5e80e4c3 2013-08-26 23:11:38 ....A 16896 Virusshare.00090/Trojan-Downloader.Win32.Geral.anft-74b6a61424dc8fed6266ea407c50ea3be56329994bb6e75558be2a2561165b6f 2013-08-26 23:23:16 ....A 16896 Virusshare.00090/Trojan-Downloader.Win32.Geral.anft-d09df2b948ce4328129408b7252e915e14e7cc1169de82dad1d9ce99272f3608 2013-08-26 23:19:58 ....A 25088 Virusshare.00090/Trojan-Downloader.Win32.Geral.anft-fc6e3e5155758c1f2d6de9608596515a1649f12cf685498f52ba6a1536b8ce1b 2013-08-27 00:15:56 ....A 13824 Virusshare.00090/Trojan-Downloader.Win32.Geral.apbs-ebf6d46d01de160419cac69157ec0f8178fd7032c1835d0354b1d4d9ae468784 2013-08-26 23:45:10 ....A 12800 Virusshare.00090/Trojan-Downloader.Win32.Geral.apcv-d132af2ff5add4bd66c0612e88c802e29d8357712d12c951fdc547b845b71fe4 2013-08-27 00:15:10 ....A 986624 Virusshare.00090/Trojan-Downloader.Win32.Geral.aqqu-a23e6e4846f9cb5c1d472b3c3f82f2424e112869179b526131a81cc20e4f58ef 2013-08-26 23:56:12 ....A 93704 Virusshare.00090/Trojan-Downloader.Win32.Geral.bonn-e5b68cef778c9beecfe3fc5781dd2881a773ef93a3b40c10bdd9e6814bfb83ec 2013-08-26 23:43:48 ....A 31752 Virusshare.00090/Trojan-Downloader.Win32.Geral.bonn-ef9f2808c2cd42fb8c7cd5b5c9bcd476450ae69b9b2d61ab67ae80267e790586 2013-08-27 00:14:28 ....A 91136 Virusshare.00090/Trojan-Downloader.Win32.Geral.bonn-f9dd1093fe8b0cf6d38ebd6da721e9877a38ad6d4c78ea4515be8ea8daddcff5 2013-08-26 23:02:36 ....A 11264 Virusshare.00090/Trojan-Downloader.Win32.Geral.bont-fc3b5f3609cc2b982e29429b441ec7001442383b34ea65b6d96e4d38f9276d88 2013-08-26 23:00:36 ....A 12800 Virusshare.00090/Trojan-Downloader.Win32.Geral.botw-469bd9397670cbddd1bd4a4b28e14a724b39a3967a508e471566079280623be7 2013-08-26 23:45:24 ....A 12800 Virusshare.00090/Trojan-Downloader.Win32.Geral.botw-c68b9352e1ae119884f65d2ac7a23580f7ed98a0ff9a27053f72c970b53375bc 2013-08-27 00:08:26 ....A 12800 Virusshare.00090/Trojan-Downloader.Win32.Geral.botw-f9e98614b89f5a1988c98c86068a9af919f407c469a1d888abf5b37bdf57472d 2013-08-26 23:29:16 ....A 41080 Virusshare.00090/Trojan-Downloader.Win32.Geral.bouh-861e227350329924ac2f94b3d9006662808af3de15e95c28c3d717c0c47f43ff 2013-08-26 23:43:46 ....A 18001 Virusshare.00090/Trojan-Downloader.Win32.Geral.boyj-37337cdeb012eb6201761b3e4d00df8e278ed7f4df610dea1947071ee57c1079 2013-08-26 23:07:04 ....A 18061 Virusshare.00090/Trojan-Downloader.Win32.Geral.boyj-5953c023e78894c579112622d5bbfd7a853f3046c8b5c63f2ec13f4606486e79 2013-08-26 23:08:48 ....A 17929 Virusshare.00090/Trojan-Downloader.Win32.Geral.boyj-7f5b60f5b48cd9faa50304493a013ee85715182b85f7dfcb0c167cb9db728e81 2013-08-26 23:59:22 ....A 25088 Virusshare.00090/Trojan-Downloader.Win32.Geral.bpda-5901ae1c316fb3a67926e1b43662467767fcb11e93d66c6d1f19522a2000ce5d 2013-08-27 00:18:30 ....A 25271 Virusshare.00090/Trojan-Downloader.Win32.Geral.bpeq-24214995c9363f9581493afa1084fc2447d67ab184f8acac63063a19e35357d0 2013-08-27 00:14:04 ....A 28160 Virusshare.00090/Trojan-Downloader.Win32.Geral.bpeq-74b558b59ab0f5d6a14fbf2c99bdc6326f71221438fe67961d7fd3ff42adec0d 2013-08-26 23:36:50 ....A 42122 Virusshare.00090/Trojan-Downloader.Win32.Geral.bpfw-e5f0147a44a569a22de4de265f980b2a073197a0a0210dcd69e0f2326469a449 2013-08-26 23:37:56 ....A 37376 Virusshare.00090/Trojan-Downloader.Win32.Geral.bpgk-1a2da7d575a8229c7f0c2d10e0ffa92f9ce09a5ced2784743f4fd3487fffe9f1 2013-08-26 22:56:42 ....A 159744 Virusshare.00090/Trojan-Downloader.Win32.Geral.bpgk-a3512a15cf026f5e8a25ab6251aae74b8a06d995e5e051c524826983c7d0a833 2013-08-26 23:38:56 ....A 37376 Virusshare.00090/Trojan-Downloader.Win32.Geral.bpgk-b52ef4f889599f38f9cbe60945321d24216bf8e80fdb13162712f1b4bfa95532 2013-08-26 23:15:20 ....A 13824 Virusshare.00090/Trojan-Downloader.Win32.Geral.bpgs-f04c541e6f85d84397065adf58cb064e20171071f777f35ca083767b9c8721b6 2013-08-26 23:43:48 ....A 153651 Virusshare.00090/Trojan-Downloader.Win32.Geral.bphy-eb6543ff8c69ef1c28a3acf2123a97b7e777fbfd6c5710f5c965ba74773b9a4c 2013-08-26 23:24:26 ....A 9728 Virusshare.00090/Trojan-Downloader.Win32.Geral.bpmd-acd3ca3ccc1aa883a2da4372d24ae0fbc959abd1a6e76cef43b66669a07e14e4 2013-08-27 00:09:34 ....A 1401344 Virusshare.00090/Trojan-Downloader.Win32.Geral.cjj-507dc277f958e5ac7c8dc4b26e7cf7c3055a074f2570b4284aa693e8ef2bbba2 2013-08-26 23:28:12 ....A 116744 Virusshare.00090/Trojan-Downloader.Win32.Geral.cms-ab21111f0ee45cd9e0556ce0bd3fdd16770e97b0edfb9ebddd54e8587ee33075 2013-08-26 23:00:06 ....A 1682800 Virusshare.00090/Trojan-Downloader.Win32.Geral.cms-d11d813750fcf6fbe2b423b921012736de2e6e597b59e3748a0667e41482efab 2013-08-26 22:58:20 ....A 83456 Virusshare.00090/Trojan-Downloader.Win32.Geral.crh-cff858ab89f0f3f030af4d997055442a52b2c1b69922a94ad6b7f0ac4c6a6022 2013-08-26 23:25:20 ....A 104968 Virusshare.00090/Trojan-Downloader.Win32.Geral.cua-7429254977645945019497f5d3c59f009b4802a7f9ae4710263da45a73fa812f 2013-08-26 23:50:04 ....A 104968 Virusshare.00090/Trojan-Downloader.Win32.Geral.cua-f7de17181fc2fc08ac72f99d291e864ea7132b7264078dc7ecf3bd99d58a034a 2013-08-26 23:44:58 ....A 37376 Virusshare.00090/Trojan-Downloader.Win32.Geral.dfc-bee2e4aaac1b153bef8218bb41a14dc36812392cce7f31c994e462722900e16c 2013-08-26 23:59:08 ....A 978432 Virusshare.00090/Trojan-Downloader.Win32.Geral.dgz-1713527c1c73df2dc16665539c05e7cd99580e2d1c1a49a11e991c1983467f27 2013-08-26 23:32:36 ....A 978432 Virusshare.00090/Trojan-Downloader.Win32.Geral.dgz-2ccd88d697e7c3693ee8469e1969e79247cb0fb01c41e2be6c235a273915df58 2013-08-26 23:45:18 ....A 1095168 Virusshare.00090/Trojan-Downloader.Win32.Geral.dgz-d02baec07e670eecbdacf53e3873d626f15a3db5926a2763eec16eefd115ef57 2013-08-26 23:30:44 ....A 1042944 Virusshare.00090/Trojan-Downloader.Win32.Geral.hrc-faff4058730cd2c2df1397bbb1ad02cf7ccc92943da192098bba640cd1fc5341 2013-08-27 00:07:28 ....A 165973 Virusshare.00090/Trojan-Downloader.Win32.Geral.hvz-bd7382a789210f290578d54ebddb8eb90cc88a110de0aaa11ded5fe48c1ca4d2 2013-08-26 23:21:38 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.Geral.hvz-e27a5ced330b917fa97be8af8f8db9bee0df5a4044fe04aa3a046b5d1e23c476 2013-08-26 23:17:32 ....A 977920 Virusshare.00090/Trojan-Downloader.Win32.Geral.hvz-f60ac8ca5a09a2dcdcee8d37a31c9650b15d53517a437c1b2794618801303940 2013-08-26 23:30:48 ....A 978432 Virusshare.00090/Trojan-Downloader.Win32.Geral.hvz-fbfaeafa4366e33bf3ff87917d23471f736dd9e0a1001ed8756efcae31c2dfe8 2013-08-26 23:15:12 ....A 978432 Virusshare.00090/Trojan-Downloader.Win32.Geral.hwo-a2a3a11e4a011b85462dcad17f9eb2aa18faf984455f8585bd2133871c4107ef 2013-08-26 23:06:24 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.Geral.hwx-df9e97f943d0b2fcdb38aad31969bc8aa7cd2b9d36cd34eab0ffa294f589bb2f 2013-08-26 23:56:08 ....A 1015808 Virusshare.00090/Trojan-Downloader.Win32.Geral.iib-60715aadf45fbb96ecb36a85a575d0d46dbd231c59428f51c850ea6a6e5f3a3d 2013-08-27 00:04:20 ....A 1019392 Virusshare.00090/Trojan-Downloader.Win32.Geral.ikj-252e29c1b9523169c48ceafcf2adcd602e21b3109773a9cb6c45df2ece33957a 2013-08-26 23:35:40 ....A 977920 Virusshare.00090/Trojan-Downloader.Win32.Geral.ikj-9d210bc1840153a0d04e8b19a283ebc7a1ef643879a22efbb4439bd0266b128b 2013-08-26 23:50:08 ....A 1018880 Virusshare.00090/Trojan-Downloader.Win32.Geral.ikj-ba6ad113e3be15aa4fba587da0c14a92c5ff4b9d6bd8573a8c5a76f608faf3b1 2013-08-26 23:08:30 ....A 1017856 Virusshare.00090/Trojan-Downloader.Win32.Geral.ikj-c1954ee3881c063ec0dd10bbd80d49227511ef5c8a1097e79b99cb82f3e045e7 2013-08-26 23:45:12 ....A 1018880 Virusshare.00090/Trojan-Downloader.Win32.Geral.ikj-c97fd3e050490c83ebbe048cf82688dece1638aa9210c1860154c79c9e6230ec 2013-08-26 23:34:54 ....A 72200 Virusshare.00090/Trojan-Downloader.Win32.Geral.ikj-d70a53aad16abef119e90d8798523f9e3d522977d14e4f7855ad23bbe79a1bd4 2013-08-26 23:53:00 ....A 135800 Virusshare.00090/Trojan-Downloader.Win32.Geral.jpz-216c1a1c8d638f214a1b7d0e3dcaa81fcd4a2b68ed8d23e1fa7e441e3fc93f2f 2013-08-26 23:32:36 ....A 25088 Virusshare.00090/Trojan-Downloader.Win32.Geral.jpz-34e6cef793c7e825e3442044cb811167c83decc61bd180206828d3164c89dfd0 2013-08-26 23:56:24 ....A 137372 Virusshare.00090/Trojan-Downloader.Win32.Geral.jpz-a81db2eaee44b26fb3e21b3c24be66677619143db64aaaa0a41eda2930ab8daf 2013-08-26 23:05:34 ....A 1082880 Virusshare.00090/Trojan-Downloader.Win32.Geral.jte-69fefc98d9bdd7d38328feab714f4b03f7295c0e6947b8337fa5bfeed73a9f73 2013-08-26 22:59:06 ....A 1082880 Virusshare.00090/Trojan-Downloader.Win32.Geral.jte-c7f376d8e957aa9d2b2911232fbe96f01d9dca4c69bb5d5aa7e7361a7393eb92 2013-08-27 00:19:20 ....A 8320 Virusshare.00090/Trojan-Downloader.Win32.Geral.myg-afeddf4cdfa76a7b1370a22120ef4d1b6fab76bb7369e5b10e3113e1aa84ab53 2013-08-27 00:07:40 ....A 167936 Virusshare.00090/Trojan-Downloader.Win32.Geral.myg-b4e08e82c5d5ab3a03e0d5b77f84e2a80bae256e14dcf737fefd6acc534a39df 2013-08-26 23:39:06 ....A 333312 Virusshare.00090/Trojan-Downloader.Win32.Geral.myg-bbf4a7c2003275f7866f80bc8d575757b2562d4bb4320ea258f971f05c6a8fdf 2013-08-27 00:21:48 ....A 8320 Virusshare.00090/Trojan-Downloader.Win32.Geral.myg-cdb32081b7cc2a76752c31c76ae119636e3c5715d020a8dd11c3b7be79f14182 2013-08-26 23:52:00 ....A 31744 Virusshare.00090/Trojan-Downloader.Win32.Geral.ndb-214e7906dadc60078bc1fc96a4859cb79c3a9a8f49c7140657c1a6d9af39065a 2013-08-26 23:24:40 ....A 25483 Virusshare.00090/Trojan-Downloader.Win32.Geral.nhe-c9ae59e902c19ab94a5edd82c6d40ddc516099f4665c5ef3b72baf41d9b3ecc1 2013-08-26 23:54:14 ....A 17504 Virusshare.00090/Trojan-Downloader.Win32.Geral.njy-f7a77e4236d75f13ecaebe5f5b6e09f4d4dc2cd3d7c1c3cfc606ee30ee1174f9 2013-08-26 23:19:58 ....A 17483 Virusshare.00090/Trojan-Downloader.Win32.Geral.njy-fe3b510d34ba8e3ec7b0f08608519d5f6bbcf08089d3f656dc986dc7d3981e05 2013-08-26 23:37:34 ....A 16384 Virusshare.00090/Trojan-Downloader.Win32.Geral.rco-c2d6e8acae58ec13a240e017847634c67d882f9a4871fc21d6e5ee0325f03ed4 2013-08-26 23:23:18 ....A 16384 Virusshare.00090/Trojan-Downloader.Win32.Geral.rco-fdead8008ca4de0fc5b933dd66adc230679af775e9e99755e63f19734d4db84c 2013-08-26 23:11:06 ....A 352256 Virusshare.00090/Trojan-Downloader.Win32.Geral.rnu-b8edb5dd34d79d4b50f806da13bec490587a0f77369bd107831b3088b0018a2e 2013-08-26 23:41:52 ....A 192512 Virusshare.00090/Trojan-Downloader.Win32.Geral.sig-26285b7d1bcb134d87435a546ae5536f3900158a568e11401c0e641d5eb8ba94 2013-08-26 23:03:12 ....A 1149440 Virusshare.00090/Trojan-Downloader.Win32.Geral.sig-31c8539e90aa7fbc9cfbcba748968a06cccdaeef2ad9a65afea491e6b331a911 2013-08-26 23:58:46 ....A 212992 Virusshare.00090/Trojan-Downloader.Win32.Geral.sig-d55ab1e0d5a0c7f8871fe04f1dc49373ec40526c485944c24e0451a4e2021542 2013-08-26 23:15:26 ....A 212992 Virusshare.00090/Trojan-Downloader.Win32.Geral.sig-ec2db5b7fe8dcf49e151829f0aaf338fc4b72e38627851d46bcf6a2c228b7e61 2013-08-26 23:06:38 ....A 192512 Virusshare.00090/Trojan-Downloader.Win32.Geral.sqj-fbaf514692586be7a82ce2584d7bc02e969fbd9a9e9841ddcd21cfc0410a20c5 2013-08-26 23:32:36 ....A 192512 Virusshare.00090/Trojan-Downloader.Win32.Geral.sqt-f827fc9a9087caab1340192908b569c88503a5600f1b92ae7433e9586597c93b 2013-08-26 23:13:46 ....A 977920 Virusshare.00090/Trojan-Downloader.Win32.Geral.ssz-694b8958578140f147337b445f117fe2c67f2c51dcbdad381980d448915d65d3 2013-08-26 23:59:48 ....A 978432 Virusshare.00090/Trojan-Downloader.Win32.Geral.ssz-9709799d6756136123631463efb92215968f5f8421ec23088b17528712a70c2a 2013-08-26 23:19:00 ....A 16384 Virusshare.00090/Trojan-Downloader.Win32.Geral.sva-4a69f6711736cf2daf251f39565ed625ee8cdce51058940dbf3d4a926b11b98b 2013-08-27 00:04:14 ....A 212992 Virusshare.00090/Trojan-Downloader.Win32.Geral.svg-bc0721dac62b9fba089f912c37cb35277b80a33aaa65b28c0afadf42fb1dcde3 2013-08-26 23:23:50 ....A 42351 Virusshare.00090/Trojan-Downloader.Win32.Geral.tka-79f2e51854b0fb0f779752d7e07ee8d610e137dc2d32d7b86cae1c5aa7cb1efc 2013-08-26 23:19:58 ....A 42987 Virusshare.00090/Trojan-Downloader.Win32.Geral.txq-93157616a8f6eeb5ff6071fd0fd5fa30da46e3e940ddbdf72200c0c6012ebe87 2013-08-26 23:58:54 ....A 1124976 Virusshare.00090/Trojan-Downloader.Win32.Geral.uvu-fc649a4159c39f629bf401f47f472504a7229ae00a387d79d051a6caaf78cab9 2013-08-26 23:35:46 ....A 208896 Virusshare.00090/Trojan-Downloader.Win32.Geral.vng-8c8929776e4248a909ad54d660f8135acb8aab55fb685564194dbfe9b780c089 2013-08-26 23:53:44 ....A 208896 Virusshare.00090/Trojan-Downloader.Win32.Geral.vng-d844b8aaa7a87311bbf5fd92ab38c9190bc8c924bcdb41eb864956e445447181 2013-08-26 23:10:20 ....A 1032192 Virusshare.00090/Trojan-Downloader.Win32.Geral.vnk-b14afa5b3020f046bcac8628956d47c3884d4abcfb4f57b85ea281c1af441d04 2013-08-26 23:54:02 ....A 32056 Virusshare.00090/Trojan-Downloader.Win32.Geral.vvw-dca9dfdf9c5fe420e645f92a1094be80126b1aff45770928fb63c9f3294d0228 2013-08-26 23:36:16 ....A 83076 Virusshare.00090/Trojan-Downloader.Win32.Geral.vzm-208b576abdc10d659066c153c4a7f560a01563cc957d6ea852ed60cb0e435f03 2013-08-26 22:56:12 ....A 81964 Virusshare.00090/Trojan-Downloader.Win32.Geral.vzm-fc9c67872d0681cbafb92084a884714678a4402cef18df629f1ffac7344b0a54 2013-08-26 23:10:56 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.Geral.y-53354b0bb8ab4539b119f815ea10b8a3638998490567028254eb4b59aab8298d 2013-08-27 00:00:28 ....A 180224 Virusshare.00090/Trojan-Downloader.Win32.Geral.y-ae11e22b0997f448e83672a8dd5d7c3f6f19aba3601af5a669cc183a305da2b3 2013-08-27 00:03:44 ....A 122368 Virusshare.00090/Trojan-Downloader.Win32.Goglup.ak-a3aa4c529cf0a06d42baf3b84701d8c03a28ebb8a2ac578c13911bdb2bfea4dd 2013-08-27 00:21:36 ....A 122368 Virusshare.00090/Trojan-Downloader.Win32.Goglup.ak-f15613b685a0397f5a9a6767e696a0e827c889928fa6a2387b3dc7c160de413d 2013-08-26 23:41:48 ....A 159744 Virusshare.00090/Trojan-Downloader.Win32.Gogogovb.adu-7f57fa02182898edc896d18693c232d166738fc4f0c2fe76a50f249ed4d52a64 2013-08-26 23:52:02 ....A 93184 Virusshare.00090/Trojan-Downloader.Win32.Gogogovb.aol-e3cc0f4f57d79a8215070e16ae3f0816ca8520d7a4dc3ebb4da0e40950d4af98 2013-08-26 23:26:18 ....A 131584 Virusshare.00090/Trojan-Downloader.Win32.Gogogovb.bey-7bc2cc5df888ba0bdd597e92679f6be3f07d21fb95821208d77562d45c0b86f5 2013-08-26 23:40:48 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Gogogovb.bq-5d24e9f88d4b5f53591abf26557a88cb22f0f753cbf7a6be8026d487550d69e8 2013-08-26 22:58:28 ....A 125952 Virusshare.00090/Trojan-Downloader.Win32.Gogogovb.jf-ea95b099ed5d0fb8fec6953b2c90eac6e4552705cca6cdda862a5f6b974e5b25 2013-08-26 23:56:16 ....A 97792 Virusshare.00090/Trojan-Downloader.Win32.Gogogovb.tj-df9d086e328aba4e14c1fd1f436fc3ced583619660023f3ad0582aef45d90e99 2013-08-26 23:01:34 ....A 76288 Virusshare.00090/Trojan-Downloader.Win32.Goo.im-b9280d6fed9e9eeb74c420c181fa352d33a03089b2e4baee7939b58314b334a2 2013-08-26 23:58:58 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Goo.t-67c87cb049fe1331d543f07be86d48581e19f690a9b853536b39a1baa7a2a84b 2013-08-26 22:58:20 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Goo.t-c7ce477be4d30e75bde0a156cd2b5806c4fbb37392d9de6b0ae5914514a648dc 2013-08-26 23:50:36 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.Googlya.gen-3cb13e9a285c080bb966f7c49f86eb372dc6fa3a43b8d869d08eeca420343228 2013-08-26 23:19:52 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.Googlya.gen-82fdeefc8b51219ac3e3282bf2e30e587c148305af2a54802006a9a367076284 2013-08-27 00:10:44 ....A 20748 Virusshare.00090/Trojan-Downloader.Win32.Halinker.k-cf1c6d3f20edbabcb4e45b64d2e03dfa242d3f07a87cc3b1d7b8c4f29f3fec0b 2013-08-26 23:55:06 ....A 6219 Virusshare.00090/Trojan-Downloader.Win32.Hanlo.r-ff32931bb30a2cb81302a5d897f807687f8986d02096a7f5e640405239aaf6df 2013-08-26 23:44:04 ....A 6656 Virusshare.00090/Trojan-Downloader.Win32.Harnig.as-43b1a4644b6f77cb6ad99b049ab0887be838198547036b9f17198b7d0fa33b22 2013-08-26 23:02:22 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Harnig.bb-9bd0467941a8492e706ce60c8c66e216d9e6ce96ffa6c6e9615473bfaa71899b 2013-08-27 00:03:36 ....A 5649 Virusshare.00090/Trojan-Downloader.Win32.Harnig.bq-b00952298efe93ebe8af8f53d440fd588d113dd2bd1ee12cc52ed93755d63c66 2013-08-26 23:57:12 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Harnig.bq-f96885a5d8c36478239b5d83a3622d1c18710359d95f9c71a4558a133592fa8b 2013-08-26 23:50:40 ....A 7680 Virusshare.00090/Trojan-Downloader.Win32.Harnig.cu-73da196daa943bd6dc84275f8f181fac17406ed3529f536abe5de564f68e47e6 2013-08-26 22:57:58 ....A 2949 Virusshare.00090/Trojan-Downloader.Win32.Harnig.dr-448d40c6d02e20fba5b3fba1e571ff877d6ef562a4791bcd24175bcaa231e114 2013-08-26 23:45:28 ....A 10240 Virusshare.00090/Trojan-Downloader.Win32.Harnig.gen-aa2d909e8941eaa0cf90244d112d4a0b678571dd8785b9f5a65f0f11ad88a35a 2013-08-27 00:09:54 ....A 14336 Virusshare.00090/Trojan-Downloader.Win32.Hilldoor.b-67147087d207ad00f4d4a363f3a9cece770e1f43f352dc09a0fe36eef42c0193 2013-08-26 23:04:50 ....A 22528 Virusshare.00090/Trojan-Downloader.Win32.Hlink.aa-5d7bc0014d0d2968d1b380a578911de00f193cce660179edc3479e52fcbac585 2013-08-26 23:59:14 ....A 15774 Virusshare.00090/Trojan-Downloader.Win32.Holica.b-e4ab383694a936ff1e92f4076ac9eea9729c53d02c21677481d48702eddbd071 2013-08-27 00:11:36 ....A 1378816 Virusshare.00090/Trojan-Downloader.Win32.Homa.bmb-b09f8ba5958121ee3751b03c70e8b5c9debd5a8fbfa5ffe31dc802e9ea36df23 2013-08-26 23:28:40 ....A 564736 Virusshare.00090/Trojan-Downloader.Win32.Homa.bzd-f54504c680158279164f103559d09265518fc639b15996cf45bdcefda3d38f4e 2013-08-26 23:19:04 ....A 5288960 Virusshare.00090/Trojan-Downloader.Win32.Homa.cdv-cbe063b68020c5f2cec96a29d59c4bdcc6117d7d0b6551291107eefdc4750a63 2013-08-26 23:33:06 ....A 903168 Virusshare.00090/Trojan-Downloader.Win32.Homa.dzg-580cfc2154f9e033f937245d92dd6db6345775e706c40c6740e859b16b2f9502 2013-08-26 22:56:40 ....A 958976 Virusshare.00090/Trojan-Downloader.Win32.Homa.edi-c429d5787e326f1b7f72d56484b5cb19175d8343d81a3b0920665bc591a6fe2b 2013-08-26 23:25:12 ....A 1081344 Virusshare.00090/Trojan-Downloader.Win32.Homa.eik-6c8f8541b3e3337ca088c2113489b25b94dbca1a98851f065a6066ae7a7548f7 2013-08-26 23:01:10 ....A 449024 Virusshare.00090/Trojan-Downloader.Win32.Homa.eik-b55d8c801cf8e33ff74c167930db18b3175ee12bc61c09d87d2347c226d3594f 2013-08-26 23:01:52 ....A 449024 Virusshare.00090/Trojan-Downloader.Win32.Homa.eik-fbda862fb47a4c5d00e29fbc925ca1822750c64148d360539f2a7f920586a1b9 2013-08-26 23:13:56 ....A 524125 Virusshare.00090/Trojan-Downloader.Win32.Homa.ftx-6184bd16782a7887d7cb3f412cb54384e8cb30beb99f1180085290f2e920ee0e 2013-08-26 23:48:42 ....A 1344000 Virusshare.00090/Trojan-Downloader.Win32.Homa.gab-fb46726f345ab1e03bb6ccd76c1b5043699ef31bd08d8bf658b11cd76212e3e7 2013-08-26 23:08:52 ....A 701440 Virusshare.00090/Trojan-Downloader.Win32.Homa.pyo-f933ff131102ba41e5a188238d0aa1333d2d327013dd59599672e6f87f6eb749 2013-08-26 23:10:40 ....A 9022464 Virusshare.00090/Trojan-Downloader.Win32.Homa.ss-80df8bdc851d29913d84381afb79ae6d91ea6cb50ac8d681ebcff9627cf96a2e 2013-08-26 23:15:26 ....A 105472 Virusshare.00090/Trojan-Downloader.Win32.Homa.u-ed06f4d93cab96c0c36601fdb701ede90e9198947d5288fa7f6da7ce4c284283 2013-08-26 23:28:36 ....A 143872 Virusshare.00090/Trojan-Downloader.Win32.Homles.ar-f4f8f427980859996be9977c339cd9db8e682c9f0b74d5171f70c8805714f9c2 2013-08-26 23:22:54 ....A 30365 Virusshare.00090/Trojan-Downloader.Win32.Horst.f-19300a202910ace72419dd0e5c98db47a34857a3dc6fe6b206a989661f143e56 2013-08-27 00:11:22 ....A 21504 Virusshare.00090/Trojan-Downloader.Win32.Hover.as-ca4c198ba4ee2805c6c1dcf07748751e947e0bed7293ce79d6a198f4aaf28464 2013-08-26 23:25:42 ....A 242688 Virusshare.00090/Trojan-Downloader.Win32.Hover.ay-c4a2c289a286cd606f36dd0d0541ed5024e5d83994064d2bd8074c8f0b88520d 2013-08-27 00:01:04 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.Hover.q-e7c2b331d16295ba219840e5dca2f152edd09ae949c04e4a232a215bc7bde574 2013-08-26 23:10:08 ....A 1056256 Virusshare.00090/Trojan-Downloader.Win32.Hover2.n-2bbe5f1068367ddd71f1ba682f420769b57dc17f2d6efc2eef5da233b9184991 2013-08-26 23:44:36 ....A 14336 Virusshare.00090/Trojan-Downloader.Win32.INService.gen-3feba8d913bf8d384627fa49765a3476ec79234c0f122cdc0dfc86fc15fd3ac5 2013-08-26 23:15:10 ....A 3929118 Virusshare.00090/Trojan-Downloader.Win32.INService.gen-41e4ea3d0ebe3a4a788e1176747bdbf5807c57a4ab226c3250ee74e62f40bf09 2013-08-26 23:49:38 ....A 14301 Virusshare.00090/Trojan-Downloader.Win32.INService.gen-4ad435c785d59976c55df8aa2747b00e19e9d5e27bb469a074f8aad0315b6038 2013-08-26 23:59:38 ....A 14336 Virusshare.00090/Trojan-Downloader.Win32.INService.gen-c8e6f6cb34c3c3f722c377298cfb65c1058f9effdf40f5b4b10a7fa30655b95a 2013-08-26 23:05:32 ....A 14336 Virusshare.00090/Trojan-Downloader.Win32.INService.gen-ee25b6987118082572f889388939e22a214c9afcba67e45fb30b3c8f488a901e 2013-08-27 00:01:58 ....A 14336 Virusshare.00090/Trojan-Downloader.Win32.INService.gen-f9a50e1e9202ac6a5f3e60845fbea45e23fffe21bb3c30c70836dd1916964496 2013-08-26 22:59:46 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.INService.i-c42e35927d0df34fb9b00304889b320f485ccaefbdd8931f94cefa61edb9f7f2 2013-08-27 00:07:04 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.Icehart.zg-e5da373c2726feb38b2bc113d5d85d072cfabcb0198655f7f55b0a9d511ee75b 2013-08-26 23:36:38 ....A 581632 Virusshare.00090/Trojan-Downloader.Win32.Ieser.c-ce69092058521709323864a73ebd6b8ad91313c77065a16210b3a44565c1bafd 2013-08-26 23:15:40 ....A 21504 Virusshare.00090/Trojan-Downloader.Win32.Injecter.an-ced6a98e0e43e368767b58bc79025d607d48254022b19680302d066c9544adba 2013-08-26 23:17:18 ....A 200704 Virusshare.00090/Trojan-Downloader.Win32.Injecter.chi-65826e2218039709ee0a19548bf59f655699871edb46cc4784be50ccecbebd59 2013-08-26 23:48:24 ....A 21504 Virusshare.00090/Trojan-Downloader.Win32.Injecter.dd-b821ab6df14366fa293d1cf834b074ec8c9a28aa454525ba92ab0e2ea1294100 2013-08-26 23:17:00 ....A 16272 Virusshare.00090/Trojan-Downloader.Win32.Injecter.dig-73aa646e5faf6fd2d9f118ecccd7cfaffea35a5749826341805e6a95b0cf484a 2013-08-26 23:37:10 ....A 1456844 Virusshare.00090/Trojan-Downloader.Win32.Injecter.foi-2704584149f69feba335782dc99794d32ce0dc5a82d501d3f11bc001833dbaea 2013-08-26 23:23:08 ....A 3014575 Virusshare.00090/Trojan-Downloader.Win32.Injecter.foi-3a1cee54a09eeb95b00301eff592dbb2a863d11a9caf90d0b4b99ce9562a24f3 2013-08-26 23:55:56 ....A 1456891 Virusshare.00090/Trojan-Downloader.Win32.Injecter.foi-7e27c8c01407993d1e05778b093b4a414deff4efca1f56e12668b7b4b4f8a253 2013-08-26 23:00:56 ....A 26624 Virusshare.00090/Trojan-Downloader.Win32.Injecter.fri-426b548534883f730006d21d0e1483f927602840be02666a2fa707fd414c19e2 2013-08-26 23:22:26 ....A 2109952 Virusshare.00090/Trojan-Downloader.Win32.Injecter.fwp-44b7720b88867244f72c92ed0df7283b640242be371c99ebbbbce24d59d287fc 2013-08-26 23:04:14 ....A 3170816 Virusshare.00090/Trojan-Downloader.Win32.Injecter.fwp-561d165680a9ab04dddfd0b8b7df0e057a56411be7ee45e19c9d20adb2200fe2 2013-08-26 23:31:30 ....A 3994112 Virusshare.00090/Trojan-Downloader.Win32.Injecter.fwp-aa59c090bf1617dc7bf19d503c1203d81a42fe3ff80799d963829808d777aacb 2013-08-26 23:17:28 ....A 38924 Virusshare.00090/Trojan-Downloader.Win32.Injecter.gh-109679382741cb60ce209a21efed48ed8482310d25b6071243399b42d82c1c22 2013-08-26 23:52:02 ....A 30720 Virusshare.00090/Trojan-Downloader.Win32.Injecter.gh-e80e3ad25773491d54ab669e30d5d0fcf6c783b1aebdf4c5fae7109f2bee9959 2013-08-26 23:58:46 ....A 39424 Virusshare.00090/Trojan-Downloader.Win32.Injecter.gh-f8540885cf2d98573381030c698a8c1c62a7d48c1c0d1814344480da054b9e4b 2013-08-27 00:20:30 ....A 38924 Virusshare.00090/Trojan-Downloader.Win32.Injecter.gh-fc52f3c008f7358fa73c22f4ad7072ee475fb2a43e728e051cb86d0bf988596d 2013-08-27 00:04:40 ....A 23258 Virusshare.00090/Trojan-Downloader.Win32.Injecter.gis-3a336e6738599e68b7aa0afcc997f0e2cfc738600cc0ef428142e423ebb3d0b3 2013-08-26 23:19:46 ....A 143360 Virusshare.00090/Trojan-Downloader.Win32.Injecter.gvr-c5f053584d6f410b06ecac9d939df54357ffa76140c463259a1045c081fe19c5 2013-08-26 23:38:28 ....A 7745 Virusshare.00090/Trojan-Downloader.Win32.Injecter.gxz-225ea8441d947c9a8730dd116be70d570c54b048a5b80f929d130b6a5cf7e8f3 2013-08-26 23:34:58 ....A 30208 Virusshare.00090/Trojan-Downloader.Win32.Injecter.hhr-7b2a602a31a2fc713b05c06ae2356fce1b8e6152dbead5a921c0e260b6178bf1 2013-08-26 23:06:24 ....A 89600 Virusshare.00090/Trojan-Downloader.Win32.Injecter.hhr-b1fe6c8d795aedaf31c522f8414400c643c6b92f9ca503e666b13f7f0a4f7e95 2013-08-27 00:11:34 ....A 1567232 Virusshare.00090/Trojan-Downloader.Win32.Injecter.hw-f060fe7884397dcebe1a250b30336f7d21e1f809e3a45394bd8cd13506545c17 2013-08-26 23:58:46 ....A 42496 Virusshare.00090/Trojan-Downloader.Win32.Injecter.iug-7c5f0775b2df25c3c5b10d5cf75b592cc8201e92b3c01eff8c0bacebbc58d537 2013-08-26 23:35:50 ....A 15872 Virusshare.00090/Trojan-Downloader.Win32.Injecter.lja-47e1634a4f2c780a140e77a4f2d1d12ec65b9d1e44c01849dc6fecf52554d037 2013-08-26 23:54:02 ....A 54252 Virusshare.00090/Trojan-Downloader.Win32.Injecter.lja-5068f028ed495c962204a0eeac20ce9d7661cbee4f3a622d5edc89478a670963 2013-08-26 23:29:52 ....A 23040 Virusshare.00090/Trojan-Downloader.Win32.Injecter.lja-b5493421cfb8c56d0c62d9b680bb6a619736e9ab005f2ea670f962f90ec7cc41 2013-08-26 23:42:54 ....A 12288 Virusshare.00090/Trojan-Downloader.Win32.Injecter.lja-ba1c1edfc9f3723067972b3e3e0189472ec27f650afda7ce3aecc4c6af4542bf 2013-08-26 23:56:46 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.Injecter.tso-32760556a526ebd4bcce28dc73eca8de789b4c8d84a84171d127b87b97d9a54b 2013-08-26 22:58:44 ....A 98304 Virusshare.00090/Trojan-Downloader.Win32.Injepe.a-40a7779038c30514e7ed6116cd8d56a99621952f9144d5268c9b96785827a992 2013-08-26 23:23:48 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Injepe.a-756a8e2471e9eac4b8fbb0fbea8d9b2f0a36e4d7c97dd5f55f57d48ec10bf145 2013-08-27 00:01:30 ....A 85357 Virusshare.00090/Trojan-Downloader.Win32.Injepe.a-c3e4c3472645fbac11ae6abf55958882f074984de5ed8baaa3d933a0da20844d 2013-08-26 23:20:04 ....A 409600 Virusshare.00090/Trojan-Downloader.Win32.Injepe.a-e808163242f2a86297ca63c1c0d4a160339269afce686cb01478efcb4533eab0 2013-08-27 00:06:04 ....A 44544 Virusshare.00090/Trojan-Downloader.Win32.Injepe.a-f734f3120eb6e6adf2117b9613d353a61be96819a8accdda5b4fd33252b43557 2013-08-26 23:41:48 ....A 51200 Virusshare.00090/Trojan-Downloader.Win32.IstBar.am-d728e4f705ae35b8c1bd9022b74c80bdf8dcccd1ebc600cda57623f0c0a64abc 2013-08-26 23:54:50 ....A 52736 Virusshare.00090/Trojan-Downloader.Win32.IstBar.gen-1bbd5a26bf44197211c4b275d2c55adff311fac85844432e99c41b0640557fbe 2013-08-26 23:29:16 ....A 59136 Virusshare.00090/Trojan-Downloader.Win32.IstBar.gen-cb6d4b929da81cb697cbff2b054c8d650fa65255af1484cd89e1ac6d6355e490 2013-08-26 23:51:22 ....A 55296 Virusshare.00090/Trojan-Downloader.Win32.IstBar.gen-d8fcd9adfcd4b1d7a528c7899104de94c06eda0d95bc4b7cd806dbbe1f72da9e 2013-08-26 23:52:18 ....A 44288 Virusshare.00090/Trojan-Downloader.Win32.IstBar.gen-e45ddf53ee6edc1220380eef9c2e9f07434508af3a5e88f0075418c49e5e6874 2013-08-26 23:11:04 ....A 278016 Virusshare.00090/Trojan-Downloader.Win32.IstBar.iy-c9365df0b7cfd4dff2ba06c92e84bbc2b665b3ecda81221963d442ebb8922295 2013-08-26 23:01:02 ....A 105629 Virusshare.00090/Trojan-Downloader.Win32.IstBar.ja-375ea41fbeb4a24467273c2ca4249c34a50c92e1415dd4ccd419070a9b8340f9 2013-08-26 23:46:26 ....A 253952 Virusshare.00090/Trojan-Downloader.Win32.Jeehoo.an-b9994117fddda0e0f789b6845c5fab6cd7dbf63d0d4d2555e8e32437e35fdcb7 2013-08-27 00:09:32 ....A 408576 Virusshare.00090/Trojan-Downloader.Win32.Jeehoo.an-c0c7b702d8da9cd4db3a0b35764ea586e90c5596b73cdb5fe998c1976653c40d 2013-08-26 23:00:32 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.Kach.aik-a708155d971e9f73d71c1d9f560edf29b213c2af063874af2f3c67ac029db368 2013-08-26 23:06:52 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Kach.ain-cb169bb142de6a59337bd41f4925651fb1423ad5fc627867e861a49a547cc1f6 2013-08-26 23:19:52 ....A 78848 Virusshare.00090/Trojan-Downloader.Win32.Kach.axp-d8faba2af826a6fa37700a8e19f210bf5858c92c470de50be296a0953184ae1b 2013-08-27 00:04:56 ....A 78848 Virusshare.00090/Trojan-Downloader.Win32.Kach.azl-dff2babec7f41d1e08c9401a50c6e0b771b87ef638a1a198fb2bcb0314537b9c 2013-08-26 23:56:06 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.Kach.bkx-c8d7bcaa232d4784f93624eb06dc069276f510b8ea948fddea78f243b1bf9046 2013-08-27 00:03:56 ....A 110592 Virusshare.00090/Trojan-Downloader.Win32.Kach.iy-e2f8e3c3694e52b1bf34465e5b7193b95f5b9e945706dd2c5ce0c7b4c15a4216 2013-08-26 23:03:40 ....A 118784 Virusshare.00090/Trojan-Downloader.Win32.Kach.oa-a7f4b765346aaa5e18608b81a6b8c90eca846c5394d85f41fc22fe90a8793307 2013-08-26 23:45:22 ....A 167936 Virusshare.00090/Trojan-Downloader.Win32.Kach.xb-f857667474f78f3a031360bf16aaa805631c7e13db55631db84523b4047d5816 2013-08-27 00:15:18 ....A 279340 Virusshare.00090/Trojan-Downloader.Win32.Kaidos.a-5215eeceef4cc0b7347e593769c9b63fc8fe47365d0a419375b2bc11b23df43c 2013-08-27 00:08:20 ....A 278493 Virusshare.00090/Trojan-Downloader.Win32.Kaidos.a-8bb96ed85070e5a95a6d0fb0c53068980d83ac80614b7042c0a64057a9b046b2 2013-08-26 23:25:04 ....A 328704 Virusshare.00090/Trojan-Downloader.Win32.Karagany.asx-53ff1244297ecac059a8ce0beec3d1df20e7eae8f712c884ce523f20f46c0f09 2013-08-27 00:13:32 ....A 297472 Virusshare.00090/Trojan-Downloader.Win32.Karagany.asx-77c6c6cc46004f027fae97d46d563977c01065908efd2cc6988ebff945077947 2013-08-26 23:14:00 ....A 23518 Virusshare.00090/Trojan-Downloader.Win32.Kido.bj-30700479992046e7a860b901e6c1939c0c4a9c35bb24955dbd423c23272df524 2013-08-27 00:04:46 ....A 28464 Virusshare.00090/Trojan-Downloader.Win32.Kido.bj-5412a0f12c942d0a6e2c875b0bb80683c05ea62387ab468822f4deb4efe2ca31 2013-08-27 00:20:14 ....A 168032 Virusshare.00090/Trojan-Downloader.Win32.Kido.bj-e83ea3f157d71bc7459b6cefd53ea35a6c302e04bee6e51d4e67d857ba04059d 2013-08-27 00:02:18 ....A 179712 Virusshare.00090/Trojan-Downloader.Win32.KillAV.d-1d794426f4cfab8eb3f0a732c0a6804acf64f03b00e442d80e47ea5725a18549 2013-08-26 23:32:40 ....A 128000 Virusshare.00090/Trojan-Downloader.Win32.Klevate.aa-290e358200e59a944b56c12861bac7e941e83465d90c7e871a42ea5e7f3477a1 2013-08-26 23:26:02 ....A 128000 Virusshare.00090/Trojan-Downloader.Win32.Klevate.aa-ee804c6c229019b5e309d9e8fc367db95727032c9c1e3b64437dd989b8589fd6 2013-08-26 23:13:52 ....A 128000 Virusshare.00090/Trojan-Downloader.Win32.Klevate.ab-aaff2622cd5fa7ae2f8d7ef0162f1d509a36e0a8e65a926265e2c3bc9ae8d101 2013-08-26 23:48:24 ....A 128000 Virusshare.00090/Trojan-Downloader.Win32.Klevate.ab-ca916b1fa51e1d2ecd435587778e386ff872f60b59754a4ce16c0a97800fb9e8 2013-08-26 23:03:54 ....A 128000 Virusshare.00090/Trojan-Downloader.Win32.Klevate.ab-da6cbfc020a9cbc452a5e851cb292773509862e8a348b5318efeec63dac2c2e9 2013-08-26 23:17:48 ....A 131584 Virusshare.00090/Trojan-Downloader.Win32.Klevate.ag-0bc7a1e04605aaedbb38341a92531fd2c66b9a0476fc9b658b5c509591b56b80 2013-08-26 23:04:46 ....A 131584 Virusshare.00090/Trojan-Downloader.Win32.Klevate.ag-27913106122c745117694a4114888d763c8f33ac8faf8f20eae4c10c745540f8 2013-08-26 23:37:08 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.Klevate.ai-227440156c36ce067273bc31be8aa58e7e66f61b38dd35272e1150890b1eea50 2013-08-26 23:58:20 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.Klevate.ai-5c20d2e466b4a203b5f18de50728197d20b5bc2b1654861b5c7d739062e655ac 2013-08-26 23:23:52 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.Klevate.ai-83438e733ecad6945eb38294e4504aa001f7aac97e203a212cb5ede261ef2eba 2013-08-26 23:00:24 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.Klevate.ai-b54646fa6fab96762e38efe1001262aa01bcf463628b27b9bcdc65a42f8d17a6 2013-08-26 23:30:10 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.Klevate.ai-c21010ffab4cc71f8027bf661800a084fb6bab7462dc41aafcdcb6acd7e7794e 2013-08-26 23:49:20 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.Klevate.ai-cf19a606827488432b9245589299b0323218003ff8480871375629894b54314d 2013-08-26 23:28:04 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.Klevate.ai-d53c5f3f447b0e828290574a51dc8add543d8e87599f3edc1274676e13e1fece 2013-08-26 23:47:26 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.Klevate.ai-f4395a88f805450bde7a3fe7a3256c302510edbfd47e523fc086181bc2a26de4 2013-08-26 23:04:50 ....A 127488 Virusshare.00090/Trojan-Downloader.Win32.Klevate.aj-d6b89b07abe960d9b221f310f756f9318e6b27a5cca52504a03da7d370b43776 2013-08-26 23:51:06 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.Klevate.as-50d7d56674562b3bdeba0ed3a3fd2b8db9a5e2f6cda12a75d9d4929698a291bd 2013-08-26 23:40:40 ....A 128000 Virusshare.00090/Trojan-Downloader.Win32.Klevate.at-e8fab8fd7c63cc4ab8df9c8f470b3c2b2b3145c717ecf67c330d0478d3dbcbc4 2013-08-26 23:18:14 ....A 128000 Virusshare.00090/Trojan-Downloader.Win32.Klevate.at-facdc8cb515f4d0c750be4f0fe280657f3173b94e2ac7e19e459897f2ddb26c6 2013-08-27 00:00:28 ....A 128000 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bg-22c5219c4076b139d1706971058094dd2421e6c4b866150dbb66dfe48288b2e3 2013-08-26 23:57:08 ....A 108855 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bk-29ba06e4b79d8c81cfa058d21f3ea301c1d0a6360a2dab580adb94b22804ddbf 2013-08-26 23:44:52 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bk-6ea57c59e06b897bab4df9ddac5b4abd806a4bc511c2ec8d854d1798157cf2a3 2013-08-26 23:24:08 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bk-a252d6da7b2bac6819981c736c89d4b98b4ee7f61926d6d3eaf176f38b4767e9 2013-08-26 23:24:36 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bk-a7e3ba8c4cfdef5d91a45beab82af77cbf103a98e504dce3aabfebdc47b4b9b6 2013-08-26 23:29:26 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bk-af39d1b7d754005462362f26c3aa0fffea253ef799e66c73148f1c1157d4113b 2013-08-26 23:48:24 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bk-b399dcf259f67f5c0698c0717e93a572bdefbd782a890af4309116c911745ab2 2013-08-26 23:45:08 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bk-c315e96e4ce02569c0405861dfb31c70a486eda15d7cc67d0dd628342837767f 2013-08-26 22:59:44 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bk-caa4f440c14652d1f0ae9166facd4d4263f46b4dd2f4b55ddea43cc8620aad8f 2013-08-26 23:56:12 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bk-d9d399402887f8cb4891ded320354b3c5befe71fc7ef724985bb90877f79b7a6 2013-08-26 23:23:08 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bk-e839a09c5e8bbe0775fc0a9b32b6aa997e5c3ebb33dee28041cbc1e70348ef1c 2013-08-26 23:16:58 ....A 128512 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bk-f118dac922bb1ad82c1438b90a5a0adcc739cb06c8d15bb0d1c9af95dd56dfe6 2013-08-26 23:34:30 ....A 128000 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bp-4a4d93ead9c6216ad7f493920fc2bcfef558c9ba4540844925bd8e0210aca7a4 2013-08-26 23:27:16 ....A 128000 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bp-4dd702c19ec1b72cbb554f01702f09dc91b24ed04baea2971aa73cd95a0fe1db 2013-08-26 23:11:08 ....A 121563 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bp-f1704ba0778273f1589238e7d0f0221b460631a13a8cc08b8bd347d77df4b0ef 2013-08-26 23:24:26 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bq-1028921b5cf94e0d8a7bc4d2ef18ddd128cc484311e409f6a2b7d92110253a7c 2013-08-26 23:04:44 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bq-7d5cc5ab65878e25334552dae918ee312728afa055ef5f97ec9f793db582a213 2013-08-27 00:05:36 ....A 131584 Virusshare.00090/Trojan-Downloader.Win32.Klevate.br-1804ee007fd9660c2a91ef4a37732e485655cc1a01bea8c9c225689c2f979db6 2013-08-26 23:16:48 ....A 131072 Virusshare.00090/Trojan-Downloader.Win32.Klevate.br-286bf2109a4e7856e00f98d1882a7f9f357b70f60da7918f3894ffaa184b3bbc 2013-08-26 23:26:30 ....A 131072 Virusshare.00090/Trojan-Downloader.Win32.Klevate.br-307aa94b87809276ff1d2d3a65093c9209ecd6f51510179c57bad84a0d623465 2013-08-27 00:06:42 ....A 131072 Virusshare.00090/Trojan-Downloader.Win32.Klevate.br-69676892df20f0e4d6c4d80f1f824973fa3c0f05e164cb6ecd6eefbce64c5b25 2013-08-26 23:37:58 ....A 131584 Virusshare.00090/Trojan-Downloader.Win32.Klevate.br-6f15b002df7472f8034801663cf0bd30924a48832873e40b2f0a388e84267218 2013-08-26 22:56:04 ....A 131584 Virusshare.00090/Trojan-Downloader.Win32.Klevate.br-d738d8bed7989eb8e35b0d1aa86085f5d65d8bc2f808326f1ad1f5700e5e849e 2013-08-27 00:02:26 ....A 128000 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bv-55d7d8396810a4581637c605091c3dbe7c26d68167b0ba82fffa9e5ad3574175 2013-08-26 23:35:46 ....A 128000 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bv-a5760e47e53574430a90fe132a85cca1796192de0a339d78c7e3234b41d37034 2013-08-27 00:01:14 ....A 135340 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bw-2d56da3f1ad8c5dfcc2bb0dab86b0580513e53e3f5e343340fe9564a3ae54a88 2013-08-27 00:12:42 ....A 101219 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bw-645c9b4a79263dce78e47222ffb6e1b98a6dce8218ef0b8e5129dc8a3bef3ae5 2013-08-26 23:14:06 ....A 133695 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bw-9515718ac70136df4d81921868d375b0130f1c0632e3ae467e50e7126344e569 2013-08-26 23:25:28 ....A 135340 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bw-9d1d4c34fa08c124161bcf38b62578e4171c4d996898c85286f08bb33c7e33e4 2013-08-26 23:40:08 ....A 135352 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bw-b948fa573b5c8aefecfeb62548cbc89ba1c7b965ff1f6386e4023c8f28647c16 2013-08-26 23:44:44 ....A 135340 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bw-bf951d97b07582d2414293d528809aa678914faf796db21ff52962db69a66244 2013-08-26 23:12:38 ....A 135340 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bw-edc62a0004907bb5f1b2ec0cb702cc11128247b5ffd044b6ba813b51470c506d 2013-08-27 00:15:18 ....A 135352 Virusshare.00090/Trojan-Downloader.Win32.Klevate.bw-f5f25d752067b27765ac89b5255bf783c4e5de9eed6fa2cdc263056adbc035ee 2013-08-26 23:32:44 ....A 134784 Virusshare.00090/Trojan-Downloader.Win32.Klevate.by-3a108938e89efa1a90c8a359033d1fe98d1b4523308a7b4d209ae544e3ac17d1 2013-08-26 23:31:58 ....A 127212 Virusshare.00090/Trojan-Downloader.Win32.Klevate.l-38d0fafe4a43c6042737af0ea8711b9041f9dd8946d42f4ce10c89ed7a663682 2013-08-26 23:52:34 ....A 128000 Virusshare.00090/Trojan-Downloader.Win32.Klevate.l-4192472a3e577645311e1aaa6233462056f41c5f3708476f569ecac070e95445 2013-08-26 23:50:14 ....A 110267 Virusshare.00090/Trojan-Downloader.Win32.Klevate.v-9eaa41a483f991d6458e92131f2fce0737f651b6cd0a294dad7acc4a23fae59d 2013-08-26 23:47:12 ....A 124388 Virusshare.00090/Trojan-Downloader.Win32.Klevate.w-2cb42ea46d5353e70dfe5e84e0329ac7927b009f676ebf30c65b1d98699350fc 2013-08-26 23:29:00 ....A 122982 Virusshare.00090/Trojan-Downloader.Win32.Klevate.w-39dc11fd407056e11f11423b785294829a5257a09a4a16646029a4075f1b8103 2013-08-26 23:59:16 ....A 125800 Virusshare.00090/Trojan-Downloader.Win32.Klevate.w-a5b5e7092c35b37391ded16b721311f976ed2a3258e2aa834e102cd37129f19d 2013-08-26 23:00:56 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.Klevate.z-f74eb3c40dbb5f0b805f27a3b5164b9247e4ec05851b00352c300922953396ef 2013-08-26 23:32:14 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.Klevate.z-f95213036e7aa2647452d960e926111b185877cd6653f9e3ce96797dca83a1c1 2013-08-27 00:05:50 ....A 94736 Virusshare.00090/Trojan-Downloader.Win32.Klevate.z-fc52e92ea8ac7f190c58ba7113081770fb2f4ace3363e9c87103f6c60a569a64 2013-08-26 23:40:56 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.Klevate.z-fe6767b711e76027e29b22e8cd377f5d9e23a2a01851cac20bbecf2cee599c65 2013-08-26 23:17:30 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Klezer.p-39075fc7f6d0e4c9bc87e3b3ae76a56aab52bcc106cf8e9a06cf95778e691846 2013-08-26 23:52:02 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Klezer.p-93e65125ab78982be005fb23a9e7e13063fddb0a1eeb2912288f4cd0850d2190 2013-08-26 23:54:22 ....A 9000 Virusshare.00090/Trojan-Downloader.Win32.Klezer.p-958db3379176fb699b64b1376ce7f3a295112849cdd1531fe8e2c4d6db909014 2013-08-26 23:59:02 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Klezer.p-95e631c153a602cb9304ef1a157fb78e2619acd1d4ff91da6c1679325057955f 2013-08-27 00:09:40 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Klezer.p-a80ac767eb8e11b31a0458fffa8e7a3ca93d996021486a06e775dfcd34edfa92 2013-08-26 23:58:00 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Klezer.p-a86fb31751c1bfe2f72b6621de4498472fe997b5571ae239950e36bf7c36801f 2013-08-26 23:07:42 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Klezer.p-b9ee0378c7a52ccd62faf56f66c2a7478d1536b1b9f04b80067d028cf64f57bd 2013-08-26 23:07:44 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Klezer.p-cebed7a813a9c861f8a7ec6de244ff34cb7bd7278dcc1e06f96c559f91eb0217 2013-08-26 23:12:46 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Klezer.p-cfaff8d751cb33632dadd015dae3dfb24a94f24de455ebd0940e31cb0880a18e 2013-08-26 23:13:44 ....A 1318912 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.af-aa07c46866c3a5c2e2e9ff8ce0bba41a54c4cbe36db346d98a5dc8204aca16f1 2013-08-26 23:53:46 ....A 315737 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.ao-008c45304f44905c9bb88a4472f3a2729a51674299d4b9701464e855b6cf9f39 2013-08-26 23:13:02 ....A 1304203 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.av-25fd91fd8168f7ef862682f364b06967da4505c84809cb78a4a7cc9d26d939f0 2013-08-26 23:22:14 ....A 1304203 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.av-273afe2b6e5bd1bb6787668bd92687269d6841a33d3aa524ecce6dba0d271e33 2013-08-27 00:07:28 ....A 1328801 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.bc-c8460c0dbcae16806127a1f018245e812048129ad95ad14ffc9e2b162314d28d 2013-08-26 23:59:20 ....A 317561 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.cgp-a2a543853222a77675e5619498a29fa43f0a8bef37c096236749d0004d3f1d72 2013-08-26 23:15:48 ....A 317561 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.cgp-a56fab28b6b99e8e90571af9e0e36d634c09a0788e3cf2c9460e5b6b20f5eed9 2013-08-26 23:15:24 ....A 1345142 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.cgp-d6f87b8fbeb31a9463b0c61fff983bc1d214e4af9938ad62ee79fd86655ff24d 2013-08-27 00:04:54 ....A 317561 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.cgp-ed194269cd3c7f8f835016b4e57befa449a0a74df14c3ec51fd3c9e622cd5337 2013-08-26 23:43:42 ....A 1232896 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.ev-5a55f67fb9c0586c3aea9df6bae8bed1f6849f3fd81af0a5b347c63f55114876 2013-08-26 23:05:22 ....A 317507 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.fu-2115a8192ce170e87808c49adeab33f811e1b052efd994e0edd5edc80a3309a6 2013-08-26 23:44:14 ....A 1351703 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.fu-3bd6055f1f5c836e8607da1aba372e970f0c529076762c3fd1118a8dac5f747a 2013-08-26 23:46:54 ....A 315638 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.fx-1651d452ede82fa5ca2158268b11457453bc7f4901e6c9110479aa37f1184a08 2013-08-26 23:31:08 ....A 1333380 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.fx-426eca7ad061e50fa0e0d8cdf06b8b84c1b5a8a1f3a4f2fbf01849e3f5d3d6c6 2013-08-26 23:39:46 ....A 1333380 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.fx-63b661364d71ca9a6b374a035e9907b944c3f9f145f71991e70db5c1d96d044a 2013-08-26 23:11:52 ....A 314120 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.gc-635b76faece50537eafb347186e21659aff667f6fad20e2aa6c87f85d7d40c6c 2013-08-27 00:06:48 ....A 309354 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.it-6ead43457dedd8a8d733dd1e090e5035acd808295e4d2a5bf4516995d0edecb3 2013-08-26 23:50:22 ....A 317507 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.iu-5a1571f2c888ae9c7254ad4862b7e0165c18f3a9ed51efd12c2d732cce6f21e4 2013-08-26 23:32:18 ....A 317561 Virusshare.00090/Trojan-Downloader.Win32.Knigsfot.iu-a48a518a3d9736c9c385508ef9fab99365b4bbf71815e2a366e978bbe219c21e 2013-08-26 23:03:36 ....A 87569 Virusshare.00090/Trojan-Downloader.Win32.Kuluoz.a-8027f2f8c6746fff382c10d6a7c86ac3010b31e2f310eea0e897e749b2f5317b 2013-08-26 23:13:58 ....A 47616 Virusshare.00090/Trojan-Downloader.Win32.Kuluoz.ajm-487cc105e4181efaff967a6a2436f2645c6a48907650abfcb6158b42e1195c69 2013-08-26 23:51:42 ....A 33999 Virusshare.00090/Trojan-Downloader.Win32.Kuluoz.akb-99392742cb68a6130a5c90c3db0c133337b17201e5801ed757c59770ab77c329 2013-08-26 23:14:18 ....A 83968 Virusshare.00090/Trojan-Downloader.Win32.Kuluoz.bt-a56c21d9d9397f53d72907c944bba71cbb227507a4e74c31a334a8b3c42f3e7f 2013-08-26 23:29:30 ....A 75264 Virusshare.00090/Trojan-Downloader.Win32.Kuluoz.r-1107d23925e5fb01020ec2502ad977649b53bf94923cbdb930e961cd57f932d8 2013-08-26 23:03:48 ....A 33792 Virusshare.00090/Trojan-Downloader.Win32.Kuluoz.rff-e354bf4761217e9ecdbe78a6118de1bb616b4731d3d1c15f445bfeb03b2c54a1 2013-08-26 23:40:58 ....A 175104 Virusshare.00090/Trojan-Downloader.Win32.LibPatcher.dg-575e598165e0c9e0291615e1a2cd7822ca3edbaa4252c09835a34df05d40f449 2013-08-26 23:26:00 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.LibPatcher.dj-f96329c6e260ba971e331fff78e5fed7c223cc06719bf78b896175c61650dac8 2013-08-26 22:55:38 ....A 36352 Virusshare.00090/Trojan-Downloader.Win32.LibPatcher.dv-1b97333a8f5202eff32a5fb380fc3eaf3cc02fca7f733b41426f3e2c37d7e652 2013-08-26 23:22:42 ....A 15872 Virusshare.00090/Trojan-Downloader.Win32.LibPatcher.f-dd56f206f57125712a161fe2a492cc74dccee07b1c185b81d65d9f84cd5a607d 2013-08-26 23:10:50 ....A 832880 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-1572c04fd4e99b5ca3d18e9656da85e9cc78e6b5d1b53a1f30f4454f808a547a 2013-08-26 23:39:36 ....A 1544805 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-379109903e4f452ff500a0137d04b4f80cd863d23840a06be4418352b0383c62 2013-08-26 23:45:20 ....A 869024 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-508da9dbe47c7711a704e997e28d604cb81a0a6b7ffeff23f83441afde76359f 2013-08-26 23:28:10 ....A 668033 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-556068dc6f0c4058098bd5381d35cb222f892f1ab803254ad08f932fc1ced0e4 2013-08-26 23:35:30 ....A 747444 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-560c8ee67cdbc822faba3135228a69736371c08746ce757035dd78bfe314c535 2013-08-27 00:15:30 ....A 2028900 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-617088d607bfc930eeaaa1244102e8d4531cb8143816aae7f2893e3779f6cb5c 2013-08-26 23:04:00 ....A 2028889 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-681a6847bec7f021c92495f119fb0a4eee353ad392b8aac16aa83bb7d7029ca5 2013-08-26 23:53:32 ....A 949342 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-71c01c76aaade057c56019d0b1adfa8af09fc044cd0e9e7163d0ab069b71ff20 2013-08-26 23:45:18 ....A 646912 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-74ef4a184c6cd78d158bba1948889560a2453bd8f2a4a7b8968d34b6bfd3c4d5 2013-08-26 23:26:00 ....A 779429 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-76c41a8c6df428a6b471325850c03b5c605ab4ccdf9fccccd3f2c024b4a890e1 2013-08-27 00:13:38 ....A 740631 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-90306825f5a2f3977bb2e95b6b0d68c962b6038422cfed305608c53c28fba104 2013-08-27 00:13:46 ....A 794033 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-92bdc16e7a9da38bac173393030585678f68a7badf0f2bc60ba27a0c6451ddfc 2013-08-26 23:54:48 ....A 602996 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-a2174beb9b42e253cd9deaf6238be1e670d3146f9fcb610ceddb18108d81f110 2013-08-26 23:51:44 ....A 646929 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-a36e0a61d9613ccfe0f37dc00f412aab8e06e5517b7d1f632cd244771b328082 2013-08-26 23:29:30 ....A 627566 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-a44f26b2c8cbda75e9317ca9f0b3a17930839d06df59a33d1343be5bebda37a4 2013-08-27 00:15:38 ....A 1513701 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-aaa1a7c4de8ae1f5c4c127c8a7e61f35896c154c7f0b8caf58396282209a5240 2013-08-26 22:57:28 ....A 740741 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-adee30cc2ee661eeb3784a52f78b11a993f914ea49ee28e8bcdb3c7d7477dd21 2013-08-26 23:21:14 ....A 769196 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-ae9af054e84ba481b64d0a205716d7f65480d58be64a76730cb9f8ae1734a8d5 2013-08-27 00:04:48 ....A 905536 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-b07ebd925621d664e596bf71d754d12f50dfbfb21589a5331cc315cb37a456b0 2013-08-26 23:51:46 ....A 739609 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-b98344e96cbc3efa1e70cabd27187355eee959a508141699fec4b9726d22eae0 2013-08-26 23:21:42 ....A 787066 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-c550ebd01e03ea1cf02b1ca286a0a088c93d1184c0dea71b89bbf7b74ae7e2b3 2013-08-27 00:02:10 ....A 646788 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-cadd5278e44bc01ed926f7119f6d03dcd0e3203be9e490bb32e5fe88d65d75de 2013-08-26 23:44:26 ....A 732836 Virusshare.00090/Trojan-Downloader.Win32.Lipler.axkd-cd31d9d03cea9a48d45507c5e9d8ea3383b4e889b80bf76715a54bd8800b5641 2013-08-26 23:34:30 ....A 1613979 Virusshare.00090/Trojan-Downloader.Win32.Lipler.bhlc-064d36e63c969d7301459441e32b342719a1bc197cd0c15c8aaeb44aaf970fbe 2013-08-26 23:01:52 ....A 278704 Virusshare.00090/Trojan-Downloader.Win32.Lipler.fhl-401da8a06a033c5fabd5861013dfcf0ac3ec37bd799da871cf9771abb18fa99e 2013-08-26 23:23:02 ....A 209288 Virusshare.00090/Trojan-Downloader.Win32.Lipler.fhm-86e0e4b2c9473aeae7ca4711a396252a751166bb245be24edd58d7e7ef3a8d68 2013-08-27 00:20:12 ....A 223480 Virusshare.00090/Trojan-Downloader.Win32.Lipler.fhp-95c083323f3f9d90c5f3915c5354f2af8855364fd3be463821ccedbb649d24f7 2013-08-26 23:16:28 ....A 227504 Virusshare.00090/Trojan-Downloader.Win32.Lipler.fhv-5120871dc07ad1519a77c51c9754b9d882ba0534a3dd590e15e2aec42303b31e 2013-08-26 23:55:06 ....A 227504 Virusshare.00090/Trojan-Downloader.Win32.Lipler.fhv-c0ccfaa957e254cb74199de2ee4e64be52fdd604a7da7505d6d8c9c37eb26c53 2013-08-26 23:32:56 ....A 1981389 Virusshare.00090/Trojan-Downloader.Win32.Lipler.iml-225b9bc03ec1f6054067e8321922d1de5263b966522d0220aaf4d1f83a8e1a14 2013-08-27 00:07:00 ....A 722179 Virusshare.00090/Trojan-Downloader.Win32.Lipler.iml-28487d83bf93e9dd5d226953ea8fdcdb04c5c093da04b40db40ff948f254e259 2013-08-26 22:57:22 ....A 1167061 Virusshare.00090/Trojan-Downloader.Win32.Lipler.iml-299b44eff6490254843fe04156139f09971188a14b73e01468eee1c8acedc899 2013-08-26 23:15:22 ....A 1167082 Virusshare.00090/Trojan-Downloader.Win32.Lipler.iml-411561071dbeb8c03db162f71180ab030a2f4f28f5a90714ddb29ab8bdf0ccb9 2013-08-26 23:40:50 ....A 1166172 Virusshare.00090/Trojan-Downloader.Win32.Lipler.iml-564a693b25cbec14885bfc7d2a02754351372a79e778973728755ebf5b530d88 2013-08-26 23:57:30 ....A 1183939 Virusshare.00090/Trojan-Downloader.Win32.Lipler.iml-60d614a3fe2657c469ce48bf172d7e29ead70617e595309e4d204944bd9f53cc 2013-08-27 00:07:10 ....A 1166090 Virusshare.00090/Trojan-Downloader.Win32.Lipler.iml-681a88a994d72d29cdb18e2b456924e281a6e24246067d34b4b2e7c4f747787d 2013-08-26 23:56:22 ....A 1183882 Virusshare.00090/Trojan-Downloader.Win32.Lipler.iml-691848da506fc15ec7599e29cd39464a944c05540311d20d1dd91dfaa52f7ea6 2013-08-26 23:15:38 ....A 1183583 Virusshare.00090/Trojan-Downloader.Win32.Lipler.iml-7092df6d8689de13fbdfafbfd5fafb9821bff9ae9e11e1f527f46a6f8fa51031 2013-08-27 00:03:50 ....A 1183976 Virusshare.00090/Trojan-Downloader.Win32.Lipler.iml-767639a4704b5b7a743ae158f9b55f2e0752519d51e241530e18846b68f9620f 2013-08-26 23:59:52 ....A 1132949 Virusshare.00090/Trojan-Downloader.Win32.Lipler.iml-cae2fda19409e69b72cdb48e1aa1b59a000e286d3082f0c64cad6d7c4ce1cf9f 2013-08-27 00:03:08 ....A 176128 Virusshare.00090/Trojan-Downloader.Win32.Losabel.bdy-f75c7482812cdc38c5b58e877790cb1a765999f527c5d96492c4e4c87b10c2ae 2013-08-26 23:09:42 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.Lyaps.av-ffdc38c36ffdac8f6d5748114a734318691bf40e232027d00e37ccbcd625e5bd 2013-08-26 23:53:08 ....A 16896 Virusshare.00090/Trojan-Downloader.Win32.Mantav.a-42fee61e65e5a4372598bfe6dbc467394582d9429c531b7ed29560153d93475d 2013-08-26 23:55:36 ....A 367104 Virusshare.00090/Trojan-Downloader.Win32.Metfok.ag-a9498d9e8097a0555dbc2f10315d768d35e27414e815e86f33a1c14231fd205c 2013-08-26 23:29:14 ....A 361984 Virusshare.00090/Trojan-Downloader.Win32.Metfok.ah-5975579d5fe85a962897b5a344b78685749a4ef6d006d87d7ba98abc53612093 2013-08-27 00:07:42 ....A 361472 Virusshare.00090/Trojan-Downloader.Win32.Metfok.eh-b182047af6d6fc19f1c02b11e4eed589c70ad0b7c4221b215a1d05b5efaf5e21 2013-08-26 23:36:22 ....A 74752 Virusshare.00090/Trojan-Downloader.Win32.Mibuv.n-6910ea631d66eebbc8c268c743ff61536901bf377e7cd820a93ceb13cfa1eb8c 2013-08-26 23:13:14 ....A 552960 Virusshare.00090/Trojan-Downloader.Win32.Miscer.ahm-2011680a91108460cfef4c33facabe1dcab3fc0a264ecb94711cb0343dc517f3 2013-08-27 00:01:20 ....A 573440 Virusshare.00090/Trojan-Downloader.Win32.Miscer.ahm-2d50835436a4513ea6296d12667de3d0b6c48045d96532e1f6898bf4dc9f1724 2013-08-26 23:40:20 ....A 561152 Virusshare.00090/Trojan-Downloader.Win32.Miscer.ahm-e09d4e94d002b59ab5c32600838d92287712d6e86711a41fcde15d6ca74ad1da 2013-08-26 23:38:52 ....A 152064 Virusshare.00090/Trojan-Downloader.Win32.Miscer.xt-39ec09023f04388598d0fd36429ec14dab70653023288caec4152388d39efb43 2013-08-26 23:19:12 ....A 141312 Virusshare.00090/Trojan-Downloader.Win32.Miscer.xt-83a637110692ee2955554598f8e857d501fe52baa6e21ac9a081eb81a8780424 2013-08-27 00:03:54 ....A 148992 Virusshare.00090/Trojan-Downloader.Win32.Miscer.xt-d1c3fef4a2348e90f3ad031976dfb7bd83741c9176b7c08802b6f337e7521149 2013-08-26 23:32:24 ....A 142336 Virusshare.00090/Trojan-Downloader.Win32.Miscer.xt-fee4dd14e0a325772d38c99cf784792484e5290d302a5ec5f98d9b0f8eb7999d 2013-08-26 23:17:56 ....A 87040 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aafz-5908e8db9679ff6e84ca2a425d92c14092e7937339a0a78450d562f76e71de96 2013-08-27 00:07:32 ....A 84992 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aafz-716a6b569d1beeb8b3e305d1db6f53715db141314f6d208469673a7ce08f968f 2013-08-27 00:04:24 ....A 77312 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aafz-bd114fbf9e8a02d3157a4c26ef2f6a23eba2187acc424974dbd9537dadd52032 2013-08-27 00:07:32 ....A 193024 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aafz-cff7b4f71bb4673f9af080340128efe0d4c871954582dd7c94453ea7ed7b1632 2013-08-27 00:07:12 ....A 185344 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aafz-d24f2f6c45c7acc4194f596a20c6a17ec0f49fb1589ff9ffaa80546abb20a8fe 2013-08-27 00:07:46 ....A 193536 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aafz-f952959c83fc17903c18e6f9a22057157fd79bd8ea5bf89feb5ca572531521e7 2013-08-27 00:01:10 ....A 266240 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aehg-ef3d0c82d96ee8ce3e3791aa9c6cc36f32e22bd7d2faa65021b7710fcd0124cf 2013-08-26 23:49:24 ....A 251392 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.airf-75ded5a181fec3844c71e892832b22b3899ba8addd62b85c96e055d603ddf5cc 2013-08-27 00:16:46 ....A 201216 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.airf-83fbacf0625e772fb9dbab253ec89e67c164d59ae9fbd694b7d704a4f1bba215 2013-08-26 23:23:52 ....A 80896 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.airf-ba3ea83cb0756faca86a1f6de4b5809b46fe6a4c54d3f98671bf81a4c9cfdbac 2013-08-27 00:13:38 ....A 77824 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.amhh-0416529e3184159ad3b5651e6a1ef0f68703c4345b78e56fa5ab1e8b75935ddc 2013-08-26 23:40:32 ....A 69838 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.amhh-2fc10cf20dbdd6f9a2706d0c5d9513a09ef8b95dd273312c876b37af07a56524 2013-08-26 23:07:18 ....A 74752 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.amhh-5674aefeaa6b16386b268d8a2dd3f30a6b643faf83359288d46204bb843bb2d9 2013-08-26 22:56:44 ....A 80384 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.amhh-5dd7f8e7fa887ce308c5688974f99e51ffb450a36294864c2ad758e8d33d7a8b 2013-08-26 23:26:28 ....A 77824 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.amhh-5df541936eb066a5047247703801370f5c89193555de0c0041d96cf5024b4124 2013-08-26 23:34:38 ....A 78336 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.amhh-d799c0cfe9781061b107d58156244738e33f0c7d54428e72d7d445fa0ab16c41 2013-08-26 23:07:58 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aodo-cf9c3f69c1ce7e7e5f89edbc34225f7142f16a293495e618b51f292c5e6c61c0 2013-08-26 23:20:28 ....A 94208 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aodo-ddedf57f731313388e2c34530a9041a94d191e7725b417105568caebc3ca72a9 2013-08-27 00:04:46 ....A 98304 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aodo-e4d78ab39f0d05a63cb675f720c08c2a17506179d88af18c23929a0b53ada399 2013-08-27 00:10:04 ....A 136192 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aqda-0b340152411310d676a006147e4e95c2326f518feed2b6ce3db9074e67810257 2013-08-26 23:33:54 ....A 41984 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aqda-40448954fa43559d411436ee6800504f34027617525e40b586786cf57ae9d89b 2013-08-26 23:42:16 ....A 132608 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aqda-7341a30ee25cb8fc0b364cac9ca1a27985a26fadf4194e3b793204ae7db2da9a 2013-08-27 00:08:10 ....A 42050 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aqda-82a9f6e7a915f07d63200532ef08d311f7e15433fffc1faa9df64e09c80beea3 2013-08-26 23:36:48 ....A 132608 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aqda-a5537b7258828d0e4aa12b0341172a707094726780e99c9dd3baa521bf3eefaa 2013-08-26 23:18:28 ....A 83456 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aqda-ab1ab62049421e259cd5d274d61a50d4294d1f30f2a45fb6c48eaae273d1add3 2013-08-26 23:27:08 ....A 82432 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aqda-b02a9254397ebca45bd10a6ac377acd3abfff190235f1351bb04ae3b999ffdbb 2013-08-27 00:10:02 ....A 208896 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aqda-b88c7e7f2de875d85463091e2b6d8997475bd9e3331e42626f3bfb25c1fe75a5 2013-08-26 23:47:18 ....A 175616 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.aqda-c9ce8f83e747e8daeee750a133af52b02fd470cc4afcdd687a2576b5089808ae 2013-08-27 00:01:58 ....A 68096 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.atsb-1d3a15e4a80167d200ddb567bf2db5d5c416e9c4f405869d034cb49df9948f00 2013-08-26 23:36:28 ....A 74752 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.atsk-cee8c8093c465ceb01412dd12810f946013aa79184fa9f749c4ef01cdf687a9a 2013-08-27 00:01:42 ....A 97280 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.bfwv-bf2ef8a53d01e662f8fb112cd50dc21ee7829566fed7b17213f5a72f03d83a7c 2013-08-26 23:41:14 ....A 55808 Virusshare.00090/Trojan-Downloader.Win32.Mufanom.gfny-7633bb02892dd4cb9bea81fa7d2471ebb84ec8976d16c33e3a1f4a270b189fd1 2013-08-27 00:16:12 ....A 1997800 Virusshare.00090/Trojan-Downloader.Win32.MultiDL.m-88b2db411747e703e5d630e737b5e65aa1c6865371d4cf0fee0c169fa7828eae 2013-08-27 00:14:42 ....A 2122464 Virusshare.00090/Trojan-Downloader.Win32.MultiDL.m-b2dd0654e1451fa96639dc3ff1343ae111a79b21e0b4f9bc7dd1f77876439016 2013-08-27 00:12:06 ....A 189223 Virusshare.00090/Trojan-Downloader.Win32.Murlo.bwf-7539b455ce6eed1e41a9e57fcefce04087045522ab2cd6ee559f7d27f3879f4e 2013-08-26 23:59:08 ....A 299008 Virusshare.00090/Trojan-Downloader.Win32.Murlo.djl-fb2e48e8a77d34d6dfaed7c58798e6f053d8d91108a74d22935322b89fae2e54 2013-08-26 23:19:24 ....A 100576 Virusshare.00090/Trojan-Downloader.Win32.Murlo.dpl-b601de0646f9ef26faa9b8419b5e68c510479ee85f79d4b7d17ae2d20546a19e 2013-08-26 22:58:28 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.Murlo.fa-c76a784631e2722ca2e80c4d40e4905a26ed356de04f60b63d9d9c3bcbf898f5 2013-08-26 22:59:52 ....A 10468 Virusshare.00090/Trojan-Downloader.Win32.Murlo.gro-3d022f24c0bab0e72d8cf92b8c0ec56785327fdaefcb076df20e88953ad049a1 2013-08-26 23:29:58 ....A 223441 Virusshare.00090/Trojan-Downloader.Win32.Murlo.idd-093eded6e0e4051a37d14674e22376d7941c139c1e05f45ef6a553c4e012f334 2013-08-26 23:06:00 ....A 66048 Virusshare.00090/Trojan-Downloader.Win32.Murlo.idd-277221c2683a32088d9278d6c6d41c675a594ead1b621d160003e3a1743c6f79 2013-08-26 23:26:30 ....A 512622 Virusshare.00090/Trojan-Downloader.Win32.Murlo.idd-7bb1f0ed891a90c5994e5c81987e4b4fb5765501d094791936f469b6dbb3a170 2013-08-26 23:33:48 ....A 193126 Virusshare.00090/Trojan-Downloader.Win32.Murlo.idd-fc16e9be557634a3785407ce3373fc01a5883d70b2c8ffb624f8e96e31ab7e04 2013-08-26 23:54:38 ....A 681984 Virusshare.00090/Trojan-Downloader.Win32.Murlo.lhy-a2876c097d244c2d08acda59bd1a09c9e84106abb52a190cd59cad3e7a8f3cbc 2013-08-26 23:02:56 ....A 513536 Virusshare.00090/Trojan-Downloader.Win32.Murlo.lhy-b2bb34439d34aab66568a7d9bc1d7df14bd90ff9bb0849f161b4ee51a5600520 2013-08-26 23:36:20 ....A 268121 Virusshare.00090/Trojan-Downloader.Win32.Murlo.lhy-b639e0a21e10c5fbc402c29250d57cc47c78f64f4113cabb80da9722925ab494 2013-08-26 23:10:32 ....A 513536 Virusshare.00090/Trojan-Downloader.Win32.Murlo.lhy-ce420d72a4d83063c21e826a0b9ba337ba5df394c1895ad748aff2406b033454 2013-08-26 22:58:18 ....A 514048 Virusshare.00090/Trojan-Downloader.Win32.Murlo.lhy-d34c8cf9912149f100643e7fae6240466c46bad5e7bf44135e1c58cea9d44b30 2013-08-27 00:02:24 ....A 287515 Virusshare.00090/Trojan-Downloader.Win32.Murlo.lhy-ea4412f75d20026ac791d4e3d1ada3f81bbf1b744ff87bd24d3c01c1a98b1e8b 2013-08-26 23:29:28 ....A 687616 Virusshare.00090/Trojan-Downloader.Win32.Murlo.lhy-f09211a1be466d351c09fc58b70dff51d31222d95019e127d5580debb85bf7e4 2013-08-26 23:51:14 ....A 329960 Virusshare.00090/Trojan-Downloader.Win32.Murlo.lhy-f0d5307e6767b7152cdd4f8c96b06c659592682f8798c3f437a297aa9196594e 2013-08-26 23:16:30 ....A 2574848 Virusshare.00090/Trojan-Downloader.Win32.Murlo.lit-ed96a007484425f9957dbc32c1ca8136b0fc23b452d38822300b652fdbbc5621 2013-08-27 00:17:48 ....A 52380 Virusshare.00090/Trojan-Downloader.Win32.Murlo.lmr-5c94c83c2f9a7c2b924f57c47d1d74707c4fa01ce856aca64ca804fd1ab2dc47 2013-08-26 23:16:14 ....A 1669632 Virusshare.00090/Trojan-Downloader.Win32.Murlo.lpq-43a0c5030967af45954d153e8aa33d09a1f908d00a6ec9162b63f1291e910a8e 2013-08-27 00:16:32 ....A 397312 Virusshare.00090/Trojan-Downloader.Win32.Murlo.lxr-23a2f3d95f9406522bef5086924baba2e2bd12c603aec1eab34107f73d8687dd 2013-08-26 23:05:54 ....A 745472 Virusshare.00090/Trojan-Downloader.Win32.Murlo.lxx-5773b4f1e1d21ac9303af84c69eb22aacde73723aee195760550c37ffeebb586 2013-08-26 23:39:04 ....A 144331 Virusshare.00090/Trojan-Downloader.Win32.Murlo.map-2d723615b3b984041e1b76046718c95a52cd7e3790f87b960607e98a30915f8f 2013-08-26 23:15:40 ....A 147456 Virusshare.00090/Trojan-Downloader.Win32.Murlo.map-341c2b013c9fc3b390adee35a4684270228e11a72c490ae408fdb788daaef3f1 2013-08-27 00:15:04 ....A 144331 Virusshare.00090/Trojan-Downloader.Win32.Murlo.map-95ccf3105c41cbcd96f4062df06af38785497924ac4dbd8d29fcd0d552e1026f 2013-08-27 00:09:58 ....A 144331 Virusshare.00090/Trojan-Downloader.Win32.Murlo.map-ec84f87da372b9c6b69e69fa1cf2bb128f47259516e1563a38a1753f95cada3f 2013-08-26 23:39:04 ....A 144331 Virusshare.00090/Trojan-Downloader.Win32.Murlo.map-f51b5e493398b2c6bfe4c40e11f4b1993f02c76ef55086eaa0904374052a1e2f 2013-08-26 23:53:08 ....A 246424 Virusshare.00090/Trojan-Downloader.Win32.Murlo.vii-9fad72d0f6216cd92be3a505629433a29a7bbf527b76da5016cd92073899d014 2013-08-26 22:59:52 ....A 455186 Virusshare.00090/Trojan-Downloader.Win32.Murlo.vpr-26b7a97f38559d2478b1f63bfbdc1ae329bdcfd21726da842890e05c185a596d 2013-08-26 22:55:36 ....A 28184 Virusshare.00090/Trojan-Downloader.Win32.Myxa.bjb-0c4cc353b94c2b355e33e7d3a85cadc876799f37a40e1db3489237306af9a7be 2013-08-26 23:22:42 ....A 15896 Virusshare.00090/Trojan-Downloader.Win32.Myxa.pff-2c58ae8260e7db86d3693bf67c7a67f5fa545f1f24b8454a4e698602368a4a0f 2013-08-26 23:48:04 ....A 81352 Virusshare.00090/Trojan-Downloader.Win32.NSIS.dm-bb314f307aa4635dbb3b9b8fbad6558d0214b22e4529f244ba659ac8f942190b 2013-08-27 00:06:16 ....A 140843 Virusshare.00090/Trojan-Downloader.Win32.NSIS.dv-375a32221f05e251e73b6352fb7541f1bf8d765800b1366014d6a1bc3bee1012 2013-08-26 23:35:10 ....A 9902 Virusshare.00090/Trojan-Downloader.Win32.NSIS.ep-426059b6f086466c18092128f371281b7c14759d7f7a296ed682ef24a77b62e6 2013-08-26 23:59:48 ....A 628380 Virusshare.00090/Trojan-Downloader.Win32.NSIS.ep-834398f874c0bda3c5fc0918bf1bd560ede3136e1b20e77fd7254e245fae594c 2013-08-27 00:12:28 ....A 730514 Virusshare.00090/Trojan-Downloader.Win32.NSIS.ep-8918174be53215d6c6458d0156c169e7e362dfc02eec9506f70ccfdee71cbd64 2013-08-26 22:55:40 ....A 128900 Virusshare.00090/Trojan-Downloader.Win32.NSIS.es-a7f214d19e9f7b42d183b19192db53adcdaa5f0f092ee66a0d676a14b4d4ae2c 2013-08-26 23:22:54 ....A 22937 Virusshare.00090/Trojan-Downloader.Win32.NSIS.es-ffac146efbb2f774d6e0de0e611f9350c5ef0f8d9415c71c5b865c38f1a38546 2013-08-27 00:07:54 ....A 1273380 Virusshare.00090/Trojan-Downloader.Win32.NSIS.ev-060cbf8885300ad47b4b4e47ca064d540d519920da8fd4116370a4d54a2cc765 2013-08-26 23:53:34 ....A 3373 Virusshare.00090/Trojan-Downloader.Win32.NSIS.ew-970baae8d957683a3b5b8f21ebbb7aece657f76cd68e2d57f0864f4a4664b117 2013-08-27 00:16:36 ....A 2881 Virusshare.00090/Trojan-Downloader.Win32.NSIS.fa-aefea5472b04bfc7ce26372ba9113f7ecc8b355ef6a1f32c31a0f82a812fb319 2013-08-26 23:19:02 ....A 49704 Virusshare.00090/Trojan-Downloader.Win32.NSIS.gt-c03c76b3b65a9a3b2e32733e91b43a2a082c879c616988c6672ac24c503dc32e 2013-08-26 23:16:10 ....A 1209946 Virusshare.00090/Trojan-Downloader.Win32.NSIS.ha-5f5f30580fff7a11900a48683ead8c8fc18c2c22df2a781d036afb4aec330b53 2013-08-26 23:49:28 ....A 2901125 Virusshare.00090/Trojan-Downloader.Win32.NSIS.ha-eb0a814b58effdbccddc5a9bb33d20b77788753d14d0e3cfbf79898e9401fc8f 2013-08-26 23:30:26 ....A 79571 Virusshare.00090/Trojan-Downloader.Win32.NSIS.hb-398cee081ce52d4aac2434689c8f543d822c6e231c3ccb9ab6d8c05fba7f11d6 2013-08-27 00:01:12 ....A 351646 Virusshare.00090/Trojan-Downloader.Win32.NSIS.hb-9929b0dd0fde4e422f337e5ea9d5577448598e43d6f6057eec18725980322a22 2013-08-26 23:43:20 ....A 61587 Virusshare.00090/Trojan-Downloader.Win32.NSIS.hg-4b85ee353d8314fa6d5e6466a6fd3f55ab09187372151b5e01bf4f6acfb30421 2013-08-26 23:11:06 ....A 62492 Virusshare.00090/Trojan-Downloader.Win32.NSIS.hg-5237c3c5e5f23e8eba209e67fa2a910631c1b2b05f584916c607afd90350de5f 2013-08-26 22:59:22 ....A 62493 Virusshare.00090/Trojan-Downloader.Win32.NSIS.hg-a204e7de901b254beff9366df877187b679c1dbf4f65a1bb66cb075e5f5d9b57 2013-08-26 23:50:12 ....A 4109 Virusshare.00090/Trojan-Downloader.Win32.NSIS.hg-fe195b8e47a1c0785a23f36e354e304031cfd6ff659cc0912a8d5deee9dae2e2 2013-08-26 23:52:22 ....A 1088751 Virusshare.00090/Trojan-Downloader.Win32.NSIS.hh-4b945ae9fe00907de70b51eaafb7327ae4dbd5befa456b8174777f71d0612791 2013-08-26 23:59:28 ....A 1107194 Virusshare.00090/Trojan-Downloader.Win32.NSIS.hh-b9997ce4e69b5078e7efea658392127c82369a4c9503707a19d384c92103d4a6 2013-08-26 23:45:38 ....A 11486 Virusshare.00090/Trojan-Downloader.Win32.NSIS.hh-e5e309249305c1aa51e6f72cd403649cb4e9073510153f44faa03eabd46ab31b 2013-08-27 00:03:18 ....A 1088759 Virusshare.00090/Trojan-Downloader.Win32.NSIS.hh-e74999717700630bdc31f27ae31cc93f04adb33d29f9f8a70eb023e85d541294 2013-08-26 23:20:40 ....A 61677 Virusshare.00090/Trojan-Downloader.Win32.NSIS.hj-afe3eb8bf04ceef442ba60b9eb5d3743b0d6f86a30721f065f8c0863cf3eeda3 2013-08-26 23:45:46 ....A 5326 Virusshare.00090/Trojan-Downloader.Win32.NSIS.hm-62d071d50435a5174b90bb60598a01ea6b9fa8cf9f9d0617e7e2a5dc620630e3 2013-08-26 23:58:52 ....A 4082 Virusshare.00090/Trojan-Downloader.Win32.NSIS.hn-25c45088e83854599b5ef3b6c2f6013b9ebe075e191e2ebb891e84bdb7a67511 2013-08-26 23:26:16 ....A 4082 Virusshare.00090/Trojan-Downloader.Win32.NSIS.hn-3a40db963b2a52931d07a5e415e546e4022cff9d028410f530825de89fcaccf4 2013-08-26 23:09:26 ....A 61769 Virusshare.00090/Trojan-Downloader.Win32.NSIS.hn-c87ff5a3f9dd1dec9cd7961f1fc254d57b6ad3bdbaa8d3d8cd919636978c371f 2013-08-26 23:47:52 ....A 4082 Virusshare.00090/Trojan-Downloader.Win32.NSIS.hn-d2ba78902fa1166d64990a5f3f2cf44260217a2adf93e1d709fac4eeeffb20a1 2013-08-27 00:01:52 ....A 70423 Virusshare.00090/Trojan-Downloader.Win32.NSIS.hp-e9f06f82194426e4875a02c1b230b02e0da8b6470810c8042784e87b6c693c51 2013-08-26 23:31:02 ....A 59705 Virusshare.00090/Trojan-Downloader.Win32.NSIS.ig-ec9f9ba9978128ceb1fa77798e60d6a52248d7a29fd185d82e7655924c00db6a 2013-08-26 22:58:54 ....A 2880 Virusshare.00090/Trojan-Downloader.Win32.NSIS.ii-67c88f71aed7fe60d03307f20322c7293847adb03f61881271824321f5780e0b 2013-08-26 23:24:44 ....A 806730 Virusshare.00090/Trojan-Downloader.Win32.NSIS.in-31629dfc2e052fc96240d8745fe9f946d1a6b95797d1342ddc030bf4939b7963 2013-08-26 23:01:24 ....A 6881 Virusshare.00090/Trojan-Downloader.Win32.NSIS.in-5094e53a629fa38a6c5ee1d8c32bd59b9b9ff2a913e1e0304c311d582c2462df 2013-08-27 00:15:30 ....A 789697 Virusshare.00090/Trojan-Downloader.Win32.NSIS.in-de5e2de0be84c7cabff44772184f6fa4fad0c31f86bafa7c55e1eb3fcadd9251 2013-08-26 23:03:00 ....A 62507 Virusshare.00090/Trojan-Downloader.Win32.NSIS.io-06a3a31a675ab7f9a3446b583babfbccddcd26ecc42f25ed802c26c1c5cced8a 2013-08-27 00:04:10 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.NSIS.io-3128b45f2af3d75495cb332af4155c1617f1a64d123f656c256c12fa7f89bba9 2013-08-27 00:06:14 ....A 62506 Virusshare.00090/Trojan-Downloader.Win32.NSIS.io-5b158dfaedb0c01087bdf8aadfd1b3aad89172a37167c0d7f36201c394c8e3f8 2013-08-26 23:07:56 ....A 62506 Virusshare.00090/Trojan-Downloader.Win32.NSIS.io-93f8c081fa234b86c1cf805eb93bbe4f8d78b31428bb695f2e0939e23dda938c 2013-08-26 23:24:28 ....A 62961 Virusshare.00090/Trojan-Downloader.Win32.NSIS.io-b9f74d7b23b5c96367fa885b7d12dcf1c074f8bffd6093f80b20c5b6081b4b1f 2013-08-26 22:56:22 ....A 62508 Virusshare.00090/Trojan-Downloader.Win32.NSIS.io-c0ef979356ca8957901ec73f50a3f34d7dbed38ccb69e6fedb0edd1d826ee6c5 2013-08-27 00:21:20 ....A 62521 Virusshare.00090/Trojan-Downloader.Win32.NSIS.io-d9110e9de71ca4873819446a3a2ae1effcbd92002300dd28993cc6fb941d10c1 2013-08-26 23:59:00 ....A 62508 Virusshare.00090/Trojan-Downloader.Win32.NSIS.io-d92103632752e32e6b9ee9a9cb68aadce041b45735d0a9dc8948abfc02ac1fad 2013-08-27 00:04:12 ....A 4260 Virusshare.00090/Trojan-Downloader.Win32.NSIS.is-eddbe44bb7089199a2099eeddce66da8be39f557734444e03afd6c30b66c8766 2013-08-26 23:52:24 ....A 10573 Virusshare.00090/Trojan-Downloader.Win32.NSIS.jb-32ce4c7f4a6b0abd572a03c64f453ba716f09261fd5a22a5301902b99ea36627 2013-08-26 23:28:26 ....A 10572 Virusshare.00090/Trojan-Downloader.Win32.NSIS.jb-7c08df1f8e043d846a13c01591380b81ac23098f67f0ec461945f89bba59ac7d 2013-08-26 23:53:52 ....A 10578 Virusshare.00090/Trojan-Downloader.Win32.NSIS.jb-adcd371197dd8a5af2ae8f8f18cfeecde01080770dda94f276ce97ae0d08996a 2013-08-26 23:22:10 ....A 10573 Virusshare.00090/Trojan-Downloader.Win32.NSIS.jb-f2b8864375a5d7501a3008d7bcea019176935d8af16fdc01faea3efb4ea027bc 2013-08-27 00:13:40 ....A 4243 Virusshare.00090/Trojan-Downloader.Win32.NSIS.jf-fca98967e34c9aea848420c0b02ce2d5c17d47c409d33cb75f154f18d6ff5189 2013-08-27 00:05:30 ....A 813712 Virusshare.00090/Trojan-Downloader.Win32.NSIS.ka-9fc87ccbaacc4019c24cb6accf9130d2139bc81df1875d84f3b775c148009cd2 2013-08-26 23:28:28 ....A 811117 Virusshare.00090/Trojan-Downloader.Win32.NSIS.kh-4dbb6a71956ee84536961fa580ed194fef516d73af8488ab289d2b94e7454fcc 2013-08-26 23:51:00 ....A 4499 Virusshare.00090/Trojan-Downloader.Win32.NSIS.lb-445d68c3d592372a7720555912301a2518449bb0aa4638b883bf633a032ae1d1 2013-08-26 23:55:30 ....A 96329 Virusshare.00090/Trojan-Downloader.Win32.NSIS.lq-98c5d36bfe650c99131ad630206b8135d9e6b5582a575d16a9fc195980fa9273 2013-08-26 23:43:14 ....A 95391 Virusshare.00090/Trojan-Downloader.Win32.NSIS.lq-e7f57af2590daa2c59e05e9c910ae7ea1464f1d0fbd1342268c321d0c88d396d 2013-08-26 23:27:24 ....A 3668 Virusshare.00090/Trojan-Downloader.Win32.NSIS.lq-f7d914ff2c269fe7e669cabe58a2366d156cc6d31837107d5fa2b7d7fff21a06 2013-08-26 23:50:16 ....A 70371 Virusshare.00090/Trojan-Downloader.Win32.NSIS.md-34acb0655d28da5d2e4b470dab1409240b15a54fb173f029b9553a2868344a69 2013-08-27 00:05:18 ....A 70371 Virusshare.00090/Trojan-Downloader.Win32.NSIS.md-b77eeb5d5367f90907a5b1257da34ab7242b5943ec8e9d0776cbe54102cf95fe 2013-08-26 23:05:02 ....A 70371 Virusshare.00090/Trojan-Downloader.Win32.NSIS.md-df491bd171d3e8d7e58cd4a309254bd2ebe354034c05cab377f94a0981e59ae4 2013-08-26 23:32:36 ....A 70371 Virusshare.00090/Trojan-Downloader.Win32.NSIS.md-e7dc30d8c4d65c53fb4bb6cbb01855322908e86778dcdb587d9059691f9905a9 2013-08-27 00:08:32 ....A 11241 Virusshare.00090/Trojan-Downloader.Win32.NSIS.mr-d9c747ebe27c72d8aece5bd02d9e2b4a96da5249492f0c4d13f394b3b5475dcf 2013-08-26 23:46:20 ....A 121306 Virusshare.00090/Trojan-Downloader.Win32.NSIS.ms-ac2a78a54d4beb0e311852014c001071d0f66d10a87be5b48adf1c85315d907f 2013-08-26 23:52:10 ....A 16325 Virusshare.00090/Trojan-Downloader.Win32.NSIS.nl-3294f99e3a4cdcd9eae54e1b5bd1f451c1bb7cf09e39fbb2c581274857faae15 2013-08-26 23:54:02 ....A 103498 Virusshare.00090/Trojan-Downloader.Win32.NSIS.nm-382fb56475fbf5713b2d1c457e24821d45edf3ff6b35e4db727a8752b9ac6525 2013-08-27 00:06:48 ....A 1474334 Virusshare.00090/Trojan-Downloader.Win32.NSIS.no-171b2dc79604b9c216ec9b209a880db78017d615d60ae9aec08640a2eac3d3ca 2013-08-27 00:04:14 ....A 1502382 Virusshare.00090/Trojan-Downloader.Win32.NSIS.no-1f6ba49cee2c253352dc1efebfc839c8be0170174a78ea34437c854fe534f99c 2013-08-26 23:21:02 ....A 27155 Virusshare.00090/Trojan-Downloader.Win32.NSIS.no-393101760346a7514ae1563152cefb8247c2b8ad69554fa64b0f2fcef9e3a718 2013-08-26 23:05:42 ....A 1504089 Virusshare.00090/Trojan-Downloader.Win32.NSIS.no-6cf39c2a04ae5d60870193e1dff6fade9659b17e8bf0275025ccc7f7dc24055c 2013-08-27 00:06:22 ....A 1482853 Virusshare.00090/Trojan-Downloader.Win32.NSIS.no-7c805347fad34c40cfeff39e405598490a3f5d1f6ab04fbcc913fa247f72c477 2013-08-26 23:56:04 ....A 24573 Virusshare.00090/Trojan-Downloader.Win32.NSIS.np-102cc9de1734ad09df586897a791026197dae6ca54ffd5adfd84f9ade5103ab8 2013-08-27 00:06:58 ....A 10581 Virusshare.00090/Trojan-Downloader.Win32.NSIS.ns-2ce4281fae5634a47ca8f479facca00e2038ea1b223178cf97bc06409c31a0b3 2013-08-26 23:05:24 ....A 310500 Virusshare.00090/Trojan-Downloader.Win32.NSIS.nt-e1a6e41d175072917f375a12ae035eb849cb83dee8f73023b92ff8c62ed1b5da 2013-08-26 23:32:42 ....A 78252 Virusshare.00090/Trojan-Downloader.Win32.NSIS.nv-9af0ce3a693feb56426fe1acf434085c6df25fa0d01f5ea987e28931a7c7c039 2013-08-26 23:26:54 ....A 78252 Virusshare.00090/Trojan-Downloader.Win32.NSIS.nv-a813521a64c24d12f93d1fa4b644d51df5d0117af98015973c0ea7cff7df5024 2013-08-26 23:52:28 ....A 78252 Virusshare.00090/Trojan-Downloader.Win32.NSIS.nv-cf07833e52f63b3b2a3b5044dcc436222c4dc6533a94d462b8b6c5c214245383 2013-08-26 23:32:30 ....A 78252 Virusshare.00090/Trojan-Downloader.Win32.NSIS.nv-de77ad063568116a6619ca7b9f0d54d8c479477130979d8af5356af867fd5f1f 2013-08-27 00:00:02 ....A 71512 Virusshare.00090/Trojan-Downloader.Win32.NSIS.od-f9cd08c8d89515141b3f6ee6bcc08174810992a7338d2eda929139d6701ecd1c 2013-08-26 23:37:18 ....A 14855 Virusshare.00090/Trojan-Downloader.Win32.NSIS.oe-7b61fd50d5a2aa0f07dd999cc87f38b196e848dd53c2ac476619501cac4df338 2013-08-27 00:05:56 ....A 9944 Virusshare.00090/Trojan-Downloader.Win32.Nekill.lq-46c0fdf684f3eaac2551320a1427508351cd5a30c89ef2f02118d5a22027e2dd 2013-08-27 00:08:20 ....A 9782 Virusshare.00090/Trojan-Downloader.Win32.Nekill.nb-72911a065401ed65358045df2c2836573b023cc6949e0f53cdf11a15a8c2cc92 2013-08-26 23:03:40 ....A 115216 Virusshare.00090/Trojan-Downloader.Win32.Nuo.a-c98bb7296dd1abfe8ed10246379da52db5a5bd8d8223bd9221d1549c7831af71 2013-08-26 23:32:02 ....A 27756 Virusshare.00090/Trojan-Downloader.Win32.Nurech.aa-0daa899987cefb0c5898b116f19c2723e278d45982bf0fc7beeef28a5ffa57ba 2013-08-26 23:15:08 ....A 41472 Virusshare.00090/Trojan-Downloader.Win32.Nurech.k-d255dc6b217bea5d9483995064bfcee5e1b72c29be957622b33b2ee33d1569c7 2013-08-27 00:17:24 ....A 13312 Virusshare.00090/Trojan-Downloader.Win32.Obfuscated.a-f5c0b47bf2605b061fbb7d2c79356ff14e0e9f1221be825e92302d771b900a34 2013-08-26 23:39:00 ....A 6656 Virusshare.00090/Trojan-Downloader.Win32.Obfuscated.ej-fbea9456422e1d54e321931cbd7dff2a1a19995170516918233e6e4f90528054 2013-08-27 00:19:52 ....A 175656 Virusshare.00090/Trojan-Downloader.Win32.Obfuscated.zxy-e652ec882c4bcd042442e9fd23811a4d0384c1e891f74a364034a4565ee723c8 2013-08-26 23:13:50 ....A 510528 Virusshare.00090/Trojan-Downloader.Win32.Onestage.dpe-2e53c86c2666225a53a6239b29e079e55e7e572231ac78eb28d017ca609aa7eb 2013-08-26 23:28:26 ....A 510528 Virusshare.00090/Trojan-Downloader.Win32.Onestage.dpe-5bb6e202cea0879838d03d735d4d42fa365160f669a90557ce83a8fcfaa4e2a8 2013-08-26 23:22:30 ....A 510528 Virusshare.00090/Trojan-Downloader.Win32.Onestage.dpe-98fb99a96344cc71dab76b9d26d8ec69c27f8ab35521efface9b7300dc224f41 2013-08-26 23:45:34 ....A 651264 Virusshare.00090/Trojan-Downloader.Win32.Pakes.bh-5a3063b20c9a26ef9d76a75d7b1ab92077ba69f3605ff6a38268e9fc5ca522be 2013-08-26 23:13:14 ....A 346112 Virusshare.00090/Trojan-Downloader.Win32.Pakes.bh-be8cf79cd47a1e46d222e8ba334b57657573e41d944fd8522a87e8df7ebf63c6 2013-08-27 00:18:34 ....A 18944 Virusshare.00090/Trojan-Downloader.Win32.Pakes.bh-fbefe0328f10bbc1dc24e253eca1bd5ec693bd747ac4ba92fd4c474a24c0361a 2013-08-26 23:56:26 ....A 18944 Virusshare.00090/Trojan-Downloader.Win32.Pakes.i-c036957ca67a5627bf4fcf9e4875364de2e593539862958cce604f9fdd85bcae 2013-08-27 00:02:12 ....A 651776 Virusshare.00090/Trojan-Downloader.Win32.Pakes.k-a9e9004765ae7618c5ce22ed0ec815a64425b15c330870766e86ef1bd2f1860e 2013-08-26 23:22:56 ....A 27136 Virusshare.00090/Trojan-Downloader.Win32.Pakes.lw-69ba43d9549a481be1652a5c2f3b291a5aba799e62e6207436fc78b0173e7496 2013-08-26 23:13:44 ....A 6644 Virusshare.00090/Trojan-Downloader.Win32.PassAlert.h-c53e7cf4ed693bbbe64ab0c9f97cb824dd9c9a904266c45fcf3b5ec923030da1 2013-08-26 22:56:10 ....A 10834 Virusshare.00090/Trojan-Downloader.Win32.PassAlert.i-a7369201f28518017f92aca291c615dbed35d2c36b64dc1c64f956e59ffba9ba 2013-08-26 23:41:24 ....A 24580 Virusshare.00090/Trojan-Downloader.Win32.PassAlert.l-f87b22ce3d8a25b78b5615ae37fff1a7c98425f1e415ceb89bbf490e3c7fc30e 2013-08-26 23:08:38 ....A 1580 Virusshare.00090/Trojan-Downloader.Win32.Pendix.a-64d4325dd2e9aefe08468297d12e20888864c03e17d36f7c6356b2cecb036394 2013-08-26 23:01:30 ....A 100377 Virusshare.00090/Trojan-Downloader.Win32.Peregar.dw-12db595f74e52097a3c09f883278eb6e10debf76e297a205cf738ff707c90aa4 2013-08-27 00:01:04 ....A 72069 Virusshare.00090/Trojan-Downloader.Win32.Perez.e-3e4ea7d625fd0811513fa50753991b0b92fbf967505d6e7db70df621b9887158 2013-08-26 23:52:28 ....A 130560 Virusshare.00090/Trojan-Downloader.Win32.Perez.e-6ca6f7966504744420b17991a2df0750a82119ff4709fb2ebaade32bdd0bd237 2013-08-27 00:06:26 ....A 69167 Virusshare.00090/Trojan-Downloader.Win32.Petus.db-a96c2793a1feea233ea066dda5adf99ba7a4c9c69d09c8e8522a8d1a0e864969 2013-08-27 00:03:40 ....A 69277 Virusshare.00090/Trojan-Downloader.Win32.Petus.db-b16998ca4e841d353668c4f1dee7e673ef922184d29ba3b58006c07a9ac2191e 2013-08-26 23:59:14 ....A 68702 Virusshare.00090/Trojan-Downloader.Win32.Petus.db-b55ad71baaeee7a0067fd8ebcf82077cda1e1c77668c0594bdef224318a7d121 2013-08-26 23:18:32 ....A 69297 Virusshare.00090/Trojan-Downloader.Win32.Petus.db-df79c4e6e2e3a18f1e788f760c36aba93a6cd18b24dec45640e56f08b8d034a3 2013-08-26 23:22:20 ....A 69706 Virusshare.00090/Trojan-Downloader.Win32.Petus.db-f925834de60f793f0ffd4509d6283094aa53e0a918979c823f38684860210696 2013-08-26 23:07:58 ....A 69791 Virusshare.00090/Trojan-Downloader.Win32.Petus.db-fe550f3b25fa55d9e2fae6f92e179d8ab0aa9c0c502c21f5739a13b67966db6f 2013-08-26 23:37:56 ....A 95744 Virusshare.00090/Trojan-Downloader.Win32.Pher.cnl-5b2b23440674e273386abdc71803d79e827eb6ddf36e38d58db308a9f5bd2f5d 2013-08-26 23:41:22 ....A 95744 Virusshare.00090/Trojan-Downloader.Win32.Pher.cnl-99c2b5c7384862b25735e18fe7d234de2bc93422e2bab72818dbf132b251fa33 2013-08-26 23:32:54 ....A 91136 Virusshare.00090/Trojan-Downloader.Win32.Pher.cnl-aab41a51b2e9a3fa0d33e8538581791a30b098a7032e55feb9495964f5621ef7 2013-08-27 00:02:58 ....A 95744 Virusshare.00090/Trojan-Downloader.Win32.Pher.cnl-af522edfc4fab44ed7bec9bb0abcb22baf47abbbd173420000c359c413d06c30 2013-08-26 23:48:06 ....A 95744 Virusshare.00090/Trojan-Downloader.Win32.Pher.cnl-e991b793a833db2d65ec176b6f63bd2144a89ed6e93e27c6e5e6a2f856f45f0e 2013-08-26 23:48:00 ....A 40448 Virusshare.00090/Trojan-Downloader.Win32.Pher.hhd-182009fe65b1baad9116a6b7021c48ec4d3559331ecc97e7f101aaef84dda1f4 2013-08-27 00:01:10 ....A 313344 Virusshare.00090/Trojan-Downloader.Win32.Pher.hhd-38ea14e035ae51ad0291d3eab3de38f9dc59471890d64373014fd1994f4ea305 2013-08-26 23:47:40 ....A 1732096 Virusshare.00090/Trojan-Downloader.Win32.Pher.iee-afc36137d2cee18cee077a3ad888d11925b0890c865e16fcc38e2d8d50bfdeef 2013-08-27 00:11:38 ....A 1731584 Virusshare.00090/Trojan-Downloader.Win32.Pher.iee-c40ec220ffceff42e67341e75c2d7398ad49b462f7e78a61cccce1e8672f45ec 2013-08-26 23:15:32 ....A 1729536 Virusshare.00090/Trojan-Downloader.Win32.Pher.iee-eba9b5802215168303946c97d88cb514d3bd2e13c98e3020d4ce03d2bc15bf00 2013-08-26 23:30:32 ....A 1681408 Virusshare.00090/Trojan-Downloader.Win32.Pher.ife-b32d1a7aa1b6b171a0da9ce65ae3637fc9f8bfbd8c78ac097c51c92cd92e4f20 2013-08-26 23:01:14 ....A 1917 Virusshare.00090/Trojan-Downloader.Win32.Pif.ym-be761b9b4857b66b30927cb0af7ed98bd030c6246c47bf860f8f0a5f4ccd64ee 2013-08-26 23:56:22 ....A 1965 Virusshare.00090/Trojan-Downloader.Win32.Pif.zu-933c4c22b82bbc60151f580b50935f4cbc337a4e7eaff7b1f48382f27f3b45e8 2013-08-27 00:07:14 ....A 38400 Virusshare.00090/Trojan-Downloader.Win32.Piker.dwp-a2ecaeeab5f4bef0e2a8b2b499945b75eb057804829e1f80669215eda10152e0 2013-08-26 23:39:16 ....A 5120 Virusshare.00090/Trojan-Downloader.Win32.Piker.put-cc1b56ad0fd98ee794306202aebcfb63cb89f7fe39f94aa9fe0f6ba03a7805f4 2013-08-26 23:54:12 ....A 5120 Virusshare.00090/Trojan-Downloader.Win32.Piker.put-d69dac0ae5f6939b622b94e4c7fd2f392f75a75373bae06a1f3693d583e5f829 2013-08-26 22:59:40 ....A 17920 Virusshare.00090/Trojan-Downloader.Win32.Plosa.blb-3aedee8a41a6b3f7282f111472e454ed80013e5d03ba4bb46595ee0f68c4eed5 2013-08-26 23:16:26 ....A 28712 Virusshare.00090/Trojan-Downloader.Win32.Plosa.hsx-836c6415afd74f09a5875ee59384ec99c46b339e1f3612013963ff62fd0168d7 2013-08-27 00:13:44 ....A 10197 Virusshare.00090/Trojan-Downloader.Win32.Plosa.ifp-58d57f00c383774de937ac1142be1d5d79b9aab887d85662dde99b9e53b6db93 2013-08-27 00:14:30 ....A 11942 Virusshare.00090/Trojan-Downloader.Win32.Plosa.ira-59f326813d20b26f029ba0c4fd569198abc6457d6d5e21fbc90024cb0d8f8d3c 2013-08-26 23:51:06 ....A 23648 Virusshare.00090/Trojan-Downloader.Win32.Plosa.ira-80628a5c0c649631f6c88b51819f3e3876803dc969533857fbf222735fa6fa60 2013-08-27 00:11:26 ....A 4941 Virusshare.00090/Trojan-Downloader.Win32.Plosa.irv-691efc6781987669f3f2c1a5df79907d0874018bf13901af2e8a626c201e2133 2013-08-27 00:11:26 ....A 7453 Virusshare.00090/Trojan-Downloader.Win32.Plosa.irv-933288ccfca5cdcc4ee9f3f3e147673346e225f94aa85104dfa44c7d28046e40 2013-08-26 23:53:12 ....A 22624 Virusshare.00090/Trojan-Downloader.Win32.Plosa.irv-adc64dbaf59d6b7934eeedb04cf4ef74ef480a0b77514e9d3abde894db5e0c8c 2013-08-26 23:36:36 ....A 7453 Virusshare.00090/Trojan-Downloader.Win32.Plosa.ize-04c1f891b3775b55301a59fc52c8ee3d86ca0bac1b28b2613a503e96ef800090 2013-08-26 23:49:20 ....A 7453 Virusshare.00090/Trojan-Downloader.Win32.Plosa.ize-1cb9e5532c291c7f0cf9ebc0cf3080d907d5dac5e4fd066db1721b96252c4a3b 2013-08-26 23:40:32 ....A 11344 Virusshare.00090/Trojan-Downloader.Win32.Plosa.ize-27323da328ff02a0a438141a6062fd6080309f91c8380ddbaa7d8d2c83f86ff2 2013-08-26 23:09:54 ....A 46592 Virusshare.00090/Trojan-Downloader.Win32.QDown.s-824731ca1973e4ba8a05cdd189774604447d228b37685daa25a0d020ed90a0b5 2013-08-27 00:03:24 ....A 52240 Virusshare.00090/Trojan-Downloader.Win32.QQHelper.afr-b87256e61f7f047a14c2409ae517d37f016b4411dcb7b2293fa28874e989d612 2013-08-26 23:42:36 ....A 48940 Virusshare.00090/Trojan-Downloader.Win32.QQHelper.an-67154bea37054384f364dd662f6efd84593b3d6c7809b3359ac579d67818b26d 2013-08-26 23:07:44 ....A 287232 Virusshare.00090/Trojan-Downloader.Win32.QQHelper.jm-40bda0aea1ac060ddf9b93218dca06395130a84b26c062243e4b7cf2195f44ae 2013-08-26 23:13:22 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.QQHelper.rb-2ab30e8d3cf3c2c8594821118baa7c5e5560028a909acc7331dd01d0f24fd570 2013-08-26 23:57:26 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.QQHelper.va-85119f97d9850484399aaa229cd5ef7b01f4b0c0639b926625c1a0334cf65296 2013-08-27 00:04:46 ....A 24396 Virusshare.00090/Trojan-Downloader.Win32.QQHelper.va-a9b29e49b87ba1f92c5ff74f678d86912d77f1862b67611b0b27144269bb9b78 2013-08-26 23:23:12 ....A 83473 Virusshare.00090/Trojan-Downloader.Win32.Qhost.jt-279c328b91843f1474bf1776bc808a1a081fb5c13e154914a1e68441e3a9ee7c 2013-08-26 23:16:10 ....A 57856 Virusshare.00090/Trojan-Downloader.Win32.Qhost.mb-000af25cf4da4a0bfde03e24a261d4bbd3e76cd621c45f7433cad17bcd46ab61 2013-08-26 23:18:52 ....A 146291 Virusshare.00090/Trojan-Downloader.Win32.Qhost.mh-602dc66f381c6fdd82f1222f981e8cb369971173d53554054fb038c6ae367858 2013-08-26 23:40:54 ....A 37376 Virusshare.00090/Trojan-Downloader.Win32.Qhost.o-71e7cdabbc0b736513f06f22a3d28b684026f534aed917a92eedac470e92e3d9 2013-08-26 23:02:38 ....A 96040 Virusshare.00090/Trojan-Downloader.Win32.Rcad.vit-56c500d31a9f77ec3db6100a08780ef11e60692d3000de9514bffc1dc69473d6 2013-08-27 00:10:44 ....A 664144 Virusshare.00090/Trojan-Downloader.Win32.Rcad.vit-7ece422ba3db6c54b452ddf75d0a7d054dcd96c9b75f667f549721ceb00cb598 2013-08-26 23:15:46 ....A 150016 Virusshare.00090/Trojan-Downloader.Win32.Redirector.av-869cdc12d46dda111493e5cd45cbb3ee524747209b1cd17a0e8b6d9f45b665fc 2013-08-26 23:12:02 ....A 151040 Virusshare.00090/Trojan-Downloader.Win32.Redirector.hp-b726d033fd308edb53687cbd542112b02cbc40bf57cb1f3a4e774a4d5f21054c 2013-08-27 00:03:40 ....A 262152 Virusshare.00090/Trojan-Downloader.Win32.Redirector.pne-5e82b46b7a5c10744a201e9f91c2e47b77ad0ac27db043353219049f8d004c4a 2013-08-26 23:38:36 ....A 158720 Virusshare.00090/Trojan-Downloader.Win32.Redirector.z-77616066548a35b8409a29bf05882814b4cffe14aa5c912f1b7f1b07c10b76d5 2013-08-26 23:20:40 ....A 85432 Virusshare.00090/Trojan-Downloader.Win32.Refroso.aad-01b1e575d5b7812e92a12496fd49869f6604964b7d285649cf6aa71c2b1a6228 2013-08-26 23:42:54 ....A 85432 Virusshare.00090/Trojan-Downloader.Win32.Refroso.aad-094d9873900581de36212688808cdb9594d24eb0478aa58db465800a213fddc6 2013-08-26 23:29:04 ....A 85432 Virusshare.00090/Trojan-Downloader.Win32.Refroso.aad-33e0b0165bbb75b85db63014890a550505b400ca90642fd5c5c60ebdef7e42dc 2013-08-26 23:10:12 ....A 146432 Virusshare.00090/Trojan-Downloader.Win32.Refroso.acdb-7410a5a6486d55486f924ae29a08ac96d965a1a38ce09e3adf8f277f218d97bf 2013-08-26 23:07:34 ....A 18432 Virusshare.00090/Trojan-Downloader.Win32.Refroso.acdb-ad4bf1096b3d90ed0d6aaf3324f0d0f96a4c436eb189e20358fc3fa3c242bfe6 2013-08-26 23:51:38 ....A 145920 Virusshare.00090/Trojan-Downloader.Win32.Refroso.acdb-ec4b839b0dffa3273fced2689dfe85cc121f7b454be6ffa393608dcd4633ef13 2013-08-26 23:27:42 ....A 184901 Virusshare.00090/Trojan-Downloader.Win32.Refroso.azn-e8dbbc0ef2acdd128f0cd03be23f0624eaf3be7f7c454939f81de7121239ccd2 2013-08-26 23:45:30 ....A 25920 Virusshare.00090/Trojan-Downloader.Win32.RtkDL.jtp-467ed535f8b23b58403963fb4fb4268efc303a9c23ad222df5bb79561a5f343c 2013-08-26 23:39:46 ....A 27680 Virusshare.00090/Trojan-Downloader.Win32.RtkDL.jtp-894b7996f498aefa13b23e2464c089b06477b35c5c21a54d78753ad6c2af5e0a 2013-08-27 00:17:04 ....A 29792 Virusshare.00090/Trojan-Downloader.Win32.RtkDL.jtp-d4ddd57bdee9877546768761f463f792bdbb193b6302961fbbd85e4ffcc4834a 2013-08-26 23:40:50 ....A 4096 Virusshare.00090/Trojan-Downloader.Win32.RtkDL.jtp-fe8c538816128dd7d1c3f22449532cb8b4c60466febf38bfbbfdea767788781c 2013-08-26 23:35:00 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.Selvice.amc-225916b677ad1dd00d1989c5b99a428445b36c816ee25bef5478d3b1dcc082a8 2013-08-27 00:05:32 ....A 80046 Virusshare.00090/Trojan-Downloader.Win32.Small.aalw-a8bc1b7d118d67b709441443cef7446f4b08656b370f3453c2f003ea222b6e19 2013-08-26 23:22:32 ....A 23370 Virusshare.00090/Trojan-Downloader.Win32.Small.adl-326653f26f3328e46819ebe28c4386e21d6e39eeac03e3a6b231f26d7939bcec 2013-08-26 23:32:40 ....A 49564 Virusshare.00090/Trojan-Downloader.Win32.Small.adl-3c8ca36321c7502f29a9d06a6011e6cc87b257847ef83013cace57ffdbf90f45 2013-08-27 00:00:54 ....A 33429 Virusshare.00090/Trojan-Downloader.Win32.Small.adl-4227486a1e992cccbf9d066fea2cbbc1ef7b721bd9d338b480619ebd65140731 2013-08-26 23:52:50 ....A 44551 Virusshare.00090/Trojan-Downloader.Win32.Small.adl-6109234c04ae80bf79b7693619a41c9c28a153dbd68298a040e243d2f7e94f4d 2013-08-26 23:17:28 ....A 37150 Virusshare.00090/Trojan-Downloader.Win32.Small.adl-95f04dad354c189094ba458509f8700658a83caff688dbefb5650aeeed79be95 2013-08-26 22:55:50 ....A 40280 Virusshare.00090/Trojan-Downloader.Win32.Small.adl-ddb112cf76b33e8be80da8098f55020067954f7c075ee3bec4860016f399316b 2013-08-27 00:12:54 ....A 49877 Virusshare.00090/Trojan-Downloader.Win32.Small.adl-f60728cfba09f803c62def3000d3ac527cfd3c2bb8b7f254aaecf47542ec74d8 2013-08-26 23:21:44 ....A 8780 Virusshare.00090/Trojan-Downloader.Win32.Small.affr-ab1c9d530651fa34dd7f4ccf96218f7368ba820fd50ccf34b34395e43742c444 2013-08-27 00:16:36 ....A 5448 Virusshare.00090/Trojan-Downloader.Win32.Small.agf-01f6e4459c977380302914df3388afe502c42832f7ce42b88b3ae1aaf793eae7 2013-08-26 23:44:02 ....A 15830 Virusshare.00090/Trojan-Downloader.Win32.Small.ahv-13a722c5e9e39830a7005d4480bae66b11424f6e3dfa0b3b582452030231dd7b 2013-08-26 23:53:42 ....A 2843 Virusshare.00090/Trojan-Downloader.Win32.Small.ahv-13e123eb94cad8247123ce4ed29309726af3cfcd5f5bb198ab4c8f72d9daba42 2013-08-26 23:03:14 ....A 98304 Virusshare.00090/Trojan-Downloader.Win32.Small.aibl-22517aa44ca9e8c8eea8789377749bc70d790b1d5a57117042bbd3331d4f1976 2013-08-26 23:56:08 ....A 17408 Virusshare.00090/Trojan-Downloader.Win32.Small.air-42714021fe27cd4c40aa2f5c7cb6f31a133ee632dd3ce4692c1ea66f6b87940c 2013-08-26 22:58:28 ....A 2052 Virusshare.00090/Trojan-Downloader.Win32.Small.aiy-aef97ab3bf4bb729e2b30c276c93b3792117ff757edccc67d0931118fdd99689 2013-08-27 00:11:14 ....A 1944 Virusshare.00090/Trojan-Downloader.Win32.Small.ajx-8943fe9a73b9b52039947def3854946ca725dd55c732b1052744d19d56b5a916 2013-08-26 23:39:44 ....A 20992 Virusshare.00090/Trojan-Downloader.Win32.Small.akec-a25b0bb6f23d77dab1127c9785deb642e59ddd9552807951074af732a58641bd 2013-08-26 23:29:16 ....A 45805 Virusshare.00090/Trojan-Downloader.Win32.Small.aktv-ac6a5067abb2444d5185318274b167c9f38a4c0b729ff3ce3e4dbc4224e6a67d 2013-08-26 23:08:18 ....A 9216 Virusshare.00090/Trojan-Downloader.Win32.Small.alrl-30fdb969f0a25758bcb6b1631052367aac278c7fd86d95f0ac3ca8234a51182c 2013-08-26 23:07:50 ....A 52736 Virusshare.00090/Trojan-Downloader.Win32.Small.apor-da9242951a2a493002677bc3a42bfdfc61b01437f3c2c71083d0d34a96e408f3 2013-08-26 23:54:52 ....A 5664 Virusshare.00090/Trojan-Downloader.Win32.Small.apx-4d0bbff45fb2a80be52ec63265333ff57083e0b4f136abe2d6f060d0ec609314 2013-08-26 23:19:26 ....A 131393 Virusshare.00090/Trojan-Downloader.Win32.Small.aqdo-4073c8b31475907adb92301dd33efd787e227a8b02174f81a880e072d185c463 2013-08-27 00:02:16 ....A 16384 Virusshare.00090/Trojan-Downloader.Win32.Small.aqdo-fe7bb53e129eea2d65cd725f21510f0f88ac9f1eaaa19bad0e4c7c6275efe7cf 2013-08-26 23:28:36 ....A 27138 Virusshare.00090/Trojan-Downloader.Win32.Small.aqs-eed76ca1385196c681797e42be3fa43ba1fb73bbd72ed8e8be466853967f086b 2013-08-26 23:40:26 ....A 15504 Virusshare.00090/Trojan-Downloader.Win32.Small.axy-661c168774985e84fefd7f3a8d587f3192453d9ffd423938bef9ea5a5956b50d 2013-08-26 23:24:56 ....A 14408 Virusshare.00090/Trojan-Downloader.Win32.Small.ayl-d059e949062e7d27331df068546a5c18e50cd4a604947cc7d5363ba72ecee8d5 2013-08-26 23:15:06 ....A 60308 Virusshare.00090/Trojan-Downloader.Win32.Small.bac-d372fa4dbecbd7285808af6d4de1dca231d2e00703859a9500d0283ddcc1db2a 2013-08-26 23:38:38 ....A 3584 Virusshare.00090/Trojan-Downloader.Win32.Small.bfl-a08abaeb10ae5978e9f1a363134806f07f27084773b62ca14501372ef799dd31 2013-08-26 23:38:42 ....A 41984 Virusshare.00090/Trojan-Downloader.Win32.Small.bius-0ed6e2126fa55d226bc2d92c174769d940700be7323301d302072579a614510f 2013-08-27 00:03:18 ....A 41984 Virusshare.00090/Trojan-Downloader.Win32.Small.bius-41d99fe3570a8f9780c74b0177c13ae056d81ab16a883199f11a153bb60fbbfc 2013-08-27 00:08:20 ....A 41984 Virusshare.00090/Trojan-Downloader.Win32.Small.bius-4483fdc121c01ec57a3fb6b80d862623b1f448ae2899d2ac59dcacdeb745b6ab 2013-08-26 23:47:56 ....A 41984 Virusshare.00090/Trojan-Downloader.Win32.Small.bius-68920d2944d723ecf7cd25e2ee61e7da50b9c86c7477e84d4ca10c87e82c921e 2013-08-26 23:26:24 ....A 41984 Virusshare.00090/Trojan-Downloader.Win32.Small.bius-7f35ecef04e7e36eaf52dc2c6384fd784f93bee81b650e28bb5b7a0348097c82 2013-08-26 23:17:40 ....A 41984 Virusshare.00090/Trojan-Downloader.Win32.Small.bius-b0f364e7f1a8eeafd4fbc78e396425ae2e5f4d280dcf0367625f8928c28055f9 2013-08-26 23:10:54 ....A 120320 Virusshare.00090/Trojan-Downloader.Win32.Small.bius-b73ac6eefad36a6d4bf4174de87f1b968913a4337fbc75af3605e751666999a2 2013-08-26 23:30:06 ....A 41984 Virusshare.00090/Trojan-Downloader.Win32.Small.bius-c36d12c5dc7c47e16c10a0d0e73942d077da9c8b41518ecb9580eece657914a3 2013-08-26 23:06:16 ....A 41984 Virusshare.00090/Trojan-Downloader.Win32.Small.bius-c5001ed23c9c003867de53f99ebc53a85b5c62446e2129a90ad9be0779527da8 2013-08-27 00:12:46 ....A 41984 Virusshare.00090/Trojan-Downloader.Win32.Small.bius-d0dee1578d311dbcfa2631cb98c61da69adc898f0fa7b03e2012bd0c968da09f 2013-08-27 00:09:44 ....A 198674 Virusshare.00090/Trojan-Downloader.Win32.Small.bjqx-a96110431fb0cf9d165bc7654d831e0327010ef9f7f6af6ae73ff4f50de00aed 2013-08-26 23:55:04 ....A 139571 Virusshare.00090/Trojan-Downloader.Win32.Small.bjqy-403ba5aa25840859f5eeef9ab3f4c7bde3f26b76360a544de7ccc692ef878a18 2013-08-27 00:03:20 ....A 1224751 Virusshare.00090/Trojan-Downloader.Win32.Small.bjqy-64a4970d9279d50a27aeb2b70952c482bdb49deb43935eb226c033e0df3b5f23 2013-08-27 00:06:56 ....A 41104 Virusshare.00090/Trojan-Downloader.Win32.Small.bjqy-a28acd70b20d665626ea6a18481de30f06160390eb31e7a0251b5486b6724d46 2013-08-27 00:01:08 ....A 1037944 Virusshare.00090/Trojan-Downloader.Win32.Small.bke-71e3baff5af8ba130dfc277f04675da28c2f96516a3b19e8c63005fea03d7fea 2013-08-27 00:15:04 ....A 60416 Virusshare.00090/Trojan-Downloader.Win32.Small.blh-b654a971d16b9cd300c376e733b0a77206ba3ef0479bc6659aa02867195a5348 2013-08-27 00:17:22 ....A 2624 Virusshare.00090/Trojan-Downloader.Win32.Small.bltp-ddfeb79cbdf1c4c6cd9d2150a054e39479eb42b5ad357b7ed5b46de1465ce8b1 2013-08-26 23:17:06 ....A 2624 Virusshare.00090/Trojan-Downloader.Win32.Small.blzk-c2ea3900d633c35a4211801a94ac86d90a0688ba1a4a014ec119091fd2b11a8e 2013-08-27 00:11:38 ....A 2624 Virusshare.00090/Trojan-Downloader.Win32.Small.blzk-e87b0b91ec6a5da885eb93547911c5781944b82ce5f8cec10850a81315a9ce6d 2013-08-26 23:10:14 ....A 2624 Virusshare.00090/Trojan-Downloader.Win32.Small.blzk-f0260ef91746b5305a25149c86cb47d29600c1eb58440cfdeb69a8498103f985 2013-08-26 23:20:20 ....A 2624 Virusshare.00090/Trojan-Downloader.Win32.Small.blzk-ffdcda913f204aa0b46d174dfcd5f395292e5d4f538e52e94ef1f419e392d52b 2013-08-27 00:14:36 ....A 2560 Virusshare.00090/Trojan-Downloader.Win32.Small.bmoi-411f858ed0975a977e43f0dd6bd0491cf1b8494c348264331d07ebbfe253334e 2013-08-26 23:33:22 ....A 2560 Virusshare.00090/Trojan-Downloader.Win32.Small.bmoi-59c5c519f6a78144fe126ba9b237d76b30ee30d58a6f03504dff8ae7ed99f730 2013-08-26 23:42:14 ....A 2688 Virusshare.00090/Trojan-Downloader.Win32.Small.brus-37f152c71a32ca9917492ba3fad5a35eda32dcf3d2ad5984548351f1772cad88 2013-08-26 23:04:24 ....A 2688 Virusshare.00090/Trojan-Downloader.Win32.Small.brus-4f59793fcc0dab44d6d96671d3d1737a9bb0dda3781d52915c7246104f9bc853 2013-08-26 23:25:38 ....A 2688 Virusshare.00090/Trojan-Downloader.Win32.Small.brus-6b9fd5ba07d74a2117d1a60a7e0d0c5e085c0787bbe51a0fba3a8bf977511302 2013-08-26 23:46:58 ....A 2688 Virusshare.00090/Trojan-Downloader.Win32.Small.brus-b47d07c9a7db56c0f3f1ecdb1a7a1fb29f729da206c4570e70934dea4c55c1a8 2013-08-27 00:17:16 ....A 2688 Virusshare.00090/Trojan-Downloader.Win32.Small.brus-cb509698f4d22c518f1818fe6e6a4d4dbc680c374620d7e30d7b2bb57ae50cbb 2013-08-26 23:32:32 ....A 3136 Virusshare.00090/Trojan-Downloader.Win32.Small.brvu-314ab4c4d39d87d080092e6b2981a517cc93d3ffdc7397de44f060bbb63fdce5 2013-08-26 23:02:38 ....A 3136 Virusshare.00090/Trojan-Downloader.Win32.Small.brvu-742ab5eb1bf4b008d1f15b7d04adbd5b3d61b8e5705fcc019172d9cb7f5ad59a 2013-08-26 23:22:50 ....A 95232 Virusshare.00090/Trojan-Downloader.Win32.Small.bsho-b7f69ea310241868183cffc23aa11f9a9b62e9f5ee0e2bc41e9c2f157599c613 2013-08-26 23:34:00 ....A 3200 Virusshare.00090/Trojan-Downloader.Win32.Small.buhc-702e2fcd1a596778d790ed8a5037858855db756185e5ba2b88ad4da0dd862bc5 2013-08-26 23:56:16 ....A 20000 Virusshare.00090/Trojan-Downloader.Win32.Small.bux-c812cf36422fd582cab27c0eb176fb5d9079e41a17d5804618d46bba01ff4f6f 2013-08-27 00:12:12 ....A 155658 Virusshare.00090/Trojan-Downloader.Win32.Small.bve-52b212b4485b0b84a46203bfe39c87556a783f2872401694566f1776ad99cf90 2013-08-26 23:22:24 ....A 2058368 Virusshare.00090/Trojan-Downloader.Win32.Small.bwwa-c7c7d7f785968321097e1f72ce40e69e0bc2ed6329375ede7f5a78353fe79e53 2013-08-26 23:49:28 ....A 2624 Virusshare.00090/Trojan-Downloader.Win32.Small.bxvt-3f1a7b43afcca1638090845812b7d289cfa9c2222e62b5e3882b96a00bfad280 2013-08-27 00:20:58 ....A 4005 Virusshare.00090/Trojan-Downloader.Win32.Small.bye-bb088236bdcd323cf2365ba436bc54d2a0c6c1694112eca2adecf4d9b70525a9 2013-08-26 23:06:32 ....A 3845 Virusshare.00090/Trojan-Downloader.Win32.Small.bye-cc9bd3d812ec6ed4ac608b6c802d91bcb31af65ad85f6cce8d0ee0c4f4ae89c3 2013-08-26 23:21:32 ....A 11968 Virusshare.00090/Trojan-Downloader.Win32.Small.byho-03fe848ffc3aeaec6cd06c8292a1d33400f95619fce423b48c0f7e0b0110e0f2 2013-08-26 23:56:16 ....A 11968 Virusshare.00090/Trojan-Downloader.Win32.Small.byho-2011965f553526a50d0dd16775a0655f0de2d622080879e7d54c37a350552931 2013-08-26 23:27:12 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.Small.byik-668e59c6df7be38f1346fb20ffcb14696862d919c0fcecbb2ca9e09831d2d53c 2013-08-26 23:50:54 ....A 59904 Virusshare.00090/Trojan-Downloader.Win32.Small.byik-deb106e4aa3deb0476a497f6ca8546160fa2227dedbbcca373bb12de42ab0813 2013-08-27 00:17:28 ....A 122368 Virusshare.00090/Trojan-Downloader.Win32.Small.byik-fbeb79a7d4cd0dce217750a11b476ea0d810deb1f9ce451c40c62187648986ae 2013-08-26 23:50:56 ....A 1024 Virusshare.00090/Trojan-Downloader.Win32.Small.bza-678ddba9015891e29d7efab9becb6c6f59d7971f91661d80e6660fea8d5ea40c 2013-08-26 23:17:32 ....A 12160 Virusshare.00090/Trojan-Downloader.Win32.Small.bzdw-27b8c52d695083331f2539227fc69b4bd25c7c692f8d44da322ff84642bf280b 2013-08-26 23:57:16 ....A 12160 Virusshare.00090/Trojan-Downloader.Win32.Small.bzdw-34734a902e4d032686c7e6d4d58f30ca636252e13f15c42acb4de6050805739f 2013-08-26 23:43:54 ....A 12160 Virusshare.00090/Trojan-Downloader.Win32.Small.bzdw-a4d3bfd0013c7963bc796463600b1a36b011510d3d8a4785fcdb15cf0519bfb0 2013-08-26 23:12:04 ....A 12160 Virusshare.00090/Trojan-Downloader.Win32.Small.bzdw-aa93d904b5d41d35ef06542bf2c3a64bc694426bc2e662debc4bb2c4cd2c8cfa 2013-08-26 23:04:08 ....A 12160 Virusshare.00090/Trojan-Downloader.Win32.Small.bzdw-bc2d967df1204327690ced9c8e41b8836eb7292251405a95a2f4fc557de5b682 2013-08-26 23:28:28 ....A 28670 Virusshare.00090/Trojan-Downloader.Win32.Small.bzsv-a559f2521bf43e33066bc5d8af027deb06e98e2eebff164f55ed945bcd76a556 2013-08-26 23:47:42 ....A 37695 Virusshare.00090/Trojan-Downloader.Win32.Small.bztl-b1d532241ee2be760b63de57be3d1e28610017456116b67b4b3f0638e069b4b3 2013-08-26 23:49:14 ....A 39592 Virusshare.00090/Trojan-Downloader.Win32.Small.cca-65167f0a95c02547369efd6192fafb1b1fa2a1b70576449bee2546fcebde09bb 2013-08-26 23:27:34 ....A 66560 Virusshare.00090/Trojan-Downloader.Win32.Small.cckk-d9479ab6f6ce58a0c5a49537d0cdd5baaf5708bb8410bf9fa9528228a8e866e1 2013-08-26 23:44:34 ....A 8191 Virusshare.00090/Trojan-Downloader.Win32.Small.ccwz-4d259a2ddad077f932214f0bf3b78c091133a08bce91cbe2a6be41c6e2dd0bff 2013-08-26 23:17:30 ....A 25216 Virusshare.00090/Trojan-Downloader.Win32.Small.cdqk-124cfe2e2f7aca0a8add9beaa20240c69e3c5d4472d8382fc48557cadaaf9783 2013-08-26 23:09:24 ....A 8512 Virusshare.00090/Trojan-Downloader.Win32.Small.cdqk-76fd35b314256f998c759c5e7df90ca61683429644aea67e71db66737e0b46e9 2013-08-26 23:51:04 ....A 382401 Virusshare.00090/Trojan-Downloader.Win32.Small.cdyp-239b33dea14938ea65420636a8e104208ba81579348482af1f7c7c8911883af7 2013-08-26 23:31:14 ....A 386380 Virusshare.00090/Trojan-Downloader.Win32.Small.cdyp-33cbccc8c9a5c4502f1e004e8c13d0a79b83fcf6c37de84b9fbf71167022dfa8 2013-08-26 23:44:46 ....A 382419 Virusshare.00090/Trojan-Downloader.Win32.Small.cdyp-3c518733118588fc8537354050ca65ba692aa8e71d5a0e47501e18f458a2d2c0 2013-08-26 23:44:04 ....A 17600 Virusshare.00090/Trojan-Downloader.Win32.Small.cebz-1f3e3a8efe3e2abd95202f79198591231ef803a6e88303e95b9bc70cf49c3c4d 2013-08-26 23:35:38 ....A 17600 Virusshare.00090/Trojan-Downloader.Win32.Small.cebz-9d1268ae5d5b4c9339543cbb8940c7f7ae03f21bf195f6aeaf288252c7841172 2013-08-26 23:24:36 ....A 17600 Virusshare.00090/Trojan-Downloader.Win32.Small.cebz-b3ea8299f358fb92a076bd100843597dfd160705fecaeabbbdfc9c7df59c74b2 2013-08-26 23:41:44 ....A 17600 Virusshare.00090/Trojan-Downloader.Win32.Small.cebz-cab77b0b8be537b111bc1402d5049c3b23b42c55203f251400d8bcbc365a3344 2013-08-26 23:25:30 ....A 45299 Virusshare.00090/Trojan-Downloader.Win32.Small.cefs-2d45b74f869f9bc22e6c368606a087c970fda52520c7d3b176cfbd756757bbc3 2013-08-26 23:39:20 ....A 45132 Virusshare.00090/Trojan-Downloader.Win32.Small.ceng-7180973c6e0de1bc0ac9e3bafa1e2bcfb9790e3d257fef2e0c0ff665adfcc1d0 2013-08-27 00:02:34 ....A 172032 Virusshare.00090/Trojan-Downloader.Win32.Small.cfga-168c35336383e3dd810730b61b8b16d6b42a237d36ddbe1d8f9f80540283e628 2013-08-27 00:16:28 ....A 31232 Virusshare.00090/Trojan-Downloader.Win32.Small.cgwk-84ad1cf612679a47941415e081e36dcecbbb9c25b7f90965227c3986da09c230 2013-08-27 00:15:30 ....A 31232 Virusshare.00090/Trojan-Downloader.Win32.Small.cgwk-bbf2e9e350b2951d20e619e43aa553b742f675adfcc600e574e07e0cdf7c9bea 2013-08-27 00:12:00 ....A 31232 Virusshare.00090/Trojan-Downloader.Win32.Small.cgwk-c1876056fe6eb9cfab99493f42bc77067dc29764bcab159bf37aa99f30ef07b5 2013-08-27 00:11:18 ....A 31232 Virusshare.00090/Trojan-Downloader.Win32.Small.cgwk-cd403409d30be6ed83d646548092c252b566973d4326d61735c9971d408628f8 2013-08-26 23:21:10 ....A 31360 Virusshare.00090/Trojan-Downloader.Win32.Small.choy-433f7321dd8c5066954349110563cd36a3b2109028e844b893333e4e676258fd 2013-08-27 00:03:10 ....A 31360 Virusshare.00090/Trojan-Downloader.Win32.Small.choy-be87f7ab9d29eee76dda6cee856dfd678a0bc87a646e29fa35aa8aacaa559c72 2013-08-26 23:18:20 ....A 31360 Virusshare.00090/Trojan-Downloader.Win32.Small.choy-bf79eaed3a83df33114d44797adbb50b29e31029deac6b5be22afbaec09f8593 2013-08-26 23:22:32 ....A 31360 Virusshare.00090/Trojan-Downloader.Win32.Small.choy-d1fed9cfb59176f2d700df25836c0a7ad5463fac6135a14041ea05e8b68c66ec 2013-08-26 23:23:08 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Small.ckj-78cc7104efd508c6ed6c8b6fe97c8766da67f92567d58834581b04aa47388555 2013-08-26 23:12:26 ....A 28160 Virusshare.00090/Trojan-Downloader.Win32.Small.clee-e91bdf89513d537c7d005de18476cbf37c0daa762d68539764584da49d07863c 2013-08-27 00:21:50 ....A 39424 Virusshare.00090/Trojan-Downloader.Win32.Small.cmdn-947b371cca5a2fe3d36a9299a3334496f7f86d97f63729513fbaaa384f97ca82 2013-08-26 23:20:20 ....A 45081 Virusshare.00090/Trojan-Downloader.Win32.Small.cnua-c8f8a414e9bb24a3dc1656903b8c790cd6a0481e457b8d976ae31ae86e54ebe2 2013-08-27 00:21:44 ....A 102575 Virusshare.00090/Trojan-Downloader.Win32.Small.coml-91852407abb7fb12a5a97f277ab328b38b0b9eb5dfa9a2de0d478974e94ea65b 2013-08-26 22:56:26 ....A 3584 Virusshare.00090/Trojan-Downloader.Win32.Small.cug-471c8e9d59d642f62d370654b4f2c01cfced67d23f671c3ead5489c2d155a253 2013-08-26 23:19:26 ....A 578934 Virusshare.00090/Trojan-Downloader.Win32.Small.cwk-a94e7445ca7a00f0fbe55cb0c35f0371f67820cb3627776df230194b410d737d 2013-08-27 00:09:34 ....A 4704 Virusshare.00090/Trojan-Downloader.Win32.Small.cxx-bedd8aebffbc42cdd894160f7bfd0be17b5df32bccf5db30c68c8e8078d9eee2 2013-08-26 23:12:34 ....A 4096 Virusshare.00090/Trojan-Downloader.Win32.Small.cyn-3c3292b9080dfb418a3c0f1a06149d085bccfc5041144a44255719317fe97208 2013-08-26 23:14:12 ....A 16896 Virusshare.00090/Trojan-Downloader.Win32.Small.cyn-5101e1f80f9390bfe243d234f478c2786b60c37ca3c0a0ee1e29be90ea6d1e9c 2013-08-27 00:08:52 ....A 4096 Virusshare.00090/Trojan-Downloader.Win32.Small.cyn-e09a45f56dd0eaf8e91e5acbd6613495a36c758758a5dcb2917947f1897bcde9 2013-08-27 00:11:34 ....A 4096 Virusshare.00090/Trojan-Downloader.Win32.Small.cyn-e732ec495a669e0a0b24e6b2e3950ea60b0e197e009fdd90bed876c01879bb83 2013-08-26 23:55:08 ....A 27890 Virusshare.00090/Trojan-Downloader.Win32.Small.czl-4600a2537f6cba040772d08994f823f4ea0c0100c0c449bb05c5db5351e98517 2013-08-26 23:03:28 ....A 3264 Virusshare.00090/Trojan-Downloader.Win32.Small.daal-16a2c2a53ea58c1d7dc0cf49fa59c7a70a540d24215c18fa872e0a1791789169 2013-08-26 23:07:08 ....A 3264 Virusshare.00090/Trojan-Downloader.Win32.Small.daal-1fc26f7d1be6d361551d3643e5bbceba49fa6122d2a970aa92776fd66cb5eb98 2013-08-27 00:10:20 ....A 3264 Virusshare.00090/Trojan-Downloader.Win32.Small.daal-6c17c9e7075ee72b0eb33700b32e56d0f168e2954f24e0aef3b8155946d3e0b5 2013-08-26 23:59:46 ....A 3264 Virusshare.00090/Trojan-Downloader.Win32.Small.daal-96c450735d66b101e5ec6e5ee702ef57b3826d749b4761e624c173e53b815fa1 2013-08-26 23:50:10 ....A 3264 Virusshare.00090/Trojan-Downloader.Win32.Small.daal-a29b16563f69a3fe8429dc85eebd5013aaff6d3a45ef8bbe3c43f4d0dc12d52d 2013-08-26 23:44:54 ....A 3264 Virusshare.00090/Trojan-Downloader.Win32.Small.daal-d3f5285e6018bc213023773bd07b7ce1f166c551c7785cfcb1ec4467760af4dc 2013-08-27 00:04:20 ....A 3264 Virusshare.00090/Trojan-Downloader.Win32.Small.daal-e11da8f10d048fa9e7e2faae0f87e1e0ce36f6712360c18cefa03d4303afaf2b 2013-08-26 23:40:26 ....A 3264 Virusshare.00090/Trojan-Downloader.Win32.Small.daal-f3049bbdeccc67121b2e7296b2bbcd03ffdf9365d979a57d23fb59bb93b71351 2013-08-26 23:08:16 ....A 6239 Virusshare.00090/Trojan-Downloader.Win32.Small.dam-90c985ace6a382781c55ff035f886c9a5c01083f2586e1ec213eaeeca1fc3544 2013-08-27 00:01:58 ....A 6239 Virusshare.00090/Trojan-Downloader.Win32.Small.dam-bd638540c190dee59d59af15ea0162bef86ad346ddce044b8b002229b7526d61 2013-08-26 23:52:08 ....A 6239 Virusshare.00090/Trojan-Downloader.Win32.Small.dam-f9ed55d1610b04c00b52ab2f234eb0f1be63e7c98fc1e252bc4f46477ab49811 2013-08-27 00:06:18 ....A 6307 Virusshare.00090/Trojan-Downloader.Win32.Small.dam-fb7cfe5a10dfe2373ebac9607dcebd234eb44c844e543c2954d573ebac75e300 2013-08-26 23:25:20 ....A 7680 Virusshare.00090/Trojan-Downloader.Win32.Small.dbgm-00919ffba7a38cd05272c43376b97525033e943ca0afef052ae7443967c3b39d 2013-08-27 00:06:24 ....A 27136 Virusshare.00090/Trojan-Downloader.Win32.Small.dbgm-2dde3a0c7de8fee7247016da1331e1bac4163ef782eec08348e007f953fb4031 2013-08-27 00:06:48 ....A 20992 Virusshare.00090/Trojan-Downloader.Win32.Small.dbrz-4169fde312ace73b94d966ac4fb3590007a0fde1f412466394a3d612f8e5b70b 2013-08-26 22:57:02 ....A 20992 Virusshare.00090/Trojan-Downloader.Win32.Small.dbrz-7818061c65bb0175f03817917ab85ee380765d77c99e942aebb774718dc28bf4 2013-08-26 23:23:54 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.Small.dbsa-78c469ea412f8c9b556362f45643876e9221720aff7e81c6ddc6e2e821df33f1 2013-08-26 23:25:08 ....A 279963 Virusshare.00090/Trojan-Downloader.Win32.Small.dfcn-c0c43eeadf158714bffef454dc40a0dbd1ecebb1e88f7ba28da7f8fe7e891404 2013-08-26 23:39:00 ....A 7680 Virusshare.00090/Trojan-Downloader.Win32.Small.dgnc-7b917b5cfb4f534bc3864c8da58c985a8bae351d78f9378543a5d64e4604770d 2013-08-26 23:11:52 ....A 387541 Virusshare.00090/Trojan-Downloader.Win32.Small.djn-172ce13b49dbbd46738e0a06b7d5112ef5ef5e8cb15a209dedd5088add77bfa7 2013-08-26 23:59:22 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.Small.dpa-1634996de392695f2200c57d0f5ba561249d4e31a62808fe5ae69bb0defa95da 2013-08-26 23:01:44 ....A 2820 Virusshare.00090/Trojan-Downloader.Win32.Small.dqz-74ac2bde26bc009d82867f35defa1c68d32f07e958e743e0aae5aa4ff575cdb2 2013-08-26 23:58:22 ....A 51642 Virusshare.00090/Trojan-Downloader.Win32.Small.dsv-398f82b947803edb0cddf0fae05463f0d667588820d90011fe61cc6be9fb37b4 2013-08-26 23:44:18 ....A 27648 Virusshare.00090/Trojan-Downloader.Win32.Small.dvy-a3ed9474c84629a2f0719cfde991e310e7d2e95786ab59f579edd9727e1e27a8 2013-08-26 23:03:10 ....A 279040 Virusshare.00090/Trojan-Downloader.Win32.Small.dwp-d602545772a4f800c5ac4b03fb70f66e2eac2f6d62e6297880b9610fdc1b6dc5 2013-08-26 23:26:34 ....A 24840 Virusshare.00090/Trojan-Downloader.Win32.Small.eb-d29a674b12f147dce79910e25bd4b048ab8e5a1f7ec85599afdd8c4666bd6d0c 2013-08-27 00:16:28 ....A 6199 Virusshare.00090/Trojan-Downloader.Win32.Small.ebj-a064cef32847e9e24b2e546baad7949cbb287053b60925afb3675ab230be9124 2013-08-27 00:02:12 ....A 3121 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-1001f07552af04c0258fedc75708fe22c87f31cea93c5208d54996e3f3dc84a4 2013-08-26 22:56:22 ....A 3125 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-191bd06ecff1e8e826d73547f8b60b7cc5daa110b0ddadce8570dcb46cc1071f 2013-08-26 23:46:44 ....A 3113 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-1f3650f12acb4c0f07f1b4cab389067096ea7ecf5ba11989241770260891fd7a 2013-08-26 23:32:26 ....A 3093 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-4794626860502aa746ba6709250a506645ca1c07db0cbeeece1667338d840f3f 2013-08-26 23:28:56 ....A 3125 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-486433ab93092600d3f4cc2d0495e797afd19e5da654efecc509e488c6b110a2 2013-08-26 23:05:52 ....A 3113 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-505dadb27dbe98ddc28cf27b590a64e982e8a0450c3a91ba815c42734a695fe2 2013-08-26 23:52:14 ....A 3553 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-6696215e46bfc294f8472c581087ef989cf4048516c4753c9053fca383d78e41 2013-08-26 23:46:40 ....A 3141 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-87dde390c19c8bfb41695f92030dc7627df4a0bf2f80382829698a6aee015d68 2013-08-26 23:24:50 ....A 3109 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-953706cc18764a6cdc22970d914e6fb7ce00834f9c946bb1d1378e1fc5766845 2013-08-27 00:09:46 ....A 4608 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-95d29ebdc5b06c0b969991907375bab524d7dddfd98701d6bdb4ff31731f7f66 2013-08-27 00:02:42 ....A 3105 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-98eaa996e8eb1223970284fb80cf34cadfb4ab4bf934a1a3cc2fcb58b6146f54 2013-08-26 23:56:10 ....A 3129 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-a66e8db52d0f017bbed5d970b2a78b6a44921dd6761c140612e21e66c708a849 2013-08-27 00:08:24 ....A 3125 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-a8f8d20d690f8f834350c8c02e15b455f9d7d84dd077e2ed0e5e3b9771a5ce85 2013-08-26 23:47:00 ....A 3561 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-aaf8d704e880d4b6469cdcf70d263ce80021737c2487e43e644528d393e39458 2013-08-26 22:57:46 ....A 3097 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-b34b8efdb43d6968db0f5fad0300ac527a5e47bf59bb2fb985d143525e066bd1 2013-08-27 00:03:54 ....A 3101 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-b6c9ca3afeb557265a2fdc40122d7e09f877c937289371da7edd4bb038ab28c9 2013-08-26 23:01:52 ....A 3905 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-bd5d0cd2e6be6af2b2744f5262d4e9a70d2b8a3f091d26d202ba7b621ba8f1f8 2013-08-26 23:27:26 ....A 3849 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-c06f8fd965e3d778f8d99f9c0accc0c4929442dba7aa252541e01c505b9f327c 2013-08-26 23:04:46 ....A 3109 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-cb32378d02b39d4532d094223d9c3c63e566d15cde77e52bd54e11baebfa6824 2013-08-27 00:19:44 ....A 3093 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-cc4c7653a4f6159b7cdff2cc587748a2d1adb53db1329a0960d4448fab8b2709 2013-08-26 23:25:58 ....A 3141 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-cfb89b185cca2cb2850d1644f26275337e1fd6f1a858bd0a1b110276638e5912 2013-08-26 23:54:38 ....A 3113 Virusshare.00090/Trojan-Downloader.Win32.Small.edb-d21102e13004b160862c0fe3b9d4d40082c87116e737500b631623051e34e81b 2013-08-26 23:16:00 ....A 4608 Virusshare.00090/Trojan-Downloader.Win32.Small.edx-740833ecc21581ea86ed4e5035db39e00123940375c03645310c95b3a5567110 2013-08-26 22:57:46 ....A 4608 Virusshare.00090/Trojan-Downloader.Win32.Small.edx-a2b61bb417366456c90d16fd976d8f52ba6901a32c7e720425157a2f8dc3ca3f 2013-08-27 00:06:58 ....A 47616 Virusshare.00090/Trojan-Downloader.Win32.Small.eha-7e85a71bf77ea89ff7267f8d005712b71b022d6e1ad92813572439a8f59af258 2013-08-26 23:07:44 ....A 1225772 Virusshare.00090/Trojan-Downloader.Win32.Small.elo-1e39fb409a15f502ecc04f129975285cc9736bca304c42a474d14fa447b2403e 2013-08-26 23:52:58 ....A 650388 Virusshare.00090/Trojan-Downloader.Win32.Small.elo-9f2d86f74ce02881ea9806fba0972335ba0d925f827058d016aba5ea68e3aa90 2013-08-26 23:58:42 ....A 67670 Virusshare.00090/Trojan-Downloader.Win32.Small.eqn-7ed6ea59e7c8bd0cf07dde828a240341145b685601653ef25cd4ea748bef0ca8 2013-08-26 23:39:44 ....A 67662 Virusshare.00090/Trojan-Downloader.Win32.Small.eqn-aac70d290dc8ce3c4665bbc41639eb1c35f45d4593807852478f8d2cfdd29a11 2013-08-27 00:14:46 ....A 2912296 Virusshare.00090/Trojan-Downloader.Win32.Small.etn-bb5b9b69756678442a53cf22dd46d1df6993652af4b8591bf24299744d6bd604 2013-08-26 22:57:22 ....A 4608 Virusshare.00090/Trojan-Downloader.Win32.Small.evy-f8911a8c78bc6a08eb881f58e3eee1faac8cb076b5a76eae433595332756bf5d 2013-08-27 00:17:34 ....A 91648 Virusshare.00090/Trojan-Downloader.Win32.Small.exwu-f304babfb97967a583f44cabbeff6a653cc38c9b7e1c802c55e76a19aefd0693 2013-08-26 23:06:28 ....A 1024 Virusshare.00090/Trojan-Downloader.Win32.Small.exxk-f881df19c1d1a3188051afa39ebce37f023fcecd4e065cbc48d353b82b0dd39d 2013-08-26 23:48:48 ....A 26640 Virusshare.00090/Trojan-Downloader.Win32.Small.eybf-f42b851022ee2029d531c7bc7a90e2d28a487ff3c24209f6955f8884a5c12165 2013-08-26 23:24:56 ....A 56320 Virusshare.00090/Trojan-Downloader.Win32.Small.eybr-c218eef9e5db9483ff125f826418558c5d6f2d7d61cf128a7887e30a0423c3b8 2013-08-26 23:35:18 ....A 56320 Virusshare.00090/Trojan-Downloader.Win32.Small.eybr-c35b8ba978847f3c666bf0f61eadb05789fa7ef19c21b8ae219a8308bde00b49 2013-08-27 00:04:44 ....A 12736 Virusshare.00090/Trojan-Downloader.Win32.Small.eyeq-22daa4fc6a5bcd84bd41fab6a2cc93409294b259c130365e6ab1d087d15e88b5 2013-08-27 00:06:12 ....A 12736 Virusshare.00090/Trojan-Downloader.Win32.Small.eyeq-4027ceb5351ab50f7a8f06e078b102819e21807e642242e184ece3698a8016b7 2013-08-27 00:03:12 ....A 12736 Virusshare.00090/Trojan-Downloader.Win32.Small.eyeq-a04df9f15aeeefaded0e2e0f72ec0509e92fcd2c5148ef4de531810c775a9143 2013-08-27 00:09:58 ....A 12736 Virusshare.00090/Trojan-Downloader.Win32.Small.eyeq-b7e05ba74f14c56f757cdae837c340605721699e107b9b1d75aa3285fa9c710a 2013-08-26 23:38:52 ....A 12736 Virusshare.00090/Trojan-Downloader.Win32.Small.eyeq-e02af36a51bc5c75180502b8a38c041003754fa51bd934bf85658dfd77306b90 2013-08-26 23:56:44 ....A 12736 Virusshare.00090/Trojan-Downloader.Win32.Small.eyeq-e8358112da2e3846345a30d05e3dbc84dff5012730758099388058c3deaa96e2 2013-08-26 23:58:22 ....A 12736 Virusshare.00090/Trojan-Downloader.Win32.Small.eyeq-eaec4be2afb3212644cd2fea895f62bba090d6a5be71fc2d103fae60753b3a86 2013-08-26 23:10:50 ....A 12341 Virusshare.00090/Trojan-Downloader.Win32.Small.eygt-50dea3654009f3f3d16021eb3c841ee3f21a9ef8aae44516843ae11281c70a8c 2013-08-26 23:18:40 ....A 12317 Virusshare.00090/Trojan-Downloader.Win32.Small.eygt-c577ef933585227e7446046703f9c95acda21fc6c0291c90585fc0216c12db60 2013-08-26 23:39:28 ....A 12330 Virusshare.00090/Trojan-Downloader.Win32.Small.eygt-f32f6e16bccb4ae136ff1c1ce8747016592a14f47357e8f66b99cac15746dc1d 2013-08-26 23:51:22 ....A 11801 Virusshare.00090/Trojan-Downloader.Win32.Small.eygt-fd48a9cc9912a36f26010e6ce7e076a11e82d1f1ea613f02990c51587699b0a0 2013-08-26 23:29:26 ....A 12400 Virusshare.00090/Trojan-Downloader.Win32.Small.eyhp-904b98906bdb7cd9a1db602be9d92861c96901d3781222996022c981c7dd97ba 2013-08-26 23:36:54 ....A 12400 Virusshare.00090/Trojan-Downloader.Win32.Small.eyhp-cc5d93f55b79ab4fbdba7b92315afc0a6f7303298c42881d27192144b6cfc83d 2013-08-26 23:09:22 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Small.eyhs-302a0ad85e501d8bdaf30ccb22000b8e9865eee7cbc7939f2576456b35dcfef3 2013-08-27 00:04:46 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Small.eyhs-317bdf7df99877d7fd4f37e436625e122eaf822b357007acd467576b9951d31a 2013-08-26 22:59:44 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Small.eyhs-49f9a31c50dab8b006df5ce1ce60830f4174abf891236bda0c75a88b6a328f1b 2013-08-26 23:55:56 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Small.eyhs-acc6aeed7728d96cc701907a07f91a9a9e5101b18995596dfc221055d97a1231 2013-08-26 23:08:32 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Small.eyhs-b0af375c5a09502b2020893f23aacb498a88c4eb649fd2695730c7ae7aea877b 2013-08-27 00:18:42 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Small.eyhs-bd2aa107a90a6d3fbe778a1f72d431443f1d7b9405edc5e26a8ff28081cc0db7 2013-08-26 23:04:14 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Small.eyhs-c74f87d7bb7d91fc84f4203045720fe5b2e60b6dd6747376417bc5891b031cb9 2013-08-26 23:09:34 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Small.eyhs-e56565bc5889884913a4f364a4dd2bc70555737c8fd8fd5dc64e68af3bc8246e 2013-08-26 23:38:34 ....A 314581 Virusshare.00090/Trojan-Downloader.Win32.Small.eyit-f4e3cf7d277aefcf0566aa7843ac9acded257f68618b85fd1f5d2dfd027792f5 2013-08-26 23:54:44 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.Small.eyma-1c4a8672e17c649865c30895d22e97409bdcdb0b149105e9c740471256d5b474 2013-08-26 23:57:38 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Small.eyma-2c01ee26e54a87e3c1b0dd51451a6e78e953f8f5dc450ee8a7d8169c0a66d50e 2013-08-26 23:49:46 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Small.eyma-305de26092a3fac8d89d578faf039d7858302fa87020cc2b973c68cae040db6d 2013-08-26 23:42:32 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Small.eyma-635166dd11c036616b4e73f8f96fd80e30666f21de1d836cd27a118590aa8c57 2013-08-27 00:07:16 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Small.eyma-8980a7a30eaa621f0ebf3885352376f1da06a4b160b03801e7f93e1119bcf5f7 2013-08-26 23:57:30 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.Small.eyma-b43e8cd7a7f1dd179777759798500fb9fba55d1c6b9dd43c2fdf83763a0beda8 2013-08-26 23:27:12 ....A 30000 Virusshare.00090/Trojan-Downloader.Win32.Small.eyma-bbcdb98dc3088693b61acb07f8c60fa83876262113764875ae3798d49f2ac448 2013-08-26 23:32:16 ....A 31552 Virusshare.00090/Trojan-Downloader.Win32.Small.eyma-c9c402c6effd5bdd9d35d0afeed64ec413705e1042080c86f5e6453c5ff3730b 2013-08-26 23:09:20 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Small.fjw-a9a594cfa3400acde4fda8baf984813c803e59299fda3571608a402ca06ea4c9 2013-08-26 23:19:20 ....A 331780 Virusshare.00090/Trojan-Downloader.Win32.Small.fsr-9200cd7158f9aa7384c77c1434226c1b37368bcfab7e50b3d388e15c4b92c813 2013-08-26 23:36:48 ....A 53917 Virusshare.00090/Trojan-Downloader.Win32.Small.goj-bacf1c991c7b9900f7e50a1ae38421aec38480bfdaaf25b41a0c3c5692f15d0a 2013-08-26 22:58:38 ....A 76776 Virusshare.00090/Trojan-Downloader.Win32.Small.grk-042ac5a665ce3f116be8425ace36b4607a9b5111b02aa9c73eebebe97730017c 2013-08-26 23:10:36 ....A 67171 Virusshare.00090/Trojan-Downloader.Win32.Small.grk-4e5c0e5ab9594289521ca861451fd082a918c5e0f41c63e9b4ae483ab5e7b981 2013-08-26 23:38:32 ....A 32874 Virusshare.00090/Trojan-Downloader.Win32.Small.grk-64eebd4dd0389eb4e72aa17c7301b67e20b2ef082e55d7278db297b0d66d4380 2013-08-26 23:14:14 ....A 163840 Virusshare.00090/Trojan-Downloader.Win32.Small.grk-6b2a9ffddd3a66d5c2eac7b05e4074085b226c18e7976a1ca815f62bc2b063d1 2013-08-26 23:04:58 ....A 56421 Virusshare.00090/Trojan-Downloader.Win32.Small.grk-af5812bad2707d9e798d684d41b04865d30b924ecc87f8e69068d0cfeb2f4290 2013-08-26 23:00:38 ....A 12800 Virusshare.00090/Trojan-Downloader.Win32.Small.gud-afbe0de063ce8997f3df769481c3343b801f4e04b94c04e42b13ba24744e0400 2013-08-26 23:21:46 ....A 124928 Virusshare.00090/Trojan-Downloader.Win32.Small.hmk-caf07d49702ea3c51135150772562f3fba1876d878ca00785b2b887cb7ec3417 2013-08-26 22:56:06 ....A 129024 Virusshare.00090/Trojan-Downloader.Win32.Small.hpn-ff5bc4ebc7bff94d06c4f7c28af49ae20b91619367806f62d184916235044479 2013-08-26 23:55:44 ....A 124416 Virusshare.00090/Trojan-Downloader.Win32.Small.hrp-f3d569df47127ad315ea4ba6def3e518260ab2651a625f3d3ea7cd3edf314c50 2013-08-26 23:49:12 ....A 17724 Virusshare.00090/Trojan-Downloader.Win32.Small.ivo-74004b3cec8c74c26909a668f1073313b35a6b4bb4a4087ce2f63fe3f0f4ceda 2013-08-27 00:18:56 ....A 16444 Virusshare.00090/Trojan-Downloader.Win32.Small.ivo-cbcfbcb26501db5b325ef419fecaa572a566f4e71d512becd7b8090e28dc7e2d 2013-08-26 23:59:46 ....A 21584 Virusshare.00090/Trojan-Downloader.Win32.Small.ivo-d52240d96ab12b3aec3d34aef24e073798a10f34c6a6fd1715ec9429fd7aa17b 2013-08-26 23:01:52 ....A 2458 Virusshare.00090/Trojan-Downloader.Win32.Small.ixz-b343b94e7d122a3d754df3fd26f2891e4e67ce9db5abd3351011cf71e1f1dca2 2013-08-27 00:04:08 ....A 178181 Virusshare.00090/Trojan-Downloader.Win32.Small.jxg-9978d9fd1e3ae8ed467d741b3ddf2ddfc728e50a21683239d3ded2b95a60406f 2013-08-26 23:33:08 ....A 16384 Virusshare.00090/Trojan-Downloader.Win32.Small.kdw-825d7fa5cb48e076fec7fefe7c97ae0c14449593199935d120b36fe18adea665 2013-08-26 23:31:42 ....A 324388 Virusshare.00090/Trojan-Downloader.Win32.Small.kea-d1e8699635da5590969d15c85b7078b33718ace6821c3985e9be8996b86388df 2013-08-26 23:38:50 ....A 116224 Virusshare.00090/Trojan-Downloader.Win32.Small.kmk-d6476f909bcb2999a3b0439b122bbbdf849a2c7924dc5f832ffc4fbeb833d2cb 2013-08-26 23:25:04 ....A 60928 Virusshare.00090/Trojan-Downloader.Win32.Small.kpe-4e22f4d23d4b0c6d136dcdde8c0eeeaf52c13df065938a262d8c37ef3b8cdbe4 2013-08-26 23:12:08 ....A 25088 Virusshare.00090/Trojan-Downloader.Win32.Small.kpp-d863bc1698c70c9d1fe3c7dbd7d6a8aa6e133aa032f8d4acbe2bb450fe8ef19a 2013-08-26 23:33:02 ....A 131803 Virusshare.00090/Trojan-Downloader.Win32.Small.kpy-90e1455ef557c1d7a5fa890de9d09f453a9e2baaef7ff4b40cc6eaad00ca925e 2013-08-26 23:10:16 ....A 4396 Virusshare.00090/Trojan-Downloader.Win32.Small.kst-4d0d97376cd9ebe50c7b65b79705d5951d4ddee3e6c1f98639dd5288af95cb9d 2013-08-26 23:13:54 ....A 4396 Virusshare.00090/Trojan-Downloader.Win32.Small.kst-761896b4df2e0d3ead2e6bf7c2f5716ebf3c2dfd4c8eca512b4de13393bb6da8 2013-08-26 23:09:20 ....A 42560 Virusshare.00090/Trojan-Downloader.Win32.Small.kti-b06c007e94a0caa73b43d9cf6f503939cf4586e1e7b03151e01bd49e20666f58 2013-08-26 23:52:50 ....A 42560 Virusshare.00090/Trojan-Downloader.Win32.Small.kti-ca47cdab1287c455c349035ba61439ea17f1a8b7daef876d3d435f71d7d741f9 2013-08-26 23:14:50 ....A 42560 Virusshare.00090/Trojan-Downloader.Win32.Small.kti-d0d051f4dce685803ad857daed8bac04c0d047f61fd1083df535a5c0de12ed29 2013-08-26 23:38:48 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.Small.ktp-fa9a2bba567399cfa30ec496e0f59bc2d8c9ed965de6d0b8e77144c3aba0c36e 2013-08-26 23:06:24 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.Small.kvj-c8a58fd4d6421fcc04d66983ed4c611fb011bc60ac8ab304d98138fd2ca3626c 2013-08-26 23:56:44 ....A 116736 Virusshare.00090/Trojan-Downloader.Win32.Small.kvk-1d9b9edde24c633a92d87dba2bc36c5efdeb58472fefdcfd20291de382434b2b 2013-08-26 23:48:34 ....A 116736 Virusshare.00090/Trojan-Downloader.Win32.Small.kvk-c607836c3b781ccb2742ab220aa579b094c8de9b41ad58e55a2418e3b13808f9 2013-08-26 23:31:56 ....A 15872 Virusshare.00090/Trojan-Downloader.Win32.Small.kxe-63f0a29136af55aa70862ee60e95ebf8a1786b3df1ee24e6a48219e134009672 2013-08-27 00:02:46 ....A 2624 Virusshare.00090/Trojan-Downloader.Win32.Small.kzr-35e4495483db468141b4d5191ee5c864974a14be37ae45131958b602c7e89595 2013-08-26 23:22:34 ....A 2624 Virusshare.00090/Trojan-Downloader.Win32.Small.kzr-82e2c615a78916b15b8ba50655651555f202f0b96ec8f41aea84f54962bc1a7e 2013-08-26 23:06:20 ....A 63488 Virusshare.00090/Trojan-Downloader.Win32.Small.kzs-b3cfc81a338f47fbca7e0423a459d1a78ea7d82b70918b786879b04cca3e9c94 2013-08-26 23:57:28 ....A 63488 Virusshare.00090/Trojan-Downloader.Win32.Small.kzs-d951e921272f499cad4003acaf3958e226f4b29fc98f065a9ef812216d8dd6bf 2013-08-26 23:28:18 ....A 63488 Virusshare.00090/Trojan-Downloader.Win32.Small.kzs-eaf46017ca49015642ae65e86bfe353dc6c8a0e73f9ad133d1b75ed47a7c7027 2013-08-26 23:07:10 ....A 366555 Virusshare.00090/Trojan-Downloader.Win32.Small.laa-52eda35cb58d6177f6e8e7ec3361405a3eb0f4235df3080640c302f2852065a8 2013-08-26 23:22:56 ....A 3008 Virusshare.00090/Trojan-Downloader.Win32.Small.lay-a62978d851e70cdbb6193b10a594317d44c2f4bb3f0e949618879696176a2610 2013-08-26 23:44:34 ....A 3008 Virusshare.00090/Trojan-Downloader.Win32.Small.lay-ab494b366740ede7e66b84391c2403150090891f016bd10361d2f7bd6f952543 2013-08-26 23:42:12 ....A 3008 Virusshare.00090/Trojan-Downloader.Win32.Small.lay-abf232dc04d223ccad8cda244dab77b568d24934b0d83516721407059733765b 2013-08-26 23:17:24 ....A 3008 Virusshare.00090/Trojan-Downloader.Win32.Small.lay-b0df7bd88592fc42ea8d87f3980c5e290b22ce239f0634702fbbbb24ddfcaabd 2013-08-27 00:02:08 ....A 3008 Virusshare.00090/Trojan-Downloader.Win32.Small.lay-bb4aa5fb27dd9ad1f163f3ab35b7c64d899cd2b75da1686c0084fd98043a1758 2013-08-26 23:12:06 ....A 3008 Virusshare.00090/Trojan-Downloader.Win32.Small.lay-e21ff49b4b3f49c21f20f001e238533888538024bccf71e52a3c788d423eeda9 2013-08-26 23:47:58 ....A 85504 Virusshare.00090/Trojan-Downloader.Win32.Small.mj-d008639b54ee2bb8d1f262e5c56828f9577b61e9a6fe20d29f8dea5d47f53275 2013-08-26 23:25:26 ....A 25088 Virusshare.00090/Trojan-Downloader.Win32.Small.on-81b0237d616340e63f4bf49365b146cc5acbee14cafc6669147a91afed173bc5 2013-08-26 23:30:22 ....A 106496 Virusshare.00090/Trojan-Downloader.Win32.Small.pm-6975c23df637741bbde279742570ab676a0acb6d3c7b710349969d4d28e21e23 2013-08-26 23:30:04 ....A 1968 Virusshare.00090/Trojan-Downloader.Win32.Small.qg-855c51532077269c6723e23701479063b25e84ecb6a935addbe5e9fbf367ab4c 2013-08-26 23:50:08 ....A 47166 Virusshare.00090/Trojan-Downloader.Win32.Small.rn-509fcfc2998071365144df8b50ae775552a1c780cc80bb249eb548278919b022 2013-08-26 23:56:30 ....A 11905 Virusshare.00090/Trojan-Downloader.Win32.Small.rn-918a224aad7f65581559b8c868f843ffa4a3aaa97119c15483f9c73bb75ff817 2013-08-26 23:55:18 ....A 5120 Virusshare.00090/Trojan-Downloader.Win32.Small.ury-fb39e09159d9e58d924661a0a1cf9c194d20812982be2ee827d205a0b7da4f3b 2013-08-26 23:41:24 ....A 5120 Virusshare.00090/Trojan-Downloader.Win32.Small.ury-fd0b30e174d7f3050a3bf3593d4fcef0ff2c999c6a16a30984675a541cece9d2 2013-08-26 23:09:06 ....A 24584 Virusshare.00090/Trojan-Downloader.Win32.Small.vq-5bd2bb0be47e990a5f47a2580a3249fc85215fa7a354e7bff3192143c746d587 2013-08-26 23:03:18 ....A 40448 Virusshare.00090/Trojan-Downloader.Win32.Small.vue-fff0b2dba7293dcccb6cd91dbfe1c5d3595f02596a98acf178b36d339f7243c9 2013-08-26 23:52:26 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Small.wfn-07693e7f101cb7fa6413ae6f997a128088ada13b2d19656c3b7139d20d1f65c2 2013-08-26 23:03:48 ....A 25088 Virusshare.00090/Trojan-Downloader.Win32.Small.xwq-19d6a95bd1d1f7da2829d6b46c6ae2665553107fe4a2f767b5631aec8166483a 2013-08-26 23:00:56 ....A 37525 Virusshare.00090/Trojan-Downloader.Win32.Small.ywp-7381d45e47c7ae69f749c30d2fae5e47322f7a76a3df8a61865674259f6c102a 2013-08-27 00:03:02 ....A 17408 Virusshare.00090/Trojan-Downloader.Win32.Small.yx-f420b07c0bf99ac116e29ffdb0905014aa81cb1dd2023e30fc286cba18b6067c 2013-08-27 00:04:32 ....A 20634 Virusshare.00090/Trojan-Downloader.Win32.Small.zie-37412b33e16a6a839780b3634495cf13397c7eff78ccd9ec49fb95a143035182 2013-08-26 23:36:02 ....A 169987 Virusshare.00090/Trojan-Downloader.Win32.Suurch.bs-312a5e7fd916c61866d9e1e0b8dd49642c0499e884f9c46061c2843b785c6a82 2013-08-26 23:31:28 ....A 54272 Virusshare.00090/Trojan-Downloader.Win32.Suurch.bwd-f940e90350b98975ceb519197ac36441b0ecf19bbf0c07eafc4f4a5a76ae7abb 2013-08-26 23:13:46 ....A 16396 Virusshare.00090/Trojan-Downloader.Win32.Suurch.csq-c2b964ff0f9c94625eb4cf63d21586459b40a3165c60b93378dee96a95819691 2013-08-26 23:11:58 ....A 47356 Virusshare.00090/Trojan-Downloader.Win32.Suurch.pjj-7c7184660e7d4aae87ed7867e67f2d2b55fb588720778f4efeb214540f31d38c 2013-08-26 23:11:02 ....A 159744 Virusshare.00090/Trojan-Downloader.Win32.Suurch.zt-47cf20be36b679ad3d64e0ccfb568612bbcfb240440e16b5231f249e6d6d2b97 2013-08-27 00:07:06 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Suurch.zt-72bef47ee6269cb5345d3a6a2611367c2bd85084c0f0cce285eb3adc41d38c38 2013-08-26 23:26:30 ....A 207360 Virusshare.00090/Trojan-Downloader.Win32.Suurch.zt-c9bc1e41307c466cd42c5db06a24fe59ffa2a5a72aafa3f4c329858ce28b37ea 2013-08-26 23:03:48 ....A 49172 Virusshare.00090/Trojan-Downloader.Win32.Swizzor.bo-bc04d87ce2cc9101b4a21974a9fb646b6102633ffc4a54a836c93a1a9c4adbef 2013-08-26 23:20:28 ....A 36884 Virusshare.00090/Trojan-Downloader.Win32.Swizzor.cb-a63e5b1d47c3fdcf7e1a47bfe929b38c61c22cae91a766fcbda81fe042e294cf 2013-08-26 22:55:40 ....A 120832 Virusshare.00090/Trojan-Downloader.Win32.Swizzor.dj-e01932b4db0698ecba3da8ea7ba6114e01073d0d36e0b1c46b52397843114462 2013-08-26 23:21:48 ....A 577536 Virusshare.00090/Trojan-Downloader.Win32.Swizzor.dp-c6b7fca159f003795f1668091338acceb2a73cac4839d08ff47c022a172be97d 2013-08-26 23:29:10 ....A 52348 Virusshare.00090/Trojan-Downloader.Win32.Tibs.aaj-896de02c34562ff2fb7b1ea58fb8cfc4e73b5e6f9413ff86a9b26d84648e1cfe 2013-08-26 23:29:20 ....A 166400 Virusshare.00090/Trojan-Downloader.Win32.Tibs.abr-c1f95438e81a0633b6fa9fbec31c22a9e3717158e0f40d2c8266328fbefe4cfd 2013-08-26 23:13:58 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Tibs.aby-f76f9180c64b3a31c66431a90b31329639170e20522914b4ed0da643130bedd7 2013-08-27 00:12:54 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Tibs.act-fe0506030af6d40d2734f465a43b526e3371af245a79035f424070d3d1d8469b 2013-08-26 23:16:56 ....A 18432 Virusshare.00090/Trojan-Downloader.Win32.Tibs.afn-fb3ae53bd63d868ca076af4576bed52308455b8040fe884a818d30fd675038f4 2013-08-27 00:03:28 ....A 18432 Virusshare.00090/Trojan-Downloader.Win32.Tibs.afn-fb60001f6689b3b593a5fa608feab4bbc4aace98073db24738443248fa0d26eb 2013-08-26 23:51:04 ....A 16384 Virusshare.00090/Trojan-Downloader.Win32.Tibs.ahi-3b6b8459223b36aa3169690d3e55296ab7120f98d1343710b8ea8b6163704eab 2013-08-26 23:03:38 ....A 6359 Virusshare.00090/Trojan-Downloader.Win32.Tibs.cm-a2138214b992781e0c31d131c83712b9baedaa9bea0665a51c1803a7c9b5e77f 2013-08-26 23:05:40 ....A 6094 Virusshare.00090/Trojan-Downloader.Win32.Tibs.kc-234f3cac7cb3669930f52e57eab071abcf9de623cf3161b5836c65dee4f54195 2013-08-26 23:41:02 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.Tibs.kku-212446cce654d198078612d088639029952c06d9a295f1f520da496baeaca014 2013-08-26 23:31:44 ....A 16896 Virusshare.00090/Trojan-Downloader.Win32.Tibs.kmp-a7a000976fee093e2406a71231717d0c3608f42d66a893dcb153125491ed1628 2013-08-26 23:41:24 ....A 13824 Virusshare.00090/Trojan-Downloader.Win32.Tibs.kvo-f1e1dfc15493180bfcc6672998ad92dbaee9d0717edc1959f69a92d6c3d015fd 2013-08-26 23:30:34 ....A 14848 Virusshare.00090/Trojan-Downloader.Win32.Tibs.kwr-8d2bf89fdc4dbb38e2d418e3a124f0fc269a40aef932441f5ac8f7121ebfd72b 2013-08-26 23:18:08 ....A 14848 Virusshare.00090/Trojan-Downloader.Win32.Tibs.kwx-4624fbe811eb6e0a624169e3dd119e90b3b8a5f06cb57362b1bdadff5a915851 2013-08-26 23:46:14 ....A 14848 Virusshare.00090/Trojan-Downloader.Win32.Tibs.kwx-da289eddd2c3486d4c31ec1ad1b03b9d0047b6a756b351c503ba1b7f991c7657 2013-08-27 00:09:46 ....A 14848 Virusshare.00090/Trojan-Downloader.Win32.Tibs.kxn-d789e25f9cc72dce66e9a2ad66eb9c86b20c413f879ee6482e0f8bc9e1599a14 2013-08-27 00:12:38 ....A 11053 Virusshare.00090/Trojan-Downloader.Win32.Tibs.lh-96432ce0c1f1cc2a2bba54cf8a1186bda99d445c9a8c3175d9f268dd58be551c 2013-08-27 00:04:44 ....A 14848 Virusshare.00090/Trojan-Downloader.Win32.Tibs.lpz-ae841e187f365eb35cb459dac42d29c54ea0045a5d9744dddfaea3defbb53e39 2013-08-26 23:28:54 ....A 14848 Virusshare.00090/Trojan-Downloader.Win32.Tibs.lpz-b4d8e55cb52d5f7e59cbeabe0ed755b479a4099b393337bdd8126bd6e945f714 2013-08-26 23:36:06 ....A 14880 Virusshare.00090/Trojan-Downloader.Win32.Tibs.ob-fb557abaa76b32f5f0e9c74f36821f64af817974e2acdee2270135a82bc4de9f 2013-08-27 00:05:14 ....A 124770 Virusshare.00090/Trojan-Downloader.Win32.Tibs.pf-645e799df5aa2fbf4a0d7a4e54110cabfacd45bdfec7362af163beaa6e63fbd9 2013-08-26 23:26:00 ....A 123234 Virusshare.00090/Trojan-Downloader.Win32.Tibs.pf-a99069c4fb26bee98c59465a3f4f0cc5cbbbe0b4e47561ae8be5937081105894 2013-08-26 23:54:18 ....A 123746 Virusshare.00090/Trojan-Downloader.Win32.Tibs.pf-aaa0bb0da3ced273e000963ff353bd8f9f7fcad41b8ecc107f4547ac492475de 2013-08-27 00:07:32 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.Tibs.sw-231ffeac223750d5114d5c4f273b88e762760179a26cd0014347473912de2105 2013-08-26 23:23:38 ....A 29184 Virusshare.00090/Trojan-Downloader.Win32.Tibs.sw-95b04fe8e2e5d9fe4c42e2d767233d9828c91e2568b43d6f9baca611aceb3b62 2013-08-26 23:31:36 ....A 151552 Virusshare.00090/Trojan-Downloader.Win32.Tibs.sw-a55353d36ceafafb7ae76bbb2d22c657003a3c8d835a97e22b66f1287ea61150 2013-08-26 23:53:00 ....A 151552 Virusshare.00090/Trojan-Downloader.Win32.Tibs.sw-bc04f929e2dbb6ac80dfe0fc1021237d6600b29a3e11234108186a7b8a2fdf6e 2013-08-26 23:26:10 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.Tibs.sx-75804efc4018a66972151c307d2d792bafdb2436e525b891ac8843e6a9b2e975 2013-08-26 23:55:18 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.Tibs.sx-835ec316247db8b2d6c90aed1d65e9aa4ada2e4d6e208f30fed50a1406a967f4 2013-08-26 23:41:12 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.Tibs.sx-93a5852b2c6e951240bd402be1f85d59dc89da8b0b675f3a18dff7a79cc27025 2013-08-27 00:19:40 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.Tibs.sx-c68e46b65f68954aeb4a56318f1f2892816b197f2fb18eae3ff7ba1081e3e86d 2013-08-27 00:21:08 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.Tibs.sx-c78776bf641b587d976bb95a7e947246048dd17083c0706231e15fabd88493ee 2013-08-27 00:21:44 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.Tibs.sx-c91ec2a5d1707ee6ab5b7e6a82acab2db58109e726c1c82390071d97ee25be6c 2013-08-27 00:09:20 ....A 96768 Virusshare.00090/Trojan-Downloader.Win32.Tibs.tc-c41a15c4bd80c8f3881c4691af9873d2e9cd82a27e9740fdf8631b5804a434a6 2013-08-26 23:23:26 ....A 125282 Virusshare.00090/Trojan-Downloader.Win32.Tibs.tm-78049807b459c0b09282a29b00454cbbd61673f5f47478215d130d781166c919 2013-08-26 23:01:38 ....A 123746 Virusshare.00090/Trojan-Downloader.Win32.Tibs.tm-89438dcfce93cbbb23fa91f67155a9edcf4cb94f6ea51377c0dd7e2e6c46960a 2013-08-26 23:51:34 ....A 114695 Virusshare.00090/Trojan-Downloader.Win32.Tibser.c-c083b04c08acf71935068cc9e6b12b559e42dc5dddda55411075220069801159 2013-08-26 23:16:12 ....A 19456 Virusshare.00090/Trojan-Downloader.Win32.Tintin.a-b700802d5feeac8119c3887bc0b8de39c955e5c34797648354395dc6425ff0d4 2013-08-27 00:10:16 ....A 19456 Virusshare.00090/Trojan-Downloader.Win32.Tintin.vjb-6653666d244eb57c89134a84fa5719c61b5b1741db5cb2c2592a3ccbcdf4b808 2013-08-26 23:21:02 ....A 19456 Virusshare.00090/Trojan-Downloader.Win32.Tintin.vjb-6cd48acc12629294e6cda219ef46859c05a369716f7c50e4c06bfe0035d1e6c2 2013-08-26 23:54:54 ....A 19456 Virusshare.00090/Trojan-Downloader.Win32.Tintin.vjb-a74b25073dcfaf61eca4bee0fa8592caeb2876ac789c62ac8d85f57d6d484f1b 2013-08-26 23:34:48 ....A 19456 Virusshare.00090/Trojan-Downloader.Win32.Tintin.vjb-d1f02b1183c9f0a6d32777c8ac2c7cc62e534b7afbbd84c1ec897a155be1212e 2013-08-26 23:12:36 ....A 19456 Virusshare.00090/Trojan-Downloader.Win32.Tintin.vjb-d2b74fe79219dba3e715da9b5e0e6857ed3d891fd295d9c73e1d1742d37c9ade 2013-08-26 23:43:12 ....A 13312 Virusshare.00090/Trojan-Downloader.Win32.Tiny.cqi-f8a74e7904290a18e2fc1ec08615ca19d5041607997faf41e40ae51461ab18db 2013-08-26 23:34:02 ....A 3200 Virusshare.00090/Trojan-Downloader.Win32.Tiny.cqp-72ec0610a62f9d7607db42bd8c0abf2a6e351f14663b24775a19e8100dfb9ed5 2013-08-26 23:46:16 ....A 3200 Virusshare.00090/Trojan-Downloader.Win32.Tiny.cqp-a06a5a91800f2198879f1992564238eb1a9cb76d51a72b9a771d91645151bb69 2013-08-27 00:00:14 ....A 3200 Virusshare.00090/Trojan-Downloader.Win32.Tiny.cqp-a2956e3e6978917805feb3835a2829cee4a2c1fed419199b635e289de23403f5 2013-08-26 23:27:24 ....A 3200 Virusshare.00090/Trojan-Downloader.Win32.Tiny.cqp-c7f30d5b1fa62ff728c388d6cd8fae89f588ea3b06e0eef9ba81f074368f6b66 2013-08-26 23:55:52 ....A 13376 Virusshare.00090/Trojan-Downloader.Win32.Tiny.crr-5c254c94accec27ad0f1d80ef6dd404be70049c53b72739e2f99608f63291d90 2013-08-26 23:31:44 ....A 3072 Virusshare.00090/Trojan-Downloader.Win32.Tiny.cta-aabb03325ef85bf420aceab1f57617c8869520966812f50b4c1fe9aa76be01da 2013-08-26 23:42:32 ....A 4672 Virusshare.00090/Trojan-Downloader.Win32.Tiny.id-3fd78da4d0381c391ef8a8fe39348a1bdd693050df4bf30758958e984792435e 2013-08-26 23:09:34 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Tobor.bhk-7517465ef9d290bd27ddfb0f93466fbb1fea2a06d5940991189c4973d7fbceb9 2013-08-26 23:12:54 ....A 213216 Virusshare.00090/Trojan-Downloader.Win32.Tobor.lk-ff97f35554bd74891f6fa65e4eb6bfcecd1e6e4e3c13a7a6d6799f33a6c06429 2013-08-27 00:00:52 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.Tobor.qgq-e09c1f596a6d0d5ef08f2b01d64096548b24dc0eebcc842aae167faacaaf5e14 2013-08-26 23:43:38 ....A 210434 Virusshare.00090/Trojan-Downloader.Win32.Tolsty.bp-25e64316c3531039a6c0e4238c120c626599ee8abb89f1c1bcbf564af0beac8d 2013-08-26 23:01:38 ....A 110082 Virusshare.00090/Trojan-Downloader.Win32.Tolsty.bp-b92379996f7f2dccf156ebfbbec26a372b7ae9ebb1d695ed860690e42e1325cd 2013-08-26 23:11:08 ....A 210434 Virusshare.00090/Trojan-Downloader.Win32.Tolsty.bp-ca5427f349d85b8248a298a631cb113d6f9769a88be10d714255409a1307f911 2013-08-26 23:52:36 ....A 210434 Virusshare.00090/Trojan-Downloader.Win32.Tolsty.bp-caf8f7f8dc935d03a40e919571e410d9443519bbab7b43878c42580176094141 2013-08-26 23:00:54 ....A 177187 Virusshare.00090/Trojan-Downloader.Win32.Upatre.frqg-6fb392abcb00bc65bec6329a9671a9aac03cff79b99536a3ff5b28c474ba0169 2013-08-26 23:40:58 ....A 438272 Virusshare.00090/Trojan-Downloader.Win32.Upatre.fyth-0bbfb1123e66404f8ad29e4727047cdedf557ccd881c3814d50398e83ca30b76 2013-08-26 23:54:58 ....A 650752 Virusshare.00090/Trojan-Downloader.Win32.Upatre.gjro-b1cbe79a5611daac7db2cf3e80a70842ed295bacd2865c2dac6c17217c1c6aba 2013-08-26 23:36:12 ....A 89889 Virusshare.00090/Trojan-Downloader.Win32.Upatre.gjtq-0e5bf4e45ca2e4d8bcf22fb1044ff0b02ff3a833e5a72288d33f4fe34c7ce14c 2013-08-27 00:13:38 ....A 23009 Virusshare.00090/Trojan-Downloader.Win32.Upatre.gjtq-4ecaed681e8ee74a7fa855e7baa79e3c943b420ce956127ee8d40d99df18c003 2013-08-26 23:44:28 ....A 40976 Virusshare.00090/Trojan-Downloader.Win32.VB.aabu-3d7dad6b01ebfa5814515fc3d6c5ee9cd43a7af2e04eea0ff977a073c0f1787e 2013-08-27 00:02:02 ....A 56323 Virusshare.00090/Trojan-Downloader.Win32.VB.aaid-bfa779a3e72a3d5bcb738e3650f143d5a0bef735fd7bd46b10a8cc440d0c5231 2013-08-26 23:07:48 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.aawu-2b99d566a694a11f651b425e1794abab3b26be7a21a7ecaecfc85d70972fbbb4 2013-08-26 23:55:20 ....A 67609 Virusshare.00090/Trojan-Downloader.Win32.VB.abbl-a335908bd26f2661711379f590dca6cbadc1a4059d23eed4f0f74a11e11b0a8d 2013-08-26 23:06:24 ....A 43449 Virusshare.00090/Trojan-Downloader.Win32.VB.abbl-b171949545e4df3555d0ee77ac97f1141e663385934c9c2d0c0f266aa5d7461a 2013-08-26 23:27:16 ....A 67609 Virusshare.00090/Trojan-Downloader.Win32.VB.abbl-b8a347ce33b4e074d50ea96355b08528d33ba81c379a180985803cdcf516272e 2013-08-26 23:32:34 ....A 110592 Virusshare.00090/Trojan-Downloader.Win32.VB.abeq-2248ddce624232d35b3fae2b65bf9fc09a71531ebe7dc1791dd5524da286640a 2013-08-27 00:05:12 ....A 110592 Virusshare.00090/Trojan-Downloader.Win32.VB.abeq-7c97862c454c0792c48eb403672ce27183a46a2af7fca4108969d47543006bf8 2013-08-26 23:52:04 ....A 110592 Virusshare.00090/Trojan-Downloader.Win32.VB.abeq-87e0b540281fc50e6d716abc83253d3d1e8444d3756716dcba59d2647efb6509 2013-08-26 23:26:20 ....A 110592 Virusshare.00090/Trojan-Downloader.Win32.VB.abeq-e1e18c629a700087e65f79dd075d29afcd121ba38ff104844e9040765bf0e523 2013-08-26 23:46:16 ....A 77824 Virusshare.00090/Trojan-Downloader.Win32.VB.acbh-48cbe4b9f33e9c2311d418bf6ffa43b9344cef04f6dfad1bcebe5deef781b9f8 2013-08-27 00:03:56 ....A 135200 Virusshare.00090/Trojan-Downloader.Win32.VB.acda-09baf9c45866eff4ee2e1ca01af8502b8d242e6fafe667e127dd40e7a39d784d 2013-08-26 23:54:08 ....A 65568 Virusshare.00090/Trojan-Downloader.Win32.VB.acda-250d596e8c274ee7e86b71a32acdc318918f8fd7cb2ccb01310893f5429c4658 2013-08-26 23:31:52 ....A 135200 Virusshare.00090/Trojan-Downloader.Win32.VB.acda-3f1b69c16c1ee54275a4fb516c85a6dc45c4f56fad39934d438b8a0f9886775c 2013-08-26 23:31:52 ....A 65568 Virusshare.00090/Trojan-Downloader.Win32.VB.acda-47eeb6ffccaad0e495fbfc74df06e697a990faac3decb98e7516f386b5e2f92a 2013-08-26 23:10:58 ....A 98336 Virusshare.00090/Trojan-Downloader.Win32.VB.acda-5856c2dc477ba20a80052557a1f5996f638c447cd03d2034739b657f13f6712c 2013-08-26 23:04:40 ....A 98336 Virusshare.00090/Trojan-Downloader.Win32.VB.acda-58aec2761d4f9d385a8aeaf2832710465b5afbf838eee272dbfd2f25787c6a71 2013-08-27 00:03:22 ....A 65568 Virusshare.00090/Trojan-Downloader.Win32.VB.acda-9d0107b0f71977b53fc7c14206699bd23047d85a02fdafb2d286a9c83f6a1426 2013-08-27 00:00:00 ....A 65568 Virusshare.00090/Trojan-Downloader.Win32.VB.acda-bdbcc621c31a9a653f2cc0b67c46c967c25dd2e82d4d44167368f9d719faabb9 2013-08-26 23:29:00 ....A 65568 Virusshare.00090/Trojan-Downloader.Win32.VB.acda-cb56f8dbb02c3c35228ce9c67f45824eb38203d426c0171179d19a9f744c1ec4 2013-08-26 23:04:54 ....A 65600 Virusshare.00090/Trojan-Downloader.Win32.VB.acda-ddd242244e4754cc4d3f189df91f3402948ac37cb5635cc94875db494dac1397 2013-08-26 23:48:38 ....A 65568 Virusshare.00090/Trojan-Downloader.Win32.VB.acda-ec3573f0f23d2491a2347dd2884351ef63ffabdb145cbbb67c7701f826d538bf 2013-08-26 23:56:28 ....A 39424 Virusshare.00090/Trojan-Downloader.Win32.VB.adbp-675c2272c61149c7a99b4e6e14e7972e6b04efe1ee15831829ab43083ab16846 2013-08-26 22:55:40 ....A 49179 Virusshare.00090/Trojan-Downloader.Win32.VB.adqj-3bed8ea7d789120208574652bcdd25a206bb3d153abdb698880512e4d37c381c 2013-08-27 00:07:40 ....A 110592 Virusshare.00090/Trojan-Downloader.Win32.VB.adqj-f3f0ce67107df4f15f4e141ccc7aed743a0752df144a4228eaccbd7186eb5fb4 2013-08-26 23:05:00 ....A 152576 Virusshare.00090/Trojan-Downloader.Win32.VB.adta-c2fc2f85763fc1325f319595b553042d09f73ebfb97e45954b4df8d887b8cc2f 2013-08-26 23:24:00 ....A 148494 Virusshare.00090/Trojan-Downloader.Win32.VB.aeuq-f06979594af4cde7c73125b1acd37664c5f52c6981cf906f67ad3f1a769b2d3f 2013-08-26 23:49:48 ....A 55808 Virusshare.00090/Trojan-Downloader.Win32.VB.aevz-c28d7e5fa6785c46c536eaf528b7ac35103978b0e850a80d3dfae3ec7d8d0d9d 2013-08-27 00:14:18 ....A 488159 Virusshare.00090/Trojan-Downloader.Win32.VB.afcc-91da630c53d1d9732448c6a924552fc5c1e8b193633766828bab9b26b0a7c6e4 2013-08-26 23:57:32 ....A 765462 Virusshare.00090/Trojan-Downloader.Win32.VB.afd-fdcc929e60a958fb26195843bf049c296f8c366ecc01261711fb21cccd382993 2013-08-26 23:26:24 ....A 12921 Virusshare.00090/Trojan-Downloader.Win32.VB.afhd-a9a17261fc55a60f522d8d5b1383c8202f178cb92dee24a01e3f0c3adc0e908d 2013-08-26 23:52:14 ....A 14100 Virusshare.00090/Trojan-Downloader.Win32.VB.afhd-b0aa5e08704a4663c4e3f5a6bed1aa6ad60f0d39da13d743d2b6cd988c59b186 2013-08-27 00:03:42 ....A 30208 Virusshare.00090/Trojan-Downloader.Win32.VB.afxo-09d6da781b486b9a3768c372c74cd417505054996c03733ebdbf84eac60d6144 2013-08-27 00:01:32 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.VB.afzn-ff9eb6f1d2d9395a9ad9d4aebe6273cde8ae0aa0b5a594e7c69b85b85d966f3b 2013-08-26 23:19:54 ....A 23040 Virusshare.00090/Trojan-Downloader.Win32.VB.aggz-b8fca0d3b23f5602a7831766532c50d9b3df5e626505eba05fde1243a96f7793 2013-08-26 23:30:42 ....A 716800 Virusshare.00090/Trojan-Downloader.Win32.VB.agiv-caf723f8f078e7cbb0841e74f3164738a634f7cbb8448c9fea6618830eee57b8 2013-08-26 23:24:36 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.VB.agoj-2efde3af37162f2402f7ae51efaf58e5dce5cb75a58eee2b9ca2c66e602e2b49 2013-08-26 23:37:30 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.agpe-5bd1a5557b7d99cc0df3eeb78ccb8d45cd502fa87ec5ddea24bbd79cb488d03c 2013-08-27 00:00:06 ....A 88064 Virusshare.00090/Trojan-Downloader.Win32.VB.agps-fb59bf5d7c53d82f75dcf3f579ebd40fd76beaa4f3efcc90c8db7cfcc226a8ed 2013-08-26 23:25:14 ....A 39680 Virusshare.00090/Trojan-Downloader.Win32.VB.agww-7b4bf34cb592bcf4ee8d70da72f18d2c885e9b240126f807e0ed31fada4d3bb2 2013-08-26 23:47:08 ....A 8192 Virusshare.00090/Trojan-Downloader.Win32.VB.agxh-27bb8ea34d9c37d5ac21bdede6361b5ad373baed33dcbb0145105538382f8d37 2013-08-26 23:49:58 ....A 1356205 Virusshare.00090/Trojan-Downloader.Win32.VB.ahhg-a52f4266b180abb6f6c23d36461d42717711e7dca04de18b7190d5c372aa3d5f 2013-08-27 00:05:36 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ahjx-89177002d37e3eb9d53bca55932bb722dcb5632e2d1a05f07f2e62ab6223b681 2013-08-26 23:54:02 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ahjx-ab2ad2c3bb31f249acc824ea8e445cdc078bfb7efc2e843542ee453d3012fe60 2013-08-26 23:30:10 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ahjx-c90e0f50ba88899c525119208500c6b882df819d564542b0fa175826eee875f1 2013-08-26 23:28:12 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ahjx-cfb1cebc29a823cca286177c6618824ed57e3aafe0494a2cc2f252f3984f9882 2013-08-26 23:01:56 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ahjx-de5ab2308e95591c85d1660a42c2dc65e5df3bd8b7a61cfac41b14e26a2595b4 2013-08-26 23:24:44 ....A 29753344 Virusshare.00090/Trojan-Downloader.Win32.VB.ahxl-d8808b3979f13c9d5f59097e6553eaab7ed2490a0d41de6737a73dfc727c7fa3 2013-08-26 23:11:18 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.aifg-c92ae29fda521d83661a729873262d2c0dc769087ffd3da50794dda329450e09 2013-08-27 00:00:54 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.VB.aijs-1daa8cb0092693dc59ba136412d0095d3b2b8ac424a95f333fc8901f6666b02d 2013-08-26 23:30:02 ....A 270336 Virusshare.00090/Trojan-Downloader.Win32.VB.aiju-dfea55df6f8d21e6a38e7bfdd7abf926c951ed82f113c48be71fc95f5a244670 2013-08-26 23:15:56 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.aikc-238da875ea9fcc08ec197455b96455100dc9de637c4eddbe68b6aaaa328d46e3 2013-08-26 23:07:18 ....A 27671 Virusshare.00090/Trojan-Downloader.Win32.VB.aikc-360d1bb43ee6b6cb68f575ffa470fa2599cd5d1e70c517ad00c1efb2bbd4f86f 2013-08-26 23:34:48 ....A 66870 Virusshare.00090/Trojan-Downloader.Win32.VB.aikc-3fd495feadc2c4273b252d3900f523c9761b84d48d4389052ba0df7f64878e50 2013-08-27 00:01:52 ....A 52870 Virusshare.00090/Trojan-Downloader.Win32.VB.aikc-4ac67eb33d4143e3890dadc7f4fabb68766367aebac0a5c5ef7680219d35572c 2013-08-27 00:18:10 ....A 32974 Virusshare.00090/Trojan-Downloader.Win32.VB.aikc-7506dfa528d3497bd986268d0d38d77f941bc703e24a93e8fe6dff07c56f4d93 2013-08-26 23:06:22 ....A 7680 Virusshare.00090/Trojan-Downloader.Win32.VB.aitj-235873527b836f922d628b20a464efb0b50a219377cc248f34e595c9e215d45f 2013-08-26 23:48:42 ....A 7680 Virusshare.00090/Trojan-Downloader.Win32.VB.aitj-79da7546f718fb67a4e584a0f180f94313bc4d7425abf0d4d6cb2330e3ce1942 2013-08-26 23:02:26 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.VB.aivf-1cffa47a7826524842536fb5b6c7c5825799c952d1165c5d201bc8e62544d919 2013-08-27 00:03:44 ....A 643072 Virusshare.00090/Trojan-Downloader.Win32.VB.aivx-f2851344f92e34a6e38bb89dbdd9131f934a0f3ac26432bd50580ac316ab20bd 2013-08-26 23:10:56 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.VB.aiys-cba98ad078b9bbfc583219dbeca5452a4c8db4408782f6a8e35119683488d6cf 2013-08-26 23:20:06 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.VB.ajkt-0ddb4b8e725fd053dc30430127cbc7dcee7c7f69c45716513a06b27a34af5cf8 2013-08-26 23:46:08 ....A 2950555 Virusshare.00090/Trojan-Downloader.Win32.VB.ajtf-bf96c420987a8ca55486b074d583268ac11d0912c2c8937902d8dd02fb402cec 2013-08-26 23:28:08 ....A 496138 Virusshare.00090/Trojan-Downloader.Win32.VB.ajtt-49274175b6931227edd64c0b2ddb3ef94d187e9d1d9f5b637785d4eb6f9d3a25 2013-08-27 00:10:42 ....A 40408 Virusshare.00090/Trojan-Downloader.Win32.VB.akga-a121048ab6db20386f01e24d5882f08a6194fdd9eae3083a9bc6a089aca1ce13 2013-08-26 23:57:48 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.akjm-7ed3ceb7a8f47b97655b3180981032f2e5fec00dbe5b17a7d06781310ca29f00 2013-08-26 23:26:30 ....A 181767 Virusshare.00090/Trojan-Downloader.Win32.VB.akoz-d695808462e39c738ef7e3cf6d3ca8a9defce318f6bf9546b59bba99020a0483 2013-08-26 23:58:58 ....A 183566 Virusshare.00090/Trojan-Downloader.Win32.VB.akoz-ffd8089191574390d4818ecd50a81954ad0787c41adb8cff41c7cf6a37595114 2013-08-26 23:29:14 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.VB.amaz-5d4faf6663365b7079013eb43d7a3143525c013802cddb094a7d0a22ea61fd61 2013-08-26 23:15:08 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.VB.amaz-959881edd3a1f8d6757007c3166dbaf003f105f84d4190f2f273fad5d26a562a 2013-08-26 23:45:26 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.VB.amaz-b924f3aa7ffb03b2c343e638d029f8e5c462391abd6a4171e8b546c2b97f1d54 2013-08-26 23:07:46 ....A 737280 Virusshare.00090/Trojan-Downloader.Win32.VB.anex-4d1ca741052512a0667a075a92be20ad3b99ca85245317f1cc56b765b57b1ca7 2013-08-26 23:44:50 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.VB.ansb-ab197523b1e64138b21ce4119e6b35cc8e573561fe09721a758cf5c7a1fdd1e4 2013-08-26 23:55:10 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.VB.antz-f3622e98f414eee1add4db28867ebfa2227f49b3aed0e5062436e3f900d887ea 2013-08-27 00:05:58 ....A 45222 Virusshare.00090/Trojan-Downloader.Win32.VB.aopm-6ad00475d1db394de58465696dc1b4fc61bdeebb9a15b462463b478ec9f6974b 2013-08-26 23:12:00 ....A 24594 Virusshare.00090/Trojan-Downloader.Win32.VB.aozj-577e277312939a987769695e008a33f366a4d7def9ecf974b0d1276cb0bddbcb 2013-08-26 23:39:34 ....A 40703 Virusshare.00090/Trojan-Downloader.Win32.VB.aprv-187e52f355e333ea1183f7cd9d5754df8ddc3fb849c215948469edc138984f02 2013-08-26 23:25:14 ....A 44612 Virusshare.00090/Trojan-Downloader.Win32.VB.aprv-72c3a5aa16260dd49e639aef4fa6b61933171250c6a28a7c9cc16bf8e38b1882 2013-08-27 00:09:18 ....A 7935 Virusshare.00090/Trojan-Downloader.Win32.VB.aprv-ad0d74fc0d6cd5d6e79614e166e43f3e7f61dc0e6cb67a2b833b314466093a71 2013-08-26 23:44:52 ....A 63046 Virusshare.00090/Trojan-Downloader.Win32.VB.aprv-ca26cee10cd14485efaeaf4f03a0ede403dadb72d8fcdde211e21615c22269d8 2013-08-26 23:09:16 ....A 13824 Virusshare.00090/Trojan-Downloader.Win32.VB.aqa-b8366b99402102740201fce96e7b1227cab88eca42aa41c4e7935a87095fa46f 2013-08-26 23:09:02 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.VB.aqee-7587efe93cfd930449256be04721b17a81b84e63b157847d93e70b8dcfe8163c 2013-08-26 23:50:04 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.aqof-585641736fb54d4b8dcda2d05686738e9da9eb76cf74030753bfa35841049921 2013-08-26 23:31:50 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.aqof-c4f9cd6c5876ffa81740adbed3d83ff7647ce79f3df952ac1a6c717538300c80 2013-08-26 23:37:20 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.aqpg-59dc1223ad0fdc3d7d127dab33918c6caab0bf2e72954362bc98a83026251a13 2013-08-26 23:05:46 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.aqpg-a275d98ec45f51fe9ff5b8f125174416b23e29fc8492e20e6f75f1ce19cacb31 2013-08-26 23:31:10 ....A 20992 Virusshare.00090/Trojan-Downloader.Win32.VB.aqtd-c2430aa3c17745bbe4e5302b17ee9bc7f171e426e5cd146d0418cbbb3cc75b2b 2013-08-26 23:18:02 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-0615a077bc6b54870935c926f53d810881454f346b6fdd4a4c3ce9ec523e0901 2013-08-26 23:08:26 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-0653a6eeeb74dbaf4b6947b66c004e9066c083c59aeb75d0b7d046dd6d67ae12 2013-08-26 23:16:20 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-072eeb21e8db6fee7acca95a44f819fc666d5d1ba5eac173cedb7b4e4de0b2f0 2013-08-26 23:21:32 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-081e767e83990dcc9d4ac0a7ba134ccfa9508c421e2b142d5c1236c17e17f12c 2013-08-26 23:04:20 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-0829a9bc2ab7a7ee3e3a60819d31d203364806ca3d774bd50992fdaa17ddf651 2013-08-27 00:06:02 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-086f17e7aacd0bfada030f41d6a4773cd301308ef52a5a16698c870291f6621a 2013-08-26 23:46:00 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-113adda3078a45ce36c79301c05299dc2acf7daa89b23757f2ac6f46a125e8c4 2013-08-26 23:35:46 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-113ef1f28f3098c865b59e0fc06d2c09c67184cb6263d8dd9303129275f7f220 2013-08-26 23:15:10 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-125b73225db2e41731da69e0206db3fa44b103d717b8cca4b47eed8389de101f 2013-08-27 00:17:20 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-151ff52ee2def3ba6dcebe766b7210d1572fd305a8c610175b4fc0fdfe69cc7c 2013-08-27 00:06:42 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-152a2d32c5f86906130e6bfe20a3fd4b0459c1585a6d4bdeb3f867c5f6c93e3e 2013-08-26 23:10:12 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-156361d33251daaf50786e709a24b3313176a2d8b2ea6236c73a146a40e729df 2013-08-26 23:43:50 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-20094febb38af78e25fcf2910f6e7090973c81a166b4a69ab95c66553cf1bf62 2013-08-26 23:04:42 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-232584084984aecbbe7f07c71e776125e6db368acb72b50887352bc6b14fc0c1 2013-08-26 23:32:30 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-238dcfa00daaab68851fdc41c8dcc83f8e1d7bdb3cfcaa1970a80b9ca21e1113 2013-08-26 23:44:10 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-2441a65909b0469c1348324ee0341b133a65d49f6429ba8dd8453dd8666b071e 2013-08-26 23:54:52 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-283d1a71b7050cbffdca0b6287ebce9b5816ca8e3c2a49b32c9508b04d42a289 2013-08-26 23:17:58 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-29396915f4556807bd007d1c497c03d0fde4c820e12e1b6c0a346789f521ea97 2013-08-27 00:13:58 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-3325904189ac8f0ec29e92a549b44748555b429420485baa4276c4f04ed73664 2013-08-26 23:18:50 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-347a3c16398c154f5163aa62914ee418f6cee75804b2791d6fcb144f1b3a5439 2013-08-26 23:44:50 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-355d754b97ecc30ed5b9f3c1587dc55e371e360f4ec17fff6d4e0fa8ae9eab86 2013-08-26 23:23:12 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-376455c49c6c4c4994ee483385655e7d8290aac1d15dbac6d908d4047aedf822 2013-08-26 23:10:40 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-4068971517253e3bc710946d59d81cc438654d7332e93cbf8e3644a18b9ade70 2013-08-26 23:43:44 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-418999676e07722528d7cbb5cda99a4f3cf890a9c28cfe2af2b2f344c8a4fde3 2013-08-26 23:13:52 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-44105ef1eaa1a0c5c4e5f6bd5e0ac97671383089ff3788ec3995b35fb268112b 2013-08-26 23:52:48 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-4712bae9371e3ecf9738d03d76711b76dcbd852ec598e759d099166e2d29d0a5 2013-08-27 00:00:00 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-4953dbccbbd4021d8f3b869b2d764b97f85b242669ac62841641c291ff35aed4 2013-08-26 23:24:34 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-556ada45c968b751f590e5e74580f67c99635d8228e56c4be3ca12068e0970ef 2013-08-27 00:01:44 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-5773ed00949740488c99c26f796fcd281009270c29bc2826734a59037fb52c01 2013-08-26 23:02:16 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-579d9c69002daf8537359767fba45cdf915e67ce0cfb124a6087f4122e90bc16 2013-08-26 23:18:58 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-590d782e90a977e2b92923b7f5c6f488a23801a84fb4288382cc8604d254378e 2013-08-27 00:07:12 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-595deb97f7f596d02b1f02c91dd601882121cf4feaf44b11fcc4b7bdae9c834e 2013-08-26 23:05:54 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-598a6388429fa026b2b4d9ff16552def42de38e13c19effa12e7d9899a2e577f 2013-08-26 23:36:14 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-6279cdf02cb321e957a3b72ef293005e6c314f55a345660664bf4799fa9b1d2e 2013-08-26 23:01:04 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-65ad096429b666beb25c2cb1a794247e2517fb6a9fd4ba74b705e5ae7804c4d4 2013-08-26 23:01:10 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-66cc4d179b4c2eae85c180998f0b213442fb77b2acdadc124c49eeacf9300352 2013-08-26 23:46:06 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-700692006a99906a7857b961b130eff095f349c246a591d852d25885957ec98b 2013-08-26 23:08:44 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-757b89d6c18b1e68582bd4344c02a3fafd37f9b50760fc35e778d9cf4fa2dac4 2013-08-26 23:21:56 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-7829d5ecdeb5fb99ff0b92356ace64a2b9ad074ffaecfb297f5a4ad2126ab2a6 2013-08-26 23:34:02 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-78d4f540f3e5db20a98f1574641190726bb20581a220ed60b3cf71805ae56d9b 2013-08-27 00:01:36 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-816d61ec6eb46e63e29a708a52f73f4cae37ddc9b4161f9a34d768ac6dc4cb0f 2013-08-26 23:21:46 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-81c6ecdc7e3b5393221aa1d50c7c18753bb9c38e2fd43fc79a96937be817d92a 2013-08-27 00:06:08 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-84355dabae2d564ca4ddf6ad9eb5719f7d3dec6cb7c78fcc363afd231bc37dee 2013-08-27 00:15:10 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-84ec7a68b8a5b32b3d2c13edca44eb81ab2e9c3ddd7635c558dfeabd24aafa97 2013-08-26 23:29:54 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-85e8bb0f1d659b06e0f460513c65e88e5fecc3f0908c06e1354fa5abccc8c559 2013-08-26 23:46:22 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-87c7556148cab4e25de72e2896b9fdc607283c0e74b6194917d3788eadd0eff8 2013-08-26 23:06:30 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-89cbd855967c054e979d0207bd800944a5a7b9cb883698312412f65db53a6cb9 2013-08-26 23:44:46 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-901802ff2981b8cc28c197244bdb7aceb9b055b99d7f1b3b585702ae433b3d7e 2013-08-26 23:31:48 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-90890dfac4bf5dc8a32620718f1f24c3ec51c84bd1db917df3edc7033b3ba6e1 2013-08-26 23:42:50 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-90a61c5a71a3799ae367dd2a61fb1b1708e9a9ca3cbf4eaafbe12a821084d806 2013-08-26 23:49:22 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-926c6db2072cf91b0c980d044544109dd22966e98e80fab1ee0795efb88fcaa0 2013-08-27 00:02:56 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-92c9213f12b7e9ed72473df85bd58416f4ff9ef014119535f12bd25e9c1969a9 2013-08-26 23:53:14 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-9363d2f43c5022fe41e3af3f7ee7963635ee1e2f0e285033baaab412a247c931 2013-08-26 23:51:36 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-95468ce7b4bf13469cd26796109067162c765f4fea991a0b05259ac699a2b930 2013-08-27 00:09:54 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-9743313c300de9ba1213ca530df83c5bdcb8258dbfdd06572e4b38c91320f365 2013-08-26 23:40:16 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-9822d07b8c48eb189196b33f8cb9675f86600a21fee6b8c602a19c377069573c 2013-08-26 23:02:26 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-98f327ebca320662dd822a6414f54194a2402e464d92ca3d8c5580efac6aa2f5 2013-08-27 00:19:38 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-996fc6cd719ea7b23771179afff2d05f636f9f811a813d85bd40613fd6794c10 2013-08-27 00:20:24 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-a2484049293e2ca84adb90ea7262ea2ade850b24e926f3f1bc0ad30e5023c82a 2013-08-26 23:54:08 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-a310684ab0ab1a345c600a1ef42a06f2fe2db56e726d91300c10e378905740f2 2013-08-27 00:13:22 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-a32f6f57122ceb664349f9a3f44cf1edc5f7de132d17d7df47dc79a966a574a8 2013-08-26 23:41:28 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-a4fed5aa2bbe3d6d50aa9b96d9344b05500402fd0b129fffdbf5f62e6392438f 2013-08-26 23:53:44 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-a5814e1d5ead2f3b46ee24ceca4bb5af9668c7f6be9f0281a67b8e8dd1aac84c 2013-08-26 23:53:04 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-a5b6359d44cc4ebad4c1eaeeb25f59e372125df39c130f1fa7b070e1cc0da941 2013-08-27 00:02:12 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-ad587b4d102d98cc20a2f8aff67c997c653a8ba9a49bae5207fd280946eb2bb1 2013-08-27 00:14:16 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-ae208dcb7255a52d3ee7581a08fe7f917518967a8f360739d3d501cf4db3cd0e 2013-08-26 22:58:12 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-ae25cf9075ca0aefc8c3253357e84ae13229bafee2be9e873a9b93f2cd57aed9 2013-08-26 23:53:14 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-b2cba8108b246f03bacef8bf20abf1b84ca849b064f027fdc65220087eba25cc 2013-08-26 23:11:58 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-b2d291b0c6e39a3edd8fbe389734f7e3db1ac17188532f1666c5fb6e1924e929 2013-08-26 23:10:12 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-b2e99112d07cf33eb24a6891b9d55b67c2e2ff705b419c3bdbc3d9e079266e59 2013-08-26 23:18:58 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-b3278b9e0c99e7991db3dd87b67d63d2d7f7f363bf553674b71844e72dcc0f21 2013-08-26 23:12:34 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-b48a2ebeb5d144a2f5ca64d83e32bd07b65c5f9208bdc1771fea522f353396a7 2013-08-27 00:10:20 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-b603c01ac4883c07d0b78a1b1fc4db52fdab8d04947e091a1da422897f60386b 2013-08-26 23:15:02 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-b6a0c5e66bf975f42bd2dae13aef213ff1eb79010f3727470680992ce4eb912d 2013-08-27 00:11:04 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-b734cf5ff4a6a2741470ef7a4c54231bd0d68525b3b6fbb603a3c51ebba7c9e3 2013-08-26 23:58:46 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-b851f6a272f961c36962b306ddda0d79349b47deac7ed0efd9d21483dd7383ac 2013-08-26 23:49:58 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-b86cc3bfc062547029d9ce2f8f177a811d794d9e1dcf140f053f90b2ae15fd88 2013-08-26 23:28:26 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-bb4b2dd1ac4f81695538ac84314054f6c235c57dce2a058b6ea570a3ad924869 2013-08-27 00:21:34 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-bda354cc23a950c30fe16c1d03441bf4ae19223a583b5cca674af52fd569ad47 2013-08-26 23:17:14 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-c120a5169191f431ebef0f1f9a9039fb130482dde865c2b0f33aac168a161540 2013-08-26 23:21:14 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-c13831fdb210cc78cb38a3635bacba98041373e5a874822a72757e4690bc78dd 2013-08-26 23:34:04 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-c261ed0bdd72043e1045bc5b679b33aa616a449bd1353b48fe2445994d3588b7 2013-08-26 23:07:42 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-c3250ecd65b40554aa3b4a0966efc92403e8e56833bbf67d2606aa044d8ac122 2013-08-26 23:42:22 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-c46c4a69dc2266e2df88ee8bf465a6558c76fddfc11eaacab471dabbba5d5570 2013-08-26 23:57:00 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-c7879a5f14586e9b6d2efbcdfbc42de0b8cc2acf5bce3a9fd5038214cd935395 2013-08-27 00:04:22 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-c78f242e903a09c7d52c6a7ad640c20fa1b61760a1bb1bd4d52bd25843d59470 2013-08-27 00:19:34 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-c94112bee953953881d8d85ee805893ba2bfb6bd55d8a472283c240ff0efcc4c 2013-08-26 23:21:34 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-ca19a6432cf28f0a5e5366268ba49d609a86f2e010a26e1fb2d366ae64991a8a 2013-08-27 00:06:42 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-ca33db5d81e7010df6192babc985e4eeefc8a7052081ab292b656ea50d5d7506 2013-08-27 00:04:24 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-ca403dcbc3ac94797870c77b9d3f6b77b090dee50f301a02df4d4534acb7cb95 2013-08-27 00:20:08 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-cc8241616fc3321f7c494512bd5a3889a55378dab7a3e62daf003d853bb1ed48 2013-08-26 23:50:58 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-cda6c61e47e782edb5ba4c26fcb410d40f2bf964c5eadce139a83affb126a4d4 2013-08-26 23:29:30 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-ce4edbb24dc15a1980c21b48d91697d127c532db6868fb4c28a4d3bb261f8fe4 2013-08-26 23:21:08 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-cfe6a17ce615a700453b45df2c9786a3ce15ab47f2e0b1bd3224a965e6e13cf4 2013-08-26 23:25:34 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-d0384c286f5f4db4354034d385505c71c4044f1c73476b339bc0446ba7a113ba 2013-08-26 23:20:36 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-d16fd8b6f42647b4bd4d535681b49247c685ad8851280af34df4c0d3772abc71 2013-08-26 23:55:30 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-d24e6556140c52bdd05323de964492d6692365f1d32aabd5bbf9c6d17c9aab54 2013-08-26 22:59:36 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aque-d251ecf308fa2a63404225dd7a7f1e8fe9ea86b28ddfb129a823be2f53fc0c7c 2013-08-26 23:25:30 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.aqvm-070641d0810c8442176dd181e4acd88bedd80dd658b9f38142419b9a2f12c1ed 2013-08-26 23:05:48 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.aqvm-5cfbdab41a3207c17d88ccb2c9dd4f781b07a324d4965a3049c0c1a4e77c3b1f 2013-08-27 00:07:38 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.aqvm-972d52b0fd5cf9fda553745ffb9a49eb2bcfcbe682fcf8fb209ff794f456b46c 2013-08-26 23:26:24 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.aqvm-9862862cac16c569a751d3606f0ed13a6b059842328f54180a1f497c9ecf5364 2013-08-26 23:28:46 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.aqvm-ad9af44a9c73febe2bfd57b5a64a2f5a8a27082f13bf9405020cc8203a6ead06 2013-08-27 00:17:50 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.aqvm-bb7bdc46b9f2c16fd514ae449eac9b8deba4b2287461b85053a2abe700eea765 2013-08-27 00:06:38 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.arac-9189dfa8fb47c0b936adaa2e79a22eb781001e1df897b8b00e6983fe4a3835d2 2013-08-26 23:02:06 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.araf-c33044f463c9c0f949aaf68be861f1ee98fe3f6bc4e85a6918e47630e639a4d0 2013-08-26 23:58:14 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.araw-48986735498a2153994d25fe1586aa5e345afe8c45dd9f112f331aafef6c5b68 2013-08-27 00:00:28 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.arci-64c308bf02da45f7a98c789411fe8ac2e4aac789fd87d3846b16e56999e1a796 2013-08-26 23:50:24 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.arci-71a03012690a3e5fdea114cf7e04b4bc04aaeccc11fa5717a785ec3461c38af3 2013-08-26 23:07:56 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.arco-96b9e921841726654b388879d10988f2b7267519ab30f5fd73490568df4d9ad7 2013-08-26 23:50:10 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.arco-a1c422ee55f1f030b41289ae76212a5f035d9075eec1345027df1877b47572a6 2013-08-26 23:29:26 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.arcp-2626d2cf4180b1cde52fdff4bc0ea601bf920461ecf9f8fa2b66fa24f591fbf3 2013-08-26 22:58:02 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.arcp-5391f4b9b3044e47487c33652f3532e959b33694e699677e8bed89f48907d044 2013-08-26 23:57:22 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.arcp-68e10534d0a764dda53943f4aaf31dc97fe22cd08595a134c67fafabf84a35fd 2013-08-26 23:57:28 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.arcp-7134ddd9523ad23ec141dd1b012f4bdb4b271ab84bca1f7a3a418ac5e0e02e14 2013-08-26 23:18:10 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.arcp-80c121d67685536b40f6a873cc47c7547d60947ec3d389886d2639f71e50ac08 2013-08-26 23:05:26 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.arcp-88f228bf8274ffc502254240699571716f61cf9c7bb16413bbf1c23c429e95cb 2013-08-26 23:31:54 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.arcp-b2508d70e6ecf73a9e6b5983d63a7373679f7608d3895dadcc2682dd99e9bf96 2013-08-27 00:22:06 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.arcp-bc28417a28141cb5a202d0c542e09c1a731372e09bbcedb01f7c1c2d1fb1f149 2013-08-26 23:59:52 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.arcp-c0afdd4d538e493a12e3c01d5170ad44edee8ea9f1b75c30560c6c3fca149d26 2013-08-26 23:11:58 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.arcp-cc7d40e836a74bd45a0b23b9f7b777ced7420b54a501d0eafa78ae9162b661a4 2013-08-26 23:24:18 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.arcx-334b515776e999a513da7d6c8567f269ee5abb5655315b4b694519c775ab091f 2013-08-27 00:14:04 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.arcx-997eb704570b2bdac4f1a5d0c438f166a08c85c4fbcc0678a26bff2e96d3d783 2013-08-26 23:51:20 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ardg-57571c15006cabe4cd9162f1744aa05b83bd8dd7f1dbfa1c4ea859f50aeb987d 2013-08-26 23:22:06 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ardg-88df809e3216eb2d8614b1718520c13f1a63bef80d9f88cf9bf5af2dd2a7de36 2013-08-26 23:40:50 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ardu-121174ee5fed259a48641786fe26417e64bcc79647cb9e132ef6ed45983af068 2013-08-26 23:33:48 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ardu-1951057d48441215bb3e4354f0259e7b6d54fea5839cb2629a7888932cb72ec2 2013-08-26 23:50:38 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ardu-5923e5a36d9ae9c972fec7e7377af0a8f5a6cbd7bbe808aa465ee6baeadf879a 2013-08-26 23:11:26 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ardu-68f968b599dbfd4a407758d1e034dc27b56a9a1e136049675d51c476381cf690 2013-08-26 23:11:46 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ardu-837a0ff834c1711a0983d8d7ec82920dfe9faedfc05f417965a9c0302ea652c5 2013-08-26 23:31:38 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ardu-c76d4f49de409920cab110e14a5572ef671e906abefdfe901ce47f54272c6eb4 2013-08-26 23:46:34 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ardu-d16c877163acba5884b279e95e13b07cd0d2f2bd0f5f6457ec2032b242f33f9a 2013-08-27 00:11:40 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ardw-7494d5318c901b6b01e187001d52bece6c1e9bb09117781f1a0c77b29dbd4658 2013-08-27 00:03:34 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ardw-a1c5c6770f9ae35c100410cd619a4361fe9cd4dc76d373137c4bf45ee1388075 2013-08-26 23:24:26 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aret-48884582c9373eb740ec272074f58bbd10abaabc43d4fc5d3734da6f52971599 2013-08-27 00:03:24 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.arxs-bb2934880be6eecf8dc4b7a12ddb91c4fa2f6885600504e1e9c2db29ea7c5103 2013-08-26 23:46:20 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ascc-4663889f4a997279796436a14782532fe0a43e5fcdd7490284138fdbcf4314f9 2013-08-27 00:04:42 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ascc-6503bb82eb98585c1f860d110a6e762f407a77b0dca0bd32519d7520edf8d4e9 2013-08-26 23:12:42 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ascc-66550e827bb9acd207a7c8b591c36247b671b11336116aed98fb08f91bb36c32 2013-08-26 23:55:10 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ascc-843109b831cb014bf88d3009a981779b9cc159ba03d02d8b59b4bf2f6ba381b7 2013-08-26 23:48:02 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ascc-a805c4431edb8db9e143772700c55f829b6f89d2b0e5bc126baeb846a5191e5a 2013-08-26 23:28:00 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ascc-ace2bdcd691c19cdb64d7cea93414192c23ee919b7daa76f9714ecaa6e621285 2013-08-26 23:43:46 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aseu-a5b32dc57c8070f16ef5aeb434042dc29bcc5c715ce5e08b303be1516851778a 2013-08-26 23:43:48 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.asfh-a5a8b767a2a6009ca71c590ae0976580b250a7a22762e8557e933a67c6b1ea35 2013-08-27 00:13:16 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.asfq-bc98fad2bbfaf16fe17a9c838d3a83971dcbff37ce1d20ae3236d821a5b7473c 2013-08-27 00:06:30 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.asfs-78780e495f18c5baceb71ef6070618c425cb1d0498ea46516a4ad9b5d4dd1bbc 2013-08-26 23:43:24 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.asfs-82f3eb6ea5be5c95db796a3c393e8560331ab18382bc550cc4efacaae8a13588 2013-08-27 00:01:34 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.asjr-2644222ac137ab3e7a8944bfdadcaa4e716379834230b451141838bd1b9b18aa 2013-08-26 23:28:30 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.asjr-415941483b3be3dbcda18a191bf18e9c339e221e3670495f3d168fd9954de326 2013-08-26 23:45:58 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.asjr-75f59908bcbb09b1ff4ed06d8198e5b8f6ad8030c02cea998e52a07fb9cea192 2013-08-26 23:44:22 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.asjr-a20c8db6c3dea16f417a28bc0c26edc34b8862d9e9db16077e6fc81705755ea7 2013-08-26 23:00:44 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.asjw-56548e951d80d19cef989ce30097911fbda61a5243742cca231542f5241ffd2c 2013-08-27 00:11:38 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.VB.asyi-09923b69d6cfcc44c465e9df09da9145904fe551c307601aa7c88ec2c946a744 2013-08-26 23:16:32 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.VB.asyi-22960e1097fc485f6c2edbd173ad85db36ee99db7495dcae53c3d63a1134b097 2013-08-26 23:54:04 ....A 68812 Virusshare.00090/Trojan-Downloader.Win32.VB.asyi-348b453209cfafe5891d14f9c1644d821eb7ddf1c6e627d25cdfe95ce950e596 2013-08-26 23:10:00 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.atur-773ea5424ac046ecbce342a7999fe23c17907a4af76559d7971979a59aae3bd1 2013-08-27 00:20:20 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.atur-84ea421276e7e6bb72dfd02ebb380c7c0d36abb48ad9eac6c139ea28ab4869d7 2013-08-26 23:19:20 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.VB.auag-132fb3e3c5fce1c995615b6d7a5647573b17b954126f83be6ab70b51d60f4319 2013-08-26 23:38:32 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.VB.auag-206461f38ae38cde81af5855efbc3bfa1165906a3a15eb3faad2dcb60588cfbc 2013-08-26 23:32:44 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.VB.auag-79f0ad70b0a1a92125e643832ae99860bc3ff211d59b33d31a551ee778fcfdff 2013-08-26 23:52:50 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.VB.auag-893f64297c352307195752e85cd84ddcbfa2db8cf8ac2c6373c513beb502e91a 2013-08-27 00:02:08 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.VB.auag-a1921b86436b08a48bd6d191066c059108b13dc5c348a723ef1c67c1cd97d962 2013-08-26 23:13:24 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.VB.auag-ccb1fa9ebd0d71bd8f6ece1d00d7fe449035165b812f60a7a7aa1b540bf587b9 2013-08-26 23:19:58 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.VB.auka-181746b083fdfab3b5e572cd7056940c1bbea44fa1ba5fc736b26635194fd361 2013-08-26 23:31:52 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.VB.auka-80ff02ddc52b4ce4004e40475cc1c138b8a49ecbe6a7d5a3f37fb34d28d1bd68 2013-08-26 23:34:06 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.VB.auka-8452e2c5f6b9501f174db32d2811f3b2338f46550026576e15fe3e68b751b9da 2013-08-27 00:21:12 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.VB.auka-ac21aef83bae0b562c05b5495b7bf3a487cf68ad4fc2c0013d5f41bfbb3993c8 2013-08-26 23:28:56 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.VB.auka-c1026d7dbbb05cc3c17e108f060e8c618a7983670e086fdf6496228906791492 2013-08-26 23:37:12 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.VB.auka-c3e07ca12ca02d4a51e6920819c46ce461c95b25922e3b2bbeb06818742e0524 2013-08-26 23:32:48 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.VB.avab-814a76d8d9fefbfaa43924257e192e1de6a102b3e9835dd5e0cc6ddfeee3b18d 2013-08-26 23:57:14 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.VB.avab-97ff72c5b3a119b4482ae108bd7d77ff7274c7c3a504bf0cdbbfb69f6cd631d0 2013-08-26 23:05:32 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.VB.avab-9846ef7065e02c9c8eeef539615ee6bb490821d4eaf51d9b4bc54de9bc232d15 2013-08-26 23:30:32 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.VB.avab-a32c29fdf78e3e5f2e218f7b76139d9cfdb0fa43d0ca1ad3756a43ea8a7979c3 2013-08-26 23:21:52 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.VB.avab-a9753d83243739b9effee72c5257df5d990bcf126ba242d6ce5ba234961c16dd 2013-08-27 00:12:42 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.VB.avab-af8dfb28f7d5f279099ee05c32b3ebd8314328593fd74c4fb9e3e38ac30dd9a3 2013-08-26 23:43:34 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.VB.avab-b638f1bb9ff2744a5ce6b1bb62a3505ea3e31c433624c5c7407685650d151ade 2013-08-26 23:29:44 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.VB.avab-c3b15f94fbcae64d8a79a5249b03490ead8b2c361fb3b711a1d61406a4ece483 2013-08-27 00:18:14 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.VB.avab-cdc11e9f86c097b4f31f7ae71227cafdb76b1da3e0093a946dfa39c6c381d359 2013-08-26 23:48:14 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.aved-252f1e9875082908d4c72077bfbe59e00f51409111a2b9bbbbf918246d8f8a20 2013-08-26 23:02:04 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.aved-91174156d2b5c992bfa8b41cf1fb2c936881f93aa9e77b0be9831cb1d4b27871 2013-08-27 00:14:16 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.aved-a9586ce1044e908a13db5a615e00206aa797ea1b6077d222bfe20a5ef2162949 2013-08-26 22:57:46 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.aved-dd6d2f57614cfd2ef274592dbe4e4e0149fb97fdd2b0bb9e0e72411daa4835d7 2013-08-26 23:49:34 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.aveu-209d80fecf5e52be34a3e78a9d141a15cc92bf97cfe05b127a271253358a3ba3 2013-08-26 23:01:36 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.aveu-4628d35e1c42b463b7ecf8eb1cd4de47362422456f07e69aa55c53d2dd98ccf4 2013-08-27 00:17:24 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.aveu-a624d0098d8a8d3f377876c47028324f882c6910d580524801d61ed86ffc8071 2013-08-26 23:32:44 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.aveu-bdd30d0f54db12481bb284937e97c2b5ef5e5913f0463031cd8815b870412a96 2013-08-27 00:08:08 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avew-10839db5ad84137f91ab31db6b9778a80af71a91e7c515bcbb43392ad25365ea 2013-08-27 00:07:28 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avew-212c1849f58d3375080889a2c685a3c61646ecd9ce4ad4f370e9746ba4c3f4b0 2013-08-26 23:51:14 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avew-480f5299371081455be2b8ed60b89c9cfce27039f7dde44e5cd3991028d1eab5 2013-08-26 23:25:22 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avew-61272b18d4f6b211ee6ef489c34aca01080f7bca8a23f1adf9a6aefee6a9ddc7 2013-08-27 00:00:32 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avew-61431f2bd9764db9fbaf50125077a45eeafc44566c442188db7eb902b8ed7e88 2013-08-26 23:51:50 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avew-6690667a8ce861972d2aa55d1096673312447bb42f101b25738f7a0cb6a66d13 2013-08-26 23:55:14 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avew-66b85e12e48b24d6faf3c79c1a38dafd46254c4dff8e01e59920c071051fe8f3 2013-08-26 23:10:26 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avew-71f564a901c66a64066c5095f4b729999e6ab039687b7f3b0475fc464571da30 2013-08-26 23:35:50 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avew-71f8e0d20448cc84339149d1abdf9c3f91469aea690ceebc8e933e287b6034a3 2013-08-27 00:15:58 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avew-82eaa09e98cb5fa79b10610f59068372820f57039d3b15e47b90f74e14484cf7 2013-08-26 23:28:46 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avew-83f7bc70b72356d925b65562c5c086708949ad8448fd5c2497e64f448680092d 2013-08-27 00:06:32 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avew-85784f691e02d5b79a06d177115d7e02256093df4098c00728c74426e73a8bcb 2013-08-27 00:03:10 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avew-91a508299dc331d637f61ba4c52df4b4f4eb1c7657c12485421c0f6b848ee7ad 2013-08-26 23:53:50 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avew-b925950b1014a45a61d4b1b3bcbe7f523a8c6c29bd974fa5cba9d6a0e3b251a3 2013-08-26 23:19:22 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avew-b9e25b0c5e48959928916e987065bea261c8e0748bdafb711a6e71a67055fce2 2013-08-26 23:45:58 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avew-c6d929890bafa24b52b30cf8fca02231ed11ebe18e716cfe4c2d7cb34914177c 2013-08-26 23:58:58 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avew-cb923927a3c6b045ecd5fda4fbc2eb9dbd90624b807555e5a08487ebd3d0eca8 2013-08-26 23:44:18 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avfk-215febbec3f4ee368e0fedc261a1cfc6df606ccaac7df4849162d9ded94a2ffc 2013-08-26 22:56:22 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avfk-217804f09cffc793b4b5e82e8e7d3554524fb1dc8fe1cf007c8cd91872408ace 2013-08-26 23:25:02 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avfk-251952e4c2639312e56f5e6e69789cf89d7008e0b2afe5b473aca209f8459a98 2013-08-26 23:41:20 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avfk-510f3971ce9e4a7e359cf7764a8dfec680eecbfd6987baa5496bf228baf9a6f1 2013-08-26 23:21:48 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avfk-545c3a76c96405d065d4e0b9f47616fc506f07c3d3c60e6913aeddd00911f90a 2013-08-26 23:09:08 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avfk-80157ac30b4dcc470c72798fbffd71f73602101be348c3771239a49caba93fa2 2013-08-27 00:08:56 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avfk-81f65d1205c37dea40a704bd3deb10f54bacdbbb2bf2ab2f422e558fd9dd7f6c 2013-08-26 23:07:54 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avfk-85c8a37c1d87709bac4fd2fc3e394219e7c59016f102ab12c25c1aaec795e685 2013-08-27 00:06:12 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avfk-962b3275ecc5658aaa2575a276c85f3952b62573eae33a3ba541d15569139bef 2013-08-26 23:21:04 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avfk-965112f7c6781a6158a23bce369bc5c848d7cf78117318ac8cf34b93ab558140 2013-08-26 23:31:02 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avfk-99b6fd1159e794638f7e1df3feed4e9689d161adb636478b6346979c3fd5b286 2013-08-26 23:27:52 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avfk-cc8bd41992e4ae76efea5c4c48af419d81643df21ccfd7c60de39f963574ca81 2013-08-27 00:04:56 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-076cf130b1c493b825f1f858c665ae3e36db38cfebc50fe14416957a8f357856 2013-08-26 23:06:14 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-294618932eca7d087a060c9eefdadea835851820727d232d12a2e26bd2bd9373 2013-08-26 23:04:46 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-310c2bc2cdd213275da144a0e76108338ffff39b6b9cceac0b2340caa08484ae 2013-08-27 00:04:34 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-381603f4a172d157377304c76e9fff45d63d8ca81d03af6406564d9f1f8d6c66 2013-08-27 00:04:34 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-3873b42f09f27db71c15fe4d552bf43b93abd87e6e5aaeeb54972d5d084729bc 2013-08-26 23:48:00 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-523d88d27881aa9f114875a04078ee9852c3417a907e5823470800ad251fe109 2013-08-26 23:42:42 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-63a0814d94d12d8593e013032474390f7a16680a3d5fcf91ce7cbc7212af15e5 2013-08-26 23:07:24 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-65956fdf1fd224b2a3641d3f481f405a857d17ffad6a646795c951a534613d25 2013-08-26 23:50:24 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-66cc646749ab5f222c4eab0fcfaf794f36f6fc4ee41f3380c34989dc1213ab96 2013-08-26 23:58:18 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-77fafb25d0f688b04ccdce51b529cea828355f0a01ac9b6e741b6145bb48b593 2013-08-26 23:17:48 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-a7236d4bf796ca34b4949640e4ee15b8e933b5fcae6b8b504d8f942e8c85ef25 2013-08-26 23:01:48 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-ae9ac7bbd4839d86b8d4e2a421149d6a6aebdac92b31ecab351e01f3230488eb 2013-08-26 23:34:48 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-b64afdc4056b2fae9b0035049e7482b0ba01c3aba62c6da3814a4f39a01545c8 2013-08-26 23:56:02 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-b83c9fe023d99caf971b16c4e057e501b55426ddc8cf11fdb826eefc9b6c26dd 2013-08-27 00:04:56 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-b89bd8f56e0c14854a8ea1306c95368ae566d4c0dd7f578c1a85cea4f57834d7 2013-08-26 23:55:20 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-c19c2a5147d78b130df20ee3a02c9e7b2d5a7c6e61c6b95fe7cd22bc461462c4 2013-08-26 22:57:22 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-cc37d1810480bdb13926ae126cd70e06d3ba8ac76509335eb7e29be1671ee4f1 2013-08-26 23:32:56 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-cfd9e05db90f9a1fdcb8a88a68e4131ced1700d39d999ed118ff9d8513f0c6df 2013-08-26 23:21:02 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.avhn-d1421acfc8f81ea53f3d6b3e36ed0e824ca9f71422c1f947f22f7a29e2134609 2013-08-27 00:07:34 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.avle-2194e2ed7c354757405f1b954275b1ee06b85248a437118c2a7ae70e611faabf 2013-08-27 00:11:08 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.avle-33741136e8d513b3d0b2fdcf5f2ace5391bff17b4dd292ed128b7f7e2095f130 2013-08-26 23:24:22 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.avle-4021c895a83a2cfee21279ae4db1f6a660b4ead5c1be985098815d4d2526dc64 2013-08-26 23:21:54 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.avle-60f04f63bd8637a1a1d839265447df58e366e29688710746c91b2c288c9926f5 2013-08-26 23:13:10 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.avle-642a0b6d8c6f9895ed4829fb6f076907a34ad6edd7919667773193cf01c2cca2 2013-08-26 23:46:36 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.avle-6829fb591ad8c040a324ab1619a3e61b46947c426cf89ee138fe638619c8f280 2013-08-26 23:59:56 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.avle-960f20dee388050c0eaedd2ba55813cadf33f7c6bcfbeb7b8d3c4a93c54aa1a4 2013-08-27 00:07:30 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.avle-b010496ddb7d068f1a57da7bea80cd0355de645b668c820b2f10970ce768d1eb 2013-08-26 23:30:26 ....A 69632 Virusshare.00090/Trojan-Downloader.Win32.VB.avzh-478f852293d2edc8279c0ace6dac470880301f8f71e7ed0882b8864137784f2c 2013-08-26 23:07:32 ....A 69632 Virusshare.00090/Trojan-Downloader.Win32.VB.avzh-91e4a449d36de2e487cde1647e9d439e2024f2d3775c74c9e88bf54984eaa47f 2013-08-26 23:55:16 ....A 69632 Virusshare.00090/Trojan-Downloader.Win32.VB.avzh-b23452e352bc00cfdc6328ed39c49f2cfac0f5537736b1f06bd65857e479c8d8 2013-08-26 22:56:54 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awav-2246d9872e57a59d2c193f7d18cf087ad4d315aacbed2884692ab64ccb5aa6da 2013-08-26 22:58:04 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awav-9920e29d0c6bf8ac3b2e371cee504da0239d21fd2d2d12a90962458c82f4e861 2013-08-26 23:55:58 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awav-a263318b3440c69fa84fe79e91e5d7f4bd82c7445ad6a9b4d7be3f835117e88a 2013-08-27 00:07:32 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awav-b7d6998df42bfd180044c1ce79d73649aff4af16f9d0ad44c672a7f09380d337 2013-08-27 00:14:04 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awav-bf6e91ac7c2615a598b1ccfeeada3402e779e88322f67e98379886061a7a032b 2013-08-26 23:17:50 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.awbh-cde3cbc55b0578ab41ca3c50f33888202de829cb7b5fc1c933c6cb32e9e2e029 2013-08-26 23:44:38 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.awbi-6988af485952fdd39447dd2ad9a34660b3437823c5df582ec2e7d17a9d198928 2013-08-26 23:07:48 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.awbi-ae0d2e5590b10e4cc9f59f5302692e5ab2c53903f00d441fe7631cc472590c2e 2013-08-26 23:31:46 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.awbi-ae773234ed16a179edaf858f52da617b21124604aa5e51c7deab045893e5f17a 2013-08-26 23:53:52 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.awbv-196c99af0ad2eea62499d63001b4a6ee58305392e951cdd36818869b7ac53c96 2013-08-26 22:59:22 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.awbx-c30ddc3ac9b4cab6a013070e271032c541359416163e87869b638a4c9e1890ca 2013-08-27 00:09:42 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcj-0e9f408ad5bb5503e615b02a602e16ca97656cdccbe6d47b4d3475ddfaa98e9d 2013-08-26 23:42:16 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcj-21657388386ae4a3f53b7a4284876f358948886a1b15360cbef9dc603c9172b3 2013-08-26 23:10:42 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcj-3240cc3cdc8b126d5f4fe37ce2fb7924b31480b7ce5ec548491409c1f4c79902 2013-08-27 00:08:54 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcj-442fd97e943e587e4ab4bb544a1cd0813f6053df48d6a3a98b40d4c916e76b50 2013-08-26 23:17:54 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcj-5631e405892b16b49c22ecfee4ff9700085175bd19fe052dd43a9064083e079a 2013-08-27 00:15:58 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcj-9741a3f0f114edf597576833afb2b4bda41db4546838f6ac91c1215ae05a1d32 2013-08-26 23:07:52 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcj-be2f45af750df3bfe524e89f5b9bb31f56721669c045ceb5104ed1576b898912 2013-08-27 00:09:24 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcj-bf43fad375754b44f17ebb7cb54ab786c8dcedb992d578a3678947ad9288eb80 2013-08-26 23:01:16 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcj-c14310af30b45f9883319ba99e07dd05dad3476937352d906f2829e6dbcfb60e 2013-08-26 23:25:04 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcj-c7d989ddb708cdf89631086c8aafd72773d4a8517aa865e73be632c8812109d3 2013-08-26 23:11:00 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcj-c872482901e442019af351c78d00f4d6ff80f462ceb7bda373776baf813a8f3a 2013-08-27 00:03:06 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcj-d223f210fda9fab2ee8b60f6fb16cf719c3d2d7f0b97cc98e5eb6a88f7878c90 2013-08-26 23:36:20 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcn-192db3a02b8de388c88f92450c26ef353bc249e716abb03ef5705f8f5b7a7f6b 2013-08-26 23:29:08 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcn-40420c3f7b0534a181ce66305a9c266e292f811a3efcdf896ace06f2ee2575f7 2013-08-26 23:42:52 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcn-7559beb750ab431c46d0e0740474933324d40fcca9c017f387019f379bf930df 2013-08-26 22:57:32 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcn-a3931e5d54a348204dfff397a171547226321d53c9d5f0597bc339c330e67b30 2013-08-26 23:57:38 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcn-b0f17ce27e854eb50b720ce6ceb7487f8086174c5b8c8f8078f259c4940961f2 2013-08-27 00:16:10 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcn-bfde6029dddc11f6cc16627b380bb79ebd76effcd1fdd3dd79c70a271c47d82a 2013-08-26 22:57:00 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcn-c13d6cd4078175603173777700f7b24fa82e9797de80593e5d201ae7c111e908 2013-08-26 23:27:18 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcn-d08d90b567ab9ae4c2d58ea0f1b969f587215ec62112478e85a4c472d379a875 2013-08-26 23:53:48 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcq-87598df0073fa1bc3470db6cee8b07e66df63f4e458f302e0ae5b5c32ed7fc6c 2013-08-26 23:58:54 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcq-a154c7bf691cb793f7762afb84c9c8b9d9ff7155d443d8ff0365dd487b35c67c 2013-08-26 23:39:24 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcq-b5fa04356871e6e2ed0236b7145fd11b8ac77bffe0e64b77ca75139108eb49a6 2013-08-26 23:44:12 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awcq-bf02f29ea753a6231e152c3777019cc70e94fe41266f046ae367b6f772786dc0 2013-08-26 22:57:02 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.VB.awdh-ac9d971ad8bd002588af2b41a147f57c42f9688df17e278031033106f911e8e7 2013-08-27 00:07:08 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.VB.awdn-63aad45c698324bb0b2d91e931e25fffde5684d021abab5894486421fc1c4395 2013-08-27 00:08:50 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.VB.awdn-95b2a1ebc3328693f28157d948ab4de2938621ec681ae3e197346d1f74a732fb 2013-08-27 00:11:56 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.VB.awdn-aa20f9cd75f53064c8be72f153335b16a9120367e85e46e066cf0412a8ad97a2 2013-08-27 00:08:00 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.VB.awdn-fb7fc4605c35e87266d0b9a5938d5b5a189357bfaeff23c74117e87b672b4eaa 2013-08-26 23:49:54 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.VB.awea-97cb2d8e822bf70fb1cc3a6703e4e95187ff3ecb7ca6bedc2243f500ac5d7fcc 2013-08-26 23:26:12 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awem-76b4b601e570eaff5179c3cc1182ca47bf2913740cb9406e47dcbdad8cc9cfb6 2013-08-27 00:08:56 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awem-b3824159799bb22cec406ac00124bbc3330d89a45688f87cb829514a8c49e374 2013-08-26 23:21:12 ....A 12053 Virusshare.00090/Trojan-Downloader.Win32.VB.awem-c39cfc98804a73e810291ae53beeb6f78cc3141633d33ed3c8cc4397db324caa 2013-08-26 23:14:02 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.VB.awet-aa35a2db3f83ba1611370aa6214c767ed6d2f627d4d181fd75a326a08411edaa 2013-08-26 23:28:08 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.VB.awet-c23d213bb26563faa31b227a00960aba9ee840bfa94fac0439172418693f419a 2013-08-26 23:08:10 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.VB.awev-dacc152672ab941c81d50e2b0a7abafd8d43f4f60be0d3d1c1365e770568949d 2013-08-26 23:44:14 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.VB.awha-805dfa4a384144356b2efe1854b9b6ad4edf05f3f6fee33c38a856afa9dfe667 2013-08-26 23:26:36 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.VB.awih-7202af7b5a3743f3540bc8d318f037a65e1fc9e8457ac499dceb13e44c5bc1a0 2013-08-26 23:55:22 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.VB.awir-16798b98b5ca64e2afe9ef18f052acc0982eab93c0f2b34154fada9727aa20d8 2013-08-26 22:59:26 ....A 65536 Virusshare.00090/Trojan-Downloader.Win32.VB.awlf-cabc2e5a0b36fac817d0e85bdfdbbe3dabbb411a5476c215e1b1d888511a76c5 2013-08-26 23:49:50 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.awsv-c3cd4f6d493080612bac2ec29e380f2b138dbd009c39206ced76a3ceccf55dfe 2013-08-27 00:01:52 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awzu-062ab2dfe29e7e65c636a08cc7120106ddb7adc5deb9e5fa165d0b3994183356 2013-08-27 00:16:54 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.awzu-61492060e5d2bd261cb81d8394ec8cf33247d6fce3de0e58d422fcccc8fa2484 2013-08-26 23:16:24 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.VB.axdy-289513f3f8d88638f0a87503b315d468700e0e14676cb240d15db6d099e619bc 2013-08-26 23:00:54 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.VB.axdy-b36eb46870a17d9ac68eecc5ce35d17fea62129915cc0296a942fe1b73a79401 2013-08-26 23:40:04 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.VB.axdy-b7b9de8f194e971d3f5e52d5a9a392d2e8882196c00ba8fdd54f31acb59468ce 2013-08-26 23:37:00 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.axgf-204afcb5a436da4e9d91e8c697175266b5ddc9e8ede0b326a4be43cf879222a8 2013-08-26 23:53:30 ....A 16083 Virusshare.00090/Trojan-Downloader.Win32.VB.axgf-5617a366f229f9f15210039e9e9a8422c35f7dac9d93250b82a2dd9023b5042f 2013-08-26 23:13:24 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.axgf-af39b427f65ffc19fc872e64982f4e74f835784e6c2ed857a244389eb1902f7e 2013-08-26 23:49:02 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.VB.axgg-b46c3eff07c4fe6d8351cd88d9d4b9fd738b55b40ae5d15219a06889c647f0db 2013-08-26 23:45:18 ....A 126976 Virusshare.00090/Trojan-Downloader.Win32.VB.axgg-bc169748ed7cbde4dc7d11b9a3d09644a2375f3643fdebc07088ceb19a171258 2013-08-26 23:33:36 ....A 143360 Virusshare.00090/Trojan-Downloader.Win32.VB.axgh-b4f75ba7ae16c320cbbc16b1578744f2b0fadfb7135d5cb1038c090ba0ec037d 2013-08-27 00:05:46 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.VB.axgk-169e913e55aff8193153c6f4d89ef095166a3b1abda44af4fb9b23bf0204254c 2013-08-26 23:44:20 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.VB.axgk-61fe0ad0da8cc160e6e59a8eae34378f583ae1e136543b7f672a71db68efbd51 2013-08-26 23:04:24 ....A 8394 Virusshare.00090/Trojan-Downloader.Win32.VB.axjg-00bde85024eeaf4779c101edebab0acd61307932d37b5ce91da9633c0aa56ab2 2013-08-27 00:19:28 ....A 17009 Virusshare.00090/Trojan-Downloader.Win32.VB.axjg-07e7c78417b8685aec7eb7e6dcdaa364ed5e44f935fd884affd075bcb8e2ce56 2013-08-26 23:55:58 ....A 15561 Virusshare.00090/Trojan-Downloader.Win32.VB.axjg-1ac226110b0cb6057367b2a27bb60b20e5d193786b981c81007c100e15641225 2013-08-26 23:34:10 ....A 14114 Virusshare.00090/Trojan-Downloader.Win32.VB.axjg-29f9737a4f4e67866c88a3ad76ab57ef38fdc41ff3787a4bf97152a2592b4e79 2013-08-27 00:15:36 ....A 6933 Virusshare.00090/Trojan-Downloader.Win32.VB.axjg-5e4c0fd7aaec3d0161b1526280ffcbbf69c42d136a405e57d2647c43c8e82787 2013-08-26 23:17:04 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.axjg-80a377a96ee087297dc9eafe2a571bce169552b71687e11c0ab7c29e17bd547e 2013-08-27 00:15:14 ....A 5425 Virusshare.00090/Trojan-Downloader.Win32.VB.axjg-88f121915b039bee1dc6484c9d4e3b843a3a955dab14de097ab1c66d8399f9f0 2013-08-27 00:12:40 ....A 6934 Virusshare.00090/Trojan-Downloader.Win32.VB.axjg-9eaf01bdff5f158174409c0ae7ac71d676bfe882617b4cb2aab0752a961720a9 2013-08-27 00:04:32 ....A 15693 Virusshare.00090/Trojan-Downloader.Win32.VB.axjg-d3cad31594a8297b5ad77475e4852f46f67f6b6e8e99395a40079cf74ca25a3a 2013-08-27 00:00:16 ....A 20073 Virusshare.00090/Trojan-Downloader.Win32.VB.axjg-fcec4a7158c452821bd54d342f8c28b0d1acb4be1bb68d07d7a42884039e19c7 2013-08-26 23:05:08 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.axjv-cfd7c2ff832b43e264a1fc1c55f14154e3bc111af7fbf46e953fe23ea9215aef 2013-08-26 23:24:40 ....A 174892 Virusshare.00090/Trojan-Downloader.Win32.VB.axmn-566210c93c345548ff392df30d561e4fb833b5c0eb7a7601be1dcecedbb72150 2013-08-26 23:23:54 ....A 98304 Virusshare.00090/Trojan-Downloader.Win32.VB.axmn-ca657924a306796b48aa746f795994fe18cc665e33bc3300dc371481d2522547 2013-08-26 23:54:44 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.axou-4099c00876fbaa3f72dcabd5d169aee60c66ab0a7ff18ff00eb75423225503c0 2013-08-26 23:35:34 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.axrk-64e30935a69fbc7b21b152c377ad15700b892a968971702475fe85d3454a2b8d 2013-08-26 23:42:42 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.axrk-8132f8bbe1d0fda8f847b2311de4710c6dc711ca2238155d9758cf6de3af3635 2013-08-26 23:15:16 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.aybk-310fe01243bf52c8b453a3ada4c1d9b2105dd3c0b4a4de9b5056ded02c7893cf 2013-08-26 23:17:46 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.aybk-3f86f5b031bae956c61c886d8105e4a27b7c060bb73226522a8d56b41e36a92c 2013-08-27 00:19:18 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.aybk-a982b7aaf1897425f211a8d5e0725cc653e18d4884ef50e08be08415e6c8ff15 2013-08-26 23:44:24 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.aybk-aef58bbbdb6dd250a8ea5606cf60aded9fd300d3a08b5b2b204d98a958c8c47d 2013-08-27 00:11:36 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.aybk-c78fa3259d8e79502ef2155a9e1791d50bccd0fbea5354f6a41ca388457ba3bf 2013-08-27 00:11:24 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.aygw-595bc1eb7857bc0c4eb0340833762c7c5b0cd3e9fa1267f31cf6c80adf8c27c4 2013-08-26 23:28:06 ....A 368470 Virusshare.00090/Trojan-Downloader.Win32.VB.bal-f46a7fd6ad91c7789b381a5e7f2281a3385235a1d6b6974c0c8ec3a73c655a9e 2013-08-26 23:30:30 ....A 81924 Virusshare.00090/Trojan-Downloader.Win32.VB.bjr-3e491376c2c611b175a480ed9aa7a8871ae68c7de0491cada606b9b05a84deb7 2013-08-26 23:58:42 ....A 22020 Virusshare.00090/Trojan-Downloader.Win32.VB.bkb-500778ade1536ad409b3fdd469096edc8f61fc900f5afc86589f952b2020d78b 2013-08-26 23:34:16 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.bkp-df24ddb97430d08a41a9a61b6c913177ee7e855e1c43cb5e105907d5791a8252 2013-08-26 23:15:24 ....A 589827 Virusshare.00090/Trojan-Downloader.Win32.VB.bksk-d2d671893277b23f0ea45e0b7cda09e94aa44421119b634a93e475062243d63e 2013-08-26 23:32:30 ....A 146435 Virusshare.00090/Trojan-Downloader.Win32.VB.bksk-d5be5db253a0ed04ea6776a443e3bcfef116174906c412c70ce0bbef9b623d5c 2013-08-26 23:56:12 ....A 69632 Virusshare.00090/Trojan-Downloader.Win32.VB.bkvw-270d92ac8d9c517ad1872f64edda51c520f8d1a6864754ea9347321edea7936a 2013-08-26 23:17:30 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.VB.bkvx-177852f905fb2ec2ce7454bf49b64145036810736a70ad61e6fc9666a7c48d4e 2013-08-26 23:52:42 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.VB.bkvx-b9869301119f8182cad345618c313fbbfd6b1163547d6d9bef5bf75c5a1a9831 2013-08-26 23:13:12 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.VB.bkvy-585c5c1470fa6e474178624e96d45c70d24b12a4686a129d9da2a5c320aa38d8 2013-08-26 23:58:22 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.VB.bkvy-7921feb443186713d99dc69f92d1204c7cb78801d7e0f59f4f5c0569cfe08c6f 2013-08-26 23:30:02 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.VB.bkvy-97cd9d614288305065cde1aeb012a617fbc21776cda6eab78fc1f3365626def5 2013-08-26 23:06:12 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.VB.bkvy-9861abe91f4c15158eef5b68c272feef682c22cd39475a0e10693d3886d43e49 2013-08-26 23:27:14 ....A 99168 Virusshare.00090/Trojan-Downloader.Win32.VB.bla-c325443a88579e20d931057191a89a8aa72d8a22b3abe514f31b7a87655fd751 2013-08-26 23:56:06 ....A 45069 Virusshare.00090/Trojan-Downloader.Win32.VB.blct-b4cae8b0c6cd4496033843c636e76f152a9f9389f8796df72e0157b43dff7b46 2013-08-27 00:10:50 ....A 5824 Virusshare.00090/Trojan-Downloader.Win32.VB.bldw-77baca7899458ec51a415d61ace584576d42cde2a1300b3025115927071b788b 2013-08-26 23:46:12 ....A 94383 Virusshare.00090/Trojan-Downloader.Win32.VB.cek-ec80334f09a87254db29e69ddf63b817ac0acc5ff7e329069803e4055e5fa061 2013-08-26 23:33:48 ....A 94383 Virusshare.00090/Trojan-Downloader.Win32.VB.cek-f7ae777c202e5c80ddc01941c419f0054981cf39d3ef2df48e8e9a4d27b70a0b 2013-08-26 23:58:22 ....A 65227 Virusshare.00090/Trojan-Downloader.Win32.VB.dwb-622444ad3ecfaa68ecf9e442999c59f8f80f31e519baeb72652b36999669af97 2013-08-26 23:26:00 ....A 4608 Virusshare.00090/Trojan-Downloader.Win32.VB.erq-5f750038e167c53fdaf2f0966ee5cbc4f8fac232fc61f9d60a43653e1aa01936 2013-08-26 23:55:56 ....A 276510 Virusshare.00090/Trojan-Downloader.Win32.VB.erz-4696e768d1f62301de94f8af69ccd28f70feb361951f2c8d1654a4b4ffceee42 2013-08-26 23:29:08 ....A 108368 Virusshare.00090/Trojan-Downloader.Win32.VB.erz-b41d3da15d6676dcc60465b3e5842dcd996d214c5589cfc7a2b63cde2e984548 2013-08-26 23:56:40 ....A 20910 Virusshare.00090/Trojan-Downloader.Win32.VB.erz-dcd32c75673252eb55b7935a9ed24af36cfb82646edb82c5fa0c07e03f2171cd 2013-08-27 00:21:06 ....A 14493 Virusshare.00090/Trojan-Downloader.Win32.VB.fly-f8992b1a5d73e70282bc9e0fb553baeb11b6f9b94d0ae4e617798ee1c4f6520e 2013-08-26 23:46:54 ....A 2665644 Virusshare.00090/Trojan-Downloader.Win32.VB.foq-1868ca672cc41b95cc1f7e469949c49a9d4b9ac1d4a2ad5558a3772a3d6b61ea 2013-08-27 00:01:42 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.gzxh-88d70545df53efaa1383a29717123aa2e1c979461802bb903ff50ac7cf042061 2013-08-26 23:50:02 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.gzxh-be464ddd3ab5b208149785c4d7cd42ce25917a57160665faf32cd8818aac87f6 2013-08-26 23:47:08 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.VB.gzyk-f0ba1b29c9e85a6bb1180311ed695cf685a76a7057e2536e79a023068a3f0fae 2013-08-26 23:59:38 ....A 45231 Virusshare.00090/Trojan-Downloader.Win32.VB.hack-c298075b6e76cba03ad1151baf1edad6ae0152ad718bd3d9032bd4c0124cca1f 2013-08-26 23:14:00 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.haoo-184846df3c4f7987a3832e808d2c41b5910d9a0e4087b1253b25fe0a205f8dad 2013-08-27 00:02:18 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.haoo-5136c52adcb2145bd66704888201c46d2736726681000f709719b69890b3085c 2013-08-26 23:55:24 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.haoo-96d292cc09b78866871b79549dd348c570e77af542ed14c3036c155a114e9587 2013-08-26 23:54:36 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.haoo-a5931bc11a6bb4821da611c912008419d916dc536c7c7a9cb41d8d7711c45497 2013-08-26 23:24:40 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.haoo-c05684d190284607f489bac8aced325cd415af3eda6a62dbf6ac29d2fe9e8d87 2013-08-27 00:01:36 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.haoo-c3ec55d6883c647792ca51ae8f04712ac3fa06433c30b4472c74d15d2bc29e34 2013-08-26 23:21:14 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.haps-7a18d75afa631be98ba9acc66a2b19577eac72c9b5690bdc8c3c74b8ef5c4751 2013-08-26 23:52:48 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.hapt-281a996a03b4c8abeb77e18d47e265565e287527caa06fbe66b5f4a0cc5ef631 2013-08-26 23:23:54 ....A 45056 Virusshare.00090/Trojan-Downloader.Win32.VB.hapt-bbfbd1c21fa9ac40403856ab536fbafb9d8e10a380832536d1c50213cb9047ca 2013-08-26 23:03:24 ....A 73000 Virusshare.00090/Trojan-Downloader.Win32.VB.hbap-02e5deb0bb5519511112b73ef51fe8dab3934659d2142e264b88e5ca655b7353 2013-08-27 00:10:42 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.VB.hbap-24c49f8f57c2ce560d869f00554d4a9374017fde76eb72910146de18dac7fe1b 2013-08-26 22:58:32 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.VB.hbap-ba0c4203a7aa154f668de8d1ca8b6cd48f73b4825130ae74316a8d709034ce95 2013-08-26 23:06:18 ....A 49184 Virusshare.00090/Trojan-Downloader.Win32.VB.hbjb-caeed4c0f155c6a21e96a5dcefeb32359fe502576ce266807e341c0a4f91230b 2013-08-26 22:55:58 ....A 36889 Virusshare.00090/Trojan-Downloader.Win32.VB.hbjl-0d058fa9d749efa67937c49850491dae9862f89443f67e97e1fbb34370e0bbc1 2013-08-26 23:46:00 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.VB.hbvy-fb420c75535e950c2a1b465ba8d2df6db6a65bd641ef2cd1e3b515b63b7fdc44 2013-08-26 23:24:36 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.VB.hbwl-32c09905e3aa11a29c26527cccfcff2a6746ed60f40b74e142092942e8dfc906 2013-08-26 23:58:48 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.VB.hbwn-d7b2060259368882f4d2900e24244a6485239b4ac66ab823038b8bd0d1c660b5 2013-08-26 23:04:34 ....A 192512 Virusshare.00090/Trojan-Downloader.Win32.VB.hbxn-aa1e6af3773675ed51a3c8fb60bbe7bcda772a5baedfcb8db45359d0b96c1691 2013-08-27 00:03:42 ....A 32208 Virusshare.00090/Trojan-Downloader.Win32.VB.hbxp-e02b621e601112c4a052dee3286433bac0581e6fb71a8ce97b7d829058b5aec7 2013-08-26 23:18:26 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.VB.hbxz-f2f93ba597e572c9fabbd3446f27ade3c20cec946e557a2147b82d6773d0d107 2013-08-26 23:26:36 ....A 217088 Virusshare.00090/Trojan-Downloader.Win32.VB.hbzu-3731250900a35c157afc7f0fce1f2a5070cdc850ed9d3b97710445245a308799 2013-08-26 23:03:32 ....A 217088 Virusshare.00090/Trojan-Downloader.Win32.VB.hbzu-4709d11864e80c16bda94bdb6b6235eae0d7d410300ca246b04eeb2fabeae146 2013-08-26 23:12:40 ....A 49333 Virusshare.00090/Trojan-Downloader.Win32.VB.hbzv-ab1c422a51c9630a98cf166d54124ac2e3aa98a214a290f17ab7bc0fb2224635 2013-08-26 23:58:54 ....A 55248 Virusshare.00090/Trojan-Downloader.Win32.VB.hegb-377d6375169af5fe94809ac4fafe869b3b65d36061b2382c587af115d355adb5 2013-08-26 23:07:18 ....A 55248 Virusshare.00090/Trojan-Downloader.Win32.VB.hegb-3d30875188a0e73d34c39d445d8c4e5c224337cc11d3d4be8ae190c700b46039 2013-08-26 23:30:34 ....A 49172 Virusshare.00090/Trojan-Downloader.Win32.VB.heor-424f42083f2096ea86fd462ac91cc2b71fc6a9e4f6cc6022613a01e011ae0ffc 2013-08-26 22:58:08 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.VB.heor-b3d463fe2f0879bd22e12d2f1c5faebec08fed4bbbd47f0e2bd423effcc2e1e9 2013-08-26 22:58:04 ....A 36888 Virusshare.00090/Trojan-Downloader.Win32.VB.hevo-2981e7ba9267121664d72dbdc34c611da463debeeabfeab3ec4fad1649b1f6bc 2013-08-26 23:51:36 ....A 50764 Virusshare.00090/Trojan-Downloader.Win32.VB.hewa-b6e06986300247ee34ff702dfac1c1fe05a9e836bedd02f373c47e43304b3b55 2013-08-26 23:03:44 ....A 9235 Virusshare.00090/Trojan-Downloader.Win32.VB.hglk-d058b52a5e3a505a3a2f5cc9357fef60db52e9a11d3dec42dde101a57f34204e 2013-08-26 23:22:32 ....A 32791 Virusshare.00090/Trojan-Downloader.Win32.VB.hgne-00fba0332df506d98b4a689b7e9631f5e7ae010e994c379f0a3a2b6aec274d7d 2013-08-26 23:36:16 ....A 10782 Virusshare.00090/Trojan-Downloader.Win32.VB.hgne-6877a58f5058cd49f4823b05503ee00fdb7dd9afbd58c1cd4db8fdd9f390e9fd 2013-08-27 00:07:54 ....A 33144 Virusshare.00090/Trojan-Downloader.Win32.VB.hiqm-4c79713a8771509a84a8d64cb6974803fdc924b10eba1ca57217a52918e970e6 2013-08-27 00:20:50 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.VB.hiyx-f204dfcae59d0ffc66b0a0534d5f657963998f1e006de16d016f12b2739d43ed 2013-08-26 23:33:24 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.VB.hjbd-519fbcb410474502a18fc68f3e2e22b61ecdc8183001c55a9c3d933b3ac6f52c 2013-08-26 23:49:26 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.VB.hjbd-92364349d931af1c3d4f87845e8ba50f5376c36f438f477d27e54cac4e27d650 2013-08-26 23:03:38 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.VB.hjbd-c66baf91f8a6639528ec753739cda32399d688d8b6f17dd41198c09dec709599 2013-08-26 23:27:12 ....A 102400 Virusshare.00090/Trojan-Downloader.Win32.VB.hjbd-d06f16b6290285d0d9d4d95dbe7fec9d2761eb4a6fe1ecfd810f1eaed26bc5e8 2013-08-27 00:08:08 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.hjpk-baac318e3aaaf0f38142ccd5477c9d92c36c5057e524d677892fb2a3b97754d7 2013-08-26 22:56:54 ....A 49262 Virusshare.00090/Trojan-Downloader.Win32.VB.hkfj-b6086ede69a02df9e6629eed17ec0425aa5290500b2092b68e71c55d07abb4e0 2013-08-26 23:23:30 ....A 49284 Virusshare.00090/Trojan-Downloader.Win32.VB.hkfo-bb2e85b62ad8c9ad2b41ec1895ea7b46fbb52e817135fbb098027f91281ec91f 2013-08-26 22:56:52 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.VB.hldx-c3bb5869ec6c742f4dbe1a87fad9ba622441c5725ee2b07eaec04a8a95fa20d0 2013-08-26 23:08:34 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.VB.hljq-1923ad9b599ba5b3faf86c6df2d7cda9b7610656060c78d8cad64ff414337500 2013-08-26 23:55:48 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.VB.hmjj-e665ca21b29ffc243f8e899b3689669cffa6a935959b93571ae0be37bf8402a9 2013-08-27 00:13:20 ....A 28672 Virusshare.00090/Trojan-Downloader.Win32.VB.hncs-74b25d26e215d60a25867a3eccc6dd13c9cabc3dd570121af074273799f9a919 2013-08-26 23:29:14 ....A 32256 Virusshare.00090/Trojan-Downloader.Win32.VB.hniw-4cc04b3ce78933e450272d693766dfb3bd3e752d0cf021cba057b3de8bc1dc6c 2013-08-26 23:10:42 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.hnjn-ac3e6b1178cb6c763042d8ceece92d125d88f7668f5fa1ed3060da36cb753e2e 2013-08-26 23:26:50 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.hnjn-c6ce608cf184a1c1367960c1cfee60f3ec01d97c3f302c054a9e16445416e3fb 2013-08-26 23:40:58 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.hnjr-624b4bb240cc89a2196515d0e6b46480f9c142b11cf8bd4e1affa74ae0e95de3 2013-08-26 23:49:58 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.hnjr-87dc90b826d726e89c1bb81e63016bd4f07abcff51da026123ed9b4f18c1b62f 2013-08-26 23:20:52 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.hnjt-2515ed2309e8aa6e03a49c25ec7b552c793a301a6cc32c9adb2c811c55a7601c 2013-08-26 23:14:44 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.hnjt-7071c75bad2eb5f97d2aaee2ff19bd324a70262381d1c79bfc5aca7baccad6e6 2013-08-26 23:20:34 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.hnjt-a6d7992020fb1d2715e15c4030e255178e2ce641e1c0e9a8a47b912bdf349109 2013-08-26 23:00:16 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.hnjt-af091f0d20a8fa13a1d6753252a84473abea03b1b590a156a1a1c769b568a75d 2013-08-26 23:34:48 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.hnjt-cac06d483faa7d3f245b280995ef39a950d296c04b95dd9afee8b03bf8d840fc 2013-08-26 23:21:00 ....A 81920 Virusshare.00090/Trojan-Downloader.Win32.VB.hyjg-ae26e05c841ffb17a8038f0915411cc3b782b155fde0f55510c9cdfa510d2c06 2013-08-26 23:56:02 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.hylo-145109a030340ada61cb875467a24220c930cbb0c4aec5e84fd6cdb7c8d961c1 2013-08-26 23:50:50 ....A 958579 Virusshare.00090/Trojan-Downloader.Win32.VB.hzbl-3645a9b383056a21637a86503a40b362985af838dbfa55cd2864e208d290a0df 2013-08-27 00:04:38 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.hzmy-192b0cca1dd451dbc759bbb863b23fc137d167db3edd6d531abf963347319c02 2013-08-26 23:24:56 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.hzmy-243d416f3ba923745f40d7abd5eb44d1699941e3592cfc7e52baae6cc586901c 2013-08-26 23:47:36 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.hzmy-36346b095e185781525e5ff4cb830b921bbab229d674e752f1926a7c21a9c5c0 2013-08-26 23:19:54 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.hzmy-638b213ed193c37062d3c8e44e74a2da6dcbaf15d03800eb30445c906d4c1618 2013-08-26 23:52:20 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.hzmy-977e55e3193e8963aa4dcebf95073d8a472b214501e8334ff9a182bbd3677689 2013-08-26 23:22:30 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.hznp-b9ffad15ef6e6219b244e3a9ae74626b14c03bb9ad8a5fd4446bce590b9fe0ba 2013-08-26 23:34:00 ....A 147456 Virusshare.00090/Trojan-Downloader.Win32.VB.hztr-ad374692c3857889130193d3a9fd11b6cbdce2efeaf81f165ce1c221ed1880aa 2013-08-26 23:43:00 ....A 147456 Virusshare.00090/Trojan-Downloader.Win32.VB.hztr-bd1be0500e633782a1ea3fd4a090f0b2786801ad73d161454733a75a62632ac3 2013-08-26 23:52:04 ....A 147456 Virusshare.00090/Trojan-Downloader.Win32.VB.hzyp-7f8d8f974f0d457286cef9d3397510f45389dce8d047f46313f9526202a4e228 2013-08-26 23:01:16 ....A 19456 Virusshare.00090/Trojan-Downloader.Win32.VB.iala-ec2668348e3e1fd239cbfe1a2bd4ecca28d06d3b9ee9b5c6e2220ad1411d9c10 2013-08-26 23:11:42 ....A 48640 Virusshare.00090/Trojan-Downloader.Win32.VB.iazh-67d6b3978a06b766e0c7d2e8d9c0ef3de97479e6debdf2f907dbc5d97cb2ea86 2013-08-26 23:04:26 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibhu-aa9e9291ac10b7576a27d3a776739e03192a81560c6e2c70965bb3225cad4338 2013-08-26 23:06:58 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibix-900bbdd4198967ac4bc8b65eb018fb7f5790122468324cf361d141aedbe8a287 2013-08-26 23:20:10 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibiz-324da9b57bbeacd9e6b8ad9e801ef516173da71bcdcd63e043bf1badd26016fe 2013-08-26 23:41:46 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibiz-457bdd0e25812253dc8f2dfc2dca6250d3fc2e75fc58be03cd480ecbf904805a 2013-08-26 23:30:50 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibiz-536df62df2f006bf8804c25a04167a1ab5a0ab44479e1dc2db9cbaa89d72824f 2013-08-27 00:03:30 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibiz-6619e784f4a74c26062a60f003755ef03d0a4939e5d903c144f03e848cabcbfa 2013-08-26 23:07:28 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibiz-7828fa2ee7bb4524896073a723e8d03e6fd948f852eab1de4ef0b3ec06d3bff1 2013-08-26 23:16:04 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibiz-851353f87225d47cfcbde8778753b2af1bb7760b85650cbf1a82461902721344 2013-08-26 23:32:36 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibiz-873503e3b67f8365e82f22a461130f55d7d8839b8fd5836606492218bd4c44d4 2013-08-26 23:03:58 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibiz-a56f2d92170c5f3daf3d8245b7495797877c8f6585aedb5d028b9b02f3610a37 2013-08-26 23:29:20 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibiz-bd515007b58a4a0486fd3f1d6b83573218dd3804c006b28a70f6169835df54b3 2013-08-26 23:54:52 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibiz-be942ea1131ac123481f4fc56fa7bd59faaea9cfc9bc2d48538cd059f695def2 2013-08-26 23:30:08 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibiz-c482ae07ecdb6ba3789111ce1882d7ee7e89cb37542e3d99418dfe49c740fd68 2013-08-26 23:08:22 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibml-2427b7ef8593c6d21040713a50c4c9fd655b56cef3ef112f8dd345328ba882fd 2013-08-26 23:15:12 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibml-49650ab65f6e3e0acd2cbd54413ee4ce2051d85db300d5844bba258f7799ac43 2013-08-27 00:14:00 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibml-8985edd8cd9a0b42eb3375fcf4f8f7068052fb02f6aa08629fbb9424f91850b0 2013-08-26 23:06:46 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibml-a20e52a65d7ed10a3f77a7bfb084958d92bf84bf41dc011717055d9437864fdb 2013-08-26 23:59:34 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibml-b4e891ef325f4d119e1ac4359959f794b0e5589a495bd5e48b84c0e9e176e27f 2013-08-26 23:54:34 ....A 58368 Virusshare.00090/Trojan-Downloader.Win32.VB.ibmp-e247313d3b33ce6e1f6937fb88f34221f132017a9d980ee2a884fc7dcee539ec 2013-08-26 23:42:42 ....A 11281 Virusshare.00090/Trojan-Downloader.Win32.VB.ibqm-9f3352317fb1c6b134bdc5eb801026a6d5810fefb4a3135cb9656e327eed37e5 2013-08-26 23:06:26 ....A 44562 Virusshare.00090/Trojan-Downloader.Win32.VB.ibqm-ce135379df9570732d5460c6c31940cd1bfff9725a68a6b72a338ba5cb3ed9a8 2013-08-26 23:17:12 ....A 532480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibsj-d57ca45285b8869d953b1e87f3f8772b9107ffd0f20993eba56702c2114b36d4 2013-08-26 23:26:30 ....A 145408 Virusshare.00090/Trojan-Downloader.Win32.VB.ibsj-ef52d23c350bfa9a459863ce4d235fc8a9584d02cfb2fdc871934fea91c5a528 2013-08-26 23:10:16 ....A 143872 Virusshare.00090/Trojan-Downloader.Win32.VB.ibsj-f1ee7146672cd6eddf0efa03c4dd34045c3c391464c982837df3457e92cbe271 2013-08-26 23:46:04 ....A 293888 Virusshare.00090/Trojan-Downloader.Win32.VB.ibso-073c3d78de28334b4f6028a7e04bf017f0ce090ca5415fe6fef089722db421c3 2013-08-26 23:57:10 ....A 144387 Virusshare.00090/Trojan-Downloader.Win32.VB.ibso-ffe108372c4448eea37a41a3d85ead8eab5e9a5e5f320ac501ac08c0a4b0f5db 2013-08-26 23:45:54 ....A 145920 Virusshare.00090/Trojan-Downloader.Win32.VB.ibsz-d79a506a2b4e887fac8b5eb0b023ec093781f4742c5e64830b2ccbbb932f3d8f 2013-08-26 23:34:24 ....A 44557 Virusshare.00090/Trojan-Downloader.Win32.VB.ibtj-5f4a62556e1509c0c83f16ac93bfade7cd1051cc5b330aa22f6e183b360a9805 2013-08-26 22:59:30 ....A 13325 Virusshare.00090/Trojan-Downloader.Win32.VB.ibtj-aa257595b123c615bb1e7409b1267f6c7a6a0f9e269c545383c68bc24783323f 2013-08-26 23:13:30 ....A 42509 Virusshare.00090/Trojan-Downloader.Win32.VB.ibtj-ecfede00f124006c2aafd6b53bd6e0521438b622fb98785b855de8ed23e01abc 2013-08-26 23:24:50 ....A 532480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibvg-1ec9f583177fa1e4c3c6bab4810394e35cf5d13b754b5623ceb6256e65b2ba8a 2013-08-27 00:02:34 ....A 532480 Virusshare.00090/Trojan-Downloader.Win32.VB.ibvg-325af5d88b942fa76e49b3254a36a62eadd30267c7fdf2640164463cc7850da2 2013-08-26 23:39:46 ....A 146432 Virusshare.00090/Trojan-Downloader.Win32.VB.ibvg-350c2ffa88ae1c1cd71edd0b254597a6b98c2d3698bb2160ee78e707c52e461b 2013-08-26 23:47:18 ....A 41997 Virusshare.00090/Trojan-Downloader.Win32.VB.ibvt-1d0ade438a83f7fce5571cf0538040ede9fb876d781e3e1bf4283a14e0503f8b 2013-08-26 23:52:30 ....A 15373 Virusshare.00090/Trojan-Downloader.Win32.VB.ibwf-b39a4b52d79a2a18fdee605ac660b0d0f0cc6e7345dfa1a4e3fb739f3a5bee3a 2013-08-26 23:59:08 ....A 14349 Virusshare.00090/Trojan-Downloader.Win32.VB.ibwf-c6a9047edb7ec13801564dfec73d80022432605c23c208563f16b84dcbd0501f 2013-08-26 23:50:46 ....A 212992 Virusshare.00090/Trojan-Downloader.Win32.VB.ibwr-19c49d47a0da71ecbec46a56102c6ee50e0e44b3fb7e550460c973a31bb292b0 2013-08-27 00:02:06 ....A 36878 Virusshare.00090/Trojan-Downloader.Win32.VB.ibwr-219ac3e2fbed0f02c5592d94ccb65532f1ae892ea999c7052d3eb84caa8749aa 2013-08-26 23:09:58 ....A 212992 Virusshare.00090/Trojan-Downloader.Win32.VB.ibwr-3deb78587c6bfa8fa3f2bfbefcade6e8e52289c58ca33825130f25b2e8744cba 2013-08-26 23:26:20 ....A 212992 Virusshare.00090/Trojan-Downloader.Win32.VB.ibwr-707e4eed8efc4fc778a29bc4457d826c9a2335e21e296c2d6916227986b4c1ba 2013-08-26 23:30:36 ....A 36895 Virusshare.00090/Trojan-Downloader.Win32.VB.ibwr-ee3567236dbee33f551ee487e94bbdb0eae54bf8c353644bb4cc6b2921cc2cf3 2013-08-27 00:20:06 ....A 212992 Virusshare.00090/Trojan-Downloader.Win32.VB.ibwr-ffbc07341160d8567cd48a93ef60b997309ff633b2bafa692c56b46ce28d898f 2013-08-26 23:55:42 ....A 47629 Virusshare.00090/Trojan-Downloader.Win32.VB.ibxh-fe6a2adf8fe4b0ff40cf1999a78b3cf26b2f661dac3f68ec98aafc29fc751777 2013-08-26 23:28:18 ....A 2720401 Virusshare.00090/Trojan-Downloader.Win32.VB.ibxz-67452ae8bae81d5541550338b2f696b95df48240823224dd4a87326fd079d3b2 2013-08-26 23:00:10 ....A 1378304 Virusshare.00090/Trojan-Downloader.Win32.VB.icdd-c8602d3b30f47e7f963e42b8641e5a00c6b4f0fdb338f936d5d3dd71e16aae70 2013-08-26 23:09:44 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.icey-23995fb3539e3cf91d83b1211d0effee9767c8e2a74474df93706863243173f2 2013-08-26 23:15:14 ....A 44557 Virusshare.00090/Trojan-Downloader.Win32.VB.icfk-ef616457821741d8746c3778dbbcf183822eda35f3f2a31499fbf5ea3d615153 2013-08-26 23:42:32 ....A 26477944 Virusshare.00090/Trojan-Downloader.Win32.VB.icft-444a7274c67d0a7e0a147d5ae589fce00c98b9b833ccec36fdf6f3354d9cfb33 2013-08-26 23:26:40 ....A 459123 Virusshare.00090/Trojan-Downloader.Win32.VB.icju-7dbbbcdc116d6f0795ef7c7d185b78351a0743afec7cc62ea48492257ddbb784 2013-08-26 23:23:14 ....A 13325 Virusshare.00090/Trojan-Downloader.Win32.VB.icmk-d7ffba4274721c57c728d59e416cd975b948989e8bd27738a6177f5e5a6ae544 2013-08-26 23:42:10 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.icnv-13586d4bc075b3d8715313311f3f23efd2d5373770d6b2e6e96869ff54b3c202 2013-08-26 23:05:56 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.icnv-2148ad83f3a7f8aea6a2c98f816e7927b2e4b230c333bfb2c0d1f10efc74efee 2013-08-27 00:17:32 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.icnv-81bd245adc5dae8301a1415535846f1ad5740efdd6310e12caf0261fe646d726 2013-08-26 23:20:14 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.icnv-a8f99ba1fad74132d490cdc8b23c6812d9d2743c7f4af55aa560ba89b115b5c2 2013-08-26 23:41:48 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.icny-839fafe9fd7552964fb581ffa9f016a5c14321be55486b66d950b899b77ff44d 2013-08-26 23:22:20 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.icny-b16f194519c77466092c0d877223b64dd3bd6a5dd73da4aaa591b97763f43ab7 2013-08-26 23:44:40 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.icos-b0fa470b7996ce7a210f0b93d647dbeb9bba8a72f87679624b1aa231c4114acb 2013-08-26 23:56:58 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.icsd-66bdfd3f3e89df7ca9338f3a17c0f9c0729a3538e01210afb416b85e704b4855 2013-08-26 23:02:56 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.icvd-790dc0f76953e0aadd84148dabcaa92ef5c560f341da3932353d3c671e26501b 2013-08-26 23:45:12 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.icvd-b5dd3ca115bd94bccc47fd31110c930f750ec9f6219b74878752093ab2ba478c 2013-08-26 23:58:54 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.icvd-caeb7190b887801f82d70b2b54ddc4056f8d68f2ed156396457a2b9b2955cb8c 2013-08-27 00:03:08 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.idcj-3900c802b208e9137c468ccf4dce867ff8e1f5d8d7b51e10b81d48f100a89560 2013-08-26 23:12:50 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.idcj-5075b26616eaee06170906bf24b3a40536f442d6a4c22220612c8b71fa2276b0 2013-08-26 23:03:50 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.idcj-73a590b006c3a54be8149a86f143862c9da5f338e5407032b981d1149fab2461 2013-08-26 23:53:40 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.idck-659d7ea8ace80902b6fe14383627007e1a46649670c600c08628dcf648efce78 2013-08-27 00:10:30 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.idck-ce118174f682489f17fdc410819e5aeaf6a01455babb1d07e511d7a9486d03a6 2013-08-26 23:57:10 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.idck-d1f08e2ac421613debb3a505d579cdafa5f9ceadda4e805abdcddaacd75df517 2013-08-26 23:41:22 ....A 25315212 Virusshare.00090/Trojan-Downloader.Win32.VB.iefu-77ff6315d8878fba3373d33370c3d006505fe14a153112a0e1606e497cfe4fc2 2013-08-26 23:50:10 ....A 382464 Virusshare.00090/Trojan-Downloader.Win32.VB.ietm-ad7f498b89c3e443bbf844e2998eb8a68d4f31738e74b2d362d7058d91a53051 2013-08-27 00:06:12 ....A 303616 Virusshare.00090/Trojan-Downloader.Win32.VB.ietm-fc42688bc1e26508edb3f228a67328b22b95eb5b6f85164f6425ae43bedcf65a 2013-08-26 23:33:16 ....A 14349 Virusshare.00090/Trojan-Downloader.Win32.VB.iezg-1f22482e34d194bdb44b42feebb47ca3349f0d0dcbc80698b76bfbb3a9f15990 2013-08-26 23:37:08 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ifgv-0738281df1c7a9fcf51040b7ac35e4de98968b6f2ea7fd583a282d1136b86f30 2013-08-26 23:18:16 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ifgv-31625afc7cc4b072b8962c3d5065dd3adf4a74deea1b3e629f463af6bd714b2f 2013-08-26 23:45:18 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ifgv-4810842c10b5936a55ee1d8df503a660414e21fe01dd579f51b70248522b5bca 2013-08-26 23:51:34 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ifgv-77a586874ff356ed91468b02a0be95a7dbb59d8ac3435610aadb906ee21b39f1 2013-08-26 23:21:52 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ifgv-809c2701780be3ec8479768bd64b537dff6945fa3f5eff5394e5b7371b5774e8 2013-08-26 23:33:14 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ifgv-86f66cb8d0b0caeddd1e3ac82878e328a0a387ad680cdd10fab503dd8426d1f4 2013-08-26 23:13:44 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ifgv-883b64851c0ab055082d52a33a1aa642a6a7efeaf2ad95215c86d9a2ae60f50e 2013-08-26 23:54:50 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ifgv-96779aeb5f2d5db733383565b7fbbb7f094ab2eca238a0b87d3d1fe954cc66d2 2013-08-27 00:09:58 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ifgv-acc24337af8d2d4c554880a37ca40f925028aedc75d1f60f42d6d37dd891d7ef 2013-08-26 23:07:12 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.VB.ifgv-cfed1b3dd171adea9d4a390b872d4864af97a5f9cdb3f40b7955a10f7c75db24 2013-08-26 23:20:38 ....A 196174 Virusshare.00090/Trojan-Downloader.Win32.VB.ifjd-1282c88960d29b6a76ba5e7c47e44f761d88618cd0cede744a2c8061a685ae3c 2013-08-26 23:33:54 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.ifki-abdf0149ee85deed12925852752ba6182c25e5b74eeb2b03de06804e96fb6b45 2013-08-26 23:48:28 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqw-b04de44af4dc7639b4f864669b64a29206e05e2cee4ea38717b62b4b5262766c 2013-08-26 23:45:12 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-033fbd6880633cdbfb86fc0421f0015ee7ecf0a7437815aabccc7c966decae40 2013-08-26 23:41:40 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-0644d9702406382d70a50f51b38af57f1b75b1968bba519cb6b3e95bbbdc1076 2013-08-26 23:24:20 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-099d4684f76d5b48716a4c7c8a6b1e689201f575096f8e3e9279e65b060aec66 2013-08-26 23:50:34 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-106e898bcac5bd153e386af64714dd2aa3ec63c4400f599e9622e136134d8f7c 2013-08-26 23:52:48 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-114178a67a565eab253c4ad10a5e5f218ccdaacb41036ae8cbe5be763450f6d9 2013-08-26 23:56:38 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-11bf651c24fb4cfab6e1b85ad246894368cf4918eb288176d34e8f0732b0d9a8 2013-08-26 23:42:20 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-126943cd0b15f3d28c9596decd411d03a76d262cef9485abe2cc52eec129929e 2013-08-26 23:16:34 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-153c22fe5642869bf2f11d591ef038816dbda16328f624b72aea677afe1c17bc 2013-08-26 23:19:06 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-21299ab0ec8fb4e6a250a16a0e6fb2e56dd313945294fc23b681fda2aa1a6d18 2013-08-26 23:11:20 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-2289514b28b48b5e3896ca250305b31aba3b8459c218b1e8c040fac4cb72bae8 2013-08-26 23:06:58 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-22af37e73d4973e2582f8973c911999dd52fa91e1222c61b33051b34b0d858d3 2013-08-26 23:09:26 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-23920d7b038ecf1bfc498c906d1959606d712ca3a8056d9df45bda2ab37a3486 2013-08-27 00:17:14 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-2511fe3c72edb56b2a83317b7464fdeeff48bba5c856dac7ad1700df7d975250 2013-08-27 00:06:38 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-28601aa6cbfab4ff4d96b74ac6445e464cabb27bc3d609f873a1c00f6627b4aa 2013-08-27 00:00:34 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-34047afaa57f6c5eac8293640f73c196afbac19c60a238f00fd7fbcdb27f099e 2013-08-26 23:03:16 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-39336c9a9beabd775f59edfe0eb5440b6a2e9a1ff3bdb14b846a9d3ec02cddd7 2013-08-27 00:06:40 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-451b5d7afb445638ddc6c43684184c7db4cb6893c8eae9738b2072a18ebfbf35 2013-08-26 23:36:14 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-512c3ebfe2976236d3e1700ebcf34fdb21e5e5f1e0003a6fa1ce1bd606ed8e9d 2013-08-26 23:32:28 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-57971d5e849767e2cf5c163e6374f4617ae660c7b12d721b1f3854adaf424985 2013-08-26 23:02:48 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-587515455bc07fdcfdaac7215bc2d5d5d379c7dd66f88ccd6343d2bf4c888786 2013-08-27 00:07:28 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-6164baae1a7c71c045284b1a5b3f4fe0de768ca8e2e14af0a8d86e4110e6bf6b 2013-08-26 23:44:42 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-64c4371d8acdc2acbca4bad41b75da04a40c8f50fd9af91092200febe2ebbf02 2013-08-26 23:19:30 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-68c73b335d335771080e362164459bd71324b5c36be479ff295b51dc237d1f41 2013-08-26 23:40:50 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-7060fb836632a14695e8d65ddcba739fabd07f25544041b3a4b3ddf37423026a 2013-08-26 23:37:04 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-71246fdbac76ab0993774fd3bf03a3de27ac12d5c9f97dfe205f92e3ee4e6230 2013-08-27 00:11:32 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-74e770dc1b493a79fdf668b38e5addb9db4fad166a92516aa3a8c96040c63dd7 2013-08-26 23:21:04 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-76cc46b1caf4f6a690ff501ca2346e70890c28eb2476e754fdb1c6334e6a3cb3 2013-08-26 23:11:30 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-79188313cc00530377ebbca7072236745408fe892209ba69a52026a3895378e4 2013-08-26 23:58:12 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-80fd8e0c84690c56fc1c0bb95d5a4b5ee5643f93573081a59d5b183694c29c7f 2013-08-27 00:01:40 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-81495aaf787fe6f078f4810527aa2e86358e96df215c509f5cdf230e968d3b11 2013-08-26 23:25:32 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-82943be57edf4dedd14972eae77218b714d8a713eab18c636781df32ea30f775 2013-08-26 23:00:52 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-8309aa125ec13d91335c6d57f1dfdd88fe4e09a1cd7f10b170fdce49106b5372 2013-08-27 00:05:40 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-83c4f8719b261463d993a68b6f2c08e5d4fc34b9b94907bd416771b455ef48f1 2013-08-27 00:08:42 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-83f0643e8b6237edbb7aff7cdf36692cca0d2e028173b7502c75207f7df71539 2013-08-26 23:51:58 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-849a36f60bac194cfc7cbacc5fb12334be7be7e49c21135b2dcea8efbfad592d 2013-08-27 00:07:12 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-84b8b3f94d9ac40519ef0783c5f6a5db836458e0962f5ebbd31f50917843015f 2013-08-26 23:16:56 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-85ed5e6feda8d8bb3b36645253e4615f5aa1902b292f4859f91406ac5c01ceff 2013-08-26 23:15:52 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-86037bc9a35f125abb90cdfbe4a55cad5777ef856a5b5ea371567534e765b6ae 2013-08-26 23:04:26 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-881a8138958e82a2ba295111f1e1d451b1e73e87faff228e0fd555a675753848 2013-08-27 00:11:40 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-94d2399f107c991c89b1e1e870a7f5f82f13d6969db41a3657cb08d6f42e9c11 2013-08-26 23:02:26 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-952e316cdd2f9ddad27daaa7e1cca9aa77d94e0f9371c62afbd7345c5ead2287 2013-08-26 23:04:14 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-954c23ff1506a71c8ceb4ead5d770201aa0b0c6e9b90cdb3d0c5d39dac03a4d0 2013-08-26 23:34:28 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-95ec794d795948a38733f71009f8abbced4d293bdee9bd6bdf94636e2c81f824 2013-08-26 23:57:50 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-95fe4f010a0e44298b109464b3963f11172404c23441c526c10c3b63c250df50 2013-08-27 00:11:42 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-96b99e9a5c2df31557fd597ccb8a315813dbd3dba953e4ab53acc3c02c3c3e5e 2013-08-26 23:23:40 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-a02abe77e8f4cea8c262b73785e81269241c6907a111c37db4944fcf234823fd 2013-08-26 23:32:08 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-a0df392bd92404735eebe53595fa42e7971509124109ea3ef88d2c43dc359487 2013-08-27 00:03:34 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-a2baede523af6b4527662c7a29987cd5d7877eae0ee0c34850b00c35c7dc92d3 2013-08-27 00:04:08 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-a44f9a7badfb1ae17c6aadc463b47f131146752b23d578274d9ab074757db58c 2013-08-26 23:59:20 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-a49fa226ac0defe308e59ae597ffd9ef95325056851b6416d1ec2798f75e2e01 2013-08-26 23:03:54 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-a558f3fb85928c4fa1cffe8b2c7c4ef5da6dd03c8c46b97cd1ecbdd6dfb519af 2013-08-27 00:14:58 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-a5781f64b1d4546b35cc305908488f226c2409739c7540b0e8ed47f8ea41c886 2013-08-26 23:49:42 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-a5bf0a7b58c8bf89ec7dd75bb3aa734fc1c4531a45408512546934119a0a1566 2013-08-27 00:10:48 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-a662fe8622a27d7699d1be02e9098c8419315999b9f064e3a1f85775cc38d924 2013-08-26 23:21:10 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-a8af6a241708a9d0260b5d7cdac405e51ba605415bc625d30b69c5152bf24bf5 2013-08-26 23:07:02 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-aabb8f361c9ee570e5f4a32a375460d30dbe5034874bf885039c36c100421b6e 2013-08-27 00:16:54 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-ab29a6f12a15ef38e2f7892baf93ce11cc9567dddc0cf6642379fd53c6486070 2013-08-26 23:00:12 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-b2d2026076152ee1bbd126302021c17a72c9ff9948f349005e4d26438b9f7277 2013-08-27 00:04:20 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-b2e7c997de555b008508afcee549647b71a92c7462357ec9e38d8b85854b90c2 2013-08-26 23:57:28 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-b5aa1043a34c95e3fcd0f36bc33c53b7fefe5fee806940709a0429cb8d8f238f 2013-08-26 22:58:34 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-b731a191fc2bd2400aa49bd538a5ae731faab9ee67f166a49e73767a92af73e9 2013-08-26 23:25:56 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-b85865eddfaee1aff725184e836744df7abc6c3cf62b13026d32430b8dcf5447 2013-08-26 23:02:50 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-b9f8a2c2853aa395b8792967298933da2bdb0b2053cb89b0637c54fe4f2c2a4c 2013-08-26 23:30:10 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-ba8be6915d9485b67f0b45a26adb6f245b988e3b4e383ec4343d3f66a58cc896 2013-08-26 23:00:32 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-bb53d88176435e294848fa90117925f58a1379e990fdbd09cdd42c3982cdd9c9 2013-08-26 23:53:34 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-be9f1f1bceecf39e7e026c0d5b8b5e1a2147002461e15e22d4ce596e42e6081c 2013-08-27 00:17:50 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-c2b7d75bdd778fc32be29d907983a3a8787842138557d1e439d7dae1096a95c1 2013-08-27 00:06:06 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-c39b4db5f01e2c461dbccc7f51262495ea8aa386d7428263c9def392bec2de52 2013-08-27 00:13:44 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-cb5f7961cd50c3ef394a64a78bf2b6eb79b4420b53a846c07a3bc941edccf520 2013-08-27 00:20:06 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-cbc2c287be4f87c7a39ea0d0d7c4ca20092b214d60091140e32c0d13cb0fe618 2013-08-26 23:25:58 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-ccc0098abbcf229413ccf735313c8bec173525422d4e62e9ef25c0a3dee28a03 2013-08-27 00:17:06 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-d0598529e7aeac4c8b208cd754dc7c6a77c644f7954148bc1ff82a12cb60fd67 2013-08-26 23:33:58 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-d0b7a410fd2348aa43a1284eb45ca3473128ddf82819069c765e3ad9a1db3755 2013-08-27 00:19:56 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifqx-d0d1c3365df47a00d4566478bcbb6cf8d978aefa06acbdc7a71bf5e53b4f8ee3 2013-08-26 23:59:22 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifrb-189ea1480f8e87ae0da620ee58e25ea5e5c0f72e0e58b2a7ce552b3914591aff 2013-08-26 23:59:58 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifrb-480d74850c468adb1884a22809319c9e6d7a348d32a65773fe7d7fce6600da53 2013-08-26 23:51:24 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifrb-5134de9d7edd11cc51274caca0d92d1900df712d1625daa073fb886002e4050a 2013-08-27 00:21:34 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifrb-a429ddca18192cbc1be4f508fab5f2bc3d7a13f459d920e3f44244a78522dbe4 2013-08-26 23:50:46 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifrd-ab8f122537cc285e797199e6ae4962e2d4f4c2479100ada039347c3ddc5e4c7a 2013-08-26 23:41:48 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifrd-b41448215b925306eb33371b85de69c28afced53804a840449841d828fdec928 2013-08-27 00:03:08 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifrd-bc7939d0b18f4f515d4041184a031bafb5b9a9025d94f03d7db5d4a535c67fac 2013-08-26 23:41:50 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifrd-c238e42753741371ad8c601f67e68871d80b0dd5e2d5d359edc449892530078b 2013-08-26 23:48:18 ....A 40960 Virusshare.00090/Trojan-Downloader.Win32.VB.ifre-4615cb581041b74317220cf5b41837ffaa3a24a299c6217ebe14e61d3f4d6ab0 2013-08-26 23:18:50 ....A 49152 Virusshare.00090/Trojan-Downloader.Win32.VB.ifrp-55172b805d3529f62cee019e7e249b43942c5e8e9c4e7a3aedeeb103d91409bc 2013-08-26 23:09:34 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifrr-4754188acdc5103a559e85c99076691dda498b40fd288c6d7f669c0a163c78eb 2013-08-26 23:19:58 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifrr-5666a88218093a5bd6e4749e6bb19377e5751adea1d4774bc45d23be8ca6969a 2013-08-26 23:00:02 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifrs-5632f055fcb446c92f94eb2463396bb72b3374de0615394be3208fcb6b7abd1e 2013-08-27 00:04:12 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifrs-71f151a2a0b1b3bff91a36cd40df5d95e33b42e56429e6cac588e9ab78f41de7 2013-08-26 23:15:08 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifrs-c0d4aa4a001e389b6e423554ab2947f63c474b6d629c8d6b5f33e4cc938b049a 2013-08-26 23:30:38 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifrs-cb3e63d4db34953f4541c59c524cfdc63aed561be3ac977ce8a0375d8ca10e38 2013-08-26 23:33:58 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifsc-138f83a63565d44faff5163108c964968f6a7a39894e6722e27964ac7601fc84 2013-08-27 00:17:52 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifsc-150f60f13f51ee521c79cd81d7435406a9acffe0424f7a4b48a2945a69733760 2013-08-26 23:37:44 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifsc-65f4f4472b1fa7740f34cadd39b90680cc24de0fa35accb9c80d98a030b25afb 2013-08-27 00:20:54 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifsc-895504012b3ba99d5fdd3569a576ceeb9bbd011ee190a9f878bd33510a1053c3 2013-08-27 00:14:36 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifsc-bee0ff23045b0d1a5d1bd6e436466d960df07e02d3977f30b13b8fb61b6edcad 2013-08-26 23:03:26 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifsc-c1fa28ace9f768972d896fa98a10c655dc313611af8e94fe0de023569121fba7 2013-08-27 00:18:12 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifse-73d0139cda5a2fcd0fffeccc1c7a28c06170bffa3c9f7e5991991b0aa7bb1cd9 2013-08-26 22:58:44 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifse-81a70245b81e9f2ab9dd1274696500cd8329046a1863f8394f4114a547416002 2013-08-26 23:11:56 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifse-8849211a2c5ba25193eb32f3aac38ee8e5216efd2c9bdcc2ad469f9bbd042e7c 2013-08-27 00:12:52 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifse-92e0b30d7953662beaf873c48fc88dc2a4b0a811a0a239c2e427783652ccab5a 2013-08-26 23:45:12 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifse-ad4e013397e23fe899bfc12b239dfe5fb84b971650fa54e380c4bdae08c64e00 2013-08-26 23:44:38 ....A 20480 Virusshare.00090/Trojan-Downloader.Win32.VB.ifse-c999f99d284309d3ca19754ffedbe4093abb60bd47130622526535de59b0be1f 2013-08-26 23:25:18 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.ifst-aac173f61ce0fd514201632f96133d60973f7f85d66ad6897bb6705dc45707f8 2013-08-27 00:06:16 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.VB.ihai-066d5b77f1df27af3c9f7890ee89776d179f7cd904301be90c2847dc22190c3b 2013-08-26 23:20:32 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.VB.ihai-468d9ef532a23aca58342582d937d5dc4dd7e6a359274c1868f490d7b9057a2b 2013-08-26 23:13:56 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.VB.ihai-4836c475fea06da840776fcc48899b14fbda8c5e1b7c1dbc7fc8dcc73313bae2 2013-08-26 23:53:12 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.VB.ihai-5755baa56e8a56240b58c7293bc1fb3e8087136c6f0287fc7c01f88625eaaae7 2013-08-27 00:07:14 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.VB.ihai-60106fdb04d694e976b04b10d973ec3256cf212c8aca5e8b84505a0b69d08a09 2013-08-26 23:27:14 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.VB.ihai-72a9f8593b0977a90912e683883914dc1ba51e9103bea3c8a99f08057fcda0a0 2013-08-27 00:10:14 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.VB.ihai-b48e9c591cf3fb4fc28dfea2d061b3203b6a8646065f3fdee4b7baf758c933e7 2013-08-26 23:53:32 ....A 69122 Virusshare.00090/Trojan-Downloader.Win32.VB.iro-f8d6db144aa0dc841ce66c989f12014fbf207901e258c52c6f83659cf077335a 2013-08-27 00:13:28 ....A 39936 Virusshare.00090/Trojan-Downloader.Win32.VB.jmo-a0d4e9d2d884b1229f534c67b3fa58b7a567c803aba44ae67390202af4db5527 2013-08-27 00:04:00 ....A 249856 Virusshare.00090/Trojan-Downloader.Win32.VB.kjk-3a1e1b3fa6938f6c880fd3b58d27941b2a5b949155f710227b37d959ea22baf0 2013-08-26 23:04:00 ....A 1494839 Virusshare.00090/Trojan-Downloader.Win32.VB.kny-b64dd866096296f6d8c655dafb14eab548a56ecaed3c6df04dc254bcf5f01ac4 2013-08-26 23:55:20 ....A 77741 Virusshare.00090/Trojan-Downloader.Win32.VB.lrk-2243ecc8ff6d79bdee549827e5065d07bad9736401eba5ff0a127d4cba11a1a0 2013-08-27 00:02:16 ....A 499461 Virusshare.00090/Trojan-Downloader.Win32.VB.mi-67ed5f9a26be78164ab6af2aea3b6b8aef60597b4d34c6c3670802711595c2b4 2013-08-26 23:57:46 ....A 334339 Virusshare.00090/Trojan-Downloader.Win32.VB.mi-cb0909faba01a3e9c3cb724f412fb4b28efef0ff9094e526dd4bb516cea69dfd 2013-08-26 23:22:42 ....A 7168 Virusshare.00090/Trojan-Downloader.Win32.VB.mkq-c7ea6ad08c9f4d116470ec68271c3c231e97a3c451da1cd90494114694e8c4bd 2013-08-26 23:12:56 ....A 7168 Virusshare.00090/Trojan-Downloader.Win32.VB.mkq-ce43084c1de0663d2580f85f48dc91feb0111a25aca8a6251cc2366fdce97f84 2013-08-26 23:58:38 ....A 340021 Virusshare.00090/Trojan-Downloader.Win32.VB.ntl-c89dec196e6059fa3bf0ea39c4a9ab3fca0db157d9dbd61ddfc05036eabd682a 2013-08-26 23:25:12 ....A 19380 Virusshare.00090/Trojan-Downloader.Win32.VB.pgf-7e46d0df450731e36bc38bfa6effde74f74f8096fc776573bbe291722cdf20fa 2013-08-26 23:25:54 ....A 927594 Virusshare.00090/Trojan-Downloader.Win32.VB.pow-bbc41bbd1e3c5b02f8702f0202fea33d4c412322d54c3c05c1af2f4c05becb33 2013-08-26 23:52:58 ....A 126366 Virusshare.00090/Trojan-Downloader.Win32.VB.qbo-c85d31b8d8e7da8aa7f152f8ed9500557e9532de7f1b4dd5c3ae0dcf94cc4d8b 2013-08-26 23:03:48 ....A 8960 Virusshare.00090/Trojan-Downloader.Win32.VB.qvw-3b420d5b61a76ec7f382d95485950af6b89f26ccecf7bf49a413b749458db2a7 2013-08-26 23:53:12 ....A 1657166 Virusshare.00090/Trojan-Downloader.Win32.VB.rrl-5ecf268de2b19728cda67de1da64c1866f0eaf1108365267011ca99536cff39c 2013-08-27 00:15:42 ....A 32768 Virusshare.00090/Trojan-Downloader.Win32.VB.tewj-bb51d344c039067319f575f3229719adde0cbacd326a5dfafb042918451a674b 2013-08-26 23:41:08 ....A 42496 Virusshare.00090/Trojan-Downloader.Win32.VB.tzk-2b731c540158c37f833a85a6681b16866c3a3cc829d744319782e4a383d2138e 2013-08-26 23:47:08 ....A 611813 Virusshare.00090/Trojan-Downloader.Win32.VB.ugu-22ed3e9c1030cccca7598b715776e94236a1a46a51e2be3fdec8cba39ef0f584 2013-08-27 00:13:20 ....A 4322400 Virusshare.00090/Trojan-Downloader.Win32.VB.ugu-5024149be155cfa257113e5e344d356921942b8becf6aea171744b6594aadc2d 2013-08-26 23:12:30 ....A 2980080 Virusshare.00090/Trojan-Downloader.Win32.VB.ugu-7dde014a4580881a4e04c9018b8dc0b5296611c1c8c145d6e154f69184c728c7 2013-08-26 23:54:46 ....A 3407120 Virusshare.00090/Trojan-Downloader.Win32.VB.ugu-afffff01f8de8e4b59314f04327496d4d927771dcddb0a66ce42b3148f7416ea 2013-08-26 23:56:52 ....A 1938320 Virusshare.00090/Trojan-Downloader.Win32.VB.ugu-ba6af0bc7e5b7eb7586a64e435ccab9d40b9901846f3e97a99070d71e2c2476d 2013-08-27 00:00:30 ....A 2098821 Virusshare.00090/Trojan-Downloader.Win32.VB.ugu-bfc31f8e3087a2ca3e034ac26f7e37893ddc98a1749831bf81140ccc9ade4783 2013-08-26 22:57:06 ....A 1680226 Virusshare.00090/Trojan-Downloader.Win32.VB.ujx-538a5dc0a4b0c448cefe1861fe84d830859a9cf924ac8f4cecd488e579d9656b 2013-08-26 22:58:34 ....A 3766160 Virusshare.00090/Trojan-Downloader.Win32.VB.ujx-6126676a737be90cc04b1a76ecddf777d7d6f4d39ca928c2500d912c217b6722 2013-08-26 22:58:08 ....A 3435680 Virusshare.00090/Trojan-Downloader.Win32.VB.ujx-808c876d5405551323e6b3fc198832deb3a18fc5d3a82446833312ee8fa44a3a 2013-08-26 23:04:02 ....A 3362240 Virusshare.00090/Trojan-Downloader.Win32.VB.ujx-c2dbb33f1f619871e47d3c4c30fbed51bc392c8baebac68237ce4a4872994098 2013-08-26 23:33:42 ....A 269888 Virusshare.00090/Trojan-Downloader.Win32.VB.vdi-c956e122d37e04f06a8b0ab01fb7461d873351f3d28e6ae4d88f0de06b412bb6 2013-08-27 00:13:38 ....A 64936 Virusshare.00090/Trojan-Downloader.Win32.VB.vkr-d6c2837d9377d97b41c8241d06f798f75d33e455cc179b08b96bb440ba68cae7 2013-08-27 00:07:16 ....A 397822 Virusshare.00090/Trojan-Downloader.Win32.VB.wai-99b851574e0f007432cfcbac162fff068bf4ef8a23fade3779e82f36b8a92897 2013-08-26 22:58:44 ....A 118784 Virusshare.00090/Trojan-Downloader.Win32.VB.wbz-a756f10c11274488867589d7bd4947177000687ba4f1b92ec938bd7493e9474d 2013-08-26 23:14:12 ....A 51401 Virusshare.00090/Trojan-Downloader.Win32.VB.wfb-50328ed1b7b78548b2a695eb29603cc80691b42f304efca0b9a0b8461594cbb2 2013-08-26 23:44:34 ....A 225280 Virusshare.00090/Trojan-Downloader.Win32.VB.xdi-5e33f4d263ce084cf3743b28fdb28d93d5152268843d1821f3953cbe99d47617 2013-08-26 22:58:30 ....A 520192 Virusshare.00090/Trojan-Downloader.Win32.VB.xdi-fc495255913b1c31aa766b3aec51eb97f05e2e834c22837d9c659f40520011a8 2013-08-26 23:26:40 ....A 36864 Virusshare.00090/Trojan-Downloader.Win32.VB.xvf-6bdfd3f249edfe4d75aab0af9bdc3ea54440e6511683a0f0f5bd9ba2ecdd4f75 2013-08-26 23:41:46 ....A 294912 Virusshare.00090/Trojan-Downloader.Win32.VB.yqp-ed187da830f1958e7d259d4aac4d8c5a3adbe3d0c0ce0022155bc65a5bb23148 2013-08-27 00:01:26 ....A 584555 Virusshare.00090/Trojan-Downloader.Win32.VB.yrq-0e57c0a1f077ba817cb780389f1c365d140177a6ecb8107b10df0e5deb73659a 2013-08-26 23:52:24 ....A 40962 Virusshare.00090/Trojan-Downloader.Win32.VB.yth-c4d2c7728c76c533c0e3556a7e052c7fed562091987857085e7ce17d2a1eecd2 2013-08-26 23:55:24 ....A 13325 Virusshare.00090/Trojan-Downloader.Win32.VB.zfv-7b0898b4e24e25b1b80723ac57c1eeac97e10b2f1034d6c0c5c200e68077f552 2013-08-26 23:53:38 ....A 12813 Virusshare.00090/Trojan-Downloader.Win32.VB.zfv-af2f7864529a64da248612db9fb4a28f7a00be514a4215264e7e4da94f60e2f1 2013-08-26 23:23:04 ....A 14861 Virusshare.00090/Trojan-Downloader.Win32.VB.zfv-c5b6819af24c8b2862e9a1fa3d265047efed4d482bbe0785f6cc0aa011f92379 2013-08-26 23:11:36 ....A 12813 Virusshare.00090/Trojan-Downloader.Win32.VB.zfv-d346b9763b36fc8e5b656f727f780e52f7e987a3fcc602b8070073d2c17a358f 2013-08-26 23:24:38 ....A 42509 Virusshare.00090/Trojan-Downloader.Win32.VB.zji-ab33f7e662a928efe4c788bac72e6080d0e399b447c2c39bfbfd35875c6bf39f 2013-08-26 23:10:42 ....A 13325 Virusshare.00090/Trojan-Downloader.Win32.VB.zji-ec6825f0ec9fab85f470b57e54dad3b5a3097dfdd31385b86fd83e4a6d79ac70 2013-08-26 23:05:30 ....A 262144 Virusshare.00090/Trojan-Downloader.Win32.VB.zlt-e059555833e9d9694231c13a98cdc5e9809e162b881ff1bbba0ad9adab21ec42 2013-08-26 23:12:44 ....A 61440 Virusshare.00090/Trojan-Downloader.Win32.VB.zoq-fbd4ac7b2781a2714c0f45e7e6babac67c98fed093cea69d6c8aa08cd869b18b 2013-08-26 23:06:58 ....A 9755 Virusshare.00090/Trojan-Downloader.Win32.VB.zuw-b33801b1196ac81d2733058b30c39d60397a9d9f94067a10c6158e30de201e48 2013-08-26 23:58:54 ....A 38927 Virusshare.00090/Trojan-Downloader.Win32.VB.zuw-f82a3c9f8d43b4e014129c0a4ad777c83c528e105659f25b09b9b6b2257eaeeb 2013-08-26 23:03:28 ....A 9747 Virusshare.00090/Trojan-Downloader.Win32.VB.zuw-fbe44c062278a06ad1c074aef35694390f2717c6bb19db16f3ad0ef0067ee1ae 2013-08-26 23:17:22 ....A 147456 Virusshare.00090/Trojan-Downloader.Win32.VB.zwa-fc9eee7793bf4fa8206e29ce7cf0fdf1a9cb2f4558de584361a26a8bfbeca492 2013-08-27 00:01:28 ....A 147968 Virusshare.00090/Trojan-Downloader.Win32.Vivia.aj-bc38a66cc521cd841fbddbc3b751e713d066f47051b6351c61fe5f3641d70951 2013-08-26 23:03:38 ....A 1311913 Virusshare.00090/Trojan-Downloader.Win32.Wauchos.br-39eb96469d1bc63aa521bedbaee093346968ab3e01cc3c9e620586a059607a08 2013-08-27 00:05:10 ....A 57344 Virusshare.00090/Trojan-Downloader.Win32.Wintrim.l-af3017aee825375722db446ec663967194ca7df74802b11a5fa7de1aaa05be4b 2013-08-26 23:14:30 ....A 74752 Virusshare.00090/Trojan-Downloader.Win32.ZAccess.ar-35a50b46f5046e5adcaad20a5d410e80eb549d06304991c1cd6586cf366b6389 2013-08-27 00:03:54 ....A 162304 Virusshare.00090/Trojan-Downloader.Win32.Zlob.absq-579c54d31e254c48d80be11938bb194df6f50a8ed3124e7de9667cec983ee6a4 2013-08-27 00:05:40 ....A 35420 Virusshare.00090/Trojan-Downloader.Win32.Zlob.acn-2563f385232b4dc2f9c7705d42437711f22948729b337242e93ca093acf20b2a 2013-08-26 23:38:52 ....A 7168 Virusshare.00090/Trojan-Downloader.Win32.Zlob.acsy-551f6723ceffea067bbaac696bf453a9639e3c0c5bb6019be504a4322db75eb9 2013-08-26 23:53:26 ....A 106496 Virusshare.00090/Trojan-Downloader.Win32.Zlob.ael-5b7b75da72f728d8791a96c289dac958b450473eb634c8b28f803ef50dc50c05 2013-08-26 23:08:16 ....A 90576 Virusshare.00090/Trojan-Downloader.Win32.Zlob.afq-89d27abf38d74722fec47dec4b744df3ffdd20f3ef7ec96c8205360cc310afae 2013-08-27 00:01:38 ....A 55982 Virusshare.00090/Trojan-Downloader.Win32.Zlob.afq-9199b5d7709b45b1a821014057887cd4aba3aa801e8f5b1c3ee960baa3069f6e 2013-08-26 23:09:00 ....A 70108 Virusshare.00090/Trojan-Downloader.Win32.Zlob.anv-f74e08fac2ac8c7bd0d7f473ea0c0a7ca9f0d81cebd284bd141284124f921a2d 2013-08-26 23:52:28 ....A 31856 Virusshare.00090/Trojan-Downloader.Win32.Zlob.apx-bf392bc63918c6b505dc1d5e562942abedbc0087d32bc74eefa56a1af5b6b2e1 2013-08-26 23:31:14 ....A 50257 Virusshare.00090/Trojan-Downloader.Win32.Zlob.aqg-d041b0d73a21c9fdd54b422ecc8569c1ad368383d37b0b0e8158d39b2f45db34 2013-08-26 23:12:58 ....A 50307 Virusshare.00090/Trojan-Downloader.Win32.Zlob.aqh-199521de4336bd618ba1ff87381f2e21ea324040c26437fba92df14d69aeb31c 2013-08-26 23:17:20 ....A 50307 Virusshare.00090/Trojan-Downloader.Win32.Zlob.aqh-ff5f7b43dacc3217a76c2f56c369b72819be8325da6e05b87ab28aaff368ad09 2013-08-27 00:01:00 ....A 50253 Virusshare.00090/Trojan-Downloader.Win32.Zlob.aqk-11334ac5ce3dec88305733a67bf271720bf7ff1fb5932a37923f91d0468cc5c6 2013-08-27 00:01:16 ....A 158132 Virusshare.00090/Trojan-Downloader.Win32.Zlob.aql-e45fe2e5b393434688659bed3e817a2e77d8a556aa7e66801dbabda2f1b867b2 2013-08-26 23:15:42 ....A 352256 Virusshare.00090/Trojan-Downloader.Win32.Zlob.asz-ace465d4afd3e937e890e6a0511e4427f83fd7b1e567747aadfef0321eb64dca 2013-08-26 23:02:48 ....A 66438 Virusshare.00090/Trojan-Downloader.Win32.Zlob.aza-b2f3e76e238e98e981ffe655f42be157ac49940c57824a0dab46cdf232f07a22 2013-08-27 00:02:48 ....A 66020 Virusshare.00090/Trojan-Downloader.Win32.Zlob.bbr-7c089b06cd0210fc19b1cefa95e3f8d11dfe8cc785e44b09d02872c2aecdc4af 2013-08-26 23:40:26 ....A 60481 Virusshare.00090/Trojan-Downloader.Win32.Zlob.bcl-16202fbf4666a4090b61270555bdd4468869becac148e81118b50e3ddfd73bc9 2013-08-27 00:03:10 ....A 60377 Virusshare.00090/Trojan-Downloader.Win32.Zlob.bcl-afaca8bec31d30344665c988835f5ee1a354ac660011b64b2cf1c4da23bd7f4d 2013-08-26 23:43:12 ....A 60210 Virusshare.00090/Trojan-Downloader.Win32.Zlob.bcl-bae89194edd88f9132b45790015b1b3ede433e0ca8d1582ef587ad6b3b7cf4b1 2013-08-26 23:17:52 ....A 11248 Virusshare.00090/Trojan-Downloader.Win32.Zlob.bmc-d1ea0ce502c692219ba6fb6f17b8f615ad78446feb7115227a9d34eb820bfe4b 2013-08-26 23:15:52 ....A 35840 Virusshare.00090/Trojan-Downloader.Win32.Zlob.bpn-c6b5e928196b76f7ce1a579c28cba1f5943c2636f0e7c3ffbfb9957db7a897d4 2013-08-26 23:08:06 ....A 12699 Virusshare.00090/Trojan-Downloader.Win32.Zlob.bpn-f345146fd97f7bb00fc85e9caeecdd9b7a1ac0591bff24acee1dfa007ce03657 2013-08-26 23:54:06 ....A 13400 Virusshare.00090/Trojan-Downloader.Win32.Zlob.bqw-17808072d374fc26c01c233fc6391f61f9c4b4d50ab0a4085a316d95762c9e04 2013-08-26 23:31:56 ....A 23552 Virusshare.00090/Trojan-Downloader.Win32.Zlob.btq-6069071f8c372fb858b85a00f055d13547093aaf33e332f5480cb0f08c61bb7f 2013-08-26 23:08:08 ....A 23552 Virusshare.00090/Trojan-Downloader.Win32.Zlob.btq-fde51e2ed44a6e778f7df1abba1b3edf67d4616aff1d5360224917ae3fcde7a3 2013-08-27 00:00:36 ....A 122880 Virusshare.00090/Trojan-Downloader.Win32.Zlob.bws-e4d19975107be884595ec5aafe364bb7c96dfb328b9fc01762c8476ecbe636b9 2013-08-26 23:50:20 ....A 18432 Virusshare.00090/Trojan-Downloader.Win32.Zlob.bxi-5c628c94e7389bc43bbba081f54726837f1804149cf34fd0324f6015404e60e1 2013-08-26 23:39:30 ....A 113664 Virusshare.00090/Trojan-Downloader.Win32.Zlob.cbvy-befce932774d1b70f9d548490e8ffb3c5b658a66c7c64a0c44004e9ac47e746f 2013-08-26 23:26:24 ....A 90112 Virusshare.00090/Trojan-Downloader.Win32.Zlob.cp-de8d46f1d14fa8816a231cd49a921c9aa4d51e146589963b010f36b56da8dd22 2013-08-26 23:36:48 ....A 76782 Virusshare.00090/Trojan-Downloader.Win32.Zlob.cuf-04cb8b08bc17d65b2af3c494c3f22f5da8165937546d4f87cb5733535dee23ea 2013-08-26 23:30:16 ....A 24064 Virusshare.00090/Trojan-Downloader.Win32.Zlob.dm-c6ce8203ad631c70cf20c75872716c62245631b6c91f96225fba9da5370f529a 2013-08-26 23:49:52 ....A 1261568 Virusshare.00090/Trojan-Downloader.Win32.Zlob.do-e9472a11c1cebe8c638b47e7659ad99371f9f5e14522b6291e82ba5abf5992a7 2013-08-26 23:28:10 ....A 135168 Virusshare.00090/Trojan-Downloader.Win32.Zlob.ego-f0663505ee08fd3e9dc1ba32095a506ed3312f7a293567cc13d49762996093e1 2013-08-27 00:07:28 ....A 104865 Virusshare.00090/Trojan-Downloader.Win32.Zlob.fjh-e5472d3087559a034100285585318a1e0ca178caf87b31a7a828c3df0368ba74 2013-08-26 23:37:10 ....A 98304 Virusshare.00090/Trojan-Downloader.Win32.Zlob.fr-d837f2da9a0fd942da6bca8655eddaacebf6cd284fb077e5217ca2cbe0feebd1 2013-08-26 23:44:24 ....A 80445 Virusshare.00090/Trojan-Downloader.Win32.Zlob.fwe-24896b88df79cffcedd422e93dceeb918e8163a60aa39140d8b1190ff4092d99 2013-08-26 23:07:02 ....A 80064 Virusshare.00090/Trojan-Downloader.Win32.Zlob.gbx-bc47a1ed26f67c7532d632be3287caaf09b3fa71685a41800c631b6f316818a4 2013-08-27 00:17:08 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Zlob.gen-4380497368fdbb1e7a4ce2686396e8595da62095156e11c5bb685f3b24afe244 2013-08-26 23:06:22 ....A 105488 Virusshare.00090/Trojan-Downloader.Win32.Zlob.hvg-d4e2d11fa51980e360df87b0eb5c2ee6eb29cf19b9196c5eff01c60156c9fef0 2013-08-27 00:05:52 ....A 86016 Virusshare.00090/Trojan-Downloader.Win32.Zlob.ip-c3b6e48b9246e5920702551b9b435d4b8854ba31f00975179244f8ebbfbea552 2013-08-26 23:08:00 ....A 73728 Virusshare.00090/Trojan-Downloader.Win32.Zlob.jy-ff5d0d4c369152ba76566dca84ab104054b3ba28aea0b6d06b1c650df30f40df 2013-08-26 22:59:46 ....A 27286 Virusshare.00090/Trojan-Downloader.Win32.Zlob.ks-3705c9027b1ebc009672cc1d52a3ff5228fadb1f264afcbf1caa7b01b022630c 2013-08-26 23:32:26 ....A 12800 Virusshare.00090/Trojan-Downloader.Win32.Zlob.llx-426e5915200e713ffaeadfcc20f007e0846396dc8cfbb4e01f1ecac6d6403e86 2013-08-26 23:09:40 ....A 24576 Virusshare.00090/Trojan-Downloader.Win32.Zlob.lps-31228fa202a19aae908137c8aaf6efbb9bc484849b9a4155c91369c0ef56d958 2013-08-26 23:19:54 ....A 24064 Virusshare.00090/Trojan-Downloader.Win32.Zlob.lps-b470ba26be253a876a6911cdb2b0af24374bfd0b5eb4d81cbc8ea8c1b0d447e6 2013-08-27 00:10:00 ....A 18432 Virusshare.00090/Trojan-Downloader.Win32.Zlob.lps-c042496b4efc321e366c948d765479f12430701c9190f0ef800df68d13b061b4 2013-08-26 23:10:36 ....A 38703 Virusshare.00090/Trojan-Downloader.Win32.Zlob.lps-d9db14f8234840a9b3585db3324c7e5a35a896d37a9b605a0cd44cb6e242ea98 2013-08-27 00:01:42 ....A 8704 Virusshare.00090/Trojan-Downloader.Win32.Zlob.lps-e1698a86c0a56a2fdc52cf9c6b8ec0673d688f272cbcedce8c5b5e3942acd68b 2013-08-27 00:01:48 ....A 215552 Virusshare.00090/Trojan-Downloader.Win32.Zlob.nsk-80aa12aa2a16ef3f28ed7807f309ac3d22e7265d1dc4043a2434e0ae4230f0f2 2013-08-27 00:04:24 ....A 104452 Virusshare.00090/Trojan-Downloader.Win32.Zlob.oid-5a511f91a2cb394a1fc3a920775c60e2ba8b9e8dd0d15326d33bb5be7152d0ba 2013-08-26 23:22:12 ....A 54644 Virusshare.00090/Trojan-Downloader.Win32.Zlob.qrh-c5290869f7d290c13dd52993fbbf9f8b251788d03767185bb24823225ed82af8 2013-08-26 23:58:58 ....A 53248 Virusshare.00090/Trojan-Downloader.Win32.Zlob.sbf-d881b7de9c0a8fedeffe67fd07f8191612dc06e847ded8cd8010c9c501bf16b6 2013-08-27 00:06:50 ....A 441360 Virusshare.00090/Trojan-Downloader.Win32.Zlob.wmc-290b6dc561d4819b63b3546b2db86fbe97df1dfb6985aa449879ccab35aaf9b2 2013-08-26 23:33:04 ....A 77590 Virusshare.00090/Trojan-Downloader.Win32.Zlob.zk-47988c33b989d1b2532cac228686c374fec55f0fc53beb52222c29048b8ee342 2013-08-26 23:03:48 ....A 26700 Virusshare.00090/Trojan-Downloader.Win32.Zlob.zk-c0f3dbf0cb90bfc040ff98a09424f4e58d206c27d8c2a0060b5f1c2df5a285a2 2013-08-27 00:17:54 ....A 258048 Virusshare.00090/Trojan-Downloader.Win32.Znul.k-ef7a3501c1d737276ee5fd0c0659a3ad6c59bb33168e62b4a64eae7e189dc155 2013-08-26 23:05:16 ....A 82586 Virusshare.00090/Trojan-Downloader.Win32.Zudz.pel-6f083acaeb0c939efc3d38cfbf3d1f081b4655158c490c109e38412da8112ce7 2013-08-26 23:48:04 ....A 429568 Virusshare.00090/Trojan-Downloader.Win32.agent.gyqh-ec98f98ef4f5cb6a8826d511ba4b4ce7522946d06cedcd6c48f62ace756568c5 2013-08-27 00:15:34 ....A 167742 Virusshare.00090/Trojan-Downloader.Win32.delf.beex-88fd280b157fae38710bb41f6fff594f79e704769eb8061488cf608a2ae3223c 2013-08-27 00:17:26 ....A 558 Virusshare.00090/Trojan-Downloader.WinREG.Small.a-6ac52aafaffbd2bd8e9b686520ef7b82e759531a4115fbb2d05d1b0c5b841865 2013-08-27 00:20:56 ....A 2922 Virusshare.00090/Trojan-Dropper.BAT.Agent.ad-eee891ae705b8cd84a9a3139ccea130b8669b0d73b47518f66a015d6abf32597 2013-08-26 23:27:52 ....A 879888 Virusshare.00090/Trojan-Dropper.BAT.Agent.ak-345eaade12f16f87e41a1f031cae0e24cd24e4be1eacc74a34ea842065d62012 2013-08-27 00:08:04 ....A 4183356 Virusshare.00090/Trojan-Dropper.BAT.Agent.ak-85bf9535d531fd739ea10bf457e1d131877941e44fb9ddf238c571dc61a0106c 2013-08-26 23:22:22 ....A 4000147 Virusshare.00090/Trojan-Dropper.BAT.Agent.ak-8749bcaf172568671cf33bb0b32604d3c61cb6b8eb4735062b3c91a13d621070 2013-08-26 23:47:54 ....A 4183400 Virusshare.00090/Trojan-Dropper.BAT.Agent.ak-92ee6f27a3ad90fb838229d13c9f0726fad37d023a5d672bb01f4c68407a4297 2013-08-26 23:55:12 ....A 7012 Virusshare.00090/Trojan-Dropper.BAT.Agent.ak-d468acc7e5bde7a23fc94ad891299fbdfbbc23770425c76122d4e31805096f5d 2013-08-26 23:43:56 ....A 498500 Virusshare.00090/Trojan-Dropper.BAT.Agent.av-8567abb776a07bfd0ec5b7e96f525fbeaa079a5e0be55166b6d59c22fcbb499e 2013-08-26 23:34:58 ....A 984 Virusshare.00090/Trojan-Dropper.BAT.Bertber-ea71588e60d15f018d946c6ee81cc924816dd808f7da88aeab9c051154157556 2013-08-26 23:55:22 ....A 102432 Virusshare.00090/Trojan-Dropper.HTA.Small.k-c425b2ad63f6e33ad2d072b53a106b4d718bfc17eb27c4f89b6f68307b4f28cd 2013-08-26 23:06:10 ....A 440954 Virusshare.00090/Trojan-Dropper.HTML.Agent.a-b245ed19e0ea2ce357ed5537a3b47fedd3d3900b3d6ca52e7fab2039e7b8272b 2013-08-26 23:14:32 ....A 440954 Virusshare.00090/Trojan-Dropper.HTML.Agent.a-b524dc318928c7e913dafe1de0accf0c0790750eaaa05b26e0bf7fe0f33d0273 2013-08-26 23:20:34 ....A 7599 Virusshare.00090/Trojan-Dropper.HTML.Flasher.a-cefac8fcdf02e2ab762789a82988568f5877a48e466a4d99fc5ccf6b63466f9b 2013-08-26 23:50:38 ....A 154082 Virusshare.00090/Trojan-Dropper.JS.Adultush.b-c95c258cb0988719a0b2bedd3aa5d427bf32f9c127a7f33418541023f320c0f4 2013-08-26 23:52:20 ....A 431104 Virusshare.00090/Trojan-Dropper.JS.Agent.en-2989a4213347e015bb02da467ef342322b50f749ce21c51b0ab6d77bc89b35ad 2013-08-26 23:10:32 ....A 15200 Virusshare.00090/Trojan-Dropper.JS.FakeUpdater.a-b0c7ca3703b11b5165a0ab05e544e31c05d1372b629aa22ff1c275eb33959657 2013-08-26 23:15:22 ....A 76309 Virusshare.00090/Trojan-Dropper.JS.Small.g-3342c4cad75df190ec8d8b42b2d1fe5a961deca14d111ddef263df3c9f82319c 2013-08-26 23:14:14 ....A 18467 Virusshare.00090/Trojan-Dropper.Java.Agent.e-6580bad5d642049ba55ca49c7c57f2dfca87080dd2134e89a943a509abc6fa21 2013-08-26 23:27:32 ....A 292328 Virusshare.00090/Trojan-Dropper.Java.Agent.r-b1e52811dcdbcc60f1de1101e0935a6a60fd84a5ee5be018ef50563ff471ab12 2013-08-26 23:17:26 ....A 629760 Virusshare.00090/Trojan-Dropper.MSExcel.MacroDrop.a-8ec892525f3f0575032d996581385b5f28b2ec54bd896c7ca5230e1ca0558eb3 2013-08-27 00:03:10 ....A 675840 Virusshare.00090/Trojan-Dropper.MSExcel.MacroDrop.a-f12f782330a3d1f972cb5dfd8709eb46d7196dac833c303d30c83b8bd91f979f 2013-08-26 23:16:36 ....A 53248 Virusshare.00090/Trojan-Dropper.MSIL.Agent.aaxc-3ea991a61b10aa75f577dd087485866c677d49956d9d0ccf8d11bb9fe9c5063e 2013-08-26 23:20:32 ....A 283725 Virusshare.00090/Trojan-Dropper.MSIL.Agent.abma-5c9881aff9b61ca0b8339a0630397ded0692641680950ed342892f31d7281722 2013-08-27 00:02:56 ....A 254571 Virusshare.00090/Trojan-Dropper.MSIL.Agent.aclu-3c2ba47bc840f44fe07be3e3bb59b5c1f5f779e28d6f1d1991156b78f740ede8 2013-08-27 00:03:26 ....A 202921 Virusshare.00090/Trojan-Dropper.MSIL.Agent.adgr-463c7d104cd450a346330ee697e8f72f9efbd8f1c959a66689a89c1123b3adc5 2013-08-26 23:18:04 ....A 207043 Virusshare.00090/Trojan-Dropper.MSIL.Agent.adka-58beb50cdbe043ab360fb9a6c6e8729eaa07fedca052d74e10dfe5a0c599cc39 2013-08-26 23:23:10 ....A 1405965 Virusshare.00090/Trojan-Dropper.MSIL.Agent.aib-b8b2ae94cb4d361758faca42f4c75f82e2652bf249434f4ee38489645b008ef7 2013-08-26 23:58:38 ....A 628967 Virusshare.00090/Trojan-Dropper.MSIL.Agent.apx-bc3dc034760772610845f42459650d0d861cd2a3d78bed20c20d4c1828e4081c 2013-08-27 00:13:12 ....A 1381119 Virusshare.00090/Trojan-Dropper.MSIL.Agent.apx-ee59f1c354acb7693b6084a65a3f5bd955f2d22a8c15318671bd5d2e5eb390dc 2013-08-26 22:58:40 ....A 331449 Virusshare.00090/Trojan-Dropper.MSIL.Agent.atzj-2919a0d8539a692feac6e1eedd60654a5418d05c3eb448bc835aa49c968900f1 2013-08-26 23:45:06 ....A 1140964 Virusshare.00090/Trojan-Dropper.MSIL.Agent.bgw-ccf6f7897994c072c56c5b90526f781f981439626e31f499c3179a25f8775d5a 2013-08-26 23:58:26 ....A 566836 Virusshare.00090/Trojan-Dropper.MSIL.Agent.dho-9abddecb8bf7c0f83fab91e6b2c4fe77459f3c27580889477e0218f3ab242ae2 2013-08-27 00:05:48 ....A 487512 Virusshare.00090/Trojan-Dropper.MSIL.Agent.dho-aebdd2d5eb8b33d3537405432a4ff38514c6e0b9b2e8658e49e400ed702724cd 2013-08-26 23:52:28 ....A 1619465 Virusshare.00090/Trojan-Dropper.MSIL.Agent.dzf-0ded88a4f9211099de77ef111b9834b41c8ca9efc60a6e1a13db7e8d9e6c5c21 2013-08-26 23:23:42 ....A 261950 Virusshare.00090/Trojan-Dropper.MSIL.Agent.gjg-f8dfd9260e9374a673ba09c94289e5c76268efadcf4fdf8ddf05065961a03d13 2013-08-26 23:52:58 ....A 19456 Virusshare.00090/Trojan-Dropper.MSIL.Agent.gjh-559b58e46bf0cd5ccf96948249be939165a216269f560948f1ec806cc9b409a8 2013-08-26 23:09:56 ....A 1158602 Virusshare.00090/Trojan-Dropper.MSIL.Agent.jdp-4da0250fa15157a5de9fe7014c3d69592d976171061650c6efc1b0b930b9348a 2013-08-27 00:03:44 ....A 185959 Virusshare.00090/Trojan-Dropper.MSIL.Agent.mbp-1a5a4a7b25442b369eb428f9de681c3247766a3c82992ea403f64a0998ad6956 2013-08-26 23:51:00 ....A 852176 Virusshare.00090/Trojan-Dropper.MSIL.Agent.mbp-96f9482038457935be7d32971dbeaf8d0ce56d9c0dee163b205b17d62276c790 2013-08-26 23:21:18 ....A 170462 Virusshare.00090/Trojan-Dropper.MSIL.Agent.mbp-ff976ed0f4289415f85b94d571d80ceecb0a3df430bba87ec49d871cd8d7255f 2013-08-26 23:57:12 ....A 438272 Virusshare.00090/Trojan-Dropper.MSIL.Agent.nyw-1b5c125cd890ddcc723567c7149e29c4399251fc388a1799bac42a09a468ea00 2013-08-26 23:09:24 ....A 185344 Virusshare.00090/Trojan-Dropper.MSIL.Agent.nyw-20f354834ae017b92c7ef100c8d209273357d139b3a6e19485356e585d78e9a6 2013-08-26 23:46:28 ....A 192621 Virusshare.00090/Trojan-Dropper.MSIL.Agent.nyw-cf036a12167440f3e0541806c58caa414014967ea5c20b33f694f75cef6a033b 2013-08-26 23:23:58 ....A 59261 Virusshare.00090/Trojan-Dropper.MSIL.Agent.pbl-aeeb7322615de32b3eceda372967ca7f8094d25bbc6a0e5dd07999d0f80f1714 2013-08-26 23:55:14 ....A 123380 Virusshare.00090/Trojan-Dropper.MSIL.Agent.qgg-bb9af4215a74fafde37a9ab334dca57d1ff66074d5d25abb41aec383d90c1dc5 2013-08-26 23:36:12 ....A 201466 Virusshare.00090/Trojan-Dropper.MSIL.Agent.qgg-c91f21e7d5bf3f457a66d13b720f2fb51285bcd86fb25a8ca8c88a14c7ce5a8d 2013-08-27 00:13:44 ....A 98685 Virusshare.00090/Trojan-Dropper.MSIL.Agent.qgg-fb676b42977311bd36c347f70416bcc345b2ab39d91022eab04838a1bbcb6e32 2013-08-26 23:38:52 ....A 180224 Virusshare.00090/Trojan-Dropper.MSIL.Agent.qpv-1a997673fbd5409d071f301f676c5e1e8966702507a13f72ede5c2a33936da6b 2013-08-26 23:10:26 ....A 1200128 Virusshare.00090/Trojan-Dropper.MSIL.Agent.qpv-5d6fa516fd7a9db6eba66ab758ab1432b6848add096f24a74b1a27cf205850dd 2013-08-26 23:29:50 ....A 577536 Virusshare.00090/Trojan-Dropper.MSIL.Agent.qpv-90d8fe5e1784836a328fe37a8580d9b02b5faa126610d3f5245cc69bde113d95 2013-08-27 00:02:22 ....A 115737 Virusshare.00090/Trojan-Dropper.MSIL.Agent.qpv-ab9755adeacb8342e488226db6dc41bb6eb11e161c0252fc77699cc831e0bfb8 2013-08-27 00:08:12 ....A 115176 Virusshare.00090/Trojan-Dropper.MSIL.Agent.qpv-b55e9ea924be3a10366f8b07ce6227b0b6bcba2431eef5b646a4395a56d8af20 2013-08-26 23:19:58 ....A 181222 Virusshare.00090/Trojan-Dropper.MSIL.Agent.qpv-e33023c9b7a8909c08300d9a0f8aac324ed8df08a41d16ef9f8026ba996ea36e 2013-08-26 23:59:00 ....A 1148052 Virusshare.00090/Trojan-Dropper.MSIL.Agent.roh-360896c37eac417205eaa769c42298b6d5f74a453ca8a8755b32eb10d7bb40ce 2013-08-26 23:31:12 ....A 132608 Virusshare.00090/Trojan-Dropper.MSIL.Agent.rpl-4a60c0f06351d6374c3739cc767ad360789683d518cc5c34cfc280b4226190b7 2013-08-26 23:57:02 ....A 446464 Virusshare.00090/Trojan-Dropper.MSIL.Agent.rzk-13ab139dfaa90c5ddcf03d159405cc4ea85a148f93bb3125e90b29d979814764 2013-08-27 00:09:58 ....A 360448 Virusshare.00090/Trojan-Dropper.MSIL.Agent.rzk-7d79a6fb626c92abe5a0f5d27795386c3ffdec029a88ba0615facaf9ac9923f2 2013-08-26 23:30:14 ....A 598241 Virusshare.00090/Trojan-Dropper.MSIL.Agent.rzk-eb612135e7a2076798e947b1fc312a2f75d0fdd4d32d335aecf08f0232d61e38 2013-08-26 23:16:40 ....A 903864 Virusshare.00090/Trojan-Dropper.MSIL.Agent.seryhx-e7dfa2924531150f352cf2494013a86b2e9d920f605e86f03537eee78a7c16c4 2013-08-26 23:26:34 ....A 7201792 Virusshare.00090/Trojan-Dropper.MSIL.Agent.serylx-ec888ea3a574e4135c63e854ddcf7116677c6ac9903693d9207aba72d54a3b25 2013-08-26 23:25:00 ....A 102398 Virusshare.00090/Trojan-Dropper.MSIL.Agent.txn-d3fa52e415d2c3a7f4f82f56d196459a349dce2d0e88160c4776666af85fb39c 2013-08-26 23:48:54 ....A 209428 Virusshare.00090/Trojan-Dropper.MSIL.Agent.tzd-c911e16b35a8bebaa41fbc2e81f467b90f5fb8e7dfc4c131d09dd3359be71ee5 2013-08-27 00:00:08 ....A 200704 Virusshare.00090/Trojan-Dropper.MSIL.Agent.vos-43a6a50d35cf962a500125e719019e1c9dc44fdfcc91773b8b1ff77a68ddae66 2013-08-26 23:05:14 ....A 1048576 Virusshare.00090/Trojan-Dropper.MSIL.Late.cg-0e7efec982da1c633a933180b764ed49fb7f4616617e8a922850b698182add70 2013-08-26 23:59:54 ....A 130017 Virusshare.00090/Trojan-Dropper.MSIL.Late.cg-c0225aa7e95672a02eab5679edfc4f9477325905cd2ad6e65da0a66de1e964b0 2013-08-26 23:18:54 ....A 374369 Virusshare.00090/Trojan-Dropper.MSIL.Late.iv-2263e7f257583c3b499f9f2f1970a02ee5e08bf49481833061d2b1acb5b210ee 2013-08-26 23:15:24 ....A 504363 Virusshare.00090/Trojan-Dropper.MSIL.StubRC.acd-fc3e960f3fd3f710512a5ff6cf9ba0ab1a66494fcd3c4403fadb9c5489712885 2013-08-26 23:51:44 ....A 822793 Virusshare.00090/Trojan-Dropper.MSIL.StubRC.bfv-9a51bb8ee5fcd54ec0d6860eb4a83336183bd9819ab17570a4eb3bf209d30665 2013-08-27 00:00:26 ....A 1303040 Virusshare.00090/Trojan-Dropper.MSIL.StubRC.ila-4d43682b3f75af18d7f930e6b572ab95fd57a83f6a877d20036852a0fb265562 2013-08-26 23:58:50 ....A 4096 Virusshare.00090/Trojan-Dropper.MSWord.Agent.ey-b334f99c7582d6c6e5dc901dac725e155a459246b0fff73ad48d5ca7561ccd3c 2013-08-26 23:02:30 ....A 949540 Virusshare.00090/Trojan-Dropper.MSWord.Agent.fg-6219dc73043646a94e8b18de6c9366bea6b688c4cfd472bec914fdeaf074b5f7 2013-08-26 23:20:14 ....A 10163 Virusshare.00090/Trojan-Dropper.NSIS.Agent.ac-5ca20f8f9e5307f44d278a13ff416db2f73394a2ba570d70bf74c7ad321bd342 2013-08-26 23:08:24 ....A 312174 Virusshare.00090/Trojan-Dropper.NSIS.Agent.ac-a2c96bfa8f1c46c00e1cc35aae4ebbc9eb420117033bd667a9476cdfe7f325c1 2013-08-26 23:26:30 ....A 10163 Virusshare.00090/Trojan-Dropper.NSIS.Agent.ac-f0c23418b206e5a354dad4930b942317923f1ba6050a7dc69fcd5cc2bd8b03c3 2013-08-26 23:57:08 ....A 3286 Virusshare.00090/Trojan-Dropper.NSIS.Agent.af-f5ede9e5178fda8a8743e5c5da69fa1617e9a3ed891a6727afe5c15115bb17cf 2013-08-27 00:03:08 ....A 3168 Virusshare.00090/Trojan-Dropper.NSIS.Agent.ao-d49e08766cbd3f39c6c29a552c75441c87c865974217eaa3d0c3f37662c02c9e 2013-08-26 23:35:04 ....A 3106 Virusshare.00090/Trojan-Dropper.NSIS.Agent.ao-f704b98d22cb4ef2a13216ca4094610b3b34da9a961ce4683c60e390fe7888f0 2013-08-26 23:31:56 ....A 6228719 Virusshare.00090/Trojan-Dropper.NSIS.Agent.aw-39d00fa6bc866c8a3672cd9b419f259ccbcee784a65967c566ed7a56d83d8f79 2013-08-26 23:17:06 ....A 255933 Virusshare.00090/Trojan-Dropper.NSIS.Agent.bi-41144c0786ccb13b952c7b829c7b6d3f40c8adb7b98a80462e0c26234a1ed96f 2013-08-27 00:04:24 ....A 292045 Virusshare.00090/Trojan-Dropper.NSIS.Agent.bl-a9e1d95509d8cf648792b9301552ea00f289b9f5581acda7de134f66531bd30f 2013-08-26 23:22:44 ....A 174528 Virusshare.00090/Trojan-Dropper.NSIS.Agent.bu-b1bfa58e33cae949cc70f63c9a502433a16fbed1a20abbff490bf1fb80e6e9af 2013-08-26 23:52:58 ....A 174528 Virusshare.00090/Trojan-Dropper.NSIS.Agent.bu-eccd4cf8c01307bda8be26e607d707938a4582d0163ff4c59832b5e9274bf230 2013-08-27 00:03:40 ....A 414064 Virusshare.00090/Trojan-Dropper.NSIS.Agent.cv-195402a803cf5b5e5d621011b7b27cc11d6da22c0309429e119e02c3cd0e0184 2013-08-27 00:16:22 ....A 982534 Virusshare.00090/Trojan-Dropper.NSIS.Agent.cv-24d223275e9dd78b27ce6cce8058166fc2134d243c29bc02a8f72589e4fba6e4 2013-08-26 23:48:44 ....A 3056 Virusshare.00090/Trojan-Dropper.NSIS.Agent.cv-4d4de03af969056c728439e0a4b23acebb35aa59def44b548a46619bfac762b7 2013-08-26 23:48:02 ....A 3080 Virusshare.00090/Trojan-Dropper.NSIS.Agent.cv-a59470a03afe5a2f70f23cf43b3a98debf6a214e19fd3e4b088eb1bba915eeaf 2013-08-27 00:02:08 ....A 392734 Virusshare.00090/Trojan-Dropper.NSIS.Agent.cv-c2376c3768d61bd20bf5b04d628ba3b86ac61e96ed20ff328571ee0a513c0294 2013-08-26 23:28:56 ....A 435552 Virusshare.00090/Trojan-Dropper.NSIS.Agent.cv-ce5d8c3b27770893dca05e92ef2e01be476e8fddb4731ba98f38040aeec64310 2013-08-26 23:53:48 ....A 3126 Virusshare.00090/Trojan-Dropper.NSIS.Agent.cv-e6d804a6f44c087ecbe5e1017ded4ffc8d4e87d559244d2a2adc6f7360fb95f4 2013-08-27 00:01:40 ....A 820840 Virusshare.00090/Trojan-Dropper.NSIS.Agent.cv-f621a96e881da8e364314b1f95e8c8a83cba3297f598226a2fcdb3908a2299af 2013-08-27 00:06:40 ....A 570486 Virusshare.00090/Trojan-Dropper.NSIS.Mudrop.a-c830486ffced6af9a3facd16c7d32a0af6de91791089faccfde976174043c236 2013-08-27 00:12:30 ....A 24659 Virusshare.00090/Trojan-Dropper.PHP.Agent.a-137cb1e5d7c1681f94a832546b56e9fddbc4f3e2df1f038ca3f09efd7a37fe14 2013-08-27 00:06:30 ....A 529615 Virusshare.00090/Trojan-Dropper.RAR.Agent.ad-b4bf8aa23bd61a25199fcaa3eb077c8a8913314b076cf534a393497537b6725c 2013-08-26 23:56:48 ....A 411181 Virusshare.00090/Trojan-Dropper.RAR.Agent.am-27085fb437a336da8d348cd713302521639a1fbe9fd96f3eec868631e021ec48 2013-08-26 23:28:56 ....A 266434 Virusshare.00090/Trojan-Dropper.RAR.Agent.am-568e5dc0b4e6bf4aef2eec4c1b84379928f3de41d502d47722130f5697c0ab2e 2013-08-27 00:00:00 ....A 235141 Virusshare.00090/Trojan-Dropper.RAR.Agent.am-8644653b9ba5d4c9ac7aaacaacfe8910aa0cca773e68a9b9b9bbbc35f2d45b58 2013-08-27 00:09:04 ....A 2821029 Virusshare.00090/Trojan-Dropper.RAR.Agent.am-a03005d98360bc1f0aa85b0ca8dc6c0a7e0deab5a0ef2c8af621aa1186f6fec6 2013-08-26 23:13:42 ....A 407471 Virusshare.00090/Trojan-Dropper.RAR.Agent.am-a9945880d75753765b2b1d52dd35b4c4858b2c0164208bdcedb7fcee1964a1b3 2013-08-27 00:07:38 ....A 1455491 Virusshare.00090/Trojan-Dropper.RAR.Agent.am-b4198de3b89c9c38ee6ab03648dff06f3d358c0ed72f06ccede456b0b66ae083 2013-08-26 23:49:08 ....A 7886801 Virusshare.00090/Trojan-Dropper.RAR.Agent.am-ba4d83022c56caf68c081c9e24bdff0487e5fc771b3c16ce933bcd8ba4601f49 2013-08-27 00:11:30 ....A 902220 Virusshare.00090/Trojan-Dropper.SWF.Agent.e-4a7e170ee181fd78f76b256e7a11460abaa9f3a5007953493ceb639e7e4ec150 2013-08-26 23:26:20 ....A 216708 Virusshare.00090/Trojan-Dropper.VBS.Agent.aq-e2ec7b3aa924cc601394c44ed552273de56c6bccdaff32306056480b3a12307c 2013-08-26 23:16:54 ....A 217613 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-08c5bb2fb75464948cd625e285b9663ba6c7a10f25eb15ac468f01e6a1b67d3d 2013-08-26 23:05:16 ....A 204776 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-14f7eb3b4fd0597fb84928348a96939146fd844b19f8d576d7929f7c9651dda0 2013-08-26 23:03:14 ....A 340091 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-20b666dc72377c7bb25046aa4bc20cd7c41234ed32abb1d2a705f5a1f05a40c4 2013-08-27 00:02:20 ....A 260443 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-222c7eddfaf6c8cc3fafe93d5ca310c337e603b5c18253a70cb6866a1ae5f0d6 2013-08-26 23:09:16 ....A 272137 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-27080be9ea73b1b21d44a13bfe6bca4d1ad50dff680cdbe18110aba48b108ec8 2013-08-27 00:09:12 ....A 329477 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-2a6c891dabf62f9746f1b34e4809098b1f293475026e3d9eebef13bef5d5166d 2013-08-26 22:59:20 ....A 283255 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-38594a608d7b4b68217c3bf5f016a37eb95371555ad723955ca67c3ece8bd345 2013-08-26 23:30:18 ....A 500025 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-3acd2b0fdb576269f786fda48c6a96ff0cccceff9c4150fbe7d4b140770025ca 2013-08-26 23:18:02 ....A 685281 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-5a484ff0013588dc4acda73dbb140e1366df31c8e405ebd69d7040c1e05913be 2013-08-26 23:32:40 ....A 327480 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-5e8ff4a38c6f4570735b21e451e65ab7e63b2184a0fd09bce909189c846805ab 2013-08-26 22:59:56 ....A 113546 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-63fb80a610336a1c8a8d6bd50a1c7e5d5b2fe447b243ccf61556602b146d2a54 2013-08-27 00:02:08 ....A 114676 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-6549aafea5dfef8d49c25c7049b9b011fd68dc1c1d1f42e451ab308f0860ee15 2013-08-26 23:02:26 ....A 225348 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-6935d5f8025d2fec573d2a6eeb545131233d957e95cd49383a618f52d287423d 2013-08-26 23:02:56 ....A 126033 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-6b185732c6477f8c7190b14e0b7b3ac6da88486fcbf42cccfceaa394df5eb595 2013-08-26 23:20:16 ....A 180812 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-771e04b84326f0e9c34bf128fe6b4885f9da51a95e06621ee434e9a6eed1e6dc 2013-08-26 22:57:14 ....A 1605551 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-831757f571bd6cade6ce98159ed52ca952e13b639c6537ef9b758f05cac40a90 2013-08-26 23:14:24 ....A 164618 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-8b8155c9e5d7b73dd88372a756ebffc1e61d218a2834546da3b70661398868e1 2013-08-26 23:49:22 ....A 2378347 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-9158e2a6a82cbb7e4fd10f36cc31704e10b2a57bfaa8c7d6eb0279c6782e2986 2013-08-27 00:19:36 ....A 113820 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-979bf0bf862605da3acec72c82e1c86ab2041bfdb50820522e1689afecf30e93 2013-08-27 00:18:24 ....A 123976 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-a836c197750a4bcd419508d5ea7d51818cbbadb8414b75a54172ac4a651aa25b 2013-08-27 00:21:46 ....A 125618 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-b2c95edfcfc435ea38fd75f658dfa8e9a2dbaa7a73c6a4185e21741d2b02e39c 2013-08-26 22:56:16 ....A 237252 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-b2e9520b1a8f4b209ee5575775642a8a6ce65c4021cf359ae3419ff245a95957 2013-08-26 23:19:12 ....A 220023 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-b3f3f3716fdde9d47e14d26006bf8ab0cf33ca28f65f18d0dc6e3493541b9ae4 2013-08-26 23:54:22 ....A 139325 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-bac769ca3548f28ddcf2b09c7932bef4bc95ef37d248fc9eb9ffb0a50b256c17 2013-08-26 23:10:06 ....A 201184 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-bede729bfe7dbe170be9f1065d3ef577d3ff6b1512599bb882450edb83c4a841 2013-08-26 23:56:14 ....A 209110 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-ca0bb4f40916510faf5c4c5762632a82bb5e9b1c4eec9a32cc903fcb4d57843f 2013-08-26 23:04:24 ....A 128302 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-cad99cd351fb50463f320ad7dea6b27b96714dfc09235d1b437bdfde31229d68 2013-08-27 00:15:44 ....A 387599 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-cb748aeb1e05dcf2082f8778fda201d831611a37a570ab00ee84367f9cd714a6 2013-08-26 23:40:24 ....A 243286 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-d03e2f9a61ffd0e3579fdb556b81361c53fca20a11b0f00ba852dab844d0bdb1 2013-08-27 00:11:10 ....A 132518 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-d19af2c3d03edf7279d7439d9491c86d4ebcbbc4d93a1cd0afc056259513baff 2013-08-26 23:03:22 ....A 125083 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-dd8e73f5fbe1e9131333c440e7dafdc997dd5d8a96fb6a2f334a0db15b5c29ce 2013-08-26 22:59:38 ....A 1068975 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-eb7fb09db706435291cf69fc54d059b2efd8ea99b19bb6a63c552692f997578f 2013-08-26 23:53:18 ....A 176964 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-ee5312d40c9d5699ea9b3a0f260b75cbf21c662e7010a4cd01c9815a859f0e35 2013-08-26 23:01:26 ....A 117566 Virusshare.00090/Trojan-Dropper.VBS.Agent.bp-f7cbd756f79505a3899c9c1d3f18115f91697e93d4648ab7966bfb9180ce6aa5 2013-08-26 23:19:46 ....A 1252028 Virusshare.00090/Trojan-Dropper.VBS.Agent.ca-70b79fcd4c5589286b9381e5b3a9c9321993d471653037b80401ad11bb88dfff 2013-08-26 23:47:14 ....A 59943 Virusshare.00090/Trojan-Dropper.VBS.Agent.ca-b299f3f6978a61c3cd1a9f05c44e7a156eae43f1eb29e8881907a033b90a481a 2013-08-26 23:55:02 ....A 78603 Virusshare.00090/Trojan-Dropper.VBS.Delud-c26c1a887ff759d898b408ccd2615ca1c7fe79c94f4a49483c54bc693b0fafcc 2013-08-26 23:39:44 ....A 248940 Virusshare.00090/Trojan-Dropper.VBS.Delud-c2dad4d370386cb3f2b92807f6308d1b34af41dfc08a5bb321522eca124b63ff 2013-08-27 00:03:16 ....A 92975 Virusshare.00090/Trojan-Dropper.VBS.Small.w-a687261e4521d211ee53734caed5c793207ee77def50490554e51094862d9bb9 2013-08-26 23:58:18 ....A 94720 Virusshare.00090/Trojan-Dropper.Win32.Agent.aabw-1c04f42325f8bc036747c781cd33f638ca06571c81f5ab14083e4d05f08b4bdb 2013-08-26 23:07:42 ....A 118287 Virusshare.00090/Trojan-Dropper.Win32.Agent.aahj-d3366ca386ec1c6ba5ad207b9a370af82360f38e410530c26af8cd9f5725eb26 2013-08-26 23:49:06 ....A 19456 Virusshare.00090/Trojan-Dropper.Win32.Agent.abcs-0779f0db708008d51598fbfb59e9dda482b39125a898be97b963eca28a17f80a 2013-08-27 00:01:40 ....A 147460 Virusshare.00090/Trojan-Dropper.Win32.Agent.abki-75c41b97512445e2d578057c0681b9acf2632965f514f128ce804f01db7ce976 2013-08-26 23:21:30 ....A 2449647 Virusshare.00090/Trojan-Dropper.Win32.Agent.abky-118c2195202fa6b0760a5d5fbe602250332bab827e90fa279da8693aad6f74c2 2013-08-26 23:56:24 ....A 343040 Virusshare.00090/Trojan-Dropper.Win32.Agent.abky-170d0ba4f56507ecca46020adc7c9b8b52f31dce07fd1ec7f5e232f163a39470 2013-08-26 23:30:32 ....A 19917 Virusshare.00090/Trojan-Dropper.Win32.Agent.abos-3efd7b1c0f581736fa6f79dc461cb6f1d60cba90745ef2767c1f1bf69f56b880 2013-08-26 23:34:20 ....A 350208 Virusshare.00090/Trojan-Dropper.Win32.Agent.aec-39ead6b46171fd6df6f525bc9dd54580f86c9518ebaff146968fab63059f2288 2013-08-26 22:57:10 ....A 22016 Virusshare.00090/Trojan-Dropper.Win32.Agent.afvt-064b2dea656a1dd9d528dadd4e2e8f11ef9989419e52d3a6aa82bbdf895d8bb8 2013-08-26 23:32:06 ....A 116149 Virusshare.00090/Trojan-Dropper.Win32.Agent.age-27343a53d062173f328592109e3ebc3a7b7d5e8d45e48b6f055a1e753d789237 2013-08-26 23:54:04 ....A 178818 Virusshare.00090/Trojan-Dropper.Win32.Agent.age-89b16d6d0b7aeb13a848f8542ec28ba38969808bb916370599e6e86bf35b7635 2013-08-26 23:54:36 ....A 151552 Virusshare.00090/Trojan-Dropper.Win32.Agent.aggr-b6d382878b556aa617134d7ed7947a8fbc3c41588f3f1638b408e6733a076cea 2013-08-27 00:09:56 ....A 140500 Virusshare.00090/Trojan-Dropper.Win32.Agent.agq-81528708ffa6240b07db66c00124b1816af7b106829b631252abe963d8df7340 2013-08-26 23:56:48 ....A 35328 Virusshare.00090/Trojan-Dropper.Win32.Agent.agz-5e04e3a917b116aeec36929059853d421daa452befab9d92e1b742ecba890bd5 2013-08-26 23:24:36 ....A 264822 Virusshare.00090/Trojan-Dropper.Win32.Agent.ahan-8bcce1ac9cc817d89d3e9ba4ca3550149179c02ad8cb1170841c5331dcb1d5f3 2013-08-26 23:41:16 ....A 201336 Virusshare.00090/Trojan-Dropper.Win32.Agent.ahan-adf70c181af2b70d4b5ed528ec2d213c7bf7d9ef7a3a1b3d15e47ea6ecac466f 2013-08-26 23:17:02 ....A 1871741 Virusshare.00090/Trojan-Dropper.Win32.Agent.ahju-0868eaa7ef69ffeb477a20d1874de6561ad7039519a0999461e572be6348928b 2013-08-26 23:39:20 ....A 225280 Virusshare.00090/Trojan-Dropper.Win32.Agent.ahju-406c50d02e306ae09e8a449800bba5eca34d7ac437d165e6cd4bceb0fc735053 2013-08-26 23:27:16 ....A 189754 Virusshare.00090/Trojan-Dropper.Win32.Agent.ahju-6da16e247ea4c225ca4141efd446eedc908be26d7a0dc70885836f0781b8f22f 2013-08-26 23:11:30 ....A 550221 Virusshare.00090/Trojan-Dropper.Win32.Agent.ahju-7b0b3b44e43dd70defbd09e6f40d1ae95185eba68e74930a7d00543870a37b1f 2013-08-26 23:43:16 ....A 123392 Virusshare.00090/Trojan-Dropper.Win32.Agent.ahju-90682e88dc41112c77b958229543be6cb0b0b13456ebbdfe8b2044f2e88ee691 2013-08-26 23:27:20 ....A 242791 Virusshare.00090/Trojan-Dropper.Win32.Agent.ahju-b8674f9daa3a20f9c52b600f6b842b79a0ddeeb1cb92a6a75e93ed04565d619c 2013-08-27 00:00:32 ....A 118282 Virusshare.00090/Trojan-Dropper.Win32.Agent.ahju-c3d35e16c567b50bd60627e7ceb385dbd8a09880e0b00fbf6fca85d2df1f9321 2013-08-26 23:10:48 ....A 245888 Virusshare.00090/Trojan-Dropper.Win32.Agent.ahju-c5daaabe95e0dbf664c375e9c1cd49ebab3e400d5c119a2b6c90ea23aa3c9c2a 2013-08-27 00:11:58 ....A 230269 Virusshare.00090/Trojan-Dropper.Win32.Agent.ahju-ff8dbd0a61cd2bfe421a4edaa25eac2a2d27bdc6f5699bb80b820c7da111bb9a 2013-08-27 00:20:26 ....A 46933 Virusshare.00090/Trojan-Dropper.Win32.Agent.aiot-b3c9684fad2245de8f7128ac6e009e1d9ccd541e5be2744485e63e13136846c7 2013-08-26 23:56:52 ....A 56320 Virusshare.00090/Trojan-Dropper.Win32.Agent.aiy-921b35411042adcec05c4a83ceb35c9515999fd14bc16d7240a0e431b11fcd27 2013-08-26 23:27:02 ....A 15872 Virusshare.00090/Trojan-Dropper.Win32.Agent.ajgg-3ae8deb1e56a71b298013503085b1ea3e2d14709fc092f9e0d1a30c6c63e8b03 2013-08-27 00:04:26 ....A 79360 Virusshare.00090/Trojan-Dropper.Win32.Agent.ajgg-a9d07101c001586ed38201903597cbff82fbad37c9a87a2eb6ad938146676a62 2013-08-26 23:30:34 ....A 121352 Virusshare.00090/Trojan-Dropper.Win32.Agent.akga-7d134ee212989ad69049b8be8c00668eec890e51da1d3111ed6c04cd63a7438d 2013-08-26 23:52:16 ....A 343040 Virusshare.00090/Trojan-Dropper.Win32.Agent.aldd-e9596a2c74c6c8ef7954f2f99a643f105916a617636e903c75026114adf738bf 2013-08-26 23:32:40 ....A 45216 Virusshare.00090/Trojan-Dropper.Win32.Agent.alpj-eb99375d1ee54d2dbdda06a30890ef62b4c55b05f8ce46f460788eb2a6141aa7 2013-08-26 23:13:00 ....A 26254 Virusshare.00090/Trojan-Dropper.Win32.Agent.amai-f6d2c13f46737ce6e6667a5c34527867c652f1b1637ad654d4099760c0e82174 2013-08-26 23:22:02 ....A 153088 Virusshare.00090/Trojan-Dropper.Win32.Agent.amle-6e2515a88ac08978e7da4cceda9a848a5639ab33c7d38198096f98a05db95d66 2013-08-26 23:39:46 ....A 105984 Virusshare.00090/Trojan-Dropper.Win32.Agent.amle-a85e03cc610b96b8565e2f62b4f47007644278a3544bd6002b73abe839a1f32d 2013-08-26 23:42:14 ....A 186880 Virusshare.00090/Trojan-Dropper.Win32.Agent.amle-b5d0a4b8bc1eaf49237c91f1ee6874ea44cc64ee571cd58015a1103c466e46d9 2013-08-26 23:35:04 ....A 95232 Virusshare.00090/Trojan-Dropper.Win32.Agent.amle-e99a18f44fc20dd72fdad8ed7b39a8798258eeb20bc0e8bcc9b339255db8f48e 2013-08-26 22:59:56 ....A 27648 Virusshare.00090/Trojan-Dropper.Win32.Agent.amnc-39052b77ad9efc1dce7fcec7beab9fbb51b7afa53dd55310f6f9c3b98babee4a 2013-08-26 23:42:46 ....A 45056 Virusshare.00090/Trojan-Dropper.Win32.Agent.anko-a72f3ed15a251571fb904c309bad0c53fc3597fdcec637eff7010e49e71ef2f3 2013-08-26 23:15:34 ....A 176128 Virusshare.00090/Trojan-Dropper.Win32.Agent.anko-aa547762d8bde32e7b86d4ab7d45e9807b180035318fb271f8e447d4329dd7d7 2013-08-27 00:04:58 ....A 8316602 Virusshare.00090/Trojan-Dropper.Win32.Agent.anpq-97441674ffba36720a39f0c6b66fb5f711c289d295e590aa138ba93a6c9a431b 2013-08-26 23:21:46 ....A 26336 Virusshare.00090/Trojan-Dropper.Win32.Agent.aofq-668ce18603bffb2ab9fb451afcca33354303032dd53fc90a301f0c44296c9e12 2013-08-26 23:53:54 ....A 107520 Virusshare.00090/Trojan-Dropper.Win32.Agent.aohd-13787f8df5f329588cca22263f925f4281d4d07147671a023bc494b1a49dab94 2013-08-26 23:08:14 ....A 305152 Virusshare.00090/Trojan-Dropper.Win32.Agent.aohd-20e6dbfc013930c533e8c6df7393e353d1bbeee8028d2b9eee4bb22d2200db3c 2013-08-26 23:56:16 ....A 742794 Virusshare.00090/Trojan-Dropper.Win32.Agent.apgl-a27bfb10e1615a2e187ce8ec1516672d3505f7fac0e19ce15da366dfb837c903 2013-08-26 23:18:32 ....A 1996325 Virusshare.00090/Trojan-Dropper.Win32.Agent.apgl-b67cd4f9783c7fe54b1ba06ebe06719eceb9c8d3300330c7a941856925301d96 2013-08-26 23:07:54 ....A 161841 Virusshare.00090/Trojan-Dropper.Win32.Agent.apgl-ed04ddbb051d0053d946debe9cdb40b1cd00bc1f33f3676de02d5c54c17ac6ee 2013-08-27 00:22:06 ....A 401415 Virusshare.00090/Trojan-Dropper.Win32.Agent.apgl-f37c7adb7552560f05339187a44f85ffb11939fb5124eda46c442fa7e100803a 2013-08-27 00:05:06 ....A 401415 Virusshare.00090/Trojan-Dropper.Win32.Agent.apgl-fb2fc5f29b90a92451a833ae57a4a8dcc35f5c1d5c71267c48fad8486c768af5 2013-08-26 23:53:42 ....A 6443948 Virusshare.00090/Trojan-Dropper.Win32.Agent.ardb-7c58362d60edebf656394d3162d65e89eaf5ad237dda6e8666babd62cae98542 2013-08-26 23:48:02 ....A 537125 Virusshare.00090/Trojan-Dropper.Win32.Agent.ardb-e13142a9e6c7ec912e7c9de86891e40688cf72c9dd3c7936318f514e2c2fb137 2013-08-26 23:21:00 ....A 171040 Virusshare.00090/Trojan-Dropper.Win32.Agent.artg-a0445397190dceb5f16b9a7bc2790ee7eb626ecad66240a33eca0409354a3fb0 2013-08-26 23:31:56 ....A 854793 Virusshare.00090/Trojan-Dropper.Win32.Agent.atfd-7945bcb9fb97d21736e4ac53d9bcb782fb819d94cdb2323b6962911484d3d319 2013-08-26 23:29:40 ....A 154656 Virusshare.00090/Trojan-Dropper.Win32.Agent.athb-099dda72f9d6f4a366602a4d5662eb625cb16a082132545d41c08e9700f8aa1c 2013-08-26 23:13:50 ....A 764758 Virusshare.00090/Trojan-Dropper.Win32.Agent.athb-b1f23a40f2bc10bb94d56caab27e6563f7812ddef60b891c9eb002f4435f9f90 2013-08-26 23:29:26 ....A 3681370 Virusshare.00090/Trojan-Dropper.Win32.Agent.athb-bf89efce8e28bf14fe6d5360ed3674f640f4ad2ecbc4f0905606f7d9893ab7d9 2013-08-26 23:16:06 ....A 55535 Virusshare.00090/Trojan-Dropper.Win32.Agent.athb-e16aba27c5130f0ac0851f137d80de19f26bf8a4e214ed192f2ecdb812ebf1ab 2013-08-26 23:10:30 ....A 3043453 Virusshare.00090/Trojan-Dropper.Win32.Agent.athb-e3bf96945b8a1cb0e5a0ffe2c275f054ec5a3147b80278bf6c60072cf42b25f4 2013-08-26 23:53:00 ....A 290827 Virusshare.00090/Trojan-Dropper.Win32.Agent.ati-02131831dfef0428ba98ec2ee1154a3ffe45138d2fe394ed8c085b63536198d2 2013-08-26 23:06:06 ....A 136063 Virusshare.00090/Trojan-Dropper.Win32.Agent.ati-5ed1e9fb66c05d38bb9f6bf368bcfbd6b466cb75cb833df6e259843928e6add4 2013-08-26 23:46:28 ....A 730748 Virusshare.00090/Trojan-Dropper.Win32.Agent.ati-6100992d9461f1c06baa13da83ef77648b0f7d60e9d003b2bdff7ebe37e0f58f 2013-08-26 23:54:48 ....A 1608222 Virusshare.00090/Trojan-Dropper.Win32.Agent.ati-69be905345e4da391a6451a096f68c56b9db0e63ea5985d8efe82d37e420cfc1 2013-08-27 00:21:14 ....A 620554 Virusshare.00090/Trojan-Dropper.Win32.Agent.ati-74f8ffadcb6cf4d62f371d47de0e08d7f89c239cf1229943c0afdb1a635c433c 2013-08-27 00:20:14 ....A 952435 Virusshare.00090/Trojan-Dropper.Win32.Agent.ati-c9503289f7ced0b63fffac9bb3357348fbdcc8ec71a23e4128ea17e297d61e5c 2013-08-26 23:57:14 ....A 1421156 Virusshare.00090/Trojan-Dropper.Win32.Agent.ati-cd4a49b940f051adfcfdba0a012a91abb46293cdd69ba50a788c5e1c6f0922b1 2013-08-27 00:21:16 ....A 1984824 Virusshare.00090/Trojan-Dropper.Win32.Agent.ati-f3943f604f74a4f3111b71cde38d95431daac13c956f1bb0d27884731016bd9b 2013-08-26 23:59:14 ....A 502590 Virusshare.00090/Trojan-Dropper.Win32.Agent.atmg-15fda4c245b358d15624546e94fbeabec6351226c775cb642789d41fe6fc9d33 2013-08-26 23:12:00 ....A 37888 Virusshare.00090/Trojan-Dropper.Win32.Agent.atsv-4bd569861b14d0cef71b33dc28ce95b9d990f4afc9a7f5532b16f50b99c24034 2013-08-26 23:57:22 ....A 1192540 Virusshare.00090/Trojan-Dropper.Win32.Agent.atsx-736e2c3eb4f0a23f6dd6099f61b7587628836a57b6cf5c8d2ee9d56897b3f42f 2013-08-26 23:29:30 ....A 392968 Virusshare.00090/Trojan-Dropper.Win32.Agent.attn-225278b6e7770f28952b55f5af39567836d1916b4c606c3c85753a00680cbedf 2013-08-27 00:18:36 ....A 75612 Virusshare.00090/Trojan-Dropper.Win32.Agent.aujz-85d64e32f565bf21567ce4fb811399ba242d56093d5456bf5e362cbe9d8f74de 2013-08-26 23:58:28 ....A 474122 Virusshare.00090/Trojan-Dropper.Win32.Agent.aun-451046ffbe38e77262857bb8a9f1be94e3d32f9e361a512484de790acb3623d0 2013-08-27 00:11:32 ....A 1959280 Virusshare.00090/Trojan-Dropper.Win32.Agent.aupj-c487b78655c6bc08d5656ba9bb157b4320265f45bdc7038a01816241f3d7988d 2013-08-27 00:10:28 ....A 1631744 Virusshare.00090/Trojan-Dropper.Win32.Agent.auvc-d342aa32247f9f7a3137776d574bfefb8749831e35984cd6e80a0a5db3cacb9d 2013-08-26 23:15:38 ....A 192000 Virusshare.00090/Trojan-Dropper.Win32.Agent.auyx-a79e9ba5938d58e7e55352f0ec8cdb469e6da67b7cfd07146d21c293eef95537 2013-08-26 23:17:26 ....A 2052096 Virusshare.00090/Trojan-Dropper.Win32.Agent.av-e426285d5a57912c740347a68c66b35eedc476188d6a53d05334832299cfa9d0 2013-08-26 23:37:58 ....A 974144 Virusshare.00090/Trojan-Dropper.Win32.Agent.avam-38e98d7bea3c4297e939f8940dc3c2855caecea427156dbe001ea43d03d4a947 2013-08-26 23:00:18 ....A 770368 Virusshare.00090/Trojan-Dropper.Win32.Agent.avam-c9171a4277fbc724700b1e98caf502cabdeaa802635f23552f6b4ebc44bf0089 2013-08-27 00:09:20 ....A 244442 Virusshare.00090/Trojan-Dropper.Win32.Agent.aven-d1ff2340a7b6d851d28b9b0e8ef0a0beee6cf4bd2066575d60d6562679da8844 2013-08-26 23:24:00 ....A 235520 Virusshare.00090/Trojan-Dropper.Win32.Agent.awwv-2a85e08a23fc0f43752e6fb68e7b1abd2eb4741ded74f1313f047e3e8431cd64 2013-08-26 23:32:10 ....A 15494 Virusshare.00090/Trojan-Dropper.Win32.Agent.axdj-6bd867334cc0aaec319d9aa0cceb802639cff32b54ee0e2770df2c5b9476b9b9 2013-08-27 00:08:02 ....A 88069 Virusshare.00090/Trojan-Dropper.Win32.Agent.axrn-7430e8c7acd94a4e75661509121a866dde4bc1b3984b1318c889074cfd6b30d3 2013-08-26 23:21:02 ....A 978432 Virusshare.00090/Trojan-Dropper.Win32.Agent.axza-2b4d065abcbaf87b0922aa800dd081a397411d52a8781cb77ecd6b70422d81c4 2013-08-26 23:30:00 ....A 131072 Virusshare.00090/Trojan-Dropper.Win32.Agent.aye-a4ffe4f595ba6c1494c007ceda57fae17c49b4017e2e62ee93447429b146aac3 2013-08-26 23:19:36 ....A 1201664 Virusshare.00090/Trojan-Dropper.Win32.Agent.ayh-aabe02a47e98ccf22dd7a8b6a3543b11cc15298770638f6af81fbb0057e920a5 2013-08-26 23:11:32 ....A 45584 Virusshare.00090/Trojan-Dropper.Win32.Agent.ayqa-58c5fe931049ffe840065c8e30e13c31aca47cc728739e3bfc931d4e0a4ff8e7 2013-08-26 23:30:08 ....A 27648 Virusshare.00090/Trojan-Dropper.Win32.Agent.ayqa-a2b5d9ff3c244435f423d2c67d194425a828b3f50246b4720662df0a6a78622c 2013-08-26 23:55:00 ....A 28160 Virusshare.00090/Trojan-Dropper.Win32.Agent.ayqa-b5957e3e4bbb3158bb263417cd61574eb197c0d73eb00589f1aed190f99bf885 2013-08-26 23:03:20 ....A 43724 Virusshare.00090/Trojan-Dropper.Win32.Agent.ayqa-de3eb6bcd1e586f21c6dcc05f7602301064f9fdeece6eceff15309ee560babba 2013-08-26 23:52:30 ....A 27648 Virusshare.00090/Trojan-Dropper.Win32.Agent.ayqa-e67f638f109e0926cc5fca1231324c3684d78ecb17064a7d6b0b43fdf09b0b7d 2013-08-26 23:39:20 ....A 51216 Virusshare.00090/Trojan-Dropper.Win32.Agent.ayqa-e9def8968434c0cdfcf5a3ff605a15d3b85560bc9460f9b30b53363434641adf 2013-08-26 23:45:54 ....A 32495 Virusshare.00090/Trojan-Dropper.Win32.Agent.ayqa-f7d2e024d5bfa8afaffeb93050fad45e695533de2a9f73a543d678e09b3ef620 2013-08-26 23:45:40 ....A 37376 Virusshare.00090/Trojan-Dropper.Win32.Agent.ayqa-fa075e6be54d2aea63a664fde9d5ec16b265e47ceebc64048b0caf8c391263b8 2013-08-26 23:07:48 ....A 51216 Virusshare.00090/Trojan-Dropper.Win32.Agent.ayqa-fc09e5848a616f757c5bc2c123907aa30d2e80dca9a7b49ef688f9984b03a89e 2013-08-26 23:28:04 ....A 25616 Virusshare.00090/Trojan-Dropper.Win32.Agent.ayqa-fc111be7e90ab0bacadbda2780c8c86623b76db38ce91b82848b5aa5e835158d 2013-08-26 23:47:14 ....A 51216 Virusshare.00090/Trojan-Dropper.Win32.Agent.ayqa-fcc08aaf7ab81a7a59b0f447bcfb909538cec6b5429a824ebd1974035b12b264 2013-08-26 23:43:50 ....A 51216 Virusshare.00090/Trojan-Dropper.Win32.Agent.ayqa-ff31c4bedf37dc8f758a5692efc7f9441b784f1f89807c3af94b8d2a12c8d7d8 2013-08-26 23:12:50 ....A 49790 Virusshare.00090/Trojan-Dropper.Win32.Agent.ayqa-ffa30604ea265ca1e3cfdcb194f9b36b2bcb752116486382d0049707c1715c07 2013-08-27 00:15:58 ....A 7648955 Virusshare.00090/Trojan-Dropper.Win32.Agent.ayvz-cb49734cba63c844353b0acf331a32992785f9cfad0fa893a4ba2509df8c765b 2013-08-27 00:16:26 ....A 90978 Virusshare.00090/Trojan-Dropper.Win32.Agent.azmg-8b087d39ea8f6c85fe29ab33f9a423e8a0bd45daa0caa61e916d5f7f2b3b59ee 2013-08-26 23:51:04 ....A 46134 Virusshare.00090/Trojan-Dropper.Win32.Agent.azqi-77178842a36b6c676fd70970ce525077e2f6bb22399b027a74b6e8be9401a771 2013-08-26 23:27:12 ....A 1320725 Virusshare.00090/Trojan-Dropper.Win32.Agent.b-ff63511918feab06bf4ccb3bb5644fbd27c1694fcd814bc62ce0d5051165e986 2013-08-27 00:06:50 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.Agent.baie-0dae5400388b890b2f6b5682c640a72cb524bddb40d5119d4008f8a5da0d67b4 2013-08-26 23:11:56 ....A 577536 Virusshare.00090/Trojan-Dropper.Win32.Agent.bala-b1815371e4c70718844642a57a3ea816f9caeb2955070cc3479a729bce9f1379 2013-08-26 23:22:20 ....A 2036736 Virusshare.00090/Trojan-Dropper.Win32.Agent.bame-7769363ed737a8941b5565ea3b9015f325d0acaa4de09949515556c1b7d4cae0 2013-08-26 23:21:30 ....A 2254303 Virusshare.00090/Trojan-Dropper.Win32.Agent.bbry-66a0aef2a58b31c416f156e51e751b4a53bb2eebecc182cfdc4a92541a058099 2013-08-26 23:03:08 ....A 1312487 Virusshare.00090/Trojan-Dropper.Win32.Agent.bbry-6e5068459ca3404b350a4fc007f381046eadfa5467c6fc9cf638c3bbc6d5d478 2013-08-26 23:44:18 ....A 13000 Virusshare.00090/Trojan-Dropper.Win32.Agent.bbxe-a27a7dc1d960a9dd67fba2a33cf3ca71222ae32402482a30ae7c4220fd01873d 2013-08-26 23:16:48 ....A 145176 Virusshare.00090/Trojan-Dropper.Win32.Agent.bby-3545cdbbd9c006ac9fc4e3bd9d1b6638f1aeaffd00b0f4ba3d48a017f21ed9e7 2013-08-27 00:05:36 ....A 24576 Virusshare.00090/Trojan-Dropper.Win32.Agent.bbyo-7ad7a5b82fd7713da886a45baa96702aef79dfa1affd26f6351d6dbdc89f7e12 2013-08-26 23:46:42 ....A 24064 Virusshare.00090/Trojan-Dropper.Win32.Agent.bcdr-da2b80c0b4c4af793997e5572af51163cc37bb43b7abe9186a6d21db084ae58a 2013-08-27 00:21:20 ....A 8192 Virusshare.00090/Trojan-Dropper.Win32.Agent.bckt-5e152f832f0413f5b7c4c66f361a4b1ef3f5bb517b0786034eb909b2f2a855bd 2013-08-26 23:46:52 ....A 45056 Virusshare.00090/Trojan-Dropper.Win32.Agent.bcpb-67cb2574edd06b9436d56e08b82bb8938d729f9306344863142fd7f6704109ed 2013-08-26 23:24:06 ....A 573608 Virusshare.00090/Trojan-Dropper.Win32.Agent.bcw-2c492268d97b50850b422480ba3b0b015091b7eec63436f43a3c36c1db98e6d9 2013-08-27 00:17:18 ....A 515433 Virusshare.00090/Trojan-Dropper.Win32.Agent.bcw-a1cd5999912fc8aab71c72e6854a46c316e92f72712e18925c529f1bd7701ac8 2013-08-27 00:13:52 ....A 599549 Virusshare.00090/Trojan-Dropper.Win32.Agent.bcw-a69d969a887d557415061fda739a389ae5796e3b5ca36da54555e1040cc9495d 2013-08-26 23:23:28 ....A 1003939 Virusshare.00090/Trojan-Dropper.Win32.Agent.bcw-f0a9c89d638fa825784321c357739d4ff39660629006f0fcf33c11a029d45fcb 2013-08-26 23:43:06 ....A 6501888 Virusshare.00090/Trojan-Dropper.Win32.Agent.bcxt-e0099e1cf930de787be7f709d4ede13807986c14bc7082bf6d7e2e9a799ee76b 2013-08-26 23:07:44 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.Agent.bczn-faa50771e0be601e7c6df2274116444e012f88117b58198a12b8d4db48e91c1d 2013-08-27 00:11:16 ....A 386048 Virusshare.00090/Trojan-Dropper.Win32.Agent.bepd-f26c6813cb2a60a69c7e6b4597c475d88b36cad4fc22d898699884e6056f3757 2013-08-26 23:51:08 ....A 140288 Virusshare.00090/Trojan-Dropper.Win32.Agent.bequ-bef22eb34d679163055320fed8cc4355a86abc5052e8592f44ab8afdff1b6efb 2013-08-27 00:20:38 ....A 140288 Virusshare.00090/Trojan-Dropper.Win32.Agent.bequ-f2b4e28656c7920d514c62ac4d86608a0265d754e70e24ca984af17ac9f99518 2013-08-27 00:01:38 ....A 45296 Virusshare.00090/Trojan-Dropper.Win32.Agent.besm-bd55f2c80c8b938788139d803cf2e19169048ea585e506b7c7d20e46634dfbf9 2013-08-26 23:01:20 ....A 27152 Virusshare.00090/Trojan-Dropper.Win32.Agent.bfxb-fcb435d38a2519db4fdb282db75d3dc5a74db1c47cf36b26ac44ebfde276a577 2013-08-26 23:10:48 ....A 72192 Virusshare.00090/Trojan-Dropper.Win32.Agent.bgdt-77ff0d8a0970853ab2d7d54ab7a510799ef057c049e291ed4256560e47dca138 2013-08-26 23:28:04 ....A 1399808 Virusshare.00090/Trojan-Dropper.Win32.Agent.bhum-937c460b43b87e42fb6ff4ac8b8e32cde561abc9a4d7bc595db3e325a348b7db 2013-08-27 00:08:34 ....A 653824 Virusshare.00090/Trojan-Dropper.Win32.Agent.bhzm-6b1145037f2893ce5ff4a555b4fe4795079904afaca46a03ffbdb835df74500d 2013-08-27 00:11:26 ....A 585728 Virusshare.00090/Trojan-Dropper.Win32.Agent.bhzm-c4b32621d66634dfeeae8f3bf3625ed2a672072ca13e2738a7f922330712da51 2013-08-27 00:05:58 ....A 3939336 Virusshare.00090/Trojan-Dropper.Win32.Agent.biga-0eece3c1b5e541600319b8909c8cf5c3a8ed4b463785d36ff44492a5c6a4fee4 2013-08-26 23:26:18 ....A 311297 Virusshare.00090/Trojan-Dropper.Win32.Agent.bike-f3edd288c8218d346732f53ffaf823f63973a9580cd0acbb8c403db9fa7d3122 2013-08-26 23:10:18 ....A 359936 Virusshare.00090/Trojan-Dropper.Win32.Agent.bilw-fe08cd0fcff4d60d9bafd0fd15c69872079d01cda3d0c31513e2d7981fb704bf 2013-08-26 23:56:00 ....A 16384 Virusshare.00090/Trojan-Dropper.Win32.Agent.biqyyc-c12e8005ff117bc42b8d2c34d606d7da372e4da3328e433c4158860052d8dc7d 2013-08-27 00:20:44 ....A 168031 Virusshare.00090/Trojan-Dropper.Win32.Agent.birlod-de25adba58f68d73a8e1d960384f9f17a6a204c7031e3c1180938bd14883e6fa 2013-08-26 23:50:22 ....A 326577 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrdqh-35c5cc4405fc384b4b6e508706662187e258509a2318f7005b210a254285781f 2013-08-27 00:00:10 ....A 36864 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrdrk-04f8c8c7abbd15387c38ee2a2cc73643874e092ac50026559d04ccf4db20343b 2013-08-27 00:03:20 ....A 1494072 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrfgc-391e512593888e8d0c4e1914e0eaecbb9e35956697f81c21240995b775b0efca 2013-08-26 22:59:26 ....A 659456 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrjbm-ddf91bd6a18bf5b8ebd1555d98e0f5c4115ca23129237850be98e3d64d5d40d9 2013-08-26 23:48:22 ....A 28016 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmcv-a6a25a03f0924e7014c1bd15002e009adbe14be5089caccd1c62cfb5dcef4bd9 2013-08-26 23:32:22 ....A 41984 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmng-b1db2bf9c762ea14d752646c7b39ac39845a57190fc067fe51997f723cf585aa 2013-08-26 23:37:56 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmni-446cff7388158bb78cb3afda56531afd25795a3bc4feaff98a741225b001ac6d 2013-08-26 23:43:36 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmni-7388510effd431e5cfb79d642ca31e6f1a424b817a4260f83dd19d451a00cbb1 2013-08-27 00:01:46 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmvp-18179b05cd561f8dc972111cb7c32d5b03bb18cc11586554d0fe4e2b945e3673 2013-08-26 23:20:34 ....A 68626 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmvp-24386759817466aa24d9e7e3cead8c95060887907b012eab2392d0b754539896 2013-08-26 23:45:20 ....A 68626 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmvp-47f9b93b07d3bdd32b87b5dec0cd6cf74640dfa04389564545e1ee54c51b5557 2013-08-27 00:06:28 ....A 68626 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmvp-6db9471579f92afa1bfdb40a1d8a233f3731d80b155f9a5b8a4a4fe70fe87703 2013-08-26 23:43:10 ....A 68626 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmvp-737f8f4bb900f238af7df1c60b31b2785aa99490db407a9312dcba2e61f181af 2013-08-26 23:10:48 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmvp-a899ff333cccb4720ce519e375000f4aabfc6487b79331bb4f1b68cc669b79e9 2013-08-27 00:04:36 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmvp-e461145b3658c45f03c0271b3476b71a35de897d6f650c5bbb6e5e9f6a35db90 2013-08-26 22:58:36 ....A 68626 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmvx-291312917725e4731e0176a44e5f74f91c5b1cbd49f10d1aab6217dd3576aef0 2013-08-26 23:46:24 ....A 68626 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmvx-6046f94b8c7317b3957a76480d494eb60ce91936c4617552bab7b985fa7ed0b5 2013-08-27 00:09:56 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmvx-90cdbb211e64330e22ce1e284b310f20d722b021b3b614cf0291e202f7c997cd 2013-08-26 23:33:38 ....A 172050 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmvx-939408d7e935112de48f316088b508bf139a7880eacf87d5aaadcc5e75c4226c 2013-08-26 23:21:44 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmvx-94cd0f7d658ad552ac30078818ca3d97a8f7038fdab4fe3993b1ff3c4169bfd2 2013-08-26 23:29:24 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmvx-99f2f74ed27a53f0839395d3bc756c91e822d0913fb47667f169c13ebd119408 2013-08-26 23:02:26 ....A 172050 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmvx-b0ebabb484e5b5d7bd77f3d7d542537211fc913481fbaf95d9ab6316cabc0ee0 2013-08-26 23:04:10 ....A 172050 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmvx-c448a90b555fa604fbd2ce69670586717db4fbca8868b4602286b4cb7aa7faaa 2013-08-26 23:43:36 ....A 68626 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmwt-0846592922f4cf4be967e5bd48ff47ea0df00f347ebcc820f06aa5a4a24822f4 2013-08-27 00:16:00 ....A 69650 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmwt-110d5c8357e078fedfa8ac4aaf69277073b8a9e5798ee5ee348080ad95a64d04 2013-08-26 23:27:20 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmwt-12117295fe6c04b8cc18e48b3ff3c1631da7ba730da1853b8b56d6cc8c2750f7 2013-08-27 00:06:20 ....A 68626 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmwt-1264ef27a53353ef49e3b5b410a4bc342d26e25f63fb9f3bff7cfb2bd06d73f1 2013-08-26 22:55:40 ....A 69650 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmwt-17492050e77f6ef53758ec1e60c99862512f2a5e58191dc6acd45f1c1bae6ea9 2013-08-26 23:11:56 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmwt-1ebc9ee3fb19f984e05a86ebea1d46b9702e7d7f06ad0be478c1668a8e8a7a22 2013-08-26 22:59:16 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmwt-1f8446a1b5a8842758ba881e5f61b359c0fd5d70e5e1de7672a46259ae7ec710 2013-08-26 23:48:26 ....A 167954 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmwt-2a506363eda7a1333fade084937974b8e6f0013d83ad8b78d0f02a9bd2530ed7 2013-08-26 23:28:18 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmwt-34f203c3dbeb6d0d8abd015399b473f0ff8beb66af01af5d4fad661f7799b33a 2013-08-26 23:20:42 ....A 68626 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmwt-488fdb199e72cea863cfb9dc367c7b7ba2846f4a5c5f8e9936e383b4356736dd 2013-08-26 23:45:06 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmwt-62208ad7f9991a1536547882c2e714b7263db0e9af8aca2ac40d47b70b4b04e8 2013-08-26 23:48:00 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmwt-63a5127db4e08baae8ac37ea89c55fcd27e1a0f0aee9d7dc572b171fed2a485b 2013-08-26 23:32:30 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmwt-7baaf9d5bdc5c59aa43f3537b115c4c6acbb3e8fb6996527540b4f033c7a3a14 2013-08-27 00:20:20 ....A 172050 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmwt-be10549ec6950faff4bf6af2e5fdbc0d574530d9fe144827999dc4f401b350c6 2013-08-26 23:20:04 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrmwt-c4a1b505ae71ff4f6cf1cfc25380efcb837a1e7a7c0762ad1b44e8e0429b3176 2013-08-26 23:28:48 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnap-418fe437035c3c22b268e074227bc0fbb92403dd04da8df2e9a5ef69bc3b7834 2013-08-27 00:02:16 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnap-7efde2db6a1c27bf30b72f2e4493f869a7deb09cb67ce9e6e8a1e7b060f4fe53 2013-08-26 23:00:48 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnap-93bd67698f2781dd677f9a2983aa9a15e835124f7af7dc0132e88f3146bd4034 2013-08-26 23:17:14 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnap-97194d7c606847052dc0d6a32592593c29b84bfbb72d3cd066e6f845775644fd 2013-08-27 00:11:42 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnap-c433d248c43b0288038ea2ee0ba1ca7755c1cb94f76dbe76d6779b9993757ee1 2013-08-27 00:09:24 ....A 68626 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnap-c7b4ac09da0498ceb1888b0bdbafe08d4285377fafcd92ec2af06ba6c2082eea 2013-08-26 23:36:14 ....A 242688 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnmk-121b5dda22cdc7d07dd4f7a1005e7256c792ba68864c6c6446f93591fc140a63 2013-08-26 23:34:58 ....A 242688 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnmk-587efd735df79ae1a3c5943dfb039bc14cb171564bfe4f5d90b078226e52bc5f 2013-08-27 00:20:52 ....A 303395 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnmk-67a26062d6d00ce17472b2896f3f2c18f31e6675743eaf2e70862ded9fe91d69 2013-08-26 23:20:14 ....A 242688 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnmk-ad0e3059dae0ef303d0972dc12fff6083918564ce2bc55144c1a50c0dd79f8a6 2013-08-26 23:47:48 ....A 242688 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnmk-c8568cdfaf2f9eff440b9f03da17c2863ce90fe7953217df8a11252aac4a8863 2013-08-26 23:46:34 ....A 306176 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnmk-cb7e5d0b16600b89e22987b0074c554182eb88bde425c3df8af2371e126e5712 2013-08-27 00:20:24 ....A 242688 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnmk-e39d86a50d91a64c9e851ba094e56bea3aa57c57d3259087e0fc4b09b6906d0b 2013-08-27 00:10:26 ....A 68626 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnmm-1cd7a478162decef440e51f9bd98812cd0706369a62d585cb72f4120be4ab11a 2013-08-26 22:59:00 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnmm-98081fe1c7dc4e97119cc89bab725724e67a0fc4f4c34f47c8057728593021e5 2013-08-26 23:00:54 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnmm-cba17c4eb89cdc5e8a0d3084124ff295e892329fd5d33a90702be815c8569235 2013-08-27 00:02:56 ....A 74752 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnpc-6a15a2b68467a1022ac3bb53012abd5483055e11f7b5fced7b799fa964e3c3d7 2013-08-27 00:12:34 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnqn-311abba85022f7dec71d673909c37f9a8bcaf09f4d06f06366cccccf7959f9fa 2013-08-26 23:08:48 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnqn-3dd6f0b65d6c6978a4a0ba920b01946e5ba07f0ee6e9a4bdcbee63a82db976f5 2013-08-27 00:09:10 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnqn-c1673e1848927ddbd35c4103ccdcea43182d7a7aca53887c69e7c4ca9aa9368b 2013-08-26 23:48:58 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnqn-c950f241323e7c1457205f56096ebf5dffb52e30058ff1ff2cbd9b43d4a1945a 2013-08-26 23:07:44 ....A 2256896 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnss-fe42e47e960bb90ce87178c1181b919918ef3205815e82d463b301c80e23b360 2013-08-26 23:08:44 ....A 98304 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnwk-c793222ffadfc6263764531bf054aa20b136cd5c4716f275bd5c986ba3c26175 2013-08-26 23:31:58 ....A 167954 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnyx-c4370fe54dca5677a3d062fc169fb8b00cc931cfe24bd15c0606944bdd17cf5a 2013-08-26 23:26:04 ....A 58386 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrnyx-cff8972ba3c17a198c782e75dd694cef21864d37620bc0901a04fdabdbd482d1 2013-08-26 23:33:08 ....A 134919 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrpue-6d90d413d21c7140c21cdfb7828bab0fba550f330c5dbdc29d364847ffe066f8 2013-08-27 00:15:12 ....A 9980928 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrqny-7418e4ca68de5bac7891be725bd7e5d3359458d7d5741f036bb737d519c73325 2013-08-27 00:13:52 ....A 149504 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrrmb-8465947146077d5120b0ac16dc7d40c2e920ee5f9ce81fdbc0dcb520813551b8 2013-08-26 23:48:12 ....A 129406 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrryv-49db3e25e8640a5220f65a385e5d951af56c2d9825334b692f28d1ccefab5908 2013-08-26 23:14:32 ....A 133945 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrsqg-662b0f06da9aef76fb686b75aabc40949639aa684751e24bbff64cd8677d83c0 2013-08-26 22:59:02 ....A 667275 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrw-f7baa0f67ad7e6c8347fc0483a99475644e3f7eb0f14e45810c7b139ae3eb40c 2013-08-26 23:52:04 ....A 122739 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrwal-3fad40467508a6e63674f05017cadd867fa7cfb07d59a283caa9c0a34a7a82c7 2013-08-27 00:15:56 ....A 134556 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrwji-77483648b682399082f90ce18a286d6c17d9a7cc4334cfef752be6a505e279b9 2013-08-27 00:02:52 ....A 124616 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjrwpw-15ba85e38134b20aa421749557d3b095e2b2d1eae63eae3065973e0e7be34c03 2013-08-26 23:26:42 ....A 138650 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjsant-da813b4b649645188e3a1003c17a212514541f07d13242cf76fc6783e72cf53c 2013-08-27 00:01:48 ....A 377856 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjstya-b3ecbca2188e39364287ebdb71d42c034e3c702bbee4e907b40cccf3802ed0c4 2013-08-26 23:22:48 ....A 745390 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjw-5b82ddc545f100661fa19f84942766caddf663b46784a7bc5bd4a939c1fec54c 2013-08-26 23:16:56 ....A 864464 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjw-8512fafab7ed14cfb34c6bb27a066075d4bd83773d47878a7a490c1f871c8ba1 2013-08-26 23:03:48 ....A 378479 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjwf-85259d3a134216f2782e11ac4505b693b6a4f09c71142f8a163bcf4a41dfbf59 2013-08-26 22:58:26 ....A 19456 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjya-c82fbb67e43d642d154a8de5e603efeef9fc748ee442c2e39244b3ec5dcaf44c 2013-08-26 23:42:12 ....A 17408 Virusshare.00090/Trojan-Dropper.Win32.Agent.bjya-c93104b4d5ebaa94262778b1726795d134ccd50cc0f5229aeac3717770bee1e8 2013-08-26 23:29:42 ....A 135152 Virusshare.00090/Trojan-Dropper.Win32.Agent.bkoa-a891d73cf61adf8b6f9101ca5c4533887307f548e186e5ec85158958ce3aabd0 2013-08-27 00:02:10 ....A 172032 Virusshare.00090/Trojan-Dropper.Win32.Agent.bkvb-a15ae04e0d2718c6cf6413b93cba2887c1ba8656b35652a9b17be4be65639b0d 2013-08-26 23:10:56 ....A 25080 Virusshare.00090/Trojan-Dropper.Win32.Agent.blaw-92b17316763aa67070e47eb0a1b2727ec13d389e7a903cba01b31d3fd458fff4 2013-08-26 23:02:10 ....A 155648 Virusshare.00090/Trojan-Dropper.Win32.Agent.blaw-cc67e51243ca55c24093eb23a0cf4601bc5dee19cfc1d0bf9179397927b0c45e 2013-08-26 23:08:22 ....A 134129 Virusshare.00090/Trojan-Dropper.Win32.Agent.bldj-b195be9765b72ae866257b1e76367e4e526aecc44fb1352e74c37de4635413d4 2013-08-26 23:53:48 ....A 61667 Virusshare.00090/Trojan-Dropper.Win32.Agent.bldj-fb97902409b3cff4ac180940d782e1256ae31923e99892ff53a1b96ee6b09fa1 2013-08-26 23:32:26 ....A 24064 Virusshare.00090/Trojan-Dropper.Win32.Agent.blh-a704bdccb5feb0f753b8accab82dff1108c39a7dea1bdf7eaa8cf9ce915aeeec 2013-08-26 23:21:06 ....A 132096 Virusshare.00090/Trojan-Dropper.Win32.Agent.blql-fbbbbd90751fa3d3612ba827773e2c56d08db41e5046099675e71583e6a8ed5d 2013-08-26 23:57:32 ....A 334848 Virusshare.00090/Trojan-Dropper.Win32.Agent.blsd-3a3b875f79c1f23ccdd80d83811cc41c8be2895347343eb3ec8f822588b4a3d8 2013-08-26 23:19:46 ....A 340992 Virusshare.00090/Trojan-Dropper.Win32.Agent.blsd-507f9c446184a701b0c18ab4e26b4ee1d236db2252bd789f8040c91edcfe78d4 2013-08-26 23:01:20 ....A 270848 Virusshare.00090/Trojan-Dropper.Win32.Agent.blsd-62bd4a6813c16ca4b9e34ca1144e0ba4f7a938ae028982dc81042a30b3adfc9b 2013-08-26 23:57:46 ....A 319488 Virusshare.00090/Trojan-Dropper.Win32.Agent.blsd-70b410b9ac3ebc85357af51e5924850a7dc047964ef2da38a60efa206a40eccd 2013-08-26 23:26:24 ....A 280576 Virusshare.00090/Trojan-Dropper.Win32.Agent.blsd-7a24d1b2736520793d18b564a1fb8a8a134e32140d0df90f41256559545d3008 2013-08-26 23:21:36 ....A 357888 Virusshare.00090/Trojan-Dropper.Win32.Agent.blsd-7e4758381c2996223009ee9375163ebf217edc21e8745d2c75842e676218e932 2013-08-26 23:37:14 ....A 266752 Virusshare.00090/Trojan-Dropper.Win32.Agent.blsd-a4ec4606a2715d0a1e94b1c9fff22366767edfee4fd83fb2887d180e9e2699eb 2013-08-26 23:54:24 ....A 568912 Virusshare.00090/Trojan-Dropper.Win32.Agent.blsd-c2b0a9640af03b5a562075de3028401f53dca78bd7153908aeaed9b167b6b384 2013-08-26 22:57:02 ....A 332288 Virusshare.00090/Trojan-Dropper.Win32.Agent.blsd-ce89fdb296ecf5853ac69aa4e4141ea3d3792d0e3d1af78944fbc9a325aef223 2013-08-26 23:02:42 ....A 394240 Virusshare.00090/Trojan-Dropper.Win32.Agent.blsd-d834c4ee40e951f0cd987be724b3dca2a1012d88a3249b7f5897c3e2c94d1f5e 2013-08-27 00:03:12 ....A 340992 Virusshare.00090/Trojan-Dropper.Win32.Agent.blsd-f65c4b9b40c4221def1dbae77b4fe7e37ed7c42145ff591aba377480258d4522 2013-08-26 23:07:10 ....A 110102 Virusshare.00090/Trojan-Dropper.Win32.Agent.bms-fef8b7310c71d9ef718fa5e536e5c318e9454642c1f49f7e9ff6506941fa133d 2013-08-26 23:15:06 ....A 133110 Virusshare.00090/Trojan-Dropper.Win32.Agent.bndx-54c17b9ae072cf563d6e579b3648bf36a62c83b001a8893807aef95803fe483d 2013-08-26 23:24:08 ....A 158610 Virusshare.00090/Trojan-Dropper.Win32.Agent.bng-fc85a2d8eb08de31ec4c61a7aa4daf218ed82d05cac19b7b63ebe27b062f17fd 2013-08-26 23:53:12 ....A 665612 Virusshare.00090/Trojan-Dropper.Win32.Agent.bnl-a910514db0454478764ce63146b430d9c01111caa96c6278e77405f4edb8a23c 2013-08-27 00:00:14 ....A 38408 Virusshare.00090/Trojan-Dropper.Win32.Agent.bsb-64a95ea130652b81ffdce7252150a48e38f2fc913c0de0d711dc362de1cbd539 2013-08-27 00:01:10 ....A 476672 Virusshare.00090/Trojan-Dropper.Win32.Agent.bspg-d49d2f13b42f27a545a38a3ba7da638f66e74fc2e2cccfbdd745612acf939238 2013-08-26 23:41:32 ....A 56832 Virusshare.00090/Trojan-Dropper.Win32.Agent.bvja-e19b8aa5d5884f9b46521213a70ff59dd379427e3e8752f9491cecb66e1d8a97 2013-08-27 00:07:50 ....A 12143 Virusshare.00090/Trojan-Dropper.Win32.Agent.bwd-00721b5f3e79597836b6be16b89d26b048213d0b6299f46024451b6d785b4663 2013-08-26 22:58:58 ....A 125440 Virusshare.00090/Trojan-Dropper.Win32.Agent.bzxl-f792461323388e64bef684f38e46c3c9400e3d91143d413903aab18676111954 2013-08-26 23:15:18 ....A 9805 Virusshare.00090/Trojan-Dropper.Win32.Agent.cczd-fc65c6854cf06b989a2d6a5e420d2102f8bd8cbce95bd213b6b7ac5fd6bdfac6 2013-08-26 23:50:46 ....A 153088 Virusshare.00090/Trojan-Dropper.Win32.Agent.cgdl-062bbddd05b816e6a7c4efd55528f878456524939abee5b9e7a9cc829b0e64a4 2013-08-26 23:55:44 ....A 38912 Virusshare.00090/Trojan-Dropper.Win32.Agent.cmdb-f8e9db1f55fcf35d4c0165a31cb472e77725a73eddc8be8bce4a839d02c0c56a 2013-08-26 23:52:28 ....A 644083 Virusshare.00090/Trojan-Dropper.Win32.Agent.cmiu-c249784902537d98aa2bdba31e005cf2a095d263270756c67c1e905638e2cc4d 2013-08-26 23:22:20 ....A 126976 Virusshare.00090/Trojan-Dropper.Win32.Agent.coba-bddecfbff0a5816d8c10b3c5abef297cb28db8637729cf7ec011181815c6491d 2013-08-26 23:56:28 ....A 1062369 Virusshare.00090/Trojan-Dropper.Win32.Agent.cps-6e578e981c1e930fa9c0e851cc7e452569d907944f775385eb3515ce9e37fe6d 2013-08-26 23:13:18 ....A 464325 Virusshare.00090/Trojan-Dropper.Win32.Agent.cps-fce1f0554deea5e7bcd9e37d8b2decd0ed1b226de5e4e632abe1054d40ad8d5a 2013-08-26 22:56:48 ....A 16752 Virusshare.00090/Trojan-Dropper.Win32.Agent.cpy-c383444a095374183746f21b8281c3b3e605e79deaa05133035dfe9e6a040e92 2013-08-27 00:19:58 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.Agent.cqqe-d187dd3d88f222b1bd4b5ca8fe93221e692ecd0935405f6b502363da35fe2cbb 2013-08-27 00:21:16 ....A 6394944 Virusshare.00090/Trojan-Dropper.Win32.Agent.cqz-63ebec185cebfa8b76f27e6542b8250fdad7d0e9f9337b98ef7087f6ed153a6e 2013-08-27 00:07:22 ....A 264544 Virusshare.00090/Trojan-Dropper.Win32.Agent.csj-a4274cc51d792036b1d2c9b1bb1e1ce0bf72fa4d9fc7561c1cc6c983c0f879a6 2013-08-26 23:16:14 ....A 98304 Virusshare.00090/Trojan-Dropper.Win32.Agent.cssg-d22d68f86868d6d970414747f2ca5a387f471dbb622f4006e25ae4a3beeb0524 2013-08-26 23:50:16 ....A 98304 Virusshare.00090/Trojan-Dropper.Win32.Agent.cssg-fe97515924df69694a60d04ed29afd46e9535b7b51a9e59f4ed2301962b2ab39 2013-08-26 23:59:22 ....A 113954 Virusshare.00090/Trojan-Dropper.Win32.Agent.cusj-780fc68ec30e49fb232ac331e8bd46426f0b9f03b2db8aab442d104b1381d415 2013-08-27 00:01:50 ....A 503808 Virusshare.00090/Trojan-Dropper.Win32.Agent.cusj-f9e33e5de95eef036e97ac5acb25d5bd31ab87cee3b01abbe9859738080d64b9 2013-08-26 23:37:18 ....A 603520 Virusshare.00090/Trojan-Dropper.Win32.Agent.cwpg-f92effdac4812be605b25c52e75a59a06e0bde13cd6b726f58438e3ae8098632 2013-08-26 23:08:38 ....A 46099 Virusshare.00090/Trojan-Dropper.Win32.Agent.czwp-fb4bd6de680b0bb5fc69d738455a72d99fae5af541c1063e6393827f6ed0ced1 2013-08-26 22:57:10 ....A 709641 Virusshare.00090/Trojan-Dropper.Win32.Agent.dabu-abee26dda02a2d9d846d5351d8499c107f617a8ea1bd5ccc4c62141ad0d0eaba 2013-08-26 23:43:42 ....A 709641 Virusshare.00090/Trojan-Dropper.Win32.Agent.dabu-d69257e4b2fad005e24c4bbb0dd9f2e8edf242498c1b09678d4c1b67e6e27a7d 2013-08-26 23:17:30 ....A 709641 Virusshare.00090/Trojan-Dropper.Win32.Agent.dabu-f02d2cf28c83d0f7cf239bf9f5e8d5a0eeafd069c7f17550ee78c4618b652660 2013-08-26 23:43:48 ....A 37888 Virusshare.00090/Trojan-Dropper.Win32.Agent.damo-b0a4b33232d73b909c123d841952202cc5517a2b998e4d44ee5092092652ad7d 2013-08-26 23:55:16 ....A 61318 Virusshare.00090/Trojan-Dropper.Win32.Agent.dbf-668d673a7d2e3af001f2a8e0dfc9f193918b85d1f1a0a268fd46246fa987cd45 2013-08-26 23:42:42 ....A 77824 Virusshare.00090/Trojan-Dropper.Win32.Agent.dcbd-7f501055a99798905b44428b357080348e5fc203c6f0107ede4a1b8d5577b5fc 2013-08-26 23:17:32 ....A 70144 Virusshare.00090/Trojan-Dropper.Win32.Agent.deo-0c5fa59677ed00b3a35a1279431eb42d24b6536fac24442b6bc3eace2be0f256 2013-08-26 23:26:16 ....A 84540 Virusshare.00090/Trojan-Dropper.Win32.Agent.dhyc-24488ad61c32c99ae4bef8385aca88d2ae66de7bd67f1d03cce3d36081b2cd81 2013-08-26 23:20:50 ....A 84540 Virusshare.00090/Trojan-Dropper.Win32.Agent.dhyc-5a92f70f201356c383ea8d7633603ad7231c12cb0a5d0a5c55dd650382e6cfdd 2013-08-26 23:30:26 ....A 84540 Virusshare.00090/Trojan-Dropper.Win32.Agent.dhyc-7b279557e7f510950a9074b9641db639cb8077e9b48f24c3d2702123b3ab40ed 2013-08-26 23:03:54 ....A 821693 Virusshare.00090/Trojan-Dropper.Win32.Agent.dhyc-b03a3df05e1d0fc7f45ac71d0da164acac3230df5d53afbbd4496a8336efd484 2013-08-26 23:04:48 ....A 821693 Virusshare.00090/Trojan-Dropper.Win32.Agent.dhyc-b7321580fb849a6b3c76cf678b1b463e3b56a7afca30120152ac0561d907ab95 2013-08-26 23:28:48 ....A 821693 Virusshare.00090/Trojan-Dropper.Win32.Agent.dhyc-d778bb407f1ca57716cb83a8781fd035684598aa5687e1beeac6899e2889bbfb 2013-08-26 22:59:10 ....A 821693 Virusshare.00090/Trojan-Dropper.Win32.Agent.dhyc-ee63420a925a55e6c173f81c82507aa2dee36af2ef3ed1f8dd53e6853d858b01 2013-08-26 23:03:04 ....A 84540 Virusshare.00090/Trojan-Dropper.Win32.Agent.dhyc-f5094918b2d4031120ef9f54134304487835bd929f8dbb7bffd044768861f7f4 2013-08-26 23:02:02 ....A 458752 Virusshare.00090/Trojan-Dropper.Win32.Agent.dido-b92de297c34ce52786ce8e240758b1135cca1b0165377a3939f5ab6a67bcb2e9 2013-08-27 00:12:44 ....A 250384 Virusshare.00090/Trojan-Dropper.Win32.Agent.dkmy-677b57cc1d6fa23963c83bf5893cb696ff5a0e90f277f8af157163626bd54962 2013-08-26 23:55:08 ....A 948547 Virusshare.00090/Trojan-Dropper.Win32.Agent.dmo-2599f64f8c59439a5cf7087b72dec4abbb3b18575ea03bb0a49724a95b86a125 2013-08-26 23:48:02 ....A 229376 Virusshare.00090/Trojan-Dropper.Win32.Agent.dom-1eb4fe21420667d28562556ada5719e26646461344aa51d3936644eccf9c4644 2013-08-26 23:42:04 ....A 8480 Virusshare.00090/Trojan-Dropper.Win32.Agent.dom-316c19bc423aac6286ba94a0a25cfcc628cc7c5ef222b680788f6c467f9ced09 2013-08-26 23:31:50 ....A 110592 Virusshare.00090/Trojan-Dropper.Win32.Agent.dpgn-75fb679d4b7821cb6ee68c8d4cf26f2ab07465c33c3df8db6c7259f24726deb3 2013-08-26 23:14:14 ....A 151040 Virusshare.00090/Trojan-Dropper.Win32.Agent.dqyy-382f06340e69e8639c985445150a44ebc7d06eb1231791bf87d3f335e9d70d21 2013-08-27 00:20:22 ....A 535672 Virusshare.00090/Trojan-Dropper.Win32.Agent.dsjc-f4239de6d643126c7092a47d5a16ee9f44317e4d7a3c7a71c61276f3e6db72da 2013-08-26 23:52:24 ....A 40829 Virusshare.00090/Trojan-Dropper.Win32.Agent.dtkj-303a20f671219e6879cccdb3b4ff7d9747feb662dd65a9c07138da081aa8bf83 2013-08-26 23:57:28 ....A 65621 Virusshare.00090/Trojan-Dropper.Win32.Agent.dtkj-697fa062428fdc3cd639960d95e316fbc96be463aa2e70ba36d08ee77884a232 2013-08-26 23:08:58 ....A 40829 Virusshare.00090/Trojan-Dropper.Win32.Agent.dtkj-87d80e0378ff262296d7bafe21967539c7cfb142bd82631d5014bf7f144a8c57 2013-08-26 23:25:54 ....A 373370 Virusshare.00090/Trojan-Dropper.Win32.Agent.dtkj-d6eb681bb45ed2ae9357a4ae2dc023bc1faabd6e2412099c3fe7dda89cf83e0a 2013-08-26 23:29:18 ....A 68644 Virusshare.00090/Trojan-Dropper.Win32.Agent.dtkj-ed0868cf4eaf2cbd52c21eb8065a20a8c53ef6578f829ece29efe9340b8f0ebe 2013-08-26 23:28:38 ....A 68644 Virusshare.00090/Trojan-Dropper.Win32.Agent.dtkj-f665470dff89ba0e58840653f20b36db372942502bd814c03783210b371e37f6 2013-08-26 23:52:18 ....A 40880 Virusshare.00090/Trojan-Dropper.Win32.Agent.dtkj-fa694e942ec4e82c6391b25bbfbf630c80942c3182537a8a1c7bd0f156618206 2013-08-26 22:57:56 ....A 18996 Virusshare.00090/Trojan-Dropper.Win32.Agent.dxqv-59707d36eac55d68c23b6043126f2edecf7961ca59864b8c0f57b116ec5286a0 2013-08-26 23:40:38 ....A 267328 Virusshare.00090/Trojan-Dropper.Win32.Agent.eamv-082e23e80cd0be86aa6832d5ed2a75fbf11e09d0581837e03f39e68ef465f5bc 2013-08-26 23:51:04 ....A 212992 Virusshare.00090/Trojan-Dropper.Win32.Agent.ebrk-406d54a9506da15ce0ee522a527c7297d2e7131cdb05b66a33af98fd6d619389 2013-08-26 23:25:14 ....A 162304 Virusshare.00090/Trojan-Dropper.Win32.Agent.ebrk-cfd9e9e746926ae8202d594974a9c8ac4f555331c6e41b6f0aca4dcb5d3e6168 2013-08-26 23:21:06 ....A 143360 Virusshare.00090/Trojan-Dropper.Win32.Agent.ebrk-d1f14a414b6e7f99f613b3a3a4571ef7e2994c87f0fae91c19e6953a5367e5a1 2013-08-26 23:31:44 ....A 169728 Virusshare.00090/Trojan-Dropper.Win32.Agent.ebrk-e5a002455b906b81bd4e7f7aadfe04e361bd5e385327a806ca8ae8565e879c4f 2013-08-27 00:00:26 ....A 192512 Virusshare.00090/Trojan-Dropper.Win32.Agent.ebrk-e607b90812653c3ecf653a39c8dd4465276dbf4ecaf099b363e3b922c0769cfa 2013-08-26 23:23:02 ....A 218624 Virusshare.00090/Trojan-Dropper.Win32.Agent.ebrk-f1ea678aee3ef4f50601c5f0ecf6fdd8f3e2388e5808f7efee7d471b6e227056 2013-08-26 23:47:10 ....A 363608 Virusshare.00090/Trojan-Dropper.Win32.Agent.ecat-af6d9578485e6d6a729eaeeae2f568d4f0b56a5fa6b2e13ac609b02f0ddbfbf9 2013-08-26 23:10:54 ....A 286720 Virusshare.00090/Trojan-Dropper.Win32.Agent.eggd-cbd88f129a3524d8b5ec5ccaa5847bf2812c84b48b454091496b30a4c5a7ac0d 2013-08-26 23:11:36 ....A 151552 Virusshare.00090/Trojan-Dropper.Win32.Agent.egnh-190b6b7d93c2fb3b528cb36c261166615d13eefb6d935821e97be0eb6e9e0246 2013-08-26 23:17:16 ....A 151552 Virusshare.00090/Trojan-Dropper.Win32.Agent.egnh-3d3cf08a6cb470679b9222362fbf04da08c72003d97e026a249ce933a9e3d92e 2013-08-26 23:45:28 ....A 151584 Virusshare.00090/Trojan-Dropper.Win32.Agent.egnh-84d93e9faae7dc6f70fbcd2b5b330f11274d9dd61650603d25f4233063dc6ff5 2013-08-26 23:01:32 ....A 136255 Virusshare.00090/Trojan-Dropper.Win32.Agent.eich-179387ae6511837fb1686ae93cc86711b539c58cc35f64a0efc882e3c4c2781e 2013-08-26 23:38:58 ....A 224696 Virusshare.00090/Trojan-Dropper.Win32.Agent.eich-201ecfceeb5f6929c24847a45cf7ccd00b4b1f95117d41d6ff70a6128307c90e 2013-08-26 23:05:36 ....A 136945 Virusshare.00090/Trojan-Dropper.Win32.Agent.eich-a672c49d7c15e18007a3e17c849e298602618bb1a612cd601153d20619cddc47 2013-08-27 00:10:28 ....A 138805 Virusshare.00090/Trojan-Dropper.Win32.Agent.eich-c856449e2059fd9d70fc863c835fc64f61485d5388affe70b7abfdef588d87a1 2013-08-26 23:02:06 ....A 151040 Virusshare.00090/Trojan-Dropper.Win32.Agent.eich-fef55101ec2a9946d037e4c9206a1abae44fb8e63e272cf88c321e39ef8c36c6 2013-08-26 23:04:26 ....A 1026816 Virusshare.00090/Trojan-Dropper.Win32.Agent.ejpt-5113c3f5288bd98643d4c5e0a8ec7306724cedfd3fd491acd848102f2f545d68 2013-08-26 23:57:32 ....A 110610 Virusshare.00090/Trojan-Dropper.Win32.Agent.ejvv-3b2bce55f5e0388cee78366f47c8e67b4f6bf48bcfd8f0019c218b61260b44ee 2013-08-26 23:14:04 ....A 40978 Virusshare.00090/Trojan-Dropper.Win32.Agent.ejvv-6960c029bc8cdf9802851008235e8222aba13d0959f0ffab00f2aba5e4ffad96 2013-08-26 23:54:12 ....A 152064 Virusshare.00090/Trojan-Dropper.Win32.Agent.ekrj-d81dbcd5ce0c4129141b2c979e050704a0ba9a25bad2e7f3c6edb42ad980aa21 2013-08-27 00:00:12 ....A 152576 Virusshare.00090/Trojan-Dropper.Win32.Agent.ekyb-af70e291ad173d9ffe5634834e1e7af50dcee8abb001397eb34b52c73d121fb1 2013-08-26 23:25:54 ....A 138948 Virusshare.00090/Trojan-Dropper.Win32.Agent.ekyb-c94e020d5048f377287333430a6649b256350c0570c134dbd0736b56bcb82360 2013-08-26 23:15:54 ....A 716800 Virusshare.00090/Trojan-Dropper.Win32.Agent.ekyj-37d569ed96a970bba4e8fc1ed1c8d0683adb57ad9fbc24aec9e1de83db6d8e9d 2013-08-27 00:08:38 ....A 14336 Virusshare.00090/Trojan-Dropper.Win32.Agent.ekyj-43a9865d07f6e0570f15dcab618f1739c51723ad37d931f5f1bf8e00c3b5c441 2013-08-26 23:15:40 ....A 314839 Virusshare.00090/Trojan-Dropper.Win32.Agent.ekyj-c2d138d21ff7edf74f8c77e18c6c01eece24c6e98c4fd330cb19d8d58ceba2ad 2013-08-27 00:18:46 ....A 81920 Virusshare.00090/Trojan-Dropper.Win32.Agent.ekyj-e886c57569298cad7b255bf342ba95b5b17fb9e8cd6a681fdc126eedacebc8c9 2013-08-26 23:24:52 ....A 4938 Virusshare.00090/Trojan-Dropper.Win32.Agent.emlq-2836a9869ae8b3c5e4351ca222b4b6cc51eb84c06ed62ecb5c8fbae732a9bf1d 2013-08-26 23:36:34 ....A 984942 Virusshare.00090/Trojan-Dropper.Win32.Agent.emlq-2e28c9e80d66000635cc0b3d7c1e65a26603f5d9886a98f500b6d81b216e536a 2013-08-26 23:16:46 ....A 4938 Virusshare.00090/Trojan-Dropper.Win32.Agent.emlq-6f33f899f5c04695d32a9095c072bcd7f3e8d8fc1a263633a7ea27835e22e71d 2013-08-26 23:47:30 ....A 980109 Virusshare.00090/Trojan-Dropper.Win32.Agent.emlq-730a57e3d16fa427a14edd8b1a403492abab2fc21533aa3f89a210ae05ff5ca4 2013-08-26 23:18:44 ....A 971155 Virusshare.00090/Trojan-Dropper.Win32.Agent.emlq-73b1f49eb66826d2013074dcbdacc1451af804efa3379ffb575abc4be28b81e1 2013-08-26 23:40:30 ....A 1084669 Virusshare.00090/Trojan-Dropper.Win32.Agent.emlq-bd605cd0a3c96cf19c80a5f19e9344362220002c1d1ee9c6cb3b5a7ae9c59dcf 2013-08-26 23:25:28 ....A 4938 Virusshare.00090/Trojan-Dropper.Win32.Agent.emlq-bd612f5edcfbe13074585a5f1d0c94669eff65c57e84d3da4320a22d1c081a2a 2013-08-26 23:18:56 ....A 4938 Virusshare.00090/Trojan-Dropper.Win32.Agent.emlq-e275c77510be06119a32b684abc2435b5dce91c61e092cd31b32abf95fba4058 2013-08-26 23:40:38 ....A 4938 Virusshare.00090/Trojan-Dropper.Win32.Agent.emlq-ec96e391321517d6015c8e9b37db216ecce438481fc70b274a2cf7a480ca5f1b 2013-08-26 23:51:40 ....A 1463645 Virusshare.00090/Trojan-Dropper.Win32.Agent.emzz-572906032665c787b2415c9d74753376e7e8a0babc294bfe0a831db8fbfb2619 2013-08-26 23:15:46 ....A 1463645 Virusshare.00090/Trojan-Dropper.Win32.Agent.emzz-af6730441ab99c41b53d1f47d1810f36ff7a7941de1ff117919bd4e9cba94564 2013-08-26 23:59:08 ....A 1463645 Virusshare.00090/Trojan-Dropper.Win32.Agent.emzz-b774dc329f46656c797f8e83532786923f68ce7aa72fa2dc663239a0e9e8adb5 2013-08-26 23:53:54 ....A 1463645 Virusshare.00090/Trojan-Dropper.Win32.Agent.emzz-d22f35e26a461f748b460e1c15f50004029ce6d479ac4026022f8318aa3a39b9 2013-08-26 23:26:22 ....A 411997 Virusshare.00090/Trojan-Dropper.Win32.Agent.enaa-160032e124bf66578e1745b82f0717ba9aded5f45a8d8d02982f560115f0b85f 2013-08-26 23:36:36 ....A 411997 Virusshare.00090/Trojan-Dropper.Win32.Agent.enaa-56b98e48c030f3e30ab10d88a46ad74cf7f275e25b8d9a9cf0c738aacb15557c 2013-08-26 23:50:34 ....A 411997 Virusshare.00090/Trojan-Dropper.Win32.Agent.enaa-b7f47b0d49440df7e4e022a7eb2281068efc6e1548d41d6fe25066ddfa7cff77 2013-08-27 00:05:24 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.Agent.eneu-2f50a4fcc07428a0f6c47a1dcb7b62ffbd8bf3a6014658596add077ce7e6e298 2013-08-26 23:00:46 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.Agent.eneu-8cbe7849a26672da7825b77703ad58f10b05a6164399c5bed6299777d5b89800 2013-08-27 00:08:02 ....A 20681 Virusshare.00090/Trojan-Dropper.Win32.Agent.eneu-981bd6f862b7d4aef741837cce3b5b65d753d8c981b1f06ed472b38ff7145a62 2013-08-27 00:13:04 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.Agent.eneu-df63fee44c6d48f64ce753260ecb03b9d5751b62c1d8614745a09b1797f075fc 2013-08-26 23:56:54 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.Agent.eneu-e1e869496abe8f01174cc3863f2a08d659767a57daabd6c0398ab9efd665189f 2013-08-26 23:28:22 ....A 245760 Virusshare.00090/Trojan-Dropper.Win32.Agent.eqqb-9542c271ccd1d7595eb691219650db5c163fd166942198cb3f8b3b5eb46bc5e3 2013-08-26 23:41:02 ....A 139776 Virusshare.00090/Trojan-Dropper.Win32.Agent.euul-6c43352f8bb902131d7ea2db258e22360b039e1943a84a49f8b532230dbbffb4 2013-08-26 23:45:24 ....A 458752 Virusshare.00090/Trojan-Dropper.Win32.Agent.euul-cf189d0843f0deb0e03aa35928ac4e7a789c1eccca8c9f4ec33cfca7aef72378 2013-08-26 23:30:52 ....A 48640 Virusshare.00090/Trojan-Dropper.Win32.Agent.evon-b0f1c83884984be42efdc69319c6bb6b0cf9fee06750690481f6ffae1a7ef867 2013-08-26 23:41:54 ....A 143761 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-0edd1206a8aa3dc186f28d82b596a4f553427c77e94b38f077c03c06b77c92ce 2013-08-26 23:02:16 ....A 60453 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-1415b1b37180ab8d5d15a860dcf50fb2fd262dba8d113b9335877f12747aa671 2013-08-26 23:15:32 ....A 382162 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-543704bba7681a20a6361f9bacefee6e7e2975ce7726dc9755d81a819ecc2528 2013-08-26 23:25:02 ....A 90106 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-56030eb7a94368214b220b11f3ad4395e5c80079e701393ecb776d117b44e62d 2013-08-26 22:58:20 ....A 131072 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-69019b81382ac0b83c48c4e3edffac87133d0e4fb01e5cda7eaa710e4a8eea0d 2013-08-27 00:13:14 ....A 138450 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-7106efcf9fd3162ae32d805de76d74de3a53b074d41ea5e2a703a879b1111e26 2013-08-26 22:59:34 ....A 18454 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-71136aa3d55610f550613bbf999daee7fb5c669c7788b2be4d897a9f4341f89d 2013-08-27 00:18:16 ....A 176756 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-74d30edc41d73571e772a9757c04accfa7bf1c2c0ab2ea27be94b583887b6935 2013-08-26 23:07:06 ....A 6934 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-7ffeb5a5c6abeafe08a76fdbd89a363e1384e4dc740cf3e717cf8691f9e90f55 2013-08-26 23:46:18 ....A 176128 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-84429b5e709704c5f567d07b0870cc82ad70ffc849980df5e007467e5a8a2e1d 2013-08-26 23:56:52 ....A 38614 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-85ec47641b23768f74c7e9b3466a54f57bb782f083a4b396f0ba6fad784d1474 2013-08-26 23:21:46 ....A 306336 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-93c0a971253d4a83e1958548617b1d0499e7ed7df4e235cfff31963e623a85d8 2013-08-26 23:46:50 ....A 174396 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-a3a08d105ac3978905006967c20ae3832cdf5daba226f8c91a3a325597596fc1 2013-08-26 23:53:30 ....A 2581 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-a8294c583048b71669f05de89bad4d1e84e227c26134e2e328c79d21465e0527 2013-08-26 22:58:28 ....A 174357 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-b70e024bdd390704f161554befd4230b7b890d29f22a53f924e84503e2465296 2013-08-27 00:16:20 ....A 388083 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-b822bf0e49ea1277514f94236a3355b4578254c7d6b688a8bc7a8f2b0913ce00 2013-08-26 23:32:26 ....A 138974 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-c0dd88c42b58ef664dfc81278b4064a880cdf2818ea1fd257650ec0c8f64d455 2013-08-26 23:50:16 ....A 174333 Virusshare.00090/Trojan-Dropper.Win32.Agent.evqg-cab8070be8549c491b6cbda17b8ca38c901ca2c05a06f160a953b32e4a152c81 2013-08-26 23:24:44 ....A 2596544 Virusshare.00090/Trojan-Dropper.Win32.Agent.ewji-40f35aa8b442101a21c3b47aee60aa25d6e788cda283faf21e83c51a14150993 2013-08-26 23:43:54 ....A 59528 Virusshare.00090/Trojan-Dropper.Win32.Agent.exc-071681c99f3de9fd9e072dcc1b0976750cecdc7c240c30c7490893157ef97552 2013-08-26 23:50:16 ....A 238802 Virusshare.00090/Trojan-Dropper.Win32.Agent.exc-41b950b03b8bb5b3c7e52c17d85462ad719c21cfb53f64baee0dfd36f1ee8454 2013-08-26 23:42:32 ....A 88837 Virusshare.00090/Trojan-Dropper.Win32.Agent.exc-76338ed2663579071fdc9672ea24f3295d978b6180f601b981fbf5b22f15dfca 2013-08-26 23:47:26 ....A 412460 Virusshare.00090/Trojan-Dropper.Win32.Agent.exc-c8c34ca00c657ce3f10ba95d1bca41a8cc02d9b774a09c77fe203d033ae6c006 2013-08-27 00:14:04 ....A 1647632 Virusshare.00090/Trojan-Dropper.Win32.Agent.exc-c9941a61bf55d574688c123f845cdeb9094bf9937d982d352d8df49471982873 2013-08-26 23:57:50 ....A 40960 Virusshare.00090/Trojan-Dropper.Win32.Agent.exqy-4d104095750b0b30a4ee6bfe459d7a0bde61e556bd14774349c32edd840ea4d8 2013-08-26 23:27:26 ....A 109568 Virusshare.00090/Trojan-Dropper.Win32.Agent.eyav-44abb614a8fdbdf7a3eefc67f680f181b5dd9779d6b5cf801b9c468cd474c88d 2013-08-26 23:30:00 ....A 39140 Virusshare.00090/Trojan-Dropper.Win32.Agent.eytj-a2b65f2e7a1d734323d4fe603f9660a221399b552e7c951d5c04f122b04fbeea 2013-08-26 22:57:30 ....A 24876 Virusshare.00090/Trojan-Dropper.Win32.Agent.fbe-420a51975b34ba8c4cf95476364a096a0d8c3eede83c7702d923d6d781ac9ff2 2013-08-26 23:00:16 ....A 32004 Virusshare.00090/Trojan-Dropper.Win32.Agent.fbe-aafbf249b1d3fdf754668b7723c3043c5f5d991035f289b283caa204af399d96 2013-08-26 23:57:26 ....A 136723 Virusshare.00090/Trojan-Dropper.Win32.Agent.fbtf-393765d8fb8d4a4a3a7348e697ff6d8e726f367fceeabe0dcd7f1c25186bb558 2013-08-26 23:32:32 ....A 16384 Virusshare.00090/Trojan-Dropper.Win32.Agent.fmvm-a71fc41f5031c7c2872f8658ccbc62bf253c121cdd6e43f5c0ccc48ed06362e7 2013-08-26 23:25:16 ....A 282624 Virusshare.00090/Trojan-Dropper.Win32.Agent.fntl-7cffdffcd0c7773a2abc19c828f4b52e66d8ec94155d7e13e4abfdc814bd4332 2013-08-27 00:19:56 ....A 1406096 Virusshare.00090/Trojan-Dropper.Win32.Agent.frhx-f0a255bcda45543613ced45143067c1564ef11e798217ea17036939105fce844 2013-08-26 23:02:04 ....A 1373376 Virusshare.00090/Trojan-Dropper.Win32.Agent.frhz-b25519cbe876e55b354acc5e2af3f08bf822ee067aeee8598244240f0f522184 2013-08-27 00:06:28 ....A 1373376 Virusshare.00090/Trojan-Dropper.Win32.Agent.frhz-c7ac751a5ec458f58ffa3cceea74f4893e500bf0cb064128486e49f84ad2bb46 2013-08-26 23:30:28 ....A 47616 Virusshare.00090/Trojan-Dropper.Win32.Agent.fwwx-488f832d6fb9cbf9f4873312e96dbc66599a02b9bed3b80a44c4b66816b54c00 2013-08-27 00:01:16 ....A 272302 Virusshare.00090/Trojan-Dropper.Win32.Agent.fwxs-5073751d522410eb818341fe07588bdbb6f0609031ed4d8860dd9ee871182bde 2013-08-26 23:47:28 ....A 187904 Virusshare.00090/Trojan-Dropper.Win32.Agent.fwxs-7fc8cfd01a218c58f81e3a5dd7bb666ac94c3beecaa0ffde71d8de58a07da3c4 2013-08-26 22:56:32 ....A 182784 Virusshare.00090/Trojan-Dropper.Win32.Agent.fwxs-c927c43bdffafe03b605607d695546e949fdf25656a564ca78f74966cd52e0e0 2013-08-26 23:41:36 ....A 130902 Virusshare.00090/Trojan-Dropper.Win32.Agent.fxpt-a74d585ff50938d1db9ae0a3d3a36528b550bd50a96876911f6deb1156853680 2013-08-27 00:10:04 ....A 41984 Virusshare.00090/Trojan-Dropper.Win32.Agent.fyah-0e91d839d17d558e26dc6781b43b766a9ea0d7390a6d7c1b125d4eaae670e8e6 2013-08-27 00:00:24 ....A 41984 Virusshare.00090/Trojan-Dropper.Win32.Agent.fyah-2ab010caa2041279440306deaef2166b0d3ffafb3631577e1acc46b0f9a9c681 2013-08-26 23:40:20 ....A 575844 Virusshare.00090/Trojan-Dropper.Win32.Agent.gato-050c95bd50fd6ea6882bb718cc06a2b692ce0054416e11184cff93ce9199e5ea 2013-08-26 23:55:36 ....A 3310103 Virusshare.00090/Trojan-Dropper.Win32.Agent.gato-196f44e77dfc139514685ac66e63a6091ddd0f3d4a3f4210d03e0bc711baf0c4 2013-08-26 23:15:06 ....A 702055 Virusshare.00090/Trojan-Dropper.Win32.Agent.gato-1b5c070d03543835ceefe67757659b903628d9ba0bef35e030df08451cd602a1 2013-08-26 23:15:38 ....A 408157 Virusshare.00090/Trojan-Dropper.Win32.Agent.gato-3168dc4478d3c9262dbf269a5ee026f1886ba4f8a57a9ba3b23a91a0db5c1f67 2013-08-26 23:37:12 ....A 1071854 Virusshare.00090/Trojan-Dropper.Win32.Agent.gato-7897d03e143c5b2cd88557c21a0cd8c4e7546ef7a3eb106d9aee9b03ce514226 2013-08-27 00:07:48 ....A 654443 Virusshare.00090/Trojan-Dropper.Win32.Agent.gato-826f7af3b89d061608f7b56bb2b1688d948243a9e384d4938608cba587d51a64 2013-08-26 23:34:58 ....A 644932 Virusshare.00090/Trojan-Dropper.Win32.Agent.gato-8b2a343b5c0118098095958780031c04f971ea61f189b41299d55108a332af75 2013-08-26 23:57:24 ....A 138314 Virusshare.00090/Trojan-Dropper.Win32.Agent.gato-aa7058dd1ff1cea1785aed10956695de321b31e7321e9a9ff9119aec6fbd92cb 2013-08-26 23:07:52 ....A 427999 Virusshare.00090/Trojan-Dropper.Win32.Agent.gato-b9e86eb1dddad75656555edea32f35fa4dbacf6aa8818693aaf01ee60293c138 2013-08-26 23:47:34 ....A 772482 Virusshare.00090/Trojan-Dropper.Win32.Agent.gato-c4a844976e06ac577457b2cdb0e8b4b5baa9114cddfe2aeff6de28190ad96de9 2013-08-26 23:38:02 ....A 1345416 Virusshare.00090/Trojan-Dropper.Win32.Agent.gato-d01a4b21990d7ca63db51069ef0eeb9d0a3a94eabb3441e90e001ce249e9e5a4 2013-08-26 23:37:16 ....A 484160 Virusshare.00090/Trojan-Dropper.Win32.Agent.gato-f14dc0a0ba9f41782d26371e5a4709598197e7d8389bdd16102110d2278a29fc 2013-08-26 23:56:00 ....A 9392 Virusshare.00090/Trojan-Dropper.Win32.Agent.gdtz-0e9b9c8ea0324ca06b83dbaad6eadba6de005f5e42076ceb6fe7ecdd73aeedb0 2013-08-26 23:17:16 ....A 38459 Virusshare.00090/Trojan-Dropper.Win32.Agent.gdtz-2867ef12bc7027f62b3c1b5d7bc7a6c06006cb847704dd528f46964ac86d0081 2013-08-26 22:59:40 ....A 50686 Virusshare.00090/Trojan-Dropper.Win32.Agent.geke-2b83b61566c23a76c1adc8bf7126b140488bb38eeef715b8c46601c68158c7c9 2013-08-27 00:14:30 ....A 302980 Virusshare.00090/Trojan-Dropper.Win32.Agent.gftj-a074a0b3887ddc63a2aacfb6db353b37e593856070f427c69ba051c212ff119d 2013-08-26 23:48:12 ....A 299520 Virusshare.00090/Trojan-Dropper.Win32.Agent.gftj-aba8e62f7958a185c2938826e4b4585d7d413a7a8cc1de8df05356ddc2fd6fcc 2013-08-27 00:05:54 ....A 69632 Virusshare.00090/Trojan-Dropper.Win32.Agent.gjgj-7e671fe04b408ffc4c3b8c9c3c3bef4460c4341816df17b1f1b2a7098fd49859 2013-08-26 23:00:14 ....A 2597000 Virusshare.00090/Trojan-Dropper.Win32.Agent.gjnw-9a2883d9c0e4953646121efa434cd4f9ba95f709f9a90ab147ec5da4e4dfd111 2013-08-26 23:56:20 ....A 32467 Virusshare.00090/Trojan-Dropper.Win32.Agent.gkge-625543a25c8d79a530283745735aad3efe123bdeace300e7eb07760e35c51231 2013-08-26 23:29:30 ....A 23534 Virusshare.00090/Trojan-Dropper.Win32.Agent.gkge-6ed8827d86080f9a27f84cf68f56def4ac4b95d9c76516429c6ece7dfc718d54 2013-08-27 00:15:24 ....A 25362 Virusshare.00090/Trojan-Dropper.Win32.Agent.gkgf-356cd3b9f438c27c44d15210d4b59e3cbbad17a37be226284c25c6201bef2546 2013-08-26 23:41:24 ....A 186936 Virusshare.00090/Trojan-Dropper.Win32.Agent.gkju-01c6d47b9d1a163fdc6564539898d84533152e8214f56f678ad029cf9b11fb73 2013-08-26 23:39:08 ....A 247532 Virusshare.00090/Trojan-Dropper.Win32.Agent.grds-33e0b5489cc7ba5e0973c00da90c1e44479a12aaf4ea48d15db291e857b2d44c 2013-08-26 23:01:16 ....A 153600 Virusshare.00090/Trojan-Dropper.Win32.Agent.gupx-28830c3e65fd191a1dec1b45d7777cca38efc775fac1d337b2de3012f3d3e2e7 2013-08-26 23:35:26 ....A 153600 Virusshare.00090/Trojan-Dropper.Win32.Agent.gupx-62ad5a233e1e057e4d7da1d8cf38da01d2d00f89cd7a3033bcbed2ee49ad6595 2013-08-26 23:43:16 ....A 148480 Virusshare.00090/Trojan-Dropper.Win32.Agent.gupx-91978a139734d7f30986adfa4f6e9fc169ede55facca278df904389557089596 2013-08-26 23:01:12 ....A 160256 Virusshare.00090/Trojan-Dropper.Win32.Agent.gvez-124a1a8e3dfa4abf78c2c075a0ccf7e529a6c3c6bdbc858c276b9a14dc2b2e10 2013-08-26 23:54:14 ....A 189152 Virusshare.00090/Trojan-Dropper.Win32.Agent.gvez-b5db1ef650ac76fb4bc81dc8d286c7b1c6aa74dc5cccd93fd064df83bab71a36 2013-08-26 23:11:58 ....A 580520 Virusshare.00090/Trojan-Dropper.Win32.Agent.gwkf-6159d133a7be9768413dbf9b45bf0ccd6bbc6b45be7e9b9f7b9a2bb94403d24a 2013-08-26 23:35:24 ....A 2517118 Virusshare.00090/Trojan-Dropper.Win32.Agent.gyrj-1af97c1541fedf2079337e01aca50c2ad6e4875ce2fdf969766985dcaf1c89e7 2013-08-26 23:10:44 ....A 67584 Virusshare.00090/Trojan-Dropper.Win32.Agent.habo-62f70a8cccf1c6869ea663d89ed8dd5a371691e8b19812ea768bfefd7a8017a2 2013-08-26 23:54:08 ....A 51712 Virusshare.00090/Trojan-Dropper.Win32.Agent.heci-55e87348fd24cbf79dca913de461b922ea190df54248017c6a8fad4ea525a471 2013-08-26 23:00:06 ....A 8704 Virusshare.00090/Trojan-Dropper.Win32.Agent.heil-16ccc072cb018fad739839b6a7fdd29ab42d9040d989e90afddd36ce9393bd07 2013-08-26 23:34:50 ....A 47516 Virusshare.00090/Trojan-Dropper.Win32.Agent.hhwa-079f087f7b0c17cd4bf44c9d3c0cd6d20bea83c87a30cf359824975023f1e5c2 2013-08-27 00:02:24 ....A 51100 Virusshare.00090/Trojan-Dropper.Win32.Agent.hhwa-521956e3a2a5efcdc345317ff7f93dfe111e0dc879dae72613821c4c4fa22cf5 2013-08-27 00:21:10 ....A 47516 Virusshare.00090/Trojan-Dropper.Win32.Agent.hhwa-812912141c975d032c0503f2eb42c6d3e5b18221ca9b12dd0ead23067350d7ff 2013-08-26 23:28:36 ....A 50588 Virusshare.00090/Trojan-Dropper.Win32.Agent.hhwa-91649474d4e7f3408e6b6c6c852e6c2983f5f4c95470cb6e23c43c60ceb83e4d 2013-08-27 00:12:54 ....A 5824 Virusshare.00090/Trojan-Dropper.Win32.Agent.hhwa-ba521c4ee99827e48f22c4a163f2ccb08913e58d7a8dcf22eb9657c04d883999 2013-08-26 23:52:34 ....A 151148 Virusshare.00090/Trojan-Dropper.Win32.Agent.hkve-0c857f0e1a07596404212e7f74b7de06406505815b27f2a27cbc160d333edf5b 2013-08-26 23:56:32 ....A 193031 Virusshare.00090/Trojan-Dropper.Win32.Agent.hlwn-5321c06ab91078d07969752f3c2f2a32dd1114aa619f2f9f5bd24d2910b4c265 2013-08-26 23:22:36 ....A 745456 Virusshare.00090/Trojan-Dropper.Win32.Agent.hnms-27b42c687077dfa8e2ab47864b122329e216f517cedb0f96eccc07f165ffc1dd 2013-08-26 23:44:06 ....A 379676 Virusshare.00090/Trojan-Dropper.Win32.Agent.hnms-303c0131b2d4de1a633e7e4dfe8f0d111e9ab6b5583f0ae37798f381c1aa9584 2013-08-26 23:00:38 ....A 433396 Virusshare.00090/Trojan-Dropper.Win32.Agent.hnms-5786319eb330492c3c11ab304b4d78e9505cd7607310eb9160cde710052e9c82 2013-08-26 23:10:20 ....A 336311 Virusshare.00090/Trojan-Dropper.Win32.Agent.hnms-6fc69ffe7862e0d179f7d5de5fdcf15d1adccca72bd0af89822cc4dbc83cded7 2013-08-26 23:01:02 ....A 686614 Virusshare.00090/Trojan-Dropper.Win32.Agent.hnms-78848cdd2b90c65279e3fe093d100d65df07e5974b8ed9cddd4d06926831e482 2013-08-27 00:17:24 ....A 333859 Virusshare.00090/Trojan-Dropper.Win32.Agent.hnms-9c2a325f4bbd55ef33f7f90b7950d0c457a3e22ad1bdb57f35f63ca774807d0c 2013-08-26 23:05:12 ....A 378840 Virusshare.00090/Trojan-Dropper.Win32.Agent.hnms-e97350ed81525dfb0431cfa315315e310fcb5f86c487d1f23233d2d19db4761a 2013-08-27 00:01:10 ....A 439500 Virusshare.00090/Trojan-Dropper.Win32.Agent.hnms-f6954b9145f63a7048d94be19cf10d29dec74a47616e1efe69e67154875e1ffe 2013-08-26 22:59:24 ....A 338432 Virusshare.00090/Trojan-Dropper.Win32.Agent.hnyn-ee90f3e1440818d768b9126f6c9dbdb1988707a15a16cc4b4b130cc4bc5d6a70 2013-08-26 23:14:42 ....A 12248 Virusshare.00090/Trojan-Dropper.Win32.Agent.hycv-e99d0e34c68512345c36ed73ef661a6318c6335443b534a02de6c8df5c05ac0f 2013-08-26 23:57:32 ....A 2554368 Virusshare.00090/Trojan-Dropper.Win32.Agent.hyxi-cb238f89280e6fb6cbcdc2d893e91dd52beb93830486d386d6f4f1e244c25224 2013-08-26 23:41:08 ....A 636108 Virusshare.00090/Trojan-Dropper.Win32.Agent.iatx-1d761a5599d1f9cfbfc4e0efe19577c70933510f8ae0730587e9669bfb5cdeea 2013-08-26 22:59:26 ....A 640425 Virusshare.00090/Trojan-Dropper.Win32.Agent.ibkw-c368b5218281abc46b42a1531ac1ad1f2b9c5de62bdaed69d04e8a10192e9755 2013-08-26 23:52:46 ....A 677957 Virusshare.00090/Trojan-Dropper.Win32.Agent.ibth-965cd54235c25ab000be4c643b2dc2b25486c940fab6b90ee3ca312c6e8eea48 2013-08-26 23:47:16 ....A 2588919 Virusshare.00090/Trojan-Dropper.Win32.Agent.icjt-23a405057351e193b41064ff31728bba4e60eb178a826dc5268adafa908ce4d7 2013-08-26 23:35:50 ....A 1172279 Virusshare.00090/Trojan-Dropper.Win32.Agent.igt-4deda573c4523b73575e5366b3fd1c39ea08d0f58402b48f1c00367dc8523b66 2013-08-27 00:04:50 ....A 51959 Virusshare.00090/Trojan-Dropper.Win32.Agent.ihaa-316f478a89440ca225149afd2b46b3a2020318a137b950bf57e9e31dab72158b 2013-08-26 23:20:50 ....A 51987 Virusshare.00090/Trojan-Dropper.Win32.Agent.ilhq-9756a75f44e7641157e45edb074a9313e9e829088a9c6f711fee0fba84b682c4 2013-08-26 23:13:58 ....A 96140 Virusshare.00090/Trojan-Dropper.Win32.Agent.irzk-482110ba8b2fac70c70705939fc03071fbccfb8cce5c575912d1b78df0aecf14 2013-08-26 23:34:22 ....A 87552 Virusshare.00090/Trojan-Dropper.Win32.Agent.isgq-640c67920983469f055ec4fa0af2afbccb93687676c76d3c4f009e0bbf35247c 2013-08-26 23:33:48 ....A 16718 Virusshare.00090/Trojan-Dropper.Win32.Agent.istd-c90184b3e8f212a87c466e2e4d39d770e135c85760a84066f18ca56fbd632a01 2013-08-26 23:29:22 ....A 254063 Virusshare.00090/Trojan-Dropper.Win32.Agent.isym-bb17ec1c4dccd2855a1feb96d3a44e4d097092fa4efd74b50470dd5a070ab70e 2013-08-26 23:21:46 ....A 14848 Virusshare.00090/Trojan-Dropper.Win32.Agent.jjlr-3eabc7d32194a3e5f09b23b911f20f9b878a617862efc1ddea53dfa37551cb29 2013-08-26 23:37:18 ....A 349773 Virusshare.00090/Trojan-Dropper.Win32.Agent.kbyx-a9d84be18c59fe5e03db263ec0c377800758a5304680d6c1bbc4c25470671dc0 2013-08-26 23:24:28 ....A 182793 Virusshare.00090/Trojan-Dropper.Win32.Agent.kecg-1174057b06e4a43d5d1eb03a3c647622287ff7454cd3f6539a205cdf0da61a9b 2013-08-26 23:50:10 ....A 503808 Virusshare.00090/Trojan-Dropper.Win32.Agent.kwoi-10ae0b3e65be1aa6b7f4867a4f317301529167961acc983f3658e1e6db26856c 2013-08-26 23:37:06 ....A 125472 Virusshare.00090/Trojan-Dropper.Win32.Agent.kx-f008953daa6deefdaec018b7ff42cea698e0e4a26b543f4cdc16cd930b3bd5f7 2013-08-26 22:58:50 ....A 25418 Virusshare.00090/Trojan-Dropper.Win32.Agent.npdp-fddd9b1740fbcaf674b44acc7b3fe230981e0f8ac5eb18af038f3e99e56815c5 2013-08-26 23:40:42 ....A 93696 Virusshare.00090/Trojan-Dropper.Win32.Agent.nqxv-5e19cfe25656a8537a0a4da6696b07544c1be1341599ef3926d5f260087f5870 2013-08-26 23:10:18 ....A 17408 Virusshare.00090/Trojan-Dropper.Win32.Agent.nsii-aebdcd5b5495d1c42bfecc7baf2a897309e178137da9fe2b37729c7aa6e80856 2013-08-26 23:43:14 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Agent.oaeg-4db8abab5d4ed0d31cf3c126dc9e0859e40a2f2982cb8e227f688fa54d58a3cb 2013-08-26 23:45:12 ....A 126224 Virusshare.00090/Trojan-Dropper.Win32.Agent.or-abd5722364d317f485515f377340d29802d10ac6d50bcd9b7528da77a6d34fb8 2013-08-26 23:28:34 ....A 660182 Virusshare.00090/Trojan-Dropper.Win32.Agent.qjs-47e2408d4598bbd3250328608e6477a1985dc85de5932b7e0f9154bcdc55ceb4 2013-08-27 00:12:34 ....A 223882 Virusshare.00090/Trojan-Dropper.Win32.Agent.sbem-8f4efa0dde5320694dd1aa15542fe44fde4899ed7b3a272063902e773b6c4933 2013-08-26 23:21:24 ....A 174952 Virusshare.00090/Trojan-Dropper.Win32.Agent.sm-2fe57cf29d0411b77848d25ec278b7505df72a3afc52db9282084e4a67ab4f81 2013-08-26 23:43:28 ....A 1682960 Virusshare.00090/Trojan-Dropper.Win32.Agent.sm-cb60e435b31220170aed35c94b612397cf22448d8412fc3fbfc88619375cbe68 2013-08-27 00:13:44 ....A 44560 Virusshare.00090/Trojan-Dropper.Win32.Agent.sm-e3ecd2cc6061149ee612e314ee2604b8309b8465a545efefc36b97cafa69da8e 2013-08-27 00:04:30 ....A 5956 Virusshare.00090/Trojan-Dropper.Win32.Agent.tesyby-a8d9c8ddc747c85f4e9299270ce673828db5eb08383be0c33825a12878fedc43 2013-08-27 00:05:44 ....A 56832 Virusshare.00090/Trojan-Dropper.Win32.Agent.tn-1c8f6c139f6bf63ecd3903234095330273157684e468060401681166f7e14109 2013-08-26 23:21:32 ....A 241664 Virusshare.00090/Trojan-Dropper.Win32.Agent.u-a51e8ec877ede505bfd247421bdc7b4237a13733732fd6f68c1e3a036f92565c 2013-08-27 00:04:16 ....A 196912 Virusshare.00090/Trojan-Dropper.Win32.Agent.uba-836bbf0b1a6fc049ebe8345bc8a5a0b2a26863907f71efef526a75a80deacfaf 2013-08-26 23:40:58 ....A 47104 Virusshare.00090/Trojan-Dropper.Win32.Agent.wf-b4aba152a2d6f4cace437ebe6f78d08f74dfc1c3653807b7f3dc5d8cce3334a6 2013-08-26 23:54:38 ....A 30517 Virusshare.00090/Trojan-Dropper.Win32.Agent.wma-cf94974919fad44819cb1b5913dcc85e07934878340520688c6c91da801f3744 2013-08-26 23:06:38 ....A 126428 Virusshare.00090/Trojan-Dropper.Win32.Agent.wzj-2dda51193cfffabfb8f615484e0bec57a3e785711879d6e2b1e90716a72bc9ff 2013-08-26 23:19:26 ....A 968704 Virusshare.00090/Trojan-Dropper.Win32.Agent.xwy-bb30780e7c7de677ac3fdf8d9bdc337ba91e017dff1b56c8b55425f1f06d51b7 2013-08-27 00:20:06 ....A 123392 Virusshare.00090/Trojan-Dropper.Win32.Agent.zzr-f76629173bbcb4cb877ce141a430867234fb749450201971d222ffc267c6d35a 2013-08-26 23:22:40 ....A 1473512 Virusshare.00090/Trojan-Dropper.Win32.ArchSMS.amp-177ecea3c9468535405cbf0d2fcbfa140c4a17a6c030d616a10453951b46571e 2013-08-26 23:01:08 ....A 365996 Virusshare.00090/Trojan-Dropper.Win32.ArchSMS.yt-d0c2a50b10a7cfc2f404d1096ceccb16365e2501781d4852f21d3a31e6c62489 2013-08-27 00:04:20 ....A 437241 Virusshare.00090/Trojan-Dropper.Win32.Autoit.bc-c2b52958344cc53b8bdf0a8250ba59cb28aa5cbc11409427f1154cf6ac4e830f 2013-08-26 23:45:24 ....A 506022 Virusshare.00090/Trojan-Dropper.Win32.Autoit.bcg-63190576295e85d53cfc493f30583f1153796d6377191535c2ab9fc3f526aadf 2013-08-26 23:58:44 ....A 630952 Virusshare.00090/Trojan-Dropper.Win32.Autoit.bcg-a6d4725e555aaf431a20169132d6bf3e3320af23ee9389cdf3340fb828a4c3e0 2013-08-26 23:10:06 ....A 1332459 Virusshare.00090/Trojan-Dropper.Win32.Autoit.bcg-cd08bf88ee83e04be24e2501e666e04a6368efb39592f6b0dd0fea02ed06272f 2013-08-26 23:03:16 ....A 361289 Virusshare.00090/Trojan-Dropper.Win32.Autoit.bdc-586011176153b9526e8767f9c73413374e6bb04572513ac6024e843438505652 2013-08-27 00:17:38 ....A 1341355 Virusshare.00090/Trojan-Dropper.Win32.Autoit.bdc-90fa1b3a2438c3385fe0f09cd683d10b5d69db9b9af4dfa15c20f3389b288704 2013-08-27 00:09:16 ....A 535039 Virusshare.00090/Trojan-Dropper.Win32.Autoit.bev-6e22ce4a5d50e7fcedec393b342c61e5f99846221d9e9abc0d609d805c120f8b 2013-08-27 00:04:08 ....A 522148 Virusshare.00090/Trojan-Dropper.Win32.Autoit.bfe-4ea2c9f2d718beee0261b94779f496aece01bb3e9b9038f364a5374e1b4956a0 2013-08-27 00:11:14 ....A 522159 Virusshare.00090/Trojan-Dropper.Win32.Autoit.bfe-6fd4b2b9e9ba5dde4bb59a018756a7d9c8813f30e1a71e4bfb58d5349a75182e 2013-08-26 23:20:38 ....A 587450 Virusshare.00090/Trojan-Dropper.Win32.Autoit.bfe-ad179cbb7fb3c7bf455dcb86c3978c411da93caa2246d1e9181eb24d38d1af65 2013-08-26 23:34:36 ....A 1615526 Virusshare.00090/Trojan-Dropper.Win32.Autoit.bkk-9ab0fdcabb2996d96ca023cc22c7bf7fdbbdff81af118c1907aa77d915ad6843 2013-08-26 23:08:28 ....A 1744112 Virusshare.00090/Trojan-Dropper.Win32.Autoit.bku-4a0d85c203a16d5b0190678280e5fd3d6bb512cb23ffbb4cb262d1ee03b1d81d 2013-08-26 23:07:04 ....A 390144 Virusshare.00090/Trojan-Dropper.Win32.Autoit.k-5f1235cd28b6bde0adeb3d4828bd3a9f8d1721d8926a542675173a96664e00d4 2013-08-26 23:04:48 ....A 1021123 Virusshare.00090/Trojan-Dropper.Win32.Autoit.mc-31290794b70e3aaa1193e0d653c406ff321e5751deed7d4700f12e5c0e013c0a 2013-08-26 23:31:14 ....A 779043 Virusshare.00090/Trojan-Dropper.Win32.Autoit.ol-004c48195399bc6471e98e129bf98e7a6d21560107fcdb2ac58c7644770e4112 2013-08-26 23:27:24 ....A 826817 Virusshare.00090/Trojan-Dropper.Win32.Autoit.ol-5a6876b2e4e1843f7d2c8c7066ded54378e270e21004a2a5d921a96db830f0bc 2013-08-27 00:09:32 ....A 1135176 Virusshare.00090/Trojan-Dropper.Win32.Autoit.pfv-4ce011c034bda5290f539f710bca030cc71200f96259e7214e0d681381d1c3f2 2013-08-26 23:06:20 ....A 814484 Virusshare.00090/Trojan-Dropper.Win32.Autoit.pfv-847f063df93ba351e8b216f19262d755c0706131767a4e8b62b11ad94bb27c49 2013-08-26 23:34:14 ....A 1580324 Virusshare.00090/Trojan-Dropper.Win32.Autoit.rf-ad2d878459dc77e7f0d387f9427aefac5444e16d9d0c0135fa3c1d9d1233e30f 2013-08-26 23:54:32 ....A 796925 Virusshare.00090/Trojan-Dropper.Win32.Autoit.sr-4e173c838ac4fd6712065b8ad2297add68fd108e67cccf22cb43dd58189926d6 2013-08-26 23:30:06 ....A 796819 Virusshare.00090/Trojan-Dropper.Win32.Autoit.te-6de8a7b382ecd0d1c1875d3cc02ba47e32aed09c70ef0c44ef4169acebf18082 2013-08-26 23:47:28 ....A 758272 Virusshare.00090/Trojan-Dropper.Win32.Autoit.ti-6db2b06edbe1619ace86938f639750a3d4ccd4c65fec755bfadc3a0b27e567d5 2013-08-27 00:06:54 ....A 25600 Virusshare.00090/Trojan-Dropper.Win32.Baky.c-7e17c05d2961d712ca809b199ab90a06be4a00a81fe393f6a463ab4724b2a9e6 2013-08-26 23:02:50 ....A 790592 Virusshare.00090/Trojan-Dropper.Win32.BeJoin.c-b729aed5833b3effd12d4d5ece804fea4f758d1553b70dac18b3dcc175c48fc7 2013-08-26 23:22:10 ....A 30208 Virusshare.00090/Trojan-Dropper.Win32.Bedrop.a-25efbbb773db0e2b720ec7924247021292129a42a3c127b95ed2276128c7ca88 2013-08-26 23:25:06 ....A 30208 Virusshare.00090/Trojan-Dropper.Win32.Bedrop.a-26e311963de672c194e8a4d83d209b9d225a498e7271488233f01a9616f56b27 2013-08-26 23:39:48 ....A 32256 Virusshare.00090/Trojan-Dropper.Win32.Bedrop.a-3099b47013b9072e22f7351b89f3193013db91f1e847a4444420deb42190452e 2013-08-26 23:56:12 ....A 57856 Virusshare.00090/Trojan-Dropper.Win32.Bedrop.a-3307f78dcbf816b3b55aa35fd918d70f03e9ef37a63d3853717b62edb356f08e 2013-08-26 23:31:00 ....A 30208 Virusshare.00090/Trojan-Dropper.Win32.Bedrop.a-3679182813a45e415e4a44177c7ff92c21b1ec81ef6215825082535fcf941b12 2013-08-26 23:38:18 ....A 32256 Virusshare.00090/Trojan-Dropper.Win32.Bedrop.a-4494113132eaa7f54af537eaab3ab29d3cc267cd89ddf8276117c1440dfc4a2d 2013-08-26 23:42:50 ....A 32256 Virusshare.00090/Trojan-Dropper.Win32.Bedrop.a-7f19489f697d88a78800a581503d5aabc73a6f1d2987964820a577214badab7e 2013-08-26 22:55:54 ....A 3088565 Virusshare.00090/Trojan-Dropper.Win32.Binder.ac-65061bffc87181ed5abd2591ecfb49087ed589550cc2517a48a9a6bf5e22b892 2013-08-26 23:22:20 ....A 1184548 Virusshare.00090/Trojan-Dropper.Win32.Binder.d-eaf863645c6ddaddb6350bfc836994d83b93297fa0737e8af8ba1c9cacfff927 2013-08-26 23:59:48 ....A 348160 Virusshare.00090/Trojan-Dropper.Win32.Binder.hvf-73a0ddf4aa2fd85bcc5c3fffcbae9c2890bfe7cec0b2e2c20b5a88488eab6612 2013-08-27 00:12:24 ....A 1070620 Virusshare.00090/Trojan-Dropper.Win32.Binder.rz-20d52bdbd9e223694131edc15c7ad5f64ea268d58efb6a0592fb28c59d2bc813 2013-08-26 23:50:24 ....A 4880384 Virusshare.00090/Trojan-Dropper.Win32.Binder.rz-2b67019cf0c454daa89c20f93880338c00f94e76d907f71b1da11ac7ff4f3e37 2013-08-26 23:41:48 ....A 2230784 Virusshare.00090/Trojan-Dropper.Win32.Binder.rz-4a2bd6991f8b9c757fffd7cf2fec0ebc63c280255f7423af89fa5a0e4f9fc658 2013-08-26 23:54:26 ....A 2842286 Virusshare.00090/Trojan-Dropper.Win32.Binder.rz-6ca7c4a5a28834cd4b7f0d312d5af1ce61025f0355acf21674cb9d98ed8cb9d0 2013-08-26 23:18:56 ....A 620994 Virusshare.00090/Trojan-Dropper.Win32.Binder.rz-8703328bca4b728354c3684e18b581bd7e6239adc0d4127e18cf5c8bf541adfc 2013-08-26 23:30:00 ....A 676352 Virusshare.00090/Trojan-Dropper.Win32.Binder.rz-947d611e18a2bf2a2695b19b8c460f9e8d6eab6fa7c18e4643dd77a83ab14531 2013-08-26 22:59:08 ....A 3444736 Virusshare.00090/Trojan-Dropper.Win32.Binder.rz-eea5eda3e922cb79d8e6a20c51b8b6113a18740bb14a3afb5b7b64f2392c7120 2013-08-27 00:10:30 ....A 877568 Virusshare.00090/Trojan-Dropper.Win32.Binder.rz-fc8a6094907d55e8c13f3d23ff76021843adb64d82e91ee843cf3b65e02c716f 2013-08-26 23:56:16 ....A 460800 Virusshare.00090/Trojan-Dropper.Win32.Binder.rz-fe06885907e500899092cff5bc75af8efa7344c011a7b92da847bb29c5bddc52 2013-08-26 23:53:48 ....A 485376 Virusshare.00090/Trojan-Dropper.Win32.Binder.z-02616f4a0307f7e7a2f1a0ecd92475f25a12486f0266648eac603d26c9c6066d 2013-08-26 23:52:02 ....A 52938 Virusshare.00090/Trojan-Dropper.Win32.Blocker.bx-7167a78b993fd45e2189e26a2f826cc5313e260186037f70097f3d4cb5e1c06b 2013-08-26 23:17:26 ....A 262144 Virusshare.00090/Trojan-Dropper.Win32.Bototer.bff-fcdc7ca7de5c5a57e4e74e0562cdd5cd059d9b2a0f8680d0fd64e78a4c30f4cc 2013-08-26 23:09:14 ....A 1015296 Virusshare.00090/Trojan-Dropper.Win32.Bototer.pfb-a1dfe3a5d9175f0694cf06f8b2a068116a8644e07df5a24d8f81f7d0a8e202fe 2013-08-27 00:17:44 ....A 475136 Virusshare.00090/Trojan-Dropper.Win32.Bototer.pfh-0504ee5b43af6c2b5f34ea79c94dae03869a2de520270f748f845503840bc9f6 2013-08-27 00:00:30 ....A 499712 Virusshare.00090/Trojan-Dropper.Win32.Cadro.eqm-4cf38457bbbc7706e5ea80754ae7eba7a2948a6ebe1c3014693ebf0f1b21d90a 2013-08-27 00:01:42 ....A 369664 Virusshare.00090/Trojan-Dropper.Win32.Cadro.eqm-ad55fe28bfc4d32878afaa144ffe4f3d59fc9e5f74cba747e008f3be3da1b7ad 2013-08-26 23:22:42 ....A 400384 Virusshare.00090/Trojan-Dropper.Win32.Cadro.eqm-bdbac2f17795626b5f2c7174327e118b212eee9ea7f291113661cf91dd5fb59c 2013-08-26 23:26:12 ....A 516096 Virusshare.00090/Trojan-Dropper.Win32.Cadro.eqm-c245fce0aeb54921c9aadbedf4d11ede8ba32d0d8ade23aaa314c6bb4438004b 2013-08-26 23:05:34 ....A 431104 Virusshare.00090/Trojan-Dropper.Win32.Cadro.eqm-ca2a6443877bed070b1a62cd2254922ba3417caf12bac5a50b312f00428b122d 2013-08-26 23:54:44 ....A 491520 Virusshare.00090/Trojan-Dropper.Win32.Cadro.eqm-ce2fcfe19236ded1a531eb8c73f0cacf1afeb3aa66e6d0e41d47dd65797ac412 2013-08-27 00:01:12 ....A 532480 Virusshare.00090/Trojan-Dropper.Win32.Cadro.eqm-d81eb6f82cc6e245267ba06d3c43eb490e44d134413cf49688dae8e40dac15bb 2013-08-26 23:22:20 ....A 491520 Virusshare.00090/Trojan-Dropper.Win32.Cadro.eqm-e00399f62d5d4d4ff46c11dedd99097747a9523f8e51bbd08752c10f09065847 2013-08-26 23:30:46 ....A 602112 Virusshare.00090/Trojan-Dropper.Win32.Cadro.eqm-eabba18dd2aa4f2cdbe66b71f7cab3be55b6728a9988709012cfc1f27dfee28e 2013-08-27 00:14:22 ....A 483328 Virusshare.00090/Trojan-Dropper.Win32.Cadro.eqm-f1e80bfb1a99c54b59946f1a42285ba37656c27faddb1a52f02f918117788679 2013-08-26 23:12:54 ....A 573440 Virusshare.00090/Trojan-Dropper.Win32.Cadro.eqm-ffcad2bfca73ade33f5530aece1788d222a60a25ae2772b4aa8fc31b5d22cf13 2013-08-26 23:15:40 ....A 394240 Virusshare.00090/Trojan-Dropper.Win32.Cadro.gaa-bffe1f8d49dab6b48b991daf8dee8de271572569b3d3085f4ff45cdc3de8edab 2013-08-26 23:47:28 ....A 393728 Virusshare.00090/Trojan-Dropper.Win32.Cadro.gaa-c69f628e5d82aca35921870f22670bca04b6184eb27ff87f30462e8514d18d36 2013-08-26 23:42:26 ....A 353280 Virusshare.00090/Trojan-Dropper.Win32.Cadro.gfi-d473dd50536df266a329eddb70c2e9881967127e9c4d7d7bbda66e65806f99db 2013-08-26 23:46:54 ....A 353280 Virusshare.00090/Trojan-Dropper.Win32.Cadro.gfi-e7ae8485122a4c1c2fee47342988ad56d97781b5af4b75c584306dba2cd732b2 2013-08-26 23:10:50 ....A 394752 Virusshare.00090/Trojan-Dropper.Win32.Cadro.jav-77a73ca88ab82fd6b5074577ced2fc9aa9b50fea0e8f27ca06a88c8c0d91f73b 2013-08-27 00:07:34 ....A 475136 Virusshare.00090/Trojan-Dropper.Win32.Cadro.jvi-169eeb753f77eb74d48d342d94a21741b0232c1cf1f6ac7221625b2eecc07063 2013-08-26 23:25:12 ....A 475136 Virusshare.00090/Trojan-Dropper.Win32.Cadro.jvi-3fc977bdff9694c6f549b81516e7fee10bc79e7cea5a6ff0c13eaef7c354137c 2013-08-27 00:07:24 ....A 483328 Virusshare.00090/Trojan-Dropper.Win32.Cadro.jvi-57619d0e4925fec00936e73135c83ad20c6391ab7e0c19b4c79c4d1f41b880f5 2013-08-26 23:10:04 ....A 8472 Virusshare.00090/Trojan-Dropper.Win32.Cadro.jvi-b9f04c98f040dc78e3ce91e415f76804acaf44815ad15c94300c63c9ef3c1a70 2013-08-26 23:04:42 ....A 475136 Virusshare.00090/Trojan-Dropper.Win32.Cadro.jvi-d0b8b903291cad5f0cf2a1a7c00440a8aea2f0299baddeb85ced4bc839c2188f 2013-08-26 23:36:06 ....A 221258 Virusshare.00090/Trojan-Dropper.Win32.Chek.e-c36660909a3c99132f95f6c4ed080e6e8ffdf04932716e693392a8356fa47eb2 2013-08-27 00:14:44 ....A 218640 Virusshare.00090/Trojan-Dropper.Win32.Chek.e-f7c7c96518f644e6fe8092684265d4695d239db1efe7bce0b79b3f01a935957d 2013-08-26 23:46:22 ....A 110592 Virusshare.00090/Trojan-Dropper.Win32.Cidox.adl-00f5deda708b3ad4d4a6695135763e045fe9c5d6d316695574456b5c695cc446 2013-08-26 23:12:04 ....A 114688 Virusshare.00090/Trojan-Dropper.Win32.Cidox.adn-a66a59e0742443624c158f8587420a89611f8328fae54bae8bad1e3936718193 2013-08-26 23:25:40 ....A 114688 Virusshare.00090/Trojan-Dropper.Win32.Cidox.adn-c87d03f1742e1f657e10363a219e163f28c6f571d41fbbff64bb14a8228ef0b3 2013-08-26 23:31:58 ....A 114688 Virusshare.00090/Trojan-Dropper.Win32.Cidox.aey-fb5a1270a78c2a7bcf1d0f8bb4900812d87fb45fb1d0f1ffcbae40892320b55e 2013-08-27 00:03:54 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Cidox.bjk-56acb64a98ec7400faa1ce4d7214e094dcac10ecb822d253f759c130d2ecba1c 2013-08-26 23:05:26 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Cidox.hne-52c2f519b0be62b81d8ef62e15e95979f1fd47682266e35126f6e232892ef602 2013-08-26 23:36:30 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Cidox.hne-f546267e252fd0de418a677fba6f5a62330b5431150e22d0810b0a2868191960 2013-08-27 00:05:40 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.Cidox.hnh-1ee025cfded30aeadd6ea754d025ba932a9824e7d19e945cbc0d62728038bf04 2013-08-26 23:32:32 ....A 102400 Virusshare.00090/Trojan-Dropper.Win32.Cidox.iel-074bca3a2a607568f2279e8fa381c5fda70829331c3daa50c0ceaca88a22d5f1 2013-08-27 00:03:40 ....A 102400 Virusshare.00090/Trojan-Dropper.Win32.Cidox.iel-0df794619dde3091527a245ed0df74a6057523a388c9fe1ce828d25de9ec36a5 2013-08-27 00:12:26 ....A 102400 Virusshare.00090/Trojan-Dropper.Win32.Cidox.iel-14e56aeabab3edafe2f6604400270a1a874f440dcaf093f8dd79f42d25a2f9ab 2013-08-26 23:35:44 ....A 101721 Virusshare.00090/Trojan-Dropper.Win32.Cidox.iel-3a24a08540d0cf236061e8c9c5056a416d3250ac79a4aceaa377a32cd33c77ca 2013-08-26 23:13:46 ....A 118784 Virusshare.00090/Trojan-Dropper.Win32.Cidox.iex-4891e92d023305490590454f3075d3919af785647a8bb180da81effa6e2279ad 2013-08-26 23:47:18 ....A 118784 Virusshare.00090/Trojan-Dropper.Win32.Cidox.iex-5bddc5f8553a020c8239d6f678887991b7b6124ac8cafc6abbc9058149e01757 2013-08-26 23:26:18 ....A 118784 Virusshare.00090/Trojan-Dropper.Win32.Cidox.iex-5c6fa7724478eeda8d322db58ad24b458ed1f2570127817f15566a9ed203b7a8 2013-08-26 23:25:48 ....A 118784 Virusshare.00090/Trojan-Dropper.Win32.Cidox.iex-62b190c469efac21aa47d109febbaed2f1fdff9ef80b7c8eece3faa82f1b4ff3 2013-08-26 23:56:30 ....A 118784 Virusshare.00090/Trojan-Dropper.Win32.Cidox.iex-9cbbd6efc7a76f868b172c7d50ff27f0c4213aae1e913b8d259363c2ee6eb1af 2013-08-27 00:05:18 ....A 118784 Virusshare.00090/Trojan-Dropper.Win32.Cidox.iez-276e5f5db126b736b715ed20412f810af939fd31713c2170a6ae1e5b33dca392 2013-08-26 23:46:40 ....A 118784 Virusshare.00090/Trojan-Dropper.Win32.Cidox.iez-4d1684f4108f9ab9e33333593d79eae04d97beec01da8a3fb51cd78702bde9fb 2013-08-27 00:16:06 ....A 118784 Virusshare.00090/Trojan-Dropper.Win32.Cidox.iez-6a006ae5fcf257dad17563cb9ed25825e3a250b5e4ccf8829d33c580f1ba200f 2013-08-26 23:37:06 ....A 118784 Virusshare.00090/Trojan-Dropper.Win32.Cidox.iez-a6a730892845a5fa344b9d2552bd500adc8eed689cd4745e13e6b191f0be2126 2013-08-26 23:20:42 ....A 101831 Virusshare.00090/Trojan-Dropper.Win32.Cidox.iez-b0d31a4260eac8e38ae6bb6d33b04315125249e5a5b326199e3c3be8dae3b044 2013-08-26 23:12:34 ....A 98304 Virusshare.00090/Trojan-Dropper.Win32.Cidox.ifr-7426e4315ace3a46317149ea376e0c92eeded4bafc0f3c6ccdb3eaab82e43958 2013-08-26 23:47:36 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Cidox.igd-02dde1aa47b31c852ad127785af11b65cdb699d3f5f391024e23b02da61c375d 2013-08-26 23:33:36 ....A 88671 Virusshare.00090/Trojan-Dropper.Win32.Cidox.igd-d7d46da8489fdb13565fa976d374fdee309fed43dd7bbd7a106931bec8e0da6d 2013-08-26 23:54:10 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Cidox.igv-b60cf1598189bd831b294f061b64a311a56d7d493017f2b4b8670a90451edea2 2013-08-26 23:57:50 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Cidox.igw-299376350c1ff2073897ddb8302552c62d0e70bab81022ef3ab517069ea6833f 2013-08-26 23:18:06 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Cidox.igw-39c0491603979c0e54f2d96c82f3e5adbccb44757f1cee842ea677143c77c063 2013-08-26 23:29:12 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Cidox.igw-7acfaaa391a7b335d2ed0635d5494a7d7534d65032424c5b8be23c5de3279910 2013-08-26 22:58:14 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Cidox.igw-abe8dac3388d6cb4b2437c42fc6aa7b0dcd5319f46b77d9b28fd2fbcd8541cfb 2013-08-26 23:12:34 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Cidox.igw-cbc9343cfa1e9cafad0aae50a616bcb3ad90bb574bb6679aba144da06b0aab4b 2013-08-27 00:05:46 ....A 126976 Virusshare.00090/Trojan-Dropper.Win32.Cidox.ihi-799e5a0e761ab3527317eac8e16d3813c6dd0b07ae6b645d39c29c98bd2b756e 2013-08-26 23:26:40 ....A 102400 Virusshare.00090/Trojan-Dropper.Win32.Cidox.imy-3f63faea1ac69a44d9958a948d2a7d872fb9bc215844355bfc468e59cfd2331a 2013-08-26 23:04:56 ....A 102400 Virusshare.00090/Trojan-Dropper.Win32.Cidox.imy-3fec948d62d2a25001b08889155f041aa7312b81d17b5de5f2c100ba0c716dfe 2013-08-26 23:21:18 ....A 102400 Virusshare.00090/Trojan-Dropper.Win32.Cidox.imy-c9864efc416f14b0cbb20d3de1050d39f2af3f2d737d8e497b457e6590680895 2013-08-27 00:11:08 ....A 102400 Virusshare.00090/Trojan-Dropper.Win32.Cidox.imz-6445f6b56b0c8fd59c00b3a89dfbddcd88108f5607c3e8193a20d3c9dc33a148 2013-08-27 00:19:56 ....A 102400 Virusshare.00090/Trojan-Dropper.Win32.Cidox.inb-b2ab061c5b2a299e35ccc8f554295cee8f75a28ad4b6147268137a34d9a2be6f 2013-08-27 00:19:22 ....A 102400 Virusshare.00090/Trojan-Dropper.Win32.Cidox.inb-b39b8ff311b651cf09b27d9d9082d607fbd1807311909af7fb03ee35da913b17 2013-08-26 23:36:58 ....A 102400 Virusshare.00090/Trojan-Dropper.Win32.Cidox.ing-6a85540638b7e060caee8600725b5f6e2e3e0e4f29b3b1ed7f6f729c36d7f5c7 2013-08-26 23:21:24 ....A 102400 Virusshare.00090/Trojan-Dropper.Win32.Cidox.inj-199b10b5caaf22f00072524c680f844a7714f17d2bfdbd28557721fa745a2768 2013-08-26 23:28:42 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Cidox.ino-179201603d39a38c5270794c918da3a6afaa0b1c76090f56a939d53493ac568d 2013-08-26 23:54:38 ....A 98304 Virusshare.00090/Trojan-Dropper.Win32.Cidox.inw-e3ba26d1dcacc32d6fb8f4f90a6370c985ec5aaf9d25bdf9dff2999bab00554e 2013-08-27 00:19:40 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.Cidox.ioc-429669467f41fc7e22dd3ce887cad60cdfd758cafdf94586786112b15b8352f7 2013-08-26 23:24:30 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.Cidox.ipk-497baea1ee9ac4c3cd22ee45c88546b7b19a41766226efc3ee170cdbcced44b5 2013-08-26 23:00:02 ....A 106496 Virusshare.00090/Trojan-Dropper.Win32.Cidox.iqo-6dfeb90e85278b2153a11f175f232e3e47136f7a7d2891cc2aefb6912b92ffd6 2013-08-26 23:54:02 ....A 82772 Virusshare.00090/Trojan-Dropper.Win32.Cidox.irk-5e0f780299caeece81ca1dd0ef90c85cb1f533f3e38f4e425ed1a41301df314b 2013-08-26 23:55:20 ....A 86016 Virusshare.00090/Trojan-Dropper.Win32.Cidox.irm-bdc81976f7b027ab1d60b200b4f26c7efbb5c3156b77d9d49a92f21005194a7b 2013-08-26 23:27:20 ....A 79872 Virusshare.00090/Trojan-Dropper.Win32.Cidox.kud-1f5bd57cc635258e0e00774addf55fb59a530c6695da6ede31adf2b82708c453 2013-08-26 23:54:06 ....A 78848 Virusshare.00090/Trojan-Dropper.Win32.Cidox.mxi-6ba5bacacb6057a7310cf268ad2843b12988ab1710e830d567e23a26705eb2ac 2013-08-26 23:20:06 ....A 78848 Virusshare.00090/Trojan-Dropper.Win32.Cidox.ndb-226bd18da82d0c2d74d9ffb32b6d40aa9857125905be3b2deb5fd50d46de5bc3 2013-08-26 22:59:34 ....A 93184 Virusshare.00090/Trojan-Dropper.Win32.Cidox.nip-69db4a34d769c9da1d0bec316dcdb521aee9f7c1481bb767fa81a3eef5ba0111 2013-08-26 23:15:12 ....A 93184 Virusshare.00090/Trojan-Dropper.Win32.Cidox.niq-0dbc7885710ca2b0218b33a3373273c836bfe1ebe04229ed63f151e0d7398bee 2013-08-26 23:22:00 ....A 93184 Virusshare.00090/Trojan-Dropper.Win32.Cidox.niq-1203b0cdb94fda42ca5311c9cd506b467271ff32aca3aae5a684a992f847c5b8 2013-08-26 23:30:08 ....A 93184 Virusshare.00090/Trojan-Dropper.Win32.Cidox.niq-16ad0663e63cee2bdc5d410c5706cd7863caf0d3f6066b5a3b4bd612d56de004 2013-08-27 00:06:48 ....A 93184 Virusshare.00090/Trojan-Dropper.Win32.Cidox.niq-6a7f21b7093d5be9dcbeaabbf7b2bb3cc2a55bae059edf918ed2ef3190804cff 2013-08-26 23:26:14 ....A 93184 Virusshare.00090/Trojan-Dropper.Win32.Cidox.niq-83c3506f5fd35fe37009ac7e1dd18a4bddbf2682e512e75ddf944bceb0a14d54 2013-08-26 23:49:48 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Cidox.pot-1a03749c26a8a9ad9d6fd17e076cc3e78ffab9f9cca26a58876f75a4671a8bb1 2013-08-27 00:06:40 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Cidox.pot-2a88aeec00601d44f576e36190e45035587ed306b736d185f8f8fded3133f297 2013-08-26 23:34:38 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Cidox.pot-5212f1da5a6454c597f1888d8a1ba433f6f065f3508e98abbcb501066748d9c2 2013-08-27 00:12:30 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Cidox.pot-530842c0fc09baf3535dd19190eee2d915e49bbea9ea5570802ab0a90be64036 2013-08-26 23:04:24 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Cidox.pot-6ec25371def82a732ddbda9bb16966f2bf08c198f384fe567b14fc32d5e33945 2013-08-26 23:07:12 ....A 125440 Virusshare.00090/Trojan-Dropper.Win32.Cidox.xyi-23794d0e9145dabf40b04155e721d11b83ed17322aef1b872c35796e64ed694d 2013-08-26 23:57:50 ....A 187392 Virusshare.00090/Trojan-Dropper.Win32.Cidox.zcm-25030a7e239e1558b476612806da1c6efdf3ff66d840c72b501b45d0d1ef7ae9 2013-08-26 23:23:30 ....A 96256 Virusshare.00090/Trojan-Dropper.Win32.Clons.avfu-11654696601f1a4f602c90cc90bb71e611ad73f1b40de4b2b465b5155b3b1d3f 2013-08-26 23:04:44 ....A 96256 Virusshare.00090/Trojan-Dropper.Win32.Clons.avfu-7ec9ff5d049591cf4e62617686bda92270ba6e40447a854e3cc52e1e75f5dcea 2013-08-27 00:10:04 ....A 225280 Virusshare.00090/Trojan-Dropper.Win32.Clons.avie-0b54f75dea66c2b76762012c189b0460ac802474e29fac49d95b750931eb2f1b 2013-08-26 23:49:52 ....A 268800 Virusshare.00090/Trojan-Dropper.Win32.Clons.ent-e60b5522ba555f7d6a2ffd3829b4a549e1a7504d7c8f6be69c7dc63589826cd0 2013-08-26 23:04:24 ....A 765952 Virusshare.00090/Trojan-Dropper.Win32.Clons.hde-afbb29c0b19580d51d3f4595a62f58ecb43302820f13f69c95558b7b6313efe8 2013-08-26 23:53:22 ....A 1081344 Virusshare.00090/Trojan-Dropper.Win32.Clons.hde-ff2a477c7711cb176cfa739d72a9f57856391b2e3787f722df0cc9c521bb0cee 2013-08-26 23:08:38 ....A 158046 Virusshare.00090/Trojan-Dropper.Win32.Clons.icr-eafa62232c1295a3c6e197053001d8ea123cbb35271c1adcfa21f183512c5e87 2013-08-26 23:37:10 ....A 1986828 Virusshare.00090/Trojan-Dropper.Win32.Clons.jfj-4fad48291c6ba7126ff71cec6afd7f4cd26a9f70fd8e4cdd674d1015c79fc152 2013-08-26 23:22:26 ....A 193254 Virusshare.00090/Trojan-Dropper.Win32.Clons.oat-655a90f4f3568aa624ce7fd3a1d7c1acefbe3d17086774befb101831e449f4f2 2013-08-27 00:21:10 ....A 512000 Virusshare.00090/Trojan-Dropper.Win32.Clons.tmw-6257cb3615ace5d5852756d4c92a845d38f1ba940ac88bd3acff2e65209f1089 2013-08-26 23:46:36 ....A 390429 Virusshare.00090/Trojan-Dropper.Win32.CosstaDr.a-5043e0219fe7597972d33a107e922472b1481f939212845dbcd4736c607e9365 2013-08-26 23:28:42 ....A 191510 Virusshare.00090/Trojan-Dropper.Win32.Crypter.i-d169bf2c0c6abc2f6b96460d7c700681d027ff4c18e9490c3b70595a5aa93f0e 2013-08-26 23:09:58 ....A 135168 Virusshare.00090/Trojan-Dropper.Win32.Cyns.b-543feb6922d4b47a1c7e4f2c9d230f76906e616d5e6ca81505f3275a8f7ab042 2013-08-26 23:38:06 ....A 759911 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-0306c58257935d3004f6e4a258eec07cfdd81925a54c40106bd6792894ab0782 2013-08-26 23:41:24 ....A 4401502 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-0e2ca417fbb081741738ba3c77b235f5c73801bd1fd162f704023248ab9723e3 2013-08-26 23:14:30 ....A 647891 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-1065a63eecc7abc29157c57d424bdd2a933dd87cd71c04a777463c86a364915c 2013-08-26 23:28:56 ....A 61296 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-10e3012a8446be49c3d0b843e358297e40f07eb49d6b35e1a2025aa8b563cdf3 2013-08-27 00:16:20 ....A 1245962 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-15b49f043065089fd39786225bd625b06b6892a0e9809cab5130ca09498fa4e8 2013-08-26 23:42:18 ....A 716096 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-17393767f792ef8b24af68befc2d4ad14c11f9be577186b867041e6892467917 2013-08-26 23:43:56 ....A 1681098 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-1e56ef868092e0ae7138438059197c20160d5e665efe4831df22833263a22a88 2013-08-26 23:22:14 ....A 979084 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-208e77c754cb54f6edc1f3399f85e99c396985855b348f85f60ad8549794ef30 2013-08-27 00:08:32 ....A 399360 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-21f3b8b92982c87c8a258400b89d73217e9cfacd38afd3690ecde344048d6a4c 2013-08-26 23:46:04 ....A 2104500 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-231914f82ba6ad3722260d4a0ac9460b70d12515cb9906be05ce19331e0cdcf1 2013-08-26 23:59:16 ....A 6896128 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-4244592e7ba0b4857a7a67cbb0714f6908eb46d97c96f58cfa912d0af638d80f 2013-08-26 23:13:34 ....A 759904 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-425e0c2dffecee9c88e170e487650c7b864ee9297992cfd85ef783af04f2bdda 2013-08-26 23:01:26 ....A 1307529 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-5ab7b12d087791f2852cb6000fb2121864de05a9e879e7cf76bd0813d07d3890 2013-08-26 23:46:36 ....A 917920 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-80f78c6c84fb730c6addf3c1333f57cfea6231b4dad8cd8e5d0333a02174628f 2013-08-26 23:56:58 ....A 86132 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-812b2b68621a082e066008fee90445a420949a717a68624f3efc99e861ea0c04 2013-08-26 23:45:12 ....A 955920 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-8156cfa8cc9416d303be8dec3fcff4095a61f247d8f50d3d0e1891451f1d2d2f 2013-08-27 00:02:58 ....A 462650 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-84df9f12bbbdd77cf77fecca114c4da45cbe868bb5af888e6f6d9c2e397725e0 2013-08-26 23:03:50 ....A 1154088 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-899351714b243b5fcbdcc8fcb32df60819e1922c9a6ff8ea27bb864d04e2a0cf 2013-08-27 00:06:26 ....A 1739721 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-8f3031c0b488d72526e7d20d4a4ed77e9a3352c4e45b6202abc0cbeda101962e 2013-08-27 00:15:50 ....A 69772 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-924491eb7d26b87de020840c84841420c8092503fd7e82fa1eaf06d42fcb8277 2013-08-26 22:58:18 ....A 621584 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-99c2158f826273827dce773764fd7ae0400f17a6de7032b182c9b197a67713dc 2013-08-26 23:49:18 ....A 175696 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-a08bdfa1f6ec9eea75d3f7257b387649beb40a36c96f79e41291de2c2c1acbba 2013-08-26 23:32:58 ....A 1159956 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-bb678f70263bd7b8a6d3b6e494e642644901560ea4dd95f42c08600d928df652 2013-08-26 22:58:16 ....A 160712 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-bbceaa4375727a2346005adbdb9cd0b16bb54ee8a8e4191f891c8f4629b97a42 2013-08-26 23:21:38 ....A 325824 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-cce135338b474b90096213fb6b45467e7d8c8d7713eb6061aed72f95fde7b8b2 2013-08-26 23:01:54 ....A 377096 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-cd73650b093a758e898b7c4dd7aa43e12280bc309e0df03a26db629b6eb65b97 2013-08-26 23:49:22 ....A 940392 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-eab05aa61cdd664978b5ea5e112377434cf8e482527d8c7a37130e692e94c8cf 2013-08-26 23:28:40 ....A 1355094 Virusshare.00090/Trojan-Dropper.Win32.Danseed.b-f83aa6369c19b67238d51ef068d40b086c9412029817861c313dfd4491558efc 2013-08-27 00:14:46 ....A 457490 Virusshare.00090/Trojan-Dropper.Win32.Danseed.km-959de456f69adc1aa747a3593ebe3c15e88a341e987889297d67749da6ae7a8c 2013-08-26 23:31:20 ....A 344064 Virusshare.00090/Trojan-Dropper.Win32.Dapato.ajyf-02b6b75f6db2284b9f090159d65e6de28d7c8e8f6d3b3222bdba6ef1c61ad7c0 2013-08-26 23:24:14 ....A 68608 Virusshare.00090/Trojan-Dropper.Win32.Dapato.akpd-36014c90d0fc4cdb93be3e865467d0627c3ba84b89d10ac55662d7d236ebc8dc 2013-08-26 23:47:24 ....A 352256 Virusshare.00090/Trojan-Dropper.Win32.Dapato.amsw-1f6fe817afff429a05e1093f2dc33e42d193c6ecdd54b545fc6df95be8e9364f 2013-08-26 23:26:24 ....A 393216 Virusshare.00090/Trojan-Dropper.Win32.Dapato.aoah-3987470455e4493d6d57698a02b98a78429cd22d28a02da7e9c95998d7a798d8 2013-08-26 23:54:18 ....A 129536 Virusshare.00090/Trojan-Dropper.Win32.Dapato.aofi-727828d778e5d1eaacf49ce43a1803675ad81bfae230234f4ef8d33907b26ece 2013-08-27 00:01:46 ....A 50688 Virusshare.00090/Trojan-Dropper.Win32.Dapato.avfm-385781a8f56f4f8449600af8b474db8f37c0e4d58364f26c5f6bc0f1e654158e 2013-08-26 23:41:12 ....A 973824 Virusshare.00090/Trojan-Dropper.Win32.Dapato.ayl-1a6951d32608795c830bcdb217b6a498ec97c37a2e260a8d61f1f9f6948ad421 2013-08-27 00:19:14 ....A 163780 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bfjn-7ec536ecd6e08ee2fd3a4c6a20f40dc7c0985861a1fc17057b3520a9c706ba7d 2013-08-26 22:57:00 ....A 2560512 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bhrz-898727fc5429e628f18082e6861ad523e199bd269fe1b5a9d72df548f06918bc 2013-08-27 00:08:16 ....A 45868 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bmuh-ade4ad42231ba70374b23ab3fd339c6870f4c64b2a95acf673427862c9a7a42e 2013-08-26 23:46:10 ....A 153088 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bnad-654997a47cecd42a4d44371eefdfeef8c0a5f4e84a296d2e67eba20c2080fff7 2013-08-26 23:01:16 ....A 1847296 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bnwx-12528688388179e33f9d0db48bcb68809e5be063239d4b2b3387ed4ba3f174e7 2013-08-26 23:17:12 ....A 267264 Virusshare.00090/Trojan-Dropper.Win32.Dapato.borv-2550ac20ad31cba4657b5b029abe2419db6e49f71b27af9bdcc290d72efae5fe 2013-08-26 23:13:56 ....A 97408 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bqcb-902fb7b0b38a7536b6f990572d4b4dd1e5f4d987c808ea80d1ac44992b254a4b 2013-08-26 23:25:34 ....A 10240 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bqmb-cfd8736daaefb9b9ca823b2c028691bbca64dc6a49390aa37fc8067c3c7dbb71 2013-08-26 23:17:58 ....A 355840 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bscb-2234a22e9066712e2e5f22bfee80e8132b7afa20369b5e45f9215fe77adfb701 2013-08-26 23:55:42 ....A 45568 Virusshare.00090/Trojan-Dropper.Win32.Dapato.btuu-bd4736e3853a5bf230295a8e21b060e63f9304716dd97661fb42f4dcc8ffeb86 2013-08-27 00:18:12 ....A 5046428 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bwdh-aab1e7f539d39b96c4fd4a4bb76ed5155f8ce58ca37753b012ffff3f81a638a3 2013-08-26 23:50:20 ....A 465408 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bwoc-4fe0f316bef4c94a349861b65f624ebf6e1d9ce3540b070a3e3a268e34c52bf8 2013-08-26 23:36:00 ....A 357888 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bwoc-b503ad352cd1a5f50705f822ac093e4399416c65cfd4482883c3da8f45aef45b 2013-08-26 23:16:40 ....A 257143 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bwoc-bddde851522163ad7a84094b7010a1c190b9ef6f4c9fbf8c8dbd42aa20513f0b 2013-08-26 23:34:34 ....A 576512 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bwoc-ce43a9643da7696528d88e40f75eae143989969565e0679574ab112a34ab84a6 2013-08-26 23:16:30 ....A 227840 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bwoc-d2051b375098e685dca8f61902b3f327129c421c92b867bc124750f62b7d23f6 2013-08-26 23:36:26 ....A 610304 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bwoc-d2b0d6a7859bf8639e477a4d676d6177e819360b0277f6256a058f021e1b6146 2013-08-26 23:18:28 ....A 214528 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bwoc-d92fcda27286747c50e5613043ed3fdd59544d73d0b23470b2d79186759fe868 2013-08-27 00:16:48 ....A 196608 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bwoc-f006c38e54462e6d05240ab241602e69e39286cdd51cdcfeb9fab6e4cc57dd95 2013-08-26 23:44:28 ....A 2866935 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bwpc-d1da9b8fa877e6c79e9f4f30810a9f1785f65f257059782266656f2965a0e5d1 2013-08-26 23:17:24 ....A 107008 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bxxi-1762eeb22b5faea27474b2188c1cf80bb33badb3401105e09ff97f4d88f8d2d3 2013-08-26 23:27:06 ....A 107008 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bxxi-1a2159f30668710e1ac80c5ef8de7127c2f979b2577ce4f300d707d679b0a21e 2013-08-26 23:44:52 ....A 107008 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bxxi-2f0c225ea5bc8208c5e879ad5fd70c6c0c0c5e313d5a14473e66b46ba863d212 2013-08-26 23:44:38 ....A 107008 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bxxi-452a8b71198bc868b004ba6115341a4d8729eb85a49b2086b0bf27ef8ad55e0d 2013-08-26 23:55:46 ....A 107008 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bxxi-586c17b7a8e03f5ef1fcc34be64a4dfb1cf78edb99efe0d860ae5555377173b6 2013-08-27 00:14:18 ....A 107008 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bxxi-b77b71f6ee797e3f9133eba47b8a84447de6e41f58210bf6298d21b7ad526475 2013-08-27 00:04:22 ....A 107008 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bxxi-b81c0458f9d7df8902bef8dee877cc0abb6a75af828658b05c2d6f43617f6ec1 2013-08-26 23:48:54 ....A 107008 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bxxi-be7bb172f88b64d248f775430da9ef6d748be1fb4d1b7c4f40277e26235d0a1e 2013-08-26 23:23:16 ....A 154130 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bzky-3e706dbf3afa392007f30294e5bd381defbe9350deb40e9141272ccf29a14a5f 2013-08-26 23:01:50 ....A 154130 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bzky-6798370a637b41851416cc0189bda7ac120d05a23f5001deab2da44c5a2bf4c0 2013-08-26 23:28:18 ....A 154130 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bzky-6bbbdad50e1d7e8f8a6ba50ca2e786ac5e8ae9338c87eb0368cef5778866e389 2013-08-27 00:06:48 ....A 154130 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bzky-74f174d392a537c9afad631afdab7b28eddb65a82733c3d3832783bae5ca3836 2013-08-26 23:08:42 ....A 154130 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bzky-79558f520b2eb97d53a1365a1aa9cc1af8e0903f64ad2b55c6aeedc591b380c6 2013-08-27 00:17:52 ....A 266258 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bzky-aa0653b836d07d1aa2c1b7b0b053d9bfa8c6cfefbee353c51420bdfee9ab32d5 2013-08-26 23:15:12 ....A 154130 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bzky-b17795c2a315a7b75f6bba928075237948a82e72c3f98d0174d5d65b574d30f6 2013-08-27 00:05:02 ....A 154130 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bzky-b71b338f89b5758854f68d17577876c7b7af4295bda8cd4953c6381d792d81b3 2013-08-26 23:39:44 ....A 154130 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bzky-c75ac74d84d1dac145f9b6de9afc9d6a9a4f895e8d966d1310e65d1020c4177c 2013-08-27 00:07:06 ....A 154130 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bzky-e4ccfc9a805c34b1b23313c817f17b13277c2a40e37cf6b0ac66b583cc06bde8 2013-08-26 23:03:20 ....A 154130 Virusshare.00090/Trojan-Dropper.Win32.Dapato.bzky-f229292f07e91f0e9f28ae4b1f989d969c2d1922c66e29c6e37af56fdb04f012 2013-08-27 00:00:30 ....A 163840 Virusshare.00090/Trojan-Dropper.Win32.Dapato.catr-f15428be37b99be1c4e70837d571d475204d84626f6b357d90052e04d1213431 2013-08-27 00:07:02 ....A 14132 Virusshare.00090/Trojan-Dropper.Win32.Dapato.ccoe-468dd7133291c8f02f5370fc032797f488631783674ad66ee13387be4860031f 2013-08-27 00:04:06 ....A 212530 Virusshare.00090/Trojan-Dropper.Win32.Dapato.ccoe-ab300593738f8a298af9a9b3575d438429970f1ce0bea4ef043e310d7969f2ce 2013-08-26 23:22:28 ....A 75052 Virusshare.00090/Trojan-Dropper.Win32.Dapato.ccoe-f5777ae62135de9984dff75f4bb54193b94f8f5b4af657d82538dfc6ab493f80 2013-08-26 23:16:12 ....A 381577 Virusshare.00090/Trojan-Dropper.Win32.Dapato.cdab-6483313c53702a265e0dd311b259e478c0de9a0b11a59fa6be2c97a3393a6182 2013-08-26 23:40:36 ....A 28160 Virusshare.00090/Trojan-Dropper.Win32.Dapato.cdab-7233170e6f00b7d30fd525ac348fba1dec296959cd9619b176477c885bcb0246 2013-08-26 23:16:56 ....A 52224 Virusshare.00090/Trojan-Dropper.Win32.Dapato.cnt-ff229c52bbc2337a65164e8a98dfb701855bc91050b523956fab964d20cdfc2c 2013-08-26 23:53:02 ....A 52224 Virusshare.00090/Trojan-Dropper.Win32.Dapato.cor-42a33a18648d35e1dc449428e6dcbde8073738f5d0a254c586bba362c9e28b8f 2013-08-27 00:15:14 ....A 32768 Virusshare.00090/Trojan-Dropper.Win32.Dapato.cuux-7c5446d00288117f48ba89cd19466fd90dd647cceb021f8a83d0dd67ceced9ca 2013-08-26 23:03:30 ....A 2257408 Virusshare.00090/Trojan-Dropper.Win32.Dapato.dayc-bb0369ed456a5dcafaa60675b3fc5681db9fd7edb9801164c94d02284c4e702d 2013-08-27 00:19:24 ....A 123360 Virusshare.00090/Trojan-Dropper.Win32.Dapato.dcnw-d329eb12c9b105589a6de8eddc8b9b54271eb077c13bbaeba3b78ca11f4f1c74 2013-08-26 23:23:58 ....A 40960 Virusshare.00090/Trojan-Dropper.Win32.Dapato.dxoz-899e914983357171745b9fdbb6a60ee5a784bc4e15f6223569c1f45c1bc377d5 2013-08-26 23:38:46 ....A 53248 Virusshare.00090/Trojan-Dropper.Win32.Dapato.dxoz-a65008db49513b7d47b9742a6c56601859e8381acb91e8307e8d199a2960474a 2013-08-26 23:52:04 ....A 337920 Virusshare.00090/Trojan-Dropper.Win32.Dapato.ecvk-176dd53b67ac443a9e8dcc7e75f985b794838ee0dd4f68a3860a1d5a8f4e2c5a 2013-08-26 23:01:42 ....A 339968 Virusshare.00090/Trojan-Dropper.Win32.Dapato.ecvk-315ba5e0117c8fd9eed93e1febb47d5dd771282a390950a97af269a083d9cc56 2013-08-26 23:39:42 ....A 2953728 Virusshare.00090/Trojan-Dropper.Win32.Dapato.edq-74c503831af0f6ad515f2e699cc1240dab1e608a093240708709e25bce2ec1e4 2013-08-26 23:20:00 ....A 934680 Virusshare.00090/Trojan-Dropper.Win32.Dapato.elpz-71c5513dc7346c7fd52f1ac72981e7a8e0e7b13ff1494cf2a928704d341fac11 2013-08-26 23:37:16 ....A 911872 Virusshare.00090/Trojan-Dropper.Win32.Dapato.eltn-66c92718bc8f1df53ce101a29c413ef8ff16a9e236489443c0907ed0769c98af 2013-08-26 23:34:12 ....A 848384 Virusshare.00090/Trojan-Dropper.Win32.Dapato.emyt-d98f9ba0be0f94945127f2d089f2f0d191a834a57d3abdae34464a5e3116a460 2013-08-26 23:47:58 ....A 1646080 Virusshare.00090/Trojan-Dropper.Win32.Dapato.emyy-b7a7007a6a906839d6c250f597742829504376a12eccd318186aaf8a061e876a 2013-08-26 23:36:46 ....A 1725440 Virusshare.00090/Trojan-Dropper.Win32.Dapato.emzz-a5c8484be8a9596fcab8703dfdd7c3984a8c86196e483a1595b8cf267612c33f 2013-08-26 23:30:18 ....A 2245120 Virusshare.00090/Trojan-Dropper.Win32.Dapato.enbb-b54f2cc82a5c6dd0adeca2b6b9fdedd7eefbebc15bf15928836a9473f227fd09 2013-08-27 00:03:14 ....A 1025024 Virusshare.00090/Trojan-Dropper.Win32.Dapato.enxl-ff702dcdfbca72adefee1f023c26b50aeccf9fcb92cc9b228ca8c7ec24e54e5f 2013-08-26 23:29:04 ....A 550912 Virusshare.00090/Trojan-Dropper.Win32.Dapato.enxn-b29cd3f4773cf9eec7f10adaf230abb6072001137f4529c2e7aa486d23ca753e 2013-08-26 23:31:12 ....A 1284608 Virusshare.00090/Trojan-Dropper.Win32.Dapato.eohr-a4a5ef89273ab65e585b5b54cc0051ba42f7c6ba64844f5b1eb28ceca46ceb62 2013-08-26 23:37:18 ....A 1182208 Virusshare.00090/Trojan-Dropper.Win32.Dapato.eoip-332bfc85714745ed4dfcbf08f8ccf2d1a23ffaf8fb0e9c660d2f165465487009 2013-08-26 23:47:54 ....A 1162240 Virusshare.00090/Trojan-Dropper.Win32.Dapato.eoip-9cbe01fae1ba60b35f3191863ec7324c642d5b8738b1d1e21b4a60be085b3d3f 2013-08-26 23:35:48 ....A 1161728 Virusshare.00090/Trojan-Dropper.Win32.Dapato.eoip-f9145d89bd0434bed0d828988bcb20fae7da642020b345413507bcc2e7652781 2013-08-26 23:45:36 ....A 47104 Virusshare.00090/Trojan-Dropper.Win32.Dapato.fad-4e27d01a7f02227dbf1e4a10a818777849380ae1d5d839674afa7d7cdc026f30 2013-08-26 23:39:22 ....A 307200 Virusshare.00090/Trojan-Dropper.Win32.Dapato.jlp-aac83c9474a8ede3247cfac165f5cabc3c3346bef1ea9168b0ded53a9c0391c5 2013-08-26 23:54:52 ....A 1492503 Virusshare.00090/Trojan-Dropper.Win32.Dapato.k-cb30c0df9db87477407f3fbaeee45a747694905c222fe8e222e45e2ca954b411 2013-08-27 00:03:24 ....A 112128 Virusshare.00090/Trojan-Dropper.Win32.Dapato.ktj-6c4890e4a0a135fd78425398039dc970ca680bd0109f6d378983369df63c5238 2013-08-27 00:01:56 ....A 46103 Virusshare.00090/Trojan-Dropper.Win32.Dapato.l-58abb4be2cdbab7f61a35fde5f191b5e79438889729f277d287025b917ef634a 2013-08-26 23:17:34 ....A 1507863 Virusshare.00090/Trojan-Dropper.Win32.Dapato.m-a73644733b0b329b14c755a5fe725474965945571193494ddf2a4cdbf49e037e 2013-08-26 23:39:56 ....A 46616 Virusshare.00090/Trojan-Dropper.Win32.Dapato.n-a528bfbc31a1d7085cf50cee9623a90ac49639cf3c265745c34851885220c24e 2013-08-26 23:39:50 ....A 36864 Virusshare.00090/Trojan-Dropper.Win32.Dapato.nyda-b57dd7fbb5f927eab24c0bf38662ee85eb798f05ec83b60c013656ffb0d8557f 2013-08-26 23:57:10 ....A 1432576 Virusshare.00090/Trojan-Dropper.Win32.Dapato.nywq-1ea2fb21df2208f3270f5d23797161409f51fa7fc76aff8592dce045b5f88171 2013-08-26 23:08:36 ....A 282019 Virusshare.00090/Trojan-Dropper.Win32.Dapato.okhl-580a56a1c9ee798980a83d86a259d24051676f42862d281cbdc8ce608f60c583 2013-08-26 23:20:22 ....A 3951338 Virusshare.00090/Trojan-Dropper.Win32.Dapato.okpi-c362dedd99d0264a814960ee06b9acaac7b69df6ced563dda9a6f890e7048022 2013-08-26 23:45:04 ....A 1785728 Virusshare.00090/Trojan-Dropper.Win32.Dapato.oyqm-32f3e8ae51fbb658b98e084a7cca95277a2b6a3ce86d0f8916964071748418f4 2013-08-26 23:33:16 ....A 622592 Virusshare.00090/Trojan-Dropper.Win32.Dapato.palc-b360d558f21112382a0e9e44ad23799227edeb787429edbf21f399f2f514ff75 2013-08-27 00:01:12 ....A 3061504 Virusshare.00090/Trojan-Dropper.Win32.Dapato.pbmw-45ce65ae9c1aa63e21f5e52b29daee065d7017b9940e700e39585894dad74f33 2013-08-26 23:10:22 ....A 957952 Virusshare.00090/Trojan-Dropper.Win32.Dapato.pzrs-fb2a694ca23d67050e2e651ad78103d4f6b08209be018ce53b404b29f58d6fd5 2013-08-26 23:44:08 ....A 1493015 Virusshare.00090/Trojan-Dropper.Win32.Dapato.q-4ac40a1c3e9a409a0d343734012bbab1311430fed5fb6dafcb42739696bd3e1c 2013-08-27 00:02:08 ....A 46615 Virusshare.00090/Trojan-Dropper.Win32.Dapato.q-cffc2e7ee52c8cccdc553c388051cf900b957a24041bc0a3aaa418e062ddec1d 2013-08-26 23:25:08 ....A 389120 Virusshare.00090/Trojan-Dropper.Win32.Dapato.qdfx-4ea6b5937652b5941f6903deefbb9f381751bd488931ea5d3a1b2efd62989a86 2013-08-26 23:31:02 ....A 230069 Virusshare.00090/Trojan-Dropper.Win32.Dapato.tsa-29e22f4ae1cfa41cfff4e4e50e32bd1be63b34b04d353d6772b4bbe91e4d610d 2013-08-26 23:15:24 ....A 21504 Virusshare.00090/Trojan-Dropper.Win32.Dapato.tzx-0e67e0e8c2815101d17d1f198c5973262b8cb2fd1bd7f9502b1d2906787b94ed 2013-08-26 22:59:04 ....A 599040 Virusshare.00090/Trojan-Dropper.Win32.Dapato.uph-419b7a8b3fe5a31b17ae190fcb5df1659eede0465f538bcfc7d26db092116f77 2013-08-27 00:03:30 ....A 657026 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-013c3d54e74eb21b430857bb05f1e83c0e6963d33d25be3ef1610285d10702a0 2013-08-26 23:46:08 ....A 658885 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-113aa4b72be6fd6665a40a3661a6918ec31a14eeaae025f5ab1bbb6e2ba33d4f 2013-08-26 23:37:16 ....A 778461 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-128c6ca9f18740ba21839dd774059c5d9bcd89db0294b134360a467071096fb2 2013-08-26 22:59:58 ....A 935372 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-137db78f07a4f84bad73375e5632d166aebe878d0447b02e4200c53bdfa8c3a1 2013-08-26 23:40:34 ....A 1007930 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-19602e6f6ff8d645fc579795f0a39c35c431d8944439b843280107bb2eeb505d 2013-08-26 23:03:54 ....A 723801 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-1bc6b214f4c26b3ab47ceffdfa5217cd9b027085e05af835229c5ad18883e022 2013-08-26 23:46:06 ....A 951017 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-21e5b2056384e08bdf0a19eee4ae45f3034a5aef3ddaea28b97ca4a91949eda1 2013-08-27 00:05:24 ....A 817410 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-243e1b746104efa52e693016d3846d2097db6ae2e51a0b63f630f954e9c296ad 2013-08-26 23:21:58 ....A 1032346 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-2461d03a16387e93ba0a1e673d32dbfa7753a491bdb29542f425f665bf5b8e5a 2013-08-26 23:29:32 ....A 844057 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-31149ae1f3278c8e61ddcdf13ce584091780cae7b6fa0d82fa45d0450e07dad2 2013-08-26 23:27:44 ....A 712417 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-316c43e267040d7bd58848cf22b5837e912f516797e67edbef5a0fb8f42802f8 2013-08-27 00:03:26 ....A 789527 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-317c89d5c9721c082630033f208795aa1e041e39187801a131917383b81c5ada 2013-08-26 23:33:40 ....A 950760 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-36017d25103e0556c7bf72aaabaa9afc57646833afb0077dc1e38974ce0081ae 2013-08-26 23:56:24 ....A 1002671 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-3635b7a0faecf86a54c95d5ab43661fa6dadb0135b33d7f85e790a7fb0b8a5bb 2013-08-26 23:51:14 ....A 1095690 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-418ac57f260036c89bb669d075c9bb8219d0df6984086248ddf73d35c9919ba6 2013-08-26 23:16:56 ....A 861758 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-46846bbf240ebc8d79eabaf65a59427b99db27ed0706f21bcf37dc2733d9f853 2013-08-27 00:06:52 ....A 803395 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-4a22f7d56187c15f9c0c4f9095ec492a9fd9665d5b1cca6ef622b8a5408ca85d 2013-08-26 23:16:48 ....A 890994 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-4d25069184f0d9d3f03e908f2ecaac7b580739d5ff983597b74592207ea3a278 2013-08-26 23:57:20 ....A 978838 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-5135839c9d719b393875e6dff2668046751dd56b070c191fd5b337d75e094b49 2013-08-26 22:59:12 ....A 1140487 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-575279c7009e31b41306478693c5c34aaa9c019924b909d71a004e9e97c6cce2 2013-08-26 23:13:06 ....A 1149671 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-6511b6e0110e975b578ee3d77efb3d5ff3a5ac5d3059ff6e28778d584a39efe5 2013-08-26 23:53:22 ....A 785361 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-69cbb2306fea7596cf88973e39554e627485f56e32117dae283f5568e0e77068 2013-08-26 23:55:30 ....A 741837 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-73b3d541ae511e0ee8c06fc156edc5bb1e4782dbfb1d6fb9ccdee416a1033cfe 2013-08-27 00:03:30 ....A 831217 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-80de75f036a80603811eff3a6567f8a14d42716a53e51a4764936d94fc2362be 2013-08-26 23:52:32 ....A 1033037 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-87072853e4b863e1fd8f1ef5f8c868f0eaa35003195afd33c386e0d8cc9b412a 2013-08-26 23:24:50 ....A 789624 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-87c2c656a01628716a254d61976592f76f3d4b51e1e3ec13af7a2ed99bb8a830 2013-08-27 00:10:40 ....A 1232453 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-9086a6be9755f8ef1ea94a315787001783b0f21146ea122d1d8a18618aaf455a 2013-08-27 00:20:52 ....A 1004347 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-93af043783af44c18dd082255d0b5bf7019ce4519355917933650759e9f9df80 2013-08-26 23:55:56 ....A 1110184 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-94cdd352c456b35e377d17c17c4f0d540e34f64e4f2acdc0db3904e5cd049727 2013-08-27 00:08:26 ....A 899043 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-98b97611bdebcf74642997bc6d57db29f9a765ff52d97f67bc5f4a55643c2db6 2013-08-26 23:57:24 ....A 1221997 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-a270d179e015c3e3f959141bc56726dea8d372beff56c2a4faba7f13da26f8a7 2013-08-26 23:55:54 ....A 930051 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-a4bf0ddcf168986e9c39223af7cfad9fe8ba29daf409bfbf93daa7af33d6407e 2013-08-26 23:22:38 ....A 771146 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-ae2eb502e79a5b687589da7b387b95e533f25919bf4253a32866181be744a644 2013-08-26 23:50:30 ....A 938951 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-b5ed7841b36f3efb934a032aeb9fd943b3f7d26fec81b122570ac9af4f6e8d30 2013-08-26 23:50:34 ....A 880600 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-b90cc9980e7fefa4808eb03b23eb10d01881d371bbbd56e3b57f6aa872ffe093 2013-08-26 23:08:20 ....A 836697 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-b9e46594d51391b7907cb6b18fc0c53a16b115e6cd3a558f3509b506d228a481 2013-08-26 23:15:06 ....A 891492 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-bad1509098ec164c5585909ab1356020a83666abc52f80c42f141738a9d0c69b 2013-08-26 23:48:22 ....A 689293 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-bd86be7e6b0b75b2afc8419a6a01f58861263660e08034bc37aa58548ded9080 2013-08-27 00:00:52 ....A 1003405 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-bdaa266cd6b78770100bf82d80cdd0857a07e7a6b0e25ca103307216b84d1ba5 2013-08-26 23:24:26 ....A 1035861 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-bdd6f8f79c295a58d1e29e5e9043e997c828fb28a3f1a3b6cdde7e23c0d0c3ac 2013-08-27 00:12:48 ....A 873066 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-bf56f75a182f322b8a6805f70a284ae50ba252eb4d2808481c0b48716004241b 2013-08-27 00:10:42 ....A 858063 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-c27d99b8c324e9b7d71bfcfdc1d02954403934b2c0946ccd59490fea622ce8b7 2013-08-26 23:47:46 ....A 724947 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-c4724d62b386c85bcaa14be73bc2a91e1519e2dfbbcaa2a8c9b97fde0f7e0cc3 2013-08-26 23:05:14 ....A 870316 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-c5e96b8e9d8cd38e9034dd1309544735010c7d573e293ef6fa936baff873044f 2013-08-27 00:08:36 ....A 969864 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-c713292ff05370693cbd857bc7f4d1b9f10664adb3117f70b48771440f1ff1c4 2013-08-26 23:32:30 ....A 881017 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-c745b52cdfc5c03ae259adaa8197d1b3631f987f85c129e27abbdcc1788568df 2013-08-26 23:28:28 ....A 898252 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-cd66f272fee3e037c10cc04c3eac1108ae0be8fe9af38f8efa95c0d38630ced2 2013-08-26 23:29:00 ....A 916656 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-cd81108ea4d559b6ca3d5d152ca921228ad2e2b4ecd0610b6cfc4b3711d7565f 2013-08-26 23:17:46 ....A 783882 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-cf5710f5c77f190ed4cee0132353be0cf289de52cf3158669981f8bdf41b9261 2013-08-26 22:59:24 ....A 905600 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-d0104c911c78e93901dbe6c18fbc9c45b7d360191c94bb26dbecf3d793741e53 2013-08-26 23:05:48 ....A 936493 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajgr-d03091d87d66ad4a862dd38e79530c045f7eec43fa7c0b4bea999c4ddfe0db49 2013-08-26 23:56:42 ....A 74079 Virusshare.00090/Trojan-Dropper.Win32.Daws.ajrn-cf3892a6d3f9f9b8e92d09b3b7e4aed331f51fb1293b67ae6c62d9f64420eafe 2013-08-26 23:27:52 ....A 834560 Virusshare.00090/Trojan-Dropper.Win32.Daws.amhu-b88f09877f9209df58017e9d6dfa1c5fce2290657e6b327b3e90ae2dd2c4825b 2013-08-26 23:04:44 ....A 189016 Virusshare.00090/Trojan-Dropper.Win32.Daws.aphh-90fd935e1d98e4eb0ded74adfcc2ae865aa8023a3596fd76063c9a6ac9b59cf3 2013-08-26 23:45:02 ....A 131072 Virusshare.00090/Trojan-Dropper.Win32.Daws.asnu-94a182a2dee0e77b1841ac7491b2f78c1e738cf68199decc1b1a175f0157775e 2013-08-26 23:19:32 ....A 658944 Virusshare.00090/Trojan-Dropper.Win32.Daws.atex-931a50f9e8f4331a024471ecab8914d73f92c537c9e5f4e5bb364b63cd2915d4 2013-08-27 00:14:36 ....A 54660 Virusshare.00090/Trojan-Dropper.Win32.Daws.atza-ab339530367f7d13ec3109f7478e7dce8a88f7dbed399e6503901576f38b745e 2013-08-26 23:37:20 ....A 136448 Virusshare.00090/Trojan-Dropper.Win32.Daws.auhk-4974f937a582b37da566dd5c900ecf7b770f8b7e38a20bf8c35a80cdab181f7c 2013-08-26 23:54:36 ....A 134573 Virusshare.00090/Trojan-Dropper.Win32.Daws.auhk-674382c04e8bde577d3e63e003df073c1c757addc74a4ab1bbb0b9e970fa14f3 2013-08-26 23:31:08 ....A 895144 Virusshare.00090/Trojan-Dropper.Win32.Daws.auzk-caf1597ca357e7d9aa1dfbf151255f5676de66435f9e3a29bb08b5c5786d24dd 2013-08-26 23:53:04 ....A 133120 Virusshare.00090/Trojan-Dropper.Win32.Daws.avlq-4794424a84299bb21db895cd4f53e0e3f472cd2a812ea255663c4406c0c60a1a 2013-08-27 00:14:16 ....A 92596 Virusshare.00090/Trojan-Dropper.Win32.Daws.avsf-9d499a10428903cac9378958408482167fdb896c44a4c22ab41cd0f54ffb6b69 2013-08-27 00:04:50 ....A 92596 Virusshare.00090/Trojan-Dropper.Win32.Daws.avsf-c4d5b61746a3238435156667b789d6e1911b698334d49cc1c2505667dac9883c 2013-08-27 00:21:02 ....A 325632 Virusshare.00090/Trojan-Dropper.Win32.Daws.avzw-9b710bc65ca6aa48e274ed57dd86edbe28e7db6b2f59fe15639bffd24582a8fb 2013-08-27 00:15:38 ....A 12587 Virusshare.00090/Trojan-Dropper.Win32.Daws.awey-1f3d8a77a38ea78302038aa5116051a25dcb74392300efcc76dd2d4fa50ab544 2013-08-26 23:38:56 ....A 8417 Virusshare.00090/Trojan-Dropper.Win32.Daws.awey-2594605215cdcfb0815f548d0f1fabcb3f31790060378b9088fcced3bb24f172 2013-08-26 23:24:58 ....A 21504 Virusshare.00090/Trojan-Dropper.Win32.Daws.awfw-5f2f770f013a561f14461d0177f50e25ee6881ba5c8906399f85f95d34d7475e 2013-08-26 23:56:34 ....A 233965 Virusshare.00090/Trojan-Dropper.Win32.Daws.awhf-b5b1df932fda1dcc3ab09672d61cfc0863581882f3d1d8bb14b0fe7465e29640 2013-08-27 00:13:18 ....A 148480 Virusshare.00090/Trojan-Dropper.Win32.Daws.awpa-a15cd1a7b438f64a220a0c4baa7e356794ba103376510f6eaa4ffb4717c88546 2013-08-26 23:25:14 ....A 208896 Virusshare.00090/Trojan-Dropper.Win32.Daws.axnk-392297982839c1ebde140e77182f3136f0c3835a92b0ef864934eeacdb6f210a 2013-08-26 23:51:02 ....A 179906 Virusshare.00090/Trojan-Dropper.Win32.Daws.bghn-42146d98ba6ac386bf7cdefb7d35a920665adab714c4f1617f58e73fa82c6cf3 2013-08-26 23:37:02 ....A 470265 Virusshare.00090/Trojan-Dropper.Win32.Daws.bghn-447fd9469c095b6b001b6738fba998aa68cbbd41e440c26587d5c958086c4b18 2013-08-26 23:48:30 ....A 180438 Virusshare.00090/Trojan-Dropper.Win32.Daws.bghn-9f15fae654e372f91ddd45f0c6657717240e506ce2d40a1bbbf3d84c8215d646 2013-08-27 00:07:18 ....A 216770 Virusshare.00090/Trojan-Dropper.Win32.Daws.bghn-a88e9bdd424a80e87c5b4edc873cd97c13a309014c1ee1dc6720e684bb734324 2013-08-26 23:13:00 ....A 205051 Virusshare.00090/Trojan-Dropper.Win32.Daws.bghn-a97d9e6399b8d34e885d04fbf6d3ee6607b79c4f0cde111f958f8316e965a52c 2013-08-26 23:14:36 ....A 204866 Virusshare.00090/Trojan-Dropper.Win32.Daws.bghn-af07e327a310c16d2bd2c4e59ec15306415e252bb6f02939a14ccccbefafec2d 2013-08-26 23:50:30 ....A 205233 Virusshare.00090/Trojan-Dropper.Win32.Daws.bghn-b620d0e8ccc00e97d6d65395fff90f7a7b7652ce6c23ef5d31ce7d13d176d413 2013-08-26 23:24:28 ....A 179525 Virusshare.00090/Trojan-Dropper.Win32.Daws.bghn-c68520da99835b37398ebe28887594ec1cf981d668464dc160548ce1234339c8 2013-08-26 23:22:40 ....A 205665 Virusshare.00090/Trojan-Dropper.Win32.Daws.bghn-d0cf4e7c1ce703c8818bdcbbb1cee3aad639a8cead582fe9ae98192479d30a10 2013-08-27 00:20:08 ....A 180919 Virusshare.00090/Trojan-Dropper.Win32.Daws.bghn-d21d284cfd057e93a5d17f32db758953f787af04f88b19960dcca025f7653fc7 2013-08-26 23:44:28 ....A 46080 Virusshare.00090/Trojan-Dropper.Win32.Daws.biyu-bb7a4ca22c4406ddaaf6485157412bb6f71bb2487335a8c513ab0b3bdac958cf 2013-08-26 23:53:48 ....A 122880 Virusshare.00090/Trojan-Dropper.Win32.Daws.bvrs-2172a207a5a6e7646d1e544f2b7459faad47b8d5f2b5a12ead313e641bf1f09b 2013-08-27 00:08:32 ....A 51600 Virusshare.00090/Trojan-Dropper.Win32.Daws.byiu-4dfbe8ab54cd219919e07b92366cfb7d37f66614de0a9344c224a632b29e1628 2013-08-27 00:07:04 ....A 94495 Virusshare.00090/Trojan-Dropper.Win32.Daws.bynk-f9bf61cc25dd2a051fb78794bab56f678be1baca272a1b0cd87d825890aaff04 2013-08-26 22:57:28 ....A 294912 Virusshare.00090/Trojan-Dropper.Win32.Daws.byod-e71046ba231456b6fcc24ec8dc38f1a44991195a423ade2107804cbedaa8a953 2013-08-26 23:59:34 ....A 339968 Virusshare.00090/Trojan-Dropper.Win32.Daws.byus-51b690e3df2dba6636eceff4353d4aed131e04abb366c8afa71aa483ea93d05d 2013-08-26 23:28:10 ....A 49152 Virusshare.00090/Trojan-Dropper.Win32.Daws.byus-c4b6b0fb1ef2bfb52ee9a034d5db152fbc075f0746de4c5480feb88278b1bd0a 2013-08-26 23:56:44 ....A 45865 Virusshare.00090/Trojan-Dropper.Win32.Daws.byxa-434ee8096bf641d68a226f45b8b3e2cdb92d2f40a5b143d20f5f9cc87ad8f713 2013-08-26 23:57:38 ....A 86016 Virusshare.00090/Trojan-Dropper.Win32.Daws.byyl-454c67074bccf2860b45746d614d9e4f9c6acebc7d86d3df8f89cb52d8e75446 2013-08-26 23:57:06 ....A 98304 Virusshare.00090/Trojan-Dropper.Win32.Daws.cbkr-fda23ce99c9ce6846978179ff2773d53d20495d244b18523f41f5bcb56c82a5e 2013-08-26 23:57:12 ....A 24576 Virusshare.00090/Trojan-Dropper.Win32.Daws.cmia-42123481b67f76ba6f0f060560c66be7470252b86314a07f19534074d3fa5597 2013-08-26 23:41:10 ....A 592173 Virusshare.00090/Trojan-Dropper.Win32.Daws.dryj-3ffbbd3d1f88c98485a9219191d5612522b879f26af7fa550002d3277618a90b 2013-08-26 23:30:14 ....A 76800 Virusshare.00090/Trojan-Dropper.Win32.Daws.dsdh-79c82f8fc7d471d9c50d7543b0d4b6f97a7469b0fe66770e8bf102f03707a39a 2013-08-27 00:13:20 ....A 180224 Virusshare.00090/Trojan-Dropper.Win32.Daws.dsjv-bab7b0c5796f513cc1a9a73b0adf43454666889ed03d85ecffb427b321397aed 2013-08-27 00:08:02 ....A 73728 Virusshare.00090/Trojan-Dropper.Win32.Daws.dsjx-6b12c448fafbeab22087b71739e6e14febe139b280989c809178df0308e8c29b 2013-08-26 23:11:06 ....A 434176 Virusshare.00090/Trojan-Dropper.Win32.Daws.dthe-d28aa13d21e7328f5393819497d7c7b82c38501e25fa69fda6ced9944c9ace01 2013-08-26 23:04:28 ....A 455168 Virusshare.00090/Trojan-Dropper.Win32.Daws.dthv-575f01581438642fb9ce0cf78800c45fff25f82f6ee3c802d557162f585f2fb7 2013-08-26 23:52:16 ....A 897536 Virusshare.00090/Trojan-Dropper.Win32.Daws.dthv-738a338ca99d69cc23fed7313e8ded4983dd0474b43e2e2df7c1f5bb950cda5e 2013-08-26 23:16:40 ....A 125952 Virusshare.00090/Trojan-Dropper.Win32.Daws.dtmo-5db63ef9cb90bdac51be16c099d6922520be1c63e6f02322d21c6473d5725189 2013-08-26 23:34:54 ....A 73216 Virusshare.00090/Trojan-Dropper.Win32.Daws.dtmo-6fa14f68f96f6e9d39039f16fb0282ba9a3db6e56ed3b654189de58da5b0eca1 2013-08-26 23:42:36 ....A 121344 Virusshare.00090/Trojan-Dropper.Win32.Daws.dtmo-b8f302451b47baab71f27015db9e2d14355ffe2defd63c78a15cbc9d06c2086c 2013-08-26 23:26:04 ....A 117248 Virusshare.00090/Trojan-Dropper.Win32.Daws.dtmo-bf9b75651be81b04f3f2081c97a46873610e1db33ac793e672018ddcdad16bc2 2013-08-27 00:16:52 ....A 375808 Virusshare.00090/Trojan-Dropper.Win32.Daws.dtmo-e3a704b5d79d855f43486d7dee62c34aeb8f4c6dda77cec06a1f8e9b755e96ff 2013-08-27 00:04:50 ....A 58368 Virusshare.00090/Trojan-Dropper.Win32.Daws.dtmo-eb455dd39bd9351bfa77c8ac83488010006e40ab8433d00b2e6c84c5dd30d503 2013-08-26 23:48:44 ....A 750206 Virusshare.00090/Trojan-Dropper.Win32.Daws.dtoh-47894dff92d9faf6bc2a5c1e80da5bb8e36a0f0a2307348a78d1f704ac9e4136 2013-08-27 00:14:58 ....A 73728 Virusshare.00090/Trojan-Dropper.Win32.Daws.dvfl-9b5285cafbbf9678f963c6b256bf7ab3e5da93a569cd5d9ebbd7e7872be41502 2013-08-26 23:40:54 ....A 201216 Virusshare.00090/Trojan-Dropper.Win32.Daws.dvny-ce30a29e83e33df47075ea060873b9e638334bc3523ccd331918476d70897a90 2013-08-26 23:09:52 ....A 40960 Virusshare.00090/Trojan-Dropper.Win32.Daws.dvpg-61481baa1b64509738c50796af57c20f3ded2772bdecf8a11a6880d748b2290f 2013-08-27 00:10:00 ....A 221184 Virusshare.00090/Trojan-Dropper.Win32.Daws.dvtc-edc574da8e4d22d9c4e836befb8340753e099914f37e5af76f6567acdc3b8da9 2013-08-26 23:55:06 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.Daws.dvzx-fb287c30e66e612383f1172919d1070a305a3b9065c28e9d3b0115178a5c87f2 2013-08-26 23:53:14 ....A 8496 Virusshare.00090/Trojan-Dropper.Win32.Daws.dxba-073f7d15fbe67c4ea9fd696658ad3d2b2826557a8b5fc122466eb1736017c2bc 2013-08-26 23:38:16 ....A 16384 Virusshare.00090/Trojan-Dropper.Win32.Daws.dxba-122028f742a3166130f3e901d495e6805f3a3a56269c69472c5ab89a8264735b 2013-08-26 23:58:06 ....A 18944 Virusshare.00090/Trojan-Dropper.Win32.Daws.dxba-75bc0aa76d65cda260900ebff22e409c77ea8af2d66db5a2ed87e9490a862fe0 2013-08-26 23:09:06 ....A 4554138 Virusshare.00090/Trojan-Dropper.Win32.Daws.dxlq-c10c5529316e2c32bfbc049329ec3db27f022af0f86c88aebc936dcd41f4fc5a 2013-08-26 22:59:02 ....A 1561098 Virusshare.00090/Trojan-Dropper.Win32.Daws.dxlq-fadc9f40085bdc006414e16912bc8e4ea962a7d24b25ab02b996438ad2d1f00f 2013-08-26 23:28:22 ....A 845618 Virusshare.00090/Trojan-Dropper.Win32.Daws.dxoc-e069efa3275aa7b7fcfa4d0f50a50c46615b1b2d9436edbaa35a23c76c15d9eb 2013-08-26 23:13:12 ....A 1204736 Virusshare.00090/Trojan-Dropper.Win32.Daws.dxro-d181e3b18a0d25cd048804c5a558df16520b87458a3601a3bc647d06d8e72834 2013-08-26 23:01:54 ....A 77148 Virusshare.00090/Trojan-Dropper.Win32.Daws.dxwt-fd6817133a8a22f1f88e4107490c5031742a93445bb118ca1d4e98f9fbd352e4 2013-08-27 00:01:30 ....A 99840 Virusshare.00090/Trojan-Dropper.Win32.Daws.dyax-0b0ffdc3ffdb5a2e06113278a782ce130ac924d1d6fec24b90f8fd9a7fa8aac5 2013-08-26 23:36:42 ....A 23040 Virusshare.00090/Trojan-Dropper.Win32.Daws.dylb-2a2e52b9b51b2b0cdd25ac3d20863edc438626dbbd0d1c407635286fddb3dce9 2013-08-26 23:14:58 ....A 23040 Virusshare.00090/Trojan-Dropper.Win32.Daws.dylb-659472191e26b8aeb42b3f530488e8f105cfa1b54c7529d02d9defca948640af 2013-08-26 23:39:46 ....A 23040 Virusshare.00090/Trojan-Dropper.Win32.Daws.dylb-b31bd3985fa7a724a72de21720b23f5a6eaf68c4c79386934b635f014675626f 2013-08-26 23:28:46 ....A 33280 Virusshare.00090/Trojan-Dropper.Win32.Daws.dylb-e7e7ddd0bb3e73f28206a35db00cde75314d55e65f212d82b192e7e94e81ae42 2013-08-26 23:35:46 ....A 228866 Virusshare.00090/Trojan-Dropper.Win32.Daws.dyny-50e6053b994b6358c5fcc3ba4ec431458a4875e7629af24e8b9c84ab5825ef84 2013-08-27 00:14:24 ....A 84680 Virusshare.00090/Trojan-Dropper.Win32.Daws.dyoq-6dbbaec11e1ea2bd58651c1f65023eea5b59d3ad30c3147bc78da5b4a345a933 2013-08-27 00:10:34 ....A 24576 Virusshare.00090/Trojan-Dropper.Win32.Daws.dyoq-7a7cf5aed43c696ab34361af581576315e965adf2fbfd06e7ce4944f5853a5e3 2013-08-26 23:36:14 ....A 631296 Virusshare.00090/Trojan-Dropper.Win32.Daws.eapg-e67bbedbe220f8173833c4986a76464909fd5260e0e3457127f8a657ed7b2839 2013-08-27 00:09:06 ....A 49152 Virusshare.00090/Trojan-Dropper.Win32.Daws.enho-cc4df50e92c7157dfa917d45d31a38e94f8f0342cce11a5d81820de823e5bb3f 2013-08-26 23:51:38 ....A 2597164 Virusshare.00090/Trojan-Dropper.Win32.Daws.enrs-bbbec8ee92d91287d988644398c688661c061876ab4a3096e277dab5788c1f1b 2013-08-26 23:38:34 ....A 40960 Virusshare.00090/Trojan-Dropper.Win32.Daws.eooc-3b47e53534b8fc229697fbc65827759c498520d8587e96f2e01793fb9070a94b 2013-08-26 23:41:16 ....A 122880 Virusshare.00090/Trojan-Dropper.Win32.Daws.eooc-3cd89ee60e8f091b18f786d9411f4331d20bd3550daf813d535ca77b6b13d34f 2013-08-27 00:11:04 ....A 143360 Virusshare.00090/Trojan-Dropper.Win32.Daws.eooc-5985fb584c69b74340dbe8200790c02d79e0064a0ce501b27f53958f88a6efa8 2013-08-26 23:52:14 ....A 32768 Virusshare.00090/Trojan-Dropper.Win32.Daws.eooc-735cc444d6b480607677ff5d72b4a0a364aa3ca206a8c53f7dcf9279de34f370 2013-08-27 00:22:14 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.Daws.eooc-83629ef735a81b0d2140786f83cd2eee0167165d003df3e8bd2156c182992f84 2013-08-26 23:36:02 ....A 208896 Virusshare.00090/Trojan-Dropper.Win32.Daws.eooc-e98303ab1ef23ff0a029066c9d2d59ce1c8e629174603e8883c206caf898380b 2013-08-26 23:40:24 ....A 1609728 Virusshare.00090/Trojan-Dropper.Win32.Daws.gw-69f86fe4645bbfa483580d3af13950f408f5904999c15b1cf4bb7659a77607d5 2013-08-26 23:52:52 ....A 310789 Virusshare.00090/Trojan-Dropper.Win32.Daws.ysp-64de4a57b625eafa4e0c58c1f251b114759e88455fc68ab03fae788aefb199cc 2013-08-26 23:44:58 ....A 777728 Virusshare.00090/Trojan-Dropper.Win32.Decay.eng-e45aaacbf213bb1b35b7740bd89dee615786da956710efc6c981cd62dc08abb0 2013-08-27 00:07:28 ....A 80487 Virusshare.00090/Trojan-Dropper.Win32.Delf.aah-269d9e11dcc2504649f9c0021a96a115e1d4f6e9f2663a4c3447dbc5bea1b4e3 2013-08-26 23:09:46 ....A 217604 Virusshare.00090/Trojan-Dropper.Win32.Delf.aau-7e01ddbbaf933b883c4c950c0a0a8b1faaed42e7b3124853ad310348144fd156 2013-08-27 00:16:38 ....A 93696 Virusshare.00090/Trojan-Dropper.Win32.Delf.abz-91851aee6f9e7cba005a315b1688eb9ea17410a777a9fadb71a925b69b165bfa 2013-08-27 00:11:42 ....A 99570 Virusshare.00090/Trojan-Dropper.Win32.Delf.acm-d55dcbd10bf1360c382e6da52dba6ad3e4de0568b859bd67f232745bb2c12569 2013-08-27 00:03:12 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.Delf.acr-f99eda0b3a0ddd727bd9f986001c483ff460a48178d337956b76387e17bceb3a 2013-08-27 00:20:04 ....A 684342 Virusshare.00090/Trojan-Dropper.Win32.Delf.ael-a4bd0198d93f7aa6f3a9080a7d93940f42666d4b1c8feb6406fa62229693fd39 2013-08-26 23:24:44 ....A 20608 Virusshare.00090/Trojan-Dropper.Win32.Delf.aet-7340fae9ede8e73095072434569a6a4172dbba03f656b6fde1f2cda955d3415e 2013-08-27 00:03:38 ....A 643072 Virusshare.00090/Trojan-Dropper.Win32.Delf.agp-0f8f74337f477ad719f36199b0226fc383eb7425ca384989faf8b83c4ea92bdd 2013-08-26 23:06:24 ....A 112262 Virusshare.00090/Trojan-Dropper.Win32.Delf.ahi-15b99e2ba9963562413801be228c07724589c1f1c4184d6723b0c886680e819f 2013-08-26 23:32:34 ....A 458656 Virusshare.00090/Trojan-Dropper.Win32.Delf.ahi-215bdece8a4dd1f9485841f084a88420ac0fafad6972fad70af60f3f8d70dc0c 2013-08-26 23:12:02 ....A 421687 Virusshare.00090/Trojan-Dropper.Win32.Delf.ahi-2f6d13de2c96b49861df3d10b7470aaa6c60090fb5a09636a39c6f7b3fb75a95 2013-08-26 23:01:58 ....A 524084 Virusshare.00090/Trojan-Dropper.Win32.Delf.ahi-4b8be2c8850b5930788d71f59dac5556879b740dbe1b05d0ed78971ef84e9fca 2013-08-26 23:09:16 ....A 571460 Virusshare.00090/Trojan-Dropper.Win32.Delf.ahi-553f5d7816d032cf9c3794b019b1527526326580fb040f9c73c5c4b2c216a006 2013-08-27 00:08:56 ....A 421686 Virusshare.00090/Trojan-Dropper.Win32.Delf.ahi-808e7897f1ffbd797b50a449e5e0b72337d860157441ca9699dec7e765aef82a 2013-08-26 23:01:02 ....A 144631 Virusshare.00090/Trojan-Dropper.Win32.Delf.ahi-c7955354e58baad3c360c9d4f270db77b81463064e4d343b017437304d9648c3 2013-08-26 23:13:06 ....A 421687 Virusshare.00090/Trojan-Dropper.Win32.Delf.ahi-df8c1e5e274f3bb3106c14ff1ce4041050231e76de4ae999dd8c396e60e1d743 2013-08-26 23:18:10 ....A 34835 Virusshare.00090/Trojan-Dropper.Win32.Delf.alv-143cd2799c9515d604e7223c81dd115d270d0d476626f2058884d911ae06ac66 2013-08-26 23:17:22 ....A 2974898 Virusshare.00090/Trojan-Dropper.Win32.Delf.anc-42880b7fe4afdbc2988e63ca5c82f73c0432ce431d2ddf02628c7b03628dfeaf 2013-08-26 23:51:36 ....A 81920 Virusshare.00090/Trojan-Dropper.Win32.Delf.bw-cb9138968c0cd97579e8425828988ab00eb4dc2c4dae3ea1d577305d39d687bb 2013-08-26 23:30:22 ....A 421888 Virusshare.00090/Trojan-Dropper.Win32.Delf.dh-f19efe760a83f0e64aed802de0f67a60b8536cbbcc0ceedf035ac69910ce1a9d 2013-08-26 23:40:22 ....A 262144 Virusshare.00090/Trojan-Dropper.Win32.Delf.dmx-298f66e9dfff0b5caa955dae4169fdeee444816d3af1038aed25b765eb2dd26b 2013-08-26 23:26:26 ....A 243785 Virusshare.00090/Trojan-Dropper.Win32.Delf.dok-37dd1e09ad150f8a0917117c8122e50d133d727256129dab078471aac403a879 2013-08-26 22:55:42 ....A 75776 Virusshare.00090/Trojan-Dropper.Win32.Delf.dok-383c480a9fc1118c30105a8899818fd003f4665117e46d4b4eebe8253f9f1dea 2013-08-26 23:08:12 ....A 135168 Virusshare.00090/Trojan-Dropper.Win32.Delf.dok-c82e47f6583b8ae5b424b3269aa44f33f5576501620885db28db006e3133b565 2013-08-27 00:00:54 ....A 174080 Virusshare.00090/Trojan-Dropper.Win32.Delf.dok-d895d504013882e5851243b13a2f49cd35992e29dc321ca9319cab293b0362bd 2013-08-26 23:52:20 ....A 119296 Virusshare.00090/Trojan-Dropper.Win32.Delf.dqe-208fe202f8c2a4345ba449f97839fc51163907b7bc245a7d583b3c9e2f1d89b9 2013-08-26 23:38:02 ....A 1697935 Virusshare.00090/Trojan-Dropper.Win32.Delf.duy-0bcd882231b7860510c3d34afe8c9256049d72ebc12639edcaedea3e3a096e5a 2013-08-26 23:05:12 ....A 657408 Virusshare.00090/Trojan-Dropper.Win32.Delf.duy-d02d6bb76037b2924cb5d79de6841a7b718fc6f129bf107e672c3479e0ed7d21 2013-08-26 23:17:08 ....A 1753088 Virusshare.00090/Trojan-Dropper.Win32.Delf.dxk-b2e2c1502c2a16476871c5c90da99c15f274acb2e9697c53260d1e6a0b8787f7 2013-08-26 23:22:32 ....A 187592 Virusshare.00090/Trojan-Dropper.Win32.Delf.eel-cf1982f70309f896cfad50b5ad7d14dc4545ee17830c5727065ee93aee74472c 2013-08-26 23:53:50 ....A 1401345 Virusshare.00090/Trojan-Dropper.Win32.Delf.fia-3feeddf1961aa60eeb1e83a71ac91af3f6815d1d091301f78137b5773ca3e0f5 2013-08-26 23:07:18 ....A 900608 Virusshare.00090/Trojan-Dropper.Win32.Delf.fia-a5dec4fc8a9d7e75bb3c983e8af133833ef8b16a30f82e73cbb52e3f2f7f2e17 2013-08-26 23:57:58 ....A 17920 Virusshare.00090/Trojan-Dropper.Win32.Delf.fpb-ffa3537ba85d29f34df449eb906619fcc8ea6ad9e40d9fe90923cb4aed1ecb9f 2013-08-26 23:11:20 ....A 46080 Virusshare.00090/Trojan-Dropper.Win32.Delf.gen-0dd695e3eff44a280778b4015cd2881bb35225cf6e6d11027eba7cc8a08b0c08 2013-08-26 23:22:34 ....A 100864 Virusshare.00090/Trojan-Dropper.Win32.Delf.gyk-a143cf1eee856d65922d21c85739786147739c54623ecdc8ef0beb0ea630022c 2013-08-26 23:49:26 ....A 851968 Virusshare.00090/Trojan-Dropper.Win32.Delf.hfn-cf7b2b68f82c522af77792d163076ae55efa43f11b293a2a51cce59c4ba60e93 2013-08-26 23:06:42 ....A 140800 Virusshare.00090/Trojan-Dropper.Win32.Delf.hfn-ef69dafbb905dd3b55a5c0bb86fdbf14aeca62106ee82b664b1e1ecf74987753 2013-08-27 00:14:48 ....A 25088 Virusshare.00090/Trojan-Dropper.Win32.Delf.ho-b7fc2ff76cc96bbac009b6965cc0b95c176795c22e9d6c82769c7ebff77d6a6b 2013-08-26 23:50:38 ....A 625664 Virusshare.00090/Trojan-Dropper.Win32.Delf.icf-a3ab4f0e014ac7d8a18ef365e78ab36cf5c928a3e1b51a9407cf06129f1831f3 2013-08-27 00:03:18 ....A 169484 Virusshare.00090/Trojan-Dropper.Win32.Delf.jf-efbb24cd749383db3be33c391f0dd91c943f5b459b0c1fd33ac45a62d29910b1 2013-08-27 00:01:22 ....A 87672 Virusshare.00090/Trojan-Dropper.Win32.Delf.jjp-b898023f8aca360977c0d16a22032b923a311c118e75e6eb4919e1a050d02f72 2013-08-26 22:59:10 ....A 1678848 Virusshare.00090/Trojan-Dropper.Win32.Delf.jnk-a36c5bdec7109b7930d3e2c2f8e1c358ae735b29af8209a25d614470198ee9d0 2013-08-26 23:00:32 ....A 94915 Virusshare.00090/Trojan-Dropper.Win32.Delf.ph-93cadb4c7674bc8a1b72d1207d305db5bbf102b16f6203b506c3397f82fa7b51 2013-08-26 23:23:38 ....A 122386 Virusshare.00090/Trojan-Dropper.Win32.Delf.qu-ad1e6ef93167ff9884fd254e1aeb3c7592b1009014c50be68aa3720e033148ea 2013-08-26 23:44:24 ....A 20480 Virusshare.00090/Trojan-Dropper.Win32.Delf.re-af9f9bfc4ec3c9d47b0b28713ddce07bb5e8ff158e55271a9befd46144fbdab3 2013-08-26 23:08:04 ....A 504354 Virusshare.00090/Trojan-Dropper.Win32.Delf.ty-ffa9751cb2e4cb6aaf7532b40c3c51dcaa8bb30d9ca780f67359ce6f5b7cf5c0 2013-08-26 23:04:58 ....A 1416704 Virusshare.00090/Trojan-Dropper.Win32.Delf.xl-b67450766eee3847e0016e87036409d72dff87903877ec64be566e4c211d2d71 2013-08-26 23:52:20 ....A 1527808 Virusshare.00090/Trojan-Dropper.Win32.Delf.xl-f9c100b5a96936b66ac33ac8ec3f5ff2d988c99977ebf5640856e0753ede165d 2013-08-26 23:26:14 ....A 432640 Virusshare.00090/Trojan-Dropper.Win32.Delf.xo-687c16af4d7b6eb2fb485b82bcbee7b75342713bd882f5a380e7eac2edd48718 2013-08-26 23:47:46 ....A 20116 Virusshare.00090/Trojan-Dropper.Win32.Delf.xo-70e242bd8fd9328655bd1472f3e77f4cfecf4afb342628c6918a9f81d283abf5 2013-08-26 23:20:00 ....A 202240 Virusshare.00090/Trojan-Dropper.Win32.Delf.xo-d82b49d75ee2d95362c9c2567c4774a8c6950922175fe16b050ebc9ea99f66f1 2013-08-26 23:01:06 ....A 802304 Virusshare.00090/Trojan-Dropper.Win32.Demp.aldb-63bf3c8cd31ae94e14c8a8c69fa823854924cdb0dca02ddf1a5273fecd9312fd 2013-08-26 23:05:34 ....A 575488 Virusshare.00090/Trojan-Dropper.Win32.Demp.aopk-ff4b0c491f7666f8ffc4613b7654033e3fe3760f9c8c7a506332c6fe48769852 2013-08-26 22:58:30 ....A 955904 Virusshare.00090/Trojan-Dropper.Win32.Demp.awrm-f3d1b980012db48175bc9c33643628b23b18d663e043eb055f1c52968c456afe 2013-08-26 23:34:54 ....A 527977 Virusshare.00090/Trojan-Dropper.Win32.Demp.prs-3e5d82b39b9212613383ae6c94094051ecfbeddbeafbf1d3a63ed23328cc6ee1 2013-08-26 23:26:20 ....A 66713 Virusshare.00090/Trojan-Dropper.Win32.Demp.qkg-a13260a9b3286e34854338f9f8193ef22db14d394ad81d7e596b724752b2d0ff 2013-08-26 23:11:00 ....A 22016 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.aaos-ad56b952c9d84577c77000af8808d7765233e74d72bac6918c5d6498cf109671 2013-08-26 23:08:02 ....A 22016 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.aaos-d093c07640962a6601b84c5c4284b459712c64999524a4be1d7b022e9039b963 2013-08-27 00:13:24 ....A 560128 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.aay-d253590636922610b57e1df5f1933b139d071430658d86674d29c8384b944184 2013-08-27 00:02:54 ....A 63054 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.aays-c906bfd9eafad9efae46ed5b90b4ff489d72ef57a1e946e1b9ec3ec22f3f0ac4 2013-08-27 00:07:48 ....A 200391 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.abeu-4a86d2eca45f52a86df4d2fc7c61c49331df2b1006b24de5cea7f4d8c20866a8 2013-08-26 23:54:18 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.ablk-b6f940980837da57048afcd661b8b94b15420319378e78f5871aa651b512f4f1 2013-08-26 23:03:12 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.ablk-bf3d9baca085a652df8d010a7b9abebafe67cdeb314f20b097a240eec2938911 2013-08-26 23:59:34 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.ablk-faac3fca631b68e46058198b5e1c2ac69734ad650a99efda10e76abf549eae24 2013-08-26 23:09:02 ....A 31232 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.abql-a6bfd18f9ece03b7c7d5246f2219b318ad06b8db8ce999aaee068e514e004ce8 2013-08-27 00:08:06 ....A 135168 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.adnh-6cded4c9071fe53485e08e8db26b62fb9cc35f9620c4d44024a14ea381e62e8f 2013-08-26 23:19:56 ....A 22669 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.adob-376b317fba6df18386eceddd523c6d5b80a7f9864b446e23032441777a8d9f16 2013-08-27 00:01:40 ....A 13537956 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.aesp-e0a8401cade0fb81fac5a0ffb4409bebf70838bf49ee501fe894822b3c50f31e 2013-08-27 00:05:02 ....A 13537956 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.aesp-e68dd6b6f4c93ccec1eba57261dcc4e72b3ce843268aabe35f3589d46ea6f897 2013-08-26 23:19:22 ....A 125716 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.aesv-f331663276a4c50893bef17168a33bae33a3bce6313ef7cd2e3af0a162a1073a 2013-08-26 23:32:32 ....A 13537988 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.aeyl-ee2c67deb4986a44424de6a261100809a37b8069a2127f441700737f627d0bf4 2013-08-26 23:42:02 ....A 13630148 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.afrs-1f87c94f61a7026789a5285186df371ab27de981eeb954e933a160626e35fe7f 2013-08-26 23:41:22 ....A 13539012 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.afrs-6aae0641ebcae03399ad6e37af9883d169d817ed0eeb0fc66edd85fa453a8657 2013-08-27 00:32:34 ....A 14551236 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.afrs-af72b71df06f47008fb19d5b224a430cb1c4108ef917f0fde0ecb340efea6076 2013-08-26 23:42:46 ....A 14551236 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.afrs-b3c0ccdce15441664bfabcf4d915a9710cddfe5faea97b912135a52db287be13 2013-08-26 23:27:24 ....A 311296 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.ahet-103686a57cd4ecc74a87b5c72a7e5b63687b11b69f5bbcaab314b888f133ff52 2013-08-26 23:09:28 ....A 40595 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.ahq-145164965f0776daaf6380e7316245f5b44f76aff9feb9c8a11f793bae746704 2013-08-26 23:08:22 ....A 52736 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.ahq-b7d0234db14fcf24e57d6c288e131f97c3ccc6bf4a848121ddb4c8b0a669926f 2013-08-26 23:12:22 ....A 40960 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.ajhx-271589e91aa8cf02e08e68bef3a9791f0cd22381324dffdfc856f42273a40401 2013-08-27 00:07:42 ....A 33792 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.qfj-5b1bd147cbc06143ce25f156e8cd74cba38a59548b648590c113498f2836bb94 2013-08-26 23:00:10 ....A 11776 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.qge-8070ccedbadd25c430bfaad613c17971bc41a57621147a9809d6a7fb4e39b82b 2013-08-27 00:01:46 ....A 110426 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.qhn-a6cb7a395980768b473e487689691987be99c818ddd8b80a3eb895b5176bbcf6 2013-08-26 23:00:48 ....A 106496 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.qho-e25ac3dd084619ecba6de9e5165ee0358907e45d2f344d8e71db26717fc0141a 2013-08-26 23:10:16 ....A 94564 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.sis-a93dfe05b9a135f4ba6e74d6f0f9700a74ab01fdaaa765a31331e00ef998ba67 2013-08-27 00:15:24 ....A 70144 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.tkj-de99758fc44e0a332db3a76aaf6e110f0109db313e218758d00df4968faa3cfa 2013-08-27 00:10:46 ....A 303104 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.tnj-04f7a471aca7792e54f1cee633b3c9f6fff157e938122fe8af8617688c268f49 2013-08-26 23:29:04 ....A 17408 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.ufx-2f21cd806f5ae034f4735319721e15f14cbc1f3aaf86e03ffb94b117f67953a9 2013-08-26 23:08:34 ....A 91381 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.vrh-3813e2dd50c6b611c113f4de0d4d8b7d76b5e19a2be2924316348bfff1cdaf05 2013-08-26 23:02:36 ....A 515148 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.vzq-7ed7d9ad070d516099ace20893f756e2918b2eba8e487b6dc65cb6c768ad27e9 2013-08-26 23:56:50 ....A 127488 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.wby-45b636ca2558128a1871f094b61bfa97337fe308f8648a2684b1980d85ef1130 2013-08-26 23:15:18 ....A 30156 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.xee-af7768d5b6a9e0f9e07a9f678651b50e2ea5c4aa15d812b894a92272f16b9c5b 2013-08-26 23:08:38 ....A 49152 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.xfn-91dced6c0775959d5774aa2fe050be9dfdff58cd631a1b9bfe38ee160da770ae 2013-08-27 00:01:20 ....A 3032120 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.yes-0c6134c729cbf9441576a7a7c41f3059d4570a6d58746c99ce2e7e87a4d86be4 2013-08-26 23:36:22 ....A 117248 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.yh-0ab7f530460717aa9ea2d917dfa6ce426ce413e959e2abf7a92b164dba4d61ff 2013-08-26 22:58:08 ....A 221184 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.ypw-b501a7835edd407b9ca87a52d776b029b2b80a7f1d69411fb5b6b0e9c06ca594 2013-08-26 23:56:34 ....A 100000 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.zpw-646887850d2c9aacf3c9484fdb0f3763a8898bcae893a0da1281946370eed52e 2013-08-26 23:56:52 ....A 24576 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.zri-bb55a32b39309a1d9a8f6c7f12408e113938dbe489b70efdd35a62c30e6b8233 2013-08-26 23:48:40 ....A 96048 Virusshare.00090/Trojan-Dropper.Win32.Dinwod.zub-e970d886a1e8f1664343a2950d4cf106001ec34a7cedbd2d24f10d03d711e275 2013-08-27 00:00:56 ....A 802816 Virusshare.00090/Trojan-Dropper.Win32.Dorgam.agp-bba248e305ce3abf51837123e64b977180f3151580f8c408c2d01362b4eee396 2013-08-26 23:57:52 ....A 2617344 Virusshare.00090/Trojan-Dropper.Win32.Dorgam.jp-74f9e643de4d58d88c1d4c35b15b790259039fb50876493e6f331327329ccdad 2013-08-27 00:00:30 ....A 229460 Virusshare.00090/Trojan-Dropper.Win32.Dorgam.pd-a1ba813ffca4df7d0db588e0e6437fa99646f112a83bf423109be769afb9d2c9 2013-08-26 23:33:08 ....A 103813 Virusshare.00090/Trojan-Dropper.Win32.Dorgam.qtl-38154ab212652d128e336ff72a0e7944ab8fcf9a312efddfbb6edd91202f49e8 2013-08-26 23:00:18 ....A 53248 Virusshare.00090/Trojan-Dropper.Win32.Dorgam.rfb-f7afdd61dcb4ca5651ba1c31fac3e541a1e51f11ec597ca31e8c0824f74152fc 2013-08-26 23:44:30 ....A 639993 Virusshare.00090/Trojan-Dropper.Win32.Dorgam.rrh-4e085ecb0460221e64af3d75fd1017e36532071bdcb3cf25f3f35467660a1df0 2013-08-26 23:37:40 ....A 9216 Virusshare.00090/Trojan-Dropper.Win32.Dorgam.vry-1cf0fdb52e743e8994c2fe8291d0d885beb11217e4c7286354de82a8654e174b 2013-08-26 23:58:12 ....A 9216 Virusshare.00090/Trojan-Dropper.Win32.Dorgam.vry-451dfa306087a9f31774ebc61f705d53f14ca57f67056b72d765f4e3afaff5eb 2013-08-27 00:18:24 ....A 9216 Virusshare.00090/Trojan-Dropper.Win32.Dorgam.vry-89f218744a139832bf16830c5fcf653cca6d87587ffeac51132a0707059ec6bc 2013-08-27 00:17:52 ....A 9216 Virusshare.00090/Trojan-Dropper.Win32.Dorgam.vry-8a836fae147cdc15f1e2bdac7a9d8676063a7a772fa68ef9dad30a6419f577c0 2013-08-27 00:08:26 ....A 9216 Virusshare.00090/Trojan-Dropper.Win32.Dorgam.vry-9a864298f6b95f7b758fd07c176b489048a765bd5cbf2761ed6d44a03b496b5c 2013-08-26 23:42:22 ....A 790528 Virusshare.00090/Trojan-Dropper.Win32.Dorgam.whc-0ed1e7937dda421449020c193a56151dfb01a30082589106d55eac2ad9941e48 2013-08-26 23:13:12 ....A 73766 Virusshare.00090/Trojan-Dropper.Win32.Dorgam.wia-24bd13ed121a6b9193296b8c5fcedec17a4c16c8fe5891bc68eba6ae9db873e7 2013-08-26 23:12:42 ....A 73765 Virusshare.00090/Trojan-Dropper.Win32.Dorgam.wia-41c22723d6c83236596662555b839a033b21e1b0a1807201df4975dc27a40567 2013-08-26 22:59:40 ....A 2707968 Virusshare.00090/Trojan-Dropper.Win32.Dorgam.wiv-a497b0853d44cce7f8f4abe5e0dce6c84feca51b7d6375f73a4e00792f18b262 2013-08-26 23:30:10 ....A 262144 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.acne-3025d197bd31bedd8b2508df6b428c83616741e90f839cc7f27eb8e8a4d24b76 2013-08-26 23:37:02 ....A 262144 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.acne-aed11d2e68da3d2fba3783488d80780bcc33bfc89fe38fcd946aeab6e1203d43 2013-08-26 23:14:30 ....A 262144 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.acne-b0fd2873f4a641eaa5cbcad895a419102fbe9ea91d169154ef1053fb11e75624 2013-08-26 23:08:10 ....A 372736 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.acnq-51137028bd8cea42b00a4382d3106221ff2b05f984ce67034f4458fa1f3dd571 2013-08-26 23:15:12 ....A 372736 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.acnq-71117d6364d737044a7d3aa7a78ae539cbd513e35c51b7b1e1c0fd83481928a7 2013-08-26 23:08:20 ....A 369939 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.acnq-b1c2cfdc39be3dfd1c50ab0aef12aa2db353aaec33b72311cbb612d4f48d7e37 2013-08-27 00:04:20 ....A 372736 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.acnq-b2072659602ef1b1252659cfd8098676d0dc281d3e526d610c1cefaad0ea93d2 2013-08-26 23:43:50 ....A 233472 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.acph-509e86673ebc016db423e16d8701bb69b5820ccbe6e8ccc3dcbe8f4cdc1150a1 2013-08-26 23:43:56 ....A 233472 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.acph-675b52c38933d75f7ba803d1c7a88d0079aa39720a95dab5b9aa966610a289bd 2013-08-26 23:11:36 ....A 180224 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.acqa-4a12220cbb7ab15124002dcff43fd71c56b007532bdffb705e71111a7f685bdd 2013-08-26 23:52:54 ....A 180224 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.acqa-741d89b3a24b29cb824c3a3908961c4cbd3f6985e1446906231554c86eeb630d 2013-08-26 23:47:18 ....A 180224 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.acqa-a391f403f25ba8e4037d257002e07fc9c46e7e40735fe8d24baa486415cfe26d 2013-08-26 23:41:24 ....A 12740 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.adtl-2e221f41edf8aac48b4b4afe790a76a9b90f3bc18b99c9cc85ff270888bfcd9c 2013-08-27 00:11:56 ....A 28860 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.adtl-ac06d7f4790910d0a9d34b39ea858b2dfb336ede4ce29f0d7c993a656e0fb819 2013-08-26 23:21:20 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.afnx-e503b09f64bff8fb84ed1aa7754d26e0d93076452331b995e2bee399b9fb3518 2013-08-26 23:47:22 ....A 968704 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.ahgb-338c4efcc1befdcfab8d36c5b4f63f6973c2fee66952bea96fe83087ac9f23c4 2013-08-26 23:22:52 ....A 586662 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.ahkw-46d6078f9a3bf56558b558b2663ecd8a6cc614a0f596c88c998c70b44f23265e 2013-08-26 23:12:52 ....A 871424 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.amjb-fb964a89b988a91d3df08e98e306da67fb448bdb5bdbf943fa54078a10a4b4fc 2013-08-26 23:40:28 ....A 1069056 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.amnn-f495bd541b270e0b8915ccec1f3e694ac13be23fac8364068215645bdf3f5fb4 2013-08-27 00:11:34 ....A 42496 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awpx-063baad8a04b624058a983c3620fbcac634f2ede3ae07deef393146951e62fdd 2013-08-26 23:12:54 ....A 42496 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awpx-0ef7a939efc06ad1519ad3d39754946436938ed16011701283f9781593d1d265 2013-08-27 00:05:28 ....A 42496 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awpx-5ae500ff645c3c7c96ba5fbafe1b0274cc0ce3ef95d0b72897d87ff9c2f3b58c 2013-08-26 23:00:32 ....A 42496 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awpx-c7dfca317315c2b169171d7f60839e242b4a5d22046ffcfd9da0fec8ae01e665 2013-08-27 00:11:58 ....A 42496 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awpx-d4b7d995ee2f1bc346d221b8cedf42e0dc3125c0f77f45eb2466f9ef48d2c321 2013-08-27 00:05:30 ....A 196608 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awpy-7747687fdd3e3f332bbe12dd5e7a94905b76a75d8134243219ba7130a23eee86 2013-08-26 23:44:08 ....A 619012 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awpy-7c50cec3b85d96a6337fc59c32bfb3bbac84c651fe0ce0e72884833a184bc721 2013-08-26 23:18:26 ....A 619008 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awpy-a67670c01f54dfe34defb3793814974775aac094d984a49175a7ab286c73a456 2013-08-26 22:59:42 ....A 619008 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awpy-c7613ffd6c11632c39787eedaf141236e86a1e56b60cb22a2d5b659cfb972a36 2013-08-26 23:33:28 ....A 42496 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awqb-05ab70e86d4496ea281278630cd623e72b6ca82235bbd2424d889d6186e9f33f 2013-08-26 23:33:10 ....A 42496 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awqb-0885e8ed935cc89125fd8aa14ca6ff35313759fb9078bb837e2283aad1a56ff3 2013-08-26 23:57:06 ....A 42496 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awqb-2a918c1e439e091dceb6a61b2b0229d7cabf363d2cef477c4bfb065eedf5accc 2013-08-27 00:04:44 ....A 42496 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awqb-69fcf67c90f1ea428c5afa6d96199d476c796b34e74f5851f8824680caf7f25b 2013-08-27 00:10:00 ....A 42496 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awqb-6bc74c83571c9d357cffcddd30ad84341d2d7d5cc709bd729a3e1b1046f1e008 2013-08-26 23:38:20 ....A 42496 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awqb-74e75fd7d5414aced929e21c1c1960dd0a28943b8c67d0866b0c32337fa03104 2013-08-26 23:57:52 ....A 42496 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awqb-90106b5782f705b3686a34d3ec6bbf3012fcc4e8951113d64c911b56d74c06ea 2013-08-27 00:06:00 ....A 42496 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awqb-b2eb8932d44dee39d25e3594368b7308bacbe0bc48d45c8b8e5a2ac3569cddca 2013-08-26 23:56:42 ....A 42496 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awqb-b66ea7c9f6230a1f780ee39cd8c75d2bcbab756ad87948eefe7e21f005a031ae 2013-08-26 23:30:46 ....A 13594308 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.awzr-e0ff66dea278d13bde2fc46a485d41c22f7fee5b4b9a4d5702e71e310879f8df 2013-08-26 23:06:30 ....A 13689028 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.axah-41add573c541a209a6c33246df743579921ecb3424886892ae9318f9d5699270 2013-08-26 23:52:06 ....A 13590212 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.axah-618ac9188c1ea52e76fe85f188516ec3ee19c5feccd1b35361ca3f1a939a17d5 2013-08-27 00:09:44 ....A 2239477 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.axah-725979633b89d2a57501f71470c0e96e57b8e5313a25ed2b8bf83b547145507f 2013-08-26 23:17:14 ....A 13775044 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.axah-ce62f9c22d6e79eb98fdf05f7078390c2d960b1292b80f1862e4c4b8018d1a3c 2013-08-26 23:15:58 ....A 13589758 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.axah-cf64b46bd4abe4cdcf3ce35576945a479ab8eb9409b9e67fea776082e47e5f2b 2013-08-26 23:30:42 ....A 13589758 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.axah-eec2a80fcbed51a2ad369c57bc630efc4efc3708428e3d69964ca65638600039 2013-08-27 00:00:32 ....A 790528 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.axca-5457495f53dbe4ffca527ae421f480a9eafc48696a34db1cae1bc1a1c7c4a16b 2013-08-27 00:05:34 ....A 13574340 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.axme-a92556f37e6bc82c5c2fb204bef93c54a096963c1b5c314fe79d366b2d5d64a0 2013-08-26 23:34:34 ....A 371122 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.axme-ac3c747c7d4d013f935e5e9c79af595e7fff1cd477ed157f6cf1e806bc12f384 2013-08-26 23:06:26 ....A 135168 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.axms-47ea602e3536d47882394ce9e4cbeb1e9ada74055683947ebc1b2f4f23c37ac4 2013-08-26 23:07:32 ....A 8192 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.badt-1c73f7595513fa527491821c535c04476d651fc093d30e3611afd69803bfd2de 2013-08-27 00:05:18 ....A 283672 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.cgt-19904d3e7e1fae33d9fe5bf0a943ef40f99b18830096877c0aad5d87d46f419f 2013-08-27 00:15:36 ....A 193048 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.cgt-873e3a764fe03f8b5467a14178523fb07f053742aa660a1570ced7aa3cb5264c 2013-08-26 23:22:32 ....A 147480 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.cgt-94829ed5f0606e41fef708a6d2cbdbb3e348e1cd7b2bdeb89420553596c44d0a 2013-08-26 23:49:24 ....A 40448 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.gjn-4297ebe1d7bc92f4e566f7dabcb98c3bf104536d5682935f010ffc2c3abe89eb 2013-08-26 23:21:04 ....A 264192 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.gkm-ca83261d33b37c2c3618265a450d56755fae076b9cb13962949d0e9edee6251a 2013-08-26 23:47:28 ....A 23436 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.gng-31568be9068699afad55d3fec2948d2de95806c40e554376685275b48f2af468 2013-08-27 00:18:46 ....A 326511 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.gng-8856b0edb18be87aaaee5b0154164efbccd3c2cdca2a6829b31d5a95a986b648 2013-08-27 00:19:28 ....A 168097 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.htk-6d06abba748a132f3af277ef1051122ec46297f02f759e0ade309254d7c2958b 2013-08-26 23:27:06 ....A 563712 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.htk-78537cb08fbfa17b16b81a06950dcd9653202fa24795b5af08f3a276a24028ad 2013-08-27 00:13:46 ....A 73728 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.ike-78bd92ec5ed27a819ee3f222e741d9863cf0569e080d4f2cbac62a538995ed75 2013-08-26 23:15:48 ....A 311348 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.ilc-981e11331113a780a437570af5056d2aad926d62cfb080bdd1bf405bb6f5214c 2013-08-27 00:13:42 ....A 65536 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.jbv-5afe0da97b4869753ce3055f5ecceccb798d10a502caa36b6997680f278f1a76 2013-08-26 23:16:10 ....A 77824 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.kci-213fee707f089b97ba940628887f247b097de77a679792067ac198921f54a869 2013-08-26 23:24:48 ....A 77824 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.kci-a71cd193d8914cd6abb24dd0d7edca1894993444800c4b77e116c94e86a7f7fb 2013-08-26 23:46:50 ....A 16384 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.kdy-b1834cad25a9d717013eaba24daf0670b9cfeff4f3793aee08a94849e6c768d1 2013-08-26 23:25:28 ....A 649032 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.wrk-e4e6c4f9cdca826b43cfbaec22c9f0d74cb7d56756a7d3dc0fe7f4fb0da71f5e 2013-08-26 23:07:56 ....A 106496 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.wvu-a813cca9cba84d9afbbdad293d475e17a624d728047270aefa6db933cfbf4c59 2013-08-26 23:27:50 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.wwg-353e3f2c8af1435d62c670fccc71071e105b9572e1a754b167218da2a9cef562 2013-08-26 23:00:46 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.wwg-84666f3dd4c6d72366c7caa3f6919e096661d423dc5eba9cb36df69d3ccd9071 2013-08-26 23:33:06 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.wwg-a65aae842553966c49429c2296248b2cdb9709586b6d27bc0cbee25693a6067e 2013-08-26 23:56:26 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.wwg-adb7dd8ca7214223022d103b2fadeccbd30949e416aa54493621e1a8256714f5 2013-08-26 23:55:08 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.wwg-ff3461ea688d7525bcef60bb1896c469769e4ff507a09da29c62028ec199e80d 2013-08-26 23:59:12 ....A 221184 Virusshare.00090/Trojan-Dropper.Win32.Dorifel.zko-2b1ddb4820a39854363f6596b509d3c1d7c295c697ed156b49d70e1d3e217af8 2013-08-26 23:41:46 ....A 650752 Virusshare.00090/Trojan-Dropper.Win32.Drodoc.f-3645a760270783938bae44a1bb119f230d212874c958eff2df917ba97564a417 2013-08-26 22:56:52 ....A 32786 Virusshare.00090/Trojan-Dropper.Win32.Droj.d-c6bb80182ef356b44ce532b42a9e15c362f81ecfc95f359bf7a6177a9dbc25d8 2013-08-26 23:03:50 ....A 520192 Virusshare.00090/Trojan-Dropper.Win32.Dron.fj-89d7541650bd7903c133ba409cadb461b29d924e19023ff93f8ac7dd13da4449 2013-08-26 23:55:58 ....A 651264 Virusshare.00090/Trojan-Dropper.Win32.Dron.fl-88dfa729172ad647fe957b8825144fe1b30940ac9b794b9deca29a3387538986 2013-08-26 23:10:56 ....A 3072 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.cpt-6e80ef777d57a13fb0654b61475732de70332dff8053e32d4990cb6f68b8492c 2013-08-26 23:50:12 ....A 54784 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dfy-e0373f4d8a5cbb27c534fadce65eabfa67abb745dec664454563cc403ff0059a 2013-08-26 23:47:42 ....A 54784 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.djo-a7f19b39ddca28f7b0c512714e835abf6754cbb8e8d0dd21006b3851d5a06f90 2013-08-26 23:24:10 ....A 54784 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.djo-a95bbf28cd837978db8dfc999e6758fc6602e9f180ee936c6f5d1d92b68ca640 2013-08-26 23:22:00 ....A 54784 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.djo-b08636dec9ed44621f07151230b1781474a654b7cf50fcab16c6913b93454db3 2013-08-26 23:19:16 ....A 54784 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.djo-b3c6b70c55f4fd1eff1c3134eb30f6c72d400c5f2cf0579649c9a060b2ec6e6e 2013-08-26 22:55:58 ....A 54784 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.djo-e802c7de761007c0a7cb892cc9cfa55a9101ae3769f96ff12d6cfaf5b1ce7cb2 2013-08-26 23:10:40 ....A 22016 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.djt-a83fc49564d39ca2a4feef5a7722334c3f47c67340940f18c5a4da21e038f4a1 2013-08-27 00:05:24 ....A 22016 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.djt-b9813cfeb5b3bc3e724d43854a7d16f8318632396ce7c57a9b390b7440cdd077 2013-08-26 23:47:56 ....A 55296 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.djt-d84037129eb8a3c26cbe42290dd4e34e34bbf3e60fe56e9a8a40a06b2d317697 2013-08-26 23:48:00 ....A 55296 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.djt-d85781b265ea4f2561456c38f35759677d16a4d29b049e8e87bf91f2fcd1ccea 2013-08-26 23:30:36 ....A 55296 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.djt-d909d668881625c8c40ed32da586f925928289bdf67dd3234a1356b2840a344a 2013-08-26 23:07:48 ....A 79360 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.djt-ef65c4cfdaa832efa86df12cfd309a37e0d9d2f239f9084a9625d7919d9eacfe 2013-08-26 23:05:02 ....A 54784 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dly-4e4ec77b53a0220ab73171c7dc5db34fcddd4d6379638823d7e75d271e83877a 2013-08-26 23:52:32 ....A 21504 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dly-a0480c4209763507a916e84f97c4c0709059dfec619b99975089ff54b32a0619 2013-08-26 23:43:36 ....A 54784 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dly-c98bb86bdbfa69ff4b2e221123395439bdec26b3514f4d72283e47a9903301b9 2013-08-26 23:48:00 ....A 54784 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dly-cbe90542ceb045143981dd1478eabdd7cfa1dc5d77dec298d8608608a8b6eeb2 2013-08-26 23:08:34 ....A 54784 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dly-f5266bba922871888467105fe9265ab80c41b47d033f923ea3ee0b3b4639f8fc 2013-08-26 23:57:18 ....A 54784 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dly-f73cf2c568be32e8f6d3c388bb33e8a6454d0a849c718f37fb825f02827e5b71 2013-08-27 00:05:02 ....A 22016 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dpm-f9657788a30347acba05ac83b1da6d11fad01e673e99c30923e2d18ee33f236e 2013-08-26 23:01:36 ....A 55296 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dpm-fbe038164c30aec96c19ed462ec5c59c86c3b70b88a8d278df1a49315f57fe4f 2013-08-26 23:23:06 ....A 55296 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dtz-24cba183ae0ee77439f826c7d28d57a3cc31a6e601258ad458acb7ff0e31a358 2013-08-26 23:31:40 ....A 55296 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dtz-f85589a68f5169f5afb59b78e8bf3073f88ffb7f54548e2db8fc85845031e308 2013-08-26 23:41:44 ....A 55296 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dur-140efc7c4825f20aea038c5d1e9073e02898f7a805264df28a08ae321f72b38a 2013-08-26 23:31:22 ....A 55296 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dur-51ed7e6a68dc419d73008e8117e494c2a6eb6bd9cfa773508b30a4048c58398a 2013-08-26 23:18:00 ....A 55296 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dur-ba002ac802893615be4fe0b39235dbb2daf71b4958f54cc9562921fc88c0a530 2013-08-26 23:36:00 ....A 55296 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dur-c16c2903ef66fec9d44c85530e650429a5db637bffea8d2e8637a80acb816292 2013-08-26 23:34:54 ....A 55296 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dur-d3755ec65e2c77f5501dbde8658b8f83ac25b83dce1d3a72540f1a11e2c902cc 2013-08-26 23:23:24 ....A 54784 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dur-d4e5611c34f66a6f41163013ed9d1b0f79d58a479686a71ba64ce9aff061c22f 2013-08-26 23:54:56 ....A 55296 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dur-e1ab1bc89f046bfa9cdb80a1f0e144c3942a65213b77e029b4e79156d9b0f198 2013-08-27 00:01:08 ....A 55296 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.dur-e343c401a177f5803ee90d39dcf1494e6e1194943add7d438a87f9b97419e10b 2013-08-26 23:53:24 ....A 47104 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.hpg-f748347202dae653ab317e700cf64eb4fd5daa6507fa2d5f5fcfd4094f304797 2013-08-27 00:07:34 ....A 106496 Virusshare.00090/Trojan-Dropper.Win32.Drooptroop.iyh-869a9730a79845149149a623c2c3995e2064a1644672586abc876aa25cb9e599 2013-08-26 23:45:24 ....A 552960 Virusshare.00090/Trojan-Dropper.Win32.Dropbat.l-cd85d7a10929c060ed85b859bdfb23e062c7cbfe67c618f66191fd28aa02d750 2013-08-27 00:07:56 ....A 268864 Virusshare.00090/Trojan-Dropper.Win32.Dycler.roz-3700f8b867d45bf401080e1fa2d7d14b818b930d287e00ab0f3122f0527c150d 2013-08-26 23:34:44 ....A 348168 Virusshare.00090/Trojan-Dropper.Win32.Dycler.yhb-2089403017c235c788d9d0fd32a3d34cd0f81073e950f63ae4f3bf08a876e9ac 2013-08-26 23:26:16 ....A 44544 Virusshare.00090/Trojan-Dropper.Win32.EESbinder-c98c5310f2b63af66d9fa0950e0bd0bb96ff3b581eb80d470a6442f2b1626fb6 2013-08-26 23:03:04 ....A 1458737 Virusshare.00090/Trojan-Dropper.Win32.EESbinder-fce5a4ed3ee5f9001d91ea5b5dbbfb35a6d88ff378b23b267da24abdcf34f06a 2013-08-26 23:36:26 ....A 246784 Virusshare.00090/Trojan-Dropper.Win32.Ekafod.ace-4c9689a8fc2bd810097013a81c2b59424ffb571d3b539eae57d25e62464861f9 2013-08-26 23:39:00 ....A 55296 Virusshare.00090/Trojan-Dropper.Win32.Ekafod.acq-af497b410d461c2f9a724da6593847a966ab47b3ca22c1afb4373224c3588895 2013-08-26 22:59:08 ....A 381440 Virusshare.00090/Trojan-Dropper.Win32.Ekafod.acs-dd45882cf304c90e251c98a6bd402c58df1d34e2b2d6c78c9d632ff918d686e8 2013-08-27 00:05:28 ....A 40964 Virusshare.00090/Trojan-Dropper.Win32.Ekafod.aha-20dc2cd881f2d4eafa5d4294530f5890227c0e90440aed77edc1a1e0e4d6c78c 2013-08-26 23:53:44 ....A 73216 Virusshare.00090/Trojan-Dropper.Win32.Ekafod.ahc-d11de14c7221f7a61ddd79857e2e70dcecb0756c63a40a47c401ea00fecbd439 2013-08-26 23:28:28 ....A 372736 Virusshare.00090/Trojan-Dropper.Win32.Ekafod.ahc-ecc25d00a50e4a29ede3c753e272ba88865f13f56677f513bd68e94c67c1ec06 2013-08-26 23:28:58 ....A 84480 Virusshare.00090/Trojan-Dropper.Win32.Ekafod.aw-cad25e0c932032210c4e97bbe2d46f1a94db2ab7783dcccae1af12db867e943b 2013-08-26 23:23:46 ....A 381440 Virusshare.00090/Trojan-Dropper.Win32.Ekafod.lq-c5df26e144e1ea27a786d1794bd8633bd4c7733fad65805a25e61e19eaf9227f 2013-08-26 23:25:16 ....A 364544 Virusshare.00090/Trojan-Dropper.Win32.Ekafod.lz-1164a85ae8785e8663be45d20cd5f17982f2b06e02183e267f0b7b7d28c6937e 2013-08-26 23:59:42 ....A 349184 Virusshare.00090/Trojan-Dropper.Win32.Ekafod.t-cee22ab3b391b15f83d1b25942fc9e6ea940d2f6a6b622e108c6ee29dd6b9d3a 2013-08-26 23:28:12 ....A 139655 Virusshare.00090/Trojan-Dropper.Win32.Ekafod.wj-ad7b9aad2b495bd0ddba3b3ded021f97017a42b55eb16e061ed8bc1094a90e57 2013-08-26 23:00:36 ....A 164604 Virusshare.00090/Trojan-Dropper.Win32.Ekafod.zm-941dcac80f2f27aa02883794c62c2400ba70aec73791f67ec74b1d26ed357554 2013-08-26 23:09:46 ....A 347136 Virusshare.00090/Trojan-Dropper.Win32.Ekafod.zz-74bbff8b4e1bad5f552e849a6fbc6d43a36529df30e1fbf9f3a9875e91d408bd 2013-08-26 23:26:36 ....A 73728 Virusshare.00090/Trojan-Dropper.Win32.Eltaper.w-c4163466bce4e41789ca43a400007390c74891559da17918df5e5df9b8732e42 2013-08-26 23:37:44 ....A 357285 Virusshare.00090/Trojan-Dropper.Win32.ExeBinder.c-cea0181744659f4c86a983fa58ae7466d19b925f4ceb36187ebc1fac75d10900 2013-08-26 23:52:26 ....A 765734 Virusshare.00090/Trojan-Dropper.Win32.ExeBinder.e-b8cf3891b81c32c71ff4bd5fac3d4063550ad11983299e56aa835c83f1726ef8 2013-08-26 23:39:24 ....A 199511 Virusshare.00090/Trojan-Dropper.Win32.ExeBinder.e-bd0246e41b700f0f8f3db8896a87eeed59565731268127a33d1f6666ba8f73df 2013-08-27 00:06:14 ....A 110592 Virusshare.00090/Trojan-Dropper.Win32.ExeBinder.fr-339ae8dbb788bbc6d346e51154866d7669f90ab12e72c15d0b22caffb23db907 2013-08-26 22:59:06 ....A 140288 Virusshare.00090/Trojan-Dropper.Win32.ExeBinder.fr-e601623c4585102d0c616c61a9cc70d3be1ac35448281630261f0f06152159ea 2013-08-26 23:26:04 ....A 49664 Virusshare.00090/Trojan-Dropper.Win32.ExeBinder.ft-81dea9fa17989d40cec46bbfc800903ca19d9374d259b4b01af3dccf4c0242f6 2013-08-26 23:28:14 ....A 49664 Virusshare.00090/Trojan-Dropper.Win32.ExeBinder.ft-a824755d329ba02afbc6271996402f766d8f8ac1d2464527df5a08f2310299ce 2013-08-27 00:20:42 ....A 2379776 Virusshare.00090/Trojan-Dropper.Win32.Exetemp.a-0ce1bf2c112a40aa4700d1320f550681159ef13ad04e782cdd05f3043c284193 2013-08-26 23:31:22 ....A 307200 Virusshare.00090/Trojan-Dropper.Win32.Exetemp.a-314d74ec36db011965a0e9a7d3df52a234af6d5164975aba9ce3d7b8e94043da 2013-08-26 23:06:56 ....A 401408 Virusshare.00090/Trojan-Dropper.Win32.Exetemp.a-ba20a3662bc3e0ded998163ef178e5088d05dcb0f0f14ab280ce06426f6760ce 2013-08-26 23:23:38 ....A 4345856 Virusshare.00090/Trojan-Dropper.Win32.Exetemp.a-c4001bd768295107465ec14f50b45bc66bb13794ee75ac089a92311f4f290245 2013-08-26 23:56:44 ....A 503047 Virusshare.00090/Trojan-Dropper.Win32.Exetemp.a-fe38b121908cc05d53e1c46a4399c665cb73f6093da3c386402d34eb317ddf07 2013-08-26 23:40:30 ....A 1221999 Virusshare.00090/Trojan-Dropper.Win32.FJoiner.a-93b90cb13f098d0a1ca9975d6580b53151b665ff05d85d8901bf2cbec7172ee6 2013-08-27 00:21:40 ....A 477031 Virusshare.00090/Trojan-Dropper.Win32.FJoiner.a-fdc1851567cf327b51aa1bc6f2f484349de8b582fdb9da2e42ae04d2ea5418b8 2013-08-26 23:48:04 ....A 978586 Virusshare.00090/Trojan-Dropper.Win32.Fesber-fb7a4fe9ba2a8ce8d9f1b919a1cb09fbb1cb7cc8bc18d6c1420271568407b8aa 2013-08-26 23:03:48 ....A 667648 Virusshare.00090/Trojan-Dropper.Win32.Flystud.aba-fd63412997bd677b5e4a93716d8c93db2a7b70816cd1fc8b55a7c5775f79b1f9 2013-08-26 23:24:00 ....A 98304 Virusshare.00090/Trojan-Dropper.Win32.Flystud.ads-a23d027d6f4e329e9600320266dc94dddf063b02cbdaa5ba437c2b951adc21b0 2013-08-26 23:50:10 ....A 1595904 Virusshare.00090/Trojan-Dropper.Win32.Flystud.aft-ad557e8423d43916a5ab905cc0a34db9173d34464377139a4e650dc2e02f1742 2013-08-26 23:17:10 ....A 628761 Virusshare.00090/Trojan-Dropper.Win32.Flystud.ah-f41de5abfad2a2f6abc1eb4450acf1571849151e50a2012ad7b3296ddfc23530 2013-08-26 23:26:28 ....A 628761 Virusshare.00090/Trojan-Dropper.Win32.Flystud.ah-f9005b0bc1260567692c3ba908363201bb46f273b537c81ac7338c73bf16d2d3 2013-08-26 23:22:44 ....A 1691332 Virusshare.00090/Trojan-Dropper.Win32.Flystud.d-1c7a9bec00982fb6765844ef56202cabd0ac73907c58ebaeb9e46e42535acfe7 2013-08-26 23:39:58 ....A 3885559 Virusshare.00090/Trojan-Dropper.Win32.Flystud.d-aad80ef7a3915d1d5d4393c1ad5c3dd2c80613e0dbb6a7557497f40a9a3aad18 2013-08-26 23:40:22 ....A 872072 Virusshare.00090/Trojan-Dropper.Win32.Flystud.ea-03c688ddc29c1af9c075e6063d6c792794c5e277f11ce887db715401255f0f3c 2013-08-26 23:57:48 ....A 781344 Virusshare.00090/Trojan-Dropper.Win32.Flystud.mz-1ecebce9c984d240c7c51329edf8732622b97f22600c2000933b81a2f72cb110 2013-08-27 00:06:08 ....A 200704 Virusshare.00090/Trojan-Dropper.Win32.Flystud.qw-60223f381d0c9790b70be4f59a937fee3329bdb5a7147b791e1b20cde82df457 2013-08-26 23:13:10 ....A 1400756 Virusshare.00090/Trojan-Dropper.Win32.Flystud.zb-4677bb24e9e6547f7ebafc4277b23e164fa40f5fc32e748c9da6c516cbce2907 2013-08-26 23:26:54 ....A 648704 Virusshare.00090/Trojan-Dropper.Win32.Flystud.zb-a33bc6a09ed5fd048747b6545a2ec2078218c50e001bcb695d61ef4f0b05c4a1 2013-08-26 23:46:00 ....A 1400358 Virusshare.00090/Trojan-Dropper.Win32.Flystud.zb-c0c61fb0177444e10c596b9a93cb934771160068a126fa20442ceb1c97ad9196 2013-08-26 23:04:52 ....A 37156 Virusshare.00090/Trojan-Dropper.Win32.Flystud.ze-bd3355a4ab727674ee8f089971b160b76617bdc32d338c8f1665697942c4492c 2013-08-27 00:07:04 ....A 502437 Virusshare.00090/Trojan-Dropper.Win32.Flystud.zg-0754ea3721350486977bab27b4669fb04f43212775225b2344e1b569553e7918 2013-08-26 23:50:14 ....A 500901 Virusshare.00090/Trojan-Dropper.Win32.Flystud.zg-30aa401f0b6a43fc46af6c0359fcad5f8d8d23b2f639d7768cbb35c823c9a151 2013-08-26 23:54:10 ....A 108032 Virusshare.00090/Trojan-Dropper.Win32.Foreah.en-3efc154fce6f43d270d0b44f070fb680e90104c5908a457f7fe86b05b4c081b1 2013-08-27 00:03:28 ....A 48640 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.akwuc-52a4a49e1a11c8010b94f75df09ba5ee6e98846e797fb68eb9483ada2c3cd26b 2013-08-26 23:58:20 ....A 10057 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.akwyj-6644950df2cf8585efa3571e656a233005395b4c469cba8625901af404928a9b 2013-08-27 00:07:02 ....A 10062 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.akwyj-a40062a7a6d0d2d86a95b952c7ebbf8347c5d032f121393748c23c846a4b8b1b 2013-08-26 23:56:54 ....A 102400 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.akwyj-fd965468f46698a40ab1c04d1c3a15cfc1f647413654d205d16ef9daad5de5d8 2013-08-26 23:28:28 ....A 53279 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.akxal-b0b9a291b3a0ef19d5cc44fdd9769c1e6ca741c3d6ea6daa53ef5346b037c0cf 2013-08-26 23:17:24 ....A 102400 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.akxal-ec92076f3c8a9fea0def0390b5a3ae20ac8cc67426d2cf19ce25faed6c0964b7 2013-08-27 00:03:38 ....A 49179 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.akxdw-3f35110bc799dcf91e8588dd0cbce97dd0ef2910f0977855f49d984e783aadd0 2013-08-26 23:44:06 ....A 9256 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.akxdw-5bcaf8e8c8145b3b315c913c6c35a070074d80478d988c0a66e4b7edafd39b6b 2013-08-27 00:09:32 ....A 9251 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.akxdw-e6a344d3e8975740f8d55a3e6f80d6a30f4c26574c55ed84fdbbbc26d2c95ed4 2013-08-26 23:24:58 ....A 9291 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.akxfn-1badeb24b1ecdaa6a90f695494702d7bc64bc434008563e886fabfbaf8198259 2013-08-26 23:54:58 ....A 49188 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.akxfn-5d40bbf02516df31dfbffd2ec4ca1db23b1d1f44d37d6483ba5630bb7444f60f 2013-08-26 23:09:32 ....A 102400 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.akxfn-edcdf7225668c25663318a85c9852df555c6a394e5166fedd05fad68d5913654 2013-08-26 23:05:56 ....A 49154 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.anw-4910e772852358c53a102fc7d231e2aac974a9e5a26f34a7c3addd371b5ff5ba 2013-08-26 23:28:26 ....A 65536 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.cns-bf920339a00a5d05506cd554ff2294b7741d1f13c539a02a127f6f7576d15f23 2013-08-26 23:01:12 ....A 311296 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.cns-f7c74b029dca01ab29710598504771809b2dba27619f5c098ca7800a03aa3150 2013-08-26 23:45:28 ....A 465506 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.cqm-23d1d98da64f4294874c5388d331aa8240afecad48a65b015f6448e13ae0c219 2013-08-26 22:59:40 ....A 465408 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.cqm-c6484d3fdbf4599c34284998fd5c44f05255500cab2afcbc871ffe741f920744 2013-08-27 00:02:56 ....A 411136 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.crf-c82d196fe487ca36c890b0c2148b6643cda1408b32be5f279fb8147013715395 2013-08-26 23:53:12 ....A 383879 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.crk-b1ad737d9be75f2864b9e45667de9debbe875b0536ce91ad1c711e8f77869aca 2013-08-26 23:40:44 ....A 246859 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.crx-1692d69e1b7f092fd62502cec4901cbbc75d0ca13105f87a9a7c50dee1143b8c 2013-08-26 23:39:16 ....A 456704 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.csy-bce51041715b2a719d54f09efeaaf104765c1718d129c511dc4ed0741a6822d9 2013-08-26 23:05:56 ....A 578094 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.cth-ce96a5dc7019d263041b60fdeef2356782fb115b0ef8cb4db880054dbba74b47 2013-08-26 23:54:44 ....A 727552 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xxnm-e10d45e087f3d64fcc9fa9892b7e18e3e1e3f991dbc05f93850d910177def9af 2013-08-27 00:06:40 ....A 569344 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xxom-f614183eb541dc7c7f4a805cefff6a5350f8deaaf44045a448a422b4ddcc0514 2013-08-27 00:05:28 ....A 569344 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xxqi-993221527f0f1e0b4bde19a9c48f8e74edce68fe64e7e0be794a05d9315631ae 2013-08-26 23:11:30 ....A 43415 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xxqi-be5804106a0a857f6803760837b7753e2b85de889badcc18e4530c86e560ed3a 2013-08-26 23:13:56 ....A 569344 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xxqi-d03eefd558de567957772f44e0cf73f5faf4e9d9ffc1d02be5ea7d17266132a6 2013-08-27 00:07:26 ....A 8475 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xxyo-d2f6008bcfb06e7b4497df12ef1a1076b7c7f3210a0a05d1a85876303780a43a 2013-08-26 22:58:40 ....A 46149 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xyjc-b9beedfb332440d83e4dd355fce7ea3794b6c4709904750ccb05a61dd7cbf770 2013-08-27 00:03:36 ....A 478208 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xyjc-eed6a4e081520af1fc1ab8f1518efac3cbe4be74613470435f42667fcd867cf3 2013-08-26 23:04:54 ....A 9079 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xyjc-efd246169b1e896350cc1d4a87af25d92b7b2597d1ce71abed3c1cf4db1e194b 2013-08-26 23:45:48 ....A 861696 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xyrw-3c710a57dc5df10b728ca85e49db68bb7be6bf056d22c25297ab307722a4bd05 2013-08-26 23:45:10 ....A 423532 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xyrw-4257c5c2e08fb6085bfc17316a0b8b8ca512eaecb2c2f9dcbdfc3829c90f14bc 2013-08-26 23:40:02 ....A 842240 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xyrw-693696b8d616f04b328eb9593ada1d9886eed5e093c5bc7c3af1259600eb9482 2013-08-26 23:01:48 ....A 877568 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xyrw-7c4d1c46dcb4af58f7a11a81796a7a724c1b8201b9afb74d1596af69ad5ba473 2013-08-26 23:42:28 ....A 953344 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xyrw-862291d5b9cdeb25f809ff13c08e8e243b90a1e995c064c3ee77855c6d3344d4 2013-08-26 23:42:04 ....A 346704 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xyrw-adbd1f14a3eaaba6fbd29b7a9e3ae9a6fbe7db1d788502ffc709e3d7d3391e73 2013-08-27 00:21:10 ....A 464384 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xysa-173adcfbf219d7cd32314a79c049130b2a968ea9de4f2dea347411d50c2f600d 2013-08-26 23:31:14 ....A 74570 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xysa-186b0150f0ec9039d12d8a3afc0d6d01e03710b2be3854b1fe2a98e3c7f65ce7 2013-08-26 23:19:54 ....A 25655 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xysa-29514a2893deb1b2f5bfb6b204c754d234ea1104b2a432dc6599e974e9b1b52a 2013-08-27 00:01:24 ....A 277037 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xysa-b7fbdef4845868af05b979d8e167ba1307f1c9cc8c5712c9608c52ac944a049f 2013-08-27 00:03:16 ....A 433664 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xysd-26d1424d729b889d60023dd9b1f2a2ca860a6112eb4adc8bbbb142c7d4335e5a 2013-08-26 23:21:22 ....A 286208 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xywr-dd0528460b2d1d1946c1873f410f505946f7c47a97f86628fb9dd64331d249d1 2013-08-26 23:59:52 ....A 489472 Virusshare.00090/Trojan-Dropper.Win32.FrauDrop.xywv-0b51aac3da7298efdbc8c2293f1fa35a0d41bf3aca1c53294bf1aa3d9fbbeb7c 2013-08-26 23:43:28 ....A 399769 Virusshare.00090/Trojan-Dropper.Win32.FriJoiner.asy-070bd5862719a7e192dfb0edc7fbc6cc7db17b702c07d68d7beb9f31c3132a07 2013-08-26 23:18:44 ....A 3584 Virusshare.00090/Trojan-Dropper.Win32.FriJoiner.asy-1cf5f440d2174fea6da0c9f805440e48cf39bc6b505ff41180bf2105387be27c 2013-08-26 22:56:40 ....A 20250 Virusshare.00090/Trojan-Dropper.Win32.FriJoiner.asy-539743a7bee67adcc0a315be9d434b27567c4ea5f3691008b275541ecfa49bb0 2013-08-26 23:01:20 ....A 1786329 Virusshare.00090/Trojan-Dropper.Win32.FriJoiner.asy-fdaed391e586396fc0a4f6f42daa8bfd0fad6348b7d31573cf1178b1ef8ca60e 2013-08-26 23:33:48 ....A 9792 Virusshare.00090/Trojan-Dropper.Win32.HDrop.c-439ac98f6713e5c2db0999152a7ef9adde873750e79d7fd611b9881f8bbbfa83 2013-08-26 23:46:40 ....A 333076 Virusshare.00090/Trojan-Dropper.Win32.Haed.eno-323c74e19a0f3a1465d9428ca65ebb3b1de9714389fa886648a5c17a0c7d181b 2013-08-27 00:21:58 ....A 184061 Virusshare.00090/Trojan-Dropper.Win32.Haed.eno-3591642f889f8b7b71d154c0f410cddde9bdf7aaeb7929bdc2eea63006cec774 2013-08-27 00:05:40 ....A 333076 Virusshare.00090/Trojan-Dropper.Win32.Haed.eno-4fb1cf14d7699ca1bf95957fc64b6efeaf69a5ee4ef1ffe1fd2af5f416f37bca 2013-08-26 23:23:26 ....A 46208 Virusshare.00090/Trojan-Dropper.Win32.Haul.ad-fc84f0f1cd43455ed6a2d9b035787b72c2a40d951edd1437d7feff5ad8111b10 2013-08-27 00:03:42 ....A 52413 Virusshare.00090/Trojan-Dropper.Win32.Haul.p-a37e672468804cab79fed89637a8ca45428f1e951a845cba2b434803890ecfa8 2013-08-26 23:43:32 ....A 585728 Virusshare.00090/Trojan-Dropper.Win32.Inegery.a-4fdbc794f0a45c5230196fa94439eada5d5739f896ed601e729b21bb4e2b2310 2013-08-26 23:03:34 ....A 585728 Virusshare.00090/Trojan-Dropper.Win32.Inegery.a-b35b9b20f88e06530890fe9544f004a130e933f2ce7ea7b10c65e72dc029ca4f 2013-08-26 22:59:10 ....A 585728 Virusshare.00090/Trojan-Dropper.Win32.Inegery.a-f75bbdf4a09d96ea5659103e02316554d87ef301fcd955653098fafbed335599 2013-08-26 23:21:16 ....A 593920 Virusshare.00090/Trojan-Dropper.Win32.Inegery.as-fafb655e91746be490968bad27eb11fbb9cd956bf413df1781e7df847f9db5da 2013-08-26 23:48:14 ....A 577548 Virusshare.00090/Trojan-Dropper.Win32.Inegery.b-2524ee6e19e487204443a885aeeed40f92856cade00dfff26e04a109b5c76f47 2013-08-26 23:37:06 ....A 859136 Virusshare.00090/Trojan-Dropper.Win32.Inegery.sd-017dbbbbb0d461cd1b7857d78e768f134af6ad9714d83d4bb61eef6c7658e387 2013-08-27 00:07:34 ....A 859136 Virusshare.00090/Trojan-Dropper.Win32.Inegery.sd-d17cd43a1043a97ca95aab8adedc4fe35662f5b533b148a8f46203ce51288578 2013-08-27 00:04:10 ....A 50176 Virusshare.00090/Trojan-Dropper.Win32.Injector.adl-ef51a96e9b13447040642f04dc8b204c451182ee7e2327c44e69cc33a7e32af6 2013-08-26 23:15:26 ....A 156672 Virusshare.00090/Trojan-Dropper.Win32.Injector.aivy-931c36f0252510dd388edeeec950f5247c3434b746caaf7ee4b0208ea48c7bce 2013-08-27 00:18:58 ....A 25600 Virusshare.00090/Trojan-Dropper.Win32.Injector.ajcs-a10aec535404db17317a752035eb00ee05b32873567d064f84bf8ac76319fda6 2013-08-27 00:05:40 ....A 495616 Virusshare.00090/Trojan-Dropper.Win32.Injector.alax-115b0a05e3de51ed16530037769e40c3541c1834e8ae776adfc89cafd697b0db 2013-08-26 23:16:14 ....A 495616 Virusshare.00090/Trojan-Dropper.Win32.Injector.alax-252b77668322d477a2ad018ff6309691b9807771341916785bfcd5dbdbe5382c 2013-08-26 23:17:54 ....A 495616 Virusshare.00090/Trojan-Dropper.Win32.Injector.alax-31780a708eb11603111c9b21bde050ab88a14a0545a9a05096a5fe826405d9ea 2013-08-26 23:40:04 ....A 495616 Virusshare.00090/Trojan-Dropper.Win32.Injector.alax-7935f0c682ff31c17d7df054eb722abea65840290fefe4ec4d671a8e4e349802 2013-08-26 23:29:46 ....A 495616 Virusshare.00090/Trojan-Dropper.Win32.Injector.alax-c6ff5b1ac7c31ad512d8ea2cff57638942c8ed7c95e7edd54b2bb2e561ffc499 2013-08-26 23:31:34 ....A 487424 Virusshare.00090/Trojan-Dropper.Win32.Injector.aoiw-065745921dc7e69fa1f13fbc9b3809af031f6d6a091d021c087da4e4c16dd280 2013-08-26 23:38:20 ....A 487424 Virusshare.00090/Trojan-Dropper.Win32.Injector.aoiw-1b855bcb514c5b74c4064ec438210cad777bbb19ed2339700d3afebe49b0ff57 2013-08-26 23:29:20 ....A 487424 Virusshare.00090/Trojan-Dropper.Win32.Injector.aoiw-3191c6efe3fec8966a04ecc79ec603d7f459469610d887e1ffd76285b4092d17 2013-08-26 23:49:40 ....A 487424 Virusshare.00090/Trojan-Dropper.Win32.Injector.aoiw-a015b7d3706bf3ad5fb053e8cd8e3c4a10679fb0c262925f25f46975c1af968d 2013-08-26 23:48:30 ....A 487424 Virusshare.00090/Trojan-Dropper.Win32.Injector.aoiw-a4958b33021dd1e94dc4a28096050d0854a0ffab4784b9d2b08a0f2405f3f86c 2013-08-26 23:45:12 ....A 487424 Virusshare.00090/Trojan-Dropper.Win32.Injector.aoiw-b974ed33f37e6dd556d824a902002040e1706966e44d8ca4c22362ff98d543d5 2013-08-26 23:58:22 ....A 487424 Virusshare.00090/Trojan-Dropper.Win32.Injector.aoiw-cc081179033f4d71d62f1a8e92917ae410d041063ba976f288d6a95d59b89e61 2013-08-26 23:46:06 ....A 462848 Virusshare.00090/Trojan-Dropper.Win32.Injector.arkp-5943c45f8c25ffeaf5dcae6b73940c6b8eeff9ff698a29a6c2147642c855018f 2013-08-26 23:26:40 ....A 51200 Virusshare.00090/Trojan-Dropper.Win32.Injector.bax-1cda4e377d9eb8b1273ff2e1f0f2291ab799a1afc0c3e730f8caf81934111428 2013-08-26 23:21:36 ....A 338597 Virusshare.00090/Trojan-Dropper.Win32.Injector.bkjq-52b5722a600cb4272288d0520ce472219718d720ea4b3008c44407bff35ae6cc 2013-08-27 00:11:02 ....A 84133 Virusshare.00090/Trojan-Dropper.Win32.Injector.bkjq-a56441dfea4e3f55e86f76824326ff2bef21a3448d52bbc3e3f824691e24fe6c 2013-08-26 23:20:32 ....A 482304 Virusshare.00090/Trojan-Dropper.Win32.Injector.bodx-7dc0f4bfdf1e921511077402ef5ba60205332fb8d46ac2e6056d89c6c2199322 2013-08-26 23:55:04 ....A 159744 Virusshare.00090/Trojan-Dropper.Win32.Injector.boh-5f85e4115095f8ba637475333a5c67523ae065e44265afa621a419c2dd680500 2013-08-26 23:41:32 ....A 404992 Virusshare.00090/Trojan-Dropper.Win32.Injector.bqxt-169a2198ad8e00f5341a8d07f78e7b48d02d1c3f2d98193b53ee86ef8d60022d 2013-08-26 23:40:12 ....A 404992 Virusshare.00090/Trojan-Dropper.Win32.Injector.bqxt-338279d9e30f0e7be49d80cf9d1e7df72fe1c69d5e05a5cf0920ff1ce0f7a445 2013-08-26 23:25:06 ....A 404992 Virusshare.00090/Trojan-Dropper.Win32.Injector.bqxt-485f48893e45d5a3ef483e06c30da433c2ff1a1ce24062b56b9a45faca3e99bd 2013-08-26 23:02:18 ....A 404992 Virusshare.00090/Trojan-Dropper.Win32.Injector.bqxt-a0224900af654056d717ce646c673e4ce2e4d7cba678eef3d25c34ce2057b62f 2013-08-26 23:07:14 ....A 31000 Virusshare.00090/Trojan-Dropper.Win32.Injector.bskd-7e7bf0e3d063024e6895ca390891cdf46654a0198a921cfd65ac9f949db7bf97 2013-08-26 23:17:48 ....A 222720 Virusshare.00090/Trojan-Dropper.Win32.Injector.bson-7bda151d4729f196e924bd36f6cbb7e308918556153e50013187e3f8a16aa1a8 2013-08-27 00:04:32 ....A 389120 Virusshare.00090/Trojan-Dropper.Win32.Injector.buhr-51b345a79b1196e87c9b94b08e5ab8191ec16eb8a804cd50a7076265b1f3f0ac 2013-08-26 23:36:28 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Injector.bvlf-1f5a1b829547a0c8f5997e2e87ca12c75452ea07ee7bebf01c82e68850edd3a8 2013-08-26 22:57:52 ....A 257289 Virusshare.00090/Trojan-Dropper.Win32.Injector.bxo-816ada12dfa50f942ee7b64cd699f96ba607bbf5178fb4f4df1fde24a0ea9817 2013-08-26 23:54:20 ....A 727662 Virusshare.00090/Trojan-Dropper.Win32.Injector.byil-41c2f42acd610dd31e550660de3a201656b6ecd794e14f4712da3ef4201dbd78 2013-08-26 23:11:42 ....A 134201 Virusshare.00090/Trojan-Dropper.Win32.Injector.cao-07433315f5d0bc51ea8b6f2fbdb7b8310fb7a58114d7a7ab4539e4e63210a920 2013-08-27 00:20:10 ....A 67686 Virusshare.00090/Trojan-Dropper.Win32.Injector.cdbj-bc3952dff56383e1f58f1c93caf03b032c857d94574fa7462bfa81eb5bb8b70a 2013-08-27 00:21:44 ....A 212572 Virusshare.00090/Trojan-Dropper.Win32.Injector.chqv-de246c9dfa015021a3947ce00d730d04982197018ccd22f063396bf0b21d21f1 2013-08-26 23:12:30 ....A 561152 Virusshare.00090/Trojan-Dropper.Win32.Injector.cjqa-7ea24d1a08f90bd6a397f0344f2db3e33ecf48c8b8aa4783c254b7cb8f80848c 2013-08-27 00:15:56 ....A 228864 Virusshare.00090/Trojan-Dropper.Win32.Injector.cljr-a505d36069a5ea5540b180f86b1ec6b64cf82d2ef2b71357f0a67611db38dd91 2013-08-26 23:53:56 ....A 131133 Virusshare.00090/Trojan-Dropper.Win32.Injector.cmku-bd656e8fbef1b06e53da1c8a9e2f89cb72ec017499e96cb5539bb2a3bacb26c3 2013-08-27 00:05:24 ....A 114688 Virusshare.00090/Trojan-Dropper.Win32.Injector.cptv-2c3cef72acc032773a34b3cde1befd26b37a31495c4e4fa8e28d36834f5352d0 2013-08-26 23:44:46 ....A 114688 Virusshare.00090/Trojan-Dropper.Win32.Injector.cptv-cfdcc94e5b8e633db996ad892c34cf6b30c86c1092cfe875cb72ffcefab8f3ac 2013-08-27 00:01:10 ....A 480308 Virusshare.00090/Trojan-Dropper.Win32.Injector.cqnq-199f5e5e91ce526d366a4c6b63988a8051f2dcb5a17b5360fa3a31122734576c 2013-08-26 23:29:12 ....A 369204 Virusshare.00090/Trojan-Dropper.Win32.Injector.crkn-49d7f9e99f8537cfbfaf54c9d485300728c86cace1104ef0b82f9e7f0028772b 2013-08-26 23:02:54 ....A 172032 Virusshare.00090/Trojan-Dropper.Win32.Injector.crto-2716226cf53427aa6722e88f41396e2f506e4bdc089d52682c58e50cef7ed5ec 2013-08-27 00:01:46 ....A 751616 Virusshare.00090/Trojan-Dropper.Win32.Injector.cxeo-95554e8e6edc65860feed3b2976ac5e6d6e71ef28034449df8e536e775f10ca5 2013-08-26 23:34:28 ....A 477267 Virusshare.00090/Trojan-Dropper.Win32.Injector.cxgh-7340ec38eb217304f8920e5da69d08786268b63768b609a375b12b2c3f19f9a4 2013-08-27 00:20:50 ....A 261714 Virusshare.00090/Trojan-Dropper.Win32.Injector.daup-8aa2ad579e78e1462306f2a93c25081caf225e54d74d2d82a2d16f0c4c159b55 2013-08-26 23:48:58 ....A 989184 Virusshare.00090/Trojan-Dropper.Win32.Injector.dblt-79a740cce34d98a0eedbd3be888fce9251810db309df34bd667be22081356891 2013-08-26 23:43:10 ....A 191464 Virusshare.00090/Trojan-Dropper.Win32.Injector.dejh-36ddf5e56c1e2625766a4b245e7470ff67dc5a455edfe491ccb1e5df035c0529 2013-08-27 00:14:38 ....A 250880 Virusshare.00090/Trojan-Dropper.Win32.Injector.dfbg-3966796edd6ec53a9a2b7c199b8d5a386730e6c3b1ec668e5596042c13e1299c 2013-08-26 23:20:36 ....A 204109 Virusshare.00090/Trojan-Dropper.Win32.Injector.dfhu-a09d0080f4f81a15cdd715cd74b2d5bd09685ce7dad89d771b70eb41768404db 2013-08-26 23:28:14 ....A 561565 Virusshare.00090/Trojan-Dropper.Win32.Injector.dfhu-ad3f8c31ac5ee3ff0998ba6a5474d78faf4d8b654ea3151b24d81ebaafb7741e 2013-08-26 23:40:06 ....A 53760 Virusshare.00090/Trojan-Dropper.Win32.Injector.dfoo-46657d5d7b6bb2eb41c3102d2a4bd73ed8397d27d0dddf42e7b42091e9ecbdad 2013-08-26 23:54:48 ....A 114688 Virusshare.00090/Trojan-Dropper.Win32.Injector.dgun-c2c08d1097980180ab981d5b96332840f56b69fc4261c1059728d3adc3ca4a44 2013-08-26 23:39:12 ....A 606208 Virusshare.00090/Trojan-Dropper.Win32.Injector.didl-5890485f21208040be4f6582b3969be70d0d84968a06004ff35b0507ba916ca6 2013-08-26 23:44:54 ....A 402726 Virusshare.00090/Trojan-Dropper.Win32.Injector.ditv-5424f03a204ff46034c7eceee4bacc2d027b0f7e41fe194256b6c94e504777c3 2013-08-26 23:04:40 ....A 114448 Virusshare.00090/Trojan-Dropper.Win32.Injector.dknf-532ea988bbc2ce48863e19808db4a4b7933d36a1c359d34d78c07170819f46aa 2013-08-26 23:27:10 ....A 134159 Virusshare.00090/Trojan-Dropper.Win32.Injector.dlew-a2c4c769e2ab1dff22660743cd3ed1e26f2930c35abd4910db76eca193645ca1 2013-08-26 23:32:30 ....A 308813 Virusshare.00090/Trojan-Dropper.Win32.Injector.dmek-499e5058c46975aae049a0401d2f7f6f9a542fa4b1f893228c2b3076fa07d3ec 2013-08-26 23:31:20 ....A 315767 Virusshare.00090/Trojan-Dropper.Win32.Injector.dmth-afadbfcd59f5b1265c5479577a855b88917980a2edbb66a7c783d134873f8eb9 2013-08-26 23:22:08 ....A 229846 Virusshare.00090/Trojan-Dropper.Win32.Injector.dmuv-296ba8b1758d3a1da926d7bf8bb523da47a849179a818e2da9be108f10f66343 2013-08-26 23:30:16 ....A 104960 Virusshare.00090/Trojan-Dropper.Win32.Injector.doct-c3cea6a0a31dba14fb9f4b3bbeb1ff03f2e3c2c0cd453c5dc99216d4d82314ec 2013-08-26 23:02:08 ....A 97792 Virusshare.00090/Trojan-Dropper.Win32.Injector.doig-98ece5b2353a205a4c02e5881f21d274e19cb4074bd5e2120066e114e80280ee 2013-08-26 23:02:00 ....A 60061 Virusshare.00090/Trojan-Dropper.Win32.Injector.dowo-cad57a692a9e7cad19b4ed6ec8ddf88c9f366c03ff7aac4407c8bcad169b327b 2013-08-26 23:28:18 ....A 204800 Virusshare.00090/Trojan-Dropper.Win32.Injector.dpdx-526ac079954c28492b3bb6cb358be23f62c6a79e687bb0e4f91c3bd2853e104f 2013-08-26 23:29:44 ....A 260136 Virusshare.00090/Trojan-Dropper.Win32.Injector.dqwx-72446f63bc53f7771ec80bd95ad275fa517341f9786c5b02fbf301d77c685e59 2013-08-27 00:05:18 ....A 70656 Virusshare.00090/Trojan-Dropper.Win32.Injector.drmc-1783bbb3985d33c53dd88ac8462e055add60d596575cde6935a2130d48369273 2013-08-26 23:21:14 ....A 10239 Virusshare.00090/Trojan-Dropper.Win32.Injector.drps-c288ea065d95c711cda430948d7f6374de687cdfe7f706b8ea95fc65cf9beb9b 2013-08-27 00:20:10 ....A 309248 Virusshare.00090/Trojan-Dropper.Win32.Injector.dtab-77bf71624d79d5493ccf34cf280570be6d08a6a77caa972a27db26380c6fad05 2013-08-26 23:45:26 ....A 247296 Virusshare.00090/Trojan-Dropper.Win32.Injector.dxcn-f70f332becc52df694fe1a2c9265e5e685b518071ab8b1f2b35eb681d711008e 2013-08-26 23:04:14 ....A 225280 Virusshare.00090/Trojan-Dropper.Win32.Injector.dywg-54866ebecb49d3e7be01e1c5f88fab99454b2a060d30b4da80201cfdcadc780a 2013-08-26 23:47:46 ....A 106140 Virusshare.00090/Trojan-Dropper.Win32.Injector.dywr-1437d13425aa3716c5fe0442c9daee728e4f72a43f505532b105730950ee4533 2013-08-26 23:52:26 ....A 324136 Virusshare.00090/Trojan-Dropper.Win32.Injector.dywr-37eb8fb6afaa0539fff6b810e7b30c3502356e9511c457546d9223c358974207 2013-08-26 23:50:28 ....A 143346 Virusshare.00090/Trojan-Dropper.Win32.Injector.dywr-454f44c60d876711361f6b907f91d3986bad831d536d87e4f84b7d67417ae774 2013-08-26 23:54:46 ....A 323624 Virusshare.00090/Trojan-Dropper.Win32.Injector.dywr-7861bff3ee425c90562af888ce94974745722e6180424be8ec34bd99b6ef4647 2013-08-26 23:25:14 ....A 323624 Virusshare.00090/Trojan-Dropper.Win32.Injector.dywr-7cbb3516d57f43a4d946223d51713e464dd94ffec83950fd24cb1143c495545b 2013-08-27 00:19:14 ....A 135487 Virusshare.00090/Trojan-Dropper.Win32.Injector.dzuy-7f9615f43c2a4f7be6fb9257cda74ae9c3e3a273da3d0e71c54d9aa6e659a63f 2013-08-26 23:21:34 ....A 139264 Virusshare.00090/Trojan-Dropper.Win32.Injector.eacw-bdfc002f7f1dd6ce5b953b89bf04bac85a3a3c845763232332016405d018f068 2013-08-27 00:07:48 ....A 173568 Virusshare.00090/Trojan-Dropper.Win32.Injector.eada-583158277c2d4eb4c3b91cae2f43050ce684dbfac02c6ee13327f4292dda3fd8 2013-08-26 23:22:04 ....A 51712 Virusshare.00090/Trojan-Dropper.Win32.Injector.efry-79ec7046c1e2bd5ff66e4be3091767a7b39ffd5481156afb413140d1fdeb7641 2013-08-26 23:28:48 ....A 51200 Virusshare.00090/Trojan-Dropper.Win32.Injector.efry-c439a7f032294532dfafc5e9ad82b85e7e402b7b4ac6130f3ea35dd117d68f77 2013-08-26 23:52:50 ....A 141087 Virusshare.00090/Trojan-Dropper.Win32.Injector.efwb-240f883bb73310e84f611a52459e120a6170a991eb5677e2002227d6496cfc4e 2013-08-27 00:21:30 ....A 139687 Virusshare.00090/Trojan-Dropper.Win32.Injector.ekuw-94802a8923af0e83331bc154204a27688450901c2277aa27622769a5b3f307e3 2013-08-26 23:19:44 ....A 65408 Virusshare.00090/Trojan-Dropper.Win32.Injector.elgd-4542b777fac4d3544a408b1e0efac2f215d6038682d90ee6b3dc63809d1c25a2 2013-08-26 23:29:06 ....A 399472 Virusshare.00090/Trojan-Dropper.Win32.Injector.elzl-bc6d1291e4155f5c2b4e5a7ebb8c686ee2cb2854c7e22547a9a41f049f46689d 2013-08-26 23:40:28 ....A 154711 Virusshare.00090/Trojan-Dropper.Win32.Injector.emeb-12ee40c5e72da7ab0ba0118edb207f4241813c9c87cff1b7f63d14c5ba3ed665 2013-08-27 00:15:00 ....A 256512 Virusshare.00090/Trojan-Dropper.Win32.Injector.emhp-bda030e71b67e912b2443653ac6866c0b5e3d54ae0bbb7525819d64c2b66079e 2013-08-26 23:51:38 ....A 153736 Virusshare.00090/Trojan-Dropper.Win32.Injector.empe-3a5d838db4bec4d555edfd9599a2abe2b1b1e5d24f1f08d9782d554c81155235 2013-08-27 00:22:08 ....A 362419 Virusshare.00090/Trojan-Dropper.Win32.Injector.eoam-a52c271fc21a14a16da0d7a5cacc2a3d42619b1db7a2587109486a55dba1bf1f 2013-08-26 23:43:52 ....A 116236 Virusshare.00090/Trojan-Dropper.Win32.Injector.eqbf-0aec9ad085328c444ebdafa60ea38d22e4c4c9d636028d55a1223b3e0b1de7e4 2013-08-26 23:09:40 ....A 181248 Virusshare.00090/Trojan-Dropper.Win32.Injector.eqiz-89e2f94be501ec3f0f3223f7d9200c7cd66fd193e8ad4606b1944383d91d028c 2013-08-27 00:13:40 ....A 242176 Virusshare.00090/Trojan-Dropper.Win32.Injector.eqjb-99e8b17ac17864cc353c0d7cbfa48d886daed258a2ccf83fd86209d19c5e2bdd 2013-08-27 00:06:48 ....A 229376 Virusshare.00090/Trojan-Dropper.Win32.Injector.erbj-1051c309491d28d37f2cd428b3ce112ae632f7a343da0a0b0a69bc24c47d9f55 2013-08-27 00:00:08 ....A 277031 Virusshare.00090/Trojan-Dropper.Win32.Injector.etcw-8411198fb364ff0e4276b60ba4ee95a55bab329a3ca6ead7d9f2cb392eb12e50 2013-08-26 23:23:52 ....A 63131 Virusshare.00090/Trojan-Dropper.Win32.Injector.etvv-55b358944d388ee4ebcbbfd511cfc4d96a0860ba9e9366627732ecd2c2a1b82e 2013-08-26 23:08:12 ....A 39963 Virusshare.00090/Trojan-Dropper.Win32.Injector.etvv-f343d8254d462a9554f50faf25247ed9229e7b1b50046acb3b92e7b17dd78823 2013-08-26 23:56:46 ....A 933888 Virusshare.00090/Trojan-Dropper.Win32.Injector.eudi-bcce1b9ce474e732d767865459c85dd73b7bfcf763f194e298a690cee2052f30 2013-08-27 00:05:58 ....A 114772 Virusshare.00090/Trojan-Dropper.Win32.Injector.eukp-3521dcc5e314d7521a0147179dbb84316bd01ed217de1124747ceda5b03b40e3 2013-08-26 23:44:24 ....A 86350 Virusshare.00090/Trojan-Dropper.Win32.Injector.eukp-fe8cc4dfdad660d797d30b86026d8c2bb406f3cba67871725d85d576d985f5fc 2013-08-26 23:41:12 ....A 25260 Virusshare.00090/Trojan-Dropper.Win32.Injector.eure-08bfbbb9ebb837ff90019147b0a19b39c37eb95196e2e494d419bce62fa0ab4f 2013-08-26 23:19:30 ....A 172032 Virusshare.00090/Trojan-Dropper.Win32.Injector.evdo-b7959019beefe479ad93031f15ab88abc37b63256b4c47fb47e4b09d9e2bc2e9 2013-08-26 23:28:16 ....A 1064960 Virusshare.00090/Trojan-Dropper.Win32.Injector.evfw-68b05c20359ba509fe0ff2f931186b5047edbb10cb9f0d3f67b17b2273a14266 2013-08-26 23:52:54 ....A 254976 Virusshare.00090/Trojan-Dropper.Win32.Injector.ewdi-4154ccfafff2d100545204f09826fed93bd0aa8701b61f956efe5a3391214f31 2013-08-26 22:59:46 ....A 146047 Virusshare.00090/Trojan-Dropper.Win32.Injector.eytc-156d0dcbee7b5c109cd608ea261f25026633d3f8d926665a80eda5ab37749a6c 2013-08-26 23:31:54 ....A 225280 Virusshare.00090/Trojan-Dropper.Win32.Injector.fdcs-738cc711be57117e7e08dd8efdd6d201d01f768bc02ed98d19a2aeea90f07d32 2013-08-27 00:04:26 ....A 266526 Virusshare.00090/Trojan-Dropper.Win32.Injector.ffzi-c3a9f5b563868f1e7a583349f680849b45bf2fdba931a17e04c3537e0fa7d3fa 2013-08-26 23:56:44 ....A 57443 Virusshare.00090/Trojan-Dropper.Win32.Injector.ffzn-622de2aa555145126735a0765987713a855c25f51fada8009baf9d575539e6ba 2013-08-26 23:27:58 ....A 1495040 Virusshare.00090/Trojan-Dropper.Win32.Injector.fiuc-921ec714623426a28c988802b036458ce4b2a4e71bca1e97ede55ed67a581368 2013-08-27 00:16:00 ....A 130789 Virusshare.00090/Trojan-Dropper.Win32.Injector.fjbe-bb73a9462b00ed06ce9849608bcbf759127a33c6e2289aa844903d7623656365 2013-08-26 23:15:34 ....A 65536 Virusshare.00090/Trojan-Dropper.Win32.Injector.fjbf-227f8ca01c7cfa1d2f2e09d2bdbce0be235af6f27d7b6f594431d589e5f9b0b4 2013-08-26 23:10:42 ....A 133120 Virusshare.00090/Trojan-Dropper.Win32.Injector.flcf-6439339c31ad6a171b16d85f32c2340483895ad1b862547ce0546f22ee07dd70 2013-08-27 00:05:46 ....A 128050 Virusshare.00090/Trojan-Dropper.Win32.Injector.fmjo-abdca7f8c8ab28a92898d3c89bb7288d868545df51802bdf66202255dec3ed09 2013-08-27 00:16:00 ....A 2344169 Virusshare.00090/Trojan-Dropper.Win32.Injector.fmlz-697144ec762634d7f5c26dc293a3aeec0fb5f5ce9549ded7ee11b421ccccb595 2013-08-27 00:16:04 ....A 32704 Virusshare.00090/Trojan-Dropper.Win32.Injector.fnnr-a0e6de21bc3e065d20e1df310b775da46ec6451a14a0618a9fa9718b37c4fc00 2013-08-27 00:07:42 ....A 203701 Virusshare.00090/Trojan-Dropper.Win32.Injector.fnuz-f3827222f707421a9a72a46aedc52504872eac0a93c113f70692977a85b52e93 2013-08-26 23:20:24 ....A 82944 Virusshare.00090/Trojan-Dropper.Win32.Injector.fnvk-964a7144e00ff03cfb62eb158ebfef852bb5fe5d5ab6e572bb12611a43058f49 2013-08-27 00:12:54 ....A 303104 Virusshare.00090/Trojan-Dropper.Win32.Injector.fota-816a2e8974524421d589046c6707e9961d28e70c6c2e484d29a5a4cfbc216289 2013-08-26 23:49:48 ....A 53248 Virusshare.00090/Trojan-Dropper.Win32.Injector.foxm-a7626bffd9e9cb6c9e8be8081dee3ef9ed4178de7335a9285d748594ea2b306a 2013-08-26 23:09:02 ....A 376320 Virusshare.00090/Trojan-Dropper.Win32.Injector.foxy-afd6f3bb4e5c8edddde9a832b429842a6d57737622b82cebdc5cb4f4970afcc0 2013-08-27 00:13:54 ....A 921631 Virusshare.00090/Trojan-Dropper.Win32.Injector.fqmn-851cd6cf0e2087d234243add26543414467e98ab46bd3c59d9ca84269cf5e46a 2013-08-26 23:58:30 ....A 36153 Virusshare.00090/Trojan-Dropper.Win32.Injector.fraw-1594c8085ead93593486a1319e4003f79f193ff9d142882bb95156cec9429271 2013-08-27 00:08:34 ....A 36153 Virusshare.00090/Trojan-Dropper.Win32.Injector.fraw-662e0126d1d25efcf18c62651361114baeab1fd9f91fd3aea560bb121b896f36 2013-08-27 00:06:08 ....A 870656 Virusshare.00090/Trojan-Dropper.Win32.Injector.frgf-b98f391aa8ba1719d331c341fc237b13495ea7ead507c46cbe1ba66afba55089 2013-08-26 23:53:20 ....A 629504 Virusshare.00090/Trojan-Dropper.Win32.Injector.fsfc-c73112cd68963a53722aa5a2030ab6c2a64444d009fc2099f83e4426ed5a4606 2013-08-26 23:40:48 ....A 163382 Virusshare.00090/Trojan-Dropper.Win32.Injector.fsrs-1d6f88ffbd4b0acb7868f94ac0067092c8f57cd24d84aa6b5801bab6201878fe 2013-08-26 23:48:24 ....A 658432 Virusshare.00090/Trojan-Dropper.Win32.Injector.fted-be29c80dec63d7955ccd1a13d3c3809325ea2cfbb9bb25f953a5957f195a7345 2013-08-27 00:14:42 ....A 343986 Virusshare.00090/Trojan-Dropper.Win32.Injector.ftyn-b270a9727915c51628d581ed2729a8ee19ff90763fa3e6a38daf47d3870dc320 2013-08-26 23:39:22 ....A 569725 Virusshare.00090/Trojan-Dropper.Win32.Injector.fuoa-1328b227a683b0c4c7d37b3fd4a57fccf5936b489a555c837517260f309bcee5 2013-08-26 23:33:08 ....A 49056 Virusshare.00090/Trojan-Dropper.Win32.Injector.fuof-61dcd131bba8ecf392d649d369d4f244a90358b0d2dd4f2f6d525bb3f3441006 2013-08-26 23:50:46 ....A 729506 Virusshare.00090/Trojan-Dropper.Win32.Injector.fvas-516a16adb1641127e455c30ddb243c853057e5d0f5a2d7918a52e0e0ca570d33 2013-08-26 23:16:00 ....A 1060599 Virusshare.00090/Trojan-Dropper.Win32.Injector.fvas-771d7a35e4e0b3fa80116af4b5e80afaefd24244e586950fd064574a997f1d72 2013-08-27 00:13:44 ....A 684108 Virusshare.00090/Trojan-Dropper.Win32.Injector.fvas-78a8896135b387b751e983d702fade8c51c3bbeebc68a81e6926516ef2b660cf 2013-08-27 00:12:50 ....A 139454 Virusshare.00090/Trojan-Dropper.Win32.Injector.fvbe-668e865a410e740558d1e5ed79fdb9ab746adb40b59422e1a8fda7beaf5246bd 2013-08-27 00:21:40 ....A 139244 Virusshare.00090/Trojan-Dropper.Win32.Injector.fwjg-594b6e5d54ad566da90f4a6027dcc6105b3dd9e018646b9eb623577dc30f80d0 2013-08-26 23:11:26 ....A 53808 Virusshare.00090/Trojan-Dropper.Win32.Injector.fwjk-2877a9f615588e1375205c81a2e19d2d96d68842819ae7713b4e8b605b346762 2013-08-26 23:35:10 ....A 357700 Virusshare.00090/Trojan-Dropper.Win32.Injector.fwkd-544ef41df9d5edd4df899bf04985a867a5ce95d21cf272a89b6e0865e62b4669 2013-08-27 00:14:38 ....A 151552 Virusshare.00090/Trojan-Dropper.Win32.Injector.fxfq-5442a24376d88a40ade0fc355b05730db20ccf41691701b23dc5c410a1b16bc5 2013-08-26 23:37:24 ....A 1241177 Virusshare.00090/Trojan-Dropper.Win32.Injector.fzgu-f6454cb3f9cd37cafa30e0b85990a9a55eb5c7285de84a4b5fc300c91c20859d 2013-08-26 23:06:22 ....A 1453056 Virusshare.00090/Trojan-Dropper.Win32.Injector.fzmg-43644a9760f809e9ee2fe15ae304f1385c91e3411f9d7cc4a3c050a2d4954920 2013-08-27 00:21:14 ....A 2086912 Virusshare.00090/Trojan-Dropper.Win32.Injector.fzmg-4b9055b02634a74c2e1e728fedb725d93ba2e87747eec763b863dd433836b061 2013-08-27 00:17:08 ....A 1483776 Virusshare.00090/Trojan-Dropper.Win32.Injector.fzmg-56744b15681e76b326b8d8a51d47a28a3c102bf3bb04c776ad6340f3c86b8f93 2013-08-27 00:13:12 ....A 1483264 Virusshare.00090/Trojan-Dropper.Win32.Injector.fzmg-9f0ed734a1181f90bd78abf935c0de6abe8c4532c6c7bd6257109997ce31fabc 2013-08-27 00:11:36 ....A 1494397 Virusshare.00090/Trojan-Dropper.Win32.Injector.fzmg-abe7ce3e4b3726bb4b4e0016a953cb5a76e05c72a8d2e771548dce7394c14f95 2013-08-26 23:23:20 ....A 319536 Virusshare.00090/Trojan-Dropper.Win32.Injector.fzuz-1c59dbc99558524ea5bca9c28cb38867864def3d374794c1d2f3daf11516329f 2013-08-27 00:15:16 ....A 667648 Virusshare.00090/Trojan-Dropper.Win32.Injector.gaqy-be6ecfe6775286e39acc10eac947c725a275affef944171ccba1d424d51433f9 2013-08-26 23:16:26 ....A 389120 Virusshare.00090/Trojan-Dropper.Win32.Injector.gasa-70a1e7f4f7445a344c7a025aef5bb66ea3478126f559b9ae450c0fbd29750b3d 2013-08-26 23:01:42 ....A 294912 Virusshare.00090/Trojan-Dropper.Win32.Injector.gaxk-c8adad8e20cc4df4bbec7e8789f48c2f0cabd3587d4b254b3ea4b4a005811ccb 2013-08-26 23:24:58 ....A 735264 Virusshare.00090/Trojan-Dropper.Win32.Injector.gbbg-31985aad188b35e1227adc305e5303736e2da7f282f36776f0dd87c44243aecc 2013-08-26 22:56:36 ....A 738336 Virusshare.00090/Trojan-Dropper.Win32.Injector.gbbg-3502ddd20ed0f9907562e008598af0608bfefee3b830b1f9c5ecb09b202bed61 2013-08-27 00:03:04 ....A 139264 Virusshare.00090/Trojan-Dropper.Win32.Injector.gcjz-797d924dc56bbafc70c74797f6c66d5dc501a1624d91e11554a99b56dd99d4e5 2013-08-26 23:28:34 ....A 866837 Virusshare.00090/Trojan-Dropper.Win32.Injector.gdnj-dee2d869649eb51c4b3b8230739ee3575d1e07a262744bebaf57a98d8fbf1e62 2013-08-26 23:14:14 ....A 312832 Virusshare.00090/Trojan-Dropper.Win32.Injector.gnlz-cb7f71a83062cda857227953540a5e1746ee83738f818cba61a8528b09b80dd0 2013-08-26 23:02:06 ....A 325974 Virusshare.00090/Trojan-Dropper.Win32.Injector.gnqb-8836a3ff1831bfa317744b6b1c4b10ea32b3ed37bc125216d3b36dd2d27afb9b 2013-08-26 23:31:26 ....A 921481 Virusshare.00090/Trojan-Dropper.Win32.Injector.gojq-1eca454eff742f4a18e38056edbba8827865d58a6f6373e0742fe87ed2bd7b7c 2013-08-26 23:29:20 ....A 967867 Virusshare.00090/Trojan-Dropper.Win32.Injector.gpml-150c5c6a596b1515649d8b1a43a5d5096d61a22ee38b3503c4ebe110588a5d60 2013-08-27 00:01:16 ....A 133640 Virusshare.00090/Trojan-Dropper.Win32.Injector.gpml-bf90de8251e2add83d3096fea88253abdf1efbd8decccb3aeeda803a114afef5 2013-08-26 23:28:58 ....A 677192 Virusshare.00090/Trojan-Dropper.Win32.Injector.gsci-555d7f01b87389276190df857d26594c8ce3d8c956cc647f60cdce0723c5b8df 2013-08-26 23:09:10 ....A 160125 Virusshare.00090/Trojan-Dropper.Win32.Injector.gsht-ca7719b3b4c28e4a5f313e8d913d64327813a237ed2d67f3c2b68c12ef9cdfa0 2013-08-26 23:01:26 ....A 41472 Virusshare.00090/Trojan-Dropper.Win32.Injector.gvar-b8b1be19512228d052e5ea618c1cc4a1cf597483ed79f36f449bbdb3e00e1425 2013-08-26 23:31:06 ....A 486948 Virusshare.00090/Trojan-Dropper.Win32.Injector.hcun-13ef5fc0565551f6b8d18288438b8c50727be418f18b834061fa56eb6d359f2c 2013-08-26 23:51:24 ....A 15588352 Virusshare.00090/Trojan-Dropper.Win32.Injector.hcun-8232c67cc85b9aa6b00f2828057ca9da38b496d3643a3a7fe844130b23107f33 2013-08-26 23:48:10 ....A 1126400 Virusshare.00090/Trojan-Dropper.Win32.Injector.hkrg-4c221cb07f54c7cbbae94c39fb663beeec1641d02f7438c986ca6d22c6cc6e56 2013-08-26 23:12:06 ....A 291709 Virusshare.00090/Trojan-Dropper.Win32.Injector.hthp-bdf56282de3553206560805407aa1a28c1e4e6278767eec37336ee7d969fb2ae 2013-08-26 23:31:58 ....A 307200 Virusshare.00090/Trojan-Dropper.Win32.Injector.hzoo-6300da2a9d2deb414dc242b6ffca237be1739831fcd4933c4a9820f89d940b85 2013-08-27 00:12:34 ....A 78613 Virusshare.00090/Trojan-Dropper.Win32.Injector.hzoo-bfac6cd7a4b9d7c49e8455fadff37b40304d7293206e6e2e63cea5d0bbd93438 2013-08-26 23:56:56 ....A 86016 Virusshare.00090/Trojan-Dropper.Win32.Injector.iajp-b15710b94957b3619b90acdd210e162df3986a472b1c5e200b565e795f88aa01 2013-08-26 23:54:14 ....A 4793336 Virusshare.00090/Trojan-Dropper.Win32.Injector.igrz-8a0aec84833ad27117672c940d5a701231a380a0322ca49ed64922938e2463b7 2013-08-26 23:53:50 ....A 164221 Virusshare.00090/Trojan-Dropper.Win32.Injector.imxi-b5fadc2b1ce9423b154874a9ff6a06da47f1575ddce0d9eb9e9e83c11bb93574 2013-08-26 23:11:10 ....A 144384 Virusshare.00090/Trojan-Dropper.Win32.Injector.inja-832ef4c3abd86a7c0cc890c506972cb5ea5f33076cb8b1ffe8d85f77d0f9b61c 2013-08-26 23:46:14 ....A 472826 Virusshare.00090/Trojan-Dropper.Win32.Injector.ioac-5a15503df18e781b8c3493c86926a9373169142af413092f0fba31ce499dce8e 2013-08-26 23:59:16 ....A 68771 Virusshare.00090/Trojan-Dropper.Win32.Injector.iptx-7fb4567c7430a522c47b4a51e4ff252270e13fd86a42c97dbb7dcbd226e3445a 2013-08-26 23:34:56 ....A 669077 Virusshare.00090/Trojan-Dropper.Win32.Injector.iqvr-6c397bef44309fa78b2adbd9180d7bf13cfb0ad0427bd51b1fd8085db9c34267 2013-08-26 23:06:26 ....A 275445 Virusshare.00090/Trojan-Dropper.Win32.Injector.isgt-a346a8dfdfbff6cbea3ea575141e4f96b1be268360b942ba9db93898aa5cc170 2013-08-26 23:51:24 ....A 593920 Virusshare.00090/Trojan-Dropper.Win32.Injector.iswo-7e080a5da65edd0c16b57777f4d0736b0bc418a25673df49af0c3bc912c8e5b7 2013-08-26 23:27:30 ....A 1548288 Virusshare.00090/Trojan-Dropper.Win32.Injector.itak-a0fa061405eafa7c105b23cc70fcb15ccfa1a4d385c852d650c96dde070bfcc0 2013-08-26 23:52:58 ....A 131072 Virusshare.00090/Trojan-Dropper.Win32.Injector.itak-d9fafe425261d098647b42ee9af49dbf04f0377ae8e94201193da3a3044c2788 2013-08-26 23:51:46 ....A 383080 Virusshare.00090/Trojan-Dropper.Win32.Injector.itl-13008889d2cdc18d8972a2186a0aac9b7d45a7c0d4d186a61124dff182d08ffa 2013-08-27 00:20:34 ....A 51000 Virusshare.00090/Trojan-Dropper.Win32.Injector.itoc-869aafd103ca1a9ca0b84963b503a68c037b3c83d5cc6e9d229e6df6550cf99d 2013-08-27 00:08:26 ....A 286720 Virusshare.00090/Trojan-Dropper.Win32.Injector.itoj-7a83e114a3b1e9eb373e4a353dbd106c397d4799ee55d74e56f36f2b4116ad1f 2013-08-27 00:17:58 ....A 286720 Virusshare.00090/Trojan-Dropper.Win32.Injector.itoj-e42b5ce0f64ecc021d1b99faf166cd407da52a8dafa1a5009f15fde3b5f0913b 2013-08-27 00:22:04 ....A 208415 Virusshare.00090/Trojan-Dropper.Win32.Injector.itzy-cb6c5b313bb9fb5a067296a28547e2ea7e65cac5527568eda5650ac30a4f037b 2013-08-27 00:04:36 ....A 121856 Virusshare.00090/Trojan-Dropper.Win32.Injector.iwfk-339b9582c8278089e5e326de621fd5bde2457bee0e97da79970d19f6902f75e2 2013-08-27 00:09:38 ....A 556347 Virusshare.00090/Trojan-Dropper.Win32.Injector.iwfp-03dacaed57acc7bf7a06124f9f531141eb223e05cee34774678507fed505b52a 2013-08-26 23:58:34 ....A 192512 Virusshare.00090/Trojan-Dropper.Win32.Injector.jet-745c6790c4d0b6b12c0b3c4dc3b9606c7dd1a30d9a037cc2f67275e5ccbe3a69 2013-08-26 23:34:42 ....A 624128 Virusshare.00090/Trojan-Dropper.Win32.Injector.jfgx-24d6431055ba7cda5fcb4dc84cdf3eb6630fa22c9c2279cea938192962b79591 2013-08-26 23:02:28 ....A 864246 Virusshare.00090/Trojan-Dropper.Win32.Injector.jgxe-23f39695770b7c07bc16ac3197fa1a3c3a519b0d806a89cfb40de19e4d043c45 2013-08-26 23:13:32 ....A 57344 Virusshare.00090/Trojan-Dropper.Win32.Injector.jop-0f3f4efcbe020e27ead0968646e48aeffb8db1de845221617e2c981cf9a615cb 2013-08-26 23:26:20 ....A 117476 Virusshare.00090/Trojan-Dropper.Win32.Injector.jowm-04e18a314e5dd58353283992c832a28336a0b4d963dab990e4cc95950929f248 2013-08-26 23:33:50 ....A 140288 Virusshare.00090/Trojan-Dropper.Win32.Injector.jowm-a44cc8664a4ea7fbba4fd0113aaa1510cdce3d6e59952ae8a61d1185269a77a9 2013-08-26 23:17:18 ....A 117442 Virusshare.00090/Trojan-Dropper.Win32.Injector.jowm-c00123939e46789edc0e78805627515668d522a33b50e8baa61ff20ce7918821 2013-08-26 23:40:40 ....A 205861 Virusshare.00090/Trojan-Dropper.Win32.Injector.jowm-c3ef220513000b98fdea04bf4c7f99624ea54ece9db83c73278c61d25e36b02f 2013-08-26 23:36:26 ....A 165041 Virusshare.00090/Trojan-Dropper.Win32.Injector.jowm-d5acf84c65376646c1d3a35fa00725a824a4c31f6c40b97d83c61d933608c107 2013-08-26 23:20:44 ....A 117510 Virusshare.00090/Trojan-Dropper.Win32.Injector.jowm-d69688c1cbf779e698f29e8318a0abb149b2f4d857968d5cb41b69e764b104b6 2013-08-26 23:45:10 ....A 126728 Virusshare.00090/Trojan-Dropper.Win32.Injector.jtl-692f96733d8028ccaeb22d397c1640f70090b3f1730f5edc3320e262f62f7988 2013-08-26 23:22:36 ....A 315961 Virusshare.00090/Trojan-Dropper.Win32.Injector.juqk-1f8f76529d135b1060fd6b9c190b605ee6f622150a5f7f8c7e23122a31188824 2013-08-26 23:59:14 ....A 60472 Virusshare.00090/Trojan-Dropper.Win32.Injector.juqk-f73c41c1a2fd351b19a0226a1a7f8702cd91a086ab848fa40510ab55d40192e2 2013-08-26 23:51:12 ....A 141824 Virusshare.00090/Trojan-Dropper.Win32.Injector.jve-be0ae2d2956f0ca14c205a1e91e28a4e7571f8ac1f8b13328cbe7ced47041039 2013-08-26 23:17:20 ....A 118784 Virusshare.00090/Trojan-Dropper.Win32.Injector.jzse-74550c77c7ec508a3b3ad6a9b0ec74df213cbe85c3d691b5fac4e5d26d04871c 2013-08-26 23:58:30 ....A 118784 Virusshare.00090/Trojan-Dropper.Win32.Injector.jzse-d914ba80919ca435837ffd478c28353bf6f62949d6ec4d4c134c9976b92be2ce 2013-08-27 00:02:58 ....A 26624 Virusshare.00090/Trojan-Dropper.Win32.Injector.kmnm-fcbe171ded0ccc0e8b33052c2ec93550f1efe4512b87e8934ae88230ea1c21f7 2013-08-26 23:12:12 ....A 30720 Virusshare.00090/Trojan-Dropper.Win32.Injector.kmqv-e83b0626d6ae54c8c3e58f978c42ed4e67cd6311d68ae5aa4fa76b48dcfe5d20 2013-08-26 23:02:28 ....A 157184 Virusshare.00090/Trojan-Dropper.Win32.Injector.kmw-428474e277c135f86d743b693504a4708bbf3e38fdc0445e9f09b01f878ba7d2 2013-08-26 23:03:48 ....A 65352 Virusshare.00090/Trojan-Dropper.Win32.Injector.knno-0ace342796eee513a20af318ea578f5e800d4e663cb5ba8bc37deb402ed04a15 2013-08-26 23:34:52 ....A 834040 Virusshare.00090/Trojan-Dropper.Win32.Injector.lo-3b25a31dab1dd52ee1136e6bb3a5f218e681803f845275a5a73c5306f48a0696 2013-08-27 00:06:02 ....A 40960 Virusshare.00090/Trojan-Dropper.Win32.Injector.mhsk-491063915e47d5dae937f58fdefc14b11d004ae60fc08cc09a29132499924f38 2013-08-26 23:34:40 ....A 708608 Virusshare.00090/Trojan-Dropper.Win32.Injector.mhsq-ffce5747cff798ed3eb146e3974a7689bf764ca9505d973cfb267309f7839b39 2013-08-26 23:41:36 ....A 53248 Virusshare.00090/Trojan-Dropper.Win32.Injector.mizu-e5880e8d3f1212e28c8bfc45c68744630984cbe28ca8d5b1899eedaa7755e629 2013-08-26 23:52:26 ....A 754278 Virusshare.00090/Trojan-Dropper.Win32.Injector.mtkv-5be9cbecb0a4f854535f7c70811c02efd03c5771d34ece9ed162aa93baf2f65d 2013-08-27 00:20:14 ....A 791142 Virusshare.00090/Trojan-Dropper.Win32.Injector.mtkv-f9cf971f1274918965fd98a7bc3f3fa160d33842927b8ce878e5aaee35f1f370 2013-08-26 23:33:38 ....A 487486 Virusshare.00090/Trojan-Dropper.Win32.Injector.nafb-e1bc08e04486a72f88139ee2e9445fdb5055d3f970893fc3cac6545a1c8b559b 2013-08-26 22:58:40 ....A 32743 Virusshare.00090/Trojan-Dropper.Win32.Injector.ngiv-0af5826edf2291fa6bb9fb0521c2f9cdd5e789afb2a2c236fc7be1c884344a38 2013-08-26 23:56:02 ....A 58976 Virusshare.00090/Trojan-Dropper.Win32.Injector.nhpi-16d6754837a1bb2141175b92cf8013d2b451bd0567453fa7cff3262baa4ff2a0 2013-08-26 23:30:00 ....A 122880 Virusshare.00090/Trojan-Dropper.Win32.Injector.nhsh-500d2b2f0ed0229cfebecb70b95a02f710dcf617b941e65c9ba63dccf61305c5 2013-08-26 23:16:32 ....A 53248 Virusshare.00090/Trojan-Dropper.Win32.Injector.nhyt-d2f35e852bc52b1914e6eca803b51b1784fc0086acd69673097fc95f366dcab2 2013-08-26 23:59:26 ....A 39524 Virusshare.00090/Trojan-Dropper.Win32.Injector.niau-0d4d228989c40dca48d7b4149e3e58d4d5d9456c5d900951120a8d561434b0b6 2013-08-26 23:37:44 ....A 5632 Virusshare.00090/Trojan-Dropper.Win32.Injector.niee-230d005cd5f8238b17e59fda94eca662f45c62e045eafcddf21cb1d97e2521f3 2013-08-26 23:34:48 ....A 282494 Virusshare.00090/Trojan-Dropper.Win32.Injector.nigc-6498d796f61e227086f6daa0fbf1c9d67c0c84279c8c88a74724871652c4fb1f 2013-08-26 23:20:06 ....A 691200 Virusshare.00090/Trojan-Dropper.Win32.Injector.nljb-25dc35667a05a2fb4ff73b266dd502190adfd578543266a0e9387cff2886dea5 2013-08-26 23:07:28 ....A 41480 Virusshare.00090/Trojan-Dropper.Win32.Injector.nxnb-2d8b30d80f9021be8270b7ab0444fddb1835d90ba1d599661bf3633533d28e01 2013-08-26 22:58:32 ....A 41480 Virusshare.00090/Trojan-Dropper.Win32.Injector.nxof-13182274914897d322179cc34de1134cbedef5e68d013315ab3e8fb27a774209 2013-08-26 23:59:54 ....A 228284 Virusshare.00090/Trojan-Dropper.Win32.Injector.obnf-2af8c889fd1578fca58d5f7ea74a820d0edf2acbafe2b8880ac0e39542ea2516 2013-08-26 23:46:46 ....A 580629 Virusshare.00090/Trojan-Dropper.Win32.Injector.oeji-a4b669cb0bde6965484c6996302f77ef13b79d2138ffa82459eaea4ad10de0f1 2013-08-27 00:13:58 ....A 269162 Virusshare.00090/Trojan-Dropper.Win32.Injector.ogtc-8dc70c3861fa664c5834f0d03ce5aaac76abe9c490343402e7cc9a1ee5cba3e7 2013-08-26 23:12:40 ....A 213342 Virusshare.00090/Trojan-Dropper.Win32.Injector.otpt-3d9c9ae890c2a9c6e4e55dd4ef734adb65ae6d0605bafb966a398802a908f250 2013-08-26 23:17:00 ....A 3747973 Virusshare.00090/Trojan-Dropper.Win32.Injector.ovit-b6194ae5a8f402884e219079d1466bd4ee928639f9fde2897d0a204b4d175352 2013-08-27 00:04:14 ....A 291147 Virusshare.00090/Trojan-Dropper.Win32.Injector.ovvx-723aa56d2c2c24f4347da4b3cbfc23be9867455f2f68fcd9b3312dea8566c240 2013-08-26 23:12:58 ....A 693760 Virusshare.00090/Trojan-Dropper.Win32.Injector.ovvx-74ff1d3d1db3a8e77bff2be63f3969c37abd17663118dcd32adc06f90867bdac 2013-08-26 23:00:40 ....A 106565 Virusshare.00090/Trojan-Dropper.Win32.Injector.owqj-7784680e8ca626723bb9582ab6d5734c0cbfdc38260321067caed6c7e7ebe492 2013-08-26 23:45:48 ....A 57313 Virusshare.00090/Trojan-Dropper.Win32.Injector.ozie-679aee2fa9c573ffa226bea7a2b6fe8e04843e8f7e2bab2e1e77d49f0037c291 2013-08-26 23:21:28 ....A 116736 Virusshare.00090/Trojan-Dropper.Win32.Injector.ozix-feda6d47abb49503e0871dee4da23ec90b42ed5c90a659ba348123707311e3f4 2013-08-26 23:13:24 ....A 295424 Virusshare.00090/Trojan-Dropper.Win32.Injector.ozkn-7aff75596cc1e6158dafe743b1d22b63f4b37dd50fd567c3b74a500e9b834db1 2013-08-26 23:02:30 ....A 81840 Virusshare.00090/Trojan-Dropper.Win32.Injector.paeb-17901b771a7d41d594d102dcede7ce30569ad4e103da90c9473422664744fc2a 2013-08-26 23:04:54 ....A 13312 Virusshare.00090/Trojan-Dropper.Win32.Injector.paib-0c2c5d21be52e854cd046c0a3403bd9ea187afac92aea2832da57680c0d08abb 2013-08-26 23:12:46 ....A 13312 Virusshare.00090/Trojan-Dropper.Win32.Injector.paib-1ab2c3c2fc46319332ffa4160b4e20fed39cf2a5ada10d68e1d6197271a7dfc4 2013-08-26 23:03:12 ....A 13312 Virusshare.00090/Trojan-Dropper.Win32.Injector.paib-2224d8e60c0530d1e1ea885e8d993f7f5c299e0c240dbf0305dfcb8d80944514 2013-08-26 23:46:42 ....A 13312 Virusshare.00090/Trojan-Dropper.Win32.Injector.paib-5fe0640cf808beb33e3b56c0b5dcf603430a15c9cf144a729fc13b2521e033d1 2013-08-26 23:19:12 ....A 13312 Virusshare.00090/Trojan-Dropper.Win32.Injector.paib-746eded6dff0a0604e5b418d526e3bfca6e5f07932faf39298a45f1d4d5b7c19 2013-08-26 23:17:12 ....A 13312 Virusshare.00090/Trojan-Dropper.Win32.Injector.paib-fd19024d4b95954272f16557cbbe25ac4168a70fe0c7d4dceb1bfc39f92c6799 2013-08-26 23:54:14 ....A 821546 Virusshare.00090/Trojan-Dropper.Win32.Injector.palw-54ff695c42bcb4da1c14c98ec5da40bfa88012dad3f575dee7243973b9a439e2 2013-08-27 00:03:22 ....A 444946 Virusshare.00090/Trojan-Dropper.Win32.Injector.palw-8bbc6a22f1f2f5410d05be6319a4b70b8e2e0c6f2b5071676409f8f34e68113b 2013-08-26 23:07:44 ....A 372224 Virusshare.00090/Trojan-Dropper.Win32.Injector.palw-c926ab202dac61a1d787e2f4885dc3aed7127dc78057621fb4052edf2c520b13 2013-08-26 23:54:44 ....A 178014 Virusshare.00090/Trojan-Dropper.Win32.Injector.pari-60f4cd5be98714205692c8877a3cf6b000fafec5f9d8bf524b1caf99daf59073 2013-08-26 23:29:00 ....A 203016 Virusshare.00090/Trojan-Dropper.Win32.Injector.patj-451c981d76d9bdbe63892310beaa0632309ccb64c56b592885e9137e2abfec2b 2013-08-26 23:28:18 ....A 178440 Virusshare.00090/Trojan-Dropper.Win32.Injector.patj-4fed890e9f6609114eed0106d30c3da011b59bc53a70a42657829b776d8186cb 2013-08-26 23:10:42 ....A 95744 Virusshare.00090/Trojan-Dropper.Win32.Injector.patj-73b94bfc6e150aecaee6ef2c0f06f73a748aa173283b620ca65cf9974db872d4 2013-08-26 23:33:16 ....A 100616 Virusshare.00090/Trojan-Dropper.Win32.Injector.patj-80e94c2ef64beb942e7c60d20d0f5747e27470de0fae8617cd25badab6ef8f58 2013-08-26 23:16:12 ....A 95232 Virusshare.00090/Trojan-Dropper.Win32.Injector.patj-93b0cbb4ac8c02e1f012d91162aa206dfecc68b163880fa7ec8ac9650c6e8f68 2013-08-27 00:07:18 ....A 90624 Virusshare.00090/Trojan-Dropper.Win32.Injector.patj-95ad3ff475bbdc4a7100bb4ed052bb9d79a98127f6f6f7479dc4745214cf7c02 2013-08-26 23:59:50 ....A 189440 Virusshare.00090/Trojan-Dropper.Win32.Injector.patj-a0f0dcdd10cae1761f8e044f6646aa6cb306969f7fc36e54885ca7c3778a495e 2013-08-27 00:11:40 ....A 133384 Virusshare.00090/Trojan-Dropper.Win32.Injector.patj-adcc1190be76bcde442449cea570b5be31488dee51016a9507b371c831855da0 2013-08-26 23:43:10 ....A 229888 Virusshare.00090/Trojan-Dropper.Win32.Injector.patj-aebce86df061664a4aa92abd8040da1e3387bb97bc41eca7374bfd0ca55a443a 2013-08-26 23:49:44 ....A 262144 Virusshare.00090/Trojan-Dropper.Win32.Injector.patj-ce71d41b431785507400f9e182b3cc4b800228655131b41fb08720ee6ba8cfdf 2013-08-27 00:16:56 ....A 53248 Virusshare.00090/Trojan-Dropper.Win32.Injector.patj-f56bee2b8b9b20cd55cdd86cbf20a2b662934f3c6121fdfadbb681d6f0c3fccb 2013-08-27 00:07:40 ....A 100616 Virusshare.00090/Trojan-Dropper.Win32.Injector.patj-fc54b024b77bc7ffc692f640fa20da956468c0aa4ec99bd8b837f9474d94d920 2013-08-26 23:24:20 ....A 3980800 Virusshare.00090/Trojan-Dropper.Win32.Injector.payt-d8b77eb5c1a9d6466e06a2b5dfc3a78afcc66ae29f79e852f5c71cd397f44730 2013-08-27 00:16:52 ....A 711168 Virusshare.00090/Trojan-Dropper.Win32.Injector.payu-b4d7cb94a0b58a079b972435bc652d90f1c4d8c5cd5800611656f1a9ce8739b4 2013-08-26 23:04:12 ....A 712704 Virusshare.00090/Trojan-Dropper.Win32.Injector.pazu-b6c928c8ccf05bcd3b4091cc79f30d0cfd9024c4b1ab800bdd58175ee6acbcee 2013-08-26 23:45:46 ....A 13325 Virusshare.00090/Trojan-Dropper.Win32.Injector.pbav-fd91a2ecdf6b16b425dfa6a746811f22e28919fe49604f1e99f398de28bb9744 2013-08-26 23:28:10 ....A 15136 Virusshare.00090/Trojan-Dropper.Win32.Injector.pbbb-bfb5c156376fb69158298eb24ced41d61fe446877389d4ddb6d34c5ac8c4f6be 2013-08-26 23:53:18 ....A 307368 Virusshare.00090/Trojan-Dropper.Win32.Injector.pbhp-3c7c1e8e6cf42760a2e4565bb7154c28521e27c641422e30dd604a206dabc127 2013-08-27 00:06:52 ....A 15885 Virusshare.00090/Trojan-Dropper.Win32.Injector.pbpk-283c15401f6e26f84aee9ac104767ce5f0729bee11a6bceb237b44e8e8ce5d1d 2013-08-26 23:07:16 ....A 137728 Virusshare.00090/Trojan-Dropper.Win32.Injector.pbsn-5f1d5c7850204fa506927be79b2aa35ab27e323b0e6abe25b033b9da97dda085 2013-08-26 23:01:36 ....A 2833920 Virusshare.00090/Trojan-Dropper.Win32.Injector.pcut-5231d98cbe3c3b65a023241776cbae0ef3874c2fb6de54c5355d20ded04d134e 2013-08-26 23:00:56 ....A 5842432 Virusshare.00090/Trojan-Dropper.Win32.Injector.pcut-a8f083af77f22209002043adbfcac65b35fe4e5f4fae72022dd111028f79f01c 2013-08-26 23:59:08 ....A 5841920 Virusshare.00090/Trojan-Dropper.Win32.Injector.pcut-de4a6e7e4834f3579715139926832126f3d1332f8e1825abc92d666101025ba3 2013-08-27 00:09:18 ....A 41997 Virusshare.00090/Trojan-Dropper.Win32.Injector.pfdx-c2a0cec802d8df665e61fdb9adefe00cb78acfa18c3c162d724f4c04844e0487 2013-08-26 23:39:52 ....A 86016 Virusshare.00090/Trojan-Dropper.Win32.Injector.pfej-75c8b603fa6d60772877ae8cac5c950f974a49e0ae525436fcf343b4daa4ec1b 2013-08-26 23:16:22 ....A 81920 Virusshare.00090/Trojan-Dropper.Win32.Injector.pfez-7534fa29cb1b5d88403cb8fc994099c6c0d6e64aeedae94647125c895edd3545 2013-08-26 23:54:50 ....A 77824 Virusshare.00090/Trojan-Dropper.Win32.Injector.pffc-a309d3fc8f0de848e0d756ad20069ed20f7bf1771c182eede40fc6f253e3e4f3 2013-08-27 00:15:50 ....A 63488 Virusshare.00090/Trojan-Dropper.Win32.Injector.pfmq-5c28250b20f37938ab74db6d029c5ebe9170144af322b9357a20b9fcd024f54d 2013-08-27 00:12:34 ....A 81920 Virusshare.00090/Trojan-Dropper.Win32.Injector.pfru-bbd21b709f868fd34614d158646e808bea4c35baf13a30c13a00c0c57d40eb97 2013-08-26 23:38:10 ....A 68608 Virusshare.00090/Trojan-Dropper.Win32.Injector.pfyu-36fc8789364959301bb907e13279dff2d72be36a0a236ef66a91c36dade1371a 2013-08-26 23:24:34 ....A 86016 Virusshare.00090/Trojan-Dropper.Win32.Injector.pfzh-354320d8e2593850cddb461cae327901206e4c355dee75f0e3fb2a2a1669e6b0 2013-08-26 23:57:28 ....A 65536 Virusshare.00090/Trojan-Dropper.Win32.Injector.pgfz-6905e6a25265eaa067916a0edcc8684997dc5a07f1dd3f3af37c3f031a3125f5 2013-08-26 23:07:06 ....A 1368524 Virusshare.00090/Trojan-Dropper.Win32.Injector.pghy-89055bcd90820f45b6aa2cbdb2f382ff96340e5a0d769747a33a6f714543f125 2013-08-26 23:33:42 ....A 2146304 Virusshare.00090/Trojan-Dropper.Win32.Injector.pirn-ecc56989af5321ca18a01f5b4f7fe65400fd32220718cb15fe530c5dbcc8cf40 2013-08-26 23:07:34 ....A 246272 Virusshare.00090/Trojan-Dropper.Win32.Injector.pjsp-bff7038b10a961fac109f3f9cabc80332eb9ee04c911227239188052e1b555e4 2013-08-26 23:49:34 ....A 424073 Virusshare.00090/Trojan-Dropper.Win32.Injector.pkql-3464fb58c8930ce6cbf5522e6538fb5174475a40f6cacf4dde35c1ea6af4800e 2013-08-26 23:17:12 ....A 68096 Virusshare.00090/Trojan-Dropper.Win32.Injector.ppdu-0e236086dae2c3c20f69afab6ea6191f0a7912536f09ec0ecafe73eb24e399bc 2013-08-26 23:32:22 ....A 148480 Virusshare.00090/Trojan-Dropper.Win32.Injector.ppdu-ab373375713799829c1a7443befec4da451d9fb8c6b55e3b282a7da74f31a60b 2013-08-27 00:08:42 ....A 347480 Virusshare.00090/Trojan-Dropper.Win32.Injector.ppzh-aaf19024f2131a6d25cbc349b09098c52055ea34e21625e8d9d15499e22d523e 2013-08-27 00:14:40 ....A 72482 Virusshare.00090/Trojan-Dropper.Win32.Injector.tldk-712063c1e25f9ab3d23280ab0dcd78d1b6a2f1ef406f424ecf89cc14b4521e7f 2013-08-26 23:31:22 ....A 131072 Virusshare.00090/Trojan-Dropper.Win32.Injector.tlfp-1529351083479cd93d5c947a357719339babb69fb1311475481ff11719c59949 2013-08-26 22:58:22 ....A 144863 Virusshare.00090/Trojan-Dropper.Win32.Injector.tllp-262d68b967e67ce1c1a020cd449f41b5450dd83b023d9093b7f9134f9a6daf3d 2013-08-26 23:03:20 ....A 286720 Virusshare.00090/Trojan-Dropper.Win32.Injector.tmiu-373dbe68c6ef9621a5ef10be22d0f697e640077fc70b12e4e2f6563a9778bd24 2013-08-26 23:12:28 ....A 98304 Virusshare.00090/Trojan-Dropper.Win32.Injector.uals-5177ee39c02027bfba8ceb08fbadd04f03c06dd4929794f62407c1265280bc02 2013-08-27 00:14:24 ....A 1596967 Virusshare.00090/Trojan-Dropper.Win32.Injector.urbm-b3a78a8689ebf3c600bfcddfa84f6f52416c2e3346a3b8f975d0d6257e68e91b 2013-08-26 23:45:16 ....A 179712 Virusshare.00090/Trojan-Dropper.Win32.Injector.utrk-1008358ec9eec4a5b4096fbb45d71540e375097b6e997b22480b845bb80fe2ba 2013-08-27 00:13:58 ....A 8210 Virusshare.00090/Trojan-Dropper.Win32.Injector.vac-b5aacab423c701b1776fb60b48fb108c998ae35ed4735b4794e308649f1c9c98 2013-08-27 00:07:18 ....A 145920 Virusshare.00090/Trojan-Dropper.Win32.Injector.vem-ea08b73f7b86fdfc1e662a6d5621c176bf916e78e5f152fe440269a172f7bad1 2013-08-26 23:56:00 ....A 778240 Virusshare.00090/Trojan-Dropper.Win32.Injector.xk-66c0427d0cdd955d9eab240ba1945894a3e154c4e46120de3e5f64dde51e9e23 2013-08-26 23:54:48 ....A 363029 Virusshare.00090/Trojan-Dropper.Win32.Joiner.bf-fc5b311fb6040003946f72af907cd2104cf88602d865dfa6f9d625b29a7cd083 2013-08-27 00:02:24 ....A 841553 Virusshare.00090/Trojan-Dropper.Win32.Joiner.bv-b1dfc275df8fa4cdb174bcfb76c164323f27f585df2ba6c7e2c58a5b4f95503c 2013-08-26 23:48:48 ....A 809252 Virusshare.00090/Trojan-Dropper.Win32.Joiner.dc-f273bf687a48b20b5f54e92eb26c4ab860211e197a64f2c325e8c33f700e8b0e 2013-08-26 23:11:34 ....A 19071 Virusshare.00090/Trojan-Dropper.Win32.Joiner.io-670a83660ea1d505e9fb65762cffbe18affb524434c467153af4265349a9e5bc 2013-08-26 23:24:06 ....A 204177 Virusshare.00090/Trojan-Dropper.Win32.Joiner.io-c8bd9fd0756574f9a26e852a27549e375267d63830eebd8b447f0bf28d68b353 2013-08-27 00:04:30 ....A 640806 Virusshare.00090/Trojan-Dropper.Win32.Joiner.jb-718aa943bec425979162fcc9b18a734dc6ec489049a6825fbb894d2f9a1182a2 2013-08-26 23:58:32 ....A 4053416 Virusshare.00090/Trojan-Dropper.Win32.Joiner.jb-b9d607d3ca2683dfe67fe7829ecd83744bb64189b4b89c3e033b5846c6de5cb4 2013-08-26 23:36:44 ....A 996608 Virusshare.00090/Trojan-Dropper.Win32.Joiner.jb-f0a03e283348be2bdb283bf031b14c549f69957521a90bb154f41d4439fc2987 2013-08-26 23:20:06 ....A 2344960 Virusshare.00090/Trojan-Dropper.Win32.Joiner.ni-1edb7b09b4dfa337f04bed04ba65c6fecddba0450b4e65bddac808693b56d29e 2013-08-26 23:44:36 ....A 729600 Virusshare.00090/Trojan-Dropper.Win32.Joiner.ni-cffc43939d9dee3b6d8f6ca62ea01ff9e64e31407fb32948cf1ea5ffe4f0b2bd 2013-08-26 23:19:48 ....A 110080 Virusshare.00090/Trojan-Dropper.Win32.Juntador.c-078a6a1b4aecbfb67605649c41074cfd91efabb594be66232d1c721b304febfe 2013-08-26 23:53:08 ....A 1071104 Virusshare.00090/Trojan-Dropper.Win32.Juntador.c-f76007e59e4fdd10715507df158cd19f89ea25dd7eb15472254e7660b1e22446 2013-08-26 23:40:04 ....A 116731 Virusshare.00090/Trojan-Dropper.Win32.KGen.do-518848ab2f71b391d6cc522839f197e0d47b89dbb16c2bb02521e820e185370a 2013-08-26 23:43:32 ....A 19456 Virusshare.00090/Trojan-Dropper.Win32.KGen.do-ff39a76875ea852e60c4adc16c276a036aceb981e24f48b5b2b1677d87b5e33e 2013-08-26 23:49:52 ....A 238624 Virusshare.00090/Trojan-Dropper.Win32.KGen.gen-74c6b7af5d7632968081fa02415d893f70b217f35d0ab43d112c8bce636610a1 2013-08-27 00:00:30 ....A 2499623 Virusshare.00090/Trojan-Dropper.Win32.Keydro.puq-e73e90463ce17ec5ec2e892a7946ad7a1bbaf772c6d36214352de18c8e5d0e0b 2013-08-27 00:13:42 ....A 696320 Virusshare.00090/Trojan-Dropper.Win32.Killav.ly-f422573345e985a75d4ad9e43ad98e1161dde056f165d13a009bd49e5cc879e0 2013-08-26 23:38:52 ....A 168086 Virusshare.00090/Trojan-Dropper.Win32.Mask.by-0fc139fe40dc8cd2e99c3f2c22500fb324a2d2ae5c69f91f277ba799fbd37b4c 2013-08-26 22:57:50 ....A 435988 Virusshare.00090/Trojan-Dropper.Win32.Mask.by-1485b843e94e04eab3bbb59e6131f53bb9b10b260fc87591621dbc1996ea7647 2013-08-26 23:09:20 ....A 1287296 Virusshare.00090/Trojan-Dropper.Win32.Meci.ak-ff6772c824a80c7c422d17b9c0e6e6b557c6c460f8b15d8af1a5d024e90ca60f 2013-08-26 23:37:18 ....A 1182848 Virusshare.00090/Trojan-Dropper.Win32.Meci.e-ad89229df39ee342a2e4a1256a341fb54f2903af13195e86e7b04c4a5208d0c4 2013-08-27 00:02:06 ....A 388608 Virusshare.00090/Trojan-Dropper.Win32.Metel.a-0a6ce197e6dc9d8bbb2380fc7a17a6e3147a1e42b2724225c0183aba9dd76fa5 2013-08-26 23:22:42 ....A 250880 Virusshare.00090/Trojan-Dropper.Win32.Metel.a-2efadcb495b95435505aba01b64f63cad998cd1d3810fd2dba573652a6ccb5a3 2013-08-26 23:07:24 ....A 279552 Virusshare.00090/Trojan-Dropper.Win32.Metel.a-c0481d75f7b37123f21bf32606e9180a4fd3be3829089fdec3f4ed60189c4b35 2013-08-26 23:18:38 ....A 139264 Virusshare.00090/Trojan-Dropper.Win32.Metel.a-fbbda76a21c9b0330bdbb329756397848c72cf4f6c9bb1cc3f8a13772b8bcbd2 2013-08-26 23:17:06 ....A 226816 Virusshare.00090/Trojan-Dropper.Win32.Metel.avpede-72f60da6277f9ddec354c5fbea1747eb6bcd94f9f6b353aa1e324a0019495937 2013-08-26 23:05:32 ....A 441344 Virusshare.00090/Trojan-Dropper.Win32.Metel.c-343988eb076f9c4366571e6f09dc1fabfbb276561be05e1a21fb0b3ae3c10a7f 2013-08-26 23:15:28 ....A 553472 Virusshare.00090/Trojan-Dropper.Win32.Metel.e-16962d35631872b5b7dce1f4110e8b9feeebde785d86678ce698ce45dff3b437 2013-08-26 23:09:10 ....A 217155 Virusshare.00090/Trojan-Dropper.Win32.Metel.e-46c4907098a22fc25668c67c61ecfbbb0d0871a64e7a8af3f587d6f4f511999f 2013-08-26 22:56:42 ....A 155136 Virusshare.00090/Trojan-Dropper.Win32.Metel.f-9869c10e5f9f09ee5556aa3d90c12a0ae65d3f53e3febab3b0115d92fa747ed4 2013-08-27 00:12:38 ....A 222208 Virusshare.00090/Trojan-Dropper.Win32.Metel.f-bbeff97ca20160e97e193f063bea32aecc3eabc038b62d6fa41ef8bde59af699 2013-08-26 23:59:32 ....A 257536 Virusshare.00090/Trojan-Dropper.Win32.Metel.f-c19fad4555b9c1185fe0f68226d224d5f3282c054e821c05cc064c4162b3499c 2013-08-26 23:43:04 ....A 88740 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-06198d3eba4c1cc26cd47dc0f599023425f6d2053b54cf0a71f38028fdcf46d9 2013-08-27 00:05:48 ....A 50391 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-1200bb3a6fdef55d557d44b0aef4e49c6712a7123b621588a2b41d73babcf58d 2013-08-26 23:17:08 ....A 1375524 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-1be43232b75109273ddca6ad81a9ae2f6f225657edb08eb1360bfc68e7a9bf75 2013-08-26 23:45:44 ....A 169227 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-25785d406597b1507651ea3065f03446cabcd474ef862917ea6141b98d4c04fe 2013-08-27 00:16:40 ....A 15243 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-28e5ed1bc967fa1ba369f21135343357bf141c4788408586ab7faf374af0a974 2013-08-26 23:28:36 ....A 540672 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-42dcca0b5cea5bde2300743ae64a2625a5d5de08c9db7e199e44014f6b7e5a42 2013-08-26 23:49:02 ....A 1571690 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-6e24073b287711a0ee5eaa05e331bd0c0effe95676518e07cc54547b9ce132d8 2013-08-26 23:34:16 ....A 99333 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-6ef8ab02ddeed6d2d1e5e2d46411e2d273cb88efb87a887a634f515f3ec10c41 2013-08-26 23:30:04 ....A 2048 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-974c9d26642812585ee38e6cf0db3c8fc600325d023ab7cfd095a8dc66ed7fd0 2013-08-26 23:19:08 ....A 2018559 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-9bf2caf6ca9bfb124c4a8bf01e14cfbeed04d4c6e62837da2686a035a869871f 2013-08-26 23:09:14 ....A 103919 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-a9e43ba03fe9dc960295d36d9230b7e561f341d831a3e401ae68a4ef28daabf1 2013-08-26 23:54:58 ....A 180224 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-ab3b0e60a9faeb54c7deb104910e05992dd853a99a9cc1e0ad8fe49c9b7766ef 2013-08-26 23:15:46 ....A 187929 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-b2b788007fddb7d24c1ac4d0d544269dc1568f2bae3b007665b29b382c073893 2013-08-26 23:44:40 ....A 2591 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-b4c93e0353a4df6d60ec1e46134f97fe5898706b5127f77610d77c78ad12b7fa 2013-08-26 23:32:06 ....A 202046 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-b9760905f68646520eea623b77dd570bee7350f9836bef37e9372880020abb8b 2013-08-26 22:58:00 ....A 913936 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-c8148b226f56d33b6ec1e711aa5b949f3353664a22695983d45e97c520651420 2013-08-26 23:01:08 ....A 2011944 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-d1e3988e2892b9bb735ca608017457d08804acb525fc78d93557f4a6be9f205f 2013-08-26 23:19:56 ....A 176128 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-e31f03b4be43a0e41d69e974594f74c2727506022dd45572d7115f07fdd98708 2013-08-27 00:17:28 ....A 6328832 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-e9b4f18215d70772793b5bb925f2a75fad0a2e992243460d91e726659683fecb 2013-08-27 00:06:56 ....A 1194 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-ed90ec4f5a68b4f79126368ad46af937da665eec349af57142ae3db08251d09d 2013-08-26 23:05:12 ....A 5851240 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-eee1bdb367c0c428b33a458c0aa6b74b9acf64c5c32f602fec059116d88989f0 2013-08-26 23:32:36 ....A 180224 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-f0e01cc0af2e38a036600150eaddb19d1cab54b3a090adfa9f83a485af2266e9 2013-08-26 23:43:28 ....A 199680 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.gen-fe0cc2324a4aeb784b297c4d2db23f69e7b311231f6671d25f0ca9b49f758512 2013-08-26 23:32:56 ....A 1536 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.h-8623b85a00efd2b0779fc42c75391f56f9d5b44a013746e7b5fd2a8107014a0f 2013-08-26 23:02:08 ....A 299008 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.jum-947be3ef0c129866570aa32db0208e31f7e498030f876e9c1d2c249ea189570f 2013-08-26 23:40:40 ....A 370761 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.max-1a031109ea7c50bb5266585b517102b302f3e624722f88c62dbbefcbf0309db4 2013-08-26 23:10:26 ....A 77493 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.max-289a1131a9b7de642238e2b908a22171267d1dd3da372351d63f2b5027473c98 2013-08-27 00:05:06 ....A 85613 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.nnc-115431abed55269bd6f89f45e1cd56ad691c3dd5c9b55d11fcf238ad057bb518 2013-08-26 23:50:58 ....A 105541 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.nnc-2e1d2f2ff363edbbb3d778e06b3c74af716a3f9a0ee34861460d11b9adf80796 2013-08-26 23:06:04 ....A 790858 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.nnc-b22a058d902a4ced209dc07f9a5e308e47093ead88cfb870ab4f47ba876bfca1 2013-08-26 23:22:52 ....A 5369 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.r-b3bff87ea7bbf2938bc906a8464d971be3cf9db2b28a60ffc11d34727d92a87b 2013-08-26 23:20:46 ....A 5369 Virusshare.00090/Trojan-Dropper.Win32.Microjoin.r-c724e5505836765bb9fce814167709c5f98369cc7f3df4da9ac686e5d8bd3693 2013-08-27 00:01:04 ....A 134088 Virusshare.00090/Trojan-Dropper.Win32.Miner.h-cbec685d5a64a828a2fe367694d93ad546258ce9d7a75d64eda5176d2040661d 2013-08-26 23:30:30 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-066320febd45b75cc03014df2f256fedd66ffee1a3c5d2e74971e76ac334c044 2013-08-26 23:12:28 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-0677ce44d7edd2e5743d38f5ee4fb0d9fef0c4101cee763e63eb3a001ca7e94b 2013-08-26 23:27:12 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-101c898e3fde0566c20cae217d9841bb9f9a18889737c6f4b3cf4ef7660dd382 2013-08-26 23:44:32 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-1025488cf045e3e3d88c823f8fa139bacaea047fa40f17abd82fd6e1bbbbb7cf 2013-08-26 23:14:40 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-119f699ce91b42b09101b57f5dd17d77832684b220421218485ee119408c3ce8 2013-08-26 23:46:02 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-1273d5d6f9fb4b64d6f772e797cc0bc7949786ccabddb4e58ecaae4923c54d7f 2013-08-26 23:54:00 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-147c6fcbe4c1ef2cf60984937df5c79017bbf83ef2733f8119cca3c7201cdcd9 2013-08-27 00:18:00 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-1520d83ad6c826f1864f4ebadc656def7bbfef49560848a85baeeb6db9f01dc3 2013-08-26 23:29:00 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-1741bdd72241f5635ebbf6819a1004d1b888b78154af4efdb31b29308895d8a8 2013-08-26 23:03:12 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-186e8e173345270aeb3f5aa343c234d1ec3f6590a9eca9776afc0d567ceb467e 2013-08-26 23:39:40 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-230f74fbb1cf80ac264ffaa6b51fdec459c3cfcc00a8da4b552906b39bb00fdb 2013-08-26 23:37:16 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-240d87d60fba45f5ea6fbfff428351b45bd964f35afb761345e8f33921f5a344 2013-08-26 23:51:52 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-247581e3715b969b74f84049a6b8d51ada41778acf94648cd6c00c26c8b50501 2013-08-27 00:09:58 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-250a9dc6fde6554a160151bda61bc0b76d6674a369c27bed56db0c10ce392628 2013-08-26 23:12:32 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-2596089ae546d97ccca258393c64761d4dfda24af7af97721e0d28e690c9d52f 2013-08-26 23:34:12 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-2975e5cf561cab5bc80c5d8d0b731fb60945a521e2de6b38f244b15e034ea277 2013-08-26 23:48:14 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-305b0951a020643b0644584d4c52c6eda2f6c1fe669e42f5d5e08ead54dc6b26 2013-08-26 23:06:56 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-313b716a28ae971c8ce01191f931d30dd5af90ff10dce0a829fd1c15c3272a77 2013-08-26 23:13:54 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-31928ee002baee4f208e9043013e82d79cad7f94e1ccf2d55e6259ffcfa9467b 2013-08-26 23:28:50 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-329260be091634a71f59e0a7fae9c36f159640bd25b1927e4c812194e20ce000 2013-08-26 23:21:28 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-3376c03bc2a61fb6455eef55e8162262d2ad9b87afb1a3b8194e19e7b6b9b88f 2013-08-27 00:05:18 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-419853ff5144ed8044ecae1b0e2c2d14c0dcee9d45f928cdddb3c0128dcd98be 2013-08-26 23:12:48 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-444de589c7f46750e2a43879b679259042f26d3f8b66294fd7c57a66eb16d17b 2013-08-26 23:15:02 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-4475fa8294282234570cc887287dc7e69792ac92bd305857968a73c655837710 2013-08-26 23:56:28 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-453f40d70dc951e946c136f2609335a41073adf5ed68d9ba31e7b87b68b5e21c 2013-08-26 23:12:34 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-4667ec42380977e8467a006f8706e5b7ad3d391d7ef94d5d6fe6e72a72c8b398 2013-08-26 23:01:14 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-513935a8f9fce15e3488a17975c4c05dab57482c2f8e7e4b0f1610c575203428 2013-08-26 23:35:38 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-540a291e6ced24e82ddc64084d66cc90e258aeca6943d6681126e1cb6768c53f 2013-08-27 00:07:40 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-574f7064ca07dfe7faa32d6b34516d3cb9c69249ca50344959cb2dce986311d1 2013-08-26 22:58:46 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-6023bccafc9196f5ed3508d92a99e9a171808340a4b41fba3b1bff3e6413f662 2013-08-27 00:00:26 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-6257bc0face9036040c25d33a87d0f0b192ce159ca47a2c736a43db8c48b8d23 2013-08-26 23:38:52 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-62e031c769b133aa01ed9cffc945b6438c88d3c099b76ee97bafc567c76b8574 2013-08-26 23:24:36 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-640213e686fda2559e79c9e5b96ac8c7985eab2ce28e84ab3518e0fbf64560a4 2013-08-26 23:58:22 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-65505bdf88e578aab50d2263cbe6765a0f52d7ecbb4ac82ce370d30d7c897841 2013-08-26 22:57:26 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-6842622313eabbf85143a4a9ee0bd6fb4965ac0ab315738b5ec9afba38bbff10 2013-08-26 23:59:20 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-6881a489ac2b897a60fdea04a33a62338043366346aeee53632944afc070dd22 2013-08-26 23:31:12 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-697ad08f648aded622c04d123fc909eb7abfc9b642cfc3ff747420c8d10b7e7d 2013-08-26 23:14:24 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-697d06eeb915effea30bf986faed5bc00277bec4bcfb9dd73cb8de30947adc26 2013-08-26 23:23:34 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-69d724b1ebabe74b973cd4363bacb68ef41fc4b60385586bfc0ab2681d3fb836 2013-08-26 23:29:00 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-69e151bc8680c382523bd2fbf8e0b0dc1a56122bb2e0365a919cbd9ac543b3ba 2013-08-26 23:50:52 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-701751674b7bf1a5f1c363e98b35a73711dbd2d0e964438dd9fc55b052d25e91 2013-08-26 23:14:56 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-70b5ec6da0302b5379a3fd6e4c9fa1830213c72607b6f0632fb5d5a47a44a4b7 2013-08-26 23:02:36 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-71fbc8a2372e77bfd7ff34a4fda93ffbe02139b9fd0e4894dbd421879285f7ce 2013-08-26 23:41:18 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-74ff08ce4e681a8fc4b57c60af9a13873f1496ce085c4cdaca591df89ee8037f 2013-08-26 23:47:38 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-776ecc2a143bbd429a2a225ba0f46d6a613a948cbbb2fa5d3c2bcdadddbbf666 2013-08-27 00:15:34 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-79420db60cda6be0e6902232470f8f2c60f1696907facea75f5ff96b6497bebb 2013-08-26 23:02:44 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-797f27927c69125c7062c6ee827808b6f6e28f09e46d022027fac7ea8f000512 2013-08-27 00:07:52 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-79deaaa34b4e5c29e9b15b1afefd1ff05ed70a28eabd285452ba27ba4b8033ac 2013-08-26 22:55:46 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-80bda544ba50df6b7403da85779b0fbb8b101267fd576e52e11668449dd722e4 2013-08-27 00:02:32 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-81abb45fab2e20254037d3d531d20e3682ab6e470152ca31a2c500b44277747e 2013-08-26 23:30:04 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-824c84ca94c9a1e1fac86b238d1180c9e23b58ed46464bff1c554790edda9ef9 2013-08-26 23:53:26 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-83818883a6aceac35510d8298f8e40f73fd5e6a1a1eb1ebd2cf5d6936dc7c705 2013-08-26 23:04:56 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-896882ca54bb1f8e58d29019dfcb4c685f531846dc55bfaf2b7ad2444a58c439 2013-08-26 23:12:26 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-9047f67d6f7b7e65352466f152428e4ad3aedb1f641f616df6a1725c42cddbaf 2013-08-27 00:07:52 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-91860b4c55ce8c36cad9421924302f7798839baf859d83e72bd07b11a18416a9 2013-08-27 00:00:16 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-947457dacb86b9cbdbe76230a96e2cee357a76d3b98a2054649c3d72dc5afd9c 2013-08-26 23:46:46 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-94e8826ed980e3aa48bb65366834237f7723f0658a8c17be3d1e5d1b008d1e01 2013-08-26 23:07:28 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-94f4ce362105dc162f2cc5362b6014bb6b6baef1b4ba2e2252ca15340d225ce2 2013-08-26 23:02:46 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-95196dd6bdaa84c9eaf04aed80a9c2faa47d4244e14e0c562f9417db2b754f8c 2013-08-26 23:16:50 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-96251036e493207295c71425e958ab5ced03b6277025c4af00f6740621601717 2013-08-26 23:53:28 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-96419712c56370297e1c33e2a994d21d73286b7f50d3077f7f154e4e599413ee 2013-08-26 23:00:56 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-976c5f16aeed3c3dee8e05e23e601912b4a2eae62c5259f9a0dea004b68098ec 2013-08-27 00:00:16 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-97d5de6c8dd3a1e986b655c419375edf17cf44ed0c39be9dffa43007dd11e014 2013-08-26 23:49:32 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-997c2e1e8bab7297312e3a7e684ff3c6521269157bd2229fa37cd3fb88f8d94d 2013-08-26 23:04:50 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-9997d6f99175acb7a7e8ea65baed27fbb8d079b733d183c13efc6732dccad56b 2013-08-27 00:05:12 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-99a176e0d6eacbaba68b9420034280004d82d5edf034c9d1b27b382aa71badf8 2013-08-26 23:07:44 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-a01aa9a95d98e830e4ed31f712af97b7b1ad60567ad9078cc4612202d0a1e231 2013-08-26 23:56:58 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-a091069598a095fed72ab9f36e4bc198de3ab0fe81cfc13c0f318412517c38bf 2013-08-26 23:19:12 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-a140661f2d52aa7adc7fb2396c32f86a3571c603637bc8bf34a46b46545dfbd5 2013-08-27 00:04:40 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-a2022490d233a9670ced37b3f5dd69b1b4db57c01523daaf2cd5ff5f606f0e86 2013-08-26 23:04:54 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-a324582b47ce846bc73006219df5a978d2e7cf47c08225c3f6bbd12292d5a480 2013-08-26 23:07:26 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-a36d303ccebe04ab6210f5ab0119f015d0a38885113be75f5cad75e966634c23 2013-08-26 23:45:14 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-a41165a8faed85ad382aecf304a3748ab0d87057c8900de6f5a2a03ae68dd043 2013-08-26 23:58:36 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-a57b44bff5ec488477c198974d7199af1a0644739e46992308c31a7e88b6cd99 2013-08-27 00:17:56 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-a5a4b09347259f83c9f1474ed79c9c121608cd0a95bf6ef4555ecdb4deca01a9 2013-08-26 23:09:42 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-a69b46fd9cbdbcaf24a939aad73923a603d61f4694637a6261cf8515daac845d 2013-08-26 22:58:12 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-a6dd718ce209f0e3b443d9d3d65b698f88b08fba9252523f5584b66684566435 2013-08-26 23:27:54 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-a6fb3989dbe5ab10ca9c7bc7251acb8b92cb63acfb5b8454722205dead74cb3d 2013-08-26 23:57:12 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-a8d822cc3eddf825ca2681cd1d31e76b48f2853ed46e917374d9bcda22006e62 2013-08-26 23:49:32 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-a9695251ea84f749099ca0f8c4093b484840f00e7659528cc5cb1a68d1764c34 2013-08-26 23:02:38 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-aad7218239892d043ef0f66875232d75ca9c3bd7a5f562a1be5ab75aee382b94 2013-08-26 23:45:12 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-ab2835767debf4cc1e23bdd20aafa8bc33009c36d69131ca7108901efabf1728 2013-08-27 00:01:50 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-ab908e4448af2db79124073db2c190c8c84e4aa28704c9ee59d4d393b1399af1 2013-08-26 23:23:46 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-abd2ea338930b02bc1c5504c6821ac091c6f39238bfb756a279da5a3381e27d9 2013-08-26 23:25:56 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-ac1fa26aca33681567ce6e057bc58a389d256f0d24e48f653316f1d3f140aa4b 2013-08-27 00:02:48 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-ad5c6396d379ec3aa679ca055cad071549114dcbddaf7d8a09f92b36cc29f4de 2013-08-26 23:43:22 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-ad66cd9397b90480c43502918aa5424f7117622eff1cf557ef2abb53132e1ec0 2013-08-26 23:56:48 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-adcb50c2e1c09a262a5ec6cbd7eb901e94c7288f3ba6e348f525a2c3b3f0941f 2013-08-26 23:12:24 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-b0a51b56c2f239d0aa9d7a3e831eb564c364eb1c9f92698e8911112f78425340 2013-08-26 23:03:00 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-b1ec9649053c74e602d257650bdcdeb02e687bff407427ad88cafcc08b4360b8 2013-08-26 23:34:22 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-b2a36e8e018f1d0224097b0cb5694eefb74daaa7002ed97a7d2b9940387b6809 2013-08-26 23:03:22 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-b2adf4087717eb143d64fa4ed0e6193d781c9e64535ad6ec64dab3eff549a2dd 2013-08-27 00:11:44 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-b4e197fd3be85105b59a711191dd9b23681eb263e11e1a2465e2d01ebca7682c 2013-08-26 23:22:02 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-b6eed6896ed909120059024e8a4527067b1216f7617fc2691e2c03dff78922a0 2013-08-26 23:10:00 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-b834f6927858d7b08aae5bb0d1e4dcfd02a7a25417f1ed0ba6f3112ed2fb2963 2013-08-26 23:14:42 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-b8b6d73b1e5084c26aecda59bc887e8be742f47c6ad2438cdb791baf2ea40d09 2013-08-26 23:04:04 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-b9c41fd65a750c408fd0819c1bb4c96a5b86a78243b0707e41cdd63eb8c3d130 2013-08-26 23:45:04 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-ba9d1b969d0b43c418453f3e3e638bde1fbcdb84690ed45a27c97a4648c0cc61 2013-08-27 00:08:00 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-bb2307af476f5d4338091fb2ba95388cb883bde72e10b84ad2ab65b1101659f3 2013-08-26 23:45:26 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-bd1edacf860ce6ab39ed12585ae964a48b071d669377fb9b8cd0df18e07eeb06 2013-08-27 00:16:26 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-bd3e2644462f1ec5348b6c71731c556ef1b762e6cafa2d4d231adbc4b1742ce1 2013-08-26 23:51:36 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-bd914589d1ee7edef9a5610519cc4329f6e94790b28ddf6b3bd2c2634765437b 2013-08-26 23:08:02 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-bfe95accad64749634f64545dc519f8d3891c2bb0672f2a23cda00344e83f379 2013-08-27 00:18:18 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-c42e7c525d5c136ce88023c6e377550f5fabaec6603b588ce014f5cca52ec04d 2013-08-26 23:49:48 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-c530b93be030d84c9e7245759a40eb117aa9c8ca791cab521397a59825476bd3 2013-08-26 23:28:20 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-c5b23ef9824ac1f94210a8379dad0a9e77662398383b0df74ef1b98eb2a64c7e 2013-08-27 00:15:30 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-c6167720da3580d77aa84068b84b6eb346bfd36ff729dc28d244e478ded6371c 2013-08-26 23:05:04 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-c6b0bb6636d3f6a02315a5091c11215889c02ebfdd4b059bc18a2d8991077c0f 2013-08-26 23:41:22 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-c6b85a7e2e8970de5fd22f06c81c3401a1451f786f27515755658efff40eb315 2013-08-26 23:45:24 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-c7530892574d54055991fb4cc7ef904e29d236a7b2c947553f8780562cb2260d 2013-08-26 23:47:30 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-c8f5978c8dbc662903356d18e1c865765fd7be20f810b3074658b376d637e323 2013-08-26 23:17:16 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-caf39b3016f3f4905fee9688e3fc8aaaf97d4371cb1bcc70d7aeff458b93ac28 2013-08-26 23:14:44 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-cc56155996787173b8b59767742669284a529d3277c53990d18f51bc7f6c1714 2013-08-26 23:51:54 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-ccda0af05fc9014c2b507efc465e1d97e390f4ddbb429104f94eeb3b9c06055d 2013-08-26 23:05:08 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-cd0bacd3137d39cc43c8976d9114c39d2b9954d24bdc024deec592cc32fae535 2013-08-27 00:17:48 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-cdf1cfb7e1dd6b4608a176f6ace2e3a331a3bd433a86ff91cd6d0626dd334c91 2013-08-26 23:41:16 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-ce6b59ac44c3d19477d53d093767d10fcb73cfbb25a705cf7ebc9083bf8bea54 2013-08-26 23:17:06 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-ce9770db258504bc35ab489813fa39be5562462e18abcc2303782f81b995db7a 2013-08-26 23:05:02 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-d06b3760deb34bf3a61de178ecd24dd6bd385c889ef573a474a02c4dd36ea872 2013-08-26 23:55:06 ....A 595456 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-d19039532b287cee26ffcc02cb2498cdf7e7229176091a533a42610d0b930ec2 2013-08-26 23:26:28 ....A 2289664 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.asj-fd457ae76aeab9b7dfbdf39a0e0d616679dbef888968ac355d1071deb73b5156 2013-08-26 23:47:58 ....A 159744 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.buv-da7bd4e34c6efa215d777a7519cb7a93dae5ccd1db85369c733dd88229f697a1 2013-08-26 23:17:42 ....A 375843 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.flg-faea5f9fec1fa93fde7123446df0333109a54693eb03b02991fd53c78b551cec 2013-08-26 23:58:04 ....A 827131 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.ftf-ced7cb7ee9729e905c07f98ad9cd814a875d96068f4c9e009b8c2e24f70b9f66 2013-08-26 23:36:18 ....A 76800 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.hkf-b9eab01f007e220d0df54c5177ee837f9e29ce293bb6ba9a7ab3aec47131ee1d 2013-08-26 23:51:38 ....A 1032192 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.hnp-dca1af345baf3dce6302280a0a7aa450218f2d7d2b125c3310954db9c7250b87 2013-08-26 23:01:20 ....A 41984 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.hqy-f09119ad7f8702f90e00032a672f6d1128319f3c7b200eb9be2e5190fd93f516 2013-08-27 00:01:06 ....A 140800 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.hqz-ed962f62801e12cf8e18cca29cfb80d8db58bd011e32b8ad022a37c498e4af9d 2013-08-26 23:38:16 ....A 40960 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.hzr-e5643d3c1b89cfe3ba478700aa1e4f4111bdf96d42469dfa0dd1a97e59dbfe2d 2013-08-26 23:55:40 ....A 977920 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.ift-74210c715ec5181e560eb6252e2b968f92df8b417dfa8c608684dd28a8ade5ff 2013-08-26 23:42:02 ....A 977920 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.ift-7a052b15092e64e161c344fa574576d6af7263d0ee90a49102873446cace654e 2013-08-26 22:57:52 ....A 978432 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.ift-95dd07d4e377a64f6fd97b777299cfb0dbbb4322c3801d2cc75df9b122eb4a8d 2013-08-26 23:41:24 ....A 2056646 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.ift-d612c553d313bd76b802fedd11c7bd3fc9fa25d1ad449d84276186b78f1a4996 2013-08-26 23:00:36 ....A 155648 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.kkg-dfd53a5586b25620d00b7392e3fcca7202eae7b73da46316d35db36337418de1 2013-08-26 23:22:42 ....A 74230 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.lj-7cd014f9f9b0eeb7ab660004d075980ec1a47ed4689a1a70ee50a683480e579f 2013-08-26 23:00:40 ....A 307761 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.mcu-51ee912d6e6bd5412ca98bdc444ca2af4af89b56038e8e07c38434ae2c648ea1 2013-08-27 00:04:02 ....A 500224 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.mli-6ae194cb758cfb8bd93053430ea949367b49cd2f53c93722cd9a40662aa1c269 2013-08-27 00:07:18 ....A 1185792 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.mli-8aa2617c14b8d6cea4b56108b2b47e8550f46b614ac2106039f541550b6d1fdc 2013-08-26 23:27:14 ....A 30794 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.pja-459fa984be78f5588f3dbedec77f7f1dfd2e257b06681768b649db1644bac570 2013-08-26 23:49:06 ....A 157760 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.qqw-5513647579768029f1e8e1da95139ecba0f41beb9e1e77fdb4d38ade208095b1 2013-08-26 23:47:32 ....A 157760 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.qqw-a8c07cefac9d6820369282115d1a0b9b96c7a82e3f811deabe392b72a6124886 2013-08-26 23:02:20 ....A 157760 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.qqw-c4326ec6b5ca551a6bb7c020b07abaa4f20b77471503aa6d30623334d7715eef 2013-08-26 23:23:52 ....A 1233044 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.umq-79a5dc68b23955f73e1a41d5fc7826ff6edbaccfaf2bca5d61ff1be91e653bc7 2013-08-26 23:27:00 ....A 1020492 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.umq-a83fcb94fce0edb5a7a556dae775755673d2b07db0b8fa354265288ab365ac8a 2013-08-26 23:13:52 ....A 331840 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.uqp-38bdc68a4d22274761f819f878151a3243b0050da408c7262bb5351860e94b4b 2013-08-26 23:50:32 ....A 331840 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.uqp-de9b2267ff61e946ae13c6701ec13415eb52819443ee8880b6435cc4f73c2c03 2013-08-27 00:11:12 ....A 3484672 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.vky-89963a5e366e8566f61cbfd034cca3bd2937010ad9049a8cd518b3f27286ebe4 2013-08-26 23:21:48 ....A 290816 Virusshare.00090/Trojan-Dropper.Win32.Mudrop.ygu-f447800955c5c5932147c35b4ee1e7a9fee7643a2ccd388a21620cd9f8bf053b 2013-08-26 23:26:38 ....A 7122 Virusshare.00090/Trojan-Dropper.Win32.MultiJoiner.155-c0bf67a337baae4305992cb60e78daecd816d3e31793320eeaf4eb6f35ed716a 2013-08-26 23:15:48 ....A 31616 Virusshare.00090/Trojan-Dropper.Win32.Mutant.bs-237b0c25ff3950c5bca070cee98884bd8192d61ebb55384db983f15321177028 2013-08-26 23:50:16 ....A 2218568 Virusshare.00090/Trojan-Dropper.Win32.NSIS.aaf-f1bf69315bdc9ab41de53cd31931abd298d579bd34085f811ec68533d8ba868c 2013-08-26 23:36:16 ....A 18792 Virusshare.00090/Trojan-Dropper.Win32.NSIS.rs-7d748e09f645d1bebc4617aff7c6fead74db5db79005dd1185064df86b9c5586 2013-08-26 23:02:06 ....A 54410 Virusshare.00090/Trojan-Dropper.Win32.NSIS.sb-c6610f6088177f10b64b7858d51010501536a4993505c65926a43632b7cf0044 2013-08-26 23:30:42 ....A 3201 Virusshare.00090/Trojan-Dropper.Win32.NSIS.se-bc8b569d0d0b74a6533366d9449b595c2a21d7f594e476f060626340b49769ae 2013-08-26 23:05:24 ....A 3229 Virusshare.00090/Trojan-Dropper.Win32.NSIS.se-e31e8865f91b040920524814c7cfb756f30fbe37aa7879e5cf5b8312e40f0b8b 2013-08-27 00:03:32 ....A 91790 Virusshare.00090/Trojan-Dropper.Win32.NSIS.sr-7a457361a9077c2f67d26fe706eeeec1544ab0150f579919a7fed0253cae1288 2013-08-26 23:20:52 ....A 328221 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tf-19b558cebcf6dc641b8ace01aa39898fbcc977f752d0f02bc897b34186993a0b 2013-08-26 23:07:48 ....A 3278 Virusshare.00090/Trojan-Dropper.Win32.NSIS.th-f17349d0830d9f7f3d9fbba2cd7cbfb338dbcdcacb750a3ee589feae805f06e0 2013-08-26 23:11:40 ....A 3280 Virusshare.00090/Trojan-Dropper.Win32.NSIS.th-f8cd5f8d6aeefa1d2f2a60e1f03d474456e0abeb365399e5875b153d587a8a6a 2013-08-27 00:04:56 ....A 3292 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tj-ca5caa3ea46abeec37a864c1ee2dec0db6caa27a6055d77a363fc2ef62e3b137 2013-08-27 00:14:48 ....A 15467 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tq-e50099d0e868b700a94a7e1c5615966d69748a7fc6c105188d4ef786148e2432 2013-08-26 23:31:24 ....A 15467 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tq-e963fb5bd2d6b0b75a4dd153b3e2d63c6d78972a9c0e009b8e34e34fe2238ffb 2013-08-26 23:54:50 ....A 525330 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tw-4d3ae9f859a1a4ee6030501b7513d0ae63ded5ce877106231abc5176f6862e3c 2013-08-26 23:50:42 ....A 97771 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-067f7452b23901519c628359c77badeff8f0aa365b140562256f9d50b1d9fac0 2013-08-26 23:38:26 ....A 1580370 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-100576348582bcf8a7c1cf7502666171f122c4c112daf87861c1ec9da0162cdf 2013-08-26 23:04:26 ....A 113171 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-15821fc086882752d1917b305c2fcc0962e253e6ef88f9f2b0c2fb467eb54f3a 2013-08-27 00:02:22 ....A 1853370 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-1930cb7986a3fca6677d60bacbc8a93bf505651b34520511bf9f9f5c40678087 2013-08-27 00:03:24 ....A 120171 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-25ddc029d3e8891cc4f13e3c773c308697a47ebad27f2433591909b15a8e7335 2013-08-26 23:58:00 ....A 503771 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-3143184409074700c14cf4e53740cd12194200ae910bc4fe2f75d8c046497723 2013-08-26 23:32:30 ....A 1245770 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-35861d8e278adf5fe21aa5b3b94d8ce102741e68d18fb463a1f6f11415627570 2013-08-27 00:00:32 ....A 132771 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-440540b541603057f020c081f20bbf7c7bb5c0300e8506d873767055ad702f0a 2013-08-26 23:20:38 ....A 990970 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-471b4118891b5f02c1e18a62bda6bcd226452176a96aa354c261d737300cb5b6 2013-08-27 00:16:48 ....A 534571 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-48485a82f2e1fa6ae22558f2918f67a4211b02dc498c66678a247a4ca4e93485 2013-08-26 23:48:10 ....A 209771 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-489cf37d51218a9fe1b504d958daac2530c0bae5241ba736c2b8836df720b367 2013-08-26 23:42:42 ....A 117371 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-49716cd3ce1c3e41a1d11f7b3b27dd8ddf83880c87cfba1169169e030b2d7415 2013-08-26 23:11:24 ....A 3498370 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-5271b61dc85e9a75c371358d95e26d1912c90aa25b3c4fa715553099be961f40 2013-08-27 00:01:58 ....A 834170 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-5289ece7d473d5003cb7b37a8001ab5a145fa241ae8e8aba3815214efad9e602 2013-08-26 23:02:36 ....A 111771 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-52980721180b44c1c64aa799fb26d59144566756b1078696a4e0aae0a743d41c 2013-08-26 23:16:34 ....A 111771 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-539060ad116dd060bae0f94aaa83fb0efa3bfb8accc2d23d54bdff754002a919 2013-08-26 23:18:38 ....A 1430564 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-545236466ee28109c001187ae0524363949de739b0c41efe8297f05a35298493 2013-08-26 23:27:36 ....A 113170 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-567136f0b48ed4546a32701e128737e95518bb6f7d2ca75bd52d2e336404ce98 2013-08-26 23:41:50 ....A 1394170 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-65f0daef62bdd01b9e5bd4eaecff64b93df64379362b8c28ff5c8d5741077c41 2013-08-26 23:44:46 ....A 108971 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-672a77f331c223b0fbfc2059d0ff7366bc9873ea39e7a785d4331ed023946b90 2013-08-26 23:22:42 ....A 686687 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-677019d34368384288403536ec4e57d3da4fdab875808aa64cf6a0b02031dcde 2013-08-27 00:12:46 ....A 1055370 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-67fd74e94c8395c0c46400c838bddfc3ec32b47978a98f0f500e4b4663508cee 2013-08-26 23:54:32 ....A 107571 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-68456f91e98ebf4f2bb5fac92e3976f5551649c1145d5560294ffe757d61a9a6 2013-08-26 23:40:54 ....A 90771 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-724da2ebce48d50874b7c294774d2c4a189c594de847dbb0924332baf2e7bcd5 2013-08-26 23:08:22 ....A 131371 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-748c6d564a1fa8d44b55d2994983ed513bb097ca729f6484216147325886aefc 2013-08-27 00:06:56 ....A 934970 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-75192d16f37b63075fe0a68875ffe965f882db23677819ff23d5e5f9679f42c0 2013-08-26 23:56:22 ....A 224289 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-7705b4b71187eea34022c86660571d9049e84ffddb96324551a28c180a44e626 2013-08-27 00:09:42 ....A 234971 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-797a7d6c27af276bc64720bd002b70b44530eb10c2ac746604d037ceb348815a 2013-08-26 23:20:54 ....A 121570 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-80e560d5f61216c21535466b77c9f1fcfc9f71a372e2e43e21f27e47a9659224 2013-08-26 23:31:30 ....A 93571 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-8449050c52307f98417444edf0f21ff1d71bac28ce011103bbf95de7b2d71f3a 2013-08-27 00:07:16 ....A 899970 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-8480428ffb81da87b2bc8fb6726fb3df49a9ae7be29f3a384b78368ebbf55f77 2013-08-26 23:49:04 ....A 679501 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-854759c0906fe30b3dc4ab127a81236ff202a499c33449a61376b02e2a406e3b 2013-08-26 23:53:36 ....A 1220570 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-866f932f134cba0762ac447aacf0e3915bf75ff7b3b1672ef8c788e15b5aef4a 2013-08-26 23:54:14 ....A 205571 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-87477dc9828d7a12bfa7e8e50cc0e7efadd3e739f60c41469e79940808fd0fb0 2013-08-26 23:05:26 ....A 118771 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-8a8cfb8f1d7b0fd4646aa28885f3c113e1abef904c90abb518619cc80e81113c 2013-08-26 23:47:20 ....A 152371 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-90108d1964c1db3702d42be2e135b5eb43de7dd98d9ff3046cd8c5e9fa0ad83b 2013-08-27 00:20:22 ....A 1304570 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-917a631a068309ee4cbcf6b24f2c4ddc1c2901ffc14d6889638d57c63e9dfc08 2013-08-26 23:47:28 ....A 135571 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-9224b95c3b76b1aaa0a1eb7352b6f4ba5e4054b594c083bc44b8a88f8c0feb56 2013-08-27 00:13:04 ....A 1147770 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-92cc2503b56c335cd28e2e14798a80ae95f1626b9dfa2ba7909a21a187432eff 2013-08-26 23:31:02 ....A 234535 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-92e682b31ce500420992b27d943029b7c7d5ea4a023a2cee40d0305b71ba25d8 2013-08-26 23:47:32 ....A 705371 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-9816d1fa09788939812aba87d52e3c9a1f60aa9a0ed08a73cfc81e49b5d78968 2013-08-27 00:06:02 ....A 92170 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-98d1a16ee06262e71f9c30051c6b0291764af6af9ff8a9a57c093edc47c645b3 2013-08-26 23:30:16 ....A 1770770 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-a1ca441d1fdc10ebee8fb4b400e0f6fbe3f6cc5846948ad637c2cbe6a908f102 2013-08-26 23:57:40 ....A 138371 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-a244bbfb68dc1754dba2bac866f36888a94591be2fdc9e1392b54b83ea5936df 2013-08-26 23:46:34 ....A 4937154 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-a2dd65291ae841dbd19be016f98363af249c0e3a796d0f054c002dd48257b3a9 2013-08-26 23:34:22 ....A 470562 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-a429fa3469025b0ed46f6f9aa2de61028a5cda7bc780360e4066e330b873ceb6 2013-08-27 00:11:42 ....A 809249 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-a482e37d1e58027af1063df1f38bdae4719d2d6f1c54784c6de6187429e37c04 2013-08-27 00:13:44 ....A 537371 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-a510b995175a1e7cbc3d4a7a49901c295132a9d54bd9716c50c347c23aab15bb 2013-08-26 23:32:32 ....A 120171 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-a58cd88d7caa06347f00a961d28b73c343c554e1e9b58e89635778434d8e5a7b 2013-08-27 00:12:40 ....A 265766 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-a989dc843118f48c9a45725e449338ca29c699d4214ca624539e229dd0e2e3b8 2013-08-27 00:10:20 ....A 46607 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-abb32eb780fe6a0c715c153dd8bfb21e4f2be5a7c86fe8d976af716f3a07ce3a 2013-08-27 00:10:08 ....A 110371 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-ad14bf32371dd9f6a8a3f51f2cabc67ca1d8e57cf7da27dbf61bcf7d283707f9 2013-08-26 23:16:22 ....A 510769 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-ad415ab0390225cacfb03e278be559bb56c76cda20516efa13e124b0dec62999 2013-08-26 23:32:22 ....A 481371 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-adeea505231541e7b809d96861b9b63e41331f037d67c639ed2d8016374a2d00 2013-08-27 00:08:12 ....A 13288 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-ae492af8de01536cab30aa75be9c55c24e6fef98a46691c2f0540647f7d9be45 2013-08-27 00:05:46 ....A 697293 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-aee7bc4003c4fd2c492e04f5199eb9d75d8cdf0114ab75ac16baa341b709c7f4 2013-08-26 23:43:10 ....A 90771 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-af7e2dda02d3294f2d43a4dc66c91b30b693c9f56912ea7a9b5d920770bf91bd 2013-08-26 23:46:36 ....A 1632170 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-b215de5764d37e4a59c8eab8bc7385c94f63ce1f610b8d9c7fbccdd11f4a79e5 2013-08-26 23:52:30 ....A 2547770 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-b33b69c05862667a16400ac342e2a10ea2b8ee5cbffdf716f3dca6a543e8dd51 2013-08-26 23:23:10 ....A 129971 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-b3beec5e9efeea71abfd5417ca2b945827ff14d915c490afc7dbe65681bcc48f 2013-08-27 00:10:00 ....A 419357 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-b4a016fe2686b85de8a2f788b1a4c6646b8184d51e0558d8996d4de82fc2185b 2013-08-26 23:44:24 ....A 1126770 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-bce1b3a13c4b893249ab79012e8f652456247b5fbd8e916f65a465e42948f0c1 2013-08-26 23:02:52 ....A 691370 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-bd73a1c74c534493e1d0d41eff789d26b1f086c3aa8937331ae13a61c0e0d01d 2013-08-26 23:29:14 ....A 882207 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-bf0d33f09a7c99fd6277496f6f9bfda3e1699f89501cb85f9b2a59dce7f0196a 2013-08-26 23:07:30 ....A 2177414 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-c2b7ccdf3949581ce2c5cd40b06d3d9b9d610850a9f85e0666b7e635c850fbb4 2013-08-26 23:45:02 ....A 113171 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-c3e51c2c9cfcc41d9ddb91d706e4cae07945d3c4200e80b1ce08f19f21f1c7ce 2013-08-26 23:51:56 ....A 2729770 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-c524b07eab65745f07e40ffbc9ada44fe17901d637a5f6646834af374adcbe05 2013-08-26 23:07:00 ....A 166370 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-c6c733141639cda59edde7f0ee0da01f952725a36f94238b22bfad073faba563 2013-08-26 23:27:28 ....A 2220170 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-cba152c3f3160478d930d79210a9f0d66975d4fd9681e76da4ca0969c8ceca65 2013-08-26 23:03:04 ....A 766970 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-ce7d315ab82e8d18c7b58e5dcdcf05e45795702e6875eb74f2caef940087e53f 2013-08-26 23:31:02 ....A 695571 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-cf7a89044eefe825612ae4cb8ed2875b9ff19601d0c3db36f2bec51e3fe0e6df 2013-08-26 23:56:22 ....A 337436 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-cfaf5c376f113ad03bdb9952bdb2bc1bf60553543480ac06515c8417871d7aad 2013-08-26 23:37:10 ....A 94971 Virusshare.00090/Trojan-Dropper.Win32.NSIS.tz-dedf0dd2677d8e1633e92a89ffbf408bec65c1b805a112df0226bdb4966d992d 2013-08-26 23:24:26 ....A 3614 Virusshare.00090/Trojan-Dropper.Win32.NSIS.ua-bf7721e97a7582f8c56a1286de3317dfc0b218dac98587af1bc817e9f52705c9 2013-08-27 00:01:10 ....A 3361 Virusshare.00090/Trojan-Dropper.Win32.NSIS.uh-f99291e10143d96c9c8f57fd6ff5436a364e2e11ae0213be33a17dc5718e73d8 2013-08-26 23:38:08 ....A 4187 Virusshare.00090/Trojan-Dropper.Win32.NSIS.us-4bd98737832627bd60f39f5285e8c439bff78300ba9e1f3313c4d23442dd645a 2013-08-26 23:05:20 ....A 641615 Virusshare.00090/Trojan-Dropper.Win32.NSIS.uy-31ea34aa834b2354d161b3e463db3faf7bf90db5f1c102a50ce06692f9e78616 2013-08-26 23:34:22 ....A 654067 Virusshare.00090/Trojan-Dropper.Win32.NSIS.uy-5df6f502e214cb0eda2e8d4a7de296153739c34823c102db9d085750fb45b104 2013-08-26 23:46:22 ....A 641615 Virusshare.00090/Trojan-Dropper.Win32.NSIS.uy-8d39799a557d4d5f62d22ff6e8ada4a39a17ff89aa18a57e474e2556cd56edc9 2013-08-26 23:08:10 ....A 641615 Virusshare.00090/Trojan-Dropper.Win32.NSIS.uy-ad065f7ac7286013bba07c350d04d339fba4ae05daf813725991ddaf1da9184d 2013-08-26 23:02:50 ....A 641615 Virusshare.00090/Trojan-Dropper.Win32.NSIS.uy-b42d4b3f6a220083b0549c45a48530ce77a307b949a7fa5e621d90d31986f79b 2013-08-26 23:09:06 ....A 641615 Virusshare.00090/Trojan-Dropper.Win32.NSIS.uy-e92344b4a80760b1c1df6a48c0d34c946926506b030cbcfff5724b284340b9c8 2013-08-27 00:18:16 ....A 1543077 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vm-fbb9fcfa90cbf805989cbc0e4a2f9ac4f2854b634c1652e0f32658b3dd4edd69 2013-08-26 23:31:12 ....A 24963 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vn-36568cc881698f12be70163e62383dc7cfacda55f032f6535f3775825bf54e2f 2013-08-26 23:36:30 ....A 1541268 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vn-a8ae9c4de807f35c49979e4e37a166a9ebcf4c55958f91214f8a07a59da0f2b6 2013-08-26 23:00:10 ....A 24957 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vn-ec752a298e233f3effc131167b4c131f6ff8a0505a0d2b9fdfcb3d2dc49729c6 2013-08-26 23:11:40 ....A 99532 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vo-85d52f42d1dd545271fb9c1737ee26daf46cf2cf941d2b85b144faa7966dabdc 2013-08-26 23:34:18 ....A 2588223 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vr-07e93195bc10e046ed180ed953cc529165e8d95036f9ee21c440507b7b63fcc1 2013-08-26 23:29:22 ....A 2983 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vr-68fb8f574060558aaf8e8085c6413b9166396e2dc28355adc4cdb2875f7857ca 2013-08-26 23:13:04 ....A 2588474 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vr-ab33b504ee81ad7ce107d3957aa7f65fb91c6895b5027771ddafd3af98300ea1 2013-08-26 23:11:36 ....A 5208328 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vs-b4fe597c6f9940495ce8e2ec14f618510a0361d4b60566c7696649e1e655968f 2013-08-26 23:14:48 ....A 203110 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vs-c56391b7e8632979ae261ed75580893ddbc513fd7989f2d39b86b3a9adb033d6 2013-08-26 23:23:54 ....A 155900 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vu-327ab1bbb8bff3d4930d69948cff1aff79f918dd5f4116e8573740fbf166804e 2013-08-26 22:58:20 ....A 5236265 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vu-a5a97f47aaa17613281dfc51c85abf8325411a47cec5a3cb016bc0c22de5f0fe 2013-08-27 00:20:46 ....A 4390912 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vu-b3eec4e965b85e3316d97731970e6b6bb55505598c2de6f89a071066ed7472ef 2013-08-26 23:19:56 ....A 3395584 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vu-bfe0de47ad154ea068e80b5bca24c484eb49e93f0074c66ade25cda64633d8ed 2013-08-26 23:12:14 ....A 65536 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vu-d82d087df7be7d946dbbc931c9e8b59d6e36244bd9f91e496e7be6f44d8714cb 2013-08-26 23:07:04 ....A 374371 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vu-de605e15932f0fc513870996a28844480acfed9a181f62dac6a4dddde7ba254c 2013-08-26 23:42:26 ....A 12775 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vw-ba3603f6f52aa6f227cac7436f9c77d00dd02fc0eafbd1e9c7bed3c888496a45 2013-08-26 23:33:52 ....A 401058 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vw-bc966b42be93df7d8c99abd2a3e6b99d4ce29c87a74b54719f0bdcbe8e78e30a 2013-08-26 23:32:50 ....A 2229512 Virusshare.00090/Trojan-Dropper.Win32.NSIS.vz-1e0936ef27b5b8bccd8d56c2126e8381ce6fdea5839abc0dbbd9815fd5cf52d0 2013-08-26 23:27:42 ....A 13450 Virusshare.00090/Trojan-Dropper.Win32.NSIS.wa-29f904ff91a2533d5403fdca94d31bef762622b2d3701dc040727d3ed5cbbe8a 2013-08-26 23:53:16 ....A 1082979 Virusshare.00090/Trojan-Dropper.Win32.NSIS.wa-a1f07a4287dfb5e890363cd09ad5336dc95d9eeac5592927f1bb3cdab9ad5450 2013-08-26 23:39:44 ....A 835325 Virusshare.00090/Trojan-Dropper.Win32.NSIS.wd-a8ae2446244810f08e26d66de6894bcdcf516825e7d6d5aa495ea8dbb28f7cdd 2013-08-27 00:07:44 ....A 303595 Virusshare.00090/Trojan-Dropper.Win32.NSIS.wf-a362b8ac24edb3c8625c4829e312bd641d42d90a20a026332def599e08aa21c2 2013-08-26 23:22:40 ....A 265953 Virusshare.00090/Trojan-Dropper.Win32.NSIS.wz-3b88641fa257d50999035394607742cf98c2b4a8a1a4a9526ecda5da6f4cf637 2013-08-26 23:30:36 ....A 347771 Virusshare.00090/Trojan-Dropper.Win32.NSIS.yg-33dcdf59fae6db4ca84b691d2f74f599a87e84775e195b5d86ba6181b112a03a 2013-08-26 23:51:38 ....A 347770 Virusshare.00090/Trojan-Dropper.Win32.NSIS.yg-605ee799f7e5fa292f70951b33eb08c902f965ea809b705bede6e6b7387130d2 2013-08-26 23:41:10 ....A 347770 Virusshare.00090/Trojan-Dropper.Win32.NSIS.yg-64edab1e3eef144fd7a0c1759ff19cbc0d82642a8f32785f2857e8a0880ddc03 2013-08-26 23:25:36 ....A 31601 Virusshare.00090/Trojan-Dropper.Win32.NSIS.yg-e6f1b4c37c8d11c23e5484e6fd4dc685cc9ae6ca025803673ee345e6a64079fd 2013-08-26 23:38:16 ....A 327140 Virusshare.00090/Trojan-Dropper.Win32.NSIS.yp-a3f41b3eb0dd7d19c87a6216a696d716985983d041928f9dabf845a6485d7652 2013-08-26 23:09:18 ....A 325751 Virusshare.00090/Trojan-Dropper.Win32.NSIS.yp-a45d7eed348d99b19afb4636b38b7113d0c796ae48dfc03b23f9dcb0743c64a4 2013-08-27 00:11:28 ....A 328830 Virusshare.00090/Trojan-Dropper.Win32.NSIS.yp-e38f68db29331a042cda257cb8c873cd508412d3b78129f30e2c1fef6c61f6b9 2013-08-26 23:35:40 ....A 119146 Virusshare.00090/Trojan-Dropper.Win32.NSIS.ys-3aff792962175ad4d601e65b4908c1f801bb4eee0c8d1ec4a1b59648bd7efe70 2013-08-27 00:02:02 ....A 1362626 Virusshare.00090/Trojan-Dropper.Win32.NSIS.yu-d956a98fd1ace918b1a40ebcd22544134a8123d3c2fca22babb4b246fae1477c 2013-08-26 23:05:16 ....A 2893 Virusshare.00090/Trojan-Dropper.Win32.NSIS.yw-a7f330d4abcd00f5e2d6fee1586c2bed2ce47dd0cab2716b3fd083cfdfb00699 2013-08-27 00:06:40 ....A 102960 Virusshare.00090/Trojan-Dropper.Win32.NSIS.zd-b32410bd2dbf4d10d0381a39682851bd30242c22d2ac278362052cc0d12382d8 2013-08-27 00:02:46 ....A 2220 Virusshare.00090/Trojan-Dropper.Win32.NSIS.zq-57df5b93454078599d67f917bed8a89218110d5a1253feaab198806b4bb277c4 2013-08-26 23:59:38 ....A 135168 Virusshare.00090/Trojan-Dropper.Win32.Necurs.aaop-5856d202f22e991571140b3273924c4251d7de794d9ef6c29aa2f8a82a45de2c 2013-08-26 23:51:30 ....A 356365 Virusshare.00090/Trojan-Dropper.Win32.Necurs.au-41717ee2b74b378c43432081b8d5a9e4fe6e4bd2fe7611f5d19d4d5e8cc8beb1 2013-08-26 23:31:18 ....A 40960 Virusshare.00090/Trojan-Dropper.Win32.Necurs.qvz-f1d8c1b6f1f041644628a3c67256396d7badaa45f89c6d335ba1d32822c05ded 2013-08-27 00:21:12 ....A 179712 Virusshare.00090/Trojan-Dropper.Win32.Oblivion-73b2fd1f70ef9ebf7f0f3340ced1278056b5d16d3b6251166fab14587b765919 2013-08-26 23:59:00 ....A 99552 Virusshare.00090/Trojan-Dropper.Win32.Pakes-cf48964c0f61b5c59829767026ecaba591ab50a5c85f011780842928a2d5fe38 2013-08-27 00:19:08 ....A 169472 Virusshare.00090/Trojan-Dropper.Win32.Pakes.dp-016f72743e3d7ea60dfaabad6858a18a0ac4dda5decc9e914c2825507140bc84 2013-08-26 23:38:40 ....A 136500 Virusshare.00090/Trojan-Dropper.Win32.Pakes.dp-383f4100f53ed5585e580af0a369bdb7179af909b0364a1d5f617b434051579b 2013-08-26 23:38:12 ....A 30431 Virusshare.00090/Trojan-Dropper.Win32.Patcher.a-a13efcb65cdca3e7bcb769db7d1a96faea6727da814694f43c9b49bf77ff51f4 2013-08-26 23:58:40 ....A 153089 Virusshare.00090/Trojan-Dropper.Win32.Pendr.qc-bfaf7d49f4674803be0086c860586084430118e6b5824323b33e43f46acf1c82 2013-08-26 23:37:42 ....A 126976 Virusshare.00090/Trojan-Dropper.Win32.Pihar.gfr-e5f8dd5035f7a643fd80fca5a8d245a52c07b94e62131acfc4fb22472ae07d31 2013-08-26 23:06:04 ....A 134656 Virusshare.00090/Trojan-Dropper.Win32.Pihar.ka-c60341ae64e191f1fb72493529fc554ac1549661b08aed2282c37f02698b7490 2013-08-26 23:52:26 ....A 30000 Virusshare.00090/Trojan-Dropper.Win32.Pincher.axu-67c3f20e0d8f9314f77a0d730b74ba72fc55ae850344c394ac404df82e41deb2 2013-08-26 23:55:10 ....A 98033 Virusshare.00090/Trojan-Dropper.Win32.Pincher.dh-fb2639a95c2c2711568340f281783ab99bab89ab890da525217ad50fdb6784fc 2013-08-26 23:35:02 ....A 213562 Virusshare.00090/Trojan-Dropper.Win32.Pincher.hp-2837019f9311edda384b7b9d7d4c3db67106ee8aa2bd77dfec8172aa8044b532 2013-08-26 23:44:46 ....A 211456 Virusshare.00090/Trojan-Dropper.Win32.Pincher.hp-2e9088c68e972cc332ebb8b3526cc7a6ac0dd3d69f027861111acaa81901e34e 2013-08-26 23:58:24 ....A 2636626 Virusshare.00090/Trojan-Dropper.Win32.Pincher.hp-6ba2a33dc443f162211d4b2eccd3fe80c08747a00c25a27cb705603d6fce087e 2013-08-27 00:05:46 ....A 1362228 Virusshare.00090/Trojan-Dropper.Win32.Pincher.hp-eddb5dc841b41f7030d0f69193e1c7947adf0369908ef7cd0cf3c6726d8d3ad9 2013-08-26 23:53:50 ....A 454656 Virusshare.00090/Trojan-Dropper.Win32.Pincher.hp-fe184b37a4ae0a948af5da0d580013b0d7a7dcf11d3263ca1e342ba9db1fd937 2013-08-26 23:48:00 ....A 80914 Virusshare.00090/Trojan-Dropper.Win32.Pincher.p-ea5b05fc6bcf8b6dcba4d423d6c7a180240856a0a8cda1dc7235a62e31332db8 2013-08-26 23:49:20 ....A 316416 Virusshare.00090/Trojan-Dropper.Win32.Plite.d-5b31b9127d80c78b6996a50640b4d53d945888bba0a5b1e015c4aecc64f5cd5e 2013-08-26 23:22:36 ....A 339968 Virusshare.00090/Trojan-Dropper.Win32.Prodex.11.b-cc4b4fef1e445534bcfa00b76afdda37ad8fc7ada82dd1ae9f0baaacc20fdf0f 2013-08-26 23:43:28 ....A 172032 Virusshare.00090/Trojan-Dropper.Win32.QQpluq.aj-a6ca35d43b7ea2721e71a785bf814ccd9db6056455a1d33a93f4bb1e4cfcf7af 2013-08-26 23:57:32 ....A 176128 Virusshare.00090/Trojan-Dropper.Win32.QQpluq.aj-ce310ae6e0964ee2cadd9646fb919ee6784adcb614e4d7bf94d05bc1705cdb34 2013-08-26 23:17:24 ....A 176128 Virusshare.00090/Trojan-Dropper.Win32.QQpluq.aj-fc628663d51e310308b972535bbaf6a10b47573da18f66fbf25ddb561a997a6e 2013-08-27 00:03:06 ....A 54272 Virusshare.00090/Trojan-Dropper.Win32.QQpluq.al-bd899cb170360507d127989b92b08db00527d13e8b22a9ca09ebaf2069eaf645 2013-08-26 23:41:24 ....A 800591 Virusshare.00090/Trojan-Dropper.Win32.Rogan.a-ffb35533d964bd2e8602d1af2e59a614a0ce799ef8b71b89ff00b451994d7062 2013-08-27 00:14:48 ....A 309253 Virusshare.00090/Trojan-Dropper.Win32.Rooter.ae-053b0161937ea556123d380d1dc67f47d0086171740654af1a706e1bbb20d3ab 2013-08-26 23:40:50 ....A 133052 Virusshare.00090/Trojan-Dropper.Win32.Ruho.pfr-4533fb4c1db983e972cb70c420c7d39f8d5f9318bf0cf36c6798d1b0a483f9be 2013-08-26 22:57:12 ....A 124489 Virusshare.00090/Trojan-Dropper.Win32.Ruho.pft-096ff33a709a2ba8842fa0becb59556687f8ddd137c85b6bbf2b7fa6cf57157e 2013-08-26 23:32:38 ....A 249757 Virusshare.00090/Trojan-Dropper.Win32.Ruho.pgb-19117b74a43050a68b9a855abd0a6e26c904a5a89ee16c15a0d6f163301519bb 2013-08-26 23:59:56 ....A 249721 Virusshare.00090/Trojan-Dropper.Win32.Ruho.pgb-e7dca5e2d438e447007ad77d8dd7694045f488661c36fd6c22c934dbad539115 2013-08-26 23:11:36 ....A 135506 Virusshare.00090/Trojan-Dropper.Win32.Ruho.phd-437fb6319e6462b8d48e2ec3025eb0fe90a43a04fac1c5e4b5bcdb38939d100d 2013-08-26 23:39:36 ....A 124647 Virusshare.00090/Trojan-Dropper.Win32.Ruho.phu-21a4bc8562fbcc4633af8d1b48ee09b08105839601b12335580d87b74d64ffd3 2013-08-26 23:57:46 ....A 25316 Virusshare.00090/Trojan-Dropper.Win32.Sality.gb-527fb7348c87aac7f66d1a64be683fd755ff1f9763a5ef2e11325d209d685088 2013-08-26 23:04:40 ....A 18432 Virusshare.00090/Trojan-Dropper.Win32.Sality.jl-4a1adbf6661b2fea5d457343633192c54a1dcd6e68ee70251fa06c49b5eb9d67 2013-08-26 23:07:38 ....A 761856 Virusshare.00090/Trojan-Dropper.Win32.SennaOneMaker.21-c498ed9cf17ace582302fe5133e48151e90ce6440aa72032d9da65f29d30a422 2013-08-26 23:15:54 ....A 377393 Virusshare.00090/Trojan-Dropper.Win32.Small.a-7768e03ff538818effaa3100b3637743ec71df3d2ef5cebeb2f3e71555f38710 2013-08-27 00:12:06 ....A 70144 Virusshare.00090/Trojan-Dropper.Win32.Small.abt-7975a74d5fa5b49467d96c783108c7c4240da27cfc51538f3045e0325ba800f1 2013-08-26 23:21:52 ....A 4608 Virusshare.00090/Trojan-Dropper.Win32.Small.ae-530dfb60e0bb8ff37964baae168b2cf864356063c60b72d244137ff54c0d93f1 2013-08-26 23:48:04 ....A 120184 Virusshare.00090/Trojan-Dropper.Win32.Small.ahp-6482c890fe620d91e8d4988d037dd433609be74e69d8f94ee48015a8d7077e35 2013-08-26 23:59:14 ....A 283106 Virusshare.00090/Trojan-Dropper.Win32.Small.amw-62691a5509f9e582b56c4f72dd58961de3714816f927cf8ddbaa42454e722490 2013-08-26 23:00:04 ....A 55296 Virusshare.00090/Trojan-Dropper.Win32.Small.apk-265413353a054c94d2c1fcdf37f395a782630753ee0f8be221aad91c35edc09b 2013-08-26 23:57:14 ....A 716069 Virusshare.00090/Trojan-Dropper.Win32.Small.apx-87b1a155059bbc91c00b37afab14cff30326be0cbfb9e907876611ae2e920496 2013-08-26 23:08:40 ....A 116230 Virusshare.00090/Trojan-Dropper.Win32.Small.awg-7834661ae347329201cde1376f2c3ea228cf56e956ca733b7eca006a8e726724 2013-08-26 23:48:54 ....A 18688 Virusshare.00090/Trojan-Dropper.Win32.Small.axz-a3f66a3d6cb7d8956bb24125c7312665ab0456050a128d018cd076b2545d1bc2 2013-08-26 23:28:00 ....A 12288 Virusshare.00090/Trojan-Dropper.Win32.Small.axz-de0257ff9aef9c6f7f636938e4b83f716a78f38fe53a67ae8b07aee8e3d1198f 2013-08-26 23:49:12 ....A 52736 Virusshare.00090/Trojan-Dropper.Win32.Small.bbq-b632b42c59ebc9b1527d45f7303f19ab371d926985fba0b0b41d6c0b67160998 2013-08-26 23:51:00 ....A 68180 Virusshare.00090/Trojan-Dropper.Win32.Small.bue-6ffed8ce1c52489cf86f2f87bf5e947971079ec5cf61c1d945a5f3a01a7467c0 2013-08-26 23:59:40 ....A 977920 Virusshare.00090/Trojan-Dropper.Win32.Small.cfl-11eeae1e39856835514b05d7d3846f554b1ebf57cd08be0128b96518c1353bc7 2013-08-27 00:02:56 ....A 252617 Virusshare.00090/Trojan-Dropper.Win32.Small.dil-0d50181ae8d7f77eb92251a3f468222f7603ccc4737fe7b8f572ea2682004ccd 2013-08-27 00:07:54 ....A 81398 Virusshare.00090/Trojan-Dropper.Win32.Small.dil-437fb4f9746fdf95544961b11a8befa2e1fb00344637ef4fccc6ae5fdd88fe2b 2013-08-26 22:56:50 ....A 84297 Virusshare.00090/Trojan-Dropper.Win32.Small.dil-5ce5b6d3cc33e44638582e42339f3bff078576a2efb5fc0d61ecd9c448fc4f8a 2013-08-26 23:27:44 ....A 82662 Virusshare.00090/Trojan-Dropper.Win32.Small.dil-ba167b1123c36466ec4e5a086c856468ff09a3fa8b2ad37673854320ed9eac84 2013-08-26 23:31:04 ....A 85409 Virusshare.00090/Trojan-Dropper.Win32.Small.dil-c033361e1b5a09b5ed46ae08b9601329db0ead1668e14a6b02d597aee3870639 2013-08-26 23:21:34 ....A 87688 Virusshare.00090/Trojan-Dropper.Win32.Small.dil-c5b6cb85a89b862448237437099d79eda2cf39fe45c79bb81ce7f9f8835cc370 2013-08-27 00:13:28 ....A 85533 Virusshare.00090/Trojan-Dropper.Win32.Small.dil-d8af7906f1bef634d8a4db49611276ec5a9c6c3f68fe76e671842f75c8da9449 2013-08-26 23:45:04 ....A 87303 Virusshare.00090/Trojan-Dropper.Win32.Small.dil-fd0c739ef312932e26bae48a059d7326acfec17360b4cee48c7632a74fb05ad6 2013-08-26 23:46:14 ....A 40448 Virusshare.00090/Trojan-Dropper.Win32.Small.dkc-a8a8b9a3341d1dcaa86a5275e4ebc9ef870710ed146437d425106edd384cf5d2 2013-08-26 23:09:28 ....A 15908 Virusshare.00090/Trojan-Dropper.Win32.Small.edr-2bc132809ab63ff559cd0722dfa132430066a5bf515648b237e9bf97a64e6255 2013-08-26 23:29:42 ....A 11164 Virusshare.00090/Trojan-Dropper.Win32.Small.edr-48e1fbeaf1bea467356b508cac9dcf972ab84fc9e6c0bd779cd6cfba1fb31c30 2013-08-26 23:12:14 ....A 29696 Virusshare.00090/Trojan-Dropper.Win32.Small.edr-72e39a0f45466e2394386364343c9009189884bb1d409a3cde0139a3f6d74397 2013-08-26 23:15:14 ....A 81920 Virusshare.00090/Trojan-Dropper.Win32.Small.edr-a5471e72a1b38ca82af6c1db302d802fdc94113e80abf686e8b5b2344854a171 2013-08-26 23:58:58 ....A 24086 Virusshare.00090/Trojan-Dropper.Win32.Small.edr-e7d0fab559a5fe1e4d772b9a92c7ff0769ddfc20e66486d06ed7dd5e87864104 2013-08-27 00:00:56 ....A 114688 Virusshare.00090/Trojan-Dropper.Win32.Small.edr-fe4f95a0ff8e4b359bdea8d74a368c4fba3e37cf46e8d880df15c9665f3cb3ea 2013-08-27 00:12:30 ....A 1725219 Virusshare.00090/Trojan-Dropper.Win32.Small.enw-8695d8bc1601beacba427a19bc965538dc04731dafe62cb2aa43275c8fd53f15 2013-08-26 23:34:08 ....A 34715 Virusshare.00090/Trojan-Dropper.Win32.Small.enw-945db045ea6976c14127e2a635a489bc4cb9460c4008f104008c977ab3e970a3 2013-08-26 23:52:04 ....A 152536 Virusshare.00090/Trojan-Dropper.Win32.Small.fcx-ff127a93416a6a046515cecd967698e129f05db336eec84a48bbd132c8658814 2013-08-26 23:29:32 ....A 36864 Virusshare.00090/Trojan-Dropper.Win32.Small.fl-89d2e83d19bcd7fa7d7c893e6b670685e0aebd623925860d6742449bb8361b37 2013-08-26 23:35:40 ....A 14190 Virusshare.00090/Trojan-Dropper.Win32.Small.hgw-29686ddaed4126b489bff6158543e69e94ee582425cd9e119bfc73918f9e0716 2013-08-27 00:06:08 ....A 37376 Virusshare.00090/Trojan-Dropper.Win32.Small.jdq-b93e1b80a14c2f94e1128ca0b80a2fb16ae691b936f0a863656311e33ebc9d93 2013-08-26 23:32:00 ....A 62468 Virusshare.00090/Trojan-Dropper.Win32.Small.jew-514afdee28bc2e226908253424b043f322a45a498d5080b6aa806a8f5fe3de76 2013-08-26 23:53:30 ....A 30160 Virusshare.00090/Trojan-Dropper.Win32.Small.jew-729f9fb713669d693904c5408224abe6cf57b29c3cd47596e76392ccf116f8da 2013-08-26 23:11:18 ....A 62468 Virusshare.00090/Trojan-Dropper.Win32.Small.jew-bff6f746ad7c922d890594c3438c9aec2fb7978a89f3b86fbfa24d2bfa5efd2a 2013-08-27 00:04:36 ....A 41984 Virusshare.00090/Trojan-Dropper.Win32.Small.oy-183a5bc1318464b8b11f993f5906774ba8683976f6067ec27e4fb9e1672150c6 2013-08-27 00:06:58 ....A 56320 Virusshare.00090/Trojan-Dropper.Win32.Small.sv-b6b77490a31826ce6ed5011608cd25681ed761c7487619bd64dd1d2a6cb6a95b 2013-08-27 00:11:10 ....A 16982 Virusshare.00090/Trojan-Dropper.Win32.Small.ta-c6e9008fd286bb4b6797c15af1dfb52a057013293829fb18f0ffcdf8e1ffa606 2013-08-26 23:50:50 ....A 85109 Virusshare.00090/Trojan-Dropper.Win32.Small.tg-111051a894124c2016d93ca714be4d5d4c641f70216a0dfdccf03316047bdee3 2013-08-26 23:46:50 ....A 59893 Virusshare.00090/Trojan-Dropper.Win32.Small.tg-b0c221a87b0c53ec39954465ca45f20ebde9037f1129e7813b59a178288baa7f 2013-08-27 00:01:42 ....A 55162 Virusshare.00090/Trojan-Dropper.Win32.Small.tg-b2ad290b7118028398f481a742e321ade656ee2f4061d7847bce634848b84bba 2013-08-26 23:16:18 ....A 59534 Virusshare.00090/Trojan-Dropper.Win32.Small.tg-b506c6f9c1bbbd05695c338fe02129f4d83c361a51cc0a7a66e3d58fb526b16c 2013-08-27 00:01:12 ....A 31662 Virusshare.00090/Trojan-Dropper.Win32.Small.tg-b8c153ce83ec682832e7de99fce22a924eb22570fcbb69a7bb30baf0a6e13a6d 2013-08-26 23:09:56 ....A 72872 Virusshare.00090/Trojan-Dropper.Win32.Small.tg-c37287429fef6ca5e51a105ee35517936e460d3591cb605f74ce165d243a8f86 2013-08-26 23:17:24 ....A 56583 Virusshare.00090/Trojan-Dropper.Win32.Small.tg-c4f1b8a10f57049a85a070cae48e4ba7b132cbe59eadcaad653f2307201beb18 2013-08-26 23:14:34 ....A 31360 Virusshare.00090/Trojan-Dropper.Win32.Small.tg-c64255bca6fd32e4e229200f8e4ce9bd0b1140e13a03491b35b60fc8d921efbc 2013-08-26 22:56:36 ....A 46478 Virusshare.00090/Trojan-Dropper.Win32.Small.tg-cf01ce3ba8619a759784d14925bc49ce16a5eb5ffb5237a65e63779def1ba972 2013-08-26 23:29:00 ....A 61246 Virusshare.00090/Trojan-Dropper.Win32.Small.tg-dd03f661edeff5a6fd9a5b36c65f10bc4dc9aa6744697bd537b06611406f46f5 2013-08-26 23:18:34 ....A 100352 Virusshare.00090/Trojan-Dropper.Win32.Small.vju-3b690683cb44c7936eb374c7944fda188d8084add7ce5642d92c10a7daa0f3f9 2013-08-26 23:32:44 ....A 891424 Virusshare.00090/Trojan-Dropper.Win32.Small.wd-bb521690f43b9ceaf85c4b320e75fcb5343cdf495983a76678410b96b636a139 2013-08-26 23:13:54 ....A 224648 Virusshare.00090/Trojan-Dropper.Win32.Small.wdj-c4eb16b3e7d145efaa14ca995f164bcf5250343c3236f4063cedba269722f231 2013-08-26 23:05:20 ....A 92672 Virusshare.00090/Trojan-Dropper.Win32.Small.wet-cd6fee482380f1de101988c7fc5849e55ef95d0b83b3f2ab9d182784b33f9b49 2013-08-26 23:18:26 ....A 404480 Virusshare.00090/Trojan-Dropper.Win32.Small.whn-5aabc7662338c9a450d1457507c2938de38da58a57c16161752d9c82714ff643 2013-08-26 23:38:12 ....A 9728 Virusshare.00090/Trojan-Dropper.Win32.Smorph-220af62369c70c50a33c0971cf8df044bba93fd3990544521477d4f39bf18991 2013-08-27 00:08:36 ....A 39436 Virusshare.00090/Trojan-Dropper.Win32.Soops.hw-da88c3bcccc458e80ceb189cbfaa5836f553725cc1640d6f6f74bf99ebbcb8ac 2013-08-26 23:48:02 ....A 39436 Virusshare.00090/Trojan-Dropper.Win32.Soops.hw-f66777a8ff1a6303efc02254955ab735f9b0820239daf525a9c0ab8a91adfa4e 2013-08-26 23:16:10 ....A 45056 Virusshare.00090/Trojan-Dropper.Win32.Sramler.e-1de15997bbdfded486de624299c75403ec21fff12c9bbc1acb375d50d6280144 2013-08-26 23:30:02 ....A 96256 Virusshare.00090/Trojan-Dropper.Win32.Sramler.e-e193fb315bda427c771d1d9916a569647819520f10d68b70f68a3d99e81876b8 2013-08-26 23:01:30 ....A 184836 Virusshare.00090/Trojan-Dropper.Win32.Stabs.aao-0e5184384d538c05ef15c3b23bc7560969f6c9b1ca4abafd2aab5eba28ab9bd3 2013-08-26 23:02:30 ....A 189309 Virusshare.00090/Trojan-Dropper.Win32.Stabs.aao-7ef0f1d1985027edb6a95ac542902377419ccece7c081bf2be5d02cded4201c9 2013-08-26 23:54:56 ....A 53248 Virusshare.00090/Trojan-Dropper.Win32.Stabs.aao-a6b3f870b9b574bae7745a4fb02da033954140242eef11900a5d4d6f908ac616 2013-08-26 23:39:30 ....A 50387 Virusshare.00090/Trojan-Dropper.Win32.Stabs.aao-cfd7c576b25bdc7a27d6fd06f4529848b8151a53f36555e67a2e3a928a000363 2013-08-26 23:59:06 ....A 37004 Virusshare.00090/Trojan-Dropper.Win32.Stabs.aao-d121a83d4486834a5927d985e5532cf44daa8aa557113c2cb4b27f7f5880d388 2013-08-26 23:23:14 ....A 45949 Virusshare.00090/Trojan-Dropper.Win32.Stabs.aao-eae10c0cdd1ef3ea3ae1f7592954a2f7b44873149f5e6f8439b7b8c69b7f6d98 2013-08-26 23:04:04 ....A 41373 Virusshare.00090/Trojan-Dropper.Win32.Stabs.aao-fb7c40b8d53079232f80026a0ff80635d876892f8ed2a8e4092e021c03eec4b7 2013-08-26 23:44:24 ....A 77573 Virusshare.00090/Trojan-Dropper.Win32.Stabs.gnk-6dca80efbdaae225dfc5873029b2ab13e36e03ca6f3b60c72aa00bfc84e3d678 2013-08-26 23:42:30 ....A 43302 Virusshare.00090/Trojan-Dropper.Win32.Stabs.hcq-6f0b97c94c7aa2749428361011d2f1a4e1a80be3cefaece09e9bf3c5c6af3eb3 2013-08-26 23:54:20 ....A 90669 Virusshare.00090/Trojan-Dropper.Win32.Stabs.hcq-79daf3dd849939bc1446df3be9ec24d5d7062df5d78c22462dd366a75e900135 2013-08-26 23:23:28 ....A 43302 Virusshare.00090/Trojan-Dropper.Win32.Stabs.hcq-b0153492dce2176ce60a6d79f46ce0dd3a8e5427a7b9847f002f77613893ff04 2013-08-26 23:21:10 ....A 101376 Virusshare.00090/Trojan-Dropper.Win32.Stabs.inz-b9589e0320d89d4640a7b956e577d3f2b41827bb221a52f143e9915f45c58cf5 2013-08-27 00:00:46 ....A 949330 Virusshare.00090/Trojan-Dropper.Win32.StartPage.aui-e945eb4d7c65d8d3122ff6626186385ec073946a051318280a99abf72fb98431 2013-08-26 22:56:16 ....A 949927 Virusshare.00090/Trojan-Dropper.Win32.StartPage.aul-f9bfe0895d3975c3d0c8e563a0e5061ca67df237ac8ef8a841e8b28f925cacb9 2013-08-26 23:29:46 ....A 947478 Virusshare.00090/Trojan-Dropper.Win32.StartPage.aum-27de83ae1b2d6cba7be0f8760112a36167e159c10c900c56c2f9aa000992f8d2 2013-08-26 23:38:12 ....A 55518 Virusshare.00090/Trojan-Dropper.Win32.StartPage.avl-1c9a680eb7afc04558f389c8d12423fda22ee64214efa2d0c525832c1da6d258 2013-08-26 23:24:40 ....A 61440 Virusshare.00090/Trojan-Dropper.Win32.StartPage.avl-36a265feebf973811e599dbb00331d2b1e3ffce8c72ce86ba75611e3849706b6 2013-08-26 23:11:56 ....A 61440 Virusshare.00090/Trojan-Dropper.Win32.StartPage.avl-936257d548e2953bdca146303f0e30260159ec9c7d33c258e214e9218c3cc706 2013-08-26 23:30:22 ....A 55530 Virusshare.00090/Trojan-Dropper.Win32.StartPage.avl-d591e4414bc125531161e4ec265ccf2aafa61b27305e7c5b86d9073cfedd6acf 2013-08-26 23:38:24 ....A 52519 Virusshare.00090/Trojan-Dropper.Win32.StartPage.avl-e5d9ecece3f7a3fe3236dd43ab8f0c791e8bed3ea24a20415b4a93685c9e0493 2013-08-26 23:44:18 ....A 2179529 Virusshare.00090/Trojan-Dropper.Win32.StartPage.bjx-ab05f4bf83b2a55934dfe970d8b0a13001102912cc284b90e808e0e74c994a77 2013-08-26 23:16:48 ....A 766982 Virusshare.00090/Trojan-Dropper.Win32.StartPage.bjx-c7ea281077fb0213581993e967d9c4c4c28d31fca239265b88283d852ea4d201 2013-08-26 23:31:54 ....A 2777328 Virusshare.00090/Trojan-Dropper.Win32.StartPage.bjx-ca637a3576de8267a2fae40d176e0de8585da7836fba65d0de5c7ac7b72b1e17 2013-08-26 23:07:42 ....A 3358208 Virusshare.00090/Trojan-Dropper.Win32.StartPage.bno-e058b7c962d9507594f2b60536eb1fed6142071af0e34786ce0d0a66e1f8b2c1 2013-08-26 23:28:42 ....A 1408503 Virusshare.00090/Trojan-Dropper.Win32.StartPage.bsh-a2b0f97f67a72a3ee954dba4521c73a567ba0b2fdaad3a16c65b5bfc872c6646 2013-08-27 00:05:40 ....A 1408503 Virusshare.00090/Trojan-Dropper.Win32.StartPage.bsh-af1e95c385f320648c8d4a12fff8f020871fd431926cf6268dee40d08fb32c2c 2013-08-26 23:28:26 ....A 1573875 Virusshare.00090/Trojan-Dropper.Win32.StartPage.bsh-fcf63895177ed7194da0ba986c08a6fc15201a5599fed5daa6dc23a19e0d44b4 2013-08-26 23:59:22 ....A 727693 Virusshare.00090/Trojan-Dropper.Win32.StartPage.clk-dfa479e6b7a51b336791a4c3ab72ddcf966c1c70f248239d3dd1a74a8df9ef7c 2013-08-26 23:02:34 ....A 97574 Virusshare.00090/Trojan-Dropper.Win32.StartPage.csr-094e586ff9b50b6e45cfbe262736d2a9f5a0557131df85cd9a8a0f78873fae21 2013-08-26 23:02:38 ....A 97573 Virusshare.00090/Trojan-Dropper.Win32.StartPage.csr-333d61fea316ce93fb21a277c2a88f9e7e509103e8e579f5f68d55f4e1ca8632 2013-08-26 23:50:56 ....A 97573 Virusshare.00090/Trojan-Dropper.Win32.StartPage.csr-ccc5546fcecd686e7a28c95d6b28f7a71d44651d7a1284be8777c22569de7aa1 2013-08-26 23:25:22 ....A 1337344 Virusshare.00090/Trojan-Dropper.Win32.StartPage.cuv-62238b2e2d9ff93a2b0b8dd31f1a4df57a3f10ca605e09cd9c93c63a0fc3c56c 2013-08-26 23:10:50 ....A 55714 Virusshare.00090/Trojan-Dropper.Win32.StartPage.dau-e67d44583f2ab6beafa2724c9148db8ce9bffba1197474813191b05a0c85893d 2013-08-26 23:16:04 ....A 372443 Virusshare.00090/Trojan-Dropper.Win32.StartPage.dtf-720e69a9a4a7080ce55d3844211061b75b49f71a5fb718de0f4021aff192dc0a 2013-08-26 23:54:28 ....A 372442 Virusshare.00090/Trojan-Dropper.Win32.StartPage.dtf-b1035fa710c1122e955a36929c0e0253df6d68fa56f7d2389368050048157942 2013-08-26 23:37:34 ....A 140358 Virusshare.00090/Trojan-Dropper.Win32.StartPage.dun-c7a3132f31f8390895410f00cb062ac94e38b5b719bbd8ac3abea6799d1868eb 2013-08-26 23:30:34 ....A 57059 Virusshare.00090/Trojan-Dropper.Win32.StartPage.dvp-31dbc87977a27a3c1c2c6f749724434af24e51e5aec7907f8206654eed3b709e 2013-08-26 23:16:40 ....A 57057 Virusshare.00090/Trojan-Dropper.Win32.StartPage.dvp-7c46d392d121985154980e1c7503b1910c99ed4ec1aa3f9791b7377adc06da1c 2013-08-26 23:45:04 ....A 66480 Virusshare.00090/Trojan-Dropper.Win32.StartPage.dvq-406411f6d672660e01d285cb8502682368a456742e1f131cf30c64745ab7baac 2013-08-26 23:10:30 ....A 66490 Virusshare.00090/Trojan-Dropper.Win32.StartPage.dvq-472a16c905ee5d6c70336758870a7dde978811e278ec2ee569ae72b612421df4 2013-08-26 23:55:54 ....A 66490 Virusshare.00090/Trojan-Dropper.Win32.StartPage.dvq-744e64b39a0dd50993c3d1c25a6b2a19d3989f94f0fc942906e7ce66c927802d 2013-08-26 23:59:38 ....A 66480 Virusshare.00090/Trojan-Dropper.Win32.StartPage.dvq-d6f81f6257bb6ff51a0758cbe62c3b195df653cdf940158fa8ad37c7ae48793d 2013-08-27 00:07:16 ....A 896967 Virusshare.00090/Trojan-Dropper.Win32.StartPage.dzh-923383a20c6e6045cdc854a75d815687de11b9cea82e7e45d4cd96530760aaa7 2013-08-26 23:22:56 ....A 20013 Virusshare.00090/Trojan-Dropper.Win32.StartPage.dzs-170aaa195b8882196044aed91b693ceb2712b0818a84457cb26e4ca72c5b44f7 2013-08-26 23:39:16 ....A 45152 Virusshare.00090/Trojan-Dropper.Win32.StartPage.dzs-1c2fa69c25298587f1b10184091fcf95a4d592385e2baf0bd474b84123acb3e8 2013-08-26 23:45:10 ....A 45182 Virusshare.00090/Trojan-Dropper.Win32.StartPage.dzs-5cfde0ce2a2f1d8f297b77779a2b4c8bfdf773a7a62e9179eadb29b03f234efb 2013-08-27 00:17:56 ....A 53254 Virusshare.00090/Trojan-Dropper.Win32.StartPage.eav-242cfe08ab6844a5a6ec913ab8c8be689068a56be6fdf03d549cc99946778dd0 2013-08-26 23:24:54 ....A 3145728 Virusshare.00090/Trojan-Dropper.Win32.StartPage.eav-b2875bcd47d12300dbdfc2e150d981ca3b062e97e44fe1a870dbce3b38f7f754 2013-08-26 23:44:54 ....A 17495 Virusshare.00090/Trojan-Dropper.Win32.StartPage.eav-d4e768a6d700630657d02309b02f7cf80c834a84f1ebc81d15533d7c4b39ef7b 2013-08-27 00:07:24 ....A 17540 Virusshare.00090/Trojan-Dropper.Win32.StartPage.eaz-3744249cb44e9982ea6a897ed64b094dd756fdcde31caf0d367d6764f4c6cf53 2013-08-27 00:08:02 ....A 17923 Virusshare.00090/Trojan-Dropper.Win32.StartPage.ebb-3feade271470e21fe9f9fb73fff4b77bf0fb1389483d66d8aa49e382dfd57863 2013-08-26 23:40:16 ....A 18154 Virusshare.00090/Trojan-Dropper.Win32.StartPage.ebb-48ed3bb6889c702e409fb5efa1080ed95aad879d147d1828d604e4ae87155dfb 2013-08-26 23:26:36 ....A 143971 Virusshare.00090/Trojan-Dropper.Win32.StartPage.ehq-cb7720509d2da835dd09c2fddd2bc6254bd44319359aebbe03354f1200973c5f 2013-08-26 23:32:12 ....A 299584 Virusshare.00090/Trojan-Dropper.Win32.StartPage.ekm-b3e2d745d19c8977437eb96d88d45a55f34df39b66285f36caafcf00a3b26928 2013-08-26 23:48:32 ....A 548352 Virusshare.00090/Trojan-Dropper.Win32.StartPage.pqs-feeab8b56c7a42bf4d1350b00e1427de162012b0afc5f43eb0daa0dcfa5b41a7 2013-08-27 00:13:50 ....A 548352 Virusshare.00090/Trojan-Dropper.Win32.StartPage.pqw-e06fce9b73418b367d581caaa9720e8f78fba271a4e64ad9b4cede110653aedd 2013-08-26 23:10:08 ....A 548352 Virusshare.00090/Trojan-Dropper.Win32.StartPage.prb-f2bd74205192c524e9af5fac408b9f46115a13193a1b636fbd441c217fef4149 2013-08-26 23:14:32 ....A 763392 Virusshare.00090/Trojan-Dropper.Win32.SysDrop.ek-072b17594d78a743617bb2b6d1c7c217a1b34396ae16b4ab08452fdfa0b6bfc6 2013-08-27 00:12:58 ....A 416174 Virusshare.00090/Trojan-Dropper.Win32.Sysn.aaxs-d557f62bd074985594532da76485b5c6e20aa0816b2de915bfad8fc7cbabb562 2013-08-26 22:57:56 ....A 928057 Virusshare.00090/Trojan-Dropper.Win32.Sysn.aazu-ad2eeff5d519fb2ab8100bb57062a7188c830711be4acd3ab1c7c6bb1a9c25ab 2013-08-26 23:57:48 ....A 98304 Virusshare.00090/Trojan-Dropper.Win32.Sysn.aduc-1256dfb525b14a00440961023a3607619755add3e0c2a496452fb1aae2458b0f 2013-08-26 23:46:22 ....A 507140 Virusshare.00090/Trojan-Dropper.Win32.Sysn.ahom-4dfc80da87ea5c0d2ef40c0e7a422af3400a9c28166b409c250efab68b6b0335 2013-08-26 23:04:28 ....A 2672640 Virusshare.00090/Trojan-Dropper.Win32.Sysn.ambb-caa216bc6410bf292abba9cd8e6ebea29e90bfc630f130c9827f4b23e41580d2 2013-08-26 23:24:24 ....A 257024 Virusshare.00090/Trojan-Dropper.Win32.Sysn.amkj-2ee8d870f9ae102171cddb321d50ca7b7e282da112ec8d5f4fcb7d6fe4b98a9b 2013-08-26 23:12:32 ....A 41369 Virusshare.00090/Trojan-Dropper.Win32.Sysn.amqq-aace1bae34207f18c92030fff0efc7bd3b98e998b4771302fecb76cac1beb6b7 2013-08-27 00:04:46 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.Sysn.amro-bbb89a212179f67134a97f0faa390704f1f82ddf56fc266c579877e32836cd75 2013-08-26 23:37:46 ....A 431299 Virusshare.00090/Trojan-Dropper.Win32.Sysn.amsq-2276acfd91b94151506ef6b0e1b7d54d628e7a985ff92e3dc202bc423b2b0187 2013-08-26 23:47:14 ....A 599923 Virusshare.00090/Trojan-Dropper.Win32.Sysn.amsq-2582b2cd01f28cacfd673cf3b24124e047b09b8039ad16a7ad7faf6481ed18e5 2013-08-26 22:57:46 ....A 409483 Virusshare.00090/Trojan-Dropper.Win32.Sysn.amsq-ffc79b9536368de07d71b01b686d6b4660444bebe8093e917e582b702546b118 2013-08-26 23:39:46 ....A 1895811 Virusshare.00090/Trojan-Dropper.Win32.Sysn.anai-08504611912dd011f45e04d525c261483e36c5142afd7ca81d70ee09a6f8f0d8 2013-08-26 23:06:08 ....A 1895829 Virusshare.00090/Trojan-Dropper.Win32.Sysn.anai-759d2288e9fc1a0db41baa2999c0f3d7e6d3ff143f09644b7eafa85efee3b379 2013-08-26 23:46:50 ....A 91890 Virusshare.00090/Trojan-Dropper.Win32.Sysn.anbk-feeb15e2814b1917def36e95ec4d776735b7a45780a01a992225c6cdfbc6c695 2013-08-26 23:27:24 ....A 243732 Virusshare.00090/Trojan-Dropper.Win32.Sysn.aniq-f963ae25259235603abcff88debcac8b3455877ebe032955febc16ed00144615 2013-08-26 23:37:44 ....A 162054 Virusshare.00090/Trojan-Dropper.Win32.Sysn.asxr-357ab2882d14ed1ab3d230b01a906f8152a566ae95ce863ca0ff4bef3d250f5e 2013-08-26 23:01:14 ....A 229376 Virusshare.00090/Trojan-Dropper.Win32.Sysn.asxr-63bc570a07237ffcedbde269f57032186cfc84ccc34a7f9bda7092f5d31b2c05 2013-08-26 23:40:40 ....A 51432 Virusshare.00090/Trojan-Dropper.Win32.Sysn.asxr-df49b61e589bec67ae10701590fee6a3f72bf7c6d537fa80d64daf2df421134b 2013-08-26 23:30:18 ....A 85504 Virusshare.00090/Trojan-Dropper.Win32.Sysn.awnm-e83031e6bd9be2767bee7bac2c6179086db65cb7edef2159a5a5bfe8d8a78965 2013-08-26 23:55:20 ....A 268800 Virusshare.00090/Trojan-Dropper.Win32.Sysn.axpq-ab81fb6bd7ccc58cbf7e8447cae489f10257fbbbf2ed013944a175f7be5a8281 2013-08-27 00:17:54 ....A 256512 Virusshare.00090/Trojan-Dropper.Win32.Sysn.axps-cc5ace12565a21cc26c7792c0ab65d95c9607099cc7e5435efe68bd42293bf64 2013-08-26 23:01:46 ....A 53248 Virusshare.00090/Trojan-Dropper.Win32.Sysn.axwn-0ae6b0f425eba0d37be3834b09f6cdb0290a6e9e67c098e9269e0d1f0663fb83 2013-08-26 23:15:22 ....A 324613 Virusshare.00090/Trojan-Dropper.Win32.Sysn.bggj-f6af74b6a2802630da6caf1c580a880a66e42450a192c27ca7f7b61c3ccfcfde 2013-08-27 00:18:50 ....A 940032 Virusshare.00090/Trojan-Dropper.Win32.Sysn.biul-367e1abe325fac55776a3d6aa286770f25a0095f4a1eab907da9b246817c6a82 2013-08-26 23:57:08 ....A 19027 Virusshare.00090/Trojan-Dropper.Win32.Sysn.bpxj-8627d78a0c624d7df5c0f1e07872ed2d9ea478c1a8b1daca468780e91034ae81 2013-08-26 23:02:48 ....A 49580 Virusshare.00090/Trojan-Dropper.Win32.Sysn.bpxk-d91b1c68336e4c8cdf8f71034307601689a90a66f987312349f97ae892d7422c 2013-08-26 23:52:30 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.Sysn.bpyo-7adfd9d22cbe3e6f16b1266fe9c97e0e33e159260bbf80cc1f977676618c9d3d 2013-08-26 23:38:44 ....A 286164 Virusshare.00090/Trojan-Dropper.Win32.Sysn.bpyo-ea76435d0544b5a72889bd380b62c69e7920c07fbe3ac782bb7f5ac050108203 2013-08-26 23:14:16 ....A 493146 Virusshare.00090/Trojan-Dropper.Win32.Sysn.bpyo-fdda34663a948f9bf43a542f3220754dab227e8dbf075f0f3850156c9b3b561c 2013-08-26 23:26:28 ....A 161770 Virusshare.00090/Trojan-Dropper.Win32.Sysn.bpzf-a343bd941b8137b61c90e68bc1e36c04f9099f0cfad947d8548bcc8d7febdf46 2013-08-27 00:00:14 ....A 2355712 Virusshare.00090/Trojan-Dropper.Win32.Sysn.bpzg-41afa11bae7cc46140e69941ea23c126fad93b5b48d302cebefa4de1b1054812 2013-08-26 23:50:42 ....A 221184 Virusshare.00090/Trojan-Dropper.Win32.Sysn.bqcc-cdf3782c7e554497e285a34915522deb12c5d1b14e5d518967132ddfbcb78523 2013-08-26 23:23:02 ....A 16962 Virusshare.00090/Trojan-Dropper.Win32.Sysn.bqhj-a6e3ede3583d057c9c05f4dcb742566280f582742712a39d4fb092300e8d769b 2013-08-26 23:54:18 ....A 17008 Virusshare.00090/Trojan-Dropper.Win32.Sysn.bqhj-b64e777cfceea89ee551a1b970b911db6bc381593549767480f00f3775368d92 2013-08-26 23:33:54 ....A 17158 Virusshare.00090/Trojan-Dropper.Win32.Sysn.bqhj-da66c1f568c8bb341ecd5cc7f314041194484f3940849764f5d91dfc6450ec49 2013-08-26 23:45:46 ....A 132096 Virusshare.00090/Trojan-Dropper.Win32.Sysn.bqpb-b1f15a3ceb593dd97269bb37d5a4c4a7a6dabfd77d536faea3886ea2d4c828a8 2013-08-26 23:10:30 ....A 52736 Virusshare.00090/Trojan-Dropper.Win32.Sysn.bqwy-fbc7d8157d4d361b19e5fdbf3ae9a5b7013930f997d7b4e8ad2aaa125acb780e 2013-08-26 23:01:56 ....A 96256 Virusshare.00090/Trojan-Dropper.Win32.Sysn.bqxk-91b36885cddf2e56659eca1b9b6ec6baf8e7e6fd3e44b32f140c7f2c9a8d73b8 2013-08-27 00:11:10 ....A 69632 Virusshare.00090/Trojan-Dropper.Win32.Sysn.bqxk-beec66f217af690e001d3c8bcef9a05cecf0a4db9a09f109018a616fcc6eafd9 2013-08-26 23:15:22 ....A 46080 Virusshare.00090/Trojan-Dropper.Win32.Sysn.brkm-d679f183fbaf1c78d8bfa86977d542d8e8d17024c987fa771243e4aac06ca68a 2013-08-26 23:16:24 ....A 36864 Virusshare.00090/Trojan-Dropper.Win32.Sysn.brpe-a1805b26894e13d995c484dad22b03f286a14ecda0bc2c8e13703e8758d06836 2013-08-26 23:59:24 ....A 98816 Virusshare.00090/Trojan-Dropper.Win32.Sysn.brya-af287b01988e52c0d1efbfc749dcfd6dfdd534c0c1c3f31b66171e818bd06e79 2013-08-27 00:04:12 ....A 25600 Virusshare.00090/Trojan-Dropper.Win32.Sysn.brzq-c509b202fbb3f49ee9b7d8dcb03c4b620c5a80581e318458cd7a7c1095a5c8e9 2013-08-26 23:47:18 ....A 155648 Virusshare.00090/Trojan-Dropper.Win32.Sysn.bznf-aed3937936c009181a4b924509574eac7f1d50c03ccd3ac6e536fe37592346e5 2013-08-27 00:09:54 ....A 29104 Virusshare.00090/Trojan-Dropper.Win32.Sysn.clsy-abddd6f2075b050a6aa39240a2c33c5ec3bbb5de35192b6c79e541a7a86d0db0 2013-08-26 23:23:34 ....A 309824 Virusshare.00090/Trojan-Dropper.Win32.Sysn.ygh-3529e8649cf26417627dde745b1b0bb59cfe6e9a296aa4a3c9052801adb88d6a 2013-08-26 23:48:42 ....A 429698 Virusshare.00090/Trojan-Dropper.Win32.Sysn.ygh-7cbcfff5068d971008039f69dcc90129ed6bc1adf80699d45c99251bb5efbdd7 2013-08-26 23:40:14 ....A 165440 Virusshare.00090/Trojan-Dropper.Win32.Sysn.ygh-c3018b35a3bb6be4e8735792ef9ea54a940e2fe2e48aabd43f9353347a475b71 2013-08-26 23:09:54 ....A 106496 Virusshare.00090/Trojan-Dropper.Win32.Sysn.yqj-214db98166411a700d7565f21b6bc1f8af6648464aa68cc908991c762b2292f0 2013-08-26 23:08:16 ....A 99840 Virusshare.00090/Trojan-Dropper.Win32.Sysn.ysp-491fca359d4d8a7f923436284edf49dcdafa5066d68fd29c6502f4917e1cf039 2013-08-26 23:31:32 ....A 24576 Virusshare.00090/Trojan-Dropper.Win32.Sysn.yvh-123dea0f0f3add77feb8816b64e9f3920943aee89832314075093b5556c55134 2013-08-27 00:03:26 ....A 413359 Virusshare.00090/Trojan-Dropper.Win32.Sysn.zhu-f81c4652d4b349e0385fb005b4b0a7a0463755537970a7d17919fc6901cb7bf3 2013-08-26 23:50:44 ....A 148903 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aatk-befb3d4172e772436c96d7db4f9a2ac607c9cd080aceaf89054c103fad50d880 2013-08-26 23:31:36 ....A 149504 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aatk-d7b5f7830e54ebbd50a57e834d3388dd49c3fbf12e95bb892ba14a1686eae99a 2013-08-26 23:30:58 ....A 151040 Virusshare.00090/Trojan-Dropper.Win32.TDSS.achd-256a6c6839aa8a2d342629447c5a10ec413ee0c8a028b8efef39646dc99b5f1d 2013-08-26 23:47:20 ....A 137154 Virusshare.00090/Trojan-Dropper.Win32.TDSS.achd-78f6f268e65613bd1b2b1596da100fa4e73e65005bfb1dfbe8d50a86925af1f2 2013-08-26 23:21:38 ....A 136381 Virusshare.00090/Trojan-Dropper.Win32.TDSS.achd-c5f45d9cf5eab3546b1bf40746bcecdf10159cada990325a544d4443cf61a869 2013-08-26 23:02:24 ....A 137412 Virusshare.00090/Trojan-Dropper.Win32.TDSS.acvq-88ee2e904f0e7d8549b147c5c8b8771d436b0e46970bb5e8aabfe8d5bbe48d3d 2013-08-27 00:06:52 ....A 150016 Virusshare.00090/Trojan-Dropper.Win32.TDSS.acvq-9bf701eb0b1b234800ca45f8215bdbc7e36d8f72201d1d3f4b08d27c70d2839d 2013-08-26 23:04:28 ....A 138288 Virusshare.00090/Trojan-Dropper.Win32.TDSS.acvq-a49f665ef7a5484c04d371b835f6e90cb2c2003cb39552da135a82be41852320 2013-08-26 23:21:50 ....A 136092 Virusshare.00090/Trojan-Dropper.Win32.TDSS.acvq-a89a8f75622637c82a78635aa89bc3a10cabea9e83318bcc9f9993003fa0e3cd 2013-08-26 23:03:22 ....A 150016 Virusshare.00090/Trojan-Dropper.Win32.TDSS.acvq-c8cfa5b12cbedd098996b0448a6ebc9822b977a0e21c5b4ec51153112cd6e7e8 2013-08-27 00:20:14 ....A 149504 Virusshare.00090/Trojan-Dropper.Win32.TDSS.acvq-de1bf344f08c121dfc27705d875e93085d9a6034c5a73a2c3969e85b6e403815 2013-08-27 00:13:42 ....A 149504 Virusshare.00090/Trojan-Dropper.Win32.TDSS.acvq-e53af9002e5ff94e54f706ced8114ed13f34f4f5078dbd6faeca54f7564a89eb 2013-08-26 23:25:58 ....A 136811 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aebt-ab7982a3a598278861f7bba0fcb5c4c65980ef51eb0eaa081653dccf3ed86723 2013-08-26 23:43:20 ....A 152576 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aepc-1af9eef7fad6290a2d8f1d4e38937c34758913b34ce196b89365611a6c32a7f0 2013-08-27 00:09:52 ....A 141252 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aepc-60e65030b2d27e08c26b45705dde40cbd268499077f546cc3c4600dcb3823510 2013-08-26 23:26:34 ....A 138823 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aepc-63643be9c36c0ba2c384b42eee80eca69c7c931b695db6232c17ce83c71df4ef 2013-08-26 23:21:54 ....A 152064 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aepc-a583432d0bc7dac95e5eefbd4c0ba712aa5fd6c81d272350194087b36091edc6 2013-08-27 00:01:00 ....A 143190 Virusshare.00090/Trojan-Dropper.Win32.TDSS.afjh-65b313bdc7537535471d52b996ab642bb23e737544b6a27b1f247d5167e45e82 2013-08-26 23:03:18 ....A 140023 Virusshare.00090/Trojan-Dropper.Win32.TDSS.afjh-81a489efb805f26e3cd269a602c7a54299fbdb1299b9f10bc5cfc7b45e397f34 2013-08-26 23:31:50 ....A 140416 Virusshare.00090/Trojan-Dropper.Win32.TDSS.afjh-8351474df09839d2ffe67390134900dbf7b5413f53e2779661518421e523f678 2013-08-26 23:20:24 ....A 139890 Virusshare.00090/Trojan-Dropper.Win32.TDSS.afjh-89a51e122903a0f28faa13ee3f1fc9d392eecb51a76d0b4930a79dda7d258a18 2013-08-27 00:11:48 ....A 140353 Virusshare.00090/Trojan-Dropper.Win32.TDSS.afjh-ab3e15eeed8e96f62ff4850f602aec73e4b25a1a1ced54d2452ac11652e584c4 2013-08-26 23:33:40 ....A 140301 Virusshare.00090/Trojan-Dropper.Win32.TDSS.afjh-b22bc0b972d7febc0e59679d5021109890743a7ee88912f53c282eb41392a6dd 2013-08-26 23:39:34 ....A 141190 Virusshare.00090/Trojan-Dropper.Win32.TDSS.afjh-bb5cc84d8f24eb48028eda9b7e76260bc3eff6c432fc9d3163fa15c4991d4d35 2013-08-27 00:03:04 ....A 142428 Virusshare.00090/Trojan-Dropper.Win32.TDSS.afol-078d98df421700bd241369d529c3a02f941ec9a5e63ae321224eae284eb97b57 2013-08-27 00:21:14 ....A 140321 Virusshare.00090/Trojan-Dropper.Win32.TDSS.afol-9679afedf5a95152a517a1bb479f8f50ae618e16e776640d2b732d817f6e256b 2013-08-26 23:00:44 ....A 144456 Virusshare.00090/Trojan-Dropper.Win32.TDSS.afol-b75b7f206d56402fe15aa0955938065c050e82f5eb8df8e2384c6cf05fd3b394 2013-08-27 00:11:52 ....A 140629 Virusshare.00090/Trojan-Dropper.Win32.TDSS.afol-bbe879d6453d2df7bb19deb42e39a1ca8787e5a17bd1cb598d9a4ef3d09a8db8 2013-08-27 00:07:56 ....A 142463 Virusshare.00090/Trojan-Dropper.Win32.TDSS.afol-c41322cf2c89f92831fe885a03b3ff990c06f671d5e83de5054f51e7b65d45fc 2013-08-26 22:58:38 ....A 143360 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aiym-ccb9a94318a2ebc6612edf8eba4a656e157dee9fa82b172a8ad594d8a4504a9b 2013-08-26 23:13:48 ....A 143360 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aiym-d639fabebbb60b608787906d0b0f844daa388670cf5015e3f1d6bb36ebc9efc1 2013-08-27 00:05:14 ....A 143872 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aizc-5cfea6c4893a16f61468d757cf311cb1ae4cb1b7da9fccaaff9c23fbc7880054 2013-08-27 00:05:20 ....A 132608 Virusshare.00090/Trojan-Dropper.Win32.TDSS.ajbl-c68bda6e5be69b4d24527f7f194b1c9a54e5bfc4fc3941bd58f52a51c4dbf2c1 2013-08-27 00:06:04 ....A 132608 Virusshare.00090/Trojan-Dropper.Win32.TDSS.ajbl-cfb8dbd766899005154e9ec73b962e87f99e1fd996ccff942eed54776fcf23e0 2013-08-26 23:15:44 ....A 145408 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aksv-be536039ab7ad9d8cf4f5194f81009bd10bc628918d23ad645894813016df4f7 2013-08-26 23:13:50 ....A 144896 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aksv-d942455ef2d65738885304f755435b90ea8f8a98291bc8e64759d871b072db20 2013-08-26 23:57:46 ....A 150528 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aljh-7b511c11bdb2018009d4e8c3803716111edc056a9a93d97df6979e1c905b126d 2013-08-26 23:55:30 ....A 139776 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aljz-290dfffbd7927dfd525fde3e96031fa7ffeb392f6ddcc7ff0d22e7959e8b769f 2013-08-26 23:37:14 ....A 140288 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aljz-35be09e1b441a3e9aeaae324f6a433b6d5af47a58d15917127e26ff4a044a4a3 2013-08-26 23:42:32 ....A 139776 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aljz-6f900bb389117ed781665afd84cc923246f0afc63fe6a56afa92fdfb9cb49887 2013-08-26 23:55:46 ....A 24576 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aljz-b16e7babc8c59401e2eb0b1720716e645cbd35df2f71dc32924298cf7ba71af8 2013-08-26 23:39:16 ....A 140288 Virusshare.00090/Trojan-Dropper.Win32.TDSS.aljz-e1f23b5d8a34b73267ebd65f3c248abf255b424925e24666523f6ecd6793f499 2013-08-26 23:44:24 ....A 152064 Virusshare.00090/Trojan-Dropper.Win32.TDSS.amls-fb7655e2551018971d10cc9b0fc99fea74ab5ec3845aad7c8bd536dec5a189e3 2013-08-26 23:34:08 ....A 89600 Virusshare.00090/Trojan-Dropper.Win32.TDSS.amqr-68dfd2f3ee5790248dd493a2ba040814ed881ba35cfccadbce6886ef63d8712c 2013-08-26 23:14:20 ....A 89600 Virusshare.00090/Trojan-Dropper.Win32.TDSS.amqr-b10d2f60d6854b84982f229d2e761f51bf156f5fb88543bebfd5bf53322175ed 2013-08-27 00:09:46 ....A 89600 Virusshare.00090/Trojan-Dropper.Win32.TDSS.amqr-c164de29ea05194ea3687e18a2349f8b6521b7bf591df4aeafa449e2cfc15c4b 2013-08-26 22:57:52 ....A 144896 Virusshare.00090/Trojan-Dropper.Win32.TDSS.angh-cb99644dc3594655bbae57e246cddf1546d9aa8f15f6cb492dfa1e9e363171ef 2013-08-26 23:12:10 ....A 150528 Virusshare.00090/Trojan-Dropper.Win32.TDSS.atkc-df1f2014c2564ca953693085c3499a4925f126b29c8001a6f01ca798d0152eba 2013-08-26 23:09:04 ....A 151040 Virusshare.00090/Trojan-Dropper.Win32.TDSS.atkc-fdc778f1d3ca31143f96684802ca905235390ff72c93fa0e33ff8084bb4746e4 2013-08-26 23:30:04 ....A 84549 Virusshare.00090/Trojan-Dropper.Win32.TDSS.avsr-6072c88b8e6f750dcb5178359055ba4bc96f0e78706490148f29433a77e25131 2013-08-26 23:45:42 ....A 810162 Virusshare.00090/Trojan-Dropper.Win32.TDSS.awqo-410ee6e897933543f48c3098c4da265cc586a462e501e9aaffc6f6178b36016a 2013-08-26 23:22:50 ....A 59392 Virusshare.00090/Trojan-Dropper.Win32.TDSS.awqo-78a42eb39d9e3874a0894f9e90f1d8a7887d4bcd446aaccdfe8dfbc44fb207e1 2013-08-26 23:54:14 ....A 151040 Virusshare.00090/Trojan-Dropper.Win32.TDSS.bbgw-779e36a1237922b40e1fa2235936fd5b160bbda6143e8134125cd994bb9e247b 2013-08-26 23:15:42 ....A 2185296 Virusshare.00090/Trojan-Dropper.Win32.TDSS.bhl-61710b2573a485efafdb5af255cf14c4a541a03bcc3894950ff6812a41e1bfd8 2013-08-26 23:59:50 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.TDSS.eim-7a76f2ccf95796e0ad87bf71597c3f8895b6ba62be0ae050bc2b5cdbc2acba35 2013-08-26 23:28:24 ....A 99328 Virusshare.00090/Trojan-Dropper.Win32.TDSS.gen-4d7ce8b5f454a7f9eb81ebb004295923e020c2142fc45ab037ed21b54bee23bb 2013-08-26 23:44:18 ....A 101888 Virusshare.00090/Trojan-Dropper.Win32.TDSS.gen-a3c6ebe6a3926ad1f1fb5abcebbcd70a9dedb601b2850b81469a49313f2da813 2013-08-26 23:53:28 ....A 102912 Virusshare.00090/Trojan-Dropper.Win32.TDSS.gen-b3a9fb87af4c09b07b6429b05d2ce9527350a042d7e3d12b088d96216fdf23bb 2013-08-26 23:44:38 ....A 110592 Virusshare.00090/Trojan-Dropper.Win32.TDSS.gen-baa99d73a9a8b10a2a15bbc9e9ca37630a69493df8a726f272218d2f601ae8db 2013-08-26 23:18:28 ....A 102400 Virusshare.00090/Trojan-Dropper.Win32.TDSS.gen-dcac423513c5181cf82042f5fa8efa807d194fdbb8aef6d18a192b60c618631d 2013-08-26 23:59:38 ....A 19490 Virusshare.00090/Trojan-Dropper.Win32.TDSS.gen-e25d52255c04a1fe83cd5c24aaec26b42371336061c515e013a22112b95c07c8 2013-08-26 23:56:30 ....A 151040 Virusshare.00090/Trojan-Dropper.Win32.TDSS.tom-8cfac97871fba7bba693b65a9e88aeb0f228f5edb6aa46798dbdd170be0751d2 2013-08-26 23:18:58 ....A 151040 Virusshare.00090/Trojan-Dropper.Win32.TDSS.tom-d60ecc32039ee1f6849a922b100cc9aa92c32ef5b8b2e5086163418a480b15fe 2013-08-26 23:24:36 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.TDSS.uqa-77308a211852a493aa35e9bb16f600b7bc8891b90e6aa7cab9c837e0f14deb19 2013-08-26 23:21:12 ....A 138752 Virusshare.00090/Trojan-Dropper.Win32.TDSS.uqa-abdf3ba538c2bf7c440eef6d7a6797bc037d022423820b9d29ccf6c6b08882c0 2013-08-26 23:28:06 ....A 139264 Virusshare.00090/Trojan-Dropper.Win32.TDSS.uqa-d757c942ba0bdb4e7397530071e08aa21ac04131fb11bd86be64bcd1c81d7f6a 2013-08-26 23:19:02 ....A 142848 Virusshare.00090/Trojan-Dropper.Win32.TDSS.uqa-dd7d914656cfd3b4c845817271f3e40b75e3f99bfd647ce4862bb486f2a65a4b 2013-08-26 23:10:08 ....A 123904 Virusshare.00090/Trojan-Dropper.Win32.TDSS.uuc-8a5ef9e7a2ed3ffc450d7dbd3e7b1df12203e947921af92f182ea61763be3c45 2013-08-26 23:47:28 ....A 123904 Virusshare.00090/Trojan-Dropper.Win32.TDSS.uuc-b70dbb7f19a0d36c987a8b68bb8963e32dfbc3e88a1a2ad106bbfb93384efa40 2013-08-26 22:56:12 ....A 138896 Virusshare.00090/Trojan-Dropper.Win32.TDSS.uuc-bfe6271e41446e1a1fdcfba49e19a2782ff37d0d08cce5fe186e397bde5f4fbd 2013-08-26 23:44:30 ....A 123904 Virusshare.00090/Trojan-Dropper.Win32.TDSS.uuc-c1b52f29ff4e71ca411350a47f674397d2dace564e06d16a96bf982a55b12cc0 2013-08-26 23:40:26 ....A 124416 Virusshare.00090/Trojan-Dropper.Win32.TDSS.uuc-c74e4cd12035dda5189de44a5859674c7ac5081f68302f7d6d17dc7fdf92c807 2013-08-26 23:23:32 ....A 135205 Virusshare.00090/Trojan-Dropper.Win32.TDSS.uxl-693eed8550772fa6e7c964a5468c98ec1f1940b655ef17212ae85663df41d8cc 2013-08-27 00:01:02 ....A 132358 Virusshare.00090/Trojan-Dropper.Win32.TDSS.uyj-641b2c9d676fdcdeb13eeaf759b54354d4b3bc8e797f309872086662b2ffdf9e 2013-08-27 00:13:46 ....A 131922 Virusshare.00090/Trojan-Dropper.Win32.TDSS.uyj-bc862d6099f50a7de86cfb746c24171e7b992841b035e4364a009ab198f65a57 2013-08-27 00:03:50 ....A 132694 Virusshare.00090/Trojan-Dropper.Win32.TDSS.vga-070c68254d9cd91ecf6a86edec504bdfb16bdeb205779970fde5cf72a41430f5 2013-08-26 23:22:38 ....A 135253 Virusshare.00090/Trojan-Dropper.Win32.TDSS.vga-1438f96a7251547eb964f75b34f5cb2f57bb4ae533fe74a088852e4dd524f006 2013-08-27 00:13:44 ....A 132074 Virusshare.00090/Trojan-Dropper.Win32.TDSS.vga-95bcc2f25334af89856bf1f8f6fa0a3af9d089f8fe9aa764ef2a740bba0a285b 2013-08-26 22:55:42 ....A 133134 Virusshare.00090/Trojan-Dropper.Win32.TDSS.vga-a32acc65c9087d57b59ab07607758382b09f74cd63f98efd743d62ea0a5d7a69 2013-08-26 23:04:08 ....A 132037 Virusshare.00090/Trojan-Dropper.Win32.TDSS.vga-a48cdd0ae66ecd68dd081ecaaf5707e121da4332ad63d4e4fbcf5910d6b28f3e 2013-08-27 00:06:24 ....A 133165 Virusshare.00090/Trojan-Dropper.Win32.TDSS.vga-a9f8edbef6d053503c9056b1449c8d2c125166f5d5a58524a73547316aa939c5 2013-08-27 00:18:46 ....A 134497 Virusshare.00090/Trojan-Dropper.Win32.TDSS.vga-cb5447e549fc9f52be900e0435312733ca9f39f60d8b131a090e3a1579672220 2013-08-27 00:18:08 ....A 154624 Virusshare.00090/Trojan-Dropper.Win32.TDSS.zvk-f340170ec5362f43873da24679521606fd25ab80bb3580e1899c968f4f1055e4 2013-08-26 23:11:46 ....A 14934 Virusshare.00090/Trojan-Dropper.Win32.Taob.bg-c0d93bd1a089d85ae54c9487df75a1ec06537e7be2ba007c274190fb8c4ecfd9 2013-08-26 23:22:26 ....A 294400 Virusshare.00090/Trojan-Dropper.Win32.Taob.jn-514df830cca296df70d60bd83d975e3a2cda07e7d5056ec855cb8f4c0b016068 2013-08-26 23:15:38 ....A 6144 Virusshare.00090/Trojan-Dropper.Win32.Tiny.o-202b54474c4470d6d71f5102b19329b602ea054b802915d8084989540e7d0c1f 2013-08-26 23:54:50 ....A 81920 Virusshare.00090/Trojan-Dropper.Win32.Typic.beu-6c9d03d829db85fc9fb875f17237dd7cd11bca08de5404dc72b7ab16b75495ff 2013-08-27 00:07:44 ....A 787968 Virusshare.00090/Trojan-Dropper.Win32.Typic.box-efbd04a13492dbc1acff576b58a2abe86f944440615482e440ed295f5bc72ca9 2013-08-26 22:58:14 ....A 177152 Virusshare.00090/Trojan-Dropper.Win32.Typic.ko-d459010750f3c32a3acc92dfebd5aae194ecde920503559342f97da4f2527fc2 2013-08-26 23:50:30 ....A 24576 Virusshare.00090/Trojan-Dropper.Win32.VB.afdt-1b3508b528a034a0c9a7734f77b5390c7a04c5aa34394316bc4922c9c4e2fa5d 2013-08-26 23:44:26 ....A 33085 Virusshare.00090/Trojan-Dropper.Win32.VB.afdt-780fc6a8e2aea06825098edebd26028992708da8011f8aebc7aec8ddfddd7e81 2013-08-26 23:20:40 ....A 163002 Virusshare.00090/Trojan-Dropper.Win32.VB.afel-467d494364ad268f44000779b06a5b43530b77d83d2bed342d14378a77ea9901 2013-08-26 23:48:56 ....A 428098 Virusshare.00090/Trojan-Dropper.Win32.VB.afih-ff80db436dc93dbf88a792dbda7341faffb643ff46e758689ee37ed9d340957e 2013-08-26 23:39:48 ....A 102400 Virusshare.00090/Trojan-Dropper.Win32.VB.agzp-f905ebf0b79c55aba769ef37288828c25c658c40c61f81a52aa87fba4aafb24a 2013-08-26 23:42:04 ....A 109499 Virusshare.00090/Trojan-Dropper.Win32.VB.ahfl-c5c7841f77b068b84b8d1c75410e5e30a4f81d612d89540f53bf842e01a2bb9f 2013-08-26 23:59:02 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.VB.aisi-28db6ded64df8cb303a2d585aff1f8d136d360a3788266fead4c5dcadcecb593 2013-08-26 23:52:54 ....A 81920 Virusshare.00090/Trojan-Dropper.Win32.VB.aiwk-c715124c7625d8f7deee0933a5ed1db1956a37a238122e02bd015ceeec41465d 2013-08-26 23:24:14 ....A 81920 Virusshare.00090/Trojan-Dropper.Win32.VB.aiwk-ff10c392ba2ba0d77c86cc852f13543a45bf38faab6f6120a7f5a4409108569c 2013-08-27 00:04:18 ....A 25600 Virusshare.00090/Trojan-Dropper.Win32.VB.ajcy-a5ee5d5b825b3cbab6fd98b7c3ad81956e1d25082acce915038e59fa85e7b7db 2013-08-26 22:58:56 ....A 491973 Virusshare.00090/Trojan-Dropper.Win32.VB.ajjz-ffc5d0d66b6e94d9f837855def558069eb261490481eb816ed8ef94e35c21c03 2013-08-26 23:29:56 ....A 105464 Virusshare.00090/Trojan-Dropper.Win32.VB.amlh-ce2596243fa8d8b430000011fd5663fe87a8e1ae64bdd734c9f2aec42bb8044c 2013-08-27 00:00:44 ....A 57588 Virusshare.00090/Trojan-Dropper.Win32.VB.amma-7a21e5a8901544230ab748a89a9190bb5407b12bcd6f3902c47bd1368ba37253 2013-08-26 23:23:48 ....A 147444 Virusshare.00090/Trojan-Dropper.Win32.VB.amto-64f30bb8c1eefb7e15584ac053d66d70464a01465347d4c0fe519f1aac29ae21 2013-08-26 23:09:46 ....A 755731 Virusshare.00090/Trojan-Dropper.Win32.VB.anqa-f9899ccf0e9234d607ce8683fafdb2ec72190e31c194b3e706516b3120262854 2013-08-27 00:00:24 ....A 247104 Virusshare.00090/Trojan-Dropper.Win32.VB.aocb-a59af617c3d6a70228c28896b304ae3ffac57ca3574e3a1726fe19dcc06fbbda 2013-08-26 23:54:08 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.VB.aodk-7fc4fd3b87bd795b171beeaa2bf36bc5c400f8c6481708cf9d3991a9264d0b4b 2013-08-26 23:41:38 ....A 29184 Virusshare.00090/Trojan-Dropper.Win32.VB.apyt-f32095bfd6c31a206e1ba49015395ad62f7e385da7f428d5245915f357243bc6 2013-08-26 22:59:02 ....A 586333 Virusshare.00090/Trojan-Dropper.Win32.VB.aqoy-e11dd211114b7dec29adcc05371a825e3ffbf882148247eb92dec95bb59c21d2 2013-08-26 23:57:38 ....A 312246 Virusshare.00090/Trojan-Dropper.Win32.VB.aqpj-20f4e1d3e1833ea145c5b265fafea30729e45e03700bcdce19f894de05563e83 2013-08-26 23:10:34 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.VB.argt-dd5edfa8d7259f9fef1a9a9608804650d8a960242a9789d35e7e1225d9df7355 2013-08-26 23:20:12 ....A 491520 Virusshare.00090/Trojan-Dropper.Win32.VB.atda-843332724092e4b31828555fb9ed67bfd62cffd1908917b223d5bf1a8f17745d 2013-08-26 23:21:06 ....A 336387 Virusshare.00090/Trojan-Dropper.Win32.VB.atdb-387cdb9627aa91f65b54981b173d3fcbf3896f19f683c5c6fd3e461b955f24a0 2013-08-26 23:59:26 ....A 237568 Virusshare.00090/Trojan-Dropper.Win32.VB.atlp-6ef940ab36905d764856b7e85e964c8c834b7badd17fca23f72db3b09dfecd89 2013-08-26 23:43:08 ....A 91780 Virusshare.00090/Trojan-Dropper.Win32.VB.atlx-b388655483929fa6d214a022b7fa3f4ed710424dd60c11da31d11e96d389c17f 2013-08-27 00:02:42 ....A 138376 Virusshare.00090/Trojan-Dropper.Win32.VB.atlx-f804619b1188ab3089e5606bddb420c969af61a784b8554c41d1dc64865dd0c7 2013-08-26 23:40:24 ....A 394752 Virusshare.00090/Trojan-Dropper.Win32.VB.atwd-4b25dddc33c289e3b23759e2a74e822cf97166a0c3eccae26467b6e7f41adfbd 2013-08-26 23:56:12 ....A 209251 Virusshare.00090/Trojan-Dropper.Win32.VB.atxk-2d82eabdf2f54e3c831a3a5fd0c871970a04b92ddd63154aacb247b576fd6e67 2013-08-27 00:08:04 ....A 147456 Virusshare.00090/Trojan-Dropper.Win32.VB.atxk-ea5587375ebc9447f5f6df50f5aea2af4fba060546afc276d14e29e188ef87b7 2013-08-27 00:06:54 ....A 413806 Virusshare.00090/Trojan-Dropper.Win32.VB.aufj-2dfedbb0cac1c78b075df0fdd5bf3bb20834367a2d0674923790914456084243 2013-08-27 00:12:48 ....A 125399 Virusshare.00090/Trojan-Dropper.Win32.VB.aufz-f4fb78491f78ac1fae750f42a907e5196535daef64fe0706651da0abf7fd6ac3 2013-08-26 23:19:52 ....A 62984 Virusshare.00090/Trojan-Dropper.Win32.VB.augp-adb79c756483c1aae8ed51e67687b6c7d5f5df31e5eed7ec88c85af7d290607e 2013-08-26 23:39:08 ....A 240973 Virusshare.00090/Trojan-Dropper.Win32.VB.aujq-c8c3f0801aac919d2e82ffc9d51d2eadf4ab36d4f044c3fbe60520cddaad0b74 2013-08-26 23:15:28 ....A 888832 Virusshare.00090/Trojan-Dropper.Win32.VB.aulu-babab4588f75fc8ebc25ffb16167a8971915b7d71d9eb552764a84160303b684 2013-08-26 23:51:30 ....A 97693 Virusshare.00090/Trojan-Dropper.Win32.VB.aumx-b2bfd4e6bb7b561bd83b17c394e96cd07a0fdedf1d9ea417583d85a13ff6d066 2013-08-26 23:45:10 ....A 97693 Virusshare.00090/Trojan-Dropper.Win32.VB.aumx-b4e2c8cced92331662c88b8b336aee3ef943a738107ccacb33d86dcc7f810238 2013-08-26 23:55:22 ....A 123194 Virusshare.00090/Trojan-Dropper.Win32.VB.aumx-bec640a9013108eef6f396bea458880ce9565e173d8d5060344e76c90027ead3 2013-08-27 00:01:34 ....A 133434 Virusshare.00090/Trojan-Dropper.Win32.VB.aumx-c101c538a8d6df9b6595da13119c74f1243cf35e3c7b1219e14ce6ef1e0dd623 2013-08-26 23:00:06 ....A 97852 Virusshare.00090/Trojan-Dropper.Win32.VB.aumx-f62180c52864599b59ec50e258898689d8298f7b30088ee7eba54672991b4f82 2013-08-27 00:01:22 ....A 335872 Virusshare.00090/Trojan-Dropper.Win32.VB.auuu-8943fab9766f614fe641c730ddd630f8a4bd933c68beb71c71bd997b66d44b89 2013-08-26 23:06:20 ....A 24605 Virusshare.00090/Trojan-Dropper.Win32.VB.avkz-6811fbf45ca3a6ebb8ce4a70c4cbd6afe86fd2a8a4d55bc88d5f193e1c7a7d64 2013-08-26 23:53:00 ....A 61440 Virusshare.00090/Trojan-Dropper.Win32.VB.avol-bbf8955e62493fe84ce4e74173d199605e60f90adcf34389f9368532b9722036 2013-08-26 22:57:24 ....A 40960 Virusshare.00090/Trojan-Dropper.Win32.VB.avyx-c8d934272831fc92cf89f8eda4000950a7a450296feeeaeb7bdfbe0e00ea5a82 2013-08-26 23:59:02 ....A 58749 Virusshare.00090/Trojan-Dropper.Win32.VB.avzl-4c56e6034684d1f408d3e2a66acadbc287c06d8ee4671f81a196d0d27615d481 2013-08-26 23:16:16 ....A 186237 Virusshare.00090/Trojan-Dropper.Win32.VB.avzl-aad633adc2a06d3e3c9ff7231fc1a0d91063e50d96b37ed969125ecb52158e1d 2013-08-26 23:34:30 ....A 186237 Virusshare.00090/Trojan-Dropper.Win32.VB.avzl-c31ee8d5e0b177eb292aa0b67f477229bbc28d27c06d6a07a8db1dcf98180fbe 2013-08-27 00:08:28 ....A 198020 Virusshare.00090/Trojan-Dropper.Win32.VB.awau-5189263ee6adb4763be2b0e179386e2174d2815a8ad5fe3eef5cbaf829f7e00e 2013-08-26 23:22:44 ....A 221184 Virusshare.00090/Trojan-Dropper.Win32.VB.awig-c621bc8d7215df2e705636b2afe28981f13ef1e36a66831d8c5fbba840b492a9 2013-08-26 23:47:32 ....A 263037 Virusshare.00090/Trojan-Dropper.Win32.VB.awls-fcba5f2349c13996a4bfd873c419926f3a9a9832af3a1353206ec2d07e827299 2013-08-26 23:52:26 ....A 1019962 Virusshare.00090/Trojan-Dropper.Win32.VB.awlu-fc60326ac27d2b11ad3b91cc1140b91857ee8ecbf0b764e7db5de92423a722c5 2013-08-26 23:55:32 ....A 65274 Virusshare.00090/Trojan-Dropper.Win32.VB.awmb-1c99434ce4db63d05539c1a55e7101dc54a2d1939093d3e0fbcb985ccfa70e5c 2013-08-26 23:31:12 ....A 90038 Virusshare.00090/Trojan-Dropper.Win32.VB.awmb-37603c2d684db42ef9708b462f4f5b9f3d5a1f3bec6924b10d1c218d56356c71 2013-08-26 23:16:42 ....A 65034 Virusshare.00090/Trojan-Dropper.Win32.VB.awmb-4f0ada2db2590b6f271c177e2e0c99caa17272265d63070b50a2a86241396c3e 2013-08-26 22:59:10 ....A 115804 Virusshare.00090/Trojan-Dropper.Win32.VB.awmb-8661bca0c819aa00bf44d36905ac597c3c32b532ac4f428a607e0c867617396b 2013-08-26 23:46:46 ....A 133678 Virusshare.00090/Trojan-Dropper.Win32.VB.awmb-c28158b72f6c6e56ebb7dab1b671a4ae55638344693641af94dfaf736d15d220 2013-08-26 23:50:52 ....A 98828 Virusshare.00090/Trojan-Dropper.Win32.VB.awmb-c471cc401870e20710b4b9b2d83c24ec0b13ddc8e37d5e3cae47d110f05f49c4 2013-08-26 23:31:56 ....A 189616 Virusshare.00090/Trojan-Dropper.Win32.VB.awmb-e9eb34044c96ee465ce3344a7f13dade0afd1fe68730ff8fa2611cc4d9f87b02 2013-08-27 00:19:12 ....A 58406 Virusshare.00090/Trojan-Dropper.Win32.VB.awmb-efa82e8c1699e86998ba782adc95d33c63180270628632e989d37be75ffd5a74 2013-08-26 23:01:44 ....A 65274 Virusshare.00090/Trojan-Dropper.Win32.VB.awmb-f8c4800e3bf1bcaaa8d1385eeb127193b501954723ba41b9655f98611fb7ae7a 2013-08-27 00:13:54 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.VB.awme-bcbb0e8391d9da0719e447fd04f612fe71d015ff26eb78097eb89e73d0899a82 2013-08-26 23:58:20 ....A 83237 Virusshare.00090/Trojan-Dropper.Win32.VB.awmj-2816d5238132e9531557e95f75ba213489f07647c8caafe78167a1217310cb14 2013-08-26 23:32:40 ....A 25096 Virusshare.00090/Trojan-Dropper.Win32.VB.awnq-2957257e72621b0d77cefc7a89cd657687644bdb6ddf79518cb7b93246873179 2013-08-26 23:40:22 ....A 107837 Virusshare.00090/Trojan-Dropper.Win32.VB.awnq-b2f76987710b1f48c09d67142242298d9fed1889dbaed031b10bba6256df8774 2013-08-26 22:56:54 ....A 293579 Virusshare.00090/Trojan-Dropper.Win32.VB.awpv-7460153e7230e784a5a33475be760a9d04d6aa4a2693a3ecea584a01b466e6f7 2013-08-26 23:37:20 ....A 489480 Virusshare.00090/Trojan-Dropper.Win32.VB.awqv-fb4f6c67fbafa995a41cdc96962df29605c1f4af4a5f5ea44d8f4138b292b15b 2013-08-26 23:02:58 ....A 47997 Virusshare.00090/Trojan-Dropper.Win32.VB.awrj-9e134013b55ff27f8d51f0541de36db066a3bc260bd06cc092c9acd6051e9c30 2013-08-26 23:29:44 ....A 57344 Virusshare.00090/Trojan-Dropper.Win32.VB.awtd-f87821c8634f417813ed9f7949c2e10dbda2ff6bf883e210773204f7b514f472 2013-08-26 23:55:32 ....A 258461 Virusshare.00090/Trojan-Dropper.Win32.VB.awuk-9d2833239d18d81a13448a232252332e0be5818e57f6507a3feadfa7c72a9827 2013-08-26 23:23:46 ....A 332848 Virusshare.00090/Trojan-Dropper.Win32.VB.awuk-d6f7b99a7705bcf322de5a4edfb695928d9170cd8119f823315a22bef3ee1ed9 2013-08-27 00:12:50 ....A 60835 Virusshare.00090/Trojan-Dropper.Win32.VB.awxt-f529cf5a36315ced9a7e951311a1e97016ce1f2affb6395fcbc0b90b02c97e6e 2013-08-26 23:29:06 ....A 684032 Virusshare.00090/Trojan-Dropper.Win32.VB.awzx-5694d79427b3ebb4a7081afa094bc593c368278d46c24c6c7fc1c84b9aeeba0a 2013-08-26 23:02:10 ....A 57344 Virusshare.00090/Trojan-Dropper.Win32.VB.axbz-9883b23c19614b2cee7e23aed77389c7c6765e2a94fe66cc6718293089cc49c3 2013-08-26 23:40:22 ....A 49152 Virusshare.00090/Trojan-Dropper.Win32.VB.axcu-ef205803d1d8be9301bd74786b569cff991b0abdab0796615bd64a0164854b4b 2013-08-27 00:06:54 ....A 184832 Virusshare.00090/Trojan-Dropper.Win32.VB.axeo-114953fd2a78aaf822bc4c50c41d161e65ff41f223e08987576498f20b4e0730 2013-08-27 00:14:22 ....A 23048 Virusshare.00090/Trojan-Dropper.Win32.VB.axiq-d7bebeedb14736e0b75b9d68e640af1693f06fea8657d294948b4a696e5c0d5a 2013-08-26 23:01:08 ....A 3031087 Virusshare.00090/Trojan-Dropper.Win32.VB.axir-aeb578c56f4a59c26ea5d4c99926cfed865d6f644c387e672e8e1b0db6319974 2013-08-26 23:46:46 ....A 412719 Virusshare.00090/Trojan-Dropper.Win32.VB.axir-af361bda663819aed92ac6a2352b16c84c3bc7ff0ee24a2f48ed3a0f89d5c2c7 2013-08-26 23:56:36 ....A 211073 Virusshare.00090/Trojan-Dropper.Win32.VB.axli-3fdb99a0f33b5122256760d575e9fd5d37dfa00f39e8c08c6bae3811cd888817 2013-08-26 23:17:38 ....A 577536 Virusshare.00090/Trojan-Dropper.Win32.VB.axsl-d5a9c9f11fbcf10b31499760bbfbdd655497d856b956314ab77908d59fb838ac 2013-08-26 23:50:08 ....A 266240 Virusshare.00090/Trojan-Dropper.Win32.VB.axwi-a8fbd8aba9b3012e29eb019a64050d96a28c65494a3dc0c891031928c26b767b 2013-08-27 00:12:36 ....A 307200 Virusshare.00090/Trojan-Dropper.Win32.VB.ayeo-51341d35f10e54f488be1ec958eef03bcd7590471f4e660d2020c7050e056a7e 2013-08-27 00:06:46 ....A 80078 Virusshare.00090/Trojan-Dropper.Win32.VB.ayjl-29772c32fc36adb64a26afff8ae04abbdf59def78efe2a4f7bb7bccf1903f83e 2013-08-27 00:04:22 ....A 188797 Virusshare.00090/Trojan-Dropper.Win32.VB.ayjv-bd8b4a29db6f07c59d26321a43511f0cf55930b1f4e0d852666a5cebfac6cf81 2013-08-26 23:03:02 ....A 14336 Virusshare.00090/Trojan-Dropper.Win32.VB.aynv-fa86cf602e50221fa7b9d44e46bac8ea5c402872e33807f49ee83a19a7875739 2013-08-26 23:38:42 ....A 8704 Virusshare.00090/Trojan-Dropper.Win32.VB.aynx-39af69b4bc14f999dfd5cf5bda88d1186fb45ac623fed6e78b79252ba2fb354c 2013-08-26 23:34:08 ....A 52736 Virusshare.00090/Trojan-Dropper.Win32.VB.aypv-c5bc10a17099a7d5b86eeb3e5a91a8bf4a08f90ea8353a2831a737c7b80fbbd7 2013-08-26 23:22:56 ....A 436201 Virusshare.00090/Trojan-Dropper.Win32.VB.azau-a9c5313fdc87baeb8d69a49a1d644a3145311a999698eb2cd3778eb371628107 2013-08-26 23:35:36 ....A 172032 Virusshare.00090/Trojan-Dropper.Win32.VB.azed-df27a81d101b133c0254000f3757a564c5a3a88e2bd6562d4af593a7b0e1c6f0 2013-08-26 23:08:12 ....A 1899855 Virusshare.00090/Trojan-Dropper.Win32.VB.azge-e348b57dade9e6b807052d51062a964fc9be6caa3425587125f7c8a796715858 2013-08-26 23:20:48 ....A 62976 Virusshare.00090/Trojan-Dropper.Win32.VB.azgo-a3306539797082deb22f9bc96812b14994937d85558286cec4f245f11552d5a0 2013-08-26 23:03:02 ....A 122880 Virusshare.00090/Trojan-Dropper.Win32.VB.azlp-2e109b16abe29dcc56f55ff43c947f206ca5f4918b0994ab15930d40a98c8ded 2013-08-26 23:33:20 ....A 128534 Virusshare.00090/Trojan-Dropper.Win32.VB.azmp-785a288e04e544a0f07511b2f7fcda8cf567936c9d142abfed51c3bdb886ff33 2013-08-26 23:07:18 ....A 139286 Virusshare.00090/Trojan-Dropper.Win32.VB.azmp-a747f0a3a13d7a685a3450c9081fcbdad28eb2aa4b1fc5236cf60e451434afe9 2013-08-27 00:00:20 ....A 434176 Virusshare.00090/Trojan-Dropper.Win32.VB.azoo-60972cddea29ea7de1d91269621ef7e90b2ac1612b873ca36f62acbfb3ff3b11 2013-08-26 23:40:16 ....A 434176 Virusshare.00090/Trojan-Dropper.Win32.VB.azoo-6cb4659997821297d1ce46c0ff9f0fb0ea08a59af5dd2920b1ad49f3f9c49035 2013-08-27 00:02:04 ....A 434176 Virusshare.00090/Trojan-Dropper.Win32.VB.azoo-860434f68efb9c943250d194f70019f3980d2b5939ef8e9472817ed71f7e17c1 2013-08-27 00:01:10 ....A 434176 Virusshare.00090/Trojan-Dropper.Win32.VB.azoo-f8147644b7b6e2787c5254f1eb912f4fd1f33b298b12f72c21fe7026f7332a71 2013-08-26 23:24:06 ....A 65828 Virusshare.00090/Trojan-Dropper.Win32.VB.azvx-ac62e15fa2127ca15e7bbf17bbd155292d206a1712bbe92e5dd13fda6b4a2cd3 2013-08-27 00:01:46 ....A 166588 Virusshare.00090/Trojan-Dropper.Win32.VB.azxn-066925583c62083cf782f67cb5dd0a22461068a0fa4961845e72b80f24935206 2013-08-26 23:23:48 ....A 204974 Virusshare.00090/Trojan-Dropper.Win32.VB.azxn-70ec2921bb01487e4e80b5e9a1ee3d8feaca58aad2942101d5cf50e84a3ac168 2013-08-26 23:24:50 ....A 524974 Virusshare.00090/Trojan-Dropper.Win32.VB.azxn-91655d9b89364f947d36331f587fd1f33bf8c2431cfcab9736ad5228ca757b16 2013-08-26 23:11:04 ....A 281774 Virusshare.00090/Trojan-Dropper.Win32.VB.azxn-9c68525a1c54e52850c2b82b8f45974781052e4e2facfb2499c9c690e35772e2 2013-08-26 23:05:22 ....A 588974 Virusshare.00090/Trojan-Dropper.Win32.VB.azxn-d7bef8182f8b36546e49d05043919abc5b1417c4be916b810f64b8acc8b9e9ee 2013-08-26 22:56:14 ....A 588833 Virusshare.00090/Trojan-Dropper.Win32.VB.azxn-f40d63ebf8215be48324fcaec98c4f66f7dba97048a0c0ae305b7c2799b2b5da 2013-08-26 23:13:34 ....A 32768 Virusshare.00090/Trojan-Dropper.Win32.VB.azzw-d4c963f107183802ce0edcdef1a9063f30ab6e9ddc9e7cc3e03c1562510ab674 2013-08-26 23:06:20 ....A 21504 Virusshare.00090/Trojan-Dropper.Win32.VB.bahn-ee4ecdcf3b03f928f5a8e83bb3232ebe6c597c35e033994b3a41966945710ca1 2013-08-26 23:58:08 ....A 1042636 Virusshare.00090/Trojan-Dropper.Win32.VB.bajb-3277ace39ec3e42b2e216e4dd08474abcfac283d2679cae3aadfda8b01845f5e 2013-08-26 23:46:36 ....A 190464 Virusshare.00090/Trojan-Dropper.Win32.VB.bapm-4c2c637efda0f5ef8ed41e9a89625360f1f61e20bb907bf5602535c9dbc23cb6 2013-08-26 23:32:38 ....A 1218652 Virusshare.00090/Trojan-Dropper.Win32.VB.batn-14f80a947ab7a539cd08e9d2af7eb924dda9d006d066b34c9bb5d0817c93c43f 2013-08-27 00:08:02 ....A 230411 Virusshare.00090/Trojan-Dropper.Win32.VB.bauj-43d96358d24d2c5dfb2a00506e27f204ff512ab4d261bce2adda8055e5192e58 2013-08-27 00:15:28 ....A 311296 Virusshare.00090/Trojan-Dropper.Win32.VB.bbrw-a0da548c9c5a59e718f18d715d2a6a26c331ef9be9facea94b6a22b8c73bcb8e 2013-08-27 00:13:28 ....A 10264176 Virusshare.00090/Trojan-Dropper.Win32.VB.bbxm-4f10b790ab3027d14ec2fffddca2eea9f4155dc3639342c661d97a6d5750adb1 2013-08-27 00:16:54 ....A 5636096 Virusshare.00090/Trojan-Dropper.Win32.VB.bbxm-73806f5af42fb6938b4d2ab6897218ccd213f5c99d36e62296a54f44e2f843bd 2013-08-26 23:15:16 ....A 191488 Virusshare.00090/Trojan-Dropper.Win32.VB.bcac-242b2cc5858298ed016387d52b14f95d81a941686209a14db195167016abd7cc 2013-08-27 00:05:30 ....A 1464290 Virusshare.00090/Trojan-Dropper.Win32.VB.bdld-47d57beee914c4f9f33def68b0dc17671dc8049e48c133bd479b1b7a7b5641ca 2013-08-26 23:52:22 ....A 178688 Virusshare.00090/Trojan-Dropper.Win32.VB.bdlt-bf8497b990f5f6904e1b0c49fba08f8be9e5d1254fc4aac7e56372e7ba180470 2013-08-26 23:43:18 ....A 916576 Virusshare.00090/Trojan-Dropper.Win32.VB.bdrt-2b84c2bff0dc82f177e4ae75dc9587c26b610f7a22ccd366b82c397bd73c8e9d 2013-08-27 00:15:26 ....A 82432 Virusshare.00090/Trojan-Dropper.Win32.VB.bdud-f400d93d25837cf43371445f7a97daed2f84d546cfb63f373884a47c2b419795 2013-08-26 23:24:34 ....A 692070 Virusshare.00090/Trojan-Dropper.Win32.VB.bdyq-1f39bd3e4c2d90bc3c67cf16b871dfb65608b075f01e22617e800cd12ddb65ef 2013-08-26 23:02:12 ....A 679298 Virusshare.00090/Trojan-Dropper.Win32.VB.bdyq-2b0cd265df420e72a6ea7ee714fd4f034e57f6fd8f41dfd971c1565de2e14b42 2013-08-26 23:57:40 ....A 1060268 Virusshare.00090/Trojan-Dropper.Win32.VB.bdyq-79a0777e210bc8ab0a3b9e00fa205afb4ccfcda8f742c7084a6328df932ad192 2013-08-26 23:08:06 ....A 520631 Virusshare.00090/Trojan-Dropper.Win32.VB.bdyq-8b319e2fcd69dc90a4ffbb1fa0d00d85ecdd48d6189ddf1ebd53b0a299c91e6b 2013-08-26 23:25:16 ....A 487854 Virusshare.00090/Trojan-Dropper.Win32.VB.bdyq-a90ad1e6a964176c34b379e8472e252cc9b9adc2806d9704922667c6f28bd244 2013-08-27 00:02:54 ....A 819894 Virusshare.00090/Trojan-Dropper.Win32.VB.bdyq-c21b19585d1dce2f127f7c22f9ce33a4076ce05587ea1a6a33439fe74d423451 2013-08-27 00:09:50 ....A 180224 Virusshare.00090/Trojan-Dropper.Win32.VB.bdyq-c98c63c8d4c2ad5bddbfef9be9d7347b55fca5150e31535a4df3956103dbde07 2013-08-26 23:02:06 ....A 1158808 Virusshare.00090/Trojan-Dropper.Win32.VB.bdyq-cf7615646a908a5648b708c52604a0c73c12d108062f04770aced44776ac5cc0 2013-08-27 00:19:20 ....A 539145 Virusshare.00090/Trojan-Dropper.Win32.VB.bdyq-d24efec61db57891b4ffa94fc1886bacbceb78590d10a62eb1b1c4fab3ddb8e1 2013-08-26 23:59:12 ....A 945643 Virusshare.00090/Trojan-Dropper.Win32.VB.bdyq-e8e8355e8c07ae885d7ef38bc1aa383f9f891bb779376ccf642e7341f1fd4b2b 2013-08-27 00:03:56 ....A 627303 Virusshare.00090/Trojan-Dropper.Win32.VB.bdyq-ff5e0c73551089a1430b52b8be5e7d4d1a561fd2b6a5092373f54fabc769a034 2013-08-26 23:21:08 ....A 2084460 Virusshare.00090/Trojan-Dropper.Win32.VB.belx-4397a81d92f09faafb90ea89f1540ac0c9e84d82c0c16f7ace49907bc9e89d4e 2013-08-26 23:48:56 ....A 491520 Virusshare.00090/Trojan-Dropper.Win32.VB.bfga-e7ed10e16227e07665fb83fbf93b903408de66fd9455b095561ce2981c908e0f 2013-08-26 23:59:34 ....A 414748 Virusshare.00090/Trojan-Dropper.Win32.VB.bfna-7005db55648cdce0bdcce41c090426a5d47f22d3244e8814b997e5eb3372a47b 2013-08-26 23:46:36 ....A 911019 Virusshare.00090/Trojan-Dropper.Win32.VB.bfrd-40705a018f342681397b70efc0c6d19637ec2bf8edc0b19e4ca273feecb80022 2013-08-27 00:21:26 ....A 806059 Virusshare.00090/Trojan-Dropper.Win32.VB.bfrd-d6fcdc71e6b672d0d7de7bfe9d796545de94f99aa5d29e517f599643e86e09b8 2013-08-26 22:57:08 ....A 1318912 Virusshare.00090/Trojan-Dropper.Win32.VB.bfsr-aba8e352f5277423ac1da8d4028b0d76d65057d6a89bfbc157ef4d791de9f8d5 2013-08-26 23:12:06 ....A 1638764 Virusshare.00090/Trojan-Dropper.Win32.VB.bfuu-2e6b9786979654ba294f5a477982ded92a0f1fec323efc20064b7bbbb0b05363 2013-08-26 23:28:52 ....A 1954220 Virusshare.00090/Trojan-Dropper.Win32.VB.bfuu-7f95d4ee782cf015fd3754941bdb5d657bedeb898494a7092bcf38c3d9760b4c 2013-08-27 00:01:42 ....A 643072 Virusshare.00090/Trojan-Dropper.Win32.VB.bfvo-1702596b9572a21e8f38f41071058607b208b2dcd4032950610fb07b10a2edb7 2013-08-26 23:43:54 ....A 103000 Virusshare.00090/Trojan-Dropper.Win32.VB.bfvq-0a057ddb1e02462bc2eeca2c4e1675e9fdaa57409fb74e851a9a96565c3b8017 2013-08-26 23:28:46 ....A 99000 Virusshare.00090/Trojan-Dropper.Win32.VB.bfvq-6dfb92ea7ee660dbdfcd21dc4359c867abb6dab21411d20e1c79f6384d956c65 2013-08-26 23:06:06 ....A 24576 Virusshare.00090/Trojan-Dropper.Win32.VB.bgbt-0b3e3a95e5947d44cbe43a6c39ba1cc4655c67f84a04b113784b2e3cf89b19fd 2013-08-26 23:15:48 ....A 82023 Virusshare.00090/Trojan-Dropper.Win32.VB.bgxo-22838706048fe8b2bb721bd0f729fda146d2f6a210224ad16a51f40b60d9b958 2013-08-26 23:53:44 ....A 141866 Virusshare.00090/Trojan-Dropper.Win32.VB.bhei-cbb74a47d1269408692be1137206fd86415779179270a3228dc3672b2f2064da 2013-08-26 23:09:36 ....A 338432 Virusshare.00090/Trojan-Dropper.Win32.VB.biqe-87a1ffd206fbe59d87df4b6a3d6f57f9e536554801e3e3357a92de082d69e1d8 2013-08-27 00:11:48 ....A 372761 Virusshare.00090/Trojan-Dropper.Win32.VB.bjvq-97d2c32d0677b4f8e45dd14bd25250341c49ba7de7c9c3b1f815e1deb5b5dad4 2013-08-26 23:31:40 ....A 974848 Virusshare.00090/Trojan-Dropper.Win32.VB.bldq-a8b948b238737e4c4f97d224929cb511bfb7441dccda7332d8aead41c0aab57a 2013-08-27 00:01:48 ....A 125670 Virusshare.00090/Trojan-Dropper.Win32.VB.blie-518061c83810c8c6d5e47c7980873e4b9f0638a761a1108b609cf646bd90b040 2013-08-26 23:04:58 ....A 125525 Virusshare.00090/Trojan-Dropper.Win32.VB.blie-8545a85938afa117d72fff7177187660605acba6f55a207e3758bc11a343fa54 2013-08-26 23:29:14 ....A 125564 Virusshare.00090/Trojan-Dropper.Win32.VB.blie-95412e78ce5abba0104f36b966dcca7eb51ab9e4e24f14aada60c08cfc060cc4 2013-08-26 23:56:26 ....A 125647 Virusshare.00090/Trojan-Dropper.Win32.VB.blie-b6e7f38bb0f228c7e1976d5831b3150e4ebaef9b335ae4b9e9d7d161946dd0a0 2013-08-27 00:02:40 ....A 125578 Virusshare.00090/Trojan-Dropper.Win32.VB.blie-c63a7dd855a17aaa6b27b947d827def7b42bb1fb55696db2a0ae82421a557a3d 2013-08-26 23:56:52 ....A 125499 Virusshare.00090/Trojan-Dropper.Win32.VB.blie-cc1c5a53e61574b9500cf6c28c33e20a84f61ba755602b685c92d3c1161c7b7d 2013-08-26 23:41:42 ....A 49152 Virusshare.00090/Trojan-Dropper.Win32.VB.blis-148500a36b29c4842b4976929791e13b9e4a49cab023e31a85683c8de7f61f8b 2013-08-26 23:02:18 ....A 49152 Virusshare.00090/Trojan-Dropper.Win32.VB.blis-659060084b1c94a133b5737e9242ef10e6cb3d254df9a6e26b8347ff3405e1d3 2013-08-27 00:08:26 ....A 49152 Virusshare.00090/Trojan-Dropper.Win32.VB.blis-6fdaacbabb221b20bab6425f8ce2d878a80423a01a041763d17dd12f6ec7472c 2013-08-26 23:23:28 ....A 49152 Virusshare.00090/Trojan-Dropper.Win32.VB.blis-b740d69ce42778103de71b0b55cdff8edb39ca2cc29b2a24936abee53f5fd234 2013-08-26 23:54:52 ....A 49152 Virusshare.00090/Trojan-Dropper.Win32.VB.blis-c28dcee3f3eff5d79e096cf144c8c7c6cb174bd768e35ae73f5a62f21218b5e4 2013-08-26 23:29:00 ....A 138391 Virusshare.00090/Trojan-Dropper.Win32.VB.blri-664a71d56ab500ccb60d682619e1e618998109bb007b211a53443c4ab68f98ca 2013-08-26 23:13:06 ....A 73728 Virusshare.00090/Trojan-Dropper.Win32.VB.bsid-37209687d86179a21a41a7a1e015980cd0f8ce70acae0a7afbadb7f33a568d3b 2013-08-26 23:33:12 ....A 61440 Virusshare.00090/Trojan-Dropper.Win32.VB.bujf-a43fcbe73ca81b3bec26ef8b7ba3cbab6d39ff7b63b0ca538b6a6feb1f322ac6 2013-08-26 23:58:38 ....A 61440 Virusshare.00090/Trojan-Dropper.Win32.VB.bujf-bd6f7bbd0238bdb24fe944a2feea73b8bb5abb21790c18dc3963fba16acaa0cf 2013-08-26 23:54:22 ....A 61440 Virusshare.00090/Trojan-Dropper.Win32.VB.bujf-c8b3de4865689b2b680b38216b624ffb7a28e17399f5e3d2ff9f1b7155261a74 2013-08-27 00:21:04 ....A 175784 Virusshare.00090/Trojan-Dropper.Win32.VB.bwdr-82f311469953dcbd1eccb7a4b58b98e2f650d8479751893717a4632293ed1ec0 2013-08-27 00:22:00 ....A 175784 Virusshare.00090/Trojan-Dropper.Win32.VB.bwdr-8bb1478f2083466a9b82c35b924754d1abb6bb1814ae0acac083658a54d73fe0 2013-08-26 23:57:24 ....A 175784 Virusshare.00090/Trojan-Dropper.Win32.VB.bwdr-b20a1ad431118eb69771821ade28c662a79eb80d49906b29a176184675a970d3 2013-08-26 23:38:50 ....A 289754 Virusshare.00090/Trojan-Dropper.Win32.VB.bwqh-3edb1f99b252d7a08cee3de13491ecdd13ea826e3bbb8227459cda7aeec144cf 2013-08-27 00:13:40 ....A 288802 Virusshare.00090/Trojan-Dropper.Win32.VB.bwqh-5d7cbb50af5ed24433ece62d7da6ea8e28e8d44b8de6b8ae0bd12f34519e581f 2013-08-27 00:12:32 ....A 288802 Virusshare.00090/Trojan-Dropper.Win32.VB.bwqh-9e225804c193d9d7d5b8ef956abebedbb08c873b76db28667d9297f58d2c81cb 2013-08-27 00:12:42 ....A 289754 Virusshare.00090/Trojan-Dropper.Win32.VB.bwqh-a8812df1e5fe5bb596df5127c9e22fb0f1cc85e1f4b9a6f34e298c51dd95e350 2013-08-26 23:11:58 ....A 66110 Virusshare.00090/Trojan-Dropper.Win32.VB.bxrb-d0ff9425f1e7d5a53a366f47721bf05bb60c23ce984e386f8f53456cb77d23d5 2013-08-26 23:54:58 ....A 532490 Virusshare.00090/Trojan-Dropper.Win32.VB.bywl-b9bb6f05aa69c49b6e8b7dc747b99dd0f8e7ae19559fdb17b344d9c5df15eeca 2013-08-26 23:36:46 ....A 8184 Virusshare.00090/Trojan-Dropper.Win32.VB.calz-2685be277e28eeb0aab03f5412044594e42279013274fe986a547cf78d6a3132 2013-08-26 23:23:52 ....A 211786 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-078ff11f7d7d3bb7f93f4d120b1d68fd72951075e3377ea653430b2032dece5f 2013-08-26 23:58:34 ....A 211819 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-08ca309d9a209ba1e33ddc382581780462295c9ecaf28e1322dd5e158ddbedc2 2013-08-26 23:50:06 ....A 211933 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-0f2647be53c64af2dba9844fdf2a9f30a77ae933c7288e06f42d126ac6f2910d 2013-08-26 23:22:54 ....A 211800 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-0fbe0153425d4c198b587d04ced8c946ae2cbda28b1494242a11551f842b16ee 2013-08-27 00:07:24 ....A 211914 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-3333e0a907c149c5975dfb0b9635608096edb2a5330e5a5d0e0407170d58ac91 2013-08-26 23:23:40 ....A 211757 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-388a7abf2e7b028c51c081dd4b7ff635faf984adfb725a8f94bcfb3bea267f75 2013-08-26 23:44:50 ....A 211782 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-41c3f0943357b80d458a120f120ab48e5efec08627c843a43c92cd8ce05ce68e 2013-08-27 00:13:16 ....A 211753 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-4daace01806795c6cabf3db828951d19e003cc533895fc54e913bab41d2040c6 2013-08-26 23:03:14 ....A 211765 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-55c4aa0ba6513456c4e50d70a502685b977f19b548a7d8b1ceff7ee8ba3f4a88 2013-08-26 23:25:22 ....A 211936 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-612d925dce430c1517d6db3e8f6783ca426463942e1c246d3ac324a77198a9ab 2013-08-26 23:40:50 ....A 211819 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-618172217682d24d008692191bdf8931033c3a03646363494107cc1035346923 2013-08-26 23:32:40 ....A 211924 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-76de6df45f2bb139df49f1a76bbe160d45af1348a9c9f47fdb428582d7b00587 2013-08-26 23:56:24 ....A 211897 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-7d9d9cd41610f65b2a0b117d6f1e0322f9978583941461144bfe510f3d1f087b 2013-08-26 23:58:40 ....A 211835 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-7f86f2cdbc3824b243e7be515cfe05e594713eba700b91a52c2b74f7574274cb 2013-08-26 23:03:20 ....A 211807 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-8ff723e8dca7766f45f957ee765a9c06639bf74505412d67bf7f02017c133f6c 2013-08-26 23:23:14 ....A 211768 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-98259acd687a3d75793549a777042364d33dad0a596cebe371844fca02062447 2013-08-26 23:04:24 ....A 211942 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-9e823e8821e6d4a0d20a6f9ff9e0c53ca1252beb5152d9f1eb39876a4d845b81 2013-08-26 23:17:20 ....A 211984 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-af306abe366eaff0a4d1783fbf5ed1c390766c7dc4fac593a65564ed2328046b 2013-08-26 23:34:50 ....A 211821 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-b3cc4a0359ea6c0868e708649a0c1650f1ccbae2abc03ad8e4c3cc51914219e2 2013-08-27 00:05:04 ....A 211768 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-b7b6771adf8640c7dea4750b5373ac940144ccb974795b0dfc1ce853f73cb15a 2013-08-26 23:38:18 ....A 211913 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-c78ff9076d8df65abeb903f118d3a1640a9dc00b1b846e40c6611e393eadfbbc 2013-08-26 23:56:24 ....A 211966 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-ca928d94d981e9de46ed853cc84237ef188f173e56e1dfbdf81d591715e0021f 2013-08-26 23:30:10 ....A 211899 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-cb7a21391bf1497bf8fc28f2caa5c3afefd5f10480c7c9c51713cfdcdb71023b 2013-08-26 23:59:12 ....A 299336 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-d17cb88647ae75ed65420d8ce324410ba8ba681b0d1aecf34f4a4bea019eb9d2 2013-08-26 23:58:24 ....A 211805 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-d34066ea4a7191f2ba7b34a3de94953012b9b564b8741d26de0f5a46a18d51cb 2013-08-26 23:40:44 ....A 211748 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-ddad0eb125bcabe660403c7225bd77a0a82a588c46127338fbc93cc28576c977 2013-08-26 23:41:36 ....A 281111 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-df1b693265f974c49a36eaa724c3b1d2698b5517b173ec74e0002af44af1262e 2013-08-26 22:56:10 ....A 217318 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-dff512205769dcad30e78cac63f2b95491da75c4a0d3357d432de7e12beaafa7 2013-08-27 00:06:58 ....A 211962 Virusshare.00090/Trojan-Dropper.Win32.VB.canh-f60846283031806b56704cbb8d24b30c17947453298aa4820538224f23ef26a0 2013-08-26 23:30:28 ....A 461002 Virusshare.00090/Trojan-Dropper.Win32.VB.cayv-34390096a072be8209360c58acb55085d207c72319982fd7a3325461053d391c 2013-08-26 23:01:58 ....A 17323 Virusshare.00090/Trojan-Dropper.Win32.VB.cb-d1635f9af79ccc7c11b6932adb2502453b8ed09417951befd9248c9201c536f1 2013-08-27 00:09:46 ....A 748916 Virusshare.00090/Trojan-Dropper.Win32.VB.cbgo-6072c88972d31efe63b0cd15340db8eb885371c7266c394baa7b27613c642883 2013-08-26 23:22:08 ....A 584339 Virusshare.00090/Trojan-Dropper.Win32.VB.cbzu-2dd26e18a04e2cdae3f5992a047fe001b90e791064c52090f803f746c421dcbf 2013-08-26 23:15:58 ....A 73728 Virusshare.00090/Trojan-Dropper.Win32.VB.ccb-6695aa8cc8b5c4bebf3ea72d050e90e354782c3b37252c1969b4bb5c747d2c66 2013-08-26 22:58:28 ....A 127052 Virusshare.00090/Trojan-Dropper.Win32.VB.ccrw-0ef11adec0ebc9ea34018ac0ad5f6509ef5b3d97819dfb4c1b63c35ff2d32d2f 2013-08-26 23:52:44 ....A 58880 Virusshare.00090/Trojan-Dropper.Win32.VB.cffi-16a0db4f0ddbfa2d864a08788808634a23488dc6c414349f8c687a8e8137abab 2013-08-26 23:50:48 ....A 139264 Virusshare.00090/Trojan-Dropper.Win32.VB.cffi-6d57b34c8cc61e861e6b3f88211c8ea661d3cd4f1bb91d5933fcccf6a77536de 2013-08-26 23:10:52 ....A 93192 Virusshare.00090/Trojan-Dropper.Win32.VB.cfrj-71d7762f2473556f11aa90bd799a2030b76f99075af0fa0aa7d4737b3db62717 2013-08-26 23:34:58 ....A 32768 Virusshare.00090/Trojan-Dropper.Win32.VB.cgqp-036aaec1fc46b60d07a7c6271a75cbb9628638889ed07796098fab126d0cc65d 2013-08-26 23:03:02 ....A 47056 Virusshare.00090/Trojan-Dropper.Win32.VB.cgqp-229684a724d9951680b8ac9663b1a15c5d02f946cee0047b3fce928af104ca4c 2013-08-27 00:08:18 ....A 33068 Virusshare.00090/Trojan-Dropper.Win32.VB.cgqp-b50e087a570c7329bcb8ec144ae4784fa00628e8d61ccae5e23aa2dafd0f5e7c 2013-08-26 23:12:06 ....A 13251 Virusshare.00090/Trojan-Dropper.Win32.VB.chls-e4d9b2d4cdc90474b176b10dca68bfadd79bb509e7944c5c718de734a9c3578b 2013-08-27 00:15:32 ....A 69763 Virusshare.00090/Trojan-Dropper.Win32.VB.chuk-43982c74ac4682f7dbae817567a1288652e8839344120d29245f3f50f621528f 2013-08-26 23:15:28 ....A 344064 Virusshare.00090/Trojan-Dropper.Win32.VB.civy-7fbd58f34876ea607d8208051dfbe9e2400565225f39fb56aa6f523a7712bb2c 2013-08-26 23:32:32 ....A 241664 Virusshare.00090/Trojan-Dropper.Win32.VB.civy-8c835d4bdcb08b6c4bee95fd4eebe5a267352804d32729254992e231cd5dcc52 2013-08-26 23:28:14 ....A 487424 Virusshare.00090/Trojan-Dropper.Win32.VB.civy-b94f45f325a8edfb9c02ee646139768185fa47ae0f191c0751391cd68b088dd1 2013-08-26 23:30:16 ....A 212992 Virusshare.00090/Trojan-Dropper.Win32.VB.civy-bb639b375d4293caac5c0f7db6cd9acf6f33161a34495a9f15d064281a0f7624 2013-08-26 23:47:36 ....A 200712 Virusshare.00090/Trojan-Dropper.Win32.VB.civy-ce4a494252ad59cd77877863e60c04510ad16ea6f893fff711a3e80d9c675e5d 2013-08-26 23:23:38 ....A 147250 Virusshare.00090/Trojan-Dropper.Win32.VB.cjqj-3613cbd2ebc6803d2fbb08a67a56ddc60f8bd1f71ff70be150f117aa305dd4ec 2013-08-26 23:04:22 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.VB.cjqj-618852785c7e0865c603fae96f3caa0d264b958e882ac2fc4e79aead57f84b14 2013-08-27 00:09:56 ....A 98304 Virusshare.00090/Trojan-Dropper.Win32.VB.cjqj-7737613c53b221e37aed8d83dab3863f21b2b1c0b8bb93a447f24b5393055db4 2013-08-27 00:04:10 ....A 954442 Virusshare.00090/Trojan-Dropper.Win32.VB.cjqj-8226df556ab325861e3f9798d1da02a2e69d5850c6d5227f47b0d96b83cc30b4 2013-08-26 23:51:36 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.VB.cjqj-ac32008721e0cb1c61db2fadb4ecb2d792ca854d5650751f5e39ec52de5498ae 2013-08-26 23:39:02 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.VB.cjqj-fc3066b4b112e08965e3a590af6cac13c27d91c13f3f23681f2f8ce151b0300d 2013-08-26 23:38:42 ....A 24576 Virusshare.00090/Trojan-Dropper.Win32.VB.ckoz-4f0e8fbb65614f0ddeb26d37db474e2662e3adc5b39a2c3e2d5ab8b9f023a068 2013-08-26 23:17:16 ....A 72682 Virusshare.00090/Trojan-Dropper.Win32.VB.cmqo-286eceb7d980d6e05e346647cf26f7e40c7641ed294d22c4f4b4047ea10a68ab 2013-08-26 23:45:22 ....A 57344 Virusshare.00090/Trojan-Dropper.Win32.VB.cmqt-52dbb182bb266044f683316a29bf23845b74f8410a3da50776e1491859244ea7 2013-08-27 00:05:40 ....A 57344 Virusshare.00090/Trojan-Dropper.Win32.VB.cmqt-7626e593adccc7b6867d6680ece70f0a0e952fd19e8a0df21526d088936f180d 2013-08-26 23:15:24 ....A 110085 Virusshare.00090/Trojan-Dropper.Win32.VB.cmzt-af0bb77a75a0cc0afe3df17a5dde5cba4457334a2a089f65a7cd7d76d1cb8c13 2013-08-26 23:10:40 ....A 54193 Virusshare.00090/Trojan-Dropper.Win32.VB.cnac-3991bb7a1448330710db9dfc23f5f0ac13731e170240b91dda313207c7641321 2013-08-26 23:00:22 ....A 22746 Virusshare.00090/Trojan-Dropper.Win32.VB.cnat-2c2946481c803c8f37599dd2593efd7c8a37c537a4a14f99de3e6987b9f4b8a5 2013-08-27 00:20:58 ....A 47531 Virusshare.00090/Trojan-Dropper.Win32.VB.cnba-77aa4ba084ccf3ce2073365e1ee98e19ccdcfc6cdacf1a8dc01b55da6912f8f1 2013-08-26 23:26:48 ....A 57344 Virusshare.00090/Trojan-Dropper.Win32.VB.cnys-3d128c259a2a62dcccaa180a2b05f45e46a7e7ac6820b6e4a1b8074710c820f8 2013-08-26 23:13:40 ....A 57344 Virusshare.00090/Trojan-Dropper.Win32.VB.cnys-a9e9607bfdbae4d98a94c107a719adff9aa1fbf6076366b0d3195ba81a1d31c7 2013-08-27 00:03:40 ....A 32768 Virusshare.00090/Trojan-Dropper.Win32.VB.colf-388275ed65ec9a14ec96ae1703a9bbce97e5fc65533a982b0fde0945528b4a9f 2013-08-26 23:05:00 ....A 145958 Virusshare.00090/Trojan-Dropper.Win32.VB.cple-f590d35d4ef42f974ce9d11634777b7756410378b302b7fdace1b65bc8109116 2013-08-26 23:55:42 ....A 335187 Virusshare.00090/Trojan-Dropper.Win32.VB.cqla-5ffc601d90e748df61a96f8c44a28d76f6814cb769d8269c2869a2d84f2975c5 2013-08-26 23:39:02 ....A 647926 Virusshare.00090/Trojan-Dropper.Win32.VB.cqla-eebcab284884fc9b9b0003b47f32808d255a8076b7572d3c1db51a7c309d8943 2013-08-26 23:41:50 ....A 68122 Virusshare.00090/Trojan-Dropper.Win32.VB.cqla-f465edaa58701d120dffccd94dda830334c9d12dd9a298bdfeda214671a84353 2013-08-26 23:47:48 ....A 754777 Virusshare.00090/Trojan-Dropper.Win32.VB.cqqo-310c1f18b57bde6313a6b048bc080bbc791cd5e656be9870b9835613646d86a3 2013-08-26 23:26:20 ....A 413893 Virusshare.00090/Trojan-Dropper.Win32.VB.cqqo-4bc70004f18179243810457dabe8397951fd619dcf8a569cbd52d2088b73ae20 2013-08-27 00:13:40 ....A 384657 Virusshare.00090/Trojan-Dropper.Win32.VB.cqqo-f62f4344d98484e37b34fac7d52b91cd02fe1a0ed20bf22fb36843af68f9b335 2013-08-26 23:31:52 ....A 836595 Virusshare.00090/Trojan-Dropper.Win32.VB.cqrg-9b83f59be2af5c6816cbc52baafc50af5ef602eab2e53c7cf45f3be81aad56ae 2013-08-26 23:35:24 ....A 1314816 Virusshare.00090/Trojan-Dropper.Win32.VB.cqvy-2f6931366d0fdbafd41b2e281cb4950826bdcbb82c6ea3ae9e2cad48345082ea 2013-08-26 23:41:08 ....A 20480 Virusshare.00090/Trojan-Dropper.Win32.VB.cqwv-0466f35b714d05c79ae27bab6ebf86bb575a685d074813d7293dfa82403f9888 2013-08-26 23:08:18 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.VB.cqwy-b1f054ae1b935e91f1a1d68b9286d5354be817121f54c3011e8c7b533a5f1b76 2013-08-26 23:14:58 ....A 45056 Virusshare.00090/Trojan-Dropper.Win32.VB.cqwz-9ea18f0241b513e392f98cbaf259e181657ee13c2e4e42a265894834a3b14edc 2013-08-26 23:48:10 ....A 45056 Virusshare.00090/Trojan-Dropper.Win32.VB.cqwz-babe38e874ed29f49b444a182d4b852646f6f4f1ca840c8f0349f03fedcc1202 2013-08-26 23:33:46 ....A 718908 Virusshare.00090/Trojan-Dropper.Win32.VB.cqwz-cfa5aa3c0c239f16b20596af08b257739b93c44c03e68986250df87f5ec63760 2013-08-26 23:25:12 ....A 45056 Virusshare.00090/Trojan-Dropper.Win32.VB.cqwz-fa42886312c688a425d1af1a308a7bf691ddcaae4332358595450b09631f38c0 2013-08-27 00:09:56 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.VB.cqxn-971af9ddf28746681a423594e5ed091fa786242d0fbb3ba55c782ede146153de 2013-08-26 23:53:04 ....A 61440 Virusshare.00090/Trojan-Dropper.Win32.VB.cqzj-505f1b8a3e2ebe047d4db7948f0c847c4b58c6d0c8dd85ed8001ec205287c23f 2013-08-26 23:40:42 ....A 23040 Virusshare.00090/Trojan-Dropper.Win32.VB.crav-b7ad15dbc3ef73bd0f31024e1868e166881f9c69a04e4237d58144b1a0b8048e 2013-08-26 23:28:46 ....A 250237 Virusshare.00090/Trojan-Dropper.Win32.VB.crnr-c905711eddad116e179ca574d46b68b09de78595812e7bf9873d2e8f22d25194 2013-08-26 23:20:18 ....A 1065593 Virusshare.00090/Trojan-Dropper.Win32.VB.crny-27718556319cbd86f42ad665d402bc3b22c05bf4dd6a22039ff6fb3f33298d8d 2013-08-26 23:03:06 ....A 3273370 Virusshare.00090/Trojan-Dropper.Win32.VB.crny-856611b89436370b4f8dbe927140da92f6ec63a7aaa6666016347114961103ed 2013-08-26 23:13:36 ....A 1065593 Virusshare.00090/Trojan-Dropper.Win32.VB.crny-91faa6d7bdda879abdcc8ed9e1ca36e161a340e167f37c15fc8348e33d7b6a94 2013-08-26 23:15:56 ....A 3273370 Virusshare.00090/Trojan-Dropper.Win32.VB.crny-aa6047bb0f7086788014d6dddfb5871325ec1dd70c31f5af2beda03617db72fc 2013-08-26 23:13:14 ....A 1061018 Virusshare.00090/Trojan-Dropper.Win32.VB.crny-c968e9da56cfcd2957e6c1a205628b900442dc4655595c9eb56988a1a5811430 2013-08-27 00:21:02 ....A 1065593 Virusshare.00090/Trojan-Dropper.Win32.VB.crny-cbb16aaa6b5a4277dd7077e28412e58981ea6edf784b20f5fb02aa8e57b3ddf2 2013-08-27 00:15:38 ....A 1061602 Virusshare.00090/Trojan-Dropper.Win32.VB.crny-faa5fea52bfc903b3bc1f5cbcc453cebe78ee69cc66df76172dec58b0da763b7 2013-08-26 23:12:38 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.VB.csuy-20f45ecb2085912a41796f118341cbfdb5030d88c7413463f1a17614b6892d84 2013-08-26 23:11:56 ....A 146581 Virusshare.00090/Trojan-Dropper.Win32.VB.cvrr-fc30ab0f751047c05a41d9b2b9766397faa26504d583060ef33c2003ec7217b4 2013-08-26 23:09:58 ....A 291348 Virusshare.00090/Trojan-Dropper.Win32.VB.cvsx-85238dff5141ec027a13ee6094d86b1c83c4efaa8e62311dd1ce8bcf8977090d 2013-08-26 23:42:54 ....A 73728 Virusshare.00090/Trojan-Dropper.Win32.VB.cwck-3642ff445c20698fd7f96d011daf10080471cafe251cee294c330cf0003fb57c 2013-08-26 23:45:08 ....A 147732 Virusshare.00090/Trojan-Dropper.Win32.VB.cwnh-6c3a7ce36051594398742cc2b0e3ad7e4d6ffc263eb9ffb8e211e415739fef22 2013-08-27 00:12:18 ....A 664254 Virusshare.00090/Trojan-Dropper.Win32.VB.cwnh-e682e5140ae95df6def1b9e6b728d87c256394e5841ea9f25afdcdd32f2fa40b 2013-08-26 23:41:24 ....A 409600 Virusshare.00090/Trojan-Dropper.Win32.VB.cwrt-eda5e6a3c3c74959a9566a1a09974d6b3001e7514088a596a7b5c7cc5c5a1e96 2013-08-26 23:43:52 ....A 98304 Virusshare.00090/Trojan-Dropper.Win32.VB.cwzq-c08b23423eab88c5e362d96644c08b8e8204642e2704c3baed2345a293579eb0 2013-08-26 23:23:30 ....A 2470800 Virusshare.00090/Trojan-Dropper.Win32.VB.cxba-a37241aa52b3ad456fdaf6560d6817e7d4949ae8eccf29c7307d3148886d98b4 2013-08-26 23:03:34 ....A 88403 Virusshare.00090/Trojan-Dropper.Win32.VB.cxbl-686f105e19a601bb9cb5a3e4700b002b97ee71617680eb9e1e2da53e0094ff09 2013-08-27 00:07:26 ....A 1868261 Virusshare.00090/Trojan-Dropper.Win32.VB.cxcb-a396a41799a2461e423f145b714a7ad7abe695f28eecd7d173aea9373c8645bc 2013-08-26 23:30:52 ....A 134708 Virusshare.00090/Trojan-Dropper.Win32.VB.cxcb-ff0996e99db03be5fd249b6e0f8a5e8a6f54103c09cb418816b566b3393b41c5 2013-08-26 23:14:18 ....A 81920 Virusshare.00090/Trojan-Dropper.Win32.VB.cxcs-5cde2f4fc78822c58597652fa65fe4d6de20dc563133eeb462a394b229488ee7 2013-08-26 23:43:10 ....A 421888 Virusshare.00090/Trojan-Dropper.Win32.VB.cxqu-cc0b7d7d02da0997ce7710d88b09ff77420b2a394e9b964e3c28af8a6c5093eb 2013-08-26 23:58:52 ....A 83988 Virusshare.00090/Trojan-Dropper.Win32.VB.cylz-6a7fd1cb8fee5508e38c9c69dabe968c2be397887dfc154033676b7cf96de502 2013-08-26 23:55:38 ....A 425984 Virusshare.00090/Trojan-Dropper.Win32.VB.cypp-e6e992cc4b754e2a2f8699089fa8803da6d4280aab94ba83bf310e7189beefde 2013-08-27 00:08:08 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.VB.cytj-4e3dd733c8b128e328c0570377f66515206a592e0881ec03ad2b53f1f40f0f16 2013-08-26 23:11:24 ....A 9750 Virusshare.00090/Trojan-Dropper.Win32.VB.cytj-90afdfd66e0628436fc3ca28f7c12fc8f170d480835b34a6ed246d2b344c3c56 2013-08-26 23:09:22 ....A 66198 Virusshare.00090/Trojan-Dropper.Win32.VB.cytj-9936519dffc30435b3af5b2ce3b60401c68b3d800708330fc670a11bfe0bd914 2013-08-26 23:06:42 ....A 24576 Virusshare.00090/Trojan-Dropper.Win32.VB.cytj-bcbb6d486f47774f9613c26bd3c7e1848feee1ebc6214fd5005035ba903cb539 2013-08-27 00:18:34 ....A 188861 Virusshare.00090/Trojan-Dropper.Win32.VB.cyve-14d2970ad5fd471da3b88831e22fcc27ded833e5bc52deba5c8c7a45bef7de30 2013-08-26 23:32:36 ....A 110637 Virusshare.00090/Trojan-Dropper.Win32.VB.czau-3a88960283c1f990c62a60dd1bda52cd2af71b65b251ad682b9c79e77ad16648 2013-08-26 23:23:00 ....A 110637 Virusshare.00090/Trojan-Dropper.Win32.VB.czau-56c42676b9d0b946c631edfc5136365a08921e13d6ea6907ca3df54586df93bd 2013-08-26 23:09:24 ....A 110637 Virusshare.00090/Trojan-Dropper.Win32.VB.czau-6bcc1cf497e945a9577bc1dfe204377046d21ef743d5862a70e9f06400892036 2013-08-26 23:52:36 ....A 373293 Virusshare.00090/Trojan-Dropper.Win32.VB.czau-a2a5aaefed0412cdc5cf6073a5402253236067daa3140218bdc4e1508423aca1 2013-08-26 23:46:48 ....A 110637 Virusshare.00090/Trojan-Dropper.Win32.VB.czau-b1c4ad4385cb64fa232fd7e38bef82d4eb3dcaeeb6e8162875664c0e8307d30d 2013-08-26 23:15:22 ....A 110637 Virusshare.00090/Trojan-Dropper.Win32.VB.czau-b574676849e9d0e9afd66ee8e571f5a03d5faf661f2a9d55fcf35561b4df11f7 2013-08-26 23:32:08 ....A 110637 Virusshare.00090/Trojan-Dropper.Win32.VB.czau-fce1720923cd42351f39bddb8fe4d8f14cf381ccc7dffa567c65c409c3d15ad4 2013-08-27 00:13:42 ....A 31744 Virusshare.00090/Trojan-Dropper.Win32.VB.czfm-c20044696ee0aaaca294b770fea021bdd24ed7f9926d02b2360ba6f163c049a0 2013-08-26 23:09:14 ....A 39936 Virusshare.00090/Trojan-Dropper.Win32.VB.czrs-fd260224c080e525c21a37fdfb2b9e480fd6a30e5f12e3885818b2a601e71394 2013-08-26 23:57:48 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.VB.czsr-fbf0f4125910a1b89e32efa0d93b98f44edb51b755682ff7179754e747d8a7f3 2013-08-26 23:23:10 ....A 154624 Virusshare.00090/Trojan-Dropper.Win32.VB.czvn-156d06631493f11858ce51056a229843bd51c069a58f68e0f33c752901d2820e 2013-08-26 23:23:36 ....A 854016 Virusshare.00090/Trojan-Dropper.Win32.VB.czvz-9126d3b53e98cad6eae96acf6d9402290623fd0f2c48c78a6835a26342dea34f 2013-08-27 00:07:50 ....A 314894 Virusshare.00090/Trojan-Dropper.Win32.VB.czxe-21851c40c10c3bae3e49f0c4937f560857a77577e9f71a6228db4cdf897c7aeb 2013-08-26 23:15:06 ....A 20480 Virusshare.00090/Trojan-Dropper.Win32.VB.czyy-6f7ba4392fd0a28db776fa1fc27020057e63e9d39b591fa78e8cf787bd734de1 2013-08-26 23:18:18 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.VB.daby-f28955e37131023802d586e5de14775bab60f4f14e1479856481cb688db281c5 2013-08-26 23:26:28 ....A 87058 Virusshare.00090/Trojan-Dropper.Win32.VB.dafb-70398dbb7d4966d6590f7eff9024e77597f61a37dc5e70ac80d7c75a6886fb6c 2013-08-26 23:39:16 ....A 229376 Virusshare.00090/Trojan-Dropper.Win32.VB.daji-0000ad16da934e5fc393d123f48b72b31044dae239457f6e0304517355b3e26c 2013-08-26 23:03:56 ....A 49152 Virusshare.00090/Trojan-Dropper.Win32.VB.dajs-d249ffd825f147640962c68833439b73b73b5133ff1538ba9cca7cc56c23b227 2013-08-26 23:32:14 ....A 301571 Virusshare.00090/Trojan-Dropper.Win32.VB.dapr-5fad6d6b890448312750bc7725b6a0dc3ba986e65ed5721cf22014a74f76e6cc 2013-08-27 00:03:08 ....A 1039637 Virusshare.00090/Trojan-Dropper.Win32.VB.dbcx-ad6bd85e5a34deaa2b9d7c92b5f080ee390094a095ee6541baa7c797df64c0ae 2013-08-26 23:08:10 ....A 22016 Virusshare.00090/Trojan-Dropper.Win32.VB.dbjs-1e8c44b92d442b1f5e846af447a35180282ab4bb6c9a6ba4cfc5c68fe0ac98cb 2013-08-26 23:33:14 ....A 40960 Virusshare.00090/Trojan-Dropper.Win32.VB.dbjt-ae754d184004a154b692d9024b1c152ff358c5ab419cea9fbd272f14684ddb1a 2013-08-26 23:42:56 ....A 167936 Virusshare.00090/Trojan-Dropper.Win32.VB.dblc-6e709a0501453945593981350b80099cc3428b4301b28bd7a41594bc1d2cac64 2013-08-26 23:56:26 ....A 126976 Virusshare.00090/Trojan-Dropper.Win32.VB.dbls-ada2a3806bab980b55db4c433c2ea2d7efe89d3b1c7731e8fe6ea6f5d765226c 2013-08-26 23:57:48 ....A 820851 Virusshare.00090/Trojan-Dropper.Win32.VB.dbnp-fd0bc2df815d342445a00082ed37e3c812543a0f19d401a242325026da9b5394 2013-08-27 00:04:24 ....A 612130 Virusshare.00090/Trojan-Dropper.Win32.VB.dcgz-ab818b0d4210a700619712f40094a695fcac4f57be9d98d67e6e7ec75084b265 2013-08-26 23:47:24 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.VB.dcsg-7239ab29a53629e46657f41ad99938e156a5543dcb152015b20512cc32a1bc27 2013-08-26 23:59:30 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.VB.dcsg-bad61af23a8dd080af6a9c15d0fd7d6c7e5692ad742e0df9fa246c3993c8ff58 2013-08-26 22:58:30 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.VB.ddra-5fd8e58a9e60a36d49ac2d54ccdb8b7664e2db1be9de6353a28c9f6d2cc5aeee 2013-08-26 23:13:10 ....A 74752 Virusshare.00090/Trojan-Dropper.Win32.VB.deay-81bc49a0631fcb0d9ad8b8f6a20c2470990654d196be5824ed1fdbaf0bf68a71 2013-08-27 00:10:00 ....A 94208 Virusshare.00090/Trojan-Dropper.Win32.VB.dfrx-604c3e601df67f1f420a94bc7942248fab7da9b1e7489aebd042f420a6b8cf06 2013-08-26 23:56:38 ....A 434219 Virusshare.00090/Trojan-Dropper.Win32.VB.dfti-754a2299178692f21930e3716952d4dcc266ea3ae82b512b5a525c1aec4a4adc 2013-08-26 23:04:58 ....A 309485 Virusshare.00090/Trojan-Dropper.Win32.VB.dful-bc7db9baa6f9eb975b69a62a8154752d2079a02fcb813cb82abced47493ef378 2013-08-26 23:32:32 ....A 78205 Virusshare.00090/Trojan-Dropper.Win32.VB.dfwj-bfbb8a1cd48bb721f6a44a3cf7a5fb624ee83635c7c5160fce6e5979bc6f4d16 2013-08-26 22:56:24 ....A 72157 Virusshare.00090/Trojan-Dropper.Win32.VB.dfwj-c7dbb9a690c558f6ddea5913014af50977f6b69eb7e8e248be260ff19b769a4b 2013-08-26 23:48:34 ....A 62365 Virusshare.00090/Trojan-Dropper.Win32.VB.dfxj-68e8a7bc66de78f40a9fc6dca3e6cc1584412779b96ad28c2b54db20766a2129 2013-08-26 23:12:38 ....A 62365 Virusshare.00090/Trojan-Dropper.Win32.VB.dfxj-6dda90e89198424d24bccfc62274c3c07ead91f4c95eef13f135163244823f79 2013-08-26 23:30:36 ....A 87069 Virusshare.00090/Trojan-Dropper.Win32.VB.dfyd-8c198545a512f3b3c3b5be4e468db7a7191688454a325a1cde6de5bdb9b3ff99 2013-08-27 00:08:40 ....A 24576 Virusshare.00090/Trojan-Dropper.Win32.VB.dfys-b2324a256cbf2b933f8cdd18f0d9aa32af4e492660083ff4738dd62a82b62824 2013-08-26 23:18:04 ....A 19878 Virusshare.00090/Trojan-Dropper.Win32.VB.dgar-1ba9a4884fb0480b65174f9e50a2efb8157e2526c92548584ca9edfc67f3b0ed 2013-08-27 00:10:56 ....A 19878 Virusshare.00090/Trojan-Dropper.Win32.VB.dgar-933ff925678ed1778956d6158e931261fd15be17369c353c9ff67836e75b1a3a 2013-08-26 23:03:58 ....A 32768 Virusshare.00090/Trojan-Dropper.Win32.VB.djdi-3fab199914c93045252e89a2f7174d47fdbf006ef7d306f923836ad72bc20ca6 2013-08-27 00:08:06 ....A 32768 Virusshare.00090/Trojan-Dropper.Win32.VB.djdi-f89303403fd00570c4d767163a1d7e04bb5ad30051006ab24940febcc84aca99 2013-08-26 22:59:56 ....A 24576 Virusshare.00090/Trojan-Dropper.Win32.VB.djki-7956a49ed309e77031943c4a065cd89920cc831c39a86ac25949e8e906e39f28 2013-08-26 23:09:46 ....A 21612 Virusshare.00090/Trojan-Dropper.Win32.VB.djll-f1f340ca4d90ac1cb1359b4b6d4a908784d1223d860e5661ef6ec616959d754b 2013-08-26 23:32:28 ....A 12288 Virusshare.00090/Trojan-Dropper.Win32.VB.dkek-3d10c045c45319c613ea3c09a8909c4c5526002cc495e5bed808ab557c99a497 2013-08-26 23:27:10 ....A 20480 Virusshare.00090/Trojan-Dropper.Win32.VB.dlaj-08d849f88d908f5ba61fbf516c3e65e34d83f0c98888c338d1f43a1be4ebac02 2013-08-26 23:07:24 ....A 1749507 Virusshare.00090/Trojan-Dropper.Win32.VB.dlzu-28435c8347fc148cb86f4eb559d158c034401754e0a484bb899265e6e9d264b6 2013-08-26 23:41:24 ....A 354816 Virusshare.00090/Trojan-Dropper.Win32.VB.dlzu-503ead355daa78de0fee33c82fbbc1ac0859b5edc22a6e6b76412711494cd882 2013-08-26 23:59:28 ....A 80765 Virusshare.00090/Trojan-Dropper.Win32.VB.dndn-3e2ab6143ae94ca899834479180e7df3740cf15970d16e23f86e7d8774e97ced 2013-08-26 23:34:54 ....A 57344 Virusshare.00090/Trojan-Dropper.Win32.VB.dndq-25c406e14e393dcee86b1a3c1db5c954dd8f86579436625b3b057d46f0780d3d 2013-08-26 23:42:52 ....A 270717 Virusshare.00090/Trojan-Dropper.Win32.VB.dnho-b193c29cbca6182c242fee707d3305814f4d3c366531d0c138ac69a707f99aa1 2013-08-26 23:22:40 ....A 206864 Virusshare.00090/Trojan-Dropper.Win32.VB.dnmu-7fc1323adfd0e3e11f92e45d37c0b8b5ac60d4252f4dcf19aaaa4509e6497246 2013-08-27 00:01:50 ....A 438794 Virusshare.00090/Trojan-Dropper.Win32.VB.dnrn-4c30bfde79bcb2221e107e6c84234a2952e96a4a2fbe2f6bae813cce447aff12 2013-08-26 23:50:48 ....A 41480 Virusshare.00090/Trojan-Dropper.Win32.VB.dntd-c0adc0530574cf98d6b26f23b9aaa3e44bd3240aee43748413f3198a184d2959 2013-08-26 23:26:02 ....A 28672 Virusshare.00090/Trojan-Dropper.Win32.VB.dojp-c048a2082fe5ee245889c564442f52f925bfe9716e68a17db7add26846898d27 2013-08-26 23:30:54 ....A 32768 Virusshare.00090/Trojan-Dropper.Win32.VB.dpem-3f5cd5c9e4d06cc7d100ec67a005ca0208d7a2c950f3b617bcab0bb8f9f67f61 2013-08-26 23:37:32 ....A 1826792 Virusshare.00090/Trojan-Dropper.Win32.VB.drmt-3f841bb45fd186f67b39c8a960d33a2bb3a460d6ce04cbe177be65afccee7ee9 2013-08-26 23:14:50 ....A 286720 Virusshare.00090/Trojan-Dropper.Win32.VB.drmv-8862127f6bb06d15a3f17a53beba7b68f8e305573c8ccfc6660e2e5baf4e7d63 2013-08-26 23:35:20 ....A 81885 Virusshare.00090/Trojan-Dropper.Win32.VB.drqf-0d09ea9141f2a1157a2e5f6d00dec1efa20bef6d8079cd60e800de7f76b8272d 2013-08-26 23:35:18 ....A 49056 Virusshare.00090/Trojan-Dropper.Win32.VB.drqf-1ba035090d2534d324fd05b2be378b10216e61046ca6c4746c4a0b055501ada1 2013-08-26 23:22:42 ....A 57232 Virusshare.00090/Trojan-Dropper.Win32.VB.drqf-40073533ae0452cf59ee15c466a34097d751f68de2bf4e6eb577fc55ca2c5784 2013-08-27 00:20:34 ....A 49056 Virusshare.00090/Trojan-Dropper.Win32.VB.drqf-685306b9d92583964ff732db96a105a295752674321c3530ae0da7b5f1ffbcb0 2013-08-26 22:57:10 ....A 115816 Virusshare.00090/Trojan-Dropper.Win32.VB.drqf-94ec17a20d210f6322414bf5d9deec5af3cd4cf9d5671f1b8634a84412194f5d 2013-08-26 23:00:32 ....A 57412 Virusshare.00090/Trojan-Dropper.Win32.VB.drqn-300669e701e937a0158114e9978585f276446338e5dd57ebcf225fbfba72b34b 2013-08-26 23:53:46 ....A 13001 Virusshare.00090/Trojan-Dropper.Win32.VB.drqn-5420f3a50accc2899d8f47b29c1e50507ddfb848c0a00fc78dddf59cac3e1fe7 2013-08-26 23:30:44 ....A 481860 Virusshare.00090/Trojan-Dropper.Win32.VB.drqn-e18aecd127f49a4bdb366721b03c6794ac004569dbfcd139dca9c7596916654f 2013-08-26 23:34:28 ....A 108374 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-00721ec7bf01ddc57b8f84c2d741ed6f0e2dd6f324c9274332bec315627f9df6 2013-08-26 23:36:46 ....A 123862 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-05986604d2700d6d0946862734d057dbc5d72109ff93325e391e73747836db21 2013-08-26 23:37:20 ....A 123862 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-1aaa70e96081d23e68eab5749bbc1c39dbf0d2299ab187d74169f7a4760006ce 2013-08-27 00:16:42 ....A 115878 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-1b5e917ccf343980c38f651525db3d93a7adc95e70b8341aeab1ebfcd4ec34ae 2013-08-26 23:36:02 ....A 115888 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-31f173237f9c2e7c144a6e64fa8c04fd4a91ff29b8f4bbb62ea885c5099a326a 2013-08-27 00:19:36 ....A 119794 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-3d454fd954b59a84827b287e97306f04af0078da57ad1fa9a0e12b93c0d6bdc5 2013-08-26 23:36:46 ....A 123382 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-3f28956199d7ee8037d5c1d2bb163685473d6431f4e53289664c454a4f91cee3 2013-08-27 00:14:48 ....A 123382 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-543f1601e6ebd2ee6d409c113bd40c9244868e91e4347a490be7aa8a9ad580a0 2013-08-27 00:18:10 ....A 115878 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-5da5fa1e02970e71f14aae53149846b6d9a3cf619cfc22bc6bd483063a1925aa 2013-08-27 00:09:32 ....A 122670 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-638b937893041542d60cdef10206bebb399684b9939e59afb8d6904901e64d4f 2013-08-27 00:14:46 ....A 118552 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-652d7bc813e40daf983f32a03503ea39bca37a5dc1ead014a96ac1c5be92496e 2013-08-27 00:08:26 ....A 119794 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-6e77a4804cda38337eabae319c4ff13e3d1c65447db35b5bb8806b4fc2fb92a5 2013-08-27 00:12:56 ....A 123862 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-762ac383d3e26f713247c6478084f8c6b48fcd16cb1978a08b4a1ac4a5010ef7 2013-08-27 00:18:12 ....A 123206 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-79c2b5b02a450ec1636e75e514182f010e738a7074fa8163516637e6593fa877 2013-08-27 00:10:34 ....A 119286 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-7a63410b6bd5393861db17f82423610ca420b8a634c550e3fbcb4f8ad65f2e23 2013-08-27 00:10:42 ....A 122640 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-7b225005ac0b35bc5c87d6b889333fedfcd6bbc5741f7b59144dbe44250da34c 2013-08-27 00:19:58 ....A 123666 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-82b5bef4aae12b75bcd37dc980e3c74a382eb81e1b0d3ac58777cd16be252b50 2013-08-27 00:13:22 ....A 119286 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-86eee9b963ec2055ba9e2f1e0b58793f250db2096302daffe99244f2ca6f8b77 2013-08-27 00:17:48 ....A 123766 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-87011837eab9edc7baa95ce4ac1e144d996e7e097ca0ad312f26b59778275735 2013-08-27 00:21:32 ....A 122986 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-92191b546f443298767cd3eaadfbbd6480d1061f9edb33e7fc55312e199c7cbd 2013-08-27 00:15:02 ....A 122766 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-9f438efb073b5803b8ce1df1e64719a08e026b17007644118b67065ba489d4ab 2013-08-27 00:18:42 ....A 122640 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-a7cda80dab61bac7b0228147f9ec3204e1840b1f463e83bc7f46e66b4dbc9c25 2013-08-27 00:10:56 ....A 123862 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-aa85b097661d336b0072a00eeb58d8a8ac0315c5d3cd074bb3f9f7499b426e10 2013-08-27 00:17:42 ....A 117182 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-b4b3d216502aa80440173501a6c4482cfbd00698f2e85316846fad46eecb2974 2013-08-27 00:10:34 ....A 122670 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-b70ebfe4b459c690500433a8b93aa087f35d4deb074e20b72f2a74c55f06646f 2013-08-26 23:34:18 ....A 122670 Virusshare.00090/Trojan-Dropper.Win32.VB.drrh-f74f3f9aa17f0fc15e086e1f7287fbb07160edd8fb507baf0c10f1705e1c04fb 2013-08-27 00:19:08 ....A 303403 Virusshare.00090/Trojan-Dropper.Win32.VB.drsd-7d2b9e60a578e05c48f8615f9bcedf92e7d079ccd30013a19e44093bc3666cf2 2013-08-27 00:15:26 ....A 302085 Virusshare.00090/Trojan-Dropper.Win32.VB.drsd-a3154b337c658999788822bad7bdf57a7582ce283e47f9cdb7d02b7d640de1e2 2013-08-26 23:33:58 ....A 544768 Virusshare.00090/Trojan-Dropper.Win32.VB.druu-1629817432ee631c53028c2b275372e89b395ec57fdb1c3b4d11f24ddfc5ad71 2013-08-27 00:09:54 ....A 598016 Virusshare.00090/Trojan-Dropper.Win32.VB.dsdm-f92afd459cb01ed36a142e7b28717a1704a246a4452770574a3e54e0a002098c 2013-08-26 23:48:24 ....A 189952 Virusshare.00090/Trojan-Dropper.Win32.VB.dvai-b408a898d78738360eb5ab936813c1d645b29126242b07395041f29a3be2cc92 2013-08-26 23:56:44 ....A 14739 Virusshare.00090/Trojan-Dropper.Win32.VB.ea-c72be04174bd517bf4d331bc31c1f9dc91d807650f9e029be432210ebf6a9184 2013-08-27 00:11:40 ....A 2066170 Virusshare.00090/Trojan-Dropper.Win32.VB.ev-98f41e3ca532b28a4d76743b71e045e82296ef798e07e701feab893573d02bb6 2013-08-26 23:24:44 ....A 265448 Virusshare.00090/Trojan-Dropper.Win32.VB.hvk-b7e19974613adc1e798b3f28c2c61e9669222d6075284541f811e9dbff2fb9e1 2013-08-26 23:08:06 ....A 109875 Virusshare.00090/Trojan-Dropper.Win32.VB.ic-ed1c9c42e1611785f575a2c88d03caa639a6df8c0053e178697cf032d1f15986 2013-08-26 23:25:38 ....A 125493 Virusshare.00090/Trojan-Dropper.Win32.VB.imd-c01567f62da46ef2b9e8c8d0517ee6f89ce5508dd00e157c67172502bc246a46 2013-08-26 23:57:28 ....A 159744 Virusshare.00090/Trojan-Dropper.Win32.VB.iom-c4c505d349f8d2ecea102c5956f47d4b9c55a873c4038c01d1fc572ddd9409e0 2013-08-26 23:43:38 ....A 5651361 Virusshare.00090/Trojan-Dropper.Win32.VB.iqc-13376ecdba8112b55cb6a5cf489bd68d1aadfd390e0eae6fccc013dfcb1cc2f9 2013-08-26 23:39:08 ....A 122751 Virusshare.00090/Trojan-Dropper.Win32.VB.iv-7dc9c307778c80af211aa565e168f11c502331ea1c0291fe0cca1be03cbf663e 2013-08-26 23:19:08 ....A 805067 Virusshare.00090/Trojan-Dropper.Win32.VB.iyk-776a03577c0447f7ac2479c0f23a6a8d40073f93c8ae95f68dfa0041fbe16dda 2013-08-26 23:31:46 ....A 125401 Virusshare.00090/Trojan-Dropper.Win32.VB.jwh-07682cd17749c332df7b4f72358b424eef9680145506e55efc8f6f6abea7bacd 2013-08-27 00:04:42 ....A 591009 Virusshare.00090/Trojan-Dropper.Win32.VB.km-fa02b66752f93ebb5dd44bcc6f8b4e27d4a383e6f788a4380d4864c2a7a7c963 2013-08-26 23:04:58 ....A 105311 Virusshare.00090/Trojan-Dropper.Win32.VB.ky-44597dbb5fb6f311f093d43e837e237b0c8316e33d8ea6e2f12f525dafb392e8 2013-08-26 23:12:58 ....A 98783 Virusshare.00090/Trojan-Dropper.Win32.VB.lkw-60935d089670d7fc0004276376ed733241becda9ce6057032a1affaee404fdf3 2013-08-27 00:16:18 ....A 8624 Virusshare.00090/Trojan-Dropper.Win32.VB.lkw-bde2c3c5f7e84569d17b16db1e54386ad402380e5346c6829ce3872caa94a348 2013-08-26 23:11:56 ....A 24044 Virusshare.00090/Trojan-Dropper.Win32.VB.mrb-25e8f760991bbc6f0b5081e57ac96dfc2067fb7d029d13fc8e51de9229b21173 2013-08-27 00:04:14 ....A 487424 Virusshare.00090/Trojan-Dropper.Win32.VB.mrb-af8c61d4cb5db11ca8414cd37feec09d80181948b6f4ccb525193a3a3f252d4e 2013-08-26 23:22:14 ....A 290816 Virusshare.00090/Trojan-Dropper.Win32.VB.mrb-d36fec6c792ef5050075f569ced9ffc99cc3fbde623f72e78c68c411bb7e1b64 2013-08-26 23:41:12 ....A 30720 Virusshare.00090/Trojan-Dropper.Win32.VB.msr-8c83d60092e5cac08d0845e857bf3c0eb21b6e12091a47c9be599a8bf01cb12c 2013-08-26 22:56:52 ....A 196608 Virusshare.00090/Trojan-Dropper.Win32.VB.mws-aa60fbc68f9cf0c320f4b3b11d0dfac1de0da927f7ff506e04d5900be8437d00 2013-08-27 00:01:16 ....A 196608 Virusshare.00090/Trojan-Dropper.Win32.VB.mws-c6350abed493649e7e81d67adf6669e600fe118465bb5cd12dd83bceb2880033 2013-08-26 23:52:52 ....A 36875 Virusshare.00090/Trojan-Dropper.Win32.VB.naj-a42f861e7ce27938835d9a2c76f0d1f09ee8e07d493b4e1f66e62185f1190d77 2013-08-26 23:31:06 ....A 921600 Virusshare.00090/Trojan-Dropper.Win32.VB.nak-b392d7e1e1a5e3214d9ba2f51877819acb9ca36280020c21190e64e5c68d6a67 2013-08-26 23:50:24 ....A 204824 Virusshare.00090/Trojan-Dropper.Win32.VB.nam-2145f04d7576f679d967a3ca629fd43bf1866229886eff8fa1930b8bab49494f 2013-08-27 00:05:34 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.VB.nam-27d9f3d46d5b596ee527d8703b6fee973f18ff9df5237cb1ede4580c6d047479 2013-08-26 23:40:28 ....A 438789 Virusshare.00090/Trojan-Dropper.Win32.VB.nay-c43442499c3d51e55f9e4c2d4e62d1d3eb329b90b0e99650d2921861e5b48c68 2013-08-26 23:39:18 ....A 499205 Virusshare.00090/Trojan-Dropper.Win32.VB.nay-eb245881dd09466854a1758f50c54ad7973bd3060359f0e0fb9217557b74a8d2 2013-08-27 00:06:08 ....A 136704 Virusshare.00090/Trojan-Dropper.Win32.VB.nay-eb4484c7fc4ca01329b2fc20f4fbf6ef005e415aa0245f030b25f92fd81c736e 2013-08-26 23:49:48 ....A 168191 Virusshare.00090/Trojan-Dropper.Win32.VB.nay-f7131d2b26816a62a535de6328fd59570ce02bfbb3edcf617dc73e357d373702 2013-08-26 23:39:40 ....A 106496 Virusshare.00090/Trojan-Dropper.Win32.VB.nba-4895bc61e1b8e1df797cbb38ebeddd0f18bbf1ce55c9ceca4d080ce977104d13 2013-08-26 23:56:32 ....A 102400 Virusshare.00090/Trojan-Dropper.Win32.VB.nba-f90368b2963abaaf721e5cfe1507ca85a9f73fbdf6a2478626133387147564d2 2013-08-27 00:03:46 ....A 249856 Virusshare.00090/Trojan-Dropper.Win32.VB.nbc-e1464129f3ec19a9913083a227757701c6a4f1120804d21059795e0c7ae84784 2013-08-26 23:05:52 ....A 243712 Virusshare.00090/Trojan-Dropper.Win32.VB.nbc-f22ab20c2556814af3d3e7cc0bade7e33339623d39ec2067d40ce963f718f73e 2013-08-26 23:17:26 ....A 749600 Virusshare.00090/Trojan-Dropper.Win32.VB.nbg-8cddbb1591301a792f793f9a7ceeb90ffdf9d111b5797c0189cbec202af995c5 2013-08-26 23:00:18 ....A 749600 Virusshare.00090/Trojan-Dropper.Win32.VB.nbg-d6f0eac190d66da66524057fc2c2595cc9cbb6a595e56366977639545c96a964 2013-08-26 23:18:50 ....A 749600 Virusshare.00090/Trojan-Dropper.Win32.VB.nbg-e1ca654915c7f5780767e431c43d97450e5c0877396c94c39bee36d2607a839d 2013-08-26 23:52:42 ....A 749600 Virusshare.00090/Trojan-Dropper.Win32.VB.nbg-fb31661570e19ceb35cef6053e53db31c09226ea94db4359cdf37f983b9fee42 2013-08-27 00:06:46 ....A 360480 Virusshare.00090/Trojan-Dropper.Win32.VB.nbt-b38006cfa20b8546ce6f88a430ca661bab39489e0aa51f1a7ebe12c34c546ebe 2013-08-26 23:25:04 ....A 360480 Virusshare.00090/Trojan-Dropper.Win32.VB.nbt-dd6c11b2b69ee29d447c2a58e63da8e0ed87d1173f55bd3247e42705eebfa883 2013-08-26 23:39:52 ....A 360480 Virusshare.00090/Trojan-Dropper.Win32.VB.nbt-e269f788fb6ed8221780345f12b0c41f7843ae53661c877c764d6262d24e854b 2013-08-26 23:26:42 ....A 49911 Virusshare.00090/Trojan-Dropper.Win32.VB.nca-1f14bbd21b02c5503d92445cdcc7790eabdc0477366f8c53b0ee546beee152fb 2013-08-27 00:08:44 ....A 58652 Virusshare.00090/Trojan-Dropper.Win32.VB.ncb-f3b79f85bdc2ade4dd047df73f1780f77da906dffb9432b95ab40fe06cf1c55b 2013-08-27 00:01:00 ....A 176128 Virusshare.00090/Trojan-Dropper.Win32.VB.ncf-ca2be785162914c6734cb2aee80ff919e8e197f1d9637b08109ec39f44392d8f 2013-08-26 23:39:36 ....A 24576 Virusshare.00090/Trojan-Dropper.Win32.VB.nck-a4683534d3f5906c6c527785465f0f96944635d28bd8dfa26651f6f60e72a73a 2013-08-27 00:03:40 ....A 91526 Virusshare.00090/Trojan-Dropper.Win32.VB.nck-c803e779d21762342542948d18d134e178c070a7f49b855f81d3e685d10d17b6 2013-08-27 00:10:08 ....A 24576 Virusshare.00090/Trojan-Dropper.Win32.VB.nck-d2163f06de07b417be9b92547c795cace83a2a26c38d530c34a19c09837c5de0 2013-08-26 23:02:44 ....A 314376 Virusshare.00090/Trojan-Dropper.Win32.VB.nck-e98f43ef784d266e97bd17ef82bdf75ad91fd3060e617b7f269983021648afc9 2013-08-26 23:58:06 ....A 577844 Virusshare.00090/Trojan-Dropper.Win32.VB.nck-f64e83660e294bbbc93f3b1ffb36c06e0fc7c9fc23aaa9803b899e1e198ff9cc 2013-08-26 23:58:38 ....A 24576 Virusshare.00090/Trojan-Dropper.Win32.VB.nck-fdd5fea8856b69baf61ed177b8a021cb42ba3068a7c9d10713d5619f7e3b811d 2013-08-26 23:46:00 ....A 276513 Virusshare.00090/Trojan-Dropper.Win32.VB.ncl-1202a15919759c2ba3c2673094c5cedaa33e63468be0c3cd6bdf5eac05add129 2013-08-26 22:55:36 ....A 391854 Virusshare.00090/Trojan-Dropper.Win32.VB.ncl-4c419330bb9efa9368924b739b2c6d82986e24b5709ba09626b37e9878e589af 2013-08-26 23:50:14 ....A 391854 Virusshare.00090/Trojan-Dropper.Win32.VB.ncl-589316aa12afd9b537a6cc92fc9ba835bd7bd2e2fece48d841b64a61415b1244 2013-08-26 23:25:44 ....A 391853 Virusshare.00090/Trojan-Dropper.Win32.VB.ncl-a150088ee4195b0dc73b5ef869c82d020870f4d424ec12d39e1fbbf36d0a6705 2013-08-26 23:26:38 ....A 391854 Virusshare.00090/Trojan-Dropper.Win32.VB.ncl-a68c169c0aefdfb357520e5aba31899bbffa1f586498a655de2c54fe778421b1 2013-08-26 22:59:56 ....A 291873 Virusshare.00090/Trojan-Dropper.Win32.VB.ncl-b0db554534b5dbda04f8920ad01028fac6585de402d2f0087ffcaa32ad0c0c95 2013-08-26 23:28:36 ....A 345621 Virusshare.00090/Trojan-Dropper.Win32.VB.ncl-caac924950ab9a85468c32f03616e997bec5394ab0e982d86d3e6119873a0904 2013-08-26 23:55:18 ....A 391854 Virusshare.00090/Trojan-Dropper.Win32.VB.ncl-cd843bda3f088c2e232f151eb3bb6eb344a1ef7f91d4ebdc25859ea75701c040 2013-08-26 23:53:22 ....A 84513 Virusshare.00090/Trojan-Dropper.Win32.VB.ncl-eefadf2ac05cc07d2c3ce42d7bc41e01048c60cd7b0e7ab9ecdf5a603104ecd1 2013-08-26 22:55:36 ....A 325998 Virusshare.00090/Trojan-Dropper.Win32.VB.nfa-0fe6ca23d9e5dfa66270f7dcc0e763b39f4dd33ff070dce500011886f902b56e 2013-08-26 23:24:48 ....A 181498 Virusshare.00090/Trojan-Dropper.Win32.VB.nfo-78e9b9d8b9e78aa0d5ee4c602de56aabc83b2058149f6019adfc290422abc318 2013-08-26 23:51:14 ....A 550845 Virusshare.00090/Trojan-Dropper.Win32.VB.pc-19d85a4a737cc2abdec12d3d602c65ad50b97b2741fa8dbb848546ac7936a1f8 2013-08-26 23:10:32 ....A 88614 Virusshare.00090/Trojan-Dropper.Win32.VB.sg-5180760c482ceaab438260d0d3fc3bdb6d3ac10a83fdeda8984fb733f94f10bc 2013-08-26 23:10:14 ....A 1693248 Virusshare.00090/Trojan-Dropper.Win32.VB.sj-c3ec7fc88d5d972743458176b45b4d5ac54e2a5c42e455fee266789d206d281a 2013-08-27 00:01:28 ....A 69136 Virusshare.00090/Trojan-Dropper.Win32.VB.yfo-e4a95617f4b9e4a511a2d0f7b0aa58da03db98cd9cae88160fc4971cd16fb200 2013-08-27 00:03:48 ....A 94283 Virusshare.00090/Trojan-Dropper.Win32.VB.zfd-f8300915c18176f6a0c687e8bf5ff6fecbd0e3f2a61fd5f0ebeb64e47d4cba62 2013-08-26 23:29:26 ....A 69647 Virusshare.00090/Trojan-Dropper.Win32.VBInject.ag-58e5a6a558435d259ce6533cfafd42d86f530c76aab980482b015b1515daf3c3 2013-08-26 23:58:30 ....A 172032 Virusshare.00090/Trojan-Dropper.Win32.VBInject.l-40ff50178a237602383fb6e92efd7c366f04b1cd880c6f8e13b82c4086c5df2a 2013-08-26 23:13:22 ....A 266339 Virusshare.00090/Trojan-Dropper.Win32.VBInject.on-3795e1f3e5c3f3ef89eb7473ca3931455de38204d80ebfb78e06eac8766d35b0 2013-08-26 23:30:50 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.VBInject.vio-3d7890f6f13cdfd3eadd3ae7ef984bd9eb1816f23e6e2e9bd9045d5accc771ab 2013-08-26 23:48:58 ....A 110632 Virusshare.00090/Trojan-Dropper.Win32.VBInject.vio-64281cd21f31ea2b481046505b311111b7add0b4282f90138f54f796db2d3911 2013-08-27 00:06:36 ....A 90112 Virusshare.00090/Trojan-Dropper.Win32.VBInject.vio-74e7bc4ccc11a5c58677a0fffd4e1381c9702ddb520b59c1a74dac6257fa3f56 2013-08-26 23:42:26 ....A 785024 Virusshare.00090/Trojan-Dropper.Win32.VBInject.vjd-adec931baa41ac52333c242039ba2c2d5332b3d3487a28d16bc697e3f28dba56 2013-08-26 23:55:30 ....A 13124 Virusshare.00090/Trojan-Dropper.Win32.VBInject.vky-54a2c315af737a7f8d45767875fa4010b62642223b5f4190d5af7f295ce81951 2013-08-26 23:04:14 ....A 715667 Virusshare.00090/Trojan-Dropper.Win32.VBInject.vlx-2961e1fce8d09e372fbbadb48db0fe2d530e2af7d974eebd5cc2d6a1e51166db 2013-08-27 00:06:16 ....A 20518 Virusshare.00090/Trojan-Dropper.Win32.Vedio.axp-cbc5ad21a1346762be283f775d7cda764640d4fc75bcf4c38d8b7d1ba3f0ff99 2013-08-26 23:19:50 ....A 131592 Virusshare.00090/Trojan-Dropper.Win32.Vedio.bew-ffe1be87478c7ce2c8acdb843e2d3b4baa091c60f81c7a1e80c6eb3d409c044a 2013-08-26 23:59:04 ....A 19253 Virusshare.00090/Trojan-Dropper.Win32.Vedio.bex-ee7acfd68161f9ba2322fdb0a8673ddd7eabbd6df7c578d8d339e3aa805bccdc 2013-08-27 00:03:24 ....A 59400 Virusshare.00090/Trojan-Dropper.Win32.Vedio.bqr-cae7f7a58787e80b5ab68105f9a179239c9daf74d16ae0f738c973fd8c33fbb2 2013-08-27 00:05:00 ....A 54280 Virusshare.00090/Trojan-Dropper.Win32.Vedio.clc-fbb0d29e4c32f245db56502c2e2601f9d55e6d2f04ec1c473b41754757f5032a 2013-08-26 23:45:46 ....A 61960 Virusshare.00090/Trojan-Dropper.Win32.Vedio.cpy-e273325244850f7ef853b50cfcc756cf738838cb9e3715bc238f676ca29e0193 2013-08-26 23:50:54 ....A 21600 Virusshare.00090/Trojan-Dropper.Win32.Vedio.cqa-4d5c7a071551c601a68dd3044518476c732040478f6e3b0264caf04e482cd917 2013-08-26 23:09:16 ....A 58768 Virusshare.00090/Trojan-Dropper.Win32.Vedio.cxn-bdae164d92abae5ed2ff8d91a6ea337240e314828fc1de84949537615d24818b 2013-08-27 00:07:56 ....A 65936 Virusshare.00090/Trojan-Dropper.Win32.Vedio.cxn-f5cfe960dd648d1c0c276d8f1e278bcb19c59866aa46e002cadb15577d22c61d 2013-08-26 23:52:20 ....A 26624 Virusshare.00090/Trojan-Dropper.Win32.Vedio.dgs-311a18f56adda2fb4e201195a09111eb74cc91f74e15cadc3f672ac82bef469e 2013-08-26 23:03:54 ....A 24064 Virusshare.00090/Trojan-Dropper.Win32.Vedio.dgs-353ca2d70ed46cbaa9daac5444fd1b9a1dcfd0f4f5b5d875b52e1a53715e3e15 2013-08-26 23:26:34 ....A 24064 Virusshare.00090/Trojan-Dropper.Win32.Vedio.dgs-7d07d69aa8ecde42baf2beae4ac7855e0a0376a00fad9aa1d5b0e3cd05a563c0 2013-08-26 23:38:26 ....A 24064 Virusshare.00090/Trojan-Dropper.Win32.Vedio.dgs-c7cefb8246353c8126c769006cc2b985ed7e541e6eb4ea2bce28de1291013ea3 2013-08-26 23:09:14 ....A 49012 Virusshare.00090/Trojan-Dropper.Win32.Vedio.enu-250d2554f6fd0ab40d75def0291995ae66037ffe349b9e7c864cbe32fb30726b 2013-08-27 00:01:54 ....A 1218994 Virusshare.00090/Trojan-Dropper.Win32.Vedio.phi-3778a9d75d9320c4f21fb2aeb4282fa1f3f0e9c901f2fe7549365abd5fdbc588 2013-08-26 23:00:04 ....A 1290674 Virusshare.00090/Trojan-Dropper.Win32.Vedio.phi-56358e82d0e91327aee7262c3ad4ef92211b2015bed02fb2e2c7039f6f6b50be 2013-08-26 23:42:42 ....A 251024 Virusshare.00090/Trojan-Dropper.Win32.Vedio.phi-a6ee5ccdd2c28a49401b92c0b609cb7f993e48cc30805179f0aadadeda287dfa 2013-08-26 23:38:08 ....A 788914 Virusshare.00090/Trojan-Dropper.Win32.Vedio.phi-c07dc6193e902a5338b81d224d9fc6005acde9ea66c78d0d7aa3c134e40aac4f 2013-08-26 23:28:44 ....A 896144 Virusshare.00090/Trojan-Dropper.Win32.Vedio.phi-e7419754567cd343eec7bf4fe977b8b1f7414114266bf156eeb20796fac196f5 2013-08-26 23:01:14 ....A 287154 Virusshare.00090/Trojan-Dropper.Win32.Vedio.phi-f9c7b89fe7f0eaea24b1e8e2e003718cd7ec44b427bec511752ddabe7dc54f77 2013-08-26 23:55:02 ....A 186424 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pia-7aca28b0b67c95afa95a314b48a841a34d511328cb09319ddb8b2b1f536d45ba 2013-08-26 23:45:22 ....A 2286136 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pia-b9a0e7a50725681b14801dd7ac0c2d170d252c4792ab1b375d554032abef45ff 2013-08-26 23:55:40 ....A 97336 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pia-ffaf2d0f120e8ecfeac25fff1bf70c167fb6a79ab531652d34295df4ac2dea92 2013-08-26 23:07:48 ....A 38574 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-1ad60b43b969dfb2dd0c5760bed9b2617aaae42728d04f9bcf4569c176b83474 2013-08-26 23:41:54 ....A 460952 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-1bbd21293dd7694d9bfe05a514b4162c42b17e36f91bd67f63f57769e09fbfb2 2013-08-26 23:12:42 ....A 128174 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-1c1a0efe093d7e8b66d17c715d9ce2ff5fd26d517850deeb367675e04b2ce43b 2013-08-26 23:36:34 ....A 217621 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-214814bc0c522d98fb6242f1e5bebfcfb841ec1f3203c01450200021170e81e2 2013-08-26 23:21:26 ....A 601788 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-2761cd0f2a9e3daf9e8ad42861a00f47875651bcd178d230a797ff599eb247ec 2013-08-26 23:50:54 ....A 512022 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-2af6da27fa7df999ff1ba9d085563abf495172297a2df218c2e76f5c9c8177de 2013-08-26 23:29:04 ....A 76822 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-2d28b4faedb455042b00d63bad1f038b17e81e3b17a5cdcba4bcca8686b49153 2013-08-26 23:21:50 ....A 396822 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-346ea481a3e505a1012168d61efda71ac04ee971d3122472476861b4c8110056 2013-08-26 23:45:32 ....A 243222 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-412f8d76bf75d24ffbd2e4a768db55d9d2543878875ac197e746cb5208b73787 2013-08-26 23:04:50 ....A 140833 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-415ef8fb562aa9a7c9f0c44e6c5ae57ad90861e311c0f455c38e181ff285aee8 2013-08-26 23:34:04 ....A 384022 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-48d11ec2e891eee083b9efc99ad6393ccb9f3340b481d4bb937e35e1b0bcff2e 2013-08-26 23:21:06 ....A 473622 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-61a6838e660e4d6d497611582b5da4efb3f302c162d93a5bc00eecda76ea6c8f 2013-08-26 23:34:16 ....A 640022 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-659011b36364185c277d5528049117728f66eb5ab05fed3dce75a807b35090f1 2013-08-26 23:54:14 ....A 256033 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-6778f9aa977601c4f22bf1c461e15615a887fa63fe74ce77d99a993a1814752b 2013-08-26 23:28:22 ....A 25622 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-6a08472661df5aaa24aa01248ff0e3c8cf2542cbd85dbe82dfc4576eb4632018 2013-08-26 23:47:46 ....A 435232 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-6bc2c531499b4ac7916a9196bd98bf3663af809f309fc03f4bffe76b172275c1 2013-08-26 23:44:02 ....A 512032 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-6e61573644deebc0e8021db29c9d6ec712a989432564a4a219e1fd8fa8146a95 2013-08-26 23:36:34 ....A 576022 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-7294193aae1af5c25e899ba225ebfa68521c045f361250a739309ef6ef8fdb8c 2013-08-26 23:17:32 ....A 345622 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-7652d200e73a08a5c472c863022f2da8a5e5335f91d839cfc189771e44606a8f 2013-08-27 00:06:18 ....A 460974 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-76e2119b1f052c3f98ed9127c48c5db6663f67cbd30bab4d0139ec5792ffa66e 2013-08-26 23:48:48 ....A 128022 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-7849b99a97de7b534cd723ef18dfbc6f43dce654c68a1cb861d6feb6aae53725 2013-08-26 23:34:56 ....A 140822 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-81669005aa89975fe584d11f36497de783cc3efaa04c990de97b75929c97a688 2013-08-26 23:42:28 ....A 51222 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-87fe61580d6ac71add94cf3491c9d1d37f7d31feec1bcabc7c7b9609648cb632 2013-08-26 23:07:14 ....A 179241 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-8db8a38ef7bb4fb8de0cb9f8ba6a46bd384f9b584c9b39fde05a5c951d314dc4 2013-08-26 22:58:54 ....A 537633 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-9748359011b73c1cbdb8ac21e260774dd43935ce0f532d83397cce4389a654ab 2013-08-26 23:26:58 ....A 588822 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-9811247cf4725562217e748a0ae0d060bf09e99359cc2b11214508421fdacbab 2013-08-26 23:08:06 ....A 435219 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-9c83527322a4f84d079dff78057d813c04ce158605ae8efeee72e8f118bb4402 2013-08-26 23:00:38 ....A 76821 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-9fb015a6c5ff5794c56a3990235de1e76ee76e806a047ab048e2754f78f7748a 2013-08-26 23:47:18 ....A 614422 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-a243e3837df87d6331f573533924997f499f432c3cc1048a8cfa5f05d816d88d 2013-08-26 23:53:12 ....A 102422 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-a2c04610fe3a21d3aaa0af0908fead363fb2177c913b8b8f4523905ef710f749 2013-08-26 23:59:20 ....A 396821 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-a2d4c65fac0d912b8e037f6552e4f82c079d2fd7a595dca4be36585a652d9b4f 2013-08-26 23:55:34 ....A 422574 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-a2dced5c2e26d6f634f4a1a9853eeccef44f73e5fb7bb3008548f5dd978b81d7 2013-08-27 00:10:16 ....A 550588 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-a31bfc3323d9a730e10ff8b8d6734209835412b47e7de36c79da8e39b2cc9cd9 2013-08-26 23:14:24 ....A 422422 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-a77d3122c083afe0e3a8be1cd0a81f58b63149087e76b009aa7bba534aa97ba8 2013-08-26 23:59:28 ....A 268827 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-a82214b965794ee91e2b2c0bf998ce891dbae95515c9dd91c706c4b7bd1b5172 2013-08-26 23:15:16 ....A 550422 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-a8435c97cb9d7a0d189435e2042e1830eb2c9256dfe17c12f71097cb976df741 2013-08-26 23:53:06 ....A 422422 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-a8ecb99b2942e13feacd444b1ff70e7f178780562648fa5db9d44693d9a1554d 2013-08-26 23:22:36 ....A 588821 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-aa41e39339ff41a43aff1d96531aee49063ea86ea6b4e4a68e74dea4acfd6446 2013-08-26 23:19:26 ....A 563232 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-aa69a40662d02b1c543b12217554c8ccd4284648aab6ed672370b9a9614094bb 2013-08-26 23:23:58 ....A 294422 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-ac46bd84262d5248f235f2489d016eca14f0756c8beb0efce5c643ea84016304 2013-08-26 23:44:58 ....A 166422 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-ac6a28c63f5eac0b1b83fd4c0d181c500093d885bd783c330e4df77e62162314 2013-08-26 23:40:28 ....A 281774 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-ad5df9fa17dbefb534417955e73f1c9928caa29aeb9a9cac98d4aa872497cb49 2013-08-26 23:34:22 ....A 601622 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-b0293d5aee7a0411fc00ffe544354665cb1d43fb12626da5bef8d57c57b14a50 2013-08-26 23:16:10 ....A 473621 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-b1210d8f1778c3d69258ec9e7a08b4af4c12d2430443cfb694e597b1fdde156e 2013-08-26 23:57:24 ....A 204833 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-b1aaa49f2221add895989b69bf2a63f5c984eeec1f5afd56a0acfe5b610fda7a 2013-08-27 00:02:26 ....A 89622 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-b295c3eec5f455789bd4b6ac94ed8c4ce3cdec1c6093c0d272002492dbdce596 2013-08-26 23:14:58 ....A 448027 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-b2f1fa18398f48291f84fcf3a4d428c44392de8b33e0e4139ab2f8b3584e4bb3 2013-08-26 23:31:44 ....A 38422 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-b42d1667faa5abca3243c454c039d87d922141835a7dc3f30d47f8622e9dc5b3 2013-08-26 23:09:04 ....A 563223 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-b9736267720aa413f87f8faf714ec734f834b528d2094dfbf010430bb95c6725 2013-08-26 23:56:40 ....A 128174 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-bb9acb854c8b5435d2b6ed6256e9c6ce76592fab423a9ffa14185aae696fc67f 2013-08-26 23:27:44 ....A 345623 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-bcb24138b50edda1eed28078b1823e708512a188b557ae165ab431b41f6835ef 2013-08-26 23:19:56 ....A 102422 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-c05aa455f21eef9f99cea949832c5bc6211bf6fd3acd06399a119a7502c3d293 2013-08-26 23:20:14 ....A 550422 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-c224cd100cc5727f9f414e89f0aef4164fa66cdcb71452f8436bba2ecc0fc14c 2013-08-26 23:15:58 ....A 320174 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-c22504dfbbf8e1f872861e7bfe200e043783c4e7e74e1b31f9b820ab642b78c3 2013-08-26 23:35:50 ....A 563222 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-c2f55b2894c814e06634f831be610143a934915d9642af6b04176cf8711ad467 2013-08-27 00:04:12 ....A 204822 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-c890274fcc427908162471df030e3c0b82244c943e17b7f13de8b202fe8adb2c 2013-08-26 23:30:18 ....A 38421 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-c94c691de194bafd73c4f54c22aa0fdec28a0f14b7c88db59cc2cbd3349a408e 2013-08-26 23:40:12 ....A 12988 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-cbde4ebe2f9f05ae83bae7f8108bb360ff6371586bcaedc888ee88bf702f90ec 2013-08-26 23:28:10 ....A 281793 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-cf76f0e2cc22dfb246be719464a459fffa0ef4193def3f631dd85fb6eb4207b2 2013-08-26 23:30:52 ....A 550422 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-d0214372c0be75090921f0fad4fc278768818a862f1eb5e72d0ec47ea66c6369 2013-08-26 23:45:58 ....A 256022 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-d1ab078cb736254fb9095a1c0858f6874f6c43b1945074c5be1f4dd8869f3a78 2013-08-27 00:12:32 ....A 601752 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-d2093e6371c82d63ad81ca4506085c1dc939c0e890d8741031d4b126a9b8c84a 2013-08-26 23:55:30 ....A 563232 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-d2a4ec5c4342ebc3a515de01ac43e356f10963e8cfb5dfff8b684ab36d06408b 2013-08-26 23:53:44 ....A 576022 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-d4e880557479642cba0ad8e21eb040af4c8fefa978b75a0d42ab59a70a52bd68 2013-08-26 23:51:06 ....A 601633 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-d583c74b368c5a08d1f2b221c2ad7e2650b35bf9c9156dabaf38cef591d6084b 2013-08-26 23:30:42 ....A 460823 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-d5b77d0e6b85cdd99d6c16b56858436317b8dfc990a6b15e2df7300dd2d738e1 2013-08-26 22:59:02 ....A 448022 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-d5f54f1655c3b0b296c5e2fce7c2acadb5ba5899e574a428ac07428f19817a64 2013-08-27 00:06:48 ....A 537788 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-d6aedda7fd8691facaba9c37d6ca8ddcf3e8d4763fe63d32fa2025c8a24961a9 2013-08-26 23:01:18 ....A 486422 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-d6d11353c0ce3e986203d4360a8eac09d286c1020a64ae451189eff9b7a10fa7 2013-08-26 22:56:00 ....A 230421 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-d812903c7ae60917f95935aa345f8ecb783e8fc142aec4b5a196c7a859b6bc06 2013-08-26 23:50:16 ....A 243222 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-d8195f0618d385e74c36ae8669ac33622151441c46f36b0d8fe929b21e7843d4 2013-08-26 23:30:42 ....A 230422 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-d82ce616bc8ff350042917349918f268afe7ddccdd46b36af2a6b83392b18e99 2013-08-26 23:34:54 ....A 268822 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-d8ec56bc65a5a8cad7ec62982c52926ddbc9781213f3dd22e33e552fa1c26a0d 2013-08-26 23:09:08 ....A 51232 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-d982e213b7750fce2375825ac954c5cfff6cc0fb2475297c043437b8a6d65e99 2013-08-26 23:15:04 ....A 256188 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-da084ad7894f8d68ce8ee164bea875edf0e2a0e35abae453238643061bbb3697 2013-08-26 23:33:44 ....A 128022 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-da707d2272af03c9bc788d831052cbc6fe2c271fa5da98fe8dee7c243f9935a7 2013-08-27 00:18:12 ....A 307232 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-dcd72a6fe5e0b21efc05f2da1e364ef1d0c8ea9ecd5078a86d449e80a836b2eb 2013-08-27 00:15:30 ....A 51222 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-de91911d17716f1ccf5414c91a8e0278e7fc5d16dee0edfc2f468bb45f6b06e3 2013-08-26 23:57:20 ....A 268822 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-ded7d991a27d4d6c2f42c5d922639083ecb9fd76f37025ae5b2776729e420510 2013-08-27 00:19:10 ....A 435222 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-dfc0d7ca424c2fa4e3663c633587356650a13947d1caab5f2225111a577a93d3 2013-08-26 23:52:18 ....A 140822 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-dfc658f6b9e01a23f9fe22155c2cd330acdf7c9d271018197a0eeb10455b4a51 2013-08-26 23:59:06 ....A 166574 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-e123788b14deb8ecb502f4a90487d5a75ef713f5afa851fb976eed17e9a392be 2013-08-26 23:45:28 ....A 89621 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-e12c47c9a6a6bfe73d4d860fe04ed6ff22f62c08209b7ce478bb575559f157b8 2013-08-26 23:10:22 ....A 396822 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-e1fe707a17cd5f3abbe01ae10d8c9be27df2519699838ad6ee2e65f06526b86f 2013-08-26 23:26:38 ....A 345622 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-e36899929f89a60a6509fff4787b3589cf6a4e84e990b88dfce8a687a21e6231 2013-08-26 23:41:38 ....A 268821 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-e3d75f1f89aee7b181d1a3f2c92779509823e947fe8ab9c2cc6bf18dceb8a026 2013-08-27 00:05:02 ....A 268822 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-e6f11525e6da4bd5e9d62d01abdb34ea3c60aad1681cd4760fac2dc4d5c4d62f 2013-08-26 23:05:36 ....A 38433 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-e79fce7fb3f02950df0c050ee2caff70803df57de46a43f2ec6781be883a9ea5 2013-08-26 23:05:00 ....A 307232 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-e92f4f13837714e23a90633702ce25a63b3037c382d79df0d2c8de4d6d31f758 2013-08-26 23:00:52 ....A 192032 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-e9742a06c0912c2694d99feb6a5a1a18be6938ce83f4165eded27d5d34238b34 2013-08-26 23:50:14 ....A 473621 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-eb45af75fc3fc1c6054bf4ae12db5d234c5342b5f1af9d75cae6cb7ebf61c6e7 2013-08-26 23:23:20 ....A 64021 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-ec7a3a6cf8208ad0def76a8995009edce2ae80a71502f06fa82fe140599a5bda 2013-08-26 23:30:48 ....A 563233 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-ecf57e5313fe29c73f9eaac10db0d23ad9c969f6c915a217fb6bcf01a9d73242 2013-08-26 23:37:06 ....A 217632 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-ee66f4d053358f3b7cc1022a15cf2c79d6b19d4ba3597badabd828a4522c4d55 2013-08-26 23:09:36 ....A 524822 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-eeeae3729e527d17b7010feebe6041dda7fbac96763ddd2412686e628146f87f 2013-08-26 23:24:30 ....A 153620 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-efa575ec5c1d494486c36d741b8926241e1945945d072d4348dc7bcf1521785a 2013-08-26 23:41:42 ....A 627222 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-efc5dabcc323d358993495a3c4816bc575ecaa2989235ac857eaf023de7b3f9c 2013-08-26 23:44:14 ....A 204822 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-f30fd471d7fc0ccc7f4895ccc07c9ed5aa811d7b945c1acdf64d8b4b32d2287d 2013-08-26 23:43:08 ....A 588833 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-f3ee0dc709c0cb4592fa7ca8b63d89f78a1553f6797e9c237a182323c1fd2c5d 2013-08-27 00:19:54 ....A 102427 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-f8326751f48cdbab0b04e7b9a1a61ad472e87731bd3ac1ba49c0ec0bacd96bd7 2013-08-26 23:28:50 ....A 102421 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-f8b4e908e4c586d72fe1e6a4e86ac85e9f2cfe6860de05180b33745fcb0d07b1 2013-08-26 23:30:50 ....A 396822 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-f9854dee821177f0b6451e23b371864e455749afec166cda0c89373b62d77cf4 2013-08-26 23:26:34 ....A 140974 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-fa9554393114658c1a966d10724b7723f2106b186a0ec87e9cb7d85979356528 2013-08-26 23:48:58 ....A 422421 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-fb0bddbc0175081e523ac72393925cf1f591e38aa5624dffc627d44c16caa601 2013-08-26 23:43:52 ....A 76823 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-fb795b114c6d91cc5def1b50648729d501d1ff06332384ed6f374cb374691557 2013-08-26 23:22:20 ....A 89774 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-fb95ac0aac668c7f542696735d63ec45e1e4e607a6fadd5c588d4051f35c0a58 2013-08-26 22:56:20 ....A 396993 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-fc4bf56f7825cdcea0ff69ae3fa12d0649a68866446e3f9aa9c825d0c1634576 2013-08-26 23:15:04 ....A 486422 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-fe5ed5264d34b3ee4ded00b77839ef0dcb3f4993be8dcb7261d530cc6056dd0c 2013-08-26 23:40:46 ....A 576033 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-fe620fe1f45c680c8c22a29a6a7226dd59d57f1e13920ac2579d9fb5caf61b48 2013-08-26 23:52:12 ....A 614433 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-fe7574ccb39605212fb6dc483a1edb8ed5b96898b479332a7acfc6e47da8daeb 2013-08-27 00:06:42 ....A 294422 Virusshare.00090/Trojan-Dropper.Win32.Vedio.pjf-fefe42a9bc20c5505c5e59763867ae440854b39825e142574b17185f8a7b9b27 2013-08-27 00:06:12 ....A 76800 Virusshare.00090/Trojan-Dropper.Win32.VkHost.g-de060669ebb10b70a947e6efafbbb9c6f60878c5e540bf1040c3cb9f6c11f0f0 2013-08-26 23:05:12 ....A 47104 Virusshare.00090/Trojan-Dropper.Win32.WOW.az-fe4015b33cf82111473b7f5ee3fc4f887815627befc20c39a48532bd819b3f1d 2013-08-27 00:19:22 ....A 15350 Virusshare.00090/Trojan-Dropper.Win32.Yabinder.c-a87aed2215919201d975f3911fa69037dbfaa72fec9af9695cc6e665dc476957 2013-08-26 23:29:04 ....A 416329 Virusshare.00090/Trojan-Dropper.Win32.Yabinder.c-aa64fd96b49027c1bb9a00e1b452d1b37e3b21d2aea8badcf92d12b495acd07d 2013-08-27 00:06:44 ....A 781031 Virusshare.00090/Trojan-Dropper.Win32.Yabinder.c-dfad7cf42ac05caf76388cd6647ec9379163278c301613446257008912ecb643 2013-08-27 00:04:54 ....A 144900 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.actt-605431fd3084c52d1d81af07cdbdaa502d240ab43d4fbf16988113b1a594c6ff 2013-08-26 23:42:02 ....A 191648 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.actt-7930d8ee0205d7fdb4c3baafbdfbf1de6ae8c2cc8a33eceba2be80f9a79f6bce 2013-08-26 23:00:08 ....A 195072 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.actt-8248da2e365c1341adf817cab26ec399a98a65a3a8f6662e3b088bf4e874359c 2013-08-26 23:04:04 ....A 61399 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.actt-98ac7345a8e82364869a5000efa52cd8c65addbabe6c83eded9c84aa9a2595c4 2013-08-26 23:01:48 ....A 65536 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.aflz-aa856d16a508d0f30bb5fb661ceb65d3e675d5479ba7080cb12c49e271a02334 2013-08-26 23:21:18 ....A 221022 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.c-2efb0c3c907517076532e54e377a16732bb6a7ca07cd89601831345adeb1facf 2013-08-26 22:55:46 ....A 209358 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.fi-a6e099b34da83e074d2b7163d37a14c1be47fafd4aae635efbc1b144e2d13c86 2013-08-26 23:17:42 ....A 214528 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.fn-2670f5f661c5e61677e60abed08de7d63c58ce5018d83a185a29149ee0b4c50e 2013-08-26 23:08:40 ....A 204381 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.fn-bdace28568ad2ea4c556b9d7cc2a05ad28e01b4501946923d07e550715785a80 2013-08-26 23:59:38 ....A 216576 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.ge-80f5a089a0b901709535930ce425d90d7ad4ac9f270be7493d9bbb374c3c033f 2013-08-26 23:50:38 ....A 215458 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.ge-d0d9cc180987076bf0688e51e3860c4adcb7e2f7489077aae8d6adba27ca4c08 2013-08-26 23:59:30 ....A 214528 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.gh-2b1625214aa0115589e7e9cf63ea9b4277b23e0b3cba3662e0bed703e9fedb97 2013-08-26 23:22:10 ....A 203315 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.gh-606909a50fadb59fbf7b68172b7921a588d7e3f72ed4d3a0895702adc8fea859 2013-08-26 23:22:42 ....A 364625 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.gh-6fba0a0dcebbe01dcb8ae2e56032376b06ac5b50845bfb2d386cdc8007d7e6eb 2013-08-26 23:30:32 ....A 32629 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.gh-b6f08fa11876e3ff80b0d582180a2aa8f6442172644b0a9dd9163bfe2b62679d 2013-08-26 23:04:40 ....A 214016 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.gh-b9a18a073c18991723a115bcc3702fb592e038828ba1486f15b16e3eb360b23a 2013-08-26 23:47:00 ....A 132639 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.gh-eaf5d65e7e12e28257968ed782ed75c86304a5558c25a728d65bbc5b0c4d7db6 2013-08-26 23:51:34 ....A 185514 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.gp-63913da9c3e3feea65f13d7f351470fba0dc3044e754847007756e3aa4b30d3e 2013-08-26 23:52:14 ....A 178688 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.gt-157841072cad412da5d13b436a10144a42d3d1bf795a2700916d251d4950dc28 2013-08-26 23:50:40 ....A 175358 Virusshare.00090/Trojan-Dropper.Win32.ZAccess.gt-ac9fd4729428793fd0683fd26e3cb27980bb8fb7ceb31fb510820d6c6491e5de 2013-08-27 00:05:46 ....A 1039112 Virusshare.00090/Trojan-Dropper.Win32.Zaslanetzh.di-bc19319d6e256f470803b9236f150cb8177bbe8831d8995eebec5a684a776362 2013-08-26 23:54:18 ....A 54272 Virusshare.00090/Trojan-Dropper.Win32.ZomJoiner.22-aaf2c26420c35dfb7a5d82de3dc137d64d1bf6a6679d888784e506a60c53a847 2013-08-26 23:17:16 ....A 69632 Virusshare.00090/Trojan-Dropper.Win32.ZomJoiner.24-fd1eb6733636b8a5a0c2e41c684c3746b22321b65b941678633b92306d845d8a 2013-08-26 23:03:50 ....A 126464 Virusshare.00090/Trojan-Dropper.Win32.tdss.auni-653bc6ba89e1cc6bbd260aa53c6bc8373aadcb728112f106b003098e1ec2e72b 2013-08-27 00:08:02 ....A 125952 Virusshare.00090/Trojan-Dropper.Win32.tdss.auni-cc5f45802d07c55b5433ed5de4329979efa20728ff0812d26a6436f466fd3f27 2013-08-27 00:21:58 ....A 549 Virusshare.00090/Trojan-FakeAV.BAT.Tiny.a-82e5a90238a8b597a4feec120cb9e50705683527b8261bdbaddbf852c77d82b4 2013-08-26 23:23:52 ....A 977920 Virusshare.00090/Trojan-FakeAV.Win32.AVDefender2011.o-5abccb72411736d80e46ef63c538c9e689f3198632cd6d7da34d5b8ae4a6fe3b 2013-08-26 23:11:50 ....A 376832 Virusshare.00090/Trojan-FakeAV.Win32.Agent.axp-44173801002e99dcdf09be4e89ad0cfdbb054de6929c5e5bc306ec115a15f7c3 2013-08-27 00:13:52 ....A 303117 Virusshare.00090/Trojan-FakeAV.Win32.Agent.azg-3229c7b67cf889c2de3ce1acf600a996cf77d190ec28c995e3a1a44dd1e29bc7 2013-08-26 23:09:28 ....A 339968 Virusshare.00090/Trojan-FakeAV.Win32.Agent.azp-15449f32bd5f86d7f70593fc50fff563da7c7cca33d0224e4e72e552b6e23df5 2013-08-26 23:37:20 ....A 339968 Virusshare.00090/Trojan-FakeAV.Win32.Agent.azp-650667bc081e613461d3db5f92ed06606dc8d6dd1ba7e37c98025e055f3d1587 2013-08-26 23:36:00 ....A 126976 Virusshare.00090/Trojan-FakeAV.Win32.Agent.bce-2113b0d6dca8f770021fec403b32ad38321297900cefed392be1fbe0f9f187f9 2013-08-26 23:42:56 ....A 206747 Virusshare.00090/Trojan-FakeAV.Win32.Agent.bce-472bf50276728612d7b7640360494e4f8845e3b9fa7b5c0debb836960871a863 2013-08-26 23:43:48 ....A 111196 Virusshare.00090/Trojan-FakeAV.Win32.Agent.bdd-0f4f569a0c74689a6477a5804b2d1af8e82cba5d8fd147613fed049f9ebc9690 2013-08-26 23:00:46 ....A 113162 Virusshare.00090/Trojan-FakeAV.Win32.Agent.bds-836d23ff4b39ac620581d88ed825b29c4532c5dd87c50688ead732235efa583e 2013-08-27 00:00:24 ....A 129133 Virusshare.00090/Trojan-FakeAV.Win32.Agent.bef-81cb3530f13184ebf53f3fdeac9f472f5b3686e60a1f84f3509b003386f512b8 2013-08-26 23:46:22 ....A 305669 Virusshare.00090/Trojan-FakeAV.Win32.Agent.bfm-1ac5508e4906e783ff62bd8531ede844b2e4b8a2b4001ce171da30d8f0970871 2013-08-26 23:26:14 ....A 288261 Virusshare.00090/Trojan-FakeAV.Win32.Agent.bfx-239f0d96ab69c550272385c0211ca0f160bb54ca897e2cb4e5ec342c398c0c44 2013-08-26 23:26:30 ....A 341504 Virusshare.00090/Trojan-FakeAV.Win32.Agent.bge-6c97342367a8c7adc1e3d0c50fc24c769a9661aca34ee3374e43004af14613bd 2013-08-26 23:59:02 ....A 403456 Virusshare.00090/Trojan-FakeAV.Win32.Agent.bhi-7d42e15a4ac822315acbcd3951566f1eb975f6524251cad1d5707cfdab0a1fa2 2013-08-26 23:04:32 ....A 558082 Virusshare.00090/Trojan-FakeAV.Win32.Agent.bmn-2fb49cfd989a478fbb656249dc6d3249b3463792224b0484a5d0d0418fec6bf1 2013-08-26 23:02:58 ....A 442885 Virusshare.00090/Trojan-FakeAV.Win32.Agent.bmu-83b63d90f5b092c9dc1e26b43357ef30f3e20a95158948f091361f0fe6b871ba 2013-08-26 23:37:02 ....A 431558 Virusshare.00090/Trojan-FakeAV.Win32.Agent.bmv-6a5183150eba7c2c8b95267cbd148d9bdd3e0b651af967558687ffa62f0b53f6 2013-08-26 23:48:06 ....A 122278 Virusshare.00090/Trojan-FakeAV.Win32.Agent.ckx-768ed7f8ddc11c783b9dda16b28af34e7a5ff71bb26bb45ae1ec703591b501fd 2013-08-26 23:30:10 ....A 29874 Virusshare.00090/Trojan-FakeAV.Win32.Agent.ckx-7e5662054334eecb90dceb58700a42c98182263af4543aa86709769eda5ade6b 2013-08-26 23:09:48 ....A 2367024 Virusshare.00090/Trojan-FakeAV.Win32.Agent.clo-339eb59019256c0c872cf732b7eb2daf072620656591d2be722b311bc16526fa 2013-08-26 23:22:10 ....A 368128 Virusshare.00090/Trojan-FakeAV.Win32.Agent.clz-75c42fae9869fb12ac867b81dee01c4902b394814ee8f8d08f9f27daee396713 2013-08-26 23:29:56 ....A 6567 Virusshare.00090/Trojan-FakeAV.Win32.Agent.cmi-508f5a02c8e945900b7f1fb4d14686cd2c24f0bc5d52c29a59b8504624bd71b6 2013-08-26 23:33:14 ....A 310272 Virusshare.00090/Trojan-FakeAV.Win32.Agent.cmi-51991459f0ad814f1cbdf65306f55012ea9ffa5bcce7b5e56da18aa8a75c73bc 2013-08-27 00:15:28 ....A 192740 Virusshare.00090/Trojan-FakeAV.Win32.Agent.cmi-80c36da471ba957989655809e3e03d0f482450b54d4d120a9397fe5f424c04ad 2013-08-26 23:39:54 ....A 329216 Virusshare.00090/Trojan-FakeAV.Win32.Agent.crr-78ca1c8e8f7478ffe3a54d69acc4f57d4209345ad827425e402d3ab05d269b9e 2013-08-26 23:13:24 ....A 333824 Virusshare.00090/Trojan-FakeAV.Win32.Agent.csf-4dfe04d072b79d54a5c15a57f635fb0548affde8ec521c1d079b4734872efeba 2013-08-26 23:56:58 ....A 333824 Virusshare.00090/Trojan-FakeAV.Win32.Agent.csf-64b97261eaf5c682e87be9405153c897b9bf5065cdb87403b03594c93db8035d 2013-08-26 23:43:34 ....A 319488 Virusshare.00090/Trojan-FakeAV.Win32.Agent.ctv-35cb9168b601b9710230dfc9e9741a036ab5ee29bd5684d57c5602244b48b6f2 2013-08-26 23:35:12 ....A 356352 Virusshare.00090/Trojan-FakeAV.Win32.Agent.cvm-093b024a7c7858691287a848a7f54d420ad3d673525643d055dfb6bfdc319ded 2013-08-26 23:12:22 ....A 141519 Virusshare.00090/Trojan-FakeAV.Win32.Agent.cwa-69f1cc08b45d859a7c417bb515b8eff9690d39293e11f8aceb79cb384bd1d519 2013-08-26 23:31:02 ....A 93411 Virusshare.00090/Trojan-FakeAV.Win32.Agent.cwa-91fd0cabec2a83a412890a32b685f5e163ee247c7e9125b29caa5d0ea06b2f7b 2013-08-26 22:56:42 ....A 229376 Virusshare.00090/Trojan-FakeAV.Win32.Agent.cwa-d0a9b37223e78be05a392a20fa57925f2f1c25340a203cdeffed2226a9bda103 2013-08-26 23:17:04 ....A 290935 Virusshare.00090/Trojan-FakeAV.Win32.Agent.cwa-d24edd2c43cfba62a488006558e0d5ee18f6d7e78ef3e33413b61ab5ded0cc57 2013-08-27 00:08:58 ....A 339968 Virusshare.00090/Trojan-FakeAV.Win32.Agent.cwm-a5f21253f6409fb92705f9e490db3e562859d4c720db9cc3fb219f099baf944d 2013-08-27 00:05:24 ....A 899072 Virusshare.00090/Trojan-FakeAV.Win32.Agent.ddp-acc21e7c7af4fb047b44f89781c79e3a89fc09acaa692eff11db861235e2a61d 2013-08-26 23:54:02 ....A 368640 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dee-4b530c614f9129d767cb958c88849a5644b69914b1e45ea7ccc724510c7ea156 2013-08-26 23:42:18 ....A 368640 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dee-55afd5999e798aba2f726c219b1e7cee2c66f8087898693054e5978ec000e394 2013-08-26 23:15:42 ....A 372736 Virusshare.00090/Trojan-FakeAV.Win32.Agent.det-3a976f2e51f6426ad0af32dec589d189fd9f34113c7625c5613a8021f8c6c5a1 2013-08-26 23:47:40 ....A 372736 Virusshare.00090/Trojan-FakeAV.Win32.Agent.det-568109bd093791fa126523fd2ec7c9aca6d524bcca4e7ad5fd61f1d1e3b31e02 2013-08-26 23:09:28 ....A 372736 Virusshare.00090/Trojan-FakeAV.Win32.Agent.det-88d240cdd19096e09ebe3a8634df867e27600d52295c593fec812b7740814432 2013-08-27 00:17:14 ....A 1290520 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dfp-a3f616057d0da4e47acc66f4a9b654e3fbe70d9ff1f95a9709d5d1272ad966db 2013-08-26 23:41:58 ....A 356352 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dfu-a3d2f82eb8dad074631bda6066c07bad784a0471ed5c69ad0972eaece1d9d436 2013-08-26 23:33:58 ....A 360448 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dhr-588ff9ca15b15928c5aca2a21adcf6f779d2c32d63284d0edb0c9fae0967eb14 2013-08-26 23:09:42 ....A 346112 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dhv-c9a8f9ac08c22e23ebed98913002c05afad5e835aae22bf05e0ad877dd24023c 2013-08-27 00:06:22 ....A 368640 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dik-66efca56d333819fc7ac168910f975786c49af8195363af76dcd843f59f1d00d 2013-08-26 23:36:32 ....A 350208 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dlw-dec12fa6d263b074e986c88a405729d5fad642e121c44115686b792ad01d6961 2013-08-26 23:17:42 ....A 417792 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dmw-7ef6ca8555f71d68152e90a4af1db35f9de631cf56309efe14c83fb66b73fd83 2013-08-26 23:51:22 ....A 417792 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dmw-a512e98ab117dcb1493860c1b5841c1f6a74f3e0b0abfa8b12ac2dea4d33d741 2013-08-27 00:00:00 ....A 417792 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dmw-a900ffd97994b51858387d3376dd259fd020cf40c00302d435d6d8ddf761a861 2013-08-27 00:18:02 ....A 466944 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dnw-bb1ff5c97b398ccd2bcf92db36f7fe2ae7415e5c38911efe9921f782545b85d6 2013-08-26 22:56:22 ....A 462848 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dof-136aa9da3ec1e9313d04c8700a9f5b03e1d1131bf63330b6cb4c4ebf037e6c70 2013-08-26 22:57:04 ....A 462848 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dof-75bbfe52cbdde670485d909c80b9c81c5698ca019e8f0980757f315af46c62ad 2013-08-26 23:31:06 ....A 402432 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dor-5935caf000c4c61b4a838e09654067005cb70d928693a94bb031a129643128d2 2013-08-26 23:22:36 ....A 402432 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dov-188361e4fc45883ec96630a47dc13d47dfca7874459ba6742ba5a6528292e880 2013-08-27 00:01:54 ....A 402432 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dov-74a58db1e0280e5cba1a220529660267d0947e95d538f88d53f2bf3f2cc38039 2013-08-26 23:19:00 ....A 402432 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dov-a4daea7762e863da491f0c51f898d499cc045275c1edd3444010bcc02e2db1fa 2013-08-26 23:14:58 ....A 402432 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dov-bb44338cd6b044a144a77fc77d8d5f11ea3943c6182d25ac9a3a5b748d64dc59 2013-08-26 23:29:12 ....A 402432 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dov-c813fccb183032bd70cb2e8d5a9552eb37d22b7f0410ed55ad6c13c89180ce6b 2013-08-26 23:50:30 ....A 402432 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dqg-14a4fba10a53ed6a7ddcb4cfac12ee78e451b1e979ac8eae007a3510b3a8374d 2013-08-26 23:31:28 ....A 57344 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dqg-5f7c35bf944b409829d39fdbf39ade4fef93b3510ef3b4abf50dfa722f7107f5 2013-08-26 23:59:10 ....A 834560 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dqg-82bd0431601855889cc9fbabf697984206e2d550ff6b2c72cf08421820f68950 2013-08-26 23:41:48 ....A 417792 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dqs-62437aeda55f4523251d4a04350a67f46bb8d59740a53c9ddacf1a6d7871a4fb 2013-08-26 23:25:34 ....A 417792 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dqs-b0ef0aee5de2ecdad23d0c0c04ea118eaf050b9a82344d326031c7c2fbd2d638 2013-08-27 00:18:08 ....A 401920 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dqv-b9b94dfd31104f749ff92fe44fb9b01cd31e78091fd1ffaecb05b66c5b5c6a6d 2013-08-27 00:17:32 ....A 325060 Virusshare.00090/Trojan-FakeAV.Win32.Agent.drd-7048dbb54421f30265602ad1629a025f30d162e11b7705feb31833523b381af2 2013-08-26 23:57:32 ....A 373248 Virusshare.00090/Trojan-FakeAV.Win32.Agent.duq-88c154557fc19338b0e8d340db5738cc8cd5311d547383b1c113bcf54dfc00ed 2013-08-26 23:41:12 ....A 372736 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dvc-ac41b185c1f0a570c700c741f26da10776a60d76e3ed330de37cf00bc45e1600 2013-08-26 23:43:00 ....A 372736 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dvc-c543b3596f70472ee1d3bf61de7adae39aee82ffbdfd7c6385c427745b7ad5c7 2013-08-27 00:02:52 ....A 314368 Virusshare.00090/Trojan-FakeAV.Win32.Agent.dxp-60c36b1329a63974de1c2f556afe9a8150d8564578f762ec0a5f16565fa4b802 2013-08-26 23:36:14 ....A 364032 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fyy-62ad554f34011d9af4b69cdad23b92bd46e4fa030eb0f2b728cd210a845160ad 2013-08-27 00:08:06 ....A 122400 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fyy-731a003b612f95446aad8d83cb9142fb611c02feaf45af6564f408d01b4c5ad0 2013-08-26 23:24:52 ....A 364032 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fyy-b1f6aa1dd373cddd9e2165898434845a856ccf5687f90990e8084f94bbd26f86 2013-08-26 23:31:18 ....A 364032 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fyy-c3fbc20b756013fdbaf1cc752278fcf62eced33e8ce31904aff0368428c5d9ac 2013-08-27 00:11:24 ....A 413696 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fze-989115ffaea64efeda9da8779b0a69dd81f022101f269523adc803ed9bfdf992 2013-08-26 23:17:10 ....A 211176 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzg-120370af52f44e94542a0413dbf4173d14d1d95c029fa07b867f828ba412f085 2013-08-26 23:59:30 ....A 393216 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzm-436023b19fde0b5f5148729d4237728e96bd841051dccb2bf1255501f58b49c6 2013-08-26 23:15:46 ....A 393216 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzm-a28c8754a70bfbfd7b7165d8ebfae635d174f6f6c2e6098dcb01281aed9de3ff 2013-08-26 23:28:04 ....A 91516 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzm-cf7edefddd55833ee05a9ba4488d37099051b6b566fc373bcbfc205d9ee6b02a 2013-08-26 23:59:26 ....A 393216 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzn-1145058f0266ca83371ba3d71116dd80c5f210380ac854937d91febc1d7977b3 2013-08-26 23:14:48 ....A 393216 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzn-d0a30d76c7b6e6a02e4a7d365c6eaaae4b3707c31e94ede66a74319013720471 2013-08-26 23:13:22 ....A 333312 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzo-af31dd6c43ac8149b0e83135f04867a52c67d2f22d02037c56ea7754af7a127e 2013-08-26 22:58:32 ....A 843264 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzp-78433b81d75790d6b1cec9ff52444ede196198b3c0221148c97c40bb64921223 2013-08-26 23:59:04 ....A 394240 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzs-22393a8da17f82fdd6b15d737713311e1e397cec0be7892c58cc03cafc12de12 2013-08-26 23:26:32 ....A 394240 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzs-288b615561f2d5e42a11355ac0699d27487c2af25765e8c1668df315508514c6 2013-08-26 23:01:54 ....A 394240 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzs-3991042976c5298cd709e9a69e59f04c652dd4df6a0a2a3fe76c197867ead213 2013-08-27 00:06:48 ....A 394240 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzs-60e3d2b3c9c7eba65897900d21907fc37c045a42d3d0350cb4637981fde69c62 2013-08-26 23:20:16 ....A 394240 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzs-819c358bffcb6223cf6db82f3b854b308cc3cc52c9c9078bd0bb59a3dd5893d8 2013-08-27 00:13:14 ....A 394240 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzs-860699ba6e321d2010cebea8b5f1d7042fc9d060794b49c750d528fbb51a2fce 2013-08-26 23:50:46 ....A 394240 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzs-9263e8c7d92d47991e77d3eb271d5d076c3583c2da6422f968c4df1dbe240839 2013-08-26 23:06:42 ....A 394240 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzs-ad7455ce1d0a59868811c32cb6d24bdf3d7dd35839b6136750118ecb34152c69 2013-08-26 23:13:22 ....A 394240 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzs-b0589e29b0cbdf420cdcef87408f2d78a8ec392f197f2e0e8f4553d233234478 2013-08-26 23:54:08 ....A 394240 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzs-b4e0a86122a7f1f5af3e8cb6c5acb2561cdec9b92e960d3f5abadc596e03cf75 2013-08-26 23:27:30 ....A 394240 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzs-cb52a44dd0d45e44cbe45816a73f11d62c8725f5b0013520fb694697819d1ed9 2013-08-26 23:57:24 ....A 394240 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzs-cee067643a66303b5604959ec1f4253c0d961358155b22a836be8b1cdd96ca70 2013-08-26 23:23:12 ....A 198689 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzv-68ded094c1bc3098ce79b21741fe6de77e9756c35183dae628b8fb7abd56ee0a 2013-08-26 23:19:46 ....A 458752 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzx-306108897f5d84201a2871e825efb9a372241a14f3476c2539fe73e20e53096a 2013-08-27 00:02:22 ....A 458752 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzx-a64e56d2d024ac55569741153846def785fe42e42ba75b2d7b856053d83a1dd0 2013-08-27 00:01:32 ....A 458752 Virusshare.00090/Trojan-FakeAV.Win32.Agent.fzx-c9cc5fe47a939af7b4c04bc5ffcf5131fb6ff3dd286a05f5322de04ee652038f 2013-08-26 23:43:00 ....A 840192 Virusshare.00090/Trojan-FakeAV.Win32.Agent.gac-77958424e57fcdca50799a09d442cb45617648fd12ff3161c31a5a5f302d4817 2013-08-27 00:15:50 ....A 16384 Virusshare.00090/Trojan-FakeAV.Win32.Agent.gak-4ed55c6c134f6484d2253c8dbc3dc3a127b44df06dea12a8a391a24b5614ad42 2013-08-26 22:58:06 ....A 803852 Virusshare.00090/Trojan-FakeAV.Win32.Agent.gf-2c54e8f242f326f79c568eec13f863dc56c89237929ab77e0030b809fc90282f 2013-08-26 23:02:20 ....A 803852 Virusshare.00090/Trojan-FakeAV.Win32.Agent.gf-3d8c47dd8b72bdfc0b882180f8c09e1440429fb35d70eda47ed914d694da3619 2013-08-26 23:49:36 ....A 803852 Virusshare.00090/Trojan-FakeAV.Win32.Agent.gf-48922805d767cb981dfcff13710e86edc2675f96d054f69f23493c1e1b8efa9a 2013-08-26 23:25:32 ....A 803852 Virusshare.00090/Trojan-FakeAV.Win32.Agent.gf-681d43def1eddb5103459a87296d7c2d467e7ba407587e4581f93e20e7828963 2013-08-26 23:10:30 ....A 803852 Virusshare.00090/Trojan-FakeAV.Win32.Agent.gf-839cfc7a99cad9145829ad09ac336a83589c0815e5838991ac7c4aca76e5ba54 2013-08-26 23:59:48 ....A 1040384 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuei-4f6e3a8f1a9711c686f552fee5cec316559db59a6cbb0fab3270b082ea4ef22c 2013-08-26 23:17:12 ....A 232010 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuei-e39ccc3ed4c49abc0a70d38fde1a027cd663ed14a25386baf8c2b409f09172bc 2013-08-26 23:06:00 ....A 61664 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuuj-28104ae86c02b195685fba376dfdc27d131ec55ed603cd051346fb0a75a8de1b 2013-08-26 23:59:20 ....A 87028 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuuj-4119e2e1c8c360e5409b1ebf814a854f4d35e601edc005465caa1ff4d1a5d301 2013-08-26 23:42:12 ....A 60468 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuuj-4977d3822436e6876b9827ea72a97651bb05aa2b6160ff22fdc0f35771030bba 2013-08-26 23:10:38 ....A 57728 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuuj-53979215bf4488d4e7d0c6c26e342a33b608f6564a8270b619c90f7c7a3dfcc4 2013-08-26 23:10:00 ....A 63548 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuuj-74922fcb5d32484a5ddaf54022487552a4bc0e127a34598971d3c070b4d702d5 2013-08-26 23:51:40 ....A 62196 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuuj-9019d17129cb4595fe244875c114168301e096c626e280e0e44edf98d000f9bb 2013-08-26 23:12:36 ....A 83020 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuuj-a096062c6e206708bdc1dfa35522ec7f5dae19f3335ffba81354fc83ca5f0527 2013-08-27 00:11:36 ....A 88864 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuuj-a24ec10a73c25c254bf9151ae5eded4f84ba1126d1a7b2e3fd896be51146d0a6 2013-08-27 00:09:22 ....A 65336 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuuj-af8f8e320de7fbe6c04c41119540ea99690f66a5ca2f4a65802378f52eb8abaa 2013-08-26 23:29:42 ....A 84996 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuuj-b4e7b3676ab4627c3266e2a78bffff51fda8fd444e371f3a9ef4e9837e87bfd7 2013-08-26 23:02:52 ....A 90780 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuuj-b6f846263c3513a4ec1fdbf8c2dae8153a83a7e8c8804980222df956bb94ff23 2013-08-27 00:04:56 ....A 85324 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuuj-ba1ec47c601b46b2fd6eae3fa8e99f71d0d123a946f58f4e06278749c1ffbb19 2013-08-26 23:59:52 ....A 89820 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuuj-c36cc224a0c160faeb24dc5630b8ad001a65f278a7397a48ff798b9d1c8c74c5 2013-08-26 23:09:08 ....A 85860 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuuj-c3b2106c65794f0fcd5cab361ad93a88e71c153fedb298794c492ec0ed53a3a4 2013-08-26 23:55:18 ....A 85800 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuuj-ca51623a68f10514f7531638cf678080e81ed489f23ee9a5b85d877b74b1a2a9 2013-08-26 23:21:52 ....A 62344 Virusshare.00090/Trojan-FakeAV.Win32.Agent.iuuj-cd4ebb55d617a1b375c29871d84d742b5a9c1777b25ef33cab42a7798a95c889 2013-08-26 23:15:48 ....A 413696 Virusshare.00090/Trojan-FakeAV.Win32.Agent.rnb-243a2e1c612cf780aba9414c5ce4e1a84d42521feeb06d37da7f789629894813 2013-08-26 23:37:20 ....A 413696 Virusshare.00090/Trojan-FakeAV.Win32.Agent.rnb-505af2a3351d0eea0e67192110cb15f96fec42ec147bb46636421ba883a11a44 2013-08-27 00:04:26 ....A 413696 Virusshare.00090/Trojan-FakeAV.Win32.Agent.rnb-a310530b37eedb977f0e75c408f7b33912a5db2c91d410b0de324ff1c979c52f 2013-08-27 00:04:40 ....A 413696 Virusshare.00090/Trojan-FakeAV.Win32.Agent.rnb-abccfd58dfd641d236238a1b52ae67fa8d36e7954b209cf3808c2f2ef89c431e 2013-08-27 00:09:46 ....A 413696 Virusshare.00090/Trojan-FakeAV.Win32.Agent.rnb-b797b2f7b5ad53d77a61f92dfa45ea6013a587a6f899b547b4b2ed793c7e3e68 2013-08-26 23:07:30 ....A 393216 Virusshare.00090/Trojan-FakeAV.Win32.Agent.roh-b0226e253161abf2540313e2d987712d51c4fb3eb62803fe8d0775149ebdd560 2013-08-26 23:18:38 ....A 434176 Virusshare.00090/Trojan-FakeAV.Win32.Agent.rpg-44168c36580146f39ffafb82152390c591fe7a3e800ab9cb22c1b6b4c1fcfc74 2013-08-26 23:36:26 ....A 434176 Virusshare.00090/Trojan-FakeAV.Win32.Agent.rpg-69ec1bed375d9adebc8e93a3cc00eff06312751cf4ba01970e4bd3df93d676a4 2013-08-26 23:33:56 ....A 434176 Virusshare.00090/Trojan-FakeAV.Win32.Agent.rph-5733b2fac23c8579337b1c26ceb23ec8026600d12a2da17cb1ca66e18d2e4500 2013-08-26 22:59:26 ....A 434176 Virusshare.00090/Trojan-FakeAV.Win32.Agent.rph-574be963902b6879834ad9079e85b90a07ad3e79e5e7f3e2fcdef00a5a6a4118 2013-08-26 23:01:54 ....A 381440 Virusshare.00090/Trojan-FakeAV.Win32.Agent.rpj-ae6b3482d720e00bffd8aff87ea479cb62b46c8e7fa1f1ac1c68db082c54c608 2013-08-27 00:03:56 ....A 840704 Virusshare.00090/Trojan-FakeAV.Win32.Agent.rqu-a2d9503eaae93931de851d79b3ed219ecd18f3acca395cd275904bf4452239a9 2013-08-26 23:37:36 ....A 177448 Virusshare.00090/Trojan-FakeAV.Win32.Agent.rqz-31e2af753b4321f799e8f7ae0de2d455c02e28629a289e2cbb961b43e0661517 2013-08-27 00:13:58 ....A 195952 Virusshare.00090/Trojan-FakeAV.Win32.Agent.rqz-74f9cb470400d984be67dba230500081acb8a3b0361f1e707f3953030d237cdc 2013-08-27 00:21:36 ....A 199464 Virusshare.00090/Trojan-FakeAV.Win32.Agent.rqz-aad00cb0e6475eedd520188cae609b420e4d3da80d30dd82d54f8f3b8b012f33 2013-08-27 00:20:44 ....A 159428 Virusshare.00090/Trojan-FakeAV.Win32.Agent.rqz-b3c985a2f0d769a2468483bf76346e27a7cf95542eb4a9c91a90f9cd49d6d067 2013-08-27 00:10:02 ....A 202240 Virusshare.00090/Trojan-FakeAV.Win32.Agent.rqz-c2411863733839e16fb6c054647e12d5a971290d2aa257affcf666aa0f6b87be 2013-08-27 00:11:58 ....A 197704 Virusshare.00090/Trojan-FakeAV.Win32.Agent.rra-aa7b8b8f8a63dbe616a881107ab2cea28f1199687c1b600c3c9256950171b7e5 2013-08-27 00:14:36 ....A 203802 Virusshare.00090/Trojan-FakeAV.Win32.Ankore.a-084292889b8c868246c17aa87b9a30dcefa6f268e86e568604715d59713ec5cb 2013-08-27 00:11:24 ....A 190339 Virusshare.00090/Trojan-FakeAV.Win32.Ankore.a-b24e5d75a4d31ba67d4fe26ecfc781f5e2e46fddbc3f1ee7c82ef058fb34954b 2013-08-27 00:17:16 ....A 192442 Virusshare.00090/Trojan-FakeAV.Win32.Ankore.a-b739b41144db0500d5a0b939611946f4f1a981a84325abc030ad01c6f7167fca 2013-08-26 23:01:24 ....A 1734132 Virusshare.00090/Trojan-FakeAV.Win32.AntiAID.bq-b2aacf8ff14589871b305db92866983bfcedf536d9203c9895b76dfa6656e755 2013-08-27 00:17:46 ....A 14184448 Virusshare.00090/Trojan-FakeAV.Win32.AntiMalwarePro.v-fb387a7a9062a1bfe4a45610e44ff71f75e87c239f51413be269cca8f004ad2c 2013-08-26 23:17:20 ....A 6590775 Virusshare.00090/Trojan-FakeAV.Win32.AntiSpyware.lw-b0282217cc14deeabe0c8fb53c8480173775a2c9a3b96da24fa27ea640cff6fd 2013-08-27 00:05:30 ....A 2371578 Virusshare.00090/Trojan-FakeAV.Win32.AntiVirusPro.fu-c0d987ffcb788a5eea37b1734bb48724009ec3908e9d2f9a3d61808eddca466d 2013-08-26 23:50:10 ....A 8192 Virusshare.00090/Trojan-FakeAV.Win32.Antivirus2010.bi-481cbabf3571d4edec2304a48af1b90c44cb744067e43efe6ae2b60ca97ae41a 2013-08-27 00:06:00 ....A 1729334 Virusshare.00090/Trojan-FakeAV.Win32.AntivirusProtection-cebbb36368bec29d4d0bf4a72d17261ea291178579bab6af75864095b54a833e 2013-08-26 23:25:32 ....A 2577408 Virusshare.00090/Trojan-FakeAV.Win32.AntivirusXPPro.aq-67505223c3afb0f41d5c50d6423d12a33c2d6b7ce3b5bafd1ca5b229aa7d449d 2013-08-27 00:10:14 ....A 485888 Virusshare.00090/Trojan-FakeAV.Win32.AwolaAntiSpyware.ah-7345f5a4e786edb37fe4771a59ee7c2c3c0ac07993f7930707c14c6985c074c4 2013-08-27 00:14:12 ....A 1924096 Virusshare.00090/Trojan-FakeAV.Win32.BachKhoa.zh-67a2560a35193dc50c9cdcf04033a0e97b472caa2d1a0d6471cfe2216fead3db 2013-08-26 23:20:10 ....A 14336 Virusshare.00090/Trojan-FakeAV.Win32.BestSeller.c-b5bb96d602a0cca4f78bc25c88f4923dbd1e92add105801fe3540e1c8ba26471 2013-08-26 23:40:24 ....A 412160 Virusshare.00090/Trojan-FakeAV.Win32.BraveSentry.a-bf450070779941920f2d5effcd55c812fdd79557f0cd0ce7e0d5066d9df01a82 2013-08-26 22:57:10 ....A 38400 Virusshare.00090/Trojan-FakeAV.Win32.DiskCleanup.s-cff17b2e26130552744f8a5864efe92ab39131332c030c259bd314ba67d37ed0 2013-08-27 00:16:30 ....A 394240 Virusshare.00090/Trojan-FakeAV.Win32.DoctorAntivirus.x-b93ea6b52ab1630595bbc9e7983ee34934a406e69854134a78d033687dc0cc71 2013-08-26 23:23:44 ....A 4119840 Virusshare.00090/Trojan-FakeAV.Win32.ESVision.a-ff2ac4dbb5fd33b450c9af60ccece320c96d4f152b952ba188385ec3c156c994 2013-08-27 00:03:56 ....A 1489472 Virusshare.00090/Trojan-FakeAV.Win32.ESVision.b-91691250489172ee88861af06683f6718438902d5da62d7509a44eebfc40d49b 2013-08-26 23:36:24 ....A 339968 Virusshare.00090/Trojan-FakeAV.Win32.ExpProc.q-ca6e7e4ffb215c3546537fd635121d4fce8b492dc0926529a4b2eb2ea2e8e717 2013-08-27 00:15:04 ....A 117998 Virusshare.00090/Trojan-FakeAV.Win32.FakeRecovery.aer-9f46017540396f11a07a3d699552ed970c843113955c2c0b67231e839f3eb00b 2013-08-26 23:42:56 ....A 367616 Virusshare.00090/Trojan-FakeAV.Win32.FakeRecovery.ah-59ee374642b16adbb23fb57006dffad8f9af9d6477e726343c2020df0b81cb9d 2013-08-27 00:01:44 ....A 32768 Virusshare.00090/Trojan-FakeAV.Win32.FakeRecovery.ah-6476f49d1409eb8b9e00c6a6143934a606e852c5e27cf065941e25ec8d973334 2013-08-26 23:44:18 ....A 507904 Virusshare.00090/Trojan-FakeAV.Win32.FakeRecovery.ah-ecd9aeb31494ab3babc2b503cd9edf4e8e1e9d4a37a8a6ab8f282a251a38565c 2013-08-26 23:54:50 ....A 349184 Virusshare.00090/Trojan-FakeAV.Win32.FakeRecovery.ah-fb6287a688b28774a966e1cb10fb8d29bd5ca7f5c8c7c931700ea3a4530c9f8e 2013-08-26 23:44:34 ....A 302592 Virusshare.00090/Trojan-FakeAV.Win32.FakeRecovery.ala-51029289dbfa3958a9e99279e08391262fd15ab3afba63cf45bee32967bbfef0 2013-08-26 23:37:22 ....A 344824 Virusshare.00090/Trojan-FakeAV.Win32.FakeRecovery.amd-0621600aae3e95e1d78f47594dd1ce356c5f62a19b20025cdcb07287c5e9f86c 2013-08-26 23:24:40 ....A 253688 Virusshare.00090/Trojan-FakeAV.Win32.FakeRecovery.amd-4e6e706ba150639a96408f3c23f0f5545903569d952ccd1f1712b1d71c3954ef 2013-08-26 23:26:54 ....A 356352 Virusshare.00090/Trojan-FakeAV.Win32.FakeRecovery.amn-bfd036c08bb16e260f02c8c946408296e0a387610c095db6f5975ef350458f35 2013-08-27 00:21:18 ....A 376424 Virusshare.00090/Trojan-FakeAV.Win32.FakeRecovery.amo-a9b3c578b9b260d37b85d7636580beefc7c7ebd5aa26dced034288d929e8c3e5 2013-08-26 22:59:16 ....A 343552 Virusshare.00090/Trojan-FakeAV.Win32.FakeRecovery.amr-ada32dd0a478e2775ff8388fd7c64ee693a1ae5d9e971aac94dece57be40d507 2013-08-27 00:07:18 ....A 342644 Virusshare.00090/Trojan-FakeAV.Win32.FakeRecovery.hj-34e05c75ede87c2c3bb12c5913b6b5e1ec10673372b24fd3e6fa9da9a5993eea 2013-08-27 00:00:32 ....A 125112 Virusshare.00090/Trojan-FakeAV.Win32.FakeRecovery.hj-434c1dc8b35c6f37bc601acdd2fdaa590fe44f77c982157426b20c6c4986e2fd 2013-08-26 23:04:56 ....A 426890 Virusshare.00090/Trojan-FakeAV.Win32.FakeRecovery.qq-17bc84a1cafc10d021451fc592647431081fa079670e08d8a579521c25f37462 2013-08-26 23:19:00 ....A 499712 Virusshare.00090/Trojan-FakeAV.Win32.FakeRecovery.r-a46a07d52d5c840581476bcd4d9d1ac299bcabde5b162e5b0f963dc1c2020417 2013-08-26 23:49:12 ....A 202752 Virusshare.00090/Trojan-FakeAV.Win32.FakeSysDef.andf-cc48654d82a921cd3d9fed810cc72d3397f4c171f89eb05057da5fdb80c211a2 2013-08-26 23:49:14 ....A 245248 Virusshare.00090/Trojan-FakeAV.Win32.FakeSysDef.ayfv-ae409107154b0884466f073055ad7a0462e154ab6af304f0bd9ad9b8c75f9038 2013-08-26 23:14:32 ....A 83456 Virusshare.00090/Trojan-FakeAV.Win32.FakeSysDef.faj-56ddb9aa3f6c2e75643d198d84a4901b732abf61093bf087022ee13a6f43eccf 2013-08-26 23:49:06 ....A 338432 Virusshare.00090/Trojan-FakeAV.Win32.FakeSysdef.eri-1385e7bc1fd035d64d88870f3d317fae875f90cce99dd3410c788a2b5abed976 2013-08-26 23:23:26 ....A 161280 Virusshare.00090/Trojan-FakeAV.Win32.FlashApp.vrk-a135a8fe8cb695105c02364787673bfc51c498e47f311d0bba25a3cad2886667 2013-08-26 23:32:22 ....A 161280 Virusshare.00090/Trojan-FakeAV.Win32.FlashApp.vrk-b01d05a4880d46004671f0e49e3ae91f9e791f606b20fcb85f8861115161fbb8 2013-08-26 23:54:46 ....A 161280 Virusshare.00090/Trojan-FakeAV.Win32.FlashApp.vrk-cee2aa2629c1141f54edd400471bf5b44608217953bb872cc9553e671df73bf9 2013-08-26 23:46:42 ....A 161280 Virusshare.00090/Trojan-FakeAV.Win32.FlashApp.vrk-e059dafbfb3412023198db8bb1c7d4d1a168be19eae776c929ec151dd39f47fe 2013-08-26 23:27:36 ....A 70936 Virusshare.00090/Trojan-FakeAV.Win32.InteliNet.a-f8707292cc594ea950ea0528b1ff0055b12753e1c44919a1a8e9741eb7b8b3b3 2013-08-27 00:07:12 ....A 413696 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.a-b53bbdc393b7ed620e39b78a4faca53701040dc8932d0b335dccf10ea1281c83 2013-08-26 23:20:42 ....A 413696 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.b-508f18ff76bb8dc773846fc4186a20224bfc85cd9f9963406e25ceb70e6784db 2013-08-27 00:04:32 ....A 413696 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.b-5521214084a6fd12844b7cbf1d08f8b5070f6fbf31e2d81aaaa8f9894b4bc07f 2013-08-26 23:04:04 ....A 413696 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.b-bda8d29ac922f1e27233439cc49aa1a498583aa83f55c8498de67ff9178e1c38 2013-08-26 23:29:14 ....A 413696 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.c-6191cb1591ca0e52a2cd24eca976e7264df7ae02b29513c03c4187abdc865f8a 2013-08-27 00:04:22 ....A 413696 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.c-821e24b2384519c3a92d0a57363be2690d22f9e5633594ed91c44248ae2c12da 2013-08-26 23:25:04 ....A 413696 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.f-c3d2028b165c103698a4531c737e53805efb7a84b51d266c1c4493d48360ce36 2013-08-26 23:17:28 ....A 391168 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.he-397097525c887eff7657de51b091b93f69df73567b1794796452841ee99b389e 2013-08-26 23:18:20 ....A 391168 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.he-90cdc6d343ecdbc5c51fa8fa260a3fb281ff509d35a2ee4a4c75d394d2c4cc3e 2013-08-27 00:06:12 ....A 391168 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.he-970f65615d8346649df7b6a3faa59aaec89a5c37a5d32b6523cbfb498d61312f 2013-08-26 23:31:54 ....A 391168 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.he-a492aab181de2190a53f7b1faa39d1732cddd50a8dc84aaadc11ffae3f447455 2013-08-26 23:56:58 ....A 391168 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.he-ac4168c491aff8e6533f52d20a32b839dd7de396c81bbec4614ba2d2d41e58dd 2013-08-26 23:42:52 ....A 391168 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.he-b56cad7175ac6c2996fe0b80300bddf84b8b64e4b7550ef7c88da3262eefa822 2013-08-26 23:50:00 ....A 391168 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hf-723eecf3fcb237864b40548660ed500af99e86ffe88e3381606c60a2d122c783 2013-08-26 23:24:52 ....A 16312 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hf-91995c4da6b00854d9edc47370457be31f30cecf851bf4149321f5360a903721 2013-08-26 23:53:00 ....A 391168 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hh-a4ad19fb66ce1db0320c68c59daf4f2b67e32579415ebee0557e0ec328b1b7dc 2013-08-26 23:03:02 ....A 391168 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hh-ad5e474c80d627446d98f09814ee15815efd4b7330a951f6751d188376c6241a 2013-08-26 23:29:20 ....A 391168 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hh-b0f76c85e1fc40f236fcf217f1e0f654e02e1792ccfbb8f50539c3dd37f89041 2013-08-27 00:02:00 ....A 391168 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hh-b8b9639276b0cd3ae8682c6bbb2eb7f0c798bbc43d4051aa6a218178a84f1adf 2013-08-27 00:06:22 ....A 400384 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hi-93c4bc8904f8ac334bd7221ba8827958c1739ba58db6a8f66a279981aaa9c45c 2013-08-26 23:47:30 ....A 400384 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hi-984383a617e72d9e2fc92a4197357181f33bd19b3271ad42aa23325b728dc275 2013-08-27 00:06:00 ....A 391680 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hk-082545bd8a3401aef9348887039835a086c6685c41df77b3601105ba0c4a0e6d 2013-08-26 23:22:02 ....A 391680 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hk-553efec5ed49a670b3c8d8fe6041b6e23a46013839042094f87a53f6f6261486 2013-08-27 00:21:36 ....A 28059 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hk-a8954cf5e0ce5c94120841ffc8d160e8b564480db3db5ba9b57b06a007bed21a 2013-08-26 23:10:56 ....A 377856 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.ho-66f1102a091cd034bc273dab00b64b001c8b11580873d798446bba28fd1ea522 2013-08-26 23:14:50 ....A 377856 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.ho-a91debf6d83210a214b41aaa89fc0bd70153b38017da3933f6c5dd7f6f62d5c6 2013-08-26 23:40:22 ....A 44845 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hq-47056de337abd44781eced3d07689bdd5c0f3fd66aa10b1ed187d5102925889e 2013-08-26 23:51:36 ....A 113443 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hq-a478803e2a8d5cc27365fc4cfbb2bc7a560cfcf7df4af86032988de6aaccc6ee 2013-08-26 23:23:40 ....A 375808 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hq-bcfaeab5c8a4f1f563695e4ffb8c458950e0118df3e6110af48662d22e7fd75a 2013-08-26 23:12:26 ....A 345313 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hq-c314256780dadc9379f27149856c06018795817d3ed33d0ad00f66ed7cc9af44 2013-08-26 23:03:32 ....A 346977 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-114187cf7fc3ac18b984548cc62c11f361a98bce37e9d6d10bf06db9c8ccc311 2013-08-26 23:42:26 ....A 458752 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-54125efbf52990bf08f197da727002d71b67fe1cde98de18b6b82213683aa4b1 2013-08-26 23:33:50 ....A 466944 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-60ff0e262fbc94ce5281b9687f5469e0d8b985af56d2a09e8f39827141c787e6 2013-08-26 23:26:36 ....A 346292 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-61396f8a7917c542554034152fa54863d66bb7ca7a8040d58f9a1c1e9fffd2f0 2013-08-26 23:37:04 ....A 343020 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-7291f420df953c0cee74799de325dbc17b497648f8cfe60fe49781a3c5755622 2013-08-26 23:44:26 ....A 466944 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-829f22e75e46a75344b28bbdfe777c6b685f65d2a6d5cd4e4638d410cafe0fc0 2013-08-27 00:01:46 ....A 466944 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-90129cc9b01112196ebde0da2151221c655c6ccb5af1d3e81550142764015d33 2013-08-26 23:47:42 ....A 466944 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-91afa06176bf6ba34f04b47ddbf54c5c822bfc357e170b30264f39ee51e46716 2013-08-26 23:42:12 ....A 458752 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-9285b55063a19783b16be3b1ba04dafedeb751499c6b90a03a9a5d5c69d1cdf1 2013-08-26 23:43:22 ....A 495616 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-a051b6ad54beacadb53f50436617dfe42d701bf5aad3d42ea919f10f9003aeb9 2013-08-26 23:52:58 ....A 458752 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-a3b27f653f82f57d65def4feb940fbe5bdd64e0e4baf6cd2c61ced7be4f64588 2013-08-27 00:08:22 ....A 462848 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-a5c160091f60acdc2daa90761360ccb5c42244e39db32e4674deea5a038b8d73 2013-08-26 23:50:52 ....A 458752 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-b3b3721a8b1b7caff56de40d582bd5b1e9d3701d9c14293de6030ef02801434d 2013-08-27 00:19:56 ....A 458752 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-b517a798e3a0569fe1f0999fe701b75a2b01c1233029b9bd3f0679e4c121aa93 2013-08-26 22:55:46 ....A 466944 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-b9f5b4ee3b65f7d3fccf7213c309fa4ffa013c085f895a8426dc3909b9428738 2013-08-27 00:01:32 ....A 458752 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-ba146694b431ae571efc506576beb877f3b759b038a2beb8036490b36fd58a73 2013-08-26 23:28:00 ....A 462848 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-c4784cc93cf87d470eaedad7d81cd2e5cf7b2e631c987078b1a9325d7eb6b9d0 2013-08-26 23:24:56 ....A 466944 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-c8c9ae71f361cb2948b93cbf9882156d91fd3b925e805fd74735481ec1b47ca6 2013-08-26 23:50:46 ....A 466944 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-cbfb39aac67885438979f77af2223e094070bac41c066e985b28f158d4f40f3f 2013-08-27 00:06:38 ....A 458752 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-ccd3f1ad7d52dca520064a61b745f63a80f58468fc9bd1f2ce27a1bf3cfa6f45 2013-08-27 00:08:32 ....A 466944 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.hy-d21064795328aa75faa03a9e10bf7a93fa216fc307d6a3a749fe64ac90db5b9f 2013-08-26 23:00:34 ....A 504320 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.ic-c36380ce11715a0b6539cce5429fa89af76c43d36f4a3ea816399f84f94c785a 2013-08-26 23:15:38 ....A 494080 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.ie-c62426bddc6e22e787d75502d791ea62793990b9cf5d0a64273f66ec7d2d7111 2013-08-26 22:56:08 ....A 375808 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.ik-404a456f16066ab31246eaa01c54c37f74b8b9393618504122e0fb61ae31fbe7 2013-08-26 23:43:52 ....A 376832 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.ik-4929ac2e6b910ceea229476f9dd2a68b6cb0ea406b591cfc16892abceb9d454c 2013-08-26 23:31:38 ....A 265898 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.ik-a812ac3935807a521f973742b5e3a2ded3d1997e039053cd25ece671c7c2c29b 2013-08-26 23:25:58 ....A 380416 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.in-1827a3efbf79a7b622dd26609cf28a5ead6fc25b6030fba04679a81e6f77602b 2013-08-26 23:08:00 ....A 405504 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.j-87a4a61929f7e5ddde8c815958905b81e025df082e8a83051956edb6fa32cf54 2013-08-26 23:51:30 ....A 389120 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.m-3042a760d389ec17964885113bdb14e5147c136f956c01157f958e5810fee19a 2013-08-27 00:04:58 ....A 389120 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.m-979f3280cf870f149ff63662b6afaecfc7ad5ac428541996a6c0c972fd0ce96d 2013-08-26 23:52:38 ....A 393216 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.m-b8ba7dfeecb28050a6169bfea693478b7c454502c46f43c1574a4dc3aa81e613 2013-08-26 23:24:50 ....A 376832 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.t-a89bbdbb6750acc0cc7f55db82ab76dea54e556a2a6e5961836a70d33bde2858 2013-08-27 00:11:26 ....A 376832 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.t-b19b106d8e44d2b0c2cfabfcfd99b903c135f8f1dc4ec536a6b8b377e9ea1c2c 2013-08-27 00:17:24 ....A 376832 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.t-cd7996cc895d3aaa05b7cd1d88a8d8af3a5d5b4b562720a9d82abc0943696b5a 2013-08-26 23:56:20 ....A 389120 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.u-796a6eb4612b52a71374013a8e49a1409c4befddf75c68e20a990e6a4c472565 2013-08-26 23:53:20 ....A 389120 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.u-bfada6e4ca5bff77dd1bd1cfbf1bb5735cc0a4f0c18c2e1235c9a69ef845cc3e 2013-08-27 00:03:50 ....A 389120 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.u-c5232eca1b08523edf055092bc2f4b9995bf57757ca9824dc947b1524b57a031 2013-08-26 22:57:56 ....A 389120 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.u-cccad2e5e8bed0baa7c2040e8bcc2f1cdb813ec26ce10719a01d8316352d287f 2013-08-26 23:53:08 ....A 390656 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.v-76fd13d825812da141d5874f4442296325b1ca1004ca97883e0f23f24f1bb252 2013-08-27 00:04:52 ....A 390656 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.v-a3402ec224aad8e7b1a6e663117cfaad95dab0d363cab39e432a70e947c6d7b5 2013-08-27 00:08:04 ....A 16033 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.v-b87d14d3de376de8deac8b2fb4cc51187fa8f38b921db90cdb330a8601d7191c 2013-08-26 23:53:18 ....A 16033 Virusshare.00090/Trojan-FakeAV.Win32.LiveSecurity.v-cb3397c8d2df201a181ac473e908707f7a3cb5a3e855a5ae5ed89b8283f157f7 2013-08-27 00:15:36 ....A 167424 Virusshare.00090/Trojan-FakeAV.Win32.MSAntivirus.a-dec733e1405e353b0500bcb81a526955ff97916c3d78f467e2a7461a43ca5f05 2013-08-26 23:17:12 ....A 349011 Virusshare.00090/Trojan-FakeAV.Win32.MSAntivirus.ac-655dd079b5649a6aa55852dcb03bbf6ba156d2352d9d451e58a5a946667665b0 2013-08-26 22:57:30 ....A 804422 Virusshare.00090/Trojan-FakeAV.Win32.MSAntivirus.cf-1570947f35a44b3dea2a4d0496b68232ab3f6cd9917d1701b0f3763e260650fb 2013-08-26 23:51:14 ....A 385024 Virusshare.00090/Trojan-FakeAV.Win32.MSAntivirus.cf-80dbbe1877851c5514c1606ae1ccb6969e857dca5bda3475acc2a91890f523f4 2013-08-26 23:57:10 ....A 120320 Virusshare.00090/Trojan-FakeAV.Win32.MalWarrior.a-2f24750a030183405a84f29c021e58582254158f5af58054dcf72e5e6d2b3d19 2013-08-26 23:21:48 ....A 6076187 Virusshare.00090/Trojan-FakeAV.Win32.MalwareRomovalBot.e-5063e2fa3f8348674facf2bcf165d6d9d7dbc4cf18cf618fd8f589b1943194ad 2013-08-26 23:16:16 ....A 6492790 Virusshare.00090/Trojan-FakeAV.Win32.MalwareRomovalBot.e-af8fa066317d32368a2c5e96c2a340f7f713ba3f4383524ef17c199acb332d0b 2013-08-26 23:35:26 ....A 189952 Virusshare.00090/Trojan-FakeAV.Win32.OpenCloud.at-57dfb53f198e4e6980f445541431baf05a213ebcafaabb46ebbef187780e357e 2013-08-26 23:20:08 ....A 278858 Virusshare.00090/Trojan-FakeAV.Win32.OpenCloud.at-9f0b5c8c9608f90b6132e129868b33455c52e57d5f218745232a2b04c4051827 2013-08-26 23:43:42 ....A 286208 Virusshare.00090/Trojan-FakeAV.Win32.OpenCloud.at-af490c84980a21b2bdcdab8c505e6d27df6bdafb193e07b5fe8a3ab9406722dc 2013-08-26 23:41:48 ....A 173568 Virusshare.00090/Trojan-FakeAV.Win32.OpenCloud.at-b2942a6f0c86649e5e35ac6a5e1748c953a87c7c27e98d3d6707f22125bba19d 2013-08-26 23:18:26 ....A 1987584 Virusshare.00090/Trojan-FakeAV.Win32.OpenCloud.at-ec4e46adc136c96d0adf4f49c7f08b220d45835bff8f5bc808e4d61b039676a4 2013-08-26 22:55:38 ....A 399360 Virusshare.00090/Trojan-FakeAV.Win32.PersonalSheild.ab-166936dcde37e183ded528939f7c1c078a28ebfd7aa6afee4f28bf7993ba6011 2013-08-26 23:22:40 ....A 403456 Virusshare.00090/Trojan-FakeAV.Win32.PersonalSheild.ad-1942522b7fc8acc68fbfc97c97e79cf60b3928b222003fcd6995ae9494aa70f5 2013-08-26 23:16:18 ....A 376832 Virusshare.00090/Trojan-FakeAV.Win32.PersonalSheild.d-519039e807ae345a0d41a9298ce879bce8d9a7460563bfd5db90b16c8ac98b08 2013-08-26 23:18:44 ....A 393216 Virusshare.00090/Trojan-FakeAV.Win32.PersonalSheild.e-11b26cd2177886956045b6558a797033676bd7404be388b6ddd9772bd5290e7c 2013-08-26 23:46:18 ....A 393216 Virusshare.00090/Trojan-FakeAV.Win32.PersonalSheild.e-c385df82fd4775d135a5a237f7134665667d0db355b206ddf9c1c464aa5f1214 2013-08-26 23:23:30 ....A 393216 Virusshare.00090/Trojan-FakeAV.Win32.PersonalSheild.e-cb026c23a8b51d81398c02246a2166caf292af0300039e1523a356f3a57d653b 2013-08-27 00:03:44 ....A 373760 Virusshare.00090/Trojan-FakeAV.Win32.PersonalSheild.j-651578cc03440b5aa6fee28ca9f639ad533f901de01796e4d2f31c7eafd0146e 2013-08-26 23:55:20 ....A 370176 Virusshare.00090/Trojan-FakeAV.Win32.PersonalSheild.ko-f1d6106348a5304b72ad761794fdf0c04a15c467b3fe5f8cf969a54a8d4ebfa6 2013-08-26 23:53:48 ....A 144984 Virusshare.00090/Trojan-FakeAV.Win32.PersonalSheild.kp-c2813afb30e12ee4abe880d2e6f27eb7fe45e3be2b37feac909afd6ef30836ce 2013-08-26 23:06:32 ....A 106620 Virusshare.00090/Trojan-FakeAV.Win32.PersonalSheild.kp-e5377724b8a5c8fb11a38d441f1976b28100a588c20e99cd0be20ae7671aa99d 2013-08-26 23:56:14 ....A 412672 Virusshare.00090/Trojan-FakeAV.Win32.PersonalSheild.kt-a5f90443747f9e5ec1a5fa5e6086757cd2e4aba0ef926a0e8fa2993f8fdb5065 2013-08-26 23:15:52 ....A 378880 Virusshare.00090/Trojan-FakeAV.Win32.PersonalSheild.kw-3bd18bb948f406f3dcb9ffb71660a611f428fc2cbce04e1575059fc04cd725c8 2013-08-26 23:08:10 ....A 77946 Virusshare.00090/Trojan-FakeAV.Win32.PersonalSheild.l-5de009c865a56c7d95db88688ffe300f8301daf4dac552d53360e598f59ed0f8 2013-08-26 23:38:42 ....A 421888 Virusshare.00090/Trojan-FakeAV.Win32.PersonalSheild.m-6704810769fa02d9677efed08674b8226b1e768fe173727482931ae8af86e925 2013-08-26 23:59:08 ....A 395776 Virusshare.00090/Trojan-FakeAV.Win32.PersonalSheild.w-3a1b7c832c93db4ed78325efbdf670321bfa76ef30e77c2471f018238a8d244c 2013-08-26 22:59:54 ....A 395776 Virusshare.00090/Trojan-FakeAV.Win32.PersonalSheild.w-fe14c9c26acda10fce2e33733a6b4e9062daed3c5a69667b28f6637f68d4b39f 2013-08-26 23:01:58 ....A 1528526 Virusshare.00090/Trojan-FakeAV.Win32.PrivacyKeeper-ec87f16784c9a8e688e4d18617ee2edae4664970ed1345c719d8e66121abcf7e 2013-08-26 23:11:44 ....A 830464 Virusshare.00090/Trojan-FakeAV.Win32.PrivacyProtection.s-1c540105f0f178440762a99295cbb26436246a351d0e4f6efdaa9ffe82b144e6 2013-08-26 23:33:06 ....A 817152 Virusshare.00090/Trojan-FakeAV.Win32.PrivacyProtection.w-13b4adb25fc32373df41bcb046c4ba95949410d1f69c11d8f4dfeaf3b8d5793b 2013-08-26 23:41:28 ....A 829488 Virusshare.00090/Trojan-FakeAV.Win32.PrivacyProtection.w-4bb12d7c52061b8802987b064d20e68472899eb46729b18d9f6445961605a09c 2013-08-26 23:30:10 ....A 817152 Virusshare.00090/Trojan-FakeAV.Win32.PrivacyProtection.w-e36980067b99d7b732c86a901ac844e265e2710eb05018a2bf46dad84cb85de1 2013-08-26 23:56:14 ....A 17652736 Virusshare.00090/Trojan-FakeAV.Win32.RegistrySmart.ba-a12b56403517427f37db00e20ac25c542b05060f0dc78c51ef1a0434909a5f2f 2013-08-26 23:40:54 ....A 125 Virusshare.00090/Trojan-FakeAV.Win32.Romeo.dj-310677858e12544ce373124a126fbf585d68f867bb7ca0743a4518e9b6f14100 2013-08-26 23:11:42 ....A 1931264 Virusshare.00090/Trojan-FakeAV.Win32.Romeo.dj-c852f6aa7c6d35e9a74d93fe0bdb8ee68e718cb74aec7099bd4b97b75dde7944 2013-08-26 23:18:16 ....A 1931776 Virusshare.00090/Trojan-FakeAV.Win32.Romeo.dq-3325bae6c1baa6ade10aa856e3bb9bf3fada9624bf3eb5c1452bc18b123455bb 2013-08-26 23:18:16 ....A 1860096 Virusshare.00090/Trojan-FakeAV.Win32.Romeo.eh-43ac6775e105f4cd513610831837cbcfa8aff711bdeb4d37042c4000ab5d06ea 2013-08-26 23:59:44 ....A 151 Virusshare.00090/Trojan-FakeAV.Win32.Romeo.m-bb208a232ad00fbbb821f5365e8243043d28ad0c81cdff4ded6277acc91a2bc5 2013-08-26 23:20:02 ....A 1650688 Virusshare.00090/Trojan-FakeAV.Win32.SanitarDiska.k-6331be006338077313f23ca8fc2fb93bc8858c948fe1b90ac5337aff71ec4ea3 2013-08-26 23:41:40 ....A 367616 Virusshare.00090/Trojan-FakeAV.Win32.SecurityCenter.dw-472e975b8ad36886bc3dcca1ed84c2fb71f1aae81fea412716dd3711c976056a 2013-08-26 23:25:58 ....A 68608 Virusshare.00090/Trojan-FakeAV.Win32.SecurityDefender.br-0b6caac792e0bce44e9c7f35d8d10068e82398d69805bc16eedca92b9ae8dc8c 2013-08-26 23:57:54 ....A 112775 Virusshare.00090/Trojan-FakeAV.Win32.SecurityDefender.h-500b6e6ca7feba72ee1211efea492c0801b7ac6d64eec67554c38852fda8ebdf 2013-08-27 00:04:02 ....A 171589 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.anr-7120ddf244e3be2d2fd6f317d763d70abb98d981440f14403541094ccfa90b8a 2013-08-26 23:35:30 ....A 74637 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.apz-0e7399f71d043634e412c6fda8df747847bde20ef2d2d09ced943919f5af6f2a 2013-08-26 23:21:32 ....A 316928 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.apz-78be8804780d2dfbd7df82aea94bb0a1a02f761218b17d642071182f750ea211 2013-08-27 00:05:04 ....A 100927 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asb-0e6953599029defd3f114b235a0e6534bd5eec6ceba689147e4c1fc48700fc3c 2013-08-26 23:08:50 ....A 120345 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asb-1d51703b82fa56c3e2d18487eaf8c1cd1e02975bd238cd5135a09443fb5d2578 2013-08-26 23:20:36 ....A 250229 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asb-65662bc167e73696426a79dca1cd94f411a91cd13054ac63c228f4256a064808 2013-08-27 00:15:12 ....A 208848 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asb-ab4f457b69a2a14cb5d595d59701ac1807b7ebe8f3bcc8e5c10123ddeb368d71 2013-08-26 23:50:50 ....A 315725 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asb-c4d565c8e5191007af77ac860a1aca4aecbdeded776707cce2f33060e08e8740 2013-08-26 23:35:36 ....A 317440 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asc-1bca6b7f2a05aa959c966c1aaf6735eeb4a782d4e97de51f749ca52ba067fd98 2013-08-26 23:17:00 ....A 317440 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asc-5624749b0ab9a35454cf312df3ecc43946b110aad7726e7de5b06a360295c5b5 2013-08-26 23:19:06 ....A 310272 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asc-689cce111583d6ea4490626d72f125df684f31de66341d575a4c86b2791e3c7e 2013-08-27 00:17:02 ....A 310272 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asc-c6b2f6499de5702fb85c704d96befa467c667cb0b2bd20c5e542cabe19fe41d8 2013-08-26 23:52:52 ....A 330752 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asd-492db74041e33d744a51045d806e409bba5675e8ad8623394dbbaa850e22b6f0 2013-08-26 23:58:54 ....A 323584 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.ash-1d80f786cf3adf8ce5a0f7f2351d1e1b294c449dc635e3f61400560ec1666a92 2013-08-26 23:01:42 ....A 364544 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.ash-3bab747e3478a56c228a4a3c7584c246d83baa85536b68252040e0cdee420e7a 2013-08-26 23:12:28 ....A 417792 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.ash-5d5c8c8a368f1410d880ed622c4ae66c1029844510dcf386ca636ae4f38d3a07 2013-08-26 23:27:04 ....A 319488 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.ash-5dd3fc0d1824c1a1df06a1444f25ac4c8634e5cdc673c5a84f907da06aca0496 2013-08-27 00:21:34 ....A 319488 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.ash-77b848643bb969bcc562436956de3e74f7c4e92e61588c63c1cc040c2bb70a9a 2013-08-26 23:22:20 ....A 360448 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.ash-7eedd0cf6dd61f77b2965bac6d9a36c5294104401d12bd844dc37d73fce357e2 2013-08-27 00:15:34 ....A 356352 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asj-147e24b81280396250c3e5263b4bbab9917ac5cdfb29305fad6e28fc01d9580f 2013-08-26 22:59:20 ....A 51991 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asj-3874da12b7ae117c33fcb3e599ef1a1b5af88b68c4f54db3f8e1b9ccf195b295 2013-08-26 23:42:12 ....A 13499 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asj-69e9102e6309f1e5847a59a234ec55ecbc3f0aa4c123588f98be6ac47fcaa35c 2013-08-27 00:10:32 ....A 78451 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asj-7e9a0fcb1cf24b62549222d3cb081785d776b111fe477f573724ff5571d1fde5 2013-08-26 23:32:56 ....A 307155 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asj-be137a21b98e5bc59aa4c5d803bbe6118855429b78af8bfbdeadfe80acc5c62d 2013-08-26 22:57:10 ....A 368640 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asm-a3fa83e93838ed773e1e6bccca937d5d5f2eddb23afb0b10b39d3a77bb39c463 2013-08-27 00:18:42 ....A 458752 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asm-c12f445acdfc2e6ae8b4095e79d97fdd362f2804a37c125cf68fb056225c0caf 2013-08-27 00:00:32 ....A 372736 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.aso-c28de4813fb86b4354e074d9dcabfb4b8830aad2ef959c53d1d9d4ee60159135 2013-08-27 00:01:58 ....A 364544 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asq-02c8c5b7185f994531a7c0c241b60de0e76d9eb25b9b9fe030a6d03f5d60217a 2013-08-26 23:46:48 ....A 368640 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.asv-bc4a5a4f9ac6fe85079c0219d12ffb04e496f0c59676e5235891708204ec646b 2013-08-26 23:09:36 ....A 346624 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.atm-2a06ead4298b42452630f713d5c69fc09ee8b1379ed250c09490a6bed37a174a 2013-08-26 23:54:00 ....A 306176 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.eae-38376eea1a2379adb043450cffdbb85ee19d1bcd00cf3fa4803008ef69e43d96 2013-08-26 23:28:02 ....A 858112 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.eae-495f4b54e36a3d67464d8b544226184bcef96650a9344322aec0b07196c23ce0 2013-08-26 23:32:26 ....A 858624 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.eae-601b12c8f23e2b367ada497dab0ea730a52e492716b5e6deecc49c9f541825d2 2013-08-26 23:55:14 ....A 306176 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.eae-926164358ad77d9f97801b81ae40930c1ad4cdc1043fce9483fbcf87151db9b2 2013-08-26 23:39:54 ....A 401408 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.etj-b72c04c7a3c959f6f187da1280e78128941f78c62db86c01867ad16ef8a3f6bc 2013-08-26 23:56:30 ....A 360448 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.f-91d2d3e21cee5134bf0d8f07a86220bd866aa4746610bdd8633b3526670dd17b 2013-08-26 23:02:38 ....A 403456 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.gms-bd64d12608026e16d231fea7cc685a92d3c37126ebfbbb629ba5fd4536735614 2013-08-26 23:43:26 ....A 380928 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.gpi-aaf8c090be54998f0551ccb92cd2cfd559b87812ab88382751bf79edaf48479f 2013-08-26 23:18:50 ....A 393216 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.gse-64bb263b7752f113b841986477de882216f25919bf00d37da1df55dd0f05e6b3 2013-08-26 23:31:42 ....A 393216 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.gse-92fbc88057a6679e099da5c1735c0fce165647afe9227a978d65ae86332be2d0 2013-08-26 23:44:38 ....A 338432 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.gua-a768b39b3c562b5a6f2d56b24ade6b15df74e3f79026018e5c1f083c322aaeba 2013-08-26 23:16:12 ....A 372736 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.gui-146b81f7eb0cdae4b2543ac632371db4e8e200f9dd6d3db707f82ba9b7a9f7ad 2013-08-26 23:48:52 ....A 371729 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.guk-0647f777e54c81fc94047e4708e5c1bff66bd64fac2fe0112b39d82566c2fa86 2013-08-26 23:50:04 ....A 372736 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.gvd-a9726da945e4bc95fea0352b6338f84e8cb82d8a3e979b17b70f5bf34bfc3cbd 2013-08-26 23:17:52 ....A 385024 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.gvi-619b619d3514d3d916c9be919e1f3e47baa283f228fa7c26729b144ff537d482 2013-08-27 00:17:20 ....A 438272 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.gwl-800f978d125edb3c9424b976e965e57947f0759bc9da71d60d0882fed7096a9b 2013-08-27 00:16:50 ....A 438272 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.gwl-a8d342ecd283deb89d0414248aa1f52775a980cec5ac50e83ed3d25d01d0decd 2013-08-27 00:13:04 ....A 28133 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.gxs-bdcc40cbd2ddece7ff40254def0a1fc136e866565730e1db188374de949e29b6 2013-08-26 23:54:02 ....A 393918 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.gxw-581400019e87064552a8d3ae9a416013a05bd8eeb80e51eaab891b4150254fed 2013-08-26 23:23:14 ....A 397312 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.gxw-74875ae9802972b10730eb2580653c4f3bf82592511e1adbf70b56d21efb8906 2013-08-26 23:56:12 ....A 397312 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.gxw-c760101bb50e8824d459efb9136f07bd983c7d8ddcc03cc6c9fd853be08595cf 2013-08-26 23:19:30 ....A 360448 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hcl-c91308d88701e53ae886f7ac54dc1828807174f0d01013af6c18603ab1dc49a2 2013-08-26 23:02:50 ....A 323792 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hcm-5679b2d220fc52659424316f9ad6fb99e43fedfc605a91f9fbb50708a502e489 2013-08-26 23:10:54 ....A 356352 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hcm-7843984996709ebde491abba208558cd3946b8e673c9367556ec2f31de5a6793 2013-08-26 23:11:46 ....A 312320 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hcr-3595024fc2bcd80a96bfd85a2ab629a39a34fcb7c2005d210a9965d833ea7fc5 2013-08-27 00:02:06 ....A 312320 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hcr-b323f3d9fa5db6f4e3c044bedb8cb7d024acc091faa087d8fe86ef3b52211b90 2013-08-26 23:38:26 ....A 11291 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-177e0583e20fa0fb9cd2f82916af8c7809b35bbd23b843371ff3cf5091a71a9c 2013-08-27 00:06:42 ....A 312320 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-222bf409cc507ff7de1c24c0e1d6b8e6b3a0a500b6f2ad115b41f48acb15d9b9 2013-08-26 23:36:12 ....A 37098 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-3206d4bb349960b7360fbcc1c1015ce17dd16e52d1e4222c9a291768297555c5 2013-08-26 23:37:58 ....A 40960 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-386598785e52230b4df3db6d2eb44a057171e5c847cc39701a79a68fe52d8cbf 2013-08-26 23:51:04 ....A 40566 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-61b0239f3e431645876afad2f1487f25b69b324e508a317e3323cbeb30438e51 2013-08-27 00:13:48 ....A 119679 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-61caecdcdc1d812a39246fdd00ebc579820a42d87a707060b6759605a5ad1d4b 2013-08-27 00:19:32 ....A 123697 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-67cbad68cfaf1c2c4bba9bdaf7e261d841f76775b55fbf6000f3fdaf6eb00de5 2013-08-27 00:08:40 ....A 40566 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-6807aaef37a0a32d3674d218881d2ff4bcb354c72940c6fc37bc22d4fa548323 2013-08-26 23:44:36 ....A 312320 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-6e49faa27a2a4b5a9d5ff8f8f15afa18cd96fbee4bc2958aa16051d7d5f332ee 2013-08-27 00:21:06 ....A 138870 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-7b9c3d6edf964be841bb38360e46b93e7f77b15f34d7349432c52e8cf6095110 2013-08-26 23:09:06 ....A 53019 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-810ff442767cbfcebadea2f545b9aa02a100aca567a7e330e8fae8e686685357 2013-08-26 23:34:24 ....A 40566 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-823312e73e8ae3c4fb4c3bfc7b859e2023a5ef0f067172a7c6bd666c0351240e 2013-08-26 22:58:34 ....A 85215 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-8b4fd0ba81cfeca5a4b7fb7b0b528e853539c0fb6a9f1e2b1a8b9f3001d72dda 2013-08-27 00:11:58 ....A 138863 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-90b12eaf5eb2d952f9e557715a8bd801d344f7a4ffb8ffb8c2f1fc49df467c61 2013-08-26 23:41:26 ....A 281391 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-9431e3b8bc2078411649011bf0791083aaf15bb1bb8bf0b24a21a9109a2a9a66 2013-08-26 23:25:14 ....A 23919 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-a736ae1eb09fb80d7096faa09546093dbc605c7364f43b2b34d239dd41ca91c7 2013-08-27 00:15:30 ....A 40566 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-a80ca1bdb26c8fd2cbba15c5733d5df5f068f42e07f22249d5aeb62db7d76122 2013-08-26 23:27:52 ....A 312320 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-a82df688e3eb0ec1350c9c09def1cbd6e45798e6d745141fe3982aa03a6cf308 2013-08-27 00:13:00 ....A 208427 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-a87a71e911700c7e8d5aea5da44fc33a3034ba05da6c0ca5ded1147ffcbcdf94 2013-08-26 23:52:58 ....A 70862 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-b4ab50fa030a33f38d395b8bd2a52ae1f1c1965ae38e72dc473ddbc568d14db1 2013-08-27 00:17:36 ....A 136913 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-b54deed1149927603f8c02770744daa74327a14c0b80c4fa3a9a8dfce9f93e13 2013-08-27 00:14:18 ....A 66771 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-b5923c244bb2933a19f4070265923aecfa5ec242612c2a3aacdd9a3a448923d3 2013-08-27 00:14:48 ....A 78859 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-be3a2aa322fa1372a08055137f4d90e35076c1658e08768b089b8b0bb7ad0d19 2013-08-27 00:07:30 ....A 10031 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-c5027853a7b91c7d0bcdd2b465b6cfad8fa16d3fd0466d8bf85f5d48ff568f25 2013-08-26 23:01:02 ....A 312320 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-c684a50aa4adc1a67969fc515db430f064c38fc8d2da2444eba758d30ef7e149 2013-08-26 23:25:24 ....A 312320 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-c870319826a92f6d0f680725f7736aa0e445f259a7dd4714d11fc02d21ecf0a1 2013-08-26 23:27:02 ....A 312320 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-c9c8071d11d17c3504f93f50be2ff5171974fa1fcf9acd8bc070c07249eb8e70 2013-08-27 00:12:56 ....A 40566 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.hdc-f9e35bfe6df2a6f1e063d6edc6cf7b9c751f276caf4aa2320927960c087d4734 2013-08-27 00:20:56 ....A 409600 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.rkq-911b3b43afcb69815f7419f254fa7265677dee4e739610aa5c24cff41e4bc139 2013-08-26 23:02:58 ....A 421888 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.rky-9879d4cbc55514ac412504bae7a990a0af7ca39a123842cf01e36ab1742d919a 2013-08-26 23:11:34 ....A 421888 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.rky-a7949e85dcc5e6659f9c3cab04457e9aa6b9a9b90ab4b81b72a28515fd983b03 2013-08-26 23:38:14 ....A 377344 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.rr-008599aebf9663d9ed76ecef3f3c412df27b9fd098231a4607b395409071dd5d 2013-08-27 00:01:14 ....A 377344 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.rr-6f716aeb992c37dc598115bf4aba76ae7a4af8a0e639e344f55ebd876e75173c 2013-08-27 00:16:20 ....A 377344 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.rr-eef8d59e9886fd2fea8c37a3e70933357a1e751906457921393e8c0d7671181e 2013-08-26 23:15:44 ....A 331264 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.ser-38e37f45102881d80874d2c8ed20adef3e30f2c302bd887c36f7452741dd897b 2013-08-26 22:57:46 ....A 331264 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.ser-56a5af60ac5d5271cc5f2d0fc29c9958329017e08b4ff888ba7f3c95548d6adf 2013-08-26 23:39:00 ....A 366592 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.uoz-1f2798cafde69749321a86bd15610d5d21e94f23bda87de0645335629a15a4cf 2013-08-26 23:00:38 ....A 363520 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.uyn-b0dafbb3228795ab4ef675ef69edb58c656ee0a70f7d8e1b47d95e1f6f5abd04 2013-08-26 23:15:46 ....A 366592 Virusshare.00090/Trojan-FakeAV.Win32.SecurityShield.wo-95dd730f19c2b35239c6efe88d82456f4f0dc70b8a8ab8dac1111a091afe6ae3 2013-08-26 23:15:40 ....A 368128 Virusshare.00090/Trojan-FakeAV.Win32.SecuritySphere.aj-3dab91b485a35bf55c20c9e5daa4f7b11cbebb200675912c32b431bab34a38bc 2013-08-26 23:53:00 ....A 367104 Virusshare.00090/Trojan-FakeAV.Win32.SecuritySphere.d-508530fd8f964236ca7928477d02d111b232acff80c6a25fe71ab135ef4dc65b 2013-08-26 23:59:24 ....A 464384 Virusshare.00090/Trojan-FakeAV.Win32.SecuritySphere.e-5bf6efa642e53c55246b98ded1216566627b76d0765d9255c3b580f9f7fa4ea5 2013-08-26 23:26:46 ....A 432640 Virusshare.00090/Trojan-FakeAV.Win32.SecuritySphere.p-62b73e442b4f60877ccfaf7e5da50547e61e778e7b199e203162d40133719c62 2013-08-26 23:57:02 ....A 432640 Virusshare.00090/Trojan-FakeAV.Win32.SecuritySphere.r-4cb78fc2a394c7af86d02fea0ee375bef6f5987771afa0d9e72728030ca47eea 2013-08-26 23:39:20 ....A 383888 Virusshare.00090/Trojan-FakeAV.Win32.SmartFixer.cd-26548a524445033359f5c998a9b6075106e972122e31e12529d984d3f11ce5ab 2013-08-26 23:14:06 ....A 486912 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress.ada-ae4c84894d8eab83ed0afa3eeb36fa474ae7f1e2ee814f4d9befeefede6b13d0 2013-08-26 23:54:58 ....A 464896 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress.fr-cdab346a5d667c8f56916e7d266f4da137b68eb4ecb318c72047a125ab0c855e 2013-08-26 23:23:18 ....A 510976 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress.gds-2770c3553c7f31182f371fa1ea00d8d22569018858f4c701e591001fd512fff8 2013-08-26 23:33:40 ....A 464384 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress.ia-3370ad047bcd2ed04a0e079d1a4c863225ebf90a4a7c970d5526de39254e1a96 2013-08-26 23:13:10 ....A 464384 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress.ia-69d6518f6bb5cb3f1d9263a2f93e2b9621677f7cb384300897689a40121aca34 2013-08-26 23:27:22 ....A 634880 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress.ion-b0c81fc2ece375570ef0bb07e6e16176841b7624ef9ed4e15a187741707ad0a9 2013-08-26 22:55:42 ....A 379392 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.aac-a1536d232286718a3ab868c7919c67839769e98d271649c96707cfc314366fd0 2013-08-26 23:23:36 ....A 430080 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.aap-392758c2c01391de888a4f199af4bd4ae147222ecb3e5f85c5d6c8c14fa26be1 2013-08-26 23:30:32 ....A 524288 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.acj-176bbe6009c09f9d949045706a80d1f538e5471b438598f91fb75c3301af831b 2013-08-26 22:57:42 ....A 536576 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.acj-95bffc1583eb94b25406aa6aab2cb4561fca37af9297b28cd866f20bd7cb5743 2013-08-27 00:21:30 ....A 90434 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.acj-bb5abc625981b95dc44a575044ac83abefe2f75c5e4e0f2f4f615c7ca76b2c1f 2013-08-26 23:58:24 ....A 360960 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.ae-246cd74f95c82c97bb46cb255a25f082833592548511887884d464437c1b1e87 2013-08-27 00:03:18 ....A 360960 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.ae-3b5c183f17bd45fef0ef1d9dd049a8a836675bb86f8ec0945ee6383562bd6177 2013-08-26 23:32:26 ....A 368640 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.ai-547a11cc649fab363628851f706036ace5a0a29c6630fab85dc9f6009c8deff5 2013-08-26 22:55:40 ....A 384000 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.amf-97009550c42b987a55beeeaea95f60f6a65f5b89d909f09834a5a9ce09eb196c 2013-08-26 23:03:00 ....A 26624 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.bbxs-54c07a1bcd5d779af740232e9cb2a156bdb407f1e93371e057c245d4ddc38d7c 2013-08-27 00:02:44 ....A 413696 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.bll-7860382913cd8741da33fd0489c9d44081c08d2e56d3d9f223c44df188dadcae 2013-08-27 00:05:18 ....A 367616 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.blm-6310e9ef65930676c5aaeb423547f5deb8c574f88a17c4228bf7bc60d9394aa5 2013-08-26 23:34:00 ....A 367616 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.blm-6545da14dd3ad0259958f21b6d97724f295d9657cde01dbf0ac904515f86b3c8 2013-08-26 23:27:44 ....A 367616 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.blm-739244cbb586185b0d09b534eef2e03bd003f053ce79fcb0309451eca5008345 2013-08-26 22:58:38 ....A 367616 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.bln-7002d65f123a98a3746f5a925314e919201fbad316db4bd5bcdf603bdbc4e544 2013-08-26 23:22:06 ....A 409600 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.bpk-1364660e34b1ae7a7af7d699eae7ac9b67f49a75b1f5d76a216595898c6d2670 2013-08-27 00:09:40 ....A 409600 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.bpk-ab77b912d95a64417079c67745658b621bc3c11d5a5a486366fb70881174b81d 2013-08-26 23:58:30 ....A 409600 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.bpk-b0206ed4349088eecf50a4fbf27e730b41018a2c1e02eb48a3ff433f99ae1469 2013-08-27 00:08:08 ....A 409600 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.bpl-90284379fb8c8b038e1e502b5681a45746a56003cc9b64e28389b8eb8acc9c04 2013-08-26 23:06:52 ....A 48804 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.il-03ae30f61e9f551f935135bbb43812dda5f694bbbbbc8aa816e19efa2428b3d9 2013-08-26 23:08:34 ....A 77852 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.il-5973df98daaaa1cf00dd74fe3c17b5aeb4cb33ad4d5eb9f42e484bbd29fd6939 2013-08-26 23:56:30 ....A 201294 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.il-aa2bb0b38555ccdb6d28e49bbb22ed5d459e14f3e69e60a121f24d40652764b1 2013-08-26 23:48:20 ....A 430080 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.isg-451309f2215c72a182b2ee67980dfca16bfa08e8df440f263cf88a2cd3ad0c2d 2013-08-26 23:25:54 ....A 417792 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.jt-4aa39f132f70f56a8d695402054731ded14c97cb72e6e7c53e1427e20e2e6c85 2013-08-26 23:28:40 ....A 417792 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.jt-7184b00962b8458a49889f0b7f70c3ef8eb44fd079196ebda17f484ed0da918d 2013-08-26 23:18:14 ....A 417792 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.jt-8b16bee508aeb98ebc0f66f02648510e0d1adf945941eb84be1a82b5f743be3b 2013-08-27 00:15:22 ....A 835072 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.lw-83d120f0af2cef4583dacae057537c413e3c18f2e79c5876c895c27283412637 2013-08-26 23:50:26 ....A 835072 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.lw-be915b060727d68173fcad7051abfae9c79613cda075201fa17df79b6b6199cd 2013-08-26 23:25:16 ....A 401408 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.ml-73197d9751dca3dfb49eaf7aa2146662f0a2aa90403cba667f90dea2be0b56c9 2013-08-27 00:05:30 ....A 55808 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.ml-a3d924cf2a707189b0ed6702a8d852f66bbb7cc19e2d14389b3170cedfb440ac 2013-08-26 23:08:26 ....A 430080 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.nfc-827c843075145a56318e513bf5786425c09592fbf3a8c2bd70f92bb5c2bbd9e8 2013-08-26 23:32:14 ....A 402432 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.pj-370ecf6b48f16c29434b515303bbb95204b16e3b308033ecbf82871f30fde784 2013-08-26 23:26:04 ....A 402432 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.pj-5c465b455c1a56a87f23b9068dfb27363aa4ed98539f9599bb003d137be7e213 2013-08-26 23:57:18 ....A 401920 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.qf-231c5b02b88de1fa07348ccf0f1f91e4d516f78838482ff9bb3fd3412998737a 2013-08-26 23:34:16 ....A 401920 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.qm-1120d2897206a60d34f0e99a176fb3a258f714346e55b7533dfb4485401c6ac2 2013-08-26 23:30:42 ....A 401920 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.qm-2067b788fe5a854ddc2655689f4ee25dbd3fec75e21cb5aede98d0bcc2e2d5dc 2013-08-26 23:26:38 ....A 401920 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.qm-392c78687b5937cbc87975f6aaffcc903039febf4dafb2b4cbbe8e1472f090f9 2013-08-27 00:02:58 ....A 401920 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.qm-88ead1cda14b0c73e3b9edf61bb9f0ad266cce72b77559125c8e6f7fb69c7ac8 2013-08-26 23:21:14 ....A 401920 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.qm-a3edc2cf6f15b0677d9fab94750c64054b20c39c107082daf29e86e9eea3abb0 2013-08-26 23:16:50 ....A 401920 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.qm-a4b8d285d8b8a2960fcbe43b1043ec25468e36f60b8cfecd5dc61ade40e88483 2013-08-27 00:20:22 ....A 401920 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.qm-b7db6e65f434408c26ef441ad2af49b30434e86b1eedb17286c3c1cca64c66a0 2013-08-26 23:45:54 ....A 401920 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.qm-bbfb70fd7524ea0f95ddb16483ac7ca21b75f1b22a9c07b34bebc1f0562038ab 2013-08-26 23:57:32 ....A 833536 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.qm-bd31fe6fb3df4f93ee9a695dff7971e0e2ef101d068e0e4de9b236ecfafa777f 2013-08-26 23:04:40 ....A 401920 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.qm-d255179957a54d3a61835e7915dcb3e7a3b9307820a55eae4a6863d11cfc2574 2013-08-26 23:55:20 ....A 374272 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.yb-47738e76b6f71e1b8f2e2eff7da40d4a0ac81bb8a1fb5a4959b9af8582dda419 2013-08-26 23:42:18 ....A 374272 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.yb-6694b9e48407aba61bfe23968d15a0974302c91f2073dde97c28bbb7ad491ca2 2013-08-26 23:52:26 ....A 374272 Virusshare.00090/Trojan-FakeAV.Win32.SmartFortress2012.yb-76c3064fc4c272c1dba2d644eaf260691fc023baa9787bcd938167a7f5458e08 2013-08-26 23:19:30 ....A 49664 Virusshare.00090/Trojan-FakeAV.Win32.SpySheriff.d-9b177740b4135d772aa28a9a090d08f1f480bc934183a73192188c4b72e6e559 2013-08-26 23:12:16 ....A 1588224 Virusshare.00090/Trojan-FakeAV.Win32.SpywareGuard2008.a-abce7bf8fbb2313b4424de90b998793ad0fe844d9b4c5225ee207b17112aa095 2013-08-27 00:01:02 ....A 1429504 Virusshare.00090/Trojan-FakeAV.Win32.SpywareRemover.ag-6e3bb9c6f0775a7958d819bf1e1483cc3dec34ba8646baf0c3b56038eeb80861 2013-08-26 23:43:02 ....A 991232 Virusshare.00090/Trojan-FakeAV.Win32.SpywareScrapper.bb-3eb858b7304bd42670d6bf25a6a61a3250f629471c8113be2445c13e5887724d 2013-08-26 23:30:06 ....A 4290936 Virusshare.00090/Trojan-FakeAV.Win32.SpywareStop.ks-e48e4a09c6c693ff1f90b31273af62061a06cd380ed15c4eea05de45a293d0ae 2013-08-26 23:59:08 ....A 486912 Virusshare.00090/Trojan-FakeAV.Win32.SystemSecurity.fx-73ebfc0915a43733634f4b34a062aef9fccbb690ce46bba33082eb434e3b167d 2013-08-26 23:39:22 ....A 1097790 Virusshare.00090/Trojan-FakeAV.Win32.SystemSecurity.fx-dfb95a9d7bafe17a4c9bf11bfe7bf0b875cfc31f97a572c04d3fcfd636596264 2013-08-27 00:13:52 ....A 792893 Virusshare.00090/Trojan-FakeAV.Win32.UltimateAntivirus.d-a2f9b18abd6113589946d735d5066d7a227d8c1fb85385e9a1bd943871bebcf1 2013-08-26 23:08:50 ....A 349483 Virusshare.00090/Trojan-FakeAV.Win32.UltimateAntivirus.fo-599b1801e3f209a11bf9035b1361ece5465b2413bf90f9b7b86c33ff64e40dd7 2013-08-26 23:14:00 ....A 2144526 Virusshare.00090/Trojan-FakeAV.Win32.Vaccine.af-3957dd3ab8c8c012aa09425f71498c00261b3f9d890dbdb5871b840a59a652c7 2013-08-26 23:22:14 ....A 1825326 Virusshare.00090/Trojan-FakeAV.Win32.Vaccine.af-402192d81e0304fadea6a8326ec99d19454091ca5a3693b0b96d7272da4cfa44 2013-08-26 23:46:30 ....A 2117926 Virusshare.00090/Trojan-FakeAV.Win32.Vaccine.af-682928bd35df362710e2f9a33aaf2a5ceab88c3187f563e0ffdfd666d9312169 2013-08-26 23:20:52 ....A 3548726 Virusshare.00090/Trojan-FakeAV.Win32.Vaccine.af-856dd6f319e79774c03b0e3ba60833886d4d071ed3eb56f457cffbe857c3aa34 2013-08-26 23:31:46 ....A 2292926 Virusshare.00090/Trojan-FakeAV.Win32.VaccineTree.b-df30176cd04fe8784cef74f386b39ff1e121f7ac04b5b60aaf9c8995fb4b1ea3 2013-08-26 23:02:06 ....A 2232104 Virusshare.00090/Trojan-FakeAV.Win32.VirusCure.aj-bc0d9be9c9ae5da446f468b529aca2435a3289a1d96e01617519784bd0692f80 2013-08-27 00:14:34 ....A 4171168 Virusshare.00090/Trojan-FakeAV.Win32.VirusCure.be-fefe5515e5247681ffb1f2a2a73f4372f684fc843e0269ec4e14783eb535eceb 2013-08-26 23:30:56 ....A 4382060 Virusshare.00090/Trojan-FakeAV.Win32.VirusCure.bi-1a727802736dee3212b5e45ca3dd3288726d86720a98f181c124934c211b0cd1 2013-08-26 23:48:38 ....A 2589584 Virusshare.00090/Trojan-FakeAV.Win32.VirusCure.bi-48b61f8dc2da85725f85c531230da52a8bc264b74944d3eabdf29aee844f8036 2013-08-27 00:18:06 ....A 2350326 Virusshare.00090/Trojan-FakeAV.Win32.VirusCure.bi-7496556230a1156cf34ff79a7aa7e93507d8f99d014cb1782a82179cc4584680 2013-08-27 00:15:12 ....A 84480 Virusshare.00090/Trojan-FakeAV.Win32.VirusDoctor.pjx-293f9bdc504a6c0aae8b2a7a90e0b1b6a3a93ccf01699b5bb1db14436c649785 2013-08-26 23:04:16 ....A 207877 Virusshare.00090/Trojan-FakeAV.Win32.VirusDoctor.vt-0bfd4967e1f8de3251cba0192341e2f9042f0a28c6b6037ac2c89dc7dfbae416 2013-08-26 23:52:00 ....A 106501 Virusshare.00090/Trojan-FakeAV.Win32.VirusDoctor.yt-6fdcbe47baf6128e57136b99ffe65bd06e0d36c33e384af0998847e49bef9dae 2013-08-26 23:49:56 ....A 101893 Virusshare.00090/Trojan-FakeAV.Win32.VirusDoctor.zw-cc30809c22a020d0c8be387cc5a89e94bf0afe36b462dbc07389dbb195677ce9 2013-08-26 23:48:48 ....A 48128 Virusshare.00090/Trojan-FakeAV.Win32.WinAntiVirus.2006-bf1fab951fffc267c7ce41db06b21b849259f3fada18d2d22f0f1dfa43322a99 2013-08-26 23:03:06 ....A 167424 Virusshare.00090/Trojan-FakeAV.Win32.Windef.aaky-6755ac24d032625056791fc6887209c903d3c14f4110060be06e555859d4b9b9 2013-08-26 23:28:42 ....A 135680 Virusshare.00090/Trojan-FakeAV.Win32.Windef.aalo-dff9c876b22b025126a5981e9f53452e316dda8173b44f0df58c87e94f0f5811 2013-08-27 00:16:26 ....A 458752 Virusshare.00090/Trojan-FakeAV.Win32.Windef.aaog-706ef8b4359debd75f4e67b153d5ed155ecccabb86c009f240f9084ae5c9a6f4 2013-08-26 23:09:58 ....A 179200 Virusshare.00090/Trojan-FakeAV.Win32.Windef.aaog-efe5040f8db6fec51f3f76853fb00d9a3d56410aa1ec666d320fac8b548d66d1 2013-08-26 23:15:04 ....A 423424 Virusshare.00090/Trojan-FakeAV.Win32.Windef.aaqi-47f452577519016a851f3b18d6b1df1525c424d9b346dd0aafe461450d3d9d89 2013-08-26 23:34:52 ....A 347308 Virusshare.00090/Trojan-FakeAV.Win32.Windef.aaqi-4d4bb259dbe44b3ef8864ea65c62cdf3a75b87ae3486b3c84a009b33d34d4f07 2013-08-26 23:12:14 ....A 578268 Virusshare.00090/Trojan-FakeAV.Win32.Windef.aaqi-86566ce7ef484251f9f0c477460e5d401688a92d332a0fbc0099b7abeb17c195 2013-08-26 23:04:12 ....A 578268 Virusshare.00090/Trojan-FakeAV.Win32.Windef.aaqi-9256431fc9c260caa32c15690d97c42dfbd3d84229422d4a916b3f4705c512f6 2013-08-26 23:56:02 ....A 377564 Virusshare.00090/Trojan-FakeAV.Win32.Windef.aaqi-92c9539846d66d3d2847e3150271f220df751519333d635e4d025db02751cb12 2013-08-26 22:56:38 ....A 347360 Virusshare.00090/Trojan-FakeAV.Win32.Windef.aaqi-b421cd56b91f3e1733d1e37244e7f6efb3d18a61c8d459830cbde4efd3f4ae0d 2013-08-26 23:47:40 ....A 347352 Virusshare.00090/Trojan-FakeAV.Win32.Windef.aaqi-be39174fb4e74a5d2f3edbfc8e965063777f76090e929b613b6a0b7920062472 2013-08-26 23:55:22 ....A 574184 Virusshare.00090/Trojan-FakeAV.Win32.Windef.aaqi-c68da88f4d5dee2ee715b444e10d5adb6b80689b2dfd4699cb2b27da60943c0d 2013-08-26 23:55:32 ....A 347316 Virusshare.00090/Trojan-FakeAV.Win32.Windef.aaqi-ce9c36f0961d1fd3182960c9b2904a42236688d22d550e8bf692da34a2f99b55 2013-08-26 23:58:16 ....A 430080 Virusshare.00090/Trojan-FakeAV.Win32.Windef.abvi-7a5c3ac96ffd72bd04c90c758c4a3b323c19edf677d8e5ad786cb05e2de62b23 2013-08-26 23:19:12 ....A 335872 Virusshare.00090/Trojan-FakeAV.Win32.Windef.amx-210e317927308c79aeab1b0194366ebc965cbeca379e5dc206afd2ed6c39a78d 2013-08-27 00:19:08 ....A 46592 Virusshare.00090/Trojan-FakeAV.Win32.Windef.ayp-6917d8dd204fe4e296b80d3ab7d7d8ae74f11166944b7b26eac8290898afdcd9 2013-08-26 23:28:00 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-0041d91b87ed1dacbe789b5a1ba31e9050ac6cec69c836dba87c50adbecbe586 2013-08-26 23:09:40 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-00face919f482d39996b104221dee46566bf1c62760f8003057927dda6414c8e 2013-08-26 23:56:48 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-02dd1e73de006ec7e351e02c42c0ade5a627183a83b79c1c17ef9e6d8a10c2b2 2013-08-26 23:17:50 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-0341590409ac3ea96e990a3ddbd5b34aded261b7232f33db865b52a614a05c15 2013-08-26 22:58:18 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-03cce856798cec1e872a63aaf1252aaacc77347a3cb5978eaa2322267f0dff0f 2013-08-27 00:07:42 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-0473c519e4e1be23a958f012d03ef3cb257fa2bdadf0dbf1a1625b9158398366 2013-08-27 00:05:06 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-0567894a94001ff4147654688f95f3fd11d76b44e5cd1f0f48ca12e8bdbf5b12 2013-08-26 23:20:30 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-07382b37a517c90f01f7257a8c861dbc7a2d33307bb9dfaedff351f4e9213327 2013-08-26 23:21:06 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-096fc0bf0fcae924cc195097ba97df451dfd3abd968b43f38aa450a1207c54a4 2013-08-26 23:26:30 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-0a2cd268c54901e2114605b444ca8bc53039c7d06d3857d38d0a238b1e36cf29 2013-08-26 23:15:38 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-0a56f7991c71a77e7b9af92c34f298efec6da4be1d0e51d9a2be096080905f8a 2013-08-27 00:07:04 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-0afaa3200af15aa2c11970b4c36388927e35ad018e040a63c9065c7a98a42eea 2013-08-26 23:49:10 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-0b8ccfa7bb105473d814cfcba77096d60ec41da90f29643eaacacb8714314e66 2013-08-26 23:30:46 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-0d4fc4c15983a063090d5d6ddc236876be1eabca6fc080b39c186b1460bfad40 2013-08-26 23:16:12 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-0dcfaa059b1646769e1eecec8158183843fa4f317e9b238f9d824651324fc04c 2013-08-26 23:24:06 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-11630f8ea8a7296c6c89f0aaeec6aae8ed614ec2f383855eac4e3b320b22a5da 2013-08-26 23:04:20 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-1688ff878ea3b104e20b00b253a089e99417992deadce3592dc3782b5ba5ed1b 2013-08-26 23:19:40 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-16b77c2c0fbae7a5b2d8fe5be5735b2b3a3146553ad8c5e01c5a9e6b85d953ca 2013-08-27 00:10:12 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-16c81b1b13620ef7f4d4e3ef48a83f7c8ad45f6020f99608fc98594870d8d1ba 2013-08-26 23:33:50 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-18f886f0bac395adc0b6d1686b8a58f69aacfc052bfecde689d072329c2b787d 2013-08-26 23:24:08 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-192898effcccde0a1f1ff67f8e4f51d25812834906faaa36fe8a96d3e04b21be 2013-08-27 00:05:52 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-19cfd4f375ff89da319aa44e2765711007f7ec7ccef86da93fda5d526a355561 2013-08-27 00:01:32 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-19d65410ff960cc25933dc76be4339424d7165442a76046324f9de2128978a92 2013-08-26 23:19:42 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-1b40b6d326f2c9e9358fe31f82e5bfd6b4be425ab173b7a08bd1c0bdbecdf029 2013-08-26 23:32:10 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-1c4dae67abaf62650bf834133d35abc327b355dbc0d5978a011407bf233a7ef5 2013-08-26 23:01:04 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-1f3d6e8c7495fab7cb45285015ebf2d8f9a44c7f57ede12eba566fb6c727d9f2 2013-08-26 23:36:54 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-1f5f96c36b45912c9140e52411cda362eea3f5a6a21235aa249eeef39f8454fd 2013-08-26 23:59:20 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-1f84a157440d6b10a04168f6116fa800efc03fa38a3f707266e6814c28db6fd5 2013-08-26 22:59:48 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-2024ef2e1b8bf38472d621d951e7b00ccfbecb72da3221bf9b5548b53f9b702f 2013-08-26 23:49:04 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-2190d7dd15292d7ce2d4e92356c18200789bf998e93d517140cb6f29ecb67125 2013-08-27 00:07:42 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-2277254cf2ddcfecd7b7bda53831cebfcf77ea82f3b53631fde9931b052fae42 2013-08-26 23:16:06 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-228fb63e36c789781a74c527f4e665889191dd70ec4c96f0d3214a35588ef067 2013-08-27 00:01:30 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-23bb6829eaf4b38a0ca855be8976dc428bd39e61c41cdda4f49705c0e536fd40 2013-08-26 23:55:40 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-23be762c4ef9ae6eb9c319fe72f58aefdd91929177488560244b28d729e675eb 2013-08-26 23:48:14 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-24b6774b2dd768b97d058e183737515c16f881d4054bff364d6cd4e9fc09e95f 2013-08-26 23:58:46 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-25b7f653bcc7fc3e3e400c29f65435662641e40f438b07a156e0dc6b9537f126 2013-08-26 23:52:44 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-26dd6f34b7e7585d0bf9b430ba049c2c1bfddc21d1c723727473557958b04091 2013-08-26 23:52:48 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-2758ef3e4d971f2a8ea0ce9d24ed33db8d36b385bbe55c80c73c0633ab44482a 2013-08-26 23:28:04 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-2779d7150c9b370ac0803e1c621ecdfb98bd0460de278589bd8746cd32aa3277 2013-08-26 23:49:02 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-27def15022f5fd67c9aa5cb904f8908c4f4f40c91088c4bc5c2a510c608f2548 2013-08-26 23:23:30 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-28373d9aa8c51827615bdfbf5ff14e6aa72721d088cfdd471c2ae29fbb3f3079 2013-08-26 23:05:04 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-2b0e8212c0ad6e2cfc5fa55d5a06f7a9c53319e1778605f79b13bdcdc8b70723 2013-08-26 23:33:40 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-2b462c8c74bc8617d5d7f0ba250eeed7bc76152599a1ab453092bcb9129f82c4 2013-08-26 23:54:42 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-2bfd0c565f629ad64993fac691ffeb252fa01cffe735eb95bf0b339960408a6f 2013-08-26 23:48:54 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-30bc3f9e756f76233e277d7496d47cd67d241b14de450a8cbdd98ac347619a18 2013-08-26 23:22:08 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-31e2cc74cc5963fdea299e3045f837634f987dfc50cc83e77178fad9f24272c4 2013-08-26 23:57:26 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-35c888801bec483df6191585efde191cfa427881e239e49c4947cb7f25bca04a 2013-08-26 23:50:38 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-367d9ae7ace39462374e8a948ef01367a84342b182114363932e4da328608581 2013-08-26 22:59:18 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-369ec848f8288b9279f72b167e9cc94be7e79081679148ce248e2f00e887d76b 2013-08-26 23:58:30 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-39dce6b74138945aed8b19b39ae3b798c7ec87345001acb471f8d1d0ef3acca4 2013-08-26 23:44:02 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-3a1520f46a256f1a1a5125660c652da31af8ba9cb5bb4a804e0d7693727ab5a9 2013-08-26 23:54:04 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-3c986102f5428e8be09dccccacbf9cb33cdc6bd39705f83a998e062cf20f760a 2013-08-26 23:06:36 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-3e0776ec9961aff08643a4519eb214cc2a73690f37213990e9c57693090a88d1 2013-08-26 23:46:04 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-3e9f44079c9bd40b337fa9fddfc681619eeb72074f95f814067b65f074ef4d5b 2013-08-26 23:48:10 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-449ba5933e485f3d832000aaa23b7ea67aeef9679efd1641b0c4fc1a64262fa1 2013-08-27 00:03:50 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-45715efd3f766e29ca515c9cc336066dbff629c95f09464b9e009f3272473f81 2013-08-26 23:34:06 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-47436b57a1dffe2ef40bcda3a2e05dcfe9a9d5b7089091ff482e326522ac0741 2013-08-27 00:02:00 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-4a60f690119b1f0d15d6cc6c21b198ebf81bea9919b1f1a82e745dddf01f97f2 2013-08-26 23:10:24 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-4b08098dc8e9bb5305cd8c9488ea6e44ef85b57b8ef0017c61ae6bd7ba5ba52d 2013-08-26 23:57:06 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-4fdcbaa7ff7122acd0ecb70123975224c4b6578f132faeab2fcffb4db24fc728 2013-08-26 23:40:52 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-542685709e66bd403af21e66a6b6717e8e77a2a9b3cb6e156c7ee493165eaa85 2013-08-26 23:16:26 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-5e282adfafed8c3497217fb32efa184e00e92b200b046e1dfdf91ef00695e6f6 2013-08-26 23:22:50 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-5f0466e533d9537fff8ab435970e78db716643abf79fc75b196f45a2f0519d02 2013-08-26 23:53:24 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-6065224f53cb3b684ef4cc0f79bc2a8b9ff7397c7b1108711bfe87e00d3e07fc 2013-08-26 23:56:40 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-60cadc693c976270b953ea6ab15c989d917bc796f7399f04496a6acdba252885 2013-08-27 00:10:02 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-612354e852511be25b1592265f72b6707ea709e2a748ba81a5a25b7062255a26 2013-08-26 23:51:14 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-618fd4ea83895a569538bb63f1e8c3ba56a71382fd96510b6e1a7b10d25d9c97 2013-08-26 23:06:26 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-619df2415a5408c91d7e43eabc33cd7797fb847bad75555956371f8e83b459a6 2013-08-26 23:07:04 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-63b0011a5955a204b5bbb420325591c9dc07faee5739d36553e780351b4cfe02 2013-08-26 23:16:32 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-63ee2d595faf95182f775b40b240573ddebc97a5669d9482007d95ed7fd812e4 2013-08-26 23:35:36 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-664655965d34c5e4c7610da94e6f242db78db9f638e422a3657639ed96e25928 2013-08-26 23:19:16 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-66c9108f1ab3682a5f94c7724ca5f018822c659850d99d5ffe15e980bb678df1 2013-08-26 23:16:18 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-6838ee7e1a63c6fee0cb4711fc93dfed33ed5346b19551e907880cd8d09d236f 2013-08-27 00:04:54 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-6840d82661ac48fa9369d8cb1157e9ee2b6e179912c8d9196502bb1dfcf91083 2013-08-26 22:58:28 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-6857b4cf0b511372a73995ea01fb0746fc188115fb093169cddc98d46cd0ec0c 2013-08-27 00:20:16 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-6d1f921158c18441470df46ac3a31cb282d5f85e27e9a9d8dbaa4e19a6847d0c 2013-08-26 23:33:22 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-6de2ad0aaa747d231fff3898537aa5e798781b9aba08e007c4d6322ccfd3d332 2013-08-27 00:08:38 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-6e6cb4d462cccba76c5e34c35a69682c586ccf0e8fc46ede8519502850f54486 2013-08-26 23:04:32 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-6fe182add41ec8afd964036f51342bb11cfd5c251f07a37a28bda6f1b0636563 2013-08-26 23:39:44 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-71c61ca00add91aacca431afbbce235620cff59c361a946460b1618a3e5e5667 2013-08-26 23:58:04 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-72286ef48fa3ed4aedb20d2e14f456ea4e87fd30a83602afa8c5fa51d7d6d7df 2013-08-26 23:25:04 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-7375308a481add06e5d85d325db522d15abf3d1aac8a8fccd4155cc00bf8fc63 2013-08-26 23:33:24 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-7640fc448d2321e443d130f8246124a165fe00cd9c59ddaa116be747306b2ec1 2013-08-26 23:57:22 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-769b6cb7d8118be5a729ec46f8d0e6d3e811dbc1e8f23ea46665780b7ec29c29 2013-08-26 23:24:54 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-79717338c3dbeec6cfc54d66e400d45ffc19e74ed712117ce133a8a08dfde8e2 2013-08-26 23:10:04 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-7994a00d800ad54b442dd55518168c55dfa66ee93a9c275c3e0a9796fc6589e5 2013-08-26 23:12:06 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-7f756d30dfceddda0f9e49809c3a8509be7561ad2ea1fb83ec7a5f1e57ed27e0 2013-08-27 00:11:02 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-839da9fb532b28f6f3852a02539a0cc2f6c87c8655b78aa887a03c7b55eb81e6 2013-08-26 23:30:56 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-891ce645c630ee58c62afe92d4fad2dd9a55e88819bbe6d7d2c5ff0888f7818c 2013-08-26 23:19:12 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-8a509d1c4814b23e9fe86918701aa3d11a30c6f53554d9e97bab0e5c2c0af70b 2013-08-26 23:06:50 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-8bcff020da0abafa2225518dccfba7781bc9651e646b987e1eaebd1b3747b70d 2013-08-26 23:00:32 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-8dd3f5f927d3a7e5f26dbfc72694766d3100973c5c2e8150344f4798ba2c42e3 2013-08-26 23:40:38 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-8e4331ca4147af237d888e3a78bbc805f4e67b8d2896fac1e669ee8d8a04676a 2013-08-26 23:19:28 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-8eb0648425ad4fd0dc78587868b593db837d17454edb77b7b6aefca7e620c105 2013-08-27 00:15:18 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-8f89e250f661baa1001ee626a7c8763157c2390a0a5a36edcad4167f91793668 2013-08-26 23:01:38 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-94acc9f3b6664e1fef9f0285ab7efa6503cb20958a5488f3542deed5ec4a3c92 2013-08-26 23:43:26 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-9729907be346893b11569eb9ead217124d5f45532b3150edc042eb36c86151dd 2013-08-26 23:47:56 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-9948d6cf398f1faacecfc63e44eabbd167f0ff1288dc815ada49af7c7eef35d2 2013-08-26 23:31:38 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-9a2e3342fc164c99d65e08aea560c4907ea0cc0d08625c26aca0f73b899106d1 2013-08-26 23:29:48 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-9ecb66aebcd036961f4427dbb646cd4fe2a4464aa567a1bcf2ad546521c70cff 2013-08-26 23:17:04 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-9f9e8a9c951aef9ef2c3e761b350605245b1e97bc681bb201a0ea3681faa032e 2013-08-27 00:00:42 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-a48cbea52e9f6ed5ca47b1ceb48bb78134d86f3d9a343c2838c8c02c4212f388 2013-08-27 00:09:54 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-a54158cd459d0dc565c92860a3f6c2e88af483b6dc3135fc765b28ed350bcb66 2013-08-26 23:44:52 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-a565a056b87f227d5a2639c003f29205b5c281cde1c885c7c29bb672b7f7846f 2013-08-26 23:50:50 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-a5faa2377fc2e9cdc2179d1fce8f091cbc67ab4e1de81d5abfcc0d15f9cb83ff 2013-08-26 23:32:08 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-a69c5ef505a057392db16981b393535f84c9c17791c3cf15c842d765d27e8f31 2013-08-26 23:18:58 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-a73324c2f93ce053ff347b15908ca700e9514816542046562d6e1722651e56f8 2013-08-26 22:58:20 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-a75be7db72b1bfcbdef233f4806afc730bd0cdebdd4c045907515c16b7a9ad0f 2013-08-26 23:29:00 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-a7cedee03835f92e4c2efe66eccabbfa28ab20ed94dde5af329e49abfcfa0d27 2013-08-27 00:19:34 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-a8d55f96e78950c3034ccdddfea50ed63f1ea9013f96867b647277664b97da89 2013-08-26 23:06:44 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-ac2fa4932d3eef923f573e3fa3b7ed53e226f02cef3e1cade18c40fe937b08b5 2013-08-26 23:59:30 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-ac934a4c788218ccebd0d50d6a3b5275309e1250fc4b98210547bd8b10fa8830 2013-08-26 23:32:16 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-adaf7e235dc97ed3db62ceab1d3a341daba7479acf4921b2480e113c74244dcf 2013-08-26 23:14:06 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-af3239ee6c094e2a139632572717298df8f39a057ccd8e8abc18b5e2e01cf374 2013-08-26 23:47:10 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-affafaf997a88bd33f10b108800c64ba95e2197afc1aadbb6ef348209fc76588 2013-08-26 23:33:36 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-b02b8f3d3d47871ed9a879f2c7b7404e5b60c823142438cbd63927bebb8cb791 2013-08-27 00:02:00 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-b070ecf96b5a5cdefc24d7f560b0230df8e91c71e79337dcc9d074a5952be2e7 2013-08-27 00:05:58 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-b0b3e1689ffdafbb1a63f8c4f6d961268f7eedb9356e9b13ba128b6e7f219931 2013-08-26 23:30:02 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-b46fbdc17fc4c7170bce06a9764c3a3f4d56de3fc85d96c114b5e164094b9311 2013-08-26 23:16:42 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-b946c1f6f17290702e1be44087cfaa4f4546bf8784678aea184633f6e51a1d31 2013-08-26 23:03:32 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-bb4ceb31709ddf0a95368d047c5a3c9de46ec8f3ab74f8931e05c386a499a7cf 2013-08-27 00:01:38 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-bcf73342311ae39610b59079f7eb0d69d4315825926b667a41b32d3ccae5eab7 2013-08-26 22:57:34 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-be511883d85d84bcd033087d166c39d913709c1e360fa9ca2c2a06a460338ce9 2013-08-26 23:04:16 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-bfe608e43a13089e6e20e31ab266cba7abdda15de2a387c7d3f90dad2caec5a7 2013-08-27 00:19:30 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-c359d33ca39d6640f2f675f3519187e1fdeb7e2dcf3fe185807e7baa24065195 2013-08-26 23:55:52 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-c8bbc2b54e63871538e62178f6a7f1d5ed19a0ebc3f3ea70488c82356c92f14c 2013-08-26 23:46:40 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-c9a1ec383fa3dece0e4d6c29561fa5b172eed9d487d62528d0d3fede10df8abe 2013-08-27 00:06:18 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-cca796963e51202d48a0db3c8d949c8d17b3260c752af8652422bbc8e668d935 2013-08-26 23:26:50 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-ce166f24576176f7571f6a8140a638ae381458e473e34a91da077c8f478bdfaf 2013-08-26 23:43:20 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-d022fb1dc18b94f4e6d435cd45b8866b662bb96054e01c5fa9036f7653c5d82a 2013-08-26 23:31:10 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-d0ce36052aecf1d5abc98ed9f63ea05397d13534f269bf70a8156fb6507a4952 2013-08-27 00:02:22 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-d44f2d1815fa62f0c146996b4122be77f39b5d54fb9f5540c2d93f3f189e0852 2013-08-27 00:13:34 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-d9f89bbf8da872607adfaf3e42f1bb2224bdf1ad2892e163bb915ea4711190c0 2013-08-26 23:29:44 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-da19ba086539c4fcb1a8e966d6ba0647b453dfffd52111c5465ff83bc1930ae2 2013-08-26 23:52:30 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-dd1c683f78acf9255ac80ec08867c647f612797178239ffda7962b637500e77e 2013-08-26 23:38:22 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-df4f73e3008abc9d818ceb0de79bde5bde05a6047cdebdff44c3e8921557f68c 2013-08-26 23:47:30 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-e0b80a921ee2d7ec0c94b37bf560dff13dbd5a45b60b888b129a1a9fa513f726 2013-08-26 23:23:18 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-e1a227b4034889dff556e4fb5ae7c100f266db59c4666dca86d12fb46ec55f55 2013-08-26 23:50:26 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-e1cc2a016403772305fce7ec272c236ac8b391145a3113c9a8ec38b446ddcf4a 2013-08-27 00:06:12 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-e28eb67d204c8e9bec2c3cee7f69468763d217deed841f20e3c8e4eade30806b 2013-08-27 00:10:36 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-e509ec93629dd3321604fe22d659beaf3b313ad942b32bb2b086453fb2a5b215 2013-08-26 23:03:52 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-eb152ba7a3483c41d6c2fdf25fdab4502d1afa593c03c62a9e6533ba40256b3f 2013-08-26 23:00:48 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-ef16e6356d8ceaaecc00138bbb049b753653a66556b703d2ab2a5729f4acc1ec 2013-08-26 23:12:14 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-ef2943616393158817bc37ee5f4f23e76a1551790fd2ab2fd91548ff51263f40 2013-08-27 00:00:28 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-f434f1c636338d56523e90efadc13ed5b8b60760dcd617db1d263377c50ebcae 2013-08-26 23:57:54 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-f52a0cc2c5b78bd980ea4d4ead86717fb6ed285c94a19575707a1487044d485c 2013-08-27 00:22:02 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-f882bf22bce307a0da9ad5836291998c4970272d42c4239f3c9bbdc571678967 2013-08-27 00:06:12 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-fcd6374c86691d7273fea8a86558537d6bc509a58403e61e42d7ff9acf050eae 2013-08-26 23:14:40 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-fd035b2c257990d5eadbc3b0e6f1570610745dcc4551a4a4aaec59b42cf34537 2013-08-26 23:25:50 ....A 240135 Virusshare.00090/Trojan-FakeAV.Win32.Windef.gmt-fd16fbcba42d6d05eb7d1fdeae428469865c2b9e3cf34f29304428453625fe04 2013-08-26 22:58:16 ....A 466944 Virusshare.00090/Trojan-FakeAV.Win32.Windef.myj-dce84bbde42a96e8385a9ff162d9f9f41d6bfd58193e9167baf801e1b73b285f 2013-08-27 00:02:48 ....A 141312 Virusshare.00090/Trojan-FakeAV.Win32.Windef.ncg-b7d86915144436b593b59b20b80a9190b48170a1c8b0157463d641edc8d96aa8 2013-08-26 23:43:16 ....A 864256 Virusshare.00090/Trojan-FakeAV.Win32.Windef.oxw-0af2f11e9509185513d5ebb4204399908329333704b4e9f59d094876bdda0da3 2013-08-27 00:04:08 ....A 282624 Virusshare.00090/Trojan-FakeAV.Win32.Windef.oxw-898936303c4a43d9257fbe631f5a9c3b76d8f6525f1a5721188cc73eccc9da86 2013-08-27 00:18:20 ....A 214480 Virusshare.00090/Trojan-FakeAV.Win32.Windef.pia-bbf4685e7b52e8b2e7943d8cdf0aafd776262f2f855b885fa7f76b5d4f446bea 2013-08-26 23:51:30 ....A 178688 Virusshare.00090/Trojan-FakeAV.Win32.Windef.qdm-b965f4320cec6765622c2056cbd9ea1e1211ee7e42a3d52f0a68b31fd383afa5 2013-08-27 00:07:46 ....A 397312 Virusshare.00090/Trojan-FakeAV.Win32.Windef.tmb-467d9631efbac651829824df6fb9ca853e434911d002257ae5e85d476109ac0c 2013-08-26 23:02:38 ....A 188416 Virusshare.00090/Trojan-FakeAV.Win32.Windef.uuo-384115095c8828bb888a7a0452a4797519347ad85f1ad61ace7db4c1e1809618 2013-08-26 23:40:54 ....A 114688 Virusshare.00090/Trojan-FakeAV.Win32.Windef.uuv-ad50e9fd7d56c3ef3a8a43aa2003b22f432db4e77755e74741ccc6e11786d6c6 2013-08-26 23:39:00 ....A 114688 Virusshare.00090/Trojan-FakeAV.Win32.Windef.uuv-be0045b540e62bd3cb2a511fec3ea700286fa5330b9822002919e764c36dd8f6 2013-08-26 23:23:46 ....A 339976 Virusshare.00090/Trojan-FakeAV.Win32.Windef.uuv-fdede1d78cda663fd1b5414a82ec5f269d2bdf0e39367dd51f3d195ed80a9e36 2013-08-26 23:00:46 ....A 307273 Virusshare.00090/Trojan-FakeAV.Win32.Windef.vr-98ad601200cebc50f0e6494d30e4d9a338e871fff9fc81965a266944d02a516e 2013-08-26 23:29:44 ....A 444931 Virusshare.00090/Trojan-FakeAV.Win32.Windef.yci-5067be80b05a552ddd9ca03d22b822855ffa56a7a28f0ba32d0ced57e9e12810 2013-08-26 23:55:44 ....A 215319 Virusshare.00090/Trojan-FakeAV.Win32.Windef.ycl-5488819337bb8b2b9cddf2799061bed3d855f2781a9eb00f4dca9544c1edb0b8 2013-08-26 23:45:14 ....A 214804 Virusshare.00090/Trojan-FakeAV.Win32.Windef.yeq-ab144fb68c3fa56144801586d1398cf42552c9616e20590676fb23aefd1a910a 2013-08-26 23:11:42 ....A 395264 Virusshare.00090/Trojan-FakeAV.Win32.WinwebSecurity.bk-fe7210c8c66deaffc0c4655312a2ac13761c83de63064e3de0c3ab3c341f3103 2013-08-27 00:04:58 ....A 1470464 Virusshare.00090/Trojan-FakeAV.Win32.XLGuarder.c-93eb131032aa8777ad7903fdb9daad451b46a242c7c2037e7bfde1412a26942f 2013-08-27 00:13:40 ....A 112465 Virusshare.00090/Trojan-FakeAV.Win32.XPAntiSpyware.c-72686cce1ac9d4412fa24d6f392cd76f9aa247f774c94ecaf8e8c043fdef7a9e 2013-08-26 23:24:08 ....A 349184 Virusshare.00090/Trojan-FakeAV.Win32.XPAntiSpyware.e-13c649781eec64530cc52be768e11e9210643067d7b6e33bc1ef6ac3e9f8ab0f 2013-08-26 22:58:32 ....A 225099 Virusshare.00090/Trojan-FakeAV.Win32.XPSecurityCenter.bq-718cdb2fad8b16e37a97867e6fbb9ba67f76d3061b377c42a991ed1d5960290f 2013-08-26 23:55:06 ....A 535552 Virusshare.00090/Trojan-GameThief.MSIL.Agent.az-73cfe8c0354f9bd77c95193203ba8c409676701e5bc3a539703e1b3829892fd7 2013-08-26 23:45:02 ....A 45568 Virusshare.00090/Trojan-GameThief.Win32.Agent.bs-e8fa49817b6ab24ffbce5093efa026c186b4612ae5a0aaab272d4bee1f5dd5cf 2013-08-26 23:07:52 ....A 50688 Virusshare.00090/Trojan-GameThief.Win32.Agent.ca-d74416c760d69d7fb67950016fc553ca0c4d86a74808cf47b2a2a3944b88850e 2013-08-27 00:10:52 ....A 174460 Virusshare.00090/Trojan-GameThief.Win32.Agent.n-75adaae21667314d6327fc128451c8d683847215eb54001b9a4a534a86e03df5 2013-08-26 23:12:00 ....A 53922 Virusshare.00090/Trojan-GameThief.Win32.Agent.rmyq-a9f09daac5612de29a5c919c54aabf2c800fd92b29b6007717163551bfe748cb 2013-08-26 23:49:50 ....A 1441792 Virusshare.00090/Trojan-GameThief.Win32.Biter.a-3fac0c9df2839485e645f113792db0a077587805195cae82ac92b7e25ae6b0a1 2013-08-26 23:22:42 ....A 53648 Virusshare.00090/Trojan-GameThief.Win32.Emelent.ako-a96d714b092cf4c44b32eb4e1b19045e36eae661ec1c9e22181f4bf94d6f0546 2013-08-27 00:03:00 ....A 45716 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.ajb-d8427146361e655d6db6b3c08a87c6a37bae52b1552b44747f93aab89f4cad55 2013-08-26 23:48:20 ....A 19908 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.brv-959421be9db7d8357c10d4b2f8532ad4f0b1fa4cec89e2d3c557d1b46b17d0d9 2013-08-26 23:43:00 ....A 36804 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.brv-b6ddaaf43250fb526c88f89af0972d72e0576d17e82f83f9c73533a4bb3be133 2013-08-27 00:18:52 ....A 483503 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.buj-931266253978b38dc2a13e4a2a2dd6ddb494dca4df3283324aca0c48793e3474 2013-08-26 23:13:00 ....A 30608 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.dbn-a1d708135898f694e022699bb57a9f13f86e6b853b8d72e327ed2babffcd3c93 2013-08-26 23:08:48 ....A 22512 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.dbp-517ce8b83dc41fb6670f021b1fa3a3efc794c611701be2b2bc4fa75551fd9ae4 2013-08-26 23:36:18 ....A 22416 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.dch-5666473949906b04e010be476938d1b22581b3d2786b70e5641e1b44867c0e1b 2013-08-26 23:25:36 ....A 25176 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fhti-cc59804b7523a5ee38b4886c697e0a78c56c4d61b4dc9452d1e014dac67236ed 2013-08-26 23:47:34 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.ficy-64736206659232ae23f39e8b73de4f7cbc9e4f3115cc4461f11880da48d36bd6 2013-08-26 23:19:22 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.ficy-77e25eb5a68d2b3c7662b4e06e53aa0718e598f97bac4b9604bf0d02031261a1 2013-08-26 23:51:34 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.ficy-b1387fa7fa4bf410ac80c6a8c9a57c57511c196a30a22bdd1e0427be22bd0203 2013-08-26 23:15:46 ....A 33792 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fjys-7762b3e42f106aee6db8943b38aab974fd5109dfc5951e742b13c6b3568ebd64 2013-08-27 00:20:46 ....A 35105 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fjzk-b6060c3a836f3fd486602ced0f328ebc432f88a553700f6227ff72cd2151eeb0 2013-08-26 23:16:58 ....A 49152 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fkgv-77e2ba9769f8199575140f115070a359881fb8fc15e0c8ff9e48efe9f8114b92 2013-08-26 23:51:34 ....A 33280 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmbb-372f685ea3da5056788eeded05b6793d41779e627007746e835e0ef39455271f 2013-08-27 00:01:30 ....A 32925 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmeg-0007340417f5652361d262e59ca86093619d88b9dedde5dbe1e3f8487bfba2b0 2013-08-26 23:15:30 ....A 33321 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmeg-7f1872951b0808853a4b50db73cb706486dac5d596ec4fa7cb589e8bcffe0fac 2013-08-26 22:59:58 ....A 41761 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmen-150d7500714a59c1450b13fe06a26e9f4a550cf5ddc8f1b86f22b5561896bc8c 2013-08-26 23:09:34 ....A 41761 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmen-66623fd7a93abc31f31cf547f1c8f17d907fc367ed91aebb73ce1690d355ee3a 2013-08-26 23:28:48 ....A 41629 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmen-9466d974d7bb87b3609835740d77ecd2bb6fe6965cb64a5e98bdadd53e1dbd21 2013-08-26 23:19:36 ....A 41761 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmen-bf6a9764c74cdb969cfb84b2d4adb8c37cc1c8f87b252e056db7f2b927ede365 2013-08-27 00:14:28 ....A 41629 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmen-c549f2d47c2e044100e246c74d49c9617147e0e1399c883573d34fe15a22b055 2013-08-26 23:33:00 ....A 41761 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmen-de19884628128e80d7434a862b1f0fed54e6de9a1cb518e269b309ee76ac3365 2013-08-26 23:05:40 ....A 32545 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-06675e9e4f56e4a0dfaaa9fd1a948eeb481d1ad65c153a96dae5274f75d7b282 2013-08-26 23:41:52 ....A 32545 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-0a034547a1a4b0bd21ed65036f06d977fa41f28a6f38a91db9a86465a9c3d53a 2013-08-26 23:17:40 ....A 32413 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-0ec819dc85369b5a8b6d347959709bb3cacd37d2e9e2508cfc9a41a6d85db80e 2013-08-26 23:22:40 ....A 32545 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-144a523099b36fe13470ab429ef508549048bd7f58c4bb0eda185c5f2e303430 2013-08-26 23:24:28 ....A 32413 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-19d5ea0aa77286a916840c65307594c096c4be8bae0299ab131d1aa96fb93162 2013-08-26 23:07:34 ....A 32545 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-1f65fdf3e883bc166c1642cf2fb551ac8bad0c67936114626311fb38c3074cd0 2013-08-26 23:26:08 ....A 32413 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-39c370247c4d200167e33d0806d7d4173cb25d4a9c21b74d750b2b46c5739acc 2013-08-26 23:55:10 ....A 32413 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-4c4ff8959178344be0a7465599f95273efaa664228342932789fef02224d3a8b 2013-08-26 23:36:56 ....A 32413 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-513cbd1e2234fe8d2136821e2320c37a226bc66369bb8459595d8637ba9c2239 2013-08-26 23:00:26 ....A 32545 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-700cb773361de8c403a6c5730f3a6f4f72edf26dfdb70f0f611d2dcfb1887610 2013-08-26 23:55:34 ....A 32545 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-75b5f03f529088d1552268728c9fc3f87c920d19a526e34ffb0b283705922d1b 2013-08-27 00:15:44 ....A 32545 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-77b3b4951f8fff8f740172b481130336da3be7530612e5a6fa206a873417a895 2013-08-26 22:58:48 ....A 32545 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-7b10054d014bd35864ab8840eb267f58c35772534454937abb333ced7f9388d0 2013-08-26 23:00:42 ....A 32413 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-807ec0c655cef63637dbcfc70591e81299063288224601b56b9cee3bf6ed51ff 2013-08-26 23:40:28 ....A 32413 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-946ce47895f02b4577393b8a42b911220216a670f89189c276ffb4c96fb6ffbc 2013-08-27 00:14:56 ....A 32545 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-a2ec8c451b49e67463c8eb9429ce6004bfe548aae4c72e82f58d4bf127c314d7 2013-08-26 23:46:24 ....A 32545 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-b1ffbcebde7c371bc5df1ff961ae9ffd6237e930eb97141bca4f8c7120ab9538 2013-08-26 23:05:06 ....A 32545 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-c3c0ac52ce648818c0ba260ca9081e9aeba1aa39cdf848aeb5eb27f31f3bdb58 2013-08-26 23:55:34 ....A 32413 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-ce72c256c9b086c00e0506a89906ec129a0bc3b39bbdab6b16375c536c4fb635 2013-08-26 23:42:24 ....A 32545 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmex-d8c1daba47423c8d081dd76a0ba007ae6a60843472b8589be1ea15cb967da317 2013-08-26 23:34:36 ....A 11848 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmey-fe812889bc6c5a728a83348e32fa493266ec5c84fe819f418f36f146acba30b0 2013-08-26 22:57:02 ....A 42273 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmgh-09e08642302e186f0a359c56b8e4be5fb48267ef4e37afdb9dc5397780979161 2013-08-26 23:15:44 ....A 42141 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmgh-1e3d7ff2a69ac0cda00c7f950de33bf7769406201816b6d81181ec870aced8ee 2013-08-26 23:39:48 ....A 42273 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmgh-210c155e6140f7a49978a4c6fefd48d4210e82b5dd918b2b30c1cc0942c13f71 2013-08-27 00:08:04 ....A 42141 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmgh-c2d426d8f600a4c7fef528e569832afa6b58a71fdac7034f08c9cdd88a8fbb90 2013-08-26 23:51:02 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmjh-69b4cc4129eeff44bd5a657bd39881ce74ee59f212ba0dbe13b004281217b597 2013-08-26 23:02:10 ....A 31744 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmkj-445aea09e7df74729ae7a24020fb77961d891a306910dc69d9567893c14890df 2013-08-26 23:18:00 ....A 31744 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmkj-6343b2009997828e663c098d857e8ab45c0d364fc2944fed7f38ccc28cd54f90 2013-08-27 00:18:08 ....A 31744 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmkj-73a375efbef789e2323755bff28dbc7f2f4359fb631ad685f00d9aee5e4b9751 2013-08-26 23:18:50 ....A 32545 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmkj-c97b2c9296beb4b495528d9aa8fcd51720a66b5e5f9bb7f0d1bc9fa807cf8814 2013-08-26 23:41:32 ....A 65536 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmpm-af0d38d8699bb722ee58d0ec96b207f4191c6d1cf01245549e1c12699ebd17e5 2013-08-27 00:07:58 ....A 35485 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmqi-14d8a87241faf2784fd3a518ad476a2e44fe53665f763a747bf7f5271f6c9c6f 2013-08-26 23:43:02 ....A 35617 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmqi-1e7418b1c907a5ea454c2ed27476d37f008ca9ad20469b75aec7317728af6121 2013-08-26 23:07:00 ....A 35485 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmqi-24666affe3be31bb637a057a3b890b2f838d68f15bc64ea6b5b386d4e6173f53 2013-08-27 00:10:00 ....A 34816 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmqi-2773daf7a4cb70979541b1cfc99ef1a6ae8f38e3e59cc4b6951704bea330e8d3 2013-08-26 23:01:16 ....A 35485 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmqi-383bd40af7e75040a69591691ff72f0ea2e251eb2cc7bbd275b279a20076d6fe 2013-08-26 22:58:50 ....A 35485 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmqi-452bbcd36ea4fa1892791dbef0267ef175ff2d20bbca85265d355f58c07af29f 2013-08-27 00:07:46 ....A 35485 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmqi-486642794bf28e5dfe35cd98ea49266208eb6e130b10c1e1859686f36dd1f738 2013-08-27 00:14:00 ....A 35617 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmqi-5569bdc7dc9e44fa7c7ad4a81da01fd3c12f1c69d4b0fa98d048077d47b4cff9 2013-08-26 23:33:44 ....A 35617 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmqi-608143813bfbaef1cd530d3c90953fcc32398ca92559276458a0e76a451dbf61 2013-08-26 23:54:34 ....A 35485 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmqi-658c452bed9b4f0ecfcd507de20c7f40401c7e52985c73edf9d4e7c76db84aa9 2013-08-26 23:07:48 ....A 35485 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmqi-68781a11eaa0d2a0d87cbe4d2dfc5f385d209d62ff0adcd35410ca62d23e23c4 2013-08-27 00:02:22 ....A 35485 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmqi-707b6977a1a194f9de2fa6fe74bb95fc73723694c436dfcba96a5cc2956d13d7 2013-08-26 23:06:54 ....A 35485 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmqi-80669aa0afb7b243abcc7adf894401a858da44f62f6ad1bd98a48c6896984c9e 2013-08-26 23:02:28 ....A 35485 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmqi-a31187ef56a4136299556abbd4b54c42867bc05e3d7c18bf351bf2eeccf0a9da 2013-08-26 23:19:30 ....A 35485 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmqi-a6e58bf33a51e9032b5a02e7b4f94afb4e3eddb989c6eddd030783b66f92588c 2013-08-26 23:05:30 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmru-18ec64986af737dbeba68a59c72c77d7e341a8db642266afccbec019d456abb3 2013-08-27 00:11:34 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmru-4b443037e22028482c8e3e370f75b27d24af980614e2f3d2409de0c328cbb748 2013-08-26 22:59:22 ....A 33569 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmul-5d9efe08ea13c34bea164457d166de7b352b947370c0ef720ac1de3bee333aad 2013-08-26 23:15:18 ....A 33569 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fmul-d9a8caf90f39289ae4162da98bc918be1cf4da0350ff6c035680ac3595de1697 2013-08-26 22:56:04 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnbw-13af13e08931ec6315b673025c6fbcd24be4808a60512547108d0fa6b5d21880 2013-08-27 00:12:24 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnbw-36dc7afd813c8a0966db6c8865e85c39da1d6427927c88a374995b2fcf4463cb 2013-08-27 00:05:22 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnbw-392f8ced0e73c6aa5a0292fad1564d29a82de846defe27bcf44d253b41eb9b0e 2013-08-27 00:05:32 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnbw-9264a5e1dee65459e1147b79f7f984c5125217ff77aa51c3ac3fde4c0ed4f3d2 2013-08-26 23:00:58 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnbw-d048694b21748109976de81b914bbbd2d917c74cf94335261e03bef383a6baf7 2013-08-26 23:38:34 ....A 41761 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnby-cd55bb5718505ca30a499ae86939625bb644fac0c61fc758af9e58efb003fad4 2013-08-26 23:30:14 ....A 41629 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnby-e4c03b6b075c5cfc0586c781092a1a06f906c02b3339da0fbc40ca7d607012e5 2013-08-26 23:01:06 ....A 69632 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnck-b7434084488d83810e88732755fd7451d512571d1591a09b1c237dc05ab0c158 2013-08-27 00:02:00 ....A 37681 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fncr-07c1142af80b0da0085d591efd0349bba4e5694fcc6c2a85f07694cd6bcefc51 2013-08-26 23:22:54 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fncr-160bdf11fc58c7e7ccf97c69f96428aeafb3f4725626fc6c10b61bfa4b8084d4 2013-08-27 00:10:22 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fncr-23f00fcf1d31bb0b27eda6a8f75eff4f72fb195187625356a344178bd62c6141 2013-08-26 23:22:08 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fncr-2cae0a0ec4165ae2796bf9951db1c302dd838ec6ffc64370d50c86561329a8e8 2013-08-26 23:34:42 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fncr-2ec823839780ea49d9985b54390b9ca1faf880b9f8a3b51438df0939387d1932 2013-08-26 23:54:06 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fncr-36b06f698669d6428d8698337d31092061a5e677e3b073b746c88ca725b32c0b 2013-08-26 23:59:34 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fncr-44fa060c57ecc09c57fee7e5f59c5af5b2393214d70f4213c621ed5304037830 2013-08-26 23:25:00 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fncr-5de5023eb52fffe7b7f16a92c38ce794e9b033b769f325476c564c060d05b333 2013-08-26 22:55:58 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fncr-87bb215cd00f818f84a335e289a3cb0dab2b14fd64d2a18e1a6da92d4d693f4a 2013-08-26 23:18:30 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fncr-cfb437525151ed0e7f5e1dc86918b057a8aea4ec6ff3d066d5d1220b47253fdd 2013-08-26 23:32:06 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fncr-dd19195e54705e58e6715e2ba642c88c0a5628f544ad690ba94372838811051c 2013-08-26 23:50:22 ....A 6996992 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fncv-5c7f6c832fb99d721cf30292121c87d6ba7bea6ea2e628326e3e9d4aee254ad4 2013-08-26 23:23:18 ....A 7847936 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fncv-d844f841bee01bece3a2250026a3cbf5381711b7732b00a982e9a2c8b9625bba 2013-08-26 23:22:44 ....A 34081 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnej-61a82051534765b37baff26a48a744db45dd62b4765b1be29e9d8b0f335e94f0 2013-08-27 00:00:22 ....A 34081 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnej-72cd7777121c374f5a1e3fe5e21f69cb9ae915949c754f9bf92745200b8b6002 2013-08-26 23:43:34 ....A 34081 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnej-a45208eaaa8a046343a58bba65344555270039f8a8631cb1b934eb12168bcd48 2013-08-26 22:56:54 ....A 34081 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnej-ab86c981b1f5881e8ca91ca410fbe4ed0698b07cf200b522c24f004b3ccd9cfd 2013-08-27 00:08:54 ....A 41117 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnfb-3604e9377d6d8d3ba9de6476f424b0eea8505cc479a81c64ac01fba976544ab4 2013-08-26 22:58:08 ....A 41117 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnfb-9201943b26a869ed62b37c8f0ffc1cd16846b9f431d068d183685af2663ecd90 2013-08-26 23:56:50 ....A 41117 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnfb-a3568308cfb264699965f1adb08c2bcd99133d16c5c3e40d70e386940f4b9148 2013-08-26 23:25:52 ....A 41117 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnfb-b72caec16f2d623126ee692c247817db0e25c72b6ed2e588eeda2d25709416c8 2013-08-26 23:11:28 ....A 41117 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnfb-bc846256fbd55294209282c6503ca04545e1a4d31314cedf88664c8860c91ac2 2013-08-26 23:52:56 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnfg-377343cd420bcea9967fa4a0f6cb3ca678e4e0c3b9eb4bb87d1ddea4b1154023 2013-08-27 00:00:56 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnfg-7b7dc1a9e809c85e7a838932622fe4b08b5188bb9ad997debb02be71546a5e5f 2013-08-26 23:27:04 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnfg-a1d56d4f46a2b69e4708ec426637517d1050e21e7e96546879a2e781a71ba61a 2013-08-27 00:04:44 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnfg-a76f6fa3341812e01598a16a82f8a823d47624f3f420e47e86d8396df90c4348 2013-08-26 23:46:22 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnfg-bb596d0dabd15d19f8d6c7e43a0c10abdf0ccec12abd264bedaa57a12309e36a 2013-08-26 23:57:32 ....A 33057 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnft-0fc85caf8aee752c128bdea678694640d1f0e7236c63b0a1c180b2ca414b7e1a 2013-08-26 23:12:36 ....A 33057 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnft-3455e37f5127ce9ff69257ce6bb7fb959bc3a5a2c24ba10ffbf47ba0f60769f9 2013-08-26 23:24:10 ....A 33057 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnft-b7cf163ac488fc24245e119e39d29fd4fd5629e00eeb42a2d76cbf3edc368951 2013-08-27 00:06:16 ....A 33057 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnft-d0c24d6c89f65edf2d285c6db6cc4ed1edc209e8ff5baf4d8795fd253322e512 2013-08-26 23:31:44 ....A 33057 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnft-e6b7df72dbaa66ca5e6cd19e630ac19f0499cc097843fb91379b7616a23fe9d4 2013-08-26 23:29:20 ....A 42273 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fngs-61c98ad3bce7979a595b623eb37c9647cb8b990a5dce103ec78792105d6aea1e 2013-08-26 23:55:20 ....A 42141 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fngs-e95a55f5a6982520ab23dafd46664459dc17293afe498f55bcda1d83c8ff600b 2013-08-26 23:16:00 ....A 32545 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnhv-2373089dd5c3900100d96fe2ed7a436aeb8b61fc86ede60a52e586b7fff3d510 2013-08-26 23:44:36 ....A 32545 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnhv-3707f59b5d56e3f8b71fed60254651ad947d4157068fa1d2a91658544249bd2e 2013-08-26 23:48:58 ....A 32545 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnhv-380d432187700832e101be9f326f163f79d914560d955f31746afdb46cb1c0f3 2013-08-26 23:25:46 ....A 32545 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnhv-aa67becc0f8c7669ca40db6180ea89c955e7087b16cdf7b440c9a101c540d14d 2013-08-27 00:14:08 ....A 39069 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnhw-0e7e4efab78801a0f7d8ae07c46be59d2b6c5276479fef1a5121fe3f7b4fadd8 2013-08-26 23:39:08 ....A 39201 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnhw-0ea42d5c0a83461a4054292864771c689b6a638e283e1006a5eb873c14a6cd54 2013-08-26 23:06:24 ....A 36129 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnif-1a7426fbe46afa99cce0589fa245849e2dd6e5baa9274a984c95b56d56b39931 2013-08-27 00:07:12 ....A 36129 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnif-62c25ec9ab7e0d3eb24d5bc1dce8b6577bd3aa873442c6024398ecc69acc9654 2013-08-26 23:33:26 ....A 36129 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnif-65f57b3e86ea0b714660de94f868327dbb0eb001cd316348bd3ea238fc1319b5 2013-08-26 23:24:08 ....A 36129 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnif-cb7f6a409ec3dcb877befb711b9a620c2d227dc2620880ffe2312ab125932e14 2013-08-26 23:54:22 ....A 34304 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnii-13e1ced748c0da24b13aa8d58e83716ff6466342edbe516ca04a28f0dfe9f3a3 2013-08-26 22:57:40 ....A 34973 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnii-16c1228c5839274aab3425a9e20590263e2426e1eee3a4d6602d4cdc4c0be887 2013-08-26 23:50:14 ....A 35633 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnii-22c410c14adc157bde45d10effcf5a43a4b2fb655a067d5b0c9d72f15d93e046 2013-08-26 23:14:32 ....A 35105 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnii-24693ca00a4a15652281dd6c73ca64a7604450ba6e4887155d53f30ba3b4e65c 2013-08-26 23:55:52 ....A 35105 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnii-4886a824d9975307f5139950c4008a52bf8e5263cccf25be5d2c6dd548175d22 2013-08-26 23:49:52 ....A 34973 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnii-7227e23f4be6bb64562ae3418d89e4e8be7da3431001b208e2fd57005d0d333f 2013-08-26 23:23:34 ....A 35105 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnii-73a8195aa6b1d7e6266c5f214d4368d766356d7439c7124f437e8b7088aba439 2013-08-27 00:12:30 ....A 35105 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnii-807e1a7a9d06e5632533f1516857e85c6e39a9d550057be881195ba648188adc 2013-08-26 23:29:28 ....A 34973 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnii-911ac9fe2379baa548356214f78c020d93a7d469bcd89c8c33333ec6731c171d 2013-08-26 23:45:02 ....A 34973 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnii-ae8cc7a9e36c1c34cfa7aa2c25b6a05bf61f86f9b5209eb82a02015e08492999 2013-08-26 23:56:42 ....A 35105 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnii-b9f33bbb9b83e52621ef187f45c34374bff545ac917b2d3afaeebb7b48eaf518 2013-08-26 23:14:24 ....A 35105 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnii-c60deff3ddfdfb136300b6068a8afab1a679e848f19182e6049ddbbf5c6a7d51 2013-08-26 23:51:30 ....A 34973 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnii-c96bad36b6ec9b3efe9785a799cbbee94bf392723b3be08ff6ced5ffbac82074 2013-08-26 23:50:50 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnin-3592f0bd34194c81d477c71199875d9b5976cf30e56ec443fa5d9c66e50e6c7e 2013-08-26 23:04:46 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnin-474c05307a3ac3c32bff628c6e43e99ea8dd8b1772a4589108e8f433432db29b 2013-08-26 23:56:22 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnin-90950bd447934a96d1c0834be097861f34ca0e58c65b04565e5a0b98a301eca1 2013-08-26 23:14:24 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnin-97ab365a315c83a11e8f372ff50977e290a52b1579f37a70e345b9df8a2c9e56 2013-08-26 23:11:20 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnin-b03ffd4cd174e7ec5fe37427fed560ad367d23473d87f518b02f9267f64118be 2013-08-26 23:00:38 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnin-be6bd0a6fa285dd3aa19456a5bd5ca5347e3f2b0ebe7263e129b3554002ebc90 2013-08-26 22:57:56 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnin-c1bbe726662e5bc1864b1f1cfff364b3ac5bcf2dc06495a10d5b5a2c31ba4814 2013-08-26 23:06:36 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnin-cf8ce5bb9f47b4308957a6bd97c56c248c6f04ef81a931aab275f723594e8baa 2013-08-26 23:09:14 ....A 34081 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnjp-d018b302ef9110af4e151e20063c83a7f7cda614cb6c1c3a5e3e41c15bc5071c 2013-08-26 23:46:06 ....A 35617 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnka-23146737bafd82cd88263b1f3a3c8b4e5bb997b6418fc27029ca4986e74ec94c 2013-08-26 23:53:44 ....A 35617 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnka-871e7e598d7f8a0e4e0210f3daa23a7b9ec9d39035a666c8a637dcd701e4cb7b 2013-08-26 23:02:48 ....A 37665 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnks-132e7fbcc22e92e8eac7cd2a1f0c5d8e3c2b52f04041293ec50f5143e18928ec 2013-08-27 00:02:46 ....A 37665 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnks-1e0f7d762c7f1e25006a3cb20914dcb938421d8f5ceb456ab7dfaa80d2023a5d 2013-08-26 23:58:40 ....A 37665 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnks-283339cc730f5c860b4603b1323c5a2a45c20f7d92c276fcebd9de366d4dbe1c 2013-08-27 00:14:58 ....A 37665 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnks-4175993336689ea18890a6885b36c62b802fb0fc95a55968beb4c4e411275e0b 2013-08-26 23:58:42 ....A 37533 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnks-822639b4451384fb2db54038611f8da5578e23590ca9e6b4cc4307a1a8c2af9d 2013-08-26 23:50:36 ....A 37533 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnks-d034af563c88b8c0166a05b9937e8c45bff113f5ff2e4638ea0be50b1611b7b0 2013-08-27 00:10:44 ....A 37533 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnks-fecffa90cebd36bf756dd275fc905fffb0fd38b921267d49a2dd49612b338f00 2013-08-26 23:08:32 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnli-148996be2f1548d842b20dbcf5d0590a27cccd7aa7975332c1edc2a2b1348c68 2013-08-26 23:05:08 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnli-35518bbd9513b125b7bb930b70932e66ce47cb90d16320ba30a8898fd9c169e9 2013-08-26 23:01:44 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnli-90e051844f2126b90a4315a4e58b207fdb8c7c356649970932fcff6479c33a91 2013-08-26 23:18:38 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnli-cd8dc3c5435031460c316879cfed8f8d476d60f28899b033500f0d0a08c019e3 2013-08-26 22:59:22 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnmx-065efbcc22925a1f078aa8818375436d9d25212cf61db34734c7f01f0126d11b 2013-08-26 23:34:54 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnmx-15b01e11590b7bf5460c5f98b4daa4c2478edbab6fffdcbdc2bd46c721e24184 2013-08-26 23:29:58 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnmx-3e7c961cc551c58ed54e338301327a085d6fc6ea383cdb91598832d4ef225aef 2013-08-26 23:13:54 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnmx-4e8ba9de279cee9fcea36d0f38740f6efebacdf358b087b28db044b9915c3bba 2013-08-26 23:06:34 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnmx-529b07fead8be9f66afeafecd10d64dc763a20edeba93440ccb73e8050ebfa85 2013-08-26 23:48:14 ....A 33569 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnmx-6184d230c53951a1a2b5e2398242a1b374422a5af281dcfb7a2798f2622a9f8f 2013-08-26 23:22:22 ....A 33569 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnmx-72d4a942eb470577a43472738a76bf147b1f6c72dd0d94254c23d163246865bf 2013-08-27 00:11:48 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnmx-7530475c15c53f89a6f7694cd1897784a3ae7dbf2c3a50824ba3043cd2d27a8e 2013-08-26 23:26:58 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnmx-936fe219b433ab720009baedb039df8f08d8db8f39cda033f90929e7cb41d3f2 2013-08-26 23:56:16 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnmx-97f9929411f03df043487ea1aa02cf1ed891ad2a5f0e1872a05c2f737f2df3d7 2013-08-27 00:07:40 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnmx-ade3e6f0ea63bc73b0a6d8fdc606d6ea1f81d13f09046a21b47ac7d720cb0524 2013-08-27 00:05:58 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnmx-bab9a9c758d898d8909d810bf9e0504efe94bb8cabb7367cd3519f2afcf3902a 2013-08-26 23:25:44 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnmx-c0a342f87d94c29d6487c331935267cfb87488a320a14ed81152a3e43bedf0c3 2013-08-26 23:06:30 ....A 33437 Virusshare.00090/Trojan-GameThief.Win32.Frethoq.fnmx-cd5e31a8a1b424d504a327ebdba6bf108f0532a89f4e7f0116c33fac9035b241 2013-08-26 23:03:04 ....A 15040 Virusshare.00090/Trojan-GameThief.Win32.Ganhame.as-b71f99514290bbbedd6dd1aa37e74d2f2071de935af5d7c6969832c86212db2e 2013-08-26 23:43:22 ....A 127269 Virusshare.00090/Trojan-GameThief.Win32.Ganhame.dz-fa1ab7ff8e6e565b66d4d148c2083e21f0926ff640ff721b34d4249a305a28a9 2013-08-27 00:16:00 ....A 8192 Virusshare.00090/Trojan-GameThief.Win32.Ganhame.eg-9d651eabb82387fc2d3b472ed1e848fe8859061fea483731b37027641d23599a 2013-08-26 23:10:38 ....A 69632 Virusshare.00090/Trojan-GameThief.Win32.Ganhame.t-fecfa72fe8a0e1c7f3fe1ee9a9b1634dee5048030b67d4ab8ef60dbd824ea8b1 2013-08-26 23:50:16 ....A 71680 Virusshare.00090/Trojan-GameThief.Win32.Lmir.aaz-0323f55cd1336f23b5e75f1d6c2bc98530a87de02ac27db004f4e2a9a86cae99 2013-08-27 00:05:46 ....A 63488 Virusshare.00090/Trojan-GameThief.Win32.Lmir.aid-c9da10059877b2c2fb2d1777cbf6b935c2e3be4ddfc97ea62487689f0a59fb0a 2013-08-26 23:04:04 ....A 325632 Virusshare.00090/Trojan-GameThief.Win32.Lmir.aie-0bd57b78fdf6bb3f02f2673bb58da8a62604abfda28d4e912f0124ce341d66e2 2013-08-26 23:01:36 ....A 228686 Virusshare.00090/Trojan-GameThief.Win32.Lmir.ans-64c215457ec24b9a1cd80a93a11b46eff3f68cdff2675a117c3aeaecb1df4315 2013-08-26 23:07:10 ....A 147637 Virusshare.00090/Trojan-GameThief.Win32.Lmir.ans-849bc8774e6cf5c887d8317b4ef2feb3345b99ca722f876cb900e4276e207214 2013-08-26 23:52:04 ....A 308029 Virusshare.00090/Trojan-GameThief.Win32.Lmir.ans-d4300c532329d9d9e6d857f6f53db0ace02e7b5700ee5276d5f072a69111aaaf 2013-08-26 23:56:52 ....A 72346 Virusshare.00090/Trojan-GameThief.Win32.Lmir.ary-1d0223d34815d6ed75ee9a26af802fe1a8c5750d12cee7e1e661d09d52a01719 2013-08-27 00:15:18 ....A 72827 Virusshare.00090/Trojan-GameThief.Win32.Lmir.asl-769883df872dae040bd8fa627399ca5fe10a5cb0fa727f5cfc49bc75c6542fcd 2013-08-26 23:19:06 ....A 90112 Virusshare.00090/Trojan-GameThief.Win32.Lmir.ate-ab2f7f1ebecb313de1665402762d267f4db0184f3fb3a6ced45d9228d2e9fcf5 2013-08-26 23:54:22 ....A 42999 Virusshare.00090/Trojan-GameThief.Win32.Lmir.atw-45faa41a286796c53fb56d868be7603a292d509cb12ad2e6c008c394587329e1 2013-08-27 00:06:22 ....A 327498 Virusshare.00090/Trojan-GameThief.Win32.Lmir.auc-38087565d944693e92eb8882911e7f2c287569fef1f20131d31b5f06852ac583 2013-08-27 00:08:38 ....A 85297 Virusshare.00090/Trojan-GameThief.Win32.Lmir.axz-2152b063277922682d873734ecf65c90f7be1493ef3fa4aaf21c12f012117fda 2013-08-26 23:00:34 ....A 78848 Virusshare.00090/Trojan-GameThief.Win32.Lmir.ays-19a07a6574ce90000b165e95ebe57b7aa90d3b9488540f0887c9c400c30b70e6 2013-08-26 23:37:40 ....A 65536 Virusshare.00090/Trojan-GameThief.Win32.Lmir.bhr-6ab7259cca1f3f5b56ba6cd29b7a63170ba240004c600f2415984bc4e1532941 2013-08-26 23:17:12 ....A 75058 Virusshare.00090/Trojan-GameThief.Win32.Lmir.bjk-c3bce1eebf1ea704729e7a0254d0ca7a73d4ad295e670a8842dc2121fec5d5dc 2013-08-26 23:53:06 ....A 42801 Virusshare.00090/Trojan-GameThief.Win32.Lmir.bmn-2987149cea4fc4f333205a4110df6e7e2291773201fcf4cbb7c1632bb3b29846 2013-08-26 23:20:18 ....A 313631 Virusshare.00090/Trojan-GameThief.Win32.Lmir.bno-77abb86c76984c5f0a2103b41a9e6f6263c7ef43731b75f7f1a803f6aa374a43 2013-08-26 23:20:00 ....A 25088 Virusshare.00090/Trojan-GameThief.Win32.Lmir.bos-1f89280f86eb9538bcf0cfb29eed43a2de4cc21da49215f68a44491e2eb3e3a0 2013-08-27 00:07:26 ....A 184320 Virusshare.00090/Trojan-GameThief.Win32.Lmir.bov-c80758a5da5939688da32d286fb5acf8c83626ff066d454eabb679605f0aaf26 2013-08-27 00:02:24 ....A 81920 Virusshare.00090/Trojan-GameThief.Win32.Lmir.cow-301ff604e43aff8c4cb7c36e1063a1713fbf082c1a241eac0962159c9a66455a 2013-08-26 23:16:08 ....A 77349 Virusshare.00090/Trojan-GameThief.Win32.Lmir.cow-5ce690c9a3e367a13268f94738a7d54b837a546fd9ebd251173b658010282b44 2013-08-26 23:26:46 ....A 81920 Virusshare.00090/Trojan-GameThief.Win32.Lmir.cow-749454ea013fe41e61b88ca046d819c3e571956b726c44c81115e3730eccd956 2013-08-27 00:07:14 ....A 81920 Virusshare.00090/Trojan-GameThief.Win32.Lmir.cow-c09d51bbf76c1f83e07af9668f9ef18a2f3fd76ade52ca0b72576c48d088025f 2013-08-26 23:22:00 ....A 137250 Virusshare.00090/Trojan-GameThief.Win32.Lmir.cow-c1c6e52aa55618a7f87bbcd3d678d919914b8c9cd27c6658f38ec2b765547fe0 2013-08-26 23:26:20 ....A 205830 Virusshare.00090/Trojan-GameThief.Win32.Lmir.cow-e4dce2d0e78ad8c0ee6e2c362a16cf117fa6c3fbb04fbd5719133ff1c43dba10 2013-08-26 23:19:48 ....A 81920 Virusshare.00090/Trojan-GameThief.Win32.Lmir.cow-e5e761d8efe334660c7131f7c85381349d53021e1d3abe47dc6b072b5d9df8de 2013-08-26 23:03:46 ....A 57684 Virusshare.00090/Trojan-GameThief.Win32.Lmir.gen-5d7cabf9948192a53f86aa41ab5b94efa40754d9821e2db28bfce1be62329707 2013-08-26 23:51:28 ....A 57344 Virusshare.00090/Trojan-GameThief.Win32.Lmir.gen-6c9efa1750ac30950f0d6df8853b0d37ccd017b59ce7016c69b688d2fdb76dfc 2013-08-27 00:02:56 ....A 68096 Virusshare.00090/Trojan-GameThief.Win32.Lmir.gen-79fa68a8cfcfbb8388a256499de17cee9c65a87f2b6d1f7e1691ef7ddca7047f 2013-08-27 00:12:10 ....A 68810 Virusshare.00090/Trojan-GameThief.Win32.Lmir.gen-81d660551a99ec0dc1e557406d536b6ce38e94828cb77727bfba3adc75743077 2013-08-27 00:04:28 ....A 139264 Virusshare.00090/Trojan-GameThief.Win32.Lmir.gen-ccc8fd3872551e3cb8188a38aa1145ab24ba1d746ad426f0207bbf7c594050eb 2013-08-26 23:28:48 ....A 1285280 Virusshare.00090/Trojan-GameThief.Win32.Lmir.hi-a99026ffefe0053d77cdbfb9a3c5ec8387c88b79b4a33f0c844c3b45d79c8731 2013-08-26 22:59:54 ....A 471300 Virusshare.00090/Trojan-GameThief.Win32.Lmir.oa-89b6c569c9ce2687d89c14714da67ca8610377f6300b3b815b9ff4cdb8f3d806 2013-08-26 23:54:40 ....A 5538172 Virusshare.00090/Trojan-GameThief.Win32.Lmir.oa-d0818ccd9be19179871e36af8e58a0c260fe619d6d4daad698bef3d79bc6d95a 2013-08-26 23:36:58 ....A 171473 Virusshare.00090/Trojan-GameThief.Win32.Lmir.pv-178e83a64e656a7fd715f1a0b28ce59a7d90b87f02f7dbdf0394f3612221660f 2013-08-26 23:42:04 ....A 105695 Virusshare.00090/Trojan-GameThief.Win32.Lmir.pv-1d37c474a3dada9ed9e092e516aeee190e0beb8262a732430bb5f98c6d6abf33 2013-08-26 23:49:02 ....A 173377 Virusshare.00090/Trojan-GameThief.Win32.Lmir.pv-76faa5ed895a32f98e97de5d9c65ae178c645165e4eb087b4c129ab0a4d22bf1 2013-08-26 23:27:52 ....A 68836 Virusshare.00090/Trojan-GameThief.Win32.Lmir.pv-f729f6269d548ec9182b2c7898c0ba9ad08979f2652ce517b3ced9e41b73a67c 2013-08-26 23:06:38 ....A 1467949 Virusshare.00090/Trojan-GameThief.Win32.Lmir.ttj-c932b33ddb5d9789e67f3d71215739e3d697e77aabd61271fb75ca1b0fd0e4da 2013-08-26 23:19:50 ....A 19842 Virusshare.00090/Trojan-GameThief.Win32.Lmir.vm-d0bf726663f23ee6a4ee78055912b7c01f5c14a200eed82c6743fb134ce8fb2c 2013-08-26 22:57:42 ....A 165772 Virusshare.00090/Trojan-GameThief.Win32.Lmir.yf-a68049eafcc62eba69e9ecf3856e466c6a9ec4bd7b8071410053c57630248fc9 2013-08-26 23:30:40 ....A 229376 Virusshare.00090/Trojan-GameThief.Win32.MFirst.gr-ea6de4378cd7ccdedc115e475d99b6e1f36ab4bc47b222bf40461b4a7b26ea08 2013-08-26 23:10:46 ....A 229376 Virusshare.00090/Trojan-GameThief.Win32.MFirst.gr-ff467dd55365ef8e75f9d0a4c106537fd172d0ae95b6e888d70ff535d450903f 2013-08-26 23:55:36 ....A 72007 Virusshare.00090/Trojan-GameThief.Win32.MFirst.mn-b5b67dcf6d4dd6f628b7961a34c2fe9b5e6e29a665b2e88461589503f0682867 2013-08-26 23:37:28 ....A 72524 Virusshare.00090/Trojan-GameThief.Win32.MFirst.mo-a35b6d9e1ebe5598919e4b88ddd379ec109bc9163b64a38447363c08e59e281a 2013-08-26 23:34:22 ....A 72007 Virusshare.00090/Trojan-GameThief.Win32.MFirst.mo-faedc0185e0bcdd218571eeeea4d2ef12d80f9cfba3670c9033b46a420a4a5cc 2013-08-26 23:48:08 ....A 93783 Virusshare.00090/Trojan-GameThief.Win32.Magania.akyn-e76281f51a42117f8d7bec5a7a2ebaf92767949ee3ce6f28461f32b193a76650 2013-08-26 23:11:52 ....A 252552 Virusshare.00090/Trojan-GameThief.Win32.Magania.amqk-b7727b70c5d233d85330cee855155fca61a7ac34822bee04d2a5f46be6591c73 2013-08-26 23:02:52 ....A 252552 Virusshare.00090/Trojan-GameThief.Win32.Magania.amqk-ca32ce037c454cb543d86e778456e471ed90ce63c85d2bdf5b9845f411529210 2013-08-26 23:22:12 ....A 49246 Virusshare.00090/Trojan-GameThief.Win32.Magania.amxn-f9adc756bae9a71d410a88bb1e0fe246a14e635f756a687ac00e18557bfb1020 2013-08-27 00:02:46 ....A 52840 Virusshare.00090/Trojan-GameThief.Win32.Magania.amyj-a50bfb5ce9640a394b1ff02bd489281e79ab2907355bf38ce844bd7de3538f5f 2013-08-26 23:35:10 ....A 52840 Virusshare.00090/Trojan-GameThief.Win32.Magania.amyj-de31c1eeaca0fb755ebab2ed6bf871a4f0811e1660b5043a47ceb0f918d78943 2013-08-26 23:53:34 ....A 49268 Virusshare.00090/Trojan-GameThief.Win32.Magania.amyp-1eb9ff24bac1eb3f63c68138f2c17a5d3956972855d61fee2c7c788fb8028fc8 2013-08-26 23:55:58 ....A 49788 Virusshare.00090/Trojan-GameThief.Win32.Magania.amyx-3bf6f40e2c75e2caf956a0aaf918841bd448c2c16b95bb4bcbc5806900e9a9c2 2013-08-26 23:35:06 ....A 219758 Virusshare.00090/Trojan-GameThief.Win32.Magania.amzw-4b4abbb3b7237b0d7b623a14161fda1fde9b9ebf8a7eb19683114f08d3a81ff8 2013-08-27 00:06:46 ....A 51839 Virusshare.00090/Trojan-GameThief.Win32.Magania.anou-def3d384789d7a4dabe4955dd9b730037108a334eaeeb70f6176c3d837e70984 2013-08-26 23:37:08 ....A 52332 Virusshare.00090/Trojan-GameThief.Win32.Magania.anou-feac665e9174d1a6358b677539d6cc2039fdeedeab8c9a7034f92ffa933f9695 2013-08-26 23:38:36 ....A 51318 Virusshare.00090/Trojan-GameThief.Win32.Magania.aodn-bf2cb5739dc34f386fe759d37c3dbf13f9d83851fd70e8245d5082c981f2198b 2013-08-26 23:14:18 ....A 295068 Virusshare.00090/Trojan-GameThief.Win32.Magania.aoev-4ff1d0a5818da59829192b348f0c57db5e1d4550d7de4c81fc3e92b18f54b155 2013-08-26 23:29:42 ....A 295070 Virusshare.00090/Trojan-GameThief.Win32.Magania.aoev-fe5e7f9ddce221dd4edfefacde9a1907113c17a37d3b8d8957843c6980af4781 2013-08-27 00:03:00 ....A 52338 Virusshare.00090/Trojan-GameThief.Win32.Magania.aonw-5eb7ac29dd8f0c9ae3e57d596fc8aaa00da53ad70f1b6bebc73e296123eb340e 2013-08-26 23:17:16 ....A 57851 Virusshare.00090/Trojan-GameThief.Win32.Magania.aooh-afed091e79f3dea1075d43b43be97ef02ac9e0271c109e54f86c358ceceec9e1 2013-08-26 23:00:20 ....A 73216 Virusshare.00090/Trojan-GameThief.Win32.Magania.apwy-6582f44dd65fe2a51dda36c4639ee0bd80b688c0c6085627383f819d2b2a5f77 2013-08-26 23:08:00 ....A 264304 Virusshare.00090/Trojan-GameThief.Win32.Magania.aqer-fedf3394e519cd4cfc69852c3e6f5cfcda4cfcad7e0b714b577566c18cfd2d40 2013-08-26 23:51:26 ....A 111104 Virusshare.00090/Trojan-GameThief.Win32.Magania.asdh-9794fb51277f49f54075bf2b55f1c263b016f72dbea60086440f76996d88bdfc 2013-08-26 23:34:12 ....A 4160 Virusshare.00090/Trojan-GameThief.Win32.Magania.atrq-58cf3d4f065632c4241ba11de5c99602686fb0dda27e49a4fd16856a9801f19e 2013-08-27 00:08:12 ....A 13824 Virusshare.00090/Trojan-GameThief.Win32.Magania.avln-f7f2961ba304fc641e00e9df591d738a5a3de880ddec9e260cffa843a7e1e2d0 2013-08-26 22:56:02 ....A 43194 Virusshare.00090/Trojan-GameThief.Win32.Magania.avlo-e40300f5d4e4a3ab6ce695a1bb39ad72431411435b869be4c71107f7dd04d055 2013-08-27 00:02:58 ....A 44706 Virusshare.00090/Trojan-GameThief.Win32.Magania.awcg-a1692d36adf8653758f94a830ba930462325f93c9996cdb234eb40fbfb21902f 2013-08-26 23:03:56 ....A 44148 Virusshare.00090/Trojan-GameThief.Win32.Magania.awcg-aae7ceb8e2498c47a563d3d7d7021913bbc09c35f0d4659bc63f0f1aa606faa8 2013-08-26 23:41:16 ....A 135083 Virusshare.00090/Trojan-GameThief.Win32.Magania.awcg-cd77922b183278f49ccda6a7e1f06842774eb37164082eadf2b213931312270a 2013-08-27 00:03:12 ....A 15360 Virusshare.00090/Trojan-GameThief.Win32.Magania.bate-3294fb987ac7f2a0a9ae2b1f0e9b0698eb6095fa9920ad6f4105b754831e9557 2013-08-26 23:00:10 ....A 166622 Virusshare.00090/Trojan-GameThief.Win32.Magania.bffs-c9d8f73b8fcb0c61c111b141ccd7019fa0a3c91f090600cd0bd6a0327314751f 2013-08-26 23:36:42 ....A 332789 Virusshare.00090/Trojan-GameThief.Win32.Magania.bfwj-122f753cffca96a55b953c56f4a8d791736029762031f2cb399036d8de5e4680 2013-08-26 23:47:18 ....A 107378 Virusshare.00090/Trojan-GameThief.Win32.Magania.bgmm-a344ef5c0cfb18c27f487442ea6ab29eac49025296935d38b455ea541935b16b 2013-08-27 00:07:02 ....A 264439 Virusshare.00090/Trojan-GameThief.Win32.Magania.bhfk-5d8d72ff4d4176b2804f37859ce747cce9540690b887539988019a685bb0fa73 2013-08-26 22:59:32 ....A 42091 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-1782de30925fee0ecbd69cd0926b4718a7c15e98abfd92724eec7122760a07c1 2013-08-26 23:55:32 ....A 37040 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-1adc75f7f5d05c20cd32b46798f78a122bc9ceea893756d743e61fcc2c3b9d50 2013-08-26 23:13:04 ....A 46707 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-24f3a3be327078e81a08be0ad00fe1bf96354be8968cfb8a644b58ef184bc771 2013-08-26 23:23:48 ....A 46695 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-26c5846f5d535ee08b272d169b0c1a6f327e187b76ce6111bd5c414fec26f616 2013-08-26 23:02:06 ....A 48128 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-5a34a6f0e25a33f53f7a9a3002e9c60636d09f991bc1701b650e1efd33752943 2013-08-26 23:13:34 ....A 45166 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-69caa8ae5c553018dc34fd848db6fe8c848eafeff957438da9331496f1e558ef 2013-08-26 23:48:52 ....A 22654 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-78047b423c1964cf4ff14de420e91ba632198f4f5159bde78f25faee64b8342c 2013-08-27 00:06:06 ....A 43768 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-c0ab10c488881ff2feb24daeffc400c6b577e0691d16e777769e0edc40603ac3 2013-08-26 23:12:56 ....A 43148 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-de6fe6fb2c36c272aac526a961ed612e9f6a4e69f19fced43f95fc62afbac4f1 2013-08-26 23:45:44 ....A 46722 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-e66142e345602404d51b2f02d07b55071baa3211b7956746cc534c5bbbd8eefe 2013-08-26 23:55:26 ....A 24194 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-e91a840ee278fc824d692c443b7c834ab4598604222ddf63c5ab72f810c7bcc4 2013-08-26 23:52:04 ....A 42090 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-e9ba5539358353946e204d41c52b6d913cbd1a621dc3e059ef5d376db9c0045e 2013-08-27 00:06:46 ....A 46721 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-f2e88f2a3f44a0f1076b498fc8e8aa4a859c3412ccbc76c2490ebe0a5e7bcd33 2013-08-26 23:08:44 ....A 28273 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-f7eaa9c1e6815a74b1f3176a7dd84089d36f204f6c10feab7a4fcab914b4baca 2013-08-26 23:45:18 ....A 48266 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-f895dd5dbc61cc7e02e032561b19deee12bb503b501e0436a2502e9ca6e1ef83 2013-08-26 23:32:38 ....A 46725 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-fa751569992c3021284bba17f35be35725997819f394bd8c445d84d8757c7486 2013-08-26 23:27:46 ....A 25729 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-fd8b2cd7c4c8a4f0f397e473b38aa84b2a94d62199621c66890a63329e6527dc 2013-08-26 23:39:20 ....A 44682 Virusshare.00090/Trojan-GameThief.Win32.Magania.biht-fedc3ece4fc895c9bbed233531937781c182be556c4a9ea003889f5743f0a3d6 2013-08-26 23:49:24 ....A 53760 Virusshare.00090/Trojan-GameThief.Win32.Magania.bkii-4276aae4b2eb961b5070b08b11d538e27b4a89fef84848f615690765e4ad6ad0 2013-08-26 23:28:42 ....A 20865 Virusshare.00090/Trojan-GameThief.Win32.Magania.bkii-5e42ed7f6d297ba3140ff57a8c4524af2589c58aeae7100fab17477788f8caff 2013-08-26 23:21:50 ....A 47736 Virusshare.00090/Trojan-GameThief.Win32.Magania.bkii-62001442dded0a7865ae179b781eb60b1cc5c2eff5ca818958f74fe4f067fef5 2013-08-27 00:01:22 ....A 26748 Virusshare.00090/Trojan-GameThief.Win32.Magania.bkii-7d6b364806efeafa1d41620ce120d81cf71d836d95967060d8e8d50c6fc2ca5c 2013-08-26 23:54:04 ....A 12611 Virusshare.00090/Trojan-GameThief.Win32.Magania.bkii-89914711c6121e4ab6a730a1de95ba88a3d83cd19e9ae0be05da3d3171967afb 2013-08-26 23:23:58 ....A 43653 Virusshare.00090/Trojan-GameThief.Win32.Magania.bkii-cf0c39b185ae4900ce5e12df8a430ccc6e36a837a2d08645a500f9c89674f7f0 2013-08-26 23:12:40 ....A 47736 Virusshare.00090/Trojan-GameThief.Win32.Magania.bkii-d68341588521cae97d5fcf517f1434b6114d24a16b0605649aa24c2401cdb822 2013-08-26 23:01:16 ....A 31292 Virusshare.00090/Trojan-GameThief.Win32.Magania.bkii-f754ecc35fb0dc20e3e3217b2f8e8bfe0111384598a209e28a997ffc8bdc9b5a 2013-08-26 23:13:34 ....A 61542 Virusshare.00090/Trojan-GameThief.Win32.Magania.bmzu-079dd8a52cedbc8ee2cc1ac0b09b9d76497f7ba1906bb269a0cf1ab455c97685 2013-08-26 23:29:54 ....A 499712 Virusshare.00090/Trojan-GameThief.Win32.Magania.bryy-65b7316a1ca84e41f4689f05dcec5c48028e11dac89298cc6398478998395b65 2013-08-27 00:05:46 ....A 330765 Virusshare.00090/Trojan-GameThief.Win32.Magania.bvbw-271dcf3b675a17f457c532c2d297b4ab838fbe2f42f01ef7b419048c25fb70f6 2013-08-26 23:24:14 ....A 3456 Virusshare.00090/Trojan-GameThief.Win32.Magania.bzrg-fba8d1e9a6f30dd0f6cc92ca0a9b2fd5b1dd8fbd6f29cd86c879411e0ab32e27 2013-08-26 23:59:06 ....A 364544 Virusshare.00090/Trojan-GameThief.Win32.Magania.cabk-509321a1886e2f9279364df593090b90274f0ed4fad81e90a4da8979f0270cb7 2013-08-26 23:47:20 ....A 65624 Virusshare.00090/Trojan-GameThief.Win32.Magania.cces-5898af1fe05628933d161e2612c17ae7f65dc7568ce54f6b0c1d48d3c1e74e68 2013-08-27 00:05:42 ....A 65603 Virusshare.00090/Trojan-GameThief.Win32.Magania.cces-fd997ff61ac0d457346c9930f1590ca744f957222fdf708dcf52d9a9f602123d 2013-08-26 23:13:34 ....A 16965 Virusshare.00090/Trojan-GameThief.Win32.Magania.ccet-9d457bdda057f01ded3540e3bba3bb9d3c172c891d157fd90c26d674cbdc76d8 2013-08-26 23:01:16 ....A 299008 Virusshare.00090/Trojan-GameThief.Win32.Magania.ceho-4998356da768ef680af8e5b8fa38efd6fc354a8fbea7eae66217bbe7cbdbca4c 2013-08-26 23:32:26 ....A 340480 Virusshare.00090/Trojan-GameThief.Win32.Magania.cemf-cb27bc9637e5d6a61648f19e822d0792c141441469f1baa7496f2b3ed8ac4013 2013-08-26 23:14:30 ....A 70764 Virusshare.00090/Trojan-GameThief.Win32.Magania.cflq-f3fb73885a7da3fd32a0f52b112dffe3302db195da354ca9042a8b51993da02b 2013-08-26 23:12:46 ....A 131072 Virusshare.00090/Trojan-GameThief.Win32.Magania.cjob-c5c35eefb305f6739941a789fea63336ed03301b3d949e9bbca861ab6869fb91 2013-08-27 00:10:14 ....A 24576 Virusshare.00090/Trojan-GameThief.Win32.Magania.clvm-1e10deceac201ef4fbf52371b7f311f3e9944722deee2506d6134dd51142ae95 2013-08-26 23:39:40 ....A 28160 Virusshare.00090/Trojan-GameThief.Win32.Magania.cmgm-ffe07fa95ce3eff4d98b24ea6c377805cddc434a761d9e48c1abe7d0c52af321 2013-08-26 23:55:44 ....A 20086 Virusshare.00090/Trojan-GameThief.Win32.Magania.cmsr-c5f7c78bfe241e85e2f13dc5e86c32c47bc03fbdeef6b2e5aa8b716ac6e77c48 2013-08-26 23:40:14 ....A 6654 Virusshare.00090/Trojan-GameThief.Win32.Magania.cmsr-fb2a4b3789d5767e0adb6b18f3d4ca334ade623c54c400d894435ba35a228b9a 2013-08-27 00:08:04 ....A 115016 Virusshare.00090/Trojan-GameThief.Win32.Magania.cnkt-2f177ba21c8421dd0a83d29805463ad342b537051ebfb6c0b8b27ac1522460e1 2013-08-26 23:06:36 ....A 27473 Virusshare.00090/Trojan-GameThief.Win32.Magania.colr-3738f9f74bde9885ba869521f9c575a2fad933b6a6c3a2f17460916c6420573e 2013-08-26 23:17:00 ....A 6656 Virusshare.00090/Trojan-GameThief.Win32.Magania.colr-b03bce0a00e0e8efd277030d0a4925969e7bb7da892cf3e5bf15a2a8aad36316 2013-08-26 23:03:56 ....A 18614 Virusshare.00090/Trojan-GameThief.Win32.Magania.colr-b1c66c26dd6e0d3fb07dce2f518cd4960272f3f18aa0d71a2b022c52c95318e6 2013-08-26 23:31:10 ....A 253952 Virusshare.00090/Trojan-GameThief.Win32.Magania.covj-4a582eb212763a793590dbd619f76fd9e45338c0376a5b12cf84d215ab30a560 2013-08-26 22:58:34 ....A 198239 Virusshare.00090/Trojan-GameThief.Win32.Magania.cp-668bd9a129be879af624f4651944f8ed8bfe366966a3e4b4bb170e1c879ca43c 2013-08-26 23:49:10 ....A 179712 Virusshare.00090/Trojan-GameThief.Win32.Magania.cpcw-c5946d3b5f2b08c78d2a1ef6802eadf0b87b0a6ff130571c4168333738ffc8b6 2013-08-27 00:06:24 ....A 102912 Virusshare.00090/Trojan-GameThief.Win32.Magania.crdv-c356589f476d9ca63ecdd9fa947543b501ff8d5951778fe68dd28852c3073819 2013-08-26 23:32:08 ....A 109568 Virusshare.00090/Trojan-GameThief.Win32.Magania.crdw-64ae59a255ad43bde333924877ccbbb2f0a8de274040a6e88762118e7e14104a 2013-08-27 00:11:44 ....A 121856 Virusshare.00090/Trojan-GameThief.Win32.Magania.cryx-057598e178b9fd3046b25cf87d4a8955b7f435451679d70943b6f2a37d5450c1 2013-08-26 23:44:50 ....A 104960 Virusshare.00090/Trojan-GameThief.Win32.Magania.cssq-88b2519ce5ddb37c3205d85a77b8688e9a611e7317141c74106261d73f869d70 2013-08-27 00:07:28 ....A 443904 Virusshare.00090/Trojan-GameThief.Win32.Magania.ctkp-ce49fc406d2940589ed0ad418038c6f51151f650fc5c0a01568335757d9dba45 2013-08-26 23:23:40 ....A 118048 Virusshare.00090/Trojan-GameThief.Win32.Magania.cvin-cfd3f273d5397c116d77c8f1bf5e730ab24e3cd20969b02ece7fcc586eaef7ce 2013-08-27 00:20:40 ....A 40747 Virusshare.00090/Trojan-GameThief.Win32.Magania.cvin-ffba1df71e729f77b5efba6aa7d04184c7dd06f1fb1f2022e8c8aa2cf7351a13 2013-08-27 00:02:10 ....A 128000 Virusshare.00090/Trojan-GameThief.Win32.Magania.cvzj-8842848d24f9ea5f20fbc75dd8511c5d27a425054331ff05730b19cb5cc33af6 2013-08-26 23:10:38 ....A 767488 Virusshare.00090/Trojan-GameThief.Win32.Magania.cwhy-d35cab739935a412835652ea1ec298158875012beb3b8a6405c30b54d05837d4 2013-08-26 23:11:06 ....A 95119 Virusshare.00090/Trojan-GameThief.Win32.Magania.cwkz-af39e3b2a16e64a484953091bccdc3900082e82cca9ab848db1c67532cd610fa 2013-08-26 23:18:40 ....A 158660 Virusshare.00090/Trojan-GameThief.Win32.Magania.cwkz-b4ed01f9a556306827be9bbd348c2d18186a5a72fa65dcac49a6cfb8cbb26de6 2013-08-26 23:47:54 ....A 97792 Virusshare.00090/Trojan-GameThief.Win32.Magania.cxkv-1ac65dbcdfdea8a3bb7125f61bde085c9b0101bb449a436b1daaebb5abf24dbb 2013-08-26 23:01:12 ....A 50155 Virusshare.00090/Trojan-GameThief.Win32.Magania.cyfz-ec6aa29c2bb04afa3e0f12a5dd311f43dbb85e0b32acb962dc7c1ddb2ca6d901 2013-08-27 00:11:06 ....A 75596 Virusshare.00090/Trojan-GameThief.Win32.Magania.cyop-71dc75df35c172d5c5f7785442cc8e0ae549f9802ae33a627d550f325233979c 2013-08-26 23:48:38 ....A 121856 Virusshare.00090/Trojan-GameThief.Win32.Magania.cype-17c2146269341b842f6b2bb965f67f26f51f84caa2505abbd50eb584ae34a983 2013-08-27 00:05:06 ....A 599552 Virusshare.00090/Trojan-GameThief.Win32.Magania.cytd-5505414a77cb25c03133d651195921bfa30a193c12f7d176948897511c513a99 2013-08-26 23:30:52 ....A 755337 Virusshare.00090/Trojan-GameThief.Win32.Magania.czgc-b031cbcf73a68f97fad4b06aa92cc5a325d53a549b2dde2d3696d9c9b787d1fc 2013-08-26 23:28:18 ....A 119808 Virusshare.00090/Trojan-GameThief.Win32.Magania.dard-a646f412c5a6e11276bedd8ba60c3f76d80bd4f79bf3478c9ebdae03cec2249f 2013-08-27 00:06:56 ....A 96999 Virusshare.00090/Trojan-GameThief.Win32.Magania.dbay-bbe0ca2d3bffb39a3b6bf472bfeab96df30d032084c1657ff0c9b73351c60801 2013-08-27 00:09:54 ....A 65268 Virusshare.00090/Trojan-GameThief.Win32.Magania.dbay-e8bde129d2db13de8b4f675761e7249f0e29b3b43b4c113efd4e598eb03e9ff8 2013-08-26 23:08:44 ....A 128287 Virusshare.00090/Trojan-GameThief.Win32.Magania.dbbe-3e60ea79494c0e08a6108fd02b7f8b6388c97d2b905ab74bdc89aa5302e97ca2 2013-08-26 23:10:18 ....A 124034 Virusshare.00090/Trojan-GameThief.Win32.Magania.dbil-d85e5bfa2e8501a94871dbd1cf4a4acfcd774cc79c8e5cd9a8565cbc69047091 2013-08-26 23:53:44 ....A 432128 Virusshare.00090/Trojan-GameThief.Win32.Magania.dbmx-7aad368446b07393565bd4751a1b227cc3ae1362e7682d0c7ec1a678c04fc811 2013-08-26 23:06:44 ....A 677888 Virusshare.00090/Trojan-GameThief.Win32.Magania.dboc-dd8e0cf5d6fcf0dff00e970a57d11c9683a42f0e34ddbd2a52c8c9d4dbdd3f53 2013-08-26 23:22:24 ....A 86528 Virusshare.00090/Trojan-GameThief.Win32.Magania.ddwo-f46c6d8f594c3ab5ecbbd16158e404672396c4a51547de9c2d844c4b7ca80e6d 2013-08-26 22:57:18 ....A 390656 Virusshare.00090/Trojan-GameThief.Win32.Magania.dhbs-cfc608112f3fbd73abc6b905c70f4675effc3762f7be8b4c349a5f8b7d133a7f 2013-08-26 23:32:26 ....A 435712 Virusshare.00090/Trojan-GameThief.Win32.Magania.diiy-7ebbed12115a93f4169f991186a732babb4a70d505eb92671dd87914b05ea5e3 2013-08-27 00:06:58 ....A 1497088 Virusshare.00090/Trojan-GameThief.Win32.Magania.dklu-09929913d2ba5932996f84fb50b52e857752b2cf1d14c71d877871f0177c08cb 2013-08-26 23:22:24 ....A 147968 Virusshare.00090/Trojan-GameThief.Win32.Magania.dkua-2426e60ee930a6d171e3e2bdce8b157aad12b5496674922cc78ea63d475eeae3 2013-08-26 23:36:40 ....A 121344 Virusshare.00090/Trojan-GameThief.Win32.Magania.dlmn-4f99f1530ce8ebf3d7b3b0174e4811f854443ed72e02b9969c60d1b5eb36cd07 2013-08-27 00:11:42 ....A 225792 Virusshare.00090/Trojan-GameThief.Win32.Magania.dndw-fd0e6dbe458e612678848b184d7f62972dee70498347342d527a9b0014a04ad4 2013-08-26 23:50:56 ....A 53760 Virusshare.00090/Trojan-GameThief.Win32.Magania.dnro-d0967052d7e5eae2a7bd70ac87b1e2e5a17739ca57f8bcdea1784b5cadc98c5a 2013-08-26 23:07:28 ....A 344932 Virusshare.00090/Trojan-GameThief.Win32.Magania.dnxb-97b0d61ba950f5996113390695fed1d268b1c2084f1687797d4fa71cc66603ef 2013-08-27 00:01:08 ....A 125570 Virusshare.00090/Trojan-GameThief.Win32.Magania.dnxq-66fe1d2aa002d3321f0eb40c05f651ad9d9b3261184f83cca106545f6d40817c 2013-08-26 23:04:34 ....A 125570 Virusshare.00090/Trojan-GameThief.Win32.Magania.dnxq-749258c1983167eacc3603d9816e3cfb7e6b5e644243f9b21296a746659ee76b 2013-08-26 23:23:42 ....A 125570 Virusshare.00090/Trojan-GameThief.Win32.Magania.dnxq-a7eaad2b4ef940f89e87e0150aa8af3f03b95e9b004be3515bde385eefb750da 2013-08-26 23:41:56 ....A 289836 Virusshare.00090/Trojan-GameThief.Win32.Magania.dnxq-f0b06b1751cc82899f4230f8ecdf8dceb463d91b0227e512fe683790fb3826a4 2013-08-26 23:27:30 ....A 10752 Virusshare.00090/Trojan-GameThief.Win32.Magania.dodk-f9660e57061115e6878a966651820e588d713c66be7c1819ac999ecec4546ff5 2013-08-26 23:50:30 ....A 5384 Virusshare.00090/Trojan-GameThief.Win32.Magania.drca-76c9de00c2a7e2f7e7ec4d0abc2c62c1b887657cd84edb230d343722b1c991f9 2013-08-26 23:59:32 ....A 884736 Virusshare.00090/Trojan-GameThief.Win32.Magania.dsqw-b879e0ae64a20cc75e710b795cb6d9552b26e4a8852643b60898b55e526b712b 2013-08-26 23:49:56 ....A 25825 Virusshare.00090/Trojan-GameThief.Win32.Magania.dswk-f9a8211615b7167f290a5b7224d58e5a4d1d6ddb3981cf05b4619c51367b647c 2013-08-26 23:31:12 ....A 117248 Virusshare.00090/Trojan-GameThief.Win32.Magania.dxwu-8590037110150c4dca35ff874d05513ce4eaa1e079f33b2a4db8b57fe62d870f 2013-08-26 23:34:22 ....A 145976 Virusshare.00090/Trojan-GameThief.Win32.Magania.dyew-4fb1f6e322cfcecbc0283327316895be0d6b487fd19dc402a9eb6027bba84141 2013-08-26 23:32:40 ....A 112091 Virusshare.00090/Trojan-GameThief.Win32.Magania.dyjo-8493e4e9c350d60d1f847e0b5e8723e4213b7123a26dc49d23e00b097a552c1a 2013-08-26 23:17:38 ....A 89123 Virusshare.00090/Trojan-GameThief.Win32.Magania.dzkr-421c5708cce6cb168a23282e1eda5e06c647677a0687fe308f6fb2a8fbb6f10a 2013-08-26 23:23:24 ....A 198656 Virusshare.00090/Trojan-GameThief.Win32.Magania.ebga-ff885e071da511c2bbd9f1873c8104be5669864c4243c6ba4554100c05df4409 2013-08-27 00:09:50 ....A 97280 Virusshare.00090/Trojan-GameThief.Win32.Magania.ebgl-e5856cd618ce0dc6aa91075b7156d6c7c05224bd88f74336698be8d92ff71dda 2013-08-27 00:16:14 ....A 13824 Virusshare.00090/Trojan-GameThief.Win32.Magania.efnh-f91220ad735be061a5ade607864240ec27ec64d5daa8230d02d0d6c2b5257080 2013-08-27 00:01:12 ....A 71747 Virusshare.00090/Trojan-GameThief.Win32.Magania.ehbp-3cd5f9e51430217d3188219b7aafeb0f96967a8351ec6b0d4688e149c0e7d7df 2013-08-26 23:34:02 ....A 71747 Virusshare.00090/Trojan-GameThief.Win32.Magania.ehbp-48facd60317dd9cb3ee8c08acb8f41cbda28e6f2af97c7e0bddf904bb5a657ce 2013-08-26 23:01:54 ....A 103936 Virusshare.00090/Trojan-GameThief.Win32.Magania.emky-15498013fe7320b200fc1dd9ffcd526333002964ac0b9d2dba755350314131e1 2013-08-26 23:17:12 ....A 103936 Virusshare.00090/Trojan-GameThief.Win32.Magania.emky-f90eae4aa5d356e20d0a17283d8a86a79de7310eae533da1b9eccb0ff123300b 2013-08-26 23:43:04 ....A 137216 Virusshare.00090/Trojan-GameThief.Win32.Magania.emnz-cba8060cb8140ea4b08ca5f64e6281d85ad117b408feb8b6a3829db49abee32f 2013-08-27 00:01:00 ....A 137216 Virusshare.00090/Trojan-GameThief.Win32.Magania.emnz-cd23ecba7e4160506f666360af4dc36c561001506cc671ad9595ba88187e954a 2013-08-27 00:12:24 ....A 134144 Virusshare.00090/Trojan-GameThief.Win32.Magania.emuv-ae58c0d0c06248ddf18124f507affb2e02457f470fa4886b66f9b609e2e1d2ba 2013-08-26 23:05:42 ....A 802201 Virusshare.00090/Trojan-GameThief.Win32.Magania.euwr-ab762bdc9c2578667449e5e2a487325fe5f566eac0f236698ddf697dd7354dc5 2013-08-26 23:50:10 ....A 112128 Virusshare.00090/Trojan-GameThief.Win32.Magania.ezmf-145b8fd590fc9848015017928b667c3ba64f8889fb082cca3b25bf189765ce28 2013-08-27 00:13:14 ....A 1558528 Virusshare.00090/Trojan-GameThief.Win32.Magania.ezre-fa180a9cf3ff35702739df4292d54fce2b65d1cefe4b1be1ff1324d6b7095ec5 2013-08-26 23:25:48 ....A 58880 Virusshare.00090/Trojan-GameThief.Win32.Magania.faga-829de45cf20dda0a08845564c736371ca6f2f7e082c2af2383d3686b02e4d8c2 2013-08-26 23:28:14 ....A 168096 Virusshare.00090/Trojan-GameThief.Win32.Magania.fcgg-b3c745927545b606e1de72db54b187b9dee740d228a6cc17ab384659886c5499 2013-08-26 23:59:12 ....A 59106 Virusshare.00090/Trojan-GameThief.Win32.Magania.fh-c6eafedbee1700c31122555a144f035544d27a72a52b1b0d537186f336124d98 2013-08-26 23:32:32 ....A 138759 Virusshare.00090/Trojan-GameThief.Win32.Magania.fkfv-7694f329fc7b8177a517a9eec955c33670131e8ca535f9540480740ee1de302b 2013-08-26 22:58:58 ....A 83968 Virusshare.00090/Trojan-GameThief.Win32.Magania.fkhk-1d21524ed5d10ddfdb7ec72c2668058f3e43d57a39b776a1e7ce6315760631e7 2013-08-26 23:01:54 ....A 27136 Virusshare.00090/Trojan-GameThief.Win32.Magania.fkiy-4d16d4b0253ef15c6dd446429c564e6d223495c2d56a8ee774b006c55756ee32 2013-08-27 00:14:46 ....A 122368 Virusshare.00090/Trojan-GameThief.Win32.Magania.fkyv-d7cf34cf9cfe17391ebefa24bceb7ddf8a0766956510fa7843db685b7c187e72 2013-08-26 23:19:06 ....A 169457 Virusshare.00090/Trojan-GameThief.Win32.Magania.flzd-ec70481b2e15980f15541632bb37dc6eb93fac40b8c65c4739dc65a346263195 2013-08-26 23:40:36 ....A 101888 Virusshare.00090/Trojan-GameThief.Win32.Magania.futi-a58ae5b3c7c7f50ae8be9de8105261c6ea9317775d1c89f211873855f3c0ca60 2013-08-26 23:50:42 ....A 151836 Virusshare.00090/Trojan-GameThief.Win32.Magania.fzzf-a63f50a6f78f83547069f091567fa5ad3710a337107a1eefe303b57f92efe658 2013-08-26 23:16:06 ....A 172042 Virusshare.00090/Trojan-GameThief.Win32.Magania.gajq-4867a7d8cdb7de5e9478c0ba61a512b3dc9520f6d073d56f31a24b6af5b07838 2013-08-26 23:18:52 ....A 172042 Virusshare.00090/Trojan-GameThief.Win32.Magania.gdux-157bdfd3039284f1e1c98fcb6b807752b3cdd4bc66ff191cf8ee3a0f5fa4f817 2013-08-27 00:11:04 ....A 172042 Virusshare.00090/Trojan-GameThief.Win32.Magania.gdzd-7395c5363d4bc5024050256e6f0bbce3b035e5a84072128f46b284602a094d6b 2013-08-26 23:56:40 ....A 99327 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-1862b8c5d16e8d28b6c42ed4938d80367a42794ec5b3eae04900d903bf944607 2013-08-26 23:30:54 ....A 110595 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-196bdd69e195415d8fec8cba545aef017bc2321d72f06f378058aed75086f55a 2013-08-26 23:25:32 ....A 19324 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-1ecf3b3c9432b6f6ad252f5e519c5bde4248a450484b919277d82b8606baa24f 2013-08-26 23:56:00 ....A 73728 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-2bfdc271bef6aa96a580b207380a1b7d038cfbf197ef3e3aef9dfb0be854e732 2013-08-26 23:43:34 ....A 21782 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-30536fcf52511d07d8cf0e94e0fd70266a14b7342c42d69ed444b441dfd376b5 2013-08-26 23:04:54 ....A 167936 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-37317287d1795e4f157d985d2a135c0e25897ccf5724937263152a21caaf225f 2013-08-26 23:25:56 ....A 253952 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-40ef3fd0ca0ae5ee69cf2526caa6d71cf1228dcd364d43f24cb676b2ca4f2041 2013-08-27 00:06:40 ....A 18164 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-44ff11524f7d5c29f44874b45f7ad77d0498deb7f333335130fe8b6f8c10ff7c 2013-08-26 23:52:06 ....A 98304 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-4c3892a812d6da4879530e92c9b4e61d8c599a745629db7c6c006c8331601acc 2013-08-26 23:04:34 ....A 116748 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-6cfd37bf59b1e47ee1522994ff7cfc09a02d67d29b7ada2b9e6d824d7cee3d75 2013-08-26 23:50:58 ....A 86019 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-808dafd2ebb03ca79dd8d30e53bdd50f4a86e1d22cb66da1cd135e92bfd0db81 2013-08-26 23:40:22 ....A 119055 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-82220a1c4616eb26bd04c16000bd5b42d43596a6dff1b795e578ae8abaff8dbd 2013-08-26 23:03:42 ....A 12401 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-82724d4a322f1a66d008a592874794ebd22c27aec06d08a41c5f768059d3bd2d 2013-08-26 23:43:22 ....A 10339 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-9947baab298d4946a4d00a4765ed7af6c6d0d26bb16802f826e69a5d17231d67 2013-08-26 23:21:46 ....A 244722 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-ab8cc488b4a73dfeca4e543ea71597e9f7118cc9ad3c00e5207504165126c389 2013-08-26 23:50:40 ....A 107016 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-b57ec5fff72fa047501b8c5d6af1e9d3299d9466ea229e10361efe96e9ee9c59 2013-08-26 22:56:06 ....A 131072 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-b70dc8505ebfbcb8baeb600d42be72d7afea3dd1b19eb9947630ae9a3c4044f8 2013-08-27 00:04:16 ....A 1076736 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-b73d851dcc091a96ab2dd0fe21716f2821caf21f694a3e809c9b1f708c650d1e 2013-08-26 23:24:10 ....A 126976 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-b93f7b536cd6cd48397ceb8efad3b435c639c8952f65dc224086015ffa6a4365 2013-08-26 23:06:10 ....A 114688 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-b9d912e268d6c982ca8037c9859d330c654e2290a1a19834ad1eaff4dd655fa7 2013-08-26 23:36:38 ....A 87314 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-babf6217c678f4f3071baece6be6861c9e76e338f264c489aec0640d5b645306 2013-08-26 23:22:38 ....A 37422 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-bac71e115533e5ddc62cc835144463f2ca40161b28d3cf137bfa8f284bdbd583 2013-08-26 23:12:08 ....A 114688 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-c2e5af23ab2295b74f0e6b8a144e86a33a6fb1609f28d32d0e3db424a3e8a9ef 2013-08-26 23:03:36 ....A 114688 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-c68c40aa7a7142c6633edc5eb8b763bd3155f2b9451333b79f2e7e256bf15015 2013-08-27 00:18:40 ....A 13147 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-cadd77e2ce1ea149d758975f96d45ec71997c8da2a6f13fb5ccc2e76a76d9b65 2013-08-27 00:07:30 ....A 12362 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-cb56f125ca1e9d450413c78b8befc91d352f079571dbbcfeaf1a18c750a2ded1 2013-08-26 23:42:12 ....A 180224 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-cc1419fe5951df9f99f016f4333f3fc6cc99007df5065be6745a6dfef7281e3d 2013-08-26 23:10:38 ....A 118784 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-dced98d8bf412fba6e6ea7ce54ae20d73be84a37a8dabdf88cbe896e1c2f4d53 2013-08-26 23:03:14 ....A 106496 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-dfdf7e86e4d9b3b6d630da66f52cc22480f54e611f6e172662ddc3631c282c39 2013-08-27 00:12:18 ....A 19358 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-dfe4dec5126616382e4c0fa5de76fcc7e760a1afc5ef5f8ef6d836057dd169e6 2013-08-26 23:58:54 ....A 208896 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-e74060f44794df3898d8e26f017312e38798587c83d81176992deb6fffc7041f 2013-08-26 23:57:06 ....A 251884 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-eb7c41b0c10082bb5801ba2a0a6241971c5de22727fc1ebcdaf27d9616bc5036 2013-08-26 23:45:50 ....A 112652 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-f404b757897b9b6aee656a4d2aebbf4b07b0c55df7bd9ffb5d1ca5ce550934b4 2013-08-27 00:17:26 ....A 17063 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-f74331e465f73387e1a3967d2af2798e68754bf72149f050a51635a2d1f7958d 2013-08-26 23:08:02 ....A 217088 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-f7af5cec06beb92c4fcc9d6a92d0d7000465d3d40eaa37d9b6c2c8a5196e1d22 2013-08-26 23:22:50 ....A 20071 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-f9af94dce589a16197cdb8acfcbbdf0af91415955f4b3be8847e25700c9e59a8 2013-08-26 23:05:18 ....A 39180 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-fae80b80610329f60e0d0d268bb24f6a8b9ac897427e0bfc4f37429f18c3b25c 2013-08-27 00:20:18 ....A 16633 Virusshare.00090/Trojan-GameThief.Win32.Magania.gen-fcddbc1067c8fa315cbfc10cb9af45a5e263ef6e4f4d345a11011c9bf4afb652 2013-08-27 00:02:54 ....A 126987 Virusshare.00090/Trojan-GameThief.Win32.Magania.ggqr-5f15c90b29b2d663467176775d54d0cf59210afe85fd36de6388b9a2e081986d 2013-08-26 23:03:28 ....A 121502 Virusshare.00090/Trojan-GameThief.Win32.Magania.gjny-53b15763b60cc5c9223db54b00b149e2cd4b696f8ea3442d88d3b8f87c9bdb0b 2013-08-26 23:14:48 ....A 143360 Virusshare.00090/Trojan-GameThief.Win32.Magania.gjst-6f1f4aa8fbb614dff3fd36c7e2b3eb02c087e675e42b04587d8085227e5a2815 2013-08-27 00:15:30 ....A 554496 Virusshare.00090/Trojan-GameThief.Win32.Magania.gkot-c5f697a844da6d4df5f33a318fc8a3336c486eb05f76461a12b5cf33dc1ae725 2013-08-26 23:21:44 ....A 2879488 Virusshare.00090/Trojan-GameThief.Win32.Magania.gvuy-508a9d1bbcf2b534df60109dd09a69e67fcad124db0e9040e60d35677601c801 2013-08-27 00:13:26 ....A 2879488 Virusshare.00090/Trojan-GameThief.Win32.Magania.gvuy-752d7e347bfe0274c5a9e0d6948c9ac8b1841047091c3ce04a953f5145a340f3 2013-08-26 23:19:54 ....A 2879488 Virusshare.00090/Trojan-GameThief.Win32.Magania.gvuy-770d77a640951eb7eeeb4f9c8e2f8accc600b4d173fdff7595b2e882f8fb3ba9 2013-08-27 00:20:30 ....A 2879488 Virusshare.00090/Trojan-GameThief.Win32.Magania.gvuy-b797950665fa1e2abb9d517b6752e731b0e5ea355697677bac3af7011cacb8b9 2013-08-27 00:05:32 ....A 2881536 Virusshare.00090/Trojan-GameThief.Win32.Magania.gvuy-fe86a7278e08a30c69f325a2bc55ce0e475d22c3ea451d7fa0cd2ec233d920e4 2013-08-26 23:56:36 ....A 143296 Virusshare.00090/Trojan-GameThief.Win32.Magania.gxbw-b4de00ae08044eee5572cf195db644cdd7aaab086040d033913927c427219403 2013-08-26 23:25:58 ....A 888832 Virusshare.00090/Trojan-GameThief.Win32.Magania.gxwb-14388846ef65516d59d804ddcb20a40cf4e7fe88cf0995cfdd39bfe86e3bf403 2013-08-27 00:02:40 ....A 2603008 Virusshare.00090/Trojan-GameThief.Win32.Magania.gzip-df25cc316f925f6250b5473cf0ff71f6715fc75646ba942b9762db9171a0bb79 2013-08-26 23:24:50 ....A 119808 Virusshare.00090/Trojan-GameThief.Win32.Magania.hacd-2ff7ed56139a65c3fc2e9f0e191d236c5ed39190833e4f642a0e042637d38904 2013-08-26 23:12:08 ....A 119877 Virusshare.00090/Trojan-GameThief.Win32.Magania.hacd-5038dd2560062ca7e4da02d25b9551bde680a6080ddddeb3fe3aa970d36d6be1 2013-08-26 23:27:28 ....A 119877 Virusshare.00090/Trojan-GameThief.Win32.Magania.hacd-a64eb514b000f57efdfa7d179fc796a5f4a1e6802dc2ba3ea516f81211d3c915 2013-08-26 23:45:14 ....A 91792 Virusshare.00090/Trojan-GameThief.Win32.Magania.hacd-b97c64a6cef2f21914cf0c9bf83147f28b55ccb0c9d528f09be46ea2fd32d870 2013-08-26 23:00:00 ....A 119877 Virusshare.00090/Trojan-GameThief.Win32.Magania.hacd-ce0cc3748b3b2798e8779343927148f447446692a2e9528a24217216bbdc8792 2013-08-27 00:20:56 ....A 2809344 Virusshare.00090/Trojan-GameThief.Win32.Magania.hirb-b0425988e0048440e40f992391b1111e7fe70b6c2825921054f64eb4e37c05ed 2013-08-26 23:29:34 ....A 143499 Virusshare.00090/Trojan-GameThief.Win32.Magania.hivj-ccb86a766164c7137dc00cc4059c95cc8cc306a996b41f850cd20b1e96818596 2013-08-26 23:40:20 ....A 48640 Virusshare.00090/Trojan-GameThief.Win32.Magania.hjuh-30910343d7d68053eb82adfea686384785a2c73ff0679ce7b84bb1e20efbf1fd 2013-08-26 23:26:56 ....A 48640 Virusshare.00090/Trojan-GameThief.Win32.Magania.hjuh-995a868604bece952440430eca0419399a192dfe64b3594f0df213a0a2c712e4 2013-08-26 23:03:22 ....A 473780 Virusshare.00090/Trojan-GameThief.Win32.Magania.hlxq-314fbcb56d26f75baa00390e3435fdc68381df3213e0f963070153273153c356 2013-08-26 23:28:56 ....A 73728 Virusshare.00090/Trojan-GameThief.Win32.Magania.hpty-62696bf9c91fc283082aabd93109080b3c024e00972c445afcc5728928f66bef 2013-08-26 23:08:38 ....A 73728 Virusshare.00090/Trojan-GameThief.Win32.Magania.hpty-ab5df61590acdd88bc7124e1e7d43a60adbc6c3478768fa4a80a20e09beb6863 2013-08-27 00:03:46 ....A 155777 Virusshare.00090/Trojan-GameThief.Win32.Magania.hqdz-afa76cd8236250a252651df1ff87610947721510c2ee5f082082991f101a8327 2013-08-27 00:21:42 ....A 155789 Virusshare.00090/Trojan-GameThief.Win32.Magania.hqdz-b63cf90895ae9635a23d25a738d025d724742854bf772174793450834959a589 2013-08-26 23:45:36 ....A 176128 Virusshare.00090/Trojan-GameThief.Win32.Magania.hsde-23544890716350a4ace464e18b2d915489f1fdc59157aac5e5955e225adf2f13 2013-08-26 23:19:28 ....A 176128 Virusshare.00090/Trojan-GameThief.Win32.Magania.hsde-faad0624159945afb5a1bf1777adcb08adf5ecffcdd05acd9ff89f041fe3eb31 2013-08-27 00:06:30 ....A 131093 Virusshare.00090/Trojan-GameThief.Win32.Magania.hsdp-28284f587337381ae3210f58aef024c66604e2b1a3b9da4dcd78ae240f8efc84 2013-08-27 00:10:58 ....A 64720 Virusshare.00090/Trojan-GameThief.Win32.Magania.hsdp-921e1890dbe9386895bb5e66653ee64f1b6c0b94d9b98ac9cfa21e1c406b502a 2013-08-27 00:20:10 ....A 173552 Virusshare.00090/Trojan-GameThief.Win32.Magania.hsfp-8755004f12915817f346a0f2d0ac7fc32b42bf67d98f43a62c5ff5903ac5368c 2013-08-26 23:42:18 ....A 122961 Virusshare.00090/Trojan-GameThief.Win32.Magania.hshy-b9f0a21284de6df0a9f5bad27565a29b87d950b26c8cef18f0680057259dd254 2013-08-26 23:31:32 ....A 262200 Virusshare.00090/Trojan-GameThief.Win32.Magania.hsip-078b1a94b952ba0c7d10d1a87a5a24217d654f0828868546702cf31577495f3a 2013-08-27 00:09:24 ....A 128224 Virusshare.00090/Trojan-GameThief.Win32.Magania.hson-f041c8098773fa888659305afb7c9624058ea186f1ca299cbecdee91de10c167 2013-08-27 00:07:50 ....A 139408 Virusshare.00090/Trojan-GameThief.Win32.Magania.hsrb-187b80076d74772300c8040e233a066701b6a734dfcf55b3ee18a7c9af0dd3ff 2013-08-26 23:55:26 ....A 245905 Virusshare.00090/Trojan-GameThief.Win32.Magania.hsrb-ba3c0e12906e942df993d128a46b503b6483053cbc6660b6933aeea2c444bda6 2013-08-27 00:07:40 ....A 283952 Virusshare.00090/Trojan-GameThief.Win32.Magania.hsrb-bf14a4d6cb9308c25945682c57b54679a67247d8b7b5140ff61121a0fc41468c 2013-08-26 23:22:16 ....A 147631 Virusshare.00090/Trojan-GameThief.Win32.Magania.hswu-c08146d424743bb81711143b42c902b4cff927f253dab3ba6c8d4c0d769f82e6 2013-08-26 23:54:06 ....A 20778496 Virusshare.00090/Trojan-GameThief.Win32.Magania.hsxm-2e31dd81956ecf8397c3abbca265b714329492f2937a669e7f3dc16164c7619c 2013-08-26 23:09:42 ....A 237648 Virusshare.00090/Trojan-GameThief.Win32.Magania.htnv-ac8f42ad7072af58c44db1743cd707e3b146ce3b073c10c50830d5fbdb657dbf 2013-08-27 00:06:06 ....A 118784 Virusshare.00090/Trojan-GameThief.Win32.Magania.htsm-2478767d6196abfb107b9793fe3c3eb0575416e55cecca3ab05329138b6225ed 2013-08-26 23:30:02 ....A 1323955 Virusshare.00090/Trojan-GameThief.Win32.Magania.htxs-61675574e993dafadacc400b38cccc82f0bd1ea3a8167a9e8e1af315e68fb9e3 2013-08-26 23:16:44 ....A 7651328 Virusshare.00090/Trojan-GameThief.Win32.Magania.huhx-425ce85ba3dc35a9593820558963453aadd8a9da4f5f97e1d9bd850be06b0344 2013-08-26 23:18:32 ....A 92195 Virusshare.00090/Trojan-GameThief.Win32.Magania.icgh-dfa297ba52214baeed743392ccbfb3efd9404f88a96fe5f589611e2d81c8f911 2013-08-26 23:30:32 ....A 241664 Virusshare.00090/Trojan-GameThief.Win32.Magania.icpx-03bda0f5b1e36699b874a40cf2cb52a95a5a3209a76fdb2bcce59e2b447e441b 2013-08-26 23:00:06 ....A 112640 Virusshare.00090/Trojan-GameThief.Win32.Magania.idfv-64aa20bc52ce03365e82ae0126ed1ad7ca5397890c9b48a2c2cc781ed48875b6 2013-08-26 23:27:58 ....A 131072 Virusshare.00090/Trojan-GameThief.Win32.Magania.idfw-ab4a36309ff7234f9485123954bd05017f5235c061ad101db5a2a60dc67ac0f6 2013-08-26 23:53:24 ....A 124928 Virusshare.00090/Trojan-GameThief.Win32.Magania.idiq-99b24e15de34df50ef1cb7bfd2b8d6168a6468e9f29072876963f51f9fe332b8 2013-08-26 23:58:22 ....A 119296 Virusshare.00090/Trojan-GameThief.Win32.Magania.idlf-3918b6c7e6c1c759b9ea0f6e4920343d93eab20678295250e0ea5045d3a1dc57 2013-08-26 23:22:46 ....A 171520 Virusshare.00090/Trojan-GameThief.Win32.Magania.iebt-291de2920d8d61d11dc802754515124ffec1ef17538005bae10eefc6f5e96402 2013-08-27 00:21:44 ....A 172544 Virusshare.00090/Trojan-GameThief.Win32.Magania.iebt-8bbe7f3af51f89e7b903d18309bc89dc978d4985f160546bfa6df24508ac9b1e 2013-08-26 23:43:24 ....A 172544 Virusshare.00090/Trojan-GameThief.Win32.Magania.iebt-f5ff32ae20b4a1a686c31028d32e54c3239ae262031595e915d010b568904679 2013-08-27 00:12:36 ....A 98304 Virusshare.00090/Trojan-GameThief.Win32.Magania.ieuz-1c0d39f76ff54f77a37bef9224032381323be90998da64ccc0e68160514ee4d6 2013-08-26 23:44:58 ....A 699495 Virusshare.00090/Trojan-GameThief.Win32.Magania.ihct-643596214abed559766493abe1bc0e620dab77a947374e8c02caddc0d01ce756 2013-08-26 23:51:34 ....A 44544 Virusshare.00090/Trojan-GameThief.Win32.Magania.ilep-36f30169d2defb7757a4dd1b2f90a232a251e3e2924b68f2389dea11f4fed6a3 2013-08-27 00:11:24 ....A 163840 Virusshare.00090/Trojan-GameThief.Win32.Magania.jhoz-a08b5a4891548a1d4f8be2038a091baba880b4f8e5b3890e816476853ef50725 2013-08-26 23:40:34 ....A 113664 Virusshare.00090/Trojan-GameThief.Win32.Magania.jhri-ffafc10c97e5b1be8e9953f8e3a269f970cebf4e1f4e4f542271cf25fa6c9ec7 2013-08-26 23:42:04 ....A 3563607 Virusshare.00090/Trojan-GameThief.Win32.Magania.jhsx-3f379acdeb3fd6e5ecaee2c010869570c978c766a88cb28a1718c963451fc812 2013-08-26 23:57:58 ....A 181003 Virusshare.00090/Trojan-GameThief.Win32.Magania.jkoe-b01e721bce3b32d04b4722745d33c1af8e6d65a7f963e5e56cef569a913af167 2013-08-27 00:04:26 ....A 77312 Virusshare.00090/Trojan-GameThief.Win32.Magania.ke-375d5d3acc8c96a258c7fb9088004a14bed0f904d0c5745d37227f9aef04c657 2013-08-26 23:30:06 ....A 21984 Virusshare.00090/Trojan-GameThief.Win32.Magania.trjj-ab527a29945afb2db71f5350aac2a75af38f645ed8036cbdb495b47ba52bed61 2013-08-26 23:46:24 ....A 144384 Virusshare.00090/Trojan-GameThief.Win32.Magania.tsbb-ac9e4cd5b5ebd77f1d314beb75bcc1b3c463273d7ad53ed0ff8e7d2d43cb6108 2013-08-26 23:50:40 ....A 96328 Virusshare.00090/Trojan-GameThief.Win32.Magania.tslk-6cf5dae652a5fee715b46ef446d27bc9d08c798b8d95bd4aba5bffae3887449a 2013-08-26 22:57:58 ....A 75279 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzbi-c405f45e5d6f9fffc494c2dea9b1c1057c27c113496f85907796dce225128b78 2013-08-27 00:08:52 ....A 75438 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzcj-73b530bdbcea3eb026f2ae89e21d92236cb876daf339a1ed3550009f747e56f6 2013-08-26 23:51:12 ....A 187710 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzdb-110ccd2780df219fec5cda92e8987923163dc40f443aa083ac473da5c0c043ee 2013-08-26 23:19:26 ....A 187696 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzdb-fe8f0db55dd7f865592fe7e6346423cc1c4bb2cde0e978b439f0e8560dcb0db3 2013-08-26 23:03:00 ....A 120310 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzdp-248377c8232c8fa5b0aac21586d86ae1830dd65a6571cd04cdd651cf47076bce 2013-08-27 00:06:06 ....A 127146 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzec-2e8602deee6f3d6638c28af0bf209b2b1a2ae8cdb85db3fdaa4c5217ba60909f 2013-08-27 00:00:54 ....A 127154 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzec-a4c0385b248b84d2835481f08b8e4ad0ffcaaf33daccfd245591af9bd261ebeb 2013-08-27 00:08:22 ....A 52560 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzeu-6e2876c48f1116103c47e721a1bc78bcb8f5db2a962ef7ea9cd2a8196b2868e6 2013-08-27 00:00:16 ....A 958152 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzeu-93e9ebcf76b49119bc8052046dceef1983900332cf5d8557c50a2eb43cd049c9 2013-08-26 23:08:58 ....A 179181 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzeu-c8438d5c5f59bfcc2c9ba204b075270434558ed02ff24ea619585a8716e56b7d 2013-08-26 23:08:22 ....A 99905 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzgo-c3c4c78313e794ca0753f8db65b81ec2bf1c7fb516b9fc4659079aec001a8c8b 2013-08-26 23:07:50 ....A 102400 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzhc-c4fc1bf886c1c99b462a98759c3b9329c4b7878d5c08a03f55fea51bee072531 2013-08-26 23:51:54 ....A 91648 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzjk-618b619732ccdcae21d03ca3936eff5a06c3d46df6f1c866d5018a932fd1cb85 2013-08-26 23:34:26 ....A 106026 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzkc-c9c4c44eae8845063a3b3b958f9042a770f460e88038e5ec17f34d160f1e31a9 2013-08-26 23:03:48 ....A 156355 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzle-90241da94e64c013946dacb4af48e5dfc7479fc8bc307f5d3f0c0acd32809f91 2013-08-26 23:58:42 ....A 145159 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzle-dd9e7c050511bb5783be4a3fe9241076cd5977cdbd3a68b80dc1dcf147a02153 2013-08-26 23:43:34 ....A 14848 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzll-424116465023cad3228100d60aab026afb2ec2a749e3ba01854e92cd16b6fa97 2013-08-26 23:35:24 ....A 26464 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzll-ba1f2fc93e264bcaa64c8ca58b916a804b2ecaf6c384ca10a3c3806affd22b96 2013-08-26 23:02:42 ....A 107673 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzmf-abf2f98b9cb9cf26024613288d58d55e85cdea0aa6583923891e33cddf391328 2013-08-26 23:34:40 ....A 359152 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzmh-f26c0584a41901bf260a2277caaff6e44cbc356f68b94c03574925238c0e3069 2013-08-26 23:29:30 ....A 92291 Virusshare.00090/Trojan-GameThief.Win32.Magania.tznb-a5259b0ace2be0fd18c473da21ed63180239183faeffa4a72be24c81270728fb 2013-08-26 23:55:52 ....A 64817 Virusshare.00090/Trojan-GameThief.Win32.Magania.tznc-b73ad65996f4a066315d99af6762bdf732846bd8d9acd75775be0fbb2d3fb23b 2013-08-26 23:32:06 ....A 142848 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzqu-4e721f8c90b18bc74073105911fe18cd61abbedbb70124644a766a02cb9ba5ae 2013-08-27 00:18:14 ....A 170218 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzqu-fd5a518da44eacf2b9cd472ff1ab9fd1dac79777c3b7bfabad7b9e591622a0ce 2013-08-26 23:58:10 ....A 156423 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzqy-31dbc56090b98c409f0139cfe1bc48703e6728ad7ca3a2dec07b3a30cfbabc1f 2013-08-26 23:26:38 ....A 155648 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzrc-d050862872823c2426a69b117d21f9593c5074e6902a51e0d6c71cd66d38d5cb 2013-08-26 22:57:10 ....A 156160 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzrs-1ffcde43cbab8a99c84d47ba3ae1a12dcd71b7d44929aaa61c0d6bfdb2bc27a6 2013-08-26 23:52:40 ....A 156160 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzrs-469791cc1e29a741dd24889d3659bd1bcf1716a661a53f7591e5d181a59c530f 2013-08-26 23:12:16 ....A 149688 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzrv-e5ba2c5d8d241a1f13be07b2333f16702b9b359d0f52e26a588da3a58dfe9e1e 2013-08-26 23:19:02 ....A 210671 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzsf-ad1845b0437f9ab407a74c68b666a623bcc4121ad68809edd218c3d01818b3a2 2013-08-26 23:55:48 ....A 108032 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzsw-5f7e990c9671139d7327ad4c3d76910ddc8d21016ba5e86c3362b506e29da825 2013-08-26 23:00:46 ....A 108032 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzsw-60b7e2fee9bcd3ed71db49261304ff73e98421193f8297411d1c810cf1c6bb2e 2013-08-26 23:32:40 ....A 114688 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzxe-784c51e54147f58b165743a6d2dfb10cf8800600c8548a5f7385d8411b142817 2013-08-26 23:25:28 ....A 161824 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzxe-b53cea59562bf06d58a24bfb45cc80433088608e9f9ff2fabc094fbef3c58884 2013-08-26 23:57:02 ....A 125570 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzxq-1852532a379e3cf6e42a83c0b2566ed3fa62b880b73b3957781ef155690e7010 2013-08-26 23:02:30 ....A 125570 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzxq-219604c9e2e0a8fd0e43d07ee7bd8359ad0882a749a602dc10a6e5950cbc0685 2013-08-27 00:04:22 ....A 125570 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzxq-d1a8bcf64745f705179dec369f3751804a3e53994a28f99b3c463708e906fd95 2013-08-26 23:45:26 ....A 182527 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzye-bf1b6d7da3e6034b0d09b7548c8277d93ebadf5420926a734756f0cbd90c24c2 2013-08-27 00:00:20 ....A 138562 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzza-c21da39a702ce7c43f22054b7854682973ca33d8cf5faf25bdf745bbb341a323 2013-08-26 23:58:04 ....A 91648 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzza-dd07afad429510a107f3c118795e6d0a765bd9e223db7130d330a36c7a2d7a7a 2013-08-26 22:57:10 ....A 188426 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzza-f84db5d8a016ef257481615c021f6600a99d033b3e7bf055047d35eae6458b92 2013-08-26 23:44:50 ....A 194051 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzzc-a0408b1289f610fd306cc076852b37696d1a06ee01072afda1df6755633792d2 2013-08-26 23:56:40 ....A 111616 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzzc-a0c921859977069d47c7fbb3d03e082a578c49ea70a86acf7f731c864cb76263 2013-08-26 23:03:30 ....A 142175 Virusshare.00090/Trojan-GameThief.Win32.Magania.tzzc-cddd04016897a105aaa6e4bdd9c9b3c6ed8210c1cfe0f64f9949a588514e87f3 2013-08-27 00:01:32 ....A 27300 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-13fb3bed13982c995c1e27f2d0cc47610cfc0bf22a8e4152ef6c827e0fd1c2a4 2013-08-26 23:33:42 ....A 15840 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-2a1398c42e87e1c6db203159a28f96ed4e00f699636694e0399ea0701f21be22 2013-08-26 23:06:24 ....A 32768 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-38660bab8efe83b01b9e053a0f4a563cd04bd0b3c589f7b91fb8918fcc1a68dc 2013-08-26 23:41:34 ....A 60359 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-3ad54dd273424a87c614b0a1344830cdeff68c604aacacbe0862fe809d1660b2 2013-08-26 23:36:14 ....A 67160 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-3fcd76ea465e0f08358cb253a89130a2f77641493dc1d1bbfc46952905b9e384 2013-08-27 00:08:32 ....A 75040 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-56805e26eb6c002c66cb4d33115fa7cdcdf1a2d9c1eee34a335b9a1baac8801a 2013-08-27 00:15:00 ....A 13140 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-5701accc16f9b77e6f2dc08138c7ea85bdde4057570d5d2926f8cc594b340a67 2013-08-27 00:11:58 ....A 29860 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-5e32479b034c1196ab85dc5df279fd7ee87e0f41367e793d19b54150f6c448e7 2013-08-26 23:07:44 ....A 7272 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-64504f06c7e1fd61b26b3b9de6b81fcaaf5ab821fff55cadf1e6598bd54d9ec2 2013-08-26 23:51:28 ....A 112128 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-712eeebef0d5694e13594914b16dd16371d033b48357d4f75fefeecc5718f661 2013-08-27 00:10:36 ....A 11358 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-7e9a6a6636a9ab08d304d1895645948cc0ae7c53a8ec93472228ba06ca7a10d5 2013-08-26 23:59:20 ....A 65380 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-831b68ba8db250c75af75807a4b51f3d45fffefe30b236199e06c9cdd0530753 2013-08-27 00:14:54 ....A 57344 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-8c1a25936db85279377367adfb405f001304a9345a6a1704fc3c0b4257920a80 2013-08-27 00:17:12 ....A 54500 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-8f173fcd57904fc43b21766daa03e0c2de38a2f7a64f071dfa5f1a107af4d272 2013-08-27 00:21:10 ....A 12340 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-914271ce145cdd7aec3d55419549113ff6ecdf747d485f23e831041e961dde7a 2013-08-27 00:10:34 ....A 28440 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-99ca28e041490b8b12ba6d4d8e9d1bc19a2a7a3f765c0de79c885f5a702baf77 2013-08-27 00:09:40 ....A 14600 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-a1f8503bf600f3b412e8efd27c588076a285bd10580fda48a82db9b1784024c8 2013-08-27 00:18:26 ....A 112260 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-a451c6fc404c1e373ad3c8456518763c022691d985c164b3b6c13e079559216a 2013-08-27 00:13:22 ....A 8760 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-b7dd3899c7d23a7fa53eac80b620e58af005e9f16a8553602c35da4f887894ee 2013-08-27 00:18:24 ....A 65412 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-bddf00eebedd5bb742352ac1c75b37f6bf1466a73059508951a34b6a7e33e7b6 2013-08-26 23:20:24 ....A 114176 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-c1af1e87b0cc8bc0dbda9523f1d4981a53a670c862d9a25e5700f2a6b40d8d75 2013-08-26 23:53:50 ....A 157696 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-c58e5a5396ed4cacc9f05aa1c70c0ac34cf06af9b2d249f48c7336e4f8c8db5b 2013-08-27 00:15:20 ....A 139776 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-cfd604d1eb9c2eb4b4cd63a0f0e26bf41720da51578db2dee8dc5f807d76380d 2013-08-26 23:03:40 ....A 13744 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-d2475b086a3a646eff2ac6ff81854a635e3daa85b9a003377febd6496010153d 2013-08-27 00:08:58 ....A 126464 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-f854bf53da87022473d3c3f091a44315ce5c42928e2907289006bcd39dc7d7d3 2013-08-27 00:17:42 ....A 25940 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaai-f981282236972ded757f2f5288dcb68989ba6e4f6895a173a19b17160bc3e5b0 2013-08-27 00:05:18 ....A 131753 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaax-66a912ff74082e22b9a2eb759cfeb174fc3c49a43915a781c99532c7a0ccbe1e 2013-08-26 23:07:10 ....A 114688 Virusshare.00090/Trojan-GameThief.Win32.Magania.uabe-067f87e3d7a0b6b9e76a5231107e7bf877e5fd9034b4e9520abe75fa15b16774 2013-08-26 23:41:56 ....A 142160 Virusshare.00090/Trojan-GameThief.Win32.Magania.uabe-45179f72db5881dd6cb5ba3469031d20b90c8877951d4e49795b466a857e07d3 2013-08-26 23:10:42 ....A 100352 Virusshare.00090/Trojan-GameThief.Win32.Magania.uabq-318c8a2335684b628b152075916ad2779c20072574e8631283909b00c7775344 2013-08-26 23:31:58 ....A 299008 Virusshare.00090/Trojan-GameThief.Win32.Magania.uabq-38259210f9ddbd8719d9e3641fb7a5ad3387e034c871041c6f9226ee5b0c5b9a 2013-08-26 23:56:50 ....A 5391905 Virusshare.00090/Trojan-GameThief.Win32.Magania.uabv-cdac344b0487481a7cc81bf3411e69ac7c4fb60165139095fe2fbc774125b3ff 2013-08-26 23:07:48 ....A 126976 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaby-573a0fcec56743c53edbfdb862c3fd5e21b0afedb907f71b46e6c6dce6156fa5 2013-08-26 23:17:28 ....A 126976 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaby-fa0e875ec447bac1da2302f45a1ef904165b10b574de8aef8b26c1075050c76d 2013-08-27 00:06:26 ....A 63024 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaeq-6117f7a77a389b70dc7e4364494805df1db80594a2d8ec535a34fa291ba4f424 2013-08-26 23:50:54 ....A 103502 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaeq-98a59a7b4cc2b62d6dfd6cb6f73bd51973c76f5b20aa564011acafb85d83fe99 2013-08-26 23:24:50 ....A 266240 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaet-332dbd91fe7ec624c70f6822db3f11a4b541f39d6bce149d93069326310f98e0 2013-08-26 23:30:50 ....A 97583 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaet-4e2f5acdb64c21860f0d14620a8ddf685f43cfbaa6ff5bd799fc2d0a0128de3a 2013-08-27 00:10:46 ....A 166041 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaet-ba00512e3653ad48c70700534c248cdee87ae5e65ea61c81d1e1c5d177fa9c8f 2013-08-27 00:10:10 ....A 208896 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaet-bace9702ca737e30bcb55cf8ba3df48a68aa557da1935e577eb36f61279c46de 2013-08-26 23:01:40 ....A 274432 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaet-f772e79c77d6a66502a19575e50b87571b5c08980e2c5a8e1a471687733b4053 2013-08-26 23:16:42 ....A 149504 Virusshare.00090/Trojan-GameThief.Win32.Magania.uafu-da8f24e424fa51e2895983f51793feace7d766bd5a8c4f83a3d731602f0294fe 2013-08-26 23:43:36 ....A 438272 Virusshare.00090/Trojan-GameThief.Win32.Magania.uafw-6a613ef237e935b005e0f48112c5ce8e1055dd1c0af3e2cd3caa8495d9ccbf08 2013-08-26 23:56:28 ....A 176128 Virusshare.00090/Trojan-GameThief.Win32.Magania.uafw-a497aa8f7d03ba0af0bb1dc31a70eb5166e032c35aab3dc9e8206fd36c6b46a1 2013-08-26 23:24:58 ....A 151552 Virusshare.00090/Trojan-GameThief.Win32.Magania.uafw-a5ff88875cd758179af7b017278b8d3258e32717a7b1752eb1cea7e39c271892 2013-08-26 23:54:36 ....A 170124 Virusshare.00090/Trojan-GameThief.Win32.Magania.uafw-ca9015db2233e9b6240d29175e5b7ffeecf6fe237f53d3353f0b853f3f9e78b1 2013-08-27 00:20:02 ....A 221184 Virusshare.00090/Trojan-GameThief.Win32.Magania.uafw-da729150898fd148e961e944e68c349ab7f0b17e3ef5bdf6953723c6d4b575da 2013-08-26 23:23:56 ....A 132608 Virusshare.00090/Trojan-GameThief.Win32.Magania.uafw-eb8fe44ae1445dd6d17625a60ca56b5e41b32adc0c9c69e1f9cb372612f4422a 2013-08-27 00:12:36 ....A 163840 Virusshare.00090/Trojan-GameThief.Win32.Magania.uafw-ff9a8d2daa921081443c13e3eab1b4bf76524fa6dc51fcec0f24901c30973fb0 2013-08-26 23:30:08 ....A 65024 Virusshare.00090/Trojan-GameThief.Win32.Magania.uagg-b7eeaff5573bf6ed938cd52b78b3612137c37af5f73e06f8215d7dcc490ee656 2013-08-26 23:28:28 ....A 4216832 Virusshare.00090/Trojan-GameThief.Win32.Magania.uagh-b372b181841393fd0a5ee71516e017acefc2663152cdd39116166dfef35b7721 2013-08-26 23:41:52 ....A 130400 Virusshare.00090/Trojan-GameThief.Win32.Magania.uagj-643cc13d76637e7dd0455c8b6414239aacedf83fabf20bf6ae72b60160223c0e 2013-08-27 00:01:46 ....A 118784 Virusshare.00090/Trojan-GameThief.Win32.Magania.uagj-baaf001c8911e52a792fc1673e37fa9313366cf3a0e478e43834dee179a68c96 2013-08-27 00:13:36 ....A 13448 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaiy-f16d04d77f65bd778477e4b461e39afdd862e1c16fe2b6e2500bccd3e2ad9891 2013-08-27 00:08:20 ....A 275484 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaky-2861c91bb8709b15e703ec09b913bd206bd299e79d9374c54906950aa31e9e91 2013-08-26 23:25:22 ....A 126976 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaky-a0da073151c5e89e41a782cb3e9584a77e98309719c3162ff77b9488b37ead71 2013-08-26 23:47:40 ....A 126976 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaky-b26bd5378af52b5202b515a2f17d0cf4deefd9518f1f3fa77805f7112395fa30 2013-08-26 23:45:08 ....A 126976 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaky-ed9438abdb9aac6373cf3d1ec034b71c21d7f8a0da1da26bcca35134047d6e59 2013-08-26 23:47:56 ....A 131072 Virusshare.00090/Trojan-GameThief.Win32.Magania.ualu-2a231a11955bfca720afeb1f65cfd2eb18caec26ce250dbd7ae6aebc973362c1 2013-08-26 23:24:36 ....A 155648 Virusshare.00090/Trojan-GameThief.Win32.Magania.ualu-5d27bb06185ce328e04c9caf9c3212e9a4d29fd12828847a121b06c50d1b94e6 2013-08-26 23:46:04 ....A 126976 Virusshare.00090/Trojan-GameThief.Win32.Magania.ualu-bc0fcf4315e7340e04ededfc28ae135960db0f3f9ccb25e048e65b730948423e 2013-08-26 23:01:20 ....A 53760 Virusshare.00090/Trojan-GameThief.Win32.Magania.ualu-c7022bcb960e8cdeb10a2605eccdf4089d0afe26e7d2e49dfb7d3a6a48e63958 2013-08-27 00:07:26 ....A 111817 Virusshare.00090/Trojan-GameThief.Win32.Magania.uama-a2c8d6cb457f4edf24a38902e58095cdae467d565d7a8593964868c16f45cda1 2013-08-26 23:17:30 ....A 111829 Virusshare.00090/Trojan-GameThief.Win32.Magania.uama-bb65a2914a54eb6189d56b767876a677027a4d349f7fa1e3c7fb34f66c67090e 2013-08-26 23:07:54 ....A 46184 Virusshare.00090/Trojan-GameThief.Win32.Magania.uame-f8bc570b3cc18a9525540b6fa052916931f5068e60b19f132efa768f43d6a482 2013-08-26 23:33:26 ....A 111634 Virusshare.00090/Trojan-GameThief.Win32.Magania.uang-18095330fa5382dd0e4364dda60d02f522090cff28359e4c830e0b3fe2ede543 2013-08-27 00:01:46 ....A 5808 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaot-c9ea65c04e56df298bf02a02670e3e9872235ce4c0a59e0dd73ef56665966416 2013-08-26 23:58:20 ....A 13192 Virusshare.00090/Trojan-GameThief.Win32.Magania.uapc-59ea8ea75a46500c87c23b6a63f3cf2548ea8589d121d978edc1652aceded17a 2013-08-27 00:07:10 ....A 135168 Virusshare.00090/Trojan-GameThief.Win32.Magania.uapq-b9016cb5027d196be83b1f56718f9131def41f00442dbf3851d8050dd5e75d2d 2013-08-26 23:48:22 ....A 109568 Virusshare.00090/Trojan-GameThief.Win32.Magania.uapx-7ac39e55a0a8452ad331cf55b8bbd434ae6da9255996def01649dd6c5670d1f5 2013-08-26 23:45:40 ....A 171249 Virusshare.00090/Trojan-GameThief.Win32.Magania.uarb-bcc7a38cc7b7ea6cc5bad175182d9bfd01e1c8b3cebb029777241e2d2dc6d002 2013-08-26 23:48:28 ....A 118290 Virusshare.00090/Trojan-GameThief.Win32.Magania.uart-62d387ace87118c1410f7fc5bfdd588982e301816d053a1de628370bbc84c2a2 2013-08-26 23:20:04 ....A 103330 Virusshare.00090/Trojan-GameThief.Win32.Magania.uase-83f9dc8a875cf0e8c21d4aa8a955f232001ce5dfcf28b66807b826ef245ccaf4 2013-08-26 23:01:38 ....A 188416 Virusshare.00090/Trojan-GameThief.Win32.Magania.uasf-c37678b2858e4e4403f98c9eee7a7cda1ad08eea5132206486f079aa643648fd 2013-08-26 22:56:20 ....A 129226 Virusshare.00090/Trojan-GameThief.Win32.Magania.uaw-d2d81c707fe093c3d434537bd5209afca17a2cba20b2d7fb6b32cf09ea1f012d 2013-08-26 23:33:26 ....A 4308992 Virusshare.00090/Trojan-GameThief.Win32.Magania.uayg-4f595a66664e8ea8d57984bc271aa24a5c4c58f177e1794ba42381a70b1ca04b 2013-08-26 23:47:54 ....A 3390464 Virusshare.00090/Trojan-GameThief.Win32.Magania.ubef-636e46d7510f7328c600c679c580bb0293580936c0e461770f0f9fa973e6a875 2013-08-26 23:09:40 ....A 3390976 Virusshare.00090/Trojan-GameThief.Win32.Magania.ubgl-60e4a5a557f108215470d5031bbba7469fb67a67ef8349e7a45aedb5d448a69b 2013-08-26 23:53:42 ....A 131072 Virusshare.00090/Trojan-GameThief.Win32.Magania.ucbm-5a9c7fed5ea43757795d649d5e3a73d96be60da21cafb8dd03d839b8d12c9697 2013-08-26 23:03:26 ....A 14434 Virusshare.00090/Trojan-GameThief.Win32.Magania.uccf-79cb358866c877bc77a40e8918236cfd445dff1fc95727310a84f500bcf1afd2 2013-08-26 23:56:30 ....A 141448 Virusshare.00090/Trojan-GameThief.Win32.Magania.ucfu-2596127b82f8b75ed6745c2fe509a89c7aba870db88e32fbfbce5b9874e9ce5a 2013-08-26 23:54:54 ....A 108032 Virusshare.00090/Trojan-GameThief.Win32.Magania.uduo-1f4c105785062334fb01b09aeb042ec4fa7ccde41e5b814bf2c95532fc8a38e0 2013-08-26 23:43:08 ....A 804615 Virusshare.00090/Trojan-GameThief.Win32.Magania.ujml-6b5572b3b7a6a04c1a873efc4a8c617ed6526b2c6415291b1c58c0a4e99f53ba 2013-08-26 23:17:42 ....A 1649152 Virusshare.00090/Trojan-GameThief.Win32.Magania.umhb-68431f059d19a01ee34895e2e941a345d11ef8d721874ab812fc5a296ee74b04 2013-08-26 23:07:56 ....A 390204 Virusshare.00090/Trojan-GameThief.Win32.Magania.umjs-65318cfcfe4a69964db535b4618d4842288eb15b7e1a6e452a80098ef4a79cf1 2013-08-27 00:02:20 ....A 299123 Virusshare.00090/Trojan-GameThief.Win32.Magania.ummk-26884b307139ac0df14efeedfe56ce19674c7535e968ba24be1e8c9fcb0df7e7 2013-08-26 23:52:44 ....A 108265 Virusshare.00090/Trojan-GameThief.Win32.Magania.utpa-a3ff73f63238d0c44b50011877caf726c7c5f2d3662a5a074ea95b70a772296e 2013-08-26 23:39:08 ....A 73728 Virusshare.00090/Trojan-GameThief.Win32.Magania.utuy-f944dece25a406174bbaa58c5d60610aebf21db1ba10a1a9fc180e05ffbb62ca 2013-08-26 23:47:04 ....A 106648 Virusshare.00090/Trojan-GameThief.Win32.Magania.vq-593149f19ccf58a12710b13457259ea077fef0ca8eb320f02e3bd35716594ab6 2013-08-26 23:14:56 ....A 106579 Virusshare.00090/Trojan-GameThief.Win32.Magania.wgz-c37c1f5f3ddc64857952a05dc795487990ebb56c23612ce74396316560dfba04 2013-08-26 23:45:14 ....A 94208 Virusshare.00090/Trojan-GameThief.Win32.Magania.zbt-0eb8dbb312615e3082acb968d076ed63e1b863effeaec32adcd9e56903fa5c19 2013-08-26 23:30:44 ....A 114688 Virusshare.00090/Trojan-GameThief.Win32.Nilage.aao-c6e1ab5df3632e82e58a9e5f82f43730d3a387cf1ab6bb7ec25051f91e771150 2013-08-26 23:24:44 ....A 83968 Virusshare.00090/Trojan-GameThief.Win32.Nilage.ach-80861f30e9613810f7f731041a984c0c73171ffd690c71cc6719ee53bcf26a71 2013-08-27 00:04:30 ....A 64559 Virusshare.00090/Trojan-GameThief.Win32.Nilage.akh-eaee24da5960ec2cc44f100abe2d9cd9406d68050bbfeae440e7434934c83354 2013-08-26 23:39:56 ....A 31660 Virusshare.00090/Trojan-GameThief.Win32.Nilage.awo-14f97a1e5178e42f7c579576b39a79917b8acaa432476148809679b81ca47211 2013-08-26 23:41:44 ....A 17920 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bqo-3dafb5c2917987b480cc257ee6dd47da2a0e3e4436568feefa9b1b80677daa67 2013-08-26 23:58:48 ....A 23040 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bue-645793eead3077d90829d1ce6057cbf564d69ae9d5d4eab0ff5c67362e8f2ab8 2013-08-26 23:23:58 ....A 127058 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bvc-a1ed27210ec63f584fd1b17d37ec26a5105195a48c79420560ca8845ff2ee79d 2013-08-26 23:03:54 ....A 127058 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bvc-b95712d182e9185a22a37a5df3872f424819e0df412557404a7ebda6675340ca 2013-08-27 00:05:02 ....A 127059 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bvc-f790ed64d371764e82edbfb7e4240852aeed9986bab1029120a6148de01676a5 2013-08-26 23:44:40 ....A 127048 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bvv-ad6ba958699eb197f118e46286e98d5c212630a448d0631a13e938ea225ef276 2013-08-27 00:12:08 ....A 127048 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bvv-ee02d1ffa55f304174d370c0a88b21098994faa5b04aed0941d71c1f5e5ea577 2013-08-26 23:24:02 ....A 127048 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bvv-efe0f67ecd18e2039c032ebb9a1e612eedda19a366e2c051a578edad7414f2f8 2013-08-26 23:15:24 ....A 127062 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bvv-f4a900ef57e0807f4a5ce3b22b8fede118f9e2b2d253ad24bf9674adc102baa6 2013-08-27 00:01:16 ....A 127048 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bvv-ff09b3fdaa3519e7033cd7b6cebb8f73419af2d99371527fe6b2b393983e88f7 2013-08-26 23:57:16 ....A 127048 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bvv-ff392281c527b7eea2fbebb6a3b30386219f8ec559dcd9caaff7042f9b591e0c 2013-08-26 23:56:08 ....A 127020 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bxa-a6189551429ae87a773349d4db5fbb10d8280432d2fbaccbcaeb2b2e63319cdf 2013-08-27 00:00:56 ....A 127024 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bxa-e376115528a0d23c184d8cfc9c737650a32ee961928f0da3c7f9556f99ac6f99 2013-08-26 23:23:58 ....A 122937 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bxc-a5bdea7259a8aae43e942caa170afd5bc09c706273c2d0dafa8a9ebbbd82dd28 2013-08-26 23:35:50 ....A 122933 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bxc-e306e7173c86d3ed595cbc0ab8ee8185aca8cfe26ff5246657b85b6cfea08214 2013-08-26 23:46:34 ....A 131162 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bxh-3cf3e28d0407c399de387e057e8da293ac68f0790c60a978ea5244a2c8895089 2013-08-26 23:52:18 ....A 131162 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bxh-e28308d3ae9699631286fae83ac46eefff0e4461515baf4deb06c94e8ba008ea 2013-08-26 23:17:30 ....A 131162 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bxh-e2e8fa24809546e5fd395628eb16d9208a45766d4808e90a66de1bf5e5a4704f 2013-08-26 23:53:48 ....A 131162 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bxh-e4fcd291f2d81861db7f93e3daf145b088f641ebd45263f6125513669223113f 2013-08-26 23:37:14 ....A 131162 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bxh-f54840681ffa8f4ad6c71c9417fd131329e34529128f9aa817bb22b856a1a16c 2013-08-26 23:05:02 ....A 122941 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bxm-e4c89a10019cb7bcf8f2fd1c37e4907790fdeb62c819eaf806e04de0c377d2f3 2013-08-27 00:12:32 ....A 21469 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bxy-b6dff1738f02ddaaeae950f91a14e08add9298630888670a48063c5331f67969 2013-08-27 00:05:26 ....A 20011 Virusshare.00090/Trojan-GameThief.Win32.Nilage.byf-324a94038538126c32b0a1d058a34fa4722a6d2e2b948dc269cb747f07150f1b 2013-08-26 23:50:24 ....A 122960 Virusshare.00090/Trojan-GameThief.Win32.Nilage.byf-a2cde667cc638d3ee56bb4dba3a2d3dc803705b47c67f5648202c32518799311 2013-08-27 00:10:02 ....A 122960 Virusshare.00090/Trojan-GameThief.Win32.Nilage.byf-bc0e74486929d6d5261d5d4c1c6daa18adc3c6af449dd52344b730542705464b 2013-08-26 23:22:06 ....A 122960 Virusshare.00090/Trojan-GameThief.Win32.Nilage.byf-f5db4683d403c4a49d2bf2b23778583287f8779ee6a41b7b73d43d4ed4e9ae10 2013-08-26 22:59:10 ....A 122933 Virusshare.00090/Trojan-GameThief.Win32.Nilage.byg-1db91995102669a1a97b0953236cab991b8024138b848117ed904e7fa7f0bb23 2013-08-26 23:32:00 ....A 122933 Virusshare.00090/Trojan-GameThief.Win32.Nilage.byg-b8d83ebcd3f2ad432742a54f711a10b2827f32421e16aedb31de76040802d8dc 2013-08-26 23:15:24 ....A 122933 Virusshare.00090/Trojan-GameThief.Win32.Nilage.byg-bb2f5e44d48faa290d65cbbcab1fa25d55a19a6c7007153ecf367cfab0a0cdf9 2013-08-26 22:56:18 ....A 122933 Virusshare.00090/Trojan-GameThief.Win32.Nilage.byg-d16e1b368d7e4b7146a914926f79e341bc1f58131b5ff5b30bb86ed54a85947c 2013-08-26 23:24:20 ....A 122933 Virusshare.00090/Trojan-GameThief.Win32.Nilage.byg-d241ed38d418d02e352a7b0ca6357f7bd84ee5eda38e33ae11abfe91c3638da8 2013-08-26 23:55:36 ....A 122933 Virusshare.00090/Trojan-GameThief.Win32.Nilage.byg-eb73539ed70ff9c3933114744cc5aa52c133c57b8f0e236bfe883b97aa0968cd 2013-08-26 23:58:54 ....A 122933 Virusshare.00090/Trojan-GameThief.Win32.Nilage.byg-ee6d435e7a7a8a50582ef16874d33d3ea67230991d4569072222cced8e3350cd 2013-08-27 00:05:00 ....A 122933 Virusshare.00090/Trojan-GameThief.Win32.Nilage.byg-fa6dcaeea12b3e3c1be75409bdac3a1fbee4f0679cbb78874594a8f4de77c87c 2013-08-26 23:21:28 ....A 135331 Virusshare.00090/Trojan-GameThief.Win32.Nilage.bzc-079ea77de021b08c0469043d7517148b7e9babcfda78af2612b75c7239a07dff 2013-08-26 23:33:08 ....A 42496 Virusshare.00090/Trojan-GameThief.Win32.Nilage.hdi-a645da069d410f2718bf99d71838c923e8a4f03cb49db49da0f56e04463eb57a 2013-08-27 00:08:00 ....A 12503870 Virusshare.00090/Trojan-GameThief.Win32.Nilage.hdu-b32d4756c3b93b1df5bc2f771d214b97b3d9597852b93e026f66d0c6f15547f1 2013-08-27 00:08:04 ....A 57625 Virusshare.00090/Trojan-GameThief.Win32.Nilage.hsk-7c3de15639bcc1838f4d1260b9c608edbd4350f5d28e0d9b950eeeb0aa404e75 2013-08-26 23:45:32 ....A 30720 Virusshare.00090/Trojan-GameThief.Win32.Nilage.ikc-624be0d40c51fa609f2a6293823dce527b767ea18fdaaddc98ac07f4700f4508 2013-08-26 23:50:04 ....A 81012 Virusshare.00090/Trojan-GameThief.Win32.Nilage.pp-fac1eb1e4e098ed3540d333a0bb9e300446c675a7d8093c45012a9544208f1d4 2013-08-26 23:56:14 ....A 54272 Virusshare.00090/Trojan-GameThief.Win32.Nilage.tb-cb4960dfd9457e0a987b9c6b234af4934e7bc7d2769cdc8bd9f30a2c0bde9597 2013-08-27 00:07:46 ....A 93581 Virusshare.00090/Trojan-GameThief.Win32.Nilage.vur-494b1584e312773d407b3a5df2efb33d044bcbc3e28a5be4dd09e494296e4861 2013-08-26 23:29:12 ....A 302592 Virusshare.00090/Trojan-GameThief.Win32.Nilage.vur-79bb3f68ba01723927e7faf1cc1411b853df33098c49aa910e8bc15e9b0a8dbd 2013-08-26 23:54:04 ....A 98816 Virusshare.00090/Trojan-GameThief.Win32.Nilage.vux-a2958a2c1f8bb3c04e30a47e0ad2680e1feb9da9194afc7b5d90c1ddde7d4b6f 2013-08-26 23:09:42 ....A 98816 Virusshare.00090/Trojan-GameThief.Win32.Nilage.vux-be8aa27c9f946af4a1dd7612b96b9d3491d35f12ef6c8803b3a2d716433d4479 2013-08-26 23:47:40 ....A 98816 Virusshare.00090/Trojan-GameThief.Win32.Nilage.vux-f89532fbb574188371fac11e271058fa28c8f06a2732e5d1423d165bff1f196f 2013-08-26 23:50:10 ....A 225280 Virusshare.00090/Trojan-GameThief.Win32.Nilage.za-d5d5a6378fd914c0fc1b427ad2c3bee4d8fed49a0e80b17e5eeb2db2f2beb16a 2013-08-26 23:06:58 ....A 164599 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.aacum-3a4c610f2f8beb5339714d0de3401b4d011fec34df29db75a868c3c325ff7e57 2013-08-26 23:53:40 ....A 61440 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.aadg-c21f7682718704ef4fd0467e252a14eab498d2bbc8521504acb87e5bec0c3ee6 2013-08-26 23:10:30 ....A 17537 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.aani-b92795fbfbfe61f33174f5ec33950cc39f7c95434320051e00aa2fd27a1cf54b 2013-08-26 23:13:10 ....A 130616 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.abbko-da805ed5a00af450c5421d6910dd677bb44b5f813478d617d2d8e1d63697d65e 2013-08-26 22:55:58 ....A 53008 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.abcr-e92b1e76759335f87e8697d267a2cb4fce7f5fa4a65c34411b385a1aa37bb1ef 2013-08-26 23:11:06 ....A 172134 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.abwl-caa047559ed25ab0aff1ebc1798003103cd672d67fa63ac8b012c8e09809b32b 2013-08-26 23:02:26 ....A 98304 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.abyk.a-f5fe8328aa212f9d29c6c8ced16e262faaf489173e74712f573d05864d3c6471 2013-08-27 00:21:44 ....A 12288 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.acnp-eb2f19215b82c436e72065785b9bb1e5f96d2a62d97698d24133e981fcc0b3f0 2013-08-26 23:44:34 ....A 12798 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.acpk-1238dfd1fa0e43f843af665efb2dca9557f88311390bc1a173eac5ec6b5787f1 2013-08-26 23:11:16 ....A 74008 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.aecx-f0efc1378a87265eb234169b672dc5460ad86f73a3c3d6bbf54333dad0a03d70 2013-08-26 23:27:44 ....A 32768 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.afmf-f9377e041e7b425163302ebf2edea3f5aa4cf11a0f94b143df98eda2754683f7 2013-08-26 23:04:44 ....A 80896 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.afra-f9dcba8dc5d26f6c43e8af3290268f756a2676e15213b9b302dc014c1e7a4fce 2013-08-26 23:30:08 ....A 73728 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.afuy-4852b550bd983da2968f161adfc875d1e51355ec07688ced6d623da41ee9edc0 2013-08-26 23:21:00 ....A 71168 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.aghc-b572d86c0f71e6362b59d0d954acc97465816967f03cb01e3f02361a1f0211d8 2013-08-26 23:00:40 ....A 278016 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajllp-5123007133b9e67e46ae965e545511bcb2f9de31154230e597345247686db3c9 2013-08-26 23:05:24 ....A 110592 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajnn-f6a98e728749c2a75105fcd9f81057917b75a8b2092cb0fe6ec83fbb3dfc83ca 2013-08-26 23:35:04 ....A 339968 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajnpw-94a77b27656c02d7947d348aec22979b3d37b0e62baeb83fe735e7f520e26ce8 2013-08-26 23:30:34 ....A 263680 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajoik-001e76132a7ac8409b8290298d0b09158a86469afb7c6b521544816fc54c8ddf 2013-08-26 23:31:16 ....A 263680 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajoik-d465e7b686e143bc6e9aae8ca79b445d7094e1fb1efd2045916659913f786f74 2013-08-27 00:05:52 ....A 344064 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajoim-142ec98d9523bc0fdd5ba6b963f515ecf29e77fb1f5b5b4f5b70e245181edd0b 2013-08-26 23:53:38 ....A 344064 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajoim-2c262ca4c91798ad253aac6bd1678c2bb10bb1ffa2e008a1040c4cc98573c2f6 2013-08-26 23:53:32 ....A 344064 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajoim-41bcf24136b13298f56a7be0d0768ca331faf55e1144cbe20e49d6714c68a810 2013-08-26 23:57:20 ....A 344064 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajoim-707eae288ab6dceada8418cc069530a7bf7494ba7f1a69543f981e33d4a093e3 2013-08-26 23:28:28 ....A 339968 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajoin-c3f3dce2437a94dce9b92082a5695baa86e8c971b38a75bd76b3f3c746e4693c 2013-08-26 22:59:52 ....A 344064 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajoio-13b19be81ddfc3257ada65828e4297bd1d0a6f1f540503b0cc9fe1414d6b079c 2013-08-27 00:19:24 ....A 344064 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajoio-3e568d9e0010750f09741682e6e0666312c8ea0e3b97eaa42ef0f2396500ca51 2013-08-26 23:30:42 ....A 261120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajomc-0df5116b285dcb880f342182350ca2a28a12eaec0b2f34f561ad5d3034633586 2013-08-27 00:04:06 ....A 261120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajomc-1a4e5ee3c965b445cdc8cc2f614f500b880a54aebbf85bdd064f65f2a818485e 2013-08-26 23:45:38 ....A 261120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajomc-24c2a8331dba90eeb0372ae61d6e13617a8cf563a1b02622b67030e43e559463 2013-08-26 23:41:30 ....A 261120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajomc-5b4521bcb9286e1d30895dd4e476fda103b9367d0d58c4caf096df5b694937bb 2013-08-26 23:52:18 ....A 261120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajomc-5f79d3083eec73d5843203de187807b346554000f71d16336eea7810d3dbce82 2013-08-27 00:06:48 ....A 261120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajomc-78566e427040f72f77bf0703f5af39ee0d1e2350ddb6054c1149357821ffbfcf 2013-08-26 22:58:50 ....A 261120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajomc-78dc566ba384952b603d8fa196409f77cd47dca57c20829b8e0de69e864b82f9 2013-08-26 23:57:04 ....A 261120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajomc-81b523749b5cbdcb9e76e3876f1d50ee6abecaa7d5397bdb93fda9ba4e142288 2013-08-26 23:45:42 ....A 261120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajomc-8ad168e3d4f3d18195496e33f905409c1bccd2cbbfed4d9add374022f4094033 2013-08-26 23:41:46 ....A 261120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajomc-9574da22da5b09cf8df9193d77205150d78795faa52068870074fb827dd92d1d 2013-08-26 23:37:14 ....A 261120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajomc-b52d885a664cde9d63072c14275a61fd4fd1e6ffbb2a328bf0847f5fd60c7c0a 2013-08-26 23:32:42 ....A 261120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajomc-c6c66ab23ef02ecbe2479f5a556c878ad6b6ca096767883752b0ab1d00ee6a7b 2013-08-26 23:53:48 ....A 261120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajomc-cf2cd72485777a91c41410c330e3d3bb18962d7a7e9fca91df96b692a94ef514 2013-08-26 23:50:04 ....A 261120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajomc-d3ead255574baffab09b1b96fbb424d50f520610b5a9ff02935d44ec3af212d3 2013-08-27 00:00:52 ....A 261120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajomc-f767eb0c451b4fbef6015e114a54f4347f3e3e0d4602990be2833d5676156904 2013-08-26 23:31:56 ....A 267264 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajoru-7a0299569ada2a069f5dd8aebcae17f34436c6ba5b668dae51a3f516db06f050 2013-08-26 23:04:56 ....A 67584 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajoyj-0042f72ff2d36f7452f62839671220f1394061798777aab9c90b920c0b2a4250 2013-08-27 00:15:24 ....A 67584 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajoyj-239ab9d3c6cd92d8c9f718958bac0e4c86df21056237ca8c7a00fc3dcc1e28d7 2013-08-27 00:02:08 ....A 334848 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajoyj-480557e1ff8e16c686abfe03355196d5d43a094b67ab3de02a6d8d4d4b90e425 2013-08-26 23:37:08 ....A 67584 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajoyj-81f0f471785d2531bae709288af5f7cd4494c5dfbdad9b7bcba339ac680d7178 2013-08-26 23:35:02 ....A 284160 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajptf-daf456f50ee8fce3a0eae6a7100b49c76f1e0fe9c20f273f846366ef585ede23 2013-08-27 00:01:54 ....A 34841 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqfh-2d49acfc7846f5dc50fd500b13b41d13d2a0a765bb353cd4d92e32d7f34675a8 2013-08-26 23:14:34 ....A 34841 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqfh-cad52b11d5863f52adaabfef194c3923d847da46a818f5a560d3563ad6b5a4c0 2013-08-27 00:00:00 ....A 33569 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqge-bd4f5f8d1190574d4246e4deb31cb84192b2d12e60df0244329dd8f209ab2a41 2013-08-26 23:25:10 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgf-167676ff9dbab4814147c733b0d9178cda324a96f1a46a97403c879828b7e9e7 2013-08-26 23:55:32 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgf-27de90e1004a8cf1733338693b52bc13e989e12c58a2967a6aa6ee2bfdc8bc1d 2013-08-26 23:14:44 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgf-4bcb07e90c6e8861e8b59c1f4b5bc95601e566a4a4069ccf5e288ecc99a21f0c 2013-08-27 00:20:54 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgf-8030d3836d2b0458c1bd11af9bc08151d5cd45636c2bb6b77dd3e546ecf07506 2013-08-27 00:13:26 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgf-842aad29fff98dd20c87bae20985d50022f7d14809d64115f8938a3973d4fd5e 2013-08-27 00:15:32 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgf-85b408711dedda5a64960333660499027a49bdb4af0c51ee5f36670e39bf69e0 2013-08-27 00:22:10 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgf-90d11768f2a982b20d06ca9eabab91f6bca37d93cec2390c82067776cadaedb1 2013-08-26 23:33:02 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgf-a7efbac05065f70f1e6c1ddc66f7edb39de26913c5baca05de14c8899f9606f4 2013-08-26 23:09:42 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgf-b47cd2469f1ba2f33bce9205f9776911e9eebca5218db39ca900a4cd6472b24e 2013-08-26 22:58:14 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgf-bff73242e28e4f70159e5c3114a1304cf5d997acec807705166a90ff51c17c11 2013-08-26 23:42:22 ....A 43809 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgi-073df697d92e4544ad357520e1c7d674bdb8756b90c80441e51868bbec0fa957 2013-08-26 23:29:42 ....A 131072 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgi-490c211be7c2a26eccf6fd31e05c57a9bb8df2872191a45cda3014037225a86f 2013-08-26 23:46:10 ....A 43809 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgi-60ea462d053b42228bfb2c8eecd5b8dd567e166efa52637535688a13ede43ad3 2013-08-26 23:42:08 ....A 43809 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgi-693ef124be1ebdde95f779a7112ab9811b7cb79d8923276d87d498895eaffd98 2013-08-26 23:27:50 ....A 43677 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgi-849f803de9e328d3d296c665975cc170007aa03493ea9fccfeb176e334a83729 2013-08-26 23:29:52 ....A 43809 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgi-939e0d79267817161088230230dc9aca0ff9e03385c17c96737c63414b63f60c 2013-08-26 23:43:12 ....A 43809 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgi-99dca4422fdd07fa300b7869d3f64244b9ecc7410cb6e44a75f83375a8f415f3 2013-08-26 23:00:42 ....A 43809 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgi-b2b29b34aaad8c26ac46177b67370508d6b24cd7a8f4ca961ff37eb0a18743ac 2013-08-26 23:58:10 ....A 43809 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgi-bf175abd98de7a3a00fb4dbdd6762f952589ce2c6ae0c5d085b94db5f484b070 2013-08-26 23:14:32 ....A 43809 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgi-c63d8d7184786ff8d943c0d6b6ff79c97d5384faf736438be59634e02e232ad2 2013-08-26 23:23:08 ....A 43809 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgi-d018413cbc7e9fa9f0d8e983bd9585acc6368c56899f796130365358f2537927 2013-08-26 23:55:04 ....A 33792 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgv-151c64117929c2a4aa8a45c48322561f22cd3cb086f8b6d11146ebd7abcf8273 2013-08-26 23:15:36 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgv-3a62502ee2749a3a89cc563ffd34666a7c2a40989aa94e6e55d775f98c45f48a 2013-08-26 23:30:32 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgv-3dab4ab3c6ad53881f5503656eaebd145b5bf8112bf33a2ea0c5ae631acefbe2 2013-08-26 23:45:18 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqgv-bceca0078f257087098c8057cd8e25a88745672fe6ad0689f95b868f12b082a5 2013-08-26 23:40:06 ....A 33189 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqhm-247d2b31f8818bdb853050d1b9b5b09bfb036f73a63f613bdb82c08eb2dd4407 2013-08-26 23:55:48 ....A 32925 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqhm-62e11c731034b9cdfdff227ff94ae890a265dc18c4cbc159f94a1bca5b0c2505 2013-08-26 23:01:42 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqrf-1102b557da0dd600141c8e619f79b5af1132bf0c89dd780feedc9aca496c5b6f 2013-08-26 23:07:28 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqrf-12cfcf6e7ecaa7b02dae535d0ddc2e3f6a585201cf371c439e3045e1c376dd6d 2013-08-27 00:06:40 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqrf-54073b28f7b371e8c03618788f52c56ba5b5563cc9b7c19ee6a0cf1f66447775 2013-08-27 00:02:20 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqrf-834f320bde20cdb0802c6d56f2f487e7d8d8452654e963a34271933e03521f72 2013-08-26 23:31:56 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqrf-899f1ff1d092682505516db087c17e61b95e4b9e1aa21e169480b28bee38adcb 2013-08-26 23:59:36 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqrf-988a87aba406028ffd368f779894950d536562a3c1118edf6ab331b88c100744 2013-08-26 23:03:38 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqrf-9952a258a2915e15f3d802f0ddceaa4659c6e61ab6fb70c84b7be9aa04eef82a 2013-08-26 23:14:30 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqrf-a223ae0c7176967d24f3d9b09122341134fb48910dadae719a5b238f66a9aec5 2013-08-27 00:13:44 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqrf-b4dc2a357982138d76cf631815f8e212ffaee3035caf55ce35bbfe72de1e0459 2013-08-27 00:07:44 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqrf-b5d4a1738ab358bcac5d007c366c65e62bc8ed9de501880c4509c98ffbd46668 2013-08-27 00:10:44 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqrf-bc748199fc6972d49d8733a0a2df69aa30f8d7f5ab2ff9bde9c488a2a78a6bb0 2013-08-26 23:31:26 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqrf-bdec5f9d2cfcbfba757ed3187024161d4734cd2ac9953184df6e3feac996e0d3 2013-08-26 23:57:38 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqrf-cbfc80220cc9b8b7128402cff07f154aa31e84f85506a4fc3bcb162fba55170f 2013-08-26 23:26:56 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqrf-cf5d25a48498ca477ab70786f6dca3d8be4cbb8abaf053239c41a88ba61d4d01 2013-08-26 23:23:40 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqrf-d10b4d21cb2bcc0ef5cc58099f8a7463504f33a6fb01192b00e4ba6283f7f861 2013-08-26 23:13:00 ....A 287232 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajqto-a0ce23deb630f62a444e9d2cb63792c50d9885b741eaa45cf5a080510ab7c352 2013-08-26 23:09:28 ....A 376320 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrez-d1d67ee4ed7bfead39f96232c37165e562c0e3a5264469be3280ad8d3f273baa 2013-08-26 23:42:16 ....A 352256 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrfa-24dd2855d18e54377bbaaa737f372ea75353e52f8ebec0305168be189e926b10 2013-08-26 23:46:16 ....A 352256 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrfa-5e522bc43a47d84e984469a8ce12262095066ee40cb73f11f25fc94cd106e967 2013-08-26 23:22:42 ....A 74752 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrfa-825bec92cd3822c19d13c4f0ae926f587527ba3f780e4191ba6593a9e8e0fdfe 2013-08-26 23:32:00 ....A 351232 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrfa-af628b5d3bfcea749215955e48302e25d26d06d975220d03cc3c80054d4bba18 2013-08-26 23:53:46 ....A 380416 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrfn-067ed2934406315ef66a9cbd70d20f0d14147ea81dcae49d52612eff1deab401 2013-08-26 23:35:04 ....A 67584 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrfn-a93e5d6752dffef7c031696326b4462de8119ba6d58a255be985d104d58ecafb 2013-08-26 23:27:34 ....A 315392 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrfn-deadf617c3eceac5e4de5530eccc23f0328f98f18d93d39b255510f50413a8ef 2013-08-26 23:42:26 ....A 73728 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrfs-fd808b8d0fe27d09e0f75fbba327cfb9b9f803c38f2d260676657f91f490ac74 2013-08-26 23:59:56 ....A 35617 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrid-260b1c1b6af884443ae52af877dda9f019817fb4d8a49ed88f189b5cf23f9da2 2013-08-26 23:55:54 ....A 35617 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrid-288773eff462f90a0302866670a3844003e1bf507d4f35a70fb4cdfbd583dece 2013-08-27 00:14:18 ....A 35617 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrid-776781a2a6f99715310b8982260199190c66cc7620ab6e577a7195b42f827ee4 2013-08-26 23:26:34 ....A 34593 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrjp-60d6b7449c380a33b84ca96c9dede31a9b73a856d0c410835e454fe88b4a02a5 2013-08-26 23:32:30 ....A 50176 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrrg-e10c74ae2305d7214d68f060252fab930a034629d487be274feb425aeba0af7d 2013-08-27 00:19:28 ....A 176128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrss-07e8f89dc80664c2d3e677113e8161af8e16bfcd561f601d2bb5db25e4307434 2013-08-26 23:28:28 ....A 176128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrss-3103e2ee5ea237c8ff26da7c004c1519fa0d5ea40466a379b337a6f932260192 2013-08-26 23:32:44 ....A 176128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrss-3587aef48d6f64def015d60a80535202b08ab706ad7258bdeac35dfea2efe9f0 2013-08-27 00:03:18 ....A 172032 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrss-ef0d99e8c5e133b831667a8d3c895841ad765c05e28765fb917d7ae40d356fdd 2013-08-26 23:42:14 ....A 137728 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrsu-d14d4ca50d6db5c4ffbb9556d1a96bc8d3001d2001b5bbff87f8ee273c1afaa9 2013-08-26 23:55:10 ....A 158720 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajrta-cd5a0b065496014d8c35fe03821d820978171c37cc9d4359ca79f00c6d4b1f1d 2013-08-26 23:07:52 ....A 36641 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajtdd-1c446eddf2578b53c415a37dcb2a6ba13c686b43a99645679363869da5526c08 2013-08-26 23:51:06 ....A 36641 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajtdd-349877c844df9b9bc68df0184345fa88d4633ff919e6f6cc2445cecb72e1e4e4 2013-08-26 22:59:52 ....A 36641 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajtdd-480023e4213cae46781e191aa03de1ec716f2b362d783a7c01ba4261d5a45f0c 2013-08-26 23:04:24 ....A 36641 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajtdd-81df6a1a7c06b7d315d5baee0302ba378e00d6b9e5d732c861b3c5f97449351c 2013-08-27 00:13:58 ....A 36641 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajtdd-cf50955b8c812a0a18c944fa51654858fa4de96b04096d0896f1fc40bf4cf45c 2013-08-26 23:17:26 ....A 32304 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajvcs-2cd34213a27f7cf0e1d9d975cf8c74a14918ac400e347259fa74076e233998d4 2013-08-26 23:44:24 ....A 82992 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajvcs-a93227db61922598c26f6a05df690a00ecb6aaeec946cb44681220b8b1c469bf 2013-08-26 23:17:32 ....A 82992 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajvcs-c3520d6fd2d7185b8cd9847ade8b3b67d945f3df5d6ddb7e825cbff751df5130 2013-08-26 23:32:48 ....A 82992 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajvcs-eac1746439428eb1c7050c052d15827d96d014ae6b01fa696372bf9476677bf4 2013-08-26 23:03:00 ....A 82992 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajvcs-efaa1b1e822970efd172af7af3cd1ea5f127c66d5c83e8e0c915cd8d6aabab91 2013-08-26 23:17:24 ....A 82992 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajvcs-fbb67210295e666fd70fda821a216b8c5954f17944a3084e5a99f65f5cf7ba70 2013-08-26 22:58:46 ....A 32304 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajvcs-fdeac367cc88867e7e317ce8d6f57f3f25c312747c66fda8cc1e0500198879bd 2013-08-26 22:56:16 ....A 32304 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajvcs-ffd347779f3b0a026e7539ab46da583abca6a82edbaeb80caf06bb957e453658 2013-08-27 00:07:32 ....A 35997 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyss-24eda21badfff7af88e7d8a265b73941ca4ebde60a3c4b21ddc8c040fa59d921 2013-08-26 23:00:52 ....A 35997 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyss-6edbe2142671290963eb2faacb2f1222d1adc0239a3af8cb496be6eba21822dc 2013-08-26 23:38:50 ....A 35997 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyss-78eb07d0c4f31558135d2ba433a93e033393976096b2fbb97d89be6beeecf1bf 2013-08-27 00:00:56 ....A 35997 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyss-95bc35a72a04fb0e636c603cc613605bf460bc71e436c996f00c0ad8c8017cfd 2013-08-26 23:32:54 ....A 34081 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajysy-1f77167969cbf1b648cd14141ea84aaacba0dadbe5ad16f98db2b5b7e766d22f 2013-08-26 23:07:14 ....A 34081 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajysy-3c218e0ba93a82ad07f6f53121364819d38b01381b0f7dd0914c4b1dff46d9c2 2013-08-27 00:10:26 ....A 34081 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajysy-52eb93bd92da4c1d0b979db0aca44ad3b161db9ce14fa777fb9765467982f2fe 2013-08-27 00:20:42 ....A 34081 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajysy-53a6e8fd03ed88f50b05cdcbc77d1ae5a4b0a463725f9773a535dc9b36591554 2013-08-27 00:01:18 ....A 34081 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajysy-5539a8f014398843c121a390285bb06e92b3c6d00a87ac3abca4c5e56432618c 2013-08-26 23:33:00 ....A 34081 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajysy-59279c0a9248971393c6918412a11a0df6dfdd29574e579e33ed9ae647273751 2013-08-26 23:30:54 ....A 34081 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajysy-686b255906e6e096f672ca348c2eab90edfbd59f4757208b69346a98d712ac7b 2013-08-26 23:28:50 ....A 34081 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajysy-abc0415772c6d07b5f6ce60cfaaa307b927eed1b123bb3492538cfbe0bb0b769 2013-08-26 23:22:02 ....A 34081 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajysy-c5a2ea39bf89e5485ed648a4bdc7563e8e6c9a01d8853c3d35c0d7b79fd4b053 2013-08-26 23:50:14 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyta-6601969805906e73f71d89dec0c1b5bdb67ddfe3867d54c95b3c8b72662852df 2013-08-26 23:19:34 ....A 35105 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyti-089bfce87507831de2ad4a7e6708956c24ed73211085a41c5e847e3e69cd7bad 2013-08-27 00:05:54 ....A 35105 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyti-ab1f235ef82b1fea2d7b7dc3d1a71569968b76bf966ed1c49c6f60d02bbfe862 2013-08-27 00:13:08 ....A 35105 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyti-b4ae5d256ae3e7ac90322adfd6767829fb017c9cb1a03c5698e981f25cececd8 2013-08-26 22:56:30 ....A 35105 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyti-ca6bfb9d6bc94b094295cc2c04c5d8726fdc69dd83bf2330c676ea0aeb14b979 2013-08-26 23:25:22 ....A 35105 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyti-cbd4fddb5b7a7420a94523f12d5fbd5cd2c6155014471e55e04fa4890255ac8a 2013-08-26 23:02:52 ....A 36509 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajytk-4f0f127b6c6b179b2bd561d32d18803e461d8b19679ccc4c424c6e3fbf14b72d 2013-08-26 23:15:12 ....A 36509 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajytk-be1aecaec51f887bd148debf0116d127e47749d635b716f8f9c9e2be2d296290 2013-08-26 23:55:04 ....A 36509 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajytk-f069b5c3798db79ff54fb15f7201cf5ba4349c1b97a17eb858cd8fddf69af4de 2013-08-26 23:56:22 ....A 32925 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajytw-6033eee2f711c9e16589de8b780551c46c5123b4505677e8d56dfe77e6f3b9bf 2013-08-26 23:15:28 ....A 32925 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajytw-920efc0494dc431e7c132bb1cb38bf402cea04b77265aca3afa84fecdee6f834 2013-08-27 00:03:38 ....A 32925 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajytw-d5e0f00b30ccf5eff5fde84310c490fb4d0d387cb330c3899200b77701c8c836 2013-08-26 23:00:26 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyua-0731368d8b34615b721a606413a0bd354f3b0cbc27e4a9138816431f795815db 2013-08-26 23:26:12 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyua-1e21ff1f07d4c14aabc239b11d9f92ac05301f9270138cee683c9f7d3a9c362d 2013-08-26 23:31:58 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyua-269663398c1b4ebde3cbb90186f6cf3353deb948466d9298de455fa6ec07d1a4 2013-08-26 23:13:00 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyua-28280ab0b1a3b8948232963706760c8bbff86e27e7146447e1a0cabcf08a32d0 2013-08-27 00:03:28 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyua-3bcd3781c1b21d4a6f330c03ba04b37db60b320c8b711e32d81cc30410554acc 2013-08-27 00:05:12 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyua-3d73ead81be7c591407cce542021b1dac7b91735dc860ad9dd1634b0d0a1a932 2013-08-26 23:27:24 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyua-481a935d6c8a7a6d47289bb1552149bb4358c567d38cf73332724ddb1bcdc2cc 2013-08-26 23:21:02 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyua-4ecb8544e45fea3c1efe74ca37f39a3164380f94f3c5e8dcf53e0f4da08b9c62 2013-08-26 23:42:20 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyua-511d631822eba46009d9b6cf5e526605e962137acca1cec5460cc08fac5a81fc 2013-08-27 00:01:10 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyua-5d90fcef808dcbd2971ff2f07ad5055754c7953d2a9ce249d610b814f140f2ee 2013-08-26 23:20:12 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyua-81b7596d8fcb7047b1998e86c9a707222eda5518e80c350b57b3fa03ace45d70 2013-08-26 23:30:34 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyua-8834cc2a581a4d622b035af46352c0931c8a27a23f3b73b684b737bcb9b94379 2013-08-26 23:33:44 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyua-91a674dcefc582744d745ee34503e3ac9b7426f24f03527096d687f697347cee 2013-08-26 23:25:28 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyua-afba328b5b1ef2ef6f68dfd35283e0e9645f60235418d680f6760b774e1e8d1f 2013-08-26 23:03:50 ....A 34461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyua-d01d663464f52f673ed8d2fe07c12ce1db68b19943327de7d8ba79d84de615de 2013-08-26 22:57:50 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-0d16dc94a4db8525342a5bc9c1dc8b5a6423025a8ee8fe0c749be387c48c9334 2013-08-26 23:37:34 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-0eacbac783cbf100ace22b002d330e9e2ad7dcfb0bb0400affdb3c7dbbdc7544 2013-08-26 23:23:00 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-10194949506ac3d9352405e268d8181a5276791bbdaeb21ca15aa952705aacbe 2013-08-26 23:31:28 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-11925e67f509f0323e274d7b5ec9bd4583a762ecc6f6106b111130fc184bad91 2013-08-27 00:05:30 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-1403f93c10f0640be465d8270a8f5883c49682b212ae60d096a1e4c98d489fd3 2013-08-26 23:21:32 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-33fdaec9cbe6852816de8bdc91412b70a46d1697d6c24581c754b25a806cac07 2013-08-26 23:23:56 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-3441f701e4b1aabfa5776b4491be0c93e52a42ddfaaffe7dc348005f6a265c0f 2013-08-27 00:04:06 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-372d64751f3bdc3e5646073b2c55701c6be89ef6660e45639887e9010475b5ae 2013-08-26 23:58:06 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-395f1250549494390805155144a3366f744cab9aea836a3c76fefa90cad239ed 2013-08-26 23:32:32 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-39e51c10417296230767383aa45b8909cd3681237032ff7ff38a994691933918 2013-08-27 00:09:48 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-416d986f8825b6e60152a510b43d4f0f586f31864072e9c939468ad56f4da198 2013-08-26 23:14:00 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-825f20ba41367c3d00fa78e75dd77c29187bb776c3cad5bbc8c0259f589149a4 2013-08-26 23:19:22 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-84165f230abc1befc6a3d11c32580da556836aaf5424bcd33a7d86bbacea7bc4 2013-08-26 23:32:34 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-91d07b14ccb7e8781779c7cea104cf0c69b397b234d4e5a9ed777200a6569227 2013-08-26 23:09:58 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-93c0ceac72d1e7bef29848c32d7ae79dc7532f8827b0114ade828ec8c8fa7ef6 2013-08-26 23:53:38 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-a5a059147c3e5d6de9e3a06bfa94742a714cae34d3f1fffca1bcb258e4423175 2013-08-27 00:07:24 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-ab624fdf88533af541ef8bdddd57fdbf47e8ec2345cc3d48eb4c330d89ac6a12 2013-08-26 23:58:02 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-bd60b9b1db231e51a0065d3d7b6243c392cdf5ff0de1435dbf4f7bcc33df99b0 2013-08-27 00:04:20 ....A 37153 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ajyuf-cebb5fe6e306324d6aa99e1d90fdb4bb3aa72cca8dc21ccf4a60f98288aab844 2013-08-27 00:09:48 ....A 221184 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akfjr-b639098769e2812c376aee6fb46f829a8f95658293c47e6d39e8fdbe8bf4f500 2013-08-26 23:14:14 ....A 20480 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akjod-5377f56f214a7e895fff0077e9d651b0f68dddfd36b1acac985015f45662a35f 2013-08-26 23:32:06 ....A 65024 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akknr-44a9ababded0323ed7ba5d286e301bf445c0f3381a0d9123250364b904f814cc 2013-08-26 23:58:40 ....A 57856 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akpuy-b1212f3c473ad8a0d8ea6b0e1661a2e0f1a6cc796b204822ae8b1cf965bf62d6 2013-08-27 00:09:44 ....A 32768 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akqaj-35590c95eb0931207145bfae72d97a678f9d31cce780ebaf2d25399fc9cb5a34 2013-08-26 23:12:08 ....A 40960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akqpf-07db9fb9d0548b4930143b1786729974bdf4e5c84c58e25a5780d784bf516ccc 2013-08-26 23:58:18 ....A 49152 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akqpl-162dfcf13e9088d1f518a9181ae3748c5e8c2ba2533057b157bf4384d9c24c11 2013-08-26 23:53:20 ....A 28672 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akrbn-67d8406a57c20f9f9dbf777b93be0f7e83983569d1a30ea0e4eb4b594e658a33 2013-08-26 23:30:14 ....A 19461 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akryl-b46de83c7253004f3da2fa8105ddb31ebb2a9c6548f95f87254d3e39869e4f66 2013-08-26 23:41:48 ....A 433270 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akszm-12865c925bcffaff3d7b3db20446ee0a4fae3616d382abf5de38c013cd3c398a 2013-08-26 23:39:10 ....A 412672 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akszm-22adde9ea7935fd08c2e9460c7ce4244a3a4ae0099efcbb6471f32e3204dca70 2013-08-26 23:26:08 ....A 189440 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akszm-4dc34a63641886fac4da45b166b2366135450dca3f3f763911995f87c492ffd9 2013-08-27 00:02:58 ....A 1016832 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akszm-5e293346f5c5c65a077c5a664304d40e2ca8f83c29313fef244b5046baf3a92a 2013-08-27 00:20:16 ....A 1846332 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akszm-77cfcba7de25ff76aa2cdb689c9971a1031a331c9a37e29576612b7f01dadac2 2013-08-27 00:17:08 ....A 2172416 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akszm-78d4ebe6579611a5a66c5e8040388448a8e29fb00ee38e123064509bd445f2d9 2013-08-26 23:26:04 ....A 1818624 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akszm-82778e33facb0ae555b0f1b2b62ea2976eac3e9c2f53b7c77df5a6f2362645a7 2013-08-26 23:41:54 ....A 154624 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akszm-9cfa790f2a5405fa8676077cfc5ec6dfeeeb5eb715b5fa6d981f1ca7efa73a8f 2013-08-27 00:01:30 ....A 1118836 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akszm-c99f997e91d9258aa1a38d2e84a43f9e8cbd9e13f15b4edee1559a0bceafb118 2013-08-26 23:26:22 ....A 220160 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akszm-ec3bbe7c99cd6360e29b657f2606876911e123d2955193e5fe1320916d877fa4 2013-08-26 23:26:22 ....A 344576 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akszm-f9385962cf56c55774fa355030ecda10cc43722d4d001eb809bcf9376d4e39df 2013-08-26 23:43:14 ....A 622080 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akszm-f988b857022ee0182c50a1f8dd556e623890b5ac662333eaed00ba322be6c178 2013-08-26 23:40:32 ....A 27904 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.aktdg-4ad0fbf7dec4b89a27c4ed24b725935693663b2c43d490657cb9be5aa3188a05 2013-08-27 00:07:06 ....A 14392 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.aktuk-bbb4e4ab836fc5c4cceed1ede3b873fed6eb61d5da4a56242e60e7ffa892f2ef 2013-08-26 23:00:24 ....A 13880 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akuch-b6753e8787eaaf5f7ea249bba675cad4bad28d8d41d11b0e19c326b8976d3f9b 2013-08-26 23:26:26 ....A 48128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akueb-aca1f4d80ef327eefacba243dc76dfff36f8a5b890877fc96416bf6f2985c46a 2013-08-26 23:15:56 ....A 19456 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akuui-8839127fb705bd231c5f7ad1355444b78fe4ab16f3ba2b6fdedc3645b2a2b47e 2013-08-26 23:15:30 ....A 248320 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akwaw-1fb4d92365005ad6a3e242f3faae9ce11cc4005aa1b519ddde7a914613899023 2013-08-26 23:41:04 ....A 251904 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akwaw-461c15fe8bd7897305d5b7aba8be27cb82deeb339f32f23a010585ac7c25cdde 2013-08-26 23:16:08 ....A 152576 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akwax-a1845028e8fecb7444584b3eba57cdf3d29795e511a6655764d4cb9e68f5c7c8 2013-08-27 00:07:06 ....A 152576 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akwax-afec12af754adae014944318fff3d9476b882436b68ec861baf06b5c85b49d1e 2013-08-26 23:02:28 ....A 152576 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akwax-b210c9db29b1663a17635b0d9ccc4c4124842a8f8d92622283df7e10d5d51ced 2013-08-27 00:04:42 ....A 152576 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akwax-d146f7e8377fef1668ce243ca8fe81162d360912b571235cce1b593420a64163 2013-08-26 23:47:56 ....A 25600 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akwoh-5970e6ba5520ef384e3fcf96468b88ac7af547dc34133cbf30eadfac4e1c9b2b 2013-08-27 00:03:02 ....A 29696 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akwws-ff0344906294a40708069d39a8e8ee614c0044f564eef5ae5e6f541e37bc35a8 2013-08-26 23:59:02 ....A 29960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akxci-722fb7baab80ea440c4a09a32bf23d421f01c6597ef88164f5049cee07bf3355 2013-08-26 23:13:44 ....A 1763654 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akxdw-c08952dbfe442304c8b9d30a3f0163a10fbff0613f3fb65cbca72037815e8ad3 2013-08-26 23:40:26 ....A 40960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akxqv-483750e72e27eca52a7e2a294ddca8c6aeaa9690d4b309998a037554b2834702 2013-08-26 23:13:06 ....A 89752 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyaj-4777dab75005478c4ae12ab9267943075d55841fa1d920dd2c1a14ee19bc21ae 2013-08-26 23:41:56 ....A 74684 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyaj-92368d6dcdcae635088a44b2e53f931333a15c692bd53df170d10d1803dca6dc 2013-08-26 23:24:40 ....A 76264 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyaj-94fccc2fef66c812c9c54e0063dfd9255d97e10a4b76d31c0f20acd9ba07732a 2013-08-26 23:46:16 ....A 108264 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyaj-bf1f073ff442134d171678bf514e6f20d3bfb5cd951a7b52305df7010867f084 2013-08-26 23:27:20 ....A 119424 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyak-079dd97e07450d7ec1128a7064f350ce79262613e632a6e81d1ea1ce0e15ea10 2013-08-26 23:44:18 ....A 127424 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyak-0c36db58b6b22db9ed8c2761ff03383709d929ec924acab9cab05ff0e24d62d0 2013-08-26 22:55:46 ....A 79548 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyan-6559123df266c8f3dd50a5f37863a48bb331d4200dc31f71b30ead9998664e1f 2013-08-26 23:16:50 ....A 72548 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyan-cbc795bf1549284944c53e061bd486ab67ed78e471be6ae6e5a80a2c104a6a29 2013-08-26 23:43:30 ....A 61616 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyap-a1670868e69ae3f122586e836d4b05bf6d9d8d547e019b86175789d9698c0986 2013-08-26 23:39:32 ....A 21547 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akycc-9f61d454ed4f2e5dc026c1a473a691d79181562cb7337b8ce9c94032184f2fb2 2013-08-26 23:06:24 ....A 135315 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akycc-c4361186d79d016ce18f9fc5ec2a863cf13f9ee2c80e3bdebd23a3e4c2b04469 2013-08-26 23:51:50 ....A 135315 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akycc-f3b02c2a8a81e3fe92be46c9569fe32e7cc0db4218257870bb28cfae49510afb 2013-08-26 23:55:38 ....A 135315 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akycc-f77a59f5ab6c66e23c20e0fd651edaefc184964ead824661c9b0179a655ccb42 2013-08-26 23:22:44 ....A 62548 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akycd-f29f1c6cd04c2b3e19d0fe6fac448899451903ca7a18132c344e172ac14ec760 2013-08-26 23:57:56 ....A 80640 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akycs-3ca8b75f5be7052efe6f29415fe39e66fbf5ae1becffb8b717a604391b2f0b36 2013-08-26 23:16:16 ....A 45572 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akycs-b4e48d7bf961d7b375afce4a4caec3d2fe3bcdcea7b6c2a5398eed46f9c5d39d 2013-08-27 00:04:26 ....A 65572 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akycs-c1bbec0a253ec33182a352f0f6c4c1bdf7eee09f281fd9d35a25e1277aab6e07 2013-08-27 00:18:16 ....A 75572 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akycs-ec75f84e7316971b45403328e1a39806fd4c02cdcbe4a02dd26513fb80f531ee 2013-08-27 00:10:04 ....A 49152 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyct-26c0dae02adc6e12eeac80fd3ca23d1b49931ebc1d23a5960d917d489135106b 2013-08-26 23:41:28 ....A 49152 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyct-d31621bd98b1b32b692d7dfb2c0c85bcca1dd2515610d9e80864c8fb966c03d3 2013-08-26 23:14:22 ....A 54640 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akycw-a39ddbc9f9e618eb08a84ce0843e9a88ca3e2f4f4e4b95b6805bad342f329061 2013-08-26 23:49:54 ....A 104852 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akydo-172541009785fe5530bf80cb44b394adfb340575efbcacd3383a2c224b1f7938 2013-08-26 23:56:02 ....A 79852 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akydo-6c818efd333551d7a9b24d9d9dd1982e53e1f32321493d1d566cf9eaf0b86e62 2013-08-26 23:31:44 ....A 66616 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akydo-acc556032fe01b7ebf05490bd912a0476ae6bf029488a793eb53c11e8986f92e 2013-08-26 23:56:24 ....A 79548 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akydo-b81b2a71ca2a8fb3215a27c236b3eb13a6a15a19d6233ccb20c05859ba2e880c 2013-08-26 23:17:10 ....A 49548 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akydo-f610fdc3afa096e716a02cc80f462692556d94a3f585ef87a6dfeb9523774e3d 2013-08-26 23:29:24 ....A 36548 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akydo-fed6ba55c9ccd3da31ebe6afef40f3d1f444a124b556cddbcd0998dda4a539bf 2013-08-26 23:45:30 ....A 69572 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akydp-3d0de03909f434c1aff7d6fc71460d28514bea4d22a8a9c6177a30a89ea01c4b 2013-08-26 23:34:04 ....A 72060 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akydv-79ede7c7c74382a7851707724869c41454733204ed04a9148315316040e2f72e 2013-08-26 23:10:18 ....A 60060 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akydv-b1b072403e1ca6099a18b13bee37568cb2caac0e09be9694a4e4509f881aabb8 2013-08-26 23:59:52 ....A 61060 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akydv-c13691fb82db263ccee2f5328d46af4c6666ec1be1faa44c544e1cab9094fabd 2013-08-26 23:55:34 ....A 59060 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akydv-de474ed132baf103db22a6e9ba380330d95492dda424bc0919793fdd8f093fc0 2013-08-26 23:03:56 ....A 68060 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akydv-ee0506234d18d807c7340757c4b6cf0a4a29d9816d3c809a70f4a51af0fcc91d 2013-08-26 23:32:38 ....A 61128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akydv-f1324eec8e95ec18ffcfea7101f12d2a192a8de9caf69525177b1a53b447588a 2013-08-26 23:14:12 ....A 56060 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akydv-f575e0dcb7ee8179e3578f8b0120cc88e00b17b9c8452cfb17e1119674af81b4 2013-08-26 23:31:00 ....A 413762 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyes-23991c0574773c1eb9b48f9c9144163ad170713a8065cb65c941921eae49af76 2013-08-26 23:36:36 ....A 122938 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyfd-b98202918f9edbd26356e499efbebaad919462fc4dbcc3798e3123ff59af68d9 2013-08-26 23:22:36 ....A 122938 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyfd-bec9c047d5e8d9ec62cc97bf7a0fefe3378481cb8e84a5eb7eb20fad6e1c8634 2013-08-26 23:12:44 ....A 122925 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyfd-c22a67cdfd676e36a68449372bdaf66ae90c5f0d7fd984218ad8f392338cb95a 2013-08-27 00:04:58 ....A 122925 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyfd-cb05168c59c943e885a995c8f507495a80a668b17025bf0f433a3e3a6822e059 2013-08-26 23:59:44 ....A 122925 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyfd-ccbd45dfb8aab483690ce16d8e1ffb11942a8cba7185703a064d8010cc52bf7d 2013-08-26 23:27:16 ....A 122938 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyfd-d80df3fa37f2fcb7e5f3969ba0c11251596a216642bf7447b040da049af222d0 2013-08-26 23:07:56 ....A 122938 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyfd-e169b00a5e39e62bd5c9932eff68c53cc2981b8db61200e6982e1488a6df695d 2013-08-26 23:05:48 ....A 625664 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akygm-d29cadbf4d9c168a033b9b7fc834b3f7cfffaeca371a05a57d6e5a74546219b8 2013-08-26 23:53:44 ....A 66128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akygn-b57fa0607e6b919e1a3cdc58e7de829852c8abc9a2c7632e44169ec426e828f8 2013-08-26 22:56:58 ....A 52128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akygn-e610473c1339629c8d40a2be04a654f142d77fad62934ce801ac276e552ff982 2013-08-26 23:10:40 ....A 60128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akygn-e69daa385f771125c63a21e9695d8afceadae3a15e545af997a6ac3ed9f395a3 2013-08-27 00:05:06 ....A 63128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akygn-f18fc58914e82bc18582cf1246e36eb0d9b78a99c48ed5e8b7a7080e1e832a3f 2013-08-26 23:47:34 ....A 245248 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyia-380500f59664813ebe4560d3efe28c4bd8b5df31716499a0c1cd046f755c6a79 2013-08-26 23:50:42 ....A 38912 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyib-fecf1cb0579c89558da3f291e113a3a175a26b933f262a58cbb3912e2a180947 2013-08-27 00:00:38 ....A 75060 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyim-abc0539823e62ccad0a08c982064533441a771f4f618460577bd3afed9a114e0 2013-08-27 00:02:00 ....A 61060 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyim-d9bc213d09123e1f2ff21b449a1193c41c58070b43287248c2ac96c3d8dc7c16 2013-08-26 22:56:32 ....A 71060 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyim-e1a0bb73732766701ae283e6c785bcdbcafffd1b515ecf8058e25b7aac45c915 2013-08-26 23:15:20 ....A 67128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyim-fe3aac9ce6c0bc4f376c7c26abb35154e3d9f45e15ad848b256bd04825c21e89 2013-08-26 23:58:32 ....A 135258 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyiv-ad5449005c35ac82a4390fd66c7571f3c5c0c1ecfd0da4510496e203ed5550c9 2013-08-27 00:00:30 ....A 63620 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyjm-f6d48cf03c36e14d3300eeba0b60652a28559798fe4c1eb522e7ff8e54181aeb 2013-08-26 23:22:16 ....A 68620 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyjm-fab5be7e2773c69fdc6354f5b21a9c8ecd28f5445a0414574b2b2d14f4176e0e 2013-08-26 23:02:12 ....A 66136 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyks-7060cb795c96bd40664f3e0ab8e99d04244424e63515b03ebea47b24f9d3b6dc 2013-08-27 00:02:14 ....A 66136 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyks-c37fe1763b95352779b804d9e9c8d3863d96e68c15043b80d66b32d231073cf6 2013-08-26 23:15:54 ....A 76060 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akylv-5abc6fa31eb0e4d8a47b05b4b509e183d4221fd1ec499c42bce5b955f1c887e7 2013-08-26 23:32:18 ....A 65616 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akylz-314ee18d6164effe323fcae1238efb5cbe5e79b37d5415b21b209be9bcb161a9 2013-08-26 23:26:42 ....A 68616 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akylz-3f0f1c9775ac4938feb8a01321e2ca244528a15aef4a8052360c5769491ab65a 2013-08-26 23:15:34 ....A 54616 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akylz-a03b3c860419d5ec3a08af26a3e63f0a4b94f191fe38cc905d25dfda1a2c15b0 2013-08-26 23:08:08 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akymb-8f755e81034a85b8cc344a5aad0360f0e3946d74a0a173d6cb74653634b9cfb1 2013-08-26 23:55:02 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akymb-ad3cf753fff37b0f695ad25d5f454a13232d1a1b32a0bd4d223c1af4610d62c7 2013-08-26 23:43:44 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akymb-f89fe78a4858a7b0d488a65b40dd587aee31561c99031037af2768d22b71a9b9 2013-08-27 00:01:12 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akymb-fad34afebaf57845c262ad907a63a4043971d2c49a2543c5c03722c0feacb875 2013-08-26 23:08:12 ....A 19797 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyme-872f72fffcd634e88f2fcfda094dd4cf2df4cead3eaf63a643ad42a69f855782 2013-08-26 23:07:26 ....A 73248 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akymf-a904a2c0ce474e9052ff12774092be21eb919716c8d3be1297fce2a1584c7b76 2013-08-26 23:44:14 ....A 122960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akynf-0e39ed1821509d60296de02a054ff7b954bfdcc5dc4cdf08456bfc0bae9eef22 2013-08-27 00:11:10 ....A 122960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akynf-7379f353408dc76d77466d23d80cad539d660f3165ede859bf843d52985016cb 2013-08-27 00:09:50 ....A 77224 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyou-a4a8e6d7dab1472afc7c6975b3f60351bb0b340cb77b4d146f459f782f9e6901 2013-08-27 00:07:22 ....A 122960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akypp-2f0355d065f8dc2de62bcb91081b2110f362bcdc058b575c16c72aaa20e1bdc2 2013-08-26 23:45:40 ....A 122960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akypp-bae41c84d23e66c30801a418690a29c33056eba58b089d1d38aa80bffb83b11c 2013-08-26 23:58:46 ....A 122960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akypp-dedfce5f5691f00fb130cc619dbb828e5a27759a85c853669b1f556629cdd850 2013-08-26 23:24:28 ....A 122960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akypp-f06e493e8850c50b0faffb4b13116f2fb951b32d902c72e87b7c1163fabcd803 2013-08-26 23:57:12 ....A 122960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akypp-fad9bc5735bb5435a61d8530ddfef55619964633f4f857dcb999cbd7410953ed 2013-08-26 22:59:10 ....A 122960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akypp-fcf74e7b38baa783c71d36118f06a6d2c6e7fd1e21272ce1bdcec440ce75446d 2013-08-26 23:26:36 ....A 122960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akypp-fd5b44914d88921b35520587bf5113161653b8f3634f9eece5a99f4a8d03d2fd 2013-08-26 23:26:12 ....A 122949 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyqk-ae4c48c391b299206a0c7a3b9d7356421ccee62d9c5dfd12ce77d45d5de9cbeb 2013-08-26 23:38:58 ....A 122949 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyqk-c071c13cb8c56376af83c0d0763a72a64dfb34b28770345a03a23239f3a25066 2013-08-26 23:57:48 ....A 122949 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyqk-c73af9f3d21a96fbb355153335cd0e3370a2b88321c6f9fc99954fdc87fa776d 2013-08-26 23:28:34 ....A 122949 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyqk-ef7d0122469826dcebc1d2c9fddc42074b72a0c8983940510f64c090d4f6fd68 2013-08-26 23:47:50 ....A 122949 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyqk-f433a6fa50fc0f84b411d5895e28154aa76f6154a525e306f7b54fd950dafe7f 2013-08-26 23:57:08 ....A 32768 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyql-6d71d0b2edee61bb0807dfa08289d673e1a7716108d8abaecc80fba55c507adb 2013-08-26 23:50:00 ....A 58128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyqq-19de18da128c5c33167763074b6a0b5ef17ead1bb35f4d6fb46c978ea2f333a9 2013-08-27 00:02:56 ....A 59128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyqq-defe98ec42ed52937e017bad99d6830537375a00ccf7b85aa7cc76e448c248e3 2013-08-26 23:42:18 ....A 23663 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyre-a58368e1c18cae015af59a43d36a1e6750a0c9a3b3e0b5e0a3f2fc74fe98c507 2013-08-26 23:35:38 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyrq-2c6339bc3813ef7d2e82bbdb7a672600a96269b934fcf90d73df1aea65365825 2013-08-26 23:15:46 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyrq-3810b51a37b9966d7fca2bbcbc62f9eaf0a873e037d0d687ad589ef1081870ff 2013-08-26 22:57:00 ....A 135241 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyth-b66affef94d37a4bb23e503188335ece97e4ec3f5a912d76fdb25470d8d607ec 2013-08-26 23:41:40 ....A 135241 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyth-d318f2a58ac37a0292a443e7c57cb76006d215156e4ab06c5e8f8094f5c19723 2013-08-27 00:01:00 ....A 135241 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyth-f8c491f4c0529f9ed1f4c6e69a15fd314aa6f0f5629d3fe9868dddbebff33742 2013-08-26 23:28:40 ....A 135241 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyth-f8dfb531f38c2338950d007d6fe0458ebb2fc699382f962d4e7d2288e2736269 2013-08-26 23:45:00 ....A 62128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akytr-5476942d4293754bbe435a4113b327b36999c4a96db1a15db454be7c957b0322 2013-08-26 23:54:12 ....A 74128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akytr-5afce270c5b2b4605b51d131a446ff39057209ce9a79b0fb62edc64a7b78ae4d 2013-08-26 23:17:12 ....A 63060 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akytr-dd56dafad06a09fa4ef961c10eb59df1ab569623b0ab91b392356cf77e183278 2013-08-26 23:18:06 ....A 76368 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akytu-095649a58f02c665cd38c4cf98793ba1ae84d1a8d9583490e2a83b3f29f0a2ad 2013-08-26 23:56:12 ....A 69272 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akytu-35e4f894b3fccd910053b3d3885f1e491099bb178ca403e4ca55a7f7898c91a8 2013-08-27 00:04:52 ....A 73368 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akytu-4f64811ea661b217de9c6217a37267bdfec63a7f07a63655101bcd39aac86021 2013-08-26 23:44:30 ....A 66272 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akytu-77b5c67cd2787bec00d71eb5c061b2f8f3eac76a27c7e70adaf9c17994c7960e 2013-08-26 23:54:32 ....A 82368 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akytu-c91367ca453f1200ef4a8f2de42d69a87760b755e630c904bde57d9ae2ef8d62 2013-08-26 23:49:14 ....A 82200 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyua-a6a1660bab41586209a1f069b131c2a9f5cbbecccb378193c156156deb0b0926 2013-08-26 22:59:26 ....A 73228 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyua-abac5b48f7686ff76dfdbae252a24034dafc7c9a20ea02d4d0c14fea47745288 2013-08-26 23:58:10 ....A 59692 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyuj-cfedcf7fafaf225da137394e505918ba7f5f3bdf94937bf21efb3a143044eea5 2013-08-26 23:03:56 ....A 52616 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyuy-1c6794b8699e7c58e685884baaf65cfd16f1ff98636baaca2891f7cadaefeb6b 2013-08-27 00:12:32 ....A 65616 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyuy-3f27ebbf3e7e755be806247f297aca470f17bfb2e557613692b9fca0ce1d829d 2013-08-26 23:46:12 ....A 112016 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyuy-d277c1022058d7e93fa560eb9a291888c333ea4521f766d62f557c8869a4624b 2013-08-26 23:57:06 ....A 417926 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyva-24e5263a700dccecdf63fb049c8756413a3d7603c7c40187d3e9ca4835eae683 2013-08-26 23:01:26 ....A 418140 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyva-6af15f966372f53ead9961febfcb75281d7aa466b0c69720c7d61ce3a23858ad 2013-08-26 23:31:22 ....A 417910 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyva-a1b939f762c6701a73e9e3e91dbdf190b05d2b0225b41590dd3082939e9308a9 2013-08-26 23:55:40 ....A 417792 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyva-b4ece32ef56eb82ea6a8ef17d5d1ccb1b794b72a696006938bba571b792479d6 2013-08-26 23:41:42 ....A 418120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyva-fba96c622aa474b19b264a5d4510e714b99f1b118c9fd560b535e12f2c8993eb 2013-08-27 00:06:38 ....A 418056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyve-a7e1347b869148c734facb1f965972b69e46cae1549712ee59b632a0a3aac7e9 2013-08-26 23:30:44 ....A 417880 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyve-b635060a7acfce10f35a5196cc9810a2164a30d74263d39d0407a0bdb329c46c 2013-08-26 23:34:32 ....A 418038 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyve-f9d2bedd7c3eeae054959dd83a77a803efa4e5c05fbf553bef9b1c619e1a03c9 2013-08-26 23:25:22 ....A 66048 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyvp-12033b1b14183e6b6eb6506d5a210275f8dd5f2135d874519a1e848abd38b10e 2013-08-26 23:30:52 ....A 66048 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyvp-43cab5f45ff1177b261795dcecc6d820745c095c0ca97b208c96690a6cd68036 2013-08-26 23:55:30 ....A 6886312 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyvq-f575fa70d9ae47adaa2f0860215d07f96f97af26576d846ed2483689e8d6b5c6 2013-08-26 23:32:22 ....A 65156 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyvt-016da2f171383ff0aacfc957a844e4c3c4d1ad8457814f06a3ad6a621a143ba2 2013-08-26 23:22:20 ....A 70224 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyvt-ad79fe5f878560e31180fb6969104d6708b9a3bef02dd30992c43f8ed65ba6da 2013-08-26 23:01:26 ....A 107844 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyvt-de1526cf713ef0332a472cc48548509f2aa87e1a8e1ac0eed55b14d2f7b0b07f 2013-08-26 23:17:20 ....A 77224 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyvt-f39e8497a0a48529b3153943998c60d7f11abe52025214c81cdf17dc713d00cc 2013-08-27 00:06:46 ....A 127912 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyvt-f435d0e5b0c6cab2cf21363acc40c4c30a767a2e117082f016a17c52c9d33931 2013-08-26 23:53:16 ....A 413716 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyvz-4042859c62c22168cc9aa9379910c0f548607193eba4d5d1c5af58284e02f7cf 2013-08-26 23:48:58 ....A 413834 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyvz-c5a8013d91ff72041bb4a607a7fda42444e5b8a23a62a6f6c79ad07d4e338b35 2013-08-26 23:10:30 ....A 77824 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akywe-f07f96261c383d4c1e2ffd46ef603e690e6fe3f55d4a0070d85f930951a9942c 2013-08-26 23:52:00 ....A 83800 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akywr-1427f3af3316db79de4e375b02963836e97a21a49bd0045d6b9430073ab8664c 2013-08-26 23:44:50 ....A 116800 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akywr-c577e7fd663dd72f7ffa8c56cdff39eaa526b5362191889b07d9e97974d90647 2013-08-26 23:39:46 ....A 93800 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akywr-d1b3e83c601420facd5e09ad975c5c43b3fc4ce9c89bf965e9893d2a4245c730 2013-08-26 23:09:18 ....A 57760 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyxa-abae74a4ff823f00eb99eb5c2e92edec5720d6ec091f4ac7cdcda6607eb94ac1 2013-08-26 23:59:12 ....A 66048 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyxf-585a8269c3b4bbd27de1e623779293bd6fa43779b127b7483595bd930c779aef 2013-08-26 23:56:06 ....A 66048 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyxf-7ea9fb8714aa0214cfb8bf1e30e225fa469cc69f6bf896987a1e79c466b87a4b 2013-08-26 23:01:14 ....A 66048 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyxf-fb265b2ae8e287d15417cba6b9a0ab1de003578836308226fddd5af86a9972ff 2013-08-26 23:23:14 ....A 122930 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyxj-a93533ee25a2cfe78b4ce213a8edde93df9301e8682e0d2cca8a0883f03ca750 2013-08-26 23:12:10 ....A 122930 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyxj-b1357d8e67451386c7ed38fc3e2f3fcfd1fc5b434a7ef9bb54c910544cad53ec 2013-08-26 23:12:02 ....A 122930 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyxj-cec5d9eee9e173ebf484cfc8ea1f17e341c26fbc5341153d0e533440cee7711b 2013-08-26 23:03:12 ....A 122931 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyxj-d44fdec76e03d8f351c2b089883ca0a765a42a170cd770a7ca74da1febaba272 2013-08-27 00:06:46 ....A 122930 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyxj-d65817063158a6c44904a585b313bc93e3b6dd956fac30c8277031e47407436c 2013-08-26 23:12:04 ....A 122946 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyxj-e3f1b0d576fd81ef9757abb63ff52cb253b4f9d6c8bd3a28a3d33b254d0a6516 2013-08-26 23:03:14 ....A 122931 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyxj-eb4af3fc174ea7d1de8d230de02243d0ad2cda028162fd71eaf8375f4033f0e1 2013-08-26 23:17:30 ....A 122938 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyxj-ecf1e3f64d5cad69e367a7b8591d73ffc14670078f190326f0584ae1857dace3 2013-08-26 23:15:14 ....A 257654 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyxt-bb3a61d2fdc2712eace86d7a0df19671ed382694785d58f6d72255283cd1c30b 2013-08-26 23:23:04 ....A 7680 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyxv-bf6b08c88cbf1cf6b9f97c8ab80961626324c056536aa4b9eea63b615838f1d0 2013-08-26 23:16:34 ....A 19456 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyyi-2f8cdb26ae712cf52c260acbd3068d1197f11dd18ce60c1e6b6a18171e336088 2013-08-26 23:14:20 ....A 19456 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyyi-4050781ee236a312b91db9b23d612b375c51977b7bdd9e6ca37093bb1069ad9c 2013-08-26 23:33:30 ....A 122925 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyyi-bd8c1c2e5c0ec724ea01381714c8a8b249ab09fa562974484a05f1a8b27f104c 2013-08-26 23:19:36 ....A 122925 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyyi-c2183252ccb5ceb82cf5885da20127b89b6994728365236e0087b45209deeebf 2013-08-27 00:02:06 ....A 19456 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyyi-c690709c237b51a8a0759ba8016f74811ee1f62d024fd8f00bcc010f10b2752b 2013-08-26 23:36:10 ....A 19456 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyyi-ccd518d30195e3cb204c2bf8d71f5253b8220798bf9ed645aa042788a241190f 2013-08-26 23:39:42 ....A 73616 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyzl-3c44dfe3a20f13e80b15ea723ce66e34ab68d9096ffb775e822dc3e60744c655 2013-08-27 00:01:12 ....A 47616 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyzl-43b85727bcdfb1bb36273bd566b016fd264493480563b70c96489b36d1da54bc 2013-08-26 23:08:48 ....A 57616 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyzl-74d47597b7fb49be4ea582094ce21d79ce5ea4de27c96739bb77cda8d8ad996a 2013-08-26 23:33:50 ....A 64616 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyzl-b069c99c83383909ccc4b3a02abf55e22a1b77a305b4b75eac3fa065b3a6fd6a 2013-08-26 23:53:08 ....A 83456 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyzw-6528efb0b415464efb686363723ba5efe64014dc754b375ef866264b5398b7e0 2013-08-26 23:47:16 ....A 83456 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyzw-ba45b0472bf4b15143d8d3a4e925da5927478fc2bae62e3c38612417fe506653 2013-08-26 23:44:16 ....A 32768 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akyzw-bef4e42167866c8e03a4bc11316c2b56e0f3f6ea65b3b579b4107cc1b44eafd4 2013-08-26 23:24:54 ....A 118784 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzaf-5a5435cfb073070c73fa182484cc3ebf57bce29f361ee136979b538f386c9573 2013-08-26 23:05:48 ....A 58880 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzar-6d6d65d415e42537168159cc4ab85406eaaca72a7e03f6a6cb6cd5c1b0ed5dc2 2013-08-26 23:32:00 ....A 131162 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzas-473d001845d08e819e833f1e9c917295c609bdacfefe3ba36c2385faa4b65ebc 2013-08-26 23:25:12 ....A 131149 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzas-58101033e647fd12dff1564079777a8fd53151eddbd91eb2b3692e8c631905e4 2013-08-26 23:02:18 ....A 19774 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzay-05eb941ffeb74622be234c6184dc693136902abdcc23320bddb4853d9c7eddaf 2013-08-26 22:58:56 ....A 19779 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzay-1b163a70a108761f32d87eec7c3f32de02deeccab7a57647bda7f077df1eee5f 2013-08-26 23:07:54 ....A 19775 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzay-1b7d5b88fa07d679d733423b05e189ab2adcab2c033ad4600965e8a0e9b11ab1 2013-08-26 23:35:00 ....A 19779 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzay-201172ff5cbd44979264f19697c5ea0471b947cc2a43bae6c31b8bf4d362a616 2013-08-26 23:18:50 ....A 19779 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzay-88936245275106fc38c6927176f6116d6e49dc6614c700e363c039342c58f8e1 2013-08-26 23:27:42 ....A 19779 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzay-9d8c4532f7a36be2f39a0c37c578ca912fcb7c1492fa3bb2e7a053ec23263102 2013-08-26 23:40:36 ....A 19779 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzay-abb295b1159e4372a392a355cc356319c2f00be772d407c77f8237c28f54e343 2013-08-26 23:25:34 ....A 19779 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzay-b9ebc3b2541534d9aa878eb5d92f511d9ca81a50e81db5c11ff32723085abd3b 2013-08-26 23:13:00 ....A 122930 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzay-d5e749dbd205e2d49a55dfaabab127bad7e4b10e9ef20192c87b329f8fea6d3e 2013-08-26 23:17:12 ....A 122931 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzay-dd6eefdd77de030d20dc6438725c46d0609f9c7f626246c428771236355316e4 2013-08-26 23:54:56 ....A 19775 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzay-e9974dca2aa390357bc33e7370fe5e9dd744ccb3d79bc3e8c535ab8895b7208a 2013-08-27 00:01:12 ....A 122935 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzay-ebbeb90a74bce21fbb889b3cb5a367195d790c06c655846a5946b9cc850e6858 2013-08-27 00:01:02 ....A 122931 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzay-f7a8c3ab46733bb6cbbf913df46b8886ebd045e5dce5863f43f07c51a169620e 2013-08-26 23:45:36 ....A 122935 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzay-ff5a9133cea85c93f9220e002d0160d2c396bab76288269a8767f726e66aebc7 2013-08-26 23:32:28 ....A 6729072 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzbz-492bd2884a7b416973e4243b6eac357d982c5fbe378445a4f6cb43f8ae97647b 2013-08-27 00:00:52 ....A 414048 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzcg-a255de527affedb4381fa828f3d78280ea9717fce20940f83c442c0d5b7dd55e 2013-08-26 22:56:02 ....A 65784 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzch-00a4e4e591dc232d0875ad23065258abb80f435ac477984442c3e21e6862c690 2013-08-26 23:03:14 ....A 118784 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzcm-5a55f9332f41fab9d9251932a5c7063ffa1606eb337775b08beac4a4ddaf6b78 2013-08-26 23:46:54 ....A 417792 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzcs-784c66ee08c9cdec0cee98b1911d9cb2a9a611dfb308fe637ad6909dc6b9e161 2013-08-26 23:11:58 ....A 418138 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzcs-e633e0ce89ce5b7ce45e8d33f0e8647d3398e58babd7ae03331f70a22a4d1165 2013-08-26 23:11:08 ....A 418188 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzcs-f32205a1a5c70a2cbeb9d20da5a11fef55e6558e924dfdb64e7768ce5d4b0b23 2013-08-26 23:46:54 ....A 32256 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzdt-4fa9e6d9c3e08868f661609b07e45b8541727054da52221744761333ae0c1166 2013-08-26 23:19:42 ....A 32256 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzdt-536764c3b8e1ddee4b1080821873b7efda6133907c85f7a28ad8ea3396937998 2013-08-26 23:46:00 ....A 32256 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzdt-d307af2c33b8ece3a820eb8588e9183bad776b733af43d563f6000d3fc465e75 2013-08-26 23:45:40 ....A 32256 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzdt-d47a77a7ad49e898ff42ff545c00343a6bd532c093e84ef703bec559e9d3dda1 2013-08-26 23:55:34 ....A 32256 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzdt-ee74e9e39d57c2270806a5a689c8d7bda20f95d06f62aa1076717dee935374ae 2013-08-26 23:30:44 ....A 32256 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzdt-fb6523f4c9f4ad4aafe95749d2c83c6cfe041027f0ce99dc204287f0d9fb4cea 2013-08-26 22:56:10 ....A 32256 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzdt-fbd723e98c8396bfeaa69e48c2c221c6bbe42db1f44c06ab7c1e27ea88d24790 2013-08-26 23:01:08 ....A 32256 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzdt-fdce848093fc5fc46902ef78e62ae9c222f9e57f306ed6ae1dc48bf209a4609a 2013-08-27 00:20:26 ....A 32256 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzdt-ff86861650b867542ca58827c2e5ce8b5f9da1f026dbbc12ffaf1732640e69b0 2013-08-26 23:51:22 ....A 82640 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzdv-12f17f0125263ce0146fcf4358f1e263ea6e511be8a374f4b4f9c2855aa1daf2 2013-08-26 23:38:46 ....A 67640 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzdv-35198f5dbdb16be7ad3debbb6cb6d710bfad016d3cea5138d10e11d579221430 2013-08-26 23:57:08 ....A 62572 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzdv-5f48357975ddbdb63dae94f507b3b1d7714132426115fdc8bd677201735cc04a 2013-08-26 23:47:40 ....A 54640 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzdv-b848e45c7eaa983e9e0b048382bbae5df03ac1b9354e70686490aee7a6b432ac 2013-08-26 23:27:50 ....A 58736 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzeh-5abb5696df85d583bb94478ebdde2a3dcc6d654b83b14ec0b7171da21cdc9345 2013-08-26 23:24:00 ....A 51548 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzel-720259b32f9ed04b93057938c47da912c7405e5c569f5c76d75a85470dee1b6c 2013-08-27 00:10:12 ....A 64548 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzel-a87dc809c51ff83e195a77ded92e6f69310359778894174c5d210eb98eb078c7 2013-08-26 23:44:28 ....A 60548 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzel-e2b6e23392672b1352ff9b9efbcf107fba17db3eb2b8a2abdf38b8e7f3af14c8 2013-08-26 23:15:14 ....A 64548 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzel-fa09bf1e1dc6a9cf1221e3ae99c63cfa380cc77eae54a008df64d5c15ccd20cf 2013-08-26 23:11:52 ....A 34304 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzfk-b2fdd6b5d08492a77acb3b135b17a0338ac3a0c3301e69bef1342faac2154ac5 2013-08-26 23:52:10 ....A 85504 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzfk-eae48d0d695fbcfb6d39e010483457e794967bfa8c2940a44120de23401a4d6c 2013-08-27 00:05:12 ....A 85504 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzfk-f5b208b1f898b23a78164058fab92ace76f62abe2da3f5aaa6513594225a48ad 2013-08-26 23:47:56 ....A 85504 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzfk-f84785d1508a6a5be82d24f9b4320607af396165131af5885e5547966b761376 2013-08-26 23:50:10 ....A 85504 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzfk-f85047f3ff41b4fe22c84a7c479b1415f8c73467c413040572551e324dd21c5c 2013-08-27 00:01:04 ....A 16896 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzfq-ca7f9c84a75539186566f74f077487fd49cc2d7787aaf8f9f4a175aa3f4ce572 2013-08-26 23:41:22 ....A 89600 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzfr-1d03b86110dbd0c0ed2e2c7fb82ae83d41ff6fc587fa8d7e0a5989f1070ccab3 2013-08-27 00:06:52 ....A 89600 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzfr-1d0678f0e74f922036d96f7641ff3413a5a4bb91ba572037959f7035f1a496da 2013-08-26 23:26:10 ....A 89600 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzfr-afe5cfda9beb6c235f57f11499fd67c61561b9667dcc25a637d793fb15908928 2013-08-26 23:21:22 ....A 34304 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzfr-b1eda9cd8b68a1178f5aa9d5399225f7e8e50c9dc0ab91f4e9a128e516496997 2013-08-26 23:48:00 ....A 89600 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzfr-e6c24a729643c4f3dec3d9e207cf777c1958a39e39a4e6d3d5aabd853da0bc92 2013-08-26 23:54:02 ....A 89600 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzfr-e803150a791de5354a11fc11194046a77ecffffa1090d518e995bfaa65a92872 2013-08-26 23:43:38 ....A 34304 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzfr-f1d3ae8c54a4a31b37efe93efdc0e6a2dea539a7c4831bacbd9c4d9bc042cb8a 2013-08-26 23:05:26 ....A 89600 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzfr-f97c3ada5527a8a35f2d1a6f4b473abf353250a06229fe105416d5df7f4329fd 2013-08-26 23:55:42 ....A 34304 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzfr-fa6697ee79f1f9553b2b02d1196160098852b1715d6f2ccf9ff684c7cd599d87 2013-08-26 23:32:32 ....A 89600 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzfr-feef5e306453ac9f2879a86446b5b66f4066672755a0c294706dc59c05016bd3 2013-08-26 23:47:48 ....A 35328 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzfs-09443ab0d63516ca89d498e24f0268a15dfad7d8c4a0b3fbd597778528849b63 2013-08-27 00:06:18 ....A 33344 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzgw-463a4c3bfa86f6f248f00980d1d2ff6d02dcede89ad18589afa8544c51d6b28e 2013-08-26 22:55:36 ....A 88128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzgw-63dd820db62e4fef13351393d2e9f3cca8fbcdd2676c63e409f398ded4b5a287 2013-08-26 23:34:24 ....A 33344 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzgw-bd94c45ef82c5190386a6a926c6f6ed5a23e3e1f8e83bbce1fd088a4ef489f5b 2013-08-26 23:50:22 ....A 33344 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzgw-ee47c76a8c5827c1dbdab80d75dc4250569f7c70747d368f7c7aa51e6a0f9366 2013-08-26 23:14:56 ....A 88128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzgw-ffcaaf63da64dd8c99edc1fedaaa7a02c85dd6982da0f79e1a0eccd2008ffa0c 2013-08-27 00:06:06 ....A 19903 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzhn-d1b66a0589cebb386fd70fff70a0e11a3e462cc52c3cd45b88446ff1d6ba95eb 2013-08-26 23:08:38 ....A 192512 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akznf-b5ca3fd5b63c9db950f3be55f855cc9c76ffabeba8ed6e4083f710d5a79f5543 2013-08-26 23:15:04 ....A 625664 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.akzsv-0caa24c43c348ad1ddee2013b12681a9d06bd681034d42ef13edd004f1f8924b 2013-08-26 23:50:56 ....A 57344 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.alabd-c963c029e2636350029f79cb57607c69d477407bd7f63eefcffe321f269d3468 2013-08-26 23:50:08 ....A 337408 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.alaqc-c46d8a14ff18a682ba438cc306120f590169718e7507b9c243c8ddd7fe6579c3 2013-08-27 00:00:40 ....A 323446 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albcm-75d18f5ca1f71c8473123b26782971439695c028e2a96cf8d42586991156b77c 2013-08-27 00:14:32 ....A 34973 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albcz-cd2547db074c577c33716e4d23f37de4d8d311aa5f514030a4a1e9540c3897e3 2013-08-26 23:40:32 ....A 34973 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albcz-cff37510f35e2426677f1947ef7036b6ecdac57319d7d4ab7d7c371b823b3bd2 2013-08-26 23:43:24 ....A 33057 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albdt-82a4fb91aef95ba6b42c3ffd6675f67f8aa3ad454234c4db058ac85cd33fb1aa 2013-08-26 23:44:22 ....A 32925 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albdt-8494f405af644a4d55fe6117e4a06b6315bd045772781c4c8d55c43701721766 2013-08-26 23:29:30 ....A 32925 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albdt-afc7c56b9b62eb016afa6c80aa14c2b5c42ca97ee7f11d896fb34a09aee2da12 2013-08-26 23:53:14 ....A 32925 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albdt-cb0778f54bd7d9cfc054e08d8a27f2d6df358a4d693c6c9f603a56a3d3638799 2013-08-27 00:18:42 ....A 6832 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.alblc-52816d27fd97a51166ba41d1b607ddb2b1c8a1535cc4718b6bc4eedf6fdf53fb 2013-08-26 23:43:12 ....A 33569 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albmn-055f562faa834ac0e1a50c20856d2c33880466b73bcd7f1a97a3c676785373c8 2013-08-26 23:27:20 ....A 33569 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albmn-643b5639ae3a9f800947201052e7fe4fa4335d614a41d5f2d7e84e4c845edda4 2013-08-26 23:20:38 ....A 33569 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albmn-69abd5851192cfeb2c252697cc50dea8976bfab95cf3068ff790d31298884ae9 2013-08-27 00:03:38 ....A 33569 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albmn-9778afbb97beed6fe44b9d1ed98bd3188ff64ad2cac3985d67d29435ca3541f2 2013-08-27 00:19:52 ....A 33569 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albmn-c079eb8d618bf703f90ad2b2aa9bf17fd4517e3685c2ea7d310ecbdfd78c5954 2013-08-26 23:02:50 ....A 37533 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albmo-0cc714eefa0673ec78dd7ff0d6157983bc6a575cc9aafab26571e89c1960da1f 2013-08-26 23:47:40 ....A 37533 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albmo-0ed15942ca5e445de02f62f1bcfcdaf79b0a7ce19daae08e909060411b6b10d8 2013-08-26 23:42:54 ....A 37533 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albmo-8470dfb1ce2eb31cf7d03574bd9d5c8837a2bedca04930488e4b59c0adb936ac 2013-08-26 22:58:36 ....A 33057 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albmp-4917a52b0fa6c6f9802e5f9ac2152649410fdeaa5ce4ba4c9d8b6efc4f44e3f9 2013-08-26 23:25:56 ....A 32925 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albmp-b81d0f1e4505c0cc9c67f9f85c0dfa164a4de6d2ae5172e8f158fe2408cfc2b4 2013-08-26 23:14:02 ....A 33569 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albmr-978d1495cd62b79f41e86eaa1658c580fe16487a59d6f225bff9ad2baa78a72f 2013-08-26 23:08:16 ....A 61440 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.albrb-492db0873c9ac4237ce95c9464c012a8332e0bfb7a1b404af45ce4536d3113a1 2013-08-26 22:59:22 ....A 215552 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.alcjr-cc458c67ae7ceea4c2ea40b11899bbd86470c4d2ea355688f699a7dabdb059b2 2013-08-26 22:59:04 ....A 210944 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.alcku-96f3e56fbd0d5274627013d7afc784310d616ee2ef133ded73d6e8380e342919 2013-08-26 23:31:48 ....A 46080 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.alfqe-19d87d685e8e0f1f0b57539e327ce70c709e0101f9f88f184fcd5415ca82cb90 2013-08-26 23:07:40 ....A 37156 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.amda-c881073aed3dbe712aa75a2966c231e1d78fceddec0ba59f7d2d3f396250697f 2013-08-26 23:02:42 ....A 3920 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.amna-09bc8793afc85b758e5eee177f19c42da58a15cae6fa91d83ba2cb4891212e97 2013-08-26 23:00:10 ....A 16239 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.anxg-c2356addcd884a20edfa670d6b73d64d3057402942b9fd1cc6e7f2311e5344c4 2013-08-26 23:51:42 ....A 61208 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.appu-fa359a5104f4c455cf69e42b009d8adf7d082a3794ac5fb1e3e5fad68927f440 2013-08-26 23:56:58 ....A 616960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.aqku-c14277473b8b7321291696d1f3d1b4ce02e6b927073f05088e11f85c578039b7 2013-08-26 23:56:50 ....A 8591 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.arni-00b249033f33914513983bd18922379901bd10b0b45de374f86665a87d21df76 2013-08-26 23:20:18 ....A 107347 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.arza-91f7a3ef8c984d253e2ba88eacbfaef261ee48cf83493235fc18234d4fbcb0ab 2013-08-27 00:15:28 ....A 107347 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.asel-cabe3e16da5009a9966cfb4fd99469e5b02dc753ad4ef08e45d77cdcc29e5c35 2013-08-26 23:42:16 ....A 59228 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.asgd-0f42beace610dcd34eb6c1971206b085d12ae7a4ae8cd1bae6ca8d90396ebe91 2013-08-26 23:59:08 ....A 36864 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bc-236a19c2d97194e245b75b628972afa279716993d756d6403813579751fd7ef9 2013-08-26 23:36:24 ....A 36352 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bi-9b9c6c13b252aea67593b988f768bf13143b2c949a61f3b6fb78492bf5312d3b 2013-08-26 23:22:34 ....A 26840 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bkta-cb6a182c55fb0df35d01b95b0b815bbebbbcd07a47e384a39a0558823e8ab7f2 2013-08-26 23:47:50 ....A 32768 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bkxl-5f3c019f306de76d5ffb50a2e263f4b0cd461e25933345f13e9d7640bc50c7c5 2013-08-26 23:52:00 ....A 79872 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bkxp-f867012c3578fa67b9e9e31061e8b2034207fc29870ae90216715ba0e049082d 2013-08-27 00:20:38 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bkxt-e5367ed3e74e0759357fb84116411417090ef462340cbd5a9b7a5b7b618efd6d 2013-08-27 00:20:56 ....A 33792 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bkzl-6e054fb674c9fca729832056cd463f30fec0d112bc957b4931c12a1c897a54f2 2013-08-26 23:33:54 ....A 68384 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.blap-c79380d37d8cb9b61978adb60ca1bdc4f2298e7b56fed8b19823d24d2b0aea06 2013-08-26 23:58:26 ....A 201504 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.blwq-f96f6d99157628baaf368986688eeb3c87b3bffafb7e1794ef4f5eadc939db14 2013-08-26 23:48:08 ....A 1485914 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmaz-0782ae64e525e95fd2ef72da0c53d5688c515927a197eed635de82388de372b1 2013-08-26 23:37:34 ....A 229376 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmee-0800dd0331b74d57fe8b0bb695129bef1b7bdb1d68326bb804c8957f350184ba 2013-08-26 23:51:42 ....A 229376 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmee-22ef16b06f5a96cad911bf15c1b2f60c3c87b6a8bcc95c08e7ae74f83ca68233 2013-08-26 23:43:16 ....A 33792 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmee-256924aa6dc80af80659d8658f2bc3a9ade9c9ad18e85c581f198f5f08608283 2013-08-27 00:01:48 ....A 253952 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmee-48f98a659b6aab0fe64e59fd85ba654093cb3e0a2ba9a32e4f0add3827f8de5f 2013-08-26 23:04:04 ....A 253952 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmee-6478c992594c1415118ac60cbccc0aca11170383a93ee26a52a8c138a0aeac78 2013-08-26 23:54:48 ....A 34816 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmee-66a1332c3dd76bb434f8424a3e7f8f921e3ec202798f2ead3ab6f088fcf14298 2013-08-27 00:08:12 ....A 31232 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmee-72db2a50a5f6f7dda7c5bd0d302818dda4a91aa74f175ec8d11f2692e2f089f6 2013-08-26 23:26:30 ....A 34304 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmee-751ce9d898ca74cbdcbcefd37def07bf59f5cadb184ee29862d5ab314507a053 2013-08-27 00:03:16 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmee-7995bea9593042727d6033023cf3c47bb1e516bee4e3b034ead6e2cccc1bfc55 2013-08-26 23:14:12 ....A 32768 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmee-a6c254904db8d444266034290b7518b21ebdb6d4ecad9f9c61875bc90b4afba8 2013-08-27 00:16:10 ....A 229376 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmee-aca9108b8ed3075c9478da200f889c60e862244d295421c9d92f3664ac7a5b66 2013-08-26 23:13:54 ....A 31232 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmee-b8bf74c6ddb36cc79ec326cc609c8bdf9c4b7b7071a76f8ed978e535b1e3728c 2013-08-26 23:17:30 ....A 32768 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmee-e67ee6d1ec7bafaf1145227805c9bcec028315cf2b6dfc22e78f787e2573df2e 2013-08-26 23:01:04 ....A 33280 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmee-f4a3ecb03453915a5c31733cf800ba2ee9b903462268e99767e21474a54b3c95 2013-08-26 23:06:50 ....A 166400 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmem-7f49a151b3c3b2ffce17bbae93f434600afe18832617bf0f5dceb95aa911ec59 2013-08-26 23:17:54 ....A 4055 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmnb-c9780e66c8cedcdaa302af6bed915512c324f9326d1d65580e460c230e5cbd8b 2013-08-26 23:22:04 ....A 45172 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmoi-700377d0c01010f9f46dbce733ae26fce424efd6ddc04cd2e163275a6814d0a8 2013-08-26 23:24:48 ....A 119988 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmoi-aee5e882ce475b39c5a3cfda3fbf8be2f6192a41de885fe97299976d681d909b 2013-08-26 23:26:28 ....A 51616 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmpl-ef7fd79003208c69d3161b94ade88955b2a4754907b69de5cfa8c0e2cc9a9a4d 2013-08-26 23:05:14 ....A 37416 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmpm-16c6d4f65be37aecb1106a5242c1b2f9844911708fec50a9f38a7dccf0cbaf58 2013-08-26 23:08:12 ....A 19456 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmpm-a519a28d374d9b484acd76fc19575a69285f4aec9038e834fee69d0f59e7fbd8 2013-08-27 00:21:54 ....A 19456 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmpm-d5eeecf8fc3ddac2c7ca16b5c5514f20faab2ea91294b8a6949d26a470541e98 2013-08-26 23:57:14 ....A 19360 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmpm-f39499729c62f4e8cd6687e920fab4531403174f829b0192effe7e07a334d705 2013-08-27 00:00:06 ....A 1730045 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmuy-6994d4266787fb4c6262a9362c4f6b40bf0df8bbf2847fd3d081136960cf8440 2013-08-26 23:52:50 ....A 19313 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmxi-b99eee724532e5ad50790d964f630950e30a1fda4f64ce211a950955102855ca 2013-08-26 23:57:50 ....A 40448 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmxt-39b9e00e3afab64c6e22fb370741ef38416353ff009b344f140f3c1be7665cd1 2013-08-26 23:49:54 ....A 49152 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmyx-de1ba3caa8a3ab70ebf9a4c3e77624802ced692cc9d74054402caa10b5c3d359 2013-08-27 00:10:20 ....A 442880 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bmzd-fbbf96c0200d5bcac868b00d7d7e3a63c046b310c6aba2220b6053c9620eb581 2013-08-26 23:03:12 ....A 38700 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnbk-d707f942ce076325bf12b8ac5edaa2d38d409c4bb51437d6ff062255422d1e4f 2013-08-26 22:56:14 ....A 26624 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bncn-e0ede8416acbb853cd6b3f404871569b0db4f7d2fd67e7e1861741070a20675e 2013-08-26 23:45:46 ....A 1079144 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bncv-54a5b3afd2f233801da7de2050f4e2e0cb7388a97f4272778c010bbc19056e0a 2013-08-26 23:20:50 ....A 24120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bndc-6450e0b713e462153ab054528562d1831b6376f1e3a4f631ebc7443ba4c8fa6d 2013-08-26 23:43:50 ....A 17408 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bndj-eec1e506b2aa9803b9eb6d33b8150bfb5d183d4f56e506937ee14aea89124d94 2013-08-26 23:29:14 ....A 57668 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnei-28e658cc3318001345c1c90fca325f00c5f50f4b333d73b2b992a801fd79c566 2013-08-26 23:22:12 ....A 25656 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnem-b2cea500f4af195428d0b7001a0671e136ed7e9e0b3617a2365a92a46aee3d20 2013-08-26 23:00:00 ....A 26948 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnem-ceaf5990a2fc17f81b767ddf5595d5e69338448a724a412d2b97c7bf293fcbe6 2013-08-26 23:20:38 ....A 46466 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnfg-ac41468f915381f8b402521f8c45a10d68592e911d663b57699f2e16a84d9718 2013-08-26 23:05:00 ....A 27168 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnfs-4a4d06a0a19dc132ab416729cb56ecd79dfb75051db8ceb7cae6f6e70a1d809d 2013-08-26 23:31:20 ....A 92160 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnfw-a86d004716dcd3b132fc8d34b2a6c90d3c3920a792eaa4b911eb983aee626931 2013-08-26 23:01:16 ....A 91136 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnfw-f11ed8a1dbff06f1ab51a837fe2d1043c919a931fcd40b865878eb0a508a4f60 2013-08-26 22:56:10 ....A 35840 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnfw-fc315f22486aa50f409a2298d07a83fc96d53e52936b4c91d324b30986cc18e4 2013-08-26 23:42:32 ....A 326270 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnfz-be217403dcc9e7d332425cf734a650640e667288083d0b00a7449ce1db59072d 2013-08-26 23:59:24 ....A 1671715 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bngd-2772f16d7f7f5ea33e857d2692faa6dfdfbe8eb7900b17edb0e9b510022955c2 2013-08-26 23:07:28 ....A 14764 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bngi-8cf8ec2c6ce326cbec05d8b71cc14c1999c1226088dc7cbe67d1e4f1414b8492 2013-08-26 23:48:02 ....A 75264 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bngv-76f811c076ee787adbc853854af00e34f4a3b0e0adebb0be39d492f3af6d4873 2013-08-26 22:57:20 ....A 80384 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bngv-c2c43963042decb43c926ac1431e4342ac86c619d772eeda3880acbb07686774 2013-08-27 00:19:02 ....A 57576 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bngv-fb88dca5227d4f10ce30e78d03634001e642dda80df490f0afe9e1fe7c1be80a 2013-08-26 23:34:54 ....A 26112 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bngv-ffe4f5332aebf2895c8e6f2bbdf9b6f0b0224b5e25723e433fa0ae89b458d3c3 2013-08-26 23:26:18 ....A 16384 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnhb-fe7e242e84ac972d5e23912584e83a89fcc4e9292fa766b5df897dbf14b9292f 2013-08-26 23:10:52 ....A 86016 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnhe-57d066f56e5659e13e7821cb790725492f6991422563c48ce23d7b5c03b4b430 2013-08-26 23:41:38 ....A 1813156 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnhe-92ba37d64692c8408513c8f69f6c354c0780d8acfa2b01c7c5ea49bb6e5b7d1a 2013-08-26 23:39:30 ....A 14628 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnhv-ecc4fa1b67c4e68c5c46fb7de9a7ca1740180d494ba477609cb05b07cd99b2e4 2013-08-26 23:24:32 ....A 21504 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnia-fa2dba140d7b0924fb904f5bea9c94c52251d7172974e58c0be88c5c079f0047 2013-08-26 23:28:48 ....A 8192 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnic-d510f092c0884c4eab5f471b3a9197e565c8fb60e01a24b07774240aba2f6c9e 2013-08-27 00:04:12 ....A 8192 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnic-e3aeda111a9a3181732c8a5dec84a069c03ea714cb0f1b5687bc510c2244c759 2013-08-26 23:31:42 ....A 19227 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnid-e6908cd0e6ae262f8f9e36c43c2feb62a26e469382ebaefdeba4f84785ae61be 2013-08-27 00:10:12 ....A 35840 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnig-3bbd1571588aea949757107696937260e42a0a17a52aeb21d563dbb6af8ecabe 2013-08-27 00:02:54 ....A 93696 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnig-f767cdad82c427e9312d6ade1074187ff968ecf0619f48cdfa4fbd5a1c50b13b 2013-08-26 23:37:18 ....A 36864 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bniw-484228b104a60ffccec51bb45e23e1884ebea0ae287782276f441f70b9fc32a8 2013-08-26 23:30:42 ....A 102912 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bniw-a68f8fc1aad0c7fb4020ed94155b4232063dfeaf8eb1262a4517256077d6270c 2013-08-26 23:51:16 ....A 102400 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bniw-b7486a4ea9f0ef08b71c9174d1106e7952ac9a44d67baae48344ab5ba8b35d50 2013-08-27 00:20:30 ....A 20909 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnix-ebe72e29769c05adba2eb4b4c209f8ea693334dfbe7e6a9d872bfc500301e1af 2013-08-26 23:38:52 ....A 23121 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnjv-3028b184cb072d80ae4ad386e0b26002c8994142051d2933b46e4bb5a58407c5 2013-08-26 23:37:00 ....A 18128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnjx-3cbd2669851495a7ee3284b8451cdd2656b1b244423c0e1064f60ee31cd48e13 2013-08-26 23:05:36 ....A 317739 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnkb-1465e4eba4dfb71cb16fdb9fd41cd65a6e314522909ad6cc799dd6210c6db37e 2013-08-26 23:47:00 ....A 706020 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnkb-2067970f0dfd24a6b10439b9165d35032d1949f1fd75b5368098108f1aaa744f 2013-08-26 23:58:52 ....A 1286168 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnkb-3576ab7d824b146f5f07da2ffc57d6efa82be8de7c9fc0678ccd3e0e50be9c9b 2013-08-26 23:31:28 ....A 31272 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnkb-408645c1ca68a83abda164d1967471fe99a5da5e8960a71d17a1267d7ecca84a 2013-08-26 23:40:44 ....A 49714 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnkb-54548718f88304ebba5af064a7e66055a3f0b00db8f8afd5d7a8460ed658e279 2013-08-26 23:57:12 ....A 9768 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnkb-601795ab514829f0f4c64b6efcbb36f063f482b156c20a2255d5ac5e13a42b0e 2013-08-26 23:53:32 ....A 49714 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnkb-613356b3320b8668eb556f6cfc4ae2402831f0e54936737fec9ed9d1123be967 2013-08-26 23:24:40 ....A 9768 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnkb-768da2b70802607544c50e3fb85cc450ed43f86e8969ce110c3c76cc6ae9f315 2013-08-26 23:58:24 ....A 9768 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnkb-c37714dde7e873e2ab9e9ecb059a7686133c17f27f3532197684942274c99f79 2013-08-27 00:10:22 ....A 9768 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnkb-c87ad726d4a5328fa570e2697f996a4db5f71b4542a5b08fd858b8eb5ddd438d 2013-08-26 23:20:14 ....A 164352 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnkx-7c406c2d8ad1f54504071fea9d0552adfbf3f2b2dc8e6d52c10b96c93d0d5900 2013-08-26 23:07:54 ....A 89600 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnly-eb3a356e9b821f6a4673c0c43df11c99214d328bd8547202e4d8f4cd6d0dee97 2013-08-26 23:34:58 ....A 43520 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnmo-fc2c2fe4c1310bad190ffc50616cf77b0e117b418207c0875e1a363753b8ad4e 2013-08-26 23:53:44 ....A 101376 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnmo-fea26c2a17d441e65a518515193bfdeeb80d1a799e5b0979db87da39fa77502b 2013-08-26 23:09:08 ....A 30208 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnmz-a3b08ab822c2db631c160f1fba96047563ca2e007568153187a4ecb92276673d 2013-08-26 23:18:24 ....A 102912 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnob-af8835ab06a2b59e190788cf791ac0e4d64b293b493af641ff81f23ae8af06d2 2013-08-26 23:32:42 ....A 104704 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnob-d733e48525b4bead8ddbfdd643be0528ffaeeaecdb6a4d73db04ed2e8f1fd056 2013-08-26 23:10:24 ....A 104192 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnob-ff84c8ffcb291a6b53f8b1af60df61bef5aaf82633eeca77a7efe454f91ebc45 2013-08-26 23:21:34 ....A 3606 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnou-496b21663318e5631fc6394e53166e0121d01012cd3ccc9da264db7190d2e69e 2013-08-26 23:43:48 ....A 54784 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnpa-e74a723dd87ab6f6cc2b1ac9f9b82581e2b58731687574223952c3251184aec7 2013-08-26 23:41:08 ....A 96512 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnpe-7a9c578a1837ce43d1c34e345821042fdd4608894a4aea467f78bdc0d129fd69 2013-08-26 23:58:58 ....A 16896 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnpp-ef82f088c76de5cf250a1c022f2d5ec1339f2f50b6ffc008070d6ea7fa492511 2013-08-26 23:45:48 ....A 16896 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnpp-fd5ba49690f3166bafb3fbcca51d35ccce4d79677674d0acadd7cae77e7c3fa4 2013-08-26 23:53:48 ....A 651264 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnqp-edbed30221dc82affa774de7c50d277c65fcf003cd16a06ef408acf4d4b9ec89 2013-08-26 23:02:16 ....A 37888 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnqs-01742e60e5501ba1c4392aee69e86581fff083d302d227d6dddbb3a82a0baf09 2013-08-26 23:50:24 ....A 11264 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnqs-aab9307a05d0c576e9a4e821c3666189df21012926b81bd6f31b86669001216d 2013-08-26 23:37:38 ....A 98504 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnrm-ba99bb5342e0e94d28720dc7d821d3e166299a339a06daeda13e6f9d76cdfbce 2013-08-26 23:27:50 ....A 70144 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnro-58df1ddd1af329c1b785f7a43efd224a362ee606c0ca85bf25108793c65bb315 2013-08-26 23:38:56 ....A 13504 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnrr-b1c8ebd4882a3cd99ad8c42f9514dc2f7618d601a044a2443ca49cfd67f078e5 2013-08-26 23:12:44 ....A 38400 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnrr-b2b0fbfa731a012e26f808726c016455333e24a405a2c0aa5debbfaa2ae0bc9a 2013-08-26 23:17:18 ....A 55808 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnrr-bee8ebc2ba8ee64ffb24a02c1d702aa334cbf4fe7c7e87414134d971db73f531 2013-08-26 23:55:46 ....A 54784 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnrr-e120dd8e1c9023a4c8eeb81c565c3e5026b3c1c34c1067c60e6ec333c8e6e646 2013-08-27 00:19:28 ....A 12480 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnrr-e936b2bc832e91ac73d90efda21e6fd5ede75474404b22428777fb6f30647ef8 2013-08-26 23:21:56 ....A 39104 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnrr-ee3c2e80266f0b3acc0f53c7f63e4b7f951fa91e5bcb11a4c29158af20258278 2013-08-26 23:28:00 ....A 5120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnrs-bb48ec1de201ee3b372d483b488946601729e6836b95ecbd96da4b68eb30ccdc 2013-08-26 23:29:48 ....A 18008 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnsb-c4c0c6d9f546fbdf2df52ef57a76d076f20a9753a475600df3c9f18dd52fbf94 2013-08-27 00:02:52 ....A 382468 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnsl-eef963bdd96f44b160897860ccbbcc798d5036c10e1cbff10c6f1530166610d9 2013-08-26 23:47:06 ....A 36932 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnsm-7150ba1582b57135d7121146a60ded78bbfa40a330eb6569d4fc3d47a7187042 2013-08-27 00:00:38 ....A 36932 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnsm-b4de4922161010014f566ba9307f8d1737ad2aee8271c45325757d81803dd4ac 2013-08-26 23:31:22 ....A 24064 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnss-1eb579bc709d87b0ee34f79f749cb8ef384bade3499f48ab4ee8a3d7376e6357 2013-08-26 23:44:02 ....A 24064 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnss-7711394c4ff52ba3c594b7e5df11e3197d196d6b9af0d03a05871b05dd156a16 2013-08-26 23:34:12 ....A 7168 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnss-88466055324bdd7c3b1728aab6be57471b3cb97cb49372a451b1c10781bce681 2013-08-26 23:28:20 ....A 24064 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnss-96033bc997419d74ab701efccebb6fd1e56de7fa846fd3094b1728e3aeb6cb27 2013-08-26 23:41:16 ....A 7168 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnss-b4dd55e5e4625755899bbb80417931ffd4bcb36dcda6f0d88b24889df05f14c4 2013-08-26 23:36:32 ....A 24064 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnss-cd36d080c2298dfd2f2999dd752813d2f36b45a0fd7b0deec5ab6dbfd18be5dd 2013-08-27 00:00:20 ....A 24064 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnss-d59363678e5254a4d30150f7cbec41f5b84d6c20949f0c51d755e3b1c0f82bd9 2013-08-26 23:05:16 ....A 7168 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnss-d8ba604ff73ac2080cf5731e29cf5a06f9ca492ad0bdc4fc8ca4caf8a7478d24 2013-08-26 23:59:56 ....A 652436 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bntd-c31403e0d0ac5055a49d4c44bd3cea896797e6fc896a728c5c2318f499d007b4 2013-08-26 23:06:10 ....A 27024 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnto-7466b5ba476a51082ddd881400a23bcf70d6c6d13128d57f2495c22b1aff79f5 2013-08-26 23:25:28 ....A 52792 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnty-4fd4052d6646a789a09a5c28f6d9150796611d8aee4ba3f7e2a62ceeb1ccc763 2013-08-27 00:16:40 ....A 52792 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnty-a2bdf71a181e530caea336bd312fada159ea13b5e5dbb16374a372d9b8465c62 2013-08-26 23:48:08 ....A 57400 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnty-b049eb9a34b13b1730384555c62b787ef61bf0ba9147f779ee421ec3a6e35123 2013-08-27 00:20:34 ....A 52792 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnty-e69c513a24defac000bb77de03fb396b75e976731f00d59db1338ceebab80fcb 2013-08-26 23:51:18 ....A 15248 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnua-b554a858553683f3a9d910cdaac3979c663397486d8a4bb2a94d492f097a2b85 2013-08-26 23:27:02 ....A 27536 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnui-f8b0eeb6d5d6e5c5fc1b767908bfd2e47f9deceb6f0eef41d3d40692651ce990 2013-08-26 23:18:16 ....A 14224 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnun-320a141888d5909b73e38c1030e1023d93108f801a19489314ba514ab9347cdc 2013-08-26 23:42:28 ....A 29072 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnuo-bf7ff0607bdbd65b7e42df6f852ecc7c773475fd864f9c5c97b03613ae9b0a24 2013-08-26 23:33:36 ....A 66048 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnut-6471c55bfb9763d24a659b97826564c52735957fbef0b4dfc4d85adcbdda072c 2013-08-26 23:57:46 ....A 66048 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnut-cee1c249f5c1cd48daa7460e0133a6269b5ecb6179bd7fcd370a768cd22ed316 2013-08-26 23:35:34 ....A 20368 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnvc-b69967f19034894751022449bc88c9b568e27f7b02137536e7783aeda5422661 2013-08-27 00:02:58 ....A 22280 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnvv-b6515306e8ac94eaf2fdc0080bc7f80cc692836b3da3e5a0bd913a0efbeda1f0 2013-08-26 23:27:58 ....A 174256 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnvv-c9299bc7815a7a925ea41603e8beae08b2319364392d1a9653aba90c9bb33438 2013-08-27 00:02:22 ....A 77880 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnwb-304bdf0d4979710f61ca02a47292f1c34a2c6ef3a1ea28d7062e007091ebdf9b 2013-08-26 23:22:32 ....A 31288 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnwb-ef01f6659bb27e34c5a2ca0741fee181f9697f93a648a00449dc052babce59fc 2013-08-26 23:49:26 ....A 26779 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnxg-9439c87af2a01c5f92cc8716934e90fc220f5fe58692f1dc8b5ac2b94149732d 2013-08-26 23:04:40 ....A 33308 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnxh-e9f376a1ee842bb982c2a9397a6fd53bb3b8ea426211da4d1ca6e8dfae6a82f5 2013-08-27 00:04:48 ....A 25488 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnxo-6b422cdd54d3aa3f9d8db07ce307e6ade78f21c853ab7cbcfafd6313187d3feb 2013-08-26 22:58:54 ....A 209075 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnxt-ae5fec1e89201fd5e03253f378ad5152d9e97ed639028be8ac4fc227a8a9e623 2013-08-26 23:04:14 ....A 9272 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnye-20319707d434910e380dce7aed568f09d54ce54afc12efd20df62f9107d7b31e 2013-08-26 23:40:44 ....A 61440 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnyv-6c1d0812dc1f44997da6b7ddc1fcc4f316f7013b82eb513df124e6b3fdc8a356 2013-08-26 23:06:30 ....A 61440 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnyv-f76400c37fb0215f6c7582c9c81209a2cdabb34636f4320b80e29d531be862e9 2013-08-26 23:55:08 ....A 40960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnzb-1f1bc583f5d4b1bba0ad1a2c4f5e3d5eb7173b5960c46f62d75763998b0aee15 2013-08-26 23:52:40 ....A 40960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnzb-ce47125a29d84414ed18a834bfa463b41d5e9b3ceb4d9aafd1dfc1174c6176a0 2013-08-26 23:23:14 ....A 67572 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnzb-cfaebf1edfec133ec682624b9b376bbef09c100a8c149e81910fab13574a57c8 2013-08-26 23:34:10 ....A 66048 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnzz-3762921f0b6a1d7109050e5e6b4075d362aab9a6d4786e92597f1968373e3034 2013-08-26 23:56:54 ....A 66048 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bnzz-c363bafb952aaeac00576cc50f2a1d300d272929ff697a443bd1009d34dd00b9 2013-08-26 23:43:20 ....A 40960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boap-4a980b488472b5db6513a17af363615901a373920f06e2eba8e729c9553f102b 2013-08-26 23:27:54 ....A 40960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boap-bd83d6a27dcf0fe764d1b2ff67a01ce80f6991d9e8dbca948d4cb2b28bdb6e1e 2013-08-26 23:17:06 ....A 40960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boap-c27b2f63c2f16aa4a55d28469f3dfba8a6205e29576ceac626aa20e59cbe38f0 2013-08-26 23:34:58 ....A 22016 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boaq-1e31bfc076a17e6c0162b0f3d07fdb76a100c54806affddd3e547f13aba15052 2013-08-26 23:12:48 ....A 22016 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boaq-3a334999d8aeac1da90ec61ef3708be4507e23aac390c003a9486f0b4a49dce5 2013-08-26 23:50:10 ....A 90168 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boau-d9f55de72d0e8b89e60d8fca2cdb76c77a8ad6c439b5deb64210b71219930d1b 2013-08-27 00:00:32 ....A 9408 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boau-e49f1985c0ea6f0ee89a72109eb49701094c9afd1b9a2438d6f4545dd4499ebe 2013-08-27 00:21:06 ....A 10800 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bocb-d7306a8e73412e58874a66e439ae395a097db19901db36f6187b47fc9bb9c310 2013-08-26 23:15:14 ....A 38108 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bodl-20844bfddc7f80e5efe1ef6fc6501a77bc14d5967cc3c53b5c2935403d2408b3 2013-08-26 23:51:30 ....A 11374 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bodl-e88012a5bf19cd77d80535ea977105a4c290fae373af161f1dbe929d85560e61 2013-08-26 23:56:50 ....A 11996 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bodl-ef1afc4f4315eddcb44267126482000c885a109dd75d64345a258475abe57bd6 2013-08-27 00:07:46 ....A 8760 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bodp-e52ff7ec713cb8e4734169ccad7fba81dac2c2ce1160bac4ec84c365d94aecd1 2013-08-26 23:46:16 ....A 3584 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bodw-aca6160c6a7f9c48b515e1db95b8c93930effc23b5f44cd82392b54abc354a49 2013-08-26 23:06:08 ....A 28700 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boes-3935d4e27bd962ee925ff6b15a95c8423cbc1a86cef5509f5cfedd4e134ea8e9 2013-08-26 23:15:50 ....A 28572 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boes-39625d60707cccfd909e117a059ae4bcad932f942bded6cc2a58f31a786a9248 2013-08-26 23:00:56 ....A 25500 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boes-a09bb8468d0b5650b988accd21a39238bdcc39dee09a5065cbb8dee0888d7693 2013-08-26 23:44:56 ....A 29596 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boes-b25abb0a50b06db91932c8f7235e23bdb8a223801540775faa5722bf7c75b2a8 2013-08-26 23:33:00 ....A 27676 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boes-c119fd57af5021ad4583328f094584b4159deddcd3b974285e6a0bdb25e1e1cd 2013-08-26 23:59:02 ....A 29724 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boes-efb19a53e2a2e78c5590a562eb933ffb4a6142ffa10daaa8c4bed66590ec5f2f 2013-08-26 23:56:26 ....A 38812 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boes-fdb87320cb0ebb47b17f3ca0e73520c49bc2aa2c9bb76432f16ffb5719018f5c 2013-08-26 23:52:56 ....A 1103872 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bofg-8b05d30c2db83b2548d4bc8bc465744d4232e5ab6747410c09262aa37a35c7ed 2013-08-26 23:12:38 ....A 22528 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bogc-281727b5455ac9e5866d88ce9d4d36a535a6b97fb0ae1822f013b0ced6d39ebf 2013-08-26 23:04:36 ....A 90112 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boge-376af3d9259dee38240e69e143daca71426642a36dea50c35c0b8f6d6fdaaa08 2013-08-27 00:05:10 ....A 15960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bogi-3f785312994032c7e981aa1a82f2f423a12b56ceda05a35103cc36a768c8eb9e 2013-08-27 00:07:16 ....A 18520 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bogi-468af7e44f98e77e7b61a31395396698b4b2df901d5d84d260c617bd2a966f92 2013-08-26 23:49:18 ....A 15960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bogi-46ef79c7ae5c3741875133a73bf25ddf4ec64ba2bac43ac0db5073911e5ffeb2 2013-08-26 23:10:22 ....A 61440 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bogk-68ccb2f9b47246f681d4b264ac9db0b4990cbf2abb1f88eceb837e6265d5f557 2013-08-27 00:18:50 ....A 36352 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bogr-3228dac5fecd85687a06062e4639c46eb0a323c52a8df4bb3a35788b8933f45d 2013-08-27 00:04:42 ....A 224182 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bogr-326229cd9bbea5df29297be0ed3e1a58653de91a22d6597bf6f87c6e7701f995 2013-08-26 23:33:08 ....A 10240 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bohk-b0bd7ce6e6b57f6bac1fc4793be33feb3b4428cecd8b579bd044b3b0d180df43 2013-08-26 23:06:26 ....A 69120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bohp-3a97e9de44f92e1f41fbe451aee79e83483ec01a62463e95b4528ebf6c0593e0 2013-08-26 23:45:10 ....A 19456 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bohp-5594cde510aa82a2f2ad8dc3f8c6a29288a0a37a2b4b622651204665e1739fcb 2013-08-26 23:01:54 ....A 58368 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boht-24bf278f3f8b3589bfa6690a8a705b97d00344e5031add38a61443699ef3a0b8 2013-08-26 23:25:16 ....A 32256 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bohz-0688d6e3d7973f274f6e57b5c9f53cbca929c20739b98a2fc849e4f123db16ff 2013-08-26 23:13:10 ....A 32925 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bohz-685df2fdc2cb07ccf7a655365e2a626f2713b4116b9194d2181d7ceba5f1e115 2013-08-26 23:56:14 ....A 32925 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bohz-77232b7527c512d888b2f6b8d3329f39e3757c2b489828c707df52381f5d073d 2013-08-26 23:31:50 ....A 62464 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boip-588838d706a444eaa2b1b87e43d163e039df08fe02406ba967dfc5dab91460f2 2013-08-26 23:33:22 ....A 2654208 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boiy-bdddc9a4b23643c04a811a71700c8737ef842f8a7fef5c2b281e72d98b21bd55 2013-08-26 23:52:22 ....A 887350 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-0f18cfaa5ea942d9ea5417077378711f8530f90fef0d592172592023550fa599 2013-08-26 23:58:38 ....A 966144 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-1286d62a88e0bfa1ca1a52ee1d1e381c4d217af84640bb91a24a9bab10f8c7a1 2013-08-27 00:04:54 ....A 965750 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-13fe8dfbe935cc545ab2ef43982e98be173b3b2d0a68812eb288f96c750bc658 2013-08-26 23:46:16 ....A 901267 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-157141a834ef3d961050434752542fffafbd544d6e4381ef1a4dbb0bc76cf189 2013-08-26 23:49:48 ....A 969867 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-2658f38019b1d1fe05eefd618bf0cf9ccb8381ae3ebfaba83c5d28cc9e47f9c2 2013-08-26 23:26:38 ....A 1017467 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-387f08218ba88cdffdb188536421130c6244dca1aba2b4e3d5145bdd53b8d262 2013-08-26 23:48:16 ....A 866952 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-46bfe2977245a7b3ed8915ff7b41368cf414b5a4edc1cad9579646ce079bab72 2013-08-26 23:13:58 ....A 983867 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-51215c53bb691c701a2d5a28de2a59676286703af00cca30c2228abcdaec313d 2013-08-26 23:44:46 ....A 968467 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-529bf19e6a726ac474231c2c837ed88e5d736832ea1ad4f2abf482847f5b32e7 2013-08-26 23:37:12 ....A 1024467 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-58176037b2ed050bae95d6bf4e4524af9efaa3a32774c282a92656de203ff1a0 2013-08-27 00:13:14 ....A 866267 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-682470d0d142fb4a24de1387137a0368c0cb8a3d3521b1bc1a9cd280233b5cdc 2013-08-27 00:00:24 ....A 893008 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-6abd2baa9ff470c49682059a7767cc269b21aa44107d455334d1e3caaca5703f 2013-08-26 23:14:02 ....A 942992 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-72fff1c1034431d2251812d7cc292a7747a1fea920f8eb7cf3bf1cf2c1b95094 2013-08-26 22:57:48 ....A 906568 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-83575d137e11e5af3bd0576814d1df8198f36f0c300782f22acce7f605faf0c4 2013-08-26 23:47:08 ....A 917640 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-87ad5f7d67056f5633c49e3d05daba34c90e82d1ce4e31ac9f0adac0836d2582 2013-08-26 23:54:36 ....A 825667 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-9631e16af9ddc4d1b86ca8030bb895ba36ed3616817b2e7d8fc5e9939682f9dd 2013-08-26 23:44:38 ....A 1020216 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-963cfd3d73ac613700fb56494ad6a2f07dc242d68ae85bd4a31e714d7b505271 2013-08-27 00:16:00 ....A 988067 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-a08ab1668b4b3b6e51b82df4afc474297b34d8d4b289f26147d1b7d5b486c0f5 2013-08-26 23:17:44 ....A 849168 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-a935e1eec575e33656c8290873388dc1f00935d9d52f61c2e72281f1da794812 2013-08-26 23:25:32 ....A 848067 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-b7f47968b5dfa9fbe0169aaecc8cabc1e0a165c3ea774c6085957a7f9eec46c8 2013-08-26 23:29:24 ....A 901267 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-c74378e82d6fee26b1e2869e7fcee0633d4441eb695df6d5bf85d73f583d7f0f 2013-08-26 23:17:02 ....A 995904 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-cdc9b5fe75335f8686138dbb5c75f9869dceb1d5c0ff0759b917700b00b36f31 2013-08-26 23:36:08 ....A 922267 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-e39f8069bc08b88d19e7ebdf9920a113ba658980f1ffda3be75e876cd92ebe66 2013-08-26 23:40:32 ....A 880267 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.boje-f007fa1e1812eaab5db7ca34425fe4cb9f9f748a3357e3bb2b5104aadde13545 2013-08-26 23:03:50 ....A 227840 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bojg-a71984c503e2ad24b71327a43230d35ff42dd5fcffa09a540bcd5a75f4b6a8fa 2013-08-26 22:56:46 ....A 227840 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bojg-c26a69a5d0bccd7b5ac52b4aa8f0eb57305c0407d84b025d1d8654850953e359 2013-08-26 23:01:24 ....A 60416 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bokc-952f6ce06046a370abbade43b5c64d94e574d025e3b052bcf794e5dcccfb9441 2013-08-26 23:27:42 ....A 271872 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bokg-5d66130b3549ef7e833e7943f558964d43cf87cbde95d3e379b3c18fa7d29a7b 2013-08-26 23:51:02 ....A 271872 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bokg-6c91218cde446a976081aec816dc52e9717b29e1b677fb2ecc17a178d8805fce 2013-08-26 23:37:06 ....A 271872 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bokg-8375b10c83670328846de5c6be986eecda8100e7034d0a789e78d63cd5fd4e49 2013-08-26 23:35:04 ....A 271872 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bokg-87a034d484b59325b9d83a5b568f2c96bf992e6428105ec2201afcd9d9d72315 2013-08-26 23:19:18 ....A 271872 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bokg-9373cc0c2e726ba74319e535c5d617fe0b99864ed27cfbfddbc8b8b0e0440bfa 2013-08-26 23:13:00 ....A 271872 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bokg-98ad9a3844d94e260280edf7d53532a4975050fe77540b804ced408ef22dcc76 2013-08-26 23:54:52 ....A 269312 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bokg-e33b58068c76778af71d8a60dde7657c552e082a43be9b65243c75aefc91f82b 2013-08-26 23:12:42 ....A 339968 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bokl-03557442f79e78df36185546bd0e8ba6ec9b2fab0c22cc556bfd1771bbf2897a 2013-08-26 22:59:48 ....A 339968 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.bokl-74fbe5137170ebd3f1263df469c0d04fa672cc2b92a2a4ccb3141e3fac0cd0fb 2013-08-26 23:57:10 ....A 13408 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ccw-402e97875ae27b1e5c164b8ec1eb4360915be41aed3f8917203fbf411a4f22f9 2013-08-27 00:08:46 ....A 7816 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.cdn-a13940e5994328b4d2fd2def35876ab18e966ace86c03d6d32eb6b0a67a44d63 2013-08-27 00:01:48 ....A 13408 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.cer-b3c013e29c348793aaf83675988670278f8b2159bed5e4d2055752f5aa32d600 2013-08-26 23:00:22 ....A 12012 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.coe-5431c86f7688576e05c32852f7303ef2e6d6f2c0f15ed4abe2fd81957d430d88 2013-08-27 00:14:46 ....A 31148 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.cq-5435595a565a0d90b12ef57a16333856375efb6394ef17ff93dafb9014b0e52c 2013-08-26 22:58:16 ....A 22016 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.csz-1f109e66901b7bfd1bf23855b4b0ed58b5d5889171590b477cca2c6eedb940a6 2013-08-26 23:42:26 ....A 28940 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.cyr-56ee761a00725f3463155aa7582c09398bd304e6c5fa6579f407fcc04640a27b 2013-08-26 23:48:02 ....A 28940 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ddl-5ba028872c145e30f50bb4f7e5b7d4f7beb731dc106b4ae4829eef0c46968c13 2013-08-26 23:17:50 ....A 49992 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.dh-b2c13d67aa455a5147a7db72a53fc88a356b81023f7af31d108f701f8cf79d99 2013-08-26 23:13:26 ....A 28940 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.dhj-8bf071e7431c0dcd6b5d4ca2350e36820dee9ad14a62cccf68fffb0a9914b2d1 2013-08-26 23:59:38 ....A 19968 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.dmi-2ec4ac67ffb245b7248e0f382ea3063d91573b8ae69f65ba5317b44fbbd7e751 2013-08-27 00:11:42 ....A 16896 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.dsf-d8c8d718e1a61d936c7a6c2212ef712aa103c0500b5efc27b382556154d83775 2013-08-26 23:41:20 ....A 24064 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.duf-fb33735853ebd3b65409cf322c07b3954dc308a812ff4ae40995ecc84ee53b3d 2013-08-26 23:06:36 ....A 28246 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.efk-05b2cd6c715aa8b6a276a0790719ad3fe167ed09b9745dcf24f4de02b957c7b5 2013-08-26 23:37:20 ....A 24064 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.fb-b0cb0e0a7548dc1709081721b029d3b6913094fcdb11ef7d5aefcc00d1a19a21 2013-08-26 23:36:32 ....A 21791 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.fhw-563671341b592f498c1784766caa794c470c5f06a91cd0c857f807396072293e 2013-08-27 00:16:04 ....A 21789 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.fhw-63d22eda02598e951bfbc1f4c96735dafa1525712f7594c824a6e0265f0a5120 2013-08-26 23:56:24 ....A 21785 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.fhw-6ecf9b4135f498d57d6f5dc1c2b890035956de7380741b9dcd3135c54c0ceeac 2013-08-26 23:48:24 ....A 139374 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.fhw-b27cc07eb903388bd1e4c8a4ebaffb83bc0d162d1ede17775d6115960494077e 2013-08-27 00:03:32 ....A 325120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.frm-369219b6556ffc1681ca255208f874c7608136ca5eaaca469c57cbd0c863d9c3 2013-08-26 23:41:28 ....A 58368 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.fs-a779c6b33f7c75eb879de637cd4cf6962a06e65a0dc99ea815de3b881f85613d 2013-08-27 00:00:02 ....A 54372 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.fwx-6554e6c3086f832a4445aa45528f08364db3e39fb7c226ad00f1779b7de47180 2013-08-26 23:32:38 ....A 46080 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.fyn-480cf6ff1614dad481a84ada15457681f929c9d9dc5a995015795417d75b2697 2013-08-26 23:26:06 ....A 14531 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ggm-63f6ec92bb18eae4867dfcf492ea830ad588121c735300fbdb24e2d9272a7335 2013-08-26 23:41:50 ....A 48640 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.gic-e0713e3c35ece3fdb0d1dedfae1368970ad42aa64bfc8927e94642f894f8df6a 2013-08-26 23:13:52 ....A 29680 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.gmd-cd13da7cdc376ba0facf7a714f901b309e5cc73eb09ed41358379905ae515bac 2013-08-26 23:07:56 ....A 165949 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.gpd-d04b5ccfbb7c97944e56ced7a65955622fdbaf50e8b316c7977c7774ec25ae95 2013-08-26 23:16:04 ....A 340994 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.gpo-51c0b00103d7ac7065912f7be81f257bbfc7a518207c723f3a4f909926a7628d 2013-08-27 00:13:16 ....A 47888 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.gw-4d6072514f2789373ebc3a6b521ba63e651a3553f000ee74850b4944ba699829 2013-08-26 23:59:14 ....A 92226 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.hhq-a27ac049471aeeb2d67909a9734d8a57ddca7771edd769edba9c1affd1cd49d1 2013-08-26 23:06:12 ....A 131124 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ikb-6ca93dc7b715ac9f516462eec0688ddac41f3ee99b92afc8e386e066671de94b 2013-08-26 23:22:02 ....A 26112 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.imw-3651bb6e32b0fac68652e074308e475346da9f7963d798402b203c5f5fd7982e 2013-08-26 23:28:34 ....A 131126 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.inn-a1783a9ba536d83a4a50b5663762ced9ba862b148e0349dabd1f6c65c1babae3 2013-08-26 23:03:12 ....A 131126 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.inn-d15d28add34c3bf845b4d3075e48c23e51e369b571028d7125baeafe42712e9b 2013-08-27 00:18:08 ....A 131126 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.inn-f5db79dab613c378b5e3a8aa05fe57291bc01cb54f419f8933d509297379992d 2013-08-27 00:03:10 ....A 131126 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.inn-fa51cac7226f95065856a76305ce9bd55bfa58f86c95272fe8137995372dd1ad 2013-08-26 23:14:22 ....A 122966 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.inq-aa23898fd1ce0d30a628f15219ca79b7c41b47e28ef1e0caa7d9edbcbd03d127 2013-08-26 22:56:32 ....A 274432 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.iqq-aedf90091daecf0a6cf34c008ee12a94281f1295c52c104b6522170d07e7c361 2013-08-26 23:47:20 ....A 118839 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.iri-34b1d9b993dbe2e4b028f09b43ec56b7208fb1747bfd381deeb57798f8c2a36d 2013-08-26 23:00:42 ....A 118839 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.iri-8f90b1a5527ba6ac12f364aaecdb819d712518881e53497b395981951d1862d2 2013-08-26 23:11:54 ....A 118839 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.iri-c2bca6b00bf1eab43b446a42c735b4ae8eec1178beedaa0c462f5d32a2927fe1 2013-08-26 23:32:44 ....A 118839 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.iri-d66b1d3f9724df6ee8dc629325827de08d2c253e2b761a80dd1a778b973e9781 2013-08-26 23:50:06 ....A 118839 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.iri-fd6e5c86f2861652eefa6679dae8e3225e59ccffcab245b234dfc1b1ce021dad 2013-08-26 23:26:28 ....A 118839 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.iri-ffa35055eae6c4e018ac31f4a3e4b8e98a11eaac56be02131d0bdc321b5cf9e0 2013-08-26 23:26:32 ....A 12652 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.isb-61af95a4d0c1b94e10ebc97ca7e6fc6d1b25065d1cf6a30ea4dbf063713ce4be 2013-08-26 23:50:12 ....A 131118 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.iwq-f1ebfa6b291fc0fea958d23a0d0d733dddab9963dc1da465fc79f563f86ea7c0 2013-08-26 23:53:46 ....A 131118 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.iwq-fe63e42ff7c80ed2085e90b4dee1cfce9985b505a80a75fd01eba46aeeb86da8 2013-08-26 22:59:50 ....A 118854 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.jac-77bc81c17e87df5b949860ff9582aed95c813a6b6347d1bdf94f6fbaf8bdf7b1 2013-08-26 23:50:16 ....A 118854 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.jac-d54392d8058b4ca876c68de3617742b6b2b10bf1110e36509f84d52d38e0ffa8 2013-08-26 23:36:38 ....A 86016 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.jca-a4aa6900acf74afe93764542bf20b941a06552598f88647a8ed0fe0b7c9f8158 2013-08-26 23:33:48 ....A 16504 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.jgq-1c82566044861a9cdf545c64d671e315ae005be21d53f8b10785899e12c05a22 2013-08-26 23:55:54 ....A 41104 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.jhy-929332d00666944a6cb4251de2f0c61c269b260564c19a288bb04fec410a0f7a 2013-08-26 22:56:06 ....A 24684 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.jj-30649e49ab791d77ac6ed63cf95b80df8d10e944d3faa3881274dc5e59f30c0c 2013-08-27 00:08:12 ....A 118860 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.jmp-f1252275803e882843caa50f06f8a4c066b5f93247cbf2583ad703e1b5cf4dff 2013-08-26 23:37:14 ....A 28256 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.juw-9f6ed9c83b163f6ac114031bcac183edcc544c7ed93ddaf7dccfcda1c481d938 2013-08-26 23:10:42 ....A 131127 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.jux-e974828b220946028c96cb9d1e8e79bfa761f758967223c61e7e491e84422027 2013-08-26 23:22:12 ....A 131127 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.jux-f927c7d403ff62efadc08886d452695486b3c32097fb4696d76ebcf1571e586e 2013-08-26 23:29:16 ....A 131118 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.khb-843d67f9520d98be42183df12444dd938b8088379ef6cbbbf849e7ad28554de8 2013-08-26 23:03:08 ....A 131127 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.khb-e637634480e436cf269aa8c4482fd862e2b35f01dbde14d82794044f1aee103b 2013-08-26 22:58:54 ....A 98436 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.khm-d052f2f87d21316ea7e184630d1c3363cefc4e4d925c5445177fffbba401083e 2013-08-26 23:27:00 ....A 131155 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.kib-59d80de530c72f3e10feecc09d5837651dc4e4bc6242ecf4b84f132995db42df 2013-08-26 23:04:46 ....A 131171 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.kib-815d3ad936590b8cc713beb69f231cd036f6858ce2e88005233bdd4cdfb70d45 2013-08-26 23:09:02 ....A 131155 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.kib-c39274755e31e0df0024055328a2d18a0b564e3cce64e874919b655967862496 2013-08-27 00:06:16 ....A 131155 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.kib-c864b57324bdd2de586a3ffe48a0c8fdc45202448ea4069e9e7164fd65581c22 2013-08-27 00:05:12 ....A 131155 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.kib-d16516a01e3cdfc106f5c0542bbf5bb4c31ddcb96c1fe5089e47bb667af148ca 2013-08-26 23:34:56 ....A 131146 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.kib-f3f9a424a7cf136df6b30b1b0736a284c271e78924c66ed0fb4cb1876635a846 2013-08-26 23:05:18 ....A 131155 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.kib-f5e8da8fc7fba8478df9d39ff23f3edb23f8508c1cda9dcd77e9c05f8cff2b86 2013-08-26 23:39:36 ....A 131155 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.kib-fdedb556bf40b4b3084a4fd7d2a055a47844721c8a0b08b543a06f5f83814fe0 2013-08-26 23:55:46 ....A 131155 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.kib-fface1139440434c3d134c6b953683b782eeb355cbe193dd87de1a7a5e89bcf7 2013-08-26 23:27:36 ....A 118839 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.klv-6459354a2092cf00f7e283d51298be319cfbce72c5041e15c06e2f42aec19aeb 2013-08-26 23:53:44 ....A 118839 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.kts-9ed4626207fbbed8618a00474191c4d92210928f40105cf507feb1e9bf4e4485 2013-08-26 23:01:20 ....A 118839 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.kts-e40ad9cf12f01ef610d0c6c54e341e788cc95a9065837764dff0ab7ad80824c6 2013-08-26 22:55:58 ....A 131115 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.lap-a2ee97306eb6a5d8769aac0b3e1aa57081afbcfca37037c07e4650d3c6b1e9a1 2013-08-26 23:48:42 ....A 131115 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.lap-a85aceb5b7009f03d138128fc93f82f4b323c047bae90b71040a2a7c666c506a 2013-08-26 23:59:04 ....A 131115 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.lap-f46e5fc822fb07133d69682fff99bd7c27642f2be7a1baf379f5737ab2679448 2013-08-26 23:48:02 ....A 131115 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.lap-f6059252d68e8734404b8006241961a12215aba207b1e4da50bd0f38cafaa99b 2013-08-27 00:06:44 ....A 131115 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.lap-f724c69f3eb13d55308c2ab32ecdbd706441fdec03ee4d36b988328ba5e7802a 2013-08-26 23:50:20 ....A 131127 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.lap-fc3455d1d66ad68e6dd3fdc52d2945fe4ce79e44267d1f6551b615e92bc0f0d6 2013-08-26 23:10:02 ....A 131119 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.lsq-ad82b4b2aa93752181f194a9dbbf15a2a87cafbe7654e663e294883b223e743d 2013-08-26 23:52:12 ....A 131127 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.lsq-ed59b56fa26c41c0e18c086dc54a393969e30f9d0185d959d0644a860d39dac7 2013-08-26 23:41:40 ....A 131119 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.lsq-f60c74635f9a333bf7b90c75f970e2b2da6c47cafa2259b2e0eb66ed44d7302f 2013-08-26 23:02:22 ....A 131131 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mfu-b954ec4d5305cf2f9cc8c3f41c88e9b92dc31a803bb1196155afc061dfc6a293 2013-08-26 23:15:14 ....A 131131 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mfu-f2769f8412d2d50ede8e69db306eb9efdd8b44cbd78d1894317624722a76ecd7 2013-08-26 22:55:56 ....A 131131 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mfu-fa8b1e748d1d82b722c515c24d12b27a89239c33e56e24bb810737b9502d615d 2013-08-26 23:36:02 ....A 163288 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mk-343097f4990fc0cc93377508ce132a99c5ca62d3ad25d1f02758afc096cd3eab 2013-08-26 22:56:52 ....A 3456 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mlf-b775e9752f54e13ea45f98524bea4700797e5b2af8249fd484f81be295d345d4 2013-08-26 23:26:14 ....A 118847 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mnw-b17e91ef39e28eacf834dd939048600cb6784568706b266769f8888de74763e8 2013-08-27 00:03:30 ....A 118847 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mnw-b800a762072a093bd35f08164650e13b664c2942271e812cdb62e074099ac91e 2013-08-26 23:21:02 ....A 131126 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mnz-49bea9d992c52b9fe1c7ddc757af2e5a3497f79dc5452f5b30a6cee7c6597e21 2013-08-27 00:02:04 ....A 131126 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mnz-5d34422021cb29f8a8d4093dee6b92e9b0ea61b85b910b0f70f47f3a2703a011 2013-08-26 23:27:48 ....A 131120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mnz-a3a14303d0794799e58619e0be14646c3fc39ed77494f54f2888468e98bf6045 2013-08-26 22:55:54 ....A 131122 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mnz-d0643378a47e9ef34a7e0b68c0683d27184d92e7782b5f1f57d586292e90a65a 2013-08-26 23:10:18 ....A 131122 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mnz-e50c2931ee75faea25f82653f43a67e2c690d8642dc39979b0ea08886275b2b7 2013-08-26 23:05:32 ....A 131122 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mnz-e9de435e1c4bf98b77c593dee406967cc509102ade81c3fc347203da160d4c85 2013-08-26 23:57:06 ....A 131128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mnz-f9dfd91e6a8984a4f602d24a3cee2e2b2e4fd3683a50061354d4967cacb62049 2013-08-26 23:22:00 ....A 131128 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mnz-fbf006c7c5e0a95c27879cdf1e0e1a8110f90195ff9d8d0f72ba9f095088029d 2013-08-26 23:25:30 ....A 131120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mqc-b9acc1c2469bd4d4aacd8b52455ae35cbc122a36b34edbf78e2a6c56944619dd 2013-08-26 23:34:40 ....A 131116 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mqc-c248678e2092f8521338a594b7732bb19f2ce676b604ed907b6de516162dda3b 2013-08-26 23:51:52 ....A 131120 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mqc-c2990930d67191782df77e9d97a758cbe54c8463fc76dbc492b9c8b7ab5366ef 2013-08-26 23:23:14 ....A 131116 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mqc-fdb2a0c2830fa33334a0aeea846169ffb7f80266cd67626a5c611d2a0fe0e7a5 2013-08-27 00:05:20 ....A 16139 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.msl-0ac2ddc165770c860d6fdd97a78b3b89f713442f47c85e9264b106adc2d108ec 2013-08-27 00:13:22 ....A 28160 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mth-ca4f31006254e3ae6ce7091884e00c6e9d39d1fa631d7182dffef5ee67a3045d 2013-08-26 23:27:28 ....A 3072 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mug-c20129665bb05628aa64a98777a91c3f3861f90407ebcbebf5fed6fd408a5d08 2013-08-26 23:22:06 ....A 26624 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.mys-01a147e6f3b7cb0e4ea4927683fc002d044a2746747fdfbc3d2c012b32f5344f 2013-08-26 23:34:22 ....A 122934 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.nbr-bb7de858b2d889a9c0e6caf596c04685ab6fc373205bf37a3665ec0cbcfe8537 2013-08-26 22:55:58 ....A 122934 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.nbr-d97d5ed9571c9bf34423e99d6547658624c47bee03b1303cdea65b96e9bd136b 2013-08-26 23:32:30 ....A 122934 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.nbr-def54701a0b6547fd54573ce1cd4c3f4c3fee27415431c7dfb3c7843d2238f9a 2013-08-27 00:01:56 ....A 12160 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.nif-b9e9e74e7a3ef0b95e936e5ced60e3a28eb1948c8672fdc589023e385e4f5ca8 2013-08-26 23:22:14 ....A 122941 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.nnn-d2c215739c1fc531ba79f16bdf2242f253316a6e284e6fd28a79cdb492775098 2013-08-26 23:07:52 ....A 122939 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.nom-dcfdc633bac634d778479411c8251dc147fdd7999736a53f6871d1e3becda8de 2013-08-26 23:05:18 ....A 114688 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.nw-aaf811163367966cfa587982514430581effd1ee0140df4b1b90b9ec9ec2c84e 2013-08-26 23:05:12 ....A 118833 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.nwh-a519f4f4a093a95e3031ce30e89899c4cfb8af8697ffa735418b5788392b2d7c 2013-08-26 23:27:42 ....A 18392 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.nzo-d37f3b259638b888427ca84b9c24abed0f34bc3e3220095a586f9fb019ba52bc 2013-08-26 23:43:18 ....A 64328 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.obr-3ebd84645d7013cf8a8cc2bae3c08acab86eae9de6510edb1b2393f879edf548 2013-08-26 23:57:00 ....A 15452 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.onw-56503c48fa6f612961cfd84f9e1bb2f354f7c90cba53da2fe4f0dc9405546683 2013-08-26 23:25:34 ....A 106536 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ovj-d14fd84a08fee3f50aa8fe648d11c20d5b476de46b4abe09d0aac661fa2b054f 2013-08-26 23:09:08 ....A 118835 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.owh-5b67dd611177c854b565a33745f66f90d4f9e27e8fb7098698933ea75e09e19f 2013-08-26 23:05:34 ....A 118835 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.owh-680eaca706e668c3255bbebe807d90414bb3d7910f8d9caa19d417e6ff4d8bee 2013-08-26 23:42:02 ....A 118833 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.owh-9329288e5d4b2a103f8e231af2ef0da59f9368215601860d5ae8053b99de187a 2013-08-26 23:30:44 ....A 118835 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.owh-caa0966467eefa35aaea29ead9b3fbf98d9bc640a30b6e044fc6977c1f227dec 2013-08-26 23:30:22 ....A 118835 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.owh-d5f8989f9c5bb991005b2af6630baec7b2d1b4b1b4a5bac90c0e3158223b4a77 2013-08-27 00:05:00 ....A 118835 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.owh-d68edcac5e9cc83e67f439917d40a90b0d4b073c6c1c74f757444bb5050ea603 2013-08-26 23:59:04 ....A 118835 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.owh-ea8bdb1474916c4bcb3f90f6ef47b3f56b8679fc6dc22c1198494bf4f8499305 2013-08-26 23:55:32 ....A 118835 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.owh-f813b8f4b0e770b5c0d534734c84a1b93dc95a1039145c6e7fcaa606096caff7 2013-08-26 23:26:30 ....A 118835 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.owh-f8721d5f51608b362ef9ae03fdb65bda445bb4c026b57ec822da1f23c2db82e8 2013-08-26 23:17:12 ....A 118833 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.owh-fccaffaf14ca042afa2edc3615a54969bd0c82fde3d46f8509a25296525d6f33 2013-08-26 23:26:12 ....A 122942 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.owu-a2f9195b1be8bc3005516e0cdc127c2cc9a161c9b590e8344cacc37ff5084fc2 2013-08-26 23:25:28 ....A 12188 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.peo-ca01791a4ecfaef92881fb936341a1283a8fc8d190395f74c51a62540fc19c48 2013-08-26 23:13:28 ....A 29184 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.pjk-4d1615f0d88813958984874565fdf274b855b37ac06339325a599f7835b6925e 2013-08-26 23:09:06 ....A 118835 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ply-c84e39cab4c8345beb8e00cea35956170bd815a8a6d2894a894aa64b6c958319 2013-08-26 22:55:54 ....A 118835 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ply-ef43b49e4fd873848bb291a891e519f534bd4fb53fce0d2ea931d576e5d934cd 2013-08-26 23:43:32 ....A 118835 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ply-fd93c2518334b3458c04b2a6b89f0332e159883218c8ef4229c06b559072d993 2013-08-26 23:27:32 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.pnr-23c39ac4b9cefaf99fa2010e431e5d28e8720e5aba074894c725889e9c4d3bb3 2013-08-26 23:15:18 ....A 126976 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.pvn-93114ff3bba2e91a0e7ac1167bfd76a1b3585f1b9757c42eee009bfc5729f122 2013-08-26 23:08:36 ....A 11776 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.qwx-11850e74bcb589269c0a4d3bbea2d2c9670556160bc197c5de016776b5d84179 2013-08-26 23:53:42 ....A 139544 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.qxv-f51490946c8ae9edaef8471721d727745918cb1260d7371233dacb60fe8aa92e 2013-08-26 23:04:04 ....A 19817 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.qzh-d11df0504b16a755b3c5102eebfc28bf43ea245380b4a616ccbd76dad62a79cd 2013-08-26 23:10:56 ....A 99430 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.rb-4bee45e588955933726c657dacafeec721be3cf2a9b7003f031c872ca8808a04 2013-08-26 23:11:04 ....A 21995 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.rb-a62f2f3edf3e35347382980e9575cb3b10d07c061ec9e17f7215e6892a33cf6f 2013-08-26 23:01:16 ....A 73728 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.rt-f377e00d75d805758d9053713cdf74682bc61c655e1b0d68094369047dba67fc 2013-08-26 23:40:08 ....A 225792 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.rxoh-0031ca68d19fe4f09e4c1b814913338a6992d42f407d945f1fcf5cf97f5c84eb 2013-08-26 23:58:52 ....A 1068320 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.rxop-717e7c551718e1237efbf51f42e4f824992b7423536e02913661263656aa46f9 2013-08-27 00:09:14 ....A 32256 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.rxws-8321cc39a9a0f2d50e80724cbbc216a70db0cd8fa191e51af9b606d9581e0d23 2013-08-26 23:37:22 ....A 141587 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.sbg-2a635ecf0665b32a31d76cd123766a87e461bef37fcfdfba5575cc43f5371302 2013-08-26 23:49:02 ....A 110819 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.sdkc-abfe3d1728168cc9b3590c5e66b8b225973d84b4473bd4af23ae0c4e8ce50fd8 2013-08-26 23:21:06 ....A 20507 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.sdlo-2f41e22675f43acc38630483f4cd1f98958063a2179742f2fe7df9d4b52bbc00 2013-08-26 23:42:46 ....A 143360 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.sea-fcc4b84ca32bedecb3fc1a16acc7898351878359fda52fc76b782ec6335d8d4b 2013-08-26 22:58:28 ....A 134656 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.sef-a01877567b9b406f44d921ae7852aa60c3709f360662c896abd81af9847ef79f 2013-08-26 23:30:34 ....A 32904 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.shzr-415662d9b01cd77164a1afc6a9e675b0ffbd39f0c330420f689f8c3d7218af7e 2013-08-26 23:12:14 ....A 18432 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.sle-a934a52fd81fe433407c9af2d6032b92e9267433e17e2a9dc542bcf3552d20f2 2013-08-27 00:05:48 ....A 32768 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.snrt-29245b1954449d8cd33f3125499b723043393bb03e98960de04e11581b481779 2013-08-26 23:11:34 ....A 114688 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.snsi-a76d92f08f2780e2c87f27cdb247fe4fea365ed1654397a21cb527bd2b26998c 2013-08-26 23:37:02 ....A 875330 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.spw-22364a09cdd0365f52a994c5db771a1218cbf8dcfae41103dd0af9b4f485db96 2013-08-26 23:43:36 ....A 13895 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.srut-d7da39e460637330662f181c3481800658582d4728114023d803fca8d65538dc 2013-08-26 23:27:24 ....A 552876 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.tarc-cb6c04ecf624806dc0f37c17cf9dd537943cbe1e8d6e30c2da017fcd5033dec2 2013-08-26 23:17:34 ....A 51712 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.tcnt-3ffdb5032cdb18b7b079267b24342d07c3ac2cc3dd21c9454204e61fbd983993 2013-08-27 00:04:28 ....A 11264 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.tcnt-459eb46de92748f84b61ba9d70d8003d6bb2b426443ffa24be64b903dc12f843 2013-08-26 23:31:22 ....A 51712 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.tcnt-7d4166eda350f4fa89aa62f0af1ce272ef3f10af2fb084fa219763f42f5d74b0 2013-08-26 23:17:24 ....A 51200 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.tcnt-e64805ecdcbabd4c5b55aa90507f89b762d1e16627e010ff0414fc8fd8fe240e 2013-08-26 23:24:32 ....A 11264 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.tcnt-ec65d694d8f873093526d2c2d87dab7fe33b81a0f5f3b87e924327e66ae9e042 2013-08-26 23:56:22 ....A 48640 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.tcnt-f814c0019c3a293bad585cba388e2ba080f11201529b77c2ced4e972a793b3de 2013-08-27 00:02:56 ....A 55296 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.tgpj-eb321740a7cf951ab0eb7b66669b202649803b74e371eb4a3c09f52859b2fcbf 2013-08-26 23:29:06 ....A 52224 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.tlis-dd94a4c85503ba07f31bc0d19c2605d1dcc95cddbd8cbdd465fd3ff7682dd4e0 2013-08-26 23:46:56 ....A 44081 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.tptp-a8b3a0e77515ada2f14b1a22d0db9989370a2916dc7a073b2a300bba0bc81690 2013-08-26 23:29:44 ....A 55808 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.tqvt-5c235770f3cdb39fbd76f63f072b7127e860ae97daaa19d3acd8cec93157a0ff 2013-08-27 00:05:38 ....A 52224 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.tqvt-e23f3ccb5d0b0e66aaefe0e2dd3f515b5ea8cb822587d17d4bb910b9969362f0 2013-08-27 00:15:54 ....A 55808 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.tqvt-f740084812f8ae6a402a9950c7189a0806bab622e607f5b85aeb2e11673f3d3b 2013-08-26 23:17:46 ....A 1066896 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.tqza-bab7be44f8066c2bbe5cad3ec2b7cc924518c9e34962f0a6e58fc45438a3bf2e 2013-08-26 22:59:06 ....A 94314 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ttwt-a117afc5dc57f4030ee2029ef678fc11726cca926f60b480a329fab67c4ede89 2013-08-26 23:31:56 ....A 87475 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.tvot-2ce2888cc53eebd1b1a8722fa003bbe911dbe619387b1067a9956ffc45040027 2013-08-26 23:09:28 ....A 90216 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.txhs-d1b2f9d01bda34b4c6c04b06cd43860d3fc89ca083c9137f4bb91cea8bb4a338 2013-08-26 23:28:40 ....A 94322 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.tzew-f77a9a35e28e78f49f78a66e0c21a60fa532defcdd1e9e4f5de984e0b8c274bd 2013-08-27 00:15:30 ....A 42034 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.tzyk-63b8b076aa2a17e2fde17bfdf6a90415cf7bcec54415fc29bde2337fb31f986c 2013-08-26 23:31:34 ....A 22035 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ubga-ff53a2ac1c4de429a14b6df14070f715331ff67d789bdfd6ff2c6ddbb3246eed 2013-08-26 23:49:16 ....A 359677 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ubqx-443a8ed6f5659fa2faf1f3fae7468e444b8f1fa5c0c4f99f0040316247b6d6ee 2013-08-27 00:05:12 ....A 40960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ubw-74001e3c4826978516416c1da598a2d7ab643887133b6d4cd2c3f197d1ea882a 2013-08-26 23:17:26 ....A 24576 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ubw-fd1ac829f52176c37e11254330c98828e52350f00689c075dbb7d6e3f1a7feae 2013-08-26 23:30:56 ....A 32768 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ubz-7f959ae7b7c83e014df6289530711fea1aa47b071973bcc2be5b2ed3e413b1d7 2013-08-26 23:19:06 ....A 25600 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ufye-5671010354179fbd9a8957c9f051a0345600a9005a9e1f2a8bb9b4a44ef98ba2 2013-08-26 23:27:30 ....A 40960 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.uhce-56ff138ce3104ddb2c34507d6d6810a7efe1babae6cc16ac3b4f450e180238d5 2013-08-26 23:26:56 ....A 245760 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.uiwo-b0b1f0820c485783160b8767221f7cb0959cc7c0f0b0d11dd304f6f45c05db09 2013-08-26 23:16:14 ....A 30720 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ukzl-935ed7572c06aa8a110f8772d905118dde56c0c4b651b7b984936d6268604966 2013-08-26 23:47:24 ....A 249856 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ultz-a952e3a328cb043ca1375701296d0736247821bb0ad8155706aa24f34e305028 2013-08-27 00:22:02 ....A 36864 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ulur-84da8cb48393d0c8cbcdf8f20f734c2ae56c85535a6ec8b555a8563be0b4292f 2013-08-26 23:59:02 ....A 94308 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.umca-335288aefb56791f3c4fcbf6453f4453669dbbd6f99ea402ca8dfd97b6bbf950 2013-08-26 23:41:20 ....A 49871 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.unuh-05836b1553a9cfd896d412f14fbb1480b24f5f20cb682183640ae58f0f0c0f4b 2013-08-26 23:48:48 ....A 20995 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.uoe-80fe9c8a7df0edb60a44873e0a4d9942a0364e373f4ac20215bb099f07bcc920 2013-08-26 23:17:30 ....A 131136 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.uoe-a2bab741ed2635dbf975bea2c73d5c636fad68c309b8275f709fde06fcdafe82 2013-08-27 00:10:22 ....A 131164 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.uoe-d444234371d974cf0269ac67c4443035b4d60ff9ebf35a0f8ae4c7d720f0adc0 2013-08-26 23:50:12 ....A 131145 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.uoe-e8991413a291ee3358f1ac5f11049501493a4ff1db52e39381423a648d5b0a4f 2013-08-26 23:39:22 ....A 131145 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.uoe-f3f08fac980f61e06f525b3b7ccc6b307d16ac934aa0ad5f2ec999efdc4a7a20 2013-08-26 23:35:06 ....A 131112 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.uoe-fc15da1e9fdd2854e0b459a79d88beebff76a853728a243168c25c8691c615f7 2013-08-26 23:46:34 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.urdu-33a0af7879019e65acdc63c8e221eaac747e8dd6c8e2451193f5399438bc5b22 2013-08-26 23:00:38 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.urdu-cfe67fe48e5535969ab62d47f11ff83d8c059516609c8fbaf1e1ac4ee7c3dc47 2013-08-26 23:43:34 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.urdu-d07b714429a71d8923ab726332f5be8c5dd9a46b7b5aa5d73a695de8eb089bf8 2013-08-26 23:52:22 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.urdu-d1a35f521a9a82bdb14827b4af546b5d3fa538590929b3a33c5e2c0a561ed435 2013-08-26 23:19:46 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.urdu-d81f7155fc807d4d36aafd34b7bcb35cca965c4b701e18cf1df266416d12b5eb 2013-08-26 23:57:00 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.urdu-da7c892929f4ce1d00e587e556fd74e464758805bc3b6a29a352f6c3db670cae 2013-08-26 23:12:46 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.urdu-f729827fbff3452bea6a624ef7e0483bf22fe1162a8461843ba753d3b6c7fdf3 2013-08-27 00:02:58 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.urdu-fe51bfd842ebb1c9a29ce3677bff6e58723f4281841f5a3b87cd62c2ef1f8b9b 2013-08-26 23:56:30 ....A 249856 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.usco-0ac8dea059233acc024db0cc37bdd987b09c7dc5ee3353ae21a45a368e041a5e 2013-08-26 23:45:18 ....A 702400 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ustj-181752024b06969e75c9ff684d4bb6cdb84fac09f96241dd14bc9c00b3e7341f 2013-08-26 23:29:06 ....A 177216 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ustj-b1b7526eca4e6e3fb457ee3786b8bb8266d359ea7f3e8a774230b82c8338b2a1 2013-08-26 23:45:28 ....A 1154659 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ustj-cc6e750c8b1eaaee5b95ce1c6cf9b09cb442e4a11d805d60f43d41665a515dd6 2013-08-26 23:56:18 ....A 354816 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.utml-a2b0d9624796c993dc6ceae853cdcaead833fb7924e8909f30392567338546c8 2013-08-26 23:39:16 ....A 253952 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.uvmd-21235c08317a69f233511cc599deb4652461965126e8a83f0b052b2041b54161 2013-08-26 23:34:40 ....A 250284 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.uvwv-cc1c741e8e820763023f329db6eed7db3f31ee9d53bb13757da52adee6590afa 2013-08-27 00:22:02 ....A 253828 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.uxlc-c7e6ae2b329c2b352522c4e8525785e45aa55fd5e2c47d80536e8a367b72848b 2013-08-27 00:11:12 ....A 14224 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.vje-9980f096e07e129b938ea308fb0d3188a6c7cf9ebe36d63bee3d8af666c151d8 2013-08-26 23:07:50 ....A 3584 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.vkyh-520e94d17e987f3f43a4a827aed177e19babac35553882129b783706cd5e71ad 2013-08-27 00:05:58 ....A 30710 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.vxok-65ea0ecf86e487e61b146d0ba31b2c364ee778dd9537b6f50c5dfb1ef3ffae43 2013-08-26 23:55:34 ....A 45056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.vxtn-ff3c1dc8b02206ed0a392c30d16ea27e34960be38a49222adbc501d46b23f4f7 2013-08-26 22:59:26 ....A 85504 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.vyew-272644dfa1c9f0291b346ab74523e07ebf50239cb2e029257d1871326e26e941 2013-08-26 23:20:10 ....A 84992 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.vyew-ccb29bb2bc6bf79028a1e01b6833d3f8201ea6f14d22b0838ab2a011b971f4a5 2013-08-26 23:57:06 ....A 82944 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.vzon-7652e11b9ea8a7684af42f0032a3f5fb1248ea779d77382e752804176b3cd747 2013-08-26 23:23:02 ....A 70656 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.wcdr-3a7609c32bc631a435eb4a4eb143258780cbb3b40b70c13cbc459d66d11b39bd 2013-08-27 00:06:06 ....A 1428003 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.whym-d2ef8d5d31baeafaabfd9ef816ba9049f78c051c2bbb0924d3fff0c2220c0f1c 2013-08-26 23:54:40 ....A 1669686 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.whym-f1fdc539b783ff4baab8494d28067fe2464dc1a5c2a5154e45dbe5941894e617 2013-08-26 23:51:06 ....A 12743 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.wp-7e8fcbf24cf8046ea146017a66036e4cdb3b6acb2e9303a78577ea95b483a917 2013-08-27 00:13:00 ....A 45488 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.wqbk-82d4013b3c3b0c257d1236cbea8339d5c0a5b7820ae04269c38ede89729a0f6f 2013-08-26 23:44:06 ....A 45568 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.wvhz-13f72a37e11b017625ba642298d0611a0ea7095bb6d6ec13a47ebab0c1a50bbb 2013-08-26 23:47:50 ....A 282624 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.wwro-f2b7570e5225bc30e3d2128a147a9bf891600d8868312656ff53fd3842e601d2 2013-08-27 00:06:08 ....A 282624 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.wwro-fcf1e4a1730444dbbd6a85d03b0a7dfd2d57a79618593cb787eec1e44239c4f9 2013-08-27 00:00:24 ....A 278528 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.wxeq-36c68d58e9092e88515ba7aec1528b391ae59cd9dd91baa30cced44bda4c874a 2013-08-26 23:41:10 ....A 315392 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xcef-d753f22d61c37fa0c6d4f43f4b22b8df075eb46c8d060b84761575317b55523e 2013-08-26 23:44:06 ....A 20992 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xhkm-951141650c120855a4a21a6ad5128d4a821b0781d7edaaf09982e448936c2e8d 2013-08-26 23:22:48 ....A 8004 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xhp-c636a65ba3ed44d63664e9feab37583fe0e78daeca12cc9430dca26d1e6c07f6 2013-08-26 23:27:52 ....A 32256 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xkef-5208ea44377d33d1e9011013a69de9d87ba162b552a74f776ef5fabe960aac32 2013-08-26 23:10:50 ....A 90112 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xkv-558c4052314c3f34c03fbfa40a93a2f28ddbc12f40fa065c23d191e38f4ebbb0 2013-08-26 23:37:10 ....A 55826 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-016b2ce82e537e304fdf1e40766fff7f504c3c21190c264853a736e9c6bc3263 2013-08-26 23:39:30 ....A 55826 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-06103b2a2674a64935547e8f0b2e8fca78dd2d923538fa60b7dd4746f9420bfc 2013-08-26 23:32:36 ....A 47122 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-0dbad4610ea1cc11ee9ee870bc8492741a3980676b33bd59f218c6ac82096441 2013-08-27 00:04:12 ....A 66066 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-14b31509986380d74cf8154d45f895f0322c0ebe1bd64be7de601edc5984599b 2013-08-26 23:00:42 ....A 98322 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-1cd44ad70e61fc676bdb0c5a1462ccf15355aec181256df785f2c42e77b95753 2013-08-26 23:27:52 ....A 68626 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-242d8190e82b1cc5d231990d0dfb6edecea2749d908302b0dd2464cb6f399786 2013-08-26 23:37:58 ....A 47122 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-27a0d6685c305e7c7b501c6845781b0fc7328b34d3d80de41f2b9188661f5d1a 2013-08-26 23:15:58 ....A 34322 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-29aabf70ac3767f4366c4ba49a98ff71b8c2037cb44ff5f301e9a09fc1b70ae7 2013-08-26 23:05:16 ....A 55826 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-3f44551bd69f6905be4f05ef1acc35b7c9acf85c163814cd22eca6049edbc745 2013-08-26 23:10:54 ....A 47122 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-40d2707972e167b515c29377131975eb232b1c89b861d1dfeea3807c51b3485c 2013-08-26 23:21:38 ....A 47122 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-490abf89173e699b8f1e8d04571e9f1a8ff431a11f7707ba87127e2c0905364d 2013-08-26 23:15:32 ....A 55826 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-5068a5c590c14c48375c16a4176a37eac9852ed8c039c67226cd0220408b03f3 2013-08-26 23:23:26 ....A 47122 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-5318f2afdbe8f9a98b5ac5abb8c6eb901333c753d2bc2d1b30c7221b2fd5d381 2013-08-26 23:23:32 ....A 55826 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-5f2a6fa13deb8459e50c079bbd8406ef0b702fddaedf415f83c63aa6fae7822a 2013-08-26 23:47:10 ....A 55826 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-6514a8186c6f78d2fb33ff14840cb14a1fd7c805fb6b95e3733aa4761a93afa9 2013-08-26 23:45:28 ....A 46610 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-654e826d47d99762f1abbc6589fbeaf5c2526562d964e37075c38844e7b7c89c 2013-08-26 22:57:36 ....A 295470 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-6605b30ce3d58a47e91242100152954193eca750cf9906df339d5917a5608d40 2013-08-26 23:07:16 ....A 55826 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-693dd8ce1b8711212d9ebdffc6f27b6f2f7c22a0c84037cf3baef80d19b4396e 2013-08-26 23:57:48 ....A 46610 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-6a69dee67af812269479cfaf42d796bb4d091c8b10554e99650f0180af13217a 2013-08-27 00:00:04 ....A 55826 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-70e492ce9cdd6bda668d2a6075523e71aa3e6a9590655662e27ad0f2d706cc0b 2013-08-26 23:56:04 ....A 58386 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-73e85640afe372dd08cd70622959512cd08445c40f128f0b3c01750eb6e40447 2013-08-26 23:00:32 ....A 55826 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-756cefac3db211522ad08c800c310e3c32dbca13894e915dfb15dd333beb9776 2013-08-26 23:48:38 ....A 66066 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-787abb53dcb5fd874f5836dfa1afdb10373ecb322aa7aaa11c64a47c8a7b48c7 2013-08-26 23:58:42 ....A 55826 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-8047a8fc1bcff33e751c8dcdf7454ef17a70b560852a7b2007c1e2d442575d8a 2013-08-26 23:06:30 ....A 34322 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-88d1474221ba400b6f8be86447d10f40fdebee8ea54eca3fd4f634f61f27ef54 2013-08-26 23:51:22 ....A 163858 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-a39663205f0344cfd9f47662a94b4be676c369a7b9f995c4233fa5a0468fe177 2013-08-26 23:34:46 ....A 46610 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-a756e0970f3f1d754bec662b5cdfe5a3c48a7cc663d7caf2e0e35ce78684edf5 2013-08-26 23:05:40 ....A 47122 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-aa8a8f75b95b522015f93bd5ff2a4e758331832e132484e118c668f1b063fd0f 2013-08-26 22:56:50 ....A 163858 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-aacca9144843568aae817ee89286d73db78feda10fd4965744ff5d4adb6d7570 2013-08-27 00:06:58 ....A 167954 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-ad2ecf2dffe99c79d1f73afdc140ea4e6c6c3cf8fcd1a3b2da1df7e4ebfcd8e0 2013-08-26 23:40:58 ....A 66066 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-ad3108aad514a83218491078efb7633c77a2045bd3981e8888f4a52d72950db1 2013-08-26 23:39:26 ....A 34322 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-b631c1fe51537d7b094f9c02f803069349b63cdf8cd04a7465fd8791c4900a9a 2013-08-26 23:55:38 ....A 34322 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-b98b48ffd7d1bce9e880b6937eb742d9973b34ee5d13084d525fca5434d79469 2013-08-26 23:42:26 ....A 47122 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-bfee3d5285b07d70714c226af13fa86b6643ddc4a7ddb166af53570ffd801cc0 2013-08-26 23:05:42 ....A 66066 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-c113f9f62fc3a2bee772994c66eba91838aeda436cd9a430cc370f25cf184a83 2013-08-27 00:22:14 ....A 47122 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-c119d907121a4caff243139edb9a557d790312aeb9148b6c9355f0fafd7fc96b 2013-08-26 23:26:14 ....A 66066 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-c1d1f3c0ffaa68db22c344123d0b0f720a8f5fbb059fc0e21aa0c677a7f58f06 2013-08-26 23:40:30 ....A 55826 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-c4eb8cf6d998485b38d30d663708551a34df5c55dd42321dd752a11ebcbf6a35 2013-08-26 23:20:40 ....A 57362 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-c6b829e63b4e6544c6e87e31d5072a1cf6ce91181ffa0ffff432e442ccd44905 2013-08-26 23:30:32 ....A 44562 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-cf8dc8daa42921c6c9b9505416051a03fdce49cf23b7e39cb56d925b4301ad88 2013-08-26 23:53:46 ....A 98322 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-d1e63058ce6349abce371a5884182becdf6f83efd5cdf66ce1045b917fa63750 2013-08-27 00:01:46 ....A 163858 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-d8259bbc720e9303162798e528fa67b2ae9c2994c0735d293356533aa8c96fb3 2013-08-26 23:30:08 ....A 34322 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-df68918bef5252b3b5fb21d24e5c494e710d17cb2745ad4f0c439464593f390f 2013-08-26 23:27:14 ....A 143378 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-e7748af5431e20d8cecf06e7f9969221018cde5e860d1e084aec6696ba9bf9c0 2013-08-27 00:13:48 ....A 47122 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xnvu-ef5342d5bb6eb9fa1f9129484ed1e0c35737f5becb9f3bbbdeb1125fb44804aa 2013-08-26 23:14:34 ....A 72192 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xpva-af297cebe274fc1dcc1a96d9580a6055472916f42a6c0a4afe1cf28c634ac3f2 2013-08-26 23:16:42 ....A 315392 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xqnr-58fc6a218ff5d1bce9f0ffcf984151ba91d5e0b5cb0500a24c37928896fac0dc 2013-08-26 23:43:22 ....A 315392 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xqnr-63015b844d2a58b748dcabf851bd8143f46f431cea4efd7268dd66ccd3fad090 2013-08-26 23:55:14 ....A 315392 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xqnr-dfbce8d7ac5accf14586f16a6114b02136f248955d7dd51436ba12b3ad9bca63 2013-08-26 23:31:34 ....A 39056 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xqoy-f5c5283205b4f9922d90796ed921d51538b6ce42ca3edc32c3ee7225d90f5268 2013-08-26 23:27:38 ....A 8096 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xrh-e2380e7cd52ffeaa2dc1be2b4c3490597c9ea539748ed8a945fbbc923e9d6253 2013-08-26 23:32:18 ....A 113408 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xsgq-6131fba013b00e9e959a71cf6e5919f2ff187d242590e861dd40fd49369b2b47 2013-08-26 23:44:08 ....A 72104 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xsgq-67cd5054aac74346755fb7e3f0f33233a07e2f5a05cde087d7ed1a631f32707c 2013-08-26 22:57:16 ....A 90408 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xsgq-a26269cd7ca1ea6ac271bd86f5270b92ab4b6963b8798117c2a75eff2d0b0ece 2013-08-26 23:19:54 ....A 59104 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xsgq-ba2e6fb0b4c745dc57410dff883f69848cbf6824f51350054447ca9833b403b1 2013-08-27 00:15:50 ....A 89408 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xsgq-f9c06472a2aecf326b830cbd53e034f22cc420d2a8398fd5478260af7698afaf 2013-08-26 23:54:50 ....A 78388 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xsgt-1e6c70c7fb7c4e95ad9918a2ae7d803f6307856034c57afca31d26b3230030d3 2013-08-26 23:23:08 ....A 90388 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xsgt-261be6abcd58ff93d9499837119bae126c21e91bd23654e407ced8ad1e39d0d0 2013-08-27 00:01:08 ....A 98388 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xsgt-c7f9429efd78baeb6eb973c32748bf3c201e8d9b94a35ed9adfc31312e841004 2013-08-27 00:03:42 ....A 38912 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xumk-28394954856a8cd38cc68208ca5376025603e5064c70077266360d3f0f2c6d62 2013-08-26 23:04:12 ....A 34304 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xumk-af3b25f2447d25c500ae5732aa370e8110804ba40cb880df195b1c62e8429a97 2013-08-26 23:09:40 ....A 38912 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xumk-bfd1173e60e57f675d175842af990a53c4299b88a10bece8c98db8cabe1474e4 2013-08-26 23:20:42 ....A 63748 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xvbh-b2d678cb3c3687fab30d791f2a21c65f9d7b9d34e1e907b1dd03f8af23ba1c5c 2013-08-26 23:13:20 ....A 12800 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xvm-b5414999a26fe3bc4c953db2b621d0c9dcef327dc127931f5622b1bc8dc96eff 2013-08-27 00:04:22 ....A 76306 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xxlj-2f4fb2b4b1316b67c0dde3515da010ad690f852baa3142ed1b77d7abe5fd61e7 2013-08-26 23:53:04 ....A 86546 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xxlj-a511d8c33a01eb6381bb480a3911a4840e265060e661dd26f82627f95554b1ec 2013-08-26 23:18:38 ....A 59410 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xxlj-c237c7cdc7807d51ccbd00621ef3688d40567e92b1cd4b388945e88293452be8 2013-08-27 00:00:28 ....A 75794 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.xxlj-e7ebbdc5fafebf3c3a0825793349736b22e2950049223d752b992e04b0cf9d53 2013-08-26 23:08:44 ....A 17920 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.yah-925970243cbef1203ce60aef63677ef8b4a513ba389165efc018f701d8c0de9c 2013-08-26 22:57:46 ....A 12288 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.yaq-4af894acd12a4bc23b5934f02b56d42e0bc26d8f83084c1725284c70e4862290 2013-08-26 23:50:38 ....A 10345 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.ybb-1f1190a23d733c49b40a854173991466b21607d6db658929c8f6283b88253dc5 2013-08-26 23:15:48 ....A 38156 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.yef-f153a36d0a92762dc039f24529146825ef494cbae246a23a723ee4d2ccf85a01 2013-08-26 23:51:02 ....A 9180 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.yqy-0ae9ac8c505917cb64edc42561f455307a3cb6b0847ff771041ca0117ab54867 2013-08-27 00:08:10 ....A 106496 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.yzt-d16438b768ffde43d046081777d2cd755e421865c2da63e12a9ebfdf22ae0bd3 2013-08-26 23:40:42 ....A 18368 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames.zkl-77fdf993a1e31a7ecc6673d8935dddf2055a473672c702e3ff7a05b62c4e9d05 2013-08-26 23:17:40 ....A 29184 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames2.cizo-94fabaa0595c1f95135f0e7147f6c2a04dcf72b1041a1269bc74fbe0e2be835a 2013-08-26 23:03:18 ....A 29184 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames2.cizo-9807ce86d37ec668e759016fcf67c0d4bc0beedafc0ab927fe1fab82e47c0f4e 2013-08-26 22:56:50 ....A 17152 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames2.dz-77d592ce87527c7abd30550569971c7715294d6dc5f560ee9b44e902c846cd6d 2013-08-26 22:59:38 ....A 17792 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames2.dz-8489d0d2ae1e17170e845c592ea22c10c810bab5ef84f426f1e94724b419fa99 2013-08-26 23:31:28 ....A 245760 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames2.mc-03ba57c975bde8ac74090edf6aacdf1b8d6e1b17e4c4ecbdbaa8c4744b3084de 2013-08-26 23:56:02 ....A 245760 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames2.mc-e1104dc887d24800fe509901b53a3d29f16af6bbe05eb10e84079acb39a79011 2013-08-26 23:32:06 ....A 9728 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames2.pc-1720960ef69bc263bd0c8272e6e23b05fc1e312ac5cff25ab686008bdfb48e4a 2013-08-26 23:04:42 ....A 6656 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames2.pc-32dbf8466066d808096b967e2b7c3cd04688f1055317f8302ac8cfad6cebaca9 2013-08-26 23:25:12 ....A 200292 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames2.pc-3e684669c0abcaf0b813285ed086675ddceac5c065374ff402db6ffe9ae4d886 2013-08-26 23:57:18 ....A 908288 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames2.pc-cc0f556c564d9b5d0d47c7c0cac4132aed0fb555dba2fc90444485f3ff9aa5a1 2013-08-27 00:06:54 ....A 21504 Virusshare.00090/Trojan-GameThief.Win32.OnLineGames2.pjc-0896ff0389dc9ecc3e199add794fd85e43e6a4b074ec2f13cf916690dd9b035e 2013-08-26 23:46:20 ....A 583168 Virusshare.00090/Trojan-GameThief.Win32.Staem.if-5b0f00af71fd27a0c9267158ef1ee34e9abc8ae7649f707637653243f27a2a56 2013-08-26 23:29:42 ....A 582656 Virusshare.00090/Trojan-GameThief.Win32.Staem.ig-a7ac0722d4e8570a2568fc7c594f6b277a5b544f97104cc3713b2e36c07ab109 2013-08-27 00:18:52 ....A 36864 Virusshare.00090/Trojan-GameThief.Win32.Taworm.ewx-f3be073ba8fad41aec16ff5e9c06d383f6bf72211beb4dd80499c8fe55daef3b 2013-08-26 23:05:14 ....A 77824 Virusshare.00090/Trojan-GameThief.Win32.Tibia.aq-f8320c22b21ce583caa859e73bba402c365143e1ae369c765e1f02ac3962ea8e 2013-08-26 23:51:16 ....A 515140 Virusshare.00090/Trojan-GameThief.Win32.Tibia.ci-f8b5ea7f4cc12b7c71d4dbb26a732385bca1d263701d7a0c9894780249849629 2013-08-27 00:04:46 ....A 16940 Virusshare.00090/Trojan-GameThief.Win32.Tibia.cik-ffb1bbf1f91aedb9b2047ae959154fb45b3653a22933ccb82cd5578bc551d344 2013-08-26 23:41:10 ....A 142077 Virusshare.00090/Trojan-GameThief.Win32.Tibia.esm-0610d4ff2065995b976d0fbe54afd9285204e871a051cb8aa25d2c3ab8fe4c70 2013-08-27 00:04:56 ....A 121295 Virusshare.00090/Trojan-GameThief.Win32.Tibia.esm-13368330c88a50b0fc87bf2c3469d5c0cbc89c197d8195c41d9142dbcb1fa45f 2013-08-26 23:45:46 ....A 167424 Virusshare.00090/Trojan-GameThief.Win32.Tibia.gww-bef040b1d9b62dff793960ea8f4955f6e53030a1eec9d2299d90bf7c6183a038 2013-08-26 23:26:02 ....A 31232 Virusshare.00090/Trojan-GameThief.Win32.Tibia.hac-c59231e8f9625152c5593a6336168b6a75708bccdc003b8466f4e931d6461573 2013-08-26 22:59:24 ....A 511394 Virusshare.00090/Trojan-GameThief.Win32.Tibia.iy-820095d7a103a09aaa67a03806d5bd07f84e4cec2705bb1e96164e46a0496d59 2013-08-26 22:55:56 ....A 2601753 Virusshare.00090/Trojan-GameThief.Win32.Tibia.n-6692e654498896b79bb8076aa92c66d0efde872dff2fbbd929c42d67e89ff0e9 2013-08-27 00:10:20 ....A 11900 Virusshare.00090/Trojan-GameThief.Win32.Tibia.s-835f2aa2482e0d34913817598dac910ea619648945296de3ab32bfd32ee48621 2013-08-26 23:13:46 ....A 261632 Virusshare.00090/Trojan-GameThief.Win32.Tibia.uv-11a5b0ff9d677d8b905046e0e13f124f52c6dc3059d46469154cfa549b137009 2013-08-26 23:49:20 ....A 283136 Virusshare.00090/Trojan-GameThief.Win32.Tibia.wdt-86c4f65f0ac2e9e4f8efef5ce9346553ec3b544f914f2f38481de53152fbb6c3 2013-08-26 23:10:10 ....A 25047861 Virusshare.00090/Trojan-GameThief.Win32.WOW.abad-6dffab6d4663b5a949f421840c6cf95c709df7714a4c3b1251e94b19e139e435 2013-08-26 23:22:24 ....A 122924 Virusshare.00090/Trojan-GameThief.Win32.WOW.adf-3b91dff5730d88391402986c572932b3b2def6e1a8bfd8b2e3a9aed90cf3e8cb 2013-08-26 23:29:58 ....A 81396 Virusshare.00090/Trojan-GameThief.Win32.WOW.aecu-218b1463ab5c8f8303e7246e08836c1b3cbccfa75812dfed918cab9385635848 2013-08-26 23:24:26 ....A 68608 Virusshare.00090/Trojan-GameThief.Win32.WOW.aejl-e8cd8c92cf13ab76357813bd8f3cc56ce15fe79b01e3e5475856f07602e421fb 2013-08-26 23:21:00 ....A 118852 Virusshare.00090/Trojan-GameThief.Win32.WOW.aft-b0bbb0c3cc2e34be630821d7607eb15eac70439aad60b95ced8b8ae459a75ac7 2013-08-27 00:12:08 ....A 118859 Virusshare.00090/Trojan-GameThief.Win32.WOW.aft-e1d9657d87fa89ae0961f3db95425af234428a9871436593769cb3e913b1330d 2013-08-26 23:53:06 ....A 131118 Virusshare.00090/Trojan-GameThief.Win32.WOW.afy-b1019b3cbea612002f33bac45267e6ca178f74ebcdb0654e1dde86d4140790f5 2013-08-26 23:26:20 ....A 131127 Virusshare.00090/Trojan-GameThief.Win32.WOW.afy-de45a07647c88c6c166c71c2d6199bc0af0af343cb25d64f9e0f3edd62f3ad01 2013-08-26 23:11:02 ....A 122954 Virusshare.00090/Trojan-GameThief.Win32.WOW.ags-cb82c997c0aacad60878d39c426728c117828373327026821eb40ed4dd9f8b3d 2013-08-27 00:06:52 ....A 122951 Virusshare.00090/Trojan-GameThief.Win32.WOW.ahu-1f770f4b15d043c0f20f9e23bb5790e3273e21b3cfd1793726585386a38ddc38 2013-08-26 23:10:08 ....A 122946 Virusshare.00090/Trojan-GameThief.Win32.WOW.ahu-8ca05ba149a7063e99069836ea5c333517136d6215425536421a12509092009b 2013-08-26 23:25:28 ....A 122951 Virusshare.00090/Trojan-GameThief.Win32.WOW.ahu-a5f93cdbc77f69fc8616a8798f63a967c265a503844dc87398d74c88b9c249d1 2013-08-26 23:47:16 ....A 122946 Virusshare.00090/Trojan-GameThief.Win32.WOW.ahu-aeca4c1e0bfcf69e88ef3d6a382091a0e2a2412474beba0fa02844c7a5e5d61d 2013-08-26 23:20:58 ....A 122951 Virusshare.00090/Trojan-GameThief.Win32.WOW.ahu-b167bdf07a9146f103e514902ec100472949b035ff45844c754ac60b9c039eac 2013-08-26 23:43:40 ....A 122951 Virusshare.00090/Trojan-GameThief.Win32.WOW.ahu-de8f3cd6cd973d5ef98d026afea74a983dd53f297d83932725cdfe0d99b8aa8c 2013-08-27 00:05:12 ....A 122951 Virusshare.00090/Trojan-GameThief.Win32.WOW.ahu-f7a9b4ec8088b9650959cf00b48b2c137c7600a0819a2fb7de77d81af21f7fcf 2013-08-26 23:30:08 ....A 5714937 Virusshare.00090/Trojan-GameThief.Win32.WOW.ahwq-cd1d67d642a83e97d07df578948d87ffb15a80dfe2823344b5838616fe10e6bd 2013-08-26 23:15:14 ....A 122927 Virusshare.00090/Trojan-GameThief.Win32.WOW.ahx-ae46b833028894ce30abf5ab0a8d9212acec9712ef29add7e8f841e6f2226b60 2013-08-26 23:51:08 ....A 122927 Virusshare.00090/Trojan-GameThief.Win32.WOW.ahx-b10666bcb52957781ab667b34c0ad8ffbaac589aebbf624ddec6332d09228799 2013-08-26 23:13:28 ....A 122982 Virusshare.00090/Trojan-GameThief.Win32.WOW.aib-39b77aab2da8456a3d55df01308310db55d36fa5da79be2d74277bd1ca0dab38 2013-08-27 00:08:08 ....A 122982 Virusshare.00090/Trojan-GameThief.Win32.WOW.aib-8bcfa8ddeadd466355a4860ab07046b65bb15e2628821d4fb38a9b29eddcc677 2013-08-26 22:59:04 ....A 122982 Virusshare.00090/Trojan-GameThief.Win32.WOW.aib-e0e75a04ba27371b617045d3731f74bf9e3fe8b37b8ba3b4bd4f9874b1c108b4 2013-08-26 23:31:20 ....A 122929 Virusshare.00090/Trojan-GameThief.Win32.WOW.aie-b0fd7925cd2fe8a01c954eb68df3a60ddc58a2200dd3e6b31e878405c0071b37 2013-08-26 23:22:36 ....A 122926 Virusshare.00090/Trojan-GameThief.Win32.WOW.aie-c9b49a43065b6e5bd447db464fc1e993e12c56492bbdf5e70d3e986996a7f86b 2013-08-26 23:45:34 ....A 122926 Virusshare.00090/Trojan-GameThief.Win32.WOW.aie-e34548c55ae1995481dccde30b0d131b1fe0f828ecbb22d12d247fa805cc2b9c 2013-08-26 23:19:22 ....A 122982 Virusshare.00090/Trojan-GameThief.Win32.WOW.aig-aaba596a3511dd6bb9681829a07457b081d33e2e0676c4e0501073f21ca8b581 2013-08-27 00:02:02 ....A 122988 Virusshare.00090/Trojan-GameThief.Win32.WOW.aig-ac418f81dbfec397cdfe8029a45a9764b1a3eafb00e4942873a8e531bd0c6dea 2013-08-27 00:01:20 ....A 122982 Virusshare.00090/Trojan-GameThief.Win32.WOW.aig-b1221548d682158b5e3f1f09cae0da926f631805e8f424199e93a6fa578292d2 2013-08-26 23:39:44 ....A 122982 Virusshare.00090/Trojan-GameThief.Win32.WOW.aig-b7551451567e4abb49cb741c29fe6ec520d083b87896ac9c27accb77a72296c0 2013-08-26 23:10:14 ....A 122982 Virusshare.00090/Trojan-GameThief.Win32.WOW.aig-d2e94bc9e2923b93905212ed2d8dd7085a7f92815df39dab5ba6eaf0f089540b 2013-08-26 23:05:04 ....A 122982 Virusshare.00090/Trojan-GameThief.Win32.WOW.aig-fde2f108812209374f014050bd3aaa6e76b0ae72128439ba6c44e29c2ec42e0e 2013-08-27 00:11:50 ....A 122939 Virusshare.00090/Trojan-GameThief.Win32.WOW.ail-ec0f1f8c5c58de4a183deb1fd1ca47bc8942b6e4f98f04038c94a54af99904a5 2013-08-26 23:36:14 ....A 122938 Virusshare.00090/Trojan-GameThief.Win32.WOW.ail-fc0b080656b9fab526222dc4b27876c5a8c5e4cc4fbf529ac26e3f414a31c241 2013-08-27 00:21:18 ....A 122939 Virusshare.00090/Trojan-GameThief.Win32.WOW.aim-d35cf82866944cc2b565bf19aa8ca0615cffbb51c3a132431b06dede88cafacb 2013-08-26 23:24:28 ....A 122966 Virusshare.00090/Trojan-GameThief.Win32.WOW.ais-b3949ddecc82ce9c033d44fa01f739aed5021d36ee7a2c4a9e1ca53309a3574e 2013-08-26 23:41:16 ....A 122966 Virusshare.00090/Trojan-GameThief.Win32.WOW.ais-c0ec2dd4c17bcaf84c3a4d8293f77f4ab7d8bd61af97edb6ae9bf19ddf0084eb 2013-08-26 23:26:24 ....A 122966 Virusshare.00090/Trojan-GameThief.Win32.WOW.ais-d33fa0e9163336bac2f8c0c12d379d551ccb253c2df8287cec0a0f6ad61f21c3 2013-08-26 23:03:08 ....A 122925 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajj-1523ab66ee1ec57ae79247ca6244b94ca7585f7d30c2df9fba8e0bca95e466d7 2013-08-27 00:07:48 ....A 122925 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajj-ba9f28d7a4ddea7226374f6ecdab0dfefc80fa7ceac1d92ecc93b55634fd46b4 2013-08-26 22:59:02 ....A 122925 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajj-cda83e183fd14c669b206bfa084292bea226be1f7d9f989c75ff7ffc0792fe13 2013-08-26 23:31:12 ....A 122937 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajj-e2496e10bc85abce7319a28a7ac9c4e0d0f4dc16c9503f5c59dc6a6b2cc7e75a 2013-08-26 23:22:10 ....A 122925 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajj-e39b85432b51590fd136d716da5c61ad2e64b55d59478dc46fa7008700fca06a 2013-08-26 23:26:16 ....A 122925 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajj-e87aa5e32169620c99c31ab6038f57c0beae366d82adf8afaa42f72b60fed325 2013-08-26 23:20:02 ....A 122925 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajj-fca944936b18d2be2bcba53ee3eb1e7e4e105264ef67218178b75e4fe3158ee1 2013-08-26 22:56:04 ....A 122925 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajj-fe8f9468092a6a0d72f499bc34f305abbb2539bd52fe55a72e814cf947a57213 2013-08-26 23:23:14 ....A 118835 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajn-c0f154b11817bac4f694f93defed469e50dfaba441e89fbbc57efbe0d7c9d0ef 2013-08-26 23:59:20 ....A 118835 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajn-cb7b4903dfe9f22d48227f9aad66ff4a458bac5f299ebda546ba6c70230a9e05 2013-08-26 23:17:30 ....A 118833 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajn-dcb10ce64a14eb95060002e2c9b3b4af4ba606b14609d363500454a86eff3ae8 2013-08-26 23:15:24 ....A 118833 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajn-f791915720bc27c419a698a88cb500e6aed8286923bb840c6cc8cc45b7226db3 2013-08-26 23:57:12 ....A 118833 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajn-fa0c0f70b077561d25df12370dfa28c6594ad065ad26cc33f9b00d537b10c89f 2013-08-26 23:09:10 ....A 118835 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajn-fac60d86e09e1d2867cf2cad4ae8afa467d824eb45ca984242127c6109c610a1 2013-08-26 23:42:02 ....A 122987 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajv-a40517252006c87974da557891561b3124a3c614e9638efc79841ac5043a6c9a 2013-08-26 23:01:42 ....A 122987 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajv-a934967c3dbacf65e1876983829817617d5bbbb1432f1e207ff125903c8b5e89 2013-08-27 00:06:52 ....A 122987 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajv-cfa4151aba820d15465a8286c5eb9194efb56188acc946b790badc789d2bfb6d 2013-08-26 23:19:56 ....A 122987 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajv-ed5c2cf67d4cd2f8366108505ecd323396a39a601a3ac2a2781ace69e0ba3bad 2013-08-27 00:10:28 ....A 122987 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajv-f4d8212461f6a414312660c99225c46a35691f07be71c894b83b5943ad2ff2a8 2013-08-27 00:05:00 ....A 122987 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajv-f60bdf5c75ffd6041f31f61520ba6e0e6f546e046f98af510b48b46ce1e479fa 2013-08-26 23:39:40 ....A 122987 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajv-fc41c757c8b041f5a36617783ca623313b2b184d4ee31d316194cf5f0cb9ce35 2013-08-26 23:22:08 ....A 122987 Virusshare.00090/Trojan-GameThief.Win32.WOW.ajv-fdd969a6aa0819aa51ebc652d9ebb612b070224fd049b87a66ca6e73c6d99e5e 2013-08-26 23:05:08 ....A 15016 Virusshare.00090/Trojan-GameThief.Win32.WOW.chb-063195ed00919381a8a420506016f8e50ea006df71aca4c7a1a5d0f0f7f65509 2013-08-26 23:11:32 ....A 70882 Virusshare.00090/Trojan-GameThief.Win32.WOW.eju-2b5fa8c75154d8a543634c430ebe49dd6603fbcbca93ca94ee1f9d25a584381d 2013-08-27 00:08:22 ....A 41192 Virusshare.00090/Trojan-GameThief.Win32.WOW.el-511c168a9907864c662397363692dccfa4c1c014c9cf3aff2a08e39cd2b39cd6 2013-08-26 23:39:46 ....A 118272 Virusshare.00090/Trojan-GameThief.Win32.WOW.eo-430a53baeaed3d82322c79ad7f8066d5af58e813e807787dda52ab481fd3e7c4 2013-08-26 23:35:48 ....A 19968 Virusshare.00090/Trojan-GameThief.Win32.WOW.et-a3699530f674502dd25db9df470417176b7525aac96f2cb1b9a71daae0736132 2013-08-26 22:57:08 ....A 18185 Virusshare.00090/Trojan-GameThief.Win32.WOW.fk-8250325b26ba97526115e014a637ef9a2ad9919ac2c917a8edf7993517109da9 2013-08-26 23:43:04 ....A 16480 Virusshare.00090/Trojan-GameThief.Win32.WOW.gkj-9b57c66d06841192571a83358738d9f3f37ad305d345d2125a1bfc551fc4d112 2013-08-27 00:08:12 ....A 22308 Virusshare.00090/Trojan-GameThief.Win32.WOW.imx-be22bf10e739fa0e2ef8196e89cdee067f997e2502bceccc2e22ec919ce380e9 2013-08-26 23:22:26 ....A 24540 Virusshare.00090/Trojan-GameThief.Win32.WOW.ini-86028e0859ee5ba929cd76999820f1018649b9c3a11562f56a3e12a44ba5d626 2013-08-27 00:04:58 ....A 724992 Virusshare.00090/Trojan-GameThief.Win32.WOW.inm-1c64f6c4f4d1cc06c193b8b974c12c432a305ca182b32caba7b8377b3c9a250f 2013-08-26 23:04:48 ....A 29188 Virusshare.00090/Trojan-GameThief.Win32.WOW.inn-20a70c4ab679f4f3022de976d00c07e049b6524483adc8f883fa7a9a4d80d428 2013-08-26 23:28:50 ....A 716800 Virusshare.00090/Trojan-GameThief.Win32.WOW.inn-411fcb76a956246096836c41ef4c8aad4659f28b537dd420affc5842c45b885c 2013-08-27 00:13:14 ....A 155489 Virusshare.00090/Trojan-GameThief.Win32.WOW.inn-6152876decf85a720758c18f6783f623eb44a17659300f8e38ebf1ffd0d8eca4 2013-08-26 23:40:22 ....A 466944 Virusshare.00090/Trojan-GameThief.Win32.WOW.ioh-d44ed4c3ee8fa6696e51364ccd49cc82aee98f57da79e84a7a1c13212b39de71 2013-08-26 23:55:02 ....A 212992 Virusshare.00090/Trojan-GameThief.Win32.WOW.iop-5d9a5b2980fd3127333c4b18e0eff67cc7be48be7d8946f989831e18d0d9a9e7 2013-08-26 23:10:16 ....A 217088 Virusshare.00090/Trojan-GameThief.Win32.WOW.iop-e6d553e9d83f55e65abb95bf9674a8cc6111fd943f22c6b41d88a5bf8eaa263d 2013-08-26 23:19:48 ....A 31744 Virusshare.00090/Trojan-GameThief.Win32.WOW.ipt-2cc34df7363a91b26cb232b5782226f552b007863a311807c7d9be34da49b437 2013-08-26 23:21:38 ....A 28864 Virusshare.00090/Trojan-GameThief.Win32.WOW.iqe-1f06442cb002080ef1230053b44303a27d6489e6b39c9f3d541c684f1f3b78de 2013-08-26 23:47:48 ....A 20038 Virusshare.00090/Trojan-GameThief.Win32.WOW.iql-2ee53f6b8eff11411cb719c3e7b4b9a65a42f743fbf8ae7b16e894f009f52708 2013-08-26 23:05:56 ....A 26873 Virusshare.00090/Trojan-GameThief.Win32.WOW.ird-b11c1d2d4a4472ea167648528be5fd9a617692d6fe4c425c918f99f39bdaf0ad 2013-08-26 23:19:20 ....A 37776 Virusshare.00090/Trojan-GameThief.Win32.WOW.irt-e9ba7b59f0c2c1635f2fc84b1403494e97a4e83aa613a2109b4f1029948153f3 2013-08-26 23:44:30 ....A 892954 Virusshare.00090/Trojan-GameThief.Win32.WOW.mm-a5d2fdccf4a3c655466d59ec775e053be78c279db1e3fe26bce5641cde6690bc 2013-08-26 23:06:26 ....A 159744 Virusshare.00090/Trojan-GameThief.Win32.WOW.pmx-18e58024df3b90548c4529071b61ce9bb592d6e57bd3df85a48caa7b97f10adc 2013-08-26 23:17:10 ....A 241664 Virusshare.00090/Trojan-GameThief.Win32.WOW.poe-b7bdce4d1dd4a74ed9585933ed5392ff888341cbeb10cdc7ce72189064c2d75c 2013-08-26 23:46:36 ....A 27666 Virusshare.00090/Trojan-GameThief.Win32.WOW.ry-41905a1a5d6c14265c9c07fc1080f227d829d131a310f63473c6c91072a36e66 2013-08-26 23:34:38 ....A 3272866 Virusshare.00090/Trojan-GameThief.Win32.WOW.semm-14452cc712781233bb516ec058438d70ee395f34aac0ae86c3556ad138fa7c8d 2013-08-27 00:12:50 ....A 2081273 Virusshare.00090/Trojan-GameThief.Win32.WOW.semm-9c9f90f80439d9767dd2a270e617cebca42736c7860c41fe47908fb2e9748985 2013-08-26 23:21:22 ....A 438254 Virusshare.00090/Trojan-GameThief.Win32.WOW.sfcj-cc041d4c7dfa9e23d1112859642f0ac1c174c718d92c788dcd62c52fd52d5dd0 2013-08-26 23:52:04 ....A 98056 Virusshare.00090/Trojan-GameThief.Win32.WOW.sggs-90c7f6fdf17ea53fc93d505af6e8b33f935b8ca191fbb396dd9a20346c36a33d 2013-08-27 00:19:42 ....A 69120 Virusshare.00090/Trojan-GameThief.Win32.WOW.suik-04a33aeb129c75670011562014b3084c08ec7c960dd7291864f55de2f25ea017 2013-08-26 23:08:52 ....A 132096 Virusshare.00090/Trojan-GameThief.Win32.WOW.suxe-01dcb8bd48034bb681c53dd7f0303a1ab63de1d407b0a21ac4cfb1096de07d45 2013-08-26 23:16:30 ....A 137216 Virusshare.00090/Trojan-GameThief.Win32.WOW.svez-0e2573020b37a27f5a3c8b5cc78baa06501f4477f8b4406fa31b093a3a4b5f4e 2013-08-27 00:10:02 ....A 137216 Virusshare.00090/Trojan-GameThief.Win32.WOW.svez-2d8049e61e8b8818163ea51c28310d2a4fc41689faad29827d5ea3d1bc18349a 2013-08-26 23:26:36 ....A 602112 Virusshare.00090/Trojan-GameThief.Win32.WOW.sxnz-e1cbb401a9fe91ec05f3e3cba7717ca7b842e5a4bdbf02ee72d4818c4c00a353 2013-08-26 23:59:10 ....A 14336 Virusshare.00090/Trojan-GameThief.Win32.WOW.sxrm-6c2f174efa09187efa8e02d613a1a0f8b3f15f9040327467b6102d0d94810852 2013-08-26 23:26:18 ....A 25408 Virusshare.00090/Trojan-GameThief.Win32.WOW.szsm-f507ab4f4936b74f6ff58017efb67d6aa40415e7167fc3fbf520bb20b8dccf9c 2013-08-26 23:25:24 ....A 360448 Virusshare.00090/Trojan-GameThief.Win32.WOW.szyf-77ec6c760135b8ce1d035dfd7cf3d42d6b7694f757f71fd9685dca4e8079c9f6 2013-08-26 23:52:36 ....A 129536 Virusshare.00090/Trojan-GameThief.Win32.WOW.szyl-5e2fae83a11de51b33cddaf1d5ee8d8b11333b2d1d3f7fa279d998e895ce295b 2013-08-26 23:59:22 ....A 38400 Virusshare.00090/Trojan-GameThief.Win32.WOW.szyl-6ff35a3532cdafd2104e71933558503d6d2d520835e7c6c382d2acb3a870011a 2013-08-26 22:56:34 ....A 139264 Virusshare.00090/Trojan-GameThief.Win32.WOW.szyn-232e70d6eef7bd1fedf8a9497d5ed9bbb679d6d3b46d0c19e9494025332e2fb7 2013-08-26 23:30:30 ....A 23440 Virusshare.00090/Trojan-GameThief.Win32.WOW.szzd-b21c47821ad72f85698b27be24a1cdff6104035e5414aa02a508b843f74bdb8a 2013-08-26 23:16:40 ....A 26512 Virusshare.00090/Trojan-GameThief.Win32.WOW.szzd-fa2c3ad4f2c24cf01615132dd334c7a98390cb183e5805da537288e8beea264e 2013-08-27 00:07:14 ....A 43508 Virusshare.00090/Trojan-GameThief.Win32.WOW.szzr-b9174fa3166447085ff66ae3a78f90ead557e6bdf1887a0efc753768678f176a 2013-08-27 00:06:54 ....A 29666 Virusshare.00090/Trojan-GameThief.Win32.WOW.taak-251fd9b13005ece8bafae9ee320a2d98f8e8ca06d6cd6e3780d9856aa6892e91 2013-08-26 23:50:22 ....A 30648 Virusshare.00090/Trojan-GameThief.Win32.WOW.taak-638aebeea3d7b34223a5896021f28c66aa699a50b5caf66a636a057038056bae 2013-08-26 23:57:58 ....A 25869 Virusshare.00090/Trojan-GameThief.Win32.WOW.taav-a4ce7d3b11c6fcb5af44267fc90b7847e7d0f496c8d2cdcca556511bd6ee340f 2013-08-26 22:58:40 ....A 26082 Virusshare.00090/Trojan-GameThief.Win32.WOW.taav-e78ce40bc36b5cb5a9ac2ff1a3752c7a3f22b4d099f7032f85d1548eaad5fd1e 2013-08-26 22:56:16 ....A 24464 Virusshare.00090/Trojan-GameThief.Win32.WOW.taba-afc4f82f41d75aa5c0299fdd3d4235e1839a261af651d0bde1812448e3af37c0 2013-08-26 23:57:24 ....A 121344 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabk-0cb2a59bb18ae396f5205fbf99845aedc3b429caa4defdba1b2db1dfab44f539 2013-08-26 23:42:16 ....A 121344 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabk-1cfd9a094c7e4998da46beae2663dfd3605578cc964a66e47e3f36ba9e3cd3c1 2013-08-26 23:33:14 ....A 34816 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabk-2bae43e4086b76abf7877a8c2c294605a3646551477d6e80672295c5ca426a15 2013-08-26 23:55:14 ....A 34816 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabk-2c2716d223e1a5605d420606f6237d5c7dbf198f865c9aab134216f6e59dcd55 2013-08-27 00:08:20 ....A 121344 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabk-3f20f32484f43fda07f7375f236f47d7447b47d45ddf398b3f1f38ff0c41b50b 2013-08-26 23:35:46 ....A 121344 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabk-49fa0b0fbeddc580ecb78740edd3edcc0bbdfc2908d5d94b94284c59d09b9831 2013-08-26 23:39:24 ....A 34816 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabk-4a5f088cfed378e52efe6d63a4db5479ad7ad477d44ca9d71dc060c260da760a 2013-08-26 23:22:56 ....A 34816 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabk-4d6488c691ac27b35277011637169149413e467c44bb78a43193d73a3e4d5383 2013-08-26 23:20:30 ....A 121344 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabk-5e2a7700857fe15c36ff4ccbf3bc911571663cb3f6beb9dd293006b09b3e6aee 2013-08-26 23:36:36 ....A 34816 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabk-793e5eb534c9824deb59832e206c49645a5906e5e9574c8ebfc7a4dd6261f288 2013-08-26 23:11:08 ....A 121344 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabk-cf4349a0525d7a1ff9cab4c72a182dbda8f24cba06c90428d2918ea4dc49742a 2013-08-26 23:11:38 ....A 35328 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabp-16506ec4e0fc812f89310167d943b368d578c92a56e0593c25a1654abf77d396 2013-08-26 23:08:58 ....A 113664 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabp-62616ae68d51058c7644c096fafaef34e13b44d9b564ff4714e41fcc925a7d4e 2013-08-26 23:47:18 ....A 34816 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabx-243acbc1733898ffd9ca84ecec1e885197ddd9b8c29193c3640d15fca02b4d09 2013-08-26 23:36:40 ....A 34816 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabx-2b67b2a4693d326e163c4f65a8cf908c0d7e95ca1cad6d3e192ab97daed29f27 2013-08-26 23:35:04 ....A 104960 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabx-2c2dcfa6bfa6761d32e1a4dcf54334e014fb8a9296f28f31ddddf6d15f56440e 2013-08-26 23:09:46 ....A 34816 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabx-2c374514e6ffeef697bcec5a60fa9e0ed07f471b69a02159c5e71b057d84dacd 2013-08-26 23:15:32 ....A 34816 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabx-322d4f9077d7265673c8977701d402faa4d29cab4dea4d422e676fcbca6c5669 2013-08-26 23:29:42 ....A 34816 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabx-367ad256af605b0ff81d97074e3ce8f3a9f0777e9ad97ce2c8319021e72402f6 2013-08-26 22:58:32 ....A 34816 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabx-6351cee3dd16b7892ed41d91ddf0cb276d108aadfb4c4d59a0e4f7af0d13460c 2013-08-26 23:46:16 ....A 34816 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabx-6aea86fe5f091b7c026c39b44ac24d726687c75dc1b96054db9ee0e679bdec57 2013-08-26 23:26:30 ....A 121344 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabx-7f2c835f95ced4d868eb13284b7013f3c1a6ba53c68ad9d88384818edc75b5c1 2013-08-26 23:52:00 ....A 121344 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabx-c81c12515c1c674a02d76826fd2146946435a5966f0b203eb66cc17bcb8d0468 2013-08-26 23:03:54 ....A 121344 Virusshare.00090/Trojan-GameThief.Win32.WOW.tabx-ee25785511a184cbd2d7017e8f432d8e219d21ef13a4a71e933af32d55093c97 2013-08-26 23:05:38 ....A 26372 Virusshare.00090/Trojan-GameThief.Win32.WOW.taca-1094d4136b4c41184a7ac74a50f9dc6b1dab391a1787a857be3ca933760ffd0b 2013-08-26 23:34:52 ....A 26364 Virusshare.00090/Trojan-GameThief.Win32.WOW.taca-4e3b1b823eb3f6014d5f2527a7038da8d24ea7c727e823e9f534dc893e1d624d 2013-08-27 00:01:58 ....A 26364 Virusshare.00090/Trojan-GameThief.Win32.WOW.taca-53f15c2a95cad4d6c0e0000fb306b40ec189fda5ec5ad35f6b5b1dcb99fd2172 2013-08-26 23:10:54 ....A 26364 Virusshare.00090/Trojan-GameThief.Win32.WOW.taca-d4e2711e18350ba7008da8af7ecd9b678d79d3da2f77a72db3761b1ddc32012c 2013-08-26 23:42:00 ....A 26364 Virusshare.00090/Trojan-GameThief.Win32.WOW.taca-fcc1dfb582805607ff19e0494e0f157b704ee4e4b2b40e031be96cccee89278e 2013-08-26 23:26:40 ....A 37376 Virusshare.00090/Trojan-GameThief.Win32.WOW.tace-5a41e52aac12a7a8787b1686c31b16a82dd77ef098069d2cfba7870077ac41c3 2013-08-26 23:05:00 ....A 36864 Virusshare.00090/Trojan-GameThief.Win32.WOW.tacf-7c5d00d00cce02818a2caa212908befc4788f9f26079aeb8e40cc33314c89680 2013-08-26 23:51:30 ....A 138752 Virusshare.00090/Trojan-GameThief.Win32.WOW.tacg-19ec0aea2b46208ac4111c579a7077289a26755d488d70df282603ee1dec80ea 2013-08-26 23:44:52 ....A 196608 Virusshare.00090/Trojan-GameThief.Win32.WOW.tach-1ec36edce5a60a57a509efeac2bd40d9f9c11c23e6384c76c6af2a669373c01c 2013-08-26 22:56:24 ....A 31184 Virusshare.00090/Trojan-GameThief.Win32.WOW.tach-2fea9dc87fd67c0861e2b61062be5ea91fe36aa6675461fa9d8dae2d43113fe7 2013-08-26 23:11:02 ....A 315392 Virusshare.00090/Trojan-GameThief.Win32.WOW.taci-1b101a17dd515bf8b7779911b501b4c069d0b0e4e25c861506c66d69dea37dd8 2013-08-26 23:38:56 ....A 26574 Virusshare.00090/Trojan-GameThief.Win32.WOW.taci-acef37f06f7bd8a927daab7e2bd4eef1854b166cb4fe8ab5a5af3681e11754e3 2013-08-26 23:53:34 ....A 113664 Virusshare.00090/Trojan-GameThief.Win32.WOW.tacj-4666024d04681fe2d551711715b6141e90667feb81d3627a16120acebbcb5086 2013-08-26 23:27:16 ....A 113664 Virusshare.00090/Trojan-GameThief.Win32.WOW.tacj-4d7ec1dccbe284f6507e3a37e724660161bae20e6c31ed4ed3ed9db169222868 2013-08-26 23:24:12 ....A 35840 Virusshare.00090/Trojan-GameThief.Win32.WOW.tact-4184f16dcdf7e771d6d141b1b12255e9b32feea1e374f688c1e91b60c4d8d5ee 2013-08-27 00:01:20 ....A 114176 Virusshare.00090/Trojan-GameThief.Win32.WOW.tact-be02fc0c820f11931a57338beb573eaed92b68741fcef4d300ff85fd729047e8 2013-08-26 22:57:44 ....A 31548 Virusshare.00090/Trojan-GameThief.Win32.WOW.tacz-1ecac126fc32d812b9006330fd27458ba42fb10fab82d0263ef7b69650f054cc 2013-08-26 23:15:00 ....A 31231 Virusshare.00090/Trojan-GameThief.Win32.WOW.tacz-2ea87b5872ad33d68bb664841e34f982b2530869734f28f5a06987d081a2e205 2013-08-26 23:21:38 ....A 31548 Virusshare.00090/Trojan-GameThief.Win32.WOW.tacz-320e7d4c8768a1da4578d6477ffabecb74e71dd5165dac15ce122a739a5927d7 2013-08-26 23:11:40 ....A 31148 Virusshare.00090/Trojan-GameThief.Win32.WOW.tacz-389a7466a7c76c53c1d33e43fd67e5843af85c5a646a7c990a2f2eb8c6aedcb4 2013-08-26 23:56:56 ....A 31411 Virusshare.00090/Trojan-GameThief.Win32.WOW.tacz-50f6ad75967ebb86a2977a4147ec375344b10006487effa42663c9a40fd6ad54 2013-08-27 00:05:34 ....A 31231 Virusshare.00090/Trojan-GameThief.Win32.WOW.tacz-762bc792a8430fabb7508bff6991de2cdf629cffcaaac864431b4c92c5c1911c 2013-08-26 23:53:36 ....A 31231 Virusshare.00090/Trojan-GameThief.Win32.WOW.tacz-7ec49afc9cbe9420a9389498fc6acfeb8eac797986181c6b75314ae0497da8f0 2013-08-27 00:14:14 ....A 31340 Virusshare.00090/Trojan-GameThief.Win32.WOW.tacz-b6d284be2735a85e57875f4da08cde175538dd370c91ca85f4edb6ed4a838d71 2013-08-26 23:26:18 ....A 31151 Virusshare.00090/Trojan-GameThief.Win32.WOW.tacz-bfae7e03bf97a02fa38d8f397f93985107e39798b1a0a1401527fbffb211fce6 2013-08-26 23:00:38 ....A 31243 Virusshare.00090/Trojan-GameThief.Win32.WOW.tacz-fec45bdbe1feb8a33ad35707ec9488b25d24ce39bfd49a85bba0f5f900f80bd7 2013-08-26 23:58:06 ....A 32414 Virusshare.00090/Trojan-GameThief.Win32.WOW.tadb-13314eed2f3dc909b569d610b4be90e4ab41a9762a3826e987680a01ac2155d5 2013-08-26 23:43:54 ....A 32414 Virusshare.00090/Trojan-GameThief.Win32.WOW.tadb-6716337238eb38d7ddffc59923ab083badfd784c22a4475c0e6d49bd201649d9 2013-08-26 23:24:30 ....A 32414 Virusshare.00090/Trojan-GameThief.Win32.WOW.tadb-a00a50b8d87772796c1e03b7d1d40174832576528f8a8ea37f1b36bbcf322f41 2013-08-27 00:00:30 ....A 212992 Virusshare.00090/Trojan-GameThief.Win32.WOW.tadb-e8ecf7ac3a9bc9444dfe9f2d982f7e49b0ab3f14d1f8ca3c3fedd584cb9b2c04 2013-08-26 23:51:34 ....A 32414 Virusshare.00090/Trojan-GameThief.Win32.WOW.tadb-e9aab447a94b2373ffa527a56f8f12b9ab508483df31d251e3cefa61e6aabb5e 2013-08-26 23:20:06 ....A 31597 Virusshare.00090/Trojan-GameThief.Win32.WOW.tade-3245bf6e669a5ed9eabe46be91bdb5d8874979e23eac76c80eecd72cff2762b2 2013-08-26 23:09:30 ....A 31540 Virusshare.00090/Trojan-GameThief.Win32.WOW.tade-4d2d11f4fb5099c251b2b864c7edf066e420769c9c000c7d4119cb77a0e736e9 2013-08-26 23:43:20 ....A 31540 Virusshare.00090/Trojan-GameThief.Win32.WOW.tade-70e3c5121b529a0e3e709f93be6a570240a73d96f95264a1411fd492c1aa1a04 2013-08-26 23:09:56 ....A 139264 Virusshare.00090/Trojan-GameThief.Win32.WOW.tado-0017449304ef7360fda3c063b217877714d3316cb5dc7b1deccaa9e66e3859a6 2013-08-26 23:30:58 ....A 31137 Virusshare.00090/Trojan-GameThief.Win32.WOW.tadq-a2bb37d50074eccf80a7e7e9e51119fb8f3aad41599f2606df27e408fd12273f 2013-08-26 23:47:30 ....A 60056 Virusshare.00090/Trojan-GameThief.Win32.WOW.taes-d1b23eca699951b815474b1cbf3e13b92516546c66d8711e5e22b06b9a12c861 2013-08-27 00:05:22 ....A 29074 Virusshare.00090/Trojan-GameThief.Win32.WOW.taez-e9c45cbaf3b78519f6cc9ba1e83b83c208d15c6023f8270610d374b1e0d67ebf 2013-08-26 23:52:26 ....A 38400 Virusshare.00090/Trojan-GameThief.Win32.WOW.taik-07cc1be00a20068ce97f0ae4af76fce8478649dd150c249f1db9f766ad7160ed 2013-08-26 23:51:04 ....A 3174694 Virusshare.00090/Trojan-GameThief.Win32.WOW.taxx-d1d9ce39220de95c476dfa06006c0e9ae6c717d84b7393e766b9a36ab0904ece 2013-08-27 00:15:14 ....A 69120 Virusshare.00090/Trojan-GameThief.Win32.WOW.umf-51b8322aa9040dfd9bb7d2a37be6ce587020736fef6e1ff2490ab4f2a2748eff 2013-08-27 00:13:26 ....A 125440 Virusshare.00090/Trojan-GameThief.Win32.WOW.vkf-63b2c1fe1dce65b07ceac809679ba0c52ac20c4305c6218f4cd1785dd943e398 2013-08-27 00:04:32 ....A 654844 Virusshare.00090/Trojan-GameThief.Win32.WOW.vrg-92f9eea2e8a4de33df2da0abf71141d4b94136aeaa59be22b8f790003270264d 2013-08-26 23:56:06 ....A 606208 Virusshare.00090/Trojan-GameThief.Win32.WOW.vrg-ae2d33d8ecd069b09ab7f7ae1392ecff4d27ff5a981c35c6180c012b0166823a 2013-08-26 23:03:54 ....A 94488 Virusshare.00090/Trojan-GameThief.Win32.WOW.zc-cecd5eaead358092a9329c19679e08d59a49929923aa1e8a895f7a557225db42 2013-08-26 23:10:58 ....A 21360 Virusshare.00090/Trojan-GameThief.Win32.WOW.zha-984c91938885dab5a4332522eb612fe275061522bd1d0362bbcade67c9e66e11 2013-08-26 23:28:18 ....A 184320 Virusshare.00090/Trojan-GameThief.Win32.WOW.ztw-ad12724b0d8db3ca2bb8420c894ee95b91c36ce5e1731cf43ea3cf7149bb6c48 2013-08-26 23:05:32 ....A 55296 Virusshare.00090/Trojan-GameThief.Win32.WOW.zzp-fb718f6f7048e5ff95e95c7fd1df0a883858c02935fffc5e80863f684f68f9af 2013-08-27 00:17:50 ....A 4096 Virusshare.00090/Trojan-IM.Win16.PS.a-8556eb219175e75f45cc2fd1fcebd2520f780ba3c060736dffcf7d63cd167f5e 2013-08-26 23:52:02 ....A 20269 Virusshare.00090/Trojan-IM.Win16.Picasso-a7c1a8184c0905cec5c00d41fcf9fb761a63564a3fd0bed7b69e6f24dfb6de5d 2013-08-26 22:58:48 ....A 24064 Virusshare.00090/Trojan-IM.Win32.Agent.i-10c5584c00083ae0758703633f1a0903326ba0ca5c05a8ecb4afb9c8a36313f7 2013-08-27 00:13:16 ....A 19008 Virusshare.00090/Trojan-Mailfinder.Win32.Agent.ge-a66173a76dfd733f50125ee7829179a1bc65cee2b9ee7a9f17a1b438b3228aac 2013-08-26 23:45:46 ....A 11268 Virusshare.00090/Trojan-Mailfinder.Win32.Agent.jn-bd8de391e29d5b1e865437ba7896684247680514579fde91f8ed0a378d363931 2013-08-26 23:43:12 ....A 234496 Virusshare.00090/Trojan-Mailfinder.Win32.Blen.kb-11c84da4fbcf81c8d2043a7fd73ca20de28e36f843a0493ca3a5a2ca615dc4db 2013-08-26 23:23:34 ....A 421955 Virusshare.00090/Trojan-Mailfinder.Win32.Delf.ci-0747deae9082fdece245f66795bb3951bf082b68da3c136a53f43f1a19af081d 2013-08-26 23:50:54 ....A 487424 Virusshare.00090/Trojan-Mailfinder.Win32.Delf.s-3fd75ab2aee33a93ccfd5536c1dee8492f43b975ab41570a22bc0d190ff4181a 2013-08-26 23:57:08 ....A 20992 Virusshare.00090/Trojan-Mailfinder.Win32.VB.cc-e56b313edb831ac56041a4b2d4b5aec1ab966c6422c5c9f65ed64b43ba29dc8f 2013-08-26 23:59:46 ....A 75653 Virusshare.00090/Trojan-Notifier.Win32.Small.a-9447ceada3d213e4f61d165eaabe4c0d6ed50aa54310819d7f02346554e36dca 2013-08-26 23:19:58 ....A 67888 Virusshare.00090/Trojan-Notifier.Win32.Zlob.d-3748ed488bdc07b0356b4f2a2bef9895a44bea57c6febc2fc8fae00357f88b62 2013-08-27 00:03:10 ....A 1171 Virusshare.00090/Trojan-PSW.BAT.Agent.d-03855b6c58a0c5972edae0dca920ef95500c451132c2480da46e53508b227d55 2013-08-27 00:04:24 ....A 417026 Virusshare.00090/Trojan-PSW.BAT.Agent.f-a408ad3b3457dbb6d43f6bcfd735cc0e1cf9565ef37ea4987241572ca0888d53 2013-08-26 23:20:08 ....A 1306 Virusshare.00090/Trojan-PSW.BAT.Agent.f-cdaa0143ec57491621be9d4c51efc26799a54ea40a0b5794c20da358c4bfe87e 2013-08-26 23:49:46 ....A 1549987 Virusshare.00090/Trojan-PSW.BAT.Labt.ag-c9b742617d8f4c40180d490c30673dceeea52732c24ae44a32bffd43e17d1164 2013-08-27 00:20:44 ....A 343 Virusshare.00090/Trojan-PSW.BAT.Labt.aj-ac22be61ad5260ef39577d4c66b1c94d79df2e201a6608db2609d8a1d0ed60dc 2013-08-26 23:21:38 ....A 356 Virusshare.00090/Trojan-PSW.BAT.Labt.c-2097b0246847fc8a11841131299bcbb90f385eeb409197daf76eeb1dd2eca42e 2013-08-26 23:43:24 ....A 988672 Virusshare.00090/Trojan-PSW.BAT.Labt.c-efb479322f0255c9526ee9e62981e6e149a0b8bb1e6f8eb7612a1376c7ff94af 2013-08-27 00:11:52 ....A 7050 Virusshare.00090/Trojan-PSW.BAT.Small.d-8c803ac9d68a7c7da709c44feb69b41d0985b13ba2a70cfb1e91c65079ef5301 2013-08-27 00:09:30 ....A 60674 Virusshare.00090/Trojan-PSW.MSIL.Agent.aaa-df911fb2b1d7a13da1384d6465fd9ff56091a3b9946644c155d13482bb619893 2013-08-26 23:15:48 ....A 403968 Virusshare.00090/Trojan-PSW.MSIL.Agent.aaa-e305a9a985f1ddeb3b16496174eaf8a1d27c9f8a10cb0c88f5b7e42fc161f633 2013-08-26 23:14:38 ....A 743424 Virusshare.00090/Trojan-PSW.MSIL.Agent.aedw-6bca6fb958787c8abc8dc97069a0354b1cc41a82e013053fdf0639b3967cef6d 2013-08-27 00:11:06 ....A 59392 Virusshare.00090/Trojan-PSW.MSIL.Agent.bzr-335ab283c014fc7e1ebcc4651072da4e50af7a27a2ba99cee67783830ea76489 2013-08-26 23:18:30 ....A 41003 Virusshare.00090/Trojan-PSW.MSIL.Agent.bzr-608982d3b0c27265c92a278e9668ba36345c8d0860b22e30c45fd5258ad91fe9 2013-08-26 23:43:56 ....A 156332 Virusshare.00090/Trojan-PSW.MSIL.Agent.cn-a943527d6011dc8ef1d91fbc379579aeb9e0d5bd2ed9a98a523a906346285d9f 2013-08-26 23:36:24 ....A 530509 Virusshare.00090/Trojan-PSW.MSIL.Agent.dm-f1d33a413e884974bb1095a62f66e4e795071c83a433d74a72e73d1f70a08c76 2013-08-26 23:48:04 ....A 336556 Virusshare.00090/Trojan-PSW.MSIL.Agent.dm-fe0daa7c791dd18ab5acee6c7495f7cb0e055df158c2ab34fed3a903b1327ea7 2013-08-27 00:08:20 ....A 577245 Virusshare.00090/Trojan-PSW.MSIL.Agent.fk-aaf9951bd01533db7c371bf4f5062308ee14cbd64032569970063774d2e3fd1a 2013-08-26 23:43:22 ....A 577248 Virusshare.00090/Trojan-PSW.MSIL.Agent.fk-bcebed0e65b4d51cbe7f58d0d10d9627c94b1b8a32bf110ff168f1dc54b1c614 2013-08-26 23:22:42 ....A 577239 Virusshare.00090/Trojan-PSW.MSIL.Agent.fk-c7d11ed1b52bba2fd07ee8dcf72834fac9f2c39aa72e792e23059e3433e98e7e 2013-08-26 23:39:56 ....A 577250 Virusshare.00090/Trojan-PSW.MSIL.Agent.fk-fadecff09b7a564969b1d75e312651ddc93fc52be5ff5774f402594fca67b000 2013-08-27 00:12:50 ....A 143867 Virusshare.00090/Trojan-PSW.MSIL.Agent.gc-9fbead1e01a3c543ef991de4bcf956eaf465d2ba234cfd9621cb684a9776411f 2013-08-27 00:02:42 ....A 167887 Virusshare.00090/Trojan-PSW.MSIL.Agent.hb-b8bb7849fd88d196a5f4d77c8752188d23259bc7497c6e46dcd3381f88fe39b7 2013-08-26 23:24:06 ....A 185096 Virusshare.00090/Trojan-PSW.MSIL.Agent.ijh-394eee2ee11d830d81390fc1e2cf0d8664372fbe83f83d8b44d627db2dc8976b 2013-08-26 23:21:04 ....A 185125 Virusshare.00090/Trojan-PSW.MSIL.Agent.ijh-93f4b2d53bdd37db7f086e8607a91d5945a9cdf2384796d2b9cd7eab7a4e3dc4 2013-08-26 23:35:18 ....A 420344 Virusshare.00090/Trojan-PSW.MSIL.Agent.kj-21f05019ac59cef941cd89a56d9c571de1a2d7484815386731704e3951ee7398 2013-08-26 23:05:56 ....A 333816 Virusshare.00090/Trojan-PSW.MSIL.Agent.kj-6ef47b70ef346c05ae6cf9e7f50918e00adda4dc89b1e0a213c6bb51e77c884d 2013-08-27 00:04:28 ....A 336888 Virusshare.00090/Trojan-PSW.MSIL.Agent.kj-b099912da79beb13fec8f0b5e5415384b82aa3632af5529b9f385bf3fefb0ba5 2013-08-26 23:04:40 ....A 562413 Virusshare.00090/Trojan-PSW.MSIL.Agent.wf-d89636009dac797bddfe8545f13c55415848b9625c696d2ddc3182ff7c62420d 2013-08-26 22:58:42 ....A 597504 Virusshare.00090/Trojan-PSW.MSIL.Agent.zy-6809a482cb3212fa59f8db44c6c8bc0abf9694b23f9b365ee8e3511141376106 2013-08-26 23:52:54 ....A 1880588 Virusshare.00090/Trojan-PSW.MSIL.FakeMSN.c-d22c223ce926c6f35e6a3336bcf439ffe33c33f87e6154e3db1d9d32eb67d862 2013-08-27 00:11:40 ....A 205312 Virusshare.00090/Trojan-PSW.MSIL.NetPass.ad-fc76b48e30967deb66d23ec9aebd033e21eda5d5d59e9772cbb49b6bc2c70934 2013-08-26 23:03:44 ....A 566502 Virusshare.00090/Trojan-PSW.MSIL.NetPass.ae-79fc60cb1166a11b0fcf8f491442dcbabf69057a019c04cb6cbcb3178e401367 2013-08-26 23:47:04 ....A 583168 Virusshare.00090/Trojan-PSW.MSIL.VKont.bd-b5b4802f9b3f3a6d6ebfaee9df385236b84d2019dfe1230f73edcdf368caa23c 2013-08-26 23:33:04 ....A 2083847 Virusshare.00090/Trojan-PSW.MSIL.VKont.ga-122f601ac86a8e8835d9ab153863777920b8fc809d618ad8074330766e1063cb 2013-08-26 23:21:08 ....A 1065 Virusshare.00090/Trojan-PSW.PHP.AccPhish.bv-cc6cfd3542a509af4b48b36e31cdc662aac4fa1da3930d471d238a3f663a0e58 2013-08-26 23:33:26 ....A 6989373 Virusshare.00090/Trojan-PSW.PHP.AccPhish.eu-0ff88fa69e4793bb32a490995d15342b8286511ed8b6c324223a29cb2c6a0882 2013-08-26 23:32:08 ....A 7104217 Virusshare.00090/Trojan-PSW.PHP.AccPhish.eu-15931c1b4c7b10a9ccfe026451d788487592aa6cf842ac34595e51b7a40591a2 2013-08-26 23:37:04 ....A 7117329 Virusshare.00090/Trojan-PSW.PHP.AccPhish.eu-1d2c83f7e62d30c3eadf1539768f0e80d80840b9cda776b41e2745cbb98af99a 2013-08-27 00:06:18 ....A 2649198 Virusshare.00090/Trojan-PSW.PHP.AccPhish.eu-30dcf5b2b358dad47bd6dfb172376f2265ef6182b053b391f4276ca70d785a22 2013-08-26 23:59:02 ....A 6892445 Virusshare.00090/Trojan-PSW.PHP.AccPhish.eu-743ed91b0d646bc6a909f44dee0457a7aa31d5c0f386da9a504ff1072d07ffa4 2013-08-26 23:47:08 ....A 6972504 Virusshare.00090/Trojan-PSW.PHP.AccPhish.eu-762814754f7e5ba25008f5b27f5c7960650ae632041d6be74fec151d418829a5 2013-08-27 00:02:34 ....A 7118593 1985052464 Virusshare.00090/Trojan-PSW.PHP.AccPhish.eu-7ee9d33af7d1305b09e7e46858f78082436e055efcdd0c73d9de8b0e177382b3 2013-08-26 23:53:14 ....A 6887377 Virusshare.00090/Trojan-PSW.PHP.AccPhish.eu-a9bde09e55935a677a283653372e4d0ad40ac7d439c32b3cf7439ed01d18a8c1 2013-08-26 23:59:22 ....A 6834581 Virusshare.00090/Trojan-PSW.PHP.AccPhish.eu-bf477fb044845ece2eb2995325162c1544f86dbbb5b6561a56a05411bf732432 2013-08-26 23:13:10 ....A 6972501 Virusshare.00090/Trojan-PSW.PHP.AccPhish.eu-cc31eac8fa0bb0794dd3a9e243956b1d07066f9cfd2d5f2a38248d873ab75b01 2013-08-26 23:58:52 ....A 7560521 Virusshare.00090/Trojan-PSW.PHP.AccPhish.eu-ddcd4c35da95a9740a51abad43f00d723afce9d7da39bb7484eab62644fd59a7 2013-08-26 23:27:34 ....A 6871913 Virusshare.00090/Trojan-PSW.PHP.AccPhish.eu-eed4bfd95655bcaae2557d5ffd6c21dcee36dc356e565459300e7adb67b8961a 2013-08-26 23:06:58 ....A 1865451 Virusshare.00090/Trojan-PSW.PHP.AccPhish.nk-18110e181903bc7d50448a29260c86c52729799a729562745d0734c26c96a727 2013-08-26 23:05:58 ....A 211115 Virusshare.00090/Trojan-PSW.PHP.Agent.b-74018f447a1570ba5315c305885fb62433a0f9dd74c113d3421d3998e59d7e2b 2013-08-27 00:15:38 ....A 289 Virusshare.00090/Trojan-PSW.PHP.Agent.k-51eae30e40ef3e6feb0c152871ed1eead0d0aae617ab1f347f8d3c7b5398f078 2013-08-27 00:04:02 ....A 155136 Virusshare.00090/Trojan-PSW.VBS.Multi.c-9e40de72b7dce9764866b95cd3314c7ae25bad8c495d960c376fafe610bc328c 2013-08-27 00:01:32 ....A 155648 Virusshare.00090/Trojan-PSW.Win32.AccPhish.j-b3f19c0b86b6d80442f8d354b3f93e38f20c9dc929b274756cfccda5f79b6003 2013-08-26 23:23:44 ....A 221348 Virusshare.00090/Trojan-PSW.Win32.AccountHunter.al-3adc066c804ecbf81fdc78068f4a6578fa3f7c163dd158d6072e2173689f16e7 2013-08-26 23:07:18 ....A 116547 Virusshare.00090/Trojan-PSW.Win32.Agent.abbb-0125ac31dc7c8ba86de513ee495475b21754e0ca21e62640b7a59af883e96f1b 2013-08-26 23:59:50 ....A 150016 Virusshare.00090/Trojan-PSW.Win32.Agent.abhc-5e5bb8136fd4ebdc4d1969036903b64a1a4d13d2a1f998fd22f486a74ed57267 2013-08-26 23:32:18 ....A 482264 Virusshare.00090/Trojan-PSW.Win32.Agent.acru-cab3ddbef5d32ee7b4448f5e21447dc49eca006659fd569ed854e3341a1e2b8f 2013-08-26 23:53:12 ....A 151591 Virusshare.00090/Trojan-PSW.Win32.Agent.aeih-c249419c041162893f64dcd99fe2b18fda0ac1b62b3f6ff62d03bfe06473bf60 2013-08-26 23:08:20 ....A 13824 Virusshare.00090/Trojan-PSW.Win32.Agent.afcb-767bdcef6c71ef176ac886275f90737b30aacfda6227f3a5cde8309d36c1ee84 2013-08-26 23:30:48 ....A 352256 Virusshare.00090/Trojan-PSW.Win32.Agent.affn-24f50da63e859a2bdd4e7f5dde71802a47e9cb31538d21ee9e047ef881d2d7be 2013-08-26 23:17:14 ....A 4542065 Virusshare.00090/Trojan-PSW.Win32.Agent.afgd-2d0c50ed78b48771edfd69f6a937ae340aad8068790b9a6eee309d01a0e79d49 2013-08-26 23:18:16 ....A 147651 Virusshare.00090/Trojan-PSW.Win32.Agent.agn-d0efff81de67104994e294adbfc5cf5f5bf1eb5a8490e42353e0d129cb81b885 2013-08-27 00:05:40 ....A 295936 Virusshare.00090/Trojan-PSW.Win32.Agent.aldj-510a76d989198cd9a31dffc63453dda74b75529670f04fc2b65255c6e853a7a9 2013-08-26 23:40:14 ....A 129282 Virusshare.00090/Trojan-PSW.Win32.Agent.apim-ad01ab517cf1c9f5d30b3ea749c91c5c8fc613e771d25287483023d2066e1523 2013-08-26 23:23:24 ....A 111457 Virusshare.00090/Trojan-PSW.Win32.Agent.apru-55a5305ba952a16dcbebea6f758c6f959192230bf44a6476c5b2a1db14fce4c8 2013-08-26 23:04:38 ....A 20992 Virusshare.00090/Trojan-PSW.Win32.Agent.bs-5486ed23bdedbe870fbe03b4c49639b39664b07b28092e9f56b78ba5a50da23c 2013-08-26 23:50:50 ....A 213504 Virusshare.00090/Trojan-PSW.Win32.Agent.ck-c975d7e7ff81c1878ede90446a09d26d5071d07f8126839e812a213457bc2dab 2013-08-27 00:13:16 ....A 143360 Virusshare.00090/Trojan-PSW.Win32.Agent.dr-5d922fef7190bd6b2c2c3d418faa8c2972dcb224d335b04c1631b89494ad91d3 2013-08-27 00:14:38 ....A 18432 Virusshare.00090/Trojan-PSW.Win32.Agent.eg-59b5170822d8de9a0a842e101cdfba60e4ca846bbdf2a67c77262842e2ff5514 2013-08-27 00:20:28 ....A 91096 Virusshare.00090/Trojan-PSW.Win32.Agent.gen-ba41b90890ab39064f1ebde5a03bc5f9dcd3d1335d52fed2f5178a8583d8b125 2013-08-26 23:21:46 ....A 55296 Virusshare.00090/Trojan-PSW.Win32.Agent.ia-2b9b94aca58ff35d5fb40fe0ce603422c0947a07bdd6cc78ba1cd0ab2a6e6621 2013-08-26 23:57:02 ....A 31006 Virusshare.00090/Trojan-PSW.Win32.Agent.ja-299e8f200edd66e33f49d3c5fd0e37f4322c2eae22046bed5168405cc7599f15 2013-08-26 23:19:36 ....A 11264 Virusshare.00090/Trojan-PSW.Win32.Agent.kak-3edf619c022378cb35dabdfe28c755cce4988fbdcd6bffcf3503ece1ccc481c0 2013-08-26 23:08:12 ....A 368232 Virusshare.00090/Trojan-PSW.Win32.Agent.lpjc-b0bd8afc31a475ed942707f31ddb76acf0b59b1c3303468765178ef08d243417 2013-08-27 00:07:38 ....A 32538 Virusshare.00090/Trojan-PSW.Win32.Agent.lplq-2926470c54cbd60bb9d52dfa6dd7e1dd1910cc84748a85bde17f58cf70b75ef7 2013-08-26 23:28:50 ....A 386882 Virusshare.00090/Trojan-PSW.Win32.Agent.lrhd-f6d384142d31127b687e657612dfa5755a568cc3727b405d60cdcac981d026cb 2013-08-26 23:46:16 ....A 348160 Virusshare.00090/Trojan-PSW.Win32.Agent.lrmh-3b107a1b512fa0a34b3febccd085b2fd95472a3a88e4f93a76d1341868af3fe0 2013-08-27 00:17:46 ....A 48250 Virusshare.00090/Trojan-PSW.Win32.Agent.lrnr-1556ca29db0be92cf69aabdad8ac9447bcdebdb8ca4d49e9b442c7570cad341d 2013-08-26 23:35:02 ....A 49283 Virusshare.00090/Trojan-PSW.Win32.Agent.lrnr-3dc45326330b929fac243615c2800d6e05100faa488531bfefee7cf45b534eef 2013-08-27 00:01:14 ....A 47234 Virusshare.00090/Trojan-PSW.Win32.Agent.lrnr-51d73cdaf0c34d3d7f8235aba094f1dc46158651e787f577954ce3d79802f7b1 2013-08-26 23:27:00 ....A 48640 Virusshare.00090/Trojan-PSW.Win32.Agent.lrnr-d243a715f99a5f5884e801674c62c9a5e6313e5dd6b42f606c0b51f2156867ac 2013-08-26 23:36:20 ....A 47219 Virusshare.00090/Trojan-PSW.Win32.Agent.lrnr-d55c4df21b2e545657f70fafd038d67e6b5e9eb0aae5874ab984d330ebeb32fc 2013-08-26 23:27:44 ....A 558804 Virusshare.00090/Trojan-PSW.Win32.Agent.lrnr-eba620589e824d5d7e1dfd29d0b5a407636900f1ce2bec0e2327c967b3a02701 2013-08-26 23:27:28 ....A 50495 Virusshare.00090/Trojan-PSW.Win32.Agent.lrnr-fbeec558afb06c6b886498eeff586c605aa777353a00813d9f5fc3586680b8fa 2013-08-27 00:05:52 ....A 174567 Virusshare.00090/Trojan-PSW.Win32.Agent.lrny-15603d8b93a87c290d3a622a56d4684a913d18c902d8d6ffd74038036a39a45a 2013-08-26 23:56:44 ....A 166892 Virusshare.00090/Trojan-PSW.Win32.Agent.lrny-5687ecf7d44e7e9688906d0cf9762a1c668f047dab1e0f8d87646f7f89cfb2cb 2013-08-27 00:03:16 ....A 61366 Virusshare.00090/Trojan-PSW.Win32.Agent.lrny-ec64d6fde1018cd41311968b8349896a82f9902288c06c9e5becb94b967e087e 2013-08-26 23:37:02 ....A 106496 Virusshare.00090/Trojan-PSW.Win32.Agent.lst-f7971ec8f9e3f08c3779f08b99047c748e59b1ef5895e03b7c9897bc79e416ab 2013-08-26 22:57:52 ....A 79360 Virusshare.00090/Trojan-PSW.Win32.Agent.lta-22b7553a05bb4f99b2f7faf12faeaec55436e426ec09a6bfa214056bcc08010b 2013-08-27 00:03:32 ....A 39936 Virusshare.00090/Trojan-PSW.Win32.Agent.lta-2327da274fc6eecad9e7f54f1d13fa456b6f2fb268ea1d4a7466f7ecb3709455 2013-08-27 00:07:06 ....A 9751 Virusshare.00090/Trojan-PSW.Win32.Agent.lta-3622acbfd8fe06502d5a479378e8733aeea272a2a3ded5b4fe7a77d6405c6be2 2013-08-26 23:25:56 ....A 97280 Virusshare.00090/Trojan-PSW.Win32.Agent.lta-50c282eccce6ba206a0a8cfb32220d7c92b1ba8a7fa14af830d50fc856334fe0 2013-08-26 23:10:38 ....A 84137 Virusshare.00090/Trojan-PSW.Win32.Agent.lta-9096bd47ed3e3b96d878c56fa272c8d62f4bdeee1d9b751db08ef69eb3cbf836 2013-08-26 23:32:42 ....A 39936 Virusshare.00090/Trojan-PSW.Win32.Agent.lta-d40d3ca0fccddd098a7959b75df5742858c0148cf431b1ab2324b75238e1ada7 2013-08-27 00:12:54 ....A 82944 Virusshare.00090/Trojan-PSW.Win32.Agent.lta-ff57358200467f23300cd6cbf1a7e1d2c879bcbf04ba7266252e534e4601df38 2013-08-26 23:55:06 ....A 15408 Virusshare.00090/Trojan-PSW.Win32.Agent.mfw-2e145bbddfa9866a69df9a19646f204f92d9a7032d1e17ca820776a301d5544d 2013-08-26 23:57:38 ....A 45676 Virusshare.00090/Trojan-PSW.Win32.Agent.mih-b8e6abd58400beae83d51bf7ac60f90b7a0bded30c3ec99bb011c4e6e5e5cfab 2013-08-27 00:01:40 ....A 53248 Virusshare.00090/Trojan-PSW.Win32.Agent.mqw-7e7fae44218eaa98894a04ff9444626954b11fc9aa2656025652db94390c5b2c 2013-08-26 23:58:04 ....A 1957888 Virusshare.00090/Trojan-PSW.Win32.Agent.mtn-0c20ad417bac1e5488b250d7f96ae0ccd03ca9f8c2d82228669e15a5138c5f58 2013-08-26 23:54:40 ....A 25600 Virusshare.00090/Trojan-PSW.Win32.Agent.mul-60a080312e9b3f951073b6304974f29910c978de8e6788ce25309d6f91711e7b 2013-08-27 00:07:16 ....A 253952 Virusshare.00090/Trojan-PSW.Win32.Agent.mvi-46b9a5e30c96fdef7e408774457644b99d8407e970ffbbca55f0ae7f316b3daf 2013-08-26 23:57:14 ....A 404384 Virusshare.00090/Trojan-PSW.Win32.Agent.mxq-e8f74983cf471c823d1eae37c40bd08e28e5701fb350349348166a5eeda2a161 2013-08-26 23:40:36 ....A 194931 Virusshare.00090/Trojan-PSW.Win32.Agent.nbd-3335c0a556fc231b1d13a85a767687c3e5f892e414838702d34df9642ae5f080 2013-08-26 23:14:38 ....A 32256 Virusshare.00090/Trojan-PSW.Win32.Agent.nee-b8395bc4ec35eaf4f21c8f8fb946a4f72af71be3366bd7684387c7b7c8704ac7 2013-08-26 23:39:54 ....A 30720 Virusshare.00090/Trojan-PSW.Win32.Agent.nfu-370d379e1f1f241eb395d3b4301eaf58492c2150cafa18b55af9513ff4db1fbe 2013-08-26 23:59:58 ....A 140954 Virusshare.00090/Trojan-PSW.Win32.Agent.nog-34757cc3856b1ce49ec63b3b9b4fb452ef565ad9a6ed2095bbfb016b838cf42e 2013-08-27 00:10:00 ....A 111056 Virusshare.00090/Trojan-PSW.Win32.Agent.npg-c3d1c5014bd87126e35531d7bd79a73414fec9107df9071a14841ff2a204baf4 2013-08-26 23:58:58 ....A 145468 Virusshare.00090/Trojan-PSW.Win32.Agent.nrl-b966df3ce54fe7a4d04c379dd0b9d31e8b94969713d53743a218cf12be0a3d11 2013-08-26 23:52:10 ....A 220732 Virusshare.00090/Trojan-PSW.Win32.Agent.nrl-eafc44b87be0ab5e2f87c2acd1cad62c143237ad35347c1d3b14b8b1da072037 2013-08-26 23:51:44 ....A 746425 Virusshare.00090/Trojan-PSW.Win32.Agent.nrs-12852e150b1f4b8d13f883e3c2aa73d0dd15169303402cab6e6c6901db9f49a9 2013-08-26 23:43:52 ....A 2163712 Virusshare.00090/Trojan-PSW.Win32.Agent.nrv-35650e165e8b31ecd7f12e02df1b5bdc1e49010be7c424a5579ab1fd9477ab69 2013-08-26 23:00:06 ....A 61952 Virusshare.00090/Trojan-PSW.Win32.Agent.ntz-4a847895494e3d07fe0f2a8e27376025db8c1d2b2d3199474691a4c5712d0d98 2013-08-26 22:55:36 ....A 624128 Virusshare.00090/Trojan-PSW.Win32.Agent.ntz-ec6400d0841fec66f86a3a2f5c03ff09d9c1219154951ed37dea139f402d34b9 2013-08-26 23:15:50 ....A 220708 Virusshare.00090/Trojan-PSW.Win32.Agent.orx-56bc245aba68c0a4c5d1c4117d12857af910b164a3b198d17b88803579282d40 2013-08-27 00:07:28 ....A 74878 Virusshare.00090/Trojan-PSW.Win32.Agent.owq-b9d178084faae0ebbf560ac8e0faf79b04c1416659fa7e8e495d79710d841425 2013-08-26 23:41:20 ....A 35328 Virusshare.00090/Trojan-PSW.Win32.Agent.oyv-4d633af504a0be1bf2a367f6e60c487da2409cdff4a7f4eb91a1bc3dd221661e 2013-08-27 00:07:28 ....A 22528 Virusshare.00090/Trojan-PSW.Win32.Agent.qdz-ab2c247dddc5b49faa870de0da14f4c6827e77ef5adf61ef416081f52b8b142c 2013-08-26 23:36:08 ....A 23552 Virusshare.00090/Trojan-PSW.Win32.Agent.rig-fede7942871a3c72cee8cfe29b05adbbf8a0fa5042fa1955f88d1eeb2cdf7fa5 2013-08-26 23:56:24 ....A 233472 Virusshare.00090/Trojan-PSW.Win32.Agent.sms-fabc493d06db8610dde067740106cb69438f1b73bcf557bf887535d8b3f0e76f 2013-08-26 23:40:50 ....A 541794 Virusshare.00090/Trojan-PSW.Win32.Agent.tfie-231d4c49c4c46ac0cd2d23bd19f80648ba480e99fa10014aa900e33f082c371f 2013-08-26 23:01:16 ....A 877415 Virusshare.00090/Trojan-PSW.Win32.Agent.tggv-b0a21346793f7bfaae08595207dddde75d5a98f4e43a3f6cd9132bedc6e4a1ea 2013-08-26 23:46:18 ....A 335360 Virusshare.00090/Trojan-PSW.Win32.Agent.tvd-260b54655bcfc0704be806146b3277c791e09fa334cf56b36c7d6e1cf5440dd5 2013-08-26 23:47:54 ....A 120842 Virusshare.00090/Trojan-PSW.Win32.Agent.tz-ff1e0d7a76ca3e1359adfd684e0737201b9b2ae108d82ded7470d879f0301a86 2013-08-26 23:11:38 ....A 190748 Virusshare.00090/Trojan-PSW.Win32.Agent.wgl-bed6f78b78bf6ec3b890ffd5320db1ac13fa865a58facc1de978e7e4794d0e58 2013-08-26 23:53:32 ....A 332288 Virusshare.00090/Trojan-PSW.Win32.Agent.wsj-23b69c9a5d408525484631a5f0f201d82892a1f5d6945cd10b9bff3eaf32f902 2013-08-26 23:21:32 ....A 475648 Virusshare.00090/Trojan-PSW.Win32.Agent.wxc-ad0ea64d6a089848a67f54fc5cdebd275f7b651accd7f3b89df92da703087f32 2013-08-26 23:35:30 ....A 78065 Virusshare.00090/Trojan-PSW.Win32.Agent.wzh-ef3f9d672063ac2f8048023e78c0c0f4dc57a24c1f128f2510f1f648293e3b06 2013-08-26 23:25:54 ....A 13312 Virusshare.00090/Trojan-PSW.Win32.Agent.xai-431e3f225e0365eb6d4372b604e59e5c5046bab34e60fdd87410d8280b6dd87f 2013-08-26 23:24:42 ....A 330087 Virusshare.00090/Trojan-PSW.Win32.Agent.xny-264ba0f424895dfe8285e83bab9110862a3319520480c9cb82a3b5b1d720775d 2013-08-26 23:46:20 ....A 106343 Virusshare.00090/Trojan-PSW.Win32.Agent.xny-580c9da1dd74fe74609405bb1dfe8a6adc8eaadc0b1f1c91d48d9901fb31e75f 2013-08-27 00:06:38 ....A 67431 Virusshare.00090/Trojan-PSW.Win32.Agent.xny-79865ac7f7dd76534b875803c7f90bd629cec6d974e4515b3034cb6ae94547b9 2013-08-26 23:10:56 ....A 1203712 Virusshare.00090/Trojan-PSW.Win32.Agent.ykn-56f3d904991cffc9e1348a47dda235925d0e23d9b6604d2876ad32c3e057a9d5 2013-08-26 23:05:26 ....A 616083 Virusshare.00090/Trojan-PSW.Win32.Alipay.fw-6295abc3943a77738531f3a077a6466f95ac386e8bc34275a9a2f26280ac2764 2013-08-26 23:31:44 ....A 40139 Virusshare.00090/Trojan-PSW.Win32.Alipay.jp-62e5c92313140dc5bdeda78aa44006a85357d80b0500e521fee1f338640deaa1 2013-08-27 00:05:14 ....A 723930 Virusshare.00090/Trojan-PSW.Win32.Alipay.jp-6366243e1e44bc026c7c8a761df092ff56f8d2eeea801ba04f9a1ba75fcf6e42 2013-08-26 23:42:50 ....A 483840 Virusshare.00090/Trojan-PSW.Win32.Alipay.mz-1a13c1cd69ad27b6abaae2f048041469af8dd45e4defdb8081cef7275f8e7f89 2013-08-26 23:37:36 ....A 428544 Virusshare.00090/Trojan-PSW.Win32.Alipay.mz-4566f1a4a14d8de58d756e44c21aac22852262f4dd863f46e6bb9cbd4c5f8009 2013-08-27 00:21:38 ....A 1594823 Virusshare.00090/Trojan-PSW.Win32.Autoit.ah-e8fb4533c8af35d5c823d0329908697b4b03dc1c91a3f6363ba795d56ec574a4 2013-08-26 23:22:52 ....A 1594827 Virusshare.00090/Trojan-PSW.Win32.Autoit.aj-bb8ce6119b8c181102c538487acf608043e608b7819076a1c79bbb0979c5e026 2013-08-26 23:24:36 ....A 75776 Virusshare.00090/Trojan-PSW.Win32.BHO.v-27374c0e06fc1adece0369df20ad2d2350f0b77c95d0bf546a4db5fff5ebd4ac 2013-08-26 23:10:20 ....A 45568 Virusshare.00090/Trojan-PSW.Win32.BeSniff.ai-40496cfa1578aba5028ca73ac857bc0896295cfc5b0af15a4131626abbbccee2 2013-08-26 23:13:56 ....A 361472 Virusshare.00090/Trojan-PSW.Win32.BeSniff.i-a937e308a4937176c7b044828a4857575ccec39378c69bdfaf73b9955f765a4b 2013-08-26 23:22:56 ....A 3497709 Virusshare.00090/Trojan-PSW.Win32.Bjlog.aabz-668e451ec2d3f7f662b3774198bba575c1cdf95d77fbe82c9d58fc96156ebe19 2013-08-27 00:20:22 ....A 139264 Virusshare.00090/Trojan-PSW.Win32.Bjlog.aabz-8996e9ee06e056553aba530ca02bd63742d2a3081e8e816606eca3df2c571fb7 2013-08-27 00:07:48 ....A 204800 Virusshare.00090/Trojan-PSW.Win32.Bjlog.aabz-a138b697415e79461dd0d5911d3fa401c2d3eb478d9dca1106262a5c1f5e8a45 2013-08-26 23:05:18 ....A 209869 Virusshare.00090/Trojan-PSW.Win32.Bjlog.aabz-a1bfd05409d2d90a48edb5db836d2a6e9032c742e698d7177fda09edbef1748a 2013-08-27 00:11:52 ....A 162816 Virusshare.00090/Trojan-PSW.Win32.Bjlog.aabz-a600b70c794b490e672749e7d1f7f6500e2b8991bcd732688b58204fa1b36302 2013-08-26 23:20:04 ....A 220608 Virusshare.00090/Trojan-PSW.Win32.Bjlog.aabz-b6d8c3e97f04836bb165033b17701a70ab11844072138dd88f019afeb6e83f14 2013-08-26 23:55:56 ....A 100000 Virusshare.00090/Trojan-PSW.Win32.Bjlog.aabz-cc913592885d120cd03ee0c3ec32fcfc654b453f3f85fd28b717a2ae14dfd039 2013-08-27 00:00:36 ....A 73333 Virusshare.00090/Trojan-PSW.Win32.Bjlog.aass-5199be6fab2afc3d654380e0dce30587f711580615094feaac8d2831918a3f08 2013-08-26 23:48:12 ....A 204800 Virusshare.00090/Trojan-PSW.Win32.Bjlog.aass-cec347f246c4788d1909c04dfcf145ea48256005e455afab141b07aabf193e50 2013-08-26 23:30:16 ....A 200704 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dtwr-03005ae45742de98e665f2a833452e3750753d0538bbf8e876362f8e6e27dee8 2013-08-26 23:50:52 ....A 198671 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dtwr-1cd44e29f1bcfb9928c49cd81dc2c9b51d65bf75ec56c54e43924886e067ce6e 2013-08-26 23:22:16 ....A 200704 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dtwr-41953156b191855c5216341f6097ea80b9de1ce9ec75d48e26dd8e954fff97ae 2013-08-26 23:48:00 ....A 204288 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dtwr-5823b959644d7289855315004cbe0a116754374dd8c6e453ae62e9bcd2989f17 2013-08-26 23:51:06 ....A 260096 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dtwr-a3db8416c70d45a3052999565882fc3b45959adffa7e5bea481d8105402ac68f 2013-08-27 00:07:40 ....A 117248 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dtwr-b6614994f83cee3f876f770edaa399eb1e3b94086362438bb9f2d82d823a71a3 2013-08-26 23:39:54 ....A 200704 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dtwr-c354fb2d435b4b571e31ccb955e9d92d0de97017ae94144f6de4338c81579ffe 2013-08-26 23:01:14 ....A 228840 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dtwr-ef8db8ef790f64cf03d11c5d2aa9f2241c2b65c3e1b0761579939c52d8f19d60 2013-08-26 23:11:46 ....A 526336 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dtwr-f2fdcce9bd268134d31cb6fb1497eea59a9fcc702fe10d69c039a9f5e8254611 2013-08-26 23:50:22 ....A 94208 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dtwr-f3e5a2837782b73b82b979479db3071680dec4a2a6adcfed5dfae54812fa7e5e 2013-08-26 23:56:44 ....A 154130 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dwcz-24765f97659f8db8d06dbcf78690acc77e2e40b81d4aaedc90e8d3624a8fa562 2013-08-26 23:10:34 ....A 154130 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dwcz-27368eb7bdfa41837d8d77be7038c471a5d445a71f9923f543edca2f29a35505 2013-08-26 23:49:26 ....A 253458 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dwcz-32adb4a293a9aee4306caab0151067a7fa2660a3f8123ea996bfafcb4a8f4ed9 2013-08-26 23:25:10 ....A 253458 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dwcz-3856e93c3c0245a98b7829271e9693d7a620d1bc2673f1a9c49b0a1b1b6e3243 2013-08-26 23:44:08 ....A 253458 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dwcz-44e0342d8d4895243d272e60bf1481b4de5e82033a3d9f705e74092fe19a5cbc 2013-08-26 23:56:50 ....A 253458 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dwcz-6a05e5f23c7e8aa736179f567d3bda45dee8dfcf6096a16a0491b52ba1ce1bcb 2013-08-26 23:07:40 ....A 154130 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dwcz-b52a388e37a8d9decdcd2af9e41a09af6349d9d1c463cbb620b64608092eb8ef 2013-08-26 23:24:36 ....A 253458 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dwcz-b5c53649eb3ed8d64ecd432b3ab323478632b8984786826faef8e86310a6ff82 2013-08-26 23:50:50 ....A 253458 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dwcz-b726597e9b78e55cb6853dc160dcaf942c15ac9a298c3ab57922dcb63e68f4a5 2013-08-26 23:07:50 ....A 253458 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dwcz-bf721d59470300f1cbfdbef73a3aee8d0b644f8e5c3b6af47158c8a1db50d5d5 2013-08-26 23:23:50 ....A 154130 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dwcz-e10ea594823a486270739209f9f6acf3d4e31aa6c5e4e7572fdce90ca882cfe9 2013-08-27 00:22:08 ....A 154130 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dwcz-ecee3a7c706114e56c1562e5f6719225b4900fb06a91974e300f383f2fb4aaba 2013-08-27 00:03:40 ....A 154130 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dwcz-f2279d5b17df8b91afd3251414838e59ac4bc07f1e2babaa55e844a9858cda29 2013-08-27 00:16:14 ....A 178572 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxbp-da29f9142ccf9a30ae8311da5c7349a9e68cd26048789c2032707af5d19cbe1b 2013-08-26 23:20:48 ....A 180242 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxtq-30056b8cd3b89ae2fc598f20dc64000adbc6992c05c2fc15fb71c61d7a352949 2013-08-26 23:34:58 ....A 66066 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxtq-60a50d3a75861ed5fdfaf5f095a28cf611f8d3c3529de5bc9d78dfd1ff440ebb 2013-08-27 00:06:12 ....A 66066 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxtq-72ab3642acedafa9ad32169821c2f0dcfa06576a440a41752e3693ca73c76a0b 2013-08-26 23:53:08 ....A 100864 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxtx-5c9ed9f060187cfd8d5cfdbb066c9bd77722406dafdf06c9c5cfe55f940735f2 2013-08-26 23:51:40 ....A 151552 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxtx-86d46897ef0935c66f91df048926d5f38358770ab99f5c6d29732ed61b93ded0 2013-08-26 23:22:12 ....A 253458 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxuc-517f87810e07541b67e38531dbe0b8b9679f0271ac91c882e735eedf13756475 2013-08-26 23:59:26 ....A 238098 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxuc-78617492f3c4b63ec0dd7b5aa6e7f7528fd279f5c1af51ddff9e4a6868eba5de 2013-08-27 00:02:32 ....A 238098 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxuc-93a4352bca9575927895de107bd1df5d2225bc74a12c8d6af77a4815666ba889 2013-08-26 23:37:34 ....A 238610 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxuc-a5e4623bf83b1f30c3c8fb1aeb4d38d046c49c410ad33f367d3922f44ab173da 2013-08-26 23:49:54 ....A 253458 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxuc-a95df2c87c7271ca7ce5d063e4c33fea6201515afc7ef1b5a3734eea7e370d60 2013-08-26 23:56:12 ....A 188946 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxuz-3de1702ab3dd0ae3a61293dd10f3f7dac93a39fd94697d0809a3df2596ef411a 2013-08-27 00:01:08 ....A 200722 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxuz-57a902148274d00925c6222c8edb4739ca04b39a1f205fff2064c68c189a4553 2013-08-26 22:55:56 ....A 204800 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxuz-a189ffa164fce86bf9f39e3def81e4a80860f981cd9e3fc19f585fd55c684145 2013-08-26 23:19:48 ....A 200722 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxuz-c8922f87ac3cffa87c747a530c68ee060c6261f90fadf8d3721cfe5bb5ade63f 2013-08-26 23:25:26 ....A 274432 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxwm-40e2e82b641daf838f5b23ee11cc42461ae06dbb3cd1a95a95bf03f396300162 2013-08-26 23:29:28 ....A 274432 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxwm-b0efdce8bc153941de9db5f75ec7ac5865ba96dcf1ce3035d7982fdb190d382f 2013-08-26 23:01:36 ....A 188416 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxwn-2067d8b9a442dcf04d498a2bf87a41f8085880386cb35966aacfb9b52f4edd2b 2013-08-26 23:56:06 ....A 503808 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxwn-3fa13f9f6fb00da3ff8a2822e16ac33f8e5d89135fa110887ad2c41710066dd3 2013-08-26 22:56:40 ....A 80896 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxwn-3fff26fcb0e7ac4beae281b015e86c7d3bfe14154c2ffc81fdd557a968bbdcf0 2013-08-26 23:46:44 ....A 174080 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxwn-bc04aea55cc2c1aba0206a98650654f5fe0e3842abada193e821428e15c863f9 2013-08-26 23:55:18 ....A 124416 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxwn-bd0ef4efe625d5d6cfd2591a86b92cf80f4ad9df08e81e60ba7ac62543297317 2013-08-26 22:55:44 ....A 314368 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxxy-c4f9954adb817ec75edc4a1aa8f00ffc0ce77dfe549414192622270da607d2a5 2013-08-26 23:45:04 ....A 365056 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxxy-cdaf23224b22ad971a35bf13483877be0ee02d4ae78b91b5510b0c1cc48d285f 2013-08-26 23:23:30 ....A 421888 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxxy-dd7ea10f2172a843b2833ae6d287b67739a4b13e756ee455ba75d1a5de14357e 2013-08-26 23:39:22 ....A 20000000 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dxyb-f628adeeda36985b47c8788bc739dde2105521b45b3ccfaa44251f0fc6cfd7b8 2013-08-27 00:06:30 ....A 266240 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dyct-5e227534511497c96b55d36b58be7d28cae3b11601a6c91df79dd552c5173d9f 2013-08-26 23:54:56 ....A 267275 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dyct-7746bb0bfa252e2d3d841fd4067038f8f283a35e28557253e26187e6781033c5 2013-08-26 23:36:28 ....A 192512 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dyct-8d8557d9f76ef60e1ccecadedb2e7cc0feaad93c02e37c2444dcb1cd2310e90c 2013-08-26 23:10:24 ....A 266240 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dyct-a82f16993a537506904d330596a0e12d8f3d60fcbbd73cd3ca895f90770a1719 2013-08-27 00:08:10 ....A 71263 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dydh-fd0267d43424d99d2a2448295c0529fdd5f57219b09dfaabe262fef28bd11e56 2013-08-26 23:38:50 ....A 192512 Virusshare.00090/Trojan-PSW.Win32.Bjlog.dywz-ea42b82ee0960848e88bc194231ca9cd370e612e97b04857b1b078ddd6340812 2013-08-26 23:53:56 ....A 144384 Virusshare.00090/Trojan-PSW.Win32.Bjlog.ffn-c80ac6522098172f996ef8f9f5e787d8fd77ac1aeb13a6b3870a7999b0b62d13 2013-08-26 23:16:54 ....A 23659410 Virusshare.00090/Trojan-PSW.Win32.Bjlog.jyh-6cfab8d120656f1a6b2d14fd09dac40192ec34a80a5129cd1ef51a9ec970d495 2013-08-26 23:23:16 ....A 23775957 Virusshare.00090/Trojan-PSW.Win32.Bjlog.jyh-817b0c2571045fb530e6295723a0a1bb289450722542c16d1dca154dad4c150b 2013-08-26 23:20:14 ....A 23775957 Virusshare.00090/Trojan-PSW.Win32.Bjlog.jyh-b54d49e5ec8f1a92ea4114955087fd2a21005e3623ed6a6679c4b25171ae9210 2013-08-26 23:04:48 ....A 23775957 Virusshare.00090/Trojan-PSW.Win32.Bjlog.jyh-cd17031abd0cd7243d79048b08a83617c49ef562aaadc9843aa6db72ece83c72 2013-08-27 00:01:08 ....A 23659410 Virusshare.00090/Trojan-PSW.Win32.Bjlog.jyh-d61c55c332c545ab609414b401ad12dd3ca02cc007df142fddbc81fd01a47aca 2013-08-26 23:12:46 ....A 41313 Virusshare.00090/Trojan-PSW.Win32.Bjlog.jyh-d6bead0efa759c7bf3eed12f1676399c917bdd1a2119fffd23fdb9e6cb9b2fcf 2013-08-26 23:28:40 ....A 23775957 Virusshare.00090/Trojan-PSW.Win32.Bjlog.jyh-e831cda230ede050d0066e51fe9b1383082ed4beaebc9d9515407c9e19e22633 2013-08-26 23:08:02 ....A 23659410 Virusshare.00090/Trojan-PSW.Win32.Bjlog.jyh-fb2061c7e601a5413f2eb92a35a53f969c9d93c110378c4a8811349d390792fb 2013-08-26 23:40:56 ....A 24142300 Virusshare.00090/Trojan-PSW.Win32.Bjlog.lfz-2563bdb2694f7972fc3aafac8625e231ffea21b3ac59c7d90633d6c8d3ea2185 2013-08-26 23:31:16 ....A 332818 Virusshare.00090/Trojan-PSW.Win32.Bjlog.lfz-678dc06bc4f087f6d36d9f08640919d41e6546ecd053e773b865173d678a86aa 2013-08-26 23:08:26 ....A 200848 Virusshare.00090/Trojan-PSW.Win32.Bjlog.nqi-2419349e56b3031fbbbe614d833212957f74cfbf294228cee10434447c61fbac 2013-08-26 23:51:40 ....A 200744 Virusshare.00090/Trojan-PSW.Win32.Bjlog.nqi-48e716d2a3bee88360467a17e37365daea6fa58397312da9316bb2d934331dc2 2013-08-26 23:43:32 ....A 200704 Virusshare.00090/Trojan-PSW.Win32.Bjlog.nqi-eac37a6066f59efe194b5fdd63e31fe23a981d6e8d0b21ac20811325da9867fa 2013-08-26 23:06:28 ....A 206200 Virusshare.00090/Trojan-PSW.Win32.Bjlog.ocl-d1f8dce83e2f97feb5d17a47f953541351bdc0442577214aad68f2fc3ba4a3a9 2013-08-26 23:01:26 ....A 212992 Virusshare.00090/Trojan-PSW.Win32.Bjlog.rtl-7f7bc408733535879b0201b672d635ce045370ab5cc62bc89f5d0ecf7754a9b7 2013-08-26 23:11:40 ....A 214274 Virusshare.00090/Trojan-PSW.Win32.Bjlog.rtl-8550d0193eb6e68a4c7ea2972d72355ce8591269f2a0b56a83e33445cc528a85 2013-08-27 00:06:00 ....A 155655 Virusshare.00090/Trojan-PSW.Win32.Bjlog.rtl-baa3305ae8421a8ad2c1e216de077a7c33b5571e70d62d5399d93e9678282a8a 2013-08-26 23:46:46 ....A 5242880 Virusshare.00090/Trojan-PSW.Win32.Bjlog.rtl-c7cb86a7cf62f7dea727aa83cc6eb9b0eeba64a1de79ff4ba8a6a105f629f969 2013-08-26 23:53:20 ....A 289028 Virusshare.00090/Trojan-PSW.Win32.Bjlog.vad-bc0e821bc3616e8d521f719dd278af991248a916e7154a08412c96646b6cf489 2013-08-27 00:19:10 ....A 289040 Virusshare.00090/Trojan-PSW.Win32.Bjlog.vad-fa38161caaf03946b7a7ba4daa0bb1d0ae74a089ea9d7222fcc955ef1c97563b 2013-08-26 23:50:02 ....A 105232 Virusshare.00090/Trojan-PSW.Win32.Bjlog.vmd-b6b0fb8d090bbed7daab66e362e94e26b8e2ce9fa09074ce729f09769d15f989 2013-08-27 00:05:44 ....A 155648 Virusshare.00090/Trojan-PSW.Win32.Bjlog.vpl-734fe104b50dbd1ec4f244769f4e2bbc3cf24237133876a4cb591f7e76e8187d 2013-08-26 23:44:14 ....A 389120 Virusshare.00090/Trojan-PSW.Win32.Bjlog.xou-069f9a95ac6d7fe84e93026c5c8baa7413dc6eebcf5b4be033932f672b4b4849 2013-08-26 23:30:54 ....A 278528 Virusshare.00090/Trojan-PSW.Win32.Bjlog.xou-0cfec7cfaeecdab1d3501ccac303c048722041d23b2d9dc800cd9839c33c05b2 2013-08-26 23:04:38 ....A 278528 Virusshare.00090/Trojan-PSW.Win32.Bjlog.xou-274b8fc263af0279de7f4b70b206c455e2a8f526846bd0f5277a19b319caf415 2013-08-26 23:39:18 ....A 278581 Virusshare.00090/Trojan-PSW.Win32.Bjlog.xou-3a9f87abe7de361a5119e6b8e948cbee69b3ad5b79ceaa5e5512d232bd6a81a1 2013-08-26 23:15:48 ....A 278528 Virusshare.00090/Trojan-PSW.Win32.Bjlog.xou-4e234a849e259c243dc3f6375c150cb6bd7d5508d8fce2f6d1b15dd589a0f0e4 2013-08-26 23:23:32 ....A 278528 Virusshare.00090/Trojan-PSW.Win32.Bjlog.xou-51a26c737f867c1fa08224beeff8a7ab46f2590548626295c6b732f32093fce9 2013-08-26 23:07:12 ....A 278605 Virusshare.00090/Trojan-PSW.Win32.Bjlog.xou-7108c18fa3739fbb4ed94d8ee86d41ddced78309c01ba8e1950dc2c7395c7c3e 2013-08-26 22:58:58 ....A 278528 Virusshare.00090/Trojan-PSW.Win32.Bjlog.xou-72b3144bf085fb1b772340faa31e234f4b3886e362a204639748ee640f27b71e 2013-08-26 23:18:14 ....A 278577 Virusshare.00090/Trojan-PSW.Win32.Bjlog.xou-763ba129fc1543ec587ab58d2926784a9722436a07fcc5e525dec58f3419541b 2013-08-27 00:05:18 ....A 278577 Virusshare.00090/Trojan-PSW.Win32.Bjlog.xou-b233a53d616378dc69c25b4ad4589fcc99aed387bfa7d2c5bf2b27b2f4e57297 2013-08-26 23:23:42 ....A 278528 Virusshare.00090/Trojan-PSW.Win32.Bjlog.xou-e3d35e5ec7b7daf21381c986cf94ca85b3f4af2440995b8075e44213d64faa5f 2013-08-27 00:02:18 ....A 208326 Virusshare.00090/Trojan-PSW.Win32.Bjlog.zeq-4041e4e84731f5059be45b62a3987287f23aacc55768fdacac735d587ba02a1b 2013-08-26 23:16:10 ....A 203888 Virusshare.00090/Trojan-PSW.Win32.Bjlog.zeq-7c9e30ec230f5fd157792b74a8cabd4e2f5f808a5185822a5ea94413153511a6 2013-08-26 23:27:20 ....A 203888 Virusshare.00090/Trojan-PSW.Win32.Bjlog.zeq-b381dd24917be781b4c04f25774247f062d8d480ec7ab0b37b09da3c9560094d 2013-08-26 23:58:02 ....A 203888 Virusshare.00090/Trojan-PSW.Win32.Bjlog.zeq-cca153e26aa039fbf20b46dd4ac21ecd4ab5157015ca52314c8767737c5f7cdb 2013-08-26 23:41:32 ....A 82020 Virusshare.00090/Trojan-PSW.Win32.Chisburg.aa-640af1ffebc29f2f53395027b13ab6c733be7bac1bfbc75e544e90251fec316d 2013-08-26 23:17:00 ....A 266240 Virusshare.00090/Trojan-PSW.Win32.Chisburg.ably-356d78bc19d6f98a00373c3c3c1228594500e70ffaafb25b581acea84e97e24b 2013-08-27 00:00:36 ....A 348672 Virusshare.00090/Trojan-PSW.Win32.Chisburg.acck-3b94b6e3b2d3de48117fb810687c9491dccab5502661ae0d201082e35db51226 2013-08-26 23:36:56 ....A 379407 Virusshare.00090/Trojan-PSW.Win32.Chisburg.wgt-344f85571f9958df24334e33c8e2a69164884b7121d88edc3fd347d4409be0fd 2013-08-26 23:03:32 ....A 475151 Virusshare.00090/Trojan-PSW.Win32.Chisburg.wgt-fa4d9e4c0a1f6015d2489fa06e11a6c6f19479aa89883612edb8389d9030bb0f 2013-08-26 23:50:54 ....A 643072 Virusshare.00090/Trojan-PSW.Win32.Chisburg.who-602388641329ff1a83db99b39333e38dac231fcbc2d381b00eea595fc24a0dd4 2013-08-26 23:59:20 ....A 372910 Virusshare.00090/Trojan-PSW.Win32.Chisburg.wkx-bd50519890b70c591bb3a180342ffa29ad92ece8dfaa5587548b9699f53a7533 2013-08-26 23:07:06 ....A 379904 Virusshare.00090/Trojan-PSW.Win32.Chisburg.wsl-b12b68fca3e63ed129254c48715f08ff1966a815614c5f58e3922dcf5bd7bc54 2013-08-27 00:16:14 ....A 20180 Virusshare.00090/Trojan-PSW.Win32.Coced.233-7395f1acf22ceac0fa890f1c4bcc4dd6447263a85c376b8cac24951664adfa3b 2013-08-26 23:11:32 ....A 147848 Virusshare.00090/Trojan-PSW.Win32.Delf.dzg-b25b1126ec59b6846b6cf3b948997153eb7ec72b2106c91072a122932e12aeb7 2013-08-26 23:52:42 ....A 594944 Virusshare.00090/Trojan-PSW.Win32.Delf.ebw-37506301b5a733d06d02282590cd9828a68403c9046415eb6ef151888b6baf4d 2013-08-26 23:43:32 ....A 76368 Virusshare.00090/Trojan-PSW.Win32.Delf.ic-cf7a487b8930d90e41ca99a923412ce6261daa7e714dec6eb089165ea0cdd171 2013-08-26 23:11:06 ....A 50365 Virusshare.00090/Trojan-PSW.Win32.Delf.ig-b5a9a92f7bbb393f094c967b8522aee9f22225031d6ca3ed0ca9dde4f2f3751e 2013-08-26 23:24:20 ....A 115753 Virusshare.00090/Trojan-PSW.Win32.Delf.lr-c9d6a5bb52ea8a29e9200d07d61728195e64080abe00ba713b7fb1e0c4989571 2013-08-26 23:44:18 ....A 39116 Virusshare.00090/Trojan-PSW.Win32.Delf.mc-a6e77482b91f14f7d921c6f2b1a07306bb57e21c559598b8f3a06d573015ad76 2013-08-26 23:28:40 ....A 20715 Virusshare.00090/Trojan-PSW.Win32.Delf.mc-f7e95e969b5235dcd97868271c5c6a05beb1ca3866f212a662dcc97eb8e4c8d0 2013-08-27 00:05:54 ....A 46320 Virusshare.00090/Trojan-PSW.Win32.Delf.qc-cffe93b27747be022e10b7c8778138df56e995f8d0f823aa6cdc564efe8a7788 2013-08-26 23:56:08 ....A 92672 Virusshare.00090/Trojan-PSW.Win32.Delf.sc-36fd714458b4af8e4cbfa1e7ca29dd06c89d51c582d97388ae2ea905c8ad3bd8 2013-08-26 23:22:22 ....A 63488 Virusshare.00090/Trojan-PSW.Win32.Delf.ub-eb7f9b90cdc89bae7288fe38a7ced4b860816427d16507244b1af8db2ce3a1b5 2013-08-26 23:16:10 ....A 206340 Virusshare.00090/Trojan-PSW.Win32.Delf.ui-6c02a2501e985660f69263e27a21a031f48801eddde7522b60e150dcc7926442 2013-08-26 23:15:30 ....A 22798 Virusshare.00090/Trojan-PSW.Win32.Delf.vd-aebb1337ce5582eb97fae382f2b8ff9bf2a0646e9e892bb66c7b364a636dd2f1 2013-08-26 23:35:28 ....A 403456 Virusshare.00090/Trojan-PSW.Win32.Delf.wf-2b7a32dc4a7d13054a53d58943115ad44ff2f61ab08280e668a1ae15e55679fd 2013-08-26 23:07:24 ....A 26112 Virusshare.00090/Trojan-PSW.Win32.Delf.zf-bcf3cdbd872d99db91f8451ce5cc9d55d2396c1e55c41584125d90e20947f91b 2013-08-26 23:30:20 ....A 58735 Virusshare.00090/Trojan-PSW.Win32.Delf.zu-f6ec3f5c67815232a056253b8973565f9e7af76eea4e4452132a85affb360c1c 2013-08-26 23:33:08 ....A 73577 Virusshare.00090/Trojan-PSW.Win32.Dybalom.biv-bf4939a03ba81c5e54eedd2773a1ef9dd14286c72c56e9718cb4bb044f673fb1 2013-08-26 23:54:48 ....A 227328 Virusshare.00090/Trojan-PSW.Win32.Dybalom.bkn-17d23b0793ea5e72d4e2acc12b5c91b08240d2beed246cec22e5008695f090d1 2013-08-26 23:54:14 ....A 512000 Virusshare.00090/Trojan-PSW.Win32.Dybalom.bkn-2c64fa179bf97be9e9bae5e334304773986e15ee098ca6f4e22dbeb44d67c850 2013-08-26 23:46:40 ....A 352256 Virusshare.00090/Trojan-PSW.Win32.Dybalom.bkn-374b0633f8563463a2616fc2bbf0454b47df1ab26b88f34646a3f99c76148e25 2013-08-26 23:20:34 ....A 352256 Virusshare.00090/Trojan-PSW.Win32.Dybalom.bkn-395fff7404b7b4a304b56070d39966f4b94cb78ef1b7fe8c5f0e200dd5ffaed5 2013-08-26 23:41:58 ....A 892707 Virusshare.00090/Trojan-PSW.Win32.Dybalom.bkn-48a7dba308af0f86324862faa39f78e6b33ba5264d57b9a001ea3b2675faf861 2013-08-26 23:48:30 ....A 339455 Virusshare.00090/Trojan-PSW.Win32.Dybalom.bkn-5a85544dba01ea680d787718384b0977bf0db6fd43189a3d44a1d1863b9ea191 2013-08-26 23:19:10 ....A 352256 Virusshare.00090/Trojan-PSW.Win32.Dybalom.bkn-644e5ae70ccbfc0dc03858f8ed01cd4f58a1200a1f7fed5ec5f5856dc9d7b7f6 2013-08-27 00:01:00 ....A 2486253 Virusshare.00090/Trojan-PSW.Win32.Dybalom.bkn-69c7bc7ad565712874b787f129b4987f2f3ec9d942563a763b5ac9b6ac9beb7b 2013-08-26 23:51:26 ....A 210565 Virusshare.00090/Trojan-PSW.Win32.Dybalom.bkn-7fe59f44a1cd24624b16c6b1e544db769114d6759fa97c644ff6b04663815172 2013-08-26 23:03:00 ....A 487936 Virusshare.00090/Trojan-PSW.Win32.Dybalom.bkn-a8fbed4e8eece2c072fe001aabc8dcfd9b8aa0406465f1f784e48880221205ab 2013-08-26 23:18:44 ....A 263979 Virusshare.00090/Trojan-PSW.Win32.Dybalom.bkn-c96dc63654378e24a1acb622fdcc6cca674b845e7bffae35e6cc08f25099e62c 2013-08-26 22:58:22 ....A 348160 Virusshare.00090/Trojan-PSW.Win32.Dybalom.dhc-094419e59705e6791338d24bf6ec97986959ecef9740f35c3c7b37f856e52da9 2013-08-26 23:40:06 ....A 348160 Virusshare.00090/Trojan-PSW.Win32.Dybalom.dhc-27e0a55c804be5e46a0f488efbfaf1774127cf7a02c0185c045b39832c2d5d3d 2013-08-26 23:14:00 ....A 321050 Virusshare.00090/Trojan-PSW.Win32.Dybalom.efx-198b64e0d76616df47d346cdb475172453feb69d1c2865ca06dbf0d3ea4d59fd 2013-08-26 23:25:52 ....A 294397 Virusshare.00090/Trojan-PSW.Win32.Dybalom.efx-64e3ba1d8522d194abbb26e169574a314a0bef005f6a6223e2d7ab5199429461 2013-08-26 23:13:38 ....A 90157 Virusshare.00090/Trojan-PSW.Win32.Dybalom.ek-43fba55e7e5e86565952fe1a9e7e6cd4216f63688476905ff87231cc4157dbdf 2013-08-27 00:06:52 ....A 69126 Virusshare.00090/Trojan-PSW.Win32.Dybalom.fjw-8d66786f1c8f5db143326eaa7ffa0d3813bc3b9dda0b392a19fabad94543bb51 2013-08-26 23:50:08 ....A 69124 Virusshare.00090/Trojan-PSW.Win32.Dybalom.fjw-e5c7a553745f5c21432d7be5d5e908b4d6b1314b5befe2322db88e1d7776274d 2013-08-26 23:12:58 ....A 69129 Virusshare.00090/Trojan-PSW.Win32.Dybalom.fjw-ef72414445590942983c95162b93cb77b80841493c8c4423c56c386ee187b8fc 2013-08-27 00:02:36 ....A 787968 Virusshare.00090/Trojan-PSW.Win32.Dybalom.g-2c8a2a5699bb0c178e4f705be29cb58c756db6d1cc9fd2f9eb9ed6a1ff3327cb 2013-08-26 23:32:30 ....A 20992 Virusshare.00090/Trojan-PSW.Win32.Dybalom.g-81737ce9989d1b0fd6b53c3090e738ee8525b800b2b7bb2af0dac72d8e0752f8 2013-08-26 23:07:28 ....A 30720 Virusshare.00090/Trojan-PSW.Win32.Dybalom.g-923c2fa072ebea3288d71db62b158cf8bfb6d13e76c16fe42ca7b5b6792be4e7 2013-08-27 00:07:06 ....A 394752 Virusshare.00090/Trojan-PSW.Win32.Dybalom.glz-bc0e24104c9c576b5aa0fde786e404974c9087a08eb0ae632ae27fefea6836b6 2013-08-26 23:24:26 ....A 5120 Virusshare.00090/Trojan-PSW.Win32.Dybalom.gwl-aaeac9c0b0751f2978a3ed534b7c52ec5cb77f79944447cb1c3fe81a8e470a43 2013-08-26 23:29:42 ....A 5120 Virusshare.00090/Trojan-PSW.Win32.Dybalom.gwl-ab6bef693c63dd8c2b84670d69ba9714b1346ce63d0d1b69e1b9d2936b99d485 2013-08-26 23:23:38 ....A 5120 Virusshare.00090/Trojan-PSW.Win32.Dybalom.gwl-ae87723e94df04415885530d1888476366808c6b45a4f1b2be25f59419afe139 2013-08-26 23:18:50 ....A 5120 Virusshare.00090/Trojan-PSW.Win32.Dybalom.gwl-bc5ef808a91e4f64475dc72779e6cc2966f206cb0455ee8b944ebe347a04fa72 2013-08-26 22:58:44 ....A 43008 Virusshare.00090/Trojan-PSW.Win32.Dybalom.idb-18fe781ca484cdee6753296b51d6a0bef545732ecdf97707021776a6192353e8 2013-08-27 00:05:08 ....A 169984 Virusshare.00090/Trojan-PSW.Win32.Dybalom.idb-221b92523b37b6b106e38940b8077906ed7b6a617a9ce828b41a0aa32f81a395 2013-08-26 23:52:26 ....A 28672 Virusshare.00090/Trojan-PSW.Win32.Dybalom.idb-356363e2579359673c27cb2643827de51cffd0f29237b7fe74cd369fec7048b8 2013-08-26 23:28:54 ....A 71680 Virusshare.00090/Trojan-PSW.Win32.Dybalom.idb-581bc4fdde37aa0b09f135abec126ee4bfad00341fb9bbb9a3f74c521e81e4e0 2013-08-26 23:46:18 ....A 93184 Virusshare.00090/Trojan-PSW.Win32.Dybalom.idb-636e0a1d9dc75671ee92a4e32d9550a59ad7f621aa4768a19adcf27bffb35675 2013-08-26 23:11:38 ....A 43008 Virusshare.00090/Trojan-PSW.Win32.Dybalom.idb-73bd3459708b76f2da1cf87440cd16d1a4a6bc5c428230d10e94769dc28a7b27 2013-08-26 23:23:24 ....A 43008 Virusshare.00090/Trojan-PSW.Win32.Dybalom.idb-a13a7c13b76b3128f4439103d29bbb2b661a1f05928d0a46ade241b2b22a8f91 2013-08-26 23:36:02 ....A 43520 Virusshare.00090/Trojan-PSW.Win32.Dybalom.idb-a547e51fb370434860196cca2a585cec2fc759684e7a48bf819ff29a89a31e9c 2013-08-27 00:07:32 ....A 53248 Virusshare.00090/Trojan-PSW.Win32.Dybalom.idb-aa1837a36e9e7ceab82dd10fdcb1a99085ba8ed72692256daa711b1e9de0e93b 2013-08-26 23:56:28 ....A 43008 Virusshare.00090/Trojan-PSW.Win32.Dybalom.idb-ad783237540d86d93a7db271af44118aa8b7f47fb37c0d89752419d409cfc77f 2013-08-26 23:28:56 ....A 43008 Virusshare.00090/Trojan-PSW.Win32.Dybalom.idb-b05238bb2d36009566bf3e5529e652658ad07ff985ac888e103337ce59c21fa6 2013-08-26 23:46:42 ....A 43008 Virusshare.00090/Trojan-PSW.Win32.Dybalom.idb-b19f511d20521b530d1f1b8f1c3d5c4ff3db46f2510afdf140789cc4fd18e2bc 2013-08-26 23:58:22 ....A 44032 Virusshare.00090/Trojan-PSW.Win32.Dybalom.idb-b2dc311a06a04edc1af1405427106d298df26caa3ec58ebb40f1f3d83fdfda6f 2013-08-26 22:57:46 ....A 43008 Virusshare.00090/Trojan-PSW.Win32.Dybalom.idb-c76a2c200affc5f66e52682e8ef3a3a093cacb2e6cea79ed2bc9e438e15c1a8a 2013-08-26 22:59:32 ....A 43008 Virusshare.00090/Trojan-PSW.Win32.Dybalom.idb-d090c38e45a873f22a428674b5dd43e821ad58926640b80e1868c4ae252a52a3 2013-08-26 23:52:50 ....A 43008 Virusshare.00090/Trojan-PSW.Win32.Dybalom.idb-e51bf228d2f1ace4101da8a2d928ea9339c237d61f42ed9460fd9279ef066955 2013-08-26 23:02:28 ....A 43008 Virusshare.00090/Trojan-PSW.Win32.Dybalom.idb-f5f9379b46fa5e02ddde43e6b83cc28b94c54ddeb9fc32f08447e3caaa9bebc4 2013-08-26 23:59:50 ....A 225280 Virusshare.00090/Trojan-PSW.Win32.Dybalom.lq-baf50198c3382480223821bf814c78802454be4f8a4bfbf2428d983a55db5cc8 2013-08-26 23:25:36 ....A 56832 Virusshare.00090/Trojan-PSW.Win32.Dybalom.vil-31e208e76c0ee002803b15ebcad4e696294963eaff2bf35eea9a464e9ba43226 2013-08-27 00:01:26 ....A 65660 Virusshare.00090/Trojan-PSW.Win32.Dybalom.voy-68c5baa7229e08065e0c463b7e527452a693385dc0fa60f67a3578bc3bc0a569 2013-08-26 23:56:26 ....A 94208 Virusshare.00090/Trojan-PSW.Win32.Dybalom.voy-c5b27a520266c28dd82e159429e9264c0f4edefe8312bec47fe31e8e68e408be 2013-08-26 22:57:46 ....A 364913 Virusshare.00090/Trojan-PSW.Win32.Dybalom.voy-e48716b015d72872b6bf9e083c6943f23caedba4420061e50344c8e457d9af55 2013-08-27 00:10:34 ....A 286720 Virusshare.00090/Trojan-PSW.Win32.Dybalom.voy-f802039fe4dc8421a2c0bac2c170b6e2d4eeb977eb543e7569045eaf917e4594 2013-08-26 23:07:02 ....A 4694016 Virusshare.00090/Trojan-PSW.Win32.Dybalom.vuz-bf29d31691bff54c37554b7c48636fff42bb6fe9abea476082b0d28cfa5fd2e7 2013-08-26 23:29:16 ....A 128178 Virusshare.00090/Trojan-PSW.Win32.Dytka.pey-2a5407cac474fedcf5470c65c3a8fbf9f39c6108dfe273ffedb4c4cd123961f3 2013-08-26 23:50:22 ....A 164018 Virusshare.00090/Trojan-PSW.Win32.Dytka.pfe-d60218eaa66cb2480ec54022867793ba3b486faf3b157055f7982236db40f20e 2013-08-27 00:11:14 ....A 103936 Virusshare.00090/Trojan-PSW.Win32.Eruwbi.bh-47ad633b06adc6d2bbe9c4c91cc1cf162341e6aaaab944be2ed914f6a8912b1f 2013-08-27 00:17:24 ....A 171883 Virusshare.00090/Trojan-PSW.Win32.Eruwbi.pix-c092f5dcf9dab18eb44b954408c69a916b5678aeecb67a21c46203d725a72aad 2013-08-27 00:19:46 ....A 305664 Virusshare.00090/Trojan-PSW.Win32.Exeron.g-b31505f147a3c78999480e5cc8e82c14aa773d149b0485ac7d6a8e42c019e839 2013-08-26 23:46:54 ....A 873984 Virusshare.00090/Trojan-PSW.Win32.FakeMSN.jo-c71fbd941e2dd6080c583d840867f4fe724be3d56473996682a035cc260f7f7a 2013-08-26 23:23:02 ....A 118272 Virusshare.00090/Trojan-PSW.Win32.Fareit.afl-f56f9dba132c2895d5b79a61e34c3970b8a5f905544779ca159a0fd634ae53e3 2013-08-27 00:07:02 ....A 86634 Virusshare.00090/Trojan-PSW.Win32.Fareit.dndh-ff5b12715b19f2138849c97bb84659bde79f0f1c2a25e1cceb8ff036fdb0a0df 2013-08-27 00:08:24 ....A 146944 Virusshare.00090/Trojan-PSW.Win32.Fareit.gqo-805203324ebd9deab3b9fba544d93cf5889e42bcd09cb649667148fa50e5d63f 2013-08-27 00:05:16 ....A 147968 Virusshare.00090/Trojan-PSW.Win32.Fareit.gqp-4755891db7dd5c4e80a613d04227f6d0c3c3239dcb24dda84abc751551550b7d 2013-08-27 00:05:58 ....A 147968 Virusshare.00090/Trojan-PSW.Win32.Fareit.gqp-4897dc0daa0a1b91f3026aff43c268987814cb28f13018640c39590c6c6256b8 2013-08-26 23:55:24 ....A 147968 Virusshare.00090/Trojan-PSW.Win32.Fareit.gqp-cc14f92d4ba191b3096c601cbbffc4c3c4806adaef2a4ed9cd4be4501358ff6c 2013-08-26 22:56:32 ....A 147456 Virusshare.00090/Trojan-PSW.Win32.Fareit.gro-be9c202e2f25ac8c93036b7be9088f9c94362bb224366ec3b4644f1be5054a5a 2013-08-26 23:04:42 ....A 95744 Virusshare.00090/Trojan-PSW.Win32.Fareit.gx-a2247035bcbf7a88dd353f0acfcdb9128e81985c17012b5e1a070fa2ef04b785 2013-08-26 23:39:40 ....A 283136 Virusshare.00090/Trojan-PSW.Win32.Fareit.jz-47e155d649a081ea6c3bd239c520a2ee06701124883c13d3034bc3a88bdc4ec5 2013-08-27 00:03:46 ....A 188928 Virusshare.00090/Trojan-PSW.Win32.Fareit.mg-cdb3b05dfd97bd67c4ed4966775be91a1779b05b431244779950768456e10655 2013-08-26 23:25:50 ....A 95232 Virusshare.00090/Trojan-PSW.Win32.Fareit.mq-7220165f99d2f1d9f85da84e25afe3ab896b404e7104179af425f4d3a92ff0c0 2013-08-26 23:05:42 ....A 95744 Virusshare.00090/Trojan-PSW.Win32.Fareit.mq-92457aeac249c1bc3b94b60556af25778e52e9934e0da429def5efc71554171a 2013-08-26 23:21:54 ....A 95232 Virusshare.00090/Trojan-PSW.Win32.Fareit.nm-7f4bb3ad710a693e13eb5ffe0c56cebfa0a345978b07cec16b0e460788e1df94 2013-08-26 23:46:08 ....A 69219 Virusshare.00090/Trojan-PSW.Win32.Fareit.nr-18626048155b4a05846372d63371279d2cd5ab1eb3943d4222ab1aebf7329096 2013-08-26 23:49:00 ....A 385024 Virusshare.00090/Trojan-PSW.Win32.FireThief.ajf-93e5e9baa9cb6a6f1d2148fc9461f1ead08a96c2550b45f89d72686bb19430f3 2013-08-26 23:51:52 ....A 30720 Virusshare.00090/Trojan-PSW.Win32.Gadu.ap-d7518850008622cd1f4b674f95ad82faba4f30de8e068757d53ce1f244d59b17 2013-08-26 23:36:42 ....A 757760 Virusshare.00090/Trojan-PSW.Win32.Glacier-23271c5965eda19c2a1898567c6803cd06156081d89520631745e9808b0e2ea8 2013-08-27 00:16:00 ....A 410112 Virusshare.00090/Trojan-PSW.Win32.Hooker.dr-dfa6e65cdbc4a4aa3dad7c6b149c9fe5965aa18c4699cc13941d0253d70c5a92 2013-08-26 23:14:08 ....A 385024 Virusshare.00090/Trojan-PSW.Win32.IMMultiPass.aca-cbaec21af2ef3e75f43b8163dc5c8a34da91c0eefab3a40b79f9c7494daf82ab 2013-08-26 23:48:16 ....A 32768 Virusshare.00090/Trojan-PSW.Win32.Kates.ae-0712449c489f9e999e2bc6d03d9f02cbbddfb7ae82771a0988f13147a75cb313 2013-08-27 00:06:10 ....A 29184 Virusshare.00090/Trojan-PSW.Win32.Kates.ar-851f68ecdaf0f67ddbf0e6e991d359516ec1733a82c40e502a2f24d278f01afc 2013-08-26 23:30:14 ....A 28672 Virusshare.00090/Trojan-PSW.Win32.Kates.bh-408279016267d303fe45ecd7260d60b43c1aa045574d4cbcf4f5a7972730e343 2013-08-27 00:06:30 ....A 28672 Virusshare.00090/Trojan-PSW.Win32.Kates.bh-aefbb6bcfc3a53d79a51c89567fd0845ae0f2accaac544bd73fe3dbfe629a176 2013-08-26 23:49:44 ....A 28672 Virusshare.00090/Trojan-PSW.Win32.Kates.bh-c75d6dfbb4d36f8edfb0147a2dd3d5e70c5959fde43514e8c898829b51d66bee 2013-08-26 23:08:02 ....A 32256 Virusshare.00090/Trojan-PSW.Win32.Kates.bl-4679030fe2ec5829ab631fffb588664074e52d898baeb718857280d336da0357 2013-08-26 23:53:24 ....A 32768 Virusshare.00090/Trojan-PSW.Win32.Kates.bl-ce40068cb2cb482cfc4830d96c267e3b70dc84cbce8ec6b69ed275012b0a3037 2013-08-27 00:21:04 ....A 24064 Virusshare.00090/Trojan-PSW.Win32.Kates.bp-5380ce820aeac778425759219637ddf52484c08b03a00555921bf0420822f19e 2013-08-27 00:07:48 ....A 22528 Virusshare.00090/Trojan-PSW.Win32.Kates.c-712e5233c8615b6a22db4fcb7135d374c54a8bad5a8eca979715a43df473b160 2013-08-26 23:39:42 ....A 18944 Virusshare.00090/Trojan-PSW.Win32.Kates.c-979c8984909ff3c4d2b72f3a2ca632442bbda6275746d7c7a4f8e7bbd25d0cae 2013-08-27 00:11:36 ....A 29696 Virusshare.00090/Trojan-PSW.Win32.Kates.c-b1efb7545f8c93fb861faf485a0a19a60dae00d6d01aa176a9926f91a30b3e08 2013-08-26 23:59:48 ....A 18432 Virusshare.00090/Trojan-PSW.Win32.Kates.j-3bce0aafb465c2fb0078d16d53084b3f06512bfde364c1f7a0823ce6da22dc66 2013-08-26 22:55:52 ....A 17920 Virusshare.00090/Trojan-PSW.Win32.Kates.j-45989c27cc86f08552faaee172da4f433f2db966b7cda95e256b8228d88ce6af 2013-08-26 23:59:12 ....A 74240 Virusshare.00090/Trojan-PSW.Win32.Kates.j-600cf98349d09099d3538f0fb0749877ae44779c19771de1ae504122fa05c214 2013-08-26 23:55:50 ....A 55808 Virusshare.00090/Trojan-PSW.Win32.Kates.j-77a5924cda072887f41aaa9ad47f3f2669049d697f77a863027893cbf84ba4b1 2013-08-26 23:18:48 ....A 18432 Virusshare.00090/Trojan-PSW.Win32.Kates.j-aa6281ec322e1efd9657e5b9616fa52d6bf6a94896638bb631127e07e0959250 2013-08-27 00:01:20 ....A 18432 Virusshare.00090/Trojan-PSW.Win32.Kates.j-b3f2b85979e91f81843025debdbd0f301a83403e1750b639def10294e4226fd6 2013-08-26 23:00:20 ....A 18432 Virusshare.00090/Trojan-PSW.Win32.Kates.j-c8f3d79fa98a152625b4b4b83e447c95cff8b7c9f355d3708aed199726f6988f 2013-08-27 00:00:52 ....A 18432 Virusshare.00090/Trojan-PSW.Win32.Kates.j-c9b0921c3c3699a79bcb431ae319e09d7d9cb43b7ed1c97ec64551ee342542fd 2013-08-26 23:03:28 ....A 17920 Virusshare.00090/Trojan-PSW.Win32.Kates.j-d7b49ee478335416e52835e3a92f387e78f5bc1e909dd37f8a644c760e3153ae 2013-08-26 23:26:36 ....A 18432 Virusshare.00090/Trojan-PSW.Win32.Kates.j-dd8f367c201c65839d60b73b42ef5ad1768ee49e6c38691b04bbdbdbe848d66e 2013-08-27 00:00:20 ....A 18432 Virusshare.00090/Trojan-PSW.Win32.Kates.j-e8c07e1710a82bef847d89d37031725d969ba4b47ed86aa04380c3fc11fe099a 2013-08-26 22:56:12 ....A 17920 Virusshare.00090/Trojan-PSW.Win32.Kates.j-f2c19fc97ef81bbd732127165a05178ef9a9326d7c41a7a396871789360fd237 2013-08-26 22:56:16 ....A 123392 Virusshare.00090/Trojan-PSW.Win32.Kates.k-aa52a5f6a18a5735b2ade4ac64e57889bc873721e02989c8190ebf1b6ff64631 2013-08-26 23:51:54 ....A 133382 Virusshare.00090/Trojan-PSW.Win32.Kates.k-edbe8994709f5a9ccb0450b36e1ee944988fb1d140b155ffb5b3ff24399aeec6 2013-08-27 00:05:06 ....A 71168 Virusshare.00090/Trojan-PSW.Win32.Kates.o-081c8ef4776441a006210bbe2c61957e4bcd0e4bf917a404fac7eef53b955520 2013-08-27 00:10:20 ....A 67584 Virusshare.00090/Trojan-PSW.Win32.Kates.o-54d31b6f7affcf2124b3103b8f8e8e9d82de2273dfaf50883033e4a8a2a1b0e6 2013-08-27 00:16:18 ....A 71168 Virusshare.00090/Trojan-PSW.Win32.Kates.o-7913cdcb8a3744ec4618eca9e44e6d99acd7a90d36a2990616e159286b8f220a 2013-08-26 23:32:58 ....A 25088 Virusshare.00090/Trojan-PSW.Win32.Kates.pr-2bc8eab2b828afe8a85172f1d338202691e969530c002a7c5883e8211e95bfce 2013-08-26 23:21:54 ....A 25088 Virusshare.00090/Trojan-PSW.Win32.Kates.pr-3cbacf02f12d8e11ba046b04bc0797d0852ea531d564caff1b58170c73844889 2013-08-26 23:57:04 ....A 25088 Virusshare.00090/Trojan-PSW.Win32.Kates.pr-54a0c6612079a4af48eb393619a364dc22905cc94f40217aa35628057e5268de 2013-08-27 00:06:16 ....A 26112 Virusshare.00090/Trojan-PSW.Win32.Kates.v-b442e1e2ee94dd3caa0a93ba96731f9b4e2ea0d8041a8177dbf7879536121e85 2013-08-26 23:55:40 ....A 13392 Virusshare.00090/Trojan-PSW.Win32.Kheagol.y-006e74524fef2fa06008b8d3ffeb71780afb40e957134fdf9908e17cabdb681a 2013-08-26 23:30:46 ....A 385024 Virusshare.00090/Trojan-PSW.Win32.Kukudva.ah-fed77b7d76f4751ec8df663966b3bce02ed5a79388036e910e9dfad702b1f9de 2013-08-26 23:36:36 ....A 809017 Virusshare.00090/Trojan-PSW.Win32.Kukudva.ar-2e9ed6b1408290f1ef43f5228073ee222a1c08b5d6cc7f487eef8b6adef61d33 2013-08-26 23:28:06 ....A 18164 Virusshare.00090/Trojan-PSW.Win32.Kukudva.g-fec3572d8807be85c1a8ebfa9946a71740530f6b82821fd418064fe0110f4b9f 2013-08-26 23:36:22 ....A 1220608 Virusshare.00090/Trojan-PSW.Win32.Kukudva.pem-3b2ac0401540949c52b9f8c83637b46ae5c26aeb2c46b77701f2ac4c365b1265 2013-08-27 00:04:56 ....A 142603 Virusshare.00090/Trojan-PSW.Win32.Kukudva.pih-622520e7d4644b5646b269fff6f8bfa9e7b201f5e9533e7b7ff87a2c8e97895d 2013-08-26 23:52:10 ....A 20480 Virusshare.00090/Trojan-PSW.Win32.Kukudva.pjb-5caece6336ce5134525fcf5c1f1e7c7641ac25caa2be0da5ba395806ccad5a28 2013-08-26 23:54:56 ....A 39525 Virusshare.00090/Trojan-PSW.Win32.Kukuraz.h-39db7c69c56aeb55cf4d0444ca3c6626de4632800d81e913e00f746efa7d9af8 2013-08-26 23:31:44 ....A 159744 Virusshare.00090/Trojan-PSW.Win32.Kukuraz.m-66bffdfb6942c15a0cee43700d389def3c24100205d6e01473ca1e6bf1f0e162 2013-08-27 00:00:28 ....A 49960 Virusshare.00090/Trojan-PSW.Win32.Kykymber.ahik-4463c092f876473b65981d0c391d11acfc9ff2913cc556524b0d0a8201a888b5 2013-08-27 00:03:02 ....A 33180 Virusshare.00090/Trojan-PSW.Win32.Kykymber.ajbc-0bd988840f066378659716c40b0e0e51f43d5c7020fa1fe7e1900f14638d2bed 2013-08-26 23:59:04 ....A 61980 Virusshare.00090/Trojan-PSW.Win32.Kykymber.ajbc-2d1ecf6df0f987bf299e39d684a2a63bbbe56e17b50ba29bbd0f16dfa9a8aa97 2013-08-26 23:27:58 ....A 48028 Virusshare.00090/Trojan-PSW.Win32.Kykymber.ajbc-3b6039d24e7ca3933389861556321d41825d68109e43aaaa77f242d262511a8e 2013-08-26 23:01:24 ....A 52124 Virusshare.00090/Trojan-PSW.Win32.Kykymber.amxh-637f874d7e2a17d61c1c796ea55b3a8bf76394577ea4fc8c44c7db8a80f9c8e0 2013-08-26 23:27:34 ....A 53148 Virusshare.00090/Trojan-PSW.Win32.Kykymber.amxh-70d0e3989ccbd3221dc503f2934ec865c27885534428f4a0447e860f15e6b671 2013-08-26 23:52:54 ....A 53276 Virusshare.00090/Trojan-PSW.Win32.Kykymber.amxh-a29d64b7b396c2017ed6bb6601daddb5fed051f6768027d460f6b58f4c365eac 2013-08-27 00:04:22 ....A 44956 Virusshare.00090/Trojan-PSW.Win32.Kykymber.amxh-ce1bf5003574153b41f704621d72bc5c0fd4aea006761d37aebdb8ee64036a4a 2013-08-26 23:39:34 ....A 30748 Virusshare.00090/Trojan-PSW.Win32.Kykymber.anfk-48c4b2de587719e44c5fcd102dcd6cbeefe5638289cf41ab6b8f7b890483447d 2013-08-26 23:55:58 ....A 40988 Virusshare.00090/Trojan-PSW.Win32.Kykymber.anfk-60034701908a299120895ea6f718b6dce992c47dc2712e5017cd9750bbbf9871 2013-08-26 23:59:20 ....A 28060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.anfk-b7ebe5b91bff50e1b5eed9a95f88c7694cb11ff355f5de560a1c026ae4b8e99d 2013-08-27 00:05:58 ....A 29596 Virusshare.00090/Trojan-PSW.Win32.Kykymber.anfk-c50fe3d56742466e8f16b4cb751102fd03c422b4504ec7d52331d7917e58fe8e 2013-08-26 23:07:58 ....A 14636 Virusshare.00090/Trojan-PSW.Win32.Kykymber.ann-e701586d19c89d939449d920d0d79741cb0f0355994db70a9da4b8251f3adcf5 2013-08-26 23:21:52 ....A 72012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnbx-85f842939e6967d87fa0edbc06feec9e1f4eebae697cafe1a7d6cd6dbc7e7568 2013-08-26 23:11:22 ....A 48012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnbx-c7d2e3bd5a89a76586aca71e71759042a2257a89b70fbd0a215b063257395770 2013-08-26 23:23:56 ....A 65012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnbx-cb6c3baaf0ac8b6eb979d252e3d4e4f32d63b5a7151fbb4078bb65eec702a8a6 2013-08-26 23:31:38 ....A 67012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnbx-cd095da3a585b20b8da57b0c8cb3629d90e5a367b02bc804e60fff2c130f25b8 2013-08-26 23:33:28 ....A 80784 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnbz-7647dcbb5671c9224e236d384c113e2ef23c79e03eabdba4b7c3f0d2f9dc16f5 2013-08-26 23:58:06 ....A 68784 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnbz-7bfdce41beb5ff811c2a9c51cd0cd90b8adb1de806c204fd1478613b5cc3170a 2013-08-27 00:01:36 ....A 71664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnca-1512cc8fb2ac91e604ff68b1c01c9f03a08e0a99545b683d8bfb216b11d48337 2013-08-26 23:29:50 ....A 75664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnca-2129e0ea01ec0dfb6ef896456870d1d4fa37f23008d4571cef5dbd2621de2366 2013-08-26 23:59:28 ....A 76664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnca-3339842975538cf55d2d21601789f573dad9ef98a0a807cc6cb0486804f98fb6 2013-08-26 23:54:56 ....A 67664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnca-47349506ba726c7e754222f98a5537fee67494a8da0c1f6f43d3d2f5b5c88bab 2013-08-27 00:11:26 ....A 63596 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnca-83ba7e937590bd25ddec4b2931d7066f0545d3bd1c586852276818d1ff1a01a3 2013-08-27 00:07:38 ....A 69664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnca-a3614fed9aa40ba36045e4802b3c3ba091f19100500fb78eb76796e13d0519f4 2013-08-27 00:06:18 ....A 62664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnca-a46ac2e0d51b04839f6a3e80048214cbd13ef76af790911283db9e5ba920db24 2013-08-27 00:09:06 ....A 71664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnca-af841278705cb2546e1ed0855a625f7042795a8c8dd2ef2819aa5e38faea5372 2013-08-26 23:16:24 ....A 63664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnca-afb8b33affdf7656e7d590fc153007abddcac34924763d662f43e63edc9bb111 2013-08-26 23:31:58 ....A 61664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnca-b327bdd22a73523be7982a12b4f2633e07e4c0dcdaf25e52d28abe998cc1fa62 2013-08-26 23:23:48 ....A 63664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnca-bf41d1d9fefb1b3e381d7b78546fcdc479984a385eee8cc5d645092cbd22c4ad 2013-08-26 23:12:22 ....A 58664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnca-cbd8c31839a61bac75d9f0060cda458cb98fab3ccc99eab3557f848215ef7cf9 2013-08-26 23:16:12 ....A 57104 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncd-2db0bbefabff41dd12e99b1f48d8ce7336463c6efe7376a9711188aa9de0b3d3 2013-08-26 23:15:08 ....A 66104 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncd-674346d6a806c63ad7d33202a1d2948676cfd695ba21209217aca1a69e9779a8 2013-08-26 23:11:36 ....A 64104 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncd-b2040464714d91494b1ab889ab6a4cc87e308c5869c5e46d5a367c7521032bc4 2013-08-27 00:07:54 ....A 49104 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncd-b76a5112ad138099e6aba1be01ce73fb78fb6d87ded79bf05d39aefa5c2949eb 2013-08-26 23:55:24 ....A 61104 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncd-e30a635e0fb72a069d7e4b2b3a8c41b9939fdf90f7798f53fb4d7551790c8918 2013-08-26 22:57:14 ....A 67732 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncg-1f09eaefbf5697c1054e751561585510260c355777633c2f2b9d1ebaa8f59909 2013-08-26 23:02:48 ....A 51596 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncg-3263a728f0fd9d5c7362eafe90c3255b499dee5e5051b21d885e5633331bc117 2013-08-26 23:38:36 ....A 69664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncg-41080e67c8b7106e8368f16e5e601634e031d3f3baaeb1ff9161344d1126cdab 2013-08-27 00:00:40 ....A 78080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-097fad5a6d12a1667d6765ef61d1ce8a5eb62ba75e6dbbe6f264adfa64ab1762 2013-08-26 23:33:56 ....A 60080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-10376cfd4aea7bb3b8a07783bb5b0281edcdbcbbd13f60bc90272ee0c8faa4ec 2013-08-26 23:24:34 ....A 58080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-14b7812eced6307a9295806731037c8cd26ee3e3d062cdc567b9a9117dcb5beb 2013-08-26 23:54:00 ....A 53080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-263157dff544c1fb256156dfae3064298e32e0fcfee3516da6e0b32ada660187 2013-08-26 23:21:12 ....A 69080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-382a6c01307441b0c94ec76d1132d4839e4ee92d9de3e5fe3f4bb4db624c49e8 2013-08-26 23:11:42 ....A 79080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-4527f9fe195ab0d392f97e1fef20839217879fa0368145dc9e921e130503add3 2013-08-26 23:07:04 ....A 56080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-4cdd0f438ed13b60fecda73268ef56112df6b67d0251e302190e87eeacca9e44 2013-08-26 22:59:56 ....A 60080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-57937aca9b61e357f5614c96c36eaa58e3548b06025fc43535cc9f4b78cc8a82 2013-08-26 22:58:56 ....A 54080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-590be9fe2e8e27671e926bb7b69f8142ce087d6ed7a99c9fb81b89643938ccda 2013-08-26 23:28:14 ....A 64080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-885e0ebf8c55ed2e50ca79d47bff0ac2aa636e0ac7e9c7dc3a8f7b9c75923890 2013-08-26 23:51:14 ....A 55080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-9e790772756784ecfd9fe4c5e50b35f4c662ec3dc5fa34798e72d3f54b457e17 2013-08-26 23:58:28 ....A 61080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-a796f031e6d8fe689bccf91fa9df538acbdf9d218a3d30e796f13dbe57b87d8f 2013-08-26 22:59:28 ....A 72012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-a9c5251d69940f2ece2116b652764a5e6302ee37404804b669695015c6fd257e 2013-08-26 23:12:16 ....A 57080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-aa1c7d0f5f6df04099e14bf9d046caf3a6b6c0f5d64daf62fd8120006a53d601 2013-08-26 23:29:28 ....A 51080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-b604d4dc643fbecac826caeeb2386152766b1e775c2a667af7983e70fcb6dd4f 2013-08-26 23:54:14 ....A 53080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-b7f7dd1355da0f78851db6ed1187240aaec99da881f7b93782795f1de1286eb9 2013-08-27 00:06:16 ....A 78080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-c1b9f4a22b3ba8579ddf703f408b265c0976de1efa9c4931b44886f33df8c95b 2013-08-26 23:07:12 ....A 69080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-c5407b2c6989e2f90f294717bd13cb2dc82b22788d2a27c24ca447a0587f0991 2013-08-26 23:42:12 ....A 82080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-ca04584aaefa7188c85f8bf13191b8de38bcce3063d307250384bd5521cfc10e 2013-08-26 23:55:22 ....A 69080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-d8ae2a6c500b2864c532b97de7925adcca7b0742e63b4fba98e7f3fd7d17bff6 2013-08-26 23:47:14 ....A 59012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncs-e45321a074c52b993b8b7e98e76711ff83f9e1f9b7c1296b2d523835b02b05a2 2013-08-26 23:20:08 ....A 54592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncw-f707a925c8d45e190f6afefc0a8bdc3f3594596c36d64451ccbece7de8c8c981 2013-08-26 23:16:56 ....A 49572 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncz-29b674d7df12c20fbee5105ccc0909f80e7ae26e3ff704b31bfc9ca77a747f45 2013-08-26 23:27:10 ....A 51640 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncz-67aa9d69b423bb0a478bd7b850544cd02f926e04f048ece5f04543108eebad10 2013-08-27 00:14:40 ....A 49640 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncz-d151bddc6c8e435a9e95cfc8b01534d143990507a56988c6b68e6d9a1f96421b 2013-08-26 23:21:50 ....A 76640 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dncz-e97c48446e89c4df904137a7a893912c13e6857e0e71f5711f6a9b592e9a7a75 2013-08-26 23:02:40 ....A 59036 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dndj-1000421e1a06f31091e067d23a65498bdb2f923cf8571526248369557bcab337 2013-08-26 23:56:16 ....A 52036 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dndj-322fa46c6189b8908280985a9df14c86e6f1f1169b6c714370f3c07ffe1217e0 2013-08-26 23:01:58 ....A 73012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dndr-56808ef13f7f55ef7ceac4571296d9ac567dabe67096780f99ef9696beede342 2013-08-26 23:34:26 ....A 63012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dndr-c02f2cd817116b8c0a6d81d9c87c62cc91eda6e91d63c310452a3b101fb7cf74 2013-08-27 00:04:08 ....A 56012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dndr-c34eea73aa77c14e489312bce3c58621b4e3e68b07abfdbed888bb19cfea3d78 2013-08-26 23:09:06 ....A 49012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dndr-cabd816c8d39970691149234f1c895782bf7020dd95140cec014f972b81b3f79 2013-08-26 23:48:38 ....A 57012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dndr-cdec83c4ae470f315ecf6f0be9267047a4f6f8951c8964a33eab2bb2e6c8c8ca 2013-08-26 23:03:48 ....A 56012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dndr-f1d662a3079b2f8276e258b04d8422e5037c9c9ee5043abc322ca9ce0d7826a3 2013-08-26 23:15:10 ....A 81572 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dneq-1642329ed513161dc7c0114242cad3fdb0249b2cf6090373e94c2967fcdc1a8d 2013-08-26 23:35:46 ....A 62572 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dneq-6f187704275e01ffd8d296940b7840cbd2bf8f1dda10b81ff8eb216b3dad32e7 2013-08-26 23:11:26 ....A 70640 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnfw-2368b79d97bb54f6e05efc5764fdf7c1e024036189a37a5c67afc6c779990179 2013-08-26 23:25:00 ....A 65572 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnfw-434933d7de7d3ac279d5271708a99d90bd718b5a3f48156a7d9835837173781a 2013-08-26 23:51:54 ....A 76640 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnfw-4b9217dca9ab1c64530eb69459ffe0580a227bac02d1ff9fb4cdd8dbd5188e75 2013-08-26 23:59:16 ....A 57640 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnfw-5195d16434d22718176cf28c47ec26cdb08ba3e9040614cae37e073967f5f38d 2013-08-26 23:17:06 ....A 61572 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnfw-61c9a69982f62b22bc0896c67890d5967b097286a3c46c3e74a4651d8501dc5d 2013-08-26 23:51:12 ....A 60640 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnfw-75bdfda80ccd34eaff5be9a7c11a7466aede795deb0606f2604df4afa65c6de0 2013-08-26 23:58:26 ....A 65640 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnfw-83d52685c0918d483e3458eb7273d383d5ddf2ca90c6dc3ccb8ba4524c1198ee 2013-08-26 23:02:18 ....A 57572 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnfw-ba1a9119f86b366517b8e931f0986ba568c9abc86f9a1eb522fa39790a1b0740 2013-08-26 23:15:58 ....A 66572 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnfw-bcdac18cb5fe799935506dee28da754a16cf65fb4f4be3ceb3d20d548e7dbfb9 2013-08-26 23:58:24 ....A 76572 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dnfw-c21a4fdcd97732467a4a02143cf4e0847e4c71f8f9c8595a4a2d5bbfeb38616d 2013-08-26 23:52:28 ....A 29072 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doip-a1cf54ecb1db4f3c80d83a4798400d983001a6320cc80cd314128d6628dd50e9 2013-08-26 23:03:12 ....A 65024 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dokf-a9a676a0e902da29f64ae9ede4cf3e105581994db81249f720b9fffa1a3a1393 2013-08-26 23:40:22 ....A 57548 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dokp-4df5eb453d6dcf40085ddd27b427f6c3790c67dad6fed639cf0b20d09424490f 2013-08-26 23:22:24 ....A 69080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dokr-96e40a18a262f0be18f39aa93183ad4963b9249ef134088c4bbbd5bed2c405da 2013-08-26 23:47:10 ....A 60156 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolc-1e0cec46fbf801bef61b2c12667aa4b73948be31a26bafd5cfd23a7f1a9e76b4 2013-08-26 23:28:54 ....A 54616 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolj-c2b37a94d3ed62294adacd68e99896a16b10b95f94f4383f7751f1d55f2fe6f9 2013-08-26 23:14:18 ....A 56524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolw-83420f53ca9b1a5811a25b727eabb313359b7fd94998e093eafbd888c86e8dfe 2013-08-27 00:19:18 ....A 65524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolw-c95ec2284946963f6d11b46e6770735e6cebf8fa572e41478ec02eaf5e3ea45b 2013-08-26 23:54:38 ....A 79524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-15488f59497d22d892e2a54136ed7b714c4b190e0f6d34f6be5b83ec07af6f89 2013-08-26 23:55:40 ....A 61524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-19582af94bc66841d3f860aa5b13f3d2a843e5e22cc37224b2fd9e21a90380d8 2013-08-26 23:48:08 ....A 56524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-2646f1e69279abe1f322e50ebe13dc4fc6a62027a4f0fe8f24e99876280b2021 2013-08-26 23:50:46 ....A 57524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-265ca2b9aba1e87300a73121f03d4512f28cf8a488e9d6c6ab51949686d4f097 2013-08-26 23:58:12 ....A 53524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-27a12ad7d9c08a1b3d752d8b7b635f02efff939cec5e3a601e4aa4cbabae6105 2013-08-26 23:00:04 ....A 53524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-444c6567a2e268d6fed57c69f1d7cf80aa2b4708ff7781ed15be4faacfdcea59 2013-08-26 23:02:08 ....A 66524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-45208b1d571930afd970eee8f5531af2648f582d47515a292091dcef699d85eb 2013-08-26 23:18:28 ....A 73524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-49744e734c650a1c2538c7e982e714ad89a8159653d152ee5c6defa45f642039 2013-08-26 23:20:18 ....A 55592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-548214abf79262f5b41d5ad1b5af8828704a1b64936f96187068359053ae1048 2013-08-26 23:29:24 ....A 69592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-58636fca567a3608906537a6e68f276b92306b716467f75eaf5dac16461deb2d 2013-08-26 23:00:06 ....A 49592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-67825f3be59079da7e1ff63d71dcc4b1d2a8d0c20c3e0a0c40079d30e40becff 2013-08-26 23:31:56 ....A 60524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-67e94bb22011e516962e50c90e9ac37a2d92960f03ef7c1b5ce721549ecaba25 2013-08-27 00:13:12 ....A 56524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-74a4b9b0135d80f61557c4676aa1c686cc3ff01fc75de040fef66d2241e050b8 2013-08-26 23:14:42 ....A 74524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-75654e0a49352193943c57928a07262697a60d1d1dc3d352522e05cd0c9ec444 2013-08-27 00:02:48 ....A 57524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-75af52718670cabd747cbb1455e04f2060f16d3a87c4e92fd9062994524f4e35 2013-08-26 23:11:36 ....A 51592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-785089a9c79816daef744d988228f27facd0f6c1b04f8633f652d7b683edafde 2013-08-26 23:05:00 ....A 47592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-835821e72ef10346e7da962bba6bda6110e1b52f615c4c60879772b4dd1d1ca1 2013-08-26 23:18:38 ....A 50524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-b9e07ad167b6d9b2393384b0190089b95feaa873886f12c6398b80fa69c0d900 2013-08-26 23:58:42 ....A 63524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-bb76af199c5326ffa8aa167a4a967739323d556a961115c8a8d36863980fc3f8 2013-08-26 23:45:02 ....A 67524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-c6e137a8e7bbe53d8ed0e62638a1cd7c86a39c50626a9b40a2b4a0fb8d876851 2013-08-26 23:44:48 ....A 58524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dolx-d2183c1c6682b863af87cd5adb1b1d02af232ddbb58a51274501f55f2d936b6a 2013-08-26 23:12:44 ....A 42868 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dond-0c3fb18918e4b3ded72b7d502268010e1eab3289d97178c01401c37cb2438042 2013-08-26 23:54:48 ....A 63060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.done-1e7908e507c991aace3c2f85169ee4e8b8702c8cb146b5fd55b673ac917084e3 2013-08-26 23:03:46 ....A 65616 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dons-554475ff3231dd7aeaecf399ac6c7d377572648e0b4de75a0bed65660c497b61 2013-08-26 23:10:28 ....A 130616 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dony-a2300ea3b74e03bebf79a9f34a6e4deb057931c4a8e30a9c7333ef532effdcd8 2013-08-26 23:47:52 ....A 110648 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dook-8f9704294a0f3f1e72469d521e369ef69c96d1ea67f3c3ee5c6ca4242d14d36e 2013-08-27 00:03:38 ....A 73784 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dook-b12265b1673173195c4d1b1ce7367481d71057ff4e4725991b762e3e2a034080 2013-08-26 23:27:24 ....A 110648 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dook-b4552a97380f0d1f8b05d03fdad3c71ba6abb7310a3e90f845d48047fa00ebc0 2013-08-26 23:24:20 ....A 56060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dooy-693da5c33c09459dde62936cfe5936f5e5107e6809804045441acef9f1441c39 2013-08-27 00:00:44 ....A 65536 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dooy-b01114419d51ffff2fdd03871f94d3ddeed373bd22248ef20a5a832dc9633f52 2013-08-26 23:20:34 ....A 60616 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dopj-6e6606157ec43d1caa56b01ba5d385f36cd9daa74d86fb0a41fe2964d8b8172a 2013-08-27 00:02:56 ....A 59548 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dopj-7ada18737f900f0c28a48dd51ac4e5caa0c27d804b10ec0f8a11d2d69d24331f 2013-08-27 00:06:02 ....A 4305488 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doqz-074b88349da53b134823236ccdee99a819d3fc0b28db3554f7549b7c0ce4bcf4 2013-08-26 23:37:36 ....A 58664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dorh-203db7317f4b7b10764a66e16e574d434568a05558e6ecb0fe31d4b3b3d984ef 2013-08-27 00:02:58 ....A 76664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dorh-2358dce4ab33de919dbffa4e91bc718b997d9537619f18d67651b2502c8f0484 2013-08-27 00:02:08 ....A 54732 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dorh-325978330f6b939ae0cd6206e87c423feff68c1145c51f8c8a32890d1cdd4089 2013-08-26 23:59:12 ....A 73664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dorh-39df7aab668f9efffbb1089c848b17bf3978a3d3e4f707bc397b3114fbc86fa7 2013-08-26 23:18:28 ....A 62596 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dorh-3fc9e41c2c90c00759cef2eb1ccc02184140c719ec1fda399caad799f1a2efbd 2013-08-27 00:01:40 ....A 77664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dorh-593962c83a368382f9ce84d3bcd88a7d3deeb8ef986d50e9c947f6160a51019a 2013-08-26 23:40:22 ....A 70664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dorh-60e5423e5058a825f393557ccee3dbf7eada4391ab96fcf5e98dda9fc8ddded2 2013-08-26 23:09:48 ....A 67732 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dorh-7924f7a11163acc40ae6ff665b1484081386a7ec1abbe8769b9d0d23abe69b93 2013-08-26 23:21:48 ....A 62732 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dorh-79cb0717deec5c1eb135013f1c93c6ad4b89cc74be65b1983fb9bfefa03e5b70 2013-08-26 23:27:06 ....A 60664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dorh-7ba9b3e55a769f10d35cffecec068b238e9346df8855edad16e32f9374b16476 2013-08-27 00:06:58 ....A 62664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dorh-ce194f7a484ea2d1116e5bbbb8f95162c6227f3084505731dbc17956428538c6 2013-08-26 23:29:04 ....A 76664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dorh-e962481768e952b366f42d515154187afb7be88be96ef24485706989207f5ef5 2013-08-26 23:16:10 ....A 65036 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dors-42b3c8bb898fde62ef26977fc8178442dfd7359a6100aaeb68807baf549b857f 2013-08-26 23:21:38 ....A 65036 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dors-74174ae5406e5905c1746a6061c38d72ef7d62382738d6e06e405e87fc125bc1 2013-08-27 00:08:46 ....A 69036 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dors-761c1eb6971216d6e3cae3a903f466e8f4ba48c2b0a5eabd65a34182946d530a 2013-08-26 23:47:58 ....A 63036 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dors-e1fd28eb2d6c4980a4768b1c2a20f201cdfcb2be3f3f4b9417afdc2e3e1e6f0d 2013-08-26 23:17:02 ....A 51060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-044826060597b64dddff05daf830c145e957137e22628a2f51b6f27dd57a0375 2013-08-27 00:01:00 ....A 56128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-132836ace7d2f8c198b3bab78896c7f89243e0fabeb8b9e951849a9059557dee 2013-08-26 23:39:20 ....A 73060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-141fbf219e58b05f41af09dfa2e3a9298d89798a7c4d33686cff27f7d069d6e1 2013-08-26 23:27:10 ....A 74060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-1d9db4878a83833e2ef657395bfb3b9bbddfd902c7a68fc58ed759c2e1490eb8 2013-08-26 23:46:46 ....A 75128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-2335cdd41356778824ec65422fc54b76787b86d903d369918907742785facf07 2013-08-26 23:01:14 ....A 68060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-4720f728ddd82a7345b57f8af6e2b4a177724c26eee87b78849710e9e9745384 2013-08-26 23:37:34 ....A 66128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-4981268cbabf17f1d7a8b7fa274235e9e92c1294ba58078c041427e483085ec6 2013-08-27 00:06:10 ....A 70060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-731cd2367897ee70b1b4baa924a8bf19fea1e4d8a2eb497d8760b2b1c929a31c 2013-08-26 22:57:34 ....A 64128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-77ef9039d75b5501652862dec1c42d50480f10a7d7befd3035beb9485bf6960b 2013-08-26 23:42:36 ....A 52128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-8e046bd1cd67bc1bf0e93d162db96240aea4031d5c45da4119a54f1e67344464 2013-08-27 00:13:02 ....A 76128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-96b40204e1bb75c34b2892289a9bf4d197e912aadf3eb87935293854c8a1bf83 2013-08-26 23:41:00 ....A 65128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-ab70fbc79fa3d79e3feeb3ddfa80915d530701a4454e5f97463e0735e73af5ea 2013-08-27 00:01:48 ....A 76128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-ac105e9c6775be8f2cc68e76bcd77c536992ec503a81c37673b39ff84cc30a7a 2013-08-26 23:08:56 ....A 66060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-bc2302c2d1031d8860b4ad0e1f32c74c61d509110cc6760b47b397f13656bc2f 2013-08-26 23:29:34 ....A 80268 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-bfac2f68e223a3a1362bcef924251e76b71de9e6c821900a0827a3d777ea5200 2013-08-27 00:04:08 ....A 77060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-cc5feb79cec9a6a5b45dc95529e088042f795887fc932797c169542123171356 2013-08-26 23:17:08 ....A 58128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-ceafacfd0025517944771ed91a04b3ce378d29ff3c856417e5e0ee308a77a3be 2013-08-26 23:35:04 ....A 71060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-e155f0e24b91e97c67c19aed7edd8a58bf82e057270896922d9c53cc180d0bce 2013-08-27 00:10:16 ....A 69128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-e5c2cf07fada6a29b3f1406644b09732d26a686c61c5dd7c6bccf9567861c715 2013-08-27 00:16:28 ....A 91336 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dosf-eb06bdc81afe421a05a620466d75d71789b4d684ca8b30461636050b52bb6736 2013-08-26 23:38:26 ....A 55060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dotf-c1492a4b8ef4e2d3a86557d2800b58c7057dc2974f54fe47b53df3e8c5eb4dc4 2013-08-26 23:01:08 ....A 62060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dotf-edd96a388bee35a05a7edffb96e7aa75786e31da3993f85c24bba253645ca5a0 2013-08-26 23:34:42 ....A 77060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dotf-f54db92339d40cc0d40aea14c5df4936d2aaa3086e8ab4954ba3a5dd457c54ac 2013-08-26 23:16:30 ....A 96240 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dotw-118a926ae9e2a262a2be16b6d695b8d39183b21beb13e4f23bac5adccd3b9c5e 2013-08-27 00:07:00 ....A 60012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doty-14152db0b2017ede4925b66a5ddf40e7018af2fc8200f7f1304bbfd7ef0d91be 2013-08-26 23:41:58 ....A 59012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doui-0817ae586ca543e3c006451af69c0e169ca7372c43307a912e9d0d21fd7ed0f7 2013-08-26 23:00:50 ....A 66944 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doui-9843d91453a629402d9a8daa2b81390b6f6dc99a2f36ce6e4276aa04e657d37d 2013-08-27 00:08:46 ....A 67012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doui-af4d8e71ebd5a544c963b09fe4af20c29762c4c0916e702d9d18262216d25531 2013-08-26 23:04:16 ....A 53012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doui-c48a246caeaa2540b3dc080b310d50837abab0b877eaf17636f005be6a435476 2013-08-26 23:49:56 ....A 53012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doui-d212b809794a0d94bbfa522192ab171c5c0daf693f65f1a035dd4e22c3643cc1 2013-08-26 23:55:02 ....A 67596 Virusshare.00090/Trojan-PSW.Win32.Kykymber.douo-5820f81d2c5e9a789d261d70dba76738128b74eaafe5a82405fc47b950e90e7e 2013-08-26 23:29:52 ....A 57596 Virusshare.00090/Trojan-PSW.Win32.Kykymber.douo-8817d2dfe1c3699b03f00fd9989f82b79a10f8f035bb5b780b618a00652842d4 2013-08-26 23:54:36 ....A 79596 Virusshare.00090/Trojan-PSW.Win32.Kykymber.douo-bc3fd7fc816b394ba661c3c68914068d41cba3433bd5416e607501ebbc329b1e 2013-08-27 00:05:30 ....A 67596 Virusshare.00090/Trojan-PSW.Win32.Kykymber.douo-c61eadf780a4bcbf26909416ee205e5bb0fb1c3a01b934464abecaa6cec2285e 2013-08-26 23:50:04 ....A 70596 Virusshare.00090/Trojan-PSW.Win32.Kykymber.douo-f3435fea5c47142a0d62afecf8e96afadc3e15636c40c7f894251cf019f91cc0 2013-08-26 23:46:52 ....A 66572 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dout-18bbc827b5cb285c0ec8d44498ab4149a859353017677e694ce839012ca50e61 2013-08-26 23:13:46 ....A 63572 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dout-960aed4782933f8935e9242385e644d188f9dd8495f5811481b2acf45c17859c 2013-08-26 23:42:30 ....A 77572 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dout-bfb2ee3805f07b3ad93a9b4fa4563bf3ab65a54dce3285de5c9f8317fda5e2f1 2013-08-26 23:17:56 ....A 60524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doux-18954d3f3ef0c364de103aa054b0e8b22a311da16e7676c1d10656e8368e9e19 2013-08-27 00:07:08 ....A 53524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doux-73157553abf9d1217d34ca373ac0504e989026dd333a8f3c5f5d168d7050ebd9 2013-08-26 23:20:58 ....A 50524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doux-83c9821563e718dbf3209d84adeee27a769438d9bb03e17754c900c89901e958 2013-08-26 23:18:32 ....A 58524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doux-ab83598fc90cc9c1829f9fba2e80e50fa23067673e1882d0dab6109e8a20538e 2013-08-26 23:32:30 ....A 62548 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dovu-0913e9126ac4bf195d36c0912871b8a6c54476331c040ebed7f4695f50001507 2013-08-26 23:21:50 ....A 64548 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dovu-a92488664cf18c56e6e64a86eebfa2d822e8e76b6115eb3168f24a670c4afab3 2013-08-26 23:27:34 ....A 70712 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dovw-80ec17e0a7d503e2abe50254cae1643e701eff3cbe3a8b61fae6c88ccbc6dccb 2013-08-26 23:50:58 ....A 24976 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dowd-a73fabddb507c6ede02845d1b613ca1936463b063506bdcb90219495640278df 2013-08-26 23:14:06 ....A 151228 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dowm-0c9d84bbb5cd6573ccee129efe21e6725470b76bd761fc5fd505689f1e5911e6 2013-08-26 23:08:42 ....A 134572 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doww-97d4f5652c15fc8031c7ab1f00376c65115f7bfdbe10f66ec4747e87345af8c1 2013-08-26 23:28:28 ....A 80072 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doxz-2131de5be79c47437e3d5ee006711b5e579f77e202a0dd8f650e5862e0bbad75 2013-08-26 23:21:24 ....A 86140 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doxz-3977b4fbdde6dfebf7b09860a1cfd65e5e174884882402a2835c1129b8134463 2013-08-27 00:05:46 ....A 25064 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doyl-3f7d475c06c321dc4e5a71126d75cdf552588a0061da3e5b1feadec057ed30df 2013-08-26 23:00:14 ....A 57568 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doyv-0d1f7ea5de0af5ed03671ee1234e934b83f4e6a7653f908f71b8f6c24fc2e63c 2013-08-26 23:00:58 ....A 56568 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doyv-44187e106772917d5b43544470076326ffa449f69b5d1b0b748aa80eddd3746c 2013-08-26 22:58:26 ....A 75568 Virusshare.00090/Trojan-PSW.Win32.Kykymber.doyv-708e8cf0a4f779f4b291556a59c03869e0fac5b0d744ce8fc6b1f846a35b081c 2013-08-26 23:59:56 ....A 65060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dozs-b1487877d6ac4aeff97a3ddd6567022a156dc4c49c5422b636f0da26705ac111 2013-08-27 00:01:46 ....A 64060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dozs-c43db92cfe1f66fed975cb15b55a7dc2e23675a4ae2e350dca04beae36b7117b 2013-08-26 23:40:50 ....A 46060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dozs-cf9325fc0e815c77bdb21b2ed4e6bfa6caa0754b12968e37902b3a91a3f32b25 2013-08-26 23:41:16 ....A 67592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dozy-82a16b966b9fa1be9f6f0ecadbb1f8e1fa2e14574c476922213bcd99a82e6220 2013-08-26 23:58:28 ....A 94020 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpao-15a2ae36c5e2294ece2ad51d1c99ed0db530a33e9f1d5e7a4c4718d4f28fba10 2013-08-27 00:05:34 ....A 53104 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpbt-fafe7d7fae344196fc00d92096baf9c810e892eb79965e8a3a0f4ae070f3d290 2013-08-27 00:07:32 ....A 65080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpcb-723a9ab17853da663aa0c990cb159d5bfdb4bd267f5694266c245f14af73f7f3 2013-08-27 00:15:50 ....A 61080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpcb-a76cd2f4a0e077d83623f8086e3284a11d463353f96391a3e7b355c1f50944ef 2013-08-27 00:19:00 ....A 66080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpcb-c678b620c7f7b73ceed8f36f2f59d25ca98c0797e2e948901fb5710b6229fdc6 2013-08-26 23:20:34 ....A 102896 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpct-7ffba9786e06664c5b0053b733d5e3890a4a01890377d90b570da3a281d29375 2013-08-27 00:01:42 ....A 95896 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpct-df65e1cfbf71ad2d0af06a4b2d34c8ec7306793a61e5f94e83e66d8f8226363e 2013-08-26 23:49:12 ....A 73200 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpdl-76e905c650dcb01b45fd3eac6453df07c74da4fcfb304e70fee1ca0bdcee5b77 2013-08-27 00:01:14 ....A 78060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpdm-30c8940aaeb368f903bb3c43c2132436139faa6d543a585b4f56e29f17fb7d15 2013-08-26 22:58:42 ....A 73128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpdm-3a6e9959d4a0f93bcc71044dfdcabe52385935654c25d0d0895cabb36ed5142c 2013-08-26 23:25:38 ....A 71128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpdm-c1c11100bcd322b98f4b4955aa2d16337b360061800cef9200ac9229b5cb8a37 2013-08-26 23:56:14 ....A 52060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpdm-e20699c9522d34a5ba078922bcb59b1baa891671bef5f3f0bc9ed934e26224f7 2013-08-26 23:23:40 ....A 71180 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpec-4655e54551b68d51daf48441aa2ffc3b17e9513fe2a90268299fe5e77d53f59e 2013-08-26 23:11:36 ....A 77592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpel-15c5ecf67b44723380b468c8c31fd0ec691ae60074e4ab373290b523a4ad3e9c 2013-08-26 23:42:24 ....A 65592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpel-291f9ec9486b3acb01e1adc44f877aa6b6a897fe081030e73c031d7a9433a7b6 2013-08-26 23:09:34 ....A 42592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpel-3b4ef4c56fd831ddfc91ec198efb7d1bab06e96f35e322c17ea63f1ef65ae8c4 2013-08-26 23:11:28 ....A 52592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpel-49211a116e702cb0dcddb5f99c93f20e9bac6bb4e2a19653e2ca15df4987c144 2013-08-26 23:35:18 ....A 66592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpel-55328edf61ca526caf01b5e70a46387b65ea6db8280e61bcb8e9f7c3afbfe6da 2013-08-26 23:56:24 ....A 44592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpel-74e6386841de718857ca0769a89439e332c03c486cc8f067b050d1d270db9888 2013-08-27 00:15:42 ....A 62592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpel-7521e3424230500aede166e45bf4f89681a99b3493e927652474580d4b136239 2013-08-27 00:06:36 ....A 73592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpel-81eb946d5329fbd3f48b86e9e6b7c18ca551a1f634576b4a521c972d70e35298 2013-08-26 23:19:36 ....A 66592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpel-a823f6b41aad97ab6884cf5e3ba90b62e5176274552396a8414dea19752a3fae 2013-08-26 23:21:00 ....A 56592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpel-b91ca904f0315c651444cbb99d645b6484b64cffb2547f2cc19f9e15a4cfd297 2013-08-27 00:08:28 ....A 62592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpel-bb8c2af899d14e8e191d2b96c72d87d9ad58bc54ff404faeb93f548b2786c16c 2013-08-26 23:58:14 ....A 56592 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpel-d00b90b406345c781ad5a583f6cee3ff0190444306d5bf2dc1d432d1e99d9c9b 2013-08-26 23:31:18 ....A 70104 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpeo-09ae7e0b3b331bdd2611764b734c5614fcb2c51236c1c4404832c1adda6025c6 2013-08-26 23:19:20 ....A 49224 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpet-ab617e5b347302c64cd393cebbbe4c17b6583cafcf91291c72eea55b61f74b89 2013-08-26 23:18:22 ....A 9936096 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpfi-0ce5d2634210fbd6544b4e61e1a2b16dd2261a5eb126b5c9c1691d482a6d13fa 2013-08-26 23:50:32 ....A 61200 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpfi-26e88ab22c18d3aaa86c33902771a511c64aee22b6829f2a41401590bb92be37 2013-08-26 23:53:48 ....A 82200 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpfi-33b62792572dbe017fdd00271c5d8ca7f000fe0a77a1c0c142b9319dcf58988b 2013-08-26 23:46:08 ....A 62200 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpfi-4b501b943110ba0e6dd9f08b499b79c8e14751f766b285f1e2812764024c35d1 2013-08-26 23:10:36 ....A 9938096 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpfi-e8c4c335a4c122fa17ea32b21ec8d8f3867e4cf46d7372af3187d875b9c6ac14 2013-08-27 00:03:04 ....A 113152 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpfp-a3f4da9fa38cc9f4db694de31a36cf055443461aabd8928ed8d7d8d33986d78c 2013-08-26 23:54:42 ....A 113152 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpfp-bac640c10f5613a330489465f5a344aed82149d563dd9eff1a0e456694ca003a 2013-08-26 23:31:50 ....A 56616 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpfu-6e83e6c87a1d3d5bc721013dc25e29f81973b8a4212ec356865a771c4cc51db5 2013-08-26 23:49:56 ....A 84824 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpfu-ae32e25f48b779aa703c9bed473a972d89a6db4a72420ee25ef5e84c398200d7 2013-08-26 23:19:24 ....A 55548 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpgc-aa766b675214cf37db960e94555ae1b2bde437df431202b85d5a0a1ffee8a360 2013-08-26 23:41:00 ....A 109412 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dphc-7546965cfd0a55f684ad7e52e1843609292dabdefce3b2f81a710422523e6bbd 2013-08-26 23:13:10 ....A 63664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dphc-c78a637b8ec04703bcfe1fd98f5baed227b93674fb649ea622b8fae292ff0725 2013-08-26 23:53:04 ....A 84248 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dphf-fbd04537e24920389a4396f535990ee43e0e3ec905d74accc1d3ef50575cd906 2013-08-26 23:28:20 ....A 96920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dphh-787a5aa3ddf4d9d633ceaef9095d74951b63699e18c3beaeb90205952b0f6ba9 2013-08-26 23:43:12 ....A 106920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dphh-baeb97b143f2d6504810e686d0e917adb15425cd567aee18b44b425686636a0e 2013-08-26 23:18:10 ....A 90920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dphh-ed0a93279e0040ff9a17d991b5f7513ef61a2f6c3166dec40531b138c5a07582 2013-08-26 23:04:02 ....A 61084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dphi-b146febd169ad11c7ff96f782f5ed7e7342199a0b924fbfeefdfeaae6e848f47 2013-08-27 00:08:02 ....A 61084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dphi-e416cea2e2a6be5ebd54b8f6ceb8ad63a31b656f65020dd4eb60144845b09ec6 2013-08-26 23:47:04 ....A 74084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dphi-ec0a6cd720d49519e2758f4408a9d274d67a5d4a83367490dc68c36fefb91a61 2013-08-26 23:24:38 ....A 90432 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpig-7452acd7d9ead644918aaef9aa7fc9150d376424c45dff5cb6f4eab065dcedb2 2013-08-26 23:01:26 ....A 97432 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpig-7d6d10853586063b779df3e767bed319674523c39b9bfe04ce28925f58423b75 2013-08-26 23:59:34 ....A 90432 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpig-fa4febff63bd8640d5f489cfc6c152518199c3002a5656ea405e2971733be56f 2013-08-26 23:49:48 ....A 62572 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpii-a93f6fe191a71e0f780a19c326acf0d9b0cb75b2334f60581a69ee6af465674b 2013-08-26 23:08:40 ....A 72572 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpii-e4ae96632f638e68bdbf36f55fe02bcbb83092525225f78153a74edadac8c813 2013-08-26 23:45:56 ....A 54572 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpii-fdb5a70e5bd120d3ef1fb7e91b6f914c487033047c20c166e93d5f0a066a8dae 2013-08-26 23:27:00 ....A 94920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpij-251a5e90fc472137dbfd7c27fd2ee6b3191a231a4bf858ff2e5dfb9da1466dc1 2013-08-27 00:05:28 ....A 103920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpij-6cf6933ecaffbbc3a3eaf3955cccc22447581bf59a1bfcc6f09549f38fd02da9 2013-08-26 22:57:02 ....A 107920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpij-98023e77b15194b0e311433d7f80beb42fac59d30d7bab659e0f7f8b83a814cc 2013-08-26 23:21:38 ....A 94920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpij-a773cf76f612ac885680cfa43f91e056c8046437845ca0b9e1b130b4a4b4f31e 2013-08-26 23:54:46 ....A 101920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpij-b8e49c18610fb8243bae031d47dfdaa96a181da9a4c4ba6c546c3d332c8901e0 2013-08-26 23:50:02 ....A 85920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpij-c73271f21d3956328d43c809c702c7796011167086c683397d9a277099abf234 2013-08-26 23:02:24 ....A 83920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpij-c86155f5d1bd013ea532037d42f12cdbded788ba25b3f75fc1ba890ec638ff8f 2013-08-26 23:57:12 ....A 100920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpij-d45ab3eea7f3892f756b408020086a661dc4e2d2f0ca1f3cec6eef51a81bd94a 2013-08-26 23:40:44 ....A 119920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpij-e1248465af96a5f40584b16fc5df84232664a431cd68db6a1bcb98f55ca993f1 2013-08-26 23:23:32 ....A 109920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpij-f7ab123b28c8c96a73217f5277790036b2a113968d677cb8b0d2d1e992de8065 2013-08-26 23:10:32 ....A 94920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpij-f8b89052ef18b405bfb7bd8a3bc8cf23b191d5a35ba4e531f1eb9a26e3cbd229 2013-08-26 23:12:52 ....A 93920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpij-f92bfb94bc55bd222af566d07b92bdaf1c4e060b52c7b29f50a330506de0bd9b 2013-08-26 23:35:10 ....A 102920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpij-fd453189a91be736f2f97b09839e45552a0d1fc4e0400ca41ce073600a087191 2013-08-26 23:28:48 ....A 77716 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpiq-393f15b50abc149c8781b7fe5dbae587855988f22648a0f4abe7b6349ca58df5 2013-08-27 00:07:22 ....A 62716 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpiq-3ebb55675145683d26699130ec30d177fe07da67f607e942ac79ab1f80457f21 2013-08-26 23:31:36 ....A 69716 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpiq-7188b129f9af18f641a93e99aebb5f0eb7b0586964f61484ccf1a6d03592b9af 2013-08-26 23:16:54 ....A 86716 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpiq-931feb8ddcaa9b2eda7b200596a30b1980c7df718470c63208793120a12fe41e 2013-08-26 23:00:10 ....A 67716 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpiq-aaa5641d062fc8d9a09a048e25d62f6e07ba5f151851c82d192e5ae7879a82ee 2013-08-27 00:13:00 ....A 71716 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpiq-b9b004d2ad3d0a442adec38a373d973c34dba3a14d1fcb945957640ae42d1a72 2013-08-26 23:21:00 ....A 58716 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpiq-be673e7abe0dc0c78d93f6cf0a298c477ca18f3ae02b7c1da7588ca47d6673dc 2013-08-27 00:02:02 ....A 56716 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpiq-c77e554bf8223b96741ca8758f759579df85ae243f3b74ba2b54bec72f7d4f64 2013-08-26 23:50:58 ....A 71200 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpiw-1d356c41bb1a43040b68332f284b4ca781d989dc904c8f2b88cebcaa7c9379ed 2013-08-26 23:55:02 ....A 68152 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpjn-65b7b97275be1fb2bfb5b4818efcab2c198a295af411cafb117908fd76bcffd3 2013-08-26 23:53:02 ....A 110020 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-01e70fa08582300d2ce787c9d9f3d3f3a3e766d2f0c696ba1e844b34e8c1f889 2013-08-26 23:15:44 ....A 61620 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-041086b455843b6b85a9a3ad09a91008512cab4542fdb34770e11cdf447701b7 2013-08-27 00:21:40 ....A 62688 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-05ab989cb5c7c2d7a81116aa523d5ab38201748deb772a70249db974987b5907 2013-08-26 23:38:42 ....A 71688 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-065a164fd8fe18da98fe7c46fc397974241267cdec450e7551f356f16514e101 2013-08-26 23:45:00 ....A 108020 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-0686af7a9af1678101be0e14c1d9377be2aba93d4d9aee134df4fd342d7cfa4e 2013-08-26 23:00:52 ....A 56688 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-07a74626d4af05c18ca5022dca78403bb7ae89d0e7262c666a11610de7eca1ea 2013-08-26 23:16:30 ....A 61620 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-0ac94fbe214e130ae40f2fd7b69f9e447d5fc808a152d2353d1c7cf401765d14 2013-08-26 23:16:20 ....A 56620 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-1cc484f43eed8c8cbf922dcab8c5b01d38344d8dbbf01222798fa61e48fe4719 2013-08-26 23:51:40 ....A 71688 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-26c8b28d83d8b12ebe7da0ccab5e1599a5c523ecea70ba819ed8b6c2cfc60e00 2013-08-26 23:26:44 ....A 102020 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-2e2fcb097defa63c4d934522d0331795ef3f735b29ca211299e78212c4a48a7b 2013-08-26 23:40:06 ....A 58688 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-3099f334758352e5454b4fa527f023017aeb8082a72920d9a441af6463de0b78 2013-08-26 23:41:46 ....A 65688 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-353a5304dd47886736c859053823b686d3f6f13d68aa52aeab22368cbf1b1367 2013-08-27 00:05:02 ....A 60620 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-356de7b096c123a86feef8ed87fe0968d643e2d3fc6a59b1fcb3124e42b5db67 2013-08-26 23:07:00 ....A 106020 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-3a1325936cf507f1260bd02252bfd1a84167c6eadb48d8074a050ceddef15db6 2013-08-26 23:33:44 ....A 68688 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-3c49a12a8a3aa65aec8b8af4b29012258f1a9a9e9317c54a6dd9a24bf4e11a0b 2013-08-26 23:43:54 ....A 60620 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-4460b26c558cd26b4eddfbc50dc1a577742b2579fa63aa028571df2b69bacff3 2013-08-27 00:15:50 ....A 95088 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-5591f4986d40f96ad413161113657a48e8f896408d9b58bb0eef0ee17731a1ff 2013-08-26 23:58:34 ....A 74620 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-5e95c9ad903625bb983af955082ec211202e3bbd42217b73c77dbdfc1bf52d75 2013-08-26 23:44:50 ....A 102020 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-66cdf891cfca428d0ab2312b532bae8c9422d82b7514cd6b6433a4107a5e08a9 2013-08-26 23:30:00 ....A 63620 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-6800b404b0d61688bd5737e16c0955f41f8b44b79eba3fa5988d1faa232243b3 2013-08-26 23:34:52 ....A 62688 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-748fb46dd890849cf0d5ab47d40deebd2ddcd98518445c50ca15faba9ea0e64d 2013-08-27 00:16:40 ....A 72688 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-761cfdbba32e4957824d91caadb9bf2d070549a50d54ee48e0dd7b4d46fa3bb9 2013-08-26 23:50:44 ....A 60688 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-76451eddff76428b4108af302703d726d6878bdafe53e2ad71d257fa12cda898 2013-08-26 23:55:34 ....A 65688 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-801c2845eb0b6163595266ddae6c749d942f937445c4a43104f5922322e36fb1 2013-08-26 23:29:04 ....A 115020 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-91ebafc3cf1f5d1b46a0f1d4bfc2163505cf4d3fc88aaf690fe7a1b992f570bc 2013-08-27 00:06:20 ....A 71620 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-95d7352c2e2116922c09a4dcb652e7b49208514f4c02cbbb48408c2b10b2f015 2013-08-26 23:25:48 ....A 52620 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-a01f6af48a5ae789dc7c09790cb1fe1ff2c1138140e1c8cf2da2aed24a7028f5 2013-08-26 23:31:22 ....A 47688 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-a0d8e1a3e3cf386abe9b991406a7d09dcf3020b6bd40ed8b26b1d4a1000b8335 2013-08-26 23:14:30 ....A 72688 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-a14fba7349fe099ca3eabe151b682268589d6713f9a51af72c2bfd578e915982 2013-08-27 00:07:06 ....A 53688 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-ab6eab69c989b6c01de7039efd9adb11b89c0608e2b11ea65359ce304fd89a54 2013-08-26 23:49:30 ....A 83620 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-b0e0df8b445333281b2d75cb8730444956bdc5cd7aedc205f55678a0a89132c1 2013-08-27 00:11:24 ....A 61688 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-b18e8e5bf2a71a80aed499c199a32046ec0439f90f78ed099e83825b6b381889 2013-08-26 23:57:30 ....A 57620 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-b1dfb9fe6b83793431ba03128c53190874b8715f7f893b72905885047e27d7eb 2013-08-26 23:49:48 ....A 108088 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-b7159e8cea4db065b952abed13b1853e3e1a9e036f894e6cb8916e0310af45d2 2013-08-26 23:19:58 ....A 115020 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-b8ff0899351abb61870b42f9fb4571fed76b8da36ddb0e5f193dc60dee8323ff 2013-08-27 00:21:12 ....A 73688 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-c5c92febac34b1e3712e37cc17160a3caf3ed62ea2de5d7be3c6009a22f9fe70 2013-08-27 00:07:24 ....A 69620 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-cf5fc2a040ed42cbdd0aeda760fd1a4b34b57e73dfa8f7b6e0694c61e5aecec6 2013-08-27 00:13:12 ....A 71688 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplc-d08eaa90ce0b18264b27204a8a28afd3d7d2293bb40743b84c67efcaf706f41c 2013-08-26 23:04:46 ....A 91384 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplj-3044a3139c22877291c9f9b5e535bc5538810c5896423bf315fe53d21bb0cb8c 2013-08-27 00:14:20 ....A 99316 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplj-e7a7dd5b38461441e70b23ba773e345078eb61e4d869be6f02beadc6a44faf65 2013-08-26 23:52:34 ....A 61080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplj-ebedea308fa8de5d9110c78346bcc884af3ada0dd4cde007b361c34126016406 2013-08-27 00:01:50 ....A 91364 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpls-3c4152735e05eff35bdcf66b166f22f34310865d39307ac531848695196e5afe 2013-08-26 23:15:38 ....A 104432 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpls-b8852f223a78756d68d3af14243604f8af6662f50eb9048a22b6560ba2c215b1 2013-08-26 23:07:22 ....A 105364 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpls-d226efeac0d153ec243841701f68e68bbe94aa28308dfa014636220df8d52d41 2013-08-26 23:13:32 ....A 87364 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpls-dd7ffb9cec7e5ffb129d3b811ce45d84eb7a87bda83d413454e3d4a6a5219e70 2013-08-26 23:09:14 ....A 95432 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpls-fe84fd0c4dfba8ba9ace332c57be8acfba610408f6b6f125a81d8eba8ffa9559 2013-08-26 23:19:58 ....A 103364 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpls-ffebb12d03f140571d6f1f5f2524931e84dae1eb2efa48baecbbe145d8b1cc50 2013-08-26 23:14:42 ....A 74080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplt-0838f21c0b36ecc975be967f1bf530df95cf1055bee6a99132a41196b0a72076 2013-08-26 23:25:00 ....A 68012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplt-0f57ef02126f27cd70de0366ac32f970fbdc4cc07f659983ace2c07de33b493c 2013-08-26 23:38:32 ....A 108316 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplt-116b7ed0ac8b15ced1d29172bf74977de21f89f5c802cd9ab1bc456f9a2924d9 2013-08-26 23:30:52 ....A 59012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplt-20728a26f419443f94568ca1dc3ad52b8b094583803d9887d4fb7357159063ab 2013-08-26 23:37:14 ....A 73012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplt-4781728c924cd24775b55dc9418da95c9715d2f1f8ccf1cad3c728e9adff5f6a 2013-08-26 23:51:04 ....A 54012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplt-507db69afcd484fc8f25d5133f221531d68a0353fbc3e551a562dc12c5520224 2013-08-26 23:56:00 ....A 109316 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplt-589641b3de6d4df6621f9bdd63466fe5c58ace714c2c6d4f70a254481057cb0f 2013-08-27 00:01:30 ....A 62012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplt-ba0e67f18704e96339c265abc5e2c516e8af86ca7f6dbb4e8ce92d357abcb03f 2013-08-26 23:53:16 ....A 49012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplt-be9558782b9c0212b880af50ef44daeda76b83c8b5134592c296e806e58a4286 2013-08-26 23:42:36 ....A 77012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplt-c345fab80d2c067456e45c7d8b18d5f5ade9720b16df2803c608b8bf6325ccba 2013-08-26 23:13:46 ....A 61012 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplt-c65fe63be573d32e085a6b617ab22c27d9d75b3891047700a189b383623ff072 2013-08-26 23:49:56 ....A 57080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dplt-cdbd4d1e6cf8c6445af03d079d6850b3f76a8a2ff8665ec3af74f5ac51f404c4 2013-08-27 00:04:24 ....A 77880 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpmb-35a4ed5a11da447e4e90d8458ba3c05fc2319cb87c61ff154f601b2f41d81030 2013-08-26 23:28:00 ....A 129336 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpmb-aa35bd60cf2b2dde01768acc2f1c16eca212a01b3470abfea7153c223c7bf2a2 2013-08-26 23:29:22 ....A 53548 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpmd-0dcda69b8a8ed65997f11fd54ea76389240a02d49af54f4503bc1805a96f7de1 2013-08-26 23:51:10 ....A 73692 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpml-3dee30a1e94a5c0e6183890959e75349886fc85f4286d9c7837c23361107fb85 2013-08-26 23:54:08 ....A 61692 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpml-e7dba328daa5c48743fe9d5c5c86768e4c60a01df7f11b256b13ab5ec977f550 2013-08-27 00:16:06 ....A 87016 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpmx-fb117c7dbf54b5efe34218fbb6be79fa0c8268664e39af49b02a749abe8922f7 2013-08-26 23:36:42 ....A 98456 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpni-40c17c8a6b5a2ed3e7cc14b70215072a44d1870c46acbd874244cd07a2919c7d 2013-08-26 23:48:54 ....A 78152 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpni-69da9c7497cbc1ab6f227f5d3bcf7b3a12a8ece27f1a435c5f21a5f7546fd34a 2013-08-26 23:02:24 ....A 101456 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpni-ad9b73c0d87a7bd17ec2853b99966f1eb8a7fafc65eb28dd968e5db73f8d463c 2013-08-27 00:04:36 ....A 94456 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpni-d4ebe219c55db46617ad93c8739d782a4e747713f85c3bbbfd64f33b67274003 2013-08-26 23:47:06 ....A 85456 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpni-ead827c107f053f5ddf334746a5cff1edd22d79295e0ed8a070937ece5e62130 2013-08-26 23:50:24 ....A 2211704 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpnk-2091b15115f22c30e7819e02a8c1c228ae29afbcbebb1b2fd1b572d18552dece 2013-08-26 23:21:08 ....A 2204704 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpnk-5cbbd05fe43aaa48ff0a8d4aea26042c2adbefe021fe1fd6f01a554d93b1eff8 2013-08-26 23:55:42 ....A 2199704 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpnk-6182dc478c20381868afe1deb42f9ab8dee6c84d1fb67d5b69736f16fcd2e9bd 2013-08-26 23:32:38 ....A 2187772 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpnk-62f9b01bbf784c5c83126936ed432c70e9a8e500a4aab45ab58830c43624536b 2013-08-26 23:09:06 ....A 61616 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpns-d182f51032a4f1f2f38ed2da3997373701fe6f09eb868a65fd5c44f799e203f3 2013-08-26 23:05:06 ....A 69084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpos-95e025c3249678e0bc6f83a5d89dc001f79f34113fe97563b6fd860a0a5d7811 2013-08-26 23:01:28 ....A 62200 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dppd-1f5326bb5004018aa2289a786591097804dc2e35d4f176d1eb95fe920d0c8b5f 2013-08-27 00:01:56 ....A 108528 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dppo-723844cc77a58f932f1e0aa60d465020f14d964d2e0658f3d87d09c81f3a32f7 2013-08-26 23:07:16 ....A 72224 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dppo-ae2174dc9163ceb757cb77f9a6fbae5b197f7db5a3875ac844b46f16df2232be 2013-08-26 23:30:14 ....A 67084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpqi-3d5753c0cbe62134c84fdb914fd3cb27be7f4d99661662c098244eeee0a843cb 2013-08-26 23:02:18 ....A 64804 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsa-05fb71ca45e9bfcfde6cea95a8f7a662a8ee551e8a04eb619804080e11ce234e 2013-08-27 00:00:26 ....A 72668 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsa-256817054f97aa5561fde6eff549c1f58d0689c583918d7edd245b534ff3683c 2013-08-26 23:31:20 ....A 55804 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsa-427020261007378921427b92f2812c7d71b502e83aa4a0065e051443bf294a23 2013-08-26 23:25:44 ....A 75804 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsa-732ae2d75974dc6dea4c0c079274688c4603992abfcb52605783fba6c0648c7c 2013-08-27 00:07:30 ....A 69804 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsa-78b706416ecade1b68f1ee54540ded5a733ef0ac01cd763a230fe32f1cf4f4f2 2013-08-27 00:03:48 ....A 55804 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsa-78fc1d15edb50cd42f902d64db71b3328683dd90b39759818e437f3c5b2e9e34 2013-08-26 23:02:14 ....A 66736 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsa-98c6cac131a9197ae81c31a926d001e4536c090531df06f16b3be3a19562d5bd 2013-08-26 23:28:58 ....A 71668 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsa-9e9dfc0af25745664e26eccbb6e2772f3dba22352b4d3f81a4c42cb229caa68d 2013-08-26 23:27:36 ....A 73804 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsa-a5ea8d2069af6b2e11a24767122991e98e994bc29ab0a8457d35695a99dbb7c2 2013-08-27 00:11:20 ....A 65804 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsa-a8285c1d7a19157cd3bd49590d3b24b439f95353c6971ed2d5500d6d326acb1d 2013-08-27 00:16:24 ....A 81736 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsa-aef4a81e98ce8114ec2290876c8867979959166f7bbcf0e03780686fc48b8393 2013-08-26 22:57:44 ....A 64736 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsa-b196509220c065c6546ae968c815c7c84bdf914ea3f6da2856b465adcc5bc3e3 2013-08-26 23:32:18 ....A 68736 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsa-b543becbea86198212e9658b53162422de71452b6d762dd664fa9aae97efec9f 2013-08-26 23:13:36 ....A 68804 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsa-b64a34f898cbba06fd5608e00f42ddf6b1289bf874a5bd5c4ea117ac1fb4a0fd 2013-08-27 00:21:34 ....A 71736 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsa-c2cfdda089e068a6fd93327e58b09f63e4e9b3d4cdbf77100f42fdbe8bb3b3cc 2013-08-26 23:16:40 ....A 69804 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsa-c42dd91cd1fe566cefbeafdee8f299519a8936ff1ac5dc78cacc4cbb8fc5c61a 2013-08-26 23:39:54 ....A 68736 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsa-ee14c5d1f978c07c0eaadc41d9568a7aeec5c365682216a9c691e03099c6878f 2013-08-26 23:49:48 ....A 75596 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsb-3f83e601fb219da672242f870050097f9fab2eeadae05da79606dbb44dca171e 2013-08-26 23:52:58 ....A 65596 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsb-790f1d578b41811d6213809f9cb43b01695e468dbfc2ad93ddb2299d17560d6d 2013-08-26 23:54:46 ....A 72664 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsb-90d9539816867ce431c8f71b462c34101aebc5dae3f3a080821bd37451d59af8 2013-08-27 00:19:02 ....A 61596 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsb-a57d2025355f0cfc8ee59e6b02aa5bd09973c233d647cb8b41f79f65ec062427 2013-08-26 23:07:34 ....A 67596 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsb-ad316a4f3f664c03ae890509baf2091731fd75c260fa189b144a20cf8accf269 2013-08-26 23:44:28 ....A 70596 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsb-b87d2a18905c7468708d24d85db3da74107efed986ecb364a62c6674c4a1d798 2013-08-27 00:11:34 ....A 91596 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsb-c2beb32776d44e9c54715ca5ac4154be5caaa419884188492dd554785e45a129 2013-08-26 23:53:38 ....A 77596 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsb-d99a5c6047b4a5772c4190914ea8756ea333ef6b3b1845743b1a4db5c98c5f0e 2013-08-27 00:02:22 ....A 52104 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsc-20e365a2ae108c3dc07dd324b07350693ce7320ea3878f388aa1db52fae1bfac 2013-08-26 23:14:08 ....A 69104 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsc-3854114c19c4f6a77d56d6416f4e6da47ee7496561f0612284e3c9c13284ea71 2013-08-26 23:01:54 ....A 71104 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsc-78d8bfb51ab4fe1ba56b226a97acdc95eb18304e71beccd9362dc40b5a8777e0 2013-08-27 00:07:34 ....A 60104 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsc-989ed657ed010f6ccbfcf7f9b610a1186dcf7c48611b9bc2a22c885c696dcb0a 2013-08-26 23:48:42 ....A 68104 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsc-acfc16ec9f09b81cc7f11f7586488b61f5cecdf256cfa7a948c9eefcc25fdf97 2013-08-26 23:47:38 ....A 74084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsd-085f27d6d5db6ec98d2cb36c6b641238a959991e5a179bbdd5ce804b90403ee9 2013-08-26 23:59:50 ....A 77084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsd-107dbe055e1e3a69ded383459a453cc8443cecd0523c5e6d11682326b02e1496 2013-08-26 23:57:54 ....A 61084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsd-257300a0e44f7891bcfcf9fca289e9a7814518d7e5a18ba314f1797425819e72 2013-08-27 00:01:58 ....A 63084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsd-3c93cc6ee1070fc30aa83899fa9514ab2d310d21bc78056ae7527c150c32e711 2013-08-26 23:26:04 ....A 50084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsd-7053a74353a049ff4622f65b60555b0d93517281594b51bb1e0cbba0a25c5940 2013-08-27 00:04:20 ....A 72084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsd-83ba856ea31c7e8b279ebbfa755b8a50eb230232f6fb565cc54a135771985a90 2013-08-26 23:53:00 ....A 71084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsd-8982542bca17c7a736cde462fc46758b812535bc194e1403657f12c0c51a842c 2013-08-27 00:03:58 ....A 69084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsd-986c1e31be28acd5f75c1ee3c20acb375ab16a52e5fd08fa0ce9b1bcee0f8f01 2013-08-27 00:10:24 ....A 66084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsd-ac4764b89691b3e1edc0030985e62b4093ef7ac0e3570b702e0bd7cc493d7e76 2013-08-26 23:08:24 ....A 75084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsd-c788bbe76272ef64c6f7295a8ff32de5861cfdcf0c1d276581b6e601451d098d 2013-08-26 23:04:38 ....A 106388 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsd-d0c10b156533f3be8530b833fb1036b5ca3e7981630cd85dfa3c765dd92dc845 2013-08-26 23:02:06 ....A 56084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsd-d20d21d734b853dd88b60dc99654200f2a10a57fa1ef272c457e8691ad8fc604 2013-08-26 23:09:04 ....A 116280 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsh-66e0b45d6e7309f72ff9d81e7fb37eceef7127619e6b4543d4879afd88f8b04e 2013-08-27 00:05:04 ....A 116280 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dpsh-d004f7c0eea4b907278df357e2f12985c98abe8da668f42146cb3fc7e5a69840 2013-08-26 23:30:48 ....A 131472 Virusshare.00090/Trojan-PSW.Win32.Kykymber.dxi-f9915262daec2be70841f5ab1143e5d50bbc18432db6abb09f99c5a73f580f6c 2013-08-26 23:55:46 ....A 131472 Virusshare.00090/Trojan-PSW.Win32.Kykymber.fqv-d01c4079520917dbf7bbdbb0b1c185b17cb060d2107b5d266561fb33465910a6 2013-08-27 00:11:40 ....A 56720 Virusshare.00090/Trojan-PSW.Win32.Kykymber.hwm-a1675b9c94cfc9e716181cd2e2d16029eb9c2f814041af995cfc6937e2e66d15 2013-08-26 23:00:04 ....A 68496 Virusshare.00090/Trojan-PSW.Win32.Kykymber.hya-1b36cffce969c0227ee270f83ca645f0b5a177ab59067b73762dc53c2a793cc2 2013-08-26 23:37:40 ....A 17896 Virusshare.00090/Trojan-PSW.Win32.Kykymber.iqw-bea7e08f4007d40aec556f987f65efd154c4ef95adbe55a262ffddd8525e59fc 2013-08-26 23:43:14 ....A 17776 Virusshare.00090/Trojan-PSW.Win32.Kykymber.iqw-fb662fdbc745aafa1c657531a444e5ecd92c7e226dea8d659a5dd94a5f0902c3 2013-08-27 00:19:04 ....A 20336 Virusshare.00090/Trojan-PSW.Win32.Kykymber.iwz-4f095f098251e1a0bfda338056f2475f2a246248a08e4bad8b7b85efc8898e9b 2013-08-26 23:54:44 ....A 12214 Virusshare.00090/Trojan-PSW.Win32.Kykymber.ja-110ab6f173ddeb8d3280d58cc8c5c719c6e5633ee10517e19ccf85253dd302c8 2013-08-26 23:06:08 ....A 86296 Virusshare.00090/Trojan-PSW.Win32.Kykymber.jzj-2716b73e36906fcadaa08f07c2047db4b5bc019b6eaac1cef4d6f4cade4355bf 2013-08-27 00:00:22 ....A 113624 Virusshare.00090/Trojan-PSW.Win32.Kykymber.jzj-4d193b9d47cb69fd341b6c0f79195946a64e6b0e17c8523e868928a6a97083d6 2013-08-26 22:57:52 ....A 67296 Virusshare.00090/Trojan-PSW.Win32.Kykymber.jzj-67a3791339b085d0343f0b95b7db4af22d0dd9aa3cb7107801d593551383a1f0 2013-08-26 23:25:50 ....A 76296 Virusshare.00090/Trojan-PSW.Win32.Kykymber.jzj-7f08629c07551be702c3a8b221f007eea320804fbd7aad8efd6a16d6a585d27a 2013-08-26 23:22:16 ....A 75296 Virusshare.00090/Trojan-PSW.Win32.Kykymber.jzj-a6510fc3d38414abc905aac20d9ff161c4421712912599f77186cd56d1362363 2013-08-26 23:48:16 ....A 87624 Virusshare.00090/Trojan-PSW.Win32.Kykymber.jzj-b9f0808ba4c398713b9334cedf968cbe83831999951f81efe265c2d039101836 2013-08-26 23:07:12 ....A 105624 Virusshare.00090/Trojan-PSW.Win32.Kykymber.jzj-cfbefd1cff5dc5fcbbb2d78c80055a389d5224d65d41c6be0e50e19690ee5ef8 2013-08-27 00:18:56 ....A 96624 Virusshare.00090/Trojan-PSW.Win32.Kykymber.jzj-f8cfb7a0d510bf10e013a2417f7e6c0ed874f27df2e0a50630f3d7282366379a 2013-08-26 23:26:30 ....A 110556 Virusshare.00090/Trojan-PSW.Win32.Kykymber.jzk-8d8cbb223b859e73308530e8abe3cf8233c5518b2afa0f0aaf7012de08e5bd55 2013-08-26 23:01:10 ....A 71740 Virusshare.00090/Trojan-PSW.Win32.Kykymber.jzk-bc10ede5ccc4093b8587bcb31ec10a5a62f1b9ec315d70669d41d1d3bdf141e3 2013-08-26 23:10:22 ....A 99556 Virusshare.00090/Trojan-PSW.Win32.Kykymber.jzk-de339c6bd696882d36575d968a1adedecb2b10cd91dfcc31734f46e45652f729 2013-08-26 23:03:10 ....A 85944 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kfi-1ada4a21b61518e13a23c4fd13a441cb64bd004dfed68de18eb6b83374e70333 2013-08-26 23:55:44 ....A 59152 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kpf-d024e02e04d177edf8a27580a749f824a5ab95b13f5824cd071b8b1d3e299d63 2013-08-26 23:47:46 ....A 66640 Virusshare.00090/Trojan-PSW.Win32.Kykymber.ksc-611157825c777dbf260451e4784b1cbdf35a46484b247db2eb26810f5037c0bf 2013-08-26 23:28:16 ....A 72640 Virusshare.00090/Trojan-PSW.Win32.Kykymber.ksc-f38c2fa8a8fcbbbfd9c553aa40477072627184d462f18ac7ca19b6c1efbfebfa 2013-08-26 23:42:20 ....A 22384 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kvv-49ef246fd9c182373b0f6e8be9b379a4d84fa326109b6e8d1e2caf31224af0d9 2013-08-27 00:14:44 ....A 99388 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kyc-78dfa72de35203119e1caab7c8ea6feca0ccf94ca64d5b44c7b10f044177ce4d 2013-08-26 23:02:44 ....A 98388 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kyc-d6f78e64f508150a21ea995bac87857997e349d4e7c86636cf10a1dca14f85e6 2013-08-27 00:05:48 ....A 57128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kyd-40423601995c82c2bb01564af53b64a86446ede0f6201b366933924403b24387 2013-08-26 23:55:44 ....A 102432 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kyd-7288bd012ec1b740af2973be3bc07af61176cb864c6eb972de88508b6c241841 2013-08-26 23:27:32 ....A 68060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kyd-7c1a6c413c05269e7e29a5d1d7ea1118386e4e06991022d72216ad651aa63d8f 2013-08-26 23:19:02 ....A 114456 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kye-ffca33208b676161d8231acc452f3e52a8faa59f3614dc71914ad00eabda4d55 2013-08-26 23:09:58 ....A 104876 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kyw-3cf8d7a84c78d8cc4f99e92f45c880b189961acf49322164e9a4cd6599434fb6 2013-08-26 23:14:10 ....A 92876 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kyw-570c764aa46d9b7af38ccd4aa73f4004935aaf5bb14d2e7eddaa7c94b77121a0 2013-08-26 23:34:46 ....A 97876 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kyw-c5c9787d0bfb5eac422ee55c8054aaf05ac58e1316f57e8eff1679f5345bc264 2013-08-26 23:36:20 ....A 104876 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kyw-cd67a5c07fb64069e2ca9aa0200cb4c250b7d2086d0a05ae702df409705c9914 2013-08-26 23:48:00 ....A 89876 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kyw-fb84b9dd83ccdfe15688f30eb0e31c6cc2e55b808fac1a46c3857bd821cfddd1 2013-08-26 23:39:56 ....A 90148 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kyz-480f85dcbaba5101953e60a74fa65c5f1f2a743b326e7eb69c96a8d61ae3b33d 2013-08-26 23:39:36 ....A 77148 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kyz-4842a0c0534173a02340ca6acb79c50b98a8c7c4ca120807e8cb936f671b9bd1 2013-08-26 23:21:34 ....A 89148 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kyz-5449cf3346e8329604dd36c84f9c077d9b59a8fee76b85bace1cbcf51669e8cb 2013-08-26 23:42:34 ....A 99148 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kyz-815fee33e1a5e9a62a24fd1bfb91506da7a0c1ba8c95fab1b2121ac3fd430545 2013-08-26 23:18:36 ....A 81148 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kyz-bc4c967a574208ea1294a8896f234b97d127dd91bf235bb9b09addae33ad0aa4 2013-08-26 23:32:16 ....A 91148 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kyz-c6d5c377b42f79ca657bcfe38b8b3d2688ed32745573f587c4551c54d0bb53ff 2013-08-26 22:58:14 ....A 98148 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kyz-c8cc892cb8341e8676d002c31172b0a91e1185f6d273804747ea2827ce8a3327 2013-08-26 23:10:46 ....A 99876 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kzn-3f47cccb5062b7e0282bd566480aa4abf1e600f64d6e21625b0b943f4bbf9480 2013-08-26 23:07:04 ....A 70656 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kzn-b88844c566748fa00e66adef6e674bc7f84d3b0038d43bf114351b456b5c3936 2013-08-27 00:06:40 ....A 122876 Virusshare.00090/Trojan-PSW.Win32.Kykymber.kzn-c81c3f245286316dca38d647eed663a144e9f5ccfccbb729d8a99df2979b888e 2013-08-27 00:09:44 ....A 45452 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lbr-0e75e34af2d48bee0525f42d57b9d46d11fecf1af22889c7e23ed20e428970d7 2013-08-26 23:36:32 ....A 106148 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lbr-1dbe9c74bcfb3e2f19b36c651c57e6ccf0a51f7755e2b8e0a913d6ac593d0fbd 2013-08-26 22:57:32 ....A 51152 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lbw-a150efd0c37f35758a98e064ad1cd63b402739b77bd44cbdd850ce9ca08979ae 2013-08-26 23:04:42 ....A 70548 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-0ce9ef8c278772e34d01476fdb6ffff079d65fabd7ca5165a71c67d161441940 2013-08-26 23:27:18 ....A 128912 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-103472d2c104c570b52effd18b02cd9cf774aa1b800afc335f5dc069681a681e 2013-08-26 22:59:52 ....A 55248 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-14476c4f671eb298e84ff19cd32a2af3f77dda760fc9e6d92986827a9c390e1e 2013-08-26 23:31:46 ....A 98216 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-16467dd74d0a9824dda85ba5954df7bb02fb8625ab6276e7b9213b0ce64216e8 2013-08-26 23:39:44 ....A 70128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-2762619ebd3395de9b06be51c4c94461e3eccc3e81be12fb322358634d4332bd 2013-08-26 23:15:16 ....A 6743072 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-33f06022fd5fdb52fe3439f535b2dfa62b1c690b8693ce3cd43d80744de95f23 2013-08-27 00:05:06 ....A 2206660 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-4131f2078824ccf9a9946fd52fc050826d9adcdaa8946561556000eb779db54e 2013-08-26 23:01:54 ....A 59108 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-4752f17651c1bde663fb077c0acb20fbeb0f8cef6f00ec7808afc6f33b22cfbf 2013-08-26 23:01:28 ....A 6745072 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-502e509a2f4e6a0f0f6cf1d4d9ba66ad3e386bfcb891e77ff27e3e680893d56d 2013-08-27 00:06:46 ....A 93160 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-5a27e8af0ad45507ffa566d514396b3a91a5d0dfb8ba5b8038b99e70769cb308 2013-08-26 23:22:34 ....A 2209728 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-5b8acff2e60bd47c5b13b55e7a2340af923908f34432bdc3902174f91585f95e 2013-08-26 23:30:16 ....A 90148 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-60f5ec33ae13dc4a6836382dea6ea9103314e703ce8aeaf09efee1af7f68187c 2013-08-26 23:47:46 ....A 95944 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-673996bb80f14505ee71f979007cf3874fc28fbc632f6340952f0a67fbae43cc 2013-08-27 00:02:30 ....A 96944 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-674e7ed2a7566667692dde562774281bf3e40b25de1869baf70b3ffd7b076390 2013-08-26 23:03:34 ....A 46452 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-69d25e4738447b9a47e611495a2f41e61ac363d5b99ebf1d1d773b39337515aa 2013-08-26 23:10:02 ....A 59084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-6cade0a96a5fd4d6662789b2692027610f1faad8def73c21b2e8db5c523d344b 2013-08-26 23:50:40 ....A 69128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-782bae16d4019cc807e8f615786def1f3ef347a926fb74b31ea95aefc719dea0 2013-08-26 23:40:16 ....A 70128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-795bebe87c7bfa82b8b77f7c05a10dbd60891b3f0a648776eb0f89328b00e7bd 2013-08-26 23:56:32 ....A 86944 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-8af2f5b87132133232f122a577ce6c8d959e7c57e407d688440215a73276d00b 2013-08-26 23:13:28 ....A 98944 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-a1230cf3a32f084c5242ed10018172f8126d93e3f4b971ffc565371f104c50bc 2013-08-26 23:26:52 ....A 68060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-aa540259034eeef5c6bf7205041f8ac10060fd0bb05449fd25bcf592bb4811a3 2013-08-26 23:52:18 ....A 103876 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-adcf05b33efd375a1924c5ea5819908347186a5341fed809772b2de278153033 2013-08-26 22:56:18 ....A 107432 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-b57a960c0f4d8042df416479078f4f45d987753189ec7eb26047cc981a5056c2 2013-08-26 23:34:50 ....A 112876 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-b827cd815b10e1985fe650787dec0c6a4c1f8f6521f41426ca8e47e2b88422c0 2013-08-26 23:52:50 ....A 82364 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-b98c7dfec0635063c220c4690069c225cbff3771c2fa56dcafef18f0ac899c39 2013-08-26 23:48:06 ....A 93944 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-bbfabeaac4c5d6458618f54785f95faf8999b885d1897b93ae4ab1fe608d9f9f 2013-08-26 23:21:26 ....A 100364 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-bc7c259d3b420b1d4a2a2b773cf8d54ca9090ee4a3c6b000066965f1cb4e2834 2013-08-27 00:05:28 ....A 112432 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-be927b0f6c2afa2b2437ecbb474a418f719eff41cb186db1644664393199cbd1 2013-08-26 23:56:56 ....A 58940 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-bf19761a9abb72b316ee53118ad4a8317613769f8c4ae9abe2d8aa826c022dbd 2013-08-26 23:43:24 ....A 110364 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-c171e5ced812e944638602d56d840938739255fd6a238ed929594c48d89cfaf8 2013-08-26 23:29:54 ....A 90944 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-c3498b1fa1e62627fe25062d0e39e0c84fe026b144b3e422251749edc78bffe1 2013-08-27 00:06:30 ....A 98944 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-c8a90ef134af48ae89c671be132c05230f3abf5fc70353d0fd567fc4fcf8e99e 2013-08-26 23:50:16 ....A 128252 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-ca08d90828c91072dccd4f0a2e40bde402f48b93315a1ec88cba75261f1f1d02 2013-08-26 23:27:12 ....A 47452 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-cc89858567fccdcd09b494e43389579112d7d6e3b2bc3aa32725bb6f81a80552 2013-08-26 23:20:34 ....A 99840 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-cca7124066f84e61bb526062dc79eebe297af249fdfef404041b35286c29bd36 2013-08-27 00:07:44 ....A 72128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-d3c5d077a6f75b2433fd6167a773a12340bc075c5294ea7a6c44bb832f383b66 2013-08-27 00:20:52 ....A 93364 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-ddf0efabb3cc6b1de77b94f128d15751bfbb83d9d09305a920a403c0e8ed821a 2013-08-26 23:07:38 ....A 74128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-df634c85f60138bf40a2ad6d8cf9fa685c802e7d99325aec876fa175208414de 2013-08-27 00:01:44 ....A 79128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-ed886e80e6a022dee6a4229409c5e4a8444dc85c801ebc7cf1a6663f15eb74f2 2013-08-26 23:19:22 ....A 107944 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-ee71f0ca527abb97cc9c05eac7073a706e0e5b677407baddfcc9582287e8be62 2013-08-26 23:26:34 ....A 6746072 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-f739123b78c9f283201df3e2430b5d8df57420154b7ad7a230a33556736bb353 2013-08-27 00:04:16 ....A 101432 Virusshare.00090/Trojan-PSW.Win32.Kykymber.leh-fd5f9dbc603b0e02528169fdf2acb00eff2e14f84a87b89606d0aaf7c1514aa3 2013-08-26 23:00:34 ....A 91876 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lgs-1a2030c87b432319ed9d26ca27407224e46d5e03b9a1340042d1f57458e774f8 2013-08-26 23:08:02 ....A 45572 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lgs-20a065105ddb84d4b1fde044ca5c981a407d9218922383d7e8e6c45124f08d6a 2013-08-27 00:06:18 ....A 98876 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lgs-67436aa67dd16ceb9c9ff45828e373c0a94ac506e836674acff7e9665d1ab1fd 2013-08-26 23:04:12 ....A 99944 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lgs-c26747b378543e4db9b6cbd0d524dbbe1196068359b33a6bc02cc305734db2ec 2013-08-27 00:02:24 ....A 97944 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lgs-c564818c46862acd2c1b6631ccac6ec7856d66f8812d55154030c11d7a416474 2013-08-26 23:36:42 ....A 102020 Virusshare.00090/Trojan-PSW.Win32.Kykymber.liw-3b1a96d8be5e8b0469cb10dabd23b9e21023265318eb006cd8f5b56660ebf414 2013-08-26 23:59:48 ....A 116088 Virusshare.00090/Trojan-PSW.Win32.Kykymber.liw-f3b43741224e290df30c46793cff2efca2c74d6ff3ef1a741b7c58c5a752c576 2013-08-26 23:46:34 ....A 70840 Virusshare.00090/Trojan-PSW.Win32.Kykymber.ljw-93256b6584e4ac9a29d1618ad0aa4dac60d93db9b517b827c4b1b14e59b30c40 2013-08-27 00:04:36 ....A 56152 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lml-96d6a3e7a064bb1571b3940c4d40fb301ea71470c69fbf8ec930b9577c95709b 2013-08-27 00:20:14 ....A 61152 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lml-c2b6e26ef5caa3ec90916a739acbb65169419f573702c54b5b9724e94be0219c 2013-08-26 23:27:08 ....A 60036 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lqu-63d1b5338257e33f948225fb772fb86d431ae560b3a45bd06f5313099d50adff 2013-08-27 00:18:26 ....A 96896 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lul-76505c5e648779cd828d57a5c855a1c3f330ae7482e2768860b872fd8ba557de 2013-08-26 23:41:08 ....A 100828 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lul-a6be1154b4529b9d726a0acd843eb211ec1099ab42801161bc0f61ced091039f 2013-08-26 23:33:08 ....A 56524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.luo-4661fbd1db2ead667296cf8877b49dfe259df5162582f0548c34ad82829a5331 2013-08-26 23:29:14 ....A 64036 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lup-2d40c164c04f59c432d056024d4cbe245eea0d98728cfd47fdb19649d3203739 2013-08-27 00:01:12 ....A 74036 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lup-967edda84e3894f0b2a081b5da61093c70eb48407d206cb32047f08f7fd74a5c 2013-08-26 23:55:10 ....A 66036 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lup-b6583bd55f14d8619a4acd68d66ef4fbde6f0dbbc9bf9c2552937a09943ff50d 2013-08-26 23:21:56 ....A 83340 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lup-e8c7d28490740e0b626cc568b12ae6db451dca94dc5165c904e01b439e19184f 2013-08-26 23:41:34 ....A 98900 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lus-7b794737a96c60ff7e7f61dad5ec449b3c0b32913f8242233a7fe9e4a994d484 2013-08-26 22:58:10 ....A 89124 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lut-311ebf1e52df923f57b1fd018350fce9e044593c879ef6ba31870a77f5afe0c1 2013-08-26 23:29:52 ....A 81124 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lut-88468fa9dc3a8af3759b92bd954ffd5d1304b93daa9cc89fc503df6710fe19e0 2013-08-26 23:06:36 ....A 96124 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lut-a535f76f8cb32ed82e3670da3ff96a531a73fc31f1cf3dbd4bad6f301dbdddfa 2013-08-26 23:22:50 ....A 76124 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lut-b0ea6ff5d0a371878c4028d02992ad39f7d5ff35259cd498f7ad1167b887e74f 2013-08-26 23:49:12 ....A 60428 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lut-cc9d7d595215fcfaa6292348fa267b9ef639d5805ce1fb343adeede1cfb557ec 2013-08-26 23:22:50 ....A 100124 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lut-d40bcaeb8c773a60c940f153d22cefe70bc16da9d7491d2bd4bd2b2f1723c572 2013-08-26 23:42:08 ....A 119340 Virusshare.00090/Trojan-PSW.Win32.Kykymber.luv-197acaf8ad481562ba7b56807478408e1f343650935e26c87686dc70a32ecfbb 2013-08-26 23:55:30 ....A 94612 Virusshare.00090/Trojan-PSW.Win32.Kykymber.luw-1aa83ab73a6a3b3e844b571b89e0941feef3edc41531b4fc1d85faa1695f3f1d 2013-08-26 22:59:48 ....A 63404 Virusshare.00090/Trojan-PSW.Win32.Kykymber.luw-2d4e7ece350fdae8df065b839939a1ac8d6ced1a9f870ea57c90cac5ec52b4bf 2013-08-26 23:15:30 ....A 105828 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lvu-7fd5b91f4721c0f8f249168ae6a2efc9c085d627181e9c296edb19d55d289f88 2013-08-26 23:58:12 ....A 91828 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lvu-c6314c83c6646c7fd2a0dff76074909496e728cb181376195b22e358b51e0fec 2013-08-26 23:43:16 ....A 100828 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lvu-e07eca27aa904f335e6c2f5aa384ad3b42279dc8708cb096cb100b65641ac173 2013-08-26 23:42:10 ....A 59036 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lvw-6c163d4fd8d5c8c8589040b15c1d5be96b543d2c91ca122c3fc98fceadfeccf5 2013-08-26 23:08:30 ....A 75104 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lvw-d0c61286f081ef0961c4804ccac88495ceca6416a15fa2f014b56462b103024f 2013-08-26 23:54:02 ....A 55104 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lvw-d27d9dd3159a1ff9d9f8dfcb3873e1addc0d9e4a57c7f35d46c508fcd6312351 2013-08-26 23:57:38 ....A 103268 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lvx-303e050f2fa693e9c9b94f2f2cd1a8c7f4392f937928f1a1a2b8415defaec4bf 2013-08-26 23:05:28 ....A 67128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lvx-d25d830341343e80bcc84dc8baa6edd69f31535cbe0b24a40eaa5cc8ed5dbc68 2013-08-26 23:37:14 ....A 58616 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lvy-368cb63f06bf9d9b3848ca4eef27d19eee6c55762f25b63b6bda28dbc4a2202d 2013-08-26 23:45:00 ....A 62128 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lvz-bc83c23ab5f02282a56289108235b0518f07a7644c3e482624bfb8109de78576 2013-08-26 23:54:16 ....A 54104 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lxt-f13ce2402ea1b7097ba593602f3c531400bb40c5c829dfbcb6d18e59049c8a62 2013-08-26 23:18:20 ....A 6739164 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lyr-086f31ad9f0c97946d9750aba8e0912ae122baab4f886f3a4377ae344ad70958 2013-08-27 00:06:44 ....A 6737164 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lyr-908d75930da64b35b4079ad1cf896ea5e9027f14334d85c770c2326753b44e43 2013-08-26 23:27:54 ....A 276568 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lyr-a53e66a9d9023912aef48db81a15168db1fc02e52e12677a1bba10dae04fd556 2013-08-27 00:08:06 ....A 6747096 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lyr-dee419f6f8d0b0ba38e9da05c26cb7fdb09c67eaa916f1b71176585837a3b59b 2013-08-26 23:03:28 ....A 62084 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lys-b78e1cec2b5796233f3c73d4af1ca7599281e1a4d54802e7743cc39c92ce99c3 2013-08-26 23:57:38 ....A 101432 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lzc-036775cb844edad9cf6bd0939cc0624605e1b532b7d507b017ff2f2f3ed2441b 2013-08-26 23:58:00 ....A 68804 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lzy-aa624f0140c682fd3be99e33fd6caaacf92d5e5824c69d00fc6ebd817ceb0f65 2013-08-26 23:45:56 ....A 56804 Virusshare.00090/Trojan-PSW.Win32.Kykymber.lzy-ee0f9cb93212f231a2b6452c5a6bb9e865af82b9595415e571391c1e88ba1a9b 2013-08-26 23:09:50 ....A 52080 Virusshare.00090/Trojan-PSW.Win32.Kykymber.maz-f538359caa4f0e56e8dd2142464f40387f9d9d719cbd6f59d148291fcc834d38 2013-08-26 23:09:30 ....A 54732 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mbb-ceff18de96dbe1fe59625b1761e8f0a532bb30b62aaeecaada6ae07c3c0cfef6 2013-08-26 23:03:18 ....A 106332 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mbj-2e56310ce4320c494ec5347a63df48c362797a33fa828099305f22af699f1348 2013-08-26 23:41:52 ....A 89408 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mcc-72100a225b49cadcb5d92767365d30eb4035cc3d2996b3901ee30f6090faa7cc 2013-08-26 23:15:24 ....A 13312 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mch-e03902aa7a380184ce895add1b62a27b9e0bcdc812be653291a86c46d0a9f424 2013-08-27 00:21:20 ....A 66524 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mch-f78a588674461b3d895e284601d2916ca21ecc33146fe9f1b3e8afd418eadc62 2013-08-26 22:58:10 ....A 88752 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mcn-540287290a865b7774c2770064d9f83272367215d282a5edb9cc8bd7f466d3dd 2013-08-26 23:29:10 ....A 97752 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mcn-cb27828e457815179ffd051d648dcc580121ab1321bfdbaa6dad78ef79dd1752 2013-08-26 23:23:58 ....A 105388 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mcv-4814ffc8266e34141af28128395d9bb7f149d9cc0d7a34c9f6a40cf4228588c3 2013-08-27 00:11:24 ....A 102408 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mcw-45605a6493457a57762acfb5af28c3ed5df44c4a0294a4190d260fc2bba97721 2013-08-26 23:52:16 ....A 100852 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mda-0aa03f95d4e9415e3617ff534d430ef326170c8803ab14e396a8f95027df889d 2013-08-26 23:46:24 ....A 98920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mda-384409489d9fe917033883f1363e258d6cb01a9411772d5c187098737e260ee1 2013-08-26 23:26:16 ....A 102852 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mda-5b362235e40ad0940ec1e2c588ce3a6da505f32608b04269c6147882ec276376 2013-08-26 22:59:40 ....A 62548 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mda-641cbd3a819a16ef09c0341915b11e7c3921ac512298f8f1bf86f96d4c63dd39 2013-08-26 23:32:34 ....A 104852 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mda-b20522557ffe14dae05002da814c4f8df819b91f17a668346f12864a5d25e36d 2013-08-26 23:49:54 ....A 91920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mda-b671f4d082b5b60dc684e1b77f04970c5b2d556a15356d5f9ad2ebd8109977a3 2013-08-26 23:17:18 ....A 114408 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mdd-ad25ce06edc600d32b98e327ab42b6868f97cb5370a68e03daed26bb0fb3ccc1 2013-08-26 23:52:44 ....A 65104 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mdd-c1e60c41e5be6448bbfbeea87660920ba9dd75cfe12c821de1b3d9bf3fc10a1e 2013-08-26 23:17:30 ....A 84384 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mde-4e775a1105d4b896957ed25c742e8905d20a32e3435b560125ddf314bb2a801c 2013-08-26 23:43:20 ....A 100920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mdf-6edc454348232b28718cf526264dbd26d474c2db1cafd29141e2d8d99ddcd1f0 2013-08-27 00:00:14 ....A 90920 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mdf-a57811318de9e9145df74138070e492a616f072fe5850d1437f12f12ac1d17e9 2013-08-26 23:02:52 ....A 68060 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mdq-a016a698db5b923ff3fe75cb5e6d380308c8a98c3f0dfe03d3200c1fa5348bbc 2013-08-26 23:07:10 ....A 123364 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mdq-c020d9097522676be075019f91ce4bf85304dac91927ac3fb7423cc10c68ab3e 2013-08-26 23:58:28 ....A 104852 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mdw-39f3bc4d81f758f631ce4b7e66644eb4d3608e493142ce2ca0ca083b09250c56 2013-08-27 00:13:56 ....A 113852 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mdw-de56f94dbd637aa35bb605b8a56de29b0d18eb14be81d39495c36d8732d1b78c 2013-08-26 23:11:30 ....A 94684 Virusshare.00090/Trojan-PSW.Win32.Kykymber.mdy-baeb01814a5296edb938ef45fc55c39ded1a4e09f633e3fb3f4dd0b707ea5569 2013-08-26 23:51:36 ....A 37376 Virusshare.00090/Trojan-PSW.Win32.Kykymber.nof-ed753bdc61047e93027ce3b400261ec25b2d4e77066936ed9ca4577bb4427147 2013-08-26 23:53:30 ....A 6737608 Virusshare.00090/Trojan-PSW.Win32.Kykymber.nym-3c557c099350834b4418cc61504c96bcde28206e602acdbce5f1811c8d1320f1 2013-08-26 23:21:26 ....A 71712 Virusshare.00090/Trojan-PSW.Win32.Kykymber.oja-c6011ac7c5d161ccfa6c6ac967b4111655e8bc11a66bb51d870c0ca80588058c 2013-08-26 22:58:24 ....A 94720 Virusshare.00090/Trojan-PSW.Win32.LdPinch.acgf-7e8fa6811cc4af90aa4d82f7022c62c47c729287a21b43e45a02ea84ebcfdf69 2013-08-26 23:12:28 ....A 28824 Virusshare.00090/Trojan-PSW.Win32.LdPinch.akm-d2374687cd56b668ab31f159207d3b59d1e00caf3ffd2a61736c49bc18302adc 2013-08-26 23:58:48 ....A 341504 Virusshare.00090/Trojan-PSW.Win32.LdPinch.alli-5d8ec5b32c6e7b4d0d84fd839c0eaa3df7ca35048f870bf36899e289e24e8cc3 2013-08-26 23:45:42 ....A 155136 Virusshare.00090/Trojan-PSW.Win32.LdPinch.alpb-795e295d503c0c930234f9d04191cc611a856138e491584b98265c8e68b7c40f 2013-08-26 23:05:30 ....A 257024 Virusshare.00090/Trojan-PSW.Win32.LdPinch.aoq-53975d61a082ba7232dc30fb3574ae4f9053e977a082daedba6f6ea197dce8f1 2013-08-27 00:20:56 ....A 233472 Virusshare.00090/Trojan-PSW.Win32.LdPinch.asw-e403612faa953ec16582c9a3e8a6271b10bdfce2bb7a41ebd0356a54e255d639 2013-08-26 23:34:26 ....A 35367 Virusshare.00090/Trojan-PSW.Win32.LdPinch.awt-8b47cfd0dbc3dfc548a42074ca33e21551b7280fedcde70d351e604942cb7f64 2013-08-26 23:57:28 ....A 26255 Virusshare.00090/Trojan-PSW.Win32.LdPinch.awt-c3dc48e4000f52cdd4a48a2b513996065b32cca40632ff0532936c7333fe32c3 2013-08-26 23:26:24 ....A 91360 Virusshare.00090/Trojan-PSW.Win32.LdPinch.awt-cfac88fcf83450ce9a6fbf894f903d40c0793357513b830e809b8adcf029eead 2013-08-26 23:53:56 ....A 92595 Virusshare.00090/Trojan-PSW.Win32.LdPinch.awt-f73405eabaefd62578830f0a45ebaafbb5c9c2e2d772773382ebc444788f7b0c 2013-08-26 23:01:18 ....A 93373 Virusshare.00090/Trojan-PSW.Win32.LdPinch.awt-f8181969083b2db2cb41f540b862984eab8d7cee86003005779aec186b9ab5a3 2013-08-26 23:53:32 ....A 108151 Virusshare.00090/Trojan-PSW.Win32.LdPinch.aybs-0db812617a315bda524dc81ffea6dc3f40e937b8bf443caddf69dcb867b87a1b 2013-08-26 23:21:34 ....A 151559 Virusshare.00090/Trojan-PSW.Win32.LdPinch.aybs-66cf68252d71d6eb8f27f26648f6e048ecc50d7f2470babeab371ba34aa04197 2013-08-26 23:14:06 ....A 152975 Virusshare.00090/Trojan-PSW.Win32.LdPinch.aybs-b2b6674fecafc1130aff46567eb629dfb0f2bcca7bc8bff382373ea5424028ed 2013-08-26 23:08:12 ....A 78374 Virusshare.00090/Trojan-PSW.Win32.LdPinch.aybs-d6966e874821b200782fcd6b428d3e3f1547b41917e01dafd56a1a7f862ac6f3 2013-08-26 23:16:56 ....A 98823 Virusshare.00090/Trojan-PSW.Win32.LdPinch.aybs-e471813ed38dcf71f6f86eb24a36d32ec416b2833982957dcd496d5a3e058d82 2013-08-27 00:16:12 ....A 620199 Virusshare.00090/Trojan-PSW.Win32.LdPinch.ayfa-efc6ea2dd14c40636f0fcdfd97d8ba5f5b425985d6cc8aacb5c14375eb1a9e68 2013-08-27 00:21:00 ....A 33171 Virusshare.00090/Trojan-PSW.Win32.LdPinch.bvf-7928a0fffbe81bb55a254c4f64d059a6d50f4d9edaf144da19febf799ca45585 2013-08-26 22:55:58 ....A 56056 Virusshare.00090/Trojan-PSW.Win32.LdPinch.bvp-321845c6391580034d309ee8631d89161b1f4d104661e07539f0dd759e60946b 2013-08-26 23:04:08 ....A 123904 Virusshare.00090/Trojan-PSW.Win32.LdPinch.bwi-5e843246bf6b170134b21c7295e996c7d007d443d840e0fda34823099edbb508 2013-08-26 23:27:30 ....A 36352 Virusshare.00090/Trojan-PSW.Win32.LdPinch.bxp-38c6c585ad29358cafe93fc6ba4d219f3117cc8f7883696583527c4745130e5c 2013-08-26 23:15:30 ....A 150240 Virusshare.00090/Trojan-PSW.Win32.LdPinch.cfd-ab8338f85c1fa8c4ee0eb6c55e68161db91dddb57a29d1e6461851081ebf438a 2013-08-26 23:54:08 ....A 115712 Virusshare.00090/Trojan-PSW.Win32.LdPinch.cgo-d32344c1ab9142225db792c6abda0036b377c053f525db7560d8e5465c33d22b 2013-08-26 23:12:58 ....A 22865 Virusshare.00090/Trojan-PSW.Win32.LdPinch.dbw-4db5a9993ff1cf3d18a559f76738c45fb9b87fedc1176f3dd8303ce12c262f58 2013-08-26 23:42:10 ....A 20158 Virusshare.00090/Trojan-PSW.Win32.LdPinch.dgy-a7d5dbb359e2c1fb74818dacbca9eb3b1d9a1be020dda57e92b09c1a7167662d 2013-08-26 23:00:54 ....A 278528 Virusshare.00090/Trojan-PSW.Win32.LdPinch.dis-1b518b36e188c5482a8038321717da99b62e9fcf69f59efe94954ff48b0ac53d 2013-08-26 22:57:02 ....A 45733 Virusshare.00090/Trojan-PSW.Win32.LdPinch.dis-a086b466f5007cac0b7047a83d9b67625526a7af7cc1430a99fcc08c0d74adeb 2013-08-26 23:06:52 ....A 209920 Virusshare.00090/Trojan-PSW.Win32.LdPinch.dis-fc2f2c8f715cb3043552970d687d45d7fb5679ba4e5235a40fe80a8c48517c36 2013-08-27 00:08:26 ....A 91770 Virusshare.00090/Trojan-PSW.Win32.LdPinch.dlt-439863a1c111db57df899ae9b914b3dc31cd703e15d0f5e519ede50d9512c1db 2013-08-26 23:48:38 ....A 307200 Virusshare.00090/Trojan-PSW.Win32.LdPinch.dlt-683ea989c65ce7c8589f4444f212d64016c5a2a272f707b51b5869f4aeff6cd7 2013-08-26 23:35:50 ....A 282624 Virusshare.00090/Trojan-PSW.Win32.LdPinch.dlt-a52c267637ba44506cda23244813fb8a21268546e35fd1a98674405a2f3403b8 2013-08-26 23:29:34 ....A 32256 Virusshare.00090/Trojan-PSW.Win32.LdPinch.dlt-a7afaeb9ff95c239e4e3fb25b37c9e455b0baf2b61f2c4dcd4674181f92f9e52 2013-08-26 23:30:16 ....A 32555 Virusshare.00090/Trojan-PSW.Win32.LdPinch.dlt-d256584c21ad6fe5c592746be6cdf95a20f1036ced4c2358f3b3fee1a22cb32c 2013-08-27 00:16:00 ....A 33651 Virusshare.00090/Trojan-PSW.Win32.LdPinch.dlt-ef5196afd782fd7090b79ad1d27d29ede68928a4688acb4d6133b66d3d09167b 2013-08-26 23:32:02 ....A 51200 Virusshare.00090/Trojan-PSW.Win32.LdPinch.dzc-b644b08da0ed38fc2e3cebd52b776d7b84a3ebc9595e54c74a182b61bc2fa3dc 2013-08-26 22:57:38 ....A 13043 Virusshare.00090/Trojan-PSW.Win32.LdPinch.egn-b2c65f326afa6fd7331dd783e202c44b22a9f0cdc4efb93a46f360ff382a9321 2013-08-27 00:06:00 ....A 56832 Virusshare.00090/Trojan-PSW.Win32.LdPinch.eox-ac323f7c260c45e84eb8f1d997eeac9328f7d4c4945a18dec6b2729b760caabd 2013-08-26 23:50:10 ....A 68608 Virusshare.00090/Trojan-PSW.Win32.LdPinch.eph-7567ea11595688f6ec47e253dff420ecde65adb1d6aca470e5fa750f432de0b4 2013-08-26 23:40:06 ....A 9335 Virusshare.00090/Trojan-PSW.Win32.LdPinch.fi-f9a416fee301195b5e9ac06d140e2fcb4678bdabbabf600dab0fbe76b3d388a2 2013-08-26 23:01:16 ....A 10752 Virusshare.00090/Trojan-PSW.Win32.LdPinch.gen-da53ba83fd66d9698179aece23b895dd1d01ca3d8526c75f69ec9c6269636eee 2013-08-26 23:50:14 ....A 180230 Virusshare.00090/Trojan-PSW.Win32.LdPinch.gen-e964847fbc6bd82431380805138ae6f7d3b0cd34d5a3a23229bd2ca1851318e1 2013-08-26 23:32:24 ....A 22528 Virusshare.00090/Trojan-PSW.Win32.LdPinch.gho-2f6ecb1af08b36fcf27aa09a56cac56a1847fec4da042634bb2b87d5b8f34a99 2013-08-26 23:20:06 ....A 355263 Virusshare.00090/Trojan-PSW.Win32.LdPinch.grr-04bd940f87501552d92d73611dfccacdbc14a7ee0f4f14f2aea2152a36635a64 2013-08-27 00:01:26 ....A 208896 Virusshare.00090/Trojan-PSW.Win32.LdPinch.gzp-0e85733ac285dfa9c3186bb13215c4a43f4e5feae0d676fc7937068a0b9db057 2013-08-26 23:00:32 ....A 101888 Virusshare.00090/Trojan-PSW.Win32.LdPinch.hgu-c48bd48660669d5f7ce539cb3f0b78da54ef3e742c7036fdbdfde10f90b725e9 2013-08-26 23:56:30 ....A 121856 Virusshare.00090/Trojan-PSW.Win32.LdPinch.hha-9a90c26bd7fcad2f41a607a005dee52d270405ab545a31b79acb1412b5fb4990 2013-08-26 23:07:12 ....A 88064 Virusshare.00090/Trojan-PSW.Win32.LdPinch.hhl-18ba3cfc577543fcfef7f76e2e6872ed95a5b8d712c92025741d210355db59d0 2013-08-26 22:58:22 ....A 20593 Virusshare.00090/Trojan-PSW.Win32.LdPinch.iv-af832fe1d21dd343e83ab56c246bbed094b06219c0d38b4b64b7e48870660b4e 2013-08-26 23:29:58 ....A 724992 Virusshare.00090/Trojan-PSW.Win32.LdPinch.loadmp-6f255c723388a1af71b7942354805cd38dcfa6b20774362d4a6d2e52e83dc7b0 2013-08-26 23:48:32 ....A 41060 Virusshare.00090/Trojan-PSW.Win32.LdPinch.loafhj-38f8c7fd00d10d1a97d8a64bb3b59f45df7aadf693b5fc4f0d4fd30eff3abf82 2013-08-26 23:20:26 ....A 514560 Virusshare.00090/Trojan-PSW.Win32.LdPinch.loafhx-1955ee553363eba4dbf773d775cfb4531ff05448ce45806066e613c17462a685 2013-08-26 23:20:14 ....A 24576 Virusshare.00090/Trojan-PSW.Win32.LdPinch.loafhx-f85e846a63fc1f949df7b232630932377245c435a373cbb20e94ff42c3e73517 2013-08-26 23:41:44 ....A 287646 Virusshare.00090/Trojan-PSW.Win32.LdPinch.loafhx-fce9c8a0364a7cb27ae97c484ca64e0c9bc68fa4c21b745f12ff9f7248404e0a 2013-08-26 22:58:54 ....A 49482 Virusshare.00090/Trojan-PSW.Win32.LdPinch.loafhx-fe54685731ec914f3c369b4515d766c76fc730013638fb2eac37785c95a56165 2013-08-26 23:30:42 ....A 8332 Virusshare.00090/Trojan-PSW.Win32.LdPinch.rep-32d8111286a6506184598e3f1cf19961f73a5ea080be3d1592cf307ac85b6491 2013-08-27 00:13:18 ....A 10753 Virusshare.00090/Trojan-PSW.Win32.LdPinch.rep-adf195344d3788ab1b738a8c457ccd85a394b62803ec2f75af0c8b1de3a6ba3d 2013-08-26 23:57:46 ....A 558264 Virusshare.00090/Trojan-PSW.Win32.LdPinch.zie-1442640f019689d949957a9cd73f1f97198a86a2b1555293f05506c13da8f644 2013-08-26 23:57:50 ....A 25088 Virusshare.00090/Trojan-PSW.Win32.LdPinch.zie-2ba7ed0aca9cfb0a0396c411badb31d3b0b558e133497476b58474d6eb4cfe41 2013-08-26 23:23:24 ....A 216576 Virusshare.00090/Trojan-PSW.Win32.MailPass.az-0d7c77de0fdbf163e1d19638db33724a72785fe3e8fea82ca77d21ee03a4d3a0 2013-08-26 23:54:38 ....A 267264 Virusshare.00090/Trojan-PSW.Win32.MailPass.l-b6ba551e04e4e517bf73df9ee01ecf8cedd68e91f60ddcf005be5c08a459f450 2013-08-26 23:13:22 ....A 84480 Virusshare.00090/Trojan-PSW.Win32.MailRu.aec-81bd548fc644666218202dbbadd6c8ec4699f020ef69cec0eaa06ed7de7cc95c 2013-08-27 00:04:08 ....A 128516 Virusshare.00090/Trojan-PSW.Win32.MailRu.ai-8e90c1464c5272f0977cf30413380c3f708e035d585b7f0d86c18e9442c96ae3 2013-08-26 23:17:20 ....A 225280 Virusshare.00090/Trojan-PSW.Win32.MailRu.ih-605d98e05708c2410f6c1951329fb11cf2e98d494422fed97dcd6422f84602f2 2013-08-26 23:41:24 ....A 82432 Virusshare.00090/Trojan-PSW.Win32.MailRu.jc-426035f1dd35064a43c80baa2ed371aba4c2f7a75dd66ef01ec92ab18ae6198c 2013-08-26 23:55:18 ....A 244224 Virusshare.00090/Trojan-PSW.Win32.MailRu.mb-cdf628279e7783bd5461426659a4ca14b7589327eb7660dd14c171138e9bef99 2013-08-26 23:18:24 ....A 90624 Virusshare.00090/Trojan-PSW.Win32.Mapler.ao-b2521f88838f3361f0b65c6c99bb85d157c07ba7ec37ab3952c93b976e6368fa 2013-08-26 23:15:26 ....A 22528 Virusshare.00090/Trojan-PSW.Win32.Mapler.bf-4bed6721d59ce4f6bc9516eda7adcf0a80ec8a9349e7bd3be6dc27fc3551d53a 2013-08-26 23:53:26 ....A 137367 Virusshare.00090/Trojan-PSW.Win32.Mapler.mfc-d23187277b06134faad66ebbe58bf10502e5776487b7ee8dbda4821f914d818d 2013-08-26 23:06:04 ....A 29664 Virusshare.00090/Trojan-PSW.Win32.Mapler.pld-5984e862b66118fa2289dd6dbd3a3f7bee4f7cfb2e44854f4996131c7b9b3d09 2013-08-26 23:12:22 ....A 15328 Virusshare.00090/Trojan-PSW.Win32.Mapler.ppk-6304282c7b51b34591c6f59afd4e9b8b58f4dc9f9b9312aca04ce66a66544605 2013-08-26 23:13:38 ....A 138296 Virusshare.00090/Trojan-PSW.Win32.Mapler.qab-3ecc665331d5d0aa0eb53e2bd65e49f49cf7093ba30d44fb40b28cb6d5bc772c 2013-08-26 23:21:06 ....A 67072 Virusshare.00090/Trojan-PSW.Win32.Maran.de-1844334b60c1b2b3be15914bc01f03562f7c860e7fce68a7edd05502ce7f9f35 2013-08-27 00:03:18 ....A 438272 Virusshare.00090/Trojan-PSW.Win32.Maran.dy-27b8d9018580c53fd15e18cfcdb3f294de510fba3c88dd4717e6587df04d67ea 2013-08-26 23:37:08 ....A 70656 Virusshare.00090/Trojan-PSW.Win32.Maran.dy-776fe726cdae8166e50bdbfbf925677fa98f804743868d7821ea52fa1a38d86c 2013-08-27 00:18:48 ....A 47224 Virusshare.00090/Trojan-PSW.Win32.Maran.el-6aa03fb286ae73744a1801e0da1b198618704185aa3025b31610c53bab48b39d 2013-08-26 23:35:04 ....A 212671 Virusshare.00090/Trojan-PSW.Win32.Maran.fq-bd525c8b98008921ecc089405e70613dcc913568a7f1b8ad5a08eec011af169a 2013-08-26 23:04:24 ....A 226311 Virusshare.00090/Trojan-PSW.Win32.Maran.gen-b3496d74d92f2f07895b28ac9c8beeecb877c6261ff2801cd2b83fa13e55a75d 2013-08-26 23:09:26 ....A 72192 Virusshare.00090/Trojan-PSW.Win32.Maran.gep-6f65f97aca9cdf332324eec5c3e2a4be7eec1c86aa7f31001af4672789916682 2013-08-26 23:42:24 ....A 100352 Virusshare.00090/Trojan-PSW.Win32.Maran.if-df8a34fa8c831c9815ac8125de886a8b6274c9ecdf82fbd77c138362eb650c89 2013-08-26 23:00:04 ....A 34816 Virusshare.00090/Trojan-PSW.Win32.Maran.ix-007b7de7b4afdf3cce87bc95819622d55b529dc696a770a8f9b640f233d917bc 2013-08-26 23:57:30 ....A 78336 Virusshare.00090/Trojan-PSW.Win32.Maran.jc-c4c7fdb6f616635d0b727ee3621104999d7c3b1a041928f8322eda8255d1e757 2013-08-26 23:26:40 ....A 1175552 Virusshare.00090/Trojan-PSW.Win32.Maran.pis-6166aeabde345fe2ebd5b2cfc0458b3d24ad41e54b7debeb6abb2ac2f931e286 2013-08-26 23:34:30 ....A 268897 Virusshare.00090/Trojan-PSW.Win32.Maran.pw-a59403a327ca08b8661c8653243333312f9285234dd8f05282aac78b0022d297 2013-08-26 23:35:36 ....A 37376 Virusshare.00090/Trojan-PSW.Win32.Maran.rr-a7cae3f261fd3d383cc854d254a0e9896922084c9eb7e19b150aa9e0e86f23c4 2013-08-26 23:28:50 ....A 214674 Virusshare.00090/Trojan-PSW.Win32.Mifeng.iw-ae826676ac29b578babc30b99e1c57470f835ba4e2b445905247afd088455897 2013-08-26 23:55:32 ....A 127500 Virusshare.00090/Trojan-PSW.Win32.Mifeng.iw-dce7d572477e8a0ef2b25e7a8ff55efce0edd840a06fe0caa6a7f6f1e031ac3e 2013-08-27 00:17:02 ....A 124772 Virusshare.00090/Trojan-PSW.Win32.MoonBlk.bj-886eb3c82c1fc11feb6bf0d383b1686171781bad420dbe79054bf832905c241e 2013-08-27 00:11:12 ....A 124741 Virusshare.00090/Trojan-PSW.Win32.MoonBlk.bj-965078c5327bed01efb76ed71071cff5c5f6521da65c4fe8eda3433858697bfb 2013-08-27 00:08:52 ....A 124736 Virusshare.00090/Trojan-PSW.Win32.MoonBlk.bj-a6cf201433b4e9f80f9917dc70a37666880057fe12e93f079a91c67047bc67c7 2013-08-26 23:35:04 ....A 482816 Virusshare.00090/Trojan-PSW.Win32.MyCQ.20b-fd43961bc5af585c5f0d822ca85d00028bc80db497a4c0b0e941adaf0fb9a775 2013-08-26 23:44:18 ....A 41984 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.at-1cf7ffd267801d3053d9fabe238a400d8aa23c8343c102a1dbfc4cfd8ba41e2f 2013-08-26 23:52:26 ....A 66560 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.au-3e22243388e6e939d4fd7caa8b2aab67a1c51f6fab51f7e72688393a90cf326e 2013-08-26 23:55:32 ....A 66560 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.au-8bd1238305e105a5e96dceb0defc720384c27f8b36dc991df1539d08cc51dd0c 2013-08-26 23:01:04 ....A 66560 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.au-93fee38d35d7514ddb2f8169fe2f421094cea62cbc86ae9ebb8326afcdb10052 2013-08-26 23:31:36 ....A 44032 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.aw-26d83de3a3e2c4d5abe3a01b916a540d16f96332fdf6ea4698305b77bda717f6 2013-08-26 23:53:02 ....A 311296 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.ay-54255e4f4cc62568016666f4fb8d70b120a47cfa4cee6c051e54f7869ed75956 2013-08-26 23:13:24 ....A 208896 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.bc-2b70dacfd3ecd97300d305ee59920881f1443d08ca3e51569bf4bf70a7a9e8d5 2013-08-26 23:05:14 ....A 743424 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.ca-fa8dc6a37b5d89d041735f302241b6257106ba4f72e0f72b89889c7d493e2b1b 2013-08-26 23:38:12 ....A 339968 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.fu-1b66350b8b08d3effdc71d9fd5a4383a932712014f17d9b2a939bd7528b18430 2013-08-26 23:55:50 ....A 11816 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.q-a8765d9c0e4414a0e67a79b110f5122d735c7ecc318400c463daec215564d749 2013-08-26 23:23:14 ....A 406528 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.scbn-0e1c46d7b9955d1a17889a7b760a12cc4d15803b04148e6ebcf4094b65cf0c78 2013-08-26 23:24:02 ....A 424960 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.scbp-6d51cd40502838fa22bf64c1bec05c02af69b07908537d6e618a2af7efcacfd8 2013-08-27 00:04:26 ....A 44032 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.swgp-1b2936289acc0a68fb37f083c9d608946224b445e1ad7c6807bf773134369b1b 2013-08-26 23:23:54 ....A 43520 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.swgp-e03a3d240ed90ca9c7ab672babfb7a99f30faf4dbaa7eb2159496291bcfcc823 2013-08-27 00:00:18 ....A 44032 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.sxdp-ab0306a7a477dfd6c424f6fc34adcdeaab09bba9d5d3aee473c0e89aedf2b75a 2013-08-26 23:10:16 ....A 49152 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.sxep-9c2b545a9c4b6f1d041c387d6a5782cfec98f5bfbdb7cba8e5b5b1eff142ab3a 2013-08-26 23:36:40 ....A 241664 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.tatq-d1ca4c71fddeb12c731b559566ac6a3cbf83262eafba8583cad1889ee5dcfc8a 2013-08-26 23:07:46 ....A 339968 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.tavh-36df11e47a0c01620f0caad517600d74e87015c6f02acbbf62157272e38c2a36 2013-08-26 23:58:26 ....A 339968 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.tavh-3c41f46cf7d1c1f50fe9241344268e5a2c59d4ed60976202b66885ad61b01c5a 2013-08-26 23:34:38 ....A 339968 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.tavh-d1afab9352a868532cd77b759f656cf37c9f7ed36e0d6c823c471347f71af25a 2013-08-26 23:27:44 ....A 262144 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.tavy-36f924cd004b38dd2bd0750389f56534004689f119ab569192bc58df41efec10 2013-08-26 22:56:10 ....A 73728 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.tawg-147d9009aa005da50e21011d0c04839739b05c17b902094bede2512cd49e12da 2013-08-27 00:08:12 ....A 73728 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.tawg-1cd998eedc66cd3397da63273b0295378f1673abe388e813f692ed5b349488d3 2013-08-27 00:14:00 ....A 73728 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.tawg-548de604ccbb416c8940667047fff49cff37f7da50b0a814dce2082fa56bc2db 2013-08-26 23:47:06 ....A 68608 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.tawh-299709c61d69150827f3f6360d30d1884fb8ff27a6b31dbc1f5175b6f14120f5 2013-08-26 23:58:20 ....A 67072 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.umfz-ddf264b5886f352723695e3c9d412f7ebae74eba84985fda7091dd210f1e47a2 2013-08-27 00:12:30 ....A 75776 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.umgs-3ecc2e2cdc8f229fea676434d875fa9700579ef5b9658603ab1800841ff33f79 2013-08-26 23:29:22 ....A 69632 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.umhe-06a67f8c480da18cb72b533dcfbb05e4e649cf291e97f3b1659962a97578fdaf 2013-08-26 23:17:04 ....A 64512 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.umhf-fae9ea3e3ee482c9feb5edf7453d46c5bebb2df13f826982f2c56e08c9d59dc8 2013-08-26 23:38:48 ....A 204800 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.umhg-d8f19e40f23b68a65688a2bd474074d6a6ab134da7770d959c00ca7d1e42f86c 2013-08-26 23:05:38 ....A 68608 Virusshare.00090/Trojan-PSW.Win32.OnLineGames.umhi-0c73b0d028c11775e8b9e33afb1404f50e2a41721115ca9fb02a6b96baa603fb 2013-08-27 00:00:54 ....A 49152 Virusshare.00090/Trojan-PSW.Win32.PdPinch.gen-473b2e4c5a1b2c23ff6ec72c25be1d161e67f7550688c5caea5647315693c7e1 2013-08-26 22:55:56 ....A 245760 Virusshare.00090/Trojan-PSW.Win32.PdPinch.gen-5ac7bc9a9ead5ee7c101d0691b8bfd9fbcf7e19fcf4451ca9278b54e4c6128c8 2013-08-26 23:55:08 ....A 65499 Virusshare.00090/Trojan-PSW.Win32.PdPinch.gen-c13b422d7d85128e67138b1e374def855d1d7b925ff4582a57c3fcb5114bcf79 2013-08-27 00:01:42 ....A 94380 Virusshare.00090/Trojan-PSW.Win32.Platan.5.c-288d4d94e1161fad910666dcaedf3aa9ac27d70157354005de1ecf2d69153d3a 2013-08-26 23:46:20 ....A 17405 Virusshare.00090/Trojan-PSW.Win32.Prostor.h-54e8cf13dff58b5861bd5a79c6f0d1e70b66ada877f9a7a7d8783c3ce7a3b66e 2013-08-26 23:38:52 ....A 40960 Virusshare.00090/Trojan-PSW.Win32.Prostor.x-2070a6152b84d1071edb252209edfad140346d4d362fe68e84f7b8dcbe74c675 2013-08-26 23:41:40 ....A 118784 Virusshare.00090/Trojan-PSW.Win32.Psyk.af-6f6021c0e5eab81812f53e6e082141dcb135d431325cb44010daa08bdebfd76e 2013-08-26 23:09:06 ....A 160811 Virusshare.00090/Trojan-PSW.Win32.QQFish.au-670055ff715f6a3bbefa05a0e44e866fad50a4c8b9f90f2ab5e42cff8546f5e4 2013-08-26 23:29:42 ....A 165920 Virusshare.00090/Trojan-PSW.Win32.QQFish.co-dd5f6ec0c5a857ea2c0c07cac643dd5e1976d018ddbd90dd66c9b877d41f4e46 2013-08-26 23:46:40 ....A 188452 Virusshare.00090/Trojan-PSW.Win32.QQFish.ee-cc1ae7e502c8d49ebfa1102460886fc9808f31a68d59ac1d19d5512c70ecfd6c 2013-08-26 23:43:06 ....A 172650 Virusshare.00090/Trojan-PSW.Win32.QQFish.ee-d4c342d2feae604c82202e9ca6d94a16acf42bd67c59037d68020f5d1ce5bf39 2013-08-26 23:26:28 ....A 51068 Virusshare.00090/Trojan-PSW.Win32.QQFish.ew-f736f0b7c84b2c0459f5111b6ca69d6d76689a2c3bf686800b7d4db03effcb3f 2013-08-26 23:24:50 ....A 47413 Virusshare.00090/Trojan-PSW.Win32.QQFish.jp-a22f57a4a64fae66cd75760af37d7d16f6a1bcf64ee60f43e0d6c5f5b1172134 2013-08-26 23:42:04 ....A 109845 Virusshare.00090/Trojan-PSW.Win32.QQFish.jw-694d96f9bbfc7f5f148480bea26a2b559dd877860d0a2a265ecf903941e66021 2013-08-26 23:15:16 ....A 125169 Virusshare.00090/Trojan-PSW.Win32.QQFish.jw-ce954388a6cfa9805bd0926e48baa497ce8b5595764f3b4cc71ea277d7850320 2013-08-26 23:03:18 ....A 126976 Virusshare.00090/Trojan-PSW.Win32.QQFish.kr-c23dbee4e4ba5a1a671eefb74a9188462ff32502abee643142d9ecb023479ee3 2013-08-26 23:58:18 ....A 57856 Virusshare.00090/Trojan-PSW.Win32.QQFish.pej-2182f30a7360b44cd922e2282e0c602b50ba23f3411b4d554eb7ed3d0939120f 2013-08-27 00:01:32 ....A 43520 Virusshare.00090/Trojan-PSW.Win32.QQFish.pic-7f210a4d279bbc19dc4255c75775e786ea90a4b5c55c598a2ddbb5c65c69bc4c 2013-08-26 23:44:06 ....A 121856 Virusshare.00090/Trojan-PSW.Win32.QQFish.pic-9dbaea098c5ae9172fb8f24f758bbc4c39f6b741595be30f40eba6213bd27ea7 2013-08-27 00:04:52 ....A 48315 Virusshare.00090/Trojan-PSW.Win32.QQFish.pic-af3aa6c8830196f70876feb92663ffcbe66b29d8e5bff2a413182559165b395c 2013-08-26 23:43:44 ....A 48337 Virusshare.00090/Trojan-PSW.Win32.QQFish.pjm-fedbe38cbaeed70708545f524c767a3aad8e9e83a2504397bf6ede7bdde724cf 2013-08-27 00:03:48 ....A 121509 Virusshare.00090/Trojan-PSW.Win32.QQFish.pjs-ee3ee931c418cbb978c0a8c320d03f858dfb6a7106bacd0300f23c807a5e72db 2013-08-26 23:05:32 ....A 131584 Virusshare.00090/Trojan-PSW.Win32.QQFish.pkk-f9c0565eff3d31cc720bcfca79d74cf3f85803f9bc70e65906a5f878448d2edb 2013-08-26 22:56:02 ....A 403320 Virusshare.00090/Trojan-PSW.Win32.QQFish.pkk-fc4c14b3db4a8133276fd5c11d41e09979cb9b58c492c52d4d64f0ae8e0783bd 2013-08-26 23:14:48 ....A 164352 Virusshare.00090/Trojan-PSW.Win32.QQFish.plk-bf4e887c849f9d16ecd99f588fa60e57e62f19d1dee0787e5b762b2f626c0817 2013-08-26 23:15:48 ....A 130146 Virusshare.00090/Trojan-PSW.Win32.QQFish.pll-5245d3b79189148814bfc509298feb7b67634bc8db74277e01b608237a0c1897 2013-08-26 23:51:06 ....A 185240 Virusshare.00090/Trojan-PSW.Win32.QQFish.plo-6991703c54fca50156161f488284a323287d45203010259c8ab4c01142b7390d 2013-08-27 00:11:24 ....A 121856 Virusshare.00090/Trojan-PSW.Win32.QQFish.ply-f1f2b5425b8ff061849828893864ea7fe209b7a04dcce5d978fc9cd3ab01d2c9 2013-08-26 23:45:58 ....A 47387 Virusshare.00090/Trojan-PSW.Win32.QQFish.pnc-69ea84359de6ded881ba353b8b9ce34f026cd84e8d1c43fc7d618582c103ebef 2013-08-26 23:15:58 ....A 48075 Virusshare.00090/Trojan-PSW.Win32.QQFish.pof-ad489360812f978c3525ba670014b19f95bb41d4fbe9d80b2dd202f381106fe2 2013-08-26 23:48:06 ....A 117760 Virusshare.00090/Trojan-PSW.Win32.QQFish.pom-fc0d8ca3c9c03a5789f8d912ec304226945475e79d088fed012e39fbb2f57114 2013-08-26 23:09:54 ....A 24576 Virusshare.00090/Trojan-PSW.Win32.QQFish.pqd-3f8ec8f8afe7e75c6c02c10be4abba15f4d628cd50e1c774cef766564e2f8ea4 2013-08-27 00:00:22 ....A 24576 Virusshare.00090/Trojan-PSW.Win32.QQFish.pqd-44a24ab3d0e1571d548d9c90ef7d35d175a86b4ea04c71d50f5e6cc9e0d11653 2013-08-27 00:02:14 ....A 24576 Virusshare.00090/Trojan-PSW.Win32.QQFish.pqd-a4c663fc53036732546fd4180dce3de319e1b8d3561b8c31f18c236bc4fdea29 2013-08-26 23:14:02 ....A 24576 Virusshare.00090/Trojan-PSW.Win32.QQFish.pqd-cbffe3ef0001e04053f9f0787e86cc912ce37a5ff95711066260d792adf47c0a 2013-08-27 00:10:52 ....A 133854 Virusshare.00090/Trojan-PSW.Win32.QQFish.pqd-cfe465d5eb12ce061addcddf2eebb537caca68e25c79397efc06733c7ae04359 2013-08-26 23:25:04 ....A 24576 Virusshare.00090/Trojan-PSW.Win32.QQFish.pqd-def44561766f3509a473202e2a5fda107f46f415105e079ba3021244af3dc9fa 2013-08-26 23:29:04 ....A 24576 Virusshare.00090/Trojan-PSW.Win32.QQFish.pqd-ea3d4bce967c573fd5044e2da61ae24a5a2eb6f31dcc5e4335c39d2ffd8ae302 2013-08-26 23:43:46 ....A 47229 Virusshare.00090/Trojan-PSW.Win32.QQFish.pqh-d05bec8dabd467b682201e86aeb2900a314ec699294041bc77f974a8cfec65aa 2013-08-26 23:35:10 ....A 121639 Virusshare.00090/Trojan-PSW.Win32.QQFish.pqh-d527ca3e6cc54ff07da933b69e23197d3524c3160d0a8a0586f1f6b167731487 2013-08-26 23:59:08 ....A 117760 Virusshare.00090/Trojan-PSW.Win32.QQFish.pqh-fc4528cb8d9bebdf79d532645973fdfdd9462967fe259736dfca725f8a50c7cc 2013-08-26 23:34:40 ....A 190132 Virusshare.00090/Trojan-PSW.Win32.QQFish.pqp-edf4aa361bd3a286db0f73b396ff60bbf9b13b4237063922ae62cb16c35a2ab7 2013-08-26 23:50:24 ....A 133611 Virusshare.00090/Trojan-PSW.Win32.QQFish.pqr-494a4cac2c29c72791dda59d6586daefc6ea316a56b57544e5f9465d957aad61 2013-08-26 23:57:12 ....A 249856 Virusshare.00090/Trojan-PSW.Win32.QQGame.ls-f63de6d5aa5e4ac9aae7c3a5280f3ff6b8d44251913d8d368d64c0079a87e98c 2013-08-26 23:46:00 ....A 351530 Virusshare.00090/Trojan-PSW.Win32.QQPass.68-310376eb79373ab21c4d8d7ca3e5074749b7b77f8c141da1a3722dad8771cdda 2013-08-26 23:28:18 ....A 457503 Virusshare.00090/Trojan-PSW.Win32.QQPass.7003-1f97c79b79a258744af8d8278673c7a561237f7fe147115e606ca030b3a5ec3d 2013-08-26 23:32:26 ....A 101265 Virusshare.00090/Trojan-PSW.Win32.QQPass.aabi-481b600036433e7461f130a4a677f0f326ed4ebb198b3c889d3c4996d940427c 2013-08-26 23:43:34 ....A 96145 Virusshare.00090/Trojan-PSW.Win32.QQPass.aabi-d32bd279cfbcdb84cab94fc84250d055942acaa34e9c3295915b211e831621e7 2013-08-26 23:21:02 ....A 37888 Virusshare.00090/Trojan-PSW.Win32.QQPass.aaea-72d2e20500fbf2b9533e6f28436d4c173165db8dedcc7a8b874f5e5e91cbc3d6 2013-08-26 23:56:10 ....A 574000 Virusshare.00090/Trojan-PSW.Win32.QQPass.aanh-41ba40a72b398e5aefd77493c194f54c40046c3edafa0e01fe7ce56e6edb50a3 2013-08-26 23:06:12 ....A 79872 Virusshare.00090/Trojan-PSW.Win32.QQPass.abcj-44ff9c3d03c93b9cd42d1ea043828aee246acca88564028493c9066f0a469bbb 2013-08-26 23:15:04 ....A 3088384 Virusshare.00090/Trojan-PSW.Win32.QQPass.abjh-c8471700f7b8467ff62361a190ec23f570f2984e6d84070b69ee19ab86caa381 2013-08-26 23:45:48 ....A 2494464 Virusshare.00090/Trojan-PSW.Win32.QQPass.abjh-d2bbaa6c4cc916d78ccf265b3a2dd4653232b1c3801e5e3748a0b1c206402be2 2013-08-26 23:19:56 ....A 1830912 Virusshare.00090/Trojan-PSW.Win32.QQPass.abjh-ea6018db58f72ed90b8912ad1cd31ad7535d8c399826da25136c29f189cde9a2 2013-08-26 23:41:46 ....A 1835008 Virusshare.00090/Trojan-PSW.Win32.QQPass.abjh-f992f58f1b921352db607f369a3d4008f10869bda7c7962bb37543629800c35b 2013-08-26 22:55:58 ....A 312320 Virusshare.00090/Trojan-PSW.Win32.QQPass.abvu-1855e946bbbefff27dcfc68ce6b80912ad3a56f9e1426ec963e847963bcc54af 2013-08-26 23:38:46 ....A 41414 Virusshare.00090/Trojan-PSW.Win32.QQPass.accd-6e4c83d6abb799d433f2bf59de7860e755e2cfcd6b2d3b6f8a6c794c8c7753a8 2013-08-26 23:48:56 ....A 1924523 Virusshare.00090/Trojan-PSW.Win32.QQPass.accd-f0cf554b39cfc152b784a1bd7f7ebe45c9503507754464eeca66636d8c756a9f 2013-08-26 23:56:44 ....A 297472 Virusshare.00090/Trojan-PSW.Win32.QQPass.admp-b12675aee166f8cf48ea39b3c49469a7b9f6db92f11bfe66f8f7d250bcb942dc 2013-08-26 23:49:00 ....A 297472 Virusshare.00090/Trojan-PSW.Win32.QQPass.admp-b5f7eb7df33c0dd14b2bda0e698db5618f7d112ed23136c5297c4be21170f8ba 2013-08-27 00:03:22 ....A 61440 Virusshare.00090/Trojan-PSW.Win32.QQPass.ageq-eaf25db0c2d4292a65826682ff3834da172bddffced696f76784d445fc982a27 2013-08-26 23:53:50 ....A 30458 Virusshare.00090/Trojan-PSW.Win32.QQPass.ahs-95fe1378934b318bbd38cf37527d65a664af8db94da25cace3d440fb39a5be62 2013-08-26 23:08:52 ....A 114807 Virusshare.00090/Trojan-PSW.Win32.QQPass.ahu-e1cd9b5a67d33cda64554559a40b2c76ac2aa54b200eec19b0c0331213ca729a 2013-08-26 23:26:14 ....A 46258 Virusshare.00090/Trojan-PSW.Win32.QQPass.ajo-fbae6f0ff9411cfdbb1aade239aa8476b20d9732ca768009a4a5036b31eb35a3 2013-08-26 23:08:52 ....A 110592 Virusshare.00090/Trojan-PSW.Win32.QQPass.ajp-ac37bf28a66530f9e39b9fa8dd33dacb8c83c6c71ffb9b4d45ce249760e82525 2013-08-26 22:57:04 ....A 96366 Virusshare.00090/Trojan-PSW.Win32.QQPass.ajt-21c20912f4f211c98b4544c05978cd0e4ffa7d4c09a9a6b8133544acb8866d3c 2013-08-26 23:19:58 ....A 103535 Virusshare.00090/Trojan-PSW.Win32.QQPass.akg-ebbc206536286d4f77a782512132c9662bef3587e27621170b0a7cb331de07f5 2013-08-26 23:54:42 ....A 78863 Virusshare.00090/Trojan-PSW.Win32.QQPass.alce-482a732513af2f3d5b5821458369d9d7bca690536825e598b5019038ba1f21bc 2013-08-26 23:12:16 ....A 528384 Virusshare.00090/Trojan-PSW.Win32.QQPass.alpt-f13a3d02dd3ca901dfe849f4f2acbedb51a63743db4fcaff196a1ca1e3471353 2013-08-26 23:30:34 ....A 139385 Virusshare.00090/Trojan-PSW.Win32.QQPass.alu-e76bce439f4e72f523d1d6c6f5adb5141c62577d360973c01a5c3eb4934408aa 2013-08-26 23:55:08 ....A 37888 Virusshare.00090/Trojan-PSW.Win32.QQPass.alvy-3fe21ceb669561152f03cd922329819bae265127ce4f3c5b0bde0495818a7d34 2013-08-27 00:20:06 ....A 1236992 Virusshare.00090/Trojan-PSW.Win32.QQPass.alyt-82e6f69c4628d853104589c68c315fe6ce1b18266e977c0814ef25c5005434b1 2013-08-26 23:48:00 ....A 862208 Virusshare.00090/Trojan-PSW.Win32.QQPass.alyv-c99599d3ee9838c4075e15b8f397f49dbf5dc77612e6e6355a54afd99a5bdf13 2013-08-26 22:59:40 ....A 373745 Virusshare.00090/Trojan-PSW.Win32.QQPass.amzr-3ee64a631c926c818d0fae658cfba303e7f32d0cbcc1d8a2961a5984c1586a8d 2013-08-27 00:19:20 ....A 730086 Virusshare.00090/Trojan-PSW.Win32.QQPass.anaa-57c95f2ab0e062c14def68802c432be1a36b1c5abf846ae522f862a7157aa5a3 2013-08-26 23:26:06 ....A 355780 Virusshare.00090/Trojan-PSW.Win32.QQPass.andm-b997164f43541e23fe81a764fdd61ca03e0a422972e6fbe25ee5dfed5af4d3b0 2013-08-26 23:29:54 ....A 75600 Virusshare.00090/Trojan-PSW.Win32.QQPass.anec-427455f73d5b177689d62140d900f857b1ec8f1291b652493be108867be628e9 2013-08-26 23:04:24 ....A 470348 Virusshare.00090/Trojan-PSW.Win32.QQPass.ankn-98409a197b0ba40225083606ed6f606fe62d699fef2c58ad720b01c5eee8fe6d 2013-08-26 22:59:00 ....A 882176 Virusshare.00090/Trojan-PSW.Win32.QQPass.anou-6585e666a3167ec26878f4e5c426841708bfcc09d8a73e45c0db5944d9b0d4c1 2013-08-26 23:27:58 ....A 811008 Virusshare.00090/Trojan-PSW.Win32.QQPass.aqca-65c2a1fe39386ff2ff9ecac22d87919ce4a82ff26ccb9dbcdfe841fc4ab094c0 2013-08-26 23:52:00 ....A 459264 Virusshare.00090/Trojan-PSW.Win32.QQPass.aqs-2b6142098236a2db36e18a432cbf53b5f5ab875d7ea96d7862c5c6d1d895061f 2013-08-26 23:32:42 ....A 25723 Virusshare.00090/Trojan-PSW.Win32.QQPass.are-be8052d09293c71bc7f17087a976478a17bbac3bdbfd4a235def40e6f7055845 2013-08-26 23:37:14 ....A 155753 Virusshare.00090/Trojan-PSW.Win32.QQPass.arx-1b3fadc458c740215d96904cbd3be13bd5cc0664d9318016bc0bf17cb1ee9c58 2013-08-27 00:09:08 ....A 221696 Virusshare.00090/Trojan-PSW.Win32.QQPass.aukp-bf513f974c8a4e845cd1dc35c84b7c1e9620870ee87602e50a401ba468fc3105 2013-08-26 23:29:12 ....A 133904 Virusshare.00090/Trojan-PSW.Win32.QQPass.auu-b9439de702a3a624a35f9818a1668a3fcbf7760e0d50a8ec5528b9a158383066 2013-08-26 23:02:40 ....A 57348 Virusshare.00090/Trojan-PSW.Win32.QQPass.avsd-6e98126a469f085b4bc6832e4e94ec39a3b89adee50051ed7ce4d7e4dc9604b6 2013-08-26 23:30:14 ....A 52224 Virusshare.00090/Trojan-PSW.Win32.QQPass.axyc-38acf30b4e0c44bc5f4bef7b5174a68f13571a4a520bc783c5bd286996191be6 2013-08-26 23:47:50 ....A 176128 Virusshare.00090/Trojan-PSW.Win32.QQPass.azuk-406ac2eb6d33d88f0013a460a340d0b6fee711a733435f8b2dba1fc828d097ee 2013-08-27 00:14:16 ....A 41280 Virusshare.00090/Trojan-PSW.Win32.QQPass.bmjj-f09bd82764dfe6595a4e01cab011daca43b0d87386192134490cc1481a75edd2 2013-08-26 23:59:28 ....A 90112 Virusshare.00090/Trojan-PSW.Win32.QQPass.bnnw-79b95477fc29d4c9d6a85371e13c33dda29a26409fb77b5dc7e53b99502ce67e 2013-08-26 23:34:48 ....A 53252 Virusshare.00090/Trojan-PSW.Win32.QQPass.bnof-5a8e86a9504b8ae521b7471964190aa3d848dfd18b9bcc9a5a5b74113168d975 2013-08-26 23:51:26 ....A 313042 Virusshare.00090/Trojan-PSW.Win32.QQPass.bnr-74c1bd9221f7a2872b9278a4a78a6ca65564a5aa51b2aa4b85a6ba30725b9746 2013-08-26 23:55:00 ....A 151711 Virusshare.00090/Trojan-PSW.Win32.QQPass.bnr-c87a449ef9e4c34d0d8a68f5459bd8528acdb14674540de55ab8760dcb5afeeb 2013-08-26 23:24:04 ....A 70286 Virusshare.00090/Trojan-PSW.Win32.QQPass.bnsr-6a042cbcb5c0cfb2507c6a87b5ae8db728d4c628592541b54c473130b81b1473 2013-08-27 00:16:56 ....A 94208 Virusshare.00090/Trojan-PSW.Win32.QQPass.bnty-5af35bd04a6b2c9d83a94e9ee7425fe1dbf6bd3155cd37596769e10922199628 2013-08-26 23:31:56 ....A 159232 Virusshare.00090/Trojan-PSW.Win32.QQPass.bopj-e26fa804641c82f1aad39f74072b1e16fc3232b279c2299db19a26ecba575ec0 2013-08-26 23:50:36 ....A 282624 Virusshare.00090/Trojan-PSW.Win32.QQPass.bpv-c9c51d5fd93ef417bafcc01f02ec266f19a674d44bd22fd0ba78a2413cbbb887 2013-08-27 00:14:46 ....A 281088 Virusshare.00090/Trojan-PSW.Win32.QQPass.bqru-87ba46913e81a0a811473f29ac4fdb5a039234874a6d109f29ae3c1786f731c2 2013-08-26 23:43:38 ....A 172151 Virusshare.00090/Trojan-PSW.Win32.QQPass.bsl-ed2b7c645beab0d0713287c87de8c6098a1ad3561b02630293fbd72be69866f9 2013-08-26 23:48:42 ....A 99840 Virusshare.00090/Trojan-PSW.Win32.QQPass.bsqv-4cd375a5df7f54e5d624b40d52a6555f13171f0f61f059a72b349c22f135b596 2013-08-27 00:01:52 ....A 28639232 Virusshare.00090/Trojan-PSW.Win32.QQPass.bxfu-8bd4964d7f23c7c6d6c08192c7b69518769beb2b8cd1a235042ffc621828d2a4 2013-08-26 23:15:54 ....A 290838 Virusshare.00090/Trojan-PSW.Win32.QQPass.byju-ac7377b397859b5b05edbf5ff2c7ab4d4d53480800983ea42b9c64adc059005b 2013-08-27 00:10:32 ....A 24389 Virusshare.00090/Trojan-PSW.Win32.QQPass.bzg-98b3cd014a8d3a668e2c3df6e7fa841480e582e5c9aa1cea33a5b10766b576da 2013-08-27 00:17:56 ....A 212992 Virusshare.00090/Trojan-PSW.Win32.QQPass.cals-b7e175c02e4c42ca2de9fd5cc75494c0f568f54a63a1b3d653287ba9a277b710 2013-08-26 22:58:06 ....A 290837 Virusshare.00090/Trojan-PSW.Win32.QQPass.carz-2a8dd202de8ab4605f56c5f4c47ebedb38583e3b899db128d3ef63073cebc93c 2013-08-26 23:34:52 ....A 391256 Virusshare.00090/Trojan-PSW.Win32.QQPass.carz-5bcfb8424f2b12834088693d1a9033405972bb95835da6b18e4fddb88661a72a 2013-08-26 23:17:52 ....A 290837 Virusshare.00090/Trojan-PSW.Win32.QQPass.carz-bc8a6cd9a7f57a041d50fc7aaa48a094d5b394c503523909900713cd64e16d03 2013-08-26 23:48:00 ....A 290992 Virusshare.00090/Trojan-PSW.Win32.QQPass.carz-c0a660db8d049c28f87a0e5ae1b755979e7d42ede844c5b8ecec5200180079c5 2013-08-26 23:34:30 ....A 1005064 Virusshare.00090/Trojan-PSW.Win32.QQPass.carz-c7d22e286a24a60f44f15db0dead41a5fd4c9364e7e4f189816ab09f48fff10f 2013-08-27 00:05:52 ....A 290838 Virusshare.00090/Trojan-PSW.Win32.QQPass.carz-c8a3e4759fd77099411adbbeea8e3b43158d37e841a2eaf50e24df9d877773ec 2013-08-26 23:04:24 ....A 290835 Virusshare.00090/Trojan-PSW.Win32.QQPass.carz-cee30ef59a5d08593e95700bc553158ee90827d2dbfa94336a466261a4d43b89 2013-08-26 23:27:46 ....A 1384960 Virusshare.00090/Trojan-PSW.Win32.QQPass.cd-c4361709746cc797eba2f12411d654b555cce22cc76448c56a16135174ec18c5 2013-08-26 22:58:56 ....A 57856 Virusshare.00090/Trojan-PSW.Win32.QQPass.chm-fea436040fb88c6bcd040c965f470b55e0816e43a755d6f3a5517ab2e04ea391 2013-08-26 23:34:58 ....A 69632 Virusshare.00090/Trojan-PSW.Win32.QQPass.cira-5f48615ca4c3eb981d333fc4654e20971321fdd6a512b23ce089d37485179f71 2013-08-26 23:25:36 ....A 103424 Virusshare.00090/Trojan-PSW.Win32.QQPass.ciyp-a48ee64f8f94ac71623fe0ac6121be9e18547796ddd1aafc8c4c73c2b0ceac7c 2013-08-26 23:49:26 ....A 6889031 Virusshare.00090/Trojan-PSW.Win32.QQPass.cnlu-c70278138dbe6e1e1eb45728ea69daf87400c52dc0cebfa28a68ca1e918bbd5d 2013-08-27 00:01:38 ....A 4313701 Virusshare.00090/Trojan-PSW.Win32.QQPass.cnlu-f2d5066f1f0313a4452e241a15e6a2f5f2a8a1e051006e7ecb2673e2553dc470 2013-08-26 23:47:18 ....A 72821 Virusshare.00090/Trojan-PSW.Win32.QQPass.dze-3b3a2f202a61f94a29598820e30fce2fc74bb45d2cf530d8129f8c24269a97d7 2013-08-26 23:10:26 ....A 516096 Virusshare.00090/Trojan-PSW.Win32.QQPass.ebw-e6b6c5b4668dbe8c3269b5550824161bc060edc7f992ed21a695d0c5a2c3d6a2 2013-08-26 23:02:38 ....A 52857 Virusshare.00090/Trojan-PSW.Win32.QQPass.ghy-f8671cc33ea64bab3eaf0f56e1d7475aa4421263e3b1020647da66b1a3be3f60 2013-08-26 22:58:34 ....A 49803 Virusshare.00090/Trojan-PSW.Win32.QQPass.hez-b554bf0e3f2bfb216f76ebf0295ca7937bd90ffdb6ed954124cc1f7f44c705a2 2013-08-26 23:17:30 ....A 803024 Virusshare.00090/Trojan-PSW.Win32.QQPass.hsc-fd8a6086364ffec97c61073b8342eb94681f441b0eefe79ef5d1558dc776cc17 2013-08-26 23:56:00 ....A 1013760 Virusshare.00090/Trojan-PSW.Win32.QQPass.ig-686edfa68d0c34263f5bb217f648d5bb95d2840978493226ec42d544aada8965 2013-08-26 23:10:42 ....A 160404 Virusshare.00090/Trojan-PSW.Win32.QQPass.ig-d9d89aeb1d442c96c9c4b262a67153a83606592b8e9534d2ffc9d596cf1e7c0e 2013-08-26 22:58:34 ....A 254064 Virusshare.00090/Trojan-PSW.Win32.QQPass.iim-181cdb5f25c0dfc58350c108786ae92963edba4b14668a9fef894592c21fa9ee 2013-08-26 23:20:04 ....A 33403 Virusshare.00090/Trojan-PSW.Win32.QQPass.ip-3464a0e9e0e041c6719abd955ea04c399f1734f8982267021eb5633276bb2e03 2013-08-26 23:01:28 ....A 59392 Virusshare.00090/Trojan-PSW.Win32.QQPass.iq-556052d193ce384ee4ce3ec6bc48b81054ecac286a1781a00c3892823e603c9a 2013-08-26 23:03:12 ....A 102574 Virusshare.00090/Trojan-PSW.Win32.QQPass.iu-e3164aea616d211ae89cf756b5f7a68ec4480b71a359a501c95789e1096a1323 2013-08-26 23:44:18 ....A 1950211 Virusshare.00090/Trojan-PSW.Win32.QQPass.jfx-acd08d9ee03f598314224f394efe5b88c91b1857d9a8dd9e3fd90484fb9a46e2 2013-08-26 23:15:14 ....A 1800261 Virusshare.00090/Trojan-PSW.Win32.QQPass.jfx-ffb27eb3c8741a9e7f1938abab08355c38f37acd7cb97bc4d3456b43890aa33a 2013-08-26 23:55:06 ....A 69362 Virusshare.00090/Trojan-PSW.Win32.QQPass.ji-76b76241fe22082b46e3d1104de46d425e447bdcb65b050378b3a1a4a4fcc497 2013-08-26 23:33:56 ....A 182301 Virusshare.00090/Trojan-PSW.Win32.QQPass.kih-d19b79c9ded86ed13ea7947b4dc35ecc742303c3a20246968ee771c173f51996 2013-08-26 23:57:38 ....A 46536 Virusshare.00090/Trojan-PSW.Win32.QQPass.ko-182bd79152ac71d5ce964e306b2edf2c4b237465f0984855c066fd8b905973ec 2013-08-27 00:15:36 ....A 1062344 Virusshare.00090/Trojan-PSW.Win32.QQPass.lpbw-7e0d2bc0b4514e3731e6030c0b7a273d49906ce559a7670317d374082c6b8feb 2013-08-26 23:33:24 ....A 91424 Virusshare.00090/Trojan-PSW.Win32.QQPass.luta-9d06fb3a1cb46ce3b3a15fa6c60bdbc8ec28cd06d20b711faad7c3bda89fd688 2013-08-26 23:16:10 ....A 1425408 Virusshare.00090/Trojan-PSW.Win32.QQPass.luua-a3ffb508aad22502fb3b03faf05b9ac6e82bd625dbc69b724027af25c7abb9a2 2013-08-26 23:56:04 ....A 94212 Virusshare.00090/Trojan-PSW.Win32.QQPass.lyhr-2f61b779f288ed1f81025a590c712c8f6184febb391dadfb0fdc76e8b3db44a1 2013-08-26 23:46:02 ....A 94213 Virusshare.00090/Trojan-PSW.Win32.QQPass.lyhr-3cad4bbf237146ff9507b293276ebc88b434d7eeac9f7b0c8e2d8dfe89836bda 2013-08-26 23:12:32 ....A 24575 Virusshare.00090/Trojan-PSW.Win32.QQPass.lyhy-cf07b32d145e1224979107665fa2c1d8333f5b93e7455840df39bf3d3c27e624 2013-08-26 23:26:24 ....A 67825 Virusshare.00090/Trojan-PSW.Win32.QQPass.lyta-145f9d5c97232f41a1edafb5db6baa5cd3ccfb7d8d6997ff49e9e7071d1a42f6 2013-08-26 23:47:02 ....A 568569 Virusshare.00090/Trojan-PSW.Win32.QQPass.lytb-e9d29333944d20e79ae88e56eaeafe1d09f19d58cac685c5b7810839a7fef2c1 2013-08-26 23:25:22 ....A 102405 Virusshare.00090/Trojan-PSW.Win32.QQPass.lyux-0a59a793e95043cf72a971bfdd46af976e8fc8649bce3e7cb19d964d02b3cdbd 2013-08-26 22:55:46 ....A 102405 Virusshare.00090/Trojan-PSW.Win32.QQPass.lyux-426100d1a368cde0de1e52d5e352fbaad9a8b8beb57303f50eca9624ed0b5a7d 2013-08-26 23:25:00 ....A 102410 Virusshare.00090/Trojan-PSW.Win32.QQPass.lyux-7f3772da589d9c0f286d955f78a2f01495356c136680f44e10d7d25a776b5894 2013-08-27 00:02:02 ....A 102405 Virusshare.00090/Trojan-PSW.Win32.QQPass.lyux-b2806c30040ee7c12bff736e0d18ae7d5ecbf3aab5ca55715c7a67509abcce2a 2013-08-26 23:58:16 ....A 102404 Virusshare.00090/Trojan-PSW.Win32.QQPass.lyux-bfb04d7e95296469d944d6fe23a1f04d3969586c04bca8b0d0b1a19040b2d947 2013-08-26 23:08:12 ....A 235528 Virusshare.00090/Trojan-PSW.Win32.QQPass.lyvj-99a2d4778cdb8042fe1f600d43d5b4c3135128e22f60fe11e3f3ebb9875bc1ee 2013-08-26 23:11:22 ....A 344098 Virusshare.00090/Trojan-PSW.Win32.QQPass.lyxc-1c56add4a3ab23a73a81d2d75031c3d73ffd95e3194907b3f7e18ce37f27e6ff 2013-08-26 23:17:40 ....A 43556 Virusshare.00090/Trojan-PSW.Win32.QQPass.lyyk-09ba4260f0d7b16237250c6cfd24172af59bec4fc4dc21ad21f96cdc6bdd145d 2013-08-26 23:01:42 ....A 39936 Virusshare.00090/Trojan-PSW.Win32.QQPass.lyyk-4c59b4030ab24241f0e87b003a25412d17a1340d5fec37cee8546416fc0a301c 2013-08-26 23:05:08 ....A 247304 Virusshare.00090/Trojan-PSW.Win32.QQPass.lyzl-073673544bef1430f7e6d8bb908fbc5af38f0dd9e44184e24428a4071dfb3e6f 2013-08-26 23:19:00 ....A 157184 Virusshare.00090/Trojan-PSW.Win32.QQPass.lyzo-a8d5f3757f16f753c1bfd16d5ccf4d29cb200ab431c28d77bed45fe2f94da2bf 2013-08-26 23:21:54 ....A 4843520 Virusshare.00090/Trojan-PSW.Win32.QQPass.lziv-f8b2ce9954b709eaec4472c47306896cf4e5194879ec00abf5cfce95134a8100 2013-08-27 00:03:02 ....A 199168 Virusshare.00090/Trojan-PSW.Win32.QQPass.mlki-e709940e2384e9a69aa8108ff9af7142de83a234059461e9fd3e650219ceb587 2013-08-26 23:31:16 ....A 121945 Virusshare.00090/Trojan-PSW.Win32.QQPass.msc-4186eddf8e56f8bf44aee350b9f99727c9d6fb58d7df7f6296455fc33f99edd0 2013-08-27 00:04:32 ....A 98304 Virusshare.00090/Trojan-PSW.Win32.QQPass.mt-cb066186dadafe05184a7d4928725702bea90e42f0b50b8cbc6adb99253e1f94 2013-08-26 23:32:46 ....A 45851 Virusshare.00090/Trojan-PSW.Win32.QQPass.nh-74a5d9e02b7ce39167c9866179efc4f41a01dc0e86747b9c0addd08a36d8b445 2013-08-26 23:43:52 ....A 45198 Virusshare.00090/Trojan-PSW.Win32.QQPass.of-4577c1dba11779ba0c9755c35144a04cfcc9a1672cc621b0de8e77dc1c912f4f 2013-08-27 00:20:34 ....A 43520 Virusshare.00090/Trojan-PSW.Win32.QQPass.onf-fd57de0ed47423bc610f087f8e546a6ebb8f9642841c64bc796a155b5a433daf 2013-08-26 23:14:30 ....A 44959 Virusshare.00090/Trojan-PSW.Win32.QQPass.pf-310692d8ac32803b59d7f0a51ca769d780b6be158c0ac5a232115f999ec9b313 2013-08-26 22:56:30 ....A 556032 Virusshare.00090/Trojan-PSW.Win32.QQPass.pf-3fff1debe31451569bb996502a14e6998bc1ffca18e275bd47455c481dfc889f 2013-08-26 23:53:50 ....A 107008 Virusshare.00090/Trojan-PSW.Win32.QQPass.pf-decbe4db9217075f4e6781209fdb252c3be03baa873421042b0bf49428af595b 2013-08-26 22:57:54 ....A 238088 Virusshare.00090/Trojan-PSW.Win32.QQPass.pmd-92cfc3d0aed5e02e7eae43baa080d87015e6179ee3bdeb8b8e921cd1237c29bb 2013-08-26 23:56:42 ....A 75264 Virusshare.00090/Trojan-PSW.Win32.QQPass.qdi-1d49f3e9e0c37984752176eb7d6fb64d9871113fe89784187086b5c298ce79ca 2013-08-26 22:56:50 ....A 740864 Virusshare.00090/Trojan-PSW.Win32.QQPass.qfs-2451360fac7d6e324e7df508e5e4ca6afad713de42231e97abfb7e469197493b 2013-08-26 23:25:22 ....A 735744 Virusshare.00090/Trojan-PSW.Win32.QQPass.qfs-52f882e7be64b8ee02aa183873ddcb15fe814581a1599db011b4e270f38146fe 2013-08-26 23:47:20 ....A 1159168 Virusshare.00090/Trojan-PSW.Win32.QQPass.qfs-8faf51ecd58c9ee0dea0f4efc17634fe760dce4abecaf25d04d192d85e73aa26 2013-08-26 23:52:18 ....A 1159168 Virusshare.00090/Trojan-PSW.Win32.QQPass.qfs-cb49f3703e73ea8b86de92ca57fd0fdeb175ab57d5c715b1184086dffc9723d0 2013-08-26 23:30:22 ....A 1153074 Virusshare.00090/Trojan-PSW.Win32.QQPass.qlk-896550d07dcf209c17900e5e9393d3ea60cb393bec55ab6d13085e86bfd29d1e 2013-08-26 23:11:06 ....A 626400 Virusshare.00090/Trojan-PSW.Win32.QQPass.qlk-afdfc1b616597e591c3e3ec76fd44a43807e3b37e197b8610037043511b604a7 2013-08-26 23:43:00 ....A 78019 Virusshare.00090/Trojan-PSW.Win32.QQPass.qm-48c01cb89e2eb7dc495bef07169471c96dcb533af16bee2bd3c88f8711b1a8b8 2013-08-26 23:56:06 ....A 147217 Virusshare.00090/Trojan-PSW.Win32.QQPass.qq-c097bb79b99575299113c59585953f5a24156e5a04994abac2069ced1b056488 2013-08-26 23:50:16 ....A 96878 Virusshare.00090/Trojan-PSW.Win32.QQPass.rs-ffc4336151005d2e83929d7470f38326adf9935fba91f3d4525312604d062d7a 2013-08-27 00:07:28 ....A 94720 Virusshare.00090/Trojan-PSW.Win32.QQPass.rsh-a688dad8480ead3331e7c11450d04fa8a092a70ae9ad1fcf0f465c9d45d62371 2013-08-27 00:12:10 ....A 49428 Virusshare.00090/Trojan-PSW.Win32.QQPass.tc-910b1402804fdf29279086bef7a16a63f6146cd7726e940992a4b9ffa775309e 2013-08-27 00:10:00 ....A 1653582 Virusshare.00090/Trojan-PSW.Win32.QQPass.tmg-80cbfe231787114a2d9e7ce810221546fe6a9a91db2a3abf087d9ac6f696e11c 2013-08-26 23:53:48 ....A 143096 Virusshare.00090/Trojan-PSW.Win32.QQPass.tmr-36967378881a118950f3757e9ff5a49fb31e4cdc6bb68d9bb86b78159fbc4a57 2013-08-26 23:43:12 ....A 1807872 Virusshare.00090/Trojan-PSW.Win32.QQPass.txx-cd4c2b3ab9f1e4256668bc2bb789f701583943ca00a3c89009bae8e37c457ed2 2013-08-27 00:10:06 ....A 38364 Virusshare.00090/Trojan-PSW.Win32.QQPass.uu-7a099defb07137799b6d3d1bc656d9f94477acacc919e6ce29b14ee16e49d25c 2013-08-26 23:50:24 ....A 81920 Virusshare.00090/Trojan-PSW.Win32.QQPass.vba-a14c9f75b812f2eaaa11e3bf6a5ea58a8b13d726b9444d5099fde40e916c8737 2013-08-27 00:03:06 ....A 72192 Virusshare.00090/Trojan-PSW.Win32.QQPass.vba-e6c288f61c2e1572a4ec0cb1da60f3cec87dd3d8e41f3bbdd2aedb9a8daede5e 2013-08-26 23:52:20 ....A 209390 Virusshare.00090/Trojan-PSW.Win32.QQPass.vh-349b2c8ca56f7ab40f5e9fc3654f126a3a653943541939c4589bdd57a301cf3d 2013-08-26 23:20:52 ....A 176499 Virusshare.00090/Trojan-PSW.Win32.QQPass.vh-4bb41907676400e1043908390203b76c1b3c05cf19ce6fb192b4409a702337b0 2013-08-26 23:12:14 ....A 48128 Virusshare.00090/Trojan-PSW.Win32.QQPass.vh-7547cf633397f774eacd54ce805bd4130d16220dc5a517c9b059ca0df993012f 2013-08-26 23:51:00 ....A 55372 Virusshare.00090/Trojan-PSW.Win32.QQPass.vj-71fc727b101748d0c67f997c90736824314e54b211983892b054335fd7f89cec 2013-08-26 22:57:46 ....A 48267 Virusshare.00090/Trojan-PSW.Win32.QQPass.vn-28fbb423f64f89727574fe0f9542b5106d0c0000a830adac44b1905dff507410 2013-08-27 00:07:54 ....A 516096 Virusshare.00090/Trojan-PSW.Win32.QQPass.vol-a4a15771ae4705e029a6b9cc57b5c9f9e6d5d0c30ec7a55d17c6e1f6ceddee1f 2013-08-27 00:16:54 ....A 434176 Virusshare.00090/Trojan-PSW.Win32.QQPass.vyl-faeddd1e83c0ee13a4e062df6a179003d2a31eaa8acfd426d1dd6779793827eb 2013-08-26 23:27:50 ....A 101993 Virusshare.00090/Trojan-PSW.Win32.QQPass.wg-58d3468037f67e6cebc1d6160954ece35473e4762903e30c64fc0919deefe8b1 2013-08-27 00:08:02 ....A 742603 Virusshare.00090/Trojan-PSW.Win32.QQPass.wot-168bc4039aa8f0860041f42c3e30ca13da08f699747d51a792f2ab7adb8b57a5 2013-08-27 00:17:46 ....A 105984 Virusshare.00090/Trojan-PSW.Win32.QQPass.wqk-f17abaf88c81fbe56f056cf27c639a74a00bcb6f7302b616a71b363f1e5fd40d 2013-08-26 23:39:18 ....A 286741 Virusshare.00090/Trojan-PSW.Win32.QQPass.wrh-a2cd23a8685d84c6fed1a6594f94c8be00126bbca925140e02b20eab36d1dd52 2013-08-26 23:21:08 ....A 1089536 Virusshare.00090/Trojan-PSW.Win32.QQPass.wwh-c1b369a03c46f9af07f209a1cf9ee5612d659cf291ef24a69cabf83961edab3d 2013-08-26 23:31:52 ....A 47245 Virusshare.00090/Trojan-PSW.Win32.QQPass.xv-b11022a4e61562f804a699c1dc528f827639c75fcb41dd045bd073f5acdfa98b 2013-08-26 22:55:54 ....A 168071 Virusshare.00090/Trojan-PSW.Win32.QQPass.xw-e2028b5d7754ff789a41c24bd8a307b294238ffa86d3ad5c917d030bc562b830 2013-08-26 23:02:00 ....A 47237 Virusshare.00090/Trojan-PSW.Win32.QQPass.xy-61da934153e364cdec8825f3952fe0e8799f4a1918d076f37d30c538083aaa7b 2013-08-26 23:22:12 ....A 62627 Virusshare.00090/Trojan-PSW.Win32.QQPass.yc-35750a206ec93e65a6e3e6f8d6c011b4197cfaffa2d450e6cc75a448ced1cfce 2013-08-26 23:10:08 ....A 601600 Virusshare.00090/Trojan-PSW.Win32.QQPass.yht-330f46a445d5ab783085792438924f395cbac4b765bc7531f380b60dd2f4d975 2013-08-26 23:41:52 ....A 369664 Virusshare.00090/Trojan-PSW.Win32.QQPass.yry-399e9847c0af20025fc4ef28ece1f374ce8bfe783663a0615fb65980f2ef272b 2013-08-26 23:47:12 ....A 53248 Virusshare.00090/Trojan-PSW.Win32.QQPass.zia-91bffb4199cdc08ab1c66e251f033b33245c4534091f527278e6b03707907610 2013-08-26 23:56:40 ....A 62976 Virusshare.00090/Trojan-PSW.Win32.QQPass.ztw-e26e1eee51e271a30181c2f85ab7698a9560aca059d3bd1d96c40c7462eaca37 2013-08-26 23:06:30 ....A 26287 Virusshare.00090/Trojan-PSW.Win32.QQRob.1028-9b4213faf84ff55e7e60b5b74a95da04a83e51f3bf99d0be8babc79f28cff45c 2013-08-26 23:41:46 ....A 450465 Virusshare.00090/Trojan-PSW.Win32.QQRob.11-ba725140cec47aa2e1446df2345db4fcbeef6891937bc66e3e1b499b4fff62b9 2013-08-26 23:58:22 ....A 341000 Virusshare.00090/Trojan-PSW.Win32.QQRob.16.c-5857b787f887c2a46747416b7fcda97ab1b74b9fae93ed51e043ddc0a01d7d52 2013-08-26 22:59:02 ....A 66737 Virusshare.00090/Trojan-PSW.Win32.QQRob.16.v-d3835db7eaa453d237b7edb13974cc70082e6c65e7573f1084b93a0855c18edf 2013-08-26 23:34:52 ....A 143360 Virusshare.00090/Trojan-PSW.Win32.QQRob.16.v-f97ebc1c9bfa53cbd84d0e81f6b79416a4095339d2df7e125da95b2c48a9cf29 2013-08-26 23:16:00 ....A 26567 Virusshare.00090/Trojan-PSW.Win32.QQRob.318-193ef62b6b5a5098f14a1982b1fff2eaf1d6c86f4ad81b06209f2e1aa08ea95a 2013-08-26 23:57:50 ....A 24780 Virusshare.00090/Trojan-PSW.Win32.QQRob.bi-836aa555d24bbc358594bcecd577a742026414aee02430c13bed3f429d255bff 2013-08-26 22:59:06 ....A 25276 Virusshare.00090/Trojan-PSW.Win32.QQRob.bi-90749b9f5e6991497e4361a64fd3df3937fc1723819042561801f9c54753d0dd 2013-08-27 00:08:12 ....A 25088 Virusshare.00090/Trojan-PSW.Win32.QQRob.bi-fc8f5f4ac606d68e7367cdbc68eec3b1b3cf124222f1232da32fec24059cc4b5 2013-08-26 23:19:52 ....A 25263 Virusshare.00090/Trojan-PSW.Win32.QQRob.bi-ff8bf5e73092e6a5c7d53f82938c557f823eacdfb3f8799e883c1bc73e451b81 2013-08-26 23:02:16 ....A 26306 Virusshare.00090/Trojan-PSW.Win32.QQRob.cb-0d44e44138bb98eee13c04c9b8e5cebfcecd087deaf2d216cd4af1ee43821e56 2013-08-26 22:58:08 ....A 29347 Virusshare.00090/Trojan-PSW.Win32.QQRob.cl-597e74cb101b810791519c867bed04e7921d9177b76bdd8ded181d7821077b6b 2013-08-26 23:27:34 ....A 40100 Virusshare.00090/Trojan-PSW.Win32.QQRob.il-bfd328b3cdb2f14692e54e729fd9b8ad49cf7b5e65197a722e07aa7750a63f3f 2013-08-27 00:01:46 ....A 60058 Virusshare.00090/Trojan-PSW.Win32.QQRob.iy-3277dc4748fc7664529fd20a993b69339abfbdb60457ebc2fcbb3a963fe4165a 2013-08-27 00:05:12 ....A 40620 Virusshare.00090/Trojan-PSW.Win32.QQRob.ky-e31bb0219014eb42232b8238b101c362a48bc45ef57166a2f55e522c9d95319c 2013-08-26 23:24:28 ....A 36352 Virusshare.00090/Trojan-PSW.Win32.QQRob.lf-fb13799f38c5c84c9c38d42b9f313e5a8e61cfe2a942c5f6c2ddadc6d7b560e9 2013-08-26 23:45:02 ....A 88228 Virusshare.00090/Trojan-PSW.Win32.QQRob.mk-df3f63d6336e6bda5545c5f64b729d76e3d1a7d9f41a99735d55788643e9d97b 2013-08-26 23:55:50 ....A 192512 Virusshare.00090/Trojan-PSW.Win32.QQRob.pkb-06f009331aca35856306f127a6498ce4b2e2f2f28e0d818353653b07bf2571ae 2013-08-26 23:30:42 ....A 84684 Virusshare.00090/Trojan-PSW.Win32.QQRob.t-1f21d0346e5efe850de4745d7a00483f0450be1f0c8ddcdc30c3eb96477478bd 2013-08-26 23:55:04 ....A 78940 Virusshare.00090/Trojan-PSW.Win32.QQShou.aqr-77f1b07e76233a3ebe5fe38af9f29a8e2460476e61aaa5f54b70910c247df96b 2013-08-26 23:32:40 ....A 78944 Virusshare.00090/Trojan-PSW.Win32.QQShou.aqr-a0a21aab03a23d7fb372fb911a8d4117dba7f3f1528e037b1207d3dca66e2680 2013-08-26 23:36:50 ....A 78943 Virusshare.00090/Trojan-PSW.Win32.QQShou.aqr-a4fa252c92f75209375f6c7825fb2b8222c0ffa71d935ef494a73a9fe809cf6b 2013-08-26 23:30:56 ....A 566878 Virusshare.00090/Trojan-PSW.Win32.QQShou.aqr-d39d785f50bd2cbc2b383fa6d176f4f151b249679dac1a6c71337c88f8bfbe17 2013-08-26 23:16:50 ....A 109568 Virusshare.00090/Trojan-PSW.Win32.QQShou.bn-dd7bb3604fc5a6e961dd7f518bb831924fc46b5f1e39b66713dbd1d6ab743889 2013-08-26 23:43:46 ....A 91136 Virusshare.00090/Trojan-PSW.Win32.QQShou.bn-fa76fcbc18bfe5d2ee4b17535954e5f21403e04779cf5cb1c6a4811570c8d51b 2013-08-26 23:27:42 ....A 47808 Virusshare.00090/Trojan-PSW.Win32.QQShou.bn-fe2baa7d66794301d1c7e4fc176649c94bc4b8cd95198734b4010717cebae338 2013-08-26 23:24:02 ....A 77442 Virusshare.00090/Trojan-PSW.Win32.QQShou.ec-f96d42364520737e47ab0cf3e677ef2620fb87e35217c77b0d9c203843ab259f 2013-08-26 23:34:44 ....A 22790 Virusshare.00090/Trojan-PSW.Win32.QQShou.ed-a2a1dbd050eee606b009ed4b6451c3ff7d8179b0d4745333603fc5ced1e5f89f 2013-08-27 00:00:16 ....A 66870 Virusshare.00090/Trojan-PSW.Win32.QQShou.ge-b3bcd5d5ac4d2ab25ce87c72054aad46ee5a74ef9d10a0670a80c4c99ccd71b2 2013-08-26 23:19:46 ....A 103562 Virusshare.00090/Trojan-PSW.Win32.QQShou.ll-fe639fecc611bc3849c762f5ec575f4035950cb6a51417285d060dc2be53b932 2013-08-26 23:20:08 ....A 80479 Virusshare.00090/Trojan-PSW.Win32.QQShou.pfp-7320e0d6017c361fec61116d9d058a515e2c1139c548248dd3e2fe364fc02b71 2013-08-27 00:17:00 ....A 80990 Virusshare.00090/Trojan-PSW.Win32.QQShou.pfq-02b35ca55f1d5da7788bccb076a61c4fe772500c8d016264f9fd6ceade76e5ab 2013-08-26 23:09:58 ....A 80987 Virusshare.00090/Trojan-PSW.Win32.QQShou.pfq-3131fd1b4a705702ad9123fbcd9ba7d2048fdec6e96150ef816f5046fcd39d11 2013-08-26 23:21:48 ....A 78426 Virusshare.00090/Trojan-PSW.Win32.QQShou.phx-f94e2bfc6f703e1f2ab9f687d6b3edced22f1525ebb3c1416f08b846dec65594 2013-08-26 23:21:26 ....A 11517 Virusshare.00090/Trojan-PSW.Win32.QQTen.w-7b01592d94bb8c93cd56ee0487ebcdfdf2f8c793e26aaf1fc04c1be480b6e08b 2013-08-26 23:02:14 ....A 87552 Virusshare.00090/Trojan-PSW.Win32.Qbot.aem-592d1ccbfea85f88382809394565416495833375d147f91dde117f5ee4098599 2013-08-26 22:58:56 ....A 70144 Virusshare.00090/Trojan-PSW.Win32.Qbot.aem-66aad77048fecd93aac2056d8c42d155fcbb2e4943f6d26323611812bbe4c95a 2013-08-26 23:53:56 ....A 107008 Virusshare.00090/Trojan-PSW.Win32.Qbot.aem-7fb4424fc460c62be5f5ad61094ce010ada4c7f57b9767fc739fb737c2491f49 2013-08-27 00:14:58 ....A 51902 Virusshare.00090/Trojan-PSW.Win32.Qbot.aem-b46b34f13232db2372fbad8029deef396bc8c41b3342a1b2172faebe993dbfc0 2013-08-26 23:18:56 ....A 37988 Virusshare.00090/Trojan-PSW.Win32.Qbot.aem-c127ac5aec6823e61b14a0dd9d09ab8c8866d5a0b09d757a35872f56f8458348 2013-08-26 23:44:22 ....A 166400 Virusshare.00090/Trojan-PSW.Win32.Qbot.aem-d59ac68ecd6cc6279d3b7e134c2c85d8e87d733af28f9ab8fe3e2dece185dc05 2013-08-26 23:39:10 ....A 60416 Virusshare.00090/Trojan-PSW.Win32.Qbot.dpe-4d2557c4dd296b81743edd23f877d1059e8cb749602f64847b61e4f5aea138dd 2013-08-26 23:34:54 ....A 58880 Virusshare.00090/Trojan-PSW.Win32.Qbot.dpe-603bb129b19de92c55b45eec8eddfb8fddf4724f24e2f9fdb3a7998aa503f9e1 2013-08-26 23:44:14 ....A 60928 Virusshare.00090/Trojan-PSW.Win32.Qbot.dpe-6c68298b00a87f8cea333924547b9fa42cddbda345375b1c727d45c904dfa3c1 2013-08-26 23:48:38 ....A 59392 Virusshare.00090/Trojan-PSW.Win32.Qbot.dpe-a0def9b202d402665aa1e60c4824d688581f5f7560f96487f363df1a14d73213 2013-08-26 23:28:16 ....A 60416 Virusshare.00090/Trojan-PSW.Win32.Qbot.dpg-28c4d8c8f35fd162695be213af491c47715ea8a2b2d60dec14718206868608c8 2013-08-27 00:03:14 ....A 57856 Virusshare.00090/Trojan-PSW.Win32.Qbot.dpg-3e6829329b69cc476addad7a0133581a75a63dca773089c600e61b424e1e0c17 2013-08-26 23:13:00 ....A 60416 Virusshare.00090/Trojan-PSW.Win32.Qbot.dpg-7c61349cd8935d1525da74e103581ea76d52c6ad5238a9538662bb1ed2425935 2013-08-27 00:06:26 ....A 667385 Virusshare.00090/Trojan-PSW.Win32.Qipi.i-106c36e652fb8bdd3a6c024b92c47048cefa30dc14c552ac05bd7d0e497c2d82 2013-08-26 23:38:24 ....A 40960 Virusshare.00090/Trojan-PSW.Win32.Rebnip.ai-ed4780d1f9dcd5704424241863a11044eeaacf153bbe9e3f6f6dc3575dcf7b18 2013-08-26 23:47:14 ....A 212480 Virusshare.00090/Trojan-PSW.Win32.Riodrv.aqq-8d412a16c055e29f27b676c399cf510c661568f2c973f8a7b3c3294ad5af6aea 2013-08-27 00:03:04 ....A 212992 Virusshare.00090/Trojan-PSW.Win32.Riodrv.aqv-faadb971a4d07078d300cd1cfb568234ac0104b49215b2812ef247989a618d5d 2013-08-27 00:08:26 ....A 54784 Virusshare.00090/Trojan-PSW.Win32.Ruftar.anfs-054157c604ae036150557022ee2a3c972ec9a863eb04cc438e59322bcc76ac13 2013-08-26 23:29:38 ....A 491497 Virusshare.00090/Trojan-PSW.Win32.Ruftar.bcyg-343400adc762cf41d2bc4404f7498fae58c400b12a59331365059aa501126ab5 2013-08-26 23:06:20 ....A 115200 Virusshare.00090/Trojan-PSW.Win32.Ruftar.beze-de7ad7e7f3855ec47bac1817dd24f28c665899d3d0a49f37a84ec7c33867b73d 2013-08-26 23:12:22 ....A 267532 Virusshare.00090/Trojan-PSW.Win32.Ruftar.bfkg-78cb4f1b71d918c267d9951bb4bf2050db26af4cd9b65e440fcc03182a99ea86 2013-08-26 22:58:42 ....A 1175552 Virusshare.00090/Trojan-PSW.Win32.Ruftar.bfwn-ddbed998199ed47f20128aee3314f341c32cb2bdf40d0769054994ac2bba3cef 2013-08-27 00:20:28 ....A 112024 Virusshare.00090/Trojan-PSW.Win32.Ruftar.bgdb-f90f3a495e44e263fa2ee199765783fc10da70c4de5bd456d84f25572c6573bd 2013-08-26 23:48:36 ....A 233957 Virusshare.00090/Trojan-PSW.Win32.Ruftar.bmdd-3956d85d8facb8aa61608d6d6830626d418d35db764a67c82f006a9c13cdfbdf 2013-08-26 23:20:02 ....A 833030 Virusshare.00090/Trojan-PSW.Win32.Ruftar.cii-07827eafa7579ec17e71aed6faed2ee29eb427c589962be298e26a732ff1897d 2013-08-26 23:42:12 ....A 339983 Virusshare.00090/Trojan-PSW.Win32.Ruftar.dud-f86ad9aeb95edd81a7c11bb50571cf88d578df35c1eff18e4618b50c01823f58 2013-08-27 00:00:06 ....A 26624 Virusshare.00090/Trojan-PSW.Win32.Ruftar.htm-164e72c68f212859961be61ca4d96159be3e01ac66ba71bca586683b1b9f61ef 2013-08-26 23:09:56 ....A 327168 Virusshare.00090/Trojan-PSW.Win32.Ruftar.htm-43a3e6900706fa1e7670c624116c444801302d3b8120961f509d9b754caa8c2e 2013-08-26 23:53:34 ....A 26624 Virusshare.00090/Trojan-PSW.Win32.Ruftar.htm-6ba40882167e15646d3bb7ef6efa6a53a5599ee99997f524bc43610c9acbb058 2013-08-26 23:40:44 ....A 327168 Virusshare.00090/Trojan-PSW.Win32.Ruftar.htm-b05d95f2313bc473badc91116be4da1c71b017a47360fc017e7aeae33692c2ac 2013-08-27 00:08:04 ....A 26624 Virusshare.00090/Trojan-PSW.Win32.Ruftar.htm-bab6211acf1a73837406619855723d6ead5059b97ba0301ecda3fe22be567772 2013-08-26 23:31:24 ....A 337595 Virusshare.00090/Trojan-PSW.Win32.Ruftar.os-6612a4a1be5f435cf95b8e2c748c4b91310cc88156d2cf0ac67311425d696cf5 2013-08-26 23:50:02 ....A 794217 Virusshare.00090/Trojan-PSW.Win32.Ruftar.pii-25437d5ec3554db0f0dd7b849646c52a8d242c92f682fa1ee0e7c5510783901f 2013-08-26 23:23:08 ....A 163328 Virusshare.00090/Trojan-PSW.Win32.Ruftar.qg-49c05a660351641a8023be1372df1c7901380d242f9d4192e0cffa6ba9783034 2013-08-27 00:11:48 ....A 1068149 Virusshare.00090/Trojan-PSW.Win32.Ruftar.qmw-af4f7120fb98a9bdef559d7e74b21536ee6224d07e4df231188fba52de9b2b1d 2013-08-26 23:10:36 ....A 17408 Virusshare.00090/Trojan-PSW.Win32.Rumrux.cu-6d5b0a502e2f714cf9c8c5644b727ab9aeac6605449d5c3fcedb822ba27c7c43 2013-08-26 23:11:28 ....A 640000 Virusshare.00090/Trojan-PSW.Win32.Sacanph.br-18446326867db9fd55ad25918f676551402ebd350df35243b3f0ef1b0fe0eb28 2013-08-26 23:29:52 ....A 657408 Virusshare.00090/Trojan-PSW.Win32.Sacanph.br-a3c2887b8d355f8f135dacc512ee76b0ef2422b65904c7ce436f864c218b396d 2013-08-26 23:35:26 ....A 641536 Virusshare.00090/Trojan-PSW.Win32.Sacanph.br-d1a681e41e177bfffa76c4f079563a8a29d8991291c4e3011533eb58c7df0a4d 2013-08-27 00:14:06 ....A 1060352 Virusshare.00090/Trojan-PSW.Win32.Sacanph.hg-f2b8a34b91547e1b15c8a223f8f8c2c5faf379d38483c07b8d221bf02768cfcf 2013-08-26 23:54:42 ....A 1860608 Virusshare.00090/Trojan-PSW.Win32.Sacanph.jb-ddcd2e55a209c40874020f881195334a8f2e571e64649967b26e26a721d07df5 2013-08-26 23:31:36 ....A 921325 Virusshare.00090/Trojan-PSW.Win32.Sacanph.v-e1bbe42c7fd2d48dc18ba6ab7c2ab4b2f136302474b78215661766df16170ef8 2013-08-27 00:14:58 ....A 72005 Virusshare.00090/Trojan-PSW.Win32.Sinowal.gj-b2e9f2451a190983cbf61ab7b3073400c5d0400d9789d6e9d21f5f1ceaecf5a0 2013-08-26 23:19:42 ....A 31839 Virusshare.00090/Trojan-PSW.Win32.Small.br-70224f3e52d48801c0202a545cc25f82418611cbc63f9aa16f098ae82b334e87 2013-08-26 23:08:00 ....A 11127 Virusshare.00090/Trojan-PSW.Win32.Small.br-fd6dd7473778b7ee5a8d65ac42109a39804fe9dc0961172014c3eb926fa03e52 2013-08-26 23:53:26 ....A 178280 Virusshare.00090/Trojan-PSW.Win32.Staem.abr-a7ed0c9d60bb2ee63f3c742d46f196ce4cdfdbd688c6ea9b21765bd0c6a7015c 2013-08-26 23:27:12 ....A 281600 Virusshare.00090/Trojan-PSW.Win32.Staem.an-fda98511d25e932a819fa9976bb16e38acc0c1111a3447db5f3355e45af88cf8 2013-08-27 00:00:06 ....A 3686400 Virusshare.00090/Trojan-PSW.Win32.Staem.dj-a290f737a0098d48803fbf7ec74255fdd7d9aef465cf3d3559f1be253848ebee 2013-08-26 22:59:52 ....A 1814016 Virusshare.00090/Trojan-PSW.Win32.Staem.dj-c5127bb461993b219570a00f57b806176cb0dab066f3812990e9ea0610bb2e30 2013-08-26 23:37:24 ....A 935424 Virusshare.00090/Trojan-PSW.Win32.Staem.dj-f74a4dcacaff8d3a2f9a5e44f6828f774bddcfa49ef7bbbf59f13d9aaba5ac16 2013-08-26 23:39:52 ....A 378887 Virusshare.00090/Trojan-PSW.Win32.Staem.e-c79362fef5007237e0009e594b90cec12269ddc634157217209f7003cf5e4608 2013-08-26 23:19:52 ....A 125554 Virusshare.00090/Trojan-PSW.Win32.Stealer.i-7a537d90668ad56319ebd98f5b9f8f9d0ccf610c94d1bf88377b1852bc01fe48 2013-08-26 23:49:12 ....A 122880 Virusshare.00090/Trojan-PSW.Win32.Stealer.k-4d0fa7600c9ff34de9bf4827c9b55822239d0343b526e5240226f429e3af3aff 2013-08-26 23:17:42 ....A 306689 Virusshare.00090/Trojan-PSW.Win32.Tepfer.ajha-2251ddc3edb3e0c071d2357bcda0548233e98989487894fd2bb069d4d41cec62 2013-08-27 00:07:18 ....A 195232 Virusshare.00090/Trojan-PSW.Win32.Tepfer.apfc-705627ac7cd6f8ee32bd8c0b6a12994e0134043693fb6048bdc55d861460160b 2013-08-26 23:25:16 ....A 195232 Virusshare.00090/Trojan-PSW.Win32.Tepfer.apfc-977c452447489aff08633865ce0b5d2927d749170e4af4c8f46a96bc9a086e39 2013-08-26 23:00:58 ....A 868352 Virusshare.00090/Trojan-PSW.Win32.Tepfer.aqlm-a8846689b2d8db5ebce4a1e7fca3a7960f42afa7bade75e9b86f4d9034b3359a 2013-08-26 23:07:14 ....A 201376 Virusshare.00090/Trojan-PSW.Win32.Tepfer.aqol-73ab7dbccc552ca45acc3bdbcb00eefe1624443fc6827100433d095483673550 2013-08-26 23:40:52 ....A 162976 Virusshare.00090/Trojan-PSW.Win32.Tepfer.aqzn-711f0478650ec6d982931d27565d881932a8853dc69b3b9d4df68713b2cd564a 2013-08-27 00:04:08 ....A 162976 Virusshare.00090/Trojan-PSW.Win32.Tepfer.aqzn-add116f67f8ffd56c17aff8caef083ebb5c0a77718ed2102cf6253b593d74790 2013-08-27 00:04:00 ....A 164512 Virusshare.00090/Trojan-PSW.Win32.Tepfer.armg-ce47e3061b4ef72cc33bd34de2184e799690646063f8d35ef0633a50ade78146 2013-08-26 23:15:34 ....A 108968 Virusshare.00090/Trojan-PSW.Win32.Tepfer.asyb-82e881b1469d70dc97ee7b2d69d0d286f96ff7466de02fd3448d357c697eb726 2013-08-26 23:17:00 ....A 108968 Virusshare.00090/Trojan-PSW.Win32.Tepfer.asyb-b10bcb3c56d5bda638dafdea720f61ac18cd6dee40aeb36d1caca1ce14f0df69 2013-08-26 22:58:16 ....A 319489 Virusshare.00090/Trojan-PSW.Win32.Tepfer.aumw-848e95cb3244f77e664476f1b7fc8e48ead70db78485b933c72ec75d74e48bc6 2013-08-27 00:17:32 ....A 825856 Virusshare.00090/Trojan-PSW.Win32.Tepfer.azkp-ac656584a3ac2d12112a495bf7160138ecb014fd782924b0f384685564e0ce81 2013-08-26 23:45:16 ....A 802816 Virusshare.00090/Trojan-PSW.Win32.Tepfer.baop-4151b6ba5f6c6f83e2199e054c04e55c0d36fc2896bfd489009e0f5a9c6f5086 2013-08-26 23:18:28 ....A 82944 Virusshare.00090/Trojan-PSW.Win32.Tepfer.bcaj-b5fedcf0abc10fb3e4c3ebe082b333e287c2c1ed63a57dafec49f15c402a7208 2013-08-26 23:27:02 ....A 879616 Virusshare.00090/Trojan-PSW.Win32.Tepfer.bdxi-9529d8a985ac9c3755dbbfc6d943e4cb993f5a13f1bf47a6ae06fca6a7a26dd5 2013-08-26 23:13:36 ....A 901120 Virusshare.00090/Trojan-PSW.Win32.Tepfer.bfwa-cbec0f368f0f574718c497b79dd604bcdb18aa9a36d32a8e401a410648305334 2013-08-26 23:47:36 ....A 387304 Virusshare.00090/Trojan-PSW.Win32.Tepfer.bgog-1220a36dea545c1792ac775e124febf4662d0d93bc1301348a282284823fb33d 2013-08-27 00:19:00 ....A 14232 Virusshare.00090/Trojan-PSW.Win32.Tepfer.bgog-9ab8fb7ed502b5f414b4e117453abd3a93e7b0fd7aaef4742dbe2c2ba9fa578e 2013-08-27 00:06:14 ....A 549376 Virusshare.00090/Trojan-PSW.Win32.Tepfer.bgzh-aeb93356fcb6196bcf99f963b760908a8280c49d430bffaafc763a4c53503425 2013-08-26 23:31:02 ....A 788992 Virusshare.00090/Trojan-PSW.Win32.Tepfer.bjga-2908fc7bd9767914332d6d6069ac088e99fa1a5bc8d8fc370ffb4e7a9470a3c1 2013-08-26 23:42:26 ....A 82944 Virusshare.00090/Trojan-PSW.Win32.Tepfer.bjga-464e0aa194ef44ff955dd75d316a7b6dd9aa85af06651f7ddb69695a45eb3088 2013-08-26 23:56:58 ....A 111277 Virusshare.00090/Trojan-PSW.Win32.Tepfer.bkvs-214862016db8c5c8da3ef706224257a753aae70d587e91bf2185998662814d47 2013-08-27 00:21:28 ....A 8472 Virusshare.00090/Trojan-PSW.Win32.Tepfer.bkvs-5c0308cc3f12a99f3ef9e386d339cab278eed82467cb4fe74635854a918b36cd 2013-08-27 00:04:08 ....A 112640 Virusshare.00090/Trojan-PSW.Win32.Tepfer.bkvs-87de3f9069109624195ae3d956c07688122a35397d2b6e33cd757c805364cfc9 2013-08-26 23:36:06 ....A 190620 Virusshare.00090/Trojan-PSW.Win32.Tepfer.bkvs-94786e9102083d55665db071c0d31c15c1119f34a583c99c59839e96550a0d13 2013-08-27 00:05:36 ....A 787456 Virusshare.00090/Trojan-PSW.Win32.Tepfer.bkvs-c66593b98d3820d6b7aa07beea34b99499d284be1beb3e0c3c73bf0ee16930cc 2013-08-26 23:39:02 ....A 2663 Virusshare.00090/Trojan-PSW.Win32.Tepfer.bkvv-f79a8a5ec4cb0af358b0437959899d5eb377df34147630571895ff65a4527509 2013-08-27 00:14:58 ....A 160288 Virusshare.00090/Trojan-PSW.Win32.Tepfer.blbl-6fbf5abab7dbd2ed8c5b626b4b06162cce1831efe2103ebe96043db72dd61269 2013-08-26 23:17:50 ....A 81948 Virusshare.00090/Trojan-PSW.Win32.Tepfer.blbl-755d3ccd26b99ae2ccae8483847a2e42f8756884e1f11eb05d637d383d90362f 2013-08-27 00:12:06 ....A 791552 Virusshare.00090/Trojan-PSW.Win32.Tepfer.blee-974ff42ddefe2c30597ecee52bb51baf3e33a4605fee591130d6b1744920e8b4 2013-08-27 00:14:54 ....A 791552 Virusshare.00090/Trojan-PSW.Win32.Tepfer.blee-9f4cfae36ad6d9ac06db0c60f895f55a4fd8bc1b43197014bd18c7e8b18e99c3 2013-08-26 23:40:56 ....A 4096 Virusshare.00090/Trojan-PSW.Win32.Tepfer.blee-f34bc930de87c1c9e0bc7ba84172c93c758a21d18383a3ea0727ad34a7d1582b 2013-08-26 23:35:38 ....A 781824 Virusshare.00090/Trojan-PSW.Win32.Tepfer.blur-08d8448bf9aea954b528cf6bc8c5de5f9a6dfdc151d804314597d6fe31b7327c 2013-08-26 23:06:42 ....A 791552 Virusshare.00090/Trojan-PSW.Win32.Tepfer.blur-179b0c13b84138f9c988f0d3b03f2483a867c24cab3c83d8a6c1658ed3a06414 2013-08-26 23:36:02 ....A 791552 Virusshare.00090/Trojan-PSW.Win32.Tepfer.blur-306e0850a87b5119b7dd82ae1c68ebd220a3ae98cf6b896cb920d0796b2b49e8 2013-08-27 00:18:40 ....A 781824 Virusshare.00090/Trojan-PSW.Win32.Tepfer.blur-85d4367ae744aede2bd1ffd267d505efd49d4c0db76467256952df5c4afd3c5a 2013-08-27 00:21:54 ....A 781824 Virusshare.00090/Trojan-PSW.Win32.Tepfer.blur-9f1280f272994f5997f167f15664f3ca6c62b4d9b67a93072f3be2c319003b9b 2013-08-26 23:56:08 ....A 781824 Virusshare.00090/Trojan-PSW.Win32.Tepfer.blur-e740b2e3f1af3c3bb30b86e1c03003ae2b0388ea19c5670f6082870e4825b0ac 2013-08-26 23:08:16 ....A 256784 Virusshare.00090/Trojan-PSW.Win32.Tepfer.bofm-adbf360ca43063f36b2f31a520514fb0285dfac73830bc7778cb2fab3a68158b 2013-08-26 23:27:46 ....A 256784 Virusshare.00090/Trojan-PSW.Win32.Tepfer.bofm-c4ce18c293b9c738699892b6ff3fe58bccfa330298414e8436fc2a541790a70b 2013-08-26 23:47:56 ....A 764928 Virusshare.00090/Trojan-PSW.Win32.Tepfer.btlg-383c264890223f549013bcd7a1d2d8de592becbbae884b1ae0dbe974c327102e 2013-08-26 23:25:52 ....A 61799 Virusshare.00090/Trojan-PSW.Win32.Tepfer.bvxn-6359cd659a5a2c31d6ab14eb70480d2269a962b70d107b9f5afb9732ed407933 2013-08-27 00:20:16 ....A 70668 Virusshare.00090/Trojan-PSW.Win32.Tepfer.casy-ad4c557e8d3d8b26349d397c92a1f3c4d05761dfff7af9b8dcc9aa9d85d9bdf8 2013-08-26 23:04:46 ....A 769536 Virusshare.00090/Trojan-PSW.Win32.Tepfer.cffx-78057c5430d601f4305ef72d130d51e0c34e58695c176db5005bfeec2e0a6eac 2013-08-26 23:19:26 ....A 768512 Virusshare.00090/Trojan-PSW.Win32.Tepfer.cffx-83865e7bb9ddac4c4e330c7a40b37badb0c2f8664545209ea83cf6dfc8bb8d23 2013-08-26 23:46:34 ....A 769536 Virusshare.00090/Trojan-PSW.Win32.Tepfer.cffx-88e66b02240ce0320b6e1872d537a9b9358925837af7c2d9d3a50c1c5c924d37 2013-08-26 22:58:08 ....A 458752 Virusshare.00090/Trojan-PSW.Win32.Tepfer.cffx-89cd84e61c23364c5220b3bac213dfe02569c83914444e69504b8b90fbc6c186 2013-08-26 23:16:28 ....A 458752 Virusshare.00090/Trojan-PSW.Win32.Tepfer.cffx-98ec2b0ab82125256c799722e163084d6976025cbe02dae979cb4cd5b6b7b085 2013-08-26 23:44:08 ....A 768512 Virusshare.00090/Trojan-PSW.Win32.Tepfer.cffx-9933bfa9a558524b98d67f600b20852e18d17be652c57f95e715231cd8b2ca55 2013-08-26 23:08:50 ....A 769536 Virusshare.00090/Trojan-PSW.Win32.Tepfer.cffx-bbebf409514db145d15636cfc2b86284a2e75fabed226aca4568cfb62239c751 2013-08-26 23:25:30 ....A 458752 Virusshare.00090/Trojan-PSW.Win32.Tepfer.cffx-c588be35e3ad92d5b5a859e5a030f26a539b0540207b6af637456e5775ba7d53 2013-08-27 00:06:04 ....A 458752 Virusshare.00090/Trojan-PSW.Win32.Tepfer.cffx-f68079db3356d2d727bc8b2ebc75cdafe5798b6142505a0f29050bd28f321467 2013-08-26 23:17:22 ....A 458752 Virusshare.00090/Trojan-PSW.Win32.Tepfer.cffx-fc351cdfd42f17b3b72fb82e7fbcd1e0e10e97417540cd9a5b8c9596a8007bf0 2013-08-27 00:00:30 ....A 149976 Virusshare.00090/Trojan-PSW.Win32.Tepfer.cfyg-c314afd09f1994fe878fed45b065dbafd636d1a8960f40cbfcf34a6195dabc19 2013-08-26 23:01:44 ....A 300032 Virusshare.00090/Trojan-PSW.Win32.Tepfer.cgis-1aede8fbbea7cf1f2f341a3661d4ff80a61516fa5392d920a17cfe1e2f35d7e8 2013-08-26 23:53:36 ....A 300032 Virusshare.00090/Trojan-PSW.Win32.Tepfer.cgis-cba6b224335f42ade576b786a6d662bed1b1177a19818631bfd68f3fb37f0e9e 2013-08-26 23:17:04 ....A 764416 Virusshare.00090/Trojan-PSW.Win32.Tepfer.cgqr-bb9e660ae79da60d1992f5ab66fd8244bfa62d7d9b3958fe18b08ba2aa34ceb3 2013-08-26 23:40:06 ....A 443392 Virusshare.00090/Trojan-PSW.Win32.Tepfer.chlt-c4f268f671ccce729660e683a085458df237075b6e6cddd40c0f91dc2cb2c5aa 2013-08-27 00:01:28 ....A 764928 Virusshare.00090/Trojan-PSW.Win32.Tepfer.chmq-495ab9b57e4d7738a7b313c258512d22d2168eedc2c53afa69408d6345669c05 2013-08-26 23:27:02 ....A 764928 Virusshare.00090/Trojan-PSW.Win32.Tepfer.chmq-519f34fbe11bceb6f03dfd8988e4f056997ec61ccc01252d6d394d96e043b391 2013-08-26 23:01:44 ....A 764928 Virusshare.00090/Trojan-PSW.Win32.Tepfer.chmq-5490baf7a6e989cd16e2bf54032429122781254e31f05e1cc66f21c40c256a7a 2013-08-26 23:12:26 ....A 764928 Virusshare.00090/Trojan-PSW.Win32.Tepfer.chmq-873725e449e41cf2afc3e5e9ddf6c147cebf75069d66900b56be71a2414a24d0 2013-08-26 23:12:30 ....A 764928 Virusshare.00090/Trojan-PSW.Win32.Tepfer.chmq-895b525da4d29363a76cbdc533d463b108d0765cb8bd3f31e3f4588a933221f8 2013-08-27 00:11:42 ....A 764928 Virusshare.00090/Trojan-PSW.Win32.Tepfer.chmq-92072923243b6778c4d7ce52be2a371896cacc80c2017e14cb924553b48d0581 2013-08-26 22:56:44 ....A 764928 Virusshare.00090/Trojan-PSW.Win32.Tepfer.chmq-921ba33773d868bceca1a596d5db50233de240afd9d509f26d82de059770d361 2013-08-26 23:27:10 ....A 752931 Virusshare.00090/Trojan-PSW.Win32.Tepfer.chmq-a184eaf2681eb27dbbd0cc1dbdc0cd88eed3acf110a2a2922ce9074e5df1b317 2013-08-26 23:42:04 ....A 764928 Virusshare.00090/Trojan-PSW.Win32.Tepfer.chmq-b85c2d1f28ae368c77c5c6551c3e01aa2860ca5bcc3adcc6d60fd0ffd7932270 2013-08-26 23:30:10 ....A 764928 Virusshare.00090/Trojan-PSW.Win32.Tepfer.chmq-bc39a721def753c17e9742dff67a0589ecc7ba592d168fe22e30400c754beb14 2013-08-26 23:57:32 ....A 764416 Virusshare.00090/Trojan-PSW.Win32.Tepfer.chrb-265e3d32655bc87596e8ece9fac808b4ea13f866e33014ff5ea1c51425da83a8 2013-08-26 23:44:40 ....A 764416 Virusshare.00090/Trojan-PSW.Win32.Tepfer.chrb-69d7aaa6c91c0337fab26440c348539c1bb200dd4e09b908fce51c6a5d950faf 2013-08-26 23:45:52 ....A 124612 Virusshare.00090/Trojan-PSW.Win32.Tepfer.chrb-71b3bd8959141d16bdbc44bab47c1734d6eef7215dd13b58350bc87e36f5d7cd 2013-08-26 23:45:30 ....A 764416 Virusshare.00090/Trojan-PSW.Win32.Tepfer.chrb-c08c10aa8e0d63db552066d38257eaa65ddf5e99a54b7c4bd06207c2c27fb303 2013-08-27 00:13:16 ....A 764416 Virusshare.00090/Trojan-PSW.Win32.Tepfer.chrb-c9e12715365ffed5555237e9a549adfeaf617268c4b3e846543557c93df1771a 2013-08-26 23:02:46 ....A 769536 Virusshare.00090/Trojan-PSW.Win32.Tepfer.chti-591075e9d2c5d6c8f1f15b93a43d5ed9456e8c76b13a51e35ca8ce50e01a616b 2013-08-26 23:55:16 ....A 769536 Virusshare.00090/Trojan-PSW.Win32.Tepfer.cief-259876266dd2eb8960746a1e9c3476659896a9c7d2109101178cd44d10099631 2013-08-26 23:49:12 ....A 102912 Virusshare.00090/Trojan-PSW.Win32.Tepfer.ckqr-121e6aac8a4dd897ee53126189a6d5334a2c999fe6c8794c8363436ea6d084fa 2013-08-27 00:03:24 ....A 443392 Virusshare.00090/Trojan-PSW.Win32.Tepfer.ckqr-8854961bebedb694ad9e160b6f5dd8f9c44c263b814acdfae16b597946511b96 2013-08-26 23:36:04 ....A 217280 Virusshare.00090/Trojan-PSW.Win32.Tepfer.dajn-75adbd0d5ec14fcba91ffdbc2b7f28aec2a2a60904f3192ca246f2d072c9b637 2013-08-26 23:30:02 ....A 22528 Virusshare.00090/Trojan-PSW.Win32.Tepfer.dqqo-74d0e7a038b8599df2f59e3028782081b6121738920c54ce33b1935d904de3f8 2013-08-27 00:05:28 ....A 307200 Virusshare.00090/Trojan-PSW.Win32.Tepfer.egae-963068e41a196000b8e800759cf754ab0a2ef1a92b2685253dede9c1250f38b4 2013-08-26 23:40:14 ....A 75264 Virusshare.00090/Trojan-PSW.Win32.Tepfer.ejyo-35119692f4c11f3cea0c9c6523b83d35e38416931752236a736d9225fe46f4d3 2013-08-26 22:59:54 ....A 93696 Virusshare.00090/Trojan-PSW.Win32.Tepfer.gen-1f7bb1ff2e407e5332a3942bd581b8ac92ce3c58f93b2e51d648fd32d43d3316 2013-08-26 23:52:44 ....A 78848 Virusshare.00090/Trojan-PSW.Win32.Tepfer.gen-816b4e32dd7e7c5087d9370170a6646d735c0d8bbf23f03e7ceaa2b25265a3c1 2013-08-26 23:20:34 ....A 92160 Virusshare.00090/Trojan-PSW.Win32.Tepfer.gen-b46af4922b25907e3bc53e5efcd4b15874bdd71ee9a0b1d5b8ef0710ffc94e0b 2013-08-26 23:09:58 ....A 91136 Virusshare.00090/Trojan-PSW.Win32.Tepfer.gen-fa70f66ded43fc42ee50313ef419a38caed79a0e022fd581f72dd54e647cf859 2013-08-27 00:11:10 ....A 94208 Virusshare.00090/Trojan-PSW.Win32.Tepfer.gzhh-4747ae5b1ab686219aaa24a992a1d02f3df4ab6093e78b2668819b0dd8c15d1d 2013-08-26 23:59:02 ....A 315392 Virusshare.00090/Trojan-PSW.Win32.Tepfer.kgru-3725dce7dd7ec2245f1f959e2447277f4cb5afffc7afb7a5efc6a0e4e0022722 2013-08-26 23:59:54 ....A 833536 Virusshare.00090/Trojan-PSW.Win32.Tepfer.knx-c288a6b45ce5240f65433ebbda95682f46e753d90bf9d6b49224971e93e9603d 2013-08-26 23:07:18 ....A 942080 Virusshare.00090/Trojan-PSW.Win32.Tepfer.odnf-00e319ab9643c680fa4dbe300d9b09ea0cb0d185a3de8dc0669dff074824250a 2013-08-27 00:05:58 ....A 942080 Virusshare.00090/Trojan-PSW.Win32.Tepfer.odnf-0cad7eeb90b884dcd695f072cb32737259ab6cb783656dd45948cfc314b8e8be 2013-08-26 23:13:46 ....A 942080 Virusshare.00090/Trojan-PSW.Win32.Tepfer.odnf-0d3b907c36ec4cd2b2f550d5b136a051c46e170423a3b8cfe95af24986533cdf 2013-08-26 23:58:22 ....A 942080 Virusshare.00090/Trojan-PSW.Win32.Tepfer.odnf-271225c839570282133280d9f24e1d4527e523d83b17cfc962c10abfc779167f 2013-08-27 00:10:56 ....A 942080 Virusshare.00090/Trojan-PSW.Win32.Tepfer.odnf-413129499d0e29375ac86583ca183ad7516dfa877f011a874f0bcebe1070d8f9 2013-08-26 23:17:08 ....A 942080 Virusshare.00090/Trojan-PSW.Win32.Tepfer.odnf-54c1d4d0da7a5e1c6d7b60efd68e1ffe6fb7f3b713b3e6c005039b2b0081a47d 2013-08-27 00:15:20 ....A 942080 Virusshare.00090/Trojan-PSW.Win32.Tepfer.odnf-5e600f45902967eb2e102924436187aa81ed7a0003d18fca089fda0b7342e68a 2013-08-26 23:43:24 ....A 942080 Virusshare.00090/Trojan-PSW.Win32.Tepfer.odnf-64311243be6aeff64836958280c9e0063401943485fbea911e062f4961142c4d 2013-08-26 22:59:14 ....A 942080 Virusshare.00090/Trojan-PSW.Win32.Tepfer.odnf-81e683e8e405e25c54c1592ab591ae4821bf3040ace3bab5cffb0f4b4970fbf7 2013-08-26 23:09:00 ....A 942080 Virusshare.00090/Trojan-PSW.Win32.Tepfer.odnf-9b4835399da650724df292128572dc52824517faf4d7c593ede9eb9d4b5ec984 2013-08-26 23:11:34 ....A 942080 Virusshare.00090/Trojan-PSW.Win32.Tepfer.odnf-a1f38de88ef421af39c11f9a624a4acb7d7c16118ab215c82c201c1cf926dc70 2013-08-26 23:11:22 ....A 942080 Virusshare.00090/Trojan-PSW.Win32.Tepfer.odnf-a65b80b6d5be8197f21244a53978e32a7713b15a56739fb64bd64268b5bcd164 2013-08-26 23:26:28 ....A 942080 Virusshare.00090/Trojan-PSW.Win32.Tepfer.odnf-c5adb38c67bf8c29368dc96de60135d46818d8ccc3187f807caa8dde7871a4ee 2013-08-26 23:04:34 ....A 942080 Virusshare.00090/Trojan-PSW.Win32.Tepfer.odnf-ce9abbee697705ecdd8c97a1ec3d5849764fb05745c93a8f4eccd086daee3f75 2013-08-26 23:23:34 ....A 261695 Virusshare.00090/Trojan-PSW.Win32.Tepfer.onrq-71da1a0e231625b3f86313a2b149f205f0767e77073a4ab7227f552543093be6 2013-08-27 00:16:10 ....A 155648 Virusshare.00090/Trojan-PSW.Win32.Tepfer.orbb-76c24af9d020303e0a87c89305cec56dbff19170edf4133a00141ad0ecce510b 2013-08-26 23:28:42 ....A 2157056 Virusshare.00090/Trojan-PSW.Win32.Tepfer.pswrkd-a9ac18ae9a8d2e7da25ef0daf86fc2d271e62bdae141af8cb4b4785858fecc60 2013-08-27 00:12:10 ....A 89049 Virusshare.00090/Trojan-PSW.Win32.Tepfer.pswurq-33a61b1ea35d1506db0b5d7f3e3b38da0e402f3ccc9750775390d3ea91c2dea8 2013-08-27 00:15:50 ....A 89049 Virusshare.00090/Trojan-PSW.Win32.Tepfer.pswurq-a5d6e37a70aa282b577655e4112996b058058956f3d69b8aac0cc32f1ec8c893 2013-08-26 23:33:08 ....A 698880 Virusshare.00090/Trojan-PSW.Win32.Tepfer.psxlim-aea18597411ab6f32e7833e89f05aa56884a3c554fd3872109bb23dfe33399f7 2013-08-26 23:58:54 ....A 701056 Virusshare.00090/Trojan-PSW.Win32.Tepfer.psxlqd-7747106bcb34a2a6e475d7b0fb097a6adebe3f96391eb0f179c0f60939a80a59 2013-08-26 23:52:40 ....A 117248 Virusshare.00090/Trojan-PSW.Win32.Tepfer.psxouw-825fc7dd6bc1c72e4d062e6d1e424fad67a42001a8ab1d423e14779e1d5aa441 2013-08-26 23:34:42 ....A 35000 Virusshare.00090/Trojan-PSW.Win32.Tepfer.psygfi-49917b21b1ee49140654b3c6ceffb68e2dd5efc6be7710b6d975642a8f635cc1 2013-08-27 00:09:58 ....A 151552 Virusshare.00090/Trojan-PSW.Win32.Tepfer.rckv-bf2d5de46759d4d03ec093bcf73bcfe3878ee7aac6d489cff0adfd59b3facc6d 2013-08-26 23:33:22 ....A 89815 Virusshare.00090/Trojan-PSW.Win32.Tepfer.rijz-0437928b805ca25e0ff3ae564cf5ba342f83d16724582987d2174a714988b572 2013-08-26 23:50:58 ....A 104606 Virusshare.00090/Trojan-PSW.Win32.Tepfer.rikb-670f9ec3fc5b78b23f63340273ed289c308713e45de06ea4725981ff50f5c3ec 2013-08-26 23:57:46 ....A 1652075 Virusshare.00090/Trojan-PSW.Win32.Tibia.ggy-ad478484952b20e9ab61126a008ca4051b71b3ef240038357a931405da27fb81 2013-08-26 23:24:44 ....A 81920 Virusshare.00090/Trojan-PSW.Win32.TokSteal.b-717392489cf785ca15b2062969f89887b72c24e2586cac08e90b2289efeebef0 2013-08-26 23:43:02 ....A 134264 Virusshare.00090/Trojan-PSW.Win32.VB.azl-3efc87a12aac515b403f4d57dce077817fe91bd141b26c441138a84aaed2dc5f 2013-08-27 00:01:56 ....A 417280 Virusshare.00090/Trojan-PSW.Win32.VB.azx-97019a7695d43fba811982a00b776c94efda881ae55fcc1d66eb318432467713 2013-08-26 23:25:58 ....A 322560 Virusshare.00090/Trojan-PSW.Win32.VB.azx-aa29abf93fcf3863dc6820930ae6043533a8414548125fa1a37a3072542c5e12 2013-08-26 23:55:26 ....A 57498 Virusshare.00090/Trojan-PSW.Win32.VB.baw-a64e4a5a51a4d8caecd0535a9b3c046c9af8ecbab3f6365e33988d9cdd9a9a69 2013-08-26 23:11:48 ....A 8400896 Virusshare.00090/Trojan-PSW.Win32.VB.bek-e9b86621e4a4754be70810da998d398b3a3d678c75ed2a34f13c8c6d2bdd9a92 2013-08-27 00:00:38 ....A 187069 Virusshare.00090/Trojan-PSW.Win32.VB.bjg-e27cfb13b236dce766e917ca8c54291579e1ccc801cba06e805286ceb14d3653 2013-08-27 00:08:32 ....A 37888 Virusshare.00090/Trojan-PSW.Win32.VB.bul-1b5d77fb1325588e939c35623976c7c872fffb4d04b10e523ebd9a47352ea253 2013-08-27 00:02:30 ....A 12800 Virusshare.00090/Trojan-PSW.Win32.VB.bul-663722aa88aa903cd58ec6d08663b1774dc81c0652b406a860d11a60657bfc16 2013-08-26 22:57:08 ....A 2645 Virusshare.00090/Trojan-PSW.Win32.VB.dtq-bf22507cd2f00b62d34cd2d84f03e9f08f488be9e2358304918c942a8a6a84d3 2013-08-26 23:29:26 ....A 28992 Virusshare.00090/Trojan-PSW.Win32.VB.ml-c1303da6289869397c843425e6fc927a93fd812e01ecba693d0b398e681ece36 2013-08-26 23:25:18 ....A 80584 Virusshare.00090/Trojan-PSW.Win32.VB.pk-aedd5b04de8c22d0866ec8feffefa4b71c60963ffb0ef55bc89eb3e1d781edcb 2013-08-26 23:35:12 ....A 196608 Virusshare.00090/Trojan-PSW.Win32.VB.re-59bd5158469937100b376ecd5dff9775aad431f46c07970b15cff77298648acd 2013-08-26 23:53:32 ....A 1097192 Virusshare.00090/Trojan-PSW.Win32.VB.sx-aeae294d8d24727be057cae2a19986d59a3c5d05c2e93dbaff1ab97493b6b4cb 2013-08-26 23:14:16 ....A 6845789 Virusshare.00090/Trojan-PSW.Win32.VKont.ayk-2d90000c246679564d9a6e656de004876444849fb5b91395d31a4bb3557a4475 2013-08-26 23:43:42 ....A 6865353 Virusshare.00090/Trojan-PSW.Win32.VKont.bdd-b5f75a46a8c1af2e754a32c861f616bee08a1eeb1b8fa1bf39d880a02dca0d00 2013-08-26 23:31:58 ....A 2601472 Virusshare.00090/Trojan-PSW.Win32.VKont.bgb-9642a8f52039407cf47e47e9e14b121cd57403d4525c091efa9b578cb81675ea 2013-08-26 23:15:08 ....A 219467 Virusshare.00090/Trojan-PSW.Win32.VKont.pm-516911fd5f650730171c360268729d8128bd2786813c05eb2f044165c5d15dd1 2013-08-26 23:57:28 ....A 335360 Virusshare.00090/Trojan-PSW.Win32.WebMoner.aac-610e553bd2bbcb1b645e9a9da25d8cdb33d78d86acc6007d0ff25e765a674358 2013-08-27 00:06:10 ....A 335360 Virusshare.00090/Trojan-PSW.Win32.WebMoner.aac-99ca2acea038f7ac5f37003f683975738dbec0558cd042e747c911e91ab2880f 2013-08-26 23:48:54 ....A 335360 Virusshare.00090/Trojan-PSW.Win32.WebMoner.aac-b9461590364760b56e02ff0dfe03c08a8c38b5abfd8d1978a43e7ddc6f118c0b 2013-08-26 23:44:28 ....A 335360 Virusshare.00090/Trojan-PSW.Win32.WebMoner.aac-bd4e9d7eaa2ad04fccf463a1bb9d189467d97575b427557e748a78ec1fbcfc15 2013-08-27 00:06:38 ....A 335360 Virusshare.00090/Trojan-PSW.Win32.WebMoner.aac-be17e436fc2d08b68322ff8c94fc91cb5f84fe471172a1e17fdd478ee7b0fa38 2013-08-26 23:53:16 ....A 335360 Virusshare.00090/Trojan-PSW.Win32.WebMoner.aac-c7e9c3ad330063a86192b34f78f03e9d69a25019ed9645c295b6742e79fabdc0 2013-08-26 23:58:34 ....A 35328 Virusshare.00090/Trojan-PSW.Win32.WebMoner.fy-6f7437dbb0d508d5edfcbfb5988fb0fcf96dc63be635e2a276225a56b19fb5ab 2013-08-26 23:48:34 ....A 35328 Virusshare.00090/Trojan-PSW.Win32.WebMoner.gr-374cdfb943aab1c699010ecfa572db3295520140de44cbd37c240cf6cd20afc2 2013-08-26 23:52:44 ....A 289280 Virusshare.00090/Trojan-PSW.Win32.WebMoner.pfg-b3a5321aa2a9481158531e21e9e3882e2f32a60664112bc5e269cac1c782eba9 2013-08-26 23:54:28 ....A 801792 Virusshare.00090/Trojan-PSW.Win32.WebMoner.vy-4b725abc121569893ed03f651e53da068345d86028dea7fbc293b08b6d14290b 2013-08-26 23:16:54 ....A 163858 Virusshare.00090/Trojan-PSW.Win32.Xploder.on-4a5084f8ecd4077be7efad18e10a76a2529c0ba695149075e6404d51c585aade 2013-08-27 00:00:08 ....A 6144 Virusshare.00090/Trojan-PSW.Win32.YY.c-ad3486fe1b77a6a72c29c3b50413578c008da3e80d7bafed28cec671e2032ce7 2013-08-26 23:17:36 ....A 90112 Virusshare.00090/Trojan-PSW.Win32.YahuPass.qk-96e2475f27b28511b7214ff851d2e63f05e4478cde40963483d0a277335c2319 2013-08-26 22:58:42 ....A 3503 Virusshare.00090/Trojan-Proxy.BAT.Agent.e-8ab00e554a6b96f32e9c369749f2754bf4f6a565adb5159317536467439c4eca 2013-08-26 22:58:18 ....A 178541 Virusshare.00090/Trojan-Proxy.Win32.Agent.aa-c2c623e6a9c0ee685934cf46f5b675d23997ad55b01b994be87f96dadc9858c4 2013-08-27 00:06:22 ....A 122880 Virusshare.00090/Trojan-Proxy.Win32.Agent.bjs-5df501c516605039862e2c1d5c8123ce89719980ca8bbbeabbbde6618090ee09 2013-08-26 23:27:06 ....A 32768 Virusshare.00090/Trojan-Proxy.Win32.Agent.bmn-3f2c9e68f8f4be978f2cce92403e534d81d7be3719211ed31caa9b758f772719 2013-08-26 23:38:38 ....A 1568768 Virusshare.00090/Trojan-Proxy.Win32.Agent.bmn-4761cef80b4decee8f19440f6f93270915795a766aa0a799265c2df5cafa5398 2013-08-26 23:16:32 ....A 58368 Virusshare.00090/Trojan-Proxy.Win32.Agent.bpt-78b6329d8f9b7a400e1db74cc8d27885baa7443ac9ed8297d1bf732265ffd638 2013-08-26 23:32:26 ....A 73072 Virusshare.00090/Trojan-Proxy.Win32.Agent.cpj-4778370975f390b26902cc8b4c45ec68dda46398b0af1a869909a85d039837dc 2013-08-26 23:52:18 ....A 126976 Virusshare.00090/Trojan-Proxy.Win32.Agent.df-ab2a00638a1d5ac86a5d500a52663bbc390f7fa16670f81e07a9bf03705b0943 2013-08-26 23:41:34 ....A 90112 Virusshare.00090/Trojan-Proxy.Win32.Agent.el-f63dd06d399347a3d93b5631301cdaeefd4bf5e0881319d7207b45718070429b 2013-08-26 23:24:30 ....A 148992 Virusshare.00090/Trojan-Proxy.Win32.Agent.fb-7c2a24cdf483664b4c81fa54cb40147ccb779b4c4cf2ef9d8d3e3e69cbeef44d 2013-08-26 23:47:26 ....A 15872 Virusshare.00090/Trojan-Proxy.Win32.Agent.gdg-b3de65a612dccad49aebc71a30ec10de746a106d6e9794b6f4a434d79b593a1e 2013-08-26 23:29:06 ....A 15872 Virusshare.00090/Trojan-Proxy.Win32.Agent.gdg-c14239383a6a96047d0747923af91ff16dccc70f4b8d188cf974044e480c5871 2013-08-26 23:27:48 ....A 202752 Virusshare.00090/Trojan-Proxy.Win32.Agent.hd-bad9706a03684223625cb4de7c256c6b0f5a75961fcc1e367feb7a0315135aa6 2013-08-26 23:07:10 ....A 34304 Virusshare.00090/Trojan-Proxy.Win32.Agent.hd-fd487d783d719d792cbf2e5ee1238491432d3d7742c30f5156d20dd8093a5a6c 2013-08-26 23:19:40 ....A 18464 Virusshare.00090/Trojan-Proxy.Win32.Agent.iu-1f52cf0fcd6843b6a0d444fcdc2a73dc4b6e94593627f8f3c2e26c8ca3353e1c 2013-08-26 23:37:00 ....A 405504 Virusshare.00090/Trojan-Proxy.Win32.Agent.kj-dde559170da78a41c43c37914cb5b896eb7f4cbb5b072469a53ad1b9452f91de 2013-08-26 22:58:46 ....A 27192 Virusshare.00090/Trojan-Proxy.Win32.Agent.lp-ad47c19aff57b7285ffd8609973944a4f0ee4161b10f5a8dd9ea51d54f990888 2013-08-26 23:55:36 ....A 1257472 Virusshare.00090/Trojan-Proxy.Win32.Agent.mf-b4fd6479156da5482034e0ace2bc4e7bb2f8e718eb9acbe700b9c04c162e3aaa 2013-08-26 23:05:16 ....A 1257472 Virusshare.00090/Trojan-Proxy.Win32.Agent.mf-e751e6951c3f315615d877b3a99feefd31cef0fc62489bef049bea9683a7f1b0 2013-08-26 23:08:26 ....A 55808 Virusshare.00090/Trojan-Proxy.Win32.Agent.mf-f6cb848a57814aa83603c6e4b7511c95754228b20445c9de935655d06fcead43 2013-08-26 23:10:04 ....A 28160 Virusshare.00090/Trojan-Proxy.Win32.Agent.qu-210e75d09c46d394bf0491634f21a9b502c715a8da596452c15d07671a5069a7 2013-08-27 00:06:26 ....A 81408 Virusshare.00090/Trojan-Proxy.Win32.Agent.vi-b68fec16b3a4c7970cbe5f37e2833df4d5dbf38acfcbfe1843d13d0e50064a3a 2013-08-27 00:04:34 ....A 9184 Virusshare.00090/Trojan-Proxy.Win32.Agent.vly-0306d597ff693c4db0831646285ef4c45396a8cf12f7ad70939f9391d9f29f66 2013-08-26 23:12:44 ....A 56832 Virusshare.00090/Trojan-Proxy.Win32.Agent.xno-da07b428b7405b9a3261f3032f79df978bc40dad7ca90a689d388ad771c68a72 2013-08-26 23:50:32 ....A 166912 Virusshare.00090/Trojan-Proxy.Win32.Banker.a-c1fa136fefa99236f8e3f52f538c8b51caef29b289bdd103bab4fd5e813db181 2013-08-26 23:42:24 ....A 166912 Virusshare.00090/Trojan-Proxy.Win32.Banker.a-cc65c1fb8ded44decada94f70720ac32f62763537979a388ff4e33ee0d31add7 2013-08-27 00:15:00 ....A 39445 Virusshare.00090/Trojan-Proxy.Win32.Cimuz.bg-441acdaf585be3f319cfb60c9f7f6eb67d24786f7ab283fc9e395631e4292446 2013-08-26 23:53:36 ....A 36088 Virusshare.00090/Trojan-Proxy.Win32.Daemonize.ad-6bf19532e03118bbb210e3fe2486f53f8354a819add615016544b2a9e6f0585c 2013-08-26 23:39:56 ....A 64512 Virusshare.00090/Trojan-Proxy.Win32.Delf.aa-f0154ef2946561510be38570ba5c187cbfba4425d5067154109d7fe1c90420de 2013-08-26 23:30:18 ....A 29184 Virusshare.00090/Trojan-Proxy.Win32.Dlena.ak-f743bf2091b38d723f5794f43c28e495aea8e0695c23b4e83b821acd5c6579c2 2013-08-26 23:44:50 ....A 45056 Virusshare.00090/Trojan-Proxy.Win32.Glukelira.gen-2c7fca06b8029b9e1c96c269396380e24aeae737f9ba75ef9e10ea64aa329791 2013-08-26 23:27:10 ....A 38400 Virusshare.00090/Trojan-Proxy.Win32.Glukelira.gen-abddc6b4bca9c2d8f77680b48a221a9b6607f6dc5edb1f874540ba913fcb4f73 2013-08-26 23:20:14 ....A 44032 Virusshare.00090/Trojan-Proxy.Win32.Glukelira.gen-ae0b7bc810a6b721ab0b6a2cb0a0660b727b51ead7f221d99f9212f1b1c686a4 2013-08-26 23:29:08 ....A 33280 Virusshare.00090/Trojan-Proxy.Win32.Glukelira.gen-b1f2aaa8996fbcc46bcb61565ee3cbded18a4aba4ea745b0fb130512d718998c 2013-08-26 23:28:32 ....A 43520 Virusshare.00090/Trojan-Proxy.Win32.Glukelira.gen-b5c32329cc369ee1a462556af79ed4dac4e1ce9a9699e836177a623d17b587d5 2013-08-26 23:43:42 ....A 12800 Virusshare.00090/Trojan-Proxy.Win32.Glukelira.gen-d8cca0de4df4300718d947c7add14b81b84a77640a8b27faab14e105a72400c4 2013-08-26 23:58:48 ....A 44032 Virusshare.00090/Trojan-Proxy.Win32.Glukelira.gen-dd8e268c00e0062746819e2aea817fbebec744522134c6030391fc2d692e3a03 2013-08-26 23:49:16 ....A 43520 Virusshare.00090/Trojan-Proxy.Win32.Glukelira.gen-df95d4c90c2af8c8511c8bc7a955d1c51cad58d2b784d6b268ef6920322fe406 2013-08-27 00:00:14 ....A 8192 Virusshare.00090/Trojan-Proxy.Win32.Glukelira.gen-e597a12762411859e73d2004c6f38dbe9db6713bfff38e89406563920c4a3a56 2013-08-26 23:10:12 ....A 12288 Virusshare.00090/Trojan-Proxy.Win32.Glukelira.gen-e87be543f97de1257e11bce50b6fe4e235a4bd6a9bfa8ef0f6c8d5c4fd973fdf 2013-08-26 23:06:42 ....A 8192 Virusshare.00090/Trojan-Proxy.Win32.Glukelira.gen-f17a7fbf562db4afa7c5ac5e9ed3188de6fda0dca52fe21fa3cdf1d68649d73a 2013-08-26 23:41:32 ....A 12800 Virusshare.00090/Trojan-Proxy.Win32.Glukelira.gen-fc880489d7d5eb062ac89f446ca3dbd3c99a08beda29b0dce1fbcecee1371bc5 2013-08-26 23:54:44 ....A 2233456 Virusshare.00090/Trojan-Proxy.Win32.Horst.a-b9f5ee60dbe5e6df11884a9c6d21779d72052ec38710023a931a36c3945ca1fa 2013-08-27 00:11:30 ....A 16384 Virusshare.00090/Trojan-Proxy.Win32.Horst.av-959ada3275f930cab7b164611029a6aab0518ff8dce5fe972835bf5bfe5743f7 2013-08-26 23:56:52 ....A 49152 Virusshare.00090/Trojan-Proxy.Win32.Horst.av-b309aeeb8817101789e1780a0b21d53c2ba7d82f03dc661ebcf10d4b13fa5b90 2013-08-27 00:03:12 ....A 49152 Virusshare.00090/Trojan-Proxy.Win32.Horst.av-c2be13945a763796e22c645c2faafb1d1be2f4ca2dc267f90b5dc46af76334a2 2013-08-27 00:06:04 ....A 22528 Virusshare.00090/Trojan-Proxy.Win32.Horst.av-fa7b11e0a491cb44948e78b8a6fa2d7e396e94f0ce6b061ec77acbc5f6c06a33 2013-08-26 23:03:44 ....A 46080 Virusshare.00090/Trojan-Proxy.Win32.Horst.hl-b822c80d48cc4534da76641ebb17bda8e08a9c5d963449b42625452e8a44814d 2013-08-26 23:53:22 ....A 44544 Virusshare.00090/Trojan-Proxy.Win32.Horst.hr-417c30336e09c5db46e14455163e1d349dc72fe0756ba06504b13578f1cb8eac 2013-08-27 00:10:38 ....A 148985 Virusshare.00090/Trojan-Proxy.Win32.Horst.hz-81fa3fecd808e94f8cff115aad36e3f73ed2eb9e3faa3497c4cb56b5fa85e381 2013-08-27 00:20:56 ....A 7504 Virusshare.00090/Trojan-Proxy.Win32.Horst.hz-9ecc0dcf8f48e312d552d3511b325051b1e653fca027f3d51ae93dd491a86f98 2013-08-26 23:18:00 ....A 39424 Virusshare.00090/Trojan-Proxy.Win32.Horst.hz-a3821ea5140a852871d1260337a926cf3fbe8c796d91e69cf5a1b33871601547 2013-08-26 23:58:30 ....A 97065 Virusshare.00090/Trojan-Proxy.Win32.Horst.hz-f1d781c092c8b2f86d626a79358da4ca793442b529bccd5efaa0d1c2d15c5b20 2013-08-26 23:25:42 ....A 45056 Virusshare.00090/Trojan-Proxy.Win32.Horst.jq-bd1060d601d569f5803345d601672b461c72645a3df63695be6731f3fa6a76e6 2013-08-26 23:10:06 ....A 114688 Virusshare.00090/Trojan-Proxy.Win32.Horst.km-3ff63fcb91500dad6b6d36d8054ea8b4d6d57cacd94599d4c87902a80d78faf2 2013-08-26 23:36:44 ....A 38912 Virusshare.00090/Trojan-Proxy.Win32.Horst.pj-4623e6b5934f7bb740ce86c9a958835e7c677673be20fd94a7a2bff1a14674f1 2013-08-26 23:13:28 ....A 200704 Virusshare.00090/Trojan-Proxy.Win32.Lethic.vnk-c09bfffc236baf68dee1f2b78976cf685880d7c221d964cd5996fe5ba3992c5d 2013-08-26 23:39:02 ....A 2010 Virusshare.00090/Trojan-Proxy.Win32.Mitglieder.av-980843d44295e0bd36d96c6ed0c27f3141f3ea3ab27397791367786c5fe9d6a0 2013-08-26 23:04:24 ....A 97812 Virusshare.00090/Trojan-Proxy.Win32.Pixoliz.ac-4966f0eb0966998a86fcfd5d72f8b9929592c3d21747118d327ee263364b3762 2013-08-26 23:23:08 ....A 122776 Virusshare.00090/Trojan-Proxy.Win32.Puma.aea-ebd7ae40ea5366df4481ce2109be4c36566b8cac8c99e1a011abc5a17d880922 2013-08-26 23:30:38 ....A 47616 Virusshare.00090/Trojan-Proxy.Win32.Puma.afa-31d50adf76b73f6abef7b6e92c4b16e8f8243c6dcef23dd5ae2791d960f28a8d 2013-08-26 23:53:48 ....A 51712 Virusshare.00090/Trojan-Proxy.Win32.Puma.afu-445e025514910382bf1814fc7f82ac60c3e1e40c24e0b7ebffe8fac3ed280cee 2013-08-27 00:00:56 ....A 46592 Virusshare.00090/Trojan-Proxy.Win32.Puma.aiz-33bd4773b9f4f6283a960477024d41365599e7f7187315be4cf6c3d7d2f4d30b 2013-08-26 23:37:56 ....A 22528 Virusshare.00090/Trojan-Proxy.Win32.Puma.fh-55bd903e37d5b7e286de10c9ac738a88a8002d56c6e950e865929d9d93f254ae 2013-08-27 00:00:42 ....A 22528 Virusshare.00090/Trojan-Proxy.Win32.Puma.ju-084a14953af7da591e9d25eb0a29db456fa3376d55295bf2aa2102233e8476a2 2013-08-26 23:50:16 ....A 19968 Virusshare.00090/Trojan-Proxy.Win32.Puma.pfj-52b59876af61888da6cd0e48136941a2576e686e29d54f84690d9a30d5bf5524 2013-08-26 23:40:28 ....A 19456 Virusshare.00090/Trojan-Proxy.Win32.Puma.pfo-3bef41cb806d3db3e7f4930c94b024e24fc6200a925e56934bbff41605a114f6 2013-08-26 23:29:02 ....A 23040 Virusshare.00090/Trojan-Proxy.Win32.Puma.qb-076e13fe5145ee113bbce8c7238714a3a966568a01fe32de346f92cac66b5cc6 2013-08-26 23:32:42 ....A 27648 Virusshare.00090/Trojan-Proxy.Win32.Puma.yi-d650bce20f424191064f697b8a115ffffd1b2ea2f579d6ecc08a1290e28c2a89 2013-08-26 23:52:58 ....A 46592 Virusshare.00090/Trojan-Proxy.Win32.Qukart.gen-75ec477d1a963af9e7b944ff512b3f2bc371172efc8fc9bc1e53e72d4484452d 2013-08-26 23:50:52 ....A 52736 Virusshare.00090/Trojan-Proxy.Win32.Qukart.vjh-ae88aae5c0a4e75b15dca186345bc575ff7a3fc13a52e5e90c31f144d69457fe 2013-08-26 23:20:14 ....A 86016 Virusshare.00090/Trojan-Proxy.Win32.Ranky.br-d88706d12f30831766c2b7496fe7506e204c59107e48923bcfcb4b804ad9a846 2013-08-26 23:37:34 ....A 20737 Virusshare.00090/Trojan-Proxy.Win32.Ranky.gen-0cba0702626814b6bbdce9b4939a35844680b4b978dc86b9e7cff5a1f8c70675 2013-08-26 23:11:14 ....A 2048 Virusshare.00090/Trojan-Proxy.Win32.Slaper.a-da189b341abc3b5d0c3451a333d9044007c21e7860466dd7a60b21b4905ebfb5 2013-08-26 23:41:52 ....A 69632 Virusshare.00090/Trojan-Proxy.Win32.Small.aav-f7da4a53318f27cba55b8ce37e852ebb7fdcf3efe329551aa9fd6f2af3735617 2013-08-26 23:33:58 ....A 19712 Virusshare.00090/Trojan-Proxy.Win32.Small.aax-acb6ee591249ec2d4bd6d4525953185a61455788ba79db426e9d8a9addbbc409 2013-08-26 23:57:18 ....A 9728 Virusshare.00090/Trojan-Proxy.Win32.Small.aay-fc7c33777cf66ddad756493cd47b9a3b9af4e0d001f3163572ed62189699a162 2013-08-26 22:56:42 ....A 20375 Virusshare.00090/Trojan-Proxy.Win32.Small.bo-fd0f7914efb8acef4016c7dcbdf83c84fd7f8d8fc7932213d76b27b8cac686ec 2013-08-27 00:11:24 ....A 4096 Virusshare.00090/Trojan-Proxy.Win32.Small.fh-a3f14b804523cf12a06dd09f2779f2860a7e98dde3f67eeef39bfd585bdd7569 2013-08-26 23:53:22 ....A 55808 Virusshare.00090/Trojan-Proxy.Win32.Small.hh-c013cb8c42c1af59f67a7c3cc485a1d244a00a45457a76529e3737fd1b83f6e5 2013-08-26 23:23:22 ....A 15872 Virusshare.00090/Trojan-Proxy.Win32.Small.pel-0d833d4017355fd8aa250733020c82a4d10654ceabc5f99ac704e85a0760bcf3 2013-08-26 23:32:30 ....A 3072 Virusshare.00090/Trojan-Proxy.Win32.Tofger.gen-12f84a6885e3998feb7f146dbfcf0a337c3cfe0082a2d0704da4fa9f19a058bd 2013-08-26 23:00:30 ....A 70732 Virusshare.00090/Trojan-Proxy.Win32.VB.dm-c5a224507d56fa4564dd40a3ce7055ddee18929ec5f7e97ba115a34def456cf7 2013-08-26 23:50:50 ....A 12863 Virusshare.00090/Trojan-Proxy.Win32.Xorpix.ar-b5e83efe862c881114539a1bc7446f3d62a2de2eb7fac6d22606714ca5287494 2013-08-27 00:01:36 ....A 4192 Virusshare.00090/Trojan-Proxy.Win32.Xorpix.au-1a8ffb0925f7560b2943d7b0234d2d6c52132576928d918579f29d0b2d71c6c6 2013-08-26 22:59:46 ....A 14196 Virusshare.00090/Trojan-Proxy.Win32.Xorpix.bq-b8af3a8a8fe46568c0dcb04926be821b2a3017ba65e7e0cb11522987eb5a34c4 2013-08-26 23:36:06 ....A 12101 Virusshare.00090/Trojan-Proxy.Win32.Xorpix.g-380cda57fd82a9312d0733aad32c0f9a340ba2886565949f30e1dd595a1b7746 2013-08-26 23:31:24 ....A 41472 Virusshare.00090/Trojan-Ransom.BAT.Qhost.a-34d00f0d420bc09e0ae71fa215ecc7f3532cf2c6e48ecef120774b73e05d9cde 2013-08-27 00:21:56 ....A 3934 Virusshare.00090/Trojan-Ransom.HTA.Jablock.aj-9562ae5ef53a1cdc493564ff3c88ad1db75bbfd07765ffb622ce82d0cdc07171 2013-08-26 23:39:40 ....A 5390 Virusshare.00090/Trojan-Ransom.HTA.Jablock.i-b9e6030e278cefeef7b34f05177f011387ed76ddeac2ae07aaf6e95c44077f64 2013-08-27 00:06:38 ....A 4964 Virusshare.00090/Trojan-Ransom.JS.Hexzone.dm-128b7bd98f21800be4b8698c106ad6d8244963bce1787e47014eb54324f5437d 2013-08-27 00:04:32 ....A 47032 Virusshare.00090/Trojan-Ransom.JS.SMSer.ok-a2ba946236b977e5a1663441c6a015b405d6062b33c031cd4f7b8218385dc6bd 2013-08-26 23:51:28 ....A 158720 Virusshare.00090/Trojan-Ransom.MSIL.Agent.fg-232050875e567e0fd0ea5c44c025939e5bb7c1dc30952875adef2facf8e0e899 2013-08-27 00:18:38 ....A 6144 Virusshare.00090/Trojan-Ransom.MSIL.Proxy.j-aabc83454adfde4fe5d995f7fc2370fcc74720bc2360b73f70dbd6d1c68dcac4 2013-08-26 23:53:24 ....A 82944 Virusshare.00090/Trojan-Ransom.Win32.Agent.hle-5942e2bbe159b03732b4c37a4c288ba97ad82011d66e84c981d5f872212f7a5c 2013-08-26 23:34:24 ....A 64016 Virusshare.00090/Trojan-Ransom.Win32.Agent.hqp-db95223b6f6449f00d1115ffd90d1bd4725e96a15093df2a340c9054fd457a23 2013-08-26 23:17:16 ....A 766976 Virusshare.00090/Trojan-Ransom.Win32.Agent.hsf-188adea44fcf064e6b33293d9c5709642dcd4b5bc481d8ccede60fd310f2d329 2013-08-26 22:58:14 ....A 768000 Virusshare.00090/Trojan-Ransom.Win32.Agent.hsk-31209e3aa08c20fe22040052b0df593c3bccdaa6d128614bf8465c84cf381513 2013-08-27 00:04:24 ....A 113664 Virusshare.00090/Trojan-Ransom.Win32.Agent.hsk-c278b6514b7ad0662e4b31f1853e792b85abe84bda3279048f55609aa3bf9bc1 2013-08-26 23:49:24 ....A 179712 Virusshare.00090/Trojan-Ransom.Win32.Agent.iib-a5188e378e7fbb298818dd2a1542bddfa0d42d78648db96f13c701d5bf3f7c3d 2013-08-26 23:03:00 ....A 382976 Virusshare.00090/Trojan-Ransom.Win32.Agent.lo-3daa3cea2d246e8e6cb18607caaf9d9922e681518e8240717463fdc360a775ca 2013-08-26 23:54:32 ....A 123967 Virusshare.00090/Trojan-Ransom.Win32.Birele.acxs-be94c65db82a1727c6f74da3a9110f0c43ab2743eb774afbeb67af3c771a6aeb 2013-08-26 23:18:50 ....A 201216 Virusshare.00090/Trojan-Ransom.Win32.Birele.acxs-c5fabd8a300e16e1fe8771f6a3c304b27ed38cb9167588be1a130e003fed5c96 2013-08-27 00:07:48 ....A 114307 Virusshare.00090/Trojan-Ransom.Win32.Birele.acxs-e6291859625911bea2467458c4d87b1306f75c087c995421a29f2e826844867f 2013-08-27 00:12:30 ....A 111696 Virusshare.00090/Trojan-Ransom.Win32.Birele.aeav-b3bd298a4bdf989e3632a4829dc7c64794d1bc3aade534a72e3cf535c20920ba 2013-08-26 23:25:34 ....A 180736 Virusshare.00090/Trojan-Ransom.Win32.Birele.aua-4014f88507ef474bbc533038c065723bf98238ba58e24e7ed74ca5a39c937930 2013-08-27 00:18:48 ....A 182334 Virusshare.00090/Trojan-Ransom.Win32.Birele.fcq-926004f2181382f363317bbd7ce208bc0aa0f9c7b6f854ab20744fb80e90d455 2013-08-26 23:02:16 ....A 61952 Virusshare.00090/Trojan-Ransom.Win32.Birele.fod-148d3cc01dc4bb7406444ce9c76b1f426b7398858af4e8ad28c46099b7ec3058 2013-08-26 22:58:54 ....A 321024 Virusshare.00090/Trojan-Ransom.Win32.Birele.gqs-58dc03bb4a5a05f1915c3d05c70cc84b5dd189f3b7d1208aeead3ff3e6ca5b4c 2013-08-26 23:21:26 ....A 173056 Virusshare.00090/Trojan-Ransom.Win32.Birele.gro-c719dc6016afb18dd63a3e89b101124e15d922d5f4b4b861e09346d29dd5d1c4 2013-08-26 23:01:58 ....A 199168 Virusshare.00090/Trojan-Ransom.Win32.Birele.gsc-94f5f46c4867bafd2b6511ad0db0578ecefb08aaec4bd3a8a33484f6232cb2f5 2013-08-26 23:21:02 ....A 199168 Virusshare.00090/Trojan-Ransom.Win32.Birele.gsc-a7740b9e58cdbf4bc5172fcc5da64925bed472f846dd97a34a676606ddf66e30 2013-08-27 00:11:50 ....A 199680 Virusshare.00090/Trojan-Ransom.Win32.Birele.gsc-b6fb2e04af6b5bf2830cf263994ffdf0c9586fb1841d43f636c2795c3a030941 2013-08-26 23:29:58 ....A 78427 Virusshare.00090/Trojan-Ransom.Win32.Birele.gsc-c5fec35f07cb5b948f05fcc478de19760831e8e1940d5d9af1626dcca8735016 2013-08-26 23:11:50 ....A 105222 Virusshare.00090/Trojan-Ransom.Win32.Birele.ji-512e120bc59b5bed0f12058c24e33880faab06869683b42f74cd3b7208074271 2013-08-26 23:45:34 ....A 81920 Virusshare.00090/Trojan-Ransom.Win32.Birele.jk-18e4a36d9f8bbef4332a26e9bc4e8a3d0e872e07c1677d0c98c530b1c8b7c3a3 2013-08-26 23:02:34 ....A 81920 Virusshare.00090/Trojan-Ransom.Win32.Birele.jk-48606a0e91d1274212db1d0f87ef438c3ec3212afbb9816f7997128440e107fc 2013-08-26 23:25:50 ....A 77824 Virusshare.00090/Trojan-Ransom.Win32.Birele.jk-5c32e5f657d95e71402e78cea724f03aee2af2639c785eea6fa0e9f2320c8870 2013-08-26 23:00:54 ....A 77824 Virusshare.00090/Trojan-Ransom.Win32.Birele.jk-604cb052346105cb0fd1e94aea7c21d0ca782655824563ed7fc3ceff4d3b980d 2013-08-26 23:28:34 ....A 90112 Virusshare.00090/Trojan-Ransom.Win32.Birele.jk-73c69b7cdc62e857149d6175b9a45073bda26a626ac1a7c760246db5241c81da 2013-08-26 23:59:54 ....A 90112 Virusshare.00090/Trojan-Ransom.Win32.Birele.jk-7432ae7e268d29da94f8ab70005cac58a483d2f5211f3cb57af85d973c9a4d16 2013-08-27 00:05:54 ....A 94208 Virusshare.00090/Trojan-Ransom.Win32.Birele.jk-a2d056c26ce9c4dcf70cc0640b9df1f67741571c9e66ea217c8babf92d85be57 2013-08-26 23:09:56 ....A 174592 Virusshare.00090/Trojan-Ransom.Win32.Birele.mmm-e30caec8ba9849fbfe3ee871226436ea3aed9c7d5f27ba08538eeb1033d110f7 2013-08-27 00:12:46 ....A 147227 Virusshare.00090/Trojan-Ransom.Win32.Birele.psb-701eb8e4c4e74c2e452b22cf3c0a9c1f317e7f09b836d6144bae5f7bb50fba20 2013-08-26 23:39:52 ....A 39424 Virusshare.00090/Trojan-Ransom.Win32.Birele.w-f6549270b6e917907929ce64c76ee5e66c2f38ad4c8f83e2b4caf77979d52e63 2013-08-26 23:20:36 ....A 193536 Virusshare.00090/Trojan-Ransom.Win32.Birele.zij-1287d3c87a201b2d28a8d0a5a0b4f9879890a3363a38413bbcc6dadd7bf2d100 2013-08-26 23:39:12 ....A 193024 Virusshare.00090/Trojan-Ransom.Win32.Birele.zij-25740ad71761e8c34635e6df028f152a14eb8ad97782fe94b9949ff39baf6ad0 2013-08-26 23:02:48 ....A 137240 Virusshare.00090/Trojan-Ransom.Win32.Birele.ziv-58151773c7e076d460c263ebbedaabad746c20b841fb32cceacb2120003b9ed7 2013-08-26 23:23:00 ....A 223744 Virusshare.00090/Trojan-Ransom.Win32.Birele.ziv-64ea47f242d93633b41c361a925ded5b6260750f903aa1e345af75325441dc8c 2013-08-26 23:06:24 ....A 280600 Virusshare.00090/Trojan-Ransom.Win32.Birele.ziv-bb2f2673f1b5acc2ec2f0f876b9023ddfa58a8b6342754bc079be0379d5e4ef4 2013-08-26 23:02:26 ....A 36224 Virusshare.00090/Trojan-Ransom.Win32.Bitman.acpk-cec494479977cb27f4263746a452f6aed108993a79bc66f04062367232867778 2013-08-26 23:56:06 ....A 12441 Virusshare.00090/Trojan-Ransom.Win32.Blocker.advd-bcd795a6638cf4180c8c4445b8b55141a339e67d14c40d27516c01380e70ecb7 2013-08-26 23:08:12 ....A 211968 Virusshare.00090/Trojan-Ransom.Win32.Blocker.agem-98e25cd5a6a14ee3a93063f4ee035d7917bd3f5bc0b08db2425a1768b23222d2 2013-08-26 23:46:16 ....A 1165824 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ahff-170cac08b13653b9bcb09c7ca08f2da5f7e86bb7fb0e17a3105f28c520cefec8 2013-08-26 23:25:06 ....A 722432 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ahuw-6cca504b85884d4bca43dbc4cdf5b940adfe6a0c166846df066726ed59c4577a 2013-08-26 23:05:12 ....A 183808 Virusshare.00090/Trojan-Ransom.Win32.Blocker.amgs-5156e1ba62cfc3a1f4b7a3cdd314e9ac6753da0ffdc1da4d57f47dce9c0adea2 2013-08-26 23:48:06 ....A 122880 Virusshare.00090/Trojan-Ransom.Win32.Blocker.amhj-c88b0744784bad6b62bb5e0ff707735758ef622c6bc37c2d12d6df681d41f5d7 2013-08-26 23:05:16 ....A 1047552 Virusshare.00090/Trojan-Ransom.Win32.Blocker.aqfv-11746da28a7cc75a72666bdc07aea86d6037ff58d9912bb9db32282ec19319bf 2013-08-27 00:15:42 ....A 143024 Virusshare.00090/Trojan-Ransom.Win32.Blocker.arun-b2382bd8a0aba24660b43a8740f79af9e7f809572aec4cfc126785733129b4af 2013-08-27 00:13:02 ....A 200704 Virusshare.00090/Trojan-Ransom.Win32.Blocker.atea-d5f1e7ed5f014eaaca150f8b50c08c2548c9e831b5e4ab7b7ba1f3756a2b0408 2013-08-26 23:14:36 ....A 127526 Virusshare.00090/Trojan-Ransom.Win32.Blocker.awue-95a3edb6e737df849df192713481b64d67c86096425677e5e241ee4824908940 2013-08-26 23:41:48 ....A 1399296 Virusshare.00090/Trojan-Ransom.Win32.Blocker.azgm-4ab0110ade9e91ec9d93f2b3198006396b9a518e5df480ae9738332ae77d70d0 2013-08-26 23:14:20 ....A 86016 Virusshare.00090/Trojan-Ransom.Win32.Blocker.basg-1a4d439743fa34ea2f6663bccfe6e052f05785cd84942398fb4a94caee24dd13 2013-08-27 00:02:34 ....A 44034 Virusshare.00090/Trojan-Ransom.Win32.Blocker.bemt-669d7c3130995d3bfc196c5be20bec01ed9ad6cc5095b559c283d3e91355866a 2013-08-26 23:41:52 ....A 43094 Virusshare.00090/Trojan-Ransom.Win32.Blocker.bemt-8dcb48e5ac929d12f0ef49eb1b782879ce35cb25ce06977b6a2b15ac7ac5343b 2013-08-27 00:03:06 ....A 199680 Virusshare.00090/Trojan-Ransom.Win32.Blocker.blhy-c5af274fe74b19d57ea2cc4292db1ff22bdc51a2a272dd0bb2822167ad69ffbe 2013-08-26 23:50:58 ....A 70036 Virusshare.00090/Trojan-Ransom.Win32.Blocker.bony-6b30229ee2af909d9a6a7bade0f45d752e56f8130e1689ab00279477402e2733 2013-08-26 23:08:24 ....A 204800 Virusshare.00090/Trojan-Ransom.Win32.Blocker.bqlw-a37152aee0fabb02b97ee425b3357d93264a943c07e88beddcc59e44f0a940e4 2013-08-26 23:39:04 ....A 774151 Virusshare.00090/Trojan-Ransom.Win32.Blocker.bqsh-e9eb86b8c5db50cc3d0cd48188615835afdb2409ad2c22c887cd35a694421cb3 2013-08-26 23:08:34 ....A 564224 Virusshare.00090/Trojan-Ransom.Win32.Blocker.btzn-62410cc69dca7237048dd69c0badf5b344bcb57ad001c1ec9bb2cc2a10139955 2013-08-27 00:21:44 ....A 145920 Virusshare.00090/Trojan-Ransom.Win32.Blocker.bwsn-4a3ad6cf3f4ab75a8ad5461fbc14434f3d0968bdbb56ff2dcd56c2160ef5dfc0 2013-08-26 23:01:58 ....A 221184 Virusshare.00090/Trojan-Ransom.Win32.Blocker.byyv-25c48cceeb5a3187b78c30925bb9e48ec726f4e4fe7ee34d44c0d79b530ca19b 2013-08-26 22:59:14 ....A 525824 Virusshare.00090/Trojan-Ransom.Win32.Blocker.bzqq-b74e3dc76fae79b75c26f27ecb85aae1eae4082a42bfa080f7805f32dedc9d67 2013-08-26 23:04:42 ....A 146944 Virusshare.00090/Trojan-Ransom.Win32.Blocker.carn-3e5eeb4fce61bb88e1c35b60d2b44125aa1cac24f923f5b441bf227484a684d3 2013-08-26 23:56:22 ....A 56320 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ci-7dcda340c9f5d27745b5bc0be755e0f58504dccda53f5a41154dc05f69add81c 2013-08-26 22:56:40 ....A 427520 Virusshare.00090/Trojan-Ransom.Win32.Blocker.cjgq-ab441b2a3fd98723920ee7e7e3d32ef263dbd6dce1145fa60dcd913bbbd0415c 2013-08-26 23:48:26 ....A 753664 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ckeq-28f36491ad1d778511cde36486cb57731502744945c9c2bbd6c26c670550bfbf 2013-08-26 23:40:02 ....A 548864 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ckeq-aa0bfd6dca6ff0bcf06bd012b1b23b9e33dd42f5db937fd9185f3ec8db141492 2013-08-26 23:19:36 ....A 577536 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ckeq-ad1e4fe31d975f4b98f6c2e5d6d2aa204edb1725f8ff55d28f495f7238685acf 2013-08-26 23:25:50 ....A 827392 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ckeq-b5335351db1868d1c74e4381baeebcd6301cb5ef9916cc208cb233fbc95e6fea 2013-08-26 23:25:20 ....A 281939 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ckeq-b62413194605a8fd9f66749681f01ec24ae33ba8cb0c1ad7d6e18f8720e6d444 2013-08-26 23:43:24 ....A 491520 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ckeq-ba558ab647f1ca8007ba332d8b41d03c181f5b2ef4a6c958be5a2841efe773e2 2013-08-26 23:50:46 ....A 262144 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ckeq-d12873a50470f6cda0d0f1022ddbe5da69c6dd204fbba48b3eeeaea97bff4a76 2013-08-26 23:28:12 ....A 311297 Virusshare.00090/Trojan-Ransom.Win32.Blocker.cndz-a24240c9ce375256626cf5720cef9d7a6fefd23e1f65184cf58495796169ee1d 2013-08-26 23:31:46 ....A 663040 Virusshare.00090/Trojan-Ransom.Win32.Blocker.cnmo-d3c44a3241e9f0ab5d422e75afd2aa66ed0a75d66bf0b1e0448dc9a30d65f12b 2013-08-26 23:21:22 ....A 290892 Virusshare.00090/Trojan-Ransom.Win32.Blocker.cnrj-370961a13025eb3f7ad9587db7af0d5a0bab3ffff980a58e0b96ec024b7b840e 2013-08-26 23:25:42 ....A 63496 Virusshare.00090/Trojan-Ransom.Win32.Blocker.coxr-4ee08ebbfe92041d0d8a309cf7490054a5bce028589067b426d20121ee6dd7d5 2013-08-26 23:35:28 ....A 1062615 Virusshare.00090/Trojan-Ransom.Win32.Blocker.coyk-23086cd24099017415fd0197a7e334bf5f83dd32b99e2a7ba4ab545ce968fc7f 2013-08-26 22:59:40 ....A 126976 Virusshare.00090/Trojan-Ransom.Win32.Blocker.eaty-0ffc757e630ee4d2da1ce04e63426ec4e805c4ab312dcf9c97e97bdb408099b7 2013-08-26 23:15:26 ....A 1136640 Virusshare.00090/Trojan-Ransom.Win32.Blocker.eeda-aff467088fcecf37605f0e3f0bdf6de4961bba5f939138b07eb5c0f163d02a69 2013-08-26 22:59:52 ....A 983040 Virusshare.00090/Trojan-Ransom.Win32.Blocker.etpv-652fc103453f1e8cbd7e960c328f97e228673a59ca0a702db3236d6bc40e79ce 2013-08-26 23:19:54 ....A 1344000 Virusshare.00090/Trojan-Ransom.Win32.Blocker.exuk-a8d6088c2d1681ed21c4473982294024479daf662535eb2a2cf0da241e1e80fe 2013-08-26 23:15:12 ....A 1063936 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ezed-52bb848ca1a52b44546d91088c88306f292efa5e49cacb8b941acf8345e9c170 2013-08-27 00:02:10 ....A 33280 Virusshare.00090/Trojan-Ransom.Win32.Blocker.fkcj-d09f5398db406664365aa14319aba68b9cd047298c4060a535239409539a6d50 2013-08-26 23:43:42 ....A 147456 Virusshare.00090/Trojan-Ransom.Win32.Blocker.fkjh-fe7158ae31e02a9dc5aaa22c63296e05ea337f3bed082224e6f9df3e2bb40dfa 2013-08-27 00:06:48 ....A 1156096 Virusshare.00090/Trojan-Ransom.Win32.Blocker.fmit-821f9abdc6bff689068d7dbf84acb253359d38529acbbe15649e27a5628cfff4 2013-08-26 23:27:42 ....A 38400 Virusshare.00090/Trojan-Ransom.Win32.Blocker.fotk-9dcfab973b991cb67f4616578ab5ecc5d6cd0ea9085e0d0f11b9866532e3c3a3 2013-08-26 23:54:50 ....A 31232 Virusshare.00090/Trojan-Ransom.Win32.Blocker.fotv-1ef5a46128a97669cbaf726be2c05862fe0a95b8a3509b9f28d29acbfa9ff80b 2013-08-27 00:01:34 ....A 345600 Virusshare.00090/Trojan-Ransom.Win32.Blocker.fpfj-b5f2054ff9bb4b0cbae8b36f0968b58600b25dcd84463c424390e8fb30d194dd 2013-08-27 00:03:48 ....A 472115 Virusshare.00090/Trojan-Ransom.Win32.Blocker.fpjn-cefbdc423009b04c6782f02857077a360bafa6c85fb568ffa3f5e3ab26ae7858 2013-08-26 23:06:36 ....A 2086912 Virusshare.00090/Trojan-Ransom.Win32.Blocker.fpys-755013bac50fa3d823307a09aa51380b40abd3982076683ef1a84a33db34d611 2013-08-26 23:38:36 ....A 117248 Virusshare.00090/Trojan-Ransom.Win32.Blocker.fqgh-c4054a533eaed1da9c08f6597fb84de6c3185a79564c0f6f06e257a003df4223 2013-08-26 23:40:24 ....A 15872 Virusshare.00090/Trojan-Ransom.Win32.Blocker.fqld-ae6cf64be6e308402ea91bedb0d2beaffdc7b1c1ab9ff086695c891ceed66ce3 2013-08-26 23:13:36 ....A 15872 Virusshare.00090/Trojan-Ransom.Win32.Blocker.fqle-d3d280f1a5da5b2d6ecdd8113bef64f063629385b4075e214eddc1b0b50624db 2013-08-26 23:58:52 ....A 67328 Virusshare.00090/Trojan-Ransom.Win32.Blocker.fqty-2208c53ff1bd64c43e2c40e0ccf66edd2353782b4d40e73121d8ca1aa7254d50 2013-08-26 23:16:42 ....A 1772032 Virusshare.00090/Trojan-Ransom.Win32.Blocker.frbn-828c08c982572a7321ce2f4a07cd1cb0f7e054f6662b868ab0fa59cd2b091a66 2013-08-26 23:56:28 ....A 563712 Virusshare.00090/Trojan-Ransom.Win32.Blocker.frbn-cdcc6f410faa7aec973907b7cf2bcca7319e0263d27430b44602993b5a4583bd 2013-08-26 23:53:32 ....A 58880 Virusshare.00090/Trojan-Ransom.Win32.Blocker.frhx-46ff161ca91a43879508568a602d2ca9dcb5c3f698a95a87c6613e8f8d231162 2013-08-27 00:07:28 ....A 217088 Virusshare.00090/Trojan-Ransom.Win32.Blocker.frrg-fa5dcbbc283ab1f43dd637479832e1eec382f3adb657d76cb771f2ce3c5f138e 2013-08-26 23:28:42 ....A 548352 Virusshare.00090/Trojan-Ransom.Win32.Blocker.fsxj-da5d0a17037f54bf24224e68af007a7adc9733529ada5341833c53bff19465c0 2013-08-26 22:59:46 ....A 106584 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ftao-62951742b7eea9d66a6b5105db71a8c046333fae8c8fffc58dfca424205decf6 2013-08-26 23:53:16 ....A 106579 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ftao-e234c1b8a65b85933ead47b6b68b44d03b9af4d5e9ffe53f5e99ea151daaa9b2 2013-08-27 00:06:56 ....A 1898004 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ftnk-e0a53f10201ced7aba365c7fd288a198d7fe414f074d8f00979be73bde2d8cf1 2013-08-26 22:58:06 ....A 107520 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ftno-d1b769c412dda0b95dadb3767ed850ea3c38080066db9f6d96bc13cad2a92940 2013-08-26 23:24:02 ....A 176221 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ftpl-70f566c82bedba93ee6e45deaee3e606b59786672d10e5511baf1e97b7a38e24 2013-08-27 00:10:04 ....A 23040 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ftst-c7a7e29d3c57f76c1c9824886305ca6c0d756987aec165a061d022b157ec300a 2013-08-26 23:23:08 ....A 131116 Virusshare.00090/Trojan-Ransom.Win32.Blocker.gxev-e6652b8975bd80366a5b325aa75969888de4ad54ce9e4424f3072b871ecfeeb2 2013-08-26 23:38:00 ....A 16896 Virusshare.00090/Trojan-Ransom.Win32.Blocker.hedt-199b7ef219c6f0a99a826e3ee0a47da63213996c7b6ed2244ca302d914e0a744 2013-08-26 22:59:50 ....A 291840 Virusshare.00090/Trojan-Ransom.Win32.Blocker.hefw-fb548dd03800a3d0dd5e9de3e860a623afd12f259e6af159fb9e35632de58745 2013-08-27 00:02:36 ....A 53760 Virusshare.00090/Trojan-Ransom.Win32.Blocker.hehe-7ec248c530c535f3172a0b29733e20ef5c8c86f990942b5aa989c8f14298c26d 2013-08-26 23:36:50 ....A 104448 Virusshare.00090/Trojan-Ransom.Win32.Blocker.hemb-f3e7dc7bd226bc7329fc76057f12159d9fd2f76a87bf148704917d802415b03f 2013-08-26 23:12:54 ....A 286720 Virusshare.00090/Trojan-Ransom.Win32.Blocker.heoy-c7da7b461f89aeea9a25522f7e6add82dbcb00a053095bcce198912390269b65 2013-08-26 23:54:58 ....A 369305 Virusshare.00090/Trojan-Ransom.Win32.Blocker.horu-579dc8a677160c117220c12be84af8a9c5fce3cf4f7a059ba7b6a7a2395240b6 2013-08-26 23:39:54 ....A 112128 Virusshare.00090/Trojan-Ransom.Win32.Blocker.hpnv-c9d379731062de5399272e7824eed80533ecd68790c9e58ad15fed2b5cdbfbbb 2013-08-26 23:04:14 ....A 583581 Virusshare.00090/Trojan-Ransom.Win32.Blocker.hrft-29567aaec364c494c7aae68ba2c33e59541438eb65871372d313ed55396c7470 2013-08-26 23:27:32 ....A 20480 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ihxn-427f9be986806b7053abe8f5750bfe76ec7175abbf59f5812f6d3b6c92161e38 2013-08-26 22:56:34 ....A 20480 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ihxn-b593ce9beddf3aade99710ae0278b7a55e37f757466ee8eef3ec55de8543d602 2013-08-26 23:10:26 ....A 28160 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iiqp-dd22f3ac6937f57dcda25d879f3ef5747b4426d4ff62e176ef114b18901f01fc 2013-08-27 00:07:14 ....A 297472 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iizh-36638c7436761c403dd59f592b3b9c55e51a33d1708d40d98170eff3b5937802 2013-08-26 23:29:48 ....A 119296 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iizh-417c394a088ae8580d2bd68264ce66c1bb40f7e9a637fc9e08dbe4bf9de516d0 2013-08-26 23:34:36 ....A 131169 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ijdw-d03b4705318b6334cf3ba3e0a38445076edc6ab9a75444b8a4fc4b2b8bc22ff3 2013-08-26 23:56:12 ....A 200704 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ijey-96695ea63e77d9b62ebb5fbc77f6ed3c250fd570b891d93de103af52f83ba19e 2013-08-26 23:38:26 ....A 7168 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ikyf-32f3d7faaa598a2abc9010077e495785e2e2b4020336fa2fcc1c89d942bf72ea 2013-08-26 23:05:00 ....A 7168 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ikyf-a3a7971cd9114118278850e4f6acc8d2d976443dfe84f3ea22392659402123b3 2013-08-26 23:08:10 ....A 1122304 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ileg-209eb56908d7acd6f0c953089350bd840273c1ab6514172100c4aab7c11f3d30 2013-08-27 00:07:16 ....A 325120 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ileg-73ad70d024f18a9ee0ec0842adb36a04cd03b3b185e51ed00e7506f9e26ac864 2013-08-26 23:32:44 ....A 1048050 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ileg-793ab234d58ce8ed8f8b2d341be10a91aa26edde9e05de352c44bbe965a4dfe2 2013-08-26 23:53:22 ....A 390144 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ileg-aa67901ff53e534329134d726e8545322d4b2b9e33d5d99a46d04bdb1aa8238a 2013-08-26 23:08:50 ....A 939140 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ileg-b5de897c8f2bb80c4c70a280e303f918f5b2b14a37e3a9e749e15ee1f5e720a4 2013-08-26 23:42:42 ....A 260096 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ileg-cdca6f7e319a6fd28548b6eff2981025f161d2e6f55a9fa322a5b767dd5c1a02 2013-08-26 23:09:56 ....A 760477 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ileg-f3f2c480162dae8c2376ca61be67bbcc1b79c497d8b549dfe2eeb3eb3f8ecda4 2013-08-26 22:57:12 ....A 213295 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iqhs-c74596ccddc300f85cfc65b383e742c4c0324a8b4bf814fdb8b2f57b0afeb7d9 2013-08-26 23:12:36 ....A 101888 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ismz-e804f4bed5e6cd9499ed748b5dc90f7a805935569512a513e0379f797c1be01b 2013-08-26 23:52:00 ....A 415232 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iubq-a53916c52d3b2bb5fdf87e9f0794440edf1eac9b5c7347ab09fd4ce1fafdb73d 2013-08-26 23:23:04 ....A 16220 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iuni-6c06bb5c70a24333a2750e5f1abee2840049bc6f7762d38dddc7aee0a96b0e83 2013-08-26 23:35:38 ....A 302592 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ivbx-0773eebaaea288427031709aac8d1afe52a790e71e85daf98709f7c93edc8a2e 2013-08-27 00:02:26 ....A 232960 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ivbx-1084db063c616dc10847d55cc6b17a9aca98aa9479f055b6cb6bea3a712f771e 2013-08-26 23:01:54 ....A 920064 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ivbx-467869dafcbdc4fc61d1d0b17fa7b514811c55287f3d19e51f0a2d8b099d14cf 2013-08-27 00:11:18 ....A 777728 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ivbx-74a640ba62549ba910608aa06032c4d67e23d3172af6e9a5c19834ae1636539c 2013-08-26 23:49:52 ....A 1393152 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ivbx-90f4280770ce4a1dfd020d82304226460ddc04aea94098e1d0e9150d33d54138 2013-08-26 23:04:44 ....A 1132032 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ivbx-a8f70e558569922c311f135a312c36e713554a8d0783d3d71f94e409d0f52f4e 2013-08-27 00:08:08 ....A 1397248 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ivbx-ae254310108ec66eac0abdd11830db470e7809f646b5a16dff97e0d00ef49b26 2013-08-26 23:29:54 ....A 4046848 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ivbx-b0d6226a54ede1b5438c09beeb3671cbba5eba729cf65bef0c2474ae17100e0f 2013-08-27 00:10:16 ....A 1505792 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ivbx-cc1f811139a016a8c76846e8ddc530e325a66f031a514c6dadc0a98185ced122 2013-08-26 23:59:48 ....A 854016 Virusshare.00090/Trojan-Ransom.Win32.Blocker.ivbx-ce2b29b080a9c52ca28186a650747bcf6722f1622b9295f714db6ca6252b9037 2013-08-26 23:50:58 ....A 73216 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iwan-2dc98e7410b112a3748073c565044140c1b62708571ce9a9dc79bde6a8464dae 2013-08-26 23:28:58 ....A 99072 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iwan-cb2dd8a4dcb837510e192d64d3ec4deb8ae2f6766394f989dc45af0de989c1c6 2013-08-27 00:18:08 ....A 73216 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iwan-d1c56ce5d0dbf2fc7878b71a80c3d663b905cf8e12eaeaba3caab45fd4174c04 2013-08-27 00:12:30 ....A 16188 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iwji-ecb68e3731d86ff0c60ba60c4f13075abad2522dbc0339609bb87b3dd85b4d32 2013-08-26 23:02:48 ....A 464384 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iwkz-c59f2a2d39a317e95b250958e0c1881f6dd9cf69bbc9558a4798157da7cc2064 2013-08-27 00:11:06 ....A 84992 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iwls-73936d535e3fd2c6c0edea6aecb00ae858ca60232b26f4509e920fedf47edc1f 2013-08-26 23:55:42 ....A 360665 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iyjg-d346107d18044cddaf40aa5a55bdd1026b698ab7868550944bf30b9d4eaf9a24 2013-08-27 00:05:52 ....A 905926 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iyjg-d86a684003ae6dbd848b55cc2fc69c19c24617e1f7c3ff4a71d25e8be07cf163 2013-08-26 23:41:30 ....A 905977 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iyjg-f43b464323b4312a9b1cca57c9dec52bc5c25d4289a6306994ca4fa033e39025 2013-08-26 23:30:06 ....A 73216 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iyxk-1d95a835a9685a7397639f4836c4530bf90b8fcbe017f5a3e41908fb8e6b5590 2013-08-26 22:58:08 ....A 122880 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iyxk-5c27fc3c2108fbb20dfebf18654fc9fca45d711ab64daf6ac09f1ef0bb815494 2013-08-26 23:06:30 ....A 90624 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iyxk-7436a521d040c08d1dd73732227cd79ddb73f06062072ccc90d8b5ef935413c5 2013-08-26 22:55:46 ....A 73216 Virusshare.00090/Trojan-Ransom.Win32.Blocker.iyxk-7697a5f7b9c6aa6aaaacf621e93ce3cf51e4167204213fc78d86599e2c1e2842 2013-08-27 00:06:04 ....A 69632 Virusshare.00090/Trojan-Ransom.Win32.Blocker.izuy-1631800e7bdee439f1b722bf74cd0572bcdebcaeb3700bfea9a0bbc46075371f 2013-08-26 23:51:34 ....A 271563 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-134c60f568bf98b84288ccef4c17b7dcd81b3ee9d5849a3df96a69bbe98af1c3 2013-08-26 23:56:58 ....A 457821 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-25008d46d17eb46eede157b6a356fe0a47d1fddec5812799885418f090a22d28 2013-08-26 23:43:40 ....A 351227 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-29923d4788a1a0de42c76d9ed9f7d8a924c18bc7f4d578187491f659c67c5a69 2013-08-26 23:13:36 ....A 379612 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-2997d47d94fb70bf0364deb1e570df94ae71b8736952e1f2f4421cf71482c3f5 2013-08-26 22:57:34 ....A 269642 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-36412d2157f3ed684a66a56c8b215dd60f11ed1a5589f1c0f81d721814e5b359 2013-08-27 00:03:10 ....A 251414 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-40963d8769dc90ae761883078747db604cd3a3184f563bd2ddc8a5ac527c9102 2013-08-26 23:53:16 ....A 260364 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-424d154688253af8549a27617051d1c8ea72ee78f2d745b829efb09e2769b733 2013-08-26 23:14:06 ....A 217818 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-42832f510b0d13571b8f4d194cb4604b83bb70d186a769f970bee8a37aae5153 2013-08-26 23:59:20 ....A 350222 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-46381e8f08bc7794b7a4e41e5e79942b55faf997dc1da899e901f3b521aea5d4 2013-08-26 23:26:44 ....A 395084 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-5982e8289fd6df2d0f2e7f87f5957174521a821434b84802c1de40aef0fa056d 2013-08-27 00:09:10 ....A 213668 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-619caf5bbc9b40bbbe629dd2be92030d84ebcb0f83a5cd34554d0ab6af4e1466 2013-08-26 23:32:24 ....A 315029 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-66609378f8d017d16a94314592b63b108dd2f43d605f41cb9e6bf830a635a74b 2013-08-27 00:05:56 ....A 491864 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-67d57a75834a9aec4dd90e068ddaccc0aa38007933b230cdddd17293f026118e 2013-08-26 23:42:58 ....A 327487 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-80e4f6bd00eab453c0ee60a895fcded95875f51d67ed096d190293cc35c66eed 2013-08-26 23:04:22 ....A 251016 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-82e42d79b9d2cdffd2b6850fa9d9e920d133630cc549539705d58a435ac6916d 2013-08-26 23:19:34 ....A 302877 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-84479eb1d5e77a36f7434e0dfc85966916dc25ceafbd626c10c8765bcb1563d6 2013-08-26 22:57:44 ....A 280002 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-898802b891c014aa807baf5b9bf85b0a7d2804b610155f7c504d19f4b3486fed 2013-08-26 23:47:16 ....A 176587 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-94787f5dea28c2112e0a00c363c3d2903a791c4251f611a03bdb4aff947ed799 2013-08-27 00:17:34 ....A 317785 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-98214be2eb3c5567c9a3493241109a2b4e3ae13eaf2f2981d70e303cf5da0746 2013-08-26 23:29:44 ....A 185807 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-98b9731d447758eb7a410d81ae8a9454df38de5bf90d1a0f903d252f92b48556 2013-08-26 23:06:56 ....A 367820 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-a04f663ad4656e9f53ef10dbc32f0cfcfdd879c0cd33f15d887ebac2d11769a3 2013-08-26 23:04:06 ....A 316182 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-a1d01081af439e30d01d4542ebdcbd8dd223012ac9621eccd100224ade2ae159 2013-08-26 23:20:42 ....A 425658 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-aadb09c1f29ca5215fe148c5c0a61c580e96e3d4212d25cfb35d291b5ab72626 2013-08-26 23:46:34 ....A 384966 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-ad9d3d79d6256b48157128ee9c5becdcf5aac1cb30e80460710c8fc6c58a2930 2013-08-26 23:27:42 ....A 162590 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-aff6489bbc87e63cd717a2c90c81301a8f671d438d508657c28a8281c89a375f 2013-08-26 23:40:26 ....A 679923 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-b5a3dc547fea0fb50229fb441c63b71d49d172c18ccf789b98e05837a7d4de4d 2013-08-26 23:31:08 ....A 382249 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-c3bc65049419ced3de5c5b8cd7cb812482c4b01dfaa4e81a3433cc4484a45089 2013-08-26 23:56:16 ....A 367729 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-c72a618af543b717eedbe1a2dad0c15515de9c42727d598b8a0ef212c800ebd1 2013-08-26 23:53:20 ....A 409089 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-c8df171dd18453deda05d91a6694083321622a3d453decb9014d2fa915c5c774 2013-08-26 23:01:40 ....A 283639 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-cd6924bbcd2d2f745aae7b2c3e89fbdc79a47ff150e9fb01bb1376675d283692 2013-08-27 00:04:18 ....A 231813 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-ced57e01047fbbf31b03ce465cf4364f2d9181542506175d519fae56abaa6c43 2013-08-26 23:04:36 ....A 20203120 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-e9eaa2d604ad74c3bd2ba4d4d6b32dc0202d2d555c0b15933d1cb75c1e95cdf7 2013-08-26 23:52:44 ....A 411603 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jagv-eca22cc59e4b2bb44884696af806db6c3e8145d97ffb295afb5743548eb59ef5 2013-08-26 23:46:46 ....A 317952 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jbwm-fb25cfe3f1b4a0ee47ba3b42dd39113ad7457c83b114d5af1122635f0c501c8f 2013-08-26 23:39:20 ....A 741376 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jcen-544d46c515c657f76904a5ffafdc18f6acc76db300227cc32470e63bef8b651d 2013-08-26 23:22:42 ....A 327680 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jcen-c44ff58cda2ac5468e6a78de1b91f93a2c3693ba02fc1378aebccb1880b547e6 2013-08-27 00:16:18 ....A 110592 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jfxg-ef518bf2c6bddd950d93b5c1126d4602f2e4aa5746bacbaf98f4977aef24f1b1 2013-08-27 00:09:30 ....A 401812 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jgb-61aa3e0fd1316a4f8f0e94e897579169f39ec9a8a485a9f0a5cd28d5f0964b76 2013-08-26 23:31:00 ....A 401805 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jgb-c14bb39871464f2a956080c36331fae5a1279856ed1ec55fd6cd047d3b209dbb 2013-08-26 23:52:22 ....A 499712 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jhxg-ab1a11b37ca2f5e39dd3e2f5a540f956a4608889107bb0a2361ecfb9175c3773 2013-08-27 00:11:32 ....A 602112 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jibn-eceaffa7b59a06af28226bc8ba6dcc3e2316ead865d06326192bb72e501920f5 2013-08-26 23:46:36 ....A 99854 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jskr-a36848338740f4a37e000eabcbe97feba0f06f419df3e361dbcce237d930190b 2013-08-26 23:07:00 ....A 150528 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jwbg-bb790c93fbea5441e3017fcde88a1f0a0b93e9c6d180cf091ba23a854a51bcb7 2013-08-27 00:19:38 ....A 483328 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jxbh-632a87bb0b5c05adce185bdd1d8c3abfd8ec500d799b3893417895e27dade887 2013-08-26 23:15:00 ....A 962560 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jxbh-b8b2086e23c25d7b5d2f478a11f25f607212dc7cb23270f17cce6d1efb7127b4 2013-08-26 23:32:22 ....A 160768 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jzec-bd0231eeb12909d5986c54d10134269e76c3c01dd72006eb92e0f311cfc20d49 2013-08-26 23:21:52 ....A 211456 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jzec-bfb5038bd3f508323f3b2c31075f942a63e78c976f693631300c13e88a9bc4a1 2013-08-27 00:20:16 ....A 215552 Virusshare.00090/Trojan-Ransom.Win32.Blocker.jzec-ef0b2ced7f4e8f68b0b29b30704c113f6faa2e6696022c47dd9d2d7fb2aa58d1 2013-08-26 23:17:24 ....A 547840 Virusshare.00090/Trojan-Ransom.Win32.Blocker.kela-1da7bf38e890d66cbe5571d47c34e8f3a43639e1d4220416b1667587c8184989 2013-08-26 23:55:56 ....A 208896 Virusshare.00090/Trojan-Ransom.Win32.Blocker.knso-97b4e35a7080817d01e97dc3b551f6b428177706cbd61f093afef3339a7e887d 2013-08-26 23:54:40 ....A 67584 Virusshare.00090/Trojan-Ransom.Win32.Blocker.knyq-5793f159f5aeb8a616315cd1168fcfe0bb44658c303fe76d82b1d5105a3f4055 2013-08-26 23:35:40 ....A 73216 Virusshare.00090/Trojan-Ransom.Win32.Blocker.kpvf-24c503e2a889ad1bd69f49fafecc4a2c4b0e35cbe40a37714f38f0edad2687e3 2013-08-26 23:48:16 ....A 73216 Virusshare.00090/Trojan-Ransom.Win32.Blocker.kpvf-3581aea5d975fcc2b239bca10ae86285ee6135e0aebb1a8f44119196be351d64 2013-08-26 23:39:20 ....A 307200 Virusshare.00090/Trojan-Ransom.Win32.Blocker.kpvf-49971a636ca4c737e4282a04a5cc7eef6124b527eb3e5d0a5142b42089307518 2013-08-26 23:51:44 ....A 185856 Virusshare.00090/Trojan-Ransom.Win32.Blocker.kpvf-53583f9b07636182fff31d39a843bc41bb538d2f129839c93a12b17cd92496cf 2013-08-26 23:42:14 ....A 159744 Virusshare.00090/Trojan-Ransom.Win32.Blocker.kpvf-9111329868e966c05c3e5b93e070897062d22c3a0b8e20934cb90ef4e93ee989 2013-08-27 00:07:18 ....A 73216 Virusshare.00090/Trojan-Ransom.Win32.Blocker.kpvf-a2ca7401bf016a1c2409995008211e99b51bafddb8ae74f646793c9412db53c9 2013-08-27 00:02:40 ....A 136192 Virusshare.00090/Trojan-Ransom.Win32.Blocker.kpvf-bd4a3bc686412a952d75c6378d0f6813cf3dd180486b3b987c785ca6de023d38 2013-08-27 00:11:26 ....A 139264 Virusshare.00090/Trojan-Ransom.Win32.Blocker.kpvf-c8af6ba0009877a26cdd5302aee5952a12d030a8cf24b743f4d947cc11dcaadb 2013-08-27 00:16:20 ....A 341464 Virusshare.00090/Trojan-Ransom.Win32.Blocker.kqc-33627da1df5632c9f0c4f0221fe32a6478ca2b8ea9894a505a5c5c37f5573b5d 2013-08-27 00:11:58 ....A 843211 Virusshare.00090/Trojan-Ransom.Win32.Blocker.lxx-aeb445b1608906b452733224da4a32eff5d8033db6550ce0720629e45671e79a 2013-08-26 23:05:50 ....A 70948 Virusshare.00090/Trojan-Ransom.Win32.Blocker.mgn-4a29823cc1fa98337b834c30599a2ad3c9be16d2aeb9f17163e934e1dab8f495 2013-08-26 23:02:50 ....A 216568 Virusshare.00090/Trojan-Ransom.Win32.Blocker.oow-c89b70e9597627ca26e9f548d50aa1d1773728ca9bd58e5f8b9fbb9065843822 2013-08-27 00:06:58 ....A 229888 Virusshare.00090/Trojan-Ransom.Win32.Blocker.pgp-4a7df4c9db42ec34da88c40ef412efd8b9d477953e6921c7e2524712e5a6855d 2013-08-26 23:08:06 ....A 176169 Virusshare.00090/Trojan-Ransom.Win32.Blocker.phu-53c34c514201823c673e5dd354694096bfac3f45378c206d4a014b4bede37194 2013-08-26 23:09:30 ....A 44032 Virusshare.00090/Trojan-Ransom.Win32.Blocker.pzw-9089704b037c1f1c1b10a7cb5500969fda838b49691853589eb713d3fb9aba5d 2013-08-26 23:11:08 ....A 126976 Virusshare.00090/Trojan-Ransom.Win32.Blocker.saq-456492c2615c0aa5129ebd4724c173b5aa3d91b4f15ffcf06a84e7e563bc6505 2013-08-26 23:46:58 ....A 108544 Virusshare.00090/Trojan-Ransom.Win32.Blocker.tya-c08627f3fcdff147151542e603a0a601c9a9fe66a705ddbc73ec178dcaa1dee4 2013-08-26 23:22:34 ....A 435454 Virusshare.00090/Trojan-Ransom.Win32.Blocker.vgk-2a7b7437af90dde22ae4882765b13faa72adb93823ad41c20d2003b5f683ab5d 2013-08-27 00:08:04 ....A 15360 Virusshare.00090/Trojan-Ransom.Win32.Blocker.wlk-ce0e54a67325100a14d40b3acce2a381e494ff4dd09140ff4d59e3d291225ada 2013-08-26 23:14:22 ....A 157696 Virusshare.00090/Trojan-Ransom.Win32.Blocker.zjt-f313d98a56e589dca0c36362ff5fa00e977085d84c32c99e5498ab7425cb79fd 2013-08-26 23:20:02 ....A 470016 Virusshare.00090/Trojan-Ransom.Win32.BlueScreen.na-2298b8675e95864f0f78c0eb7344390fcfd9c8e637fd877a4c9a37c360820808 2013-08-26 23:05:56 ....A 524288 Virusshare.00090/Trojan-Ransom.Win32.BlueScreen.na-22acb7b9e37a6ff3cf0f0897b5fc2107e88d0076e28c5092dfe890566e3e8600 2013-08-26 23:47:32 ....A 327168 Virusshare.00090/Trojan-Ransom.Win32.BlueScreen.na-4c2fb0727f0a26f34dc5673a2bcae68644f0209948a88d9385fe20076c7c8971 2013-08-26 22:58:50 ....A 53248 Virusshare.00090/Trojan-Ransom.Win32.BlueScreen.na-cbb1be1086f75a5658d7766e82da40c2487829207f7db5ccdc08134bf0aa67ac 2013-08-26 22:57:34 ....A 8920 Virusshare.00090/Trojan-Ransom.Win32.ChameleonUnlicence.bc-3f8561867cafc1449d8492bf12573156bb4bf6f4fc6594daa2bd1b28dee147bc 2013-08-26 23:24:50 ....A 2148 Virusshare.00090/Trojan-Ransom.Win32.ChameleonUnlicence.bc-c19a6d15a3f8969ee7399828f832dbd1f47889810d803d215b67e47dc7fe5059 2013-08-26 23:39:44 ....A 309248 Virusshare.00090/Trojan-Ransom.Win32.ChameleonUnlicence.bg-6cf701778a281a4abd67089c4caa47cbe9b8264ac9002586187394478dabf040 2013-08-27 00:20:18 ....A 199680 Virusshare.00090/Trojan-Ransom.Win32.Cidox.aaax-e133325b620a441df4dcc616279effcd5ce574c8e1a0880843f0c87341459333 2013-08-26 23:45:00 ....A 199168 Virusshare.00090/Trojan-Ransom.Win32.Cidox.aaaz-c035d55d5808dd0798c6c25f1980172d4f3ca865b445281f299f48fe0c474efb 2013-08-26 23:05:56 ....A 200704 Virusshare.00090/Trojan-Ransom.Win32.Cidox.aaaz-c0f6c2176695c7ad63c2cc938a600572587027ab598831aef26be08d9751b948 2013-08-26 23:12:58 ....A 197632 Virusshare.00090/Trojan-Ransom.Win32.Cidox.aabr-1a542e56f6cff0b4858f734e24b353a407408d417905b1141fa8c7a88449ffc5 2013-08-26 22:58:14 ....A 234496 Virusshare.00090/Trojan-Ransom.Win32.Cidox.aacd-29504786eb083971b3b96e5d615a5b52e362166c400a78bf2a370b33e3e068de 2013-08-27 00:11:46 ....A 240128 Virusshare.00090/Trojan-Ransom.Win32.Cidox.aacd-453d1f264fa8a8dd243244f6a3b8b87ab03132de1808f60b1bec2b04aed8d4d2 2013-08-27 00:13:14 ....A 240128 Virusshare.00090/Trojan-Ransom.Win32.Cidox.aacd-ae2a84c91a561d583fbbfb5af76e3634f8283cc6590ea28e133c7a68731622de 2013-08-26 23:15:26 ....A 225280 Virusshare.00090/Trojan-Ransom.Win32.Cidox.aadc-20364e745d32a0138d6bd18cc5ada0b65d27580370de64ab4296c07bfeb5fe05 2013-08-27 00:18:54 ....A 227840 Virusshare.00090/Trojan-Ransom.Win32.Cidox.aadc-88805b2c4fe8c81827be5930af1e38f26f5a89a9674af92379aa91a9ec1f496c 2013-08-27 00:21:00 ....A 227840 Virusshare.00090/Trojan-Ransom.Win32.Cidox.aadc-accc02dfba68c2a145f43094ac13ea7e7ce84a7f1866e6dd07845f43ffe8b3eb 2013-08-26 23:16:46 ....A 205824 Virusshare.00090/Trojan-Ransom.Win32.Cidox.acgc-44865223613a990b83ff1c10e05ae44e03a61f7b567c5ed8719fba401804cec1 2013-08-26 23:06:46 ....A 229888 Virusshare.00090/Trojan-Ransom.Win32.Cidox.acge-0238a202f20d4713e4b830d05aed80d30c2a0eabce1d33e5473f910178d16c3d 2013-08-26 23:05:18 ....A 242176 Virusshare.00090/Trojan-Ransom.Win32.Cidox.acgf-1bb24160f0520f6ef6a2c880fb5bb7cf91394997ebf664c7aada02cdb50bdab8 2013-08-26 23:26:10 ....A 232448 Virusshare.00090/Trojan-Ransom.Win32.Cidox.acgf-4c9dfe378e011ec23fd2c1ae6d0405e6e785c2a32efbaf8eafa93b705577fabd 2013-08-26 23:40:34 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.add-d955a16062d78e878cfc9a1b0133a4bb00e07747a6642611804c15fd814af3ae 2013-08-26 23:41:08 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.aet-0054319a0f8c9dce93546b42d810db285ad24c934414d61b03c19e098bd6d958 2013-08-26 23:13:24 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.aev-53fea33d6bcf8668299f7f02965ed655b1a2e818d8e7c9dc543ddbe9966dabe7 2013-08-26 23:39:40 ....A 98304 Virusshare.00090/Trojan-Ransom.Win32.Cidox.aex-23b943cc4c7f34e6e530857392f01497161f087b32d443c2e5a4393d85254bfd 2013-08-26 23:24:58 ....A 90112 Virusshare.00090/Trojan-Ransom.Win32.Cidox.afc-bc2c727f61e71c295b68b45a86579b3cce68e6d25ef6145980601b8078a8d8bb 2013-08-27 00:06:10 ....A 90112 Virusshare.00090/Trojan-Ransom.Win32.Cidox.afc-e1496054730f0ce41410cf5686e9dc516ba4d540cd85a9bada5cb949b7747668 2013-08-27 00:07:32 ....A 90112 Virusshare.00090/Trojan-Ransom.Win32.Cidox.afc-f565efdfc55acdf70367b63711a3203ff34ac3047c0c24f8ef5c37c8bb0d7003 2013-08-26 23:31:52 ....A 90112 Virusshare.00090/Trojan-Ransom.Win32.Cidox.afp-054374e9327f013e02c7bff13c3c317f30a02e84185efc6fa3adebc003e8bd8a 2013-08-26 22:55:46 ....A 90112 Virusshare.00090/Trojan-Ransom.Win32.Cidox.afp-f02ab84ddd0ab04a08ddc976d0b474591b6633b2452d658998f2604e1a73b743 2013-08-26 23:04:28 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.amw-10bcf2a5734681b3c34f8fce83ee1caeafbb28ee5a9da383d63e41095eac8850 2013-08-26 23:41:40 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.amw-6c772b90cfe0aeb2326bb5f230db8dfea2ec88e00b8cab1a490c2b598bb98492 2013-08-26 22:58:54 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.amw-75899d4d6155dd250b6423bcaae236d39a04be0a2a2a0611ee93733a25c762cb 2013-08-26 23:20:16 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.amw-77654e6131caf510b2699f57da85d53a4afd67ef64566335a922295790950330 2013-08-26 23:33:28 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.amw-8d79fdf79e4621c856b74c09f2603683ba4f9833f2cba8263a0efaf20c859f5e 2013-08-26 23:37:54 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.amw-9a10c3da25bb8aa933f59a21255ed6957d70d41bdf21e0236b43b3044c6384e3 2013-08-27 00:21:28 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.amw-b98a825d15b0d82e1aa370fde6ceff997c7f846bc864042206e0f565477d4e97 2013-08-26 23:50:46 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.amw-ceb42af3ef1e2fab790db704b091fa4e4376c9d3f29eaabe94d22559f5494080 2013-08-27 00:10:14 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.amw-e37aa8225bbea664693b213b2cdd494bbc80b42b5612e1048b1ad744bfcdea3b 2013-08-26 23:12:16 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.amw-ecfa152dd318b9fe0af0dec07b7fdca33dba556c922ad752686f7e96ed45cfae 2013-08-27 00:01:54 ....A 53248 Virusshare.00090/Trojan-Ransom.Win32.Cidox.and-316e1d4d54a49e3f53cf25b3790c31051b6aa3ef2eaa169e55b1bb61211a02c8 2013-08-26 23:51:32 ....A 106496 Virusshare.00090/Trojan-Ransom.Win32.Cidox.ano-3c07092144247c99d4b358d55f7ee5d3b82d665fd24b1c0d8911bb1304d60195 2013-08-26 23:07:28 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.ano-4cd527b56c836cee34fc539b7ddfba81955140ca05887e93cd5b25e869d607a1 2013-08-26 23:01:08 ....A 53248 Virusshare.00090/Trojan-Ransom.Win32.Cidox.ayz-0d3d7c56f532a4c439e11657e97ee7450e35f20619afd44b9fcb2dceedb000ea 2013-08-26 23:06:20 ....A 53248 Virusshare.00090/Trojan-Ransom.Win32.Cidox.ayz-1a657f93e5bfd8d0aac9f3fe3c66e6c96087eeefe4fa0c5f6b79d46959981804 2013-08-26 23:50:24 ....A 53248 Virusshare.00090/Trojan-Ransom.Win32.Cidox.ayz-4aa606b922dac26394cfdc8f6e7f58c1eb3dd9515a647486c0f4eba6155bf339 2013-08-26 23:28:48 ....A 43008 Virusshare.00090/Trojan-Ransom.Win32.Cidox.cii-09833657a3d00813954d9dcf582966215789fa9ab6ed8bc54356f22655d94890 2013-08-26 23:11:26 ....A 43008 Virusshare.00090/Trojan-Ransom.Win32.Cidox.cii-c3732f09ba3667c9d2b50d46f2a4f138ca279580a59c40a05dc91c5caabacde4 2013-08-27 00:08:10 ....A 43008 Virusshare.00090/Trojan-Ransom.Win32.Cidox.cik-660a9a81926e5912f4db1a67f699914ab9b51649801ae3ddcab59eef73eaa361 2013-08-26 23:42:54 ....A 43008 Virusshare.00090/Trojan-Ransom.Win32.Cidox.cil-830c5621bb338743f6808c696ce02900f42adc6139032fd0115935838165dd5d 2013-08-26 23:36:14 ....A 43008 Virusshare.00090/Trojan-Ransom.Win32.Cidox.cim-398af15134711d5d635f3f2c263d270ed803994883081d99ec6aaebdff681f17 2013-08-26 23:13:06 ....A 43008 Virusshare.00090/Trojan-Ransom.Win32.Cidox.cim-6a9d645e76b3942ab0dab50eb52d1d0e841b1f77b3f7c9e3445c943171d7260c 2013-08-26 23:12:00 ....A 43008 Virusshare.00090/Trojan-Ransom.Win32.Cidox.ckk-145a69580894c4a35a0841425e9d228b52ca2051af2f5e56ddae43a4063fb925 2013-08-26 23:42:46 ....A 43008 Virusshare.00090/Trojan-Ransom.Win32.Cidox.ckk-3bfefbb513d9cbd3f74b705bbeb098e95ce74527c000b4b5155f233ee31297dc 2013-08-26 23:52:52 ....A 110592 Virusshare.00090/Trojan-Ransom.Win32.Cidox.cs-bf29197c894ff0e51133069284060020960831a39a9419fc5b0401a6a5e80819 2013-08-26 23:43:16 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.dtd-12e7f684c41061c0aa25a78bf877abebddb3ce93519598b88f8abaf38de394fe 2013-08-27 00:02:10 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.dtd-5d93e22e8d603aff69da67d5f38b9a7de97e493d960c79a80f75235ec99db7f2 2013-08-26 23:39:18 ....A 456704 Virusshare.00090/Trojan-Ransom.Win32.Cidox.dtd-6f2b07a7ecf83d7956e91ba22b98be0ac93a91bb7b8131d5e32e4337ea0a91ae 2013-08-26 23:55:18 ....A 57344 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-03669032b32cd81cecc0cb4c7c51f02bf048038300d78315272e228b7282f9a8 2013-08-26 23:25:54 ....A 57344 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-06a36bb5ea994419414a8869bbb8fd6300e724c000b00b8299b085d5f27c2ade 2013-08-26 23:59:20 ....A 53248 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-0f7ecfbafcabc69805cc5d3f7731cea4150ff9c4c8d9ef7aff157c85ebab4471 2013-08-26 23:05:48 ....A 53248 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-135e51bc19db31edb15cc4977fd1cdd9d9f56ecec06489db702efa27f748028b 2013-08-26 23:25:58 ....A 57344 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-156a4948178335178afd67452b4c25a21a85876860ac7b2a27f4457c6027043c 2013-08-26 23:54:54 ....A 57344 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-15a11d8b227d6290fd455ff10e3ed6890aead0233d9abe347269bf7a447d1d7c 2013-08-26 22:58:22 ....A 57344 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-3feb8c20f025fca4acffb974f4c40057d4539aa069a1b9d4f20083b0910fc6b0 2013-08-27 00:03:24 ....A 57344 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-4b601065bb337aa2ddf0029bab82b2e9b8e2b32d981591eae90224163ebdd8f8 2013-08-26 23:24:12 ....A 53248 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-4e2d468edd86de7636ffd05eb6cc9c756531b95a19a20379bbc2ee23a22996ec 2013-08-26 23:29:20 ....A 57344 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-522f3c716d11f610a4a44038bf1ef1cbdf83cdb937ead764ef25b37a526989d9 2013-08-27 00:07:42 ....A 57344 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-59d2bc3982e977540f5ceecd6965d73599ca6887cdfa8b1746bebac8a71d5a3a 2013-08-27 00:04:24 ....A 57344 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-5bde3a1030b0d9f9d3a75e85da62ec904138fe22a1a7a2406d85d9c429b16ec6 2013-08-26 23:49:22 ....A 53248 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-5d1915711b02903e9df3f1adcb0b22c836a615a7deaa1e7d763ff8d9a7a8023a 2013-08-26 23:14:12 ....A 57344 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-5ef9d3c7733734da166cfa64278dd02be7a0e4e3df933f6bb03555cd47c63005 2013-08-26 23:03:10 ....A 61440 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-5f77923107315e5a09ffd8931e9f8f85db168fe5c82acd6a01283aaae5e396ec 2013-08-27 00:05:16 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-655c2985192709e6662bbe734563d4fad0d9ff99e15e052e42fdf6790f0dd3f6 2013-08-26 23:21:56 ....A 61440 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-6b76df087e14838d5b0585056b70346ca698320a1544982a988e606b6d46ddb0 2013-08-26 23:46:32 ....A 57344 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-70430670fab0373d5cf60c68c940557af473917e9446fcd1c1456eb919686d83 2013-08-26 23:37:56 ....A 53248 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-70f8836448f85466aa0482087eea7e0006083e53c756a0af3d8100c19b04803b 2013-08-26 23:18:24 ....A 61440 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-89899f74830a913374a3538264ddff3b75acb0eef5ac99c4187d858271bf00ca 2013-08-26 22:59:56 ....A 57344 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-b7152243541c39bd3b5842e58000e6675e6d13dc46f320f8ea56a451f48efb3b 2013-08-26 23:53:30 ....A 53248 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-bc75951b6e47dac150df87b4d3dfa87886dabb17e5e63cd76db1a0339c79a270 2013-08-26 23:37:46 ....A 53248 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-bd29bc866e40930b509cff663cd5bee9ff89b42a3803105bd6f1349156d33afa 2013-08-26 23:40:46 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-c391b00906721e52a4c60c9d0d37a2a2e95ea45b449b673fd1e2f5691ca0988a 2013-08-26 23:50:08 ....A 53248 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-c6ba46f49de052f11a6684269ba04e667c9d2ed663107c97330eab74222a2b74 2013-08-26 23:26:30 ....A 57344 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-d859a6cf864b44d01ff02facc11e56460659b24ced26651db02217a977e77972 2013-08-27 00:11:30 ....A 57336 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-e4122b3941b2e10c1e726e7fa08cb75b930d180fa067624b94d8e0a541ff3ba2 2013-08-26 23:15:48 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-e7aa50bff0fad1213b0c3ed29291c71817b055a71f8b9ea8d7d29aebf9c550ed 2013-08-26 23:22:04 ....A 57344 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-f480ec5cf7401360fcbf6f19df420249fa57f03f6059467df2577753251c5897 2013-08-26 23:36:30 ....A 49152 Virusshare.00090/Trojan-Ransom.Win32.Cidox.gen-f76e3262a101d86cfa62ad1b9736217eb9f839431ee9faf6ebbd6acb93cf54ae 2013-08-27 00:06:18 ....A 63888 Virusshare.00090/Trojan-Ransom.Win32.Cidox.sfs-c69083a78b0129e1ee12aca861ab163b6494a7b1bf081f7d1d42036d3536acad 2013-08-26 23:16:28 ....A 125440 Virusshare.00090/Trojan-Ransom.Win32.Cidox.xdn-bf555d9b9c1019e7d90057df404f4c63170c6d006395bed187401ff896a14ad9 2013-08-26 23:15:20 ....A 131072 Virusshare.00090/Trojan-Ransom.Win32.Cidox.zyw-257cd3d483f0cf3a0e3122f82a5d1049dce107741cba9eac3423b0b2bab77cea 2013-08-27 00:02:12 ....A 44544 Virusshare.00090/Trojan-Ransom.Win32.Cidox.zyw-b702330bbdce205c115f851d639cb760e0f63f06557be4d643a0cf2c383bc282 2013-08-26 23:33:26 ....A 122880 Virusshare.00090/Trojan-Ransom.Win32.Cidox.zyw-e7772ff2169ceb5b468ec46a9a213006b974d5a8a69a5d37114c0108789409f5 2013-08-27 00:14:58 ....A 219136 Virusshare.00090/Trojan-Ransom.Win32.Cidox.zyz-abccd69700a9bff5c596ae2f4ec5c0554d45899909645ee23a7af3d636b98cbc 2013-08-26 23:54:32 ....A 66560 Virusshare.00090/Trojan-Ransom.Win32.Cidox.zzf-7545921e6537f068a42ebc5985d440137e4f09ae5f75de548cf3dfad87639253 2013-08-27 00:19:10 ....A 1329198 Virusshare.00090/Trojan-Ransom.Win32.Delf.oe-632e0fca8e5711cd5ef7ea3a0061c35fc8562fb0818eb199a04cc531af882305 2013-08-26 23:06:28 ....A 155144 Virusshare.00090/Trojan-Ransom.Win32.Digitala.aif-8ea4de0d3af079444a45f76b5cbda66771ff0c62b018142e6b97e6245d81dafc 2013-08-27 00:06:16 ....A 356974 Virusshare.00090/Trojan-Ransom.Win32.Digitala.cvd-b820f6e1c33f93bcf7f160f68af0a4f37a152a29780790169a297801e9ba68ae 2013-08-27 00:14:12 ....A 169460 Virusshare.00090/Trojan-Ransom.Win32.Digitala.d-76f9459080819537e7cbddc0336cd3737ba9b5aedf44809469bfbc6d5b8fd5bb 2013-08-27 00:17:16 ....A 167516 Virusshare.00090/Trojan-Ransom.Win32.Digitala.d-76ff960315d3732743a6c2de2d93c2136662f00d309611ce0b191e3fbfd94bd8 2013-08-27 00:15:16 ....A 167516 Virusshare.00090/Trojan-Ransom.Win32.Digitala.d-90dc15636cae9d78376e9cbfbf6b175bf93ceca79635381c57d7a3b750517ca3 2013-08-26 23:24:46 ....A 181256 Virusshare.00090/Trojan-Ransom.Win32.Digitala.di-01f17e3e4c476b65c654a089919912b5f3798fcada390f158564fee43d463b47 2013-08-26 23:49:40 ....A 184840 Virusshare.00090/Trojan-Ransom.Win32.Digitala.do-6e77c837d83e07b7aad0678d0af333da4318003af219993204bd38c9fdd16d7e 2013-08-26 23:05:14 ....A 191496 Virusshare.00090/Trojan-Ransom.Win32.Digitala.eb-e79893e1e8fc79014a12430c3a218911e639b5a16aea2b3911bab81b57300d60 2013-08-26 23:02:18 ....A 191496 Virusshare.00090/Trojan-Ransom.Win32.Digitala.eb-e9b271e812fbfa7a8fd9a159498d3e1849a37ed30dd5cd96e075df47f22eaeef 2013-08-26 23:28:36 ....A 132616 Virusshare.00090/Trojan-Ransom.Win32.Digitala.ed-ee22c484de208278e481b3b5534314c92419625bd13e2940b794b9ba0bb3e0f3 2013-08-27 00:07:42 ....A 132616 Virusshare.00090/Trojan-Ransom.Win32.Digitala.em-4e5e900d64db256f659679c543522b2c30c282e5cc9adae93e7023aadb934ccb 2013-08-27 00:13:34 ....A 132616 Virusshare.00090/Trojan-Ransom.Win32.Digitala.em-dfc30e6fa54dad3b6d247f9bee5d74b0d9995dfd48935c92f7e63d96d591d367 2013-08-26 23:17:22 ....A 115720 Virusshare.00090/Trojan-Ransom.Win32.Digitala.gen-66882613567786b7f726c5bab391b913d7d3b90ddf770f0b097ec44111e11393 2013-08-26 23:36:12 ....A 314888 Virusshare.00090/Trojan-Ransom.Win32.Digitala.gen-a15de51cf18e78b00c13a6f3b53690f83676cc6836686d81b50a5879022d6839 2013-08-26 23:56:08 ....A 115720 Virusshare.00090/Trojan-Ransom.Win32.Digitala.gen-c01289767d74559732887280cf490843d48430cb9120ae0445478c478ccd0ecc 2013-08-26 23:22:02 ....A 414216 Virusshare.00090/Trojan-Ransom.Win32.Digitala.gen-f0d4c4c251c85980d779c48853aa2dccc2bd96c91470991c88e6a241f05e3753 2013-08-26 23:13:30 ....A 209416 Virusshare.00090/Trojan-Ransom.Win32.Digitala.jj-3b6d8c5e393a5a12db2e7b157a9c651dfa3382531aef1cedde66ee75cc43d459 2013-08-26 22:56:50 ....A 647680 Virusshare.00090/Trojan-Ransom.Win32.DoubleEagle.fx-f58a6a338d510bf9b1495ddcce18cf90c4068d9a05481a639155bda7f64ce96b 2013-08-26 23:13:18 ....A 46080 Virusshare.00090/Trojan-Ransom.Win32.FSWarning.bi-6ed1be1092e19887d4e42d672842db3af88d4944082400d0e6e727e27b5342dc 2013-08-27 00:04:58 ....A 277504 Virusshare.00090/Trojan-Ransom.Win32.FSWarning.c-1b5e0d8e693a4443abfafad01897233bdd99cb51cea02d600b8055d789925eaf 2013-08-26 23:15:42 ....A 1071632 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.akuw-a053d86b0f41f07ed04db31bd6be12836e1c18c0544db415f0ef4f1bb793845e 2013-08-26 23:58:54 ....A 1071597 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.akuw-e84a0805b24e84aa05643c215dccb7e2664860b2908bda4dd5cac52d6ad21864 2013-08-26 23:32:30 ....A 1071597 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.akuw-f274ea6f36e4c2705b783142ea795f09e6d7e6ca99917014a239b2dfd169a870 2013-08-27 00:10:10 ....A 736960 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.alva-1daa856b908722b590331d7bfaf3dfca1ae8b9667701baac8981d57665106a87 2013-08-26 23:05:34 ....A 717211 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.alva-ca37515d5e5e6c00c53c1c6b083a3ca93f58c246605abb432f129ef2e35f0861 2013-08-26 23:01:14 ....A 1655863 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-0798e97773e7eac5e7c268701d4b614055f4bb117d144c2648bc15bf5836ca45 2013-08-26 23:12:54 ....A 1693549 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-13de4c636b2c7ad80b8c4f715f74724d400461d799e555ddf526f9e827b6cad7 2013-08-27 00:03:42 ....A 1652298 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-141ab0594fcb6411897ac8bf5bb56cf482be713f6641c737c21a13de5340e8fc 2013-08-27 00:01:42 ....A 1561965 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-1428370b833a74946262337d05d83b2316e21f5296ceaf78016505d26c6a0127 2013-08-26 23:58:50 ....A 1292221 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-229bb5f26693bdbf962a60b0b6885f97627cefb36d598ff8f97e7cb6434e78ab 2013-08-26 23:40:50 ....A 1292434 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-2546cac0867e5637bf526c7ad845307a96d84dc40c57d86fed2ec49c2a164443 2013-08-26 23:04:06 ....A 1292942 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-2608b3a0970d32f52a19b5ac60f1341a2bdcfb46796ab40232c5f80c3fe355ad 2013-08-26 23:47:36 ....A 1692574 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-26767e88750982bdfbc32c60c60fed129fc505e236386bf2c0cbb2a97ebc7e09 2013-08-26 23:47:36 ....A 1292850 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-2726602687409ea1206bd445be300baf24f434f9aea110062a427ce6b276cb1a 2013-08-26 23:41:26 ....A 1653849 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-30555b5acbd2e0f859d9e6fc606b672f88fd296e0000c8ee7f1abff5b2d25bcb 2013-08-27 00:14:10 ....A 1653488 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-334b799636ca6724e293e85a53d04f7b3467bfb153639a84ce5f70124ffd2112 2013-08-26 23:48:12 ....A 1652373 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-34586a9e15151725642c8f130337adac93c28836d906b807f3aea2426ef4b666 2013-08-26 23:01:08 ....A 1651180 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-3605eb0d6b935bfdd41022b1d9819769c4e77566025e99f77a08713cc25122d8 2013-08-27 00:07:08 ....A 1293925 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-379288b9de2353167db894768f385a96c88c61e379f4ceff8e535cec2d30ffaa 2013-08-26 23:58:18 ....A 1291936 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-383dbf64f43d470bd0fd059ae0d76f0ce73398e8acea4df3eeb321f9c2cf34c7 2013-08-27 00:05:08 ....A 1651835 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-3890d74f19e0b72eb054d00755d40af0f80d3ddeb7d2cf7125629a11eceabbd7 2013-08-26 22:58:46 ....A 1653466 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-406646cc103c257d8119396b5c13f8a9a0e71dceb1cfaf8996faf6f8cc0a7a06 2013-08-26 23:32:16 ....A 1653472 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-416c5c4cf8f4be5c5f0b182f0a222f85e137cac55a686d416371f8b0cafc8eb0 2013-08-27 00:06:12 ....A 1654306 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-524857718bc26ead7af5d6e864af683a2f42d3be066d5e80e2e50e2e9943c522 2013-08-26 23:01:54 ....A 1293893 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-591cbb9e621de20015382a4aad226131dca4d43a9db46ad5ff96dd445eb63586 2013-08-26 23:48:18 ....A 1293980 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-60b1f7601452df291073592d96b25ed8e987ff096f7083d3f4f9314c2ac2113d 2013-08-27 00:15:32 ....A 1652940 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-61496fa7bacddc196c119993880753595096ec491035a96ce111dc31c6c706f7 2013-08-26 23:49:12 ....A 1652534 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-6199d242e76feab5b6bfffdb15768f6de4c80efb1d885d8ba6dd9060fe5e5c86 2013-08-26 23:07:58 ....A 1651262 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-63c94a991c56776ed725c87abf1deca7a51823d3d0b826a23df577e7842c6332 2013-08-26 23:51:34 ....A 1692472 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-6638770a338862b34df87496dad2f954b229fac790e4fa4840a0128d112f91dc 2013-08-27 00:09:52 ....A 1651447 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-66ad9f56e1e78064eda14837c021885a2322768b504e3da5d0d14b4e35d0e5bf 2013-08-27 00:19:38 ....A 1692562 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-67d1ef8f31eff9f908f1467e53a37e6943f55d3990b1b0200249ef432f7f0a77 2013-08-26 23:36:24 ....A 1652270 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-7191bb4956623b35de8a2def199fa48ff38a67d45fe33b50e8f3e4bf8ec30321 2013-08-26 23:53:30 ....A 1654388 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-71da0fcd54b9ffdd673680a30e729d5f00c6dba442f50ddd0215c213fc293fcc 2013-08-26 23:52:52 ....A 1294920 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-75111731c1f0d5a943bcecf05056a753a381b1cfd0904dd77f184c0f850e93fe 2013-08-27 00:08:56 ....A 1653994 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-8044de9b443364be99dbfe3dba046be8996b1ad748a3ff6b987a4f43df952c46 2013-08-26 23:27:24 ....A 1290809 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-87e88a44996355148577223cd1fd16456601af82578d37a3c6211972b20ff025 2013-08-26 23:40:30 ....A 1653387 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-88812bdffaf83d506b52de6b6dd5a0d41e62af73fb3408c5e1c5b0f2b0463933 2013-08-26 23:23:26 ....A 1652259 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-89183acc4748d348cf2e5f2d1d7c8715323e5e0e6904ba1e2e4a0a365d0881ba 2013-08-27 00:01:42 ....A 1290754 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-9147f25e1a2680021b98ac3e52093405aeebe2db44f658d103b586fd78288827 2013-08-27 00:13:14 ....A 1652887 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-92416d15e22a4fe26b2ec983195f354ad0c9a5379c138814f2b2a0e956599faa 2013-08-26 23:00:52 ....A 1652222 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-944ef86ec0a3a33cf87dfe565d1a03d30c2d182295e14db0d58d55a680193282 2013-08-27 00:21:48 ....A 1653939 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-958dc948f80f8fe9f36211565ab50ed7be442d0c8648e1ae3d6567c66a65c8b7 2013-08-26 23:26:32 ....A 1562466 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-95b6e340bf5f6b7b5736013f7df061aac59f8952c767aff8b83e69dc04abd023 2013-08-26 23:59:54 ....A 1693076 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-968078069f6688a5bfe9c432035ab7eca567e048dbdca159a9b92fefb527359a 2013-08-27 00:00:54 ....A 1695553 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-973b3f74f014f403d59a7ed0a7bf978e270c1907d6f543b5963265a385d92d14 2013-08-26 23:42:50 ....A 1290778 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-996701820f97c07eb3e49cbd00e340057c4d2df909ff7e19f6463e1a0a9fead5 2013-08-27 00:19:46 ....A 1692107 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-a121b5b7e653ac0edfdc115c38eae35264241f655e761faae1c028e7b6a14d93 2013-08-27 00:00:52 ....A 1695700 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-a53b2233cb64509ea7005da5a1d641372ced1316a247ce006e5d6d784ff1c02f 2013-08-27 00:17:28 ....A 1652369 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-a687b7493239f257090e8a667874dd57db626b9b30fb4e00a5806bdfeea3f5a3 2013-08-26 23:45:02 ....A 1653385 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-a77d935eb5054e0bbf8fdf7a15e8bd4db50e40273488a3e545a065cdad8ee98b 2013-08-26 23:29:42 ....A 1653320 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-ad45e1aca87614fb4b59e24a27f53f5b8eb29ee1d7eaaca1a58da0f533674df1 2013-08-27 00:09:30 ....A 1652383 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-b1f0d708568a07914427ccb596badaab50a2e2f81669ece4f0891f14df2fe1e1 2013-08-26 23:27:46 ....A 1653390 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-b21306517622f33c9afe5328307aee831222a21350d36956d24242a1c4ae15e9 2013-08-26 23:21:44 ....A 1652447 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-b7d268ba9191ea9f8562c1e1a4ce8cd21f34aa52063713542e6b2657c54cd7e5 2013-08-27 00:08:10 ....A 1692455 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-bb2cb9473a63bfc3ecb759f6122f29d14c86a9b510b52db0ef750f3c85ccda86 2013-08-27 00:07:38 ....A 1652566 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-bb50afc3a3ce1d8de936f299337072e9e4500230b264bca5ba7a30c81c05b619 2013-08-26 23:51:40 ....A 1671765 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-bc0912d72536357ba97f54f4ba07856083f87a14452396ba1396309a6b9d7519 2013-08-26 22:58:12 ....A 1653544 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-bec732dde3439f841d96f28e136afa7983a83c3fb5518eabe242cedaba3b998a 2013-08-26 23:44:06 ....A 1294028 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-c3060e9161a9e2f346fb5737c4b74fe4d3a45935303cc9a53b408b59343c2e26 2013-08-26 23:47:14 ....A 1562018 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-c6f9b7c5a897e2aaa726e0eadfba96648736647a8d0bce09ff405f26ec6c07b1 2013-08-26 23:44:02 ....A 1654104 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-ca9c64bac933de4805d37ee13bcfe48e762c93c1e9ca2f8ea632b865d622cc5f 2013-08-27 00:01:26 ....A 1651978 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-cc78fb1d0fdc0a15c473bd1d373808a06ea77298eecc95181e6a264682ebb45f 2013-08-26 23:57:38 ....A 1290915 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.amdi-cf9b829c63e84a8b9d3e1157f27dd3338a676586e28d6bc4cb1d5fb6b0ef6449 2013-08-26 23:36:56 ....A 966908 Virusshare.00090/Trojan-Ransom.Win32.FakeInstaller.jzw-c1c79e07553d1a737fd40eee5fd2f472d0d1d66d125e134471097fb09d1596a1 2013-08-26 23:03:26 ....A 252416 Virusshare.00090/Trojan-Ransom.Win32.Foreign.akv-3ce64a21beac9e36946e76a51018ee488ad9acd1810a3d50e8c7eb190cc7e4ef 2013-08-26 23:18:08 ....A 540538 Virusshare.00090/Trojan-Ransom.Win32.Foreign.btys-9de6ac03c78a9ab6115aa2118b68488eb5876363073909f2e992efbdcc7a9528 2013-08-26 23:43:46 ....A 262144 Virusshare.00090/Trojan-Ransom.Win32.Foreign.eemn-c0701246b3aa8b98658ab7b979c4ce7b73fe1b0e06d7a20c258d1876fe1da02d 2013-08-26 23:16:42 ....A 33472 Virusshare.00090/Trojan-Ransom.Win32.Foreign.ez-f2a57ac9db9316b43f6d97314b41332f40adf8284d1b02efeed4e18523c88120 2013-08-26 23:46:50 ....A 104126 Virusshare.00090/Trojan-Ransom.Win32.Foreign.fo-e311aac0d33ef8b2ce77c942c7dcd0a267307114814813ef68c5e7dc6b0681c7 2013-08-27 00:13:38 ....A 57856 Virusshare.00090/Trojan-Ransom.Win32.Foreign.gdve-6e4c3e015587a3bf4fbf1c7ae1fc9c5843f99f08270f3dfea4a05aab114ae319 2013-08-26 23:58:22 ....A 81920 Virusshare.00090/Trojan-Ransom.Win32.Foreign.ggoa-cb862090306e575c37338abd85c3d9f2555c42d02bfaa9281a91413b2fd9690b 2013-08-26 23:00:38 ....A 67072 Virusshare.00090/Trojan-Ransom.Win32.Foreign.gxos-51fb98259bc7ae14626eba8ca622144783955d513055a31ae1816fd4005e1b31 2013-08-26 23:08:12 ....A 463932 Virusshare.00090/Trojan-Ransom.Win32.Foreign.mxku-f805110c117216794bff5fbeb53ec6905bcf0552e0e37f1afa1d0bf43b82f3c3 2013-08-26 23:31:02 ....A 192512 Virusshare.00090/Trojan-Ransom.Win32.Foreign.nbvk-2989cf9b6bd83fbb9ae5eeae89397ef73944d2e7428e4628aa4cf2417f85b30c 2013-08-26 23:51:40 ....A 47104 Virusshare.00090/Trojan-Ransom.Win32.Foreign.nbwd-1b38f1bdcee380fc16d65bdd242bc74c78d433a253e4ff8d8307ee9b5e5af4d3 2013-08-26 23:12:04 ....A 173056 Virusshare.00090/Trojan-Ransom.Win32.Foreign.ndaq-a128b39459f772dfd5e4d65205cc1a7b80dcfa47abf30f23c3d77fd1c4e9223b 2013-08-26 23:44:50 ....A 130048 Virusshare.00090/Trojan-Ransom.Win32.Foreign.ndpp-571e1542ee7402da0e0776a1bfa4e89791771e3c377d5e6b9b0cc70a5197eb84 2013-08-26 23:20:02 ....A 130048 Virusshare.00090/Trojan-Ransom.Win32.Foreign.ndpp-83c90950e3f6c64bd34c1c4f5467c0719999e6c390fa47881a7cea43c6d497c5 2013-08-26 23:11:06 ....A 130048 Virusshare.00090/Trojan-Ransom.Win32.Foreign.ndpp-a097c2174cdb4f8b2ee15934ad9f15a61461c96160edcd019a7b911a3dfa99bc 2013-08-26 23:17:00 ....A 130048 Virusshare.00090/Trojan-Ransom.Win32.Foreign.ndpp-a27df6640804e9d3e7fea8f83c07c633d34b8e0983a6174f0c884128a2c803e2 2013-08-27 00:05:44 ....A 59904 Virusshare.00090/Trojan-Ransom.Win32.Foreign.ndpp-c105b2ee2afa6d312034e9013bccdde43a2104a87156fcc2275d427f8462b5ed 2013-08-26 23:57:56 ....A 59904 Virusshare.00090/Trojan-Ransom.Win32.Foreign.ndpp-cdb505fe583bbf0648c680f90fb5cfc375ef8ba2c1416ca965679ed881139597 2013-08-26 23:53:18 ....A 130048 Virusshare.00090/Trojan-Ransom.Win32.Foreign.ndpp-d5b8b0d968bda83a550179ce47d0ee6e506af73ab64fe94300877cc0a6b6c4eb 2013-08-26 23:29:00 ....A 136704 Virusshare.00090/Trojan-Ransom.Win32.Foreign.ndrn-6a422e6271ba59e60b0e075d7f8b8fd727199c6759823b7d9e86f2a4e2055f2c 2013-08-27 00:14:26 ....A 74752 Virusshare.00090/Trojan-Ransom.Win32.Foreign.ndrn-b5d98e3d0a28733a12a355cfaa18f90aee495a228610f7ee6b6cba12d0bfd40a 2013-08-26 23:52:52 ....A 60928 Virusshare.00090/Trojan-Ransom.Win32.Foreign.nepl-ba9214ff6b038838e2c422dc57c4c66661fdd0666a58d056d3e712f059aaa9c8 2013-08-27 00:12:16 ....A 151552 Virusshare.00090/Trojan-Ransom.Win32.Foreign.nerv-23f6a2c4c01bcf53b7f14bb2fb5f69660eaf6e1770eac57edff3c74251a568c1 2013-08-26 23:09:30 ....A 123392 Virusshare.00090/Trojan-Ransom.Win32.Foreign.neyq-5124ee481d60b485fdfa5daaa067774bc975b3f10058370499a7f99d55856dd6 2013-08-26 23:16:04 ....A 123392 Virusshare.00090/Trojan-Ransom.Win32.Foreign.neyq-790e97ee0e909fcd6b8ce54783f559da21e957565317999fd80163bafd1b1e7a 2013-08-27 00:11:30 ....A 490496 Virusshare.00090/Trojan-Ransom.Win32.Foreign.nfbg-9d3c80a3ace232c11b284527020f9043d6f8e8f769fbfe7b2926b5be708f5636 2013-08-26 23:42:34 ....A 244736 Virusshare.00090/Trojan-Ransom.Win32.Foreign.nhlu-c34ab0d7e943c0973d69082b63aa676957440e9bb262543712ac33318945f957 2013-08-27 00:10:46 ....A 294336 Virusshare.00090/Trojan-Ransom.Win32.Foreign.nwgi-9ddf334689f7fa6b6ed2b3a5c24c92e85dfad49f6305bd26d27ad9d0ce1243a8 2013-08-27 00:02:26 ....A 271360 Virusshare.00090/Trojan-Ransom.Win32.Foreign.osc-b36028e3a57f4f7978ca22e1f8ba1fe20ebfd49156a365d6584cadec2e415acb 2013-08-27 00:17:14 ....A 376832 Virusshare.00090/Trojan-Ransom.Win32.Foreign.qhf-96818a05e442d600363070434f48af6ac8283efaa1d9601f2754c2ef016345a3 2013-08-27 00:12:18 ....A 26208 Virusshare.00090/Trojan-Ransom.Win32.Foreign.qla-612376a4c8efb4fb32e7984ae8a116ada2ddc1ef320e9aae3a0fd081bfcf1e87 2013-08-27 00:18:28 ....A 26208 Virusshare.00090/Trojan-Ransom.Win32.Foreign.qla-b9a43f9cfb9e53d623d6a9300b15aa69b5968960895cc70481b5bc733c00fc3c 2013-08-26 23:32:14 ....A 910368 Virusshare.00090/Trojan-Ransom.Win32.Foreign.qot-ac37165f057105d6091536389dc0ae771a2d82901abd4e094606d6aaa378fe2f 2013-08-26 23:34:06 ....A 196677 Virusshare.00090/Trojan-Ransom.Win32.Foreign.qql-4996900f81c74a73b2c41ad429d260cf8e251856e23d63a18883d03c00ca727d 2013-08-26 23:33:44 ....A 1811896 Virusshare.00090/Trojan-Ransom.Win32.Foreign.uaf-19db2849c216edad5052fa1db26604b6813e9140891c2a57acf0892af0f6ac00 2013-08-27 00:21:06 ....A 2332172 Virusshare.00090/Trojan-Ransom.Win32.Foreign.uaf-60c82c5714bd315bfc808c103885e3f59e716717eb85933a97c4fdfca1a841fc 2013-08-26 23:02:38 ....A 110592 Virusshare.00090/Trojan-Ransom.Win32.Foreign.wmk-bc3169c163b396af1b8fc2ec27580e9244fab7151607ca6335373b9428104cc5 2013-08-27 00:00:10 ....A 1440712 Virusshare.00090/Trojan-Ransom.Win32.Foreign.xqx-188851d0a737fc65c516a45cb58674537a26ab46071278ea0a518f127fbe7e8b 2013-08-27 00:02:16 ....A 894920 Virusshare.00090/Trojan-Ransom.Win32.Foreign.xqx-77d64c277d271ceaf5cac11ef4ae1a694bfd8043681238e8c72bb8e17d9cef0f 2013-08-26 23:29:20 ....A 1307592 Virusshare.00090/Trojan-Ransom.Win32.Foreign.xqx-af5532e494aa6631227063661b8b9d06a97f5623c46e94ed081e25376d5150c4 2013-08-26 23:29:46 ....A 381952 Virusshare.00090/Trojan-Ransom.Win32.Fullscreen.vqa-639f72f9952d0ef5adf5f9481b58be84b40457584889e575cb7afa9b20b159bc 2013-08-27 00:01:06 ....A 401608 Virusshare.00090/Trojan-Ransom.Win32.GenericCryptor.czt-ba0b1ce86366fd3c738b4b355337704a5024ec1b83ff533e6d8f1f831a9898c2 2013-08-27 00:17:00 ....A 104821 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.accd-a5d6179bb931197694181719a1a5d4b04a603a472181129f837b5e3cc596c5f3 2013-08-26 23:54:50 ....A 482816 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.aic-289f5fcb627507b5bca81525bd9f52ef4afe3834f9fa985553497ba845e8c3d0 2013-08-27 00:16:40 ....A 29576 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.aig-963ecf3d30e952de8957db6c00655284590270ce093465550b06134d0cba994c 2013-08-26 22:55:42 ....A 91481 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.alh-3bc70edfca022aa42340247916e30768ad0582b67e755273df5e88e36bd355b7 2013-08-26 23:55:16 ....A 207207 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.apjo-0908b00e4e15181c6c9987c4943e47ca510bd996458caeaf9fb7429e3de9f048 2013-08-27 00:02:34 ....A 95620 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.arfh-5243fd7b458669ea3ab220f1f614b3e3df619108abf70f7262329b8b22a0dd97 2013-08-27 00:11:56 ....A 56761 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.arsm-946f000451e286c05f38541f989b1a6ddb9dc241a79243ed2bd7c6f04331ecc4 2013-08-27 00:20:56 ....A 52619 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.arsm-a1ca49086632e73eb24a3cb8a0b089693ad426b45195fb22877576bbf8f550ff 2013-08-27 00:15:22 ....A 53085 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.arsm-bcebe1adf430f4f408c4dd573a0c1f5176eec80834a0ba05cf0b666744156ae6 2013-08-26 23:25:20 ....A 183296 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.atc-452ea1445b38bff7293770b59b2c7481ed6b5121f51aba14e64f778cd21c70ff 2013-08-26 23:19:26 ....A 221184 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.avt-4891844b82a5ddcd96e6ee2a6f4a734bbe4497cd02794ddd27794ab063e64aee 2013-08-26 23:37:14 ....A 229376 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.azm-4644d46bcabbb7bc883a10c09516a8b8522b90edbf0cfe5af9d945f7eb39675a 2013-08-26 23:12:04 ....A 54484 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.bkry-b9e308de9e91085e80dedead7dfba5ba4832e332702e1294b0586264ea448369 2013-08-26 23:27:12 ....A 36864 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.cajm-5ff5529e4b30f88f935dccbe01931bb2954c5e473d6e364680aed81b4f4e63e1 2013-08-26 22:56:20 ....A 95079 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.cegd-934efaa679cbcfafafdb3ee219749e5393d286daffe58bfc28947d62e90898da 2013-08-26 23:52:48 ....A 152064 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.cfyn-c5d7ecf97c05ce5dabfd1fbd84ca4ee0d552a256570396e94e632f2c5bf3a4dc 2013-08-26 23:04:00 ....A 281600 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.cikw-f470bed128fb1db6e078e359fa204b4276885418e7f35c755bd9fedbcf96267b 2013-08-26 23:01:58 ....A 219710 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.don-6414a23c2efcb61890c11c51f057f5d1cd3974644018f82923db27f5fc924519 2013-08-26 23:42:08 ....A 280693 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.f-9595f33c70594f3e55106e81cba2a9b0b0cae8d51d81386377305f391de89125 2013-08-27 00:15:16 ....A 1865216 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.igo-bd7d82c91afe653f0ed6549000f81db362789fa5452254bd2b69cd70638e5cd1 2013-08-26 22:59:36 ....A 163865 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.klk-ac7fad9f06a019f276a0159f6c210d747dedf991dc8a4321b935f1123f9ff660 2013-08-26 23:17:20 ....A 182698 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.rfh-512c634a7692c5f1a9a257d343f45aff2047077da13591c32d9d9efb8f0d4180 2013-08-26 23:29:36 ....A 168325 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.rjb-848ae4d559b19b414a5eca10d1855502dcd93ab6dfe30528c0aeda408530a798 2013-08-26 23:47:04 ....A 277048 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.rms-58297c008603d0b349eefeb61f89bdced19fe4b646e19955bf7b8b9e62b9440a 2013-08-26 23:31:08 ....A 239104 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.vdl-c245100643197f48ea98f312ccd3f12bf1f94d03a1d5080bb5846726fbcd9e50 2013-08-26 23:11:24 ....A 272896 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.vhu-15008d85fbff183d2d64ef19bfc85c04f0ea58a12cfcb8faf0cc7465e904fee8 2013-08-26 23:55:48 ....A 272896 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.vhu-227ca64aba73c0da9a9cb010873783230617c4a6022a6c45f481e682f71e6ab5 2013-08-26 23:30:52 ....A 272896 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.vhu-66e25d6b65edefa31e5e5a14949ae6d3aa8222769455b269eaa39ef1a820ee32 2013-08-26 23:34:04 ....A 215552 Virusshare.00090/Trojan-Ransom.Win32.Gimemo.zxb-cf765f8c4bd5d9898e3c3283797f36c36cfd795b3ad35c356c1396e4ca07d7d8 2013-08-26 22:58:26 ....A 562830 Virusshare.00090/Trojan-Ransom.Win32.Gpcode.omh-6b9843d5b13af77fad74855bb496a8d167bb9bc43220b0458effe9963de19bae 2013-08-26 23:53:38 ....A 314368 Virusshare.00090/Trojan-Ransom.Win32.Hexzone.agn-4b5f615825071d0f415aa897c78c5e0ca4e98e4c9c074567d02aa6a2da462738 2013-08-26 23:15:24 ....A 478720 Virusshare.00090/Trojan-Ransom.Win32.Hexzone.agn-a9bb72093304e1abce4c7221fc4f51d15d2890d797bc42d48d7148960b13197c 2013-08-26 23:24:24 ....A 477184 Virusshare.00090/Trojan-Ransom.Win32.Hexzone.agn-d77aa5a0bab949b2937a74aaa800a10d7041999ecea70ddd96d6e954e006a6db 2013-08-27 00:06:46 ....A 16384 Virusshare.00090/Trojan-Ransom.Win32.Hexzone.akx-f80c6748591a3d85c62864d9f3b62fdcb9d7dffaff3f44dcdedac920f01670b4 2013-08-26 23:58:48 ....A 368128 Virusshare.00090/Trojan-Ransom.Win32.Hexzone.gen-0a5d7284ab36d5a9c6b6038a1557cb6a50815a1834ee569b4a10f31b7421215f 2013-08-26 23:33:12 ....A 483840 Virusshare.00090/Trojan-Ransom.Win32.Hexzone.gen-a75c4244c6581f8dc7dfa4cd3cd9270dec21ccbb9a7d310e65cc9e3700c290fd 2013-08-26 23:26:10 ....A 49664 Virusshare.00090/Trojan-Ransom.Win32.HmBlocker.ajh-bfd7ec6782464ec743e7ccdb8d091346fd660cad5515a26aeb2dc12494da95cc 2013-08-26 22:59:12 ....A 56832 Virusshare.00090/Trojan-Ransom.Win32.HmBlocker.anh-1af8880c5a18d45662f454b20752f0ff49a5da225899be884bf9e269f95fa415 2013-08-26 23:25:44 ....A 26152 Virusshare.00090/Trojan-Ransom.Win32.HmBlocker.ase-d4d06b641008d49d1fce8bf3a7e5fc62f72169a43cf3daa874e4e019e507f830 2013-08-26 23:19:10 ....A 51200 Virusshare.00090/Trojan-Ransom.Win32.HmBlocker.aub-f09702825207bfb1d53fdeb8b05360053b1c1cafc195f878993ec25a824dd236 2013-08-26 23:34:44 ....A 132096 Virusshare.00090/Trojan-Ransom.Win32.HmBlocker.bap-a4d12cccab6ddc1d26ffea3bece78b9cfcd04f05a40b883c8a2a5bd19a7be72f 2013-08-26 23:19:50 ....A 50176 Virusshare.00090/Trojan-Ransom.Win32.HmBlocker.bce-e1be8aa59e10ec0e9832aef52d7cf0e3d3e5bbbd810a6e674d10c591be44d338 2013-08-26 23:44:50 ....A 46080 Virusshare.00090/Trojan-Ransom.Win32.HmBlocker.beb-5148cfc5742cdcde4fa1e0235ca011335071cc6b02c396ffb8eb6c74740e7881 2013-08-26 23:56:40 ....A 67072 Virusshare.00090/Trojan-Ransom.Win32.HmBlocker.bew-38c0ca57f9d875ce1d63cd5aece87258f46d20d57bd9fc7bd00328ada3b4ad51 2013-08-26 23:54:08 ....A 59392 Virusshare.00090/Trojan-Ransom.Win32.HmBlocker.ccc-50a70b707b0b40885f3d0795327ad30178b87ab73ff92ed8d385f9c423c31fb1 2013-08-26 23:06:20 ....A 122712 Virusshare.00090/Trojan-Ransom.Win32.HmBlocker.nzjo-cba44174e2a8f4d59cbab14d820687c0c3a590df44db8948b37c6ca33685deb9 2013-08-26 22:58:48 ....A 52224 Virusshare.00090/Trojan-Ransom.Win32.HmBlocker.qm-91af9042304cdf03326242cf921a6b90b182acae6e7d37d32399fc9bdf93b903 2013-08-26 23:00:14 ....A 17960 Virusshare.00090/Trojan-Ransom.Win32.HmBlocker.wz-c15e70bf321a6e24d179c7da7a8cd7d5ab88a691b54c85dd0e6b032ea8c09784 2013-08-26 23:49:16 ....A 5179966 Virusshare.00090/Trojan-Ransom.Win32.Kerlofost.ag-02a678ea85008f8edf273926d4b6ca4fa2df64d47b1da38fce88dff90e2f3e43 2013-08-26 23:45:00 ....A 32212 Virusshare.00090/Trojan-Ransom.Win32.Krotten.jq-316f6a34d9cef5fe79d5147fb91cf94482571a5af9b9ddaca87e8a9c468ea2e0 2013-08-27 00:19:22 ....A 19232 Virusshare.00090/Trojan-Ransom.Win32.Krotten.pt-9753e5eca69aa1bb8759b9618c08b95d1297b6240442242e4ea42dcd6ae8ec32 2013-08-26 23:11:10 ....A 185344 Virusshare.00090/Trojan-Ransom.Win32.Losya.be-bbcefc9d89b775ef85cd58307231c0f5f791e3a62b7252328da85f2eeb709daa 2013-08-26 23:44:50 ....A 224256 Virusshare.00090/Trojan-Ransom.Win32.Losya.co-fb904fea56d10b3732ab13a02befb985d5c1b3011aee629dbfe9eb441c6f3a1f 2013-08-26 23:04:14 ....A 230488 Virusshare.00090/Trojan-Ransom.Win32.Losya.cv-b0f96352e983fbede1a7efc589441f501f4a06ec46dddff3d40f712a5e849bc9 2013-08-26 23:58:16 ....A 197632 Virusshare.00090/Trojan-Ransom.Win32.Mbro.abxn-265976b38006a06f1ddd880fe2a3046ea879a913a31954e45ca8d1523bf838dd 2013-08-26 23:21:32 ....A 231740 Virusshare.00090/Trojan-Ransom.Win32.Mbro.aydb-b3a2ff1f9dfab483f1f44d86c4a6a170d3567de1cb451000afffe0cd688d3414 2013-08-26 23:58:48 ....A 488960 Virusshare.00090/Trojan-Ransom.Win32.Mbro.aypp-0843df5df3480e3efd0f7c4432684549fcfaae8ce696b8ed55952c49ffd4806c 2013-08-26 23:47:28 ....A 113152 Virusshare.00090/Trojan-Ransom.Win32.Mbro.dcw-b79a80b3d7a4c84a27225acf47ffaee76c505658a29e8bee0f9be3732244a6ec 2013-08-26 23:52:26 ....A 62492 Virusshare.00090/Trojan-Ransom.Win32.Mbro.ne-687ba9caa008f30b71c5a45a7536db46d9a0fd58472ce51d40215523d277e2e0 2013-08-26 23:54:38 ....A 90652 Virusshare.00090/Trojan-Ransom.Win32.Mbro.ne-c1428b17301564237712f5f5e985870fe0151e7f621e6772c8d7d7cf07e9b8c7 2013-08-26 23:14:14 ....A 62492 Virusshare.00090/Trojan-Ransom.Win32.Mbro.ne-f4c7895ae994b12d6353480efdaa42c223a6d573e4a8f3910cf7ed2ce426be5a 2013-08-26 23:40:00 ....A 193536 Virusshare.00090/Trojan-Ransom.Win32.Mbro.rp-09450f4ecf88d471c7a9094f99a644b22c71f811552854c0ae52fef35d6ae2e0 2013-08-26 23:55:14 ....A 10240 Virusshare.00090/Trojan-Ransom.Win32.Mbro.rv-9013491f5551816f1f0df8b6924e35c76f2f3372641ceb35dbac7c4cbeace823 2013-08-26 23:29:38 ....A 10240 Virusshare.00090/Trojan-Ransom.Win32.Mbro.rv-a8db37cbf2651a3eed3d9476273a73f2562ec11107e1fe2b04511dfcae92a2a4 2013-08-26 22:58:14 ....A 147456 Virusshare.00090/Trojan-Ransom.Win32.Mbro.sj-a964c8c5b2292ddd37be1a32fd99e101ad5893babe70068d9a47a4850dacd918 2013-08-26 23:25:14 ....A 643570 Virusshare.00090/Trojan-Ransom.Win32.Mor.tg-3f113dbe09cdf247427884a6bb4f1b48f77b39bf4d1b04225757b3d9c5f57e64 2013-08-26 23:16:44 ....A 466944 Virusshare.00090/Trojan-Ransom.Win32.Pihochun.e-0b0a1c2777a368ba9e0c5264a5ae11dea62a3f88d260219d00cf23c8129ae726 2013-08-26 23:08:02 ....A 52736 Virusshare.00090/Trojan-Ransom.Win32.PinkBlocker.bgc-dea8a260c6459445b78d23d7645bb2ebfc31522ecae2bacf324f176ced9727dc 2013-08-26 23:46:00 ....A 52736 Virusshare.00090/Trojan-Ransom.Win32.PinkBlocker.bgc-e2f233685a7a97575d64f85c78ce4e9473f6cc71a55718c67d080bf552295e4e 2013-08-27 00:13:44 ....A 303616 Virusshare.00090/Trojan-Ransom.Win32.PogBlock.amj-23b31d823e9f0679f0520359d0b76d286a00d4dc0bcad3f68f9c89afc4c72f81 2013-08-26 23:19:54 ....A 365056 Virusshare.00090/Trojan-Ransom.Win32.PogBlock.rj-28ec7668cc03d936a50d9dd46949166d7ad481a1ede3e66a545c4d77e0ade086 2013-08-27 00:02:48 ....A 357888 Virusshare.00090/Trojan-Ransom.Win32.PogBlock.ta-2586e7519035231c12268a03a1c88464459f11733c068f0894948f84e2291569 2013-08-26 23:12:10 ....A 137728 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.aawc-89b3623b8a9511293fe2ae4839330db1493905c6b7ddadfaaecc29acd4bd2fbb 2013-08-26 23:59:42 ....A 96738 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.auhp-d16974d93093ee2b029049a29d16cdecfffeb59d6fec04ab59bb8d4803f70ab0 2013-08-26 22:57:24 ....A 219648 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.begg-d104e40b0470d8faddaa710d7486055440adddb01827efe4b3fd33fd035a34b1 2013-08-27 00:15:44 ....A 34304 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.bvd-20ab1c0075efe63e53688b998804359b0cac6d0b2ce9a7445d398bc82bbf3ea5 2013-08-26 22:58:30 ....A 33792 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.bvp-fdf83bad35372c03c275bd18431b79ede81936ccb29ad94a55b86551ced64f71 2013-08-26 23:35:02 ....A 150528 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.bxr-c9a1ada185e288142c3ef6b13b623e6dbf6e95e99faf54183ba29b1704d32560 2013-08-26 23:35:48 ....A 133223 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cgly-ee1f53e124227a6ce9e6cbb8101e31be911558f316b0c95b367a6dbccf22dc8c 2013-08-26 23:24:50 ....A 767107 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.chaz-23b4c4c8cafdbad654a1904373eef445d212c84446f86bd7e7d4f6cf423337b6 2013-08-27 00:11:26 ....A 973139 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.chaz-85ffdc3e14eab77edd270aa728363f3664ae08e34c9f75539993bbe39bf92ec8 2013-08-27 00:01:42 ....A 58368 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cqio-2a05ac2d319b2c01353a12b29f11d80279b32bdd7f2635509b7ea329ef011047 2013-08-26 23:46:14 ....A 303104 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cvbw-3c03fff517994bda1c86ff05e9026615eacce206685914a072b95aa6d6e6b9e1 2013-08-26 23:30:32 ....A 292291 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cvjw-f2c70ce82729a31649914cccc7be38ea5110c827f6cb66a9dbe8454ceae7a163 2013-08-26 23:48:54 ....A 53248 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cvmz-a36665c3b78c938d582f235c7957cb65afbd18e311ddb0d4bda3cb9c6e5b1af2 2013-08-26 23:51:36 ....A 73796 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cvwp-1d4984841cef68059302eae246a44787ca7980fbeaf144b35611eddd78a6cf11 2013-08-27 00:00:52 ....A 171520 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cvzf-aaaace1be378b0c24ca5455796597e659d2226813c3fec278303d7f51c8c893d 2013-08-27 00:02:00 ....A 181760 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cvzf-d633fc0e29e0cad54b25d44fb13e1814f3404d80607b1243d4fa7a566db926d0 2013-08-26 23:46:16 ....A 171520 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cvzf-ef844cc7e0acbbec31d8d324cbe461d078ad85c36f9b26ba0c9a0a53864962ce 2013-08-26 23:47:34 ....A 88684 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cvzo-3ed92ad452965052380a3c98c82d6088a4296276e3e7bc4bc311171dad9026a4 2013-08-27 00:04:36 ....A 180332 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cvzo-b3288c40c76319779c9ae0dcbb968439a9b4ceb8b974ebf7c8c5c685f9943087 2013-08-26 23:37:58 ....A 49085 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwag-67a8fa12df9cb83b3f51aeca11f6301753977b85307705e0f3b625d476b74514 2013-08-26 23:47:22 ....A 49021 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwag-d290b8a4cdfa81190b3c611a4897fc225007850f902c7d7fbc62ea3176b8cac9 2013-08-26 22:58:34 ....A 130048 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwbg-b005ada3ca745ee9f15932adfae947a3f1f7e1d7dbb537b8aec1f799e2dc8590 2013-08-27 00:12:12 ....A 599552 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwbg-dedf9c585b84138387a49075152f538d2973106f40b34b40f5466353d7a13c7a 2013-08-26 23:13:16 ....A 378658 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwcn-cbc925e9c1dc9ece752b8adf05f64032cb4ff8929170b278a795b797bda663f2 2013-08-27 00:19:22 ....A 206986 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwfl-335c5d2d6c98f290ab8554cb37c5e2123716d99c1254e75e0882f169c9609b1e 2013-08-26 23:07:58 ....A 206886 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwfl-4e5374dfacfbc39bf17bbe16c0b80440e85dd1a783c1b5dfe58ea82d427e1ac1 2013-08-26 23:17:16 ....A 206986 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwfl-837a47a1cb766012a8648c4601c965380ba58c05764c2224b2d2d905ac47c733 2013-08-26 23:28:46 ....A 206986 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwfl-c32b92275f1ab967fa7b723ce02ab4b69cd6aaa3ea025c6f590e872be0e6d327 2013-08-26 23:45:46 ....A 206986 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwfl-cccab84a25d2373df7969a8a275835240678ee568fb71d8fda24dd0fa8b59fb8 2013-08-27 00:03:12 ....A 206986 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwfl-d5030aa2e9221ccf623592d5ccd9873e69b138fbf3aac150fbb9a88133a0e8cf 2013-08-26 23:22:14 ....A 793699 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwho-1717263a67660fe06cd27593dc0ff355356e1366dfb5713e63ee2628df668bda 2013-08-26 23:01:00 ....A 374272 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwho-18b37e46ffe259c9331feae700d61f3a04f23c2302a61ece63d5e2edda6340fd 2013-08-27 00:18:06 ....A 451072 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwho-2456d1c6d30ab7c3eae66c1eb1da3bc83ad7be0cc42e358c37a70d3bbb5662a6 2013-08-26 23:07:54 ....A 271255 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwho-3c5d7db03bd99f02a0853ff40d37cc3d516310c79f9d3ace51d2f6ea94806d8f 2013-08-26 22:55:50 ....A 1356288 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwho-3e4b465904d72bc71a0fe19a64b7d6a29efa0714142bd1a4a36e0be7e494f8b7 2013-08-26 23:42:34 ....A 503808 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwho-751219426b5fb5bbd078df64633b5c3e1b66eb9c5cc247aa5defa4fdca8e4734 2013-08-26 23:26:28 ....A 206848 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwho-f80f1d4b528e54bc9cd5899021eab8ed1ca6c6e33c3bf92ffcddb08f275cba58 2013-08-27 00:08:22 ....A 102912 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwho-fad059e45d8c302b5aeccf0e6027a38bddca09920991eb396a6d71a7a36e8060 2013-08-27 00:02:30 ....A 2397112 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwhq-023d63aa73de4dc00a6ab02d306ac8af4f89a1344e87d633434e143c0f34b7ca 2013-08-26 23:54:14 ....A 2479011 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwhq-33340209fbd786c72cc015ee4d3535e22aaf89715483ef14410dacbad97408b2 2013-08-27 00:08:04 ....A 2439407 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwhq-3b935e410afc6642b726beb80015e05b06e381d7d51fae90e95d150f40133da0 2013-08-26 23:46:14 ....A 2247336 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwhq-58c73c2b047c711b77b782772e6159574e51085863d270053ead27d052401ecd 2013-08-26 23:33:22 ....A 2457753 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwhq-bb3532b6544ca7fc6d98fd272c4fc64f8bffbef6ff4181e3bfa95ada96ac4f5d 2013-08-26 23:53:36 ....A 2419639 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwhq-e27cb4386473e00579adbaea97f58176c45f1d8c308b68cdd1478a0c1585cf21 2013-08-26 23:55:28 ....A 2515918 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwhq-fa1098b4abdf0e3f23a5077ce3d7aad5d903561d5b49bfd937543d2f48134432 2013-08-26 23:09:30 ....A 1929147 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwhq-ff7936eb8d9b24d7cf7cc82790413a95797ce6925c340c57f3c72fdce182504d 2013-08-26 23:34:26 ....A 64301 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwjq-309f81a8e4d738e4c8ce44e6a1eb6466f4dd534e4291156bc24649954cd52ef7 2013-08-27 00:06:32 ....A 406528 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwjq-355d8952949db47d52634ef26d3e2e02490fd9bb50a48b251beb97a562202452 2013-08-26 23:42:10 ....A 58880 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwjq-5e6084b084ef2e97386390926257b9d7f242fcdc4a993a9e5d313a6c88a11237 2013-08-27 00:05:48 ....A 56832 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwjq-93d706d06d614be36141d4c4242f405dbf4a8e0ab871891e8c5aeb970958a550 2013-08-27 00:09:54 ....A 169984 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwjq-b707881dcfa02959943620ca7fc601c67245d1c235d477007008ccabe05d031a 2013-08-26 23:51:52 ....A 127488 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwjq-c89d0f32e00e745ec51c05f07c890d4a78cdf83f6fee0d3a98ec9c661ad40561 2013-08-26 23:35:00 ....A 169984 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwjq-f173621d60a670618d9bd05147261beb7a4723b6e2bc77a7c61058d88ec30b0a 2013-08-26 23:01:36 ....A 171520 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwkp-523b7cf23f33ee52a862cb0ad8babf66334c766f5d35948068cabd21973baa49 2013-08-26 22:56:10 ....A 495616 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwkp-5dba74521db98bafb093069c04abb4eb990787a7cf0bb5c8a3bc53310ef80ea0 2013-08-26 23:19:12 ....A 171520 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwkp-5f065b64a70f562c29709e3444362fc5bd5d2fabf16bcc4f369788636dd6b22c 2013-08-26 23:02:16 ....A 171520 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwkp-6d8cc898ba6b6ab85669abfabd399c59edcd210fd42ae0287d46ab38ec148c99 2013-08-27 00:07:54 ....A 171520 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwkp-974c2b48dad0115cbbea9df3154076974153ef93b047ed0e5e914ba97f54cbd8 2013-08-26 23:56:40 ....A 171520 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwkp-b0465a0023a3cf3813eead78c7578dcd6fa161d3801b3625034129ef6ede823e 2013-08-26 23:48:36 ....A 171520 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwkp-ccda87ff834ea182834aeadd3151388941f53226ba5839c1bef8af643f090523 2013-08-26 23:17:40 ....A 190464 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwkw-af473cb89097f67fd16ce83269697ffed57c446c4edcb7d0b01e87bf6fadef09 2013-08-26 23:27:54 ....A 39424 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwmo-aa9acaefa86071dfabca382b692f9c2f88262c74b94e44820df2075e148733c4 2013-08-26 23:31:24 ....A 39424 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwmo-b08f1e507649434017839c3858b12f724e119542f0c40955592cd7a121843c40 2013-08-27 00:05:10 ....A 39424 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwmo-c01a4ac97ba683b0c090bd86e3bf5ab4004b69fbce130294a19e7dd73cecd9df 2013-08-27 00:19:36 ....A 39424 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwmo-cf3a4566268507e0279ccc23309bf8f5dbe08546837116ccb6c8f7c27842944e 2013-08-26 23:35:04 ....A 39424 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwmo-e46ac033984b84c6356d4bf55ae5a473232ef677cfa8fbe025386755d2fc7957 2013-08-26 23:10:16 ....A 114688 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwmo-e8ee1560d0564dbf15e2f1851aa6986e67676e70913ab31bf6a143537f979f7d 2013-08-27 00:08:10 ....A 106496 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.cwmo-f071195ad6cd19f91924767c7e1e46ff30a563b49f5fbba80e567d4c45261b72 2013-08-26 23:17:40 ....A 91648 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.czxr-7c0020ebd6aa770e487ff791cd3f9abe3158d2f99921733eb08d85c34a0d2876 2013-08-26 23:01:14 ....A 111616 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.dbqs-46650f3661cdb0015f883b9faee722b5349939a4bfa9707e0a3e478aa0d94379 2013-08-26 23:07:18 ....A 51276 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.dcdt-338ffe365755e92f8e21c89ab0306b37553e13e934bfba4b36cc4478dd8ea248 2013-08-26 23:23:24 ....A 51276 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.dcdt-43797bc6c28040b065a7b626a3d66ab639ee7ec553d69fa6b09781c33eb454e1 2013-08-26 23:43:08 ....A 51276 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.dcdt-6306ca12cc289a3939ac11040c4007af5974cf11025f99ed4e93031ee10944a0 2013-08-26 23:15:40 ....A 51238 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.dcdt-6789f9f0814b048371a127aa8e28d81bf576a806e8a566f45a874e98748c9088 2013-08-26 23:17:52 ....A 51276 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.dcdt-993b1432d1ae0c5789b4f2ad770181438e59cba5239e608ee5074ac4a75cc374 2013-08-26 23:04:52 ....A 51276 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.dcdt-bfef74b777007e4cafdac6f62a1ecd95751d9cf822b77ace6c192dbb150f7993 2013-08-27 00:12:12 ....A 77824 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.ddqn-f8e36bb4b6823974b69adef3a372fa81f9317bdc3045196d923169285854c45b 2013-08-26 22:58:14 ....A 42120 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.ddyd-cc1dbc92178e4fecbff345bfdc11d307fb0a8cbc6b150023d54b533932ac83eb 2013-08-26 23:00:36 ....A 547434 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.dkof-5662d27a44c2e85defe4651df30a81281cf6f282167ac921c4701b7e55be2fcd 2013-08-26 23:53:04 ....A 547410 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.dve-9e9ea5a2a7b900a6851a76af1ec4f296e4ba92f1e601d8e8f33209973db8426e 2013-08-26 23:34:26 ....A 164352 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.emi-0942bafaec317caffc4c0acb6602c5839cd50c7e66c9cd5a26a46e26e2779034 2013-08-27 00:17:32 ....A 271344 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.fdr-10a042110a04f652c3252d9822ea8e828155fd5efb5c02f93cb84c0d904e1168 2013-08-27 00:20:56 ....A 175104 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.fdr-9463d1a5dcd5312dc5779f5a79e09558ae2636bb904da246deb867a200362725 2013-08-26 23:32:22 ....A 149504 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.fdr-c558eda703e04059877dd5fa0471588a6a1a60a312ba305a6b792e354f26eb35 2013-08-26 23:34:26 ....A 184320 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.fdr-cc5db403ff2377ca74dcdf3ce596518674a84024f7c997ab7b9ac34357e3b7d4 2013-08-26 23:40:50 ....A 180224 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.fwt-47893e7791980babb9869dda71ced6fada98a855e47fb14b1175afbfbbacd3ca 2013-08-27 00:01:00 ....A 19456 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.gbb-518632afdd066097ad8a1e2a19b09ace7532d4330a1266b0a6044e7982f239e8 2013-08-26 23:17:08 ....A 126976 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.gob-ad9991eae26882d9191c5bb2b395e47d634dc1a4f6ce76ac19042c6e3eca94b4 2013-08-26 23:09:06 ....A 57344 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.jjw-8586ab237588034298e6d80eb505eaa6a877ec6800b937690f6cc7eef36cc800 2013-08-26 23:36:16 ....A 25600 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.oj-b2db92746b00eec61b9465b9cf61762147cbb2f7e7ccb0fb9ffc15c180c2c122 2013-08-26 23:32:24 ....A 177420 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.rle-a95eaed104f115df907bb608a9a8fdbe0f8fabeda6388c66acce6a2701e84fde 2013-08-27 00:08:34 ....A 70656 Virusshare.00090/Trojan-Ransom.Win32.PornoAsset.ujk-ae38f7f76d9734010cf643ab1c4871f5208bfcc3e68bd05de325afeaa440c90b 2013-08-26 23:57:58 ....A 122368 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.aamc-c19295132146a53fef408ddf8f6109459a1beccb57e3191711d248a66e089cde 2013-08-26 23:13:12 ....A 118784 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.acoz-30b4f959222e1e64b2e0a9dc5b548588c39823ad89fb6249f14488333a54cd6b 2013-08-27 00:19:28 ....A 90112 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.acpb-257e126183f237d3b08ca3802aaad734833295dbf681d1cdef2c2848073ff783 2013-08-27 00:19:18 ....A 69632 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.ajrm-6db40db71145b95aea743efdf9b114cb5ea8768cb23837a9f8de8cd4c88003e7 2013-08-26 23:57:08 ....A 108032 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.asni-8783dc01f5adceab7e0163e68edd59e7906ac79d27a6a45593a34c156dfa0b0e 2013-08-26 23:20:40 ....A 101888 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.clv-a31fc561d0ba3a93cd3b5247c365c3a3b8c1dae448eba626b948026cbe719162 2013-08-26 23:22:34 ....A 57344 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.cof-9906346d43787e35cafa8a477bfca1da1706b5ac1467438594a3280b67ca58cc 2013-08-26 23:50:04 ....A 491854 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.egc-11187b50a7a8f212a22781d5a93b84fd7ecce32c3edaa3a04d581c943ddcd894 2013-08-27 00:17:50 ....A 72192 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.ejtx-1c17c06882b40367866993d6ad74ce84dd9a042f9d25f34ff5bf9842c226be62 2013-08-26 23:31:26 ....A 30208 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.ejtx-20dae6430ed5867e48de4e468605c51bbeabe787d555e7a6b5b4ebb7b02af566 2013-08-26 22:59:08 ....A 62976 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.ejtx-2c29a3299573da8acc4bdf20a5b61aebbe5d84e58d2cc405261e3d90c3016162 2013-08-27 00:13:06 ....A 39210 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.ejtx-742738ae09ff72321cec3c2029608438ff1f5246ec382bb88214e942315778a8 2013-08-27 00:20:10 ....A 10460 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.ejtx-98e2dc680e0d7542058eb9a5f1f5c69034e23bdbd3b9eebdf3a255cfb3b6f757 2013-08-26 23:29:52 ....A 516096 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.ejtx-cde6c63737afe06683ead3c29559c0c4f81629cdea51d861f08ca114a78873eb 2013-08-27 00:05:12 ....A 73728 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.ekiq-dfe9c835d229041e9cab485bdb72761335e04abbc494dcd855e0e92187e92ca2 2013-08-26 23:48:42 ....A 24576 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.ekjt-2bbdcaee8fb49e98a53a980cf2ec58c42fdbbf2e7634a48b24340f38122a69b4 2013-08-27 00:03:46 ....A 491078 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.ekjt-4398b8c1502724213ecece39e57679ef1f90b09136dd7147b6e20e4b66ccfb87 2013-08-26 23:14:16 ....A 203764 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.ekjt-76eb22bfcc5073112350988e053632cd24267216bf5c4fda24ca710d27ed3f99 2013-08-26 23:53:12 ....A 110080 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.ekkm-a2b1db2b44799e5c73e44f077d432b72022f18c592cf1ce59d22bfb879f54808 2013-08-27 00:10:46 ....A 83456 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.ekkm-ad09efc271f1e6a063173d0e50b6661a2c705d282fd052c5fcd43c36a06c3cf7 2013-08-26 23:35:04 ....A 45056 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.ekle-0a5442d73b822293e946fd01039377c1bdb9701ce6b8e651d0820a9c0f2bb353 2013-08-26 23:23:38 ....A 107894 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.eknr-8463a5ed2bff9bb755c18fd103e3c4ecadff0465eeba70cac0657864f4a4a330 2013-08-26 23:03:08 ....A 387260 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.ekyi-35b81215a650a5fb6cb2aed246307983261b0017be4ff514e93b6fc5f1141b93 2013-08-26 23:21:40 ....A 142149 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.elam-6e035ed8853f2691cad489aa3349f01e3375d2997eab9f77b72ab4caec94b704 2013-08-26 23:07:06 ....A 163651 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.elam-c296ca9de1bc92e11b426e222e9be14165426c9aab9d93c7f2e0e6751adbdee8 2013-08-26 23:26:58 ....A 93696 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.elcj-23d4d4611cc25a91292cfaaa510f563570dd87a599468c30ed96c3da28e76995 2013-08-26 23:02:56 ....A 60928 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.hts-67ecd052cd238be20ebf294073a83c345012fc0055e03afd792dab71d8310791 2013-08-26 23:23:02 ....A 60928 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.hts-ce7bebd766211b4e65845c35d141887703a2012f0bdd46398be031d514693377 2013-08-26 23:38:06 ....A 61952 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.nca-f1d44d34af982b52af50efac634d0af529107de62f44f5bbd499e78f343cd6e5 2013-08-27 00:01:32 ....A 67584 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.wdr-7a15739176ebceb6774282ac55d6650d004505866baee66e19ffd543947afc89 2013-08-27 00:14:26 ....A 70736 Virusshare.00090/Trojan-Ransom.Win32.PornoBlocker.xot-eef23dfa5bc542c0fe1e905e3a6d878c54766b8cc4e9b009e58064e5134ff8ae 2013-08-27 00:09:34 ....A 132688 Virusshare.00090/Trojan-Ransom.Win32.Rack.hsw-6e2445c1d83c39ae95c664cb58fef824d14d8d357baeed0eeab17dffd7f0affb 2013-08-26 23:56:44 ....A 44032 Virusshare.00090/Trojan-Ransom.Win32.RedLine.p-e6d1f93a3821b0c1e4e5e8be2433c7fe4493188b7a22a778fc2927c7e1aba356 2013-08-26 23:25:54 ....A 312320 Virusshare.00090/Trojan-Ransom.Win32.RedWarning.az-b90d882743e59dcb293b307a847d876991714f49596de901aa751ad7ce119588 2013-08-26 23:13:10 ....A 128000 Virusshare.00090/Trojan-Ransom.Win32.SAM.k-188f0fe938084ad7cb92e3368db0e6e49cf149a318c21022a269592bcf4f5407 2013-08-26 23:10:18 ....A 409056 Virusshare.00090/Trojan-Ransom.Win32.Snocry.bmk-721da189147554890d6f23998bfb13633f7a24bdc9ff1436a9260af682f6fa72 2013-08-26 23:23:06 ....A 89088 Virusshare.00090/Trojan-Ransom.Win32.Timer.ays-52ef278e9438e8fa8d3b0a334b31818b8a91e8e688a9aff5cba052a5902fa54b 2013-08-26 23:49:16 ....A 85504 Virusshare.00090/Trojan-Ransom.Win32.Timer.bjx-3b28bf98ccd90c4d991ea30e42048df4adc0dfd330dbf03a52219e857c28a78c 2013-08-26 23:34:54 ....A 60416 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-018044e0eac993399a6c9a5628d8e8c6dac21277cd1e338184f2e373d112013a 2013-08-26 23:00:36 ....A 60416 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-0d95bdb2844f3032a1129c32a89b413e66df4ce208a49f187400e282bc348dd8 2013-08-27 00:10:58 ....A 60416 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-10a15a05b0362214ebec2b44ae3e742983a4a2b7b4bec1f44dccb62e056d4537 2013-08-26 23:57:12 ....A 59904 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-2118c6959a810bd2ac7a8e64335f0b06331133162c93590b0149c57912a6d105 2013-08-26 23:31:10 ....A 62464 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-3381d4809e170a0bc33d85bd17acf449df0bf1ca0e0ff478485da61110f2f24a 2013-08-26 23:25:36 ....A 57856 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-4350fd24680456edb7b034a050e0b82b2db98f8be923e229f370a997bf519b38 2013-08-26 23:03:02 ....A 62464 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-4a696b9f72fbb42edcb5c61416a9cf6841e77143cb3de59a82a1464103e1745c 2013-08-26 23:14:14 ....A 65024 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-4e3d3a77963dfc5d9597c768aacfd826bfb737351671f9488514b73fa48d27ac 2013-08-26 23:03:22 ....A 46080 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-65c4765a4ac0decff1960b4120d2815e08f712c7348cf195c9c830cc7927e240 2013-08-26 22:57:52 ....A 64000 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-675db5f15104a8b21ab2f2292a5dfa3393cf37d7ba0e123b9fac815db7a1e408 2013-08-26 23:54:44 ....A 46592 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-738a8689675b70a4028a3f2be88c2584ee775ef40ad056235d7fbfb10f9ee5ec 2013-08-26 23:26:46 ....A 62976 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-a053756d504758982da9215d5d69b1177b64bf8b176dcc8c234a2fc179242725 2013-08-26 23:51:14 ....A 64000 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-a17be734b181b07a5f9987cab80153f8efe81de5cfd28733780c995773dc03b2 2013-08-26 23:07:56 ....A 63488 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-aaee67a17cffcd65d0b0f85c19682c55a254bfed1b42fa9ce8f58ffeca352543 2013-08-26 23:48:26 ....A 62464 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-b81dea78b7842426dac60c22e96b113d6b82e6960b23d8ff2ef411f9712287d7 2013-08-26 23:02:40 ....A 57856 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-c74e97a3c5bec475ac0aa6d5b5a67047e2ad24fd502c6d94d1dabe2557115cd4 2013-08-27 00:17:26 ....A 61440 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-d736e1b4e311351283b74e8f15255cd5bb3e9f10134456a77a3069c01c2bfb03 2013-08-26 23:20:40 ....A 47616 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-dda8139d92e9a139ee44f917ecc5968d8d4186aac82f3ea1bf638046d277f710 2013-08-26 23:30:58 ....A 61952 Virusshare.00090/Trojan-Ransom.Win32.Timer.fii-f857adcf5ccc448b7a19324ccbec83b72dc31ba5470ee6dd46d408e05fc5cd36 2013-08-26 23:16:32 ....A 71168 Virusshare.00090/Trojan-Ransom.Win32.Timer.gtw-79bac8391167086e0b1cc7fae596c247a724a84f394a547531246c35afea0412 2013-08-26 23:25:12 ....A 126976 Virusshare.00090/Trojan-Ransom.Win32.Timer.gya-286ac3153fbd786ae10624af2ed89db1fc60d26654ed4406994887d50c6d351a 2013-08-26 22:58:26 ....A 126976 Virusshare.00090/Trojan-Ransom.Win32.Timer.gyw-7fc99b180441cb86022a76e7086846bce924803ed76ba4fdeaf8c565e29cd822 2013-08-26 23:20:42 ....A 43520 Virusshare.00090/Trojan-Ransom.Win32.Timer.hbg-3e1917b2e1701b2213c13ff1ee75b1d63817e14293dfb89fbcf9a3e471948513 2013-08-26 23:04:50 ....A 43520 Virusshare.00090/Trojan-Ransom.Win32.Timer.hbg-750a0f7677ddedb1cebb51dbc1cfffa57f136fc862a25099edfd481497316c6a 2013-08-27 00:01:38 ....A 44544 Virusshare.00090/Trojan-Ransom.Win32.Timer.hbg-b1eb6b21bda7f94638baa2ccd014decada8fb4509379e03b24b389ec56778ec6 2013-08-27 00:02:14 ....A 81920 Virusshare.00090/Trojan-Ransom.Win32.Timer.hcv-009fb61ebbb81a1b3866b5eed6cb9973419c20e0751bd690f1cd489b99e7800d 2013-08-26 23:26:40 ....A 84480 Virusshare.00090/Trojan-Ransom.Win32.Timer.hgq-6d286e5a580cbc97f2daed236cd1cfda65d2975a51b06fba41f57a6b115c40d7 2013-08-26 23:54:04 ....A 84480 Virusshare.00090/Trojan-Ransom.Win32.Timer.hgq-adcf428a437503a746332bd610d139c28e77dd576a29b64228a38b57193e4865 2013-08-26 23:24:38 ....A 84480 Virusshare.00090/Trojan-Ransom.Win32.Timer.hgq-da0d20e1d725c35540c4b5eac05b238c743ab2b9c0d57717d1333e6af470b3dc 2013-08-27 00:03:20 ....A 84480 Virusshare.00090/Trojan-Ransom.Win32.Timer.hjl-1d79e875e2c94119294d7f2a17b6c0c9384511476479cf701240bb9ec3393680 2013-08-27 00:05:54 ....A 86528 Virusshare.00090/Trojan-Ransom.Win32.Timer.hjl-6a1f8164724a721073090fd7252cc072552a7880a4603a5bdc7941cb2daded9a 2013-08-27 00:01:48 ....A 78336 Virusshare.00090/Trojan-Ransom.Win32.Timer.hjz-0084dade0d15fa7600c7bd5759361e6074fc827ceb8941659ffd2e6459889bb2 2013-08-26 23:21:52 ....A 78336 Virusshare.00090/Trojan-Ransom.Win32.Timer.hjz-6085994d9ea9d856423bd44081ee6b8cc6e26d979f537f58b58a39f1f35aead7 2013-08-26 23:46:14 ....A 52736 Virusshare.00090/Trojan-Ransom.Win32.Timer.hkg-1f4f275c37abd477add9cb52798a74663bf262aabf9c72f02fef95698b2b78eb 2013-08-26 23:29:36 ....A 52736 Virusshare.00090/Trojan-Ransom.Win32.Timer.hkk-5d5741ef1017ec3c8413f7975546dc73052e503c0bb594f01a43bdc1e568388e 2013-08-26 23:09:44 ....A 51200 Virusshare.00090/Trojan-Ransom.Win32.Timer.hlf-2fd8bd43cd686e92f9400c298fc935c3888374b292b458d67aff85c7a291cad3 2013-08-26 23:43:46 ....A 54272 Virusshare.00090/Trojan-Ransom.Win32.Timer.huk-3d9d283b53f7b0e6b961fdffa4e80e31d684a3758ea5c2e2510cbacc3268b2f2 2013-08-27 00:18:22 ....A 54272 Virusshare.00090/Trojan-Ransom.Win32.Timer.huk-f7360ba92e52a71928bc219f41279edf9bb08c09b96e33167e1086726afededb 2013-08-27 00:00:36 ....A 54272 Virusshare.00090/Trojan-Ransom.Win32.Timer.icq-7fef612658f8e2644b92f16688d6f8d1f7d555d8ba2cc75f9032573fea667ec3 2013-08-27 00:06:24 ....A 56832 Virusshare.00090/Trojan-Ransom.Win32.Timer.ide-0c6539300c89d734a05108b93441b3fec7f0bd33d6c2bb6d474a6e2164d2abd1 2013-08-26 23:37:42 ....A 55296 Virusshare.00090/Trojan-Ransom.Win32.Timer.idg-38bddfef52991c10b02e293573f54e7d8c92a00a2c7d28bb937b2c1f207369c8 2013-08-27 00:04:36 ....A 55296 Virusshare.00090/Trojan-Ransom.Win32.Timer.idg-394bf388a69e9e4f7d0263f258741d87056ac957e610c37d7cf85f2dea292e10 2013-08-26 23:00:46 ....A 88576 Virusshare.00090/Trojan-Ransom.Win32.Timer.wd-29b35bfcf8e881808d34d48ce366773aa8a7fc662e4c0a9c49da68a2b76e45ef 2013-08-26 23:52:20 ....A 28672 Virusshare.00090/Trojan-Ransom.Win32.VB.dd-acd0d9ff47883e8a26f0a92e8d769e7b47a810147afd11125834d5afea2f1c95 2013-08-26 23:03:18 ....A 89088 Virusshare.00090/Trojan-Ransom.Win32.XBlocker.azm-da0fcd4f37de1d6c929a02f22619813e00570b09e7383a78fc85469784772114 2013-08-26 23:46:22 ....A 40960 Virusshare.00090/Trojan-Ransom.Win32.XBlocker.brp-2dc000291c4625913431feec4c0c3283b5ab9968bb591068d99b3a8a810b4ffe 2013-08-26 23:52:24 ....A 36864 Virusshare.00090/Trojan-Ransom.Win32.XBlocker.bsf-9135c98e3572b7ba2436e421eb969a44932fef4054a316d2db0fe9b64f1fc2f9 2013-08-26 23:56:48 ....A 10752 Virusshare.00090/Trojan-Ransom.Win32.Xorist.bl-129ec06bd06822f607da9f1380e120bc89e87fac8c0ddc06b483f307dc0d1e35 2013-08-27 00:17:06 ....A 299535 Virusshare.00090/Trojan-Ransom.Win32.Xorist.cx-9655f48d8e0f09e05ad0391ad46d91f68fbb14fbc03cc5b66136d0a7e7b426ca 2013-08-26 23:04:54 ....A 642048 Virusshare.00090/Trojan-Ransom.Win32.Xorist.fnana-bd160171c807f40602f83a195e341e74e2cbc882264db34032ae967376bacdd7 2013-08-26 23:45:30 ....A 640000 Virusshare.00090/Trojan-Ransom.Win32.Xorist.fnanh-1b660ce5da0a1dd5c308b5f7337d850aec7c681aeca730144fc5b474adaae9f1 2013-08-26 23:45:54 ....A 2072039 Virusshare.00090/Trojan-Ransom.Win32.Xorist.fnanj-940f54d6668db1bb554750c268b600c874798a7c65ab8cca5dfb0f104aa8f460 2013-08-27 00:02:22 ....A 11776 Virusshare.00090/Trojan-Ransom.Win32.Xorist.lk-5403af9977fd94503913667d164e3a751e91e1d07fa67db01dc661219c708eaa 2013-08-26 23:03:54 ....A 7168 Virusshare.00090/Trojan-Ransom.Win32.Xorist.ln-9761e741458d5c6ddea4f66e2f58a3cb64bf5ac7d71a8d3eaf2606eaa9bf3b7b 2013-08-26 23:31:20 ....A 746672 Virusshare.00090/Trojan-Ransom.Win32.ZedoPoo.aak-ab0f15521109a34896c9eaf1a1f3011d2c507a7a08ff4c570c5bf012fd77d070 2013-08-26 23:34:32 ....A 273584 Virusshare.00090/Trojan-Ransom.Win32.ZedoPoo.abg-83f16645ca7bffbb49971824ce36b9f780d4ab15dc0c10e5b14d91239b67bcd1 2013-08-26 23:11:26 ....A 667824 Virusshare.00090/Trojan-Ransom.Win32.ZedoPoo.abh-1256eac520e638f30a07ba51027434bee4a985df78407db7c1526d8e33d0f455 2013-08-26 23:45:26 ....A 324784 Virusshare.00090/Trojan-Ransom.Win32.ZedoPoo.abh-374dfa3a714eba2c4e6ccf9b7fd240a4c9a31894e5f29abac1dc71f0835140f7 2013-08-26 23:18:04 ....A 993456 Virusshare.00090/Trojan-Ransom.Win32.ZedoPoo.abh-50672a7690d16a2cd3281c19929b1d7ee307409a731bc52fcbb52ce2a50d93c4 2013-08-26 23:22:46 ....A 1584304 Virusshare.00090/Trojan-Ransom.Win32.ZedoPoo.abh-7927e678467a997e916a67113e4a5434e0a499bceed8502694a30282c3d6767d 2013-08-26 23:00:52 ....A 737456 Virusshare.00090/Trojan-Ransom.Win32.ZedoPoo.abh-be83782a0645ccef0c30ca94acf4ea48415fd3fb567181b15683fd510a774069 2013-08-26 23:32:08 ....A 1125376 Virusshare.00090/Trojan-Ransom.Win32.ZedoPoo.abm-82b981967e263d6aca6bb86bce752a141813c98b9bd194c5aa926982e6b42b72 2013-08-26 23:43:20 ....A 218288 Virusshare.00090/Trojan-Ransom.Win32.ZedoPoo.abm-84f1864eaea975c5a422f53a6ad58d02fec1a7ad0cabf63f4be4ae7932da7a1f 2013-08-27 00:19:08 ....A 77380 Virusshare.00090/Trojan-Ransom.Win32.ZedoPoo.aby-cd25b007b66bca95980ca46510f7084a0a09ce0aea2ef60beacf2c80de00b64b 2013-08-26 23:42:36 ....A 60928 Virusshare.00090/Trojan-Ransom.Win32.ZedoPoo.bv-f6363497e9320ef92e8e76f8e2bf2ade41d7e5632f88e95442694f770b8d75fc 2013-08-26 23:28:08 ....A 74436 Virusshare.00090/Trojan-Ransom.Win32.ZedoPoo.ch-51264075fcac5259e75d34bd23973afc978e7d88681903b7a8f3804b132fc9f2 2013-08-26 23:08:00 ....A 187392 Virusshare.00090/Trojan-Ransom.Win32.ZedoPoo.qo-08e0e63eaa26f46c586e33441e8159f701332a9e2d08964e4794641ae01b7343 2013-08-27 00:01:08 ....A 28277 Virusshare.00090/Trojan-SMS.AndroidOS.FakeInst.ea-652d70d8c76d19b2760200cbe8b941cdb0b44da037b0c38eed6b666667523827 2013-08-26 23:25:22 ....A 85168 Virusshare.00090/Trojan-SMS.J2ME.Agent.ap-c1c4f6b93546177e03826e6fd81bf7e128cb1c9cbef3fcdc54f70071c5c4efc2 2013-08-26 23:37:42 ....A 32941 Virusshare.00090/Trojan-SMS.J2ME.Agent.ay-0670e0c4acce8c4434e2b7a96750da668e91d9d4e5340f6463edcd65d63aab95 2013-08-26 23:53:08 ....A 32917 Virusshare.00090/Trojan-SMS.J2ME.Agent.ay-be8637b1c8af0228df3c7265a83ac7348f3e6b76af39a8ec1516403d7451d69f 2013-08-26 23:06:58 ....A 39175 Virusshare.00090/Trojan-SMS.J2ME.Agent.bg-a3727951c7f8fe259cd125904d70579e3fd2d689abde6f3dbef3de18ef1bab68 2013-08-26 23:25:06 ....A 9531 Virusshare.00090/Trojan-SMS.J2ME.Agent.bk-bc2845aa08c0f1113a3e6d115b0484eaae0d81822559153c46f1647c9673031f 2013-08-26 23:23:20 ....A 24120 Virusshare.00090/Trojan-SMS.J2ME.Agent.cm-79b9c8de0fbf6fe09c783f5e81b76699f06582a6a615dc110e2180bbda69be45 2013-08-26 23:56:40 ....A 68433 Virusshare.00090/Trojan-SMS.J2ME.Agent.d-7327a10009bf92daa8549af3c9ae35306b501607b2fe83c729de6c0e5d260051 2013-08-27 00:07:06 ....A 32126 Virusshare.00090/Trojan-SMS.J2ME.Agent.dg-4174074604da598fc3b38a3dfea1562242017ac219b8190577fcd37c735e55ec 2013-08-26 23:20:20 ....A 3698 Virusshare.00090/Trojan-SMS.J2ME.Agent.dx-77968d78e9c12b7a5aea121d52bca6b0f2f27601c830d5bff05c6e5d93d86f87 2013-08-27 00:01:26 ....A 41787 Virusshare.00090/Trojan-SMS.J2ME.Agent.ef-732e7d8ded3927d6ae421e6a9a4c2c3117f8d91b916df8a8af67887b9e7b7cbd 2013-08-26 23:31:26 ....A 76402 Virusshare.00090/Trojan-SMS.J2ME.Agent.ef-8853348a3fcd89e100489f955fd0a994522af5e7e41d61d1eef4535fb42e1c1f 2013-08-26 23:54:20 ....A 76402 Virusshare.00090/Trojan-SMS.J2ME.Agent.ef-888297340656713c7c3f33fe90423be57c88ede4e0444527f31e0d08f5653a4b 2013-08-27 00:12:22 ....A 84261 Virusshare.00090/Trojan-SMS.J2ME.Agent.ef-9488ee8a9df4037c3d09662f13d6ea5ee974b3f374eea5a5e127b66c69dc1366 2013-08-26 22:57:02 ....A 84272 Virusshare.00090/Trojan-SMS.J2ME.Agent.ef-af5e77d137a62b27e81e16a9b939373396d61bd3a33e79c24573b11fa1ed3c91 2013-08-26 23:15:56 ....A 76402 Virusshare.00090/Trojan-SMS.J2ME.Agent.ef-bcc5bbe54afdeb64c6f67ac62ad80c4f3f8b63da181cb1f19d445d574cf30fb8 2013-08-26 23:11:38 ....A 76401 Virusshare.00090/Trojan-SMS.J2ME.Agent.ef-c4b99eadfdcc4aef0b3edb95370f71e907ddcfbd32d446d6b70f4ea7cfc56661 2013-08-26 23:38:12 ....A 265824 Virusshare.00090/Trojan-SMS.J2ME.Agent.ey-1a0e85abc5cc1f0d077f0eb289005ba1d8b4c3f771c4ab014b7e77e1e5453333 2013-08-26 23:03:04 ....A 1141 Virusshare.00090/Trojan-SMS.J2ME.Agent.fd-576071a2ca6b85217f3168392ee47ae187c59c5ecfe53dc53182fc645e7ced86 2013-08-26 23:36:14 ....A 16533 Virusshare.00090/Trojan-SMS.J2ME.Agent.fe-6529e791f66081db7a4114a9a88b3f1d800925caf1f8ea7d70b9880ca44a394e 2013-08-26 23:49:06 ....A 111871 Virusshare.00090/Trojan-SMS.J2ME.Agent.hf-6560ec6c4f9fb9005face61cba87bff3a06502cfe802afe8dc6bc34cab2e2fac 2013-08-27 00:15:46 ....A 18607 Virusshare.00090/Trojan-SMS.J2ME.Agent.hp-f46e2c6050def697623c0b6d4024430c52f2e9c9df68018ee9263dd1a8c8c4a7 2013-08-26 23:15:40 ....A 13189 Virusshare.00090/Trojan-SMS.J2ME.Agent.hr-464f48a96c14ba8815d80f13086bc1dfc1d516f7cc60d98b88640638d6c1750d 2013-08-26 22:58:14 ....A 135290 Virusshare.00090/Trojan-SMS.J2ME.Agent.hz-069724dd48f8d4ef5b09530f2695d6b9627c4e799ed4f8df797605b2e05b4350 2013-08-26 23:35:16 ....A 134768 Virusshare.00090/Trojan-SMS.J2ME.Agent.hz-177ad793eba9828f1bc10af19f6208daf2e055647b175382cb9b7a380eee0d88 2013-08-26 23:16:26 ....A 130815 Virusshare.00090/Trojan-SMS.J2ME.Agent.hz-2962979a4849d985487ac31ba24cd7b4605f5929e40cb4aab8c06750dd5fee2f 2013-08-26 23:58:34 ....A 134768 Virusshare.00090/Trojan-SMS.J2ME.Agent.hz-a0efc1dec5efd3de2a6bf6db0999955dab6fc330fdfc4d87c14e9926c603bb8d 2013-08-27 00:11:30 ....A 134571 Virusshare.00090/Trojan-SMS.J2ME.Agent.hz-a582d02c34d88641226121b361ecec3cd887b67b411058c5a7dd0310d8b0ceb8 2013-08-26 23:08:28 ....A 134558 Virusshare.00090/Trojan-SMS.J2ME.Agent.hz-b405ce20843fabf51ad3e911e3463361e0579003464783b00e2711b9deda97cf 2013-08-27 00:02:20 ....A 70641 Virusshare.00090/Trojan-SMS.J2ME.Agent.ie-358899a59b40a63db981a77a6866007eff512e0d041d6c804c4f5c96a41e4aa8 2013-08-26 23:39:56 ....A 42986 Virusshare.00090/Trojan-SMS.J2ME.Agent.ik-a2cae80cc6ff2122302e926d8d0ee95c22e04916d102b7e536f12b013db161a4 2013-08-27 00:05:14 ....A 28936 Virusshare.00090/Trojan-SMS.J2ME.Agent.ji-1ca6122b0189200486d086ae8b953172b0761553d3133992276d6371a027c965 2013-08-26 23:35:44 ....A 39860 Virusshare.00090/Trojan-SMS.J2ME.Agent.kc-080d25735524ef548c7f2bdcfd24d69b4fba6ddd66f2963b99989d5e2e6bcbf2 2013-08-26 23:23:04 ....A 39859 Virusshare.00090/Trojan-SMS.J2ME.Agent.kc-937cdcce67ad42e55f6232a84eebcbf61fe4e7e5374afeec310c0f74388c92b7 2013-08-27 00:04:34 ....A 68417 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-164495c641f16d817ce86102be1bcf35d0a0f9c6b97bd1ba7a6301b452083e9a 2013-08-26 22:57:32 ....A 70137 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-190c3a07af5a1bc3c646c581a606d72a3895118a32fe813d0ab1b1fc06bdcef4 2013-08-26 23:00:40 ....A 66041 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-2e868355dedd5d8f7114beabd660b08f2a1a82750caf301e41641f9da5875bc6 2013-08-27 00:05:52 ....A 67751 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-375feba5719a5d633abef8fb2e8d80aa7a54224f13c24cdc0856c17f7e47a0de 2013-08-27 00:02:24 ....A 66577 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-381069a44e7a6e893378d28724e5b17c1981fcdfa85be168355bbea66b68e6d0 2013-08-26 23:27:20 ....A 67758 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-412d6ea8df8e2f1dda38d8a34955582639a6a9e540cc9d80892f701d01df3bf9 2013-08-26 23:51:28 ....A 66888 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-4170d9274dee04c55e87baa209ac34c3e4884e90a004d6dda723ced8ffccffc3 2013-08-26 23:14:32 ....A 67754 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-4233821e31322d47cdecc50268e6ea86c85864501a0d700aaa8f48227f05cb71 2013-08-26 23:24:28 ....A 64961 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-4e880ac0adb9cdd51fea516ff8644422f1041d89ac705e04ce84b4a8ac80e87a 2013-08-26 23:45:22 ....A 65736 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-511957106923f0c8ac503f3a8065e971cf857b43d588e257c9403d21d3b565e8 2013-08-26 23:29:32 ....A 70072 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-661b03c8f7643defd490af5bc1aa5fdfae7c4aadeeb14748ae02ae607f0c4395 2013-08-26 23:15:38 ....A 66817 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-8386408ee60aa975b73a059de684e3ad506bfa767fa73f99023476431f687b0a 2013-08-26 23:58:24 ....A 65711 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-894312d3799419e99ca330348adc19cbc640e53dc3dc4f49661cd61278daaa11 2013-08-26 23:18:48 ....A 69449 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-93ed0667eef5796e037bee150df856c7b59820a690d6a9731a3d723e41736f81 2013-08-27 00:08:20 ....A 66812 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-a77fdc88c4057bc54f9c01ca640af1b3399266b0908b443c942cddc0db86067c 2013-08-26 23:44:16 ....A 67042 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-b4ae8da26a5967695044126b0b1f7c827bee8d275b6b00c5a6a9e74402b6a430 2013-08-26 23:48:34 ....A 69355 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-b7be1aad3a1d587ecf71220c9ed64185612d05b6af90beb132c2ca24c77792e4 2013-08-26 23:45:28 ....A 67371 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-c4cf18e1c56503b10a4faffdca0bb567d15d3bcf3c594f77a1d44e65f93daef9 2013-08-26 23:46:50 ....A 66876 Virusshare.00090/Trojan-SMS.J2ME.Agent.kf-d1940d36d3b0f41917ecc1c0d57ce69e2a717b19d8cab0457dadbfa1356f2aed 2013-08-26 23:02:34 ....A 104875 Virusshare.00090/Trojan-SMS.J2ME.Agent.kt-04166756959f507cd79ae22806a9d6ee36eb70cd70bf9d1ca17fb8fad197e78b 2013-08-26 23:01:54 ....A 111278 Virusshare.00090/Trojan-SMS.J2ME.Agent.kt-6e1555def6582708ec5715f91d7c4dfcaf4bbb6c4a599acbd91f748b60500c89 2013-08-27 00:13:06 ....A 529745 Virusshare.00090/Trojan-SMS.J2ME.Agent.kt-72522532416f8fb5abe906dbc7072432b645e3dd327752eb7be1dcb44185e63c 2013-08-27 00:13:22 ....A 107380 Virusshare.00090/Trojan-SMS.J2ME.Agent.kt-780e1d8d640d930c67e80cd5bac1bfacfd31f7b400bf49cc3dc56b6677b3509b 2013-08-27 00:04:26 ....A 180954 Virusshare.00090/Trojan-SMS.J2ME.Agent.n-ad0ee0de9ef52439fccd80cf99e19529efa4ed776bf1a8524e7206ef7149f51c 2013-08-26 23:42:20 ....A 1975 Virusshare.00090/Trojan-SMS.J2ME.Agent.r-a73992a6a239f6a1d03842a19cc92481c063033bc4d2deb6993c7c8fdb9b957d 2013-08-26 23:25:54 ....A 661303 Virusshare.00090/Trojan-SMS.J2ME.Boxer.af-a6f217bfdeb1285a18d2a7ec058d270a291643fa4f4024e9709d6b2e9988536b 2013-08-26 23:03:54 ....A 47418 Virusshare.00090/Trojan-SMS.J2ME.Boxer.ar-cdabf7c9e59cae61b6dd4a98fc5d760478288ed858553780f03bfd4527782b68 2013-08-27 00:02:14 ....A 282261 Virusshare.00090/Trojan-SMS.J2ME.Boxer.b-90fef0349bf91280490f182e11ed6e8fdc3a1f19bbcc02a97b108b8c7d4144d4 2013-08-26 23:57:30 ....A 6389 Virusshare.00090/Trojan-SMS.J2ME.Boxer.bj-089553c89d13274485d83094a0c074d0b33bcc708eeab78f16b7931ed295c2f0 2013-08-26 23:27:58 ....A 6391 Virusshare.00090/Trojan-SMS.J2ME.Boxer.bj-11923ea15b36b10aed32980f0d8083f65294a3d3dae315d89aec5a6f2ad34a89 2013-08-26 23:28:52 ....A 6430 Virusshare.00090/Trojan-SMS.J2ME.Boxer.bj-305164c3285d82e7bcdf5bf2d9a4fc4295063feeec1d7a1cf065b9cc5656a524 2013-08-26 23:21:24 ....A 6399 Virusshare.00090/Trojan-SMS.J2ME.Boxer.bj-325dfe1013952197dbd15e1c71971d53a97e8b5bcc7050148a7dff67ab9ee3fe 2013-08-27 00:00:02 ....A 6418 Virusshare.00090/Trojan-SMS.J2ME.Boxer.bj-540c61bb1082b7af4f3b1561dfd4ee671ac45bb999f215b6ac060df4f23e83d3 2013-08-26 23:21:24 ....A 6430 Virusshare.00090/Trojan-SMS.J2ME.Boxer.bj-67205b2842cda7ad2211ff52dbda58567b3bcec5ae9dc03e1f2af242db8e48cf 2013-08-26 23:44:18 ....A 6417 Virusshare.00090/Trojan-SMS.J2ME.Boxer.bj-ce73eb17e9671410851c8b478b7f14bbe3e3b423add343048784d4b291c3225d 2013-08-26 23:50:50 ....A 57063 Virusshare.00090/Trojan-SMS.J2ME.Boxer.bt-5405c23e26f4dd8b72d99784777801dfe4e52c7a034fec00ba0fc2629603d4fa 2013-08-26 23:53:04 ....A 54770 Virusshare.00090/Trojan-SMS.J2ME.Boxer.by-655f9b0000ae636acb634169918bb93490bc3a92a28589aa54c053558f7bae48 2013-08-26 23:03:50 ....A 5343 Virusshare.00090/Trojan-SMS.J2ME.Boxer.c-0d6582c7d7fcbf6043b18ae42d2fb33a0c2e9c43ad62e284299d464465866d2f 2013-08-26 23:00:56 ....A 5958 Virusshare.00090/Trojan-SMS.J2ME.Boxer.c-79945fef0820106e4e9702b1d4623a1c79c04e19bd1f140403e57beb4e00c847 2013-08-26 23:09:58 ....A 5959 Virusshare.00090/Trojan-SMS.J2ME.Boxer.c-a0e68f91089a49d7b99431d47eb81dd48f9c30302d33508de9fc6b41dd60eeda 2013-08-26 22:57:32 ....A 178846 Virusshare.00090/Trojan-SMS.J2ME.Boxer.cc-54158bbdf983792d97518a98d2702a4296d3fb75dccadcdf44652b3f1033e0e8 2013-08-26 23:50:34 ....A 163705 Virusshare.00090/Trojan-SMS.J2ME.Boxer.cc-a0e2864b9709630b0a2761317e16b9c08efc81a9110e8a12e7157d4bb7c9e713 2013-08-26 23:28:14 ....A 71033 Virusshare.00090/Trojan-SMS.J2ME.Boxer.cv-5c59315fc78cc92328d926aa3b3266f585e17450b549e6429488abe143c83804 2013-08-27 00:12:52 ....A 85755 Virusshare.00090/Trojan-SMS.J2ME.Boxer.dl-7810d2da10cf4dd3166e6cb2c8502cfb98ffc48dca82c9d2586fdd768232fb51 2013-08-26 23:29:26 ....A 23926 Virusshare.00090/Trojan-SMS.J2ME.Boxer.ev-5423bdb5a082dbd9bd4e7258d4089c95b238c9903fd043ec780c0d7ce2920b80 2013-08-26 23:27:20 ....A 23945 Virusshare.00090/Trojan-SMS.J2ME.Boxer.ev-583c80dc921a704826cbd653da43d65ed8e0f0b9579c291a5a458320f2371f30 2013-08-26 23:54:50 ....A 23932 Virusshare.00090/Trojan-SMS.J2ME.Boxer.ev-69b6a12fab5e38be8839edcb6641ff6fa8e3fbeb6c0ecc96f90d65a315bbde72 2013-08-26 23:01:14 ....A 23850 Virusshare.00090/Trojan-SMS.J2ME.Boxer.ev-70deb97c6c7854f584403f0dc4e865b19d72ce6ecb4c489185efe0d0af55d48d 2013-08-26 23:34:10 ....A 23925 Virusshare.00090/Trojan-SMS.J2ME.Boxer.ev-849aedd0a864af1d223d472635818fc3e4f3bf02db6f710e6a4afc8b07dfb373 2013-08-26 23:03:46 ....A 23925 Virusshare.00090/Trojan-SMS.J2ME.Boxer.ev-a9cfe87ae0226301f9af18d05a6d1a92b0a2603230f455e9665837bea269e695 2013-08-27 00:07:12 ....A 125801 Virusshare.00090/Trojan-SMS.J2ME.Boxer.ew-7a49706061432f6088db3f0961c806b40510d1e6803ae08d2bcfbf5d4e52d20e 2013-08-27 00:03:42 ....A 65306 Virusshare.00090/Trojan-SMS.J2ME.Boxer.j-2347abcc70445539fcf79b42d9fc8e99c499f352942509f66689da227c43146f 2013-08-26 23:19:52 ....A 261281 Virusshare.00090/Trojan-SMS.J2ME.Boxer.j-461749c3cd59eeb474ba4a36e87d153ea4a66a4366be85492f08da7ad4019360 2013-08-27 00:20:14 ....A 10388 Virusshare.00090/Trojan-SMS.J2ME.Boxer.j-4e132079043a33fa6e083b7261f2e8c88a9668c0849b7257964bc24e6ed156f4 2013-08-26 23:47:30 ....A 84253 Virusshare.00090/Trojan-SMS.J2ME.Boxer.j-63d6a8caab76b8ba78d0678eafdea2536a4c47eb6c94df1b77f4e0737b966b36 2013-08-26 22:57:10 ....A 8746 Virusshare.00090/Trojan-SMS.J2ME.Boxer.j-65a33daa99460cdbf6a58302f5f4358e2dd886156d6f6f48bd195e9739f8ca06 2013-08-27 00:02:22 ....A 36400 Virusshare.00090/Trojan-SMS.J2ME.Boxer.j-6e8f802d4072051794809412f448a8b8b235887e7132f150e1ec32003236e98d 2013-08-26 22:57:36 ....A 286402 Virusshare.00090/Trojan-SMS.J2ME.Boxer.j-a9ef9d0d3b1647223f1d6802da802460c8ffbf8d1bb56f35dc00a8d00ef4d9e3 2013-08-26 23:02:58 ....A 6599 Virusshare.00090/Trojan-SMS.J2ME.Boxer.j-b3ec4b9a315a80ca7f4bbb171f691df348422eb793bfa198bef2f24cc3f0d084 2013-08-26 23:27:44 ....A 65257 Virusshare.00090/Trojan-SMS.J2ME.Boxer.j-c5b2c545747b5578696f77f760a09638a0f5da151fe3990dbe9f80229ef9e04b 2013-08-26 23:14:08 ....A 4451 Virusshare.00090/Trojan-SMS.J2ME.Boxer.j-cee9698befa030ac7eea46e550f71a3ef6ebcd8eb0471c77e053d4d1a8290eb9 2013-08-26 22:59:20 ....A 65279 Virusshare.00090/Trojan-SMS.J2ME.Boxer.j-cf56e042412bd9c89798cf015cbbe36710cdcdef58a31be6563044b4c9c4ef4b 2013-08-26 23:47:58 ....A 30304 Virusshare.00090/Trojan-SMS.J2ME.Crymss.a-bad5188141fda0f10c10dbc1941de8aa2cb5b9cfdc224926dea8268e2b6cc850 2013-08-26 23:05:30 ....A 12740 Virusshare.00090/Trojan-SMS.J2ME.Garlag.b-679752d59011af1f97e227f0224c3837289a7ee83b6a58f7cc124d5d0f9b9126 2013-08-27 00:06:38 ....A 75872 Virusshare.00090/Trojan-SMS.J2ME.Garlag.c-7295f32460a942ea71fe8ba4398124b86260d35ea26d642b9ea1b87d7782af68 2013-08-26 23:09:38 ....A 75875 Virusshare.00090/Trojan-SMS.J2ME.Garlag.c-a7edcbcad462abe351137f4031c98a038f8755f74bd597c09e1e34bc504b4387 2013-08-26 23:25:54 ....A 75878 Virusshare.00090/Trojan-SMS.J2ME.Garlag.c-b6038e81c1c99059a75f9b7f7d11a9a966fb683c6bb093f72c8a65ccc082617d 2013-08-26 23:29:00 ....A 128767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.a-c93d2af8314b6e17050755b8b51275e1b230cf1ce1be9acae385dc42ac572218 2013-08-26 23:24:06 ....A 9107 Virusshare.00090/Trojan-SMS.J2ME.Jifake.ak-af4b87d25059d18b8d854d32e3c5d8345bf8fe1859d07c04bcc9b5b73623d026 2013-08-27 00:11:08 ....A 22425 Virusshare.00090/Trojan-SMS.J2ME.Jifake.dp-aee3ff0aa6c7141d07019390b65fb3398c3f6f12b4f21a372ef0f629e7f0fa9d 2013-08-27 00:10:42 ....A 53457 Virusshare.00090/Trojan-SMS.J2ME.Jifake.gen-78d992ba68e6f743795a0d6da68346c610ad2cfd46db9456055f2788a63a2aa1 2013-08-26 23:27:02 ....A 1613 Virusshare.00090/Trojan-SMS.J2ME.Jifake.gg-7a7278a9bbb39f78d936ff58cb2f6a60d3569c27c30bc97f492df41f97f78e55 2013-08-26 22:56:14 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-06527990ae25ed62b42275832011779a97a83e478bc40621a7250e6dbcde81b4 2013-08-26 23:13:14 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-07071e2de8c51f90157e6814059326ca30a0af3ccc48005f39986c5746141c78 2013-08-26 23:58:54 ....A 68196 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-076801ad4cf6d4cc466aab8f88de5af922e9172dd44cf3d587c0ba40de3bcc29 2013-08-26 23:18:12 ....A 143676 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-0778b86b8089984d74e634b4f0cac56825bd8aacf757f0f254fb0b5798fb1a5e 2013-08-26 23:26:34 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-0794015fb066dbc2d5aed307915c93b64ec9b162a181f1ec78f570d58f3ab803 2013-08-26 23:13:58 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-089e9c4fe1529042021bc906bbf5786053697fbafc9a90db65e5f1fec0d43100 2013-08-26 23:36:22 ....A 548424 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-0962e70e34e3050c3baf1b18b526dcc141462f3de39ed3acec4f34137b70d57d 2013-08-26 23:51:38 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-096f3ada5805d0d5981bc63af108c60e530d153cd015b5503290db1f3196db92 2013-08-26 23:49:58 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-09924bf4d6895af5e101f5680a2005d58fe83774ec9bdb78a5bd8b4587dd0699 2013-08-26 22:58:42 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-10834648111c5951fc64d1077b1b7616179c0246b27d219f7bc3c1b5c9e79bd0 2013-08-26 23:27:10 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-1130402727110b1377b1e02ec45bcc342690dcb0bd25b1c8d6c18ab496b91885 2013-08-26 23:38:36 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-1182b878da06efa5cc37bf1dcacc0bfd494f8b7cf5a80329bbbc77327ef5db43 2013-08-26 23:51:46 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-124e396ecf4cfe043a9232f9a1391d6f61ed96983abb0880e3d8d7cca5b8e409 2013-08-26 23:19:08 ....A 68811 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-132d85fb12139445e4e9867834c2a63b96938adcfc75e33c4e14ef24a6a1103c 2013-08-26 23:40:40 ....A 73444 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-1366a080c86b5fbe09f0ec04a031f741e44f989067b657208d4151c6f9341f43 2013-08-26 23:24:46 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-15212de5971748ebecc587234a74f4add7cd7ecf759beff2778479515bfa1d66 2013-08-27 00:13:16 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-153b67644c4fc9861280fa77139a159529d0dc910a369d33cb14c4da6a5a73e2 2013-08-26 22:59:46 ....A 68598 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-1548efb6f7165573324a36c58b0e9332f1349fca3c080d96ae364158f3b3b79d 2013-08-26 23:20:34 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-1631f9fcc981783e38cf2e9fdc1b01266bc0adffaaefb81abe4cc852188933fc 2013-08-26 23:10:46 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-16538d99c294ed32af51d5c22962ce502f9f1b6c169cfaa35b5a59717d2dfc2c 2013-08-26 23:11:24 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-1711ef70c922d2739fca9e3d2f3be8b3b21065ae1117fcd858202bc22d50dcbf 2013-08-26 23:38:36 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-175c9202c707b307dde0acd39be8db49ccff9fdfe65868faec71d4a642ce8e21 2013-08-27 00:01:32 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-1962450f5b71ebfddd38db52a31204504d4ce854e91a9688e9713b3b1bf51f38 2013-08-27 00:01:40 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-1978122636890a6f9b3a89a531e0ca93a64b4d28909e4e63265509b443eb0edc 2013-08-26 23:57:46 ....A 49505 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-19eb3870d02da0feb1d730264ce34ce347c503dfc51d772f879d104e8240adc5 2013-08-26 23:48:24 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-2087dcb6388d0b914d9c72df98b2764a2457cd1dffc49ef8c98bec9585eb1b4d 2013-08-26 23:48:04 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-2094f147f569ed0d7f26120f5bee00804458381aba2f24b01cbc988143a627f6 2013-08-26 23:08:28 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-2134bba9d7eaeda51e294fa273c6ed200d99d136f6ac17a0d322346eeac110d0 2013-08-26 23:16:34 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-2146b197a7e9aaa8930fc200935ab27a56d309a9e1242eba9b57622d66affa23 2013-08-26 23:36:56 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-228bc6a164752838eda8f3e33d7ea25f2407f5c65be3362f30caa8f51e78d60f 2013-08-26 23:49:46 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-23757ec4f71ba113eeae74b19885c2cfa88ac4afc596fd09957fbb90a38ac3bc 2013-08-26 23:17:04 ....A 269548 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-239e251506055472787c001d3a744da8a71fc05ef8c7a8dcad19637b6d156fda 2013-08-26 23:51:44 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-24342b6b91faa74ed8056b8f28993146cf51702da60e88911f95c5de8ff87cc2 2013-08-26 23:50:32 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-2440787c949185afcb23b75b1e62e9ac80e8b1f024d5c4592986cbb7ecd4d843 2013-08-27 00:12:00 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-245ad0a9d63b71bd1c86470670fbf8d2ed451b346d899de153c080f60071793e 2013-08-27 00:16:34 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-2525f01d5dd9093033fccf83b3836e1d1cb334462b7fd8f3c5775d7c2d0e0733 2013-08-26 23:52:12 ....A 248489 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-2618302402338706c7abae3ae21d2ea4fe5eac2f5f1deee6d27c0a61a16105b0 2013-08-26 23:03:32 ....A 49992 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-265f4db3f2c052b6f7be099331ff230b849b11bfbfe365f22c12a93f11148dc9 2013-08-27 00:07:52 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-266bf2872f971d82fe251b91e4e7de01ae009da428e3854c4e34dc7c76a92788 2013-08-26 23:09:32 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-271a22b60611f6979f2d25eff1049d86c3e1025c63f8989d27011b3e6763796c 2013-08-26 23:37:42 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-274a7e115e78248f3802037635b2af3c49247c7b92b4c4689582b1982f2d36ab 2013-08-26 23:30:22 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-282550099dc41eb1deb3a835f8f6221ae5f3ff91f37317d04015ed2c6fdff368 2013-08-26 23:13:58 ....A 51103 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-2879038bf5620ba9d4d16da363cf37f8b0dec401d20af3871efe05a7274a5136 2013-08-26 23:46:06 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-289d382ec9e13563fb2c85b1c490c338973cb18ebf5809d8f7e25917e897bb59 2013-08-26 23:05:06 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-298aca3bf02e5c6cd61ac8fc16455ee4319a425350b5d25ed309cc39c25454e3 2013-08-26 23:43:02 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3038fee87f88e01a91e84339c065d38044f0b22b1621218def393d94d915ac37 2013-08-26 23:40:12 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3047f7b37c8fbdaf4bfe2ff91aeb9733d5aecd463780e865e975396f0b9cd203 2013-08-26 23:01:52 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-306345423f31ac8ec7ba0582ea0998b75f2b76cd127a82f77dc456b1b3a72832 2013-08-26 23:02:56 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-30762dd83fddbe7088ecc9bcb87f4223c145c1d726917bcde176b18f79f6fa78 2013-08-26 23:15:32 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3140b6ca7d0b2eb31b569b9316ef9d90cab3102df5f40272f490f0863f69e4a9 2013-08-26 23:23:28 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-315bc655469d1ecf3d889778e3cc9da731f6eaf2c1e1bbccd319d7c03cb4a1cf 2013-08-26 23:32:38 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3164f39d9e6251fd4ace71bbba9e051b4cefce4940db30e6e5c2e99c673d191f 2013-08-26 23:40:06 ....A 69768 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3166c807080b5e34256a12da60c1acf4c64411c9cd81779bf881d00b86d1de58 2013-08-26 23:50:32 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-329dcf726f91e4ee2fcbc29c42b7490fff74fbcc008a416b67c205f398265ce1 2013-08-26 23:06:18 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3311051bf72e102c8c6507836eeb7070dbbf2309af0bfe16908aee6a4de2fa05 2013-08-27 00:04:30 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3379fb59527303f307f2889fbab63e5462cb3b7bd9cf8d0ff9c6ddbd6a0f400a 2013-08-26 23:52:50 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3393bc17b7f3e704c93e225a2ca3927e950faf6f1b075cb33399badd95824e53 2013-08-26 23:14:10 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3439dcd88d5fea6c721e0e65d517536529a3c8185d2f8b1ad132fcd502246b92 2013-08-26 23:19:02 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3446fa44aae1585af7bd1e2f450a6fa6727032c5ac0615235d529589f9abaf49 2013-08-26 23:43:20 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3482a8df408f889c16113ccbb4cd41fd5e59a78bd75b02d0c370e3265947d60a 2013-08-26 23:48:26 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-350986b7b4796fb014fa39ed4b7299552b08dd4a2b4b9252a3c07db1f73cf059 2013-08-26 23:23:44 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3587caaa2f8ed2df68dad8b30cdf9bc0c6177b8175ce90f8241e8be12573b1e2 2013-08-26 23:23:40 ....A 51103 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3588cd89428d324879620dce09a4ab564b775fa1b518a0340aef217c1916f4d7 2013-08-26 23:48:18 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3639ee5342ef700726e108d44f40d0e6aab30acc033bffb51633454c6b03a97b 2013-08-26 23:39:28 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-370a717f3795f6c21380027d42c7dc277d8309a6f569aba9a2cff29ff8652b22 2013-08-26 23:30:06 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3757dcce3ed3e4c878cab3bb6a83d6802754d30fcc4dabced7577d042b40beb2 2013-08-26 23:56:12 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3780358e9f80eff2e05da8b250aefcc7b8c5f286eb36fdba8dd0a96a93a067de 2013-08-26 23:35:26 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-390c39a770a43fb7ce37a482470b12d5a63ead52087d9a098cd758d40151c5ba 2013-08-26 23:13:42 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-39468f84bd5bfbba779f1a78fde765f0e0c83addd6b94c971102d0ab6c44b798 2013-08-26 23:50:04 ....A 51103 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-395484714ad260189ca8c89d23f1b713bc815df76679d6f5b543ac33cd0b6809 2013-08-26 23:17:16 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3985fd7beeb14e89e43e12039171851dae53d27875e3a3e19e8610bcab3e1438 2013-08-26 23:05:08 ....A 56407 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-3989afc9309bc03cd70647d909fde8eb431e18ab310f7a3a4f1b62472c6de419 2013-08-26 23:50:42 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-409fb51a61a1edeccb0a55cf1e2446c6288a372638a4b4ef8f4d65e343398d67 2013-08-26 23:26:20 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-411b9072bdc00a6f0c81fafa8172cd88dff5aeefb3e385c699f544f5d7000739 2013-08-26 23:23:36 ....A 51355 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-4206ab4892abaf59cfc4245c357fcbfdc077c25bc7357f30a7d9e5a378519af2 2013-08-27 00:11:24 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-422e36605f8e0a522ed449d88682045607f2faac9b45f67471432bbab7fd64ce 2013-08-26 23:11:26 ....A 270631 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-4302a7f2755e19c0c2b78b80e8bf852adf4695c14f7e4e995e39fac9d6b0c3d0 2013-08-27 00:15:18 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-433e931525265e1295c2f36b2dae7cc21570e28e962ab46196879d41cf1be9b8 2013-08-27 00:11:04 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-43750b6d16b1a0b9b3969b309b3a06820f36a0b6a0ca8e159105398a849f1377 2013-08-26 23:04:26 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-43913a601b4b22db6c49d6eccb288be130d227f636a1225bb0557c665cc22613 2013-08-26 23:24:56 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-44525ba34b4c82ed080de6978f677019ffc2e5d46d78888d295884868095fcef 2013-08-26 23:06:10 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-4494881678f487b7ae8d94330bf4a7aedb4a3ff474af036132da5a5beaa0e1ab 2013-08-26 23:58:26 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-44971894c468b2aef0f7af1d3cb34e6c7bbeadefc28cc96324f5244c80d75305 2013-08-26 23:04:40 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-457b4b2e8a32c5ce357a1520e94d9eb44f56ae1bb0332be0e85ce5aba95b04ed 2013-08-26 23:20:28 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-463e665ed7c7a788b226feff6873cea31689d09194eff3e995da745cb5859786 2013-08-27 00:04:36 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-4656716d621f4d630dfb0d78186915e906b314935cd8e50c7235f74204a0f0f4 2013-08-26 23:25:54 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-4750addb4b1bf5ced64ac5bb43a8d7504a765ab56267615c09cc30884fec0c48 2013-08-26 23:16:24 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-4806ffa9d56ec0944a48ee47e729110d31bbade14c866ab95c66025927adaf26 2013-08-26 23:46:14 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-48950b6a87b7b82326ab815292cd8da1c0789959c05d129e1e349db67355a05e 2013-08-26 23:43:50 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-495a51192c6a06e30397cebc5b56a581b609dbe08c9231eead4def8cded76c8d 2013-08-27 00:00:02 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-499add057e882de324b68510c975cc04acc1131afdf79d42656cc97fd049aa35 2013-08-26 23:29:52 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-518ef739a1815dd8338fdf706978f9935637dd3c8423c0072aa2ec5f0c650bc5 2013-08-26 23:14:54 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-520522bd4b7b55ee5c8a515566e1d2b401b6b95f1bb189f7d9531333af6db9f3 2013-08-26 23:47:42 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-520a5a3fe8f2860f109cff40d7534af7fc46ea93ca9aa6e201ee49df5dcc03d7 2013-08-26 23:11:58 ....A 72010 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-527afe66507761cfaddb004fc27ea071fb5c2660289aa3c37a82401697d1e83c 2013-08-26 23:47:32 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-5306452859c76cc066091e0df2fca2e684ca3bf75e4df6cb03e3f3cc2270baaa 2013-08-26 23:56:06 ....A 71997 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-5308ade40ec16ec70ec17f8599c726e8c18a6ac9d2e7c412c0c468147b590459 2013-08-26 23:12:30 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-5367c49866ea499580e0244b2e0fc91b84d84677aa72554a86055bc5073d8898 2013-08-26 23:44:36 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-5414a0c8bfd59c89b808c54076d40df30a1866e2c3cc375a907d9d5cdcbd034a 2013-08-26 23:55:16 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-5540b7d71965ef3d0e69d20c240692d5df17b2565eeff5b7b2663e1bebf960d7 2013-08-27 00:00:02 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-5617c8e4c1394d343e4cb90c6916a93e9229033438fd5fb01682bf80422023cb 2013-08-27 00:07:46 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-5618902b976576ae65a480a059cc81ac976c37789b892db9eaf8e91a6796148c 2013-08-26 23:28:08 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-5618bb5f06180e7a28aac4ddd8577086b520b284d010c8dffcf7d99bced8df8b 2013-08-26 23:53:14 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-586be7d6cb16804e4bb6e31c07ea85700f58571aaa8715826beb3dfea0374384 2013-08-26 23:29:14 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-596c0d4d8016d130d76b3f75bb70fa72deef722e953a7159341d042ccac6660e 2013-08-26 23:36:16 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-6011643e2a34e857124544f0ae453465ddd768fe1f624509bc48f37acbde256b 2013-08-26 23:51:42 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-601d6c63102fe2bc03fafd028ea92af025786b975c52f2aac7062a65d3c11b9d 2013-08-26 23:36:48 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-60365f69aed97637dfc0a65cd13885539ac9759408cd1d115de28cbe43034df7 2013-08-26 23:50:16 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-60721d7f50a355df131aae5e372f77d46e54d0d2259698be6463c25cfd865114 2013-08-26 23:47:32 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-60942a2d28be8d307db3145164f8ff538d799e1193cc427225f849db7dff333e 2013-08-26 23:17:58 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-610aab3d5b0096dc81c0de6ea999778421161534f5b73d8a0d330ea265096d4b 2013-08-26 23:22:38 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-61ac6bd173f893022b29ce03f3911f075b7e84a7ed16ebaad0847a73a5b498e2 2013-08-26 23:21:46 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-61d1a6573e76a5a086f00c353db7ec80abd7e37aa80ebb6a394567d2666c25c8 2013-08-26 23:49:12 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-626228af5948366f3478d47182e8848ae197ff858c681438833b07243f0f0d5c 2013-08-26 23:50:46 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-6283a20c52c41fbc73a1c847646a4cb880625dd3d51ae6f63241c5e838dc7d8c 2013-08-27 00:04:34 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-62b6d64dd88ce6d462ca02731c6b9f7308b5bc0dc0d32ed91b9c46ee420c5c02 2013-08-26 23:57:04 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-6320d9813ec091ef21f4422428aff3ff69f5a4cc5cfd0608cda485b20f887be6 2013-08-27 00:07:00 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-6483914098ab75632b1e25be24228e323f346f9f4b1d8352320ea754b34ba3da 2013-08-26 23:57:10 ....A 269253 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-650e6e194275f7f1a43d79373710dbad1cd9f69df21e8f4f72b5d65a1326b11e 2013-08-26 23:58:10 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-652fab7fc52f30a8bcf30e4fc0eb50d7748cdb153a547aa66a2ef004d31873f3 2013-08-26 23:31:44 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-6591d12018bae1010c0d885cba8c772639cb0f88e3c170fb8aed8e1d2ba0075f 2013-08-26 23:51:28 ....A 77826 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-65b13a2e8bd141f276cc5ad136b695097fd2dbd92923cebfc09c503cd5770295 2013-08-26 23:45:16 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-65cca94f4e1318e1aa1c109da59aadcb186d4c15dd209667213aab3e18a26c35 2013-08-26 23:22:56 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-6630311e5cb344cf760f56d23da0e54b652ecbd8ad7d47df5ac76426f43795c0 2013-08-26 23:07:50 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-6656d213362cb53117b7a1d37bf0e799be72b20a091b823a8d262043fdc00f43 2013-08-26 23:50:04 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-667ffa8bf6746ece13c85087d48269e78326f77b2524adb5ad4bd4495327ba39 2013-08-26 23:07:52 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-66a170db7f0c7e26d73086770fcad034f20f6c7eeeb4509f2278dfc2ea94faf8 2013-08-26 23:26:48 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-66f847d63743b0c05796d8ce19f4fcdb2d335130e3c51b3cff067873b3739eae 2013-08-27 00:09:48 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-67281141bc4326c26156211c45fda624d0130292a787a809f1b3ca189e6c2c46 2013-08-26 23:04:56 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-6757853448adcd9d9dc0478e358be7a8a84a52996c36f67849dbb8716ccc606b 2013-08-27 00:21:32 ....A 80177 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-6764b555bfb40975e4f74522a132f4189d7300ed112890aae89dbfaaa001c017 2013-08-27 00:14:56 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-6783b5db91180c2c58abd2c07572d54145a08189232f7bce3b7a5bbd700b56ec 2013-08-27 00:17:08 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-67e44ad0a347ad0700698ae4e56730cc559a5267debcef7d6fe49a4649d9f2b2 2013-08-26 23:59:54 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-6862a7d0bcc4896746e32c052de41d5fff0bb83da7ce506cafdc3bb98859b80c 2013-08-26 23:42:56 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-686cb8da843456df50931ebf6a4c58e652f024e8303acc24f9aac44cd71778bd 2013-08-26 23:55:20 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-69c8390e569df75fb218f2e2613dfa8cc7cdcc91c432508244861d0d27476b19 2013-08-26 23:30:24 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-69e34b20c5234b5bb1fa7a1618e573ae37378608c689930fa7a96e263c618668 2013-08-27 00:10:00 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-69e48133200e9fbcf14ffe0a2a6f2971914306fb5cf4d8562cf0c5fac0c77cff 2013-08-26 23:52:16 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-704151814145205eef6238f3430cb7a22c2a7696db3243e188778101f2cd8888 2013-08-26 23:31:08 ....A 55283 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-70c9455134e416ddcfc8bb024fa7f8c88ff719429dda6624f28d3d02a06adb25 2013-08-26 23:20:40 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-70effe00753e757dfa36d631ddfbdc3ebc7a67ea04723a58035b9fcaf387ebf8 2013-08-26 23:53:30 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-714600c55dd1a1740830d193cd2e0a4838266c17effb301c5c9e395959bcf566 2013-08-26 23:43:06 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-71cf9f40cdb7e355207ddd6d3bbc8a04f196b0e205eeb4ecbee49d446a4ddd5d 2013-08-26 23:58:02 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-7211f1d2bb84718466278dd430d234d2773a1be9700fbeb47c477809ecb0143d 2013-08-26 23:12:54 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-72153014ce883c5bf0c4d2d2e6b6a06866d22fcb67892a676b16ab8ab415bf81 2013-08-26 23:53:24 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-7260c2898417b912a4b202402402150de616916beb459d141609b81b89d6382d 2013-08-26 23:16:44 ....A 269286 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-73b9a1b3d5187920d8cbda54efffec7b5b58a4643c78acfe63a449bb277ea883 2013-08-27 00:09:02 ....A 37581 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-73d42811886f5862e4bfdd26e6cafdb9fed4473709b476377fc6a1db6ad7da99 2013-08-26 23:00:42 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-73eb361e944764195690255bc2ccdc02f58848baa5d907b1acfb109722b8d94e 2013-08-26 23:25:24 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-7426c9047b0da28f075191b53e3c5dfc25170ae818b444abb73e7fcaea6af03d 2013-08-26 23:47:42 ....A 71975 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-7442a18ef54c313c720c34ddef2019533f357d8c1b15847a441497d71f97eb64 2013-08-26 23:01:36 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-74496740d5dee7d021e1760c091b376accf2e7fc5f9c540f33190704e02ffd62 2013-08-26 23:50:54 ....A 77758 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-744bd1ea08f9dbf252b163200e10516b99c61cf10a69a79c2748b84f2292b8d7 2013-08-26 23:16:58 ....A 248505 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-74d11c62d88deee6b93de2d7466f101619320e112119e5b656b2e05bb8e5de18 2013-08-26 23:42:22 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-75075c45ba8c5e7c6db346401cf772c4c217dbabc07ff9244da5bf8fc981dcdf 2013-08-27 00:17:22 ....A 54544 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-75ad986efbb1545f64d37e2f3f5df16d9215abf2af6838c3cefb8156d16e24c0 2013-08-26 23:57:36 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-75bcd8b7b21d16d174993cb2ef0721031904819889ff0410acbdcca9ceb2832e 2013-08-26 23:55:14 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-75c6315254893d7e0c028f64e5924b112db5bc42e2cb915fc2562d6be628085b 2013-08-27 00:07:44 ....A 55687 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-75cf8de4f24304abbfd58c1d423e1a936fe2e0e21914f6ff071575331f598016 2013-08-26 23:56:32 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-76397fe46c5e40844374783096c016a5602e1d1a9f316194f3ece7068fe2b723 2013-08-26 23:05:48 ....A 112726 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-76f482573976b4d88e439a22b1412a7b12d4642a6078c91546115bba73fbabe2 2013-08-26 23:30:58 ....A 51103 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-771e12a5cc09cbd89a56a118fac15c02617431acc4a8994662fbb42e5aedde8f 2013-08-26 23:52:54 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-77387124a6cdf6c7b74bb973784be2459dc1467de855106d2bd67b0a5eba8bec 2013-08-26 23:21:26 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-77ac12a5d1e9f791d1edb561c1fd2b3995953874ca685b7a7db0d4e2fcf21cd9 2013-08-27 00:06:18 ....A 69768 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-77d0136df9cd12cba9d9c0c63ec17e85be9d4ee796738bc4556bf42c97ca1296 2013-08-27 00:05:58 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-77e7536b500518ba500d8c2f8b994540e7cfce3a220ace3a4d0ee359683fed6c 2013-08-26 23:31:42 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-77f5cfb5624b0495d6ba3181b572f604cfebe070f1e674491805c1310869eaca 2013-08-27 00:00:22 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-7874a3467488f43d58789ec6c39b73a4d9a313254936082b3848d86b34d44860 2013-08-27 00:00:00 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-7962d86e372e57fb2ce22220c7265788f161a379056aa7a36b1cffb9cfe89efa 2013-08-26 23:25:38 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-79e613028788ccd74e626ea10131a18284784f62be155e3119a8b9276e9c656d 2013-08-26 23:25:50 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-801a457a43b640834bfb2b1688b98d3eaa7b817320b13ef713d5daa952b2d098 2013-08-26 23:06:36 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-8111106a63e6e4018d346fb6a7cb7c947999bb9001eaf12ade923a3206943dbd 2013-08-26 23:59:48 ....A 67202 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-812edebd797d95a1b8180ae9eb7d650f3e83898035ecda6a474b9f9de31c05dc 2013-08-27 00:11:28 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-8143b6cca0b50547314f99a1ed75dbcc36a449bd6f4715bc8a8952a3f1c55dfc 2013-08-26 23:44:56 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-8165843148aebc59b77f0ef4cb200556672912c4f59e9181d94064a706503549 2013-08-26 23:42:52 ....A 269230 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-81e83833180a03a25fe01b68d495f8265de3fed7e1a53f303d11878ec394e768 2013-08-26 23:26:08 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-81f5c09d96aee15efb894392f7fca76795cfea0c78025913256c16216012a2ba 2013-08-27 00:02:04 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-823ebba6ec004d7194044a9c51ba6d1eab16b42032b1dffe113ddf93378e3967 2013-08-26 23:42:48 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-8247dedb3206ef46cb461586d36544a490e0df8862156ed7820eaf721e018496 2013-08-26 23:04:40 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-83178f69041e228c32e340ae7adbfb917b746cc03c856976655b628b853e71bd 2013-08-26 23:56:12 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-835a065984fe1b104f672bc094da69e2b0ecd1b28ad738dccba1e240d8fe1be3 2013-08-26 23:14:54 ....A 269519 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-835d7a7ded70ee276606dd6a1004c30cdafea3af884de6ba4924266b5279d116 2013-08-27 00:11:38 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-836cefd2dde278e846b5ea9126bec0c5e3b94e31b69a6629ea63f2ab7c17ab60 2013-08-26 23:13:28 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-83d8b6faa359f385b1af62710ee2963b1062290b0b7c40b2f39f9f19c0f2a606 2013-08-26 23:48:54 ....A 69768 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-83da71534c7e8657671d45bf75f48ffbdc66724855c774b8171bed304cddac02 2013-08-26 23:25:04 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-83e705d38cb4d1b7be68ad292eb22f4f3bbfb817a3b885f835afd0b17252a0f3 2013-08-27 00:03:36 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-841e4c085697ed08347ca808a6c35052244fa0a7a2634f9e4945e635db1f4985 2013-08-26 23:42:02 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-84555498872a48c9cb8e36001feeac7626a31999ce5139e4c5b9a28e862a2296 2013-08-26 23:13:52 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-84f8ea6e29f334c526a98fb706992f38657534f682139397ca422e4ca21f281b 2013-08-26 23:56:22 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-851bc908af60d9c4f247b70377ef4b7ee5e0d915ab6b218a65b6e4eaa1d51ac6 2013-08-26 23:01:34 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-8569c44883a718a6ea0f8eefd3851fce12a6f55f2f25888fbf6096ec43ff7c40 2013-08-26 23:40:16 ....A 75597 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-85c0bfeaa8a440dfa0c4a923d08f3726a0e527558c893ba6e015e371e23ca7d5 2013-08-26 23:44:54 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-85c295052e3782499e54adbe988b80757ba37758d7f01add7cd9fd8ad22a714e 2013-08-26 23:08:14 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-8649de898e5c02ac1603f5d987b31c7149ceaea274b16757d5cce6bdf1d57798 2013-08-27 00:07:50 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-86a34edbb8963367bf07fd7901da4489017590c21bd773c24f30a0d7a0717091 2013-08-27 00:20:10 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-86a3bcd26151eff0837b729e6fb6acf3961da8d9cf61ce7cd7deadb3bd191d52 2013-08-26 23:56:10 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-86bc0c7a6327df7dd9e33ddad474f733f284ab8569f0746ddf1eb76f3cf5e3d3 2013-08-27 00:00:00 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-86c2871a6e350372744ea55a3fa880e76a34511652cc7a43fdaae507010309be 2013-08-26 23:04:50 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-86f1a7adbf380b877d13dc600844c977715e3d04f65f5bbba22bb3d7ce1031b3 2013-08-27 00:04:14 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-8761914ecc844ac99cc7bec33425b905272f87253f285f7d11cfee6150cd495d 2013-08-26 23:00:00 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-877f2cc8edf5b74d2f9b2eeb348cf0836b95d91fb5a87616d580458b177c00a7 2013-08-27 00:21:00 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-87fb4b7836d876846d068e1fcdddd626ce8f743bd0b8d2fd86abfdf8128f6650 2013-08-26 23:58:26 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-881be6e18e6e882a40f5c5cb3893b82895eaf13443cc8f79a42899927f25a444 2013-08-27 00:15:38 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-885a74c4a7ebde98521f2fb621bb9e64052913614201e9bf82e8204833249103 2013-08-27 00:07:48 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-889ccf3bd1b799aea0d1601abae26b915c7e620ed564a014b71eea934a83c623 2013-08-27 00:07:24 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-88c15a2a70c31b855433de178581612f6d9041385e0e17d2de8579ab5d9c79f3 2013-08-26 23:23:46 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-88d16dce3bc8c28c7d0352966e5f106cdb77f000a9a638323b1d6237ca21dc85 2013-08-27 00:02:36 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-88fb3073f226f3b120afcdeec548f22321ea9f9ed56c5046a92dc6eae87f098c 2013-08-27 00:08:04 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-8933079ed12aaceacb6648014064fccc436fdb40aef55ebc0274b479db018124 2013-08-27 00:08:48 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-896c1fac2d08feabf4e9d7df12bfe6a234aabf51e7aea3ff1d75fe757309a315 2013-08-27 00:06:56 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-902a0f293b769388a2fa01eb899a7687ddd8f0fe461fe3f5736e627cf86f46d7 2013-08-27 00:07:58 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-907dea6d7c0db5b7aff4deefdeac79aaa377153390e1464f6e788aa1fc7ab0ed 2013-08-26 23:43:22 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-9100e258c402462c20e94fc969a703b56a22cf69aa9559e3a52206073092f2ab 2013-08-27 00:02:32 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-91171dd05d3b76f08417a9d5d4ee155c95010acb3548afc118b6749fe41a6d0c 2013-08-26 23:07:18 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-91279587b1b982b0beeee36f2d5affaa6b1ee5bbf10baa1205e134db40b6426b 2013-08-27 00:14:34 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-916810396b9e207b1cfd2970b1eadc1c5f17e6cad637d7ae670ddb68081f376f 2013-08-27 00:04:30 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-91ed884964248693cc29d57b2dccf7f9163f1b898baff6ce3392f52e274a834d 2013-08-27 00:06:16 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-921ab8555bacee406046e147caf518721c350dc8e43b872dede9d52750d01737 2013-08-26 23:55:14 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-9256f6df75099cfa3c12286cd43ec3d87c6a075ec25294601f42b999d0c3d473 2013-08-26 23:53:00 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-9264485e14d03f085ecfcef1ccef2364e74a65c36c7e04daff12c237e399e3bb 2013-08-26 23:14:24 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-92ee792e42a301dab45e1ccd466758f26f7bc575387d332d2c01be1fa1c7be04 2013-08-26 23:51:16 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-930bf088bc42a47af2e85e62d65914c91adc263f7039e640f61944905a6a0f17 2013-08-26 23:21:00 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-936aa5c0b2589f6f7c9e5fb16cd4cffa93b1d854a159dde491f485cc85d16e54 2013-08-26 23:00:44 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-94174409f044c0420e9c7af4213bfdca9288d27da6508c71ecfe62296dd62ef8 2013-08-26 23:12:08 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-941ce3334b409bca3abe2ef74d32d3faf797cce38806f0c4fa3fc43bac4bde2c 2013-08-27 00:15:42 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-944705f1f3922da6a67f1a9e96ac7d935b0864f3eb5b70ab724c4ad1163b9905 2013-08-26 23:54:38 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-945aed96f708161facaf647eff87eed31d3af4ed5dd2a6c68412626a62038a36 2013-08-26 23:40:38 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-94bd0212b99d0ba98adde54e962a31bb7f25b19a27c9e50a665a220a8fa8b931 2013-08-27 00:10:16 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-95220484cf257ca70aa8b7beb7eac87df503a71e4b47b5937c5c815adfb5fefd 2013-08-26 23:04:42 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-9524d7ed44af923db323549eadd240f5509e6b74c7ef8c723654c0b95d045373 2013-08-26 23:56:14 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-9543cef7a303b16711f9385e59796b3695ec0a2bdfce41e5312e2ebdd5195338 2013-08-26 23:18:56 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-956ffd0a6af98348b725a4530ca72d14885db68fce35e26c25f57751c3a3b14e 2013-08-27 00:15:08 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-95b1e9774df348f9feec56f52f39d700086b513c1302449f88f6849531424119 2013-08-27 00:07:16 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-9631dc20dd4284463a202889a7f1e0ec495f75aa2f8af37c185b30eb9b61e8ea 2013-08-26 23:50:26 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-96c10c70a4ef1f03a2a1e23895b2bda0337c9178132d537fe8f946ec4d9bc06f 2013-08-26 23:29:50 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-9716e625734f9e9c53d1bb45659054ff123a87ad50edd67faf71822edbb96776 2013-08-27 00:11:52 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-973659b7495947a06c76603da5cb1a05a410f847265f640342920a45880805ab 2013-08-26 23:13:36 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-97e473b0980d6cfb2a3e962d1f472d2fdccaec7b86790cd15e126156dddb05c2 2013-08-26 23:23:24 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-97e9d64610cefcab69141c88c5843c11134ccbcc702dce7977259a850804e0e5 2013-08-26 22:56:44 ....A 248502 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-98359e2512c7509f050058a1079b3e614879dfb1ed26fa7ac43e805c53917096 2013-08-27 00:15:02 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-9858aecf1181cde25c852cd2091e6dc1e8ea7d325f8914661bc947e6ae4251b8 2013-08-26 23:33:36 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-99079bba29386a9dc46d4e868af4f10f3e0929bae0ba175b1d04f46d6e50bb59 2013-08-26 23:44:18 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-99382dc31c0741d402dfc077109505865abe56b9f9ffbc650448b6d4af9c0912 2013-08-26 23:33:02 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-998a037db6e8064faea37fff1baebd28c4a8564ad0755883f618e36614844041 2013-08-26 23:01:38 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-998b707810134047ca7a616cda14eaa140f325aa3ecffbdd056270e07a8a783d 2013-08-26 23:45:02 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-99c16662be417ac91668fd831c75de84795c7f43c885ec22966a99cd3a33f63c 2013-08-26 22:58:32 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-99ff0c142f82df36e07c67b027dc89a738fea545700784d6afa70b0d684a4cdd 2013-08-26 23:44:54 ....A 70754 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a09a4a7a874aefa3b46af70a6cbf612b54bffbb0bb3cae5b392d73e0f4deb46f 2013-08-26 23:05:00 ....A 69768 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a0f4da6380688917e5f46f080f0e6a9f935b8eed58c881e8bf50593d4cd1b725 2013-08-26 23:51:42 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a125fc5217e5a0fb3ff88cdc34e42df499503770fdaccf40a0420dbf3d66cf10 2013-08-26 23:58:32 ....A 68999 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a164da1f84aaa6211fbdf8c806272c608eeadcf13be83cb844c5039d98e34260 2013-08-26 23:12:06 ....A 847272 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a19c37abf258fc3445843c9694e446d2c27d73040031eccf886b00f415cbfc5f 2013-08-26 23:24:54 ....A 152079 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a1cf395986fdeecba967f7af53a6d7f28ca202687a70c3e312226b04290d9e7c 2013-08-27 00:09:56 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a2285a5b1f871c91e502faaed44fbcc11fe0c0b4f2358662e136f4530d52dc55 2013-08-27 00:08:00 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a23319a2eaa2699fddcf361e6f0f21f022a1725b94b4c1e41fcd17e6f145324a 2013-08-26 23:55:00 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a2589dc50565620a01360047215b28c8e3988f3e8e1bc580bddf40ca4b9ab83c 2013-08-26 23:08:14 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a272cec75b6fcc170a4716e040684d08a95f411dace8152a882c68d247bcfd0a 2013-08-26 23:25:42 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a285a0b83911abeb1e853c6f933eb38c1914f6f7db9eef084c70c654ae047d50 2013-08-27 00:08:04 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a29737c3f1b368c075dd35451bf128437ffd0cee5f2cd7e4bac2cf3b6c3da4ed 2013-08-27 00:17:36 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a2c34436d8b04de8ca8e63c4d1600ad226db94260c949446e47b8880dd96abe9 2013-08-26 23:31:10 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a31a89524738bdd9977841a80805e550850640b23889d265f8b30982accdb99a 2013-08-26 23:28:50 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a33c40c695f2c4e219b3fe51e504e883b94f6c4bc2eadd80c4a6d69be40b77c9 2013-08-27 00:09:48 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a3e0c9b20d8a878d9cb739ea39bcdd4ea04bb336113f6f064dfba3433a92a8dc 2013-08-27 00:06:14 ....A 68594 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a3e4fb31b441bcf74a22b137e8495984ec37ace7b53338561fdaecf74b2d08c2 2013-08-26 23:31:58 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a438e254d8a13d56e2acfceb10522059d7486b7df8610f4aa15d95c9e0acb620 2013-08-26 23:51:34 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a44ab625eb6147dc61a232b6571e7aad822f88746ce843b6140a971467d82627 2013-08-26 23:26:10 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a4675162498cb5739b7b3d23e0174f3ef9c775f72dd8c866674878ac6d51be90 2013-08-27 00:09:54 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a474fcec8456c17f02fb76353edd0137559b422cc891a8bfdda4381777abd166 2013-08-26 23:53:10 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a47f8477596d6b4245b46ba6c28c118c9a9ef5036910589fad23ac5e8121b54b 2013-08-27 00:16:52 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a48bd703b287fc004c7abfedc1f6a53a2c58376a15d0c9110265a68bd596fc80 2013-08-26 23:27:58 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a4a016a54c392da9a8b68a4529935da2351b160852a235fee4a72129693526f4 2013-08-27 00:00:32 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a4f62327f93117de229506db865156ee7e390d39a099c3288db3acc8a72110fe 2013-08-26 23:02:10 ....A 51103 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a4fc598c5d0264fe776bf58c73c6c42fa67eeb7eedbded6c53c91d576617cf29 2013-08-27 00:05:26 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a52c8f811236f4191350243782033d5c6472d4469728f3c9ae9844bd1199e5e4 2013-08-27 00:11:24 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a53b3a0b51732cc092c4ade6ab1a25b572515b9c0a3c4a80b29c4ec276c8f98e 2013-08-26 23:29:48 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a58aef10d92ea66b1e4212c8d91eeaa40216015fed87a6f54d43f859c2a23df8 2013-08-26 23:12:36 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a60f1fcbeb63d30801e58b82a125b512ee34c7f57ade052a7f0634763f774b3f 2013-08-26 23:30:22 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a683dd2b95cdae16ea34e213b7825fb6fa40e2a6f2fc35c2f1bedcc522849a79 2013-08-27 00:10:54 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a6a72ca95b5a84634881f64e4949f2839d7284c00435c7bc38396860390b380a 2013-08-26 23:56:48 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a6c10605002f87833c9925ba31f595ed4a1ea3da3f77430346502acb96ffc974 2013-08-26 23:06:00 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a6f53a952283d17e11fa588b66f8e98eb5f60c149a9494696e7271f17fc87f6f 2013-08-26 23:02:26 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a7537926158323e63402b0f5d881f521c203a92c463b6704baaf88047bf11d25 2013-08-26 23:42:22 ....A 68783 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a7bf782ab34d4cf5b536479a12c051dbb494f49cdbb51c0606bf4d75af2a8e1d 2013-08-26 23:32:06 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a7c6e178255e736a9b5b334df41b01e43876fc2773b9133d05902f7f6357302b 2013-08-27 00:15:52 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a84a23ba393127284da4d9eff64dfa175c93364d81248bf0a013ab17938aa638 2013-08-26 23:04:10 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a87a5c5125387a335fbb1f1e1297234b71246bbdaf239063bed567f8a3a4d9a9 2013-08-27 00:03:32 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a8b86cc6129fd116e0c795f1782f574760a0b6faa0d0f3a65dad026c2e750ce2 2013-08-26 23:51:38 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a8d8448a49d8cfed05d5e5c6c8704314c6919de5ca34b4e3d97988347ffa82c2 2013-08-27 00:02:48 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a8e42768c48989dd050e86198917a4248ff28a5a2ebf5c66535fac5ef535200a 2013-08-26 23:22:46 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a9045939ee4a978253a00a61ea5acac334b71bcacd9744f49615e20a4ba4ae72 2013-08-26 23:19:16 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a925a6cac6203bc9edd93c3b387399de4c80762a7ad9f24ae5b0315760fa867c 2013-08-26 23:49:34 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a989847d9eec7284c828712d0a8bd509ce5b285e85c312dad26390c5768f6270 2013-08-26 23:14:34 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a9d41b8d2dfd89ba525eca6055d48de59c904fedcffe9269814d15ee029924a0 2013-08-26 23:47:16 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-a9ff9fbdc0ff04f7fa354d9db382d7bbb2535aab267235895f6cbb1c193c24f3 2013-08-26 23:03:36 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-aa035621c981aa0c698d808d3154b9a2744868f8d89d0d590e89866549fbe98b 2013-08-26 23:14:28 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-aa3c1678ea43d3439ccc929faf743e087ee7224bb3ad1a1e058150e3e68d0643 2013-08-26 23:58:20 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-aa49ac88760db5e61178ab84f2d6d07858be66e3e234b9679c07c2471e5ec341 2013-08-27 00:12:28 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-aa5b17910476d3ad0d810390450e6dc28c9a6e6733a165be04b7cf42c3352199 2013-08-27 00:00:00 ....A 68999 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-aa9e20fcfc697494e35fb7ec1a8c56302be87a411225e73b401d2a0bf06f17a2 2013-08-26 23:15:54 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-aad552c44d6c59d5797cd8df88c41ff5b182c9e9e99b61f6b528576ef50c11bc 2013-08-26 23:07:22 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-ab4aec57cab642638b164208a9db6b9d21fa135f621182a9205b7dc1d16e735a 2013-08-27 00:01:52 ....A 314762 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-ab5caf9ee3ed2596ccd4558a780d8a86c9b812e1d4bcc5d5abadad226895f950 2013-08-26 23:56:06 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-ab997d2ab2447d471d21f7034f5b908dac0e2deaf97ca27a497ba50a8c42a2a8 2013-08-27 00:06:20 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-ab9f5a553609062436ad9bae3e823034ae8e88163a26af85cbf0e412705672d9 2013-08-26 23:09:52 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-ac3e8898028db7df106c896efb669fa681a801016da4f86644bc0eb118da682e 2013-08-26 23:00:44 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-ac793285fc65559d98154f0f94256388823efe8cf639e3e03608dca1b11fe42a 2013-08-27 00:07:44 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-ad2259bcf94111b186f4aa0d5a438a2da7ebdfe3c00c4342f25efeba33bc38e0 2013-08-26 23:12:28 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-adecae3ed8159e7d6c1da028708259e353d4f7e5185f3f7f9eb905b67c120f60 2013-08-26 23:43:00 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-ae890c239840d213a6718cd3c33074248ed50fd859bbf0e529ea86490fdcfda6 2013-08-26 22:57:06 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-ae89e1fb6c80771fccf29695e9aefb52eb402a736c72a4af3ab376fd9707bcb9 2013-08-26 23:07:06 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-af7cde7b3aef2eabf3f30ec85f9f54e6fb8393566da6694942d320988a492b91 2013-08-27 00:06:30 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-afa59518a0fdf248f2b1e01cee5bb1d1d1b561c68c2cd5b54aa2db6318f583c0 2013-08-27 00:17:30 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-afe64cb3f238fc78192fbda38dfccca0db91171dd4f77333ae7e2968a39c947d 2013-08-26 23:09:38 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b020f473e4dd0d9bb16eecd32549d8e551c58f4967cacf766aba772b3400e267 2013-08-27 00:02:34 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b029c1152b4237d8913bd5ce73f06ea3551d2ac6f6cacb222eae1abf407f20f3 2013-08-26 23:51:54 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b152c57cd466d6ffc7c53788fcad469bbbfa58b4ed4ef323679c0659439e84d3 2013-08-26 23:47:22 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b17738d57b7cf84ccebd012bb485333a753e65754416716c6a23eb06e78bef6b 2013-08-26 23:29:22 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b18b441a3745e21e0da1c756a67470b4a0eedb04ac23591b753853cec74cc332 2013-08-26 23:43:24 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b19b3e9a4bcfeb4ee167c6e902508f643b08c4bff0c895e4f63aa041ffce1f7f 2013-08-27 00:11:28 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b2414c2a76de43a87fd2dc36ea771c07e28ef57745ea08b1b6b2c3801e82f9f2 2013-08-27 00:12:34 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b28a1b846c625348d5177ac366093b95c6007af78f9ffea8bccf9acd926f8523 2013-08-26 23:21:26 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b29037eec73e82fb60a2c5340373cd91713a2db3883505ec8052ad252ac4c534 2013-08-26 23:51:46 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b298720a6632aba66d6057bc4e7b8feacff605a419bab0d3b4140dd31610df3f 2013-08-26 23:06:08 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b2fccff024f6d909cb09492bce83e1cce72686dd90a74f37b1c96619fd78ca82 2013-08-26 23:56:22 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b30d989baf4f1dd96b102605d7db9d70892b75a5ce8f6129ee9509c07549f7a6 2013-08-26 23:56:40 ....A 49880 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b31157ce8ee556e058aec157a7bb2699e17b94eb956d35e11e55c7b702af1b62 2013-08-26 23:05:12 ....A 37580 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b3a8f1e551c73baf3d0e4420a69d759367523330c3cd355ff4a62147be8b2ea6 2013-08-26 23:02:00 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b3e3842c3a63c9fe33f2a382c7ab0ba6cf23de0fc0ea9d8a4daac4112d97a0cc 2013-08-27 00:19:56 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b3f377af8c9a4e551bb8464d98da3a4f39a64a9235e62592a5c0bf1cdb4fc9e3 2013-08-27 00:07:32 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b44c433e5a29794d49a376f3e1d198634a3e542b356a919f2db28019c68b18fb 2013-08-26 23:27:22 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b4ea42d2bbc8be0f546140e7f6c2c77545eaf01770472542f3a41045f9badbc0 2013-08-26 23:14:04 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b4f020f1a2293a74d026e2b85ee82c36eddc9e906782e38d068c17b7de2945a1 2013-08-27 00:10:42 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b512ed174f520e64bab89bf931b86a67bc5e121dc23d27c3ddcc2821e4b374bb 2013-08-27 00:13:50 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b55b47d9c8ceecbe3add1da295fbc01be03ee6e95c7d71680fc907269fdb3707 2013-08-26 23:59:48 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b57539f3613b931b41569abbc485ff3d4c2d09aea2944d72925fdf093c6f905f 2013-08-26 23:04:46 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b5904a3c11bcca33c97a575323b9232a847a2de7dd4bce49bbd0b20ed632f9f3 2013-08-26 22:58:26 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b59c6d4c7ee4c72f5d31c7268da5fe86f073f9181ee3167dc2d5479cc12878e2 2013-08-26 23:56:22 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b5a51b3094b49e3334c781a921066b0dbe857d9a3680c783fd1e6c41e528d452 2013-08-26 23:54:28 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b7ff10a9c1c97845efafec05d45d86e382b849a19dbbd913058d0639defa7b7b 2013-08-26 23:29:36 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b822562c426c59262c79e035c61356f24fa3cdda755dfc1c62e01b79f8a59f37 2013-08-26 23:18:28 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b88d120debc88137e070394bae944876690926f852f8a38465c7bc4d567a97a5 2013-08-27 00:02:40 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b8a6c420337da783b3269c2a6c3cd6f510c169bc3f4fa6cd2333859389876031 2013-08-26 23:09:12 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b8fb33c8b34149523c1605c49c057793453b1eec5237fd628a1a6b61610c25f9 2013-08-27 00:06:54 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b9015c064a997281a45d5a048b1de046f4d878485734c7a89126224253d40c98 2013-08-26 23:12:02 ....A 68625 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b97270c32211983bd6c467aad6e14aee23201c1ef66a4bf96cf214e21affd944 2013-08-26 23:42:32 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b984d482077455a534da9d37759c3936eafdb28b8d1733c246ec634f84a83251 2013-08-26 23:01:42 ....A 205145 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-b9e4aceecdb8a9d8c36fabafb53694615ed324408b7c83732f88dde82a6dcc1f 2013-08-27 00:08:00 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-ba1afc88228825efa2f067e311f19332cf9b959ab3940dcf6b9deaf4307dda98 2013-08-26 23:22:54 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-ba1fcc1e700ab5b75a52a6aad642380491dc2cc2a500fe92030743b5e63672df 2013-08-26 23:57:46 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-ba37b6582e2647e032c685e2022f96fb3d9042e34c66835d538430ca11ad4c2b 2013-08-26 23:04:10 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-ba4a9c8b553975d53fe15ebedf26e31c632d1bf5d089f95d064ecf871e2683fc 2013-08-26 23:47:00 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bb1053e324888a7b83ec6a934ed9d2a81776e6288d06237cdcc732e21437b872 2013-08-26 23:15:42 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bb6cafeabca3377565b204bcfe3fcfb5e9728fa205f81e7e4e0f5cbbd438c0e7 2013-08-26 23:02:42 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bbb192b329f1d553bfe4245b2db4310cf588c3e900eea83a98e46e66fe913bf5 2013-08-26 23:02:04 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bbdb3986427d60d9266245c517b935cf9e51c3a81fc1fdf659cd10e23a44e273 2013-08-26 23:55:06 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bc1a8ffc6f0398ee775dd25b0ee630ed31fe81763535f2b702c3bd1d7580f6f0 2013-08-27 00:14:50 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bc3a5e9df99b646e909de6fa729046193e71cbb721e123e8f424af8b0b349ffa 2013-08-26 23:28:04 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bcf695cfa5f7e0652e499e94feeb500c808e93052df29e9b475fa2867c826661 2013-08-27 00:17:38 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bcfec80e1f1ff2ecc3b775afe35b2fffd7f866a63feeed0110232f3caf198dd7 2013-08-26 23:51:14 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bd1a7213c6f0ce7395551e04c7f4be7e478a6a92908152c988342313d0cd4e77 2013-08-26 23:31:22 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bde44a377b38bde2aa366dea170f16a7b442662fff70f3d63e78d2ff857de972 2013-08-27 00:00:44 ....A 68635 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-be954f7b0be70f3741e62209538cd05abccd64abcc13566edd2e5b5bdfeaa1ba 2013-08-26 23:23:14 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bea36d1cf1c15077bee594bf7f1dfdc437d82448e6fd83c95a2877813cfe64c9 2013-08-26 23:32:14 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bea40ac3615e14863fff6ef07947975a44ebe32b3fd7e6adf359cadb3d423cd0 2013-08-26 23:02:08 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bea79ef3191fbc45e0ab0ff322a829cd13e3d8ea16685b3429d6b7fd96bfe0f5 2013-08-26 23:56:08 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bec228bc7a83ea9608d2eb3e52f0acb1dfe75ec9d6c0fea1eb4128e147eb40c1 2013-08-26 23:02:12 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bef589f888e23e39053732560ce43d613fa6fcc5a5219e20c82c537a229296fb 2013-08-27 00:11:16 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bf5db1c13434b42def8a2c166df889f701b537af829ff0c5e97ad1664bc42ee7 2013-08-27 00:05:20 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bfc3f9167190fc91df6bcd80e5868cfe390da7a395a7511a7c6218bb5073f5a7 2013-08-26 23:11:46 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-bfc60ea49ce123a4f4d0e2ad4d2f6e63716ad2d247a2e104ba11e0ceb653e775 2013-08-27 00:00:28 ....A 51562 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c0e788ecef95e7f1d174881efbcf02e8add89a32146bc28d6e5ed87eb83325da 2013-08-26 23:03:00 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c1b47f92b97d4be42292226440168852eae8383314a036a690ffb8801463879c 2013-08-26 23:42:14 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c1e99cc5e680aed67b8ce638a2c09819a7353800bd4280853d3911033969d2fe 2013-08-26 23:58:34 ....A 69768 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c216e0f867430fc54ba24429d2dbffc495bb695db52c294d964fc4195fd1cdc0 2013-08-26 23:09:44 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c27defa8369952f27c4bea8c534088c14d4d457be269e82d9837283b40515755 2013-08-26 23:43:20 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c2aa7937feb631e93a15f6cf2aa38d8d5d80279f737c6d67c328b801b566bb5b 2013-08-26 23:18:30 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c2bd9ffcb65331472eb6ec7954bf1ac4e0d85d93b7f5d624be902fa7a6b63f98 2013-08-26 23:29:00 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c2e01a87c3789697152610684cdd0f3c165d50f7e9876a730d9c908dfbc17e82 2013-08-26 23:12:22 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c2f9ad61464b93cfb37bb4c25d84de56cfa47d0d7dab2ef9af1df6b668729e1d 2013-08-26 23:55:10 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c393c9637beae81c3ff57e0bee0d0b836c021963506f36144dda943713525868 2013-08-26 23:24:42 ....A 353366 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c3fdb58237f167552a5b9a5a69d009835669cbf1e6959f0301f1304034925db1 2013-08-26 23:53:04 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c40ef9866f92a5a585a4d8161c706cde8fabbc11a1a0d3f7ac8d857d769f2ed8 2013-08-27 00:00:40 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c45d91c4d9dc8e5b9a2b192721e1e93ab33e36efdfed2624092407866963849e 2013-08-27 00:09:46 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c474602ae889e6cf63e9363acb7eb2d1f73c15dc75f70699cb3b217a26bcfb7e 2013-08-26 23:51:52 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c4a1422a6527912ad192b4eb2081713d201fdc3c798dc1082f46c7c721ed9e30 2013-08-27 00:12:48 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c4e78f3c317b445ddb76005a12c53104c8866030a3037ab25a80f71fc22d1f1b 2013-08-26 23:22:52 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c55679f8fdf0276f7b475019b1bc92037a02a07dbba4c396e81380a43e3ede1c 2013-08-27 00:00:00 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c62206abe92d0be3350fcb94a5c8e3667f23daa8c9bae46e41d3fb2f1f2819f1 2013-08-27 00:04:12 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c65ff07dd754a41e09a45a9ef2e430a5904b829739c7150d03041a01a29ffc1b 2013-08-27 00:06:36 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c664d59eae267d4f2fc2ee62b9a7ad23f2d4b88a827a956cd163e3d3910e5843 2013-08-26 23:44:50 ....A 37544 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c6e8dee979acb49d8a1f875ec90f098358c78c74a29d4e531aab6dcb81773e14 2013-08-26 23:32:08 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c72cd07c0b126bf0b59a57b5b6f5f7b63ae91bb3be78002c1c5253e365b83844 2013-08-26 23:25:36 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c7dc13998b82a065255c44c9217e6c912944275dfbf77a10426e13232110d647 2013-08-27 00:02:06 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c82be56bb7a614d5fc378c7b56ba01f845ddd5d4513a0aab9414cbb723063595 2013-08-26 23:06:22 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c84d96f32a45eee4d90ca78714dc30a1b4390d5bb1daf5a613e9ca88a07db9af 2013-08-26 23:19:12 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c8a61bac00a051f2454acfd456d74a6528772cfa5ab2d97aef70f8035129261e 2013-08-26 23:53:10 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c8bf3cca69d1959871ad37376fe3fd3a39f2becdff5322d0f547485120879992 2013-08-26 23:32:00 ....A 69768 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c8d1cab6c9ee46b0fb3e386c7e16470fadb23e52cf9684c55b00bd4c37643adb 2013-08-26 23:58:06 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c9376193bb040798c2baa02ad335618cd4810192908fe9a71ac17c00c9ab841b 2013-08-26 23:07:26 ....A 31397 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c9c52995d5e6b577f63c29569b49119b3f776e78e0fb4ce06453063ee609e036 2013-08-26 23:53:00 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-c9caf5fdb129e5114edb76b210c21ffaa9cafe26169903109239faac88d8b8ef 2013-08-26 23:34:00 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-ca1f42ca2041b08e1d7ce36ce538a5df2b3534eba6c9ebc24bbb66a50cf70a60 2013-08-26 23:02:42 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-ca497a563da88725c21a1a9d4eda36a116e2169683f643a26ef7066b54494c29 2013-08-26 23:12:00 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-cb2cdbd157476d81c43e29996edd5b5e8418b5b1c2c0db53201f02af82b0d012 2013-08-26 23:27:02 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-cb3da78c0aa8aa434cae436e069efaef4159774e614ebb45f5035290b12b0d55 2013-08-27 00:14:28 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-cb50b2536ea82e6a0d4b7652d53a0e7bad8c745ca58dd81e2d123c6db2e0f27a 2013-08-26 23:06:38 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-cb90302a672b76e06c49bde8360587a14795b6b9a3e20ab5f7e93214f189f7e6 2013-08-26 23:07:26 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-cb9d9165f2f8c68f0ca4f8c32e9e821d4a87f01d87f67297a4da4772512fc06e 2013-08-26 23:07:02 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-cbe9800f7d5c6ea3f24c2aba413cae5c262b7f3ed6e0ed783ce5aa25cdc7abf9 2013-08-26 23:30:12 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-cc3016f9d0a9a450ad18958f402c939022d43f44b40403ff0482c6c66163f003 2013-08-27 00:14:46 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-ccdb60a2f4d11ddf2d90d8736684e42e76bb8804b275ef6a5da0b465d95a709c 2013-08-26 23:10:00 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-cce5a98a54e883f5f7e7efd70784191e964518d747840cbc040eb9c156f48fd4 2013-08-26 23:50:32 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-cd0dc394e43e85fb5196de09854da5e46afcabf913ecc1db757504cef8fcd6ad 2013-08-27 00:14:48 ....A 68795 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-ce729e8b775ed944fe5d1bfa7e4d5ce3569da412cffb88ed1239fb6e12ce5ab1 2013-08-26 23:31:06 ....A 44945 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-cef3c8d0d3a4ea7a5dc20733baff47865478b292e969b5184e14dddab0d359a8 2013-08-27 00:06:32 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-cf1351c45a62907c22e42aeca5adefd837e5fea8e7ff855286900ad6b5b8152f 2013-08-26 23:21:36 ....A 69765 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-cf608353740f8f8e4f6bdfd4805384533fba5ba8a8c23b2f1ca0a600563d3127 2013-08-27 00:20:46 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-cf7b675e255fb3b8e672cb651bad8b8f835ac01f2a40e183597b93e836887a70 2013-08-26 23:39:40 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-cf9a49ced736724c9eb171a3361cbcca05c4d708650925fe5f203c964a4e2f1a 2013-08-26 23:56:12 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-cfacb7645f73524a9bcd021cbf10dc28a98b9f7eb5d4033ec4337fa2aff72753 2013-08-26 23:14:22 ....A 69767 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-d018f249e7e341b1c47e705ef1991f7c28c6c2a52738ee9161acaaaa760cc480 2013-08-26 23:15:50 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-d1165dff627ed5c23a03ef07abf7f990440d7d69728bca0f813b9440c45ea50e 2013-08-27 00:04:38 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-d14bfe3b5e12055a937f15add91b8007eeb5e4b3b4984a240896efde212de2e3 2013-08-26 23:30:00 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-d22adc70f1797a19c4876f13b0fbd6d673edef9158f34a0d8694bbc31a4293f0 2013-08-27 00:05:48 ....A 69766 Virusshare.00090/Trojan-SMS.J2ME.Jifake.my-d249c2591b5275e6127816c7e5063ed47c15c5d00075c88c345bab1b71167fec 2013-08-26 23:34:38 ....A 154399 Virusshare.00090/Trojan-SMS.J2ME.Jifake.na-7f93519f9ebb87ae46f8fc3984451f6696fc695bd566e1af32db41bf4d6d7162 2013-08-27 00:13:44 ....A 201072 Virusshare.00090/Trojan-SMS.J2ME.Jifake.p-befb181ab8b0a22a038cc8bdbe44e1e37324d48b77b78a6fadd4d33d59f7885a 2013-08-27 00:12:02 ....A 1122 Virusshare.00090/Trojan-SMS.J2ME.Jifake.w-f8f68f6cae16f9d3317e5567e3b71b8c88384f020032e161a28e713162f2c682 2013-08-27 00:18:58 ....A 30609 Virusshare.00090/Trojan-SMS.J2ME.Konov.aa-154df275c00e00a8549e3e53fd653d02a35e6f553c4b89b9035b48f29be1c02d 2013-08-26 23:08:42 ....A 26666 Virusshare.00090/Trojan-SMS.J2ME.Konov.aa-4736867b162a59c4b90a299a9e0d964a3dd4843300de4276e1fe7d157f681554 2013-08-26 23:16:30 ....A 27183 Virusshare.00090/Trojan-SMS.J2ME.Konov.aa-7355b36c4b44b2dc7ee5a78c70415fefb6862e5a3291cd107cea1b3a19bb7d63 2013-08-27 00:02:08 ....A 11499 Virusshare.00090/Trojan-SMS.J2ME.Konov.aa-81f8a7fc7bc1b4f1c9529f93f0cdcf01c864739e2bb217eb71ac92450357c550 2013-08-26 23:15:52 ....A 11462 Virusshare.00090/Trojan-SMS.J2ME.Konov.aa-88fbf070f0ab31dded9d3dfa4b22aa653901abdd0d1a36ea80ab6ee605b112a0 2013-08-26 23:59:10 ....A 11489 Virusshare.00090/Trojan-SMS.J2ME.Konov.aa-b4c0deff8dc7ada04a14c76077ceead2e71f65cce14d4b3ad869dbc7b6806a5c 2013-08-26 22:55:40 ....A 27781 Virusshare.00090/Trojan-SMS.J2ME.Konov.aa-b730dbeb7bdede3420c728f7faa6d3208feea6866ba435262d1ac248b068ec45 2013-08-27 00:11:36 ....A 26460 Virusshare.00090/Trojan-SMS.J2ME.Konov.aa-c5a5a62d19251b092281f081c9951d2b0b60c028733abfb29ea7d39f03abff80 2013-08-26 22:57:26 ....A 25490 Virusshare.00090/Trojan-SMS.J2ME.Konov.aa-cc7b84e8a28263999b6e5d5c631c6d0e0ada634529059094ab97727753e45fb4 2013-08-26 23:11:10 ....A 114745 Virusshare.00090/Trojan-SMS.J2ME.Konov.f-88dd15c6fb226a2ccdd518ced3501252dd77bb38fe742022ef48691d77fd2dd3 2013-08-26 23:48:24 ....A 4397 Virusshare.00090/Trojan-SMS.J2ME.Konov.u-164facd52d3dd29f9b3cd1c165d40ab3076bc459b4ad798a3c78b35993ca3585 2013-08-27 00:11:12 ....A 4389 Virusshare.00090/Trojan-SMS.J2ME.Konov.u-7520a541ca2d6701b9592e1f9d06240e9474fa90301ffef3c44b25e9abe0c6ac 2013-08-26 23:44:10 ....A 4397 Virusshare.00090/Trojan-SMS.J2ME.Konov.u-a694d1ddd36e121e3b262a076430cb4fda31ac95e9e309aea605ec1c9e6c8568 2013-08-26 23:25:24 ....A 4397 Virusshare.00090/Trojan-SMS.J2ME.Konov.u-ce1ed9623150b16cfb4995688bd4874ce008cf00e0d8d3226c40106c0334116c 2013-08-26 23:38:26 ....A 67076 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-08c8cb9e4430418d161f23f9939d7d8c31f8a17cef3b1cd194fb4b6b0b92e5f6 2013-08-27 00:07:38 ....A 67075 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-0bf099c970cbe338c1320828fbcf1e6dd3dbb008c7334b24a703d4defff8a881 2013-08-27 00:01:42 ....A 66807 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-16206fa1b61ec548d2ca686c8977b6429b8cf4cc429d787bd201059d299a3e12 2013-08-26 23:58:56 ....A 66785 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-174561d5d5ecf1e160fda1d7ad58143cc1a8205a745f8ca6a9fdd18c13099ea8 2013-08-26 23:40:58 ....A 67072 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-17e945a7d6e1646eb2a66a14581eb4725579423817e20cd2ff080bf652a06787 2013-08-26 23:52:44 ....A 67074 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-20d7cc8d72a1c77da30f64be9986acb0fa0a480fc226d220032c57ba0da370f7 2013-08-26 23:41:16 ....A 67075 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-238f578d1fe9e074730f438a3db3b4daf87ae3774be255512c6b66fb0f8fada0 2013-08-26 23:44:16 ....A 66785 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-24267d63b525bddb1d83170a290faef0f7678168bd8e54558fa79b674c32f656 2013-08-27 00:02:26 ....A 67074 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-2a536b52d353557c8292e39ce3725e2c3fd525cb9cb694fc645e9589aba75a18 2013-08-27 00:14:24 ....A 67077 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-50b8e8fcb1a822b4cc23120719b0dd3d65ef61498064cd32b53b39120b79f52a 2013-08-26 23:57:26 ....A 67074 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-5807034b4810efdfc110cc97bd841fdf97afda977d9ab30aee4529ca2dbda5cd 2013-08-26 23:36:22 ....A 66785 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-63425d6fef70ded79c87e57ced49628341e5a2ad8950e3646be6babc99acf9cb 2013-08-27 00:09:12 ....A 67072 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-82d0c1135782fa510620cddcf024d33a201ccc6e5dea2fc4e7a3d5696532b7b2 2013-08-26 23:25:00 ....A 66785 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-877018b1479edfd8097f8efde90427c5a70b2095aceba01f082161ca04aaad9f 2013-08-26 23:57:38 ....A 67076 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-87906535b4126c7bafc603412c632bb94aa70df51c1da9d152f6365a499d66d9 2013-08-27 00:00:04 ....A 66781 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-908fa725e4f59eca14baf108d92771189c7183cbce28dc49f8f4eba60053fcc9 2013-08-26 23:19:10 ....A 66783 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-a1390c355cf0f96c3ae4a9dad305b7dc1d11f625aeae6813acd952f2665c53ce 2013-08-26 23:21:32 ....A 67076 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-a40f4e04e9348dd13175eddc1d05ee33e60e3861daa8a948ac156b9d341f33d9 2013-08-26 23:48:40 ....A 66785 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-a62b0cde964821cc16411470a24236559e29206dc5b0e8c5028e4f6a4c3a923c 2013-08-27 00:12:18 ....A 67073 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-a6eb248851b79c00b3e187b16967a9df94e3213984000fc1fa6d577c8c7a9454 2013-08-26 23:21:10 ....A 67075 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-ac0147dd65c0e5f01fe7f51e2d37bd6bb28a0e0216612e9dd53c954213e975bb 2013-08-26 23:01:38 ....A 66785 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-b2cd12ae6234b791023170e122e27b7ab0702e493c79cc8d9aa5d64ae060b285 2013-08-26 23:54:38 ....A 67076 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-bf3abd1e6d2c80054f1fdaf822e5435f466d021a170e0adde25eabf4dab535d8 2013-08-26 22:57:40 ....A 67075 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-bfb26bb1d8d66efdc2e86f1373c0fbf32d47e634918ee4e0f7159fbb7355b28d 2013-08-26 23:46:20 ....A 67075 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-c59e836fe881e8d805fec5fde8db3d90393f74da5fda6fdbe67b6fa708e3b908 2013-08-26 23:34:10 ....A 67074 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-e01a699cf13ab4a25793127e4a7af3f0050ec090f1428e080afbd269269e1634 2013-08-26 23:04:58 ....A 67076 Virusshare.00090/Trojan-SMS.J2ME.Mexasa.a-e4692fffbf65c038ffa46b742fc63abfbaa2d1bb582f1e017580bc494dc33d90 2013-08-26 23:51:32 ....A 161612 Virusshare.00090/Trojan-SMS.J2ME.OpFake.ff-4912cb0c1b58a6fdcd7159b43e3ae5bff4fa2189ac0347255c0d08aa3c539256 2013-08-26 23:48:52 ....A 125524 Virusshare.00090/Trojan-SMS.J2ME.OpFake.gu-23517e557b97cd2f4045eba5caeea7e830a4a5463b909d0dadbd1cbdb5fbcea3 2013-08-26 22:57:02 ....A 226427 Virusshare.00090/Trojan-SMS.J2ME.OpFake.hc-c32534fcd96c0b8199df2640fc688a61fac132d8772d27de78afb43cbd80d521 2013-08-26 23:22:40 ....A 20694 Virusshare.00090/Trojan-SMS.J2ME.OpFake.hn-936daf37c3927746c369b8c9949bb68480c9e37b1e969929e415a24050a1b862 2013-08-27 00:17:20 ....A 20857 Virusshare.00090/Trojan-SMS.J2ME.OpFake.hn-b9e8165c7d1efb0c9a3618f40bb8237d7e98cd26a718f73aa4c73693aa95b9ff 2013-08-26 23:09:00 ....A 11843 Virusshare.00090/Trojan-SMS.J2ME.Picong.a-848d551ebb50a44ae378bb72a00b28934d698872387609d49616172fdfdf34e4 2013-08-26 23:50:20 ....A 9178 Virusshare.00090/Trojan-SMS.J2ME.RedBrowser.an-2b0740e4d8d355ce3f7a3e779c59bbaf8e4c99eb75e8ecfbc2da41752298f63e 2013-08-26 23:48:20 ....A 17418 Virusshare.00090/Trojan-SMS.J2ME.RedBrowser.bj-2dc867c97cf692ab4b63f345b1f108257ceaa60fb245fd869cd621a2c0fc9b79 2013-08-26 23:23:42 ....A 19002 Virusshare.00090/Trojan-SMS.J2ME.RedBrowser.bj-60dda496cd8c46b038dbbb93f150bb87f4d913f4ba73172fbc795a136554cb33 2013-08-27 00:09:22 ....A 32489 Virusshare.00090/Trojan-SMS.J2ME.RedBrowser.bj-c354575d55284ccec5f6815f358e4762d458fb39b78376f57951fb001e06a541 2013-08-27 00:00:42 ....A 8053 Virusshare.00090/Trojan-SMS.J2ME.SMSFree.l-c51d681727fc730319b919ab588e28769919e4107574898e2b3178a8ba661914 2013-08-27 00:06:26 ....A 31470 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-0bcb6cfdc0f3d9338788a67c8b65e97bbffdae3e9e8ce1dbd5243f860833a640 2013-08-26 23:37:34 ....A 31470 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-0fe92666fd218bdf89578f056cb3af32fe650943f262294a9675921f5efbddbf 2013-08-26 23:40:24 ....A 31469 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-1146ed0bd3405431cf762006c35fb89162b054373ebe0dac2a20f423601b3572 2013-08-27 00:17:08 ....A 30762 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-2a205622128819de80d255657334bda169a41bf8664e23658aa05620627e965a 2013-08-26 23:20:48 ....A 31554 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-337a2dfa51e88a0b00f36178dcd5f472b1e1cc7f6a025cc69bdf5e3bf2d54ac0 2013-08-26 22:58:58 ....A 31227 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-47c075b38fb0804f8df3c39b0d2f5c4abad4d0e9f7db4629586d61f5adc0164e 2013-08-27 00:01:36 ....A 31400 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-4f0484fcbdd3644950b7668b4aaeabc59fa8500baabea4044ab36ecaa1630052 2013-08-27 00:06:00 ....A 30963 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-57137c4235309d5f8316b46ec85b11816710f5603552246f04e3fe74e8e12523 2013-08-27 00:00:00 ....A 30897 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-62a5ade5f84e93dd916c1cd3ddfa6a83f76cf2f1a6d2b1699b5d2dc1a19744c2 2013-08-26 23:53:38 ....A 30787 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-677a87d723b217c1e7c570712d981d3718616111fefdd0dc6e8387550e272ed6 2013-08-27 00:09:10 ....A 31399 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-713a93016a519375a0cab73834c60ad9884afc682b6834ab51e916dffb65371d 2013-08-27 00:17:32 ....A 30900 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-8a4e45bbbacaaa4b9b554aac6fd6ba4a528f048286ae08ea34287081c7e60c10 2013-08-27 00:13:46 ....A 31538 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-909be4174863fa14a1f445b03817dc7168d8d0f24789eed8872952d77df647db 2013-08-27 00:14:48 ....A 31240 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-91390eb5f5cd7afdff77964aeff2fa6681260f2e68ce0089d50e261c97eb260d 2013-08-26 22:59:40 ....A 30017 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-9a80c97b2e20af01375564864ba7bc8412f66947ed4b46681d9ceac3d701d21d 2013-08-27 00:21:58 ....A 31269 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-9aa35fd09b3da1953dbcf0ee61256169945d550d83b5ba69356b8756ab04e8f6 2013-08-27 00:09:08 ....A 30788 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-a6c6f09c916a3a1220e1e02d7e3c5c38e07355e7217a21f7ed07497f4fbb143e 2013-08-26 23:40:26 ....A 30756 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-a71fc459fe250ad9d5a451f96f32d8aee9364054df4a88fcddf9929da9ab64c5 2013-08-26 23:12:42 ....A 31057 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-ade06290fc078a61d45a226453298c64b795a4a2814c5f9f53d229d563f9bbac 2013-08-26 23:34:00 ....A 30960 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-b38c57b471469c01a2b170d33a363c94b5ec2d8808da68817c0f804ab507eca1 2013-08-26 23:19:48 ....A 31214 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-d143241a5e47099e80e0a44fafbebe9080ec32cd824c9d558c6c8397cff7c3aa 2013-08-26 23:21:30 ....A 31245 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-db768cafff23a461fb62d4f0c64011f1deb324b5d6bc1a006ed0cc89f4a8a2ea 2013-08-27 00:06:10 ....A 30862 Virusshare.00090/Trojan-SMS.J2ME.SMSSender.c-fb1dc34eef9bb0d46af08d6724234fbcc522ef2e4a6edf9ec0ad70fb08f323ba 2013-08-26 23:52:08 ....A 15206 Virusshare.00090/Trojan-SMS.J2ME.SMSi.bb-d6765562c911a099de520a9c45b257d5e643abfdaaadc83efff341738c874633 2013-08-27 00:02:44 ....A 60008 Virusshare.00090/Trojan-SMS.J2ME.SMSi.h-44549c4652f6fd3f834d8cb76a87a6969bd37806f334d6cdf519b0a44e696abc 2013-08-26 23:08:28 ....A 89286 Virusshare.00090/Trojan-SMS.J2ME.SkyFake.a-561884a5ac958727cc5ddf898b003a7122cd35b045b01a5bcd002785ddb7b917 2013-08-26 23:31:16 ....A 8791 Virusshare.00090/Trojan-SMS.J2ME.Small.ad-20623bf32ec5fca4b972d56ea307becb4ab97ba43e1099de2d5ca125ce236e0a 2013-08-26 23:06:36 ....A 8791 Virusshare.00090/Trojan-SMS.J2ME.Small.ad-64902e8ef63ae4b35262911e46405eab8cec95dd00bc184bd04ddcf65dffc816 2013-08-27 00:00:50 ....A 8794 Virusshare.00090/Trojan-SMS.J2ME.Small.ad-792610a1a6277e967d0fe2582824b0d28cc5ea6352753da43b142f3a054da000 2013-08-26 23:18:16 ....A 8788 Virusshare.00090/Trojan-SMS.J2ME.Small.ad-93fabaca5b554585ff457d97e09c402e678fd41d94579b1788b96a0c4e01f490 2013-08-27 00:20:10 ....A 8791 Virusshare.00090/Trojan-SMS.J2ME.Small.ad-a24c2eba1dcd325650875cfb8016e5d90342b234ba43cc5fabb1bca3750bcf2b 2013-08-27 00:06:18 ....A 8794 Virusshare.00090/Trojan-SMS.J2ME.Small.ad-a621118b1b992f02cc1e0acbef7db6edf008297c86530e234e7dd8a896f312bb 2013-08-26 23:50:38 ....A 8794 Virusshare.00090/Trojan-SMS.J2ME.Small.ad-ac87ad4bb168e981590fb688e7fa807c7f7d0c5a6f7ce73429e2ec1a968c05a5 2013-08-26 23:40:34 ....A 76129 Virusshare.00090/Trojan-SMS.J2ME.Smarm.e-375d307ba325dc74d452d161740934aef9635ff42181910fb85a320f7ee9fd18 2013-08-26 22:57:34 ....A 19319 Virusshare.00090/Trojan-SMS.J2ME.Smmer.f-a369539e3f49379818a9f9a1e4d8ada727e070f5828f8e814d9315249e29e67a 2013-08-26 23:42:40 ....A 3596 Virusshare.00090/Trojan-SMS.J2ME.Swapi.aj-8831cee1224654aa8062e06f1492ea97cbaa9a4f56e5069d486ee615b1d4f8eb 2013-08-26 23:52:24 ....A 4946 Virusshare.00090/Trojan-SMS.J2ME.Swapi.bd-685caa522e06bee5ef01a7011b6dac68d9b23c6817f7f0dcca7cddf68814a668 2013-08-27 00:04:56 ....A 2875 Virusshare.00090/Trojan-SMS.J2ME.Swapi.k-09863e036234d06fee04baf39d8dff56e2dcb1e480c7718e5c5bb219e7f8e4ac 2013-08-26 23:48:02 ....A 2864 Virusshare.00090/Trojan-SMS.J2ME.Swapi.k-88f28dd87e716cede118ffafc22189ff76ae49de4e32ac69a85b65d52464b961 2013-08-26 23:06:26 ....A 7868 Virusshare.00090/Trojan-SMS.J2ME.Swapi.n-c6ac8f2c74656ed75815326600e313d96b1d6b50bda8e64a347abf6e1ad51f3d 2013-08-26 23:19:20 ....A 677306 Virusshare.00090/Trojan-SMS.SymbOS.Agent.a-07b3b50948dbfbb7df4e66d383ee92d027680fd1116ead6f115c92e3f4026bf9 2013-08-26 23:15:24 ....A 536768 Virusshare.00090/Trojan-SMS.SymbOS.Agent.a-123abbef4eb3d1c2d1e4c3ea59d8037e671191ca574cffed3c60a180171e3563 2013-08-27 00:13:20 ....A 734706 Virusshare.00090/Trojan-SMS.SymbOS.Agent.a-9ed0abe9d8b40cda8d1681ae49e03cb501ee890d1dfa1be4bddf8e170bf6a13a 2013-08-26 23:14:24 ....A 210144 Virusshare.00090/Trojan-SMS.SymbOS.OpFake.c-c7adfb894f338d4403e1ae2172ec150f57d1b6bffbcafdf00dd09304e55a0c38 2013-08-26 23:17:26 ....A 2020738 Virusshare.00090/Trojan-Spy.BAT.ConnSteal.a-75d36fc4f14630cd347bce7e8fcf951b42bf47a7fc1e33af4a5ec7b2ec867a71 2013-08-26 23:48:26 ....A 129024 Virusshare.00090/Trojan-Spy.BAT.ConnSteal.h-386ceec847708d417fe722f58142021c786c55ba9903aeba70ef768a3fb65966 2013-08-27 00:00:22 ....A 129024 Virusshare.00090/Trojan-Spy.BAT.ConnSteal.h-7513f3b9601ebffe1f460a83c5689877203ea522b2b0723b1f86728f30d27c7c 2013-08-27 00:12:54 ....A 22528 Virusshare.00090/Trojan-Spy.BAT.ConnSteal.h-abdb9868ad6e13cf055803149f16e125a23c865dd831d2d9ece31400a8efc523 2013-08-27 00:17:18 ....A 10784 Virusshare.00090/Trojan-Spy.HTML.Bankfraud.ot-f26ce352522e1367883ee7b1f96bc10b7f97217a1d4285894a29a6c906b602ff 2013-08-26 23:10:12 ....A 17553 Virusshare.00090/Trojan-Spy.HTML.Bankfraud.p-52467dc090e31a933cdd80d22c08fb971e6a0335e5dca799c4c082faa5ff6f45 2013-08-26 23:28:28 ....A 1204 Virusshare.00090/Trojan-Spy.HTML.Ebayfraud.e-6cb0ac5f260cda697d823d79b4460611ec721aa980f0706bb2d495429b0f8135 2013-08-26 23:31:30 ....A 3882 Virusshare.00090/Trojan-Spy.HTML.Prikolfraud.b-19489fc4ad01f3f154d8b4010a22c8ac0f2ae35bc5fa031e217bc74a678f6eed 2013-08-26 23:27:10 ....A 173056 Virusshare.00090/Trojan-Spy.MSIL.Agent.bpa-b08ba0ef8f2e4ab75182c6b84ccf1e8c893010e2375677e2d2fc6809e34194f8 2013-08-26 23:49:14 ....A 174080 Virusshare.00090/Trojan-Spy.MSIL.Agent.bpa-be96e4434009f8f367a62a6f684eda46c229a8122e52ec45cd2a95f19ec3bb41 2013-08-27 00:05:18 ....A 183808 Virusshare.00090/Trojan-Spy.MSIL.Agent.ctc-ac8c14ed580075a244a30f4c5cee220d2527da90a7f9cc44eff7c57b6f33b197 2013-08-26 23:56:28 ....A 144384 Virusshare.00090/Trojan-Spy.MSIL.Agent.cxs-c71f2722cee4057a73cdd0605355b023ddcdd96807e1fa13ff93b277e0892038 2013-08-26 23:40:40 ....A 132608 Virusshare.00090/Trojan-Spy.MSIL.Agent.fen-c7362760d7a972887a6adfd2b63941f286eebe400b9ce2893792896676160ea1 2013-08-26 23:46:56 ....A 32264 Virusshare.00090/Trojan-Spy.MSIL.Agent.fte-19a43b68e572279d403a552ba82b3f98a37828ffbb5977a1720a72f4410f3663 2013-08-26 23:27:14 ....A 12926 Virusshare.00090/Trojan-Spy.MSIL.Agent.giu-55714491feeb73d5792ca7503745c76c6285ca3ca634234985d9b140a3e62847 2013-08-26 23:28:20 ....A 31232 Virusshare.00090/Trojan-Spy.MSIL.Agent.giu-725dc26b8c883df41fe707f7fab1cdfe907672f142bc5355ae96ac8872ea90f9 2013-08-26 23:11:44 ....A 325137 Virusshare.00090/Trojan-Spy.MSIL.Agent.gki-f03136ae95f426978bd50f32b1818b82f3314a2f103f5a609945ae3d39c9398a 2013-08-26 23:29:52 ....A 178184 Virusshare.00090/Trojan-Spy.MSIL.Agent.jas-364ac6bc095dc10607f29788c03acf013ec4f03128d64bbec7c8e171c2ea42d3 2013-08-26 23:07:40 ....A 716810 Virusshare.00090/Trojan-Spy.MSIL.Agent.jas-f469023f3e9993592a75b146911c1f51b15ad3fdb1f1a0e31c9e9616b80e9e48 2013-08-26 23:50:04 ....A 72784 Virusshare.00090/Trojan-Spy.MSIL.Agent.oq-a0b1b83072818e254fd8f07b0fc78cc0e19047d43d7598c5234d3c57493245f5 2013-08-27 00:07:08 ....A 53248 Virusshare.00090/Trojan-Spy.MSIL.Agent.wu-b73f44da8ad48d5e49576d09d13d25ae7a78362c7aa198a1858be04bc8bf3b86 2013-08-26 23:42:42 ....A 542208 Virusshare.00090/Trojan-Spy.MSIL.Banker.aar-d248d1b398f2cd05a301531b3ca18faad1c42dd29802eb8e86a191f114dd5d7e 2013-08-26 23:32:16 ....A 711480 Virusshare.00090/Trojan-Spy.MSIL.Banker.agm-b30253f590c3cf020f1ee1fd071159bf29965795fed07d964b65e93ce488f332 2013-08-26 23:22:20 ....A 1594604 Virusshare.00090/Trojan-Spy.MSIL.Banker.aia-ac9726f9d1ce82b8c4c47cb502356c12441da998cb4a9b64a37b67fc0ff9d96f 2013-08-26 23:55:08 ....A 722944 Virusshare.00090/Trojan-Spy.MSIL.Banker.anr-54b31b3b8771d1067607d8d566ea9539582ec680049d62969e465555921f8e79 2013-08-26 23:20:48 ....A 980992 Virusshare.00090/Trojan-Spy.MSIL.Banker.apx-e1a295424a7fa4b4965f4c4a0f077cbe56f2f7d96f5cd631421dfa1f46c38a99 2013-08-26 23:04:54 ....A 2468352 Virusshare.00090/Trojan-Spy.MSIL.Banker.atv-4cfd9e7e5f5bb68070fc01fe85a005083768f507f006be5d2c9940dfa0de4abb 2013-08-26 23:11:02 ....A 204194 Virusshare.00090/Trojan-Spy.MSIL.Banker.cx-a97263eeb7957d330f792b743bcb7dfdc1462cde74ab337d674e8548a85121e3 2013-08-26 22:57:50 ....A 855552 Virusshare.00090/Trojan-Spy.MSIL.Banker.zy-3c6034fb763a49ab526fe23f01b78e3d6f698f0f8f114f47364c9c2cb4aca27b 2013-08-26 23:31:04 ....A 102400 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.aml-2b8fa2d543d7f69a7f0115e6be8f2ac36680411da5f041555a3cbc96b1b26896 2013-08-26 23:14:18 ....A 45568 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.aml-c26e2570ec1c41622539ece3277c26d4e88c67942a716f163595e6904fa55da4 2013-08-26 23:56:54 ....A 32768 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.aqg-093fe3babda96f530f0dbf362f6db4932b2ae9524785c26facf7fef688eef171 2013-08-26 23:39:10 ....A 32768 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.aqg-0dfe3896f85131eb92205eed785b710225dd5aa63b05e07e9741880bd75907de 2013-08-26 23:14:04 ....A 149206 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.avp-c59c42c768b3129582b37e099c85de25d7f8efbfcec581a764a273af1974d95c 2013-08-27 00:20:10 ....A 22004 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.aww-cbd0bb71dde15bebddef18b5d15580581c2625529735e77968da6f2ae087e1bb 2013-08-27 00:12:06 ....A 27693 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.b-e9634cf5afaec842dbe2c3102c03d5d5319e67ca93be9303e3e4fc7dfca0d3a6 2013-08-27 00:19:14 ....A 244736 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.bpy-d7953c869622bd20df59e0f8064b0c5ba95b86e33f6059bda775e48dd6bcde86 2013-08-26 23:00:44 ....A 1531904 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.cabg-bb9c02908c60997c64a69383f105e40aff7da7bb35390e05ac67216a1fbc7cdd 2013-08-26 23:00:42 ....A 53248 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.cde-1b1645ea093f4dee0c9642175396c1508488c5ba2814e090605790668347eb27 2013-08-26 23:42:16 ....A 495144 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.ceac-c2cf519a3cd894fe9f459f58170271a8fe258e1c678cbaf308e9fc250365081c 2013-08-26 23:42:36 ....A 173331 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.cfj-3cdb00bd969c3387e07f5e2497ff96bd88c830ada17719dc3e0e3c986c2c79bc 2013-08-26 23:39:32 ....A 24064 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.cmr-6fa5573d503e4a9267e0b745721916222d1f5e64361a2f9efaa6012ed24c6857 2013-08-26 23:42:14 ....A 153088 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.cqxh-d0030d2f4187d3e78e39ffdc762912871502af0f7b3f9a14625d391c84e9e9c1 2013-08-27 00:15:26 ....A 30200 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.cuw-1c2d2b802d54f0a2f78ecd1b357c974d3db638ee9a3f6b3bfcdf959666a121ab 2013-08-26 23:25:46 ....A 36424 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.cuw-af0a472adc6ab8f1a59c34a7f35ba6db822783b4b5a625b38e275ece7b312565 2013-08-26 23:36:40 ....A 98361 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.cwa-60b2af0458cfd9a4c3cc64aac84a779ccc25c5d54657c7c7a71dc60fe64e23ac 2013-08-26 23:18:24 ....A 49213 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.cwa-7ffc77914994d3dcdd6bf68428810acecdbeaba207b2bc131962aad0036bd925 2013-08-26 23:49:38 ....A 53248 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.cwa-eb557e71baacc228fa5e37842ae7f4e49a2f71ae035cc2ca3ecea4979bcd937c 2013-08-26 23:23:04 ....A 1191936 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.dv-2f2b5aff9f512f81c6c465e9a1166c58ad9cca1da5e6c72d1ec0e46b030894c4 2013-08-27 00:04:08 ....A 199441 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.jfp-067253a5dcb918d28c35b23218b1bfddb41a1db2cb7001bfecac4c1442a78f5e 2013-08-26 23:23:02 ....A 66048 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.ryp-adc66bc57aeb67739f056870f13f11efa11e337b6807f99d1d40e8705858115f 2013-08-26 23:23:04 ....A 1320972 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.yu-af6e78c26b64b14e085b9b59a756ecf49fedd62ff95bfe83c03b7cd3b5ca5676 2013-08-27 00:04:00 ....A 937984 Virusshare.00090/Trojan-Spy.MSIL.KeyLogger.yu-b2a498d6ee3f852c93f59661873be2a31ea850e412523234dbd4ccf765c5e5c1 2013-08-26 23:51:02 ....A 1245185 Virusshare.00090/Trojan-Spy.MSIL.Keylogger.clvs-184c22917d2c5734b271bf80ad8fd9117acde78b54340d6e683d9e6ae9c8263b 2013-08-26 23:40:30 ....A 59904 Virusshare.00090/Trojan-Spy.MSIL.Mulpa.bg-61eeca35b2d1c13c29e48e3a601ccbd0cfa6a1e889e4061bcb171f627db4e6c3 2013-08-26 23:50:10 ....A 1405440 Virusshare.00090/Trojan-Spy.MSIL.Zbot.ach-a6fcbc4f36f4210f6c77d5476f1763b240321f4710871dbc6367e90474ddf5b8 2013-08-26 23:21:36 ....A 2686464 Virusshare.00090/Trojan-Spy.MSIL.Zbot.btc-4686e7cb22d5df328324721c64aec2bd543153931153a3c3f58418bc5f10fb87 2013-08-26 23:11:18 ....A 69632 Virusshare.00090/Trojan-Spy.MSIL.Zbot.btc-550afd7206813f75c726b9db9b9959070a860b90578e2e38d2e00eb29719a292 2013-08-27 00:13:44 ....A 19340 Virusshare.00090/Trojan-Spy.PHP.PhPen.f-bb2cc085d4ed0871bc0a5b2d217c99334aa1c0158b44ff294d3cd39b3835e2ca 2013-08-26 23:15:38 ....A 39854 Virusshare.00090/Trojan-Spy.Win32.Agent.abvb-079b73700a736eb7ca87237acf2b47f32a5b315429970166e4a63448935fb8cb 2013-08-27 00:10:04 ....A 94208 Virusshare.00090/Trojan-Spy.Win32.Agent.acn-e752f0f15347cfdee5b6ba74b11ada2773fa15db4ec269dc3ff84eb9b5113f36 2013-08-26 23:00:20 ....A 17408 Virusshare.00090/Trojan-Spy.Win32.Agent.aghv-5a1d9ab29d7843dfd3a64960f90500edc1cb09d9eafc6a3ba75d966caec7a708 2013-08-26 23:47:52 ....A 333696 Virusshare.00090/Trojan-Spy.Win32.Agent.akb-5077dc1cc8fdb3b03cf1394f206b380a1f1d138731180d0ad5a05fde65c5b9cc 2013-08-26 23:42:14 ....A 28484 Virusshare.00090/Trojan-Spy.Win32.Agent.akcd-08713d5ba4513757ac825e04f47631d0e9e5d4d6c90818a203d578636f2959f0 2013-08-26 23:10:32 ....A 315508 Virusshare.00090/Trojan-Spy.Win32.Agent.alh-d9d60297d6711d7308fd64df6b9530eb66b74121705cf71a5cfaca04c0f0fee2 2013-08-27 00:05:36 ....A 100036 Virusshare.00090/Trojan-Spy.Win32.Agent.aom-7958d2e366381999c8327fe9eccf0c0cf00b41538759f77cb8009e7239b351c8 2013-08-26 22:58:10 ....A 13824 Virusshare.00090/Trojan-Spy.Win32.Agent.aqfj-0f0eb719b2a2541078017b0b7bc4bea7c8231f06cc690ec7604ac8885ac470e2 2013-08-26 23:17:10 ....A 13824 Virusshare.00090/Trojan-Spy.Win32.Agent.aqfj-1ce1df207c7b4058b3ad18c30adbe90ebd854d17593b87b31105e37f96812d50 2013-08-26 23:55:20 ....A 1467392 Virusshare.00090/Trojan-Spy.Win32.Agent.atpq-57de302b54319cb8b960cd697fa1c2879bc6b2088c7ed32b9a8fa46534120461 2013-08-26 23:08:28 ....A 114688 Virusshare.00090/Trojan-Spy.Win32.Agent.atpq-f7d644fa8cabf3dbb736157fdf1ee6f538946c8353564c085d5489a730dc7c15 2013-08-27 00:18:48 ....A 114688 Virusshare.00090/Trojan-Spy.Win32.Agent.atpq-f9cadfe38b5cb68ee96e02a390108ce0f100cac6ab6bd11c829029635f31d8da 2013-08-26 22:57:28 ....A 32768 Virusshare.00090/Trojan-Spy.Win32.Agent.avxe-252c3b9c7a7e89c846a97ad0d6e57eb2dcbce06547766ce8a7cf2794f5952a7b 2013-08-26 23:46:58 ....A 32768 Virusshare.00090/Trojan-Spy.Win32.Agent.avxe-ff9b511610114a460acbfc5780ac34652f46e149f0e127f58815968f5d5cff24 2013-08-26 23:21:56 ....A 94208 Virusshare.00090/Trojan-Spy.Win32.Agent.axdk-6fcad7627fae8dbc78100be2d7136b489b29ff17ca8ff0b44a8995e2aac36292 2013-08-27 00:04:52 ....A 20523 Virusshare.00090/Trojan-Spy.Win32.Agent.axzh-a36f9b13b29fcfeda0bfe06e8880656a3c8d3e9b27af10c6f02dbf906dc3ef22 2013-08-26 23:57:04 ....A 37376 Virusshare.00090/Trojan-Spy.Win32.Agent.aywq-7905d8bf5b3b2f1448bc7fc765d2aad6274e9ac520698e744c1133fbb12ac429 2013-08-26 23:16:08 ....A 960040 Virusshare.00090/Trojan-Spy.Win32.Agent.bbcd-f89d0756b451e3f9728abf21985333804a36bf25519d9e678ebb1a14f7921da5 2013-08-26 23:23:26 ....A 45056 Virusshare.00090/Trojan-Spy.Win32.Agent.bbgn-6243c638350c15f5de94d639f1430028249475bf655b54b96a17a473d3651c5f 2013-08-26 23:38:40 ....A 33280 Virusshare.00090/Trojan-Spy.Win32.Agent.bccb-270b0ecdb73c0c911c8d06fa61baf1cd3d4c059144a3db2e32f18274952b6a31 2013-08-26 22:58:34 ....A 45056 Virusshare.00090/Trojan-Spy.Win32.Agent.bcmt-32ebc511e5bdbf62b8d2ec254e380635fa6398811359b389329049d3ddbaac30 2013-08-26 23:34:26 ....A 131848 Virusshare.00090/Trojan-Spy.Win32.Agent.beqx-d8a2100d3fc7a667d8d6a51a8927141b72b696d289a2de23dd5c94414ef9d94a 2013-08-26 23:55:44 ....A 114176 Virusshare.00090/Trojan-Spy.Win32.Agent.bgiw-a9f064751f603e278b2ede1cb8935aa4d8921f127b39324c2c2af9e33528f3a0 2013-08-26 23:46:54 ....A 114176 Virusshare.00090/Trojan-Spy.Win32.Agent.bgiw-ad450cb452da370a644210a69a9698a4ee7cfed6b4dbe1c69af668405a2506c9 2013-08-27 00:06:00 ....A 114176 Virusshare.00090/Trojan-Spy.Win32.Agent.bgiw-bf2ea109df398fc334b3272a3520a268137cc4acbdea9e1ad3a7524ac7ca6edc 2013-08-26 23:22:00 ....A 114176 Virusshare.00090/Trojan-Spy.Win32.Agent.bgiw-d7533dd61771eaaf80837e2d4bdec98a06c4a3a95e63c0ef49b1518803be3f88 2013-08-26 23:57:28 ....A 114176 Virusshare.00090/Trojan-Spy.Win32.Agent.bgiw-fdb0b84cad51fb9f82cedbd301d759236cf96cd90ef03fb586f2b84408b307e8 2013-08-26 23:33:24 ....A 245760 Virusshare.00090/Trojan-Spy.Win32.Agent.bhkh-7318da89ca03dd69ea42c7038af5bd8f5b918278430ac621ebb7103bb808a520 2013-08-26 23:54:54 ....A 24664 Virusshare.00090/Trojan-Spy.Win32.Agent.bkwe-6458d7ace227afcd5a38766660028bfbcad47153fc52cb14eb0d46292c26e88c 2013-08-26 23:53:48 ....A 21382 Virusshare.00090/Trojan-Spy.Win32.Agent.blw-0ffb0442954fccb94dd0545a84bd80d4c04fb8b33e0e83d1e26d5a605c34994a 2013-08-26 23:07:52 ....A 21418 Virusshare.00090/Trojan-Spy.Win32.Agent.blw-1827f28064077c19b53438b581f1000669e1e2dbf7d1a90862f1754e663b7f80 2013-08-26 23:24:40 ....A 139455 Virusshare.00090/Trojan-Spy.Win32.Agent.blw-2785c594c232875eb47fa24f6d392355afdaf72c390cb15f0f92484d12eaaf94 2013-08-26 23:39:30 ....A 21414 Virusshare.00090/Trojan-Spy.Win32.Agent.blw-27f7cb9e56542a872efe5066ae73c592ee719bef5605eadd71791a6b5c668d78 2013-08-27 00:07:36 ....A 21442 Virusshare.00090/Trojan-Spy.Win32.Agent.blw-329998216490d70c0b291063c2faa0502a4b91384c1f6b142401d2163ee7f13b 2013-08-26 23:21:04 ....A 21458 Virusshare.00090/Trojan-Spy.Win32.Agent.blw-3e5b6b065cb39052fb9a2835a243fbf30c7f32ce71ba210075ae4bc34a0a0b0c 2013-08-26 23:37:10 ....A 21458 Virusshare.00090/Trojan-Spy.Win32.Agent.blw-42803872deb5ab107fdd0cf15b8b0eaf7a9b8bf5ee550d26a435c141d8fc52c7 2013-08-26 22:57:46 ....A 21442 Virusshare.00090/Trojan-Spy.Win32.Agent.blw-615f6acd29995ed5d4013e67a07b55e0fab62406e15ea7810e9ec068904a055d 2013-08-27 00:04:20 ....A 139431 Virusshare.00090/Trojan-Spy.Win32.Agent.blw-637e5453f17d339d13d0c72e89d82b77a1a00cf261c7e99cb423098057988a5d 2013-08-26 23:53:06 ....A 21458 Virusshare.00090/Trojan-Spy.Win32.Agent.blw-af151088fbd00ba247bb1bf637ecd5dc2298325fd1827dd09d1538b97902582e 2013-08-26 23:26:24 ....A 21442 Virusshare.00090/Trojan-Spy.Win32.Agent.blw-c14f2af5dd3e1bb501448d9fc8ec686302aef3f15cf6bbabb0a2b1040bf4e388 2013-08-26 23:14:12 ....A 21398 Virusshare.00090/Trojan-Spy.Win32.Agent.blw-cd29d83451c332a8a01e608a7cf40d7320501fb65c186fa8843811c8373187a6 2013-08-26 23:26:38 ....A 139455 Virusshare.00090/Trojan-Spy.Win32.Agent.blw-d0006a53c2f6bae33a6bfe2348887808ffc6e9b7388b1db1bbf459381fc5b857 2013-08-26 23:38:24 ....A 21458 Virusshare.00090/Trojan-Spy.Win32.Agent.blw-d1092c3be9ba9c09121467d98a83918cc0f531fde4db5621deb041e093fb74f0 2013-08-26 23:34:00 ....A 21430 Virusshare.00090/Trojan-Spy.Win32.Agent.blw-e3fd80780561de8eba8a13191db62600bb2dfd414ceca3508cb6ebc0df87e90e 2013-08-27 00:07:24 ....A 29386 Virusshare.00090/Trojan-Spy.Win32.Agent.bphq-269fc3fcf1968444bbef42a932294158737f84088022f634bf41b17e8710958a 2013-08-26 23:24:34 ....A 556165 Virusshare.00090/Trojan-Spy.Win32.Agent.bqlo-a84fca22cf37135b351930458540c8dca10992bd1fa567afd0c48868a7cf8ced 2013-08-26 23:45:32 ....A 116736 Virusshare.00090/Trojan-Spy.Win32.Agent.bqma-d5aaa6d4d9e30719c61e7a5ab57c3376d35cda185f6ecae4b12b44dce7e1c1aa 2013-08-27 00:02:00 ....A 86296 Virusshare.00090/Trojan-Spy.Win32.Agent.brf-c0b4b67afa4b8057aef55be596d19b4243e30ae59a86b5e64fc32dd9b7719a08 2013-08-26 23:56:22 ....A 262144 Virusshare.00090/Trojan-Spy.Win32.Agent.brgf-296b096ad91dadffbdc8baaf70961b46ac70e4e4e78da59fc121dec5b07c591e 2013-08-26 23:31:40 ....A 98304 Virusshare.00090/Trojan-Spy.Win32.Agent.bsgc-6c19497d4e9bcbef0c97fab6bff2fb6929138d5d9043b26c37ed274cfcac9152 2013-08-26 23:58:22 ....A 23591 Virusshare.00090/Trojan-Spy.Win32.Agent.bsgc-d34964dc3a1b1d8a7e6040a79d5ed4aa3d0c91e189cb37f35eaa735ecedef503 2013-08-26 23:23:40 ....A 98304 Virusshare.00090/Trojan-Spy.Win32.Agent.bsgc-fccdf7fa2beb1759a11068d293a56e33e2f07e0c8c49e0203dda7e982e3d87ea 2013-08-26 23:21:22 ....A 3089451 Virusshare.00090/Trojan-Spy.Win32.Agent.bthp-2b795a9f325cf9b23652b8af527b39f0b1131142f09ab76e742b2e09cc0bc7c4 2013-08-26 23:53:30 ....A 3088930 Virusshare.00090/Trojan-Spy.Win32.Agent.bthp-93b0e778df7a527cc24b649c895d387fe99f4db0009d19b27255cba90c45817f 2013-08-27 00:10:18 ....A 6263204 Virusshare.00090/Trojan-Spy.Win32.Agent.bthp-98fa3e30b90a97071ba9bbfcf07efdcfad1a74b382f408ecba316184778a0b57 2013-08-26 23:46:54 ....A 2928505 Virusshare.00090/Trojan-Spy.Win32.Agent.bthp-ad58ce55f90a1ccaa785402c0dde5fa9972afab0a74c6a925105e9e7daf7a003 2013-08-27 00:15:02 ....A 3112231 Virusshare.00090/Trojan-Spy.Win32.Agent.bthp-fba90ab90e4382f75d9c01e9ae080769deda137a7a24b279b95d791c9c39352a 2013-08-26 23:06:08 ....A 50745 Virusshare.00090/Trojan-Spy.Win32.Agent.btsm-392f7ca965aba3574480385b6bbdad38a962cc848451da903386a952f6af5e33 2013-08-26 23:17:40 ....A 109604 Virusshare.00090/Trojan-Spy.Win32.Agent.btsm-ba50b8b6b5c90660b341d077740aedd48f3d00fafc5c22956419f5ae55339a87 2013-08-26 23:23:40 ....A 2414528 Virusshare.00090/Trojan-Spy.Win32.Agent.buee-208a37cd413c1c9808847e6705e2e1f009d61d816e12c40bdb9e31fd3c844cbd 2013-08-27 00:06:16 ....A 3180155 Virusshare.00090/Trojan-Spy.Win32.Agent.buee-29c6c9fd1e8cbec8091d23de6b7680a5d4e0dee078e6536517f1338d1725882f 2013-08-27 00:05:00 ....A 2393014 Virusshare.00090/Trojan-Spy.Win32.Agent.buee-411704adec61a6922b4a87c1b48c3e4fd8b8af7a361867151fb2a00321cb62ac 2013-08-27 00:16:50 ....A 120012 Virusshare.00090/Trojan-Spy.Win32.Agent.buee-c637d39225d15fa0c3f9439c5e5f090552d0e4707033cffffa002164490054f5 2013-08-26 23:05:12 ....A 359648 Virusshare.00090/Trojan-Spy.Win32.Agent.bujo-1668556ecbc2f7ea8f56204008b61f27809ec40c399dd465e06b752e4f79b84f 2013-08-26 23:53:10 ....A 34304 Virusshare.00090/Trojan-Spy.Win32.Agent.bupf-62d5776eee5ee08417d76d1fdfd907c402fe739d686516c7286e7bb580637d12 2013-08-26 23:52:10 ....A 101888 Virusshare.00090/Trojan-Spy.Win32.Agent.bupf-666672fe8bb3bcfe6b41d7bf0a1fd33a9147c482d082fd06f449b27a3d602549 2013-08-26 23:58:10 ....A 2929152 Virusshare.00090/Trojan-Spy.Win32.Agent.bvdk-788b1e1814af98ed324aba23659fd9c4ac961d25654ce941ac570282a5d36745 2013-08-26 23:46:50 ....A 274432 Virusshare.00090/Trojan-Spy.Win32.Agent.bvxd-c80e6d0b21a8a599c9ac99a7a1ba480499844596063ae6956ac89ffc00424103 2013-08-26 23:52:26 ....A 208896 Virusshare.00090/Trojan-Spy.Win32.Agent.bvxp-b364ab4de1bf93e6e77ca6420a031d3a2f6f194226509b8a9e1f12ad7b684bcd 2013-08-26 23:12:46 ....A 56832 Virusshare.00090/Trojan-Spy.Win32.Agent.bwat-e8c367151a01d37ebc3c78e5e593fff820602b47137758c32db36b6e87e97bc7 2013-08-26 23:16:18 ....A 27227 Virusshare.00090/Trojan-Spy.Win32.Agent.bwhc-a14335c9c7a00e7ea9727ca1f3ef446be02fef1f172bc21218439c6b89d136c1 2013-08-26 23:15:44 ....A 81015 Virusshare.00090/Trojan-Spy.Win32.Agent.by-9afc9b258e7b5f58489dd4f345e6628a38085d0922f129bf26b4e176a9f9cfc5 2013-08-26 23:00:06 ....A 682913 Virusshare.00090/Trojan-Spy.Win32.Agent.cbot-059042a3ea47d83a1d0fddaf0df61034c22bac958567611c47089e15dd84bce8 2013-08-26 23:13:02 ....A 81920 Virusshare.00090/Trojan-Spy.Win32.Agent.cbot-07801110065b9370cb92f2800953f4048e2c4dbb51279e2ed5764ebeb97d954e 2013-08-26 23:45:28 ....A 81408 Virusshare.00090/Trojan-Spy.Win32.Agent.cbot-146666c0809d1314a78ab71a51314ce2ffc2b607b050daac13910194795ddcf0 2013-08-26 23:27:26 ....A 88440 Virusshare.00090/Trojan-Spy.Win32.Agent.cbot-477f6dbef70b262f8f6a1c7d44877dd05d3d7aa4079cce693a5d410e0492a02e 2013-08-26 23:58:04 ....A 38342 Virusshare.00090/Trojan-Spy.Win32.Agent.cbot-6931d6e38838301b7a8fbab8566413f4ec37f04843e56b1b2ecdd8cb7ae071af 2013-08-27 00:01:50 ....A 155684 Virusshare.00090/Trojan-Spy.Win32.Agent.cbot-94be487b2a34d3cc8684909a2d4a4d3a64da1dc276397eec637a0330d82adb18 2013-08-26 23:09:56 ....A 81920 Virusshare.00090/Trojan-Spy.Win32.Agent.cbot-ac2eb436cf1219eb0fe95af29a22b57c86e2fef6c3c252e5aad83b7dbd38355c 2013-08-26 23:55:08 ....A 87552 Virusshare.00090/Trojan-Spy.Win32.Agent.cbot-b4be781116f1d7bd86db475a23ff7538d18a0a6a6c3e9b5f0a79e9e06577adfb 2013-08-26 22:57:40 ....A 82944 Virusshare.00090/Trojan-Spy.Win32.Agent.cbot-d1f3c56e5990591bbf45e5a6c03e3e8d4806c4ad1fd432adf172924ede1339f9 2013-08-26 23:20:12 ....A 657944 Virusshare.00090/Trojan-Spy.Win32.Agent.ccb-1f32bafa76d4d7f05d9d916535b71ce7f9f3a0af00852e97bbe46b6e54cf6238 2013-08-26 23:02:14 ....A 344064 Virusshare.00090/Trojan-Spy.Win32.Agent.ccph-888f8be0f996fb2174096a76d7e64c41970e81bddaeb92e420110e4f51f9b91c 2013-08-26 23:17:20 ....A 430080 Virusshare.00090/Trojan-Spy.Win32.Agent.cdfh-1f5179bb4690cc906ed1486104f25fcf2ea57ef778b8de50bebd69addc89df52 2013-08-26 23:54:56 ....A 364646 Virusshare.00090/Trojan-Spy.Win32.Agent.cdfh-994160fc686a95947abf7cdb99e606d4365578a9cf2911eee43e14f230265a0a 2013-08-26 23:29:42 ....A 134995 Virusshare.00090/Trojan-Spy.Win32.Agent.cdfp-8555163cefdfd49512d63bfde845e3e86aba8425ee88eaf4306c8d944fa85e2f 2013-08-26 23:41:00 ....A 318977 Virusshare.00090/Trojan-Spy.Win32.Agent.cdgg-1570f9b98eb764279f9f49eeef40cbb08d039633f67aa028921d698486aedb85 2013-08-26 23:18:58 ....A 318977 Virusshare.00090/Trojan-Spy.Win32.Agent.cdgg-427df395e3aae4f2536632972508269e7fe4aa53143c27c02b4847190963625d 2013-08-26 23:33:00 ....A 318977 Virusshare.00090/Trojan-Spy.Win32.Agent.cdgg-681084e72237a3e33a19e954717c524b59228d069c85efc8441098862b996f16 2013-08-26 23:06:06 ....A 318977 Virusshare.00090/Trojan-Spy.Win32.Agent.cdgg-ae84e16ff4bea40a30b270069af23285379970fa2b7d3863ce264e5677eddf78 2013-08-26 23:40:26 ....A 159809 Virusshare.00090/Trojan-Spy.Win32.Agent.cdgg-e0c99825ca6d6812f1d6c1792c6025ed79597308e3b05b8c23c9d8b1ad14ea0b 2013-08-26 22:59:50 ....A 170820 Virusshare.00090/Trojan-Spy.Win32.Agent.ceon-29fe5104606c83d4ec18fc16d2f30fe6e87143468d91da0826fc87d4c15b0361 2013-08-27 00:10:44 ....A 172032 Virusshare.00090/Trojan-Spy.Win32.Agent.ceon-816283596572902b9f68882fc80b2e562ae6bfc63c3fa60539cefb9aeb3afd4d 2013-08-27 00:17:24 ....A 137538 Virusshare.00090/Trojan-Spy.Win32.Agent.cfeg-a6ad9292f8c3e34270fab825d6516f96a58fa0c5d1e8040c5ead5974d4f043e5 2013-08-26 22:57:22 ....A 124416 Virusshare.00090/Trojan-Spy.Win32.Agent.chkm-988a3daed6ca7060f12b50e6527b3cfe3fe51b6d01b2002572410d0daab7be58 2013-08-26 22:59:46 ....A 37888 Virusshare.00090/Trojan-Spy.Win32.Agent.cizw-4153f724e84e4c97f8fcec6189c66b857ca06c31bc1324c682d215e55c75f15a 2013-08-26 23:42:58 ....A 33194 Virusshare.00090/Trojan-Spy.Win32.Agent.cjas-5a59fac7e418528fe247df05f4be7ac34d80fcc4a5779ed7ca92e9f6610afc9a 2013-08-26 23:24:18 ....A 41010 Virusshare.00090/Trojan-Spy.Win32.Agent.cjdo-31a679b4d00db563453af2b79a3b8769ab61fe7f39b942262a85198f8e6b2040 2013-08-26 23:04:50 ....A 154608 Virusshare.00090/Trojan-Spy.Win32.Agent.ctio-79b7b30217efed8d26cf99de5159f0bee2fe078b5660ee526e1cd34a7f6326b6 2013-08-26 23:22:30 ....A 999967 Virusshare.00090/Trojan-Spy.Win32.Agent.cupf-2900ba745fcb3c7a3ec5c5c553b8e5d6100eea3037419a168b7ce5ad2237ad2e 2013-08-26 23:54:52 ....A 999967 Virusshare.00090/Trojan-Spy.Win32.Agent.cupf-ac9883645d1c760b9278f86cc7cd0d4f35eb7650f9dbdac69200130acb5cabc0 2013-08-26 23:35:02 ....A 5528588 Virusshare.00090/Trojan-Spy.Win32.Agent.cvbw-253f169c5d18f51f0d54fecccc893465fa9563663814510a9b32f5d7d5940734 2013-08-26 23:23:50 ....A 70569 Virusshare.00090/Trojan-Spy.Win32.Agent.cvnx-227d15a54394c6e8388d85392eab54b756ed346fd5e5e91a6d110bb2b4eec55a 2013-08-27 00:13:36 ....A 90112 Virusshare.00090/Trojan-Spy.Win32.Agent.cvua-e3307dcb1d9f00337028d0f7a133101d030540a9c302fc7ee699015278032cc6 2013-08-26 23:15:06 ....A 286720 Virusshare.00090/Trojan-Spy.Win32.Agent.cxxv-3d6eb1e6bcf2ce846a252e73bddeed1cb77d86efa78627da78a0c658d0028637 2013-08-26 23:31:00 ....A 3044865 Virusshare.00090/Trojan-Spy.Win32.Agent.date-392de6ad0df6659d7e5523e3512c6ba4fa037c467091f13b6cd26e4464835503 2013-08-26 23:00:56 ....A 396288 Virusshare.00090/Trojan-Spy.Win32.Agent.davo-433a342407b644435c205964ce41f22dc55620d30d61baadcf61819aee1d4887 2013-08-26 23:50:38 ....A 892094 Virusshare.00090/Trojan-Spy.Win32.Agent.dbgq-6fd87a43c0d5ea8a33bae16aee8a75164470a7ea0ade65fd6d9cebddbec9de4b 2013-08-26 23:54:56 ....A 131072 Virusshare.00090/Trojan-Spy.Win32.Agent.dbxm-d8ac19c8006510aad38714c63b16fd59d0b94610a902d3f311ae0a8d2dd414de 2013-08-27 00:09:10 ....A 69632 Virusshare.00090/Trojan-Spy.Win32.Agent.dbyz-51394cf99f55a2b028344bc29044d90e24f9ff4141edb2cb1d97ccf94fedc5fa 2013-08-27 00:22:02 ....A 32768 Virusshare.00090/Trojan-Spy.Win32.Agent.dbyz-5dc3617e801791754676464110f0b2985c9ffc24f285167cc4e39c055cae31c5 2013-08-27 00:12:40 ....A 49152 Virusshare.00090/Trojan-Spy.Win32.Agent.dbyz-5f3ab0db7a96e251ffd2bb07572b47ef69d2701757a3f6de1c1355764111b470 2013-08-27 00:21:02 ....A 54101 Virusshare.00090/Trojan-Spy.Win32.Agent.dbyz-5f5c096617a94e42c10c427de81acc5195ca66afb7d8d91c58f6ba3410abaf3a 2013-08-27 00:11:58 ....A 120693 Virusshare.00090/Trojan-Spy.Win32.Agent.dbyz-610c529827c8c9e30e3af8dafc3bd86b040dc433a0a8f3fbc9e9e317a57d9fba 2013-08-27 00:12:34 ....A 80910 Virusshare.00090/Trojan-Spy.Win32.Agent.dbyz-937399ded2349c08c6cca5c30c4b234d9bfa7cdd89898b69d9c7d7ba3515a898 2013-08-27 00:21:12 ....A 101973 Virusshare.00090/Trojan-Spy.Win32.Agent.dbyz-ac1b382bc3c35d5db54973a732d26cd850d63bd1c83299df3f49f3ce05398488 2013-08-27 00:12:40 ....A 45876 Virusshare.00090/Trojan-Spy.Win32.Agent.dbyz-b5d693585d523b4a3a098edc9b7f4bd6bd270f6563814ae7301df2fa11926799 2013-08-27 00:13:14 ....A 40358 Virusshare.00090/Trojan-Spy.Win32.Agent.dbyz-bc6c328e608a8dee9ef67d0c1edd663c3b14e19a75a1126c619bd0ff54f3886b 2013-08-27 00:08:52 ....A 73728 Virusshare.00090/Trojan-Spy.Win32.Agent.dbyz-f319022e32fd2b3ca08d7ace39775898d6f9df710c4c19374c733c27edaeb30a 2013-08-26 23:39:02 ....A 77824 Virusshare.00090/Trojan-Spy.Win32.Agent.dbyz-f87867e62940bd3e2d8cc6a333649bde6eb9b6c64950818f9ec512e1cf656ac5 2013-08-26 23:17:02 ....A 65536 Virusshare.00090/Trojan-Spy.Win32.Agent.dcbz-c5aa31aa224ff774fccd50b7e082eadd2175fbf3619a7b5dccac7aee2e72bdce 2013-08-26 23:22:46 ....A 65536 Virusshare.00090/Trojan-Spy.Win32.Agent.dcbz-cff0ab13a8342b2e7025bc6533f131796877c1c696c2f219c54cbdf751caadd0 2013-08-27 00:06:16 ....A 61679 Virusshare.00090/Trojan-Spy.Win32.Agent.dccv-926dc2a6337acd911269c167a23514a29b9aafb9629824cd01dafd29607fb093 2013-08-26 23:07:12 ....A 430592 Virusshare.00090/Trojan-Spy.Win32.Agent.dces-01bd491ba90a9fc7adcc34c2f7428bfa40552408748610724cbb9173f82c2c8d 2013-08-27 00:07:40 ....A 427008 Virusshare.00090/Trojan-Spy.Win32.Agent.dces-5fdf1ea824db8ddaa899c04e797cfe30da65b3cb3766f7ad9561ba57c3650678 2013-08-27 00:17:16 ....A 221184 Virusshare.00090/Trojan-Spy.Win32.Agent.dces-8922f99fd553953d027ca6dfb7b4c110071436d11da3be87ec26426c95c2066e 2013-08-27 00:08:50 ....A 36352 Virusshare.00090/Trojan-Spy.Win32.Agent.dces-90c23b3b872e48cc0d1ab1e06ae8c7be9953b910468e81781a8e71c6150c5a2b 2013-08-26 23:13:32 ....A 86016 Virusshare.00090/Trojan-Spy.Win32.Agent.dces-b73cbd0b3cf92cccbb320ca173536bb8954c129daa0e8ea3081a0640b4e0cfa9 2013-08-27 00:18:00 ....A 426813 Virusshare.00090/Trojan-Spy.Win32.Agent.dces-d449c5c6ac5395d6ebc5cfa3799a528ec25b8b0ce7e11b33d83d2f664629f4bd 2013-08-26 23:56:40 ....A 262500 Virusshare.00090/Trojan-Spy.Win32.Agent.dcex-0de96b7dc56c956d7efb6e39f961f856acc3119d6698511f49bfe352520edcaf 2013-08-26 23:25:18 ....A 344064 Virusshare.00090/Trojan-Spy.Win32.Agent.dcex-171d0fd3b5f643d14bcb6ec82c3decdad90e076d32c667542f2683d2fa8f49d7 2013-08-26 23:24:44 ....A 208896 Virusshare.00090/Trojan-Spy.Win32.Agent.dcex-6720e899f5051ddff8e6f61ca0389e59e2df9964c5c2b7350e63d11e1de14bc4 2013-08-26 22:57:56 ....A 352256 Virusshare.00090/Trojan-Spy.Win32.Agent.dcex-68b32eb395d0d7dc6e7dab11a2ae2f6faed3e9cb4ec6ce52b6a593a34f944267 2013-08-26 23:21:34 ....A 32802 Virusshare.00090/Trojan-Spy.Win32.Agent.dcfm-e96207c1bb51491e275c29e2855757d9b8d593a472ca88ebd3a8ad5df8796542 2013-08-26 23:15:30 ....A 204800 Virusshare.00090/Trojan-Spy.Win32.Agent.dcfo-90d602c8601636d5cf1370a9e98bc6c892462a48a42b5dd7453cf2726f74c243 2013-08-26 23:58:20 ....A 525037 Virusshare.00090/Trojan-Spy.Win32.Agent.dchv-6530a90cad04b73169b42e4c647e606ec99d51d5b02edc2dfc66276298a0eb27 2013-08-26 23:11:46 ....A 67728 Virusshare.00090/Trojan-Spy.Win32.Agent.dcjl-fb8fe91ce44770eccce1232a9c4ca45ae2406758139d8646c1fa533a7ed3b1b4 2013-08-26 23:35:10 ....A 35328 Virusshare.00090/Trojan-Spy.Win32.Agent.ddvk-1339d285f6d894fdeb4586594f1a66e0c309353c9dbff33585b9c0556a0eb820 2013-08-26 23:04:14 ....A 62976 Virusshare.00090/Trojan-Spy.Win32.Agent.etf-f8c915e07217c4a89630943a868d4245e7d57a594818a411d6f6104b2dc1c80d 2013-08-27 00:05:34 ....A 92785 Virusshare.00090/Trojan-Spy.Win32.Agent.fmm-c954b392b3b07cb44885f705fc6000be177bac4ceda4d8440f930f7c361e13ae 2013-08-26 23:53:08 ....A 1993216 Virusshare.00090/Trojan-Spy.Win32.Agent.jhjo-32fafbd006a754f814d74062273dfee5c92d78070ad3f899cec8369c1c9ddb45 2013-08-26 23:41:50 ....A 757760 Virusshare.00090/Trojan-Spy.Win32.Agent.jrhw-5b7d839b6ec5d95f6bc658b0ae0e8b0353020e1bc8fe5c53a2548c1cd23cc61b 2013-08-26 23:29:46 ....A 28086 Virusshare.00090/Trojan-Spy.Win32.Agent.kq-f88446e9cf71f2fcae509387d2dd82b16048f5a8cc96f0ff769f201b116142b4 2013-08-26 23:10:50 ....A 36864 Virusshare.00090/Trojan-Spy.Win32.Agent.kt-0852291ceb164cdbb741740c52ad487d561c810107c7c41e846bb6cea9579e9c 2013-08-26 23:31:40 ....A 36864 Virusshare.00090/Trojan-Spy.Win32.Agent.kt-9724754398f03462fb23610fa68031e63a4ec11c01cf4d12108d141fca1f2da7 2013-08-27 00:00:00 ....A 55449 Virusshare.00090/Trojan-Spy.Win32.Agent.lo-6110fc3faa321cd974f6bb1160cd9e4d197ac20f03a34751c7b30abc7a8f076a 2013-08-26 23:39:34 ....A 163116 Virusshare.00090/Trojan-Spy.Win32.Agent.qn-f9bd75ae8a83c8f2e72682389db1618e6972ac36c6937a731a96a412faab06d8 2013-08-26 23:56:38 ....A 1316399 Virusshare.00090/Trojan-Spy.Win32.Agent.uvp-9101a0f29978c85cb6f0c300292fa6d4d93babb791b63c5f0626102b5dad503f 2013-08-27 00:05:14 ....A 167936 Virusshare.00090/Trojan-Spy.Win32.Agent.xfb-6f5bed30fb6a79d30a08a8b6075c714da5e95a86b40f6350f23bf0ea47eeee6f 2013-08-26 23:35:58 ....A 12986093 Virusshare.00090/Trojan-Spy.Win32.Agent.yzi-64804ddd56c571e2908180fc6960abebf9d69750a55f3cb694060e859490b00a 2013-08-26 23:16:56 ....A 187392 Virusshare.00090/Trojan-Spy.Win32.Agent.zvp-13b5b2b0248806ee805cd82b853c33cef006cc22d81ace7a6f1bc01c5fdd1c65 2013-08-26 23:37:16 ....A 145920 Virusshare.00090/Trojan-Spy.Win32.Amber.ail-e75ce678fc0b87f769a9008906423e2f4004bca6f79bb39a76191420de6dd61a 2013-08-26 23:37:18 ....A 144896 Virusshare.00090/Trojan-Spy.Win32.Amber.ait-f81c93f81056bf0cd9d57f766abea57e3a8c3d90e366406d442fca0e3a215143 2013-08-26 23:29:48 ....A 46080 Virusshare.00090/Trojan-Spy.Win32.Amber.cg-d20b14b9f220e0b7a7bc11b2dc2a7e22cd720c03d950c7b1394b349e851ac260 2013-08-26 23:48:12 ....A 103936 Virusshare.00090/Trojan-Spy.Win32.Amber.cl-5a08829aa17d2402c712dbc88fcfd44bedb5fd18118c7d95c18e641804833963 2013-08-27 00:15:28 ....A 53760 Virusshare.00090/Trojan-Spy.Win32.Amber.oc-e9220d5acd327b222cdc8f1826ed76294ad0545df6ab5914728e9ccf2bef26ec 2013-08-26 23:07:18 ....A 43008 Virusshare.00090/Trojan-Spy.Win32.Amber.qc-ace29f9689052ea464ee8d57f7a9a4c7163e1e5766cb9d52d088dee4ada427b6 2013-08-26 23:52:26 ....A 57856 Virusshare.00090/Trojan-Spy.Win32.Amber.yqp-4b4738b317f0d2676eb825ccad3b9b4e083f26aadc7dec39c9d6bc7c56e36f2a 2013-08-26 23:31:26 ....A 46080 Virusshare.00090/Trojan-Spy.Win32.Amber.yvn-24144d175c14a16f4ab23413413f88c0b0c10308c821d54c20618eed2bcb1c47 2013-08-26 23:37:02 ....A 133120 Virusshare.00090/Trojan-Spy.Win32.Amber.yya-b07ba8d377706111fcb4e1c82d359f83328029c53bcd1d2b03ed3e6cd5665ef4 2013-08-26 23:33:00 ....A 44032 Virusshare.00090/Trojan-Spy.Win32.Amber.zao-408c8f65b5e7765a389bf403ec711f790b9dba8ceaece300091aa736aecfe29d 2013-08-26 23:45:28 ....A 33792 Virusshare.00090/Trojan-Spy.Win32.Amber.zdi-2b30b302a46bb1fcf34f3afeeb56a0484d62fa217dcf55a47789a784060880b2 2013-08-26 23:49:44 ....A 58368 Virusshare.00090/Trojan-Spy.Win32.Amber.zhd-f95bb3b806cf63e156e40ad95368b6901d2c10be9b237aa5214f8902a9b647df 2013-08-26 23:08:26 ....A 123904 Virusshare.00090/Trojan-Spy.Win32.Amber.zhj-c0ea27507924681a334367488cb7e6b7ef37bf607ce5373ce5b35349609407fa 2013-08-26 23:54:58 ....A 1359038 Virusshare.00090/Trojan-Spy.Win32.Ardamax.cko-1410bfce5cb5ff66e569c744d2f132fe633f3467e46573127244ecbc2871bcea 2013-08-26 23:43:54 ....A 187582 Virusshare.00090/Trojan-Spy.Win32.Ardamax.cko-161769a971e8f414e3aab6a8399d0848634d3fa8e81284c39351a46bd5a0c991 2013-08-26 23:59:58 ....A 807418 Virusshare.00090/Trojan-Spy.Win32.Ardamax.cko-80f24e892c071c655bc2bba7ae3a8afa55089018a08932f5ee0c399c7888f558 2013-08-27 00:20:04 ....A 147619 Virusshare.00090/Trojan-Spy.Win32.Ardamax.cko-8469ca31f72a0169b2a589bf0aa8436e7372bad936fff4cbce35009d9e694388 2013-08-26 23:02:34 ....A 1054231 Virusshare.00090/Trojan-Spy.Win32.Ardamax.cko-89dbec9a3f635988cd350df820616c02a0bc9c74e4a87cb51520f0d39a81ac89 2013-08-27 00:10:52 ....A 14848 Virusshare.00090/Trojan-Spy.Win32.Ardamax.cko-9ef453e5d562e6542df88360ad54cfb897b58292dd9533298033ada4924d6b4c 2013-08-26 23:47:20 ....A 1001268 Virusshare.00090/Trojan-Spy.Win32.Ardamax.cko-b428616565932f3f635e08f4c35126a6b40874202a24286fa12b0fb88c4fc2ca 2013-08-26 23:58:10 ....A 1099026 Virusshare.00090/Trojan-Spy.Win32.Ardamax.cko-b437a64bbcbeed1fc812644d83fa7d312c345041692557acde9cd67722e20a55 2013-08-26 23:30:56 ....A 1812060 Virusshare.00090/Trojan-Spy.Win32.Ardamax.cko-be006790d460dccc454455f71e30b11e3f7924e902b3af72184c809bba127afd 2013-08-27 00:07:28 ....A 829633 Virusshare.00090/Trojan-Spy.Win32.Ardamax.cko-be311813da85550e21e124f922c0128f259b4f1fd9664e5affcebf8d5ad6ad5b 2013-08-26 23:53:40 ....A 168288 Virusshare.00090/Trojan-Spy.Win32.Ardamax.e-10087b3c5e5b0086bbf25377b0f0fc19572576be8e18e8036eaa6268cb115398 2013-08-26 23:16:06 ....A 503583 Virusshare.00090/Trojan-Spy.Win32.Ardamax.e-3f2716eb6e609930501a732312c29d32aad258daa39345fbb78a15a49cbce3d9 2013-08-26 23:45:22 ....A 101319 Virusshare.00090/Trojan-Spy.Win32.Ardamax.e-964141bf9cf1aa08efc9dc699b79dbdefa36444367ba5ca7a129a0c9aba25f36 2013-08-26 23:48:02 ....A 483241 Virusshare.00090/Trojan-Spy.Win32.Ardamax.e-bb20456bf083fcb22223e7864a80b8a9e0520c3b20b07b0a0b84406a9a638566 2013-08-26 23:08:28 ....A 490668 Virusshare.00090/Trojan-Spy.Win32.Ardamax.e-c2d6e5fa93164668779b697fce4eca4f101b6c59237a4d96eb3caba86615ce90 2013-08-26 23:58:54 ....A 2759494 Virusshare.00090/Trojan-Spy.Win32.Ardamax.e-eb7e7372e08dd5300c0b9f85a199e506b6f339a52e5da85fd82e1d8b750c0cd3 2013-08-26 23:50:18 ....A 10787413 Virusshare.00090/Trojan-Spy.Win32.Ardamax.e-f7ee1a6fe7d3239bb32084612d65b5ee849d6c0302036fe4ce9be14866a41bf6 2013-08-26 23:02:06 ....A 1180799 Virusshare.00090/Trojan-Spy.Win32.Ardamax.eoa-aa5973ce67d0dd6c3c49557f8e52fa19180b62596fb9fe63412a5216664e707b 2013-08-26 23:07:30 ....A 289652 Virusshare.00090/Trojan-Spy.Win32.Ardamax.eoa-fc34808d6b69e771ee0ba123878b763200f83a7a7cdc469e8bc22e02dbd5094c 2013-08-26 23:01:32 ....A 13824 Virusshare.00090/Trojan-Spy.Win32.Ardamax.ifi-b95939b0ccdfa83d3042735f044ee9498577f936b3275e0d33f2e6d09b8e231e 2013-08-26 23:58:52 ....A 12288 Virusshare.00090/Trojan-Spy.Win32.Ardamax.ifj-d7080e96ee842713e811f055927df6e78d38160f7719adf65da556ed2c9a3102 2013-08-26 23:28:36 ....A 12288 Virusshare.00090/Trojan-Spy.Win32.Ardamax.ifj-fa21be3c99108618d7ff9022329b5fa9b099972aeb7fa2e059449d303a0e8da2 2013-08-27 00:08:12 ....A 12288 Virusshare.00090/Trojan-Spy.Win32.Ardamax.ifj-fb42577ae22e7e79c4b56d91f41ab9520b4c73e1b7d7c233d7912e37cdf49840 2013-08-26 22:55:38 ....A 12288 Virusshare.00090/Trojan-Spy.Win32.Ardamax.ifj-fcf63ec0bedcccd184e02f107cb931c80d5b330faecb3ce6081ca22a1e686ea2 2013-08-26 23:02:22 ....A 154624 Virusshare.00090/Trojan-Spy.Win32.Ardamax.k-292c0fac25c1a939caf74dfa27e065d73935560f05da387ca4e6750eb45853f8 2013-08-27 00:07:38 ....A 37109 Virusshare.00090/Trojan-Spy.Win32.Ardamax.k-b452535735a92b865d803c059fe8df5d534bce5658a0f5476dfe7d794ad792dd 2013-08-26 23:59:08 ....A 334927 Virusshare.00090/Trojan-Spy.Win32.Ardamax.k-ea6e1cd7b54a6abca274cea4aca81c1d6a3e199c42c417089a6e1a9de655cfd0 2013-08-26 23:50:10 ....A 500248 Virusshare.00090/Trojan-Spy.Win32.Ardamax.kvd-074481c4aeb09612eb1bcdf9a7e5bcb4ccc65dcb1d4a097c802dad3529482b6f 2013-08-27 00:07:34 ....A 734981 Virusshare.00090/Trojan-Spy.Win32.Ardamax.kvd-7473e4aece71e09a6aaa41070eba6ddc1c311aac9c5c31b3dcfff5ead24ed3c6 2013-08-26 23:25:22 ....A 826470 Virusshare.00090/Trojan-Spy.Win32.Ardamax.kvd-78371bdcc2446dcef481e708d228c24df98676764c60f238a6e61788d874ceb8 2013-08-27 00:10:28 ....A 492220 Virusshare.00090/Trojan-Spy.Win32.Ardamax.kvd-8169db876048165352ba1bb0a0a3f4c1861bad4e2b020432e05bb5a68ee9f993 2013-08-26 23:52:56 ....A 492371 Virusshare.00090/Trojan-Spy.Win32.Ardamax.kvd-a80c8303958d8c259e63a73c6920822068e8e8ee052de247bde2f5fbc1c20bf8 2013-08-26 23:45:16 ....A 406304 Virusshare.00090/Trojan-Spy.Win32.Ardamax.kvd-ad938f45a197fd62a0185b1eb9898e1310145de22ce288f9b330644e28cae29c 2013-08-26 22:58:50 ....A 14848 Virusshare.00090/Trojan-Spy.Win32.Ardamax.lle-6d2547679db89bd72a9d923bff7e5a0c67eb126351a5ebf5d1cd74e3b63c48f6 2013-08-26 23:54:32 ....A 1158144 Virusshare.00090/Trojan-Spy.Win32.Ardamax.srg-248b3b391b25c1fbbc5b2fdfca9d188d0d1f4b85ce16d0f3ff9ee16d84d874aa 2013-08-26 23:01:10 ....A 72704 Virusshare.00090/Trojan-Spy.Win32.Ardamax.srg-3e175be9eb9c469e5ead71150c4e637e95ed8da507412cf07887451ce86b0e31 2013-08-26 23:03:46 ....A 1445376 Virusshare.00090/Trojan-Spy.Win32.Ardamax.srg-5a3f2f61112a1f58a3127c2a7465cf242dc5bc2fc0fd241b6e1dd4e30f9ad49b 2013-08-26 23:35:56 ....A 1139712 Virusshare.00090/Trojan-Spy.Win32.Ardamax.srg-5bb6fefc1c69335ebbf7fee7400cb78b90e9cdb13e34c7602a3b4aa5f3ce462d 2013-08-26 23:35:10 ....A 3928585 Virusshare.00090/Trojan-Spy.Win32.Ardamax.srg-9ec7f27e0a011b3eb0059ec661f84ec945240e018542d864456a3236c2eba42b 2013-08-26 23:09:42 ....A 2085376 Virusshare.00090/Trojan-Spy.Win32.Ardamax.srg-ba4544516d049bac33dc73c85310f8ca3f78d7c0580f1ab4cf2f2e6014470401 2013-08-26 23:55:32 ....A 1132544 Virusshare.00090/Trojan-Spy.Win32.Ardamax.srg-c0313f40f3ff4479a70cb938870d003b324c8380c15ee5cf411f6819ce5490f5 2013-08-26 23:31:40 ....A 380928 Virusshare.00090/Trojan-Spy.Win32.Ardamax.tvv-424d826971e3195d4da8df9c4d7c2205712647eb3b261c02cdadfa7f2a3a4034 2013-08-26 23:57:00 ....A 570618 Virusshare.00090/Trojan-Spy.Win32.Ardamax.vl-092f01db62d349cb9aabab44b39ddc822b91e091fd79c1e2851a7d86e5d62a46 2013-08-26 23:18:52 ....A 516911 Virusshare.00090/Trojan-Spy.Win32.Ardamax.vl-1882aceabe128394ac395d227fc2dc9edfb24da867ad0299da40693caaf1e74b 2013-08-26 23:52:02 ....A 12278 Virusshare.00090/Trojan-Spy.Win32.Ardamax.vl-71575aaf229ff86d74d9ad28f48d3717fd7a823cd36b7db15139b1db0cbc0e9d 2013-08-26 23:31:08 ....A 390840 Virusshare.00090/Trojan-Spy.Win32.Ardamax.vl-9661f95c51abec89330b423a89f306f78e0378d184f401a7b9b51581fda1a70e 2013-08-27 00:19:20 ....A 2768272 Virusshare.00090/Trojan-Spy.Win32.Ardamax.vl-af9867a82447da89f505969d598cd932e13b6cd7d816fb85d74b2cd6d42beeb9 2013-08-27 00:08:00 ....A 299938 Virusshare.00090/Trojan-Spy.Win32.Ardamax.vl-be672b81417c03e2f1a2bda96f61bcd9f46c4ad28d7ca6c12dc29c576644e7be 2013-08-26 22:57:16 ....A 86822 Virusshare.00090/Trojan-Spy.Win32.Ardamax.wkz-67e264fdb982e496e2b954ea95bffb57adbd901a91959ac0347028fe001fc62b 2013-08-26 23:00:26 ....A 1440768 Virusshare.00090/Trojan-Spy.Win32.Ardamax.xof-5648e7f0c1c172d3a1a0a6138545833d08179509924729e4d945841c68f2ef6d 2013-08-26 23:11:42 ....A 1148928 Virusshare.00090/Trojan-Spy.Win32.Ardamax.xof-654ccb3ad2e097ee890fd57ad1b5fa7990e759e5a120bac9e483665ac07182b6 2013-08-26 23:50:10 ....A 1168896 Virusshare.00090/Trojan-Spy.Win32.Ardamax.xof-a0ebe9529cf44d697fe7128b3faa5f2b2faeb954e55e54c4cf47e2b43d32d867 2013-08-26 23:35:30 ....A 306713 Virusshare.00090/Trojan-Spy.Win32.AutoIt.ah-36dab2e07ea11359f18d46b82600b539c3571c3047dec58c47a0a13648fce047 2013-08-27 00:14:26 ....A 305495 Virusshare.00090/Trojan-Spy.Win32.AutoIt.ah-6f5256beb24b22f666c30eb0be98f1b1876fe95debd3c636b34dc8e12f6eda00 2013-08-26 23:54:54 ....A 342855 Virusshare.00090/Trojan-Spy.Win32.AutoIt.h-4689ede593cd0c3f37c532ff60c81e562c05869af16da33dde666184b9c7426f 2013-08-26 23:06:28 ....A 19791 Virusshare.00090/Trojan-Spy.Win32.AutoIt.j-39858d0d0fb040185f6e602fb1c12d2b69a437ef1fc17f24582f6eed15d6c7f8 2013-08-26 23:28:56 ....A 106496 Virusshare.00090/Trojan-Spy.Win32.Ayludle.v-b7395cc1aa60635df89a863b2d182b80a907b3d3e0f8176d36bf9388e9388a50 2013-08-26 23:40:20 ....A 49159 Virusshare.00090/Trojan-Spy.Win32.BHO.pe-5ed34b08d1deb561850ceed4ec82a9b16d19f24c38c40f6f0ad1e73bc5c638af 2013-08-27 00:04:08 ....A 10240 Virusshare.00090/Trojan-Spy.Win32.BHO.pl-5c6cae3a6d35edb0323fd26081e2e16ac18f25dee3f41d565f7789e10bc699c4 2013-08-26 23:34:58 ....A 126976 Virusshare.00090/Trojan-Spy.Win32.BZub.buz-fe2612a3232b71c66792eb22c8580dfa03de62f227156f2d8959423d2d84c00a 2013-08-26 23:55:30 ....A 214232 Virusshare.00090/Trojan-Spy.Win32.BZub.dbh-980ccfdd43db1e0f9991a39ce0784de20f78f8ccb9d90ede1f3ba6ac8335b00a 2013-08-26 23:51:02 ....A 110080 Virusshare.00090/Trojan-Spy.Win32.BZub.fh-a24a3ebb814588df777ef88de7e14f220a452501b9df6421a912a4d65f17cce5 2013-08-26 23:50:16 ....A 55016 Virusshare.00090/Trojan-Spy.Win32.BZub.gg-55042fbf4e906d19cad5adcbd239fc6546c38892632003f450d825bb70d03584 2013-08-26 23:57:32 ....A 40168 Virusshare.00090/Trojan-Spy.Win32.BZub.hl-a7dca1bdc142ad13840c82a269d4e89e90d3f7c2685705d2da9099a421cba5ee 2013-08-26 23:55:44 ....A 335872 Virusshare.00090/Trojan-Spy.Win32.BZub.igr-b93f39b381d067cb58d55df1d756711e2b158cab3861dab5648507d9bb03b251 2013-08-26 23:04:28 ....A 278528 Virusshare.00090/Trojan-Spy.Win32.BZub.ogz-36a09fe447b29584717be33faf38e1f35dd315368b054c4abf7f0ce9df5a5943 2013-08-26 23:51:00 ....A 694784 Virusshare.00090/Trojan-Spy.Win32.Banker.qcj-5b82a159879a7171886eb6a18e5283ea114354232f5c9567b736cbc4fb18aff5 2013-08-26 23:09:16 ....A 921600 Virusshare.00090/Trojan-Spy.Win32.Banker.qcj-fabfdfcdf25db1695bfc7be1bd32c8f5c56cb6944a6a9ca85f19ad4d0c6ca01f 2013-08-26 23:59:50 ....A 391168 Virusshare.00090/Trojan-Spy.Win32.Banker.rxh-ded3770716a9f4d4e5ab6d13439e0c4de2bf0868a22e5ea8b0276f91e64d3c97 2013-08-26 23:15:18 ....A 57685 Virusshare.00090/Trojan-Spy.Win32.Batton.vnr-af063756c4191cbaf6fdcde85653aac85dd9d031dd3a914a6cd207fac356611a 2013-08-26 23:57:28 ....A 127872 Virusshare.00090/Trojan-Spy.Win32.Batton.vny-1a7f856cca8761d6f94dfaccdaf5a5e5787e2170bac88fcb7182f72edfb20e40 2013-08-26 23:35:12 ....A 144760 Virusshare.00090/Trojan-Spy.Win32.Batton.vny-775ae9eb38bdd1bcd774f6b1fdc4b14782e36e6cc8b8d81062b9e30755b50986 2013-08-26 23:39:26 ....A 144784 Virusshare.00090/Trojan-Spy.Win32.Batton.vny-a781331fce03839eaa16ff2f64e2e5f6d274a88c2762d09eb6591926bcb6a821 2013-08-26 23:01:04 ....A 85508 Virusshare.00090/Trojan-Spy.Win32.Batton.vtg-1a8d569724014c922c20d795c3f746db8768dee7cc59e6dff176afc78beb2cd2 2013-08-26 23:45:24 ....A 42124 Virusshare.00090/Trojan-Spy.Win32.Brospa.ajw-1f97846533ba1c23aa9fff4a9bcf3d2152489244d8602d180bab85e7de66ccc1 2013-08-26 23:25:22 ....A 232960 Virusshare.00090/Trojan-Spy.Win32.Carberp.ako-3b82640af2cde22c19bfbd0f2670489306672451675594d20195164fe5a82b7c 2013-08-26 23:37:42 ....A 231424 Virusshare.00090/Trojan-Spy.Win32.Carberp.ako-b2ccce725c5a85932d3680865d8dc3a1f80c4a427aec5ef9ca76b889c667711e 2013-08-26 23:19:58 ....A 230400 Virusshare.00090/Trojan-Spy.Win32.Carberp.ako-dd40ad1f040ab7482a3592881607bb9650875f0bcdc2346eb5a991911a1f384e 2013-08-26 23:56:52 ....A 233984 Virusshare.00090/Trojan-Spy.Win32.Carberp.ako-de2e96695c2299c8bbf121f2f0a9275968fa71d95a5dacebea235b89838400de 2013-08-26 23:23:32 ....A 223040 Virusshare.00090/Trojan-Spy.Win32.Carberp.apr-b5656bc5b4180052d76117389c1e2575af8e4de974da32a330803111a6541ff2 2013-08-26 23:06:50 ....A 202240 Virusshare.00090/Trojan-Spy.Win32.Carberp.apsi-289782cd8aa4cb72e46c43ca11cb480b9c4c05437df80d76d9116c778864d3f5 2013-08-26 23:54:00 ....A 75224 Virusshare.00090/Trojan-Spy.Win32.Carberp.bex-616b8261b1ca2bb056ad88569b81e91067b91266aac0896a8d1f139b8d6c7cd6 2013-08-26 23:49:04 ....A 202752 Virusshare.00090/Trojan-Spy.Win32.Carberp.bvz-7c9b856237b532ee5e9c9938002e53e982d422e5edf64a7ceab6feae961bab88 2013-08-26 23:42:08 ....A 313856 Virusshare.00090/Trojan-Spy.Win32.Carberp.ekb-553084c0dbc159fc9b369e9744c29450a8774e30717ccbe46a436c139eec08f1 2013-08-26 23:21:24 ....A 310558 Virusshare.00090/Trojan-Spy.Win32.Carberp.elk-97536b93b201677add52d065ea9176cae5b78fec611d5362ecdcc513bc4c42da 2013-08-27 00:00:08 ....A 182272 Virusshare.00090/Trojan-Spy.Win32.Carberp.elr-a15e200d2b7747ee3e408ad066adce3d83dae8495495bf621340df18ae228fb2 2013-08-26 23:03:32 ....A 404684 Virusshare.00090/Trojan-Spy.Win32.Carberp.gbw-1ea989cf84f2151ca378b60ab93dffb08dc5358008c7d8d0046ba645f823223a 2013-08-27 00:08:34 ....A 301548 Virusshare.00090/Trojan-Spy.Win32.Carberp.jef-972f84d2d261fa6451f744889eaa7ca7cc1707c527b25ddb07d8f8780c10013a 2013-08-26 23:31:34 ....A 144384 Virusshare.00090/Trojan-Spy.Win32.Carberp.jew-c3e2aeb57c9212a478dc0fab18c8d9871e5531a359519b42bb2c0f2d09fedd2b 2013-08-27 00:12:58 ....A 40960 Virusshare.00090/Trojan-Spy.Win32.Carberp.kej-8758b619ca674af2d26a86371ce6e2958d167121d31678192fc7891898190393 2013-08-26 23:13:24 ....A 140288 Virusshare.00090/Trojan-Spy.Win32.Carberp.oim-a2e002882bcdd7236fa56dbe05c75a019ddd029255c34b4f5e7fac633fb559be 2013-08-26 23:31:42 ....A 140288 Virusshare.00090/Trojan-Spy.Win32.Carberp.orh-c989ca1a6159a65dc8a42895f7e171ba81b0f15ecfb3df00ebaa55cc7be73394 2013-08-27 00:06:58 ....A 156160 Virusshare.00090/Trojan-Spy.Win32.Carberp.su-b1cc189665aba3add07d3068d183548f8890c24284864346a90f2f7c7388e8d3 2013-08-26 23:24:20 ....A 131584 Virusshare.00090/Trojan-Spy.Win32.Carberp.tn-af9563a79e337c5995fa81f45704a8b18af5c0504a8e09a3745c329dc88ac4d1 2013-08-26 23:46:24 ....A 131072 Virusshare.00090/Trojan-Spy.Win32.Carberp.uj-f3434d02abe4aec40c98164ae50a9a0f2f0ec42d9568d01d0e83e82bff93a559 2013-08-26 22:55:56 ....A 962068 Virusshare.00090/Trojan-Spy.Win32.Carberp.xki-9c96fbba86933eefff535950b2af610f76059c353275b6856f47fa9ff767787c 2013-08-27 00:03:44 ....A 21838 Virusshare.00090/Trojan-Spy.Win32.Cardspy.q-fd7e3ecc8951b1f02e01b9e0ab7bf4367c149e00c1909f40eec52f3bc66a1ea0 2013-08-26 23:17:22 ....A 458760 Virusshare.00090/Trojan-Spy.Win32.Delf.aati-91777ad504e9f067d8cf207e5245aedcb70bd322a2a091e7e43f29053229f015 2013-08-26 23:43:12 ....A 952832 Virusshare.00090/Trojan-Spy.Win32.Delf.abmp-37780b53e137f8b63b68ebedbfb40840c85fa23677cdf6707db378ce825bd241 2013-08-27 00:09:22 ....A 3427048 Virusshare.00090/Trojan-Spy.Win32.Delf.aeeg-49f288aa33c874843afd8459352b378617cc0c5cec8805cd14e64db73e556d13 2013-08-26 23:55:38 ....A 739328 Virusshare.00090/Trojan-Spy.Win32.Delf.ag-747a7ce0baef77e828dfa0903fb8b2037ed9870b62601850c5e8f7c9cf3da0e5 2013-08-26 23:53:02 ....A 446464 Virusshare.00090/Trojan-Spy.Win32.Delf.am-a2032cd397e9a393a4e2674de67d833941e33bc200b7bb0cd1793fa196298270 2013-08-26 23:01:08 ....A 28246 Virusshare.00090/Trojan-Spy.Win32.Delf.aql-6b41a1f2bc3f7f1b1fae787fd0fdfe7d37089ff85cc8072d2a4031159b9b5118 2013-08-26 23:13:00 ....A 1041920 Virusshare.00090/Trojan-Spy.Win32.Delf.athf-315c2492e115494bcd18d9033c692287d90e78b7353ea9ff50945b1e2fb5ab02 2013-08-26 23:17:14 ....A 1553920 Virusshare.00090/Trojan-Spy.Win32.Delf.atya-b9168971fb0537351b1c987f6c31d6e0ae95c73b5c000b9761099b679851b103 2013-08-26 22:57:28 ....A 349696 Virusshare.00090/Trojan-Spy.Win32.Delf.avhg-ff57e6e3e02917cc557592c74d7e8f1169fb9d5e9c0cf6cda9d7379478449eb2 2013-08-27 00:11:06 ....A 77692 Virusshare.00090/Trojan-Spy.Win32.Delf.bce-bde3165fa14ff5751867791cb712a76ef5699c21d2166293fb0d1c8789603f87 2013-08-27 00:07:42 ....A 726948 Virusshare.00090/Trojan-Spy.Win32.Delf.dv-c6285a7cb5b389ad9695448a9263dc064b9b90daa4339e93f5cb05a42b0deb93 2013-08-26 23:30:26 ....A 18920 Virusshare.00090/Trojan-Spy.Win32.Delf.ek-adfabf81d62a9b5640271c53cb8d5da7bcf449cdf5901fb07f11c307f566a10c 2013-08-26 23:06:00 ....A 38914 Virusshare.00090/Trojan-Spy.Win32.Delf.eq-6467b304e11f68304e8172da4e99f5a597d0bfcdeecd30f4f611afa5ab7df4f7 2013-08-26 23:03:14 ....A 133120 Virusshare.00090/Trojan-Spy.Win32.Delf.fgc-f8716ca85a152a12ab4a9abfd18b40821d587d6c16e281493a56304452902393 2013-08-26 23:39:16 ....A 146258 Virusshare.00090/Trojan-Spy.Win32.Delf.flt-1d43c7f25c13c45fb333ffc0f137942244a97cb9ccc0502bf0f458797476fcd4 2013-08-26 23:24:54 ....A 660065 Virusshare.00090/Trojan-Spy.Win32.Delf.ft-b76cc64d80d1c0b1fbb9c30b98b0b95a159912d2b51e161258589602da066cc6 2013-08-27 00:11:32 ....A 251392 Virusshare.00090/Trojan-Spy.Win32.Delf.fu-b1c17f3ed9a8ce50508f37326001154c94c499060ebb4e314afbba372e49fda6 2013-08-26 23:10:52 ....A 596992 Virusshare.00090/Trojan-Spy.Win32.Delf.fys-81b728a19c8ee88992ff0a1c3aefd90357960e883438326c1635531dda7ea9b4 2013-08-26 23:00:42 ....A 24064 Virusshare.00090/Trojan-Spy.Win32.Delf.gd-e1883c3d50821350f58385788e5b1a5338c65215f6c2a1e72838ae0f5d813c28 2013-08-26 23:59:28 ....A 519680 Virusshare.00090/Trojan-Spy.Win32.Delf.gwl-6931acddcb400101a4f201421d0771bb01272f6b2cdb56d5b1a0b6fa0b9fefb4 2013-08-26 23:41:30 ....A 222720 Virusshare.00090/Trojan-Spy.Win32.Delf.hrs-3d91a30155b1d613596705324d31b50165914ce83460b21612d9728323455168 2013-08-26 23:01:48 ....A 21694 Virusshare.00090/Trojan-Spy.Win32.Delf.hrs-694569d916ada3dd1ca69dbacc2b0473b166fd613a25217ec012f9f1a5b53457 2013-08-27 00:06:18 ....A 13312 Virusshare.00090/Trojan-Spy.Win32.Delf.hrs-70a1832df04348d92819591aef54f33ce1c0053c526d49622cdbbf4f3c68af17 2013-08-26 23:05:00 ....A 359936 Virusshare.00090/Trojan-Spy.Win32.Delf.ipu-e2bfcbc657c070e476093bd2d97cb585f26a77e03e3a1ebfb322cf71b8e6bea2 2013-08-26 23:53:18 ....A 319492 Virusshare.00090/Trojan-Spy.Win32.Delf.ipu-ff413cf195fa59cec92816458fff03cdeef22a1eddbe68b4de43a42249bc26cd 2013-08-26 23:41:08 ....A 576000 Virusshare.00090/Trojan-Spy.Win32.Delf.iwt-1fa47eac75f99fc0e386610bb972cc688fb605499a6edde01bf43193892142c9 2013-08-26 23:15:22 ....A 863232 Virusshare.00090/Trojan-Spy.Win32.Delf.jko-f4fcbd4409caca225148da887c0be3e5d26450facb3aa2ad173ee2c2b513585d 2013-08-26 23:53:54 ....A 114848 Virusshare.00090/Trojan-Spy.Win32.Delf.kl-d35ff4b1b7a226375a320cc819b6fd5881b73f4187bac91da1d56153fd82f314 2013-08-26 23:49:44 ....A 23732 Virusshare.00090/Trojan-Spy.Win32.Delf.ma-4cfc65ec58beed0652725d6edae1de751b69155a0eae4ac4b8c19d89d5fc0839 2013-08-26 23:14:18 ....A 7410 Virusshare.00090/Trojan-Spy.Win32.Delf.mn-92f9a58dbfd94e1a8a9349402c1b23cf2b268abdb9768833743eabc2c55cacd4 2013-08-26 23:54:10 ....A 26624 Virusshare.00090/Trojan-Spy.Win32.Delf.oa-437e4c0971a8ee409ff6eb62598b9849ffc29280283913f27529ac79602be337 2013-08-26 23:01:16 ....A 85110 Virusshare.00090/Trojan-Spy.Win32.Delf.pg-de31d304d542328316d6c714092cbeecb5691b74dea8521612911d4ed2c4375a 2013-08-26 23:01:08 ....A 93327 Virusshare.00090/Trojan-Spy.Win32.Delf.pg-f414ab4d1eb75a655ed6b1b594568f3bf6b438bae306cf2b1600257dad22f881 2013-08-26 23:18:50 ....A 98304 Virusshare.00090/Trojan-Spy.Win32.Delf.ps-45620383f338aed966d859979bad62722b80b9bb7c7d0dcda49a36cf9ef83caa 2013-08-26 23:42:56 ....A 143564 Virusshare.00090/Trojan-Spy.Win32.Delf.pv-f8da376ad048c24c64b4273ba79a3194708eddd52a4a9e2b1e40a5248b49a427 2013-08-26 23:29:44 ....A 21504 Virusshare.00090/Trojan-Spy.Win32.Delf.qb-b2ba8a1a78ef91ec86c98e27d44fe08260cfe7f2d713926a328873f090ec7f6e 2013-08-26 23:27:48 ....A 80342 Virusshare.00090/Trojan-Spy.Win32.Delf.vr-82a4b40b0c344aba346838a14fabbf0c2697f12a7d5dfbbe07fccd634c73bba7 2013-08-26 23:38:50 ....A 12272 Virusshare.00090/Trojan-Spy.Win32.Delf.wg-2e5b868cb24d52eb31e98c9f3dd2377c955015a372d562bae5594ab98db72df0 2013-08-26 23:45:00 ....A 157454 Virusshare.00090/Trojan-Spy.Win32.DelfTokz.iu-458f2b36afe6fcaeab4c97d26d21d954c08eb7aac8b1c94548820d19c0da616e 2013-08-26 23:25:16 ....A 209746 Virusshare.00090/Trojan-Spy.Win32.DelfTokz.y-2a46bda110150d4b374459214483471ead5e70086521a312b4c46ee6d521e993 2013-08-26 23:41:34 ....A 473088 Virusshare.00090/Trojan-Spy.Win32.Dibik.dzz-08f49eb505bfd7492603ef4dda8839c7e32b1083f4793ca2269ceffe4060a6e9 2013-08-26 23:56:52 ....A 404992 Virusshare.00090/Trojan-Spy.Win32.Dibik.dzz-b4daee20d90d5550701ae9a2b3189800401f2b99c8bc0a8159cd4f4ba34a4a49 2013-08-26 23:35:02 ....A 165376 Virusshare.00090/Trojan-Spy.Win32.Dibik.enb-23e8fdc76b9fe26bd28c2e7fa905acee82a392e28f3d7bd485b2d6acfcc70e65 2013-08-26 23:01:32 ....A 53480 Virusshare.00090/Trojan-Spy.Win32.Dibik.enb-9311cef99222a99ed527fe93c1218d5db603cb68c96019afe29abb5f94310c7e 2013-08-27 00:21:38 ....A 58368 Virusshare.00090/Trojan-Spy.Win32.Dibik.enb-c07bfbe7f38b99c40755ac2cc945674586b86c0726e6eda3cd99ee5769e0d23b 2013-08-26 23:57:22 ....A 87552 Virusshare.00090/Trojan-Spy.Win32.Dibik.fn-75a99f40f4adf2898e2649ac7f71f1477931a61c30360e4d905bce1154c7646b 2013-08-27 00:12:44 ....A 114176 Virusshare.00090/Trojan-Spy.Win32.Dibik.fnz-a836e3ed7b123be9a399a57b5153326986ff537534cbf224190fb2228d336464 2013-08-26 23:59:26 ....A 148032 Virusshare.00090/Trojan-Spy.Win32.Dibik.fnz-c02bc915714010f26e77281581865f570b217c7d3b49822024a7c2febf133508 2013-08-26 23:05:54 ....A 55296 Virusshare.00090/Trojan-Spy.Win32.Dibik.fnz-f1abfe91e2223c2b221acdd574f058601d459e3982fa262f4264c61f0e669df7 2013-08-26 23:08:58 ....A 83456 Virusshare.00090/Trojan-Spy.Win32.Dibik.fxc-576cbbf609788807cbd518beac4485d73676431f865da738fd34908afc1df21e 2013-08-26 23:58:20 ....A 315392 Virusshare.00090/Trojan-Spy.Win32.Dibik.fxc-9835f085d7a0f0ef1523c4a1977a005e9039ff6d67d8e29f896df3db56a1f444 2013-08-26 23:03:58 ....A 122880 Virusshare.00090/Trojan-Spy.Win32.Dibik.fxc-cc7834881488e821a995aeff4e244023ba796e742cca7f9fbaa86360d0cff8e9 2013-08-27 00:12:28 ....A 122880 Virusshare.00090/Trojan-Spy.Win32.Dibik.fxc-e4d7b3c3c9e2e1d0996d5dc56cc7413850cf0ac7e87a35e4d56f0dedb9bdff65 2013-08-26 23:11:16 ....A 116736 Virusshare.00090/Trojan-Spy.Win32.Dibik.gxb-4582bee28e400b342cf132806e0c82ff70ea723d435dbeb6617fecdaf56d9e2b 2013-08-26 23:41:00 ....A 147456 Virusshare.00090/Trojan-Spy.Win32.Dibik.gxb-58169ebd974e8ac7a5d34a0d12e1a7e92e8119af66726f80347d207cc64a8978 2013-08-27 00:06:28 ....A 122368 Virusshare.00090/Trojan-Spy.Win32.Dibik.gxb-92c17ffec825e5d7dff17ae7d9efc59bbab2b890e08de45ee25d5ae8f619aa60 2013-08-26 23:02:26 ....A 117760 Virusshare.00090/Trojan-Spy.Win32.Dibik.gxb-ed84c736f77dadb2f850c123f17fe7b283c6e0a5c7757c88726631d04369b48c 2013-08-26 23:25:50 ....A 122368 Virusshare.00090/Trojan-Spy.Win32.Dibik.vte-e60cb5f7541eebe7b72f4445d714bfb56c05385480e5ceeeefdec8be999eed8a 2013-08-26 23:26:36 ....A 19968 Virusshare.00090/Trojan-Spy.Win32.Dibik.vvm-c68c5a7f75ed3887e4959100c40bb841328e4447169519dcb3ad0541faeaf149 2013-08-27 00:16:38 ....A 19968 Virusshare.00090/Trojan-Spy.Win32.Dibik.vvm-d6aba1ed7c424cd2307ffbc9154b211d06372f1abb64349081cee1ec41dde475 2013-08-27 00:06:46 ....A 542720 Virusshare.00090/Trojan-Spy.Win32.Dibik.vvs-5d8f2dae1759a13349630c1dc1c789c831dbc745672d0c9635dca3dae48f8874 2013-08-26 23:08:16 ....A 2795208 Virusshare.00090/Trojan-Spy.Win32.Dibik.vvu-5779d3eccc9b4a59055d86da39253b058060124e4ea46397bd86d7a7497bea91 2013-08-26 23:11:32 ....A 515584 Virusshare.00090/Trojan-Spy.Win32.Dibik.vwi-afb7528481830f5ce488b92461751a5741bf20b35268de2111da56fb2ebf1058 2013-08-26 23:55:12 ....A 467456 Virusshare.00090/Trojan-Spy.Win32.Dibik.vwv-238f5b8715be65549ea22eb772af91f951117d72b5cd1f0f64282471b15b8a76 2013-08-26 23:19:42 ....A 498176 Virusshare.00090/Trojan-Spy.Win32.Dibik.vwv-4f97f48e4ae216eef5aef51ead152cc1026063dcf8c77c6bcfc6a56028daec2b 2013-08-26 23:46:28 ....A 868352 Virusshare.00090/Trojan-Spy.Win32.Dibik.vxh-b83446e7ffc161a837cae01cd74af97d576f44b7bca60628ac66c9ed3e7a7c8f 2013-08-26 22:58:36 ....A 387895 Virusshare.00090/Trojan-Spy.Win32.Dibik.vzc-a6c2c677b45da82070e3ce8270c9ae3b8a006e3893702ec284361fee19a4c004 2013-08-26 23:43:50 ....A 116224 Virusshare.00090/Trojan-Spy.Win32.Dibik.wcg-f99e6d746c572790793a56e5961f39d47463fcae491c72008ffd7c81c5dde3fb 2013-08-26 23:22:08 ....A 112128 Virusshare.00090/Trojan-Spy.Win32.Dibik.wcg-fad4e3d13ede5de2006596e83926410a34900bedfb3033e57a9dd7fe55359d22 2013-08-27 00:15:06 ....A 57428 Virusshare.00090/Trojan-Spy.Win32.Dirt.211-96f4de1578db3e57874741906a2d1bbd1c6ae2a68fd96c3c1e03c895253f0dea 2013-08-26 23:27:22 ....A 26294 Virusshare.00090/Trojan-Spy.Win32.Dumarin.k-a8422d3831391641848eb0fe05bbb0471b1bb97b49f9201c85ab67a3f0ec7382 2013-08-27 00:07:04 ....A 168077 Virusshare.00090/Trojan-Spy.Win32.ESpy.b-722f4b380225420784b073cbdfecdda2ceff29d36ca0d3e3cb2040d87d40ac78 2013-08-27 00:14:06 ....A 16049 Virusshare.00090/Trojan-Spy.Win32.Fearless.11.b-fe13578ec00b97e3e2c6049b11d9700b8083622cdc24e56da70f06ac973aa870 2013-08-26 23:26:10 ....A 164352 Virusshare.00090/Trojan-Spy.Win32.Filka.he-0af21f88313b7e3e483c8a02ab355bff8c586933c1e640ee62cbc3d354c78197 2013-08-26 23:41:32 ....A 513024 Virusshare.00090/Trojan-Spy.Win32.Filka.me-d46cf6eed48406c7196a2520b2d00f1395bf5d7c0672a936e60ca34938d57930 2013-08-26 23:18:00 ....A 497152 Virusshare.00090/Trojan-Spy.Win32.Filka.ml-b979cfa6ce971de8a25e172393eaf4dc1cc46c389d88a2a8370f53341b5902fd 2013-08-26 23:44:56 ....A 297688 Virusshare.00090/Trojan-Spy.Win32.Filka.nb-290dba6564dbe4e6c20f5633a327326126680dbfeee2f59860af0c462653d964 2013-08-26 23:33:02 ....A 168448 Virusshare.00090/Trojan-Spy.Win32.Filka.nh-30204e46435d0b7d0655f0a2deb6b79aa4c1ae801b4c934922e0ea333de11ba9 2013-08-27 00:06:32 ....A 38912 Virusshare.00090/Trojan-Spy.Win32.Flux.ad-363486015e0e5723d07885ee71c332ed0d767ac936f5bc5762c96514f4f4dbe2 2013-08-27 00:03:46 ....A 17131 Virusshare.00090/Trojan-Spy.Win32.Flux.b-28591058691bfa91fed5ebb230441f1fece4bf54ca34630bf6337926cd0f0a63 2013-08-26 23:19:30 ....A 21783 Virusshare.00090/Trojan-Spy.Win32.Flux.b-89ba8b921e96f79d2493fac6a8776213c9bc301091880b4b94c67396f3437c21 2013-08-26 23:41:26 ....A 315392 Virusshare.00090/Trojan-Spy.Win32.Flux.bbf-eb8bd7da477912e981fd8f5a44af9985c67d527b7042ae1fb9163ae6db26e313 2013-08-26 22:57:28 ....A 16384 Virusshare.00090/Trojan-Spy.Win32.Flux.bcq-1916e45f72fc8e6426055aab7b52eff41e9d99ea1a304cae5d315abc70ae866e 2013-08-26 23:24:02 ....A 16612 Virusshare.00090/Trojan-Spy.Win32.Flux.bk-63e14290efed2ed8f61c56c43dacdc9a7fd033074fc92eed9319792c7050524b 2013-08-26 23:18:56 ....A 781344 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.aaj-28464947ac7c3f90385d05bc4e851b22bd60f0e920ef472c99305bb3c1c917bd 2013-08-26 23:33:28 ....A 793077 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.aba-7e852b49f3a3c14635f5576f301a0b3382d4b4579ceed835ac9b36fd930fb619 2013-08-26 23:36:08 ....A 732092 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.ash-090e730cc99ef811c47c25d05b1a41447f14549930623434dbbbd9ebd7d70599 2013-08-26 23:13:08 ....A 149504 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.bat-1c81ae1ef89fe09dcf6b22ebf96d828194e19007b49ac9b352845c96feba1db9 2013-08-26 23:28:36 ....A 737133 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.byc-c43e8be7dbd11dd1765b7344046da0d7ed2e79044e488d823aec1970d72484a4 2013-08-27 00:12:10 ....A 610917 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.byc-e1567389074cd9b239bb5242bb1808d0485108118fd81b0c13c445cf7363071e 2013-08-26 23:20:06 ....A 781344 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.dks-19b0fc93d4cf91de87ebbe2baae241cf34996a9cee7601828721ab5652ff33f5 2013-08-27 00:07:42 ....A 793077 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.dks-46c1416482acec0202031c8277334786cfd80266c67768fafff2027060e022a6 2013-08-27 00:08:12 ....A 282624 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.dks-b7e454316f2d2cc757e0874b98e4f9aebfcc46e8628985bc98793c156ca52434 2013-08-26 23:35:02 ....A 28167 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.dl-a8337f24045d360a464a372cfb01b390a3d79ddf61310d774af5a8533f9f59b6 2013-08-26 23:01:36 ....A 741229 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.dyf-c67aca7edba25acfd224f1261eb8aeb6a2d41f6bdc9f48cac1dfaccb79de2451 2013-08-26 23:02:22 ....A 163840 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.edu-f22bf985f77be4953c367b9c3c1caeb7d1a17b6c9fc57942cf0ec8bb050fc686 2013-08-26 23:29:48 ....A 217088 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.edw-2d00207ed6176810e4b1f9aed423bb67f9bdf2088c36b402a7e235317ca9be42 2013-08-26 23:36:50 ....A 217088 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.eeu-e8fcdd64c66669b09ea393b22ed7bf42fbfa407b0fac4746e605c05bb7a55e8d 2013-08-26 23:30:26 ....A 173056 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.eii-d98c1a94e47a39f2c2b5417579aa422c53061b3ac2ad8b7b5a0c78bbf6fb32fa 2013-08-26 23:30:38 ....A 39109 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.eij-13555a978903ff8d45b40433d65cf02bd0ad071690e5d42e20a14739343be4d8 2013-08-26 23:55:52 ....A 173568 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.ekj-1861b000a6d4626296d18b273e84006af027fa485c1b3066a51ccff89bebb63e 2013-08-26 22:58:38 ....A 225280 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.emo-a8a8ee0e23e85bf69771816d054460155cc9ce66ce6d0858749029f6964774fc 2013-08-27 00:07:16 ....A 225280 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.emo-ca3ecb2d2b93eb049e44709b1c3326c63dee2b019339ad5522c709ef08c5e5d1 2013-08-26 23:34:00 ....A 225280 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.emo-cd2146b47c7592de6f5fcd1424dbcc773d77d1e175044bed807f9b43d0de604e 2013-08-27 00:03:56 ....A 229376 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.enn-a92b63e262f00395b270fae7aa712f0af64480c53defd926bd901350666d62ca 2013-08-26 23:22:20 ....A 147456 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.eol-31f178e099b1b41ea77cf3d51c6a1055b2cf48f43946c4beb778c9b595825577 2013-08-26 23:46:36 ....A 146432 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.eol-342e842c2e7538a8c2e8d7ca10f821a8200be107b9bcd1ba4ebd5f1b8ba568a1 2013-08-26 23:47:06 ....A 149504 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.eol-e6fda12820cbba1c1c24804b85473a4e253d59d9c15eb98b5e224f2bd603f987 2013-08-26 23:48:06 ....A 150016 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.eol-f3cbaa627d2eb0b0b7a51024625bd6229d13490a29742bb9d26fb52300c26012 2013-08-27 00:06:46 ....A 143360 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.eol-f6f85ca694496316b660ee4ec13030021b6513eece627edf7cc3633bdcd563ab 2013-08-26 23:53:54 ....A 102400 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.eqh-c87b9f9d34160e1675addddf895787e7580322ce28cbb394337c5d110d7a830a 2013-08-26 23:30:32 ....A 122880 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.eyb-6c0d8ae606019b3b76c10e16f68777a68e578122fe273a5c1ee925ae493b34da 2013-08-27 00:19:02 ....A 697450 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.ezv-7aa0e09d8ab8f7b4a7c8b5b8660dc59de64c380b1c4beeb5818e1df0ab895b06 2013-08-26 23:33:08 ....A 120832 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.m-3cb8a8995cd14bad37c2f506eec1852eeac4f9eeb4b1c3e5e8967582a2f073f6 2013-08-27 00:11:20 ....A 158553 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.or-27fbd453f3ae13a5e75e22e3fe059ff80131030f4e7e509c792520e2ce8ce0cc 2013-08-26 23:56:30 ....A 585910 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.pjf-17c5260d39a6f01a6cf5284ae2248e0a32c1a1425ec6233da71d2641fa209546 2013-08-26 23:46:48 ....A 1507328 Virusshare.00090/Trojan-Spy.Win32.FlyStudio.vii-35862628a93b3322fe4fb04e78e6ac0f79d588a4bd62140ab6480518fa17c297 2013-08-26 23:50:36 ....A 110592 Virusshare.00090/Trojan-Spy.Win32.Gauss.usb-9b8c9690034a305e5b4064a9e6bc609233ca9c0b84ae04775380c77e3e902a56 2013-08-26 23:44:04 ....A 1198080 Virusshare.00090/Trojan-Spy.Win32.GhostKeyLogger.a-6a2c3b8f7b86bf96a40db36f393a5bd09db9801f6bade61e4547e590b11d891a 2013-08-27 00:00:16 ....A 1198080 Virusshare.00090/Trojan-Spy.Win32.GhostKeyLogger.a-6b77f8bc162c2d6852a1b59ba5108b82176a9366cd214a9f2ca63d62caaf857b 2013-08-26 23:17:20 ....A 1198080 Virusshare.00090/Trojan-Spy.Win32.GhostKeyLogger.a-b5d77c55d1dca8efe260f3d2a09c6949debd518e40f76070aecb01b11ed7d84f 2013-08-26 23:47:30 ....A 8592 Virusshare.00090/Trojan-Spy.Win32.Goldun.awa-b0cba3cae9bfe705f7360fd9e503f0c5ff7d223c4125050354bbea0e7cd951f1 2013-08-26 23:55:40 ....A 126464 Virusshare.00090/Trojan-Spy.Win32.Goldun.bev-fe8c0435860f86b663bc46d90b5d0a2f982211df86e5cdd1675337c5d7ac7bb4 2013-08-26 23:18:42 ....A 67812 Virusshare.00090/Trojan-Spy.Win32.Goldun.bw-253ac09ffa95dc5f5e850cd5a44386ae28f3c4185f62c8df557cd48f4dfc2691 2013-08-27 00:10:34 ....A 69348 Virusshare.00090/Trojan-Spy.Win32.Goldun.fr-91dad4a4ba1591705d15b385d9f8c4070f5615aa3392e39131e6375ac36c14d6 2013-08-26 22:56:06 ....A 202240 Virusshare.00090/Trojan-Spy.Win32.Goldun.iq-bd4d7b084d6606dd78957d2464a40acde35b6cf0e66f315d255e43ae141239a0 2013-08-27 00:19:42 ....A 32624 Virusshare.00090/Trojan-Spy.Win32.Goldun.nk-7d53e44dba927634197066f36f7cc4ddd09e8ce6a95c3eafbdc1b2e5bd6c07cb 2013-08-26 23:52:28 ....A 82051 Virusshare.00090/Trojan-Spy.Win32.Goldun.np-ae37e40fbb2566e3506dafa7c98a1677e1f0f9b917d9ff3c6cbc954fbb22a0b6 2013-08-27 00:12:54 ....A 124928 Virusshare.00090/Trojan-Spy.Win32.Goldun.nz-ad796ea1ee452bc59a71c9a82b2e516cca7ca63c577c6f3342350032a8d751a0 2013-08-26 23:34:52 ....A 75264 Virusshare.00090/Trojan-Spy.Win32.Goldun.ok-213eaff20ecc3d8cb70508a6c65c16eaae3c76c35db5c2433bfb05b2166c09cc 2013-08-26 23:14:14 ....A 20239 Virusshare.00090/Trojan-Spy.Win32.Goldun.oo-fb5100c0f40eac702139b866f21948879243e68892849ab8fe2e24b4c6aab65b 2013-08-26 23:55:32 ....A 148992 Virusshare.00090/Trojan-Spy.Win32.Goldun.pt-669bb0720790b3e9508afc2db12784b60b44e3fceae1719fc0a663e6492b70f7 2013-08-26 23:28:10 ....A 21504 Virusshare.00090/Trojan-Spy.Win32.Goldun.qfw-161d2092ca0a4637f4848754384109fc1ad262c05461cad1677e4e9550952d47 2013-08-27 00:18:14 ....A 131190 Virusshare.00090/Trojan-Spy.Win32.Goldun.rkv-fcc03a157b3009db15e1adc60edccf5bb065f228b0dabb1f61eb61ac083e82d5 2013-08-26 23:20:58 ....A 74358 Virusshare.00090/Trojan-Spy.Win32.Goldun.rkw-2368cc21d06a8f5dc5ca60173b78d27af7b46164583f922fbb71bdc26492bfeb 2013-08-26 23:27:44 ....A 83829 Virusshare.00090/Trojan-Spy.Win32.Goldun.rkw-3858d10a454cda5c9540d68b389e80512ef9f2768fad2928dd9364b9e4b163c6 2013-08-26 23:42:10 ....A 1767936 Virusshare.00090/Trojan-Spy.Win32.Goldun.rkw-6966f2a619868bc4ce345d18ead9d06ebcd45fb11c6ea547b858164acdae7dc5 2013-08-26 23:07:54 ....A 221343 Virusshare.00090/Trojan-Spy.Win32.Goldun.rkw-d26ce98648a44b71360d0fb6bfe1c7289877cbfae3c7aaa1bf2de98fc11242ac 2013-08-26 23:37:12 ....A 225431 Virusshare.00090/Trojan-Spy.Win32.Goldun.rkw-e8bf31b92d22402f4630d6bf4ade0682da01b1276a334fbf3ee23f220f381279 2013-08-26 23:03:04 ....A 151707 Virusshare.00090/Trojan-Spy.Win32.Goldun.rkw-fd7396c4b28c8dc79a31ee6558d14e381180de9d1d8b750a82f94e439f70a21a 2013-08-26 23:29:36 ....A 155765 Virusshare.00090/Trojan-Spy.Win32.Goldun.rld-a05bd0799da91a0ccc182863ab99b3746ca18f99aa5263c57bd39d5494517e9d 2013-08-26 23:24:00 ....A 155766 Virusshare.00090/Trojan-Spy.Win32.Goldun.rld-b18ed419a8cef68863283eaf63f5f8c14bdb50a8981f35af9e5cfb22afc6ec59 2013-08-26 23:17:34 ....A 155766 Virusshare.00090/Trojan-Spy.Win32.Goldun.rld-fc22ea453f51d89bb495f8b183ba30df1fa6613c15cc3b8feec1ad9b8fb16652 2013-08-26 23:45:14 ....A 147556 Virusshare.00090/Trojan-Spy.Win32.Goldun.rlu-bb8f340132c7101cf849c226a0e0aef193b03e320bd65f668e5a9f74b8231dbe 2013-08-26 23:34:52 ....A 147562 Virusshare.00090/Trojan-Spy.Win32.Goldun.rlu-de690ff7e81c80aec3b6413ae97cc0ca9b7da3ce38d100a1b53894ac4eb336b7 2013-08-27 00:09:20 ....A 2375680 Virusshare.00090/Trojan-Spy.Win32.Goldun.rob-bfba9a40b5435fd42281397d9498e34a2a87c38b158b952d488ea3792a4df759 2013-08-26 23:12:28 ....A 6144 Virusshare.00090/Trojan-Spy.Win32.Gologger.20.d-13d8766a7338ef1f3a54395756bc453a037bf52a0b5e97ced3c4d9d1efd9f2c2 2013-08-27 00:16:18 ....A 24430 Virusshare.00090/Trojan-Spy.Win32.Hoardy.c-8c4f37fe9f989c002eaa94699674f71be72d89fa46d458b636e24074a95eabf2 2013-08-26 23:07:34 ....A 2491157 Virusshare.00090/Trojan-Spy.Win32.ICQ.vir-c92ac272857fc8d1b1e504ad6428e25c014fca67baf6c1813552551d65b0abab 2013-08-26 23:49:10 ....A 41216 Virusshare.00090/Trojan-Spy.Win32.Insain.fi-a1fb786583ebc7aafe6977ce54aa842df1698c19e5d93b974aeb66ef0122e303 2013-08-27 00:16:34 ....A 179712 Virusshare.00090/Trojan-Spy.Win32.Kaidos.a-a374824b21189377f6849942fdb11bed40487b4df656196a765cb298c39dce34 2013-08-26 23:30:10 ....A 106240 Virusshare.00090/Trojan-Spy.Win32.Kaidos.fs-ce4cba4f88d9cc672f49f7905f8793b417a9aa7ebeae23f9b81cefddf86832e9 2013-08-27 00:13:18 ....A 62428 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.abxm-b7d989d3854698c5a7cb3c4271648c37d19faa5abb67c1bfa6c556cdbfdf9cdc 2013-08-26 23:39:52 ....A 500152 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.acqh-1b150b17e5ddb4c8de2f55164190828c300c06dea8b59bfec31517c67c2ad4c1 2013-08-26 23:23:48 ....A 291768 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.acqh-784cfb1bfdd7080c658fad08b1f679bbb0c94e6e468a3605ea47cdce533df815 2013-08-26 23:13:00 ....A 110080 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.agcd-376325a2d8b22b7a644f9d9b9eb47a44d3546cc9a2019f53c762cb992719d3f7 2013-08-26 23:04:00 ....A 110080 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.agmv-24f0d5fbfab7b2cd9c73c8ce1b8bb2f2febfa8c2b3fd5cf4f8717a890027ff24 2013-08-27 00:12:58 ....A 782336 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.ahdu-fd9fe4ada7e2724e0b701a1dc6d0c6e166d896c7f46356e54995f1daa6da7653 2013-08-26 23:22:02 ....A 925184 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.ahih-c5222a917c965d251da609469869ac3eb230a2ebe34597131f8b1c270d4df948 2013-08-26 23:06:56 ....A 38400 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.ahtz-e57baaf58d97b76ba526dc715657ef1c6ed23f9247f460e633bdb35982ac5be3 2013-08-26 23:02:08 ....A 76288 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.ahum-5b16f329fabe4de08d50941765d09d9b19ccfbf27f8a40a8076f91291738b375 2013-08-26 23:30:38 ....A 45056 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.ajul-10540a7d9ef9c23180073218fcb6d8492895b5ba40b66d8da9c8f0756d8c775a 2013-08-26 23:35:30 ....A 43520 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.akjw-38bf7f7c52add56a45c0891c7c80c8d738c10b5706765fe16c781873b8f83b5d 2013-08-27 00:04:50 ....A 73728 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.alkh-61fc904be08e66ddc6b1e00760af597ab4ebf33e4c4a64fb93b5a14eb8c8d8d0 2013-08-26 23:23:06 ....A 105984 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.aqyg-7655ed651bbceb349d4fa9c6b89821f6417672e7f408bd057980d31d9df0d02c 2013-08-26 23:55:54 ....A 524288 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.ase-49ffc7ccfe748ba4de4bd1a7970d7002ed9046222b2d95c1af239b41bcc82664 2013-08-27 00:09:48 ....A 39936 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.avpa-a8f8b0b5469d7c522e1117226a5915a6722020cc10103d2fd079f9b2e1cce0fd 2013-08-26 23:08:36 ....A 45056 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.avps-e13ab3ff5c655598fb6972c1205548dccee63501a9766976cd2d9232d736c588 2013-08-26 23:25:30 ....A 5242880 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.avwo-41be70dc0aa66265c5b51f77ef32b22603c046e0ebe4aed4bd3236fc64c0b84b 2013-08-26 23:19:26 ....A 134760 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.avwp-22f8f2e35ad3ee82b290a1269879998b92dc651bb0f4299620e75cc0f851d448 2013-08-26 23:05:32 ....A 117791 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.avyo-d570165d876212c2e7ff84b012a86331a0944ec552b76fddf3f3bedd44ddf83a 2013-08-27 00:03:48 ....A 909824 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.avzr-e4c41e9f4e6a5cf2d8ca6bbd69881906a0f568858acd4e5e36aa0c8aa51d46aa 2013-08-26 23:50:08 ....A 114862 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.awal-b43037b7b1921b6097b4ac7c855abf5c3fd20d2aa7d21ccde406a56499a38d9f 2013-08-26 23:56:30 ....A 100937 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.awal-f48b1a48f9c9b1c950a3ec64e1349df197e7d66bf6528fe943ba461918784f73 2013-08-27 00:16:28 ....A 77902 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.awby-808dae06045039e224336bc7937fbe629882f1dce176de83d72e80c807b91282 2013-08-26 23:32:42 ....A 77824 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.awyp-2744d4ed96c5ecc91e243948bc91c67b2cb560d5e61aea8c8899a897bb2da0c6 2013-08-27 00:08:26 ....A 94208 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.aynt-847c1821dbbc4dac3e48cdfe048188ebf57630d4b0df5d838271396197616e45 2013-08-27 00:20:50 ....A 66048 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.azwm-6c75255e64eff46e37d61340d215471a9e8ae0cc31c85ad4610cd25266f8ac51 2013-08-27 00:03:04 ....A 69632 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.bohl-c321e661fc9a4ecae097980fb3d87fd69ee6c333476d81ff81015e466ac9267e 2013-08-26 23:15:06 ....A 7131136 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.both-46937c0504a54296581225636816620f1741f6ce56b818295e4985ed232fc504 2013-08-26 23:33:42 ....A 494164 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.brxf-c313ec0ef1a475d6af628f374914b3bccaf6908264967a4ee3043387bbbd87fc 2013-08-26 22:59:26 ....A 1829272 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.bts-83ccb9279551080874fb0803ee45ecec05796781bee337ec3860c4885c0de126 2013-08-26 23:57:48 ....A 239166 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.bua-540a659ecb05e20ab84aac346d6c6c48f570dde8e75a829b37e67a6f96b9c709 2013-08-26 22:56:54 ....A 118088 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.buo-ad76d16f2bc356797e70eb774fb5189b0170f038571991f80a0766a8e51a4fa0 2013-08-26 23:07:22 ....A 93079 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.bvaw-712de50a97374bad524287fdc15410abc1f541500948604dfb62f6330dca2e32 2013-08-26 23:47:22 ....A 490343 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.bxfe-88139c79f59bdb16eeb5052913152e493d53c922e119f57737594273941bc051 2013-08-26 23:26:48 ....A 110592 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.cd-a828d3910e8785e32f4e6cae1dd8ac7435674c160542ec1f657af4f254abfb6a 2013-08-27 00:13:40 ....A 79872 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.cfj-f5e1b6975a087b0660294d92cd2b57370d0a4d72e69a282dd322a4ed07155267 2013-08-26 23:50:22 ....A 781824 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.cno-6174effc258264e1a1f510977fd81446e6945add5137262ad072bfb721ab2469 2013-08-26 23:10:32 ....A 442368 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.dzp-fd3632973ed20830d110cf4bdd72c10c32abca1b7731c628de549dc929c49d80 2013-08-26 23:33:00 ....A 1477120 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.dzq-1319dc9106edc1d7329f7ffa996d94cc2c496b4c576f34705504112159f5d56d 2013-08-26 22:56:42 ....A 1487360 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.efm-c4821a7b4b8c0324497031ab924b204f622ddce7a5659d7d7a4e844d973b58ca 2013-08-26 23:41:46 ....A 617213 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.elq-4920f7dd4382aa4fb73ef7112ea242abcadc675a9fafda559406ecf78b6d957c 2013-08-26 23:13:28 ....A 35350 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.fw-f7a8170c275db9e141e02ffb961f6568fdab8ac545ee77372d9a661d92e87749 2013-08-26 23:16:48 ....A 22528 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.il-08dd032d65fe37a26cae0454a1956cbf063842c969e20a71ad79ec397aa16fbd 2013-08-26 23:35:38 ....A 323584 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.jgi-903a7c0e6c3bc64b29ad6998b38d998958a89dbbda817c5f3ccdb08b5173daad 2013-08-26 23:54:58 ....A 192512 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.jgi-aeb2605b904d73831604fa4360982fc1771c2efd2454b7ed5e50b87b33006098 2013-08-26 23:29:10 ....A 836740 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.jgi-bec3a0ce1df626903cd0633d86a56c31bcd2612e2051f2d505db183d2d6b1741 2013-08-27 00:21:42 ....A 523151 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.jgi-dd65be637e2dc3888615e3c8431b866492b7b13b663771c0cc07c51a25474cf4 2013-08-26 23:44:42 ....A 92605 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.juw-ec9ee2624d60812eeb29ec03f2143b369733c5c54f3c68712c31890cf1dd3fe0 2013-08-27 00:21:26 ....A 40448 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.jvz-f4cc248493a09102d675ea560bc0820f17bff42acb92273aeacdda688b9efa63 2013-08-26 23:43:44 ....A 335872 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.kh-f7bd4ab155707e34ffbaf2ecb66ce34aa55cd9edf5a67cc41007e892a017a5b4 2013-08-27 00:15:36 ....A 119035 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.ll-c2a34bff065bd1c1074176e4dfaaf5101d51f092875ab15b2645094efc0be7eb 2013-08-26 23:37:44 ....A 202845 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.lq-63bf4d4ac9be3dd4b264d84039321d4033e09c005731852e5baecc2d15019a6f 2013-08-26 23:16:24 ....A 110080 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.ng-28319221e3343b5eb0b318a78d9a81d089e771d9829bb72ec03cc0710cdc74af 2013-08-26 23:38:10 ....A 110080 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.ng-fb66c199878726944f938b62c0196cf5e0030fc698d2b1b72918fb1e8d22db87 2013-08-26 23:04:14 ....A 110080 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.ng-fe19bc743449047b833cd2e7f93a2736367790f2c2b79e768fbe4d9a93c89ff7 2013-08-26 23:34:30 ....A 422400 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.pv-a55caccf30e9991da9327326f08da471ab281bf0f5774165bbb6b05685728542 2013-08-26 23:24:28 ....A 103328 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.pv-e6b5a92544c9a17a64c4ae63cefd7c5c71213f4d5321ba027c48bfd5350becef 2013-08-26 23:03:22 ....A 53168 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.qvb-7f05d4fb6bfbd409b1b9fa1294bf7d959bc92443f5a2aebc6ec456c6ef20f541 2013-08-26 23:09:50 ....A 86016 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.rcf-e0657b648627c6719f12079bc9d3502bb6de94600be17a2ccd3e5abbdcf17bd1 2013-08-26 23:52:38 ....A 42496 Virusshare.00090/Trojan-Spy.Win32.KeyLogger.rcy-7219ff74012dddde0c78a998af7dd7cdaadd7a144b32c29613edde28ac00f934 2013-08-26 23:58:56 ....A 184320 Virusshare.00090/Trojan-Spy.Win32.KeyNet.a-429f9d60b023e881db38c429da15179f485a136a7ba2d45bc1c4c20303007364 2013-08-26 23:02:54 ....A 1101315 Virusshare.00090/Trojan-Spy.Win32.KeySpy.e-0b206b9a1e2d3224bcba025ef810a077df53169bc5d20069d44f65af3305d955 2013-08-26 23:44:38 ....A 23552 Virusshare.00090/Trojan-Spy.Win32.Klogger-7310835bf6d20818228c868a74b9ab0d4fb0aa164e8cbbd73ec317c4785d0040 2013-08-27 00:07:18 ....A 12288 Virusshare.00090/Trojan-Spy.Win32.Luhn.aa-70bec1ed04175a8853fe167e965581a37c37423a8c74ee5bf58c93b7d17a128e 2013-08-26 23:45:38 ....A 111068 Virusshare.00090/Trojan-Spy.Win32.Lydra.aamt-f7296390c79f9f7f9b250aee81c34305aafd20651b95072cdf4b2a5cbbf2cc4f 2013-08-26 23:53:44 ....A 109578 Virusshare.00090/Trojan-Spy.Win32.Lydra.aamt-f8f3cd4e5ddb38dd9314692f036a26d8a224c75ea67933a24e773bbafdfa4dff 2013-08-26 23:35:00 ....A 113218 Virusshare.00090/Trojan-Spy.Win32.Lydra.aamt-f95341d4c646e6636b135e4c359fb31a648026c41bc37883dbce399ad8947314 2013-08-26 23:45:14 ....A 111088 Virusshare.00090/Trojan-Spy.Win32.Lydra.aaog-17113762ed0d519512b43ec4dd68b7169e549feeaafe9a7cfe410bf303aba8cd 2013-08-26 23:04:32 ....A 2600127 Virusshare.00090/Trojan-Spy.Win32.Lydra.abww-2765e08c6ad4e55e32271f269ec07b22d6d7bf0f1a7176fa1b75d1a5ffb6cf29 2013-08-26 23:09:16 ....A 15872 Virusshare.00090/Trojan-Spy.Win32.Lydra.acbn-6ff5c0919c02e3dce4d36c669c3ac23825d7a6b2d960c1db53c1babbb4bd7603 2013-08-26 23:15:08 ....A 127076 Virusshare.00090/Trojan-Spy.Win32.Lydra.acls-2c9dfb675b75a9b561ba44f4419c729f0c37770b0f6c0432f46e90aa843589d9 2013-08-26 23:32:40 ....A 90887 Virusshare.00090/Trojan-Spy.Win32.Lydra.as-9056c3803321a512ea09b7a5f5e83c1f329e0f36ddab41a21204aa9da88f4e84 2013-08-26 23:48:40 ....A 90644 Virusshare.00090/Trojan-Spy.Win32.Lydra.as-bf4ccb0dd497a6f9045b2aad8100d52814fcb6c543706728ec6669cba4a9c792 2013-08-27 00:10:18 ....A 108544 Virusshare.00090/Trojan-Spy.Win32.Lydra.bf-5dd617e0ccf0f0173c5058e258673e5d283272ed423f60b2928be7c7f1c01cbd 2013-08-26 23:56:06 ....A 189952 Virusshare.00090/Trojan-Spy.Win32.Lydra.px-7746d4d5d85b8d853e6c333badae84f8eeeac7e9f9292489160fa24714121992 2013-08-26 23:11:52 ....A 143783 Virusshare.00090/Trojan-Spy.Win32.MSN-Spy.c-86d523474f39e6d2dbcc21958fee80d047e15f297e11f879a3ac535a827dde1c 2013-08-27 00:21:48 ....A 553009 Virusshare.00090/Trojan-Spy.Win32.Melyc.al-447523abbf2b05b3516689076d60a4ec0533f85d5ef0c31c2e1c73cc3de66238 2013-08-26 23:10:46 ....A 323584 Virusshare.00090/Trojan-Spy.Win32.Negett.a-d7e8b442737afc963952132c015bdfd4739485608a4cb784ab561d87bec6686f 2013-08-26 23:54:16 ....A 86016 Virusshare.00090/Trojan-Spy.Win32.Nubiz.a-af2cccb0b01457a28e442dbfa11f522eaa4d480ef9174b6af5095347186069ff 2013-08-27 00:05:28 ....A 73728 Virusshare.00090/Trojan-Spy.Win32.Nubiz.a-cbf4a0fd12e8d06dfa2aaaf51723c8782910686cd550ffe02c4001acda6ef829 2013-08-27 00:09:54 ....A 471699 Virusshare.00090/Trojan-Spy.Win32.Pakes.b-c21f6a14d156c6356e0495a5ab41ff55b3b6028064b9ce6b858ddd8d46bcb17d 2013-08-26 23:48:54 ....A 18944 Virusshare.00090/Trojan-Spy.Win32.Pakes.b-c3b64dea65cfb05c97ea9ef11165d6778e1a569e786dced2c45ea2a5e80cd454 2013-08-27 00:02:26 ....A 290784 Virusshare.00090/Trojan-Spy.Win32.Pakes.b-c66b031f793d49f7a4795a3f3a8b2685d74c20a1743dc3f1309fcc3b8764737f 2013-08-26 23:51:28 ....A 290784 Virusshare.00090/Trojan-Spy.Win32.Pakes.b-ebf1a86d667b4d8d8e7ca1ef4095cc6af18597abae183a0d69ba601b2b9e6ffb 2013-08-26 23:29:20 ....A 26112 Virusshare.00090/Trojan-Spy.Win32.Perfloger.ag-f2d425e669e78d0262b59383324e303bcc1f5d78ed977c55cbc057a4ede28718 2013-08-26 23:19:54 ....A 26112 Virusshare.00090/Trojan-Spy.Win32.Perfloger.ag-f5514b63afebd79c98034294643f700bc6626bee11a4f5e9f72530d72ebf221a 2013-08-26 23:45:44 ....A 688128 Virusshare.00090/Trojan-Spy.Win32.Plankton.a-08123d153ab9eb8f97b6a4d3b99a612d1452fe9d7fd04f930c70c7847024fefd 2013-08-26 23:20:18 ....A 574706 Virusshare.00090/Trojan-Spy.Win32.Plankton.a-1dc533e7575410f1ebf1b3ec2034af39e44131b3442511b9c53f753f6b3a6ad8 2013-08-26 23:29:58 ....A 73920 Virusshare.00090/Trojan-Spy.Win32.Plankton.a-31fd33b140ecde87bba2cb6bc5f1509c609e7981166ef082fc55792e2ab79b98 2013-08-26 23:26:40 ....A 38602 Virusshare.00090/Trojan-Spy.Win32.Plankton.a-a0dbc6cf8c36dfdf1aa6d3f14b143a753980f2ef23d59f4966528d2323d0356e 2013-08-26 22:59:02 ....A 73990 Virusshare.00090/Trojan-Spy.Win32.Plankton.a-e2d09f3054a6aee8b5c766b26d3276687c47a28fbd705d53ba7a6b80dfb29b73 2013-08-26 23:31:10 ....A 29377 Virusshare.00090/Trojan-Spy.Win32.Plankton.b-392d6f7f23c057daa39ce0bfdc6c2dda77fa115d171910397ff67eb183776b10 2013-08-26 23:13:24 ....A 35005 Virusshare.00090/Trojan-Spy.Win32.Plankton.b-68c8f501360d7d9fb3624c180a67bf5d6a32243eff436bd033dc8264c89a4f0a 2013-08-26 23:54:52 ....A 29377 Virusshare.00090/Trojan-Spy.Win32.Plankton.b-8ad37adba624daafa3b84ecef58914c00aced2ef9f138547890b20bda276ee65 2013-08-27 00:11:38 ....A 35005 Virusshare.00090/Trojan-Spy.Win32.Plankton.b-c7fce0f29bcf161c72063ad8ec2cb7930c0a1ba574fdc047414467e9542028c0 2013-08-26 23:11:20 ....A 29377 Virusshare.00090/Trojan-Spy.Win32.Plankton.b-e15acc840ec55fb2ebc8c91bd6e574c8167f2eccff9f4e3e955cd6f75a469f35 2013-08-26 22:59:48 ....A 17132 Virusshare.00090/Trojan-Spy.Win32.Plankton.peq-977755eab877ad168de265067a77c735e1362db37839c5039e775d7c171cff61 2013-08-26 23:39:34 ....A 53392 Virusshare.00090/Trojan-Spy.Win32.Plankton.peq-de157c8d233d6b2dd7a61d5b7d746f77ca1ac08bb8c3dcae92f1fec80768a976 2013-08-26 23:41:24 ....A 93684 Virusshare.00090/Trojan-Spy.Win32.Pophot.am-63f1d38bb8556195aa813b337451b95adc1a3917905eb05e362ad29183531d46 2013-08-26 23:34:02 ....A 97280 Virusshare.00090/Trojan-Spy.Win32.Pophot.amg-850efabc40ed8c49b4de9b0ff379d1cb07c4d609a2df18cde545224c16e41a28 2013-08-26 23:30:36 ....A 491520 Virusshare.00090/Trojan-Spy.Win32.Pophot.dgxc-74b08087686b38e45b6391204af376b6e6546c42cac67cc64739d2531e8de9cc 2013-08-26 23:35:44 ....A 544768 Virusshare.00090/Trojan-Spy.Win32.Pophot.dlfh-f898347ddce2fe80a48b11a7553823ff0e53974231b2ef6a40bb6489da629dcf 2013-08-26 23:43:38 ....A 164352 Virusshare.00090/Trojan-Spy.Win32.Pophot.gen-51f710e0377a7111d447c967662507dc2763f801328d4f504681a6f43b6dbf5e 2013-08-26 23:17:14 ....A 161792 Virusshare.00090/Trojan-Spy.Win32.Pophot.gen-91ea4ecd518028f838f77516ebb4ba5b35e878f7d759ca23100ea64439871fd2 2013-08-26 23:31:22 ....A 536576 Virusshare.00090/Trojan-Spy.Win32.Pophot.gen-b39393087af156cc5b035114fec3e23a49ebdedcce91dd137e4946297c3e619d 2013-08-26 23:42:12 ....A 246784 Virusshare.00090/Trojan-Spy.Win32.Pophot.gen-b66f5e5045de3f4f3f59a3076e218580479e250493356bce57b7d335ea82581b 2013-08-26 23:25:50 ....A 206336 Virusshare.00090/Trojan-Spy.Win32.Pophot.gen-cb2ba1ce52cb54a92a8b2c5bf07de62b31da67aca4f12a178b98deb4ad0ba73d 2013-08-26 23:58:50 ....A 233472 Virusshare.00090/Trojan-Spy.Win32.Pophot.gen-d6fd0f931141f20c4f78fbeb49a8d0f4c2fc812457f81c6cbeb577fec2d74498 2013-08-27 00:12:06 ....A 548864 Virusshare.00090/Trojan-Spy.Win32.Pophot.gen-fb2f48b4c1082b8a12f2dd6fc2dfcada5a5a094d63bd20ae8eca9ed1f814cc0f 2013-08-26 23:17:44 ....A 46592 Virusshare.00090/Trojan-Spy.Win32.Pophot.ioo-aa57cd02a4e254e6e8b0a077814806ad8f23f36b7e3877c1a7ef078bf0467292 2013-08-27 00:17:04 ....A 88988 Virusshare.00090/Trojan-Spy.Win32.Pophot.py-94b88d17c4449a5942f7ef4316e46fd5862bac0f119385323cc20d34ba088de9 2013-08-26 23:29:30 ....A 20992 Virusshare.00090/Trojan-Spy.Win32.Pophot.ux-3a57d04cb3c2a92e0e6b1c4afc0c3762379c313f189c1e3903a22904451dcfee 2013-08-26 23:42:14 ....A 203269 Virusshare.00090/Trojan-Spy.Win32.Pophot.wy-1bba4847660d2489874e8ba1273d84d0edeebfe7833b418c8cff8004cb256aa6 2013-08-27 00:01:18 ....A 25088 Virusshare.00090/Trojan-Spy.Win32.Pophot.xg-5a21d2b96c3a8ee6cd47fada79c1ff7f2cb6de356629e853a81d6e3ad033c883 2013-08-26 23:51:26 ....A 105212 Virusshare.00090/Trojan-Spy.Win32.Pophot.yn-6424e699530558dce3ab5afb4fd3c0e0638fad27bed4a4746f57c80e74ccb3d3 2013-08-26 23:45:06 ....A 91588 Virusshare.00090/Trojan-Spy.Win32.Pophot.z-71b5c10576bdc58e067106f9c4a23b2a20c813e17cc817eeaa3dffcd80a1f5dd 2013-08-26 23:01:28 ....A 220237 Virusshare.00090/Trojan-Spy.Win32.ProAgent.21-454585419b793a07319965f53594625c474486520089781bc12ddb02ddcddc42 2013-08-26 23:46:30 ....A 945152 Virusshare.00090/Trojan-Spy.Win32.ProAgent.af-bbe8af5bcfd619f28c002290aa6d08274ec9c09ab922a85bbb49daf0d6967ad6 2013-08-26 23:24:04 ....A 1223435 Virusshare.00090/Trojan-Spy.Win32.QQLogger.aw-fc1d739105e7dc10309b74264ac8ab7615501684603e1761470599fc535b4a28 2013-08-26 23:54:02 ....A 340462 Virusshare.00090/Trojan-Spy.Win32.QQLogger.cgt-60a74d03d4b6c77265bb2b5778634c10e85112016ed40fc6c556811017e6b694 2013-08-26 23:00:38 ....A 2112946 Virusshare.00090/Trojan-Spy.Win32.QQLogger.cgt-b5248ca69555cc5ae3c648500d60f53953488a5d9b8887c7054c15d89748a183 2013-08-26 23:23:58 ....A 1102848 Virusshare.00090/Trojan-Spy.Win32.QQLogger.get-63b6bf08498c4bbe13569d665b3b8fdb81249ac31e32bf42dbad51e00b372456 2013-08-27 00:05:40 ....A 1104896 Virusshare.00090/Trojan-Spy.Win32.QQLogger.get-a6aba3e513a03ee0de342dbf1daec1fbde823bae04d147ca4c1e987d280e0ea1 2013-08-26 23:29:38 ....A 330924 Virusshare.00090/Trojan-Spy.Win32.QQLogger.gqp-8322da43d757fa1a1c3b9a33e17265bc81247cc55355320a4c47131d7b9fc6a6 2013-08-26 23:30:20 ....A 421888 Virusshare.00090/Trojan-Spy.Win32.QQLogger.gxj-da0b1a7f2d581f29a5629441c514a9c5978a1230424d7aa14907ee9c8fcf7491 2013-08-26 23:01:08 ....A 189957 Virusshare.00090/Trojan-Spy.Win32.QQLogger.vnc-4e2022911b58efa3394dd93997d934347cab2223b9ba59762e5ab6eeaf8ddfd0 2013-08-27 00:19:54 ....A 189962 Virusshare.00090/Trojan-Spy.Win32.QQLogger.vnc-c988f8d4684a3077917cc909b0b9e940c3fac2222ceb61bb562a7b5097014584 2013-08-26 23:03:28 ....A 189450 Virusshare.00090/Trojan-Spy.Win32.QQLogger.vnk-143974df2c75caa31f967cbd5cdc7680c3f39bafda4e2a02cc8714c349f323ea 2013-08-26 23:01:14 ....A 239504 Virusshare.00090/Trojan-Spy.Win32.QQLogger.vnn-52d3151e794bb84f07f039ec6c40075cc9a4ff512b48a613054b418f5fcc0341 2013-08-26 23:12:48 ....A 47104 Virusshare.00090/Trojan-Spy.Win32.Ranbyus.p-9ff77ef78450482b4e8e1c9a93ac4c8eb8b175a6e200dde9151be5cb26727337 2013-08-26 23:47:48 ....A 47104 Virusshare.00090/Trojan-Spy.Win32.Ranbyus.p-a04298fe4bb2e3566588ad85b3060d50eac91727965f3f68015db8e6825a662b 2013-08-27 00:10:14 ....A 597504 Virusshare.00090/Trojan-Spy.Win32.Ranbyus.p-a5048b9dab19d0dae6338c6b01aff9a6c49ca1fcad873542b68a4baf29b9fd76 2013-08-26 23:15:24 ....A 245248 Virusshare.00090/Trojan-Spy.Win32.Ranbyus.p-c80897f68e0f9d8e9f7b2a433899209157632d2afd03159d3a1488da35a0204b 2013-08-27 00:10:30 ....A 47104 Virusshare.00090/Trojan-Spy.Win32.Ranbyus.p-fec07643032bd0bcbaa61effbc3863bec8d192bfb4ca97594e67219242973ead 2013-08-26 23:57:08 ....A 235520 Virusshare.00090/Trojan-Spy.Win32.Recam.aasf-7f6c8455522ce668c5301ed943b82b5538e8f5f29335676f91ae3db3ffca003f 2013-08-26 23:40:08 ....A 356352 Virusshare.00090/Trojan-Spy.Win32.Recam.aasf-ac2f10b19079e0e0381cb7cb4b69267a962a2afbf302769ceb76d3fe0d86d4ba 2013-08-26 23:54:34 ....A 543168 Virusshare.00090/Trojan-Spy.Win32.Recam.aasf-bb6744c6d58c9a053b43594dc7a56ac673c2e5d7aed936e9dd47917d414d7702 2013-08-26 23:52:06 ....A 390656 Virusshare.00090/Trojan-Spy.Win32.Recam.aasf-dec61ea84f54c8fd25b8f98c01091096f2ed5100a6acc338086e189aeecee089 2013-08-26 23:17:12 ....A 139264 Virusshare.00090/Trojan-Spy.Win32.Recam.aasf-fa3a2b3dc8201d09d5de5bee8292ecc2719649597f5e1f2be0736e35f7220c37 2013-08-26 23:38:36 ....A 612864 Virusshare.00090/Trojan-Spy.Win32.Recam.abru-7d72d8f90a09f040223c693d64cd777b22bae9da19b3e20b0e27f3ffe62ba4c7 2013-08-26 23:48:34 ....A 942592 Virusshare.00090/Trojan-Spy.Win32.Recam.abv-2e3bfb6fc5670d253269fa7deea796327c91f30905f857d5efeba76b7a642500 2013-08-26 22:58:24 ....A 2199552 Virusshare.00090/Trojan-Spy.Win32.Recam.abv-53d837f1b49aa5249cd87c872e99f6a0c641bd4fd05170c70349abae62e84286 2013-08-26 23:05:48 ....A 5490176 Virusshare.00090/Trojan-Spy.Win32.Recam.abv-fb0ec9a5fe003fdeed8ac94edada3d2ba8d8b6a9b02ddbed3c23db163b892683 2013-08-26 23:59:54 ....A 585728 Virusshare.00090/Trojan-Spy.Win32.Recam.ae-35f2080f3deaa7547cc04c066152886a4a28817ff7d54feccf27dc20b1dd668b 2013-08-26 23:56:16 ....A 446523 Virusshare.00090/Trojan-Spy.Win32.Recam.akeh-cca4cd77b52e79152a1c9dbfbaf074feb1a2c87febaaa0ecb109e80ac2e39e80 2013-08-27 00:07:30 ....A 419772 Virusshare.00090/Trojan-Spy.Win32.Recam.wza-d2bdf15a51cfde65624b16b67d97879839a5b7bee8a1b7585ba8ad7f4bfa8ace 2013-08-26 23:42:38 ....A 50694 Virusshare.00090/Trojan-Spy.Win32.Recam.wza-e3d3e15da3c01c7785d38b54ee466ddd23391f20fbdb283b1c4cc387025d092f 2013-08-26 23:30:14 ....A 24559 Virusshare.00090/Trojan-Spy.Win32.Reox.av-5ffc8c733a4b91a0ebb23baf434c0b08c7449008d46be922f194cf4239b68d23 2013-08-26 23:20:18 ....A 15052 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.ac-1d6b94b6f5ef31f4dc2f03ec23e294a64519221672b270f8582fa9fc158e0f90 2013-08-26 23:08:20 ....A 37888 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.ac-8446ec4a2f092b7196653dd11966fce09503840297dfd6c11bbd4ebd5b9b87f8 2013-08-26 23:10:46 ....A 45941 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.am-203b89b35a54e3aac35e474baa86ade5c869099945eb2cef31f22a064dc3bfb7 2013-08-26 23:01:18 ....A 79607 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.am-449e65f9525ef4227904f9f1274fee346da3ddeaa20d83d6fabd2b94f21b2c57 2013-08-26 23:54:48 ....A 45855 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.am-4abff26b3d9c28085c65c7990e12d9b316c9f0ee4f2b659f5157c9848c46b1a5 2013-08-26 23:04:56 ....A 45761 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.am-aaaa354c99bfa027cbaf30a3c67a7598742f30d8d122910ea48d3c1e15ee19f3 2013-08-27 00:08:00 ....A 45732 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.am-aafd72dbb426c86ac3d07d7236d23ff65855b20f05e1f146d7e32d72f02ede68 2013-08-26 23:50:10 ....A 65796 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.ap-fcc90c1b1638570e7d6a1a57e25bb3898605bd0529a5f443f8444eb06d52fc17 2013-08-26 23:02:24 ....A 15571 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.at-9152668905e453f525016b1f10bf51855e02835125df7b950e7735e8d87fa11a 2013-08-26 23:50:08 ....A 15652 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.at-c556b6bc501371e9789ecc2b2f7e6072168865b2c98cf79e57eaaf41a2c04111 2013-08-26 23:57:14 ....A 15660 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.at-ec520d0196b4c062bdf923ebdab302c12c28179dbe4d88698da61db828af3c9c 2013-08-26 23:21:48 ....A 15561 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.at-fd34b34a7b33b09121a3e5a291fb78c54d4bc55c76f3ef844be380d50372727d 2013-08-26 23:59:58 ....A 444191 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.au-c89a8acd01a298bc7c275b4cb2866b6a90bea0003287f095a992f79ebcf0e745 2013-08-26 22:56:02 ....A 112219 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.av-4acf6209d655d36171e98b0830a1b4e6f6e87a3a1351e3a88a38057ca352fbf9 2013-08-26 23:13:08 ....A 686632 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.k-52066e9a227bb45fcc6f2f7fb367aa90b1d5bb1bf168a0568f600a2fa3f12f15 2013-08-27 00:02:16 ....A 68903 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.p-90112085e4b969e2abbe91fa94ab5893d528ab832d54cb14aa111ce7e690fbe1 2013-08-26 23:57:10 ....A 117435 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.p-fce9d9f71d22a06bafe44ca2a1ac0b9774df341aef56d0a56d8b5a577243418b 2013-08-26 22:55:40 ....A 1100577 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.plj-255ce6159aa9388ec318753091be21aedccfe91cdfbe33c50b21258c33b5a099 2013-08-26 23:26:04 ....A 64193 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.x-29e5dd151938e09df06d51e2f0dfd9ec3ee7d6219ac2368f1216ad0c7edda341 2013-08-26 23:54:58 ....A 3021717 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.zk-1c0042292067256e23d476cfcaa6cfe1d334804926af733f6bf2560554b201cd 2013-08-26 23:03:48 ....A 2412619 Virusshare.00090/Trojan-Spy.Win32.SCKeyLog.zk-6c4f78d2681465150c09095bacd589956054ec4da1151b468a5ca0aef248dee1 2013-08-26 23:43:22 ....A 29544 Virusshare.00090/Trojan-Spy.Win32.Sincom.bb-3e2d4ef9b98c3b84dbb63b54ef6ef7f61fb224b624a6593b7d13d56d97e95e91 2013-08-26 23:46:00 ....A 16384 Virusshare.00090/Trojan-Spy.Win32.Small.ccl-4bdf0462255e012d203f0403aafc37683c1dbd23015c91309e197629ea27264d 2013-08-26 23:52:50 ....A 35224 Virusshare.00090/Trojan-Spy.Win32.Small.cnu-b5b44c7e3be08cb86e64c11437e2a9774e2a64c30224685591a1e5bd0b8d09a5 2013-08-26 23:23:40 ....A 35224 Virusshare.00090/Trojan-Spy.Win32.Small.cnu-f16d8a50a65d657d15369159229db69fc817634f7e0dbea13b5346eb70d99731 2013-08-26 23:52:02 ....A 3584 Virusshare.00090/Trojan-Spy.Win32.Small.cs-68d10803aaf395430f8422c1078acdaa5457a28fcea363162504ec75e4a2e87c 2013-08-26 23:07:10 ....A 8704 Virusshare.00090/Trojan-Spy.Win32.Small.fh-461ed479b5f24d5c1dc5ad7e3215934692a6a5632d15f991576d66b5573fdc3b 2013-08-26 23:17:14 ....A 10752 Virusshare.00090/Trojan-Spy.Win32.Small.g-d6ff7b7ae69301c748b317139229c53a36b26445ac1530646ee41abb44b8b6f9 2013-08-27 00:04:18 ....A 57365 Virusshare.00090/Trojan-Spy.Win32.Small.gu-b159d2478003b55ab88eb1e442ab7e2a34ac63d600a474bc4e7eb411ce1401e6 2013-08-26 23:01:06 ....A 460461 Virusshare.00090/Trojan-Spy.Win32.Small.kbn-1f040c9323f8cd3f5520d4a0f7667796c6316cf1b8290e9cd2ee0ce8e1bf2b72 2013-08-26 22:57:00 ....A 126976 Virusshare.00090/Trojan-Spy.Win32.Small.ptw-824fec014b6561a53b8b841b87ec6ee54077433209d91e516e2f12ddce7cabb3 2013-08-26 23:33:22 ....A 147456 Virusshare.00090/Trojan-Spy.Win32.Small.r-c60814a5c4795fabf70f4c2ce20423924e21280cf6a32db6995fe65947682734 2013-08-26 23:39:18 ....A 102603 Virusshare.00090/Trojan-Spy.Win32.Spenir.ch-c2e9edc108217c06677369ecb2058d1c49267468d42196c808a73721c3c90ec8 2013-08-27 00:18:20 ....A 221184 Virusshare.00090/Trojan-Spy.Win32.SpyEx.v-4dda29a8a4fc5728202f3bd09e85d37d0729432924f718c8c3b08e495ecbfadd 2013-08-26 22:57:24 ....A 182272 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.acgr-aa2ee8d6a468c58650310bb327235d3ce3e383c88d52a766a12d38cf2dd178ae 2013-08-26 23:07:50 ....A 185344 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.alrp-a6ec430ec0c62cd51d25527a288c34c1989c2651aa56117a398e59053d3dc05d 2013-08-26 23:52:24 ....A 23128 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.atsr-d0b5dfe55851d2fcbbce97c948a558806e20f504385f324e712527399b563fd9 2013-08-26 23:37:18 ....A 424960 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.auqu-fc1853a1e0f90e42f6d320f0b5c4ca025baed8724513bd5883eb7522a6d93ade 2013-08-26 23:27:28 ....A 233472 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.auqw-b2cf8c1ec392a7d4332df0b5ef59d4bb8dc1a98f2d94b1a9ede7381b2d8a1327 2013-08-26 23:56:32 ....A 78336 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.auvg-e4c9d7848d50d02f0f98bada1c4325c26715f834e8420263a189fafb3acf84b9 2013-08-27 00:06:12 ....A 107008 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.auvq-5eb3587068a8b1136f2a1008b2b045b21f3dc68109404158ce111bcfb06ac04f 2013-08-26 23:58:46 ....A 268800 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.avym-cff730009d42aabb64281a886a8f70c907a19e2819ca1ac6df3ec9f0810e3d1e 2013-08-27 00:04:46 ....A 73904 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.awmo-e292b7b78ea65d5dd574dcb4e134c0d838f2c1822cec0dd4ca5458258c917b34 2013-08-26 23:29:58 ....A 257536 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.axml-d2140066f95ee9b6573386e6898841aaf57b8fa6320d108ac5a61dad5b23f2c9 2013-08-26 23:14:30 ....A 371712 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.bchq-1697783ccd07a185b8c64efec54a785c747073446891b77a9b0c0895968634d1 2013-08-26 23:02:00 ....A 53276 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.bjvm-3ee9ff7d83f2daa9db23710addb5c5ee2cbf5e08db95c435a66af6ac4ad0bcc2 2013-08-26 22:58:56 ....A 95079 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.bjvm-7ac57fb1a6bfe95b65db6d77014ab0b5b12bb8c455d5d54a220be44a3e8b7e87 2013-08-26 23:01:48 ....A 70854 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.bjvm-eeb923d32daeb01efa93102652267cc3b5647bc9645e03342f8ff1dc96b969f8 2013-08-27 00:05:40 ....A 106496 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.csw-e947a74068e07b4215ccc6a0997659c00fb7b01a408a5e868f640eb66d1192c9 2013-08-26 23:11:28 ....A 72192 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.df-ebcb2f660472a57efd94760c15581be8522cbc2ad9f6b6a4ab3cfb264504ded1 2013-08-26 23:21:34 ....A 328704 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.drg-95fa8d76e6ef70f19231f5db927048223b19eaa34e5377525809551399905a1b 2013-08-26 23:41:18 ....A 218624 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.dxn-e0d4804d8e51ad6f591d59d17bd2a144abf313f8f77ef9d14a3e1210f0f4db5f 2013-08-26 23:42:08 ....A 190464 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.eoe-39f40cc2cd3f6ed12aa3acc8cb106aa2e7aa030e4c29304a385eb189b76e4543 2013-08-26 23:17:06 ....A 164352 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.fjl-c0113b3c08776ccd9c89fe81e8412e670e437588237cf79b0b90cd81e5162c2f 2013-08-26 23:32:24 ....A 48640 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.gaf-a2be4854b9f502a6973d0bf678f13280676a7b31678a18411fed16f32b5c7785 2013-08-27 00:02:08 ....A 48640 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.gaf-bbe93c0c55108222dcfbe12b39483ece88feb4cef4ae040407b51133d0044c54 2013-08-26 23:04:16 ....A 48640 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.gaf-d25c8686a910d861d426c89d5385c8a78e81a7aff46153b42b9fb9824a226849 2013-08-27 00:18:36 ....A 118272 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.gyi-297b6a01c30d4aaa777b4203be19bdf3159748cb687135b20c687bd54cc00f85 2013-08-26 23:16:28 ....A 333312 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.gyi-331c8bd8a1668cd2656c199d3b1b73e9cdcba590acbec9b3f515fcf9c791109e 2013-08-26 23:52:56 ....A 115200 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.gyi-4d34c0e856c5ff541ef5d55e84b436b07b7ccdc8503cb8f7ad0a7ba2c6a54a48 2013-08-26 23:43:16 ....A 130560 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.gyi-a8d1717a2af4057ee90289ab96db91d36e48bb9cdcf616b8155f2e5bf41a7d44 2013-08-26 23:48:38 ....A 128000 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.gyi-cc905ab2b26458baec48a105ed94258036d0b5e55879e1fa9ffdc38418b1c0fd 2013-08-26 23:22:30 ....A 167992 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.ijl-cac9032e7e7fbfebacaf016e12303d6c0e0eb55f08da562bd7f5e0580c7686d5 2013-08-26 23:19:04 ....A 171520 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.izs-7d722f8f55b2fef5bc9bc576d8cafedc2b0a1411055587ec03d5da70f6555aa8 2013-08-27 00:07:58 ....A 175096 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.jgb-0a81951fc3147cbd60759e477b0145bcfaeb8c9d33d51429d8d02d3dbb5e1ccd 2013-08-26 23:39:40 ....A 206800 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.jta-6290f492314b339ddcff0c56eae70429a3b45db77a03e69e0e151698101b3c28 2013-08-27 00:02:20 ....A 184400 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.jvp-f37c335bbd757e669bf45352c66045f08595e9ab1be7dc1a635331017d2d084e 2013-08-26 23:18:16 ....A 41472 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.kuw-4ff47cd7868498c2a9641201b1101e31dd26c8252eb8844dbf3bbdd077c79e3c 2013-08-26 23:52:18 ....A 28531 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.ljq-40116bec244c4ee264b31db0ed990ca84e3cd2f3441a6dd2209b3d80f5c5c0f1 2013-08-26 23:58:24 ....A 103552 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.ljq-5d7b719757bc1af59e9e3dc94ea6b31363d41aa6d39639bd60794df7cb25f1c9 2013-08-27 00:01:10 ....A 65395 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.ljq-6733b52f0c91f55c71e088500b3ce7c8e657f0c00ad3ded2d6c69fa5d9548e46 2013-08-26 23:07:10 ....A 622594 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.njg-ee8f876c60121ef152c9cd0764285af6666340897ceb48a51171e560988938da 2013-08-26 23:44:38 ....A 168448 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.pg-b2adf54533bcc11e1fe6a492e8d24aa9d2fc530654696f08f315ebcb42df10c4 2013-08-27 00:18:36 ....A 454656 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.pzd-20adba4d2dcd036de7dca3dc22d1de392b82291965b2816a984de0d737d6a88b 2013-08-26 22:56:52 ....A 97738 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.pzd-44964d82eb29ad1b220412710f19bb8a7d27b3939f3c3902d0a1707b0c94a026 2013-08-26 23:26:18 ....A 165256 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.qho-586626ece1c0e44d4276590955b96081d4a1ea56354b9cc704650ae44501d9ec 2013-08-26 22:59:16 ....A 896040 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.qmg-09da4f36e931cb15393834e79fce688ce21ff8a6bb082193a7e1e66df91feed3 2013-08-26 23:20:02 ....A 534618 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.qmg-2a0fbc875c5f90aef924fa68e6a9409c5959f65ee7ffca63c565bc3dd248f95d 2013-08-26 23:52:34 ....A 143408 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.qmg-306b85f3d6f822578c49e3fc4efae4325621380979141026782165f1d5ce7b64 2013-08-26 23:42:56 ....A 713394 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.qmg-a34fd3b1ebc66040f21cfd593a231a886ad461671474ee7c4878aa1ef448ab84 2013-08-26 23:35:38 ....A 261388 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.qmg-d2db57acb21def95ad9b7da6a5d8070d4415beb29e7f0a211ddaee13ceceaf8f 2013-08-27 00:00:00 ....A 329728 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.qoa-0b5c2e6b8f7ffe93a35a8b76cb110525bcb16c0f026e468b0e8fbf5903a0429f 2013-08-26 23:44:30 ....A 226799 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.qoo-91470487fbcfddbb150349235250534cadf96bcb55d10bccf04c7a742d94ed25 2013-08-26 22:57:50 ....A 231699 Virusshare.00090/Trojan-Spy.Win32.SpyEyes.qoo-c8756af8af9a93681440cbb227821f8110d9cb827e7ede8287b98808fac422ba 2013-08-26 23:56:26 ....A 1142162 Virusshare.00090/Trojan-Spy.Win32.StartPage.azwh-560dff2fc15d6b651d5646369ac2f76f905223700f1c59d99607eddfd1cf7371 2013-08-26 23:20:46 ....A 1097336 Virusshare.00090/Trojan-Spy.Win32.StartPage.azwh-a8c92ce0a2946f883140ba8b70f45cb74204705d902e49962ae9ddb940daffa2 2013-08-26 23:00:04 ....A 16896 Virusshare.00090/Trojan-Spy.Win32.TheRat.d-bee5264c59e9f6455476db30f440c760989f4fb17be4d8e5b5e101c6fc5d4191 2013-08-26 23:04:44 ....A 70144 Virusshare.00090/Trojan-Spy.Win32.Ursnif.b-75e581aff8a47a8a1de14350ba6e637080a6ab651eb4222e697098f90105dd29 2013-08-26 23:29:54 ....A 143258 Virusshare.00090/Trojan-Spy.Win32.VB.av-51488a93ef9db5733c189d0b986b62ed7384fd15a2b6b18b9cde2c5dd6051ab5 2013-08-26 23:30:32 ....A 94401 Virusshare.00090/Trojan-Spy.Win32.VB.bjm-285da0b1031fc31d13a648f9aa5ce365094444fd478bb3c096d22cf8bdf08d5d 2013-08-27 00:04:04 ....A 81920 Virusshare.00090/Trojan-Spy.Win32.VB.bwe-5aa24d54fb876b097c567453329ff6214f6a326b0f7b89eaaa7dddef550a8196 2013-08-27 00:00:10 ....A 269059 Virusshare.00090/Trojan-Spy.Win32.VB.bym-483a3ef65fecbcadbc7fca2397f4d2ebb78dd0d168ee3545fc0964c28a6df5ae 2013-08-26 22:59:52 ....A 333281 Virusshare.00090/Trojan-Spy.Win32.VB.bym-9c8c25f77875c593a74deb0e9c3d0b568581ac557bf0d1875029951bd56ca176 2013-08-26 23:29:28 ....A 136783 Virusshare.00090/Trojan-Spy.Win32.VB.cem-b19be2e65b0a17229c00e8d322f453fb23509b876bef181229551adef2898bc5 2013-08-26 23:40:18 ....A 214288 Virusshare.00090/Trojan-Spy.Win32.VB.cmj-d55775dfe2bfb8e95e7f167b6b324be6927b1ae79c25a407bd12ccfc43c1c99c 2013-08-27 00:03:24 ....A 229376 Virusshare.00090/Trojan-Spy.Win32.VB.cmj-e84002ecf4106d58e919c8ba4f309935af0b8c7899ed1d9f627ab7c3c3fb1b7d 2013-08-26 23:18:26 ....A 246784 Virusshare.00090/Trojan-Spy.Win32.VB.coq-24854ab990023d76b47bb124fabf1375f84f954c4fd9eb27fb545233d7b4ef57 2013-08-26 23:59:38 ....A 268288 Virusshare.00090/Trojan-Spy.Win32.VB.coq-92bc212b93c186d0efb32c9033968b10800f6a695820e0f2edd7cfae517cfa13 2013-08-26 23:18:08 ....A 143872 Virusshare.00090/Trojan-Spy.Win32.VB.coq-aa5e1fdcdcaefae255dc0034599b332df83a3a88140de7fc0d9b7c58a248da38 2013-08-26 23:44:58 ....A 246272 Virusshare.00090/Trojan-Spy.Win32.VB.coq-d3be1c275813e57430170d833976e2a4e8f93270f75ae1f4df08e63cfaff9e93 2013-08-26 23:32:20 ....A 156672 Virusshare.00090/Trojan-Spy.Win32.VB.coq-d662558ead1583a1539ad305c629f4d98b8eac6b4e24fb18ad2d2d90f02de37d 2013-08-26 23:57:04 ....A 265728 Virusshare.00090/Trojan-Spy.Win32.VB.coq-de137a0f96160e8a52dea479ebb9e5586925135cc2db6d7fd157b08fd26d2ebd 2013-08-26 23:23:54 ....A 150528 Virusshare.00090/Trojan-Spy.Win32.VB.coq-e52bc3da8846881dc9dbf79f7defc657b880baff711a1043a8c3ed3cce29f9df 2013-08-26 23:21:32 ....A 45214 Virusshare.00090/Trojan-Spy.Win32.VB.coq-fd31bf0052789bab77aa542182372510abbccccad8d8d3f6d29a65dfaeecf8bf 2013-08-27 00:03:02 ....A 4898816 Virusshare.00090/Trojan-Spy.Win32.VB.dsj-f615191c6ff1309f43d490f2821a54056130772169a5d778062fdc1f6feeb53c 2013-08-27 00:02:46 ....A 628224 Virusshare.00090/Trojan-Spy.Win32.VB.eej-d1b07f5c0d0764d179e4693d5f59b1db1400e7e2c8a99b0e6eee71165fcf90bb 2013-08-27 00:03:54 ....A 160256 Virusshare.00090/Trojan-Spy.Win32.VB.emd-b301e87eee874ccff10119718c927587c4c6ece1334f372f39f21871f46431db 2013-08-26 23:05:42 ....A 217600 Virusshare.00090/Trojan-Spy.Win32.VB.end-0d89ff692525909db104a5d6e636c0adcf85153dd0a7ded353b518ac125c803a 2013-08-26 23:54:08 ....A 450560 Virusshare.00090/Trojan-Spy.Win32.VB.eqx-85ad171005b3d178ad0e726d29edb8ec9664201c39afbf5749444982eaef5fc4 2013-08-26 23:44:44 ....A 135176 Virusshare.00090/Trojan-Spy.Win32.VB.euk-3adf3c8165f22f2d2c585dff30ee0b4dcf45394ffb2030c8f209371e38acd375 2013-08-27 00:06:16 ....A 224336 Virusshare.00090/Trojan-Spy.Win32.VB.euk-a8986ed4a9d9c842d01e075de5b2ea41e93a88acc30ca6850ef6f9de1034491d 2013-08-26 23:58:14 ....A 217088 Virusshare.00090/Trojan-Spy.Win32.VB.fso-243699d06eb581a72664fd8ac5a23186c5b88749133440b7b885f3178b374374 2013-08-27 00:04:40 ....A 176128 Virusshare.00090/Trojan-Spy.Win32.VB.fso-53023b15b41ad4bc6142985719d81ec7daf317bea8056526d76262d455547eb1 2013-08-26 22:57:06 ....A 217088 Virusshare.00090/Trojan-Spy.Win32.VB.fso-b9590552e2e9c317902d3762797a0836bd7aa4c43a8b675e1baa4c78a6302207 2013-08-27 00:08:18 ....A 45056 Virusshare.00090/Trojan-Spy.Win32.VB.plf-64f135b6f4a6be6f42e74a00e744d77b1b5ac008463bad18cc046ab5a8e41356 2013-08-26 22:57:04 ....A 219082 Virusshare.00090/Trojan-Spy.Win32.VB.py-547313da4b387f9a6cb28e81c0850b2957424f8300ce8dbb72c23a22ef9cdbe0 2013-08-26 23:45:26 ....A 53248 Virusshare.00090/Trojan-Spy.Win32.VB.vno-2bb519414a29f7d2ac8067351cfe08ba36baaf14163e7d358cf5a645ee0aadcf 2013-08-26 23:42:14 ....A 53248 Virusshare.00090/Trojan-Spy.Win32.VB.vpj-27d3e8f0b03ca000615ab639d1ea00b2b2bb5aa23c7f8ddbfb8c85f9d7d00e20 2013-08-26 23:04:34 ....A 76412 Virusshare.00090/Trojan-Spy.Win32.VBStat.h-4b6f19a678de0b2a232c1c56dddb7032935fd45e5f75200f5027dc976aab61a7 2013-08-26 23:33:22 ....A 131137 Virusshare.00090/Trojan-Spy.Win32.Vkont.ha-32d3d777cffde064e89fac391b08e6db2d8b62c6d48828cb325d2b9a1ed3a49a 2013-08-26 23:45:52 ....A 98859 Virusshare.00090/Trojan-Spy.Win32.Vkont.ha-3c8e37a9b65e3d6fcd51885d2e1debe6479a7dc244f8cd746fa7034d6559d35b 2013-08-26 23:16:42 ....A 380928 Virusshare.00090/Trojan-Spy.Win32.Vkont.ha-3e1da52e31e045ffca6e6743dab6f7f1055b0e89036e46e26aff06e6a3818b3a 2013-08-26 22:59:24 ....A 499770 Virusshare.00090/Trojan-Spy.Win32.Vkont.ha-78347f2b8f7f3807662b9aaae827625446b364a3bae43d270285e3c2a22d9563 2013-08-26 23:56:06 ....A 266312 Virusshare.00090/Trojan-Spy.Win32.Vkont.xik-adaaf0d9c911b098d9e9f4ddd06e93275fdc84d52f59d69193cb93f14191b44d 2013-08-26 23:19:42 ....A 8495 Virusshare.00090/Trojan-Spy.Win32.Webmoner.ce-c81a3d11a7a9666e9fb3debe96a3d426af247ce62793b50afb54cb8ff083e7dd 2013-08-26 23:02:38 ....A 235520 Virusshare.00090/Trojan-Spy.Win32.Webmoner.oj-59a4210ef10e43861863d3b35ab7560946cfb8e41889f020c605aed50f83d94d 2013-08-27 00:00:14 ....A 141744 Virusshare.00090/Trojan-Spy.Win32.Webmoner.pnk-3e40d49c0ea4f6ce18ac6a829f992c57298356edf32fa822d692d5a0e202632a 2013-08-26 23:21:48 ....A 74752 Virusshare.00090/Trojan-Spy.Win32.Wemon.zj-64085f7c260bff81625a53c260685621dd1d0ab39b063cddf58537e94c1cd6e9 2013-08-27 00:07:24 ....A 74752 Virusshare.00090/Trojan-Spy.Win32.Wemon.zj-c33d0c8d92879eb8f4193a35a856480cb98a61fc5d4f03a31e758644ad6d7f21 2013-08-26 23:17:04 ....A 124928 Virusshare.00090/Trojan-Spy.Win32.WinSpy.abf-2ec4174e55acf89e7759b6b189728719637365a16002eec8e10dba3d02ea0617 2013-08-26 23:02:38 ....A 40960 Virusshare.00090/Trojan-Spy.Win32.WinSpy.dbm-586be782d539a64045140dda4aa27cc3cc3b5f2c86fd6ae6d513fe030ec42f0d 2013-08-26 23:16:50 ....A 40960 Virusshare.00090/Trojan-Spy.Win32.WinSpy.dbm-d447f3bcf56134e522c62bca88679c932c4e32d32dfeb2f63d5ec45d833a4bcc 2013-08-26 23:01:36 ....A 172032 Virusshare.00090/Trojan-Spy.Win32.WinSpy.pgk-406ff90ae5bbefd6d83ca0e81a97ffabc536ad291fc7c4edeae63e9570dbd9c5 2013-08-26 23:30:42 ....A 90112 Virusshare.00090/Trojan-Spy.Win32.WinSpy.vnw-28b45ae9196608e363d724a3bfdac7ed7b04586136ad824a640f23d646b1655c 2013-08-26 23:03:38 ....A 36864 Virusshare.00090/Trojan-Spy.Win32.WinSpy.vpe-3909ff801b6f976df1fc9038a8b18ee651c4de73091cd8ae0b286d71563b2f64 2013-08-26 23:38:26 ....A 172032 Virusshare.00090/Trojan-Spy.Win32.WinSpy.vqr-42e78f78f8598fa68c41f86fcbe07d91480939dadf93bbef9d4af76f6a7da2f5 2013-08-26 23:43:36 ....A 36864 Virusshare.00090/Trojan-Spy.Win32.WinSpy.vrq-2530cad5f7e60c5b006cb877e74f854f796511b57743aaca1b24be8b553fbbea 2013-08-26 23:33:20 ....A 344064 Virusshare.00090/Trojan-Spy.Win32.WinSpy.wug-7480a482a081c845cb1c5e1d67b7201693db53e658d308da0ef37c826293a3a9 2013-08-26 23:41:30 ....A 209408 Virusshare.00090/Trojan-Spy.Win32.WinSpy.yg-77f06a62e58ce03c3465fbf4ad9278960fc27089266f8c1f0aeec713aa32650f 2013-08-26 23:42:56 ....A 77824 Virusshare.00090/Trojan-Spy.Win32.Winspooll.bm-24c4f8e655516369a3ffa3333ac2bd731bb5ff00c31783ec2063b614d42eaaa1 2013-08-26 23:09:36 ....A 9728 Virusshare.00090/Trojan-Spy.Win32.Winspooll.gx-6b22d38853ae5b3b13a173c35db7fef4680422936626dc20a9cc46054e18e3a8 2013-08-26 23:59:28 ....A 136192 Virusshare.00090/Trojan-Spy.Win32.Zapchast.q-49f97a1edb4b480b1a0b10c36b2c8a1dc9cde222c8db9a8302fc6c6ce0d64045 2013-08-26 23:34:42 ....A 78484 Virusshare.00090/Trojan-Spy.Win32.Zbot.aabi-719dc7c6d5db2184220e802dbb2d3a5cbbcdac4fef9fa6e9439f50442eadd24b 2013-08-26 23:46:16 ....A 30592 Virusshare.00090/Trojan-Spy.Win32.Zbot.aabi-a85c35e60be3ab9b0d3e4575876fab546a859b09b40a1a21984ae75549f3b1c6 2013-08-26 23:59:12 ....A 567296 Virusshare.00090/Trojan-Spy.Win32.Zbot.aatv-104eb726e5182645a47755042b132517ca32d06d5aba2bcf506aaa83cd99add9 2013-08-26 23:29:22 ....A 88064 Virusshare.00090/Trojan-Spy.Win32.Zbot.aazh-5793aced02ec6020500d1cd036e60293b5bd1647e3f06adba7622467b5030580 2013-08-26 23:14:52 ....A 882182 Virusshare.00090/Trojan-Spy.Win32.Zbot.abdv-270bb83247cbbd13412373c2035967b55bf3184252dae768e9dfa588e252e0c9 2013-08-26 23:59:26 ....A 647680 Virusshare.00090/Trojan-Spy.Win32.Zbot.acnd-62424cda750573d7c628dafa068770c259d1bcfa96694bfd4b906a6dc583f7f6 2013-08-26 23:23:00 ....A 430592 Virusshare.00090/Trojan-Spy.Win32.Zbot.adec-ab1f3a104af0fbae9937f9cdcc19250306b2dc3840194d68707ccacbba9234bf 2013-08-26 23:34:22 ....A 539648 Virusshare.00090/Trojan-Spy.Win32.Zbot.adec-b93c9795026a0aa7b4a7faa63c6b89b4d5b5185f83edd54dd76c689ab4d4e83f 2013-08-26 23:30:12 ....A 385800 Virusshare.00090/Trojan-Spy.Win32.Zbot.admu-2f4c19433eeb495ce4204cdafc13ffb3d8c81a63053283b211c694c94342cb99 2013-08-26 23:32:42 ....A 79370 Virusshare.00090/Trojan-Spy.Win32.Zbot.admu-606192d42a5beb92bf28f90ee331ddcc3fda35433c9d45d06206dfea9941403f 2013-08-26 23:26:24 ....A 200302 Virusshare.00090/Trojan-Spy.Win32.Zbot.adth-fde6a07999491e3a1caef0c7338e90e2cad679fba38eb5a89ee5a093a9ea7bea 2013-08-26 23:18:02 ....A 805376 Virusshare.00090/Trojan-Spy.Win32.Zbot.adwr-b77ba30c84dd06a7c887df96983e1a2d19d63a59e1d14bfbb3ca72e293a819db 2013-08-26 23:12:02 ....A 30720 Virusshare.00090/Trojan-Spy.Win32.Zbot.adwr-c3180b796bf7e7d56f53557ee43dd963a5a0a0f1b112962893db99cc1bef79ee 2013-08-27 00:01:40 ....A 72135 Virusshare.00090/Trojan-Spy.Win32.Zbot.aecp-60508f181aa32a3de25c41adc427e1ddce3ee0c04ff45e1c2f7e1b02f3ba53f5 2013-08-26 23:32:54 ....A 730112 Virusshare.00090/Trojan-Spy.Win32.Zbot.aecv-5e5b835b06a142b32a0926d569827dbb86dcc06a51c222fbaeccef7d0a6cc15f 2013-08-26 23:58:14 ....A 128000 Virusshare.00090/Trojan-Spy.Win32.Zbot.aenu-5664e2cd3ff0ef9e1550799a6074f21de5925b5ff6dc1ed22d7d28f4b42591c7 2013-08-26 23:53:40 ....A 98323 Virusshare.00090/Trojan-Spy.Win32.Zbot.ahub-f948d28c9e8e8882d846cf253ff6bed2d532e714c6337c7dfd9efd7587a856ed 2013-08-26 23:48:28 ....A 154579 Virusshare.00090/Trojan-Spy.Win32.Zbot.ahvy-ffcf7e37b9b4125533a7a5cb9afff12ba28bcd584fee19051a81563424e7ce4e 2013-08-26 23:17:30 ....A 174080 Virusshare.00090/Trojan-Spy.Win32.Zbot.altk-b8af7609584b2d0890775222d7e27367d357478db1525d5584661d8a58f3fe81 2013-08-26 23:08:22 ....A 154928 Virusshare.00090/Trojan-Spy.Win32.Zbot.amdv-cfae24932be2d9129ae7fdceb68768d6be1b41350242a845bc2d1f4f735c2012 2013-08-26 23:19:04 ....A 174592 Virusshare.00090/Trojan-Spy.Win32.Zbot.amhz-c5320f6eb5f5b3ab5f35e6dad4239260793eb275dc832146f05ca1770a3882bb 2013-08-26 23:21:38 ....A 314880 Virusshare.00090/Trojan-Spy.Win32.Zbot.amxd-9fa099331fbc509d64f2eb56c552a5047f04329e7f82d8cc74cb6672d85b6513 2013-08-26 22:55:40 ....A 413696 Virusshare.00090/Trojan-Spy.Win32.Zbot.anom-708050a7e5052eca9bf362625d9ef890a37124c4fedba7cc80b8276b6202f0de 2013-08-26 23:20:08 ....A 116736 Virusshare.00090/Trojan-Spy.Win32.Zbot.anoo-c9bd1ad336cba6452b68ffd7f0e147c31b03f22f1c3e17ec3cd6fb4143e611df 2013-08-26 23:48:02 ....A 326656 Virusshare.00090/Trojan-Spy.Win32.Zbot.anpf-f3b874381ee90e4f0f6065a1f299e57b47912a7f3bc65de425e88d2bedca41fe 2013-08-26 23:27:48 ....A 410112 Virusshare.00090/Trojan-Spy.Win32.Zbot.anpr-776382a64bd45f0fea830a09cc3efd4acb906381b2ef9ff5f9805db268cad62b 2013-08-26 23:48:58 ....A 416256 Virusshare.00090/Trojan-Spy.Win32.Zbot.anrq-bc13eeace62f031e2b39545aba48be6744344ebd1c8b57cbc5b0abfee2ec6989 2013-08-26 23:10:14 ....A 415232 Virusshare.00090/Trojan-Spy.Win32.Zbot.anrt-b52dcec157fc7680649deb88cacefe9ed74c1e701c1bc0a0dede3433d024edbb 2013-08-26 23:35:02 ....A 425984 Virusshare.00090/Trojan-Spy.Win32.Zbot.ansb-d8b9388f1921b15fbb449c640797a918fe865f01931740c3d36a68cf7edb7755 2013-08-26 23:12:48 ....A 418816 Virusshare.00090/Trojan-Spy.Win32.Zbot.ants-43d1fabc0c17ee4d7e784de41f07623d68ef085200cb5b2a073ca424b4462024 2013-08-26 23:09:04 ....A 1122816 Virusshare.00090/Trojan-Spy.Win32.Zbot.anub-fceeabf0f1464c7ca7aa52aa25492afab5ad207be670c208a4d439e1f16a38cb 2013-08-26 23:37:14 ....A 703547 Virusshare.00090/Trojan-Spy.Win32.Zbot.aoax-9a6a8bf1dcc7eac62ebbfded6096a4fce65ab0813d8f58f3d953b4605f313dfa 2013-08-27 00:14:34 ....A 231424 Virusshare.00090/Trojan-Spy.Win32.Zbot.aoaz-bb4cd2a685180964d2aa9f0a78fddde9c82074ef8057de70c60dcfdd4175e438 2013-08-26 23:17:58 ....A 117248 Virusshare.00090/Trojan-Spy.Win32.Zbot.aocm-7fa01c148cfc5ac2c2ec9dd50fcf0f158b33c28cd81b95f1d73735c39438a4ef 2013-08-26 23:51:38 ....A 32768 Virusshare.00090/Trojan-Spy.Win32.Zbot.aorq-6ef824678772b3b8ad1d3574916a32424f947f9d41bc4a64fb5616b95a9c67e0 2013-08-26 23:16:12 ....A 346624 Virusshare.00090/Trojan-Spy.Win32.Zbot.apfi-baf05bcd568e940e6f78fc08ba4a7236cacf054d4e1ce6818e985b2a98798e59 2013-08-26 23:17:48 ....A 145408 Virusshare.00090/Trojan-Spy.Win32.Zbot.aplp-f1c5d2d79bb706ff38e065c3a4e4a5b653f5e8fce734e3a99de32526dc6b4da8 2013-08-26 23:24:32 ....A 416256 Virusshare.00090/Trojan-Spy.Win32.Zbot.apmy-dec10028fc479604c3c1bd53a7f4bb9a94719e6e8567b9548a7ce33a3e8ac600 2013-08-26 23:17:48 ....A 142848 Virusshare.00090/Trojan-Spy.Win32.Zbot.apnn-751f23ee365815bec328667e286d1149d8c8a38b24ac5aa0748e1cfe47c11bb8 2013-08-27 00:06:38 ....A 155136 Virusshare.00090/Trojan-Spy.Win32.Zbot.arel-a02bd1ad9d3512f070e0fba67b2d986fa2cfe190e0fba9b0868f674fed187145 2013-08-26 23:58:38 ....A 118272 Virusshare.00090/Trojan-Spy.Win32.Zbot.areq-c9b027bcca46af5f5c633b36b2680a7c70af46f1530cbe9c89afbcbc345163a8 2013-08-26 23:47:20 ....A 225280 Virusshare.00090/Trojan-Spy.Win32.Zbot.arlt-46bb81ecb2e4e0fb0443688dcfef430438b7dc78246c1b2b71d7b8fc791dfd26 2013-08-27 00:07:06 ....A 364032 Virusshare.00090/Trojan-Spy.Win32.Zbot.arse-570161426775697a2484f843d4c80ca22a1fc239e078d3c0b1b3063e86c8bf6e 2013-08-26 23:57:50 ....A 364032 Virusshare.00090/Trojan-Spy.Win32.Zbot.arse-a867834f0557eb26b4fe576ae785f4f26f10f192b482f140a1a380f3e4e22b41 2013-08-26 23:09:22 ....A 270336 Virusshare.00090/Trojan-Spy.Win32.Zbot.asfl-c6ac2b510b2e6263da12ec53254341983d8910eef6a4c15711ad0d03a30af550 2013-08-26 23:17:46 ....A 158208 Virusshare.00090/Trojan-Spy.Win32.Zbot.aspq-aeb55d29c8924a45e0d0617ede02f216a814036ff06d3d724c7c93956c5305c4 2013-08-26 22:59:26 ....A 932352 Virusshare.00090/Trojan-Spy.Win32.Zbot.asw-fd0f3db78a44d73c177e14d03b2eab4e340b5cd9d354a0f0657f32d55cfabd6e 2013-08-26 23:24:24 ....A 282624 Virusshare.00090/Trojan-Spy.Win32.Zbot.asyt-c84b44f9be426c6e634719f2b48cbf7c13306436a8ac652e1d1b5f616941fe42 2013-08-26 23:22:24 ....A 2571624 Virusshare.00090/Trojan-Spy.Win32.Zbot.avce-9ee116866dab761de9bd4df9ad9af62974d45e1dd3ec46d40cb28e4b4d7aedb2 2013-08-26 23:09:46 ....A 160256 Virusshare.00090/Trojan-Spy.Win32.Zbot.avky-f086b64e9a94d7baba479378a95a780dfa26f7cf45ab1692fdd5752aae0c94c3 2013-08-27 00:07:40 ....A 175616 Virusshare.00090/Trojan-Spy.Win32.Zbot.avto-7ed2df1cc0056184ae8a3eb3d13197dc8dd427df3e63440d71bb32e938330424 2013-08-27 00:04:52 ....A 107191 Virusshare.00090/Trojan-Spy.Win32.Zbot.avtp-330342f715d116d3fcb0735d38bd8f15c3d57d6b80c2b9bf4023992b160cf984 2013-08-27 00:05:06 ....A 2229592 Virusshare.00090/Trojan-Spy.Win32.Zbot.avxb-b6dfe68f4724c69556d4687c8c35fe111f05b6da61aee5a3805703fd4b1ed32b 2013-08-27 00:16:46 ....A 1192448 Virusshare.00090/Trojan-Spy.Win32.Zbot.awac-78db534db361b4b8996f43caee7d9f61e9ac3f36c8618b9601d859e32ff6d7a0 2013-08-26 23:43:26 ....A 19456 Virusshare.00090/Trojan-Spy.Win32.Zbot.awbk-7954acbc9785e17b2eb8c501d06c888741ed7cf0d299922c280283e30c30a74a 2013-08-26 23:41:20 ....A 19456 Virusshare.00090/Trojan-Spy.Win32.Zbot.awbk-a534d015271a863f8b20bb63547eb16eae6126650dc2b8b37e5baf222dc004f6 2013-08-26 23:27:52 ....A 19456 Virusshare.00090/Trojan-Spy.Win32.Zbot.awbk-d7781a651960da3089bdb0daa2f1f8d6f1f420f874341e50c7c698156c8ef113 2013-08-26 23:05:50 ....A 125952 Virusshare.00090/Trojan-Spy.Win32.Zbot.axba-f4faf1ab5d0a89b30d28d2552b448f6a259122f2e5ecc9ecdfc62a8af33fcbd2 2013-08-26 23:14:26 ....A 231936 Virusshare.00090/Trojan-Spy.Win32.Zbot.ayjq-416123c0b4eeb525291bf74e3a8af78f7bf2e7997a8a5fd5a6a624fd11a65656 2013-08-26 23:43:46 ....A 145408 Virusshare.00090/Trojan-Spy.Win32.Zbot.aymq-fe1d29e7e14640959ce9fa2f402d13990bbd0239aab1e553cb30d68f95d8bf26 2013-08-26 23:16:30 ....A 122880 Virusshare.00090/Trojan-Spy.Win32.Zbot.azwl-0d5e1462c1c5983bce6fb27062f96f7dbab13c68b7040c8e1f3da688ebeea9c3 2013-08-26 23:23:38 ....A 94208 Virusshare.00090/Trojan-Spy.Win32.Zbot.bamj-ae95bb1a5f6dba4e9341e07f8eb749289b887e75f5f3f4255d122819a2903456 2013-08-26 23:40:54 ....A 122880 Virusshare.00090/Trojan-Spy.Win32.Zbot.baut-fa33b3afdb04239996c529c328d676e23c471c779822f9dfb38e8824579c7cdb 2013-08-26 23:11:34 ....A 56711 Virusshare.00090/Trojan-Spy.Win32.Zbot.bbnj-66f992cfd74ebf0a8889743c1b0d761f25ede553fb2a87dd577468f3c21fb5fb 2013-08-26 23:01:14 ....A 146776 Virusshare.00090/Trojan-Spy.Win32.Zbot.bbyy-3010c6f37077e3c8525ed0d13ac7cbf2ff986b4f30cb781b62941679606fae67 2013-08-27 00:17:54 ....A 151872 Virusshare.00090/Trojan-Spy.Win32.Zbot.bedb-10b23244676a060ca0aeaf9bfed07e9ea8d3dc07ba69a4f032ab01db6f367622 2013-08-26 23:13:22 ....A 650240 Virusshare.00090/Trojan-Spy.Win32.Zbot.bexq-780dd5047ef7c19520993b1d430734ff25e79e75b6176fdeae0181f882b6c4af 2013-08-26 23:27:06 ....A 650240 Virusshare.00090/Trojan-Spy.Win32.Zbot.bexq-b0fd72c2013bd8bde8f2d43ea50433dfc1d30847a4ae2d8edb0663973f21eb93 2013-08-26 22:59:22 ....A 323072 Virusshare.00090/Trojan-Spy.Win32.Zbot.bexq-f9fd2eed1cf4984153371639c62dcd478406f272b43d754887a7484ff2e2417a 2013-08-27 00:18:50 ....A 128336 Virusshare.00090/Trojan-Spy.Win32.Zbot.bfja-eb777c15ff05cfba082719700c78836335b7c8749f7ade34d55acdd3c37582b6 2013-08-26 23:13:18 ....A 5763072 Virusshare.00090/Trojan-Spy.Win32.Zbot.bgbj-52c83efb05f392b82366338c8b452d711096f9b0eaacceaabf150387df185eaa 2013-08-26 23:08:08 ....A 112128 Virusshare.00090/Trojan-Spy.Win32.Zbot.bgdp-ac635d37619fde8d299c37a9a3118dc21480e9964533bb6cac96ce093a94c03b 2013-08-26 23:50:10 ....A 139264 Virusshare.00090/Trojan-Spy.Win32.Zbot.bgfp-a7af47b903cdbb772ec5eb06df6eb759525dcf63d11ac1dfc11f42e235664e75 2013-08-26 23:01:04 ....A 157240 Virusshare.00090/Trojan-Spy.Win32.Zbot.bgij-b6b33d979252c3b18e02968d72b43e0dadd7d3d9d3288a58680528d49e2bc870 2013-08-26 23:41:00 ....A 110080 Virusshare.00090/Trojan-Spy.Win32.Zbot.bglt-b822aba4e2bf8e60fbfe4286b68a4595ba40891369f3fa1cdccf743102bd8d03 2013-08-26 23:43:12 ....A 64000 Virusshare.00090/Trojan-Spy.Win32.Zbot.bguq-b3774d78d9b89a1ead0ca90d6af5b3f927756092e108bbaa62604810e99355d5 2013-08-26 22:56:50 ....A 149504 Virusshare.00090/Trojan-Spy.Win32.Zbot.bgvd-28ef64ff922b12a8ecbe261f8046745f7f8ece9b8a1bfabf816984620a219436 2013-08-26 22:55:50 ....A 829440 Virusshare.00090/Trojan-Spy.Win32.Zbot.bgwe-2735a7c34fe38197595ba80e33fc189b0c58bb76edead9755f69f27460816dde 2013-08-26 23:34:38 ....A 633856 Virusshare.00090/Trojan-Spy.Win32.Zbot.bgwe-d88fa44fcec86369fca517e3625cf47286908857858cfc59f0ba536462c549f4 2013-08-26 23:25:22 ....A 454144 Virusshare.00090/Trojan-Spy.Win32.Zbot.bgxp-6bead4f0d3c6d4aef95df051bc25dd7423782bc4abf92e3139c1a3393ce8e33c 2013-08-26 23:06:58 ....A 189448 Virusshare.00090/Trojan-Spy.Win32.Zbot.bgxp-b965aa910bbf57d7ee11d3b7f59ee5bee8a9b9df8b88b61f26e004cb6cfbb3f6 2013-08-27 00:14:36 ....A 160258 Virusshare.00090/Trojan-Spy.Win32.Zbot.bgxp-e03bbb54e037176e5d632d8d95b0325edd1fe02a64f4d753407d333c431e0d79 2013-08-26 23:48:14 ....A 109568 Virusshare.00090/Trojan-Spy.Win32.Zbot.bhtl-7f82568a10192aa1096a2d2a599893206ccf2b1df8a9965a43ceb24200f87aa6 2013-08-27 00:05:56 ....A 164352 Virusshare.00090/Trojan-Spy.Win32.Zbot.biai-a4a4c8acd9d2518903a17f80787dca5bb9c17973f367fcf463fdf64f96c5ba55 2013-08-26 23:23:50 ....A 250880 Virusshare.00090/Trojan-Spy.Win32.Zbot.bira-7a9456f2f9ee5b4be07b499ade786807980fd76b40cbb3180e0f210885c8f883 2013-08-27 00:03:20 ....A 141824 Virusshare.00090/Trojan-Spy.Win32.Zbot.biwp-04774d6120bbf8a4608f6adb4252b690f5c0a27be27e5dbe76244fcebf966d5f 2013-08-26 23:06:18 ....A 141824 Virusshare.00090/Trojan-Spy.Win32.Zbot.biwp-35c18ed9ac111ff659cc841c3921e7309691fbd440ce90cb2596cb9e20944341 2013-08-26 23:52:10 ....A 141824 Virusshare.00090/Trojan-Spy.Win32.Zbot.biwp-572e2c938bcaf4fbeaeaee8496afa879e66fb29c474001bdcfa117eaec9cc7e2 2013-08-26 23:56:50 ....A 141841 Virusshare.00090/Trojan-Spy.Win32.Zbot.biwp-a89e4062dec7b7ec4cbf5dbdb2d64f43a86d8556203689b1b8a42b148a49e587 2013-08-27 00:15:06 ....A 141824 Virusshare.00090/Trojan-Spy.Win32.Zbot.biwp-d0d1fc7f412c3fd680a3b049effd1e363cb137f31459cf9f4740108a22f3cdba 2013-08-27 00:07:54 ....A 192592 Virusshare.00090/Trojan-Spy.Win32.Zbot.bjat-cbfbd5239b12aad63f52d36f96b81db469733939d496034a435ee4fdc2833da1 2013-08-26 23:41:48 ....A 130079 Virusshare.00090/Trojan-Spy.Win32.Zbot.bjfc-7bcdc9b86d9c8f43da0866a38d96306f3923e5d3dbc07cc49169289707735aa2 2013-08-26 23:00:02 ....A 28768 Virusshare.00090/Trojan-Spy.Win32.Zbot.bjhc-c0855b6edc485e64647cdabf9f8568256a90cc292ed79b1e581ecab48ba8638f 2013-08-26 23:28:34 ....A 163149 Virusshare.00090/Trojan-Spy.Win32.Zbot.bkkd-585d78c5d76db82566d3b1311bd009768fcb714a2ec78b189d009c474b045f57 2013-08-26 23:02:06 ....A 105472 Virusshare.00090/Trojan-Spy.Win32.Zbot.bklj-ce9497b9b567cb0b87474171679ac9c6ed9bcb8124219adafccc76086cd3fe4f 2013-08-26 22:57:14 ....A 221184 Virusshare.00090/Trojan-Spy.Win32.Zbot.bm-33718c77f550949826dad28e7f7117ac90b9ae4bd10cb464903a47cf256907c6 2013-08-26 23:45:42 ....A 185856 Virusshare.00090/Trojan-Spy.Win32.Zbot.bmfp-3453c332f4992da3dc5ec87cd3b7774b327c5fbd117aa478a70087a25d990b84 2013-08-26 22:56:44 ....A 329728 Virusshare.00090/Trojan-Spy.Win32.Zbot.bncg-1653519f867dbff126d9d1a277a10c2f97417f94186e3dee7b5a586b928b3346 2013-08-26 22:59:10 ....A 151040 Virusshare.00090/Trojan-Spy.Win32.Zbot.bndn-93fb2f45a46bd58b0cc0377ec06d226828dfcf76acfedc845ff37fea84c95ead 2013-08-26 23:54:52 ....A 194048 Virusshare.00090/Trojan-Spy.Win32.Zbot.bnje-51e2d4ec3916c962c295ed1aca7f7a4703ad8958f4c4cf528196da90ec727513 2013-08-27 00:06:52 ....A 329728 Virusshare.00090/Trojan-Spy.Win32.Zbot.bnva-527bb556ef5a64abe266f068c409dd1a17c133b6ef1b39b4aad393815b14f434 2013-08-26 23:45:04 ....A 141312 Virusshare.00090/Trojan-Spy.Win32.Zbot.bopd-967a7f19ed08d5dd7ddddfc768e2b8dd4bb0020a810f9cf1e66a9b3bbaa98568 2013-08-26 23:27:58 ....A 710883 Virusshare.00090/Trojan-Spy.Win32.Zbot.bopd-985507f306aee17e19f56966ee65462466cf01a64f35d67d28435361d3ff0472 2013-08-27 00:11:50 ....A 548954 Virusshare.00090/Trojan-Spy.Win32.Zbot.bopd-990554909e9635e11cc5919195d4aa13270de46a892f1117ac34a997575ae911 2013-08-26 23:15:32 ....A 141312 Virusshare.00090/Trojan-Spy.Win32.Zbot.bopd-a07eba689e54a27331a471e32cf7dc1c660da0504ac90b9d59574eb8d8b9aae0 2013-08-26 23:52:04 ....A 141312 Virusshare.00090/Trojan-Spy.Win32.Zbot.bopd-bd96f2e27edbe98ce5260d36e02e8875f8866f4ddddba2d08b76d82b5070343b 2013-08-26 23:29:26 ....A 141312 Virusshare.00090/Trojan-Spy.Win32.Zbot.bopd-c8d302d8884eec7b947932aae23e970e8ec116375f6f0dfd08ffb241022d6a21 2013-08-27 00:12:28 ....A 141312 Virusshare.00090/Trojan-Spy.Win32.Zbot.bopd-ea5d43137c3a65a673b453fbc3bebd6a9a51d1bd357035fc212722b314e0f477 2013-08-26 23:33:02 ....A 35000 Virusshare.00090/Trojan-Spy.Win32.Zbot.bppr-a636314c1306145e47d3ca642840735ad50c0fa6af874a099c3aaabbeaa461bf 2013-08-26 23:24:54 ....A 50000 Virusshare.00090/Trojan-Spy.Win32.Zbot.bppr-b6aafa3a22d29385bafdbeb8845a05ae8ea6b6fc8b07907c923445ae74b64dbf 2013-08-26 23:45:34 ....A 228352 Virusshare.00090/Trojan-Spy.Win32.Zbot.bpql-6896720de7d1d33aed883688e5ee2500c95b20af48c860c01f7dc9fa6780699a 2013-08-26 23:12:12 ....A 130048 Virusshare.00090/Trojan-Spy.Win32.Zbot.bpua-ed93fcc82b4b80b63eff33c570d1623cbef0d336d354e937667082bda1551d66 2013-08-26 23:36:14 ....A 159744 Virusshare.00090/Trojan-Spy.Win32.Zbot.bqbz-a07d14c222da108bf4268326e8de2ca051e80f3364d4b72d8d7c39805ae0c22b 2013-08-26 23:30:38 ....A 1146880 Virusshare.00090/Trojan-Spy.Win32.Zbot.bref-7cb0203ed433fd24377d87d073ef3d1349087f84c99272441c5e503cd7b74c54 2013-08-27 00:04:30 ....A 122880 Virusshare.00090/Trojan-Spy.Win32.Zbot.bril-0f80fe645c6fe9b86e180fa281daca991f185817604b8024b54b3dcf53d58978 2013-08-27 00:01:48 ....A 122880 Virusshare.00090/Trojan-Spy.Win32.Zbot.bril-9dd19be240dbe0ab85e87cbf0d1f5fce94463434e261c09d058a7bce411f27ec 2013-08-26 23:02:10 ....A 126544 Virusshare.00090/Trojan-Spy.Win32.Zbot.brwk-34a6649936e721f91a0641dfdc66f0c55befc0a97a0c59db95ecf27df7d06262 2013-08-26 23:31:40 ....A 189521 Virusshare.00090/Trojan-Spy.Win32.Zbot.bspl-0bafdb126c7ffbe7a2bd214812d6842dd482e61a871d330ff385c1eefc332310 2013-08-26 23:32:34 ....A 172032 Virusshare.00090/Trojan-Spy.Win32.Zbot.bvio-1abff3e15a18ce959741fca130bee161bc053e5d3101cd04b083575508977c7a 2013-08-27 00:22:06 ....A 172032 Virusshare.00090/Trojan-Spy.Win32.Zbot.bvio-f8943db0e44793482529e50e9ce2dedf8e3e2efce370a4430cead731e0a3f659 2013-08-26 23:56:02 ....A 173568 Virusshare.00090/Trojan-Spy.Win32.Zbot.bvpi-787a4e9c43996a88face267956bdd7a4d32aa35f600222fe0934005ebed461ee 2013-08-26 22:56:56 ....A 183296 Virusshare.00090/Trojan-Spy.Win32.Zbot.bvql-78bb95b8d51afe2c81d009629fbe3fb74f8e2c24c2faa16e82c88ebc5a486310 2013-08-26 23:30:50 ....A 125952 Virusshare.00090/Trojan-Spy.Win32.Zbot.bwby-a5ab741e580e3984fd7607ea78aa158f89b50cd44b97c7596f1791cc7d572e15 2013-08-26 23:35:50 ....A 156191 Virusshare.00090/Trojan-Spy.Win32.Zbot.bwcw-3b432614978f7190a7ddf82dd63fd65c7217301903658697e03d2b405c75f9b0 2013-08-26 23:04:06 ....A 168448 Virusshare.00090/Trojan-Spy.Win32.Zbot.bweo-bb1df9778e9fac516808fc7c7145e886b2fb6b238c093d0359de2d64d6d0caa9 2013-08-27 00:05:32 ....A 215040 Virusshare.00090/Trojan-Spy.Win32.Zbot.byes-399575a064540050e32eeaa3ccb9cd6113fb3fc94219ce9fae1a7d7aad8172dc 2013-08-26 23:42:22 ....A 166400 Virusshare.00090/Trojan-Spy.Win32.Zbot.bzba-b34fb9579bb96285d1426a025d36cf9d8c9943a7456cf0e00a1b0e970f92a65c 2013-08-26 23:13:58 ....A 180224 Virusshare.00090/Trojan-Spy.Win32.Zbot.bztu-e01e5eaccfdcd45d8e316aaa4f3f5abf22826d36d6ce5f96a5637d6aab7df866 2013-08-26 23:48:24 ....A 125440 Virusshare.00090/Trojan-Spy.Win32.Zbot.capw-1b702c71c48fa78717a68aaa5f45bea13ef200d0f1b1edf448f0f5f02407b88e 2013-08-26 23:27:50 ....A 125952 Virusshare.00090/Trojan-Spy.Win32.Zbot.cbnt-420332e0ad5818bd9ffe81c3859f7c1b83c79bebfe2333fab5416660a24d42f0 2013-08-26 23:49:50 ....A 158208 Virusshare.00090/Trojan-Spy.Win32.Zbot.cdzm-6d60d243e800bbecc747965e05b2a8d4cc606bf1d42ce54467f5a8ed2902300f 2013-08-26 23:47:26 ....A 214528 Virusshare.00090/Trojan-Spy.Win32.Zbot.cear-2d301d2864aa0f2782d8f436a7b7cc63d71f6c3944b4271c4635eeeb1053dbea 2013-08-26 23:40:46 ....A 147456 Virusshare.00090/Trojan-Spy.Win32.Zbot.cghz-a440b12196eda28204b438ada9f86869974064f1454884b1994b8664132ac426 2013-08-27 00:15:50 ....A 147456 Virusshare.00090/Trojan-Spy.Win32.Zbot.cghz-e56069369f86a61311d1b4521911be0e495bd59bd8330869a4f7a7667de7fe35 2013-08-26 23:08:24 ....A 173056 Virusshare.00090/Trojan-Spy.Win32.Zbot.cgkd-3aabb2dab7d99244ad46efcf9c028f038455418a877e88918a318db8e4e05472 2013-08-27 00:07:18 ....A 191488 Virusshare.00090/Trojan-Spy.Win32.Zbot.cgnm-d6cb2cad5fd4479f4ea7e918e9022713eca1e168f412df2fce19b8c62839bc88 2013-08-26 23:41:00 ....A 193024 Virusshare.00090/Trojan-Spy.Win32.Zbot.cgre-f926a4194db4fe614a66a2a0237781c7dd04a8daaac723c8d671e5c15f42f303 2013-08-26 23:44:58 ....A 209408 Virusshare.00090/Trojan-Spy.Win32.Zbot.cgzh-a7329e9eb494f797ba684db22d9045717b576a1a14d01b48e530e02a60f8448c 2013-08-26 22:57:10 ....A 82448 Virusshare.00090/Trojan-Spy.Win32.Zbot.chaz-57ea82461f1a004c7f03c6b6805d16a8f5dbaeebd533265487b1f9f72656cf35 2013-08-26 23:49:34 ....A 82444 Virusshare.00090/Trojan-Spy.Win32.Zbot.chaz-f898b9fb83d2513cd61890e9c2b5ef5695b35829027b861e81439fb9a2799bed 2013-08-26 23:35:42 ....A 232960 Virusshare.00090/Trojan-Spy.Win32.Zbot.chrf-3a84227d6487ebf7cb3dace84c8dc9f1a8784cbc3aa8260ec6a78cd67ad1493f 2013-08-26 23:06:08 ....A 190464 Virusshare.00090/Trojan-Spy.Win32.Zbot.cjsl-1d29859b6e6162c78135f3cfae5a9336cc39b963a063ddd7e982d895e974f010 2013-08-27 00:07:38 ....A 191488 Virusshare.00090/Trojan-Spy.Win32.Zbot.ckul-09496dac88bd7f81ce3fe32225464a7c3777f51250fde1563c56b2d4571a9a9e 2013-08-26 23:16:24 ....A 153600 Virusshare.00090/Trojan-Spy.Win32.Zbot.clfm-1d74b8b06710bfe80cde5d8c665ad247b292a159528701629f37a110e68ecbc5 2013-08-26 23:48:52 ....A 623104 Virusshare.00090/Trojan-Spy.Win32.Zbot.clnq-b3dc1b7e2ed41c361851ac82d137ce98796026bfc635ed142deb627fd901a9ea 2013-08-26 23:54:14 ....A 76366 Virusshare.00090/Trojan-Spy.Win32.Zbot.cmph-c4cf8f059c310a74ac578cd9da92f63e353056567809dae6fb616df7ed4151a7 2013-08-26 22:59:18 ....A 174592 Virusshare.00090/Trojan-Spy.Win32.Zbot.cmub-00ca0c2f244020cf8059bb13737729c149f632c81cef93dec3cecca9c61a7b82 2013-08-26 23:48:16 ....A 187392 Virusshare.00090/Trojan-Spy.Win32.Zbot.cnls-d6c56f033cd013b44c7c7ff0b0b5d0c8e43042ca79c6c4016c3085175d82953f 2013-08-26 23:56:38 ....A 187392 Virusshare.00090/Trojan-Spy.Win32.Zbot.cnls-e9d3a00d776c3113a780ea171674fbf9af5316f50927eade452b1df957713155 2013-08-26 23:23:40 ....A 219136 Virusshare.00090/Trojan-Spy.Win32.Zbot.cnot-334e396455c061132d5e595672bd20f709647e7578ad6f63453e4f54db80935d 2013-08-26 23:02:36 ....A 236032 Virusshare.00090/Trojan-Spy.Win32.Zbot.cnvq-ba9b885417125fb89cfbf3c631872ec8f8a12ba308c39f7d44f224f9f940466a 2013-08-26 23:33:58 ....A 264704 Virusshare.00090/Trojan-Spy.Win32.Zbot.codu-35f05819db87e23227ba2c07c7719aa7e48af599b98620b55e40743834edee49 2013-08-26 23:39:28 ....A 196608 Virusshare.00090/Trojan-Spy.Win32.Zbot.core-16614a674ae31e9fd7e4b2379b89ed52a653e6fe8d4fe3b78e0d46a7a9a92529 2013-08-26 23:34:38 ....A 202752 Virusshare.00090/Trojan-Spy.Win32.Zbot.corf-5b6e18b24d071c4a2ff602a0717f74f41922645074790d3e19622fca5e697085 2013-08-27 00:05:52 ....A 195072 Virusshare.00090/Trojan-Spy.Win32.Zbot.cosb-3f770eeadb2837b8cdd6abd0569ae0287cad641da78a3937e06258074e4ab43c 2013-08-26 23:42:10 ....A 253952 Virusshare.00090/Trojan-Spy.Win32.Zbot.coyy-5eca1f295cee0fc8b40858e1db0803d4e9b1e61f5127811adf47692ab8b25434 2013-08-26 23:00:56 ....A 198656 Virusshare.00090/Trojan-Spy.Win32.Zbot.cphn-fac8167a2dde9ba499813d28df11d6248135846ec54c008c6e45634bde74a4ee 2013-08-26 23:41:00 ....A 193536 Virusshare.00090/Trojan-Spy.Win32.Zbot.cppk-68d57caae81ac9e81568b8223689d629e013061f0461a682f6de5bccf2c64282 2013-08-26 23:17:30 ....A 131072 Virusshare.00090/Trojan-Spy.Win32.Zbot.cpxt-a739ff410346d8a48c9db2be6f2544200c2f33e57ecb288007a1045ff73c6e16 2013-08-27 00:06:40 ....A 202752 Virusshare.00090/Trojan-Spy.Win32.Zbot.cqoh-5f30269730552ed43f96a99cea59a74ae86ce9bdc8eaf13c7fb692123ba5a908 2013-08-26 23:39:34 ....A 198656 Virusshare.00090/Trojan-Spy.Win32.Zbot.cqpu-3ba255c0430eb6399268258abcd24b0dd0f94f016e4f93e85fcedd7e67ef1dbc 2013-08-26 23:07:40 ....A 198656 Virusshare.00090/Trojan-Spy.Win32.Zbot.cqpu-a5b2742e8c9d2a61c846c255e51c9acd57a2f446bec4a63a6e339f67dd6fc9be 2013-08-26 23:43:48 ....A 207360 Virusshare.00090/Trojan-Spy.Win32.Zbot.cqya-cf404c423112a9e24835936316ec880a5598cb987e0bfc10ab09263d712d1f32 2013-08-27 00:03:10 ....A 195072 Virusshare.00090/Trojan-Spy.Win32.Zbot.csgr-25f668b26333604fab9c820db9f546415f4b00562a76d13dacac70629e15853d 2013-08-26 23:30:18 ....A 196096 Virusshare.00090/Trojan-Spy.Win32.Zbot.csgr-5f7e289081f943909721b24c921508a1e6c73297f4d5cf3e2f938f6eb97a82ba 2013-08-27 00:02:12 ....A 196608 Virusshare.00090/Trojan-Spy.Win32.Zbot.csse-65cd0324c5fb7523a1b43db34389c59a0a5f724526396bba118f69c926d3f153 2013-08-26 23:49:54 ....A 194048 Virusshare.00090/Trojan-Spy.Win32.Zbot.csyi-046e9862f13d30572addf61d8c284d7635a8b80e7a9a9c8aa5b4cd0ab9039129 2013-08-26 23:13:22 ....A 201216 Virusshare.00090/Trojan-Spy.Win32.Zbot.ctjg-a0da2bf5208b1e2e3ddb0d4be4b166c7e2ea4c2edb923e74fdda94a11c1019b6 2013-08-27 00:12:14 ....A 302592 Virusshare.00090/Trojan-Spy.Win32.Zbot.czco-24f2ad99c43911d6be0261ccac51a660d788bb28cd346f0c5e85bd147a156d0b 2013-08-26 23:26:32 ....A 73728 Virusshare.00090/Trojan-Spy.Win32.Zbot.czco-2975d792858e53c70f433cd1fa93b0d21b9e0fb7e8f8a927e295bd023dc49052 2013-08-26 23:28:58 ....A 199680 Virusshare.00090/Trojan-Spy.Win32.Zbot.czco-2a9b359b440491fcce8421c04d0af757d3c36cb7e1f92022c4b80c8ca81b3c1e 2013-08-26 23:27:14 ....A 199168 Virusshare.00090/Trojan-Spy.Win32.Zbot.czco-525992e2a929d30ca29878cbf6efa404fe87ddd006c3a98484d74940377c48f9 2013-08-26 23:37:40 ....A 50688 Virusshare.00090/Trojan-Spy.Win32.Zbot.czco-76a55eecee137fa89c5b4a0532513111182378fec3c35b48599846456b9cc5c4 2013-08-26 23:44:58 ....A 283648 Virusshare.00090/Trojan-Spy.Win32.Zbot.czxo-0b503d5e6a17343f32270eeeb3159882fc4600cb65023c292c364518f07190e5 2013-08-26 23:33:48 ....A 283648 Virusshare.00090/Trojan-Spy.Win32.Zbot.czxo-2af2c0608342e699de4958fe1e665afc91a5fc0e0e8c885fc2879a493009a148 2013-08-26 23:30:34 ....A 283648 Virusshare.00090/Trojan-Spy.Win32.Zbot.czxo-fb44a77f318c77ff013f71aff8baedabf0de8c549a06a7a46e2a8ce1c55afbad 2013-08-27 00:02:10 ....A 304640 Virusshare.00090/Trojan-Spy.Win32.Zbot.dair-1befe629d72fab79b8a5f0ed1d1319691184269db1b0bf4637948ea621c6893d 2013-08-26 23:51:06 ....A 304640 Virusshare.00090/Trojan-Spy.Win32.Zbot.dair-4fcf65ab8e2a5a219d167b1a776fc689365ddda2f95c339d0d24b81766999a8c 2013-08-26 23:35:18 ....A 362593 Virusshare.00090/Trojan-Spy.Win32.Zbot.dbld-4de713f06ba3b957eab233619022a9e69c4e1c9029a11f9cacd63b15181e1987 2013-08-26 23:05:04 ....A 191488 Virusshare.00090/Trojan-Spy.Win32.Zbot.dbre-5d656089368846cf49ee41ac4fa113edcc90de50b6e3f85bf7c52d0fe35d6626 2013-08-26 23:44:14 ....A 199168 Virusshare.00090/Trojan-Spy.Win32.Zbot.dcat-2a14bed2938ba3823220a1409741cf810eca51aab8be729fe78c87273653c2d9 2013-08-26 23:08:56 ....A 143360 Virusshare.00090/Trojan-Spy.Win32.Zbot.dchk-18c77c6e7120e202b1df2d2aa3c76a94eb27a937903c6109b39e7dbc62f90b1e 2013-08-26 23:07:04 ....A 143360 Virusshare.00090/Trojan-Spy.Win32.Zbot.dchk-615b3ed5eb574d22a888971c22e12a399731dc000e7f8046a2a6a28df9a32337 2013-08-26 23:22:54 ....A 183808 Virusshare.00090/Trojan-Spy.Win32.Zbot.ddgn-2c8b9738cd3d93a285a3a031a4743cbed1aace64e9debc39cc2a3189a9e79efa 2013-08-26 23:00:08 ....A 159744 Virusshare.00090/Trojan-Spy.Win32.Zbot.ddhz-6c995c6b53630a3b042cbff299ed11f4b2bdbeaa7e2137f298d80634597b8250 2013-08-26 23:07:50 ....A 198656 Virusshare.00090/Trojan-Spy.Win32.Zbot.dfhv-259bb0504d3e4a258f487dbc711a42c45dba807cc50a53ba4d9a4749d2ea356a 2013-08-26 23:46:22 ....A 175616 Virusshare.00090/Trojan-Spy.Win32.Zbot.dgpm-256481dd00b07971c7d839a2caeb7d567b349b140aee8fdf6315a176039b0f7b 2013-08-26 23:52:16 ....A 175616 Virusshare.00090/Trojan-Spy.Win32.Zbot.dgpm-3f1c328476398c59e7030d5ecf55e20f9868fdc20c6f6575b5b5973f01cf3dd5 2013-08-26 23:34:52 ....A 175616 Virusshare.00090/Trojan-Spy.Win32.Zbot.dgpm-6e3bf3b97359736a7b8476d555e473ced5a2bc2c198a9208c092ee83076b512a 2013-08-26 23:18:08 ....A 175616 Virusshare.00090/Trojan-Spy.Win32.Zbot.dgpm-76b955eb2dae1c73ea9fdef511bdf6c869a30cf25766c318db7c98fd53c0f217 2013-08-26 23:22:52 ....A 175616 Virusshare.00090/Trojan-Spy.Win32.Zbot.dgpm-d1d97ed316cba33d1c074ff8ff29ae6da80bbe49d51f16eb8c0b5de0af429169 2013-08-26 23:15:58 ....A 199680 Virusshare.00090/Trojan-Spy.Win32.Zbot.dhim-a44bb90f03ee07fcb89a3b43199eba4c64eba637106607e228cef199576aef1d 2013-08-26 23:58:04 ....A 328192 Virusshare.00090/Trojan-Spy.Win32.Zbot.diao-263416c80cea3d6134d1bc378629398afcde0330d096e80cd15470b260986ab2 2013-08-26 23:35:30 ....A 331264 Virusshare.00090/Trojan-Spy.Win32.Zbot.diee-79b2a3c78a73126b781e4756cfa698e6d960f6a5502b113b3cbcf913caafc8ad 2013-08-26 23:27:06 ....A 318464 Virusshare.00090/Trojan-Spy.Win32.Zbot.dior-4d9e7169bd87d90389babb829bfcb49a3b68ecbc74672b1e29eaa1e07acde94a 2013-08-26 23:53:24 ....A 318464 Virusshare.00090/Trojan-Spy.Win32.Zbot.dipz-629ddc1aafc61fffc1daf384dc65b13492dfdfd1fcf49d6909d5965391abd981 2013-08-26 22:58:32 ....A 229376 Virusshare.00090/Trojan-Spy.Win32.Zbot.diqe-c9b4753d4096057278a6312e9366d4a9888e243ff0218dc72ca1a9cb0bd4f7e8 2013-08-27 00:01:04 ....A 176171 Virusshare.00090/Trojan-Spy.Win32.Zbot.djdw-363ecbbfbe65b2c1418a43538376562b99a773944bacab523e6d7e1852e797be 2013-08-26 23:23:02 ....A 198656 Virusshare.00090/Trojan-Spy.Win32.Zbot.djpc-4a39950690a597f715f8411e392f7120075d84b9e74c265e08487fdb154ff8ea 2013-08-26 23:29:38 ....A 318440 Virusshare.00090/Trojan-Spy.Win32.Zbot.djrm-551e0752def22d1824aac68dd72851ac0f0575f1172ca8ce7a08bcc6e4a7fa04 2013-08-26 23:07:18 ....A 25777 Virusshare.00090/Trojan-Spy.Win32.Zbot.dkpl-379f343de23a2e3dbbb1ef4f986b9da08f85a1d78b1a60a297a9f4b952705bf0 2013-08-27 00:06:22 ....A 143872 Virusshare.00090/Trojan-Spy.Win32.Zbot.dkuo-b57770c95df09ecbb9b4368c61d6c8c85035cb377754b495f5490c1727650f43 2013-08-27 00:00:24 ....A 292352 Virusshare.00090/Trojan-Spy.Win32.Zbot.dlgi-6b39c9ef3e94a5e535f4be187dbc7e7a69623c473a9031bb6e9525ec3e8290d8 2013-08-27 00:00:06 ....A 143872 Virusshare.00090/Trojan-Spy.Win32.Zbot.dljc-2b1ae9a0e3c4730bf164a39b3466f5467246be536eea031c7a6b49c4fd930df0 2013-08-26 23:15:58 ....A 120864 Virusshare.00090/Trojan-Spy.Win32.Zbot.dnbt-66e9808dd0b59469b48b7d3f0dc019d311a14ed52b94e2e0cee9e842a52b4ceb 2013-08-26 22:58:06 ....A 125655 Virusshare.00090/Trojan-Spy.Win32.Zbot.dnbt-99688e8a2fb95474488800c88d904736f52861d00cf9df90f82c0ae6dab2836c 2013-08-26 23:50:36 ....A 159744 Virusshare.00090/Trojan-Spy.Win32.Zbot.dnhd-74d81ba1ff4bc2f39c5f10a28cdd06992e03f61f5b66ab7cfdf7a6821835a12d 2013-08-26 23:05:32 ....A 151390 Virusshare.00090/Trojan-Spy.Win32.Zbot.dnqq-385013db0c71314a94a81a0a8f3f9c0621140d3f64e7a927f502f4f0d56862d5 2013-08-26 23:30:00 ....A 206336 Virusshare.00090/Trojan-Spy.Win32.Zbot.docg-b3af2c5b508f6a0ec06f9e761d9838c34e904cdec2caa045d2687da68c2e5db0 2013-08-26 23:33:48 ....A 192252 Virusshare.00090/Trojan-Spy.Win32.Zbot.doux-7673a7f701439a7c8fbd6d768ed6e668be7e06c693cbec61748ef838739c1af3 2013-08-26 23:54:46 ....A 139264 Virusshare.00090/Trojan-Spy.Win32.Zbot.doux-a3b2798bcea8521a0f81e81d03d6ae635d93004dfe124ffbbe6c466c65109404 2013-08-26 23:05:40 ....A 274984 Virusshare.00090/Trojan-Spy.Win32.Zbot.dpna-7f1c15846fd1937c1e12f715296e8f333c4eae5650ea87559ee9286d103665c1 2013-08-26 23:49:52 ....A 294400 Virusshare.00090/Trojan-Spy.Win32.Zbot.dqqr-549044d1e646ef258f0fa5bcdf2c13d5d96b42e4f9e36cab50613eb296eca71a 2013-08-26 23:08:26 ....A 274016 Virusshare.00090/Trojan-Spy.Win32.Zbot.drmd-775758cb9801ef3c62d488991635c664b4ff3aecc17ef2664c9c1d192115b6e8 2013-08-26 23:00:44 ....A 212480 Virusshare.00090/Trojan-Spy.Win32.Zbot.dsjn-cbba9d873294d25c91becbe7a30c358bcce9a76b16c012b37f5017b02faf8da4 2013-08-26 23:55:18 ....A 165376 Virusshare.00090/Trojan-Spy.Win32.Zbot.dvfs-487f64ef9cca88f15cab3a9a8f826dd51ca16a5574f9e3f0264773a1f130b725 2013-08-27 00:02:58 ....A 320480 Virusshare.00090/Trojan-Spy.Win32.Zbot.dwlw-31424eb22aaf162cfc412c8787f7578f07a8404345175b9d9683ca6131c5f156 2013-08-26 23:17:58 ....A 320480 Virusshare.00090/Trojan-Spy.Win32.Zbot.dwlw-61b09e62b40bd8f8283b2ab274de3c8ca9c197f0e800fa54584f8be72b3d4334 2013-08-26 23:35:28 ....A 302560 Virusshare.00090/Trojan-Spy.Win32.Zbot.dxto-204d09478f85a7bfa6e18f3f28a5ed64935016e2991af8695534c716709ca6ed 2013-08-27 00:08:52 ....A 302560 Virusshare.00090/Trojan-Spy.Win32.Zbot.dxto-99a0d48af12706dfb05887ee01c2b2332e8f944118fae8a7a14b534de412a0ea 2013-08-26 23:57:38 ....A 302560 Virusshare.00090/Trojan-Spy.Win32.Zbot.dxto-d1fdfee1da15eeacccb5ef5fea53ab9cba8334e145dca7e1b8c06ea330891ba8 2013-08-27 00:17:44 ....A 319968 Virusshare.00090/Trojan-Spy.Win32.Zbot.dyij-89c82fc6480ae181449cc56e8805b961e8ed86efa89e58ba913b2d4b9b20fc4d 2013-08-26 23:07:56 ....A 370656 Virusshare.00090/Trojan-Spy.Win32.Zbot.dyuc-368b1975a43176f8128088f7680dca71ad06085737bf23b742e577195ef00c78 2013-08-26 23:40:42 ....A 370656 Virusshare.00090/Trojan-Spy.Win32.Zbot.dyuc-897470a1f1afa7f4aa8156c02517bb7e7511b0060fabec1cfcbf486b933828e0 2013-08-26 23:29:10 ....A 229376 Virusshare.00090/Trojan-Spy.Win32.Zbot.dyuc-b39d0cdd7a03103b90efa73f72ae2dc20779f4df0fb3a591a91e7ccdfcd35b33 2013-08-26 23:52:32 ....A 397792 Virusshare.00090/Trojan-Spy.Win32.Zbot.dzgk-aa957498ca7c6d899109065774bc80801a05d77df2f4a383752bccd6d5734008 2013-08-26 23:44:22 ....A 147456 Virusshare.00090/Trojan-Spy.Win32.Zbot.dzgk-beea92bf29f0bd21facc27d03b7a69fc7adcffe5a80b088cbf2cefbef5c9561e 2013-08-26 23:16:50 ....A 92672 Virusshare.00090/Trojan-Spy.Win32.Zbot.dztw-904e7e4d28b7ce2dadbf16ad6211af01284e21226f38f56bf8d0825b57ba0656 2013-08-27 00:01:40 ....A 384480 Virusshare.00090/Trojan-Spy.Win32.Zbot.dzug-3929d805624660b658a152d950497057187d484a6d68d4376cf54bcf16daf4cc 2013-08-26 23:41:50 ....A 384480 Virusshare.00090/Trojan-Spy.Win32.Zbot.dzug-464c3f3ec9b434afdf900b4435bf2d5b532e5545bfb4f583319de513596e2ba9 2013-08-27 00:06:24 ....A 384480 Virusshare.00090/Trojan-Spy.Win32.Zbot.dzug-7690dd830f2e9a659b71b1104ebefdd474df4bcc890808a98f0ae3051af9263f 2013-08-27 00:02:06 ....A 384480 Virusshare.00090/Trojan-Spy.Win32.Zbot.dzug-c00ba112e78f4254398e0ea137135438f137f0df41e439b0b19b0d04b46c62be 2013-08-26 23:06:04 ....A 312320 Virusshare.00090/Trojan-Spy.Win32.Zbot.dzyg-399cdf5bd1148e237236c8e2dba546ca51239b22816303590405f30ff76aa263 2013-08-27 00:20:12 ....A 312320 Virusshare.00090/Trojan-Spy.Win32.Zbot.dzyg-c17057627d0faecb7363e9d839976ad4dcba8ec11c0a7b9039aa9e95e62582a7 2013-08-26 23:44:58 ....A 357856 Virusshare.00090/Trojan-Spy.Win32.Zbot.eabk-4368c23440ddf0cb9eb01415c1e1057f6cfc9a77dc37b7ee4c727ae4d820d49f 2013-08-26 23:45:02 ....A 310273 Virusshare.00090/Trojan-Spy.Win32.Zbot.eabv-c041cbc4c93f135177d3fbbd4c57ca79c9e5af74042f0550e9a26dac262f1113 2013-08-27 00:01:02 ....A 125440 Virusshare.00090/Trojan-Spy.Win32.Zbot.eafo-3749de6f4f4321aedfd09c8f2d31cb8112b82d16a5573766e95cc55c0800c03e 2013-08-26 23:58:34 ....A 326145 Virusshare.00090/Trojan-Spy.Win32.Zbot.eahl-535d2ce23bdcaf50c1d384423f1feff0bc393d7d7abbd7ad7f85ffb7bca47e7a 2013-08-26 23:54:22 ....A 347112 Virusshare.00090/Trojan-Spy.Win32.Zbot.eamw-5285108a432d822995344c630611f0115d3c49ce1232f884be7d5965d3b29fc6 2013-08-27 00:02:06 ....A 54784 Virusshare.00090/Trojan-Spy.Win32.Zbot.ebbm-1714e50a460d3156425104e3b3bbf722f990d7a8c6c109c10030aecf8c413cc0 2013-08-26 23:31:24 ....A 54784 Virusshare.00090/Trojan-Spy.Win32.Zbot.ebbm-34457fc5eafeb8bfd838853f2e1c78fa03819ed86d382ce02f800f49bcfb3c68 2013-08-26 23:48:28 ....A 141824 Virusshare.00090/Trojan-Spy.Win32.Zbot.ebil-6067d8a8cee2bec27dc83e795ac4da5ce2d503829a9af1e19821ae89d3c53f13 2013-08-27 00:07:08 ....A 135680 Virusshare.00090/Trojan-Spy.Win32.Zbot.ebmw-70415944f880f4a61b5f13c4626e99e46185b51e08165f05c97427eda5bc7777 2013-08-26 23:13:28 ....A 135680 Virusshare.00090/Trojan-Spy.Win32.Zbot.ebmw-bc2ba23a9cb70efcbfd16ab3bb928e678450607d19311fb6321d68b2d220e636 2013-08-27 00:08:38 ....A 383136 Virusshare.00090/Trojan-Spy.Win32.Zbot.edfn-d196b4e1c2789a7f620d2b845d52caac0defc334aaeb895570f23bd8c2d0a75f 2013-08-26 23:29:04 ....A 365728 Virusshare.00090/Trojan-Spy.Win32.Zbot.edju-a19e0004339f0f13db27874c96b4174f7b947952358cde208ec9a2ed5704633d 2013-08-26 23:34:28 ....A 365728 Virusshare.00090/Trojan-Spy.Win32.Zbot.edju-d1e60fe01cc46e159c5b424934d36851d285f0307335ee8fa8ffeb37bd8f0364 2013-08-27 00:06:06 ....A 365728 Virusshare.00090/Trojan-Spy.Win32.Zbot.edju-d56f6aa03a09c7fe71b649585f4922e54ee0f32ca75d067a3a9f64e2c95433ec 2013-08-26 23:06:26 ....A 272765 Virusshare.00090/Trojan-Spy.Win32.Zbot.edqx-0486417c0efb44c04af2a963f73874e83cf230ee05900345749ebcfd7f82fb6e 2013-08-26 23:24:06 ....A 329376 Virusshare.00090/Trojan-Spy.Win32.Zbot.efsu-504806ffe05b3484438869309cc96d841b1bfa985f94a20936d9178b2597a29c 2013-08-27 00:21:14 ....A 329376 Virusshare.00090/Trojan-Spy.Win32.Zbot.efsu-754ae45019689a2b4c7d6a2c6002b350395734dab6b37af0f813d5e0f6443c45 2013-08-27 00:11:26 ....A 2634 Virusshare.00090/Trojan-Spy.Win32.Zbot.efsu-a063eab89ed02de5d429dd23252f5941780eb619c2968e74a88ff33b08de5bab 2013-08-26 23:21:16 ....A 329376 Virusshare.00090/Trojan-Spy.Win32.Zbot.efsu-a0fcee4a2e58ced61e3c58bdd8887a1b51289c9511b9a6b8458c36674ad2d28f 2013-08-26 23:25:50 ....A 329376 Virusshare.00090/Trojan-Spy.Win32.Zbot.efsu-b4c7744ecf5f31c3e8f3295e71515cbc0a57cf817392eac16f11135b5fab0748 2013-08-27 00:09:28 ....A 329376 Virusshare.00090/Trojan-Spy.Win32.Zbot.efsu-c26b10228ed8ca65e41b96c97c118c2cc08368913afd3344832e44deea77406b 2013-08-26 23:17:42 ....A 337056 Virusshare.00090/Trojan-Spy.Win32.Zbot.egum-980a7dea828d2fec8cbd4e14d49836f59ae2a423826a638655b3f5114ac552d7 2013-08-26 23:25:38 ....A 338592 Virusshare.00090/Trojan-Spy.Win32.Zbot.egxv-2843fbb0f079571d4a26f2d2a4d28f1e85ccb36dd6aa21e636fd088e82911a69 2013-08-27 00:21:18 ....A 338592 Virusshare.00090/Trojan-Spy.Win32.Zbot.egxv-93aa071b56df6c9a62f0d2c19e2054b87369620449e07745425b9b6d284aed2f 2013-08-26 23:21:32 ....A 338592 Virusshare.00090/Trojan-Spy.Win32.Zbot.egxv-c5ba54ab8925bae07d64620623246f40835ced6d53fcc4476b961530a3ff2625 2013-08-26 23:42:16 ....A 337056 Virusshare.00090/Trojan-Spy.Win32.Zbot.ehni-233928eed347ab35c8a834895cafe75edd1726b23101fdc56821a7631443a87e 2013-08-26 23:31:22 ....A 337056 Virusshare.00090/Trojan-Spy.Win32.Zbot.ehni-346ce17e81d4a86f9802f5d11a2bd64e333787f846f915ec9d7b0ad212741d56 2013-08-27 00:17:12 ....A 337073 Virusshare.00090/Trojan-Spy.Win32.Zbot.ehni-863bdf121e5bc5ef88a0b255943f2ad9daefce21fcc3a87f9fa7594054065fc3 2013-08-26 23:04:44 ....A 337056 Virusshare.00090/Trojan-Spy.Win32.Zbot.ehni-b07b50fa786e4fc198c20636ddfb72b69e6bf72b356179905d0c9a43324e317c 2013-08-27 00:22:04 ....A 337056 Virusshare.00090/Trojan-Spy.Win32.Zbot.ehni-bca9852c6c4b44b48b8db19924e192b9f6704f33fdfbcecb3255598b02d43ec4 2013-08-26 23:57:54 ....A 157832 Virusshare.00090/Trojan-Spy.Win32.Zbot.ehni-c9403bf17efc0072bc213febac4c7d3a9ef9f520d6f4fc42694d6bb0f3599c3c 2013-08-26 23:18:56 ....A 337056 Virusshare.00090/Trojan-Spy.Win32.Zbot.ehni-cf727a5d6fb0e6cbf0ad13a4519f06674ed0fee1fdd7c9744b05696812443b2b 2013-08-26 23:23:42 ....A 164864 Virusshare.00090/Trojan-Spy.Win32.Zbot.eidc-a8a047af4b919e6c10b6aa43fb543cb3009d38f364e71c163d4eb18a57405334 2013-08-26 23:21:28 ....A 338080 Virusshare.00090/Trojan-Spy.Win32.Zbot.eiie-514824f9e933fcd16e67744799e4953db47696462c0895c99180bb063c9f9dd7 2013-08-26 22:58:10 ....A 171524 Virusshare.00090/Trojan-Spy.Win32.Zbot.eiie-615103f684341916b120b62095bcd446245e3b04776c268b98674790b5076408 2013-08-27 00:14:02 ....A 25085 Virusshare.00090/Trojan-Spy.Win32.Zbot.eiie-73e1202ef4389323e9f68110432185ebe2b20566b15f7099412199b612f4494e 2013-08-26 23:02:08 ....A 338080 Virusshare.00090/Trojan-Spy.Win32.Zbot.eiie-a521934652c2f014e772f39870098eccc95f6330bded4dba953ac302db2a5e3a 2013-08-26 23:56:30 ....A 338080 Virusshare.00090/Trojan-Spy.Win32.Zbot.eiie-bab02092bdc3e1b11deebf4ff232ae96efd97fd090fc2432627b6a35cfae4fa1 2013-08-26 23:53:10 ....A 338080 Virusshare.00090/Trojan-Spy.Win32.Zbot.eiie-ca147a51c1820657e8066aa5ac871f106ff1626c7c6ce581d55bd4546831febf 2013-08-27 00:04:56 ....A 338080 Virusshare.00090/Trojan-Spy.Win32.Zbot.eiie-cbd6307190429aa0d07d73ca26982a154de0e01e9104b17fbc5324e3a97ec3a1 2013-08-26 23:24:14 ....A 338080 Virusshare.00090/Trojan-Spy.Win32.Zbot.eikl-1199c462fd92c005821501dc2bab6e101c1301fb82328a3fd31b91d2ce270aeb 2013-08-26 23:57:00 ....A 338080 Virusshare.00090/Trojan-Spy.Win32.Zbot.eikl-181cfc8df3cf50ff2369e4d524d216e1f6df8164d7defb1d9c44e9e2117259cf 2013-08-26 23:55:18 ....A 338080 Virusshare.00090/Trojan-Spy.Win32.Zbot.eikl-938056b66de5da85c8e78d70e5f715bf881b7588463288a725bcb5df1e50c1f4 2013-08-26 23:45:18 ....A 214276 Virusshare.00090/Trojan-Spy.Win32.Zbot.eipa-07a87daa34545ca9bb13163aa611874dad92163431cc2069175e451d0516d6fa 2013-08-27 00:15:56 ....A 246765 Virusshare.00090/Trojan-Spy.Win32.Zbot.eipa-6eaf75a18ee35568a2dd1ef5dc7716a2dcebed0f1cd09c26f1c8eb454b927d88 2013-08-26 22:56:46 ....A 330152 Virusshare.00090/Trojan-Spy.Win32.Zbot.eipa-c6151f1e97fba315e3ca3bf3af238048c916d564004e6ecc5c841781ee22bb95 2013-08-26 23:40:48 ....A 466424 Virusshare.00090/Trojan-Spy.Win32.Zbot.ekat-c9271127373ed3b62c1684520b40d340404376e935f7421b7f88ff65a7c28d43 2013-08-26 23:23:04 ....A 48731 Virusshare.00090/Trojan-Spy.Win32.Zbot.ekeo-810420eb5248bd10dff8d5f709fa90a1da1aae3dfbad39b1a400c5a58d4834bb 2013-08-26 23:05:04 ....A 327040 Virusshare.00090/Trojan-Spy.Win32.Zbot.ekeo-aee813fe761a5ecd1edf4223dbbe889bdd36d4bd99888f95c49a5ea2acc6f3d1 2013-08-27 00:13:24 ....A 163987 Virusshare.00090/Trojan-Spy.Win32.Zbot.emqh-8ca1f324ab4a7eac0eabd18769881a13eda1047c053b1906754264636f468316 2013-08-26 23:15:34 ....A 282113 Virusshare.00090/Trojan-Spy.Win32.Zbot.emxb-080de05d81e7a208f852ee19c735c795c1312e9342a53ed00e0c1b40b8768316 2013-08-26 23:15:40 ....A 282113 Virusshare.00090/Trojan-Spy.Win32.Zbot.emxb-226e636d3c3e0734f9404353d9f7e7afd503093ae49a9944f63859939b371e4e 2013-08-27 00:03:12 ....A 282113 Virusshare.00090/Trojan-Spy.Win32.Zbot.emxb-66f94b748475dd7cba29723eb2c7db1fc3420bac31e19b8ed7f9abf96e512b9f 2013-08-27 00:21:00 ....A 132748 Virusshare.00090/Trojan-Spy.Win32.Zbot.emxb-b29cd16649b4384cc10d1421c525b47599b5ccf859024b887082a3003b9753fc 2013-08-26 22:57:00 ....A 263168 Virusshare.00090/Trojan-Spy.Win32.Zbot.ennk-82adf1a1036768a25f03baae0602c23d16f9b8393104d3e02a7c1fa2d8c37e4f 2013-08-26 23:19:06 ....A 263168 Virusshare.00090/Trojan-Spy.Win32.Zbot.ennk-ca5c1564a9cffef91115cd8cfb54f8d0a6107f626e29b63f68a181d2760b84d3 2013-08-26 23:14:36 ....A 315905 Virusshare.00090/Trojan-Spy.Win32.Zbot.ennk-cd199e02f4b5fa88e8df73d5a0b1ce4d023d6cf06c992f8b67bb08161f115653 2013-08-26 23:41:46 ....A 322561 Virusshare.00090/Trojan-Spy.Win32.Zbot.eolm-1735f99f7dfe4abd539f3180124e890e06bb49ba8b8f65f26b64626b1668db4d 2013-08-26 23:26:32 ....A 322561 Virusshare.00090/Trojan-Spy.Win32.Zbot.eolm-18904255cb9e544b0420442259238a85d89352ecb810e51abdf59b33924e82ad 2013-08-26 23:21:12 ....A 322561 Virusshare.00090/Trojan-Spy.Win32.Zbot.eolm-497eac63f1227d7b849ffcf9b0fb35c99c80608d9e54af6b0e7db798cc4bfb90 2013-08-26 22:58:24 ....A 322561 Virusshare.00090/Trojan-Spy.Win32.Zbot.eolm-6032f10b88505814535b627923f8acca7d3a09a80748be9fe483be8e68c997d4 2013-08-26 23:05:18 ....A 322561 Virusshare.00090/Trojan-Spy.Win32.Zbot.eolm-66009c36fdf9477fd3928bc827f4a72218c7cab83fa585ce1679b25f02197a21 2013-08-26 23:08:20 ....A 322561 Virusshare.00090/Trojan-Spy.Win32.Zbot.eolm-7342d6c4775caf44e50b740105fee74e0e9edc687df7f540babb51051a516761 2013-08-26 23:28:00 ....A 322561 Virusshare.00090/Trojan-Spy.Win32.Zbot.eolm-81ba1680dbba69ff5dffc50eb6a26036766e8684a721cc4c3e331c51cff0b788 2013-08-26 23:17:06 ....A 322561 Virusshare.00090/Trojan-Spy.Win32.Zbot.eolm-a24846fbf1925900d1adf0ad81446ea816ba89bea94d7ca8e0077205df17e2f5 2013-08-26 23:12:36 ....A 322561 Virusshare.00090/Trojan-Spy.Win32.Zbot.eolm-a94ca9a60c6a2fe2160176907364d41a5a15708834d356f239705e9828f6ae62 2013-08-26 23:31:48 ....A 322561 Virusshare.00090/Trojan-Spy.Win32.Zbot.eolm-ae353537c066af90505b151a29ec033bbb77e8ce8fa18bd44a7b347e5ffd06aa 2013-08-27 00:20:52 ....A 322561 Virusshare.00090/Trojan-Spy.Win32.Zbot.eolm-bf34cb8666ab65f552b49903f5bd9835fc94f5097c2037f75276033e503b13c3 2013-08-26 23:31:04 ....A 322561 Virusshare.00090/Trojan-Spy.Win32.Zbot.eolm-bfbab96cfa9428af5255f12004f40d561d271aae2bf06323a6e76574667aec64 2013-08-27 00:03:38 ....A 322561 Virusshare.00090/Trojan-Spy.Win32.Zbot.eolm-cba8310e6a06d31a43d170919b19c1cc14d2f732ee7d74a5ad12d0e01852397b 2013-08-26 23:16:50 ....A 322561 Virusshare.00090/Trojan-Spy.Win32.Zbot.eolm-cd233cf52aec3295b342a16d8a98ec3fca5d36d6745c96196ed35d760dd4eca0 2013-08-26 23:44:50 ....A 307713 Virusshare.00090/Trojan-Spy.Win32.Zbot.epoy-bb44e90a3d55a0b8a9b1cba338a7cef36fdfb78801efcfc2e93f3f16a046bffa 2013-08-26 23:55:48 ....A 307713 Virusshare.00090/Trojan-Spy.Win32.Zbot.epoy-d1809c9d2143b157870e6984c55c3ccd8d6051c05b59cf1fef6cb787e281c0c3 2013-08-27 00:07:34 ....A 285555 Virusshare.00090/Trojan-Spy.Win32.Zbot.epoy-d2127d5eb9c4f108f8e998e5039e9b7ad35eeafa8c4ab718bfd6c0869754e2e8 2013-08-26 23:03:18 ....A 305153 Virusshare.00090/Trojan-Spy.Win32.Zbot.eqne-3694f3c0bb43a37674379149e105e8fb21025c8604a38d70d7a9e88064e84f39 2013-08-27 00:16:40 ....A 305153 Virusshare.00090/Trojan-Spy.Win32.Zbot.eqne-a3d44ac18ec0b9e85be4524c39ad9581929ccbc1c83614a225f048f6a4cbfe43 2013-08-26 23:11:20 ....A 305153 Virusshare.00090/Trojan-Spy.Win32.Zbot.eqne-af318cb3bc590d175dc228f477b88108f5a22988870b78edfc73de18053f942a 2013-08-26 23:00:08 ....A 305153 Virusshare.00090/Trojan-Spy.Win32.Zbot.eqne-afd71c24cf0223b8c67bb821d34314f01f5c6fadbe1f7926d3a95238927af992 2013-08-26 23:04:08 ....A 305153 Virusshare.00090/Trojan-Spy.Win32.Zbot.eqne-c0106914cad56e7fa3c340cfa40a9374e98b31a7bcae733ffd6af04d0cd5b130 2013-08-27 00:16:24 ....A 304641 Virusshare.00090/Trojan-Spy.Win32.Zbot.eqob-ab54c50cf992c47f264bd9cf994e9326ee53eddaad01ca7742be56c167a2aa28 2013-08-26 23:02:34 ....A 304641 Virusshare.00090/Trojan-Spy.Win32.Zbot.eqob-c539940d6711eeb268ebd1bb9175f29fa3b1329c52eda3bb7680903407ddde81 2013-08-26 23:31:08 ....A 364032 Virusshare.00090/Trojan-Spy.Win32.Zbot.erlh-01bd9687d7fc8c3026f70537816a6d1712be18f9b45abaf8cc6d23b361f6a8a2 2013-08-26 22:56:26 ....A 364032 Virusshare.00090/Trojan-Spy.Win32.Zbot.erlh-0673ce730f3ff1642159362f87441eec3e8da68f277f76e202529fd89ec9dbb1 2013-08-26 23:31:52 ....A 359936 Virusshare.00090/Trojan-Spy.Win32.Zbot.erlh-2328e1298bbf2b68bca1453fbad0ad924c4b235dc6dbe66cad594b2ecb5b81f0 2013-08-26 23:30:58 ....A 359936 Virusshare.00090/Trojan-Spy.Win32.Zbot.erlh-389b920ba0bcb666b1acd8f36a68ad1bbd40d6473c7e4edc4f4cf5c8638b2e99 2013-08-27 00:15:42 ....A 25712 Virusshare.00090/Trojan-Spy.Win32.Zbot.erlh-5472d4bf9be55d9b2eed4c6ef35024d1032839ad38fd750005bacf4932f8f5a2 2013-08-26 23:23:38 ....A 53576 Virusshare.00090/Trojan-Spy.Win32.Zbot.erlh-58469af5ebb2f53219b4fc8eedc9188e2caa58e55e6712126218d1172221a172 2013-08-26 23:25:52 ....A 359936 Virusshare.00090/Trojan-Spy.Win32.Zbot.erlh-7513b979209de718f07ecf1031fecbbe286152e34728b40db8034605ad4c2f69 2013-08-26 23:03:00 ....A 364032 Virusshare.00090/Trojan-Spy.Win32.Zbot.erlh-86c9a3b56e505906f1642346bfaf28a84f10aa2588ba4a25bc2052ec499a4629 2013-08-26 23:19:24 ....A 359936 Virusshare.00090/Trojan-Spy.Win32.Zbot.erlh-b054d723ca32990d47d35bf3dc82b1bf91ced0c9f31fe22d78a75b6833e6593a 2013-08-26 23:58:18 ....A 11584 Virusshare.00090/Trojan-Spy.Win32.Zbot.erwn-82ef1103ba8fd37fc0fdff9c38fcc0e79568bd062bbcac6982a73eb4c94641d2 2013-08-27 00:17:04 ....A 141140 Virusshare.00090/Trojan-Spy.Win32.Zbot.esdy-6be0133ab4e4ece79ade8a9e260d28ad3dbb9a8f4c3bc1f9c3c92b6e1cc8bd5d 2013-08-26 23:31:16 ....A 343040 Virusshare.00090/Trojan-Spy.Win32.Zbot.esdy-80ec33822019a64b8ff33ff2ddaf56bb437912ca8b191a069ad46bcd2f5e9d36 2013-08-26 23:11:42 ....A 323584 Virusshare.00090/Trojan-Spy.Win32.Zbot.esgd-81a3c5feeb24b7993360a5499afacca96454f75dfc8ccb709d5229173753a22c 2013-08-26 23:56:18 ....A 323584 Virusshare.00090/Trojan-Spy.Win32.Zbot.esgd-aa051b70723c11dda2f7219285a2cee6330aaf34c1704d9e7d4c94e9e0935643 2013-08-26 23:59:18 ....A 327680 Virusshare.00090/Trojan-Spy.Win32.Zbot.eskc-1296a3a152bfa03917a87b8ac5b7223148cfaefafe2f99b2af443a8e45e412a4 2013-08-26 23:45:18 ....A 327680 Virusshare.00090/Trojan-Spy.Win32.Zbot.eskc-c7e336aa489d9c7d155c8111d6d4fa4e3968bb32c052988e8fad65af79e7c5f3 2013-08-27 00:16:12 ....A 322501 Virusshare.00090/Trojan-Spy.Win32.Zbot.esoq-92825c1a8d75e6dd9e0dc06eee7f0ae431ab2b93f2ffee94a33cd67b3cc9aeb7 2013-08-27 00:00:06 ....A 320512 Virusshare.00090/Trojan-Spy.Win32.Zbot.estm-0b202b2aece908af69fa02cd249e372d1389dd7f68e0f37af5ed207ffb81adc3 2013-08-26 23:42:22 ....A 373112 Virusshare.00090/Trojan-Spy.Win32.Zbot.etev-190775e03fb81b139d1fba6fe73121066d8b37f9b64b8296e495ae0982804fd8 2013-08-26 23:56:18 ....A 373112 Virusshare.00090/Trojan-Spy.Win32.Zbot.etev-571b69519bffc1c3e7df5db490139a763416bfe65d094a29e115c5e65176c879 2013-08-27 00:06:38 ....A 373112 Virusshare.00090/Trojan-Spy.Win32.Zbot.etev-58738ca55de3d881bd781feeb719755029681fa9f524c32a769fb79f1a4f9840 2013-08-26 23:44:34 ....A 373112 Virusshare.00090/Trojan-Spy.Win32.Zbot.etev-61183c2d0fd9ad17dc9f8b9480db5229d6430fbda66c02c1985b681d0e0f01f3 2013-08-27 00:15:22 ....A 373112 Virusshare.00090/Trojan-Spy.Win32.Zbot.etev-7626e015af662faf1843b86d4b4acee2ca57f207b62b3bbd20635f522aed828f 2013-08-26 23:13:30 ....A 373112 Virusshare.00090/Trojan-Spy.Win32.Zbot.etev-8760f344a10a83f8fd66f828ecea3c4b9b9868e08e0d023af3afffcf21b75fe3 2013-08-27 00:15:00 ....A 371112 Virusshare.00090/Trojan-Spy.Win32.Zbot.etev-8891e83eb21c25b721cb2984f6ab776bccac70bd5a9d8c590dcbb75944562cc1 2013-08-27 00:16:30 ....A 373112 Virusshare.00090/Trojan-Spy.Win32.Zbot.etev-9917434bfd43bdbb2b35f4c7e7277d3fbe3e2ab89ef17217c4aaa56a1cb77f55 2013-08-26 23:16:14 ....A 373112 Virusshare.00090/Trojan-Spy.Win32.Zbot.etev-a33d5ef3304a63d08675d89ffbf3c1a94f7f01c2b61af470ae088274cadcd438 2013-08-27 00:04:30 ....A 87224 Virusshare.00090/Trojan-Spy.Win32.Zbot.etev-a6820b09bfa8b278875b37b7e38f985c3d0747ab4fcf64b7cb7eefdbcd526ccf 2013-08-26 23:56:18 ....A 371112 Virusshare.00090/Trojan-Spy.Win32.Zbot.etev-b56cf3388c227d60cf4b7fc45e5b4b6503d00ce1e75e706714aa508d1f90263c 2013-08-26 23:13:14 ....A 78808 Virusshare.00090/Trojan-Spy.Win32.Zbot.etev-b89e58606b22d384d6cca44677df7c3f8cd406146531e8fb251e78c3e3437672 2013-08-27 00:04:00 ....A 373112 Virusshare.00090/Trojan-Spy.Win32.Zbot.etev-be824edb82e04ac847fbe15d3e61d282d8086001af2544575c1188eeae39ad4e 2013-08-26 22:57:10 ....A 371112 Virusshare.00090/Trojan-Spy.Win32.Zbot.etev-c28e71c0b0b3ed977ae5eec57d7a3abfb443de714f0dd6f36cf303183321994f 2013-08-26 23:44:28 ....A 371112 Virusshare.00090/Trojan-Spy.Win32.Zbot.etev-cb9ee40347a7eb9fd6346bb2da56f3fdcb698d75ae75a0bdff02af05fdd0a503 2013-08-27 00:04:38 ....A 47919 Virusshare.00090/Trojan-Spy.Win32.Zbot.etev-cc449a906c283f8ff80408490b38e806d68ae1165d0e2d2bb5db392f6283ed8f 2013-08-26 23:43:04 ....A 471027 Virusshare.00090/Trojan-Spy.Win32.Zbot.etmx-76579b1e1a5005c6edb2d70990787e8849e39577d678dd62fb5c3d0949abb7f5 2013-08-26 23:32:22 ....A 298288 Virusshare.00090/Trojan-Spy.Win32.Zbot.etmx-b875973ec34488847ab02902d487b798d559769ccfef3bc9d010d28e6c353ed1 2013-08-26 23:42:40 ....A 331264 Virusshare.00090/Trojan-Spy.Win32.Zbot.etww-b225866e8ea5bb127f69eff6b4d066a702f54cb5ef437245d3cb9422a035fa7f 2013-08-26 23:33:20 ....A 65406 Virusshare.00090/Trojan-Spy.Win32.Zbot.euqo-acf659d3218a9dd65f46b26adf9eab6187ece9ecef6e2ae0f8644361615087a9 2013-08-27 00:08:06 ....A 331264 Virusshare.00090/Trojan-Spy.Win32.Zbot.evdh-15131e91ec6d4ff7ee277272a2451cbc98f7551186ac51429d833d0f6a06a1ae 2013-08-27 00:21:38 ....A 331264 Virusshare.00090/Trojan-Spy.Win32.Zbot.evdh-86fa59c11ef891efc0107bc1bc00ae7442f3ab3d407c4e77f02f1eb8706b3d4a 2013-08-26 22:59:20 ....A 331264 Virusshare.00090/Trojan-Spy.Win32.Zbot.evdh-a66aa1518f38e9c274f3c98ae7ca44fb0d3070f337c00f5f2ba6860c59d760f3 2013-08-27 00:01:36 ....A 331264 Virusshare.00090/Trojan-Spy.Win32.Zbot.evdh-afa8fbd1cbff8d5308de827e72f4af310870b21db8ac708b21cf8295cd5b5192 2013-08-26 23:30:22 ....A 349696 Virusshare.00090/Trojan-Spy.Win32.Zbot.evfg-7090f62043e38c46e89fe575d20cabde4e2b9bac68e1ae13366daa2f682a3abf 2013-08-27 00:13:30 ....A 349696 Virusshare.00090/Trojan-Spy.Win32.Zbot.evfg-88a2ea32470b126f97be2512be4f6b5f96ac968e85d738d88c13714bada368f6 2013-08-26 23:44:46 ....A 324608 Virusshare.00090/Trojan-Spy.Win32.Zbot.evfi-bbbaea4b812f796d9531dbc12b3f913f167354414c9982da2c2f7c9f73031e05 2013-08-26 23:10:36 ....A 348160 Virusshare.00090/Trojan-Spy.Win32.Zbot.evge-396db074133532271354de7255bdd9c53a1c54e34ca802c8db229263ab81a25b 2013-08-26 23:28:04 ....A 348160 Virusshare.00090/Trojan-Spy.Win32.Zbot.evge-90c70641885308f96275215bfb962f7f0e79793e39846fd53605f462c0379097 2013-08-26 23:29:36 ....A 348160 Virusshare.00090/Trojan-Spy.Win32.Zbot.evge-915b0d496b39687b3543d23ee30f93a2a86fdafa3d542ab938b925a965fe4f4d 2013-08-26 23:42:10 ....A 348160 Virusshare.00090/Trojan-Spy.Win32.Zbot.evge-ad1dd3589e6c89c9745e333fe47a960f1af97e95102e83f13a11122b12d43de2 2013-08-26 23:40:40 ....A 334848 Virusshare.00090/Trojan-Spy.Win32.Zbot.evho-1068377d51bbfcc3198eeb63d4636144df2d701aab0379dbef68a8413634df3c 2013-08-26 23:15:08 ....A 334848 Virusshare.00090/Trojan-Spy.Win32.Zbot.evho-364fc241e20575ae85b090ffe6e817a236635654a796bd07e10f8dcd303545cd 2013-08-26 23:33:54 ....A 334848 Virusshare.00090/Trojan-Spy.Win32.Zbot.evho-b022e363fd4c4608d7cc265c0540e3a73238f9afd913c8c9fab0ea2ed2934c61 2013-08-26 23:51:20 ....A 334848 Virusshare.00090/Trojan-Spy.Win32.Zbot.evho-c2dbb968976376964fd2723b5a304fbbff3ee8670cfdee05642389023021f630 2013-08-26 23:04:10 ....A 379256 Virusshare.00090/Trojan-Spy.Win32.Zbot.evje-91a807cb2e1e0426dcd5d45e43fafe63691cc643261e6e5851ff15ccf1d66546 2013-08-26 23:37:12 ....A 377208 Virusshare.00090/Trojan-Spy.Win32.Zbot.evyi-52a9965b037eca1e7d6650e99777d9aab5a3e72adbe8f5472451a90151d880aa 2013-08-27 00:17:18 ....A 390008 Virusshare.00090/Trojan-Spy.Win32.Zbot.ewgs-8463338931f338d546137a049a25e74cf5d5346d083820aa24719d1f7aa8f3e7 2013-08-26 23:58:10 ....A 281088 Virusshare.00090/Trojan-Spy.Win32.Zbot.eyln-d24a4e3e3a9e8cf4f7bbe6a927cbffacef0fbc132976f449f432c8713176bf50 2013-08-27 00:07:50 ....A 363400 Virusshare.00090/Trojan-Spy.Win32.Zbot.feno-70630a512a4ab28a419b3bbead48123672ba6f302eb7dd5fbd8949e7b6008eb2 2013-08-26 23:59:30 ....A 375176 Virusshare.00090/Trojan-Spy.Win32.Zbot.ffre-275199fc33fdc578d2d7d40502948851e69b87fa7279e6bb11803d7aab87921e 2013-08-26 23:56:48 ....A 182272 Virusshare.00090/Trojan-Spy.Win32.Zbot.fsoe-a58b902249d70cc9ab43e8040998c6b3a04eb894f41597de715afda6ff3155dc 2013-08-26 23:36:18 ....A 320000 Virusshare.00090/Trojan-Spy.Win32.Zbot.fweq-607fdc7ed3ce3ecb9217351c696da7df65edae5cdc61f208734b0e49d23624f7 2013-08-26 23:13:28 ....A 344067 Virusshare.00090/Trojan-Spy.Win32.Zbot.fwo-6046e49f42b4dd966ce86423b461333835e32cb37270e3f8c3c74e686bd07666 2013-08-26 23:20:46 ....A 64512 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-0c385e4b6d2fd39f35c4ab0e11db1c465a56a4ea5b4818117956993aaa3a95ae 2013-08-26 23:18:12 ....A 725344 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-34adf0fa989e99d498b220d0beb2206dcda73f9d0e187ccdcd20802a518fbcaa 2013-08-26 23:08:18 ....A 83456 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-4fa2f006cf276e732a86e80d52de13741385c05fcc47d218bcabbd2003223ada 2013-08-27 00:18:28 ....A 36472 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-5500057d8d63da188cf072519ea6ce2b000bac6ab8eed40afb5c53d5c3772996 2013-08-26 23:50:20 ....A 89088 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-5ca0a1e05f8716369eed36daddcc69fe1efd4d22b1bcb0e87b61ce3bfa01c591 2013-08-26 23:35:42 ....A 431104 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-5f512785fffeeff825d68ef8bfe9d58321a991532b3b3e55c8eae0839914090f 2013-08-26 23:04:14 ....A 88576 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-624a66cfd8fc4aa506022eafc8c63ae02bebca2adb98084e2c2372c8a88c67d6 2013-08-26 23:55:56 ....A 12288 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-62c65dc88fb5a8430bc9955715148ea12dc5f00f82ffae294182d7f91ed6e175 2013-08-26 23:56:04 ....A 83968 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-806f22c86708f21ea66090348c6095ccb2d1706fd8daf4562946b4c8d5cf5536 2013-08-26 23:15:30 ....A 83456 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-a21f58b19b83b7a1ee5c33aca665ccb813015e9406e8742cf3ef1651e7ba0f31 2013-08-26 23:57:30 ....A 64000 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-a50567b13266fa45c1acd05190527c361be4f7746e94cb6819e672874b3d6750 2013-08-27 00:18:36 ....A 88576 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-a65ceb27340f0dcb9d0bbc73e937ecae9fc0112e76bac0545710e398e882fb53 2013-08-26 23:44:20 ....A 1599938 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-aee32b4e643d44d5a43a72a4d5b8b123cc2eadc2e28853b9fbab05772e21dada 2013-08-26 23:24:08 ....A 792576 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-b1acde1ff0a3653368b9fa5396221bd52d70fbc9c2f7cf870b31b67957415804 2013-08-26 23:38:28 ....A 380928 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-b1f0089057ae117c9e23466769a5566d0a89ef87733cb01dc6be2ec121cdbf4d 2013-08-26 23:52:18 ....A 260608 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-bdd679e0172778eb418936620514f364140d05c9699b285b344e1cdc1f344710 2013-08-26 22:57:06 ....A 65536 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-bf52c2955ec557347878cf1cfb88f154a86d925fb54abc5460eff747184f4881 2013-08-26 23:51:06 ....A 283648 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-c3346582e6793cb90a8744414ea3eff7274232cd4458e17fb43e709c20136e3a 2013-08-27 00:06:06 ....A 334848 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-c4e575f0bde1c692e8c0cdf688d0f84e071b7775f71ce359a977b851b5a3ebd8 2013-08-26 23:56:08 ....A 77824 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-c9c404a3039f9a9b0d85239110202b9d5ed97a0550512ffb614671ba729bf5bf 2013-08-26 23:49:26 ....A 864768 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-de60e963bb296f5dd257cc58905d77fa62160f6821290b666ddf3f039533551c 2013-08-26 23:01:38 ....A 523264 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-e32458a748ca86b3dc34eab424d9dc600e898462df04cf5a6ae5927fb91ce08c 2013-08-26 22:59:10 ....A 310784 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-e9628d96d606a12f9c78daaa3226a7bea0134abf5c25cec287fc63d605e04c95 2013-08-26 23:17:02 ....A 67654 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-f614ac51167068e176569d1c693f7cb1a6360596515ac64bdb8aabf5c7afedac 2013-08-26 23:16:34 ....A 334336 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-fb9b89ae61c8b7836025dd2651ec265a8248884fe599bd83a8001b327cb9b7a8 2013-08-26 23:21:26 ....A 83968 Virusshare.00090/Trojan-Spy.Win32.Zbot.gen-fd05fca7252c8156f757ef5e199a9b37e970571442e46deceee2175c9bfb5518 2013-08-26 23:33:56 ....A 138599 Virusshare.00090/Trojan-Spy.Win32.Zbot.gpnu-66fee251a84990e3920d728d2165676a5c1093ecbdac533a6dfc61052f21225d 2013-08-26 23:53:16 ....A 179712 Virusshare.00090/Trojan-Spy.Win32.Zbot.gxzc-79e290bce9efaa407eb9a5d3407e2612706f42ed97488f63f1e9da2a179e91af 2013-08-26 23:34:22 ....A 179712 Virusshare.00090/Trojan-Spy.Win32.Zbot.gxzc-c34a50724bd071629a702584e99dda7a5876b736fc4b526dfc8254d0d4ae3d3c 2013-08-26 23:37:30 ....A 158720 Virusshare.00090/Trojan-Spy.Win32.Zbot.haay-8e8515747a30539449929466e2765762fbc4033d3152b8505b416e1a0b7d2319 2013-08-26 23:20:34 ....A 175616 Virusshare.00090/Trojan-Spy.Win32.Zbot.hbfl-a702a3a7234349d23dba5ae6f86f0a06d50b65c2a70f48db99096734f330b4bb 2013-08-26 22:59:46 ....A 199680 Virusshare.00090/Trojan-Spy.Win32.Zbot.hear-451cbb0b8e85835030609364f046e98260d703edafe7d757bcb41d9707eb7d11 2013-08-27 00:05:44 ....A 183808 Virusshare.00090/Trojan-Spy.Win32.Zbot.hequ-a8fb9ee51343abb898bc1965e112aaecb990514c29bac89a12be755abd5b674b 2013-08-26 23:18:02 ....A 761856 Virusshare.00090/Trojan-Spy.Win32.Zbot.hhcm-610e6ceae0cff1d950aa37cf8a3566dfe15fa254e4b24b3c39708c06ce9675b9 2013-08-26 23:11:24 ....A 293992 Virusshare.00090/Trojan-Spy.Win32.Zbot.hjcp-cc4d9e76c98ae458430d534230f5ad74a05561c2fa4839b063865d8ddb159630 2013-08-27 00:19:56 ....A 210432 Virusshare.00090/Trojan-Spy.Win32.Zbot.hnct-93f7a4ddfb39e973e0b51452ef3a507a46823c30a517566a6df7aafaf7f69f46 2013-08-26 23:09:34 ....A 190464 Virusshare.00090/Trojan-Spy.Win32.Zbot.hpip-2221632e05b5521ed673a35587d64931b695983b7d4c5009fd16512ff7b66956 2013-08-26 23:42:32 ....A 217088 Virusshare.00090/Trojan-Spy.Win32.Zbot.hpjm-145e2f6120e84fefbbedf206d1b0719271d86978317f3592df05a9932f65206b 2013-08-26 23:16:20 ....A 217088 Virusshare.00090/Trojan-Spy.Win32.Zbot.hpjm-9166ebc55c56e128075d3d6b3748d5d9752a4e0b5b69352b351a1fad86e9a507 2013-08-27 00:20:54 ....A 163328 Virusshare.00090/Trojan-Spy.Win32.Zbot.hpyo-b50d0268fa3d86300a8e6b1da3f5f489a5341187c6d7ef4d857f3c3ba9c5e938 2013-08-26 23:00:02 ....A 2245237 Virusshare.00090/Trojan-Spy.Win32.Zbot.hubu-5933ecda6fc08b98b8202c94e239e877c8345ed44ae4822f41dcd1f006775646 2013-08-26 23:25:18 ....A 112128 Virusshare.00090/Trojan-Spy.Win32.Zbot.hvem-5947fd8a294ce2a4a6b5bb4e1185a68d863cf24ccab08a7c81df63d7f082401a 2013-08-26 23:47:40 ....A 77312 Virusshare.00090/Trojan-Spy.Win32.Zbot.hvem-a8d4bb6ffd5aa7e6c1c6108a4db6e9940bb11b9cbf786882db77af6586ed4c35 2013-08-26 23:31:34 ....A 763904 Virusshare.00090/Trojan-Spy.Win32.Zbot.hvem-a92bdedd8179d7b6022dd8feef663d228a5b7ca19ce7f1d1ef62bdc7e5e7b08a 2013-08-26 23:43:04 ....A 112128 Virusshare.00090/Trojan-Spy.Win32.Zbot.hvem-b08c35981cde96d809831df473dc6d4008e6b250bd89c87046ef389dd794e67a 2013-08-26 23:51:38 ....A 23040 Virusshare.00090/Trojan-Spy.Win32.Zbot.hvem-c9bd0c1ab2cad013f41748c29442bd33f3570cc415b5f6277c5ee1008cdd96c3 2013-08-26 23:53:54 ....A 251904 Virusshare.00090/Trojan-Spy.Win32.Zbot.hzdv-209680fadcec5993270be1089b2089a1a0d07283b5dbc189b868a2fefc767e74 2013-08-26 23:59:30 ....A 251904 Virusshare.00090/Trojan-Spy.Win32.Zbot.hzdv-35173ecb2cc33c2b44a3ab20a9e2148c7e4e45c8a5bbe34fd747361b7a268a8e 2013-08-27 00:17:18 ....A 251904 Virusshare.00090/Trojan-Spy.Win32.Zbot.hzdv-535625c01eb446342fbd04ce098fc9e409814c275c7b84bb8be7237dcbafccd5 2013-08-27 00:05:34 ....A 232448 Virusshare.00090/Trojan-Spy.Win32.Zbot.hzee-aea0035e64f22e1f4f068846876a0d7427c8e6d6e664a89232b85be9ddb0b91f 2013-08-27 00:07:06 ....A 235520 Virusshare.00090/Trojan-Spy.Win32.Zbot.hzoh-c7f4abbd542b2fe5ef6a177cc8f78879dbf698f51df944d30923c17d49ea2f7f 2013-08-26 22:57:24 ....A 248320 Virusshare.00090/Trojan-Spy.Win32.Zbot.iais-b592de775cc6f7d15da529bebcfcb0a10912c6e36a9ecd16e9feace7d7d93cb9 2013-08-26 23:56:12 ....A 241664 Virusshare.00090/Trojan-Spy.Win32.Zbot.ibjp-119050ca3864336fc5a2afd4d8f23094e6b0fc250a7cb46492e920cb8af49e73 2013-08-27 00:05:28 ....A 241664 Virusshare.00090/Trojan-Spy.Win32.Zbot.ibjp-145bd0d36c9e6f033748f0c4c3161a63f988593016a88d54e86ba23a99c7b608 2013-08-26 23:02:46 ....A 241664 Virusshare.00090/Trojan-Spy.Win32.Zbot.ibjp-927872d7e3bf1b496eeb07d28c4ce54c37372533b61f2b01fd25258871d6af48 2013-08-26 23:54:56 ....A 241664 Virusshare.00090/Trojan-Spy.Win32.Zbot.ibjp-a257829dc446a0df15ce15ea3a1c56502ffe9f6a1c5ea9a91020a94d210104aa 2013-08-26 23:01:02 ....A 240640 Virusshare.00090/Trojan-Spy.Win32.Zbot.ibrs-31509d97eefb146c64ce20714f63bb7f02cfe19c05ed053ceba1227aab011fc2 2013-08-27 00:01:34 ....A 240640 Virusshare.00090/Trojan-Spy.Win32.Zbot.ibrs-8113dad1ae4d019a824a837a3f85a4e4a7c07d14e2e3421751f1b0df67fc3e99 2013-08-26 23:47:28 ....A 241664 Virusshare.00090/Trojan-Spy.Win32.Zbot.ienn-c236ad1659fd9841a43b03e73d8cfc42d3dbc70506864eb0bf95776f00f949a6 2013-08-26 23:44:40 ....A 244224 Virusshare.00090/Trojan-Spy.Win32.Zbot.ient-68191e0699d29d99877195f2fed837566ca059221eef376ca8f6e9a992de42df 2013-08-27 00:01:56 ....A 244224 Virusshare.00090/Trojan-Spy.Win32.Zbot.ient-805552df1c40822c617b69225bc70b423eb408a5b38af8ead4a167d0fa7502dd 2013-08-27 00:16:38 ....A 238592 Virusshare.00090/Trojan-Spy.Win32.Zbot.ifdp-a872ec14fef710dae0eb5e184bbf76ca829f277b5ce2c08defea2382287f7972 2013-08-26 23:40:24 ....A 238592 Virusshare.00090/Trojan-Spy.Win32.Zbot.ifdp-bf914c2e10f15432274a5094b59789571d6ba5ecd1072981775ba3016ae2135d 2013-08-26 22:55:36 ....A 151552 Virusshare.00090/Trojan-Spy.Win32.Zbot.ilpr-44000c4e5dc68dc58dae59dee35af29a9040e7b6a350002defe8d027a81aa335 2013-08-26 23:21:48 ....A 573550 Virusshare.00090/Trojan-Spy.Win32.Zbot.ixts-3dc6d10bdcfacab4a135569328a398c5a673cded7a990227543caa1192224a6d 2013-08-26 23:40:00 ....A 109604 Virusshare.00090/Trojan-Spy.Win32.Zbot.jadh-194704ca9c7a9da696380312e0eef223526dfbc0796403416a73aeb7c7d689c1 2013-08-26 23:00:38 ....A 95744 Virusshare.00090/Trojan-Spy.Win32.Zbot.jadh-75fcdb32a6ff6861d0265a8b7ef575fddb3fd1f65cd972d0033d8364b85b9615 2013-08-26 23:15:56 ....A 95744 Virusshare.00090/Trojan-Spy.Win32.Zbot.jadh-b2735f739cd2d56548671a33297acb4f6921b79402c6ad77a8dd092793121ba7 2013-08-26 23:23:18 ....A 95744 Virusshare.00090/Trojan-Spy.Win32.Zbot.jadh-b3aa6b717c758a6303d1ae7182d22a58ba384d2df8fc2e89ae37e41a892e3b6e 2013-08-26 23:05:50 ....A 95744 Virusshare.00090/Trojan-Spy.Win32.Zbot.jadh-be63874b46ab95a3130b44be3fe9c8584e88705de30a151e2d05a34d413af757 2013-08-26 23:01:36 ....A 157368 Virusshare.00090/Trojan-Spy.Win32.Zbot.jadh-c145d3d6e583589702b3433a0cb379feaa84976329c19dd7575b45868959aa81 2013-08-26 23:18:26 ....A 95744 Virusshare.00090/Trojan-Spy.Win32.Zbot.jadh-e852de8a052c9d218444a06d60d4a9b07c7ebee138313556e3888e503f21ef90 2013-08-26 23:51:14 ....A 95744 Virusshare.00090/Trojan-Spy.Win32.Zbot.jadh-ed796cda1683848723ff0ef383bfa556d92c04f69036eee5f222ad0f30d030b8 2013-08-26 23:53:02 ....A 95744 Virusshare.00090/Trojan-Spy.Win32.Zbot.jadh-f144363919ad8c72471d02dab1f968687863a1aa5dee0a6f2966afbb2949627d 2013-08-27 00:06:58 ....A 95744 Virusshare.00090/Trojan-Spy.Win32.Zbot.jadh-fa9dfed5c596114f3057d86186d3c48c79a0aed2fdad74558eaf97fab5ae340f 2013-08-26 23:11:46 ....A 1396573 Virusshare.00090/Trojan-Spy.Win32.Zbot.jfra-2872c21999a0e51ea81c5bed9da9498e1d88aa6b892430d6fd0138ee616c4861 2013-08-26 23:15:52 ....A 1425480 Virusshare.00090/Trojan-Spy.Win32.Zbot.laz-cc7a8a8efc27d29581d6c451622cf660971f7b80c78460ec0c7ae65ddab436b8 2013-08-26 23:40:04 ....A 170791 Virusshare.00090/Trojan-Spy.Win32.Zbot.lgoi-a821e133c64881629e9d9db81e431971b238ef6fb612383f0b846c3ebf714732 2013-08-26 23:26:58 ....A 12800 Virusshare.00090/Trojan-Spy.Win32.Zbot.lmvx-8902435b2166a9f99b4aaaf990e9940f402f59d6519fd6fc9013a8a1b217aefa 2013-08-26 23:14:18 ....A 225280 Virusshare.00090/Trojan-Spy.Win32.Zbot.lvca-59a881493286a968f2cebfab9c8e358532a53acf7361b780361e23c155a9a5f2 2013-08-27 00:01:16 ....A 225280 Virusshare.00090/Trojan-Spy.Win32.Zbot.lvca-ac4394cfe232fbc6ef24c5a05f21abd4506da24b14442f762b88b1716617664b 2013-08-26 23:09:00 ....A 225280 Virusshare.00090/Trojan-Spy.Win32.Zbot.lvca-afb9402e5ab6c65f968444d567d275f2eb7edf5518432a04e6e72a11f30a1a63 2013-08-26 23:08:20 ....A 321024 Virusshare.00090/Trojan-Spy.Win32.Zbot.lwii-29567ea7e2a7b3f6cb9f0db4c8bb4332acd100a97ab1741f8671ff6b87b881ad 2013-08-27 00:04:46 ....A 304128 Virusshare.00090/Trojan-Spy.Win32.Zbot.lxmz-571a53647c960c482b7b13c5682b59a3485bb43f7782df1ccee68b2e3505a2b0 2013-08-26 23:01:24 ....A 304128 Virusshare.00090/Trojan-Spy.Win32.Zbot.lxvm-d4aacc16b9b99da642f9e09e19aa0642a47cdeabfe6153a8357e14d8104acbaf 2013-08-26 23:31:54 ....A 305664 Virusshare.00090/Trojan-Spy.Win32.Zbot.lzfp-fb735f25460ecd25a1b66950d13522d58591eebfa302799ad17e901a55933be5 2013-08-27 00:05:02 ....A 243508 Virusshare.00090/Trojan-Spy.Win32.Zbot.lzkc-01b804087185cfe519d2f2debc41210892e10f80e1533bde2f5d66b747aa75ed 2013-08-26 23:15:02 ....A 282499 Virusshare.00090/Trojan-Spy.Win32.Zbot.mafo-5ef1b9666f55bda384bfe450ab70dc74b1d6c860e64fca777e2b0099790a01c4 2013-08-27 00:08:46 ....A 241664 Virusshare.00090/Trojan-Spy.Win32.Zbot.mhlv-49620fa223add5364850bd677f89cacc91c4f12ac82ea1c8701bd3fc2d9c1c5c 2013-08-26 23:06:12 ....A 222720 Virusshare.00090/Trojan-Spy.Win32.Zbot.mknj-a9d320dc0b635a744e2238597800a617989ab3c7ddc457cc79335fcdc084c32a 2013-08-27 00:19:32 ....A 82786 Virusshare.00090/Trojan-Spy.Win32.Zbot.mlqm-7afc62c7363cb2f2ae1247bb18a265d031125e1df28e5e1af6dbe0248bcd890c 2013-08-26 23:04:26 ....A 302160 Virusshare.00090/Trojan-Spy.Win32.Zbot.mmic-4d22b63fdd0a57a25a5ebeab1e383fd60a1af9ded7ce0510978c4f98aee5f88d 2013-08-26 23:44:22 ....A 394285 Virusshare.00090/Trojan-Spy.Win32.Zbot.mpiy-8e47c2a5473bb6c523c22cde27e76bf4a0101e8536cf083611da3cb6219fd36f 2013-08-26 23:52:48 ....A 240128 Virusshare.00090/Trojan-Spy.Win32.Zbot.mqgy-130aa71f0fb613d34787d0403aa3e2ed3629479df18cbbf6ed27613df0eeec5e 2013-08-26 23:13:54 ....A 230912 Virusshare.00090/Trojan-Spy.Win32.Zbot.mqmp-ed98dac8079bd92e0d0be0d97a0b57756dbe36c455d416f4ff72494509d8e544 2013-08-26 23:00:46 ....A 225280 Virusshare.00090/Trojan-Spy.Win32.Zbot.mqxm-02ebb30324ba2972949f0378cea1d94e3d369d7e225e4248569d127b25ddc877 2013-08-26 23:13:12 ....A 225280 Virusshare.00090/Trojan-Spy.Win32.Zbot.mqxm-176924e6f5eef69e85b2da05cdce0b50820cf14a1b8f1b240a63a8d20d948b8c 2013-08-27 00:11:58 ....A 225280 Virusshare.00090/Trojan-Spy.Win32.Zbot.mqxm-4aa9060e493eae4a7d98e8e08f86083ac8eb6627be7fe9211c8c0e05583e4ad9 2013-08-26 23:10:16 ....A 225280 Virusshare.00090/Trojan-Spy.Win32.Zbot.mqxm-cba078128be9defe6f5aa92c571cb6c2bea91f00bfa740f4a5a10da22f53fb13 2013-08-26 23:01:30 ....A 303616 Virusshare.00090/Trojan-Spy.Win32.Zbot.mrma-bcfbdb14c31279f5b1ad8593bbceefb82397d1c4a6b1dcc745bd082ad711d9e2 2013-08-26 23:29:04 ....A 114176 Virusshare.00090/Trojan-Spy.Win32.Zbot.msox-b72e4e9c7bb9291d5955f46830f77275dbc31c5c7512366a694c9c35262bc46a 2013-08-26 23:33:56 ....A 229888 Virusshare.00090/Trojan-Spy.Win32.Zbot.muap-2eef2ea83d40ed2e56fff8d25c599fd2518ded7414fa23949873c17c8ec6b7df 2013-08-26 23:14:32 ....A 220296 Virusshare.00090/Trojan-Spy.Win32.Zbot.muhm-10ed526742f4b34b93d5ebc7ae12733a153d5c58d07914c0435b558c0828b581 2013-08-27 00:05:28 ....A 312320 Virusshare.00090/Trojan-Spy.Win32.Zbot.ncww-6107176e76a99add883daeb4cef444d32665404879bfe41a3af79e7ddd3ca3a9 2013-08-26 22:56:46 ....A 261860 Virusshare.00090/Trojan-Spy.Win32.Zbot.ncww-bc1f63a1673285ed3a981cd5d361eaec1371908969e27db5851fe3a0be492bcd 2013-08-26 23:18:00 ....A 80232 Virusshare.00090/Trojan-Spy.Win32.Zbot.ndca-b26c6681874b96726c5e7c173ddf7b98db83d56fa2a752e5271ef0418d3f442b 2013-08-26 23:12:58 ....A 309760 Virusshare.00090/Trojan-Spy.Win32.Zbot.ndto-1cddf03ab707b13f921fefcb554198a1b092fa1812f11bc8a156a72d6b8a08d7 2013-08-26 22:59:12 ....A 820224 Virusshare.00090/Trojan-Spy.Win32.Zbot.ngnt-0392c9fa58b912b763480b223cc018bc571e92ba5ab23aa8b1a8c260d6ec2646 2013-08-26 23:24:38 ....A 817664 Virusshare.00090/Trojan-Spy.Win32.Zbot.ngnt-11ce14c409f5bcea33e3807790a26374bc16427c11fe1ec6cd88dc20e18f0e01 2013-08-26 23:23:22 ....A 26112 Virusshare.00090/Trojan-Spy.Win32.Zbot.ngnt-21a72ecaecc0d213f730dea93b26a49046932c9d4561ee472f5a3acfb9aa9399 2013-08-26 23:19:16 ....A 820224 Virusshare.00090/Trojan-Spy.Win32.Zbot.ngnt-3f91797d225a19319281d0da748f12d15f423d9104daa3089db07ae969ab3163 2013-08-26 22:57:16 ....A 820224 Virusshare.00090/Trojan-Spy.Win32.Zbot.ngnt-6c0f35e94b235f61482661ccf944c99927dcaf6824f5792744b571419c8c0835 2013-08-26 23:03:12 ....A 815616 Virusshare.00090/Trojan-Spy.Win32.Zbot.ngnt-a699f06b38f54e7591c287af908ba8e273be657faba8c112963acd0564fd50be 2013-08-26 22:59:22 ....A 24064 Virusshare.00090/Trojan-Spy.Win32.Zbot.ngnt-b343fa486dc9432ec72258b7da7c908c7bf21ebc525675d84721723c671b3d0c 2013-08-27 00:16:56 ....A 137061 Virusshare.00090/Trojan-Spy.Win32.Zbot.nhpz-921816643e99cfc452bd6b4635eb52a7a7033d8ec583f87b2ed1b719c53f0a04 2013-08-27 00:08:30 ....A 70144 Virusshare.00090/Trojan-Spy.Win32.Zbot.nsir-22d08a80ca0e038b77b11ab26dcb493b198bd199a92dd2d6562a1633a71de4cf 2013-08-27 00:16:46 ....A 310784 Virusshare.00090/Trojan-Spy.Win32.Zbot.nsir-dd21366c0a445a0935d1e627b5c514a5c0bc796a37b9d7111c0ae9d2ca836fe5 2013-08-27 00:19:48 ....A 244224 Virusshare.00090/Trojan-Spy.Win32.Zbot.nsqd-8f0f366c2d04d2a4ef1d7e796db24dd0600dbaaa07f3ac864d559c8e49a7e155 2013-08-26 23:38:20 ....A 233472 Virusshare.00090/Trojan-Spy.Win32.Zbot.nsyu-275a89a0391b2e78cb4251c5384bcf8b006d44316c00a4628057de62e5810a77 2013-08-27 00:17:24 ....A 287232 Virusshare.00090/Trojan-Spy.Win32.Zbot.nszr-bc26705d595c1d98609447de97ba07dce7de4353b8dd90a44202d9289654131b 2013-08-26 23:23:02 ....A 161028 Virusshare.00090/Trojan-Spy.Win32.Zbot.ntgy-941729053dc1ef750c32cc2955a1b4071598068e16f6873c864d27519a3a8928 2013-08-26 23:11:52 ....A 226304 Virusshare.00090/Trojan-Spy.Win32.Zbot.ntpf-be0f7d9d5e290c2609807d19e012fbd03d77df8bd54aed002b7ad07c44081f9e 2013-08-26 23:46:40 ....A 663382 Virusshare.00090/Trojan-Spy.Win32.Zbot.nxdw-139e900aa4677e0135798afa0000172398cec9867bed1737bea875d264af59e6 2013-08-26 23:21:40 ....A 233472 Virusshare.00090/Trojan-Spy.Win32.Zbot.nykv-088ad4fb9cb14337f0739045cb73130c8c5046db513008365db6d8cfe57626d4 2013-08-27 00:20:26 ....A 251392 Virusshare.00090/Trojan-Spy.Win32.Zbot.nyqq-63873105ce0b645502ae344cec8f2b3edafded5725f2647ce1e0c6e44a692ba2 2013-08-26 23:11:42 ....A 166448 Virusshare.00090/Trojan-Spy.Win32.Zbot.odai-3616e3aa78d3e1dbcf6a81cc8fef0d058188db0088716df95d8124ecba1292de 2013-08-26 23:06:32 ....A 315392 Virusshare.00090/Trojan-Spy.Win32.Zbot.odgl-24e5e6a601d4d225391a3bd8ca92b6916ad6b6d654c711b7d83d643877a6cb8e 2013-08-26 23:14:32 ....A 209727 Virusshare.00090/Trojan-Spy.Win32.Zbot.ohhq-81294c936b8c652542716c24ad65a4ca373935a37d245f698e8c170de3b9dd8f 2013-08-26 22:57:14 ....A 182784 Virusshare.00090/Trojan-Spy.Win32.Zbot.okhn-ad2f2d1c2fd4c2b27c459b7a2598118060f864826cf82626cdbac75d92f67a1e 2013-08-26 23:15:06 ....A 1239432 Virusshare.00090/Trojan-Spy.Win32.Zbot.oo-be186cb9266ff26624261868bb6556c6a3cd6f2e6b44df4bb340f798d3e3e6e7 2013-08-26 23:15:04 ....A 35840 Virusshare.00090/Trojan-Spy.Win32.Zbot.oyis-39a0f7f1280f54fa8749fcf94a269df97018b119bf04b86936d13e2a04bef5fc 2013-08-26 23:10:06 ....A 263469 Virusshare.00090/Trojan-Spy.Win32.Zbot.prix-7bf787149a6d45e6251924a0a003ddbbd51974c2695a69c3c746e0a5ddc1d47e 2013-08-26 23:16:42 ....A 193071 Virusshare.00090/Trojan-Spy.Win32.Zbot.qnkt-8812a44f208d9e81f97dd73158fc7fde1da5c67356b25abab7f2a1976c2f35b6 2013-08-26 23:14:34 ....A 241758 Virusshare.00090/Trojan-Spy.Win32.Zbot.qqih-bddfa46423bb2530be6e34c20b0b75a974933a50b9e6a7edbba9ac4f4a0c7d18 2013-08-26 23:49:42 ....A 52735 Virusshare.00090/Trojan-Spy.Win32.Zbot.rmrm-16bdf45950d0d592728f0aa8cfa81ae2050b60ea7ed5dee1ffa2c7092472d0ad 2013-08-26 23:59:00 ....A 54272 Virusshare.00090/Trojan-Spy.Win32.Zbot.roh-11b551f7d496b19eeeea386aac58f6a3615f054ba0be0e03a4e02bff8c3ba3d4 2013-08-26 23:08:16 ....A 395776 Virusshare.00090/Trojan-Spy.Win32.Zbot.roh-358fd139af0582a432d8e8a0ffdf12dd5e7fac40d3f0122bd6b3fe1f4d020d99 2013-08-26 22:59:34 ....A 61412 Virusshare.00090/Trojan-Spy.Win32.Zbot.roh-612e811fade715146c2f74791cf9e49e97f9acd1a0209bc4dc7da4b2f6845471 2013-08-26 23:48:06 ....A 340480 Virusshare.00090/Trojan-Spy.Win32.Zbot.roh-6477f8dd2616c72cdede72c5b05332d84f1381f9246b06c6f98bc6f1a3e2a03c 2013-08-26 23:41:06 ....A 183808 Virusshare.00090/Trojan-Spy.Win32.Zbot.roh-721793521836845f02aac610d32e179add741fb9fe28f03ee411c3818b2c59d4 2013-08-26 23:05:32 ....A 337408 Virusshare.00090/Trojan-Spy.Win32.Zbot.roh-c9f091eefe4f0018d83814bc52b656d8c7b7ae646bd57067115d8efd57d103e8 2013-08-27 00:19:34 ....A 30720 Virusshare.00090/Trojan-Spy.Win32.Zbot.rrn-f8a1ea3099091d35d109acd4bf7590177ae2f8ec0b9329099e69a0f61e15df21 2013-08-27 00:04:38 ....A 143360 Virusshare.00090/Trojan-Spy.Win32.Zbot.sbqv-1349a29d2dd317b1c071fb424e1ec68543d922f558bba5435acf5874b0eba444 2013-08-26 23:46:12 ....A 314369 Virusshare.00090/Trojan-Spy.Win32.Zbot.sbrn-685e216f75e15d93e482450da25f7eae751f43f93156832e226ebd416070e3d6 2013-08-27 00:14:48 ....A 314369 Virusshare.00090/Trojan-Spy.Win32.Zbot.sbrn-b33c6fcce31142cc2149bce34c96c20d338b2db3e01b08bbc926cb2cf314994b 2013-08-26 23:46:32 ....A 314369 Virusshare.00090/Trojan-Spy.Win32.Zbot.sbrn-c779403f4af141fd841bda4642420ac3d74cfe8b170f73547477f80779618ecd 2013-08-26 23:04:24 ....A 305665 Virusshare.00090/Trojan-Spy.Win32.Zbot.sbsl-99a548f3c9c431f9ca621c65f0c17a9035b8756a31c9c23c4ad26393e1d24300 2013-08-27 00:05:56 ....A 193024 Virusshare.00090/Trojan-Spy.Win32.Zbot.sbsv-731c447cf63a61909fc15de9ded5321f48113aef83d8cc02a01e17e6fad2c790 2013-08-26 23:53:44 ....A 225408 Virusshare.00090/Trojan-Spy.Win32.Zbot.scrb-ba393834e5b4470b8988a383c6005cd8822bc07909a6776550eb645c8428b34c 2013-08-26 23:41:48 ....A 970752 Virusshare.00090/Trojan-Spy.Win32.Zbot.smr-26792b03ad7a7a89658dd11c657552faf5635951d57f65d05680386b4cfff8b4 2013-08-26 22:59:12 ....A 258560 Virusshare.00090/Trojan-Spy.Win32.Zbot.tml-0625b837b3fbfb65033556e17ad429ac88d95b04e540626f78bf388906b5bfc2 2013-08-26 22:59:26 ....A 352256 Virusshare.00090/Trojan-Spy.Win32.Zbot.tvgc-49c24b97d93bdedd850289727a67140aa7b1473b7dff81e1303305b7b9500932 2013-08-27 00:07:42 ....A 348160 Virusshare.00090/Trojan-Spy.Win32.Zbot.ubid-ba691b64d55cf8ad7d4e40eb4412a108c279596a3dbc20f73ced5f71882dfd1b 2013-08-26 23:01:40 ....A 77824 Virusshare.00090/Trojan-Spy.Win32.Zbot.ubtf-865eaaa7fe063bbbbf21d3fa74cb5c0610548e640c12f1267903967aec93b069 2013-08-27 00:15:32 ....A 167936 Virusshare.00090/Trojan-Spy.Win32.Zbot.ucmv-51b5bea825238a8a75ab9fe307d590095a4967534899ca5c1d0ca23223609e82 2013-08-26 23:00:36 ....A 215040 Virusshare.00090/Trojan-Spy.Win32.Zbot.ucrw-2813be4509e113ba672256679100c0ca5a3516519375e2896a7f1ac340f8970d 2013-08-26 23:08:50 ....A 133632 Virusshare.00090/Trojan-Spy.Win32.Zbot.ucwu-25d584acfc9369a1c9b8f77eeca0df3ef0e6c98bfd8b47496f0ad5316dacd2d6 2013-08-27 00:14:10 ....A 136704 Virusshare.00090/Trojan-Spy.Win32.Zbot.uczz-d60041c2cd182fa3c3428a1c951d7a72d17d2f98948d8e3384023b84ec559f1c 2013-08-26 23:26:44 ....A 271360 Virusshare.00090/Trojan-Spy.Win32.Zbot.uden-9d9a6a266811b64742368517c0204c8acc6b69a84febde9c15283c2f4abd79a7 2013-08-26 22:57:20 ....A 238080 Virusshare.00090/Trojan-Spy.Win32.Zbot.ufhu-f4c4f68b3aa1a34a9c40a373e267f6f952554007c8f52f889d698bf0790d4108 2013-08-26 23:57:06 ....A 246784 Virusshare.00090/Trojan-Spy.Win32.Zbot.ufid-7670ca9a87f2b8e7645cec7bad490b5c51ce55eaf6be045d382b650fc7ac989a 2013-08-26 23:15:44 ....A 69632 Virusshare.00090/Trojan-Spy.Win32.Zbot.vkkt-c98b001a2973e6b2a68f0027a4ea9c4b8b0ca48c6c53caffca5771d31bdd16cb 2013-08-26 23:29:24 ....A 202752 Virusshare.00090/Trojan-Spy.Win32.Zbot.vlfm-02369b555e05d79f829c2c13f9048d875124a68f405fd275e0df0995bbd9e9df 2013-08-26 23:44:30 ....A 323584 Virusshare.00090/Trojan-Spy.Win32.Zbot.vlhj-51308ca75c336e256a1352635cf6c42b7ddf030aefad9e9b3c351571ffd74362 2013-08-26 23:30:06 ....A 233472 Virusshare.00090/Trojan-Spy.Win32.Zbot.vlhm-7a8080ddf77783358085662261920d385fc5d247e03db8f15480f5a81dd5ab19 2013-08-26 23:38:58 ....A 158208 Virusshare.00090/Trojan-Spy.Win32.Zbot.vluz-e2f0c2ad28aadf6525dbd3486b07c6eede392a41b56792a3162074c91ac94c5d 2013-08-26 23:02:26 ....A 158312 Virusshare.00090/Trojan-Spy.Win32.Zbot.vmaf-b16b710b44787b8eab939a1dfcd84dcb1a2dbc634c3afc80d8b092ebeea21349 2013-08-27 00:13:22 ....A 149770 Virusshare.00090/Trojan-Spy.Win32.Zbot.vmax-78a98aa5adb37b27deb2c4d43f0fde1af85df89cd5902f65a05399391efb7da4 2013-08-26 23:01:22 ....A 9760 Virusshare.00090/Trojan-Spy.Win32.Zbot.vmra-232f27b57169c83e67b236cb999c87559b3f7474278037370c820a91c4208ba2 2013-08-26 23:08:52 ....A 9759 Virusshare.00090/Trojan-Spy.Win32.Zbot.vmra-691e3e8a7788944511ee10a1812eca20b8e94b1391b807501acd61b3e8d84f2a 2013-08-26 23:59:20 ....A 9748 Virusshare.00090/Trojan-Spy.Win32.Zbot.vmra-bb2f3013944409fbe13576fd360058d942af606a355809e4c432325397536799 2013-08-26 23:21:42 ....A 52224 Virusshare.00090/Trojan-Spy.Win32.Zbot.vnia-7cf9479c7ab4041c0bd0a5116e139847d98f2fa0a5e04773dbaddb23f41d166a 2013-08-26 23:57:16 ....A 304168 Virusshare.00090/Trojan-Spy.Win32.Zbot.vuby-799537dff6275591b9620b263788ac128513329374dafb4818319952b323c629 2013-08-26 23:08:38 ....A 134144 Virusshare.00090/Trojan-Spy.Win32.Zbot.vxqm-16c0c70abd3c2773ddb729251a41d7f3bcfcd11d6de2c0c2e014e53bb5069476 2013-08-26 23:58:10 ....A 88405 Virusshare.00090/Trojan-Spy.Win32.Zbot.vxtn-b3f911b827bd9a02d6c929fff72830f11e1cb4e96c35d9e80319a20650cf6a64 2013-08-26 23:45:30 ....A 242378 Virusshare.00090/Trojan-Spy.Win32.Zbot.wcba-e3b470bda7d2e05fb4d94c5cf628469a93cd909e8f34a8c266fd2716b4c44cd4 2013-08-26 23:17:52 ....A 221184 Virusshare.00090/Trojan-Spy.Win32.Zbot.wjmh-4ff46440e29bdca15ca829ce321e74d048d2188bf30eedf4afcfe63061f7a0ba 2013-08-26 23:23:28 ....A 115712 Virusshare.00090/Trojan-Spy.Win32.Zbot.wjpd-7c6ac7ead6ddbcd1db52256d1af92ee90b2820035fb0493b8b3fcd6a996e05ce 2013-08-26 23:37:02 ....A 459448 Virusshare.00090/Trojan-Spy.Win32.Zbot.wnpj-bcd211ad3a53185315e92ee68cb576a3862c4c64eadbb34b28a5141af85ea471 2013-08-26 23:06:24 ....A 258560 Virusshare.00090/Trojan-Spy.Win32.Zbot.wogz-60cc4b05d504b73b29882e331cdc14d6305fe272d34c915237df88c66447406c 2013-08-26 22:57:54 ....A 1290240 Virusshare.00090/Trojan-Spy.Win32.Zbot.woms-5737c0df5584079012e0c1abbc0206998f300f6321a05304e2c71362647b78a8 2013-08-27 00:05:46 ....A 245248 Virusshare.00090/Trojan-Spy.Win32.Zbot.wozs-395fbf206c7a574fe9a18b573280357c2d5baf42ba3eaccd2980764f8a54e400 2013-08-26 23:12:08 ....A 160463 Virusshare.00090/Trojan-Spy.Win32.Zbot.wpds-d3a39b7dc3456d632498941821d327cbb0c039fb7e67f85079005fa11adb4906 2013-08-27 00:08:08 ....A 141824 Virusshare.00090/Trojan-Spy.Win32.Zbot.wptw-937bc37842974a15708ec8f7f8056a116c60c58244a907f5aa0a69e521229f85 2013-08-27 00:03:10 ....A 141824 Virusshare.00090/Trojan-Spy.Win32.Zbot.wptw-bbf0c6925d62a9330a57c46bb2b0ad77c9cc56a78e35c71347f484506a3395f9 2013-08-26 23:00:28 ....A 927232 Virusshare.00090/Trojan-Spy.Win32.Zbot.wpxd-f454bfe7278537d8075d497be083deb35619d22dc2c4a331f12bf16e876a7992 2013-08-26 23:02:14 ....A 43520 Virusshare.00090/Trojan-Spy.Win32.Zbot.wpzu-3b014fdc53684cf4a7d69087da4dd1c2d755761be0ede6e6f705cd426a82de44 2013-08-26 23:35:38 ....A 43520 Virusshare.00090/Trojan-Spy.Win32.Zbot.wpzu-6b0e9ef63f26194ce1ffff0dfbfbd0d9b8f49bd51ac88936672c8c29f760a7a3 2013-08-26 23:15:30 ....A 108087 Virusshare.00090/Trojan-Spy.Win32.Zbot.wqea-cd02d476b82761efe7877f4d8c5257fd55988735d8777ebbd72d934e06cedc47 2013-08-26 23:27:20 ....A 439808 Virusshare.00090/Trojan-Spy.Win32.Zbot.wqgr-4f80bc065a8c047b13a84d0110215fe09b71c2170679c93c2fbda5ca124db7dc 2013-08-26 23:22:32 ....A 38934 Virusshare.00090/Trojan-Spy.Win32.Zbot.wqhw-520f228941c553c48bd9252548191d5b2a6d7592478e0b084ec4f0ea86853c63 2013-08-26 23:54:18 ....A 140288 Virusshare.00090/Trojan-Spy.Win32.Zbot.wqmk-0c0fa3f0ddc68db843d8477cd196f38ae49f4e71d00c6a7fb986b709d1a214e9 2013-08-26 23:01:46 ....A 421376 Virusshare.00090/Trojan-Spy.Win32.Zbot.wqmk-105223080e5ecd68ab84692f66854d0f0d06ea9aee4986c1b5c4d747e5978656 2013-08-26 23:15:22 ....A 133632 Virusshare.00090/Trojan-Spy.Win32.Zbot.wqmk-a2a227204e06bcd4b29f80a21d9e5983b5e52fbfe9eb0b70bf6f461318b6580a 2013-08-26 23:08:10 ....A 103936 Virusshare.00090/Trojan-Spy.Win32.Zbot.wqmk-da045a1436f62348049055706082b21b126823e692cface7016845aaa3aad2d8 2013-08-26 23:06:18 ....A 10263 Virusshare.00090/Trojan-Spy.Win32.Zbot.wqrb-6f8ad883784e1fb819faef2d92f3c291163c21c77e4fcca8d13916f9671dc667 2013-08-26 23:30:52 ....A 35358 Virusshare.00090/Trojan-Spy.Win32.Zbot.wqrb-c0fc677c81d6305ff4f8a66e5d41e3f8237355374cd00fcd5daf555d6c05cf23 2013-08-26 23:55:36 ....A 49272 Virusshare.00090/Trojan-Spy.Win32.Zbot.wqyf-f73c6137d52d7c63463f832094a69ca5b066849a7b823548f95d991348e1fb57 2013-08-26 22:58:36 ....A 164352 Virusshare.00090/Trojan-Spy.Win32.Zbot.wqzc-3b2edbb4978c1e6e46c2d539984bb3fb4bfefdf6a2bcead0a9eb36c2c49ea483 2013-08-27 00:06:28 ....A 164352 Virusshare.00090/Trojan-Spy.Win32.Zbot.wqzc-a3be25eea9bc9d24bc9a9c346f91eebe36f9ff2533e5e844f66ee3200ca678bd 2013-08-27 00:07:26 ....A 160256 Virusshare.00090/Trojan-Spy.Win32.Zbot.wqzc-f773e7d44f3fbeb4d576ee6bb50341236bc2362f443661b26f70208f2b5778d9 2013-08-26 23:29:32 ....A 48892 Virusshare.00090/Trojan-Spy.Win32.Zbot.wrlq-6601be060bf3db544a26eb998a6e0e84cd5d59fe4562f78f46b4c8b02f359084 2013-08-26 23:43:52 ....A 150016 Virusshare.00090/Trojan-Spy.Win32.Zbot.wrnz-95797f5814355e7f16a5855b1e102275e0864b3f808c8f647ec89bc1738699df 2013-08-26 23:44:22 ....A 23936 Virusshare.00090/Trojan-Spy.Win32.Zbot.wruv-bd80779356959191b7c97cc087aaa5389491f8ded96e5a3ffd8e408158f19b46 2013-08-27 00:04:38 ....A 228008 Virusshare.00090/Trojan-Spy.Win32.Zbot.wrvb-3ad9f7926c6b1b7cbd36cd616fd677439584f597925a2cb80dfb0cad49bf2d1a 2013-08-26 23:37:04 ....A 231998 Virusshare.00090/Trojan-Spy.Win32.Zbot.wrvb-be936d17caf0d82614ffffb145d4846c50b917c6ace211a86389cef3c6af1368 2013-08-26 23:28:42 ....A 303104 Virusshare.00090/Trojan-Spy.Win32.Zbot.wsaj-626ebb5426ebe132414b3333ac1ef12e02a44b431e32136000cc79041a808d56 2013-08-26 23:05:48 ....A 427071 Virusshare.00090/Trojan-Spy.Win32.Zbot.wstj-7d4ab3b47b61ecf7c25f7a2c328b21f8ae0b1dbfb44cf6b411f9f883299a2cab 2013-08-26 23:55:30 ....A 103166 Virusshare.00090/Trojan-Spy.Win32.Zbot.wsvk-3d7293fdb5296d2b60097a7936bf9cfb2de94ceafb514285b830f40a37469b5e 2013-08-26 23:26:50 ....A 83724 Virusshare.00090/Trojan-Spy.Win32.Zbot.wszu-1f90feb3a82bd65e45b2dd350aa8bcc6e8579d3106454d7dff5a3d737b3d5802 2013-08-26 23:47:14 ....A 58749 Virusshare.00090/Trojan-Spy.Win32.Zbot.wszu-37a1bcab2638ffb021f30318df2c51f09a70a1721212b5ac4f1631ab8e883cfb 2013-08-26 23:28:04 ....A 871541 Virusshare.00090/Trojan-Spy.Win32.Zbot.wszu-95e82765409c0afb5d4c0b42d235f3a1026205317fe5a6f80aa5fe3a13f9406a 2013-08-26 23:58:18 ....A 58749 Virusshare.00090/Trojan-Spy.Win32.Zbot.wszu-ca34239649cb6cbd7c4ecb70b2b5c127ec0df65201b59a59037acd594d0cd675 2013-08-26 23:29:06 ....A 69632 Virusshare.00090/Trojan-Spy.Win32.Zbot.wtlr-1ee7396d3338536199b1fe56f68a475aabeab43b654441dc8748d535e2f2afde 2013-08-26 23:23:30 ....A 69632 Virusshare.00090/Trojan-Spy.Win32.Zbot.wtlr-3deff40b98c077cbe5f4c2792117ad1999598d535eb8b8eba54ed69ef20243e3 2013-08-26 23:43:40 ....A 69632 Virusshare.00090/Trojan-Spy.Win32.Zbot.wtlr-68c0fc20f05490a0189c4758a4755659bf5df4b1d40483952983c25778849745 2013-08-27 00:01:14 ....A 69632 Virusshare.00090/Trojan-Spy.Win32.Zbot.wtlr-ac4edb257eea490ac1f07430b9a1c8f47034f1de55ce4c6bb8e9636a1bb1927a 2013-08-26 23:56:18 ....A 179817 Virusshare.00090/Trojan-Spy.Win32.Zbot.wtnh-5a5d41e1bb20f4fdaa1a83b517cde01fb85a0e8a61659d6eb6439322369c7186 2013-08-26 23:42:20 ....A 47104 Virusshare.00090/Trojan-Spy.Win32.Zbot.wtpo-54012e60dd3ebc0ef3d999306a640ffbb817db238d5aba503836720dab20674e 2013-08-27 00:02:22 ....A 100352 Virusshare.00090/Trojan-Spy.Win32.Zbot.wtpo-68255e8c006420bc3e259e3a446457f74f1bb25b4e234cf93f5c34bda1278b88 2013-08-26 23:58:30 ....A 147968 Virusshare.00090/Trojan-Spy.Win32.Zbot.wtxl-3d6422ce27c164606f78ccd946708dfab06e56a7edf177c30edfe29ae9118971 2013-08-26 23:10:32 ....A 1273395 Virusshare.00090/Trojan-Spy.Win32.Zbot.wtyo-70de8d8515868d276af9b04b0a314d9725b1023a827a58cfbc702bd33aea6f4c 2013-08-27 00:06:22 ....A 1870671 Virusshare.00090/Trojan-Spy.Win32.Zbot.wtyo-b5e2fd761f3657dc15d251f766b64b4c27edae2c8c00eccecc2e0640f648242b 2013-08-26 23:04:20 ....A 52736 Virusshare.00090/Trojan-Spy.Win32.Zbot.wtyo-c371a416af2c042732de70154ca1c92957968ba139100a982b6c4d9b297a5cce 2013-08-27 00:08:22 ....A 190288 Virusshare.00090/Trojan-Spy.Win32.Zbot.wvcu-79d4dab687861f3d9b5418ba90c1e1b25db68ff6baeab87d2a8cd07c11cd7f28 2013-08-27 00:01:48 ....A 222208 Virusshare.00090/Trojan-Spy.Win32.Zbot.wvuk-d10db24a5db1b690d07b9c1610844f4b9e40703cb14bafa2a74dac5600d2a7cc 2013-08-26 23:54:14 ....A 294912 Virusshare.00090/Trojan-Spy.Win32.Zbot.wxzn-6ea1babcde9bcecde4b8cfa743385993fabdb6613f01589e72d2f215d1cfeed2 2013-08-26 23:21:06 ....A 256907 Virusshare.00090/Trojan-Spy.Win32.Zbot.wzke-10003b7d7539f86ac45495d1bb397834e44bd8dcbda3e1715ccda5bd3f158114 2013-08-26 23:58:40 ....A 308753 Virusshare.00090/Trojan-Spy.Win32.Zbot.wzpn-83c14667fc1b23a2e972b7399d6a0de0b0435aa80f86e3c4e4b6985ddaa3a1b9 2013-08-26 23:28:28 ....A 30720 Virusshare.00090/Trojan-Spy.Win32.Zbot.xcg-00d2dd0849d0308c93955efea65cfd21a05ea32684221f03d517f1d98a496d46 2013-08-26 23:56:58 ....A 457728 Virusshare.00090/Trojan-Spy.Win32.Zbot.xcg-a356d1416edabc88d4c4ed3d654fd34102b224ac41f6ddeec2bc2b68bd63022e 2013-08-26 23:07:20 ....A 136294 Virusshare.00090/Trojan-Spy.Win32.Zbot.xcg-a4a964a7b034c4cd5faccf4a37fc5444067253af38493e6464516b6d46024a79 2013-08-26 23:51:30 ....A 732672 Virusshare.00090/Trojan-Spy.Win32.Zbot.xcg-bfbc60f426ea9d58bfc8f1da6e50a32ad46361718457f9d0037811b2d9448a63 2013-08-26 23:48:26 ....A 271872 Virusshare.00090/Trojan-Spy.Win32.Zbot.xcg-c6bc9dd4eebd38a8d576443ba64d8724d7b2592097ef384a7e4fc8f2038c149c 2013-08-26 23:31:16 ....A 24064 Virusshare.00090/Trojan-Spy.Win32.Zbot.xcg-ffdc57a5667378d9891e0450726762eeadd7ca870cfc8fcaecb5855316e3207e 2013-08-26 23:46:54 ....A 336104 Virusshare.00090/Trojan-Spy.Win32.Zbot.xcot-aeda45cec5c299c5f02d781d6d693a4e4e855704ed97e088796d56a2b8355f21 2013-08-26 23:16:54 ....A 156672 Virusshare.00090/Trojan-Spy.Win32.Zbot.ynyz-79f1e3472a7c6cee44b7e80e0fa0070e9d770b6435f066bb2e735805a80d56e9 2013-08-26 23:59:22 ....A 314880 Virusshare.00090/Trojan-Spy.Win32.Zbot.yoaw-b3a952f350c619ad552cc42935eeb51da650c583d672ef65b89533372d92b26c 2013-08-26 22:57:48 ....A 314880 Virusshare.00090/Trojan-Spy.Win32.Zbot.yoaw-c29042e6322f4d407710c602ddd727be1af17f8fef4fe0f0b95742fcb20aeda4 2013-08-26 23:07:04 ....A 225280 Virusshare.00090/Trojan-Spy.Win32.Zbot.yocq-642d7cb8d5bbeb2886a10b1e91d259216a89d15521c1e15fe9487cf26878361d 2013-08-26 23:00:16 ....A 141270 Virusshare.00090/Trojan-Spy.Win32.Zbot.yovg-3c8ca7476a42afc822c64e519cf3c27130c46fe50dadc04527449ba51205a4f9 2013-08-27 00:17:32 ....A 339456 Virusshare.00090/Trojan-Spy.Win32.Zbot.yuca-4cab282d7e306e505c720412752d277777fafb13bb75ca89a3e1c93dee7d3b1b 2013-08-27 00:09:52 ....A 372814 Virusshare.00090/Trojan-Spy.Win32.Zbot.yumz-6543ef71f281fc118ef28640eb98606d77c40662f844796ad4c6d4e162dc4c73 2013-08-26 23:06:38 ....A 456280 Virusshare.00090/Trojan-Spy.Win32.Zbot.yuph-bd4123403ee078a17c7054fdd21f948e2dfa035cd1a4acba5ed0b3dfdae941e6 2013-08-26 23:23:20 ....A 274956 Virusshare.00090/Trojan-Spy.Win32.Zbot.yurh-5cdb7f2e4b7ea05b31fa8feae0462ca14a00c8192d519f31ebc8c91d479aee35 2013-08-26 23:26:54 ....A 195240 Virusshare.00090/Trojan-Spy.Win32.Zbot.yuuo-b5401bc59b4773b989ae1c9f4c800b4d51e851b030b1f4150af086d90c37a88f 2013-08-27 00:02:06 ....A 188065 Virusshare.00090/Trojan-Spy.Win32.Zbot.yvlu-525862654b4dabbf8dc06b419e80a2c9d3931cef36e4f5f0e664ed404ebdfaaa 2013-08-26 23:57:34 ....A 201728 Virusshare.00090/Trojan-Spy.Win32.Zbot.yvlv-90ec911ae2c64ebb54a580996a7350b713f3317c080e2c94e3c9d7dafc4cf697 2013-08-27 00:08:08 ....A 201728 Virusshare.00090/Trojan-Spy.Win32.Zbot.yvlv-b1c93921a4e1d91211f35c24a214e894adf8d727f7f798daa91fbf813c4f1812 2013-08-27 00:17:12 ....A 172032 Virusshare.00090/Trojan-Spy.Win32.Zbot.yvso-bc97db0cacf801f7c3efe8f3dddae1ca0704a5cde891b109937e529f57b9e280 2013-08-26 23:18:56 ....A 199680 Virusshare.00090/Trojan-Spy.Win32.Zbot.ywin-333c4159ea7b757da19821ac7338956d6f13ad4c01088bb556fe291dd68dc77f 2013-08-27 00:06:42 ....A 199680 Virusshare.00090/Trojan-Spy.Win32.Zbot.ywin-479a3d9e4f2477516eb5427056c24f4d38659ad4f530004591bf2e28a5c45fc8 2013-08-26 23:48:50 ....A 188416 Virusshare.00090/Trojan-Spy.Win32.Zbot.ywir-209644d2ee80c19dfd59d93742b653e61d645edc138008842af1598ab0d279e9 2013-08-27 00:07:32 ....A 217464 Virusshare.00090/Trojan-Spy.Win32.Zbot.zite-88596b8d08fea68aa4b3e094b1d75387a01b604adb155432e38956c6dfea7bd9 2013-08-27 00:00:16 ....A 190976 Virusshare.00090/Trojan-Spy.Win32.Zbot.zjok-4161e47719d040810af06e33ac45c1be9c0aeb518e010b6a73b0ef1c610419a8 2013-08-26 23:24:32 ....A 134320 Virusshare.00090/Trojan-Spy.Win32.Zbot.zjpy-b862430346b090854595a38ba1dbe8956ed915b2ed35c5c5f630f70d89c5ae58 2013-08-27 00:13:06 ....A 185856 Virusshare.00090/Trojan-Spy.Win32.Zbot.zlcw-534212bc60d331091ed087b4c9151bcacf97592ec20e98f340f87c32c511d784 2013-08-26 23:23:08 ....A 299008 Virusshare.00090/Trojan-Spy.Win32.Zbot.znyl-98d60dfe937b40620cd3ecd0bf5fec6399f98be0d8fceea2545c549eb7d0e792 2013-08-26 23:29:14 ....A 227840 Virusshare.00090/Trojan-Spy.Win32.Zbot.zsoj-204061874d4ceccbdbc985cef877cbffaf02aa43f38dc7d8b291126b79b2c247 2013-08-26 23:04:06 ....A 914461 Virusshare.00090/Trojan.Acad.Agent.a-0652707628a5d19498ea065e768b4404db2e54b68db3acfc5b702f4572df5259 2013-08-26 23:25:44 ....A 2698072 Virusshare.00090/Trojan.Acad.Qfas.a-4139db34e7fff94ffe5e529ca4ce724e31c085643a0b0b64c10d7e3165f97e1c 2013-08-26 23:56:40 ....A 729527 Virusshare.00090/Trojan.BAT.Agent.aai-0549fbbdb0ae4c691e483682ab72d65f2aef59d34b7fdc0e92c29da13e7660f2 2013-08-26 23:19:28 ....A 442300 Virusshare.00090/Trojan.BAT.Agent.aai-c0b8439d90fee33fee9d00ef25a4269690d233f54e47a40bb9cd79b4fa8c602b 2013-08-27 00:16:54 ....A 3947 Virusshare.00090/Trojan.BAT.Agent.aai-eef64dd18e7b721302c873de5ea3d97c563bff9ac4f7c8795bad4c34610d9b7d 2013-08-26 23:59:56 ....A 89600 Virusshare.00090/Trojan.BAT.Agent.aas-f9093807688c679e7f7d2eb6e55ec489fa586e77d14778bbd53e6788c33485c3 2013-08-26 23:22:16 ....A 337514 Virusshare.00090/Trojan.BAT.Agent.abg-012e4522121a2e43de2b4bd151a981f4a07fe232986b6f2b096dac527dc3466b 2013-08-26 23:51:10 ....A 374272 Virusshare.00090/Trojan.BAT.Agent.abg-993d3ebda2422a6b0688fe4fbbe06491a18745f4004113bc13fa31bd848400c2 2013-08-26 23:00:08 ....A 31744 Virusshare.00090/Trojan.BAT.Agent.abg-b1bc5b9564a24c79ad8866d99b6dd419d3cfbe1a51ae2322c7a02da403a5e72d 2013-08-26 23:11:32 ....A 1325477 Virusshare.00090/Trojan.BAT.Agent.abm-cd6389c12ce2104a5dabfef3f05d3bfcca48b93465ccdf6a8fbb9ee64840f7c0 2013-08-27 00:17:34 ....A 22374 Virusshare.00090/Trojan.BAT.Agent.ahr-51dcf2ec03fa90120b6a0d9c4eb4d438b6d2e5a07d8da6e3a096962a5573f223 2013-08-27 00:08:22 ....A 123218 Virusshare.00090/Trojan.BAT.Agent.ahr-961d0f8fb326d6c85fc2367de318299d6ecaca04e7ea935d4cf95019b373da05 2013-08-26 23:12:36 ....A 123170 Virusshare.00090/Trojan.BAT.Agent.ahr-b1bb6d008b6cfe7924ba3f791c842ef0f5eec1830667129baf8e0b590fc898d4 2013-08-27 00:04:28 ....A 123171 Virusshare.00090/Trojan.BAT.Agent.ahr-bdbba93f9ccdedbd64b90c7e22ceae4949dea7fa7c63415498355228cde35637 2013-08-26 23:03:28 ....A 2118 Virusshare.00090/Trojan.BAT.Agent.gx-3d50a1ac055c6e91917fde99745a3dbb63f7c0da5c43115f92ce1aa78e6369c6 2013-08-26 23:10:06 ....A 123 Virusshare.00090/Trojan.BAT.Agent.i-6c649abdd571867877347bca26be3e51ff062f3a66de0087560887feb7034a07 2013-08-26 23:29:58 ....A 107690 Virusshare.00090/Trojan.BAT.Agent.kg-933dddf16a537d1db717942b42928be91116e3eb27c04e2845c8d0a8dc5b1977 2013-08-26 22:59:30 ....A 1349 Virusshare.00090/Trojan.BAT.Agent.nw-5fc547d1d9e717ba5d1a64443973d5d3aef0e879ad6d056fa8e59a5ab0d05512 2013-08-26 23:01:36 ....A 604 Virusshare.00090/Trojan.BAT.Agent.oh-26d594a33ef655c000eff9cac53902420e2fca2447fdc4189957e098ac991c20 2013-08-26 23:24:44 ....A 640 Virusshare.00090/Trojan.BAT.Agent.ol-1d35b947c96e81bf15acc2dcece11af91dfb6f48b7249631a88c19aeb1c7e432 2013-08-26 23:07:56 ....A 286 Virusshare.00090/Trojan.BAT.Agent.pu-506df691e380072ca1c93742135b491ad9f64850bf1a99921438420396c35278 2013-08-26 22:58:04 ....A 1270 Virusshare.00090/Trojan.BAT.Agent.qv-a552896fbf7b3e1115d1a6d412e2d994c52d74becd8be9ffbefc43b4aee9445a 2013-08-26 23:43:36 ....A 4504 Virusshare.00090/Trojan.BAT.Agent.rr-7c22b37b7815d6b9d41d27eed293eb6fc266b97018024cf939053a21eadb0a7b 2013-08-27 00:11:32 ....A 117318 Virusshare.00090/Trojan.BAT.Agent.sj-42893e2f113e9b760e1a5a54c5f42036e8389bbe10d69e9aaa9f32c9b4f0d4d1 2013-08-27 00:09:58 ....A 5000 Virusshare.00090/Trojan.BAT.Agent.va-c53ac105cde4f1dbc6de1600fd15fddc2e2f6667ed6cfe70b068dfe0d57fdcd3 2013-08-26 23:23:40 ....A 3025 Virusshare.00090/Trojan.BAT.Agent.ye-bdfaa92e824177f1400a6201c11d5e476fc459bfd06794e47a2f2fdf326f34b7 2013-08-26 23:22:56 ....A 100943 Virusshare.00090/Trojan.BAT.Agent.yn-080317b3c6ecb4bf747f62b4b0377e630083a33c87294e88babb46576d3ec4a5 2013-08-26 23:11:44 ....A 100943 Virusshare.00090/Trojan.BAT.Agent.yn-683430111023d1cdc7add3b22c6724bbc2f0c1e83edbf6d4beccc9b51e4a5db4 2013-08-27 00:18:18 ....A 100943 Virusshare.00090/Trojan.BAT.Agent.yn-97bd664bfd480c864983fb59a4324b1969410ebc44db1f8482a1d733b1177036 2013-08-26 23:54:46 ....A 112481 Virusshare.00090/Trojan.BAT.Agent.yn-a20c27d4d41beeea83c42f3b40ad0cb110e4eecc4b84d64f308058f3058e0bde 2013-08-26 23:01:08 ....A 2573 Virusshare.00090/Trojan.BAT.Agent.yn-fd0fc41beb118a621e3fe637cd4a146e6eb039b2a507bf3109e3d3f971a1c9e7 2013-08-26 22:56:56 ....A 103645 Virusshare.00090/Trojan.BAT.Agent.yo-453f4aadf0774d923265a960596b52057a0c989d5b3077851b6575f73d2e29cb 2013-08-26 23:28:00 ....A 104543 Virusshare.00090/Trojan.BAT.Agent.yo-9611e3717c11e1c6cb66b2a22269c07f9261417c7eccca3a4bb0caf24bfdd325 2013-08-26 23:55:50 ....A 104543 Virusshare.00090/Trojan.BAT.Agent.yo-97c0cc695b4fa598090dc1dc5e8fec270b92bc25086f1bdda744ac1e87b4547c 2013-08-26 23:45:04 ....A 256 Virusshare.00090/Trojan.BAT.Crapbat-902de9cccd873cfbe8c4727807e9b85441ef0c0c72429145fdbd55e3ad738359 2013-08-26 23:14:30 ....A 247 Virusshare.00090/Trojan.BAT.DelAutoexec.e-510bb286e1b2030b06cb149f4043e2ef00404c173fdbca96091a6b870cc4fc1c 2013-08-27 00:17:22 ....A 172805 Virusshare.00090/Trojan.BAT.DelFiles.ei-a3fd4e6f66abae5fc72ac1f8eec1363365a7719e254ca7491e88af55d8a12e4b 2013-08-26 23:16:46 ....A 140345 Virusshare.00090/Trojan.BAT.DelFiles.ei-b5564dc98dbd6d1e44c1c01fcd82fa0664633e729d8cce8d7ce019bddb5344fd 2013-08-26 23:39:56 ....A 931430 Virusshare.00090/Trojan.BAT.DelFiles.ei-c2b24a74efdf00299e436a532e53b43a7a9cbe76b37c0997b196acc2574569eb 2013-08-26 23:55:22 ....A 349184 Virusshare.00090/Trojan.BAT.DelFiles.fe-e332f1e6b5b54e30e34a2e367526f24a1d26809b77bc8d5c3671a721ce4c7a61 2013-08-26 23:56:16 ....A 778240 Virusshare.00090/Trojan.BAT.DelFiles.fm-bffbe770b0dfc32d9aef5ad28817fcf005e059c66570261f5e8004f9d5d42788 2013-08-26 23:08:10 ....A 1306624 Virusshare.00090/Trojan.BAT.DelFiles.fn-b4ac8db3d03687be0d778108a4d96c4198009bea4f987d983717c443b0bf7930 2013-08-26 23:27:12 ....A 1424 Virusshare.00090/Trojan.BAT.DelFiles.gl-c3c88348ca7972d0ac7b08fa2204d79d7f08a993f05f9487aa4a5f446a09a43c 2013-08-27 00:00:40 ....A 188239 Virusshare.00090/Trojan.BAT.DelFiles.hb-2779572b4aa7a00727a6a7739338efdafc49777085e1ab6d92e696ef20182daf 2013-08-26 23:58:00 ....A 2298 Virusshare.00090/Trojan.BAT.DelFiles.hb-571cfe90fbf23bd8f26519a549222a62c50ede6ac3c20fc321a578f99fad4291 2013-08-26 23:12:52 ....A 4207418 Virusshare.00090/Trojan.BAT.DelFiles.hb-772e4e2e7c96b345c3f176a3643eeb41b93a4cc887a3a539ef8bd226c957c1f4 2013-08-26 23:23:12 ....A 2230 Virusshare.00090/Trojan.BAT.DelFiles.hb-7e4982281acd928ecd11b524ea879296beffc6e98d18c1ec9b911dac846c5645 2013-08-26 23:43:40 ....A 332254 Virusshare.00090/Trojan.BAT.DelFiles.hb-8651c47a807c15f4800e00b73b6a37cbf409f556e8bf4e3edbfa0c407e2e4837 2013-08-26 23:37:06 ....A 4353979 Virusshare.00090/Trojan.BAT.DelFiles.hb-937555d4bd6300d8f58e34ea2c722df6644a0b560590052e40b81ee9805edbc3 2013-08-26 23:32:06 ....A 2401 Virusshare.00090/Trojan.BAT.DelFiles.hb-cffa72a37b2651873521a4ff19153aeef23a133af210f827384a4b7ca3c49f2c 2013-08-26 23:06:08 ....A 2230 Virusshare.00090/Trojan.BAT.DelFiles.hb-ed962b2e0ab389bd9ecb4d7fb3f891a43f5b08bf0524dd3e691b72fafacf6332 2013-08-26 23:27:20 ....A 710170 Virusshare.00090/Trojan.BAT.DelFiles.hb-f507c816c49af6921355deeba587c718529cfc257b2b051b80a9d41700bcd68b 2013-08-26 23:57:58 ....A 2230 Virusshare.00090/Trojan.BAT.DelFiles.hb-fd64836138ace0284b4a52e1fa46a2d06eeb07d9ce4532d6fc2f5b5c1cd8cf6d 2013-08-26 23:35:56 ....A 20 Virusshare.00090/Trojan.BAT.Delwin.ci-f588d47b89a5f942cdf6b4ae403c6065d4a6bc852af835d5cf84fd9861360161 2013-08-26 23:46:16 ....A 152538 Virusshare.00090/Trojan.BAT.Favadd.b-60b53bf653f3e8d6157fa65e6223e308080fa6eefb23ba2d26e7bc8dbe51dc74 2013-08-26 23:00:06 ....A 250684 Virusshare.00090/Trojan.BAT.Favadd.b-a4669b0bb3aa00eaa9339f242b3340a2aa6c573773314d095355438c04eb7720 2013-08-26 23:23:08 ....A 2156382 Virusshare.00090/Trojan.BAT.Favadd.b-c1f2add439db3b214853dd1ce82978f04255d01c5e9468690b975af3497640d0 2013-08-26 23:58:40 ....A 1066845 Virusshare.00090/Trojan.BAT.Favadd.e-25840c38ae7fe5a73be0bf3e536e0fdad554d077861548fa5ac91e91d60a17b4 2013-08-26 23:34:40 ....A 1741072 Virusshare.00090/Trojan.BAT.Favadd.e-a865844ab3935c240b0be78a12f075fea18a93e82ac43ac08234be20ea674648 2013-08-26 23:39:48 ....A 2728512 Virusshare.00090/Trojan.BAT.Favadd.e-cb30e89a71bfa2a53e2acca0e033bc0ef40013f46e122c0c2b17d4d8009bf1d6 2013-08-26 22:59:14 ....A 512292 Virusshare.00090/Trojan.BAT.Favadd.e-f17dd55698732f166d0138f79aa1ba2b55db7f461ef82dc331ec6ab2c079420e 2013-08-26 23:24:40 ....A 446 Virusshare.00090/Trojan.BAT.FormatCQU.k-82b6d918d97f6ddcb50b002038b8f0e2f071ab98e6c12f79011d4efb124895a3 2013-08-27 00:11:22 ....A 102401 Virusshare.00090/Trojan.BAT.KillAV.bk-c938b020cc0066dde08c6734e7b6e892594276eb1d353f969cd21744e66d7655 2013-08-27 00:08:24 ....A 583973 Virusshare.00090/Trojan.BAT.KillAV.df-0dc682d79dfac655774c85e37c72faee108ed9870e859e6584d4e7f59e5ed19b 2013-08-26 23:42:08 ....A 20480 Virusshare.00090/Trojan.BAT.KillAV.ex-77185d1af9d93b338f163988b83dfbb841775c5e47a1fcc0e74972731ebd5cdd 2013-08-26 23:13:24 ....A 765655 Virusshare.00090/Trojan.BAT.KillAV.kn-407f1de00dd3818e3c3436b3878ff0a49a1ce031c93f0bacb77c7723001e2172 2013-08-26 23:17:14 ....A 10421 Virusshare.00090/Trojan.BAT.KillAV.kx-d1c26c9a95942c44250b19e39c216f54068dd00c110b61bf6fff3c960df55090 2013-08-26 23:15:06 ....A 225285 Virusshare.00090/Trojan.BAT.KillAV.np-21f6252059de80557b51e511a176893a3475ee307bfe8a364ce4ddcd8cc4acde 2013-08-26 23:06:36 ....A 706 Virusshare.00090/Trojan.BAT.KillAV.or-c2dcc815834986c1f1f402d6b13ca1719967c9d18d301a1a217c7c9e66efc4cb 2013-08-26 23:52:36 ....A 68 Virusshare.00090/Trojan.BAT.KillAll.bd-b11571149b08295c879717d86b2ac8d2bf4acca6909575bf65de5114ad17e0b9 2013-08-26 23:48:48 ....A 41 Virusshare.00090/Trojan.BAT.KillAll.bd-f419166a5f8d8d140df307dffed679afb1bb06924a7d70b4778f9295bb036ad1 2013-08-26 23:28:58 ....A 6281284 Virusshare.00090/Trojan.BAT.KillFiles.ep-45555b813e080dc87760259238057934c3631a1e77bbac7ffa64e25eae4fbb15 2013-08-26 23:00:16 ....A 64 Virusshare.00090/Trojan.BAT.KillFiles.fh-523f868e5c0b8ffa04824d07d7585773a9a7d595fad4296f80e872c41c67de8f 2013-08-27 00:07:16 ....A 1055232 Virusshare.00090/Trojan.BAT.KillFiles.gh-fd3839f2bce7f73592db4af65e1915ac9f30876bd4b024cc940dde5bdfbd27cd 2013-08-26 23:50:22 ....A 3979264 Virusshare.00090/Trojan.BAT.KillFiles.hv-ecf32b617b900c83b3857bac8e37a4980cf6ac9806e2eeed1222901671a3ede6 2013-08-26 23:00:30 ....A 8192 Virusshare.00090/Trojan.BAT.KillFiles.ls-59fe0b853bf620f84f56dcad98baeaec9ba4adb1da1876800c89f505e8179903 2013-08-26 23:05:12 ....A 357 Virusshare.00090/Trojan.BAT.KillFiles.o-b0ead5d095cc69d14f0a4bde9fcf2840bd82fe37e8611284a419a86a741324bd 2013-08-27 00:13:58 ....A 141650 Virusshare.00090/Trojan.BAT.KillWin.bh-45818d8dcc788516212c20966fa215070e98f19bc3db4fc9c127c2cc364d4ef7 2013-08-27 00:13:02 ....A 19 Virusshare.00090/Trojan.BAT.KillWin.bo-68d572b8668b6fe631147636daf29d00b8742b7ac9492ce86cf9fb42f51c7447 2013-08-26 23:27:00 ....A 77824 Virusshare.00090/Trojan.BAT.KillWin.eq-f2b8a796498c88fb5f2dfe169ad7c7986d8a4b457b312250ea3d6d7a01d23955 2013-08-26 23:44:04 ....A 38912 Virusshare.00090/Trojan.BAT.KillWin.er-f42f462f16557437fc0955301832080966011e8bb0f1e8a41e6ae7c470cfd87c 2013-08-26 23:13:58 ....A 67163 Virusshare.00090/Trojan.BAT.KillWin.hp-cd4c9d536bb6c95b191a9c590c811dfcf7dfefd5acc92c65cae1eddddf978db0 2013-08-26 23:34:38 ....A 234 Virusshare.00090/Trojan.BAT.KillWin.t-09707b6db2276deb8768ee9fd1fd870c0a3d59bc9b31a8685f676f655cdc799b 2013-08-26 23:14:40 ....A 8192 Virusshare.00090/Trojan.BAT.KillWin.wg-385a3b6ee4a82a3195d39550f6215b5917fae0abdeed70d894de6a5d424c68c2 2013-08-26 23:29:38 ....A 250 Virusshare.00090/Trojan.BAT.Looper.e-511f240cf1dba29cdaf1216bcf53b1a0b99c23bad8dd7ddfecf6dd16288e89db 2013-08-26 23:00:56 ....A 239 Virusshare.00090/Trojan.BAT.Looper.s-94174fbd8fca013096ce40205efc9b72f931abb5b5893269f0becab00f4314b0 2013-08-26 23:42:22 ....A 23040 Virusshare.00090/Trojan.BAT.MakeDirs.g-11850e025f6d39fecd27306fb037fc87f3d996d8e5a64e309af7eb829a95a04b 2013-08-26 23:54:02 ....A 246 Virusshare.00090/Trojan.BAT.Metka.b-200f0b3a885c3536190573e229784812fb33854203843b20a12bd0f1678732fe 2013-08-27 00:09:26 ....A 69 Virusshare.00090/Trojan.BAT.Miner.ab-619563bdc92eea81aa57346cb63ede0032d041714e1f453fc4426843b7121df1 2013-08-26 23:28:58 ....A 22016 Virusshare.00090/Trojan.BAT.Miner.aj-acee207771c254603557f04899f9e7f538274d9709b01001ee9c3834ebf18547 2013-08-26 23:06:38 ....A 169608 Virusshare.00090/Trojan.BAT.Miner.i-0f375b91ee0c1cd5b6ef7c0dd9e508587ed3fd6a2e73787482ea03602ea831eb 2013-08-26 23:32:38 ....A 244400 Virusshare.00090/Trojan.BAT.Miner.i-4afc3f0e12535acfca35eb7748a53a0c827ef0840e95d7dc9d998a4e549ebab3 2013-08-26 23:00:32 ....A 285283 Virusshare.00090/Trojan.BAT.Miner.i-627ff71c0084e8b36676d2271f697dc895b8240edad1343485474095abf4b061 2013-08-26 22:55:42 ....A 572958 Virusshare.00090/Trojan.BAT.Miner.x-acf924ad17f13ffcc8e9b2fc4f0e0705ae788c4d638f158f11c4dd2a1a44eb73 2013-08-26 23:11:44 ....A 174673 Virusshare.00090/Trojan.BAT.Miner.z-0432df904348482bcbe73a8ccc33567a0f85a98a878fac09e888a7a8612ac75f 2013-08-26 23:00:58 ....A 768083 Virusshare.00090/Trojan.BAT.Miner.z-6677471796e6aa3b27b694e3f93433497937ce9d499ff48df709ab9c69af1697 2013-08-27 00:13:16 ....A 185873 Virusshare.00090/Trojan.BAT.Miner.z-8a5385cf4bcb81fa366fdb3dbe635eeeb5356db3d318ec386fb28933d877db9f 2013-08-26 23:09:58 ....A 476 Virusshare.00090/Trojan.BAT.MkDirs.e-aa87f4d61cf70e7fceb7d41f2b7345cf165fba4eb71edf2b6c3eda4599e7524a 2013-08-26 23:58:30 ....A 869 Virusshare.00090/Trojan.BAT.MouseDisable.b-be79e5f46813bb312d46668137dfd3cb76af53ac54bac37eb8e7c6f29a06bf98 2013-08-26 23:06:26 ....A 561 Virusshare.00090/Trojan.BAT.NoDelDir.h-624055cf9c59e562995c6528251f143eb29c12acdb51647625d5d2e996b9c32f 2013-08-26 23:35:48 ....A 21295 Virusshare.00090/Trojan.BAT.NoShare.az-60cbe504c6a07a0b7d3cc9cd8f00fb115a761dd8c9343c258d3fc0d13a99c791 2013-08-26 23:37:18 ....A 3412 Virusshare.00090/Trojan.BAT.Proxy.o-104614f3d9d671bf94b4efc2e842b767fb432176b12ee91f0cae37875eda5c95 2013-08-26 23:37:08 ....A 73119 Virusshare.00090/Trojan.BAT.Qhost.acz-7229597bec2a16553d5fcb54842afac4637a0191317878e4a2b282f70e7d42f5 2013-08-26 23:42:50 ....A 184180 Virusshare.00090/Trojan.BAT.Qhost.adb-575a81a1c87e6936a6be000c3c82092946261abe58cbbd0d0b382f3bc7685810 2013-08-26 23:53:30 ....A 199 Virusshare.00090/Trojan.BAT.Qhost.ca-4b088c581e906dbd19783baa499d21560ad791b0f13399e306954790f6aec238 2013-08-26 23:30:16 ....A 1352159 Virusshare.00090/Trojan.BAT.Qhost.cn-b21ff5dfd6a063bc8b0589a0207cd444827e5803b1f82587f551dbcee8a91aed 2013-08-26 23:17:30 ....A 2638 Virusshare.00090/Trojan.BAT.Qhost.es-5340a350a04490f278c2dd0f675be36adba67c538cb7e987fe7d8bec5dbe0a1d 2013-08-26 23:59:26 ....A 32768 Virusshare.00090/Trojan.BAT.Qhost.hn-46fb14ef8aa5af9764ee17c3df3faa18763938c4c5f686b6311d01f5403c7b44 2013-08-26 23:08:50 ....A 10258 Virusshare.00090/Trojan.BAT.Qhost.hn-5f84def37cfa1a3018211c1ebddec3bd96afad50211ae6b71f87edaef595cd02 2013-08-26 23:02:24 ....A 163840 Virusshare.00090/Trojan.BAT.Qhost.hn-ba430f19f9e359d27f0e0b64be7cb7695253512502d175541d6909c7a30faadb 2013-08-26 23:27:54 ....A 85504 Virusshare.00090/Trojan.BAT.Qhost.hn-c7ee0f094eeff70ddc4045d62630942cf2451635d130836e6f17eb8c009ca8a7 2013-08-26 23:19:48 ....A 16475 Virusshare.00090/Trojan.BAT.Qhost.ja-ebc0e0aab6746796c01794e94575ef72b42ab8958efaa4481419ef50834755be 2013-08-26 23:11:58 ....A 2896 Virusshare.00090/Trojan.BAT.Qhost.ka-f9c637d30e1ae4eb7b1d2ea09052c8276084abdd3f329a3b4bea51a249d6e3ec 2013-08-26 23:02:14 ....A 23040 Virusshare.00090/Trojan.BAT.Qhost.ks-79aec23822c0ad3b3eb65cf738657e0d146c8fe7076d443249a0b76dfafbe913 2013-08-26 23:33:08 ....A 167941 Virusshare.00090/Trojan.BAT.Qhost.oc-77ee59c52190f418cbdfef22597766fd9fed82eaba7f5f2799f2b37b2d6619b7 2013-08-27 00:12:30 ....A 705 Virusshare.00090/Trojan.BAT.Qhost.om-a77df189aa52ffa1671be695efd06da22f7a8f88f2ddbfa4281735ef1cdd5e63 2013-08-26 23:36:44 ....A 5539 Virusshare.00090/Trojan.BAT.Qhost.ox-0b1494979c2aaaa2773c16ed1d46c250186e5b95251f5fabdc539899a28832bd 2013-08-27 00:08:46 ....A 4919 Virusshare.00090/Trojan.BAT.Qhost.pr-b25ae35666d6f5c1d257ff268e3c7a50c0a975b9b326b1cd90b4a10ad2b7a023 2013-08-27 00:02:38 ....A 2625 Virusshare.00090/Trojan.BAT.Qhost.pu-a7897947581a86d143634d221e89c93c9b66d0b664b92180927be749ccb83538 2013-08-26 23:39:46 ....A 4946 Virusshare.00090/Trojan.BAT.Qhost.pu-e6b122f418c10f4585634ad8f2aa5e073e5263e982d00067a2fd7ec9a96b9c56 2013-08-26 23:57:32 ....A 378606 Virusshare.00090/Trojan.BAT.Qhost.py-714a3294351280d53a8d9cb5c30b7315c35cfb9ac80727e0b3249beb2eb9f3ab 2013-08-27 00:11:18 ....A 147825 Virusshare.00090/Trojan.BAT.Qhost.qh-b78e88b8636c998f5014998360b98e6424c124d481fa4eb69076991de48ebb4e 2013-08-27 00:15:04 ....A 146231 Virusshare.00090/Trojan.BAT.Qhost.qm-5f4ceb8f328048850f04bbef6150d831169855145397639c9c71418ce27d6d6f 2013-08-27 00:18:02 ....A 146231 Virusshare.00090/Trojan.BAT.Qhost.qm-a7065b1cdd85cb59d15205d7be99f62168386f37080e29b261efa545fcc52555 2013-08-27 00:03:52 ....A 145677 Virusshare.00090/Trojan.BAT.Qhost.qr-21219db4de50707f6b9831c83fe96cbb678df309420f3153d670fe8c22a2c4d4 2013-08-27 00:15:32 ....A 144721 Virusshare.00090/Trojan.BAT.Qhost.qr-6683e29b65254b1f7fa0dc0f55805536ae612f2a424f2c03608d5fa7aa806275 2013-08-27 00:12:44 ....A 146231 Virusshare.00090/Trojan.BAT.Qhost.qr-7498e90058a5d2f848ed72427fd3826949a81344c4686200895d21cf851f8025 2013-08-27 00:16:26 ....A 145745 Virusshare.00090/Trojan.BAT.Qhost.qr-92b696a5a6eec0a30e2f9870c0c2b059e4949fb80a55e97d6949525b9a7f4d22 2013-08-27 00:15:48 ....A 146193 Virusshare.00090/Trojan.BAT.Qhost.qr-9ad5e6fb31c735f69128012ed44248267a9db8ebd02ae576167db664c03c09ac 2013-08-27 00:11:48 ....A 146191 Virusshare.00090/Trojan.BAT.Qhost.qr-b3a4fcc7348bdc498e43d8fb2debdfd4fb8c2cb6678c6a399652aab8f5baa49a 2013-08-27 00:12:18 ....A 145757 Virusshare.00090/Trojan.BAT.Qhost.qr-b3ba99c81d65f18ad5fc94c08c419541585a66b02a01d54148da688c2025406c 2013-08-26 23:54:44 ....A 184326 Virusshare.00090/Trojan.BAT.Qhost.qx-be82cd499ffc3d50ee1908aa56189e0105f35ac33f6a490a7cd403d7ab88e29c 2013-08-26 23:12:18 ....A 84472 Virusshare.00090/Trojan.BAT.Qhost.qy-2634e70bf843a99329e0fc36f67fa93aaaeb87cb5f6dfe38f647ea8c867e5b04 2013-08-26 23:29:10 ....A 184602 Virusshare.00090/Trojan.BAT.Qhost.rh-803d62881712c0a4f37db2fe984a605ab1aed7dcc67c0a4def1a0037cd9d16a0 2013-08-27 00:05:24 ....A 82726 Virusshare.00090/Trojan.BAT.Qhost.ri-042178d66ac94fe338173243d86f946b98f944cce653364745d8db9b3fe8e0b0 2013-08-26 23:02:52 ....A 185018 Virusshare.00090/Trojan.BAT.Qhost.sk-116a34a987e51acc5f5ee4fa66e7711f10a646ae539ef9c73b00a8698b0eed2c 2013-08-27 00:21:40 ....A 1374800 Virusshare.00090/Trojan.BAT.Qhost.tn-6a503804d603c8abd459383001f0f7421014262fdfabb6ad632a61ad718c717f 2013-08-26 23:07:46 ....A 131072 Virusshare.00090/Trojan.BAT.Qhost.un-a0d54bf0237fac030db4721c0a3183a3b2bb39682510e87c27ca0c70dc38ec26 2013-08-26 23:43:48 ....A 88615 Virusshare.00090/Trojan.BAT.Qhost.uw-aac9e421b72b6df62da5f888bb0c6b514babed56735bebd750ccfa161f7ace93 2013-08-26 22:58:36 ....A 37504 Virusshare.00090/Trojan.BAT.Qhost.vc-41db1164a67ee139a11b59b40356529076e8f0b214d7bd9912555a9d8e32ec89 2013-08-26 23:32:22 ....A 575571 Virusshare.00090/Trojan.BAT.Qhost.we-1afbd416d0ed5973e836546f00e2407fc4ee4d76c17d8b2b1795500fc8f80c77 2013-08-27 00:12:06 ....A 100139 Virusshare.00090/Trojan.BAT.Qhost.we-3021a69f8765691cff04c968b19cd0fd62d87a9570783e1ac5d02d85883d4095 2013-08-27 00:16:38 ....A 251703 Virusshare.00090/Trojan.BAT.Qhost.wp-682c6f4564bfd95bf5f617fd28122daac4e396ac6a93069b3bd79a032509eb1c 2013-08-26 23:51:54 ....A 114688 Virusshare.00090/Trojan.BAT.Qhost.xg-6209bc86fd414add7bfa554c0b0d6c9aab5435f84538a83ede115e332a71df2d 2013-08-27 00:19:16 ....A 3485815 Virusshare.00090/Trojan.BAT.Qhost.xo-5147602bb53710093995414cb8780af549226eebff0f8e244be43b683f0a9663 2013-08-27 00:18:10 ....A 3485815 Virusshare.00090/Trojan.BAT.Qhost.xo-60b714b215e3e7ca7a39364ad117a0798c1563c9413f4cec00d64f16213e524e 2013-08-27 00:13:12 ....A 75700 Virusshare.00090/Trojan.BAT.Qhost.xo-7ce8b7f62ff4a7a567e8660f6a990f3b8f82552f30b601b7a0f345e51d9e3325 2013-08-27 00:02:58 ....A 182344 Virusshare.00090/Trojan.BAT.Qhost.yb-58d37beab9a602886b751cc99e668c5e79f21d6666ea9ac01ca7661bb1044e9a 2013-08-27 00:12:24 ....A 633344 Virusshare.00090/Trojan.BAT.RadminInstaller.i-88d655748901805f37667a37a2ef8f5e32bc5cb23bc7cf5663ba0ac2a7afa30c 2013-08-27 00:15:28 ....A 5746300 Virusshare.00090/Trojan.BAT.RadminInstaller.m-b2c5593ff16f6c5f45ea569dffc4e12ef9161240e938de9c4e9eb1cb148b3e31 2013-08-26 23:04:00 ....A 216064 Virusshare.00090/Trojan.BAT.Radmininstaller.aa-40e1a15cb9ff4201c1d56bf22b668e2c55b31da511c7cc135c3e25bf7829628a 2013-08-27 00:06:00 ....A 223 Virusshare.00090/Trojan.BAT.Reboot.b-87ea13984f3c5b40f77968cfd194d88d6ef35732c649bb0ff0e54226bceed244 2013-08-26 23:52:20 ....A 9570 Virusshare.00090/Trojan.BAT.Regger.b-d9dc5518db670e2daef1c8b1eef36cc05a51596ba3b6aa8858d5ff3e703944e8 2013-08-27 00:21:46 ....A 722407 Virusshare.00090/Trojan.BAT.Runner.i-bbf42cbc3f2444b47bad9aa55a2ebe9b1809b2d8ba07f9e0dc28b66cadfdb0ca 2013-08-27 00:11:34 ....A 1138624 Virusshare.00090/Trojan.BAT.Runner.i-e10b746b1949a6f1f6f4bc86643fe150a71387f4da7f43b10e9fa6838df4d00b 2013-08-26 23:02:34 ....A 713734 Virusshare.00090/Trojan.BAT.Runner.i-f42033ba2e9ea9765edd5d60c297a9f2367fdcd7adc4ea9ed285fbb0bc8ee8c2 2013-08-26 23:24:08 ....A 87 Virusshare.00090/Trojan.BAT.Shutdown.eq-61fa948ea9b9cd748ca10a4e2ea1d4245e4ddc097aaeffcc5f2bb20c24563e28 2013-08-26 23:32:24 ....A 327422 Virusshare.00090/Trojan.BAT.Shutdown.ga-68f409d2da13b564bbe58df8c235ed8e77483fb9c8d2b94ca6689e388b8a1434 2013-08-26 23:18:58 ....A 296824 Virusshare.00090/Trojan.BAT.Small.ay-42427d3e175dffefe179a739baffdd6435dbc99bad5d5b44bf3cb05ae72a3486 2013-08-27 00:17:02 ....A 1405162 Virusshare.00090/Trojan.BAT.Small.bd-a0928162a9c54874b05aa9497bfecc3a5b5cf364bdafa6da7fc6ab970b52f65f 2013-08-26 23:51:06 ....A 90497 Virusshare.00090/Trojan.BAT.Small.bd-a5e05426b7f19a5feab233746cb410fba003395f83fb493548e1fb63158c8c8a 2013-08-26 23:21:06 ....A 443392 Virusshare.00090/Trojan.BAT.StartPage.dr-3f7205ad02189b2851d54c4973420d582f2a951de543d2c64c39bc0c53a371bc 2013-08-26 23:37:08 ....A 162530 Virusshare.00090/Trojan.BAT.StartPage.er-544d418bf18df0f7651ca819745c70313e9a3d3a5b1d2e1b234213fba87030a1 2013-08-27 00:00:32 ....A 50688 Virusshare.00090/Trojan.BAT.StartPage.ev-ff01e1dfaa8d1cb06885e0233b56b70222e3e7edcb73711d2d3ab5b7f365c469 2013-08-26 23:52:14 ....A 8646 Virusshare.00090/Trojan.BAT.StartPage.ge-9761399d2c3843021537b1875871ad5f764d91c555d438635a7331321a6cc693 2013-08-26 23:59:04 ....A 169551 Virusshare.00090/Trojan.BAT.StartPage.ge-d1cafd5d0f3b2e49c92ef826ed2bdbc79852f4ec163ef1c7bb89f72c99fe38e6 2013-08-26 23:25:58 ....A 7003 Virusshare.00090/Trojan.BAT.StartPage.gk-4801fa263c07dd7445c4cb73b52f42cf51f861570b86621d2fbe4f1428ba3f94 2013-08-26 23:46:18 ....A 242768 Virusshare.00090/Trojan.BAT.StartPage.gs-7704c2fb50f1fb9e4081d507342a9d171e40104ed63dbbe1277d0612a0b0bbef 2013-08-26 23:03:18 ....A 6986 Virusshare.00090/Trojan.BAT.StartPage.gs-b108d196ed4cd864813c74bac0756f2a54f6ce289b979412a1a688fce5e1964c 2013-08-26 23:00:04 ....A 4228393 Virusshare.00090/Trojan.BAT.StartPage.gs-bd3804745e654dc449f664b326bb808a57bb3104c856f3c00b6b08903a7df4d9 2013-08-26 23:34:14 ....A 4293189 Virusshare.00090/Trojan.BAT.StartPage.gs-c50f6f18dc5d32393feaad0208c5c5dbc6fc5eaaca6ffc09aeb5fdfda07a1581 2013-08-26 23:47:52 ....A 6958 Virusshare.00090/Trojan.BAT.StartPage.hc-34e92a817c321b3cb1b24048f1fd7d81448d7668f9a288a6d8303da09570c00c 2013-08-26 23:18:02 ....A 120544 Virusshare.00090/Trojan.BAT.StartPage.hh-b73f40f752688b68391ea67e875e20ea11e6472a60a61ca839d1973e11fd3df3 2013-08-26 23:20:12 ....A 3231 Virusshare.00090/Trojan.BAT.StartPage.hr-bbc4e7eb359750ea9ea545356c5346d82af91c4aeadc1e6e923797b191a58ab3 2013-08-26 23:53:42 ....A 17264 Virusshare.00090/Trojan.BAT.StartPage.iw-a10e175b308ddcc999b7eb3b3284ddbac15372c06b062135010a260f5d16380e 2013-08-26 23:12:54 ....A 196608 Virusshare.00090/Trojan.BAT.StartPage.iw-a376b9f7f2ff5a255cdfd2ff74ceacba177d1070ff62b971efe6a9e96749e1ae 2013-08-26 23:43:24 ....A 196608 Virusshare.00090/Trojan.BAT.StartPage.iw-a95c5a7e139d3b121b3d5448b55954a395ef4cedfbe77fe08638b7afebb32a81 2013-08-26 23:53:40 ....A 196608 Virusshare.00090/Trojan.BAT.StartPage.iw-af453ee08dc6b6373b106d73f5257b348cf51f3c0b5a383e5d423187783d5a69 2013-08-26 23:39:16 ....A 196608 Virusshare.00090/Trojan.BAT.StartPage.iw-d52fdd39989af17e464d3e854fb19a289206790efc06a0735afdc45455b48727 2013-08-26 23:12:38 ....A 196608 Virusshare.00090/Trojan.BAT.StartPage.iw-d6987124b3688bf43b82c9a28a28f0322f28e4256c323cb296ff8c55e6cec800 2013-08-26 23:13:00 ....A 196608 Virusshare.00090/Trojan.BAT.StartPage.iw-e40e58229b98f89d741321cd2c34ee587b66b7b2ab30b8ce1612ae87343866ec 2013-08-26 23:01:16 ....A 196608 Virusshare.00090/Trojan.BAT.StartPage.iw-f676388ce46d2aabe85fd86bbc0a2e8025d5ad76ed04778a053b455af9e59d15 2013-08-26 23:32:36 ....A 196608 Virusshare.00090/Trojan.BAT.StartPage.iw-fda3950817abdb480315bcb6a8645b322da023d5d863eb67fe4b31018a6a173f 2013-08-26 23:35:02 ....A 581120 Virusshare.00090/Trojan.BAT.StartPage.je-df07a7d4126c38d858256c1c7e389dc592d712f6f0ec94299ff6499871314803 2013-08-26 23:20:28 ....A 3762 Virusshare.00090/Trojan.BAT.StartPage.ji-c0c3c6d9e29b4ebb5bf989b2b7b0449b2bc497c6235fdb1fe3f1d931704c2f33 2013-08-27 00:05:18 ....A 3323 Virusshare.00090/Trojan.BAT.StartPage.jo-2ac20cd3d459bb59f38c52abe32e670a4eee67e412f15dfc66828dc424036458 2013-08-26 23:39:40 ....A 3323 Virusshare.00090/Trojan.BAT.StartPage.jo-30a66dfb42e3b97e81534f5ba7dac0ac66117318e02bb87dfa00660d5cd4177e 2013-08-26 23:47:30 ....A 3323 Virusshare.00090/Trojan.BAT.StartPage.jo-6d10eb3366ca8ba3209113fab19cc2e6d3e21f0828c34e2f2cd1030d02ef7ef0 2013-08-26 23:57:12 ....A 3323 Virusshare.00090/Trojan.BAT.StartPage.jo-e9a5a9592f1baec2475266b26674f48c3a9c4b461a831712ed3d416f2c2ffe60 2013-08-26 23:05:58 ....A 27069 Virusshare.00090/Trojan.BAT.StartPage.l-85f6da6caada9c2924195c72e43089bb43a71befa5658f12a4e1b98c1d501b6e 2013-08-27 00:05:22 ....A 150193 Virusshare.00090/Trojan.BAT.Starter.aj-795543ba901156c539e9e32a475c5433d7752d54622deefba964ce20cc210e06 2013-08-26 23:56:18 ....A 229888 Virusshare.00090/Trojan.BAT.Starter.aj-ad24f0a8ee8feb9e50b668f0d86c5f0195ea58dd7008c980dc93374e7810c958 2013-08-26 23:51:18 ....A 323737 Virusshare.00090/Trojan.BAT.Starter.aj-af4ad2feff03dfafcc14db4320eed35055c33289ab8be3bd59d8be105d11c802 2013-08-26 23:55:54 ....A 102479 Virusshare.00090/Trojan.BAT.Starter.bc-103d7546c30d30671316fb86d6cef40bb9439b6ea6538c8dee58dcfac0f8d1da 2013-08-26 23:27:50 ....A 102469 Virusshare.00090/Trojan.BAT.Starter.bc-73dbc592c84c3f2bb2459517b51b243f23137694fa3756f3686835825afd9d76 2013-08-26 23:34:44 ....A 102482 Virusshare.00090/Trojan.BAT.Starter.bc-79467eeaf1eccfaa3941790ff1e27a848a3405746519a86edb671b00d3125aae 2013-08-26 23:44:00 ....A 102469 Virusshare.00090/Trojan.BAT.Starter.bc-c241fb9e5e93b38d0749ce77f32555bf11509238ca0fd7da909ed7df9030b060 2013-08-26 23:45:14 ....A 937501 Virusshare.00090/Trojan.BAT.Starter.cd-a912d3a0d31293a935a49037b4619a72ed727f9e2aba8110d195fba986684ddd 2013-08-26 23:23:32 ....A 8645708 Virusshare.00090/Trojan.BAT.Starter.em-3b8c670def62dbbbcd4023f1133984a8651f3bf93459d816376e9b6c4c8a4101 2013-08-27 00:15:26 ....A 556104 Virusshare.00090/Trojan.BAT.Starter.o-ce426f10060753079c6b98d8fae9791970f7a5a47eba7bb10a7dbb84ba53b4f9 2013-08-26 23:35:28 ....A 41 Virusshare.00090/Trojan.BAT.TimeReset.f-f41b51cc4ea428cfe2b1ff0c9ac740e5d401c787203617274366515fda566a7f 2013-08-26 23:41:54 ....A 21504 Virusshare.00090/Trojan.BAT.VKhost.ab-669a0b9a5565c325d3d0552a33ee82d253fb042ceffef4ff5fafd5edec7e479b 2013-08-27 00:04:56 ....A 593 Virusshare.00090/Trojan.BAT.VKhost.an-17a0a9a6e763ac34cac805328d1044e7e37028204efc8503c23408088660ce6f 2013-08-26 23:47:32 ....A 25600 Virusshare.00090/Trojan.BAT.VKhost.cq-a3b541e015d7199bbe88a7d6642e72beb593b8b5bad57897dcfefd2e260e599b 2013-08-26 23:20:40 ....A 47632 Virusshare.00090/Trojan.BAT.VKhost.cq-b5dcd2a2ee33b6241ac29d7bbf26a729890cf3f1f86f353251f997c633c23082 2013-08-26 23:24:56 ....A 24064 Virusshare.00090/Trojan.BAT.VKhost.cq-c6a03ab9bca996a70871bfea7094a1db49bee71e4f62d6dcd67203f625a1265e 2013-08-26 23:43:48 ....A 277655 Virusshare.00090/Trojan.BAT.VKhost.cr-3930d468f6ebb7985c212b4b75a6184ca9b804e5838ab0324db7ff720db8e2d8 2013-08-26 23:45:40 ....A 1205062 Virusshare.00090/Trojan.BAT.Zapchast-1583595c460337e8dca2e897c663beea9538bf3a791a7c684599d8ec233b7ae2 2013-08-26 22:56:10 ....A 167415 Virusshare.00090/Trojan.BAT.Zapchast-921b3ca86d7a5fefc4e1ce895aaa65b94b5e96a559c11d3368d1e90ee6522948 2013-08-26 23:02:12 ....A 1095935 Virusshare.00090/Trojan.BAT.Zapchast-cbcdea4ab00e84c9c10f7eb0d3fd3425a89db0ee6aa9e2ca1c56395787bbbdb1 2013-08-26 23:55:44 ....A 4980 Virusshare.00090/Trojan.BAT.Zapchast-e463180d89d51a3933db575d5664f57fe733b5fe8d8d15187008f6238b2b620a 2013-08-27 00:09:26 ....A 2174 Virusshare.00090/Trojan.BAT.Zapchast.aa-613512a7502b30fcedbbdc3bc5351fdb4cc0c6c4a6e00433c1f45e21ab339ced 2013-08-26 23:20:40 ....A 142178 Virusshare.00090/Trojan.BAT.Zapchast.al-bd040366f3e44edb26932c68589cc2edbaedf801e205f1bb41ac4609864dfa4f 2013-08-26 23:11:06 ....A 22016 Virusshare.00090/Trojan.BAT.Zapchast.at-376cb124f62d2df995a918b8d2686a1c679991321b86c570bf32c9c5af59eacc 2013-08-26 23:03:48 ....A 221 Virusshare.00090/Trojan.BAT.Zapchast.at-9f9f5622a2dbac6b9db50028ad8397c37e54f9068b519c06c37027233644a07a 2013-08-26 23:24:06 ....A 139 Virusshare.00090/Trojan.BAT.Zapchast.at-b057c67248b4461866eb4173ebd6110ab6f48ac1c4088f8c1ef0f2712af08131 2013-08-26 23:51:08 ....A 134 Virusshare.00090/Trojan.BAT.Zapchast.at-b15e87beef7600e6d758cbd3c09a2bb7e898883e2d3b1de8fc9a868d7b4b00c8 2013-08-26 23:18:44 ....A 1949583 Virusshare.00090/Trojan.BAT.Zapchast.at-b8c7cf3eb326f85a40d89090ff1c446c56c4765cdbbf503dcd3742c25996ce68 2013-08-26 23:35:02 ....A 14654 Virusshare.00090/Trojan.BAT.Zapchast.at-ba1d1de6b8631b10d1c262195a8bd3e7ec524860b5412138b1afca3778aa2fb7 2013-08-26 23:20:04 ....A 11187 Virusshare.00090/Trojan.BAT.Zapchast.at-c469c8174a2a9d22ddf147c7e2123931c8d880fdb1ba2085d23c6aee132c32e0 2013-08-27 00:01:14 ....A 132 Virusshare.00090/Trojan.BAT.Zapchast.at-d41a3c185750f853970eb45128ae00de90275a9bc5410b7fe413ec20c2e79a0e 2013-08-26 23:55:38 ....A 147 Virusshare.00090/Trojan.BAT.Zapchast.at-e54f854feb3f7d6576436f1aa4c5142b3bf0364402d886aea60ca296e22f79db 2013-08-26 23:15:28 ....A 142 Virusshare.00090/Trojan.BAT.Zapchast.at-f4505bdaea758db0e1c978dd61a449b7aa1c0953846eba932203a6400d81fa0c 2013-08-27 00:13:28 ....A 181674 Virusshare.00090/Trojan.BAT.Zapchast.bn-535015d830a6bfaefe7b13fbc09c9402bcd47ebe6c47bdd0fbaf9fdb2f656d55 2013-08-26 23:05:22 ....A 195721 Virusshare.00090/Trojan.BAT.Zapchast.bn-cd261fc30a2d7bb6fb332eada198b6cd80c7d783e917d56e414b295c0c47af2f 2013-08-26 23:20:20 ....A 726656 Virusshare.00090/Trojan.BAT.Zapchast.r-a4959ff194f4fa41ee4e4483167226f82197897c8155b4040267a08fa53d8b01 2013-08-26 23:42:16 ....A 2577 Virusshare.00090/Trojan.DOS.Antilame.a-b880f669c002f63808568e3191a78deaf867c43de56730d0ce224b3bfb425217 2013-08-26 23:48:34 ....A 377 Virusshare.00090/Trojan.DOS.Casper-c450c26742e1595af164b565c7a5592632650efc5f69e9360a3ca72bf20dbfa4 2013-08-26 23:55:18 ....A 322 Virusshare.00090/Trojan.DOS.Erase26.j-a74bc3242effeaac1dcf741bc508c4bc741a492f1c9855d5adea9425487327a2 2013-08-26 23:35:22 ....A 40 Virusshare.00090/Trojan.DOS.IntLock-e45f6039e7ae7b761d547cf362adcc47421234a424b38d0b5d6f8cf1fcacbf67 2013-08-26 23:42:44 ....A 232 Virusshare.00090/Trojan.DOS.KillMBR.c-84b341ab8d6e33e64aba232baca8b546253608446dbbebed02a112eb0f786dd0 2013-08-27 00:07:24 ....A 217 Virusshare.00090/Trojan.DOS.KillMBR.f-5913a755d37a1c342ca52a3c0cbb12f45bee004d4a2b75f2d54b954eaefa8602 2013-08-26 23:20:38 ....A 409 Virusshare.00090/Trojan.DOS.Pompos.b-55468e604a063550789fecb830d6250b81875c13742aa4dfe52ce4942384db24 2013-08-26 23:36:24 ....A 12131678 Virusshare.00090/Trojan.DOS.Sound-538a346e2d95a1b9df8ca97bf9f8227d9b7600348d7f6ca53dea336e70ba2b69 2013-08-26 23:42:20 ....A 7127550 Virusshare.00090/Trojan.DOS.Sound-65b9eda3b256c319de24a409c7e015d80e0efdcef02bcae97aaeebca646b4524 2013-08-27 00:03:34 ....A 20692634 Virusshare.00090/Trojan.DOS.Sound-78f9ab53f27b357037e8cfe4f852f95f9fa81514fc0429f9f0c30cf589d45c98 2013-08-26 23:28:34 ....A 17635654 Virusshare.00090/Trojan.DOS.Sound-f4e2701763e9fc7461ea293a89a650b4a908afba013bbd50717e0cf6087b5688 2013-08-26 23:47:20 ....A 221 Virusshare.00090/Trojan.DOS.Tonya-a216c725fe5e8b3de43207f061b323bd272a17af83a26cd2a647e483a99e5697 2013-08-26 23:30:24 ....A 167042 Virusshare.00090/Trojan.HTA.Agent.d-80bcaaa9c69b5f521f88600f5eb300b055b91d5116df41d8492441a7f2a54c3b 2013-08-26 23:20:40 ....A 1886 Virusshare.00090/Trojan.HTML.Agent.dy-701e4cd062ee22a90f756fb3a761fe97e566f4db81e0ab88f01c561e5d897ced 2013-08-26 22:59:34 ....A 1934 Virusshare.00090/Trojan.HTML.Agent.dy-e72f359caa3f0cdcef6f2565c306de0c423d80c41fe584911a645c266217a09a 2013-08-26 23:13:12 ....A 228139 Virusshare.00090/Trojan.HTML.Fraud.gg-fb24d17978202f8a60420259579127b4983dd8e31432dcf6c5c35c590b592d82 2013-08-26 23:21:30 ....A 12962 Virusshare.00090/Trojan.HTML.Fraud.k-27f3ae29d69986f850ff424fd208bf0644d0d6a4d4915be434275f97dc70422d 2013-08-26 23:22:56 ....A 2509909 Virusshare.00090/Trojan.HTML.Fraud.t-1114b0b6981c0ac31cdf5ffcf65d34082eab21c5b7466a94d2cd58d299ff263f 2013-08-26 23:08:44 ....A 9467904 Virusshare.00090/Trojan.HTML.Fraud.t-a11c5151cd4944080c05c5e1d8de9d820679af30041c52dc564a7185aface63c 2013-08-26 23:16:00 ....A 2416640 Virusshare.00090/Trojan.HTML.Fraud.t-b3890bed3603396f325846126ba5f0375820462bd6db75d16e7f10176a0f24eb 2013-08-26 23:28:44 ....A 9397760 Virusshare.00090/Trojan.HTML.Fraud.t-f239c065fcc19c86a4af6cf6d0d0df33c827f9d1baa337de1c0b7fc49f0509c4 2013-08-26 23:17:06 ....A 19290 Virusshare.00090/Trojan.HTML.IFrame.ar-6c0d7cae1595c0b035ca5838f6bb57dfe1146409929309c88add70f0de82d927 2013-08-26 23:26:58 ....A 414444 Virusshare.00090/Trojan.HTML.IFrame.be-e0cd9c8d7f33712c4a389cdd8c9c3ebabe668ac41fa046f91168d29cae88d11e 2013-08-26 23:03:12 ....A 5302 Virusshare.00090/Trojan.HTML.IFrame.cb-f6af1dc6500fb3f709bad12a644d6701e62ab47a51b752222e87632bdc393d0d 2013-08-26 23:14:02 ....A 18426 Virusshare.00090/Trojan.HTML.IFrame.dh-1c0fae09822ba30f9bf6e775a788fe39220dfcf8ba353446dabc450876430567 2013-08-26 23:51:06 ....A 32786 Virusshare.00090/Trojan.HTML.IFrame.dh-28db792347664744328a97475dfcc5fd410a27316b9363c56d77590c71130c25 2013-08-26 23:42:40 ....A 17507 Virusshare.00090/Trojan.HTML.IFrame.dh-58c8c4d3758a53e5073b4b44952fde6678187578efed0bb62ea125b31d993430 2013-08-26 23:56:36 ....A 5082 Virusshare.00090/Trojan.HTML.IFrame.dh-9749c81934dfd0e2d154105781afcb1b00135ab4318e5f09ee3e1ea360cfa65f 2013-08-26 23:23:42 ....A 5056 Virusshare.00090/Trojan.HTML.IFrame.dh-a0c9086bf2c5d8b9354121f17704f6b3de4473a1887f090e2651d8911db0d0ca 2013-08-27 00:11:04 ....A 16684 Virusshare.00090/Trojan.HTML.IFrame.dh-bf5e4febf2af2b8b0eeb4c9cbb7a313965dbcea8da26fd39c67e18b03bde2e57 2013-08-26 23:07:54 ....A 18411 Virusshare.00090/Trojan.HTML.IFrame.dh-ce2e07bf914241e629b37baea7b769fd545f53b579ecf3582827b183b23e0e5c 2013-08-26 23:02:02 ....A 6829 Virusshare.00090/Trojan.HTML.IFrame.dh-e3ae5c40c6b0f60a9acecfc1d7939000b40b3f83b2f497f939f9e0d7d2326271 2013-08-26 22:57:58 ....A 1895 Virusshare.00090/Trojan.HTML.IFrame.dh-ea6f20923b7a5557dccbdc287825a25d47acb5b249f06c92884210a5db0ba8e6 2013-08-26 22:59:04 ....A 16641 Virusshare.00090/Trojan.HTML.IFrame.dh-f1a2c4a718a63c0f3d10bb7f8cab0d58eda1452e979768398a7ed88bbb554321 2013-08-26 23:14:26 ....A 4441 Virusshare.00090/Trojan.HTML.IFrame.dh-f4b7ee30cd747b76d7a3d973d99912cc4192009c39ae7464e3aededcb9f7fe81 2013-08-26 23:01:30 ....A 8512 Virusshare.00090/Trojan.HTML.IFrame.dh-f9e4dac70ab3dfad8face9f02c3f0c9fa971c340b35b3622026cf00c977edfb2 2013-08-26 23:05:02 ....A 25547 Virusshare.00090/Trojan.HTML.IFrame.dy-b5333acf3bf5099f27ad75661e279efa64213a3870866023f842816ae92884ba 2013-08-26 23:52:40 ....A 41086 Virusshare.00090/Trojan.HTML.IFrame.dy-d4cc5ae55a32a74070cc7980f1ef233c489d48a10c64254d3bb98ab3a1b64767 2013-08-26 23:00:56 ....A 33049 Virusshare.00090/Trojan.HTML.IFrame.dy-fa1435879471b607a2c210ed29b44f36d69a8626447cac961537316b5b123e61 2013-08-26 23:55:10 ....A 35704 Virusshare.00090/Trojan.HTML.IFrame.dy-fdc16efd55e37d45ef714e4686e61cd84fe0051463b0f4f30dd802aa975cbb05 2013-08-27 00:18:08 ....A 64616 Virusshare.00090/Trojan.HTML.IFrame.ej-117fc6ffe53834f4a0bcf44c1aab1ca3955d1200e619c23b4fafbaa4f6570d40 2013-08-26 23:00:48 ....A 426 Virusshare.00090/Trojan.HTML.IFrame.ej-11af316172acedece6adf89f1ee6bdfb329ae09c404c37818339d4d4e8879af1 2013-08-26 23:35:30 ....A 713326 Virusshare.00090/Trojan.HTML.IFrame.ej-230f7f896b498ca56c1d8e8b1aa3486dff65e926b7e045dd4fde9e197104baca 2013-08-27 00:05:04 ....A 229376 Virusshare.00090/Trojan.HTML.IFrame.ej-55d80bcaec929f94a43cee5932d180bc6cff5fcc273d49ac6708c4614c2b4df6 2013-08-26 23:14:44 ....A 457318 Virusshare.00090/Trojan.HTML.IFrame.ej-667634362f8c9fed431feead2fd20fca4be5b2530d30730539a4a6cfdee6ad45 2013-08-27 00:09:54 ....A 11361 Virusshare.00090/Trojan.HTML.IFrame.ej-90093bcb4878576471b620bf591e02e1a2ba92d855b251ba2c7e97946f78ee0d 2013-08-26 23:02:56 ....A 1715214 Virusshare.00090/Trojan.HTML.IFrame.ej-a1278c4eb0f557af4688a5326c685d36259a3289ce6b541bc263e1d9c68ebb85 2013-08-26 22:58:16 ....A 4488 Virusshare.00090/Trojan.HTML.IFrame.ej-bf509730188506245c05e874e1a4a5f5951a1a85e9c42bc5857c715b61c42479 2013-08-27 00:14:08 ....A 26780 Virusshare.00090/Trojan.HTML.IFrame.ej-f81044115f592d2c5f55c8673450add8c1c12524869a368da62fb079b74e70c0 2013-08-26 23:07:20 ....A 97624 Virusshare.00090/Trojan.HTML.IFrame.em-0d87e7a418697044fdc8d7daab2fa108a8b424e49b93f2ea2a11d8f3413e9c47 2013-08-26 23:13:42 ....A 20148 Virusshare.00090/Trojan.HTML.IFrame.em-46acf19bcaed4608b2c2ae1215cc40c40187071c0ce9bbe140f8bde2bf089b1e 2013-08-27 00:03:06 ....A 12733 Virusshare.00090/Trojan.HTML.IFrame.gg-29a67321d87681b4494f475cf9e0433004ba844e99306bc79ffcc20cbac848b7 2013-08-26 23:05:32 ....A 6102 Virusshare.00090/Trojan.HTML.IFrame.gh-02dae69e8ec7bf9bccfc637c34eb194739ab975527fc771be45132483ece9913 2013-08-26 23:42:04 ....A 21238 Virusshare.00090/Trojan.HTML.IFrame.gh-0548ec8cb3e720af056bf1491f6bc260003e3d5354d68696f5d64ae8096437bd 2013-08-26 23:41:40 ....A 79433 Virusshare.00090/Trojan.HTML.IFrame.gh-0acc127e045119e7a141970b7fb16ecfa5194a9623f82916aa9bcfa48655eed5 2013-08-26 23:24:04 ....A 12890 Virusshare.00090/Trojan.HTML.IFrame.gh-0b95aef7417535f9c44d84ffd0ed70a2dc3ee25043852a49257765fb75c381f2 2013-08-26 23:20:08 ....A 13080 Virusshare.00090/Trojan.HTML.IFrame.gh-0d789379962b86d4f676f9ace5fa18d1f11547d3caffb48af8d9ba441fa005d2 2013-08-26 23:08:12 ....A 2148 Virusshare.00090/Trojan.HTML.IFrame.gh-1341d654156e24d047593b8c959692981820c2742cad0f82d7dd8e450fdf82f8 2013-08-26 23:01:04 ....A 38357 Virusshare.00090/Trojan.HTML.IFrame.gh-153cb0855e0381cf943a5c30e3317dddfadb1d45ef973c7bdd8b924dc60d4d2b 2013-08-26 23:17:58 ....A 6149 Virusshare.00090/Trojan.HTML.IFrame.gh-18c5a3dc6d9db8bdbf88fc074e9d7ed7e5a43c5b84423322629722643d40197b 2013-08-27 00:08:56 ....A 14916 Virusshare.00090/Trojan.HTML.IFrame.gh-18fc9c05041e2d59b30f25a436dfe5d209821b4453a943c27b879e40914233c0 2013-08-26 23:07:12 ....A 12296 Virusshare.00090/Trojan.HTML.IFrame.gh-1919f21020fc91859781cd58e9e6beb5d9bd40347ffd18b74f60b35a2edbbfec 2013-08-26 23:03:04 ....A 12465 Virusshare.00090/Trojan.HTML.IFrame.gh-26e89892ba760efc1b07431ef5ea4a2820e8ddcc11706bee3ef04d3964a86b08 2013-08-26 23:06:30 ....A 19126 Virusshare.00090/Trojan.HTML.IFrame.gh-2fa85a02f1efcc9bc84ce9b05b05fa5ac21f57b133256e6befc9ede8980d8e77 2013-08-26 23:33:08 ....A 51592 Virusshare.00090/Trojan.HTML.IFrame.gh-3083e4e44cd4399a837bfc22c4b8e649d0d40dcd26f6a1f88e7297c85577a965 2013-08-27 00:10:20 ....A 7387 Virusshare.00090/Trojan.HTML.IFrame.gh-388a3e9b424c06c00121cb6b05e0a6f9917aa2265e2c92373ae5dc513968565e 2013-08-27 00:02:00 ....A 68215 Virusshare.00090/Trojan.HTML.IFrame.gh-39e61a9e70271fc12ebb0a4a2a05d9e976fcb3bfb2da040e706d5f822193159a 2013-08-26 23:11:20 ....A 8098 Virusshare.00090/Trojan.HTML.IFrame.gh-4091a796176ccc0c46f192d5f51a6d35d11fab6eb5208efd657f5c21529d1ad8 2013-08-26 23:03:18 ....A 145253 Virusshare.00090/Trojan.HTML.IFrame.gh-4215e726dd3e4cb62673aa391394eb8886558c26fc4f34ab18033c2bd2e98fe3 2013-08-26 23:06:36 ....A 21649 Virusshare.00090/Trojan.HTML.IFrame.gh-421a1a58d66363c1340266f54ee03935a488464f97609005b74c6ea6d85ecf9e 2013-08-26 23:12:10 ....A 23848 Virusshare.00090/Trojan.HTML.IFrame.gh-4a64b02933714752f376d1333dc9d656d56d6787b494d7dd035468de1b8f786c 2013-08-26 22:59:54 ....A 24736 Virusshare.00090/Trojan.HTML.IFrame.gh-4addec2b773a46cddec33d2d8b8fb9542c55b7bbbfeb70501d46167a72a11585 2013-08-26 23:19:36 ....A 2675 Virusshare.00090/Trojan.HTML.IFrame.gh-4bf921049af70dd913e42b7e68b6adbf03b8b916ad146835a36150db73be7715 2013-08-26 23:26:24 ....A 1987 Virusshare.00090/Trojan.HTML.IFrame.gh-4d498b40708ab001a0218d82e74999217d3d4a9c8f73dbcfe30b33caf126b84f 2013-08-26 22:56:04 ....A 3913 Virusshare.00090/Trojan.HTML.IFrame.gh-4f7878b1cbba589b97bcd2f10aa7a175a74462ac00a2b97c57b1abb87744bb5e 2013-08-26 23:53:52 ....A 91064 Virusshare.00090/Trojan.HTML.IFrame.gh-4fe7b099ddfd1ef0312b3a9023000c77e648d5b605c069f7f6bd0152dc5323dd 2013-08-26 23:57:18 ....A 41850 Virusshare.00090/Trojan.HTML.IFrame.gh-5af8e917d7f9ed51923541a0bc1ee0db5a0cf688a21be289c140fa8276b2848c 2013-08-26 23:14:26 ....A 15198 Virusshare.00090/Trojan.HTML.IFrame.gh-5c2c8aceb4ebd712aa0d48ac72a11cc6a80cd05288c1f5d72d1fd70ef382f2fa 2013-08-26 23:18:04 ....A 7574 Virusshare.00090/Trojan.HTML.IFrame.gh-61300b0933b8cdaa0f9cea716e2c23780c96cf67b1c00d1b80d6cab6cbf283fd 2013-08-26 23:43:04 ....A 10755 Virusshare.00090/Trojan.HTML.IFrame.gh-616880641e3b42d940cd3ef8603b246546e8d356059fe5e9d3f8b5dfc37c6720 2013-08-26 23:51:50 ....A 20851 Virusshare.00090/Trojan.HTML.IFrame.gh-6685c39ce689a81269bac742f059f6e6bae625ae7adc313603735268e0343db7 2013-08-26 23:03:00 ....A 4529 Virusshare.00090/Trojan.HTML.IFrame.gh-66cd4b89fb82cc2776cb14d7cbebb14c2dbba648dc61bbffe6b9925ed5c9db6a 2013-08-26 23:39:42 ....A 2406 Virusshare.00090/Trojan.HTML.IFrame.gh-7019c25f5b3bd0f164fbf7d58cc32bd077764203977c56ae435ef19466335371 2013-08-26 23:07:40 ....A 14011 Virusshare.00090/Trojan.HTML.IFrame.gh-76b251d6f58c696995f8894b38a17c022f48728d1b814a1c41a46e20825c56f0 2013-08-26 23:06:48 ....A 87498 Virusshare.00090/Trojan.HTML.IFrame.gh-76bd17046a3de30fae3a361c77ad8d02b22376b72629766c2d45619b7d8a3f25 2013-08-26 23:50:20 ....A 17408 Virusshare.00090/Trojan.HTML.IFrame.gh-77120c4ba630fa7be0931a46787d541094d7424b719cf3b61c05a5e3176c4a79 2013-08-26 23:53:54 ....A 9884 Virusshare.00090/Trojan.HTML.IFrame.gh-7f704e8c86568996d8a355e367fee7fdb6f2a39b36f915824ae8b4bad55f659f 2013-08-26 23:14:38 ....A 2839 Virusshare.00090/Trojan.HTML.IFrame.gh-99387f111643f3ad08ac440aa0e91044e2f783fbc43af75b5f5bd0872c7943a8 2013-08-26 23:17:12 ....A 48064 Virusshare.00090/Trojan.HTML.IFrame.gh-9c283516de015e3ba12a72a6e66dc439081d2dc706dc5e1f1463adfaebc8325b 2013-08-26 23:16:14 ....A 42151 Virusshare.00090/Trojan.HTML.IFrame.gh-9cd4804bf2bc872701e1c23e2671e2ab3f03fc2adaca09c34bf956b401e53a36 2013-08-26 23:55:32 ....A 9346 Virusshare.00090/Trojan.HTML.IFrame.gh-a32e63d512c7d9bef68350912e32952b5cc62234e22ca1aebe3a36350ed41248 2013-08-26 23:02:44 ....A 4196 Virusshare.00090/Trojan.HTML.IFrame.gh-a586cb40e1c169248f1a8ccd1ca0928a09385693d7005e87f87243951a357fd1 2013-08-26 23:14:42 ....A 12294 Virusshare.00090/Trojan.HTML.IFrame.gh-a8692ce142f56c6bb2916ecb723445a4930d73e77d8dd0755f25860b5c763fa5 2013-08-26 23:08:50 ....A 8428 Virusshare.00090/Trojan.HTML.IFrame.gh-bd600d5e237368a0aa55b4645ec652229e79e0e879c42aef48419c6ba093fba5 2013-08-26 23:03:28 ....A 38883 Virusshare.00090/Trojan.HTML.IFrame.gh-c0354eed36e0ca297185ef6b1de81f547062b7ba46a213d0fa76591a4f7fae0f 2013-08-26 23:47:58 ....A 4804 Virusshare.00090/Trojan.HTML.IFrame.gh-c26e3eec57607af785d849eb7813cdca10bc5db48351e0c744ca657841d99d7b 2013-08-26 23:43:30 ....A 90470 Virusshare.00090/Trojan.HTML.IFrame.gh-d728072e69fb43f328a927bb93edbbb26de4e04a7c9e706f8ae919909c7432d2 2013-08-26 23:25:30 ....A 23447 Virusshare.00090/Trojan.HTML.IFrame.gh-d81d368af63d16ae5ac931ed7a72e3aa45c637ce57ad54ca9366ad91fb00bbba 2013-08-26 23:21:14 ....A 9714 Virusshare.00090/Trojan.HTML.IFrame.gh-d94b3611a2205d7a64b689dfeeec4d68e8c63480c8ca6edd82dbbf0e45466a7d 2013-08-26 23:17:28 ....A 20703 Virusshare.00090/Trojan.HTML.IFrame.gh-df2e4317a46fba47bf942cb20559e418575bd3e67b9f00c2f3e2d14ac68287fb 2013-08-26 22:59:30 ....A 12620 Virusshare.00090/Trojan.HTML.IFrame.gh-e10d8db4a5d3ad9eb85b24d2b6873bee7f0d5da440c8764ac9a3dc289315696a 2013-08-26 23:03:18 ....A 8349 Virusshare.00090/Trojan.HTML.IFrame.gh-e39f1bb0cc7936790bf14d139ecc09294a82aa5854da84d40b3433d974c228c5 2013-08-26 23:22:14 ....A 54298 Virusshare.00090/Trojan.HTML.IFrame.gh-e6f91f3837cde3f9b1cb2f1296aaa07ebb8d29f6523da736c675ad58f1cab48e 2013-08-26 23:17:28 ....A 29932 Virusshare.00090/Trojan.HTML.IFrame.hb-72592c2b9707887551f5b13d49fbfdbae2646a6c3647370dcb6f1eb0f13f3c41 2013-08-26 23:53:18 ....A 31883 Virusshare.00090/Trojan.HTML.IFrame.hb-c69656bdf27effeed66ea14cffc846dfdbbc22a0258836c09aff058c40b3d106 2013-08-26 23:58:10 ....A 12884 Virusshare.00090/Trojan.HTML.IFrame.hb-cb6bd735e2b4808e6a11da0b75b09724553d13ab4d82824ed7ac25777db7aa58 2013-08-27 00:08:54 ....A 95715 Virusshare.00090/Trojan.HTML.IFrame.hb-f11017a3032a0345908641c93adea4bf67ebc4fd6ee698cf97d32720d2ab549b 2013-08-26 23:01:58 ....A 21912 Virusshare.00090/Trojan.HTML.Iframe.gb-623765abf41d980d8a9cabdefa68943c3640ba5d56cddcf2eb4d75533fe799f3 2013-08-26 23:05:52 ....A 2281 Virusshare.00090/Trojan.HTML.Iframe.gb-9fe666c4c4ad4bc598afcef9343ef11226f2cea39b51ee205e2c71140fc36862 2013-08-26 23:21:32 ....A 827392 Virusshare.00090/Trojan.HTML.Pwdsteal.b-0ab4d1457ecd18e479590a52756e83e0d74c912cbe5cd364c5e62292c40604c1 2013-08-26 23:47:22 ....A 193 Virusshare.00090/Trojan.HTML.Redirector.an-118453eb51191ba1f94d804829a6766ac541894b6963e949083f085858a99345 2013-08-26 23:19:50 ....A 6573 Virusshare.00090/Trojan.HTML.Redirector.cv-9d284c5266b21e91cbdb5ae0a7497b1c4d55e91c3bdc47c14ffd63acca486b63 2013-08-26 23:20:00 ....A 27637 Virusshare.00090/Trojan.HTML.Redirector.g-ca8b7a3a0083eb9a11c3e5e3139fe3c9b55baf697951bff24ebc984fb362963b 2013-08-26 23:29:50 ....A 935 Virusshare.00090/Trojan.HTML.StartPage.t-9978410d1db10031c1661c70ead6e7819fc8a6146b425822a2151560ebf5532c 2013-08-26 23:54:12 ....A 607539 Virusshare.00090/Trojan.IRC.Agent.b-84bd4c7cb09f2827ae50dcc79b3d5a08f69910cc6241c85f2ee990d02dcd6734 2013-08-26 23:59:14 ....A 304540 Virusshare.00090/Trojan.J2ME.StartP.c-4634aa4c50a8806dcfbe9ccada4bae7acfc0cf4f63c65bad261066282e2d6e71 2013-08-26 23:20:40 ....A 1293 Virusshare.00090/Trojan.JS.Agent.abg-580404a2a61c0300257f52bccdeb9dd04dd4152de8744b98e692c41476d41fba 2013-08-26 23:22:46 ....A 1241 Virusshare.00090/Trojan.JS.Agent.abw-7a2f7804134f8e354126b402698118e9fc30cee249a17aa2dc7a3a96c9d3c417 2013-08-26 23:10:12 ....A 3455 Virusshare.00090/Trojan.JS.Agent.adt-3e9ae599d0fdb276777f3e52e2d3380bbf583a01917b071619018375b4a23a0d 2013-08-26 23:13:28 ....A 18749 Virusshare.00090/Trojan.JS.Agent.asz-159c44c1cea49c0838775f8792a2ca6d5b2f8b946669e1baa1e3db3275f328a3 2013-08-26 23:14:26 ....A 26777 Virusshare.00090/Trojan.JS.Agent.asz-95a3d656090ce64b313ffdb69d334043214fe5a8e1a7172429dec7392232f074 2013-08-26 23:10:16 ....A 19438 Virusshare.00090/Trojan.JS.Agent.asz-b73450d45bc0f03459871109e123a6c61feec3553c53b6d085004661573f826b 2013-08-26 23:01:18 ....A 545 Virusshare.00090/Trojan.JS.Agent.auv-bb9e3e110965db524efbbda7424ee423fd3556452bb76712a053fc3d9d1c300d 2013-08-26 23:35:14 ....A 67018 Virusshare.00090/Trojan.JS.Agent.avh-e8cc0f053b4768d9781b6847464b9494f2e36bd0c84b3c6e252e560a67a5d503 2013-08-26 23:40:16 ....A 16411 Virusshare.00090/Trojan.JS.Agent.awg-5aa07c6cf76be3958b3c9bfc5a83ec29ba4ea30490a0acd9f77d08e23e1e40cc 2013-08-26 23:14:18 ....A 15664 Virusshare.00090/Trojan.JS.Agent.axd-4146a42c4ecd0236a9abd762bd0888a3a0d6d7532827b9af3ef309f34dec29d0 2013-08-26 23:50:10 ....A 269 Virusshare.00090/Trojan.JS.Agent.bhr-a000462dd607ce72a5744b0e9fd966b0f38174fba58cc7947dfaf1721e1f9b9d 2013-08-27 00:13:40 ....A 5413 Virusshare.00090/Trojan.JS.Agent.bkq-9b13a04eb5b6bb3b0f9b9abed952876cff68885459b6b5545710eeec83ed0e47 2013-08-26 23:13:58 ....A 194 Virusshare.00090/Trojan.JS.Agent.bkq-d783e676921e2ce716b148c8751ccaa7a9e83bdc2e9c65802e56ce8feaa16381 2013-08-26 23:14:06 ....A 6666 Virusshare.00090/Trojan.JS.Agent.bkq-e23b697da721ba715f1631491401e3753ad31d793cebd747bb0977b3c420635d 2013-08-26 23:10:36 ....A 5376 Virusshare.00090/Trojan.JS.Agent.bkq-fef9fc60b547a80c689025818ddf836e69c13282abdb475fd416b9aad1686183 2013-08-26 23:13:28 ....A 7481 Virusshare.00090/Trojan.JS.Agent.bmo-aaad34c6a534b55113a39f79c963ce5d0f668578a8e7fdc2f5aa47be0d4680fa 2013-08-26 23:22:14 ....A 13683 Virusshare.00090/Trojan.JS.Agent.boj-3544eae333451e7cb723a0331c191577a9e40869365c0fd1c01454ca575e48e5 2013-08-26 23:26:08 ....A 51682 Virusshare.00090/Trojan.JS.Agent.boj-3ca50567b556ff432a94e377182d7338533d1d5108628f2c49ede6196ae057ec 2013-08-26 23:32:32 ....A 15671 Virusshare.00090/Trojan.JS.Agent.boj-695302c518dceceb0bff2dfe2f2837f4a16c76488cb699360611ac098e0d7342 2013-08-26 23:35:56 ....A 8023 Virusshare.00090/Trojan.JS.Agent.bpb-069fd048a70935a521747f3dd51538e5466c265602762b39006ac62d2b134e9f 2013-08-26 23:09:42 ....A 12812 Virusshare.00090/Trojan.JS.Agent.bpb-2166e1e0a937f5dadcaa9b0954cb39137b67403f1f6c8576f16367d7a457a9f4 2013-08-26 23:48:20 ....A 29882 Virusshare.00090/Trojan.JS.Agent.bpb-234ea0cba2d0248568f64cf777c51ce6793053c22a9a9b1029786e8604445ff0 2013-08-26 23:50:32 ....A 27974 Virusshare.00090/Trojan.JS.Agent.bpb-25b16bd2ca34c662d6f5b83f105712ed196d2a4687caf590e8e1248aa12993fa 2013-08-26 22:56:18 ....A 27486 Virusshare.00090/Trojan.JS.Agent.bpb-2f0188b654f093654c750ab4bc4672a2e4feba5001373cea365050d2fd95cfdb 2013-08-26 23:05:44 ....A 13017 Virusshare.00090/Trojan.JS.Agent.bpb-300d91194308f05d83fb91b3b465d0b0a7c487a084a61ceecb2f2f9249e04743 2013-08-26 23:02:16 ....A 12966 Virusshare.00090/Trojan.JS.Agent.bpb-36d851d2d2691826caff6126eb82143dd634e3c590581b5e60ec1750fa671dea 2013-08-26 23:43:26 ....A 12692 Virusshare.00090/Trojan.JS.Agent.bpb-42e8f67cbfa0cc1a96a84e340485e2b9819bfbf41650c437a7bc3d015a370c63 2013-08-27 00:07:08 ....A 4432 Virusshare.00090/Trojan.JS.Agent.bpb-441d8f41a424e54e39a5ceb238afb55e7998c0e2cff0cdf86da42fdd38fa1844 2013-08-26 22:56:14 ....A 28171 Virusshare.00090/Trojan.JS.Agent.bpb-501ccbe59d34e139539b3768099559f8ed085831102c130351d29222bad57e3d 2013-08-26 23:53:46 ....A 29674 Virusshare.00090/Trojan.JS.Agent.bpb-5527392cafb7957c2ed6504e4aa1a5c0c13d34860e33786965e646c96e253f2b 2013-08-26 22:56:22 ....A 27442 Virusshare.00090/Trojan.JS.Agent.bpb-6684c4ec678fffcacf99588477450201198bd19be2579a3ecdddf6c9477d6454 2013-08-26 23:43:10 ....A 27855 Virusshare.00090/Trojan.JS.Agent.bpb-6688ef0daf53afc0a131451fed713b3176801afa257576a2db52dc13dc645cd1 2013-08-26 23:20:08 ....A 38409 Virusshare.00090/Trojan.JS.Agent.bpb-6c2c17224f98bf5d490cc6632759a27d1a94844265b954392a85bf418de8cda6 2013-08-26 23:21:08 ....A 14451 Virusshare.00090/Trojan.JS.Agent.bpb-738a4c6dc5aec19b5e7c1761fa07b109549b3265d6ae2aceee3ef566b27a0439 2013-08-26 22:58:36 ....A 29310 Virusshare.00090/Trojan.JS.Agent.bpb-8691305d95e3d2f4ab4618d47871113b47a373ec496fa11ceca460adecd55e85 2013-08-27 00:09:12 ....A 27920 Virusshare.00090/Trojan.JS.Agent.bpb-980ced0a9330dc82e66c8738aa6a5226d4c5a365ccbfe9be828bcbcc00e5f36a 2013-08-27 00:14:24 ....A 8039 Virusshare.00090/Trojan.JS.Agent.bpb-9978ada764746794093a06cdb5768c4ae0bfc644b823c062d4806668370fb1f5 2013-08-26 23:50:10 ....A 34471 Virusshare.00090/Trojan.JS.Agent.bpb-a524a2a6c38352d7734d80c1fa933c944bedaf7b7224ab5cf2c866a16c26f58d 2013-08-26 23:02:48 ....A 29208 Virusshare.00090/Trojan.JS.Agent.bpb-a5ea9c96a5b2e722a1e1eaee299766f3aecb59b69c1a0486b3c9cedd7a73915f 2013-08-26 23:05:30 ....A 13538 Virusshare.00090/Trojan.JS.Agent.bpb-a763cf9c22bc702d2a267d94cc7f6058849caba78ee600c748b71735c76e9acf 2013-08-26 23:04:34 ....A 12816 Virusshare.00090/Trojan.JS.Agent.bpb-bf87bf75f191b211b6941a90693ef95ac8656d1ce2117aa43ff2d970bf6a5d5e 2013-08-26 23:05:52 ....A 13652 Virusshare.00090/Trojan.JS.Agent.bpb-d6b97801d9f43c950f702dcf9180c79071ae530cce86e2ae8210b23a366ce51c 2013-08-26 23:17:30 ....A 12807 Virusshare.00090/Trojan.JS.Agent.bpb-e1580bc7f2c15234858d2c4919b7ccef5676e474af7dc11cad8e5c5b84ea8266 2013-08-26 22:58:54 ....A 12815 Virusshare.00090/Trojan.JS.Agent.bpb-ef64e1bfb3c29a6c66542e1511aef13a12bc1e1088d57b1b1efae85e3666e6c8 2013-08-27 00:02:16 ....A 29793 Virusshare.00090/Trojan.JS.Agent.bpb-efe659332b3b33299de820f951c48ade74e0496964be9159259d056bc17dd270 2013-08-26 23:17:20 ....A 12841 Virusshare.00090/Trojan.JS.Agent.bpb-ff262b1cdf63c5c9e9de216b31c207717c9aef3c67788d5283a5b57b7c9b2504 2013-08-26 23:57:46 ....A 3579 Virusshare.00090/Trojan.JS.Agent.bps-2203b9051d957ad215fc4bb5b18711b3a4500cead03b0b529a7cde57f3df8aed 2013-08-26 23:55:46 ....A 2032 Virusshare.00090/Trojan.JS.Agent.bpu-a5eac14d9d87e1ed87bb104f25776045f5196b84f83204f9aceef5b35c7072be 2013-08-27 00:08:10 ....A 102 Virusshare.00090/Trojan.JS.Agent.brx-103075bb1f89327037bf0cac1437356c76deb4f0144925be774accfe86ef0e01 2013-08-26 23:12:04 ....A 33158 Virusshare.00090/Trojan.JS.Agent.brx-17109e172ecc56c7d355ec9b996668a07af1c727f95fda06a60c38ee31f4d04c 2013-08-26 23:06:00 ....A 33984 Virusshare.00090/Trojan.JS.Agent.brx-294bff509586c7aad0088bf97815acd8b8f2b76446facf480308499be4f902f4 2013-08-26 23:58:48 ....A 10718 Virusshare.00090/Trojan.JS.Agent.brx-2fccb58f801ed68f102f3836f77ccdcbf224a073ac27709dffaa935976b29c26 2013-08-26 23:07:50 ....A 54983 Virusshare.00090/Trojan.JS.Agent.brx-3c91c1d7741d41b89ef18f3d1445dc29cec3603c79f7caf638498ceaecbeea8b 2013-08-26 23:07:10 ....A 27575 Virusshare.00090/Trojan.JS.Agent.brx-7e4257e3c46b0bcf3b71ccc2468c437ea76ff208d3035b2e03137ee95ae20797 2013-08-26 23:15:48 ....A 33687 Virusshare.00090/Trojan.JS.Agent.brx-7f8210d798e4b7da716f846786dd1b1be97da6719ce5f910a5c291e81526129a 2013-08-26 23:03:26 ....A 43451 Virusshare.00090/Trojan.JS.Agent.brx-85c8bf9298c22330a1ba86c4717e53b3572df2a3044be2d3dd0c9d158847c45e 2013-08-27 00:10:12 ....A 89022 Virusshare.00090/Trojan.JS.Agent.brx-863a0b3fc9e34e59fd220b294cd569c9df9778bc610e3e50922a8de78ee3be7c 2013-08-26 23:43:44 ....A 38568 Virusshare.00090/Trojan.JS.Agent.brx-8d44b153132e2717fe92d9951ded7a8324ac0d381a825452746d85641a3d4bec 2013-08-26 23:13:54 ....A 10078 Virusshare.00090/Trojan.JS.Agent.brx-9d9c43d972f2bcc0db4d48c0569de2464daeafe3683d22842cd71497659a1849 2013-08-26 23:31:10 ....A 45723 Virusshare.00090/Trojan.JS.Agent.brx-a5868a3b56bc671bcf96295ae96aa007248bf948232c812a810fb23c80defc9c 2013-08-26 23:09:56 ....A 23476 Virusshare.00090/Trojan.JS.Agent.brx-b05254c7e40e20593499f62061f659548d3e5827352b360b30eed0a8cb2e7819 2013-08-26 23:09:32 ....A 20582 Virusshare.00090/Trojan.JS.Agent.brx-b75706c0ebc81bdf70b9f5d9e7dac057ca7de91fe773ecb2200f654a6f7e9418 2013-08-26 23:00:16 ....A 9576 Virusshare.00090/Trojan.JS.Agent.brx-c423dc61cafa42e4fd68574f6d5dbe5e8303b434c8e8a90216cf9bb61ee752e3 2013-08-26 23:25:48 ....A 15576 Virusshare.00090/Trojan.JS.Agent.brx-c8d75c8992b308a018ce326f501ff67fb379da4a3334d9675255902bff06bd6f 2013-08-26 23:19:16 ....A 27630 Virusshare.00090/Trojan.JS.Agent.brx-e92ff47d497828c79edd933e2d334fb42e30044316c025402e6e52258b4b5f5e 2013-08-26 23:49:40 ....A 44233 Virusshare.00090/Trojan.JS.Agent.brx-f21462719128c6eae026807f1c128fd7aed8770d9892d9511fb5130cdeceabae 2013-08-26 23:54:24 ....A 18689 Virusshare.00090/Trojan.JS.Agent.brx-f75a641f35f22419fd297367897a99727b7a875ca93df16a86534d6b2f065301 2013-08-26 22:58:44 ....A 114 Virusshare.00090/Trojan.JS.Agent.brx-faad99ee4ed64af4befb82b0c8f50a50677d3af09a7b27b6d91d127b25a5b440 2013-08-26 23:24:54 ....A 222270 Virusshare.00090/Trojan.JS.Agent.bsp-991a6d0c61901cdb7d529ca78391f15001cef55a445566c774c6ef2ac67e0d8c 2013-08-27 00:08:12 ....A 8888 Virusshare.00090/Trojan.JS.Agent.bsu-71ec252de6e5f53afa461c7eda0c35a43f66758100a47c63de7dcc32f72a41b0 2013-08-26 23:30:34 ....A 6742 Virusshare.00090/Trojan.JS.Agent.bsu-9f984ecd385e0f1e71c1971648dbb80e35d4f67b402b83cae3ee7680b95ad9f0 2013-08-26 23:48:02 ....A 9033 Virusshare.00090/Trojan.JS.Agent.btd-623a2c2f7382a180944474114e62e92d1e4c2c6d827d25e8198ebd1da6746156 2013-08-26 23:35:08 ....A 9059 Virusshare.00090/Trojan.JS.Agent.btd-e904de2e423b939432f65a3799a21aa580c81c75ea0646aca149a3b54771704e 2013-08-27 00:02:56 ....A 10674 Virusshare.00090/Trojan.JS.Agent.btd-f9368a5f5efa135625ce604789535362b49e47f7c068ef0aa4da3a0d068ddffa 2013-08-26 23:24:52 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-0071d0c3dc7776457d3af008e748d4788dfa0fa8b7d5d79c21fbe22f44e0bc0f 2013-08-26 23:00:38 ....A 4975 Virusshare.00090/Trojan.JS.Agent.btr-0105f45f9b1c5e76d43c267c278b96c4a13c3b6a3b2bb109f47bbcd87f7aa401 2013-08-26 22:57:38 ....A 3210 Virusshare.00090/Trojan.JS.Agent.btr-0139b175bf9dca6bef19b1a18aea00a9efa11f711408172a2d6a37f1379b3d81 2013-08-26 23:00:58 ....A 19440 Virusshare.00090/Trojan.JS.Agent.btr-01f92a77974c07ff022aa903495c823f68e7e50ea04b5f4f1289a60666739dfb 2013-08-26 22:56:44 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-039acaed59f32bc720513c1d88166160e34bf8e4618673326e9d5f7b45af94f9 2013-08-27 00:04:28 ....A 21551 Virusshare.00090/Trojan.JS.Agent.btr-03ce8576f51289696bbba74dbe99bbbe8d13e149650d33b47052b4435420a580 2013-08-26 23:20:18 ....A 25741 Virusshare.00090/Trojan.JS.Agent.btr-0491cbd5b60e5c1ac3f109f531dd6d5dd3481fe5177d8a6c8c224c2e13c40122 2013-08-27 00:00:20 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-04ff6f0a1f823bcf1c885d31dd9fe515a0179e77008abd7b6bc956d7875b2168 2013-08-26 23:04:12 ....A 18625 Virusshare.00090/Trojan.JS.Agent.btr-0554bf52add8e64561f6eb481423fb368a68a4c4caccb24f17dbc3931f4eb287 2013-08-26 23:25:24 ....A 35111 Virusshare.00090/Trojan.JS.Agent.btr-074e2c2c97e3abf3aa6f2613880d1edcea3568b3ce2dac3c115a383e139c5464 2013-08-26 23:16:32 ....A 3804 Virusshare.00090/Trojan.JS.Agent.btr-0754a5ec666ce678631a5480945d04e8bd9a040e42f47755c2dc8b98a258b719 2013-08-26 23:15:38 ....A 18190 Virusshare.00090/Trojan.JS.Agent.btr-08de22ea76ea4131e5d9b1e286f0777b51cf9ec19f747e92c5192280373cc778 2013-08-26 23:11:00 ....A 22781 Virusshare.00090/Trojan.JS.Agent.btr-09f56f2f0cfbcec1e3f100efdea2a9a219e18678ce4d85ca98f5d1c830bfcd6b 2013-08-26 22:56:58 ....A 5825 Virusshare.00090/Trojan.JS.Agent.btr-0a3c58a35cac9c019a172d8bf403ea11a6f20234fac902a28ec2cc85b4695af9 2013-08-26 23:15:22 ....A 11489 Virusshare.00090/Trojan.JS.Agent.btr-0b6f8f57a3286f79f0231f770716dbd1c0c66b52ff3110cd345b655fcd77ba82 2013-08-26 23:04:20 ....A 11619 Virusshare.00090/Trojan.JS.Agent.btr-0d26dcbd598e81d2a85b7420f4cc4092e47752641a6bbf9cbc8b4372cab01550 2013-08-26 23:14:50 ....A 14642 Virusshare.00090/Trojan.JS.Agent.btr-0e34d1df1d224fa41b317214c312eb24b73ab5353b058a84f9d12c74403263e1 2013-08-26 23:59:18 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-0ea91ef5c8606c91a3d39584757b016c3a4d00c1c68059b2bbc9113b65c3d726 2013-08-27 00:07:34 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-0fc898bdb28429c1d57d54a628c062bf9e7c365d3623417719be6f404000fa47 2013-08-26 23:08:38 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-10262bb71cb1d124e6cd65e4935c10f9535d587f932bb63e2c78ad7d58887f1e 2013-08-27 00:06:10 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-104af0cf174c675cd1cf7a4c4c674e94cde717d400bdf3be29da51d01ff9a724 2013-08-26 23:46:12 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-10963b697a7172bf1434e01823a43bb8925a0c2e1d08fac6c49c47bef9b920b1 2013-08-27 00:10:10 ....A 24225 Virusshare.00090/Trojan.JS.Agent.btr-10a4d1802804e7d8efeb43dc30e5a95a3248c41dfdeaf2f2105b2c5824ff7f4c 2013-08-26 23:28:14 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-10cac534c4ad1ea831a5f9f4270a8958dfce986ea7a0d4358490550ff5585f87 2013-08-26 23:07:28 ....A 12252 Virusshare.00090/Trojan.JS.Agent.btr-10d79ca3a4b1508ffb8a80f7ec10993c07d0faf700ef98b7a3c8186f2f89f38a 2013-08-26 23:19:20 ....A 16269 Virusshare.00090/Trojan.JS.Agent.btr-11919107f1ac06895f0870298fcdbdd00c4f286f46ecdbab2aa83c8c507f23e0 2013-08-26 23:00:10 ....A 23010 Virusshare.00090/Trojan.JS.Agent.btr-128b957790b6f23ae9e4b6cd671759cae8f86e10627ed5e22ca8a4cb1e7f2767 2013-08-26 23:06:20 ....A 41682 Virusshare.00090/Trojan.JS.Agent.btr-129a44e4ddb22e8c7afe80a0343555a83c94b51e6f2f826d3d6272cb110e7400 2013-08-26 23:33:48 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-1427ebbfc93de2a7c71c488d592eb93aa2fe97d7d70991f48171a13e92f71766 2013-08-26 23:47:06 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-14998b27167d50bd78c6d22e196dbb5c7b3279a8f0c479a3cb896d1ba8ee3ae5 2013-08-26 23:25:00 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-14d830cba7571aa089aab836dc6cfede0e11809c1b45064c92e8b61037fde595 2013-08-26 23:22:12 ....A 12540 Virusshare.00090/Trojan.JS.Agent.btr-15495f7e55894e12d3171ac1b07a6dea0ee95b0684f3924b3998c967ec24b1e9 2013-08-27 00:20:14 ....A 21883 Virusshare.00090/Trojan.JS.Agent.btr-15516b556aa488a98d28e47f6030dd400e57805df61723b73b60960af230090f 2013-08-26 23:39:26 ....A 71708 Virusshare.00090/Trojan.JS.Agent.btr-1570b3c5c6e6a38ce56c39c82e0bcebabaf621ab7cd435a219944055b2f35346 2013-08-26 23:38:36 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-16a2a989a571eb0f67e0ee379ff5f046db187f23bb93af015911b9cdaa4ba15a 2013-08-26 23:59:10 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-16cb6c4e62d0bfddd3edce9077a9864d76b818571cf16e5e5b98e41de23c0fcb 2013-08-27 00:01:26 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-170dc267c8c4649bc711748f1287c1dff1085c6eb2f27b8b3d8520b1e0ab9651 2013-08-27 00:09:58 ....A 11489 Virusshare.00090/Trojan.JS.Agent.btr-1725c3b68cba0a5b9bcadc4f52f9cfc7fcc78a9fd7f998a4b76dcc17aa6186c4 2013-08-26 23:03:48 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-1805897600dabe2e212c1693505da93ee2186d5c01ce539065fc77538da07ad1 2013-08-26 23:22:14 ....A 12854 Virusshare.00090/Trojan.JS.Agent.btr-196947f19e740f9213eeb14ff7e4421aae2c395d2893afe2fd2a00dd67cda59d 2013-08-26 23:36:14 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-19ae943249cd927ace9dfbe7248fac6a30724d64fd170581ba34811e2b2e0d42 2013-08-26 23:41:22 ....A 11369 Virusshare.00090/Trojan.JS.Agent.btr-1a82dce33426f347738430be43bef3592d9ce93ac3849691355078fa713e2fac 2013-08-26 23:50:24 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-1b328bcdcd2a759b41ad770ae49d9e01af5472130c6424f124ec5f77a10525cb 2013-08-26 23:23:10 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-1be2959fa41ff64aef1ff1699f99966680a809f6ce1665b1a9a68cc2155cf76e 2013-08-26 23:11:22 ....A 21226 Virusshare.00090/Trojan.JS.Agent.btr-1bfb3c98e68995518a717ff18b67cf2dc0a1371aa7092a88e2787aa8ef77e178 2013-08-26 22:59:48 ....A 4394 Virusshare.00090/Trojan.JS.Agent.btr-1c038fa3eafe470be86f45d28ebf9491befff78dc1ff953dd2cdd5280f780b98 2013-08-26 23:19:54 ....A 7043 Virusshare.00090/Trojan.JS.Agent.btr-1db4e24a23b8ba89fc9b78184ecc3e57e944c88f65c4e139cbe71f05729e3cea 2013-08-27 00:14:58 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-1dcdadf0d54abad7f9ad557498ed8ef7a82b5f5cf387d38cf47545e5ad033c96 2013-08-26 23:52:06 ....A 21287 Virusshare.00090/Trojan.JS.Agent.btr-1e2b31022c77df529b256cbf68a8b37e9c1c16ec5c7c93b87324dc344d101191 2013-08-26 23:12:06 ....A 14414 Virusshare.00090/Trojan.JS.Agent.btr-1e4089c7c390b6e45551fbc7f9f3e59a0890df525b609533ddd0d658b22ee3a0 2013-08-26 23:13:56 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-1e56cf98ec8708b7b8e5e7adad16d50b2e6ee7fe04f8ce7701afedca8f45ced3 2013-08-26 23:20:14 ....A 28634 Virusshare.00090/Trojan.JS.Agent.btr-1fcad7e85ce3429110e06571333dd90bf6b48c58d604362a1bbedf43adbbfa29 2013-08-26 23:07:26 ....A 31669 Virusshare.00090/Trojan.JS.Agent.btr-220f8e1859ed24ce34131e9dfd0d8c4947c7d5be0aa3245e63408ab7ee43065e 2013-08-26 23:06:32 ....A 8556 Virusshare.00090/Trojan.JS.Agent.btr-224a5556937cf02d41ff926f1eea514cd0aa1c1a6a28441e2a2bd3eab6d0cafb 2013-08-26 23:24:38 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-22bafc29842cefdb1c6f954d35051d5943494b42ef6d728d36aafdbd8791c267 2013-08-27 00:19:38 ....A 20257 Virusshare.00090/Trojan.JS.Agent.btr-2404fc70b2c949604656ce27340880242e43483c04aa0e30c91fedbe77f20fa9 2013-08-26 23:33:52 ....A 2488 Virusshare.00090/Trojan.JS.Agent.btr-2439774f2d05fc814245e8f31fde2e4e063b86ab0bf141035be96e787114c705 2013-08-26 23:03:32 ....A 16498 Virusshare.00090/Trojan.JS.Agent.btr-2552cd7001cc5b7022d11cd5520a9b5c630dc8a5c4214f4ba6fcc27da507beba 2013-08-27 00:08:28 ....A 11123 Virusshare.00090/Trojan.JS.Agent.btr-26461bc70395bc796a0038ff0aa28390ca13e0322cf584c9ddacff00f00dff5f 2013-08-27 00:06:52 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-2652a7325611d1062803c2d063e89039c45cc13d0ffbff164d28d1e25bdb363e 2013-08-27 00:09:54 ....A 21720 Virusshare.00090/Trojan.JS.Agent.btr-27137df2771e9a3dabbc45a1a5f42696c2052fef8be57544677084fa413d9c7b 2013-08-26 22:58:50 ....A 34253 Virusshare.00090/Trojan.JS.Agent.btr-2839715b78dffa275c61a92f1d47a693d56c85df264feec7e91264e8ca8706fd 2013-08-26 23:38:56 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-285e656fe17807fde2e509cc861f70e1bbd46c69ff7e226e1ecf0def3df3754c 2013-08-26 23:14:48 ....A 26359 Virusshare.00090/Trojan.JS.Agent.btr-289720c28af4d488d80a147124dfa50a315036faeae133719e6e9d2ce2aebf35 2013-08-26 23:52:54 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-2a984badeb5084d29044a539738607cdee6a21a50de0a8b9012ecc15e44ed8ea 2013-08-26 23:29:22 ....A 21688 Virusshare.00090/Trojan.JS.Agent.btr-2c5256805fcc2efc57aa9841397cc50813c2f942cda9ec241b1f99f23c4c82af 2013-08-26 23:17:38 ....A 36815 Virusshare.00090/Trojan.JS.Agent.btr-2cb9888d6639c7e6acccf06a65e2dc6cc5f7d36232ee567a10d4cae4ec6b1225 2013-08-26 23:41:00 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-2d16c884ba9a927194cd57ec4512091148412ed36f9dd25d1cf4173927702fba 2013-08-26 23:28:18 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-2f66eef5af9f27158d9405f3855c93211f45f503a5bb0c5efa98865cb5bbafd3 2013-08-26 22:58:18 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-300bb67073322ccc11344926814efa119ae4074dc5ca54c9a90a9dba92ef1ab3 2013-08-26 23:26:28 ....A 23634 Virusshare.00090/Trojan.JS.Agent.btr-3172d4c408de09b2356abd4fb5a70d7a2b602d18e1f4208d5d4d874433280f8c 2013-08-26 23:41:24 ....A 27132 Virusshare.00090/Trojan.JS.Agent.btr-31d365491d1cb7234f9b9fceee7e40abcd0065133f66d35cf6e2fa5ad58a9c0e 2013-08-26 23:09:50 ....A 19528 Virusshare.00090/Trojan.JS.Agent.btr-32b0745cb7827b11c54707e3a98f724f1621089a6a126842f7f3d686208efd33 2013-08-26 23:06:50 ....A 3194 Virusshare.00090/Trojan.JS.Agent.btr-3337df23f4b7fe87cf2dd8a7e284737b8ff7ca1d856a8f9a4a7be9d32c2ddf14 2013-08-26 23:03:14 ....A 11031 Virusshare.00090/Trojan.JS.Agent.btr-3382e59c2604c4d4226da2d2883238681e456acbb7222b85cf91370845d8c2d1 2013-08-27 00:11:34 ....A 386926 Virusshare.00090/Trojan.JS.Agent.btr-346ddd771b7f4e45e6578e1daab466acecf2d4524f6f54c8a07fa50b59b69677 2013-08-27 00:09:16 ....A 17475 Virusshare.00090/Trojan.JS.Agent.btr-358f3ed931452428ba4aa1db742813716cb3ef069e9c6273f48cb95bf06a48cb 2013-08-26 23:38:40 ....A 28398 Virusshare.00090/Trojan.JS.Agent.btr-3605dc9c69f7267596339e78b7c1f1114295cd099e0f579d1c75785e8b6f7173 2013-08-26 23:47:30 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-36379f97a65009ec6be29c77fdb009f0579b79c517959126fbef3d3696c7120d 2013-08-26 23:04:08 ....A 1926 Virusshare.00090/Trojan.JS.Agent.btr-36439cc57c4614dbce7989461b5c5b0a40e3fd9a3336fb7d8eac7e5d002884d6 2013-08-26 23:15:26 ....A 25796 Virusshare.00090/Trojan.JS.Agent.btr-36b22d42c70dfbdf4c58188919e2412fafebce9ea84ef7ca323ea91ef4766a33 2013-08-26 23:08:18 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-36fa0078f30e512f7bd4f8afda016b40cb5c9a67a2601a164ad3698a760ed8da 2013-08-26 23:18:04 ....A 626 Virusshare.00090/Trojan.JS.Agent.btr-37029976544ef47e87a832ce7398607f5213964692d151be2b5d5d16dfadb792 2013-08-27 00:17:16 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-376aa6421757bda050c7d73ca9b9d377e780192651d4148826db736f70e309e7 2013-08-26 23:36:30 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-377030eaf52a6d73630d9710042b07fab9ba0b2bf4f54b2528d1ffcc67a79708 2013-08-26 23:12:22 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-37a8f20324dfeda751889aa2f0179493adc6220534ea11d4d355d4d0fd90525c 2013-08-27 00:15:42 ....A 31443 Virusshare.00090/Trojan.JS.Agent.btr-389b2b3b102b88462f86fb3c59600461f00bee20a67cbccb6e96b6b9ffc3a93a 2013-08-26 23:12:08 ....A 25388 Virusshare.00090/Trojan.JS.Agent.btr-389ec63b836e01ad3887b1d7fffe8f998d840601607bbc3457ed6a0d2cffd546 2013-08-26 23:11:26 ....A 5861 Virusshare.00090/Trojan.JS.Agent.btr-38e6375765c1ece55d33b0e796841563d366c5d07063f5b7c8fd9e6ee049af6f 2013-08-26 23:08:18 ....A 20059 Virusshare.00090/Trojan.JS.Agent.btr-3ac7c5dcb0623c51f8a7b423f100b63933c449d6b4f02f17d6f1bc5f946e95d7 2013-08-26 23:12:04 ....A 18525 Virusshare.00090/Trojan.JS.Agent.btr-3af048cc161574d148b7df25da03c26d452c0a22957656a15d1fd1bef9ac18c4 2013-08-26 23:49:32 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-3b34f2a0f31071a2c4ac608c99e219a85a336dc6b60485ad58aa86b9342950ee 2013-08-26 23:18:18 ....A 16536 Virusshare.00090/Trojan.JS.Agent.btr-3c6eba21f7f9c860fe3c6fd8585bde7c28363c1202072bc9e8272c52446e9aab 2013-08-27 00:02:16 ....A 16639 Virusshare.00090/Trojan.JS.Agent.btr-3d7f6d07c90d5bbc9b6b0df8f36e5f5f7a80236756e8f6051d5d406fafa0f5e2 2013-08-26 23:02:58 ....A 3194 Virusshare.00090/Trojan.JS.Agent.btr-407a23b26aa531a5b027aa5e816df4aaf414324c615e5e7bfcdbdd8e1a89206f 2013-08-26 23:32:58 ....A 24626 Virusshare.00090/Trojan.JS.Agent.btr-41495bcbedd4e029b27f29af11a81fa9b566ad3d8a0d3d2d3d8821cc750cb89e 2013-08-26 23:13:48 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-424c640071d7198d108361bdab8fe8353f4acaea6c4b6f01ca651729138f447f 2013-08-27 00:04:18 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-427ba8e7aecdd433413a5a0283e2ec88e9b4d1290dc16cf7f09f969ce950519d 2013-08-26 23:00:00 ....A 3180 Virusshare.00090/Trojan.JS.Agent.btr-443a2fbfe223258ec21bc9b967735b5443a696a6bcb94176c90abeeb593b4420 2013-08-26 23:12:02 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-44789321c0fa008ea76509172c70c4bccc2d5194ff237acc8b961cb79043e426 2013-08-27 00:11:42 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-45f2805ab24bbf5105a4b0ce0a073752f63a9da9a0ede7885cf8148470022bcd 2013-08-27 00:09:30 ....A 31909 Virusshare.00090/Trojan.JS.Agent.btr-479e3f655389594afa367e6743b30e2cad52f2d6795f0771f0e5f0c0a7fa7d4b 2013-08-26 23:07:48 ....A 45846 Virusshare.00090/Trojan.JS.Agent.btr-48115e7df230e27f3f1b9a9e3a17b20c953e803f3f4cd542cac6c0af1301ff30 2013-08-26 23:05:02 ....A 7650 Virusshare.00090/Trojan.JS.Agent.btr-48339b131e5cfb2f83a7aca361ca6274060f388aa16d2346831adfa411cbfe0d 2013-08-26 23:28:08 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-49637dfad8e46aa2cbc5003477b6db11acabb59baa1734d78c2ba6508a808aef 2013-08-26 23:32:08 ....A 15943 Virusshare.00090/Trojan.JS.Agent.btr-4a3f466991492ec9759e6d830b1a29c909776512ad124e2c054adc879420ba57 2013-08-26 23:17:24 ....A 20071 Virusshare.00090/Trojan.JS.Agent.btr-4bf788373924f0d84ccf194a74c5874335c3fcd726e2205d99489a774c4165b6 2013-08-26 23:22:00 ....A 10177 Virusshare.00090/Trojan.JS.Agent.btr-4c387c9084e05464bd897c91fff17618a318234f615a8d807f025f82fcbf862e 2013-08-27 00:20:14 ....A 14096 Virusshare.00090/Trojan.JS.Agent.btr-4d0396031390415d90843b7c235d73aba5627c0605274648278c4ee1e304d3d8 2013-08-26 23:30:44 ....A 24013 Virusshare.00090/Trojan.JS.Agent.btr-4d70b56f7d5f0f2e9082c9a2389fdee9dcd1e92a37fec985639289c9076dbe71 2013-08-27 00:10:10 ....A 4824 Virusshare.00090/Trojan.JS.Agent.btr-4f2bb5581856d4829071d9eed9f501b2f7a7c4ac27f918b5675aba189fe71454 2013-08-26 23:34:34 ....A 23234 Virusshare.00090/Trojan.JS.Agent.btr-5045d5cf873d4fb89504a467500b823068234bbb4b541f2b99494543a454edf1 2013-08-27 00:20:54 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-50b5ad61fd49f38c68d03c2c0f24336f27b219d8f2783471b4428d8a413b454c 2013-08-26 23:30:18 ....A 23238 Virusshare.00090/Trojan.JS.Agent.btr-50d008646dd0b5bb9b09235d4ebcf6c9883c0c712587397bb6d8129ffe99c32e 2013-08-26 23:57:08 ....A 10782 Virusshare.00090/Trojan.JS.Agent.btr-5186bb1f4a5298682b0412a6de8113810ac09dec63486ef2b8018fcb2df4c6ee 2013-08-26 23:40:42 ....A 22388 Virusshare.00090/Trojan.JS.Agent.btr-5260884c83ebd8b1e4a856fec0cde8f1fa7d9443d7fc7f9bc52378d05c9f8a8e 2013-08-26 23:56:34 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-53b64927dd86d44839949f78ea5fe91835a2c3ae6a1ffc12e89c9ce4562c9f38 2013-08-27 00:08:30 ....A 30468 Virusshare.00090/Trojan.JS.Agent.btr-542e5cafacca81eff8412bb356021df32742627e78c99c1afa998b0453e0e16f 2013-08-26 23:14:18 ....A 19995 Virusshare.00090/Trojan.JS.Agent.btr-5471e9e24f02977f7397c71cc0f6f70cb7bdf684574242d8ac46ed132cf88de7 2013-08-27 00:15:34 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-548a7afc1e686ebeff35f91bc20aa4a1d08b3df75fa7a174471dff1a9300ae93 2013-08-26 23:11:50 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-548f777b220042d5e3cab474c512ab04941475c44228f364ca3ec97a4da6f937 2013-08-26 23:52:12 ....A 36722 Virusshare.00090/Trojan.JS.Agent.btr-56d1a98d7463600d27eb6979a372089f05d16357caf7c3638e26ca58cb7f5853 2013-08-26 23:35:04 ....A 5597 Virusshare.00090/Trojan.JS.Agent.btr-574e5e05337a4558d4b7211ed517daad299c8ecf90eaacfef24e78a96a9c457d 2013-08-26 23:14:34 ....A 41584 Virusshare.00090/Trojan.JS.Agent.btr-5828add969b6078f99afc571f4736ff62fa93e28e756f43ebd067bd2e404447f 2013-08-26 23:04:50 ....A 66206 Virusshare.00090/Trojan.JS.Agent.btr-584975084e509684b3b8f193b2a82430880c4e16cda2c34ac43dc8b80822a1bf 2013-08-27 00:08:36 ....A 4396 Virusshare.00090/Trojan.JS.Agent.btr-58d491c1f105c33dbd99493ffbb525392bbea27ce87ab407fd62c35c73c4e310 2013-08-26 23:47:08 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-59bea4f266ceaca38d13e6838c2f8f2fe3bd330e0402382e8f6bc586ee1d6f2e 2013-08-26 23:03:48 ....A 28444 Virusshare.00090/Trojan.JS.Agent.btr-5d80a12504825f4c4ff70d00e6fb04fcd2cfa2f0964ed65d679bb6107534c7ac 2013-08-26 23:21:24 ....A 6026 Virusshare.00090/Trojan.JS.Agent.btr-5df2db24575a8a9d08a2b2f875e2df914e9f27e61a2c449ba9484075bfaa03d8 2013-08-26 23:21:22 ....A 626 Virusshare.00090/Trojan.JS.Agent.btr-5edfacf4d78c0ab4fc6b12005ce724bc807b443b2b820fdb9b56845da741f8a5 2013-08-26 23:04:58 ....A 23088 Virusshare.00090/Trojan.JS.Agent.btr-5f0cf1e7d27056fe981c8f9a2d42494b58c4cb0d3d89faeaac44d74f8862b324 2013-08-27 00:03:34 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-602af082f7967709a47af32f31053aa3b40b48d53fc175b3eb739a4d06927285 2013-08-26 23:41:50 ....A 17316 Virusshare.00090/Trojan.JS.Agent.btr-604b886b9fcb02c5b89be8381ca7cc21dee6af3314a9ac616c74853d7d11886e 2013-08-26 23:00:24 ....A 4766 Virusshare.00090/Trojan.JS.Agent.btr-629c72ada6d5c06a4bfe759cbf6fa6c5bfbf0e94b05a2bf7211138a8b38c6577 2013-08-26 23:11:16 ....A 28051 Virusshare.00090/Trojan.JS.Agent.btr-636cfebc6f34f8b723e809b08db9033a507ee3e3f535f4d58c42694dec186c2d 2013-08-26 23:03:34 ....A 30408 Virusshare.00090/Trojan.JS.Agent.btr-637922466b029f21845015693dc355f2cc7fe0b0791c4506bcd41de85ef5a3a0 2013-08-27 00:17:38 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-6400ecae38b5340c77c4d71b149b674ffa63f542aeb81e7165235ba849da97de 2013-08-26 23:01:58 ....A 11111 Virusshare.00090/Trojan.JS.Agent.btr-64fa639d6225cb09dc7311718ce1ffda80e79b3fed9fac3859f235f0267bb5f0 2013-08-27 00:14:22 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-667234b30cf26b8949565aeb000aa3c528e7733ae6dbebef85e86afbf87ac92c 2013-08-26 23:17:26 ....A 28521 Virusshare.00090/Trojan.JS.Agent.btr-6730c700a67f47672e455684aa06f0d88b4d759ad0f3540f2edf95c542c3f56b 2013-08-26 23:05:24 ....A 15621 Virusshare.00090/Trojan.JS.Agent.btr-678036c64be4cbb58363e76557f3ebe59a3bd8cea2dc9c638ac794b72d694d28 2013-08-27 00:17:02 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-6b534ea0b6651aa90b69e07dade7a9e3e25c940dc74826a0bd0f697695506852 2013-08-27 00:20:52 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-6b6c435a7340c5664ddad723e8d97a998f43ad7adb9ca048df9199243b283f88 2013-08-26 23:17:26 ....A 10759 Virusshare.00090/Trojan.JS.Agent.btr-6e508c4f121e847e12966154d110224daad22e16aa189fd3975541416abca48b 2013-08-26 23:24:04 ....A 10726 Virusshare.00090/Trojan.JS.Agent.btr-6f052f466ee245aae2aebda56a14eea8bf1bdc150370f7ab233c796274506898 2013-08-27 00:08:46 ....A 14086 Virusshare.00090/Trojan.JS.Agent.btr-6f3ee49320a7d1b02e436521eb0957e3a7fe3a8a288402d923baca10238233e8 2013-08-26 23:08:38 ....A 5587 Virusshare.00090/Trojan.JS.Agent.btr-6fb75655c91cdd920ba929b44fbdec08d79c7765e1b4f2b299e921b4948bf36f 2013-08-26 23:14:28 ....A 7832 Virusshare.00090/Trojan.JS.Agent.btr-72b526b3642aef1d6f5b8490f273bdb87fd799fa2a0709153407e42114bef63b 2013-08-26 23:13:06 ....A 6344 Virusshare.00090/Trojan.JS.Agent.btr-72eb76579c9f164be8aa029cd8f17510e0a5683fa455d56db8b70c971eef00f1 2013-08-26 23:39:06 ....A 2367 Virusshare.00090/Trojan.JS.Agent.btr-7374c23157749f929f717e7d7bac2286c40a97a0b3469224abd602cdc1e3a398 2013-08-27 00:08:50 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-7377d4065281b6a67e1173eb8d8eb37862e100bf8c3fec1727eb0e7cefef3260 2013-08-26 23:20:02 ....A 16417 Virusshare.00090/Trojan.JS.Agent.btr-739fe3aea6be5851a6c6727a8e240bcea28316f1de0120764b09f2a36c27bae0 2013-08-26 23:18:08 ....A 18566 Virusshare.00090/Trojan.JS.Agent.btr-744c73107173e24f8e2db30db29a675dd932994c8388e372de756b7763fc9596 2013-08-26 23:10:18 ....A 25450 Virusshare.00090/Trojan.JS.Agent.btr-74a9c73876231f54792f26a82ac0628a3c1463cc13db5907e45c2af30acd6ad8 2013-08-27 00:01:22 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-75abf9803b7499f406a1e3404ca6b0a449bb2e908ce8ac607e157861e20c6088 2013-08-26 23:27:10 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-7811ed92ac6714567753d2f0208cfe2223d8c3f57f22119ac71dd7873809ac0e 2013-08-26 23:38:08 ....A 8063 Virusshare.00090/Trojan.JS.Agent.btr-78a966561d96534f3b2c6c0b75d6a1f633c71c7c4d0bc266d8ebaa20a8b11bcf 2013-08-26 23:24:06 ....A 6017 Virusshare.00090/Trojan.JS.Agent.btr-7a2f629bda73272d6d47b085772dc8ef5c9cb1927b8b1bf2c3b2ed01c1baaef8 2013-08-26 23:05:38 ....A 35629 Virusshare.00090/Trojan.JS.Agent.btr-7b42b556bbf6b0641f0bdbce96698b95a8c733bce1ea5b6d505cacd837362dd8 2013-08-26 23:55:42 ....A 13317 Virusshare.00090/Trojan.JS.Agent.btr-7cd4ff4312bbf97d104bde145a033f367976d70c7a289d6bdf4b0db20df75dbf 2013-08-26 23:59:14 ....A 4041 Virusshare.00090/Trojan.JS.Agent.btr-7d390f7d15bf3a6b52d4d430105b65006168ee85f20a16ff26d8e4c6e6191753 2013-08-26 23:12:14 ....A 4988 Virusshare.00090/Trojan.JS.Agent.btr-7d3ce908bd073460abf37ccfb70122e444951534ed905640f8e949119ef79951 2013-08-26 23:14:26 ....A 15805 Virusshare.00090/Trojan.JS.Agent.btr-7da6b294716161deab0f636252026eb47cd2e1f5d165f4d97f649cd9de07f21f 2013-08-26 23:02:32 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-7de626e4d1a48fea3206b3cb4be8ede189b1c3ab5257babac936ad81630e98bd 2013-08-26 23:59:56 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-7e31a2f9bbb962f7290d68edc986604fe60e0b76b73df518131b8449de87fdd4 2013-08-26 23:07:38 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-7e70038f918c6188c6bd15f0d3e5fac901266aa07ec5adebbc4a5e0f52ee311f 2013-08-26 23:21:46 ....A 8889 Virusshare.00090/Trojan.JS.Agent.btr-7f71b4dfbb3736e9d39d6b17b4d48e4dd7fced358e3137b4dd5673e87ad7eae8 2013-08-26 23:00:38 ....A 5005 Virusshare.00090/Trojan.JS.Agent.btr-7ff180990b2fda1237ca0875cabf2f69fb4d942050c58f92cc01633c3aa59552 2013-08-26 23:16:02 ....A 5044 Virusshare.00090/Trojan.JS.Agent.btr-8324af7bf2f05ac06c80b438c8ad2ff363214aaae808b4d5630a59348e986e72 2013-08-26 23:05:54 ....A 26794 Virusshare.00090/Trojan.JS.Agent.btr-844e33f106d0fe0c261da77f7503f05460c98d04196463aad40834db5038cd3c 2013-08-26 23:33:10 ....A 26966 Virusshare.00090/Trojan.JS.Agent.btr-8481881749158b18dda57ed78801030d54bb07413e7b808688b7e78cef3f2786 2013-08-26 23:00:42 ....A 25764 Virusshare.00090/Trojan.JS.Agent.btr-84e2f8c66f74c26c3f1cf8b6e8991fc55feb81de73dba4402f86b3ede88a4522 2013-08-27 00:19:06 ....A 11975 Virusshare.00090/Trojan.JS.Agent.btr-87afcb130c4294e6e68541b4bbf223022aef219fa1a724db9aeb1e65c6a957e0 2013-08-26 23:06:02 ....A 66664 Virusshare.00090/Trojan.JS.Agent.btr-8ab79dd8da32034b5833605ee610c28452999e93ba1ad1b3724ce294787adfe3 2013-08-26 23:45:40 ....A 4802 Virusshare.00090/Trojan.JS.Agent.btr-908aa4120262acbdf03c1b40589dacc0e8a050c88b783f2d64dd52f4289c230c 2013-08-26 23:06:50 ....A 10214 Virusshare.00090/Trojan.JS.Agent.btr-911cf60c2edd932e19ca1d129bbb701b0adf0adc615c28db3c1d2d946d734356 2013-08-26 23:04:10 ....A 26399 Virusshare.00090/Trojan.JS.Agent.btr-91d4406351791e9f5a8e677d76df243cde50e0fe491eec2217ee090fea9c051e 2013-08-26 23:12:12 ....A 626 Virusshare.00090/Trojan.JS.Agent.btr-928515eac817f11e8e725d1ba0c62a9d10b9ba03f348fcc74b81e0e9908880e6 2013-08-26 23:48:46 ....A 36176 Virusshare.00090/Trojan.JS.Agent.btr-92a515aa631b18b5961ac3deadb32e7e56c1481e19232e03445f42db53d9c1c1 2013-08-27 00:09:40 ....A 25784 Virusshare.00090/Trojan.JS.Agent.btr-92ed11723fb75bda1418083f9d29297b57030ed12a5c45bdde24e1ec98817864 2013-08-26 23:04:54 ....A 31925 Virusshare.00090/Trojan.JS.Agent.btr-93f44090385000aa8777033d0a991780a1c15033b5291fc04da4c797398ba029 2013-08-26 23:00:22 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-949c09e851cf1e50c426d21a2bef87ac0ef868862a30733654885c575af8f3e8 2013-08-26 23:12:30 ....A 11980 Virusshare.00090/Trojan.JS.Agent.btr-959eaf6e79e08324bb6bb03153b524f6a62f3ed3dbcf663d512115fbe3804fcb 2013-08-27 00:12:44 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-96d4c361ef3b71c1276ee2fc2f91ca1cc006401a8c65e5a4f98e7387496e3a85 2013-08-26 23:48:42 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-97a8c30bbe30dc812f35ad314fa1528e4028ca5b1c04e72ee08254d2223cadfd 2013-08-26 23:18:12 ....A 15823 Virusshare.00090/Trojan.JS.Agent.btr-981d76bd8bdc10aab4cf9de646ec61738a15be588708d6811575b1d608b39e04 2013-08-26 23:10:40 ....A 12936 Virusshare.00090/Trojan.JS.Agent.btr-99008ac45aca9c9fe64be77da3fa7119097b78a086094fe934638349c563cec3 2013-08-26 23:20:38 ....A 21553 Virusshare.00090/Trojan.JS.Agent.btr-9986f2a1d50f83cfe4d460842ef1279d9cf334e8f769be5719f95be8e868b777 2013-08-26 23:39:36 ....A 26657 Virusshare.00090/Trojan.JS.Agent.btr-9a9e6209a0119e7f2e13b056f6046a2c36a8faf588d0c4c2e2cf76184d4e6102 2013-08-26 23:34:00 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-9bd52d374d28d008eb5e0c95f28cddec0b2fe5e80b300258670a15450e151e96 2013-08-26 23:13:32 ....A 23220 Virusshare.00090/Trojan.JS.Agent.btr-9c50840eedec660290240594354afbbbe2e0bcf863b6ef0b7666cb1e84c2a7d0 2013-08-26 23:04:00 ....A 13717 Virusshare.00090/Trojan.JS.Agent.btr-9e43f315e7a82b3c394089fa8f9b2b496906f7e32d4ed207f24be7f7356609c4 2013-08-27 00:19:50 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-9ed2d634f1b834864ac27bca29c3cc1932725849751adee2fb3787408df5c632 2013-08-26 23:39:48 ....A 15066 Virusshare.00090/Trojan.JS.Agent.btr-a038a6cca977ec2f34008138d8e0d73a8f3cd1ff5773064f6590f4b16cacd0f6 2013-08-26 23:14:22 ....A 54753 Virusshare.00090/Trojan.JS.Agent.btr-a03fc1b88859c85f50b2136bf5d96a8064acaed4908c2c56fed2dd78e1019dbe 2013-08-26 23:04:04 ....A 69197 Virusshare.00090/Trojan.JS.Agent.btr-a1065ba5b54b98557288f9b0783cf9f0fa550217c9b6e35ea5aff301c9bf5280 2013-08-27 00:03:56 ....A 27830 Virusshare.00090/Trojan.JS.Agent.btr-a14f607c27b741bbcd7f60de23d2e3dc2a815b39a7035d3b47ceb03b9eee43aa 2013-08-27 00:22:00 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-a1c3eb9596b782191a62061b235bc84b5c78d04c7add9eb364058d13bb4e5124 2013-08-26 23:02:12 ....A 21797 Virusshare.00090/Trojan.JS.Agent.btr-a1f5a6d26ebc24f722a470de9c60590279281968a31a5fc3d7d0018b986be192 2013-08-26 23:21:44 ....A 11930 Virusshare.00090/Trojan.JS.Agent.btr-a20ebfa9ea59991ba8fc915ac4385b2ddea94ffed6e6c4b0661ee55898b14f1c 2013-08-26 23:29:52 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-a42df3d75627f3cad956186c4e73ac32b59406037aad1b3eb56e572ce90b0dba 2013-08-26 22:57:36 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-a4e5a9cef9bbebc99767ad02e9bfbcfa7288d45f1b0ae44181420eb04a2d7cc8 2013-08-26 23:16:56 ....A 5521 Virusshare.00090/Trojan.JS.Agent.btr-a7b96108af1e96147fbe2aac704e6d8ccf05571e3d42c682beb8f9ef9ca3a3a4 2013-08-26 23:27:02 ....A 20088 Virusshare.00090/Trojan.JS.Agent.btr-a8ae7feabd671e711a7c1c4c9ddc054855d2644bc716ef0fee1f41e8e95b7bce 2013-08-27 00:04:56 ....A 19869 Virusshare.00090/Trojan.JS.Agent.btr-a8ebb57f0be62eceed32d18d6e1fb97134279ae9e6f16da50baf3e3ca3d1b80b 2013-08-27 00:17:44 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-a97931a0833b3c7bdb96b79a1a42d81e307c386674ae9ce0f8913fe405034957 2013-08-26 23:41:42 ....A 36481 Virusshare.00090/Trojan.JS.Agent.btr-ab5b3ecd2ac447590c57afdbcf69a02c008b06d425a71f0732d5ba8782a37a15 2013-08-27 00:08:54 ....A 8580 Virusshare.00090/Trojan.JS.Agent.btr-ab6b8ddadb343c79a8473bc9f9d1f10781eb4da0c33bf3adb1451b5db1f395dc 2013-08-26 23:20:48 ....A 37754 Virusshare.00090/Trojan.JS.Agent.btr-ab911dbefe180b7a5c0c98a8fd18b7fe456959c5df123d082920b49d564dc3d2 2013-08-26 23:10:58 ....A 4106 Virusshare.00090/Trojan.JS.Agent.btr-abf566aa5b68f08712b6314746557041b498c2fce9dd8439a0aa0a1e8591e0d7 2013-08-26 23:08:28 ....A 39518 Virusshare.00090/Trojan.JS.Agent.btr-aca0b794a95684d643dbf20a72d15314597706e84fe0a3e710f67019c7dae617 2013-08-26 23:20:28 ....A 10346 Virusshare.00090/Trojan.JS.Agent.btr-acb965a114a248b85ce9fdf1467f9ebca034d05e8c2d93ad3e7960ce9cbc5dd0 2013-08-27 00:14:32 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-ad10ce8c79ea330cbbfd8a8882a68ee9bc4fa622b346edca76aceb7e5e2f80ef 2013-08-26 23:06:26 ....A 4903 Virusshare.00090/Trojan.JS.Agent.btr-affa50fde2b7f68d7f8ea7cd28ee93a89f0a9f5f6c4c2538de41aa5446949e5d 2013-08-27 00:02:08 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-b039a2c2f7b38a17df8d4ad9eb80b72ddb1d1cc08568ac93bfaf6d4dc98ec2f5 2013-08-26 23:17:30 ....A 15491 Virusshare.00090/Trojan.JS.Agent.btr-b2af10c794d1e29b0964d6ce56f1d91ecc13dad830712afc96b9bcea0ee22968 2013-08-26 23:06:16 ....A 18693 Virusshare.00090/Trojan.JS.Agent.btr-b40d512fcafe6abeef23dbf628f2362672df273192962a167daa97f3338cb903 2013-08-26 23:48:30 ....A 1427207 Virusshare.00090/Trojan.JS.Agent.btr-b52249dd5be6a4f8d6218795f3b7df755e34f0cad47d08db443107b1bd81316f 2013-08-27 00:17:42 ....A 18528 Virusshare.00090/Trojan.JS.Agent.btr-b6c3ac188a976beb5fc9cd45fcb96d931767c8f76b453c6fb51a0ec41b55b62e 2013-08-27 00:20:34 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-b72d58ca70374709f788811c4a385b5c1b8298dff1bbe1a81b49e176b6fa4d82 2013-08-26 23:26:04 ....A 28002 Virusshare.00090/Trojan.JS.Agent.btr-b8aa6d307f29e98c36878c11615ee2d53fad1849c364b1fa38df0fdba2242f45 2013-08-27 00:09:26 ....A 21575 Virusshare.00090/Trojan.JS.Agent.btr-b962b15c3a86e2f43bc0222db63b6a39123ae95eee63124720d4a06ebf1b009d 2013-08-27 00:08:06 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-baf506d0405cd5cbca1283f4adc34e3514838f8566c33a2cdc63306c5a48edfe 2013-08-26 23:23:26 ....A 18656 Virusshare.00090/Trojan.JS.Agent.btr-c0c6b6b2c021cf5b30f0217315d705ee32420904320b37bd81d956d93ea58394 2013-08-27 00:12:18 ....A 29237 Virusshare.00090/Trojan.JS.Agent.btr-c11f50f5162582680ec42de2c974b76b97f360821f62251442714b66d3ccc75f 2013-08-27 00:07:14 ....A 279 Virusshare.00090/Trojan.JS.Agent.btr-c136d16cc2d1051a5d6f79349aa03050e615abd65bb7844a8f5b58f101343da5 2013-08-26 23:05:04 ....A 144 Virusshare.00090/Trojan.JS.Agent.btr-c3641d18cd16fc32984c77564671c5ff889d10c733f610c904508cef6e53b648 2013-08-26 23:05:12 ....A 3808 Virusshare.00090/Trojan.JS.Agent.btr-c3a2964816675e11e5ef8b6ed0961cb5df7453b06af4f898e1451a857e429111 2013-08-26 23:16:44 ....A 3712 Virusshare.00090/Trojan.JS.Agent.btr-c56db584b2ae4bd14503d8913015b1faeaf5c022e8987e6b91483f2a2c2fa261 2013-08-26 23:21:44 ....A 23620 Virusshare.00090/Trojan.JS.Agent.btr-c621f89b31c773a413b69efc586ff6154bc78f1603a6c3c4cf7cf3e4eb52b411 2013-08-26 23:03:30 ....A 18523 Virusshare.00090/Trojan.JS.Agent.btr-c6b234e08091e1f32f7758d093e96538880e02a56447834c65dee50c0719f667 2013-08-26 23:04:16 ....A 6640 Virusshare.00090/Trojan.JS.Agent.btr-c6e2dbff8a9570f59b6c898c897498df74f2342d2fd6d33a80743be44e0be994 2013-08-26 23:58:00 ....A 4433 Virusshare.00090/Trojan.JS.Agent.btr-ca4fdd40d4267a9d257bfe5e8d98095ceddb0d074aa8640db3698ab1bebd5209 2013-08-26 23:26:26 ....A 19455 Virusshare.00090/Trojan.JS.Agent.btr-ca500e3d70f844510281be281bc8de8893aa16d703b99e4a4b397c2ce113ff0d 2013-08-26 23:17:44 ....A 3987 Virusshare.00090/Trojan.JS.Agent.btr-cb2f1819d992dd7820ea0f377d013d90fc4ab9821b80a487ca82438f3ca84f4a 2013-08-26 23:07:32 ....A 1823 Virusshare.00090/Trojan.JS.Agent.btr-cbbed0424065f5a381b56b10c4b8c66c856e42ba2ea07629aae975668448ae44 2013-08-27 00:14:12 ....A 18566 Virusshare.00090/Trojan.JS.Agent.btr-cc11c141bd4d725dbf78479d57b377acf9994534bc08fe7c52a03ffd7d8d8684 2013-08-26 23:08:24 ....A 15717 Virusshare.00090/Trojan.JS.Agent.btr-cdf94765ed646dad445c209bb10b27f73f9962ea125365a68966292cc48b2ab3 2013-08-26 23:14:16 ....A 16647 Virusshare.00090/Trojan.JS.Agent.btr-ceb6d927e20e1dc40b969a3cd57dc0a9ecfba936a57cc966decb9e99da5e458e 2013-08-26 23:05:42 ....A 13714 Virusshare.00090/Trojan.JS.Agent.btr-cef6599d69561f3bd5725642893c97833608ced35b7ad883de5519cec4c1d922 2013-08-26 23:17:04 ....A 32133 Virusshare.00090/Trojan.JS.Agent.btr-d019a9148923123335c96dea16406af44c8d19f4fda0e488f5bca7e43da9b929 2013-08-26 23:20:06 ....A 4999 Virusshare.00090/Trojan.JS.Agent.btr-d212334dd09327c905cefaed6757e527a86d32cd1d263d82e0ad58402800c866 2013-08-26 23:10:34 ....A 4801 Virusshare.00090/Trojan.JS.Agent.btr-d32d0bc03a565d5f67ef205d9985b03a4ef18b7d9287241a299929c805d44e15 2013-08-26 23:51:40 ....A 11512 Virusshare.00090/Trojan.JS.Agent.btr-d4203b3359e4abdfe897389f8c9179c168e6feea0d5b6b5c04c7d79d67bb9158 2013-08-26 23:40:14 ....A 13020 Virusshare.00090/Trojan.JS.Agent.btr-d6626861a8ed08255d8c6ade9bff3de412d21f2001e7e2fa47e418f1ce6ed7e7 2013-08-26 23:13:54 ....A 24983 Virusshare.00090/Trojan.JS.Agent.btr-d919e3c8bcb11c7de375ed14df0e2d4aaa7d579849469c4f7137723a04e62dea 2013-08-26 23:07:36 ....A 28358 Virusshare.00090/Trojan.JS.Agent.btr-de601711bfc2ba9cfa888a12c0733c2e4a2aad00fb05a9e4fbd8892331b9fec8 2013-08-27 00:08:40 ....A 14637 Virusshare.00090/Trojan.JS.Agent.btr-e11dedfb3cf39c291b2b0c6b2c150a501598b2574c9724d01cbfacc41f9cba9a 2013-08-26 22:56:26 ....A 20058 Virusshare.00090/Trojan.JS.Agent.btr-e1215937e668237fee22f52121bf7ac231bc7917fe26654dc35ade15e44fbd4c 2013-08-26 23:36:04 ....A 28331 Virusshare.00090/Trojan.JS.Agent.btr-e279df95d613c0608ef7922af8d32fe606bc0cc9edb40efeb0bbb0f32b3b6469 2013-08-26 23:11:00 ....A 23371 Virusshare.00090/Trojan.JS.Agent.btr-e3295c6278b63767e545885a3f4d395599fa313ebe5faf3006e2b9687f6487c0 2013-08-26 23:05:48 ....A 17218 Virusshare.00090/Trojan.JS.Agent.btr-e33fa7f33db0ffc00070f5e9b3ba3c13a41e2cb553747313b2b02b0a760ca6c6 2013-08-26 23:17:40 ....A 5822 Virusshare.00090/Trojan.JS.Agent.btr-e46ee2ef018deb624f5545d20ec79465f3751b6eaa1bb34bb694a5a97e1dfa0a 2013-08-26 23:02:42 ....A 4869 Virusshare.00090/Trojan.JS.Agent.btr-e49321bfb9bac8fb5d4a51a5e6d64e06d43a56384e516683cc4a4a5232061fc0 2013-08-26 23:12:06 ....A 23403 Virusshare.00090/Trojan.JS.Agent.btr-e58c4de15c5ee6512f2985b0e3f4074cc07e16d7c39a56bdb3717a1a66f922e9 2013-08-26 22:57:54 ....A 6415 Virusshare.00090/Trojan.JS.Agent.btr-e6db6fb54e38fb30c5754645a9f4e185f12ef1a8de8f671c3f46665b49630788 2013-08-26 23:15:18 ....A 3940 Virusshare.00090/Trojan.JS.Agent.btr-e6dd5e50f9a89c397b292c4d71d9f18b93c8186c9967cde8b2d8bc09aa5e9fb1 2013-08-26 23:05:32 ....A 24487 Virusshare.00090/Trojan.JS.Agent.btr-e72788af504e300589d94075d150272e769b6808a3a1111a6cdbd96621df64cc 2013-08-26 23:11:16 ....A 22536 Virusshare.00090/Trojan.JS.Agent.btr-e8204ff7f7c49dea2270adb26b2a2bf9121d65cd39fdcbd1b4176fb886e3ddff 2013-08-26 23:08:46 ....A 3170 Virusshare.00090/Trojan.JS.Agent.btr-e8693c38f29e8e7b1280b0cd8c00593e428aea6544d4eeaf40122e060dd92831 2013-08-26 23:49:46 ....A 6525 Virusshare.00090/Trojan.JS.Agent.btr-e8f28df0d05ea88a2f2f94428835e7bc32b5ae91ca5b8653304ab102d939e5dc 2013-08-26 23:02:14 ....A 5919 Virusshare.00090/Trojan.JS.Agent.btr-e9f8a80c9dcfdb13595b1421f45705f0bf30dc53a160f14ba5a0c4d36d9db4ad 2013-08-26 23:05:20 ....A 4623 Virusshare.00090/Trojan.JS.Agent.btr-ea91a5d353c4cb6c3016d593272e4568501c0886fef556a1e211fcafa4bf527f 2013-08-26 23:16:32 ....A 25804 Virusshare.00090/Trojan.JS.Agent.btr-eba937e38da2533ee926650611c05fe9d4ce5328261efff397fc1e0df0301407 2013-08-26 23:31:20 ....A 17586 Virusshare.00090/Trojan.JS.Agent.btr-ebf562d65ed7746e83bed834eb8430173ec22e6eeaf72e6121c91d3c2f77471a 2013-08-26 22:58:48 ....A 19459 Virusshare.00090/Trojan.JS.Agent.btr-ec6fcfbea0b25cdbe6eb8e9b0800c2c3efa71c52bd9562a8df310e335cfdb04d 2013-08-26 22:56:08 ....A 27382 Virusshare.00090/Trojan.JS.Agent.btr-edb02a986b41d028e80b0caa3767c46e59d146e13bec4e9d6aab09b6a6fd3eaa 2013-08-26 23:19:44 ....A 27614 Virusshare.00090/Trojan.JS.Agent.btr-ee33d39abb69320fa89d1f77c3ee4d88d1c9ec42601a0f9874081eed7eed871f 2013-08-26 23:04:50 ....A 12746 Virusshare.00090/Trojan.JS.Agent.btr-f3dda25c7eeb6eaeb5a5fa51a4304cbccfc3f0076f376d5b06500364a98382b7 2013-08-26 23:01:40 ....A 27527 Virusshare.00090/Trojan.JS.Agent.btr-f510110dab3db8911f9ca72a4ed2710fbbdb056f7c39246afcd88291cfa363fa 2013-08-26 23:12:48 ....A 15346 Virusshare.00090/Trojan.JS.Agent.btr-f6cd0174f067e2a4b4dd7a7f5fb74faa0ea253ff8aa04ef4a320cdf7a57453a0 2013-08-26 22:59:14 ....A 4266 Virusshare.00090/Trojan.JS.Agent.btr-fb8e5d905b50f7e19f551fc24c279f3478dd8b98446c0d6953d569a47cb6eeb5 2013-08-26 23:13:06 ....A 12545 Virusshare.00090/Trojan.JS.Agent.btr-fbaa369d6b9b9bbca73fc2d4a0df6e97cbe5baf82da85a540bebd31495bde782 2013-08-26 23:15:58 ....A 11369 Virusshare.00090/Trojan.JS.Agent.btr-fc93417bf45f3bdfde47a494b5843f7b4095cdbfb30a8d2cdaa48cb020c7a0aa 2013-08-27 00:06:30 ....A 27150 Virusshare.00090/Trojan.JS.Agent.btr-fcce7f59d22f561bc4c70c9f4bad836f9562712f81a928f55c8156693be8d303 2013-08-26 23:18:32 ....A 31675 Virusshare.00090/Trojan.JS.Agent.btr-fd649e337c55a62d3dc2b75334452a2da0704e4e68ce7e6d482c555de4b001e6 2013-08-26 23:05:46 ....A 7809 Virusshare.00090/Trojan.JS.Agent.btr-fe3f403208debf99f53e9b1354ae14de67db98d6593f36b12cdd02d611923f2a 2013-08-27 00:03:12 ....A 11838 Virusshare.00090/Trojan.JS.Agent.btr-ff98dfc660e0c971d16bc0812607b708be1e6fc37f42a93db6e185f97f14a2fa 2013-08-26 23:40:24 ....A 97880 Virusshare.00090/Trojan.JS.Agent.btv-35d3a67dce981889092378875bdb9ec7bdb362c088fc4616773e9d087d4a3973 2013-08-27 00:05:24 ....A 98263 Virusshare.00090/Trojan.JS.Agent.btv-8ed651931f5c80dcd8bb223e0ed2ea2f56cdd6641324f77e64625f8b851a9559 2013-08-26 23:54:30 ....A 98169 Virusshare.00090/Trojan.JS.Agent.btv-aa6d95b2185571140e455e93da979277ecc5de5b97ecad52aa603023aed81d8e 2013-08-26 23:07:48 ....A 57838 Virusshare.00090/Trojan.JS.Agent.bub-63b480aff07e797dd9b1d25bd2e98340102d141b8d276cbe8e091fcfbf8d4829 2013-08-26 23:05:56 ....A 29857 Virusshare.00090/Trojan.JS.Agent.buo-89599738e6b769ac0d3d44fed1cb0c1a782d8edff3b72de873ff1717e21b8495 2013-08-26 22:58:28 ....A 40685 Virusshare.00090/Trojan.JS.Agent.bur-07a31ec7db938e558f01f75b039368a589443ad1a0c049a8f91ee54781fb6170 2013-08-27 00:08:12 ....A 48671 Virusshare.00090/Trojan.JS.Agent.bur-5df5896f0ff9a16cdcf96a32496dd7e785928241884a26d1ec310067e95bbd3d 2013-08-26 22:58:28 ....A 33746 Virusshare.00090/Trojan.JS.Agent.bux-10912d59823daba40954cac44e37fe346c67b512e73db016fa14c5531b8a8046 2013-08-26 23:24:06 ....A 61744 Virusshare.00090/Trojan.JS.Agent.bux-b6f17ad4c125a75d11d0a401d95859e9dba672ce66e77d5b245641291373e1e3 2013-08-26 23:54:44 ....A 85329 Virusshare.00090/Trojan.JS.Agent.bve-1a420e2bd85d9a851406493c4003b1bb2594e33f256348993f4826d21d773d26 2013-08-26 22:56:04 ....A 82874 Virusshare.00090/Trojan.JS.Agent.bve-e72ccfa1e565923802af454700132414ec1185250b17b55a1b3a89c755fff2ab 2013-08-26 23:28:54 ....A 29350 Virusshare.00090/Trojan.JS.Agent.bvx-7924997f0e2b7daf386988157a6b9da37d4d65972a0686c0a606bde661746910 2013-08-26 23:13:08 ....A 15824 Virusshare.00090/Trojan.JS.Agent.bvy-1c8a6d470cf7df9071714cedae7a40dab4b8c97f2a5c98faa01601268cb5c240 2013-08-26 23:31:26 ....A 70243 Virusshare.00090/Trojan.JS.Agent.bxt-34b64a9fde4d9bc2a0a5f84138829f79f8b40fa3fd5ce36432b17f47af03248e 2013-08-26 23:44:26 ....A 2058 Virusshare.00090/Trojan.JS.Agent.bxt-608357e7bf3d782eed2222779ba61c238eca00d9dfe130b7cc282377aa4a8ea4 2013-08-26 23:21:46 ....A 7149 Virusshare.00090/Trojan.JS.Agent.bxt-7ffea0dcdc41a6ecee09f0b555b2c8e464653360eb31537eecd44fc128721c29 2013-08-26 23:56:10 ....A 11567 Virusshare.00090/Trojan.JS.Agent.bxt-97431daf4e9657e658c00b362aba3e4725dc2f58d4f54f6356075f82b16b2238 2013-08-27 00:15:50 ....A 10817 Virusshare.00090/Trojan.JS.Agent.bxt-accca455769a193337841ff495202692e185739235a1f92ad4486507c9ffb89d 2013-08-26 23:55:04 ....A 6778 Virusshare.00090/Trojan.JS.Agent.bxt-c20e926534bd3fe87641b42a9b26ef5f053111b4274cb4ea6e44bf643b6f5b46 2013-08-26 23:09:34 ....A 21749 Virusshare.00090/Trojan.JS.Agent.bxx-70fd4bb07e90e3289b64efa93fc92b67297efb37117893351c615be9e71ff374 2013-08-26 23:27:08 ....A 14229 Virusshare.00090/Trojan.JS.Agent.byw-60f931d67faf7e1c66dd01e7030afb2d88f5534c793f862e5e4a60a34bca792a 2013-08-26 23:11:22 ....A 17809 Virusshare.00090/Trojan.JS.Agent.bzu-4022ea56edb85143286bfabd1d259b2f1bbe69ac1c1e337b5190f19e7a29b982 2013-08-26 23:01:40 ....A 117016 Virusshare.00090/Trojan.JS.Agent.bzx-1ce9e0b96d03907c888307b31550a22d91568547f9bf3014878088178342731d 2013-08-26 23:24:52 ....A 29659 Virusshare.00090/Trojan.JS.Agent.bzx-2e536e5af8422547870960b877a68f8b37ffe1b6ce5bb7a3274445a6d3195eea 2013-08-26 23:28:50 ....A 95080 Virusshare.00090/Trojan.JS.Agent.bzx-c1b2b5d7bdaf1086714909f9c8a2ff50edbf83b9dee69c5581a76a3091774913 2013-08-26 23:15:50 ....A 290283 Virusshare.00090/Trojan.JS.Agent.cbl-859e365319bbd48b2c8ae9bb1c47eb2219bf5e438c5d34213f3588703c9a5913 2013-08-26 23:13:50 ....A 12277 Virusshare.00090/Trojan.JS.Agent.cbn-01d1680e5350583dcfe788abf911e34fc79c857af7c1d301baf056d5b0954b9f 2013-08-26 23:52:04 ....A 18899 Virusshare.00090/Trojan.JS.Agent.cbn-0261ee23b6b1f8ca997a4e3562712ad8bbe171948d8760c6ce424dee77523453 2013-08-26 23:17:02 ....A 14419 Virusshare.00090/Trojan.JS.Agent.cbn-037fa70006694b518eae390143d7ccdd0541121d7c2aac8e543284b9368f4582 2013-08-26 23:05:06 ....A 17412 Virusshare.00090/Trojan.JS.Agent.cbn-03de48644f70cb2eb74135638fc0259c1d7d340c261a0662434785b80c8385bc 2013-08-26 23:49:50 ....A 5752 Virusshare.00090/Trojan.JS.Agent.cbn-046daa6e52a1f2cc59ea87a0f31a9c5fa3c947a545213b5d6d0755c32cb77fa4 2013-08-26 23:09:08 ....A 9228 Virusshare.00090/Trojan.JS.Agent.cbn-04f50b5eed6034bd23f2c5539d694b981fc1cfed4feed3501ee3e70a6f06cdd3 2013-08-26 23:43:00 ....A 55525 Virusshare.00090/Trojan.JS.Agent.cbn-07504e0ee5d3dffd24e65acd33d43622c80d09416ed24ecde26ca0e266e20423 2013-08-26 23:00:32 ....A 6844 Virusshare.00090/Trojan.JS.Agent.cbn-07b557d8fb647bcb608d820fa8d9e3ec5741e956ed67f6df6c03f189afabbcd4 2013-08-26 23:00:38 ....A 29321 Virusshare.00090/Trojan.JS.Agent.cbn-08bf1b7b87ab69d21e6ed8e6949f475cf94ff343b896e533d93d8219f2e59150 2013-08-26 22:55:44 ....A 49120 Virusshare.00090/Trojan.JS.Agent.cbn-09546e49096895f31c7dc49d850b412b6c0ef4d6ddc29c474ecb4cf2aacc02dc 2013-08-26 23:55:38 ....A 36229 Virusshare.00090/Trojan.JS.Agent.cbn-09d20eac40ed93c0d83802b2b52d61c353988597b7f3feb45cfacddf2393424a 2013-08-26 23:07:50 ....A 98513 Virusshare.00090/Trojan.JS.Agent.cbn-09ec1f2d9d059b37588e44681ccfa574f367b30412b460cb82489e5b1f705563 2013-08-26 23:16:50 ....A 92906 Virusshare.00090/Trojan.JS.Agent.cbn-0b56bb9fd3d4c051c8b035699fc87fd9ee7d76211ea43fd7e7e6c961210053b4 2013-08-26 23:12:14 ....A 212335 Virusshare.00090/Trojan.JS.Agent.cbn-0bf3bcaa39391e1f0f37987dba4286a701417b0f297797c59fcf28cc12355928 2013-08-26 23:08:38 ....A 14199 Virusshare.00090/Trojan.JS.Agent.cbn-0cbb2674dbf4bf7346a31610d597cdb23612ec05b455379430826a05786b486d 2013-08-26 22:56:34 ....A 8020 Virusshare.00090/Trojan.JS.Agent.cbn-0da797c4a742c0fbe0928b8a69c4e25e437742fa95e26c877031abeca4432fc8 2013-08-26 23:07:12 ....A 37788 Virusshare.00090/Trojan.JS.Agent.cbn-0e0c46c0b22d52856682fd125a89d6a332a8871686aee11960ed53223198d536 2013-08-26 23:54:12 ....A 7367 Virusshare.00090/Trojan.JS.Agent.cbn-0e28f6e83cdacdc7a9581cb5ed6422cc4df39d31f08ea71e1c6ec76a5b3389c1 2013-08-26 23:11:54 ....A 22785 Virusshare.00090/Trojan.JS.Agent.cbn-0fa5ad8c24c74efbcbeed9a152515cb05d78a420772b4d49a3e2a683172393b2 2013-08-26 23:08:26 ....A 11523 Virusshare.00090/Trojan.JS.Agent.cbn-0fa67ea90e6ccd5e627ec794d99c6815143c7297ad54e849a481054d8eb4c4c2 2013-08-26 23:15:38 ....A 96755 Virusshare.00090/Trojan.JS.Agent.cbn-0fe5123cd06a252a8738c1b44bd7cee97becf760b271633862e51540635e06e9 2013-08-26 22:57:48 ....A 14354 Virusshare.00090/Trojan.JS.Agent.cbn-1030b9ee7c551a9dabd345661f1a98d1cc3965ec81dcfe1a0a6def1abc867f0e 2013-08-26 23:08:10 ....A 136034 Virusshare.00090/Trojan.JS.Agent.cbn-103a9451c11e1cfcb6b5af13076153af1028666accba29354f196c0de72abc21 2013-08-26 22:58:24 ....A 176842 Virusshare.00090/Trojan.JS.Agent.cbn-10a5e0d0758504a4b81101fd52753bca345c3c93470b90a5e29297352512c8f3 2013-08-26 23:22:20 ....A 14218 Virusshare.00090/Trojan.JS.Agent.cbn-10c472a237e5bcd4ca2ebdf4de371bcf893ba24a75cca59a8b26e92eea7d0b33 2013-08-26 23:20:50 ....A 31821 Virusshare.00090/Trojan.JS.Agent.cbn-11bf72f1c22afb1d381acc6d342c177a6065c0d6f3e2589b9e59bffbe7fee567 2013-08-26 23:27:10 ....A 4971 Virusshare.00090/Trojan.JS.Agent.cbn-11facc4b1e998454dd98e9c79fc018c3f3535ec978fc4f231371eee6aa7bb9bf 2013-08-26 23:30:30 ....A 50361 Virusshare.00090/Trojan.JS.Agent.cbn-1402e2db7155e0da9aab68d5dd35349a99e6ca3ac3def8d537ea64a091330377 2013-08-26 23:07:32 ....A 23496 Virusshare.00090/Trojan.JS.Agent.cbn-14135092a77a7ac1c715a84ae84a1109c6e85d908cb407a6fa1de8ff67f3ee4b 2013-08-26 23:10:30 ....A 9720 Virusshare.00090/Trojan.JS.Agent.cbn-153a9db337b9aab2403334760b3a853590605d8f2095546f437b8c5e1fa2f0b0 2013-08-26 22:57:24 ....A 9329 Virusshare.00090/Trojan.JS.Agent.cbn-154e03025aff5e73f2a3ccd565c454d207be799c7d3eeb359d9091fcbf9529e8 2013-08-26 23:21:00 ....A 6609 Virusshare.00090/Trojan.JS.Agent.cbn-15e9626c1d03eb7bf4561bddd3d894d6d7216bf52147c1f2a16abc14e46497fc 2013-08-26 23:21:48 ....A 94274 Virusshare.00090/Trojan.JS.Agent.cbn-16b4b1da4b98bdb0bf2de53eb4e92e23ed7ab7ab2c54b6bd0e03e71276562a93 2013-08-26 23:14:12 ....A 11689 Virusshare.00090/Trojan.JS.Agent.cbn-18849610eb2e3b8dc606ad084e16102db2098003a39cf145330c73e80f9cfd1c 2013-08-26 23:03:18 ....A 6432 Virusshare.00090/Trojan.JS.Agent.cbn-191e837ac8a9ce99b97bc9a1124753bb0f2c05949def454f6192d8835bab9921 2013-08-26 23:15:22 ....A 11385 Virusshare.00090/Trojan.JS.Agent.cbn-19dcf02077d583eda50170f3db1df39c5647ab63aea8659e45b785165ff86686 2013-08-26 23:32:52 ....A 10101 Virusshare.00090/Trojan.JS.Agent.cbn-1a53f0507962fbecc96089f2323f5abf112cf7cefd5cb66dfcbd1d147153b880 2013-08-26 23:34:50 ....A 31465 Virusshare.00090/Trojan.JS.Agent.cbn-1d5a4e5d57793c28ebd8ed8b6e0d76f46de6dd5a07365058c29942adad2fa2be 2013-08-26 23:03:58 ....A 28491 Virusshare.00090/Trojan.JS.Agent.cbn-1dbb1238862d9dfeecd086e45863944e121ce9561490651635fc0a0193189296 2013-08-27 00:01:24 ....A 44917 Virusshare.00090/Trojan.JS.Agent.cbn-1e31810ed692ae0fa892e20d9beacae58f4af3c6ac4617acccae73dd887f8d6d 2013-08-26 23:07:28 ....A 46970 Virusshare.00090/Trojan.JS.Agent.cbn-1ea7a661ce9affde013f5706cd9b31842a63f5539020deaa14cea2f57d1af7d1 2013-08-26 23:02:14 ....A 8019 Virusshare.00090/Trojan.JS.Agent.cbn-20181f8a3c3f5a6380286fabf0a563a84b00cf6dcf734a06bbec513c8ab336fe 2013-08-26 23:05:42 ....A 30088 Virusshare.00090/Trojan.JS.Agent.cbn-204d8ae16e08a01f3477a66da1c23e9fad876f928167604905d9f3d68bd8c303 2013-08-26 23:39:34 ....A 143026 Virusshare.00090/Trojan.JS.Agent.cbn-20af7b22021fb73a521ea26e4748f0a15db990c76603aca1d726793070cf75b3 2013-08-26 22:58:48 ....A 25914 Virusshare.00090/Trojan.JS.Agent.cbn-2122ddba166b98b55853f35ef0ec419ac73f943f063b5b447e1742a96255915d 2013-08-26 23:09:28 ....A 40727 Virusshare.00090/Trojan.JS.Agent.cbn-217dc8d1d0dcd4cd8a3160db9968fc4cfe2bbead904cb2cd9063588713e0fcbc 2013-08-26 23:03:24 ....A 5537 Virusshare.00090/Trojan.JS.Agent.cbn-2182836ea127bc1776f13cacdfc79e796d41f8af1dc15c639f766110821fa900 2013-08-26 23:04:04 ....A 31558 Virusshare.00090/Trojan.JS.Agent.cbn-218a6565473ceffc0a7772d5f1087bd5ee41d82c655b44ca75790736fa6f56ba 2013-08-26 23:10:34 ....A 29483 Virusshare.00090/Trojan.JS.Agent.cbn-224b2bb25aad212ebdc2a279a8404bf51961d41683ec0b7c300b6c2318085e14 2013-08-26 23:52:22 ....A 6455 Virusshare.00090/Trojan.JS.Agent.cbn-23106ac7387a2ad530db1b938146801e5b8d917df87262ed7f079aa26de72203 2013-08-26 23:13:00 ....A 5437 Virusshare.00090/Trojan.JS.Agent.cbn-23608334b87a20e3ef9152a696bdecb2ded39d30f790ccd45e1486da5515c135 2013-08-27 00:06:46 ....A 7734 Virusshare.00090/Trojan.JS.Agent.cbn-23b5b047b92072fc911c3ca707fde51c225a5cae0fa561bb68856a00b0b3115c 2013-08-27 00:21:04 ....A 31490 Virusshare.00090/Trojan.JS.Agent.cbn-23df24a4e4d7e77c80bf806473033a8e66477e5eee98a8a069178e96a5831f00 2013-08-26 23:05:16 ....A 5354 Virusshare.00090/Trojan.JS.Agent.cbn-23f961c2ce2f39751d60e1dbe01628f8995c98bf2cce50b684538d4aa81ee045 2013-08-26 23:45:58 ....A 13547 Virusshare.00090/Trojan.JS.Agent.cbn-2551e99cfaa9564bd77bef23a4a8eef0cf504443a959ebcb1a4c6ccebca7eec8 2013-08-26 23:01:26 ....A 11831 Virusshare.00090/Trojan.JS.Agent.cbn-2559f7427fe85c8d053525b4eafc081a7be6eddc0f24c935b1a2fdc67db279b1 2013-08-26 22:58:28 ....A 8512 Virusshare.00090/Trojan.JS.Agent.cbn-2573987ca67740ede506e2562b64fce49696a6a8f3eb732fd42e27863f3a8322 2013-08-26 23:41:16 ....A 68181 Virusshare.00090/Trojan.JS.Agent.cbn-25cacfb9efde9ca63f1761c1ce79ffa258c390080279157091555712033ae954 2013-08-26 23:08:18 ....A 52341 Virusshare.00090/Trojan.JS.Agent.cbn-26e609d9e64f4f78f0d1ea11964ddb0b654cf7ed277b030729378ef3c500c5b9 2013-08-27 00:06:42 ....A 60229 Virusshare.00090/Trojan.JS.Agent.cbn-274e59f80804574de95712e467197c9c7e20544fd82c5966f0059c67d9208e70 2013-08-26 23:19:08 ....A 22368 Virusshare.00090/Trojan.JS.Agent.cbn-2793ebc3a0ce3ca30cbbb0d2ce3f28870e3958c56b0f42b63b3d59d4b87a66e6 2013-08-26 22:59:34 ....A 50502 Virusshare.00090/Trojan.JS.Agent.cbn-27b0c37de368d460646f059504bd539893a640654743465046550261c7704808 2013-08-26 23:37:12 ....A 5091 Virusshare.00090/Trojan.JS.Agent.cbn-27f028a44435a098e6b68a91e9f6be4e64f9f5d08006063cf741145a80fda0d9 2013-08-26 23:19:40 ....A 12441 Virusshare.00090/Trojan.JS.Agent.cbn-28bc6f7b112ad7f6ab404ec2a07885dea29024e4ab04cb5e87e7938bcd5c73d9 2013-08-26 23:19:44 ....A 8565 Virusshare.00090/Trojan.JS.Agent.cbn-28d2b7da504035adc0aa5667cc85f07da1346e8b949f63635e314c543bb877a3 2013-08-26 23:11:28 ....A 19521 Virusshare.00090/Trojan.JS.Agent.cbn-29cb79e78a6b6a8a81450d2d3cb378c41a2d200a4ec872deca9aa0a2dbf45027 2013-08-26 23:15:30 ....A 5869 Virusshare.00090/Trojan.JS.Agent.cbn-2a1c6cb5d1885377c8a5514bf56679975df299adde717d855a91515285f7b243 2013-08-26 23:07:54 ....A 43193 Virusshare.00090/Trojan.JS.Agent.cbn-2ad5deaf2db2827354ee2a6946e75f242fbde1000a668e52ec94504a3fc87ac7 2013-08-26 23:53:50 ....A 87374 Virusshare.00090/Trojan.JS.Agent.cbn-2af36b90d0b1f6152bd5fcbefd33423ef36ee3f71d29fb26a40c0acf0e691eb3 2013-08-26 23:37:16 ....A 105074 Virusshare.00090/Trojan.JS.Agent.cbn-2b0135dfab2277cfb30b2102d6f22e31596019e9df8047215f49636502620a8d 2013-08-26 23:21:58 ....A 19377 Virusshare.00090/Trojan.JS.Agent.cbn-2c1318277a91b05bf3678a0f5f860190b6a77f2226824afa0cfcc1749821e01d 2013-08-27 00:07:42 ....A 12282 Virusshare.00090/Trojan.JS.Agent.cbn-2ddbdb0321736447a35d90763ebc205672418047713ee63ac957c58f6cd6571a 2013-08-26 23:07:26 ....A 23693 Virusshare.00090/Trojan.JS.Agent.cbn-2df5db9e5318c758b6b720b4826d7a11924bf47d626a54f27b081f525c86f717 2013-08-26 23:01:50 ....A 27722 Virusshare.00090/Trojan.JS.Agent.cbn-2f481e27656d436e34230bf24be92c9dcc7499e89cdb7e3b070913cb6a791129 2013-08-26 23:27:08 ....A 15422 Virusshare.00090/Trojan.JS.Agent.cbn-2f5a94863d124ed53c50e9db0e60c514c23d51b7fcb34c21271eb4974f80200b 2013-08-26 23:14:40 ....A 8583 Virusshare.00090/Trojan.JS.Agent.cbn-2f5b9d29e2a619ebcd53993e9c670c24df92af9e5c4d030856b9efb79d6b25e0 2013-08-26 23:12:04 ....A 6563 Virusshare.00090/Trojan.JS.Agent.cbn-2fab2ce0d69f3aaade620807d4cfdb83eaffe9c6e15ae6f6a2f131983a83d186 2013-08-26 23:10:56 ....A 34255 Virusshare.00090/Trojan.JS.Agent.cbn-3007253f65b695b09c78611b8501cfb593f2e62dda4150ce1c8dfdbddf54fb9b 2013-08-26 23:45:48 ....A 36406 Virusshare.00090/Trojan.JS.Agent.cbn-3067b1b588150d091ffecfaa75b7fdd246b5a841c3bc3acdc71e1472c486252c 2013-08-26 23:00:58 ....A 89139 Virusshare.00090/Trojan.JS.Agent.cbn-306c91eb3d96efe9a708ce049d7062dd6bdd4cf582584ce22aa5c0146ab87647 2013-08-27 00:03:38 ....A 7297 Virusshare.00090/Trojan.JS.Agent.cbn-30ba2fd5d78bb1334b6310948c474f873ef12253c0d8846f6f3a45abf6cb749b 2013-08-26 22:58:50 ....A 21663 Virusshare.00090/Trojan.JS.Agent.cbn-311431b910b425f49d83aecb368c7b712b1d348c3be4b057f2b8bf75d84b5a5c 2013-08-27 00:07:30 ....A 33505 Virusshare.00090/Trojan.JS.Agent.cbn-313b610ddb0ddefb34d3c70b997941157deaae5703f6a2386006633515cccccf 2013-08-26 23:43:30 ....A 91605 Virusshare.00090/Trojan.JS.Agent.cbn-317a5b61093f6d447be5713dda7a1faa923d6a350675ca451b626822d6d94e27 2013-08-26 23:09:32 ....A 23889 Virusshare.00090/Trojan.JS.Agent.cbn-33462f297dd72200adcbef8839f8d68e1cd9120684bdc07906c51f10ef0d344a 2013-08-27 00:21:02 ....A 33353 Virusshare.00090/Trojan.JS.Agent.cbn-345cc677f330de753f8ae21df5ed073c15c9e83842e976b3da02de65c574bf26 2013-08-26 23:12:34 ....A 11909 Virusshare.00090/Trojan.JS.Agent.cbn-3538e20c1002fa7bfd714363d6ecd9573debc776ad4269dd8780500c1276908d 2013-08-26 23:10:08 ....A 23216 Virusshare.00090/Trojan.JS.Agent.cbn-36083cde5ea9620c9f04994e505beb0e96beb2c27c00a98ecd9a5dba6a555b12 2013-08-26 23:05:36 ....A 96310 Virusshare.00090/Trojan.JS.Agent.cbn-362340feab62d6ab937a0dc2e6ee9f8d6e3b0a6703fb00edce299bf8ab7c82c5 2013-08-26 23:26:38 ....A 35168 Virusshare.00090/Trojan.JS.Agent.cbn-365e78687bd1c2c4b219413b1da85c5ef2e4d90e358583a933f05db83be6ef4a 2013-08-27 00:07:54 ....A 43207 Virusshare.00090/Trojan.JS.Agent.cbn-374bcf6380977a40a8ba131239152ca89d6d159aec8cdf41b27496b6131d01cc 2013-08-26 23:03:38 ....A 8136 Virusshare.00090/Trojan.JS.Agent.cbn-37b809bc311017a7f3267d5119226aa7638ec4a75e3a5091eafeb7715bca8201 2013-08-26 23:01:34 ....A 18912 Virusshare.00090/Trojan.JS.Agent.cbn-37c7aed74319a01bda1e860128e58524dd1320dafeb3f244fbdf49d47eeef98c 2013-08-26 23:45:40 ....A 6464 Virusshare.00090/Trojan.JS.Agent.cbn-3800df499135f75eeb9ff7037cd66be413ac07b824f33f9a181cc8239473e3d0 2013-08-26 22:59:24 ....A 4952 Virusshare.00090/Trojan.JS.Agent.cbn-388f142f6070be46155ee4c88d5a7c422ede70e147171206c78e17e82b798da8 2013-08-26 23:14:12 ....A 21248 Virusshare.00090/Trojan.JS.Agent.cbn-396356cb6ad948bf13c8778898b8999d6bbb271499494134d51a3a862b5be21c 2013-08-26 23:01:18 ....A 5197 Virusshare.00090/Trojan.JS.Agent.cbn-3ac456be39798a1097fff041947ba1dcb8305045a9f19bca4e8f27dd122fe025 2013-08-26 23:20:58 ....A 8678 Virusshare.00090/Trojan.JS.Agent.cbn-3b527320aaeb2f6c8b15df2606c137c01b915509ec83c6790f2f09eb86382b03 2013-08-26 23:22:32 ....A 7130 Virusshare.00090/Trojan.JS.Agent.cbn-3bfaa4f75cd59df18f845f0e1bda26f182dc821bd6497a2d9ab8d5ab02c3cf4d 2013-08-27 00:01:04 ....A 52853 Virusshare.00090/Trojan.JS.Agent.cbn-3c00dc47527145295a0362d8325954b39f234406a9d354eff9e1fd1dcc321e64 2013-08-26 23:26:18 ....A 35281 Virusshare.00090/Trojan.JS.Agent.cbn-3c4095d1ec4431515206170ad0ed5df62141d7320c4c8943ee0e55826875b1d2 2013-08-26 23:15:16 ....A 12703 Virusshare.00090/Trojan.JS.Agent.cbn-3c98cdf790d1f1611e2e5efdf3b39e66fbda29b65d35f447079c064138de68af 2013-08-26 23:06:52 ....A 38808 Virusshare.00090/Trojan.JS.Agent.cbn-3ca9e0405c5731036871aa1e0a86ceedf1a3d5e14de079df7bf4c04e51a9ecd5 2013-08-26 23:20:52 ....A 4819 Virusshare.00090/Trojan.JS.Agent.cbn-3e336ce769edcdd819bfbffe9d3416eb13963dc597e9925b36646740c8c3d418 2013-08-26 23:53:50 ....A 13553 Virusshare.00090/Trojan.JS.Agent.cbn-3ec374254019e312e80eb758b046a704a1a6b5f157a31fa1e8c0c542edde42de 2013-08-26 23:32:40 ....A 25121 Virusshare.00090/Trojan.JS.Agent.cbn-3f4f9800dbc20be843a9e0c8a1c8001a5bc7f4a06ef4e1e9e6f7e2e962d08973 2013-08-26 23:27:16 ....A 7520 Virusshare.00090/Trojan.JS.Agent.cbn-409f070b84cb29b29fe37767abd810fa03f0174117a3b0bf48c8003e6a4e93d9 2013-08-26 23:07:26 ....A 6800 Virusshare.00090/Trojan.JS.Agent.cbn-41d8396189fd5e784492ecc4142cf96d0232be60832904ad3267755ec2575eed 2013-08-26 23:11:52 ....A 10205 Virusshare.00090/Trojan.JS.Agent.cbn-4221e9dc3ee7e8f9aaaddb86cd7a087775b53bf726a7221b1f0c725b93c883ea 2013-08-27 00:08:10 ....A 92378 Virusshare.00090/Trojan.JS.Agent.cbn-42a8597c43afb4499d9b8ebd139fef294db6aa956f75f3139165eb74a6241294 2013-08-26 23:22:14 ....A 25375 Virusshare.00090/Trojan.JS.Agent.cbn-43823c091ed6567c8dc2fb31bdb7b671bf9a562be1dc1345a77dfbdf296e316c 2013-08-26 23:47:58 ....A 23705 Virusshare.00090/Trojan.JS.Agent.cbn-448b50029e75ced85f522d1f6cecfda3588879dc167147d3df22b497f13bd6e2 2013-08-27 00:03:16 ....A 8004 Virusshare.00090/Trojan.JS.Agent.cbn-448be47063bdce8ceb81a915f7dffcf759dbbd2ea4b7f0754057502a2e845680 2013-08-27 00:02:46 ....A 96043 Virusshare.00090/Trojan.JS.Agent.cbn-473a325158b5828d77ad0ac2aa22a39ada2572dabe27844c618d53128956ce4b 2013-08-26 23:53:52 ....A 6702 Virusshare.00090/Trojan.JS.Agent.cbn-47ff7ded49f2a29e10972aeef52bfe98b3250d1d2648cb28e30dffe019759435 2013-08-26 23:02:46 ....A 14417 Virusshare.00090/Trojan.JS.Agent.cbn-48aa25288deab4c08e66123a6a00552a9625f5d680e25d85cf0552551d522751 2013-08-27 00:02:54 ....A 34378 Virusshare.00090/Trojan.JS.Agent.cbn-495ee7c287fb1a90b21c14c52051398aae26eb0c50f52b1873639c242a87a722 2013-08-26 23:03:48 ....A 5207 Virusshare.00090/Trojan.JS.Agent.cbn-4abbc65a9794d8e4dbb4bf6ee97c2c875ecafa5c74a0aad6a9f6738fa8e62b67 2013-08-26 23:49:06 ....A 88144 Virusshare.00090/Trojan.JS.Agent.cbn-4c2ac07a209bdb4767b92504a4f5561d3d2ba4f4e934f8f1e06f983a90330393 2013-08-26 23:08:34 ....A 17302 Virusshare.00090/Trojan.JS.Agent.cbn-4cf88fe6a105175f7b674a7065c3a8f3700fe1057b47b2db8302cddc7bd140c2 2013-08-27 00:00:38 ....A 49674 Virusshare.00090/Trojan.JS.Agent.cbn-4e657960deff1de291dceb9c98edbaff95a9377c0a952e18b8b2f4f4507a6fc9 2013-08-26 23:14:22 ....A 41677 Virusshare.00090/Trojan.JS.Agent.cbn-50e597e85a727454c990d75c5c2dcb4043779270c13a8f53e272e6f35f3f1b9c 2013-08-26 22:58:06 ....A 24988 Virusshare.00090/Trojan.JS.Agent.cbn-521e56ed6521925cc2cdfe41cc809eb10e1e1e1d3e223e1cad445418f6d1daa8 2013-08-26 23:11:18 ....A 5477 Virusshare.00090/Trojan.JS.Agent.cbn-52bbfea06ac34ee7a1de5be908f0838f9ab87ec1e134b34ced29d89a6da771e0 2013-08-26 23:00:32 ....A 9171 Virusshare.00090/Trojan.JS.Agent.cbn-52e2850a4433385e20863bfb7ba6cce5ffb348cdd8e6e2118ad852bec3c3c2a1 2013-08-26 23:50:50 ....A 23748 Virusshare.00090/Trojan.JS.Agent.cbn-53476ff1236e5a374da7ff60b5b7461da395d2a407d4be10d0b1fac0d5142214 2013-08-27 00:09:44 ....A 31114 Virusshare.00090/Trojan.JS.Agent.cbn-5515b0cd09e1a4207c1e1f9148c71fb0ad1b4b2484dbad6a8e9408c35bbc68c2 2013-08-26 22:56:54 ....A 36991 Virusshare.00090/Trojan.JS.Agent.cbn-55faeb08d17f1b676f3e506ae519c8e120345a7984e873afc7e758a08dad7731 2013-08-26 23:49:00 ....A 10876 Virusshare.00090/Trojan.JS.Agent.cbn-5666b8f2ecbcc6884caea8387cd39ba2de265bebabfa1543fb29fb77aee8440b 2013-08-26 23:01:54 ....A 31424 Virusshare.00090/Trojan.JS.Agent.cbn-573df61448d48ad66c66c490dee6388394b7b94a0680041599295cec5fbbc32e 2013-08-26 23:03:36 ....A 4871 Virusshare.00090/Trojan.JS.Agent.cbn-578ca02b488505ac0e3796a53ece365fbc3029bf2c31b5f69dcbef6f3533b8bd 2013-08-26 23:16:58 ....A 5534 Virusshare.00090/Trojan.JS.Agent.cbn-58c046fc80feca2f0e53f47211afd501e6c56161aa5932baa4f1f6da4313c445 2013-08-26 23:17:32 ....A 14870 Virusshare.00090/Trojan.JS.Agent.cbn-58c8d31dd4f0a5fbb36045b05883ce628735a31b17e3c11b30081186f133f2fa 2013-08-26 23:08:38 ....A 23379 Virusshare.00090/Trojan.JS.Agent.cbn-5a3ede5117f10a57c0bde4263af8ae11efcd84b55af53bdc178ca7df6c1cff5f 2013-08-26 23:02:50 ....A 14238 Virusshare.00090/Trojan.JS.Agent.cbn-5ba41b5d1704239691e14980b421267719c4709f9e5f6fd00d779788fee2c795 2013-08-26 23:01:48 ....A 49823 Virusshare.00090/Trojan.JS.Agent.cbn-5d040f09e771beb3d4905a61dff5e18a61084778a765d2dd5718778cf5447b3d 2013-08-26 23:52:28 ....A 43204 Virusshare.00090/Trojan.JS.Agent.cbn-5d2c2daade7430062a9d10a21bb3a7f11497aaab48609c755956161498438525 2013-08-27 00:13:12 ....A 91741 Virusshare.00090/Trojan.JS.Agent.cbn-60791046c98403cd28df8696790601fe67e2938a1b7f450e9985ba80f7bb84be 2013-08-26 23:23:58 ....A 23094 Virusshare.00090/Trojan.JS.Agent.cbn-60a4c1c38ba896cdfcc95bd77dc8579719c4bc113d70599e2fef121c09a086ed 2013-08-26 23:59:40 ....A 32959 Virusshare.00090/Trojan.JS.Agent.cbn-60a5173d154053b4b0bc3bfd2c7e932b858611d055af38190f1e12d1df826722 2013-08-26 23:40:42 ....A 73624 Virusshare.00090/Trojan.JS.Agent.cbn-610f6d22e8612d91c2025560c8bd72c65e03e9ef105a0543979832df31c86694 2013-08-26 23:04:12 ....A 12285 Virusshare.00090/Trojan.JS.Agent.cbn-6134c603feed6063ce4fa3a439065c8c4b8d16fc774c9b54fbdfc872433c1977 2013-08-26 23:21:36 ....A 13842 Virusshare.00090/Trojan.JS.Agent.cbn-628d585b6c82e4a20ab9e7678b8630e4babaa7ae9a1557c7d17bf4e07ee4ba44 2013-08-26 23:10:50 ....A 25066 Virusshare.00090/Trojan.JS.Agent.cbn-62e440bd7e142b531e26ca0c8eb449777d1bfff05ad5509a356682096474cebb 2013-08-26 23:09:38 ....A 23857 Virusshare.00090/Trojan.JS.Agent.cbn-63c1821e7d05066ebe127d8c16f131e77d8c118a498ed8b1f77bde4519828b3b 2013-08-26 23:05:52 ....A 44776 Virusshare.00090/Trojan.JS.Agent.cbn-6537926124a1da07ec7c07e11248c1de0264d2951694aba8f84b131674995ce2 2013-08-26 23:52:04 ....A 15670 Virusshare.00090/Trojan.JS.Agent.cbn-6589780b5536d92e093825be461c5fc4fec7b34a81a691633f231b55b71980a6 2013-08-26 22:56:56 ....A 38391 Virusshare.00090/Trojan.JS.Agent.cbn-65bb53265761296cadea03883ee7a123007ff0566540ff7d5f493bab02b840a3 2013-08-26 23:27:44 ....A 24198 Virusshare.00090/Trojan.JS.Agent.cbn-669af01733a75e5286b8eefae4b34c8879da5549c78ca72b27fb6b934f8c9091 2013-08-26 23:21:12 ....A 13502 Virusshare.00090/Trojan.JS.Agent.cbn-669ec269662212f8f14c3d4506eac50a885c09164dd678a2f291bf99423e9307 2013-08-26 23:04:54 ....A 29938 Virusshare.00090/Trojan.JS.Agent.cbn-66c30038756042997a5bbc9668c88a9de30a8046219db5956530ab22cc6dd603 2013-08-26 23:56:42 ....A 23741 Virusshare.00090/Trojan.JS.Agent.cbn-66f75445fcc5991a5b2afd0cabacbaa087bd942ddeabca4102f2e167123fdc74 2013-08-27 00:02:46 ....A 53645 Virusshare.00090/Trojan.JS.Agent.cbn-6745fed47d6c6384001fec0a2cd79d688a1224aecf332fc6b0624c957276403a 2013-08-26 23:09:12 ....A 45841 Virusshare.00090/Trojan.JS.Agent.cbn-674c24c666ae244b508a1d54bdd1bb5660d3f7a32e6d6f79af6c7b789085bcb0 2013-08-26 23:12:50 ....A 12134 Virusshare.00090/Trojan.JS.Agent.cbn-67768967cc10caad100edb438fb415591ab19c645e48dc5d48830fdd6fa3e46f 2013-08-27 00:08:56 ....A 4997 Virusshare.00090/Trojan.JS.Agent.cbn-67afabc6e26cbc0aa805aa3fba30d80ba03486b327984d5b82fa11f23afadaba 2013-08-26 22:57:10 ....A 9474 Virusshare.00090/Trojan.JS.Agent.cbn-67c531577b953dfa69b37fe91f62bb7ebaf1aff8435060634b2e40de67c23565 2013-08-26 23:25:48 ....A 13298 Virusshare.00090/Trojan.JS.Agent.cbn-69183174bb07f4da1cdf1e11e96888a50824b7dee28b60159915045620cee7c6 2013-08-26 23:15:30 ....A 32219 Virusshare.00090/Trojan.JS.Agent.cbn-6932a49cc2e8c9581dd3f764c3840b3afa71f9294f116b9cee1abd6dd944b792 2013-08-26 23:02:28 ....A 8421 Virusshare.00090/Trojan.JS.Agent.cbn-6994b3466aaed813f54179975203ac8d6073a30c92a0361ec7fe2556de84b0bc 2013-08-26 23:26:08 ....A 91690 Virusshare.00090/Trojan.JS.Agent.cbn-6a1d3bf0b112a0f8ad78190deb7c11edb62fd15d3e78d0dc755788167ee5b950 2013-08-26 22:56:06 ....A 21106 Virusshare.00090/Trojan.JS.Agent.cbn-6ad09f1767bc54f29cc1c1c756874e23bf7e9d9cc09337969f15a7a3bbc3d544 2013-08-26 23:01:40 ....A 17751 Virusshare.00090/Trojan.JS.Agent.cbn-6cacf5d1602b0c54f1d7335af0218a94bbb4a214f679b949360424c5478c31f0 2013-08-26 22:58:20 ....A 8462 Virusshare.00090/Trojan.JS.Agent.cbn-6e3f3f800477539bb33ef035d3ca42d3f07a3dfa15b26586c8a40f6e9a79331d 2013-08-26 23:07:40 ....A 11360 Virusshare.00090/Trojan.JS.Agent.cbn-6e6111ac987fd03fc6fbf96009ba736f1759a537c899af185257d3878765898e 2013-08-26 23:30:36 ....A 70443 Virusshare.00090/Trojan.JS.Agent.cbn-6e82c832fee05139b8d66f3b3331f0b40545814d57c1840b82af076da7f520eb 2013-08-26 23:01:34 ....A 14803 Virusshare.00090/Trojan.JS.Agent.cbn-6f7c0cebd54f0133b37eb62c847f213da0806a129afc99219e6d7f08250b9ca6 2013-08-26 23:15:00 ....A 15929 Virusshare.00090/Trojan.JS.Agent.cbn-7027496f5222231697ccea7899439abe2ad8bdcfdc95591df08672cc3fb793b5 2013-08-26 23:37:08 ....A 42500 Virusshare.00090/Trojan.JS.Agent.cbn-7074af61eb9b9db4b730a80ad5b8c3f6326807ad4c346930c5d9f6a78c84ad6e 2013-08-27 00:14:06 ....A 59263 Virusshare.00090/Trojan.JS.Agent.cbn-709a307dce953ade348e85d7582ac3b7397f7c1374f70162ec53dac41b8a9d0e 2013-08-27 00:03:02 ....A 31027 Virusshare.00090/Trojan.JS.Agent.cbn-717e58f6f1a5de5e20d221fba0b7e224f0eb559d145d05394342e1c73a4eec79 2013-08-26 23:01:12 ....A 30691 Virusshare.00090/Trojan.JS.Agent.cbn-71ddbc2d381d54114f495ab09e3c2c7af6ff58a23a15525ebc7e3eddf7a367f9 2013-08-26 23:19:46 ....A 14944 Virusshare.00090/Trojan.JS.Agent.cbn-72351228e294921991d8ab5aa0e3df936b703529348bd124c4855c95af148164 2013-08-26 23:17:20 ....A 11301 Virusshare.00090/Trojan.JS.Agent.cbn-72f59b44b86b6e8edac696404e73cce547f823f6de8ae944bd690edeb0d19d31 2013-08-26 23:04:32 ....A 41439 Virusshare.00090/Trojan.JS.Agent.cbn-74840ccbf5f2cf0a11a83ffc56027667777ee27f46228ebf0bbece8684651f96 2013-08-26 23:48:06 ....A 83050 Virusshare.00090/Trojan.JS.Agent.cbn-7546668990bd0e97466cfdfd0ecdd36368b9151b0611283c52f9294d1c1a1fc7 2013-08-26 23:03:20 ....A 11562 Virusshare.00090/Trojan.JS.Agent.cbn-757eb6a8cc0d1ba517f11e96c39ef3638580592079020349280aefe6b088a4a7 2013-08-26 23:42:02 ....A 83533 Virusshare.00090/Trojan.JS.Agent.cbn-76d69891df6d4cf9197eaddbe89e43db2fa96e3676392493dcd6f07eb2a6296e 2013-08-26 23:13:54 ....A 30752 Virusshare.00090/Trojan.JS.Agent.cbn-777c6947383afd6944d970b32ab8d47d23cadae90e49d0fae8bb0d0ba84a5111 2013-08-27 00:01:02 ....A 42486 Virusshare.00090/Trojan.JS.Agent.cbn-7823702a4bbd3b46d950b7e4cd905d41ff48edb21b48505648833869b688f186 2013-08-26 23:18:12 ....A 29217 Virusshare.00090/Trojan.JS.Agent.cbn-7981bb38bed957098f2f5c448d6161b88add4eecb2f55d8944f33ff9193938e7 2013-08-26 23:12:06 ....A 49850 Virusshare.00090/Trojan.JS.Agent.cbn-79d444801205497d000b1b6d868cece0c1059ce9ceece2acfa0754b2f6ff3c69 2013-08-26 23:38:26 ....A 25063 Virusshare.00090/Trojan.JS.Agent.cbn-7a1001e9e9e5e449fca37a95f452f62aa1b6662936bca2b74a97d8aa820b9b11 2013-08-26 23:58:52 ....A 93350 Virusshare.00090/Trojan.JS.Agent.cbn-7a187315f44998b525d0b1e062ead8d14540cdfaadd2e077c9ceabfccde9b154 2013-08-26 23:53:42 ....A 24337 Virusshare.00090/Trojan.JS.Agent.cbn-7b2580398b096f2644695902865a85130b1c4f23b0d05b369dba1202a01a8256 2013-08-26 23:20:08 ....A 5584 Virusshare.00090/Trojan.JS.Agent.cbn-7c5cfb3e1ad12e1c4cda65699a237f60fff8c064af38565ff7b624abc5e6f6bb 2013-08-27 00:01:18 ....A 23676 Virusshare.00090/Trojan.JS.Agent.cbn-7ce015da69896c66456e77ce83d2fe99b0cce07815ea7941f02fea3a93cfca31 2013-08-26 23:12:14 ....A 49610 Virusshare.00090/Trojan.JS.Agent.cbn-7dd3fc1ab9e4d0da2fa1d2bf3d1928c6860f4060d55b654d5d0b228f15fe498b 2013-08-26 23:20:56 ....A 11691 Virusshare.00090/Trojan.JS.Agent.cbn-7fad0c642570be02cc7a76cdb012a9ace6ecad014d9eeb19700f273b86b4c61a 2013-08-26 22:56:40 ....A 31703 Virusshare.00090/Trojan.JS.Agent.cbn-803ea8a70d84953dcd169b18ce8eaf2d1bc5c4c8abf3a7a6f76f252f74b85ec5 2013-08-26 23:13:38 ....A 6778 Virusshare.00090/Trojan.JS.Agent.cbn-80849d9145855616fcab345b5aebd795a1e8971b2c84cf507c92065d76592cbd 2013-08-26 23:10:58 ....A 7433 Virusshare.00090/Trojan.JS.Agent.cbn-8099bfe65882af8a02f6d8ff9489badf108fd36b706429c9b81772c14577321f 2013-08-26 23:45:40 ....A 24751 Virusshare.00090/Trojan.JS.Agent.cbn-80d15605f4c1e8ffa8922f11d421ef994bc1f5130983167b053f73105f44da80 2013-08-26 23:05:34 ....A 95393 Virusshare.00090/Trojan.JS.Agent.cbn-838b2a7595f36859a29dc957ac4b637b6752136084e1c7f4a423a55ed7ba8104 2013-08-26 23:22:08 ....A 6411 Virusshare.00090/Trojan.JS.Agent.cbn-83976fbb8f97ff37b8d47b284c4cccf78fe257014447ecc211d3ba25cb75e141 2013-08-26 23:14:08 ....A 9602 Virusshare.00090/Trojan.JS.Agent.cbn-84d0c2321f4412b3980d5e9bb95ced4da46b934b0081b0810799e63d9f467043 2013-08-26 23:04:22 ....A 11642 Virusshare.00090/Trojan.JS.Agent.cbn-84d669195c2529147d7a23e69370f67a7f9d633d2c30db03bdad2b6409058b5d 2013-08-26 23:12:48 ....A 15987 Virusshare.00090/Trojan.JS.Agent.cbn-8567b6e68e812c02ebe2131db98bceb7c4851f12d2b5fdaea1369139752571b6 2013-08-26 23:21:38 ....A 10073 Virusshare.00090/Trojan.JS.Agent.cbn-85ff80bb7ff6b1a9731b668141722e7e3ff0c155b801b73ba053e155b438dd0f 2013-08-26 23:22:10 ....A 14756 Virusshare.00090/Trojan.JS.Agent.cbn-862e672e70bcebc9d4fd36fc3b25a6b41c4cbedfcd7c11bd3932590cfc315b96 2013-08-26 23:05:00 ....A 11847 Virusshare.00090/Trojan.JS.Agent.cbn-86c603d8a58b498b23062d2ce176f694dd5f09e9542eddc70b62c964b1ec6d6f 2013-08-26 22:57:06 ....A 15435 Virusshare.00090/Trojan.JS.Agent.cbn-87b65096636b2cebd4ee8a22f5151490176063619dfc1655b8b2bd15bdb6de1f 2013-08-26 23:48:40 ....A 30776 Virusshare.00090/Trojan.JS.Agent.cbn-88a29248e67faa81e63710b7d70d85f6efbfc896aca7429574902514753f216b 2013-08-26 23:17:22 ....A 18217 Virusshare.00090/Trojan.JS.Agent.cbn-88c6ef6eca07bd0e1bee7b51a3e0318133c673ec2c1b35940d96626f04ca6156 2013-08-27 00:08:40 ....A 66042 Virusshare.00090/Trojan.JS.Agent.cbn-8abc0c4bffddcf28d4cb6acbe69ac6746d9e6b935169384ba22c448d2ee462c2 2013-08-26 23:15:32 ....A 6983 Virusshare.00090/Trojan.JS.Agent.cbn-8ad32d846668a7d0f550233ee219ce3d6da3e1d480c753e669e9ad3f7b717b52 2013-08-26 23:41:32 ....A 19938 Virusshare.00090/Trojan.JS.Agent.cbn-8b4c4db2b1b9361377e6cd06bfcec25c68b55e289e790216456d54d81fa3f5dc 2013-08-26 23:44:30 ....A 16166 Virusshare.00090/Trojan.JS.Agent.cbn-8fa78ae6aadd8f37278081ec17226c53807292956d41ef864db4ec738db7a3ec 2013-08-26 23:46:48 ....A 7094 Virusshare.00090/Trojan.JS.Agent.cbn-9010195f1916c5325546ec475adb87ac0e0cfa037361fcbe16d0b9af5434e2a6 2013-08-26 23:57:22 ....A 12505 Virusshare.00090/Trojan.JS.Agent.cbn-936290442f55b9f04dd1edbd86d293d9f633e51e3f348c3a453be97fdc236cd1 2013-08-26 23:20:26 ....A 7577 Virusshare.00090/Trojan.JS.Agent.cbn-94144ae343526643fe7a4571102940ebd4dff33dc090253d5cdc5de983e61982 2013-08-26 23:58:44 ....A 9968 Virusshare.00090/Trojan.JS.Agent.cbn-965c21bcf070157c9378bd266ee29a45526178e8b9f4a3931c4993368c371bff 2013-08-26 23:11:24 ....A 16595 Virusshare.00090/Trojan.JS.Agent.cbn-96bdbfcad7f3f11b02f4ba76ac97977a1349cb6dac84b921124937a03b25120c 2013-08-26 23:01:48 ....A 37988 Virusshare.00090/Trojan.JS.Agent.cbn-9747a29ab1b538e87a22a125bf25d29c41f6c9ff2ff243235f3b23754ab5d34d 2013-08-26 23:55:28 ....A 99958 Virusshare.00090/Trojan.JS.Agent.cbn-97daa35ce7f697d535706bb3b21f88daf826651cae311ed83a1c872679e3f455 2013-08-26 23:25:30 ....A 26781 Virusshare.00090/Trojan.JS.Agent.cbn-98457658aee5c1de9e6c62f695b5fb5bb50554e590329cefa19d9b08fa9b6ebf 2013-08-26 23:57:16 ....A 47027 Virusshare.00090/Trojan.JS.Agent.cbn-985c269ed7737d2f23e973b13091daa0461c14b3fa5a4c7c88d895273a059750 2013-08-26 23:22:38 ....A 4869 Virusshare.00090/Trojan.JS.Agent.cbn-98c2c4017272a21c8826dd391fa13d8d95c8529a138258c7e41e4cca17c6d8c0 2013-08-26 23:18:38 ....A 52367 Virusshare.00090/Trojan.JS.Agent.cbn-9abb0277c3ad4abd257f347ecbe6c640b6df5e7a55eb67906650b184fe89bd15 2013-08-26 23:34:58 ....A 49605 Virusshare.00090/Trojan.JS.Agent.cbn-9b479691ab17e9ceb6669e40c84d2c876f372e80dbcfcf9c242b47cd12b299d4 2013-08-26 23:04:04 ....A 15704 Virusshare.00090/Trojan.JS.Agent.cbn-9bea3e77f07ee896f41bc35913cc179ca0b57020264ad6e9c4d29d8fe7650ded 2013-08-26 22:57:28 ....A 18162 Virusshare.00090/Trojan.JS.Agent.cbn-9bedb37fdb7f932dba5c27ba0e57950cbc8bc5abf70648b4f1d2307b8a818491 2013-08-26 23:09:16 ....A 10135 Virusshare.00090/Trojan.JS.Agent.cbn-9c1f801df55ec2d01a58e32eb03ff5c7b90220c5c3c90e2405083661416a0dcc 2013-08-26 23:15:54 ....A 96143 Virusshare.00090/Trojan.JS.Agent.cbn-9c708a3e0f2e344ce8b29529a35b0679fed256773bda1802281516451602ea0a 2013-08-26 23:52:44 ....A 13449 Virusshare.00090/Trojan.JS.Agent.cbn-9cda051c14cc4555c07e043f66a549c1996beae3cfea5103957b35bb4ccaf0b9 2013-08-26 23:49:08 ....A 83072 Virusshare.00090/Trojan.JS.Agent.cbn-9df883330e0314b6beb1a2931b3dfec9ea703ce0629ebe29a51c8fdfc3b2122d 2013-08-26 23:35:04 ....A 128027 Virusshare.00090/Trojan.JS.Agent.cbn-9ee9f5b53b1ff407597a613606e8a6ca2c7f4412dcfa24ebdf20a24b3ba23c5c 2013-08-26 23:48:06 ....A 7833 Virusshare.00090/Trojan.JS.Agent.cbn-a0ab37f62617ace1fe1f6267163956659f6f63abfd6f6ec87c0ec3e591feb66f 2013-08-26 23:27:16 ....A 49044 Virusshare.00090/Trojan.JS.Agent.cbn-a12cce488342da3411d2fc37c0c9872ce0f16919bff0e4bf582ec0436afc7784 2013-08-27 00:08:42 ....A 39688 Virusshare.00090/Trojan.JS.Agent.cbn-a235a0531cf8196219d43e29d0b196a33ef5bbcf4139ca919b3a0fec5a3790dd 2013-08-26 23:16:24 ....A 31741 Virusshare.00090/Trojan.JS.Agent.cbn-a271e2023dcc3985ffb2fc608322558d3ab62206fcb45f59ed3d265fc1b5f25c 2013-08-26 23:05:36 ....A 33101 Virusshare.00090/Trojan.JS.Agent.cbn-a412c5ee700b67e39e9e5f08aaf1606d392a37189c46a5e4b3cb9ce1c358c0d3 2013-08-26 23:15:22 ....A 23020 Virusshare.00090/Trojan.JS.Agent.cbn-a4f459f886ce86a9805dffbfc60b2dc9b0bd609d739ad64c24bebb1396f06dc0 2013-08-26 23:03:12 ....A 24495 Virusshare.00090/Trojan.JS.Agent.cbn-a61da5a6d47a5c14657567a1ef34d259b56dbda380ebc3df26c7d7647cb6b417 2013-08-26 23:21:12 ....A 18778 Virusshare.00090/Trojan.JS.Agent.cbn-a6c866cc1c53ef7266493e6f4527e3039c8506f208c59a065245bef838fb053e 2013-08-26 23:16:18 ....A 14908 Virusshare.00090/Trojan.JS.Agent.cbn-a75ed8d144d556b805dc043adc53983b7820fc8615043fcd7334048987da0587 2013-08-27 00:12:20 ....A 10943 Virusshare.00090/Trojan.JS.Agent.cbn-a81f4408ca208e4aa0da066846d74ff5483c2063f72ced7776c314a06d9718d9 2013-08-26 22:59:10 ....A 75922 Virusshare.00090/Trojan.JS.Agent.cbn-a93b66c9865eaee8970804aebe75321b490801990d328af5841770cdf286bca1 2013-08-26 23:13:02 ....A 28693 Virusshare.00090/Trojan.JS.Agent.cbn-a9ff7affbcea02c69cb2ef48c7c1e62b59c69b9916dcde65155c344d5caedeea 2013-08-26 23:42:56 ....A 70595 Virusshare.00090/Trojan.JS.Agent.cbn-ac363c2cfa867dc8368942855f63458df53792f01f0dee8c8a8e047c91d19c03 2013-08-26 23:32:24 ....A 12064 Virusshare.00090/Trojan.JS.Agent.cbn-ac4b0da6aad8c4c451fab15ff0198a22651e397f35d268b1835cfc8d328f2507 2013-08-26 23:06:36 ....A 30204 Virusshare.00090/Trojan.JS.Agent.cbn-ad146bfda6f69f5cda7b4775081a6235fb77e4f3dfc93e9d11a1d47595d18a2e 2013-08-26 23:00:00 ....A 53247 Virusshare.00090/Trojan.JS.Agent.cbn-adc1ef03288e2ac56b33a4127d923f9b0b962f71206e42be85d148d4fabf13c9 2013-08-26 22:56:40 ....A 13702 Virusshare.00090/Trojan.JS.Agent.cbn-adf4059f9af91cc9304056f633db1fd91b97d4b72325799cbefa6e1f9b0c9960 2013-08-26 23:20:28 ....A 24685 Virusshare.00090/Trojan.JS.Agent.cbn-aea0f1def712e4f3213da8bd82c40aaac4b26eee7ac416b54835fe4533611ca0 2013-08-26 23:24:32 ....A 25716 Virusshare.00090/Trojan.JS.Agent.cbn-af34db75e239c9c514029868c6098c81e95a4050f9ac207362dfd4959716dc6b 2013-08-26 23:02:14 ....A 11059 Virusshare.00090/Trojan.JS.Agent.cbn-afa6370c0e2682e108b66f0b6269994d900bdcacff2c00397fe4a1b07b53ad12 2013-08-26 23:10:48 ....A 23372 Virusshare.00090/Trojan.JS.Agent.cbn-b06e34d066bf6e6322cb666dde055bc79bf5205600b24efee0ec0e06828076d9 2013-08-27 00:10:18 ....A 34899 Virusshare.00090/Trojan.JS.Agent.cbn-b1cb4929afe5657ee92ce7536ce6b7c0c047f6caf46d1c370847c66f37649f52 2013-08-26 23:56:14 ....A 10245 Virusshare.00090/Trojan.JS.Agent.cbn-b26df4ae95e695ae4e5e9d96dcb25fd6c54bdbc012c7d8d590c9204d144af3d1 2013-08-26 23:19:26 ....A 36145 Virusshare.00090/Trojan.JS.Agent.cbn-b2be2ef2537f3733e952d6d4ee93e5ebaeb6d108017bbd1d0a7a1a16b02b2db8 2013-08-26 23:41:46 ....A 36425 Virusshare.00090/Trojan.JS.Agent.cbn-b2e2711f0fa91b5baa6fbd67064c225aa9b937ff201e4dbbd7d8e9628d26fd09 2013-08-26 23:51:50 ....A 50531 Virusshare.00090/Trojan.JS.Agent.cbn-b31d5e6b21a9b33c9e7d7186d5d4eb021c7f2a8714769021a69c82b774601390 2013-08-26 22:59:28 ....A 31039 Virusshare.00090/Trojan.JS.Agent.cbn-b32afb45c9523b1dbeae1157a3a900dd2095854d018bc906e6fd2d0d614f32cc 2013-08-26 23:02:28 ....A 5513 Virusshare.00090/Trojan.JS.Agent.cbn-b3eb2aff21b2e628d5ccf75a66c8a49498785d87796eef4c9ab109330f9df0f5 2013-08-26 23:17:16 ....A 59861 Virusshare.00090/Trojan.JS.Agent.cbn-b3f061f4d07b0d917079b6adfdc70c19c01867a8bcd4ae1d407a7c1c106096c3 2013-08-26 23:17:48 ....A 97285 Virusshare.00090/Trojan.JS.Agent.cbn-b4db631f77fd624fe867e82d709d11128c9b8b950bf59f633bc0f99a4a19dac7 2013-08-26 23:05:14 ....A 21783 Virusshare.00090/Trojan.JS.Agent.cbn-b5846220496c93233aa7c86454e38dc138ea07ad2677571276b6874f7e6ae71d 2013-08-26 23:59:04 ....A 9845 Virusshare.00090/Trojan.JS.Agent.cbn-b5cfbdaa622db2a0eb7cacaf8d753678ad88a135dcce0359b0cf64be112113bb 2013-08-26 23:03:42 ....A 6818 Virusshare.00090/Trojan.JS.Agent.cbn-b828196b555f08d770fe4ef48be2b0215c0398a70ebc16e1fdcfc4b3d762280b 2013-08-26 23:16:18 ....A 7151 Virusshare.00090/Trojan.JS.Agent.cbn-b8a196933a6838eda3f270b359feee890a3fcb982b143d39b9ba148a6e7186f8 2013-08-26 23:24:08 ....A 126042 Virusshare.00090/Trojan.JS.Agent.cbn-b947c11e969621fd2ada98c37aadcc6aed11c25eb1650e88a024a8d46757004e 2013-08-27 00:02:00 ....A 43240 Virusshare.00090/Trojan.JS.Agent.cbn-ba7121879d0b59620c250b8bb0aaf58262ab12b7a5e4b124b476cb84522a12ef 2013-08-26 23:33:50 ....A 7461 Virusshare.00090/Trojan.JS.Agent.cbn-ba83c88cd7d68deae280d6ccc4c53e615754607a72da2b9fea1484ce59a60c7f 2013-08-27 00:04:48 ....A 5529 Virusshare.00090/Trojan.JS.Agent.cbn-bb1b4d3d4fc44cded86a7214651f8f3a525ff03357d831e5d9c4bc9758bd7c32 2013-08-26 23:05:10 ....A 19485 Virusshare.00090/Trojan.JS.Agent.cbn-bbd8f2896d06c2b64b5cb077c9771c50dc5788caa432768d9ad27001be0d15a2 2013-08-26 23:05:24 ....A 74497 Virusshare.00090/Trojan.JS.Agent.cbn-bbe12cb5ec1ce75cac40a54dc3f70b0378abb787520bfade8ef3fbc345574a87 2013-08-26 23:37:14 ....A 40238 Virusshare.00090/Trojan.JS.Agent.cbn-bd17ba78b9f345c4b1cec5447f270d7144098a80eeaa37b570bb63c0e8c9bb23 2013-08-27 00:07:02 ....A 7316 Virusshare.00090/Trojan.JS.Agent.cbn-bd25ef747ca8d435132bc5830cd87016c5aa3ffd0e48cba75e341651de6ddeb6 2013-08-26 23:10:48 ....A 82243 Virusshare.00090/Trojan.JS.Agent.cbn-bd84a1f58de1dd897ede20ad2c6d0fd8ce01784685500b52c7a8ab237f0a6595 2013-08-26 23:59:42 ....A 23374 Virusshare.00090/Trojan.JS.Agent.cbn-bd9cfb5f45e915d8b57c4806c45c72a6f11960c3aade54cdee4c443c49295ba7 2013-08-26 23:01:04 ....A 28466 Virusshare.00090/Trojan.JS.Agent.cbn-bf91801eb94e7ece75e1510964675e275bf245a06e6521f2c165517f1d59a33c 2013-08-26 23:49:52 ....A 95346 Virusshare.00090/Trojan.JS.Agent.cbn-c0404640bbdb041326aa0b73f39166240c8f78e7f4cebd3ea134d1c2fc74b0d7 2013-08-26 23:01:54 ....A 6697 Virusshare.00090/Trojan.JS.Agent.cbn-c123c8822409eafb44006df7ba3ec68b8ee4132304c0e92f5cc05f3a132c6009 2013-08-26 22:58:04 ....A 9631 Virusshare.00090/Trojan.JS.Agent.cbn-c160138a9b6f8b1fdd0ca6ea9a90b0525d3fd3840c6c3493833d138860f3c616 2013-08-26 23:38:06 ....A 60016 Virusshare.00090/Trojan.JS.Agent.cbn-c163152f65dde60f632818ea20b875274fc68926105490c4d6e0dd14029cc7fa 2013-08-26 23:11:12 ....A 15340 Virusshare.00090/Trojan.JS.Agent.cbn-c16f1445a4fc738700036d0d090da8d9d76b0dc81da9558126ec4f98e1634312 2013-08-27 00:08:40 ....A 96171 Virusshare.00090/Trojan.JS.Agent.cbn-c248a50bab42c5617c5ec8bff240878ac0aa6ad4326390b9cd0741e6fc64ccf7 2013-08-26 23:02:02 ....A 12507 Virusshare.00090/Trojan.JS.Agent.cbn-c39e5667b787d22bbcd42b56cdb53cd4b8b0d89b8d30ab1d6497a5be63d8d84e 2013-08-26 23:48:06 ....A 34305 Virusshare.00090/Trojan.JS.Agent.cbn-c403a25511f013c391339f7f5225003fd34f6e7ed56c4c982197af441bd614a7 2013-08-26 22:56:52 ....A 12862 Virusshare.00090/Trojan.JS.Agent.cbn-c46a561a4aedde41f8373d22d600fbc4d1af52fdc376fec690b1d468e42682aa 2013-08-26 23:48:08 ....A 7813 Virusshare.00090/Trojan.JS.Agent.cbn-c555fcd62eebdb9621012b06b0cf1e960730d5a1f209bf5584a15eda3435504b 2013-08-26 22:57:54 ....A 13867 Virusshare.00090/Trojan.JS.Agent.cbn-c6c35ea86037533eb72565ec97867a49b15a7f4bf79d32ccb4b44393b36f2de1 2013-08-26 23:06:10 ....A 76287 Virusshare.00090/Trojan.JS.Agent.cbn-c7bfeded3817f3920ff042fdbcca093eef180ffd238bac8fbecb8baca8c4831e 2013-08-26 23:10:18 ....A 13859 Virusshare.00090/Trojan.JS.Agent.cbn-c8641cede6a9e6b69226cf22f9b6ba10beda7df4bfb8d4a1f7dd3708be70c67d 2013-08-27 00:09:40 ....A 5479 Virusshare.00090/Trojan.JS.Agent.cbn-ca021274213a4710cb730f405aebc6dc67c26f601493a48db1c1a989b0e1a9d8 2013-08-27 00:09:58 ....A 5053 Virusshare.00090/Trojan.JS.Agent.cbn-ca1e449a6d49150d19761b7f5c69096a49d5c12be83c20d3e08ab99ff296414b 2013-08-26 23:55:40 ....A 9263 Virusshare.00090/Trojan.JS.Agent.cbn-ca6fc128d95d21c7b8210fae6f73c5178dbeee194918cb19940bc9a5351572ab 2013-08-26 23:28:36 ....A 23071 Virusshare.00090/Trojan.JS.Agent.cbn-ca794abaa837f95b198629773db8adc41fd8017a23025cbbee4aad1320c84fc3 2013-08-26 23:21:08 ....A 68741 Virusshare.00090/Trojan.JS.Agent.cbn-cb18b2a4cee693cd1daf9d4c3cff992576dc1d6aed90022f5628352b0f79f004 2013-08-27 00:04:38 ....A 82327 Virusshare.00090/Trojan.JS.Agent.cbn-cb5c27132469254e1542521b6246656025e7dc90b91205e4bfe2725850435627 2013-08-26 23:56:58 ....A 38896 Virusshare.00090/Trojan.JS.Agent.cbn-cbea663bf107bf78e31f7f1f80a47b05c7854cca4ec633c4ead3b3ecc54f3bbc 2013-08-26 23:11:08 ....A 4678 Virusshare.00090/Trojan.JS.Agent.cbn-cd6e116433a6f51829fcde4754b8ac5d0acce003b748930ab986bb2f8174a497 2013-08-27 00:21:06 ....A 47519 Virusshare.00090/Trojan.JS.Agent.cbn-cd9da2a10a1d848c9d12e8dc6bdb8a82683a3359a1365de1769edb9a75524515 2013-08-26 23:10:48 ....A 22987 Virusshare.00090/Trojan.JS.Agent.cbn-ce205e6c515dfef560e15813d456fd457785e80407b33f6d4b26a7ffedb752f5 2013-08-26 23:22:26 ....A 36229 Virusshare.00090/Trojan.JS.Agent.cbn-cf8cdc0cd3216e6078bd91c7fd50bec4e5679df632dc6c784fba5fac830ef9c7 2013-08-26 23:19:48 ....A 49139 Virusshare.00090/Trojan.JS.Agent.cbn-cfd04a4710e82e1b4383c8e6848feaa87b54fa1cc6bec12db7a4ddfafc40b4c5 2013-08-26 23:18:04 ....A 53147 Virusshare.00090/Trojan.JS.Agent.cbn-d11fab72f0b1bc2cc2a6735e7fa6534df26e6f47e64b432204078ad105d81e76 2013-08-26 23:13:46 ....A 6825 Virusshare.00090/Trojan.JS.Agent.cbn-d17722c1c02bb4feab2db129243fe783a95ffec632f7e768b7d97966096daa99 2013-08-26 23:17:00 ....A 6982 Virusshare.00090/Trojan.JS.Agent.cbn-d1dd292bf370003343843733b4b36803e3ac6f55ebee8b917eb8da4c6680988f 2013-08-26 23:14:56 ....A 6222 Virusshare.00090/Trojan.JS.Agent.cbn-d4ea3639b2111137e60fba8c3205f2bde9b5bd0072d822b4390f0b92dbc2a7b4 2013-08-26 22:56:06 ....A 122892 Virusshare.00090/Trojan.JS.Agent.cbn-d567d98fd5ba494a3a1a7ea1ae1cdb1ccf54ee8ce35b9d45c90a7be786c3c74a 2013-08-26 23:13:36 ....A 50540 Virusshare.00090/Trojan.JS.Agent.cbn-d596b39d83b80e06f365d960712ac6708c2b90dce7ed4f10b5a60bcd413c6e36 2013-08-27 00:03:14 ....A 17049 Virusshare.00090/Trojan.JS.Agent.cbn-d5a52793d53306f558b5e5086c5d0abd9abe6b8df64a3dc77704453ab2c6e673 2013-08-26 23:08:32 ....A 9179 Virusshare.00090/Trojan.JS.Agent.cbn-d7194e338ee6afdd8498cfaf3ac9d9a7084548c087bd82a9dfdf03355334a254 2013-08-26 23:11:04 ....A 96817 Virusshare.00090/Trojan.JS.Agent.cbn-d72d7cb930e194f3c9bfd5f57143ead50c314aaaab4e183593f666bc65f4304d 2013-08-26 23:25:08 ....A 30043 Virusshare.00090/Trojan.JS.Agent.cbn-d73f30a8739312f724121b38eaa24df17615e8b49a3ca23652a91f0402d06d84 2013-08-26 23:17:32 ....A 6888 Virusshare.00090/Trojan.JS.Agent.cbn-d746322a082451ba24550734d04c46579e8ccd44bb0280c7acf85ffc67e2d18b 2013-08-26 23:08:28 ....A 12446 Virusshare.00090/Trojan.JS.Agent.cbn-d7704f1e55c15f6771dc5e4fcb43145d5faf422471c126c370962ba5b71d273c 2013-08-27 00:04:24 ....A 39939 Virusshare.00090/Trojan.JS.Agent.cbn-d778070bc1e7eab94ade33fa23efa3d1152f60ec3a206d68ecdf3d3efcd6da39 2013-08-26 23:19:14 ....A 6099 Virusshare.00090/Trojan.JS.Agent.cbn-d7eabea44f73a3d17d42f931f95b6f5cf1bfcb8e2b91869d02fa4fde0c68dbb3 2013-08-26 23:32:14 ....A 22334 Virusshare.00090/Trojan.JS.Agent.cbn-d90c20b50c93a36cef30bb26838a04d517ed50876bee86a4ff1cc8fdd036342e 2013-08-26 23:16:10 ....A 51656 Virusshare.00090/Trojan.JS.Agent.cbn-da8c922f83872451f399b297798f49873f09e1b31d8ce265e513c2870e92eb14 2013-08-27 00:08:30 ....A 67922 Virusshare.00090/Trojan.JS.Agent.cbn-db92deb08c13395311043afc510b1ab81d0ce3699621c8e9dc841983bab2106d 2013-08-26 23:14:52 ....A 12211 Virusshare.00090/Trojan.JS.Agent.cbn-dbbef8cc1cf1035b55c8582b364756d64b2cb25252e532710a76053b64c93b59 2013-08-26 23:15:34 ....A 6708 Virusshare.00090/Trojan.JS.Agent.cbn-dc0398721b7fa99cfaaf8819716d368a95302c5de3dee3b3144dd762b62aa8d3 2013-08-26 23:22:42 ....A 68455 Virusshare.00090/Trojan.JS.Agent.cbn-dc307300193d8088a09fe0ec4413190dfe6297f9540df5db4bc8fd0e715a5334 2013-08-26 23:12:48 ....A 68847 Virusshare.00090/Trojan.JS.Agent.cbn-defad0ebef2d316b93f313eec6df7b33d4ead8c07eb0c44e4bac7970237ae7bf 2013-08-26 23:00:36 ....A 29390 Virusshare.00090/Trojan.JS.Agent.cbn-df80c709f12b225ac08525a8771302adc44b40b0e60e291028dec5606adb7423 2013-08-26 23:14:26 ....A 13524 Virusshare.00090/Trojan.JS.Agent.cbn-dfb5950f44f6190607125d57a59b44d06f7632863d4f824d6e5ce583926387ad 2013-08-27 00:06:56 ....A 28281 Virusshare.00090/Trojan.JS.Agent.cbn-e0c16f527994dabebef6a86f924d1a77bd5c712de26e73a7ec85ef55910f99cb 2013-08-26 23:12:58 ....A 24480 Virusshare.00090/Trojan.JS.Agent.cbn-e0d003540f6a9c06598c75a532bc5d72f0fb200fd5492b1b1a6d83e4d8c32528 2013-08-26 23:23:56 ....A 16046 Virusshare.00090/Trojan.JS.Agent.cbn-e12a45f3dfc646b43310c1a7f9ca914e296dd58fc224c74555bb06b13ff63224 2013-08-26 23:22:16 ....A 19200 Virusshare.00090/Trojan.JS.Agent.cbn-e236d2d2d89ece525f462b5d77835209302da302d983acc1b6874a3974670390 2013-08-26 23:43:40 ....A 117184 Virusshare.00090/Trojan.JS.Agent.cbn-e49bc69a496263b12d01f18cbe6e27f69a004f3313a63add719bdd7a968d8adf 2013-08-26 23:26:54 ....A 22301 Virusshare.00090/Trojan.JS.Agent.cbn-e590d3cd14cbf4db69dd5e488ab039fd8a86fb627fae2c8f2ebd2697b0030efe 2013-08-26 23:07:58 ....A 17863 Virusshare.00090/Trojan.JS.Agent.cbn-e5ac8db4566ec9715551f905d1a8c0b7ad09e62a6a0e6d4502628551f934e0b9 2013-08-26 23:55:02 ....A 41021 Virusshare.00090/Trojan.JS.Agent.cbn-e6ece83ff8e11d8a1deb140a5266a73630006d0d4a5aa0c2af9234a1d2b4b1b3 2013-08-26 23:10:06 ....A 37199 Virusshare.00090/Trojan.JS.Agent.cbn-e7b4675e66318c5c29d87923cb9dc827b6e4e7db96d8fa79183de060a0788265 2013-08-26 23:11:42 ....A 24313 Virusshare.00090/Trojan.JS.Agent.cbn-e832130adfeb9efbe26f53bef9ba330c035d4c7a6a5c2844901039a650d4346c 2013-08-26 23:39:08 ....A 24464 Virusshare.00090/Trojan.JS.Agent.cbn-e84ce9915f3c3adc0f53a223ca3b3db8db83020d5fbd3654139be975ca1886e7 2013-08-27 00:08:10 ....A 11467 Virusshare.00090/Trojan.JS.Agent.cbn-e8bd68e5b6fd61bc41cb71028f4af1769b9c0473bb1ad1a17c622fcbf4e83a04 2013-08-26 23:00:10 ....A 38155 Virusshare.00090/Trojan.JS.Agent.cbn-e980b380cd16461cef39bd582d4225953d4baa6b22f66c8d1d1a0527dfe5a4b9 2013-08-26 23:08:50 ....A 36186 Virusshare.00090/Trojan.JS.Agent.cbn-e98f78c1ad29fb45e85bfcf5875b302f55ee5b4989553069468a168686fe7874 2013-08-26 23:03:14 ....A 11583 Virusshare.00090/Trojan.JS.Agent.cbn-ea29bab0e1a6748332ae13e483c4d70abbca76aeff3dedd0fbb6097b839cab14 2013-08-26 23:05:04 ....A 8185 Virusshare.00090/Trojan.JS.Agent.cbn-eb09f44325f3a513b3342e982c2cb97a6ed586730e8e6405dbbaf41f49b31d22 2013-08-26 23:15:22 ....A 31337 Virusshare.00090/Trojan.JS.Agent.cbn-eb3aa27c6c45c5f653cfcafa506ad47013edc538bd1ec7f3ddb109216e575cae 2013-08-26 23:02:44 ....A 56844 Virusshare.00090/Trojan.JS.Agent.cbn-ec0c8dd8db7cb3fb86d0555f275705bdbc002eb69782279858d33a1dd517ba66 2013-08-26 23:03:20 ....A 10899 Virusshare.00090/Trojan.JS.Agent.cbn-ed6f7d92205d73052fad857e05f848a6becd9172c02109f294b565ff6afbc5fd 2013-08-26 23:20:12 ....A 13076 Virusshare.00090/Trojan.JS.Agent.cbn-eeb58c6bfb670eb99f34af3a57aac7b901297eeb075c45350801218382723444 2013-08-26 23:16:56 ....A 48889 Virusshare.00090/Trojan.JS.Agent.cbn-ef357841cb8cfbee3ef979c4dc092218405d195638d9bcb72b16c25ec2386eb6 2013-08-26 23:16:20 ....A 5431 Virusshare.00090/Trojan.JS.Agent.cbn-ef81aa9784d7aaa2b22d75a896edc242e7b5f6b8d4dc88b5ddfac3634be719fa 2013-08-27 00:20:30 ....A 95006 Virusshare.00090/Trojan.JS.Agent.cbn-f056c9c1e8755737ef043cd9247aa358f1dc0f298a1264b1839952e20b02e644 2013-08-26 23:56:40 ....A 4967 Virusshare.00090/Trojan.JS.Agent.cbn-f066b7a93198f0773250cac69175c5f445948bb5dc07b8cc8293e94af9ce1d17 2013-08-26 23:25:36 ....A 43323 Virusshare.00090/Trojan.JS.Agent.cbn-f15dc2b1af3d3e8adbad41f33833b2af8707d457706d00ca2cbb6701233235e3 2013-08-27 00:07:54 ....A 83031 Virusshare.00090/Trojan.JS.Agent.cbn-f29c653aad0460abf7b3f137c94d54136d79955567d3b91670a15acac7c912ef 2013-08-27 00:08:28 ....A 51738 Virusshare.00090/Trojan.JS.Agent.cbn-f4b6cedd96ef50a42ce8c256242d43744e384fe00875337b1ffab35845e1aaf2 2013-08-26 23:00:18 ....A 10132 Virusshare.00090/Trojan.JS.Agent.cbn-f5b2366f01ff744f0a0fa5ac432b7134b5854ec6d62af73661ed7b7dcbb59e26 2013-08-26 22:58:30 ....A 42451 Virusshare.00090/Trojan.JS.Agent.cbn-f62778a9eb04a701ca93e4a66fe38260151faeafa59e957192b4a4c5a9146c3f 2013-08-26 23:02:36 ....A 29388 Virusshare.00090/Trojan.JS.Agent.cbn-f7b0b8cad0da4bc302370c6822917ab4ffdbe33d0d85805d6e5dedc418ff9aef 2013-08-26 23:55:40 ....A 16027 Virusshare.00090/Trojan.JS.Agent.cbn-f81360740f581eabe8016696a3d4133ee3086ba6d2a3272c4bec09d339080ab2 2013-08-26 23:11:10 ....A 11847 Virusshare.00090/Trojan.JS.Agent.cbn-fb43f1b42c05f6f4fdd16c5316ea70cb2b8ff72ab1dd2196e56fbbfe20045ed3 2013-08-27 00:08:24 ....A 19772 Virusshare.00090/Trojan.JS.Agent.cbn-fb5558ebea3dac00a761053bf7ed0d217b6d2346d23678209e548e9d8513f26e 2013-08-26 23:59:24 ....A 40627 Virusshare.00090/Trojan.JS.Agent.cbn-fbea910d81a4718f49c5446a39da5ac106086613790c68eb0b18a3922ff22361 2013-08-26 23:28:02 ....A 35493 Virusshare.00090/Trojan.JS.Agent.cbn-fcf4663ebf7bcf3d1832dbef862691d32374b777d0b9159c99a58badf5734688 2013-08-26 23:59:28 ....A 25766 Virusshare.00090/Trojan.JS.Agent.cbn-fdbd0b5f53988bd414172f13b6b0a0272c978b3858d9eca796f50aec1fd83898 2013-08-26 23:54:12 ....A 11717 Virusshare.00090/Trojan.JS.Agent.cbn-fdc871611fc395211dfd50bcd27010d200af25a3daac5aba20b882849b12b50b 2013-08-26 23:19:40 ....A 33854 Virusshare.00090/Trojan.JS.Agent.cbn-fe572c7167c3a604e29ba14ae1495b405002036009b0b349f2e7b229f778887d 2013-08-26 23:11:20 ....A 8622 Virusshare.00090/Trojan.JS.Agent.cbn-fe5a96d3b798482cade8f2e5aef43cd96c0105cab2e98f41de9ee62fb6203775 2013-08-26 23:55:42 ....A 5809 Virusshare.00090/Trojan.JS.Agent.cbo-3afad9c4d2329cce7b7310affcc1a63109108e6f1367442161c627cd45032fd1 2013-08-26 23:53:54 ....A 76070 Virusshare.00090/Trojan.JS.Agent.cbo-463c6f1d9f31c75da94dcba6eb72e55d7911ee718efbb3f9eb57e9f047347e43 2013-08-26 23:39:28 ....A 12015 Virusshare.00090/Trojan.JS.Agent.cbo-4fcb034a64431f2a6642c6b3321c3b67c36e58c79bafca0aacc01725bb9029ac 2013-08-27 00:09:58 ....A 9010 Virusshare.00090/Trojan.JS.Agent.cbo-600ec50283b89e608d73ae34b841496d046bb52dab1e4428f45e583a17a70515 2013-08-26 23:15:14 ....A 13158 Virusshare.00090/Trojan.JS.Agent.cbo-81a252220f738eb18cade58ab083e8aafecc2ba52ab07b6867d0dd65ac8dfcd6 2013-08-26 23:13:12 ....A 8702 Virusshare.00090/Trojan.JS.Agent.cbo-b9de806825b0bac6aa0099458817fe8dd4186a6e82b1da9aed2365d0b320e6be 2013-08-26 22:59:50 ....A 59553 Virusshare.00090/Trojan.JS.Agent.cbo-faa0277cde0ce8cd50e8c073ad3e27cd8fcd39f2c3e2b6e16855663ade5d1a60 2013-08-26 23:47:04 ....A 40588 Virusshare.00090/Trojan.JS.Agent.cbs-02329178f8ff07e32a364127590ae12f945b1f95e0170a069ee3ed3b320b3e2b 2013-08-26 23:22:38 ....A 26246 Virusshare.00090/Trojan.JS.Agent.cbs-02ea32bd3a9b07e797180e83b2f25a8c8627fbc9cc8ba3b5ae1f1b8f810696d7 2013-08-27 00:01:04 ....A 39960 Virusshare.00090/Trojan.JS.Agent.cbs-05919bf90ce7a09b981cbf9580ef5681de8cd3c318d8b0408aaede0f4697555f 2013-08-26 23:12:02 ....A 45348 Virusshare.00090/Trojan.JS.Agent.cbs-076a705f3b2f9fef5ec13ab569ecbd74a29df25b8fc88d99ce116af0de601113 2013-08-27 00:05:16 ....A 44846 Virusshare.00090/Trojan.JS.Agent.cbs-07de8ca7c0861d7b5fc6bf9e1e0fbbd9c7f4e677b0df0b034e89afecd49ff4e7 2013-08-26 23:11:26 ....A 26151 Virusshare.00090/Trojan.JS.Agent.cbs-08017fffc9b9aaed24ddfcb988d350ec503f69d143cb4287167a8bbd9860d2a0 2013-08-26 22:56:16 ....A 65491 Virusshare.00090/Trojan.JS.Agent.cbs-0bb4ed7f013b2122eae99214f6e1becddccb4d02d368c8b8bccc86d06a68a80a 2013-08-27 00:01:38 ....A 30511 Virusshare.00090/Trojan.JS.Agent.cbs-0cc8135262a1c1b65d31e0615e50e87ad64c9676038902af2d548c98bb2ce52a 2013-08-26 23:46:28 ....A 293563 Virusshare.00090/Trojan.JS.Agent.cbs-0e62ec51f46fbc10c04fef43b9dd80a9b7111a947364846b04a7d4dbd5bf184d 2013-08-27 00:09:18 ....A 37599 Virusshare.00090/Trojan.JS.Agent.cbs-13be44fdc5b9d50c746b626e70ddfada17cf78cee0b5f8ca3710f69a3e573bf0 2013-08-26 23:39:24 ....A 26128 Virusshare.00090/Trojan.JS.Agent.cbs-1e42f6e1370c2798bff09650f33c342d8f89127b9e11b37ee2cada023fc59abd 2013-08-26 23:22:10 ....A 70004 Virusshare.00090/Trojan.JS.Agent.cbs-2157013ed2fa75ef77bdd6c662a600330bddb0fd9a835be3674164af5aca382c 2013-08-26 23:09:06 ....A 25755 Virusshare.00090/Trojan.JS.Agent.cbs-2400e8034d0b06c289b0a6e88602b9efddd0b20fc3f9c25d21339933aaa2b728 2013-08-26 23:55:12 ....A 33167 Virusshare.00090/Trojan.JS.Agent.cbs-284e9ad24952a028f96ef24c00eb6fc7a187c774c0cf32434de307b63c3dd0b3 2013-08-26 23:19:18 ....A 129293 Virusshare.00090/Trojan.JS.Agent.cbs-2a90668a7456ba5f5e624792fbf8bcae6f8c01a3c239e76fcffba57815919d46 2013-08-26 23:23:04 ....A 83756 Virusshare.00090/Trojan.JS.Agent.cbs-2ab0f602d98d25b4a2ce7d6dbe25c0c13653d052c849532ccdd25eba0b748ee6 2013-08-26 23:02:00 ....A 19433 Virusshare.00090/Trojan.JS.Agent.cbs-2cbdf3ac255cc68fc89714c9108521a16c6dce13935800876e11361de9197ed8 2013-08-26 23:00:04 ....A 77303 Virusshare.00090/Trojan.JS.Agent.cbs-2d8c0fac983965f94a14555918aa6d98b0e989558c3515942040fdebd42bf4cb 2013-08-26 23:05:52 ....A 33088 Virusshare.00090/Trojan.JS.Agent.cbs-2d8c9bd2f513af477b512780abbfe3e56437bc891bf6c532e1e889899cd1c291 2013-08-27 00:01:26 ....A 119492 Virusshare.00090/Trojan.JS.Agent.cbs-2f5dd441a6de22c0d99c4a78b51f30399a21ae8e7608b2b08e475c0d0555efc3 2013-08-26 23:29:08 ....A 46892 Virusshare.00090/Trojan.JS.Agent.cbs-35413ef3a23c835a140ce8ce4c6a2195e5feca482120d8b3695c54ac74be829b 2013-08-26 23:55:08 ....A 24077 Virusshare.00090/Trojan.JS.Agent.cbs-35a9fe5738840cbf0487be3613970eeced6842ca2bbd6d45944f678c963dc425 2013-08-27 00:09:44 ....A 78175 Virusshare.00090/Trojan.JS.Agent.cbs-42b72ce11bc73d4f8301457a54e0f6016cfc33591d00b6f3268d551d35a30d41 2013-08-26 23:13:54 ....A 47750 Virusshare.00090/Trojan.JS.Agent.cbs-4ba1de7273231bc3f55d6fbe8e8cc621049dbc7e088747a5bd9957af871dc1d1 2013-08-26 23:20:14 ....A 47434 Virusshare.00090/Trojan.JS.Agent.cbs-4cf9f7ec312cff68120e9fbdc98001b5e1a2675a0539fda9e135f06120f9ef99 2013-08-26 23:36:46 ....A 51301 Virusshare.00090/Trojan.JS.Agent.cbs-4d4566b22dd1a2edd402f3aac7abbc9aca038e327eaf334f179fb897b8a8654d 2013-08-26 23:21:22 ....A 81731 Virusshare.00090/Trojan.JS.Agent.cbs-4f08f62060301407be475c1ea95586b89343042a110be9e33c34a7f1ca6a0b4c 2013-08-26 23:05:26 ....A 29684 Virusshare.00090/Trojan.JS.Agent.cbs-54d6aa78060042cc081bdd8e30e4523331dc946948d314d51715d848b15356b2 2013-08-26 23:18:04 ....A 57060 Virusshare.00090/Trojan.JS.Agent.cbs-59af488cc125ef6195c351dc5aeefa72196c3fb225b56a14ae75df627904bd24 2013-08-26 23:55:08 ....A 25989 Virusshare.00090/Trojan.JS.Agent.cbs-5badef878aa07a8a5602680389f8c930905abd8c990c6cf496b91e092691f87e 2013-08-26 23:08:10 ....A 28862 Virusshare.00090/Trojan.JS.Agent.cbs-613bb8d3d6793c042f38e8e946315044c2d073738ed67038c3cac535efdebd80 2013-08-27 00:11:04 ....A 186191 Virusshare.00090/Trojan.JS.Agent.cbs-66caedd79ec3528a579577850349190f929341cd16b2ac9da66bc8461c22c662 2013-08-27 00:01:18 ....A 48291 Virusshare.00090/Trojan.JS.Agent.cbs-68d0d72235d8c8e3948008f008e703444bd9c994d257dc8cddc18c19a9c5c345 2013-08-26 23:09:40 ....A 28187 Virusshare.00090/Trojan.JS.Agent.cbs-6bccf764ec5e233e4ca66fc21f7060e5856163815561eff073bdf945014635cd 2013-08-26 23:21:38 ....A 18036 Virusshare.00090/Trojan.JS.Agent.cbs-6d7a61922ef5a90a61faf038b68711461c195a82e54ead1b1ccd6575d218c45f 2013-08-26 23:21:50 ....A 35725 Virusshare.00090/Trojan.JS.Agent.cbs-6eba7228615f9ac82a57718ddc17e842eea001fd6be13c2359a5255d4956f3df 2013-08-26 23:09:06 ....A 24987 Virusshare.00090/Trojan.JS.Agent.cbs-6f1a935a0f159b9ef4803686e81e1562f7c333e0a4be00b4b85bebac04183e90 2013-08-26 23:03:54 ....A 45843 Virusshare.00090/Trojan.JS.Agent.cbs-70775d3295c5c1376939f02d85ff3ca13a3d3b340625e5733e0de568f45a28a9 2013-08-26 23:48:46 ....A 84497 Virusshare.00090/Trojan.JS.Agent.cbs-72379500fcf6d0fbe01a0496abd9c90381d437d38b732d3adc12e5ab54ef417f 2013-08-26 23:11:30 ....A 30745 Virusshare.00090/Trojan.JS.Agent.cbs-72a0f3110771482606277e5caf56a4bda1997cfa175d9c92f4a99d2f2d1700dd 2013-08-26 23:24:02 ....A 28449 Virusshare.00090/Trojan.JS.Agent.cbs-73788b656da657839f576ad8452ac1ab8ae364137871ef230d6dad10c97d006a 2013-08-26 23:48:34 ....A 139582 Virusshare.00090/Trojan.JS.Agent.cbs-778b1e562a70aa59940d8c345917aeca69a2a64b0d8691316c659d92edb6d661 2013-08-26 23:32:44 ....A 173722 Virusshare.00090/Trojan.JS.Agent.cbs-77b5067ee53d93004d0d1df69869258e231425dfd2a21dc228fd1e8bb579ff66 2013-08-26 23:15:26 ....A 26467 Virusshare.00090/Trojan.JS.Agent.cbs-795b5bc0995108acd7caf293f6992197df84b6fb8cc8675f3ab62058d3a0c7cb 2013-08-26 23:14:58 ....A 76335 Virusshare.00090/Trojan.JS.Agent.cbs-797eb54e8564f525e6cc6784513021f57a35d60d008160cce8cf32759b0209fa 2013-08-26 23:01:24 ....A 77814 Virusshare.00090/Trojan.JS.Agent.cbs-7bbd1c72444ee3c4039ec5918a49f74740c3bc452d33214e0f28150440970510 2013-08-26 23:19:06 ....A 49568 Virusshare.00090/Trojan.JS.Agent.cbs-82ec0bc639af3aceb6e9b8340d3a05349901dc1843118bebf0f538cb4ae2696c 2013-08-26 23:13:32 ....A 32428 Virusshare.00090/Trojan.JS.Agent.cbs-88cbda4d5dbde6677525861b3b313b1b24df6e5e51303cb867774fa4f62fe8f1 2013-08-26 23:10:36 ....A 43624 Virusshare.00090/Trojan.JS.Agent.cbs-8d52f426717ced488a94e3f0885bc5463de8de5cd9b9003260e89fc2530c6039 2013-08-26 23:11:02 ....A 33174 Virusshare.00090/Trojan.JS.Agent.cbs-91143ac4a02d3b95df0835bf1973f211fcb05bf9be2050ba7750a217171a04c7 2013-08-26 23:12:14 ....A 28782 Virusshare.00090/Trojan.JS.Agent.cbs-93b5ca3c5250a80591bafdc3f34235a26897c1c95f85df757a12b4e043521287 2013-08-26 23:48:04 ....A 141911 Virusshare.00090/Trojan.JS.Agent.cbs-98e967fd9f054dc37c56ff227fdf8824263bb7a76bd61a67bc6794329f387095 2013-08-27 00:05:10 ....A 56513 Virusshare.00090/Trojan.JS.Agent.cbs-9a04fbaca1bcd97af7e7779cfc972efec6a893e0739f17ad7414e2278a221d64 2013-08-27 00:04:30 ....A 57215 Virusshare.00090/Trojan.JS.Agent.cbs-9b464e04be6d74f52aa916bbdccabc83562210c4acfbb78f7d59431a8c3920e1 2013-08-26 23:15:44 ....A 17795 Virusshare.00090/Trojan.JS.Agent.cbs-9d9580e50cfed3fe879dcce38857003358a2c73a6f944d9a36cf4407f5175c8c 2013-08-26 23:55:46 ....A 30490 Virusshare.00090/Trojan.JS.Agent.cbs-9d997ba86f71b94a930d08e9017ba3f506688b20a0ba398b4c086ba9fa9d6708 2013-08-26 23:23:04 ....A 25126 Virusshare.00090/Trojan.JS.Agent.cbs-a0031559be3d8de31d8967e9a4acf290884ed8a4a49c134568465ebd41a21383 2013-08-26 23:19:26 ....A 31552 Virusshare.00090/Trojan.JS.Agent.cbs-a16fb2a2f1cb84427f4a06774907fe23d89d7b0559a451fca78b1dca98fb022b 2013-08-26 23:08:48 ....A 56403 Virusshare.00090/Trojan.JS.Agent.cbs-a196ae4918c54b6ca2bdf278b1cc000105fcfd0c7e72f7071c343d3687e13970 2013-08-26 23:17:48 ....A 21166 Virusshare.00090/Trojan.JS.Agent.cbs-a1cb4a544beaf030c96288b925477059724106cdcc5954bf4e71ba8dd7bc1e49 2013-08-26 23:59:46 ....A 46164 Virusshare.00090/Trojan.JS.Agent.cbs-a3bed57f3d94ddddf240dbfa2e9dc4311c6330ef2c97e1ec5b07774b323e4a19 2013-08-26 23:24:12 ....A 54110 Virusshare.00090/Trojan.JS.Agent.cbs-a498383d8b3e98fb783b8632e203613dd3cde5b2620fd5f20c1116b14879a4b5 2013-08-26 23:16:06 ....A 19892 Virusshare.00090/Trojan.JS.Agent.cbs-a6b9ab243b54a7d63112ea7b43fec82bd47bff9402c1d1ae6912f2e3fd90b574 2013-08-26 23:02:20 ....A 17966 Virusshare.00090/Trojan.JS.Agent.cbs-a75f3efacd51a6d99a40ff2dea5554f97b93c73e3715fc56e1650e51eddeeef4 2013-08-26 23:52:26 ....A 25126 Virusshare.00090/Trojan.JS.Agent.cbs-ad081ddf1775a2053badeef85424794100e6f457ec541ee9ed34a9bfaceb4467 2013-08-26 23:59:04 ....A 17798 Virusshare.00090/Trojan.JS.Agent.cbs-b161bd2a042254b62d1c78586cc76cd163ef594c10aeef06f998ab0d2fe36353 2013-08-26 23:03:50 ....A 34668 Virusshare.00090/Trojan.JS.Agent.cbs-bd97dcfef542e2eb0f71b2481a57a6f8ef2131f78cd892e88eb80d4d6aa67fbc 2013-08-26 23:03:56 ....A 78944 Virusshare.00090/Trojan.JS.Agent.cbs-bda950d556cf45f42996bc72a498834d1def8cae907da65905bfc5ef23f46f84 2013-08-26 23:43:28 ....A 57725 Virusshare.00090/Trojan.JS.Agent.cbs-c99afe322921f7006fd2b9ec4455cac9b35a6dae1bc2d26bab5816772b64a8da 2013-08-26 23:26:12 ....A 84052 Virusshare.00090/Trojan.JS.Agent.cbs-ca87dfcba058500d227896f41fd9809aad1f2370a87606d34d717fe4e68726ad 2013-08-26 23:21:02 ....A 64423 Virusshare.00090/Trojan.JS.Agent.cbs-cb8ab9effdf851c83b3f3be7a44fd3f0b76c2b51939ebf141a583d82703bbdb4 2013-08-26 23:06:32 ....A 32869 Virusshare.00090/Trojan.JS.Agent.cbs-ccc8ef359b506a6b4373fddc8b846184d2b525faca8ebdbe8c1d7613ae4bb4b1 2013-08-26 23:08:28 ....A 135397 Virusshare.00090/Trojan.JS.Agent.cbs-cdd7ec6273227f8f8789e09f3f844023eb42baea068683c18f417d803c521523 2013-08-26 23:12:22 ....A 56312 Virusshare.00090/Trojan.JS.Agent.cbs-d0028608728d8c77b691040695d1d48e362ed0fd7e305785902a1580fc83cfac 2013-08-26 23:50:10 ....A 46915 Virusshare.00090/Trojan.JS.Agent.cbs-d309e2d893218932ec0a20ba1cbc5806894cc923b5794daa10eb6e93e7f0768b 2013-08-26 23:05:36 ....A 33018 Virusshare.00090/Trojan.JS.Agent.cbs-d3e29383073b2cab4d2fc287f41af426c8f522dca57105660212fb168c87c4b2 2013-08-26 23:44:16 ....A 40344 Virusshare.00090/Trojan.JS.Agent.cbs-d9b4eafb8a5b8cad79575dd2d66ab8b215ac9a0bb5bc8e02e9ccb1ece7911bee 2013-08-26 23:53:42 ....A 25559 Virusshare.00090/Trojan.JS.Agent.cbs-da929cbba33a6922f6137ae6421d72ddd3a68a03a259aed3a647e782f8fa1130 2013-08-27 00:11:34 ....A 136692 Virusshare.00090/Trojan.JS.Agent.cbs-e0bbf913f5e730b10a9688421dc248c80de28474b22e5b1aeaa9e7973cbbf1df 2013-08-26 23:17:04 ....A 166043 Virusshare.00090/Trojan.JS.Agent.cbs-e6102181bc4de82c4c8608d81d3899dcb8271e2f909b8281b12332fae19b3ca0 2013-08-26 23:52:08 ....A 31963 Virusshare.00090/Trojan.JS.Agent.cbs-e6f29f537cc28d1100b1b022ed5eb1ef4562b36f40965fb12a2654394444a44c 2013-08-26 23:32:44 ....A 180272 Virusshare.00090/Trojan.JS.Agent.cbs-eef1e74f0611205e60e088522a56a3a8f286f6d5a226b8ad33ebbc200e9f1b84 2013-08-26 22:58:42 ....A 31127 Virusshare.00090/Trojan.JS.Agent.cbs-f59ff0260e3da880f2c24647acfb8d6bd834f6f46b3ed69801311a27e90a93ed 2013-08-26 23:37:16 ....A 98894 Virusshare.00090/Trojan.JS.Agent.cbs-f7dc82cb11397d902e7959f74a792883bf12920028c2960a4157a882e843c714 2013-08-26 23:04:44 ....A 19241 Virusshare.00090/Trojan.JS.Agent.cbs-f899be7fd9bab7f2b75e4953abcb11121ff097708f2fe0f2753d5dfdb1e024b1 2013-08-26 23:01:16 ....A 52659 Virusshare.00090/Trojan.JS.Agent.cbs-fc080d60b407c1909ea85028e4b004fc08a86fd83fd6174b0c38dc18dcc02513 2013-08-26 23:21:08 ....A 10917 Virusshare.00090/Trojan.JS.Agent.cbx-08395228ae5cab28955a32a49ee7d84e7e535a7cf52e3bcadabd1393b8c2b818 2013-08-26 23:04:04 ....A 43479 Virusshare.00090/Trojan.JS.Agent.cbx-11967ea79a611e716d48be502940b78902268bc16ca8db1bd28a087f39c2d526 2013-08-27 00:01:00 ....A 13570 Virusshare.00090/Trojan.JS.Agent.cbx-3605d8dbe524fbfe1ac39275b09e6229a0c1e9f8590bd17f864418f1f7eaf708 2013-08-26 23:01:16 ....A 10741 Virusshare.00090/Trojan.JS.Agent.cbx-709607f1d34a7d9a06aedfcbf7ef7061de896d3e43661244c47a18b48cfaed6f 2013-08-26 23:15:40 ....A 21812 Virusshare.00090/Trojan.JS.Agent.cbx-892ddf64a5a1801018eb653817cb0e069e7b6e7c911ff49de14d4a8028fcf483 2013-08-26 23:24:28 ....A 22836 Virusshare.00090/Trojan.JS.Agent.cbx-8d68b04cd04fe62b6ed4ebccdf848a4b5d5952e2af0a193fba5c89d5e8c248e9 2013-08-26 23:57:06 ....A 12885 Virusshare.00090/Trojan.JS.Agent.cbx-8e31f854a3e8a0485695c49950ae8ac92172f8998e8d2264b535d28b1ae1f34c 2013-08-26 23:41:42 ....A 76746 Virusshare.00090/Trojan.JS.Agent.cbx-965aa572fcc872fce5b911eef6abc1db5e7abe1a6214388eedc30ad056c3dbce 2013-08-26 23:20:46 ....A 79084 Virusshare.00090/Trojan.JS.Agent.cbx-9969ff02fe0189d067aa5ee78808da2c909c0443c827a5fe458ab67172058c82 2013-08-26 23:30:34 ....A 61760 Virusshare.00090/Trojan.JS.Agent.cbx-ba962e5c3bc5ea4c99a2cc1b637ecc5f8575cd254ef0730742a9d7ed7ffdfd08 2013-08-26 23:24:16 ....A 4723 Virusshare.00090/Trojan.JS.Agent.cbx-bf5308d3d9f21649e780873914f2d7d21b5086bae6e172df47cf9c7a16a9a811 2013-08-26 23:01:14 ....A 5146 Virusshare.00090/Trojan.JS.Agent.cbx-c81f6830504850a8f5e16659de69e3171ff4e5d0d4f8a18b2e0a4fd3e241102d 2013-08-26 23:01:12 ....A 6747 Virusshare.00090/Trojan.JS.Agent.cbx-e1c5d04cd6bcc52d885a8742573094251f3f084ea01f9f8f2f8dd3ac9d0c02df 2013-08-26 23:13:02 ....A 7746 Virusshare.00090/Trojan.JS.Agent.cbx-ec70234f6c45bd09138e3fb0ab21d26a9674b3697aa9016a8ae6c22f0e5e49a5 2013-08-27 00:15:58 ....A 14540 Virusshare.00090/Trojan.JS.Agent.cbx-fcc78b461ad65ec56ad1db2c824c2919a7c3e5909207b51cf43452812cbf26b2 2013-08-27 00:06:16 ....A 7361 Virusshare.00090/Trojan.JS.Agent.cdg-2670d1181738bbe81108557037e30d9fd92ae2904423f4c4af1cb4330546847f 2013-08-26 23:03:50 ....A 123420 Virusshare.00090/Trojan.JS.Agent.cdg-3fd9b9590cd4ed65ea79083afd0548f21be0523c6f9289629c39e75f60697163 2013-08-26 23:03:54 ....A 75993 Virusshare.00090/Trojan.JS.Agent.cdg-55c9191e3f1d6d9f50e8f9a42bb4397b30eef341d19c5be8abd181da9110bad1 2013-08-26 23:18:26 ....A 4348 Virusshare.00090/Trojan.JS.Agent.cdg-715d4bbac7984968bd41393bb8d314f3f2b00167e450bf73c5aa8661443607ba 2013-08-26 23:33:06 ....A 144884 Virusshare.00090/Trojan.JS.Agent.cdg-72210dba70c23c64bdacea0f1cd5940907c2415fbe288207f4b3c611af921622 2013-08-26 22:56:14 ....A 110393 Virusshare.00090/Trojan.JS.Agent.cdg-78f3d71dc47ed386803c2be158fb1bd08df911c8ce6a1f7ca44610c454f9d420 2013-08-26 23:26:24 ....A 142504 Virusshare.00090/Trojan.JS.Agent.cdg-7f1f045be29d5e8f6fea02afa18b79d68e92d897ccc1699b4702a65460514e32 2013-08-27 00:06:08 ....A 7214 Virusshare.00090/Trojan.JS.Agent.cdg-8abc4d13189b501ffb37b14f94f4ed5547c9cad9f58b52f7562b02a2dd28ef27 2013-08-26 23:04:08 ....A 20554 Virusshare.00090/Trojan.JS.Agent.cdg-8b69481a319bf854d69f6e9066cbe9f228f7da4bdbb6edd46d1c2f10fd15864a 2013-08-26 23:15:12 ....A 14519 Virusshare.00090/Trojan.JS.Agent.cdg-aba46eea9cc33ed8aafa2bd7704fb814bb0bd5dba5d0e6e0886dd8ba13180f68 2013-08-26 23:47:58 ....A 18421 Virusshare.00090/Trojan.JS.Agent.cdg-bd4ceacd6e57ab4d6ae7242f63e330df7dc98e02c206e534518556fd66a444a1 2013-08-26 22:59:56 ....A 8259 Virusshare.00090/Trojan.JS.Agent.cdg-bd528875c3d9a8005df9f4d9338d6621096734e9912da308b98a405eff2ed123 2013-08-26 23:08:16 ....A 141689 Virusshare.00090/Trojan.JS.Agent.cdg-e1f13d41c0563f52f49f58c4f1ff6f775267eaf61211f4ce5b70922d0be02c9d 2013-08-26 23:00:52 ....A 29099 Virusshare.00090/Trojan.JS.Agent.cdg-e553896f0bec2d8d22408e91168d0cdb7ef964ef87ab8387cfe24ba7567ff551 2013-08-27 00:13:14 ....A 52772 Virusshare.00090/Trojan.JS.Agent.cdg-e5ea0f5239ac06abc4926ecfe28029b71dc454483c766b999ec59be589973750 2013-08-26 23:01:26 ....A 136296 Virusshare.00090/Trojan.JS.Agent.cdg-fb0350e8a5ce5cf3944289183b8dfd00ebba4466759e1b1ae4cebc1fc3ccee35 2013-08-26 22:55:44 ....A 29644 Virusshare.00090/Trojan.JS.Agent.chv-5fdcf0ada3fe9be545da2e1bdce54c8199e5739f02298d76750b1821b11241e1 2013-08-26 23:09:58 ....A 33052 Virusshare.00090/Trojan.JS.Agent.cju-04603982b2ab67ba81a9412a91425eff0159cbcb79d47eab08751d5997fb7494 2013-08-26 23:00:00 ....A 6680 Virusshare.00090/Trojan.JS.Agent.cju-15e4a327c00cee107d9f5089986b8b5316e4492668a3573ac8220f77f233b29f 2013-08-26 23:10:04 ....A 23761 Virusshare.00090/Trojan.JS.Agent.cju-1a3c4549d36310f501690438d709ff3597c5e6b78078d17e6abe0654d39be8d6 2013-08-26 22:56:04 ....A 6047 Virusshare.00090/Trojan.JS.Agent.cju-1fbe0e43886db00fbfb90b21f5f7d785346a7d4764ec2c65e7e095177f78c869 2013-08-26 23:48:20 ....A 7678 Virusshare.00090/Trojan.JS.Agent.cju-4a6fc58195a6263a3d8dd522707297436e37041c881b71cfcfc1af0643ddd34d 2013-08-26 23:03:24 ....A 49911 Virusshare.00090/Trojan.JS.Agent.cju-6ac18fa94087821172c7944800a3517707014c8d0f022a52d5959aabc87f3cbd 2013-08-26 23:42:04 ....A 25192 Virusshare.00090/Trojan.JS.Agent.cju-71d63292568a671c4d3b9f01f70179c78e37c1a4b51d978c79e783b168745bee 2013-08-26 22:58:46 ....A 51023 Virusshare.00090/Trojan.JS.Agent.cju-77efb09ffd4e16a9192c7acf4a7063f327c13673c837d7a2a62d6c53bbdaf168 2013-08-26 22:58:42 ....A 90197 Virusshare.00090/Trojan.JS.Agent.cju-8d04c4831834c7afa5fb6326c2cf64139fdd47b4ad51b46a7c3ae1983ab03236 2013-08-26 23:01:34 ....A 111538 Virusshare.00090/Trojan.JS.Agent.cju-ca2f95c701e78c6bfd5e1426ae86ea2f1a3d951fb13724f9ee0e830748a0ef23 2013-08-26 23:24:58 ....A 6660 Virusshare.00090/Trojan.JS.Agent.cju-dd5b68c9ac42dc1bc522dd5f37101626dced7fdeda5fd0ac5e09f0809066bbf2 2013-08-27 00:01:12 ....A 5354 Virusshare.00090/Trojan.JS.Agent.ol-4574c4062551e1390e7bbfb848acd0e1ddfe8c2448651633efa07d9fdb5771de 2013-08-26 22:59:04 ....A 39004 Virusshare.00090/Trojan.JS.Agent.vl-00b63170c900f2e1a9098a5d1da0a14fcec8e14204d0cc86911bd135a3113c90 2013-08-26 23:20:02 ....A 2458 Virusshare.00090/Trojan.JS.Agent.wm-51dec229a560f9b12058a806cc1877642fd47cf928e2b29bac81aa87383e0b0c 2013-08-26 23:43:34 ....A 6043 Virusshare.00090/Trojan.JS.Agent.zd-fb2d3439c4dc3d351e8dad0e6acecc8ded22b8f256a6098c2f22abe1eb9d9e2e 2013-08-26 23:05:52 ....A 1147101 Virusshare.00090/Trojan.JS.BroExt.k-831b5fb5ebdb5d164a47f7f7b3193929e32c5c9ee20a36cdb3fc7aa6e97b8214 2013-08-26 23:28:10 ....A 1118795 Virusshare.00090/Trojan.JS.BroExt.k-b4d23fabbd49d18e4b877dc5199c44f049861a033d3ba9394d743f86eb87ed1c 2013-08-26 23:21:48 ....A 36079 Virusshare.00090/Trojan.JS.FBook.av-0b58021f46c66e133d6b50a2aa6adb0e437b7614a5be7224f242816b6b3a7958 2013-08-26 23:05:44 ....A 33780 Virusshare.00090/Trojan.JS.FBook.av-18b5c4087e7f0732736478a6fca503f62512e3d2ff6e950ff6d26cc7c9e69d57 2013-08-27 00:09:44 ....A 44891 Virusshare.00090/Trojan.JS.FBook.av-270c2969c37872fdb157307a7e1f5a1149a6bddbf2a0b351f58647693588995d 2013-08-26 23:56:08 ....A 52225 Virusshare.00090/Trojan.JS.FBook.av-30bf7f13136fdc98081b8e0dcf6fc127de9dad1d73d7de9b0bdf97e77d172c16 2013-08-26 23:51:18 ....A 21492 Virusshare.00090/Trojan.JS.FBook.av-436b62a9c333213b99618095e0198a919b9e2b287fa296634ecc3037f962a88f 2013-08-26 22:58:42 ....A 57671 Virusshare.00090/Trojan.JS.FBook.av-4c1446b39e965f58dc044fbf459cfa60fb9b3287b44052baa73054ff6973d5d0 2013-08-26 22:58:02 ....A 21416 Virusshare.00090/Trojan.JS.FBook.av-559b2cbd5871e83e1f885fbdc2b1906856180a27ee1f2e1a72ba32be020abc11 2013-08-27 00:01:10 ....A 20934 Virusshare.00090/Trojan.JS.FBook.av-6a7fd4d36a267eb15a904b8eff91e39585576178695da2ba3594bbce3080a0e2 2013-08-26 23:18:02 ....A 25696 Virusshare.00090/Trojan.JS.FBook.av-7d5c1436cf028643c90e7d3e9c6b92fdc8fb9c7403f2c67f0f59500fab927b0e 2013-08-26 22:59:30 ....A 25418 Virusshare.00090/Trojan.JS.FBook.av-8074002f320e31de5dd410944c69d1252b9dffb3463d1531214d6ea988537b19 2013-08-26 23:36:34 ....A 27023 Virusshare.00090/Trojan.JS.FBook.av-8eea665443904f264267e034ebdc42cc14748ae915dc5557d7ee56969de9af49 2013-08-26 23:09:10 ....A 58048 Virusshare.00090/Trojan.JS.FBook.av-9eed3a92b8bd197ed2ffa630ceef711f18df1046c1a86419f20827c256682c3b 2013-08-26 23:12:54 ....A 231720 Virusshare.00090/Trojan.JS.FBook.av-aad6892def731bf1c1ac22c66c3a76ba4be019d6baf09ec912c83dbd3b600a39 2013-08-26 22:57:54 ....A 21780 Virusshare.00090/Trojan.JS.FBook.av-b0916d9190f70c2c4b9bb11ba847cd4f0553dd4cf9dfbb8bfe30cda7a529183f 2013-08-26 23:12:16 ....A 20146 Virusshare.00090/Trojan.JS.FBook.av-c77d0f5888e7ec23eb54c6fde2356556286a7378487750475fd3286ab4f97471 2013-08-26 23:05:26 ....A 32311 Virusshare.00090/Trojan.JS.FBook.av-e5fe25fb71dae775dae8e648da7bc46200f21e3319bed3843378deb292b18188 2013-08-26 23:07:38 ....A 25793 Virusshare.00090/Trojan.JS.FBook.av-f3cd9ce5fc600804d6c3adf8fabde887ff055116818089600e395002257392cb 2013-08-26 23:07:54 ....A 30537 Virusshare.00090/Trojan.JS.FBook.bk-1bce08209a9e96a217f882b7f175e136ffdad32f964a0a9ebf52472bfa6ed473 2013-08-26 23:41:46 ....A 46205 Virusshare.00090/Trojan.JS.FBook.bk-2a7f22c7496bd9aa8f61bedef044c25ae2936bf9c037cf80b532b3d0da8f8430 2013-08-26 23:49:06 ....A 1178512 Virusshare.00090/Trojan.JS.FBook.bk-376414610dffa5e45cf321728756c4198e726855beb30b5530250ca1161090d0 2013-08-26 23:01:14 ....A 27847 Virusshare.00090/Trojan.JS.FBook.bk-39694c63b98eac32627d2134e6ca280e2a35370d4f0ad9f4f4c61b0e866b2980 2013-08-27 00:13:12 ....A 49349 Virusshare.00090/Trojan.JS.FBook.bk-4417577a6dea2856522b8de8ac371f83045ddbdf4a7a5d65df0b2b37810f5326 2013-08-26 23:41:46 ....A 108781 Virusshare.00090/Trojan.JS.FBook.bk-48bd35f87e96878fae1349f4f948ef0c20ca7ad3d5850216dd5a0abf67cd12df 2013-08-26 23:40:24 ....A 24348 Virusshare.00090/Trojan.JS.FBook.bk-49ab855fea1815acc877b0c4568f86865b0651d849a0de0b04e92852f87a21b4 2013-08-26 23:18:58 ....A 15125 Virusshare.00090/Trojan.JS.FBook.bk-4d20cbc8467e0171052182c580f7100bdc8a81901c68cc65cce5b7294c8fafd4 2013-08-26 23:32:40 ....A 12736 Virusshare.00090/Trojan.JS.FBook.bk-6839563d790bd5e815fd9b42881e86a6cbe921e6045ed56a4385e3dbbd602985 2013-08-27 00:09:50 ....A 13218 Virusshare.00090/Trojan.JS.FBook.bk-70e60c1728a7115fd5d967ecbaccd2c48a5aea9f52ebf781b76b5efed330f041 2013-08-26 23:47:20 ....A 22855 Virusshare.00090/Trojan.JS.FBook.bk-717bca50b97a48d6b04f82afedcaf9ab7c0aee383caa2dbcc09c99af1bb637fa 2013-08-26 23:12:34 ....A 12776 Virusshare.00090/Trojan.JS.FBook.bk-7e0eba170b6504acbcba140a487a4a657290cb00bc0a6832b4543b833e03d847 2013-08-26 23:40:58 ....A 109865 Virusshare.00090/Trojan.JS.FBook.bk-a4a28062d948a9f52c18e64f49112f16158ee301915c1e1f7a3d3efcab6e4810 2013-08-27 00:07:30 ....A 48799 Virusshare.00090/Trojan.JS.FBook.bk-cd28fd8320dfadaecf0cbe89ba4fe3d10671872fde8551843271e868b230db5c 2013-08-26 23:05:28 ....A 109664 Virusshare.00090/Trojan.JS.FBook.bk-d30627565bb30fb7f0460a229a72958124dd58634c15f8447c44af058023711b 2013-08-26 23:05:26 ....A 21504 Virusshare.00090/Trojan.JS.FBook.bk-e4c66d64dadb00ebc84fea52d64cc32a89661ebdd83e3528597c5321040f2033 2013-08-26 23:39:30 ....A 46968 Virusshare.00090/Trojan.JS.FBook.bk-f91b4ce48633329afe6f7c2a20f44202e399ab73d03167f1010e9e4fe6879cef 2013-08-26 23:41:30 ....A 44470 Virusshare.00090/Trojan.JS.FakeUpdate.bs-7b26631422ded7a3f7c9c49ba9b6b86236304ee8c77e5b4b08caa186489d73a1 2013-08-27 00:05:06 ....A 8068 Virusshare.00090/Trojan.JS.Fraud.ae-26027fd31e2c8b4ebd90169aaa936402ef5bacac47524e8f1cdfeb430c48814e 2013-08-26 23:46:28 ....A 14863 Virusshare.00090/Trojan.JS.Fraud.aj-492bffbc1fc8748a5f5d8eda48a5726075069a39284bc4c161bdb8774fb2378e 2013-08-27 00:16:34 ....A 585 Virusshare.00090/Trojan.JS.Fraud.gn-4c085a1cf0db114ec14aab1def880ca1d8b02efe36fa96668640c6f5c5a1cd75 2013-08-26 23:15:24 ....A 1013 Virusshare.00090/Trojan.JS.Fraud.j-0f54d788b64ec7c1aa3b4bab1f77d033a58e33e264650538eff5c0234ee2c982 2013-08-26 23:33:36 ....A 34783 Virusshare.00090/Trojan.JS.HideLink.a-125a3c0e8a8957a0cc89d2c09158db0dcaaf4357706c2e700715b044e2ba1ca1 2013-08-26 23:13:44 ....A 26549 Virusshare.00090/Trojan.JS.HideLink.a-2bf76d1d671e99e53944c6b88c5227d7771de2311f7ba1cc00b9a3ed500449b8 2013-08-26 23:11:50 ....A 139101 Virusshare.00090/Trojan.JS.HideLink.a-34dcc47e0177c3ec25eb46ddcaa9ab2a21dc88689c0c9ae63bfc72e305eb9bd1 2013-08-26 23:51:46 ....A 41275 Virusshare.00090/Trojan.JS.HideLink.a-54c97f0b569fd321b7f63d2e0048b4f548981ef44f5bc7cb47067f9738710ff3 2013-08-26 23:21:00 ....A 125376 Virusshare.00090/Trojan.JS.HideLink.a-6c195b7dcaf3de8720325828a1e7c3c9b75d50719c7092a7648427f0ac381f82 2013-08-26 23:56:32 ....A 30861 Virusshare.00090/Trojan.JS.HideLink.a-7964bcdbc576ef5ea5e330c7bebf389633ad0c3014684d0000d2297b80df3d53 2013-08-26 23:43:28 ....A 24409 Virusshare.00090/Trojan.JS.HideLink.a-8e9ffac4972a8e78c299bc84afd8371118b2b358f73628c699bdb369f92bc98f 2013-08-26 23:27:08 ....A 43050 Virusshare.00090/Trojan.JS.HideLink.a-8fc09a3df0de33d06c35ccb9f56cd88bae75be9da3d32ff52566eacdb807939a 2013-08-26 23:28:32 ....A 16132 Virusshare.00090/Trojan.JS.HideLink.a-a50d00870c563f906d018c5411cc4a86e4bafb4bf58b7c2a2637ba10d35a0802 2013-08-27 00:08:08 ....A 57915 Virusshare.00090/Trojan.JS.HideLink.a-a836507507408b33dc844d46a68263b26545ea8184cf130058b61aee7e7a7bbd 2013-08-26 23:15:04 ....A 22682 Virusshare.00090/Trojan.JS.HideLink.a-ab47dc46251939dcd33561398b8221e5660953c8a9cc4b56661215a72cf475be 2013-08-26 23:54:24 ....A 36805 Virusshare.00090/Trojan.JS.HideLink.a-f380cd43871a49eca5f249777db9b1c34049cdb8c5496fba2999d52bd3a5b3d5 2013-08-26 23:08:28 ....A 17082 Virusshare.00090/Trojan.JS.HideLink.a-f882a97f0c22549e6202f4d001437c1b5fb5891778ea66e9716a0cbb47128671 2013-08-26 23:42:02 ....A 16493 Virusshare.00090/Trojan.JS.HideLink.a-fe7731e827ace91298a9acf0a630654ab002e9709b486ec68220b8e6449d15a6 2013-08-26 23:29:26 ....A 47484 Virusshare.00090/Trojan.JS.IEstart.a-23d2b6ff804cc1c344fa6ed58123b05fe80e099900f273ea185574addb5c5e3a 2013-08-26 23:31:30 ....A 47470 Virusshare.00090/Trojan.JS.IEstart.a-2a8ad3b04a33a6c340c21d2c96b9b3e66b24b1514ee0fd096c246b86ac8bbe63 2013-08-26 23:31:22 ....A 47376 Virusshare.00090/Trojan.JS.IEstart.a-73806aed0cc60e0e3633827d0f0670c8fd2e5bb15c821dc236441404d71f8ecb 2013-08-26 22:56:12 ....A 53248 Virusshare.00090/Trojan.JS.IEstart.i-2db61ab686c6d29ad7bdd7a8dc64c70934ace054ea11a6410ca9d6e60b5a54e3 2013-08-26 23:33:36 ....A 53248 Virusshare.00090/Trojan.JS.IEstart.i-f42503d7703306286826291c0f1431135317f2aebc4508e277adc159242dd7ff 2013-08-26 23:12:54 ....A 68988 Virusshare.00090/Trojan.JS.IEstart.k-f48777f96f34decc02bd4316716d7ed7047168b6b1e2f796dac8bc1caea205ae 2013-08-26 23:40:42 ....A 17638 Virusshare.00090/Trojan.JS.IFrame.afc-120187f35834be82e03189ca59d83e0ca91882eaf6d239e3b86a831e626a76be 2013-08-26 23:00:06 ....A 5596 Virusshare.00090/Trojan.JS.IFrame.afc-8e2776d3df9b9633506045696132406646e6fb65f1b338ceb388ac3207bcb023 2013-08-26 23:57:28 ....A 19394 Virusshare.00090/Trojan.JS.Iframe.aaj-6493fb64ae501dd8832b50702bcaa34a8d988e25b528453d6b1d6f152655f498 2013-08-26 23:17:28 ....A 29428 Virusshare.00090/Trojan.JS.Iframe.aap-132dae27b78d1d496a43ee03bdb237bf4966bff138ae06d3775fbc3019c5aae8 2013-08-26 23:50:28 ....A 18821 Virusshare.00090/Trojan.JS.Iframe.aap-233c8304fafc2cbe70a98bdfe69e53745fd7d011bf5571c6b23b653d5ecd8183 2013-08-26 22:59:20 ....A 5130 Virusshare.00090/Trojan.JS.Iframe.aap-340b2536928635ac40a1084f71e860e98ba3bb5ee7d0c21e54ffdf227838fa41 2013-08-26 23:05:00 ....A 7243 Virusshare.00090/Trojan.JS.Iframe.aap-910c7ef53827ba8a5adb86e9da9834ed4e8b2f263b2dec0057329c5d1d1f1c3f 2013-08-26 23:44:18 ....A 7411 Virusshare.00090/Trojan.JS.Iframe.aap-aba01c4d15e01af44104baee04f9fda945825ce89f246f258ae248fbb09cc4c2 2013-08-26 23:32:02 ....A 18407 Virusshare.00090/Trojan.JS.Iframe.aap-c99076930247ce81cf902ed83a6665a1e1c75226a215110cc0071612027c46ce 2013-08-26 23:10:22 ....A 28089 Virusshare.00090/Trojan.JS.Iframe.aap-e7f874757ed1244239d440675d323460bd423c95801eaa88f06cf7fba1f7a5eb 2013-08-27 00:00:00 ....A 24155 Virusshare.00090/Trojan.JS.Iframe.aba-586e5f490644ec003d30e7cd5208144f17a700314ae5fec73c441b93810ea145 2013-08-26 23:12:06 ....A 5883 Virusshare.00090/Trojan.JS.Iframe.abe-5be11ab1bcd98d90b92ffecbcbad958621303417890d45a630c8ed186aee0f0d 2013-08-27 00:04:36 ....A 5235 Virusshare.00090/Trojan.JS.Iframe.abe-9159d76fb0ddafee1a5ad6837ffaef714681abbe319eaac8104e94c4831405a7 2013-08-26 22:56:50 ....A 15142 Virusshare.00090/Trojan.JS.Iframe.abj-1b192117daddd95517e96cf56b16ee3ca24de681d1e5102435e47c71aa1ff32f 2013-08-26 23:15:24 ....A 14853 Virusshare.00090/Trojan.JS.Iframe.abj-1b798c2776fdcf1891dd4dd7019a1ecb8fd9e9ab0ee43fe519556c0f8ffa7cd5 2013-08-26 23:09:46 ....A 26923 Virusshare.00090/Trojan.JS.Iframe.abj-3ce519c62e50805af1937ad73d1f5a6e4ef7bad4c9119684595ed4e2a75432fb 2013-08-26 23:22:00 ....A 21499 Virusshare.00090/Trojan.JS.Iframe.abj-3fb6232e9c24016e6982b46c878b9ce1f1e2d585b3130739cd97189655b2900a 2013-08-27 00:09:46 ....A 20663 Virusshare.00090/Trojan.JS.Iframe.abj-5435dc435edded8d45ece41e8bbb7b034f8ad72849dd16099886e71513face90 2013-08-26 23:01:08 ....A 15359 Virusshare.00090/Trojan.JS.Iframe.abj-580a04d82fe8d99841096371483f5235a1d90c9d8fb151ae550d528e23baf4f0 2013-08-26 23:08:40 ....A 18493 Virusshare.00090/Trojan.JS.Iframe.abj-61a4008b2bd29168fdf6b87e6126262b2f5be2c5308166217cfb39d73f555496 2013-08-26 22:59:28 ....A 16305 Virusshare.00090/Trojan.JS.Iframe.abj-a163c8abb346c67dd299cdb0cff0893a20d2bd3edc16c98871e58c14cd4d9a78 2013-08-26 22:59:12 ....A 22530 Virusshare.00090/Trojan.JS.Iframe.abj-a55aa64bd08773ecdeef26bcaab410c049b5cc6f4ae81903179a838e6238e23b 2013-08-26 23:21:20 ....A 13001 Virusshare.00090/Trojan.JS.Iframe.abj-c77c9ef5868c6f50a595a06e8dac883d3558239ae65098d36e8eccabf3bbec34 2013-08-26 23:07:54 ....A 16268 Virusshare.00090/Trojan.JS.Iframe.abj-cf65243c7c393a0a50f6878fe09336161d62f33bce0dee5d5c19d1ef3cc7143d 2013-08-26 23:13:00 ....A 14760 Virusshare.00090/Trojan.JS.Iframe.abj-e36516f3ddf49ef23b28c8434d9c121c78408579b03c321d5d0026275cd03642 2013-08-26 23:39:42 ....A 91075 Virusshare.00090/Trojan.JS.Iframe.abm-39b6a6403833b2c823c9944633d66a8f89f09c4f81ad775efbe2ea9f30e589a8 2013-08-26 23:48:02 ....A 2240236 Virusshare.00090/Trojan.JS.Iframe.abm-51939467ee09ba6d25b9afbf0acd2f962c366bcdcafd369e0b87862e90df8f62 2013-08-27 00:03:46 ....A 1069198 Virusshare.00090/Trojan.JS.Iframe.abm-557aef83c724ebb90840707795799d3f253931cf67426edf7148defcd3815004 2013-08-26 22:57:28 ....A 19961 Virusshare.00090/Trojan.JS.Iframe.abm-998e3cf13353331e552bbca8a3f8f30539e850c697c63ffb7cb314c834431b3d 2013-08-26 23:26:46 ....A 201903 Virusshare.00090/Trojan.JS.Iframe.abm-d0dd2830f75794d76aa5291eb73d3a1ef479521618ef2690ccb3a9b827e93c5a 2013-08-26 22:56:02 ....A 25404 Virusshare.00090/Trojan.JS.Iframe.abm-dd97f82f868afbfd3b7c76feb491ae3e6175184b98187d2159aeb412fc6fa4be 2013-08-26 22:58:02 ....A 26197 Virusshare.00090/Trojan.JS.Iframe.abm-e578584eb0a6314a594d30239b97a58b16f3cf334123b7143c13a1b1d94b9517 2013-08-26 23:43:30 ....A 9926 Virusshare.00090/Trojan.JS.Iframe.acs-2e17bba9b18c7e526f3ac5bc8454c13161c81040e18b307c7c32df7403ed38d5 2013-08-26 23:59:08 ....A 48157 Virusshare.00090/Trojan.JS.Iframe.acs-d6c5796694dc0b0c58c8e634aa6097c958fba78f3de55cebf56c66e70cabcba6 2013-08-26 23:33:22 ....A 3084 Virusshare.00090/Trojan.JS.Iframe.adg-263b80a80ea33e7578a2d153df3cc2b76655a4ba7e5f3c5ffe8ee722549ebf2d 2013-08-26 23:16:12 ....A 14601 Virusshare.00090/Trojan.JS.Iframe.adg-349a9f049f4f7b144a513e5cbcba78bc635e2c64edd8421536ed4a5a8f3a4fa3 2013-08-27 00:19:22 ....A 6380 Virusshare.00090/Trojan.JS.Iframe.adg-98f0ad1cbd5d1c056a338670ba24d03e042430df60a4996cee6ba36d4b9ce1f8 2013-08-27 00:08:26 ....A 10348 Virusshare.00090/Trojan.JS.Iframe.adg-a6999641b401ce688693a01e002e2ae3c8d1bd55f42bcc098875559053ea81d0 2013-08-26 23:44:18 ....A 69237 Virusshare.00090/Trojan.JS.Iframe.adm-01ae9f9744a4dd086b670e433d3e8c5ec913aee29bb56d37a24a76fd25c9fc97 2013-08-26 23:05:40 ....A 2156 Virusshare.00090/Trojan.JS.Iframe.adm-0a0363fbffdac5ec9de69a6daa3b3122add716c383797a30efc5e5da3655e3f2 2013-08-26 23:56:10 ....A 60137 Virusshare.00090/Trojan.JS.Iframe.adm-0d6cebb5221a8e1f208acfc0bf6a1cadb78dc8a7874010151d06ac2ee754948f 2013-08-26 23:55:38 ....A 20902 Virusshare.00090/Trojan.JS.Iframe.adm-190dd71f4b949b035616e1c1e9bbd7b6a723d14d4ac2356d1cbba13074592e1a 2013-08-26 23:42:24 ....A 77112 Virusshare.00090/Trojan.JS.Iframe.adm-1f54dbf85c5a85e9cef2ce4610208310cb4eb61fde0c3e59ed837bd06a3f3bc5 2013-08-27 00:18:14 ....A 89584 Virusshare.00090/Trojan.JS.Iframe.adm-22d5dccdc35569969557e345062c3158db7ab71840baae1e549cbd6856b20a9a 2013-08-26 23:24:56 ....A 42832 Virusshare.00090/Trojan.JS.Iframe.adm-24d9eda876edf7eeffd08a4775634f8eb77b3b4dce45c1b7193b02645927a29d 2013-08-26 23:51:18 ....A 60390 Virusshare.00090/Trojan.JS.Iframe.adm-27ae01cfd63938cbe24fca8f0b0f369e57539c5e6aed04746b4c321f61738164 2013-08-26 23:05:24 ....A 9549 Virusshare.00090/Trojan.JS.Iframe.adm-38a45d95ba73e0d736521641dc103c2bf7780a15ef31277981fed94e40f48fb7 2013-08-26 23:53:40 ....A 22155 Virusshare.00090/Trojan.JS.Iframe.adm-3c26de28a86487822d4379daa9cd05fec0b73cb2a1460af0eb7473280e21e272 2013-08-26 23:20:24 ....A 16915 Virusshare.00090/Trojan.JS.Iframe.adm-46e96c59d0b38e4910a826f522f7ecddbf87d80cf781e1f10960555238555682 2013-08-26 23:07:52 ....A 3578 Virusshare.00090/Trojan.JS.Iframe.adm-73fa3f549b3f4c0cbef524abf78b9843251cab993567b8382def4cfc54e56574 2013-08-26 23:07:58 ....A 13571 Virusshare.00090/Trojan.JS.Iframe.adm-75d98b4168d8f7463a220f1098a9a0d9907eabb1ff89ef473e5f402aeffa17b3 2013-08-26 23:00:40 ....A 2553 Virusshare.00090/Trojan.JS.Iframe.adm-760d2b004558ddf43ee21cbc24ccf3533e96f8b9c469af0a5623bcd02f06d149 2013-08-26 22:56:22 ....A 12763 Virusshare.00090/Trojan.JS.Iframe.adm-809b049c4a630db4df3f07571440b4f7199c0ccd70de49818ed0c0f1fc4135b1 2013-08-26 23:48:48 ....A 25661 Virusshare.00090/Trojan.JS.Iframe.adm-85c13db021a1586bc758da646addfe6805c6dff1dfcff330f8f2dd9441543faf 2013-08-27 00:09:20 ....A 14478 Virusshare.00090/Trojan.JS.Iframe.adm-8820140872cb266898f71d10f7b0123fa65f5d974e99e0975b68a07daedc45db 2013-08-26 23:09:54 ....A 8876 Virusshare.00090/Trojan.JS.Iframe.adm-8c123ec5075e4a20b29366c5d1e8dd655c5aae5196962432ef4c3ad03715c036 2013-08-26 23:01:14 ....A 5348 Virusshare.00090/Trojan.JS.Iframe.adm-92bc1e064be965f22cd5d10e4c296d5f0ea6420cfce3463ca67696d4f5e7a48e 2013-08-26 22:56:10 ....A 4704 Virusshare.00090/Trojan.JS.Iframe.adm-9ccfbcfd8cc0f51a84c811a396cbc3c79a0caf9ebac870116088c049c05ce879 2013-08-26 23:14:30 ....A 2553 Virusshare.00090/Trojan.JS.Iframe.adm-a4ef77c2f0dfb19a08fa88815ac8ae9db4d396e9731e6f11528aad496006ca01 2013-08-26 23:24:56 ....A 1384 Virusshare.00090/Trojan.JS.Iframe.adm-a83a9ef0281bb9c588f737f1ed9f37e527118ce16ae80ed657d6ca18285d69fd 2013-08-26 23:45:34 ....A 89159 Virusshare.00090/Trojan.JS.Iframe.adm-acaca5d74d54154699fc70b2675916ebc1713b942a6c17352e3158c9addadbc8 2013-08-26 23:35:08 ....A 17162 Virusshare.00090/Trojan.JS.Iframe.adm-c0b211ad30f84735a41c474bca24545d09a0ba7de46d340e3f8fc7c8ffc6994b 2013-08-26 23:11:04 ....A 10593 Virusshare.00090/Trojan.JS.Iframe.adm-c5928ed7c00a710888c0a97c636ac49fefb082ceb0ce015a980736607552067c 2013-08-26 23:16:00 ....A 59359 Virusshare.00090/Trojan.JS.Iframe.adm-d36bf1636f42aa22ef458c6aec185677622343a00dd7c52f3bcfb3ff7f392b36 2013-08-26 23:14:56 ....A 6994 Virusshare.00090/Trojan.JS.Iframe.adm-d4ef6c7bcf9ef236f82e852f34e739a8967786a5e2466da54b055429dfc9813e 2013-08-26 22:57:24 ....A 17177 Virusshare.00090/Trojan.JS.Iframe.adm-d89d0f5df4f5f6b21d86b391e9df146040565b736ff717febab6d215c1b4182f 2013-08-26 23:15:18 ....A 6744 Virusshare.00090/Trojan.JS.Iframe.adm-e281086d578d98997acdd16f7fb894ccbee20b38246cf324a929a0ebec7c5812 2013-08-26 23:23:18 ....A 23320 Virusshare.00090/Trojan.JS.Iframe.adm-e2dacaf822039f801e6455a964b7661bbf7239656b32c0812f7274d77b9ba9c0 2013-08-26 23:02:26 ....A 16022 Virusshare.00090/Trojan.JS.Iframe.adm-e302cb8ef1498c32a26eaa02ca6fe30275155df56bb20d8e683d0b6d70244166 2013-08-26 23:09:30 ....A 17264 Virusshare.00090/Trojan.JS.Iframe.adm-e4f3e8608f39d06577a7d5f7521446dbac55ccc474fdd9105edc69b404b43a23 2013-08-26 23:44:34 ....A 9965 Virusshare.00090/Trojan.JS.Iframe.adm-f4c99c3168cdb4a4ebb99f5504d1ab152590d3ecde242aec089ba6b1a0637539 2013-08-26 23:08:10 ....A 25601 Virusshare.00090/Trojan.JS.Iframe.ado-545098a354411ccfc78d549b5572824352cee56140a99f6d35dc8b4a2bdeaafd 2013-08-26 23:01:02 ....A 20224 Virusshare.00090/Trojan.JS.Iframe.ado-d81e7a135b823bce4a6e62e04288f7868cc6d58d01697e0d6100aedb1c45833d 2013-08-26 23:14:40 ....A 680 Virusshare.00090/Trojan.JS.Iframe.ael-c17ddb5601a7f75c61d16c4da3d336a2c3af7a2affa2c0d502dae1303f1b8ee8 2013-08-27 00:05:50 ....A 13085 Virusshare.00090/Trojan.JS.Iframe.aen-1bb24578916241e2638d0da92485b141cb0d8bb4e86a974cfa6c50ebb5b8d1fa 2013-08-26 23:30:40 ....A 5767 Virusshare.00090/Trojan.JS.Iframe.aen-38fd25909c2a0f8493363595b7a0ae79b4408c36697b1da5d1186ed76959fa59 2013-08-27 00:08:10 ....A 4734 Virusshare.00090/Trojan.JS.Iframe.aen-8ce0dce1b1da27473d6b95ff19aa11f5ff1b5ad3520ca943a25024df24de9de9 2013-08-26 23:14:00 ....A 9879 Virusshare.00090/Trojan.JS.Iframe.aen-b17545e8538cdb63870218f924b8f7b789756260fc1ac8e7d1d8426a6b322635 2013-08-26 23:19:06 ....A 16898 Virusshare.00090/Trojan.JS.Iframe.aep-0376d32dee9ae4f9e02231a7e9ac31b41d936d7d17704275d9a2977373e838e0 2013-08-26 23:30:08 ....A 8317 Virusshare.00090/Trojan.JS.Iframe.aep-06c48ad1fd15b3d7c87f4565eac75d80d89b42e7f909f66f5a3510bcbaad8d21 2013-08-26 23:48:02 ....A 56324 Virusshare.00090/Trojan.JS.Iframe.aep-08bbbe843b9140d228ff0f9590b73823f1e95fc234915b9a31509b1cd87ca112 2013-08-26 23:48:04 ....A 13465 Virusshare.00090/Trojan.JS.Iframe.aep-0a1325b9c1756102b7d2fb92dd5caf1599bc7b78ca5bebab770d420b73e7e0ea 2013-08-26 23:17:18 ....A 41509 Virusshare.00090/Trojan.JS.Iframe.aep-0b04db5e4d6bcf85a46f2b243dd7718387c6c34a63d811701dd6a29452f1719a 2013-08-26 23:17:26 ....A 73116 Virusshare.00090/Trojan.JS.Iframe.aep-0b0654063c8a99fdfc69b0b661124cc196fdb503891750d2fa3707b315f49e85 2013-08-26 23:38:58 ....A 44627 Virusshare.00090/Trojan.JS.Iframe.aep-1b7bb09be431e28472240d3570ab6a71df346c3d87dc97e4a4e30d7136231109 2013-08-26 22:58:40 ....A 83143 Virusshare.00090/Trojan.JS.Iframe.aep-243e16b35413c1561b30a2eb6871afb24e3023cb86f3805c3d363eee1b999598 2013-08-26 23:58:48 ....A 8886 Virusshare.00090/Trojan.JS.Iframe.aep-2e4a9aef28bab7e2fc1a301e6555f41c5bc4a6dd3ec94b42bdd1b24fded40487 2013-08-26 23:57:14 ....A 16015 Virusshare.00090/Trojan.JS.Iframe.aep-32d84dc75e21bb26c8dc40b7e9c30f47ca4e51a0aa78bf68ea940cfd1ce9e21e 2013-08-27 00:10:12 ....A 49018 Virusshare.00090/Trojan.JS.Iframe.aep-38dd7f5fb42f33862045ce31adbac6eb697750e2eddac511143f4f6dad15b79a 2013-08-26 23:04:42 ....A 10185 Virusshare.00090/Trojan.JS.Iframe.aep-3c38fadda3a9ba0cdde87027308162d49f3e3230d7b271a8efb33930418f3a48 2013-08-26 23:11:40 ....A 70464 Virusshare.00090/Trojan.JS.Iframe.aep-3edb63848059402658407f4457d4f66ad74b5c9bbe8217f2b73720181db1a656 2013-08-27 00:11:40 ....A 16023 Virusshare.00090/Trojan.JS.Iframe.aep-43d84052cdd0b4b09667a97cbd184dce0a5e811aef60dfdfd84e2921dc41cdb4 2013-08-26 23:01:40 ....A 7613 Virusshare.00090/Trojan.JS.Iframe.aep-46af74c4bf783d2692ebda76e4eae0c338ad224cdbeb79d3c82efb69ff3d7647 2013-08-26 23:32:42 ....A 15335 Virusshare.00090/Trojan.JS.Iframe.aep-4dfb7f4420d04f5586883bf52ec1ff84dd1abdbe9edb46aa9d63eef9c23e61cc 2013-08-26 23:42:06 ....A 39505 Virusshare.00090/Trojan.JS.Iframe.aep-50ccae58dced2db33b7bc3e3a74509fe8c7aa56f1caf815e6286bec4ee3dbeb1 2013-08-26 23:13:12 ....A 24742 Virusshare.00090/Trojan.JS.Iframe.aep-50cf057f0f17ca0191a3a7e8fefdfc2a1654a3327a9780a9ddfa7dfc569fb337 2013-08-26 23:17:08 ....A 40225 Virusshare.00090/Trojan.JS.Iframe.aep-55021f3d324ab28203397f06414521291ce289bce31fac02215abf87369ba4fc 2013-08-26 23:58:40 ....A 16957 Virusshare.00090/Trojan.JS.Iframe.aep-5a9c0cfe90526d3b3a2c73d70ef714b2697ac29dc2828a37d9767fc41ef81d97 2013-08-27 00:05:38 ....A 225908 Virusshare.00090/Trojan.JS.Iframe.aep-6213145b28de17edceb3c9305dc47509e9d071c02923242b15aafe72be9daf7a 2013-08-26 23:42:52 ....A 14325 Virusshare.00090/Trojan.JS.Iframe.aep-67c5c3c140f653b16e56d9886c91a19f7a23bd896ab6c1d401e1a4d05d097b9b 2013-08-26 23:22:32 ....A 22177 Virusshare.00090/Trojan.JS.Iframe.aep-74b31af46ec8ae15fc42780a248911cbdd1f5e7d0a503af7de38060c3c6a0fc2 2013-08-26 23:17:42 ....A 10617 Virusshare.00090/Trojan.JS.Iframe.aep-8b738513a3b2e10e5a92bfeb404f351f334c56260513f20440be85946d16f345 2013-08-26 23:27:10 ....A 43565 Virusshare.00090/Trojan.JS.Iframe.aep-94475b766b8ef9394c70d23d27b79ca895445bd382093d526a3d894db1b7d205 2013-08-26 23:08:24 ....A 63644 Virusshare.00090/Trojan.JS.Iframe.aep-95b4a076b2bcca21b321bb0f01f9cf0e1c9c6a6b8d0df11415bcf8c34266d3a8 2013-08-26 23:11:20 ....A 14452 Virusshare.00090/Trojan.JS.Iframe.aep-98e874ec9d234cb2eeb4b8fe9650a4168b2616345ac9773f9f72d40d98438c73 2013-08-26 23:04:52 ....A 16911 Virusshare.00090/Trojan.JS.Iframe.aep-9b3a7a0477954ec7b7add35a94fda51f027039b4e5afe3937c12229be4fe3973 2013-08-26 23:57:02 ....A 16880 Virusshare.00090/Trojan.JS.Iframe.aep-a3a47c78493e9002e38dc7697b9d13f98439c7705ad8e43c903abce2dfc339cc 2013-08-26 23:01:22 ....A 59848 Virusshare.00090/Trojan.JS.Iframe.aep-aff5fcbb4845ee880087b4d210feed8e52583dc423d35fde8fbd825705cd7963 2013-08-26 23:22:32 ....A 44583 Virusshare.00090/Trojan.JS.Iframe.aep-b8179bda8db4f9c715f1cb691b69405f3addb93b7e5e084fe6d506969fe80e0b 2013-08-26 23:43:28 ....A 270184 Virusshare.00090/Trojan.JS.Iframe.aep-b81a775a25882a1180865686c74a3a1c9f7de516c8ea76e8f880ce883c687edd 2013-08-26 23:43:30 ....A 10658 Virusshare.00090/Trojan.JS.Iframe.aep-bebc101067b20b9436fe9bae0c0e7c2b52b3f56a212759afee9ce5fb2a4a16d1 2013-08-26 23:55:34 ....A 22909 Virusshare.00090/Trojan.JS.Iframe.aep-c53a27165233b332e3f7d30a1c158f9b4d1548f4422fd776751ecfc08dc32303 2013-08-26 23:21:48 ....A 7695 Virusshare.00090/Trojan.JS.Iframe.aep-d333398b42484cb3d2d567f3b06f791dcb85119391c014f2769b1a35f54a08b4 2013-08-26 23:10:52 ....A 63565 Virusshare.00090/Trojan.JS.Iframe.aep-d468de977bd91361ee2ed6cd51a8d2d94926fe886e1eaadf040f89de193e8038 2013-08-27 00:06:50 ....A 16013 Virusshare.00090/Trojan.JS.Iframe.aep-d6f9f99f6d8f39e945069b6c03089aa748f625338532eaf6cd985b2fbdeb1163 2013-08-26 22:58:02 ....A 14917 Virusshare.00090/Trojan.JS.Iframe.aep-da25d10c1b38b38337f54d4402c9a969f8ac3c30b76bf95a8f5cdd55b6c148b1 2013-08-26 23:47:16 ....A 219231 Virusshare.00090/Trojan.JS.Iframe.aep-ed1d981ec21fbe7af578fa92b19610962a92d2752085d06df413344251aad2f9 2013-08-26 23:18:00 ....A 16896 Virusshare.00090/Trojan.JS.Iframe.aep-f5fc41d06f2d1a30a6976560b515cbde954e666a033570e453f59371f41d1c55 2013-08-26 23:00:52 ....A 16893 Virusshare.00090/Trojan.JS.Iframe.aep-f8b8b70a7842e5bfff4dafbcc02a6eac2e4a3c89a950607b93196d2cafcd4dd5 2013-08-26 23:23:56 ....A 16021 Virusshare.00090/Trojan.JS.Iframe.aep-fd4251e590fa90c220593324ae1320239a75ddaa7aaaeac41a46a9683cec3552 2013-08-26 23:26:30 ....A 69198 Virusshare.00090/Trojan.JS.Iframe.aeq-000cc2c117c20d764fc577e6f4a8ef11a862fb0a2d83b95b94bb6ac5a76d3c64 2013-08-27 00:20:32 ....A 6286 Virusshare.00090/Trojan.JS.Iframe.aeq-077f310b893ae8e991646ad7d70a68c93b0eaec29ddaaf457b90bc951804b144 2013-08-26 23:07:16 ....A 7578 Virusshare.00090/Trojan.JS.Iframe.aeq-07b703a971af780c998f3dbec0abcd482a1c148a98ae1e7357d7860961f4c525 2013-08-26 23:15:30 ....A 7650 Virusshare.00090/Trojan.JS.Iframe.aeq-090d77e52b4a210589561ad2c83190704cae978d58c26ad11eb3aad9aa565f5e 2013-08-26 23:17:28 ....A 24787 Virusshare.00090/Trojan.JS.Iframe.aeq-0995f7a4d7cab8709719befed3c524fc819506baf5a3c7fd4b158303c7093e32 2013-08-26 23:15:18 ....A 1042 Virusshare.00090/Trojan.JS.Iframe.aeq-09cf015da1b8d1918d4917cd07b3f47ff94c41902646f55415130cbf2b8bdf4f 2013-08-26 23:48:22 ....A 6504 Virusshare.00090/Trojan.JS.Iframe.aeq-0a5467369e2d03afc950991a5d42df833f213fb66759e887a08d94d0cdcf536b 2013-08-26 22:57:36 ....A 5963 Virusshare.00090/Trojan.JS.Iframe.aeq-0c1070da6679b10eea7d71bc0e78ade952b850ac0f4848c8f86049d9ff1373d8 2013-08-26 23:22:20 ....A 18616 Virusshare.00090/Trojan.JS.Iframe.aeq-0c727b0c81e7c4e5ec02010944a765bcfeb046a6537d2ce57c31f3fabefcb33b 2013-08-26 23:47:24 ....A 2772 Virusshare.00090/Trojan.JS.Iframe.aeq-0c8e2596c50343b160146a53f106199b61f9525bda7838e54343058265df5e65 2013-08-26 23:40:12 ....A 11314 Virusshare.00090/Trojan.JS.Iframe.aeq-0d8467e1bede760374986276e7b62c59f0503c49ff8168fa20bfe5bb4de3f011 2013-08-26 22:58:54 ....A 5842 Virusshare.00090/Trojan.JS.Iframe.aeq-0f59a7629f0ced6aac9b613a7f17f901434ffbad3d56e0fd7dff69c30c1fa681 2013-08-26 23:05:06 ....A 79620 Virusshare.00090/Trojan.JS.Iframe.aeq-0fc93342582697e49edb3ea1d77fe479031c9b9d6b8f9f232547d607acdd707a 2013-08-26 22:55:42 ....A 941 Virusshare.00090/Trojan.JS.Iframe.aeq-1224c99ac23465c684cdb763df678dd2e4ee8e4cae6f09d5126d966c35cc14f9 2013-08-26 23:02:12 ....A 2070 Virusshare.00090/Trojan.JS.Iframe.aeq-124e409e75a016041aa69420ecaaddf927e8540db43a00761b4c2546bb0e246f 2013-08-26 23:23:52 ....A 2326 Virusshare.00090/Trojan.JS.Iframe.aeq-134035b54d1fee41367d6dd6bb5bda77988b0333aff05d8318fcddd18c26b5fa 2013-08-26 23:43:36 ....A 7974 Virusshare.00090/Trojan.JS.Iframe.aeq-136382fd8c16961af415a26a53412cd9c6301b01336321b89ddd4fc4f5c447b3 2013-08-26 23:11:54 ....A 27940 Virusshare.00090/Trojan.JS.Iframe.aeq-13a7899825be95fd65c4ca1f9e4a7018e8488503db32fed74a56a93c4cbad6d7 2013-08-26 23:19:24 ....A 7493 Virusshare.00090/Trojan.JS.Iframe.aeq-13dfc49fc3a90d6181e21958d03323773c96a5d7233da44cd016ba5bdd876610 2013-08-27 00:09:30 ....A 12932 Virusshare.00090/Trojan.JS.Iframe.aeq-146a5f75bf842009cdb64ca0bdfe35cc17cda919347bb4ca807abf2cef0664e3 2013-08-27 00:08:52 ....A 2407 Virusshare.00090/Trojan.JS.Iframe.aeq-14c45bfca54832ec550f035f53cc615413b0b6f1e3dd2beb1b42d56e0fe502b2 2013-08-26 23:26:28 ....A 7928 Virusshare.00090/Trojan.JS.Iframe.aeq-15fd3440a40788a91fc30a9af584130f39e3191017aea1f0d7337b63b99d2f51 2013-08-26 23:00:06 ....A 639 Virusshare.00090/Trojan.JS.Iframe.aeq-15ff850b54a54ec8181659db58e686c5e602c726827f78a8311ac020aac73693 2013-08-26 23:36:18 ....A 41872 Virusshare.00090/Trojan.JS.Iframe.aeq-1635937cc6b171c42b832c391411e864cd9165c4920840ddc5d53e07d46d5b7d 2013-08-26 23:15:30 ....A 9704 Virusshare.00090/Trojan.JS.Iframe.aeq-17a83abe05edc08a987bcc23be0fee872f8a074c85559c2a421a2f966fbbb7ab 2013-08-26 23:10:58 ....A 3099 Virusshare.00090/Trojan.JS.Iframe.aeq-18b2117a21d176fdc9557270c690c2b219af176556b8220e83ca976a6a7ba8db 2013-08-26 23:05:26 ....A 65455 Virusshare.00090/Trojan.JS.Iframe.aeq-1a4a1d1da904d341b51dd2929671108d69b7eb0e94739e51e831e87b1431e72e 2013-08-26 23:22:10 ....A 15381 Virusshare.00090/Trojan.JS.Iframe.aeq-1ad19421fca2706f8cd2ab2d258acfc102512e4d17ced75a907e24d3ebf2fd88 2013-08-26 23:37:46 ....A 48681 Virusshare.00090/Trojan.JS.Iframe.aeq-1ad8828825cbb0b7e1c4cc4df6d33a9c7cafbed463340b0ffc127532c636249b 2013-08-26 23:54:42 ....A 896 Virusshare.00090/Trojan.JS.Iframe.aeq-1b4fc5e71952a786c0bca3ad387cfcea0afe13623080c02f0bdc643369662312 2013-08-26 23:27:58 ....A 20638 Virusshare.00090/Trojan.JS.Iframe.aeq-1d20f47fb17452c3bd44443dd95d1d5df87387135720f4977f57d022838f280c 2013-08-27 00:04:28 ....A 17262 Virusshare.00090/Trojan.JS.Iframe.aeq-1d2155188903cb63e67c0828ffff67f7328a691e327f891c857c8da983aedd3f 2013-08-26 23:22:14 ....A 3155 Virusshare.00090/Trojan.JS.Iframe.aeq-1d3c28efb737605ddba6b7ab4d26464c50cfedacfb4b00c5c506c863dda86a6d 2013-08-26 23:45:56 ....A 12467 Virusshare.00090/Trojan.JS.Iframe.aeq-1d961bf1fe9068cdd59b37e977c8633d3202bf39c67f27aba50312da321eddcd 2013-08-26 23:10:10 ....A 3734 Virusshare.00090/Trojan.JS.Iframe.aeq-1e2250cc005ddf4b85dfbed427cb9e3950bce69088194e917c4b09502f074b09 2013-08-26 23:06:34 ....A 16399 Virusshare.00090/Trojan.JS.Iframe.aeq-1e560f311d10176768928425618ede95c18969b79daef45425e2a1318b459b70 2013-08-26 23:21:20 ....A 6785 Virusshare.00090/Trojan.JS.Iframe.aeq-1edeecd33477d82ab0365237cceef47133a6310b1d872fb540d2253ca7f5c497 2013-08-27 00:10:08 ....A 9871 Virusshare.00090/Trojan.JS.Iframe.aeq-2106aa465d0caeefe96bae09230f8d589298622976a86ae36642d78dfb805a15 2013-08-26 23:05:28 ....A 74835 Virusshare.00090/Trojan.JS.Iframe.aeq-216ae05fdf940761bea1956e833b9a583688bf42167388ce57fa903137a89a93 2013-08-26 22:59:20 ....A 16576 Virusshare.00090/Trojan.JS.Iframe.aeq-219a6147b515cbb18f794c00ad32352b2fd856b2f26b5370e085a37b16b14664 2013-08-26 23:13:00 ....A 6299 Virusshare.00090/Trojan.JS.Iframe.aeq-22e82811a466f82c8c9823af608ca99b580eaa8decf094643b103d4c14a10164 2013-08-27 00:02:54 ....A 6138 Virusshare.00090/Trojan.JS.Iframe.aeq-22f68a35d17227a16847876e19115c4306710048d9257a69254cbd9be5435227 2013-08-26 23:02:36 ....A 2090 Virusshare.00090/Trojan.JS.Iframe.aeq-23544a8434e89043bc335b04fa493ead4eae52d8d42089d67bb45082e9df4b85 2013-08-26 23:15:22 ....A 9333 Virusshare.00090/Trojan.JS.Iframe.aeq-26aa7806314b8c1644b2833909252857d9704b40123750712812ea61a4758249 2013-08-26 23:02:54 ....A 46955 Virusshare.00090/Trojan.JS.Iframe.aeq-27241a200a322ec6e93e4431feb15e603601d32cbcd01f24f273a1159f414954 2013-08-26 23:03:52 ....A 4476 Virusshare.00090/Trojan.JS.Iframe.aeq-289b3ffc3d9238952a8d953cba1037ad2854fd920df204682df79d1d668ca65d 2013-08-26 23:15:54 ....A 22702 Virusshare.00090/Trojan.JS.Iframe.aeq-28cd810c87d106a2ebc850dc2e1389cb100ec26ae8a507165b6fdb3b4be84140 2013-08-26 23:07:10 ....A 14600 Virusshare.00090/Trojan.JS.Iframe.aeq-28dcfa5bbf9ec31ff83e51762af355ebc959497e532968553aebc11fb20e0b9e 2013-08-26 23:20:40 ....A 1033 Virusshare.00090/Trojan.JS.Iframe.aeq-2aac35338412cb1bfa00864ac12520171d0b4c505a78dee17d69dc491ebf4324 2013-08-26 22:58:48 ....A 5243 Virusshare.00090/Trojan.JS.Iframe.aeq-2ae754ded1e5120d3b58e527374ae985d32b75a4ed9079414617a88cd2f8a23a 2013-08-26 23:00:04 ....A 8439 Virusshare.00090/Trojan.JS.Iframe.aeq-2caf93cdc8d2d44f0f2741be47d97a4f0603f3de522230bfae76ac0058e5425c 2013-08-26 23:17:54 ....A 22489 Virusshare.00090/Trojan.JS.Iframe.aeq-2cc104dd10a9f6cdb3bd0fb183181f8d9aa098aec3d4126823663ae37d5be904 2013-08-26 23:01:06 ....A 6877 Virusshare.00090/Trojan.JS.Iframe.aeq-2f91ace93c347d840fe53e85747fe8e3a8166eb263f122ba0bab4e91459935a0 2013-08-27 00:15:08 ....A 814 Virusshare.00090/Trojan.JS.Iframe.aeq-31366fca650342df03cc9f34621bd559f89740b96eb6ec45ae1aed1b91f88c33 2013-08-26 23:13:52 ....A 8454 Virusshare.00090/Trojan.JS.Iframe.aeq-322141b5a3339fb3ea502393600d1fb66a845e1dcc80b30e4c6b4a1bfc8ee030 2013-08-26 23:01:12 ....A 14210 Virusshare.00090/Trojan.JS.Iframe.aeq-323812ae46bc5bdb64054a20762113b51404f8de463598cd81fa2d3199a76ef9 2013-08-26 23:26:24 ....A 8711 Virusshare.00090/Trojan.JS.Iframe.aeq-327aea2eb31455279e0c15fb787ea42a2b62d71e3a112c53ff044e3364e08c26 2013-08-26 23:13:54 ....A 990 Virusshare.00090/Trojan.JS.Iframe.aeq-327e5008e922e4cb5506e93b6867a512cc6673702dd961e3ff450feb329eb294 2013-08-26 23:48:08 ....A 8245 Virusshare.00090/Trojan.JS.Iframe.aeq-32be5a5695c93319ff796824fdc54d7acffb56531ea790d12fe5421f4af63d3f 2013-08-26 23:48:22 ....A 560 Virusshare.00090/Trojan.JS.Iframe.aeq-32dc68997af6761095601206120f07fcdde5f6a18d958ce53809fb3d23d4245b 2013-08-26 22:59:42 ....A 7991 Virusshare.00090/Trojan.JS.Iframe.aeq-34411b672ac9407bda487a0204866ab5b411aa50f5893abe69a3c66e5ce5ffde 2013-08-27 00:08:54 ....A 13390 Virusshare.00090/Trojan.JS.Iframe.aeq-34623257c64ecec26355927fae04ee84584131b38efbf18e34cf44ca671d719c 2013-08-26 23:15:54 ....A 3299 Virusshare.00090/Trojan.JS.Iframe.aeq-35491099833622818ac365d6e9bd32f65a8a86ef9010fec9f55d74791238a83e 2013-08-27 00:03:06 ....A 4331 Virusshare.00090/Trojan.JS.Iframe.aeq-354aec6e5b0621fbf11bcd149dd07e55c3587613a410b48dcc150cffe5fd1a06 2013-08-26 23:12:58 ....A 17239 Virusshare.00090/Trojan.JS.Iframe.aeq-357a9cb0707ac6d76d4d827b8d6eb59dfa4bae1b194d51a6a1d01283f0c43049 2013-08-26 22:56:22 ....A 9979 Virusshare.00090/Trojan.JS.Iframe.aeq-3753599f4d06bc83e4781b5f4298e9de8099fd9d560406e4b86089d94df59026 2013-08-26 23:13:48 ....A 23166 Virusshare.00090/Trojan.JS.Iframe.aeq-379fe86b51302226b1eb34b72237a68691e0fed38fc76762e24bb528afe9f511 2013-08-26 23:12:06 ....A 25693 Virusshare.00090/Trojan.JS.Iframe.aeq-38425577ad3e0da0f4960c4a8075a457ce4c3e2f29ed50082f46c4644feaf814 2013-08-27 00:08:52 ....A 7844 Virusshare.00090/Trojan.JS.Iframe.aeq-3853f559e7fe1cd1a27e51219adccfd33b5dd361bc1293eed06fa964710486c9 2013-08-26 23:03:50 ....A 12968 Virusshare.00090/Trojan.JS.Iframe.aeq-38787e3cd3c87dea93d84bcdc7677943158fc08c259dd135c5115dbf99ae2ae4 2013-08-26 23:45:52 ....A 56868 Virusshare.00090/Trojan.JS.Iframe.aeq-38ac3a72aa687a8dc2629073e32f82b946efa872ac93cda8151931db9776d0e2 2013-08-26 23:34:34 ....A 15648 Virusshare.00090/Trojan.JS.Iframe.aeq-38ef5e8d8dcb5e18cb1972732ba209308f0b6bf188552548c099cd247657a5c3 2013-08-27 00:10:02 ....A 4104 Virusshare.00090/Trojan.JS.Iframe.aeq-3a943db8c3a750276f0b761a15920d28b4b7cd5b6af695c41b16fc23ac7ba1e9 2013-08-26 23:56:00 ....A 1794 Virusshare.00090/Trojan.JS.Iframe.aeq-3b3fac7e7701d5abe336400f86aa7141f39471a338c997ae4cbda7f367192f53 2013-08-26 23:22:52 ....A 21659 Virusshare.00090/Trojan.JS.Iframe.aeq-3bdba226e3180b0cb5e341dcb63b86ea4dc4d9b38492a35de601b3df48f07c63 2013-08-26 23:12:42 ....A 9246 Virusshare.00090/Trojan.JS.Iframe.aeq-3c0ea3d88b1f2a5fe348ec9789a6e8aab960d2ce749b0a00b1eea083485b929a 2013-08-26 22:58:34 ....A 17675 Virusshare.00090/Trojan.JS.Iframe.aeq-3c958663f591f1ae1169e6d718f26ba8de299f4156b4e6abb0f0730a60a108da 2013-08-26 23:05:08 ....A 1184 Virusshare.00090/Trojan.JS.Iframe.aeq-3d77cd85b08410431627e932963d34f8f886e1ed667c25ee87a378d4944e1e25 2013-08-26 23:48:18 ....A 16246 Virusshare.00090/Trojan.JS.Iframe.aeq-3deca64adc3342dda5658a9d2d1d3b9b996b7e3d1d82105a489f5fa79c22a03f 2013-08-26 23:56:50 ....A 7251 Virusshare.00090/Trojan.JS.Iframe.aeq-3e8cc1d3f75b62f7777e806c5b4f2850061dd6b29d21dafec07e558f37014163 2013-08-26 23:06:48 ....A 1291 Virusshare.00090/Trojan.JS.Iframe.aeq-4280f560925b6b08d13198bc46f85685ee6ab069b7d5a7625257ab9e52863c7e 2013-08-26 23:22:06 ....A 2599 Virusshare.00090/Trojan.JS.Iframe.aeq-43aab3a4a4977071e915a5cc3d18b82bd3973870e9816d587745436862055f1f 2013-08-26 23:11:08 ....A 72617 Virusshare.00090/Trojan.JS.Iframe.aeq-449ca7d63bdea387ea9c41414496a3221e22bf6fc6f3666cde94b8b68559c3dd 2013-08-26 23:04:44 ....A 998 Virusshare.00090/Trojan.JS.Iframe.aeq-45f8f21c7360f8d718dcffa354740643db6b19792d407a8c89a8f17a19cbbd06 2013-08-26 23:03:18 ....A 12030 Virusshare.00090/Trojan.JS.Iframe.aeq-464267ea7738a20ae7017fe6c355c7aaaef8d2300204964c5c36cfb3b7f79706 2013-08-26 23:07:28 ....A 2907 Virusshare.00090/Trojan.JS.Iframe.aeq-46c02a30b321ccc731e78611a717279df713652ff921d2e8d2ece809216562a9 2013-08-26 23:29:08 ....A 2019 Virusshare.00090/Trojan.JS.Iframe.aeq-47a390388a498d07306804df57d1d4376664591f7a021f34e65b5d67a3226de5 2013-08-26 23:08:38 ....A 12299 Virusshare.00090/Trojan.JS.Iframe.aeq-47aca9285b7bc7ac8c7f15736dd3a453a00609c5c403988285bb4cd9310b6964 2013-08-26 23:06:48 ....A 1159 Virusshare.00090/Trojan.JS.Iframe.aeq-4885eb915efadd87ea4f1d117b62a2447b55a4a10d8485de748a55f3dbc6e7d7 2013-08-26 23:09:54 ....A 31113 Virusshare.00090/Trojan.JS.Iframe.aeq-48e4e11ecc76b1eddbfe122924d747a4719d6ab8173a4313dfaa9763c1fdcd0c 2013-08-26 23:47:58 ....A 8221 Virusshare.00090/Trojan.JS.Iframe.aeq-49ac214c5df72d6399ffd9b95453b8ef8f21855e6d011b1607574d08b53e09c0 2013-08-26 23:58:40 ....A 41647 Virusshare.00090/Trojan.JS.Iframe.aeq-49f146e4c776237a963a517f50d38775712bf74d199f1d71b102cd740f76a115 2013-08-26 23:30:06 ....A 9444 Virusshare.00090/Trojan.JS.Iframe.aeq-4a19a2b3f535cb701903d62063509c2a05abb7246ee9fdc2f4035e47b8d7101c 2013-08-26 23:00:02 ....A 8530 Virusshare.00090/Trojan.JS.Iframe.aeq-4b7e19b5bd09723ecb72aa95bc1aa38c3f65d021cc9961426e5c458a14106012 2013-08-26 22:59:24 ....A 6377 Virusshare.00090/Trojan.JS.Iframe.aeq-4bc592620595bedf8b5cf38eaa32f7d8f4ebf7ab96495cdc56d88149b1a670fd 2013-08-26 23:13:28 ....A 409 Virusshare.00090/Trojan.JS.Iframe.aeq-4fd26feff598316b85a7fbf7f4c6b131a79b45af5fe23818171d7a7bf9a2087b 2013-08-26 23:03:18 ....A 83588 Virusshare.00090/Trojan.JS.Iframe.aeq-50d1797ae0e870080628c66bf76b19a6cdd459eafa61a3c7e6c5142c9c5c32d3 2013-08-27 00:03:16 ....A 16019 Virusshare.00090/Trojan.JS.Iframe.aeq-51a94d2d1e0d8cd9ac1d73091bc8c3c3605708efb1bde77933ea36d5bc92559a 2013-08-27 00:11:42 ....A 1609 Virusshare.00090/Trojan.JS.Iframe.aeq-51e89476d414d9c7c8ad00036da3a86d04669e128092e5583a2102d7965f3c7d 2013-08-26 23:17:34 ....A 6750 Virusshare.00090/Trojan.JS.Iframe.aeq-5280eab3ebca0af21d9dc68d8299cb34d683dbdb5bae216fb5106f2a97e340c9 2013-08-26 23:15:20 ....A 10012 Virusshare.00090/Trojan.JS.Iframe.aeq-52af00555d46e50565aad7904edd275ec91d78a01b1587924b7d60a1185dd3d5 2013-08-26 23:18:14 ....A 51399 Virusshare.00090/Trojan.JS.Iframe.aeq-52cf37aad416b5ba4fe09e63f4e3cc7a20599c8ca8304c3dc212d5fe902d6dbd 2013-08-26 23:19:54 ....A 565 Virusshare.00090/Trojan.JS.Iframe.aeq-52d9b741d0ab0f5fe09cc0d44a11c824187a7ec6027ae41e7344df5645f84626 2013-08-26 22:59:00 ....A 2343 Virusshare.00090/Trojan.JS.Iframe.aeq-537442ceed74a899e9787968902ae2ccb2f0f643cb129a1ea87ee71b53bf8d81 2013-08-26 22:56:50 ....A 7909 Virusshare.00090/Trojan.JS.Iframe.aeq-54227c00140d4193a1eb114fa421d9739477e6b20ffd4b029cae500ae158252d 2013-08-26 23:03:14 ....A 5927 Virusshare.00090/Trojan.JS.Iframe.aeq-5553388f7e7fe5b726caa9869fd86cc1f06a8c976db313a118ca30e182a6c8bb 2013-08-26 23:01:12 ....A 21907 Virusshare.00090/Trojan.JS.Iframe.aeq-5570a611d187327848ccde4e3c732be791fa2d541cc6f17aa0ddf47ae9869084 2013-08-26 23:07:44 ....A 13598 Virusshare.00090/Trojan.JS.Iframe.aeq-558747fad8fe3863723ac34cb47d89581bb000a4aa4329902cd923eff8bcd719 2013-08-26 23:57:12 ....A 7004 Virusshare.00090/Trojan.JS.Iframe.aeq-55a439aeb2c05ac6170c13de827672c165b731f8359f3d93ad993793f6f9bd33 2013-08-26 23:16:50 ....A 5482 Virusshare.00090/Trojan.JS.Iframe.aeq-56011324848c6aaf7b54144a14b35a6f73c4dffa7417ecd9faf1df17922a8b97 2013-08-26 23:37:46 ....A 712 Virusshare.00090/Trojan.JS.Iframe.aeq-567ae5e1416f68b4922a02816605b28fed7904d0d1037bc847a50282c5d61969 2013-08-26 22:57:26 ....A 4545 Virusshare.00090/Trojan.JS.Iframe.aeq-56e07f4838ba2daa38a80f71030b4cd8c85cd20da8ec9728acf0af38f3552c4e 2013-08-27 00:12:02 ....A 450 Virusshare.00090/Trojan.JS.Iframe.aeq-58b814f9791c3497ec46da5614b56beba46efacf66df0a0639de434cd0dc24b9 2013-08-26 23:18:14 ....A 8964 Virusshare.00090/Trojan.JS.Iframe.aeq-599d5b4538f43c6f11443e15e1100673ffc68ce57dbe827df8f240f4f2dea447 2013-08-26 23:03:30 ....A 10417 Virusshare.00090/Trojan.JS.Iframe.aeq-5a70d95e6b20bdf6aa71f9bd6fd82e69dc4ec7ad72cd3a41aa3654c824de7542 2013-08-26 23:00:36 ....A 29203 Virusshare.00090/Trojan.JS.Iframe.aeq-5ad3db9c338c83418c94838e51eefa91eca8bf5825f905c5a30564a12d44116e 2013-08-26 23:32:36 ....A 14198 Virusshare.00090/Trojan.JS.Iframe.aeq-5ca07bc41695d5e8966b81c39aa93c34a744801e4a2b4e7284e5c01d53d6fdd8 2013-08-26 23:48:24 ....A 7112 Virusshare.00090/Trojan.JS.Iframe.aeq-5cc3ca3c47c78edee2a246b464205564dc64b2e36b8bb58e2ae4b68b337f2339 2013-08-26 22:56:00 ....A 2463 Virusshare.00090/Trojan.JS.Iframe.aeq-5e5f75dfb98bab59e69c6f0be5dba35ce3d34d660a71c9cc1d645c5c589aa798 2013-08-26 23:58:48 ....A 15048 Virusshare.00090/Trojan.JS.Iframe.aeq-5f34b30cc8dedf1573a88f1ce0e8c529738071f491e969dbdd2f50c00c47ebc9 2013-08-26 23:03:38 ....A 9715 Virusshare.00090/Trojan.JS.Iframe.aeq-5f6777a4be9a8bffc6049a7f8b5d68b1792b80edfd7459ccd25d34673af57589 2013-08-26 23:06:00 ....A 17020 Virusshare.00090/Trojan.JS.Iframe.aeq-5fc8edb56e1b50d64c91ee2ba8202357149d236e032228342432a9e9767c7f86 2013-08-26 23:17:34 ....A 1312 Virusshare.00090/Trojan.JS.Iframe.aeq-6024a2c0b7c6ba927957ee79d0b91a2c279b948f3728b073c3c621d7e547cc55 2013-08-26 23:27:00 ....A 5683 Virusshare.00090/Trojan.JS.Iframe.aeq-605d35c3eac09c95da86776f3c6a8b30f6a7830e2b0334aa2658cabf1f9a8074 2013-08-26 23:19:58 ....A 18713 Virusshare.00090/Trojan.JS.Iframe.aeq-6095bcab3f48568548878b764affc00eebc87003c2f8e9d6887ce2cefffbfa20 2013-08-26 23:16:06 ....A 12409 Virusshare.00090/Trojan.JS.Iframe.aeq-61e7a7c262b3bb4783d5ffc3c875740d509d6fb8560e257a0fca022c19743f5c 2013-08-26 23:15:24 ....A 10362 Virusshare.00090/Trojan.JS.Iframe.aeq-61eae124372bd3b556fdaa2fe00e92e880a5bad56dd5d11d3dae3789fc5ca4ed 2013-08-26 23:12:50 ....A 1843 Virusshare.00090/Trojan.JS.Iframe.aeq-62017f821e8900a7bb8d16c7edf0a8fb58c43e8aa0cd7574aa8312c0d6118ef8 2013-08-26 23:14:46 ....A 9902 Virusshare.00090/Trojan.JS.Iframe.aeq-628adcb81ec1ed1fc78af3f4c50b7ba48b18a1bd4624c07a873e65b522f65b18 2013-08-27 00:04:28 ....A 8311 Virusshare.00090/Trojan.JS.Iframe.aeq-63cb3dcf524a9275f42c718701c16b217087985c74475e03fa945847afca1b9c 2013-08-26 23:52:06 ....A 6073 Virusshare.00090/Trojan.JS.Iframe.aeq-63fb67d9560c9135b536954edcc79a3b6267ae044b04255fa355adcf93390a49 2013-08-26 23:45:46 ....A 7362 Virusshare.00090/Trojan.JS.Iframe.aeq-64233c23e19e02fa08dc00e2bba1b261f90002fe1ca2fa762df602a31424e858 2013-08-26 23:44:32 ....A 16730 Virusshare.00090/Trojan.JS.Iframe.aeq-642c678f113d68f6726fb2ae14792af3396a11629c2f01312bb9f42d2a42e956 2013-08-26 22:55:56 ....A 3027 Virusshare.00090/Trojan.JS.Iframe.aeq-6479f353d68ea1789cb0e7073936d7f26c0ef9870dc3e1638b5e8331878b1a9d 2013-08-26 23:07:18 ....A 22716 Virusshare.00090/Trojan.JS.Iframe.aeq-64d7d59b38508060a3ad3513b6cadc5358a8a014661629860b01f87781ab875f 2013-08-26 23:40:12 ....A 25741 Virusshare.00090/Trojan.JS.Iframe.aeq-64e878dedfb17548f51f7b8d637a8b808f0797d6143fb2587c0790c3919b2255 2013-08-26 23:50:02 ....A 8134 Virusshare.00090/Trojan.JS.Iframe.aeq-65f1a09e8572905ec63a15b82210b0db710927d297a9df4a5c587e3d2f76457e 2013-08-26 23:03:48 ....A 36766 Virusshare.00090/Trojan.JS.Iframe.aeq-662679789c4a88e5d2759859600ea4747fbb946afaa8c94f028f8615bc3819ce 2013-08-26 23:55:46 ....A 1229 Virusshare.00090/Trojan.JS.Iframe.aeq-66edf7171582b982eb8636dc186f04fcbcfbb0889b5f28dfb25659853b8bbb90 2013-08-26 23:21:34 ....A 2288 Virusshare.00090/Trojan.JS.Iframe.aeq-69b22d5da03ebccd22426ccf40206984ec1abb64a59feb207cd27caa709e26c9 2013-08-26 23:09:06 ....A 18393 Virusshare.00090/Trojan.JS.Iframe.aeq-69d2854b5190274511f72cf8a2ebfe2793c1d9c486b7f3008dee674464e9ccfc 2013-08-26 22:59:00 ....A 6329 Virusshare.00090/Trojan.JS.Iframe.aeq-6a544f04b57151b825097ca2d550c3941d7a3583f826fc93b1088a631508d5d9 2013-08-26 23:52:32 ....A 14262 Virusshare.00090/Trojan.JS.Iframe.aeq-6adc65d9f0d471fa8a7ae073958c8b90a127de9e0a105368d0424ca355afcc1a 2013-08-26 23:14:16 ....A 7019 Virusshare.00090/Trojan.JS.Iframe.aeq-6aedf7f84c9e709a9cbbe0a77dc9926fce271b56e54b4a66a6331924fa75d20b 2013-08-27 00:08:46 ....A 6732 Virusshare.00090/Trojan.JS.Iframe.aeq-6afd1b530531e0b4480bdc2f97caaf61a15190e69e196cb86ed4a6b455277cf5 2013-08-27 00:15:08 ....A 14619 Virusshare.00090/Trojan.JS.Iframe.aeq-6da46b065ae2ed144881cf7b63b19c4ffb71abb160719ba74900ba491f315427 2013-08-26 23:20:22 ....A 8462 Virusshare.00090/Trojan.JS.Iframe.aeq-6de4fc254703de9d853780466095cd42e8f0242863c9293c4bd326a38243deab 2013-08-26 23:33:50 ....A 7972 Virusshare.00090/Trojan.JS.Iframe.aeq-7053376e6ea46d6238fec4cee6709a01d0633b6f8144f1b7fb759f5aad5c5f64 2013-08-26 23:14:30 ....A 9826 Virusshare.00090/Trojan.JS.Iframe.aeq-709f71d84ec144cdaf9c8ab27d90fb6425ed402b7d51979587eaff0d8f9fa7a7 2013-08-26 23:30:48 ....A 7131 Virusshare.00090/Trojan.JS.Iframe.aeq-714943c6b6edf16a5f9a6028bc54c382be24aea56131649d8cfc75ce9a2e43e5 2013-08-26 22:56:52 ....A 458 Virusshare.00090/Trojan.JS.Iframe.aeq-71e4f55488d1dee52ed6dc74b670c2b3b496ab7a9eee511420ce74b75a347d02 2013-08-26 23:19:34 ....A 2855 Virusshare.00090/Trojan.JS.Iframe.aeq-7258278dfdde5784454ed0c52d59bc1e54fcf887e5421513e2a05ff19e4d0551 2013-08-26 23:58:10 ....A 6720 Virusshare.00090/Trojan.JS.Iframe.aeq-7326be46fd01f9f1db89334def770856ad356ef4815b9316ca64dafb225f088b 2013-08-26 23:11:58 ....A 11799 Virusshare.00090/Trojan.JS.Iframe.aeq-73b438244a09d47d4a99532a989d07fac66ce0303aff50ae51703d61adcbd9d3 2013-08-26 22:58:04 ....A 22609 Virusshare.00090/Trojan.JS.Iframe.aeq-762543a3fe038a0178693e6fab12e9301253d5913cc64397c19e32a240606d64 2013-08-26 23:09:08 ....A 6192 Virusshare.00090/Trojan.JS.Iframe.aeq-76454e8d3126407b8ed4ee9720c8e571df33b01f1723674f585b34257d6f2178 2013-08-26 23:55:40 ....A 11236 Virusshare.00090/Trojan.JS.Iframe.aeq-7660628178d02b1c7a68efab1603c128d49df6ad3b777b255aa2812c62db5555 2013-08-26 22:59:48 ....A 607 Virusshare.00090/Trojan.JS.Iframe.aeq-76d3761f32c21f821786faab8d01d1284860771d9c48fb220a37f68a1339dc34 2013-08-27 00:09:10 ....A 1065 Virusshare.00090/Trojan.JS.Iframe.aeq-76dd425b2614feda91ed0a8c898d1afa94a9e53870866251b8da6c5a56244dc9 2013-08-26 22:56:50 ....A 445 Virusshare.00090/Trojan.JS.Iframe.aeq-77a77c689f528676dd83418a288194b9c58a6f758b710090b0d2f28e8081351c 2013-08-26 23:08:10 ....A 18632 Virusshare.00090/Trojan.JS.Iframe.aeq-77c2e60dfdb2c63b37e0bca36e823656e92b3f76fe7ed27fbb403651ad41b249 2013-08-26 23:15:22 ....A 4670 Virusshare.00090/Trojan.JS.Iframe.aeq-782a531c9748b92ed355f623e682237490198d2f4555db5facd7b353dbba3c5d 2013-08-26 23:09:20 ....A 10900 Virusshare.00090/Trojan.JS.Iframe.aeq-78bb047b347934e44ba0c0067a11801566c81f1b7bcb187d0afc5347c22b660c 2013-08-26 23:08:14 ....A 6305 Virusshare.00090/Trojan.JS.Iframe.aeq-7a75214d479cd70c4cceab22764d14dce30bdc37150c7e15d9239601943a442d 2013-08-26 22:56:14 ....A 10805 Virusshare.00090/Trojan.JS.Iframe.aeq-7aff8cf2cd1c112d3d1f686171ada9c0d54ad63317ef4cb683ceef17da768c38 2013-08-26 23:34:28 ....A 17049 Virusshare.00090/Trojan.JS.Iframe.aeq-7bb2739ac882b864544d9144485b37d60dffe80e1bf3294b79ee06564368b058 2013-08-26 23:07:12 ....A 3380 Virusshare.00090/Trojan.JS.Iframe.aeq-7c16f0ff4805f335127286d7386585974ba28ad1807f530147f9311b7f3b39f2 2013-08-26 23:02:14 ....A 21568 Virusshare.00090/Trojan.JS.Iframe.aeq-7f14107d23317e0ed243eebd7a37ba74b379cdee59c2fc4e7d06818bf087bc80 2013-08-26 23:56:48 ....A 14906 Virusshare.00090/Trojan.JS.Iframe.aeq-7f620973ecc6e2e763db07ca14d0fd0081da8b93bf76cebd7ebd17ab7e15024d 2013-08-27 00:06:52 ....A 17477 Virusshare.00090/Trojan.JS.Iframe.aeq-8041becc395c75933ba49eda0b1fa859df31595054c05058a7a74d0794679743 2013-08-27 00:09:30 ....A 450 Virusshare.00090/Trojan.JS.Iframe.aeq-80bd501644a0526a322e0b16a7d29853686a883ec35292d13eced718db160d5e 2013-08-26 23:21:44 ....A 1058 Virusshare.00090/Trojan.JS.Iframe.aeq-8103ea805ef4c861236453db9f8518b1a464e947a197d1d2d4b7153ebea20f58 2013-08-26 23:13:20 ....A 4314 Virusshare.00090/Trojan.JS.Iframe.aeq-8129545ee9cc12e559c38e265ebec95e1249184e73e2561339e38008173faecc 2013-08-26 23:07:26 ....A 2561 Virusshare.00090/Trojan.JS.Iframe.aeq-831b65dcd803dfc4238941032fae687cd080792d6b26a9a9af5077a7073f1d39 2013-08-26 23:06:48 ....A 312 Virusshare.00090/Trojan.JS.Iframe.aeq-8407b5864ddee41d922ae81f6f53ae46de9050dd7970561287e0bac2d54dd7b8 2013-08-26 23:04:38 ....A 10173 Virusshare.00090/Trojan.JS.Iframe.aeq-8417d9d188b33dab58d0055e438fad3299350b17a27b6a0885fddd5d1ff2c5a1 2013-08-26 23:41:34 ....A 4917 Virusshare.00090/Trojan.JS.Iframe.aeq-841c6e0d4ab0c6022f04fe1c4f3970a52b2e486ea31b4a7b74eb49c5fd8058d1 2013-08-26 23:42:56 ....A 23981 Virusshare.00090/Trojan.JS.Iframe.aeq-844b5b09ba1ced422d0c6a7828c697b63019b405075a87239c1517d8ad6d8f49 2013-08-26 23:08:34 ....A 14367 Virusshare.00090/Trojan.JS.Iframe.aeq-8506801579cc8b7adb822a599496334c77728837b3e468720d444f8f23a713d0 2013-08-26 23:10:38 ....A 851 Virusshare.00090/Trojan.JS.Iframe.aeq-85a744a6076643f24578c88959242904744b4bc5c09c66b70fea1fedd457f6d8 2013-08-26 23:03:54 ....A 11973 Virusshare.00090/Trojan.JS.Iframe.aeq-8916fb2534345dd97b7430e80aa56ea5242d312db8e65d503ba4e3331ff128c7 2013-08-26 23:04:04 ....A 9229 Virusshare.00090/Trojan.JS.Iframe.aeq-8938a3ff8bedef55c9eb5fc36cbc23115a0fa9347e308fd9c4d74a916d87c99a 2013-08-26 23:13:00 ....A 4597 Virusshare.00090/Trojan.JS.Iframe.aeq-89a455440db96078634c796c44d5588c33e308a32da2c7df9f4ecfe14becfa41 2013-08-26 23:00:20 ....A 7506 Virusshare.00090/Trojan.JS.Iframe.aeq-8a0e744a20c8fca9c8e552495d08b7bf1043211d30d16bd1807959373f613e74 2013-08-26 23:59:10 ....A 20399 Virusshare.00090/Trojan.JS.Iframe.aeq-8a1e10e3f0c80446fbc0488092e0d79bbae5a8de71c5d12492bac1642224b117 2013-08-26 23:17:22 ....A 25189 Virusshare.00090/Trojan.JS.Iframe.aeq-8a1e3b1660b844a746bb10b30ce76c0093afea866248dbd37e0a31f7ac68f7db 2013-08-26 23:26:16 ....A 6715 Virusshare.00090/Trojan.JS.Iframe.aeq-8bdce6f2d0c8f4fdfce562c96ed9038185769ea295ddc6721156f6b8dd740736 2013-08-26 23:05:20 ....A 7112 Virusshare.00090/Trojan.JS.Iframe.aeq-8c0d050eef1406e843ba31902c9a72b0081d226f28230d0551cd9249fe54bf20 2013-08-26 22:59:44 ....A 1591 Virusshare.00090/Trojan.JS.Iframe.aeq-8ca1136fb462213dfc0f0626b115b3b31e563e3a1fe21b2d48a38b9ef5401763 2013-08-27 00:05:46 ....A 8372 Virusshare.00090/Trojan.JS.Iframe.aeq-8d3c1e4891f28bb67bf0994541f945021b85d6a5b3dda7dbbc2fbb8b6ceed6e7 2013-08-27 00:16:20 ....A 26841 Virusshare.00090/Trojan.JS.Iframe.aeq-8d43b3542ddca6ad7c7320439290f79ca98d76a3d22ddf66ec1dddc1beea86ab 2013-08-26 23:24:58 ....A 6938 Virusshare.00090/Trojan.JS.Iframe.aeq-8e8832771afa12d7e07804bc955ccc96d4d2a49f75ba7949ad79102f172f0d3c 2013-08-26 23:05:58 ....A 2045 Virusshare.00090/Trojan.JS.Iframe.aeq-8ec26e35f6f623afd4042f92653836942d187b56be4ce7c8a62a4b15e7dcba66 2013-08-26 23:29:02 ....A 15330 Virusshare.00090/Trojan.JS.Iframe.aeq-8f0718e394862260c0da788592fb0c0250fd7826f3ed3593da14c0b1140f108f 2013-08-26 23:03:54 ....A 3852 Virusshare.00090/Trojan.JS.Iframe.aeq-8f93e2b66e386ecfccb15449b72d9783adea64dbd93553b72eb8323dfb2b30f2 2013-08-26 23:04:06 ....A 5286 Virusshare.00090/Trojan.JS.Iframe.aeq-90774f5ed4c54c05030e792c34469aa2f92df88097139d61dbb60073f42ae760 2013-08-26 22:57:48 ....A 16683 Virusshare.00090/Trojan.JS.Iframe.aeq-90fa2c7b21511850b0300d1610df2e0b22ba0a0bdcd4f9e5366466ee927bf2ef 2013-08-26 23:22:12 ....A 1346 Virusshare.00090/Trojan.JS.Iframe.aeq-915dc2ef53e302dc1ee9d803312871b0380603742bcdd78ba602e9f5c47398e1 2013-08-26 23:02:18 ....A 11926 Virusshare.00090/Trojan.JS.Iframe.aeq-91644ac4f89349869bdb78e88547e144930bbc69b3c277e9a0947debd3bf5def 2013-08-27 00:12:24 ....A 4674 Virusshare.00090/Trojan.JS.Iframe.aeq-91a699f64261031df81737c33003f6600e4fbb15d32ea4b0e05cb5f3a13255c6 2013-08-26 23:01:52 ....A 1284 Virusshare.00090/Trojan.JS.Iframe.aeq-9312541ce4dbdfee2de7cc5440faa5fc37386d1c8e57b21b73b3757e04ce2ba3 2013-08-26 23:01:42 ....A 3736 Virusshare.00090/Trojan.JS.Iframe.aeq-9587097e3397d2f5c91b461a6bb486a2da1324fb9d254de2ac72bef48c8ce15a 2013-08-27 00:11:26 ....A 1689 Virusshare.00090/Trojan.JS.Iframe.aeq-9589d7fa11f887487953d56ca491229a5feef1fa6ff4c7448c97906594cb49a6 2013-08-26 23:21:40 ....A 11898 Virusshare.00090/Trojan.JS.Iframe.aeq-95ad7ee5d9c824031421402951f752d4c192f48f00f47d3129758bf8a21413db 2013-08-26 23:17:28 ....A 31669 Virusshare.00090/Trojan.JS.Iframe.aeq-96f17c3e793add077e854920bd1e2af60b6ab32fecb9d7293c70815626eaccfc 2013-08-26 23:20:08 ....A 1142 Virusshare.00090/Trojan.JS.Iframe.aeq-974f5bbce771d83dde65d421c811e44540a423a0b927fdf71d1ba846cc330b34 2013-08-26 23:13:00 ....A 1666 Virusshare.00090/Trojan.JS.Iframe.aeq-97a3b14179a34686167a98470d0f135bc3ed93cf6bb3d515d9e5e2898f51c70d 2013-08-26 23:19:46 ....A 5080 Virusshare.00090/Trojan.JS.Iframe.aeq-982539b17d8e4443284828cdb116aece265a4b84252ca71798bfa1e11ebbfdea 2013-08-26 23:08:18 ....A 15045 Virusshare.00090/Trojan.JS.Iframe.aeq-987759d2f27a15f7cd5505b7f1e85dbac1caf5e24a001881e2ce06b963a04467 2013-08-26 23:22:22 ....A 4419 Virusshare.00090/Trojan.JS.Iframe.aeq-98882e075fd587a2c1ce55d386faf268bbfa8b6e0495375812fb26e34e01a58d 2013-08-26 23:01:02 ....A 24855 Virusshare.00090/Trojan.JS.Iframe.aeq-9be83917e756f6e149c31045e053a82086e093850f9e75419a611cd4c4a3c4fd 2013-08-26 23:10:18 ....A 1658 Virusshare.00090/Trojan.JS.Iframe.aeq-9cf0efb6fe14670e131e5783557256f60bec394961ff367484bf0bbc0a241640 2013-08-26 22:58:58 ....A 14018 Virusshare.00090/Trojan.JS.Iframe.aeq-9d0082afda6866b6ccbef611bd798356bc3c905b8661cef21147c6ac0756de81 2013-08-26 23:24:56 ....A 4516 Virusshare.00090/Trojan.JS.Iframe.aeq-9e9d667115d493be0ad1945ea8d5ee2fd65eb21fcb26edeb2c8ad7b470f2a23b 2013-08-26 23:41:24 ....A 23384 Virusshare.00090/Trojan.JS.Iframe.aeq-9ff5b29c5035aa974ec2489c2a02d245890b2c31a3e9d825b53585bf26b038f1 2013-08-27 00:10:24 ....A 55768 Virusshare.00090/Trojan.JS.Iframe.aeq-9ff70538f2b6c1f5325c49e61936b7c4063457f5ca608dabb7175da0e1a9f50c 2013-08-26 23:45:40 ....A 18373 Virusshare.00090/Trojan.JS.Iframe.aeq-a0b4bb20c1530c705e53f3a4d859b848f86480f8a8dee294833d36cfc1520f4d 2013-08-26 23:43:44 ....A 2232 Virusshare.00090/Trojan.JS.Iframe.aeq-a1a1fa0b97449088fdc73dbaca4bb5d09809c93907383415b1b23c860aba3850 2013-08-26 23:48:24 ....A 3028 Virusshare.00090/Trojan.JS.Iframe.aeq-a2006220babcfea4fb1e6f4d36bad9ca6f5f12862330a5613a4058e0c0fd936a 2013-08-26 22:58:18 ....A 13492 Virusshare.00090/Trojan.JS.Iframe.aeq-a2b6e881cda03da38744cdba16ca7401ff5126ffd2480ccf96897c8d0c707243 2013-08-26 23:04:50 ....A 7437 Virusshare.00090/Trojan.JS.Iframe.aeq-a39c99c26cee71707eaac726a8c7a66e3b00b735daf786ac48bab00d56512f5e 2013-08-26 23:09:34 ....A 15818 Virusshare.00090/Trojan.JS.Iframe.aeq-a3c524ee0fdf8928dd9f68a2420d7cbf3ff03b0ab1b04bc076edc44110679fa2 2013-08-26 23:00:58 ....A 8342 Virusshare.00090/Trojan.JS.Iframe.aeq-a3fffe7b72cbe0e665df3b2b77d32abd48066e8f02fe8c18f35815c6417e3dad 2013-08-26 23:19:16 ....A 11759 Virusshare.00090/Trojan.JS.Iframe.aeq-a404abc92b57639542fbc643c74d1f7ba9c7cea036dc47455a0a7f269276f19f 2013-08-26 23:20:14 ....A 4401 Virusshare.00090/Trojan.JS.Iframe.aeq-a446c5b8de6e3096a609e23838a55f53cfdeda256e331b01ef3b546622ce5875 2013-08-26 23:07:50 ....A 6633 Virusshare.00090/Trojan.JS.Iframe.aeq-a50e074a9d0de21ba51816ca2807cd31ae8edadd7264d28aa07e20995f4557eb 2013-08-27 00:08:14 ....A 4267 Virusshare.00090/Trojan.JS.Iframe.aeq-a6472a2b2b4920df7f60437e1361eb3c88bb8870b65a4bd4b76c4dbea0a1a089 2013-08-26 23:20:22 ....A 6872 Virusshare.00090/Trojan.JS.Iframe.aeq-a66685f721e0c25f0f15f068de5a3f6d24cdcfa206065b854cae366d74e79a87 2013-08-26 22:57:06 ....A 13337 Virusshare.00090/Trojan.JS.Iframe.aeq-a746d8ae111791d7105093a295b036533bcbb52c0ddb9bc58bd7614cca563ed5 2013-08-26 23:48:24 ....A 7208 Virusshare.00090/Trojan.JS.Iframe.aeq-a7b2dafb6837ff060a842da0aa2d5654867b11480d167290fcfdf8ba0979193c 2013-08-26 23:12:04 ....A 2287 Virusshare.00090/Trojan.JS.Iframe.aeq-a8ae2e2525dc05766f026a7db0b46cc7cfad770ae469f35ab1b88956f20e2797 2013-08-26 23:05:10 ....A 51676 Virusshare.00090/Trojan.JS.Iframe.aeq-a8afde5971bef0bdc90b471830e273b963831e0ec39dba8d41216f6a6c26b8c9 2013-08-26 23:22:38 ....A 4183 Virusshare.00090/Trojan.JS.Iframe.aeq-a8ec6ef98afcf30c9916f9cc7ae21ebe6f1c15c4d52297e23d7946e82f217430 2013-08-26 23:19:58 ....A 2359 Virusshare.00090/Trojan.JS.Iframe.aeq-a8f730439e5f44656eab2ff2058b83fb0454051e6758cabda68997f2fceb4ba3 2013-08-26 23:11:40 ....A 66143 Virusshare.00090/Trojan.JS.Iframe.aeq-a978ceb1b4756f24ebbb2646b68cf4ebfca602417b172e1bcd7c6e519bad0ff2 2013-08-26 23:22:08 ....A 5549 Virusshare.00090/Trojan.JS.Iframe.aeq-aa2f88c87dd66f659a1104fb2314e917f2ca747add666fd07365f22b22cf8afe 2013-08-26 23:42:44 ....A 30283 Virusshare.00090/Trojan.JS.Iframe.aeq-aaad17a71ae3171d0e60e9f5ed46d9ca75cfa421f8f1eda0628d7e9a3cde51cb 2013-08-26 22:58:50 ....A 18665 Virusshare.00090/Trojan.JS.Iframe.aeq-aab920c3bd9405ed5cd9ed39c25f2071e7d2ba5c5f085c953959f5cb94939848 2013-08-26 23:22:04 ....A 5507 Virusshare.00090/Trojan.JS.Iframe.aeq-aaec14983145393feaf1cd97046dbe1fb59bddb1246558790d6f18468113f3f8 2013-08-26 23:14:02 ....A 24982 Virusshare.00090/Trojan.JS.Iframe.aeq-ab77b863ed7bf00d810816bcc849b21c81d2efb9fbb512f51bb5fe0d68b29452 2013-08-27 00:09:50 ....A 14979 Virusshare.00090/Trojan.JS.Iframe.aeq-ac83e45b57823997ff34a9043b6cad55d3bd43d79826ca30fa6624876e8b02df 2013-08-26 23:51:10 ....A 22500 Virusshare.00090/Trojan.JS.Iframe.aeq-aced7c0461445ac5cc6fd3fed5b155a758bf6ab4bc6427b66b8d665eb32f3837 2013-08-26 23:19:26 ....A 15616 Virusshare.00090/Trojan.JS.Iframe.aeq-ae7b4ad9223448f88bf4d9f04a49ac8673975c361230ceb738720d183eaeac6f 2013-08-26 23:48:52 ....A 11169 Virusshare.00090/Trojan.JS.Iframe.aeq-afc46d8e95e56d12b7a7cf41ee26f50b9ae0796b3db9c28c13a4478a4f027775 2013-08-27 00:02:18 ....A 57314 Virusshare.00090/Trojan.JS.Iframe.aeq-b1a16d33780256e305b0d2c19277471f222ebd4e1b58a9a9784ecb252493bd4f 2013-08-26 23:14:12 ....A 11230 Virusshare.00090/Trojan.JS.Iframe.aeq-b231e105a3b4906c2b4af13c79fb404d1138c430b571ba4d42bb9c5cd10b1149 2013-08-26 23:10:36 ....A 5894 Virusshare.00090/Trojan.JS.Iframe.aeq-b3c8a9ada324b45676a06245a0a8100fc95a76f38a24f96c10e774f406133cf2 2013-08-26 23:16:46 ....A 1079 Virusshare.00090/Trojan.JS.Iframe.aeq-b64e25ebfcdccefeaf4e64f2430c763383f7cf9fceab3c89eadb2c25cdb1a697 2013-08-26 23:22:14 ....A 6965 Virusshare.00090/Trojan.JS.Iframe.aeq-b7c4f119e9e6afb145b974bf39bcdcd4deb70756c13df169653a70de61808e7f 2013-08-26 23:36:18 ....A 7247 Virusshare.00090/Trojan.JS.Iframe.aeq-b877a3c8baf7bcc400d26a5943e2c4aa35284caa63a1ce0025d20a472545439a 2013-08-26 23:07:10 ....A 2664 Virusshare.00090/Trojan.JS.Iframe.aeq-b958a810936ae01edaad4f0f4ce9ae553ae65a90f7c6f6937fbcead7485b7eb8 2013-08-26 23:44:56 ....A 39947 Virusshare.00090/Trojan.JS.Iframe.aeq-ba812b2f06f622274a5670817ef1622b92dfeb0c2c34c1620791883507de7ebb 2013-08-27 00:08:38 ....A 482 Virusshare.00090/Trojan.JS.Iframe.aeq-babbbc13b78a336d880a917f5d3005d8d858d6f73efeb664b7c2163db913af6d 2013-08-26 23:04:16 ....A 19328 Virusshare.00090/Trojan.JS.Iframe.aeq-bafc1b6f937a2edb1f4d1ffd0b1e6caa49e16e7152a6874eb3d2f102f1b22482 2013-08-26 23:06:36 ....A 2600 Virusshare.00090/Trojan.JS.Iframe.aeq-bde4920cd5d9288e3c531cd35c565ccf19a6c8514531dc3a98469f64585945de 2013-08-26 23:37:06 ....A 31426 Virusshare.00090/Trojan.JS.Iframe.aeq-befc7297508daeb9a8234d416d2c83291c7bde086cdd9e185a4dfa0feb05ce35 2013-08-26 23:39:52 ....A 495 Virusshare.00090/Trojan.JS.Iframe.aeq-c1faa22ce0cfa00b18348c0d0f0077669732c2c6faa0d613913b23b12ddbe729 2013-08-27 00:09:30 ....A 4620 Virusshare.00090/Trojan.JS.Iframe.aeq-c2107f09923b5c73386e33780d1c428f73d1dfe6770d01f6b6807444ab73a936 2013-08-26 23:47:54 ....A 9509 Virusshare.00090/Trojan.JS.Iframe.aeq-c219a7eb3f90db9dda2bfa2bbba7f019a6290f14eeca9c7ccda12429fccb78a4 2013-08-26 23:12:38 ....A 23994 Virusshare.00090/Trojan.JS.Iframe.aeq-c312ed94eb2d48811f8e0c2c0e3023303a8e019cacf75f99ffd957a27849dd77 2013-08-26 23:44:00 ....A 8154 Virusshare.00090/Trojan.JS.Iframe.aeq-c504552ff1e8b9e28704d53871813f7f81ef9752dc080669e0edc8684a127c58 2013-08-26 23:24:08 ....A 9690 Virusshare.00090/Trojan.JS.Iframe.aeq-c524e5d2c7f33eef9bd3cd251f2bc994e457a570ce5d2e259fdcc9356c6d6cfd 2013-08-26 23:41:34 ....A 9427 Virusshare.00090/Trojan.JS.Iframe.aeq-c5e6c361bab390eeec72ad27347901496aead9a2ae4c045986f6e5157cb8cde4 2013-08-26 23:10:06 ....A 2337 Virusshare.00090/Trojan.JS.Iframe.aeq-c667ff9c99f459ebcae9a112d1f5215c79692c173e6846fd27537756d715754c 2013-08-26 23:29:30 ....A 14398 Virusshare.00090/Trojan.JS.Iframe.aeq-c6928833b6d8057e294fa6554dadb3c24ed0da186f4142f38e8cbcf69130c1a3 2013-08-26 23:10:06 ....A 3117 Virusshare.00090/Trojan.JS.Iframe.aeq-c699a7cbc5995049cd1ca096bdc2b495ac2711b0e0ce5fa7e7d716a1b55f838f 2013-08-26 23:21:46 ....A 120510 Virusshare.00090/Trojan.JS.Iframe.aeq-c72db03ecca98a1ae5e1b22e211070a4fddeed7597ad66eb540ae1dd288ff751 2013-08-26 23:13:04 ....A 7336 Virusshare.00090/Trojan.JS.Iframe.aeq-c73eb132818cdd3c085284703ac16322741ac4b32a4a9a8b6b6d662fb8b2ba71 2013-08-26 23:02:26 ....A 8481 Virusshare.00090/Trojan.JS.Iframe.aeq-c779bf463bbf663f110d69c8fb35d2939cde593d136c7cd4a5a95f10d9c95b24 2013-08-26 22:57:22 ....A 819 Virusshare.00090/Trojan.JS.Iframe.aeq-c7dd04e66da306f1b892c10fa1c836a4c9423abd79b6eb76e6f6d97bfe694e01 2013-08-26 23:32:52 ....A 20409 Virusshare.00090/Trojan.JS.Iframe.aeq-c9d5aa1e69ccdd6f2c71fb2183b5cefa7dc9893de9bf6b198e11c419d631e0a2 2013-08-26 23:37:46 ....A 9755 Virusshare.00090/Trojan.JS.Iframe.aeq-cb6bbc7467785b6029033cf03d779801b935ea195b5207eb4c8b470b21ccde50 2013-08-26 23:07:04 ....A 22242 Virusshare.00090/Trojan.JS.Iframe.aeq-cd74539216967a1e8d3d953730264dc868fb2d1b8c3e0eee4fe72fd3f62fc68e 2013-08-26 23:27:56 ....A 4981 Virusshare.00090/Trojan.JS.Iframe.aeq-ce0bedacd0badbd94402affd5da7cf4cae71bcdca8caa093beee4cb6967345d7 2013-08-26 22:55:52 ....A 33029 Virusshare.00090/Trojan.JS.Iframe.aeq-cea2b04df1dda7c5452156422cdb6a9414c33d35d9adffcf617109bd32913b88 2013-08-27 00:03:30 ....A 2386 Virusshare.00090/Trojan.JS.Iframe.aeq-cf258b778ad95a8192b5ef71af56541617abf4f0f1b284daf3ddcbf73387232b 2013-08-26 23:58:16 ....A 1717 Virusshare.00090/Trojan.JS.Iframe.aeq-d187f247b2f038940e4bcee0830f26b3ac8879127bae9817def6cbe1a585bd12 2013-08-26 23:53:12 ....A 6408 Virusshare.00090/Trojan.JS.Iframe.aeq-d4d93e6be9053b6c52f11dc2249901f44f4c5511524ac1c6fca64159ac2dd229 2013-08-26 23:12:08 ....A 576 Virusshare.00090/Trojan.JS.Iframe.aeq-d593dd2b165743de0519c15fcbd0e2cb172c903496d16b170f14c86ad0b601fe 2013-08-27 00:07:32 ....A 19347 Virusshare.00090/Trojan.JS.Iframe.aeq-d5e3c34fdef604bafc761aa5be4335b9fd57c6d33312bab74f54649a80641e06 2013-08-26 23:22:08 ....A 3034 Virusshare.00090/Trojan.JS.Iframe.aeq-d6ef5c9167255a32c4a66f4a305b5cdb34ea75e4d9a337f54288211690bc2836 2013-08-26 23:23:20 ....A 287 Virusshare.00090/Trojan.JS.Iframe.aeq-d703e10af35e2108b778ad6cf22fa6156fa3ec6b681fd6b1955dd6055dabf849 2013-08-26 23:45:40 ....A 15633 Virusshare.00090/Trojan.JS.Iframe.aeq-d95016c46fa5c7c7271a132f88a95291ab66cc2882cff1b0f9289f6310164a88 2013-08-26 23:52:04 ....A 7416 Virusshare.00090/Trojan.JS.Iframe.aeq-d9f2851a72d933209c76f26388738afb237ebf0e318340e12fb54c55944db864 2013-08-26 23:30:04 ....A 474 Virusshare.00090/Trojan.JS.Iframe.aeq-db0288fd5023eb129e9a9aa7da95259f0b35779afbeb1beb2e6e01f4567d4a4d 2013-08-26 23:17:34 ....A 28508 Virusshare.00090/Trojan.JS.Iframe.aeq-db0d660b110dbd17d7851a7cb5bd26699b25ec5ad21f5d585ab284c067250f07 2013-08-26 23:16:36 ....A 3216 Virusshare.00090/Trojan.JS.Iframe.aeq-db74890bb7a6238a22e2f46bafa122e32fbb265d8a6021e3a9ebdafb2873df15 2013-08-26 23:27:00 ....A 18100 Virusshare.00090/Trojan.JS.Iframe.aeq-dcc925793eda1c8d14e929ecbf6f96b2485fc53553f556fe618a5b15698e4c3d 2013-08-26 23:03:14 ....A 823 Virusshare.00090/Trojan.JS.Iframe.aeq-dcd5314b42934bf0c181bf9ca3112f6a2824684cb28d1dbf9854f61807b8c6fd 2013-08-26 23:47:56 ....A 5479 Virusshare.00090/Trojan.JS.Iframe.aeq-de0aa18cc2ecc92bc80ea92d83b9220fcfcffeadf1388ee7991bc79f8cef51ea 2013-08-26 23:48:24 ....A 36397 Virusshare.00090/Trojan.JS.Iframe.aeq-de6af4aaedb115f4388ac646ea203ee9339316a701c2f7250c8e7bc2790df9ce 2013-08-26 23:19:52 ....A 11914 Virusshare.00090/Trojan.JS.Iframe.aeq-decb25d458d650af53db2861fa54c14c0d047df56b16e0bb7565f4ea71b4878e 2013-08-26 23:15:22 ....A 1857 Virusshare.00090/Trojan.JS.Iframe.aeq-df097af73c02089ccaee56e63f1d705cd5d5f741789c4038bfd429d35242b7fc 2013-08-27 00:09:44 ....A 8883 Virusshare.00090/Trojan.JS.Iframe.aeq-df4afe1e73ec0b82424f2b877497f49212edb4a39196cacb7824545af99aecf7 2013-08-27 00:09:14 ....A 290 Virusshare.00090/Trojan.JS.Iframe.aeq-df9567cb77c59181e0feb13c64fe74b32a8ac8ad87f765cfcc2d361d7628f2bd 2013-08-26 23:10:14 ....A 8884 Virusshare.00090/Trojan.JS.Iframe.aeq-dfa61b1b33c60debc7317df725600f52fd0123b60977f858528144b6e6b11a84 2013-08-26 23:01:16 ....A 959 Virusshare.00090/Trojan.JS.Iframe.aeq-e03a79db96077ad078dc1042b930eafdbfadff6b8758202729a5dc7d9a659d57 2013-08-26 23:19:28 ....A 1020 Virusshare.00090/Trojan.JS.Iframe.aeq-e06dfb99d99552febad5a72e068fc3ab4c4326f72383f05cd567cdc71c9f5a74 2013-08-26 23:52:36 ....A 6331 Virusshare.00090/Trojan.JS.Iframe.aeq-e0ca7a37bd871e93adfea60821ed91c5c40f16c64f9b0eec1e7a2ab81d4d2e7f 2013-08-27 00:18:20 ....A 6524 Virusshare.00090/Trojan.JS.Iframe.aeq-e21448f0e813230c1eca4791abbe9706e67b45832888e525326fa0903c33551e 2013-08-26 23:14:52 ....A 2231 Virusshare.00090/Trojan.JS.Iframe.aeq-e26a45b234b2c1d9a20b11b83b564d1b464940ffc95c41efaf770e927061157b 2013-08-26 23:12:48 ....A 6205 Virusshare.00090/Trojan.JS.Iframe.aeq-e3909b03a3b92b1c02fab79995c37958ab3ada29bcbd085f29137a12e62d795c 2013-08-26 23:10:02 ....A 1090 Virusshare.00090/Trojan.JS.Iframe.aeq-e455f08c13d6ef023f48bb8842fba0b4597b6657db18d2e3ec32eb009a697c87 2013-08-26 23:19:42 ....A 11599 Virusshare.00090/Trojan.JS.Iframe.aeq-e46ab48a1ab867ae9f233239837a85917b19d76eefcd62b0c5fcfb7b8fdf1f23 2013-08-26 23:19:22 ....A 10710 Virusshare.00090/Trojan.JS.Iframe.aeq-e665900debfba03e08d3125fb6a1f4b66757827a4a84d4048d8faaac35b8b3d4 2013-08-26 23:10:42 ....A 10382 Virusshare.00090/Trojan.JS.Iframe.aeq-e69020c531f1c89f38fd65851420214137466890ef90439c6a850fbdc32123c0 2013-08-26 23:00:24 ....A 7662 Virusshare.00090/Trojan.JS.Iframe.aeq-e6ed333442195851cafc84ae668d5f2bfceb1b9d269482ad0a0b5dff3af9adb4 2013-08-26 23:42:24 ....A 6375 Virusshare.00090/Trojan.JS.Iframe.aeq-e7cca535dda9007d6fadb551a7d50f8d38ddf6584b968e0837c81e22d7fdcd7f 2013-08-26 23:22:12 ....A 3456 Virusshare.00090/Trojan.JS.Iframe.aeq-e7e6840c1eaabd44e9fd5a2f018274db4504558190912b29847e228150a78f6f 2013-08-26 22:55:56 ....A 4336 Virusshare.00090/Trojan.JS.Iframe.aeq-e7f78840abb0790ec445e40a36d27ac8f13fddec4ff15353e948f82db6b1b5ac 2013-08-26 22:56:12 ....A 23825 Virusshare.00090/Trojan.JS.Iframe.aeq-e7fb0c857773c1b649839cfeb1a4d0c1fe0b39902abba0a922c00a48238e2ea1 2013-08-26 23:01:20 ....A 799 Virusshare.00090/Trojan.JS.Iframe.aeq-e85785719f18a8b9163b30efbbf3771e909ee54f986a1523ddd597593bdc6afc 2013-08-26 23:31:40 ....A 12230 Virusshare.00090/Trojan.JS.Iframe.aeq-e88ae7b686ebf85dce5474d88f649fc2c725799abdbea8ced4432af47ee8adfb 2013-08-26 23:50:06 ....A 8225 Virusshare.00090/Trojan.JS.Iframe.aeq-ea2adcbfe0d18944297e560a2256cc57528ec42177a8659a4827e21dad48921f 2013-08-26 22:59:54 ....A 19347 Virusshare.00090/Trojan.JS.Iframe.aeq-ebef19bbb5aae3cf8c8407e6d68f99b1c3ca7e388f1da2f38bc8554a10ff0aa7 2013-08-26 22:56:06 ....A 7098 Virusshare.00090/Trojan.JS.Iframe.aeq-ed2777cdc1893075ac2edce58c701dc359da6d7dff615beae1d8895915a2932f 2013-08-27 00:02:20 ....A 1500 Virusshare.00090/Trojan.JS.Iframe.aeq-ed49ce9e69ad66a2558a7fdefc98f5f370c9a4b0d1bd4e2b07734b209407f5be 2013-08-26 23:20:48 ....A 2901 Virusshare.00090/Trojan.JS.Iframe.aeq-ed77baf234074909f6692ee41de325b1b383a58b7cfe18c1bbc393c97c5874e8 2013-08-26 23:00:46 ....A 32205 Virusshare.00090/Trojan.JS.Iframe.aeq-eed0231f9521bca53698dfee6086c4ded255bf3e14db1a008c81a23360897007 2013-08-26 23:06:32 ....A 16550 Virusshare.00090/Trojan.JS.Iframe.aeq-ef648b00f98dfc3285321267dfc272fcdc4d79a60f1dfc89176b9cd629ae0bd6 2013-08-26 23:35:12 ....A 9094 Virusshare.00090/Trojan.JS.Iframe.aeq-efc9405ed10b5be3506cb74883a1af5b269a49d57123e4698e35f388c22402eb 2013-08-27 00:03:02 ....A 9861 Virusshare.00090/Trojan.JS.Iframe.aeq-eff818012b4527569c8c5f95edbae453070a1099d79326686e31d6bab243bfc1 2013-08-26 23:16:14 ....A 3657 Virusshare.00090/Trojan.JS.Iframe.aeq-f0db41d2ecf2a3bb7d042f7a430d0a0dda22a718fb13fc59905c3f1242f17247 2013-08-26 23:34:22 ....A 603 Virusshare.00090/Trojan.JS.Iframe.aeq-f24ac7f8cc3d8b030c0cc9b6f76a228a7f5387396c7f25bdd876081d7d0ec4a2 2013-08-26 23:48:58 ....A 8496 Virusshare.00090/Trojan.JS.Iframe.aeq-f2ecb52cea99a63c9b74408f2358c9cf911a5709b8713cf4f15660871c0c9272 2013-08-26 23:07:20 ....A 10725 Virusshare.00090/Trojan.JS.Iframe.aeq-f36b8d38378f96764c722f2192a007525b21c6eca3fc4892c704bee7aed6cc7f 2013-08-27 00:14:08 ....A 2818 Virusshare.00090/Trojan.JS.Iframe.aeq-f3a09e33a02caf98a1b6e3f175fbaa774fd6f0947e125c6cfd8d95c3cfb39322 2013-08-27 00:00:40 ....A 7803 Virusshare.00090/Trojan.JS.Iframe.aeq-f3d0c82d2f167cacac202b2062af7ecfbbdc1c7df6f6b1fc8c8353d8a9f645e9 2013-08-26 23:47:56 ....A 32255 Virusshare.00090/Trojan.JS.Iframe.aeq-f5985bae738bbb15ba39bd50b8ee8eff8fbdb480957e6961ea6efb95b95b30de 2013-08-26 23:22:38 ....A 14027 Virusshare.00090/Trojan.JS.Iframe.aeq-f5ec5a9c9111813e0d96f6c8ed84c6ac1dbb30be2883d08a067c30dd36b907ad 2013-08-26 23:08:48 ....A 1475 Virusshare.00090/Trojan.JS.Iframe.aeq-f5f68b18d2d74508431c14d29e7332555f91be9ba3ad596bc9b1ae20b9a406c6 2013-08-26 23:13:54 ....A 36693 Virusshare.00090/Trojan.JS.Iframe.aeq-f6d83a4fdd87449dd831fc7542b601dc0a1f1574bdb1c17535ace954b0c6c73c 2013-08-26 22:58:46 ....A 8002 Virusshare.00090/Trojan.JS.Iframe.aeq-f77126467ccf0b38e264d0d17ecbac785b4483cc8afb5564df6c7098ebefb8b6 2013-08-26 23:11:30 ....A 45567 Virusshare.00090/Trojan.JS.Iframe.aeq-f83b9f56aa67f554e07d84b2e528f9fbdb3c79f71eec6c70cf86f8e5e41ce32d 2013-08-26 23:13:42 ....A 12066 Virusshare.00090/Trojan.JS.Iframe.aeq-f83de1a89d97e1450ec5fc9dfbb4aafb45a6c35432a6445655da930c1e8578c3 2013-08-26 23:15:38 ....A 2967 Virusshare.00090/Trojan.JS.Iframe.aeq-f8454b529ac98eb3206752e4df07add2f4594025a87dd454ca3575e2b8fdc229 2013-08-26 23:48:18 ....A 3019 Virusshare.00090/Trojan.JS.Iframe.aeq-fa0224da1dba9141ed4e18f46b6471c063c0ea672a59b1efbc5d582650a6ed85 2013-08-26 23:14:32 ....A 2073 Virusshare.00090/Trojan.JS.Iframe.aeq-fadea5202cb143c032f1153b8bc2e3b8a585234664d2ff21b9be919b2404022b 2013-08-26 23:02:50 ....A 2063 Virusshare.00090/Trojan.JS.Iframe.aeq-fbad4886bf02e895d4e73e42b83a105f14db6341693fe96a8438f98d2ed99216 2013-08-26 23:20:50 ....A 14293 Virusshare.00090/Trojan.JS.Iframe.aeq-fccaa76266caa177b85d64730fe7ab6d3af9bda36882e504874dbf5d2affbd18 2013-08-27 00:10:04 ....A 7521 Virusshare.00090/Trojan.JS.Iframe.aeq-fd7ba1f1858a62c547241622982a5a66e4385eb5c62972a7d7aa1ae742e6d4ee 2013-08-26 23:15:10 ....A 6605 Virusshare.00090/Trojan.JS.Iframe.aeq-fd92d2663cd19d88376e2393791be02cdad57dc6aa25c8dfc1d31d2d1063c2e5 2013-08-26 23:08:04 ....A 11986 Virusshare.00090/Trojan.JS.Iframe.aeq-fdcdebd49948218d23090afeac36def9279b71a4f9bd7783f39431bb5de9d4c1 2013-08-26 22:57:14 ....A 21176 Virusshare.00090/Trojan.JS.Iframe.aeq-fdd4af4b7b28af44a47a368b8dce38e743d11892e4ad4d81cf192a0d68a0590d 2013-08-26 23:38:24 ....A 417 Virusshare.00090/Trojan.JS.Iframe.aeq-fdeceb7c0ec7ecb7f4a1bebf349cb6e09da8edc333021e4d076b4feae1e09a26 2013-08-26 23:50:38 ....A 22396 Virusshare.00090/Trojan.JS.Iframe.aeq-fec39f5ae4117cbf5b347c24752fd711d7c04071dd23a73c60fcf1d221e0fec1 2013-08-26 23:15:16 ....A 4798 Virusshare.00090/Trojan.JS.Iframe.aeq-ff03fc99cdb57a0c40e1623525bd96b62c175f481e714a59b1f129090877e802 2013-08-26 23:08:34 ....A 164067 Virusshare.00090/Trojan.JS.Iframe.aeq-ff65a672a76e63d18127202b5aeaa97b7a43b7f7e4749edfccaa4cbf32adcfa9 2013-08-26 23:08:36 ....A 32466 Virusshare.00090/Trojan.JS.Iframe.aeq-ffa55ac8c90022500d15569e8a8b82a418e25057aa091d3363dd4f2a5a881463 2013-08-26 23:09:24 ....A 15057 Virusshare.00090/Trojan.JS.Iframe.aeq-ffdeee3b18fed0a1de070fec0bfc61b43be06299b73b99f73776f06de30f09a0 2013-08-26 23:57:48 ....A 111459 Virusshare.00090/Trojan.JS.Iframe.aes-04c35de8685a1c621b3a3c49449b305354ec285ca85d0a206dce26f874e22a74 2013-08-26 23:32:20 ....A 28612 Virusshare.00090/Trojan.JS.Iframe.aes-071222bfdd54228b5df7682d568090d01bb8d6f415b4cbda0d41e30ef90e3607 2013-08-26 23:17:22 ....A 10198 Virusshare.00090/Trojan.JS.Iframe.aes-0a879622a152efa73c0badf91026da6cf0c8e3e7aedc92ff7e1df6456e157d0b 2013-08-27 00:08:08 ....A 39876 Virusshare.00090/Trojan.JS.Iframe.aes-0bea48d083b0dce3a511191477994e0284896ceea787a0a9778d9ca5a54a913e 2013-08-26 23:30:52 ....A 6775 Virusshare.00090/Trojan.JS.Iframe.aes-0c42e663f2086067b9be8d33c82e6a3db687bec8ca5a5b703a95e0377dce4855 2013-08-26 23:55:00 ....A 71651 Virusshare.00090/Trojan.JS.Iframe.aes-0f43d9fdbcfc9516e3a8ad6e904485c648ce806faedf719838227f3b3b91e63b 2013-08-26 23:14:58 ....A 5836 Virusshare.00090/Trojan.JS.Iframe.aes-15bf7e7ab322e932335c5ce6a80e6fc9a98ee99c7fb21279242a0221720880ff 2013-08-26 23:15:32 ....A 9159 Virusshare.00090/Trojan.JS.Iframe.aes-18c548dbc9d75dd62a14b226d1f64bc2b6597bf2f02e6d39af4c1bd136b3043a 2013-08-27 00:00:00 ....A 38445 Virusshare.00090/Trojan.JS.Iframe.aes-1aaa42027ebbfaf224ba05aff596052759218dd4c1898dbbf3b92bd2499b450d 2013-08-26 23:55:46 ....A 4554 Virusshare.00090/Trojan.JS.Iframe.aes-1c768b4b5dc8d228fbeb234385add926431083ebb7fa9663836f19277946f3e0 2013-08-26 23:38:38 ....A 22365 Virusshare.00090/Trojan.JS.Iframe.aes-1d672672a5e4d935b6b6b23711ebda9d2136e1d8f814de9ef39358d0d02dc5eb 2013-08-26 23:21:00 ....A 6504 Virusshare.00090/Trojan.JS.Iframe.aes-1e262a7bc5e568d326869fc71721da411e4bbc1cd4d8f7d4b3f99a97aed9dfcb 2013-08-26 23:21:08 ....A 6957 Virusshare.00090/Trojan.JS.Iframe.aes-24f930612f2aea072fdd220ea432a28a12616013c8f175a2d4baf72ba38082b4 2013-08-26 23:22:28 ....A 4520 Virusshare.00090/Trojan.JS.Iframe.aes-25e55e3a5d9a36ee49567c1c5c5d86e39f4cb2a136d7e7a6f9f250a3ee883166 2013-08-26 23:21:18 ....A 13534 Virusshare.00090/Trojan.JS.Iframe.aes-2fdb098cc6ae7bac895bcf015bef09a19c1d5e9452db4877086e03bdb265411a 2013-08-26 23:48:10 ....A 4091 Virusshare.00090/Trojan.JS.Iframe.aes-3209318eecf79cbd255d5663bbd030ab9de16bdcf142a91226927c6b8f361750 2013-08-26 23:17:22 ....A 12345 Virusshare.00090/Trojan.JS.Iframe.aes-323a9ef8cc636cf5ab364d54a02cb481534b83f0cf3d9e060604cd3c9a0ea0be 2013-08-26 23:20:02 ....A 16689 Virusshare.00090/Trojan.JS.Iframe.aes-384bbbcc659af2d70c7df16f62e7d5e6e43f05e7cff261a48cc7e73c05d4df9c 2013-08-26 23:26:12 ....A 3267 Virusshare.00090/Trojan.JS.Iframe.aes-385942d1b7f67cc252730dc7248b7dfcb216daf41f55d1f7c0929bb66717ca05 2013-08-26 23:15:56 ....A 41627 Virusshare.00090/Trojan.JS.Iframe.aes-3cacfe76787f433a750caa2e5b9f9e3b45e2f4b9d0df489bffcc7bd8e4d186b9 2013-08-26 23:12:44 ....A 2950 Virusshare.00090/Trojan.JS.Iframe.aes-41d18619dcf1c4eba38fa0a77626c2670d148f90fe23f9cc7b71d8c4402fc1bd 2013-08-26 23:10:04 ....A 25196 Virusshare.00090/Trojan.JS.Iframe.aes-45ea44131b2452cc8e567dcbb9e1e900fbf16da5483bcf8e3e42793511ec40ff 2013-08-26 22:59:54 ....A 23522 Virusshare.00090/Trojan.JS.Iframe.aes-46b4aa57c9b666839d18e5c7f0d99394dd0ae45948c4726f651faefc5df2ed3d 2013-08-26 23:03:02 ....A 7897 Virusshare.00090/Trojan.JS.Iframe.aes-46c206063b42ea0dbf2c2cabcf470e29df2595c95e8f8dd4fbae63634a7c6dd7 2013-08-26 23:04:28 ....A 13213 Virusshare.00090/Trojan.JS.Iframe.aes-5015977ab1dd112bece71f815f295eabe3a5875a00dac6bf04c8aaab503c44e0 2013-08-26 23:01:24 ....A 24687 Virusshare.00090/Trojan.JS.Iframe.aes-5127e83c226f0a6f7e04c9e280902dfb4771cad1145ed9d6dcf94c0097a53263 2013-08-26 23:31:44 ....A 11833 Virusshare.00090/Trojan.JS.Iframe.aes-57b5191a5597bed7227a3e9da3a80141a07380df214321633ce26a3339c9b139 2013-08-26 23:04:58 ....A 3686 Virusshare.00090/Trojan.JS.Iframe.aes-5ad19832efcc9f954d2a49cc6b5b974b0dc0276958219ccc92a871b29ab029d7 2013-08-26 23:02:44 ....A 42372 Virusshare.00090/Trojan.JS.Iframe.aes-5bcaef201966cffad5ae70ca0136925ca54a53d38635ea7134de2c0b6a215815 2013-08-26 23:08:18 ....A 15961 Virusshare.00090/Trojan.JS.Iframe.aes-629db95ea04de2a97843e3d90a95a75b0f0383f733b2968e92e673043183f6b0 2013-08-27 00:09:08 ....A 5361 Virusshare.00090/Trojan.JS.Iframe.aes-6cc007e89e32424d1f0a42ca468afe12a313966679022f6b57bb5878df939ffa 2013-08-26 22:57:58 ....A 6109 Virusshare.00090/Trojan.JS.Iframe.aes-6f120c4b9244684a0026a5841f28c4ea3ae796f8af71f181613f229617889af8 2013-08-26 23:54:02 ....A 9382 Virusshare.00090/Trojan.JS.Iframe.aes-782ddc04606b2d6e66e04d8017bc24d9eaa59a3592f4338925b80c2cbdb7ac88 2013-08-26 23:06:00 ....A 26396 Virusshare.00090/Trojan.JS.Iframe.aes-7dd9dbf988e1b757d4d295cf55798f782c4d57a11de22d5dd01412cc94d58152 2013-08-26 23:32:40 ....A 21004 Virusshare.00090/Trojan.JS.Iframe.aes-858d3e8a8b50f7a1ef836b885c2a5dc7a6b2f03a913659d43782acfea4697ca7 2013-08-26 23:58:30 ....A 14061 Virusshare.00090/Trojan.JS.Iframe.aes-90d456f886c666ee3364b891cae94bea36373816c7f9a5e6633fd001b687b733 2013-08-26 23:54:12 ....A 31327 Virusshare.00090/Trojan.JS.Iframe.aes-9477bfb7cfb8f22309fb8c994493d50ac69db7391c1e06b1cd0699ee60d2a85f 2013-08-26 22:56:20 ....A 18909 Virusshare.00090/Trojan.JS.Iframe.aes-94c7af83105b5f0259ddc450af0678d62c0b743b788ec2d073720212aa0729eb 2013-08-27 00:01:06 ....A 38240 Virusshare.00090/Trojan.JS.Iframe.aes-9ed17c8f9d674ef0430c917d0a3d8bd0907f72e66513945948cd206d26428985 2013-08-26 22:59:10 ....A 7224 Virusshare.00090/Trojan.JS.Iframe.aes-a122a00550e429d19053f60a7e0ea58eaddb39016d2327309b5616a1d855cbd4 2013-08-26 23:58:52 ....A 82497 Virusshare.00090/Trojan.JS.Iframe.aes-a2a91daff54b00b357b6f61291078cc9f2a0b99ded894a4ba5142dae896a9ff6 2013-08-26 23:29:16 ....A 98945 Virusshare.00090/Trojan.JS.Iframe.aes-a40e35ecdce96153522dfbbb82556fc1bb1b4a42e8c0b79f9a98f73f1ad74fb7 2013-08-26 23:05:32 ....A 29299 Virusshare.00090/Trojan.JS.Iframe.aes-a4d9713577f1db0456289605462a1fcd0151ba23e30b14dffa61c7cc99e8b080 2013-08-26 23:01:24 ....A 33079 Virusshare.00090/Trojan.JS.Iframe.aes-ab45218338df7928cca4d5441225bb23fd0a36f15b929e60ca1f61567da9b071 2013-08-26 23:19:12 ....A 39544 Virusshare.00090/Trojan.JS.Iframe.aes-b0566a8d0b929ca7661e29051de209b6857038707d3bd98a0be6e27386610df3 2013-08-26 23:41:34 ....A 17520 Virusshare.00090/Trojan.JS.Iframe.aes-b06ab0f48a69379821bfa37a55eb3bc7e210a92cf176faf2fcfb1dc6f5756652 2013-08-26 23:15:36 ....A 14934 Virusshare.00090/Trojan.JS.Iframe.aes-b3901a246e24b02eca82c0a511c0db894db59b35c592c0abad8748802034230f 2013-08-26 23:22:06 ....A 4160 Virusshare.00090/Trojan.JS.Iframe.aes-b5797c8042e82c89a21b26d1eed391236d84cd9ccb69fafaa95f0b9cfefb7c49 2013-08-26 23:56:40 ....A 14735 Virusshare.00090/Trojan.JS.Iframe.aes-b5f9beae0df880967267e18010232b5c307f52478d36ae03b610b61c7f404723 2013-08-26 23:00:16 ....A 6975 Virusshare.00090/Trojan.JS.Iframe.aes-b60d9ea1a95a4897f8111b3dbdd4c822267fd96c4c0705ed18a64abf2b8b6601 2013-08-26 23:20:26 ....A 45133 Virusshare.00090/Trojan.JS.Iframe.aes-b7f12d8f18faaf0159f98e4c7e650538a72dfa57ae131823b671ae7a6b1fe806 2013-08-26 23:02:22 ....A 8866 Virusshare.00090/Trojan.JS.Iframe.aes-b99591eca4e6595bbae48e43215f3cb6dff64ddb794adee1e1e8fdb2e8692daf 2013-08-26 22:58:02 ....A 29621 Virusshare.00090/Trojan.JS.Iframe.aes-c54c5b2498c928d0f93170aa5f487d5f2c3bad06569072765a7225e7cd5e7efc 2013-08-27 00:05:14 ....A 27362 Virusshare.00090/Trojan.JS.Iframe.aes-ca1f1a6cbc786911f66f0c0a7f439c082f1fa6e00f3b7bad12065feec25d37e5 2013-08-26 23:22:48 ....A 23632 Virusshare.00090/Trojan.JS.Iframe.aes-caa91c7b15b7ada5f71227d2b0544afbf7ac4e2d7dc32e7cc82d3ed8fc32d3d2 2013-08-26 23:01:58 ....A 27400 Virusshare.00090/Trojan.JS.Iframe.aes-cd3b4357d72158db51a9f1f13b5675a35669ec3089223339df58befda5f269a7 2013-08-26 23:33:10 ....A 12887 Virusshare.00090/Trojan.JS.Iframe.aes-cd4470579e020c8c49a437a2050b3bfb9e5003bc5cd6dbadc7f1353db0ed92d0 2013-08-27 00:08:50 ....A 14026 Virusshare.00090/Trojan.JS.Iframe.aes-d9bff438b34a2a620803a281cb9e2ecab405458c15dd04ae71b8193e7ebbe0b2 2013-08-26 23:11:46 ....A 15893 Virusshare.00090/Trojan.JS.Iframe.aes-dc969ba045e26041da0160ba1880561a815b02327a5f20407398a79781d68feb 2013-08-26 23:05:04 ....A 3076 Virusshare.00090/Trojan.JS.Iframe.aes-dfb7919da3bba7a8d598bc23864a57b7d96f2e153789ea62e1ad77d27792883d 2013-08-26 23:00:58 ....A 11384 Virusshare.00090/Trojan.JS.Iframe.aes-e1059c345dbabe4255c30c6f2844cd238e70cb40ee5190b0493a9f3b8ae738c3 2013-08-26 23:57:06 ....A 32908 Virusshare.00090/Trojan.JS.Iframe.aes-e586975a22acb921dacf00e32aeab6afb441333b39ad93412d3f2db1612da7a3 2013-08-26 23:34:58 ....A 7507 Virusshare.00090/Trojan.JS.Iframe.aes-eeaaaad89f63460763d3e96751721af4c5f2a8ca59ff05572cb0b8c7dee95020 2013-08-27 00:17:54 ....A 7373 Virusshare.00090/Trojan.JS.Iframe.aes-ef244728ee571b0e7050c42845fee421993824fe785be33187a616d83c60e570 2013-08-26 23:03:28 ....A 8100 Virusshare.00090/Trojan.JS.Iframe.aes-f12610ef7ec54448572b54ff40f46b5cef21438018ba6e944af764da31de9dd4 2013-08-26 23:00:56 ....A 3460 Virusshare.00090/Trojan.JS.Iframe.aes-f7d24db49fc1a5f85cc5a7f64c2e99ff91e87cfb4d1925f3a0b31d00e477e344 2013-08-26 23:49:10 ....A 31907 Virusshare.00090/Trojan.JS.Iframe.aes-fe53b862cd75126eb43f311cb101a412bed6f66c9fbdddb00b57236b1e9a7258 2013-08-26 23:04:08 ....A 25242 Virusshare.00090/Trojan.JS.Iframe.afb-21f0d6084dc5c7d04d5f6b63789feef05b373456ce9ba8a22d466b39a1f3686e 2013-08-26 23:14:08 ....A 12753 Virusshare.00090/Trojan.JS.Iframe.afb-38c08e8ae35189551181fbb22be51425667841a1cd75b0c01999c31cf602a91a 2013-08-26 23:07:40 ....A 4823 Virusshare.00090/Trojan.JS.Iframe.afb-419669d84681e18e0fad954f3f2a5143ab4920d6bcc56643cff237be3bde7db5 2013-08-26 23:34:34 ....A 11154 Virusshare.00090/Trojan.JS.Iframe.afb-4d96a3868634f4f0d386c669a3447a49e61f74aad69bf3fe52677c6d4e5dc4b3 2013-08-26 23:40:24 ....A 18910 Virusshare.00090/Trojan.JS.Iframe.afb-90bb2c4e8b9a49e114e1663b67bc6f66c5c92e2e9efe4bef3f0244ef50f270c8 2013-08-26 23:17:04 ....A 24427 Virusshare.00090/Trojan.JS.Iframe.afb-99ea7a1165fbdf8ee597267651993c0243c3361a15c3cc8bf684326027acc54f 2013-08-26 23:53:40 ....A 2300 Virusshare.00090/Trojan.JS.Iframe.afb-af9794b27ab9c2657a60d23c8988a9fe339525753d889827875c002ec2b389fa 2013-08-26 23:08:28 ....A 18632 Virusshare.00090/Trojan.JS.Iframe.afb-d93ab6f5c79bcdc6a5dbdec42a9b5b5a909a49181d161d1ef342b8dceebe1d7c 2013-08-27 00:10:28 ....A 129952 Virusshare.00090/Trojan.JS.Iframe.afb-f03088065325962a6e3bf87531f8061dd98a11671f4eef87364ebdece3db082b 2013-08-26 23:54:54 ....A 19057 Virusshare.00090/Trojan.JS.Iframe.afb-fcd864a018e53a751e82b61f14bb847d780548be6203790557a59bdf94c91525 2013-08-26 23:04:04 ....A 46360 Virusshare.00090/Trojan.JS.Iframe.afh-02d0d827259ee0431564a29bba98b061347350ec2d2036275a724c8817e1f240 2013-08-26 23:53:22 ....A 18931 Virusshare.00090/Trojan.JS.Iframe.afh-0505305562c3e9c198eb3dbe32f3c1a0cb334d98af9687314aa466340f2525c8 2013-08-26 23:09:28 ....A 9120 Virusshare.00090/Trojan.JS.Iframe.afh-094b755a841aadb8e10d57b037131e15dd27fd6812b4183875dfe7fb42ad442a 2013-08-26 23:16:56 ....A 10007 Virusshare.00090/Trojan.JS.Iframe.afh-0b70d9d6dc45b6d8a31079621e450379d2d0fe0897c572e85ad23d30423b8e22 2013-08-26 22:57:12 ....A 22473 Virusshare.00090/Trojan.JS.Iframe.afh-0c581084ce15ce601c630e55d363a80e1edcb8a6446aee00762903bc3f99f994 2013-08-26 23:33:08 ....A 33353 Virusshare.00090/Trojan.JS.Iframe.afh-1228a384907093069cb59e376ab14d4e7f91446bdd3689114ff080962a8c8b4e 2013-08-26 23:34:32 ....A 23115 Virusshare.00090/Trojan.JS.Iframe.afh-1281301be88e4dabf452f8b48a396f4a6c5fd7b70c5327914327809e25e7f28e 2013-08-26 22:58:16 ....A 9122 Virusshare.00090/Trojan.JS.Iframe.afh-18718301942cca8c5b4f8cf0cfa68bf0c309e659b70f052aef2d81fe523da189 2013-08-26 23:01:50 ....A 8480 Virusshare.00090/Trojan.JS.Iframe.afh-1d7652c69d6a620bae26a570fdb644d63fca911924e3566f172e90bdd9d6644e 2013-08-26 23:13:10 ....A 8119 Virusshare.00090/Trojan.JS.Iframe.afh-1f93ca8408d875fd79fe50112daee08067cb4858bead773b1206884ed790c44a 2013-08-26 23:30:36 ....A 17638 Virusshare.00090/Trojan.JS.Iframe.afh-201cca684b807b7bf0f922c6df66314ff471c968553a2fa64cf20eeef23524b3 2013-08-26 23:00:50 ....A 24793 Virusshare.00090/Trojan.JS.Iframe.afh-231857af43f1262e183d45ba35d2b1f502a75cf24cd2d7b699d977ea0d41ad3b 2013-08-26 23:18:22 ....A 47131 Virusshare.00090/Trojan.JS.Iframe.afh-243e92703121b7f0c940d6efcc9bca5bb362c61d733448c419120c4d25ce5663 2013-08-26 23:07:40 ....A 21811 Virusshare.00090/Trojan.JS.Iframe.afh-2b703d932edefdf2cb4be5158ab81b197fe71d0b67f11fa1828c158cd106d304 2013-08-27 00:08:10 ....A 22257 Virusshare.00090/Trojan.JS.Iframe.afh-2f85d1a4444c5d0fdd2463ff4b3924204ff9e7e245a98214381eca59b860f5e4 2013-08-26 23:21:54 ....A 16179 Virusshare.00090/Trojan.JS.Iframe.afh-301654d5a28ec6dcba273583d9c2cf9310faca59c701777f3dd370229443a2fe 2013-08-26 23:17:10 ....A 9142 Virusshare.00090/Trojan.JS.Iframe.afh-31b9a1ae8d66bec529d1663583d87d9a644a94d2cb2e2fa19286e58433615f43 2013-08-26 23:04:16 ....A 6842 Virusshare.00090/Trojan.JS.Iframe.afh-325fc09bbc18c9a9bf0b08120db81c7d68baa856731b90642945a30fd0171655 2013-08-26 23:52:16 ....A 11540 Virusshare.00090/Trojan.JS.Iframe.afh-3442590673a5780e15da9123cb40624d87d284267d01610faee4683e4bed1250 2013-08-27 00:08:42 ....A 9142 Virusshare.00090/Trojan.JS.Iframe.afh-361afad2d50372cfb5032b86d256d094d70fa34b39326ad6cee1c8b14a03c1c2 2013-08-26 23:29:04 ....A 9128 Virusshare.00090/Trojan.JS.Iframe.afh-395abca5b0d8bdf819a8ab94a18e3de3b6452f8b35bf1f8c955915d29869d11d 2013-08-26 23:18:56 ....A 9315 Virusshare.00090/Trojan.JS.Iframe.afh-3c091a0dde874ca0c4132a32bc7e597f640920ca83bf2fcd667d00f12bb6ca51 2013-08-26 23:03:12 ....A 33205 Virusshare.00090/Trojan.JS.Iframe.afh-42c02a22f20833021642b39d61d694983744cfadd0002fd07d875c9f76772d18 2013-08-26 23:55:34 ....A 5670 Virusshare.00090/Trojan.JS.Iframe.afh-439f305bfb404865b4b9a106d5da48c354cf574df0ab5019b0bdd3367c261153 2013-08-26 23:03:16 ....A 21512 Virusshare.00090/Trojan.JS.Iframe.afh-45a13fbdc0e00c557385940e43c002e4bc521ab226205f5c11425ada3aca11e6 2013-08-26 23:14:28 ....A 10355 Virusshare.00090/Trojan.JS.Iframe.afh-4c7b7fad4d3a98df2146cf363763b5057a20644ebafa7e8345df039ff2049a65 2013-08-26 23:16:54 ....A 33793 Virusshare.00090/Trojan.JS.Iframe.afh-5bdb64c090cba5c97ae1b054d50b6dfd53f5d943488b065574205c7f22b12745 2013-08-26 22:57:02 ....A 39360 Virusshare.00090/Trojan.JS.Iframe.afh-5bf89adfb884f410085e336d2b8007a2c743dc8c2ae125a017a29a77c0f326f2 2013-08-26 23:20:10 ....A 43962 Virusshare.00090/Trojan.JS.Iframe.afh-601f21d28a672c9989dafaf0fa37b0da7aa7c1edeff9c8ad1c2ab9b0005665f6 2013-08-27 00:20:28 ....A 166916 Virusshare.00090/Trojan.JS.Iframe.afh-616ce1d3506113385d5e3c0a1777f0ce1e5fe36d9b5af8088775f6da4007bbac 2013-08-26 23:02:42 ....A 5180 Virusshare.00090/Trojan.JS.Iframe.afh-624fa8e74b999bfa7397ed3d1e33876ed1a9a7d9fc0cfee92772e94104a38ba8 2013-08-26 23:16:04 ....A 8247 Virusshare.00090/Trojan.JS.Iframe.afh-6b6675d6e5aba91fbe4e22c9d24b6046365353634d5a59ac639f61556b5c5ab8 2013-08-26 23:02:26 ....A 22271 Virusshare.00090/Trojan.JS.Iframe.afh-6f409385392744b92d7434426557eb3384d4c0e2f8d3b8c7fe85a31adb7cf007 2013-08-26 23:07:48 ....A 9202 Virusshare.00090/Trojan.JS.Iframe.afh-7172a7196258b1824409f6601c070bb33821747b5f74b91ff91f11297b7e2c5d 2013-08-26 23:14:58 ....A 9136 Virusshare.00090/Trojan.JS.Iframe.afh-85de51af27ad7a37fce1b32282e5578a847d9cb89a621c436eed21a3a360903f 2013-08-26 23:13:16 ....A 9122 Virusshare.00090/Trojan.JS.Iframe.afh-86527fff7bd6b216af161372214c49e9edf2f64c6d27444da0d288ffcb126f4c 2013-08-27 00:08:44 ....A 33320 Virusshare.00090/Trojan.JS.Iframe.afh-87e2fb8b4d0e17ab745cd972d94a036293c0111be695e0e141e2758c7a31ac68 2013-08-26 23:03:10 ....A 4970 Virusshare.00090/Trojan.JS.Iframe.afh-8f23b3b4f9f37540f31ba11ab944eeeb024e45fc6be48f830f45256f3b84d5ba 2013-08-26 23:20:18 ....A 13289 Virusshare.00090/Trojan.JS.Iframe.afh-93daa28de99cf3820faf14e8bd9a84197222410278c9b0c2885ed432d3962e4f 2013-08-26 23:49:56 ....A 7841 Virusshare.00090/Trojan.JS.Iframe.afh-98ca681e5e0b7780605457b4d88db898ba30671e336fe89fedd9d8b63c6a14c1 2013-08-26 23:46:30 ....A 95131 Virusshare.00090/Trojan.JS.Iframe.afh-9f74b50e2e66ab64cb738a417f7c5ab0e2c30e6af87d371d1d01cfd2e7793128 2013-08-26 23:37:06 ....A 127204 Virusshare.00090/Trojan.JS.Iframe.afh-9fa474e318d1faf1a0f94db5071e22f448e95bd2f830636858a9d4aefce97bfc 2013-08-27 00:06:52 ....A 43486 Virusshare.00090/Trojan.JS.Iframe.afh-a4dbcb1039473388e456e28a08f15cddd3998e672e96a909c8888cf3ec539138 2013-08-26 23:53:52 ....A 46382 Virusshare.00090/Trojan.JS.Iframe.afh-a70f8a9c251d83e829fbd507137bca872976f48e9f4cf851a5cf51a8da8f193e 2013-08-26 23:56:08 ....A 41423 Virusshare.00090/Trojan.JS.Iframe.afh-a95aaf670896cf2fa92e0194d3d0fce07641fb1e34b39a26956ea10c585184dd 2013-08-26 23:22:24 ....A 35756 Virusshare.00090/Trojan.JS.Iframe.afh-a9d60ba1d8d1ddba83fa97ccf559aff57e647e386f5766e57f1502627d9859ad 2013-08-26 23:48:06 ....A 14282 Virusshare.00090/Trojan.JS.Iframe.afh-ae58d39fb7c7bc8527895c1fb4313106ef9c8d839c0a30864967778d5abc9f85 2013-08-26 23:01:36 ....A 29185 Virusshare.00090/Trojan.JS.Iframe.afh-b6fbc375bc83ec3f238ecef572da7370b8bad818dbcf20148bc7890388e8c844 2013-08-26 23:08:08 ....A 10325 Virusshare.00090/Trojan.JS.Iframe.afh-b7a70e54629e2d864b7d8c7ce08e2e26a9340834495eacb0ca3700f59e8bed9b 2013-08-27 00:10:22 ....A 99424 Virusshare.00090/Trojan.JS.Iframe.afh-bdb614125b5eded81a72249532d4783b76ea8aeadc6fac08ff72bb203c043eb2 2013-08-27 00:09:42 ....A 27698 Virusshare.00090/Trojan.JS.Iframe.afh-c6275936c09a789477f3b424cf50884f704afc76f0fdbc9cf8cb669b581d339c 2013-08-26 23:07:36 ....A 13300 Virusshare.00090/Trojan.JS.Iframe.afh-ce7aa15110b86dbea6c7d979e9cefa5ca4cc52f4c81362035fdf77fa66c56e3f 2013-08-26 23:16:00 ....A 13084 Virusshare.00090/Trojan.JS.Iframe.afh-d0d8dfb8f0c94df260360a412d394832e244df5635561786d16efa7b5dcc3415 2013-08-26 23:02:34 ....A 9174 Virusshare.00090/Trojan.JS.Iframe.afh-d19a620a99e9728770032d1eca35a52cbf569a2a26905b4234fc5cb366c27136 2013-08-26 23:21:22 ....A 6623 Virusshare.00090/Trojan.JS.Iframe.afh-d2a0a94efd385faee8ffe14f9540265aee209e6d3d1d9411e5086114da983193 2013-08-26 23:17:16 ....A 5553 Virusshare.00090/Trojan.JS.Iframe.afh-d365cbf1ad5cc59852b8283f4a89b2d6409e641096a86a2ceabed830249357eb 2013-08-26 23:48:00 ....A 9134 Virusshare.00090/Trojan.JS.Iframe.afh-d7b9a74184336b882f605566ba58ab6bc5f1b9e30cde845c0b5a08ab227c18a3 2013-08-27 00:07:56 ....A 46499 Virusshare.00090/Trojan.JS.Iframe.afh-dcf6ab1650bffb13d490074d5c9eeb12b5396eb44bed4043bdac12c7943c0241 2013-08-26 22:59:00 ....A 7364 Virusshare.00090/Trojan.JS.Iframe.afh-dddc736936b1b31911213d2c49c87f16ef6f7200ffbf03a8eae49d917f2bf998 2013-08-26 23:01:54 ....A 33211 Virusshare.00090/Trojan.JS.Iframe.afh-dfeb694ba4f15bbb2ec795ecccaba9ee3f93c24b56ce77ce63d4d7446dce7c8a 2013-08-26 23:16:22 ....A 12961 Virusshare.00090/Trojan.JS.Iframe.afh-e03cc64f0766d906deb2753f1430131501659624e5b88f623c2cbc151a72743c 2013-08-26 23:17:40 ....A 6268 Virusshare.00090/Trojan.JS.Iframe.afh-e89b9a3c118d6c30b6d9c8be0e80e8a4af90e40aef2621497fb5fbaa9e78e1fa 2013-08-26 23:04:50 ....A 61244 Virusshare.00090/Trojan.JS.Iframe.afh-eb9137f3eb34d01f559498fd66731cd6222a2bad0762e6b4d8d7e41fba61704a 2013-08-26 23:04:24 ....A 35725 Virusshare.00090/Trojan.JS.Iframe.afh-ec7b07e4bedc40afe8e5556459095be3424b7265f383509a92c15c84d366fc30 2013-08-26 22:58:58 ....A 9204 Virusshare.00090/Trojan.JS.Iframe.afh-f3e99d15920855c12fe4c8c1c18d2558b9772fa2702e8975ca2d8658141d2b9d 2013-08-26 23:22:22 ....A 5682 Virusshare.00090/Trojan.JS.Iframe.afh-f53d1f6d3dffcdd1b1dc461326ae2d7cd697a006c5c5ea6eaed06a20ced29b01 2013-08-26 23:11:56 ....A 7358 Virusshare.00090/Trojan.JS.Iframe.afh-f90eec104abd653fb70e90b6dbb1675832bb9638f71ff66426e602a2e45d7222 2013-08-26 23:54:30 ....A 24871 Virusshare.00090/Trojan.JS.Iframe.afl-01618c2c8ff067b135c9b7c25424e04d99720de7d6f305836f39a7d7cb0927d6 2013-08-26 23:07:28 ....A 7850 Virusshare.00090/Trojan.JS.Iframe.afl-036e2c76edc856be556d63bb40053a8255c12f97ecf6dde61a1297c4f653c32f 2013-08-26 23:47:08 ....A 22266 Virusshare.00090/Trojan.JS.Iframe.afl-04405a294dbefd3c97afa155cc31786b17b7a774f445de3f01359ba333f0fd6a 2013-08-26 23:00:04 ....A 7901 Virusshare.00090/Trojan.JS.Iframe.afl-082f3168b487c5e25e785e2bf4f653bc68311856f3d60ba4c3a01e5e35e444c1 2013-08-26 23:49:52 ....A 16269 Virusshare.00090/Trojan.JS.Iframe.afl-0ae7b85ae9caada531aeb7a4d8a091bb1deea592af9102cf8a5b33980c020c5e 2013-08-26 23:08:06 ....A 26480 Virusshare.00090/Trojan.JS.Iframe.afl-0af95bba7bf5b5470ad473407a94426a7856ccfd55baea1b68c3b84137f55f3d 2013-08-26 23:16:52 ....A 40628 Virusshare.00090/Trojan.JS.Iframe.afl-10cad1f7d530c81308ce3ffbac78cf68d7b7798f43a7d450fca933e47277f55c 2013-08-27 00:14:30 ....A 2178 Virusshare.00090/Trojan.JS.Iframe.afl-131018060774111d2296e8648a119b8e82591dda7ce1848b1117add3ca39e39d 2013-08-26 23:51:02 ....A 24991 Virusshare.00090/Trojan.JS.Iframe.afl-146efb3561485ff81392a65c82f8605ccef3bfc84b23a3581a4d28517b12dbf7 2013-08-26 23:43:16 ....A 1633 Virusshare.00090/Trojan.JS.Iframe.afl-1bfbb2cfbbeadd1b1fb0a040f0a5cebc0f562db1f3086a6de454492dc8d9af37 2013-08-26 23:32:08 ....A 12462 Virusshare.00090/Trojan.JS.Iframe.afl-1c33c211605a33db76884a20c7cc76ed42064fbfc356a7fd9645b1491ea0853d 2013-08-27 00:12:04 ....A 13724 Virusshare.00090/Trojan.JS.Iframe.afl-1e845f5af0beb6e723c220095c57695aa9f29249c4220c2342014338193c3ddc 2013-08-27 00:08:46 ....A 2178 Virusshare.00090/Trojan.JS.Iframe.afl-1f048d8f1ec94e8247c9934c41fd3ececdc7d0dc1002ec43d553fcefca16b106 2013-08-26 23:13:52 ....A 27666 Virusshare.00090/Trojan.JS.Iframe.afl-2abd431f9c992b2c5acd3ecb70b819ff8228e5901c22ac688ef47258feafde22 2013-08-26 23:19:26 ....A 1794 Virusshare.00090/Trojan.JS.Iframe.afl-2ea610d8e7e782b0e9b344631ecff6317a7a1684415aeb63eb22d7b7d283aafc 2013-08-26 23:16:12 ....A 12865 Virusshare.00090/Trojan.JS.Iframe.afl-4272b710ff5327e78414f9367ecde77cd1944d5ebd373cbee6f5cafd8c50abfe 2013-08-27 00:03:34 ....A 38934 Virusshare.00090/Trojan.JS.Iframe.afl-4a1a44d4c6fc82b763739773e13d1b59a93f26f5d1498ad659e8e0ae480d2fe9 2013-08-27 00:08:24 ....A 2179 Virusshare.00090/Trojan.JS.Iframe.afl-506043af00e7ca7810df39ca88e7e3f523742771d811ba2b163f5b01d177c71d 2013-08-26 23:07:46 ....A 35947 Virusshare.00090/Trojan.JS.Iframe.afl-5763711bb7b2a688370f9a3aff327df7f92d19d57b1d54870fe6f2c1ac9625a5 2013-08-26 23:21:24 ....A 8816 Virusshare.00090/Trojan.JS.Iframe.afl-593529588b2ea598282000e308e0979577a6233d09573e8b876350195f72dd99 2013-08-26 23:12:28 ....A 7718 Virusshare.00090/Trojan.JS.Iframe.afl-6333806df9af7a33ba45cea9c9853856d17aa93dc76fd84718b47030df75e91d 2013-08-26 23:15:12 ....A 2178 Virusshare.00090/Trojan.JS.Iframe.afl-64bbcbace045312f1a1bd34c6673beba49d294cb9f2fe7bb0f5c96fd1b4dfa11 2013-08-27 00:06:04 ....A 16582 Virusshare.00090/Trojan.JS.Iframe.afl-65262dde8c4117c1208fd8fcbcd4be1d06950f80ee2558f434778f8666a9ae1a 2013-08-26 23:11:52 ....A 80185 Virusshare.00090/Trojan.JS.Iframe.afl-6d6e57b00d5467870e05fec034d7ca0638991dc0db26a4e595d1424b48811151 2013-08-26 23:32:42 ....A 16996 Virusshare.00090/Trojan.JS.Iframe.afl-6d88cb1d3d17173e7fa0d48a77cb469a13eb3d95957023830f736ec319e96f37 2013-08-26 23:12:46 ....A 18860 Virusshare.00090/Trojan.JS.Iframe.afl-6dad92b1a88812d8a3183dbfad9ecc81b83e3f49e485122368cfb4a9e0fadc0d 2013-08-26 22:59:38 ....A 3384 Virusshare.00090/Trojan.JS.Iframe.afl-6e3d0d69895a8bad80bddba5188ac8aa4692a309e9618be4059a06ff5f4946ff 2013-08-27 00:02:44 ....A 35279 Virusshare.00090/Trojan.JS.Iframe.afl-6f33a53d1ebec659a494effc7b60093d9abbfe4c849023f08d637758d4cbd4a3 2013-08-26 23:14:32 ....A 56186 Virusshare.00090/Trojan.JS.Iframe.afl-814a11d6561cdedf21f24d6372782f8895a3db9a32374fbf10489bb179e9b04e 2013-08-26 23:07:48 ....A 46265 Virusshare.00090/Trojan.JS.Iframe.afl-85fe85e65a3cbf0a3cb7e15cf3c4b8a91e15984c91f38ed0d4b3e7a35e430d7e 2013-08-26 23:35:04 ....A 18078 Virusshare.00090/Trojan.JS.Iframe.afl-908244be86daeb0a18678327dafddf691687c36a0a9ee5884e14f423cbc7f4ee 2013-08-26 23:10:14 ....A 2178 Virusshare.00090/Trojan.JS.Iframe.afl-99f722326db73f5da776a292aa26303b5698874797d5ef48659ea101d4153ec7 2013-08-26 23:31:26 ....A 13294 Virusshare.00090/Trojan.JS.Iframe.afl-a3d729c53446d3bd19c3033a0a8ce63072eb8ad6700470835c0e027c2ab0a828 2013-08-27 00:00:56 ....A 18358 Virusshare.00090/Trojan.JS.Iframe.afl-a66831d54ece43fa25b3148e99d6504ed35c90eb63f83b57d6a6afe7d0a97471 2013-08-26 23:20:24 ....A 24923 Virusshare.00090/Trojan.JS.Iframe.afl-a92dece736a84922de4a3b8bbf9be3fb693dfebfd2df654ad8908ec227c370c5 2013-08-26 23:04:38 ....A 76526 Virusshare.00090/Trojan.JS.Iframe.afl-b3408a3e8ad6a95486e8ea8fd204e5d912db3ded8c03691a4d8c9f4099e2704a 2013-08-26 23:16:52 ....A 2565 Virusshare.00090/Trojan.JS.Iframe.afl-b371ac532492c8c05dcb3d0818350bf4bb6fabecffd158cf8caa6f54a185dbcb 2013-08-26 23:08:44 ....A 57369 Virusshare.00090/Trojan.JS.Iframe.afl-ba7c9e2599be75fbe699817c2b730f3e52ce9ba270772bd7f1a329220ac8e663 2013-08-27 00:01:58 ....A 28793 Virusshare.00090/Trojan.JS.Iframe.afl-bb25d224644eb355624c68663ba41974524a1ba4887d3102d49adf21207820d7 2013-08-26 23:19:00 ....A 2179 Virusshare.00090/Trojan.JS.Iframe.afl-be6b6592a8f773b3be8dd24987a8ba4b933178e1c08baba32ebe350948f9d21f 2013-08-26 22:57:22 ....A 46756 Virusshare.00090/Trojan.JS.Iframe.afl-be7cdd81abd0fa3a874d67d50cd146ff7441b9b77edeeb4270952818ee34a057 2013-08-26 23:13:22 ....A 891 Virusshare.00090/Trojan.JS.Iframe.afl-c36a088c2a0692c379bce31d380dc9d3e8a7ec6ce2f81c28657538d9975da9f8 2013-08-26 22:56:48 ....A 34515 Virusshare.00090/Trojan.JS.Iframe.afl-ccafeb81ac20f2680a4e55a55e04c1dce33d0ed8bb8c85748fa5a75e3fb26f05 2013-08-27 00:02:48 ....A 16976 Virusshare.00090/Trojan.JS.Iframe.afl-cd5c4006aad6a4a62ea035502b6bcfe3cf978c0ac65135a6c9d6676b25f1dce9 2013-08-26 23:17:52 ....A 2179 Virusshare.00090/Trojan.JS.Iframe.afl-d0dcb15217b9bdc2d1f3682274f23dc346823eb95deb7a39c528c4de7b207183 2013-08-26 23:03:36 ....A 38598 Virusshare.00090/Trojan.JS.Iframe.afl-e3d3b39c161c7362aaac57fe88e80e085b214e478b770ae949d94346efa02e97 2013-08-27 00:02:48 ....A 10142 Virusshare.00090/Trojan.JS.Iframe.afl-e59bc0473d603da2d00d484c9404101671cda2fe76f51587e5e9cf091f09a190 2013-08-26 23:50:48 ....A 38925 Virusshare.00090/Trojan.JS.Iframe.afl-eb8fab02b61159f9a7bd14cd2997a1294d10c1b6c47f37129bd823cd4865601a 2013-08-26 23:37:24 ....A 27422 Virusshare.00090/Trojan.JS.Iframe.afl-ed52ea86411fa57a471bb97d807c962c3e44cb0988b0195f18db65072af266b9 2013-08-26 23:34:52 ....A 4942 Virusshare.00090/Trojan.JS.Iframe.afl-f4e7b3f11e528765777ca4012f85a79e6f6c91e52ccc81b91d4475e8a04d3362 2013-08-26 23:22:10 ....A 23736 Virusshare.00090/Trojan.JS.Iframe.afl-f588a4236e59a15fe947e23caea467962264269ec052604377b152c946d3f68a 2013-08-27 00:08:14 ....A 42433 Virusshare.00090/Trojan.JS.Iframe.afp-421a6bd71eb2b7daefe37437c34339cec58121e2b2557be1d4572e0c91571282 2013-08-26 23:37:02 ....A 39912 Virusshare.00090/Trojan.JS.Iframe.afp-a7874ea21ca50896be53521674fd478a9f5164bd2823a8ddfd1648410192ad34 2013-08-26 23:19:16 ....A 35019 Virusshare.00090/Trojan.JS.Iframe.afp-d1e635452a248efe1b49e464f8f8a28f9022bed4f49569fcf894709f32e0189b 2013-08-26 22:56:58 ....A 7575 Virusshare.00090/Trojan.JS.Iframe.afp-f7ee445e80b29f5fff638c655e59ea08bd1566040bd443c5b410d41c48315440 2013-08-26 23:38:06 ....A 34541 Virusshare.00090/Trojan.JS.Iframe.afp-fdccb8d00a48d47e11eaa74e7587d7b7fc520381740f0df55ebf225f9456526c 2013-08-26 23:12:14 ....A 24172 Virusshare.00090/Trojan.JS.Iframe.age-01a9349931fb0efec77202d7f390f7fca568f287fc444b24b464dd00fe8a083a 2013-08-26 23:34:18 ....A 54223 Virusshare.00090/Trojan.JS.Iframe.age-03f30a653b9c2183211add3379d31e389167cfbfcbb9563c30754abf0a413a99 2013-08-26 23:59:00 ....A 96834 Virusshare.00090/Trojan.JS.Iframe.age-05f576243a428e1abd3f13fc7ae7078b4f78d4b0240cae6edc8246cc4dc5b3dd 2013-08-26 23:18:00 ....A 54911 Virusshare.00090/Trojan.JS.Iframe.age-068395bc5dc0bc79a82cd1e5e45e08b8828b0485d4d8a058a10e75bafb9dd23d 2013-08-27 00:08:34 ....A 21883 Virusshare.00090/Trojan.JS.Iframe.age-071cc2b3251ef3569f3c4cd9269ae93209eb17c30d4c62d4a46397d1ef25334a 2013-08-26 23:36:20 ....A 29204 Virusshare.00090/Trojan.JS.Iframe.age-079201a40a8fe0de1bdf8dc500494070005f33cede90f71ba5f46dadbb8c1646 2013-08-26 23:11:38 ....A 22346 Virusshare.00090/Trojan.JS.Iframe.age-0dc26d4aa5ace319c6eb89eb75f4d3be6e3bd0f31cb4a8a9b935f2f3f058ca91 2013-08-26 23:11:02 ....A 67063 Virusshare.00090/Trojan.JS.Iframe.age-108b2925038f670b298bd2e877d8ae1e3a3d74e532cd6d1ae21debe76a458032 2013-08-26 23:22:34 ....A 39404 Virusshare.00090/Trojan.JS.Iframe.age-1663eb35b91ed9275cdb9e807869c5f6524675c1caed7298b055175c0e314d6f 2013-08-26 23:58:52 ....A 52346 Virusshare.00090/Trojan.JS.Iframe.age-1917f15cfca404b01aef656ab34d89b4552af05547d4e37a7e73d91d35f372dd 2013-08-26 23:37:24 ....A 19076 Virusshare.00090/Trojan.JS.Iframe.age-1a62b10874a2b472647799c023ecc20a696a06583ebd6b748e9390ea4623aea1 2013-08-26 22:58:12 ....A 55207 Virusshare.00090/Trojan.JS.Iframe.age-1a6c922b96ad83b49a16369b4dbf8434ff53d78225b6ffb1297e950c86dca1ab 2013-08-26 23:18:02 ....A 43218 Virusshare.00090/Trojan.JS.Iframe.age-1cf7aca9e10c4cf38c0917e5a3c7fc7cd0921f235b345a9ed205499eeb97689f 2013-08-26 23:40:24 ....A 24866 Virusshare.00090/Trojan.JS.Iframe.age-1f1fb7a441be58f5bc77808d7c5e156f40ed9b40f140237e7dd66501f3e24228 2013-08-26 23:56:22 ....A 40661 Virusshare.00090/Trojan.JS.Iframe.age-20905d2c85518c4f5aca98277b25aa5b7a6b6435deffee7a0fd530f6e5b270ec 2013-08-26 23:37:24 ....A 46683 Virusshare.00090/Trojan.JS.Iframe.age-24a7fcef89062ea7d1177b2980ed36eb00e061389ccf3bb045563765fe3295f5 2013-08-26 23:18:38 ....A 39162 Virusshare.00090/Trojan.JS.Iframe.age-2584f3d7342b4254d614be7cc19f90fdde3c9f54442c4b979d99f955683c54a6 2013-08-26 23:30:50 ....A 168471 Virusshare.00090/Trojan.JS.Iframe.age-26cca00971475dc3b478b411b1dca6812a2fd21921441af6ba5e2b774e966b77 2013-08-26 23:58:36 ....A 54320 Virusshare.00090/Trojan.JS.Iframe.age-27e42c420c57d015c6b742430f77add153ffd04696b18c150ce2509c011522c4 2013-08-26 23:03:30 ....A 33387 Virusshare.00090/Trojan.JS.Iframe.age-2fec77c5bd57b1a19c8b58b0c87c5a0f46f9ca14ca3c13612706c712c2b2b401 2013-08-26 23:18:22 ....A 41289 Virusshare.00090/Trojan.JS.Iframe.age-30afec8f9e4bef90e49f1ed83eef1c3a5eaae7a09a1faf74f3289e2640d2bc08 2013-08-26 23:04:38 ....A 38129 Virusshare.00090/Trojan.JS.Iframe.age-3400634b6fe57ded4fd525e5c20d00b803e355dc2869094410232dff35ad446f 2013-08-27 00:09:12 ....A 38737 Virusshare.00090/Trojan.JS.Iframe.age-34d8a7baa76aa16272d3de537f4832b8736009b699323f655578e037f02ce26e 2013-08-27 00:05:06 ....A 35716 Virusshare.00090/Trojan.JS.Iframe.age-350a4cb52db471d56f3988c2aad868b992095a1b662351368f4231e386f640b9 2013-08-26 23:02:14 ....A 37896 Virusshare.00090/Trojan.JS.Iframe.age-35c3ef0aff4e51413c752dc5ad5b0595d6133e5668d7656a23cd97806e742eea 2013-08-26 23:03:42 ....A 47077 Virusshare.00090/Trojan.JS.Iframe.age-386729adedee70ec369ebb28c8fa3c6cf08b12fad00018d985ea3ae90dbaff46 2013-08-26 23:58:50 ....A 31513 Virusshare.00090/Trojan.JS.Iframe.age-39974473c8e362e7ad82b2b60a0b99fbec9507bd693fc5cd7035022056b79644 2013-08-26 23:44:44 ....A 20123 Virusshare.00090/Trojan.JS.Iframe.age-3a0792d8d0a5566fd3b8fd54f40cbb3a416c4e6c9b9a6c721b7edcea614bd5c1 2013-08-26 23:32:48 ....A 18060 Virusshare.00090/Trojan.JS.Iframe.age-3a40bcd85de9d1cadf0cd2307e02643d19b814ce079c7adaf75f8b381358532e 2013-08-27 00:06:56 ....A 55431 Virusshare.00090/Trojan.JS.Iframe.age-3b6128a59729ce7cb67b74799c992f6c8fdbedabce8f3d02be42d2887671f4a5 2013-08-26 23:54:14 ....A 48712 Virusshare.00090/Trojan.JS.Iframe.age-40ec0b5d46cb9b84c77322ffd3ef8e61486d1f68a2fe0c74f2fa87c4d5903830 2013-08-26 23:12:38 ....A 27662 Virusshare.00090/Trojan.JS.Iframe.age-41f4ac5823d25d0ef6f8cebddbb832727c849cc76615b1002de16d868f7fde10 2013-08-26 23:16:12 ....A 95442 Virusshare.00090/Trojan.JS.Iframe.age-4246f44577c1186503fcb38451ee3fa084a62272539e4a9e9c49be1da1d36396 2013-08-26 23:19:36 ....A 27769 Virusshare.00090/Trojan.JS.Iframe.age-426b6bf67de677024b453691390a62fe386f60eae8cb1cec9b3a949c3fcfc19e 2013-08-26 23:03:22 ....A 36177 Virusshare.00090/Trojan.JS.Iframe.age-448b2332916080a2ce4d9bb5067d7d2f7fb0f5486e19fcff7e14fe74ec1087fe 2013-08-26 23:16:30 ....A 36019 Virusshare.00090/Trojan.JS.Iframe.age-454afdc9fcce2aae6fce7f60807caef8a48926863cf72dc159ef68e36c35497d 2013-08-26 23:10:48 ....A 41164 Virusshare.00090/Trojan.JS.Iframe.age-4632497230ea0530840b1a1dc682a89ba68fb8932993a23bea914b6477a67567 2013-08-26 23:35:30 ....A 43547 Virusshare.00090/Trojan.JS.Iframe.age-48ff7bdc9098c46477b7ffc746bc0182cf1c1fb65e79f76b0398a614a9ff7e43 2013-08-26 23:13:50 ....A 54349 Virusshare.00090/Trojan.JS.Iframe.age-49013cd398038b3f9e618f5e0835df48919e46d987e76a02df04f53a1c009a29 2013-08-27 00:09:32 ....A 55357 Virusshare.00090/Trojan.JS.Iframe.age-495c45430cc1795475ad753d7bbc442cb6054b7b2802a9075da6a1153c3902d1 2013-08-26 23:37:18 ....A 46757 Virusshare.00090/Trojan.JS.Iframe.age-49baea8a32253d7fb9be7fa52d00732e52bb5935c809ace2e9e0611555ad3bfb 2013-08-27 00:09:14 ....A 39054 Virusshare.00090/Trojan.JS.Iframe.age-4b55ce08d3d7f617d7b421d20696704d7c7b3ba533dbba34db2785fe874e241d 2013-08-26 23:05:12 ....A 36538 Virusshare.00090/Trojan.JS.Iframe.age-4d243f772902baa2ff8a26dd0b1f7176fabddafa26e4610f113ab3fefb141898 2013-08-26 23:08:28 ....A 38682 Virusshare.00090/Trojan.JS.Iframe.age-4d7924f39fc4f2f7ca9c2ee5c897c0fb19459c9cc03612ab92e3669628c06d39 2013-08-26 23:43:40 ....A 36839 Virusshare.00090/Trojan.JS.Iframe.age-504a9e0b82eaf3bd14495f7c67d712fdc2cd3d3ad9945e5daa64fd7cec5a4f3a 2013-08-26 23:17:04 ....A 38017 Virusshare.00090/Trojan.JS.Iframe.age-5242c641524354969711d85f743c6976f5e48ee87b6fa156463c45156e8f0545 2013-08-26 23:11:08 ....A 48173 Virusshare.00090/Trojan.JS.Iframe.age-540534204077500a3a74e7600298e02d19771bd22b889bd2f3d45300ad62b589 2013-08-26 23:20:54 ....A 18749 Virusshare.00090/Trojan.JS.Iframe.age-545ff308449ecc1de95d68e911b095716444c52f7c11f74312512f19067c4982 2013-08-26 23:43:36 ....A 35026 Virusshare.00090/Trojan.JS.Iframe.age-54baa3ff60b9b2fb11d40bc77c578dd813dca847895759a69ec4b472d1ad1eb8 2013-08-26 23:52:46 ....A 64372 Virusshare.00090/Trojan.JS.Iframe.age-55d2792ea75d851469691a5e04a024fc7370c687321c48bd980fad089efe2d7f 2013-08-26 23:31:22 ....A 113034 Virusshare.00090/Trojan.JS.Iframe.age-563bccb9831809fee036f1bcd05d5e27e0ac542c99d1d869258dc6ce6dc17f40 2013-08-26 23:03:56 ....A 17261 Virusshare.00090/Trojan.JS.Iframe.age-57f5a458ab556a6f2d98537ac9a5d0499c51c55049c629adc1a8a3cdf0dfef3f 2013-08-26 23:39:30 ....A 64650 Virusshare.00090/Trojan.JS.Iframe.age-5d703466812ea35e7d6449891340aa62b486a260efa10ad0ba2059777aad8ef1 2013-08-26 23:05:28 ....A 38147 Virusshare.00090/Trojan.JS.Iframe.age-5eb3633d338bbeb2ce8e82345d498657cd9645a1d186083cc0960e90bc77ab0d 2013-08-26 23:32:48 ....A 112397 Virusshare.00090/Trojan.JS.Iframe.age-6083dde60f5fffb826bb528b2dfc81dea3eb36183dc961aa7e860aff3effe564 2013-08-26 23:34:52 ....A 44144 Virusshare.00090/Trojan.JS.Iframe.age-671b0e5d8e4597f9ae66881ae7c9b8bf9e4bef8107569f1ea1af9490ae128150 2013-08-26 23:20:58 ....A 37102 Virusshare.00090/Trojan.JS.Iframe.age-6884550b9eb952c03ecd2d4f6b9c1659375ad5a6c0509c30cafe7fde27a256f1 2013-08-27 00:19:38 ....A 46250 Virusshare.00090/Trojan.JS.Iframe.age-6b6cd39fea48ea919f78f96af27dd62907c73e83294cd94764d384a9bb9e67bb 2013-08-26 23:10:08 ....A 38102 Virusshare.00090/Trojan.JS.Iframe.age-6c053b456a15492cd9eb4f41b7870f0f201c4caf213f330484d19a56de8f343c 2013-08-26 23:32:48 ....A 24846 Virusshare.00090/Trojan.JS.Iframe.age-6c1c759896b7b272f82bcadfc3d01b8e3e753b9b7f54893b3bdf6fe293ef6778 2013-08-26 23:44:54 ....A 36856 Virusshare.00090/Trojan.JS.Iframe.age-6cc7f8ae7294ddf673e71673f6d2d007a058228731a6c944e0ec21f220edea94 2013-08-26 22:58:00 ....A 25799 Virusshare.00090/Trojan.JS.Iframe.age-6f0b7e52a23c1ffa4ebf032b4e1d28b1f757ca17b11331c4e046831fb4c80ab5 2013-08-26 23:53:40 ....A 39077 Virusshare.00090/Trojan.JS.Iframe.age-6f9bff9d6a0554f2b54aa47098be60100cb047b61db92a71ea00e12007ce1b2f 2013-08-26 23:14:48 ....A 31249 Virusshare.00090/Trojan.JS.Iframe.age-716a9aa7a28e72fe37347642834796f695190a2a005bd33d6ebce27474de8786 2013-08-26 23:22:32 ....A 55382 Virusshare.00090/Trojan.JS.Iframe.age-739d5bb2b9a13a123e9a9d6dc1803fbc1693213647341b07a16f844bcf0ff483 2013-08-26 23:11:38 ....A 17167 Virusshare.00090/Trojan.JS.Iframe.age-7448e8554b907e085ad357d0780423c975a702bb51a9c1af17944a8c6c65fe36 2013-08-26 23:20:58 ....A 22641 Virusshare.00090/Trojan.JS.Iframe.age-75f23ac9003786517271132b46effb6660acfb656a4949d71d253241e51e71de 2013-08-26 23:17:14 ....A 20852 Virusshare.00090/Trojan.JS.Iframe.age-77fba113feff83c42830389eadb6f2b722a765c9898a09c58b0efd5ddfae9380 2013-08-26 23:36:20 ....A 20146 Virusshare.00090/Trojan.JS.Iframe.age-7b2418c893c680a070f2491da4283d07f6bc02a74c011189e89f99f9881a5d62 2013-08-26 23:07:38 ....A 41545 Virusshare.00090/Trojan.JS.Iframe.age-7bc9286f067cc25b71171ff145d88cbb23b9790a2a7c9ae04c7a7fc1a6718439 2013-08-26 23:43:34 ....A 36681 Virusshare.00090/Trojan.JS.Iframe.age-7d0937458788d139e15710a98a20714c572d6d85acac496e4f09bb7fa3d73d2f 2013-08-26 23:13:38 ....A 55375 Virusshare.00090/Trojan.JS.Iframe.age-7e886f5edf5eeb3d258273cbb0dacf1dd67f20fda691bafdd9eaeb7247199683 2013-08-27 00:09:24 ....A 24389 Virusshare.00090/Trojan.JS.Iframe.age-7f5fc3fe9b9c9b5b485205884f1b5aaf22e91131b67bf1fc7ed961e6a1a77ccc 2013-08-26 22:57:22 ....A 55455 Virusshare.00090/Trojan.JS.Iframe.age-83c6ae3b9ec349c8d67db26e2ec5d529aaad399da141ea8c5b53012ee984e8c8 2013-08-26 23:04:30 ....A 38030 Virusshare.00090/Trojan.JS.Iframe.age-83de2bd8f0a51cdb7039eab3c6938448e7b3f395b758eb89c832fc4656640b98 2013-08-27 00:06:52 ....A 41473 Virusshare.00090/Trojan.JS.Iframe.age-877ab169e0cf304dd8c0f81f0d3270fcb7aa939006fc15bb2773ddd25e553e08 2013-08-27 00:05:14 ....A 60565 Virusshare.00090/Trojan.JS.Iframe.age-88b82d7cd11d3ae6c0d47527c083fcb2a6ed286c7269c48d746331107b1685cd 2013-08-26 23:08:22 ....A 25862 Virusshare.00090/Trojan.JS.Iframe.age-8a9411984e7105122226f56cf8430567b48a90649b169506d926835134f92197 2013-08-26 23:22:34 ....A 22638 Virusshare.00090/Trojan.JS.Iframe.age-8cbe58d93c53a31cb8ffad74b9626c63a48a1f7bf8321656c1964409bc1c0aa7 2013-08-26 23:51:16 ....A 54278 Virusshare.00090/Trojan.JS.Iframe.age-8e937857bf694a7436222d7986d979d00a373be876184e34fa9ab035a3c2b17d 2013-08-26 23:06:40 ....A 22753 Virusshare.00090/Trojan.JS.Iframe.age-9100e976b032791c3f001df07d1fc02a67c849b48ad3b15d0055a40f3f2a4703 2013-08-26 23:13:28 ....A 61329 Virusshare.00090/Trojan.JS.Iframe.age-91cfe099855642d657a03fc91de1d6dc56e17ea6c7159ce5fd6d18107cb89310 2013-08-26 23:49:54 ....A 7131 Virusshare.00090/Trojan.JS.Iframe.age-92898d96988e8c8a3b39d10fefbbfd091318269442be630ecf7ac5253b817266 2013-08-26 23:17:24 ....A 23687 Virusshare.00090/Trojan.JS.Iframe.age-96cab16256b4aff6202c5a9aa7072b99a5d90c753ca1ed5e9b7e47b8b5ff2a2e 2013-08-26 23:22:26 ....A 26836 Virusshare.00090/Trojan.JS.Iframe.age-988fcd7d9da6ed95e867b24d9d658bf66ab518daa0ac5ed792eebe6f9e9d77d2 2013-08-27 00:09:12 ....A 16506 Virusshare.00090/Trojan.JS.Iframe.age-98e0f8fa71b220878ba1c70be283682ace0bcad2fc9be684bbfae06f71d047a6 2013-08-26 23:05:34 ....A 41247 Virusshare.00090/Trojan.JS.Iframe.age-98e9265b38ee9c41a1a6947b3f73f3e3af45bda969437cf2457eec36cdf87b10 2013-08-26 23:41:32 ....A 38324 Virusshare.00090/Trojan.JS.Iframe.age-9923764f18a05279e191b9cbd76cf048dd1fb41132d0795583e7292ba7bcea6d 2013-08-26 23:36:32 ....A 29465 Virusshare.00090/Trojan.JS.Iframe.age-99295262701ab198f347c493597830b91a1ae1eedb88dd1f30dc855700ad61f7 2013-08-27 00:06:32 ....A 39155 Virusshare.00090/Trojan.JS.Iframe.age-9a18e4013941db1f8267f923591fb18b52d7f630667701fbaf2c67b7796d2d89 2013-08-26 23:11:40 ....A 16566 Virusshare.00090/Trojan.JS.Iframe.age-a20428de1986cd9129878cde83e437aba2aab09bec48132814a8077576c5a54f 2013-08-26 23:01:10 ....A 29379 Virusshare.00090/Trojan.JS.Iframe.age-a20c79ac97228f7a49c4ce2831613572ceea0297cfbb83ce1f46a35efe1ce200 2013-08-26 23:05:48 ....A 48968 Virusshare.00090/Trojan.JS.Iframe.age-a2cf5775361ae3967f45419ce4a7b8c03de1d407a5901b2289df9b0f89a35340 2013-08-26 23:03:10 ....A 48207 Virusshare.00090/Trojan.JS.Iframe.age-a4575f4620376513f6cf5b8e7371a71a8ee49d4dc7986a0dbd510f5027e0b348 2013-08-27 00:17:56 ....A 45555 Virusshare.00090/Trojan.JS.Iframe.age-a5b5f1ec68ef20deee72601d3545d0e5aafa52523d628365dc9f57510e4ab03f 2013-08-26 23:21:28 ....A 19197 Virusshare.00090/Trojan.JS.Iframe.age-a6dfcf24cb26aa64639373346275192b79d233739b0afb71e41b17836ee96b32 2013-08-26 23:12:14 ....A 62917 Virusshare.00090/Trojan.JS.Iframe.age-a838e7af31436c60382c147de30070847d9f0c60c21e2a2a2a82bc050ae332ed 2013-08-27 00:04:16 ....A 33906 Virusshare.00090/Trojan.JS.Iframe.age-a9836a556766767a7c186275345d61d2dcc543d5d6290375927c42d04c9b5195 2013-08-26 23:17:16 ....A 48740 Virusshare.00090/Trojan.JS.Iframe.age-aa573d45ec1f3386820f887e09cb238c3e84fdfce8f2e3035ccc8ab8aba1d111 2013-08-26 23:22:16 ....A 21454 Virusshare.00090/Trojan.JS.Iframe.age-ac3006fbb3ea8b489c85f498704b11f9f83dedb86350a81c7dc93afb233564ce 2013-08-26 23:44:42 ....A 45755 Virusshare.00090/Trojan.JS.Iframe.age-ac3bc09055eace304b2fdcccffe6220b75b1f858249aa158edc93290b594ea4e 2013-08-26 23:12:32 ....A 119841 Virusshare.00090/Trojan.JS.Iframe.age-b35d44936887873f20c4b0cee44ad0188182723baf60b6e5112f2193e72296de 2013-08-26 23:21:30 ....A 27893 Virusshare.00090/Trojan.JS.Iframe.age-b809334cc607bf118f2cdbcea3052f80931d6a8242c84e2f9f68bed7d8060d25 2013-08-26 23:42:46 ....A 8803 Virusshare.00090/Trojan.JS.Iframe.age-bcadc88b6e9149f0917fffd345248a324a84fcf1ef208bbaa4c39cf228d53731 2013-08-26 22:59:20 ....A 25389 Virusshare.00090/Trojan.JS.Iframe.age-bd0f0377a4528f660af117a2903c193bd577314d7c60616026061f5a81bc97ad 2013-08-26 23:21:04 ....A 27844 Virusshare.00090/Trojan.JS.Iframe.age-c3eea8ca32c4e0aaa0332fdb8259558e4b0cf836bd994f2aa75ec97fb887070b 2013-08-26 22:59:10 ....A 42262 Virusshare.00090/Trojan.JS.Iframe.age-c4b05f96b4708530e318fe2786038a32fdfe2324ebf80fa964176f932b2eef79 2013-08-26 23:02:20 ....A 20905 Virusshare.00090/Trojan.JS.Iframe.age-c4f9aa4dc8e630f545daf151dfe4077936c70cddd3d48f873c072c5856cefe32 2013-08-26 23:43:26 ....A 18618 Virusshare.00090/Trojan.JS.Iframe.age-c54e766f87d458625ecaececed6b81068d00d1f3656224da25c3beddd9358567 2013-08-26 23:04:52 ....A 47393 Virusshare.00090/Trojan.JS.Iframe.age-c5dd3cc347af47ed2f5cccb4b8bcca7a58aa0f59ce016c1cafdb4783660a7850 2013-08-26 23:16:56 ....A 20851 Virusshare.00090/Trojan.JS.Iframe.age-c75606db7d0eb4ca2fc7b2a40dbeb6993a3808188bff587b21ab0a76dce8c635 2013-08-26 23:50:20 ....A 117168 Virusshare.00090/Trojan.JS.Iframe.age-c81a400565f9c4d741c314d14916a650500016c0420fbde49a3b4c24ef11729e 2013-08-26 23:10:48 ....A 39133 Virusshare.00090/Trojan.JS.Iframe.age-cbcdc76304a339ccda05ce19ed58389d2fc84ad4d95d0856bdad39cff2e926b5 2013-08-26 23:51:50 ....A 26636 Virusshare.00090/Trojan.JS.Iframe.age-cd6e9a448e3cdfd0ebe3afc690dcee17a94d430eb25c7f9541aa53b26913b79d 2013-08-26 23:53:04 ....A 39077 Virusshare.00090/Trojan.JS.Iframe.age-cdeb4d52a7eb38c27e13fccf44e256691ce54720af38f7781cd9539e89998428 2013-08-26 23:52:00 ....A 31282 Virusshare.00090/Trojan.JS.Iframe.age-d12e29e9422a5a2baf2b102ad0248b5f7b0f993e3885328f4995c331a0500b68 2013-08-26 23:03:02 ....A 20943 Virusshare.00090/Trojan.JS.Iframe.age-d499662e1edba4932f2b4317a54f362a2494a6c5fd097df06f5314fb28428914 2013-08-27 00:19:52 ....A 23839 Virusshare.00090/Trojan.JS.Iframe.age-d5b229d5d87db86cc290b112c1c21b499baa24502741437df211b30723cfc2f7 2013-08-27 00:08:12 ....A 38096 Virusshare.00090/Trojan.JS.Iframe.age-d5df59cb81645e91ccaf39b45d5810ff88fc3bf6daa712eb035ee01f49696064 2013-08-26 23:13:54 ....A 39639 Virusshare.00090/Trojan.JS.Iframe.age-d5f6f11786e1d0ae0cc0093380b26e7886a42e735ab04db47f5bafed46d4ac7f 2013-08-27 00:00:36 ....A 44731 Virusshare.00090/Trojan.JS.Iframe.age-d939fd1b19df46d4b55077508d1cb4a1cabb4efd351864cdd48c224ef5b58175 2013-08-26 23:05:36 ....A 55229 Virusshare.00090/Trojan.JS.Iframe.age-d96c1823538c3dafa0dba348d71b01f7e2e3d5f9a4f8c59078a670f0b25b177d 2013-08-26 23:21:32 ....A 39170 Virusshare.00090/Trojan.JS.Iframe.age-de337babc97a37541c82370fed44c146bed684de3a30765ae85b52a584e17ccb 2013-08-26 23:10:46 ....A 34439 Virusshare.00090/Trojan.JS.Iframe.age-dee44e3cb2eff2c5527797f73ea530116c98922e5d9b5dc02f7eea51e92d57f7 2013-08-26 23:34:34 ....A 41230 Virusshare.00090/Trojan.JS.Iframe.age-dfcba2fd990f40c924de6da0f758fd9c17ef19b805ab88e3cbadc17204a28c25 2013-08-26 23:59:08 ....A 18839 Virusshare.00090/Trojan.JS.Iframe.age-e00da9ca7e799ffa243a2f6629aa8e9c16ca07574cb13edfc9b2dd37d50e4f61 2013-08-26 23:24:46 ....A 38975 Virusshare.00090/Trojan.JS.Iframe.age-e14f326c3c2b52430f318186c1eacf7a3f6d4dbfc09b9901ea2ba2a322e3d155 2013-08-26 23:07:50 ....A 27578 Virusshare.00090/Trojan.JS.Iframe.age-e3ba85355f0507ec6e868b84311086f8a37ad8f85f47cea3911709099dab3769 2013-08-26 23:04:24 ....A 37999 Virusshare.00090/Trojan.JS.Iframe.age-e3d03fa2b1ebcc48fe8a001e77007f45e7a5b9ba6ba2b9a583f62f29adf4ef97 2013-08-26 23:36:02 ....A 27064 Virusshare.00090/Trojan.JS.Iframe.age-e62647a37b2f4641967db4e587611cdc7106a6bf5deed63ce184a512cb370514 2013-08-26 23:41:18 ....A 52040 Virusshare.00090/Trojan.JS.Iframe.age-e6858c0b18551cb8a7d600faa1e172ddccd46bf3abc87cc5883f4194f69433eb 2013-08-27 00:11:26 ....A 48820 Virusshare.00090/Trojan.JS.Iframe.age-e91c4d26d74decc970af7974869bd1e9373644afa9bbf683b799edcbeb92cab1 2013-08-26 22:56:14 ....A 31906 Virusshare.00090/Trojan.JS.Iframe.age-ee618120f403fc9eec54b05745be47c049f672a3c62a9c23bfb38da84f83af2f 2013-08-26 23:17:04 ....A 60420 Virusshare.00090/Trojan.JS.Iframe.age-ef8e5c5bac7fb9217c2524cf1a67228490e0601c7290918a43ce0878969af24d 2013-08-26 23:51:50 ....A 116053 Virusshare.00090/Trojan.JS.Iframe.age-f0dcdfb385bfc7866ed9791a745d64922a76b2bf0de691df8344c1cbd6eca8df 2013-08-26 23:28:08 ....A 26838 Virusshare.00090/Trojan.JS.Iframe.age-f2e57cbf3b218ef03dbbae259afa86a1770e21a949ac4dbe4bdf1224717d736d 2013-08-27 00:06:48 ....A 34507 Virusshare.00090/Trojan.JS.Iframe.age-f3c8b1ff8da2f4df433231098c37beb07aabaa0f10bf34fbb1f8b25ccb3c53db 2013-08-27 00:18:34 ....A 111852 Virusshare.00090/Trojan.JS.Iframe.age-f5dbb3c4ca7dda5d9dcab7da7c09c887bf288c7c74b652baa49524b897c636a4 2013-08-26 23:57:58 ....A 75545 Virusshare.00090/Trojan.JS.Iframe.age-f831a0b1113efc307bea4b2f26a6596b4998ec372e0266bc8dbabc36182b2b81 2013-08-26 23:10:48 ....A 39719 Virusshare.00090/Trojan.JS.Iframe.age-fbcd56eed019342c1560da5a66f0ca8ff2f912202038c17fe1735b3a5d364123 2013-08-26 23:46:28 ....A 125285 Virusshare.00090/Trojan.JS.Iframe.age-fc47f12e8920585effac623ef7e953d63e6b9b0ac5d76022082dfbb6f2c4af9f 2013-08-26 23:28:16 ....A 36670 Virusshare.00090/Trojan.JS.Iframe.age-fcd95d1c622e3e7880b26c9d6fc78d7357f96b8b50c19685227616e75f19d3b4 2013-08-26 23:11:22 ....A 17274 Virusshare.00090/Trojan.JS.Iframe.age-fd55fdfc6256b8ddb72bbda1916a4297d5e0594ed95a7e174509cd3d17d2fb08 2013-08-27 00:17:40 ....A 38287 Virusshare.00090/Trojan.JS.Iframe.age-fe721add9ca4bd4b9e0d25eaf7851630b37ab54ffe5a9865a974ec88dd558cff 2013-08-27 00:21:06 ....A 12229 Virusshare.00090/Trojan.JS.Iframe.agf-e2558b7d03a1880cfbc1aebbe1746458978933fd3d33953487f113455ea56c67 2013-08-27 00:09:56 ....A 15000 Virusshare.00090/Trojan.JS.Iframe.agg-262f41bf800bde2bd533d9880f356f63a02de7319fa5867492264e143152993c 2013-08-26 23:07:50 ....A 20964 Virusshare.00090/Trojan.JS.Iframe.agg-a64bd44a3f02d71ab92c036243858921a2461f88711f5bd59d0a8ebe25f0a30a 2013-08-26 23:49:08 ....A 17954 Virusshare.00090/Trojan.JS.Iframe.agg-e5bdbce7bb1b5971598547b31e323ca0f02b61d9997e616661fdfd8eccb7bdcd 2013-08-26 23:03:54 ....A 17797 Virusshare.00090/Trojan.JS.Iframe.agh-28238ea7ccd1c5c331e0f09013de978fe74197e24833be1caccc91817592bb74 2013-08-26 23:10:08 ....A 20111 Virusshare.00090/Trojan.JS.Iframe.agh-5ebadef5cd8d095b6ba75b287694a20508d1bdde6c60a347d242d31d8018a780 2013-08-26 23:09:48 ....A 10048 Virusshare.00090/Trojan.JS.Iframe.agh-623976e62a3ff1cf9801849a68137331ec6216da8d75742db6ba4e882b88ad92 2013-08-26 23:41:52 ....A 16058 Virusshare.00090/Trojan.JS.Iframe.agh-6a5b51d1d8d586ea3735ec852d8f64816ddbd789c61c9b804b8286a08a40a503 2013-08-26 23:54:12 ....A 21851 Virusshare.00090/Trojan.JS.Iframe.agh-798278763b6bdb5aa182d65b7dbbc649c331fd5d4d89da0fad30095cd7e8dbf8 2013-08-27 00:14:04 ....A 37279 Virusshare.00090/Trojan.JS.Iframe.agh-8618e97548c6d3605c8607aedffa019dbd27445b410284a685117e795232c70d 2013-08-26 23:47:04 ....A 54299 Virusshare.00090/Trojan.JS.Iframe.agh-882783cc292f00bf7139dccadfd68712c505684445d949f8899c1e63b5a43945 2013-08-26 23:02:04 ....A 19924 Virusshare.00090/Trojan.JS.Iframe.agh-cb7213436609a382b98707693cc36845b74bad5d6185bdd7f24007b003ac113d 2013-08-26 23:15:34 ....A 28679 Virusshare.00090/Trojan.JS.Iframe.agh-df59d20411068eda95d5d4276b58cf19d807da0ea256b32a58878a0c16b244ab 2013-08-26 22:55:58 ....A 16428 Virusshare.00090/Trojan.JS.Iframe.agh-f6a883fada8b7b3cd882384f11cd31a541895d6527cc72d4ee9ecd1b107e9030 2013-08-26 23:07:28 ....A 28765 Virusshare.00090/Trojan.JS.Iframe.agh-ff515caee12148e8799e82566a90fd4a7482229213e79dba19b6d1b0bc62355c 2013-08-26 23:22:04 ....A 11406 Virusshare.00090/Trojan.JS.Iframe.agi-01a0a0ae69f30a908d7d6787893c006a09f11584620406b1d4eb778d6dd426a4 2013-08-26 23:10:52 ....A 21813 Virusshare.00090/Trojan.JS.Iframe.agi-0f1531ea199c864321de3bd4fdae7752c2ffaafe8fe4ef3072d99829f08b5025 2013-08-26 23:04:32 ....A 8691 Virusshare.00090/Trojan.JS.Iframe.agi-2d8b1199e0f3df157bd3eaafab6aa3491a1191df9dd9fa3d7e7b3c94f846bbe7 2013-08-26 23:09:56 ....A 46528 Virusshare.00090/Trojan.JS.Iframe.agi-3572623f028605d2d6d8e375ce15f4538f631ca962f1905c7d62bba5702715a3 2013-08-26 23:17:42 ....A 3612 Virusshare.00090/Trojan.JS.Iframe.agi-5f91f549d9902dc7a6794eb65c9420eb98cb352a9b5beb8ebd2591417febed9e 2013-08-26 22:57:12 ....A 9681 Virusshare.00090/Trojan.JS.Iframe.agi-86c14a2981846d5fb0910f450ce04ee7dfbd14b98b4ee5938123db3a3182b375 2013-08-27 00:03:28 ....A 35676 Virusshare.00090/Trojan.JS.Iframe.agi-b704aa17a5d0fb64fef2285646c09ebc4bf2a8b01919e40f2822da278d50df03 2013-08-26 23:04:14 ....A 23163 Virusshare.00090/Trojan.JS.Iframe.agi-c3f21e8b9249fca8a4641005c14cf239b8ef1f356103f6ebbdca16b83ac41146 2013-08-26 23:15:12 ....A 9142 Virusshare.00090/Trojan.JS.Iframe.agi-cb0ede71755405d97ca6ed0da3a31006eb4740e6478cb941a2ed4882c7f2eccd 2013-08-26 23:52:00 ....A 15208 Virusshare.00090/Trojan.JS.Iframe.agi-db81a2e332f5e839e0714884085d2d244ee32ade032428d568b2ecf87b3e1242 2013-08-26 23:21:46 ....A 20998 Virusshare.00090/Trojan.JS.Iframe.agi-e68518e8ba0390921a2be445f0fcc6f96fd7cef29afd49bc83f5620f6c26309f 2013-08-27 00:09:46 ....A 33003 Virusshare.00090/Trojan.JS.Iframe.agi-ff6ee7979a762b64e3772c7a76eac0f0c3b4ef68d2110d8e8eacc80977b0e7ba 2013-08-26 23:15:30 ....A 4283 Virusshare.00090/Trojan.JS.Iframe.agu-69f6702293c35ae243758575dd475f10559a3e42e4422e3c36c630c2f6c1b341 2013-08-26 23:06:22 ....A 4287 Virusshare.00090/Trojan.JS.Iframe.agu-7d167ede1718b597004fcdecffc1c34b6b578e7ae1f648c8f587d4ee64e17859 2013-08-27 00:15:34 ....A 5481 Virusshare.00090/Trojan.JS.Iframe.ah-d93548011cee1eaede6c141b14312ce2cc6df1df7518c63f556d909ea6e73ad6 2013-08-26 23:27:48 ....A 13683 Virusshare.00090/Trojan.JS.Iframe.ahj-a0a242bd14b51176ee8b64b1726d6de4bd1ac3960aa0382cdcd6c30aa0af1fcc 2013-08-26 23:38:14 ....A 2161 Virusshare.00090/Trojan.JS.Iframe.ahs-4e0e366d4f3c49ae51a4d43a7d78dfaf209861b56178867beece2f533a3e4a69 2013-08-26 23:02:36 ....A 12920 Virusshare.00090/Trojan.JS.Iframe.ahs-5d167e1af7a2eacc5b71b110142ab8d916ef0fd0fe2a22a468436e5fda6a59b4 2013-08-26 23:08:26 ....A 8417 Virusshare.00090/Trojan.JS.Iframe.ahs-7ebaf500144ca715455b72017b534e006a6300f27aa167022a32ee66c573a7d5 2013-08-26 22:58:18 ....A 728 Virusshare.00090/Trojan.JS.Iframe.ahs-bba6fa2ff153ad23e1f5849753d1d7b4fe4377b6a50a39446bc5dcbfd6cb36a2 2013-08-26 23:47:14 ....A 5197 Virusshare.00090/Trojan.JS.Iframe.cu-352abe6fcb41e7eceb09b735106dc8bbab693fa73122c1b73c48e4365afdae65 2013-08-26 23:48:14 ....A 4660 Virusshare.00090/Trojan.JS.Iframe.cu-bda5a78a7ee93233f3f969c7dba74904d1513ef97fd70de1653723e8b0da6b12 2013-08-26 23:26:12 ....A 7400 Virusshare.00090/Trojan.JS.Iframe.dh-04efd301710b8273cfa2ae58f36c7ff0cca9f621e2ace6a42d149ad1977eb047 2013-08-27 00:00:52 ....A 7754 Virusshare.00090/Trojan.JS.Iframe.dk-3a0554cb6a8a11172d761d8c613c7b47fa59fc6fb1fd338a8b04f5a455fd4eb3 2013-08-26 23:36:14 ....A 726 Virusshare.00090/Trojan.JS.Iframe.dm-6c84df767b8607f41ed24434e5e58c88cd685866cf3352c6c7e63497211e220f 2013-08-26 23:28:26 ....A 146147 Virusshare.00090/Trojan.JS.Iframe.ef-3335f0557ffc3004522c95cccbb4603771e75ab575a35558c394e1a812cfdb30 2013-08-26 23:01:50 ....A 24728 Virusshare.00090/Trojan.JS.Iframe.ef-f4bb240dd8d20e3e6fb7e394a47079324d7a3d2574f22e65921a4537c7be3bb8 2013-08-26 23:20:18 ....A 2903 Virusshare.00090/Trojan.JS.Iframe.eu-b7f199be3f9e00bbd943b4eb371180d12681238db870184ff532121128f0bcb3 2013-08-26 23:56:24 ....A 27409 Virusshare.00090/Trojan.JS.Iframe.fz-02fbf0e219bdbc8483ef59544624afb553fb9b757506de5f797ea74c91b47419 2013-08-26 23:00:14 ....A 7229 Virusshare.00090/Trojan.JS.Iframe.fz-08eea2b91bf92adb59de72d4389ceef6ee06ef3863fc58c861961ca134151f1a 2013-08-26 23:12:00 ....A 1108 Virusshare.00090/Trojan.JS.Iframe.fz-1751fc94f0d33a89c7a5c502b7a5001c63fb29fde49d8184eaefc52571e9e803 2013-08-26 22:59:56 ....A 10625 Virusshare.00090/Trojan.JS.Iframe.fz-238738cc92263f9cfd8898268ab89ab8e492abc10b9845b2b1cd164a62f029a6 2013-08-26 23:08:46 ....A 23927 Virusshare.00090/Trojan.JS.Iframe.fz-2a76a9cb019cf3c5961143c23f8dbfd3bfa05dbf45498893aee082f9bc2c8077 2013-08-26 23:00:16 ....A 8941 Virusshare.00090/Trojan.JS.Iframe.fz-3bb94be52023b635c01a5dc0723637ee7845a755e4c1c02459cc17d726ebb688 2013-08-26 23:03:14 ....A 2740 Virusshare.00090/Trojan.JS.Iframe.fz-41d151bc75360603c47ad2de5ad9f12b1041d961d9a74601a29ed7b3043ceb12 2013-08-26 23:09:08 ....A 25251 Virusshare.00090/Trojan.JS.Iframe.fz-43fb9909a816169bb2c1169480e129c1632e6518d6a94bf27093adb63976a6a0 2013-08-26 23:20:46 ....A 7278 Virusshare.00090/Trojan.JS.Iframe.fz-4b01f750c8a08b5e6b31ee0383365257a90294a9d898cd2ecaf6dd9dd5f25352 2013-08-26 23:56:52 ....A 15974 Virusshare.00090/Trojan.JS.Iframe.fz-4b4692a637ff044bf9b37502f8e2f52a8d07f8e6957339dc8960e0d4620f37b7 2013-08-26 23:04:08 ....A 2705 Virusshare.00090/Trojan.JS.Iframe.fz-53d2e61894e24dc9726f4569359c830d53c68c25cad1dfa19f2e3fd13acee72d 2013-08-26 23:09:18 ....A 23097 Virusshare.00090/Trojan.JS.Iframe.fz-5b2678f46399377c5f1c6c5e6df409f002b0193fb4ed70a3252ebd80bc3bd57a 2013-08-26 23:17:02 ....A 9428 Virusshare.00090/Trojan.JS.Iframe.fz-5fa812c4b7a97a14b088812cada76c10f178fb534c5dde30768a3585d62a7d81 2013-08-26 23:02:56 ....A 12661 Virusshare.00090/Trojan.JS.Iframe.fz-6286256f4b11ccc5b5aa39b2bdab5ddda5078c6deedfef4bf08a20d1ebf01633 2013-08-26 23:34:32 ....A 7669 Virusshare.00090/Trojan.JS.Iframe.fz-63c67f056e68caf485ce1548373734683ee39af3ebf404916031675527ce0e8c 2013-08-26 23:24:16 ....A 7046 Virusshare.00090/Trojan.JS.Iframe.fz-7eee36a8ccda304b573b2025d1d7c9f2a9b01e036e346e8ed336ead61413d8f3 2013-08-26 22:57:42 ....A 7537 Virusshare.00090/Trojan.JS.Iframe.fz-7f6161bc4ab95e7d450df267ad5d7476d294045781c3d370707ab0bd064512a8 2013-08-26 23:17:16 ....A 4776 Virusshare.00090/Trojan.JS.Iframe.fz-83233a709d3e589087b78d7f7213b7af826c28d8693d0a3b71235d2bae6df3d3 2013-08-26 23:15:32 ....A 25238 Virusshare.00090/Trojan.JS.Iframe.fz-8450d429d852e4b43f204f73471eb6f9a8974c416b31083a607967ca3dc04072 2013-08-26 23:02:22 ....A 12417 Virusshare.00090/Trojan.JS.Iframe.fz-8452e4a18176eaf8a03cb3a127f9f4f5d2edf38d87547e8c235d497976eb6caf 2013-08-26 23:30:04 ....A 24470 Virusshare.00090/Trojan.JS.Iframe.fz-8937abca1f4bc5e0d566bcd838402e359214726b00796598ff198dc12559a087 2013-08-26 23:03:10 ....A 16871 Virusshare.00090/Trojan.JS.Iframe.fz-9604352526fc0ab97456f6add74b00e7eef296494228822e946b55999de48ee4 2013-08-26 22:55:50 ....A 2740 Virusshare.00090/Trojan.JS.Iframe.fz-aa29f59ac7de1ce9b20c5079cc1bb7425bfb296f4be65bf5b757b7e297c9670d 2013-08-26 23:00:44 ....A 29933 Virusshare.00090/Trojan.JS.Iframe.fz-ae51bbbaac96943deb4425f447c9afd7f7b4f25eecc513bc415c79f48c4a27bb 2013-08-26 23:26:10 ....A 377464 Virusshare.00090/Trojan.JS.Iframe.fz-aec43731fa2198fbc07686a7d2dc2227c322f7d27cc3afc4556ac2a8f7927dc6 2013-08-26 23:22:32 ....A 24052 Virusshare.00090/Trojan.JS.Iframe.fz-bb843c74796f539c0fb5e4b71ff01e56524e6c1d48ea104f6b5392423bf13e82 2013-08-27 00:18:20 ....A 28113 Virusshare.00090/Trojan.JS.Iframe.fz-c2cdf728c6da0be30cb51974af6ead7c9db08b47f09d8560e4f48c95d8a15e26 2013-08-26 23:02:42 ....A 12820 Virusshare.00090/Trojan.JS.Iframe.fz-c74a34e3a25c3afe7139d93bb97ea531a907ed0f12dadcb1647eac1ccf8a0499 2013-08-26 23:01:02 ....A 9587 Virusshare.00090/Trojan.JS.Iframe.fz-d1fb138e23c511c93071b7a35c24432dc06b62f9fdedce9b6bb4c4d7c74fba97 2013-08-26 23:18:56 ....A 8968 Virusshare.00090/Trojan.JS.Iframe.fz-d5913e2e4bbd67183a23df8620cd0efc1d8f54639f3a664e22eda6307a7e7193 2013-08-26 23:49:56 ....A 12254 Virusshare.00090/Trojan.JS.Iframe.fz-d8428df711761c6f5c9cc2b5095b88cf5411b256391de27725c1672e6049fb05 2013-08-26 23:02:30 ....A 13368 Virusshare.00090/Trojan.JS.Iframe.fz-e46f7104697d6b22c06a4847f4090fb7d4a82952329cf3be51b08336d3001022 2013-08-26 23:57:06 ....A 10933 Virusshare.00090/Trojan.JS.Iframe.gen-27ce7a822b230527a7d5756eecef06e06b35e135c78b32655779786e1d1881dd 2013-08-26 23:54:00 ....A 13469 Virusshare.00090/Trojan.JS.Iframe.gen-46b83906941bc0a54beee429654fb094807b88c51b9daa3763608a88c4903f5a 2013-08-26 23:24:20 ....A 28289 Virusshare.00090/Trojan.JS.Iframe.gen-5b3ec662a87cb38e938ac4b03bdd93b9177c509781ab766424ad6d9c0e99801d 2013-08-26 23:04:48 ....A 8911 Virusshare.00090/Trojan.JS.Iframe.gen-7f5ef59c49564596da3bb17f3b0125f1296f0a8294a65c6cd7180056af127b62 2013-08-26 23:26:12 ....A 23705 Virusshare.00090/Trojan.JS.Iframe.gen-84437bbd84a4840260fd2776611cca448deaf8c018c4a3b89e974c192e590a2b 2013-08-26 23:34:52 ....A 9345 Virusshare.00090/Trojan.JS.Iframe.gen-936c7badb1d94aed274d00cc68194681477724fc6b1e8185f635504c84aa4a56 2013-08-26 23:12:44 ....A 7628 Virusshare.00090/Trojan.JS.Iframe.gen-b6d576aac9860b2359038764035528254e8de5a536e17156514ba507b974191d 2013-08-26 23:27:46 ....A 8503 Virusshare.00090/Trojan.JS.Iframe.gen-d341e491b6a10db5ccdb5e4e8f10ded86d4ea695b2b8d2c86bb29ca3f1785260 2013-08-26 23:50:24 ....A 14118 Virusshare.00090/Trojan.JS.Iframe.gen-dfd7eada12e7665fa2f7297f5fa6ba690b95ef3d959bba26eeb039cbd3361ced 2013-08-26 23:33:32 ....A 10773 Virusshare.00090/Trojan.JS.Iframe.gen-ffd2baf8a3b28b42db4aa6e9bf85effc43dc6009323226ead72c21b1f5b72fc8 2013-08-26 22:56:30 ....A 5579 Virusshare.00090/Trojan.JS.Iframe.gh-688279ba51ae294ee02875e6d35c649bfc9b2ce9e2b0a6c860a80ac6131480bc 2013-08-26 23:15:16 ....A 969 Virusshare.00090/Trojan.JS.Iframe.gu-b570a3a62160e3d3234acd5104a4ae2771738be794bc5008a65ebd827cf3bebe 2013-08-26 23:46:08 ....A 945 Virusshare.00090/Trojan.JS.Iframe.gu-b7e591d6917a6925e2969ec4f5c45430df83d261e43ddcec11d13936403dae39 2013-08-26 23:51:24 ....A 1019 Virusshare.00090/Trojan.JS.Iframe.gu-cb212bf41c0e71a46e598bb52e347a3e04f5be2863eb58e7df2e209ef79a761f 2013-08-26 23:07:34 ....A 964 Virusshare.00090/Trojan.JS.Iframe.gu-f265d571fa396db9482aa9eec7d3fb99719bbecb8a7cc18f568d0e00907006b4 2013-08-26 23:07:28 ....A 32947 Virusshare.00090/Trojan.JS.Iframe.gv-64be63cfc92f15ec7b45b770dd21eeebe7ac1f3e3b112e688dac0acd750f9604 2013-08-27 00:08:10 ....A 1492 Virusshare.00090/Trojan.JS.Iframe.ij-44051a926404d061be3638be00b75bda9e458d7ab0878fcef3159a23b74c4fb6 2013-08-26 22:58:00 ....A 65369 Virusshare.00090/Trojan.JS.Iframe.ku-62f4797e0e93f32f62f86408d1f948619f6c9be93c2f257ed392adbb26d9284d 2013-08-26 23:43:10 ....A 9463 Virusshare.00090/Trojan.JS.Iframe.ku-cfddd9bfb9dece3e9110055a449dc23755d191047503189856ae584250c44bd9 2013-08-26 23:57:36 ....A 38135 Virusshare.00090/Trojan.JS.Iframe.ky-624a17e61a6dc39e73f6e72cd5b3a037233507b645cf269d2990fb5df0d423f3 2013-08-27 00:20:10 ....A 31892 Virusshare.00090/Trojan.JS.Iframe.ky-921b8777610a2212a5064091587bd9cf73606c6351b1222f58c233b0a19bc313 2013-08-26 23:22:46 ....A 2941 Virusshare.00090/Trojan.JS.Iframe.mc-4f70e3a73a23d5aced9233323510cf95f9847134e53bb08b785adebd8debb4e2 2013-08-26 23:05:34 ....A 50731 Virusshare.00090/Trojan.JS.Iframe.mm-de29a68dbe464f72e27758677956a86e321f7d74aa474b02bc6c1e19248f6b21 2013-08-26 23:05:32 ....A 93481 Virusshare.00090/Trojan.JS.Iframe.mn-c878afe4088d2eeaef07fa7e4479a8cc06a6e0ba695efb062d8799cb1e223acd 2013-08-26 23:28:50 ....A 43928 Virusshare.00090/Trojan.JS.Iframe.mn-e48e259a3f191015e20570c1f2deae035591b340057bdabf91da62d4fb66dc6d 2013-08-26 23:39:42 ....A 44243 Virusshare.00090/Trojan.JS.Iframe.mn-f7881e2ca9e804709cfe35349730707907648b679108a0686a24f409494c2f28 2013-08-26 23:08:48 ....A 18456 Virusshare.00090/Trojan.JS.Iframe.mv-724212f64002a1dd209171b367511e86cfb22f99723771ffb7cac6a964925b7d 2013-08-26 23:32:32 ....A 2799 Virusshare.00090/Trojan.JS.Iframe.mx-096bb68ac4418dcdb693793d2b0b9391ea53877b039c8c0e293c148a5397dc9d 2013-08-26 23:35:56 ....A 16772 Virusshare.00090/Trojan.JS.Iframe.mx-553cf72aca48fefcc712d7199fb943c61f5cf5db45248add083c3219cc5d544e 2013-08-26 23:17:08 ....A 25681 Virusshare.00090/Trojan.JS.Iframe.mx-6e1acbb1f391dea7871d1e93c1539e36b8917208cb5799a7809fe919c4748b45 2013-08-26 23:22:54 ....A 35687 Virusshare.00090/Trojan.JS.Iframe.mx-792c590c127ca56be244a468c6278ac398fbec290216a0a6cddeeada0e27eb70 2013-08-26 23:30:30 ....A 19246 Virusshare.00090/Trojan.JS.Iframe.mx-c9da368961484592239d2c66f51030f525e3e6768e084071d85785759b97afc1 2013-08-27 00:04:26 ....A 7538 Virusshare.00090/Trojan.JS.Iframe.mz-083342a74970feb2cee24dd0420ac445ac1af06fa66cba0a9a801df873515484 2013-08-26 23:18:42 ....A 2361 Virusshare.00090/Trojan.JS.Iframe.mz-0dcd6d234a94e0ffa606c945aa61ab0c74b99be41b9fdc85f7bd7f50ca77d5e5 2013-08-27 00:08:10 ....A 7447 Virusshare.00090/Trojan.JS.Iframe.mz-1476acb408e2fd18536c86ed0eecbe08f5ad7522dad8278b1b23583e26a5c27b 2013-08-26 23:01:16 ....A 8261 Virusshare.00090/Trojan.JS.Iframe.mz-18fd60b7c5adfc8840e74341508bbfd91581ece4b7f3d3bfdd74332adeda25e9 2013-08-27 00:08:46 ....A 6925 Virusshare.00090/Trojan.JS.Iframe.mz-3bb274d837ea3bd72c855ade1cda5b0c9a1da5f5142f7ca05be5d54092830586 2013-08-27 00:05:54 ....A 633317 Virusshare.00090/Trojan.JS.Iframe.mz-464bfe0bbf2e1c575472dfdf3f2adbb787b2154ec45094fa2577664e361f72eb 2013-08-26 23:15:58 ....A 6978 Virusshare.00090/Trojan.JS.Iframe.mz-5a0ef73b741c635b6b877975fcaaea52dffb476eec7174d8874c2eed326df6f1 2013-08-26 23:20:06 ....A 8334 Virusshare.00090/Trojan.JS.Iframe.mz-5bf315955471001f48d1a48aa84e4f74b861961245342a9e39bbd98f9024e744 2013-08-26 23:02:40 ....A 7021 Virusshare.00090/Trojan.JS.Iframe.mz-691dc120f74332cdf614e90270903f7f9517c9ca156a91310156affcaae7d633 2013-08-26 23:13:50 ....A 19222 Virusshare.00090/Trojan.JS.Iframe.mz-86bf0098aca1ca729f65af4e1ec9ae8e12b853056b8e50d6a75463774ded0de2 2013-08-26 23:17:40 ....A 6912 Virusshare.00090/Trojan.JS.Iframe.mz-b4cbb5d02f80d01631b0afa1b1253166e96a95938225d385fe3baa24925c40e3 2013-08-26 23:15:58 ....A 6713 Virusshare.00090/Trojan.JS.Iframe.nc-438e5c181873e7bffe154d5a54485bb82d937715dbb745f433875445d3b19c3c 2013-08-26 23:22:34 ....A 143051 Virusshare.00090/Trojan.JS.Iframe.nc-573f4ba22f60597691dbd922c8698ddd0253ac7875f51ff9712259bd4724be61 2013-08-26 23:49:16 ....A 7172 Virusshare.00090/Trojan.JS.Iframe.nc-706f96c0491ec999f2e35390793203d322edb8df2ac48405abaf4956c84550d4 2013-08-26 23:31:24 ....A 20702 Virusshare.00090/Trojan.JS.Iframe.nc-b5bcf83e305d94f0d49d4781d1604adc3acdabf3d88623e2d38eabafc3f98dfd 2013-08-26 23:31:46 ....A 9813 Virusshare.00090/Trojan.JS.Iframe.nc-d34cd707b42a0eb06f7abdf85928ced8678566b936fb42ab0a56f3e265dd1812 2013-08-26 23:39:20 ....A 6003 Virusshare.00090/Trojan.JS.Iframe.nc-e2a4b2a3bedfbac62f3d8c9d85606f156c1d8beaf3fb4bc837d0e5429569a906 2013-08-26 23:21:56 ....A 4528 Virusshare.00090/Trojan.JS.Iframe.nk-3a0d501b9562c8b601af6c8cf9bb431086e5bd6f1bf8e6dd192f8b3ef358b4d5 2013-08-26 23:09:10 ....A 31226 Virusshare.00090/Trojan.JS.Iframe.nk-863738482bf5ff7ce3561fea90abdcff2ff1ba695034f970497688071612b812 2013-08-26 23:05:34 ....A 77929 Virusshare.00090/Trojan.JS.Iframe.oc-4f7a189748fb5b1e49fcdfe62d7d28a4b186261352256ace394c1872b784de90 2013-08-26 23:15:14 ....A 100648 Virusshare.00090/Trojan.JS.Iframe.oc-c5ac79aef5bfcd675add13110579e3f02264800a830cc0d0023421678612bb2a 2013-08-26 23:01:38 ....A 13663 Virusshare.00090/Trojan.JS.Iframe.oe-d3407f50857a7a746856d7403001a25816d9f3bfdd75aa83376eb1698162f96e 2013-08-26 23:58:44 ....A 25118 Virusshare.00090/Trojan.JS.Iframe.sw-bd84a0a2494d8b3911c9dbdcc2bcbd5266fb86c231eac30c61a07cbd822e790e 2013-08-26 23:25:54 ....A 22443 Virusshare.00090/Trojan.JS.Iframe.ut-da150e5b2749b68000209744f478b46003351a5c62bb65b2ef258b5f2738d81d 2013-08-26 23:31:36 ....A 53935 Virusshare.00090/Trojan.JS.Iframe.vg-d599f3c7c68be6f9c548ae10a36485aafee0d72aaa67f7917978abf771dd3aea 2013-08-27 00:18:40 ....A 6405 Virusshare.00090/Trojan.JS.Iframe.wq-ac8a3235d8c93852070ceed5df18f62834ddf963a6ffe98cf602969bf7d0549c 2013-08-26 23:13:06 ....A 25954 Virusshare.00090/Trojan.JS.Iframe.wu-281b5fd5ad2050feabe26c31e8aa917e16212b537e4b47404e5f383b129e3370 2013-08-26 23:27:48 ....A 32804 Virusshare.00090/Trojan.JS.Iframe.wu-3b90e15954274f025e149494e7b4e11dc7845e8ff7523c8d18aeb56753167d01 2013-08-26 23:08:34 ....A 5405 Virusshare.00090/Trojan.JS.Iframe.wu-92b1263e39e9c28dd5f69781bb37866a22474bc5892e8acc585888d748f02f97 2013-08-26 23:08:36 ....A 6105 Virusshare.00090/Trojan.JS.Iframe.xn-0461ca50aabd742512ad2face5ece42a29e6226df88170a50c3c13fb846ee293 2013-08-26 23:01:12 ....A 50888 Virusshare.00090/Trojan.JS.Iframe.xn-4f65dca444466eace44a07d4072a6178efd6d470b7ab112ba3b1b65512ec0e34 2013-08-26 23:41:50 ....A 11336 Virusshare.00090/Trojan.JS.Iframe.xn-623cdbd069d4845e6beb5fbbc72abb9a5c04881be166109a306e7c2eb6ffb5bc 2013-08-26 23:22:36 ....A 12189 Virusshare.00090/Trojan.JS.Iframe.xn-e47d062c3607899e13726af62b9d42a7b228bcabbde7dc19d79cb44833333e89 2013-08-26 23:00:42 ....A 6268 Virusshare.00090/Trojan.JS.Iframe.xn-e7ac02266de2c47a23e35d83823b722eacfc5108e9dbf36401a1e906ce6e1bfc 2013-08-26 23:10:44 ....A 5780 Virusshare.00090/Trojan.JS.Iframe.xp-469659fa7273efcc3354a71384e27dd997a1d1bd375f1c49fecebd68a296860f 2013-08-26 23:57:56 ....A 4058 Virusshare.00090/Trojan.JS.Iframe.xs-a580530f54799fe6954aa4ca4a11baf8fc8c6065d9a8c08103813575aa9faa73 2013-08-26 23:15:02 ....A 16227 Virusshare.00090/Trojan.JS.Iframe.yf-2081d210974f54b3e8ec9e00ba4ca159e4c811a7384c334b4c903cbb08bc0efc 2013-08-26 23:16:34 ....A 1128 Virusshare.00090/Trojan.JS.Iframe.yu-171b2de6080edd02ec01defa19dee9d8253c12c1f807e4e732d1aa4ba80ca3c4 2013-08-26 23:45:54 ....A 20026 Virusshare.00090/Trojan.JS.Iframe.yu-3f99352fc63e8f6253532e1fc3de97d8e36154fff5906f2a7b43d5e17932dd10 2013-08-26 23:49:54 ....A 28189 Virusshare.00090/Trojan.JS.Iframe.yu-7b622875c6a77131a13a20e5eb9ee0150a0bb58cb0d9bdc99223eec7e99a7e51 2013-08-27 00:10:56 ....A 43243 Virusshare.00090/Trojan.JS.Iframe.yu-c72fe91611dd9ad02018378015451df72aa6cc370024f1af34e5c12755499f7d 2013-08-26 23:43:26 ....A 5493 Virusshare.00090/Trojan.JS.Iframe.zh-6459734bbd581d00acca929730eaad4a098f9f8ceb117cbe0b89490f524f3592 2013-08-26 23:03:56 ....A 17907 Virusshare.00090/Trojan.JS.Iframe.zh-704748a81b3d8964f7a183bec4b2743e0f198daa96ed271de392a754447e4624 2013-08-26 23:41:26 ....A 67352 Virusshare.00090/Trojan.JS.Iframe.zp-314887c758644116e35bf1dda2b5c0ff362aa015e5b69dd00c764681cb32092c 2013-08-26 23:37:46 ....A 49331 Virusshare.00090/Trojan.JS.Iframe.zp-5302e56b4ffdf150c4bf872123260bcb37fac68c00486691fc99376c8d3914ae 2013-08-26 23:02:00 ....A 49251 Virusshare.00090/Trojan.JS.Iframe.zp-f4962f6c54168c71972f1148bf22f51bd45e7b424de64ce582d5d02b5ecfe2d7 2013-08-26 23:16:22 ....A 2903 Virusshare.00090/Trojan.JS.Iframe.zr-3467d96d0a68921e04b4507cbadfd29472b3ee627c5580cd31d3eeb995f99cff 2013-08-26 23:11:40 ....A 11830 Virusshare.00090/Trojan.JS.Iframe.zr-44010570999ad58d3f7708a2695546b6fdbd637c5bd1706a3c2d62156be784b1 2013-08-27 00:15:34 ....A 29779 Virusshare.00090/Trojan.JS.Iframe.zr-99ad56d8272fc3ac36b23305030352f669829d8f170f537e8b893cc5972baaf6 2013-08-26 23:05:24 ....A 30615 Virusshare.00090/Trojan.JS.Iframe.zr-e99741252140625a28e8ec644d4410e78aa1d3aa4844de67f4499c8037fd0970 2013-08-26 23:04:04 ....A 2650051 Virusshare.00090/Trojan.JS.Loop-475a930687bf15b012c9cb1afc7319b142b2e8e3973132d816ad09d4d6135a94 2013-08-26 23:05:22 ....A 6413 Virusshare.00090/Trojan.JS.NoClose.a-05f1afa8b6029a7c1edc842f63077eb9a07b772e083242adac42fd64f9767f4d 2013-08-27 00:02:30 ....A 29163 Virusshare.00090/Trojan.JS.Pakes.bh-2094ab8d2384ad8a98b6b13864e574a898cf9d53e43d0b2be288297649557d74 2013-08-26 23:18:56 ....A 40080 Virusshare.00090/Trojan.JS.Pakes.cw-76177739d6f3b82e9dd50dbb36b11da32d6249b701d39f284b5c1a1818b043c4 2013-08-26 23:04:38 ....A 12540 Virusshare.00090/Trojan.JS.Pakes.do-1718144114a6338cc73309212a873f1fb897f743f67550e284e2cf96b7bc8624 2013-08-26 23:42:58 ....A 8162 Virusshare.00090/Trojan.JS.Pakes.do-19c34208ae0e8fd32c048c0369a21bcea6227d6f80c977d9e5d37010e240ad6e 2013-08-27 00:03:06 ....A 90210 Virusshare.00090/Trojan.JS.Pakes.do-3ec2a07e4d9932b9cf5c8300992bfff42c3bc9001a71d5d4c0af97bf18c63022 2013-08-26 23:08:18 ....A 6980 Virusshare.00090/Trojan.JS.Pakes.do-49893aa8255798b041e8e1f965d4cef7e74b172fc0d2a381d01565208e48e861 2013-08-26 23:03:26 ....A 5286 Virusshare.00090/Trojan.JS.Pakes.do-5d8c86ce7ddd25b91ea95095e5296cb3bf92d71a3c8c5eda14c35046ce2e0b48 2013-08-27 00:03:56 ....A 13052 Virusshare.00090/Trojan.JS.Pakes.do-757de21a234619318a68254e0292e99896de51dc44e6f17a08d8ed40f5f65945 2013-08-26 23:47:22 ....A 15829 Virusshare.00090/Trojan.JS.Pakes.do-874c35b25dde7eb75f3a6ab9c668db94b684dfeef7d73617e0a89b59c5ad54ab 2013-08-26 23:40:28 ....A 18375 Virusshare.00090/Trojan.JS.Pakes.do-b00f092c832782644afd431e6157bf2a9319e97e1e509c86e927a392ae32bf7c 2013-08-26 23:17:32 ....A 140196 Virusshare.00090/Trojan.JS.Pakes.do-b3ce0d40e29f12ef9860eea77564d56cb0ccf874ccd58d8f96e73336a846a5f9 2013-08-26 22:58:42 ....A 10839 Virusshare.00090/Trojan.JS.Pakes.do-c0247d9a3996f74d108b1dd01a18d2b69afa65cb6ffb3939201849958e6b5705 2013-08-26 22:57:20 ....A 148502 Virusshare.00090/Trojan.JS.Pakes.do-d81fecf1b335e537dd15d459d5edb98077722383be2f77fabda1e3a05e69109f 2013-08-26 23:03:54 ....A 6727 Virusshare.00090/Trojan.JS.Pakes.do-e3ae42a99fb93624866b83776d0d6571be7338a00b8e3ab9d9fc0bfade8ce95e 2013-08-26 23:14:22 ....A 9411 Virusshare.00090/Trojan.JS.Pakes.do-f5cc3def71b0180652375c9652f974b5b1591e5c51ee1787acc06435acc01df8 2013-08-26 23:05:32 ....A 13804 Virusshare.00090/Trojan.JS.Pakes.do-f8990b62d2d3d75e8d7a2003b4b77454555517c21862b406535781adbc30f408 2013-08-26 23:21:50 ....A 22241 Virusshare.00090/Trojan.JS.Pakes.do-fbbc5ae86ef51556b1e0dda268c92a5b85d84c91adcbc23ad18eb77aa67c697c 2013-08-26 23:54:20 ....A 29111 Virusshare.00090/Trojan.JS.Pakes.dp-0b22eb92567f0e3d70aac8c046c603763d0e4246767d6288020f00c6a354eb90 2013-08-26 23:17:24 ....A 9997 Virusshare.00090/Trojan.JS.Pakes.dp-0bb0e65f1eb4e1f82bd6004e9302f301379b9983d7ce96ff0e967f99f98710c9 2013-08-26 23:04:24 ....A 9813 Virusshare.00090/Trojan.JS.Pakes.dp-0bc57f0d76564e7530a98a7eed4335bbc452fc2e2f34c1414bdeeb04e7d67239 2013-08-26 22:55:58 ....A 28250 Virusshare.00090/Trojan.JS.Pakes.dp-0c08b7c74dd0b28e8a869a49dbc9370272657cbeaf7428b7222ad3cbcb99e5cc 2013-08-26 23:37:12 ....A 27053 Virusshare.00090/Trojan.JS.Pakes.dp-107430d5580a75f61fb879354b541b2ff9e11101e317c8e6c82858d4b6c7fdcf 2013-08-26 22:57:00 ....A 9914 Virusshare.00090/Trojan.JS.Pakes.dp-113affb720dcf9f8bf840694d6320c3480a68c48a90f641341968105b009ec8c 2013-08-26 23:14:08 ....A 10026 Virusshare.00090/Trojan.JS.Pakes.dp-1258c8f59c39d62f18271ac6ca1c752f83aa49a36241ba0aeabce65f7fe34edc 2013-08-27 00:09:30 ....A 17319 Virusshare.00090/Trojan.JS.Pakes.dp-14713f09294ca9e1acaa5190b81d32560ce4f17252ca654d3216e1cf503b3771 2013-08-26 23:15:12 ....A 60820 Virusshare.00090/Trojan.JS.Pakes.dp-161a64821fc0d9141760de7f25a114bbe0146cb5a448a1bfe5338cf101772e14 2013-08-26 23:04:54 ....A 10165 Virusshare.00090/Trojan.JS.Pakes.dp-22d190ddf13e2f91fb3ea8c0d2e8e5db621a284dd48e92579f8016c667731a87 2013-08-26 23:19:06 ....A 3270 Virusshare.00090/Trojan.JS.Pakes.dp-27c7094d58b8a6acaa0bf084e0d40965e908872f6c41d816cefbf3d8f23c04df 2013-08-26 23:22:32 ....A 39631 Virusshare.00090/Trojan.JS.Pakes.dp-287bee028f84fe9b1a919e97c4326284b9b3ed97cf1a5482778dd630708eeffa 2013-08-26 23:25:36 ....A 49049 Virusshare.00090/Trojan.JS.Pakes.dp-2bf5b5dc180bc620d5d0fe590afa37505fbe5b8e7758e4851b229ddf4ade09ed 2013-08-26 23:01:26 ....A 39406 Virusshare.00090/Trojan.JS.Pakes.dp-2e9395ea72b3f9fd35e38876e3291ba4afed7ac3b5d6fc9362940ba8b5891886 2013-08-26 23:04:46 ....A 23772 Virusshare.00090/Trojan.JS.Pakes.dp-2fbe0bb8b0ef24e38044c5d2afed3aa451ac30e8730f692e651bf5fef4e5048b 2013-08-26 23:25:34 ....A 33120 Virusshare.00090/Trojan.JS.Pakes.dp-33957ef0f1f82f916a2d01cad51949e895e5593d0fe6c0ebe2c57d33e101fc21 2013-08-26 23:51:46 ....A 54019 Virusshare.00090/Trojan.JS.Pakes.dp-37d7d82a887e5af38241f056536fd0491939f30e1e60881aed7c26c5d94ec046 2013-08-26 23:09:38 ....A 9436 Virusshare.00090/Trojan.JS.Pakes.dp-3de74d84d77e405f77a8b61b3e20add681f8b89eb791c1af9edafae25b053fbf 2013-08-26 23:07:24 ....A 8971 Virusshare.00090/Trojan.JS.Pakes.dp-418c1e6102cb1cccb3ffd63c249c6048920f29153c378873dfebd07cda6cfde2 2013-08-27 00:08:22 ....A 9972 Virusshare.00090/Trojan.JS.Pakes.dp-461323b8dba2690d358e824eb27046a4107593461fac7b27c52ca82698e558ca 2013-08-26 23:36:34 ....A 38603 Virusshare.00090/Trojan.JS.Pakes.dp-46b6f374e5cd91aa702610f5b1e482111c07b1987e33b2d09914085d6833567d 2013-08-26 23:16:44 ....A 9412 Virusshare.00090/Trojan.JS.Pakes.dp-49aa54b86b2cf7a73f5df15d20c315ede5ecd22cc2dc67eff1779749afe02812 2013-08-26 23:03:28 ....A 32294 Virusshare.00090/Trojan.JS.Pakes.dp-4a5ee8e68df31e0f9eea3d011946bb1eff4e88aea43b3affba89c8a40a6cb396 2013-08-27 00:21:32 ....A 9575 Virusshare.00090/Trojan.JS.Pakes.dp-4ad298ee061783f0bf803cddc4e1e61963017b0149336250c6a37467b03d7a83 2013-08-26 23:42:06 ....A 10600 Virusshare.00090/Trojan.JS.Pakes.dp-4f2ef06084add660376f146100d32e24b76a65b713b0fe562fae90333f5e775d 2013-08-26 23:48:44 ....A 96970 Virusshare.00090/Trojan.JS.Pakes.dp-4fc97bdebcff51f0f4efe2487bb805a33698b7cbbe6df4a743cb964aef2ed3d7 2013-08-26 23:19:38 ....A 26564 Virusshare.00090/Trojan.JS.Pakes.dp-50849b60ebbf02fb76d37b7333eba5adcdf3c2ece7c626a4fe62cbce0555ecee 2013-08-27 00:01:24 ....A 37314 Virusshare.00090/Trojan.JS.Pakes.dp-6045ed09af442dc2689bd51e9247d4d36efebd31dcac9596f59418b495bed578 2013-08-26 22:56:20 ....A 36445 Virusshare.00090/Trojan.JS.Pakes.dp-65e8633cc2f8c11cb864b973e6541df13f7694f034cb69c70011d6691e02010c 2013-08-26 23:50:38 ....A 5498 Virusshare.00090/Trojan.JS.Pakes.dp-670fa95f0e76fba0db5b93fb7515d7a559b6f7724be1c66e67be4c76b03c77e3 2013-08-26 23:37:08 ....A 52053 Virusshare.00090/Trojan.JS.Pakes.dp-6a22dbb9108674c61df9275cb55842cf27dc8c114d727a67592f5a9bd9eb5b52 2013-08-26 22:58:56 ....A 14566 Virusshare.00090/Trojan.JS.Pakes.dp-6d04b6bb97a4652a41b8de8d6659f2f5197ce90ca2808a6b25879d8b0e91fb7b 2013-08-26 23:09:46 ....A 10169 Virusshare.00090/Trojan.JS.Pakes.dp-72f423a4a2f88cfae89f9f007652f3c4ed6367047b115f0f17c0074e3cec8995 2013-08-26 23:00:16 ....A 9888 Virusshare.00090/Trojan.JS.Pakes.dp-74062068c463b05ae1c91faf6d927a518897c7cf45a972cbbda8641fd77e5887 2013-08-26 23:09:54 ....A 9657 Virusshare.00090/Trojan.JS.Pakes.dp-7605b2a3b6a08b25429dfd3b467423c05bb11bc46868f4fb765cb868c1655ffb 2013-08-26 23:00:02 ....A 13011 Virusshare.00090/Trojan.JS.Pakes.dp-7f54fb396e2cb6bac358afa4cd7373e4560e915f4ff18d872a13515d2f20a999 2013-08-27 00:02:50 ....A 9918 Virusshare.00090/Trojan.JS.Pakes.dp-7f6e87ae7dce0f2c2fd9c02ee4834d6611637d7c05b3a5ce4a89a9ee9181eb04 2013-08-26 23:26:34 ....A 54021 Virusshare.00090/Trojan.JS.Pakes.dp-827878914891e5ca4fab4472683d4d1bd70efcf419e33b1a3504280a022275c2 2013-08-26 23:04:46 ....A 83206 Virusshare.00090/Trojan.JS.Pakes.dp-83283ecb2de2460cbfa8799ec93645828217f6b36ba7be7dc583188985db3e66 2013-08-26 23:51:18 ....A 26986 Virusshare.00090/Trojan.JS.Pakes.dp-83c153c8820f3adc5dd30f6f847f9e7cbf4b2c8ea6fabf150f8ea2af118102a1 2013-08-27 00:08:10 ....A 34858 Virusshare.00090/Trojan.JS.Pakes.dp-83c153c8f991a2af42aaa54a2ab66c38d1a0807761ef0020cf5fc1a52487db52 2013-08-26 23:08:28 ....A 28377 Virusshare.00090/Trojan.JS.Pakes.dp-84678c477bdbda4238bd603dc3631759d69792d96d23715b833ba1b26984f521 2013-08-26 23:20:54 ....A 19792 Virusshare.00090/Trojan.JS.Pakes.dp-8d490d7f91a9f9647f4e67f548706cc435d4fb024e5ce333689b0988d302a02b 2013-08-26 23:21:36 ....A 9806 Virusshare.00090/Trojan.JS.Pakes.dp-90b8b7814feffa112d030c868191d2d712f0af36ffc4fdb5c2ff243468d85c41 2013-08-26 23:00:06 ....A 9424 Virusshare.00090/Trojan.JS.Pakes.dp-97504cc757d987e0188ef31fdd7f0c659499675b529fee0a0ef277ac522d25ea 2013-08-26 23:11:02 ....A 14648 Virusshare.00090/Trojan.JS.Pakes.dp-9f9612639647ead5962bc4e83e25a15291936fd69c6efe0843cb95167c3f8c64 2013-08-26 23:34:30 ....A 37929 Virusshare.00090/Trojan.JS.Pakes.dp-a24ac421e292f711269221ed9f1a4fc293b4f7501442efb7091dc849b26ade00 2013-08-26 23:30:42 ....A 32990 Virusshare.00090/Trojan.JS.Pakes.dp-a3398ae18c01d2d9dda450ff0ddbaf586fea64e65437f0dda7396ab137507ad0 2013-08-26 23:09:10 ....A 24229 Virusshare.00090/Trojan.JS.Pakes.dp-a5935452fd58ff06f94e24c2f85afc7777238e7267b9d71a4b3745c3dfd4be26 2013-08-26 23:30:14 ....A 30157 Virusshare.00090/Trojan.JS.Pakes.dp-ab71c934b99716812b5dd5a9e34503c296ef6cc27d30eecb8f2b6580e082f551 2013-08-26 23:53:42 ....A 26714 Virusshare.00090/Trojan.JS.Pakes.dp-b472dbc841fb376bf8ecd1c72e9436f4ede54e2f83f20dbec14bd9a1ef19a60a 2013-08-26 22:56:28 ....A 21220 Virusshare.00090/Trojan.JS.Pakes.dp-b4e4b0ea39aefbc2d1c0e2168eeb87b3946df78eee590e24c073ca50c0050984 2013-08-26 23:05:04 ....A 9865 Virusshare.00090/Trojan.JS.Pakes.dp-b60bc3380d836f90eb694426045b63b80be38f64e34c17febc7daf2b4be28bd1 2013-08-26 23:19:30 ....A 9976 Virusshare.00090/Trojan.JS.Pakes.dp-cc39539867b6a24dcb187c4d6fdb2ff779f855792ea30371d0ecd0adcd780ba2 2013-08-26 22:58:44 ....A 9848 Virusshare.00090/Trojan.JS.Pakes.dp-ce99dad7088d328069e97b13b838e54a27a49335e1c8bc6cbb81343b64f3dd5a 2013-08-26 23:39:40 ....A 9080 Virusshare.00090/Trojan.JS.Pakes.dp-d284a80c819aa49df945ee2417331779a06c18c4f638a80f0f00d113cf7290ab 2013-08-26 23:04:30 ....A 9697 Virusshare.00090/Trojan.JS.Pakes.dp-da4f465b69010d97c8002cc27d2ee8ec2f5e8d30c3cb248c505d14cb621a63a6 2013-08-27 00:00:30 ....A 10558 Virusshare.00090/Trojan.JS.Pakes.dp-e115b6ee015794120878c3fb0902d982e23b8f94a2cb9afd8506a36146a97e2e 2013-08-26 23:47:58 ....A 27657 Virusshare.00090/Trojan.JS.Pakes.dp-e710d3a1b418ab34acc619249240078a39186b308226c7874ac350891b5ca2d3 2013-08-26 23:17:34 ....A 9490 Virusshare.00090/Trojan.JS.Pakes.dp-e88efca29c9f051bc0cd7112e693869a74154e2e7669577b99cadb8798297f5a 2013-08-26 23:21:54 ....A 15447 Virusshare.00090/Trojan.JS.Pakes.dp-ef74f972858dec26ec6d15ab13663ad4cf79c4feb2b89db26034c2b5c15dd671 2013-08-26 23:17:36 ....A 14500 Virusshare.00090/Trojan.JS.Pakes.dp-f1a8c1722d3747ba14a3fe054c5b0ad0320a8e27f6cfe9dec4df93bab0e711e8 2013-08-26 22:59:10 ....A 9768 Virusshare.00090/Trojan.JS.Pakes.dp-f76521827903ded812c56bb959adcc7765a8bb7b62695e979d35bdab37a9dbc7 2013-08-26 23:44:44 ....A 13396 Virusshare.00090/Trojan.JS.Pakes.dp-f8026b5816d6201df7e75a061e8afb90814c903d0b1ea91d21e6d2d89341707b 2013-08-26 23:30:22 ....A 15583 Virusshare.00090/Trojan.JS.Popupper.a-06064145fb9cdfb509dd606276530d1a8a520f20f68d3edc7898053dba80bc2f 2013-08-26 23:32:30 ....A 15583 Virusshare.00090/Trojan.JS.Popupper.a-d165ee173c14df1f10e286c82010b2e02b7f6e93832936fc2065a772a6ab1b71 2013-08-26 23:41:18 ....A 100261 Virusshare.00090/Trojan.JS.Popupper.aa-47a94699f19618b0e563010275147b7efb2e1d7ca392edb5c51e47e8df0b1501 2013-08-26 23:12:14 ....A 7669 Virusshare.00090/Trojan.JS.Popupper.aw-3e7507a198d2472b8604dc422253ac086bbe3ecfaffff0336c8dc3b133cfaeef 2013-08-26 22:59:30 ....A 7317 Virusshare.00090/Trojan.JS.Popupper.aw-ba991924944da4961007884cafe85a4539980eb7926a1732173320a0558fe270 2013-08-26 23:30:42 ....A 7361 Virusshare.00090/Trojan.JS.Qhost.c-d8e88ac1f8800cec32ac744379f6ee43fa3c4fee3cec6c5e5cbdf775fb351a9b 2013-08-26 23:08:04 ....A 7223 Virusshare.00090/Trojan.JS.Redirector.an-370b2f1d1c2ccd8e7046f475eaad41d40e3cfc4e9b105b72cf4e4c9a1a791e51 2013-08-26 23:36:52 ....A 11106 Virusshare.00090/Trojan.JS.Redirector.bg-03dfcad81cc7fc8137b54fd51fdb194afb752d1f4cb908ed4484bb14ea77efc8 2013-08-26 23:15:58 ....A 8423 Virusshare.00090/Trojan.JS.Redirector.bg-8061b76fb35a8987932e4691f2e28c5843fed99cf74ce5521b7ed8d66476b114 2013-08-26 23:59:18 ....A 7966 Virusshare.00090/Trojan.JS.Redirector.bg-9fd74d7d0fe1933b8b8a00c5d4c930d96583c054f3ddc4b80bae7b772993e727 2013-08-26 23:32:42 ....A 16742 Virusshare.00090/Trojan.JS.Redirector.bg-b1baf4554b8804b6781ec7ea3e8dd98f3e6f853290ed1d60ec68cff67936868b 2013-08-26 23:28:20 ....A 6964 Virusshare.00090/Trojan.JS.Redirector.bg-bd690f397362c19f0a54238533397ef2c50a79af58d8a66e97bf0ccac384232a 2013-08-27 00:19:02 ....A 11478 Virusshare.00090/Trojan.JS.Redirector.bg-cb3f45db5b1403b76527ea939b13dc880d9b5712a8c4f1ef03da80b5a4d798db 2013-08-26 23:59:50 ....A 9704 Virusshare.00090/Trojan.JS.Redirector.bg-d14c59415abddf2ee25619608d5f81129b1e7c4fad1d17db18da128a011d6b25 2013-08-26 23:56:30 ....A 16611 Virusshare.00090/Trojan.JS.Redirector.bx-602df4f1482d31db87809cb76ba54bf80c115916b9d918aa60ab0c008b5a32d7 2013-08-26 23:49:52 ....A 9718 Virusshare.00090/Trojan.JS.Redirector.bx-a94365e7c5c72d87d2ca7c0442e2479b2466429c9c15c286f1e48489beaef6dd 2013-08-26 23:52:58 ....A 26683 Virusshare.00090/Trojan.JS.Redirector.cl-61f0df8594f8ea6227ee851d9ea1d4008317a4e446e470eb1675272bcb61c832 2013-08-26 23:17:24 ....A 2307 Virusshare.00090/Trojan.JS.Redirector.cl-a032d56277ec8050f02c17e43b568594a510b5f5744760741171f26f77d1308c 2013-08-27 00:11:36 ....A 861 Virusshare.00090/Trojan.JS.Redirector.cq-a9a07518763b79cc2f50ce37d99a5c90e8f378322979a8e4335c9cb0d1ee11f7 2013-08-26 23:15:12 ....A 24452 Virusshare.00090/Trojan.JS.Redirector.cw-22872dc952b4181368ebfcf8ea0c1156876e743724a67979e046892b21cfd949 2013-08-26 23:26:08 ....A 28391 Virusshare.00090/Trojan.JS.Redirector.ec-444e5d76ff07699c27f836a6d47a81928d7821208acf78740fb3ae0e0e2a66d8 2013-08-26 23:29:26 ....A 39058 Virusshare.00090/Trojan.JS.Redirector.fe-423bacc8b1d8eb5263be5ac79f246075aa2eb6849458c36a6705aea956043035 2013-08-26 23:21:22 ....A 87563 Virusshare.00090/Trojan.JS.Redirector.fe-b4ebf59a3db7b421ea68202869bf7cdd38d7d9cac78612327ea6f13835dbaa92 2013-08-26 23:21:52 ....A 59522 Virusshare.00090/Trojan.JS.Redirector.fe-e93abe10d9e83b6bcec2ba84dd0683493a26508eba65b00f2ae368657d2c76b1 2013-08-26 23:53:02 ....A 51300 Virusshare.00090/Trojan.JS.Redirector.fe-fc1cd1944510a29b6210821f54820e9a4815fe6e384b2860731233b42f2a6301 2013-08-26 22:57:48 ....A 55413 Virusshare.00090/Trojan.JS.Redirector.fq-2376154ee104bccdef6fcee013ca5dcc1023e6a0258472a967474e08c194dcdb 2013-08-26 23:02:00 ....A 21759 Virusshare.00090/Trojan.JS.Redirector.fq-3606271fb125295cfd558f7400400827e8083c58bc9eae28749f78069ace5deb 2013-08-26 23:17:52 ....A 19649 Virusshare.00090/Trojan.JS.Redirector.fq-703865672a152f9ec7c7aba9e06ffc8e6fb3427fcabf6b1395ba98ecf4e3ae43 2013-08-26 23:50:20 ....A 80276 Virusshare.00090/Trojan.JS.Redirector.fq-9079bd38adb8fd9811b550bd05dfe5d108570b6de4e831eed43efd85af43c5f9 2013-08-26 23:20:04 ....A 110786 Virusshare.00090/Trojan.JS.Redirector.fq-ad9bbbe02e0f62092ad102087486cb353515bf15086f659c390402706a5b6f50 2013-08-26 23:28:48 ....A 34524 Virusshare.00090/Trojan.JS.Redirector.fq-deceb859013ed0971b6d6de4816352cf72561b758e73239f4f28315b771bc65f 2013-08-26 23:03:26 ....A 7778 Virusshare.00090/Trojan.JS.Redirector.hw-08640917ce3e786bf456c7e88d755ab9d135fb582bf280d0be614a0bd1f5e208 2013-08-26 23:10:06 ....A 18693 Virusshare.00090/Trojan.JS.Redirector.hx-c8505c54d9b37ef346ea4a20e9458d5abd3dd4145c6b038928a35914016573bb 2013-08-27 00:14:22 ....A 2758 Virusshare.00090/Trojan.JS.Redirector.ib-af30853514a4f3a11ab0da1238156473fb2639783b486f7d2fc25875e4e6bcda 2013-08-26 23:06:36 ....A 1351 Virusshare.00090/Trojan.JS.Redirector.id-5a8eabe9c2987af70d91f9b1890a7651cdcf367933d9d5d57b9eaefd5c1a6f66 2013-08-27 00:05:32 ....A 8742 Virusshare.00090/Trojan.JS.Redirector.kl-0753baacdf8790a7d7987db35ab093fe41260871987ac8470a144b263ef782ff 2013-08-26 23:53:52 ....A 20387 Virusshare.00090/Trojan.JS.Redirector.kl-1e7c57659486243d7ac0d680b7773bc291e05347aea910a448dd1f6923503a89 2013-08-27 00:13:58 ....A 60446 Virusshare.00090/Trojan.JS.Redirector.kl-d4e19246607521181c621376d1249730a15fbbe344646aeeb90aaa85af08171e 2013-08-27 00:16:20 ....A 70590 Virusshare.00090/Trojan.JS.Redirector.kl-efa9d09938ec6247749a7849c4cb6bc8cccabab10f1b0fd61137cd3284762925 2013-08-26 23:32:36 ....A 89218 Virusshare.00090/Trojan.JS.Redirector.kl-f5807a7be57daf4da85e1bd2367e7fbeee8ec8287d0836b706c08a4fcd115b05 2013-08-26 23:05:32 ....A 92001 Virusshare.00090/Trojan.JS.Redirector.kl-f793b28506e4386113edb42df34d7b6c5398d8b54cb092878b54a68fecb6c975 2013-08-26 23:48:16 ....A 34628 Virusshare.00090/Trojan.JS.Redirector.lc-bf75f195e69aa90e3f213e9e349ea736468b2e1b3a73c7695cb5c93bfd28e1b4 2013-08-26 22:57:12 ....A 119193 Virusshare.00090/Trojan.JS.Redirector.lc-e548f80bf2929f84439d88dd7cf07657a8ba8122aa917f411cac81b78d260531 2013-08-26 22:55:42 ....A 22025 Virusshare.00090/Trojan.JS.Redirector.lg-a79ad955d42802e527bf659f5597d6622a3af3d3ee705cd6291ab296d61f454f 2013-08-26 23:11:38 ....A 21330 Virusshare.00090/Trojan.JS.Redirector.lg-ab67b8238688c317eff9eb484da05cba61cb5c24bd761b5b6e3a9c42d51d8a9e 2013-08-26 22:57:34 ....A 21646 Virusshare.00090/Trojan.JS.Redirector.lg-acb79fa12134ca6ca05a566155d59e17ad2afdfcf7bc7c6cdf998b387a2cff8d 2013-08-27 00:04:30 ....A 25260 Virusshare.00090/Trojan.JS.Redirector.lg-cec50ccb516cda7f8b7927c10b27d0b7e3256decbe674e18f58867b64f1e06a6 2013-08-26 23:45:30 ....A 33378 Virusshare.00090/Trojan.JS.Redirector.lg-f8f98f0999bd8667b3f2a931ad3152fd45e40180ae600a557f3dd00f4a99de14 2013-08-26 23:32:06 ....A 15886 Virusshare.00090/Trojan.JS.Redirector.me-b407230f2be8b28399a52906728878a389d5e93ef448bacb025904024fcd9713 2013-08-26 23:10:06 ....A 65690 Virusshare.00090/Trojan.JS.Redirector.ns-2deb29f4502739e772d2836481e991669c6768b9e2781fa3971e0c2debda3582 2013-08-26 23:26:52 ....A 65448 Virusshare.00090/Trojan.JS.Redirector.ns-4a2de09187711cb393522ba878a0af7268ff3c53b01263b02ed1d5640342796a 2013-08-27 00:21:28 ....A 46898 Virusshare.00090/Trojan.JS.Redirector.ns-54418fce082ddaf0e7b01838315009c43180c5d8f1d8a03864af7b6189a2846b 2013-08-27 00:13:40 ....A 61189 Virusshare.00090/Trojan.JS.Redirector.ns-7cdeb7ad69dfbc2ea68b7eaedb245ecbeb509c7c451acfec42fa1545d3345642 2013-08-26 23:07:24 ....A 65581 Virusshare.00090/Trojan.JS.Redirector.ns-d32e3f9d58db5a87bec78eebfe7575fc866d9797dd1ea8c3e104eaa874eb7b53 2013-08-26 22:58:06 ....A 34111 Virusshare.00090/Trojan.JS.Redirector.ns-e159a71d8d7afae7b80b60cf447aa17b7aec29b16d7d350538b3bc9aee44754d 2013-08-26 23:38:56 ....A 35680 Virusshare.00090/Trojan.JS.Redirector.ns-f3bc5cd1a7ee70c884ee128fbe893c71233ecbeb091106c5af7fa361c8d70c33 2013-08-26 23:49:16 ....A 31586 Virusshare.00090/Trojan.JS.Redirector.pd-ca3e32cd489f9bd9c212a997957a52c9eb83fbe37758bef87158503e8b05dc5f 2013-08-26 23:25:56 ....A 1970948 Virusshare.00090/Trojan.JS.Redirector.pd-d8c2a9d0fa01aa21662f56329a282c7c556fbe22475e1d323a82ab4e7d9785ad 2013-08-26 23:43:16 ....A 29696 Virusshare.00090/Trojan.JS.Redirector.px-48becaab7e21dfe577bf222cfa165906e7165a72c148ddcf1ac00379c0e89827 2013-08-26 23:45:16 ....A 11765 Virusshare.00090/Trojan.JS.Redirector.px-661fbae188db3747a8f1709f90af422ebc51810ce397736d1146b8d7d357e164 2013-08-26 23:17:36 ....A 3385 Virusshare.00090/Trojan.JS.Redirector.px-a6f9a2c66b9317f6429c23b3e76a9c297ac14c9c8681b4dc69480cc7d475e1b5 2013-08-26 23:05:30 ....A 29243 Virusshare.00090/Trojan.JS.Redirector.qd-1b537200d4cca280ec16bc866c0aff36e2d9bcee52f2def23eb59e8dcd8950ad 2013-08-26 23:12:06 ....A 47328 Virusshare.00090/Trojan.JS.Redirector.qd-4295881232808cab85a89a2e2ca54db66b88ba3a2b8e0dfbef13c83566541e86 2013-08-26 23:22:26 ....A 4538 Virusshare.00090/Trojan.JS.Redirector.qd-5914abb799f4ce79adee40cd7e3b65b821e8d0d59edb3d584d9f1f524caa68cd 2013-08-26 23:09:32 ....A 13883 Virusshare.00090/Trojan.JS.Redirector.qd-66247f974aa2eeaba09926b1da0361c0cf1ab969b0a70b638c3d99ef3e135258 2013-08-26 23:24:02 ....A 29240 Virusshare.00090/Trojan.JS.Redirector.qd-68dabd488f9e5fb0161becdef56748952029eeb0874cf03ed153b4f047e49253 2013-08-26 23:04:44 ....A 29243 Virusshare.00090/Trojan.JS.Redirector.qd-97ecb9e3cc3c44c534da756a37bc3646a97f326d2bec83ba68d002ec49b9e400 2013-08-26 23:42:34 ....A 520610 Virusshare.00090/Trojan.JS.Redirector.qd-b3b9bbc128a657ca803fe015a9e0f384911d82e608fc2efb3e04b0bdd40dc899 2013-08-27 00:09:32 ....A 47328 Virusshare.00090/Trojan.JS.Redirector.qd-bdf1ecef3aeef54eada9f75b88548902a692887bfc65ab9759fb01d35db2db64 2013-08-26 23:35:10 ....A 70134 Virusshare.00090/Trojan.JS.Redirector.qe-16edd49b1d4086bff52d4dbe04a0e4e384862163b71c0b1ec4dbb0028831eab6 2013-08-26 23:20:30 ....A 16326 Virusshare.00090/Trojan.JS.Redirector.qe-58dfd94e9f7a2f475b3aa203c72cd9129f56cd7d03dc7c4231b9afe49a0e5300 2013-08-26 23:29:52 ....A 1845 Virusshare.00090/Trojan.JS.Redirector.qe-ab4aa7eb09b110c227dcacc8784ac2046ebd82f535ad6b29bc6f1baf8f9c7f3d 2013-08-26 23:03:44 ....A 12242 Virusshare.00090/Trojan.JS.Redirector.qe-c0ef6a9b4780e46f521b340ed618ca71bf426e2f949f1ab6dd375a3d54684d32 2013-08-26 23:13:52 ....A 11671 Virusshare.00090/Trojan.JS.Redirector.qe-c1fa9dbb891bc0c6e24c0ee07aeb29da87f3b58e9c08469facfad83511e84fc5 2013-08-26 23:23:28 ....A 50021 Virusshare.00090/Trojan.JS.Redirector.qh-081bfddc5dcd4d07f10683db23b454a39322b9b7963f1213de6dc93ff3b70311 2013-08-26 23:05:14 ....A 10412 Virusshare.00090/Trojan.JS.Redirector.qu-16ae585805b9fa18b755befed9ad006f5bba221d8fa7cc283c5fe38d3ce44381 2013-08-27 00:01:22 ....A 16542 Virusshare.00090/Trojan.JS.Redirector.qu-902b8df51f9e981a5834820cef50f9f3ba05524087ce6960c1e727ddaae1a540 2013-08-26 23:14:22 ....A 17205 Virusshare.00090/Trojan.JS.Redirector.qu-b447715ad12986361efee413005035fb88ce037303e11c28aca1140897c2a8bd 2013-08-26 23:48:44 ....A 8560 Virusshare.00090/Trojan.JS.Redirector.qu-c000ad84c70d702304f1046ea4ff3ca80850650adef315668e0c3788eb402a3d 2013-08-26 23:28:16 ....A 5966 Virusshare.00090/Trojan.JS.Redirector.qu-c5e5a3755fb2a8b19235fd6ddb6d154eb137fcf5d10aafccb50f3c22e7e1ed05 2013-08-27 00:14:54 ....A 10764 Virusshare.00090/Trojan.JS.Redirector.qu-cb00dfa6a04ddfa7492b08a61efe67dba9fcb7af422ce132edb9046cfc98e5bc 2013-08-26 23:16:18 ....A 1167 Virusshare.00090/Trojan.JS.Redirector.ro-325e9e836d403fc6a2ad091588127b88137dd2d8b782ac67ed453baa47b97911 2013-08-26 23:03:50 ....A 1090 Virusshare.00090/Trojan.JS.Redirector.ro-49dfebbbb30dfb0c37781f9eac5f5e8a458e8baa9e73eec82525c1c46d676bb4 2013-08-26 23:19:08 ....A 1975 Virusshare.00090/Trojan.JS.Redirector.ro-4c191725709818fdf5c8add9ed07ac1897d8371f99165428975d30e0c428ffbc 2013-08-26 23:43:22 ....A 2038 Virusshare.00090/Trojan.JS.Redirector.ro-79af5bac1dc254a8789408c8fe65dd4917f469eaceed285087f8a4fa0f985b1a 2013-08-26 23:02:14 ....A 2078 Virusshare.00090/Trojan.JS.Redirector.ro-8ed2dde2552c5e2d0047758d390aa14009297387297526dd7bc25efe251eede9 2013-08-26 23:13:46 ....A 1867 Virusshare.00090/Trojan.JS.Redirector.ro-be553ddbac03980b4ac495a5f7bde467ae93ae07fe5c047366c906d436ad126b 2013-08-26 23:09:56 ....A 6485 Virusshare.00090/Trojan.JS.Redirector.ro-cb24c2647ee5c26964f3b8023429a7815299ed735f64527083b434f4cb3fc8b9 2013-08-26 22:59:12 ....A 1076 Virusshare.00090/Trojan.JS.Redirector.ro-ccee583a6855cef4d715c92a35aa57ab34e7e00c7c40f6e4e9ce449bd687fd77 2013-08-26 22:56:24 ....A 2147 Virusshare.00090/Trojan.JS.Redirector.ro-d515cf0b97223b9b25767feeef5613ce91d7ff61dcc1fc837d38bacea1ff8c2e 2013-08-27 00:09:02 ....A 1916 Virusshare.00090/Trojan.JS.Redirector.ro-dad3840777fbdf5f04ce8b93ca00bd04ab8ee18418d943884afd6c1078d4c2f1 2013-08-26 23:35:30 ....A 1076 Virusshare.00090/Trojan.JS.Redirector.ro-f528a9af5d39bae04093ed2396afd56fd9b66bbee4cd5c3fdc8e5d8a3e79de91 2013-08-26 23:52:46 ....A 35225 Virusshare.00090/Trojan.JS.Redirector.rz-e853078d6c08a0274b6f25709b4531b1c6b45aa7c7c28bf8494e5907d75a48e7 2013-08-26 23:53:42 ....A 22216 Virusshare.00090/Trojan.JS.Redirector.sa-14236bc9d618b010f47fc69b62d18bc5c5ce79aaaaede760f891eb6feb87b441 2013-08-26 23:17:14 ....A 30964 Virusshare.00090/Trojan.JS.Redirector.sa-2cc2a96ebde251a28f91830f7bbc54f39741150e8bdf425f1534b2b05febb3f9 2013-08-26 23:02:40 ....A 15065 Virusshare.00090/Trojan.JS.Redirector.sv-c2cd314baea1a69f1faf45179a8a0ae2d6b4485c2a9783195300ee173c58399f 2013-08-26 23:13:28 ....A 3863 Virusshare.00090/Trojan.JS.Redirector.tz-45352b8a2ae354a663ab9460c886277d52c7ef81c1d1e50c3b399fa0237923e9 2013-08-26 23:37:24 ....A 82775 Virusshare.00090/Trojan.JS.Redirector.ue-1f9586b95b8305b32fed242f3afca047309092950044dca9dc50241e6914e7f7 2013-08-26 23:40:36 ....A 81264 Virusshare.00090/Trojan.JS.Redirector.ue-2a34481ca1b81181bdbe7fe769e3d444630a4d8067930dc541a048099ecb0a56 2013-08-26 23:19:58 ....A 81287 Virusshare.00090/Trojan.JS.Redirector.ue-330304c31995d455cdfbbcfc725300df703d48b1d856834a9c11d67a0e84bc0f 2013-08-26 23:57:18 ....A 81980 Virusshare.00090/Trojan.JS.Redirector.ue-34969fb7b6c915c3e1416ba89950179408f7cc8d42dfd2c2ed0297fe659ec595 2013-08-27 00:03:56 ....A 74636 Virusshare.00090/Trojan.JS.Redirector.ue-3fb9520ced34cc71d7270ec191dc0211f4e9d84ffee6e261ddb2fd1417b66351 2013-08-26 23:51:06 ....A 70315 Virusshare.00090/Trojan.JS.Redirector.ue-411a2858c9addcbff358e02e99571ca61f555f78251b1b5fc557044bbf05fa4b 2013-08-26 23:23:24 ....A 85195 Virusshare.00090/Trojan.JS.Redirector.ue-424b4e89fafc1a8b7da09ec6074beeb32ac8b4f8c104909787558ab5867980dc 2013-08-26 23:43:58 ....A 75954 Virusshare.00090/Trojan.JS.Redirector.ue-5c29a6f4d7f81297193590f6e4727571881ae6b62ebd7f6ee4d63014f7a71eef 2013-08-26 23:01:06 ....A 84267 Virusshare.00090/Trojan.JS.Redirector.ue-6154d69769985b085903d2a1129c776e53feaa9b2f8909192cc1cbf7b4c6c68d 2013-08-26 23:27:56 ....A 73611 Virusshare.00090/Trojan.JS.Redirector.ue-61cd5de648eff05590dae1e1cceb726512c10ecc4df1ee6369fe2b360372d60e 2013-08-26 23:01:54 ....A 83341 Virusshare.00090/Trojan.JS.Redirector.ue-62291999e65ed6caa34cd9e77daf0f10fd623ea1dee44298eeb6dcab404fa880 2013-08-26 23:17:30 ....A 77490 Virusshare.00090/Trojan.JS.Redirector.ue-822ef5a179aa36bde50cef25e98083410e7dd8bdc106869e3dfa99ad2c19e41b 2013-08-26 23:13:46 ....A 135381 Virusshare.00090/Trojan.JS.Redirector.ue-b47f45d7251b4c2ad1ee419aeea5f899db1949c228d086ef957fee825ce68040 2013-08-27 00:10:32 ....A 84194 Virusshare.00090/Trojan.JS.Redirector.ue-b6bd163390f3fb2f4530ee8e4a3a27ef7266726fd31952d8a38dd34a0323707c 2013-08-26 23:58:52 ....A 81450 Virusshare.00090/Trojan.JS.Redirector.ue-f7640d0ac321cde969bacea39c1a0b4cdf08f0a767af5833559e534b5e384ea5 2013-08-26 23:15:46 ....A 36532 Virusshare.00090/Trojan.JS.Redirector.ux-20357318041122686b0e1990cbee1b1d81c6c40ea13731f01477567576c9377e 2013-08-26 23:16:00 ....A 43319 Virusshare.00090/Trojan.JS.Redirector.ux-211d3728aca5ae1e090a4960d3aa113a30cea2251bb7de06b6842b6990ae35ef 2013-08-26 23:26:14 ....A 65380 Virusshare.00090/Trojan.JS.Redirector.ux-21a0852ed366414e186d2f08530215f4db38783bec0600c596f0361e655c8bfa 2013-08-26 23:19:16 ....A 51641 Virusshare.00090/Trojan.JS.Redirector.ux-2462abdb9ffe980bd8d4513e8bebca41a013cc74dba0bf98d8d009ee046c4690 2013-08-26 23:26:22 ....A 129388 Virusshare.00090/Trojan.JS.Redirector.ux-4325f846260af9bd854ccae34508639f0a4e7f815a579f705f9eed4132dadea4 2013-08-26 23:51:30 ....A 36157 Virusshare.00090/Trojan.JS.Redirector.ux-761f2c31e0735544b4eebbefdc81ccf98521b0925d5a5f7d47f5cbdd966640dd 2013-08-27 00:06:18 ....A 52338 Virusshare.00090/Trojan.JS.Redirector.ux-818053d52208da0facc3bc89b9a3554d29e44676970f0a73eb44c544a51d470b 2013-08-26 23:04:26 ....A 20109 Virusshare.00090/Trojan.JS.Redirector.ux-9442aff62af5a05caa9f742c930110f8815d300f509b0915c8fb952178251fd4 2013-08-26 23:58:28 ....A 26794 Virusshare.00090/Trojan.JS.Redirector.ux-9877b0928ff04d31c48114fcbd82f42755feafcc0ee1f579fac26ccc5cb4ddc1 2013-08-26 23:40:54 ....A 52853 Virusshare.00090/Trojan.JS.Redirector.ux-9fea60940dd710151ee206d5d34cd5dbf9765c36481d90501eda183ead0215ee 2013-08-27 00:06:50 ....A 22087 Virusshare.00090/Trojan.JS.Redirector.ux-addccf67bf4a02c44443e9ca20a4316754eeabf0c54109084ee2c79662853c70 2013-08-26 23:17:02 ....A 17034 Virusshare.00090/Trojan.JS.Redirector.ux-b760a23a03feefd2c819290ce1488fc46212c314bb3607157d8180136d60ecd3 2013-08-26 23:15:40 ....A 32663 Virusshare.00090/Trojan.JS.Redirector.ux-cc76b0f88db3d4ae43932f0b29740841a655665535a674a03b91cfb1086cb951 2013-08-26 23:15:02 ....A 13625 Virusshare.00090/Trojan.JS.Redirector.ux-da037ff731df46793ef5cd0b28a7bcbd996a30bb423ec06a626d157828ddac87 2013-08-26 23:50:08 ....A 67078 Virusshare.00090/Trojan.JS.Redirector.ux-e7ac73f7cbd0704ebb89237c7bb787febfc6f902563c2d3ea35353f923e656bf 2013-08-26 23:08:42 ....A 32946 Virusshare.00090/Trojan.JS.Redirector.ux-eb31a0ec84b0ce4cf12decf62b3ccb8efa74ceebb7aac65dc2d8f20ffc30d955 2013-08-26 23:10:42 ....A 76006 Virusshare.00090/Trojan.JS.Redirector.ux-ef22c9115b221dc89f7e7eee31adf02fe52cdd73400d9caef5f3ff3d96d24766 2013-08-27 00:09:56 ....A 19087 Virusshare.00090/Trojan.JS.Redirector.ux-f824dc6c8859e7a81571bfcd614e8377175b7701c9cc9c7ae153ac31fa1b07cf 2013-08-26 23:28:48 ....A 63447 Virusshare.00090/Trojan.JS.Redirector.ux-fdcb0abbe736c5e46c5ef2416f8e0cb41171a3bc7bd3d0695d4496783e538886 2013-08-27 00:00:12 ....A 21178 Virusshare.00090/Trojan.JS.Redirector.vz-4925072e5ff82e555291a380e33246346e2b1bc75fddc8ffde0dadb190305550 2013-08-26 23:54:00 ....A 34017 Virusshare.00090/Trojan.JS.Redirector.vz-9150a640f96e47960b37a98435ba84ba2ebb55f9c1af755ba2a29fa38383d07d 2013-08-26 23:47:50 ....A 33921 Virusshare.00090/Trojan.JS.Redirector.vz-c5c47fcad2ac3863e7fd5628b1b72004b43eaab85461c646e904eeb45045f21b 2013-08-26 23:18:08 ....A 47614 Virusshare.00090/Trojan.JS.Redirector.vz-f4f101abc802c79bced300aae576811604053402c924f7e5de90f84c7f60b162 2013-08-27 00:07:54 ....A 45111 Virusshare.00090/Trojan.JS.Redirector.wa-3a22a6ded3bb83134243ff2fd53787413bac875a42e31d4dcc3410c075abda01 2013-08-27 00:20:52 ....A 30942 Virusshare.00090/Trojan.JS.Redirector.wa-50156d0c3066c5f910de69aa31e38c02db83070e4d7b7f9f3e9d1a9e9fef9a9a 2013-08-26 23:41:24 ....A 39123 Virusshare.00090/Trojan.JS.Redirector.wa-fc7c7ac095be0806e9a30492a94ca9b863adcee1a6d7ba3fc8997a0b16e573ed 2013-08-26 23:06:12 ....A 3863 Virusshare.00090/Trojan.JS.Redirector.wc-087dabeb47dac2423c757e9787f54a9f85c6508f6137fe1217932e213c4c5512 2013-08-27 00:08:40 ....A 41930 Virusshare.00090/Trojan.JS.Redirector.wc-91be9125c8c23c39933bfb099b67f5bf9789e03bbaac72f46a1b0b14e2611daf 2013-08-26 22:58:10 ....A 22284 Virusshare.00090/Trojan.JS.Redirector.wc-d5ea33e6090189f0341b79627f76503dea298f91078c8378c803d6b9c19af8ad 2013-08-26 23:18:00 ....A 5019 Virusshare.00090/Trojan.JS.Redirector.wi-1401524044c6b40d33a53c39ecba9382b7c3d32c3f222c2c95c9e54d6c3f7aa0 2013-08-26 23:02:42 ....A 3949 Virusshare.00090/Trojan.JS.Redirector.wi-76273fd4bdc9a72b4918571df08f9028bb38b2ccd1242db8bda3443e7ba40781 2013-08-26 23:13:00 ....A 67974 Virusshare.00090/Trojan.JS.Redirector.wi-b185276c1b71dfb9b4971157a3e45e19b1d2d7b2a47913b43e5098e80901dffd 2013-08-27 00:09:16 ....A 5713 Virusshare.00090/Trojan.JS.Redirector.wi-d3d60deb35c21f9184e98ee3f43a8b0c8dfedb135eb6ba4e3e06d871b3bc01e0 2013-08-26 23:47:18 ....A 11867 Virusshare.00090/Trojan.JS.Redirector.wy-6b3d2eb2cd7303e78ca99f85e520b00412e03b7461badb0c5439cf075a5dbc83 2013-08-26 23:02:30 ....A 26342 Virusshare.00090/Trojan.JS.Redirector.xb-031bf58a482129191af8f1d550794831722c6d775e36278af5e4862038377179 2013-08-26 23:21:48 ....A 32539 Virusshare.00090/Trojan.JS.Redirector.xb-10c7033099ee8ace7c6a7329f5090253d5a4c48afc8e4405d936200b735d94bc 2013-08-27 00:18:08 ....A 63596 Virusshare.00090/Trojan.JS.Redirector.xb-18f90d29209d8b80639609f4fb513936e98a0ab02cf0880cf3eb05fc84e4b5da 2013-08-26 23:48:08 ....A 15900 Virusshare.00090/Trojan.JS.Redirector.xb-1d2eb3e930375f705d7908ee4f63f1fe5b02544f042c229fa61fb6fa30518f74 2013-08-26 23:17:12 ....A 19123 Virusshare.00090/Trojan.JS.Redirector.xb-1e71aaec730801a5a622dbaa41a412709d666c7d1fe356cce32b5454c49ac83d 2013-08-26 23:20:14 ....A 79566 Virusshare.00090/Trojan.JS.Redirector.xb-227da6560c647b2968bf72a0aef775bef97a74a93fb70a957e30455f72ff8380 2013-08-26 23:25:42 ....A 24572 Virusshare.00090/Trojan.JS.Redirector.xb-2323480d625ae022177b8af9dae36c334afa6d8b47a44f3e944ea3842e5ec236 2013-08-26 23:01:24 ....A 29114 Virusshare.00090/Trojan.JS.Redirector.xb-3e68cece3c6c920fc1cf418a01529170def1a14e1f15d0b0da4ab4aea312f4f0 2013-08-26 23:53:52 ....A 16049 Virusshare.00090/Trojan.JS.Redirector.xb-5ef2a2c1c126c1635594644037a3755beaa66487bd747a551e2b8129b0f65c94 2013-08-26 23:03:14 ....A 44820 Virusshare.00090/Trojan.JS.Redirector.xb-762198fad5cb76fd6e58ceadfbe955f7afa08eae308bca68c0035c39311b7ae5 2013-08-27 00:21:32 ....A 21609 Virusshare.00090/Trojan.JS.Redirector.xb-7e1caf9d1812379e9223273397b8ff450678d5b96609e8854a74297c213f1c44 2013-08-26 23:28:44 ....A 32548 Virusshare.00090/Trojan.JS.Redirector.xb-9055335e09c73f72c1fb02d21f0e688a4a000357b67f23c41876434f9d679da0 2013-08-26 22:59:04 ....A 30776 Virusshare.00090/Trojan.JS.Redirector.xb-9c98b811160152df73592c4ec8467188e45d85584db30902d8ce71a20caa4106 2013-08-27 00:01:38 ....A 19894 Virusshare.00090/Trojan.JS.Redirector.xb-a6e345f74e3dd2c5cbef2173d753cfda5fa1bbaba2f2d6035f0bed3530aec0a4 2013-08-26 23:23:52 ....A 47532 Virusshare.00090/Trojan.JS.Redirector.xb-a99719dfbf889293eaf8ba909306608711bfbc220fe59eb54d634e0b34e861dd 2013-08-27 00:06:16 ....A 26493 Virusshare.00090/Trojan.JS.Redirector.xb-b8192de2209c453cdb3bbb03ca4fed6a0e08a8892eefe1ef37f9fce5e992bfcc 2013-08-26 22:59:12 ....A 46400 Virusshare.00090/Trojan.JS.Redirector.xb-c34b205feb3761fe4c20a6bb6d4e9bd2623d1b23146843d09256ed559dea204a 2013-08-26 23:17:34 ....A 33467 Virusshare.00090/Trojan.JS.Redirector.xb-d65bcad6a0359401783adfdc305b3b353a87cc984f28f9f3655df25c33883de2 2013-08-26 23:01:48 ....A 25329 Virusshare.00090/Trojan.JS.Redirector.xb-d72dcebf1717eb99f6338976961a466d3d7ac8b1f6b2e0f19a0f3b7cc7493f51 2013-08-26 23:51:18 ....A 37995 Virusshare.00090/Trojan.JS.Redirector.xb-db16b7f0c9795303b1f4a76d7e8c9f117a94d351de88b55c49c17e4f0fbc2765 2013-08-26 23:57:24 ....A 48462 Virusshare.00090/Trojan.JS.Redirector.xb-e013e4c4dc477576021f14de881877a33a9a487c5c98df1ad8011f1d98a2bf43 2013-08-26 23:05:32 ....A 18231 Virusshare.00090/Trojan.JS.Redirector.xb-ea17b70478c83e54a7f867d9a53b658e599f18894daa5fe11d3802994ae19574 2013-08-26 23:10:20 ....A 5484 Virusshare.00090/Trojan.JS.Redirector.xb-f17d812331441babceae03b22cf4f290b8951b727d90a5846bdb368f167ba641 2013-08-26 23:47:58 ....A 134545 Virusshare.00090/Trojan.JS.Redirector.xb-facc805741f675a505bd19b731e2aa05b3f5b17ebc50ed0271362addf4d67584 2013-08-26 23:12:38 ....A 9187 Virusshare.00090/Trojan.JS.Redirector.yi-1b56d72bad575c8654d113c20f58cabb248a3d8f9d3b2f2fe16c7fe38b222f1a 2013-08-26 22:58:10 ....A 13753 Virusshare.00090/Trojan.JS.Redirector.yi-bb025f35ffcea828d5f3289916c4e2cc615ea6b8c5a0bfd81674667264ec89a4 2013-08-26 23:52:22 ....A 37586 Virusshare.00090/Trojan.JS.Redirector.yl-01a09e7a64258e0091a9e2da8097d98ff1935a7a64f2b96d006ac29c18c1a885 2013-08-26 23:09:04 ....A 34735 Virusshare.00090/Trojan.JS.Redirector.yl-07d4e07d018cab1864a33df94dc87eff2a46d457354863a27bef4e69ad9a5e08 2013-08-26 23:40:24 ....A 38395 Virusshare.00090/Trojan.JS.Redirector.yl-122041ad1e68ee3c81ff2f21ea000da789fb12927687f05626801ffc5c4d305d 2013-08-26 23:01:12 ....A 42339 Virusshare.00090/Trojan.JS.Redirector.yl-3c0c5f2480e4d6fcf94e2d2425f903bd64f9a57a498dc08b6d60fe43e6ff74f3 2013-08-26 23:21:46 ....A 40555 Virusshare.00090/Trojan.JS.Redirector.yl-513627084ed06a099c93dae7beeb402153fdb221d09e2195737e17a521a7c479 2013-08-26 23:41:34 ....A 36985 Virusshare.00090/Trojan.JS.Redirector.yl-55091df9d5753c67f018bbbf17fcb6083e5eac27d649e56bb55b99c53be35f0d 2013-08-26 23:19:56 ....A 39662 Virusshare.00090/Trojan.JS.Redirector.yl-5c97424a6f37a692931f9fb10bff92a89f74c452e948a032438e0244081d14d0 2013-08-26 23:29:12 ....A 34627 Virusshare.00090/Trojan.JS.Redirector.yl-669f70168457fa67c35ffe220e7b8406b5b67b24283db3d6037803991cc90b54 2013-08-26 23:07:54 ....A 38558 Virusshare.00090/Trojan.JS.Redirector.yl-67edcd5edd24ed74dd0e8fb448c0814127b270838cedbe1a2191377971c680c9 2013-08-26 23:10:02 ....A 28286 Virusshare.00090/Trojan.JS.Redirector.yl-751c889536bdd1058fca389dc122eec8456ee050bff4fbc4aa80ec3cc2901330 2013-08-26 23:32:44 ....A 40168 Virusshare.00090/Trojan.JS.Redirector.yl-7b934cfd495f9662f3fd03eac328d9b5e812a66c01179890cd40e9de0618ccb8 2013-08-26 23:53:06 ....A 37878 Virusshare.00090/Trojan.JS.Redirector.yl-8440d50edc29c4e245b9054b5fc94d105964235e000a0d2c0700d3d2cef7ffe9 2013-08-27 00:06:58 ....A 37972 Virusshare.00090/Trojan.JS.Redirector.yl-84664f7db498962dd9f79879c33fc342893ec90e79b07b52712eca46d6a06b62 2013-08-26 23:28:46 ....A 39927 Virusshare.00090/Trojan.JS.Redirector.yl-8b0a9658c42839a355ccb301d4ca463a99210212804f12862da8632497d6e689 2013-08-26 23:05:30 ....A 39756 Virusshare.00090/Trojan.JS.Redirector.yl-925acdcc50de3d04582d6fd97488d5965032ceb1e87045326c355b51575da7df 2013-08-26 23:28:48 ....A 34666 Virusshare.00090/Trojan.JS.Redirector.yl-990d35004a9d1d44bdedf000969c26a1299d3c083a3a1c59ca778e88cacfc7c2 2013-08-26 23:05:42 ....A 8521 Virusshare.00090/Trojan.JS.Redirector.yl-9e42c3105870866d7120af0795c530a3a1480c403f93516865e8caf3c6dcee4f 2013-08-26 23:43:50 ....A 9052 Virusshare.00090/Trojan.JS.Redirector.yl-a32dc8dd0443a330d4a07fc7562d8179fca1f5bed1360063b9019771ad1f4338 2013-08-26 23:38:08 ....A 42479 Virusshare.00090/Trojan.JS.Redirector.yl-abf3b25de14aeb69a036893c34d258530c7e8cc0fea8ce582bbd6c3077caf56a 2013-08-26 23:48:44 ....A 13644 Virusshare.00090/Trojan.JS.Redirector.yl-ac6f0b5d94c7438bd6423c4724cb56b5fa1f8d833f3d31db8746abd132839e7d 2013-08-27 00:06:18 ....A 47623 Virusshare.00090/Trojan.JS.Redirector.yl-b9586415641be68a9a7a0666ba881ff72017416400d800f7ce00481960e03d99 2013-08-26 23:39:36 ....A 59776 Virusshare.00090/Trojan.JS.Redirector.yl-b99dee46eb9ce9d56556b272988cd2cb3c14d2c7605bbbbfb571c6dfb1960623 2013-08-26 23:24:14 ....A 18381 Virusshare.00090/Trojan.JS.Redirector.yl-c1dc69f6d64e390c3f32911c7d4dd6c2dbe380f89793ef515b3b634fd116a12e 2013-08-26 23:15:28 ....A 6677 Virusshare.00090/Trojan.JS.Redirector.yl-c7b09d246f1b07cd6637b8a0dc327c7dca9a424f906c96cc4a5d91efa19e65e1 2013-08-27 00:01:14 ....A 33741 Virusshare.00090/Trojan.JS.Redirector.yl-ff316c043af44644456303e772d0982259be90150ed639c1970a7ba864cc5d95 2013-08-26 23:30:14 ....A 19133 Virusshare.00090/Trojan.JS.Redirector.yp-6c3129486cc2cb3a988bc2284827e5d54e40cdaa914fb5943371acad754efe4d 2013-08-26 23:04:06 ....A 7261 Virusshare.00090/Trojan.JS.Redirector.yp-9d4aa8acc139a26c312bcb8c56cadcf60f01c6e40406aeea74f3f9f9aa10ed97 2013-08-27 00:02:56 ....A 26874 Virusshare.00090/Trojan.JS.Redirector.yp-ac85587f8d3f42e91780e7ed7de994ecffca6ecb0ce50b391fb55c9373ee7a30 2013-08-26 23:48:08 ....A 53040 Virusshare.00090/Trojan.JS.Redirector.yp-cdd168068de53175c7e8547a7fdf0e1a5132350bf23637807ccfa1b0b2afad98 2013-08-26 23:17:22 ....A 29775 Virusshare.00090/Trojan.JS.Redirector.yp-d4b53dbf0c4abd0651dd8e71f0532a0a3172b40ff8560c4c26eec1db0877dd14 2013-08-26 23:35:10 ....A 7498 Virusshare.00090/Trojan.JS.Redirector.yp-eb5e809645b1db937bf148b18c94d05027173562e0ef504dc6ea701d10de0612 2013-08-27 00:01:30 ....A 17829 Virusshare.00090/Trojan.JS.Redirector.yp-f452e9305d23a6d49db488b5647f508a87dd64be465bf49cf3ed146d381a8b6f 2013-08-26 23:06:44 ....A 11445 Virusshare.00090/Trojan.JS.Redirector.yz-1c2b868b7f4b06c820343e9a3ed1bdd38e2133d61f1980fbaa9f9784b447a6da 2013-08-26 23:07:52 ....A 10837 Virusshare.00090/Trojan.JS.Redirector.yz-23323b1ec9e32785ba5d498c32d4c3451815ef32c5a4b353dc49263b70856830 2013-08-26 23:02:28 ....A 5677 Virusshare.00090/Trojan.JS.Redirector.yz-4345becc062db8d23d30b5bf5618b8e1881cd3c95d59e255170f0dae56dd6ff9 2013-08-26 23:17:50 ....A 9316 Virusshare.00090/Trojan.JS.Redirector.yz-90fb233a6cd99f1a36e34aafcf7a4febd9624f7fa07f6a9f7ed4bb658d068a66 2013-08-26 23:55:06 ....A 10430 Virusshare.00090/Trojan.JS.Redirector.yz-92b38de760f35a3b8fb2a61110a453b6e0950e7de9d8b8ef8484b21313024220 2013-08-27 00:02:50 ....A 17581 Virusshare.00090/Trojan.JS.Redirector.yz-ab72f3a9ad0e936ee21a41a79e8418d046fadcd732caa7b6a454ed42898e60c3 2013-08-26 23:03:00 ....A 14586 Virusshare.00090/Trojan.JS.Redirector.yz-fda486007e1b9623daf92069306b1f92e845d22095e9e2d3e151c5c9b21a4a03 2013-08-26 23:41:20 ....A 36891 Virusshare.00090/Trojan.JS.Redirector.zb-3360076996aa485f6be5600bc2807f57d4486eee641117350a18713fa74f0037 2013-08-26 23:43:20 ....A 14443 Virusshare.00090/Trojan.JS.Redirector.zb-44ead3718ee4f802aba498e375e4dc43c6fbf6a614d25947f68653ebe8f27007 2013-08-26 23:13:54 ....A 13315 Virusshare.00090/Trojan.JS.Redirector.zb-61f76d8a1df3dc5fa17c7173a2274ba3afd16050f629bea5c97d3c8254f9b0cb 2013-08-26 23:15:26 ....A 42319 Virusshare.00090/Trojan.JS.Redirector.zb-81f0a48ea864d019f2d039795fb11c10ba1260c36fe4bc5373e3e01020401ea7 2013-08-27 00:13:26 ....A 3081 Virusshare.00090/Trojan.JS.Redirector.zb-83863df2b83bae170b10a7f9912bb089f682ade1405225b08cbb3e7bdc8ebd6a 2013-08-27 00:08:38 ....A 11311 Virusshare.00090/Trojan.JS.Redirector.zb-8bdafe84f892e3f7eb89abeffd67a2fc588add79ab0dfd2dc1f67cb6dc79ff39 2013-08-26 23:21:40 ....A 11664 Virusshare.00090/Trojan.JS.Redirector.zb-97beb0ac45d5abd533e58f8913a238b7d5fe38a4200c545d1bf9a34f1b6f770c 2013-08-26 23:00:16 ....A 101422 Virusshare.00090/Trojan.JS.Redirector.zb-a30e7aff1080b5e0816a3f399caa3d274aada19978ca19887dcecdb3fb2707c3 2013-08-26 23:05:32 ....A 7219 Virusshare.00090/Trojan.JS.Redirector.zb-a96713ce40943be64776c408f2b5662823241cdbd6336314a89662ec17495d60 2013-08-26 22:58:42 ....A 84285 Virusshare.00090/Trojan.JS.Redirector.zb-d04be519c0812083792f3da68c80a0348bf55192819ccaddeb4ed0f7a2278d9d 2013-08-26 22:59:36 ....A 106113 Virusshare.00090/Trojan.JS.Redirector.zb-dab4d33e5fbbc21c0f812fa158a49c868e55ea21b63bb6b15d25e6eebc5bc8aa 2013-08-26 23:00:16 ....A 12009 Virusshare.00090/Trojan.JS.Redirector.zb-e725a7e08ab97052268ca1041e9ddb4aaaae7a1f22e44a72a64a500bbedb66a0 2013-08-26 23:05:48 ....A 7118 Virusshare.00090/Trojan.JS.Redirector.zf-0058f31eec94502c66e4900ea3f6e580e7546c9ea6fdff45544744dabf73ca1d 2013-08-26 23:29:26 ....A 9908 Virusshare.00090/Trojan.JS.Redirector.zf-02105467216d68bf346d80fe17db45148b329bbf1181510c005381b7598bad91 2013-08-26 22:58:16 ....A 12480 Virusshare.00090/Trojan.JS.Redirector.zf-07bcdaad7b69142448941b6fb92792634eab54db4da1d750552e689286aefbbc 2013-08-26 23:12:04 ....A 30216 Virusshare.00090/Trojan.JS.Redirector.zf-08b92d8035c4efda705875b6594cffafd93160bceacf180534340a754e56d0b3 2013-08-26 23:06:42 ....A 30824 Virusshare.00090/Trojan.JS.Redirector.zf-0c3851e5cf4dec49a3c32de416ef71f525af6b653d4da431d1e4ca459f195495 2013-08-26 23:15:46 ....A 90854 Virusshare.00090/Trojan.JS.Redirector.zf-21f95ecce333ff07617cfd9f7f0ce84b55a47ef830cf7a25fa2b284b976e0742 2013-08-26 23:02:38 ....A 11725 Virusshare.00090/Trojan.JS.Redirector.zf-27a013e6c6f2a58045939b6c878a6240a058e817a329c97d9ba44a31d9e35885 2013-08-26 23:48:08 ....A 63792 Virusshare.00090/Trojan.JS.Redirector.zf-2bde6ba012d32f66fd954b4bec34d8a5dce4fe4b89748d7dae6d60374e29919c 2013-08-26 23:43:40 ....A 10545 Virusshare.00090/Trojan.JS.Redirector.zf-385539855772124a09ffaed7901afe8e05713e27fa591749e8f9100db569839a 2013-08-26 23:07:48 ....A 10820 Virusshare.00090/Trojan.JS.Redirector.zf-39d3efaa33c85bb3c5db60a982dfe69ad87d20e1a0ebdb1f13d43f4b958915f1 2013-08-26 23:17:42 ....A 78452 Virusshare.00090/Trojan.JS.Redirector.zf-47c464e14ae1d0323eb1323563c86d4597626105a87982081ef0d56af153ed6b 2013-08-26 23:17:04 ....A 6250 Virusshare.00090/Trojan.JS.Redirector.zf-52a413c4a10ce8767f21d3054d7ecd79739ebd6577da27bfa9febadeefa81ac9 2013-08-26 23:17:34 ....A 5278 Virusshare.00090/Trojan.JS.Redirector.zf-52f56bb5a0d9e1646a5dab306258fd674bf494469763e890baf2ae8a3a7c767a 2013-08-26 23:03:24 ....A 7306 Virusshare.00090/Trojan.JS.Redirector.zf-5896e04874b39243f1509e62f28a547d30b447909e8b9b51490a103d23c5589b 2013-08-26 23:17:48 ....A 11576 Virusshare.00090/Trojan.JS.Redirector.zf-7b053fbfb7eac46dd1df7bf4f14038fb057a21f554003e27bc93362b2258a5db 2013-08-26 23:04:32 ....A 25258 Virusshare.00090/Trojan.JS.Redirector.zf-80beb1533bb80707e16364db70522e9dffcf2fff966c7a7ddab81c19abcf2a27 2013-08-26 23:20:46 ....A 25587 Virusshare.00090/Trojan.JS.Redirector.zf-8accc9dc88730d1d2ee4131f39a1ac9da29934ba38d38fb7fccc56349494c1b7 2013-08-26 23:18:36 ....A 55606 Virusshare.00090/Trojan.JS.Redirector.zf-9ac0d1a10502f98668949829e3107d19eaa08e4fd97f3a309346b40be572f0d9 2013-08-26 23:03:30 ....A 16936 Virusshare.00090/Trojan.JS.Redirector.zf-9c27c37bc239232d6a2a291594726c7d05e4e0e701144c1a45b702213db10788 2013-08-26 23:12:20 ....A 12570 Virusshare.00090/Trojan.JS.Redirector.zf-b7d772c29e5bac960f85e52e414a999564182c7403b1514e2e0710d69edaab93 2013-08-26 23:10:24 ....A 7290 Virusshare.00090/Trojan.JS.Redirector.zf-c40c68fce612fcbdbc5abea00341af6584659bb0cd9d9f5742306fbf30e9ff4d 2013-08-26 23:14:34 ....A 10766 Virusshare.00090/Trojan.JS.Redirector.zf-c6c57d3d4c0cba054d06a96019be27ba10c41c950560a3a2209944e5cfd4216e 2013-08-26 23:28:04 ....A 30075 Virusshare.00090/Trojan.JS.Redirector.zf-c91eddeaec7089c5ce725d2d5a191ed787e3551ae0b4f4083db9b5a14ebd3a02 2013-08-26 23:49:36 ....A 86779 Virusshare.00090/Trojan.JS.Redirector.zf-c9398c8a7cdb8ba0fa984d7d5ac719aa85c61609ba3829ef8091b9ab76284b59 2013-08-26 23:06:36 ....A 8987 Virusshare.00090/Trojan.JS.Redirector.zf-d3f262f38455ef4e7cf5dc6a827364973116a43b8554fecb2a17d5b9f0beeab7 2013-08-26 23:03:10 ....A 14004 Virusshare.00090/Trojan.JS.Redirector.zf-de4b8ea96f03918fd59f5d8c6cbcec05873a39464079cd10d69a217e885cace8 2013-08-26 23:01:24 ....A 6599 Virusshare.00090/Trojan.JS.Redirector.zf-ecd50883993b89d4e1a59103c79503300bedbc7895cba762f67fb76e94acad47 2013-08-26 23:06:42 ....A 12569 Virusshare.00090/Trojan.JS.Redirector.zf-f052cdd9f16d3d20f4b31667a9172a8ccb9accb2997b5e1f3b45398d47239ae9 2013-08-26 23:03:34 ....A 26465 Virusshare.00090/Trojan.JS.Redirector.zf-f9289bce163cde40a9ec55e76df9a33669aeb006a0eb1505b06319a963ca260d 2013-08-26 23:21:00 ....A 6509 Virusshare.00090/Trojan.JS.Redirector.zf-fb1051041a2d361fb5f89feb848d9f083e1089b538c397d49a1156889dca7ead 2013-08-26 23:06:58 ....A 30881 Virusshare.00090/Trojan.JS.Redirector.zf-ff6276ea7e6928b15b98da16f0ffb71c5b025699cc5f04374e60b4c02f73f548 2013-08-26 23:47:54 ....A 110794 Virusshare.00090/Trojan.JS.Redirector.zg-00742aa0899cc84c83c375f724eb031186b26e6125d18a6b89d575c5779a441e 2013-08-26 23:13:26 ....A 5900 Virusshare.00090/Trojan.JS.Redirector.zg-0f8ea454fd7baaf8fa7fab457b8622f2746526d68621204c8d52fdb1d8bd4e74 2013-08-26 22:58:56 ....A 110728 Virusshare.00090/Trojan.JS.Redirector.zg-24092626abd44916f0926245910bc276bde2672c11ccd742854adaada1735daf 2013-08-26 23:16:52 ....A 5238 Virusshare.00090/Trojan.JS.Redirector.zg-363e9525e013f966845c1c36b44294259610eb44988d4100d00527a59fdf9742 2013-08-26 23:11:40 ....A 5246 Virusshare.00090/Trojan.JS.Redirector.zg-3af84283c54b818e3c6023b7fc480158e13e58cb1164ccc5b78b4594a00601d7 2013-08-26 23:01:34 ....A 113428 Virusshare.00090/Trojan.JS.Redirector.zg-4d5d1cd1360dd1eac9a0cee523daecbef69f01c374fdf4bc8517c770d7283d8e 2013-08-26 22:56:38 ....A 15442 Virusshare.00090/Trojan.JS.Redirector.zg-5025b83826100c6330c8070b075a3c7ab7aa597f980426275999af7c3717ddcf 2013-08-26 23:15:26 ....A 5241 Virusshare.00090/Trojan.JS.Redirector.zg-686733867ccf656945548344dda94a6a82e01152cdbb407f5824cae1dabca3fb 2013-08-26 23:07:32 ....A 12973 Virusshare.00090/Trojan.JS.Redirector.zg-6eec4c41648f1bbdea1f5e3df81e247848e41b3ceae73acee2d1e887cdef01b3 2013-08-26 23:37:16 ....A 113427 Virusshare.00090/Trojan.JS.Redirector.zg-91a599c76f8de5b6395b8c7afe31bc271f08589ac092806cb332be161695956f 2013-08-26 23:51:50 ....A 110705 Virusshare.00090/Trojan.JS.Redirector.zg-ac739bc943c58b291d02e22e4442b42e9b648d3b0ae39dad3799015a75ba51d8 2013-08-26 23:07:42 ....A 15093 Virusshare.00090/Trojan.JS.Redirector.zg-bdc140ecabe3770a9d11f2b51667ad9a3512f73e1ddbe25aa45855911dd5e429 2013-08-26 22:58:14 ....A 5241 Virusshare.00090/Trojan.JS.Redirector.zg-c87b30915903530fde0febf240217916771185cb7ef6f70fac960bfc0a0eaa68 2013-08-26 23:12:20 ....A 5240 Virusshare.00090/Trojan.JS.Redirector.zg-c93575036940c47968e9df22c8024586caa27c04f46fffa9614b6a4d1a0c7554 2013-08-26 23:08:32 ....A 17313 Virusshare.00090/Trojan.JS.Redirector.zg-ced5ce4db272f1b7c20376e7ce8af4f4c4db80fe96f861b15562c40ad0d3ca18 2013-08-26 23:21:08 ....A 5246 Virusshare.00090/Trojan.JS.Redirector.zg-de83b3480bc73032bc2a8220dbd9128c835d0a60621490cef3df8bd34a286b5c 2013-08-27 00:06:16 ....A 11348 Virusshare.00090/Trojan.JS.Redirector.zh-f29ee86fbc5cf625299ecbc5d0384b2b85f03da99863cf854fc7cab728f08907 2013-08-26 23:34:12 ....A 4260 Virusshare.00090/Trojan.JS.Redirector.zj-038d6d60a71854f66e37edd98e6660be72b5aa666f0204accfdcea40a1672959 2013-08-26 22:55:56 ....A 9876 Virusshare.00090/Trojan.JS.Redirector.zj-086017030719fac8b5a98fce64a28ddbbb154cc061f3ca212247935e0734c3f3 2013-08-26 23:28:08 ....A 75236 Virusshare.00090/Trojan.JS.Redirector.zj-0a25fe732f80f40fa69374cac80c9438508e950b00dc0c122d677c5033f07ed9 2013-08-27 00:09:26 ....A 7095 Virusshare.00090/Trojan.JS.Redirector.zj-0ac08e5aa6bbd2123dc7cac0ad3138184cabcb958956a4f25e1dc74972e60d2f 2013-08-26 23:55:14 ....A 13994 Virusshare.00090/Trojan.JS.Redirector.zj-0bd315acac92a37250892e83b38669c322e339e76bd97f0d48b64a25f7c0ec0d 2013-08-26 23:30:18 ....A 49505 Virusshare.00090/Trojan.JS.Redirector.zj-0e2f40b1bb524a58551acb553c215ecf6275169a58471a7e66d8755039e95a14 2013-08-26 23:01:38 ....A 31749 Virusshare.00090/Trojan.JS.Redirector.zj-106689a4b93f4f350842ace7dcc9c025d80ac2b14793b8e6e525caecdd9455d2 2013-08-26 23:07:34 ....A 52863 Virusshare.00090/Trojan.JS.Redirector.zj-193295b6c5312919ffcb234161d8a1db81a93337670d2d40dff511d99a6a34d7 2013-08-26 23:08:26 ....A 14074 Virusshare.00090/Trojan.JS.Redirector.zj-19ae3efd3864ad19080341640c82ab904209fa765a30e37d91213bc872acf40b 2013-08-26 23:09:22 ....A 6332 Virusshare.00090/Trojan.JS.Redirector.zj-1e6169cb5b7225fe29c18a53500b763ab3b3bb2439d9aef80be94ae3bc0e5d42 2013-08-26 23:25:00 ....A 8847 Virusshare.00090/Trojan.JS.Redirector.zj-206b915c066b254e98dc661c0e9b96b761588c4cf12a917cacd42c61a0baf63c 2013-08-26 23:19:58 ....A 14265 Virusshare.00090/Trojan.JS.Redirector.zj-23a63d0f81ea40f5696d43cc5566c912b1ffa1af2adae6f0db74241d84bc8e59 2013-08-26 23:44:24 ....A 12313 Virusshare.00090/Trojan.JS.Redirector.zj-2633cdefad42ff04ecd21c626022a387ced187ca54dc1fabb9239b00f499f96b 2013-08-27 00:10:14 ....A 14971 Virusshare.00090/Trojan.JS.Redirector.zj-280d80b338dc0221ca1174e1d53bd96add5ead014ff673523c8de078a5e90ded 2013-08-26 23:20:08 ....A 10410 Virusshare.00090/Trojan.JS.Redirector.zj-2c25ebb4e8156debf84c89bc622a6fff826d8f9a064bd9c28f34fc74f5b39f0b 2013-08-26 23:16:16 ....A 8847 Virusshare.00090/Trojan.JS.Redirector.zj-2fe8b2c7daae2f4e24e90a7133eb94db10576e7f00d8298b22f33010c76bb93d 2013-08-26 23:36:12 ....A 13332 Virusshare.00090/Trojan.JS.Redirector.zj-36e94b220f42fdca7bd26382e9146e2c843749850ebc2f5c46bbc8d8224df9ce 2013-08-27 00:10:16 ....A 28741 Virusshare.00090/Trojan.JS.Redirector.zj-41d0b82e664e7b4224441c6a22d40ba19751bc6fa1f187baaede0920a3ddef00 2013-08-26 23:10:24 ....A 7709 Virusshare.00090/Trojan.JS.Redirector.zj-4687dc0fe33d7270c4cb2c117f644dbe0b2f00b93fdbb1fc1b15f83b5f27f7e7 2013-08-26 23:07:06 ....A 11075 Virusshare.00090/Trojan.JS.Redirector.zj-4a7245ec59302993c6978eb31248bc572ab02fa77607a401e3e489376d733228 2013-08-26 23:28:30 ....A 8131 Virusshare.00090/Trojan.JS.Redirector.zj-4be78b6f3c000040c1d2cc91b7a4ef1292baa1740f1c80265294a0d9065ad3a6 2013-08-27 00:10:20 ....A 18330 Virusshare.00090/Trojan.JS.Redirector.zj-4e5c825e5df9e77793d058689c0815ea48021fac8c158b7aa556d8f493767c48 2013-08-26 23:21:06 ....A 8648 Virusshare.00090/Trojan.JS.Redirector.zj-50454e1c8bcbc8de831418ca6f55647ce1479a7530032c6626414a68b13fbf90 2013-08-26 23:35:04 ....A 212923 Virusshare.00090/Trojan.JS.Redirector.zj-52e5f6961104966688aa0c7135e2f637b4c4a29d2d6569a9619d4214487a64c2 2013-08-26 23:18:24 ....A 16290 Virusshare.00090/Trojan.JS.Redirector.zj-557ca0f3cf428ec0bb34b4c966df73606042abc641e4a0efe1b73c5993bc8946 2013-08-26 23:35:10 ....A 47681 Virusshare.00090/Trojan.JS.Redirector.zj-56d353900398b86899f6eec8c998574ce31c4f7074ddf3f662642560248965cf 2013-08-26 23:06:52 ....A 7897 Virusshare.00090/Trojan.JS.Redirector.zj-576cd8b94a1859be80c403e1e1e5431c21e1b32151f84cc4db22545bfc6d8150 2013-08-26 23:10:30 ....A 34944 Virusshare.00090/Trojan.JS.Redirector.zj-5c43931ef279fc1651f0621e80b013eea5a1934394e8f1b854b330ddf61dc28f 2013-08-26 23:12:48 ....A 11057 Virusshare.00090/Trojan.JS.Redirector.zj-60f621c1f7b8b9eee246fb58b7ff79b76bd1c2472e7a20739d81838ec823a36f 2013-08-26 23:11:16 ....A 40316 Virusshare.00090/Trojan.JS.Redirector.zj-62513ad8988fabac1d899d4f2ff91a3f661d56fb1b93789752bcf114744b6a74 2013-08-26 23:07:26 ....A 34638 Virusshare.00090/Trojan.JS.Redirector.zj-637ad5675bd38268bf6895c919253a09adf424c871181124ecdb803e0e530e7d 2013-08-26 23:44:28 ....A 94403 Virusshare.00090/Trojan.JS.Redirector.zj-64bfbe305d09505aacf2b7083a107d577689df1750cf47bd5e9a38fe652a3e38 2013-08-26 23:10:18 ....A 94427 Virusshare.00090/Trojan.JS.Redirector.zj-652b8452597a04e034469cd9f2af8f0d616742e2b3dd2a364385654dd26a528d 2013-08-26 23:21:34 ....A 8844 Virusshare.00090/Trojan.JS.Redirector.zj-6b16d97492f7c5818d50dee4521e82d708c19e9dca6d8663bd73a9ce63cf9266 2013-08-26 23:00:38 ....A 9348 Virusshare.00090/Trojan.JS.Redirector.zj-6defba53c804bdda1b6a841e7cc6f107f8ed16509265e5a2c20c852cf25169a3 2013-08-26 23:15:16 ....A 57572 Virusshare.00090/Trojan.JS.Redirector.zj-6ff39f0fedad6c8aeb02786142bc481152f34b3fab33997dfcac1bbf13b83b23 2013-08-26 23:08:56 ....A 15942 Virusshare.00090/Trojan.JS.Redirector.zj-70bff54c267d8cfdbc5f4dbbbed5f26267a2ed7d165a50edb911cdad417dc846 2013-08-26 23:40:40 ....A 32924 Virusshare.00090/Trojan.JS.Redirector.zj-719596b664104bc21341c85a6523e44acec0d1673f27d512daee6cea05086e3d 2013-08-26 23:43:38 ....A 23221 Virusshare.00090/Trojan.JS.Redirector.zj-725e651adb33618f0c1ec4cfd3b22eb32d64390a8e31c17529aff0877ec0428f 2013-08-26 23:03:50 ....A 19522 Virusshare.00090/Trojan.JS.Redirector.zj-76dd7778385e804aace31103ce2f8017046fa12acde5ce7ed875e048c9236f78 2013-08-26 23:06:56 ....A 24329 Virusshare.00090/Trojan.JS.Redirector.zj-7d3baf86aa573780558763b8bf40ce61b2cdb3e8ca84a429d73466807ca32923 2013-08-26 23:08:04 ....A 82430 Virusshare.00090/Trojan.JS.Redirector.zj-8a24ba1f107609885c95dde987beede4b5981cb0d6558ea7baff7f12b14bffb0 2013-08-26 23:12:54 ....A 6215 Virusshare.00090/Trojan.JS.Redirector.zj-8c1fcad2f96f571e4a7c0c62e7a7f3576291c3786920041deb5f08710aa50717 2013-08-26 23:56:52 ....A 20623 Virusshare.00090/Trojan.JS.Redirector.zj-909098ef8d255de59bbe05eba3e8c54a89baa5475844181b72d688d458b68cde 2013-08-26 23:19:08 ....A 15031 Virusshare.00090/Trojan.JS.Redirector.zj-93dac1627218153e61438a2471836831711dfc2520633bc38d8fca2e73daf95a 2013-08-26 22:56:08 ....A 15863 Virusshare.00090/Trojan.JS.Redirector.zj-9552c3195b61dde9a59e2511f487e491cd9fe3f349f064fd7025aec86b7e580f 2013-08-26 23:11:24 ....A 19615 Virusshare.00090/Trojan.JS.Redirector.zj-9ab3f7e3a080e3364733b6b4f6aaffee22cfe17570d863487b9285719347116c 2013-08-27 00:21:58 ....A 4259 Virusshare.00090/Trojan.JS.Redirector.zj-a17d5b1bda8b7d4710b0fe11fbf57e6c4199b839c61744d817bf6d8cc6080db8 2013-08-26 23:17:22 ....A 34834 Virusshare.00090/Trojan.JS.Redirector.zj-a8c7d61fe14dfe4377656828947d830dbd43969e28c6fbc8baecc396218b7555 2013-08-26 23:16:54 ....A 17193 Virusshare.00090/Trojan.JS.Redirector.zj-adbf96e8da956551d698ec34f4403cee88e96dcfc5ef2e9790e8fceddee241b8 2013-08-27 00:03:14 ....A 10277 Virusshare.00090/Trojan.JS.Redirector.zj-adf3c5fa4e216011c60cf42b7fecab3ef99387c1493e02e392fe2fbeb6f67de3 2013-08-26 23:06:18 ....A 13894 Virusshare.00090/Trojan.JS.Redirector.zj-af24b788b64f80136d6009eecb9c4b626d184e8c7fe38c2195544db460f38637 2013-08-27 00:10:08 ....A 6827 Virusshare.00090/Trojan.JS.Redirector.zj-b0808bf6fe3f2192f59e03bd862245a9975c49c240dc1c71afa87c56d8e8095c 2013-08-26 23:04:14 ....A 5912 Virusshare.00090/Trojan.JS.Redirector.zj-b1049eff35a15789ed98007b0134e33f70fbb386f8aaa2cfd96b6b0b52fd254b 2013-08-26 23:48:02 ....A 63441 Virusshare.00090/Trojan.JS.Redirector.zj-b1ce4473afd7403c42395c51479fc8239eed283a9da67457a528a6a4e5d67cdc 2013-08-26 23:10:38 ....A 12515 Virusshare.00090/Trojan.JS.Redirector.zj-b869c2944b8adacdc2c82cf38ae55a1f2a84e2ed47b07ca3b7e2c16f9758b1ed 2013-08-26 23:07:10 ....A 27128 Virusshare.00090/Trojan.JS.Redirector.zj-bd43ea841a91549032c100b7dbe896620965120be43810a3f1772916b0dfc4b6 2013-08-26 23:03:24 ....A 33591 Virusshare.00090/Trojan.JS.Redirector.zj-c4830fcb28aa633f8494a7cafc88e72d10d9f581b8c52b8cb13a834e48063663 2013-08-26 23:12:04 ....A 13527 Virusshare.00090/Trojan.JS.Redirector.zj-c585e970c7271e5302f64d6d1438632501be1f03a116206732dea224f26902ed 2013-08-27 00:08:20 ....A 16303 Virusshare.00090/Trojan.JS.Redirector.zj-c59a972884935b1ceb1b88b833b2ebb325e85c83e9f5f295b67047e6a956e1fa 2013-08-26 22:59:50 ....A 11311 Virusshare.00090/Trojan.JS.Redirector.zj-c6d3d2435f6224a3049596333ffaf56039d65fe3c8fd8b7c7641fd506b467477 2013-08-27 00:15:08 ....A 8029 Virusshare.00090/Trojan.JS.Redirector.zj-cc629a5c873779198bddf40fafd1fd1864b99790e4c63520fb4bcf2750b33579 2013-08-26 23:09:38 ....A 6184 Virusshare.00090/Trojan.JS.Redirector.zj-d03cb1c736cbbf793aaf5ae33e2290d7dfe093502be102b7bcf5bcdc1e0917f5 2013-08-27 00:08:04 ....A 12632 Virusshare.00090/Trojan.JS.Redirector.zj-d0ac61694a521934f3fc6f399ab9c7bbb401e8f32c0da44269aae539ea8f4ebf 2013-08-26 23:14:50 ....A 78483 Virusshare.00090/Trojan.JS.Redirector.zj-d13ad98d74853ee14834a53e1c4fa01566d14ac433121105829bc86b81d2a3bb 2013-08-26 23:21:02 ....A 10590 Virusshare.00090/Trojan.JS.Redirector.zj-d57fe59537199afbe7127d4f856e55b392b19ce7292d0818bab076a91a165111 2013-08-26 23:12:50 ....A 11238 Virusshare.00090/Trojan.JS.Redirector.zj-d58fd0244a4ae2e34bce7e028a2745de4e51daf2495c654e8cfa384062c4fd5e 2013-08-26 23:58:34 ....A 17816 Virusshare.00090/Trojan.JS.Redirector.zj-dae04e7eec1495a5e5afc4d3104c222dfaee61f92e66c65ca319f6d60c531a9d 2013-08-26 23:22:34 ....A 9898 Virusshare.00090/Trojan.JS.Redirector.zj-db522694cfa3c41929e86db0bb0d7e228d1af080ff271e4c7224af06d700b492 2013-08-26 22:58:02 ....A 24657 Virusshare.00090/Trojan.JS.Redirector.zj-e30e4a77bf481a45d714301cb871169cd9771935c5ddfaeeb032bcf14322fd16 2013-08-27 00:15:50 ....A 23918 Virusshare.00090/Trojan.JS.Redirector.zj-e61f09f812c9f3cb8fc7cc31419ab87eabd10a5244fd0da88373bfa7c188872d 2013-08-27 00:08:24 ....A 8848 Virusshare.00090/Trojan.JS.Redirector.zj-ea0fa75f150f03467aa618a379a1e4bf27220541365994951d61d6328d20fa14 2013-08-26 23:00:18 ....A 4260 Virusshare.00090/Trojan.JS.Redirector.zj-ebc6b7dc62cb10556187deb07175ee8ee50f485d233c6f346920408be283a4af 2013-08-27 00:07:02 ....A 4261 Virusshare.00090/Trojan.JS.Redirector.zj-ec32c20ca01f23c4530c6398116905dbfdb9662c784421f2e0275bf29a1c8648 2013-08-26 22:55:56 ....A 13061 Virusshare.00090/Trojan.JS.Redirector.zj-ef0bc95912d39c89b6077dee0743bb5ec3e2daac76fca1e8e01a07d555055f67 2013-08-26 23:20:42 ....A 14283 Virusshare.00090/Trojan.JS.Redirector.zj-f19717616eb6b2e3d3078eaf1fd29d4174bf99b9924f3001984ecabd1451506a 2013-08-26 23:22:02 ....A 6837 Virusshare.00090/Trojan.JS.Redirector.zj-f59ed27078999c744b36370ad732c7ddee4bac5d6acfb46d5dcd731bcf55ce70 2013-08-26 23:14:20 ....A 16469 Virusshare.00090/Trojan.JS.Redirector.zj-f92e9da0d6360ece3ee1a1dc23387466fe85c62973805abc54aaef6471cbb243 2013-08-26 23:57:06 ....A 63443 Virusshare.00090/Trojan.JS.Redirector.zj-faf4af3012f55b365a1b7a272598baba49d9dd8350a9f86235029aae4b7035b1 2013-08-26 23:00:16 ....A 8901 Virusshare.00090/Trojan.JS.Redirector.zj-fbb657ffbfea612c375ba13882a4cb4f5b27a830dcf2c1f81e4cd26ca945a4dd 2013-08-26 23:01:58 ....A 1751 Virusshare.00090/Trojan.JS.Redirector.zn-310f1fa491328076c0afa152598b305bc3262f9e096879f6cfd8d3aa2266e226 2013-08-26 23:58:48 ....A 56919 Virusshare.00090/Trojan.JS.Redirector.zo-2a3535ecbd91b1770987990b681f7d263575dfcab3eee98a4bd49c9a27035b8e 2013-08-26 23:33:10 ....A 14259 Virusshare.00090/Trojan.JS.Redirector.zu-30eff5bacc9b33ce9fb5af75672f0282ad5d4dca9a731098837204d9667d92af 2013-08-26 23:42:20 ....A 37310 Virusshare.00090/Trojan.JS.Redirector.zu-b7537d2fc1f222f55406e99b62d1c268308ee538da80e390edd73a385167b2c1 2013-08-26 22:56:30 ....A 6366 Virusshare.00090/Trojan.JS.Redirector.zu-d1e14f80f7dd54f10f3f8c0f7124901776e0e35515dac1b1a8983df10f5c01f9 2013-08-27 00:06:50 ....A 19814 Virusshare.00090/Trojan.JS.Redirector.zu-d85fea0c0113873713406903b62ac32273dcda9232463b7059c64938142dbe45 2013-08-26 23:04:08 ....A 7857 Virusshare.00090/Trojan.JS.Redirector.zv-eac1e3697f3c3cd2b80bb5c1c59458b7fb5e2d751d965c5fc08980cbfb17877d 2013-08-26 23:30:44 ....A 64663 Virusshare.00090/Trojan.JS.Redirector.zx-00b6871a158648db92df37b1745a455d9832b0161ad8dacb704c400ea10787cf 2013-08-26 23:03:12 ....A 19243 Virusshare.00090/Trojan.JS.Redirector.zx-022c64088bfd4d76d9233dd69f9cf70b52f651cd6ab9920e2bab8eb5e00fa8c3 2013-08-26 23:13:04 ....A 20044 Virusshare.00090/Trojan.JS.Redirector.zx-03b3fc951745acbf7c14788854d410a8701f5092752dfa618092360085f20c0a 2013-08-27 00:20:26 ....A 79397 Virusshare.00090/Trojan.JS.Redirector.zx-08ea02f42e35d991a5acf1eb9b61c8193e64070166a16df3e64a2c286fa35595 2013-08-26 23:01:54 ....A 18891 Virusshare.00090/Trojan.JS.Redirector.zx-0937bac8d7603eec48ad494e9407967f390f555d3ef73c5b0a8d67a481bf6ce5 2013-08-26 23:00:42 ....A 13045 Virusshare.00090/Trojan.JS.Redirector.zx-1000957d516c999557f29dcbe5242f1aca7845bb6bf0f75438882773f1aaec9d 2013-08-26 22:55:54 ....A 19051 Virusshare.00090/Trojan.JS.Redirector.zx-109b7354e4f5f622d6d5ed60dbf8ccb59a98ae5263170d452ac127f040efda21 2013-08-27 00:09:50 ....A 29542 Virusshare.00090/Trojan.JS.Redirector.zx-1904b911a09c0452bc5d435913104563197a9da57a80b7c049ec7b9076b84165 2013-08-26 23:23:56 ....A 28063 Virusshare.00090/Trojan.JS.Redirector.zx-1c17176626d97d295d9876f4eb41824e5afa7194eea14a0dbcbb7851238e8042 2013-08-26 23:05:30 ....A 34942 Virusshare.00090/Trojan.JS.Redirector.zx-1d48a298c2c6670cd8b529082c590408f695aefb56cae9ab0bebf1486d688425 2013-08-26 23:19:02 ....A 65195 Virusshare.00090/Trojan.JS.Redirector.zx-2109389138a0458097793390779456b6e07fe8cae237283dd0fc6387ea550d45 2013-08-26 23:10:16 ....A 34848 Virusshare.00090/Trojan.JS.Redirector.zx-23b3ea5efb3c5c58bb4daa3edc200d2684bb938ae0797c8ff982b08131113a3e 2013-08-26 23:16:36 ....A 34930 Virusshare.00090/Trojan.JS.Redirector.zx-2bd39bc7b89a55797af1bce15f041a193309921b5abc455dae39f38e9995401b 2013-08-26 23:42:20 ....A 22070 Virusshare.00090/Trojan.JS.Redirector.zx-31398e9f9a80bef264a0139d8a9d75375904351bb28e882474178f772a323c95 2013-08-26 23:10:32 ....A 18976 Virusshare.00090/Trojan.JS.Redirector.zx-3b92c3a4d816cfe09cd412b87df6fcde9719c11c2fcbbb8de15be7e88660822f 2013-08-26 23:16:34 ....A 18765 Virusshare.00090/Trojan.JS.Redirector.zx-3ec8ef3925bcd5e97b777d4fa6ea2196fb6e5a64d0ec3226953b1032ab7f9ab5 2013-08-26 23:20:50 ....A 11993 Virusshare.00090/Trojan.JS.Redirector.zx-417d40cd02b5922aaa8fc12c2bd9c3f4188800cf01e50da2156b3eb68bc0fe81 2013-08-26 23:48:18 ....A 55651 Virusshare.00090/Trojan.JS.Redirector.zx-475e0d078125732b0b531188dad0148b9b69ff761228b229fb144e66bc510d80 2013-08-26 23:17:20 ....A 183047 Virusshare.00090/Trojan.JS.Redirector.zx-47c56a74ecf1f1ffa5b1631f8d08a039fdf73d2df06a38980caac27297c88e43 2013-08-26 23:44:12 ....A 34871 Virusshare.00090/Trojan.JS.Redirector.zx-4f09d8f06c079aa5b39063cc22eb1632262b14fd3d5e9f84844705b9373c3f31 2013-08-26 23:53:34 ....A 109130 Virusshare.00090/Trojan.JS.Redirector.zx-52dfd0eb6dcd366f7677a658eeafab571fa8d5b07990705be7260ca44043d4a7 2013-08-26 22:56:38 ....A 18739 Virusshare.00090/Trojan.JS.Redirector.zx-5a6a89ad059079e020370f4f5ead1d7e821b128c87544d35bef3fa39d579bafa 2013-08-26 23:30:12 ....A 109221 Virusshare.00090/Trojan.JS.Redirector.zx-6102fbce2e3f5870f50ad32875474fb33e383f0fed9639e53fc4704438bad088 2013-08-26 23:39:16 ....A 109140 Virusshare.00090/Trojan.JS.Redirector.zx-644b45ab1d92af0df553d43045120647856148232364a85d3430c5ba4e6bad7c 2013-08-26 23:05:20 ....A 18988 Virusshare.00090/Trojan.JS.Redirector.zx-65ed3b8db8c4886e84e7065c334879e51117d81089c6de9c24fcd167a0d2c4e7 2013-08-26 23:20:26 ....A 69934 Virusshare.00090/Trojan.JS.Redirector.zx-6c1499672fb49f77c64084b1b3306f2213ffeda50fbd74cdcab8426b0e6fea15 2013-08-26 23:24:02 ....A 18127 Virusshare.00090/Trojan.JS.Redirector.zx-7013d82c55713f58fbce09de8cf7fe10f0335e0879ad5272c19bf0f41ba1b698 2013-08-26 23:07:54 ....A 109122 Virusshare.00090/Trojan.JS.Redirector.zx-701a446f76d1964d5505e08e7108e0cb394a6ea410451a2a65feb698ec0a1bd0 2013-08-26 23:22:06 ....A 4436 Virusshare.00090/Trojan.JS.Redirector.zx-716df900b66b29ab4c433d9d871ee09cea09e89f8ecb42b4750ee2fe1501e396 2013-08-26 23:12:26 ....A 1576 Virusshare.00090/Trojan.JS.Redirector.zx-71c47399ebb35c1580215130c1d6bbf049949610d0806de53db2611aad187301 2013-08-26 23:13:08 ....A 18757 Virusshare.00090/Trojan.JS.Redirector.zx-72e96756a6252a86ec326c00ee30a3ae374cb566a1d5b37a2e759aebd1de4bed 2013-08-26 23:02:54 ....A 22533 Virusshare.00090/Trojan.JS.Redirector.zx-77359a983383e48c7003497dcc343293860c3355f1d04980667a5756d1d43eda 2013-08-26 23:13:08 ....A 18984 Virusshare.00090/Trojan.JS.Redirector.zx-7863934401ac8d039fb76e4d2d3ca6c621425a554a4e7f2897da88a5877ad597 2013-08-26 23:22:36 ....A 77096 Virusshare.00090/Trojan.JS.Redirector.zx-7beae320b9a65ad26b912005afafa98207c5ed0948eaa281da91e63dc611ed5a 2013-08-26 23:57:48 ....A 18975 Virusshare.00090/Trojan.JS.Redirector.zx-7df5014c16664b5a4bc74b64110968976c9d2cdcb5ea12655f32838bce3d1f98 2013-08-26 23:03:00 ....A 18906 Virusshare.00090/Trojan.JS.Redirector.zx-812fab1021259ce31f5091d418aa8dc93cdf40e975eb061030b970f1bf1ac8fb 2013-08-26 23:05:04 ....A 19060 Virusshare.00090/Trojan.JS.Redirector.zx-85826b08dc3e1acb1557717d3e98d775128248bdb070e5d9bee62a2fff220580 2013-08-26 23:21:48 ....A 109237 Virusshare.00090/Trojan.JS.Redirector.zx-8f8948e454e7223f3aa818ec1df44b1ca28b921cd2a666b63aa7e98fa708df47 2013-08-26 23:08:32 ....A 19243 Virusshare.00090/Trojan.JS.Redirector.zx-941e4e09b96c946ce8b752026a173fdf8bc2cc81cb76e14611746e71aed5411b 2013-08-27 00:08:08 ....A 39203 Virusshare.00090/Trojan.JS.Redirector.zx-a870a0f3c5e4bca64b6bdae83c0bb9c593032c7651bd918c1c9ec07839822687 2013-08-26 23:00:58 ....A 18937 Virusshare.00090/Trojan.JS.Redirector.zx-a8b6c14166c23e77dd77b0e30d0aa59e98a2289e6d5a754368ce44d37ef28877 2013-08-26 23:19:10 ....A 76342 Virusshare.00090/Trojan.JS.Redirector.zx-ab7566b8a0a2a846f8699a1be3c8eff78c135235226bd8c8008a33eae45d892d 2013-08-26 23:25:36 ....A 29770 Virusshare.00090/Trojan.JS.Redirector.zx-abe5d4b966029d6967b061516e14e818abe36c473e010153ccacd4c4224dc3cc 2013-08-26 23:43:36 ....A 20515 Virusshare.00090/Trojan.JS.Redirector.zx-abfc3e087fbea5baa1b9c3d20075ed71ad8c243c14ce74b072c93165b52ca5d2 2013-08-26 23:39:40 ....A 19688 Virusshare.00090/Trojan.JS.Redirector.zx-b2dbf9c98a4a3cc050cca07e81a9af4acc176b435af93b79dbe6fdbd391e5018 2013-08-27 00:01:20 ....A 34879 Virusshare.00090/Trojan.JS.Redirector.zx-bc0d2e260a8f38730ef0c23db9b4e9364a70d6854ab7ab305e69b3ff72979237 2013-08-26 23:00:34 ....A 13591 Virusshare.00090/Trojan.JS.Redirector.zx-c2eddf7fa720004a957bd2d2078eb3fd51ed01f387036d0d1cf4e58c4adc19f7 2013-08-26 23:15:40 ....A 19174 Virusshare.00090/Trojan.JS.Redirector.zx-ca79a4d621af0406e64655689634d80fb574e7c40e7d40bc5bd72c4a53ec2ea6 2013-08-26 23:43:38 ....A 23343 Virusshare.00090/Trojan.JS.Redirector.zx-d380e3a1179fac8c897a31a14baeef7b9738efab203fe94d8fea97b1ae422188 2013-08-26 23:27:08 ....A 22476 Virusshare.00090/Trojan.JS.Redirector.zx-d392de4230e8e1776dcac9e7e21d3e4f98adaabfb20b75705e9a8accf94356a5 2013-08-26 23:22:06 ....A 18571 Virusshare.00090/Trojan.JS.Redirector.zx-d6d834bb11a93f5bf5584e65186a0087c9506492cfdedc74fe84e485aa7ac568 2013-08-26 23:53:54 ....A 109281 Virusshare.00090/Trojan.JS.Redirector.zx-d7bac4ed8ac83f40f3cc04e9d1137847399326df20da8e5534202f31b3e3b7e6 2013-08-26 23:03:14 ....A 19823 Virusshare.00090/Trojan.JS.Redirector.zx-dc724865871f6283860e3b2ff50dcbdc4c54477f485ec6a071a1e2f6e32471f5 2013-08-26 22:59:52 ....A 18511 Virusshare.00090/Trojan.JS.Redirector.zx-e0bc82dad9fd9b82ae5cc10dedf1750c5cd25e6d14c3b648b9fc297259b2fe14 2013-08-26 23:03:50 ....A 20433 Virusshare.00090/Trojan.JS.Redirector.zx-e23937682c5c2bf9fd206a84d0f2f2e3ccad96662a1fb4ab0bed27143406d7e5 2013-08-26 23:04:08 ....A 20516 Virusshare.00090/Trojan.JS.Redirector.zx-ed3ad6f9c020d54275c4fa57ecd31a740ac64a7f87db41c39f2ea5978f9ee6a8 2013-08-26 23:55:46 ....A 25422 Virusshare.00090/Trojan.JS.Redirector.zx-ede06e5abdf64e7a3000c8b8547811d9fdd95703cc2020103f484e0b066cf70a 2013-08-26 23:14:58 ....A 2784 Virusshare.00090/Trojan.JS.Redirector.zx-ee249fff5d359b7993f74c8a37e318a8971d37a5987cd651a596448338f626fb 2013-08-26 23:50:48 ....A 21128 Virusshare.00090/Trojan.JS.Redirector.zx-ef5b33297d1dcea43ca547cc538b8c8297370205f5593ce5d6c1b1848d115f4a 2013-08-26 23:14:04 ....A 10104 Virusshare.00090/Trojan.JS.Redirector.zx-ef9992c4ee2d12e348e832c7e81a8f0a8238d88e4027e89c68e9ada1cc9fee2c 2013-08-26 23:45:52 ....A 14512 Virusshare.00090/Trojan.JS.Redirector.zx-f11509a4ecce1d1db4b8f9abebccaaa3fd8f790247ac5a82bfa5bbfff3439259 2013-08-26 23:02:38 ....A 345912 Virusshare.00090/Trojan.JS.Runner.k-131f463882e2ef6ff0dfc274d9cf57601fd9f33aba1a4f533652c08992ac94f2 2013-08-27 00:05:08 ....A 114373 Virusshare.00090/Trojan.JS.Runner.k-a156a1267ebe269161ed0951d535432ae76432156789de563056d8d4ba2d768c 2013-08-26 23:32:26 ....A 1669 Virusshare.00090/Trojan.JS.StartPage.aa-c4df4b8b1d8459dfc3b4d92b1d64d3b8e368ed7cc678b1017ce25e070c07eefe 2013-08-27 00:18:06 ....A 306529 Virusshare.00090/Trojan.JS.StartPage.bg-ee3e50b81c020a25cf1f1a43ef1231262c583c9ecd477f00babfb6fb1d12ccc3 2013-08-27 00:01:42 ....A 629200 Virusshare.00090/Trojan.JS.StartPage.bh-0886b3c48f74e48c9d7a1d12a5100c67dbfe1ced34b9c37b580a2527027fa0bf 2013-08-27 00:04:48 ....A 626738 Virusshare.00090/Trojan.JS.StartPage.bh-772f8e9bb31d7ef9f6f6f78f47d0a6f26e60c13f58d2aac0a690abcd7e78231c 2013-08-27 00:06:46 ....A 898025 Virusshare.00090/Trojan.JS.StartPage.bh-b0e109697ce74e76d49aabb38c9baea71db9b04c8545cbfecf6c7ec090b16605 2013-08-26 23:52:24 ....A 634888 Virusshare.00090/Trojan.JS.StartPage.bi-263fc54836d19a1b6e1c3ca2d75c1a3c9150e6c70bfc54a5c96eceb6ca7d8515 2013-08-26 23:08:10 ....A 634888 Virusshare.00090/Trojan.JS.StartPage.bi-8a1f434fc9687a5002dbb5632fbf37e5980bc4cc2d71042439e2ef5c488fff0a 2013-08-26 23:55:36 ....A 634888 Virusshare.00090/Trojan.JS.StartPage.bi-8cd30a5c26f41134a6bd47ff58a46b5fadddd63b2bb98a4aaf4f0ba6ecc7f41d 2013-08-26 23:54:20 ....A 634888 Virusshare.00090/Trojan.JS.StartPage.bi-a6f43041cf8562b0bc3b4bd4eacfd8c8efedf63e6fc0260fa693c7503b0dc6c4 2013-08-26 23:18:16 ....A 634888 Virusshare.00090/Trojan.JS.StartPage.bi-ab20151df2dc13a3b09028e165088dabd343d3670bf7cf8cf540ff4c4477b6c0 2013-08-26 23:05:14 ....A 634888 Virusshare.00090/Trojan.JS.StartPage.bi-d830bc53a12beb205bd2431514fc60cdc36dfa22da65a2b9e69fed2262e7a095 2013-08-26 23:06:00 ....A 634888 Virusshare.00090/Trojan.JS.StartPage.bi-e041cffca60b895538772aa4cc2f3f6f1e0c9513ca1e32ac1d76a41227fa3835 2013-08-26 22:56:34 ....A 634888 Virusshare.00090/Trojan.JS.StartPage.bi-f50a0795619af2b220399420afecfdc929a9d5105e1d2e17efa3351c2e3506ce 2013-08-26 23:02:52 ....A 527719 Virusshare.00090/Trojan.JS.StartPage.bj-148a10765f2c3e1ac1f8e99535246b987f8a3e94f2f666b1e7cef80ddd3beca1 2013-08-26 23:53:48 ....A 7424 Virusshare.00090/Trojan.JS.StartPage.bt-2199bc096e094a93ed0434a81e919ac9ecbbd09a8492cc4bda3f7ac387b62e4a 2013-08-26 23:08:10 ....A 315269 Virusshare.00090/Trojan.JS.StartPage.cd-a8d885d52c9d8fbba6497d92804224111102d8d833f418a5c70930da958613fc 2013-08-26 23:58:30 ....A 315269 Virusshare.00090/Trojan.JS.StartPage.cd-becbf57558fd58c38eda1a136cb8bb6f1156bdf10134dfc1f47623481b218eeb 2013-08-26 23:48:20 ....A 315269 Virusshare.00090/Trojan.JS.StartPage.cd-d941dc44b33bde8a18a5c7358341ba927284467d190b9ea91d021793ae1495d3 2013-08-26 23:39:30 ....A 315269 Virusshare.00090/Trojan.JS.StartPage.cd-ec58bdb8bcdfb22dc59c1f10bed4c3ae6099231d17ef278f2ffc19e8f3059d68 2013-08-26 23:15:04 ....A 2805 Virusshare.00090/Trojan.JS.StartPage.cp-4a3ee5aad32cd15cccf8b8fbcbda962d0d3c67da46c7440ccc9945392155e274 2013-08-26 22:57:02 ....A 2809 Virusshare.00090/Trojan.JS.StartPage.cp-ad0227aed85b4a9c9a653a3d85dcb5b9ae0edf1ce277f2c34b61146a038b8f78 2013-08-27 00:07:28 ....A 2809 Virusshare.00090/Trojan.JS.StartPage.cp-b007084d624e8091132c05205c2081c63f3be99d89150634683eeb36f5254544 2013-08-26 23:02:24 ....A 2817 Virusshare.00090/Trojan.JS.StartPage.cp-cc2b655b986f1608c7cfb4ed85b44f8e2eec065d81c383b9ce0b7db45206dc1c 2013-08-26 23:24:04 ....A 2805 Virusshare.00090/Trojan.JS.StartPage.cp-fe73f79e0fe0e3313e2084cda80d5caa3588fc9c5ffdee92c4cc637ff21fb06b 2013-08-26 23:32:18 ....A 53507 Virusshare.00090/Trojan.JS.StartPage.cv-a4738e20a8d32c035390a0ba304404bff24927d88b8f3e43d3b75ff7b9f69439 2013-08-26 23:46:30 ....A 7495522 Virusshare.00090/Trojan.JS.StartPage.cx-bafb86104a84719e2389d399590d999f621e7c776902fdd6b5f50e655a06e549 2013-08-26 23:38:48 ....A 71615 Virusshare.00090/Trojan.JS.StartPage.dg-3b97c53324db37b49314d29f338d739f766996c813dd6f1b9ffeba306548a79c 2013-08-26 22:56:24 ....A 76096 Virusshare.00090/Trojan.JS.StartPage.dh-6a8a7727164743b46b4aa23faf2addc1c1b22d6070859c7df015a5eb28d0a58c 2013-08-27 00:15:10 ....A 76096 Virusshare.00090/Trojan.JS.StartPage.dh-e0fe2058572012b167244732014af0fdd12396e2484ff1a8cfa0773973bb64b2 2013-08-26 23:24:14 ....A 102598 Virusshare.00090/Trojan.JS.StartPage.di-436b93b24c98ea744d48b6acee7598005cca828c62823a17439b3f5f19b5a0f6 2013-08-26 23:53:22 ....A 142360 Virusshare.00090/Trojan.JS.StartPage.ds-b79363937fbc2dbf9c844624023345c900234ec6075d3980b8fb600af4f814f3 2013-08-26 23:09:14 ....A 142360 Virusshare.00090/Trojan.JS.StartPage.ds-bc4dadb52b4841a1a294ced5b3bb9de2e6a03de2bf06d5270252d82afdf4ecfa 2013-08-27 00:09:08 ....A 142360 Virusshare.00090/Trojan.JS.StartPage.ds-ef86b10ede70c23ce23948a259c97fa9374f00b8156a03cfb64be5279fed6d0e 2013-08-27 00:05:12 ....A 96938 Virusshare.00090/Trojan.JS.StartPage.dv-ecb44c198de04a5ad2aeda9d3e345d5b1d1a25c3f797b2ceacf0d2facfaf0067 2013-08-26 23:37:32 ....A 53890 Virusshare.00090/Trojan.JS.StartPage.dw-a5210bdb2f6602d75614b5c7ee15e84a0aa9e12cf0de7a907cd656cd6a060ed7 2013-08-26 23:52:00 ....A 53890 Virusshare.00090/Trojan.JS.StartPage.dw-c872135c27a288adc783c52a5941a0183e1e846501684ede6f54b32d87d383c8 2013-08-26 23:59:12 ....A 53914 Virusshare.00090/Trojan.JS.StartPage.dw-fe303af5158fce735dc73912435a084beef6b4a096f86d6c64a80b64e5c06bd5 2013-08-26 23:12:14 ....A 18884 Virusshare.00090/Trojan.JS.StartPage.eg-3d699aced45b10faae342f333b58422d558f9b033ccc1567ca5a0169558b7113 2013-08-26 23:04:44 ....A 18786 Virusshare.00090/Trojan.JS.StartPage.eg-da1e5c832e7b867102c1c37431b4e5f6aebbaa4c65c519e037bd5754db6ee266 2013-08-26 23:45:32 ....A 1583 Virusshare.00090/Trojan.JS.WindowBomb.h-859a5a019eb2cce2acf7688c69900dec61659b55b515e3e4adbd84d73a96c94d 2013-08-26 23:36:26 ....A 470 Virusshare.00090/Trojan.JS.Zapchast.af-48009dbf3192c5332ddc003f518574eca903a86896dd90ba2270ce7b6d73d037 2013-08-26 23:31:16 ....A 495 Virusshare.00090/Trojan.JS.Zapchast.af-4d5b5ea4b26db5d4ad573098be436e512170fe923d9c3d5dd155044306d2f316 2013-08-26 23:14:06 ....A 3683 Virusshare.00090/Trojan.JS.Zapchast.dk-3a93d3e3c2d6fe7ee4f8fe74107afa06fbc52c6af3cfa1849bb2d74059b44641 2013-08-26 23:17:08 ....A 4661 Virusshare.00090/Trojan.Java.Agent.ah-a5490636970702a65599d2ef3f2d64959dc079b62c399682a83d0d0e415373db 2013-08-26 23:30:24 ....A 88714 Virusshare.00090/Trojan.Java.ClassLoader.ay-eb702ece4980dc2334835d128eb3a9b9dc249f9fd237e505679026934ca0881c 2013-08-26 23:26:32 ....A 33925 Virusshare.00090/Trojan.Java.FakeAV.a-6567e767f11e97223016d3bcd0fb13c73b93bf0fb7c4afaf453ee73570ca110e 2013-08-26 23:35:04 ....A 38400 Virusshare.00090/Trojan.MSIL.Agent.aaucw-4df6a649ae7cffb0aabb2d03e5f7b2209d553d2d3df78664cf55fa4d0c06bf69 2013-08-27 00:07:18 ....A 28672 Virusshare.00090/Trojan.MSIL.Agent.actso-04f8d8eafe783f8170cb889f51a8842469b7de08563515becdafebf0f616761b 2013-08-26 23:04:50 ....A 182054 Virusshare.00090/Trojan.MSIL.Agent.actso-d8295919efff355b9c32d437e526314bba43976d40d87e16f6684c1e288c69fb 2013-08-26 23:30:44 ....A 766976 Virusshare.00090/Trojan.MSIL.Agent.actso-f2c425236b01d507b07f3e081aaac6ff8171f1e12c6d13c99dc6a73aab12a3fa 2013-08-26 23:48:40 ....A 965359 Virusshare.00090/Trojan.MSIL.Agent.acusm-c108f4edcd6686432a5d604cab474fe8f1242dfeff26c0ac0e6efc1602e8842a 2013-08-26 23:56:48 ....A 58449 Virusshare.00090/Trojan.MSIL.Agent.adlnj-a5413e86c040e7ad7661a7edbf0849a6871fdb608af651408dfd91aa4e29b13c 2013-08-26 23:23:30 ....A 738816 Virusshare.00090/Trojan.MSIL.Agent.akmb-916cc328fc7cbef3a566267f37145ae0a60568108c0960e93f87d7448475f69c 2013-08-26 23:34:34 ....A 183296 Virusshare.00090/Trojan.MSIL.Agent.aup-5d837f26db9f4b9ed731e87f07407c7b263a42106386f9c5d92f2c8f283b2088 2013-08-26 23:00:36 ....A 503808 Virusshare.00090/Trojan.MSIL.Agent.azf-6b36f2a485baef6629f2159dcc1b39850a22eea0ae020231dccd4bfd7262cec0 2013-08-26 23:52:00 ....A 116424 Virusshare.00090/Trojan.MSIL.Agent.bcr-4e0766389c00bfb68f4b305c6435191a890a6261751b74dd985bb9cd4cea9461 2013-08-26 23:01:16 ....A 85504 Virusshare.00090/Trojan.MSIL.Agent.bjax-a8fef96fd89bb892f68559b6168d8923c5b05dfce87e11cc54379c539195047e 2013-08-26 23:01:32 ....A 84480 Virusshare.00090/Trojan.MSIL.Agent.bjmj-307de0627b31dbf97af0e7734eb99e3bf93d47d27a9bcfbe880da3f88fd36f06 2013-08-26 23:06:46 ....A 5634048 Virusshare.00090/Trojan.MSIL.Agent.bk-005f4a4f9895322c2697373dd86e4a8d968f498c462144f75389fae48e11b3fd 2013-08-27 00:13:30 ....A 39424 Virusshare.00090/Trojan.MSIL.Agent.bly-050e6dad18cb93c5f569a85e22c9182637d18f289e6de82041e6e46d56936795 2013-08-26 22:59:14 ....A 411648 Virusshare.00090/Trojan.MSIL.Agent.cdap-56f7bbcac348d59a6f1554a04aac4595563eacff43dafbf6aa88fe64c91bd4c4 2013-08-26 23:09:48 ....A 39936 Virusshare.00090/Trojan.MSIL.Agent.dgno-521e09ee4473f6e2246076201a94527ff655d5edc4c2b9989ea1bd60beda3ffe 2013-08-26 23:54:46 ....A 16400 Virusshare.00090/Trojan.MSIL.Agent.dnh-b3571e784187110592f2c62085f9a5be491953e6447858a8008232430794fd4a 2013-08-26 23:31:42 ....A 16401 Virusshare.00090/Trojan.MSIL.Agent.dnh-b80531b1d2868250510764688e4ea1ba816af3fbb9f494323806ce423377614f 2013-08-27 00:13:14 ....A 16423 Virusshare.00090/Trojan.MSIL.Agent.dnh-da09af46c495faded4b64a21cd684a948e67206f0d2bcbe226f92fedf78a9b9e 2013-08-26 23:30:24 ....A 159232 Virusshare.00090/Trojan.MSIL.Agent.ebd-0c7bd62434e07d9c7d44ecd18336608c6c349b011ef656abe14303cce0923176 2013-08-27 00:03:32 ....A 446333 Virusshare.00090/Trojan.MSIL.Agent.ebeh-c59adfd27e2126f47c6bd84b570fc0d1155609ee46604d521f0ab3712a0e0ba8 2013-08-27 00:04:02 ....A 20000 Virusshare.00090/Trojan.MSIL.Agent.ed-fb19fc30d464302fe2020f97c194e5016d39adec53f126348110a312bd6e38a2 2013-08-26 23:07:00 ....A 159232 Virusshare.00090/Trojan.MSIL.Agent.epq-a813b857099fa6321e709a00049724c8d97a81908769fea6fcf0a3e03b1deb27 2013-08-26 23:02:12 ....A 159232 Virusshare.00090/Trojan.MSIL.Agent.eri-2c9dc4b1196ccf7890df3591c4dfa712006522da427dac77384e88d4aacb292a 2013-08-26 23:04:34 ....A 5542912 Virusshare.00090/Trojan.MSIL.Agent.fngp-62b43ee6a75f08fa434ff34e152ba3022e3ed623f9f6b7371be5eb496ab4b2d3 2013-08-26 23:24:04 ....A 28160 Virusshare.00090/Trojan.MSIL.Agent.he-a1ef376d98c0adfbe9ae96b4de63d88e27aba8081f114c4228fea67bd53d3983 2013-08-26 22:55:48 ....A 13001 Virusshare.00090/Trojan.MSIL.Agent.ia-99241e8a6aa1c3c61783ab7085f334eb97ab952ac487a8f71c91fa44af2f5168 2013-08-26 23:32:34 ....A 1502478 Virusshare.00090/Trojan.MSIL.Agent.ic-5896fd92b54ff331d7e268334c8dd749b443cdf8f50e96349c20715f72da1ca4 2013-08-26 23:42:50 ....A 754688 Virusshare.00090/Trojan.MSIL.Agent.kyd-20932628066f0a78f071cd130eaf545c0332aea7d84e57ff1bcfb31d21f730da 2013-08-26 23:40:00 ....A 16384 Virusshare.00090/Trojan.MSIL.Agent.luq-2fe429b74cf93f90c8b5e0f61861a4bc481dbb508c86e85c805a316bdf457f1a 2013-08-26 23:17:32 ....A 59435 Virusshare.00090/Trojan.MSIL.Agent.mh-a1ea3c1d92073f36479f78e58e579f2e5f11629f2d3f255f9d58ebd547182700 2013-08-26 23:22:32 ....A 454245 Virusshare.00090/Trojan.MSIL.Agent.mw-3f6a1c9494e33f2c843a3fb8ab6060aa4e98bbc6bc6d840715062868b002f9dd 2013-08-26 23:50:34 ....A 26624 Virusshare.00090/Trojan.MSIL.Agent.rzr-756bb28634ffa9631bccd77c6bdb1e3fe85bb3a1d2a881dcb35ef5255389057f 2013-08-26 23:11:08 ....A 163328 Virusshare.00090/Trojan.MSIL.Agent.rzr-a1a0ac2c7cdf3507b9ace6937290f152b86045a83e22ea420ab26ca17dd5db75 2013-08-27 00:14:54 ....A 36352 Virusshare.00090/Trojan.MSIL.Agent.rzr-b91b07327aab269d40d97e0fd0f50390cfeefc1ef0f5ccc94872feaa0b924a94 2013-08-26 23:34:36 ....A 27005 Virusshare.00090/Trojan.MSIL.Agent.rzr-ce6ad3405e585c62ae9ce45202e9e639b3338b94f4d46f37c59dc115abb09b1b 2013-08-26 23:54:26 ....A 768766 Virusshare.00090/Trojan.MSIL.Agent.wz-1b9fa20409a303a99c47d8faa29deeabd93199ba5859db0ad423fd6c2ee9174d 2013-08-26 23:51:42 ....A 111499 Virusshare.00090/Trojan.MSIL.Agent.wz-627f96d8a4ea85205fcd6d6d937adc168fc0bf09f2fb4b3730d392bf9908cb7c 2013-08-26 23:37:10 ....A 112152 Virusshare.00090/Trojan.MSIL.Agent.wz-694356038917661b16ff0d36d78c7b1e47b668501a86ff1a43471b7be3fa6beb 2013-08-26 23:54:50 ....A 84381 Virusshare.00090/Trojan.MSIL.Agent.wz-7dc56d36140ec43086956c5873a2d7740b35f2eaef73552fd4e38b645a994518 2013-08-26 23:52:32 ....A 104829 Virusshare.00090/Trojan.MSIL.Agent.wz-d193323cc007eec7fae5cfbbaab9074d52a715ff042f6ee4a9432a1a09565e1d 2013-08-26 23:54:42 ....A 499712 Virusshare.00090/Trojan.MSIL.Agent.ya-a02ae3366a4b556d53ad229b2e6d422fa2ba63fb21e58b89babc3ba5d7e21d44 2013-08-27 00:05:50 ....A 348160 Virusshare.00090/Trojan.MSIL.Agent.ya-f93947d8d3efdfb23da1f731fc7abb2fa1193e6da5e5668f7dbb94012b2c01d0 2013-08-26 23:53:00 ....A 1017364 Virusshare.00090/Trojan.MSIL.Crypt.awaq-43f571b181913fecdce5056957d291eaec7ac3cfb33b50a55175081a4ba5bdd6 2013-08-26 23:15:08 ....A 76400 Virusshare.00090/Trojan.MSIL.Crypt.bge-484260f6d6d35784d234cbea84847bd9917f8060152c8c16a25d56757e961791 2013-08-26 23:25:20 ....A 164352 Virusshare.00090/Trojan.MSIL.Crypt.btky-44c34dd9d66088788e2862693b574f3c1a85723d7cd529ad91a3969588e083e5 2013-08-26 23:22:10 ....A 164352 Virusshare.00090/Trojan.MSIL.Crypt.btky-7e3117719d3b09b5d84f649a47ebf8ad74a5a90a3d8f19e8681c6e4e510511e1 2013-08-26 23:33:50 ....A 164352 Virusshare.00090/Trojan.MSIL.Crypt.btky-a2761903e1eef320a69c27807a832075198de169a2dfa409e0493040cbb57813 2013-08-26 23:31:46 ....A 164352 Virusshare.00090/Trojan.MSIL.Crypt.btky-adb778fdb0b88e68dd6f02a82377188d2cb8e56f5e47888fc0f47d86585683b3 2013-08-26 23:46:42 ....A 164352 Virusshare.00090/Trojan.MSIL.Crypt.btky-aef3740e2f6d4fd006720c107470c6e62d11f652cd61497131e9b95090d82523 2013-08-26 22:58:40 ....A 164352 Virusshare.00090/Trojan.MSIL.Crypt.btky-c648a2531667a10ea3fc86f98e32278317e48a0b56c23f1c208838e1921b6c61 2013-08-26 23:58:38 ....A 164352 Virusshare.00090/Trojan.MSIL.Crypt.btlb-139b3b54a4e8fcd5cfc07c86806767821fa942f95c4cfc668d3d8f00c7204c12 2013-08-26 23:03:28 ....A 164352 Virusshare.00090/Trojan.MSIL.Crypt.btlb-732d5765ab32065853e1bc3aa312bba61a366851d71061f747c0ef96eb3df912 2013-08-27 00:13:26 ....A 164352 Virusshare.00090/Trojan.MSIL.Crypt.btlb-985c5bb509ab8ec4ae1f9ec7abc89fd8e77483fcc67186e6c3882b559d731b31 2013-08-27 00:09:54 ....A 164352 Virusshare.00090/Trojan.MSIL.Crypt.btlb-a36d19506cd810fde828f2a0553e3e1c1fda8c0dcbf6ed838284e588d2a4f28c 2013-08-26 23:47:12 ....A 164352 Virusshare.00090/Trojan.MSIL.Crypt.btlb-ad7dc3ffd9e4f835984fdc23b8e0475a2713c68e9c3469aa82fc35381045b43b 2013-08-26 23:47:16 ....A 164352 Virusshare.00090/Trojan.MSIL.Crypt.btlb-baa411ce7348f9913e36d3a8b9d65b2241e56878b2879c14d6f146383d8a82cf 2013-08-26 23:27:34 ....A 118302 Virusshare.00090/Trojan.MSIL.Crypt.dyyn-bf680816a56404430b3e7704db61251117d3f913e64926090bc1703a5e39c9ea 2013-08-26 23:54:32 ....A 148773 Virusshare.00090/Trojan.MSIL.Crypt.ety-38692ca9611415203485b170433a4c352cb56bb5c58840e04baeb695691436bf 2013-08-26 23:27:18 ....A 462149 Virusshare.00090/Trojan.MSIL.Crypt.fcdx-672a97294974ee4bbed405dedf0946e7659b0f9ae6df0dfa49a29a3838a70585 2013-08-27 00:18:04 ....A 271434 Virusshare.00090/Trojan.MSIL.Crypt.ffio-b6f2191536b21b8479829223ca4b52cc92ef8208d1fc5121c324549e67638c8d 2013-08-26 23:21:08 ....A 340968 Virusshare.00090/Trojan.MSIL.Crypt.fxo-b9182b52f4c8dd50bc735d46e26fb67a09f830f7802347c2713b53c7207cd175 2013-08-26 23:47:56 ....A 211075 Virusshare.00090/Trojan.MSIL.Crypt.guf-105ef496d7367db369d67302c8ddc94eb786dfff7f5634e21992c2706f842821 2013-08-27 00:15:58 ....A 60439 Virusshare.00090/Trojan.MSIL.Crypt.gxd-a544dcf06c05bf110cecbbcd6650c0a44189045a5c02d7496dfe0085aee7634e 2013-08-26 23:04:16 ....A 519168 Virusshare.00090/Trojan.MSIL.Crypt.gym-6039018245b58de195f74a3615c1cc08ab26cc2fb87a55ccef8dd334d2352479 2013-08-26 23:43:24 ....A 519168 Virusshare.00090/Trojan.MSIL.Crypt.gym-a8ca652a179652f7cb5cbccac6f9314aabf7d0b50c4c5bdaf560276d8696892f 2013-08-26 23:27:10 ....A 645959 Virusshare.00090/Trojan.MSIL.Crypt.gzy-380c140f3c386f529778d5afa3c0b8c247ace9d546628a8525116c0a4111efde 2013-08-27 00:11:42 ....A 523256 Virusshare.00090/Trojan.MSIL.Crypt.ham-a139972d5a1e614feeb78163a16afe9778d4780e3e1f31e3cf0303652061d3ee 2013-08-26 23:37:32 ....A 512000 Virusshare.00090/Trojan.MSIL.Crypt.hao-83b9ad9cfc6446f102a1780824e2fb5ebe49b0cebb9c98ebde8d6d0d1544e576 2013-08-26 23:46:30 ....A 97526 Virusshare.00090/Trojan.MSIL.Crypt.hmpx-58410fd68c2a0ffd86a00d29856a46cd3a0323babd8baa4d4d993af5c9ee7e90 2013-08-26 23:51:16 ....A 487424 Virusshare.00090/Trojan.MSIL.Crypt.pfa-ccfdf1ce99731a85b69448a8f4a6d5873e291f52758a4eb8efdbbfb0c6929843 2013-08-26 23:43:08 ....A 3485696 Virusshare.00090/Trojan.MSIL.Crypt.ryi-cfcc0302428135f84e62e5e4797332f9ea89bd668c2c785333d999d1cc338422 2013-08-26 23:03:54 ....A 281288 Virusshare.00090/Trojan.MSIL.DOTHETUK.pvk-59459c36cff7d0fadf3e5634cc325e90977bff06fe4d309bffe7da660dddf34d 2013-08-27 00:16:28 ....A 196096 Virusshare.00090/Trojan.MSIL.Disfa.bmti-4c24386b6ef83f1efc1a823f6a18679c661fc570664a6652e7498e978fca3bc4 2013-08-26 23:17:52 ....A 125440 Virusshare.00090/Trojan.MSIL.Disfa.boi-0036199b38341b7fb53759217466508b28980a891fc5d09c3d05872bb2f13f3e 2013-08-26 23:52:36 ....A 44544 Virusshare.00090/Trojan.MSIL.Disfa.boi-055784bb942cf41ee9718c9eef5905a14e8a46cdc3a76370ca6ceba8ed9238de 2013-08-26 23:59:10 ....A 45568 Virusshare.00090/Trojan.MSIL.Disfa.boi-0c7faeba9a6216c7ee0cd8a732c6ac01295292646f0f6bfda225d200a9fa7b4d 2013-08-26 23:07:56 ....A 44544 Virusshare.00090/Trojan.MSIL.Disfa.boi-1602a01acfb96706d6260470d77cd6200a00f5e5dacfad26e7f00f83c2813850 2013-08-27 00:11:28 ....A 430080 Virusshare.00090/Trojan.MSIL.Disfa.boi-1a255a09527cb4bcc5434f0111562e2c67b136b4bbc8d7449dbfee6d882ae7d2 2013-08-26 23:42:08 ....A 112128 Virusshare.00090/Trojan.MSIL.Disfa.boi-28baad0c99627993c5b9597d10cccbfc650a634d9563500b7e54d793bffa1497 2013-08-26 23:36:26 ....A 44544 Virusshare.00090/Trojan.MSIL.Disfa.boi-44879ac9ffd206fe226ca9bdfcee455d1f23f909ca6d159c0a99a3d49feba120 2013-08-26 23:08:14 ....A 226816 Virusshare.00090/Trojan.MSIL.Disfa.boi-53976e43ec4a6fe053bea81ad18be5a685fd1207fa678e28daf878729b91ff22 2013-08-26 22:57:10 ....A 123904 Virusshare.00090/Trojan.MSIL.Disfa.boi-5cca8d1f54871df22ada0399b65ae9f701acc9c039d2db40b168b91bd18468ce 2013-08-26 23:09:38 ....A 44544 Virusshare.00090/Trojan.MSIL.Disfa.boi-629adef1763134bb7317f57800641fa244601ddf9c3619571cb9c2e74616ff2e 2013-08-26 23:42:50 ....A 44544 Virusshare.00090/Trojan.MSIL.Disfa.boi-987ecf3a48dfa28db639e959084b2f20f6a7714fc00a6775d80eb56f5e92d8d9 2013-08-26 23:26:02 ....A 44544 Virusshare.00090/Trojan.MSIL.Disfa.boi-a015227be78cb2a2f95359eb47e8f9a59f7f898c099d1c80b57ade055f183855 2013-08-26 23:24:40 ....A 26112 Virusshare.00090/Trojan.MSIL.Disfa.boi-a6df50268c9b34600bb2d84a5e7ac490d73b4a5016db7d1fc5ae009535f35893 2013-08-26 23:43:18 ....A 71168 Virusshare.00090/Trojan.MSIL.Disfa.boi-a76bd3ac0255855ec975d522c9adbad4a1ebce46cfa01ca4cd10a8ece5d921e8 2013-08-26 23:47:10 ....A 273408 Virusshare.00090/Trojan.MSIL.Disfa.boi-a93dd4eaaedcf7e92e49b12ae3bfd911afd196d58839c43fe8d65626f1fa6528 2013-08-26 23:02:38 ....A 44544 Virusshare.00090/Trojan.MSIL.Disfa.boi-abc81eaa2dc73bbf14b998fe9428ee4f671be0f0115780bf87c50235d021a32c 2013-08-26 23:54:20 ....A 401408 Virusshare.00090/Trojan.MSIL.Disfa.boi-b4fb417d5cade4aaf873355a4fa69834598a6c0bbff48027ef94e2c98172990e 2013-08-26 23:20:26 ....A 30720 Virusshare.00090/Trojan.MSIL.Disfa.boi-ba3d4551c405b93f343e613982fc3a900b60547b3e69441f2ad24f4723f785dd 2013-08-26 23:51:38 ....A 144384 Virusshare.00090/Trojan.MSIL.Disfa.boi-d0ac9b9204fad09e8d00471e9246dcc64a4c1cea4d4cbf6acdb276d8e6de53c3 2013-08-26 23:11:06 ....A 66560 Virusshare.00090/Trojan.MSIL.Disfa.boi-d12fd8b28386c135333b68547cb0e5b9ab92feca31095ec1a1a04dca82dede20 2013-08-26 23:20:46 ....A 211709 Virusshare.00090/Trojan.MSIL.Disfa.boi-eff6e3a3ae43b8df2711a0d6d2d40b3213192322cf8dd39252c6d2e616a03865 2013-08-26 22:58:16 ....A 8745665 Virusshare.00090/Trojan.MSIL.Disfa.ecwa-09ddee39fe613ff6cd30a93dd5fd4249736163d2c72e7b2b0761de69bbcfd1a5 2013-08-27 00:02:50 ....A 6659790 Virusshare.00090/Trojan.MSIL.Disfa.ecwa-3df06cf9506d3bfb9508c68ab3785ec032645f97283e36f5820d97d23bddeebf 2013-08-26 23:07:48 ....A 232036 Virusshare.00090/Trojan.MSIL.Disfa.ipat-20bc651543c51ac256d347d6857b3750eb96e919d5cc2e1117b4ae0cb5753ac0 2013-08-26 23:53:18 ....A 232036 Virusshare.00090/Trojan.MSIL.Disfa.ipat-513cc0358da1ca3bdccf318ec64f987136430d269131ef41d18a04e8c05cc2b4 2013-08-26 23:12:28 ....A 341504 Virusshare.00090/Trojan.MSIL.Inject.abtpr-2ed4b1a3207d13b204d6a5e3b88c4132bcfb7a6061c20302b3bc71e9d238a6f7 2013-08-26 23:16:44 ....A 90493 Virusshare.00090/Trojan.MSIL.Inject.bq-3ceeb0653f07f5fa0c65649a1cb24e735c5789d4de5bc6efd72f8c7bf9de6051 2013-08-26 23:54:38 ....A 59904 Virusshare.00090/Trojan.MSIL.Inject.bq-c3e73c9a80da95e9e878a178991f73631dd8779cc2c7bfd2c00c56cd693fc984 2013-08-26 23:36:26 ....A 354304 Virusshare.00090/Trojan.MSIL.Inject.hw-7b96bf5c721509520772201b9457f7e8f844ad8642433895425e578c1d23e72c 2013-08-26 23:19:24 ....A 308278 Virusshare.00090/Trojan.MSIL.Inject.ss-355005818618c65083bbbe8a72c6d4d47ce880b3ca01cc7aae00b714d83c45e3 2013-08-26 23:15:30 ....A 102400 Virusshare.00090/Trojan.MSIL.Inject.ss-48c36fe9475e52d9f07af14af5d67640ed6c701f0f8fe3685885447d3d7cfb86 2013-08-27 00:12:06 ....A 209408 Virusshare.00090/Trojan.MSIL.KillAV.ao-03022d1ad57c6434648acfbf82572f09659aebacc7a0329c72580c5c0a33ec93 2013-08-26 23:52:00 ....A 236844 Virusshare.00090/Trojan.MSIL.KillAV.r-a27af591f0c74c018cb8b9b1782085e67b10c4442a917b58dae538f135d35e8d 2013-08-26 22:55:46 ....A 1216512 Virusshare.00090/Trojan.MSIL.Kryptik.vn-705dc3327d41045f03eb6bb10bd576afc37c0b994ae5f8f979b31b8d4ff02a10 2013-08-26 23:09:14 ....A 337408 Virusshare.00090/Trojan.MSIL.Pakes.aq-01b01512deda5632993de1e8f53eba261f4ba87ce13e3c6dc85060c7418782ab 2013-08-26 23:53:16 ....A 302080 Virusshare.00090/Trojan.MSIL.Pakes.y-abc39745dd58903e903c08f8e271fb61bb4754b25b55de3380938916fca18fb3 2013-08-26 23:27:58 ....A 1024000 Virusshare.00090/Trojan.MSIL.Petun.a-b8985ddadc5c312f5236047a4ff10749d4125e3604168803b7cf2410c6b3d30d 2013-08-26 23:51:36 ....A 933590 Virusshare.00090/Trojan.MSIL.Zapchast.aellb-28dcb2f5db406f8321cab518f51b9d1b90c716f8e4064fd403bac65756959265 2013-08-26 23:16:12 ....A 439808 Virusshare.00090/Trojan.MSIL.Zapchast.akiov-9445d52015a6836f26c14db7e28824390a1ebeda6bea331c8fac61de2c31426c 2013-08-27 00:19:54 ....A 126904 Virusshare.00090/Trojan.MSIL.Zapchast.f-a793608eb123c773366daadb415a3f02f1b2afbe8f5cd6e01a0fc7a8bfae51fe 2013-08-27 00:17:34 ....A 2093407 Virusshare.00090/Trojan.MSIL.Zapchast.pn-d14efb1e390fdcc33feb5c35acbb376493c2b3d2c20d1a3a77bff38c6166a8ce 2013-08-26 22:57:24 ....A 393388 Virusshare.00090/Trojan.MSIL.Zapchast.uq-31075b9455c8691ad4a4c81e88ccf483c0dd13264e66ec2ad5d2f60707903e09 2013-08-26 23:03:18 ....A 1742 Virusshare.00090/Trojan.MSWord.SecDown-a68d5494129813a55d612622f2f20a957d92f0088c935f7705b709f0663f3769 2013-08-26 23:01:48 ....A 4139 Virusshare.00090/Trojan.NSIS.Agent.ac-d1d0928fbfda07665053b1ea0436a107c6e3c29f20ac6a4fc43a84afcf0a9320 2013-08-26 22:56:40 ....A 53248 Virusshare.00090/Trojan.NSIS.Agent.t-22dd4ed4163721cf8d7bf87f454577a194e94e8a1cb97e2569ee07b889cd20a9 2013-08-26 23:58:24 ....A 53248 Virusshare.00090/Trojan.NSIS.Agent.t-28314546a0a47811edfeb46b5dfef08b1f09b44521fc2a146f7fbff2dce0be66 2013-08-26 23:12:44 ....A 53248 Virusshare.00090/Trojan.NSIS.Agent.t-59fbc9476c290fdeaab97049abfb85c8ddfc003d988c7933f8835dad6fc9f008 2013-08-27 00:14:00 ....A 62029 Virusshare.00090/Trojan.NSIS.Agent.w-7f5ff7d74c002008cc6184cf723a57a8b28434ffaafbce1594069e3d73630f17 2013-08-26 22:59:30 ....A 62029 Virusshare.00090/Trojan.NSIS.Agent.w-a4189441e7764786c3de9ab08fa6a4d1690f9540bb2feffa620b7c33925b71ff 2013-08-26 23:28:58 ....A 62029 Virusshare.00090/Trojan.NSIS.Agent.w-ba772ec63ad41d7c775fbb810607534e591d5af4624b15128399f389111dd3d9 2013-08-26 23:18:48 ....A 62029 Virusshare.00090/Trojan.NSIS.Agent.w-c13197d1047c8ce83a681f2ac453787a1daa7034586341681f3e973f0e078c38 2013-08-26 23:54:00 ....A 62029 Virusshare.00090/Trojan.NSIS.Agent.w-eab5c5a836775e85427a929d164d2390e8c514805bc4b29ed6441f31e907f531 2013-08-27 00:04:12 ....A 62029 Virusshare.00090/Trojan.NSIS.Agent.w-ef49514367fdd6dc9d3db88272db2c4833a73f48488b076d5d5f32aa94b6e730 2013-08-26 23:27:58 ....A 52605 Virusshare.00090/Trojan.NSIS.Agent.x-f88a045b210e2f1440144ec01da2c39d86bff65d87bd0c5838f6eac7510a76c7 2013-08-26 23:39:50 ....A 13379 Virusshare.00090/Trojan.NSIS.Qhost.b-d64941b1ef127154d32af280e0e13c89fc6e832481f158a5040b381feb60aac7 2013-08-26 23:39:40 ....A 10159 Virusshare.00090/Trojan.NSIS.StartPage.af-d268a17123219e85725ec4fba394fb9d1c14e620a7740e659197034968f14994 2013-08-26 23:48:06 ....A 10159 Virusshare.00090/Trojan.NSIS.StartPage.af-ea542b51c2316d7b8aad6c2bde08e06309154a5dff2d684613ce64cf750dc32f 2013-08-26 23:35:50 ....A 302861 Virusshare.00090/Trojan.NSIS.StartPage.af-f78b6846a04deee4cfb6139f0f421b35b22eff5a12c1a39b38dd29c5a3ed2532 2013-08-27 00:05:18 ....A 277247 Virusshare.00090/Trojan.NSIS.StartPage.ag-0957721168b77bd5dbaad8590c331930a791aaf6ec2c1bf37a984fdde8ddbc41 2013-08-27 00:11:40 ....A 277249 Virusshare.00090/Trojan.NSIS.StartPage.ag-1385751a1c762b361205d54a04812ecdcab967ae50b73941a83158cea6381d2b 2013-08-26 23:33:36 ....A 286977 Virusshare.00090/Trojan.NSIS.StartPage.ag-1789d1e0727b4123ea9e5f978d60cafd278b034af3ac9a24835b6c1f527e8c6c 2013-08-26 23:11:08 ....A 296193 Virusshare.00090/Trojan.NSIS.StartPage.ag-84baf1a81a5c2779eee0c0d03225160beb82567641a5e02c89c3b7b5f660e92d 2013-08-26 23:42:12 ....A 280833 Virusshare.00090/Trojan.NSIS.StartPage.ag-90b33e1db9e2750aa95991946e34ff10565e66ea91ae4e9053a3cb3d2d271e97 2013-08-26 23:58:54 ....A 286979 Virusshare.00090/Trojan.NSIS.StartPage.ag-a742c48522739f1531b4129682ebb595778cc49509f2bd2e7a8b1f378661635f 2013-08-26 23:56:30 ....A 288512 Virusshare.00090/Trojan.NSIS.StartPage.ag-b75a624d79573b34b14b1609e106634cb35e5b8c497271f034a3bc15c1345778 2013-08-26 23:18:48 ....A 296705 Virusshare.00090/Trojan.NSIS.StartPage.ag-bb2a92ec461dba24f99e11146ac279a1a7abc5fcdfa784ab6f063b18e89aadf5 2013-08-26 23:26:18 ....A 289915 Virusshare.00090/Trojan.NSIS.StartPage.ag-bbf081c236feb51de6364fa55cc9c0996c99019a19f75d89bcc07b5f692e68ec 2013-08-27 00:15:18 ....A 274552 Virusshare.00090/Trojan.NSIS.StartPage.ag-bde71f6afa5bbf47d9538be2c664081041dcc418fe978e3fd231d42b1d981d2f 2013-08-26 23:24:06 ....A 9953 Virusshare.00090/Trojan.NSIS.StartPage.ai-34179ffca4b27386886878ef4c5d333a6108ffaef56fc1a3a43f30803452f39a 2013-08-26 23:31:36 ....A 9953 Virusshare.00090/Trojan.NSIS.StartPage.ai-bb91520a9d61b67fc20fc37fa5e7ea4fdf375dad5ba283e8dbebc8f10c1df4c8 2013-08-26 23:16:48 ....A 9953 Virusshare.00090/Trojan.NSIS.StartPage.ai-c74645b3c694741708698032abb31fac6ac4aa5b456b5c8a6238bf981d5f244f 2013-08-26 23:53:54 ....A 9953 Virusshare.00090/Trojan.NSIS.StartPage.ai-c7b5b16c8192a766b3550d21daf1a1448f8f35cf02d78845c025ed8103add632 2013-08-26 23:23:12 ....A 9953 Virusshare.00090/Trojan.NSIS.StartPage.ai-dfbfb52cac20f3c46a305f3e370d05b0dcdfe75f3ee6382f58e2b5fc2fd12141 2013-08-26 23:29:12 ....A 10143 Virusshare.00090/Trojan.NSIS.StartPage.ak-bfd576172d15086858de3093331ae69e4375ffa84fa2b8509833d3dde354b023 2013-08-27 00:10:26 ....A 23733 Virusshare.00090/Trojan.NSIS.StartPage.am-6b5248f8c65a2d0763544b484ea19e613b0875adbee753f6d6793a6b9a149a72 2013-08-26 23:49:48 ....A 121837 Virusshare.00090/Trojan.NSIS.StartPage.am-bc073741dcb7caf039c16eee638fbd6c9c8341a828008adb7d5b747d40ada0a1 2013-08-26 23:28:36 ....A 23733 Virusshare.00090/Trojan.NSIS.StartPage.am-f686aa6601ac839ea72ac3c75b1f5fd03e7fe84199dde747fc701f6c8e151271 2013-08-26 23:04:10 ....A 21331 Virusshare.00090/Trojan.NSIS.StartPage.ao-5519f5c227ef7fbd41d0b208089cbf33443bb55f22d6422c47b18cabee3f0090 2013-08-27 00:03:40 ....A 22807 Virusshare.00090/Trojan.NSIS.StartPage.ap-e6ac4ae1a323cd85cfe9effe2aebf2432744847fce564d9ec93b081fccfc9573 2013-08-26 23:18:26 ....A 22183 Virusshare.00090/Trojan.NSIS.StartPage.bb-823e49dd800369270e8009c543459abab1f64163a5a7811ee00dfbf5cd504bd5 2013-08-27 00:07:04 ....A 124337 Virusshare.00090/Trojan.NSIS.StartPage.bb-986b48b08e8b801aaf4b3216225cb65b95fbe0abdf567338c65a93c7704574b0 2013-08-27 00:05:06 ....A 22183 Virusshare.00090/Trojan.NSIS.StartPage.bb-a37f8b32b1483101bb7798012a28332d22e6eb25b0e3c8edcbd0f53ce332ade4 2013-08-26 23:54:06 ....A 110550 Virusshare.00090/Trojan.NSIS.StartPage.bb-b97642a200c91759aa6f2fb46552394908ff91482cd218e1a31b373682eb33bf 2013-08-27 00:06:54 ....A 115160 Virusshare.00090/Trojan.NSIS.StartPage.bb-be8fe18fbf9403d564586843c62a7fa0aa3928dceabfd1345fdeba97b740e2ae 2013-08-26 23:25:18 ....A 136117 Virusshare.00090/Trojan.NSIS.StartPage.bb-c419a45f2261e1cb3ff725a3597153ff052272394f3219fe85ff3f84c21a3bdf 2013-08-26 23:25:18 ....A 130484 Virusshare.00090/Trojan.NSIS.StartPage.bb-c453f924a5405513df83ce0c2c07bd2ee45ce00669c3a7e486b2945d39f2d74c 2013-08-26 23:13:48 ....A 22183 Virusshare.00090/Trojan.NSIS.StartPage.bb-c63feb3336a17c06ea50e5b4f073b642de4da8ac278d61fc47356a6f6d56d45e 2013-08-26 23:11:14 ....A 22183 Virusshare.00090/Trojan.NSIS.StartPage.bb-d842538b87db8d1737660f5e1fc632ec90f449f8c5bd3d663530d545bc1a9d2c 2013-08-27 00:04:48 ....A 22183 Virusshare.00090/Trojan.NSIS.StartPage.bb-ffdbee374f6e21097f86f9a781ee3c6ff805027be2bfd6cdafc6728e76bda516 2013-08-26 23:24:38 ....A 622125 Virusshare.00090/Trojan.NSIS.StartPage.bi-62840c68bc1bf5eae8e5cc71ba0b8e8f68c76e23a1e7d4fb16c107310665b828 2013-08-26 23:52:30 ....A 622642 Virusshare.00090/Trojan.NSIS.StartPage.bi-d4d7255718c7b846e00491bf774366c5a76df8020d0e86c93380a98d793154a2 2013-08-26 23:13:50 ....A 918840 Virusshare.00090/Trojan.NSIS.StartPage.bl-1f1b545150fea3a2b19f54b7c15def3442bd5ae2f869f68ee19cd0f5bf8dd1a1 2013-08-26 23:02:42 ....A 918840 Virusshare.00090/Trojan.NSIS.StartPage.bl-3c792a25e3042e61d23a20f8aa243d361a8253ed6f0bfdf8460661f60876f04a 2013-08-26 23:12:26 ....A 918840 Virusshare.00090/Trojan.NSIS.StartPage.bl-aed1e6bc9cabc05c6e417200d40465abc63a529baf68c993aad48a8ea5d2f401 2013-08-27 00:14:44 ....A 918840 Virusshare.00090/Trojan.NSIS.StartPage.bl-f4c694e2d7619e6958e6f647f1a45c46f634142bf762fa2e448390c4a68d68f5 2013-08-26 23:21:32 ....A 603361 Virusshare.00090/Trojan.NSIS.StartPage.bp-3973b4696f4f607de1f3a00690ba36e16d3dc0decb20a043ff8ece2b74a40d1b 2013-08-26 23:22:24 ....A 332884 Virusshare.00090/Trojan.NSIS.StartPage.bq-8c24c09e860265cc9acaedf5df0a86fabc6f8d20909fd97f59aa7af378384781 2013-08-26 23:10:36 ....A 65089 Virusshare.00090/Trojan.NSIS.StartPage.bt-6e06dac738f7ca96a9e81df4440cf75cbdaead69c197cc5e37fec01536c25cc8 2013-08-27 00:02:14 ....A 65089 Virusshare.00090/Trojan.NSIS.StartPage.bt-a4f626934abc7f450135dfaf98c0b7deef2a2a18408ea99750b9a18fb7dfbb7d 2013-08-26 23:02:50 ....A 65089 Virusshare.00090/Trojan.NSIS.StartPage.bt-c08833dfc250235415a1de3d7a6fe5cfdddeaa74f70d707b34b53b6247ad9408 2013-08-26 23:53:34 ....A 65089 Virusshare.00090/Trojan.NSIS.StartPage.bt-efd58900130c606f53536d86831a11e65bee1548699a453ab1850a6414533bb5 2013-08-26 23:32:26 ....A 65089 Virusshare.00090/Trojan.NSIS.StartPage.bt-f2d288bb2203bfb83aaae9f2de66058372e0e9dc05569e2885b807bfe2633d16 2013-08-26 23:48:44 ....A 57029 Virusshare.00090/Trojan.NSIS.StartPage.bv-2c9ebaa02d63d7cb7d19423e27674046f21e63e746add5f67e07dd5b35b81cc8 2013-08-27 00:03:18 ....A 57029 Virusshare.00090/Trojan.NSIS.StartPage.bv-70f44bef9b0035598b026314015c97639c35017bd629b5986eb36be91933e04d 2013-08-26 23:28:28 ....A 66392 Virusshare.00090/Trojan.NSIS.StartPage.bx-66dee631ae933589529ebeb69ff939e368e9a49dfcbf1df8b80dac9282c72f35 2013-08-26 23:53:36 ....A 57018 Virusshare.00090/Trojan.NSIS.StartPage.by-a04fb59bcffbbf7b11e5fcd20b2ece04886523fada3655820dc8d533f6a399e7 2013-08-26 23:17:48 ....A 57023 Virusshare.00090/Trojan.NSIS.StartPage.cb-b4e9658bde0b35c705eb4abdc824f64862e04d8a42eb64623ce2eb115694cf60 2013-08-26 23:18:16 ....A 57034 Virusshare.00090/Trojan.NSIS.StartPage.cb-e0b967b60a49626b2bd850529e611b7db1faf120a65b2c7328506d48c43e405c 2013-08-27 00:15:06 ....A 57034 Virusshare.00090/Trojan.NSIS.StartPage.cb-fc93b6110cf262cb68475e28b2534ac5ac1e9b526e4e99bcbe2710f5e2788466 2013-08-26 23:11:44 ....A 1088 Virusshare.00090/Trojan.NSIS.StartPage.cd-2d092b92aa77e10315f69fd57dcb96004f7902b8b5b5040864ff76d87fd5595e 2013-08-26 23:43:42 ....A 1088 Virusshare.00090/Trojan.NSIS.StartPage.cd-2e47893a37a8987bfbab3fa4605d8ac30345651f3e8db2b2dbfb0d1c41811569 2013-08-26 23:57:12 ....A 1088 Virusshare.00090/Trojan.NSIS.StartPage.cd-d3a2ff6386fee41e35dabfc16beb5b7174ec95eea2d469228fb21cf6e8d06ff6 2013-08-27 00:07:14 ....A 57057 Virusshare.00090/Trojan.NSIS.StartPage.ce-46664af641b7f0e4ab2c583a3255960c579afb9b83d0e720a57557f19ae6c1b6 2013-08-26 23:09:44 ....A 57058 Virusshare.00090/Trojan.NSIS.StartPage.ce-68be1d18a6cbbb4c956411cb19929c0f1692cee06063b9ebced8dc019b409bc7 2013-08-26 23:58:12 ....A 2389474 Virusshare.00090/Trojan.NSIS.StartPage.cn-936b560690561ef7828c8c285852664a31f49a90917b7cf6c1efb671a5531ea4 2013-08-26 23:45:02 ....A 1282320 Virusshare.00090/Trojan.NSIS.StartPage.df-d18e2289fdd796a38b9f34f38e4acf1d568e794607beef4fa78ab1d71ce9e5b7 2013-08-26 23:51:14 ....A 11484 Virusshare.00090/Trojan.NSIS.StartPage.di-a534db32a02483416a8808bc0985ab9ddb35cdf1b48b5181e49bf39628b17086 2013-08-26 23:57:04 ....A 1118849 Virusshare.00090/Trojan.NSIS.StartPage.di-a829aa13a875c9e7a9d5ceed19a088e785c3c4292600aec26f98927030f2a655 2013-08-26 23:51:20 ....A 1412793 Virusshare.00090/Trojan.NSIS.StartPage.p-7931e438051921680d3215b36dd8c4a2330319839af3e8817e55910a9ac423e1 2013-08-26 23:37:58 ....A 5040 Virusshare.00090/Trojan.NSIS.StartPage.w-1c59e675401fc13e8ea69365c414ab826fe9a57b91730ae61b25e0d4622fdc1b 2013-08-26 23:41:10 ....A 5040 Virusshare.00090/Trojan.NSIS.StartPage.w-3d9df2682556ce0e80e047f392126bc37f0740483ab20daf29c641a88d0e311b 2013-08-27 00:13:02 ....A 413368 Virusshare.00090/Trojan.NSIS.StartPage.w-525d0fa1ee33adec22453b94113d93804d6d0ebadcf9ba9e611cbd5102fdac14 2013-08-27 00:04:06 ....A 5040 Virusshare.00090/Trojan.NSIS.StartPage.w-5eb4827482463baeaccbf7f4f2bdda3015630a8aea0bf7ce6bc36e09b08e4603 2013-08-27 00:05:58 ....A 5040 Virusshare.00090/Trojan.NSIS.StartPage.w-b9f2318d91eac7d16c0777b64744b3d8aaf4160d230d88f76732c7b360d409fb 2013-08-26 23:43:04 ....A 5040 Virusshare.00090/Trojan.NSIS.StartPage.w-c44616dba21805206226a13110c19e20b48c4dbbd7dded2598da066a94d65009 2013-08-26 23:50:10 ....A 5141 Virusshare.00090/Trojan.NSIS.StartPage.z-013780c025ba32a577839806369f51f5195e48d8d80ae01d5cfb9d50c7e55e52 2013-08-26 23:20:24 ....A 1624313 Virusshare.00090/Trojan.NSIS.StartPage.z-66c5f5d93773b5dede7591d0ffa65a0673331c447655129925e5cacf1f389fc3 2013-08-26 23:53:02 ....A 1624311 Virusshare.00090/Trojan.NSIS.StartPage.z-abce972502cf45a95148ce931a39fb5b19287bc6f8f99ef241e40e69d582978a 2013-08-26 23:33:30 ....A 5141 Virusshare.00090/Trojan.NSIS.StartPage.z-e78c123a0c13a360743516535674c6e35c298a8044bd0dc785cbada6747184ec 2013-08-26 23:19:26 ....A 272892 Virusshare.00090/Trojan.NSIS.Voter.a-85e59a22f922e1ac499326c03a5250942a098044fcde6dccd5e2743a3a030b23 2013-08-26 23:36:32 ....A 11444 Virusshare.00090/Trojan.PHP.Agent.bo-d86c0c416bce5ac6e4e076808bf51ca9965102fc8e127a0c540a9f012d348321 2013-08-26 23:16:34 ....A 398153 Virusshare.00090/Trojan.PHP.Iframer.w-7fe91a85f0af9e333fbd83919bfdfd03b757af24f1184253336f42bc1bc8bb45 2013-08-26 23:59:56 ....A 925 Virusshare.00090/Trojan.PHP.Iframer.w-c16f1b5cabc43d8ace608a3ef804ba5ac46e436e6be4e62ed1fecf130a8a821b 2013-08-26 23:09:42 ....A 696 Virusshare.00090/Trojan.PHP.MailerBot.d-78bc0563fe90dbb44d14bb3c174f416ba71b64c2313fb12c6fe0271b706638c2 2013-08-26 22:58:58 ....A 2008 Virusshare.00090/Trojan.PHP.PHPInfo.t-900f71f1ebe1cbb2963a60f47f419b36dc6428b2c6f695138e9c0e50a3366440 2013-08-27 00:03:54 ....A 2143 Virusshare.00090/Trojan.PIF.Starter.f-37796850c1557b67ede414da067c0e3de57b38e0825914186634726842a0c6a7 2013-08-26 23:44:02 ....A 81716 Virusshare.00090/Trojan.RAR.Qhost.c-02000e29119b95e9b08714fbc0121e62c8f99af675d47c8ed6acaff3294c7039 2013-08-27 00:04:40 ....A 894600 Virusshare.00090/Trojan.RAR.Qhost.c-2edb4d48362455c43b12b357a319d4a77ddad612eb817e4818f4a9bc32564c1b 2013-08-26 23:27:18 ....A 139643 Virusshare.00090/Trojan.RAR.Qhost.c-31311b357a306359d3d819e56f971412449371d8f387309d8ce4a2a51f91d9c6 2013-08-27 00:20:00 ....A 497664 Virusshare.00090/Trojan.RAR.Qhost.c-41f8fb3360668d43384924da5f41bcc23bded8715a3648f747b1be696dddf7d8 2013-08-26 23:25:08 ....A 1715280 Virusshare.00090/Trojan.RAR.Qhost.c-53339ed9619ffe7dbad93b6ebb6f0b978b342e86bd70c56da7bb3a6ff026733e 2013-08-26 23:46:38 ....A 3169422 Virusshare.00090/Trojan.RAR.Qhost.c-590a7b2887c35bdc493e98090bef6e7c48a10b5317fc71404f4aae4d9f00affb 2013-08-26 23:01:58 ....A 2258965 Virusshare.00090/Trojan.RAR.Qhost.c-a2565ae21ac8e5c0cf2bbe55b7204784c39660ecb5d311538b0a30cf7cf25d07 2013-08-26 23:25:14 ....A 108037 Virusshare.00090/Trojan.RAR.Qhost.c-b0c10ae5fcfb13be1784c39db3324154ef7531b019349d31c91ad74eea102413 2013-08-27 00:00:00 ....A 3091600 Virusshare.00090/Trojan.RAR.Qhost.c-b77a4ad101d0afe23edb0b9a99f01802d9d23daba0f5e9782ad1843441577204 2013-08-26 23:06:26 ....A 52450 Virusshare.00090/Trojan.RAR.Starter-08ad9b43f4e397a09b3959761760d5d7f3dd9a12060364e710e79c387d7fa338 2013-08-26 23:33:02 ....A 134159 Virusshare.00090/Trojan.RAR.Starter.d-076bd7c5953ee75c357366687a799bd41ed9484b0c555ed5d9ab685342113c41 2013-08-26 23:50:48 ....A 308297 Virusshare.00090/Trojan.RAR.Starter.d-1030909573013ace3e842f759208148e494a6451a9bf472c3568c39a5ddf77db 2013-08-26 23:50:24 ....A 641995 Virusshare.00090/Trojan.RAR.Starter.d-1355560dcc71b20b0beb134bd410dde7a6abfc13a9e68f926ff6ffedb5496679 2013-08-26 23:20:20 ....A 280983 Virusshare.00090/Trojan.RAR.Starter.d-141e9c724d920bed8846f09366951094a64ef2ffe2d9231bfd7b513df2e5b829 2013-08-26 23:31:02 ....A 4533707 Virusshare.00090/Trojan.RAR.Starter.d-1e37bdb5c57757d0a35cacaefe16c9fb46e27d6f71bf9e2656c558419e0a0a19 2013-08-26 23:40:42 ....A 263136 Virusshare.00090/Trojan.RAR.Starter.d-216f2645f07a7d97e5e5273ddcbd8fb06cf7737f9083f81f97a7356b0f3d4c7b 2013-08-26 23:05:28 ....A 369511 Virusshare.00090/Trojan.RAR.Starter.d-2405eeb8c7fb5e8fc3cfc61a2515ed70fcbcb488976489a27f77954f15eadd70 2013-08-26 23:27:42 ....A 416765 Virusshare.00090/Trojan.RAR.Starter.d-2450a9e20006c920a1d0e224c66ba6d9b5bb429aff0fff5bd5ad0560c97fded8 2013-08-26 23:37:46 ....A 842474 Virusshare.00090/Trojan.RAR.Starter.d-25412142f42d71310ea822b295f472b1f4bd4c4cf397fb9089f7781de8b519e8 2013-08-26 23:07:42 ....A 1125084 Virusshare.00090/Trojan.RAR.Starter.d-258736a1ae6ebe4514d823f961edb558f47c4c0997e0a815bce7f50b572d5c11 2013-08-26 23:10:32 ....A 263307 Virusshare.00090/Trojan.RAR.Starter.d-307b43b76e2c1c5872e44bfaa0705737bde660d0eaecc476896bb4b331eb164b 2013-08-26 23:19:02 ....A 921110 Virusshare.00090/Trojan.RAR.Starter.d-309c8f05992c32298ed13b202ed7a05789533aac1f704d47b5dceaed9a1dcdf0 2013-08-27 00:04:28 ....A 2204765 Virusshare.00090/Trojan.RAR.Starter.d-31590bfcdd293e780483b906398c9497480dc5f9317b844b1259eb857d580a93 2013-08-26 23:20:26 ....A 280664 Virusshare.00090/Trojan.RAR.Starter.d-339cde6e558c4f073eb1a6eadbd06826e93c9c71f712775f20156ecb0bc8e0b9 2013-08-26 22:59:20 ....A 577455 Virusshare.00090/Trojan.RAR.Starter.d-365915d0d306268dc2392123b8ae790f14756f7d45f81ebbb81c91ecc53870f9 2013-08-27 00:03:22 ....A 2693912 Virusshare.00090/Trojan.RAR.Starter.d-38066cd23e5a34a4904053610a7d94e35eb50edc2d9554601f2346899408be7b 2013-08-26 23:31:22 ....A 506623 Virusshare.00090/Trojan.RAR.Starter.d-4163fc57868031b296fb267fa41d32d74859c33deafd7d5835aa06028003972a 2013-08-26 23:57:38 ....A 306798 Virusshare.00090/Trojan.RAR.Starter.d-42698d5263046356f748f1bf4ffa201dab427fdd10addcdbb3c4cc05a9e08681 2013-08-27 00:11:24 ....A 1267391 Virusshare.00090/Trojan.RAR.Starter.d-440ba79d8678e505c9ea3f4d2c4e0e9898fd3cbc1f9fba0fc761d7b88fb47702 2013-08-27 00:05:16 ....A 646494 Virusshare.00090/Trojan.RAR.Starter.d-44605e7301b3d9a9af996d870b8608dfd4e25a94e327884a6d88109318b46e3d 2013-08-26 23:24:36 ....A 249765 Virusshare.00090/Trojan.RAR.Starter.d-4815d3a91422072d7ab4670edfc4ad2aac8a96c9726d1426a39d7e5d1f8d237f 2013-08-26 23:18:48 ....A 307245 Virusshare.00090/Trojan.RAR.Starter.d-501564370e133bc92eecfc44880e5e11f607305c6212a155cc246904175663df 2013-08-26 23:32:46 ....A 1070344 Virusshare.00090/Trojan.RAR.Starter.d-51768a3533375b61be011f91f9bb2cf0d00e77c831faeacd24dad22bf2d9a7f6 2013-08-26 23:24:08 ....A 398218 Virusshare.00090/Trojan.RAR.Starter.d-538966cf44854d85052b3df0dda1ee6a2cd2d9385bf3d25cc658799106b7a362 2013-08-27 00:11:40 ....A 323087 Virusshare.00090/Trojan.RAR.Starter.d-5448365bdb0ad68c9431e9ed370eeaf6f8ee55259372230db7d0b725f53564b5 2013-08-27 00:17:32 ....A 1732938 Virusshare.00090/Trojan.RAR.Starter.d-54778b2790e1a84c924567a355de804999bff154ff5adb264ce634e4bfebd745 2013-08-26 23:00:10 ....A 531848 Virusshare.00090/Trojan.RAR.Starter.d-549e0c75ac07dd5bb0d4dd17f50eff26e76a17abc589fc49f85ccd034c4e23cc 2013-08-26 23:51:38 ....A 49156 Virusshare.00090/Trojan.RAR.Starter.d-557c5d5071d62caa7e517bb29fd303934298e600ad875ef1ad5aa72cfbbf1ee2 2013-08-26 23:23:14 ....A 292424 Virusshare.00090/Trojan.RAR.Starter.d-560d72f50052857a50e84de71e16c45e666e0763066d381c8404fd5e1489d2e2 2013-08-27 00:07:28 ....A 827220 Virusshare.00090/Trojan.RAR.Starter.d-569cc14cae7848f1a97a1eb21b8c47041f7bac91b0507d03b87a3c9056fb6e10 2013-08-26 23:58:50 ....A 285149 Virusshare.00090/Trojan.RAR.Starter.d-602619c3fce618f0f5f418228ed3117307d295a56590b4c780004363021dc8aa 2013-08-26 23:19:00 ....A 438219 Virusshare.00090/Trojan.RAR.Starter.d-6052cdc996f32e30202c064ceda5d4d0e8052c42d88f5b382856013476a6c594 2013-08-26 23:07:58 ....A 340707 Virusshare.00090/Trojan.RAR.Starter.d-63a10e421126297f6d03b49676ef05ee1f90ce40a6e926b8febb045509b2840b 2013-08-26 23:48:12 ....A 469985 Virusshare.00090/Trojan.RAR.Starter.d-6473191ba6fa38ce04ec6e2c645a2be67b3a19e95b4fe614c75c1ebd625e818e 2013-08-26 23:10:40 ....A 889153 Virusshare.00090/Trojan.RAR.Starter.d-6514a4b413ab81a9c33360dc8b780a659d7cc8587ba5953585e0917b90b26f68 2013-08-27 00:06:42 ....A 253523 Virusshare.00090/Trojan.RAR.Starter.d-663f80f0b7fc4d70dc8117d46b584556532c19c5f2f4734890edf224db911298 2013-08-26 22:58:54 ....A 286910 Virusshare.00090/Trojan.RAR.Starter.d-66f2e9a266952250b6a9373506a7e0f77dc42a9ebc9fea13fc0cb098d23f4dc1 2013-08-26 23:46:30 ....A 340126 Virusshare.00090/Trojan.RAR.Starter.d-68eea4ecf4dc198d82e017500ea85f1c1600d039bafddf11aa51f9191d13b105 2013-08-26 23:30:14 ....A 1308257 Virusshare.00090/Trojan.RAR.Starter.d-715da606aedd6f2f929c69283968006dbd99e7da351f4af7e9c468ad38a44f6c 2013-08-26 23:17:40 ....A 303446 Virusshare.00090/Trojan.RAR.Starter.d-72aa9c59530fa11483a5be8f5d1fa70957604663c06ebc95b8bbcb3d6bdbac12 2013-08-26 23:25:30 ....A 252121 Virusshare.00090/Trojan.RAR.Starter.d-730e7099973107c3169716e6d462d7f2288731ff5c3c7c8ff69901ce20b93c39 2013-08-26 23:41:12 ....A 328377 Virusshare.00090/Trojan.RAR.Starter.d-73e77a6e3c3648be24e00274442a38dff38135e267626e7bd9c2c71f41d7d8bf 2013-08-27 00:16:38 ....A 507298 Virusshare.00090/Trojan.RAR.Starter.d-73fef8f9403c5279a1b14c8635f6c8261444e526637612ec330339708f53dcf1 2013-08-26 23:03:26 ....A 469337 Virusshare.00090/Trojan.RAR.Starter.d-741c3ac26b90041100c7e9b1a1e10d36cf15c551ae64df06bbb30944ef5424fe 2013-08-26 23:41:42 ....A 265746 Virusshare.00090/Trojan.RAR.Starter.d-761230c2bd88bc3a4740c13c2bf379c9fc4d35c74368954770df23cb4deadca6 2013-08-26 23:59:48 ....A 231403 Virusshare.00090/Trojan.RAR.Starter.d-77959a44306c421d969a9b4412fa1cd0e906e4b599a090764fdb1926cddd2088 2013-08-26 23:07:04 ....A 2397429 Virusshare.00090/Trojan.RAR.Starter.d-79b16e6c9a2655a1482aec3b18e304c63b9d30cc8490286a016a0e598ecf4f94 2013-08-27 00:00:22 ....A 1099093 Virusshare.00090/Trojan.RAR.Starter.d-80a2025cbc7429b30c7304361de8186eaaa6955ae4351330ac8601275bcabadf 2013-08-27 00:07:34 ....A 509077 Virusshare.00090/Trojan.RAR.Starter.d-81414b671490dd66a4ecd2aa3618740152bcb72e775e27262a506cd96064e845 2013-08-26 22:56:54 ....A 439156 Virusshare.00090/Trojan.RAR.Starter.d-85719528f082b722ba4cb3b11613d5b9628bb02f49bc412fa8ff4f98dc63fb86 2013-08-26 23:53:04 ....A 273177 Virusshare.00090/Trojan.RAR.Starter.d-882ad61c01f1b565ccb992610e2d4056b12e1e6eee11c373e4f4fcecd18d6cba 2013-08-26 23:29:54 ....A 470160 Virusshare.00090/Trojan.RAR.Starter.d-888b4da80d223e4f51c80c7a19eae29778ed9d66cb74c15e474a5be422ed1725 2013-08-26 23:21:18 ....A 279780 Virusshare.00090/Trojan.RAR.Starter.d-91001b2d7e91c8806223f39f4d88ddd6dcfb0ab983c65973714b1cf492a8fc2d 2013-08-27 00:00:52 ....A 2991261 Virusshare.00090/Trojan.RAR.Starter.d-953432a410adbf7cc72b6b45f109728c1b1cc92b4306ae5f26d83e32a75570c5 2013-08-27 00:08:44 ....A 287773 Virusshare.00090/Trojan.RAR.Starter.d-9554f0fbeabb321deec5bffb75fdf5e11149445343434838520a328883196957 2013-08-26 23:55:52 ....A 273231 Virusshare.00090/Trojan.RAR.Starter.d-95872f6e8b9c9b2b757fc3a2c767e0ed90d37ae5ef4cede691f1d8e4a6ae8600 2013-08-26 23:22:56 ....A 1282048 Virusshare.00090/Trojan.RAR.Starter.d-95964a9bcb95eb471cbcc63de1d670d5e4bea2e81c78b181c89dbb5b91619914 2013-08-27 00:08:08 ....A 442368 Virusshare.00090/Trojan.RAR.Starter.d-9605c707fdcb13c80993abeaed0ac5c7f5cdfc6982d5289b6f124f2687b38225 2013-08-26 23:33:38 ....A 2429713 Virusshare.00090/Trojan.RAR.Starter.d-9689ab704c6093ba533bb86a0b67c455c46ea70f15268b47bb5184f0320ac5e0 2013-08-26 23:21:56 ....A 258189 Virusshare.00090/Trojan.RAR.Starter.d-98240f4499674efb9520b57c35477ab61e041ffb451680c74ee81eea77ee437f 2013-08-26 23:04:50 ....A 684441 Virusshare.00090/Trojan.RAR.Starter.d-988b2a2495c2172580210db94464fe631de47ff0b9b3f216c50e0964ceb2beff 2013-08-27 00:15:32 ....A 536395 Virusshare.00090/Trojan.RAR.Starter.d-98f1c96535277fc8605477bfdc5afe12d2a049602ea85a5bea8b11c73b92ca39 2013-08-27 00:09:54 ....A 1187538 Virusshare.00090/Trojan.RAR.Starter.d-99f4d82b7b2d3a39029dfc37d7d7b65d54e197eea2214d29cf8094f6217a8d31 2013-08-27 00:00:22 ....A 4486729 Virusshare.00090/Trojan.RAR.Starter.d-a2cfa6a58f1db59e554a8dd065e2bfbc052805589f8935bedd463b91dde650d7 2013-08-26 23:46:56 ....A 250438 Virusshare.00090/Trojan.RAR.Starter.d-a300757c2eb30e84930dcd453729ca97001911cdb38e3217a2dc3926172c8138 2013-08-26 23:52:58 ....A 270141 Virusshare.00090/Trojan.RAR.Starter.d-a3007a849099636f0768ef8951c78bfcb8bb2d8002bc940c0655e3519da0ae01 2013-08-27 00:15:56 ....A 498233 Virusshare.00090/Trojan.RAR.Starter.d-a4a08b2bcbeb5ad155bd49dbf0584dae67a0446a825508f02463ef65c92dd003 2013-08-27 00:08:10 ....A 261024 Virusshare.00090/Trojan.RAR.Starter.d-a5da504d33a6ef3c4d53adb3f6643efa4eee9833699924e6dadd107dc2447962 2013-08-26 22:56:48 ....A 357500 Virusshare.00090/Trojan.RAR.Starter.d-a725510e874991870d8ab20d9e5b7b58a947dd785027bdbcc0c9380ea42916ac 2013-08-26 23:04:54 ....A 231268 Virusshare.00090/Trojan.RAR.Starter.d-a84235dfb4840508be139fbb9d2ffae1b3168510212e6c391b2982ddbc6fb8e8 2013-08-26 23:26:20 ....A 215630 Virusshare.00090/Trojan.RAR.Starter.d-a911573ba3ca236fd99e884968154a308a468f194217973beaa9ac253d2b3169 2013-08-26 23:34:36 ....A 294056 Virusshare.00090/Trojan.RAR.Starter.d-a94a78d51c49893c80d8151407444ab0998a9e7799b5ab9379bbfdb7259e0833 2013-08-26 23:07:12 ....A 640666 Virusshare.00090/Trojan.RAR.Starter.d-a94c7718884343c71249f05b4d86b8a5774ba0d496330f92014d4043bbd28d57 2013-08-26 23:57:16 ....A 321430 Virusshare.00090/Trojan.RAR.Starter.d-aa0bd4d04acdad3b14dd5680684bd197e39b51ce743d239c242aaaf2ffb2f1b0 2013-08-26 23:24:22 ....A 241919 Virusshare.00090/Trojan.RAR.Starter.d-aa0d235e3dfd9b20253e2f0f139ddbdabdc4310eae963c3c5b7476bf80f0b864 2013-08-26 23:29:20 ....A 137176 Virusshare.00090/Trojan.RAR.Starter.d-ab1d6fd9989c264e5e5fffb3b23bfbf4572e2fab22f0357307f31c16a60a60d1 2013-08-26 23:28:12 ....A 3067604 Virusshare.00090/Trojan.RAR.Starter.d-ab3951de72f8492260158d9b849cf47f6e350ba65141d79bbcca2b603abc9284 2013-08-26 23:56:32 ....A 282359 Virusshare.00090/Trojan.RAR.Starter.d-aeea90ef4b9144aa22e7d9955254f1d32ed6a8d152b54d680d95aa90f1dba3fe 2013-08-27 00:10:18 ....A 1494438 Virusshare.00090/Trojan.RAR.Starter.d-af6318ff9b93a5e1eeba53824c01db48fde2ef3be8611f64b0bd1b49515474c4 2013-08-26 23:31:54 ....A 899755 Virusshare.00090/Trojan.RAR.Starter.d-af7177d15293470cd79c45fe151bb2560d65887a34414117fd854073d4d5280c 2013-08-26 23:30:16 ....A 288101 Virusshare.00090/Trojan.RAR.Starter.d-b124421aab07176340d19c03ab61163fdee93caedf04831c838c1c1473c3772b 2013-08-26 23:26:32 ....A 319112 Virusshare.00090/Trojan.RAR.Starter.d-b1b6b6460ab5dc8432855c060d4a2d441a8e131212090e199c5e8a4b2b0a8500 2013-08-27 00:03:48 ....A 145616 Virusshare.00090/Trojan.RAR.Starter.d-b2af45d2d8aa2255d206810d91064690932efca8f7eb317dd4f2f624deb10783 2013-08-27 00:18:58 ....A 272094 Virusshare.00090/Trojan.RAR.Starter.d-b31f2f280a3038ef4872d41438c9d16ce30fd5ac81b7dbcdb37300401794695f 2013-08-27 00:06:22 ....A 391939 Virusshare.00090/Trojan.RAR.Starter.d-b39cee897f1cd5614a0fdf09eda3b88b44926b3f0d8a645af7c95e71c78cefd9 2013-08-27 00:12:08 ....A 453120 Virusshare.00090/Trojan.RAR.Starter.d-b39e7cd303ebc2b6ef4bf5c0ced7f939d0dfd69e44dd446e2347c0a74d2cfb88 2013-08-26 23:21:02 ....A 442100 Virusshare.00090/Trojan.RAR.Starter.d-b3d7001855cd74bb82174e56d304a73a7c0619f97fc7c0b84cbcd8696fc68991 2013-08-26 23:01:12 ....A 322481 Virusshare.00090/Trojan.RAR.Starter.d-b4526ca0be24bf09e1093bc4601bb06f94c3225762d2693a8e8018e5611289da 2013-08-26 23:21:48 ....A 330437 Virusshare.00090/Trojan.RAR.Starter.d-b9d37864038d999e40adc4aef0b03568ba5890387480d5eaa10a10642a381adc 2013-08-26 23:07:44 ....A 390202 Virusshare.00090/Trojan.RAR.Starter.d-bbe7c16e4fa88e167d49643b9a5f8a16b0111ceb24d0ea385e27f631e18eb3cc 2013-08-26 23:22:14 ....A 178916 Virusshare.00090/Trojan.RAR.Starter.d-bd4b1f44708107637d44491659d7513c64b92a71b969fe2d4f15e987898be2d6 2013-08-26 23:31:46 ....A 592901 Virusshare.00090/Trojan.RAR.Starter.d-bd5697fe68f87f49a92fc4d6bd7daf47d31ddc2c8a22eeefb2e5a3efadf27c07 2013-08-27 00:10:46 ....A 358637 Virusshare.00090/Trojan.RAR.Starter.d-be067bbdfc950cf72246962c6bd7d9339c91f47fb0a68026848e68afe54dc08e 2013-08-26 23:42:02 ....A 311084 Virusshare.00090/Trojan.RAR.Starter.d-bfc58960b6c764029b12d6d0516b9bd0cd2edb0dc501027d45c15fb0b26ca4b0 2013-08-26 23:18:24 ....A 279906 Virusshare.00090/Trojan.RAR.Starter.d-bfebeb92ece49fae0a2cf3a11bc7f27c5f69b8d8db97014a0807c4eab4bff685 2013-08-26 23:56:18 ....A 512924 Virusshare.00090/Trojan.RAR.Starter.d-c00f85f08d53806179890eab194aaee590993cff769c0e964de8cbf11f23744c 2013-08-27 00:05:58 ....A 512000 Virusshare.00090/Trojan.RAR.Starter.d-c14c0f81ae2e6e6bf9b645d99d094f82e63077082815dea39ef2db1c63f05e2e 2013-08-26 23:30:42 ....A 295073 Virusshare.00090/Trojan.RAR.Starter.d-c198f8f1612cb06d15b47f8fdd84797978a5fc75fe817e6dd73ed91c2ad675f4 2013-08-26 23:44:52 ....A 232884 Virusshare.00090/Trojan.RAR.Starter.d-c1c59215a137e54d85ed0f0baecd54e0f66b1af9842a9c034ba47a11b35884e0 2013-08-26 23:02:42 ....A 896295 Virusshare.00090/Trojan.RAR.Starter.d-c26fc29387e502b7c14b3252da8026490be266cc7102563e6b5f57bd0a484be6 2013-08-26 23:46:30 ....A 229438 Virusshare.00090/Trojan.RAR.Starter.d-c32369fade6f9db281adf8512e31f5a5ad2fdac11d8f2b2a50fcc980309aae9a 2013-08-26 22:57:46 ....A 599184 Virusshare.00090/Trojan.RAR.Starter.d-c43420ccd28fca6eef28223cad6ad7ebed18ad89eb4e67a50706b4f4f400d354 2013-08-27 00:15:52 ....A 538530 Virusshare.00090/Trojan.RAR.Starter.d-c4a5c8a7e72dc81c12d7f1b33613ca5ba43af731faf043eb95c3d6c032ee020d 2013-08-26 23:30:04 ....A 336169 Virusshare.00090/Trojan.RAR.Starter.d-c5302b84ba02431ddbf3bf77549ada85553584cd1d8763ccf0113a4767fcc473 2013-08-26 23:04:00 ....A 253053 Virusshare.00090/Trojan.RAR.Starter.d-c71a0da5f811f5aaa1996331649ae7d82af9a3a7e182c0ca6a06599d826d3bf4 2013-08-26 23:34:48 ....A 917957 Virusshare.00090/Trojan.RAR.Starter.d-c79c1c190409eb2b4d9a1f64b9a8910aecdfa76fe088ea0811a7aa9fb2641cd1 2013-08-27 00:00:58 ....A 404033 Virusshare.00090/Trojan.RAR.Starter.d-c9378463801dc81ac332b428b3a3d40cf6e54b04485058f69c63f44cc68d9604 2013-08-26 23:42:58 ....A 920835 Virusshare.00090/Trojan.RAR.Starter.d-c9e49244d34a6ad11ac880dfcde4861b6797dbf8bfe37dc258a63c2ff7bdc53f 2013-08-26 23:50:20 ....A 352505 Virusshare.00090/Trojan.RAR.Starter.d-c9eb73d5ccd009260586d9914e585bc8b974d567c37d334578e96100ec29ccd7 2013-08-27 00:20:14 ....A 844864 Virusshare.00090/Trojan.RAR.Starter.d-cd2f8749d8cb1554d9e5ab1e9907d46cfa64999e08cfec6697168762dac37219 2013-08-26 23:02:44 ....A 51961 Virusshare.00090/Trojan.RAR.Starter.d-cd50213e5bd835d9594597043599cf508cf0533e4875600d9134a5a4492c6f62 2013-08-26 23:39:28 ....A 797291 Virusshare.00090/Trojan.RAR.Starter.d-cec00ef880b726c83302457fde05645d852ca9b14f59d295ed1cf812a5c1fa75 2013-08-26 23:52:04 ....A 328856 Virusshare.00090/Trojan.RAR.Starter.d-ceda43a514e3374a1f2d10cabe54da54292c606d7277166455ce6917a2a2210f 2013-08-27 00:13:58 ....A 1033357 Virusshare.00090/Trojan.RAR.Starter.d-d14cab80611be3801eec65e3189997e472873bbef6c7624b545707eb37ba905d 2013-08-26 23:48:02 ....A 338575 Virusshare.00090/Trojan.RAR.Starter.d-d1df48f413d9f8c49e693d16b7a304388b92d25814c3aa334e9594bf14464d62 2013-08-26 23:41:42 ....A 1186637 Virusshare.00090/Trojan.RAR.Starter.d-d540cf076c0fe27307051de525cd78f049c0bd202ae7f335d411b41358dddbd7 2013-08-27 00:13:34 ....A 281945 Virusshare.00090/Trojan.RAR.Starter.d-ef9af527aa46bade00eab5c4f6c9b16ad5c3d4780e8cb412db3673bd337f3eb0 2013-08-26 23:43:58 ....A 871385 Virusshare.00090/Trojan.RAR.Starter.d-fb490b28b367a60fdd326671d36673d9bf653c351c763b22ca13fdb814d3e7fe 2013-08-27 00:01:30 ....A 1525 Virusshare.00090/Trojan.SWF.Iframe.h-c243a5ecd3913381e230d6e3f49d0b95ad39c5b0bef75ed8819d1aeefbeea067 2013-08-26 23:03:26 ....A 60388 Virusshare.00090/Trojan.Script.Agent.bo-85434e5f4fa841d83634fa9eec3226b4032ef18df799ff29e9d399eedbd8840a 2013-08-27 00:07:50 ....A 641591 Virusshare.00090/Trojan.Script.Jobber.d-63e6bb7ed8465878f438833ff1c874a947eb0cc7ea5259f4cf9f85b0591f4a42 2013-08-26 23:31:00 ....A 592433 Virusshare.00090/Trojan.Script.Jobber.d-8259a925b92cb78a175c7111ecdc67f6c79349dac737732234686ae4fd02de70 2013-08-27 00:06:54 ....A 642676 Virusshare.00090/Trojan.Script.Jobber.d-998db8673e59b2503dcdf7382d4f712682cc60b273f801fc2578ceb3a2317c07 2013-08-26 23:39:46 ....A 624826 Virusshare.00090/Trojan.Script.Jobber.d-a6422496ffbac4ca45808e5688bccf956339d379292dc686f621c5b029ed263d 2013-08-26 23:22:38 ....A 637237 Virusshare.00090/Trojan.Script.Jobber.d-a822d2f467e25d21e843d48fb71e1c3b3fb8c10c67ff635d63a253339da96e29 2013-08-26 23:30:20 ....A 665610 Virusshare.00090/Trojan.Script.Jobber.d-c7b4d9b3b077ae7631a51363762085ba46c703734a084a83abc1ab24f56289fb 2013-08-26 23:33:32 ....A 6887 Virusshare.00090/Trojan.Script.Suspic.gen-f50921cdd497be8176a5f57aab182abb93ea488652de890f1b58ba7e8f4b9336 2013-08-26 23:07:54 ....A 33537 Virusshare.00090/Trojan.SymbOS.Cardblock.a-ca7f962900e92bb8e35287e720027dce617dc5736624208b8717c2c02ed15dec 2013-08-26 23:58:08 ....A 2360757 Virusshare.00090/Trojan.SymbOS.KillPhone.t-822930789dc13515136fccc8fc24841650bc970406da3eebc5c6996edf10a6f7 2013-08-26 23:20:40 ....A 1736 Virusshare.00090/Trojan.SymbOS.Locknut.a-b3aca5fe2a02ac34099bff852420a2adf98a9be64c06e2f27f01ac9da23fb6dc 2013-08-27 00:05:46 ....A 489905 Virusshare.00090/Trojan.SymbOS.Skudoo.b-3c7d4d7ba555549e51c9f010805a4c721d849115b485195bb44904325c648a04 2013-08-26 23:32:30 ....A 224056 Virusshare.00090/Trojan.SymbOS.Skuller.c-c4b303153a051cad6f124799ca707fe207f997a1d605a384cc58e7635a9e036a 2013-08-26 23:25:02 ....A 70956 Virusshare.00090/Trojan.SymbOS.Skuller.g-a3f889b1147c3a1b335a77f680e89b8c25856cf1c9e3f968e4d81edaff504d78 2013-08-26 23:35:06 ....A 4796 Virusshare.00090/Trojan.SymbOS.Skuller.gen-fad15e116bfbeda0d0058148a3f13c048e68c1314f16b251fde1ba6a10d3af05 2013-08-27 00:22:14 ....A 19995 Virusshare.00090/Trojan.VBS.Agent.ii-637af0587ac5076ee5a570313dd8684532c00705c8edf3340520eccee6f0bc67 2013-08-27 00:10:28 ....A 11990 Virusshare.00090/Trojan.VBS.Agent.kd-954ac084af8a0970a7a58db6ea077d29637c37cdc190d19a81cb56dfc0a2785f 2013-08-26 23:24:04 ....A 104662 Virusshare.00090/Trojan.VBS.Agent.kd-9614dcdfdc0ca134bb930f6b057e5ab2ac3728c071c44df28b7e6bdae8e2e0ce 2013-08-26 23:16:16 ....A 104662 Virusshare.00090/Trojan.VBS.Agent.kd-9676d40585debe11c41d87d7b66d8f9ccd1f4f63c0d6648f9ce9b84a20936d69 2013-08-27 00:08:14 ....A 104662 Virusshare.00090/Trojan.VBS.Agent.kd-b9cef9160e8336c67f5f8b2e7af9f736e4499c67b914690a4ad54cfa353be8c5 2013-08-26 23:07:50 ....A 104671 Virusshare.00090/Trojan.VBS.Agent.kd-cb74852d02ea0523f7f638e10be5c0d1cc40446184ac3aa8d97ccdd3d9c793bd 2013-08-27 00:06:44 ....A 143360 Virusshare.00090/Trojan.VBS.Agent.km-98502228e75314eca34eb7da2d631c6b04da8a9321ab582b322b4fceb9042dd2 2013-08-26 23:21:12 ....A 143360 Virusshare.00090/Trojan.VBS.Agent.km-aa5705120b964b3b845d6375e2b97e5c8133359a360a8d31236005403e98ef9e 2013-08-26 23:23:20 ....A 61440 Virusshare.00090/Trojan.VBS.Agent.km-aef5b0a06bd2884e3cddbed478fef50066f5aa0b835b4f64c7dd46eb304f5907 2013-08-26 23:37:06 ....A 143360 Virusshare.00090/Trojan.VBS.Agent.km-df2d02a95bfab75039379bbc4f4c51d5cb5949a3d367c32809e5457bc0ec7cc1 2013-08-26 23:52:10 ....A 143360 Virusshare.00090/Trojan.VBS.Agent.km-e3afb9ac374704e709e8e4de9ac19c2d9bcfc16c276c179eded6974880df57b2 2013-08-27 00:14:00 ....A 47518 Virusshare.00090/Trojan.VBS.Agent.km-f23fde532ab8488a7395b4f25670c78123cc3245d6a2ddc6fd82f89a3f972332 2013-08-26 23:45:30 ....A 331264 Virusshare.00090/Trojan.VBS.Agent.kq-36268a441a7c59aa029538009574b937b77fbc64fed9e2e7a284106c0c6f5fad 2013-08-26 23:02:14 ....A 331776 Virusshare.00090/Trojan.VBS.Agent.kq-5fffd386fb5aa099d7e4e404de2977a5f332799732ee2e6f8dcfc8283ebb8900 2013-08-26 23:51:08 ....A 14637 Virusshare.00090/Trojan.VBS.Agent.kq-66380da0166afbedbf63afeb5c18c91b531a998231c3239de873322285b1c21a 2013-08-26 23:39:52 ....A 1099776 Virusshare.00090/Trojan.VBS.Agent.kq-a174e7c9e3c4339c12cccee3045adeeb76a8869df28efe450272846071e89788 2013-08-26 23:55:06 ....A 331264 Virusshare.00090/Trojan.VBS.Agent.kq-af0ca7dd48bb0b87d7d2dbf7d10379bfdc2a5342049c64e6c2ae38f0dabd1057 2013-08-26 23:00:36 ....A 331264 Virusshare.00090/Trojan.VBS.Agent.kq-c2accf09c0b0f611d02cbc30aa7af2e09baf17457c1dadeff714123890731276 2013-08-26 23:58:54 ....A 327168 Virusshare.00090/Trojan.VBS.Agent.kq-c3f8408f21759fd9ec3a7d4f84728e37df7c5f96198c442ee786c7483d7f96d6 2013-08-26 23:35:06 ....A 196096 Virusshare.00090/Trojan.VBS.Agent.kq-cc4dc579005d8f29053a994ae5ce1820c32ac3e9793e4eb0a26c93e8c18a26f5 2013-08-27 00:02:22 ....A 331264 Virusshare.00090/Trojan.VBS.Agent.kq-d0f7e0abe6b78f900a4e81428d0e880c1c3525d83ae55fd50e95253e3dbae4c9 2013-08-26 23:05:28 ....A 10472 Virusshare.00090/Trojan.VBS.Agent.kq-d8d1f27ebd2fb17c0366a9675642b4a62e525b38bb5992f41452128386790a3e 2013-08-26 23:26:26 ....A 14637 Virusshare.00090/Trojan.VBS.Agent.kq-f345d256eae2550575aa1c26ca5156c21caf4a7fd79fea48647154eb1d0f2a31 2013-08-26 23:03:50 ....A 216 Virusshare.00090/Trojan.VBS.Agent.kw-f85033424cb80baf58dea3394cf9e7c08428ce8a8f0b101ccb9357446c2b5f13 2013-08-26 23:39:52 ....A 83158 Virusshare.00090/Trojan.VBS.Agent.kz-c9853cb9e701ae502ac73ecf850129e6643835d0adbb362f425d538aac2e2b17 2013-08-27 00:05:40 ....A 93682 Virusshare.00090/Trojan.VBS.Agent.lo-1028c947cb9f742fa5d07484724687e07842b662eadd5ded58c5e076dcc0c941 2013-08-26 23:47:18 ....A 93738 Virusshare.00090/Trojan.VBS.Agent.lo-c7e60fb68fb03029564f90318bcd41335e743630e387e6582b0106ceb7153753 2013-08-26 23:03:12 ....A 93318 Virusshare.00090/Trojan.VBS.Agent.lv-73b1da3b51aac69cfbbd4e5ea50c7b57812f12c3a1d8bb02255d852e06cc7a33 2013-08-26 23:56:42 ....A 65536 Virusshare.00090/Trojan.VBS.Agent.lv-a29d9629a115731264a23ac030f0111dff914028906bf8bea9cb01f8ced2a37e 2013-08-27 00:02:18 ....A 106496 Virusshare.00090/Trojan.VBS.Agent.lv-fbb70188ab545415b52ac7eaf5bfab10a8047d84559dd21bc94e760d6dc0aa78 2013-08-26 23:50:18 ....A 2623 Virusshare.00090/Trojan.VBS.Agent.me-30fc58af2e7525672affe61fc9c0bbb77918c4399207a169ed46ba2e677de107 2013-08-27 00:02:12 ....A 2623 Virusshare.00090/Trojan.VBS.Agent.me-b7bae91132baa86094338a8559d397924656225ad27a3012125ab652961f65ae 2013-08-26 23:30:38 ....A 2623 Virusshare.00090/Trojan.VBS.Agent.me-d6b5febdd29f8c93e37c0b69afaab4e56dc763c14f39a9d958522d6a9648519f 2013-08-26 23:15:14 ....A 2623 Virusshare.00090/Trojan.VBS.Agent.me-e371c802069018c3cf879eb82bb2773744ca64ec5755094dd8328e6d9bd02e13 2013-08-26 23:12:44 ....A 2623 Virusshare.00090/Trojan.VBS.Agent.me-e9473ae99ebe5607778a127b64aeeb420d772f65a25f5ca2e29088ab2b0bb9f4 2013-08-26 23:41:36 ....A 2623 Virusshare.00090/Trojan.VBS.Agent.me-fda55d05aac213fa152de4534475b346ec6a3262ff872d6b27de4066e4e6ca06 2013-08-26 23:02:44 ....A 148414 Virusshare.00090/Trojan.VBS.Agent.oe-319cd41dba327335b2fe4ede4c84cbf3bf837db5263fc5e13db9f0796ed005ea 2013-08-26 23:54:14 ....A 148412 Virusshare.00090/Trojan.VBS.Agent.oe-7424c211b03e462ae1751c4cda7cfdc7f73da02afc379a258572c6cba25c198e 2013-08-26 23:47:36 ....A 184235 Virusshare.00090/Trojan.VBS.Agent.oh-a3ad4261d72793fc534aa921a205ee3b386d9ec86eb12be856b5a550b54e294b 2013-08-26 23:43:54 ....A 116736 Virusshare.00090/Trojan.VBS.Agent.pa-2636f715c579662567a92e663eb0f5810e32343f7afcd4a80c1bf01b4b44468a 2013-08-26 23:34:34 ....A 77824 Virusshare.00090/Trojan.VBS.Agent.pa-61cd2d42bdd01813736c7e6c4e8c12e166205e34673d32ce8835a3cab17549e1 2013-08-26 23:20:54 ....A 81920 Virusshare.00090/Trojan.VBS.Agent.pa-790bea5f5a29cb2c32c7a657683d3d9506402bf42325bf9f28845e7da3f79c18 2013-08-26 23:17:10 ....A 39 Virusshare.00090/Trojan.VBS.Disabler.l-3db96b93c0872edbe9f95586e1d042ae5d991d7390a9b8d9b9743713079961e4 2013-08-26 23:08:12 ....A 99282 Virusshare.00090/Trojan.VBS.HideIcon.d-095d2a6fa875bda092924530d4b01f5af1f3c811fa1cccee4d2f7d6814053d78 2013-08-27 00:15:56 ....A 99282 Virusshare.00090/Trojan.VBS.HideIcon.d-143797312575941c215049306aa27e436b09de833bcd24f2f0c924cf85b4f010 2013-08-26 23:48:06 ....A 99282 Virusshare.00090/Trojan.VBS.HideIcon.d-15655e2ca0496b841b345ca92f9e0ee4eb3dfb258ef69a66cee033ffbad9a5be 2013-08-26 23:37:18 ....A 454734 Virusshare.00090/Trojan.VBS.HideIcon.d-1835d714b69614ca492694e4c86a23912f1973fa9534e9fd469204d2a7cc72a4 2013-08-26 23:59:04 ....A 98720 Virusshare.00090/Trojan.VBS.HideIcon.d-184266f4012b8331c6a14914f9cf6c3809edc67442ffe1315334d04ca1da67ac 2013-08-26 23:41:16 ....A 98720 Virusshare.00090/Trojan.VBS.HideIcon.d-190fa27da5546ef39a8434588308f25d567384f52b688eebf977ec03fa56daed 2013-08-26 23:25:04 ....A 462875 Virusshare.00090/Trojan.VBS.HideIcon.d-1a1c153509dcecc1949af6b23e48207b981499092b46574f5ecb8e7812b1b144 2013-08-26 23:58:46 ....A 454687 Virusshare.00090/Trojan.VBS.HideIcon.d-2442cc81ac163716755a4b5d1ade658add13d981724a37fe2103eafe81f5a18a 2013-08-27 00:05:32 ....A 6048 Virusshare.00090/Trojan.VBS.HideIcon.d-2888f1a989bd35177896b523226829357a4bde574ec15912cdcedac8cad24ed4 2013-08-26 23:14:40 ....A 99280 Virusshare.00090/Trojan.VBS.HideIcon.d-312568dbf8ce4af9c576baa3e47d9d0b4fa40ed50e77310f5056c9085f47efc6 2013-08-26 23:02:54 ....A 454677 Virusshare.00090/Trojan.VBS.HideIcon.d-366bc8148fb449dada5739465b687b9360173a49addc55de5335803c9607acc9 2013-08-26 23:57:26 ....A 98720 Virusshare.00090/Trojan.VBS.HideIcon.d-543c19f8378a3f89e2100349d49d85cb3855142553aabd1bce17b3833316a91e 2013-08-26 23:38:58 ....A 454687 Virusshare.00090/Trojan.VBS.HideIcon.d-585096007cf202b245bd6b1e891142e4d2603addbd09e23b2fec98487ccd7fcd 2013-08-27 00:00:16 ....A 454687 Virusshare.00090/Trojan.VBS.HideIcon.d-587d0c76abe2de33ddabde96ccc6c5af19b974f49aa4466b6799fd019fb26374 2013-08-26 23:29:32 ....A 457091 Virusshare.00090/Trojan.VBS.HideIcon.d-66f78228916081a2770bd1e756db82c3926f356e540fc87267833f68e4fdc5a2 2013-08-26 23:41:42 ....A 98720 Virusshare.00090/Trojan.VBS.HideIcon.d-6728bae71991e7f2d1f6ce3ca01694b85901a63393d403a092402bab2b676a46 2013-08-26 23:53:54 ....A 454687 Virusshare.00090/Trojan.VBS.HideIcon.d-73609a7da0dfebb2452f2d3ae04c5483dd3c512ace508552d7d463815eea83af 2013-08-26 23:05:20 ....A 99282 Virusshare.00090/Trojan.VBS.HideIcon.d-87429711dbce91af63fbae158d42b7bc2a6b9af1c2f34673d10d1cf50fe6e0b7 2013-08-26 22:56:02 ....A 454687 Virusshare.00090/Trojan.VBS.HideIcon.d-8837096a76bd9421062b8fbb1cfb98521b88186f0dce34f7556f634f2d044db6 2013-08-27 00:06:46 ....A 99282 Virusshare.00090/Trojan.VBS.HideIcon.d-89851a4c5eea0106c2406ae699073e37fff9a662925f491dc87eb5f1f83be696 2013-08-26 23:22:02 ....A 99282 Virusshare.00090/Trojan.VBS.HideIcon.d-89e55f4b99fdde8ea9379945ee08aa2a52bcb2ad5ed5a54117af2c97cf2974cb 2013-08-27 00:14:04 ....A 98720 Virusshare.00090/Trojan.VBS.HideIcon.d-9150401f9bc3b28361ff7cdcdda0a82628fd63f6c07dbd5145a7a018148007ef 2013-08-26 23:41:40 ....A 98720 Virusshare.00090/Trojan.VBS.HideIcon.d-932b7487177a5a4be1932e976f6e58fb1970db03bd62a18db2afcd1ee8e23c11 2013-08-27 00:01:14 ....A 99280 Virusshare.00090/Trojan.VBS.HideIcon.d-95e2a9b4648f4535334a87ed009fd1148c99d0942fac4f05f044635ac75bed89 2013-08-26 23:02:12 ....A 98720 Virusshare.00090/Trojan.VBS.HideIcon.d-97fcc3c3acf411fd9bf1965d8ec293f1153986d6350376f2788e70dcedb31c78 2013-08-26 23:49:52 ....A 98720 Virusshare.00090/Trojan.VBS.HideIcon.d-a53d24eb8875ea575c48823ba4f2c2bfde1a9818fe42b4e2741684f3f7227abc 2013-08-26 23:09:46 ....A 98720 Virusshare.00090/Trojan.VBS.HideIcon.d-a603a34d5b29e5f3ccce7ab8fd12d43d159cc020946f6ee1d5e73047769d01cb 2013-08-26 23:56:54 ....A 99282 Virusshare.00090/Trojan.VBS.HideIcon.d-ac9fccbd386ebc4bf9f00076605864e5d690b842bb8a7d3b86a626e9c1246f2e 2013-08-26 23:54:38 ....A 98720 Virusshare.00090/Trojan.VBS.HideIcon.d-adb891803b57808a88a45450a88ee75c6574dc2a520b9bc4a7496360f02c4d90 2013-08-27 00:13:58 ....A 98720 Virusshare.00090/Trojan.VBS.HideIcon.d-b0128ff28647081d77542a4394898edba62dac0a95d9cc60e77cc93fa5b093d8 2013-08-26 23:41:30 ....A 99280 Virusshare.00090/Trojan.VBS.HideIcon.d-b627f373b6d0e3db9fe611380c310dc834a0214452e793baa9609bef2cdaf233 2013-08-26 23:26:52 ....A 99282 Virusshare.00090/Trojan.VBS.HideIcon.d-b7d7711baec7bd4858c97cb063e4aa12a90a6b7755ec9861a524d2f6e7d42870 2013-08-27 00:06:16 ....A 99280 Virusshare.00090/Trojan.VBS.HideIcon.d-b92381f0653d81ec75b0320d423afefd987948c78791d1bc361160582b80caa0 2013-08-26 23:55:44 ....A 99282 Virusshare.00090/Trojan.VBS.HideIcon.d-bb92c4bc7c828fc110e763df6c4c10169320474dc23b0750d323a5de85a30a26 2013-08-26 23:32:38 ....A 99282 Virusshare.00090/Trojan.VBS.HideIcon.d-be3e432f063b9aa33020abe7899452bc1d5703af4a332a1375d77bb9ea4f9435 2013-08-26 23:15:14 ....A 454687 Virusshare.00090/Trojan.VBS.HideIcon.d-be5aeb923c9776a556ba04fc64c5baf80740bc715d736bd23708502394da1867 2013-08-26 23:01:34 ....A 98720 Virusshare.00090/Trojan.VBS.HideIcon.d-c191995fde8b66af13f797af976d5aeecd9254ccb17de1b45c3f68fde024e3b3 2013-08-26 23:39:32 ....A 99282 Virusshare.00090/Trojan.VBS.HideIcon.d-c43cafc482a4fe3700de084b4ce3513b65f94041f7b4e3f367c91f4e82584993 2013-08-26 23:44:28 ....A 99287 Virusshare.00090/Trojan.VBS.HideIcon.d-c62ca5a19867550dc87ef927481ae5181eb09b068926c651f6951c4618349571 2013-08-26 23:07:40 ....A 6612 Virusshare.00090/Trojan.VBS.HideIcon.d-c702aeb65c9155cbe9fd668427d577bdcffd7da186cf8627268bd913043e2be2 2013-08-26 23:26:24 ....A 98720 Virusshare.00090/Trojan.VBS.HideIcon.d-c9efa410b250bea830b6d73dd8a31c8eb9ec5cc07a172394542939ad38911f5b 2013-08-26 23:58:52 ....A 98720 Virusshare.00090/Trojan.VBS.HideIcon.d-c9f31ea585664235bd4dbd1450f87b9150d28b5e5aa87cdd59ae5a9447564b56 2013-08-27 00:12:56 ....A 194689 Virusshare.00090/Trojan.VBS.KillWin.n-957b521ed5d4a27b2900e1feb3901ed571acec9ea3b72246496985b8565844dd 2013-08-26 23:13:26 ....A 453 Virusshare.00090/Trojan.VBS.Noob.d-a02e39ecb1b083c5a05fafecda3512fd036121ebc11deb2cf5300f7c352e1f10 2013-08-26 23:42:18 ....A 146143 Virusshare.00090/Trojan.VBS.Qhost.af-59105b196b70fd077b3d2035047cc9593cac21bb16f50aa5d489387105b54197 2013-08-27 00:15:22 ....A 146819 Virusshare.00090/Trojan.VBS.Qhost.aj-0ad1fb0a687ae9b111df328a8d94bbcad285d58f4b0067c31cc4e9d078d96386 2013-08-26 23:33:44 ....A 146799 Virusshare.00090/Trojan.VBS.Qhost.aj-110cc326d4e2dda29a402c451909178724a42db5c4e4a12f6cc6215883481925 2013-08-26 23:52:40 ....A 146823 Virusshare.00090/Trojan.VBS.Qhost.aj-36d762247a6ac979cac42b5f4ee6853e3592af33389f3295f747d55e1c2badbf 2013-08-27 00:18:00 ....A 146821 Virusshare.00090/Trojan.VBS.Qhost.aj-74b0338317e47c4f6fbfd95abef2fd6a6b4d64de6cfc8d410953d041ce783578 2013-08-27 00:16:36 ....A 146825 Virusshare.00090/Trojan.VBS.Qhost.aj-9915f60c98a88e73131c9a65f3103833a2f3361b23c34c794d97d7e73d07ca1b 2013-08-27 00:10:46 ....A 146811 Virusshare.00090/Trojan.VBS.Qhost.aj-a68948348cd5b182a13e5d41c4c7cdabd312e46f90bda072b4a55373ca35f647 2013-08-27 00:15:58 ....A 146773 Virusshare.00090/Trojan.VBS.Qhost.aj-bb90ebc339804dd0090062e1aca3443b8b2d02118c2898eac907038c111f7ab3 2013-08-26 23:40:08 ....A 146811 Virusshare.00090/Trojan.VBS.Qhost.aj-f742c74d6f25deaa3478e3b0d2fa35001c1f724142dd28ca325e7d4182e1e693 2013-08-26 23:46:16 ....A 184381 Virusshare.00090/Trojan.VBS.Qhost.al-066342acba788d9fd268b533b3168274c137d6d98bd9fac03b3b3a36e7f7b43c 2013-08-26 23:00:46 ....A 85495 Virusshare.00090/Trojan.VBS.Qhost.al-98c53577b1b914449ed6f86f5e98c008606a4295b7911da84955bec1b47ee268 2013-08-26 23:54:56 ....A 184381 Virusshare.00090/Trojan.VBS.Qhost.al-c62f253d46edf6e48cd19acf6c2bdac875f42407af8d8665b9056196e04c00bb 2013-08-26 23:44:36 ....A 207960 Virusshare.00090/Trojan.VBS.Qhost.at-7096d92af1719e58a3067d85174b419a3a6679a9128476da401cfaa413a47b64 2013-08-26 23:42:12 ....A 176446 Virusshare.00090/Trojan.VBS.Qhost.av-0b5b7993f4a093d29a3b9494c2e647f06b7a1937f1b9cfffaca22434ad0ed10f 2013-08-26 23:48:52 ....A 158506 Virusshare.00090/Trojan.VBS.Qhost.ax-cc5306d5bcaecfa5555e3e4829c811cb5b360a29a81bf9b6a77322754de07bb2 2013-08-26 23:04:26 ....A 89499 Virusshare.00090/Trojan.VBS.Qhost.az-655c2f0fc32b6f2ff3cc311d755acc3ed7134e90a4484f305b8dc82eebc3fc7e 2013-08-26 23:34:24 ....A 83555 Virusshare.00090/Trojan.VBS.Qhost.bd-0186a2d4b9c657a13fa87123178c4b167eb893800df312fc823bab1ff966af68 2013-08-26 23:26:40 ....A 99798 Virusshare.00090/Trojan.VBS.Qhost.ca-f9ba155b4474f5390d0cd372f433e7683315fbcc6e5bb8492ea56ff8037c7223 2013-08-27 00:00:22 ....A 99978 Virusshare.00090/Trojan.VBS.Qhost.cf-16f14c40ac6b6db3631051d198bc429e1acdad47920b5e83e4c61a2b327b11a8 2013-08-26 23:56:12 ....A 68546 Virusshare.00090/Trojan.VBS.Qhost.df-1863dcee3348878470a00cbe05590529694ee0ab3aa5d451b9d5823cee0718d7 2013-08-26 23:31:06 ....A 952329 Virusshare.00090/Trojan.VBS.Qhost.dm-08aec1f0c9c320f3a6a9b8c3b463a44a1bd50239716c0a09e8d5486322370deb 2013-08-27 00:22:08 ....A 119117 Virusshare.00090/Trojan.VBS.Qhost.dm-7be93b4d854d8e576ab62bd3befcc0d0a6423c0c3c5f5dd2291205bddd95b33d 2013-08-27 00:18:56 ....A 119070 Virusshare.00090/Trojan.VBS.Qhost.dr-8ed1a305071ccc973d61bfdf26fc5b2b198b7cfb465dcb8408a105a5d8335605 2013-08-26 23:00:10 ....A 119080 Virusshare.00090/Trojan.VBS.Qhost.dr-f8d715b65cb85add4f0eedacca203bb80cf78bed28ff45940fdad1f1b3eced4c 2013-08-26 23:39:52 ....A 76121 Virusshare.00090/Trojan.VBS.Qhost.ed-1b1c27fa9cf870882868cd3454decc661b1ff0b397b7f87beefe99880fe3f176 2013-08-27 00:11:18 ....A 2056173 Virusshare.00090/Trojan.VBS.Qhost.ed-a09afd6a59194b91ddd3079ec554a109d3023b00593547a6f6ccb3b24cb6e289 2013-08-27 00:13:40 ....A 132010 Virusshare.00090/Trojan.VBS.Qhost.ed-b4e983323a8728cb823a8b2f2887dccda3662f49c805d3a60e15fd6d910e5350 2013-08-26 22:57:58 ....A 165836 Virusshare.00090/Trojan.VBS.Qhost.eh-497ea9d03a16a65e7be14f884ed8cf6bfbbb2382dbdb817529373dc2f1afa854 2013-08-26 23:21:48 ....A 149991 Virusshare.00090/Trojan.VBS.Qhost.fw-204209efcf3e26ff6cfcc80253687ff44160e76ad7d512fbd919fe31a2805a42 2013-08-26 23:43:12 ....A 149932 Virusshare.00090/Trojan.VBS.Qhost.fw-a5e7fa12613b06d2694b45883f33333c3db8b1e2b254157ae5495cd7cbb23c32 2013-08-26 23:05:38 ....A 11444 Virusshare.00090/Trojan.VBS.Qhost.v-a350f00c88039bb1123021d00994a7c954eab2c609bc4850931ca61949791fb9 2013-08-26 23:27:00 ....A 195584 Virusshare.00090/Trojan.VBS.Qhost.v-a67774d62b45ea0b3c85b92877d751da9a282e0c3ed5ea26ef4285dae37f32ab 2013-08-26 23:46:06 ....A 192000 Virusshare.00090/Trojan.VBS.Qhost.v-ec64d100f99bdefacdced10f6f8146c03e1a54d93d080105b6e809338ddd2a37 2013-08-27 00:02:28 ....A 198656 Virusshare.00090/Trojan.VBS.Qhost.v-ff1104bf9216c1a6c1aa6ece2ee0ea139178f3b5a53f2ec47c892f86030e16db 2013-08-27 00:15:16 ....A 92572 Virusshare.00090/Trojan.VBS.Runner.cb-5b7fe65f386fb76d397adbe73b5e2c1c5386d441c7312712061dd6b652b11b23 2013-08-26 23:25:32 ....A 131 Virusshare.00090/Trojan.VBS.Runner.cb-aff18b8b13397c32249f576d625d4c280ccdaca892eb08d8420f24e7e4c17710 2013-08-26 23:59:20 ....A 145607 Virusshare.00090/Trojan.VBS.Runner.dp-870d369ebf898a95ff6605e9bd33ed8e47d60d8fc5c104c505f98d5d20250aae 2013-08-26 23:03:04 ....A 129940 Virusshare.00090/Trojan.VBS.Runner.dr-9578bff7b2c8acfc14c78a266e4b9d4ccddcd23b3f651cea4622524855b6b29b 2013-08-27 00:02:02 ....A 115336 Virusshare.00090/Trojan.VBS.Shutdown.ae-a1d4e6db9b10487956a30dea5982db0065da433d44d0b9498945203d492d3575 2013-08-26 23:01:44 ....A 625 Virusshare.00090/Trojan.VBS.Shutdown.ap-088e2e6f1df276227978f35ee7112dc30a8d0bb16097a6367b015c9a1a18f6d9 2013-08-27 00:06:20 ....A 655 Virusshare.00090/Trojan.VBS.Shutdown.ap-4c71ae13776881e29109073f9332668fa160bd3e03191cdb82cd0b28afc0dbea 2013-08-26 23:01:22 ....A 5071 Virusshare.00090/Trojan.VBS.Shutdown.ap-edeb8381dac8273d3f39d65421ff2f5c035bf63bc5d18e9459a92e4eda166922 2013-08-26 23:55:40 ....A 577 Virusshare.00090/Trojan.VBS.Shutdown.ap-fdf0bc33213a11c51088ea9c6b6d026f593df4136a63aa5663def85a3f39e3bb 2013-08-26 23:43:06 ....A 121858 Virusshare.00090/Trojan.VBS.Small.bg-440f428be190feb44b1a90c0d4cafd15e2ec8afa3f6f81f926b011f0f36e2f9d 2013-08-26 23:00:32 ....A 121858 Virusshare.00090/Trojan.VBS.Small.bg-5282c09fa4d10f626d04044813f24455433a73515afe82b5005942825b17f973 2013-08-26 23:12:12 ....A 9358 Virusshare.00090/Trojan.VBS.StartPage.dt-a4177a595bb2ebfaa2fc13b1c4c51fd9dade191ac47e7c6dd25cf20350e374d2 2013-08-27 00:04:40 ....A 9065 Virusshare.00090/Trojan.VBS.StartPage.en-fe3d45aea865f267b7da25aeb8d0cd9b22ac60e2173ebc0d3c1f791aa4ffd503 2013-08-26 23:08:12 ....A 999440 Virusshare.00090/Trojan.VBS.StartPage.eq-061a9863c0db4cf76ff4759c87034e8c83bb7a2860a9773146b2467b77311c7b 2013-08-26 23:58:08 ....A 458709 Virusshare.00090/Trojan.VBS.StartPage.eq-17352dd24572c5c69cdee911de776434544e3feceb08871aa1bb5dd9ac7fef91 2013-08-26 23:37:42 ....A 1813704 Virusshare.00090/Trojan.VBS.StartPage.eq-226364d388d44faec5902503113871e1011c3cd4ccc2c4bb625d3e82e6e68d24 2013-08-26 23:44:18 ....A 4513 Virusshare.00090/Trojan.VBS.StartPage.eq-5d1037743c854b6dba4c3be3ea4e9a8ef9f14f0a929bd340029a2d4114cf85bb 2013-08-27 00:08:12 ....A 1231841 Virusshare.00090/Trojan.VBS.StartPage.eq-86951230273003b5e6fa4db99ca199c41ec7674374937023bb69883f550450c6 2013-08-26 23:48:42 ....A 1493536 Virusshare.00090/Trojan.VBS.StartPage.eq-a279b9c17439e9cfa7b1b0cc779314402dfeef848eaf62ca655f7dbdfed33871 2013-08-26 23:22:22 ....A 138533 Virusshare.00090/Trojan.VBS.StartPage.eq-be381ffad9483ce8dffe2e561f591460b8d3c0c922f84a1518a0db5f125cc935 2013-08-26 23:04:20 ....A 1356314 Virusshare.00090/Trojan.VBS.StartPage.eq-c219c7c7062ca5acb619a5b7bd2357824f06123fa6680c5b08aa604921f9343a 2013-08-27 00:09:12 ....A 1321652 Virusshare.00090/Trojan.VBS.StartPage.eq-c95eda6b4149281a88d5e871cf947b4ad73695bdc4e1d74e91b553a6d9d370f3 2013-08-26 23:06:22 ....A 523472 Virusshare.00090/Trojan.VBS.StartPage.ez-07486e1f3a0357062250032c7a719a5fd4dbb3d222095b8256482ca3fc7ef571 2013-08-26 23:03:40 ....A 259652 Virusshare.00090/Trojan.VBS.StartPage.ez-699498161292ab3e42080c153901063286c8ed784c49756b5c9b784d1e752ab8 2013-08-27 00:10:16 ....A 4521 Virusshare.00090/Trojan.VBS.StartPage.ez-814bfccfd85273857884716b6eaf89addc25af7d526384e8974a090800573f8c 2013-08-27 00:16:52 ....A 4183396 Virusshare.00090/Trojan.VBS.StartPage.ez-a2bc039ac247c466785dbdd20575bc3218da064e053486ebf3d4c4f5b849419d 2013-08-26 23:30:50 ....A 175811 Virusshare.00090/Trojan.VBS.StartPage.ez-c132ea1e777f2af60a4d15f78344c2558254d1bc9dfd6d99d2a2acf09c13c3b8 2013-08-26 23:50:16 ....A 4553 Virusshare.00090/Trojan.VBS.StartPage.ez-dfbec3a687cc709e74b2c26ed4c45ce505bcd0969ae2b1bbf610595623b41bda 2013-08-26 22:55:56 ....A 4523 Virusshare.00090/Trojan.VBS.StartPage.ez-f182aa6d501222925401c57b0816f0b4b59c5e1a72b354b080b7099f0f55fa57 2013-08-26 23:53:14 ....A 221482 Virusshare.00090/Trojan.VBS.StartPage.fk-af9ccd04bbdf89e45790eba0c6cb86172bfaa1fe70f61495366288eb3aab7afd 2013-08-26 23:32:00 ....A 53709 Virusshare.00090/Trojan.VBS.StartPage.fy-019ef00f4e7b0e95ed520daca3ef972e6bd8be5867d1884ed900b2320014a09f 2013-08-26 23:30:16 ....A 53709 Virusshare.00090/Trojan.VBS.StartPage.fy-1f87945512d9fa8d43f21a5f1e75ed0e6f905a6398f70eb0a5ca9f66ac14f9f0 2013-08-26 23:06:12 ....A 66048 Virusshare.00090/Trojan.VBS.StartPage.gy-201541e9228ab3391dfa0674ccf2e7197ac0b8f6de911387347cd84d38a93419 2013-08-27 00:04:28 ....A 45056 Virusshare.00090/Trojan.VBS.StartPage.hw-05f8590f864dc548cc19e6784734aa1e23803f04d1c62d657f25c7f7b5d66cf8 2013-08-26 23:03:08 ....A 4214372 Virusshare.00090/Trojan.VBS.StartPage.hw-478f711c1ff08dd7f1291cd838d4f5dfff2d0ea90ff3f54488ccf44cefeacce5 2013-08-26 23:53:46 ....A 16384 Virusshare.00090/Trojan.VBS.StartPage.hw-73497cb5718cd9784f82684b37d47497c519fc18fd18d92f68c9bb77aa20a454 2013-08-26 23:44:00 ....A 4214372 Virusshare.00090/Trojan.VBS.StartPage.hw-caab321dc13e300a74ae752c3f733681c5e0317fb7fe2443d6799586f4d12e24 2013-08-27 00:02:20 ....A 3074 Virusshare.00090/Trojan.VBS.StartPage.ii-1306a73b49b922421c83a133ab0aa0cdbaab3514581fa12c3b9ee59ff36f4176 2013-08-26 23:10:36 ....A 2924 Virusshare.00090/Trojan.VBS.StartPage.ii-61268e8a84f0e7bcd05f4d53e2c02e698c3eaed271af68ec1e2c6712cedf4b7c 2013-08-26 23:15:10 ....A 3074 Virusshare.00090/Trojan.VBS.StartPage.ii-9419bd8a0c747b35c2138d3976a905a1ec61d45120aef7c5499e261fd502693a 2013-08-26 23:32:44 ....A 2272 Virusshare.00090/Trojan.VBS.StartPage.il-53c8f357566b13b823797b3b7222624f4e26c49e3a1885422960ce2726cef3aa 2013-08-27 00:09:30 ....A 1030 Virusshare.00090/Trojan.VBS.StartPage.il-5bdd7d534bf3c9e40563dc74cb907e50b240de1812f4595cbe2dd8607b62c84c 2013-08-27 00:20:14 ....A 1824 Virusshare.00090/Trojan.VBS.StartPage.il-99787622192a24b2cfb9482f7b9d1e60f165707e6f1162eb6ed9d15caf7cb6b4 2013-08-27 00:03:14 ....A 2272 Virusshare.00090/Trojan.VBS.StartPage.il-c1ae5316e6a160619090f1bea5f73bb67682e2583a87c7719f8d8fa117cc24c5 2013-08-26 23:55:04 ....A 394 Virusshare.00090/Trojan.VBS.StartPage.im-90c782e830d23786e00b6de80801e06e977907138ef7244b49cbf6aa4abcd4f3 2013-08-26 23:33:58 ....A 426 Virusshare.00090/Trojan.VBS.StartPage.im-98c299c23177bbfc382b785162da88b55021b13b47590a04a2bd0c5eee1bd265 2013-08-26 23:08:18 ....A 254454 Virusshare.00090/Trojan.VBS.Starter.bf-346557dc046ec93882561a2584f13fb2a890db21a307a53926eecd7aacf90ec6 2013-08-26 23:19:14 ....A 356132 Virusshare.00090/Trojan.VBS.Starter.bf-966b99614aab1c2aca8dd0aaaa0d137ad4a3a0fe8f5c3310606bfb483175b101 2013-08-26 23:14:26 ....A 340490 Virusshare.00090/Trojan.VBS.Starter.bf-ad10701141698ce6630bbd42533366a15a402235c14906ae11c6306119bc09d7 2013-08-26 23:28:44 ....A 161780 Virusshare.00090/Trojan.VBS.Starter.bf-cd6cb9cf70e2981cc09ac74493583cf05509b2afcdec6b3f03f9a851f2e6f18c 2013-08-26 23:47:46 ....A 349168 Virusshare.00090/Trojan.VBS.Starter.bf-f7b6743421a0bce26ff70c7b90795cb37bd8c90b3eaffb46296e845893d9cfb2 2013-08-26 23:48:02 ....A 104531 Virusshare.00090/Trojan.VBS.Starter.bw-153eec82af15b48cf3271caaf53378d56a538324962494a59f7354a9833debcb 2013-08-26 23:07:48 ....A 1834 Virusshare.00090/Trojan.VBS.Starter.ep-403dd0a3b3d8dfb93914b421dbe7049ac574361273b826e4e460af6540fd43c3 2013-08-26 23:43:40 ....A 1407 Virusshare.00090/Trojan.VBS.Starter.fc-421e1b5b862de9d12c4199ef2ea5ef1d897913ba5b34736480dd3072f9c72cda 2013-08-26 22:56:28 ....A 497734 Virusshare.00090/Trojan.VBS.Starter.fm-8051b4c2e0ab58ada0ed4fc311ca8a69b53145a24ed7844d8d0951846940b203 2013-08-26 22:58:58 ....A 441602 Virusshare.00090/Trojan.VBS.Starter.fm-f7a7718a24b5517f03970b91e936aeee3af940e8de9fdab7f9ee1991af7a4e2d 2013-08-26 23:15:06 ....A 735 Virusshare.00090/Trojan.VBS.VBSCrypt.a-d692c1d6a4cde9aa080622ff0fd4a492aeaddad6ccbcbd3ea697ba52fef20975 2013-08-26 23:12:54 ....A 737 Virusshare.00090/Trojan.VBS.VBSCrypt.a-ef3cf7d3b1bf15d1d38b12f0eb49c36d4ed94af7dfe14b65d0dc81ebeecfa1b7 2013-08-26 22:58:58 ....A 737 Virusshare.00090/Trojan.VBS.VBSCrypt.a-efa61c96ce8c2288ba34033312940d41ae63d259eec02a40643c833b4c037aa6 2013-08-26 23:22:10 ....A 912896 Virusshare.00090/Trojan.VBS.Zapchast.aa-7f87608c5898ba33a8c26dce9e873d949349b68fb04c0e25530e89255823738f 2013-08-26 23:35:54 ....A 185 Virusshare.00090/Trojan.VBS.Zapchast.an-f967b62151a324e900d9f97298f8a56355a6cf3f22e6d69812a181f30ff5c7eb 2013-08-26 23:37:44 ....A 184832 Virusshare.00090/Trojan.VBS.Zapchast.ax-f2149d9fa7d64d61192960994dbb45a2626d02a00cdf3ef32ee589115bdaf72e 2013-08-26 23:52:16 ....A 26408 Virusshare.00090/Trojan.Win16.HookDump.a-76a0f9cacec2bc5d5d4208bbc9e0f6623bc98f3e3691cedfe87263d34a9c27a4 2013-08-26 23:28:14 ....A 32768 Virusshare.00090/Trojan.Win32.APosT.cyl-429effe5babfa858e550243136805586f0ac6b443b0b1da747fc7271d14d3b3d 2013-08-26 23:24:30 ....A 859160 Virusshare.00090/Trojan.Win32.AVKill.c-d652e40be6d98bfde96909f33e26a5b2a6fd6731094b00424c1fcbe9cc0d7bd6 2013-08-26 23:00:34 ....A 50112 Virusshare.00090/Trojan.Win32.AddUser.ce-d925a3b4121b3dfa2d21f43c9aa9519364b171f7d74651c636bfb9be588b35b2 2013-08-26 23:52:02 ....A 511745 Virusshare.00090/Trojan.Win32.AddUser.uu-ac7bc34f3f07b9015399864ed70f42c5d8847ad1681e191be5c0407498ebaabb 2013-08-26 22:58:44 ....A 305920 Virusshare.00090/Trojan.Win32.Agent.aaaqj-30e58e6d9f2f700f9ab934687047e260a143ada26201086dafce8a5e457a60b7 2013-08-26 23:09:00 ....A 2497509 Virusshare.00090/Trojan.Win32.Agent.aabrh-88ecc41ac9620cb0d76572f23910c1e40fbb15d1bdd8f9750db9b32cca0dad4b 2013-08-26 22:58:34 ....A 39936 Virusshare.00090/Trojan.Win32.Agent.aadni-14bea6bd8b476c02b97ff550438b503553644970cbb107ae005311c2378be39c 2013-08-26 23:40:52 ....A 37376 Virusshare.00090/Trojan.Win32.Agent.aadni-3726d7ff9b03b23abc8ca0e4a9150765bab1bdc46e7eaf90ea645eb9116a3a04 2013-08-27 00:03:30 ....A 138752 Virusshare.00090/Trojan.Win32.Agent.aadqv-0951fffc2f1829ceb3f6d93df6e44b85ff4eec9b9e53711686473cf783f8f3a3 2013-08-26 23:37:00 ....A 204800 Virusshare.00090/Trojan.Win32.Agent.aagbm-224c1eb318c510f53f41fdad3638bd442c7ec8b61b0d04ea4d569455104b0545 2013-08-26 23:27:42 ....A 147456 Virusshare.00090/Trojan.Win32.Agent.aagbm-7d56daf4833d6f38696d7f9738cffb9be7809da8356eb01c91943eac8ca2e1db 2013-08-26 23:37:08 ....A 147456 Virusshare.00090/Trojan.Win32.Agent.aagbm-81c52e4c516ba8f44dfa62abab7ad5263a8412f455e4fc51075ba657651d1a41 2013-08-26 23:13:02 ....A 147456 Virusshare.00090/Trojan.Win32.Agent.aagbm-839339546e6085aedd01fce7838cf0500dbe889b9527a372803ce1ab16adfeaa 2013-08-27 00:07:26 ....A 147456 Virusshare.00090/Trojan.Win32.Agent.aagbm-a11f3a1da0f1ebe15fdb57d976d39c37f2710af89e645a3103a1aa83ac8d5d4c 2013-08-26 23:57:36 ....A 147456 Virusshare.00090/Trojan.Win32.Agent.aagbm-c5cb33823894e2fc35abf1bdd0fa6f81f192c2412158c7003f529ffeae1998d6 2013-08-26 23:52:36 ....A 147456 Virusshare.00090/Trojan.Win32.Agent.aagbm-d051563a05acb7522d59097812a2701cb69911c12ea482e44ebc04301fd7bf11 2013-08-27 00:06:20 ....A 147456 Virusshare.00090/Trojan.Win32.Agent.aagbm-ecaeb0b557a2ebe63a9c1c33771af0e06c9da8c0990e40d05a3ba4d4a9e7ad6f 2013-08-26 23:05:26 ....A 1015808 Virusshare.00090/Trojan.Win32.Agent.aaier-55d202110015763e674d230ec3c374289cfa3218a545ce28a7c7f8bc01411247 2013-08-27 00:00:32 ....A 2042880 Virusshare.00090/Trojan.Win32.Agent.aaiyk-ff62998155947a3314884b4c639b68491ce266eaa238edf2aea04642c67f2962 2013-08-26 23:35:22 ....A 290816 Virusshare.00090/Trojan.Win32.Agent.aamth-e1922e4c72e6cde1198debbbeb958b1b176926e9a3fe6630af144125e8e1c62f 2013-08-26 23:43:22 ....A 521008 Virusshare.00090/Trojan.Win32.Agent.aan-9daaa7d61ff99175068fc45028de46ebfe8e93d82533b5ea8d259b1bc2054ff2 2013-08-26 23:17:44 ....A 305890 Virusshare.00090/Trojan.Win32.Agent.aanfz-862159b59c34bbc2770c36a639a9ecad90b24d4cab32f62b1c2764361cd62cfa 2013-08-26 23:27:02 ....A 305921 Virusshare.00090/Trojan.Win32.Agent.aanga-83521e6739aa12c447c28c92226a5b64e1309aefde5c71b8a5944f500176e17f 2013-08-26 23:24:30 ....A 206336 Virusshare.00090/Trojan.Win32.Agent.aapxo-f72b7cf9423a5558ff8b0291e8412b5c0b31cf01f4d16124fc9e1308312fd181 2013-08-26 23:56:22 ....A 274656 Virusshare.00090/Trojan.Win32.Agent.aaqby-c5f182feb5db0110b437d8fb92c3fad84c4375c5066939b39ecd7932c5327d4d 2013-08-27 00:09:56 ....A 159744 Virusshare.00090/Trojan.Win32.Agent.aaqdu-119a065f07370bc3292e01561af3157287eb9262ed3e1c1936843255082ed0ce 2013-08-26 23:23:36 ....A 159744 Virusshare.00090/Trojan.Win32.Agent.aaqdu-37208e640555e4bb326d1f2a787992d383d8081ca56feba26c44626f3f158937 2013-08-26 22:57:42 ....A 159744 Virusshare.00090/Trojan.Win32.Agent.aaqdu-6a680f11613007cda2ed004a6b88acfbc79fe32b84194418b0d4f78321f4b657 2013-08-27 00:05:06 ....A 159744 Virusshare.00090/Trojan.Win32.Agent.aaqdu-cd0ba12611467f8057a81618882158203f23dfa5cddce5fc0605794f1ce2f75b 2013-08-26 23:44:40 ....A 15697 Virusshare.00090/Trojan.Win32.Agent.aatt-6c6a4c5d28edc03489cea2d710b74da98203d8dc5c8d85d158ead4a116af64f0 2013-08-26 23:13:38 ....A 29184 Virusshare.00090/Trojan.Win32.Agent.abc-3ee2d9247a1b6bb69e7b11c043de9bb28f674c1756f55508d7e808ac985c2473 2013-08-26 23:17:56 ....A 159744 Virusshare.00090/Trojan.Win32.Agent.ablml-1177688e39a21a920f0267dd6025b0471397fb739e646e90096c500f15fcaa4f 2013-08-26 22:56:14 ....A 188416 Virusshare.00090/Trojan.Win32.Agent.ablml-7800b7370104588c468ee2ad94b5d666d2bb48d82b5f1c711759346ad93d728c 2013-08-27 00:17:42 ....A 159744 Virusshare.00090/Trojan.Win32.Agent.ablml-83272d8cac1b25da334bd6f5bb575e15dc09d4ac9eb82c2472fe3e6e774496fa 2013-08-26 23:36:20 ....A 217088 Virusshare.00090/Trojan.Win32.Agent.abmdx-0b9710c235c5b50b1c4676eda88d66b418dc4ebb38954317b1cbb64395a4714e 2013-08-26 23:57:10 ....A 217088 Virusshare.00090/Trojan.Win32.Agent.abmdx-1fa97211ead896efd4a6385543878cf3fabfe632b66e4bb86ed8faf980b0f66c 2013-08-26 23:04:24 ....A 36548 Virusshare.00090/Trojan.Win32.Agent.abqpr-2ac04ce94a5ab1d9de9509d49b8081912bf5b0b816da2dcb86bdf50a4851cad2 2013-08-26 23:44:26 ....A 32768 Virusshare.00090/Trojan.Win32.Agent.abt-61b0dde9a515b728457d7da7c6c076502f64b5204f0ffef9c0b7fcd3d35d395b 2013-08-26 23:59:22 ....A 49242 Virusshare.00090/Trojan.Win32.Agent.abt-85c697c72bb8bec2aed17aca0d449fbc0e7165c65fa912c9a85e63decf374fbb 2013-08-26 23:37:04 ....A 86016 Virusshare.00090/Trojan.Win32.Agent.abt-a0ea86fa3d11d54dd28853396ee6f7b5c6947aca82cc07ad08c87bb0f003983f 2013-08-27 00:14:44 ....A 76800 Virusshare.00090/Trojan.Win32.Agent.abybn-98fb0b006217a66137d2bb3f5c9c1eeb4a6f37fc699c93d9d825fbc35367b5c0 2013-08-27 00:21:48 ....A 460800 Virusshare.00090/Trojan.Win32.Agent.abzmn-a200965d510567844e4c8ca7c490d421104d4f8f0f9c79cf834918f4d88252c1 2013-08-27 00:02:54 ....A 345280 Virusshare.00090/Trojan.Win32.Agent.acbyn-2701d840b625973eb3f9c61645d572d26a44b044eb8c1db8a16b356a2af297b2 2013-08-26 23:31:26 ....A 316928 Virusshare.00090/Trojan.Win32.Agent.acbyn-f354b1349f8ded05b5a8cb37b06383f041b7b6562a2ad1d6261d0997edca88bc 2013-08-26 23:31:06 ....A 1679829 Virusshare.00090/Trojan.Win32.Agent.acdqi-79d89f7efb5e38e8062272da8b20e7b2e7f05a662bff7bf7b7198b3925c85c44 2013-08-26 23:13:00 ....A 249856 Virusshare.00090/Trojan.Win32.Agent.acdzr-d6c47b3764b8be2f9b278566428c1f373568d6c8ee920eaa5d48e4645dc825e3 2013-08-26 23:35:06 ....A 249856 Virusshare.00090/Trojan.Win32.Agent.acdzr-d9fd0a9d98ccd92543ca89ad4d8a716b341f0a0d5e0be425bb4b565af0445f7b 2013-08-26 23:40:28 ....A 178708 Virusshare.00090/Trojan.Win32.Agent.acefi-0c2f3b53d57d8a1c34ebad85f2b09c5449a8bd22f089ff4fc62779c97f0cddab 2013-08-26 23:33:32 ....A 107790 Virusshare.00090/Trojan.Win32.Agent.acefi-cbc11c021d918eb80c2c221678b8fbef08c8e2a20349389ca8796b052d393cbb 2013-08-26 23:45:16 ....A 33300 Virusshare.00090/Trojan.Win32.Agent.acefi-cf410179c2477bd7ed9aa68fa96443183de2abe6f118db179598ad778b0b9fe7 2013-08-26 23:30:52 ....A 66277 Virusshare.00090/Trojan.Win32.Agent.acefi-e804b82bf9c071bb6a94ce1b6ed12b482f71c4720c169336c08d789b98166655 2013-08-27 00:15:04 ....A 61508 Virusshare.00090/Trojan.Win32.Agent.acekh-978b4b7c74e19fb05dd32fa3fd0cd3e741877ae4fddd18130fe8db780ea2d4f9 2013-08-26 23:27:08 ....A 61440 Virusshare.00090/Trojan.Win32.Agent.aceoy-e337412fd49f31c140fca3e853acb0208ce07ac52beed721ed57b9391270d75a 2013-08-26 23:15:52 ....A 909312 Virusshare.00090/Trojan.Win32.Agent.acfbw-979f6225c503a8dcbfea5fb905893482be269cb396f83f345356de9cb2cf7f67 2013-08-26 23:40:56 ....A 69632 Virusshare.00090/Trojan.Win32.Agent.acfum-79a1e27bb7c8223405baf5df765b772a7158c97c670283aeadb41b1b1c66290e 2013-08-26 23:37:02 ....A 389632 Virusshare.00090/Trojan.Win32.Agent.achkr-cde3af10a6c6393319002494565de17d12c118be5a74928131e654589f0841a6 2013-08-26 23:14:52 ....A 165888 Virusshare.00090/Trojan.Win32.Agent.achs-fec32cb803e78616e5d0f93af3c6de0cf22b64397df42920b4991d831afa301c 2013-08-26 23:36:56 ....A 231168 Virusshare.00090/Trojan.Win32.Agent.acifo-391646c38b0372f1733335b542cda1b1df5a552cfdd65325439b107021438060 2013-08-26 23:13:02 ....A 45056 Virusshare.00090/Trojan.Win32.Agent.acifo-cb75fd568ce9157850f41bb136e01d75a91b46c434d66148353ce52b11b07c51 2013-08-27 00:06:16 ....A 5570560 Virusshare.00090/Trojan.Win32.Agent.acilf-f8e51b74c23e57eba6b1584630f9676ffa9ebe16de91fa5a82be66c692a057b3 2013-08-26 23:58:50 ....A 112640 Virusshare.00090/Trojan.Win32.Agent.aciqw-1677cabe4776619f5ec24022436cc692ea940bbe49b32eb2d61b85c98a3991c3 2013-08-26 23:59:22 ....A 315392 Virusshare.00090/Trojan.Win32.Agent.acjei-1775d51c12f79c424f7d2fc48accf6275500710539a476a188c5a247d987b58b 2013-08-26 23:15:08 ....A 753154 Virusshare.00090/Trojan.Win32.Agent.acjwt-b8f7b0619b3293b504a67dcdf2ee32adbd6b1875ee92f88ff0532c3ca0dfabf0 2013-08-27 00:04:24 ....A 2530555 Virusshare.00090/Trojan.Win32.Agent.ackba-f610ad0987913c2f2b7a3a6a966c9a3c88dc56f3218fc11ce84ab2e98b390b05 2013-08-26 23:59:32 ....A 39936 Virusshare.00090/Trojan.Win32.Agent.acman-7c919f90e4854497a25f5461c72043cb741ecc0456b6ed616ee2fd900f96ade3 2013-08-26 23:55:34 ....A 59911 Virusshare.00090/Trojan.Win32.Agent.acpx-eff16440b902ee55461c904cf0e05f22e8bf34fe0bd2df9e02c328876c2eac9b 2013-08-26 23:39:18 ....A 318464 Virusshare.00090/Trojan.Win32.Agent.acqad-1d2f8350d9d64c1a8f689ef7f597c02ee7fc5a3c7ae56dd90ac19d63feabb205 2013-08-27 00:10:14 ....A 318464 Virusshare.00090/Trojan.Win32.Agent.acqad-35894417e61d92a80e06db32e200c6f331304a086eea7fe5f58d5abf1f38bdb4 2013-08-26 22:55:58 ....A 318464 Virusshare.00090/Trojan.Win32.Agent.acqad-6349bc56646cc1ccfe9f2afca31f21b221c4e33bbb7a330aceec68f2db70991d 2013-08-27 00:15:24 ....A 318464 Virusshare.00090/Trojan.Win32.Agent.acqad-7ecbbe67681951a0cf2fe337b5facbeb642d0613bcd18c259396281f1b29dc03 2013-08-26 23:42:34 ....A 318464 Virusshare.00090/Trojan.Win32.Agent.acqad-8887c232a0c3e7d8bd756fcde331fef77f02dd4c4f84d0720df9d8028bd412ab 2013-08-27 00:12:10 ....A 318464 Virusshare.00090/Trojan.Win32.Agent.acqad-d247dbbcbf9263bbad49d309fff90e1649d42c30d45f9b1dcb33e880235fca61 2013-08-26 23:02:38 ....A 571569 Virusshare.00090/Trojan.Win32.Agent.acqad-fbc75b3560f4f1e8a862a7f6c4d7a59d1c61efde96905b1bf588bf860a22c7fc 2013-08-26 23:21:56 ....A 65536 Virusshare.00090/Trojan.Win32.Agent.acqj-48988312b423259ae7fca1d85248fcfe61e69743c9b86f356815abe56f7ca417 2013-08-26 23:46:12 ....A 2300637 Virusshare.00090/Trojan.Win32.Agent.acvjz-286bd225f02ed528de704f1ccca649e5c23e61d28aa5a492bb87df45dc671cbf 2013-08-27 00:18:02 ....A 118296 Virusshare.00090/Trojan.Win32.Agent.acw-886889f38ccb28e518221e82eabab716828190b935a4fe7fc9c0d178400a49e3 2013-08-27 00:07:58 ....A 502784 Virusshare.00090/Trojan.Win32.Agent.acycw-8fc8ef1fa2e5df717952d5fd7b116ed7e4e630eadb7cac9dcd2500d4cec4030e 2013-08-26 23:08:04 ....A 502784 Virusshare.00090/Trojan.Win32.Agent.acycw-d1d1711c78de6f140e97b66eda898416d8802dfa62ab6cb151ce9d6e3ae79b91 2013-08-27 00:17:20 ....A 40960 Virusshare.00090/Trojan.Win32.Agent.adaha-15b45cca378f867ae0f07be23642a39eb1b8bc4307c1848952f75740e708f92c 2013-08-26 22:59:20 ....A 221184 Virusshare.00090/Trojan.Win32.Agent.adayc-84628b80c2e6f5b0989157a1dd37d9366006e8ffbfd6593c3141aa4270255fb7 2013-08-27 00:18:18 ....A 245768 Virusshare.00090/Trojan.Win32.Agent.adcsi-02dcfe8df28ab1081c9f034d65ef8b8750281ab50352b722d1e2733dc2a46450 2013-08-26 23:30:20 ....A 102658 Virusshare.00090/Trojan.Win32.Agent.adgdq-d6a6c0f4f28b779b5a885d6c0c594e45280e53e3ed5bccdc821a943d893cc5df 2013-08-27 00:16:38 ....A 9728 Virusshare.00090/Trojan.Win32.Agent.adn-b78f7772653b571abfa6afa05af533b6e75402eb4ac4c02deec3425e4447cb1b 2013-08-26 23:22:08 ....A 40630 Virusshare.00090/Trojan.Win32.Agent.ads-7a20e4bc7c771dd175dcd4e6c4335ac1e205ab869a2a57072190c2da3e122ea4 2013-08-26 23:38:40 ....A 20480 Virusshare.00090/Trojan.Win32.Agent.adsch-0b220ea06ac7972616cbb11473248da8ad0f1997948b6d97bf4cc10506850843 2013-08-27 00:08:58 ....A 20480 Virusshare.00090/Trojan.Win32.Agent.adsch-64f2f57b1b59a56377bab89bc6208e3373b7e7178727ae3ed8b69766ea12213f 2013-08-27 00:07:24 ....A 106496 Virusshare.00090/Trojan.Win32.Agent.adtqy-2ee1ab27df7feceaa6167f810a3ca2703196b82a10f37660b45d532634fb8a12 2013-08-27 00:13:46 ....A 493936 Virusshare.00090/Trojan.Win32.Agent.ady-7943f56299c57d95f7bd2cd22d1118417ccb19b11d1791a20712f79f4c44be64 2013-08-26 23:52:58 ....A 2340176 Virusshare.00090/Trojan.Win32.Agent.aear-f79ce0c51157f9e00d2c062de36a9289344326f98a8c035fd363175fd503235c 2013-08-26 23:26:36 ....A 44544 Virusshare.00090/Trojan.Win32.Agent.aegq-397950c1456e02a251403837e2d07e822e40ac1827850f38b58f5451eae73dbf 2013-08-27 00:03:40 ....A 39424 Virusshare.00090/Trojan.Win32.Agent.aek-acb87c4bbe5d880337a43e3186c03f59be8f20d0dc80d6305864710b979f2631 2013-08-27 00:13:44 ....A 19072 Virusshare.00090/Trojan.Win32.Agent.aezk-e87f8f6bc6fc26b2ceefa4a0d187cfee07a1f73687f029a3a2084aa5fd2b33e0 2013-08-26 23:25:00 ....A 199168 Virusshare.00090/Trojan.Win32.Agent.afbl-f29b6f6656033afe4dcad7f6d74a1844017f80fad27b8bad4ea18ca9e62265eb 2013-08-26 23:04:58 ....A 29696 Virusshare.00090/Trojan.Win32.Agent.afhp-501ca6a1138ef503fb309d58c47ccc3975348dd7ac0f22cb492273b6fc152dc5 2013-08-26 23:56:04 ....A 381952 Virusshare.00090/Trojan.Win32.Agent.aftfp-5cdbfa1631b45f92598b5f07df88e8a0391a184cde000c2f11514a33797808a0 2013-08-27 00:11:16 ....A 368832 Virusshare.00090/Trojan.Win32.Agent.aftjo-a08df79e8478604953406db66e0aa8ee8ed428198d6d8678c537de0d288989d0 2013-08-27 00:02:24 ....A 169472 Virusshare.00090/Trojan.Win32.Agent.agcqq-1ba8edcfaf2bc21435fe562229b43941596d85c83159ba70f642c6d02f70a925 2013-08-26 23:42:02 ....A 159744 Virusshare.00090/Trojan.Win32.Agent.ahhev-1854e637fe2a1c5af3b8f5700b199f5ac20f2f0330a984196613ee827814259c 2013-08-26 23:53:26 ....A 159744 Virusshare.00090/Trojan.Win32.Agent.ahhev-347a5e27598add0bbe46acbd858a5f824f42e16507a7abd2570cc1dcabb39ef6 2013-08-26 23:24:36 ....A 159744 Virusshare.00090/Trojan.Win32.Agent.ahhev-56fb3335d9bf313f9e22502301afc987ac30a2c6ba680beccd0ce59ac56f562f 2013-08-26 23:45:56 ....A 159744 Virusshare.00090/Trojan.Win32.Agent.ahhev-58586e76baa5518dc4c9140293bda5403e69d767c4f9b70202f0d9901645ff60 2013-08-26 23:31:34 ....A 599552 Virusshare.00090/Trojan.Win32.Agent.ahhev-aec03ff1aaa2b91cec57c2a520f2b9d30022bfa970ddbe810dd62a8fc21ebf78 2013-08-27 00:19:52 ....A 159744 Virusshare.00090/Trojan.Win32.Agent.ahhev-ba15c2f7c38b231febc6aa24a9ec04515e5d44d250657ceafe2b30130adf7416 2013-08-26 23:06:12 ....A 390656 Virusshare.00090/Trojan.Win32.Agent.ahhev-fd72c76c83ce95ea236960c9c082dc9222830b2bbdcce02271785cb8cbf158b6 2013-08-26 23:50:38 ....A 86016 Virusshare.00090/Trojan.Win32.Agent.ahqmb-70188f2528ca92fefeaa795536096a76f834f5b86bf20950ab307399e1a9344a 2013-08-26 23:01:02 ....A 73728 Virusshare.00090/Trojan.Win32.Agent.ahs-e17e5abedb61c2dead86beeb30b7f0b06a771f995d67d12a5b9e344b8cd87afa 2013-08-26 23:56:18 ....A 182272 Virusshare.00090/Trojan.Win32.Agent.ahywl-e8d644fcaea0ad4afd456f754f125d4b0276afbe5694a1e5c5952034ea8e34c5 2013-08-26 23:08:14 ....A 35328 Virusshare.00090/Trojan.Win32.Agent.ahzok-5eb709d3f26c146a0f6f3f10b7344f86186a2564a728186515f852dc5c6e31ff 2013-08-26 23:03:02 ....A 45720 Virusshare.00090/Trojan.Win32.Agent.aia-8635782f8cc6cd55ffde8a66e24d506a8cde4f2467bbde8ba2c07d88b009b26e 2013-08-26 23:18:56 ....A 46080 Virusshare.00090/Trojan.Win32.Agent.aiamj-506544993b8f47bcf425f5d70378f819a9511b23bb09b29c52a68057a494c798 2013-08-26 23:20:46 ....A 78336 Virusshare.00090/Trojan.Win32.Agent.aiamm-2cbf0b03d02768c61b0d78745a3dca0ec5204d896c3c4e962728c3c924befa68 2013-08-26 23:54:52 ....A 380928 Virusshare.00090/Trojan.Win32.Agent.aiamp-f6c88e44a8cb6246e7b1b1c586bda10691f87d58d506128b2f077a01c3db6516 2013-08-26 23:50:54 ....A 247151 Virusshare.00090/Trojan.Win32.Agent.aiamz-230885a65e343d6a3542e4b731c65f83059f041632fbb726ecb6d36485e65037 2013-08-27 00:12:26 ....A 94720 Virusshare.00090/Trojan.Win32.Agent.aiarf-d7e3aa0fa3668988bb247f6dd18a3724ea62999470214a730ac00622288378a3 2013-08-27 00:11:42 ....A 87040 Virusshare.00090/Trojan.Win32.Agent.aiavl-61580bf85476e1fcb1e82073d370560548b8e2802d052dd7c1dffc758fbcf31f 2013-08-26 23:53:06 ....A 97280 Virusshare.00090/Trojan.Win32.Agent.aiavl-b2d83ccf53ef800de0857f135535658ea16434a7758654531b2bb6bfd2d0a85c 2013-08-27 00:13:36 ....A 348160 Virusshare.00090/Trojan.Win32.Agent.aiazx-fa5f8066bfe1ae2d79c4d6609ad2358f8cad9aa83242ed93a0ba5be9d82fa434 2013-08-26 23:37:20 ....A 24576 Virusshare.00090/Trojan.Win32.Agent.aibqg-6a1e1f4a972759c717d4454f0efbc54ce5637802f52fafb224f7a2be4bdb9651 2013-08-26 23:18:28 ....A 760029 Virusshare.00090/Trojan.Win32.Agent.aicke-8863edb6790bd244401da6239b99fec803da2d0752abe722d2bc0e306f78a9e8 2013-08-26 23:03:00 ....A 83456 Virusshare.00090/Trojan.Win32.Agent.aicwx-73772f6e0433353ba6c0aa06857f2e2361ffec340f75da7c17d864fa1b0c29cb 2013-08-26 23:48:48 ....A 1323389 Virusshare.00090/Trojan.Win32.Agent.aiebm-18d2b2a711a7f1770505a7e299d79cfeb0ddca0910be98180ebe9f0fb281b327 2013-08-26 23:14:10 ....A 323965 Virusshare.00090/Trojan.Win32.Agent.aiebm-55bc0383bb1343f39e29455b17266ac56250e6de4e84764106824ca5d291e817 2013-08-26 23:02:20 ....A 339968 Virusshare.00090/Trojan.Win32.Agent.aiebm-5e510fa1c95e38e6ef7d81b705461e8ed6c5b1d26aa046b7d3e39b6d8bba0a28 2013-08-26 23:24:14 ....A 335872 Virusshare.00090/Trojan.Win32.Agent.aiecw-1da38885cd1678a66414c6c68f852f6b19fa6b0053b028dac7da07a14c2429f7 2013-08-26 22:59:22 ....A 234317 Virusshare.00090/Trojan.Win32.Agent.aiegm-5718b8d5c21d8522be4067cd35e516bce898c737d781006867d9ae7a98875c27 2013-08-26 23:07:20 ....A 204800 Virusshare.00090/Trojan.Win32.Agent.aiell-c4796f7d7ad85040c9b084c45fdafe8dda45ba6d9d8b18cca0cbd5ae328af775 2013-08-27 00:03:38 ....A 4516549 Virusshare.00090/Trojan.Win32.Agent.aienc-951a8928d43af097c9f0f93cec95f5751f42433408957e9d1303aedf061536c0 2013-08-26 22:57:02 ....A 91648 Virusshare.00090/Trojan.Win32.Agent.alg-c2dddd16b98d88f628fe7fe1e20e235ef8f13b00c57654e286a3fd58ac46ba89 2013-08-26 23:21:42 ....A 135168 Virusshare.00090/Trojan.Win32.Agent.aluc-5110904bfcb61424dd84e8695d1a51e38d5e63f22065ede95cb178462d92fc1b 2013-08-26 23:45:22 ....A 4096 Virusshare.00090/Trojan.Win32.Agent.alz-3c76e4bc71b1d49e3ce5c801ecaa1d6f7bb95d557bd2c6118ed99778286cea73 2013-08-26 22:58:12 ....A 245760 Virusshare.00090/Trojan.Win32.Agent.ambk-df46a0f4de9efe88d1bb7c5294998d17b625753840a60799eea7a52b070385c2 2013-08-26 23:35:56 ....A 368832 Virusshare.00090/Trojan.Win32.Agent.anc-2d9aee4ecb1320e269f7015013f7a7f66ff69c0cd61b433313ce1ff5718c621e 2013-08-27 00:11:24 ....A 245856 Virusshare.00090/Trojan.Win32.Agent.angi-baf5e03c0d3cafa90bcb65dbe45d0a4bd08df4ccd002391d39592c3c8a8a27f6 2013-08-26 23:17:36 ....A 167936 Virusshare.00090/Trojan.Win32.Agent.ans-550e8bd5171fd0d16ee34ca30b87d42b8e71e8c9049171fba6196cadbbd67dd9 2013-08-26 23:31:56 ....A 143360 Virusshare.00090/Trojan.Win32.Agent.aouyg-568a640f9a1676aa170fe0004d1212659039989e03a6d504bef9984a8fdda392 2013-08-26 23:51:04 ....A 102408 Virusshare.00090/Trojan.Win32.Agent.aph-fa39db1f9e9fbdcc1621514627367fa9fba12a05bcbeb17f50141cde1ec039f8 2013-08-26 23:57:46 ....A 153165 Virusshare.00090/Trojan.Win32.Agent.aphdq-0c5a960217a3024a0c40a1f8a3ad2a65791314e5ab3504e47164a41a90d779bc 2013-08-27 00:02:24 ....A 326656 Virusshare.00090/Trojan.Win32.Agent.aptr-a11ce1648a5885b33335e355fd8a123bd5d16d5766007bd497f454a9ab0d4e01 2013-08-27 00:03:10 ....A 68460 Virusshare.00090/Trojan.Win32.Agent.aqgr-b8814d0aa14e17e68b46d975a52082144b56d009b3fe4cafcc1ba60205ac4b0f 2013-08-26 23:37:20 ....A 96256 Virusshare.00090/Trojan.Win32.Agent.aqhn-0e94a44388fad6c19a13fe5c67f8b4da384a77e1bfba1a3537d1bf0664fc3411 2013-08-26 23:20:10 ....A 96256 Virusshare.00090/Trojan.Win32.Agent.aqhn-c1aeddecf91883e4aacf00b613db779d6705f1827c56fe679898f6e4f0dade58 2013-08-26 23:21:50 ....A 168272 Virusshare.00090/Trojan.Win32.Agent.aram-b2d2eae59f52feaac342e6603f1c360c29054ed0bde7870e94d1868ece607fb3 2013-08-26 23:30:14 ....A 6055321 Virusshare.00090/Trojan.Win32.Agent.arui-1c1d2b33c166ae08f527b635642406740179b4fda96917ded77facd936cccb8e 2013-08-27 00:09:08 ....A 1577328 Virusshare.00090/Trojan.Win32.Agent.aruk-97fa65c098b0735f6618e5febc59a1737a7d77ce301d5fb770214641bb9af1c7 2013-08-26 23:36:16 ....A 126976 Virusshare.00090/Trojan.Win32.Agent.asds-36d5a6388d0bbab44d9be8c792e56682fc528a3ae8d4d626c0f7abe797a11d68 2013-08-27 00:09:50 ....A 166922 Virusshare.00090/Trojan.Win32.Agent.asjk-b84ba8f32855b00d341c33b0fb1bb53b089b233a66b8cefe3d4222a69b1a871f 2013-08-26 23:39:28 ....A 167180 Virusshare.00090/Trojan.Win32.Agent.asjk-c6e6cc49986a95c09cca5da1e1a3bd2bcbd58a9443e5d0ba81daa5e025594d4d 2013-08-27 00:13:44 ....A 110592 Virusshare.00090/Trojan.Win32.Agent.avyn-32c5aa845f6d230632d7474831eac8f9f46e947ed1dd7f417ec5d0c31273eeda 2013-08-26 23:35:20 ....A 1452970 Virusshare.00090/Trojan.Win32.Agent.awc-4eb2e672477eb9f2ceebe14974cc8d4d2198925f86c3ce31c9efbbe347c88609 2013-08-26 23:29:06 ....A 41472 Virusshare.00090/Trojan.Win32.Agent.awkx-55c3a3d25510ea2df64b0da2a449e2a63b8f1964d0a2692f8862c08b15a5bb58 2013-08-26 23:40:50 ....A 276538 Virusshare.00090/Trojan.Win32.Agent.axe-71bfb364be81c4c473c8f7bd7fe496ef6751adefe0873f400a7415f042ec724f 2013-08-26 23:37:10 ....A 470743 Virusshare.00090/Trojan.Win32.Agent.axwt-e7089d4d12c92fae0ece7aea6f91ec609f18ba53c4a2d069c1e6e4c4f99cdc55 2013-08-27 00:02:50 ....A 12800 Virusshare.00090/Trojan.Win32.Agent.azpv-618f01072f8c1a30d714c2d790d69dacd41b2d86100050f476df0734ce6ad2ae 2013-08-27 00:18:52 ....A 20484 Virusshare.00090/Trojan.Win32.Agent.azsm-6c6aa4f305a57b4b98d3104501b62dc3809f04e8b3644c1ba633e98543fb1b3c 2013-08-26 23:54:04 ....A 122880 Virusshare.00090/Trojan.Win32.Agent.baay-e46ab0223f4d108bf68907a2537279281f7250d7faf846bdd089064544df6a64 2013-08-26 22:57:04 ....A 216064 Virusshare.00090/Trojan.Win32.Agent.bajp-6abcab72fa4a785be2d25b006b87b2b62d0045789914f99294b148e8b5be8725 2013-08-26 23:47:18 ....A 70272 Virusshare.00090/Trojan.Win32.Agent.bbbt-461422dc777ee944c9131de7621894df1bca6767b4814036fc17bd827f80a6fa 2013-08-26 23:24:32 ....A 6656 Virusshare.00090/Trojan.Win32.Agent.bbxy-0bbccb7b30f0c11d436c2996ca6c9528c84f7e70afed3810edcbfbf56406f46a 2013-08-26 23:21:50 ....A 10822 Virusshare.00090/Trojan.Win32.Agent.bcj-2b1f6b115b787b41df0c282d61b3de0123b9c41ebcb1441ebf491c8fa91f464d 2013-08-27 00:07:42 ....A 147456 Virusshare.00090/Trojan.Win32.Agent.bcji-af117fb1a908e7e75ecfc0d4f5af96e0139b3302aa3632fd0bde2c69bdf000da 2013-08-26 23:58:42 ....A 261639 Virusshare.00090/Trojan.Win32.Agent.bcn-b7e6183523f26a54a60a13ef0a74bef44976f078f3f30e6db2c8eb29c792f881 2013-08-26 23:14:50 ....A 48128 Virusshare.00090/Trojan.Win32.Agent.bda-b436abdcef25a46a873863179f0b1cb5e9809dc76fd84bd99799a4e4e27706d4 2013-08-26 23:41:20 ....A 95236 Virusshare.00090/Trojan.Win32.Agent.bfnz-8fd2546b4516a86e102f6ffde4d562d4e1f5eb3fe8517f7b933b5537bcde6125 2013-08-26 23:25:58 ....A 42496 Virusshare.00090/Trojan.Win32.Agent.bgap-4d6fd85e555b8401f6cf539e711114f4bf2f2bd61def5cebdb5e1e5c3c3d3b12 2013-08-26 23:47:20 ....A 137216 Virusshare.00090/Trojan.Win32.Agent.bhdy-82f93912bb357a37bacf80147269626a7366956a3b88f8caa253a9e1bb452a33 2013-08-26 23:37:30 ....A 156560 Virusshare.00090/Trojan.Win32.Agent.bhg-9cd41073acaba3d7316cee87d4452bb902f36f69e8754a6e5022b59cc194bccb 2013-08-26 23:41:44 ....A 141824 Virusshare.00090/Trojan.Win32.Agent.bhkb-7282cc4405e8ef93fa7a52323d41f657fce5a9ffec54b90798ba875ed63e065b 2013-08-26 23:38:48 ....A 405504 Virusshare.00090/Trojan.Win32.Agent.bhq-4b2f25de7450d40119aebd11586349963d1d4fc91a02baf7b6bab260b5c019ec 2013-08-27 00:11:32 ....A 37575 Virusshare.00090/Trojan.Win32.Agent.bi-8688c89be90cb605a1bd5a2afd2e2ed549655fe2e0ae7a41bd3c581f6d1c96db 2013-08-26 23:18:00 ....A 11336 Virusshare.00090/Trojan.Win32.Agent.bi-b598ff518125c585a558725f0b03b61c71f73679f2aecaa91c6d88c153b619a2 2013-08-26 22:59:58 ....A 195584 Virusshare.00090/Trojan.Win32.Agent.bi-c6eb995953393a36fd0573e3a5c008952cc373a4d2c5973d308f198e1a066b00 2013-08-26 23:19:42 ....A 6144 Virusshare.00090/Trojan.Win32.Agent.bka-f9a3464f93a1cf7b0f4602057dfba8c6d34c89987d500a472e62defad43574a4 2013-08-26 23:24:44 ....A 1108706 Virusshare.00090/Trojan.Win32.Agent.bkks-f5af422cba4a2cee0e9095e6bab9c7c81208486190c57239d307fc86bfe8274e 2013-08-26 23:45:50 ....A 212354 Virusshare.00090/Trojan.Win32.Agent.blfs-d673f8a2fdf54f0786d2bb9f2367f4634f2778c6f066c420bdd7d001633821ac 2013-08-26 23:41:48 ....A 26847 Virusshare.00090/Trojan.Win32.Agent.bnj-d264cbe851603e71758aa5c08450777ec02da73e79bb3dc894bfef03a430603c 2013-08-26 23:10:42 ....A 158521 Virusshare.00090/Trojan.Win32.Agent.bo-0c7cc4c1c8c35c96ffea6fcfa7ccfb59626f499f4bfda2962427160ab5bf8733 2013-08-26 23:41:02 ....A 32234 Virusshare.00090/Trojan.Win32.Agent.bo-577f120fe8dbc5276b3b4174cb02d73c86f1dbbd5f16750919c9c401d9df3e82 2013-08-26 23:03:56 ....A 88116 Virusshare.00090/Trojan.Win32.Agent.bo-5bbc2726c3bae827997edcd2de09a89fd7522b622a7ad3e81027413dc5d995f1 2013-08-26 23:41:06 ....A 166924 Virusshare.00090/Trojan.Win32.Agent.bo-65084ecc09defd5aa804f7a4b3e7ab6cccf7f7fd8b03382cb5eb16cfa590c598 2013-08-26 23:20:52 ....A 165884 Virusshare.00090/Trojan.Win32.Agent.bo-970b2c31f8a59d89f532240414ab4d90244d4d80ce9147ae659eaf1fda19cf79 2013-08-26 23:01:02 ....A 95844 Virusshare.00090/Trojan.Win32.Agent.bo-b1402441e882fe24261e5f92bd19af460d319fa72565f89586181b5349921a85 2013-08-26 23:49:36 ....A 166406 Virusshare.00090/Trojan.Win32.Agent.bo-d60b47868138f5e974aaeb3b67a9e54076d27395ec329601b990060dfbc4019a 2013-08-26 23:52:16 ....A 166170 Virusshare.00090/Trojan.Win32.Agent.bo-ddd40e7619d8570230441b770b7a3f9fc66bc5e6734c2ba9f98aafa42b9bbfb4 2013-08-27 00:09:40 ....A 89600 Virusshare.00090/Trojan.Win32.Agent.bohe-821a62b19de174582633239f03d142cf4508fc59ce58b5f51e1454edd7fb8181 2013-08-26 23:05:52 ....A 15360 Virusshare.00090/Trojan.Win32.Agent.bomm-025a872615aa4e4b93a9d35571265e3d5883b1addae41fe8dd50e6d5bfcead15 2013-08-26 23:08:28 ....A 114688 Virusshare.00090/Trojan.Win32.Agent.boym-61175d3350ab9e59fd053f5657230fb6b77e50dff9999ba3d63df9d20f42ff63 2013-08-26 23:29:38 ....A 15584 Virusshare.00090/Trojan.Win32.Agent.boym-747260e85c1e4896e2c4828a32192e6bd01c7b898bdd5fccab8978247e34cf8a 2013-08-26 23:52:38 ....A 942383 Virusshare.00090/Trojan.Win32.Agent.bpgp-7c019a75921938eca73d734e9a1273761610e78384a0ff1bb309240cc29b1a54 2013-08-26 23:14:36 ....A 58368 Virusshare.00090/Trojan.Win32.Agent.bpwf-1cb301491be4d1ac2187833d3b889550fecb8eed95f65a10148f48deaa48e7f2 2013-08-26 23:27:20 ....A 124928 Virusshare.00090/Trojan.Win32.Agent.bpwf-4f17c765a1b892a782d841143eb39e2ee8df4789524a151442d3ed908a9647d5 2013-08-26 23:36:16 ....A 368832 Virusshare.00090/Trojan.Win32.Agent.bqk-16fe7639db1d59307679b8127f5e91e9cdb1fd1df811324735320ae8683b357c 2013-08-26 23:43:56 ....A 466944 Virusshare.00090/Trojan.Win32.Agent.bqod-689bce421d169e962972ee3cb5f2e13aad0903bd91d258635b636e0a635433db 2013-08-26 23:21:54 ....A 33280 Virusshare.00090/Trojan.Win32.Agent.bqtn-59e763d49b10e9eb7007bff068fc8518873bafb1ef98dac8d81b5ff16aaf725a 2013-08-26 23:25:42 ....A 18712 Virusshare.00090/Trojan.Win32.Agent.brfb-2fa35efd54089bd792267b0c5437013cecbe298f73628b3248929b4b0a7984b8 2013-08-26 23:54:36 ....A 50688 Virusshare.00090/Trojan.Win32.Agent.brgp-c0ff428cc2b8f2be02191420383d636f99480b47faa5b0f7bc224fc5605110c0 2013-08-26 23:06:48 ....A 737280 Virusshare.00090/Trojan.Win32.Agent.bsbn-6ead5c51e0a13e9656b1c87b97e386f6043cb82c9a0ee92862e5cf51d68b52fb 2013-08-26 23:58:54 ....A 64512 Virusshare.00090/Trojan.Win32.Agent.bseq-1c065c5cdfdd3aa613b08a65030f409051bfeb69b7028b9e81325d4244b30d68 2013-08-26 23:26:46 ....A 674004 Virusshare.00090/Trojan.Win32.Agent.bsmy-1525ead100aa279f4abbc7984cb36ad342c0cebaf4216de690468c51e3bb97e3 2013-08-26 23:55:24 ....A 760437 Virusshare.00090/Trojan.Win32.Agent.bsmy-8422437864cab9515e5f39404eb1699870dd0a0aa23904cccaa6aa67905c8bd7 2013-08-26 23:28:46 ....A 695440 Virusshare.00090/Trojan.Win32.Agent.bsmy-bb0a78f273e344c5c7816d67e431257113432f9755a3bc85faed7411f9058460 2013-08-26 23:37:46 ....A 9986 Virusshare.00090/Trojan.Win32.Agent.bsvd-67232f858df72731485576cd410bf5a10ed1bc3fe1102dfd3448db90c1ad0398 2013-08-26 23:50:30 ....A 413040 Virusshare.00090/Trojan.Win32.Agent.btae-e22c4e2b0973c8602b03e2cec62288c760d37c3ad7758aee75978fc32af57f59 2013-08-27 00:10:08 ....A 14336 Virusshare.00090/Trojan.Win32.Agent.btdn-0cfa7be89ca49c57074910243304cf940dfff9ef72cafd2c23854f4327bc9bea 2013-08-26 23:45:20 ....A 1018267 Virusshare.00090/Trojan.Win32.Agent.btkp-c6f8696e8444be155eb87ea906ba92ee99bc4f8ba9d12eb710e0b236186d9839 2013-08-26 23:58:56 ....A 80765 Virusshare.00090/Trojan.Win32.Agent.btmu-eab9a47d09ab05d34feb6175c32c3c102ea46f7fe75eac0227b58c42a032b180 2013-08-26 23:25:42 ....A 276377 Virusshare.00090/Trojan.Win32.Agent.btov-096f4f2673bc3236d51bd8f25a4d935e48eec2b4ae21c1ad04bdda0f09faba7e 2013-08-26 23:50:04 ....A 141884 Virusshare.00090/Trojan.Win32.Agent.btpb-e3141aac2537235ef533aec8946bd1a16554cd3347eea3535c3571a2aeb2f4e6 2013-08-26 22:59:16 ....A 203264 Virusshare.00090/Trojan.Win32.Agent.btsp-c1e6b29bf1d87de72d04c7f75d64ad8761c523faa0e22754cdedbb15675ce706 2013-08-26 23:14:26 ....A 2841271 Virusshare.00090/Trojan.Win32.Agent.btxs-af20d76f93d80d011d43ca54d3105a64f7123e988af9068ba2f78883ae534482 2013-08-26 23:04:14 ....A 2560 Virusshare.00090/Trojan.Win32.Agent.btyv-1ae15c146ea1a5e0c5ac9f700dae8dea7af337a4d082eeca778a8c808c24e60c 2013-08-26 23:07:44 ....A 59392 Virusshare.00090/Trojan.Win32.Agent.bume-140410e5385e3bd745e3074397de5a54545da1f816867bc0c1faa6b92f8ec204 2013-08-26 23:22:24 ....A 129024 Virusshare.00090/Trojan.Win32.Agent.bvgm-ff98fe3e8301bdcf3d314a01175e07df3d8b61eb83d566923071d51e98c8c6ed 2013-08-27 00:05:18 ....A 28672 Virusshare.00090/Trojan.Win32.Agent.bvqv-e79c75a1aa7da4dd0a9f12dffdb23aa1d90996a0192df59dcf2ea102998f3365 2013-08-27 00:09:24 ....A 2183584 Virusshare.00090/Trojan.Win32.Agent.bvs-95be5671c0f8ec7cc66219e37bd5500c3e473de884c24ceb4dd98c7cd77366ea 2013-08-26 23:28:50 ....A 107305 Virusshare.00090/Trojan.Win32.Agent.bvzz-2f6d1ff31d86f093cec00d896c5dec923e63f88f83be83d67dfa4729bb199c1e 2013-08-27 00:02:36 ....A 27648 Virusshare.00090/Trojan.Win32.Agent.bwgl-5aafb7f1175b9dc7ca88529eefce6241b166407b5f4b1eee0aa0aa2cec8b9a96 2013-08-26 23:18:44 ....A 69632 Virusshare.00090/Trojan.Win32.Agent.bwh-1c8c76c36f9aa377c29063a10fbde96ad37b973f3bf665fa725c98878cb609a8 2013-08-26 23:09:30 ....A 60237 Virusshare.00090/Trojan.Win32.Agent.bwms-823df6c37a67e7ec56fb8d92c3227440f03db723b949240ba4bfd0bf6e3bc068 2013-08-26 23:05:20 ....A 173056 Virusshare.00090/Trojan.Win32.Agent.bwnb-e658f4933375378e7fcf88c4b8043f9f5183ea508d515590fa63810c96329703 2013-08-26 23:25:26 ....A 45437 Virusshare.00090/Trojan.Win32.Agent.bwnu-43f3dc58cad6507398ae77da7745c8cb8d7ab858d0904645dbdcdfdec9e35615 2013-08-26 23:18:08 ....A 80384 Virusshare.00090/Trojan.Win32.Agent.bwoa-b3cc8688e65b0fb57ed0928e1e514dd77730e9414d91a96c5cecbd405eebc2a8 2013-08-26 23:59:02 ....A 307200 Virusshare.00090/Trojan.Win32.Agent.bwvk-649ab82be117987dd5db5e8734eabef17010bdbcc6b657d6f801d246181c4984 2013-08-26 23:10:24 ....A 388475 Virusshare.00090/Trojan.Win32.Agent.bxoe-385ddf88e8e8d95f23981dc0926a427796fde17c36f36f0ca59a1284a3a1c337 2013-08-26 23:42:24 ....A 45056 Virusshare.00090/Trojan.Win32.Agent.bydv-1d363c5572619ee1c3b2aa677bab8b4f18c60d6e4733e4c036ea501d26dfaf79 2013-08-27 00:16:06 ....A 450200 Virusshare.00090/Trojan.Win32.Agent.byvo-5fb297962ecc41d66cf513361228309d8bafa44667bdd7acf319e20a8e0913e8 2013-08-27 00:03:10 ....A 499712 Virusshare.00090/Trojan.Win32.Agent.byww-397ece2ff08977fc6a49d2415bdd2574ef97dd9131efc38d669ad5792780726d 2013-08-26 23:12:48 ....A 1896960 Virusshare.00090/Trojan.Win32.Agent.bzfo-63584a452df489f513598bf6053e2254667f2fc6ce5b8aa6c7912f91aaddf00b 2013-08-26 23:33:12 ....A 150032 Virusshare.00090/Trojan.Win32.Agent.bzqr-4905ccea04a32706235334a34f08185c7572c21de7477a339a8b7a22319c6960 2013-08-26 23:30:06 ....A 36288 Virusshare.00090/Trojan.Win32.Agent.cabb-1f669e2e0735ffbfc2df6e77bc01f893d0a7535adacf48afe4ae5dd604659685 2013-08-26 23:18:02 ....A 190726 Virusshare.00090/Trojan.Win32.Agent.cacw-78fe76968494de84356f08952a915da6e321b074dac9e091e0c30d29f0ac53cb 2013-08-26 23:17:52 ....A 57344 Virusshare.00090/Trojan.Win32.Agent.caee-4038e34b335fb9f10e168b2ef2b2a5002e4b40639d4dee28411154d006cb07be 2013-08-26 23:16:18 ....A 407552 Virusshare.00090/Trojan.Win32.Agent.cbf-87bd60bb5a3ce50d0e2ee6fcb5882e15f206644acc1f269eef0b5b2205d905dd 2013-08-26 23:37:40 ....A 150032 Virusshare.00090/Trojan.Win32.Agent.cbrh-71b1faeeacffaa8cc8ea08fd43a66a9374bdba3917b9da5cd96b0f6b00e0bd6c 2013-08-26 23:28:00 ....A 149522 Virusshare.00090/Trojan.Win32.Agent.ccbi-4d2ee79952161eafae4b799b564cb5a98492dea90ec618054a139b9ed2f14d02 2013-08-26 23:15:10 ....A 18944 Virusshare.00090/Trojan.Win32.Agent.cccr-c2d1eda2c40467d14c1febd16ae677e0975a587e4ad0e4206a251625ae1a3a5f 2013-08-26 23:21:56 ....A 65536 Virusshare.00090/Trojan.Win32.Agent.ccfz-7d456b20360b9921bc7139d27d6f68347538b2ba2a62d4cb08cd156a33d27ff8 2013-08-26 23:55:38 ....A 294176 Virusshare.00090/Trojan.Win32.Agent.ccvl-e5d051f987b4311799f0b2ce3e8a2b8d953d9d158ff82a8cd2a33eaf0e1297a1 2013-08-27 00:05:08 ....A 291616 Virusshare.00090/Trojan.Win32.Agent.ccvl-fd24a248c44c029b57ca34b506ddf8c0ff21370f14d32b96dc1711e04263fe09 2013-08-26 23:08:02 ....A 1630208 Virusshare.00090/Trojan.Win32.Agent.ccvz-64479630da49001795f3192b118411c3676546098ce1fcf1b5e9076ff8a61eb6 2013-08-26 23:01:58 ....A 210944 Virusshare.00090/Trojan.Win32.Agent.cdaj-670e899e1bec307f0b760a3f55b8911cc66998fa570fc90ddd2ceed519f2bae5 2013-08-26 23:27:58 ....A 173056 Virusshare.00090/Trojan.Win32.Agent.cdam-001f1bfdd642f5fdd56bd6a223d379197d189fa6fa16bb56078477a1e3f0a274 2013-08-26 23:15:14 ....A 509952 Virusshare.00090/Trojan.Win32.Agent.cdfh-656790dd52fca578cee88ca492e0cd5673175d2d41908fd48243d3ab188683d6 2013-08-26 23:55:50 ....A 196608 Virusshare.00090/Trojan.Win32.Agent.cdwl-269c2e41d165f21e5b3c951e8caba1d714381bb62f56f85e15594d3c0161046b 2013-08-26 23:42:40 ....A 65536 Virusshare.00090/Trojan.Win32.Agent.cdxz-3438adf827a518a15b22425a58526bef472460ea443d3e0dbf24413244de96c1 2013-08-26 23:30:56 ....A 924072 Virusshare.00090/Trojan.Win32.Agent.cecr-4160a5086f9a73b6c5385b358e8e04d3058676dec3d865578c5238a1914631f6 2013-08-26 23:53:46 ....A 535552 Virusshare.00090/Trojan.Win32.Agent.cegt-2c543325c5ecca018ef4ab09cf75f5dc498dd23736659b183b09541ba945ae76 2013-08-27 00:12:56 ....A 783872 Virusshare.00090/Trojan.Win32.Agent.ceht-fe825f302797b1cd0a50edc9767e0d2d8eebfa280d2934cdc129c821a8ad09e5 2013-08-27 00:13:12 ....A 3331184 Virusshare.00090/Trojan.Win32.Agent.cerm-66aa0c2c0c95ba8e83ac57766b62020d8328fe894eb155c20c59f19eb1e52a98 2013-08-27 00:04:18 ....A 32926 Virusshare.00090/Trojan.Win32.Agent.ceyv-6ca2099634361ba7f4e571daaf711ce42529495b95b1eab1c554f7452e78a5f3 2013-08-26 22:56:36 ....A 10240 Virusshare.00090/Trojan.Win32.Agent.cfeu-84fe559988fe963d3d662ea192463d07ff4ffb0d3d62fe22b80381d4cb13502a 2013-08-26 23:08:06 ....A 315392 Virusshare.00090/Trojan.Win32.Agent.cfkk-30b659e3568ae9401249c0af623bf2dfbabaf4f6194eeee38d2a8604f8b54b7e 2013-08-26 23:28:26 ....A 184832 Virusshare.00090/Trojan.Win32.Agent.cgcb-66f1074986eacc8aaa5a7fd8a0e6c23156ae96638c88c9c498c69eb8242fc99c 2013-08-26 23:32:28 ....A 65536 Virusshare.00090/Trojan.Win32.Agent.cgkr-1a93dba266efa56869d3bc7c065484abd681efff1576075e895f0f0b073c1a40 2013-08-26 23:05:22 ....A 6747648 Virusshare.00090/Trojan.Win32.Agent.cgox-7417e14024a13388ca20eb9a65686dc9e5183b3de1c033ac05271e7334d16412 2013-08-27 00:14:44 ....A 368832 Virusshare.00090/Trojan.Win32.Agent.cgzb-85d434287f86fea4b9efe5e6c99daf69b99df243032ff676060ca30065a187d6 2013-08-27 00:07:48 ....A 491520 Virusshare.00090/Trojan.Win32.Agent.chcd-46f656e0fabb41f795b46d35fd9c4fbfd2f454a33d6104c26a5c27edaace9ce7 2013-08-27 00:13:06 ....A 1592856 Virusshare.00090/Trojan.Win32.Agent.chhy-65dd2d020de64cc6b72d77e91d7d9ce270800692a221385cdfc66707939c1a3a 2013-08-26 23:00:20 ....A 61440 Virusshare.00090/Trojan.Win32.Agent.ciel-9de6c0e75f7562c261acdd8889670dfa6ecab889c3a17e58ebb9e691a408dad1 2013-08-26 23:50:34 ....A 61440 Virusshare.00090/Trojan.Win32.Agent.cioy-3360ddf9b36a13d7d1663f46c07160c696c58f6279f0d5df092865df7e4071da 2013-08-26 22:58:12 ....A 26237 Virusshare.00090/Trojan.Win32.Agent.cixn-104a6b58b1018eccb2d902f38a9df6b6956fd72f8fea6fe2f78cdf074b3fa1d2 2013-08-26 23:51:14 ....A 199945 Virusshare.00090/Trojan.Win32.Agent.cjgo-76df1555f554bbaf2fdef230d183fca9a2d805e71afe86625db68fbf35eba684 2013-08-26 23:21:22 ....A 92520 Virusshare.00090/Trojan.Win32.Agent.cjgo-7957e059ccf3fc0504114a162d9d54e15967ccb0f943ad3f1ffab0fe1f2aae21 2013-08-27 00:04:16 ....A 224274 Virusshare.00090/Trojan.Win32.Agent.cjgo-831dcc322968ca35bcc6b44aea4c6f74ccc6285e544f54ad656d0c22627856a8 2013-08-27 00:14:04 ....A 46260 Virusshare.00090/Trojan.Win32.Agent.cjgo-e62ced8537e470260d582b459a031df2bfa6ec0422ec1a23579014337b68570d 2013-08-26 23:22:38 ....A 46260 Virusshare.00090/Trojan.Win32.Agent.cjgo-ece6cc1b7a88d67a29ebda768859b8233a0ef97088dfb62f9e81530e761e50a0 2013-08-26 23:12:32 ....A 46260 Virusshare.00090/Trojan.Win32.Agent.cjgo-f756095f714bb4bc398c14865b8d9c72b1ffbb2f63fb6c60ac0e7c8cd307fa67 2013-08-26 23:13:52 ....A 139202 Virusshare.00090/Trojan.Win32.Agent.cjgr-970bbdc545c6eae8cdfb93378f2b3a5cc4a2bae679ba79ee8b1b5ec949ebd556 2013-08-26 23:47:40 ....A 24650 Virusshare.00090/Trojan.Win32.Agent.cji-cb4fa6f9b9dff31f208223dd594f44b798b298d5166a5bfe58b32b5a00642f2e 2013-08-26 23:03:40 ....A 45752 Virusshare.00090/Trojan.Win32.Agent.cjxh-079b4174d5826807fa59284aa621e67b84af4563ec01954f4fbf8ff680b8f555 2013-08-26 23:45:58 ....A 45752 Virusshare.00090/Trojan.Win32.Agent.cjxh-474ed9790fa76e193c4fa239e919ea415535362a0eafb5ced16d92746b384a78 2013-08-27 00:14:28 ....A 925146 Virusshare.00090/Trojan.Win32.Agent.cjxh-79d0991fe6e44eebafb0b0cafb0af4ed648f46b2efb6717e82375d4f201aa8fc 2013-08-26 23:43:42 ....A 45752 Virusshare.00090/Trojan.Win32.Agent.cjxh-7d4f36472dabfaf702a6203f9f4bfad2c3fdb853e23fe84bb19241b0d3b61137 2013-08-26 23:22:38 ....A 74273 Virusshare.00090/Trojan.Win32.Agent.cjxh-8b7e173d303de51f9eb8f48d447a70d121e702c32123b512b846f96b483744a4 2013-08-26 23:01:22 ....A 45752 Virusshare.00090/Trojan.Win32.Agent.cjxh-ade707d0b460dfac9c63f327bece389dd30d618fda9fb7ba4bae5ec2db1a8efa 2013-08-26 23:43:02 ....A 45752 Virusshare.00090/Trojan.Win32.Agent.cjxh-c183157c0118c0464070f934c7480aef3dac2a317fb15c888f4c601273225c4e 2013-08-26 23:54:14 ....A 45752 Virusshare.00090/Trojan.Win32.Agent.cjxh-c52abf104aaf0f84cef2470fbada44f4df2e7030118ba0c48542f2915ce63506 2013-08-26 23:53:48 ....A 45753 Virusshare.00090/Trojan.Win32.Agent.cjxh-c699fac24b8c9eedea7ac21e1403fd7d694fe3d5801f8602bd7516900af983f1 2013-08-27 00:06:56 ....A 429201 Virusshare.00090/Trojan.Win32.Agent.cjxh-cbaa74e590d861fe6687de5ab1e305e69c08c8eeb71cb39ea9eaf8e9c15a883d 2013-08-26 23:25:18 ....A 72365 Virusshare.00090/Trojan.Win32.Agent.cjxh-ce753ff2ab019c659831f6014c079fe128828655d4945526aedf1fb6358fcfc9 2013-08-26 23:04:20 ....A 47740 Virusshare.00090/Trojan.Win32.Agent.cjxh-d8cd3dd71caa319a2e069f21f18c353a6a0c0aeb4ad394c3f2f2aa1849ada0ac 2013-08-27 00:15:36 ....A 133097 Virusshare.00090/Trojan.Win32.Agent.cjxh-e183a3124b9a377eef343da188f2be1a97e8ac2e71034fa50348d400244c3825 2013-08-27 00:13:30 ....A 74273 Virusshare.00090/Trojan.Win32.Agent.cjxh-fbe5984154fc85477f8ade6ec5e809db9ec816898f82cad1444b51fe61c4350f 2013-08-26 23:19:20 ....A 94208 Virusshare.00090/Trojan.Win32.Agent.ckla-059607e3765aa461cda0bd0b92d1a24ad881b2ff3974f74a5186a3de80640c49 2013-08-26 23:48:26 ....A 58880 Virusshare.00090/Trojan.Win32.Agent.cktf-26652e70683690cb69b58d18c9ab29a23a2b2175393274b122983e267f39506f 2013-08-27 00:01:26 ....A 18432 Virusshare.00090/Trojan.Win32.Agent.ckts-2e91df51556a78cf1099c017d3efb036b6c7478f0bc5d8588872a00a9b6c8c8b 2013-08-26 23:52:00 ....A 81920 Virusshare.00090/Trojan.Win32.Agent.ckua-03ba009288070530440c538ddf3011a11397049df3c159828bd7ec2f3fdea7ee 2013-08-27 00:10:52 ....A 278352 Virusshare.00090/Trojan.Win32.Agent.clhp-bd34ea6992139c2805a53e9eb2d73a3e86c2af94415d0d8dd1dbacf0c3fcf806 2013-08-26 23:51:30 ....A 69120 Virusshare.00090/Trojan.Win32.Agent.clpi-86842241288e9264065b2bfdbc9ca5f539b64b11b1a70ee3caeb3efea9f343cc 2013-08-26 23:02:52 ....A 406528 Virusshare.00090/Trojan.Win32.Agent.clqh-6d3ffddf469c30c5760a70d3497b0df04b1b8c99e641a5ea8f46d028431340a1 2013-08-26 23:15:14 ....A 88720 Virusshare.00090/Trojan.Win32.Agent.clun-a8861d1020d805ed24f7ff92a96eaf73aba514fb09049e947ac1998a3d9cb649 2013-08-26 23:56:32 ....A 151552 Virusshare.00090/Trojan.Win32.Agent.clwi-8e08e8b90bddcda5d6023d856fdf65e035a4d79b4b24682fb1e43cbe002c8d27 2013-08-26 23:59:00 ....A 81506 Virusshare.00090/Trojan.Win32.Agent.clxl-6285dcc3b5f2542f59e0d6c2504a014b49037f1988b2ea8e3956a06ec18e370e 2013-08-27 00:21:14 ....A 203805 Virusshare.00090/Trojan.Win32.Agent.cmbr-31b7f764f5848a7e436580ab5848992c0fc43f5a2aa6dc58f445a35899ca8efa 2013-08-26 23:36:54 ....A 28672 Virusshare.00090/Trojan.Win32.Agent.cmhe-755f7f6889e4cca8068adcee924d5335670ed23614a2127cd02eba5a975f5a8f 2013-08-26 22:57:38 ....A 6661 Virusshare.00090/Trojan.Win32.Agent.cmid-5ae510336d272c9d1e547062a716299ad8571e493909bcc9d4e7e7767c062832 2013-08-27 00:03:22 ....A 45056 Virusshare.00090/Trojan.Win32.Agent.cmqn-931040329346a6accf237378149cd045edc5d49b8f6e8c068b0889c37e187d55 2013-08-26 23:09:30 ....A 160128 Virusshare.00090/Trojan.Win32.Agent.cmzq-78ba0d527ea93b75ae56fbe66a4fd1696b5ff561dad7491ca0007dd7b6e0dbab 2013-08-27 00:10:56 ....A 118948 Virusshare.00090/Trojan.Win32.Agent.cnfx-4fa560000114e573da47dd3dc9986ae1684f826161dd76e74d553a43a0a582e4 2013-08-26 22:57:56 ....A 119296 Virusshare.00090/Trojan.Win32.Agent.cntg-0862f2512ca58ca16e61cd26b2252baada0810acf5daf4854bc85fe7d74158ee 2013-08-26 23:13:52 ....A 47104 Virusshare.00090/Trojan.Win32.Agent.cnyk-aec42bd9034ea19ab07faeeda18283b3eaeabcfce5f9496ef4b238a0d7d6c17b 2013-08-27 00:01:48 ....A 47104 Virusshare.00090/Trojan.Win32.Agent.cnyk-e539adb4e25b2bbbbd044a19f06b06a20ae2a551266c19d294c1e4578367104e 2013-08-26 23:33:10 ....A 49152 Virusshare.00090/Trojan.Win32.Agent.cqel-7cbb95322fa6f732b0167beab968c7bcff0b74de68a9397e33832d3e297c7a0b 2013-08-26 23:59:22 ....A 282624 Virusshare.00090/Trojan.Win32.Agent.cqn-25637e304a8611f0663c8f3f10e5d86d67ca52c4c44576d4c62ac663cbb7bb07 2013-08-26 23:41:10 ....A 323293 Virusshare.00090/Trojan.Win32.Agent.cru-8f0a9ee730eaaae4ae8cdb4ddf1270076108243ca6a31e80dc51dd088ee5c546 2013-08-26 23:00:30 ....A 323293 Virusshare.00090/Trojan.Win32.Agent.cru-b6a1b7d85999b1a175a6f0c488a6f6203b515f16231775596e3776ddad57a7cc 2013-08-26 22:56:16 ....A 117981 Virusshare.00090/Trojan.Win32.Agent.csgk-bcbd65302d06aa13ee0f0deaab1c207cd51a0ce6ff9258a768cbe904596851f4 2013-08-27 00:13:00 ....A 194426 Virusshare.00090/Trojan.Win32.Agent.ctek-05fc55fed8690ef7cd35e466a020124a4c866b2eeb3c9052dc68e0aa6948dedf 2013-08-26 23:34:52 ....A 14848 Virusshare.00090/Trojan.Win32.Agent.ctpy-759893ad0b052bf86b5554fd2f7985316da498737e77c18f8a123045f79a84ea 2013-08-26 23:24:52 ....A 526848 Virusshare.00090/Trojan.Win32.Agent.ctuw-67364db68674f7126795a6edf425b4ba431612830fac48f9eac94663d2243f79 2013-08-27 00:01:00 ....A 129856 Virusshare.00090/Trojan.Win32.Agent.cuf-01e95269b4ef387a7f00225e4cf3987b0e6538f8aefbc95f49a9adf5fecd3100 2013-08-26 23:58:56 ....A 40349 Virusshare.00090/Trojan.Win32.Agent.cuf-038007ee61b7571e5b93bf417e21628d1cf8236b2dd0c308953b377b196eb15a 2013-08-26 23:37:12 ....A 40960 Virusshare.00090/Trojan.Win32.Agent.cuf-7e7785ee5a13297be3a6536a51d74845d5f861715a956577ff9b31a7d8b0ba62 2013-08-26 23:04:08 ....A 39424 Virusshare.00090/Trojan.Win32.Agent.cuf-cecd21b663196ac102bff60991e0c2ff12f4478d44298e795766e1dab543a709 2013-08-26 23:45:24 ....A 64498 Virusshare.00090/Trojan.Win32.Agent.cuf-d015d552b9e7371e7b863453709bee27299f79dc5fa97afaa6586ea6210bca40 2013-08-27 00:05:14 ....A 40317 Virusshare.00090/Trojan.Win32.Agent.cuf-f0b3df8b18a7f6c6de8a667f5ac96bac4c8afc485950d94296ebe0b871bfad59 2013-08-26 23:33:46 ....A 105476 Virusshare.00090/Trojan.Win32.Agent.cuf-fdf3d4c411cb783c26575a69fac3bc20fdbeab3c8863440a72ef677401c097f4 2013-08-27 00:19:30 ....A 366080 Virusshare.00090/Trojan.Win32.Agent.cvaw-58587562130d76d12dfd53670890d831642988aa98187945e7feedf1a7a34f7e 2013-08-26 23:25:58 ....A 221184 Virusshare.00090/Trojan.Win32.Agent.cvbn-fa98194a85f91bd810c1a5417c3b627fa7e6c8d1b55ee1839fcfc62942404794 2013-08-26 23:31:42 ....A 220160 Virusshare.00090/Trojan.Win32.Agent.cvem-46141336816c073ad011c1e48da9f3a29e814804647381ce96ed85aac6f60260 2013-08-27 00:16:00 ....A 95232 Virusshare.00090/Trojan.Win32.Agent.cwhk-3386dca12c17f1980df3aa5c62e3b5569938554a5ffb466a873cc5aaba40037b 2013-08-26 23:57:52 ....A 155323 Virusshare.00090/Trojan.Win32.Agent.cwpw-4344b1b67776483cb3b3ffc3dd84d7280aa29a61ce3866c92d65ea1541a35c3f 2013-08-26 23:55:10 ....A 155141 Virusshare.00090/Trojan.Win32.Agent.cwpx-b1a0f1e4f2f8236cf51ad1673a1e5c9a12cf84bd6d761920360d4dc1b44b4170 2013-08-26 23:52:46 ....A 36864 Virusshare.00090/Trojan.Win32.Agent.cwsr-75c15f329c5169ba43eb12c19a81ab66f3dc97272fdc052470f2a62608d488b4 2013-08-26 23:27:58 ....A 36864 Virusshare.00090/Trojan.Win32.Agent.cxyt-558fe565251fc026bb1d0bd05d98e30603a55a6a368be0552b3f8700671d05bc 2013-08-26 23:57:20 ....A 564736 Virusshare.00090/Trojan.Win32.Agent.cyav-3b6d2f33b5c3c8f0cca8ad3ed54e0e09f3660968d540939bb244fffc98a704d0 2013-08-26 23:11:56 ....A 91705 Virusshare.00090/Trojan.Win32.Agent.cysm-4934459f3a515a6a1f484fbdd476def54c8d0aaf9f2de2ab7708b368b575a170 2013-08-27 00:16:58 ....A 368832 Virusshare.00090/Trojan.Win32.Agent.damd-81c2811e8d50b8d4ad9fc386a3be9e47d3c01e71159cba619de6bcb9f5b124db 2013-08-26 23:41:48 ....A 102400 Virusshare.00090/Trojan.Win32.Agent.dame-f94c5b5645b0af14e75f3eb1f475b4745e427b0ef9d8d55808a3d99e41bf2f76 2013-08-27 00:10:26 ....A 753664 Virusshare.00090/Trojan.Win32.Agent.daor-4281368ca5ec17c8879c72b9000225d2cdf633c8dd265dd4755293ef0ccb255d 2013-08-26 23:24:40 ....A 753682 Virusshare.00090/Trojan.Win32.Agent.daor-492ef2ce658413bcca8badcd023d0772139f36eba570adf2f01635171b97de42 2013-08-26 23:33:58 ....A 753712 Virusshare.00090/Trojan.Win32.Agent.daor-c2a802b7e8650f640b1f8042dbb683ddaddb32e0c7a184e7ab9cf400ff2ba6d4 2013-08-26 23:37:48 ....A 335872 Virusshare.00090/Trojan.Win32.Agent.daow-18ef952c1e9fdd2a726e81b0dde402f638705e2c9c26f75494f97a1910cd5911 2013-08-27 00:03:20 ....A 28160 Virusshare.00090/Trojan.Win32.Agent.db-2a6e223e994af59f462d13261f4beb72c156f4f85c0d2bdac5af94c02cbc09c5 2013-08-26 23:36:14 ....A 28672 Virusshare.00090/Trojan.Win32.Agent.dbuq-43694d4234c5385312889f1858431701627f06bffcd3ed4a9062737579f2d960 2013-08-26 23:13:34 ....A 36864 Virusshare.00090/Trojan.Win32.Agent.dcnu-3c472d1fbe1a8a0260f6ecf7529c6108810a25d1812bf6c62808efd273425d77 2013-08-26 23:19:00 ....A 23552 Virusshare.00090/Trojan.Win32.Agent.dcru-49d4f29aa95d38e66f8b10f0a127558017c940f1f80bb4b419379521db6dba14 2013-08-26 23:42:16 ....A 3584 Virusshare.00090/Trojan.Win32.Agent.desf-a98a022cfe6540886b673b86ef43bec5558d29836216e8359c156626be90527c 2013-08-26 23:54:02 ....A 70656 Virusshare.00090/Trojan.Win32.Agent.desk-1899827ea2bc40bfd97f9e0eae7a49da2dc9b16bfdb4abd04e6d286de7939390 2013-08-27 00:14:16 ....A 151611 Virusshare.00090/Trojan.Win32.Agent.detq-8c3cdf2dda4a76d5bedc2a3e89a20a86f3be40714e3d651bde2b22d86937296a 2013-08-26 23:00:24 ....A 567746 Virusshare.00090/Trojan.Win32.Agent.dfpz-a48ab81d7aded5c600ba5f7622b014b07b8fca8daa23dfb26533ee8d3bbc340a 2013-08-27 00:11:24 ....A 98816 Virusshare.00090/Trojan.Win32.Agent.dgdj-237e540bdf36c5f6170a02595918accf4c3c9b05d02c67d197c4b6ff8f191b81 2013-08-26 23:27:44 ....A 269824 Virusshare.00090/Trojan.Win32.Agent.dgdj-bcab43bd5bfeaecc94ab8ed3f92d2a680c756396f3b829220762970e64b25118 2013-08-26 23:33:30 ....A 755200 Virusshare.00090/Trojan.Win32.Agent.dglm-e7548d842646c4fbe558c8f0493a8ce58244a2e6781d21ea6679687db9a4ac41 2013-08-26 23:26:34 ....A 370688 Virusshare.00090/Trojan.Win32.Agent.dglm-f5e84f494aa4134e1f04bb8b2e18c006e08a9d9dbdad003d7beb87ac893ad7f4 2013-08-26 23:16:46 ....A 21900 Virusshare.00090/Trojan.Win32.Agent.dgop-859e9de9801625fd01e58299d39ba6d9cb67ae7422330d603c20ea2366a6de60 2013-08-26 23:04:08 ....A 179200 Virusshare.00090/Trojan.Win32.Agent.dgqz-e4e9400916604d4834c9c867006302ba922ee388da307633a210bede18036670 2013-08-26 23:47:32 ....A 8393 Virusshare.00090/Trojan.Win32.Agent.dgwv-ce93dcada84f5d4a5f2d92628a6cd428d6b29895b82eb9f896e85e1cc9f4e5ee 2013-08-27 00:16:34 ....A 1187840 Virusshare.00090/Trojan.Win32.Agent.dhfb-fa277ca05f4889e0fee03b12762874f554fdf4c80a9f8a7ef78fae5a83c94e75 2013-08-27 00:06:58 ....A 199721 Virusshare.00090/Trojan.Win32.Agent.dmwz-a8cf23c6a7859b946acc2e9dff5c048cd23093452d56e0685aafe4786ceb3e33 2013-08-26 23:18:44 ....A 91136 Virusshare.00090/Trojan.Win32.Agent.dnrt-62b814e2ca09b864ae7dd770f4a9ee1205060126bcf9f01c64fef0f6d0360faa 2013-08-27 00:03:30 ....A 367616 Virusshare.00090/Trojan.Win32.Agent.dnyr-284f19112d9b2a7f26228560012c2a2f8105010a6b497311a769c1c6a76c020b 2013-08-26 22:58:42 ....A 367616 Virusshare.00090/Trojan.Win32.Agent.dnyr-e69074e51eb86d3a51e5d435ad0ed14226d09c7b88d9c9a7d85b7ed06a0978ee 2013-08-26 22:59:46 ....A 639488 Virusshare.00090/Trojan.Win32.Agent.doww-fddd59cd55109febc78467d411939847eb246844c2486754ec39c908e54318dc 2013-08-26 23:52:14 ....A 624144 Virusshare.00090/Trojan.Win32.Agent.dqlg-3887f8d2cc6cf0e8f479788ec11252974c11a3087959dae96b1613b5f06c3482 2013-08-26 22:58:10 ....A 109088 Virusshare.00090/Trojan.Win32.Agent.dqlg-61279ef3306cd0891fd5841bc4cf4ec2823bc093eaca473a97acf8e62aa9777a 2013-08-27 00:11:40 ....A 624144 Virusshare.00090/Trojan.Win32.Agent.dqlg-6e8a425821f0b973b14d9af820e45db526da6cc43c9cbcffbb64a111013f4d14 2013-08-27 00:17:04 ....A 624144 Virusshare.00090/Trojan.Win32.Agent.dqlg-77307b3963c430d2c9be655dd5f21277e4e918e601b8881f320137be702d7e3a 2013-08-26 23:09:16 ....A 624144 Virusshare.00090/Trojan.Win32.Agent.dqlg-a3cfc8ef9ca3e85dfb58ff174d205eb36c193a9473a2d59e7acf0e639ad1ae06 2013-08-26 23:13:00 ....A 624144 Virusshare.00090/Trojan.Win32.Agent.dqlg-d1ec9f0851c90ef3f5e6049ea1be339709b5bffc47363ab2b061447b8d003793 2013-08-26 23:47:58 ....A 109679 Virusshare.00090/Trojan.Win32.Agent.dqyz-d0bc20937a90cbd31564a3cc3697c98795da8738717adce7f4b843b0626ef0cc 2013-08-26 23:17:14 ....A 19052 Virusshare.00090/Trojan.Win32.Agent.dqyz-f92b93e8063a58ebbf79296063ec0900d5b33d886b0b9647bb1ee66e8a0d165f 2013-08-26 23:49:50 ....A 34049 Virusshare.00090/Trojan.Win32.Agent.drm-bbfedf19c9f9ce557cd2e11f393350394eebe5e293c0eeb78e65904ecfd18fea 2013-08-27 00:14:52 ....A 368832 Virusshare.00090/Trojan.Win32.Agent.drw-b93d6b3f18eb57605c52f90d87426d5f2d11371b28265bb374aff2a40224b1fb 2013-08-26 23:07:10 ....A 190816 Virusshare.00090/Trojan.Win32.Agent.dskg-eb838e6217702e6960260552e37de772db77c4b8b368d2c0264a751efbc2f969 2013-08-27 00:20:52 ....A 368832 Virusshare.00090/Trojan.Win32.Agent.dstk-be3cb8d6e9d29aa973e0edfa78f0c1b87d1a311a0585b8d048774e0ed83169d5 2013-08-26 23:01:26 ....A 212992 Virusshare.00090/Trojan.Win32.Agent.duzv-d5c97805c088580c2084aedfca1c3cfdf0568c283fd171eb013aadc142fe1230 2013-08-27 00:03:18 ....A 212992 Virusshare.00090/Trojan.Win32.Agent.duzv-f5d86332e614a91e8912a6ccfe0983136624e5bd93113a0c820bd18fedd00623 2013-08-26 23:57:10 ....A 61760 Virusshare.00090/Trojan.Win32.Agent.dvik-dd13f18b520df09533835ed40e2a3b0f9edf35eefcd6a6154f7e0ab87e62fe3c 2013-08-26 23:29:42 ....A 38912 Virusshare.00090/Trojan.Win32.Agent.dvyv-ac235b6a91b122e407649af17011e6cd4dc11244b942ce6db646a541b0a66fa3 2013-08-26 23:27:46 ....A 8704 Virusshare.00090/Trojan.Win32.Agent.dwg-c637a4debdb7e2f38180260d8f03a2c4b34bdb788bcfa22dab13a4e13deb2154 2013-08-26 23:00:50 ....A 430592 Virusshare.00090/Trojan.Win32.Agent.dwtq-a6e989bc4e81e344c88ff60043957b6b98b7c70d4c6310d709ca3f0fa83d852b 2013-08-27 00:04:54 ....A 430592 Virusshare.00090/Trojan.Win32.Agent.dwtq-afcf1be0211a4861e3d623909d938bad4661dd5ae42e7949af63249709a388ea 2013-08-26 23:59:06 ....A 430592 Virusshare.00090/Trojan.Win32.Agent.dwtq-d1cbbbb7d96ead92fdc7349872ce42e8501ee984b5b4fc965666a7cd2a5a65bd 2013-08-26 23:52:02 ....A 430592 Virusshare.00090/Trojan.Win32.Agent.dwtq-da7c92adb33834f31ba487e9c7364530196e8b40a650c52e6ea151e0e8584ca5 2013-08-26 23:45:38 ....A 430592 Virusshare.00090/Trojan.Win32.Agent.dwtq-dd7d7b1d5eac0367f0727ae3d4678f80d33f93bf263b23508c548cd160afdbb6 2013-08-26 23:25:28 ....A 430592 Virusshare.00090/Trojan.Win32.Agent.dwtq-eeb748205274b2e72635ed5cd241dca23c990a7cd7f1ea8cc869441fbce22a77 2013-08-27 00:05:02 ....A 430592 Virusshare.00090/Trojan.Win32.Agent.dwtq-f039df43dc43757729a189ab22af11eccc6609a186544610536b6306935a5155 2013-08-27 00:03:04 ....A 430592 Virusshare.00090/Trojan.Win32.Agent.dwtq-f264fb790478f4ba38575baba6866a5d584d41fd2088193677947fe36e132db7 2013-08-27 00:16:00 ....A 430592 Virusshare.00090/Trojan.Win32.Agent.dwtq-f5d23c7c8796a0b9e4bce7978829e90e644d99d7694e3bd4d4f749fa9d678848 2013-08-26 23:29:30 ....A 236032 Virusshare.00090/Trojan.Win32.Agent.dxfl-a1283dab97bf6bd540791a754e4c2640ba4105cbc2a9c3417c2026f01b1d91d2 2013-08-26 23:26:40 ....A 41472 Virusshare.00090/Trojan.Win32.Agent.dxub-c4c6b3c8821ab3b328d9a0c640333a5d49001aee67b249d2dc16856071a6a16d 2013-08-26 23:34:12 ....A 118272 Virusshare.00090/Trojan.Win32.Agent.dywo-72f7271289cb5c91fde069b6e1b16c260b44ba9dd2546413e5391b36e2a19c13 2013-08-26 23:43:08 ....A 22108 Virusshare.00090/Trojan.Win32.Agent.dywo-9115aa0fd03103ed9fe99cf98be215ca531c51aa4e5e2591d43b79c059229787 2013-08-27 00:21:44 ....A 15186 Virusshare.00090/Trojan.Win32.Agent.dzph-22606242b8cee6553599b5d780015a5f6de78343a7d141c32aa8ae884b88287b 2013-08-26 23:53:50 ....A 43520 Virusshare.00090/Trojan.Win32.Agent.eajg-f0c41f35fc19b0b09aa1ddfa387dd06defb0d8a476d21e66443fc0054f53b036 2013-08-26 22:57:42 ....A 713216 Virusshare.00090/Trojan.Win32.Agent.ecrl-420063f25334e1702512f7c932246cb17aeee55cd6634a8c2300bfad27f5ecfc 2013-08-26 23:34:42 ....A 157696 Virusshare.00090/Trojan.Win32.Agent.edqp-41503006d55c23d45ed070150dc97e4e722790d61d23e928263b6f9931a932f6 2013-08-26 23:17:24 ....A 90112 Virusshare.00090/Trojan.Win32.Agent.edqp-4853bc073889469b967c2f11974cf63136d22a8d6bac576750f9e48e12674dff 2013-08-26 23:58:30 ....A 48943 Virusshare.00090/Trojan.Win32.Agent.eec-d3739e4a3521198b9d8c694bb32ff9865fa323bca5d640b9ad0e34e18ee81e04 2013-08-26 23:56:28 ....A 393751 Virusshare.00090/Trojan.Win32.Agent.eei-fba618da1bb6162408837728d12f4526a7541815e95989c8219d0f975e77b895 2013-08-27 00:04:20 ....A 2020864 Virusshare.00090/Trojan.Win32.Agent.ehnr-d93344bf9c8275de3ab2230c20e9ee915f878db29479fe08f17eba3253700df8 2013-08-26 23:21:36 ....A 78342 Virusshare.00090/Trojan.Win32.Agent.eibb-eebf4f5e7b4e17fd4358404de11667535992500dbdc4f79307e1d715256eba0a 2013-08-27 00:05:00 ....A 117248 Virusshare.00090/Trojan.Win32.Agent.eigb-3235ed2c5e8702e993359cde5980243a99b9d7c486ff10387bd5212a861c785c 2013-08-26 23:41:52 ....A 70525 Virusshare.00090/Trojan.Win32.Agent.eilq-4389498f222defd326a7265f055b0c20fb9d995d37815f32972eb05e3d0b7473 2013-08-26 23:46:20 ....A 176328 Virusshare.00090/Trojan.Win32.Agent.eilq-6967ea8fbd5878bbd85361685e27b6ad5d819353be37a42a297ec213b76fa2d8 2013-08-26 23:51:00 ....A 60154 Virusshare.00090/Trojan.Win32.Agent.eiur-64c68174ae7414eaee7b2082ee11c82d7027963b76e81717604d119bb05722d3 2013-08-26 23:51:06 ....A 57344 Virusshare.00090/Trojan.Win32.Agent.eiur-ce15c39fe78a01149f80daf62ef6442448a51637ac0bf39463f94ff37430692e 2013-08-26 23:28:12 ....A 70656 Virusshare.00090/Trojan.Win32.Agent.ejwm-f86a44a1832896dc89aa61f50b4feda56c263040d351f0439096c344a82ef05c 2013-08-27 00:13:22 ....A 1242136 Virusshare.00090/Trojan.Win32.Agent.elal-742cf47baaa339b6e0c4c54a2e9e7ed090a41c7c4733cb33a3eec6a25160e2f8 2013-08-27 00:20:12 ....A 3988992 Virusshare.00090/Trojan.Win32.Agent.emr-5d8b58d63a8e0ad95403531278132da3732109d26f802f8bdb9a1da04160542d 2013-08-26 23:51:14 ....A 1744720 Virusshare.00090/Trojan.Win32.Agent.eo-c822cd76b53b75b3d2903d76e2cce8a50892dab2cef716e3c98bc702a84ce01e 2013-08-26 23:37:24 ....A 3995112 Virusshare.00090/Trojan.Win32.Agent.eqvj-13feb967c80bcee8a110fe2444ccf7f6af6d2f522e77ec3109bc83b39707975b 2013-08-27 00:01:00 ....A 427468 Virusshare.00090/Trojan.Win32.Agent.esdg-89f42d23d9b32c027b8e033fa2b6e80a3bb509242e92a735f0e4706638279ec1 2013-08-26 23:55:00 ....A 21504 Virusshare.00090/Trojan.Win32.Agent.etmw-c642567d290130caff5d94f6f5009cdce1d80315e566a77b87648e736da8f6b3 2013-08-27 00:15:40 ....A 86264 Virusshare.00090/Trojan.Win32.Agent.euia-9ab743b474bbc0c81513071f382f13b218540c16a126c73df6ada742baa0f519 2013-08-26 23:13:56 ....A 13949 Virusshare.00090/Trojan.Win32.Agent.euug-c8d268f16b80272f0f8ec0245d1166dacde4cb4b729b643c867869d0e79ec611 2013-08-26 23:26:04 ....A 11778 Virusshare.00090/Trojan.Win32.Agent.ezqk-8d1cb313030938dcda4def3f009f9bb64856aef16dd09a2a5fa773a184db6938 2013-08-26 23:12:28 ....A 90624 Virusshare.00090/Trojan.Win32.Agent.fbei-e53f55242987f028375469877322504c9ec4cfcb6d4fa7727f7ae90f9cd2d9f2 2013-08-27 00:10:22 ....A 147456 Virusshare.00090/Trojan.Win32.Agent.fbej-23523fce156790d95264760fb1d92ec872fe670146070fc35f21791399355fa9 2013-08-26 23:39:26 ....A 55296 Virusshare.00090/Trojan.Win32.Agent.fdnz-e5fa608b70f988a0b222885c474411667c072f75c7acefc5c4bd7cc0f9168621 2013-08-27 00:16:52 ....A 1838232 Virusshare.00090/Trojan.Win32.Agent.fdw-6bf194f429fba54b05ee442aae7807cd339b814490765d2c01a8c9b87b366b24 2013-08-26 23:08:32 ....A 372224 Virusshare.00090/Trojan.Win32.Agent.fefh-e5455610395a975c071fc7b72711a168138ea9eeba797982e10e5e5527ae7d8e 2013-08-26 23:33:48 ....A 131592 Virusshare.00090/Trojan.Win32.Agent.feu-ff81579b5752ea2257dc356102a0e8f13eafc648cdefe6471b21f11ea0167f45 2013-08-26 23:58:56 ....A 729600 Virusshare.00090/Trojan.Win32.Agent.fjus-d04d5bdcf4eb902a90e792bd98d8207806a09cca1d6d7119a864037094dea23b 2013-08-26 22:58:06 ....A 83506 Virusshare.00090/Trojan.Win32.Agent.fkwt-aa1495e320994d161d4d137dd51b6a922a6442e225c17937b83420fb0a9f9c79 2013-08-26 23:38:10 ....A 67000 Virusshare.00090/Trojan.Win32.Agent.foz-af2feb8a33825a745f9b17da3023565d5b81f06de221680c3c4485b0281a85c2 2013-08-27 00:02:54 ....A 294967 Virusshare.00090/Trojan.Win32.Agent.frda-c3c52754cf6c9a0be2512a230b06e69bcaee617b7bb335116c898c2cc09d4f6f 2013-08-26 23:15:36 ....A 1122717 Virusshare.00090/Trojan.Win32.Agent.fxz-805246619cf712a15e1f62dc32e3218854717c54ffbb52230519eaa81884bf2e 2013-08-27 00:17:16 ....A 3261080 Virusshare.00090/Trojan.Win32.Agent.fzg-83823b292657595bb072bbc63b6a51972941b6ded49c849e35d59e8688013c94 2013-08-27 00:04:32 ....A 81920 Virusshare.00090/Trojan.Win32.Agent.gakc-bcf947ce338720e60c691109b273d38a7448ef578b25a41887c0360cb2af7e43 2013-08-26 23:56:28 ....A 21242 Virusshare.00090/Trojan.Win32.Agent.gawv-5ed21fadac3341508a0d189f6b9e87639545baeb8f945d86d067c6dc14cab1b0 2013-08-27 00:05:52 ....A 120976 Virusshare.00090/Trojan.Win32.Agent.gbx-e1f721350ed8eb1331b825680e4718a2244cc98ff587acf319b02509adc71cbc 2013-08-27 00:17:02 ....A 26112 Virusshare.00090/Trojan.Win32.Agent.gci-9f89e8a4b3b26926800f203a49958596fe72fd96ffc108bb6bc231e6363a7201 2013-08-26 22:56:58 ....A 60864 Virusshare.00090/Trojan.Win32.Agent.gen-1cc3552edaaa88330ce91f3251221e03a57ca7aff36bf3cc12f8864fb973b176 2013-08-27 00:13:40 ....A 1538048 Virusshare.00090/Trojan.Win32.Agent.gen-860a16d0a72e0f86102d0d56b7972c42f80607dc4d327ee5bf9ff22652759bd2 2013-08-26 23:10:02 ....A 1138688 Virusshare.00090/Trojan.Win32.Agent.gen-a3f6983ce798b91f3f70ec55b06cc743987735cd0f04162416044da5a7e9df01 2013-08-26 23:26:16 ....A 30928 Virusshare.00090/Trojan.Win32.Agent.gen-d490095232cfe73e44aee526813ec61848a7b9eb489ab056bd8d67355327858c 2013-08-27 00:11:20 ....A 77824 Virusshare.00090/Trojan.Win32.Agent.gena-d0d04ccc7fd4bfb70edcfdbf9dd400cace9784daceaf65a53b28adbe7e57987f 2013-08-26 23:11:30 ....A 168448 Virusshare.00090/Trojan.Win32.Agent.gixj-c4f2cb7a2ed5c17d2a1c8fdfd6dbe7852643a3315526736be25902d1fe79ef92 2013-08-26 23:10:20 ....A 37871 Virusshare.00090/Trojan.Win32.Agent.giyt-0723fc71f7d28ed25f8a5d731d8ec1883512b942670da3b9f41df49684e79425 2013-08-26 23:18:08 ....A 55642 Virusshare.00090/Trojan.Win32.Agent.giyt-4c78eabd04575a06f02a52e732d651b69371517b880e915416e57a967435e93b 2013-08-26 23:02:00 ....A 55617 Virusshare.00090/Trojan.Win32.Agent.giyt-a7aeb5ac1b61e56ecc70ee285020ffff5b3b546eab800db1cf73e88034afd465 2013-08-26 23:40:14 ....A 774656 Virusshare.00090/Trojan.Win32.Agent.glq-3cf246f936fd7b64e033f8219085bc0626287112b7483e359161f2b0af49569b 2013-08-27 00:12:48 ....A 1478073 Virusshare.00090/Trojan.Win32.Agent.gs-076d89cd6184e8efec7280b326a0abb479b516a11525aa9581c3194844bd5893 2013-08-26 23:47:50 ....A 1851873 Virusshare.00090/Trojan.Win32.Agent.gs-35e45fac2aeb0ec45bc634fb5e2637c773b456f8420d252869cb6f25f2a9fca3 2013-08-26 23:49:16 ....A 109088 Virusshare.00090/Trojan.Win32.Agent.gtna-bed6188600828d7b2c651823d191630a8b09dbef85ab5625130fb4158c472dbd 2013-08-26 23:10:14 ....A 109072 Virusshare.00090/Trojan.Win32.Agent.gtna-fd189bb6e91300a37997397cbdcea01c526aadd6e7db6542b77bcf35b7c15396 2013-08-26 23:31:20 ....A 630784 Virusshare.00090/Trojan.Win32.Agent.gwb-6732c7f91322ac5d5cb6fc791ca261a2e1fda90e36451dd21f582dffcba1f288 2013-08-26 23:58:42 ....A 221184 Virusshare.00090/Trojan.Win32.Agent.gzch-a134484992195846ece6099eb653f6cdd76dd2905a82e6bfe8cbb649cfa3dcee 2013-08-26 23:54:58 ....A 237568 Virusshare.00090/Trojan.Win32.Agent.gzch-c0e2eb6084eec67f8f13b9b247a8c3a53a5927de412c5009d35185e1f7b36bf4 2013-08-27 00:07:24 ....A 53053 Virusshare.00090/Trojan.Win32.Agent.gzch-d0e91e4d062553bc4fbdc4016ef11fac72af184a289e7181fd2b8ea3354399be 2013-08-26 23:09:56 ....A 147456 Virusshare.00090/Trojan.Win32.Agent.gzye-7fb071635076b45e8d715e1413bdfe94c470292cdfc5f43e6c7a209a86422992 2013-08-26 23:21:02 ....A 2513536 Virusshare.00090/Trojan.Win32.Agent.haqq-2e6ce1503c2067450f35e203b39275d0f5ee95f2b55de258426d366fce7e4373 2013-08-27 00:07:26 ....A 826496 Virusshare.00090/Trojan.Win32.Agent.haqq-ad60a0cddf4c7e7c87f895987f0d28c9de1750f6691a2c3793fc111ce7fb64a7 2013-08-26 22:59:10 ....A 2513536 Virusshare.00090/Trojan.Win32.Agent.haqq-d5e0e81b3a1f5e72d6d80a88c1d5783cc38f52dfa2afb1a268d81ae86253fccf 2013-08-26 23:58:54 ....A 826496 Virusshare.00090/Trojan.Win32.Agent.haqq-fe25680692107e118d78452a23b8e2eb93aa87497a1f287877dc7946ea412479 2013-08-27 00:12:52 ....A 987080 Virusshare.00090/Trojan.Win32.Agent.hbrc-9627286bd2596379406d4fcb81132158d4a2f1db7c6d9d53d9b3b29fd4e9986c 2013-08-27 00:15:42 ....A 1581574 Virusshare.00090/Trojan.Win32.Agent.henv-ac9f0e87de7ea79c14b9dffe1830244464455c25d1992485707c3eb793dec19a 2013-08-26 23:49:04 ....A 409600 Virusshare.00090/Trojan.Win32.Agent.hfoo-ae31481423290ba140e299bb2552cbb4909b9d57305423c67ba99264df3cda4a 2013-08-26 23:22:04 ....A 143554 Virusshare.00090/Trojan.Win32.Agent.hgol-514697d136af3a18bed765c427962301a24a2f93beca3924297b77bc698bfcdf 2013-08-27 00:14:24 ....A 172032 Virusshare.00090/Trojan.Win32.Agent.hgol-86ef42af388724a5d9b0d95de8bfb00e90fee4c7a8bae0aad9010e6718950d50 2013-08-26 23:20:32 ....A 176640 Virusshare.00090/Trojan.Win32.Agent.hgol-915fbf46b72c524ea58194b08312cecfc47908db82030aac1e31a8fceb694e1f 2013-08-26 23:47:04 ....A 114688 Virusshare.00090/Trojan.Win32.Agent.hgol-f83f2990a6b46201e3dabd3baab242705ef3d838f63c9903b1c40b3a027acc5f 2013-08-26 23:23:46 ....A 138295 Virusshare.00090/Trojan.Win32.Agent.hhse-453c3053119a6d4578d1610524b57c53f3db747e59ad9c9f2c04fad2bcb28c9e 2013-08-26 23:58:56 ....A 9742 Virusshare.00090/Trojan.Win32.Agent.hhsr-3a19ea01b8564789f43e73d52fd4ead92785f48fc3b1ae576abd1146b4e7353f 2013-08-26 23:04:26 ....A 9742 Virusshare.00090/Trojan.Win32.Agent.hhsr-b86eea1dd6fb42e81c41d025c155e2ec56c426474de889197fc622c81ae67c3c 2013-08-27 00:03:12 ....A 365056 Virusshare.00090/Trojan.Win32.Agent.hhss-d86f9bc736cb2940a2c7cbe8a4b643323eaacc41899e5e07a7295c5093ab27f5 2013-08-26 23:32:42 ....A 237568 Virusshare.00090/Trojan.Win32.Agent.hhtt-dca64f4e2b901cfc2a923098d0a6c3bef097fec5db093a1d31225074b99cde30 2013-08-26 23:28:42 ....A 121664 Virusshare.00090/Trojan.Win32.Agent.hkoz-96ed36cfddb1a8a065a950ba77c7f54435b607589b5ee2e76a7b3bd89bba2d62 2013-08-26 23:41:14 ....A 163840 Virusshare.00090/Trojan.Win32.Agent.hkyl-fcf1149a0b242290ead5f9d47779488835625f9370be07e83f92870f1d2de3e7 2013-08-26 23:45:30 ....A 152576 Virusshare.00090/Trojan.Win32.Agent.hnlb-4e1cb35cbd026fbcf95089d26a77867315de071dbc56a54000b7a0966a26cc68 2013-08-26 23:12:00 ....A 152576 Virusshare.00090/Trojan.Win32.Agent.hnlb-c9f9fa5e143eb573defe0d9a951749378c3c130406d97e5723aaa3a3ffa63c5b 2013-08-26 23:28:32 ....A 12536320 Virusshare.00090/Trojan.Win32.Agent.hnzt-49f51acb5fed18d3b321c7c831b8702cb086fcf181f0b62783e343492a83f272 2013-08-26 23:06:10 ....A 105984 Virusshare.00090/Trojan.Win32.Agent.hodh-2208debd2144d1650686cdba9e3c3319086f37e19e4f7c712ea0331731121d22 2013-08-26 23:01:28 ....A 105984 Virusshare.00090/Trojan.Win32.Agent.hodh-6243582c65f83fef17995806d98008261987809c907cb48bbe5ba21cfec4a206 2013-08-26 23:01:08 ....A 105984 Virusshare.00090/Trojan.Win32.Agent.hodh-79ea5f45fa583458ee5004727f3e1e2d87c8dd0138855e82d9257cccd3c0fa7e 2013-08-26 23:18:56 ....A 59396 Virusshare.00090/Trojan.Win32.Agent.hoea-be2a979a5f6155aed56d82c9b9c9f6e27ec5ac48e31e0ed11912a89a8af13e8f 2013-08-26 23:20:20 ....A 59396 Virusshare.00090/Trojan.Win32.Agent.hoea-e423c9ad5b096b26710b96e29138e6aa916ab167a1aa559dec436a40a6a422c5 2013-08-26 23:34:16 ....A 59392 Virusshare.00090/Trojan.Win32.Agent.hofg-94ba6ba8a8f46b92d20ebb578bc9a07fce5fe2146434dc909c29300c86478c32 2013-08-26 22:59:28 ....A 2032128 Virusshare.00090/Trojan.Win32.Agent.hopl-f283aed95845abbd5958c4e0c4a1b40e555d16193a960177f4a99ed862278a44 2013-08-27 00:21:20 ....A 3257496 Virusshare.00090/Trojan.Win32.Agent.hosk-aeb505c28ece0c4ac205d3f77cfcebe29566520a5cca91a0c3e6a95bca71f5a4 2013-08-26 23:59:58 ....A 88516 Virusshare.00090/Trojan.Win32.Agent.hpbn-2c58473b674d250bb2578d235670236717275e9abb34711d833b1efa311fe9e5 2013-08-26 23:12:16 ....A 1359400 Virusshare.00090/Trojan.Win32.Agent.hqep-f311d412541573fafdee829a13d9e01186ed5c8d7bb049d1fa71244d6892b9ca 2013-08-27 00:14:32 ....A 450200 Virusshare.00090/Trojan.Win32.Agent.hqjm-694b7797fbda974a20b603fcce2c09ae2bfc2c18892ebd884d1a8439c2ff9cb7 2013-08-27 00:08:22 ....A 171674 Virusshare.00090/Trojan.Win32.Agent.hqjy-8d6556b8d2785b9ea2acfe6f8f13b6616fd4e37a18a16094603a6459d334a4f4 2013-08-27 00:21:00 ....A 342511 Virusshare.00090/Trojan.Win32.Agent.hrxf-d91ce2d8ca38b4c9a643011f3a7910aee0fd026dfbd8087b61626288eaa0da37 2013-08-27 00:10:56 ....A 46417 Virusshare.00090/Trojan.Win32.Agent.htco-85f0fe68e9aa1d12aa42c7529b7a40d75fd8e5a9919d5e097d2e18529f9af865 2013-08-27 00:20:46 ....A 49152 Virusshare.00090/Trojan.Win32.Agent.htco-f0510492e6d934447406f5c74ca8d0ba4fa517b334ba9048bb0a67c7602f6d41 2013-08-27 00:11:06 ....A 46384 Virusshare.00090/Trojan.Win32.Agent.htco-f86fb0d0b7f54a1beb858dc3a70c381cc97bcdb81314763cf3e52b9712706bfa 2013-08-27 00:05:24 ....A 328402 Virusshare.00090/Trojan.Win32.Agent.htxv-23dac8c8c4b6e9c117d5eac047f2786097b23f378146f0dcbf27f0eafa4cf214 2013-08-26 23:44:16 ....A 80384 Virusshare.00090/Trojan.Win32.Agent.htxv-fafe356afdc99b130610890d62b83b33b4abf8db6d0a8fd7fd2c9e96bde9aacb 2013-08-26 23:46:16 ....A 157696 Virusshare.00090/Trojan.Win32.Agent.huno-162a54c9b8454e42ec910c6bf716a739128976bdcfe467a2628c66500c517441 2013-08-26 23:52:20 ....A 157696 Virusshare.00090/Trojan.Win32.Agent.huno-193daed677ec4e9d0d517a11ff220b11c26f558d2ad7c4add4a2b6be9f5b1729 2013-08-26 23:40:38 ....A 54272 Virusshare.00090/Trojan.Win32.Agent.huno-26c2abcc8c49f41f38e3119b14ece3b4ff700f943cb3eff06102f66fe350740e 2013-08-26 23:15:50 ....A 157696 Virusshare.00090/Trojan.Win32.Agent.huno-2f15b93c40f6ba880284a95193fb13197f2ab75d1af97c30f96927b27f202e64 2013-08-27 00:04:46 ....A 157696 Virusshare.00090/Trojan.Win32.Agent.huno-58794e0c7e8513df365bb2ddf997773d2baa85ea6611bc3926f401407a088184 2013-08-26 23:32:54 ....A 157696 Virusshare.00090/Trojan.Win32.Agent.huno-c8f1b5cd66b91d403c62e1db6ecff60929da3fa10edda777c7c1761dfd6d5816 2013-08-26 23:29:10 ....A 54272 Virusshare.00090/Trojan.Win32.Agent.huno-f8c610c4fcd0a447325eab32134cda8d8284ccb6f88179aa8bbccd462ec724ac 2013-08-26 23:40:52 ....A 14848 Virusshare.00090/Trojan.Win32.Agent.huod-59658ea88328f7ca0dd30d72eefc5b082a2bbe452c633ec639b6f9e54b0ab014 2013-08-27 00:21:40 ....A 266240 Virusshare.00090/Trojan.Win32.Agent.hupd-b6f1f67adbffe94880a321d53e9453fa9c5228bf10fe7138d8f796198d79349d 2013-08-26 23:09:56 ....A 925670 Virusshare.00090/Trojan.Win32.Agent.huro-25983164fd9ac0e74f8cba6e9d9caea4fa9dc8dd3d726dbf92e0d508f1b30f58 2013-08-26 23:07:32 ....A 506412 Virusshare.00090/Trojan.Win32.Agent.husr-bdaa3d9ccc35df609cf59c8383257134349d12e1d77f037d19a93de328dd7d74 2013-08-27 00:00:02 ....A 83475 Virusshare.00090/Trojan.Win32.Agent.hutq-d02917ae06c3cecc18f57f42781a3457d5a9f8589d2043e1e94b1bdece53c6fb 2013-08-26 23:08:52 ....A 19922944 Virusshare.00090/Trojan.Win32.Agent.huvc-435f0dcd9550c30edec434cc855500cee2802a17cade4348aad6e4e257b16855 2013-08-26 23:23:08 ....A 43520 Virusshare.00090/Trojan.Win32.Agent.huvv-38a3ee9235892e5ebb29a2ac90eff71b30a203a82925bf407eb381995c90c4e6 2013-08-26 23:09:26 ....A 29235 Virusshare.00090/Trojan.Win32.Agent.huwl-a1940b42104d419a7ebd9e7906a0eb3d11673121174d7ed3888ae32e64c459a9 2013-08-26 23:09:16 ....A 212224 Virusshare.00090/Trojan.Win32.Agent.huwx-12fffe655e2328c59a7644bf3bde64a894b23bd5ef05315849b0f4b94aefda88 2013-08-27 00:03:50 ....A 211789 Virusshare.00090/Trojan.Win32.Agent.huwx-493fc352e2450ee90f5d88d4af667e12f0fc9fc87fce891075750e355d734e53 2013-08-26 23:04:40 ....A 211955 Virusshare.00090/Trojan.Win32.Agent.huwx-57656bdb96ee383b044890caed48d08ae02019ab0653666dc376f94a9ea6cc60 2013-08-26 23:55:58 ....A 211980 Virusshare.00090/Trojan.Win32.Agent.huwx-809de82d439204de87295142271e280de0808df33667dd2b0b68f6c429ab4088 2013-08-27 00:02:34 ....A 211827 Virusshare.00090/Trojan.Win32.Agent.huwx-a5ebe2cbe938be3b9875f155a84cb9be1302c7594ebcb1d697456cc716df84fb 2013-08-26 23:56:10 ....A 211757 Virusshare.00090/Trojan.Win32.Agent.huwx-a7c25dd60514727bb1635a17518e7ca714961612a56f474002789b205dd71c81 2013-08-26 23:32:26 ....A 332840 Virusshare.00090/Trojan.Win32.Agent.huwx-bc8fd160763327fc8597cd23ef49dee575ebe0afb49152452f7536a34ec29eb1 2013-08-26 23:06:08 ....A 211853 Virusshare.00090/Trojan.Win32.Agent.huwx-c1c62a8e9a55e00da264d2e304dfa3845fd92d42a87f58796526169b2eb1bea6 2013-08-26 23:11:10 ....A 211910 Virusshare.00090/Trojan.Win32.Agent.huwx-c38a639da0911071236baf258fbfcd520fffceca2ce6ac9de6b29facf2ccb824 2013-08-26 23:02:42 ....A 211773 Virusshare.00090/Trojan.Win32.Agent.huwx-c678754b7fbd98371da46c68256393ba7f4654bfbaedcb122ffe0da7fd4ef4ee 2013-08-26 23:31:56 ....A 365011 Virusshare.00090/Trojan.Win32.Agent.huwx-cd86c735a5b16ba8157823adafd5db239ba55ae5f65af39b3c06ae1dd29d5435 2013-08-26 23:00:08 ....A 211910 Virusshare.00090/Trojan.Win32.Agent.huwx-ce0ffa680d2aba1c674599b7b0f903c038024360d47f8652b8f13117a8676a38 2013-08-26 23:19:06 ....A 45056 Virusshare.00090/Trojan.Win32.Agent.huwx-d148eae7cbde6285e3d108e1b52dacd3536985e6ee87cac6c19eec831ba0bb47 2013-08-26 23:58:00 ....A 307200 Virusshare.00090/Trojan.Win32.Agent.huxn-bfce7dc0b1a565d078c236fdef0db61302f151eb7386eda04f8fa647b0e1d940 2013-08-27 00:11:10 ....A 91389 Virusshare.00090/Trojan.Win32.Agent.huxu-278d409381a2302c6668c4e9df1092789a92f70287a75398c01d4154a729c58f 2013-08-26 23:15:58 ....A 259257 Virusshare.00090/Trojan.Win32.Agent.hvbd-b34f56ed2848e35e4639645a5c5bc0d211daeba6cf10a37105c2322f7e3a925a 2013-08-26 23:48:22 ....A 126976 Virusshare.00090/Trojan.Win32.Agent.hvcn-490f8200301d6c5c4b299ca03855a539dedab2b9b857636d4597f1ce8ef495c6 2013-08-26 23:01:48 ....A 45568 Virusshare.00090/Trojan.Win32.Agent.hvcn-7df675d6b467c0d93977557d846e9d06cf8c7e8e24f1e46e6a9eb9ede4704d82 2013-08-26 23:10:24 ....A 126976 Virusshare.00090/Trojan.Win32.Agent.hvcn-7f2dd4bfdd136debf8315e77562539a19da77cb4b040b881e07d4f0da07fccc5 2013-08-26 23:18:40 ....A 212992 Virusshare.00090/Trojan.Win32.Agent.hvnr-fca2ae47e2e2d017baeb4a14d964a59757a2c54c55b6d8462b77a4a49e3ce938 2013-08-26 23:59:48 ....A 121008 Virusshare.00090/Trojan.Win32.Agent.hvqp-688862e96fb68ea9342ca630bdc6d69d2fd2bde16e6da3a7e08c43fcb7aed269 2013-08-26 23:16:42 ....A 12416 Virusshare.00090/Trojan.Win32.Agent.hvro-9a6db43601d42c5870f988e33ee60e989c788bec6e1a7ab28fce4c8731c58fb4 2013-08-26 23:31:48 ....A 301048 Virusshare.00090/Trojan.Win32.Agent.hvsd-42b2d1d4e16aa128f6d01212edcff34339476440ead1ef08ea71ba8cf06ad66c 2013-08-26 23:57:24 ....A 56832 Virusshare.00090/Trojan.Win32.Agent.hvtz-6bfeabc2273fdd49879c2949eb79eda7087939bd0bd61addfc6251a8e2dd5406 2013-08-26 23:07:28 ....A 101888 Virusshare.00090/Trojan.Win32.Agent.hvuj-3e12b4ec7a5800da99668c3bd772c6110bf26a41fae2861fcb779b29fb868bfc 2013-08-26 23:22:54 ....A 159232 Virusshare.00090/Trojan.Win32.Agent.hvuj-457251f8d288b8fecb2416751555f479d42d7428aa7b5d825c35dbc08f61b762 2013-08-26 23:51:34 ....A 429568 Virusshare.00090/Trojan.Win32.Agent.hvzd-2806c385e68fd1d09b2857fb0ab510bf4c6d19a8eb90dce6c1a58f403fc80274 2013-08-26 23:23:58 ....A 608768 Virusshare.00090/Trojan.Win32.Agent.hvze-afd994eddf90268500a890df38351cd7872a2530d341bf6438afd0ba467331ab 2013-08-26 23:51:52 ....A 118283 Virusshare.00090/Trojan.Win32.Agent.hwgs-2466694a4f2e027ef65e98e52b7e0e03d332a01f8fb6ffdbbad63b4347c0f8a5 2013-08-26 23:08:42 ....A 74555 Virusshare.00090/Trojan.Win32.Agent.hwgs-368e39367b8d53c3350b3dff3045d4239d38d631147193e586a5450aeb081cff 2013-08-27 00:14:44 ....A 528384 Virusshare.00090/Trojan.Win32.Agent.hwgs-43694a890d49248ef9336363dad7c2eb1ff1acba24a8f25cb4cc4181213a0495 2013-08-26 23:00:16 ....A 334336 Virusshare.00090/Trojan.Win32.Agent.hwgs-753709dde11276c0e6aa44ec5451323cfab23b40e3d051ad0ed824cd5c2093cb 2013-08-27 00:06:56 ....A 1028608 Virusshare.00090/Trojan.Win32.Agent.hwgs-81165202717e995e51427c6bd6568b9c7dcdfa8c8846ef5aa939c03d48673e44 2013-08-26 23:49:00 ....A 90624 Virusshare.00090/Trojan.Win32.Agent.hwgs-a9254793072b25d1d1cfd58dd2495a1953161ab1246ff98ba9d4578c404232fc 2013-08-26 23:09:28 ....A 81408 Virusshare.00090/Trojan.Win32.Agent.hwgs-b789b77f829f4e631c780b71a41f6a918789dce4981d292702b5db402354b3ee 2013-08-26 23:58:06 ....A 37376 Virusshare.00090/Trojan.Win32.Agent.hwgs-d27b11aef2338d211b7ece957cdd00af16c6c6718f19dcae80b872e7adbad561 2013-08-27 00:11:36 ....A 1753427 Virusshare.00090/Trojan.Win32.Agent.hwgw-1eb02475a3b97f4ca3b0405d32729c0f3fc484a67d59a1cf14018830ba01c80a 2013-08-26 23:03:16 ....A 1752960 Virusshare.00090/Trojan.Win32.Agent.hwgw-29e03917c9c0f6fad35cb0fce44ecc76e701ee22612df431d5a19af6a22adc49 2013-08-26 23:54:32 ....A 1753766 Virusshare.00090/Trojan.Win32.Agent.hwgw-78a1b40020fe5306bc6128563d1b37cd3ecde927bafcd780af8286aa3525c472 2013-08-26 23:08:56 ....A 102146 Virusshare.00090/Trojan.Win32.Agent.hwgw-d3a46f71aa7467920b16b64c9d17eaf6c4e147f41cd1390dccff01e4a81f8dfa 2013-08-26 23:02:00 ....A 512000 Virusshare.00090/Trojan.Win32.Agent.hwhk-c303a5922411e7af42cbd9f3aaeb30d4ae03c0815cc7e5ddb4a3869da70e1e1f 2013-08-26 23:04:40 ....A 198144 Virusshare.00090/Trojan.Win32.Agent.hwhy-a5193dd8e6f0ffee1323c5cc2f3de31eba28727467deea23f3d0d5e03860a2ca 2013-08-27 00:11:34 ....A 172219 Virusshare.00090/Trojan.Win32.Agent.hwie-6b62b093fef8c2c3bd3dc1877630587d59f92d94102d2c6fbb88c86205d2baa1 2013-08-26 23:46:10 ....A 35416 Virusshare.00090/Trojan.Win32.Agent.hwjk-b23634e7e521fdca4a902414dd69b6ad4d86241c42797e73d1d187cc9cc97fce 2013-08-26 23:45:14 ....A 190064 Virusshare.00090/Trojan.Win32.Agent.hwjr-912244aeddec8127e85305ca86d0089dbc63da12445bb0ba9da47167ba10ec34 2013-08-26 22:58:20 ....A 86016 Virusshare.00090/Trojan.Win32.Agent.hwms-b22d1e34147a4bf00ecb6669f332ce6a3b2f9e3d517e4f96d5dbdce2554107ed 2013-08-26 23:30:10 ....A 167936 Virusshare.00090/Trojan.Win32.Agent.hwtv-37bec294da6bf90aa3af22a4f595fd97ec99adf5e3c7659350badbcfe824c757 2013-08-26 23:59:20 ....A 32768 Virusshare.00090/Trojan.Win32.Agent.hwve-00690d5022b9c15e412cd2b9ecc6448de7c4443a6c6c9f02d3e59c5931052256 2013-08-27 00:02:14 ....A 6764 Virusshare.00090/Trojan.Win32.Agent.hwve-0300bcec4537b558efcb839ca5e25548ec374033dd7a26bcbf287846f3bc62bb 2013-08-27 00:00:38 ....A 7485 Virusshare.00090/Trojan.Win32.Agent.hwve-08ce3ec1523bcadb209735d5743597fb3299cf0c1223a0dc1f33cd288f05d528 2013-08-26 23:24:18 ....A 7156 Virusshare.00090/Trojan.Win32.Agent.hwve-0a5815a3ab53491bc51a77691add8cc20ccd5e338c0dd7ffb394961e64045d9f 2013-08-26 23:32:24 ....A 6442 Virusshare.00090/Trojan.Win32.Agent.hwve-10dcb1c0fab2219741b41e811ad02d52d20d11d93f898af11e922deee6457760 2013-08-26 23:30:36 ....A 7310 Virusshare.00090/Trojan.Win32.Agent.hwve-19eae6a48cc68d83d6e5f40956ba9ef075829deb60013a018cf5183f48da799b 2013-08-26 23:59:58 ....A 7499 Virusshare.00090/Trojan.Win32.Agent.hwve-282eaa192bced6a6d16579e22301cdeb741c9bf3ad56c930e21f964efa5a6e8b 2013-08-26 23:49:48 ....A 6981 Virusshare.00090/Trojan.Win32.Agent.hwve-2bda97c56535ae687bc3d70eebbbe3fdcf7962294a1fb27bd386613e795a28a2 2013-08-26 23:59:34 ....A 7737 Virusshare.00090/Trojan.Win32.Agent.hwve-3844eca2c7c803628173099defa30e4a26f20a7836fb0f044739417d805c5bb2 2013-08-26 23:40:14 ....A 7016 Virusshare.00090/Trojan.Win32.Agent.hwve-385d8bc290c6ad2b995f0cafea9665b890797af9f33e396dcbd2c2f0d4fe9bea 2013-08-26 22:58:20 ....A 6547 Virusshare.00090/Trojan.Win32.Agent.hwve-4bcd101151bf4c9e98624f30acf8fcb4e8f49f5029ee1d5d45a7e050cbde1a40 2013-08-27 00:14:48 ....A 8038 Virusshare.00090/Trojan.Win32.Agent.hwve-86816a3a38191a648f3b0d79db217481fb4e5fd55099b093e2e18a1f32e35206 2013-08-26 23:02:04 ....A 7576 Virusshare.00090/Trojan.Win32.Agent.hwve-88ba4ffe5ae746b44cba4fe7ee7767176e7e2660e26b1e4ce4a3c54087beefc5 2013-08-26 23:04:00 ....A 7023 Virusshare.00090/Trojan.Win32.Agent.hwve-c5266a65ad9abd8631a09e5b5e2af1b5798ebbf17f8079b9c8948fa6adbbf642 2013-08-27 00:20:18 ....A 266752 Virusshare.00090/Trojan.Win32.Agent.ibdk-8a30d39bcdc975c95e83f1109c60fd897ebe634df4ae59bebb0d594ea3c66413 2013-08-26 23:31:52 ....A 14336 Virusshare.00090/Trojan.Win32.Agent.ibig-0890d332b20298839265ea5a4e770ab8b762d30248b52746dfa00cc504a5a1c6 2013-08-26 23:32:54 ....A 14340 Virusshare.00090/Trojan.Win32.Agent.ibig-2f4d94d9d4ded162c0df6c66e7d0b15d96b0014d681267984eb67625beb33368 2013-08-26 23:45:06 ....A 14336 Virusshare.00090/Trojan.Win32.Agent.ibig-2ffe4b41e302c473141b99b16ca1d46783c2130e61958935f2bb3b4357442d76 2013-08-26 23:14:48 ....A 14336 Virusshare.00090/Trojan.Win32.Agent.ibig-eb5768e5f66d20ac975f61c72a5a2a7941fbaf6725bfefc6389f478e1b715466 2013-08-26 23:21:18 ....A 110592 Virusshare.00090/Trojan.Win32.Agent.ibnv-04a87b841ba38e9ad61cc3aea1495ab220220b4030c5dc24c55d91580629ff14 2013-08-26 23:56:30 ....A 65827 Virusshare.00090/Trojan.Win32.Agent.ibnv-42b0d75e6063f193e9074217677dde964cf69421c1e9f4ae250afbc073625503 2013-08-27 00:08:56 ....A 110592 Virusshare.00090/Trojan.Win32.Agent.ibnv-6dc72343fae1e130c923902868aa73e61d1ab637ed8b7f2341c329e8dbff7bda 2013-08-27 00:08:36 ....A 51393 Virusshare.00090/Trojan.Win32.Agent.iczy-59719d54906f5434bbac0c85bb208f16694f4b1174a072c83beb17f7c90b4198 2013-08-26 22:56:14 ....A 489472 Virusshare.00090/Trojan.Win32.Agent.ided-15aca2ce5050d8b1060c89ff4d1c2e1ed14ffb57e16998aa92a14e19c957026c 2013-08-26 23:30:06 ....A 489472 Virusshare.00090/Trojan.Win32.Agent.ided-75ca4d05516b44cba903aa1a40039269e8f412f66c9ad4aba2efc9779cc3719d 2013-08-26 23:56:22 ....A 42296 Virusshare.00090/Trojan.Win32.Agent.idet-a1ff494e9cc601f33bb635a45d34d96beea8e26fece44e1882febf1187e87464 2013-08-26 23:40:32 ....A 64512 Virusshare.00090/Trojan.Win32.Agent.idqy-6682a73a988a01a843d1cdbaed32943477293825a4807dbcc2136d39b691b61b 2013-08-26 23:16:16 ....A 146432 Virusshare.00090/Trojan.Win32.Agent.idqy-b34db0808f3c9e0b46f27fd3ad3fdde24484392fc0a15e1e295421491b964d46 2013-08-26 23:08:34 ....A 83978 Virusshare.00090/Trojan.Win32.Agent.ifvo-2df6075a47f672a768d1e518d51cc359a33cb8b4e96765d2678431e3f17e30f6 2013-08-26 23:07:18 ....A 957050 Virusshare.00090/Trojan.Win32.Agent.igzp-091eed5d5194d77d145701dbdd65c1fea987f57c01c6b3d6b775c5818e6daecf 2013-08-26 23:25:16 ....A 17018 Virusshare.00090/Trojan.Win32.Agent.iqq-1aac44638b05964bcdcb7c803910e7e2205859b213836f8e88f2683e74e2c3ed 2013-08-26 22:58:28 ....A 449176 Virusshare.00090/Trojan.Win32.Agent.it-560d4a5dd22f0e1c9b66bce3b09371a91a32b51fcec8f4456a195454174bcf4b 2013-08-26 23:31:22 ....A 103760 Virusshare.00090/Trojan.Win32.Agent.izy-948eac3ed9c7536ca213844e56ad267f1c10d6f07702aecd7a9462220784b94b 2013-08-26 22:58:06 ....A 91208 Virusshare.00090/Trojan.Win32.Agent.jrt-66cf9fd77901c772ea4d1d1e39f6a168085179ff0a937e84022a233d4adb4e0c 2013-08-26 23:20:42 ....A 39436 Virusshare.00090/Trojan.Win32.Agent.kag-d71fec2a390c34f58508646ad5461c2fcf1dc85fa00d00ee2b5c3d132ab49cf4 2013-08-27 00:18:56 ....A 39436 Virusshare.00090/Trojan.Win32.Agent.kag-e68a936d544509728609999b8d12f7d18fc5fc0062f7ce9e6547492ab451794e 2013-08-26 23:03:08 ....A 144384 Virusshare.00090/Trojan.Win32.Agent.ksq-a1a1a542c788d82649b7bfc7b4127c01f6b22665322754b9e9d79846d346bd01 2013-08-27 00:10:32 ....A 135168 Virusshare.00090/Trojan.Win32.Agent.kyy-768f469a0f1051f9a7a70e21545d1a05eb8c843d2f21b3fcb82e01dabef3dfad 2013-08-26 23:23:04 ....A 51200 Virusshare.00090/Trojan.Win32.Agent.mngm-0b48fb4920bbe4d334eb11c1f502574f9d43388d10e2b241749c8eaf90b9e6eb 2013-08-27 00:22:02 ....A 188416 Virusshare.00090/Trojan.Win32.Agent.mtg-879a2f26598de05a56c954d00462ddf95ead20a4f05109aabed59db42c996301 2013-08-26 23:25:56 ....A 173056 Virusshare.00090/Trojan.Win32.Agent.mxop-a2edbfbabbd7129c16471be2d84437e06ee0601e62209ce7b664d572f18bb0f9 2013-08-26 23:10:30 ....A 353280 Virusshare.00090/Trojan.Win32.Agent.mxoy-c151e2ca13de6b1a5cd7595d371dac5d5a83bb7d9089a6dae47899258fec78c6 2013-08-26 22:57:26 ....A 53760 Virusshare.00090/Trojan.Win32.Agent.mzpx-f88c3db9ba27b707d4769550620549cb8a01a63d2ff6d95dd6c34bf2da83fd06 2013-08-26 23:20:50 ....A 903360 Virusshare.00090/Trojan.Win32.Agent.ndds-3c7b8a4e6a6098052da255fde6dd7ef1229858f5e90e1534ed5a330cd2af7cd5 2013-08-26 23:18:48 ....A 45056 Virusshare.00090/Trojan.Win32.Agent.neruhv-b95be579843b3187cf8772f972d35ff786cbee522c69364af73fa1d3da81b880 2013-08-26 23:11:46 ....A 352256 Virusshare.00090/Trojan.Win32.Agent.neruls-49d054e649a645c64d62622b00b666d41ecedbb08c62997ffc1ee9227564ef7f 2013-08-26 23:44:18 ....A 36864 Virusshare.00090/Trojan.Win32.Agent.neruox-f2c8d420d56eee0a9cfaa37a7742ce4d80f43249d8f9b81d30ecb901cf519e1d 2013-08-26 23:28:54 ....A 61487 Virusshare.00090/Trojan.Win32.Agent.neruue-b053a2a7ba1ee6c82262263497a576b25bcfc553b9d5e50ba9005d65a56dfef4 2013-08-27 00:18:52 ....A 178176 Virusshare.00090/Trojan.Win32.Agent.nervvq-b84240ac2a08e8708298bb22bce81e3052449705efcfef8879926776d79eb481 2013-08-26 23:56:12 ....A 458752 Virusshare.00090/Trojan.Win32.Agent.nerxgv-6023f3d873ea276c19e2c492bdc3fed1a911137e8102cb747b29f35727980ec3 2013-08-26 23:04:24 ....A 139776 Virusshare.00090/Trojan.Win32.Agent.nerxjn-f89927029070725225274e380482644a9c5ba3d4da00d65a9d731b2933340f36 2013-08-26 23:39:04 ....A 796534 Virusshare.00090/Trojan.Win32.Agent.nerzqe-30f300342784788885ab848676ff0e094524cde66a17ff22f9b7325557e83b54 2013-08-26 23:57:46 ....A 45179 Virusshare.00090/Trojan.Win32.Agent.nesaan-871892d7f11cc7fdada818908f79d3a67ff734b9c8c284a1c75380a616427dd6 2013-08-26 23:55:34 ....A 276543 Virusshare.00090/Trojan.Win32.Agent.nesrbx-8627f1b90b4b9940e5fc8eab7ed72a436e1863acbf70a8d5cdc724b089ac41ec 2013-08-26 23:59:10 ....A 276543 Virusshare.00090/Trojan.Win32.Agent.nesrbx-b1578993684ef13a2f1b6bfc2f8b1ec2f6d684ba1931aad503373b4f1eeb04ad 2013-08-27 00:04:06 ....A 307200 Virusshare.00090/Trojan.Win32.Agent.nesrql-89a9657d8af536db27c25c5bef22bb4aec3b73d989c3a9807d8d0e1c1ab841e3 2013-08-26 23:39:36 ....A 69632 Virusshare.00090/Trojan.Win32.Agent.nestdz-e41bd3755c35eabd4e723f51f3edc4f9a49536fe7ff3151c5eeb36f3b306e35c 2013-08-26 23:06:12 ....A 63124 Virusshare.00090/Trojan.Win32.Agent.nestun-d6252b663e6f337be60ee6d1691e34c246e78053e6fb203810e8cdf086c091c3 2013-08-26 23:40:54 ....A 442900 Virusshare.00090/Trojan.Win32.Agent.nesugy-17c81865e447ae05a3d8786bd5aabd9c1f9df9b524b82d608a17a6a170cd0738 2013-08-26 23:25:54 ....A 260108 Virusshare.00090/Trojan.Win32.Agent.nesugy-e3c4629556842510a7fbcc90de0b8cfb1756a10c8c9d59b4c04513e4c938dc2d 2013-08-26 23:47:24 ....A 785408 Virusshare.00090/Trojan.Win32.Agent.nesuhm-5c9ce0650a0d7b33b0d6df9d1826702fac17d7d26636886be4338217fc112ccd 2013-08-27 00:05:14 ....A 82279 Virusshare.00090/Trojan.Win32.Agent.nesytm-e24d2bc5e54618bdb874618bf986e5e9db7afb12dc7a7ceebc8587578ff6096a 2013-08-27 00:07:14 ....A 54288 Virusshare.00090/Trojan.Win32.Agent.netfau-98c2b765998f0fd9e1dfd2d1817be39a49d7688362018e6553410dc2ada5e14c 2013-08-27 00:14:58 ....A 643072 Virusshare.00090/Trojan.Win32.Agent.netxlc-8c262c8b70958ee549104a9a35663e5b2bfc3a829336bf28d41393ea8b81e9e2 2013-08-26 23:28:16 ....A 87039 Virusshare.00090/Trojan.Win32.Agent.netxle-43bd184820a1bda7ef9c0afc2f038550a08944330a6182fd7e647eb06552e41e 2013-08-26 22:56:10 ....A 32768 Virusshare.00090/Trojan.Win32.Agent.nevbbb-2cf65ee01df0aa3431e7d40070a4bec96a95a066ed5e6295cb8b1c87ef9ea497 2013-08-27 00:02:30 ....A 159744 Virusshare.00090/Trojan.Win32.Agent.nevdpo-f8cfa6de1ef41807949fefe4a650c1fc3e8f96943fabd4261d5301f4cb5e13e0 2013-08-26 23:50:36 ....A 54836 Virusshare.00090/Trojan.Win32.Agent.nevenj-8679829289dd0bb86fc354c5d7eec405a82e1be94966d581ec55ff46cb655f91 2013-08-27 00:01:22 ....A 149568 Virusshare.00090/Trojan.Win32.Agent.nevenj-b99fdcf407ccf4fd68759f8c15e361865e5e5be15d3c80de4ea2c96183059d78 2013-08-26 23:02:16 ....A 225280 Virusshare.00090/Trojan.Win32.Agent.neveyw-8b09157f06996c4ff6d9baeeefd26947fed049a0e80cdc7b86196aaed1e4b766 2013-08-26 23:44:38 ....A 225280 Virusshare.00090/Trojan.Win32.Agent.neveyw-97d5d167a68c693c0b3c9787eb905d07f3a50df3fe134902b4b255edfba197d4 2013-08-26 23:48:06 ....A 68096 Virusshare.00090/Trojan.Win32.Agent.nevhry-ea3bf9a9b7daec343a4e3f83935a1ef83049ba1fba1165a84f600e6737615d31 2013-08-26 23:10:14 ....A 2228224 Virusshare.00090/Trojan.Win32.Agent.nevhry-f63f07082a0ad8f7b4b65512015bf1f186a03da32904ea2a02cbaa186c354858 2013-08-26 22:55:36 ....A 1081348 Virusshare.00090/Trojan.Win32.Agent.nevisf-5aa9545196f6f181dd506b974a8d0b361b43e5a20f370507b8fc78ccb9464831 2013-08-26 23:01:14 ....A 506370 Virusshare.00090/Trojan.Win32.Agent.nevisf-bfc1c63dfbabf7d17bf5e598adf9ea058e5d89bf2db82a6227411d4b1cb7b482 2013-08-26 23:29:30 ....A 458277 Virusshare.00090/Trojan.Win32.Agent.nevjun-6fb19899444fc1229265b67f85127a721baa810c8ecdf0b743f5b0a8cf202841 2013-08-26 23:06:24 ....A 52736 Virusshare.00090/Trojan.Win32.Agent.nevmlp-c4d0c1ad47043c4c1906b88b9dc35e122b0139666d57c18eb1919385d5125122 2013-08-26 22:58:48 ....A 83968 Virusshare.00090/Trojan.Win32.Agent.nevnfa-3cf32079bc802d61a5ab82a1b71fcf8823bc56371af11d743f6b456f0d9390a4 2013-08-26 23:12:22 ....A 581632 Virusshare.00090/Trojan.Win32.Agent.nevnfy-771cccec96086e4cb0f7704537d12535e1840006f00d51233663adac0570722e 2013-08-27 00:08:10 ....A 48219 Virusshare.00090/Trojan.Win32.Agent.nevnsj-b9d037b277eb9351b1054eb8af10c8a4edc1a294847b6762659f94458312eda2 2013-08-27 00:19:08 ....A 1076736 Virusshare.00090/Trojan.Win32.Agent.nevnyv-9605922077c8b49c94b6f2c8f413c05f0510c19c8288e80e8c23821076cb6cbc 2013-08-26 23:13:36 ....A 172032 Virusshare.00090/Trojan.Win32.Agent.nevoqy-67b93c9db93e4341b7d2e08111e40032f9ee7acbe0465f85088554e7c504dcb7 2013-08-26 23:15:34 ....A 313344 Virusshare.00090/Trojan.Win32.Agent.nevprz-62e3c88072dc0378f600b6ae94b4cad04916cc508ee2713c61a07df0e4bc6ede 2013-08-26 23:15:16 ....A 312320 Virusshare.00090/Trojan.Win32.Agent.nevprz-6ea1f4353b2fc3fbfe0bebbae9d1a381f2007701845f451727f34cc9abd47519 2013-08-26 23:54:38 ....A 77824 Virusshare.00090/Trojan.Win32.Agent.nevpuy-1d07ab2de7bce717ddaf22fc036ba258998f765b6e8810f3a5cd577fc6dd251b 2013-08-27 00:06:30 ....A 126976 Virusshare.00090/Trojan.Win32.Agent.nevpuy-59224befe0a3fb61dd4d9855e5547c3c8e0c914d6655bad91519c679e919f15e 2013-08-26 23:34:40 ....A 98304 Virusshare.00090/Trojan.Win32.Agent.nevpuy-688fcba912b80b89b894239da7927042903108482e955fc0da47fe5c3b97f93b 2013-08-26 23:02:04 ....A 139264 Virusshare.00090/Trojan.Win32.Agent.nevpuy-71dff155a8999bd3fe36cfa9379cacfc32f83152e653647e9c4095696d679d39 2013-08-26 23:42:48 ....A 143360 Virusshare.00090/Trojan.Win32.Agent.nevpuy-ba8fc1eecb26547fa4fc717ae697db1fa3845df1a8256893a81de2e38d19aca3 2013-08-26 23:47:38 ....A 105010 Virusshare.00090/Trojan.Win32.Agent.nevqbi-702ad4fa831069e96d708dea88a97b0218f9366cc57161a451bdc9b9cb74f7bd 2013-08-27 00:07:16 ....A 130316 Virusshare.00090/Trojan.Win32.Agent.nevqbi-a5614b604bddd692519359965ee4b928a166c08b7e73409ebe32ca0cd4cfd2cd 2013-08-26 23:14:22 ....A 100000 Virusshare.00090/Trojan.Win32.Agent.nevqbi-ac251b38f779f6e4773643ead42e1713019d99fa6da0ebbd55a0b2a8dd5915a3 2013-08-26 23:17:22 ....A 287744 Virusshare.00090/Trojan.Win32.Agent.nevqbr-5c18ba0cbf04adbbc1e62a6a05ef611b93c4564f7caff979294d19a06538c68a 2013-08-26 22:58:10 ....A 118784 Virusshare.00090/Trojan.Win32.Agent.nevqcb-0219120e4c6a683d1e16f4b1993882f3c4585fa63d44fd3eaff8cb372c320bf3 2013-08-26 23:39:30 ....A 118784 Virusshare.00090/Trojan.Win32.Agent.nevqcb-398fb0f47cad6b5a2970dc8cc881a6e7e1b4e9f601537b5f1efcb1de2a072630 2013-08-26 23:34:02 ....A 118784 Virusshare.00090/Trojan.Win32.Agent.nevqcb-5933203d168bb17c12d012aca116c2f9c3df781fb3990a0d44bfffd9e1b72df2 2013-08-26 23:58:06 ....A 118784 Virusshare.00090/Trojan.Win32.Agent.nevqcb-a7568b4e1a03e4863a6e17227c3ae2c79bccf76398328eb4ec21f54944794afe 2013-08-26 23:41:40 ....A 118784 Virusshare.00090/Trojan.Win32.Agent.nevqcb-e89db936c77b272087189d638ef18b3a6f6c1733f0f6080664fa37a5d3004d50 2013-08-27 00:08:02 ....A 22649 Virusshare.00090/Trojan.Win32.Agent.nevqjj-47015a8153fe82e974305565850de473c28231167f74447ed7529a58193b7098 2013-08-26 23:29:26 ....A 372224 Virusshare.00090/Trojan.Win32.Agent.nevqkj-06f139723b9872407b15bd59fbc7fd29fe29438844e105795ea118648a620b66 2013-08-26 23:21:50 ....A 372224 Virusshare.00090/Trojan.Win32.Agent.nevqkj-12f4d8a40a7dbebecde446c9d32bc0c0ca5325b10f7cd290cfc5c7a991e4a839 2013-08-26 23:30:32 ....A 73728 Virusshare.00090/Trojan.Win32.Agent.nevqqn-13ed190b564a001d0963ce06e7aa5484fb01b69aeaabdc7edd5128b06a321e29 2013-08-26 23:51:32 ....A 102400 Virusshare.00090/Trojan.Win32.Agent.nevqqn-1d84f215153443f21448658d1d4cc948806266e2c430f4a3d9c93fd8ec5be039 2013-08-26 23:58:16 ....A 126976 Virusshare.00090/Trojan.Win32.Agent.nevqqn-398ef0092a2ca725d41ff0b5b71b943a4cd1becdef5291e6633fd00865536f74 2013-08-26 22:58:34 ....A 155648 Virusshare.00090/Trojan.Win32.Agent.nevqqn-4352ccedee1c4f71a367c2e16c2213afbb7f953e49de8cf4073c51e4824b331a 2013-08-26 23:52:00 ....A 118784 Virusshare.00090/Trojan.Win32.Agent.nevqqn-49581622c5a090fe83453b439388c3d727bb898aab59f50643016eb20e727885 2013-08-26 23:24:02 ....A 40960 Virusshare.00090/Trojan.Win32.Agent.nevqqn-4d2ecfed299190e4605625896b14b3b7c3a735bb4ba1214c238cbcee4209a2b1 2013-08-27 00:02:22 ....A 151552 Virusshare.00090/Trojan.Win32.Agent.nevqqn-544c90abfdd183ca05ee8b53dd34245b995ccb292f2597e428e90f760f6a0db9 2013-08-26 23:15:24 ....A 155648 Virusshare.00090/Trojan.Win32.Agent.nevqqn-5bbf314f675df62a9b0a2ce92541d52d4d90c0274c342eb1ac51ddf5f2406efa 2013-08-26 23:22:08 ....A 86016 Virusshare.00090/Trojan.Win32.Agent.nevqqn-60c9af5a14a15cadddba6331831503c022aa4cc930ca4cd7c4007ef6eb9e7f1d 2013-08-26 23:43:26 ....A 106496 Virusshare.00090/Trojan.Win32.Agent.nevqqn-6170a9e6e4f7ff5cd74da8bb2ce96af29e796da63338dd2729601713137fb691 2013-08-27 00:11:42 ....A 155648 Virusshare.00090/Trojan.Win32.Agent.nevqqn-6226a1f85f154fe36083c0ff6586ca129e9f60213b568c36fcd5934b1692795a 2013-08-26 23:21:36 ....A 131072 Virusshare.00090/Trojan.Win32.Agent.nevqqn-62a1d488357c35f373c2db4a7acf6238e4e6fff6e7a6b5ae97bf55c580abd89d 2013-08-26 23:58:22 ....A 94208 Virusshare.00090/Trojan.Win32.Agent.nevqqn-668eaa2d0592e00a65affdde6f1be582fd3414ba521ec4e7a18693cb551c6399 2013-08-26 23:14:36 ....A 102400 Virusshare.00090/Trojan.Win32.Agent.nevqqn-793e9126a64c4c0f3aa70cde2c15682e9aa55076571962c95813239e936d5dd9 2013-08-26 23:50:40 ....A 151552 Virusshare.00090/Trojan.Win32.Agent.nevqqn-ab6e74587c86714c86ec98db99aa2e8b28813bffdab5236f45228db65f07b0ba 2013-08-26 23:15:46 ....A 22090 Virusshare.00090/Trojan.Win32.Agent.nevqqz-2bce16cfe82f5d2ff572ef5895f6c544f05d5b9db9602f79ce0972d4e6493307 2013-08-26 23:34:50 ....A 455800 Virusshare.00090/Trojan.Win32.Agent.nevrbd-a7501692b3a64ea8e0c69622d5957ba4d9a4993440318cfab6cde754c6c1d036 2013-08-27 00:13:18 ....A 126976 Virusshare.00090/Trojan.Win32.Agent.nevrdq-348258b8ce30787c26d3894640dd412d11f035023ffc003552431531a7ebe1d2 2013-08-26 23:44:12 ....A 518758 Virusshare.00090/Trojan.Win32.Agent.nevrdu-0b9b76e49c6d7bf73bc7d13cfd787430efc7960dbff7a1dc02856beecc473ec2 2013-08-26 23:13:58 ....A 518758 Virusshare.00090/Trojan.Win32.Agent.nevrdu-c5f7e3d54fad3229bb9927f1e36dfa0fa0d1fa907139deeded613624afa957d6 2013-08-26 23:36:36 ....A 305152 Virusshare.00090/Trojan.Win32.Agent.nevrlu-c83c625a0ab0bc2b7c5c5ba2c1ca9601f61acf962ade28843f7293f7591cc82b 2013-08-26 23:25:40 ....A 305152 Virusshare.00090/Trojan.Win32.Agent.nevrlu-c9136f1a81d5cd9958659717f6f44cb759a427a2839787810c2d37f96a766850 2013-08-26 23:11:22 ....A 304128 Virusshare.00090/Trojan.Win32.Agent.nevrlu-d2c5f316b1846e172605d746f07f5c873b89672908605f77775ea2684595592b 2013-08-26 23:38:34 ....A 224256 Virusshare.00090/Trojan.Win32.Agent.nevrps-3d6de3ee93698deb975f29539925a0b603a1daef5f43f004d2ede3e0aedb53ff 2013-08-26 23:37:40 ....A 289792 Virusshare.00090/Trojan.Win32.Agent.nevrps-6d2886952369a2e1e8f8fcc60db2f9b5799287d2a5f8f88c6dafca88bb626c6f 2013-08-26 23:56:00 ....A 851968 Virusshare.00090/Trojan.Win32.Agent.nevrps-965181f16cbdee71c85d79032ac3f2e76b16470dfe3ef4e18c3216d07baf242d 2013-08-26 23:51:58 ....A 216064 Virusshare.00090/Trojan.Win32.Agent.nevrps-aeb49d90947024446f28c687ed0a475e40915ae4c817a2908083f6b6e96a34dd 2013-08-27 00:07:48 ....A 273408 Virusshare.00090/Trojan.Win32.Agent.nevrps-ced2a926930e0df08ae6fbdaa9be9f3367a6c4489a77c8e0d9ec070378db3468 2013-08-26 23:56:16 ....A 287744 Virusshare.00090/Trojan.Win32.Agent.nevrwq-1f150193ba825fcbc8bc9ec80a81a0cebd065951430110f09bcff57657723c66 2013-08-26 23:19:54 ....A 287744 Virusshare.00090/Trojan.Win32.Agent.nevrwq-3b47e8fa2e1f71a8b9fecdfb4286699809bfb69738455e48a9eee29eb9c961b2 2013-08-26 23:03:34 ....A 293888 Virusshare.00090/Trojan.Win32.Agent.nevrwq-ab37236c91f9d206428aa5e5f724f9c0b240c36547401e47245dd0dd65b830e2 2013-08-26 23:15:00 ....A 287744 Virusshare.00090/Trojan.Win32.Agent.nevrwq-be3e84ada6b9d0000af9921b94d44ba12b62aa78a681e815dd584771d2c65c61 2013-08-27 00:18:08 ....A 81920 Virusshare.00090/Trojan.Win32.Agent.nevrzx-e780b9e5b71d4ed98e94ab62a05f7479ea040fe3fc5e4732e08dd8b0308cc388 2013-08-26 23:49:30 ....A 2228224 Virusshare.00090/Trojan.Win32.Agent.nevshc-5fb719b35b367b9b57d4ccb925a4276887021a446a0fc328915b59f03ff18c65 2013-08-26 22:59:18 ....A 1171456 Virusshare.00090/Trojan.Win32.Agent.nevsiz-4216c6443261708511f7fecbf9fcf5dde5b318de2135ef7d76ec1f376132c3f9 2013-08-26 23:33:10 ....A 271872 Virusshare.00090/Trojan.Win32.Agent.nevsmq-7079ef66b1b7c3a37d7567a8d91cef9445429cc30cc0b7802ae5205d8c5e4dc2 2013-08-26 23:10:28 ....A 271872 Virusshare.00090/Trojan.Win32.Agent.nevsmq-b95d1cd770ba262bd59dd203253446522aa330e97cae7e82a3ea182bdd5f97e0 2013-08-26 23:39:36 ....A 187392 Virusshare.00090/Trojan.Win32.Agent.nevsuj-7c42355df8cd11f1fd5dc09286eaccd66b552938fd7d8f38f98b2c02b28af9b2 2013-08-26 23:26:18 ....A 614752 Virusshare.00090/Trojan.Win32.Agent.nevsyp-ef7bf0d031a92ae40dd55ce7f5c1bb7fea54e6b848f99c33850c1b4584d540e0 2013-08-26 23:56:54 ....A 26852 Virusshare.00090/Trojan.Win32.Agent.nevszt-c792e918cddbf786a991283aca4d536f7f21023ad697a3c331515a9297b2ab75 2013-08-27 00:04:42 ....A 118784 Virusshare.00090/Trojan.Win32.Agent.nevtbv-00f2748dadc284b8ebfe7ae939b06629b34cb8abff8fbd583cc1e3035835eb51 2013-08-26 23:23:56 ....A 118784 Virusshare.00090/Trojan.Win32.Agent.nevtbv-1dd459c74cc8e28c864fca82ceafe7e70b52a0a23ee78960725be2d9c93bf0a6 2013-08-26 23:03:52 ....A 118784 Virusshare.00090/Trojan.Win32.Agent.nevtbv-790740a959b334248986b1f393c7f161cd5336cdb176adaa75334f9a54a5617b 2013-08-26 23:47:58 ....A 118784 Virusshare.00090/Trojan.Win32.Agent.nevthi-4d00ed19f75b25e675a9a4dc79d65d4ce204db005f70bac09a2373316c585c40 2013-08-26 23:27:42 ....A 118784 Virusshare.00090/Trojan.Win32.Agent.nevthi-643d97796a49f9f0b930fa350de93587ec30ebc602318ea9a9a98614b5dbc0e3 2013-08-26 23:24:52 ....A 37376 Virusshare.00090/Trojan.Win32.Agent.nevtkb-b76d5122e786e43b538e3a5405f679b117fc19bedbac0ac1b73c0102efba75c6 2013-08-26 23:43:16 ....A 118784 Virusshare.00090/Trojan.Win32.Agent.nevtsd-266d12d05aac1a6b8eb642b8136c1e0cbcff61796973efec2b3cf745185bc8b7 2013-08-26 23:28:34 ....A 118784 Virusshare.00090/Trojan.Win32.Agent.nevtsd-f8aec4ecb7799425bd8b10cd3e9db24c0593da8caee361f3328175da2abebe38 2013-08-26 23:07:48 ....A 118784 Virusshare.00090/Trojan.Win32.Agent.nevtsd-fe8613440bd84b021201f4a1bc727670f9592f9965f09b11956c4cbfa97be465 2013-08-26 23:22:54 ....A 118272 Virusshare.00090/Trojan.Win32.Agent.nevtwq-085118dff49efbcb25f92ab77c0da03bcb52616a104cea1f7c15f89a514eef0a 2013-08-26 23:35:24 ....A 22050 Virusshare.00090/Trojan.Win32.Agent.nevtwq-1ef678100ee4a125b832e7787091c64e6152191d7c3cb8f04671322538cb8c8b 2013-08-26 23:08:36 ....A 22050 Virusshare.00090/Trojan.Win32.Agent.nevtwq-2141f7630a18e14810efd8c2f4e6865d212fdb2138092d5e762e1c32e610b338 2013-08-26 23:00:44 ....A 22068 Virusshare.00090/Trojan.Win32.Agent.nevtwq-252077bdded9311a18f77c1c0eba4a7dead6fa90c196bd05d639e9b6580b5b44 2013-08-26 23:11:48 ....A 22020 Virusshare.00090/Trojan.Win32.Agent.nevtwq-255053211b047ec429f0bfe5dc84ea3d2f0d1aab09fc3cc78846b3561cba73ca 2013-08-26 23:48:48 ....A 118272 Virusshare.00090/Trojan.Win32.Agent.nevtwq-3033dad58530a2b9d536b1531ccf41a11e56d8ee468bf8d303db7c7e0e59a724 2013-08-26 23:43:50 ....A 22047 Virusshare.00090/Trojan.Win32.Agent.nevtwq-3c7ea18a4c949fe51db075a979c9d4f90bb4f40355a131b66aeccef0f2931f97 2013-08-26 23:17:42 ....A 118272 Virusshare.00090/Trojan.Win32.Agent.nevtwq-4c10b4a1a1674ddeba894f2b5541be8b738647bdb034f84429544426a16be9de 2013-08-26 23:14:16 ....A 22124 Virusshare.00090/Trojan.Win32.Agent.nevtwq-55525bf6bc110ba2d4bb460534fd6f37849f8d28445d3b15cd9264f236dd6a33 2013-08-26 23:11:16 ....A 22087 Virusshare.00090/Trojan.Win32.Agent.nevtwq-66c99e352827b0b9c27f04dc5294040a4455369501929310a5b4fade7424050f 2013-08-26 23:07:42 ....A 22094 Virusshare.00090/Trojan.Win32.Agent.nevtwq-711784965947e7fa5c36d4e254a68d5d89707c3b1eb0e04f9297b562acdf3c6c 2013-08-26 23:24:30 ....A 22137 Virusshare.00090/Trojan.Win32.Agent.nevtwq-86c02cb471591049b622ff3db911739b30efeb5fc793924b995e1d5770379769 2013-08-26 23:24:54 ....A 22052 Virusshare.00090/Trojan.Win32.Agent.nevtwq-ad2d9f2071d517434655be98f1a940f15f1af0951e0c1387b7355e987a725abd 2013-08-26 23:38:38 ....A 22025 Virusshare.00090/Trojan.Win32.Agent.nevtwq-b5eab596e734cbf17bfcecf3e989f198aec4c55d1735ebc8d10fb60f36643488 2013-08-26 23:54:30 ....A 22070 Virusshare.00090/Trojan.Win32.Agent.nevtwq-b8823e668c5051a85d155ff910c710f49c19f95167aaef4b074b95f9384f9450 2013-08-26 23:32:22 ....A 22118 Virusshare.00090/Trojan.Win32.Agent.nevtwq-be7ccea16cc71ac527c9d70f0ef3c13575940812cda5f21ea6c1d1ae646a0c98 2013-08-26 23:06:44 ....A 22123 Virusshare.00090/Trojan.Win32.Agent.nevtwq-c3f74465630fdb261b1caa30e8474a43d352f158acb198625a98e72eac393ddd 2013-08-26 23:49:24 ....A 22037 Virusshare.00090/Trojan.Win32.Agent.nevtwq-c45e4756c0d29985db24aa862da3ff7db60abd2c0090793b8e437c4d30f9e152 2013-08-26 23:56:28 ....A 22090 Virusshare.00090/Trojan.Win32.Agent.nevtwq-cea01e77593f4ce0a4b0d080b2883a822abb791d45b94eeb9ff34f1ae9a32820 2013-08-26 23:35:02 ....A 22081 Virusshare.00090/Trojan.Win32.Agent.nevtwq-cf48f21f37c9ccdd6e9f5738b92963c635bc1fdaac68efaa54732fdd0a626ba2 2013-08-27 00:20:52 ....A 22022 Virusshare.00090/Trojan.Win32.Agent.nevtwq-d7ca5e605fa005574653292608c3f8d8ee1ec14c3e9a723252692d4b4158d434 2013-08-26 23:32:36 ....A 22098 Virusshare.00090/Trojan.Win32.Agent.nevtwq-e555c26301e5a2ad4ee53f7f3c526e5ddfc1fd3e780870c6df9d85528111fc19 2013-08-26 23:57:10 ....A 34816 Virusshare.00090/Trojan.Win32.Agent.nevtwv-880085d8c41b0c648fcd1fecd36f9d3bf1f66dfdb95baee333b5f687e74b8e56 2013-08-27 00:19:22 ....A 34816 Virusshare.00090/Trojan.Win32.Agent.nevtwv-a80560d8b8407337c6a1e4137055e08a275e80f53067a00228bb1e2386f51250 2013-08-27 00:04:10 ....A 34816 Virusshare.00090/Trojan.Win32.Agent.nevtwv-d485b2e972d4f2f53754a3ab1857a706668a5bd1276298afe46030eda7024c95 2013-08-26 23:04:20 ....A 738785 Virusshare.00090/Trojan.Win32.Agent.nevtxi-02c5bcd5c30ddbd9e9e245d993e739ee815c5a0a4cb4c1e7d6b996681b87e0be 2013-08-26 23:19:08 ....A 389054 Virusshare.00090/Trojan.Win32.Agent.nevtxi-0c47dfbe6dcce79744b501328e6a6ca3725adf7ad3a0c509856771e0a5230de8 2013-08-27 00:10:46 ....A 298729 Virusshare.00090/Trojan.Win32.Agent.nevtxi-14370088ccc474b99036a0b63c9eff5fb6263eb18400cccd1f81715b896a4619 2013-08-26 23:58:16 ....A 463574 Virusshare.00090/Trojan.Win32.Agent.nevtxi-1db21f179c97c9f2ddf3543f9690e62075ffa1e5952a3bbb35f27516f68c785b 2013-08-26 23:46:50 ....A 352811 Virusshare.00090/Trojan.Win32.Agent.nevtxi-2bd5444d72c3b6f16c424399d74306d632608b84f77ac140703357fb1f723f9c 2013-08-26 23:19:26 ....A 335648 Virusshare.00090/Trojan.Win32.Agent.nevtxi-312094085bd0d6b5d01001ef62cd15fa1d3e8e93de7e012dbe1a8dd4f437f41b 2013-08-26 23:17:12 ....A 370415 Virusshare.00090/Trojan.Win32.Agent.nevtxi-3f4c9bed79b77f9a929ef18d8cbac3dd2b69df2fdf650f3b93d40e4c946169d2 2013-08-26 23:36:20 ....A 351677 Virusshare.00090/Trojan.Win32.Agent.nevtxi-40e1f78f55ce59fbcd009def98664824485273881b22227e949715f67bbd7965 2013-08-26 23:25:42 ....A 283844 Virusshare.00090/Trojan.Win32.Agent.nevtxi-4534c271e4792efd8f5e6ee8b3f5982c41ac5a4bd3767d7d66bc23282879dd97 2013-08-27 00:06:32 ....A 499385 Virusshare.00090/Trojan.Win32.Agent.nevtxi-45b06d2f9b9c0285eaa68851cbb56ad69b74e7b15c2ccd0a4e2bd084d8c28acf 2013-08-26 22:56:22 ....A 630038 Virusshare.00090/Trojan.Win32.Agent.nevtxi-4779b679e218476adf12f7c51059cb2383299614956ed42c098a321c21d59242 2013-08-26 23:04:16 ....A 291926 Virusshare.00090/Trojan.Win32.Agent.nevtxi-47b7d0602d4456bc48c2706616b8770ddb9eefa808cfb2ba7e7a2b38ec0bc920 2013-08-26 23:27:40 ....A 465815 Virusshare.00090/Trojan.Win32.Agent.nevtxi-4cb9d52e94d04d1f9a18b8aa0903ac2a49d72c2ce7c6eff36b48f9a9861056a2 2013-08-27 00:07:14 ....A 266240 Virusshare.00090/Trojan.Win32.Agent.nevtxi-4fdafaae07421a252dcf5dce4372f77beeeb13019bddef87b7347b3a046a3c07 2013-08-26 23:43:00 ....A 266240 Virusshare.00090/Trojan.Win32.Agent.nevtxi-5021a2a6a682cd033fab72b30cdaeab66249417c5b547321b74f3103cdd32a98 2013-08-26 23:17:08 ....A 192512 Virusshare.00090/Trojan.Win32.Agent.nevtxi-5260e7d3f302e47498a012f9347aefc5b1fa1ccf18817227056e3523f01b263e 2013-08-26 23:37:10 ....A 266240 Virusshare.00090/Trojan.Win32.Agent.nevtxi-71d489c84903eb334beb0ef241193beefe9d12b68ce73b20c831f795a36fd738 2013-08-27 00:04:50 ....A 497522 Virusshare.00090/Trojan.Win32.Agent.nevtxi-727b1898f92f2fe4f02e3d34bc3ef788de61b7db75aa53757ca48a5cacd02e73 2013-08-26 23:26:54 ....A 365843 Virusshare.00090/Trojan.Win32.Agent.nevtxi-7fa889c5a4488d283fc12004957c30335f1b7b6cd55b5566910a0850b5911417 2013-08-26 23:57:46 ....A 223760 Virusshare.00090/Trojan.Win32.Agent.nevtxi-83f3ebf73997c8b485083d24382820bb63fed7025ba15093e20020da72f02f71 2013-08-26 23:03:32 ....A 391736 Virusshare.00090/Trojan.Win32.Agent.nevtxi-85907c7381fa85341f7f488fdcb84696c723a2e24a3bf4515b1acdb25b558a1f 2013-08-26 23:35:24 ....A 481817 Virusshare.00090/Trojan.Win32.Agent.nevtxi-a2b5bf85bf597ba0bfe3cb83f44859f0173a8fd82330f11a3fa927d058e5ba73 2013-08-26 23:35:58 ....A 444539 Virusshare.00090/Trojan.Win32.Agent.nevtxi-a384845cb5baea7253634a1e6ace3989c095c92fee51ec6367f7972f469fccc1 2013-08-27 00:02:12 ....A 429212 Virusshare.00090/Trojan.Win32.Agent.nevtxi-a44712ce31787c5231b1ccce68a01f049ca4ee62f3d6b6801169e28a783c4633 2013-08-26 23:25:14 ....A 266240 Virusshare.00090/Trojan.Win32.Agent.nevtxi-a6247baa97a30e4a4b59d2689e54eb13aeb20f640ec7309b23048cfc8c77d2d1 2013-08-26 23:01:20 ....A 403625 Virusshare.00090/Trojan.Win32.Agent.nevtxi-b0b9d7eee910d2168fd2f2e49dae1db6aa1b77fa45225711886ecffdaf52146e 2013-08-26 23:25:52 ....A 196608 Virusshare.00090/Trojan.Win32.Agent.nevtxi-b7bfd438d04db9b8cb50b948ba27e2a2400fd5a63cf0f7d0e1feb1e0576a4401 2013-08-26 23:35:56 ....A 192527 Virusshare.00090/Trojan.Win32.Agent.nevtxi-b7c3f5e2999f5061ec3a2a3345b7df187862d1df0b8c8ffe362dd91f28ce8d47 2013-08-26 23:01:28 ....A 443918 Virusshare.00090/Trojan.Win32.Agent.nevtxi-ba32f44e6a4a2cde329efaa13eac0e27bd8770eeb2784e537156bc93c47b609c 2013-08-27 00:07:38 ....A 274120 Virusshare.00090/Trojan.Win32.Agent.nevtxi-c239203c0b29b086799ba11fcbf3c21f274d6ba6f3bfdda74735256655ca8681 2013-08-26 23:14:48 ....A 724484 Virusshare.00090/Trojan.Win32.Agent.nevtxi-c522886eab989524dd25ce63702bc743fa7d310601b9d35d4cd8d39894b33d02 2013-08-26 23:24:38 ....A 360344 Virusshare.00090/Trojan.Win32.Agent.nevtxi-d9ac73b3ca855907c45f881b56e6f603f3029402387d7074f9a344894cdb3c1c 2013-08-26 23:00:16 ....A 192512 Virusshare.00090/Trojan.Win32.Agent.nevtxi-de280df25138d8081b6d5ce54d81e588b291fbbf9fb753a7a089230ea393da17 2013-08-27 00:07:30 ....A 86016 Virusshare.00090/Trojan.Win32.Agent.nevubf-e98e05b9264ebbb3651c53267d929cb1d9dbdf9733d18b8536ccdac95fb6a8d0 2013-08-27 00:02:38 ....A 22069 Virusshare.00090/Trojan.Win32.Agent.nevukl-849c0d81e6f32c1adb31fff5a1e10e8da032c9c4e5992c6f7b331cc8deb1740d 2013-08-26 23:01:30 ....A 687104 Virusshare.00090/Trojan.Win32.Agent.nevuli-2b66f3561f029ba54014750e60ddad327809a9f08af55f07aa11a6c55e9df2be 2013-08-26 23:54:34 ....A 1102775 Virusshare.00090/Trojan.Win32.Agent.nevuqo-0800305c122d8c855b60698a9a8c63e0f5965ac771f198212ff086facb64abae 2013-08-26 23:20:12 ....A 1214034 Virusshare.00090/Trojan.Win32.Agent.nevuqo-5ed1a6ee44f4e5bb953c15111773ff18074613ac86c46fdfee26686875a367c8 2013-08-26 23:11:38 ....A 738843 Virusshare.00090/Trojan.Win32.Agent.nevuqo-62cd382a03025c7a8c15f81af2cc07cf4e9a2287062d61dd5b3a34db67b2fed9 2013-08-27 00:10:12 ....A 280368 Virusshare.00090/Trojan.Win32.Agent.nevuse-0a4a1f3b012871362135cd7a56ebd3b54cf6ed63442285566ad2b1d53d46ce05 2013-08-27 00:07:06 ....A 280368 Virusshare.00090/Trojan.Win32.Agent.nevuse-c232c46ec9726be5881204b74f465ee45c720173b8fc0b7ae062f8e45abc4e8b 2013-08-26 23:39:00 ....A 104574 Virusshare.00090/Trojan.Win32.Agent.nevusx-16451255ad0aaf4f8e85af6ae7fb481c1ec9026fbe4a8c92735acf7909a4d5e9 2013-08-26 23:28:46 ....A 17408 Virusshare.00090/Trojan.Win32.Agent.nevuzm-7b88ac810ed595fa091de668c892bc8895a77a0dab6a16aae98532625f731cb5 2013-08-26 23:44:06 ....A 114783 Virusshare.00090/Trojan.Win32.Agent.nevvav-2910690c284cf53f7134bd6831a903f790d9cdad69afe98b9a65e059070da55e 2013-08-26 23:31:00 ....A 315461 Virusshare.00090/Trojan.Win32.Agent.nevvpd-96c9c38ca9be37fd84c685d3ce9ff84117def1b7872b058244bf5cab2b516eaa 2013-08-26 23:48:12 ....A 315458 Virusshare.00090/Trojan.Win32.Agent.nevvpd-c32ee11d89cc80787c35b4f8b4e6377d576f59912ac720095328609246146293 2013-08-26 23:02:36 ....A 22017 Virusshare.00090/Trojan.Win32.Agent.nevvqt-bfc0a5b5c953424c863f094bf2f88830df4a1ef328df2b591cf57f96cc959bb9 2013-08-26 23:02:24 ....A 232555 Virusshare.00090/Trojan.Win32.Agent.nevvrd-217bca969d8812e90513a920eb17ddb5727e0100d4e4c721f80096f416d7b866 2013-08-26 23:33:22 ....A 72290 Virusshare.00090/Trojan.Win32.Agent.nevvrd-7ba2c220ad7b939a9f57611964a16fea81a1c7c18ad77b7e9967adfde770b1bc 2013-08-26 23:20:54 ....A 151109 Virusshare.00090/Trojan.Win32.Agent.nevvrd-8852b114ce0bab503be5ba22dec69ef8baadf4b36b8f9d3bb9e8c6aaead6b056 2013-08-26 23:00:56 ....A 213607 Virusshare.00090/Trojan.Win32.Agent.nevvrd-9387498e08be2d25014f213767bed9891b5daee9c1485fb90518ed8ee5c760e8 2013-08-26 23:45:12 ....A 147456 Virusshare.00090/Trojan.Win32.Agent.nevvrd-a9143db53e197c500159171dceadfe562bb701ce9eea615164791c5086aa1e4d 2013-08-26 23:17:30 ....A 232555 Virusshare.00090/Trojan.Win32.Agent.nevvrd-a987bf0a0fdd84c6447fc8971413a7b6c6b52c4e2893bd0b4823f9ed3a999756 2013-08-26 22:58:48 ....A 72313 Virusshare.00090/Trojan.Win32.Agent.nevvrd-af707b11d24f05c11c659192940268d2798e33447451ec9bda5f1401bdde0689 2013-08-26 23:40:44 ....A 149604 Virusshare.00090/Trojan.Win32.Agent.nevvrd-d356a5d06b4056108e965257d44b0ad5e15c20235ed3c5b69b28bf9a3574717b 2013-08-26 23:10:30 ....A 236126 Virusshare.00090/Trojan.Win32.Agent.nevvrd-f688401bf4988ff2eaa18bee3dd09a8afdd704bc24e19049325b374bf1759de6 2013-08-26 23:29:20 ....A 107581 Virusshare.00090/Trojan.Win32.Agent.nevvsv-c45fd2350a7757adf3c9c68d02666bf042f7581f441b0cd0495b0332c59c4a39 2013-08-26 23:45:14 ....A 121856 Virusshare.00090/Trojan.Win32.Agent.nevvup-6cc37c925c631412c199dc54527899852cc63c7b81d5d7aac75f304c63884c19 2013-08-26 23:53:44 ....A 64416 Virusshare.00090/Trojan.Win32.Agent.nevvvd-ce57f31c49fbd85e37f07f8e0b3c1ddbc1489e2f4f2ae2f2dd2804fd31888705 2013-08-26 23:05:10 ....A 214528 Virusshare.00090/Trojan.Win32.Agent.nevvvv-c9a78c97d81ae49e216819e78a01140fc5231301b5e69f71daaf89453e1b6fb4 2013-08-27 00:00:22 ....A 118784 Virusshare.00090/Trojan.Win32.Agent.nevvzg-8d832707959e3bee4816df9da9d6fb1c505f11c31081eccd244b25b56f985850 2013-08-26 23:38:50 ....A 118784 Virusshare.00090/Trojan.Win32.Agent.nevvzg-9d393cbb61d0b7ef7d032fbf1bf6955d832df95c4c108189168f559d78dce5ae 2013-08-26 22:56:22 ....A 118784 Virusshare.00090/Trojan.Win32.Agent.nevvzg-a9d955ddaf2e60e4090a8cb0fb81a5826955b619143b964de5c59c43883ef269 2013-08-26 23:04:14 ....A 278528 Virusshare.00090/Trojan.Win32.Agent.nevwer-2e8f66626118c4fd3f427d44786856a51bcfc6c9b1e347269a0ad846e08e9e73 2013-08-27 00:04:18 ....A 278528 Virusshare.00090/Trojan.Win32.Agent.nevwer-38ba9050fbc427ddd7f6ac1253c436efc90081fbfa3768950d915a55def8b78d 2013-08-26 23:52:02 ....A 278528 Virusshare.00090/Trojan.Win32.Agent.nevwer-409769eff648596704f69fdff1b88e50486204b057f7a665e30e62943dfb4851 2013-08-26 22:55:48 ....A 278528 Virusshare.00090/Trojan.Win32.Agent.nevwer-7db04bb55463c39553ae2f6e408ba37ba9d548d4d740d646545b33a8a61fdf6b 2013-08-26 23:36:42 ....A 3876864 Virusshare.00090/Trojan.Win32.Agent.nevwfb-29dafd191987e25dd2dcd2af98ae6a78d512970e8e5b76ab7af6059ab1af1df9 2013-08-26 23:02:10 ....A 3518464 Virusshare.00090/Trojan.Win32.Agent.nevwfb-3d615cab48b2f40b84f5b1126dc5bdf3bfcd573c4be789c5202e553091954e08 2013-08-27 00:02:28 ....A 70144 Virusshare.00090/Trojan.Win32.Agent.nevwfm-442afb703670698b4762c43c599e214c70649fdc6128cff2322d6277d2f00b5b 2013-08-26 23:21:44 ....A 62976 Virusshare.00090/Trojan.Win32.Agent.nevwfm-ce70baeb039e10cc11aef0610975c88480ea600d045f716e3cebc2a40b611f55 2013-08-27 00:17:00 ....A 120769 Virusshare.00090/Trojan.Win32.Agent.nevwjk-2438bec7d4743e7b444e181042f33f525f8509a5c97d9e9caf84ad3cd6558303 2013-08-26 23:27:00 ....A 122582 Virusshare.00090/Trojan.Win32.Agent.nevwjk-259c3d3330eb5c6f5d81af026ee179710462448d8c42f74d462d4ccef2a548d4 2013-08-26 23:59:42 ....A 21106402 Virusshare.00090/Trojan.Win32.Agent.nevwjk-3031de5088c6b5a6486ec8478a879b12abe02c8bc4263c72c40a0e2c17a809ef 2013-08-26 23:48:38 ....A 1029980 Virusshare.00090/Trojan.Win32.Agent.nevwjk-8a9be7e3c49315c03888ab5c391e4984e89abe9f2e94bd03c1304c09cdafd52f 2013-08-27 00:13:18 ....A 118272 Virusshare.00090/Trojan.Win32.Agent.nevwql-0028c94701c43f6b6d7687a43e0e86c40aebd6032c59d75235df288180800158 2013-08-26 23:09:58 ....A 118272 Virusshare.00090/Trojan.Win32.Agent.nevwql-0e124a48b0d3552ada6b243a816bc6ce005d0b8eef6ff0ea8ef7cdcb33f6d2c1 2013-08-26 23:58:32 ....A 22029 Virusshare.00090/Trojan.Win32.Agent.nevwql-24b9ce32bcc6e76dd32550c3b0ec9c9678f9ab4ff55a2f15fe633d1a4958b2f7 2013-08-26 23:42:28 ....A 22073 Virusshare.00090/Trojan.Win32.Agent.nevwql-27f636196e5547bf5ff68789396376900a32be616a966c7506cc82b36d8bd741 2013-08-26 23:59:34 ....A 22106 Virusshare.00090/Trojan.Win32.Agent.nevwql-2e8c8c952eef2d6d4c97697e9adf623463c3ef1ffa669acc815ad1a66a54e6f8 2013-08-26 23:18:04 ....A 22124 Virusshare.00090/Trojan.Win32.Agent.nevwql-64ca73c7c9407eb20e9e5b466ec84b2270441895ccdf7cc822dd212ef9d503cc 2013-08-27 00:07:24 ....A 22065 Virusshare.00090/Trojan.Win32.Agent.nevwql-a8923839d2f56ada0c96f4db55951ffd96b67c7a011a03afd82552b7a1fe1812 2013-08-27 00:03:56 ....A 22034 Virusshare.00090/Trojan.Win32.Agent.nevwql-a92dd9e382f56eda913566a41dfdd52fe1e05332a9f68deb3a7cab8c1ea6a8b4 2013-08-26 23:52:44 ....A 22132 Virusshare.00090/Trojan.Win32.Agent.nevwql-c5dfb2bb0faff94792d52a45cdb4eb10340a3a56d83c6102bf728cdfb24453e0 2013-08-27 00:03:42 ....A 22056 Virusshare.00090/Trojan.Win32.Agent.nevwql-ce7b0edca10434d9712836cb267e956bf394fe8276edce26d2fd63239f0edaba 2013-08-26 23:51:42 ....A 33792 Virusshare.00090/Trojan.Win32.Agent.nevwtn-7e4e0fe84feae49762d88fc93bea282ab86721e121b497b23e6970364986a2df 2013-08-26 23:38:28 ....A 33792 Virusshare.00090/Trojan.Win32.Agent.nevwtn-e79958292deed69b6fe875d8e10f5bfbaeb9f09c2f1b642f6875999cab97439a 2013-08-27 00:14:04 ....A 2639 Virusshare.00090/Trojan.Win32.Agent.nevxel-55fa913bde3f9a0d322f5803bd06f2cd46942c64fab4d0184cbef23ed74a3b96 2013-08-27 00:18:52 ....A 4100 Virusshare.00090/Trojan.Win32.Agent.nevxel-8998c43a98e48a5fd44d6518d6abd9ae2a8a2dabd1196217c2e4e51714049e7d 2013-08-27 00:12:50 ....A 3795 Virusshare.00090/Trojan.Win32.Agent.nevxel-89d6b9994b66370a263031959d7889e83d089cecf4993180cb3e7b483767c17a 2013-08-27 00:09:24 ....A 3471 Virusshare.00090/Trojan.Win32.Agent.nevxel-ba1f9567b16d9dea8ac83caa313f17740bb37529a6f482debcca64ac1dc145c5 2013-08-26 23:26:18 ....A 3930 Virusshare.00090/Trojan.Win32.Agent.nevxel-fb4577293cfc44c67f3d286b19352efd6d3e677a0c5bc8faf2fcac9ab7dea4df 2013-08-27 00:06:58 ....A 931047 Virusshare.00090/Trojan.Win32.Agent.nevxjm-bd8395d2bf4d2a1b2b29a582c738f804ec12952d9b41bd0c6a11c0ab8db03fd9 2013-08-26 23:52:20 ....A 73728 Virusshare.00090/Trojan.Win32.Agent.nevxuq-adbc766ec918b08ba87feb4a47bbdf7386aba88257d3b447cb5ef8156660e836 2013-08-26 23:57:48 ....A 260563 Virusshare.00090/Trojan.Win32.Agent.nevzen-9f71ff0c8ccbb269e87a3e8f44bb242f49e5b4beaf09e334b93e7bb0c328f6ca 2013-08-26 23:01:08 ....A 22528 Virusshare.00090/Trojan.Win32.Agent.newacd-2f08809425cd64dd2cb60ac8501c2737b668fce5bac112e23915de0bfb67696c 2013-08-26 23:32:38 ....A 229532 Virusshare.00090/Trojan.Win32.Agent.newadj-1ddf8a153a5b8714ea046590303f1297c6f3cf02ff43b183c932f81de23f2704 2013-08-26 23:55:12 ....A 347146 Virusshare.00090/Trojan.Win32.Agent.newali-c9fb7cf76de669df51c0105e76108ba83041f41407d636b7072e80639fae8e4d 2013-08-26 23:00:34 ....A 208383 Virusshare.00090/Trojan.Win32.Agent.newauh-744967bfff50775a3463e73995fefbea10a4ca31ddbe93db2a877e10eac39318 2013-08-26 23:37:52 ....A 405437 Virusshare.00090/Trojan.Win32.Agent.newbfb-315c6b0d9527e75939933e9b0594adcd3c58d350d19310ebdca5f8a1a514db2f 2013-08-26 23:36:44 ....A 396011 Virusshare.00090/Trojan.Win32.Agent.newbfb-44ae1b310ad7cc920f94cf56877147496ba85195a36dc04e824565fdff5e387e 2013-08-27 00:11:58 ....A 405557 Virusshare.00090/Trojan.Win32.Agent.newbfb-688a2c59a78b845864e43f6f71766d1677e27d53ae96cd68e60084a770420560 2013-08-27 00:16:42 ....A 404677 Virusshare.00090/Trojan.Win32.Agent.newbfb-70c1256df25c2eff72abba6f24e9000bdb7f90a21d28779f318d1d83033e26bf 2013-08-27 00:14:58 ....A 404677 Virusshare.00090/Trojan.Win32.Agent.newbfb-7d1db4fe0e1c373921caf5289a56d0c95780d7ebabcc2e0f644c9ecd8d7b65d0 2013-08-27 00:19:54 ....A 400475 Virusshare.00090/Trojan.Win32.Agent.newbfb-82488969903b1a012314b8d1fa3c251edcd3728ad7f3c1734c5a024aa7b536cd 2013-08-27 00:15:48 ....A 409245 Virusshare.00090/Trojan.Win32.Agent.newbfb-8a54c99f48e9eef5817b19d49ccebe3ffe98f5e5389d97226e5ec51d9945529c 2013-08-27 00:19:56 ....A 405557 Virusshare.00090/Trojan.Win32.Agent.newbfb-915bb226c0c6b5cf3dd9cbaefb43c3d7c7d91bd403881137e5797525a8c9367c 2013-08-26 23:39:50 ....A 406051 Virusshare.00090/Trojan.Win32.Agent.newbfb-e4c86fb1bbd2e6003f57dab4ab42bb0504be7954009df020c245dcb36891a44f 2013-08-26 23:56:56 ....A 233472 Virusshare.00090/Trojan.Win32.Agent.newcnv-285ac1cda1faf088ad60273c8b6fca9dde972805c8ceb4786a3f81c1b29e1b9d 2013-08-27 00:20:54 ....A 516096 Virusshare.00090/Trojan.Win32.Agent.newcuz-890ad8ee48e8143595b600b5759983f28616e4ad0991bb1ec8d3e7bf1736f02d 2013-08-27 00:12:32 ....A 283429 Virusshare.00090/Trojan.Win32.Agent.newdsz-749085997a6c9fce9a4ce7481ec3d25cff65d1e7e507cfc066c6d81a826a39fb 2013-08-26 23:37:20 ....A 928024 Virusshare.00090/Trojan.Win32.Agent.newhxz-5044db338a9166b4783b68891b28fb82f6321aebcbf15771b1c9298f46011417 2013-08-27 00:11:48 ....A 22528 Virusshare.00090/Trojan.Win32.Agent.newmke-70d47ab7828ac523cbe64f029c9723fea35cf712d183befe5600229454d05ed7 2013-08-26 23:17:40 ....A 159232 Virusshare.00090/Trojan.Win32.Agent.newukx-76c215e89d2e79704778c1a85f6e1ca2b1ca25cf5cf09e2f566b2f390cec2553 2013-08-26 23:50:08 ....A 56489 Virusshare.00090/Trojan.Win32.Agent.nexhdq-c832f5b9bef7ae238407e7501a3521f45521211551f88fe55da70bc70d1f9093 2013-08-27 00:11:42 ....A 155648 Virusshare.00090/Trojan.Win32.Agent.nexhwl-537136f4db574e5d5ca16b28b1d8ab70affb274768474a69c3af197dc8759a9b 2013-08-26 23:14:40 ....A 61028 Virusshare.00090/Trojan.Win32.Agent.nexidg-17bc08bb0048a81f404be3f17cca8bdb689d02cd9bb6c4027f7f6c8fff2369e3 2013-08-26 23:27:12 ....A 498335 Virusshare.00090/Trojan.Win32.Agent.nexmpu-788293ee9a14a993f1bef72ea5b83ffd66946704d6796949714638564c8fe110 2013-08-26 23:21:38 ....A 368640 Virusshare.00090/Trojan.Win32.Agent.nexqic-08ab56aa44e126f7627cb0c51ce94c545a5360e5f4e40565ada8c3b7801f2c9b 2013-08-26 22:56:38 ....A 609792 Virusshare.00090/Trojan.Win32.Agent.nfahfx-0f648e157f91f286990dabcbe834349fabda19eb2ff00efd4991eb3bbed3fc49 2013-08-26 23:47:46 ....A 196608 Virusshare.00090/Trojan.Win32.Agent.nfaivc-aed195e16402c0978950d25909a9dc68c165260a6a2256358e22fa8a7f7df180 2013-08-26 23:23:42 ....A 48640 Virusshare.00090/Trojan.Win32.Agent.nfbxgm-6221815b743fcfa6b2717b6ef71aa2290e3e9192e09260d88440317f9ab08724 2013-08-26 23:49:52 ....A 704000 Virusshare.00090/Trojan.Win32.Agent.ngvw-68fe71a0ccd82cc90c7cc19599dd3b92c0b66aa3629efc30740925437ca17d82 2013-08-26 23:59:04 ....A 507392 Virusshare.00090/Trojan.Win32.Agent.ngyv-23676c9d63a2e793fff7a94d6ef3f1118b67d7accc1b61babe022d5cb60f4208 2013-08-26 23:20:26 ....A 23424 Virusshare.00090/Trojan.Win32.Agent.njpm-cf650a90fe5d2decca4aab2872e758761431c148a615ec00f99ebc0a19a9991d 2013-08-26 23:29:48 ....A 75198 Virusshare.00090/Trojan.Win32.Agent.nkev-16fdccd3acec5a8adf01e57f117e3283c8a220325f49fc70b07f07f322b04eaf 2013-08-26 23:35:02 ....A 999389 Virusshare.00090/Trojan.Win32.Agent.norb-2265fe7b6cd729f7048a750f39576550cae967041881fac61cf40d7f0be9709f 2013-08-26 23:36:58 ....A 193704 Virusshare.00090/Trojan.Win32.Agent.ockt-26656ae07a8374b8916c2fed2de444816b68057ad20e32c7665e50557ff2b290 2013-08-26 23:58:04 ....A 33792 Virusshare.00090/Trojan.Win32.Agent.oh-b7f5d4f84a1d2d4c7fbac0a6fb883571d0e3de890a2ed248e799c178ae003bb3 2013-08-26 23:05:48 ....A 568320 Virusshare.00090/Trojan.Win32.Agent.oqnc-4453a92e4bbc5be40ff11422bed3a72bade913faf2abd9ad68ec36e565792b70 2013-08-26 23:08:42 ....A 541184 Virusshare.00090/Trojan.Win32.Agent.ouzn-1802dbfe5adb5631c10916ec65ef12217fcc63ea4747db14f4abf315d398b4e7 2013-08-26 23:43:54 ....A 401920 Virusshare.00090/Trojan.Win32.Agent.peht-06f068b481e8e4f9e9435df576853cdfcdde11cc0e465371605209d61163c69e 2013-08-26 23:28:18 ....A 670720 Virusshare.00090/Trojan.Win32.Agent.phcb-6acc973363a70b86a0b028bc4348fba5d838460236fd2a8d4333841d072a970d 2013-08-27 00:15:38 ....A 192512 Virusshare.00090/Trojan.Win32.Agent.pk-9105ad763df0ac6c1da2fa479bdb0983e7f277d2bf8d21d72036f4a633da2a44 2013-08-26 23:20:06 ....A 126464 Virusshare.00090/Trojan.Win32.Agent.pqks-63c460a6f41a9a1248b6a4ddebef2833c97df7dd3c74e573e2df520abf02dfa1 2013-08-26 23:00:16 ....A 258048 Virusshare.00090/Trojan.Win32.Agent.pqss-1f09f5b0b7faa692012ef3ffcf3da82b2a4c8d8a9784d3fc54511e21b0a380a1 2013-08-26 23:59:28 ....A 540160 Virusshare.00090/Trojan.Win32.Agent.przk-28bab40ce53556bcf16090bc3f2b276e0e11a867189da82f75f8c533351cbb2c 2013-08-27 00:06:06 ....A 239616 Virusshare.00090/Trojan.Win32.Agent.pxhb-6ba827c6bf73482d8fcb1a81fdd1bb696b2a1bbad88c3e74ebe445558a66c9f5 2013-08-26 23:42:32 ....A 228352 Virusshare.00090/Trojan.Win32.Agent.pxrx-bb71f00464b82f0c80ca203fe21a4b6d1a478f03c611483a2fd4b5e0a67b02e5 2013-08-26 23:51:28 ....A 152576 Virusshare.00090/Trojan.Win32.Agent.pymd-2761d11ec4c55ed5de6792aab1356fe1e5b0d06d48cf6b09d90e2dda40f6c290 2013-08-27 00:03:54 ....A 219672 Virusshare.00090/Trojan.Win32.Agent.qb-4074706f13e9e4df635aa3a12927d2b66328c2efe0245c9eded08b2329dc5fd0 2013-08-26 23:23:30 ....A 435488 Virusshare.00090/Trojan.Win32.Agent.qjaj-3d714862a4cd6e70ddabbd9cb6c1204f51e7f1a1fcc3cc2db23d0c6aeb034eb6 2013-08-26 23:37:48 ....A 270336 Virusshare.00090/Trojan.Win32.Agent.qjfb-51fa43eea414d30396b59b6f487328b5aa5577a6d3c939d493fd0dcca0c3ec6e 2013-08-27 00:04:22 ....A 197656 Virusshare.00090/Trojan.Win32.Agent.qubc-50c53170d24ca9b584732f2f05e0311eea40e10cf14bacb975908f426f5242ac 2013-08-26 23:29:30 ....A 65536 Virusshare.00090/Trojan.Win32.Agent.qwewis-c131cac356a741dcac1a297e63a6bb5e81aadfcc665f01a98ad596f3c8867313 2013-08-26 23:31:54 ....A 99338 Virusshare.00090/Trojan.Win32.Agent.qwfdrr-926ec1272a646f286452211328414763327029760e37ab7f2e198a2dfeffb35a 2013-08-27 00:14:28 ....A 81920 Virusshare.00090/Trojan.Win32.Agent.qwfhbv-a68b2203b5a11a19181516359689d53035fff0a0dcb184ffab3fc5073f2ac7ca 2013-08-27 00:12:34 ....A 81920 Virusshare.00090/Trojan.Win32.Agent.qwfhbv-a6feb79f8ef26b2258450e860cb174cd0dc7c5bb0ba04cce743f1a91f8174adf 2013-08-26 23:44:16 ....A 81920 Virusshare.00090/Trojan.Win32.Agent.qwfhbv-c945570d5c678dc996423dff4dcba372803e1f9a3c0a742e64ad935200e9818f 2013-08-27 00:07:24 ....A 81920 Virusshare.00090/Trojan.Win32.Agent.qwfhbv-d2071c5a5aea35dba6d767e1d84abc5d67170464e31ba01fd9913e0f12a52ebb 2013-08-26 23:12:32 ....A 28160 Virusshare.00090/Trojan.Win32.Agent.qwficz-241ad7310b76b6bdcda9b930317458faa436df6afd14ecfc3ce064f533886b01 2013-08-26 23:44:52 ....A 376832 Virusshare.00090/Trojan.Win32.Agent.qwfidp-d1338d0cff9264e24f8b4fbd3eb2ded862f7bf624c086db597686e2843bf96fc 2013-08-26 23:11:08 ....A 1383656 Virusshare.00090/Trojan.Win32.Agent.qwftye-feeb16f360615b75490432eb598aa59413b8015ae5e510b62efd39f34fdfc5a2 2013-08-26 23:07:06 ....A 1276416 Virusshare.00090/Trojan.Win32.Agent.qwggow-d95f82b7ea60591ff4ee1f6585738d42eed01f36a4bf09fd4fbc43fcaab1c40f 2013-08-26 23:52:18 ....A 56832 Virusshare.00090/Trojan.Win32.Agent.qwhqpm-f461ce8d61b6113e7f788f623855a4deca71848be361ae1f31b42624d3f92de8 2013-08-26 23:29:52 ....A 1461859 Virusshare.00090/Trojan.Win32.Agent.qxhc-70d3ce7158bdbbf1b21e968b844a8708b586de736adf67327e42eb21a15a0058 2013-08-26 23:09:16 ....A 16256 Virusshare.00090/Trojan.Win32.Agent.rapo-06ea25d29f45218a10ebd32091c1b7f63a38c36aaac23451d653c08ca7e35a72 2013-08-26 23:52:44 ....A 16256 Virusshare.00090/Trojan.Win32.Agent.rapo-67a68615065b46006ca70b2ef97d184c2ab8e0cdef3659ff2b4e64bf7ee779cb 2013-08-27 00:11:58 ....A 3914096 Virusshare.00090/Trojan.Win32.Agent.rhg-7f982e398a16a7394713e9d182abcd0cde18b30d5ce41312903f83a451a1d2a1 2013-08-27 00:14:10 ....A 52736 Virusshare.00090/Trojan.Win32.Agent.rhu-c0f5a6775a2857fdf4523a3bdbd9b15f2a4a245cd9f66cef81ec7e54638d0a8f 2013-08-26 23:18:40 ....A 99840 Virusshare.00090/Trojan.Win32.Agent.rnfq-1c3bf4ddac3dafe183accb0fe2de6173a23cf34de83a9b52a18c6d276607edb8 2013-08-26 22:55:42 ....A 266240 Virusshare.00090/Trojan.Win32.Agent.rp-43b43229a48ad0deb8b55996a8fccaf749438c8af94e97e9feb8f4898fb9ec19 2013-08-26 23:33:54 ....A 32768 Virusshare.00090/Trojan.Win32.Agent.rsgq-069c4dbb705bf4ae469caa02480aa9c149eb8b4ac1c7369515ebdf7fad40fa61 2013-08-26 23:36:56 ....A 76400 Virusshare.00090/Trojan.Win32.Agent.rwkj-10136ae10143c6f18f2abaf9c0e3f169ed36ec1136bebe17741b887776c9ed57 2013-08-26 22:56:48 ....A 163840 Virusshare.00090/Trojan.Win32.Agent.ryd-a61eea359ec45a45424a14d40e9ca5ed3fba089b82fca06e6ac3c2da910c48d4 2013-08-26 23:06:54 ....A 4652032 Virusshare.00090/Trojan.Win32.Agent.rzw-6773b5521740cb49e4f7c355476b63e0a4d69b82771d85ce7da7e34964c8109a 2013-08-27 00:07:28 ....A 51712 Virusshare.00090/Trojan.Win32.Agent.sav-ca12ad00761a3d6ebe1eb7e4c7e378c58293870a8471689ce4a61bd84f0a69e1 2013-08-27 00:05:14 ....A 52736 Virusshare.00090/Trojan.Win32.Agent.sav-e237955d29653c591bbfe6c93ba9f0fc1f9ee5f88dd1d304eb74143e798ce608 2013-08-27 00:18:08 ....A 53248 Virusshare.00090/Trojan.Win32.Agent.sav-f272fdd87321a17df60efa4d3f7c5b528eeded40a3f24863c244dce64e929be4 2013-08-26 22:55:56 ....A 64820 Virusshare.00090/Trojan.Win32.Agent.se-f57cf84c87e8e4127a99a0e60400482f1983793b999caf3ed2eb2a3278abce12 2013-08-26 23:46:56 ....A 1022254 Virusshare.00090/Trojan.Win32.Agent.shyo-68f4df731a05299054f5b8011676090fbeb3e478e29fc468715edbf8953412bf 2013-08-27 00:19:54 ....A 115200 Virusshare.00090/Trojan.Win32.Agent.siai-b0902289df17fabb772cd914e37ea6385ee892f56b8767578f60266421cc94a6 2013-08-26 23:55:24 ....A 98304 Virusshare.00090/Trojan.Win32.Agent.spto-198d3343ab0d3d5b35ce2ae167d4b3e2d6f0302479562854f66d5283db6b07f9 2013-08-26 23:26:24 ....A 98304 Virusshare.00090/Trojan.Win32.Agent.spto-472c2e793be38c4a7a528d84d2d4b4e9ac55e848f4d0642d78b8a6ed39b78dce 2013-08-26 23:46:06 ....A 98304 Virusshare.00090/Trojan.Win32.Agent.spto-477522ec6ceff6b330d6b984469f52db84aada6cb0f5bae4488b42b5ae52f101 2013-08-26 23:08:48 ....A 98304 Virusshare.00090/Trojan.Win32.Agent.spto-62b839608f025a6860e0f6e6b8906e41612c01f2c1d9b88e38115bba13bbbe2e 2013-08-26 23:12:34 ....A 98304 Virusshare.00090/Trojan.Win32.Agent.spto-72d0eb1128dcdce51d556f242e82e49fd2d5a2af73c251776f570174a4b37412 2013-08-26 23:21:48 ....A 98304 Virusshare.00090/Trojan.Win32.Agent.spto-75cb7a25051433dd4e3f71b3f730bedb5bcdd068b170dfb16d50e009bd857bc8 2013-08-26 23:12:30 ....A 98304 Virusshare.00090/Trojan.Win32.Agent.spto-ac3662f7719057154303fcd32d0923f57d51f19bd1e0f3b3cc8c71c875c899b7 2013-08-26 23:02:20 ....A 98304 Virusshare.00090/Trojan.Win32.Agent.spto-baef92abcb25b9e621486f7e30f2df3c019974652145b7c059355c46d3ec7c93 2013-08-26 23:09:18 ....A 98304 Virusshare.00090/Trojan.Win32.Agent.spto-c42c5fdbe5b72312773c3abdda0334460ab49c8827badccb93b4183ce3ee4f2e 2013-08-27 00:02:08 ....A 98304 Virusshare.00090/Trojan.Win32.Agent.spto-c7ae78cb60541049986d6d23aaf585cd478a1069ef97af61435e8503a00356da 2013-08-26 23:18:14 ....A 98304 Virusshare.00090/Trojan.Win32.Agent.spto-cd04b2033457bdc2f246131d04490664f55aba07acb5905d729d69c0d3291fe3 2013-08-26 23:13:32 ....A 98304 Virusshare.00090/Trojan.Win32.Agent.spto-ce3a75eb264ef28c0765198e87100904c4cd111484bf362ee33e0f455677f580 2013-08-26 23:59:52 ....A 154832 Virusshare.00090/Trojan.Win32.Agent.suut-c7d367b9f9fb83bfdb5210c1d3e4db41a56bde9a6117603384d2ed3053ac08ce 2013-08-26 23:50:46 ....A 7168 Virusshare.00090/Trojan.Win32.Agent.swld-e6e069a609bdf1eb2233ace5effc9c58aad8f75fcbe1acdf0a22755799594dc0 2013-08-26 23:53:38 ....A 25600 Virusshare.00090/Trojan.Win32.Agent.sxud-c0d553393928e421952e47662485d58e44006f7251fb56b33fa42f05149b4cae 2013-08-26 23:29:10 ....A 2008576 Virusshare.00090/Trojan.Win32.Agent.tfdr-9406f71575b23d26fec08319cbd8c6ddaefe1fa545b456e14bff069610035090 2013-08-27 00:03:48 ....A 177152 Virusshare.00090/Trojan.Win32.Agent.tgih-afc7cb470b976ffe6f80a25dd987c2ebc57fcb3b24318f85e493065b1e0db01a 2013-08-26 23:18:26 ....A 1094144 Virusshare.00090/Trojan.Win32.Agent.tifg-8291236e0a22eec18ce9a654cdd868ecbc68936909fc8f36b0061972295a453f 2013-08-26 22:56:34 ....A 286776 Virusshare.00090/Trojan.Win32.Agent.tkup-bfbb9252575cf492532bf2f36eafc28dce8651dc17dbdfa09b25cb788932f917 2013-08-26 23:17:24 ....A 57349 Virusshare.00090/Trojan.Win32.Agent.tl-48d21c70913030d7f2d77ff94f453b9e6c690aaef536bdcef27830b698a37ab7 2013-08-26 23:27:54 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.tnvo-28581ae7c8468aaffb8ba5a79eb01c28fdbb68cc061b91625b027c19953911a5 2013-08-27 00:14:36 ....A 49283 Virusshare.00090/Trojan.Win32.Agent.tnvo-78bd13612a7cdf98e2d038765af96e9ca6f606e63e8750754262ae764442acd7 2013-08-26 23:23:06 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.tnvo-a8a39100c2544c7c7a0bbc89b0ea6ae31d999dfe0d9dd96d6998b196f163675a 2013-08-26 23:25:34 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.tnvo-ae3e1de0506c0ceb58bc1ca02deae32075a2d4d6ea52f12a6af90dfaf6b2cf2b 2013-08-26 23:08:26 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.tpsw-52774b96c2b622853b64111b8076e3e80a5222566d54b8fecf3040a494a15fb1 2013-08-26 23:40:20 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.tpsw-844f72749d8c5f240153fe8cc67a02996224c49cae29b7692d271c8353470ccc 2013-08-26 23:29:50 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.tpsw-8887857b31797d1ecf535210e76bb50c2337353497e7f6bdec2c2bd9b4594923 2013-08-27 00:05:46 ....A 49169 Virusshare.00090/Trojan.Win32.Agent.tpsw-89f17fedc3bdf25dbd3b323b73d187a25bb13f93b38ed8715b14a278b8a13810 2013-08-27 00:15:44 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.tpsw-938684ee324ae450930e11dad26c5980273702201be35c36ea2e33a8938b0955 2013-08-26 23:06:38 ....A 49169 Virusshare.00090/Trojan.Win32.Agent.tpsw-ab64f31b1ce46829408b8a44a50e5a0e83fdd54aa410a93382edc30dd995e311 2013-08-26 23:45:08 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.tpsw-c698b5d1a0dbdcc754d4f2f0fbdf8b2872461214db4f7769ae6c8d347845c318 2013-08-26 22:56:54 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.tpsw-cae1cdaa3a76e3575dc48ae46b01c758cd9c350f648ac15bef2e688fd70576cb 2013-08-26 23:37:12 ....A 43582 Virusshare.00090/Trojan.Win32.Agent.trbh-28433dc991a360d674e40dd82444fd06b3db9add8e45d11fce9d8f52ac28cfbb 2013-08-27 00:16:06 ....A 31130 Virusshare.00090/Trojan.Win32.Agent.trbh-5eeecf162a61617d1e1bd9bf4d67d1bc918f4f7900cbf80b31af46183f4bee38 2013-08-26 23:26:00 ....A 44794 Virusshare.00090/Trojan.Win32.Agent.trbh-a3158aa8bd730e96fab1d4513814ebbec1e987b59ae4f10756f5564b0fa54206 2013-08-27 00:13:28 ....A 45042 Virusshare.00090/Trojan.Win32.Agent.trbh-ad3910c0e5d3f00ff1d4f3917fd89f016a4c70d440101547f9515901318f8ae9 2013-08-26 23:58:50 ....A 13824 Virusshare.00090/Trojan.Win32.Agent.trwf-395210c2d49d067eedfe81d572613e419449f0ca10cfeaed5c6b78d239fd9fb1 2013-08-26 23:36:06 ....A 49321 Virusshare.00090/Trojan.Win32.Agent.tsgh-330b93558463f8b0a1290cbb9b09fca6b06a4138e82c58fdad37854f96a1c938 2013-08-26 23:17:46 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.tsgh-81ff2182429e97e3c8eb87d3b403de2ea8dcae6cdc692386531fe4747dbb5888 2013-08-26 23:51:02 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.tsgh-a11673a635f348e247294e7f29ce5952461546c5cb651ca7f408c27da549de60 2013-08-26 23:29:12 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.tsgh-a34de92dd7fbf3fc50c03a014003512a28d77b1ed3763b81ce9400f2724e842c 2013-08-26 23:51:44 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.tsgh-b0b9f23321528cb879eb6f6be29f15bd7f8b1db4cfb03fa9eac39b7324e98c21 2013-08-26 23:56:54 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.tsgh-ba2b04340156fdf752722d22ba3f64c9bf67a893d9940fa951b7d3a56b40c3ff 2013-08-26 23:13:58 ....A 123392 Virusshare.00090/Trojan.Win32.Agent.tvhe-a9b9fb6c1fc8660e77e29b5d500667a74aa052ee8d1c69ee3675c90ec974e5ba 2013-08-27 00:12:56 ....A 47670 Virusshare.00090/Trojan.Win32.Agent.twbq-5eabcdc7e1d8729503eb1c04c1aae35103647932050691a4b89a9e72de1a2085 2013-08-26 23:32:38 ....A 49169 Virusshare.00090/Trojan.Win32.Agent.twtt-197b02212bf282e6d2bea81817cb8c5cd5c910e93bdbb51620280d9fd06679bf 2013-08-26 23:31:22 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.twtt-99ae5414d8af0769d8bccabe5fecd68a8d3abc05ae74c65cdefdb42e6226a005 2013-08-26 23:25:22 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.twtt-a527a4fcf81ad81abd50f459884c02249662021c14240d4d58f9b7d0b1a6c9e2 2013-08-27 00:14:28 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.twtt-b172ada03b279c0c942d12e5633d154c30104f6b13b39a7550504feee7956c87 2013-08-26 23:44:38 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.twtt-b4068889c51ebc20f9b953facb498f79b0d433f11ab439cbffb4207f17f7024a 2013-08-26 23:15:24 ....A 49207 Virusshare.00090/Trojan.Win32.Agent.twtt-b427228a795a2f2cc7758d6307d554163d1fb25381c968cd339fdd8c39c572e9 2013-08-26 23:08:14 ....A 913763 Virusshare.00090/Trojan.Win32.Agent.txfz-240f05d3e77f9dbb385d945efaf4b76e093b48d1ec0cfe7ea20da64241b6e396 2013-08-26 23:41:40 ....A 49034 Virusshare.00090/Trojan.Win32.Agent.txmw-0eb437c76e379f3454f3397e6f05457cb1c765ee8e85ab99c17759aeee55675c 2013-08-26 23:33:46 ....A 49022 Virusshare.00090/Trojan.Win32.Agent.txmw-2976ffe9ec7023f48c815a2fc35d426c4f4037e69fde55d46cedc901e062d7d6 2013-08-27 00:01:00 ....A 131072 Virusshare.00090/Trojan.Win32.Agent.tzql-7134de0ba691335ffdf635001df059aaa5ad8307fcdbf37423bc7cd004467e12 2013-08-27 00:05:12 ....A 50176 Virusshare.00090/Trojan.Win32.Agent.udd-a5fcd0afc2bbea0ddaba996f07d412e79731b14ba8a599e3c0b3d7bb3e4955a5 2013-08-27 00:01:44 ....A 133024 Virusshare.00090/Trojan.Win32.Agent.ugit-8469d05cad64b8ad1d6dd9c3c985706457dd3bcfef1b18ae9757da7019ba0311 2013-08-26 23:56:50 ....A 208896 Virusshare.00090/Trojan.Win32.Agent.uhmu-4b30b05a349a570d0e3d953f95a0374bc5accea98fc5f6a3f64e46773c740a13 2013-08-26 23:14:48 ....A 208896 Virusshare.00090/Trojan.Win32.Agent.uhmu-7dad8227d3c42d5ad1d96bde3fa2e532970c692711c05313c0c7fa7c450a9644 2013-08-26 23:58:04 ....A 138752 Virusshare.00090/Trojan.Win32.Agent.uhxg-022c90596c7adeaf16f84666f7eb499413e8276a4ee6f963f3c5e9741cd4d29e 2013-08-26 23:50:40 ....A 203218 Virusshare.00090/Trojan.Win32.Agent.uhxg-65093b13fe7ba62708404f4fee32fc838c0c3475d0c368386590d6aa7cabbaf7 2013-08-26 23:25:38 ....A 165128 Virusshare.00090/Trojan.Win32.Agent.uhxg-c6a5c0d5eb2e6823d5ca2ab1ff458bf6729fbc61f9b97df37ce842ec9b1ae1a6 2013-08-26 23:59:16 ....A 173320 Virusshare.00090/Trojan.Win32.Agent.uhxg-d3e05ca8496128a3c5e2ffceb8cdab05c84b75e81e6913660edbabcc711820b9 2013-08-26 23:28:26 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-05333ad59229a1b6fb83becf45b5cd573e04d83f8cd19c207507af625085cd29 2013-08-26 23:21:36 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-09c97793947d45f4e627bdb6614728e8b4f29b1f20fb15e3af3592cf03dfca11 2013-08-27 00:02:32 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-0a4311c84019cfedb5651c76c3fbf2fac75750930ea166f3b915a5cb79f46078 2013-08-26 23:58:30 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-118b2fd7aaf4f206ee9214df480f276e36c2e34b3508facabce10f2373f80556 2013-08-26 23:44:54 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-120af04f6881eb23af96d6091f5c45afddb32107633032c855f5349869b7f510 2013-08-26 23:00:04 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-1249444ded6fd5de8b4958b82c9c9e39671a46063fa0e20559cf7bd81542a137 2013-08-26 23:56:40 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-136c19cd72c075c6f4c6e21a010c676a6440b32fa9493de497c5b9a598eaf386 2013-08-26 23:50:16 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-13ed7705658506ac9a9500351e0db11adcb72d4b452cbecd10627008eb088615 2013-08-26 23:45:30 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-24e3be8a611c65bc6e149eade4824b79eecf892818a3255392105cbc9269c828 2013-08-26 23:08:56 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-39592fcec7fccda0678eb639687a49b7890a77c4bdc11f18499e14f96c0cdcd1 2013-08-26 23:26:08 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-3d697023d8100e10e765c94f4cf9289bd76070192c314d665986525e3c18c07b 2013-08-26 23:17:26 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-4240f9e58875e0db895e9418b70558b3be21a1a9e887fba29168a323d3b16c9a 2013-08-26 23:30:36 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-4f52447d8f96cff906fe172f47c3a3a1e14d1fd28a951530653fd5c2dc04c2bb 2013-08-26 23:26:42 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-5a9334085e8ba5f160b81002095727d5e31e5a79de22db9bbb94040535f11a77 2013-08-26 23:03:48 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-5affce695d93712cd1a862274f7d6afbd951e025b1022f87f6ae2c12ce4d5bd2 2013-08-26 23:18:26 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-5d1146107dc33935c58941140a7a9d8e363d08e0d643706372e80d0faac47a1c 2013-08-26 23:51:40 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-63faa3c7bed01d22588ccf3ee169b20b65c60306ae17b9e798fd7aad76dbc212 2013-08-26 23:23:08 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-6cca9bdd21eb31f85c1189f3dc9905c403df2ba11651149b17cf891f2d26b423 2013-08-27 00:06:44 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-6d43adf697d616eab86fc16760530569a14e80c4a5e9b4a32da8fd7e2c83aebd 2013-08-26 23:24:36 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-6facda850e42ba18d3d4ffa4745b6d3a163fdcb397dce3ca61be82707953e84d 2013-08-26 23:09:54 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-712ffca24dfbc4e062469bfaffbf574155bc3a5b41ba0eecb90aad04197ecd0f 2013-08-26 23:42:04 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-72ada0450f7e66bf25c9b272344b0c6e66fc50f5d2cf40397731ebedef4a14ba 2013-08-26 23:35:10 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-7558880c28c4bd831a4f9c8119dc30437aa53fb82a5421c5457d3980e8345388 2013-08-26 23:05:18 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-7ada65092959e0fa29092da366738de31369f617d6328cfe173f18ed62d9ee51 2013-08-27 00:05:38 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-986235b2f2ba75e263970c961e6bf2f0e65561822bd6559ba72e9fe299ddca2a 2013-08-26 23:23:16 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-98f2b2af8654b62766ad8885ac2fe4093c57d4f295394662087a6f2336631f58 2013-08-26 23:41:52 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-9a41ed29c438947426dc8718b50627cc60f4523d6addb3bb863fd120f2a282e7 2013-08-26 23:58:04 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-a53e94912cf5240b1971e28ed923d5b9d365d302c039bda89363ef22c23cc87b 2013-08-26 23:04:34 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-a665e1504247f32ba43ea25696c4d3561eb41d585ea3c92e61be355b42a56278 2013-08-26 23:31:50 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-a6850ae027bae449ec99664ab5926383baf0b03a30c75541d03b32a23751a487 2013-08-26 23:59:54 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-a96bb6cd2b24d1d44ec4af7c760908d6ca40181078cfff497ac8e00841a456a6 2013-08-26 23:32:58 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-aa73f5f550f9b63f4ca7504f5338e3cfa99a0a4459d1b44f84d627fa1d708660 2013-08-26 23:40:48 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-ab3e65f715b876bcd3cca3ccb33bc0d9c70a5fa33ed330c52ac40260203b7f49 2013-08-26 23:17:34 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-ab6410e0e2c97e68ecb278dd40655a50af6baa8e30b52905302c22510c9205e9 2013-08-26 23:14:34 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-ab8737c3bf23bfb3eefe0240ccbd55c77c50f6ba98b71793802f830eb082071b 2013-08-26 23:49:10 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-abb866eb3ec1bd04bfd6ee8c6291706b7a4606f0292ab827a659b107a9769f35 2013-08-26 23:19:12 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-ac7e16b8c3247995f53ab0776ef4c7ec24eba6406ea72f4e034f03ae06aa0455 2013-08-26 23:24:18 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-b1ba26bf65b3ab28da841c31c212ad1c8f3b4e27df2f151c7d88db4ec24549bf 2013-08-26 23:59:30 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-b20e999adf01428cad52e1649e8d1284b58fb89f55cef034dc2b17d50b02d180 2013-08-26 23:56:32 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-b2c3a5b687809de69f99d76d57b273bf7a84bbee7cb4f34c3d5262984e87161e 2013-08-26 23:21:20 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-b3d9fba6090f3a97c12c42e4c9793ab68c826bf9363a23a669a07f9339e17b1c 2013-08-27 00:06:36 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-b3eb4999a5910f045702c9534bc04156c34ab377e00273304513636ff828c413 2013-08-26 23:33:22 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-b56bca9788b37aba7f2a930bd3836b022d51bc0fab8cb7f90cae5ac06c5ceb4e 2013-08-26 23:02:58 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-b6af60cb577df4bd98d8a06dad68a4e4c3a52c5624aa674bee7d5d44412aee01 2013-08-26 23:25:48 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-b79678401879f5bfe3e705d4785fa9c5783208a95ebfa3ef25b984a650310e6a 2013-08-26 23:06:44 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-bab3403716e6ca9e4ffe5428eec0030cd2467fc4f10d35a80f995d19fe13697e 2013-08-26 23:12:04 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-bab3f2405eddadba1d295d803ff9f06068c9659cf0f03c8e0fbd0281f32e4db1 2013-08-26 23:37:32 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-bb1d71e2a70a4bf34e2b71dab55d5338845927780d33acca4340e7352d94adb2 2013-08-26 23:59:58 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-bc4a24603c21964f22a1f389e1dd4e0c197e389dea763e052e3f2bbc2150c847 2013-08-26 23:40:48 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-bc8fe83e1d53329c4d2a1481b46c4a6f60e2543098690e3a6dac74b0f671eab1 2013-08-26 23:45:26 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-bdd478359e7600b5b5dea384bcdbedb48e393327f681408705a41c7614c8521b 2013-08-26 23:37:48 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-bdecb8a35e8f0591db681c501b2fdfe1f0ad74b9ac245a3bbc1d8269af02b56a 2013-08-26 23:02:32 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-c18f7d603ce2f065abfb040b8d97d540bee435b0c90e19e397fe5fe430e4f15b 2013-08-26 23:08:26 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-c2c5414c154be97a050de257378bafe1475d9fb9684fb6c48b287cd4aea9f26a 2013-08-26 23:11:24 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-c2fe2399dd603f77d579c4f8b7051ac5c6e89e0de485ad97d3c00bfda0d56893 2013-08-26 22:57:24 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-c721c21d623483e16258a15178e312ecb93b55d2dae2a4f08c04c6bff7d9858c 2013-08-26 23:52:08 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-c8846838ce05db2071217bf91307b1aea02a3fdccc2b197c86791fce39cedd85 2013-08-26 23:28:10 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-ca04b5ebcb4e10236c702e1c1a0b9f4435b88b8d0cc794464ef0d982bbc99c9a 2013-08-26 23:50:20 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-cd3ca681febc7ca06a01816c4f7b3b7002cd01504dc3199cccc42ed9350421e3 2013-08-26 23:34:22 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-d47470e8730987d7a656a4aa823714f36da971a59d3d8cf19674a123f83ef9e6 2013-08-27 00:05:16 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-d5e8aae08e2f5d5dbf79d3fe440f4fb9d9ebacff7c4d1406a6d5d3b8945f8cfe 2013-08-26 23:26:36 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-d6aa5ed0d00bccafc0d41a8d06021f3e48ad916681d8699168bc755a173b5c18 2013-08-27 00:17:42 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-d89936bd1c2b775881b512340539f292a5f7ebaa996e01a88dd4f867187fe0b1 2013-08-26 23:08:06 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-dcc4bae4588c0d2fe14bc37a7fd11df37794edef98d2c2f42eb7307661d4211c 2013-08-26 23:04:50 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-e1c027e88e4ae782badca5a2f93c84f41c24f46f3923eaccff8e6881474d2d56 2013-08-26 23:20:08 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-e9410debbd481c95d94d3db07b0a2adda98d0e554dd89c6908439dedcc3a33e3 2013-08-27 00:06:26 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-eb59452fbf18a4a27794c33d74888c3ddc94fda8442ad98e0af745bed3ef0d7d 2013-08-27 00:18:46 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-ec1690d3967fffdef7c14032b45b86e4ef43e6e48ac29ad181f7b4772012e569 2013-08-27 00:10:30 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-f20357e386ffbfc1ffc35fa8704724dea1289ba6b184147365aceca5689b15ff 2013-08-26 23:17:20 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-f5b1a0b85c7ada6c18c08c342fbe7646a713d842d26aa94c55aeb07f4e887062 2013-08-26 23:59:08 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-f7b02989f1e77b2fa1b23b9e6b29f58afa25983a7ab9e9dd5a9dd23833e8b76d 2013-08-26 23:53:04 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-f7dd5a894468e1a84b9289a4b6ec9326f7635fbf77d619462f8f57da6fa98738 2013-08-26 23:19:46 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-f7e59900bb1f4f57eef1f104890c84bda7500c0ebdf4674ed9b011169b335a2f 2013-08-26 23:54:02 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-f9c1d1de31e97b9be1be12c79acf5a03c68469a4034a603194977bc2a5cf3654 2013-08-26 23:32:06 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-fa2d62ad4c3d2e595d207cd186df3b80aa7dcac183ff50557a06a909b5d047ba 2013-08-26 23:08:06 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-fb29551f6da8f8d17fae080eb6618260a6c3ccb6d873ec714e9d736ad877e778 2013-08-26 23:19:18 ....A 623120 Virusshare.00090/Trojan.Win32.Agent.ujfa-fd08fa126582c1173a359dec6f8e557ea54e73c5be18f53468ff18bbbc16ad22 2013-08-26 23:46:12 ....A 19456 Virusshare.00090/Trojan.Win32.Agent.ujrr-4903d885805eff5ffe63c1b024fd5c09d3bf62d722ec799fbf2b80f8b859d7fe 2013-08-26 23:08:58 ....A 69632 Virusshare.00090/Trojan.Win32.Agent.ujrr-c26bfd42b892dd14191fbc0e17c91a7b0e18cd158b192b92716d97d0d10da456 2013-08-27 00:03:04 ....A 31744 Virusshare.00090/Trojan.Win32.Agent.ukjv-c31c9233dcec5de94c65f6b47db3c4d74b27f976efefae29c3c34fd7800a5c92 2013-08-26 23:20:32 ....A 62568 Virusshare.00090/Trojan.Win32.Agent.um-a9358453ebf07bf046c624cab77eca873e294df454767eca1324c7533eb94249 2013-08-27 00:07:40 ....A 779640 Virusshare.00090/Trojan.Win32.Agent.umgn-239f7cb413edc0a3b6021b8d11bb8582693305b36c5863af5be6a686c6eaef02 2013-08-26 23:47:12 ....A 177577 Virusshare.00090/Trojan.Win32.Agent.umrb-d672ab1e759da255360c5d156ec894e1c35e9030c9bf85dc2a4b6bf754785c8d 2013-08-27 00:13:52 ....A 374784 Virusshare.00090/Trojan.Win32.Agent.unpw-545bfa32f692d48f11ed596904242229e08f6d3d884ae7f954c4cd42a724711d 2013-08-26 23:24:56 ....A 157008 Virusshare.00090/Trojan.Win32.Agent.urfh-c17bede91b5453767a2e0420003a6d0711f2bab0e0576760513796606b2cf9ef 2013-08-26 23:57:48 ....A 3584 Virusshare.00090/Trojan.Win32.Agent.utld-827a6dd70598adf656cdb469a12fbf572ed48117c8c22d4df78d7e0044520f14 2013-08-26 23:53:34 ....A 662528 Virusshare.00090/Trojan.Win32.Agent.uwpv-865275a7cbdb02057914c78534420dfd6025454fdd404f5641220d16e3cc557e 2013-08-26 23:56:10 ....A 28672 Virusshare.00090/Trojan.Win32.Agent.uwxx-009473ce994357547d040013e3a6a364a217c6223fac1af6b32611ab6540ae68 2013-08-26 23:40:38 ....A 155648 Virusshare.00090/Trojan.Win32.Agent.uxpi-01a2293f25fd6275c6f548e0fb369c55b832fe1b9c51b911881e5821bd939982 2013-08-26 23:26:54 ....A 155648 Virusshare.00090/Trojan.Win32.Agent.uxpi-1f38dcc46b445e300988c583dd32afdeb34e50d956b4da7767f09b74e7b5e3f2 2013-08-26 23:27:02 ....A 155648 Virusshare.00090/Trojan.Win32.Agent.uxpi-4a3f56b9b6d116056f3539d75408120d62074380bc9cfc148be40a6bfbbefbec 2013-08-26 23:53:24 ....A 155648 Virusshare.00090/Trojan.Win32.Agent.uxpi-5674e8c89c331b92085d96ab41a96cc619cbfad6473ddd2c795a19dff704533f 2013-08-26 23:58:04 ....A 155648 Virusshare.00090/Trojan.Win32.Agent.uxpi-72142a7b66b7a81258747eb1f6d3b2c551359918fad171af50df0b52c58f40ec 2013-08-26 23:31:58 ....A 217088 Virusshare.00090/Trojan.Win32.Agent.uxpi-9375384f4046c05bc4a08de62656b69ad6583cf47f05f04f0895df3b31aa9a14 2013-08-26 23:32:02 ....A 155648 Virusshare.00090/Trojan.Win32.Agent.uxpi-a3939ce16056ac0c3ad61fa8bc3331ad6ba8ccc1191743c6895dc33168be1caf 2013-08-26 23:56:16 ....A 155648 Virusshare.00090/Trojan.Win32.Agent.uxpi-afda8de7d2e5c0c9902af1e5a939a3fae5d8d157e97f2ac8cafded04b65109a5 2013-08-26 23:22:54 ....A 155648 Virusshare.00090/Trojan.Win32.Agent.uxpi-c36dabd37bda63b4781896fbcf74a20d6c52230dfb98b513975806509fe38946 2013-08-26 23:42:54 ....A 155648 Virusshare.00090/Trojan.Win32.Agent.uxpi-d2c63418a5671fc10548ca5e208d4963338cb8e1d0f2162407d39e55fa6ab1b1 2013-08-26 23:56:58 ....A 278528 Virusshare.00090/Trojan.Win32.Agent.uxsw-808abbf5f4a9afc6b71d7458acc2422863e7a23d55de03124a923286fb077443 2013-08-26 23:17:16 ....A 112308 Virusshare.00090/Trojan.Win32.Agent.uzoj-a5d0f1dcbdb473f8ebf90788e1958e880d836f763297ca5442b64d511aa04059 2013-08-26 23:39:34 ....A 1576364 Virusshare.00090/Trojan.Win32.Agent.vcmz-2c21036e4248b1d22ac10e58b090d4600a25c5ec822e5af286e0d6f861c79195 2013-08-27 00:20:22 ....A 1242171 Virusshare.00090/Trojan.Win32.Agent.vcmz-b2eed16cbe5bda6222eec308433f433fe40d1ab40179298e134a02197d7b155c 2013-08-26 23:55:10 ....A 23552 Virusshare.00090/Trojan.Win32.Agent.vczh-c5678cf417fed5b2de8cc1cf5d9a4f0a0fec7be28ac54d62b3206620482fb827 2013-08-26 23:05:54 ....A 204800 Virusshare.00090/Trojan.Win32.Agent.vefb-031352eb434c248c2d02ff7f19af71565fc17bfdec90aafe7cfac1a730e1de77 2013-08-27 00:11:10 ....A 204800 Virusshare.00090/Trojan.Win32.Agent.vefb-03f16f80cc7468273367857f63e0e80ddae861a5671c6be3aae0ecc8b0841690 2013-08-27 00:03:34 ....A 204800 Virusshare.00090/Trojan.Win32.Agent.vefb-05a11d45398ca47bbc20b3b878da4ac16e667cf70c3dc69cd8b95bb189d4f98e 2013-08-26 23:44:08 ....A 204800 Virusshare.00090/Trojan.Win32.Agent.vefb-0ddfdfd2cfdc7e8b6ca33750c7f998c06b625869aa12af06d3deb22a10c83d07 2013-08-26 23:01:48 ....A 204800 Virusshare.00090/Trojan.Win32.Agent.vefb-0e5277e7b1aa5f303c8749d9cadac6ff26143b72a3f23340f04e87a44013db5a 2013-08-26 23:40:52 ....A 208896 Virusshare.00090/Trojan.Win32.Agent.vefb-198b7fee376aa90883a65e463bcd494586368a9212644b5d3e6981db8e03b45f 2013-08-26 22:56:50 ....A 204800 Virusshare.00090/Trojan.Win32.Agent.vefb-23367ac7e00de9a307c645aca2768c672d2f9c3b7d4498398d26c53e58aed8aa 2013-08-27 00:01:42 ....A 204800 Virusshare.00090/Trojan.Win32.Agent.vefb-2df63df5821d3975a1ae9bf30347587fee9f5379bec7a6bfc282389b40829560 2013-08-26 23:06:38 ....A 131072 Virusshare.00090/Trojan.Win32.Agent.vefb-32933e03672e19fb9254a7fa8e76e95a1408bf3dd70b3edb092d015eab64c3cd 2013-08-26 23:57:28 ....A 204800 Virusshare.00090/Trojan.Win32.Agent.vefb-363f62db356c2d2dd6255cbace02717212890b3e4bd4c8bbe11da0d97598a6c4 2013-08-26 23:29:04 ....A 204800 Virusshare.00090/Trojan.Win32.Agent.vefb-460a4ae708493b629e8e91f61d9942cd922a9d4b899c790e3ad0d2a2a6c1a600 2013-08-27 00:16:44 ....A 131072 Virusshare.00090/Trojan.Win32.Agent.vefb-9185f2b03e01250ccfc572424def2faf2a42515edea983804cba45bebb03ebd6 2013-08-27 00:21:26 ....A 1351873 Virusshare.00090/Trojan.Win32.Agent.vfiq-b456339fc540cb3b54a143f312006c7a60b78c4011b0e3a816100dd5966d4151 2013-08-26 23:25:34 ....A 287744 Virusshare.00090/Trojan.Win32.Agent.vgjb-5f2611f9febcb17048ba5437b88e854b3d384755af25e335b700bb7e5fcab377 2013-08-27 00:17:48 ....A 287744 Virusshare.00090/Trojan.Win32.Agent.vgjb-902696c062e2874785ae0fe63e4a0d59d1de334e9f4c7dfdc43bd9b4fe428ebd 2013-08-27 00:17:00 ....A 1031418 Virusshare.00090/Trojan.Win32.Agent.vglo-4a9fc72b4c77156fdcfe2ae53f4e337deb2dc59f4c8cd939462b3447c76f6dec 2013-08-26 23:40:10 ....A 61952 Virusshare.00090/Trojan.Win32.Agent.vgxu-37406233a82a5e23f7da0503aa9becd5a94b45335c76133cc0f88fc93abf3d24 2013-08-26 23:26:00 ....A 224768 Virusshare.00090/Trojan.Win32.Agent.vjwa-47f9f72f7c464c6365f4fd905004ce941af5fb766b008f0ff331c2e0e3140fa1 2013-08-26 23:11:24 ....A 20480 Virusshare.00090/Trojan.Win32.Agent.vkhz-b872b9e3aa496a43b80f80fb88a7ee351bb1a09ed701da64bd45feb6e92dfb37 2013-08-26 23:42:52 ....A 540672 Virusshare.00090/Trojan.Win32.Agent.vnzu-600aa06bd241144a30f7249ec30a4bb2d8d4b4e7c6c546d896a7ff1491d792b5 2013-08-26 23:54:20 ....A 20480 Virusshare.00090/Trojan.Win32.Agent.voex-420ab435c22df9a2160d389c2056700dc11437f09a973e28b2e83967b094180d 2013-08-26 23:30:54 ....A 440832 Virusshare.00090/Trojan.Win32.Agent.vqrc-50575e0986fdb7c2cb998b66d8345cdf6b51dd7078c1e77e6c7023aa5a8b50a9 2013-08-27 00:00:20 ....A 143360 Virusshare.00090/Trojan.Win32.Agent.vrbr-7013ea620cd9e09a8a8f2fd98b979e1ee234bbec3961e1ec7ae8604c58c8126c 2013-08-26 23:43:48 ....A 204800 Virusshare.00090/Trojan.Win32.Agent.vrbr-7dfe9d5da7dc3507967d279b4a15fd850801a904517a4dc196126678a32a2ed5 2013-08-26 23:11:08 ....A 53504 Virusshare.00090/Trojan.Win32.Agent.vtnn-484b05fccd14d8a5803343497ec1267b2d3b7a169f90ec83c20ef0a640201b72 2013-08-27 00:06:04 ....A 154160 Virusshare.00090/Trojan.Win32.Agent.wi-634b62653eb84beabf43ffa814efff5265eeb3448c7d1e2db3af09e6d12d7b27 2013-08-26 23:19:30 ....A 56392 Virusshare.00090/Trojan.Win32.Agent.wi-a34bbea623cefe22d55d3fc462a20c7aa01bfbcc0625ea1fe42803ec79b70e0f 2013-08-26 23:23:30 ....A 64457 Virusshare.00090/Trojan.Win32.Agent.wi-cb7958c565380ab4d3b7a897527359ff9dbe1be8c780412c1ce0b1a104c1c025 2013-08-26 23:35:56 ....A 163937 Virusshare.00090/Trojan.Win32.Agent.wksk-10ce3388a08c880369f21b125a045da89560fa0f86ee22f816c79ef446a0c716 2013-08-26 23:46:44 ....A 2063886 Virusshare.00090/Trojan.Win32.Agent.wle-b550345026741b4fee4876f796300bdc62c13b1b49f02ab30d6eb37469c46b5d 2013-08-27 00:14:50 ....A 311305 Virusshare.00090/Trojan.Win32.Agent.wtxz-512cd524ce7f498d5638f6653022c282d8715b97c368b18de361e23571a905b0 2013-08-26 23:59:54 ....A 2934474 Virusshare.00090/Trojan.Win32.Agent.wyid-b39b8921c5da9f5527f8bf720ba798a65634ec1654c143f14fa5b32209f77af0 2013-08-26 23:56:22 ....A 1160388 Virusshare.00090/Trojan.Win32.Agent.wykk-40592922180402589c649ac75d1f4b3cedb8321bae58939e6c293a6f8fca14b7 2013-08-26 23:40:14 ....A 389120 Virusshare.00090/Trojan.Win32.Agent.wyos-1ea09fde413ca413921a0cb9d3d6fcd3e2612599c4be68a34250f8d84bea0820 2013-08-26 23:25:52 ....A 1180963 Virusshare.00090/Trojan.Win32.Agent.wzgr-c2df5d16b1d2faca1ce569dc5861ed14d839ebe91c093d7926a011448232b39a 2013-08-26 23:52:58 ....A 837220 Virusshare.00090/Trojan.Win32.Agent.wzhx-ba6a15ba00bef6b18fdbf6449316aaeb5e14dee2b07ca0822a72a555c651c5ae 2013-08-26 22:55:40 ....A 1504768 Virusshare.00090/Trojan.Win32.Agent.wzir-c515c9108f314dba05aadb7be96c3e7cb0bb4a5e8f521df0c1ee3976ffc4dd5b 2013-08-26 23:09:04 ....A 176128 Virusshare.00090/Trojan.Win32.Agent.wznt-342d6ab8106e9fa2e477b85cbea7037a3b4f83608a6ba5dc64258f8308040424 2013-08-26 23:34:02 ....A 200704 Virusshare.00090/Trojan.Win32.Agent.wznt-4a04d5a882c47db6d30aa742f9a4ee6b78a28df471920621aa540fa5891ea36e 2013-08-26 23:54:26 ....A 176128 Virusshare.00090/Trojan.Win32.Agent.wznt-610ba317bb6653b03abe3cbfabf3b3f5b5c2fdf27eb4b6eb560f1c1b2519bd22 2013-08-26 23:16:42 ....A 288256 Virusshare.00090/Trojan.Win32.Agent.wznt-7daef2763db4aec29c8a77f454460e486c93bd9b0a47850098c244d2c1da50c7 2013-08-26 23:51:20 ....A 176128 Virusshare.00090/Trojan.Win32.Agent.wznt-c625b5bde928fb84a1bd663acc19219d14491637bf3c9e96de1d0310e410688b 2013-08-27 00:21:42 ....A 176128 Virusshare.00090/Trojan.Win32.Agent.wznt-f33a46fe6497ce7a8b0df7f2d3077780f5919c2f128c419cef5fd2e9cbf64af9 2013-08-26 23:27:22 ....A 69632 Virusshare.00090/Trojan.Win32.Agent.xaapna-5f3859da3b7eec7e3bec2bcf3c5229f09bf49bad63df0d013dff6f9ace0b2990 2013-08-26 23:42:44 ....A 147456 Virusshare.00090/Trojan.Win32.Agent.xaaxxr-401e1c3eeec8aa85eee33d30b38ef9aca486bb8b1a31dd3bff8e3dfdb9ebcf7c 2013-08-26 23:20:04 ....A 146944 Virusshare.00090/Trojan.Win32.Agent.xaaxxr-eb7c6bc69609ef0afd9e98f2c7e0385946039c55af97b2695a5422c01d00e6d2 2013-08-26 23:40:06 ....A 319488 Virusshare.00090/Trojan.Win32.Agent.xabajs-b873f94cf9388231cc2dfcea91d84ec7acc0fd2b65c7477230d1706d67bf1541 2013-08-27 00:02:30 ....A 159744 Virusshare.00090/Trojan.Win32.Agent.xabckr-c482b449349fca3e8b5593b3dcc42acc9117a15f52d09bfadcb11990fdba81d6 2013-08-26 23:15:16 ....A 67075 Virusshare.00090/Trojan.Win32.Agent.xabcrm-e9fe975d39e1cd8552332ed879b8d5ecec6374499f73f33e976781226903491f 2013-08-26 22:57:50 ....A 131072 Virusshare.00090/Trojan.Win32.Agent.xaborl-0e5583e2d5ebc8fd796beb8c45ce5652594dae8c4104e4304b266d38510873c6 2013-08-27 00:11:12 ....A 487424 Virusshare.00090/Trojan.Win32.Agent.xabrfp-1f4202a51725451147e0a14038355b8d53eedd0d61e4109f375718841493f55e 2013-08-26 23:39:46 ....A 147459 Virusshare.00090/Trojan.Win32.Agent.xabscg-9833e1bafbcf7a78dc656bd32a46db3772fe342332972a806c77b2da59440281 2013-08-26 23:13:46 ....A 26504 Virusshare.00090/Trojan.Win32.Agent.xacimh-a131dfff19b09deaab4151e77547c1cae199034e503c74dc9a4f0afb0f2158e0 2013-08-26 23:25:16 ....A 31624 Virusshare.00090/Trojan.Win32.Agent.xacimh-ee76d10f7b2f94a5aad5d9f21ac5c50e7f39e5ab2e58628c73bc67f95e88a241 2013-08-27 00:09:20 ....A 46615 Virusshare.00090/Trojan.Win32.Agent.xacimp-ce1a4f08f7bf0d976c5f10706b65fdeddaf1aa2fd09bfc3d4eb3c0d2fc15bfa6 2013-08-26 23:16:50 ....A 593711 Virusshare.00090/Trojan.Win32.Agent.xaehzq-befd2f6f35a5426dbad376ee532181b1bc1d74997cca805822d2aa4bb011aa8a 2013-08-26 23:46:34 ....A 112398 Virusshare.00090/Trojan.Win32.Agent.xaeywb-b8a963dfa1901e3d2bd26eb9166691d1a2e2119ba85c6bb7b2651eca50b9fb91 2013-08-26 23:11:08 ....A 308688 Virusshare.00090/Trojan.Win32.Agent.xagzva-cfa2efae89fef75ae28296d76cc1d17ca11f2dc2b09747dfc9680b66669c93b7 2013-08-26 23:00:14 ....A 20480 Virusshare.00090/Trojan.Win32.Agent.xaibio-095fba2b801a0f540a62eadf570e3a673ad3a113ac7a6fe6a209c3d9a7ced14a 2013-08-26 23:05:58 ....A 397824 Virusshare.00090/Trojan.Win32.Agent.xayc-35732a802847f861ec569bc6250fc33d3d626f0853031b52befa31a4c7ca9042 2013-08-26 23:39:22 ....A 70839 Virusshare.00090/Trojan.Win32.Agent.xbum-5725a5ab1644432a4deb0acb930a6a4d5f42edb750e132df54ea520f447ed259 2013-08-26 23:17:40 ....A 70839 Virusshare.00090/Trojan.Win32.Agent.xbum-c7dbfe87de90cff90bdd4dc201ca8c4ae83305adbee100242784e77c086218d3 2013-08-26 23:50:48 ....A 73778 Virusshare.00090/Trojan.Win32.Agent.xcfx-b081a8ee7613cae099df1d662069b8933ee9d700a0f2a105c75aa2ba8327271f 2013-08-26 23:31:24 ....A 73778 Virusshare.00090/Trojan.Win32.Agent.xcfx-b28b9a7ffa57ba838bce8ae9f0238817b258520a99b01bdbc2d620a172be094c 2013-08-27 00:12:52 ....A 73778 Virusshare.00090/Trojan.Win32.Agent.xcfx-ca6b0181f0a56ddd9dc6ef91481464a3c651316569d1953c7c9ad4b3014e94eb 2013-08-26 23:37:42 ....A 319488 Virusshare.00090/Trojan.Win32.Agent.xdfa-ada9a96fef2e1718de1be7dd2d523f4561c679e9733607fc9922b9623c107f4b 2013-08-27 00:18:36 ....A 98304 Virusshare.00090/Trojan.Win32.Agent.xdya-5ee464745269ccaffd924894c948f154e43b54e9c526bd56085e87d82b3fcca0 2013-08-27 00:11:44 ....A 49152 Virusshare.00090/Trojan.Win32.Agent.xdzh-bcf39cdacc46bcffb012464530fb58cf514cdf0044356ad5967193a054f6236c 2013-08-27 00:17:26 ....A 40960 Virusshare.00090/Trojan.Win32.Agent.xdzk-716fd1c6ea60ae8974081fee834862ed2700571a7b76a00953037fd53691fbb9 2013-08-27 00:11:10 ....A 57363 Virusshare.00090/Trojan.Win32.Agent.xeau-dfd80021075cdff60f1a8ad5783df9a4d6700920060966f24b59cfce12291271 2013-08-26 23:07:58 ....A 53488 Virusshare.00090/Trojan.Win32.Agent.xeau-ebbe2a135b4d4136524557ca6c1db8023a605cfa16f279f5469793b47273a4d6 2013-08-27 00:10:28 ....A 131072 Virusshare.00090/Trojan.Win32.Agent.xf-bb51884519f562b1d7572acb411a5ee19cb0da4c25b8136495b0bceb562b5ccb 2013-08-27 00:10:18 ....A 557117 Virusshare.00090/Trojan.Win32.Agent.xfzn-1a795ce2eab15adac304ebe7539eb91774444ac2e0b02b84af7ce292081195da 2013-08-26 23:51:42 ....A 86073 Virusshare.00090/Trojan.Win32.Agent.xfzn-66c45ae8c7727eb6d59b1e3e32d38f4938900b491396a7d2dd62c67a21bf6029 2013-08-26 23:37:26 ....A 897085 Virusshare.00090/Trojan.Win32.Agent.xfzn-b149b436aac95570fea00672776465a6b2288e99dfb0c2d79f1af32a92fa7ed8 2013-08-26 23:46:48 ....A 157562 Virusshare.00090/Trojan.Win32.Agent.xid-80020966513606433ed936f4962f2d6d54f0db90980b353a5909d869be866ac4 2013-08-26 23:59:04 ....A 50176 Virusshare.00090/Trojan.Win32.Agent.xlv-f8c2e627dee599224e973079b2fe367a6ebe69cf021e5abc1acd49af88cf92cd 2013-08-26 23:20:16 ....A 1571932 Virusshare.00090/Trojan.Win32.Agent.xnzi-05bd953bdc5a4d065802d28ad8753906fe78c88fb36b9784683a8b8369deb924 2013-08-26 23:01:52 ....A 3946336 Virusshare.00090/Trojan.Win32.Agent.xnzi-15bd533c96a8819046ec48a2cbe510bcf4b41dd791a0026cb2d4e3ef02c93a54 2013-08-26 23:30:08 ....A 1153308 Virusshare.00090/Trojan.Win32.Agent.xnzi-18072dd5d740b2a43c522d5b08d174e4396d2d0a381c8468ae9396460b2bec4a 2013-08-26 23:22:54 ....A 839733 Virusshare.00090/Trojan.Win32.Agent.xnzi-196e494f8c21531c24864b7d6bb332e3c490c692cdacb63aa4a3dca94441d998 2013-08-26 23:43:22 ....A 6963578 Virusshare.00090/Trojan.Win32.Agent.xnzi-1e863a0bfa498165adfc126f012c1f4de91efcebdb1fc3ac838f74fcf249cbd0 2013-08-27 00:04:02 ....A 3684272 Virusshare.00090/Trojan.Win32.Agent.xnzi-231217ca42600d81c4cdd0f4948e5b4ab25f8c594e76ce296ddaa4af395a9bed 2013-08-27 00:01:58 ....A 1396568 Virusshare.00090/Trojan.Win32.Agent.xnzi-438d7b03c46821250b9af25efb8a32b59f30dae772e2f9d0982c3414592958cd 2013-08-26 23:44:28 ....A 1077733 Virusshare.00090/Trojan.Win32.Agent.xnzi-79881fe9b5e8986c473bf7282219d8be443103274d1d3f649e5b6395ed000fa7 2013-08-27 00:11:12 ....A 1606936 Virusshare.00090/Trojan.Win32.Agent.xnzi-877e5ab4706c968421cdbc5d6b504ae472668d297a4b949a466e04b0fb848056 2013-08-26 23:06:32 ....A 4685176 Virusshare.00090/Trojan.Win32.Agent.xnzi-9244af7319e1ac8c67ae23a6d2e8a71674fa4b779768887483e6f1b6bca6467d 2013-08-27 00:15:16 ....A 406828 Virusshare.00090/Trojan.Win32.Agent.xnzi-95cd8bdf6fe8f8e2ea3f3cf024c2396d840bf3e7a35016dbd3d793fc8dbd2540 2013-08-26 23:15:50 ....A 1775625 Virusshare.00090/Trojan.Win32.Agent.xnzi-98a704652eb5ac37f7095a5ae800f98e3344ea3e3b33b2e2ab27e7a47fdbe94f 2013-08-27 00:11:28 ....A 312852 Virusshare.00090/Trojan.Win32.Agent.xnzi-9c23c421d009c45320ec1559815a1c0063884eabd759e372d7608dc6630da6fb 2013-08-27 00:16:26 ....A 7494560 Virusshare.00090/Trojan.Win32.Agent.xnzi-a1eb88e0db2f94f8e0c4270ac971fa965012dd4742a5121ffde67466a71a99be 2013-08-27 00:06:04 ....A 1363321 Virusshare.00090/Trojan.Win32.Agent.xnzi-b5b9a7baa6d70de984a83cd408a59884ade3b787e9a8a835e4070a53752ba08c 2013-08-26 23:35:22 ....A 2224927 Virusshare.00090/Trojan.Win32.Agent.xnzi-c1fde379597d1ff83f6c7f20a8e523ca610aace70814efc9720519ac2605446a 2013-08-27 00:01:44 ....A 1626532 Virusshare.00090/Trojan.Win32.Agent.xnzi-e3fd3328021e3daeb49fa973a81977943d866ebf71932ba933e5c6f5251fc445 2013-08-27 00:05:46 ....A 1159636 Virusshare.00090/Trojan.Win32.Agent.xnzi-f8b803b0f95e2eb380c9eb38fbd78426ea0ca53ec537c4f2a08bdcc8a3331de6 2013-08-26 23:30:58 ....A 49152 Virusshare.00090/Trojan.Win32.Agent.xsde-3636012b7ae2a66424264ce3fb93a5ac0a927871952f13cd2e4d4f32326b63c5 2013-08-26 23:30:58 ....A 57344 Virusshare.00090/Trojan.Win32.Agent.xsde-849ac44f802f9c76b306cfdb89aae8df6f4b945a1db1bbaed904e527bb954d2d 2013-08-26 23:59:20 ....A 49152 Virusshare.00090/Trojan.Win32.Agent.xsde-86ac5af4a4a35e4f32042c285c8d2a7ac72e039a1ea784035eb01d5fd8a6202e 2013-08-27 00:04:14 ....A 49152 Virusshare.00090/Trojan.Win32.Agent.xsde-a0deabbbfaf0600e8507d797344e264f0b4a8e43cf724eddeac37db01f812363 2013-08-26 23:04:12 ....A 72960 Virusshare.00090/Trojan.Win32.Agent.xsde-a4f613c1c11fe05dee235074e7d70abec34e36a41fc60160e7102c098fbc104c 2013-08-26 23:25:54 ....A 96256 Virusshare.00090/Trojan.Win32.Agent.xsde-acb640b769acd0bed38cc79ff0c8807fb02c4829cda70d70c1ce94b904434b51 2013-08-27 00:18:34 ....A 49152 Virusshare.00090/Trojan.Win32.Agent.xsde-afb8b52ee58bd5489d3ed804a9a4142e5bc55b422a7944d0def8c683ace88123 2013-08-26 23:48:06 ....A 49152 Virusshare.00090/Trojan.Win32.Agent.xsde-cceb6cd6fb3fbf4f122602be4d3e21b574e4fab54137118837db11be3dc526c8 2013-08-26 23:51:54 ....A 57344 Virusshare.00090/Trojan.Win32.Agent.xsde-cdc0f9a76ea306b6f8045fbf8c90d2fc4d79d4813247939629defc2d6105c742 2013-08-26 23:16:10 ....A 49152 Virusshare.00090/Trojan.Win32.Agent.xsde-cf8f53b6cbd5d880b10e9038e064783d1af71631d599517a5f177917535f5611 2013-08-26 23:24:10 ....A 49152 Virusshare.00090/Trojan.Win32.Agent.xsde-f52b777b8ccd41b345380b78ed6465aea085e45f8f4130d0fd31d02955af3145 2013-08-26 23:01:42 ....A 305841 Virusshare.00090/Trojan.Win32.Agent.xuzn-a425aecf191e92e223e3126c4c0e34c2d51bf594330d9c277ba7fd06e9a26e72 2013-08-26 23:26:14 ....A 305856 Virusshare.00090/Trojan.Win32.Agent.xvti-a898e241b046c6bc82f49b8f69f2e4e162c99d620a7ba9509976e15026eaed4d 2013-08-26 23:44:08 ....A 120137 Virusshare.00090/Trojan.Win32.Agent.xxtl-cb9943f1c8d7faf9ff24c4de078ca1b803bd6dc79a72678723beeb4960ca8d62 2013-08-26 23:02:20 ....A 16384 Virusshare.00090/Trojan.Win32.Agent.yefr-1b10311007bfc7f367563fa6434fe466c7bb37378c4709ba12c32fa3b887da2d 2013-08-26 23:06:48 ....A 69632 Virusshare.00090/Trojan.Win32.Agent.yefr-fda829e7349b56d07febff6cb2b8f350b3c9a5a6c76b6b3ce5f79d2c2c28e75b 2013-08-26 23:34:50 ....A 188416 Virusshare.00090/Trojan.Win32.Agent.ygk-79a3a4541a7bdaaaec0482b8d8cc6d73869995d434b36fcde64fb466b6f5f765 2013-08-26 23:55:30 ....A 305922 Virusshare.00090/Trojan.Win32.Agent.yvdj-be43844cb85a15ec0a26137ca72604d87612e8d6f14cc254548dca05a7e8f022 2013-08-27 00:14:46 ....A 1242136 Virusshare.00090/Trojan.Win32.Agent.ywv-5a49ea33c01ae0c1c94dd3b86deade6ef4761337872f28542f6d3bb83f907a20 2013-08-26 23:08:26 ....A 46080 Virusshare.00090/Trojan.Win32.Agent.za-a439082de0030a8d0e979edabaa49bb8eb105cf1ee4860726786d8caf056f0bc 2013-08-27 00:14:28 ....A 57344 Virusshare.00090/Trojan.Win32.Agent.zbaa-85400112745a61ae1523036075f67c30eefc24b15be9c03c8c6b2a064a3af609 2013-08-26 23:40:38 ....A 4341572 Virusshare.00090/Trojan.Win32.Agent.zgaz-3b91be036344676ce14881ec97d710e4fd92fb6b00e50c50a739f3f0e3ad5a46 2013-08-26 23:28:00 ....A 53334 Virusshare.00090/Trojan.Win32.Agent.zgaz-5a0c60500915d45597bc9307e01ccff300e58f02aea26eaf1eec70cc99dcb73e 2013-08-26 23:15:16 ....A 74421 Virusshare.00090/Trojan.Win32.Agent.zgaz-65e55b7133633b6c3beddf71215107c451f71470b09d74e5f6b8e005716aab3b 2013-08-27 00:18:30 ....A 306109 Virusshare.00090/Trojan.Win32.Agent.zhdc-6a404435dd9ab5deedbd9071b5ca8126ca56c71ba5f7c1a32d407621635a2bc2 2013-08-27 00:16:52 ....A 122368 Virusshare.00090/Trojan.Win32.Agent.zl-b71773bb0fa813a2256d01d12c2af247b1c60c7b53013803678506349fd6cedd 2013-08-27 00:10:32 ....A 139748 Virusshare.00090/Trojan.Win32.Agent.znlb-ace54329472ea343b14a56e52e1776133db4733f63740ff615fd45aa30bfe471 2013-08-26 23:38:06 ....A 131348 Virusshare.00090/Trojan.Win32.Agent.znly-016890e9ce95eadc990ecebac3a2e2bdaa17a7e84c28b067eb1840307b2dbd07 2013-08-26 23:53:14 ....A 238080 Virusshare.00090/Trojan.Win32.Agent.zolg-f8566b53108f392128a166f8950ca9659ce97d1aa368ba8cbbe2469fb4f70b04 2013-08-27 00:14:22 ....A 305857 Virusshare.00090/Trojan.Win32.Agent.zpav-80a3b6f274342cb1627a0b70f0f0ba0b91f18d0630081ae1fb35293bfe38d988 2013-08-26 23:23:58 ....A 191216 Virusshare.00090/Trojan.Win32.Agent.zqme-0290ac4f0d187c2ac19b11b580981d725586fbec27efc453e3c23f08590f40d0 2013-08-26 23:09:42 ....A 1566134 Virusshare.00090/Trojan.Win32.Agent.zrd-3a7aa49abcc2f72411e7d7384fd1fa3cae0f068a3f67c1da0b658d141ef618e9 2013-08-26 23:30:44 ....A 94367 Virusshare.00090/Trojan.Win32.Agent.zryv-c67e5301bc24fde1c2176bdd5a52e4e33b12d2e6ece6646f1790a62463c45f30 2013-08-26 23:55:58 ....A 154624 Virusshare.00090/Trojan.Win32.Agent.zusr-1d97cd67502bca8506ae5e3ac1bc119b72f7722810515463887ad7166e7e4261 2013-08-27 00:16:40 ....A 217088 Virusshare.00090/Trojan.Win32.Agent.zwxa-b226231f8c562854b2e360c8080a45aa11ae9e1a194dc583ba21c4c89ea0b22d 2013-08-26 23:06:42 ....A 102912 Virusshare.00090/Trojan.Win32.Agent.zxww-281f4a1ac0ad7b0b5b62cfccfb6fe8c1870b5d192770873fb88729ca26465d84 2013-08-26 23:27:44 ....A 305906 Virusshare.00090/Trojan.Win32.Agent.zypa-46315cf8a8d6a0e780a75f7387f88e9866dae4591e6f859bfb6a90b5e20d46fd 2013-08-26 22:59:38 ....A 305923 Virusshare.00090/Trojan.Win32.Agent.zysl-84148db2b511b9e8cd6d90f4b00216588e334debeb7ff79e4c10eb6b42e3aa16 2013-08-26 23:03:58 ....A 180224 Virusshare.00090/Trojan.Win32.Agent2.bfg-9797d96b17741836b0a8a6a26df01ebe29311e6a14993c9a828b51b6f946d520 2013-08-26 22:55:58 ....A 98304 Virusshare.00090/Trojan.Win32.Agent2.bfg-c2ae07764b83ab4a3b0b31b198ce5ce37f84c1c10074a9ca7b0cbeeca198f86a 2013-08-26 23:10:32 ....A 5956 Virusshare.00090/Trojan.Win32.Agent2.bsb-91d04246bc817019d364427f94e3cb444fffde1d0b594a894d8f30cc2e78e4b8 2013-08-26 23:38:52 ....A 61440 Virusshare.00090/Trojan.Win32.Agent2.cfvz-76cf685620983b5e1ad2e314c3ea9e90a4a21b4c9dcbfd9dfaefb983cf120071 2013-08-27 00:01:48 ....A 48640 Virusshare.00090/Trojan.Win32.Agent2.cfwc-694a88405285225c5fe27a6fcc6e13fc1f375a3c33cc20fa0dc000705233d13e 2013-08-26 23:48:30 ....A 323728 Virusshare.00090/Trojan.Win32.Agent2.cg-736df84aa37012dff7ea8532514edf9e191c94322cf13f4a44b73590738123a4 2013-08-26 23:02:28 ....A 974848 Virusshare.00090/Trojan.Win32.Agent2.cger-73b141ab31315de5dcc3f343f348ad71a59859cf1cef006c58697013eed3df98 2013-08-26 23:11:58 ....A 61440 Virusshare.00090/Trojan.Win32.Agent2.cgvv-640dbf2079c66aaa6b12d9369e952e5c8ab863f52dd0c988e16256a80a6bc44a 2013-08-26 23:42:58 ....A 9728 Virusshare.00090/Trojan.Win32.Agent2.cidi-2bc4bf8507d9ffef86e362d47004f33f114fea0137e3489a4c828084902d47a9 2013-08-26 23:20:36 ....A 68824 Virusshare.00090/Trojan.Win32.Agent2.cmud-1881dc76a2d4a39a1e1b1d80b766b7761e55ad549fc7fccedf8d1db9985144fe 2013-08-26 23:25:50 ....A 200704 Virusshare.00090/Trojan.Win32.Agent2.cqrt-51fc819f0fc2424a2bd8a4dd05b4d7dbc0181901e440888e0ef1d32e731663a4 2013-08-26 23:52:28 ....A 107008 Virusshare.00090/Trojan.Win32.Agent2.cqrt-e0dd335fca423103c1cdb916cf23405e534487a2fa4c5ba8f67219a6e061a796 2013-08-27 00:04:58 ....A 5840 Virusshare.00090/Trojan.Win32.Agent2.cqzv-bfe445f08aef0af6ca39e9b3d9235dde8582b0d0c894d32414fd3ba7f165a377 2013-08-26 23:41:32 ....A 299916 Virusshare.00090/Trojan.Win32.Agent2.csev-b0a785595a63d9f73174683938afc4d893f069d9511f02a2a3ba198480c1402d 2013-08-26 23:23:38 ....A 65306 Virusshare.00090/Trojan.Win32.Agent2.csln-a84ad1919fdefc62bd787e34ac0a771838e72b3bb8015146d24c3d4876bbf5aa 2013-08-26 23:01:46 ....A 309248 Virusshare.00090/Trojan.Win32.Agent2.ctkc-a364d4533d1c5f7f52c4193f371ecfeb9fed1d78cabcd1ac855bc6a0e1d66bf6 2013-08-26 23:44:48 ....A 65536 Virusshare.00090/Trojan.Win32.Agent2.cx-3cbb4fc9efff0c2256cfc3a96df81ee5d0523d525552d09b572aa58352394cfa 2013-08-26 23:08:58 ....A 341671 Virusshare.00090/Trojan.Win32.Agent2.cyax-66eb312080727b1aaa4acfa606df82f9aa6432f1bf021ba3805adc40317a0f76 2013-08-26 23:28:30 ....A 178176 Virusshare.00090/Trojan.Win32.Agent2.cylr-b1b5b007fe94f1b71a460f25c5c27ab1a411a281805b2f97f87e4123624661f3 2013-08-26 23:32:06 ....A 633424 Virusshare.00090/Trojan.Win32.Agent2.dcgs-639d37cec839f1fda4a911ceae7fc3fa3eba2abe975f0ca7c1d2e85af15c945f 2013-08-26 23:38:06 ....A 307284 Virusshare.00090/Trojan.Win32.Agent2.dcgs-eb1848fe678d6f117d8c2e599b77848b6c0f92ec73f698dfbc83570734fbcc0e 2013-08-26 23:56:34 ....A 164352 Virusshare.00090/Trojan.Win32.Agent2.dchy-78fa012d17a52660d32c02407cb793320499ac240b9574ef4e5a1ad6f8be7540 2013-08-26 23:57:32 ....A 124416 Virusshare.00090/Trojan.Win32.Agent2.dcxz-b3331b33d5b93ffabf9f6425e14171648c946be07f1ae7a303820c0941ddd67d 2013-08-26 23:26:42 ....A 45056 Virusshare.00090/Trojan.Win32.Agent2.ddgu-6ee7695e865b6d476a9c648397ff3b48a9552ef16843b350c1ba6cb5da59218a 2013-08-26 23:01:42 ....A 397312 Virusshare.00090/Trojan.Win32.Agent2.ddly-91cfba614d8c8317fa712491f7d3484bc9c525689c703dfaf4f9076d8718e398 2013-08-27 00:13:30 ....A 397312 Virusshare.00090/Trojan.Win32.Agent2.ddly-d427429b6f58ef53ffceb49e9634898cc7367060ea4600e4d821f5c0726ae257 2013-08-26 23:53:02 ....A 25693 Virusshare.00090/Trojan.Win32.Agent2.ddrj-8ac8b7b05fd18cd326de120750f0f08a70abf4703b93f97e4681f7f7f544ea2e 2013-08-26 23:29:48 ....A 25728 Virusshare.00090/Trojan.Win32.Agent2.ddrj-9192b3653ba993e59a4ccb9dbbc0225a15e176167849daac56e0a49d8951677f 2013-08-26 23:26:50 ....A 6656 Virusshare.00090/Trojan.Win32.Agent2.deuu-7cf2db3bc714a624b8191a6e3df64c99b67193e4b3b387926f59d940f55502da 2013-08-26 23:51:36 ....A 89515 Virusshare.00090/Trojan.Win32.Agent2.di-63008ea6468d194cc395032020df23a4ec3a003927ec5883eabb43257dd51d0b 2013-08-26 23:04:50 ....A 21287 Virusshare.00090/Trojan.Win32.Agent2.di-71322497c63b5c69514141e0db211e2bcae91e2c010cc01426d4284518058c82 2013-08-26 23:55:30 ....A 49664 Virusshare.00090/Trojan.Win32.Agent2.dldu-37053b6e696d2ea908974f727c1f088559da0e921ad3a71dcd77008c63a38b01 2013-08-26 23:33:22 ....A 19907 Virusshare.00090/Trojan.Win32.Agent2.dlvm-1dc044f8b57eae105ea12d5b34fa7f58db22f771137ff32eed040b17deda2f39 2013-08-26 23:15:54 ....A 180224 Virusshare.00090/Trojan.Win32.Agent2.doli-3c75e8abd9d5f4538b61e6850f2ad5d549d257e81c6b507a3e67497a685a692b 2013-08-26 23:14:42 ....A 278528 Virusshare.00090/Trojan.Win32.Agent2.dsvm-6446fff4ceb21e8a39bebec062e91002514f1266b567c6b6f59ea6ebca762ff0 2013-08-26 23:03:02 ....A 154112 Virusshare.00090/Trojan.Win32.Agent2.emvd-862214af0675a17869d087c2d7b79929f7cb47b66d7b6f53c99a7ad7f1c3ddc0 2013-08-26 23:43:12 ....A 142045 Virusshare.00090/Trojan.Win32.Agent2.enal-8808f461dfe21007fefb7ecc1b9406cb54fbd78a77ef2909a262e1f84a00f807 2013-08-27 00:08:00 ....A 16192 Virusshare.00090/Trojan.Win32.Agent2.ensf-3cef30c98c584cd358bc393ebaf19ab7eba79b4fa859e9f7547bfb5d46c8891e 2013-08-26 23:55:46 ....A 16192 Virusshare.00090/Trojan.Win32.Agent2.ensf-48615ded815a76111f93fa127ab036c3e505df63e3e7161aa8319714b3ac5d07 2013-08-27 00:10:16 ....A 16192 Virusshare.00090/Trojan.Win32.Agent2.ensf-91d16d21a7c39d5fa01501d5426f66d48e8a98ab68d42faae08fb1c8a19705a6 2013-08-26 23:29:26 ....A 16192 Virusshare.00090/Trojan.Win32.Agent2.ensf-b114c4d06fe00fb8d6d5b1d7d209d07a0ca6a8e55f6f9d3c437c5715c86d09f4 2013-08-27 00:07:14 ....A 16192 Virusshare.00090/Trojan.Win32.Agent2.ensf-da2ecdb30f0bf93569e2b04a5868035a14364aa6372e2eeef973d6d33cdd345d 2013-08-26 23:42:10 ....A 16192 Virusshare.00090/Trojan.Win32.Agent2.ensf-f605d57715aab296bc7c76d29a9eb66ec5d608e707d0cf83454d640feb1c0cae 2013-08-26 23:43:04 ....A 152576 Virusshare.00090/Trojan.Win32.Agent2.entx-60776c23d528a3bb7796af22243631cf919cca2aaefecd6edbdfc66200b31a4a 2013-08-26 23:09:48 ....A 57849 Virusshare.00090/Trojan.Win32.Agent2.enzf-51eed6f93833ac556942bb62c3ae249e661aa005f54d15cae3f8a5f47aa57c27 2013-08-26 23:53:52 ....A 412672 Virusshare.00090/Trojan.Win32.Agent2.eoba-af9dbbbe4f07d11c825b8ffbee5cce4b6adf9c5d47e895511a850ec94e36415e 2013-08-26 23:59:04 ....A 258048 Virusshare.00090/Trojan.Win32.Agent2.eohv-1315467bd7b76b627ef8b1297e1679f87ee722dcdaca4943e61c8964527cd38b 2013-08-26 23:53:08 ....A 258048 Virusshare.00090/Trojan.Win32.Agent2.eohv-2d37737f7e05a6ef6b9e85bd3271ab7e45c3c1ba35e4971d2d304a22168712f0 2013-08-26 23:07:52 ....A 258048 Virusshare.00090/Trojan.Win32.Agent2.eohv-7590107af9b1374a2a3938e9ce4bb58bd7b460e1e20c4c85952bd8b98b106e51 2013-08-26 22:59:42 ....A 343456 Virusshare.00090/Trojan.Win32.Agent2.eqwc-63a01c77f26eb8b59d2b002eecae30dc13eb43cbe0a0b2923b4aaaa42553959a 2013-08-26 23:00:16 ....A 11506 Virusshare.00090/Trojan.Win32.Agent2.ewtg-5c7d6ec39af5ce64cc8144dde0f55d2ea0e5608546548ea7905a717c10a51508 2013-08-26 23:14:24 ....A 49152 Virusshare.00090/Trojan.Win32.Agent2.fdzr-c61ecaf4840a7a35a7ebd284546690835eed265ad093c690a895df21eee4a5a3 2013-08-26 23:34:04 ....A 7168 Virusshare.00090/Trojan.Win32.Agent2.ffw-5fb14ecd76a97693e87e6b9a0b137d8adfd4da17501c29b426f3807a5b814525 2013-08-26 23:37:04 ....A 57344 Virusshare.00090/Trojan.Win32.Agent2.fjtg-199413eaedc80f6b4f631e121f7a8d0e25241ffad451b46956feca4ca1858e32 2013-08-27 00:02:30 ....A 362808 Virusshare.00090/Trojan.Win32.Agent2.fjti-b314426d4ae7f521e565df7f92d4a6584ef09526567f89855491a991502b8cea 2013-08-27 00:01:04 ....A 238431 Virusshare.00090/Trojan.Win32.Agent2.fjxd-089ef794b9f30e887aa5ad9b00927ea77f45f5d82a94fbdba01e85d3d22142e6 2013-08-26 23:09:28 ....A 53760 Virusshare.00090/Trojan.Win32.Agent2.fkel-6bcbaa38da5cc1777a9808059f5ed00c2945260ad490a80b8b6fc5a347551f7f 2013-08-26 23:29:42 ....A 176640 Virusshare.00090/Trojan.Win32.Agent2.fkel-c866168e0cc0de8f70aaea4eea44833b18adc95bec30d2b9d18301699c15a1c3 2013-08-26 23:16:12 ....A 134222 Virusshare.00090/Trojan.Win32.Agent2.fkoi-c03735d0695788ba163e9af194e7b4a63f76afc9709d0af8bbb6a88105dfe9ef 2013-08-26 23:04:44 ....A 32768 Virusshare.00090/Trojan.Win32.Agent2.flnr-1917a03ff04a4936fc32861f07ca9d7b767dbea9e0b6c8de86d849df23d70386 2013-08-26 23:53:26 ....A 32768 Virusshare.00090/Trojan.Win32.Agent2.flnr-c3bc61071d726ebf424012b1e3f89315d38abf57afa776ea9106f6d06bd84b21 2013-08-26 23:06:14 ....A 352256 Virusshare.00090/Trojan.Win32.Agent2.fmaz-e0915f1cac65020bd5a3eb493217ada05e2e88a9059f5459d93ad5136667840c 2013-08-26 23:08:06 ....A 24576 Virusshare.00090/Trojan.Win32.Agent2.gqk-4114e1c24c8bd34a054c779f0966c995b69aa80eedd3b0059d48384e1dc30de2 2013-08-26 23:20:48 ....A 62976 Virusshare.00090/Trojan.Win32.Agent2.gqz-044f160a254580c11675e8e130eacf99c9abdda30916ba2bd5f0bde6e51cfeef 2013-08-26 23:15:50 ....A 49152 Virusshare.00090/Trojan.Win32.Agent2.gza-215e757bf7d318cab58cbf43efc0ee2f1d96579c5fde6180339606d50f03c936 2013-08-26 23:51:24 ....A 204800 Virusshare.00090/Trojan.Win32.Agent2.hic-7d5a55768b578484890acee4c83e0bfe3c140bf58d0a2fca3b3faf44b2a4d50b 2013-08-27 00:02:20 ....A 3584 Virusshare.00090/Trojan.Win32.Agent2.hxw-360ac2dba74624b5bdbe31ad3034cf557e244c4f3af8a1390937357772d33d30 2013-08-26 23:05:18 ....A 7680 Virusshare.00090/Trojan.Win32.Agent2.iha-1901515e1fa0e38b8a0a198e601adcba672722222bbfd24a217e0b968b86bb55 2013-08-26 23:11:44 ....A 205451 Virusshare.00090/Trojan.Win32.Agent2.iwc-c6736f697aeab778c49e0da8303c7027c56e6f6b0b82c22e6c2386f47247dab7 2013-08-26 23:12:24 ....A 147456 Virusshare.00090/Trojan.Win32.Agent2.jfzx-afeaf64bddf8ba7488fe4b14398362ea9c43131d637a70b2d13d45951f3d1283 2013-08-26 23:10:38 ....A 1279099 Virusshare.00090/Trojan.Win32.Agent2.jght-713925282ee1cfd0f6075d7cbe90d689ca14031d9b919647916b7df102013aab 2013-08-26 23:28:20 ....A 450560 Virusshare.00090/Trojan.Win32.Agent2.jgub-5e77e9b6ef7d69292ecec7551c78750450b03c894857741d3cdba9f566225c97 2013-08-26 23:04:10 ....A 471040 Virusshare.00090/Trojan.Win32.Agent2.jopf-1feaea4d9619ba919a32148347e247b2d95e0314c82d7daf7246a13b7099ec9a 2013-08-27 00:20:46 ....A 491520 Virusshare.00090/Trojan.Win32.Agent2.jpqn-6ef13ddae106a2203e94dae126c05bc4e19ce2ab99243fae78157cc48c62b995 2013-08-27 00:18:42 ....A 22528 Virusshare.00090/Trojan.Win32.Agent2.jqlk-cb1c8064a06459fe8757bda964abd10a6b1b8b61cac8072ad7eec6cce6ee5995 2013-08-26 23:08:50 ....A 308224 Virusshare.00090/Trojan.Win32.Agent2.jqzx-d1f7edd8d7ac1137b44b171f0895436764eaedb520ec162f6d1f8b5c59ef4c1f 2013-08-27 00:03:30 ....A 311296 Virusshare.00090/Trojan.Win32.Agent2.jrhh-e2ed24f89b8e60ce3d1984d8586a86729b802b2d4e7dc6f943286e71f6702982 2013-08-26 23:17:32 ....A 196608 Virusshare.00090/Trojan.Win32.Agent2.jrmu-fb2dfb951698076f36c0565d76671d9c3686681a804d0e7c19669af4a6b76880 2013-08-26 23:33:36 ....A 84480 Virusshare.00090/Trojan.Win32.Agent2.jrmz-d1d02a1e072b52b88e70aebdf4e04591fa75aa4f781d9943559c8fa840936856 2013-08-26 23:15:14 ....A 180224 Virusshare.00090/Trojan.Win32.Agent2.jroh-83deca5f6b2f5a861a35530fe4cb6e72b477b2908d2a4a4782e7eee18e0fce16 2013-08-26 23:55:36 ....A 315392 Virusshare.00090/Trojan.Win32.Agent2.jsbh-de40378ca61fef8015143d6d29f9dbd8125a96761d98c381bc075a9ac2b12402 2013-08-26 23:22:56 ....A 36864 Virusshare.00090/Trojan.Win32.Agent2.kfr-3c55933da8ab16944d3e1f85c96a1a63e1ae473f8d763451c9c0aa4e41c9baf2 2013-08-26 23:52:08 ....A 368704 Virusshare.00090/Trojan.Win32.Agent2.krw-4046c70871e0dec88f1cea32f0f27326b1ca328d1b84622a01580b0ed932649d 2013-08-27 00:10:10 ....A 48640 Virusshare.00090/Trojan.Win32.Agent2.ksy-27bc45dad40bf328f0ddb8441e6de78704d785b2908245fcfd191e39e429ebe0 2013-08-26 23:13:46 ....A 253899 Virusshare.00090/Trojan.Win32.Agent2.kuq-4b5657112d27be8f76a0e662989d1d055d2d89dfa443ac423806240ff28fbe87 2013-08-26 23:22:14 ....A 58636 Virusshare.00090/Trojan.Win32.Agent2.kve-d5a84b62f9667a95486d5e8251ee6aedeb30da40a4178c75ae73464643930c63 2013-08-26 23:03:24 ....A 20480 Virusshare.00090/Trojan.Win32.Agent2.kxl-4ced772a9b7090bee72a187285c1b325843a50853989ccbd6e05dcba352730c9 2013-08-26 23:51:40 ....A 4509 Virusshare.00090/Trojan.Win32.Agent2.kyy-3230e26e87c211da61cbb26eb9e5b49bf75cf95baad12c129fcbb168617ea64d 2013-08-26 22:57:04 ....A 91136 Virusshare.00090/Trojan.Win32.Agent2.lmd-bb5757efb955da99e097dfaf797d6e630920d3c1415b0505d132ca07a1c17411 2013-08-26 23:52:00 ....A 331801 Virusshare.00090/Trojan.Win32.Agent2.lmg-6099dd46660ee064b43007908c86ef8f00fd6a678153aac1db945b0e3a690d6b 2013-08-26 23:14:56 ....A 387503 Virusshare.00090/Trojan.Win32.Agent2.lmi-3df462097ab753e9b7d8dcc8b644c6b9a071491f49ffabaeb2cdf090c2f0a19b 2013-08-26 22:57:00 ....A 387396 Virusshare.00090/Trojan.Win32.Agent2.lmi-c982d6bf685818ffa6982e34f7ee7689010970cf75ca3517d7100d0d5d079283 2013-08-26 23:24:00 ....A 387397 Virusshare.00090/Trojan.Win32.Agent2.lmi-e1c22df2f4de4fe9eefffa10225142b2b7f3a91588c35f2b6f38971b98c14b64 2013-08-27 00:11:40 ....A 387396 Virusshare.00090/Trojan.Win32.Agent2.lmi-ef1c221a38f5205c735078eda09df1c08a3006b77fa42b6df2e0365e5d0c48fa 2013-08-27 00:05:54 ....A 200704 Virusshare.00090/Trojan.Win32.Agent2.lmv-eb40f607aae726a8a3b454a109f48637625ff47d33bf6a72e0372f248bc8b04c 2013-08-26 23:02:16 ....A 133632 Virusshare.00090/Trojan.Win32.Agent2.lou-1cfcf72284a2e268b9b43872d28f12c5d8d078ad75950c1a340bf1e7075982e2 2013-08-27 00:00:16 ....A 43520 Virusshare.00090/Trojan.Win32.Agent2.lou-4eebc9be7f8830bfe1d0b9399bc47c8c39ae604e9f081969fe9d223082a96767 2013-08-26 23:04:46 ....A 55808 Virusshare.00090/Trojan.Win32.Agent2.lou-a3a4012475ba91736d5ca9f494b07650a6b85c453d90c41f9f9eafe4987fd8bb 2013-08-26 23:52:04 ....A 117248 Virusshare.00090/Trojan.Win32.Agent2.lou-f51a7bb0d80747a6c6ab6bf026dd74353059132155b96c4753f3a21d14a6f623 2013-08-26 23:02:52 ....A 17408 Virusshare.00090/Trojan.Win32.Agent2.mag-41984bf1ab7b1f53ef59842819378e095921d70084723d0586d20d24b22ae1f4 2013-08-27 00:17:36 ....A 315904 Virusshare.00090/Trojan.Win32.Agent2.mhc-807f2b3cedd4416ca41b68f48a9fb82e2123eca563277382efc185e28e2588cd 2013-08-27 00:12:12 ....A 255543 Virusshare.00090/Trojan.Win32.Agent2.mhp-acaa1bc73f9560eac9aa337b647af032985957cd425a992bdc4af93e7555ce55 2013-08-27 00:12:44 ....A 255543 Virusshare.00090/Trojan.Win32.Agent2.mhp-b15b15a4ae09740500dd6e67257363ebd5c807189ddb81b1d8b0ebe408a0422b 2013-08-26 22:59:46 ....A 158208 Virusshare.00090/Trojan.Win32.Agent2.n-cd0bcfb5a8195bb85662868c9291d0dbcc800b25a9dbe710e760d23ca458067a 2013-08-27 00:01:22 ....A 65536 Virusshare.00090/Trojan.Win32.Agent2.nt-48bd3699a584d5689afe81ec8df0bd8ac63653a1242ecb52b53efcb6c167c899 2013-08-26 23:08:10 ....A 2712865 Virusshare.00090/Trojan.Win32.Agent2.pl-7166be9773f3e83ae885e948964aac11c8b4e4248b20a155d7e7a6dbc0cc767a 2013-08-26 22:58:48 ....A 335368 Virusshare.00090/Trojan.Win32.Agent2.qv-3a8252e0815d982efc732c9a75432e4702c9608aa1b97c5cf2cbc0c8d6a78d03 2013-08-26 23:04:26 ....A 1416297 Virusshare.00090/Trojan.Win32.Agentb.aabs-25937f19aab4f03df4000157abbf0e7fbff28b265b74bcb1eaef0e88d6011e97 2013-08-27 00:19:22 ....A 53248 Virusshare.00090/Trojan.Win32.Agentb.aaxb-1c7fee902cc176a5b9dbbc866c1aaf4fb361168b37dee99fb301a046c5dc1014 2013-08-26 22:56:36 ....A 913920 Virusshare.00090/Trojan.Win32.Agentb.aazf-1a4fb51c95e4fb2c8796aaea95ea3c490469414fad627dfb9371eaf3d27af16c 2013-08-27 00:05:28 ....A 913920 Virusshare.00090/Trojan.Win32.Agentb.aazf-48c095e5fec4946a8d10866b0e23c5be787234930de1819582d4839e4af03e74 2013-08-26 23:47:48 ....A 913920 Virusshare.00090/Trojan.Win32.Agentb.aazf-76366511bef9d5eb9d3b427e7cbd2faab3ed3b5e7e1149277a4fca6bea249ae1 2013-08-26 23:58:16 ....A 106496 Virusshare.00090/Trojan.Win32.Agentb.abak-b5319c0db1d7da8af686749e93396635688e4e791d3fd626f9d3e97b8977538b 2013-08-27 00:15:46 ....A 1350359 Virusshare.00090/Trojan.Win32.Agentb.abre-aa6d53e76ae81ddc487aafbca8370bc23db7bb4968df6b04140ea3c578373fd4 2013-08-26 23:46:38 ....A 65536 Virusshare.00090/Trojan.Win32.Agentb.acok-510fe01522821dda82f3d8d4eb6abd0bb5b35dc69e4e6a0360e11fce8fb3529f 2013-08-26 23:46:16 ....A 1966080 Virusshare.00090/Trojan.Win32.Agentb.adg-78286bfb010113593d6a9d54c0e4150156599ec4ad6e85d734cb4c4cc1331977 2013-08-26 23:56:24 ....A 643072 Virusshare.00090/Trojan.Win32.Agentb.adkr-08c2b2e142b764754b1e0ab8e6800af7c0eafa04c99c3a06fda6b1caac532262 2013-08-27 00:06:54 ....A 589824 Virusshare.00090/Trojan.Win32.Agentb.adkr-0c0fabd668ffcdccee85fc37cd62522eae2329fd5004f283796cb9443fd50a01 2013-08-26 23:54:02 ....A 548864 Virusshare.00090/Trojan.Win32.Agentb.adkr-22290db0a2901329bc1ecba4ca1b45e27aee82c88ce78a10c9596dae9dc7ff0e 2013-08-26 23:21:46 ....A 864256 Virusshare.00090/Trojan.Win32.Agentb.adkr-2333b02f2a2a2f8c9c8a58df017025c51f42ab3f13906651d2ddea3acb67042c 2013-08-27 00:21:36 ....A 516096 Virusshare.00090/Trojan.Win32.Agentb.adkr-239a84f17d3be6d857579f21c5dc75e8b6719d201e0206cf66b86d0d9486dc42 2013-08-26 23:16:18 ....A 589824 Virusshare.00090/Trojan.Win32.Agentb.adkr-276b16f9e1c4e6f7ddb10f2476af049bd7203d29d79a3b715cf49c5fc8568570 2013-08-26 23:27:42 ....A 507904 Virusshare.00090/Trojan.Win32.Agentb.adkr-2b6a3981cd2b50c03e8b70f22766bfed13472dc441fc2259e291c84fb4cb53b5 2013-08-27 00:06:20 ....A 569344 Virusshare.00090/Trojan.Win32.Agentb.adkr-2cd64c66d6e0c31cdcba73c93e6b70b2c76418e21e1315fe92391dcc09e8e884 2013-08-26 23:17:20 ....A 561152 Virusshare.00090/Trojan.Win32.Agentb.adkr-41974689c0f667a276947f7316d2780cb3bab14b255d0f7b478c1562c863c9c2 2013-08-26 23:28:40 ....A 614400 Virusshare.00090/Trojan.Win32.Agentb.adkr-489c66462e11e301bfb252023c87d6a7b28a1aafe52de5608f64fe7e01a204f4 2013-08-26 23:28:56 ....A 520192 Virusshare.00090/Trojan.Win32.Agentb.adkr-4965e521c7cb203b001ba68a11ca41b29af560ed9941bcd9cb7b3e55857599fe 2013-08-26 23:33:50 ....A 589824 Virusshare.00090/Trojan.Win32.Agentb.adkr-58f8b7de2a265348d6c69f9115be9ff5495ef15dda24d76c77194a8b612628c1 2013-08-26 23:32:22 ....A 516096 Virusshare.00090/Trojan.Win32.Agentb.adkr-67e151b0b4f4362c1ed8ff3a86813e81cade3e36f5651bf1c09f47993fb67f37 2013-08-26 23:27:54 ....A 65536 Virusshare.00090/Trojan.Win32.Agentb.adkr-85d1a64176472e24ca953bb69909d483cc8fc41a6b437f9714480550f16caf8c 2013-08-27 00:16:24 ....A 589824 Virusshare.00090/Trojan.Win32.Agentb.adkr-8718a365dcb6128b245f1d990461a56b522e3afcb580de18a6f716bf6a8ff9ba 2013-08-27 00:20:22 ....A 491520 Virusshare.00090/Trojan.Win32.Agentb.adkr-9fab35d2bd8d25803891b5f574fb255a4b3f7a4db52f397021c017f2a3261f6d 2013-08-27 00:11:40 ....A 327680 Virusshare.00090/Trojan.Win32.Agentb.adkr-cca22af2d30dc05fd0ea8ec3591c759a801c26a97880a7f520d6ae0c9ba08a02 2013-08-26 23:20:00 ....A 108544 Virusshare.00090/Trojan.Win32.Agentb.adww-ff1089c6b2c051694c3e92bb249b793b5695d3b1e62ea81858a0ab94a0884645 2013-08-27 00:10:08 ....A 127009 Virusshare.00090/Trojan.Win32.Agentb.aehl-ec56e1eccc4d0f38c76e0286157e9a2fb3e761841af31aea2033188ad495c284 2013-08-26 23:55:44 ....A 10234910 Virusshare.00090/Trojan.Win32.Agentb.aejp-308e8c2c2f378084cac0032994d426e08a8df1effdf2867b87d3b24801639cc1 2013-08-26 23:31:02 ....A 71479 Virusshare.00090/Trojan.Win32.Agentb.appn-2815093a76b1da41e3d4c7b31aa45799b605552f11b916dbcadafb7240a721d9 2013-08-26 23:05:48 ....A 122880 Virusshare.00090/Trojan.Win32.Agentb.bfmo-265d029480a1c491fcacac3f6e4339f6ad85b454f21e2c7aec89fc16d59e2786 2013-08-26 23:46:00 ....A 135680 Virusshare.00090/Trojan.Win32.Agentb.bfmo-6daa22f1ccf40c94558078c7679ca8290de885330cc876bc054cd4b975fe50ff 2013-08-27 00:21:20 ....A 1334063 Virusshare.00090/Trojan.Win32.Agentb.bpma-67b0812b62c104ef288433fd0dbd7f8394b1d6844487acc1008301a29335262f 2013-08-26 23:20:50 ....A 2134528 Virusshare.00090/Trojan.Win32.Agentb.bpnt-231a07a1a9a474f37744f952026b5e777d011d582f133036d0463fdb2e0642d0 2013-08-26 23:01:26 ....A 3984896 Virusshare.00090/Trojan.Win32.Agentb.bpnt-cb6e3a304421f7de8af7d746978fe2259ac6e590e774b044e85e1d60e0672a3a 2013-08-26 23:20:30 ....A 372736 Virusshare.00090/Trojan.Win32.Agentb.bxdh-5d2cad1dfac1551f5ad3939142dbcf7cab29de5a5881ae70a13456853e1695c4 2013-08-26 23:21:02 ....A 1634304 Virusshare.00090/Trojan.Win32.Agentb.dso-21e401a9d0f263ef5ce39e837b87828d3ad18ab3be007405191cf55d976d1b00 2013-08-26 23:11:40 ....A 1186860 Virusshare.00090/Trojan.Win32.Agentb.htu-441502ce52f151d99ebeba6d5c8665645bd87cc64d3d689893693651c6b09322 2013-08-26 23:06:58 ....A 1186880 Virusshare.00090/Trojan.Win32.Agentb.htu-61371328d913df6783eaaebe15d084601aea4613734e560f8c605a7fdb64975c 2013-08-27 00:22:02 ....A 1186848 Virusshare.00090/Trojan.Win32.Agentb.htu-8ba189cc72aaf6b8dc929cc49cc323f290fd0e95dc9536a51ebfc0da5bf32971 2013-08-26 23:42:00 ....A 1186884 Virusshare.00090/Trojan.Win32.Agentb.htu-c70b4f8f635762d2f6763ee50c44cd99ce22ef07ff25bbe5cc6e0c8f85a5279b 2013-08-26 23:54:42 ....A 1186892 Virusshare.00090/Trojan.Win32.Agentb.htu-cddfe1da147be0a69f0a577c3f60b70462db5546405c85770eab32881ca99252 2013-08-26 23:49:02 ....A 1186884 Virusshare.00090/Trojan.Win32.Agentb.htu-d15242125f12d61b8cedae00e1d15f8b9ae2c46f7d6e4ce2d1d104767c89d94e 2013-08-26 23:13:14 ....A 156520 Virusshare.00090/Trojan.Win32.Agentb.hwtb-ea0d1799b498bceb28b0df60d64eb522ef4dbf3b4b33603112341abe624b23cc 2013-08-26 23:03:12 ....A 11776 Virusshare.00090/Trojan.Win32.Agentb.hzis-045491bb8358522c910059fb908ee21976eb1af8b855c901c60f76f2bf635259 2013-08-26 23:49:08 ....A 40960 Virusshare.00090/Trojan.Win32.Agentb.iejd-bad5ee40b0554393ea53b63ba6b660a1cc4aabc77390900402f0e55a0b78ddfa 2013-08-27 00:11:50 ....A 18944 Virusshare.00090/Trojan.Win32.Agentb.iwr-0b6e7efa038923330505f60fe1e8c7d8b280d125ef8cb3e30ec3c8f9ec24463a 2013-08-26 23:42:58 ....A 16384 Virusshare.00090/Trojan.Win32.Agentb.iwx-0ae1f3004568347e6e676c3d93aeba12883616589a11bcfd6ea38ab5d032d62e 2013-08-26 23:50:48 ....A 16384 Virusshare.00090/Trojan.Win32.Agentb.iwx-0e0832fcb711b9e9671bd3a910f684a048ea91bc168bc4dc347c67fde8565e00 2013-08-27 00:06:12 ....A 16384 Virusshare.00090/Trojan.Win32.Agentb.iwx-102a4c664c636d88566e1ac7aee46a1afe8432a860e64120435cc4a30dbf3fbe 2013-08-26 23:51:44 ....A 16384 Virusshare.00090/Trojan.Win32.Agentb.iwx-18225df5740263b87dd9196dcf2326cfdf649f89279783c664f7b5752e54f294 2013-08-27 00:18:42 ....A 16384 Virusshare.00090/Trojan.Win32.Agentb.iwx-2853282a4ca7955437b4c91f6783822abdd426946145fabfab69e276dfdb3ece 2013-08-26 23:11:32 ....A 16384 Virusshare.00090/Trojan.Win32.Agentb.iwx-3875d66a39db63938ac9dd8967dc1184e4209e1c17620199258837ff4f1b4d15 2013-08-26 23:05:54 ....A 16384 Virusshare.00090/Trojan.Win32.Agentb.iwx-43531b86c25dd3fb1a38ac1c1e63424b95fc327426549816290b94f26a505765 2013-08-26 23:47:24 ....A 16384 Virusshare.00090/Trojan.Win32.Agentb.iwx-44f0c52fc52f44863c48e4bf0bc989b8904829ab4b23423b19dd6605cefd81fb 2013-08-26 23:02:04 ....A 16384 Virusshare.00090/Trojan.Win32.Agentb.iwx-4b622b9d5d523cfb88b51559d4f8bcfea9566a47ed2a0830d7f4aaa0e477e1b9 2013-08-26 23:02:30 ....A 16384 Virusshare.00090/Trojan.Win32.Agentb.iwx-4e359ffeebc54e3ec1bba1cd3cd5f6b8bfa5d0e935b8f67837a633fb060e575f 2013-08-26 23:26:54 ....A 11776 Virusshare.00090/Trojan.Win32.Agentb.jan-0383ccfce578499f77a97a3aa5a0b0c0354ec03d1f7da793a96a2bd0c9135061 2013-08-26 23:44:44 ....A 294410 Virusshare.00090/Trojan.Win32.Agentb.jan-8cb0c977c8f9f9c4e92c3702afa5541c8a2bf850eb747c3b87477c9731d882d3 2013-08-26 23:20:48 ....A 11776 Virusshare.00090/Trojan.Win32.Agentb.jan-9f214da738a90bbfeb94157333f00ce5dc4c75e23695717e91d89e64582c9457 2013-08-26 23:09:36 ....A 11776 Virusshare.00090/Trojan.Win32.Agentb.jan-eab193441ca1a54613518f9ffeb603c6d51314a986690f9d6f659b6e0c49c103 2013-08-26 23:06:32 ....A 256024 Virusshare.00090/Trojan.Win32.Agentb.jgx-9630d259baef37943d8068c177b126ea7d346a1a169c76de0818f6768506a167 2013-08-26 23:17:44 ....A 574078 Virusshare.00090/Trojan.Win32.Agentb.ktep-1953fa183831e08b6bdd7600b7cf752263381857de25eeb4f70edd66070ded99 2013-08-26 23:25:54 ....A 1986048 Virusshare.00090/Trojan.Win32.Agentb.tz-81531ce5a248aead7cda76dd300f303dafe6f1b7a4c953ca4d7a9a27b5cd6cdf 2013-08-26 23:30:10 ....A 44829 Virusshare.00090/Trojan.Win32.Ahea.b-c704da39c98edbc618d2858d1f47927f4d14c76122819aa4a75a0976adf0b15b 2013-08-26 23:04:08 ....A 1344512 Virusshare.00090/Trojan.Win32.Akl.bc-384512e0952a8663b228148cc1410b6e018754b33ba98952afc673edcb3811fe 2013-08-26 23:52:22 ....A 3699712 Virusshare.00090/Trojan.Win32.Akl.bc-3bd530438baa822c20f13c3858b2630a8fc417267a50cd87e51b1f6bc4389045 2013-08-26 23:18:04 ....A 1754624 Virusshare.00090/Trojan.Win32.Akl.bc-4dce1eb91fed394d8d2d54f5c14996d0b9bbf471542d1e55e835287671e9f997 2013-08-26 23:54:56 ....A 1521152 Virusshare.00090/Trojan.Win32.Akl.bc-4e4fb1af424a5c7a9fd248a2461543bcd9ec29f0561b760547b2f26cce45219e 2013-08-26 23:42:58 ....A 1110016 Virusshare.00090/Trojan.Win32.Akl.bc-b657b400eab789ae28069868c96f3170ca2df48358618888bd8bde196d87969f 2013-08-26 23:21:44 ....A 1140224 Virusshare.00090/Trojan.Win32.Akl.bc-da67ee3ddc63494d97b772ffe58edf1b564c322b4b5a711e5f93d18d767feb02 2013-08-26 23:33:56 ....A 1112576 Virusshare.00090/Trojan.Win32.Akl.bc-dfcc00f17119301384ef82a765af6f64f5321eca03ed07c325e96a000069e726 2013-08-26 23:56:54 ....A 71168 Virusshare.00090/Trojan.Win32.Akl.bc-ee2d72498a77c0d280fdc11ced83121e84d9c68148a47289fdecb1c60ff90f82 2013-08-26 23:39:22 ....A 506880 Virusshare.00090/Trojan.Win32.Alasantos-1f9069c774c72f7a325ff8f24da037d99900dd6d2d23367a5225e1a08d0d0f3d 2013-08-26 23:34:58 ....A 684032 Virusshare.00090/Trojan.Win32.Albu.dx-4c0be4e575305c9b3be24f8699bf00086c2108591340802e39b1d1737e21c5ae 2013-08-26 23:36:26 ....A 223232 Virusshare.00090/Trojan.Win32.Antavka.adp-91f29e1a57c6a7183143c21d785a6dcabb76acc9e36d30fc38cdaa202bbbb04e 2013-08-26 23:23:04 ....A 1096739 Virusshare.00090/Trojan.Win32.Antavka.aup-ba98bd0dc126f00cd61fcae4ddff9e5e1ed2fcaadac550485f00f8fbbb23fab0 2013-08-26 23:03:56 ....A 36864 Virusshare.00090/Trojan.Win32.Antavka.bbm-c8e8a421e0a716e1898ac67719572ccabbd255bc047a6303cc793c8f8da871cf 2013-08-26 23:42:42 ....A 78336 Virusshare.00090/Trojan.Win32.Antavka.gq-6d750707f36d9e0b537ed91f08883c519ac0af2354b1de0c9d48a5b714653241 2013-08-26 23:00:56 ....A 99833 Virusshare.00090/Trojan.Win32.Antavka.hh-3520b562af5f701016ec793caa5c0b5b175c4bf643e85bf0d79bac2ef2d93357 2013-08-26 22:59:20 ....A 25600 Virusshare.00090/Trojan.Win32.Antavka.ij-6caa9de35965352bd1dc0481e5cd95fd2cc731f723108526cec909f80bc5f1c1 2013-08-26 23:30:56 ....A 63146 Virusshare.00090/Trojan.Win32.Antavka.uh-6e169a3c29b4ea84f47aa074c8fca1784720911bf31f48a77b439810d0db7ffc 2013-08-26 23:58:48 ....A 653940 Virusshare.00090/Trojan.Win32.Antavka.vi-42c31bbee2afa891065790c363b28c2fad625526a0fe9de7d1c89c0aa7f38479 2013-08-26 23:48:54 ....A 106496 Virusshare.00090/Trojan.Win32.Antavka.vis-3194e5879c2f0fab8208554f3ff50d484a1f45fd5f3da3c4212e22359a3d43d3 2013-08-27 00:01:18 ....A 1130496 Virusshare.00090/Trojan.Win32.Antavka.vis-ee49a3d472a345192ba19240d8dbbd9ec78f568a57860cfec80de179b42d1eda 2013-08-26 23:17:22 ....A 454776 Virusshare.00090/Trojan.Win32.Antavka.vm-be1282440f42be9cc4521fa9e63e1401ba19e0f4b721892e941f0121394bede2 2013-08-27 00:05:04 ....A 25313 Virusshare.00090/Trojan.Win32.Antavka.zv-c9ba4a92699c5f0d10ca622585fca158c769f6463c14014bf6faed351ed3741a 2013-08-26 23:59:42 ....A 1622016 Virusshare.00090/Trojan.Win32.Antavka.zv-e5fe6dda97efd236955b5416375425df6760687883eb79e0413b7c7bf6a76f10 2013-08-26 23:48:52 ....A 237568 Virusshare.00090/Trojan.Win32.Antavmu.aavl-0d6b835544947a3021350ead10eaabee71d3f70e6c4c44d7b6dbb201e9040759 2013-08-26 23:52:44 ....A 573440 Virusshare.00090/Trojan.Win32.Antavmu.acu-53f6c036f89b1780d5ea5b186e7eb981312656297be6ac11e99e9c2d302b3c58 2013-08-27 00:00:30 ....A 18432 Virusshare.00090/Trojan.Win32.Antavmu.ajm-1e8b96dbb57b0b3738648ed2c348b456ed113a5abb3b4b1c75c3b54240eb26f9 2013-08-26 23:36:06 ....A 696320 Virusshare.00090/Trojan.Win32.Antavmu.apeu-b6f1177521a49d8927aa3e6abb484070c77d76351db71bad40a4ea13621813c4 2013-08-26 23:29:04 ....A 57344 Virusshare.00090/Trojan.Win32.Antavmu.aphf-e7c992d9ad1b2203e7228813999a1418d51898aa1f419d323be8c3d8225fd94e 2013-08-26 23:56:08 ....A 36864 Virusshare.00090/Trojan.Win32.Antavmu.apjw-450f44a1065e4c1a645a54bdb64c604ebb12bfe0f62979af0d9d724f6a506252 2013-08-26 23:01:16 ....A 36864 Virusshare.00090/Trojan.Win32.Antavmu.apjw-d3582068329335fbdf631650dec5eb31216f245fd6e07dfb8f3c64a07f884fba 2013-08-27 00:08:20 ....A 686962 Virusshare.00090/Trojan.Win32.Antavmu.apmh-154023349e00d6e4b34f05ad08d2ef12144fa3f8a412e7528c23367caaecec6e 2013-08-26 23:35:18 ....A 11503 Virusshare.00090/Trojan.Win32.Antavmu.apnb-7e183b94e5dfce41ce93b78bffb8d9f8f548e8e9262f3409ab0731e3f205c24e 2013-08-26 23:31:06 ....A 36864 Virusshare.00090/Trojan.Win32.Antavmu.aptb-a047b0f364b3ee0a998f7b40c608524200b8acd924992965bc2d136f179208bc 2013-08-27 00:09:58 ....A 90112 Virusshare.00090/Trojan.Win32.Antavmu.arye-7f56a2a1d3f1bacaca0b9262484f7c5ce2f636ca0b1821972269a2a05a6da489 2013-08-26 23:34:58 ....A 946688 Virusshare.00090/Trojan.Win32.Antavmu.axk-411678cf0ec0aa4830d5f63488eb289525ea2e3ad487a23c2eb89cc63501aacf 2013-08-26 23:51:42 ....A 42293 Virusshare.00090/Trojan.Win32.Antavmu.bsg-4a085d473c485d64835cba51ec9b583b026a1daf09bdaa05cd49eb8ea523c4f6 2013-08-26 23:27:12 ....A 743079 Virusshare.00090/Trojan.Win32.Antavmu.bxk-6c9d3589bf03aa932649892bb475e684a6f1e2388e9a00ba3685753039cef94f 2013-08-27 00:09:54 ....A 1563231 Virusshare.00090/Trojan.Win32.Antavmu.ce-fc40b3c52c51bf9aea5b765c1cb6576d99270c188a8192df0a9a831eda25fc0a 2013-08-26 23:07:36 ....A 31923 Virusshare.00090/Trojan.Win32.Antavmu.cnl-c27154b7221e744a3ea8259df9bd982a036f03966148e9d91d230ca4aace0c67 2013-08-26 23:13:30 ....A 1263741 Virusshare.00090/Trojan.Win32.Antavmu.cxf-40b2d1a229b8fe141523a0501263de1f9f3a70dbe82673213340b23571945c10 2013-08-26 23:03:20 ....A 64449 Virusshare.00090/Trojan.Win32.Antavmu.dcs-34b122f99aa14bb4c14d90852b9d10db425b4a36ab6de9d07250813793dbdda7 2013-08-26 23:20:00 ....A 344188 Virusshare.00090/Trojan.Win32.Antavmu.def-368508e7d5a586efaa9f58ae1361848a6bace870e50f24d9c0f8160323a690a1 2013-08-27 00:02:46 ....A 344322 Virusshare.00090/Trojan.Win32.Antavmu.def-3d50811b85cc0afdcc79dce50b8463a16539d294ad372d07b0504ef77f3fb87b 2013-08-26 23:55:18 ....A 352621 Virusshare.00090/Trojan.Win32.Antavmu.def-3f032e7d2b41088ee6d19ace70af0672fefa78c2e221a586a9f19e49ac166d80 2013-08-26 23:01:28 ....A 344336 Virusshare.00090/Trojan.Win32.Antavmu.def-6ac82388a055bf3e9845f6529bf861b431cf6593f049cc6cb1cf93f5be25f30a 2013-08-26 23:20:14 ....A 119495 Virusshare.00090/Trojan.Win32.Antavmu.def-92ae7132d8400ed22bc58af609634816b8bef56888ddedf2e9f15bd519fc6425 2013-08-26 22:57:36 ....A 532929 Virusshare.00090/Trojan.Win32.Antavmu.def-cd2f639c1ca96c6623364dd6477e2c9f863866d2da9628a720f9111518b763a7 2013-08-26 23:54:24 ....A 90704 Virusshare.00090/Trojan.Win32.Antavmu.erj-5cf8a865311aa22c2d5d9c5eaf137eba1ee8c4cda2a34938d3a28ed5491ace9c 2013-08-26 23:58:02 ....A 11264 Virusshare.00090/Trojan.Win32.Antavmu.ewx-1e6241092905d23a391ad8d6095c693926980443163976f4d42c8c9d5a7aa429 2013-08-26 23:18:44 ....A 417792 Virusshare.00090/Trojan.Win32.Antavmu.exu-7fe6f0b66a8168e5fd6a52e1e4d460105f409fdf687f13da668a3eee49c4a8ce 2013-08-26 23:43:48 ....A 34304 Virusshare.00090/Trojan.Win32.Antavmu.gzw-5f567b53d089c7699027547779306cb4084190af96ab79fbb3aac8148653d0b4 2013-08-26 23:35:08 ....A 389632 Virusshare.00090/Trojan.Win32.Antavmu.hxd-aafd5c5cfe7db6e5375629e7fa38961c5356c363c51bc18d1ba8f7359105b24a 2013-08-26 23:03:26 ....A 26112 Virusshare.00090/Trojan.Win32.Antavmu.ipu-4074fe389e11ce2acfc05c53cea733bd310a3331100ffa728a3f050656410ac0 2013-08-26 23:43:46 ....A 26112 Virusshare.00090/Trojan.Win32.Antavmu.ipu-459df5fe3c08dfbd27d0513e7afd5e7512e76b867ce00f9792fe6cd85a994c55 2013-08-26 23:36:46 ....A 26112 Virusshare.00090/Trojan.Win32.Antavmu.ipu-c9f26aa2badaa9762daa805cbd04e25002c0aa9c721b95977feb8bf04a94915a 2013-08-26 23:53:38 ....A 26112 Virusshare.00090/Trojan.Win32.Antavmu.ipu-ec30c06a15747d51d9a3fa60df2a164779239dbc40b2411ab08d7f25dbc114ce 2013-08-26 23:33:20 ....A 274432 Virusshare.00090/Trojan.Win32.Antavmu.iqv-57ec6a4cc0082a315059fba9275ba0e7bee21674ce4ca37a0cd76b562541967c 2013-08-26 23:45:28 ....A 32768 Virusshare.00090/Trojan.Win32.Antavmu.jdq-6b17537285bdee04e80fc5294f36aaffc26a71babde0cdccf0817427dade2542 2013-08-26 22:58:50 ....A 40480 Virusshare.00090/Trojan.Win32.Antavmu.nkb-beef6e6520a83c693ff238d84ecbd1242c0b9cc8a07f21e6d2db2152475921c6 2013-08-27 00:09:02 ....A 40480 Virusshare.00090/Trojan.Win32.Antavmu.nkb-eedd5507c3bcc1e0a53d611af109e4edf48005216c261236d3799065d2ca5f5f 2013-08-26 23:44:22 ....A 24576 Virusshare.00090/Trojan.Win32.Antavmu.nl-0f9ce3ab5567a78e57b883df53432501f1ec2e1ad18d406c455ce2b933c8716b 2013-08-26 23:29:00 ....A 2090204 Virusshare.00090/Trojan.Win32.Antavmu.trv-bea0b80094c1d0ad13e7baeafc828ec3f1a655f230091d7d72ff291d77f6c507 2013-08-26 23:32:22 ....A 1624520 Virusshare.00090/Trojan.Win32.Antavmu.trv-ccca900e9396f456a1e3f939ceab5297207a6dbe62a95fb3ef681079d079a258 2013-08-27 00:11:22 ....A 184320 Virusshare.00090/Trojan.Win32.Antavmu.tvw-cf69cb03eaec4fcca0846c2a75c54e43f294405c0c9d679d0ed21031a3485dec 2013-08-26 23:08:10 ....A 44032 Virusshare.00090/Trojan.Win32.AntiAV.abv-1e9cfc8de6203abfab3a8e972b6af3370cb2b9e8d76c81d4aa3a4ee95f6aed07 2013-08-26 23:57:30 ....A 906582 Virusshare.00090/Trojan.Win32.AntiAV.aeq-296a0cabe6877ff7dc731fb7b0586a38532ac3d2debb7bd496249626ce01e079 2013-08-27 00:07:12 ....A 40960 Virusshare.00090/Trojan.Win32.AntiAV.azv-8923ca7af85ea443a916dc1ac6e89ea62614d5d02d18cdb1d72d7d06fc68ee8f 2013-08-26 23:26:30 ....A 34030 Virusshare.00090/Trojan.Win32.AntiAV.chpc-a09af3a3f684954f3df34f0f4904ef9cbf0e8150e534ddcf3ca02b86d7f6ca99 2013-08-26 23:08:16 ....A 167936 Virusshare.00090/Trojan.Win32.AntiAV.citg-33c303a4d4919a6cc5fa6959ce78a67250e74ba07a8f419b4e90429929ab656f 2013-08-26 23:58:24 ....A 1033728 Virusshare.00090/Trojan.Win32.AntiAV.citg-675a04a9073663b85bd4e42b1b1fe532fb920f5d3aa68e7dae593aa87dd4767c 2013-08-26 23:36:12 ....A 131072 Virusshare.00090/Trojan.Win32.AntiAV.ciuj-b65b9d0be116ac7095a6942d72faba4f8a6f7be173dd8023adda650943786b52 2013-08-26 23:33:18 ....A 1141619 Virusshare.00090/Trojan.Win32.AntiAV.ciuz-6723bb5b6e520a273df2bd5b59d97e204b96bda87e82987b031772a52a9cda64 2013-08-26 23:32:32 ....A 176128 Virusshare.00090/Trojan.Win32.AntiAV.ciuz-7140c1ce70d0d86ccc28297d37a0cb94289e5115c753067af2343741b27535fe 2013-08-26 23:37:20 ....A 163840 Virusshare.00090/Trojan.Win32.AntiAV.ciuz-90d16c158018ca8428814eaa34987700a66abe580fd268c481e8ee6998707623 2013-08-26 23:10:46 ....A 50673 Virusshare.00090/Trojan.Win32.AntiAV.ciuz-b45bf7aed18df77f48503d62680744287d443887aa23117ca93415fdd199d22e 2013-08-27 00:21:00 ....A 231936 Virusshare.00090/Trojan.Win32.AntiAV.cizq-d77eab6957ce09d653a3ae9e5ad67774b54569471cc095b16b1a8f3322be30fc 2013-08-26 23:19:44 ....A 118272 Virusshare.00090/Trojan.Win32.AntiAV.cr-7cc7127144dc04bdf63b7dd017f4a18905a44df891c476e5ef63109505d0dc10 2013-08-27 00:08:04 ....A 32218 Virusshare.00090/Trojan.Win32.AntiAV.hsl-7a69e3a2916e9fafbfd38abf498cd836ae2266699dd49d16e80343afe8f47824 2013-08-26 23:18:38 ....A 31788 Virusshare.00090/Trojan.Win32.AntiAV.hsl-c1eeb9ad78d0d936b584e09d87ab3952fef0e41682f3ff0264ba6d5f79831429 2013-08-26 23:30:48 ....A 296960 Virusshare.00090/Trojan.Win32.AntiAV.hwf-4e64aebd003f60800362bfacfb5234c0cb23cfee337df8115570329a16e23ca4 2013-08-26 23:58:54 ....A 296960 Virusshare.00090/Trojan.Win32.AntiAV.hwf-670f61043e40c441a261171f129082600288906c5ff7d9216e6255073d74357e 2013-08-27 00:04:38 ....A 295936 Virusshare.00090/Trojan.Win32.AntiAV.hwf-c0d0d18f9d99b6a3094db195ead3ded7a2ee44f9adf6b8f540b3486a95268136 2013-08-26 23:15:18 ....A 295936 Virusshare.00090/Trojan.Win32.AntiAV.hwf-e9cafe7f785a7de837bc9d58798cb4849a6d93c1f1910546cf6c2eae5ac45ca5 2013-08-26 23:19:52 ....A 296960 Virusshare.00090/Trojan.Win32.AntiAV.hwf-f17450d6ed5e00ab8f9ab3401d8cc26d9ca4be1e25bbd6a7ff268fe3131a38ef 2013-08-26 23:26:04 ....A 191318 Virusshare.00090/Trojan.Win32.AntiAV.ifm-761069cd0debb8345f9491a99ee5fc55538cd80e5a2b2f6ca07f4d4f4464975d 2013-08-27 00:06:52 ....A 190534 Virusshare.00090/Trojan.Win32.AntiAV.ifm-c5f1ecb6adaa7905aa8cb2111aa7b8712a9f53b61cbd498567ae41742a170c9d 2013-08-26 23:58:06 ....A 62283 Virusshare.00090/Trojan.Win32.AntiAV.ifm-debc8c53a6d81a58ad0cf7b177ab88af620f3ace07c1de03cfd89b1d310c7edc 2013-08-27 00:06:10 ....A 59904 Virusshare.00090/Trojan.Win32.AntiAV.iob-19c2996bc88314d470a5ea83009db1bf29fa4ae374dcdbeb5d049d2d6ccc43d3 2013-08-26 23:07:08 ....A 11650336 Virusshare.00090/Trojan.Win32.AntiAV.iob-7d2ffee7f5a457ef26bf0df5f05f122acae8f447c029859fb7a0a7478e75ecfb 2013-08-26 23:44:40 ....A 215643 Virusshare.00090/Trojan.Win32.AntiAV.iob-9343071f101375475569dc1b1b5cab87589b42698e4a9f1ecac1dfd31905e562 2013-08-26 23:28:38 ....A 11650369 Virusshare.00090/Trojan.Win32.AntiAV.iob-e17e5a79f5353d4036c7bb3241bc3e833f15f6963da236d97d1ee257af864f85 2013-08-26 23:19:44 ....A 14875 Virusshare.00090/Trojan.Win32.AntiAV.jdi-50b586a4b559fd207c456bd0cf0ad504808e7d64498d3eda1bcab35e6fa040cb 2013-08-26 23:46:06 ....A 14876 Virusshare.00090/Trojan.Win32.AntiAV.jdi-f1e13b3ee3074af0e34421c987cd72c4d9b8dec6f57a7136fda1243466d94b97 2013-08-27 00:01:24 ....A 14879 Virusshare.00090/Trojan.Win32.AntiAV.jdj-c28b552966a108e35e2e6cf36dd94e00587f0b59d2755ecb41c9349b1a7729b6 2013-08-26 23:59:12 ....A 18972 Virusshare.00090/Trojan.Win32.AntiAV.jdj-eb4deb6de440a3e0719aa44736ee267134b515c537b47e790fdcae90cd8f7f1b 2013-08-26 23:17:26 ....A 3057352 Virusshare.00090/Trojan.Win32.AntiAV.kma-b86cef1699ed8fc837d79a09b139778453e7ed0e56dfb1ef1c519a140c70f138 2013-08-26 23:50:34 ....A 3057352 Virusshare.00090/Trojan.Win32.AntiAV.kma-c5aa7359096691378df3a4416f941fcbccd091328896b737a2147e4a087f4e5f 2013-08-26 23:00:38 ....A 4910592 Virusshare.00090/Trojan.Win32.AntiAV.ntc-63620762c374d8600593c1b318ec76e3073dc34974333216395759abea7fb581 2013-08-26 23:08:22 ....A 166400 Virusshare.00090/Trojan.Win32.Arto.bzs-f1c01b47d64a1b5951519d179382679b62b95986ded1e0d148dc6492459c10d7 2013-08-26 23:59:46 ....A 166400 Virusshare.00090/Trojan.Win32.Arto.bzs-f2e06ca0e4dcba2ba9abe78085de07c30003df0a23ba602cd9e1948af93bf443 2013-08-26 23:25:52 ....A 129024 Virusshare.00090/Trojan.Win32.Arto.cfz-3087cb02e881db54dc745360916f643511f46cc3ab9cb9d861c2f8aac2684dfa 2013-08-26 23:57:46 ....A 129024 Virusshare.00090/Trojan.Win32.Arto.cfz-5a5ce6a3ef04cccc00623216095989963c199f267dd6eb60ab3fc98cdc3d73b7 2013-08-27 00:06:30 ....A 129024 Virusshare.00090/Trojan.Win32.Arto.cfz-d4cd1ac9048503ca04bf1f77b5c059be6c4b8403089e2e0e6bfd15535ecc67c9 2013-08-26 23:07:22 ....A 193024 Virusshare.00090/Trojan.Win32.Arto.cwy-5d7d593ffdcbea610b2cf9c9ba7666c7df29d4deba83ab14641ddbcafd4a022b 2013-08-26 23:21:38 ....A 193024 Virusshare.00090/Trojan.Win32.Arto.cwy-cad4e5213414be0e9a5c2b33c2c9900db8d09a69dc9763de76dde4af22ad7c3c 2013-08-26 23:27:56 ....A 193024 Virusshare.00090/Trojan.Win32.Arto.cwy-cb68a1d36ba4e80e75cffd502d6501681a7d8d84e2c69def94d75f7b0fae8cd7 2013-08-26 23:26:08 ....A 165888 Virusshare.00090/Trojan.Win32.Arto.dhw-35da065bb15ddf97f53ee54071f44e09db3228f6c152a17ef2474d328cba5a6f 2013-08-26 23:53:32 ....A 165888 Virusshare.00090/Trojan.Win32.Arto.dhw-4810362e47285a893f462a83838999a276ec104e4b0c0a21ed2276eb9a4a5018 2013-08-26 23:48:52 ....A 165888 Virusshare.00090/Trojan.Win32.Arto.dhw-b05b6c85d6c2a1d6fd2d830c7701778d8b0656b32dd63c8770e1037ede759777 2013-08-26 23:16:04 ....A 165888 Virusshare.00090/Trojan.Win32.Arto.dhw-ecf33699978eedde4cc6edd90fb8f6155ca4c412d7a2fb5896bad07acf9ceea4 2013-08-26 23:34:58 ....A 198144 Virusshare.00090/Trojan.Win32.Arto.dhx-819dcede545827e312864a1c7133487197a133261fc14ec1531dd75f632437da 2013-08-26 23:47:34 ....A 198144 Virusshare.00090/Trojan.Win32.Arto.dhx-d913d0dd978639af103fed117b2506d81f403d7ed00c8f453832d7afd4a66fbc 2013-08-26 23:05:18 ....A 113664 Virusshare.00090/Trojan.Win32.Arto.vh-3fb37424120a52aac94405488ede994f2461d5fb806b866816fdb91ca552791e 2013-08-26 23:47:42 ....A 113664 Virusshare.00090/Trojan.Win32.Arto.vh-b2ae7a004432e8302628565c684d2cc26597bedbb1b3c52d872eba09a76b551b 2013-08-26 23:38:46 ....A 113664 Virusshare.00090/Trojan.Win32.Arto.vh-e1eb36dbaf39956c07c6bd078d854d79e2995fabdccb208205ade231c5c50b34 2013-08-26 22:56:06 ....A 113664 Virusshare.00090/Trojan.Win32.Arto.vh-e7302fa94763ffa5af55fccc03ab62af9a379a3b8a595150743b4b503da1d013 2013-08-26 23:03:00 ....A 114176 Virusshare.00090/Trojan.Win32.Arto.vi-8360e64e790a60ce0b344528cc79140fa93b128ef94e254f42bb32a8ecce8b21 2013-08-26 23:23:04 ....A 114176 Virusshare.00090/Trojan.Win32.Arto.vi-9158406f32976a32bf7f73ff7915319b396cd6f4595f2aa24c172c5155aa6bf7 2013-08-26 23:18:14 ....A 114176 Virusshare.00090/Trojan.Win32.Arto.vi-a6f1e1ec10d568c8d310b5d9c022ea69ad1f99b4798126ccf22a76562893b02d 2013-08-26 23:52:16 ....A 114176 Virusshare.00090/Trojan.Win32.Arto.vi-cd7853edcfb8ed7f9e43fe400a0e201b6605794a21c1a6938401b3a6a46205b9 2013-08-27 00:19:12 ....A 114176 Virusshare.00090/Trojan.Win32.Arto.vi-d8de6d6c529ab24536415f4a4b77c0c8f7a2d03af39f2b6c06c25be747fb4bb2 2013-08-27 00:09:38 ....A 114176 Virusshare.00090/Trojan.Win32.Arto.vi-f2f5728925b02af1c61587bd493b46130507379397f2905dfe1d096761469a27 2013-08-26 23:17:26 ....A 232331 Virusshare.00090/Trojan.Win32.AutoHK.be-60f236a63d564622dfb1b29f4b05da2bc3ab4b5ad40579c0f48f56a71b78f167 2013-08-27 00:20:06 ....A 1967815 Virusshare.00090/Trojan.Win32.AutoHK.be-7597e1b04e5eb7076b6b2f10cdd16a019cfd6f7d7a25df6e036c9ce54f06edba 2013-08-26 23:29:18 ....A 210 Virusshare.00090/Trojan.Win32.AutoRun.a-c906e4bbbac6bca2481634c040d1b20c056cd0a88f8bb3fb6c7b04571a707077 2013-08-27 00:02:56 ....A 1125 Virusshare.00090/Trojan.Win32.AutoRun.ah-51a73e3994d8456db6fcf5025eef9f3c937de1ccd68426559f7bfb85c8e6cf25 2013-08-27 00:07:34 ....A 299 Virusshare.00090/Trojan.Win32.AutoRun.ald-1f1e6b826174acb1348a2144851cc4fb5c213c13831c16a994b2611ae8a946f7 2013-08-26 23:24:24 ....A 502 Virusshare.00090/Trojan.Win32.AutoRun.apb-ffeae7e6bae3dad7d691a338f7c2240bce4f97c50f641f6cd7978beeba0537b3 2013-08-26 23:56:24 ....A 157 Virusshare.00090/Trojan.Win32.AutoRun.atj-bcb47746e1c03370cb94492679d62bcaecf71f6d8c2b0aa08130fda6dd4d0191 2013-08-26 23:52:24 ....A 208 Virusshare.00090/Trojan.Win32.AutoRun.bao-29f0a31240d89a6d83d7ed1b6bb6380fca8a8deeb202dbfe7f84d6af660e61f7 2013-08-27 00:15:50 ....A 275 Virusshare.00090/Trojan.Win32.AutoRun.bhb-af683a1ebee18b014953ea579f65acc7dbc690b617e495106149e49d8b80375a 2013-08-27 00:00:28 ....A 462 Virusshare.00090/Trojan.Win32.AutoRun.bkg-e71f1cdd5dd1fd38b19da4ce74a0161e457db03db0a2de27ef256fbe417a289c 2013-08-26 23:47:50 ....A 51 Virusshare.00090/Trojan.Win32.AutoRun.bmi-31cf422ff7723027667ae798063b5958b313e6f8db73a396506d3344b0c5def0 2013-08-26 23:52:42 ....A 51 Virusshare.00090/Trojan.Win32.AutoRun.bmj-d2d27cd1739dd368b7ffeebf428e8541467158996336539fdb05fe80b09f2dba 2013-08-27 00:18:42 ....A 282 Virusshare.00090/Trojan.Win32.AutoRun.by-24717b6229e71c994b46dc3ef7745d87689b9617a8cd7662a7c1099cc51e2299 2013-08-26 23:31:42 ....A 4351 Virusshare.00090/Trojan.Win32.AutoRun.bzp-b3f04159bdf348c48b2ce14a62dcad1a8b332fd69fbba8e186042135c9a514c9 2013-08-27 00:06:00 ....A 1565 Virusshare.00090/Trojan.Win32.AutoRun.cmd-3593783ee1210a2e469dffcbb95b393e8e8ea52714afb8cc146d1e1bb5475f7c 2013-08-26 23:51:26 ....A 273 Virusshare.00090/Trojan.Win32.AutoRun.cny-b5a9531ef17b9d88c235f3c5da23a5e3cf607ed4ba217d4af8301150a5bde05c 2013-08-26 23:27:14 ....A 217088 Virusshare.00090/Trojan.Win32.AutoRun.ebl-94c468c37190772b3b6da135f41a34fc57bad379b02c76dc9982b87cf6408710 2013-08-26 23:26:00 ....A 139 Virusshare.00090/Trojan.Win32.AutoRun.fh-32fc28d39bc4bb15d4f45f600947bbd8052bcf737b5f4cc6db6a1f3ac9b817a8 2013-08-26 23:29:38 ....A 280 Virusshare.00090/Trojan.Win32.AutoRun.ft-791cf63a371da97991e99e7d832808f6c9b269cf3775a2b94f5c81cb0633cdc1 2013-08-26 23:52:26 ....A 115 Virusshare.00090/Trojan.Win32.AutoRun.ga-5e1bf5c774d10b90e20194e2f8300a4e607ed0f243fdb51af22415734b76e49f 2013-08-26 23:46:12 ....A 80947 Virusshare.00090/Trojan.Win32.AutoRun.gen-a54a696c3b7f93cc84444dcdbb4d349bb3ec5abc70f8be056cfc6f8b04821183 2013-08-26 23:48:48 ....A 3584 Virusshare.00090/Trojan.Win32.AutoRun.ss-df3ec16e4d611428be73f33136d23225141ef668cb9cc9d38fea2b0b6e2219a9 2013-08-26 23:29:46 ....A 2245348 Virusshare.00090/Trojan.Win32.AutoRun.vid-82c582308dc9a42883f0d56d19c5006a6d6561b8d8fac34ee8a324914788b6f6 2013-08-26 23:45:02 ....A 2241590 Virusshare.00090/Trojan.Win32.AutoRun.xeu-217b659aa2c3ace69ab206a58c09d1e80ffc2cdb50cdf691e060b55d404a927c 2013-08-26 23:41:26 ....A 1040384 Virusshare.00090/Trojan.Win32.AutoRun.xfn-191a01f01180fc6e8f7baa5282de82e60a8dc0505d8a461dec4704de488e3185 2013-08-26 23:31:28 ....A 1040384 Virusshare.00090/Trojan.Win32.AutoRun.xfn-20e62180a2816d92a27ae333d74a2057b5fd27cbbd6b4e4da7ce5ce6f706a729 2013-08-26 23:42:02 ....A 655360 Virusshare.00090/Trojan.Win32.AutoRun.xfn-3438af8f9d0d7b11bd6f31275f1905cfafbd39aa49781e5c93ed4c6dd8208d74 2013-08-26 22:58:38 ....A 1040384 Virusshare.00090/Trojan.Win32.AutoRun.xfn-3972196b6c4129beb00e7ca6194827d271f623e0414f137ab3d515fb11032453 2013-08-26 23:33:40 ....A 462848 Virusshare.00090/Trojan.Win32.AutoRun.xfn-516675a21283f3e5fa4c83b9f45f85fe75529812932e43c1059b3cdc40950992 2013-08-27 00:22:06 ....A 196608 Virusshare.00090/Trojan.Win32.AutoRun.xfn-80cdaace23b6e9d4769c789510b3be98ce348414a56ff949224b49f4f3435827 2013-08-27 00:11:38 ....A 589824 Virusshare.00090/Trojan.Win32.AutoRun.xfn-83d715410883940896a8fdb9a81f173a2db08d6ac09cf18db6e89e458680f315 2013-08-26 23:08:40 ....A 1040384 Virusshare.00090/Trojan.Win32.AutoRun.xfn-a5ef22373d48a5ca523aab82d5de3c4f810be57086f679553aea2a26bea65207 2013-08-27 00:06:24 ....A 1040384 Virusshare.00090/Trojan.Win32.AutoRun.xfn-afd97c849d4092d1dc57d0eeb4d61068c7864573627ef4775f3dfcf81bb62e4c 2013-08-26 23:27:54 ....A 1040384 Virusshare.00090/Trojan.Win32.AutoRun.xfn-bc2dd5c1d06ee8437440de323f5d94edcba68dded5f1541362de9664e47b25cb 2013-08-26 23:37:38 ....A 589824 Virusshare.00090/Trojan.Win32.AutoRun.xfn-bfefb2dc5c878d9232cc001bb7eaff0633657432bc25188ba77c7e0f7508d877 2013-08-26 23:14:24 ....A 1040384 Virusshare.00090/Trojan.Win32.AutoRun.xfn-cf34acf0d4893c09aacaf42217ce02b5563433f083c921c5d7b7db2d9f19b787 2013-08-27 00:10:10 ....A 10003 Virusshare.00090/Trojan.Win32.AutoRun.zo-faf1631fe4570fbafcc6038af76041b552229bff6c5fc865095c00a787610266 2013-08-27 00:17:50 ....A 53249 Virusshare.00090/Trojan.Win32.AutoRun.zo-ff69999d59fa7a966863af775a1be706050eadba8f1d6948d7aee104845f8232 2013-08-27 00:06:48 ....A 283829 Virusshare.00090/Trojan.Win32.Autoit.aag-20d2cb28fe15847b984fd97bfabadb66ba3265f9bf2c6f39a111d48e9f1cb56f 2013-08-26 23:00:44 ....A 744682 Virusshare.00090/Trojan.Win32.Autoit.aam-52ae439d65eb26167808571bf066aff9663efc491e213480ad410cd1810c4a40 2013-08-26 23:52:46 ....A 265007 Virusshare.00090/Trojan.Win32.Autoit.aas-5a0cbbcfcdf7dbc1953ee16bd63ef2f5ce9f2c4a3cfbd8b30d72b6993d8c7745 2013-08-26 23:07:22 ....A 787968 Virusshare.00090/Trojan.Win32.Autoit.aav-edec53766ac5802c007169f22d6334e4b737bb2f89f2f3a01176ada6df3b9caa 2013-08-26 23:58:48 ....A 531744 Virusshare.00090/Trojan.Win32.Autoit.abx-1182ef1a101475737c19786dfa734c2619be9d71f62f8ee2aba3fb6935783cde 2013-08-26 23:32:00 ....A 925564 Virusshare.00090/Trojan.Win32.Autoit.abx-fd1884bbfdb749f6d63ce861b1a172cc87a6a07267303d8ec962c2a631ef86cc 2013-08-27 00:11:40 ....A 301579 Virusshare.00090/Trojan.Win32.Autoit.ach-3e391ad1b17859360a1a06e9e68a831662ec82a92c2276e8cd86ead68c433e3d 2013-08-27 00:06:42 ....A 301589 Virusshare.00090/Trojan.Win32.Autoit.ach-fe564f0d6e7f4c6ac9f4065ca74bd3f1ccd9e09d8a4491299104e63761b5eccd 2013-08-26 23:52:24 ....A 760842 Virusshare.00090/Trojan.Win32.Autoit.aco-2b198384bbc9354df6079626e6ceb0c49ce1b1c3ec227ba0e70bc1ea4d533129 2013-08-27 00:07:58 ....A 809202 Virusshare.00090/Trojan.Win32.Autoit.aco-6b3ba068ec914ab143330d3e158a20e5ab8244167a8399169e0fe325006172c1 2013-08-26 23:52:22 ....A 783408 Virusshare.00090/Trojan.Win32.Autoit.aco-9164e9f677a7162fb11396153ec06661c32c5a0f008aaa1ee70b2281c94e455d 2013-08-26 23:34:00 ....A 1045458 Virusshare.00090/Trojan.Win32.Autoit.acq-efbd426d579d5ce02739fabbdd4b3f22e1a0c3fdb4c5cfd73f23539258435156 2013-08-26 23:23:12 ....A 714812 Virusshare.00090/Trojan.Win32.Autoit.adp-91a4318aa3087fccfe71e96f8f26bf449aa5f11256f11606081a233202085519 2013-08-26 23:21:48 ....A 449084 Virusshare.00090/Trojan.Win32.Autoit.adp-a5c05cc5902b7339a150dcdadab492b10fc63301b8a1c0658ea7aa95ed6c9acf 2013-08-26 23:16:06 ....A 735293 Virusshare.00090/Trojan.Win32.Autoit.adp-b04668c705f4814d25c733d78dca4f85d619301c2a5bf554e579cbaa04e602f5 2013-08-27 00:01:52 ....A 311154 Virusshare.00090/Trojan.Win32.Autoit.adu-3115e71bf941b9b17aa1ebc661e3e6845d5f721446f4319a5989e18151bf3c17 2013-08-27 00:05:18 ....A 735857 Virusshare.00090/Trojan.Win32.Autoit.aef-1a8e24e399b466b1e5974aa8a0ce1fccfcb8fa56b0ca7ef7aee39a1f39939d8d 2013-08-26 23:45:00 ....A 735857 Virusshare.00090/Trojan.Win32.Autoit.aef-6016e2cb4d58ca6e4e9ed2d6b7ff9e5f8e48ca3cfc60f1ce2a92bda905e8b20f 2013-08-26 23:28:22 ....A 735857 Virusshare.00090/Trojan.Win32.Autoit.aef-6c60a3f77e36fd68f16b3a06869a77f7e2592f21343ffd735ecdb3d672732e95 2013-08-26 23:18:26 ....A 735857 Virusshare.00090/Trojan.Win32.Autoit.aef-8fe0bcecbaac672f72b60a4b979900dcfa6d368dee4da85e3cdd066ff22b6bb3 2013-08-26 23:41:20 ....A 735857 Virusshare.00090/Trojan.Win32.Autoit.aef-9d511a40231171c28459f79b7ef0b146a6d7ba89cd61dd2f1e7f6b7617012b03 2013-08-26 23:28:32 ....A 735857 Virusshare.00090/Trojan.Win32.Autoit.aef-a908b28494b37005621880637b391d1ea4ec3ddde6e2163d2feecf6e64884824 2013-08-26 23:51:46 ....A 755133 Virusshare.00090/Trojan.Win32.Autoit.aef-af15d3f5f2eab06bcd2db26a1a4951562e02295826bd1ce39b19a7129e154354 2013-08-26 23:36:44 ....A 735857 Virusshare.00090/Trojan.Win32.Autoit.aef-b5251574d2978f39ca3940a7c8550fae3d1415002f0afe5120c474db856a8160 2013-08-26 23:19:58 ....A 735857 Virusshare.00090/Trojan.Win32.Autoit.aef-e1d16a658135e65d928b2227aaac52f51bd275df652091a16141b94c64351f50 2013-08-26 23:17:32 ....A 735857 Virusshare.00090/Trojan.Win32.Autoit.aef-e223f8d333472d9609be4af75c163ddd98fb7ba677adc6897a3dd31f7f440ba9 2013-08-27 00:02:52 ....A 735857 Virusshare.00090/Trojan.Win32.Autoit.aef-f13b86b9f8b2b58ae4b0f7ba966dfa327a791bbedaa0c0f90de671398bffde93 2013-08-26 23:28:40 ....A 711447 Virusshare.00090/Trojan.Win32.Autoit.aei-4c4a0319d581332559c88dbaa8a640f179f41838af6b1ed1adb43a8e1ad707b8 2013-08-26 23:36:42 ....A 302482 Virusshare.00090/Trojan.Win32.Autoit.aen-7d101150cf93d5e8d4a2b6b2636cc165e1ab86f4e228397fcb53f07d41e8c918 2013-08-26 23:21:02 ....A 300688 Virusshare.00090/Trojan.Win32.Autoit.aen-b4c106169daf5591dce1fd8cfe4a5135960016fc6be3bd4362f3414f086d395b 2013-08-26 23:56:14 ....A 628262 Virusshare.00090/Trojan.Win32.Autoit.aen-c5c2a9de0b05e23e07be6ea7c1dd47b3f24609f8c84d6ae0cd2ac32d2899df70 2013-08-26 23:43:26 ....A 299346 Virusshare.00090/Trojan.Win32.Autoit.aen-cd2a75a20c63f2f9355c09e79b35f39349a7555d3837fa480bd7a4ebe7dc1bf3 2013-08-26 23:15:02 ....A 298689 Virusshare.00090/Trojan.Win32.Autoit.aen-d8006d419222c9059b7bbe9555c158527e9183a99a72d07d0379941c652e0da1 2013-08-27 00:04:40 ....A 296162 Virusshare.00090/Trojan.Win32.Autoit.aen-df3ea6fe079625d78520164e542ecb8f665f7ffc3888b55ddcc6066f784da795 2013-08-26 23:19:50 ....A 300420 Virusshare.00090/Trojan.Win32.Autoit.aen-e3cfe3badb1116c4474e29333b3a3e817da5ca880c928555896403d9f9e2d436 2013-08-27 00:04:46 ....A 455464 Virusshare.00090/Trojan.Win32.Autoit.aer-7762352cca03d589ff9b6feb9f6cd82b8be53a25b35ac6acc03a3454c7c0f298 2013-08-26 22:56:20 ....A 1347539 Virusshare.00090/Trojan.Win32.Autoit.afx-a960c528ba2154aa846514bb8eb7a5dc742157bf0e5b5cf54940b3fcbd13620b 2013-08-26 23:35:04 ....A 916953 Virusshare.00090/Trojan.Win32.Autoit.agg-f5a33017d83f3985ea03e8aac9612ae4fb76ca6c74d7e05b1702571b28248df0 2013-08-26 23:44:10 ....A 593350 Virusshare.00090/Trojan.Win32.Autoit.ahb-1b0bb95dce983e5974e507416f5b8803195f170ab4dd3e47d141308129c862f5 2013-08-26 23:34:40 ....A 593350 Virusshare.00090/Trojan.Win32.Autoit.ahb-a957e23f5d6f037785fa62e267304f0fff67454b2da874d8fd8333bd04dd3a06 2013-08-26 23:29:28 ....A 593350 Virusshare.00090/Trojan.Win32.Autoit.ahb-c3247ada71931ee267e975cb04160dc8ac611f3b4409f41b595177e124be7c2e 2013-08-26 22:58:42 ....A 1425069 Virusshare.00090/Trojan.Win32.Autoit.ahf-e1e236aecb3c1dbd5441a6b5798dc3772a74fd93dc3940b47a7f7ad64b931a5b 2013-08-27 00:07:22 ....A 736609 Virusshare.00090/Trojan.Win32.Autoit.ajz-50ec991e70bfd9baec5e2d937352e5dcec28c829af9383c0198173f93a186d9f 2013-08-26 23:28:20 ....A 261325 Virusshare.00090/Trojan.Win32.Autoit.ajz-839a44b73d3bc616ce0f43cc6029c4e98be0496d1ef90bc3b33b2647c60deef2 2013-08-27 00:02:14 ....A 984018 Virusshare.00090/Trojan.Win32.Autoit.akh-08d5fcdf7c557e878e21a09375926fcf40d1f031f990052de389c78308d9b463 2013-08-26 23:47:26 ....A 732472 Virusshare.00090/Trojan.Win32.Autoit.aks-ea7d757ce509dbe2a914ab3f510a5c7f6a4a6d0f6bfef94cfc93bbd34e594514 2013-08-26 23:33:24 ....A 899762 Virusshare.00090/Trojan.Win32.Autoit.ald-1bc5ed3008dde745cd7e2f399ebf6222142678f7452413e5dc45fd0dde0857fd 2013-08-26 23:10:20 ....A 761881 Virusshare.00090/Trojan.Win32.Autoit.aln-9312fc6d367052510a17e983d564a358684669afd6a6fbdec10662439a820aaf 2013-08-26 23:51:16 ....A 1046028 Virusshare.00090/Trojan.Win32.Autoit.aml-a520303c24ab1965ebb163fdadea47ed7afc0025bb35f38f6e636c0d17974572 2013-08-26 23:21:24 ....A 46598 Virusshare.00090/Trojan.Win32.Autoit.ams-3994e1f6af50a87b90bc59709009736ec5120b2c5843011624177af53f127041 2013-08-26 23:48:28 ....A 300670 Virusshare.00090/Trojan.Win32.Autoit.ams-638ea8b7adce39a789c66decc15663983ba1dfec9c4bff5519e683c1d42b9317 2013-08-26 22:56:08 ....A 147500 Virusshare.00090/Trojan.Win32.Autoit.ams-772b936b3b2b0a17e929244d955ed35dd38efd2140d534d2af42ccf549e69bd3 2013-08-26 23:43:36 ....A 1100309 Virusshare.00090/Trojan.Win32.Autoit.ams-a96eaa07d0c7239cf378ecd3e358733b4ec02682bf7322b1a3c5d38871c92e7f 2013-08-26 23:24:02 ....A 490448 Virusshare.00090/Trojan.Win32.Autoit.ams-fa1e87d13e107787b9470053f6dfa4e25de1b73eab68f9d01807ce55bd5a4002 2013-08-26 23:11:58 ....A 676090 Virusshare.00090/Trojan.Win32.Autoit.ank-ff8da24b3141114ffc370825df4f5178ec90abe3a986f25f5b35ab38484076f3 2013-08-26 23:03:00 ....A 625510 Virusshare.00090/Trojan.Win32.Autoit.anv-76d6e0d84fe8bb058c18874142ea4afaa8fefc8a4ad08a1f1202142d281226fa 2013-08-27 00:17:06 ....A 608615 Virusshare.00090/Trojan.Win32.Autoit.anv-922a31de202dc3228c1e8f7e8b36500d5b3e182e4eed0a9f1b9d1c8e8ddae7cb 2013-08-26 23:08:20 ....A 631146 Virusshare.00090/Trojan.Win32.Autoit.anv-d20bc1abba9cf4f3fb995a461d7c8d4fa5793a6b6ecf6b7ed22abfe25afbbdfc 2013-08-26 23:36:48 ....A 1702250 Virusshare.00090/Trojan.Win32.Autoit.anv-e6b85bd2ec99a31431f33747d001b0938343fa8c5d0ec7e8888977f8821f885d 2013-08-27 00:01:22 ....A 470562 Virusshare.00090/Trojan.Win32.Autoit.aol-ce03fd66c7229788ea6d25e305f71f75f6522ac02a8d8b3204d6e626266d8c55 2013-08-26 23:33:22 ....A 888533 Virusshare.00090/Trojan.Win32.Autoit.ape-8573b4ebced00db1bfd5a9f1e42ba32f3c6dbe43db72720d0f8626d4a448f2fb 2013-08-26 23:54:46 ....A 898773 Virusshare.00090/Trojan.Win32.Autoit.ape-cc29c640e8ea1e863c6e39f1a8a66bac08e3cb93becf973ec750690e61ae4bad 2013-08-27 00:07:34 ....A 308309 Virusshare.00090/Trojan.Win32.Autoit.ard-009d419899b62de3729726e7908b496156fdec0e0ecea4d2cd2ed329b664571f 2013-08-26 23:35:46 ....A 382587 Virusshare.00090/Trojan.Win32.Autoit.ard-14057b3d96dc699a13a3d6c6fdd8e68fba4b57be5c29bc0b0135fa02b05d01ec 2013-08-27 00:21:22 ....A 688535 Virusshare.00090/Trojan.Win32.Autoit.arj-28b2098a31f00bb289dc9cf4ba74512ebd92aa6f6bac7422c52dea284bb076ba 2013-08-26 23:38:16 ....A 301846 Virusshare.00090/Trojan.Win32.Autoit.aru-596c207478e976b952c3012d19ea1abe19d061f091b3869276c749ce844a3b6f 2013-08-26 23:19:08 ....A 718582 Virusshare.00090/Trojan.Win32.Autoit.aru-8112d5279968080b13c52b6b2c9e1fd1ebf5c9c8e883da74e04a024bceee6215 2013-08-26 23:20:18 ....A 1403475 Virusshare.00090/Trojan.Win32.Autoit.ath-83f7a8abdb4ff2fb322419ff087163238cf21616d488f433cf93625b8798f252 2013-08-26 23:34:22 ....A 535047 Virusshare.00090/Trojan.Win32.Autoit.ave-f36ce9060ad05c966339120654cf7d86c7877e29efd5c57714dbf57edf4e8fc4 2013-08-27 00:17:42 ....A 1097496 Virusshare.00090/Trojan.Win32.Autoit.avl-6a6d0d38aef8ed27b52220c66eb5222e403e91bab662b466f402be9eafc3feba 2013-08-26 22:58:22 ....A 1352084 Virusshare.00090/Trojan.Win32.Autoit.avw-b0f2b52c30d5a96570024ff07324fcf2b8536b2a59ccc405c57a0ec8083d5bc6 2013-08-27 00:13:50 ....A 345757 Virusshare.00090/Trojan.Win32.Autoit.axf-2fd548ba4c4604b327c4898576305133eb782ea08ad57c5055c6afc2c04bfcb7 2013-08-27 00:17:32 ....A 502804 Virusshare.00090/Trojan.Win32.Autoit.azh-60bc211d92dd1b88b939fe04119d3c086d734edd3d9c10cc5af905d2eeda9d07 2013-08-27 00:17:08 ....A 698866 Virusshare.00090/Trojan.Win32.Autoit.bbb-88914e25aafe2cc4c2b7ddce992a6bf7ad74d3bb00e47621316c5a0b510de0c1 2013-08-26 23:25:38 ....A 839412 Virusshare.00090/Trojan.Win32.Autoit.bbb-a811692dcfb46ae1b53360a5cba12f7a7d6bc568940bd072a41d71343f701ec1 2013-08-26 23:50:54 ....A 1643526 Virusshare.00090/Trojan.Win32.Autoit.bdd-5932cc6b061a61405aaa5c6566e9f4606ad1d049e767f709d76e46a3339b8b7a 2013-08-27 00:09:10 ....A 485950 Virusshare.00090/Trojan.Win32.Autoit.bln-b3de78c237ae91d91e28c915549fa287684da5c6cb7846780500fb9d02c94f70 2013-08-26 23:04:42 ....A 305827 Virusshare.00090/Trojan.Win32.Autoit.blz-1025aab97cd793164feb3de166893e37aa7cba8f9a82f452369348338ebf07f6 2013-08-26 23:48:40 ....A 305903 Virusshare.00090/Trojan.Win32.Autoit.blz-1205ef71de405d8cb46ed9e495653e143bbc903379ca847ab42f29f6d9cdb9c3 2013-08-26 23:05:18 ....A 305969 Virusshare.00090/Trojan.Win32.Autoit.blz-152fb26fbfd1cf978f1cfdb190cd574b4ac2a2b63ccf0f4b483fdd181775322e 2013-08-26 23:51:46 ....A 305905 Virusshare.00090/Trojan.Win32.Autoit.blz-18720f25e897aa36335a238600ea479faaeeea75c06fb6085ffed44bbc40d781 2013-08-26 23:55:34 ....A 305903 Virusshare.00090/Trojan.Win32.Autoit.blz-220347b10e0c46ff06bb33c1122a74ab9fc70983b319ef762d8fbf236e037e4a 2013-08-26 23:52:02 ....A 305888 Virusshare.00090/Trojan.Win32.Autoit.blz-24405310502c1c56c740c2515a49fe0aada44cc25151870a0ce5b588d2e4eadf 2013-08-26 23:08:10 ....A 305859 Virusshare.00090/Trojan.Win32.Autoit.blz-265f96e926eded24c215639ca836bd83ac4c530c81d3ce9c634500cc0f7e5bed 2013-08-26 23:29:54 ....A 305918 Virusshare.00090/Trojan.Win32.Autoit.blz-327fa82b170d324b1e97e850729cc5ae6ad59e9b1c9f0b12c7c811f9e03f84d2 2013-08-27 00:13:58 ....A 305873 Virusshare.00090/Trojan.Win32.Autoit.blz-341623927f37a7eb017c1129f2098d727b28fd055fb33b4aa7f08e32d109a046 2013-08-26 23:44:12 ....A 305920 Virusshare.00090/Trojan.Win32.Autoit.blz-353e7e6cd74e45fa46aaac26b74b7f03b5ea7783fc62b7d9cfca107c80f912e5 2013-08-26 23:35:04 ....A 305905 Virusshare.00090/Trojan.Win32.Autoit.blz-406fc23453022224abe2cda0c667405dddef1c1e5b7f096d8e9e5bfd734dd6c0 2013-08-26 23:26:16 ....A 305888 Virusshare.00090/Trojan.Win32.Autoit.blz-422dbb19346d86bb3aa0d73071e402f148f1266e5b19dd8534ca9ac9039d0b9b 2013-08-26 23:47:48 ....A 305842 Virusshare.00090/Trojan.Win32.Autoit.blz-4230067e37228d62d292215e397fbd83548081eb648d050cf322373b198b2717 2013-08-26 23:05:30 ....A 305858 Virusshare.00090/Trojan.Win32.Autoit.blz-485cdf3c9658fa4c1628c3cb318b02ddc127f2e4ebf8ab92420099a8aabacae4 2013-08-26 23:35:04 ....A 305906 Virusshare.00090/Trojan.Win32.Autoit.blz-559bdffc12764b64100f7d9a671dcb28c6a861c88462fc27336ba6666cbab9eb 2013-08-26 23:54:58 ....A 305887 Virusshare.00090/Trojan.Win32.Autoit.blz-598d42aae089c4b18402716667f9191b921cd116cead64c2db4c88749d3f5523 2013-08-26 22:58:04 ....A 305843 Virusshare.00090/Trojan.Win32.Autoit.blz-64a264bea3c709c30eb08a537818fb094caa5e33b13e8fa2324b9d35b1eed4ca 2013-08-27 00:11:38 ....A 305857 Virusshare.00090/Trojan.Win32.Autoit.blz-64ed3de8a2a063a159e145171d2d0075dd6bcabc93aa90ab3c8e29cfd4358e1a 2013-08-27 00:00:54 ....A 305872 Virusshare.00090/Trojan.Win32.Autoit.blz-67e862ee59269934e098d614b42829047c3dd9f39eb11bb01447eb6bb4a1f894 2013-08-26 23:51:04 ....A 305953 Virusshare.00090/Trojan.Win32.Autoit.blz-6880f1e4a82fbb15f3ad0f8fd7a712406f48472de242492a5f87aacf08c271b6 2013-08-27 00:02:42 ....A 305890 Virusshare.00090/Trojan.Win32.Autoit.blz-704da570aaa5183dd50bcbae407007a4d9a264ff511b0550e496e1011e366c64 2013-08-26 22:58:42 ....A 305873 Virusshare.00090/Trojan.Win32.Autoit.blz-9030e87cb0f27376dafe11365f7666cc7f0735f93c033c7168d5d6db150fa7b9 2013-08-26 23:12:44 ....A 305856 Virusshare.00090/Trojan.Win32.Autoit.blz-91567d7583d8e9e553f87e46b1f4c9dfd89dfe5413bd4bb791d0b45cc2ee627d 2013-08-26 23:17:14 ....A 305890 Virusshare.00090/Trojan.Win32.Autoit.blz-92552a931bc10ad4eddf1b0884b817fe10930a61863c0ff477269493e6af179e 2013-08-26 23:10:16 ....A 305874 Virusshare.00090/Trojan.Win32.Autoit.blz-9276b3cae2da01b1a3a672f525b7bf8be9a524724fdb29e638044fec2baa5db8 2013-08-26 23:34:50 ....A 305856 Virusshare.00090/Trojan.Win32.Autoit.blz-954791769bd5257bb5b1c7a6abf2a86baaeb1430bcfa7cccaf79d66d9562dfbf 2013-08-27 00:15:54 ....A 305889 Virusshare.00090/Trojan.Win32.Autoit.blz-95c84e2358bcce474ceb1f410589538039bedb752e36e1cd6b2b32b5fe3be81b 2013-08-26 23:45:38 ....A 305889 Virusshare.00090/Trojan.Win32.Autoit.blz-978f69bb4a95e6c24b81f8021f9fe8bd646fe230ca6faf02d84438adaa6cdd1b 2013-08-26 23:55:32 ....A 305903 Virusshare.00090/Trojan.Win32.Autoit.blz-9792d25978bca8f79d3b9851f4c15981dda434b1f556fc4ee20c82d870bc331c 2013-08-26 23:45:38 ....A 305874 Virusshare.00090/Trojan.Win32.Autoit.blz-97a91cc0f338a8867ed98e738733d23ef0d3ba1f5783cdaf7899277ef85738ed 2013-08-26 23:03:10 ....A 305920 Virusshare.00090/Trojan.Win32.Autoit.blz-9814eb25a3e3f53023991cbc7ddded5ffeb7f0bfc7c1c76d6f22f37bb388c14e 2013-08-26 23:12:44 ....A 305858 Virusshare.00090/Trojan.Win32.Autoit.blz-9819b3fc6ad6d205822887843a85227e61ef5ab00ea2ceeeff1992b010bbab1f 2013-08-27 00:05:00 ....A 305938 Virusshare.00090/Trojan.Win32.Autoit.blz-991fbb64beae513ab04a9d9126d9888514369e620a4a9cdcc8d3962a6d5e141f 2013-08-27 00:00:56 ....A 305874 Virusshare.00090/Trojan.Win32.Autoit.blz-a020d6876c6d7c72249015d5dbe1878cd7f625c379e984edf9d17ee6969e2390 2013-08-27 00:08:10 ....A 305855 Virusshare.00090/Trojan.Win32.Autoit.blz-a0d585556de425dc5935a742f81976920694a10ecab61837a705301e1a81fc62 2013-08-26 23:43:30 ....A 305840 Virusshare.00090/Trojan.Win32.Autoit.blz-a1b541e71a3a5f54599a6d9b83854f8503e6a0e1a0eb9817647babb4db9e033f 2013-08-26 23:17:14 ....A 305842 Virusshare.00090/Trojan.Win32.Autoit.blz-a1f76e823a80d9492e264a3bf9a7031896ef75ea53eb6d385eccd7ad54460180 2013-08-27 00:15:56 ....A 305934 Virusshare.00090/Trojan.Win32.Autoit.blz-a21e60d063613dbaf73c7b29e885faf43eedc585a36ce22ddbcc040589069081 2013-08-27 00:15:54 ....A 305887 Virusshare.00090/Trojan.Win32.Autoit.blz-a22cd7eef35fb229fe6b7307c849034f6475868f4300652ea20221e73d780e2f 2013-08-27 00:20:26 ....A 305889 Virusshare.00090/Trojan.Win32.Autoit.blz-a303d635e436514a9c1b11e5eaa6881cfbe32611e3226fbf49dac2ab7e98f443 2013-08-26 23:19:46 ....A 305921 Virusshare.00090/Trojan.Win32.Autoit.blz-a499a735d2df878d26d7892ddc022cb1a0771d0736e15aead6a7054a4331b384 2013-08-26 23:01:08 ....A 305840 Virusshare.00090/Trojan.Win32.Autoit.blz-a66487419a56dec17b119e92a3ec485d5bc23a91d624f1ae7ee64bd0c3cb2ad5 2013-08-27 00:00:54 ....A 305922 Virusshare.00090/Trojan.Win32.Autoit.blz-ac28fb4ebbd41b46ae38772a122e251f53cdcc0dc7a4e4a58080ed21c7723588 2013-08-26 23:22:32 ....A 305905 Virusshare.00090/Trojan.Win32.Autoit.blz-ad68d1ab2c46cac31d8090c6a2725874f064eeaac955791e223e80e4976177bc 2013-08-27 00:13:58 ....A 305905 Virusshare.00090/Trojan.Win32.Autoit.blz-ae058aceb01224fe3e6b643084c94fac03c872d7b4a0d26ddf0a7a86af982d74 2013-08-26 23:15:08 ....A 305921 Virusshare.00090/Trojan.Win32.Autoit.blz-b21daa6856995a8189144fb0ab976ff93d560a5915ccceee263d840405c1e6b6 2013-08-26 23:24:04 ....A 305875 Virusshare.00090/Trojan.Win32.Autoit.blz-b62700f64db3fb30d6c5f6e29400027c35071ba8df32d4c8c37ac6785992db4e 2013-08-26 23:52:02 ....A 305889 Virusshare.00090/Trojan.Win32.Autoit.blz-baaec628c0f899e3359c2b94bf26f06f6fbcc4bd51016e3db6bb1fad24521b51 2013-08-26 22:58:42 ....A 305871 Virusshare.00090/Trojan.Win32.Autoit.blz-baeae78e7a5d30e0b6fd53584ab2339c91b4962482d73c1db28ead47ef8e5a2a 2013-08-26 23:57:02 ....A 305857 Virusshare.00090/Trojan.Win32.Autoit.blz-bbddd554f8e80b6df8759ea6fcf34e26402baf056f33ec80c2d008257ce3c5ad 2013-08-26 23:30:34 ....A 305890 Virusshare.00090/Trojan.Win32.Autoit.blz-bc84c55c9a5e353b05eceac7379b78415bca6e24541c9262155035aed3660084 2013-08-27 00:18:08 ....A 305888 Virusshare.00090/Trojan.Win32.Autoit.blz-c09fb2d1129cfa3c9a0fcb3de1779721e2766692856e5dfb42dfd67bb88e97e7 2013-08-26 23:17:14 ....A 305888 Virusshare.00090/Trojan.Win32.Autoit.blz-c0a952f9f52a580c2f515f6bc4cbc2effb2ea9ae96dbc7a69093c6faddf1585b 2013-08-26 23:58:48 ....A 305827 Virusshare.00090/Trojan.Win32.Autoit.blz-c93415b1d38d7afecc43bfad8383e531c335281ebed6855157cddb935a538570 2013-08-26 23:41:32 ....A 305938 Virusshare.00090/Trojan.Win32.Autoit.blz-c96bd3e0cdba018eb14a85c3370d32d6f638da95aead781b0cd05cc7e419d72e 2013-08-26 23:52:02 ....A 305921 Virusshare.00090/Trojan.Win32.Autoit.blz-ca72d6c810e0c459fe7d9902d370db7230918f711cb93ffd4960aad96eb413ab 2013-08-27 00:08:10 ....A 305907 Virusshare.00090/Trojan.Win32.Autoit.blz-d0a79e2427d06545d828a98fe508f7db83450165ee381e3fc99775f29582fed1 2013-08-26 23:53:42 ....A 305842 Virusshare.00090/Trojan.Win32.Autoit.blz-d10f5ae1b68f6ca3c5da88058897c4a2a79cafab5a55e0e9496dd4c77b327d07 2013-08-27 00:13:58 ....A 305842 Virusshare.00090/Trojan.Win32.Autoit.blz-d25658afe2461b13b83e634afcce4e732deebda5807d96c28c553ed527d63b56 2013-08-27 00:10:12 ....A 453120 Virusshare.00090/Trojan.Win32.Autoit.bm-261f46a77fa66c320e9731c8e21b8805145fb9da9a1883cc1023496a0935bd4d 2013-08-26 23:40:58 ....A 4518600 Virusshare.00090/Trojan.Win32.Autoit.bph-0a265106c49db536f070b7c0abb246faec9ee375caca5a68dcd521eae3922984 2013-08-27 00:19:22 ....A 10568254 Virusshare.00090/Trojan.Win32.Autoit.brx-61ba9de647e0eb17d0c35c3bfef1b375d1651a482f54a12cc2834e2f230b66a6 2013-08-26 23:25:44 ....A 204288 Virusshare.00090/Trojan.Win32.Autoit.cv-fd471757c1db682a7bdee09d23d34074f42faa6d3ccb48b5265c7bf7a85fc12c 2013-08-27 00:21:22 ....A 81920 Virusshare.00090/Trojan.Win32.Autoit.dqh-4a33429e21e654f8283054edd083f8b371ba838b4a1eda68b8c6229abeeb77b9 2013-08-26 23:32:42 ....A 32768 Virusshare.00090/Trojan.Win32.Autoit.dqh-4f83b439d2dffb3bd5b4438b95f270411eb88d722543e0a70e95ddd2f6ad95d5 2013-08-27 00:12:38 ....A 227201 Virusshare.00090/Trojan.Win32.Autoit.dqh-5c8d98fc7499de5d7d408c7766dec0d69e5255f4b7237fbcfea64402f4d1bad8 2013-08-27 00:04:20 ....A 497953 Virusshare.00090/Trojan.Win32.Autoit.dqh-6bf73b4f6b1af5c3272147e2d43fb2e5405d431f71534c0bebfdabbb70e8f088 2013-08-27 00:07:42 ....A 250368 Virusshare.00090/Trojan.Win32.Autoit.dqh-8998b8c8f8bb69f3092f1ec47836ac901d5d42d96e38805ddb447a88196c0d4e 2013-08-27 00:04:00 ....A 313633 Virusshare.00090/Trojan.Win32.Autoit.dqh-a941dc5835b5b81195b55214e032d02a1aeb43dfbd8fb60ede6025a491738895 2013-08-27 00:14:44 ....A 118784 Virusshare.00090/Trojan.Win32.Autoit.dqh-b4870b7fee19444a1e831d3517c7ea539dac9a4f837547b510829d94938ccb59 2013-08-26 23:51:08 ....A 585184 Virusshare.00090/Trojan.Win32.Autoit.dqh-e881070f1a757ea583635d66996f26796d8b192b008baf7aa30810e82b3af828 2013-08-26 23:42:06 ....A 41984 Virusshare.00090/Trojan.Win32.Autoit.h-e2e518941e192824e695e7f47bd04330c826bf7f93540cb936657c8c96babfef 2013-08-27 00:01:18 ....A 557017 Virusshare.00090/Trojan.Win32.Autoit.hy-d0ac68f970b63738bb3aba41398fde9629cd2c4b480ef8d35d31eed432814f97 2013-08-26 23:27:10 ....A 44544 Virusshare.00090/Trojan.Win32.Autoit.s-076b86465322b218f5e6604790c84faeb1e73769d7201a233fa3ce038522131f 2013-08-26 23:08:34 ....A 313591 Virusshare.00090/Trojan.Win32.Autoit.tv-5995b25b3e46e94754320cf45f1061f7bd1c07cd23615b012c8070e464ea07cb 2013-08-26 23:10:26 ....A 238847 Virusshare.00090/Trojan.Win32.Autoit.wg-7a819e9a9b5ddc4c5ac967488a19bf22fbc9b023262ee508b157744938d88627 2013-08-26 23:15:42 ....A 458437 Virusshare.00090/Trojan.Win32.Autoit.yf-3c25ff6d1e702c02c091d3b7eba3494fbdceca34c3836c4d07d78d7b80da822a 2013-08-26 23:58:52 ....A 649737 Virusshare.00090/Trojan.Win32.Autoit.yy-575f205960c871b09ee795939148ecece987578ab1342b0ee8cc7468f08ec46d 2013-08-27 00:10:14 ....A 252416 Virusshare.00090/Trojan.Win32.Autoit.zu-479731212fb44f4db39238494a4256b78fa75929209b16a70a38be328314a1a0 2013-08-26 23:29:22 ....A 129540 Virusshare.00090/Trojan.Win32.BHO.aasv-5bc55801f5efe7790b52a66b7b271f74bd3f3a129922035b28ec19600c0a50a2 2013-08-26 23:56:26 ....A 372736 Virusshare.00090/Trojan.Win32.BHO.aatr-50c65d123136cfc659e26e6115884ae4382b09e459c5e7b043900950baf4bb50 2013-08-26 23:43:44 ....A 372736 Virusshare.00090/Trojan.Win32.BHO.aavr-0d7b3562037915bead905ba4cc65195492d1d1182ea8c3d111480ace7e957fa8 2013-08-26 23:58:30 ....A 372736 Virusshare.00090/Trojan.Win32.BHO.aawd-240558bc771526ab2b2a3d43cb4f513095bed92e30a259113a3f47147c4541c6 2013-08-26 23:53:54 ....A 48920 Virusshare.00090/Trojan.Win32.BHO.ab-13c7c4ca9ad3ac685029b60b52e01e47f90dd9751213639e6cb09934ea288f23 2013-08-26 23:56:28 ....A 698880 Virusshare.00090/Trojan.Win32.BHO.abdf-680e541a24322f4f4a1a50d182db073043960c89d9f27f784241e45577854887 2013-08-26 23:09:06 ....A 269312 Virusshare.00090/Trojan.Win32.BHO.abm-489527cbab9324b88920e820ae4e9d16b36158915e2dc7066a2133376212c4d0 2013-08-26 23:47:04 ....A 672256 Virusshare.00090/Trojan.Win32.BHO.accf-2956f75d6101407f00bf1518a93819590e49b2fd57d7a9d8f42113deef254366 2013-08-26 23:31:22 ....A 151552 Virusshare.00090/Trojan.Win32.BHO.acve-9b642618198f9c269a8a6e32f8a341af1d81ac83e744ae595b8c706c84f75ad3 2013-08-26 22:59:56 ....A 294912 Virusshare.00090/Trojan.Win32.BHO.acxj-33e35e1d1172460fd9e63f5c35a7f987e78fe681daa2df7fd145ad0b0913044e 2013-08-26 23:47:14 ....A 139264 Virusshare.00090/Trojan.Win32.BHO.adng-fa92b8a61fb4a576e1e0b3d1c78b520efe1f56b04386ecc686e6f79474252f0c 2013-08-26 23:26:18 ....A 195072 Virusshare.00090/Trojan.Win32.BHO.adql-75025fefb78028bc6972d0b23595e0d874e610d776fa921d63e03dcca0b9d996 2013-08-26 23:42:14 ....A 207872 Virusshare.00090/Trojan.Win32.BHO.adql-c72b8d25a089cc9afc940ceb3e3aa0e25d1d9b0abc5533944a9572edc16722ae 2013-08-26 23:31:22 ....A 139264 Virusshare.00090/Trojan.Win32.BHO.aeev-7a732d6459435431a2b1ba926eb7a992869bd73aff0243fefe9b49941830a7d3 2013-08-26 23:49:30 ....A 1048732 Virusshare.00090/Trojan.Win32.BHO.afes-bad28359fbbe607faf9fff31299ffe05b30b812feca589000d843f6478c796b9 2013-08-26 23:15:20 ....A 1048368 Virusshare.00090/Trojan.Win32.BHO.afes-f3e97e86f74acb9263049072c822caa459e8d925d86e01b2ef0bb17c574ccecd 2013-08-26 23:22:28 ....A 134968 Virusshare.00090/Trojan.Win32.BHO.ahck-92495cc82f52a69de135f64be2563bab813f93144d73caf818c44a27613aab4e 2013-08-26 23:03:00 ....A 139064 Virusshare.00090/Trojan.Win32.BHO.ahck-be12c21d854568549583178981179d083e0b35c57b0b83635ed33a42663bd115 2013-08-27 00:05:04 ....A 294912 Virusshare.00090/Trojan.Win32.BHO.ajmd-4e6dc03983eb634367a44b1831cbf8f5ba98512412897cb4495bd3027248c3d9 2013-08-26 23:34:08 ....A 108354 Virusshare.00090/Trojan.Win32.BHO.benf-1875d8372bf9d0f493c28b602f26b03ae3eefaf8304708f7f2f72d41653d49af 2013-08-26 23:26:40 ....A 106772 Virusshare.00090/Trojan.Win32.BHO.benf-adc9eb7e7cc81316472e7638ca5df483ce7c0ecd3dde438e137b82085286b8db 2013-08-26 23:27:02 ....A 103003 Virusshare.00090/Trojan.Win32.BHO.benf-f3d1729fe1727a433a908915962740be76c7182903199538d4787ef156715256 2013-08-26 23:31:12 ....A 102489 Virusshare.00090/Trojan.Win32.BHO.benf-fc425c4114593300e6d51838515a5f05600c910ce992bc6667e5ee6fb79a9b3e 2013-08-26 23:20:52 ....A 147256 Virusshare.00090/Trojan.Win32.BHO.bfda-15d11b94b537aad6d3ac48f84b86dcbdbc776fe7bdd2fe10e83b8dceeced6345 2013-08-26 23:26:56 ....A 459776 Virusshare.00090/Trojan.Win32.BHO.bhwq-fbcc83576823914370a19fb934a02442f853fdfce7f4a4cd2f321d583418db99 2013-08-26 23:31:34 ....A 461824 Virusshare.00090/Trojan.Win32.BHO.bidy-0d08006098a209eca8e81fbe90fe916eec426829f7f9e24bd3a6136bde777854 2013-08-26 23:12:44 ....A 198656 Virusshare.00090/Trojan.Win32.BHO.bjez-82f8448aab9dca3122e33ab48b57354177027b0e793734b77b0cc9365a289fb8 2013-08-26 23:59:10 ....A 198656 Virusshare.00090/Trojan.Win32.BHO.bjez-d85ac6fdd646d24fa0b522be0bbb92d6d3b73f872591d528644639749b0002b2 2013-08-26 22:59:00 ....A 198656 Virusshare.00090/Trojan.Win32.BHO.blmd-20c6cfdc4343c85074b1dbe97037fb5a0dced174f1c2a0e14d0089d03b7784ee 2013-08-27 00:06:56 ....A 61509 Virusshare.00090/Trojan.Win32.BHO.bnqp-084855536a79d972a491dcd09e3014323df8f021b08155216e038243107986a2 2013-08-27 00:07:00 ....A 172032 Virusshare.00090/Trojan.Win32.BHO.bnqp-a1b8c57dedc04bb9f376ebb81f3af3fb109661d03224ca299e4129de3a5d3838 2013-08-27 00:02:24 ....A 172032 Virusshare.00090/Trojan.Win32.BHO.bnqp-b39af8040043b4178916dc081869fcebcef2cb7ed02b2c2f6cfa63b7f511620f 2013-08-27 00:07:36 ....A 22576 Virusshare.00090/Trojan.Win32.BHO.bnqp-dd4ca5ce8be9f196ca0d0c310048ead118eb0b41a449281f384b2c46089b56e3 2013-08-26 23:23:12 ....A 172032 Virusshare.00090/Trojan.Win32.BHO.bnqp-e022f44899085d63f2b85cf93bb69d19df9401331a418c6186834c7095f13656 2013-08-26 23:45:00 ....A 22576 Virusshare.00090/Trojan.Win32.BHO.bnqp-e71e439f195859a3973afd5f21aacebfdb121846695987e25adbd281f9bdf31e 2013-08-26 23:17:20 ....A 180224 Virusshare.00090/Trojan.Win32.BHO.bnvz-1879671ac3acfcbefa31e7fc26050d97b421bc6365306c86522652b70b634e41 2013-08-26 23:57:22 ....A 180224 Virusshare.00090/Trojan.Win32.BHO.bnvz-c203fc7a8070baabef6568790ec92940ea2baf880b5a16ffafb1eeb494750f3b 2013-08-26 23:49:02 ....A 180224 Virusshare.00090/Trojan.Win32.BHO.bogr-3b3dc0f23e017d262ca1e761ffcd94bcbc7d4461ccde2b9fe376fdd0590d9214 2013-08-26 23:56:54 ....A 180224 Virusshare.00090/Trojan.Win32.BHO.bogr-f6722c3ced593f029265eb7a24765aec3ce15bbcedf4b9b391061c2bc9313430 2013-08-27 00:21:12 ....A 85504 Virusshare.00090/Trojan.Win32.BHO.braz-eb36b67b20e47c5a4a6c2690f379ba88e2cbd2b022a26af8a4ec773fbc8bacd1 2013-08-26 23:34:34 ....A 85504 Virusshare.00090/Trojan.Win32.BHO.brem-1f60b0320c73249e07bc2556ee5e6100286d64cd8acbc5cfcfae32317989cf77 2013-08-26 23:05:36 ....A 50688 Virusshare.00090/Trojan.Win32.BHO.bsup-64fe0eac51fcb0358c4839479a7637b004923db6bc9cd3f304a3aaa00a53b74b 2013-08-26 23:08:12 ....A 167936 Virusshare.00090/Trojan.Win32.BHO.cbdw-777a4b3cd1e29041fb9bae4cc2dce77167b048b9d02ffa5462602f36115698d1 2013-08-26 23:22:30 ....A 167936 Virusshare.00090/Trojan.Win32.BHO.cbdw-d2b106bf1a31632d90052ed1b6aadea241aea7a6f5573a509b1fa37ac1fac873 2013-08-26 23:30:12 ....A 151552 Virusshare.00090/Trojan.Win32.BHO.cbdy-7330a32753696cb9d105c2f73b3d89cfdc796f73bfd45b78078a4b3c588bed16 2013-08-26 23:08:32 ....A 151552 Virusshare.00090/Trojan.Win32.BHO.cbdy-98859890e872834bed3afae5d3d18c16c32ada0c04f954e7f0168286eb5b7f0f 2013-08-26 22:55:56 ....A 205840 Virusshare.00090/Trojan.Win32.BHO.chig-398151a21b0b8803bfc2753e4112d911a1230df00dcea9be5839c8b4a8a8753d 2013-08-26 23:01:06 ....A 207872 Virusshare.00090/Trojan.Win32.BHO.chkr-e99b4773151218edc9c8cdea12ffb6816b9d012f0d07ddbaa4294c4e3bc8a45c 2013-08-26 23:05:30 ....A 212992 Virusshare.00090/Trojan.Win32.BHO.chth-e9eeab264ce79265316ade57ca93d4f90fb1ebb738f839835d9e98c485d10208 2013-08-27 00:02:46 ....A 200192 Virusshare.00090/Trojan.Win32.BHO.chtp-95a13db6734131dbb8ab5b19fe508c074324bb6ad1410eacb37b20f2959abe40 2013-08-27 00:15:56 ....A 204800 Virusshare.00090/Trojan.Win32.BHO.chtp-dd01ece1e94807c5300eb57bf96fa7ded143b97ae3208bf6abfad63d7642485c 2013-08-27 00:12:24 ....A 260485 Virusshare.00090/Trojan.Win32.BHO.chwa-615677629a6c345af6d5d4e29ba88a36e614f0379e6f8f4b20735d06ff847eab 2013-08-27 00:06:06 ....A 233984 Virusshare.00090/Trojan.Win32.BHO.chxa-3eb9d21880f0341018323994133ee1a74821f0aca74c3a9b9b5da068a5525ea7 2013-08-27 00:05:54 ....A 222208 Virusshare.00090/Trojan.Win32.BHO.chzk-217b754ad34b0190763940ab21946dfcd761f6bdabe1716e1551368a46e88a8b 2013-08-27 00:20:42 ....A 222208 Virusshare.00090/Trojan.Win32.BHO.chzk-a7f68a7d748996e4e4845aa909dcbb5ae4bd2c9763d48cfcc743c3f94940e86a 2013-08-27 00:04:10 ....A 222208 Virusshare.00090/Trojan.Win32.BHO.chzk-d3bbcd9fdfada903bd6aa4515c3e56c9513819e7d116d28ae939b7a4546a0b35 2013-08-27 00:10:00 ....A 209408 Virusshare.00090/Trojan.Win32.BHO.ciom-942c8c3bea94c7035737dab5b8883af98cded51902687e72a81d54d270fcca41 2013-08-27 00:15:20 ....A 209920 Virusshare.00090/Trojan.Win32.BHO.ciom-b518e268c52f2bfbc9cdd9b62491144ee8aea794c11367cf44ff7ade32b3e042 2013-08-26 22:55:42 ....A 209920 Virusshare.00090/Trojan.Win32.BHO.ciom-bd3fce67aa622b33e200e5f1075045f342f3751b401dc73b6a5f939fb58389d7 2013-08-26 23:26:00 ....A 209920 Virusshare.00090/Trojan.Win32.BHO.ciom-c14a805c886a8e0d97d0ae467f2e960dfb21bcee95e7a97c6637312e22ac5971 2013-08-26 23:16:50 ....A 86016 Virusshare.00090/Trojan.Win32.BHO.civa-c06810b5d2d1a678c680b9ee9a381295247c8bab68d61974ce9b892d3d0fc048 2013-08-26 23:57:56 ....A 215552 Virusshare.00090/Trojan.Win32.BHO.cixi-136b623e9a44a9df572f9f9b37540dd8116ba1e3465e6de92441ef4e04003598 2013-08-26 23:57:10 ....A 215552 Virusshare.00090/Trojan.Win32.BHO.cixi-2bdfe45cb1f1476cae93dc12292dce2c648b218bfa7db52ad671e549c55d53be 2013-08-26 23:58:48 ....A 215040 Virusshare.00090/Trojan.Win32.BHO.cixi-4804cc85c3d3fcc028ceff0d042d6567cb559676c9515b55bc2fca313943dc0a 2013-08-27 00:12:58 ....A 215040 Virusshare.00090/Trojan.Win32.BHO.cixi-82822ba4692609e29252e7ad682e37bc59b1a9208ac637769b57238aa1c90ff5 2013-08-26 23:15:16 ....A 215040 Virusshare.00090/Trojan.Win32.BHO.cixi-c9c8829e7ddbf778b9b50ac3c167d0f33c298b8e1367d3ffe85f75a3dec6c373 2013-08-26 23:41:48 ....A 215552 Virusshare.00090/Trojan.Win32.BHO.cixi-eb5e3f6df3d20bb08fe265364ddc174741ddedf6902cbd025e672032a3773006 2013-08-26 23:07:32 ....A 217600 Virusshare.00090/Trojan.Win32.BHO.cjpn-c12f26640038599cf6caabba505782431c1724fdec67cc627a83c3cb7f5ee382 2013-08-26 23:36:14 ....A 201216 Virusshare.00090/Trojan.Win32.BHO.cjtp-197ffdb52c6df82da0b692de4eeaf7d584b63dceb9cc813761a7c7dcc1374dba 2013-08-26 23:30:32 ....A 243712 Virusshare.00090/Trojan.Win32.BHO.cjza-b7bd1b1eeaa597d68f54a1c4d2ff7f468875ce5770a1f2e1d5f23b91ad297251 2013-08-26 23:32:24 ....A 35840 Virusshare.00090/Trojan.Win32.BHO.ckak-841717d7fcf74fe9cfa5ccabfa78a65af8b41bc849378a6eac4d0c6cb6884435 2013-08-26 23:26:04 ....A 226816 Virusshare.00090/Trojan.Win32.BHO.ckal-611ce958cbc0511b36946eceb3382968eddae9c0992c81096b6b1f9519c3ed53 2013-08-27 00:04:24 ....A 222208 Virusshare.00090/Trojan.Win32.BHO.ckcw-bd2996b5f4203859d7116354f6137f3b6a91dfd53c14c49f4e843b6c813e0c13 2013-08-26 23:09:24 ....A 222208 Virusshare.00090/Trojan.Win32.BHO.ckcw-d18dae27cf32e8bbbef6138bd8fc32f224daa9730c9845868d0f92a7bf89c389 2013-08-26 23:10:16 ....A 282624 Virusshare.00090/Trojan.Win32.BHO.ckfq-4b9d1e9520f87e324c4bd78b4bbbe287484c84c5ce84df356c40b1ccdbcfd5d7 2013-08-26 23:55:34 ....A 282624 Virusshare.00090/Trojan.Win32.BHO.ckfq-65356bc43eb2959b57a031475b3bb9f3e43c98dec01207bf4ec209c8b28e07c4 2013-08-26 23:04:24 ....A 282624 Virusshare.00090/Trojan.Win32.BHO.ckfq-f2c4a2e536dfe62d5d8189582aac3d03221f1080df407a5d25a674f11b271291 2013-08-26 23:56:04 ....A 273920 Virusshare.00090/Trojan.Win32.BHO.ckfs-456b2120a420f460288fd3a203c0289aafbfeaa447c41a3b081a348c34236aec 2013-08-26 23:21:58 ....A 282624 Virusshare.00090/Trojan.Win32.BHO.ckfs-8785211b16b7d2fdd2d6fa4cc4962813d965a4582fea9feb7b63f51e6019d5d9 2013-08-26 23:08:44 ....A 273920 Virusshare.00090/Trojan.Win32.BHO.ckfs-e14443c42934df48f004683238d6d3e63292908ecca31502686cff21a7655022 2013-08-26 23:37:20 ....A 212992 Virusshare.00090/Trojan.Win32.BHO.ckkm-3930d6c3af48ebb2aac87ead653af268a10e5fc3ed01230f98128ec28fa0f82c 2013-08-27 00:12:44 ....A 234496 Virusshare.00090/Trojan.Win32.BHO.ckkn-4095043eb7d6608ede16ad75953089e6cad908487f9057a1423c658eb4f4422b 2013-08-26 23:12:54 ....A 201216 Virusshare.00090/Trojan.Win32.BHO.ckkp-12d83b774eb62f8b5916cc6b0814801a051c291b224a98b92b5bdbe056dd9ea5 2013-08-26 23:52:58 ....A 98564 Virusshare.00090/Trojan.Win32.BHO.ckyj-1c6ec0a361e8636db2d1ba3d29908f26e8eb67429d57ef1546492bdaadd51575 2013-08-26 22:57:22 ....A 19743 Virusshare.00090/Trojan.Win32.BHO.clwd-cbedae515ebf6dcbd4dd6b0e813be4489c573f6ff24ec5aefb3b06ddc3199bd3 2013-08-26 23:53:22 ....A 148080 Virusshare.00090/Trojan.Win32.BHO.cttf-e8c1465e39186183ed84134f481415e4826bc203cee2f76b9bbe7a97fff9b635 2013-08-26 23:56:00 ....A 38456 Virusshare.00090/Trojan.Win32.BHO.ctxg-b5148a11e00c5c94b8af2eea5dc06d14695dae6148451c433554cf63e9cbe5cf 2013-08-26 23:30:00 ....A 1287673 Virusshare.00090/Trojan.Win32.BHO.cvna-ce5afa70e615cce05f69e464db169932a368589c2aeca0e101168dc616bbddb2 2013-08-26 23:34:16 ....A 179576 Virusshare.00090/Trojan.Win32.BHO.cvoz-a622200c899dabca06e01eff24aedf9df26e461e756ce4db41110c988be49279 2013-08-26 23:30:54 ....A 56843 Virusshare.00090/Trojan.Win32.BHO.cxnf-bcf90c5e906a74f4c1726eeb1b9d1d82509cef8de05be560077e2d3a7f2cf745 2013-08-26 23:53:02 ....A 1023091 Virusshare.00090/Trojan.Win32.BHO.cyge-3ec198bff9a5d259e30e32839714f1acbc7b3dc6c64757cbdd67bce2ff4ac1b6 2013-08-27 00:11:32 ....A 370700 Virusshare.00090/Trojan.Win32.BHO.cyjq-678b03ab342934b52782aae7fb0fc101271b6459a53a03e61e0d6d1bf45072a8 2013-08-26 23:01:16 ....A 77907 Virusshare.00090/Trojan.Win32.BHO.cyjv-e0ca983f50854f2f0612c2e42b402f1a75db71c674ef58dc1030eb0409c453a7 2013-08-26 23:48:02 ....A 303104 Virusshare.00090/Trojan.Win32.BHO.cykg-a75e57e06437114948f0d2286e1e4402620c1f04f1bdc7f187c06484d5a9f00f 2013-08-26 23:13:18 ....A 86016 Virusshare.00090/Trojan.Win32.BHO.cyly-af7e4cac43b56e6985d4f03224456aa4c3c7d1f520a4a0917e25e31308477847 2013-08-26 23:05:34 ....A 94208 Virusshare.00090/Trojan.Win32.BHO.cyod-19de5539b382348608decc6968de1a2c6ddc64bf4bc3683a30cc72d0ade46a19 2013-08-26 23:55:34 ....A 27648 Virusshare.00090/Trojan.Win32.BHO.cyod-d0593a22a07e7a34d2c8c7cc8e5384d16bf2f2cfd6eb5f6d080c3832dda11ac4 2013-08-26 22:58:02 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-1b00e23e7e4920c080b59049085821eeea7460f86439453eb8298b9c4f9cc66c 2013-08-26 23:50:56 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-2362f1ffe3e94860db6b465b4da0e3f7343e67f5b67db9db9844b0a311291233 2013-08-26 23:52:04 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-2f74ed6044917422f941b7d3d39fd82b221963a62d22c2f7502ed336d0b849b0 2013-08-26 23:07:42 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-3e3d919eee476d85f4818f0b073b59ff52b68c84a30ebafa031f732fd6373da3 2013-08-26 23:28:34 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-5b7e27d2a1f8e6b524261fb290a25f5aa78c0017ee564fd055c3b601fe09508b 2013-08-26 23:11:38 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-7dad4290a7b48facd7c112aabf75429c98dd41118e9a09504d0aa96472e8e90d 2013-08-26 23:37:14 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-862e6cea763aed794b5898b8359dd04e780e3f086f75beae44a285ea26041c14 2013-08-26 23:28:42 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-a34fd6d0d274c468e30935c87086756a74635b4eaa833f5667f8768860eaba94 2013-08-26 23:58:30 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-aa57a942bbd87d48526ea53805c07dbd33d8fc13960a90c6cf32b392b19cd82a 2013-08-27 00:06:42 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-af7ff8092e677903d91c6bde9760df47086c9b4e63bda2885854091ed272b055 2013-08-26 23:42:50 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-b6448675dd6599c7d2358a1aaadc958d8855fc5796276214286bb4c18e2c14eb 2013-08-26 23:32:52 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-c28fb2625cadd98d2bb685b68941e0ba8a4c8f8eac1a7b7e9e595a1ad3a6fbbc 2013-08-26 23:52:30 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-c3cf6636503175169ff5c3e38609b930459e3db9c0061e781eb200e63b0c13d5 2013-08-26 23:58:30 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-c575f7972336c538624aca90be4d50f0752b564c2440162e2bedf8f629f754f5 2013-08-26 23:05:52 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-c8c9015c322cedce499ea8ea1d0318e770dfba7555427724707f1515c2dc4064 2013-08-26 23:17:30 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-d6ec62cfbbca5a9ca0a91a15819f32c1d4db6aa9ca42747c6f4d693488ef10e6 2013-08-26 23:11:52 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-d793fc6f030f12602e480c10a3cee451b678d723ca70cb63a2cbb461a2fdc4da 2013-08-26 23:55:34 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-e65330306c134ec6631f739c112150ba2077e610086d4f8cf5ba6eb6185ed2d6 2013-08-26 23:52:14 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-ed3902a3ba3ca2ee0877e145906160f5cc757d6ed0be2505933e78b4288ffc44 2013-08-26 23:53:44 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-f6b2e75886792dd62fd945d040d43dc180546e4349ebd55813e8e037bf6700f7 2013-08-26 23:58:54 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-f74961c7269d1f0d8a0034908a057f2f0e894c091de0fce6ffd80fdc76f3fc77 2013-08-27 00:06:58 ....A 311296 Virusshare.00090/Trojan.Win32.BHO.cyoh-fb1ee5bfd5928a257c8deed080603527338a47cdd2ad6cf63d1469e84e2cc715 2013-08-26 22:58:50 ....A 237568 Virusshare.00090/Trojan.Win32.BHO.cypj-2fa8d578249bca3c189c19a3c91cbc38a57637609ae1ced66c5add14cfc2f085 2013-08-26 23:02:14 ....A 86016 Virusshare.00090/Trojan.Win32.BHO.cypm-98923f7bd085f551a3db666b33989e1608003d004278726ed5c02a983df5d1ee 2013-08-26 23:54:06 ....A 86016 Virusshare.00090/Trojan.Win32.BHO.cypo-cf564ae29c939af84d01180c4b1df892302cab88bb2fd3d61eb7fe8912d32949 2013-08-26 23:05:52 ....A 86016 Virusshare.00090/Trojan.Win32.BHO.cypo-d046e74ec2f893f1f92e15936681d0a7813897385b7341835a249f3b3cd75c04 2013-08-27 00:05:10 ....A 86016 Virusshare.00090/Trojan.Win32.BHO.cypo-f4d64a3109a739c5b774cc0a8add28ba9b2d3b2a853814c1681658c560184ae6 2013-08-26 23:17:12 ....A 86016 Virusshare.00090/Trojan.Win32.BHO.cypo-faeb0ce0f62aaaa3db32056b6bc435e00c3a1ab832a2e2eedab5ea47d6d40479 2013-08-26 23:53:46 ....A 86016 Virusshare.00090/Trojan.Win32.BHO.cypo-fca8cacec7af73aa0a4e1dd703c0632aec52e1972f720341316114a0a78b67d3 2013-08-26 23:45:42 ....A 307200 Virusshare.00090/Trojan.Win32.BHO.cyqu-519f9e370bae671f667e4ae3b49e7c61b8f9b3ce66165ddbb7f690498012e729 2013-08-26 23:55:48 ....A 307200 Virusshare.00090/Trojan.Win32.BHO.cyqu-c31c6724ad21f56ff1301d193d740c7d721f2c5b9de21ff45e97124ce82e9a12 2013-08-26 23:35:00 ....A 216064 Virusshare.00090/Trojan.Win32.BHO.cyrx-5af740aa801c1720d4174edc4d7e55819b3661bd54758d27f2aad87ea5c3221f 2013-08-26 23:32:26 ....A 86016 Virusshare.00090/Trojan.Win32.BHO.cytd-c5c960a5bc903de33f5d68198791d7b110d1051e086082a65ad0b0a88cf2748c 2013-08-26 23:34:48 ....A 86016 Virusshare.00090/Trojan.Win32.BHO.cytd-cc658d5eeff19a888f7a0e6f17b735358fd8213135d0913f8bf3d1be670a424d 2013-08-26 23:27:12 ....A 86016 Virusshare.00090/Trojan.Win32.BHO.cytd-fb602a66fa2d6d3f24b73e0853b7b7508742e27750c5557450fa4b8e8ce53d47 2013-08-26 23:53:08 ....A 52240 Virusshare.00090/Trojan.Win32.BHO.cyze-7ff4d0091b98866d4d0888114afa2370dfe344678eb1626587844a002ff6ebcb 2013-08-26 23:06:26 ....A 294320 Virusshare.00090/Trojan.Win32.BHO.czaw-0004ceb0d01bc151dc356006e84f6986e10ec5fb75e6c445d0991a47cb5ff8dc 2013-08-27 00:12:12 ....A 1785856 Virusshare.00090/Trojan.Win32.BHO.czci-b9bab5253c7c34b1cfc9b89025cdaa30c87bd9f54e13324690d1d353b4c22889 2013-08-26 23:11:56 ....A 319533 Virusshare.00090/Trojan.Win32.BHO.dafs-b583a3e953c2cd89b47b029315d7a431b450832a1c4e915675bd8b0e4d27f12a 2013-08-27 00:16:26 ....A 37376 Virusshare.00090/Trojan.Win32.BHO.dain-82f489a8ea9add6c9719981ea5b1f2053cb87d858848d3c08d9682543b0c6f8f 2013-08-26 23:00:56 ....A 73227 Virusshare.00090/Trojan.Win32.BHO.etm-f7f793b0e03f65a374f8240f00786325b014e9a8419ac0712667c7941c3a6fd3 2013-08-26 23:51:40 ....A 92698 Virusshare.00090/Trojan.Win32.BHO.g-46cc57b96766b9ec219b65390abc2821e2190cec60f47dcf6126135eff94d246 2013-08-27 00:03:54 ....A 90380 Virusshare.00090/Trojan.Win32.BHO.g-aef5db7a85e059ea7a353515fc54beeac4eb09bef4e85676496a4ff6e7cea6d6 2013-08-26 23:45:34 ....A 184320 Virusshare.00090/Trojan.Win32.BHO.gok-2473bd15a0964692e021578654800e9360b618053cea19b153cf53a3cf1d2d38 2013-08-26 23:27:20 ....A 208896 Virusshare.00090/Trojan.Win32.BHO.gok-25e70bbd1c601f0e2608ec395ec25d87f21724c79535b02bf7d113616e96411c 2013-08-26 23:07:34 ....A 208896 Virusshare.00090/Trojan.Win32.BHO.gok-600ae91e4c37eac409660e88736adf6d27b84e6b571886281ba2c262aeb227b7 2013-08-26 23:29:02 ....A 184320 Virusshare.00090/Trojan.Win32.BHO.gok-734b2be57386ac81802692451ad01847c2bcd5ae409c69453d0a6827a1136f2f 2013-08-26 23:45:34 ....A 242688 Virusshare.00090/Trojan.Win32.BHO.gza-1b98aba8018aa03d602b27bea1cece5a7e918a24364727b9f8354c56bfa03ae4 2013-08-26 23:54:46 ....A 86016 Virusshare.00090/Trojan.Win32.BHO.hex-795e91c5521382985817f8797fc577b75e2d43f9596bcc3888a67a1877cae706 2013-08-26 23:08:16 ....A 165383 Virusshare.00090/Trojan.Win32.BHO.hpd-848125490ee5648ece29ab9aac64f12faccdde25264f815a46e946838f77a912 2013-08-26 23:02:38 ....A 176128 Virusshare.00090/Trojan.Win32.BHO.hxp-a18381e61c7102c8375068370fa8ca5d649595f0d5b479f3f5965f74fd271e88 2013-08-26 23:47:18 ....A 5461504 Virusshare.00090/Trojan.Win32.BHO.ieh-650741d56c8933c7c8282d34368eb98568d1e3b4e12816f4fd1a5c59c5a6745c 2013-08-27 00:15:46 ....A 94215 Virusshare.00090/Trojan.Win32.BHO.imq-848405ed25e8376d2a7a65095631b8dc8126c4564096f26eb769cb1f23407d8e 2013-08-26 23:00:10 ....A 464155 Virusshare.00090/Trojan.Win32.BHO.inj-792a2901f5ed2fad100e66a593e8cb0beb5f12148b5ed1e734dd7c9de79823b4 2013-08-27 00:02:02 ....A 129540 Virusshare.00090/Trojan.Win32.BHO.nre-5bd52f3b0030a9fe46c9e30fa305b0c076ab7bf5e797fce220734e82c7c0ac61 2013-08-26 23:44:08 ....A 568832 Virusshare.00090/Trojan.Win32.BHO.pde-480dbaf758bfc3b14771fed7865f40169615c1a89de949a7585792eb01cc3c3b 2013-08-26 23:19:56 ....A 129540 Virusshare.00090/Trojan.Win32.BHO.qto-e7626ca4293b47b5af71a64375cbf4a3af74f56c634744bf8f3277e690b1381e 2013-08-26 23:03:00 ....A 449024 Virusshare.00090/Trojan.Win32.BHO.quo-3c9170b975bb5834b3f5f0c37b6dda554d4a0ece950983c71176a85dc8eb08df 2013-08-26 23:26:14 ....A 97280 Virusshare.00090/Trojan.Win32.BHO.r-5388b06da66eeb91e0bbcf2c48989ff8ab684467f7a066dbc5fd9f3b2bbf5541 2013-08-26 23:12:30 ....A 568832 Virusshare.00090/Trojan.Win32.BHO.sfh-0b98341fe9877d36062f3769f88ea92cec4067d88bae278cd3c3d7bc385b761b 2013-08-26 23:18:00 ....A 84480 Virusshare.00090/Trojan.Win32.BHO.umw-379fb21c0d8aa1cc7bdda837b2e4a91b113ded086f2823d1a1f09d651017c32a 2013-08-26 23:02:28 ....A 73728 Virusshare.00090/Trojan.Win32.BHO.vng-758b38a3dfe2b0ec9dc81762c7d9591ad76e3a8b82512de2649e97c5a5fb957f 2013-08-27 00:02:32 ....A 379904 Virusshare.00090/Trojan.Win32.BHO.xiz-c66a839d3b550d8be5a41a5ae473d08e30c0d5f6d4344ee91bc5b61c8b4210d0 2013-08-26 23:06:16 ....A 972058 Virusshare.00090/Trojan.Win32.BHO.xvz-7943bb23e45342777630face23b1640edc32370268518dd1bd47739d78924627 2013-08-26 23:52:00 ....A 192200 Virusshare.00090/Trojan.Win32.BHO.yoi-b04b790f2d6aa21dbd532522ca290154986c00f96b4cffc408cb01ea83b15e8d 2013-08-26 23:02:34 ....A 372736 Virusshare.00090/Trojan.Win32.BHO.ywf-32d3f794e4711e0a2a32ae1b311bc870476e2f062d456ba7e771c872ce09d64f 2013-08-26 23:30:50 ....A 151556 Virusshare.00090/Trojan.Win32.BHOLamp.cyg-051392d1dabb7c43f752de8080376f5426c75ede06af23738b616b90f9108b8a 2013-08-26 23:21:48 ....A 119300 Virusshare.00090/Trojan.Win32.BHOLamp.cyw-653ed12e0701469176b7282a14b3a244074565f864acfbf97f153e036fe9745d 2013-08-26 23:34:20 ....A 319492 Virusshare.00090/Trojan.Win32.BHOLamp.enj-1fb355cdb4f4f8f7344cc14238e814e03680dbd51d919bb70ed20f5cf9bbc3d6 2013-08-26 23:03:26 ....A 150532 Virusshare.00090/Trojan.Win32.BHOLamp.fd-fe8251d5d0c4a3b97312b8ba713eb536a398f5a07db5cbb09b60c59ef887511d 2013-08-26 23:40:34 ....A 81412 Virusshare.00090/Trojan.Win32.BHOLamp.hjx-0807ef9122216a341ebdca5ceb37240ddff7f84264a59ace35790b44649b25ba 2013-08-26 23:19:30 ....A 118788 Virusshare.00090/Trojan.Win32.BHOLamp.hut-4cff09b4726a6776a970fd2f58d900082182c3683116426dd35b864ab5938c22 2013-08-26 23:36:00 ....A 118788 Virusshare.00090/Trojan.Win32.BHOLamp.hut-5d4f1c3f4925a05757e9e706e4e1a92c85215aa5e23e0b02a2c9f6f2cfc28a67 2013-08-26 22:59:46 ....A 118788 Virusshare.00090/Trojan.Win32.BHOLamp.hve-7a6c45fdd2ef70e0df3fe26ee929bb777f464eb6372cf59844647df019484818 2013-08-27 00:14:54 ....A 177664 Virusshare.00090/Trojan.Win32.BHOLamp.ihf-77a3590e6893e5c33c774536c6e52fcb5e991a85203d28b1e4de13b293e06af8 2013-08-27 00:20:30 ....A 177152 Virusshare.00090/Trojan.Win32.BHOLamp.ihf-94dc8f421a6fab0e8a953fa1ab5d0467b9de3ad61c4dcb4c19075d88214102bb 2013-08-26 23:34:12 ....A 173568 Virusshare.00090/Trojan.Win32.BHOLamp.ihf-c0d4972a3767250cad9ab8c94f90d8f1537b69b8a1da30ca66db2bf7a610a749 2013-08-26 23:42:24 ....A 131076 Virusshare.00090/Trojan.Win32.BHOLamp.yk-796ee73a632c83149162e526dd4dde73bdd332f88493f9a4759f5a8d69c95fbf 2013-08-26 23:50:06 ....A 151608 Virusshare.00090/Trojan.Win32.BKClient-a50d27c0f033e197306dc7bb927aad0ddb5e15352dfb62a54f4087e81de27c52 2013-08-26 23:03:28 ....A 95744 Virusshare.00090/Trojan.Win32.Bakaki.j-41b1bc4c9ff8bf37f39ea081febcbd56955c9b74333b971f711c1db8c7f565dc 2013-08-27 00:13:34 ....A 155648 Virusshare.00090/Trojan.Win32.Bebo.ex-827109fc754090e1596267088b6bb84ff58720d11a8ee1ab01be6d14aa1657d2 2013-08-26 23:33:08 ....A 311296 Virusshare.00090/Trojan.Win32.Bebo.tw-59fc4a14ee6fdfa66dcf0a0d1b0ee4d984f1f72b36d282cc05fa186491be0bd1 2013-08-26 23:33:54 ....A 270848 Virusshare.00090/Trojan.Win32.Bepiv.aos-feb312b3924501499334457b4798439d32c63c87dd2c7d7a6f64dd53b78c902e 2013-08-26 23:49:06 ....A 72833 Virusshare.00090/Trojan.Win32.Bicololo.acrc-74bf4f86618ebef0a0b7c5acff50cc2586fd39969a0251075ef5ead05e86911a 2013-08-26 23:54:24 ....A 76300 Virusshare.00090/Trojan.Win32.Bicololo.afxb-aad89aed6646f859fa7d16d5b8aa4e0ba69ad8e096ed724222b994695c34eba1 2013-08-27 00:20:32 ....A 146257 Virusshare.00090/Trojan.Win32.Bicololo.agol-7a570efb4f88c2a83b0851a969b1ed072fdfd089f260ca4e94fbd9044e9e6e45 2013-08-26 23:34:46 ....A 185380 Virusshare.00090/Trojan.Win32.Bicololo.alds-55144f8ccc79b8a1dd82a25733107488d9a693696bff56f0baabd292e5d761ae 2013-08-26 23:47:08 ....A 157978 Virusshare.00090/Trojan.Win32.Bicololo.aovm-bc54b73a6b233a3659d3a0454a6f75ff5c52fff5dee446dc66f44f78cc5352f2 2013-08-26 23:42:04 ....A 184205 Virusshare.00090/Trojan.Win32.Bicololo.aprm-b6121f3d5b4d36570c96baec6d42823e293c358b7193e3522161d23c851d10bc 2013-08-26 23:15:38 ....A 184182 Virusshare.00090/Trojan.Win32.Bicololo.aqea-279984f4ff7fb6bf177a3bbd85182d13b5db21eae6e4dca5791097c162281824 2013-08-26 22:56:36 ....A 78208 Virusshare.00090/Trojan.Win32.Bicololo.aqqp-79c8bdb18b5798bb8bc0b0fead9e97675cdac7efdf55d37d6a81f3cc9c929596 2013-08-26 23:02:12 ....A 163324 Virusshare.00090/Trojan.Win32.Bicololo.pxs-3ebde675ea6e633fa00f9c589cbaf3c3c22ccba2bb3f2cbca0d75772de5fba94 2013-08-27 00:04:06 ....A 184205 Virusshare.00090/Trojan.Win32.Bicololo.qvm-cf7742c91954d26b774b4711a39f47ddcc87f36ec84ca73626f525ee8139201f 2013-08-26 23:21:26 ....A 119219 Virusshare.00090/Trojan.Win32.Bicololo.qzr-3a42bb63ad177327e7859946e149164bb9ffea77226347782748a43b0a7e5a7f 2013-08-26 23:16:50 ....A 165745 Virusshare.00090/Trojan.Win32.Bicololo.roi-c51b05673f132c092c37989c709b4139f6e6675998f0307b6ef788f0870f2b37 2013-08-27 00:14:20 ....A 76013 Virusshare.00090/Trojan.Win32.Bicololo.rxl-8387af8cb7e9fb70350189a024e24f4aca88d5672c4dce937ebc2136929b0eac 2013-08-26 23:01:30 ....A 8601956 Virusshare.00090/Trojan.Win32.Bicololo.tcw-506597249b5b42a0ec3dd39115a4cb80d107a3d565111321f9c29accfc1339d2 2013-08-26 23:03:38 ....A 184184 Virusshare.00090/Trojan.Win32.Bicololo.uvn-493e5fc8e1ae47511f0dcdc11a4109beabcc51160ac6e80a76a9dc4181cc07ac 2013-08-26 23:00:04 ....A 185376 Virusshare.00090/Trojan.Win32.Bicololo.vrv-86a8ceb3fbb5bcc3e3131c7541ad533da80e2e182bd71e4280a44da881a178e7 2013-08-26 23:54:42 ....A 185376 Virusshare.00090/Trojan.Win32.Bicololo.vsj-835413416a050b9751ecc30f31c46d94d3a8989b9b580ec59a705c09077982ff 2013-08-27 00:08:06 ....A 185408 Virusshare.00090/Trojan.Win32.Bicololo.wac-900f85c00adb57a0ff1bd7acdd1ada00359221fe2037dcd75cce5882ee5f2fc7 2013-08-26 23:56:32 ....A 185044 Virusshare.00090/Trojan.Win32.Bicololo.zrr-b22054b7b70ddd40c6baf500eefbc66ee06ecdd3c583eb4e45cd86396c60bb25 2013-08-26 23:23:56 ....A 185028 Virusshare.00090/Trojan.Win32.Bicololo.zxl-9026d8aa3eefd42661ded0fc8bb3af962cba466a84b3cadb1ba9e32ffa22fbfd 2013-08-27 00:03:10 ....A 58880 Virusshare.00090/Trojan.Win32.Bingoml.aifr-3956d7863af270e3090b89fbf9cc417027dcfd71bd20c7781685fe2d54dc49e7 2013-08-27 00:05:48 ....A 798349 Virusshare.00090/Trojan.Win32.Bingoml.aqeu-fba01c3224d24af0e8387b0f202f06b6e24afbba63eb927d0de536d70ec75579 2013-08-26 23:51:36 ....A 1158946 Virusshare.00090/Trojan.Win32.Bingoml.asbz-b501194eecc2d23d8e6067b5b6e10a48b14039edfdc37e99fe9becca9936d0f1 2013-08-26 23:01:48 ....A 200540 Virusshare.00090/Trojan.Win32.Bingoml.bwwb-2a313b9574a7389cec0a36d05a83a4695205300ee77e01b68d66288a2c83bdab 2013-08-26 23:27:58 ....A 3683642 Virusshare.00090/Trojan.Win32.Bingoml.cvip-814e6115b724ed24e066a6e0b24d3d2d7ab0c3f6a77cab26dac23a95356aa9bd 2013-08-26 23:11:24 ....A 8906752 Virusshare.00090/Trojan.Win32.Bitmin.cj-80e44968e106d91a33b62f6efc89ffa08f37cc8d1f18c841241ea157e8a811fc 2013-08-26 23:20:12 ....A 290816 Virusshare.00090/Trojan.Win32.Blazebot.ww-c0b25976334adfa033618ef7fda178bc62f3b52cd967acc3b6e4c1e1c2e5cc83 2013-08-26 23:35:50 ....A 165888 Virusshare.00090/Trojan.Win32.Blueh.hz-28831dd0d87b338c8d0779ac1d0ef2bcf202aa7bb3992f1865cb60c4992eaad2 2013-08-26 23:51:26 ....A 194048 Virusshare.00090/Trojan.Win32.Blueh.hz-38570aa66dc0f9b4bf00b7c4efe863d2e72a0ba73cd3c6f24457887a6fa3f9e4 2013-08-27 00:13:56 ....A 249344 Virusshare.00090/Trojan.Win32.Blueh.hz-4ec84e6cb214658dc4f3e453c56d13ea513db1846df796baa484e5380d45e861 2013-08-27 00:21:36 ....A 11608 Virusshare.00090/Trojan.Win32.Blueh.hz-55d1cd610865da051a249b92b77fa3bb96a249e56d7991bba38732fdbc5b00bc 2013-08-27 00:11:54 ....A 186880 Virusshare.00090/Trojan.Win32.Blueh.hz-5d5435c889694a894b367f75db729cd4ed7a16cdf1fd871593f5440584f9d4c7 2013-08-26 23:57:00 ....A 725181 Virusshare.00090/Trojan.Win32.Blueh.hz-64cdb25a78a8ac17f4272abe2478d532f1aa780089fbe1bee7f2e22f14af206c 2013-08-27 00:21:06 ....A 278016 Virusshare.00090/Trojan.Win32.Blueh.hz-65b5324526bf01c5f18535af4a35b21cf6a65a8b4533dea6ef87ecde9d44a98b 2013-08-27 00:14:30 ....A 202752 Virusshare.00090/Trojan.Win32.Blueh.hz-825dfae0924f79d3c4d764b1d719404714c9ccb6888d4349c751372d6c2e686c 2013-08-27 00:13:04 ....A 125440 Virusshare.00090/Trojan.Win32.Blueh.hz-8a82d94874d127bcaa15f8d20d86a6bdce597ffdc7a22b37c3fe01d9facec83e 2013-08-27 00:15:34 ....A 357376 Virusshare.00090/Trojan.Win32.Blueh.hz-b859e869728731eb262423097e5ff09c62f05cd842235d42102427f480ace190 2013-08-26 23:46:36 ....A 57856 Virusshare.00090/Trojan.Win32.Blueh.hz-cb4994deb6aed0734468f6c29058d2e7338130474a2c1d39b39e1af413f2df94 2013-08-27 00:13:34 ....A 65024 Virusshare.00090/Trojan.Win32.Blueh.hz-ea02bc9221100a179f0234ef9ec4b6f7d7374068f375f33db85e0d483036673c 2013-08-27 00:12:30 ....A 62540 Virusshare.00090/Trojan.Win32.Bombibom.f-d22069842fcf58a26df2c5ad9d25d43b6e286e908233376e2af91f23344740e7 2013-08-26 23:11:40 ....A 135168 Virusshare.00090/Trojan.Win32.Brambul.bp-5692019a4566e86dc372c6068860ab39c93120a6a8013d0561561082ff9659a8 2013-08-26 22:59:54 ....A 86016 Virusshare.00090/Trojan.Win32.Brambul.bp-dcd0666b0cf4e302f5f62239a35a58457ca236df44d08a7be1394382b22c7cab 2013-08-27 00:02:26 ....A 151407 Virusshare.00090/Trojan.Win32.Bromngr.b-72455a0c27d75f6c4307ea4d05e9b47b6952d13e3a3089563432779af2d6c144 2013-08-27 00:15:06 ....A 179156 Virusshare.00090/Trojan.Win32.Bromngr.b-ac52f7ad3f7ef94cf4a991f4b2b793cafa723c04c08874b8c1e13772db715909 2013-08-27 00:17:48 ....A 151080 Virusshare.00090/Trojan.Win32.Bromngr.gc-b4078dfd0625e4fc534a988a7e310a051d8ed7cf65cc4a595cd6968bb64d1b82 2013-08-26 23:56:30 ....A 184539 Virusshare.00090/Trojan.Win32.Bromngr.gx-e056ece61b8aa6bfc3842c71dadc523bf8c8e4e5629af2330e90b9694fb0287f 2013-08-26 23:55:46 ....A 351108 Virusshare.00090/Trojan.Win32.Bublik.aasw-af566b07ac62a47cc872555fa142051cd48c844110bf3d99c04e9b9164618f58 2013-08-26 23:14:50 ....A 243200 Virusshare.00090/Trojan.Win32.Bublik.abcg-b31c2c33e5e4308d1960fd7fbf30a130c8363d0d0b6a0c7768416413613d0ecc 2013-08-27 00:20:22 ....A 1417835 Virusshare.00090/Trojan.Win32.Bublik.afga-8e014eb4787de16f5adbae20aeeaa62fd90236b668d1a75240d00b1e38030abe 2013-08-26 23:28:58 ....A 1854100 Virusshare.00090/Trojan.Win32.Bublik.agdq-e7e480358481cd63726b70211a1fdd24efe623a55a9ef4a4eb911b2a86d28c09 2013-08-27 00:20:52 ....A 86016 Virusshare.00090/Trojan.Win32.Bublik.agmf-4d5e177e161eed05e235d62f64c5c660adf0ce94308dac3184bc7741f863b961 2013-08-26 22:59:48 ....A 106496 Virusshare.00090/Trojan.Win32.Bublik.amnn-71f3af677cdd7a8f85630a298c0bb8665cdcccbeae339b3b066a593976b6e858 2013-08-26 23:57:54 ....A 28972 Virusshare.00090/Trojan.Win32.Bublik.amzq-29cb0c035297a816702f091debf13beb3bf19672c734630d2cf81f8828e5d1e7 2013-08-26 22:59:12 ....A 28972 Virusshare.00090/Trojan.Win32.Bublik.amzq-3dbcbfd5c25c9a183b907af70d4893837d465a26649b6ce62efc89972816ae44 2013-08-26 23:47:50 ....A 78198 Virusshare.00090/Trojan.Win32.Bublik.amzq-45d02efdd3531796476d127a3cc75d67065fb8b2b5a8db6fcb5650a678588b48 2013-08-26 23:34:34 ....A 78198 Virusshare.00090/Trojan.Win32.Bublik.amzq-55512c4c817d7cfeda46fb9d54cf62d6b8064b344657776347b24a48e0efc541 2013-08-26 23:19:14 ....A 78198 Virusshare.00090/Trojan.Win32.Bublik.amzq-a8960059bf31a4dc93b3c6803059274d3550a5edaef239d0d4e2f8cf63184347 2013-08-27 00:11:08 ....A 165936 Virusshare.00090/Trojan.Win32.Bublik.aqee-56bf50bf3f4321cac8080f2c62c8b86cbc6e78ca49d6c3b7d8f24ba06a97664c 2013-08-26 23:03:32 ....A 949760 Virusshare.00090/Trojan.Win32.Bublik.azdv-451cd3feb906def6b82ee1eb0642020925ca78cd872656eba872a6c5a2a21e04 2013-08-26 23:44:26 ....A 1466368 Virusshare.00090/Trojan.Win32.Bublik.azfz-27ad380232268db2d556131d0e0b3ab2b7d45bcc6c9062a3040bfedc0bcb338d 2013-08-27 00:10:14 ....A 139572 Virusshare.00090/Trojan.Win32.Bublik.azkt-ee5acf7ba666b32e0d8c2d8b4443e7e51e56fb3a15af1326829cb6891c05a5c2 2013-08-26 23:21:40 ....A 32768 Virusshare.00090/Trojan.Win32.Bublik.azmz-21b39df155f72f17fc2623cd51d51c156bd7a14ed110a5954e30541bc3748a05 2013-08-26 23:44:42 ....A 699357 Virusshare.00090/Trojan.Win32.Bublik.azxx-163b6c532871ebf3d1cb05e04242847f17564de93038eef8a322c619d997c473 2013-08-27 00:15:44 ....A 106199 Virusshare.00090/Trojan.Win32.Bublik.baul-b0f9d9438f7ce100c29129201e7ec7fddaf8dada43bf6dac94944212029c9602 2013-08-26 23:48:54 ....A 1069056 Virusshare.00090/Trojan.Win32.Bublik.baul-cc148798f260712150d9c81e30adbe0b7e85cdf219560e91eb5a42f4353f8c59 2013-08-26 23:57:06 ....A 684032 Virusshare.00090/Trojan.Win32.Bublik.bawq-a57d264175f1169021a0fb7afc9e2be07c91ce0f3ad10b16063a0fea3547fd72 2013-08-26 23:33:04 ....A 372736 Virusshare.00090/Trojan.Win32.Bublik.bays-6492688c19dacb30c0e569051716f683bf4b421eea77342f211e04a31e13a892 2013-08-27 00:04:04 ....A 106496 Virusshare.00090/Trojan.Win32.Bublik.bbmd-aa414b36aac7801e991e4e2a369938607a69c0c5333c31cfc1b57f7b374d9ba8 2013-08-26 23:03:44 ....A 73736 Virusshare.00090/Trojan.Win32.Bublik.bbok-931ccf78578421d53c4b4c2752f473d16c63e98a3f2eb5c350604aa250b51b1c 2013-08-26 23:16:38 ....A 164639 Virusshare.00090/Trojan.Win32.Bublik.bbqt-0b2c2dc17e5f9ebe707d5f0f4c8bc30cb48fec6d62fafc191838c31357eb58a3 2013-08-26 23:55:24 ....A 151930 Virusshare.00090/Trojan.Win32.Bublik.bbqt-478a6f1faf513108e1fea326cba80378ada41b90701850174faca6c04d853d68 2013-08-27 00:16:38 ....A 156672 Virusshare.00090/Trojan.Win32.Bublik.bchl-7f64037899267d77809b23037b538069f7e67d8ba97637213616c20a08a531a4 2013-08-27 00:19:56 ....A 55296 Virusshare.00090/Trojan.Win32.Bublik.bcjo-4288d6e2a64cbeae8fe829d3254a46438c19c8eaa9d5505286c235493e8adc5d 2013-08-26 23:16:48 ....A 244916 Virusshare.00090/Trojan.Win32.Bublik.bicl-6a0d74a68c55d96bd5dec66f81f3878c8ef103c27692760281414af60ec867b5 2013-08-26 23:36:26 ....A 95985 Virusshare.00090/Trojan.Win32.Bublik.bicl-9a941a974afea09fdc38d2a04f2b6fea64b8541578b18c652d0da4792d4ee466 2013-08-27 00:01:56 ....A 358582 Virusshare.00090/Trojan.Win32.Bublik.bicl-b020358b635f38253feb2a7df66483f2fb6da2269f6ed38ee4bc85894d480e20 2013-08-26 23:21:14 ....A 913408 Virusshare.00090/Trojan.Win32.Bublik.bikw-4229e705ae5d08343ee1c5ae720cdd9bfdcafd396f3a7808124ee174e8a13eb9 2013-08-26 23:04:12 ....A 253970 Virusshare.00090/Trojan.Win32.Bublik.biyj-b6493519586512e74e8a578e2592b3262c6f42d227cfd471419ead9d9b3dc0e3 2013-08-26 23:58:12 ....A 729088 Virusshare.00090/Trojan.Win32.Bublik.bizc-c4dcba1b3cf784a553aaa237fab05d50d02b38dd00d7d34581937ece3963e7fb 2013-08-26 23:24:04 ....A 107568 Virusshare.00090/Trojan.Win32.Bublik.bizf-0b919b98aafc1584129cf414ec2ab1db7a9c2012c4f0a666f6f3baf23d1a15eb 2013-08-26 23:50:14 ....A 19464 Virusshare.00090/Trojan.Win32.Bublik.bizf-5823fd9d0cda8edd6f5070604c4424989cc2c19110182bddbf3dee67f1dead9e 2013-08-26 23:39:36 ....A 134656 Virusshare.00090/Trojan.Win32.Bublik.ci-55275692681706e5ac2e37e68d3c97b72bedf3fc910cba3fb7c2e01f4090db29 2013-08-26 23:11:34 ....A 139264 Virusshare.00090/Trojan.Win32.Bublik.crbz-b8dbcf20a1dd76308b9d9e7fbda1ef5c2acade1f0406794dc7fb294b9b51fd90 2013-08-26 22:58:16 ....A 152072 Virusshare.00090/Trojan.Win32.Bublik.crhh-ee86a491b683ab8f18c96353d63c7de791136ac52b20041580b85abbfc057591 2013-08-26 23:24:06 ....A 100438 Virusshare.00090/Trojan.Win32.Bublik.csky-a3f45142acbd765926127844feeca87a9e803c6c19adc435bf8ae6b6ed6d4a9b 2013-08-27 00:03:58 ....A 3625884 Virusshare.00090/Trojan.Win32.Bublik.csqn-811c425e6b9f7903624a4b50142be1d9c8963911cbd6646a73830cf80db6eb89 2013-08-27 00:01:36 ....A 549033 Virusshare.00090/Trojan.Win32.Bublik.ctde-3291622726b1ddfa3bf5696998635e187b105cdde5c5db6a78f1853d2f98d599 2013-08-26 23:30:36 ....A 548953 Virusshare.00090/Trojan.Win32.Bublik.ctde-37b340ebe4c7113007080b5b91f7a3e692ab5038cbccbedb64b883b17653f328 2013-08-26 23:52:44 ....A 253952 Virusshare.00090/Trojan.Win32.Bublik.ctde-afcc103ec2821140088d21c5baad9fcc218a505d766b8f8db2e03d46d160c73f 2013-08-26 22:56:06 ....A 593920 Virusshare.00090/Trojan.Win32.Bublik.ctdl-aa8d1addb29960af4ac3b6d19ca831de02c74c1e6490d1cfe4f5dadded907ee2 2013-08-26 23:20:06 ....A 322560 Virusshare.00090/Trojan.Win32.Bublik.ctkw-08d9c703cb339745e9b40597c21ab556118c5fa09058ab4aebbba976ecea26a9 2013-08-26 23:51:32 ....A 139779 Virusshare.00090/Trojan.Win32.Bublik.ctxz-e99ca4ee887b35522465845d2ddd83771a3a98b8f0bea956d076390d78fa8343 2013-08-26 23:27:54 ....A 116736 Virusshare.00090/Trojan.Win32.Bublik.cv-5b4b3f9f613ce4bc7a12c9759e191b28cf2f923aebb75ec0b9495927ba281c3a 2013-08-27 00:13:28 ....A 691200 Virusshare.00090/Trojan.Win32.Bublik.dff-b88e08528e37dfe37c7f025368492f7ca732888953161748864ed8eeb108829b 2013-08-27 00:05:52 ....A 52736 Virusshare.00090/Trojan.Win32.Bublik.dsnc-a2dacb049e65cfd34dfaed3176a23db2474bb67ff6f5961c412699459df1f354 2013-08-26 23:40:54 ....A 197632 Virusshare.00090/Trojan.Win32.Bublik.dsvw-28ca81fb398691d2103dbacf6b7962cbdc7835c25d7d75bcbca952540d297c20 2013-08-26 23:08:22 ....A 176186 Virusshare.00090/Trojan.Win32.Bublik.dtbd-4d28c50b1011a10c0b3172e4c0f26ef86b7530b5212c0f60222f7aa27ec93166 2013-08-26 23:35:28 ....A 192256 Virusshare.00090/Trojan.Win32.Bublik.dvaf-35c6e41d408eef1b34a31fcee6b30ccd65939fc7a51f9fe6113f5c0b20536301 2013-08-26 23:18:34 ....A 516830 Virusshare.00090/Trojan.Win32.Bublik.dvaf-b2bc0ce54ceaa9dae0270ad84d1cc0ca5a3eb7ff1d9a0487d3e9af32c502a753 2013-08-26 23:43:48 ....A 929998 Virusshare.00090/Trojan.Win32.Bublik.dvaf-be068f8d9a2be09586fc814cfa3fbc557ea64510fdc9d13877701e2cc4062e1f 2013-08-26 23:16:18 ....A 147514 Virusshare.00090/Trojan.Win32.Bublik.dvfm-2fc2cd51961d2ba5ed071fe4fe7b05a6e12154538e9ed440bb3d55596f8c168d 2013-08-26 23:33:04 ....A 280064 Virusshare.00090/Trojan.Win32.Bublik.dvka-081886ee4f49184c2c8a241ea060de09ee03e430c459301561ee6d808d265e62 2013-08-27 00:17:58 ....A 253440 Virusshare.00090/Trojan.Win32.Bublik.dvka-85efc787867accc31df48f652a34d271b2570b9ae4913e8780ae387d11f866ae 2013-08-27 00:10:50 ....A 29696 Virusshare.00090/Trojan.Win32.Bublik.dvkp-906552f8dff2958a8e804d487b15c3bc02ccf41ab014f9a2990c4382e518dfee 2013-08-26 23:30:16 ....A 214528 Virusshare.00090/Trojan.Win32.Bublik.dvnn-5daf9af6b7f74c5a8c869f01e9f16b4e12c1c18304cd4edc7b3b51bdd68b2063 2013-08-26 23:17:12 ....A 197271 Virusshare.00090/Trojan.Win32.Bublik.dvok-0229d9b1646a5fa6d8b773e3ab59f20cc96c3b18adcd689209d6ea06a55ac7bb 2013-08-26 23:59:12 ....A 42760 Virusshare.00090/Trojan.Win32.Bublik.eizg-eacdc32cc826145b7568a4b287fcd6ab99f090b4a44dfb05a974d44464710931 2013-08-26 23:42:18 ....A 10186752 Virusshare.00090/Trojan.Win32.Bublik.ejac-65d56615edafab387259ee6229b0fa38e520ddf43ca4d8508df98c9b6896180b 2013-08-26 23:15:46 ....A 454656 Virusshare.00090/Trojan.Win32.Bublik.ejoh-6df3c37bc0c107fd3a77fcab25f97246015bd266791cb11812d1822f20b0f078 2013-08-27 00:00:16 ....A 393216 Virusshare.00090/Trojan.Win32.Bublik.ejoq-fbb3d126e28c9f2495d511b0dbab038c174284cecf1a3c434abb1b69767b83e2 2013-08-26 23:05:08 ....A 1319143 Virusshare.00090/Trojan.Win32.Bublik.ejpp-b0714057536a71a1ba1766c528eff0305d82ca5a89ce3b35a8d335462c054970 2013-08-26 23:57:56 ....A 207872 Virusshare.00090/Trojan.Win32.Bublik.ejxa-905ad19f5171500aaeab3e3988d1564456223e96720abd0620463c84011105fa 2013-08-26 23:58:30 ....A 278528 Virusshare.00090/Trojan.Win32.Bublik.ejxa-92e8f61015b6bf9793c9ad017e068ad5438dbdd3d7f6e59be15bea12992dc0ef 2013-08-26 23:17:40 ....A 20252 Virusshare.00090/Trojan.Win32.Bublik.eklk-f943865e75f6efca509bdb50016ecf295fe5a1e21fecd2a7e9b16e5894445c60 2013-08-26 23:39:26 ....A 705151 Virusshare.00090/Trojan.Win32.Bublik.ekmo-c4886aa5c400b1a9d0f332f72538662c364e7b3fb8d2f5cdfecd3dfe5b5d02ea 2013-08-26 23:22:20 ....A 53268 Virusshare.00090/Trojan.Win32.Bublik.ekoa-b60fb3e3ecf0ec202e59ee8600e78b763b96c8b02206b7cddfe96153538d7520 2013-08-26 23:46:56 ....A 331954 Virusshare.00090/Trojan.Win32.Bublik.ekoa-eb4876501a047f19e80cb73d0a775d5aa747f13f220a3b878e5f4308c221e407 2013-08-26 23:01:20 ....A 439808 Virusshare.00090/Trojan.Win32.Bublik.ekze-ecb8f0dbb5e1efaa6f03a92b2c4169694f2e3c7e3364b4df9144cbbaa2380fd4 2013-08-26 23:45:22 ....A 470639 Virusshare.00090/Trojan.Win32.Bublik.elcz-6d0c81fa51c2d1df3a8138f34822b988dcd316b79a8d9d6f5557231474c0385a 2013-08-26 23:28:32 ....A 267079 Virusshare.00090/Trojan.Win32.Bublik.elhu-118ae0160ca6f9166d4eab797a8749bc1c95a06513d26663c414be24bc4eefd5 2013-08-26 23:31:44 ....A 296462 Virusshare.00090/Trojan.Win32.Bublik.elhu-18403cae6dca33dfed6557e5f9c0aaddd3bef02e344151c6d8d5a4e12b55d3a6 2013-08-26 23:05:40 ....A 310272 Virusshare.00090/Trojan.Win32.Bublik.elhu-195e29788b3bed46e893f63ea7b79970cb6e2931d6a2446f31d93164d406be04 2013-08-26 23:30:22 ....A 414208 Virusshare.00090/Trojan.Win32.Bublik.elhu-201879c385f8d16ad512b02803ab4c1484983395bb1f6992b2634677a7ba8af2 2013-08-26 23:17:26 ....A 375296 Virusshare.00090/Trojan.Win32.Bublik.elhu-31af4d1fe0edbbba2849479a31c98418bc22ca33f50adea0915b3c3a214c4299 2013-08-26 23:26:10 ....A 404992 Virusshare.00090/Trojan.Win32.Bublik.elhu-31bdba313beb84ea616dda0ce26e594bcf2ccb097b08a7d0d331feeab5a9e4f9 2013-08-26 23:49:04 ....A 401608 Virusshare.00090/Trojan.Win32.Bublik.elhu-3ede4955f949630f330b7c08153ece85689c1c903ff0d68e01227bb2c0b38763 2013-08-27 00:14:18 ....A 296479 Virusshare.00090/Trojan.Win32.Bublik.elhu-411c12b7ea8c5f8e693b5f7c07579d137be55fb9e5404050c77a9f0d01242893 2013-08-26 23:34:54 ....A 303616 Virusshare.00090/Trojan.Win32.Bublik.elhu-49695cc4e4c1f3ae8433ae8830b6f32037af39de9bef07a5e8d3e2bbc53aef41 2013-08-26 23:58:14 ....A 276992 Virusshare.00090/Trojan.Win32.Bublik.elhu-5407b4a5aa19e1cc7eadf2e4d464b9b06e27f3ab24c83caaee55ea5962a42649 2013-08-26 23:22:12 ....A 296448 Virusshare.00090/Trojan.Win32.Bublik.elhu-597affe163b3a5a0edbfe6825b8a808a9fb62f70547fb818deb5e3cd3c6a4b1f 2013-08-26 23:20:26 ....A 303616 Virusshare.00090/Trojan.Win32.Bublik.elhu-61c05ca9b8c6f80c2a6e0db521212c1ce320aeb918ed559195e3cb6bb659fb41 2013-08-26 23:44:40 ....A 303616 Virusshare.00090/Trojan.Win32.Bublik.elhu-663b88581bcc1519206fc5e07d0dbb52280ba3b77c454baa9700e6481394b645 2013-08-26 23:38:36 ....A 296448 Virusshare.00090/Trojan.Win32.Bublik.elhu-664680df2ebdf1b919331cd7f8420a2c82a0084a3d153b4e5d05ef56f4fe5c43 2013-08-26 23:39:26 ....A 303616 Virusshare.00090/Trojan.Win32.Bublik.elhu-66be476a971e2d79ab00095301847bc36d8f5f31507c5931a38d7b225c72c44d 2013-08-26 23:18:14 ....A 303616 Virusshare.00090/Trojan.Win32.Bublik.elhu-729d1fb9d54aaf6542de4e7cd8c377b6ed78677c9007af9106c00611e09976f7 2013-08-26 23:28:00 ....A 297984 Virusshare.00090/Trojan.Win32.Bublik.elhu-76d87962b339aaf8e76c27fbade6fc9e18693d975003ebfb582fabb8d4ef5fec 2013-08-27 00:14:20 ....A 378880 Virusshare.00090/Trojan.Win32.Bublik.elhu-79d59a2c94ca2a2ce205dd897e6007c1dc18cd7fef8f9f7d4d500c3de93211cc 2013-08-27 00:17:38 ....A 296448 Virusshare.00090/Trojan.Win32.Bublik.elhu-87c4f761b887dcaf40b1f9f64e5de990e54010b0e1e9eb322e10b624e6f7c393 2013-08-26 23:43:36 ....A 586026 Virusshare.00090/Trojan.Win32.Bublik.elhu-88a934ef1a0cde102ccb37c151dda0b939e1e08104e21f0869ce0a0e8ba73464 2013-08-26 23:03:50 ....A 438472 Virusshare.00090/Trojan.Win32.Bublik.elhu-90403cfca4bbbb8845101fad657ed47dce656aa2f3d332284e03f69325e950f8 2013-08-26 23:41:18 ....A 276992 Virusshare.00090/Trojan.Win32.Bublik.elhu-950ef63764bd8c1a193232261160687d02b10b73696e152d6ecfbb935abc5afe 2013-08-26 23:27:20 ....A 303616 Virusshare.00090/Trojan.Win32.Bublik.elhu-af6e2b9d417a2e9880f33ece8e51a985987d2725360eae960dc0b6145f636a13 2013-08-27 00:11:14 ....A 296960 Virusshare.00090/Trojan.Win32.Bublik.elhu-bb7946e40d6480d254cd9abd8a619ae2a46b4d00c61043420753a0d922a43e94 2013-08-26 23:39:40 ....A 442568 Virusshare.00090/Trojan.Win32.Bublik.elhu-c4fc032120acf84bc65fcd13c61d4ba5f67e38605c3a4329867a0b15331951ec 2013-08-26 23:11:38 ....A 296448 Virusshare.00090/Trojan.Win32.Bublik.elhu-c5bbc3590161c036e85e24d15292bf6613323abbe05dd2f9ae914cae7105bf32 2013-08-26 23:02:28 ....A 296960 Virusshare.00090/Trojan.Win32.Bublik.elhu-c71faee7b99f38497b3c58fcaf6a9e2a48cc6aab324a5fef7bd9d06077f7fc24 2013-08-27 00:12:06 ....A 303616 Virusshare.00090/Trojan.Win32.Bublik.elhu-c8fcdd3c6e45c952031debb2d9387bf02562819aba8bf9c4f512c9ed22cdc2dd 2013-08-27 00:02:50 ....A 413934 Virusshare.00090/Trojan.Win32.Bublik.elhu-cd7004e0ed404982625de4f3a6dd23fcedd1c482c9bbb096f529a8da434dc3f1 2013-08-27 00:07:18 ....A 549064 Virusshare.00090/Trojan.Win32.Bublik.elhu-ce12a6af8b08368f34cac102794406a5cd3b7f4b915fb45c4085d164e058f4dd 2013-08-27 00:08:20 ....A 396288 Virusshare.00090/Trojan.Win32.Bublik.elhu-ce77a5012356c8285b7152f226824a17164e2a963417cf409f7a8b3ec46d9b22 2013-08-26 23:56:58 ....A 281088 Virusshare.00090/Trojan.Win32.Bublik.elhu-d0da2312a9caaa8ae4d38c96683142c1e43db9c640fdf3f1e929e2d02f09361b 2013-08-26 23:37:00 ....A 245760 Virusshare.00090/Trojan.Win32.Bublik.elnr-1878e02a6e294ee0a21dbdfb4a0cfb0566566208534873a7c4983006215756fd 2013-08-26 23:22:08 ....A 1054731 Virusshare.00090/Trojan.Win32.Bublik.elnr-81f549d5cd3339f35faeb7933836f52a8828c85f062f53c589b364079be5a75b 2013-08-26 23:31:58 ....A 239104 Virusshare.00090/Trojan.Win32.Bublik.elnr-a40c51cb18539ad03f7ee96e647468cb7bfd99ce98c0aa185cfc6d425bef735a 2013-08-26 23:12:00 ....A 774656 Virusshare.00090/Trojan.Win32.Bublik.elnr-abc470a104b5bc753bb5c27fe2b9bfa9426587b8c9c9cf881fd7579774d70fca 2013-08-26 23:14:48 ....A 114176 Virusshare.00090/Trojan.Win32.Bublik.elnr-c9e184339a2de8a7e6ed9cccbf7563bf7e9759834a4f73917965d1ae3496eba8 2013-08-26 23:18:30 ....A 1963520 Virusshare.00090/Trojan.Win32.Bublik.elnr-d703f7298a187058b6089dba385b530cfd74f726b2a2c07cf3a6b092f1a34a43 2013-08-26 23:50:40 ....A 190464 Virusshare.00090/Trojan.Win32.Bublik.elve-0f8e47dbb41a50448109ccd3005c3d9866256c0f65d678b8ce06423c39176c69 2013-08-26 23:48:14 ....A 48128 Virusshare.00090/Trojan.Win32.Bublik.embm-88e0e74b5091b89c9ae442b04778a2c488f79bdbae7f923f7ae59f79dd37d602 2013-08-27 00:12:30 ....A 39936 Virusshare.00090/Trojan.Win32.Bublik.fdsb-bdbff8c7862ea8971c7d72d9b65d5a42a192f33f72c6a54ef4401e9764312996 2013-08-26 23:36:44 ....A 259228 Virusshare.00090/Trojan.Win32.Bublik.gaf-4076ea091ce3eaba8c3dd1ebb54721384b5b6cf1700d33e1d780b011d13b2f61 2013-08-27 00:10:40 ....A 259228 Virusshare.00090/Trojan.Win32.Bublik.gaf-b433464ffbaa154dc53099cf9d1a9e09cd3ec125b4758109232e3dab9e5f4eff 2013-08-26 23:46:40 ....A 138852 Virusshare.00090/Trojan.Win32.Bublik.kcb-26264899c0e95c2e7bb7a28983c797110150545279e873dfce36e64267fc43d4 2013-08-26 22:57:10 ....A 135780 Virusshare.00090/Trojan.Win32.Bublik.kcb-97c095aa2a40c3ac91b757588f9ab20a0fbc278d828082e73b3c198aab28fd9e 2013-08-26 23:47:24 ....A 46241 Virusshare.00090/Trojan.Win32.Bublik.kei-2b7abc068912d35e58515c45c3d1cfbd15294efde2742bea9bed228abc5e0ffe 2013-08-27 00:12:28 ....A 46497 Virusshare.00090/Trojan.Win32.Bublik.kei-a4318a091e36d9e448e0b359abe9c019438f844a6c17e5dbea793600776f90bf 2013-08-27 00:13:14 ....A 60516 Virusshare.00090/Trojan.Win32.Bublik.kgj-9d097dcc6a34b586fb7aeae6df8d3b5d9bc83c81f8bab5764c4f522d2358b78d 2013-08-27 00:08:46 ....A 115829 Virusshare.00090/Trojan.Win32.Bublik.kmr-a440d97091e74f424e8c190d98214abbef06df5a26152edcaa162fd2d33af846 2013-08-27 00:22:12 ....A 138544 Virusshare.00090/Trojan.Win32.Bublik.kzl-7a022cb19793600ae2716d82c818fb3f595874a39738281b8753b4f6028d3aa2 2013-08-27 00:17:04 ....A 106288 Virusshare.00090/Trojan.Win32.Bublik.kzl-939de748c24ff4207850cc7f3ced4661adeb89aae6d327034f675b5516acfe2e 2013-08-27 00:21:30 ....A 151256 Virusshare.00090/Trojan.Win32.Bublik.kzl-9736bd566738072d72844cf4364c2a6c051deefcd5c0ecb06af1e97ab8c74f92 2013-08-27 00:20:46 ....A 28672 Virusshare.00090/Trojan.Win32.Bublik.kzl-b174c64a79f90992854a61fa9405e7eb71c8adb02104a4d1eec63665f202f4cf 2013-08-27 00:10:42 ....A 256512 Virusshare.00090/Trojan.Win32.Bublik.kzl-d1e29cffd190d59426b6589e1b6adb6df561cec21e989b7da8ad7e62b857aeee 2013-08-26 23:30:04 ....A 134391 Virusshare.00090/Trojan.Win32.Bublik.kzl-dfa536a3f6a718cc72345823fd45e63d7813f215ac5a993d828f004ba34000a7 2013-08-26 23:35:34 ....A 132736 Virusshare.00090/Trojan.Win32.Bublik.kzl-f4816930d009342abe134537868d2101527330f03322e203da97ce888f848106 2013-08-26 23:44:38 ....A 69632 Virusshare.00090/Trojan.Win32.Bublik.lbh-1922dd6566e1861c4f164173c0a6ec1b069bc15289949d8a4721dc320e3e7c31 2013-08-27 00:05:46 ....A 885423 Virusshare.00090/Trojan.Win32.Bublik.lkn-b81c8e98b7517f32160b837edae96ae09892f10f9803c75ad432e30434622f3f 2013-08-26 23:47:40 ....A 377032 Virusshare.00090/Trojan.Win32.Bublik.lkn-c4766c921bbd352708d6dca56ef12e59edfe1a0225dbf48340009b320a790c7d 2013-08-27 00:19:20 ....A 190452 Virusshare.00090/Trojan.Win32.Bublik.lkn-ebddc858a6cce1d8810c6a19a0a5a2b864174271f6e0337d4d79743704a12073 2013-08-26 23:11:48 ....A 791552 Virusshare.00090/Trojan.Win32.Bublik.lyo-c67a2001f7eebd0fd43361161fbcb2df203603681c60a9564875f44fec40f356 2013-08-26 23:17:48 ....A 20440 Virusshare.00090/Trojan.Win32.Bublik.mcp-c8d788915c75ab84f0bf94a76b4a87887efe071f623b02dd6287520a09a7aa2f 2013-08-27 00:11:10 ....A 475136 Virusshare.00090/Trojan.Win32.Bublik.mrl-bddd84271a0eeb44d0e7d5e48afb62244ec04ffacd856a6505ed99060c9519eb 2013-08-26 23:42:12 ....A 105472 Virusshare.00090/Trojan.Win32.Bublik.mxb-604efce5212cb8cb16c2d8719d065ee93fd2fd859c09250023f8b01e2da3c8bd 2013-08-26 23:56:22 ....A 48128 Virusshare.00090/Trojan.Win32.Bublik.oal-284df7331a08f47d7f6ca07dba693f06dbf1106dcd1f916e8b6795642680ce20 2013-08-26 23:44:40 ....A 47616 Virusshare.00090/Trojan.Win32.Bublik.oal-5765adfe96595ef98333dd6d926f45da3569d2d7303f763c1c5ff569864a0c30 2013-08-26 23:56:12 ....A 48128 Virusshare.00090/Trojan.Win32.Bublik.oal-a45b4b5fdbc53967a663b1a888557d9178d10a8f263266d6ad1d12acd3f9543a 2013-08-26 23:49:14 ....A 441432 Virusshare.00090/Trojan.Win32.Bublik.omp-85a7fc0d550e7f03c50dd4f340d2542893aff72ab7ee409921e62289c7a22a14 2013-08-27 00:00:28 ....A 89424 Virusshare.00090/Trojan.Win32.Bublik.onp-0ac4327ad15d1ba6439ea7782b427c32e851037ac80a4b836f6f506100c30e25 2013-08-26 23:15:30 ....A 92610 Virusshare.00090/Trojan.Win32.Bublik.onp-49cd73d5c70409a5e6f5c2ddd09478ea26a4b6216135a8e1a214f1d0b0e57c5a 2013-08-26 23:50:58 ....A 39039 Virusshare.00090/Trojan.Win32.Bublik.onp-c08e2682724a48267412a784462091f684c1ebe0ad9032320e94860a780ee1e9 2013-08-26 23:37:16 ....A 139271 Virusshare.00090/Trojan.Win32.Bublik.onp-da995422f36ff35754d5e1dc08f7e2ea3e00868420415de4fc2e87d90d702d71 2013-08-26 22:56:40 ....A 70797 Virusshare.00090/Trojan.Win32.Bublik.onp-fb81a8e19ece727c21143d2a0f8993dc0fec6bdbdb3098aaef0d8bf84e6364ae 2013-08-26 23:59:24 ....A 424208 Virusshare.00090/Trojan.Win32.Bublik.oui-3186879690777f83082b29b6c9747534967c8764ea35a65a5ccaf740fd063194 2013-08-26 23:02:44 ....A 208264 Virusshare.00090/Trojan.Win32.Bublik.oui-6683de83e85df429b13537092f8ff37688577811863a394fe48cc206c21f4943 2013-08-27 00:05:54 ....A 424208 Virusshare.00090/Trojan.Win32.Bublik.oui-920625474c72631e12d588d8731d3a10dd97daf90f024b5c6fdc9e04a01f0113 2013-08-26 23:02:16 ....A 424208 Virusshare.00090/Trojan.Win32.Bublik.oui-a02b5842ef4cbcdee62a9b0c03d9f35da9782d176c85463826b5f50e1aaded60 2013-08-26 23:34:20 ....A 424208 Virusshare.00090/Trojan.Win32.Bublik.oui-a29802bbe5051f473673df2bd6f1ce811a272b04f12de97c018cdda21625d678 2013-08-26 23:29:18 ....A 424208 Virusshare.00090/Trojan.Win32.Bublik.oui-b01d250bca33803348713fabdb7e57d306ea4a139c6ad25f85a3ee33149e042a 2013-08-26 23:34:12 ....A 424208 Virusshare.00090/Trojan.Win32.Bublik.oui-b727637b65aa56cc3dbd461f5f0bab5f4a34f79cde765a032f9e9f7f836d6759 2013-08-27 00:07:26 ....A 424208 Virusshare.00090/Trojan.Win32.Bublik.oui-ba4e91139461b781e3cec4805054eb91d5c63e7062732e868b60f1e8b85ec6c1 2013-08-26 23:58:08 ....A 424208 Virusshare.00090/Trojan.Win32.Bublik.oui-c2d707e90559da877be354e69d46e43b5af62c407a1cc166451779c8a2d2428e 2013-08-26 23:14:38 ....A 424208 Virusshare.00090/Trojan.Win32.Bublik.oui-c4f42bbb04b1d2d389371b220034aef6aeebe54c3dadea59c43cdd4160ad1d51 2013-08-26 23:30:16 ....A 109568 Virusshare.00090/Trojan.Win32.Bublik.ovz-33eedef03c9ba75c5af9be473b55b9a4765a51c483223c19418eb889fcff6569 2013-08-27 00:02:26 ....A 331024 Virusshare.00090/Trojan.Win32.Bublik.rqh-168acaaf87edf0035406d9400632e836eab029092dee41cc3485987070d61e31 2013-08-27 00:08:00 ....A 451856 Virusshare.00090/Trojan.Win32.Bublik.rvg-b4022c0e6a62cbcff50cd23dc8a8fa79731a4de388e4d2574141f02c13322a1f 2013-08-26 23:25:36 ....A 451856 Virusshare.00090/Trojan.Win32.Bublik.rvg-b6d7d89b0d9f9a180efc3cfb4e3587bad5d0d27c64ecaa23a1cae46abbdd5627 2013-08-26 23:25:44 ....A 465296 Virusshare.00090/Trojan.Win32.Bublik.rzr-a3ef706921c14556b75b4a704dda1a4dd12446ad51f03263e26b1547b3a2d4c0 2013-08-26 23:49:54 ....A 465296 Virusshare.00090/Trojan.Win32.Bublik.rzr-cb918f915471f4f699ca348462bceabba697d09e8d583dcdc1819379ce6f4125 2013-08-26 22:56:26 ....A 420240 Virusshare.00090/Trojan.Win32.Bublik.ses-0895b2e12b3684aae1e423d8d71deed8c96a514e6c838a3891577a19ac409258 2013-08-26 23:26:50 ....A 420240 Virusshare.00090/Trojan.Win32.Bublik.ses-c330e23a9b5040aa9278fbc2295d8f1b9a5c905570dfc7c4ffecd3e8c812f80b 2013-08-26 23:05:20 ....A 420240 Virusshare.00090/Trojan.Win32.Bublik.ses-e4cdf432061b5f2d9bdceeaa0988ba531672ee5ab7a3f2f49308977efd765c88 2013-08-27 00:20:24 ....A 1145396 Virusshare.00090/Trojan.Win32.Bublik.tec-8921ead9259e53d1ca1d08db850fb2ada41da090ff4bd16a3973f26fa5152e44 2013-08-27 00:04:46 ....A 82402 Virusshare.00090/Trojan.Win32.Bublik.til-f8e4028f184c70f36432ed195aea9d6321caf59c9a12160bbfce75c93e7ec53e 2013-08-27 00:16:54 ....A 396088 Virusshare.00090/Trojan.Win32.Bublik.tni-8860da19036b73d650aa029469c96190ff44d6940733c32fd39d3090f3837d6c 2013-08-27 00:18:52 ....A 643999 Virusshare.00090/Trojan.Win32.Bublik.tpn-5d856b41abcf5a701ba56f86f7145ccfc65f36b0294570b886aac733ed04a786 2013-08-26 23:57:04 ....A 333272 Virusshare.00090/Trojan.Win32.Bublik.tsu-25508c2c3ec68b1bd41817e9cab301e3aadaf497041fc08fc99bc68b05cfc5ac 2013-08-27 00:00:18 ....A 333272 Virusshare.00090/Trojan.Win32.Bublik.tsu-c763dc7ad916dd2e0c7964e20ce4893c5640c43d6f439f13d12b99f9be04021e 2013-08-26 23:46:04 ....A 389560 Virusshare.00090/Trojan.Win32.Bublik.uii-128cbd41ba1997325fe39ebea1fc0cc481a14ad2809b1ae57c0a04904c0ef24e 2013-08-26 23:29:30 ....A 389560 Virusshare.00090/Trojan.Win32.Bublik.uii-c428d6ddb12a50e79c59633c1ae99c9b3f015a4ab7b002fd58f631cc0114a03b 2013-08-26 23:44:04 ....A 389560 Virusshare.00090/Trojan.Win32.Bublik.uii-c7cba853c3a0114ef29bca85dfcff428decb2b547fa008ce2b3d11fdccbf1db2 2013-08-26 22:56:22 ....A 716800 Virusshare.00090/Trojan.Win32.Bublik.vdz-334503851aac0f70a02ab60a0bf25f62bb2d5c6bc1d0a5f06df345783e3f3480 2013-08-26 23:31:14 ....A 352548 Virusshare.00090/Trojan.Win32.Bublik.vfu-0214ec236d1404f651f1be72f5a3123eee50027dd2d4a8e5e2409194db39d0ae 2013-08-26 23:31:24 ....A 475778 Virusshare.00090/Trojan.Win32.Bublik.vlb-be8ac31975e3b017c7c56d33f1253c3da551d69fb0fa86042a205fbf01e85cf7 2013-08-27 00:02:06 ....A 468480 Virusshare.00090/Trojan.Win32.Bublik.vvr-dd4bbb8379c862514f829320b04fb0eb5c1c285bcdd2126540de90804f38adeb 2013-08-26 23:23:50 ....A 169524 Virusshare.00090/Trojan.Win32.Bublik.xmm-a7d3439fc3097210d3d920a2827774bbd5dae14b6fd0d88dc03ea8dd70802bde 2013-08-26 23:24:28 ....A 57344 Virusshare.00090/Trojan.Win32.Bublik.xmo-469f924657ae4bdc37675a4ac03094778b2a6f2ae9b3a76fae6241a265a22a42 2013-08-27 00:16:48 ....A 85504 Virusshare.00090/Trojan.Win32.BurHon.gq-7045fcf2a29da8f936e01ecefb811f49039bf3bec798ac3d11e59b62a210384e 2013-08-26 23:03:56 ....A 92672 Virusshare.00090/Trojan.Win32.BurHon.qs-e93552ee795f903d66947dcb01e8aa72fe3ac665f5019116e6b99c28a2188375 2013-08-26 23:07:46 ....A 738304 Virusshare.00090/Trojan.Win32.Buzus.afwx-6f9be6027a5fb140b83c288f832a230481398c2ac95de30e671ef3662336cfbb 2013-08-26 23:55:46 ....A 700416 Virusshare.00090/Trojan.Win32.Buzus.ahqy-6b947ddb75979cdee054eca44a5a2e4e86e8a0ef9f44f7f71e3b3a71145d47de 2013-08-26 23:39:52 ....A 251392 Virusshare.00090/Trojan.Win32.Buzus.alek-1da5acd93be14a265b269ad9140fcc7a942f2fe1def9ea5434e3dd803187a497 2013-08-27 00:05:34 ....A 786432 Virusshare.00090/Trojan.Win32.Buzus.amij-5af019f021e68159005899369bf77107cba05fe3c5f33a40df7d1a1cf9a06314 2013-08-26 23:44:10 ....A 794624 Virusshare.00090/Trojan.Win32.Buzus.amkv-8f77ef7c38ba8d72c7f1fc411801c7b7c5b42d7a0f7c877db8624f8e8113eb39 2013-08-26 23:10:36 ....A 77824 Virusshare.00090/Trojan.Win32.Buzus.anec-f16fc6d23ae1e149cafedd7a38d69b2b420017a7278975b3a2705a4333096668 2013-08-26 23:03:50 ....A 70683 Virusshare.00090/Trojan.Win32.Buzus.annp-761d0450ae5189ed644a0476f814a6f56ea0865e3c6df47a3ec5f0172d77199e 2013-08-26 23:18:16 ....A 3670528 Virusshare.00090/Trojan.Win32.Buzus.asxz-7ed0950c3a410a2ca6f4e8556463464a4b38fd0f4a5f2ce1848f05922a6c806c 2013-08-26 23:41:24 ....A 80384 Virusshare.00090/Trojan.Win32.Buzus.atjg-145f7f81c9db0bcfa491b9de1590958bc8f0f933f612893fea4abcd2fcc4e67a 2013-08-26 23:33:38 ....A 307200 Virusshare.00090/Trojan.Win32.Buzus.atvr-578d4c1107b14a60bed34944c9a3dfbac56b8bf0616228c29472ec886304296a 2013-08-26 23:52:46 ....A 253952 Virusshare.00090/Trojan.Win32.Buzus.aurv-13bbf51f0bd0cf9546e87ddf8a206a709320f67763b716eda697c081289c7172 2013-08-26 22:57:38 ....A 103039 Virusshare.00090/Trojan.Win32.Buzus.aurv-62d1f527291a1974bd1ea71bd31a6e55617edb4674ced3b396ecda7ef5bf6369 2013-08-26 23:13:44 ....A 415744 Virusshare.00090/Trojan.Win32.Buzus.aurv-af811e5d749d4a4dc35897a89632963cb96999a9fbc6ccdfe52998de3b7dd989 2013-08-27 00:06:42 ....A 1036288 Virusshare.00090/Trojan.Win32.Buzus.ausr-678c66d8142595320306739657cb163191a44cc7f621760a2311a1efcc9b517d 2013-08-26 23:57:06 ....A 1405542 Virusshare.00090/Trojan.Win32.Buzus.axct-3d1d8dd920c66ea74f590308e19546633c8d99654f43c5d94841e44e1c488262 2013-08-26 23:12:16 ....A 270668 Virusshare.00090/Trojan.Win32.Buzus.axky-2d34d3d31f45c998f587c4396ff84aa44d01cc52180c06888f88f4597ec51335 2013-08-26 23:20:28 ....A 148259 Virusshare.00090/Trojan.Win32.Buzus.axvl-574a6d23855f1084d4eba13b32ad9d41c21885b1b86eb24eba75f267a2f143dc 2013-08-26 23:04:22 ....A 77824 Virusshare.00090/Trojan.Win32.Buzus.bacx-17ad4b2753a746ba8d158cba963f76dad9d89d094e7049984adfefcb0e72bfda 2013-08-26 23:07:56 ....A 34846 Virusshare.00090/Trojan.Win32.Buzus.bark-ac0a99fe6f9bdbfa5b0734e001ffc551b0abf8caaebc3fe5d7ea931235e12302 2013-08-26 23:05:30 ....A 180224 Virusshare.00090/Trojan.Win32.Buzus.bboc-68a4c71736a9ec5b753974f02c8bfeed52cda29ce1455c20e733be02fdc57628 2013-08-26 23:11:18 ....A 505438 Virusshare.00090/Trojan.Win32.Buzus.bcsf-0f8ecfefcf344101a6e83d51a79571ebb9fdaf3bc8b97ee9a1a0521af6a83d81 2013-08-26 23:29:30 ....A 717824 Virusshare.00090/Trojan.Win32.Buzus.bcvm-44e0b7cda3c8ecccfdde234505212d1b0d37d51d6added42c67a06978d83760f 2013-08-27 00:11:42 ....A 729088 Virusshare.00090/Trojan.Win32.Buzus.bfto-1ef897d1bb6c7023556880b471feeb6d0e513ae00681472b101dc4de56cdfee0 2013-08-26 23:56:24 ....A 215924 Virusshare.00090/Trojan.Win32.Buzus.bgdn-32805273a5a2cfff5f9428ec5232971ecf2663876b413fb9a598c82dab5ab5f3 2013-08-26 23:08:00 ....A 889344 Virusshare.00090/Trojan.Win32.Buzus.bgzh-fe9591e8d76b7eaf0fda9b93920bcb46c9ddd93a4ba89d8cf463d27d48c3c09a 2013-08-26 22:59:50 ....A 206336 Virusshare.00090/Trojan.Win32.Buzus.bilm-4fe590a451ebb24e96309a9ffc6841ac9d69609cc38779979a621b184a55a89b 2013-08-26 23:59:08 ....A 283947 Virusshare.00090/Trojan.Win32.Buzus.bjim-69c0f78c2b05f86ce6d0722f0690c24fbffed5615f083c43cc1259c675cc7ade 2013-08-27 00:02:08 ....A 86016 Virusshare.00090/Trojan.Win32.Buzus.bjsy-c87acac02d253482ccc397ecd0e8d41713bba6460edeaa1ab9b421055d78cc63 2013-08-26 22:58:58 ....A 1085962 Virusshare.00090/Trojan.Win32.Buzus.bmdh-34eb0bbda09d6c248c7fad5e1b31c4665c3c4d3dfe2a5433738ec75bba65696d 2013-08-26 23:03:50 ....A 366592 Virusshare.00090/Trojan.Win32.Buzus.bnwa-790e41e6f9df879cea45b19cb9d671133da94412e56fdab0efb6282b3ad4ccb4 2013-08-26 23:25:22 ....A 1124352 Virusshare.00090/Trojan.Win32.Buzus.boid-0a0eafef81c070649c525d97bba62fedc71cdc9e7725cb48f628a0d12a1a7aff 2013-08-27 00:05:32 ....A 380928 Virusshare.00090/Trojan.Win32.Buzus.bomc-591242542a713053befa08b1901a678919eae7f1eefb0dd6ff3ccf3b122c94d9 2013-08-26 23:26:36 ....A 720896 Virusshare.00090/Trojan.Win32.Buzus.bryc-67105a54a9cc7e7bbb07636d36314adc31fee14be894c6ff1985fa54e5b4dce3 2013-08-26 23:50:48 ....A 38444 Virusshare.00090/Trojan.Win32.Buzus.bsjk-a5793013bdcbaaa9ad7252853237b381c6683dc5a3cfe27028c5fb021455a8c0 2013-08-26 23:24:10 ....A 254976 Virusshare.00090/Trojan.Win32.Buzus.bsln-5e3156bc79a94b69284e85e48dc2adbbe96810fa0c14f2d3ee95799b815aabea 2013-08-26 23:48:36 ....A 99328 Virusshare.00090/Trojan.Win32.Buzus.bvdn-19e2b8ae1b013f8740d2a5606de12798486a4607aa9d113c43d03ce6405de37f 2013-08-27 00:15:54 ....A 151552 Virusshare.00090/Trojan.Win32.Buzus.bwmz-1f90f85b292edba97923d51471090a7d9fbd98804cdd9f4ad05c3870d644ed2a 2013-08-26 23:11:24 ....A 80918 Virusshare.00090/Trojan.Win32.Buzus.bxac-7ec7da4d8eaf9454a112535db80f8e32b1b923f07c2885480dbf35527f8a84e0 2013-08-26 23:33:34 ....A 695553 Virusshare.00090/Trojan.Win32.Buzus.bxce-3b9e19f8147fbe07646d63e71770a885b296154f47d9232ec8fdf15634c09e3b 2013-08-26 23:12:34 ....A 28672 Virusshare.00090/Trojan.Win32.Buzus.bxpf-157a2d878bf681eddaf8b89b6b42716837bf09a45a8f27dc7d8b004dfc37fe4c 2013-08-26 23:40:18 ....A 33280 Virusshare.00090/Trojan.Win32.Buzus.bxsr-6e008547311cff065dc958e9d9eadb1a7bee84cda6c95fce013996e16aae1476 2013-08-26 23:42:36 ....A 98304 Virusshare.00090/Trojan.Win32.Buzus.bxwm-1db9ad217b0b3243e397c272b4a3828e8c7dd3c09a9f05b7242bae3d464dd340 2013-08-26 22:58:10 ....A 40167 Virusshare.00090/Trojan.Win32.Buzus.bzes-df468786345050905174cdd200789737f0d993af1311fcbcdd5d7d88a6a7cc4f 2013-08-26 23:01:02 ....A 73771 Virusshare.00090/Trojan.Win32.Buzus.bzob-f45120e30cf6db6e64703299825e31d4e1f7a9a47a630a7a66177c4efe06ed32 2013-08-26 23:34:54 ....A 1139074 Virusshare.00090/Trojan.Win32.Buzus.bztd-d03d8522291368527d135ea8220f396b35fe9b0b891c8edefeecbe9b124d2e59 2013-08-26 23:44:02 ....A 39936 Virusshare.00090/Trojan.Win32.Buzus.carj-4f83f70d93674e03fd1fcbbe2d9043a2ae41c5b28696362162c27dd5f8e0e620 2013-08-26 23:20:48 ....A 1583489 Virusshare.00090/Trojan.Win32.Buzus.casg-e623c5f9a8d8cf3bc2eec818021b250665435312a23e3e27b99ade953ae6f8ed 2013-08-26 23:11:18 ....A 462336 Virusshare.00090/Trojan.Win32.Buzus.cbcd-7becb47b7359803ce0c2e41b5900f6d15b14f53b04ed86d42c98ecababc7baf8 2013-08-26 23:02:58 ....A 1068032 Virusshare.00090/Trojan.Win32.Buzus.cbcq-5d7a874b755e1c017819f4f06c90f0010226b1859f718a17aba21acdc65480bc 2013-08-26 23:54:52 ....A 529043 Virusshare.00090/Trojan.Win32.Buzus.cblm-6636f89f4a8a3fc92ec03fd09b33594213126f9db910dfec16063950999fb612 2013-08-26 23:36:46 ....A 311296 Virusshare.00090/Trojan.Win32.Buzus.ccae-c1460a590c480215f1ba2726730e20d344bc270fdfad28a117925bdf0a008a39 2013-08-26 23:29:32 ....A 344064 Virusshare.00090/Trojan.Win32.Buzus.ccae-d216c053db43e215ba6ab475f68cc82ad04cd8b64df0fe04d3c4eb03bb6d3159 2013-08-27 00:16:54 ....A 131584 Virusshare.00090/Trojan.Win32.Buzus.ccbv-ebc6678ea1254720540a0fb33de7866659723a8277ff3c4ea95b30e618780979 2013-08-26 23:56:20 ....A 230433 Virusshare.00090/Trojan.Win32.Buzus.ccff-eb63e59fea95755e139e34a7559561e31ba95b3741b1f511eb6b1daf2a022557 2013-08-26 23:04:22 ....A 387072 Virusshare.00090/Trojan.Win32.Buzus.ccnu-195a0c1b35f6f9afcf51cf27aba04e2e04132cfdd0d42a10080c45475066903f 2013-08-26 23:30:10 ....A 193536 Virusshare.00090/Trojan.Win32.Buzus.ccpt-69f23874f10cad61bee7018b0aaa13cb357c6afd3ca670b073b28d95e0c648a4 2013-08-26 23:31:46 ....A 129024 Virusshare.00090/Trojan.Win32.Buzus.ccrk-634b9f20c737232fc3ca5e1805c5890b7ec9648589778ac1a254a916f6d30c63 2013-08-27 00:07:40 ....A 24576 Virusshare.00090/Trojan.Win32.Buzus.cdec-1b3735134dcf93e3d3a7383dd6dcc4755e0dc792674a45beab44b6ee9cd18e64 2013-08-27 00:03:10 ....A 864264 Virusshare.00090/Trojan.Win32.Buzus.cdwc-28f59ac33f43969a0348765e25b8fdb01b9b8f78ec77519c16cbcb1a960fa348 2013-08-26 23:19:40 ....A 93696 Virusshare.00090/Trojan.Win32.Buzus.cdwc-9d835627b7205cf3237cbb2c25dcb810d19acbc49b82c3ad15551a1bb7ba8c52 2013-08-27 00:14:14 ....A 95232 Virusshare.00090/Trojan.Win32.Buzus.cedu-fa08d403425966795c87b4305271d01afa94aacf5a8f6d22533544bfa1000200 2013-08-26 23:09:40 ....A 508081 Virusshare.00090/Trojan.Win32.Buzus.ceei-67ab0de992198ab705eab94db252df8fda0c062ee4543e29b6ee81ed814278f3 2013-08-26 22:56:06 ....A 90112 Virusshare.00090/Trojan.Win32.Buzus.cerl-72a436cb46bb9529ec759d07d39e5d08a1f3981ab656b7857dddba45f6cd601e 2013-08-26 23:39:02 ....A 44542 Virusshare.00090/Trojan.Win32.Buzus.ceum-676bfcf0d5a7692f10d5b2b91c3a7c3cf297539fa3463d8dc0a65748ec1552ee 2013-08-26 23:44:28 ....A 1087020 Virusshare.00090/Trojan.Win32.Buzus.cezo-bc1e8629b7fb19185dc8f34c816e7bd33b27c0f0603b0d1367c82a6bd58c7a60 2013-08-27 00:10:34 ....A 676463 Virusshare.00090/Trojan.Win32.Buzus.cezo-d3a5adb8325390fb6e57133a0a93142048148bb7ead4a97b0305cc3e3500c299 2013-08-26 23:17:02 ....A 159744 Virusshare.00090/Trojan.Win32.Buzus.cgbz-a45b4e4549bed8c49d284526b429c5e8806ba9d3e1896ac6b874e782035d9659 2013-08-27 00:20:38 ....A 356352 Virusshare.00090/Trojan.Win32.Buzus.ciio-e2373a7541c1807e504c043158fbe94edad6ba6e0901c4a4f7142a27c7c77b27 2013-08-26 23:30:24 ....A 73728 Virusshare.00090/Trojan.Win32.Buzus.ckvh-065ec312dbf74459b1889a6d6cdf976e7e54c056a3a46eb1646e7f51c9714991 2013-08-26 23:13:46 ....A 79657 Virusshare.00090/Trojan.Win32.Buzus.ckzd-02b99174c39671ec24728a48d9ce2edb042e5433d2c8657da14fe5e999b5698a 2013-08-26 22:55:42 ....A 53410 Virusshare.00090/Trojan.Win32.Buzus.clob-d1b7505b1df0f4a87ad0f0b8c9b43d4e01a4866a791b77255ccb22271ad8d55f 2013-08-27 00:12:52 ....A 195191 Virusshare.00090/Trojan.Win32.Buzus.clrv-b71ce3e9bf5b06ee2fb33a479084eb61c896da57959e2f3aeb34fe7a150a7005 2013-08-26 23:58:12 ....A 81067 Virusshare.00090/Trojan.Win32.Buzus.cmoq-889319fe07f3101b35b62657c915166a2c39f46469e29492f149d94cb4740242 2013-08-26 23:17:28 ....A 438272 Virusshare.00090/Trojan.Win32.Buzus.cnbu-b36189fd68e79506b0f44b70e95a0c2ec510ee2973f5e5955717b9365ddc321d 2013-08-26 23:52:44 ....A 42148 Virusshare.00090/Trojan.Win32.Buzus.cooz-ac1d4559a1359223acd6cae185cffc0aa646f4bfb0683e69bb289cb28dc7c7e1 2013-08-26 23:26:40 ....A 47104 Virusshare.00090/Trojan.Win32.Buzus.cpae-a29531d9c9fa20d7b5de23fb00b9c1144e817f0f28071c5b0caf42a0ca315b6e 2013-08-26 23:23:20 ....A 93680 Virusshare.00090/Trojan.Win32.Buzus.cpcx-089c4aac9cda7f35bd1fa2295edb50aff259a303bf83a92df5466aae2abc10f4 2013-08-26 23:30:44 ....A 28672 Virusshare.00090/Trojan.Win32.Buzus.cpfe-016e887e4e747a6cd629fb878239b21674ef1343c9cd9eb22c21ea491a0cb292 2013-08-26 23:23:30 ....A 270336 Virusshare.00090/Trojan.Win32.Buzus.cppa-2161bd42c12aae9b2847654c847150d613764aaac456b91377b6491750ad1afa 2013-08-26 23:12:28 ....A 197632 Virusshare.00090/Trojan.Win32.Buzus.cqcl-ea49b5946897c85e0cdca08513b7e81b3d34cf9be2ecdf98d99f5c2ca94e4462 2013-08-26 23:44:22 ....A 230531 Virusshare.00090/Trojan.Win32.Buzus.cqej-126bc130539a9c04a069caddf3f03ce66e7ffd98a3ef4eae493671669f59ddc0 2013-08-26 23:19:46 ....A 230283 Virusshare.00090/Trojan.Win32.Buzus.cqej-3e64dc03f55abd53012e2c045ca2e5a3f91b6d2b90d9ce7dddc34cf5eb0d5a5a 2013-08-26 22:58:56 ....A 2973802 Virusshare.00090/Trojan.Win32.Buzus.cqej-4173eec67727fcec50b04e4bff52be63b1a15eb00539ddaeaf6cd34bb926a7ad 2013-08-27 00:19:10 ....A 85382 Virusshare.00090/Trojan.Win32.Buzus.cqej-f4cf0b153be355c40b5c3287fe31a9ce2ee69b7db79a2c08fe9022e8e4bf29cd 2013-08-27 00:00:54 ....A 344102 Virusshare.00090/Trojan.Win32.Buzus.cqqd-5badff01bb4dbce946f151fb6524b36c71e03236f03f0e29f65b61f3a5e34b8e 2013-08-26 23:58:30 ....A 106743 Virusshare.00090/Trojan.Win32.Buzus.crlk-5667c71be4f2eb5ea36abc458c249a0a427a8300458f4004ed020a3342b99c9f 2013-08-26 23:48:48 ....A 32768 Virusshare.00090/Trojan.Win32.Buzus.cset-17ff2a70447651e8e67fd424b7f760b6e130e8d99f2b1b39e6bcecfc9f6fcc8e 2013-08-26 23:36:30 ....A 100864 Virusshare.00090/Trojan.Win32.Buzus.csfs-6157294694d6bc8a0e0741232c429d13bdbf85cb64ba9e7d96a069a531390d1a 2013-08-26 23:24:40 ....A 208896 Virusshare.00090/Trojan.Win32.Buzus.cszw-357d3f8b6fa998bf83463a18f81da13408db1b6021f77165ef3dc1d8be13fe2e 2013-08-26 23:56:28 ....A 66429 Virusshare.00090/Trojan.Win32.Buzus.cuxi-aa4bc0c6000960de4abb13530d64c06eadb33bcab3cbbfbccb71c65c4061b246 2013-08-26 23:57:16 ....A 196215 Virusshare.00090/Trojan.Win32.Buzus.cvda-233043b3bd40f7df868039e333190c875ed4e228fef39bf257f0c4783826ff7d 2013-08-27 00:12:58 ....A 129536 Virusshare.00090/Trojan.Win32.Buzus.cvzu-ff3e1b7401445f56a1cf58e2bf030d71b633efe6ffbc10ff2b35ba549a3bfdf6 2013-08-27 00:03:54 ....A 409968 Virusshare.00090/Trojan.Win32.Buzus.cwih-b4215aadc5ca75183a687f89b97ebcbabe3126637ff42dcf2d03e89c76fac190 2013-08-27 00:19:14 ....A 53731 Virusshare.00090/Trojan.Win32.Buzus.cxhb-04711c8382e99e648b6e5beed2692f00de70072a0afbedf2dcec949e7ba4140a 2013-08-26 23:05:38 ....A 247296 Virusshare.00090/Trojan.Win32.Buzus.cxhw-7898e607473983af0991641a4175cfbdcaabde91811c82f8989235d07a9454bc 2013-08-26 23:51:40 ....A 16384 Virusshare.00090/Trojan.Win32.Buzus.cxrq-7819234da963e45ef04927ca9f81fc19482cc7e1dc1993f274121ba9c9088905 2013-08-26 23:09:58 ....A 261120 Virusshare.00090/Trojan.Win32.Buzus.dfeu-4573e8f7e3804fd0ad5eccac131a55ee03eb327845be68968e0972e96d86e99e 2013-08-26 23:54:44 ....A 622688 Virusshare.00090/Trojan.Win32.Buzus.djpq-cbba40cd28a4e33d8bacf9aeae02923e24b372dcfb14795327b0d22ed3335b6d 2013-08-26 23:23:50 ....A 98202 Virusshare.00090/Trojan.Win32.Buzus.dmqr-1fc93456ba5c355eda03a75f1519ce01205cd151eb6bad30af1fd49570f30e90 2013-08-26 23:08:00 ....A 243160 Virusshare.00090/Trojan.Win32.Buzus.dpwn-5abc4011854626e86cf31dc28b4b3b5e54bc455a04bd74b0d8c34e963d1845ca 2013-08-26 23:34:38 ....A 61248 Virusshare.00090/Trojan.Win32.Buzus.dpwn-a9d90fb20c1062f2fda9a99f77e73a79cf713aaf5136e2fd87f0f28e4c8adc4f 2013-08-26 23:10:28 ....A 172032 Virusshare.00090/Trojan.Win32.Buzus.dpwn-ff72c7253842d801c117bdb8e40d4e7b6540c045a8121ff5ba07dccdd8641f51 2013-08-26 23:44:24 ....A 43008 Virusshare.00090/Trojan.Win32.Buzus.dqcj-0ef7eeafcd756c60f6f3bf06841cff95c684b68d16781594ed636c4f63b7dd55 2013-08-26 23:26:30 ....A 100864 Virusshare.00090/Trojan.Win32.Buzus.dtkj-d3feb8ab320efe4c0a71e64028077be3a747bb3e9c7b20675f486048a1c08cc3 2013-08-26 23:28:28 ....A 100145 Virusshare.00090/Trojan.Win32.Buzus.dtsu-f0859840470369503aaad31ad55e3e23b766c7445ad53f8957727640acea5c9c 2013-08-26 23:48:32 ....A 190374 Virusshare.00090/Trojan.Win32.Buzus.dxsr-9078e17d7b76ea2bba3c8bda038ac1e6d9009169f07cb01b18cb4bcd8f0b6d34 2013-08-26 23:30:40 ....A 543170 Virusshare.00090/Trojan.Win32.Buzus.eaml-e3902430524a59135a52c5fc91efdfa191c443aa1f1a44b74649f7f0706da77c 2013-08-26 23:27:36 ....A 45056 Virusshare.00090/Trojan.Win32.Buzus.eapq-4fe7ebc53fdaa23d436ca60b3250e4261c9760245e6a46e8073005c505cd1100 2013-08-26 23:42:36 ....A 71037 Virusshare.00090/Trojan.Win32.Buzus.eedh-101b5c65790c701f127e9c258b0f9411f065284fbddbab74d6f1545cfc38acd1 2013-08-26 23:22:08 ....A 193024 Virusshare.00090/Trojan.Win32.Buzus.efwp-ee56903aab51162e65b859cb6022986938275bc5eefc01e83ca8715b8bac93cd 2013-08-26 23:45:34 ....A 1275046 Virusshare.00090/Trojan.Win32.Buzus.egwr-532f3b2e0be441df7fddfd64d0da7e3f4046e881d8e107e1812b2b8ebf0fe90c 2013-08-26 23:39:56 ....A 151570 Virusshare.00090/Trojan.Win32.Buzus.eicf-f6c7ba7304e9b627a2d02e5d97c9d17e22ca56978976d1e68e842770be430fa3 2013-08-26 23:01:30 ....A 113726 Virusshare.00090/Trojan.Win32.Buzus.eixf-5e83b92591c47b9288986156825d9d192768b82ef3483b7ebaa85ba23e437f93 2013-08-26 22:58:44 ....A 345103 Virusshare.00090/Trojan.Win32.Buzus.elcb-c384b8e8a02b60379d8acc165733888fbd27a6f5b7de9a5455f0356fc9b8cac1 2013-08-26 23:04:52 ....A 447654 Virusshare.00090/Trojan.Win32.Buzus.elcb-ff7cc248851fc332b9d681dbdba174817c1f171afa5e5f685c11e436088a2f6b 2013-08-26 23:18:58 ....A 552960 Virusshare.00090/Trojan.Win32.Buzus.eouo-52c1b73b71867534bc8d4adb39c79cdb90d972809476fefb246c97c630acf582 2013-08-26 23:55:12 ....A 93706 Virusshare.00090/Trojan.Win32.Buzus.eozs-dff9926df3f34eebe2f0e5f9fce1d82f9a2fd5268d4e6a2eb5c9aec786e9aa73 2013-08-26 23:53:38 ....A 208896 Virusshare.00090/Trojan.Win32.Buzus.epal-279a62ebf35dabeb4c4e1a94f1f663a3b8f98ade52a8e12a45428f633e63aad5 2013-08-27 00:02:30 ....A 163840 Virusshare.00090/Trojan.Win32.Buzus.epep-ad0c3e7b0dc6ea17ab6666a682fad093ad3945ee6bc1b4f125b1884e5adeec40 2013-08-26 23:35:30 ....A 177152 Virusshare.00090/Trojan.Win32.Buzus.epwd-b29747f15b29dee558eb165cd209362d4c52f6d96f4271170d00f0cf8d9f78fc 2013-08-26 22:56:14 ....A 73728 Virusshare.00090/Trojan.Win32.Buzus.esec-6f4322a1a941f6bcc182a1bb5539f12a790277033ae6d31d3748559fb221cff6 2013-08-26 23:28:20 ....A 408064 Virusshare.00090/Trojan.Win32.Buzus.eswj-fd8d458b0e5c2a87eba8cda60c016f31cfa04a07b92954614c26c0f416b5bbcc 2013-08-26 23:04:00 ....A 393220 Virusshare.00090/Trojan.Win32.Buzus.etcq-7f4370869ef450dc3e853966b8f7c65bee1ca0567ec8b740b94ce1f78313b5aa 2013-08-27 00:20:28 ....A 27648 Virusshare.00090/Trojan.Win32.Buzus.eyzy-b31b09c9616103af78d46db0759af51c7efad6d6c9181008ec60976830d07b52 2013-08-26 23:34:38 ....A 30208 Virusshare.00090/Trojan.Win32.Buzus.eyzy-bc1605083eeb972ef1cac71a179e78fdfc1bf3e584d3661a9ceba81b2773ea19 2013-08-26 23:38:32 ....A 28672 Virusshare.00090/Trojan.Win32.Buzus.eyzy-e6c44a445b439e2d85b26b5cbe567d491f5c8b2b50d2da3b7bf34cf0ca29d54c 2013-08-26 23:43:48 ....A 102400 Virusshare.00090/Trojan.Win32.Buzus.faop-d4f776660aa95387de1c4c0a2a631fb7967ffeea462ae49cb1b7292e3b771203 2013-08-27 00:16:00 ....A 106496 Virusshare.00090/Trojan.Win32.Buzus.fdzw-feb329bf17a1cd4ca4e2ea22b783506e11e35b5eff7172e21b3950803f585577 2013-08-27 00:16:24 ....A 195072 Virusshare.00090/Trojan.Win32.Buzus.fenj-b912f490c275db86d55b3cabe93cfe1f7f6b6b89302399e1e585718a62f1d1d4 2013-08-27 00:17:06 ....A 238453 Virusshare.00090/Trojan.Win32.Buzus.fhrk-d29a0d3fa64a44b71696de4cbdc19ce77f15c6782bda3ef67ce14aaf3069bfc5 2013-08-26 23:49:26 ....A 735776 Virusshare.00090/Trojan.Win32.Buzus.fhvz-b85c38159f44526189b907874892e56e8e6bd64ea51ce502aaa942eb8d1a9355 2013-08-26 23:31:32 ....A 234728 Virusshare.00090/Trojan.Win32.Buzus.frjy-65180a69cf4e496c4a59e5e0872cb8157bb6d60ecf80ecffa611df2e416b9bbd 2013-08-26 23:56:32 ....A 291840 Virusshare.00090/Trojan.Win32.Buzus.fsbq-b06c667c615a135d7eda9c619571a3b41ab32b90b33765a273099b66eb62f243 2013-08-26 23:14:42 ....A 568832 Virusshare.00090/Trojan.Win32.Buzus.fsbq-cec9e7326daba96709faf9512be73c326c3efbedf1ca52c6062dad5c96a27820 2013-08-26 23:55:14 ....A 86528 Virusshare.00090/Trojan.Win32.Buzus.fvgs-fff637972e0cfa1e8c7325897bc773a263462a59c9e6ce2a6747efd9eedfaa79 2013-08-26 23:30:44 ....A 7325922 Virusshare.00090/Trojan.Win32.Buzus.fwsk-f0bad8b7ac516d72fa8549d41c2181e5c2b6706991963fba54782b15f9d39a6d 2013-08-26 23:57:22 ....A 31874 Virusshare.00090/Trojan.Win32.Buzus.gbai-025557c706cdf0160c5552355431894c9478540ed4e8aebae3095b7fdc63ebc3 2013-08-26 23:55:58 ....A 843264 Virusshare.00090/Trojan.Win32.Buzus.gbpj-9368973c0a416cc26d9cc21cc69469bbe05a6661b9a32c66759993acbec4096c 2013-08-26 23:33:52 ....A 583962 Virusshare.00090/Trojan.Win32.Buzus.gcwk-c5a029bc81a5fe90b43378d3417fcd5e5c69c6a6af0f7c7d58632fd171aac9e7 2013-08-27 00:02:46 ....A 493623 Virusshare.00090/Trojan.Win32.Buzus.gltn-79cfb2b913d614078e21c4fdc023abd093c90615fade04aeafd3efde07988ce5 2013-08-26 23:56:16 ....A 274432 Virusshare.00090/Trojan.Win32.Buzus.gltn-a10273cc361cb5d4d2644ed9ecedc9c5fc527be6f34d58318d54c603308ff315 2013-08-26 23:48:42 ....A 743991 Virusshare.00090/Trojan.Win32.Buzus.gltn-a88117cb0c427288f7b579f1d00cbbd78898eac54883e149ca34e0545f765c38 2013-08-27 00:14:08 ....A 300478 Virusshare.00090/Trojan.Win32.Buzus.gltn-c1d61394172ed0ef8b8cb8b1d293ff6857bc015acb82b972a6b154d1cec801d5 2013-08-26 23:03:40 ....A 307200 Virusshare.00090/Trojan.Win32.Buzus.gvte-3ea9906004db13ebdc4a7b9b1a3948a9ada1d5c68e164304d88c8bcbab4ca22e 2013-08-26 23:25:16 ....A 186880 Virusshare.00090/Trojan.Win32.Buzus.gwdr-fbb2908cafa700a4242f428d7028c8fa5138db8495797c65213a346352a3e549 2013-08-26 23:23:14 ....A 79061 Virusshare.00090/Trojan.Win32.Buzus.gwud-5541cf82c3b53e546056913e6a11143cbeea6a1cd8cc675b27319dfe8dbe19cf 2013-08-26 23:05:58 ....A 184320 Virusshare.00090/Trojan.Win32.Buzus.gwvj-cb55d7abea37784bbdec1fad64bca9c3c3ed28dc4906cdd1dc294fe7cf2285a2 2013-08-26 23:58:28 ....A 229393 Virusshare.00090/Trojan.Win32.Buzus.gxbo-c59b41679f5e62d2a0d9950ce5ff9cecc23b5313be42dd98fc7ec4a5d65f7fee 2013-08-26 23:49:06 ....A 233472 Virusshare.00090/Trojan.Win32.Buzus.gyzm-c8e96a183438880fc06e0a6e3ca64abdc9886702b0e6a2f47dfabff474852f62 2013-08-27 00:07:48 ....A 211456 Virusshare.00090/Trojan.Win32.Buzus.gzgw-b4530073224f4784aa35f5ce6cef5dda8355bda49a6e37d6e0178e02fde0db66 2013-08-27 00:04:26 ....A 637968 Virusshare.00090/Trojan.Win32.Buzus.hbke-c0f7126858352a77d296257a63350f0464364fcdf17542749bee046730d94de0 2013-08-26 23:11:22 ....A 60928 Virusshare.00090/Trojan.Win32.Buzus.hcau-1ca3c7091ff5e8af5c891666efb3ae67cee0bab2d74685f0cd8ff14d2cd32280 2013-08-26 23:16:22 ....A 2055168 Virusshare.00090/Trojan.Win32.Buzus.hduy-7c07a56cbc584a2f62bd0564b27a29753284d29c0eb159ecac10b4a5a92c49d7 2013-08-26 23:40:36 ....A 238842 Virusshare.00090/Trojan.Win32.Buzus.hdym-b628f0826031b3554c58c872d9b0ac0259ecf49029f2366250dff1fe9a3b8079 2013-08-27 00:03:12 ....A 38400 Virusshare.00090/Trojan.Win32.Buzus.hgim-a7fa0e3b1af833bff900575a2bbe3cf4f31c09ff319f80f9922caefd9d488bbf 2013-08-26 23:41:54 ....A 504455 Virusshare.00090/Trojan.Win32.Buzus.hgss-61332e9f9cbbfb9d9c3e538093ecbd3d51d3804af9c628765e5c0e4b11a8eefb 2013-08-27 00:05:22 ....A 450560 Virusshare.00090/Trojan.Win32.Buzus.hhet-ae463460c0457e8ccd8785669be0022eb9f7a148474f8ca7e2e215f7235ccc90 2013-08-26 23:57:46 ....A 348160 Virusshare.00090/Trojan.Win32.Buzus.hhkl-303cfc0ae7efa5ca9e83da9e2ff453d789b6c145ab20c3295a8b80897926ba0b 2013-08-27 00:14:46 ....A 250368 Virusshare.00090/Trojan.Win32.Buzus.hhkl-d1b3753d065aa84c9ff3e7c69a74ed512b577a83972e06a30867aecb1fd33e17 2013-08-26 23:29:12 ....A 74756 Virusshare.00090/Trojan.Win32.Buzus.hlkz-e9a4a6fd59c233b63d0d655f12c52738026c2cbb855a6f3fe6722cbdefcd9af6 2013-08-26 23:44:28 ....A 132608 Virusshare.00090/Trojan.Win32.Buzus.hnii-f6b4c15daaeff57d335fa4fa372c75d4aa425cdcf925fef9b245f649efc6ab4a 2013-08-26 23:21:48 ....A 222208 Virusshare.00090/Trojan.Win32.Buzus.hnls-e327740f473b607d9226ad6d36e555541f9c3a23c526bd3d3d6dd04bbd4f93a8 2013-08-26 23:48:20 ....A 145920 Virusshare.00090/Trojan.Win32.Buzus.hnmf-c436a6bee1366029688886b7cea17576f52faa5b2673c5daa033bdd033f363e4 2013-08-26 23:27:42 ....A 299520 Virusshare.00090/Trojan.Win32.Buzus.hnpa-67c79950b1e9d20fc50102cc1842d953da13df31c1759d042b8924f96fa1c6d3 2013-08-26 23:22:48 ....A 80911 Virusshare.00090/Trojan.Win32.Buzus.hoap-afcec86dc8695fd0de4fb503d22616a6a1890f0e6040220d67cbe960a311c85a 2013-08-26 23:34:12 ....A 321256 Virusshare.00090/Trojan.Win32.Buzus.hqks-b2813046ed30e7b5f8b9183adb79e4d67057c5c561697905fee494eb7544f42b 2013-08-26 23:48:52 ....A 352669 Virusshare.00090/Trojan.Win32.Buzus.hqks-f4b597096f77f5217bd98fdc1f28376d489a68dd282bc988ccc20c15ada10a80 2013-08-26 23:39:42 ....A 122880 Virusshare.00090/Trojan.Win32.Buzus.hrfe-59207299425d5ba52259e0bfed7eb051a3a86497f87775bd37428592105da42e 2013-08-26 22:57:46 ....A 88586 Virusshare.00090/Trojan.Win32.Buzus.hrly-4b56e6bb39d7e26ec94b1fcdc7934c3413033e88c87c9fac112d57548f25acf1 2013-08-26 23:05:26 ....A 88586 Virusshare.00090/Trojan.Win32.Buzus.hrly-941b3dad7755a939af5a6a478e94a07af61101c96ad37b6f476d82fa43968a9b 2013-08-26 23:01:28 ....A 88586 Virusshare.00090/Trojan.Win32.Buzus.hrly-b941dbee1beab8f1a9fa1189791d6835c37b113a09af361a6fa8802b9fc913b9 2013-08-26 23:27:30 ....A 50435 Virusshare.00090/Trojan.Win32.Buzus.hunv-b8dbb2cbc8bef4ddb7f90040bfbbde7b99756c89c76c4b4f152ee52c3cca9134 2013-08-27 00:10:16 ....A 72061 Virusshare.00090/Trojan.Win32.Buzus.hutd-2f02e3a5548f5729f5c5b1994b1d984e52f74eb929b9e7df3cacddada6ff1e92 2013-08-26 23:46:50 ....A 72061 Virusshare.00090/Trojan.Win32.Buzus.hutd-c2472c6e8c91347b20768d5300c195559f2c2a69fd6f3308a70ad5008a52547a 2013-08-26 23:17:28 ....A 72061 Virusshare.00090/Trojan.Win32.Buzus.hutj-735be1904566ab14e666b7ccc8ac67e29b6cd4e7a0168318f97cea880c357f80 2013-08-26 23:36:04 ....A 72061 Virusshare.00090/Trojan.Win32.Buzus.hutj-b7a0f3ab839cb94dc05a025191609ea672e3d5a9e210278ecb0b14c1a9f275f2 2013-08-26 23:14:52 ....A 72061 Virusshare.00090/Trojan.Win32.Buzus.hutj-bee0c4b3b5900fefe7b1fcd5f2ea8230646bd53aeae8d0fbacbe419b60b1edc9 2013-08-27 00:18:04 ....A 72061 Virusshare.00090/Trojan.Win32.Buzus.hutj-dd148a84b5c9828269cfae8cb1125857617a1a5669a97954391edd696a647054 2013-08-26 23:36:10 ....A 72061 Virusshare.00090/Trojan.Win32.Buzus.hutj-de4e9ad8286b2a10b58f0c299d1f56eb76589f9fb3b6578489e11790d831e245 2013-08-26 23:11:38 ....A 57533 Virusshare.00090/Trojan.Win32.Buzus.hyeh-1975269cf85d19f5e48d80fd6d276008365a2cc3cd75df259d86cf6cd9e1ed72 2013-08-27 00:02:34 ....A 880640 Virusshare.00090/Trojan.Win32.Buzus.hznd-d15ec56fed5cb72ac722cf5801e1ae1ff4fa5b85c43df5d05866c932c35b741c 2013-08-26 23:27:42 ....A 401408 Virusshare.00090/Trojan.Win32.Buzus.hzwg-1b3563db1f134d6bc2fb281c2f426dbc5680086323654bc9c41de746eef6bcd7 2013-08-26 23:45:28 ....A 683520 Virusshare.00090/Trojan.Win32.Buzus.hzzf-6c8cc87696497f1981b02f0812261dc69d28d0105e200b12389e5c5c67aed27f 2013-08-27 00:17:52 ....A 85848 Virusshare.00090/Trojan.Win32.Buzus.iewo-b0e99411df8b28cdefa95b6b4212f9db96aa75d0c55e07d3753a0c4bd49a9fa3 2013-08-26 23:44:06 ....A 645110 Virusshare.00090/Trojan.Win32.Buzus.injg-b32c6f7e4f5759779847bf3dbed444ee74bfc73ad08abbdcff16dad7ddc25e11 2013-08-26 23:57:22 ....A 480224 Virusshare.00090/Trojan.Win32.Buzus.iofc-401859dea4e5f0f4bb7c6e300cc5a2946cd9724c3d97481d79a0031ef3773da8 2013-08-26 23:59:02 ....A 177315 Virusshare.00090/Trojan.Win32.Buzus.iofc-618a6cc2a45bec3754d953ea8323913e4747b2edb768ee9ec348b555da6a06b9 2013-08-26 22:55:46 ....A 480224 Virusshare.00090/Trojan.Win32.Buzus.iofc-6354bcdc4e87f16ea4b927198d39de90b945daa7f01de350a4ff6f4a54015aca 2013-08-26 23:57:24 ....A 480224 Virusshare.00090/Trojan.Win32.Buzus.iofc-abcdf6e2b1f71c4b938334376ea6d5b7e7e4a4f0bc52c30ce847db2c6c7b9df2 2013-08-27 00:03:22 ....A 480224 Virusshare.00090/Trojan.Win32.Buzus.iofc-ad0d94e1360634c001c632de59ae9d980fd7b47d0bdd4f237e270be1a57216aa 2013-08-27 00:00:00 ....A 480224 Virusshare.00090/Trojan.Win32.Buzus.iofc-cdbf021e32c447ec0986cc70a4b3d5e33a180d488fb551cba4cdb14a5a2d62a1 2013-08-26 23:21:40 ....A 480224 Virusshare.00090/Trojan.Win32.Buzus.iofc-ef8d916456e07923fdb400f42cdfc8da1c6a8cca77aa469157cea20b65cc5a0b 2013-08-27 00:03:02 ....A 43572 Virusshare.00090/Trojan.Win32.Buzus.irvm-65b07756b7508edfe4d75fcdf2886076e050a8f4d1091515840eadf4361efbcf 2013-08-26 23:48:18 ....A 399606 Virusshare.00090/Trojan.Win32.Buzus.isjm-7d2748e26a872f9038d5ae5626938447216fcd724f2ff84a9db61f0fb91ae0aa 2013-08-26 23:00:20 ....A 399606 Virusshare.00090/Trojan.Win32.Buzus.isjm-cfabd0eddc474115fa7a419300b402795c06ee26366c76984550c0826135dde8 2013-08-26 23:50:46 ....A 471040 Virusshare.00090/Trojan.Win32.Buzus.isnw-4653d7d481b61eafa17363eb65365a6efd31dffdbc8c6f9c146501f4c50d92a6 2013-08-26 23:35:34 ....A 562685 Virusshare.00090/Trojan.Win32.Buzus.isqz-b2e14a83f492ac28c9af627679cc8618d1f34354e60ab48aa4b17fc59b9f4567 2013-08-26 23:09:56 ....A 562685 Virusshare.00090/Trojan.Win32.Buzus.isqz-be0494ceffdc7ba7adf68ca1856608f2691bfcb7a53a99a0c250c786796d3445 2013-08-26 23:01:20 ....A 2596864 Virusshare.00090/Trojan.Win32.Buzus.itvu-18ab27016086ed092b9b21de5a24487f24795f6657b144fb08e1f27cab2ac78d 2013-08-27 00:07:54 ....A 1124864 Virusshare.00090/Trojan.Win32.Buzus.iyiu-693411a1a48ad5936a069aee692a67751f629afc2701f85cfcc82f7da3ad6039 2013-08-26 23:43:32 ....A 804382 Virusshare.00090/Trojan.Win32.Buzus.iylb-0c0913c7f5e273af5f41f38b8837573d1b76cd971c2f02944469799b19e40d5f 2013-08-26 23:20:06 ....A 82368 Virusshare.00090/Trojan.Win32.Buzus.julx-77008c8737c61aaadaa6f2ebeb88ad722aae176a394aecccbe0b72c87df61d52 2013-08-27 00:13:48 ....A 69632 Virusshare.00090/Trojan.Win32.Buzus.juom-c1355729eb8fb67b79f7391490e84e55dabb035003a4aeae0df0780ad6258350 2013-08-26 23:20:04 ....A 801811 Virusshare.00090/Trojan.Win32.Buzus.jvna-24f9443201625046fa6f6a46801b4b89f205cc3895b6b4b2b80f60792ad61073 2013-08-26 23:23:10 ....A 417811 Virusshare.00090/Trojan.Win32.Buzus.jvna-eee646585313b90c35b7bff80a608a2f25583ddee95a4ee83eae93e30c755ae2 2013-08-26 23:32:38 ....A 503808 Virusshare.00090/Trojan.Win32.Buzus.kcuw-334a269f8a491987e3c83dec370a6f6a12c0176cd4d1d37c329270a8c305ef98 2013-08-26 23:27:44 ....A 503808 Virusshare.00090/Trojan.Win32.Buzus.kcuw-90d682a54a591b5149b9e0fba7a50f9138f3d1209117f663ba057503987f5ede 2013-08-26 22:59:48 ....A 75937 Virusshare.00090/Trojan.Win32.Buzus.kdhn-c0ae27f80a0acf1578720ccd4985140625373f6362c6e4e5258b60609dd46abc 2013-08-26 23:57:28 ....A 5365819 Virusshare.00090/Trojan.Win32.Buzus.kdpm-107be088a3bcbb82633806b66f70ae8303e43fcdabfdfd64547a6748683f6ba6 2013-08-26 23:21:28 ....A 118258 Virusshare.00090/Trojan.Win32.Buzus.kdpm-1b1d787917573643deeb0528a25efaef337352c734b4bdff553542606f3b3fe1 2013-08-26 23:32:14 ....A 7493819 Virusshare.00090/Trojan.Win32.Buzus.kdpm-3a53812e7696409dd37f3d53a846d6432c66a44eee9b779233a1b9406d388a35 2013-08-26 23:04:32 ....A 175022 Virusshare.00090/Trojan.Win32.Buzus.kflp-be7a978372faf52375b7f93592ff2e6894d9eb1e60d6f3a5cec5e1483e92b4fa 2013-08-26 23:04:04 ....A 367616 Virusshare.00090/Trojan.Win32.Buzus.koh-78ac5c3809071bb2576d5b362b542f6b62cfa851c8af7b22768b3d6bbcaa0a5d 2013-08-26 23:28:00 ....A 262144 Virusshare.00090/Trojan.Win32.Buzus.kres-6bdbdb01e004b2960b28a43d6198d6fd0aebf2b5f844e4bc2d6ee10ca9366b37 2013-08-26 23:07:02 ....A 40960 Virusshare.00090/Trojan.Win32.Buzus.ktom-6868d6b2e879d172a67b0054a34030d324a9adf4fa004de2468cc88885c4f97e 2013-08-26 23:35:36 ....A 78568 Virusshare.00090/Trojan.Win32.Buzus.kzff-1d82be1ff2917e220cf8c2659760e7386607cad1d96857494be96b446e00a7ab 2013-08-26 23:16:02 ....A 162400 Virusshare.00090/Trojan.Win32.Buzus.kzff-90107c4913532e7e9c28c9c0d4d84db5e9fd5d96c327ec544a751f726c017b50 2013-08-26 23:55:08 ....A 134047 Virusshare.00090/Trojan.Win32.Buzus.kzff-b960bf36f5ad7da72f1593d705b367b23a16149b2f12125179b0604f0f4ab028 2013-08-26 23:00:14 ....A 32768 Virusshare.00090/Trojan.Win32.Buzus.laqt-439ba0a76cb306ca4bd3d0830ba7d9e6ddc04e16827e94677882ee6d1a6e0b5c 2013-08-26 23:31:12 ....A 81401 Virusshare.00090/Trojan.Win32.Buzus.lba-25d337d9b724a14e026b5cbd2aa3f6e039fe0d1e43d244523518c59d8b8daac8 2013-08-26 23:03:46 ....A 56221 Virusshare.00090/Trojan.Win32.Buzus.lba-416c66deb141e11fc7f47965d574cd4cd22eaa2a15d6e36a8a27865f94f130b6 2013-08-26 23:11:48 ....A 124285 Virusshare.00090/Trojan.Win32.Buzus.lba-64d5cad8c0bfcb6a5ad62842dc160ad8cb8dda8a5a4cb3fd4de4f01219ce7b85 2013-08-27 00:02:14 ....A 81133 Virusshare.00090/Trojan.Win32.Buzus.lba-a2ae3920be713943a38b661ae21c99a4766a5b9ac32122be578177b2de92b2b7 2013-08-26 23:40:26 ....A 728000 Virusshare.00090/Trojan.Win32.Buzus.lba-c83530f7bec69fee6458047c6ccafc4f877ebbe5cebfdb5439e2b516bafead22 2013-08-26 23:30:42 ....A 56229 Virusshare.00090/Trojan.Win32.Buzus.lba-e37c833c335d09ae624e6e1527faff439f628c002c424aa049b99211a85da3c6 2013-08-26 23:44:02 ....A 209096 Virusshare.00090/Trojan.Win32.Buzus.lba-fba6c761b39406e8217bef86680dd45aefc324cda586c21901e0b9a382bc8deb 2013-08-26 22:57:00 ....A 56189 Virusshare.00090/Trojan.Win32.Buzus.lba-fdd68a2edd8691113a92fce3b416cd25fdf3cc86682ff038ac9ee1d2d0b2d4f5 2013-08-26 23:16:40 ....A 972800 Virusshare.00090/Trojan.Win32.Buzus.lkdn-a81585be67a78fc1c9a208de168fafeb95cfe5f33488cb148aeaa5adadb9c68b 2013-08-26 23:20:42 ....A 601088 Virusshare.00090/Trojan.Win32.Buzus.lsjf-b6bdd14f7c6cd41e2a4fa14f0a16305842d95962ea1dfec467adde1118e9d815 2013-08-26 23:27:12 ....A 350208 Virusshare.00090/Trojan.Win32.Buzus.lsjf-c9f4a94e1dcbbb8ffb03c5ee51b135c106feb8d3370edfcdff3158c24394d728 2013-08-26 23:28:12 ....A 378651 Virusshare.00090/Trojan.Win32.Buzus.lwin-bb272c842e02d1f797788be2ae0609662f6517006e61ef61ca485f5bcc911888 2013-08-26 23:09:42 ....A 3127069 Virusshare.00090/Trojan.Win32.Buzus.lxjn-695b39fdf9c892943066cd28e94f731dc38534a3fdb8b40c19cb98e8f338286e 2013-08-26 23:05:50 ....A 263680 Virusshare.00090/Trojan.Win32.Buzus.lzfn-a226d2e08840ecc875f9e4cecdd983de90ab96664447227ba14b9a22546afd8c 2013-08-27 00:00:00 ....A 410624 Virusshare.00090/Trojan.Win32.Buzus.lzxx-502a8f9c58cb482de2a4a32c7b8df0b00bd49afd9026011b1691b2e1f06c7380 2013-08-26 22:56:22 ....A 3662848 Virusshare.00090/Trojan.Win32.Buzus.mgdl-d89ffda45ed2c4a599477ab111382316889c90ac5678bb75042f4d295671eec3 2013-08-27 00:13:14 ....A 1247317 Virusshare.00090/Trojan.Win32.Buzus.mgmf-7e60a5734eb80d63b65f3ac5b049812cc2493a42067439472bfeda75481370ae 2013-08-26 23:51:54 ....A 715776 Virusshare.00090/Trojan.Win32.Buzus.miux-03d947da44c77ceda1e9804748ff7dda076bdb0f25bd67eb65c88f073aaaf921 2013-08-27 00:19:36 ....A 188416 Virusshare.00090/Trojan.Win32.Buzus.miux-75afabb84537ce035a6f278e1beb1da4c26e203c3323f0021be944e60b25f667 2013-08-26 23:48:48 ....A 714308 Virusshare.00090/Trojan.Win32.Buzus.miux-82b0da08b32fc7a9b3ad2d3f54af7521b96890ec786104b40a943377aadfd34e 2013-08-26 23:53:20 ....A 1227816 Virusshare.00090/Trojan.Win32.Buzus.miux-82e9cff925e3e24764f093f42a76947a1b5481475493bfd3b0610c7b890aa955 2013-08-26 23:16:00 ....A 1114624 Virusshare.00090/Trojan.Win32.Buzus.mroz-4259a623f850fdfa2038f8163b4656f030fda815b85cdeb83050ca02d7db30f8 2013-08-26 23:14:48 ....A 1114624 Virusshare.00090/Trojan.Win32.Buzus.mroz-67355d71f58eccdd982fe316c32944daa10eb14ba826f2f651787c64d29c96d4 2013-08-26 23:00:00 ....A 217600 Virusshare.00090/Trojan.Win32.Buzus.mrrn-361bb0762fa194267939830a3d1bdfd2f84327dcfa3d27785502ef0948df25fd 2013-08-26 23:57:48 ....A 1344000 Virusshare.00090/Trojan.Win32.Buzus.mrrn-7b4bfe2f51071cc4ce3807321a093974a9a669877e6f307d56d312b0b9faf633 2013-08-26 23:55:06 ....A 98304 Virusshare.00090/Trojan.Win32.Buzus.mrvu-5a92606b64f97c00cb5eda253941409c0f80e1611fed2b2665fac6ed62aef1ab 2013-08-26 23:37:08 ....A 499912 Virusshare.00090/Trojan.Win32.Buzus.msyi-0f14523b2267617ee31d5f5ab7846af3aeba3255389c1f4349d6c3cd7abb99ba 2013-08-26 23:43:00 ....A 168448 Virusshare.00090/Trojan.Win32.Buzus.msyi-19181570f41dcb525e4359e1f7c4e07cd134eb70f250ba955809820ee36313c3 2013-08-26 23:17:00 ....A 715264 Virusshare.00090/Trojan.Win32.Buzus.msyi-1c516546d3986c6f980aded0e8839339a358bae25e81e1e6f54217dc05770f96 2013-08-26 23:18:34 ....A 173568 Virusshare.00090/Trojan.Win32.Buzus.msyi-1e8d605792da9db71f683299b83e8a5e088adeac33b358276433101f0a029b8f 2013-08-26 23:26:02 ....A 216064 Virusshare.00090/Trojan.Win32.Buzus.msyi-2b02cad99b175877d37ac144110235001cf05aee3a3a0f3b63b81fffeed67a37 2013-08-26 22:58:00 ....A 161792 Virusshare.00090/Trojan.Win32.Buzus.msyi-5972c5ea3d0b4aeae7b9f21439e6aacc9ba3ed72e8c61130b1e9b29acebef1ba 2013-08-26 23:23:08 ....A 143872 Virusshare.00090/Trojan.Win32.Buzus.msyi-658490d7947b09fb2ced8fa6acd7026d4c85840821f38b0c11c32d0c0b65f84f 2013-08-26 23:15:40 ....A 282624 Virusshare.00090/Trojan.Win32.Buzus.msyi-6ab1c1e5c5721a610f532bf98500ce1c0715feb25be6a118949745fcf97fad25 2013-08-27 00:06:58 ....A 173056 Virusshare.00090/Trojan.Win32.Buzus.msyi-6c01c500a8bbd55c72786a9500d09cfcd093622e0461e50740be624b0312801b 2013-08-26 23:57:50 ....A 1823744 Virusshare.00090/Trojan.Win32.Buzus.msyi-73f608300a1a41c4abfa09b720bf9c9777387474f0bde93be8818e79811c9c8e 2013-08-26 23:57:20 ....A 156672 Virusshare.00090/Trojan.Win32.Buzus.msyi-81bc2c092cc168f3576cd3024dbffaf7c549f7938548d1b6d351433bb7db24ce 2013-08-26 23:35:00 ....A 2046800 Virusshare.00090/Trojan.Win32.Buzus.mxmn-90ec9f89670b653381ad4bfd8f44dae57d2a39a6ad707ac6c2a7a3bed34bebfd 2013-08-26 23:11:48 ....A 3945701 Virusshare.00090/Trojan.Win32.Buzus.nlnz-232d599a9ef4c457dbc6f3f6e9e1c4fea8d9b924972c19acd0162444b2bb4f08 2013-08-27 00:01:28 ....A 106499 Virusshare.00090/Trojan.Win32.Buzus.nopb-b7b4bcc2f5bb2837e67454f94b450a97a31240b87fc07762f8a2a2762d7365ed 2013-08-26 22:57:22 ....A 319488 Virusshare.00090/Trojan.Win32.Buzus.noql-95f3f80890698e5c6af47b2232dcf3bd412003475ef14c7f9ef772b354e69aa1 2013-08-26 23:30:52 ....A 270336 Virusshare.00090/Trojan.Win32.Buzus.nosv-0809e7405f405f2e565ef303143301f5b967a7451f047f7f7c75bd4cf541943e 2013-08-26 23:03:18 ....A 69662 Virusshare.00090/Trojan.Win32.Buzus.npfs-0fb4e62080b51e58fb8ceabf6db581bffc6ab47716405995dc67416cc2b0cbbe 2013-08-26 23:52:54 ....A 71001 Virusshare.00090/Trojan.Win32.Buzus.npfs-bfde04ae121a1cdebd024423d02465e0771eddfceded33852fb093ff3701e413 2013-08-26 23:35:28 ....A 69658 Virusshare.00090/Trojan.Win32.Buzus.npfs-c5c554355d3e48b8b7bcf329bb2806ba01271100f884c248fea3b489bb4107f5 2013-08-27 00:03:40 ....A 69658 Virusshare.00090/Trojan.Win32.Buzus.npfs-c9168d6351de3faa34a3927c81fb037abff73220da454daa195fc9eea17c2d84 2013-08-26 23:28:58 ....A 69658 Virusshare.00090/Trojan.Win32.Buzus.npfs-c9e5c99de733bc451ac86dee9649795f5f2ddf764423ec0b2582e492adcb0c07 2013-08-26 23:15:40 ....A 69658 Virusshare.00090/Trojan.Win32.Buzus.npfs-cfee0c267647f2a3f6a4141a6ce696c0455c203864933d99566aa52f86c8d1af 2013-08-27 00:02:48 ....A 313856 Virusshare.00090/Trojan.Win32.Buzus.nphj-525b100e0ecd261b318ba3b95d5b79d1f2802bceabc19c304f1e9f566ce97a0b 2013-08-26 23:07:04 ....A 65536 Virusshare.00090/Trojan.Win32.Buzus.nprn-96d4ba678fdf46e81f2bf810b175f5ea4e3dd07cb72a90d3b174f338a4571e41 2013-08-26 23:33:42 ....A 155648 Virusshare.00090/Trojan.Win32.Buzus.nprn-ec8c29067bf7ac314e856917cd37681f09b58012aad767f6a58a8a80a65fcc2b 2013-08-26 23:31:42 ....A 708608 Virusshare.00090/Trojan.Win32.Buzus.npwb-301066e682d88cf5c37c461aaed0a12829dbd4ba3eae66207e8ce3747479250a 2013-08-26 23:19:26 ....A 2318336 Virusshare.00090/Trojan.Win32.Buzus.nqam-92a731296b897692d5b6bad8aeb6093604950cf7e7376e9a70f9d415461d74e5 2013-08-26 23:57:58 ....A 65536 Virusshare.00090/Trojan.Win32.Buzus.nqrd-c9596ecc980a42affc321df00c4fb70e10975e0809982ccd76f6155d977d86a5 2013-08-27 00:07:42 ....A 20480 Virusshare.00090/Trojan.Win32.Buzus.nqyg-88e0b94b8711489eeedd1741a6a25019643f365729876504a9a044461ae067f3 2013-08-26 23:22:20 ....A 20480 Virusshare.00090/Trojan.Win32.Buzus.nqyg-a0c544770f85618a67d1eeb3a13d3bc1be0f852bbcedf0f661ab4c1bca9f1460 2013-08-26 23:15:10 ....A 20480 Virusshare.00090/Trojan.Win32.Buzus.nqyg-c7b7cdd8788676d59004392d17797093cec689b7707bed126c3527d9666d4e5e 2013-08-26 23:46:12 ....A 69632 Virusshare.00090/Trojan.Win32.Buzus.nram-c4d6aab1a91632e3f4ff9cd63e0ad241d2ac708e6d58af0f4648710b66ba47d4 2013-08-26 23:50:46 ....A 196608 Virusshare.00090/Trojan.Win32.Buzus.nrbn-6acc90b2815d85d003350455a9edf9807b5f5db8e4a3f53308c1760d4b90aa24 2013-08-26 23:21:46 ....A 193024 Virusshare.00090/Trojan.Win32.Buzus.nrbn-73c30be8d623dd8c0b4e0e4f4757cc26edab80d3679ab1b80101e243304eedb5 2013-08-26 23:30:16 ....A 290248 Virusshare.00090/Trojan.Win32.Buzus.nrsl-98d8298742431b856c06fd8abf570cd4aaa1c36c59184d46553e1bad606a672f 2013-08-26 23:14:32 ....A 164212 Virusshare.00090/Trojan.Win32.Buzus.nrxq-f4845d2cdf3f0dc05fc118287f3587824dd4357e9825d85f16f4889dd7944cff 2013-08-26 23:39:16 ....A 77824 Virusshare.00090/Trojan.Win32.Buzus.nrya-b4d52a7159113da92c2c3fc1eaaad94d027ecb07f6440f121ee800fabdf5742d 2013-08-26 23:13:54 ....A 46592 Virusshare.00090/Trojan.Win32.Buzus.nshm-9bd3921cb60f9ec415f533ad41f9715f072c3f97e6867f78cffc6c367d05f884 2013-08-26 23:05:56 ....A 87040 Virusshare.00090/Trojan.Win32.Buzus.ntiv-27adbeb662fae5c5cf45f26764f1aa6a4cb1e6c66fedd26bb81968ff3617c4f2 2013-08-26 23:52:02 ....A 87040 Virusshare.00090/Trojan.Win32.Buzus.ntiv-3c459431c3679fce67c1def78f69f9ad2cf9444a735de30c2d7388792d51d7c8 2013-08-26 23:07:42 ....A 87040 Virusshare.00090/Trojan.Win32.Buzus.ntiv-559f13c7ebc6839b0f7c09ea383494a2ba9a6cd1968a8ccf84146c5e1642ad5a 2013-08-26 23:40:46 ....A 349249 Virusshare.00090/Trojan.Win32.Buzus.ntnn-f7556bd75a1497d24016dacf017581559d8a5564cb229c4943979ed831f4d115 2013-08-26 23:51:10 ....A 349198 Virusshare.00090/Trojan.Win32.Buzus.ntnn-f86212c401708835b7d403e43ad1bf8ca59a34948d9902876fd6ff2594b70356 2013-08-26 23:48:20 ....A 40960 Virusshare.00090/Trojan.Win32.Buzus.nuwl-3907f2a28fe111695d67a0b1cd25ee7812c221db6fbdc855d5b93760fbb59e42 2013-08-27 00:17:54 ....A 40960 Virusshare.00090/Trojan.Win32.Buzus.nuwl-90f02fdf45b214a33677a619143eb079cf26a29a17cb08ea2bca37074d28ef8d 2013-08-26 23:44:12 ....A 49152 Virusshare.00090/Trojan.Win32.Buzus.nvab-2c395cbcbfe09a54472d9d35894fc7fe5330ba0276540d2bb93a53fee2d2e0a2 2013-08-26 23:46:22 ....A 44968 Virusshare.00090/Trojan.Win32.Buzus.nvar-bf6a597a08413d9c48f0a1df436a6d324d595aef06b6ac671b839fbd58304da3 2013-08-26 22:58:26 ....A 108511 Virusshare.00090/Trojan.Win32.Buzus.obak-73f20e6859cb8f912bb01963ab62337410b875368e27f7ad8279802ed36d563a 2013-08-26 23:20:06 ....A 266240 Virusshare.00090/Trojan.Win32.Buzus.obmc-4c7add5b009a93134a632fe19a4d38c9ef149f7115bd3712d6cdcc9cd4cba4a4 2013-08-26 23:14:56 ....A 84437 Virusshare.00090/Trojan.Win32.Buzus.ocru-273298baffca3fa892de389dd2ef4f0b3c2b5adfe73c18f1568e90927ae3e887 2013-08-26 23:59:14 ....A 144896 Virusshare.00090/Trojan.Win32.Buzus.ocry-72a7f5417ef3458c80dad3ac30807fa27a69f14b808313d2938c745ea8dd23f1 2013-08-26 23:23:14 ....A 232448 Virusshare.00090/Trojan.Win32.Buzus.ocsz-15ec421d13620c7103374fa0dc93096e7aa01e924fb59b90f43dcc73de45a0c9 2013-08-26 23:28:00 ....A 248832 Virusshare.00090/Trojan.Win32.Buzus.ocsz-77f6e00527b0b5808f98bf97c8cfe81ab7b2de6adc4a0d7c5edb86b560ec5694 2013-08-26 23:27:48 ....A 524288 Virusshare.00090/Trojan.Win32.Buzus.octw-6b0c35cc624ea6d06cf6211b7629ed1f54ebc152e9eeed185083cf70ea28ae8e 2013-08-26 23:03:22 ....A 3870720 Virusshare.00090/Trojan.Win32.Buzus.octw-f689c492d9d122f25a3a8915f5cd56a4c5fe324f71513cbec84b0090112a75ea 2013-08-27 00:09:58 ....A 212992 Virusshare.00090/Trojan.Win32.Buzus.omxm-522db5c7be232d1e4593563ac9b6bb7ec1b2decf96c2b25c3d4447e3689b911c 2013-08-27 00:19:06 ....A 323090 Virusshare.00090/Trojan.Win32.Buzus.otzc-b72a10367f79fd780c6cb030eccbb4d94ff524d23865f20e3b37cf2c63c3d2e4 2013-08-26 23:47:08 ....A 17408 Virusshare.00090/Trojan.Win32.Buzus.qbvw-20eb039207ba8ad71db9c951ccff68edb0ad6fff9b116900bf8fac11a0a0c1b1 2013-08-26 23:09:22 ....A 17408 Virusshare.00090/Trojan.Win32.Buzus.qbvw-87172953572574eadfc96a1e26f58023f5bff4b579179fd211451316667cef52 2013-08-27 00:09:08 ....A 9319424 Virusshare.00090/Trojan.Win32.Buzus.qbvw-d1be027dbf77cb694b51d371263fbf97a486f8ecb4317b958db2270a9bfacc12 2013-08-26 23:54:38 ....A 16800 Virusshare.00090/Trojan.Win32.Buzus.sn-bbcd0861bf3c622ef9f59f60f55e35ee9be75abebc94b52321c0b4d48cb7fcab 2013-08-26 23:47:34 ....A 931840 Virusshare.00090/Trojan.Win32.Buzus.tuzs-a2051a85de5c22da2351d9b3a193c1943f46f7fd6c47e91a7b400f5fa0320294 2013-08-26 23:25:02 ....A 697856 Virusshare.00090/Trojan.Win32.Buzus.ultd-34b5e1bfe872dc668542b9baa4812ec75c4f03ea3ef9fbb7a45cd0f5fca40e0f 2013-08-27 00:00:20 ....A 405504 Virusshare.00090/Trojan.Win32.Buzus.umiv-20add5261af755d119786115182295a3640cc03be6d792796299db7f29e096e0 2013-08-26 23:03:44 ....A 177402 Virusshare.00090/Trojan.Win32.Buzus.vxvh-de714e3e64bb9e466ef7d0df7c8a3da26ca0c8d8d1862102a9e38a6ffd2c7de0 2013-08-26 23:53:14 ....A 27022 Virusshare.00090/Trojan.Win32.Buzus.xpud-1722c96e65e66c3463eb9dc681f24eebb2e85812f029388b41fbe5722867f560 2013-08-26 23:48:00 ....A 700416 Virusshare.00090/Trojan.Win32.Buzus.xqbn-109ff7bbbffccc8b3cb2bd8917bb528889abc591c40ae25a9234e45a89d64631 2013-08-26 23:12:22 ....A 748544 Virusshare.00090/Trojan.Win32.Buzus.xqgq-66e1d56b4ef380dc5b45a4424ca45a650b52b5343bc2b6b78edec2bc5cbf6ab5 2013-08-26 23:17:26 ....A 201927 Virusshare.00090/Trojan.Win32.Buzus.xrmi-86b4b2843d518f4c21abddf671a87b62f5d07b582fe139cac79f6a43a62ce755 2013-08-26 23:44:40 ....A 78118 Virusshare.00090/Trojan.Win32.Buzus.xrmi-b7708c353c3bd9b73b108161061ed4b37587df29c0ee05b6805c29e68f812c6f 2013-08-27 00:00:40 ....A 44285 Virusshare.00090/Trojan.Win32.Buzus.xtqx-c907e563deaee47b208ac4671bdc424a3de200f163b105644f1456df4ef18719 2013-08-26 23:28:34 ....A 164384 Virusshare.00090/Trojan.Win32.Buzus.xunf-4f41b1fcb3efce371231929f7bf37160f3293cac7c30821092dfea90a1bf54d0 2013-08-26 23:05:18 ....A 712704 Virusshare.00090/Trojan.Win32.Buzus.xwkn-501734e4d9fd2f52da0933ee236f479f060255e5ae0cc58b3b16d2b64378f921 2013-08-26 23:26:14 ....A 6341632 Virusshare.00090/Trojan.Win32.Buzus.xxgc-ff55f28b41da37a0e8f71dfbd877594709e8894a25df3f7f2f75eda68177e80f 2013-08-26 23:23:24 ....A 667215 Virusshare.00090/Trojan.Win32.Buzus.xxqz-c625ddedf8b56462a5e8c0c8417558941b8e6d2155b1c6220f3f1759e64f0b26 2013-08-27 00:12:56 ....A 61440 Virusshare.00090/Trojan.Win32.Buzus.xxzs-96a138ce5b9dde8e534f9a00cbfd4eac21460ec120f7f3d6a1a9efc3baa61514 2013-08-26 23:22:52 ....A 1399808 Virusshare.00090/Trojan.Win32.Buzus.xxzs-a400900c00c2ccc1691b65f1e434654602fe8dc4b79e3f4c56e36f691a459e23 2013-08-27 00:02:24 ....A 195072 Virusshare.00090/Trojan.Win32.Buzus.xxzz-2a8697ab36b3328fa47ad89e7c54f831a8b13bc4feef376701a954b9f51d7db6 2013-08-26 23:24:34 ....A 684032 Virusshare.00090/Trojan.Win32.Buzus.xydd-c7662338d6c505346fa9314b4b5a735a7de745c83c66c736d66408be67f4b1cb 2013-08-26 23:12:44 ....A 194560 Virusshare.00090/Trojan.Win32.Buzus.xyfo-091aa10db059c3de93b904234b3b439b5f3e48aa3277aa6d9a1b55fb273ce564 2013-08-26 23:14:42 ....A 194560 Virusshare.00090/Trojan.Win32.Buzus.xyfo-457b5da1084680ae3301d5def46a1b8c3e44eb466844cccbb14c58070d6bbe83 2013-08-27 00:14:16 ....A 194560 Virusshare.00090/Trojan.Win32.Buzus.xyfo-67fe1c9befd3bb21e51e1a53e8f4ea033504e8fe2213745a01f69c5d4ab6095a 2013-08-26 23:04:44 ....A 868352 Virusshare.00090/Trojan.Win32.Buzus.xyfr-ad932a7bdfdae3323ef1737cff35c207cd247f25b1121e2ca4617f94bab6e38b 2013-08-27 00:21:52 ....A 181277 Virusshare.00090/Trojan.Win32.Buzus.xyfx-82fe1b6c3314fb382fa047ec7ed091fdf98d4c59cbc18baf02f8f4b1df6fe012 2013-08-26 23:09:12 ....A 182784 Virusshare.00090/Trojan.Win32.Buzus.xyfx-bd65b09d44b1b92ae038eab99ab6b75a11d662225bf48e4c6d8563da61d7026c 2013-08-26 23:47:16 ....A 275968 Virusshare.00090/Trojan.Win32.Buzus.xygu-d2b96d8ad5b209c8423327e3ee60d4fe12cd99e65bd4b0b4243cde7b5c81b8bd 2013-08-26 23:29:34 ....A 390152 Virusshare.00090/Trojan.Win32.Buzus.xyja-0cd5559e5715beac467aeabb5dfdddd8f98ed99e1db76e1b93e8dcf06ec39405 2013-08-26 23:45:46 ....A 454461 Virusshare.00090/Trojan.Win32.Buzus.xyjy-5175256161d72c6fa89659eed48e89f5ddfb6d3014009403b39a26840822a089 2013-08-26 23:24:34 ....A 806400 Virusshare.00090/Trojan.Win32.Buzus.xyjy-5f1767af44ca2601938878c234bff3090f644c9f4641b028350c9d6126a74752 2013-08-26 23:45:56 ....A 65856 Virusshare.00090/Trojan.Win32.Buzus.xyjy-a215a69f62f184c4d030e1fad3f77c35ef40a3cf26963e4e64077c51cf42cb00 2013-08-26 23:50:24 ....A 454481 Virusshare.00090/Trojan.Win32.Buzus.xyjy-baa6492698d23a717a32d4c3e4d9268da83b355ed3a41cc220ba654958fcc477 2013-08-26 23:14:42 ....A 65843 Virusshare.00090/Trojan.Win32.Buzus.xyjy-c775cfb70844b37b29529b81cdc06192a972f1ffaef38523ad4b1ce250ed46d4 2013-08-27 00:03:14 ....A 561550 Virusshare.00090/Trojan.Win32.Buzus.xyjy-e6aa3cb23700ba3071cd8e599934d66f0a55f027b30c0b83259a64156dcb47f6 2013-08-27 00:01:14 ....A 450560 Virusshare.00090/Trojan.Win32.Buzus.xyjy-ec6eaee9b1f60497089d78701d6751f84ae1a0e66071be40728f2202678dd16b 2013-08-26 23:17:28 ....A 806400 Virusshare.00090/Trojan.Win32.Buzus.xyjy-fa5eb8aa5ce788ad9716c28a30856c8e22f794e0fc66744f9661c2005a025f4e 2013-08-26 23:52:54 ....A 50689 Virusshare.00090/Trojan.Win32.Buzus.xynx-6b1ce4d0b872db3e6fdc7637f5937e47f52a0ca0d389a2aaded15269c178a371 2013-08-26 23:51:40 ....A 24576 Virusshare.00090/Trojan.Win32.Buzus.xynx-ef491266cefa437e153606b91b56af9e6e8f5f89edb22d96aa1209efa9e69831 2013-08-26 23:04:28 ....A 482304 Virusshare.00090/Trojan.Win32.Buzus.xyof-65f9584be1d56c12c629aad4c8efa9f04464edfac10c16d29330ade19d1fed74 2013-08-26 23:46:34 ....A 550400 Virusshare.00090/Trojan.Win32.Buzus.xypd-5508a2d5f4a7fe046b447a512dc07d6d2fa93d5da8bfda661b8aa86be5758fd9 2013-08-26 23:22:06 ....A 62464 Virusshare.00090/Trojan.Win32.Buzus.xypd-d57c36a6ff0e987ec9aa42aa3070e060bb31cf8de73fb1a8a8e93abb06137db6 2013-08-26 23:03:24 ....A 540932 Virusshare.00090/Trojan.Win32.Buzus.xypd-d8aa36018e51f0fe881c69f3e36bfbde385761390f34ac8feb0588c3ae4bd6d4 2013-08-27 00:14:04 ....A 221696 Virusshare.00090/Trojan.Win32.Buzus.xypd-fbe6eccfb6437a2378d1d491d94cd20b2d1ad376accedc4c8358bb2ab1270aea 2013-08-26 23:43:40 ....A 1686016 Virusshare.00090/Trojan.Win32.Buzus.xypd-fdcea9c12f70721e9a2daeefaf51dbe1ab9a85ca53d900a3fd512fcadcd621f2 2013-08-26 23:52:46 ....A 102912 Virusshare.00090/Trojan.Win32.Buzus.ygaf-ce4dee3e2dafdb504473afc6a1426644f4b4fe9a248ff46c2eba1f5a4bc665fb 2013-08-27 00:03:44 ....A 189440 Virusshare.00090/Trojan.Win32.Buzus.ygjd-76520e579207175208021117e1628a9e344a86c8115e81c4d881ed4838daee34 2013-08-26 23:54:48 ....A 610368 Virusshare.00090/Trojan.Win32.Buzus.yitv-47f6bbc80315ec2d68197ba9d987f61b739ae6459f5043d735df0d6ea06215c9 2013-08-26 23:45:58 ....A 1061156 Virusshare.00090/Trojan.Win32.Buzus.ylbf-1f092eedb1e83421b78021bdddd2f0b6bb50427765683abe8aaffd88444e4430 2013-08-26 22:56:24 ....A 614400 Virusshare.00090/Trojan.Win32.C4DLMedia.c-c2d0df0670b8d999a9b01e0b6ef715638d50823d9528a2d0d7bc3a6bdfe2a8e8 2013-08-26 23:52:10 ....A 158409 Virusshare.00090/Trojan.Win32.CDur.ezh-ebf8a7c8a3e9e59b34eff8b3e8c82e9bcfaeb4e09337e627453dc50cc701d793 2013-08-26 23:35:02 ....A 205911 Virusshare.00090/Trojan.Win32.CDur.gme-2cea1855e87aa482fef4d485907e7819f09cdacc327f6eedbad5366c792ed1c6 2013-08-26 23:54:30 ....A 217967 Virusshare.00090/Trojan.Win32.CDur.gme-79cb993cfe280d6cb7c4f8d83b8a9398423f53695f80f8c3d92edc1ff8ad226b 2013-08-27 00:05:34 ....A 200286 Virusshare.00090/Trojan.Win32.CDur.gme-a7b40bce9c8ca6694b557575f4e08f07f2a5111851cd4a812f4e85d21acdf3ee 2013-08-26 23:36:22 ....A 217967 Virusshare.00090/Trojan.Win32.CDur.gme-c0d14c164496d2564c3465c8fd48165c8bd6ca18ab246617c29e180079d897b2 2013-08-26 23:57:04 ....A 186638 Virusshare.00090/Trojan.Win32.CDur.gme-cb5aac6419b3206a41c605edb2972801d57ef54211e29ef09c99af4bad0b9ff0 2013-08-26 23:38:30 ....A 790115 Virusshare.00090/Trojan.Win32.CDur.jzy-65414ec6ffb99af982f712c06eb6af81b464509a3594cac234159e44105ea068 2013-08-27 00:07:30 ....A 194016 Virusshare.00090/Trojan.Win32.CDur.jzy-a8237e29f11d3e376c12a88a1db8ea9462b5ed100f14502a7e0385ea48723845 2013-08-26 23:16:04 ....A 154962 Virusshare.00090/Trojan.Win32.CDur.kdg-52711965b036923ae6e2b20d25ef877c8f72c6dd3c067128f8a363e77638c9b2 2013-08-26 23:58:30 ....A 180494 Virusshare.00090/Trojan.Win32.CDur.kjo-69a1b52edd56bb99dd1689b987e7a5efe5d040e78d96a0513614e72719af68c9 2013-08-26 23:16:54 ....A 57714 Virusshare.00090/Trojan.Win32.CDur.lmm-fdddf4f08fae010d3dff9cf8a4c8ea6fe20b8c58661932daf57b03af83d3b176 2013-08-26 23:59:20 ....A 189628 Virusshare.00090/Trojan.Win32.CDur.ltb-a3c257bce2a197028ad52e79706adfc2bad37a6bdc0011f60a8a643fea0c771b 2013-08-26 23:10:26 ....A 148750 Virusshare.00090/Trojan.Win32.CDur.ltu-da5ef9714a6774b680018636d38d8ab96d25bc6000d840318480bff2e8855fcd 2013-08-26 23:17:32 ....A 217350 Virusshare.00090/Trojan.Win32.CDur.phh-f34608ab99ecff433c11a140ddce4254bdcec5b9491db21e033598a104f1b237 2013-08-26 23:15:06 ....A 149262 Virusshare.00090/Trojan.Win32.CDur.pii-03c91f3a4c379b51020b729646d952efa5b46bb2af0acf509d43f1d5a1e4649e 2013-08-26 23:42:12 ....A 148818 Virusshare.00090/Trojan.Win32.CDur.pii-0d869e78a815314c2c7db615e1b9f475f873673b27fb01481451d7b9c4bf1f33 2013-08-26 23:19:58 ....A 156498 Virusshare.00090/Trojan.Win32.CDur.pim-e049a18925831f8500e3e6d373199af9da63d73f112950d2349f675d21ea3dbd 2013-08-26 23:47:48 ....A 156942 Virusshare.00090/Trojan.Win32.CDur.pim-f5c6bead4a00479a93ce665c79955960d4f177b9107ad9a687fceeacc0b2704d 2013-08-26 22:59:08 ....A 157348 Virusshare.00090/Trojan.Win32.CDur.pkm-adc1c0126228a0811f80590e4c4da8e7bb1a33b50b6423829685f47d590929aa 2013-08-26 23:03:38 ....A 146258 Virusshare.00090/Trojan.Win32.CDur.pqm-01de4289bc4dc8497d7f2e15d0a2f5a321cdf844d19b553a6c5a988afecbb18d 2013-08-26 23:15:04 ....A 146702 Virusshare.00090/Trojan.Win32.CDur.pyx-f807100fcb888a225b68b3dc9c2473c247ec8b14731fcf673c4ac6a9447d2206 2013-08-26 23:06:32 ....A 134906 Virusshare.00090/Trojan.Win32.CDur.qfp-fc0846eefaa76e94b119633724d163c29b7278750b8a4917ce50e2921a7596c4 2013-08-26 23:45:22 ....A 137758 Virusshare.00090/Trojan.Win32.CDur.qjf-ca0c6e64f131821d35fe41d713c26a2a0b04a34c4ce992b0ca0df143364ba84e 2013-08-26 23:25:40 ....A 154896 Virusshare.00090/Trojan.Win32.CDur.qzf-5fead489ff533a5e11afcff5fe71ab4b2af29a4ee847258a5643171a52dd5688 2013-08-26 23:01:34 ....A 149842 Virusshare.00090/Trojan.Win32.CDur.rdx-c7c4c63c44fa27b4de4174b24b058ef5306e13c5f7935a019e4b2986ba28483e 2013-08-27 00:17:42 ....A 181006 Virusshare.00090/Trojan.Win32.CDur.ws-14686539f2d9fcd9b187408e523b10557460b7c43c627eec5c2957a1b44c18bb 2013-08-26 22:55:52 ....A 214089 Virusshare.00090/Trojan.Win32.CDur.ws-7457abba49bfcfca09f576a927632abf3fdce1134111890b84a11acddc8ef507 2013-08-26 23:00:52 ....A 117760 Virusshare.00090/Trojan.Win32.CDur.ws-b10cad766afcbea5758987e34152b46cbeb4a1b3447d5da34f0fe0519d7f73fb 2013-08-26 23:27:26 ....A 32768 Virusshare.00090/Trojan.Win32.Cariez.a-c22e0028454da70f0f86e9a7eeb2b51488298ab4c5aece4fb5241232c3af9387 2013-08-26 23:23:14 ....A 32768 Virusshare.00090/Trojan.Win32.Cariez.a-c278cc2c5a2299e89a76591e9223c1a995ed9fd213b9b0d0f58e1a580e84da4d 2013-08-26 23:12:54 ....A 815788 Virusshare.00090/Trojan.Win32.Cen.ad-f996dc4883113954dd5efd9b25615024c20624af9a3157ccfc50ced9b21c8d74 2013-08-26 23:39:02 ....A 1084928 Virusshare.00090/Trojan.Win32.Cen.n-97a35b7698ce379460d43ff276bdc2e18e2eb3732478160eab32de602ae6fa00 2013-08-26 23:00:02 ....A 344518 Virusshare.00090/Trojan.Win32.ChePro.bib-f5749d7079e0f14d2833dbb018b4324d281cad1de7a50dce7ecd1088489bca44 2013-08-26 23:03:56 ....A 465749 Virusshare.00090/Trojan.Win32.ChePro.quq-3a5ea305c2c4dc53e23eca39d665a3ee91daaed10370fbe2ee7b2f14332d78b3 2013-08-26 23:31:10 ....A 95744 Virusshare.00090/Trojan.Win32.Cheater.ev-2c64c8c7ce5a76f9cdb6e714e7f4a33b28899afa58a5ee5c8a3a97f75c12fcba 2013-08-27 00:08:08 ....A 95744 Virusshare.00090/Trojan.Win32.Cheater.ew-bf67675850ca03cfee9255488757bd9d9d6bb1914d26e6daa834240ef7b11a6b 2013-08-26 23:15:16 ....A 36352 Virusshare.00090/Trojan.Win32.Cheater.ex-8ad2eecb7761384a226710a33f0843bac08306dd7113abdcdadf6ce955380ddf 2013-08-26 23:02:56 ....A 90112 Virusshare.00090/Trojan.Win32.Cheater.lt-2f2454b7598791e7c914cacf714ea24f927405432db63c2180b355ecc4112499 2013-08-26 23:21:22 ....A 98304 Virusshare.00090/Trojan.Win32.Cheater.lt-d2692aeaed13e9c8be2324d34f20bcdddb16d4b3281080d1a5033b6b8818efa9 2013-08-26 23:50:14 ....A 98304 Virusshare.00090/Trojan.Win32.Cheater.lt-e28b0e77b3e5034982fed78777b3ae3684201cf95b693fcf2ca0bffee7e1551e 2013-08-26 23:34:06 ....A 460689 Virusshare.00090/Trojan.Win32.Chifrax.a-0c73a3b70eea68e1bbceacfcdb70b13ff7f6a7c6854beebe2bbd420e731e42d6 2013-08-26 23:07:22 ....A 3395294 Virusshare.00090/Trojan.Win32.Chifrax.a-0cd3f9850b7fc16badb3671bff74a999e3ac7652afb3b7f33577a5ac3cd9e309 2013-08-27 00:00:04 ....A 459425 Virusshare.00090/Trojan.Win32.Chifrax.a-1907c0d16cfae358da9420cdfdbbad4183e4af39ca2cd9573fbb96abe24e4292 2013-08-26 23:37:32 ....A 800384 Virusshare.00090/Trojan.Win32.Chifrax.a-2054026dc7dc1ffdc27a4e0b4bbc12adedb9336be47a462691a938e421460816 2013-08-26 23:36:16 ....A 359904 Virusshare.00090/Trojan.Win32.Chifrax.a-281ae58287562c37b7e192647b2b85829843a73f3639eeb918ee4dc187562cc1 2013-08-26 23:24:02 ....A 455806 Virusshare.00090/Trojan.Win32.Chifrax.a-2b92701692d76cc4a40a54e7b7b9e1b5eb75b24411e442f155b5422e3f899fbb 2013-08-26 23:50:10 ....A 283668 Virusshare.00090/Trojan.Win32.Chifrax.a-313486406058bf608e55174c569873993e1606988337feb2588166d0473b03f3 2013-08-26 23:48:10 ....A 460580 Virusshare.00090/Trojan.Win32.Chifrax.a-32222b176c48cb17cde167ff89a7906bf9a06ea722920e1786908172c19aa4b9 2013-08-26 23:32:00 ....A 103732 Virusshare.00090/Trojan.Win32.Chifrax.a-389e8d2b6b9ed69bfee4f0217abe3ffdd9c33f93a444d0b015790891fc6a9c43 2013-08-26 23:27:38 ....A 450586 Virusshare.00090/Trojan.Win32.Chifrax.a-396293ff42697e443a23b87979c8d1f0febc02ea5de9314f0d7450e49c43fe2d 2013-08-26 23:02:08 ....A 450750 Virusshare.00090/Trojan.Win32.Chifrax.a-399424d1bed598390a35259915a4af419de4672e4bcb5fde2f24a2b1e9e253ed 2013-08-26 23:42:40 ....A 450745 Virusshare.00090/Trojan.Win32.Chifrax.a-3fdda3e6099b7bde7bf045a275fd6818ea70c0c1336161ee37ab77926b9426c8 2013-08-26 23:46:54 ....A 504362 Virusshare.00090/Trojan.Win32.Chifrax.a-488e1edd66e123369bc55dbf705c7bd9741ac9bff7bf5b9727d7ed65478f5bf9 2013-08-26 23:25:50 ....A 1315862 Virusshare.00090/Trojan.Win32.Chifrax.a-53e315b198139bd9ec46331eefc84eec35dd335f74ad602d0b79a575be229608 2013-08-27 00:05:10 ....A 445642 Virusshare.00090/Trojan.Win32.Chifrax.a-5cd43982871a74ba54bce9983cb961a8178fd5f8159cd3b551a691afaa920b9b 2013-08-26 23:50:48 ....A 706499 Virusshare.00090/Trojan.Win32.Chifrax.a-670b4f7cd56ee4c450b5e8639fe6dc5c731d7c46950204b4875f966029ee4dea 2013-08-26 23:10:22 ....A 1095607 Virusshare.00090/Trojan.Win32.Chifrax.a-71564a8c0f74e2fe24226f485c442e77a50097f84400451377d99a72efd9cd29 2013-08-26 23:14:22 ....A 453465 Virusshare.00090/Trojan.Win32.Chifrax.a-769ce91d3afbab33f1e12f03f5e5f8f86127ecde76d1ab631af6dd27911b83c3 2013-08-26 23:47:28 ....A 803984 Virusshare.00090/Trojan.Win32.Chifrax.a-7873e04dd542cf5d9bdb1bc297d897f21399fed154540339ad5123b527a885cf 2013-08-26 23:46:10 ....A 441216 Virusshare.00090/Trojan.Win32.Chifrax.a-79315bf5fb2b3e83152858c9f9200d5ef78ca2e7d8e23c45bb9d05d42eb4ed35 2013-08-26 23:27:58 ....A 521793 Virusshare.00090/Trojan.Win32.Chifrax.a-794dc6828670cabed684e2951910edd38ad7da0f76ec41006842732b34bada32 2013-08-26 23:25:56 ....A 443190 Virusshare.00090/Trojan.Win32.Chifrax.a-8110f4762507040fb1088841a3deb54602a9ed6611cd5e066bb79a44a06b2113 2013-08-26 22:57:50 ....A 1052671 Virusshare.00090/Trojan.Win32.Chifrax.a-87be0436827fb792bba10e82cad1f554a09f8ce321c4bd48be917881c24cb60d 2013-08-26 22:59:20 ....A 336136 Virusshare.00090/Trojan.Win32.Chifrax.a-978f8f0ac2aa411ad07697166e7a6e603b285578e255d83c398040d514f9a615 2013-08-26 23:32:42 ....A 891638 Virusshare.00090/Trojan.Win32.Chifrax.a-9888817029c9f0706d620ebcefbe7b74cd73fa35e9ae73270cb6811b7dfa258e 2013-08-26 23:01:36 ....A 518211 Virusshare.00090/Trojan.Win32.Chifrax.a-a4470a18fbf5077d6361db7e65740ecb42569d6f1436716c6957b8c826ccaca4 2013-08-27 00:08:08 ....A 505905 Virusshare.00090/Trojan.Win32.Chifrax.a-a7215f486b56c50262fa59b00e8476e96664caf2eb197b7db2f4973dc6f7f0ff 2013-08-27 00:18:02 ....A 647985 Virusshare.00090/Trojan.Win32.Chifrax.a-a739ae8ef42b6663779fbef91d17330e9060f3fde89ae919b873368e36e983c5 2013-08-26 22:59:44 ....A 124996 Virusshare.00090/Trojan.Win32.Chifrax.a-adbb1817ee51350961add1516556e30a0731ab4832f432f6d623f707a503b9fd 2013-08-27 00:04:24 ....A 430628 Virusshare.00090/Trojan.Win32.Chifrax.a-af76b3acdd1c169952060de77d53d49db62c17acc4ad86127ea88d74384a9f11 2013-08-26 23:19:56 ....A 751888 Virusshare.00090/Trojan.Win32.Chifrax.a-af7941d6948eccafbd56873b9d4cfd9db7fb2a09588e6d53ea2a0b2d57cba3bf 2013-08-26 23:54:54 ....A 458743 Virusshare.00090/Trojan.Win32.Chifrax.a-aff36cb22aff583764af1ef8fb3e74c2a4281d926f9c524637a3379644432858 2013-08-26 23:19:54 ....A 426740 Virusshare.00090/Trojan.Win32.Chifrax.a-b1e71b9951a529cc492f5122c4d893b1d2e1b9b7cd283e8d4ae790d0aabcaec3 2013-08-26 23:08:22 ....A 714224 Virusshare.00090/Trojan.Win32.Chifrax.a-b27f77e5a8c220200dd8b0efe2b131ccbd0fbe9408d3927d1cdf9cdae46cd32a 2013-08-26 23:31:46 ....A 3748586 Virusshare.00090/Trojan.Win32.Chifrax.a-b429485a92654c7c0fd2f7b7a113e9df8babfc7951a6688084f491c387822b9f 2013-08-26 23:10:28 ....A 558429 Virusshare.00090/Trojan.Win32.Chifrax.a-b518d7d24633eb5ebfb8204eaab74ec3e5bb84901e217d5462fd93214f14e3e3 2013-08-26 23:24:10 ....A 9598473 Virusshare.00090/Trojan.Win32.Chifrax.a-b88f3956ad68921a345d11464e312c69616e8ebfc02f1d79281d9b99951ce5b6 2013-08-27 00:02:08 ....A 3747973 Virusshare.00090/Trojan.Win32.Chifrax.a-c01865ebc8dfead46dfb4e70a3fa647e843becb1f9aa831d60f914244d19b7c0 2013-08-26 23:01:38 ....A 451077 Virusshare.00090/Trojan.Win32.Chifrax.a-c396839a1a74778c37f3c223e4d6aa9aa32a27b1c3c393ffc44d2814727fcda2 2013-08-26 23:04:26 ....A 1469521 Virusshare.00090/Trojan.Win32.Chifrax.a-ca39ece3dc9f70ae8d73c3d03e1ab8b72d5a2e854cb4060e06d7ef8c90ebc304 2013-08-27 00:13:46 ....A 456512 Virusshare.00090/Trojan.Win32.Chifrax.a-ca9eef108694030f88034b1221f9191f05ac910d63e619369ced7d2248126855 2013-08-26 23:01:38 ....A 103776 Virusshare.00090/Trojan.Win32.Chifrax.a-cac275229d62e5bff06ec340b1926137f9792d3be0c683bfd143671ad990aecc 2013-08-26 23:29:54 ....A 105531 Virusshare.00090/Trojan.Win32.Chifrax.a-cb29e12e5270fc6e34c4e183dae7d549fff749f3d251fb5cbe34defe5322092a 2013-08-26 23:42:22 ....A 437926 Virusshare.00090/Trojan.Win32.Chifrax.a-cf29e4ef12bf61c2c514ce18bb1adc86f3a6cd6e66ddf7fd3e3e6e00311212ba 2013-08-26 22:57:12 ....A 1722948 Virusshare.00090/Trojan.Win32.Chifrax.a-d15864f14fd4100801abc9d2a586445999f1578fbefcee14c44c08125b286207 2013-08-26 23:55:44 ....A 276143 Virusshare.00090/Trojan.Win32.Chifrax.a-efa62c6f4b7f678439887f385f99a241f8d36aac11ba932c36d9531300c70eb3 2013-08-26 23:13:58 ....A 293262 Virusshare.00090/Trojan.Win32.Chifrax.arh-84e1b843eaaaa132a768d64d8b1ba75d1d34a43d2458276665ef29ade2b3a182 2013-08-26 22:59:42 ....A 975708 Virusshare.00090/Trojan.Win32.Chifrax.c-6292096567755edb087e849caae3ae32da50ff48f65986d093b59b05241925df 2013-08-26 22:58:02 ....A 274252 Virusshare.00090/Trojan.Win32.Chifrax.c-abe7875f6f9d8d84087be889360f3a9ec78cf7c4ee3bab8829d3d049056e2511 2013-08-26 23:30:56 ....A 131082 Virusshare.00090/Trojan.Win32.Chifrax.cka-2bed17d279e5952153107571bb97838330629f00c6bf82f43e38f86eef4bd1c5 2013-08-26 23:23:56 ....A 229093 Virusshare.00090/Trojan.Win32.Chifrax.cka-647bdd9290244d60663b4993ed0c88baf66b253fc7b3c66619fb85a8ee971cb0 2013-08-27 00:05:00 ....A 105666 Virusshare.00090/Trojan.Win32.Chifrax.cka-b166a5e2fb0d99f99364cc3825a1a70a52e9b438d4b8121cb09471f45467c899 2013-08-27 00:04:40 ....A 247964 Virusshare.00090/Trojan.Win32.Chifrax.cka-b2d0b2f9629fff605415cefe821678d0aa3526099afed11537863d9ad5cdfbca 2013-08-26 23:00:32 ....A 316054 Virusshare.00090/Trojan.Win32.Chifrax.cka-c1d50c3770003626cecb2491405311017f6e566ec0f9b73a1a4d474a4f28ce82 2013-08-27 00:07:38 ....A 251102 Virusshare.00090/Trojan.Win32.Chifrax.cka-c736dda74673a298ec5ea4f344102ca0d9c8e277bb09cd89e1aa45cfef64a6b0 2013-08-26 23:22:20 ....A 211957 Virusshare.00090/Trojan.Win32.Chifrax.cka-f52125e139dfb1b0c5a1d35770da19e63b00253787e1aa83004b3753bc295583 2013-08-26 23:09:20 ....A 251102 Virusshare.00090/Trojan.Win32.Chifrax.cka-f8ace5c4a55e8d4b4c99ef0708633a69674c28b63ab0c6c4166f940bdda1af80 2013-08-26 23:43:06 ....A 187523 Virusshare.00090/Trojan.Win32.Chifrax.cka-f9f869a9b239b2470470fb583089f57ecb46cedf9ed37b631c3beea9721ec100 2013-08-26 23:39:06 ....A 249250 Virusshare.00090/Trojan.Win32.Chifrax.cka-fa78b98c5f7aad7f11bc662f76e2efa9c0df8168f4856678661bbb451bda273c 2013-08-26 23:04:06 ....A 160734 Virusshare.00090/Trojan.Win32.Chifrax.cka-fd7d620293ad04486eca79b85a58b0be1fb3c52a9bcfe41d4a11c21f6698686a 2013-08-26 23:11:40 ....A 139554 Virusshare.00090/Trojan.Win32.Chifrax.cka-fe3cea388a94c5c7ffce712f4d16c564190f4246465cac4a7842c7cdfa5690c7 2013-08-27 00:06:42 ....A 335822 Virusshare.00090/Trojan.Win32.Chifrax.clm-57e28145605365223d929508afe8ade6d06bfea7cd440f3247c632f7b39de3f8 2013-08-26 23:43:02 ....A 191798 Virusshare.00090/Trojan.Win32.Chifrax.clm-63a5b4bf0a5fc7b89957671d935dca75d4b6a195247978f25abdbc7728ea3fd6 2013-08-26 23:26:08 ....A 255338 Virusshare.00090/Trojan.Win32.Chifrax.clm-98746248cbcaa99a6423154f9b25bb4fd30e6a1ac12871e2f9ad81c1a4529520 2013-08-26 23:19:34 ....A 173442 Virusshare.00090/Trojan.Win32.Chifrax.clm-aeb8e4598835f65e2317a364411983699f6853098e0f0d1177823412fbecc994 2013-08-26 23:33:10 ....A 143790 Virusshare.00090/Trojan.Win32.Chifrax.clm-b6e84b01c8e918b3b0869e3934bdcbaa4a281a07462270e07817ad6f40836fe2 2013-08-27 00:06:28 ....A 323796 Virusshare.00090/Trojan.Win32.Chifrax.cma-0eb7af9370f41909838f8071ffdc1dd9f19cc0de3ae79b4373e6a7f67c8d4b06 2013-08-26 22:58:28 ....A 172903 Virusshare.00090/Trojan.Win32.Chifrax.cmb-142e02e488687c16442f99dbcdcf421560d17aaffbdc2d7583248d1cca1fafbf 2013-08-27 00:02:20 ....A 101984 Virusshare.00090/Trojan.Win32.Chifrax.cmb-326f55a753117fddc8ba2d736902b0e07c35535a8e5ff467f9f8c306487768d0 2013-08-26 23:39:48 ....A 95236 Virusshare.00090/Trojan.Win32.Chifrax.cmb-491e23543a0c39aea13e85c062766091b6cbfd0b5373eec23bfd92021093b8d8 2013-08-26 23:58:20 ....A 512754 Virusshare.00090/Trojan.Win32.Chifrax.cmb-5243b5b1410b696bdcae054d74eb4e73d66af2697ec4abd993a4f7a198117105 2013-08-26 23:22:12 ....A 135103 Virusshare.00090/Trojan.Win32.Chifrax.cmb-6320e4315ab23eac78cc47f4dbada6dcee85cbe0acbc429b9060beceff319426 2013-08-26 22:58:36 ....A 146907 Virusshare.00090/Trojan.Win32.Chifrax.cmb-63428bd5c1f0e1be105d79e29ef739dcb47520fddd29f3217ae2e2837609c162 2013-08-27 00:03:04 ....A 159516 Virusshare.00090/Trojan.Win32.Chifrax.cmb-63d85ac87bf4b93bc5a725a4253f2415475ddde8b87aca2255eff127618c5d00 2013-08-27 00:21:00 ....A 372718 Virusshare.00090/Trojan.Win32.Chifrax.cmb-759566d3781e400b21f315b76705f8e101df9360c48568f95d4c5be55b9820ff 2013-08-26 23:51:40 ....A 190286 Virusshare.00090/Trojan.Win32.Chifrax.cmb-816154d614eee82ebb80e2badddef9f00f8904fe6d43a57031377d0f8c22b4e0 2013-08-26 23:19:30 ....A 177831 Virusshare.00090/Trojan.Win32.Chifrax.cmb-82fa4d11a371d49a7b9dfbfa312626919a8c443d892402d363aadc4406b7d501 2013-08-27 00:21:12 ....A 728512 Virusshare.00090/Trojan.Win32.Chifrax.cmb-95a41b470bed7e395d0533d901d385815602d14bf1e8ccd7f73ce5815adf7e9e 2013-08-26 22:57:54 ....A 268454 Virusshare.00090/Trojan.Win32.Chifrax.cmb-967ed667f2ae5265eb3bb1b038b5fdced131e2ec82359cf336d4fae5e0737660 2013-08-26 23:25:54 ....A 209812 Virusshare.00090/Trojan.Win32.Chifrax.cmb-97644b5a7ccb95c7cefcc9d53b041398882bfae0a4b4fefac780617fa3affa50 2013-08-26 23:45:32 ....A 144072 Virusshare.00090/Trojan.Win32.Chifrax.cmb-9aa7bd74db504e4e1c0f9508b24c5bc65425ac349ec39bf34c04cc0cc5a690f1 2013-08-26 22:57:20 ....A 649862 Virusshare.00090/Trojan.Win32.Chifrax.cmb-ae38950b91ec2de4562444708c24111ff4a4cf9c15057394bfb14d3fc935c2f1 2013-08-26 23:15:44 ....A 362284 Virusshare.00090/Trojan.Win32.Chifrax.cmb-b299da055b52430d34afc8186a6ae86a898c524616948dc17a323372d281958d 2013-08-26 23:17:02 ....A 126917 Virusshare.00090/Trojan.Win32.Chifrax.cmb-b75026dab7e2fc1500cf97ef8fc8e9eeb01b94c8e89272a4c01ce28e41ec8c8f 2013-08-26 23:13:52 ....A 370712 Virusshare.00090/Trojan.Win32.Chifrax.cmb-bf587888c84dbf9f9da0602323f988dfebffe94d8a66920682e0fef8c6138670 2013-08-27 00:06:40 ....A 425984 Virusshare.00090/Trojan.Win32.Chifrax.ctu-28cdc857fa7cc8b78c8ad72a376f8de48bb29fb0e840b84083a596127d0dbaca 2013-08-26 23:21:12 ....A 108608 Virusshare.00090/Trojan.Win32.Chifrax.ctu-d13551b04afbc4002ff6f8013556d3527863d4d78f6cece0eb472bf4173d47f6 2013-08-26 23:44:46 ....A 490619 Virusshare.00090/Trojan.Win32.Chifrax.d-04e7302b18f9c60e38d7b07e31afdb1a2b86b3a07929b56dd6bc7f44896e038e 2013-08-27 00:10:38 ....A 3175550 Virusshare.00090/Trojan.Win32.Chifrax.d-216620eeabe9f5d2310f1df7b632a0e37fe5eefc9561126fed79da249ad7f881 2013-08-26 23:34:16 ....A 192673 Virusshare.00090/Trojan.Win32.Chifrax.d-26e69c13b682c6e3552549d1e3fde17c26aea9d13134a39ed7617658f7d8107f 2013-08-26 23:54:04 ....A 306769 Virusshare.00090/Trojan.Win32.Chifrax.d-35407fc4babd321eabe3313b5af3eaf22890568293b7314f4856357ee5476d25 2013-08-26 23:16:42 ....A 84088 Virusshare.00090/Trojan.Win32.Chifrax.d-41df09ea08c487581876730f92a5b66f04085b97ed385cef095abe31c4316a89 2013-08-26 23:41:42 ....A 163840 Virusshare.00090/Trojan.Win32.Chifrax.d-5411e7a27236c0c41aaec28d48803f0bed36ffe1b854439417e996d30fdd9967 2013-08-26 23:34:34 ....A 567409 Virusshare.00090/Trojan.Win32.Chifrax.d-5421ce99266d56f1de0f639f761990f338735f6f6b922156b9382bd2f3d0aa2f 2013-08-27 00:10:56 ....A 213153 Virusshare.00090/Trojan.Win32.Chifrax.d-9271bb87284fe5e89cb0d438f466f5770b284fc6ea8a13226a50d2e4df544e08 2013-08-26 23:48:36 ....A 110271 Virusshare.00090/Trojan.Win32.Chifrax.d-a4ac9495d9a019cf5a1d288f66c5b158730e12e5e8545a381f9701f38909659e 2013-08-27 00:04:26 ....A 969898 Virusshare.00090/Trojan.Win32.Chifrax.d-b04146d98ef6843babd1e29696caafd51eca849471300e69ebef15f918134360 2013-08-26 23:49:48 ....A 191092 Virusshare.00090/Trojan.Win32.Chifrax.d-b0587a32d48a88a467bbd66b48ab8683ad99c1b9201af34f2fe6b47d63e4ee09 2013-08-27 00:21:18 ....A 233472 Virusshare.00090/Trojan.Win32.Chifrax.d-b13709467f4bd6b0c779808482c24edc2a849ffa02a8cf3629e9873894e57677 2013-08-26 23:06:58 ....A 445786 Virusshare.00090/Trojan.Win32.Chifrax.dgv-71982a2241d1c5cd8d32213ceac427c1e08067363718ab08253fd1026bb57c0a 2013-08-27 00:19:12 ....A 7909875 Virusshare.00090/Trojan.Win32.Chifrax.dgv-89c598f6c0fef7452ed1f59ffb93cef8cf94b9c6ecf47f43659df78af336d15b 2013-08-27 00:12:16 ....A 129839 Virusshare.00090/Trojan.Win32.Chifrax.die-89f0efd252439f45e3f2f80e44395d3c87a799caa357646c729fba992fb89f38 2013-08-27 00:09:20 ....A 235138 Virusshare.00090/Trojan.Win32.Chifrax.die-a91a85c066c567654df40c874573f412e6d06786494ed9ffb83424b239bdf5ac 2013-08-26 23:34:26 ....A 1508765 Virusshare.00090/Trojan.Win32.Chifrax.wd-95bd54ee10a318ff94a2446a344ea0b41b14178efcb8ba9d0ab6ea98daf85522 2013-08-26 23:09:00 ....A 2333484 Virusshare.00090/Trojan.Win32.Chifrax.wh-b154ac65ca78cb4ff673458121273ef42adbe8c5520cda9b1583b47ca353de20 2013-08-26 23:41:50 ....A 252347 Virusshare.00090/Trojan.Win32.Chiqixi.ee-09946f26cd56233badc6fb799338407186ab2945fb5bc8605d4ec311acadfd83 2013-08-26 23:03:44 ....A 524288 Virusshare.00090/Trojan.Win32.Chiqixi.ga-57b663bac4d93a4daaa3b2463d79d543721e21d45337ef26f6ae5d48481203de 2013-08-26 23:02:20 ....A 42496 Virusshare.00090/Trojan.Win32.Cidox.kiv-b2f01106bd0a11e89885b2797084ce004e360507aef20faa4a72d096b9719d3d 2013-08-26 23:48:12 ....A 42496 Virusshare.00090/Trojan.Win32.Cidox.kiv-c56cd7bb77796425bf6c369bdb86b9fdb3a6416ca528d2413e07c7b75ecc26a6 2013-08-26 23:58:34 ....A 45568 Virusshare.00090/Trojan.Win32.Cidox.pmz-51850ca703ffa7f7f28bf05588f27471bbb2af6d8b6ab2feda181ff5cebf8b81 2013-08-27 00:01:10 ....A 244224 Virusshare.00090/Trojan.Win32.Cidres.c-f839154fe52bc90a2aab91439f4e6f7d921f1aca29f0568b6f51a92cc1728994 2013-08-26 23:56:02 ....A 71680 Virusshare.00090/Trojan.Win32.Clicker.bq-450858e1c2a1cef05e4b50d0cd93391c53ba6380526ff025977cb0e0cbc3b25b 2013-08-26 23:01:28 ....A 872448 Virusshare.00090/Trojan.Win32.Comei.per-c7f157f4a7444e26697546afe061f1c67b708481b4107896f179fd9a133256b6 2013-08-26 23:18:22 ....A 85388 Virusshare.00090/Trojan.Win32.Comei.pgo-fe33de4c52c6e97e22970564bc1b15b7809cd22e9f3ed2e2f0f1b0d63ba076de 2013-08-26 22:59:38 ....A 343040 Virusshare.00090/Trojan.Win32.ConnectionServices.af-661d52d482f9dd999429d6c5b1846e31306a7e0dcbb26201e709f0f14bbd9e07 2013-08-26 23:53:48 ....A 399872 Virusshare.00090/Trojan.Win32.ConnectionServices.m-cf73d9804ef1065f73d194e7474124fc5dbf6b49c8825f39f581acfe82b46c95 2013-08-26 23:37:18 ....A 1098240 Virusshare.00090/Trojan.Win32.Conycspa.aj-3fcc17b6993cd14914c00d2ef2edb2a20ff5eaaf24d0358b6bcfcd3db88f1460 2013-08-26 22:58:40 ....A 122880 Virusshare.00090/Trojan.Win32.Copyco.sg-071296cb9d62147633b9f4c38cf394194a365003595c5637e52016ca7c325bcf 2013-08-27 00:08:56 ....A 45056 Virusshare.00090/Trojan.Win32.Cosmu.acay-fa8a72017e3510bf42874b794e1446a1c5ecbb6eb09d68cab464d4ef93179782 2013-08-26 23:56:38 ....A 81920 Virusshare.00090/Trojan.Win32.Cosmu.acdj-de220b87f5e2ea3af06f3082ec0e08a2a58218a7bafb0afc479088c3dce5b628 2013-08-26 23:40:46 ....A 958464 Virusshare.00090/Trojan.Win32.Cosmu.aebf-f4adfa84f6b5e5db924b69408a92718340f824d6d9c41c4c59a9055455610b40 2013-08-26 23:55:52 ....A 33046 Virusshare.00090/Trojan.Win32.Cosmu.aigh-41252082e3eb42733b3fdd7672ff18654f466b63c8e6da30faf775641096d141 2013-08-27 00:02:54 ....A 216064 Virusshare.00090/Trojan.Win32.Cosmu.ajcq-c1fba6ad0a72711a4e05cf4b48b88e6376a190575c36265a3de6a19686bd9fe9 2013-08-26 23:15:14 ....A 94208 Virusshare.00090/Trojan.Win32.Cosmu.alnw-c9e9c191eab1547b730cb0dd09d56d8ccf831fa24fc4dc542853cd4ebaf04900 2013-08-26 23:18:28 ....A 117651 Virusshare.00090/Trojan.Win32.Cosmu.anhf-2b515c88e4084cee2b26ad49c582fda3c225fd61402ba3a60d501e8b05d4b9f0 2013-08-26 23:47:42 ....A 116147 Virusshare.00090/Trojan.Win32.Cosmu.anhf-634e981f0f79a16d3b6b622f5bf24a086e6246dee3f212ea98a0b2dec869621b 2013-08-26 23:04:58 ....A 171013 Virusshare.00090/Trojan.Win32.Cosmu.anhf-9167e2f138c7dba6c0c83a6fad293f9f611b92ec4ebf21efeb3ddb514221d856 2013-08-26 23:05:34 ....A 26112 Virusshare.00090/Trojan.Win32.Cosmu.aowk-02842afae1e018dbca5fc8e0814da7fe4d53b574147df39bb36680d104b04f71 2013-08-26 23:34:04 ....A 633344 Virusshare.00090/Trojan.Win32.Cosmu.aqzg-b94ac74d2a2b25824e05d9597cfb1359f5c0e074fc03ecc214587791b81a0b37 2013-08-26 23:46:04 ....A 139542 Virusshare.00090/Trojan.Win32.Cosmu.auyr-5e17aebcbcf8edd291818130cbe7d1c56d9c5c618b7bf261876a6611929f10e2 2013-08-26 23:56:10 ....A 49152 Virusshare.00090/Trojan.Win32.Cosmu.bgg-d84cda3b2085ee4c289f13b360678dee2781bd4b4cbd0712ade27a3d9dee5dbd 2013-08-27 00:18:36 ....A 143360 Virusshare.00090/Trojan.Win32.Cosmu.bifn-537d8cd900c0022d2b713d2dcb734463268a033a6030b586475ffebb806822ad 2013-08-26 23:04:02 ....A 305888 Virusshare.00090/Trojan.Win32.Cosmu.bijc-1712097dc0ceb0b2af1d69ca393cc46128208f6a5d9471af3c058469654cca8e 2013-08-26 23:17:56 ....A 305937 Virusshare.00090/Trojan.Win32.Cosmu.biji-16728090e97ee31fe5e73e242773c3d455dec8f1fc7021ea57dd208e26d1c038 2013-08-26 23:49:06 ....A 305857 Virusshare.00090/Trojan.Win32.Cosmu.bijj-1725815a9f11dccd402304fcc4c891d5db266cde8f1c839672bdf5ba1623e044 2013-08-26 23:57:02 ....A 305875 Virusshare.00090/Trojan.Win32.Cosmu.bikv-248be6198c1e740af0a929840e54e86972cd21302fd6bfeffa6b338cb1a05236 2013-08-26 23:20:08 ....A 305889 Virusshare.00090/Trojan.Win32.Cosmu.bilf-09174cf16c059965948196148d9427139e2e484a44f9383a871bcc16308afd3d 2013-08-26 23:32:00 ....A 305856 Virusshare.00090/Trojan.Win32.Cosmu.bill-2907ad672f15393e5129a2ba4fdcabe4e01ed375744ac86c823841c255b912aa 2013-08-27 00:05:00 ....A 305874 Virusshare.00090/Trojan.Win32.Cosmu.bilr-2623721734641d73d25f826b3597cce2766014bb0d0a3895faf6f2a9646e2eff 2013-08-26 23:07:22 ....A 305874 Virusshare.00090/Trojan.Win32.Cosmu.binb-392197bcc37f5dad827cc1465d4205022ced6f44b8fdf491286721e979677475 2013-08-26 23:40:26 ....A 305875 Virusshare.00090/Trojan.Win32.Cosmu.birk-580459b3745d356e9f4cc0aa1aea0cf18f498f6902eebe082f72ab75c6627104 2013-08-26 23:53:22 ....A 305886 Virusshare.00090/Trojan.Win32.Cosmu.birr-610fba477c34b11faccf1478cd91461cb98eebcbc73648986d50bb7a649364e9 2013-08-26 23:40:04 ....A 305874 Virusshare.00090/Trojan.Win32.Cosmu.bisd-66253db40636bc9250b3be77bc28b8293cf9b9bae81dc2aaf619bde508acb9fb 2013-08-26 23:25:28 ....A 305888 Virusshare.00090/Trojan.Win32.Cosmu.bish-67106ca0b9ff4c20bc34eacd9b8fcb865354b2aa389270e85178ad0eff5c14d2 2013-08-26 23:01:32 ....A 305891 Virusshare.00090/Trojan.Win32.Cosmu.bisl-657b57cd38acf08662b31ada82aa2d65a0863ac3df3b2b074e7326a0ce1280d2 2013-08-26 23:23:56 ....A 305874 Virusshare.00090/Trojan.Win32.Cosmu.bitn-71155d692f54bc02aee16de50f455d4583d7ce29e2b1f7cab7544571ca06fd98 2013-08-27 00:05:28 ....A 305875 Virusshare.00090/Trojan.Win32.Cosmu.biud-75d83dbec16c7f3acc29ef3ffb0d7137091fb0880acb71b10cf637475875062f 2013-08-26 23:52:00 ....A 305857 Virusshare.00090/Trojan.Win32.Cosmu.bivd-87aa9aea71e162ee121eb3a4ba40943594792bc582bf06d56a582d49e975bc34 2013-08-26 23:58:46 ....A 305890 Virusshare.00090/Trojan.Win32.Cosmu.bivi-8740aa567973ef9ce12e5cd8c530af66227a0e4a6ec4d5ad56343f814d939a44 2013-08-26 23:17:42 ....A 305871 Virusshare.00090/Trojan.Win32.Cosmu.bivs-784ae8f289a6108dcb2a725f053acf9b525fb4054ad6eff7f60b994094029d0a 2013-08-27 00:03:24 ....A 305889 Virusshare.00090/Trojan.Win32.Cosmu.biwq-940a0414532a2f2a1f4f8a36ac9915a28967845990c0e5a265eec21fe7c2b4bb 2013-08-26 23:47:48 ....A 305906 Virusshare.00090/Trojan.Win32.Cosmu.biwx-913c6593f2f791a886f33d228d0803db789b83c79da35958f9d9e9943e3938a4 2013-08-26 22:55:50 ....A 305875 Virusshare.00090/Trojan.Win32.Cosmu.bixc-980f232e934c778df27783676e7be57b12c528a642dd7127c1a3082b0b824cbf 2013-08-26 23:41:30 ....A 305890 Virusshare.00090/Trojan.Win32.Cosmu.bizn-abb58fbc5d19422966680ba77e19af4386b50116ff8fda8f1de539f38407b5c0 2013-08-26 23:03:08 ....A 305842 Virusshare.00090/Trojan.Win32.Cosmu.bizr-a9bb7519b9eebc0d689b1564afa0fe94271fde019ea46877b43291572df37cb1 2013-08-26 23:32:30 ....A 305857 Virusshare.00090/Trojan.Win32.Cosmu.bizt-aa103b52b28b5b9353d8d182074e6e0f5771b11d16fc111af6e734f93fe702e1 2013-08-26 23:12:42 ....A 305871 Virusshare.00090/Trojan.Win32.Cosmu.bjac-af3f264ddfb30d45fa58dee0e36b988f4f942c4c41252dd3b09f5133b90105b6 2013-08-27 00:18:08 ....A 305872 Virusshare.00090/Trojan.Win32.Cosmu.bjar-b5a3263a4373f707c84d738922aaa578ed0c62cfd89a3e5d3a6595fa32b40f6f 2013-08-26 23:31:06 ....A 305890 Virusshare.00090/Trojan.Win32.Cosmu.bjbw-be140c5d78901b3b442e3f988086f5b59949640a0135106d8714fbd57243e685 2013-08-26 23:32:30 ....A 305810 Virusshare.00090/Trojan.Win32.Cosmu.bjdf-ca02714bfd003f159c8c81bcd0d89b128872a206bbfafc993a7ef4cf7090675e 2013-08-26 23:15:04 ....A 305842 Virusshare.00090/Trojan.Win32.Cosmu.bjdk-cfdccc3d60636635859af30621153e2c26915141557508cfe178cf69c4563fe7 2013-08-26 23:59:12 ....A 305859 Virusshare.00090/Trojan.Win32.Cosmu.bjeg-d2122e2a6d1921ee7adbc195249299a8c631ef4efeae0fb4de8109ae5cc3ba47 2013-08-26 23:35:26 ....A 196608 Virusshare.00090/Trojan.Win32.Cosmu.bjjq-30d793c38ef58d6ea87d8995827bfc30ff77b10277ab6faf4e2cd6cdae31545e 2013-08-27 00:04:12 ....A 305888 Virusshare.00090/Trojan.Win32.Cosmu.bjko-0952a79cfd387184cc84984f5c7b4e84d37ebfd3c658449c8de0f83701f8b22e 2013-08-26 23:26:52 ....A 305842 Virusshare.00090/Trojan.Win32.Cosmu.bjmr-841e7432759f52cecfc2506d2c8a502e0d9474a1d463e152bdce27dd3b26b60e 2013-08-26 23:11:50 ....A 305874 Virusshare.00090/Trojan.Win32.Cosmu.bkac-1021149f4c5278557f2ff309fb7a386b802e05bea69c185ae23422bd506c4e1c 2013-08-26 23:17:30 ....A 305873 Virusshare.00090/Trojan.Win32.Cosmu.bkdv-14016f8d9cb6b9b21b73800394f02648d4d8ebd4d7b0fb256e46549735b00207 2013-08-26 22:59:02 ....A 305874 Virusshare.00090/Trojan.Win32.Cosmu.bltt-49137f1869e0a794921ca6671200bc7c8b7df34491f6dd425f2684e49dfefd1f 2013-08-26 23:50:22 ....A 305873 Virusshare.00090/Trojan.Win32.Cosmu.bluk-47758fdabb7c53ac40c3f170f73ab82234beda1aa4d155e9b04653adc30430cc 2013-08-26 23:35:48 ....A 305855 Virusshare.00090/Trojan.Win32.Cosmu.bmin-592d75ee1a04130731ca15ef2335e9c4d10bd4d10796bd795bdab18a01ae6221 2013-08-26 23:21:56 ....A 305921 Virusshare.00090/Trojan.Win32.Cosmu.bmqd-621b16e45c945ebf4d3bdb51a37bafb9addf2ff3764d3d08a1cecca172cb45a0 2013-08-26 23:54:16 ....A 305888 Virusshare.00090/Trojan.Win32.Cosmu.bmqg-625e4eb039348432d85d52cf9796dacfe1c38fd3969302a1da4173c0ca521f12 2013-08-27 00:00:28 ....A 305810 Virusshare.00090/Trojan.Win32.Cosmu.bmrc-51481f2e1fc2869452c1d31534cefac0992b1e52c689039283f2b057789b0db6 2013-08-26 23:00:48 ....A 305905 Virusshare.00090/Trojan.Win32.Cosmu.bmrv-64695531d339d57f3b5c680123bcd17ef0cb8df1fca74d806dc165f5483a20f7 2013-08-26 23:59:14 ....A 305905 Virusshare.00090/Trojan.Win32.Cosmu.bnig-78f28b4e7d82460f3c95abc0e51e497f2179f939bd0d9b3283a33e496c7e970a 2013-08-27 00:16:20 ....A 305843 Virusshare.00090/Trojan.Win32.Cosmu.bnjl-791945fe47ba6a0553a864c9106fa90ddac53179c8c3029f3784d4193372344c 2013-08-27 00:08:28 ....A 305858 Virusshare.00090/Trojan.Win32.Cosmu.bnjq-79a9e513c31b37e92d8a2fbfc8fd43692672eed7e00b2cd430a1c156b4173f3c 2013-08-26 22:59:24 ....A 305858 Virusshare.00090/Trojan.Win32.Cosmu.bnon-800b1094216f080a6288b90f29933d3268f60fbf61013cee6ca34387a07990c4 2013-08-26 22:56:52 ....A 305905 Virusshare.00090/Trojan.Win32.Cosmu.bnso-83de043b5e601904f0060049bf73ed435ac4565d8f94926669de6ae5418c231f 2013-08-27 00:03:34 ....A 305904 Virusshare.00090/Trojan.Win32.Cosmu.bntw-862ccefcfad31e57473719119c86ebfc376be78097dda325494aeee1d6077c5b 2013-08-26 23:37:02 ....A 305904 Virusshare.00090/Trojan.Win32.Cosmu.bols-99a494fc9f87ed5c36a4e844951b725998ce5673e1561315471343faa04f0a36 2013-08-27 00:20:24 ....A 305874 Virusshare.00090/Trojan.Win32.Cosmu.bpdo-a097d9f4e30c3f907515bd2c446efff444f5b898607a05bc410cabbc4ef9c881 2013-08-26 23:53:42 ....A 305857 Virusshare.00090/Trojan.Win32.Cosmu.bpee-a29e175b17a5beb1a2fdc6eb7abff7264ee53ec0ceb08fa6f05e2655ddd5d2c9 2013-08-26 22:55:52 ....A 305842 Virusshare.00090/Trojan.Win32.Cosmu.bpnf-a53f4061b4ff1430ae347b399238867ca11de5488e91dacbd3a622c32c43f69c 2013-08-26 23:32:32 ....A 305857 Virusshare.00090/Trojan.Win32.Cosmu.bpnx-a61b26d02641684366471eb6f9092b9ebbe9298440e2466b39bfbc4d258f076b 2013-08-26 23:45:38 ....A 305826 Virusshare.00090/Trojan.Win32.Cosmu.bpny-a627bbd338c80d6668186af9d29c7a0f1fe0491c337fd68daab429e6b7244f51 2013-08-26 23:39:18 ....A 305872 Virusshare.00090/Trojan.Win32.Cosmu.bptw-aeae1dba118854e9e3d971833a447ec1226273dec8e1e3dc2a77b897236aa98a 2013-08-26 23:58:48 ....A 305841 Virusshare.00090/Trojan.Win32.Cosmu.bpur-b0410549be0e9893de20c06d0d9714cfc95b0db3cdf0181c4d359ac8aef7c0d2 2013-08-27 00:08:10 ....A 305903 Virusshare.00090/Trojan.Win32.Cosmu.bpwx-b47fd37f2b53413bf8dd9c948c248472a5adf59f99ce652a731eac52b4018c57 2013-08-27 00:20:24 ....A 305886 Virusshare.00090/Trojan.Win32.Cosmu.bpxu-b44fdbac03f22f11a66848eadf8dd3bdd539c7ed8770df35eec6badca52b67bd 2013-08-26 23:52:00 ....A 305856 Virusshare.00090/Trojan.Win32.Cosmu.bqal-b7c019f178422daa21b6462f8022397c582931a1d6b1f9f84e5c7bc8c0bcba26 2013-08-26 23:05:16 ....A 305903 Virusshare.00090/Trojan.Win32.Cosmu.bqkz-baea95a77c927ab5e4c921f8415c9ee9aa52daf5746c865ea09f32b8db8c7802 2013-08-26 23:47:48 ....A 305855 Virusshare.00090/Trojan.Win32.Cosmu.bqmz-be14682b088517c6e0ff52dab8b42fcdb2f0e931be8d70b214069144ada1bfca 2013-08-26 23:43:32 ....A 305904 Virusshare.00090/Trojan.Win32.Cosmu.bqny-bd6670cc5dbc3ce253d497169b76051cf83906ea8cea2431ae36b32d582d84c5 2013-08-26 23:41:30 ....A 305869 Virusshare.00090/Trojan.Win32.Cosmu.bqpz-c57e383b2d286198079a65dfcc69b21d2bf74bea9e71f31078b64330e6fb0665 2013-08-26 23:43:32 ....A 305890 Virusshare.00090/Trojan.Win32.Cosmu.bqql-c20eeb1b1e6fabd47f011a84727c2af14d33f79278da842300110d25983e94e4 2013-08-26 23:26:16 ....A 305904 Virusshare.00090/Trojan.Win32.Cosmu.bqrz-bf0910f937838ebadf25dab8676d637afa6b2981664f409ba98918eab84cfd30 2013-08-26 23:57:02 ....A 305890 Virusshare.00090/Trojan.Win32.Cosmu.bqsj-c4db19f3003176f1cc86f1959d8cd6da1cbf94bf9b18285cea190f30347a1498 2013-08-26 23:44:12 ....A 305856 Virusshare.00090/Trojan.Win32.Cosmu.bqvc-c762c82e563152797971fcb6c0990a6a5ffc10f5f77971d01dd2c8425a666f7a 2013-08-27 00:00:54 ....A 305920 Virusshare.00090/Trojan.Win32.Cosmu.bqwo-cadc0fb5bb0e47fd0f040eb39259871f92132ea015e47035e4f914b4ea5d16ba 2013-08-27 00:06:42 ....A 305904 Virusshare.00090/Trojan.Win32.Cosmu.bqwv-cbbfe697521e140c346a224a3cf5b10dbc82b3311ccfdcd0b80a993c3c60f3d5 2013-08-26 23:57:30 ....A 305859 Virusshare.00090/Trojan.Win32.Cosmu.bqxd-cca3361f63bd6043b1172b395301b6bb77423548c1f1c6c92020405273920abd 2013-08-27 00:15:54 ....A 305874 Virusshare.00090/Trojan.Win32.Cosmu.bqyt-ca5298959e47b94b325ad9634258f730180f45647f937162ac1c73f47668adf0 2013-08-26 23:53:42 ....A 305873 Virusshare.00090/Trojan.Win32.Cosmu.brrm-c60430953a0398da1602589ba2f6e86a26f6b1bb9093d50aae1be6c8669a8c51 2013-08-26 23:53:04 ....A 305888 Virusshare.00090/Trojan.Win32.Cosmu.btcl-1323622e3b5f41ac70c5c62ab700191dd7dd92250887877a7133f05c57464226 2013-08-27 00:02:42 ....A 305921 Virusshare.00090/Trojan.Win32.Cosmu.btcw-255a95454b0fdd627ef601e68045a1060fe0dca4ad224f1a75fa15c8ab407432 2013-08-26 23:23:14 ....A 305952 Virusshare.00090/Trojan.Win32.Cosmu.btek-305bad0350a6c213b6faa202e455b0485fb3867616ff29764b74f0a46e5983b4 2013-08-26 23:21:46 ....A 305889 Virusshare.00090/Trojan.Win32.Cosmu.bten-30869c66c1eaa89162330172dcc94709b8dc737246444c849588b32ea104d10d 2013-08-26 23:55:34 ....A 305952 Virusshare.00090/Trojan.Win32.Cosmu.btft-40466c106d52d7442e4a1d1a9c42e61aa0a3d5bcf94bd38925304a04a9002b7a 2013-08-27 00:03:06 ....A 305858 Virusshare.00090/Trojan.Win32.Cosmu.btfw-4605ae1ea342aa44dd4990968272b910c4e59de3633c5f2f76cedadc305dc3ce 2013-08-26 23:07:44 ....A 305889 Virusshare.00090/Trojan.Win32.Cosmu.btgq-431d8576b5a534e13d787af97e147ec9c81393138772669c74a1252b15580ba0 2013-08-26 23:03:54 ....A 305902 Virusshare.00090/Trojan.Win32.Cosmu.btic-58503704c932966d3091acb81db12b9c4b372147e241e92d3e945ebc4f659290 2013-08-26 23:29:06 ....A 305890 Virusshare.00090/Trojan.Win32.Cosmu.btis-6311edbfff4483bc0a575bcae8c585b64363f269009616bfe733274873a6db37 2013-08-27 00:12:38 ....A 305923 Virusshare.00090/Trojan.Win32.Cosmu.btkf-759ad53dd4ed6707a12438697e722e8fc2cd8b23e0d826e574c6825051615b00 2013-08-27 00:21:00 ....A 305921 Virusshare.00090/Trojan.Win32.Cosmu.btkv-8149e5786832d8b0d12d9f4024e08a7f3b8f82581027cbb311768a18c133dcaa 2013-08-26 23:27:08 ....A 305873 Virusshare.00090/Trojan.Win32.Cosmu.btlh-800688ec7f53a35c6f89b141e677cedb142660277869ebfdc125d568c54f8a69 2013-08-26 23:17:14 ....A 305889 Virusshare.00090/Trojan.Win32.Cosmu.btmg-9254c9eb549258b14e8fbb38d81b1896c8dee574b57f8aa5eccbece83d22f14d 2013-08-27 00:20:26 ....A 305891 Virusshare.00090/Trojan.Win32.Cosmu.btmp-92fcefae5114d052e3b1ffb0eabf36b967e1d0939257ef6f65fc82f95f2107a0 2013-08-27 00:08:10 ....A 305874 Virusshare.00090/Trojan.Win32.Cosmu.btnt-a51c6b034806024a253c2119f445c633ee9943b7923b47975f252f6e777a8dcb 2013-08-26 22:58:42 ....A 305905 Virusshare.00090/Trojan.Win32.Cosmu.btnv-a3c6f413fb9d60746c57329354ac028f664c468206d653436ed1a04c8b48e0af 2013-08-26 23:47:50 ....A 305964 Virusshare.00090/Trojan.Win32.Cosmu.btnw-a3b2381d0bcb28bec9c0b68fd1562bbeb89f8bc24388c55ca370b9363f6e7860 2013-08-27 00:10:20 ....A 305905 Virusshare.00090/Trojan.Win32.Cosmu.btov-adc43185038239505faf89a556c546eeafea062c4dc46bc7f7dc98617fa2ae1b 2013-08-26 23:07:44 ....A 305906 Virusshare.00090/Trojan.Win32.Cosmu.btph-b55311e503819e378820712deb299a198100bfc2230712a3b6267dbca41c4551 2013-08-27 00:15:54 ....A 305891 Virusshare.00090/Trojan.Win32.Cosmu.btpw-b9dc78e4c1a1e08b2d0c74b0ef14cdc9e53a9d957cbddabd799df6f5cccd58ea 2013-08-26 23:52:02 ....A 305889 Virusshare.00090/Trojan.Win32.Cosmu.btqt-bebd96e520766aa31ab7be855bcc304fd84176193506f62274c6a296043f20ad 2013-08-27 00:20:26 ....A 305872 Virusshare.00090/Trojan.Win32.Cosmu.btsn-cd154156848f93f3ab20c9c2cc032f2588c0ea68376ec22e08a4b0ee679d3a6e 2013-08-26 23:59:18 ....A 305906 Virusshare.00090/Trojan.Win32.Cosmu.busw-2101ffe23e236df3dadb1fa2bd684345c1ae2baf9e66da1d92d982836b61d58e 2013-08-26 23:58:24 ....A 305855 Virusshare.00090/Trojan.Win32.Cosmu.buve-9504a56482a01cc10bcc05753d28a38796c8a743e5b796f4508330544d664302 2013-08-26 23:09:22 ....A 1945189 Virusshare.00090/Trojan.Win32.Cosmu.bvno-a9c8270b9fd534b6fc8653aba1317747aa154b3df4cff8e0836e8a7d1cbcdf84 2013-08-26 23:05:38 ....A 1955706 Virusshare.00090/Trojan.Win32.Cosmu.bvno-eb9e2c3d0ec4ced66d08056f1cb81d429966b6528cb982351d3263ef4f1382f1 2013-08-26 23:15:28 ....A 982648 Virusshare.00090/Trojan.Win32.Cosmu.bvno-ebd1400ab43bf8cee1655e5f6bdc16b22d18dc854bf454e41f1d06382d936eac 2013-08-26 23:27:18 ....A 249856 Virusshare.00090/Trojan.Win32.Cosmu.bvnz-26675a9abe054c24ce6eaa855f76fe3b0861aa8a3b474be2ec57a0b9256fcf89 2013-08-26 23:40:12 ....A 305889 Virusshare.00090/Trojan.Win32.Cosmu.bvui-b4d5f22c910a9879d3eee2a223536c7e8ee879bdae556b3ad1d1cd2b6a2bbbbb 2013-08-27 00:06:08 ....A 305905 Virusshare.00090/Trojan.Win32.Cosmu.bxap-cb83b6ebfce3c05773df11a5d67287afc7bbd76e21e64b45c9a96e75348be77b 2013-08-26 23:17:52 ....A 69120 Virusshare.00090/Trojan.Win32.Cosmu.bznc-558d1aef94dd2e57f1e5f1e4650ef3f3a345794e8fa5c6ec76d9b68298198363 2013-08-27 00:13:14 ....A 32768 Virusshare.00090/Trojan.Win32.Cosmu.cbpy-3fb122ea3809de98de28baabbafa25574f59fb5dd20db2da23529febd9f0d4b9 2013-08-26 23:45:08 ....A 795064 Virusshare.00090/Trojan.Win32.Cosmu.cdnc-a4dfe30276667e2d00be9540c81dd81b195c0f8f6feca56f27a2f038365f28b0 2013-08-27 00:03:44 ....A 53248 Virusshare.00090/Trojan.Win32.Cosmu.cegj-212142bdccc27960a5ac20f2d01ae5930d118f0dbd5af1ebf6b062ba57813f12 2013-08-26 23:12:54 ....A 940744 Virusshare.00090/Trojan.Win32.Cosmu.cewz-b1ce5aa721a6e7825a73407de5f915180ef5e6ba404d10e8a3e61bcc34b294b6 2013-08-26 23:22:32 ....A 36864 Virusshare.00090/Trojan.Win32.Cosmu.clqk-2bf4e5ee4194b944456d1497809e34819f2b1d23e32735fd21842ea452598d06 2013-08-26 23:20:42 ....A 36864 Virusshare.00090/Trojan.Win32.Cosmu.clqk-a824bd37ff5c26dad9534a2cd6e5cda1a5fb383855769a2b236510bbc5dabe6f 2013-08-26 23:27:02 ....A 74699 Virusshare.00090/Trojan.Win32.Cosmu.cmcc-32a8d461c20e407329e4034f1b076fedf7da3751e8fce40b3346e33f5159ab69 2013-08-26 23:52:46 ....A 158208 Virusshare.00090/Trojan.Win32.Cosmu.cmdb-a2ade248679052585e738bb0263900d0f4890cf116a51284a746f3f96d59adf9 2013-08-26 23:57:28 ....A 237568 Virusshare.00090/Trojan.Win32.Cosmu.cvd-520a932f2ab6fdeafb58984efb8dc4c438c238433224cbe9fa12c98b109f8b00 2013-08-26 23:02:46 ....A 40960 Virusshare.00090/Trojan.Win32.Cosmu.cvpg-152b35dac0fcffaada143092d81edb326160c38ea174141e0a7ade753f0ca126 2013-08-26 23:31:44 ....A 262144 Virusshare.00090/Trojan.Win32.Cosmu.cvxp-79b3da2df7455850ed4dcad03b790f4b251068ecba40558ff072c7f689c778d0 2013-08-27 00:04:32 ....A 686228 Virusshare.00090/Trojan.Win32.Cosmu.cyeh-a7da5a6591e097aec3368784cd7b38c81702132795d73fe8ff67c27a8fbac433 2013-08-27 00:05:52 ....A 69632 Virusshare.00090/Trojan.Win32.Cosmu.dgae-ceb0c38d259356ab4c622d855628260ca704d0b597e1db11192ad3dbe08e0240 2013-08-26 22:58:36 ....A 3331668 Virusshare.00090/Trojan.Win32.Cosmu.dhna-7b6464907fdc95c7cac4846f9477b2d8d26dd5b4c0587718c696710ab75db892 2013-08-26 23:36:34 ....A 799232 Virusshare.00090/Trojan.Win32.Cosmu.dhzx-8fed6d1d87c6ee67f69a504081c916f9edbb9826bfae03d9b09280210cf54886 2013-08-26 23:10:54 ....A 57344 Virusshare.00090/Trojan.Win32.Cosmu.dikl-765371b3ed407c9543b4a1de2be59b54fa554b520b564758a685427939d70ecd 2013-08-26 23:28:04 ....A 45056 Virusshare.00090/Trojan.Win32.Cosmu.diqz-81a625ba665b5d0a99d3379dad69fa157aa5706ccb8f03f90eee59a3adc41af1 2013-08-26 23:05:50 ....A 143606 Virusshare.00090/Trojan.Win32.Cosmu.disn-6902ece74c5d459d2edced56a68443bb08f3dd07547b980836d81ec0a00a538f 2013-08-26 23:59:04 ....A 143099 Virusshare.00090/Trojan.Win32.Cosmu.disn-8d0efeab67729616836ffd14b8179f589cd00618553f07801da1e9a167899f89 2013-08-26 23:11:46 ....A 144176 Virusshare.00090/Trojan.Win32.Cosmu.disn-a179675926c4ea574ce5675d06a9412669f877b60f3b4f61e1fb6bc91566c2af 2013-08-26 23:55:26 ....A 143811 Virusshare.00090/Trojan.Win32.Cosmu.disn-bcb94cc8df5a920baa1ea68140b19c1179d703cd816152fbdba90cf56abf9946 2013-08-26 23:29:48 ....A 421888 Virusshare.00090/Trojan.Win32.Cosmu.djcp-d5d7367fe9d98d327074a6ee01ccb4eeb7ed0953764601708814c39c6a3aad0e 2013-08-26 23:22:34 ....A 76288 Virusshare.00090/Trojan.Win32.Cosmu.dkee-ae20a28d1461605538f47e4dec3e22054684de6dbf9341aec3a2853db2232e56 2013-08-26 23:37:38 ....A 1606868 Virusshare.00090/Trojan.Win32.Cosmu.dlmq-78237fcc0dadae06cb133a1ad783c61113415b6a0f10acf45d8826df2524e78f 2013-08-26 23:52:34 ....A 512001 Virusshare.00090/Trojan.Win32.Cosmu.dnej-3788296906953b5c3ba328354995e3e650680ccc85dec2c9a8df13e350b9153e 2013-08-26 23:47:20 ....A 2569407 Virusshare.00090/Trojan.Win32.Cosmu.doym-18d7b39761742299beae548b03bad3ee5de23ff9df351cb6d5a7c2ffffb6a8ff 2013-08-26 23:22:10 ....A 2599615 Virusshare.00090/Trojan.Win32.Cosmu.dpdf-e3417209e84973498ecbda528c8cb30ed8e1863f2ee0b6b2403e9abad53c1e24 2013-08-26 22:57:14 ....A 53297 Virusshare.00090/Trojan.Win32.Cosmu.ducj-80666fa47c8d3f4ba24709df3c9a62c5323d1963de6decd8c2aa3eb5990c4845 2013-08-26 23:16:30 ....A 106551 Virusshare.00090/Trojan.Win32.Cosmu.jau-c05eeb6904120ee7b2a15d051c96224e9f12c50e20ffcb57ce76ffe71d44aec9 2013-08-26 23:10:18 ....A 108032 Virusshare.00090/Trojan.Win32.Cosmu.jnk-3042d4de19e0484682d7a420373c2e8b7e971e5c427dfa4f0920bc448bca9666 2013-08-27 00:01:54 ....A 49664 Virusshare.00090/Trojan.Win32.Cosmu.jvt-782a5f8f2a4dbc2e92fd4af3a6cf3c2e59fab45ed4225205353243625911aac1 2013-08-26 23:40:18 ....A 122880 Virusshare.00090/Trojan.Win32.Cosmu.jzl-91dd5af4d24b8f60548c28bbc90b160e622ebe7f2dae0bcedd7fff1e08de8905 2013-08-27 00:00:44 ....A 77824 Virusshare.00090/Trojan.Win32.Cosmu.jzl-bdb8af74ad4dedfcac3f6f43aac0d493126988189afe44aa4a9acb2cb4ac2f9c 2013-08-26 23:11:28 ....A 504741 Virusshare.00090/Trojan.Win32.Cosmu.kpx-a6cfe09f15dc0ba02b492c649c6ccfe7095b86b58f060021f65d066c462a489a 2013-08-26 22:57:12 ....A 28672 Virusshare.00090/Trojan.Win32.Cosmu.mto-08d7db5314eeed7f54326a31fd9de8db2a4a51fb7de30c137b70baf1c056e8b5 2013-08-26 23:19:48 ....A 632631 Virusshare.00090/Trojan.Win32.Cosmu.mud-bc2893d3e685901d48837f3b63e08ae0a29fbf24659f839d5e4c1e67981c5119 2013-08-26 23:09:56 ....A 106496 Virusshare.00090/Trojan.Win32.Cosmu.oqv-fc7652e630a056f8bc42f06f0275c46380d5e7801f50749213cf08ce21b0603e 2013-08-26 23:47:16 ....A 45056 Virusshare.00090/Trojan.Win32.Cosmu.orx-69ac836ecdbfc553e53bd9de71d69e40d0423fe77147e4a101876a6f2bcc5b54 2013-08-26 23:24:14 ....A 105472 Virusshare.00090/Trojan.Win32.Cosmu.pos-6e1532a2ee6ec6f61e060cc01f7368b511cb1e0953580534382557aa8ed0ae3f 2013-08-26 23:18:44 ....A 48128 Virusshare.00090/Trojan.Win32.Cosmu.poy-0de1f37289fb28d291a0ba7ee363c1e0f24694632d1f751f49df737a9590eb79 2013-08-26 23:01:02 ....A 874785 Virusshare.00090/Trojan.Win32.Cosmu.so-09f26aa77993cbd99771017fe4338eef9225f3dad23d980cc722457f71560947 2013-08-26 23:16:20 ....A 384088 Virusshare.00090/Trojan.Win32.Cosmu.so-c6ef11159a28e72d91019c857f5d519bbd975bb0ee1dd8fabf760cdb61551250 2013-08-26 22:58:06 ....A 65024 Virusshare.00090/Trojan.Win32.Cosmu.y-4ae92376f007962960b9913107d5a25a3afeb787c1a435d00ea192f4811016a3 2013-08-27 00:06:26 ....A 377856 Virusshare.00090/Trojan.Win32.Cosmu.y-6c98b506a77c05c26e9da4e3d83b82e584c526fed043ed954faa7d1e014d42b7 2013-08-26 23:18:48 ....A 398336 Virusshare.00090/Trojan.Win32.Cosmu.y-bd4323843dc87bd2d29b4d1c674825911d377ea6ef592bbc168e3ecf83fc22f6 2013-08-26 23:51:10 ....A 124465 Virusshare.00090/Trojan.Win32.Cosmu.y-c65a0a0e279b7f5ac4535967c696953f2825a5169a6ec4060eaacb9131deed19 2013-08-26 23:05:22 ....A 3305107 Virusshare.00090/Trojan.Win32.Cosmu.ylk-14d82a58871233cc038e26ec42c967ecb77ce6747b387999892bd057b3cfb2a1 2013-08-26 23:37:58 ....A 593920 Virusshare.00090/Trojan.Win32.Cosmu.yye-71071336bfcce1026abe2e3660fc60c487a4e753d1465ee8aac7a7764fa1f88f 2013-08-26 23:46:00 ....A 339456 Virusshare.00090/Trojan.Win32.Cosmu.zxz-3ba35d70d4fabb0236a2ef3b4a35aa2123c37be5715e00720aaf6a00e084410f 2013-08-26 23:30:22 ....A 542096 Virusshare.00090/Trojan.Win32.Cosne.kec-388bc7653897d771fea67ca8657bd0c8311c885344882e01b43d7680c6dc51a6 2013-08-26 23:43:34 ....A 133435 Virusshare.00090/Trojan.Win32.Cospet.dk-20dbb27d6182d609850413ef2355b273a218de640933ad0860905a92cfa5596d 2013-08-26 23:13:50 ....A 539447 Virusshare.00090/Trojan.Win32.Cospet.dk-6a61e7da474b4df0c0f0ecbdf47117f6858a88f92eb9cadbd978d96135025dcc 2013-08-26 23:14:24 ....A 539439 Virusshare.00090/Trojan.Win32.Cospet.dk-a8bb25c44799a856422da908fa7cbaeb7eddd526ab4239baefc76c89e5d438ee 2013-08-26 23:15:12 ....A 235804 Virusshare.00090/Trojan.Win32.Cospet.dk-fbe95ba4e31d3ca5619643cd3df61db89fe8243d00d498cfaefcc358160b1464 2013-08-27 00:01:02 ....A 673071 Virusshare.00090/Trojan.Win32.Cospet.dk-ff17851f0fb017b63b28c44f37b2f8af26192c892d5f1eac56fec077ff459d8a 2013-08-26 23:25:16 ....A 287143 Virusshare.00090/Trojan.Win32.Cospet.hni-cd5c2f3fb0ecf06c39820fa356cf68a9df29ad54a4ddfe97e5a127078f3d8fff 2013-08-26 23:54:48 ....A 86016 Virusshare.00090/Trojan.Win32.Cospet.n-0fe2f4a132d61794b9655d6f5cdd96f9796ea21eb70d5ff1379907bb46306aae 2013-08-26 23:37:48 ....A 273746 Virusshare.00090/Trojan.Win32.Cospet.pga-6861cc869eb17041866c97e91277ee01bc3f6b3279c02d12d7c9be90093d7b96 2013-08-26 23:32:20 ....A 84816 Virusshare.00090/Trojan.Win32.Cospet.pga-85b093f5bc14f8a19b37317eb37e44ded6f200a3606fc920dd99f43eddc59291 2013-08-26 23:07:50 ....A 273667 Virusshare.00090/Trojan.Win32.Cospet.pga-d13ce0a5635641f6586ba72def666466e763648f0f30bf33cc58501f5be29d30 2013-08-26 22:56:06 ....A 273749 Virusshare.00090/Trojan.Win32.Cospet.pga-e8595968d5256efd369f82f59b5111773354ffc22067dc811cd7d54ca3842370 2013-08-26 23:22:42 ....A 273746 Virusshare.00090/Trojan.Win32.Cospet.pga-ed88e572ef5211ea4f91a3a31edfb3e360d6ea9724cc0a9de05d46fa7465d098 2013-08-26 23:15:20 ....A 339456 Virusshare.00090/Trojan.Win32.Cospet.pga-f80d2c016adc8f3a18be53eda309137f69e51463c2ae962daf044f74c35a68e9 2013-08-26 23:25:12 ....A 938496 Virusshare.00090/Trojan.Win32.Cospet.phk-2b0f3c36e8c337a29fa41084b7b8c823f5d8819877dba697f12958f7b26a34d1 2013-08-27 00:03:48 ....A 415270 Virusshare.00090/Trojan.Win32.Cospet.vjq-d1ae552eeb1b5ce9f25bff4d633bf97d71dc533dccdf458acb9a11b510023906 2013-08-26 23:59:00 ....A 133448 Virusshare.00090/Trojan.Win32.Cospet.vlm-7d19b75d9bf4da65032dc246c39a03b7582b8c4f86ad040e85cf1d5d9dd32a3b 2013-08-26 23:28:14 ....A 237038 Virusshare.00090/Trojan.Win32.Cospet.vms-470f11a364fee6217b3a711d5624616de67464a11698ca0ab170fb04def0a4a5 2013-08-26 23:07:32 ....A 352256 Virusshare.00090/Trojan.Win32.Cospet.vms-684abdacf479cfdd6ad612ea55ca6d4f32ddaf939aba5be78681c25ebf17110b 2013-08-26 23:15:18 ....A 377344 Virusshare.00090/Trojan.Win32.Cospet.vms-f1146b6a3dd70c846e0f5ab954ab3b6d832aa6c987029764235e9425b1dd7b55 2013-08-26 23:20:52 ....A 212992 Virusshare.00090/Trojan.Win32.Cospet.vms-f5fbcc1a21f24c2eca120e14c4f3cdad88b227dc0c285942607f1df766930556 2013-08-26 23:59:02 ....A 12800 Virusshare.00090/Trojan.Win32.Cossta.a-1f943367ee92997dd8dc4f8e9f829160b7e752da732ef2de3a7f2eb8832bda31 2013-08-26 23:36:06 ....A 69632 Virusshare.00090/Trojan.Win32.Cossta.abpc-2bd30f0950429c6263c08d221222630d4abfe74dce618c097c0bc0b1510c8d1b 2013-08-26 23:44:06 ....A 71216 Virusshare.00090/Trojan.Win32.Cossta.abrq-4df260575d5d25535ea88f09515f5d8da273bf481323c4c01de2cbee9e9d9ff3 2013-08-26 23:34:10 ....A 174616 Virusshare.00090/Trojan.Win32.Cossta.akxm-14d922e42b1298c6ef0eea84176d1c41f394821130041bf626fcc4f54ac33582 2013-08-26 23:58:12 ....A 21567 Virusshare.00090/Trojan.Win32.Cossta.akyc-6ac8d6f050934b6db3ac30d1b08684bde748b4b0b1ac776b0b1e77f34d77c114 2013-08-27 00:05:04 ....A 25600 Virusshare.00090/Trojan.Win32.Cossta.bcc-47d96cb3482a875272064a6e5972a10899a710dc0a7ae0572b69332b0cc0d82c 2013-08-26 22:56:40 ....A 25600 Virusshare.00090/Trojan.Win32.Cossta.beq-7a027c499530508bef0d48e430d95d85885b68d2f6ea5aa990310dad48676b62 2013-08-27 00:21:12 ....A 25600 Virusshare.00090/Trojan.Win32.Cossta.bgf-7932832ee9e4a2c95fe2b9bdb527f70ab8b6da55d9417d6955a27ff6c46c555e 2013-08-26 23:59:20 ....A 25600 Virusshare.00090/Trojan.Win32.Cossta.bgh-2c51b84a9504948157e375034d947799801e4991bf9e32cc9eacb0670a5156af 2013-08-26 23:34:52 ....A 32863 Virusshare.00090/Trojan.Win32.Cossta.bnq-76e17db52716affdd255d8cd76f473608b6f52bad00bd4ab6b83dcbf3c32fb87 2013-08-26 23:19:26 ....A 143872 Virusshare.00090/Trojan.Win32.Cossta.cdm-53a62805e0a79db2f8df78cefcf809da735995afa432e120346bced380ff00da 2013-08-27 00:06:24 ....A 225280 Virusshare.00090/Trojan.Win32.Cossta.cvw-c1602b8c7fd1d474a7e811af7a2a84019ad2db47904c2588af81cbdccc5aabff 2013-08-27 00:15:22 ....A 5062 Virusshare.00090/Trojan.Win32.Cossta.ebg-c48c71d83a36f04d10ea6ebd19a82e914446c238038883eaf4ed3f72bb4c52ab 2013-08-27 00:00:52 ....A 245248 Virusshare.00090/Trojan.Win32.Cossta.fqp-fcca6ee5e4a0d9af7696cf6fa930926951f806c0d4039b48da9f2c70e2746380 2013-08-26 23:39:36 ....A 173602 Virusshare.00090/Trojan.Win32.Cossta.hka-a893120381324b0a0cb8d25fce98abfb9bcdd6bb9f95ea1ef4ca99358380ee47 2013-08-27 00:01:56 ....A 208896 Virusshare.00090/Trojan.Win32.Cossta.hpn-07887a1d361ffdb37073787cbdb3b3d27700f3f82be8b18082a54f096ffb6667 2013-08-26 23:31:54 ....A 379904 Virusshare.00090/Trojan.Win32.Cossta.loo-38132258c136419735b69b6c8eff6d99bc3d1e39df874c81c7d251a921423cd0 2013-08-26 23:34:44 ....A 379904 Virusshare.00090/Trojan.Win32.Cossta.loo-3a6c73e2dc58ea8aa7af33e3635b648d28a74b30b9d978dd2feb9f937e9286b1 2013-08-26 23:05:18 ....A 937562 Virusshare.00090/Trojan.Win32.Cossta.loo-4575b91af6a5ffb323dff1e71ddb6fc03872c09fb8c84789d2b4615423d32991 2013-08-26 23:34:10 ....A 405504 Virusshare.00090/Trojan.Win32.Cossta.loo-82cd07fcfcd91d102c51538815766583387f8c99c80a730525bc87128b80d4a9 2013-08-26 23:42:34 ....A 379904 Virusshare.00090/Trojan.Win32.Cossta.loo-9a3451bbf287e6f0073ae1fbe7ea385495773982122bb665bcb49cf2aa1717c7 2013-08-26 23:48:22 ....A 379904 Virusshare.00090/Trojan.Win32.Cossta.loo-a7eb2e0d1c83d27c4ab2f5fc4214dc020fc2388050ef6b98a6c9338a8ee264d5 2013-08-26 23:27:16 ....A 25600 Virusshare.00090/Trojan.Win32.Cossta.lsk-dfab5ef15a63c62fa5c7c61bef15c2e1ea032477d89185028821246d9ba92625 2013-08-26 23:58:44 ....A 58880 Virusshare.00090/Trojan.Win32.Cossta.mmk-abad374ea0f57159fc2e4e21f5aed864226e0d6fdcf3093494f7f9ef1a5d871f 2013-08-26 23:03:46 ....A 147467 Virusshare.00090/Trojan.Win32.Cossta.mra-17edc0221c8f3d1f1033f8ae935e0034fbc7ce206b12766f5ccf89922fa47041 2013-08-26 23:16:24 ....A 115087 Virusshare.00090/Trojan.Win32.Cossta.mrp-f68339d0cdee6c8a671881668d5149668bb7088ad9f8c69e28e1e53de8311d44 2013-08-26 23:43:36 ....A 53248 Virusshare.00090/Trojan.Win32.Cossta.msf-bbc84556a09e995c4c39d22ae7a2074354f59881d025fa17cdf19638672314cd 2013-08-26 23:21:44 ....A 36864 Virusshare.00090/Trojan.Win32.Cossta.nla-e073742f9d0baa610282018dc9aa05699de19efe031e43448b1f50385dcac5aa 2013-08-26 22:58:44 ....A 24576 Virusshare.00090/Trojan.Win32.Cossta.oyh-badc1bd80cf39add7099ddec7dc0467624e7a0b09eacbb82af440b8fcf0b9907 2013-08-26 23:30:38 ....A 33792 Virusshare.00090/Trojan.Win32.Cossta.qfd-5dd99147c67c7dd9cd3c6e229ba466f58547a48301c9d1380fe6f434223152fe 2013-08-26 23:34:48 ....A 136908 Virusshare.00090/Trojan.Win32.Cossta.qsw-6842ea16a503ede1903ac5f124f611691127f23afa18223e380eef2fac7a2fe2 2013-08-26 23:49:20 ....A 223248 Virusshare.00090/Trojan.Win32.Cossta.rew-1c4f89f2a5fa47b2290edc01bd36ca20a6856c1fffda3cf7d7e90553d6819850 2013-08-27 00:09:16 ....A 60140 Virusshare.00090/Trojan.Win32.Cossta.rgv-4539a3f32a5491c221c3b8594910e217dfe561663a782d6182e6f025ca8f44f7 2013-08-27 00:13:52 ....A 196184 Virusshare.00090/Trojan.Win32.Cossta.rgz-b11980bd21e35da499fefecf00f0a18a954f547005d77fc33df0b97e40ad494f 2013-08-26 23:33:22 ....A 106496 Virusshare.00090/Trojan.Win32.Cossta.shu-8fa8f7ff4af52e44760778bb4ad165f7ba90bc664c673cf39b8fc6919d8a1905 2013-08-27 00:13:58 ....A 202466 Virusshare.00090/Trojan.Win32.Cossta.tyb-65deaa399ee72b99d0d07e2e31a823f490cb9c2eaf50ee21e5d72aca47102d69 2013-08-27 00:08:58 ....A 36864 Virusshare.00090/Trojan.Win32.Cossta.tyb-a07ab5489b38caa6850130d4a35e5482e34361d934a5606daa4bab4f62ea6f53 2013-08-26 23:38:22 ....A 34291 Virusshare.00090/Trojan.Win32.Cossta.tyb-ef5992451fcf036e3ee4cd9a4488473da9dbde25cb7975e945ada00f7dca9fe1 2013-08-27 00:09:02 ....A 153795 Virusshare.00090/Trojan.Win32.Cossta.tym-513cae5868880a6b64a31f13e6baf7990973e8b7f3c740863235e757c1a5fc79 2013-08-27 00:11:42 ....A 253258 Virusshare.00090/Trojan.Win32.Cossta.tyo-a67acbe717100bd159d58f99854810b71d09ef5ea3a551c9f8d060c1b1d2cdd8 2013-08-27 00:13:40 ....A 239589 Virusshare.00090/Trojan.Win32.Cossta.tyo-baaa870bb76b25b9c4e9d62d7bc76eeeec939f0b0e390e30416ddfc732d1cc1b 2013-08-26 23:40:54 ....A 239589 Virusshare.00090/Trojan.Win32.Cossta.tyo-ec0bb7656802361004f4c4e252e0f29f88530a21ff1319ad3419f01a2b79c0e6 2013-08-26 23:00:18 ....A 42496 Virusshare.00090/Trojan.Win32.Cossta.utv-4caee982fa0b7830438996ca3fa0de73b8ef1dcadc11f7bf4ca0c74002ae4659 2013-08-26 23:19:26 ....A 42496 Virusshare.00090/Trojan.Win32.Cossta.utv-61b1a6422b6bf8a325edc33ea22e664889a28a7ac839c156ab75e0b1e5470264 2013-08-27 00:05:24 ....A 42496 Virusshare.00090/Trojan.Win32.Cossta.utv-6e6e55e9ac4bfed2fbff6fc8ebf1e869554ef009985dcf601cb807ac5980f504 2013-08-26 22:56:52 ....A 43008 Virusshare.00090/Trojan.Win32.Cossta.utv-927663fa52189e7405541e5f9a86f00105258858db9f167e2ed3090c97a089e7 2013-08-26 23:34:10 ....A 69120 Virusshare.00090/Trojan.Win32.Cossta.wdq-b1a35cfb06f6c4c6bbdca7a70a0a3fc0fa578c8aa0ae646d073e64486ec5b341 2013-08-27 00:11:18 ....A 163641 Virusshare.00090/Trojan.Win32.Cossta.ykx-9813e6ca05b2c70525c99d254ce272b38d50c5641012c370a05fe383cec16f96 2013-08-27 00:20:56 ....A 176249 Virusshare.00090/Trojan.Win32.Cossta.yow-4300c615ec55444284bcce65ee42e4ebde08bda4f57f67038fc414e45f3b803a 2013-08-26 23:13:16 ....A 172359 Virusshare.00090/Trojan.Win32.Crypt.ayc-f9d3faafcdda1786910b4d202077f5a7df4c8064d69c80ed6b456514de18d38a 2013-08-26 23:21:48 ....A 581632 Virusshare.00090/Trojan.Win32.Crypt.bik-613556ec2f0f8a9c3437f799d616d0f7e396a7be9c7f0ea24c722be1853cd24a 2013-08-26 23:13:46 ....A 69632 Virusshare.00090/Trojan.Win32.Crypt.bik-76a9b9ba25bbff492f63f20f24a3c53dd107de5d4683e3d8a3180bdda19520fe 2013-08-26 23:47:18 ....A 69632 Virusshare.00090/Trojan.Win32.Crypt.bik-e7dd33f7f30dffef50429748b131b5958873a824a312a087d18d5e9e603452a5 2013-08-26 23:31:00 ....A 199680 Virusshare.00090/Trojan.Win32.Crypt.chl-387780a1dde3755484354f50e231035a02c75923d7d80651cd6f110bd4afe1b5 2013-08-26 23:01:08 ....A 18944 Virusshare.00090/Trojan.Win32.Crypt.cnf-53e6200b4b94719932df1b155db0cc959e20230191e961c291877c4002a67f76 2013-08-26 22:56:56 ....A 95232 Virusshare.00090/Trojan.Win32.Crypt.cvs-10ccce24a53a3c23f647c61e214b6bac044639990dae6aeefd96fbab9b94269f 2013-08-27 00:10:10 ....A 137728 Virusshare.00090/Trojan.Win32.Crypt.cvs-1b1adcade03bc251892c67d9e4685b32638e71e184732b68e755022aff7f24d8 2013-08-26 23:50:54 ....A 86016 Virusshare.00090/Trojan.Win32.Crypt.cvs-3353b546ae98df0856abb5c49710d58fa2c698603cd28e5b9adaf33f74d7edb7 2013-08-27 00:10:32 ....A 126976 Virusshare.00090/Trojan.Win32.Crypt.cvs-53bb8ed0675b639d50237b151c7a2fb6f494d08e8261edf2751de0d8952fbf7f 2013-08-27 00:12:36 ....A 32768 Virusshare.00090/Trojan.Win32.Crypt.cvs-5cb06951de4b3995b8de130ad28357a4652a1245881d6d20f44ffff5f6d3a9e0 2013-08-26 23:49:00 ....A 108653 Virusshare.00090/Trojan.Win32.Crypt.cvs-b056522cc282442cb1b2c4949992bfb632fa5c0dc083525be5b45217849745cb 2013-08-27 00:00:28 ....A 108544 Virusshare.00090/Trojan.Win32.Crypt.cvs-feff28eb297c82861803d6ac04de1b781e420a50782abee866416dddc1c4a7d6 2013-08-26 23:34:26 ....A 99328 Virusshare.00090/Trojan.Win32.Crypt.cvw-09732f1844b864847db89dcbe5f7464fd113216fb438403a88c215f3f73e34cc 2013-08-27 00:02:50 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-099144c89fa1335c8c264ccb81a22fd327501db00dd0be9071699da28e530132 2013-08-26 23:45:02 ....A 128000 Virusshare.00090/Trojan.Win32.Crypt.cvw-205e304c8983cb763bc8f32708ea01333c3a59f8a86f4b470e1642da9f600a4c 2013-08-26 23:37:02 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-226a4dd01be8f13a03264ef41984089fe3145c7f3d594c2ece6a4455bfea3b12 2013-08-26 23:21:18 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-25459bc461adaab3562da842b8c8d48d9a3fee249e3ba79d5be10fc1376726bf 2013-08-27 00:13:06 ....A 99328 Virusshare.00090/Trojan.Win32.Crypt.cvw-3387590c021e7eaf577ca44c3de1404a91a3ba3d3aebb4d73522157bc2524920 2013-08-26 23:01:16 ....A 99328 Virusshare.00090/Trojan.Win32.Crypt.cvw-34843f8c1fe4005df1754e60ac8e3b97dbbf9afbbd1f791af1bd4cc97dd9f509 2013-08-27 00:03:52 ....A 148480 Virusshare.00090/Trojan.Win32.Crypt.cvw-479140a911bed4edfa21971a1b9a2c02d64e4c2be7788555c53882726b620c44 2013-08-26 23:03:44 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-57dbb77e7aec322742fa4f096097684d40afa9edfd14c77a6ce53e82d819acf1 2013-08-26 23:23:44 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-59144432c50c11696322f98a12cc2f710829a45e65390240e9e42752e6cf8117 2013-08-26 23:53:48 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-693b06f957373028202cae42d51cd20eece0359f4a8d1592e3d2dcf1fe2813f1 2013-08-26 23:01:16 ....A 99328 Virusshare.00090/Trojan.Win32.Crypt.cvw-69b2665571f87683b1a90b464867e8686fc1a4929f8dafa5dd6d76cb65bd29e3 2013-08-26 22:57:44 ....A 99328 Virusshare.00090/Trojan.Win32.Crypt.cvw-6ec7ad39e38f32cab97e49a1ee808d0d37b326fe4b9f40bdc36eb9a6b62ebe76 2013-08-26 23:02:58 ....A 99328 Virusshare.00090/Trojan.Win32.Crypt.cvw-737878c4cf6ce77cbce1396e478ae88682a177b5ddb4f7e38074392b811573f3 2013-08-26 23:28:12 ....A 99328 Virusshare.00090/Trojan.Win32.Crypt.cvw-865f54af756d4037926e27bf671f8547b0f7b9b94963e51861124851c2167b4a 2013-08-26 23:25:08 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-8723519ef1fedb1a1d13cc03bddf4aceed9c55e6f2ed79369c5b035f5da0f305 2013-08-27 00:02:04 ....A 136704 Virusshare.00090/Trojan.Win32.Crypt.cvw-885022971e08e70902cce8210304cbd02c87915c4c8257f04c80728833fe5d7b 2013-08-26 23:48:24 ....A 99328 Virusshare.00090/Trojan.Win32.Crypt.cvw-91ba4d9a91cccbc6b973c1d713b68c631c14f40dbb8c1ed60c6a7424c7663f1e 2013-08-26 23:42:12 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-949850b0e2d5d9007e2a7bec7452269cf35a1d35162476ae3f6e0cab6d2a4fef 2013-08-26 23:29:38 ....A 177664 Virusshare.00090/Trojan.Win32.Crypt.cvw-9744dd3bbb5a8701ea8e16e05a6e762a08eec41af83828412e4843606d599ea7 2013-08-26 22:58:38 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-9d1994cabe47cae3897ffd04aa25ddb3bc2d0d3e6e7f8be6579053f01bf58f18 2013-08-27 00:15:04 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-a16f0ca2bd1d650f6f247dacab0906d450523290a8432a875257044e5e3ffdd1 2013-08-27 00:00:02 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-a1ada2425ffc92976731ca66852f9c0b40bc7f73f6924cc4d26a352edbd451fb 2013-08-26 23:47:24 ....A 103424 Virusshare.00090/Trojan.Win32.Crypt.cvw-a27be4d583b48fbef18ec55d842847dd12eeda872aff182b250369b19f07e131 2013-08-27 00:08:28 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-a501164dfcfa99d0c6f06f6984fc7ce9fe19de86b3a6e4bb7fc2a8999523acd7 2013-08-27 00:07:50 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-a73fdd77f808f391c565e905d5d8a52363b3e7b0729360c678e14cac373df550 2013-08-26 22:56:54 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-aa8411d5dc35d7fa624276ad4bc8560a8e998c577780b57664a7ec33e499747f 2013-08-26 23:05:44 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-ab262c2ef9017247c18a4c553006d831b6dcb27ae1b13543313e77249bd1df0e 2013-08-26 23:18:40 ....A 99328 Virusshare.00090/Trojan.Win32.Crypt.cvw-ab4315ce8745b828872923115dd11016f19abfc9d212f867d2269524f7f15cd0 2013-08-27 00:04:22 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-ac15398eb7705fddf188cfd63fdd3b1bb130a87a86083012f123b9f2a4758d0d 2013-08-26 23:45:12 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-ad14905d264ccd1c026c22c41ca67191cb6d032d8d9c68678264b999b93ef122 2013-08-26 23:46:22 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-ad78254ffb32d1f0e187b2a4790f5d550f31f65deaf23e2b1506b0e409e0efe8 2013-08-26 23:08:50 ....A 173568 Virusshare.00090/Trojan.Win32.Crypt.cvw-aefcb572bf3451565a0b3ee7eb987a7d8b2390211502220a810a9fbda2533cc0 2013-08-26 22:57:20 ....A 103424 Virusshare.00090/Trojan.Win32.Crypt.cvw-afd60af88e2f7324703c3f310b98a94c006d5ad8926b5138756c0bf0bf343f5d 2013-08-27 00:06:32 ....A 173568 Virusshare.00090/Trojan.Win32.Crypt.cvw-b75ad6ee2f6bafb2445fba37958e0b8ed8f81e5480865ea39f7afa08348b51bc 2013-08-26 23:28:58 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-b7eb911090ce74823b191d6614fc39385e47ae8b2673c02c50318a10f32cda78 2013-08-26 23:06:18 ....A 99328 Virusshare.00090/Trojan.Win32.Crypt.cvw-b890dd77cbc78d9c30f5542b1baf1ffaff9c30007e585463ae46eb0308b4845b 2013-08-26 23:01:50 ....A 239104 Virusshare.00090/Trojan.Win32.Crypt.cvw-b96f49a54d502ac65cdf10a8dad9953790a5e1072bc42cd3443e99a572d1df8c 2013-08-27 00:17:56 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-b9bbdbc4f2b615f938bd54fb6be7a18445001bfa2db9755ef94d401cb0cb0899 2013-08-26 23:26:54 ....A 180736 Virusshare.00090/Trojan.Win32.Crypt.cvw-bca8ba22e175827e06f45cc1f0aa156ace2a3522d9948c639e9d47c3d15e2589 2013-08-26 23:20:52 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-bcd371090d7540b3f8fb410fc329a164ff1e9ec406b271d02c2114c7dfacc72a 2013-08-26 23:24:54 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-bce7762beb1d5f172ae21b3d93de403636a1615f7d5e5201de91ab7347a410f6 2013-08-26 23:33:40 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-bd175303b5b4f33af5d5ad0932e1a982ae39ca816b98e835a92b85be75c61fb7 2013-08-26 23:04:36 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-bea77bef7fff12f307eb85183c773cdd0384f70da2b382f8aedaafb760b333ee 2013-08-27 00:21:46 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-c01fccd343101984ebe0560a7576cc0e128690c2592c185528e2369a4e65e4c8 2013-08-26 23:52:28 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-c0b93986e756da64791fa3db2672c4102ffb81112b8fa75109f6a703aa6f9dc5 2013-08-27 00:13:54 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-c2ab265c87a8fd1ef4f91fab0613b4d4e5fd93cded059b54b4adce81e0d926a4 2013-08-26 23:27:42 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-c370f96c49fc5546ddfd421d2a4a3c0a51064384485becb9fa25bcad6d3f2107 2013-08-27 00:09:10 ....A 169472 Virusshare.00090/Trojan.Win32.Crypt.cvw-c4bed944b19c68b1ab8e3f63d0e62b33cd1af787ad91080fe9f4ef669aace3bc 2013-08-26 22:59:46 ....A 99328 Virusshare.00090/Trojan.Win32.Crypt.cvw-c5c88e8b44107c2c5c06348e97323b6376d30c307eea875c3c7b290a499f67d0 2013-08-27 00:12:46 ....A 99328 Virusshare.00090/Trojan.Win32.Crypt.cvw-c60c60dc9e0f5b9a275629f76cbd28feff102bd18f5d543e25d5c18e54e19c0d 2013-08-27 00:05:36 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-cae443a46c990afceb5e06e517300b728aebb6f8620dfc4eb1ca35a75d983fb0 2013-08-27 00:18:44 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-cca378a97375fb0716841133351a45069d77675d48e0efddacd9eb8a684943bb 2013-08-26 23:40:36 ....A 99328 Virusshare.00090/Trojan.Win32.Crypt.cvw-ccd6d13ff078bf47cb4b3b169bb947dc1a0af4c453c4d97acb7cfd8bf81baf45 2013-08-26 23:16:24 ....A 99328 Virusshare.00090/Trojan.Win32.Crypt.cvw-cdd14b5bfad4f24bc215c3438b20bf680d1521866109b27b5fcb18c5c019c073 2013-08-26 23:22:40 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-d0c13b7f02aa771e3a9b1730b363579fe086cabf0cbe33c592e4ad5822b557c1 2013-08-26 23:12:48 ....A 99840 Virusshare.00090/Trojan.Win32.Crypt.cvw-f55b0310637e570ca4fdc7c152cf5dd30681883045d345739d18dc9ac51cf35b 2013-08-26 23:47:32 ....A 98304 Virusshare.00090/Trojan.Win32.Crypt.pa-0f9f392faffa4be4260b8113030e925800b85679085476c4b71cf1d135fba5d6 2013-08-26 23:11:38 ....A 589824 Virusshare.00090/Trojan.Win32.Crypt.t-61ef47621ef479628a0c253e6fe4cac31ab52cbbf2f5f828c8a190adefbff651 2013-08-27 00:08:10 ....A 3477504 Virusshare.00090/Trojan.Win32.CryptoVB.bq-2b610610642e91d0caf6bce849f16a1cd4b569dc379c4c8824d34a52f2e77e0e 2013-08-26 23:59:56 ....A 462853 Virusshare.00090/Trojan.Win32.CryptoVB.d-763e7f2d2406eb69c2bacc20162d10c7d038d578b80cbfd90ef3ccee85fc563a 2013-08-26 23:20:46 ....A 217088 Virusshare.00090/Trojan.Win32.CryptoVB.ey-44be568c6268617490e54e734fb8699f1ede69917a7443d2873621fb95208ec4 2013-08-27 00:11:36 ....A 368640 Virusshare.00090/Trojan.Win32.CryptoVB.fa-752cb20decc04efa37bdf1d0d5a0bf372c9cd002c8f085ace96f9ba0c7c1a5bd 2013-08-27 00:11:12 ....A 45056 Virusshare.00090/Trojan.Win32.Csm.fo-0e8b9757d92c46fb0e96ab7b74b0c167109c0b1ffdbf697a5e46dfd0d972c680 2013-08-26 23:42:18 ....A 45056 Virusshare.00090/Trojan.Win32.Csm.ft-9f2650c985805cf57bdc1689506b90fa4bda98bc5709c7bf660d6f969852e7a7 2013-08-27 00:11:22 ....A 45056 Virusshare.00090/Trojan.Win32.Csm.fz-8ba6848a8546f89ed534e269fb0750ef684259eecc3ffa0f2441abc042c6d561 2013-08-27 00:13:40 ....A 45056 Virusshare.00090/Trojan.Win32.Csm.gh-b9bb59eece9aab44ffd5032681adf508856b33830353aa6fc9bcb886c7f473e0 2013-08-27 00:10:50 ....A 57344 Virusshare.00090/Trojan.Win32.Csm.ib-9e3cd8db1ccfd4e8ed1454494124537d413c93b2a832cf078bff070012fe7193 2013-08-26 23:18:58 ....A 77824 Virusshare.00090/Trojan.Win32.Csm.ns-a83c54495cada5b2f3782c35e9928178d75ba47a0643a750d60c6d5b945d4481 2013-08-27 00:05:14 ....A 18742 Virusshare.00090/Trojan.Win32.DNSChanger.amh-df43ea8b0afc816a52780b0201ce0173730d1c0ae1a524d98e99743c0ae8ba3a 2013-08-26 23:01:36 ....A 73739 Virusshare.00090/Trojan.Win32.DNSChanger.apn-ac9192f2cf11edd7a1b21b41165b2975460f8b09d0624c15ce3f48652696860c 2013-08-26 23:18:40 ....A 68617 Virusshare.00090/Trojan.Win32.DNSChanger.apo-ccdad937aca88fe5e802bb72e468dc837307f1b3cc274324b78c6cf52fc296bc 2013-08-27 00:04:36 ....A 28256 Virusshare.00090/Trojan.Win32.DNSChanger.as-188c7f9097e23c986c44e85b88da333ed2830f57af7d4679fd2e591807364c44 2013-08-27 00:05:34 ....A 6144 Virusshare.00090/Trojan.Win32.DNSChanger.aum-f98ac6bf28df2f1e607115d2828ce370b4e57c6ff2f8605e3e9271ef7330b6a0 2013-08-26 23:55:06 ....A 56332 Virusshare.00090/Trojan.Win32.DNSChanger.ckn-e2edc2a189c347cd1ce6775e5466602dbfab3a7d2b48c79a9c9f7d82b6b61fdc 2013-08-26 23:09:54 ....A 19109 Virusshare.00090/Trojan.Win32.DNSChanger.clm-39a42eec4902f6cd8a69766b680c98d6d0da988a58ccc02b44e76b58efc9d580 2013-08-26 23:08:12 ....A 19109 Virusshare.00090/Trojan.Win32.DNSChanger.clm-aec0be886bcda9fa2d91a23f54ab73c0d3d237e1e07696d3973b3b3043c07449 2013-08-26 23:43:20 ....A 19113 Virusshare.00090/Trojan.Win32.DNSChanger.cmv-303f1087859910b4b5d9cc609fd90217dc6c3a9ccb5964dd590a81950548c937 2013-08-27 00:08:40 ....A 17510 Virusshare.00090/Trojan.Win32.DNSChanger.dja-5bcc2aa16ba8102776ef8ebeb99b43000bfbf380236fbc16792758f721cc3624 2013-08-27 00:04:02 ....A 203275 Virusshare.00090/Trojan.Win32.DNSChanger.dxc-c6d8adaf18cf0bb01b9ac328562a69cccc218b7ce5b7febd0b3840b8d6ef938d 2013-08-27 00:02:36 ....A 18226 Virusshare.00090/Trojan.Win32.DNSChanger.dxc-e4d42e501ab86f4f140591c709aa4389f77b9892c37b5e133dbce9d60a44bd00 2013-08-27 00:08:36 ....A 98780 Virusshare.00090/Trojan.Win32.DNSChanger.em-c2fede5d748482e4425a3d8bad5794d17a07e49c756b7beea474c06d6abdd743 2013-08-27 00:07:24 ....A 25857 Virusshare.00090/Trojan.Win32.DNSChanger.enw-ee4fc60b9a959e1fdb5546c633412b44ef2924d4d2a49875c7e0597d3702455e 2013-08-26 23:53:10 ....A 34851 Virusshare.00090/Trojan.Win32.DNSChanger.hd-0650e9e9990a2be27831274aa5f9fee97812dc0c9999f25f348fd8e793f0819d 2013-08-26 23:52:04 ....A 34894 Virusshare.00090/Trojan.Win32.DNSChanger.hd-213b19756b59f58a53ddc7f73c5274b2725fa226770117fceb000823cec4da3f 2013-08-27 00:14:34 ....A 34850 Virusshare.00090/Trojan.Win32.DNSChanger.hd-ba66757f94f6d0f1a51fbdf55b7045437fc7cd24aeb15c52adfdbd5d98f95f07 2013-08-26 23:58:36 ....A 329522 Virusshare.00090/Trojan.Win32.DNSChanger.ueh-52117092b0d4cd4528653bace6ad9f5453905560e3b3fc3d6d365f02cf33e557 2013-08-27 00:03:12 ....A 18267 Virusshare.00090/Trojan.Win32.DNSChanger.ueh-ae0dee8642e8bd03b1fe0f43e33d970ee7fd5d9b1a400262997305eb8ca1caec 2013-08-26 23:44:36 ....A 111319 Virusshare.00090/Trojan.Win32.DNSChanger.uek-96624a23912080b760339ace8089b149709d687d61d9abd76867511ea0e2e136 2013-08-26 23:39:24 ....A 11085 Virusshare.00090/Trojan.Win32.DNSChanger.uek-c078394e1f7bbfadae6bca314883bc7a17751302906ffd8653025a84ac5528a7 2013-08-27 00:06:56 ....A 15872 Virusshare.00090/Trojan.Win32.DNSChanger.wdj-c901e73d1ce8df5384598b2101607a618bff1b379ab48e2c822473381ebae3d2 2013-08-26 23:08:06 ....A 257884 Virusshare.00090/Trojan.Win32.DNSChanger.wxu-9ad31450040e02af3ceadd93ae03a991c7b452846b08c82e95f722cbf2716d92 2013-08-26 23:58:42 ....A 290816 Virusshare.00090/Trojan.Win32.DNSChanger.xzv-7cdd103cce4ce43e242e6388e911cfb84f31006dfe990f48fc97912bfc2626f2 2013-08-26 23:30:00 ....A 75776 Virusshare.00090/Trojan.Win32.DNSChanger.znh-669a04bb2980dee61e513744c4eb25a67d7fbc7872a2e05953f980f6185dbf09 2013-08-26 23:30:48 ....A 76288 Virusshare.00090/Trojan.Win32.DNSChanger.znz-5897cd19d56244a3128dde6bc83dfdd5acd8dbf03554ca42dc75f0f7bb5dc0ad 2013-08-27 00:04:18 ....A 79043 Virusshare.00090/Trojan.Win32.Daenc.b-475cbb291ef0ba973e8b18dddbb6f24ac2cf432b4b80918ef652bafa7d2152bc 2013-08-26 23:02:50 ....A 84945 Virusshare.00090/Trojan.Win32.Daenc.b-e9a18d6e4aabdca9bd01f883d794422090d6739e200ba5f5c70ccd605f4dde2a 2013-08-27 00:15:28 ....A 134138 Virusshare.00090/Trojan.Win32.DarkHotel.aj-65a9d666cfee342dd0dcda4d4851b85aad97ed4a93e5834bf446c1bbe9af375a 2013-08-26 23:09:52 ....A 45056 Virusshare.00090/Trojan.Win32.Ddox.jyh-4558154f70da423375e0ca740f2ca91824d54698ecc4c2e195a59ae34ccdbf5d 2013-08-27 00:04:32 ....A 43491 Virusshare.00090/Trojan.Win32.Ddox.jyh-629f15e044501c89600602b7ac66329da15e132471845a4b60ed81748a1e78e8 2013-08-26 23:56:28 ....A 43008 Virusshare.00090/Trojan.Win32.Ddox.jyh-a87f97e552ad2260d993715f81f93af1d2cc5de24038a741cdd61af306e5a29f 2013-08-26 22:58:48 ....A 43008 Virusshare.00090/Trojan.Win32.Ddox.jyh-b07151036b854f4f3b2370ec904602f75089125167e26bc839ddc215225375fb 2013-08-26 23:22:06 ....A 70144 Virusshare.00090/Trojan.Win32.Ddox.jyh-bb0f515f5e0c75de4f5a9595900b32db2160ebb71dfd909d843e970d9926ba4f 2013-08-26 23:30:00 ....A 44544 Virusshare.00090/Trojan.Win32.Ddox.jyh-c94481effd777c0bdcab755f49562e5b78933345ccb6eb6561b7ee7c0bb3ce5d 2013-08-26 23:41:00 ....A 43008 Virusshare.00090/Trojan.Win32.Ddox.jyh-d2b8f31de2cd6299690411c427f6807bcabbc86e10f4817744a96fd06b07aab5 2013-08-26 23:06:56 ....A 70144 Virusshare.00090/Trojan.Win32.Ddox.jyh-d604facc9d9207672480f725c8ba0c6ae6c73be58354ab47caaeb283fcd87cca 2013-08-27 00:02:44 ....A 70144 Virusshare.00090/Trojan.Win32.Ddox.jyh-dfca854ead6e7aae75f9632d3fed0cda5a026747d1279c9b7c67f49a2a25272a 2013-08-26 23:27:10 ....A 28160 Virusshare.00090/Trojan.Win32.Ddox.jyh-ea6a8eefa2c816c08ee66712dfac65c78574185c6c887ee705a71536fac30d84 2013-08-26 23:27:08 ....A 44544 Virusshare.00090/Trojan.Win32.Ddox.jyh-f6b4e58f1d228332c63568e9b00cfb384a84210c789be1c08570cbcf48252ec4 2013-08-26 23:11:56 ....A 104420 Virusshare.00090/Trojan.Win32.Ddox.rls-f9a020507306139161f2e64cdc1b1bf74cc3fe283a714159351511e3f5000e93 2013-08-26 23:41:38 ....A 1006686 Virusshare.00090/Trojan.Win32.DelFiles.ahk-2bbb624df4028104a6ebe2fd8cd77bd184931089aa68b98c5d794fcc1fb8fa49 2013-08-26 23:55:32 ....A 51712 Virusshare.00090/Trojan.Win32.Delf.aay-225b1c439813a31ce5b54aff6d40f758ffd23f237e552eb280c9da9f2d063e96 2013-08-26 23:55:42 ....A 516096 Virusshare.00090/Trojan.Win32.Delf.abtg-e7bae512d91d69c62a7582787696bd02ab73189fce25de196bef780c57ccb885 2013-08-26 23:52:52 ....A 1290321 Virusshare.00090/Trojan.Win32.Delf.adg-cd6d6bf61fa7be649f66050175de3e0b79f3b31826f92f48245888651fc71580 2013-08-26 23:13:00 ....A 149504 Virusshare.00090/Trojan.Win32.Delf.adk-9946ae826814f4b0823ad6a39b3c0ad98421bf3dfc906e7c3222e022f024bdea 2013-08-26 23:25:44 ....A 877568 Virusshare.00090/Trojan.Win32.Delf.aeo-681ed870251578e9ad3cdd59edc5202f786f98ba602378e8b622332186ebb805 2013-08-26 23:44:46 ....A 445421 Virusshare.00090/Trojan.Win32.Delf.afbn-c30ce1f4d8afb54508d3d579d02c3096e568dda10e52bd80213b1e61e4f87c15 2013-08-26 23:34:26 ....A 101938 Virusshare.00090/Trojan.Win32.Delf.afbn-dff05d89d43c4614f5c85ce82c5b6edf24b4daf517a11560b0986926c97c3f1d 2013-08-26 23:36:40 ....A 66560 Virusshare.00090/Trojan.Win32.Delf.ak-36731637e88017023df2c141db14546c71f9dd4a9a954c0fb9054ce57a4db94c 2013-08-27 00:20:10 ....A 275452 Virusshare.00090/Trojan.Win32.Delf.ane-d518b161acdb836e26ec842720e6b98abee17021048132848d6e828e2fb7e8e1 2013-08-26 23:03:34 ....A 320512 Virusshare.00090/Trojan.Win32.Delf.aorr-bf51849dc3022233f8ee082667fc4f6ffce7a29078455655bb85d295972e1f6c 2013-08-26 23:41:10 ....A 942080 Virusshare.00090/Trojan.Win32.Delf.aoxp-3ad994b5da0738157f7a4729cbdafd5ffd16e85a8a6c5a48957d373526430b20 2013-08-26 22:55:50 ....A 176864 Virusshare.00090/Trojan.Win32.Delf.apt-4aa3deba20be035daa56638a7d654180945cb9e24ffd123ac3a5a65abf01bd3f 2013-08-26 23:02:46 ....A 825883 Virusshare.00090/Trojan.Win32.Delf.aqoe-1bf781b4f0b3789fa50ade388fefbfc76ae67c4495cf12b92e6f9dbb8ba6ab14 2013-08-27 00:02:06 ....A 423451 Virusshare.00090/Trojan.Win32.Delf.aqoe-7a86ad7f6363a3a36779da1bcc7c45568a107a3a54c1aac641de694b47d7c2f0 2013-08-26 23:54:48 ....A 703612 Virusshare.00090/Trojan.Win32.Delf.aqrw-fea2c1e531e9c393f12555a5e6ddd8dce4f07a3fec0a11417bc18efac579db6f 2013-08-26 23:02:12 ....A 536064 Virusshare.00090/Trojan.Win32.Delf.argz-b59136607df2f94436a999d3529ea99551b430c9eb438a1dd5204aa4f6d8d996 2013-08-26 23:57:26 ....A 230400 Virusshare.00090/Trojan.Win32.Delf.arq-0e5410507a5902c051eba808935dd98a6e0c084b4053ba9b1dfcb2e44c618cea 2013-08-26 23:07:56 ....A 564224 Virusshare.00090/Trojan.Win32.Delf.arq-dede1c88576e2f852b38823c30b89ed7e092697fe99de1c26b31527e9caf2011 2013-08-26 23:24:06 ....A 582656 Virusshare.00090/Trojan.Win32.Delf.arq-f288aeb3256866c36dfda4b2887d7ea0b3655a65b22b40c927c6508e5f6ee252 2013-08-26 22:59:50 ....A 562688 Virusshare.00090/Trojan.Win32.Delf.beg-48b31f2e4b69e123a245c7fe22f6d96d5fced6c6e6b26823e38d351a8408168d 2013-08-26 23:45:44 ....A 68608 Virusshare.00090/Trojan.Win32.Delf.bj-d77e2750e3eaab901d351a7113b984ad9145681f139269ecaffe4f9f50cb7d0a 2013-08-26 23:39:36 ....A 561531 Virusshare.00090/Trojan.Win32.Delf.blt-fbc40a87f38369e2db1fdf89a348ddf6fbf0b27a940fc565b5b30c9c339205d7 2013-08-26 23:42:52 ....A 410112 Virusshare.00090/Trojan.Win32.Delf.bztb-a396f6129239fa19f295ea843a301747052cf03fd9e310047d4b3f17388c1032 2013-08-26 23:36:00 ....A 862136 Virusshare.00090/Trojan.Win32.Delf.ccpd-047861227bb88a06a09e53f471b5667c251a7d08dae68dc917399847359ee811 2013-08-26 23:49:52 ....A 1835136 Virusshare.00090/Trojan.Win32.Delf.ccpd-06e8a3e850e121374490f2fef27ccf19684b499dfcb0cf31ba7d272e7f0b85e5 2013-08-26 23:36:04 ....A 4712088 Virusshare.00090/Trojan.Win32.Delf.ccpd-0ed62753c0384e9ea93cde059bf4d5e46f3406cdb7bb483c4757af3e47f9879c 2013-08-26 23:07:18 ....A 1995872 Virusshare.00090/Trojan.Win32.Delf.ccpd-11413f19d844650718949ead2000326b260dbbcf4c83ebbd91eaea895ed217e1 2013-08-26 23:37:42 ....A 4519736 Virusshare.00090/Trojan.Win32.Delf.ccpd-15c36063a11aef143ce6caf130cbdee65ff16e93cd3417c2acc85e114204673d 2013-08-26 23:18:30 ....A 2976137 Virusshare.00090/Trojan.Win32.Delf.ccpd-16e615dcc35c2d7913a82809dd39e8e50c0a45fa6edc9c578f816c6545af4c09 2013-08-26 23:37:38 ....A 1843536 Virusshare.00090/Trojan.Win32.Delf.ccpd-1991485cc874bbc31da16b04b8f5734cecad2bf095830d0efe14fd6ee589db1e 2013-08-27 00:01:34 ....A 3847016 Virusshare.00090/Trojan.Win32.Delf.ccpd-216e69534cfb84861b460616835dd0106e12e64e0077aa5028dfa49dfafc9673 2013-08-26 23:54:54 ....A 2702400 Virusshare.00090/Trojan.Win32.Delf.ccpd-223f7a29703ce01d05d35e12c1f5d71faa24a67121901644e496459d5309a1eb 2013-08-26 23:11:54 ....A 1055020 Virusshare.00090/Trojan.Win32.Delf.ccpd-26cef58e4733a59fc0406106a8f89331cb2f28b1846fc4ed20b27aead40b7f57 2013-08-26 23:28:28 ....A 1843535 Virusshare.00090/Trojan.Win32.Delf.ccpd-2fe3bc97051c2b2b1fe68fe64965f540fa0a1e525eea00c16b858cab96c5b0ea 2013-08-26 23:58:26 ....A 3746136 Virusshare.00090/Trojan.Win32.Delf.ccpd-32ddbacaa8b4c6b2acc3d90f3f1f51fc52f0640ed0b811a7873f208936d7ee3b 2013-08-27 00:09:56 ....A 8075744 Virusshare.00090/Trojan.Win32.Delf.ccpd-364a2ce4a686db49fec4cf584256019adb5a0e8fe49b3f853b4b953bb15317e5 2013-08-26 23:38:50 ....A 605184 Virusshare.00090/Trojan.Win32.Delf.ccpd-42dc63101d42f1113843f67fca503fdfcfa55d9e5410da9329952ff1180b3025 2013-08-26 23:08:34 ....A 1629336 Virusshare.00090/Trojan.Win32.Delf.ccpd-547331d45fa2d7b116d38708879a16c547ed462745cc89b5a0d3250d9122b464 2013-08-27 00:14:40 ....A 1276840 Virusshare.00090/Trojan.Win32.Delf.ccpd-555bf91d401d636e524471e89318925fcec860498c30f521a71e35513553c46c 2013-08-26 23:10:28 ....A 3379680 Virusshare.00090/Trojan.Win32.Delf.ccpd-68862e63823e613c538f8cf536ad8f9feef5c16cfa6c1b8cabfdf6ab6d1f8143 2013-08-27 00:12:54 ....A 2253733 Virusshare.00090/Trojan.Win32.Delf.ccpd-6b3cd87811c8f96f4b9a30fd88f7d6d1baf52d10c4e0a95f4c528fc4f580891b 2013-08-26 23:27:58 ....A 733695 Virusshare.00090/Trojan.Win32.Delf.ccpd-6e6e857bd5491d266b25b25c20e24e6fd540d9e088fdeabe54bed805fc32b020 2013-08-26 23:33:32 ....A 3187272 Virusshare.00090/Trojan.Win32.Delf.ccpd-6f29d7ddce5fdc5a97da407c61f31f5c1b395c5cf8250395b92fcbaddbf0386c 2013-08-27 00:20:54 ....A 2157136 Virusshare.00090/Trojan.Win32.Delf.ccpd-7bab0f02b822e8c6cf489f59467cd7b45344c6b29ef25d46257ddca86ba4f994 2013-08-26 23:23:34 ....A 3420392 Virusshare.00090/Trojan.Win32.Delf.ccpd-8086ed2d8a19f9336d431a64c022c4ac25ca000362c49e78087f624375b30953 2013-08-26 23:12:20 ....A 1154910 Virusshare.00090/Trojan.Win32.Delf.ccpd-84acbb90a5b592fc21dfbc264ee019fc5766fa514877d2fc68f356129736ece4 2013-08-26 23:19:36 ....A 4059102 Virusshare.00090/Trojan.Win32.Delf.ccpd-8bdf07b1da0f1200f849109f5047b39bd3f59490250830036bb8ed8918ef49cf 2013-08-26 23:07:56 ....A 3425251 Virusshare.00090/Trojan.Win32.Delf.ccpd-9666bf36e5ccead33f07f9b1c32d64e0fcebdf4b575e9edaf91c1589646ef346 2013-08-27 00:21:02 ....A 5973496 Virusshare.00090/Trojan.Win32.Delf.ccpd-a32d6a2dca28addc31280682b9c1adc58523612ade883ef52d218b32566ca638 2013-08-26 23:02:20 ....A 3208088 Virusshare.00090/Trojan.Win32.Delf.ccpd-a64b90009ce0a76b2ae5e7da14d6be9be6639379b6a83ffc9c20d4a925878ec4 2013-08-26 23:00:44 ....A 1346536 Virusshare.00090/Trojan.Win32.Delf.ccpd-ae941fe5e626320adb19d929ad22fdeb53effb759e2218b655a21fff87eca00b 2013-08-27 00:13:12 ....A 1304232 Virusshare.00090/Trojan.Win32.Delf.ccpd-aef2db8b9ed3edfd75b6dab58cd131fe002bc1ab795c0cd609e7be8e87448846 2013-08-27 00:22:02 ....A 2923808 Virusshare.00090/Trojan.Win32.Delf.ccpd-bae2d4b767de6b8502a5d77bc4485ebc5d0218749a1cb3ea15426572691e0854 2013-08-26 23:55:44 ....A 3153931 Virusshare.00090/Trojan.Win32.Delf.ccpd-bfad4204710bdf9aa7a6922b8b29a720168308452d9aed570dca48b3daed9111 2013-08-26 23:11:52 ....A 793297 Virusshare.00090/Trojan.Win32.Delf.ccpd-c76ae15a99c06b755a28d3e4a755e442826249438decfd7620164d139ff44c2d 2013-08-26 23:29:24 ....A 2413680 Virusshare.00090/Trojan.Win32.Delf.ccpd-cbae98dd40dd86a0df10eee7ccdb03242042a1fae4efe54c92ca3127528467ee 2013-08-27 00:06:30 ....A 2007332 Virusshare.00090/Trojan.Win32.Delf.ccpd-e838a6cd2a9e3c63446d7cdc88768cf032eb066736067007e25de37581328ab5 2013-08-26 23:39:10 ....A 525899 Virusshare.00090/Trojan.Win32.Delf.ceda-e1546898606a6fdc6fd636b2272ec964e654972f5c228cd7fa7cc5956580a92b 2013-08-26 23:16:58 ....A 180504 Virusshare.00090/Trojan.Win32.Delf.cn-ff778665063e29dc42ac977f317ee520c99cc8dd0af8b9d049cb3ce9e1f56d21 2013-08-26 23:47:22 ....A 222720 Virusshare.00090/Trojan.Win32.Delf.cpp-5feaae5c71331acc4e6b330eef13f07ec92b41f15520adcc6042065e07881fb3 2013-08-27 00:06:22 ....A 519688 Virusshare.00090/Trojan.Win32.Delf.cprn-24c65edc10bafab373b2bac9e5492f6ddf387e4d38e869ee112c2f9a4f0522ab 2013-08-27 00:16:06 ....A 329319 Virusshare.00090/Trojan.Win32.Delf.cvfr-4feeac53c04bc3508bd12241b22ea41df26a0246a3d017ed46c1f6a75b49a0c6 2013-08-26 23:51:16 ....A 36352 Virusshare.00090/Trojan.Win32.Delf.cwa-a8e56cafe09b7b9dc1cedfb97aed4f112289ca5c288639d02cd935cce6d7a3eb 2013-08-26 23:02:30 ....A 291776 Virusshare.00090/Trojan.Win32.Delf.czsk-71f2cb414589e099fb33d0cae9f060fbe11c3366e8ac0e3316711404a010f09b 2013-08-26 23:56:16 ....A 31349 Virusshare.00090/Trojan.Win32.Delf.deus-71fd89e980093bdd0925adef085aaf9a9396c561e528e6827349a796b4358b87 2013-08-27 00:13:22 ....A 178408 Virusshare.00090/Trojan.Win32.Delf.dgmx-89e00364f9c7b4ba8c8da6fa29e8f4133b3f893f626703451f8cc4d49ac46a5c 2013-08-26 23:32:48 ....A 1530368 Virusshare.00090/Trojan.Win32.Delf.dhqu-faa98cdf51276bb438f808a9933d6c871a21d7b914f02b31d72cd3719a997602 2013-08-27 00:02:38 ....A 862202 Virusshare.00090/Trojan.Win32.Delf.dhto-6a057baf75736e16d788cd7e397437d46db121fbff49abd0cf06ebdc8279c555 2013-08-27 00:01:26 ....A 861975 Virusshare.00090/Trojan.Win32.Delf.dhto-a43cef15ac53d3bdbf57db33308dedde2f65ac6fb686f854449d4ffad679cf16 2013-08-26 23:52:36 ....A 857283 Virusshare.00090/Trojan.Win32.Delf.dhvv-e5be007f80e7fdd48398f28e13c2d1ff13671d2c8a99fed6e2d9f6f140c50e32 2013-08-27 00:08:02 ....A 725948 Virusshare.00090/Trojan.Win32.Delf.dhvy-ce6f6fa5021456efa2a7b9031091214d446f25e760535f519046f9de073cff6f 2013-08-27 00:12:00 ....A 878309 Virusshare.00090/Trojan.Win32.Delf.dhxa-55740287920bb86bba1cb4fca3d2c3f27e4896e365c8188c2fe9d455aae01a76 2013-08-26 23:59:52 ....A 50688 Virusshare.00090/Trojan.Win32.Delf.dib-b3d6007c8f7192f70adf127e156d5d78c4a8848de67aa8405ece25f14ab8b0ee 2013-08-26 23:35:44 ....A 1662976 Virusshare.00090/Trojan.Win32.Delf.diwk-2cc817033f0eda396ce556e925cd715536347a268e43b84eb2d1efe10f81c2e4 2013-08-27 00:00:32 ....A 972288 Virusshare.00090/Trojan.Win32.Delf.djba-7064885f1eab4b784d9e8313183c425196db589d43c8b7e48e0e7b4c4faf87d6 2013-08-26 23:31:10 ....A 1556480 Virusshare.00090/Trojan.Win32.Delf.djte-428c05566e64ea87e0ad249117262d6a93d33c9a608b4253762ebbbb14fb0517 2013-08-26 23:53:08 ....A 571904 Virusshare.00090/Trojan.Win32.Delf.doit-b88d77889964a4c3b917e4dc486390a951658623c5a9d5d4135c8f7f0a5d0011 2013-08-26 23:11:10 ....A 2178048 Virusshare.00090/Trojan.Win32.Delf.dowg-c152e037638d1e0b3aa46e913926f3e3681586f15dc371e0f1bf05cde90bf834 2013-08-26 23:16:38 ....A 954120 Virusshare.00090/Trojan.Win32.Delf.dqcp-145371515179fd296f5d994c7fcee834c492e7bcb322769988422688729b3ed0 2013-08-26 23:55:08 ....A 88298 Virusshare.00090/Trojan.Win32.Delf.dsdl-5e996875c8710d6c5c4b88f9c9af095ba5119005f2f1d34da1c5fd927e36e14f 2013-08-26 23:48:58 ....A 1729536 Virusshare.00090/Trojan.Win32.Delf.duht-2ff04baef0a7b5937c2a09bb075418295c499db7b30367e221f30c1ff67937e9 2013-08-26 23:46:22 ....A 904022 Virusshare.00090/Trojan.Win32.Delf.duzi-18f6ebf50e89d66daa85a8ec6ed41ff01359044347abc04395dd3ec91993cec6 2013-08-26 23:20:28 ....A 842478 Virusshare.00090/Trojan.Win32.Delf.dvhl-1ceb2aae6d85608436ec11758ff0c266883c39237c19cd61297ae45f092fbdf8 2013-08-26 23:42:38 ....A 1055232 Virusshare.00090/Trojan.Win32.Delf.dygl-5457a06401e7828eaffa0e518f26c171edf10316db81e1320aef2efeed3a3aa0 2013-08-26 23:22:44 ....A 1172480 Virusshare.00090/Trojan.Win32.Delf.dygl-b150948f1a63716c1e3b2b7b34ebd8dff4b7065370aa9897d307d5c8ef2c3d82 2013-08-27 00:06:58 ....A 1026560 Virusshare.00090/Trojan.Win32.Delf.dygl-fa8b0e1a47d860cf06075363f10a396728e4146453ce701d9519e1309d26411a 2013-08-26 23:48:18 ....A 627200 Virusshare.00090/Trojan.Win32.Delf.dyjq-126865070abc559a4e6e95ca136e8890642fe64ee716346d91558649b3c2aba5 2013-08-26 23:05:00 ....A 19456 Virusshare.00090/Trojan.Win32.Delf.dymw-60dfd5e99be0752093ed6bfd46f406aac0ae18ae9bb47bba1c854d443ecdd226 2013-08-26 23:54:22 ....A 19456 Virusshare.00090/Trojan.Win32.Delf.dyyk-34dbdff1719dd6994cf98a083a4773e0ad013c020ed424c17d9ff948fa0f4fcb 2013-08-26 23:01:32 ....A 623632 Virusshare.00090/Trojan.Win32.Delf.dzcp-061993d4890339b135b07006cf9674ead1a9f66901ea0bdf14a65622d7d91ef8 2013-08-26 23:51:54 ....A 623632 Virusshare.00090/Trojan.Win32.Delf.dzcp-0b293ca5910a50b6270d8d0294d0db365f5d251d5216be84239f87fbd115572e 2013-08-26 23:21:50 ....A 623632 Virusshare.00090/Trojan.Win32.Delf.dzcp-0e3a132d1fd27e2c3b7f8cc61e0475d11ddbb64e52b22d69fd457cd0d23972f4 2013-08-26 23:56:30 ....A 623632 Virusshare.00090/Trojan.Win32.Delf.dzcp-808893be765995a14faa7cd81988325756e003a740754d1555dde77df4f29ec3 2013-08-26 23:41:54 ....A 623632 Virusshare.00090/Trojan.Win32.Delf.dzcp-981f619d81ece7bbd0dbb936cf98acf912024e11b256aa99ce9fd99e5ac75c6b 2013-08-26 23:21:32 ....A 623632 Virusshare.00090/Trojan.Win32.Delf.dzcp-a49031974be08cdb2540fefacee06db51e0054665c918fe9de50e50e20b48415 2013-08-26 23:03:28 ....A 623632 Virusshare.00090/Trojan.Win32.Delf.dzcp-a5f0da3d09c244641257b985115919674b28137420bb152e621c99d5968dd5c3 2013-08-26 23:31:22 ....A 623632 Virusshare.00090/Trojan.Win32.Delf.dzcp-a8dcd3a405d526e9facdae01c84832574ec6fe9b7b515ddddecd941a1e3c8637 2013-08-26 23:01:04 ....A 623632 Virusshare.00090/Trojan.Win32.Delf.dzcp-bbf25bfc596ec1c147dbf24b40f4e3a2c04b997359aac5f125c72c0eef54251f 2013-08-26 23:15:42 ....A 623632 Virusshare.00090/Trojan.Win32.Delf.dzcp-be38a2fed4fefa09d369d62fb5ccc54249b24e7d1a32e5362d5f0e42d2161fd6 2013-08-26 23:23:44 ....A 623632 Virusshare.00090/Trojan.Win32.Delf.dzcp-c40fe55af13e475c2bd04515e38ce94d1c0369827bcbb3d77f9ac7286ca00f55 2013-08-26 23:55:44 ....A 623632 Virusshare.00090/Trojan.Win32.Delf.dzcp-c8ac6d1b137e9f22ace1b5397d6881327dd917060e0aca557b9a2c6b90a1e35b 2013-08-27 00:10:16 ....A 623632 Virusshare.00090/Trojan.Win32.Delf.dzcp-da61f4db6d993b8be0e9c9be031e64cd558640cb674324d7b4bd5cd97437412d 2013-08-26 23:23:30 ....A 623632 Virusshare.00090/Trojan.Win32.Delf.dzcp-f3168369babb2de1137ba69309cfc2aea24030f501e9c90d30b755a49e8fa2f8 2013-08-26 23:50:06 ....A 623632 Virusshare.00090/Trojan.Win32.Delf.dzcp-f8edff7367627fd4943590ea0870b3b135d792355c23ee5c420a957c99055d16 2013-08-26 23:02:36 ....A 623632 Virusshare.00090/Trojan.Win32.Delf.dzcp-ff25ad7b610759503d87507c155382407e1eea8e7b8f6cc938811ce44bd216ab 2013-08-26 23:56:28 ....A 18432 Virusshare.00090/Trojan.Win32.Delf.ecyw-79b41cf5f7c34fe7a99ba67445212fac800d39337c0cce33c56162d06b8d555c 2013-08-26 23:23:14 ....A 151552 Virusshare.00090/Trojan.Win32.Delf.ecyw-7e3bb8ad69829e0e2bf597ca6c5effb7e88ef683892a1e9381f43a408ec8fcd7 2013-08-26 23:42:34 ....A 862822 Virusshare.00090/Trojan.Win32.Delf.edua-62a6c1391fe2d215e71d7c5955d56ffa58ac98cd75342c391b4665083d55db95 2013-08-26 23:05:52 ....A 863040 Virusshare.00090/Trojan.Win32.Delf.edua-63a4f87ff9069e62c0a53d32f145797810e0b2313dad8262b03a1e8a97cb2851 2013-08-26 23:40:20 ....A 551552 Virusshare.00090/Trojan.Win32.Delf.edub-28ee0c01732b1a95d5b52afddfc3df265f251ec0e15a7d68ce4c4806480b6c2f 2013-08-26 23:03:50 ....A 784000 Virusshare.00090/Trojan.Win32.Delf.educ-826f51f6d7a4bd2398b8ed93b73526024e151431b71903ff8c27996ae012399f 2013-08-26 23:41:00 ....A 1640064 Virusshare.00090/Trojan.Win32.Delf.edud-1635b0f11920a1a51face1f345af4f68be944d1382a771df3a269efc1ed48592 2013-08-26 23:10:48 ....A 589440 Virusshare.00090/Trojan.Win32.Delf.edud-37af3805aa982c2a3e3d2a7e3299e5a2d109dc0b8587b5fba706c86cc63b4861 2013-08-26 23:56:36 ....A 589440 Virusshare.00090/Trojan.Win32.Delf.edud-5ff25577b4a3ce221ab69853262836b2aec7dd550c6c6043fac563cfe1797643 2013-08-26 23:30:34 ....A 589440 Virusshare.00090/Trojan.Win32.Delf.edud-78b5b734797826699fe6b002ab0671ce8a9b27b3b291310ac1e95ac63d8ebd9b 2013-08-26 23:12:54 ....A 589440 Virusshare.00090/Trojan.Win32.Delf.edud-a2034c1d22ce85216a086b9842938dd388266f527346f79d33b816a283ce0125 2013-08-26 23:42:40 ....A 589440 Virusshare.00090/Trojan.Win32.Delf.edud-e0b86a68f45a069ada397d3f0638678b369dc34426a39d84655a866f29629ff8 2013-08-26 23:09:56 ....A 589440 Virusshare.00090/Trojan.Win32.Delf.edud-f791c80ab8dd224fc2b12f86d6cbd1263593b9dd6de58eadac2c5576aea1f246 2013-08-26 23:26:42 ....A 471168 Virusshare.00090/Trojan.Win32.Delf.edue-8770973dfdfed46b70b814f075f16c92b4ae77c93d888afd742db9934672110a 2013-08-26 23:56:18 ....A 2906071 Virusshare.00090/Trojan.Win32.Delf.eduh-ab20f8129a3e9e74f16be50c53db35b40fe8e3c09a02ccd722ee0de4cd4f8b6e 2013-08-26 23:32:26 ....A 3972608 Virusshare.00090/Trojan.Win32.Delf.eduh-d5fbd22ff468a0fc084e50d8286bc0c36e69019ead96f02bccd2f93e8688aad2 2013-08-27 00:14:20 ....A 701056 Virusshare.00090/Trojan.Win32.Delf.edum-a93f281b8a677001ea6c19e67170578e30f8f6375816fb0e4770d812c187cc7b 2013-08-26 23:12:50 ....A 1549952 Virusshare.00090/Trojan.Win32.Delf.edup-04e50b368d4a0dafdec452bea9bf76c03eb7c5aad89f0620f9d64f24e1bd7726 2013-08-26 23:31:12 ....A 539264 Virusshare.00090/Trojan.Win32.Delf.edup-5ff79255291915e20027176ec1cd28feb1d2cc7d0d2cdb3589703e0346cfc5ba 2013-08-26 23:40:00 ....A 539264 Virusshare.00090/Trojan.Win32.Delf.edup-d8362327a70e157a5200c8586c92151eee7f2236fe5e21f2efb5dcb233d955fc 2013-08-26 23:31:56 ....A 118834 Virusshare.00090/Trojan.Win32.Delf.eduq-639bc9e4eb07bf6cf220bbab0424bfc68d6220609a76a88a7f79991e51b7717f 2013-08-26 23:42:42 ....A 118834 Virusshare.00090/Trojan.Win32.Delf.eduq-7a17b29cd912c6550602cd6a91fbb3612cf37862b78d63ad62ff11303a61a808 2013-08-26 23:07:50 ....A 118834 Virusshare.00090/Trojan.Win32.Delf.eduq-b3480492878b0d00f964adb38cde9697681fe76aee06e300e1664de0d5edee5a 2013-08-26 23:02:34 ....A 118834 Virusshare.00090/Trojan.Win32.Delf.eduq-bab2142ee292d648894937068939661c3d17bd884c7e27e0ea25a8c7c2bf73c6 2013-08-26 23:44:18 ....A 118834 Virusshare.00090/Trojan.Win32.Delf.eduq-cc3926f7dd441c4ae98346ac42ca89e22b952b8e411f39bc56b1000fea433477 2013-08-27 00:03:24 ....A 118834 Virusshare.00090/Trojan.Win32.Delf.eduq-d06cc28c37039a2f21d14de74b124286794919451b60fdc772045619022d4f86 2013-08-26 23:37:16 ....A 118834 Virusshare.00090/Trojan.Win32.Delf.eduq-d3bdbcc8f7c72f762c4095cc8105fe9dad39866c1bc416e4add98850ed787f0a 2013-08-27 00:00:54 ....A 118834 Virusshare.00090/Trojan.Win32.Delf.eduq-ec772fb76cbdf9999c8acee83d53b6805fe924eb5affbaeec5cd638989b3ea2b 2013-08-26 23:26:56 ....A 495744 Virusshare.00090/Trojan.Win32.Delf.edvd-617b3ca30a1d01f204530709c8900333f0ec2c87544f832b4671b0fceb1f19cd 2013-08-26 23:12:54 ....A 557184 Virusshare.00090/Trojan.Win32.Delf.edvj-677f90aa058f7883a27441b728b9d4bdb8e1b933ce592c413369eefe15b08317 2013-08-26 23:49:28 ....A 348672 Virusshare.00090/Trojan.Win32.Delf.edvn-ec07d9ba5d0b705068771843933e6b2fa7cd03a34670c1d87881ba4ec6ab3692 2013-08-26 23:59:52 ....A 616064 Virusshare.00090/Trojan.Win32.Delf.edvp-08dfd314011f48484aad16c4cbd9b8c20660bf5abbdcc1b22cc37fc135cef89f 2013-08-26 23:44:34 ....A 474752 Virusshare.00090/Trojan.Win32.Delf.edvv-16a48e236327e7f70243ce13992e86a3aeb91fea7b5ab423f79ef7999f852c6e 2013-08-27 00:06:56 ....A 435840 Virusshare.00090/Trojan.Win32.Delf.edwh-a5a43f5f386d695a1b352c79a1a5d2dce63ec16de70b4859cefb86dcbcaefb93 2013-08-26 23:49:48 ....A 613504 Virusshare.00090/Trojan.Win32.Delf.edwn-af5be831b0f9b0b3898c66153a7b38c6a3f551a19cc365b105d78814cffd3eaf 2013-08-26 23:37:52 ....A 654464 Virusshare.00090/Trojan.Win32.Delf.edxd-5a4a2968da0b5670f2d0ad66985375c8cb48530aed4c0b6035097543a7ff447f 2013-08-27 00:10:14 ....A 138880 Virusshare.00090/Trojan.Win32.Delf.edye-768689be0c8f4c882751aa4a7c21680ffc0422dda01c42945b040752b32c0c2b 2013-08-26 23:55:02 ....A 322560 Virusshare.00090/Trojan.Win32.Delf.edyj-0141dbad2c4a3ee20db576de8d7b803b7cfa0a68f15842f4497986101ace4f6d 2013-08-26 23:16:20 ....A 322560 Virusshare.00090/Trojan.Win32.Delf.edyj-0b5a595dd19b7bcd4e3f3a04e4854c0db0f2404a5914537b784a2ec331a8bf67 2013-08-26 23:57:10 ....A 321536 Virusshare.00090/Trojan.Win32.Delf.edyj-12f6ee0508137cf860b4e7f4eb26d76f72b7b581c8a00fd52a0643d1007f8cb6 2013-08-26 23:22:02 ....A 321536 Virusshare.00090/Trojan.Win32.Delf.edyj-17253076a44037ad94613bf741dd20385c9ead41ee5840780e334eb49494e39f 2013-08-26 23:57:36 ....A 321536 Virusshare.00090/Trojan.Win32.Delf.edyj-1bf2f0cb249935df848531b8914bb5626d9ab1c4f6825113ab67d6621ae1678f 2013-08-27 00:04:48 ....A 322560 Virusshare.00090/Trojan.Win32.Delf.edyj-6193660b199bf091ee9a885fa3e9b4de414e8873a2cb1122692144b6289623a2 2013-08-26 23:26:18 ....A 322560 Virusshare.00090/Trojan.Win32.Delf.edyj-81911413f54416de82bd5822350eb401cad039011387ad49efc07550af8df844 2013-08-26 23:49:48 ....A 321536 Virusshare.00090/Trojan.Win32.Delf.edyj-903218a72188a4dff62dc2eaa9c815d24da9b4234ef7f3b584c4b2bb60f2f692 2013-08-26 23:11:10 ....A 321536 Virusshare.00090/Trojan.Win32.Delf.edyj-a1ef74ddf4bdd222bece5170b5ee2bb662b3ad7f603245edfdc26f10f290ec4c 2013-08-26 23:52:58 ....A 632320 Virusshare.00090/Trojan.Win32.Delf.edyj-ba3bea439e9b7d526fa5965106068bc5c0d84a1602749babb2607ffc9b768eb9 2013-08-27 00:12:06 ....A 322560 Virusshare.00090/Trojan.Win32.Delf.edyj-c19f8516cac190efa23716d861e8b39fed7712aed49cb8970934ee7a481f411c 2013-08-27 00:02:02 ....A 322560 Virusshare.00090/Trojan.Win32.Delf.edyj-caf4b4d99c8b0982705eb3064a270832d8863bed8ac3e2358ea899144bf32a3c 2013-08-26 23:42:50 ....A 160768 Virusshare.00090/Trojan.Win32.Delf.edyj-d71b5804bdace5827c2f39f81d8e756ddc44b4c0a750bfbef0392ca411045284 2013-08-26 23:34:08 ....A 320512 Virusshare.00090/Trojan.Win32.Delf.edzk-19a6036c0c03a7e75ae61022b5cb1553d477b6cd16e5f8b73bedfc30c646091f 2013-08-27 00:16:30 ....A 320512 Virusshare.00090/Trojan.Win32.Delf.edzk-1ea7b764b1cad1375fc7f774f3bcf0a3eae5e6c7beb2645b33b8a7e233a23ce0 2013-08-26 23:29:22 ....A 320512 Virusshare.00090/Trojan.Win32.Delf.edzk-2623073b3127d01f128bf7b28813d4a0cb4224bb22026fb25f2d76797227495e 2013-08-26 23:56:06 ....A 320512 Virusshare.00090/Trojan.Win32.Delf.edzk-310dfdef9996197a3554446748dab795403f0f1fd8656e1e072f3f92b02e1ed9 2013-08-26 23:39:28 ....A 327680 Virusshare.00090/Trojan.Win32.Delf.edzk-3360dd75fae93bbf44897a2bb6f1bf7dd91ffbe02ef8bad4a38ba38377b42aac 2013-08-26 23:52:48 ....A 320512 Virusshare.00090/Trojan.Win32.Delf.edzk-70811854b67adc10220d89a87d5559aa6574b6544bfd74e32ba7048b5da7a761 2013-08-26 23:41:16 ....A 320512 Virusshare.00090/Trojan.Win32.Delf.edzk-731488277a16f8ea45edcee50c494cfa8f94b2b9180a1248b6db6a7d12cec48c 2013-08-26 23:45:30 ....A 320512 Virusshare.00090/Trojan.Win32.Delf.edzk-931d7568629a3dff11fc3785494e312d274fa927677ac8d096c9e7ae837b93d4 2013-08-26 23:32:34 ....A 723584 Virusshare.00090/Trojan.Win32.Delf.eebc-fe9df2c216a581f3a216ec803059c5f967221304281e84a9c9558ac9b6c1db05 2013-08-26 23:43:26 ....A 328704 Virusshare.00090/Trojan.Win32.Delf.eebd-cb6754b4c93a8cff729501ba81d43bbf9729dc0acd006ba9ef3f8d7eb8576df9 2013-08-26 23:18:30 ....A 701952 Virusshare.00090/Trojan.Win32.Delf.eeoh-ef9e71228bdfa6ee83943d459cb21d3c04188b62746025a846365a9fa19e4f40 2013-08-26 23:28:40 ....A 386048 Virusshare.00090/Trojan.Win32.Delf.ege-b0bbaa5f2a9f553679e165af1a00561dd4b8575eced108886916d64158b34e9c 2013-08-27 00:11:32 ....A 343040 Virusshare.00090/Trojan.Win32.Delf.eixa-4b99f3abc4753401ff6365f51be89da56511330ef44566378b4041d384a54fd2 2013-08-26 23:10:30 ....A 59392 Virusshare.00090/Trojan.Win32.Delf.endt-a09e820033b51c5c9779cf9930304727cbafd3ac0ca8c1f82093ae486f9a5518 2013-08-26 23:15:28 ....A 393728 Virusshare.00090/Trojan.Win32.Delf.eqa-f9563ca1b776f02e13b1d36ae846f7dbb776ee294d856fb4b81218a660a47b04 2013-08-26 23:57:08 ....A 156672 Virusshare.00090/Trojan.Win32.Delf.fup-53532b69302baa07c913bbd03381b3c6b8835921c807b02a842c76c2f5bac464 2013-08-26 23:55:24 ....A 156672 Virusshare.00090/Trojan.Win32.Delf.fxg-c4cfbf1eaba46babebd38d76fd66f907dbbafac602b3578f60b2a31bbabf2d48 2013-08-26 23:23:04 ....A 54784 Virusshare.00090/Trojan.Win32.Delf.ge-7b916c690f8eefc4561588c0d6fe867c1183407e9db79d5b0cde45628ce05102 2013-08-26 23:09:58 ....A 952848 Virusshare.00090/Trojan.Win32.Delf.gen-2cbb7efa6830125ed9a8adb202f67edee0f2794f8dc3fd27b5762be61c5925ec 2013-08-27 00:01:52 ....A 952336 Virusshare.00090/Trojan.Win32.Delf.gen-711178ffd27ce910a0ac26f67b7e6d98c13b845535ee64002e7b640f7870d428 2013-08-26 23:05:36 ....A 952336 Virusshare.00090/Trojan.Win32.Delf.gen-82fc04ab12493cc17859bec3bec6b623b3ce5a6a518262917f8a7ae3fd28522d 2013-08-26 23:07:58 ....A 952848 Virusshare.00090/Trojan.Win32.Delf.gen-a0b9108aea1139eb92c8be0681b97a4e1799eeb4875fa199d9c04ae6970845fd 2013-08-26 23:39:04 ....A 952336 Virusshare.00090/Trojan.Win32.Delf.gen-a5469ceb08ebc36cb845bcbc209c90265293b448046c31754632253dcabd9c51 2013-08-27 00:06:48 ....A 952848 Virusshare.00090/Trojan.Win32.Delf.gen-a6162033e01f9bca04d8a09c239e13c45ed341529a56b593458a7c2d92cada76 2013-08-27 00:09:58 ....A 952336 Virusshare.00090/Trojan.Win32.Delf.gen-bf34c234cb7c7356aa84a8335e546a79c1ed0606a1210ffb60cc4430a0d529b5 2013-08-27 00:11:50 ....A 952336 Virusshare.00090/Trojan.Win32.Delf.gen-c7b4355336c7ec9f54be63ff1440faf8e9ed5db41026debd6707e22fa7d2d59e 2013-08-26 23:28:26 ....A 952336 Virusshare.00090/Trojan.Win32.Delf.gen-d89ffc7bee6b1779e22e97faed54a1a83e1ca31aeb402fa46a4f6192afc09ad9 2013-08-26 23:26:20 ....A 743440 Virusshare.00090/Trojan.Win32.Delf.gen-da177d5b27461b6446fc2eae97470ea24b7cc812358b86bb4b31e496f9dcfe06 2013-08-27 00:13:56 ....A 952336 Virusshare.00090/Trojan.Win32.Delf.gen-de1032ef5b515fb06499e7658abaa8d08dd55564efbedd703164417b2eed7ffe 2013-08-26 23:00:58 ....A 952848 Virusshare.00090/Trojan.Win32.Delf.gen-de55b68964caf8d18835542214dc6455b54b298e85a6f036f09ff71a1e6bd656 2013-08-26 23:57:16 ....A 952848 Virusshare.00090/Trojan.Win32.Delf.gen-eff9ce79590de1f000ed251b11d69d09a43c97514411e6805ff0685dfe845e7a 2013-08-26 23:01:14 ....A 952336 Virusshare.00090/Trojan.Win32.Delf.gen-f2ffb962932533b39ddca17c15c539cdd45f331d01cb7bb7ad50f699486bba62 2013-08-26 23:55:38 ....A 984080 Virusshare.00090/Trojan.Win32.Delf.gen-f3ac08f931e8ebfa8f857ac19ab1a15d07324f68179f6a6a3657369dda30a49a 2013-08-26 23:39:16 ....A 952848 Virusshare.00090/Trojan.Win32.Delf.gen-f74445ad9a909e9065699a2acbd846ccc63eff7b1775acf3ef3cf8e25af34c29 2013-08-27 00:10:30 ....A 946704 Virusshare.00090/Trojan.Win32.Delf.gen-f903c29f37de443480bbd8276868ea18b0501a01775bb292c09fef20e7be7a7b 2013-08-27 00:04:24 ....A 467968 Virusshare.00090/Trojan.Win32.Delf.gen-f9720cf29a44fc65cd12bc79e28be21dc7fbc387769e68dda4396e5fc6d175d3 2013-08-26 23:55:38 ....A 952336 Virusshare.00090/Trojan.Win32.Delf.gen-f9d3fac06e88d233c2f27b59bc3f42019de663216ad4a5da20c7ec29c1ee4275 2013-08-26 23:24:02 ....A 952848 Virusshare.00090/Trojan.Win32.Delf.gen-fae14a78b91749f68a58fa5e1046d42862597f41140b28008d79358563860de0 2013-08-26 23:28:36 ....A 952848 Virusshare.00090/Trojan.Win32.Delf.gen-fb703154d7aa83705b650dd4aea8745978b512389f67dce43245e932b42138c2 2013-08-26 23:22:14 ....A 984080 Virusshare.00090/Trojan.Win32.Delf.gen-fb8e9e343d08fc24be93314bbbf32c3fcc09693b66c306e5e03a76843dc0aea6 2013-08-26 23:54:00 ....A 984080 Virusshare.00090/Trojan.Win32.Delf.gen-fe49690126bb5113cd27d5ae4cff5776cd3dc249152c52eb3d21bd9d5e5a14b9 2013-08-26 23:19:46 ....A 946704 Virusshare.00090/Trojan.Win32.Delf.gen-fec4e8b9fcdc8f3e18175345521c6780dc1d660cde4bd1970a2f8d898e834663 2013-08-26 23:06:48 ....A 952336 Virusshare.00090/Trojan.Win32.Delf.gen-ff85620b43053cac80a1260ebd7140804a0f85d9bdb77076b9217dcf163d0b8e 2013-08-27 00:05:02 ....A 952336 Virusshare.00090/Trojan.Win32.Delf.gen-ff96b067059d2ece54e2a306de8ff21a01253b415917cd29bdb87df11fbb4123 2013-08-27 00:02:02 ....A 139264 Virusshare.00090/Trojan.Win32.Delf.gena-5efe1842c321264f888f11709756c8129d65c1dcbb4560d7ff6714dae1b49bcd 2013-08-26 23:23:00 ....A 925696 Virusshare.00090/Trojan.Win32.Delf.gij-7bcbacb633cc248261714dc92a060a35a83263158553ad6921d16c5bcd30b95c 2013-08-26 23:36:46 ....A 117248 Virusshare.00090/Trojan.Win32.Delf.hqy-4b7de2d22e1ca40b2e884df32c9f2b818a9c34c81fcc5d5f77f3f2473ab1fd74 2013-08-26 23:19:40 ....A 462848 Virusshare.00090/Trojan.Win32.Delf.hym-a2b2478ef805c97659e174a0faf197cc0bfda27c034651c3c0fd1f9eec909a52 2013-08-27 00:10:40 ....A 15698 Virusshare.00090/Trojan.Win32.Delf.if-cbea443072dbf8250aee55c802be7942d02d00a2bdcb2016905d7ba0e7781cce 2013-08-26 23:47:54 ....A 153721 Virusshare.00090/Trojan.Win32.Delf.jws-30f32085bc69a132de09fca4130fa04c3dd21e09ff24a74dfa6be9c35693d204 2013-08-26 23:09:42 ....A 116224 Virusshare.00090/Trojan.Win32.Delf.kog-2c42b7bf65ff7b2d7682d9760d51d83682547e19c06dd16933fe659304de470f 2013-08-26 23:58:40 ....A 1043968 Virusshare.00090/Trojan.Win32.Delf.mis-2c5b7a0c9bdbe4747de403895b717a152087a22a7edc417198a319ad65aefaf4 2013-08-26 23:15:44 ....A 141824 Virusshare.00090/Trojan.Win32.Delf.mrf-4808585bed5a290e4a450d8990d117d08ee5dd88b78dcbee4681c0dd7bb03758 2013-08-26 23:55:44 ....A 549376 Virusshare.00090/Trojan.Win32.Delf.nno-d2298523500be61648ad9f4debff49d6f6c9e5098ad677b4aee51510e3de72b2 2013-08-26 23:46:56 ....A 381952 Virusshare.00090/Trojan.Win32.Delf.ois-496aaf59f5702225c9b88e7ee7a416091c1ecf1b8501f681bfb06930628ddc94 2013-08-26 23:50:10 ....A 123075 Virusshare.00090/Trojan.Win32.Delf.ram-7d22ec84c969d4c26c797f80a9720616d89bae962d0c5e9256ae351f9499eedb 2013-08-26 23:46:36 ....A 32768 Virusshare.00090/Trojan.Win32.Delf.sdk-b5283eaf818fdab49a9c24f76688de6a9de0bef02e44d854e37d0abc6bd59f05 2013-08-26 23:11:16 ....A 59392 Virusshare.00090/Trojan.Win32.Delf.sx-c7873e72fe00fed8e957e2cedb889817306baf4fd99f8753b03479eb29c954fb 2013-08-26 23:49:34 ....A 3563520 Virusshare.00090/Trojan.Win32.Delf.tfc-e74a5cbb94582fffa7560613713ad3d914c5d8ec775335363e6048806889da94 2013-08-26 23:54:56 ....A 790528 Virusshare.00090/Trojan.Win32.Delf.vcq-261f5776b588429c6f958e7496ec0987c88f176fa28e2b6eb12308f634b47974 2013-08-26 23:30:30 ....A 89088 Virusshare.00090/Trojan.Win32.Delf.wkx-bae27c027effbfb73887348b9ad79908ee6e7efd835100fefd9104fcffd3097a 2013-08-26 23:35:00 ....A 97792 Virusshare.00090/Trojan.Win32.Delf.wma-967bef12b8e0a8d81f1253c29f6bb95fb258420928ffd6eba74548abc4ec839b 2013-08-26 23:10:24 ....A 72929 Virusshare.00090/Trojan.Win32.Delf.xsz-822db15c227b105ad282bc7d73fb9a26d507842bec94d6287e994812d7cf0f4d 2013-08-26 23:57:08 ....A 165601 Virusshare.00090/Trojan.Win32.Delf.xsz-c1d9e4332b47a7d5992023f704738cd2c8951a899f26ccb5820d23bc34ab0d49 2013-08-26 23:27:42 ....A 13017 Virusshare.00090/Trojan.Win32.Delf.xt-3d20d063e85dc95d0252d73298c38af87417c9e10de7fd45934158a196c7e226 2013-08-26 23:22:48 ....A 472064 Virusshare.00090/Trojan.Win32.Delf.ys-1ebaf36ec7f627e6dab85bf7ffd1193a57953e2a20715b1cecde43ebc8b21d31 2013-08-26 23:57:38 ....A 486912 Virusshare.00090/Trojan.Win32.Delf.ys-2978f0d36ed705360f958aca35c90297aed51869cb65f3ae978ab176a3b9ac32 2013-08-26 23:25:52 ....A 472064 Virusshare.00090/Trojan.Win32.Delf.ys-4948054e0b492d249e1daa81092a86cacb2c5095da1d89abec58ce7aab258252 2013-08-26 23:19:52 ....A 472064 Virusshare.00090/Trojan.Win32.Delf.ys-50933d44c728590200f0cbf332e0e7b6a8bd2f520fb601c17cb2d2a8ccabceda 2013-08-26 23:33:08 ....A 472064 Virusshare.00090/Trojan.Win32.Delf.ys-dd4491abec766c3ca8e1273a9ce06d7d94c40c5c1ecf46ddc80bbd939170f057 2013-08-27 00:15:34 ....A 20992 Virusshare.00090/Trojan.Win32.Delf.zq-505ed5b928b9eb1ffde4e012deacb0caf6a7708389b54ee8fa7e2d37be8fa0c4 2013-08-26 23:29:02 ....A 323163 Virusshare.00090/Trojan.Win32.Delf.zw-db60f7f7005ed321555bdd33c9cf4110f0d705dc89d705dee1a9748c39301c7b 2013-08-26 23:16:00 ....A 3192320 Virusshare.00090/Trojan.Win32.DelfDelf.gen-5124c5466853bbc7324eb426d861e7480262b1069940f833c4677eeac8978fb3 2013-08-26 23:25:48 ....A 425984 Virusshare.00090/Trojan.Win32.DelfDelf.gen-c9040d4a7adccb13429ad40a2950dde8c0f3bd2e78bd2e0469f85c90f3ba0a12 2013-08-26 23:21:52 ....A 548352 Virusshare.00090/Trojan.Win32.DelfDelf.gen-d92a4b2f3832c00352684575ad70fc041e10b3ae4f86e3bc0bd1a2f3e02d85cf 2013-08-26 23:33:58 ....A 851968 Virusshare.00090/Trojan.Win32.DelfInject.abj-b8f56017be8715c6d44dd3050ac7162af7d4e31bed8d6908c2f67f4233fb20df 2013-08-27 00:08:00 ....A 49080 Virusshare.00090/Trojan.Win32.DelfInject.b-6445f42fd77e1207006c54fcfc37fde1e77a248272f694f30bd079aff1567cb4 2013-08-26 23:00:22 ....A 75677 Virusshare.00090/Trojan.Win32.DelfInject.b-aad690138d9de903780f263bbfbd7d7f7ff0e23daf76df713d5097678fc6c6be 2013-08-26 23:31:20 ....A 67072 Virusshare.00090/Trojan.Win32.DelfInject.b-b51abba928e947e573b77f3774bad107869ef6d0c1c4ee677d67c04f8ce9fadf 2013-08-26 22:56:34 ....A 54889 Virusshare.00090/Trojan.Win32.DelfInject.bsv-a9220d7278240c6d347efcd2b7973396da02c1947ba3e9b1daf7f1420170acbe 2013-08-26 22:55:48 ....A 80283 Virusshare.00090/Trojan.Win32.DelfInject.bsv-b8b2db4b8eb2437520f5e5f1b1d02742e419166ee0a7de77effcbec8e4643456 2013-08-26 23:15:44 ....A 206352 Virusshare.00090/Trojan.Win32.DelfInject.bsv-ce818ec8ca5ef18fbd67340fa4250007021d7d934bbdde9e2c24f34ee09c46b8 2013-08-27 00:15:42 ....A 57987 Virusshare.00090/Trojan.Win32.DelfInject.bsv-e48a195787de374afc91e7317cfab0828c9f87b23e9b40148e0bba4d961ceb58 2013-08-27 00:01:56 ....A 59904 Virusshare.00090/Trojan.Win32.DelfInject.byo-3c99a582b0cf2a89ebe3119357a99e57d5466fd77fa1793ea11f9cc4f36bfdbe 2013-08-26 23:50:40 ....A 75645 Virusshare.00090/Trojan.Win32.DelfInject.sj-08627ff0b8d13ebaae0e045bb298dd647e2cf8f913c7564b67a81a7e68ae1b09 2013-08-26 23:06:12 ....A 135168 Virusshare.00090/Trojan.Win32.DelfInject.vul-4d073cc78e6444b4764687b3dc2bec10a44dfe71bc749556e1f41105a2a18a9f 2013-08-26 23:19:38 ....A 2888233 Virusshare.00090/Trojan.Win32.DelfInject.vul-e44f250a8d49f71cbcec9a42d34d907f19698a458c44011934e10445af50701d 2013-08-26 23:27:42 ....A 222208 Virusshare.00090/Trojan.Win32.DelfInject.vum-ca77f9bd11a2faaf8c1f82d441a8a077d9b3d7f3424a1fdc707c707c4aeb04e6 2013-08-26 23:06:36 ....A 107901 Virusshare.00090/Trojan.Win32.DelfInject.vvf-e75fa6b4189cb7226f5607f325e01ba32f44357274d63d8f8a5cfe8f6ea06909 2013-08-26 23:33:12 ....A 728064 Virusshare.00090/Trojan.Win32.DelfInject.wf-b898d8b3498cd8b4843f1e5df8d684f940b5eba06726e4ecefaefff349965285 2013-08-26 23:55:58 ....A 429568 Virusshare.00090/Trojan.Win32.DelfiDelfi.doh-2479a06a87c007c2c44dfe88fd24cb305a23e92c7f36ae1e08df1d52ba1d2de4 2013-08-26 23:32:40 ....A 528878 Virusshare.00090/Trojan.Win32.Denes.bcl-c60a1612898dd49ccbf9ca2379281ef6dceb894ead2698f5b2a4531a014681bb 2013-08-27 00:17:04 ....A 129162 Virusshare.00090/Trojan.Win32.DesktopPuzzle.c-96820766e7dd615b623692c2be41b47c586215f0da755c0b81e43cfd5764edf7 2013-08-26 23:44:38 ....A 139264 Virusshare.00090/Trojan.Win32.Dialer.agl-cd78445e030717cdd1d2f911a61a4ba3acd0490b471de00608a3cb505cc16e09 2013-08-27 00:21:36 ....A 1314007 Virusshare.00090/Trojan.Win32.Dialer.akbx-76477016df8a1a8a1fec5ed98ac1cb5b62c6f2e9a5481cd5fc60bbfacbac4c91 2013-08-26 23:25:30 ....A 184452 Virusshare.00090/Trojan.Win32.Dialer.akjj-a00b794fffa1f9d285592e090274ad03adda89b6660f2b85225e4c5751183e60 2013-08-26 23:51:54 ....A 1376256 Virusshare.00090/Trojan.Win32.Dialer.akyk-b1fc576e54fd06786dd0e175c488c9859e346bfd0b3181b1dba7379f32e1435e 2013-08-27 00:06:38 ....A 731648 Virusshare.00090/Trojan.Win32.Dialer.amim-95725f59be9ae79de9ed2a0e53c0ce2d5088864e01c474afa7dec1225f53dd2f 2013-08-26 23:56:58 ....A 166400 Virusshare.00090/Trojan.Win32.Dialer.ampu-94ed8049742abc345641a45a2a38d0d42cd8038a45d28e472805170eb074f604 2013-08-26 23:23:02 ....A 227999 Virusshare.00090/Trojan.Win32.Dialer.amtq-b466d2c814101ed28120c154adfafb1e2023b93a2279b471c8db88c44eb68d73 2013-08-26 23:53:22 ....A 114715 Virusshare.00090/Trojan.Win32.Dialer.aoim-2772a9b30e76d83d3733e06f4edfb83f4d2ec10f9880009fc0a5d52287b86758 2013-08-27 00:12:56 ....A 294912 Virusshare.00090/Trojan.Win32.Dialer.aoqt-c46789b00e5b8893f06ea9996b48d819d46dbe897d2ed4d38456efea69f829c4 2013-08-26 23:22:04 ....A 97792 Virusshare.00090/Trojan.Win32.Dialer.avj-d949277bcf2e4659e2055dbfea3c53a78edef10020638c53d6f884602481d0bc 2013-08-26 23:29:06 ....A 23328 Virusshare.00090/Trojan.Win32.Dialer.ay-012f7ce351b56d00c7046b9f39bb6ec27c330aa4ece4702d0bcd240e8873d99a 2013-08-26 23:14:10 ....A 14244 Virusshare.00090/Trojan.Win32.Dialer.ay-69c13a8a06bfa7978fd8b38f69071595c9c39f0147d76052960905064a9e1020 2013-08-27 00:08:18 ....A 14244 Virusshare.00090/Trojan.Win32.Dialer.ay-80df2d2b2accffb4197e60ac2c05e2d468f399f34eea38c603c72e4085b8d527 2013-08-26 23:20:04 ....A 13312 Virusshare.00090/Trojan.Win32.Dialer.ay-cf3f600646064d4327806cf4449cdf9a357a985b2b19cac364ffa95d854fe484 2013-08-27 00:00:40 ....A 66528 Virusshare.00090/Trojan.Win32.Dialer.ayna-47265c64ab0748ccf69e7370461aac388a47ccb65203a4750b4c4993dc4cf427 2013-08-26 23:51:42 ....A 131088 Virusshare.00090/Trojan.Win32.Dialer.aynp-30a9b5f471033da615a6a412576fc05e46b629f80ab5c06bbea40c3b54051f9d 2013-08-26 23:57:38 ....A 139280 Virusshare.00090/Trojan.Win32.Dialer.ayob-81d760e72c0d6e1b2ea6a2b81876206e854fb71e7568e2efba8e025a77f69ef5 2013-08-27 00:06:58 ....A 621373 Virusshare.00090/Trojan.Win32.Dialer.ayom-2d9c9d45cfdac2532e65fafb80bb81b0f43c9c62e28e5212f99e7e0da71d1c0d 2013-08-26 23:55:00 ....A 535344 Virusshare.00090/Trojan.Win32.Dialer.ayom-2e3b562752a583555d76c793db0b942628d078e08ab48272f9cc4e0667b62a14 2013-08-26 23:21:08 ....A 727064 Virusshare.00090/Trojan.Win32.Dialer.ayom-639ef1dfa48a857512e83ebfc0f77764874013a5e1b353862aad18b6b955337b 2013-08-26 23:27:46 ....A 577141 Virusshare.00090/Trojan.Win32.Dialer.ayom-79660bb6d936e2b63b21c8e0523e55d5f85090d6f6fc29e30e07940bf545e6c1 2013-08-26 23:56:24 ....A 597920 Virusshare.00090/Trojan.Win32.Dialer.ayom-8bf0e7d12f0b06d35599580d96fe82415d2f1b29b6e47f32be9919719101fa05 2013-08-26 23:00:34 ....A 72704 Virusshare.00090/Trojan.Win32.Dialer.aypl-0ee342aee31b3970f662cb2286cf3d529d73a6689d0ef8f510e3a5ca4c973140 2013-08-26 23:57:38 ....A 72704 Virusshare.00090/Trojan.Win32.Dialer.aypl-84edb40ba51783f01444874f5f8f6dc47ac48eacb6816dd77ea50584ccf3b214 2013-08-26 23:57:56 ....A 72704 Virusshare.00090/Trojan.Win32.Dialer.aypl-d535142b6078c5f3fd6706c86094ae5f4d06eee7a0a4d4db15bf9a5ad5c79d0a 2013-08-26 23:42:18 ....A 72704 Virusshare.00090/Trojan.Win32.Dialer.aypl-e4b8b447a28a8707a0c1b760a0bf496b18db6bbc1bc8f1745ec2baa8b7863f2e 2013-08-26 23:18:26 ....A 72704 Virusshare.00090/Trojan.Win32.Dialer.aypl-f6211f6abfd2cb19203b3d77940953f0af1a954a6e6c3d48ed4f8f7616c7beb6 2013-08-26 23:10:32 ....A 39816 Virusshare.00090/Trojan.Win32.Dialer.aypp-d4b2cf7aca3477be2490c7bf974601cb7d9b0c5fec40686a5e865efde1515097 2013-08-26 23:17:58 ....A 126464 Virusshare.00090/Trojan.Win32.Dialer.aypr-176ad630bfb791f12d944f42bc42bdff4da9d1b1aa8af8e69b6973e1021d8347 2013-08-26 23:45:26 ....A 135185 Virusshare.00090/Trojan.Win32.Dialer.ayqh-ba48a1bbaac6bb5eadfebb3547ed4416b901d0e141f24ba422f61d625cabcad4 2013-08-26 23:09:20 ....A 131088 Virusshare.00090/Trojan.Win32.Dialer.ayqh-c25495f5003e2c034bd3b6640abee5086b53ea2071c711ab39aa0f4d8cadc2f8 2013-08-27 00:05:44 ....A 44088 Virusshare.00090/Trojan.Win32.Dialer.ayrb-bb13542c23c38b3c2c0e10fc7d220b9f13a7324ea1d97bd42e001934649129fd 2013-08-26 23:43:34 ....A 145408 Virusshare.00090/Trojan.Win32.Dialer.ayrr-d378b379ed68dfd5bcd5125e7c2af3b0fe7c71dea4ac036f59f8a7ab90ac5981 2013-08-26 23:53:24 ....A 131089 Virusshare.00090/Trojan.Win32.Dialer.aysj-f33e88ef8fb58e257fe60fc5f84017ad83a7bc3f2b5f8222e1002caef1791067 2013-08-27 00:04:00 ....A 100903 Virusshare.00090/Trojan.Win32.Dialer.bib-6735f1205aabc28588091b80d7b41229112eb75523f7056b4a1ef6a9040f0d02 2013-08-26 23:57:10 ....A 115743 Virusshare.00090/Trojan.Win32.Dialer.biq-8842fc0eade2040ab7b3901e1116f78275e11b02b31acffe0615f0bbe6eb006e 2013-08-26 23:30:42 ....A 93184 Virusshare.00090/Trojan.Win32.Dialer.bse-0d2731460e54afd0ee8b766526cc4336d1b5b6772474e2d35865c5ae85bfcca3 2013-08-27 00:03:02 ....A 1945600 Virusshare.00090/Trojan.Win32.Dialer.bue-4cd508adb324b39bf9680cb73014d3f2a7b9268c69da1e33b120443402bb7aed 2013-08-27 00:03:14 ....A 77256 Virusshare.00090/Trojan.Win32.Dialer.cj-ea6fbe71779bd734a35d61576698814745ecc73ca7b8e3ffe511da4e3eff4fd9 2013-08-26 23:35:46 ....A 123848 Virusshare.00090/Trojan.Win32.Dialer.eg-549d02b9385e505f7a1ce03699a88e5a0b2d53bc6a69d6f09d08a0d362b88199 2013-08-26 23:19:28 ....A 123848 Virusshare.00090/Trojan.Win32.Dialer.eg-99b4e71e8eedd7eb287bd11def07ae1f5f04d37ca9640a3033338de5d5ae008e 2013-08-26 23:24:58 ....A 123848 Virusshare.00090/Trojan.Win32.Dialer.eg-b0ac892456d501316ffb023c8ee3802dd9c137a442cd43922e3e52afdabb395e 2013-08-26 23:03:16 ....A 123848 Virusshare.00090/Trojan.Win32.Dialer.eg-b1d8876053a45bc8d0fbe07850c4f550e36b34901127f4dc6fb6c7505da54234 2013-08-26 23:07:04 ....A 24076 Virusshare.00090/Trojan.Win32.Dialer.eg-b69a39fd2572b10c7335e0eceb7ea2bf5785ad1b16d9e7b4d6fefed05659e1ed 2013-08-27 00:05:58 ....A 123848 Virusshare.00090/Trojan.Win32.Dialer.eg-b81263fdf7d9638ef86d58f98270c96fe49a0cd37dc661fec918d73f863615da 2013-08-26 23:36:08 ....A 123904 Virusshare.00090/Trojan.Win32.Dialer.eg-c8afcac034b7575f5ecd2065437b860d8ab1fb069f9011e07fc0a2260a76f19e 2013-08-26 23:22:20 ....A 123848 Virusshare.00090/Trojan.Win32.Dialer.eg-cb535b5717055028fd11c4f97b016161b0875f9550c22caa9b7ea5592c825310 2013-08-26 23:31:36 ....A 123904 Virusshare.00090/Trojan.Win32.Dialer.eg-ce47a9db023d960fcc54728a7234ed837eb0ad1ce81d65a9f448adc3ee3efcf5 2013-08-26 23:02:34 ....A 123848 Virusshare.00090/Trojan.Win32.Dialer.eg-dd9fc20c19f4e658d9d49ec6e78b7f76e2e262d1b0664e8ef4c7a61f4c1321de 2013-08-27 00:03:08 ....A 80384 Virusshare.00090/Trojan.Win32.Dialer.eks-75112bfa860ea84305db9cd20ee004334d4780f2f4db0742cddfff82d91ef85a 2013-08-26 23:02:50 ....A 10240 Virusshare.00090/Trojan.Win32.Dialer.exm-62b9fbd85e7e1856b9bbaf28ff16f080cdd4080b4542fd21f247030facac963f 2013-08-26 23:07:16 ....A 34560 Virusshare.00090/Trojan.Win32.Dialer.fq-a5dfa26cc399480b79635752b59ad76b6a25ec5af292ff0538789c5db41c294b 2013-08-27 00:03:20 ....A 79872 Virusshare.00090/Trojan.Win32.Dialer.fy-4c10a8847efbe053fe7f73c021755b9cac979aa113626a0cb983056507a9d509 2013-08-26 23:55:32 ....A 89496 Virusshare.00090/Trojan.Win32.Dialer.gen-53778054d19df8c6b84448042d14fd82861800e0f162564db937ae4873f3b17e 2013-08-27 00:04:42 ....A 87024 Virusshare.00090/Trojan.Win32.Dialer.gen-a607d483e1d1bf3907bf41b5d3f4dc7861dd3f33e9e8189fcca600351fbf6459 2013-08-26 23:59:42 ....A 70208 Virusshare.00090/Trojan.Win32.Dialer.gen-af71d720b4277b61431b390c09c29aff4ce24fa5638a875d626f4834f9bb4bd7 2013-08-26 23:53:04 ....A 70032 Virusshare.00090/Trojan.Win32.Dialer.gen-cb1d1dff99949d2ffdfb6c620d452d10e1f7ca2cf5d38d76232878ec1fba0c67 2013-08-26 23:34:52 ....A 70032 Virusshare.00090/Trojan.Win32.Dialer.gen-e376b6bff37256c4ba2e05b16dcda7f48df7efedba12a0b9b78c3b73f9417851 2013-08-26 23:30:32 ....A 70032 Virusshare.00090/Trojan.Win32.Dialer.gen-fb86a38ab3d431c50bb828ec2c869c46e5011f04ae07a945eb83f4c796ee6edc 2013-08-26 23:07:46 ....A 70032 Virusshare.00090/Trojan.Win32.Dialer.gen-fdd8bf0620d47651d2a81ca6ae303d46a983ce5d3fd6370c58736dcb8a722441 2013-08-26 23:46:02 ....A 70032 Virusshare.00090/Trojan.Win32.Dialer.gen-ffd07626eafe15d85d450f322f10f84e4976cc2f873955cc7d6b72c02f3fe37a 2013-08-26 23:58:56 ....A 47143 Virusshare.00090/Trojan.Win32.Dialer.gwe-61ccca188a2607eac97699974bcae78351b535f2ff647f11fbd51bb33188cae7 2013-08-26 23:43:02 ....A 9664 Virusshare.00090/Trojan.Win32.Dialer.hc-66983b38179a26955897256b6c33b40441e5224d342b1bffe629d0b5f143c6c6 2013-08-26 23:26:40 ....A 4096 Virusshare.00090/Trojan.Win32.Dialer.hc-729e1d0f324b475f9d64ce0c44ef7f51a968f137ab22798eb54443545cb587f3 2013-08-26 23:54:08 ....A 13832 Virusshare.00090/Trojan.Win32.Dialer.hh-eed0edf02592ccadf621204166663a1a777a44140b0420a02289a85da58824ec 2013-08-27 00:10:02 ....A 83976 Virusshare.00090/Trojan.Win32.Dialer.hz-1adf29994edc39d24a9ad659521fadf4d46949b41a9ef581b7157a07cf0a738e 2013-08-27 00:13:54 ....A 83976 Virusshare.00090/Trojan.Win32.Dialer.hz-b6827cbcbcb0e5d977375882b56996ceb9924b51a3fdbe23a11a10591458a20f 2013-08-26 23:56:22 ....A 83976 Virusshare.00090/Trojan.Win32.Dialer.hz-bfa88d61174a3790a0a2f220cb190db96edfeced3566621630ad62ee5791c01c 2013-08-26 23:20:34 ....A 8264 Virusshare.00090/Trojan.Win32.Dialer.jr-a1e1bcd4bae9463b8670d9e171efa9391e1b312d713417946c5e27c54bdd9be0 2013-08-26 23:18:12 ....A 8264 Virusshare.00090/Trojan.Win32.Dialer.jr-a71e692c57e302e01a02d70b96c5198ffd77d4113d5899e5821f867b47522526 2013-08-26 23:20:40 ....A 8264 Virusshare.00090/Trojan.Win32.Dialer.jr-b7e037f82e3c4e0dc03f8bd883256c48f1a7978a6334dbe7f814d04ae6ce5de7 2013-08-26 23:41:56 ....A 8264 Virusshare.00090/Trojan.Win32.Dialer.jr-beada29ebbad70b4654aee418cca22531732878236d7de7ebdea13e352cb0fe3 2013-08-26 23:15:36 ....A 8328 Virusshare.00090/Trojan.Win32.Dialer.jr-cc9254a66aa9ebae2fa3ad927b0100aeefe52974766de0cd96a3fb57f6207f9f 2013-08-27 00:04:06 ....A 8264 Virusshare.00090/Trojan.Win32.Dialer.jr-dd8d398f762645d029637ba592586f5c0e8817a38b022f9b8ec05cd940061a28 2013-08-27 00:09:24 ....A 37335 Virusshare.00090/Trojan.Win32.Dialer.oj-743753b55722df7c5d8409e78eff90bd84f1bdf4e7997f1caf5a3ef9892fae68 2013-08-26 23:20:06 ....A 89416 Virusshare.00090/Trojan.Win32.Dialer.on-eb211927dee17efb059e4af7dcf06dc4402e256429c812baf5b5fe3b9bc0de24 2013-08-26 23:05:22 ....A 89416 Virusshare.00090/Trojan.Win32.Dialer.on-f7d131304be54a6e353ea21c4cd079327802dd4c737e6b3ccbaecfc464c25b3d 2013-08-27 00:07:46 ....A 13312 Virusshare.00090/Trojan.Win32.Dialer.pw-12622684a88ea3e23d0af602b2e748d3b15a4d84e62050ed12fc1048b2799351 2013-08-26 23:48:22 ....A 13312 Virusshare.00090/Trojan.Win32.Dialer.pw-bd555cf35f465679ee5ba6d91b84989d64147529759da9249128986523931dd5 2013-08-26 23:08:22 ....A 13312 Virusshare.00090/Trojan.Win32.Dialer.pw-c389a55d7997454d97d45eb3bc4e71e5c0fe39d841ef6c9e515722896878bd40 2013-08-26 23:31:02 ....A 9362 Virusshare.00090/Trojan.Win32.Dialer.pz-b6357a85dd2cfe312bec3a8ea164e12527be282f093d3f082d641a5236ff2aaf 2013-08-26 23:31:56 ....A 93692 Virusshare.00090/Trojan.Win32.Dialer.qd-5ef9e0721811dc34e26ac0916b6b598beb8161c8a9f78cf748d2aa01b0084c5d 2013-08-26 23:55:34 ....A 80736 Virusshare.00090/Trojan.Win32.Dialer.qi-f1b51d338f70eadf544d2e8e6c9dc2b8001e9b5251707c6be00f8bbb8d76d2eb 2013-08-26 22:57:22 ....A 21504 Virusshare.00090/Trojan.Win32.Dialer.qn-a3cec375471c1e2c7bfa34e7c7e8181e41bd6fe614f95722f088f9bafb41ac4e 2013-08-27 00:05:18 ....A 187046 Virusshare.00090/Trojan.Win32.Dialer.yfq-490ca9c725d680920142fd52c5bfccb2b890fa32b0385baf28366a6ae93b21fc 2013-08-26 23:36:02 ....A 37376 Virusshare.00090/Trojan.Win32.Dialui-1d73ba178374054f4c1acde0ab7c5b1f7f98c415da38958b871e3d8e0352811f 2013-08-26 22:58:34 ....A 15000 Virusshare.00090/Trojan.Win32.Diamin.gen-37286e28e26bfe2cc68d3a2e9d4c5d83d28d0ca1c8951a5d8529312dbaa38ae2 2013-08-27 00:01:32 ....A 12799 Virusshare.00090/Trojan.Win32.Diamin.gen-a1371acb4ce0da61e192528de58a94040e077b76be0a2d550b4b601f8ecfb27f 2013-08-26 23:31:08 ....A 14336 Virusshare.00090/Trojan.Win32.Diamin.gen-a48465b293cbca618bb7aef88ac72faa7ae2cbf11472bb1eeae583786de9effa 2013-08-26 23:13:56 ....A 55295 Virusshare.00090/Trojan.Win32.Diamin.gen-f51c7979207acd227341e15315916f1b6f53a5766e53ff5e21ea18fdd897e30c 2013-08-26 22:58:54 ....A 70432 Virusshare.00090/Trojan.Win32.Diamin.i-2cf4acdc708f4f998935f5045e08e9c898c373d07044643fcd7fe6d53ba3ae7f 2013-08-26 23:16:02 ....A 63760 Virusshare.00090/Trojan.Win32.Diamin.i-e94d460549d4729816f4080f034a322ffc2f1ba3863962d0213a70e064234c2a 2013-08-26 22:59:04 ....A 90064 Virusshare.00090/Trojan.Win32.Diamin.ix-c9f7d546ffb8449e0ee3628c00845062213141f01cff4bae181fe1bf7a83b4dd 2013-08-26 22:58:48 ....A 92927 Virusshare.00090/Trojan.Win32.Diple.airy-a4d20b63d6804616ee1aadcee1f1439860c29bbc8e6c8848cd2df36965a25a2c 2013-08-26 23:33:26 ....A 92999 Virusshare.00090/Trojan.Win32.Diple.aisd-4a690a586b0ed5a9e2da6104ae12f5e072ff09da2e3ef78240a822000e15520d 2013-08-27 00:02:28 ....A 264959 Virusshare.00090/Trojan.Win32.Diple.ciwl-4f073e5712c078822ae4cd9c20328057f3ae2278c4fe9019ac097b7957efa063 2013-08-26 23:03:00 ....A 13632 Virusshare.00090/Trojan.Win32.Diple.ckua-1e61c8d957b2dc22d6b3eebe51af82448cef856a86bfcd1fc662c4e5148abd50 2013-08-26 23:56:12 ....A 13632 Virusshare.00090/Trojan.Win32.Diple.ckua-ab30c83afb9783e3ce435016267768f554e6fee330983b3a940215e77317706f 2013-08-26 23:00:32 ....A 94208 Virusshare.00090/Trojan.Win32.Diple.clne-cba2650d8951c099446428e1fddd7f56f0f5e479bde1fee6f3460dfd99085281 2013-08-26 23:38:48 ....A 194048 Virusshare.00090/Trojan.Win32.Diple.cne-747bd403b404279ad7981079bb1a8dee9e00aefa2e1f623341607d85c43638fd 2013-08-26 23:12:34 ....A 190464 Virusshare.00090/Trojan.Win32.Diple.cup-40d9e0fab0717b03700dc40192719bd3980a26316f54051ee3803cb9f310d150 2013-08-26 23:55:52 ....A 187392 Virusshare.00090/Trojan.Win32.Diple.cup-a7e436f30b1f83b9d9df58ac91a9b9018a2713b267fc21ae2c9600bf9923462f 2013-08-26 23:11:28 ....A 209920 Virusshare.00090/Trojan.Win32.Diple.cup-c03aaa45244da6765e0ba1057d04bb1cfb482c1d7f25d7c2bc2656aa3da1b4a6 2013-08-26 23:48:56 ....A 184320 Virusshare.00090/Trojan.Win32.Diple.das-3c8fb5228d62ad146464c007e0b9fe22569561dc52da4694432fcd3e1c06fcf2 2013-08-26 23:08:34 ....A 197632 Virusshare.00090/Trojan.Win32.Diple.das-685137ff5a4a2fcedd4f94946eb54bac2dd316ce22de71b885bb8225272e6f2b 2013-08-26 23:41:18 ....A 339968 Virusshare.00090/Trojan.Win32.Diple.dmof-5b3e9eb7673ddfbc52dcd98099c2b6e9976e3980c5ef9f8cfe6dbe29fc19eb21 2013-08-26 23:40:46 ....A 339968 Virusshare.00090/Trojan.Win32.Diple.dmof-5f96c93905405d248b90ed41501077c7842033931f7d98e7a838398ea7831c18 2013-08-26 23:26:18 ....A 101047 Virusshare.00090/Trojan.Win32.Diple.dmwl-0bfbea40934a55c58050268ace44544f5f42677d8ce4d433df5a268446b4837f 2013-08-26 23:56:04 ....A 249856 Virusshare.00090/Trojan.Win32.Diple.emdt-5f0b6a03bd1216108c8e337b7de8bc45d24d4cc854663e9ce26bb9f957b8b4aa 2013-08-27 00:21:28 ....A 249856 Virusshare.00090/Trojan.Win32.Diple.emdt-b92316e1232d4e35c58da64593a49edbf8d05db310a4982688884f9ef2779f1f 2013-08-26 23:17:16 ....A 249856 Virusshare.00090/Trojan.Win32.Diple.emdt-f00728ddd549d86922658bb452bf4a85783304c960bd0c8f72a7436641538a60 2013-08-26 23:28:46 ....A 122880 Virusshare.00090/Trojan.Win32.Diple.eoyn-2271020560281d90c0a4d4dae42f99eef4d39931412180c17447f903e0b7e799 2013-08-26 23:25:30 ....A 135168 Virusshare.00090/Trojan.Win32.Diple.epdi-2999f7061460c8a3d4cec6e796b93e1039fcd76c696e9d49e63a427786056cdb 2013-08-26 23:37:28 ....A 135168 Virusshare.00090/Trojan.Win32.Diple.epdi-2cef031f9def7c55b75c04d86b7d2c031c20ceb96a4a6a16c7460f1daa833c1e 2013-08-26 23:37:00 ....A 135168 Virusshare.00090/Trojan.Win32.Diple.epdi-300d7bdd1c49ff72ccd1011842cf10c1feef2aecb37048ffeb022804ef68f6b2 2013-08-26 23:15:56 ....A 135168 Virusshare.00090/Trojan.Win32.Diple.epdi-5e8c805e00839094f5012ecba5d484c0aadde3b1591a108c64d48f86fda762a3 2013-08-26 23:41:10 ....A 135168 Virusshare.00090/Trojan.Win32.Diple.epdi-702225e5d7a3993f2b5ecab85cd34f3212a249421d91ec314762ddc8f2964b11 2013-08-26 23:12:48 ....A 135168 Virusshare.00090/Trojan.Win32.Diple.epdi-ac6caefbc81aa327d022b57b28b962cfcd52cea30e411b105e56d083edcbcc72 2013-08-26 23:28:16 ....A 135168 Virusshare.00090/Trojan.Win32.Diple.epdi-cc0e435f2980b622b485de965381807afda8de04121e437618afc9b408dd4d1a 2013-08-26 23:20:38 ....A 227455 Virusshare.00090/Trojan.Win32.Diple.fjim-a348b745c18be0997e9d37b504d6924bc5f8aa8ed757b59b08055c05e3978a8b 2013-08-27 00:19:56 ....A 326311 Virusshare.00090/Trojan.Win32.Diple.flap-94b0ea5912d2d56192f56c0a1a1158f677a120a444c13f3649ffcb0f9f1a7e7f 2013-08-26 23:53:16 ....A 192512 Virusshare.00090/Trojan.Win32.Diple.fmcq-de64e866499e1ff7bd689400e2a52234d73bc7b6b1f8405fd5eeb57bb4a70d63 2013-08-27 00:11:38 ....A 327680 Virusshare.00090/Trojan.Win32.Diple.fmyu-993f60c4de0d3e95aa69df125ffabb90aa66d7728a42bdc10629a232422f1ce7 2013-08-26 23:41:08 ....A 3706545 Virusshare.00090/Trojan.Win32.Diple.fzmt-0148874f4212a9d0ce3e5aaba07f4c8690f95005a0906ecb7ae77a4b0dcdecf9 2013-08-27 00:05:02 ....A 67072 Virusshare.00090/Trojan.Win32.Diple.gofz-1ed9af5d0d98ec395370f1c47b7d4a6721f3985dfc5cdcb57424d4d3a5f04489 2013-08-26 23:55:18 ....A 120832 Virusshare.00090/Trojan.Win32.Diple.gpyb-cf101443091641ab2475e54dfbdd9bd38eddf05c080da58a0ff2509b1789778c 2013-08-26 23:24:44 ....A 256000 Virusshare.00090/Trojan.Win32.Diple.gqbf-7604ef36af74f6382d0429f04208bb79b4599ab891cb867dd846a829459ab0ad 2013-08-26 23:07:06 ....A 237725 Virusshare.00090/Trojan.Win32.Diple.gqbf-b31bd20f92c4e34ea36c2a53563023b62c56db504495153742441536b6e435f5 2013-08-27 00:12:30 ....A 67072 Virusshare.00090/Trojan.Win32.Diple.gqbf-e5f71e2cd174931ff5e96bb54a52560150bc7ef41c80c6a2fad8490b82eb9f32 2013-08-26 23:26:50 ....A 33280 Virusshare.00090/Trojan.Win32.Diple.gqmq-34838e4cb9058de5e7016ced1a089be86290ae99e7164f118f9e61de65af4949 2013-08-26 23:07:38 ....A 868352 Virusshare.00090/Trojan.Win32.Diple.gtdq-2337711c1ea6ba4ee7e533c9a69e44b6335b1ae7ab69810f7938571aa63043d8 2013-08-27 00:20:38 ....A 318976 Virusshare.00090/Trojan.Win32.Diple.gydj-a2b1cc4169b4e07bade6e28e2ad17c3bfcb0a6032e23a6a31294690356edcaeb 2013-08-26 22:59:00 ....A 407552 Virusshare.00090/Trojan.Win32.Diple.ilq-66d9a75fa5e274742d584efd39540220b92d09f940536302f0299ee03e843526 2013-08-27 00:06:50 ....A 407040 Virusshare.00090/Trojan.Win32.Diple.ilq-e5ea97403467a78c5699f4a85680edc544d6c9ff2c624e359e1a611a13eac1a1 2013-08-26 23:14:08 ....A 417280 Virusshare.00090/Trojan.Win32.Diple.ilq-f5647e14634dacbd3c3058e7f61f8b7b8600b18f8835f1381acb9810aefd5453 2013-08-27 00:14:56 ....A 415232 Virusshare.00090/Trojan.Win32.Diple.ilq-fc973dc071338f4d738687b9aad390bb9cbea1c9329b14a94f9a69f0f088205d 2013-08-26 23:57:06 ....A 622592 Virusshare.00090/Trojan.Win32.Diple.lbo-42ef02a71fb18954982924c8dd09b668ef3d421afe6e6e1efc6e768e2d195a2f 2013-08-27 00:05:30 ....A 186880 Virusshare.00090/Trojan.Win32.Diple.li-449585fc596b7edbf0a1d1457a8549ea022cd982da51ce11b3f7ca6a9a083895 2013-08-26 23:05:02 ....A 202240 Virusshare.00090/Trojan.Win32.Diple.li-aa613f283e67e7eca7a51f3483de8b0ebee88e2f3866fcfafa67d3ecc1ad2f94 2013-08-27 00:03:56 ....A 196096 Virusshare.00090/Trojan.Win32.Diple.li-b9d5db4297fc2fe8d27fe033c52b40ebbd224e754273d222de26dd3c574d4375 2013-08-26 23:28:40 ....A 222720 Virusshare.00090/Trojan.Win32.Diple.mdz-6f9b06c8b73f1f99446cece305883c7d84aa0da73ce1d6814364240d0b9b63ed 2013-08-26 23:02:12 ....A 151552 Virusshare.00090/Trojan.Win32.Diple.meg-37196764e085048cc562205d0810f020f6c7f4f0006dcca86da7f0aa180ff468 2013-08-26 23:56:04 ....A 171520 Virusshare.00090/Trojan.Win32.Diple.mix-266bc2c7db05cca429297f7c54376562667f1f8f5cd02ed8ab32c356ea645998 2013-08-26 22:55:36 ....A 134893 Virusshare.00090/Trojan.Win32.Diple.mn-499c33713f280bab7c791dde61b6fe7db123714a99b4c0c2eb48905b68651537 2013-08-27 00:04:20 ....A 139976 Virusshare.00090/Trojan.Win32.Diple.mn-b0b797c00233d87e3a106dee3887eac21f6605936d9a1a2f879b5a629f454746 2013-08-26 23:07:56 ....A 148992 Virusshare.00090/Trojan.Win32.Diple.mn-c3fa22c2b243648a346dc82dc8cfd8d71c293cdd64dd3752b6f74541edbe21aa 2013-08-26 23:29:50 ....A 170496 Virusshare.00090/Trojan.Win32.Diple.muc-6618d6be123117ce912ffcc7fb1f954851bd39d9387462b00dc58ec1138ba516 2013-08-26 23:45:26 ....A 80384 Virusshare.00090/Trojan.Win32.Diple.muc-c41b0d4c3b4ff1c3a9b1e1eb9bb67e49c8220a8aa89ea52d2589570a39ecf993 2013-08-26 23:48:14 ....A 170496 Virusshare.00090/Trojan.Win32.Diple.muc-d24aa161e1f8a0bcc4739618960a2542c49f76dc683a71a07f87b5c745a0a9d4 2013-08-26 23:53:38 ....A 80384 Virusshare.00090/Trojan.Win32.Diple.muc-dd100c9e2ebe252eb42c78d9cf251e68fb4d11da1fbf814b88b2e6157a889e34 2013-08-26 23:37:58 ....A 150528 Virusshare.00090/Trojan.Win32.Diple.nlv-2a6d4fc59775c5726cd3d2e995281392aba4ee56093ea84a9cdd3211641ec036 2013-08-26 23:38:46 ....A 150528 Virusshare.00090/Trojan.Win32.Diple.nlv-83abbcf58518f5dfe6a063eb25a33de1105189d840b3798e498ffc5154c9e450 2013-08-26 23:34:06 ....A 89088 Virusshare.00090/Trojan.Win32.Diple.nlv-8b1879201f24c98cc598a97512a7c505ec5051fac00853e15dc04016190265c8 2013-08-26 23:41:08 ....A 89600 Virusshare.00090/Trojan.Win32.Diple.nlv-a4ad5ad703ee4408dcdd575a4edb107bcd99bba2236a5742d84d7dc010f43258 2013-08-26 23:34:22 ....A 150528 Virusshare.00090/Trojan.Win32.Diple.nlv-b41f1cb8bac2b682ecf52557a56971be5ebbe08e3861ac5aa0fd5cca179f3e16 2013-08-26 23:28:12 ....A 150528 Virusshare.00090/Trojan.Win32.Diple.nlv-c5d30addb0119497646c2a400f3a055c92f67aa4549d12112e64b2eec7a4953e 2013-08-26 23:17:40 ....A 89600 Virusshare.00090/Trojan.Win32.Diple.nlv-c8fb8682c2acb83859774cf1d69c6bfefaea5ba91329eba1971b81468878ab39 2013-08-27 00:19:50 ....A 89600 Virusshare.00090/Trojan.Win32.Diple.nlv-fcebcdc7373d1d65e276724f426d1d0ee7e0215dbe88012d6905546887c67a1c 2013-08-27 00:04:20 ....A 150016 Virusshare.00090/Trojan.Win32.Diple.nmm-39d85b4be123ea218804f146cf973882284878e0cdca5e571c48379cceb93f24 2013-08-26 23:46:20 ....A 245248 Virusshare.00090/Trojan.Win32.Diple.oc-41a61e4b2bab15bab9a236c01571006bbebe2e091aa683fe4fd69a8ed78ae4dd 2013-08-27 00:09:56 ....A 151040 Virusshare.00090/Trojan.Win32.Diple.oc-c04f564de1c1913ffd491393411860058a92a1f040d9b93b5a6fd6916655f053 2013-08-26 23:12:34 ....A 151552 Virusshare.00090/Trojan.Win32.Diple.onb-275972e3a5992741da2aac17fb08d1ff4ba0c4b702c503113854c9d563bfc142 2013-08-26 23:19:10 ....A 95744 Virusshare.00090/Trojan.Win32.Diple.onb-3389d83b382a68d8c4faad3c54260fb1447aca7b685d2fe9e7c668ae2948d4d2 2013-08-27 00:04:40 ....A 95744 Virusshare.00090/Trojan.Win32.Diple.onb-5b2f0fd74b738d23f1abc353a264045710d8e05171b88cdb4266e55130361219 2013-08-26 23:23:10 ....A 95744 Virusshare.00090/Trojan.Win32.Diple.onb-6d8e67ac86a0068986e8c94bb6edf8b58e86813371c88ecf7c379f299f39c8f1 2013-08-27 00:09:50 ....A 95744 Virusshare.00090/Trojan.Win32.Diple.onb-76103829997835b65ea90f4d2692db6d8a23a0b3596787b0cf407c108f829783 2013-08-26 23:51:02 ....A 157696 Virusshare.00090/Trojan.Win32.Diple.onb-958285ba7e1762749827dcbe60fc467927ed2930ce265896933e678873c3a4b2 2013-08-26 23:32:20 ....A 95744 Virusshare.00090/Trojan.Win32.Diple.onb-a45b519eb183e6db23f933035a6775962c7c97c3eca7e255b9fb8a67b3901668 2013-08-26 23:53:28 ....A 95744 Virusshare.00090/Trojan.Win32.Diple.onb-bee943ee8a5fb64a56b8c52b2d92dbdb7e131c57cec9c38c1011781aa7a61037 2013-08-26 23:36:20 ....A 95744 Virusshare.00090/Trojan.Win32.Diple.onb-bf97b1bfc11066f545fd567890e0abe93fdb690123451563179641c15971d916 2013-08-26 23:51:02 ....A 315696 Virusshare.00090/Trojan.Win32.Diple.onb-c3a4d460a8f0dff5d313d6ed3d10c997443da7150f0232cccda255bad59866bc 2013-08-26 23:28:30 ....A 95744 Virusshare.00090/Trojan.Win32.Diple.onb-d1bb60dba6d3f2110658214ec52c341d66a43bef3b6b70acf762f25930b1b671 2013-08-26 23:59:38 ....A 95744 Virusshare.00090/Trojan.Win32.Diple.onb-edc48efa06cfd9dd8e46fcb3a735589ded888b1d8e9e588230e2f440bd4ed655 2013-08-26 23:17:34 ....A 94720 Virusshare.00090/Trojan.Win32.Diple.oqc-7343f34fbc9fe021901932a3eb9cbcce37de3a3e4a14d577a823f4075d5483f0 2013-08-26 23:09:08 ....A 134144 Virusshare.00090/Trojan.Win32.Diple.pge-44c05a7da4dfa5aab898b60405850299e8e1f7c1492ba181740ffe55cd80e3c7 2013-08-26 23:49:40 ....A 131584 Virusshare.00090/Trojan.Win32.Diple.pz-b0f4c136357e83f9c75a90c73d69224cc93956afd82d5c7611efb3e4f2d5f3d7 2013-08-26 23:01:34 ....A 82432 Virusshare.00090/Trojan.Win32.Diple.sxp-d9560a1ca21da81cf6656cb00708bd0feaac0cf7352e60620cfa6eaebd5c4c75 2013-08-27 00:08:02 ....A 1350845 Virusshare.00090/Trojan.Win32.Diple.vja-14e25b053ffab5a747212ffdad87b6244c88a854aca062754e67d28d54755ac3 2013-08-26 23:56:16 ....A 109568 Virusshare.00090/Trojan.Win32.Diple.xdw-bc05f162f75ad3ccb3011279dfe6720f7370b4fc9e30de0b788db224a48061ff 2013-08-26 23:47:40 ....A 380006 Virusshare.00090/Trojan.Win32.Disabler.h-f13d6428134a32a8ee3df5fac1dea9b243517d94205fcf0eb2c85890a8ae61a7 2013-08-27 00:20:50 ....A 23040 Virusshare.00090/Trojan.Win32.Disabler.hi-a69b887b950e743893d4ffa5dc7c2751b801ad84fe89cef5b27bcf7528aeac5d 2013-08-27 00:13:36 ....A 22016 Virusshare.00090/Trojan.Win32.Disabler.vix-a11904613c9a19de94c396fa440a092508e989cd3d03d879765c769eafb9b89d 2013-08-26 23:10:08 ....A 1131434 Virusshare.00090/Trojan.Win32.Diss.susnf-6057c32a10f9e64352c3ff7deb45aa6f74977c7e8f8737bf6160d4355e6fb451 2013-08-26 23:48:26 ....A 747379 Virusshare.00090/Trojan.Win32.Diss.susrc-49e0b2ad481916f603cdb0f3004f2c47f17999aaa71732a095f4d2ac27eacfc9 2013-08-26 23:39:10 ....A 750014 Virusshare.00090/Trojan.Win32.Diss.susrc-b1fb97e5a925e3de4cef7e8a278f6a65f6d11e67e1056522ece8909ca4e81cb1 2013-08-26 23:44:50 ....A 367104 Virusshare.00090/Trojan.Win32.Diss.sustx-926b96836f47cc8d1a5e0557d140ee9f12535432d29c0eb3815f3d700e6164ec 2013-08-26 23:38:50 ....A 8192 Virusshare.00090/Trojan.Win32.Diztakun.aazf-4823e1fbd7736a80382bc36ea4c471664c85d5eed00ce6a55263ebaaee608136 2013-08-26 23:38:16 ....A 30863 Virusshare.00090/Trojan.Win32.Diztakun.abaq-b16ad446cd4ea9aeb22f33615e8ac39ecff95aa235824fc1cd81922fcfb20d31 2013-08-26 23:33:40 ....A 111616 Virusshare.00090/Trojan.Win32.Diztakun.amgn-072296b4d5a4deff3f47d089f77f9734dde9ae0a4b02bf884382d1f9207d3b4c 2013-08-26 23:38:42 ....A 437059 Virusshare.00090/Trojan.Win32.Diztakun.anff-1873c2dc95b721f688765a2ea5f14dee6e04be5261ed016a10da71728a770276 2013-08-27 00:17:42 ....A 437059 Virusshare.00090/Trojan.Win32.Diztakun.anff-53b31013ce8e9a752a3601c385aef5577db23b780b5dad4719f7403b69aa2548 2013-08-27 00:08:20 ....A 437059 Virusshare.00090/Trojan.Win32.Diztakun.anff-996d5d8cd668f115f1c070c19e06ff00f98aac9bda338f61d6f68f83f631535e 2013-08-26 23:11:34 ....A 110592 Virusshare.00090/Trojan.Win32.Diztakun.bexb-a7074b9f43d2490e745150fa793d56d5f9df154914e447c03bac3425dac7e291 2013-08-27 00:17:36 ....A 10752 Virusshare.00090/Trojan.Win32.Diztakun.bnyx-7511222b9679ef4c03bf3b0057e8b74512582cf2cf2ed66cb45a007ba76d12e2 2013-08-27 00:04:50 ....A 837627 Virusshare.00090/Trojan.Win32.Diztakun.dco-5a92588bb49e2166d6b85e9b493429f82dff03486e1a67d4df3b8b9ffa7c2eea 2013-08-26 23:04:26 ....A 424448 Virusshare.00090/Trojan.Win32.Diztakun.ddk-b5d3a42c0645708d75da55b7e00079d3c24487b973a4ca8dc1591baccebe2c30 2013-08-26 23:13:46 ....A 195925 Virusshare.00090/Trojan.Win32.Diztakun.ddk-cdb3fa5a7bfbe9d9f25ec91227dc40cc11d6216d814abdbd09ff0fe5842d997e 2013-08-26 23:08:18 ....A 60290 Virusshare.00090/Trojan.Win32.Diztakun.dhe-aa019e78b42bafb481e3c20442eb67e5535919ac2dc163cd466381cad51345a4 2013-08-26 23:46:54 ....A 6764 Virusshare.00090/Trojan.Win32.Diztakun.dhe-dcffc977cadfa8ca65c57bba7b46ca46fb08954f0dd842e98c1d8ca085a2cfeb 2013-08-26 23:57:56 ....A 132864 Virusshare.00090/Trojan.Win32.Diztakun.dhk-bd9d3db6ecf46b11f372815517e59134ddaf111d838d70cada4c3051322a77b3 2013-08-26 23:19:02 ....A 41789 Virusshare.00090/Trojan.Win32.Diztakun.dig-60b2cc71e5a97038be7626e4c1ae8953f448cd8c9b968b3fa3ed5d3a52ca5869 2013-08-26 23:28:14 ....A 46041 Virusshare.00090/Trojan.Win32.Diztakun.dip-cd2591c3f870693ead796daa78cf54975acb391863813f424160afae5daf001f 2013-08-27 00:06:46 ....A 434176 Virusshare.00090/Trojan.Win32.Diztakun.dju-3c699dce2db4ec07d03430bbe05a5203e05b9ef0ef0836ff24b4fef2f56f0695 2013-08-26 23:13:10 ....A 492544 Virusshare.00090/Trojan.Win32.Diztakun.dno-ac1f540b924b3c3c76b01fecac87178fe5b54679891b4dd0dd6c6f36133f76c8 2013-08-27 00:03:08 ....A 3698487 Virusshare.00090/Trojan.Win32.Diztakun.dwr-c096ba8d64b82d2b5c2d977ce4dac257f842471b7db790e0f01d8e62caae9252 2013-08-26 23:51:58 ....A 52224 Virusshare.00090/Trojan.Win32.Diztakun.kt-5fab60054f9fd73f113a816551baa5a7965cb1bbc171c22b2e80a5067910c857 2013-08-27 00:03:18 ....A 460900 Virusshare.00090/Trojan.Win32.Diztakun.wfm-4662697b6e0dff860090788b8c1d5c1f59e678e3da20071632de6272494afb57 2013-08-26 23:55:02 ....A 460800 Virusshare.00090/Trojan.Win32.Diztakun.wix-fd8d47f658d1346c2e619e87d004aa9666bfe1e8c9bb3c9e1932a494e478225f 2013-08-27 00:13:30 ....A 448512 Virusshare.00090/Trojan.Win32.Diztakun.wiy-fb2c7caa7b104ca554abcf382ac0731aa34b7266dc9bd4c577e8a74505bb56f8 2013-08-26 23:22:48 ....A 318664 Virusshare.00090/Trojan.Win32.Diztakun.wje-a13769bcee83bc959741b525feaa3db93aadc5a342905e0a3f8f53227d9ae91a 2013-08-26 23:13:10 ....A 73728 Virusshare.00090/Trojan.Win32.Diztakun.wmy-b36976c7f584ed6256735f2815169437f5c9075c0fab3221008c102fd0a94a12 2013-08-26 23:53:16 ....A 627712 Virusshare.00090/Trojan.Win32.Diztakun.wre-078a2359b85425b4a11ab69ade83903e7e33611dd5014d2fe943348c46c87ff8 2013-08-26 23:56:54 ....A 861184 Virusshare.00090/Trojan.Win32.Diztakun.xtj-70a7085cfeb52156f9a698f6118e8f4638555babebc77dd36285e2caf011dc96 2013-08-26 23:00:22 ....A 477679 Virusshare.00090/Trojan.Win32.Diztakun.ylb-1de5983f4bdc79e775366f85b00bd0dcdd1a79c49b0bed2c521251f2967bc114 2013-08-27 00:06:22 ....A 866816 Virusshare.00090/Trojan.Win32.Diztakun.yll-f9c7ff9a23d1dca72abd8dbf7c01f298578758add8db20ce26d6a1019e8e4728 2013-08-26 23:31:04 ....A 77511 Virusshare.00090/Trojan.Win32.Diztakun.yyu-b5a03cee70ffd2c107e4a3964f1d492570180c94a2d90ef0ee73acc6c81f611c 2013-08-27 00:06:46 ....A 260615 Virusshare.00090/Trojan.Win32.Dm.apw-bbd9f2bb64972b8285fcf4be6cfe22a30cdd43cbe56467e4101986bc78596c3e 2013-08-26 23:41:42 ....A 3879936 Virusshare.00090/Trojan.Win32.Dm.zn-e4bb5ed3f9639f77c1e9c28e61356e3f521e37810653e8d4a59c5f743b41772a 2013-08-26 23:33:24 ....A 36897 Virusshare.00090/Trojan.Win32.Dnfse.ai-2bee2281a1b8847e9f9855b39bca031027769bf1c6bf40b8636cb0a6b770fa04 2013-08-26 23:45:52 ....A 33280 Virusshare.00090/Trojan.Win32.DragonMess.g-14d876c27b7eb93ed3bb591d693797cfaddf78d17e97b66e2a092c0defecc7cc 2013-08-26 23:48:42 ....A 2371528 Virusshare.00090/Trojan.Win32.DragonMess.g-baf945f3e81cf4ceb5df1643b27a4e162e23e3e18ff16c92111902335ca01fca 2013-08-26 23:11:50 ....A 637039 Virusshare.00090/Trojan.Win32.Dropik.agn-a8e0f0814392feef35697408979e21e05f2cac81b06d21a09b66b40b823a379f 2013-08-26 23:27:28 ....A 8290 Virusshare.00090/Trojan.Win32.Duqu.a-2f053d7196e9e638eb017b0817f353bda65f74282dbaf20c306f805932616a83 2013-08-26 23:21:22 ....A 147457 Virusshare.00090/Trojan.Win32.Eckut.d-a15280eb025ec1180142f098a6bb5d5367c833148196fc90e722e7f32cb70276 2013-08-26 23:22:38 ....A 163840 Virusshare.00090/Trojan.Win32.Eckut.f-2ef1ee9d12fda12b375486dfff6fb7f2bb07709af1665ae7f8778fd08776044a 2013-08-26 23:37:26 ....A 262144 Virusshare.00090/Trojan.Win32.Eckut.mw-5ec84e4e865e27f217ba75321df70e8402752cb6af8fc8f0eb82ca90b5981a39 2013-08-26 23:37:16 ....A 299008 Virusshare.00090/Trojan.Win32.Eckut.nd-d561b666426705633a7856ced7a992f05d643140d1e5c9dfac3e98fc787cbaed 2013-08-26 23:34:46 ....A 32768 Virusshare.00090/Trojan.Win32.Emgr.cz-e368b84146e96944ca3adc2d54b7ec39d1d0e7d45116e53ec8c08545e6fe7a9f 2013-08-26 23:28:52 ....A 77824 Virusshare.00090/Trojan.Win32.Engeneer.ae-a2b14c56acb065605e9a6d283f4521687e65d284382e975d1215dce4266dc551 2013-08-26 23:19:58 ....A 23552 Virusshare.00090/Trojan.Win32.Engeneer.ae-ad34499b903ff78824297604144f30436a75ed412e43d4a84cea5f31337ca708 2013-08-26 23:34:54 ....A 184320 Virusshare.00090/Trojan.Win32.EquationDrug.n-4924681957238642e90004fac633598d77c2013e8eae81decd755d5bc5326972 2013-08-26 23:42:26 ....A 180224 Virusshare.00090/Trojan.Win32.Esfury.bq-bfec97c54546cb84d8bbf3ae4779fb86c0f060aff5ab64837f7069840332b32e 2013-08-26 23:04:36 ....A 40960 Virusshare.00090/Trojan.Win32.Esfury.by-45ab152649052a19c72a7a273542a335b0ab38cfad6d04ecaa536c536d124098 2013-08-26 23:50:32 ....A 57344 Virusshare.00090/Trojan.Win32.Esfury.ez-5b088e414dbb00a76b5478194c96a891a25d5a8566c182e50076ca4cf8035d9d 2013-08-26 23:22:30 ....A 73728 Virusshare.00090/Trojan.Win32.Esfury.gz-1ed17e5a41dd80ff1d3150dba3ff4f9493cab2fd2a07f8bb0156e1a6cc3773e5 2013-08-26 23:52:24 ....A 69692 Virusshare.00090/Trojan.Win32.Estrel.e-17a7cd0e4f1eb378a2de95d7b9073d0f30b31aab7ad3081061f939aad9e49893 2013-08-26 23:36:16 ....A 339516 Virusshare.00090/Trojan.Win32.Estrel.e-42b0b3cda6a31956e6f593cc6dd0952d13255d16d21b6b2c78fdf9433507ac6e 2013-08-27 00:12:18 ....A 35504 Virusshare.00090/Trojan.Win32.Exploder-17155e7bd2ccbfcf36c2232e97cbac3a201965b82c36c8622218d2f75b9647b2 2013-08-26 23:04:00 ....A 30808 Virusshare.00090/Trojan.Win32.Exploder-6193e71253b60bd1ef301f30dfad08c57e38589d5b0af63a47c696dfe8b2bb52 2013-08-26 23:40:50 ....A 937984 Virusshare.00090/Trojan.Win32.Fafafa.ax-f91a852b6b27b7490762a192578d2536798373029ab214167d1b7855938788a8 2013-08-26 23:20:32 ....A 146944 Virusshare.00090/Trojan.Win32.Fafafa.h-f1a794ab8c27cd68d3f088deb905d2b13d0b7978a7317cba88798e36aea5b0b7 2013-08-26 23:33:50 ....A 323072 Virusshare.00090/Trojan.Win32.FakeAV.aaje-5d2fe235924bd91827974fafff9e945520640cdc811bfa6f4f0eb2512757e04f 2013-08-26 23:31:34 ....A 71680 Virusshare.00090/Trojan.Win32.FakeAV.aarz-b9381bf613c329e453951cc385a460acb961386d2e83a2e43a2eb8a51d789424 2013-08-26 23:03:50 ....A 70656 Virusshare.00090/Trojan.Win32.FakeAV.aarz-f1cc1846f2c11447e9ac1b810ced2c1147a2a7ef4fc25b8d477a754a0faa79cc 2013-08-26 22:56:30 ....A 1209917 Virusshare.00090/Trojan.Win32.FakeAV.ab-4517b15561a861a10f9d8a304d8944f47725e5fab109b9d079ffdf8c7a268896 2013-08-26 23:48:38 ....A 100000 Virusshare.00090/Trojan.Win32.FakeAV.abmo-96bc6bf5a1e2110274585406cee50ae9532f2849e171981780b982ac7c17e501 2013-08-26 23:14:08 ....A 320000 Virusshare.00090/Trojan.Win32.FakeAV.abnh-458b65b620d839a3c54b331bff2bf4da48b28c054795489f94f5fd7138e1844d 2013-08-26 23:36:06 ....A 379904 Virusshare.00090/Trojan.Win32.FakeAV.aboh-feb256390fbfb9a2be3dfd0fc1eb4b219a41675225522fccc9dd1b8054a1c3c4 2013-08-26 23:24:42 ....A 3817472 Virusshare.00090/Trojan.Win32.FakeAV.abow-423c395c60e0f1fb7979801ed3900deccbf585e863c4e23efdb70b438f756fda 2013-08-26 23:01:52 ....A 266752 Virusshare.00090/Trojan.Win32.FakeAV.abvs-fc207ca84045518e3cdffba7dfc8656f9f53b119ea16eb9d6df9ec4a139aa07d 2013-08-26 23:49:26 ....A 318976 Virusshare.00090/Trojan.Win32.FakeAV.acbi-67acf0c87390f9993ec381346b25ee74201a0997692408ac1c40cee2b1cb502c 2013-08-27 00:16:26 ....A 2479104 Virusshare.00090/Trojan.Win32.FakeAV.ackw-fd91cfc929b83fbdd65cee45b619a0f7bd1817e9b7fc4b46af4fac50066e7014 2013-08-26 23:47:54 ....A 208384 Virusshare.00090/Trojan.Win32.FakeAV.acoj-83c1a21d4a7991ed65026a419ddfd84e34ecfe96c01139106e072392e1841685 2013-08-27 00:02:16 ....A 100000 Virusshare.00090/Trojan.Win32.FakeAV.aepj-901f1e06f6be4d2f4798c26f3113efc8b8549ade6e5a170e58e1a2ae5c67c448 2013-08-26 23:14:04 ....A 74556 Virusshare.00090/Trojan.Win32.FakeAV.aepj-a59868aba2093e37496f9c65cd671c525c7d6c8c3151bb8b198ca9962af1e41c 2013-08-27 00:01:12 ....A 389632 Virusshare.00090/Trojan.Win32.FakeAV.aepj-d976599e31fcaa6b798327445d219bb63b562a0fbcd1dd2a50a30e2bc8408b14 2013-08-27 00:18:10 ....A 122478 Virusshare.00090/Trojan.Win32.FakeAV.aets-7792dfe80d6355c8c11a1233cc9d8fc147405edc434126ccf545e93fadffeb0e 2013-08-26 23:01:14 ....A 408576 Virusshare.00090/Trojan.Win32.FakeAV.afpb-a2d4c5c0293d815d7c8bbbf98c814a5fc4f0616229f1c292a998ce8bbc3fcb57 2013-08-26 23:08:56 ....A 208384 Virusshare.00090/Trojan.Win32.FakeAV.afpb-c5121cbf9c103c18a5e292611371fedb41d5c851a2290fb849680da8d3a668ad 2013-08-26 23:12:36 ....A 220672 Virusshare.00090/Trojan.Win32.FakeAV.agnu-44b21df67568cd96315183c28b0c4b44a24293fd97611e2ab5515dccd1f90f3d 2013-08-27 00:07:56 ....A 207360 Virusshare.00090/Trojan.Win32.FakeAV.agnu-557fc7e041e72fa4e37215a575f8af2e5489b75ece3f06b454dab7e6f7e9e355 2013-08-26 23:56:02 ....A 236544 Virusshare.00090/Trojan.Win32.FakeAV.agnu-6ab2a57a54d6b3c472efa5d79a1e3c55772e68234096dd56da1b293e71021744 2013-08-26 23:56:42 ....A 214528 Virusshare.00090/Trojan.Win32.FakeAV.agnu-cbe23710837d945cc02eb795d3704a28ad00ca86909effa04ab391c5f2469b2a 2013-08-26 23:39:24 ....A 220672 Virusshare.00090/Trojan.Win32.FakeAV.agnu-e7dc7d72bac34aede072d3e90b5782b5fe4ba89e982a918151df3400564dc99a 2013-08-26 23:55:38 ....A 170496 Virusshare.00090/Trojan.Win32.FakeAV.agqt-6877253f0e74a172fdc3d02e0ca641b83fab03a7ee6c7b7971a9791dffdda2be 2013-08-27 00:08:10 ....A 162816 Virusshare.00090/Trojan.Win32.FakeAV.agqt-803be268607cb399235f2caab601735daf1ac4e971fc793e15e14f017c642a9c 2013-08-26 23:51:54 ....A 170496 Virusshare.00090/Trojan.Win32.FakeAV.agqt-849add55b5a6ba3ff68b55cfc561e1ab7c3959ebfc5df56c88be19c70c7ed2ae 2013-08-27 00:05:00 ....A 162816 Virusshare.00090/Trojan.Win32.FakeAV.agqt-e8c1605b40b308284dc9e8ccea7559a9b9c67c02ed8ef8c817a1aa2fbcbd7363 2013-08-26 23:41:46 ....A 170496 Virusshare.00090/Trojan.Win32.FakeAV.agqt-ff660497c2409884da7056a2623829e0ef7bbf398cb3356234cda1d481be74f8 2013-08-26 22:57:54 ....A 163328 Virusshare.00090/Trojan.Win32.FakeAV.agqu-2accae30cef5b5c510fda2a60c1079a6a55efa95864d29ad845f65e514250672 2013-08-26 23:17:32 ....A 251904 Virusshare.00090/Trojan.Win32.FakeAV.ahad-3bacc6c396751a324ec3d19e76a00de8d0f1a2dd4410119240eae07d89b6c008 2013-08-26 23:48:34 ....A 236544 Virusshare.00090/Trojan.Win32.FakeAV.ahad-823638546cc4f9a27be8c28eda0ac2da963136c68bd93155bf60979b91f2a13c 2013-08-26 23:01:30 ....A 324608 Virusshare.00090/Trojan.Win32.FakeAV.akcd-ae7ce3d390bca6ec46d0e486394bbfc863de6b867c356e82900d17c7e9fd39e8 2013-08-27 00:09:32 ....A 28640 Virusshare.00090/Trojan.Win32.FakeAV.akhs-5e6642fb4a3ae4053de454e4ab51482a2328208b52b77317602183e6c121ff4c 2013-08-26 22:55:44 ....A 332288 Virusshare.00090/Trojan.Win32.FakeAV.akmu-5316a829728a6f84e5083a06ec829a336a03a29d1256e6776da27fe79dc0badb 2013-08-26 23:51:44 ....A 402944 Virusshare.00090/Trojan.Win32.FakeAV.alqc-84754b58446d037f8e0df02ea8157c5e6d9a5be3fa5c7d8bde0fe835ce410406 2013-08-27 00:20:00 ....A 407040 Virusshare.00090/Trojan.Win32.FakeAV.alqf-dda7bbe47c8c0918e4caca1f666377c56b4eef64b9fdc91f6c5e48e1abf9cc5e 2013-08-26 23:17:22 ....A 236032 Virusshare.00090/Trojan.Win32.FakeAV.alqn-f4f8959bb4048148e62345a292be66aa9dd366e8427ec0c97f42e7d1ab8a974a 2013-08-26 22:59:12 ....A 442880 Virusshare.00090/Trojan.Win32.FakeAV.alxr-c286536335501111ae035d80a5484598d6e53477eca3d49bfcc46aaeb91a318d 2013-08-26 23:42:20 ....A 172032 Virusshare.00090/Trojan.Win32.FakeAV.ambd-a50d6bb8b18eabc5f6d35c9b8537378e842ee4970d453c8307dd10025f18b5a8 2013-08-26 23:26:40 ....A 172032 Virusshare.00090/Trojan.Win32.FakeAV.ambd-b9a1ffb9d9156cb00697260d26d72948dc408889fa792487c92a7b90c2b48ecc 2013-08-27 00:04:04 ....A 172032 Virusshare.00090/Trojan.Win32.FakeAV.ambd-e502ac1421c5e5a45a47db94d73944abfd3ef14416c7523f652b91b27f2fce4a 2013-08-26 23:59:36 ....A 296888 Virusshare.00090/Trojan.Win32.FakeAV.apdg-7a8a86127994dbf0d1194fb620d3e379f835dbe806886c0c4f79a96946d55394 2013-08-26 23:14:32 ....A 296888 Virusshare.00090/Trojan.Win32.FakeAV.apdg-aad72f6a4ebe08cdc193e3bdd3bb92e72ddeeea82902fb100efaf688bf99be78 2013-08-27 00:16:40 ....A 296888 Virusshare.00090/Trojan.Win32.FakeAV.apdg-d5215d09387f8857bb81dcea0d8f7a1029d3514a74baf605bebd13ca59b5406e 2013-08-26 23:26:04 ....A 436736 Virusshare.00090/Trojan.Win32.FakeAV.apfj-207b379e72cfdcf134ce84cb7575b284f1e73ba15952cf4904609f49131a25a1 2013-08-26 23:31:08 ....A 436736 Virusshare.00090/Trojan.Win32.FakeAV.apfj-32520ba7a79319dd4e3d5374d5b94189aebce74e60f1e6f24f2a365337641eeb 2013-08-26 22:57:46 ....A 440832 Virusshare.00090/Trojan.Win32.FakeAV.apfj-ac907e89f84af768bea80de72f57e4fadc575611cba6ef173e9b29943500ffe7 2013-08-26 23:34:22 ....A 434688 Virusshare.00090/Trojan.Win32.FakeAV.apfj-bab816f5bcbb7f4c5f34e4e758c86e29303cacdf4b0c5085d6a26386ce7117df 2013-08-26 23:36:50 ....A 436736 Virusshare.00090/Trojan.Win32.FakeAV.apfj-c182fc054996cdd5b4da12682a8fbf1e40b31256a2eb3fb3b96f4ebe6fe6e39d 2013-08-27 00:04:18 ....A 443392 Virusshare.00090/Trojan.Win32.FakeAV.apfj-eeaa969fa5825f010f61fbc266ee92ae56b0d26f1b46a72859091c4285e1b990 2013-08-26 23:43:46 ....A 436736 Virusshare.00090/Trojan.Win32.FakeAV.apfj-fa57f41ff84639c6c0830d84ac44cfa9f08203e4761d673c268ce7d056ca3789 2013-08-26 23:38:16 ....A 438272 Virusshare.00090/Trojan.Win32.FakeAV.apfj-ffae98ae404b5d0533420ea4b855c333174489984f3a790618fd132980e2ace2 2013-08-26 23:05:30 ....A 317952 Virusshare.00090/Trojan.Win32.FakeAV.asbh-65fa079dbd715b7a4b6ea5e872cf6cca4fd01b45024ae49bd0fd6bb5077a03e1 2013-08-26 23:20:54 ....A 317952 Virusshare.00090/Trojan.Win32.FakeAV.asbh-74a92cf51d2f70127532827133e1fdf704698fc4f6d2b68ac64628d032538287 2013-08-26 23:53:00 ....A 317952 Virusshare.00090/Trojan.Win32.FakeAV.asbh-7cc4ceb2e1759d92e0355a4b004fd9d37b4a8ed227fd105be187cc33b38722cd 2013-08-26 23:24:50 ....A 317952 Virusshare.00090/Trojan.Win32.FakeAV.asbh-a121a5a7991b744b3ea2f789f0487ef7e726d34a3beaae20b63d5bdcc698eda1 2013-08-26 23:39:24 ....A 317952 Virusshare.00090/Trojan.Win32.FakeAV.asbh-ae41d1bbb3a5d17a8ecbb0bf636634c24cd6859fae95e140be00355b1ca8f72d 2013-08-26 23:04:14 ....A 317952 Virusshare.00090/Trojan.Win32.FakeAV.asbh-c2ea3355b9ced9568d149fa13589eeb439b25c126f72ae86885c28c747924a4e 2013-08-27 00:19:46 ....A 317952 Virusshare.00090/Trojan.Win32.FakeAV.asbh-d2b82d1599a54445c09de286a06e2f3682eaa9b05e380056e7aaad379247ad93 2013-08-27 00:06:42 ....A 317952 Virusshare.00090/Trojan.Win32.FakeAV.asbh-f556797e8c102be9df6607e49894b80ea646f03b0efccc88f80161293635090f 2013-08-26 23:56:00 ....A 317952 Virusshare.00090/Trojan.Win32.FakeAV.asbq-4585551bf6d0156fd8ca8796c49ad3768b0b8f68766ca1b2cc18958904ac4b3a 2013-08-26 23:04:04 ....A 317952 Virusshare.00090/Trojan.Win32.FakeAV.asbq-69f8c88d50de00d049e31dfc56b3e43829d183814f0eaff9e1f8fd99244a14c4 2013-08-26 23:43:24 ....A 317952 Virusshare.00090/Trojan.Win32.FakeAV.asbq-77bf82350392d8ca90dcb5099ce2a0c4fa1388631e5e97cb4a8a742ec28d11de 2013-08-26 23:27:12 ....A 317952 Virusshare.00090/Trojan.Win32.FakeAV.asbq-b66c3daa2a75bba08b2376d2a217c5320f4dfa7cb796796b6450a4b96cd2465c 2013-08-26 23:56:10 ....A 443392 Virusshare.00090/Trojan.Win32.FakeAV.atbz-ea153e534d358a684954b56b9d3cadda08609cfc0843571d391db0cd3cf3475e 2013-08-26 23:51:46 ....A 337408 Virusshare.00090/Trojan.Win32.FakeAV.atuw-fe5d28aeb9328652e8a73977806a7b5c28641860922b6e0575d23b2b5ccf24c0 2013-08-27 00:06:26 ....A 409088 Virusshare.00090/Trojan.Win32.FakeAV.awhz-1bb021c0a3f0b665a984debf7588d7e93519d6f83f4251f832d033481ed5a02b 2013-08-27 00:07:54 ....A 407552 Virusshare.00090/Trojan.Win32.FakeAV.awhz-d90d1e0371af10931640ff8bb3e1e314e7cf26c01420f9cca3cdf5bdc1fbc3f1 2013-08-26 23:37:24 ....A 407040 Virusshare.00090/Trojan.Win32.FakeAV.awhz-f255b76d549ead67aeeb2e697900913ef9f79867fb287af1f0fe7e76c934130d 2013-08-26 23:38:46 ....A 408064 Virusshare.00090/Trojan.Win32.FakeAV.awhz-f6a8841f5ee065f7c3a77a9f7a3e3076e633178d52b14c939a87f1e88f81c521 2013-08-27 00:01:04 ....A 425472 Virusshare.00090/Trojan.Win32.FakeAV.awlp-a0319b814d9e6526a97aaceebe21c1469fb8c642b3f9d8e1fe81fc90faa801d8 2013-08-26 23:32:08 ....A 319488 Virusshare.00090/Trojan.Win32.FakeAV.axpr-101fccdbf8788665e97c0571722d4d5284a7119b1615ed4d5bc330b885251746 2013-08-26 23:08:42 ....A 318976 Virusshare.00090/Trojan.Win32.FakeAV.axpr-a6e8f36d063466331b14307041a2ed5dc1f09da773436be083efbad8b384902f 2013-08-26 22:59:46 ....A 318976 Virusshare.00090/Trojan.Win32.FakeAV.axpr-c4849552f348dc293ffe0f655e25773937be171d2cb246150996862435515b34 2013-08-26 23:03:56 ....A 318976 Virusshare.00090/Trojan.Win32.FakeAV.axpr-fcd1edf1542105041118229acc5539ef0e471b126245d864e645353591d63c79 2013-08-26 23:23:58 ....A 331776 Virusshare.00090/Trojan.Win32.FakeAV.azwh-ce5ff7d6e876a42b53eb07869ea6c89c43aa47df67902c1622e18367ce9080e4 2013-08-26 23:37:00 ....A 201270 Virusshare.00090/Trojan.Win32.FakeAV.bgaw-a096c35504d2e6e0e9793797873d3119334958da1bd0097225d78de064bcc6b5 2013-08-26 23:24:28 ....A 160567 Virusshare.00090/Trojan.Win32.FakeAV.bgcq-374c529edc1087f35362bc6118c912c7c2db34dc2f1a6354f4662e8804901f57 2013-08-27 00:01:56 ....A 206848 Virusshare.00090/Trojan.Win32.FakeAV.bgli-56ef25c072789b9af59cd3bcc1163efafee4aa7108ee370aed05da6cab423b87 2013-08-26 23:42:30 ....A 417280 Virusshare.00090/Trojan.Win32.FakeAV.bgzl-8719e0f9e08ba67012ec8318df88b314d1893ed5983b1eb5184f2c73e6235347 2013-08-26 23:26:36 ....A 410624 Virusshare.00090/Trojan.Win32.FakeAV.bikv-a05fc44e0eb1534ecbae5d2542c5fd88b4df2660ce5d2d4448e916bba46d75d6 2013-08-27 00:01:02 ....A 411136 Virusshare.00090/Trojan.Win32.FakeAV.bikv-cdc5aa1f0641e25cdea75749bc438aee76f490c7e3e223aca763b151f82d803e 2013-08-27 00:04:02 ....A 410112 Virusshare.00090/Trojan.Win32.FakeAV.bjoj-988f91514ad57dbaddf37c3b045dd4676489c39741f04b968b6d8378de0b1693 2013-08-26 23:32:22 ....A 413184 Virusshare.00090/Trojan.Win32.FakeAV.bjoj-b131ff32e0d23439ec0c3045bfb673cae0c58275ca80c3b7fa92292bc7d75a73 2013-08-27 00:07:20 ....A 410624 Virusshare.00090/Trojan.Win32.FakeAV.bjoj-e415e58da642a4c728e46bb3f2986befa4cece077cd60b60e8781cc0956bafe3 2013-08-26 22:57:32 ....A 410112 Virusshare.00090/Trojan.Win32.FakeAV.bjoj-fbdd640aab4e15dffac25a216589e121cddf2a24dcc4acab59b67e4835286c30 2013-08-26 23:59:30 ....A 198148 Virusshare.00090/Trojan.Win32.FakeAV.bjqa-65db5d44bfb262cc8c2d15d9a27bd8118f4b1a8176d2f9f05dd7f867ac69da2b 2013-08-26 23:03:20 ....A 378880 Virusshare.00090/Trojan.Win32.FakeAV.bkww-ce4e45d1cff4a699e5a30c4c52102b4d0a03efc23f8cfee6844fd362ac362827 2013-08-26 23:51:24 ....A 377344 Virusshare.00090/Trojan.Win32.FakeAV.bnbb-a26a0901fe34ecfca9ecd26fed1fe068b52d186b9f73cf2c0c304f693c4e5678 2013-08-27 00:02:20 ....A 379904 Virusshare.00090/Trojan.Win32.FakeAV.bnbo-27518dc49ef599d22a1d8a6ede10378f0ba815dd4d3505ce58a9f5d19e7f80f6 2013-08-26 23:13:52 ....A 377344 Virusshare.00090/Trojan.Win32.FakeAV.bnbo-bd775b3f02570d7731627369f16380b7c13266d549d66c14c8337acc30351307 2013-08-27 00:09:08 ....A 379904 Virusshare.00090/Trojan.Win32.FakeAV.bnbo-de88c4cf004744bbf432d14351fbebb11359d87d8995a34d62aa2cef81e17f09 2013-08-26 23:48:22 ....A 320000 Virusshare.00090/Trojan.Win32.FakeAV.boxd-3d6489e00b5eddc9215c74838853ff2688516623326646a9348b21efad9f9d74 2013-08-26 23:36:46 ....A 320000 Virusshare.00090/Trojan.Win32.FakeAV.boxd-5924fb6bae093feea94f9e145b4cdd8146258db5d05a034e0a01e7e1f4e9837d 2013-08-26 22:58:54 ....A 320000 Virusshare.00090/Trojan.Win32.FakeAV.boxd-6549175e99d27a871fc87943a48cf14956f7a5cd2da1317868c4f1a1157e7411 2013-08-26 22:56:44 ....A 117760 Virusshare.00090/Trojan.Win32.FakeAV.bsp-b34c1d0350ab73e8b9c1b187bad8fc31f93d316d93692b67bf86421586c4fa7f 2013-08-27 00:14:10 ....A 315392 Virusshare.00090/Trojan.Win32.FakeAV.btxt-a81ba83851726bef3760f83ddcdf66dc116000567cd0add93e4d727253fd307c 2013-08-26 23:46:16 ....A 400128 Virusshare.00090/Trojan.Win32.FakeAV.bunt-487ec613565aedfc449061dc1e53bd2972f8ba73b4790da81499175f34660e93 2013-08-26 23:56:36 ....A 2555400 Virusshare.00090/Trojan.Win32.FakeAV.buyw-66c2737d865015aabc3be16d123482ce4b5afc9745975b37860d742bd6ef6a39 2013-08-26 23:07:06 ....A 337920 Virusshare.00090/Trojan.Win32.FakeAV.bwml-a08c83740565ecd6793d28277c533315f6ff5ce2394a11d4267cff300d964cde 2013-08-26 23:26:56 ....A 320000 Virusshare.00090/Trojan.Win32.FakeAV.cano-b30c2824b8f4fd00560e4c72d207d462116d599d244ec48e29de819d688f77c5 2013-08-26 23:57:46 ....A 320000 Virusshare.00090/Trojan.Win32.FakeAV.cano-c6894fa9fd48bdcbb0bf0ed097175a6cbe33ed6465d102cd8ca044d6d45d125b 2013-08-26 23:27:32 ....A 102400 Virusshare.00090/Trojan.Win32.FakeAV.cbcy-a39e577bd73b0c61945518712164922229eac5bb7dfbe2f1497bdd3f10c83eb2 2013-08-27 00:20:56 ....A 422697 Virusshare.00090/Trojan.Win32.FakeAV.cbcy-e273c49315c36c047e8d664ffa51abd120d5482055a0b681e8c952dfba8711ff 2013-08-26 23:35:02 ....A 327631 Virusshare.00090/Trojan.Win32.FakeAV.ccdn-682b889ba65913215e7ea3537de4818b7ac9ca364ca98174fc8db845334e2c0e 2013-08-26 23:26:06 ....A 254976 Virusshare.00090/Trojan.Win32.FakeAV.chhq-6f7ae73322231944b3dd708e83b5811b2ba17e7e891dd1b59ea32d58f89c375c 2013-08-26 23:02:18 ....A 254976 Virusshare.00090/Trojan.Win32.FakeAV.chhq-b2dfadfceadeecfd75b55ea029f82ace5c1d14de4e61d710756242b34a49d82a 2013-08-26 23:31:32 ....A 254976 Virusshare.00090/Trojan.Win32.FakeAV.chhq-b7f83b8bec4e7ea122b4059eeeeaa2075a5289c12438d7db74167bf856750fc4 2013-08-27 00:01:04 ....A 254976 Virusshare.00090/Trojan.Win32.FakeAV.chhq-d9d1e8db0d18a44edc173b735d66abc321ab2aadd0a9550d08ca5bdab5555aee 2013-08-26 23:45:28 ....A 383488 Virusshare.00090/Trojan.Win32.FakeAV.ciog-64a594a3b7fa42d4c4bdf4cf56f3ca70a35ff467af6a22946347fc3e59f0e2d4 2013-08-26 23:30:34 ....A 383488 Virusshare.00090/Trojan.Win32.FakeAV.ciog-755d20192979d0569e8fcbfd06e31306e209a4931b2722bf9cb90756d935abaf 2013-08-27 00:06:04 ....A 383488 Virusshare.00090/Trojan.Win32.FakeAV.ciog-e399d1306a00d6625981ad6f3a066c12925d81bb6d5666369750bc3271f4a763 2013-08-26 23:04:04 ....A 549888 Virusshare.00090/Trojan.Win32.FakeAV.ciqf-e5dd0004947f3a7321dba9825b4b7d34d842cccaa9995cbb8147ee70530a3121 2013-08-26 23:01:42 ....A 365568 Virusshare.00090/Trojan.Win32.FakeAV.circ-19a6eb5dba80e60c0f79b452cb75a2793857249fe048e9e3d35453c8a7c968cb 2013-08-26 23:04:56 ....A 365568 Virusshare.00090/Trojan.Win32.FakeAV.circ-39435b84635e46ac05e8a82554aedf0c03262173551e26c8de75617f64769681 2013-08-26 23:37:56 ....A 365568 Virusshare.00090/Trojan.Win32.FakeAV.circ-63493acd70d53bb21b0c2e9300b34be0ce69f8be5b80fefb7f92ce0244719ff1 2013-08-26 23:59:32 ....A 365568 Virusshare.00090/Trojan.Win32.FakeAV.circ-8095629fd116d23088fec2c8aa4f771732e63c1e40a6e629c6c409f7afdc8cfa 2013-08-26 23:53:36 ....A 365568 Virusshare.00090/Trojan.Win32.FakeAV.circ-b230295f7bba7e2460feaedc065fdbe94083aacfba01bf6c4bd6fd68b38c1f15 2013-08-27 00:01:30 ....A 365568 Virusshare.00090/Trojan.Win32.FakeAV.circ-c16f2bd17b8748775f6c862cfd5524956a8e6e54890a7b41a34362116cb8947d 2013-08-26 23:32:28 ....A 365568 Virusshare.00090/Trojan.Win32.FakeAV.circ-c386055e2a167ee4e63b52f3acdf36870c44934d46b9203893f4c4cc6c896788 2013-08-26 23:02:54 ....A 365568 Virusshare.00090/Trojan.Win32.FakeAV.circ-cd742cba67e19be1d4da5dbae24ddaccf2d529cfb72538a0689f3f59cc666172 2013-08-26 23:35:06 ....A 365568 Virusshare.00090/Trojan.Win32.FakeAV.circ-ee285793736c3c01b9a93c598b3c0792fdddef1c4238de48d18e6f6bdb486282 2013-08-27 00:00:02 ....A 18944 Virusshare.00090/Trojan.Win32.FakeAV.cjac-66b8a411a634a25ad615339a10fc0da9bc6557db7ffc2e0d8fb8fc77eb8c5df2 2013-08-26 23:18:10 ....A 119680 Virusshare.00090/Trojan.Win32.FakeAV.cjac-7dbee79ef58b6e8b8cf709e5f52da6fbced43c6115ee8162fd033ee9450fba2f 2013-08-26 23:39:10 ....A 18944 Virusshare.00090/Trojan.Win32.FakeAV.cjac-ccf593bf63531c65102788163392f8dbd61ff3e87189961e79e52494bdbcf341 2013-08-26 23:19:14 ....A 227590 Virusshare.00090/Trojan.Win32.FakeAV.cjea-4df41cf17dcc99e3c514c22457e85befeabe053fbf5217f3cd0a96666448345c 2013-08-26 23:00:14 ....A 381478 Virusshare.00090/Trojan.Win32.FakeAV.ckcj-742b14295d81d7985b4c7843554d616488f50417500b2e6e8985a416a18415da 2013-08-26 23:16:40 ....A 387584 Virusshare.00090/Trojan.Win32.FakeAV.ckcm-3c9d4ee10972cea5746dc24326946ec95c828b439694dba5b266ac94e04ad2dd 2013-08-27 00:03:20 ....A 386048 Virusshare.00090/Trojan.Win32.FakeAV.ckcm-43ff5735be3298e483bb23c80bf943586ab7edfc7e38d014be1f962c6f766439 2013-08-26 23:40:22 ....A 387072 Virusshare.00090/Trojan.Win32.FakeAV.ckcm-4ab291595805eb6807a0b9c21c4c2b3ac60a47071e6f5e1777104911cb25036b 2013-08-26 23:05:26 ....A 383488 Virusshare.00090/Trojan.Win32.FakeAV.ckcp-6a565bfb0862e476c73a5afc9458a07427c90cfd62707dbdc42de0e3043fc54c 2013-08-26 23:02:26 ....A 383488 Virusshare.00090/Trojan.Win32.FakeAV.ckcp-e776911a3da7d401fab17c5f627b30873631ad20cb1a258493db414cd06ce55d 2013-08-26 23:40:58 ....A 428544 Virusshare.00090/Trojan.Win32.FakeAV.ckcq-11f0e179b761166e66925c7f6b8fefc0b7a594f5b448970ed4320b6e9080c4a6 2013-08-26 23:59:46 ....A 428544 Virusshare.00090/Trojan.Win32.FakeAV.ckcq-277cd9d31567012c098444bffe469b7945bf89d5f4a41ff99a502aeb94f7a090 2013-08-26 23:37:18 ....A 428544 Virusshare.00090/Trojan.Win32.FakeAV.ckcq-3f5d6327c3ce07f7a676e51501a0454be14fedf0de8277d1100784f2f7bbbdf0 2013-08-26 23:00:20 ....A 428544 Virusshare.00090/Trojan.Win32.FakeAV.ckcq-4c6ccea5070f364dc3cca9e0c88f16b7a4d584bb9cab681c0d08a4e04d1340d8 2013-08-27 00:07:18 ....A 428544 Virusshare.00090/Trojan.Win32.FakeAV.ckcq-64c0743cdf6158583259cbb407fa382e36274e9863a5df77cad794527dbd8a0c 2013-08-26 23:15:50 ....A 428544 Virusshare.00090/Trojan.Win32.FakeAV.ckcq-6d72eb4ccc083a49ed8a6c15a0e7da5315a01e013cc1981ae662d5a50f39b205 2013-08-26 23:12:04 ....A 428544 Virusshare.00090/Trojan.Win32.FakeAV.ckcq-7e39b8888a656d296ceec849f4b4b4619b35bf4b1bc7d0dd05996ebad09630c4 2013-08-27 00:19:22 ....A 428544 Virusshare.00090/Trojan.Win32.FakeAV.ckcq-85efd8809c31528395ae217c194a951717145f098cbebe9d66679ae779130643 2013-08-26 23:52:46 ....A 346491 Virusshare.00090/Trojan.Win32.FakeAV.ckxn-bc306bc34cd50e73483a84fce327d61a81f23728a35afe1c6c94edd9cc696a84 2013-08-26 23:50:30 ....A 431091 Virusshare.00090/Trojan.Win32.FakeAV.ckxn-bc8ca08b2e07447b53c3c508568a3d76a9e996be35858847395773fde2c765e9 2013-08-27 00:19:06 ....A 14774 Virusshare.00090/Trojan.Win32.FakeAV.ckxo-5bf906e57f0e49c9c8a5d18b462f1c75527c182f299ce5fe68d66761008b1caf 2013-08-26 23:00:36 ....A 421888 Virusshare.00090/Trojan.Win32.FakeAV.clgq-0cc49b60c9cfeb56266d5ad2db318a8d6770652ec9cbc1f5c808ef2b8d10ba92 2013-08-26 23:51:58 ....A 683520 Virusshare.00090/Trojan.Win32.FakeAV.clqm-a5201f0124c4846114a239b275480355286a18f1601df6d973b8a493af0a8c8a 2013-08-26 23:19:56 ....A 466944 Virusshare.00090/Trojan.Win32.FakeAV.clrn-bd252a2ab7dcc7fd6bb78905914c38d7d3da32012fac9c89ab4aceef0e14d85c 2013-08-26 23:25:46 ....A 344064 Virusshare.00090/Trojan.Win32.FakeAV.cmcs-b64ad6db55194a264fba50147dd7c521ef53d0fb973ae0d11cb892897fd15a3a 2013-08-26 23:06:04 ....A 344064 Virusshare.00090/Trojan.Win32.FakeAV.cmcs-f05ea0746aeee012a595f966b23e60fe73888f98240563257fae5b7787b5271d 2013-08-26 23:51:24 ....A 339968 Virusshare.00090/Trojan.Win32.FakeAV.cmcs-f8d1b529a47bcb05e2fb0bdccadd8e897871d4a7b32d31200de95d3597ceac57 2013-08-26 23:31:22 ....A 398848 Virusshare.00090/Trojan.Win32.FakeAV.cniy-e3ef06ce07076cbdb21ce413e285a2c9f8fe5b3e5d8cfd69d99d6fda6ee770d2 2013-08-26 23:44:32 ....A 327680 Virusshare.00090/Trojan.Win32.FakeAV.cnsl-02dd1e7f9accbdc127f19f95d7b29454eccc8465d7a0de31c54b5db889f97065 2013-08-26 23:46:22 ....A 392192 Virusshare.00090/Trojan.Win32.FakeAV.cnwx-eb6b5a32fcc37c841007b9b57b1e13a8d6a6683aca7be19a06109343d4f759f1 2013-08-26 23:08:02 ....A 652288 Virusshare.00090/Trojan.Win32.FakeAV.cnzo-8d85b4231ed744a6c5354c43fc4139290aa72c98c5867e06cb5d7f3987f0242e 2013-08-26 23:31:02 ....A 348160 Virusshare.00090/Trojan.Win32.FakeAV.cnzo-a732ab2e0caeb4fbec99b9e534ea975ae61ad53ee041b3d2208b41caeff4c077 2013-08-26 23:14:38 ....A 652288 Virusshare.00090/Trojan.Win32.FakeAV.cnzo-b65ec923de22fb2d696f53371197c500d47df26cfea5d629958b58abc169940d 2013-08-26 23:53:24 ....A 652288 Virusshare.00090/Trojan.Win32.FakeAV.cnzo-bfe764b730200bbbd4877a9e1f76e18cfe2f6e6be06bbb18054629582849947d 2013-08-26 23:01:24 ....A 371200 Virusshare.00090/Trojan.Win32.FakeAV.cqqg-36101ebb1f860ee1c70bc85c8889dba2b0fcd6111b80da2117a9210bde104e37 2013-08-27 00:16:12 ....A 371200 Virusshare.00090/Trojan.Win32.FakeAV.cqqg-fee619e24c5a975340cd36044e660321ed2fe6faea2aa3cd870b8404e7efcf24 2013-08-27 00:04:48 ....A 438784 Virusshare.00090/Trojan.Win32.FakeAV.cqqk-7b7b794d5537e6f5361c4373f3cd702e4b3496c1d277172531ba6499657eec64 2013-08-26 23:02:48 ....A 549888 Virusshare.00090/Trojan.Win32.FakeAV.craf-b45e3b70f0b0d1657bba897522e8dc33811050aa4608dce670303332d05d0f31 2013-08-26 23:10:50 ....A 176128 Virusshare.00090/Trojan.Win32.FakeAV.csiy-c1d7335be3249def821700345c49129b40bf334d28ca376d8de20ff643fed2ef 2013-08-26 23:12:32 ....A 176128 Virusshare.00090/Trojan.Win32.FakeAV.csiy-df240204c5c5e13bbd2af936ed276c14e6083c2ab64cfe408edf08059a7c1565 2013-08-26 23:57:30 ....A 215040 Virusshare.00090/Trojan.Win32.FakeAV.csiy-f6e074ddd7a041c840fe0ba8f5f2356deb64bc7a8912847bf522bc42cba7ee23 2013-08-26 23:15:58 ....A 332251 Virusshare.00090/Trojan.Win32.FakeAV.cspk-8276eb2f46ba25d848a369d75eb0eff28e239a9a7e3a4f37558f944d8a4fe12f 2013-08-26 23:00:44 ....A 453120 Virusshare.00090/Trojan.Win32.FakeAV.csvl-3c1b99615b8a92027faaa116819ec3d304dde0103e13c5f6d915adbe7a82fd19 2013-08-26 23:16:44 ....A 453120 Virusshare.00090/Trojan.Win32.FakeAV.csvl-3f03309019f27ed29a8dd3becf08d2be5424e973f7d3e54ad1e3df0bba5994ad 2013-08-26 23:12:06 ....A 198144 Virusshare.00090/Trojan.Win32.FakeAV.csvl-7d381ad1c6ba94ed4bb631da99230d68bf151341082fe9016719c9b8a7603cc7 2013-08-26 23:49:12 ....A 453120 Virusshare.00090/Trojan.Win32.FakeAV.csvl-fccb3fa956681774a25e15595c4c38e4e4358063dd9337af9689e23317fc5112 2013-08-26 23:25:18 ....A 497664 Virusshare.00090/Trojan.Win32.FakeAV.csvq-3ac160c165b4ad3e1d69a479ac618c2c9eee1fbfe6f44665b5b02eb8c911ba2e 2013-08-26 23:09:44 ....A 496640 Virusshare.00090/Trojan.Win32.FakeAV.csvq-f2ddc297bdaa64ffaa33f4648556cf926d26b7943bd6256d10482e0191a15070 2013-08-26 23:14:26 ....A 217600 Virusshare.00090/Trojan.Win32.FakeAV.ctaj-cc0eba7be44fcac8f1418d69d8d5ab6b96d734eefac6a5a3dca5a8b7d3d2a71f 2013-08-26 23:29:22 ....A 149504 Virusshare.00090/Trojan.Win32.FakeAV.ctbz-b663108947259b37efffd001c2820292c61b2faeb6a400892de9f62a99eed499 2013-08-26 23:57:26 ....A 564736 Virusshare.00090/Trojan.Win32.FakeAV.ctdr-bbce6000604d46894dfb08543d811acb7a5fb0e2059a3ceddab813f59609249d 2013-08-26 23:33:02 ....A 232548 Virusshare.00090/Trojan.Win32.FakeAV.cthr-f838588426ab670df5ec55ccf9dacc809d81fc9f0718fb58445dfffeec54aabf 2013-08-26 23:19:38 ....A 234567 Virusshare.00090/Trojan.Win32.FakeAV.ctpe-bfa3859334e7d3671b302fe91272599bfba998728218e1a775ae50ae8d0f5ec4 2013-08-27 00:12:34 ....A 227696 Virusshare.00090/Trojan.Win32.FakeAV.cttp-9aec4341be3eed9222df38e194a1ca218e7581a041aa4adf65661692ca90f0b8 2013-08-26 23:15:02 ....A 217088 Virusshare.00090/Trojan.Win32.FakeAV.cuev-3db0ca07d909c5452410815c055a988746c04874d8e761af86fbc6f26ea3708f 2013-08-26 23:30:26 ....A 220672 Virusshare.00090/Trojan.Win32.FakeAV.cuev-a096f877f81ed0eae9af9c94189277fe2a72cd2e4fae7a6f7dc17caab93f48d8 2013-08-26 23:09:28 ....A 226816 Virusshare.00090/Trojan.Win32.FakeAV.cuev-cecce6d355e9e62fee1b3b2d04811ad5636ce71fe01a88db758d00019b688377 2013-08-27 00:00:30 ....A 234290 Virusshare.00090/Trojan.Win32.FakeAV.cuew-f71d4c294e373b2dba9a02b327ec8b5f9cbf61146037d794aaa77c68db74704e 2013-08-26 23:50:46 ....A 90134 Virusshare.00090/Trojan.Win32.FakeAV.cuio-caac569ee729a643033902151a573343f5a549e304a42f081a135e71ccb03640 2013-08-26 23:57:38 ....A 212992 Virusshare.00090/Trojan.Win32.FakeAV.cvup-09e22e63585f5adb691d69a6e3c8a39f571f6fa929a62b04aea22977ea1cf6de 2013-08-26 23:03:06 ....A 212992 Virusshare.00090/Trojan.Win32.FakeAV.cvup-5c555c86cf21b43b71f17e306fcba9ea37cc377a7fe070d0fc76e6e5523ca405 2013-08-26 23:11:36 ....A 144013 Virusshare.00090/Trojan.Win32.FakeAV.cwih-a51c1e6dba86d403104857d9777915de05860b863ba06e2c448376cdd6cf08f5 2013-08-26 23:48:26 ....A 144013 Virusshare.00090/Trojan.Win32.FakeAV.cwih-b26826ebb38f8dbada2be0078bc7190212828ff6aaa44b388e32e7c4cf46be86 2013-08-26 23:36:40 ....A 125042 Virusshare.00090/Trojan.Win32.FakeAV.cwih-bf09b2ea63c8e2d0ea69b924bdc12566a1ed0d1d57cc67b3c8a2e63255c0a521 2013-08-26 23:22:14 ....A 144009 Virusshare.00090/Trojan.Win32.FakeAV.cwih-fc8163130f8b055fcee1eee4dd4b38442fa063a68eab27abbaf5da32d6dd55bd 2013-08-26 23:24:44 ....A 174080 Virusshare.00090/Trojan.Win32.FakeAV.cwlr-733db9a1a25a34daebac33536bce497e9279b370f7ab250773b088bf0fa9ed11 2013-08-26 23:39:58 ....A 214016 Virusshare.00090/Trojan.Win32.FakeAV.cwlr-b7bc530ce9e596dd4273bca650618234c1aee7c31767353fd08157e35b7178f0 2013-08-27 00:01:54 ....A 210944 Virusshare.00090/Trojan.Win32.FakeAV.cwlr-bf62c6684e1ade00b8e012027fb0400c6e3c15eaf4d3758b809341448aaf04c0 2013-08-27 00:08:20 ....A 174080 Virusshare.00090/Trojan.Win32.FakeAV.cwlr-e530dec08dc88ad36601de29ec3387b6e89d42fc79e756cb40bad8173b35dc03 2013-08-26 23:17:28 ....A 24462 Virusshare.00090/Trojan.Win32.FakeAV.cwlr-e6684f7c6bc32d2bb420b0c776b9e6c0f251f3448d767c17c997e2727a140e17 2013-08-26 23:58:22 ....A 459776 Virusshare.00090/Trojan.Win32.FakeAV.cwte-9a674eaba9c3a72515d67faee2d28f171820aad3572bfd5e8bb547cb8047610c 2013-08-26 23:44:34 ....A 459776 Virusshare.00090/Trojan.Win32.FakeAV.cwte-b6114a5f168f7ff2a6c8b44fb43cb2f59f6e00ff8ef98f9479a5004ce83af379 2013-08-26 23:42:56 ....A 246784 Virusshare.00090/Trojan.Win32.FakeAV.cwuy-616dddb05bb210be69ca73b14c6b1c0d48dae42b7fd389ca9e8967ba3611a038 2013-08-26 23:09:38 ....A 168960 Virusshare.00090/Trojan.Win32.FakeAV.cwxz-a78297a0925176fa3818f945877dbe062f20a63cb111a4bb55509a11bff1bf6f 2013-08-26 23:42:32 ....A 172032 Virusshare.00090/Trojan.Win32.FakeAV.cxqk-729aa2c2581505c1f26e1e34103a87a4f2b1f3e37a549d72a1baf877b9d5bfc1 2013-08-27 00:01:04 ....A 91601 Virusshare.00090/Trojan.Win32.FakeAV.cxqk-ca03e666c195d536aa2cc07919079725aa18074cab408bbe62f854a514152b82 2013-08-27 00:17:10 ....A 204288 Virusshare.00090/Trojan.Win32.FakeAV.cxqk-e8c949fabdd640d53f81faa476e419586fee9285f3c311490c669030d3ab719b 2013-08-26 23:42:28 ....A 230911 Virusshare.00090/Trojan.Win32.FakeAV.cyyl-42334bb7f71f450c5b53ca536b73dece2f620376b5b46b7c6d44c0e759ee83e4 2013-08-26 23:56:02 ....A 347136 Virusshare.00090/Trojan.Win32.FakeAV.czdm-ad9a8359e1207af969c0e8c4cfc9fade7e5e06f14fad72b825625371a1df42f0 2013-08-26 23:18:58 ....A 347136 Virusshare.00090/Trojan.Win32.FakeAV.czdm-cf7a37f1147a64bdccdac85e2d1ef9966954f0d796b86543127e15746c05d878 2013-08-26 23:29:18 ....A 166912 Virusshare.00090/Trojan.Win32.FakeAV.czub-d474415bb20c0b687e464aa340682fc59c953c10c7cfbdbd404f604248b351f1 2013-08-26 23:11:18 ....A 212474 Virusshare.00090/Trojan.Win32.FakeAV.czvb-c2cd285f8b28c2b38005a3e7801917027e14b6820a21d6b7e0d0858e513e0011 2013-08-26 23:37:48 ....A 192512 Virusshare.00090/Trojan.Win32.FakeAV.daem-72085402214937470cf442219cdcec944a49c4682b684ac1bd04b42763b0acae 2013-08-26 23:28:06 ....A 177664 Virusshare.00090/Trojan.Win32.FakeAV.daem-e86138b3818c922c8e138db654236c77828dd7ed47083d9e2f6b7e1728486a29 2013-08-26 23:14:58 ....A 212689 Virusshare.00090/Trojan.Win32.FakeAV.daki-9ee82507b8f6978ee8865601367c49821003bf2f7400096085b9763970fa09f0 2013-08-26 23:47:34 ....A 214034 Virusshare.00090/Trojan.Win32.FakeAV.daki-cf604772ba05282f39ced8dda21318b00de24e70b91ea171a02c73ad39086f78 2013-08-27 00:02:30 ....A 156901 Virusshare.00090/Trojan.Win32.FakeAV.dank-879a4992313dad6586686dc503b63bfe95bfe29512953b15a6723fcd76266c07 2013-08-26 23:30:06 ....A 218498 Virusshare.00090/Trojan.Win32.FakeAV.dank-abae52f605e7f6f2bf3834225b04138c5485dbcd20f16f0199a5bb56e0bb6e48 2013-08-26 23:34:58 ....A 415232 Virusshare.00090/Trojan.Win32.FakeAV.daoh-8d5be0ae94a457fa7b0a7bc53f828b967d4b2d1792d703723804032dd23324ca 2013-08-26 23:05:22 ....A 419840 Virusshare.00090/Trojan.Win32.FakeAV.daok-8d687c939e9fedcea5c146e4cb503dd90f4c1bb8bbf952461d7da94b9195b078 2013-08-26 22:56:56 ....A 200704 Virusshare.00090/Trojan.Win32.FakeAV.daom-2301b0c4427a8e48832ce8a642581aa38bceba2a8ae875e66dbb9692f7fb6df4 2013-08-26 23:48:02 ....A 188416 Virusshare.00090/Trojan.Win32.FakeAV.dapa-dfe5bde27b4329dc83fb38358c613f4b391ecbe1451115e6cf9f23a6be4dea7a 2013-08-27 00:04:14 ....A 465920 Virusshare.00090/Trojan.Win32.FakeAV.dapj-c8d4359522c2b38e9daf92658ac0446d20f857aeffcd62269aa960177ad90fd1 2013-08-26 23:52:02 ....A 463360 Virusshare.00090/Trojan.Win32.FakeAV.dapk-a443e56c2aff31d41cdcfdbdce68e09efd3baf34bb7aa69aab7ca55c9b691f2e 2013-08-26 23:08:08 ....A 226816 Virusshare.00090/Trojan.Win32.FakeAV.dcqr-52493e7e3ed9084b98259af5ea928243dffd63c206367a7db782a49861ec4ef3 2013-08-26 22:59:10 ....A 261120 Virusshare.00090/Trojan.Win32.FakeAV.dcqr-57ff827d3d3ba4a01ef61bdace5f0d545ef07054356c63850378e0d546d8dfe5 2013-08-26 22:57:04 ....A 247808 Virusshare.00090/Trojan.Win32.FakeAV.dcqr-68592e779920ad107268a310d74954799924b59180d47dd1138d4fd2df99b731 2013-08-26 23:27:00 ....A 206848 Virusshare.00090/Trojan.Win32.FakeAV.dcqr-75d1ae87c65407141d76f33a400c078f50014c0ccb4e965826e521e3a953fc0d 2013-08-26 23:39:46 ....A 241152 Virusshare.00090/Trojan.Win32.FakeAV.dcqr-aa8a786cc4b1751d07118a6547426030e88c788171f4059537acfe5f6480001f 2013-08-26 23:50:10 ....A 242176 Virusshare.00090/Trojan.Win32.FakeAV.dcqr-e884e950c787c9218b52167b29ce959852dc0c61eaf52450f3b9dcfdaed3643f 2013-08-26 23:54:02 ....A 247808 Virusshare.00090/Trojan.Win32.FakeAV.dcqr-ee54cc6ed2263a3f431d5086e628fdfa170cf1f1ce208dad98335259d88f2dd5 2013-08-26 23:05:08 ....A 267776 Virusshare.00090/Trojan.Win32.FakeAV.degs-e1447971cea4aca9f2ad5f4f7cf6c7e6c6b3925794034886b4f6e5b47eda14f9 2013-08-26 23:21:24 ....A 264704 Virusshare.00090/Trojan.Win32.FakeAV.degs-ea3acbbd74263b398fb27af6a9a6a38f52d34077d4904b6168b4202f57a6e2e8 2013-08-26 23:43:22 ....A 248832 Virusshare.00090/Trojan.Win32.FakeAV.dehb-48ea4c75234985de093fddb934e950b88c599a8ada3d95456c43bb1144e9fcdc 2013-08-26 23:59:04 ....A 273408 Virusshare.00090/Trojan.Win32.FakeAV.dehb-dea8d4efc3c59d253e1282ebad38c7496fefba2eb2187a59c36c0960df2e8053 2013-08-26 23:14:06 ....A 240128 Virusshare.00090/Trojan.Win32.FakeAV.dehd-c67992f6cb295991f8dbd8a0ec0a85bc9ec466ec715b8f45d0edf3306f228c84 2013-08-26 23:03:28 ....A 395264 Virusshare.00090/Trojan.Win32.FakeAV.dfav-c3509fd66d31000db6ab58f8a34a74e67ef07a2d34dba7ea6684c83fe4ebf226 2013-08-26 23:05:30 ....A 217088 Virusshare.00090/Trojan.Win32.FakeAV.dgfp-cb24a76eb615eac1d071f97ebe374bae2c0578a0fb2228638fb24ac2377c63f7 2013-08-26 23:04:36 ....A 176128 Virusshare.00090/Trojan.Win32.FakeAV.dgfq-70f732023488b714c7911f2a8d569edf70076816735a4a501073ddd93c9ac1bb 2013-08-26 23:01:26 ....A 278528 Virusshare.00090/Trojan.Win32.FakeAV.dhbm-87959e663bb37b19f8b37f5dbc25570196e59f9db5b42609fd3a1009813d3dff 2013-08-26 23:00:46 ....A 651264 Virusshare.00090/Trojan.Win32.FakeAV.dhkc-51aea7c2a206205b96c48849206ef27a7f8e6430d514005cc6c01ef6c0e5db21 2013-08-26 23:49:28 ....A 160256 Virusshare.00090/Trojan.Win32.FakeAV.dhkc-6b02b8a50d388e52b8f6c9f6041b9b2f4cb55cb07bfbcb671af3644a29831bfa 2013-08-26 23:53:04 ....A 8192 Virusshare.00090/Trojan.Win32.FakeAV.dhkc-958bc15160fc93e9989c5f88fde1d56e258193225f1e7994dcf91a72b3fa7793 2013-08-26 23:47:24 ....A 158208 Virusshare.00090/Trojan.Win32.FakeAV.dhkc-de3c73c8d8044038900667c406c00462bdc75b62f7233293de23b0f081fb084b 2013-08-26 23:15:16 ....A 338432 Virusshare.00090/Trojan.Win32.FakeAV.dhrs-35f6a8214ded6b80b00f123e38e75170b86b66cdfa670f69514f4253364e57a7 2013-08-26 23:59:36 ....A 282624 Virusshare.00090/Trojan.Win32.FakeAV.dizl-378b94556628046e80ac2ad9dfa4121b895be21ba861949326862542ccaef194 2013-08-26 23:32:46 ....A 282624 Virusshare.00090/Trojan.Win32.FakeAV.dizl-b89b6d60f2ce9135b87edb1b7d42069f75eec8c83ef7e00224158b3d97d18f7a 2013-08-26 23:46:56 ....A 282624 Virusshare.00090/Trojan.Win32.FakeAV.dizl-f420074f4a1316d1a2f33f7095b95b72f820dd54758ba996c9e71d7339643a1f 2013-08-26 23:25:12 ....A 282624 Virusshare.00090/Trojan.Win32.FakeAV.djoe-cc3b7765437bfede13262ee373aaaee24114bfb9409600e94fe6f2a8b12e40e5 2013-08-26 23:40:02 ....A 282624 Virusshare.00090/Trojan.Win32.FakeAV.djof-d39a277b07f420c741edb9f5fb8f5cef7749c5183703db3139394e1de815b7b5 2013-08-26 23:53:48 ....A 282624 Virusshare.00090/Trojan.Win32.FakeAV.djof-f539241ea8a41ce8df8a77a2db982a795de4e77a9545332f0281308f9cdc9b4d 2013-08-26 23:59:52 ....A 258048 Virusshare.00090/Trojan.Win32.FakeAV.djud-a1ab94ce67874b368328e505088a8c157504d7a3949dfbded0308b7ef906d5a3 2013-08-26 23:32:52 ....A 266240 Virusshare.00090/Trojan.Win32.FakeAV.djud-b149d8214319357dfe93192e941b4c422972d094f6032621766d18cfce5e1cfd 2013-08-26 23:24:46 ....A 266240 Virusshare.00090/Trojan.Win32.FakeAV.djud-de66f6c63e33b752e44b5e9f48ae4471d0e3ca3e186c675e8e021984803678d8 2013-08-26 23:35:22 ....A 241664 Virusshare.00090/Trojan.Win32.FakeAV.dkak-a25d1585f200984b23e48a11738a9ac00eeee1d9c3e3ac2ad3abc17084037a26 2013-08-26 23:36:56 ....A 241664 Virusshare.00090/Trojan.Win32.FakeAV.dkak-b7f4beaccdebfc63204dd8f89297dd1a6c112cf582e0dc5c730b8e784f81a0a9 2013-08-27 00:11:14 ....A 237568 Virusshare.00090/Trojan.Win32.FakeAV.dkak-e650893d60b95fbb05daaeec3ab2bb866f7c4b51ace09048ffedd3b14a59a2c7 2013-08-26 23:00:42 ....A 393216 Virusshare.00090/Trojan.Win32.FakeAV.dlcc-9c00f3ddedf90bb9713057209460fda0f3e12c7f63a5e42777f54e2fd77af05e 2013-08-26 23:33:36 ....A 409600 Virusshare.00090/Trojan.Win32.FakeAV.dlgj-42db2e47046a511fac2ad0566c4ca40d48b9b08aabd49560b10cd882c00a9397 2013-08-26 23:34:06 ....A 352256 Virusshare.00090/Trojan.Win32.FakeAV.dlhw-1d2b46368ae7414d42774395c7d3bc11a5c30d76f3f714190f979957ffbac8b1 2013-08-26 23:14:22 ....A 339968 Virusshare.00090/Trojan.Win32.FakeAV.dlhw-57f6635a8c0b5f79de36ca2983fc76532ff3bc60ea512bc370cabb1c4755517f 2013-08-26 23:20:30 ....A 339968 Virusshare.00090/Trojan.Win32.FakeAV.dlhw-5a0c291716b835f32aa44c3020383235f37b2cf63cbf548c780d0f8c2dce9bec 2013-08-26 23:52:20 ....A 331776 Virusshare.00090/Trojan.Win32.FakeAV.dlhw-b75773d9264024f5ba0ce92b6e3304d4550f0bb2abf64692b57394195db11669 2013-08-26 23:21:38 ....A 409600 Virusshare.00090/Trojan.Win32.FakeAV.dljj-c5bdd334c51a51a6fab1e65acc42f7ae8035d047080008fa36346770336318d7 2013-08-26 23:30:18 ....A 327680 Virusshare.00090/Trojan.Win32.FakeAV.dmhd-b4d85d53ae2ce4e2e6c118754ede9a6036e456f3b58d6e3867be83248342fef0 2013-08-26 23:42:22 ....A 417792 Virusshare.00090/Trojan.Win32.FakeAV.dmhd-b8afae1a19dfec9d4a157fb993534b0590bfdde2cea0e2b2997dbbdefe79dc8e 2013-08-26 23:59:30 ....A 413696 Virusshare.00090/Trojan.Win32.FakeAV.dmhd-ee762e7f533ef72d6eccdbaba72dd1b05f37436222ea8f11702ee752135b24b4 2013-08-26 23:39:10 ....A 344064 Virusshare.00090/Trojan.Win32.FakeAV.dmhd-f72c7d8609a8ff1d017f6e0d9e1cad00c6b4b0741450e3f4f71c849438dae1f0 2013-08-26 23:46:18 ....A 1195520 Virusshare.00090/Trojan.Win32.FakeAV.dohd-7ba823791b428176dd8cb97bdae3eb9e70be795cd43c59769ce5d75a6fcaebf5 2013-08-26 23:42:36 ....A 33558 Virusshare.00090/Trojan.Win32.FakeAV.doq-601b65344a4c5a9b19f3014f81f59ad9cf0ad22ea634362aff377ecb05f72828 2013-08-26 23:22:36 ....A 372736 Virusshare.00090/Trojan.Win32.FakeAV.dpvr-5bdbe380a812257debfd6ec4d18b30a5daf7af3dc9a1ddde514d736824d946ce 2013-08-26 23:49:40 ....A 372224 Virusshare.00090/Trojan.Win32.FakeAV.dpvr-7b5f877c77b98f319e909bbf6da44dd41fe87be3b03f56782ccff509f9a6803d 2013-08-26 23:47:28 ....A 371712 Virusshare.00090/Trojan.Win32.FakeAV.dpvr-a3a0cc12d7062d921837670a4c1550a0e17c1e9c0f5bdb480bf1eba1cbf3feda 2013-08-26 23:01:04 ....A 360448 Virusshare.00090/Trojan.Win32.FakeAV.dpwe-bd9bb58ee7fd83d96e59db95fcb721ae80c271d87d3343bcd18d7a3096af59d6 2013-08-26 23:55:32 ....A 410624 Virusshare.00090/Trojan.Win32.FakeAV.dqhx-28b5473482347c6f599f7362b4f6fdf6f409300521fa8961e96468aa6e6f7dce 2013-08-26 23:53:28 ....A 410624 Virusshare.00090/Trojan.Win32.FakeAV.dqhx-ea891cee813c9fb52863fca6efb1c7cbbbbf2c315a367319dc8fb8dc318aca39 2013-08-27 00:00:18 ....A 470528 Virusshare.00090/Trojan.Win32.FakeAV.dqkb-8c1b9ea8a94560ec274b18a2d45f97011f15b3ed8ec14da5f12047cde786af3a 2013-08-27 00:02:56 ....A 470528 Virusshare.00090/Trojan.Win32.FakeAV.dqkb-c73bc13e0a47f557df3d6b2ad0dbbdd894356a5814462a4cf30f53a43d00c0fb 2013-08-26 23:03:16 ....A 470528 Virusshare.00090/Trojan.Win32.FakeAV.dqkb-e722e5d734ae2db94525006d8f2387252d0e295a03dbcb550f9429d0b4c4f4f3 2013-08-26 23:43:20 ....A 410624 Virusshare.00090/Trojan.Win32.FakeAV.dqkc-5ce5e915017474187557fba67960a402f70376a81dd392bd6d4b94770793e813 2013-08-26 23:15:14 ....A 408107 Virusshare.00090/Trojan.Win32.FakeAV.dqkc-a270b755b77a99a0c43bb3342cd10c264d8ddddaae1e41742482b73ffc3cbe0e 2013-08-27 00:10:14 ....A 410624 Virusshare.00090/Trojan.Win32.FakeAV.dqkc-b91db957c5c4bf9480f2ff897be142173aaa189344f3278c06f336a7a369ea6f 2013-08-26 23:46:02 ....A 410624 Virusshare.00090/Trojan.Win32.FakeAV.dqkc-c36bd6a6b424725a8a9501602359562836a182277aa72cbb6fc9c4ded4cda5e5 2013-08-27 00:09:30 ....A 410624 Virusshare.00090/Trojan.Win32.FakeAV.dqkc-e3125fd26fc4f74efadd623a496a990443cad837db511e7e64584aa9e15eb974 2013-08-27 00:14:42 ....A 410624 Virusshare.00090/Trojan.Win32.FakeAV.dqkc-fb70d199d9b4f065f639d541ce38b72cb7be080297500fc2843bea0826a82cfa 2013-08-26 23:51:40 ....A 413184 Virusshare.00090/Trojan.Win32.FakeAV.dqpd-75f4d27e61ff8fead30f3b3b31e2bfa6e2e075f32b6642746942da798a7b19c5 2013-08-26 23:43:16 ....A 407552 Virusshare.00090/Trojan.Win32.FakeAV.dqpd-ed5af4768a14bbd8a30bf0876148de95f008d4f1f8b26e3aed1ce28ae9b5c17d 2013-08-26 23:21:12 ....A 412160 Virusshare.00090/Trojan.Win32.FakeAV.dqwl-c99452e1e3b471d45d52a7adfe84e3fc095a4de243f7aac2aa8c19e398472a13 2013-08-26 23:27:34 ....A 412160 Virusshare.00090/Trojan.Win32.FakeAV.dqwl-e621035b74661b71633820c1da373976ecfd46b5088b58256bd8312e6dbb511a 2013-08-26 23:37:26 ....A 881235 Virusshare.00090/Trojan.Win32.FakeAV.driy-c193915294a8fff6464c549ef4d2c1c9edebce4ca21f3c99b78873b5d5273822 2013-08-26 23:55:10 ....A 3731456 Virusshare.00090/Trojan.Win32.FakeAV.dsfj-c13d6a7e69ea7ec4aea69f865b440084310b1a66096decf0ec8ce14ab5dcf9a1 2013-08-26 23:56:24 ....A 6588 Virusshare.00090/Trojan.Win32.FakeAV.dstz-eeb34f9b0f55300f7d7baf494f5bd0a643e680b45254bc7f3d2b6f3973d7a0a6 2013-08-26 23:26:44 ....A 394240 Virusshare.00090/Trojan.Win32.FakeAV.dtdq-9536271c3d9d4488434378d6f4493dac1c63d3865f233efeaddd37fd155b2d78 2013-08-26 23:35:56 ....A 394240 Virusshare.00090/Trojan.Win32.FakeAV.dtdq-aec66c7ece56d1b1548653cbc64ea3a35d3ae9c75bcb582e86cac20bd716676f 2013-08-26 23:44:06 ....A 394240 Virusshare.00090/Trojan.Win32.FakeAV.dtdq-cf5e25a309cf9415dfb851899fdd65a2422749e5a95a24a09eb32299286b04b0 2013-08-26 23:54:26 ....A 394240 Virusshare.00090/Trojan.Win32.FakeAV.dtdq-e90f957b1c36445f3fc4a64455038674e2c730ab4b9479586bec4313a9f7d4b3 2013-08-27 00:07:48 ....A 344064 Virusshare.00090/Trojan.Win32.FakeAV.dtih-ce2ddc3d8fcb1ff002a89a07972163607c89d05265c08a23f1ca54fb107221b1 2013-08-26 23:29:44 ....A 352256 Virusshare.00090/Trojan.Win32.FakeAV.dtnu-237de2b05f90ff05b4693f41657993b6a7f276b9a130c7e0640d50b3e023d7d1 2013-08-26 23:12:36 ....A 434176 Virusshare.00090/Trojan.Win32.FakeAV.duhi-6b121c600ee59284205c77a2928fe4730aef9da890bda7b461b40cb4c36152c2 2013-08-27 00:04:44 ....A 273920 Virusshare.00090/Trojan.Win32.FakeAV.dunj-4d330cacb19e986597484760ebfad6e5a70c437e1b156719b0df824d866bcd20 2013-08-26 23:28:50 ....A 345600 Virusshare.00090/Trojan.Win32.FakeAV.duqd-c8018b76ba1f848c561269b5f25b2efa5d1edb1b5d7ce8666cd58fff4230adae 2013-08-26 23:55:06 ....A 345600 Virusshare.00090/Trojan.Win32.FakeAV.duqd-e1e0c8b27ded21bfaca51d9987f4c2cb095cabe03a3bf7022f63003c51b7b5f9 2013-08-27 00:12:42 ....A 399872 Virusshare.00090/Trojan.Win32.FakeAV.duqd-f186fd210f23ab13e2c49c54cee1e4399c5eed239fce5a9d67cc37b0495a703a 2013-08-26 23:03:36 ....A 344576 Virusshare.00090/Trojan.Win32.FakeAV.dvjc-ae96bd56063b7de482e80e2e15181b547f923a2fee74f72746faf0c8bec2d960 2013-08-27 00:01:56 ....A 331777 Virusshare.00090/Trojan.Win32.FakeAV.dvml-7a20d0714c5f641b94f750125505accdf3be59ff664a5da24ad34ab8e59ae835 2013-08-26 23:05:38 ....A 347136 Virusshare.00090/Trojan.Win32.FakeAV.dvmy-c0b0769a67d8e7a73242e1c759c19e5f9bfbb0b9923dfaad4779f68656e3ba1e 2013-08-27 00:10:38 ....A 339456 Virusshare.00090/Trojan.Win32.FakeAV.dwmd-4372aa5d2e8439ad187d197893230af11cb3e19beb17c29ea5e754c0eab31a46 2013-08-27 00:06:30 ....A 373248 Virusshare.00090/Trojan.Win32.FakeAV.dwms-1015810520e303a7ac61ac0521c4b552c555bfe46782a3761028c51d094adc20 2013-08-26 23:10:06 ....A 370288 Virusshare.00090/Trojan.Win32.FakeAV.dwms-a9dfac6fffd828981e977109594cf258935303a4a4e0af941e61f2a5216a6f09 2013-08-26 23:14:48 ....A 694784 Virusshare.00090/Trojan.Win32.FakeAV.dwyl-3362c539b8df7b8367b1d5b0e0730a5550d5ae39f4458702f86b45f12b7f04b3 2013-08-27 00:06:26 ....A 360960 Virusshare.00090/Trojan.Win32.FakeAV.dypl-7e58dba1090032372a7f388dc6a92345c3aa4b4169f801306892c215e583efb0 2013-08-27 00:06:38 ....A 161280 Virusshare.00090/Trojan.Win32.FakeAV.dzpz-ccb72d2fc8fa517f8a99b5ee1a157bdd01f976cb8dddb634ece4d66299f78013 2013-08-27 00:05:30 ....A 228168 Virusshare.00090/Trojan.Win32.FakeAV.eakb-36e546d64e93922b0f2811e0169fb00fcce2a88b99aa846c55b46795569dd210 2013-08-27 00:08:56 ....A 121442 Virusshare.00090/Trojan.Win32.FakeAV.ecld-17d49ee3e0f19b715430b38ab65e2c7b4b978f8834da4fc7646e30c368c75e0a 2013-08-26 23:15:30 ....A 929792 Virusshare.00090/Trojan.Win32.FakeAV.ehwe-17b9536bd06913b35714af0b63b006d027b4794dea35cdd39dd9754aa9af8a17 2013-08-27 00:08:00 ....A 958464 Virusshare.00090/Trojan.Win32.FakeAV.ehwe-5d26bfde91aaf1ea94d2ac618b83be3728d6a57fe14d8e01fe219358e72196ca 2013-08-27 00:03:24 ....A 55924 Virusshare.00090/Trojan.Win32.FakeAV.ehwe-91e214bc0d91c66d561b9bf2ace2828e4526b2403892750f08093357605c3d54 2013-08-26 23:42:38 ....A 1089536 Virusshare.00090/Trojan.Win32.FakeAV.ehwe-b900d7a2c1c1b42c2c60bff1aa3611919478760f9aa896178eee4b5d17ddbe76 2013-08-26 23:42:08 ....A 933888 Virusshare.00090/Trojan.Win32.FakeAV.ehwe-d038a174426ec26fffe7b3442ff960671e7d580df65b1588fad974e05715065e 2013-08-26 23:44:34 ....A 935424 Virusshare.00090/Trojan.Win32.FakeAV.ehwe-d3831a55e85adb47f0e6a945d3652ce0f4c10fb6a518c3d571ec16a82bb98900 2013-08-26 23:33:04 ....A 947712 Virusshare.00090/Trojan.Win32.FakeAV.ehwe-f59e239cf602e6b64671f401e37f39f3ae8458e800dbeb3ad508c93d91f3befa 2013-08-27 00:11:22 ....A 945664 Virusshare.00090/Trojan.Win32.FakeAV.ekzg-32023060540367408769c9023dad22f82477fde73d8df1daf7e220fdfbf0a2a5 2013-08-26 23:37:00 ....A 948736 Virusshare.00090/Trojan.Win32.FakeAV.ekzg-38384c0875f845a5322f9a9d2ad564d01eec019e2a95e1988535975453abdc47 2013-08-26 23:05:36 ....A 121685 Virusshare.00090/Trojan.Win32.FakeAV.elmj-05d748acbf35003deed54a0789b9a1a3e0ee436ef5fdffb44492b6f004df216b 2013-08-26 23:25:56 ....A 318839 Virusshare.00090/Trojan.Win32.FakeAV.elmj-4811e1c7ca8e488f73c4b37173b4b09be1f8322a73638d56d209263ba375d365 2013-08-26 23:18:38 ....A 114243 Virusshare.00090/Trojan.Win32.FakeAV.elmj-c8d423eb38456303d7e713bd7d68daef3650ad550dfd66a0b6455f330e231772 2013-08-26 23:11:42 ....A 360448 Virusshare.00090/Trojan.Win32.FakeAV.elmj-d84cc978a98f649e59b8eef016964fbbeb7a3e983597b775f7e0b1ffe20260ce 2013-08-27 00:00:44 ....A 328192 Virusshare.00090/Trojan.Win32.FakeAV.elmk-3be31daf5fde9bda2bcff32097d2198c1282b0185ae2d88679908d0b6e66e90c 2013-08-27 00:18:40 ....A 360448 Virusshare.00090/Trojan.Win32.FakeAV.emgh-63bd10c9558a7ece74b20e016011f68a7274a33bf30ef5a87308f168014f39e8 2013-08-26 23:50:16 ....A 385024 Virusshare.00090/Trojan.Win32.FakeAV.emgi-29abbfaa9b06d50f75d46c952ee343e551a091909474d066ad09ee437dea5beb 2013-08-26 22:58:46 ....A 112997 Virusshare.00090/Trojan.Win32.FakeAV.emgl-5ac20e17491142bd4dcf4d3fc507ab33f6fd384e5dda40016171c0632a74dbb0 2013-08-26 23:19:58 ....A 3040768 Virusshare.00090/Trojan.Win32.FakeAV.emhb-170862209f0fc40b63293d47ca8d7cb6345837880097d47af87abf2792d9daab 2013-08-26 23:16:44 ....A 3039488 Virusshare.00090/Trojan.Win32.FakeAV.emhb-76218907da308674c51837341dc63d23e229d6a85d1c80088281f217fab02458 2013-08-26 22:56:52 ....A 2624718 Virusshare.00090/Trojan.Win32.FakeAV.emhb-d25c18360abdfa56192fce5b53894df0f908d3e27049e6bb31604502cd022de3 2013-08-26 23:27:22 ....A 341504 Virusshare.00090/Trojan.Win32.FakeAV.emhj-07c7d9e2773cd59d91248df21cd864ab8b3f7565e7ce25d87c88df6e7c2e67a8 2013-08-26 23:00:30 ....A 821760 Virusshare.00090/Trojan.Win32.FakeAV.emhs-cfd434dd530ce87ab2d25e4e52e636d14e31947b0fa47be2f85582dbbb37e871 2013-08-26 23:33:52 ....A 304640 Virusshare.00090/Trojan.Win32.FakeAV.ifqw-07e044027303ea98b723638f2163503cb8a4d5fa161dfdd560446edbb8e898a5 2013-08-26 23:45:10 ....A 360448 Virusshare.00090/Trojan.Win32.FakeAV.ifst-6983f8d3ce79154e03e02e87f2e3a5f5482358bf44b316e6214876bdfdad62c4 2013-08-26 23:01:54 ....A 360448 Virusshare.00090/Trojan.Win32.FakeAV.ifst-b0121103b94b8f6c674c17890b86c30c2efb195a644fd0794f1d57cb62ad0dec 2013-08-26 23:05:58 ....A 95979 Virusshare.00090/Trojan.Win32.FakeAV.ifyd-a81c1c401fc106b8d8ca23e57cd552eb6d243418cdfba963563ba37519c8f3d0 2013-08-27 00:19:14 ....A 108952 Virusshare.00090/Trojan.Win32.FakeAV.ifyd-b32084c402afe4150bea3e2a6ab370b1dd41d416ff5793538fe4454def41c518 2013-08-26 23:28:12 ....A 61092 Virusshare.00090/Trojan.Win32.FakeAV.iijc-35fcde7b7aebdc15affbbcadeb9d9392529287c73d675ab626c35723c37aa535 2013-08-26 23:43:24 ....A 420864 Virusshare.00090/Trojan.Win32.FakeAV.ijed-10919165e8993ca7883af6fc0d405dc1f52a152a4787400e1ab8828e2d42de71 2013-08-26 23:03:10 ....A 232793 Virusshare.00090/Trojan.Win32.FakeAV.ijed-12cbca009f3c20483db449e33de30c7a2ce27859a25f328d1e49915c883fcc4a 2013-08-26 23:11:24 ....A 420864 Virusshare.00090/Trojan.Win32.FakeAV.ijed-c789c420dcfac5354f8b3bc87dcdfab87fbf06a54757c9336e9e3192eaad8436 2013-08-26 23:21:46 ....A 844668 Virusshare.00090/Trojan.Win32.FakeAV.imlo-ea80e421323206e81aec8f6f39948d3c69f7fac7a2f77a9d94d579757985aa96 2013-08-26 23:54:42 ....A 403456 Virusshare.00090/Trojan.Win32.FakeAV.iode-0552bad0d1ac41a576246a6f9257d093bb24a929d26c5127bd8bac0c033344b5 2013-08-26 23:53:14 ....A 456192 Virusshare.00090/Trojan.Win32.FakeAV.iqel-d0f098d858311d1a62733686bb003cb294e0a8ae77deee0b0dfbeff332e92f0b 2013-08-27 00:15:48 ....A 456192 Virusshare.00090/Trojan.Win32.FakeAV.iqel-e77a73de1ca98a29fb7270d4aa89f1d7493fc484c93cbd98e898347d4377a90a 2013-08-26 23:54:14 ....A 87552 Virusshare.00090/Trojan.Win32.FakeAV.jm-f57e513596135d3a410411a5926950c0a4b3e5da1e42e39cc5c472edbe9e740e 2013-08-26 23:02:56 ....A 360448 Virusshare.00090/Trojan.Win32.FakeAV.kyvc-2ed51836299bb19be87df6add565f9673b4b352d980432fda05698ee4d0ba7a5 2013-08-26 23:57:52 ....A 664576 Virusshare.00090/Trojan.Win32.FakeAV.mfk-e986a77df58927ec03d3ec2e22bc361cf1f839534c25628ef7a30db40f56f6f5 2013-08-26 23:02:40 ....A 664576 Virusshare.00090/Trojan.Win32.FakeAV.mfk-fe4d9fb3e715b144643ba18b428d806aa536c32bbc40292b14e74a4d84e400d0 2013-08-26 23:33:24 ....A 370831 Virusshare.00090/Trojan.Win32.FakeAV.nyej-065444f81f34bd2729d726549d01b1e56d67f85852c371cbc1df681cbb17aaaf 2013-08-27 00:12:14 ....A 369131 Virusshare.00090/Trojan.Win32.FakeAV.nyej-5a96c3839e49578145b49003f58716956fc7ac598d873b4acb845c53ec8efd04 2013-08-27 00:15:36 ....A 336376 Virusshare.00090/Trojan.Win32.FakeAV.nyej-61c638678ee0a6f7a4d9c09808dcc04c67a515cb23e94a0510ab7d1f950bc948 2013-08-27 00:14:20 ....A 578560 Virusshare.00090/Trojan.Win32.FakeAV.oaud-4d3dd96f1901ab9b574bb8b53faac8553767ecf1dfb769fb66189cad9312f59e 2013-08-27 00:07:16 ....A 544768 Virusshare.00090/Trojan.Win32.FakeAV.pox-984a9d2556b0fc74da95dfd8c60bb05f53c3149c0997549c247d0627ee23d687 2013-08-26 23:05:20 ....A 870912 Virusshare.00090/Trojan.Win32.FakeAV.rgw-6f181b4b9fd7e7e07b404b6a1ee042e29144a21218f26cdf7c7c2c99bb1972eb 2013-08-27 00:04:04 ....A 245248 Virusshare.00090/Trojan.Win32.FakeAV.rjf-3d9041fcad23615c917f43792c2167895fc41590cb6983fb0493ab36efe11d8f 2013-08-26 23:02:08 ....A 1123920 Virusshare.00090/Trojan.Win32.FakeAV.siye-858ea290a731269e4aa28eb7564d037dad6e98f086e819b7ff286d35fdbc9d67 2013-08-26 23:59:34 ....A 1052467 Virusshare.00090/Trojan.Win32.FakeAV.sjbd-3e0b5931268fa12d46a2b7418289e5a66c8b2cb8815a1afa448d9254854948f0 2013-08-26 23:11:34 ....A 381203 Virusshare.00090/Trojan.Win32.FakeAV.sjjq-23f83f88a2440dd0e00c20cefe48e9aa55c662f0e66e0eb860ae9a5fb160e70c 2013-08-26 23:55:46 ....A 833536 Virusshare.00090/Trojan.Win32.FakeAV.vnc-472e4a84c6ca413162b2883827b4c2ba7d197ca4384ce11ac024b025adbc3212 2013-08-26 23:46:24 ....A 5135360 Virusshare.00090/Trojan.Win32.FakeAV.vur-393e0787870b2703044e62c315ee712feabbafb0e84aec87d1f632ba4794f18d 2013-08-26 23:38:46 ....A 8192 Virusshare.00090/Trojan.Win32.FakeAV.whc-a596aa9bb7fa5d786bd07c53a3f20ae76e134fe884feb1a3e7ad946a95c7f949 2013-08-26 23:34:36 ....A 906240 Virusshare.00090/Trojan.Win32.FakeAV.wki-b4d1034a81f24531caf86bb14757a2349969b4fb118f469fc0b57c983321b9d2 2013-08-26 23:56:56 ....A 902144 Virusshare.00090/Trojan.Win32.FakeAV.wki-bc1826f2f0583555386ddbae224e2c3de2041973c72226055baf7bb1dc62ef80 2013-08-26 23:26:30 ....A 902144 Virusshare.00090/Trojan.Win32.FakeAV.wki-c899c79732bf82ab04b9dd1a195d43f4b4673be6f30e7ceacf013805974f9601 2013-08-26 23:57:10 ....A 897536 Virusshare.00090/Trojan.Win32.FakeAV.wki-dfaf27b5a8e5938e8d924d43b195665053e44e5c90e9fb7732ae38f67f3eb4c4 2013-08-26 23:05:30 ....A 913408 Virusshare.00090/Trojan.Win32.FakeAV.wki-ea24bc78c093f0d81a3f7f5fdeb95592df85974d85eb62f59cff6870ed1848cc 2013-08-26 23:27:20 ....A 894464 Virusshare.00090/Trojan.Win32.FakeAV.wkj-bd7cb03da4636e556a125a4032663ff973626535fd103d4478f08fac813ca8ea 2013-08-26 23:35:04 ....A 908288 Virusshare.00090/Trojan.Win32.FakeAV.wkj-ea164f9e0f7d429496a9c2d06c2b165a546f112e9ab072fae621af0e0cf0f89e 2013-08-27 00:02:22 ....A 773120 Virusshare.00090/Trojan.Win32.FakeAV.wpy-47fcb5b7c54fda24c5b9622b40aa0cfc5a2bdda020bfd9acd7b56e4c3e36e2ad 2013-08-26 23:16:42 ....A 246784 Virusshare.00090/Trojan.Win32.FakeAV.wyi-4798beea99dca3b7dfc9bbfadf44cb60c7d1e30e18e94c1c8e855af12a04b5c5 2013-08-27 00:13:42 ....A 263168 Virusshare.00090/Trojan.Win32.FakeAV.wyi-d30e6526be29daa1944ee1f2d9853ba539348d80d3b5f1a4331c6cc6fe42162b 2013-08-27 00:02:30 ....A 327168 Virusshare.00090/Trojan.Win32.FakeAV.zjj-64f033a6777ee1894d8feffd628467e11f7b98708d88bc9afcbbcb61411d318f 2013-08-26 23:19:30 ....A 329216 Virusshare.00090/Trojan.Win32.FakeAV.zjj-e361e0f1e01cb47331cb898319c24bbf97e34b1ce0d37b6262d18312c18b6ff7 2013-08-26 23:10:36 ....A 100000 Virusshare.00090/Trojan.Win32.FakeAV.zjl-290fc2ae09a470b39289c27be7a10b709d88d686c581ca4fb47bb637c7b935d7 2013-08-26 23:39:32 ....A 8192 Virusshare.00090/Trojan.Win32.FakeAV.zjl-2a5f293cc818e82f77e0dd77400320513db23669772d2e0730653f9142518426 2013-08-26 23:17:22 ....A 286208 Virusshare.00090/Trojan.Win32.FakeAV.zjl-3254518b8551463491d87127f95658a0d7133ad82e8d492194af0a21e4d84e14 2013-08-26 23:55:40 ....A 272384 Virusshare.00090/Trojan.Win32.FakeAV.zjl-731ac1530c3cb6fb6ebd53c129de176872f4c1a9eeeeaede38a223dc42dcae31 2013-08-27 00:14:58 ....A 8192 Virusshare.00090/Trojan.Win32.FakeAV.zjl-8620144362c7493b58af29635c05ca2b03df34715fcc9e984cbf4506d018842f 2013-08-26 23:58:18 ....A 3393 Virusshare.00090/Trojan.Win32.FakeAV.zjl-ba8684cba55a1d3d38a6766af47b535617aab6da86310f95cacbb501b4d6f365 2013-08-26 23:01:26 ....A 195072 Virusshare.00090/Trojan.Win32.FakeAV.zjl-f4f4e58bc168e8807fdf93f416eb43fe7dd87a43b25d7ceb0bb6a13f2e6364f3 2013-08-26 23:26:46 ....A 492032 Virusshare.00090/Trojan.Win32.FakeAV.zrd-6484f460f45bf0b812c431bad8242d4fa8277844de9db6a8f89c3d82c090d98d 2013-08-26 23:59:54 ....A 84480 Virusshare.00090/Trojan.Win32.FakeAV.ztb-752e6de798b302a77ccfff992ee48fd3cd485a24ff540b0684e818ca330e211b 2013-08-27 00:01:58 ....A 324096 Virusshare.00090/Trojan.Win32.FakeAV.zys-58742e0210b8507e7bd9a51bb48c40f8da65c0ed7c95f8b3270289f2e1caf0a3 2013-08-26 22:59:18 ....A 415232 Virusshare.00090/Trojan.Win32.FakeAV.zzs-e4e821cbdfa0554ac195342be9a211cc44533f185d4087b5354e77b7f962cbf5 2013-08-26 23:32:00 ....A 327680 Virusshare.00090/Trojan.Win32.FakeAv.cbeo-e4b95b9d60ae65834f41843f5f8037ee3e23e28eca9688df2be06cfacdcc0154 2013-08-27 00:01:36 ....A 368640 Virusshare.00090/Trojan.Win32.FakeAv.dpbk-a8e36ea656827509ef287225b65a87a7712836c9c2cb4cdcebe6e18620cb7148 2013-08-26 23:40:22 ....A 387072 Virusshare.00090/Trojan.Win32.FakeAv.dutr-233a91e17b4826adcc26e86c26eaf27dc878daf3e720971f2ba95ab682dc39d4 2013-08-26 23:56:22 ....A 2543621 Virusshare.00090/Trojan.Win32.FakeAv.xbp-7ed39a5b2f31490d69618f215c59221581b42c3c84779f2838bd5ef65c7c537a 2013-08-26 23:58:10 ....A 23040 Virusshare.00090/Trojan.Win32.FakeDefrag.fb-b4fbd3ba3377315cb35bad68e67ee6187bb15e35053767f4662a563b293a388f 2013-08-27 00:03:18 ....A 512000 Virusshare.00090/Trojan.Win32.FakeDefrag.gs-4e91e62a7f9ac5972ecd3488af195535758b6c4b87f81c68112fbf208e4b3a62 2013-08-26 23:23:58 ....A 567491 Virusshare.00090/Trojan.Win32.FakeDefrag.gw-c38a95ccafa631cffa258af1adb3a1bbdbc4ed281f234e265ddb5e17da53ca38 2013-08-26 23:56:00 ....A 65552 Virusshare.00090/Trojan.Win32.FakeMS.ao-826220f3f17ea603c61f14f63442550df8321c8674b5766bbfe47f9f1d215545 2013-08-26 23:32:06 ....A 72704 Virusshare.00090/Trojan.Win32.FakeMS.awp-becf3df48aedb7858fa9da34d4522a5555c85f8a5994f0ca8154d9fab233bfb6 2013-08-26 23:12:48 ....A 70656 Virusshare.00090/Trojan.Win32.FakeMS.awr-b655fd05b6e8a7485b286e1c1e3e0a3547dc06be16f671c8df4489b621c26cd0 2013-08-27 00:05:06 ....A 69632 Virusshare.00090/Trojan.Win32.FakeMS.awr-d7ff4dbd6c5298ce53807f07e8dfb17a81d8be9a2fc9e3982d43b814eff3513d 2013-08-26 23:18:24 ....A 72704 Virusshare.00090/Trojan.Win32.FakeMS.awt-ae08dbfbd197f9385239ce53f7426d69629bee33a0a6bd61423a4e798faa3981 2013-08-26 23:33:30 ....A 72192 Virusshare.00090/Trojan.Win32.FakeMS.awt-c7e9b9fc6a1ab7dd6da701b0dc33240f6f7abb130a0d194b3850efebbd5db9d4 2013-08-26 23:15:16 ....A 72192 Virusshare.00090/Trojan.Win32.FakeMS.awt-d94cd53be00e14e2e93b7439d52285aa06159b00105415ed3c6521e33a0388e7 2013-08-26 23:15:14 ....A 83984 Virusshare.00090/Trojan.Win32.FakeMS.ba-f28b0e576ceeb88fc719717d41f61a4f6b86119b29f1a15da3bce09067bc3a0d 2013-08-26 23:46:24 ....A 78864 Virusshare.00090/Trojan.Win32.FakeMS.byf-577521904860413df8c9fad16876c23b836fe47addc3753e5a01f7cc2d310c19 2013-08-26 23:03:42 ....A 130048 Virusshare.00090/Trojan.Win32.FakeMS.byu-06f440fbe4d4787b52eb0db15ffe44746945ccf307fd7deb0a00d16189906d9c 2013-08-26 23:11:34 ....A 37840 Virusshare.00090/Trojan.Win32.FakeMS.byu-ab6933e3a8f15e1c0a6484e8f85cdc0ed3c21e296a3da9484174062f9844133f 2013-08-26 23:27:50 ....A 37856 Virusshare.00090/Trojan.Win32.FakeMS.byu-e7df1910b2502d44e97af34bac76d5a882e3042628627026db960d0943b792a6 2013-08-26 22:55:38 ....A 1546752 Virusshare.00090/Trojan.Win32.FakeMS.byu-f2d9e6f2d31c451d37364ec2532d2267756e66944f6feaac877f0be4e965aeff 2013-08-27 00:02:54 ....A 37856 Virusshare.00090/Trojan.Win32.FakeMS.byu-f708076f49183ca5b0db9f589b76f4b8d105ad6d6d7792c535e8f749d2df600b 2013-08-26 23:11:54 ....A 27064800 Virusshare.00090/Trojan.Win32.FakeMS.drv-a3cc6a552d872beb1b1d9e94ac63bca90a60979af91165ab146941bff559c3dc 2013-08-26 23:12:40 ....A 27064784 Virusshare.00090/Trojan.Win32.FakeMS.drv-f4a2d3309036303f2edb2537887e977c69c32527dc01c0c6a74ec978d26458c9 2013-08-26 23:10:42 ....A 123913 Virusshare.00090/Trojan.Win32.FakeMS.pft-a870b159adf49cc6c1d05596f412568fe5ce0c53acdd5de7feb75a8d31b4939b 2013-08-27 00:05:00 ....A 90112 Virusshare.00090/Trojan.Win32.FakeMS.wo-e8412727f2ea0261a7a33518e2fe53776c427306135ec4db8e66e0a15fc4d8ca 2013-08-26 23:44:36 ....A 65552 Virusshare.00090/Trojan.Win32.FakeMS.zd-c5e2880e4e045205b030f2be80e210c5f276a923c271afd04274ee2dffce6967 2013-08-26 23:48:56 ....A 605940 Virusshare.00090/Trojan.Win32.FakeTao.a-ed315a864441863f2e7f88bb34989ece22f6a7c8fca798d51f0ff5b49c99a020 2013-08-26 23:27:44 ....A 186760 Virusshare.00090/Trojan.Win32.FakeTest.c-1290e2b854698d7d87c5920926a257b1951fb7ece6608d313781c026d1152f38 2013-08-26 23:12:00 ....A 281268 Virusshare.00090/Trojan.Win32.FakeTest.g-d9a62a25b5fb2c952309169795ff981670a03e1a34321e617e1258d848b87a9f 2013-08-26 23:34:56 ....A 1271296 Virusshare.00090/Trojan.Win32.FakeWarn.d-76e6dde35d1e4d2b40179004c1a648a7b20aa0b0c92a312f12063728a7a6b80e 2013-08-26 23:34:52 ....A 187904 Virusshare.00090/Trojan.Win32.FakeWarn.g-45f91bf1a5aa26df5eaa9bdfe51e71105a501997f645fa68009255bd11ad43fb 2013-08-26 23:14:10 ....A 187904 Virusshare.00090/Trojan.Win32.FakeWarn.i-75e0d92ee5a9eb3fc50807b64ad88598289bb60fe6572140c17fde1639effd9c 2013-08-26 23:44:48 ....A 16384 Virusshare.00090/Trojan.Win32.FalseQQ.d-7800a6b9ec28934b565984cf2ea1d4843b47becfecb3bb94d0582810af363f88 2013-08-26 22:57:26 ....A 344064 Virusshare.00090/Trojan.Win32.Farfli.bx-3079c77c6cd072a1a5fcf386559c33d1e0a35c473fa9d46c9c5ba40a0fa5a6f1 2013-08-26 23:53:24 ....A 41110 Virusshare.00090/Trojan.Win32.Feedel.gen-cd84e256dbf1563f890adee03d1364df73da1c2ce3c9814bbf20a67a7cb5849b 2013-08-27 00:02:26 ....A 55808 Virusshare.00090/Trojan.Win32.Feedel.gen-cf5667677046125cd70a00bee0f29f47fc116f741863d88429ac11a37e12b3b0 2013-08-26 23:40:54 ....A 54176 Virusshare.00090/Trojan.Win32.Feedel.gen-e1c014b9d3f2338c5790ab633adfb390d6c2166eab36e541649495276374aaaa 2013-08-27 00:06:50 ....A 38543 Virusshare.00090/Trojan.Win32.Feedel.gen-e8c35ed1ed4e2dc51129b7d78bbe7b570dfa30132f1fc3a4b3c2fc2d1ae66b85 2013-08-27 00:20:48 ....A 344576 Virusshare.00090/Trojan.Win32.Felpi.oa-c0f2c89f4f57a2c0c2e75fca44b03f5645b95d902af637a9826f083fc05ca02e 2013-08-27 00:14:18 ....A 830976 Virusshare.00090/Trojan.Win32.Felpi.or-53c283511e3e268877ad2198d4b0e31e3f35a471d5c26feb0ab21475b7465472 2013-08-26 23:03:38 ....A 14848 Virusshare.00090/Trojan.Win32.FlyStudio.acd-f6634fe002a571b38a5d748ee6719a19d6c3af039335602f7e8ce37f7712b4b7 2013-08-27 00:07:28 ....A 23040 Virusshare.00090/Trojan.Win32.FlyStudio.acr-c08f96954acb49e1a414a5f3744597ae0ee70a2b0463cd5fdc40b556b22742f0 2013-08-26 23:29:48 ....A 13824 Virusshare.00090/Trojan.Win32.FlyStudio.ady-8b549580f7f9943d96351e52f56dc9598734ac32c17861f20e5d077c64bc4fb1 2013-08-27 00:09:56 ....A 13824 Virusshare.00090/Trojan.Win32.FlyStudio.ady-becee10651d5060e066a45ed44159c8d07dedcd2782668e96864342c126425f6 2013-08-27 00:15:58 ....A 1065002 Virusshare.00090/Trojan.Win32.FlyStudio.ah-f29e809e39ef68c581e866265d30f54bb7b49362c08a40e46612d7e207d7f305 2013-08-27 00:04:56 ....A 292352 Virusshare.00090/Trojan.Win32.FlyStudio.aif-9599d6cb9f3cc90e56234d15b40df238ccfd88180e4f550284701025fb0dcc53 2013-08-27 00:07:38 ....A 19456 Virusshare.00090/Trojan.Win32.FlyStudio.aiw-f62c5a2c38457d4c370e3b4071a3e67e631a9b931b342d974b2239005fff57f7 2013-08-26 23:25:16 ....A 15872 Virusshare.00090/Trojan.Win32.FlyStudio.aiz-a561c4a7de914bf338f00d56bc03f6b01e9132034c91659901b0461719786ff3 2013-08-26 23:06:00 ....A 725603 Virusshare.00090/Trojan.Win32.FlyStudio.ajt-cbc12646f5165e072e9996611074fc458ee07c4ee4c12e752a038cc5f857df82 2013-08-26 23:42:16 ....A 24576 Virusshare.00090/Trojan.Win32.FlyStudio.aju-af3c666c95378a184f4f41319454e06af687d2c33c92d0d813646d1a9edf455b 2013-08-26 23:15:16 ....A 37376 Virusshare.00090/Trojan.Win32.FlyStudio.aqg-33929488188c177bde8f43be72627306f889ec0b19825d1d4bb20a6bf376a186 2013-08-26 23:20:34 ....A 11264 Virusshare.00090/Trojan.Win32.FlyStudio.asg-37981def8642d2ee6dd37ce5d52d912429e1383cf14fb0a97e1a2da3cef4e6bf 2013-08-27 00:04:50 ....A 18432 Virusshare.00090/Trojan.Win32.FlyStudio.asl-58298d211f59e12e3acd05b3a68a1d855850234dab4de99ce5b07ab10e5f56d0 2013-08-27 00:08:58 ....A 12288 Virusshare.00090/Trojan.Win32.FlyStudio.asl-6b8dcfc6a93c8a7b6683025609ff6dabf471f0cea2e324935dcc980943819cd7 2013-08-26 23:23:42 ....A 15872 Virusshare.00090/Trojan.Win32.FlyStudio.asl-820c2c005f94528ee5c3c3afcf675395e82508524700302e6b7906143d0d9afb 2013-08-27 00:17:08 ....A 11776 Virusshare.00090/Trojan.Win32.FlyStudio.asl-85d0019ede89665b065cce051dd331d44a988a182be7730f375c7f29e3f28111 2013-08-26 22:57:10 ....A 15872 Virusshare.00090/Trojan.Win32.FlyStudio.asl-c0e20e7abee6064ca19d625a3ab79e9b9cd5bb2bf351a9e1746bcaa8716ab650 2013-08-26 23:11:22 ....A 671747 Virusshare.00090/Trojan.Win32.FlyStudio.bo-630362cd8d7ad7a5611b2d8504dd9bf01e9a5e1d716da3c8cdc0d2ba668e3aee 2013-08-26 23:40:04 ....A 394752 Virusshare.00090/Trojan.Win32.FlyStudio.jb-129f2b1b704db02a0d68a024dcdcbe2cc074937832d5dc54b493dc098345512d 2013-08-26 23:29:10 ....A 22016 Virusshare.00090/Trojan.Win32.FlyStudio.jh-507a7574f3a5ad32b9bc4dedd16991ca354851c3cf0baae206ad60a04986c27e 2013-08-27 00:05:28 ....A 36864 Virusshare.00090/Trojan.Win32.FlyStudio.jh-c11a8f402cbb45d2ef38e2da586755b39a17065d0903dd3cd1585a95dedeb95f 2013-08-26 23:18:50 ....A 1402518 Virusshare.00090/Trojan.Win32.FlyStudio.jq-26ed171c3cf0eea5e84ab59d7921bd5c674d3a1e464dfea7466a96a96d5fcc02 2013-08-26 23:09:22 ....A 775168 Virusshare.00090/Trojan.Win32.FlyStudio.lc-325457c52e262317b470742cd0864adea54904dcb78c5cb4edce229bc2ab78db 2013-08-26 23:41:48 ....A 775168 Virusshare.00090/Trojan.Win32.FlyStudio.lc-b52ec157abaea056b05890944990fac96a98fc94fb1bd626b90d99bbffbedd83 2013-08-26 23:17:14 ....A 172544 Virusshare.00090/Trojan.Win32.FlyStudio.mc-026f34450a04893f8d7c2efe5a0c2514535ede186638a3e3c8ecef4d68d21e29 2013-08-26 23:55:36 ....A 598016 Virusshare.00090/Trojan.Win32.FlyStudio.mn-2e8f22783731a715e2b4add207bd18a49fa7269c2ca4e559272436b218925040 2013-08-26 23:39:22 ....A 38912 Virusshare.00090/Trojan.Win32.FlyStudio.mt-74985c3b81ed95f7b5c195c4143799753ba1db96e7d384577e1cd3929b3cf45a 2013-08-26 23:56:04 ....A 61440 Virusshare.00090/Trojan.Win32.FlyStudio.no-7b818f9e7d901d2b14efe6935f290ff3bafedcf6f9ed8cbe45d6dac21c9c9fb9 2013-08-26 23:15:10 ....A 20480 Virusshare.00090/Trojan.Win32.FlyStudio.ul-7eadcd1ad0cceee86653f226d0df16254dea7c41cdead442da414b851a8c477c 2013-08-26 23:56:02 ....A 20480 Virusshare.00090/Trojan.Win32.FlyStudio.ul-92367bee8525a21cf8df544564173eb6ff8a4467b8e3f679d8beeb483177b752 2013-08-26 23:57:16 ....A 20480 Virusshare.00090/Trojan.Win32.FlyStudio.yz-0aa4ea06acb402462dd38cf19d24a0fddc629eb9c7e252b2aa583001fd64a401 2013-08-26 23:50:12 ....A 384000 Virusshare.00090/Trojan.Win32.Fosniw.dzo-5258cf8f0cf64236b8507732f3a9ccb611d6901fc6df4d7e76da97c6c1a0bab4 2013-08-26 23:20:44 ....A 384000 Virusshare.00090/Trojan.Win32.Fosniw.dzo-70f8a01a39b6c78a7e27cb9e2c6162d9a065d6e2a0bff181366e28e832ae248e 2013-08-26 23:43:10 ....A 384000 Virusshare.00090/Trojan.Win32.Fosniw.dzo-b02e7d2d3d7141daa96a93b0fdb52a7830885536fbe97fb815f90afaf03e88aa 2013-08-26 22:57:02 ....A 384000 Virusshare.00090/Trojan.Win32.Fosniw.eif-2d349c81292dc5183c3690cf96d38c919c22ae1122e12ae855b8d384d35f74cc 2013-08-26 22:59:52 ....A 384000 Virusshare.00090/Trojan.Win32.Fosniw.eif-324317096522810ff3c09e616de4e2f942927bdf195acaa68257a4bb3249d296 2013-08-27 00:05:14 ....A 384000 Virusshare.00090/Trojan.Win32.Fosniw.eif-abe80b0ccbbc552f7c10de6bc0e527a7bc6ec4e665c80416110e53a5f71cdbbc 2013-08-26 22:58:50 ....A 342528 Virusshare.00090/Trojan.Win32.Fosniw.emn-40a15c042e4c767804864b92595ea6e70cd6109765ee98b0e1f08bdf5100f50c 2013-08-26 23:30:32 ....A 342528 Virusshare.00090/Trojan.Win32.Fosniw.emn-56e4163fd45236f23976f2355bbe666c1cb8cbcc7e95ec173a79ca5c6d02d3f7 2013-08-26 22:58:00 ....A 342528 Virusshare.00090/Trojan.Win32.Fosniw.emn-8188621ef49d255c6e0d14f464597087585bf88c1ce1fa0b2b9635cf1d9b47e0 2013-08-27 00:04:56 ....A 342528 Virusshare.00090/Trojan.Win32.Fosniw.emn-828604422826e3842adc7fbcafe14f481ab8e5d37099c519217937fc5d246757 2013-08-26 23:23:06 ....A 383488 Virusshare.00090/Trojan.Win32.Fosniw.eqi-080f193e7348cbab447f7570d95479296dc12a13deafc9e2266211423ea278d4 2013-08-26 23:54:18 ....A 383488 Virusshare.00090/Trojan.Win32.Fosniw.eqi-24b1b4f973a0e9cf7303c13f950f16ad53002fa157cc12745d7c37570dc42f53 2013-08-26 23:25:02 ....A 383488 Virusshare.00090/Trojan.Win32.Fosniw.eqi-bb317aa69421855ebe91733fc48fe1dddedc5cb08d99f7f234067fd28196451f 2013-08-26 23:13:34 ....A 278528 Virusshare.00090/Trojan.Win32.Fosniw.eqn-5e7312ddc4808da3847d80bf9f997253469e708adc187751dc4388edd75528a7 2013-08-26 23:14:08 ....A 417792 Virusshare.00090/Trojan.Win32.Fosniw.evx-6b1950b6ca554a0aa519ea9dde1cbecad171d19ee404dda4999efe2393eb0069 2013-08-26 23:07:18 ....A 68608 Virusshare.00090/Trojan.Win32.Fosniw.fow-a9d063c771753a270b760221759c6df0da1456ced664f796c87f8e88d36febc2 2013-08-26 23:26:30 ....A 1208320 Virusshare.00090/Trojan.Win32.FraudPack.aamu-f60343e7312410ccff8cccb15d487fad34d21fdbc14d43155b8ea820997b692e 2013-08-26 23:08:10 ....A 1208320 Virusshare.00090/Trojan.Win32.FraudPack.ablj-7646d7f11d7c6bf9a436b144166195071bb13f422246b7abc0ebb5d255e26462 2013-08-26 23:58:30 ....A 1209344 Virusshare.00090/Trojan.Win32.FraudPack.ablj-c578dc2e1b95505e1c7595fd68ba1b2a0d398f769ab6da5f784d5a23b5ebdec4 2013-08-27 00:18:28 ....A 355840 Virusshare.00090/Trojan.Win32.FraudPack.acch-42526d9d4d8eeeaf431090d89f500aa4dd687470b5fb02bc5ec31bf6ca0ff783 2013-08-26 23:25:12 ....A 154112 Virusshare.00090/Trojan.Win32.FraudPack.acje-b222f6488f0717839a26cf076246d9094e32643f32767856d301b7889bc353dc 2013-08-26 23:25:22 ....A 157696 Virusshare.00090/Trojan.Win32.FraudPack.acoy-2fdefab323574a7c067b175b9550a52f12633e78207d7d8f4e5be81b19105248 2013-08-26 23:58:30 ....A 1734841 Virusshare.00090/Trojan.Win32.FraudPack.aedp-77c98f93e81eb687b9b33369c31ac73d9735ebf22b6375a20098242b428a0470 2013-08-26 23:45:46 ....A 250884 Virusshare.00090/Trojan.Win32.FraudPack.aie-4c59ddc81badc76f866a7b379c23904baad848da190abab182d2eb70369485b4 2013-08-26 23:43:04 ....A 98820 Virusshare.00090/Trojan.Win32.FraudPack.aie-b3a2939714028be1e74c1f05c838e2d0a82a776618212a7458db129cf5b1eeb1 2013-08-26 22:56:04 ....A 1167872 Virusshare.00090/Trojan.Win32.FraudPack.aisj-f715768c2ea485ff6740d5bfa38eede0a7cc1c0099fb594d02ad17bce484d71d 2013-08-26 22:56:32 ....A 212992 Virusshare.00090/Trojan.Win32.FraudPack.aisk-0a503315b68406f7f1b4fd45d8f2d105a3cc10de2bafebab590d41c2ff6791af 2013-08-26 23:44:26 ....A 121344 Virusshare.00090/Trojan.Win32.FraudPack.ajhh-c44d06eb57070d81fec4e49a7f8b4d0d7b6e2f7e5383eb52520a57647fec8763 2013-08-26 23:45:26 ....A 61444 Virusshare.00090/Trojan.Win32.FraudPack.ajn-852359e45680bde07d9c2b05db0be37427b6b0409fd2f83c22e255a32e5bef57 2013-08-27 00:02:44 ....A 1167872 Virusshare.00090/Trojan.Win32.FraudPack.ajna-642f6572d553c64a57dfed4fbe553434b53d592d39fff48b879b032279e2747d 2013-08-26 23:13:22 ....A 273370 Virusshare.00090/Trojan.Win32.FraudPack.ajna-73b7cd0d4d2e38887266208e10cb69a36cbce9f9c72e5531cabe50d6525611c1 2013-08-27 00:01:16 ....A 1167872 Virusshare.00090/Trojan.Win32.FraudPack.ajna-fe02facfe629f09ef44e1b77c496e762f644c9f8ec78f593e55fd2573a173256 2013-08-27 00:06:08 ....A 1167360 Virusshare.00090/Trojan.Win32.FraudPack.ajqk-f72acdfb1eca9e1e5d3e96942b561aeec4563917b8f1a36d13cec3fcea44ad37 2013-08-26 23:57:46 ....A 126976 Virusshare.00090/Trojan.Win32.FraudPack.aket-350e0a3715b73bcd1dc81253a6191a1acfca5336ae9c1fb4f2e19ce7ed079a14 2013-08-27 00:02:38 ....A 126976 Virusshare.00090/Trojan.Win32.FraudPack.aket-784dfff800bac104c0ae597c199990e63e3b41b9b8d631a92af4338484b89511 2013-08-26 23:40:58 ....A 510924 Virusshare.00090/Trojan.Win32.FraudPack.akgd-a04fbc710228c49acf6c60c96c06e984ff9b8dd0071b5bbbcd5051e5e1fb74a0 2013-08-26 23:05:18 ....A 123904 Virusshare.00090/Trojan.Win32.FraudPack.akht-90f49239e5e450a1c43744a0f1c19fdf8b2cebbe107810f1755ba1459f32e3d6 2013-08-26 23:09:28 ....A 941568 Virusshare.00090/Trojan.Win32.FraudPack.akiw-b153c7bff07e6ad97c27b58ebd0fa93bb2ec53d6a164d26b3f8c6750d6401261 2013-08-26 23:24:00 ....A 1060352 Virusshare.00090/Trojan.Win32.FraudPack.akrs-d55dcd55822f660adf3dda8b203b6885e3129b178ad2116e1e5e84cd993016a4 2013-08-26 23:39:26 ....A 158720 Virusshare.00090/Trojan.Win32.FraudPack.apfc-5b70076b409545ba3972d3ac69bec6d08ace3587a93acda9d1c3e97b9e5e46f7 2013-08-26 23:36:44 ....A 23730 Virusshare.00090/Trojan.Win32.FraudPack.apzs-0037a130981f0c67c50fd4bfe175e2c6ec9d653f4ebdfe7ae8e65356abadb194 2013-08-26 23:11:28 ....A 2127872 Virusshare.00090/Trojan.Win32.FraudPack.awee-496a40a2f9d683955efd1558df68dbdf1068d5641195361ee57ce9e0c3712047 2013-08-26 23:41:48 ....A 20992 Virusshare.00090/Trojan.Win32.FraudPack.axce-f06fb850f13eca6fbd9a28ae683398ae791bacd2384a93ccd688d734db187fc0 2013-08-26 23:50:02 ....A 343296 Virusshare.00090/Trojan.Win32.FraudPack.axtj-e9123d8d721cd77087a8560dad7413fd2cb74e01b60b41cb93025d3398d677fc 2013-08-26 23:28:30 ....A 279552 Virusshare.00090/Trojan.Win32.FraudPack.axuc-142291f7d1c3e35157d8238db5dd4ead9110eef7c7d994501a9071652e572352 2013-08-26 23:29:52 ....A 113664 Virusshare.00090/Trojan.Win32.FraudPack.beib-6510b9fecce59f8c6b649c9fefa943b9fded5ba260d49db6cec1fc6aae84d26a 2013-08-27 00:06:46 ....A 113664 Virusshare.00090/Trojan.Win32.FraudPack.beib-de3426c865d7dc2cb2f4a15a353ce1724e3e25ed615e56bbf7e99fe9826179b8 2013-08-26 23:36:56 ....A 82826 Virusshare.00090/Trojan.Win32.FraudPack.bgwh-4d923c8b05b39fddd424d37d2a69da69009b4b23fcd0b46e3e6d2ba291cc6df2 2013-08-26 23:55:32 ....A 245350 Virusshare.00090/Trojan.Win32.FraudPack.bkew-80681356df515dfd2e11fcd7020d9a7811d9bcb3eb0be4c11615b69f4133e9d1 2013-08-26 23:36:38 ....A 290304 Virusshare.00090/Trojan.Win32.FraudPack.brpj-fe0ed39d3b6276f20145779932a040589d516370fad07018961391b5ebc42f1d 2013-08-26 22:57:58 ....A 123904 Virusshare.00090/Trojan.Win32.FraudPack.cevh-2d0f4a0b3a3d5fb54f96613ba88029b780347e2da18fcbebd4c7da9456d54074 2013-08-26 23:34:16 ....A 123904 Virusshare.00090/Trojan.Win32.FraudPack.cevh-35b4089f51c0ce4263475e4bab022f834d31e7b7526996af322813d8485fbfe7 2013-08-26 23:15:44 ....A 123904 Virusshare.00090/Trojan.Win32.FraudPack.cevh-a7106860ea24f6bb428e73389f74664df8c5b59d3491c6113a16802e83664cfe 2013-08-27 00:07:04 ....A 123904 Virusshare.00090/Trojan.Win32.FraudPack.cevh-b3d6e2a442f9fa878af28d6598d340c708210ab6dc7c97980138058608f7adae 2013-08-27 00:11:48 ....A 123904 Virusshare.00090/Trojan.Win32.FraudPack.cevh-ffe32f352b36f4f558c75637f5e8eddefde7fbee167254bd71d40f0c88ac375a 2013-08-26 23:19:08 ....A 1033728 Virusshare.00090/Trojan.Win32.FraudPack.cfyg-1b67f2b26c106a5907b1e6e68981b25408f0c2bbb1f82c163c4ac3c87c00c5fe 2013-08-26 23:52:22 ....A 1033728 Virusshare.00090/Trojan.Win32.FraudPack.cfyg-8ffd46934bbe17c8a4d395416f449d63c969270fccd1b7d5f4deab2af910ce85 2013-08-26 23:01:52 ....A 1033728 Virusshare.00090/Trojan.Win32.FraudPack.cfyg-a4459225df165684c9dc1ef19a5d3310cb7932b186cac6b56d9f5532c5f1fe57 2013-08-27 00:01:30 ....A 1033728 Virusshare.00090/Trojan.Win32.FraudPack.cfyg-b64ae4e81e03b6f0ec66fa54df537e9f64212d1c31a89524e39520973e99c6af 2013-08-26 23:14:00 ....A 1033728 Virusshare.00090/Trojan.Win32.FraudPack.cfyg-b983e812e972fa33c0cd2d4b7dde06858a4124ce5c110090e933d50392ca79c7 2013-08-26 23:48:08 ....A 1033728 Virusshare.00090/Trojan.Win32.FraudPack.cfyg-bc83f3853f00903af4e7506cd0465579a1d7806c2e43e78a443be98897536913 2013-08-26 23:12:04 ....A 1033728 Virusshare.00090/Trojan.Win32.FraudPack.cfyg-f7fa2109acaa5b5485b9452a2f0befb3b4d016eac3dc2f0bc1ac5d84690bdb84 2013-08-26 23:08:04 ....A 1033728 Virusshare.00090/Trojan.Win32.FraudPack.cfyg-f863f51bec83ff80f9c9e544d735452dc6e05e522caf42a79990f0a0a8bb643c 2013-08-26 22:55:58 ....A 462848 Virusshare.00090/Trojan.Win32.FraudPack.chye-ab8bad5759ccd49026010c5f559c2974bfc37fe30c38b4bb46dc54e39a4e85d9 2013-08-26 23:33:36 ....A 295424 Virusshare.00090/Trojan.Win32.FraudPack.cmex-9d2a05989d7c343b3927660d79dfa96714ce0e04e842e6b0014cb68a7f2b3c85 2013-08-26 23:29:12 ....A 320000 Virusshare.00090/Trojan.Win32.FraudPack.cmrb-fcab688671deb970997607bcb154c112495f512d1d698404d2b5e3b8d143787c 2013-08-26 23:34:26 ....A 320000 Virusshare.00090/Trojan.Win32.FraudPack.cmrb-fdae5f5027c6570eeca082b8f1f5c0d4f5fe7b96832f8a44ea2f3c02aa7d9329 2013-08-26 23:17:58 ....A 495616 Virusshare.00090/Trojan.Win32.FraudPack.cmre-ca0d61c932165a28311d0324ec99fe70cdcab5d6170ec24d694bdf0691ac8bc7 2013-08-26 23:44:54 ....A 379904 Virusshare.00090/Trojan.Win32.FraudPack.cmvm-63192f9690c72907883171cb29557f785d07271ef8a2645773b647192f2493aa 2013-08-27 00:17:44 ....A 325632 Virusshare.00090/Trojan.Win32.FraudPack.cmzd-fac437b0d03c24c521177be66bd3d97988de00f3dd05a7f2db1d1e826c4f231d 2013-08-27 00:07:30 ....A 325632 Virusshare.00090/Trojan.Win32.FraudPack.cmzd-ff7dd35c5456445f41eff5799040b35ce106ebb0d3e8d39b9fd312cccc041741 2013-08-27 00:16:36 ....A 177664 Virusshare.00090/Trojan.Win32.FraudPack.cnwd-f8814454c1aa5877c8a9e9616b4059f361f1f046dd0c1e6dc66e8ff8dca11f2b 2013-08-26 23:45:12 ....A 176640 Virusshare.00090/Trojan.Win32.FraudPack.cocd-025f4dad35081a30f06a2cb8d1afc2573eacf9d09614e5dc1ce4e189537fbb06 2013-08-26 23:34:52 ....A 175616 Virusshare.00090/Trojan.Win32.FraudPack.cpfr-a72ab11300717a86ca9d1d584170702c3ffffa55cb0fc1c0d9664a8a863ecc95 2013-08-26 23:27:30 ....A 175616 Virusshare.00090/Trojan.Win32.FraudPack.cpfr-defed0fe4040f17dfcbf6fff19b5278f4c9d949fdc09ef3f7e1e186b965eab7d 2013-08-27 00:11:28 ....A 175616 Virusshare.00090/Trojan.Win32.FraudPack.cpfr-fafabf4b786e5f06815cbfb1e49e38a2ff69e66028a3d187c3685aa4887d833d 2013-08-26 22:57:48 ....A 175616 Virusshare.00090/Trojan.Win32.FraudPack.cpfr-ffa9b3c1093d04c80a56d7e0d41cf4b90a00e2ef2cac3334d637f417e9db4cc3 2013-08-26 23:50:50 ....A 165376 Virusshare.00090/Trojan.Win32.FraudPack.cpob-cb29b6f867777193c6d25ef043d012276919b24952dc67556dd86bd096db77af 2013-08-26 23:41:10 ....A 177152 Virusshare.00090/Trojan.Win32.FraudPack.cqlm-6953f8666467f4a5c7fad1961b5c4a9ad465d5f1bfabd8c7952fd0eac12d5e46 2013-08-26 23:17:24 ....A 215552 Virusshare.00090/Trojan.Win32.FraudPack.cqpo-3f6a20103a9d69b498eb3695e66d516a0256bd865997008d0d39c45f33fc0d53 2013-08-27 00:13:52 ....A 119808 Virusshare.00090/Trojan.Win32.FraudPack.cqpp-443932ad223834c0e1e632100b7dce54c30ec5eb4af9f86e61da587693d8be2d 2013-08-26 23:53:24 ....A 176128 Virusshare.00090/Trojan.Win32.FraudPack.cqpr-4ad5a5b78290c6b92e25da867fb00e44bc9bacd2793dee6f0407ca36d95a0b6a 2013-08-26 23:49:46 ....A 176128 Virusshare.00090/Trojan.Win32.FraudPack.cqpr-a1fbdda3a6fae842ae23f3f6431f7f84f40ca59a67f6d1394b95544bc833e438 2013-08-26 23:31:54 ....A 176128 Virusshare.00090/Trojan.Win32.FraudPack.cqpr-a6a76d3f6477f4a05b392e65fc216231b7adcdbb90c05c45a0bb59ed8b7b81f1 2013-08-26 23:32:22 ....A 101376 Virusshare.00090/Trojan.Win32.FraudPack.cquj-aeca85413fc51c5e69862a9808cf1629f5417ff6756c90c3f294001243970f21 2013-08-26 23:13:10 ....A 177152 Virusshare.00090/Trojan.Win32.FraudPack.crdy-c75b12a163d6ce1b315d505873bc312450019d1488ca9f214d80049132be3548 2013-08-27 00:13:54 ....A 177152 Virusshare.00090/Trojan.Win32.FraudPack.crdy-eb85bf566b75d2525bfcd357dc88220176734f4ac1c025fc713abc1e869b7647 2013-08-26 23:57:46 ....A 171008 Virusshare.00090/Trojan.Win32.FraudPack.crhw-66e74f2e1a3bccb785ce0bff331c1d7b6599ce1c285bab1e26ed10915bf51501 2013-08-26 23:37:06 ....A 209920 Virusshare.00090/Trojan.Win32.FraudPack.crmq-39129af70f7b24337592fe39335d7ed8c41e983cce6d8f58b7ca5955e1a185dd 2013-08-26 23:10:58 ....A 209920 Virusshare.00090/Trojan.Win32.FraudPack.crmq-75d2ac17e691a5cc4509e5d228b3762988d4c3e33b91a460d1f3351c9d51f34c 2013-08-26 23:49:18 ....A 209920 Virusshare.00090/Trojan.Win32.FraudPack.crmq-fbae92e1af716d08ce2591ef1efec16efe2684c62a8e453ca2b2b1a5f67d96bf 2013-08-26 23:09:24 ....A 177152 Virusshare.00090/Trojan.Win32.FraudPack.crsh-bd3f9702e39695c4885401743b38b170ea3effed18d13d359fd7feb6559b152f 2013-08-26 23:23:14 ....A 389632 Virusshare.00090/Trojan.Win32.FraudPack.crze-f58c7258d671f571d663a9a4bbb8eebaf75ca67fbb634f85b3ae7f967cc6521b 2013-08-26 23:54:48 ....A 65705 Virusshare.00090/Trojan.Win32.FraudPack.cslv-bea577765f331bd01ed390c485a0e13966f73062e529846757cec3f514909b97 2013-08-26 23:32:10 ....A 251586 Virusshare.00090/Trojan.Win32.FraudPack.cstz-13d24194d07d3d1c62d735118ea7f5e1f5ceed902dc5b646d3b835d8ba0a7182 2013-08-26 23:58:44 ....A 379392 Virusshare.00090/Trojan.Win32.FraudPack.cstz-f24379313e3298a2d197e774b33d5d99a34721933e4238fad0e583fe9de37292 2013-08-26 23:45:52 ....A 194048 Virusshare.00090/Trojan.Win32.FraudPack.cthq-c94c8d44ba20a35321065783f8fed4f9b0ee3435987d8238c9e0e1977e3bfdca 2013-08-26 23:50:16 ....A 194048 Virusshare.00090/Trojan.Win32.FraudPack.cthq-f2c5a4171a5b81bdf4a9e0080c485e70d34d6ce6ab56f47ec818001f8da16490 2013-08-26 23:04:52 ....A 1048506 Virusshare.00090/Trojan.Win32.FraudPack.ctse-d605194bdaa447e6a045763a8303999afd3ff0cae978ca8d1a01cc3c5ff4ee59 2013-08-26 23:20:32 ....A 220672 Virusshare.00090/Trojan.Win32.FraudPack.cusj-39b8157cf118267a475f1fd1a7de355a239249e9eea085890978c63b36a1037b 2013-08-26 23:56:56 ....A 82062 Virusshare.00090/Trojan.Win32.FraudPack.cutq-608508a47de5bfca69a622eca06782ec27cf7752bd9e85ce1b984ca0da594779 2013-08-26 23:52:18 ....A 232960 Virusshare.00090/Trojan.Win32.FraudPack.cutr-71e02347157aa42ae60b11026c56c2a2b94bbd22e8ab86eb06ed359427b4b9f6 2013-08-26 23:17:22 ....A 410624 Virusshare.00090/Trojan.Win32.FraudPack.cuut-1d6a8cef8756a26bc9c4a3a74d91df211ffa13d4a0f3b8a6db78ef097fc2e53c 2013-08-26 23:33:22 ....A 240640 Virusshare.00090/Trojan.Win32.FraudPack.cvab-319ce11aa3ed58c588ab3418eaf767ad1ee74dd78b6d137b7124792b8c7b9fae 2013-08-26 23:58:10 ....A 240640 Virusshare.00090/Trojan.Win32.FraudPack.cvab-b90553e713153362a22588dd5e662554d2b45b63baaf051620007b3d0fc776cf 2013-08-26 23:28:34 ....A 495104 Virusshare.00090/Trojan.Win32.FraudPack.cveh-7cb633406ec9047820028809fdc2c54c8d4a390b9ac946b27e23ab0cce8be061 2013-08-26 23:33:44 ....A 501760 Virusshare.00090/Trojan.Win32.FraudPack.cves-09b48748fed17623127dac84f59da73749d4194c4acf85b7981e818571a9bb2e 2013-08-26 23:19:34 ....A 223744 Virusshare.00090/Trojan.Win32.FraudPack.cvgs-04bd1b6a99d8cad269c3450866f2b6b6ade2973271af7065cc7be390c0538bbe 2013-08-26 23:23:06 ....A 1028096 Virusshare.00090/Trojan.Win32.FraudPack.cvgs-e06de7242d2ae6914aefb80dbaf3bbffae81a9dcf41344d91e377dd53b4cf195 2013-08-26 23:31:42 ....A 1090560 Virusshare.00090/Trojan.Win32.FraudPack.cvsk-40a7efdfec1de520035fce24c6c5c00c165e5cb52bb1991a7c07b5531b03e6fa 2013-08-27 00:04:06 ....A 57344 Virusshare.00090/Trojan.Win32.FraudPack.cwlo-064634fae8f99fb26558db6e67ff703a5d45245c76b0e679b08f11059590089e 2013-08-26 22:56:50 ....A 57344 Virusshare.00090/Trojan.Win32.FraudPack.cwlo-c83bb0ee4da24dad3074fa8a5bce473ac0622f49285a40226905e3b0470fa90a 2013-08-26 23:57:04 ....A 936960 Virusshare.00090/Trojan.Win32.FraudPack.cxix-0b30606270a309b2dbf79b5a9bd94abca791ac77d77922499e874154b12a6698 2013-08-26 23:13:28 ....A 954368 Virusshare.00090/Trojan.Win32.FraudPack.cxix-29ae6516c271ab9cd93cafaaf620a78e9ff8f418ad806ca7b600eec201b061c2 2013-08-27 00:20:58 ....A 945152 Virusshare.00090/Trojan.Win32.FraudPack.cxix-94da71fd315773e7eb151be5b57b5abc2844a5312ba682f2dcb9aa4776968ff1 2013-08-26 23:08:48 ....A 140800 Virusshare.00090/Trojan.Win32.FraudPack.cxpx-342ce7d6fe1b24a6565f2384af25df40fbce41864155e12356de7d60b5cb2160 2013-08-26 22:57:58 ....A 294400 Virusshare.00090/Trojan.Win32.FraudPack.czuc-334f963f2ad5644b97f07224dcf166aa3b944a921837e745c64e872824dc85c2 2013-08-26 23:14:52 ....A 328192 Virusshare.00090/Trojan.Win32.FraudPack.davs-2f8a41179bdf69ab0ff6e21385082b42137b80e000a7cab4d94d9b66f08db222 2013-08-26 23:40:00 ....A 1101824 Virusshare.00090/Trojan.Win32.FraudPack.dbcg-4685fdaa7682cbac4c76aed4593f1ffffdb0c232fa45a4c21f32ba60cdf8050c 2013-08-26 22:59:48 ....A 71680 Virusshare.00090/Trojan.Win32.FraudPack.jke-8ef452427000139e50eb2f98aa1369cb30b26635d80babd72750abee04843776 2013-08-26 23:12:54 ....A 2039808 Virusshare.00090/Trojan.Win32.FraudPack.kqc-65f9bc06224d98b3e5947738046b4aa544070e0964a9c5067ba218e79f9e4034 2013-08-26 23:00:36 ....A 24576 Virusshare.00090/Trojan.Win32.FraudPack.olr-f997757c538dc9aead2211e3588672376f64ec58b1bdc055686710a57306ced1 2013-08-26 23:21:56 ....A 380928 Virusshare.00090/Trojan.Win32.FraudPack.pre-1e275cbaa36d1deee0b9055d2090a3c3372c74e76fd31aff364356dab5c02870 2013-08-26 22:59:18 ....A 379904 Virusshare.00090/Trojan.Win32.FraudPack.pre-65d1c7481d900ad062c8505c4e7dc33ddbf3a4ad6d8bf58b2f60301f208c2536 2013-08-27 00:06:28 ....A 122880 Virusshare.00090/Trojan.Win32.FraudPack.pre-79d47ba181c95a4b1268dc19b8ce2641598412c721f27e48166e9d7f43039bf0 2013-08-26 23:43:36 ....A 60416 Virusshare.00090/Trojan.Win32.FraudPack.pre-7bf98e749cefef0a9e09f3078bec4cbaa8efaab65569b51453f0a56ade616daa 2013-08-26 23:25:08 ....A 59904 Virusshare.00090/Trojan.Win32.FraudPack.pre-9352aa69065f437a90a8ef9389e1feccac4234e6cc78f5a7e4f119200aa80da6 2013-08-26 23:04:12 ....A 139780 Virusshare.00090/Trojan.Win32.FraudPack.pre-adc8b4099f4f6a1cf03676cdcfba8616ed5646a3c64fb59f429c48b28a9b7b38 2013-08-26 23:25:04 ....A 31645 Virusshare.00090/Trojan.Win32.FraudPack.pre-b4b21ea224f4b1e82544eba601e54f59e26e96c4b86c8255f159a52d9cc1e63b 2013-08-26 23:16:32 ....A 123904 Virusshare.00090/Trojan.Win32.FraudPack.pre-c5fc2f5f7a1ff851978fd7447623c1e84132ddac0412c01923b1cb9fb9ba9f55 2013-08-27 00:00:28 ....A 5565 Virusshare.00090/Trojan.Win32.FraudPack.pre-e82ae426078dcca2f32b9be167bd1970ce2d018802abdc9d8c2914c0d0034fe4 2013-08-26 23:25:48 ....A 160768 Virusshare.00090/Trojan.Win32.FraudPack.pre-fa518d8cabb20bc34b584fa05dbf928310f4991ebeec4e5a12df2abf68adaa36 2013-08-26 23:16:16 ....A 146432 Virusshare.00090/Trojan.Win32.FraudPack.pre-fa899b4843217a51b28fab35343a63c0939b24bcd46fe3e17c0aaf6b90088c2f 2013-08-26 23:15:26 ....A 68096 Virusshare.00090/Trojan.Win32.FraudPack.pre-fde3e2a164405492283c07a25bf125ae2e201e7dc3e11413f0fa91c2bd3392ad 2013-08-27 00:03:34 ....A 58369 Virusshare.00090/Trojan.Win32.FraudPack.qfg-54fd00c5ecb9587dedb8fabe6e0f1781a70d68c927d060d58bae6f4d7acff2a6 2013-08-26 23:41:32 ....A 190742 Virusshare.00090/Trojan.Win32.FraudPack.rcj-0142a484220c2d79b547c92cd2d9ebdc353e82534c83bc94c61a0e950ec79017 2013-08-26 23:54:12 ....A 192183 Virusshare.00090/Trojan.Win32.FraudPack.rcj-447da45aba633ff5b637d96384fdf904de1f2bb9222e1fd16ab293a0618873da 2013-08-27 00:02:06 ....A 190742 Virusshare.00090/Trojan.Win32.FraudPack.rcj-f864f9d0e0b7e3eb65dacba1a681dce65c752d50179a3deb9703ba736a46ef0f 2013-08-27 00:19:34 ....A 90649 Virusshare.00090/Trojan.Win32.FraudPack.ulu-14f3afd3425d00bd160e77dea38473ce9b225f05c716fdfc46681e7e0984da3d 2013-08-26 23:43:46 ....A 1047040 Virusshare.00090/Trojan.Win32.FraudPack.vds-f5c02358f8cb30b04c0dd4176d59abe7084ef76b5977a34f0d49f2cbb8d63716 2013-08-27 00:14:20 ....A 81200 Virusshare.00090/Trojan.Win32.FraudPack.vet-8d525ea06c57ce37c4fc830a6f00013207e67ec6b50a43737cdb2ea50c535151 2013-08-27 00:18:40 ....A 69688 Virusshare.00090/Trojan.Win32.FraudPack.vet-91dfdd54a6d23fdcabed5c3e0c734488007abd849a536c59439f76260ca7abe5 2013-08-27 00:17:28 ....A 97730 Virusshare.00090/Trojan.Win32.FraudPack.vet-9650e6c6892591d61f2f9e58ddbae8c493b5603d325fd2dd7dfca010ed9d2341 2013-08-26 23:33:20 ....A 110366 Virusshare.00090/Trojan.Win32.FraudPack.vet-fff61539d6431f91be8c9511dca138bc30b6938a09ca3951ebf83c8ceb6f7908 2013-08-26 23:33:52 ....A 1054240 Virusshare.00090/Trojan.Win32.FraudPack.yll-e7d022d293efed8b8e39cecc8ff4248ff8f4324e4f71bc84962a92a0f7c0b4b9 2013-08-26 23:04:26 ....A 1276965 Virusshare.00090/Trojan.Win32.FraudPack.zse-46480071ee5d5128f2d9c73ad5baa4afd6172e199e0862ed57104e5b8363f004 2013-08-27 00:04:34 ....A 1211426 Virusshare.00090/Trojan.Win32.FraudPack.zux-c81a7ec0f287321c36188d8a39e037760623cdf1bc817ddb075d6b6f74db210b 2013-08-26 22:58:08 ....A 5721600 Virusshare.00090/Trojan.Win32.FraudST.a-c261f629ac7b5b691ec6779069c320917f30e2c949ccf4e18e07fca2863380ba 2013-08-26 23:28:28 ....A 575488 Virusshare.00090/Trojan.Win32.FraudST.wu-f6d605aa8522d552fb75f79663997e949102cf7f77e4c993eb6f7b628ffae171 2013-08-27 00:13:04 ....A 32768 Virusshare.00090/Trojan.Win32.Fsysna.acue-84af7d7850c6ded3475b3a131154ce4fb7e3d2c0cd250702e67a06393ff161da 2013-08-27 00:10:58 ....A 368832 Virusshare.00090/Trojan.Win32.Fsysna.agbx-6ca61449ab321c2628c5852d5915dd650dc52349e3ad5c95b0c064db957e7696 2013-08-26 23:02:40 ....A 27484 Virusshare.00090/Trojan.Win32.Fsysna.akyk-78822d93c7ab07c28ae5836548a978407e9ad7c28398c802e2b83ce939e503b6 2013-08-26 23:27:48 ....A 37578 Virusshare.00090/Trojan.Win32.Fsysna.akyk-aefbc01dea08c2d7faf272cf91db7dbf3de876066d7b677e859337ec0eecdd0b 2013-08-27 00:10:02 ....A 41870 Virusshare.00090/Trojan.Win32.Fsysna.akyk-c4b55b237537383fc72e898bdb54312551240f3128974aaa04ee6c6414e1f535 2013-08-26 23:21:24 ....A 41762 Virusshare.00090/Trojan.Win32.Fsysna.akyk-d015ae87fed621eda02b7847f0f7f2f2739b1f9e42cf3b2d02a5460ecc38eb61 2013-08-26 23:07:50 ....A 82102 Virusshare.00090/Trojan.Win32.Fsysna.akyk-d864897c14daf85d7d68c61aee133ab9aeb4b2fb237d2dce8bc87f1dc233aaee 2013-08-27 00:18:52 ....A 21336 Virusshare.00090/Trojan.Win32.Fsysna.akyk-ec578e22da38c8b4866ad04774078115e001360838de333d7188b53dab525137 2013-08-26 23:53:46 ....A 128623 Virusshare.00090/Trojan.Win32.Fsysna.akyk-f7430c28fb42c79f2cbb704ac8b16d20006ac3831b33e4e08d512eb967acee81 2013-08-27 00:03:54 ....A 200704 Virusshare.00090/Trojan.Win32.Fsysna.amue-b203cabf0b1e75b1c54d5ce78c69d8a78f6a9e25ee6dd86b30e225f1d35f9d73 2013-08-26 23:04:18 ....A 75264 Virusshare.00090/Trojan.Win32.Fsysna.anfh-7231891af65b59d0a46b98fbe86b550ff08a6f13a24d16df194aedf2693972a1 2013-08-27 00:13:00 ....A 193788 Virusshare.00090/Trojan.Win32.Fsysna.anfh-93befc4ef3ef90493758b7a69b18f251081cbe4b910b7d9b7b5a8bed62bce64f 2013-08-27 00:11:40 ....A 194560 Virusshare.00090/Trojan.Win32.Fsysna.anfh-ae9cc01e0ec3bb0d6ca977e529925b6671850c09872117bfca9b1a20f4fdfda3 2013-08-26 23:07:10 ....A 194280 Virusshare.00090/Trojan.Win32.Fsysna.anfh-c18efc14a313238960096ff818e9712d5d1e8c5e4efb3413de5ed94570f887ee 2013-08-27 00:16:24 ....A 88064 Virusshare.00090/Trojan.Win32.Fsysna.anfh-c8c7c210fa4fe78944d4018a7af27701e6fc5318666d360759a791fb853e4b1d 2013-08-26 23:16:46 ....A 40776 Virusshare.00090/Trojan.Win32.Fsysna.anoe-6dc25488e8b43ca148756201d6019855bcd70a2dddd97b345d428b0049e1516d 2013-08-26 23:55:46 ....A 686755 Virusshare.00090/Trojan.Win32.Fsysna.anoh-7df22d4939a19b933dc6ea8efa02550356ac0324e4b375327c6767b56ae83ae6 2013-08-26 23:15:36 ....A 143657 Virusshare.00090/Trojan.Win32.Fsysna.aohf-a251b9010e96e2f7d68cfab3079c322a45e0ecf3ec12789b0bbfa9f67ac337e1 2013-08-26 23:56:10 ....A 585728 Virusshare.00090/Trojan.Win32.Fsysna.aqnh-53e282650967bb1e9766e96f370470d90290ea4e02aa031ccd05670b45ff5113 2013-08-26 23:55:20 ....A 45056 Virusshare.00090/Trojan.Win32.Fsysna.arij-9902b4c0d09f4257f3e40ce506d7a441332156b5a3b7606ee4115dfd1e136ac4 2013-08-27 00:02:34 ....A 63488 Virusshare.00090/Trojan.Win32.Fsysna.arlq-ae931fdcef767070db7356fa9f7bc81d8f4a9f42fc092c9fdb7a8d6744816a55 2013-08-27 00:07:36 ....A 32768 Virusshare.00090/Trojan.Win32.Fsysna.arow-a3ff809b077200f747db54ef9cf87c9d046521657bc89d2e10434a4424f35e2b 2013-08-26 23:32:06 ....A 692237 Virusshare.00090/Trojan.Win32.Fsysna.arqc-b149857a3618f244d4a98dc230b923de33c4bd80eb16e5abc5ddbeec4d0eac0e 2013-08-27 00:06:32 ....A 646656 Virusshare.00090/Trojan.Win32.Fsysna.aruf-f9ac489af5d7c34764e87c3777565b4610472436e1c0f029b13d5b6decf109e3 2013-08-27 00:01:10 ....A 90112 Virusshare.00090/Trojan.Win32.Fsysna.arve-1ce96869e754b42139633d8f186fdeeb08e04ba28fe8332324c76a8ce1135ae3 2013-08-26 23:13:02 ....A 89123 Virusshare.00090/Trojan.Win32.Fsysna.asho-fa46a8832d051e0f13ea9afe47aefa9537dee14fea846c39bb4da54634c89b4d 2013-08-26 23:35:46 ....A 352256 Virusshare.00090/Trojan.Win32.Fsysna.aspq-a57d1c638dcde6f4e5f6c77c2ac65d08b73627f6430c73180b623d98016d8587 2013-08-26 22:58:00 ....A 415232 Virusshare.00090/Trojan.Win32.Fsysna.asuh-918fc21a797ed2d1c37c203146cd9f2887ef9fa17f96fd6179d539471ae4cf7e 2013-08-26 23:31:32 ....A 241312 Virusshare.00090/Trojan.Win32.Fsysna.asvn-a5c743f793788f63306e761363e3d1b844e83eed27195a2b471d4ae61a34b1cc 2013-08-26 23:37:16 ....A 241284 Virusshare.00090/Trojan.Win32.Fsysna.asvn-b0fcf3b93b25ca22c031b31d07b92f8774263f0eb3ed2649509ef23f8022452a 2013-08-26 23:48:16 ....A 241255 Virusshare.00090/Trojan.Win32.Fsysna.asvn-b4f349923eb1245f31a42d3d1dcbd72d8257b970b2ac5593d8e6e83500690bfe 2013-08-26 23:26:18 ....A 241228 Virusshare.00090/Trojan.Win32.Fsysna.asvn-d71e87fb11160aa869a47d3c356ca3e00ab10b793b2b28a7bfa97f24ff9663f2 2013-08-26 23:10:16 ....A 241312 Virusshare.00090/Trojan.Win32.Fsysna.asvn-d95c1a8b2a19a5add45b12bbb5ad36fb3862bb72677990989ee71d3609fc853b 2013-08-26 23:12:48 ....A 241232 Virusshare.00090/Trojan.Win32.Fsysna.asvn-ebecfba824e2ede6ee4244ee6e82048446d4e575602a8da08506b279a4b1bc77 2013-08-26 23:01:28 ....A 241305 Virusshare.00090/Trojan.Win32.Fsysna.asvn-fb334583d1db7d95a16b3cdd51a2217bef3db8f7437a3ca01b3c06c325b9f397 2013-08-26 23:57:12 ....A 106504 Virusshare.00090/Trojan.Win32.Fsysna.baqk-5c54809ef3c30f3525fe1030d5f1c336a5e1dce67c7484dbe3d00d46cf934e25 2013-08-26 23:17:24 ....A 153696 Virusshare.00090/Trojan.Win32.Fsysna.bxkr-5316924a079776ce37db0f5b7fa96b2584b18d716b2c30bcc3639d4695bcc7cd 2013-08-26 23:45:24 ....A 26458 Virusshare.00090/Trojan.Win32.Fsysna.bxkr-cea2267b106d93dad7cf28c137c1a6e47f0b594843ea3de2a691a85577a0ab89 2013-08-26 23:25:42 ....A 36717 Virusshare.00090/Trojan.Win32.Fsysna.bxkr-d1ea7b6cff7fe400e381fcbdb89624736903e2f74ab2efa3563083acf73879b0 2013-08-27 00:06:38 ....A 199680 Virusshare.00090/Trojan.Win32.Fsysna.bxry-c1a98170496230d131439549e9c1db66afdcc2974281a0d5ccd9bc6641d57994 2013-08-26 23:56:52 ....A 41472 Virusshare.00090/Trojan.Win32.Fsysna.byam-58e74cf511644f71173bf7c5a8466168097c2a23241bdb5bb232febadbd2242f 2013-08-26 23:17:48 ....A 87552 Virusshare.00090/Trojan.Win32.Fsysna.bybv-76635c57ebc73f636fb448191d6c5b11a0c5ce86572850021e69d8509dc557eb 2013-08-26 23:59:30 ....A 206848 Virusshare.00090/Trojan.Win32.Fsysna.bydy-7c83f5336b425c5bd9638a9c1764cd7699186a1c4a3d6034278aa1fe1a22d54a 2013-08-26 23:37:02 ....A 342386 Virusshare.00090/Trojan.Win32.Fsysna.bydy-a7af12444ce45c7b49ca1890deed7b80a3b6844333af3b3e1f11277f81acdaa8 2013-08-26 23:30:50 ....A 1207808 Virusshare.00090/Trojan.Win32.Fsysna.bytr-54823c5b380a87175ba0b430600228cc733b2da43ba6dd082a6afcd61a928690 2013-08-26 23:20:10 ....A 585728 Virusshare.00090/Trojan.Win32.Fsysna.cahk-38ec042aa866bbdcd17af43501235dfa56070aad2e5883eb491d62a7238886f8 2013-08-27 00:04:16 ....A 243712 Virusshare.00090/Trojan.Win32.Fsysna.caiu-6a46d363cfc855362322f6ab7aa9525b8c0f07b7c855fce6f0ba511f5860d365 2013-08-26 23:54:04 ....A 24576 Virusshare.00090/Trojan.Win32.Fsysna.capz-1a5e9ee63f0cf5c6ed5ec7814d2d07ebcbd6bfd15d0d704a3cf5ef1011b7870a 2013-08-27 00:02:48 ....A 9216 Virusshare.00090/Trojan.Win32.Fsysna.casp-fbeb6db6fe485138dc293fdb9907c01f07dcd92ba4982daf3054cdf12817b8c8 2013-08-26 23:21:30 ....A 98304 Virusshare.00090/Trojan.Win32.Fsysna.cazk-5d5b227d7821eb7af2be64572960ab2d0a5c4c9e87d4d0d60b94542cc85bc0ce 2013-08-26 23:46:42 ....A 905597 Virusshare.00090/Trojan.Win32.Fsysna.cbfw-3ba5afac56079dcebc8f813cceaca7aaec3d7b3174e116d5376c7acf72e4ae1b 2013-08-26 23:23:38 ....A 118784 Virusshare.00090/Trojan.Win32.Fsysna.cbkb-004ad2736c2b6957cebf12073343e59bae9752e42f1eb8e49c8dc509999266ad 2013-08-26 23:02:58 ....A 388106 Virusshare.00090/Trojan.Win32.Fsysna.cexj-35ab4bbe39fc79c27eba6af1f499ebcbe04b9e1abeb1f1b6ee0d4133b9cdbae4 2013-08-27 00:11:36 ....A 274432 Virusshare.00090/Trojan.Win32.Fsysna.cmqi-bbca6af9d43b9c23b99d041c0b3e6a1328a3fbb20b3b64e3d58c9e94113932fc 2013-08-26 23:12:26 ....A 54440 Virusshare.00090/Trojan.Win32.Fsysna.cmra-607c43b077a42d04b59233be4107b392b85b2b4ab0d775df652c2081d381387c 2013-08-26 23:56:30 ....A 200704 Virusshare.00090/Trojan.Win32.Fsysna.cmra-977df102d17370d31773977895719b81de4785128855cf2968f5c859ed435973 2013-08-26 23:45:38 ....A 695296 Virusshare.00090/Trojan.Win32.Fsysna.cmrb-fd401d1eb99bad020139537670eff76892c2b36fc7daefc986faff60355f3d01 2013-08-26 23:32:00 ....A 32768 Virusshare.00090/Trojan.Win32.Fsysna.cvwf-9e00685b18150f470c4bc4c32b469db3367544f989781a1562bb0ae3ad96f2b6 2013-08-27 00:04:32 ....A 2362025 Virusshare.00090/Trojan.Win32.Fsysna.deld-b6ab3086b49716c6212ceff2304bfa8970c7fa9daacdc927f59d4318e25a3312 2013-08-26 23:54:16 ....A 61440 Virusshare.00090/Trojan.Win32.Fsysna.depr-b7f27129edbc7747c6b51d5e7fb164c8ace474e40bfb32b7c39f3ea5ba959cae 2013-08-26 23:00:42 ....A 32768 Virusshare.00090/Trojan.Win32.Fsysna.devx-233ccb6950513b19079b7e98b84cdfd62dffc3d29c296ee75ba90f981dd18218 2013-08-26 23:26:30 ....A 170496 Virusshare.00090/Trojan.Win32.Fsysna.dfag-3895fe7f42d585aa669a28b3396761df432d9649bbeeb70f6272f9e2a7e9349a 2013-08-27 00:03:02 ....A 25088 Virusshare.00090/Trojan.Win32.Fsysna.dfrk-c2ff2316c8c9c16a7b53798f463b70c8257eb3596054cdfef295ce6ec4de40d3 2013-08-26 23:39:30 ....A 230868 Virusshare.00090/Trojan.Win32.Fsysna.dfyn-aa4e60511b28438ffae1b05cddf446eae353c07a2276aa7922f085ec2bd3cbca 2013-08-26 22:58:54 ....A 1196032 Virusshare.00090/Trojan.Win32.Fsysna.dgqm-1ca1d8d483810d456287fedb71e82105106383455e77a46e1b538cdc7964df28 2013-08-26 23:11:48 ....A 1060352 Virusshare.00090/Trojan.Win32.Fsysna.dgqm-31a09c406a4d8653df84caee1a9f4089af9618b4e578c915cffe8f15cde5cf92 2013-08-26 23:55:58 ....A 355328 Virusshare.00090/Trojan.Win32.Fsysna.dgqm-86b5af102c6ff78e7ec00edcb80b2c420adc03dbcf6dbf03ff96efbc057b4b9e 2013-08-26 23:39:14 ....A 355328 Virusshare.00090/Trojan.Win32.Fsysna.dgqm-ab36ca4e598ce091fcdadfacb35fdbc7413217559e19e8ca784eeefd1a61639b 2013-08-26 23:30:54 ....A 355328 Virusshare.00090/Trojan.Win32.Fsysna.dgqm-afd9d62c9fee717e8525e847dacb330b034ffd509ce3197ae6ebc3257b9df53a 2013-08-26 23:52:08 ....A 1006080 Virusshare.00090/Trojan.Win32.Fsysna.dgqm-fee1a6a522c3883b66ede50f9362a68709252e94af0f99e9926a3949a99b39e1 2013-08-26 23:41:48 ....A 266496 Virusshare.00090/Trojan.Win32.Fsysna.dgqs-3ea093ecf341a2d4ce478d47e7229606aa1971dc43c118eab6cdae41e732473e 2013-08-26 23:09:52 ....A 263658 Virusshare.00090/Trojan.Win32.Fsysna.dgtl-335b0d083f7e8c4967dcb9108429ba68c34a58bbcb2ead1e4ca1f0de1e99ab84 2013-08-26 23:40:42 ....A 288256 Virusshare.00090/Trojan.Win32.Fsysna.dgtl-e259bf81f3797b57f426db5ace469cc3b7722a9a8b3cfa4e80ca6eae9fc6d01e 2013-08-26 23:32:22 ....A 368640 Virusshare.00090/Trojan.Win32.Fsysna.dgtp-b7b86fc84d193857aa1fc8cbcebd25b18468c68ca24ceacee3e80622af995587 2013-08-26 23:56:42 ....A 733192 Virusshare.00090/Trojan.Win32.Fsysna.dgtp-dece4d73ee1ffff8e79a88800173414b1e6f3e64139f4358aafc892695d20303 2013-08-26 23:31:52 ....A 791040 Virusshare.00090/Trojan.Win32.Fsysna.dgvx-4877b1c49eb15fe54a5c97078ef9de3ac56930101553e8e55699093539b7623a 2013-08-27 00:18:12 ....A 668672 Virusshare.00090/Trojan.Win32.Fsysna.dgvx-d0d472dbc6c3ec1bb07885f6aa5a9bb1e4961498164f9ce637713be7946e1ff9 2013-08-27 00:06:26 ....A 1057198 Virusshare.00090/Trojan.Win32.Fsysna.dgyl-d08ecf3267ba56bd31b7ae3782906b1e07379926c53314dfc7edd3e2aa1439e8 2013-08-26 23:56:42 ....A 798598 Virusshare.00090/Trojan.Win32.Fsysna.dhnu-dfa06afaf64b0a9aa025bea6ebb3dfc62602b1a7dc9f4da80bb0f48c5c54760c 2013-08-26 23:50:10 ....A 91180 Virusshare.00090/Trojan.Win32.Fsysna.dhoz-67f3a5129c6e526ad64afae0d2c9e36e30aaf31814ed23239b311c1d328d9bfa 2013-08-26 23:56:38 ....A 819400 Virusshare.00090/Trojan.Win32.Fsysna.dhpx-6a75ec8b297534b65c2b04a7bba226ed7aa30dcc4c74b626ced1bb961ad11469 2013-08-26 23:01:46 ....A 766152 Virusshare.00090/Trojan.Win32.Fsysna.dhpx-a1e07ebdb8f16089608b6ff75e284ea425b9dd6e0899d52eccf90fa0d80a100d 2013-08-26 22:59:26 ....A 258048 Virusshare.00090/Trojan.Win32.Fsysna.dhwe-92631d58f8485816dda6b11a76a1f0cb7e609805a615a2aad0a487edafa58411 2013-08-26 23:36:54 ....A 165376 Virusshare.00090/Trojan.Win32.Fsysna.dhwg-2da8e25b06a6ff509f4c1dca72d8445f3f8a8b3b65e0a5ec7580fe5e5f4f907f 2013-08-26 23:04:06 ....A 224768 Virusshare.00090/Trojan.Win32.Fsysna.dhwg-553d8ee785458da95306dbc7f1db9b38d74640f024b04131d8f7f09fcfcf290f 2013-08-26 23:56:50 ....A 165376 Virusshare.00090/Trojan.Win32.Fsysna.dhwg-fe0f1fbd456ccaf9ff898cb19d65b401e0a8f50127a3b51243011bff1835cf50 2013-08-26 23:27:56 ....A 86135 Virusshare.00090/Trojan.Win32.Fsysna.didc-394dfcaae5997e6d1f2245954b28ea10ee18298c7b2c1363d3e02746a53c34c6 2013-08-26 23:07:56 ....A 748032 Virusshare.00090/Trojan.Win32.Fsysna.dido-06080fba3232579400a3e2b3d0e628de664c4b47f6fb3a5253f99bd8eda11742 2013-08-26 23:03:46 ....A 1986267 Virusshare.00090/Trojan.Win32.Fsysna.dido-94f32c23ec75649b1a18a9eaad541cc7a49e32b6d644a48177209859bcbc9d12 2013-08-26 23:43:24 ....A 90112 Virusshare.00090/Trojan.Win32.Fsysna.diel-7b5e13f158cf3941ffd1fc82a9b8b54d99fec9a084321173ab805fa136051a85 2013-08-27 00:02:14 ....A 69632 Virusshare.00090/Trojan.Win32.Fsysna.diel-83d132d6fc2a280c0f24403dbd8538d3b22b91a3ba1d3934001de48802ab2f0b 2013-08-27 00:02:50 ....A 20480 Virusshare.00090/Trojan.Win32.Fsysna.diel-f64437ae6c50af5d5025b09455f125df49183b23ed745feeebda1016d7216882 2013-08-27 00:02:28 ....A 131072 Virusshare.00090/Trojan.Win32.Fsysna.dijz-bf974d4416c7eb16bb12c9f5f59ca3e779478648fb44605d565991184238b897 2013-08-27 00:14:46 ....A 40192 Virusshare.00090/Trojan.Win32.Fsysna.dikb-36bf1a5856f3ecbb657688b2ceef7701d81309d7d1130e5725a8cd81055ac089 2013-08-26 23:08:14 ....A 83371 Virusshare.00090/Trojan.Win32.Fsysna.dikw-ab62b2f635ea548cc6c0e609ca81b1c8e261d8db0855b03b89508784642107a1 2013-08-27 00:18:42 ....A 85188 Virusshare.00090/Trojan.Win32.Fsysna.dikw-b4e3498433600e9a42a1c7d5a5aae0465769c52f40b9b88286768460c2c38f5c 2013-08-26 22:57:28 ....A 84619 Virusshare.00090/Trojan.Win32.Fsysna.dikw-cd1cafdcee0e325da5ad83b443ecdccc80aec094b1edf1da193393f3da57e3c8 2013-08-26 22:58:30 ....A 430080 Virusshare.00090/Trojan.Win32.Fsysna.dilg-00e761023351ae858fdbc3582f3ee737c65c26328ddccf44a8103c39f25ccdeb 2013-08-26 23:57:32 ....A 402448 Virusshare.00090/Trojan.Win32.Fsysna.dilg-63fa385ab500ad62c87b96b4dc9c5b3571f222efe53b61847d162980beaa0c00 2013-08-26 23:30:42 ....A 401408 Virusshare.00090/Trojan.Win32.Fsysna.dilg-7356d79a255217989c06bd048d783df73924b3afafc81afb86e852dd3edeca11 2013-08-26 23:58:22 ....A 401408 Virusshare.00090/Trojan.Win32.Fsysna.dilg-985113dc496c92bda8903c0288d02faacb8d8a1e0340876bd422ce3a1e393c4e 2013-08-26 22:58:04 ....A 402448 Virusshare.00090/Trojan.Win32.Fsysna.dilg-d2bb6fc686d6efe2f0c44ade9c36b5333fe5fbe94908f2e8349b288d04b654f5 2013-08-26 23:45:22 ....A 430080 Virusshare.00090/Trojan.Win32.Fsysna.dilg-e175471889b3698824fd695c90aa5cfe18a7c3882a6db67f993c129ed82697f7 2013-08-26 23:29:42 ....A 401408 Virusshare.00090/Trojan.Win32.Fsysna.dilg-fd43c0a1f3f2403af9c55ac6dfe8100405ffeb3e2e4736ac6888da269fd081c9 2013-08-26 23:34:10 ....A 995840 Virusshare.00090/Trojan.Win32.Fsysna.dint-c5199712471e3741b4da7f7885193ddf389f3d69939a3df0a44bd95a78e0634e 2013-08-26 22:58:24 ....A 25028 Virusshare.00090/Trojan.Win32.Fsysna.diob-661e8988fdc5c8719b90512fc273a1198722d0b169ed0e945e83b07611bd96db 2013-08-26 23:19:12 ....A 296855 Virusshare.00090/Trojan.Win32.Fsysna.diob-c088e21983ac47a36778a34b5f889ea2631d0a28027e4410e52c49e77f92a5f0 2013-08-26 23:54:52 ....A 14848 Virusshare.00090/Trojan.Win32.Fsysna.diom-17e1378e40b19d1fb908b6dc27b0ef9c8129021ca609e634bf48b41b0c317900 2013-08-26 23:04:36 ....A 14848 Virusshare.00090/Trojan.Win32.Fsysna.diom-3267d4e00c3b296153bbdcdc7d1b40e738abb2670e321b746487c0e0fa0ae2b5 2013-08-26 23:11:36 ....A 36864 Virusshare.00090/Trojan.Win32.Fsysna.diom-36df13f678f8c3461a67d3f411b5992575084addf53f10eeb6329d5a353938a9 2013-08-26 23:45:28 ....A 14848 Virusshare.00090/Trojan.Win32.Fsysna.diom-3e5260c3dab866bdea435ece093fc9e674abfe66f984b79470d5ebff51337e82 2013-08-27 00:10:28 ....A 32768 Virusshare.00090/Trojan.Win32.Fsysna.diom-fe0332e889a61e179c4d3dff1ab56ebd48d88ba8407e41b37c688c3be646c45e 2013-08-26 23:44:06 ....A 87552 Virusshare.00090/Trojan.Win32.Fsysna.diqn-b9f033f66aceb5c4fa931acb84ddbcdf0d3a8b4a576bf83dcfc54e0fb3ab442a 2013-08-26 23:01:14 ....A 169472 Virusshare.00090/Trojan.Win32.Fsysna.dird-607382bbfe3e4cf84e75e71324532c931e2a93f68d22e1f0a6d29b6f27914bb5 2013-08-26 23:53:50 ....A 210432 Virusshare.00090/Trojan.Win32.Fsysna.dird-bda955be476c4afb52ef3061bd0c33ceb8154ca644c50d161032831c757690c5 2013-08-27 00:07:54 ....A 716800 Virusshare.00090/Trojan.Win32.Fsysna.diva-175d1cde6e8b383d7a8032298c922ab1217261d9c42c37f54f76886a1bd3a59d 2013-08-27 00:00:04 ....A 188416 Virusshare.00090/Trojan.Win32.Fsysna.diva-42ace64983d5a0f46f33fc6231db75ff2ed258c6832ba2b1f9542c34712d32f5 2013-08-27 00:05:14 ....A 192512 Virusshare.00090/Trojan.Win32.Fsysna.diva-5426511e416539119baa4630d9671e12c93271a0bcbc3b11d5466a006545acc0 2013-08-26 23:58:34 ....A 3737088 Virusshare.00090/Trojan.Win32.Fsysna.diza-ded6162baeb1780cebb6577dc5d89691b3dc3dc9f06ea58ec81b5f3e75dcb616 2013-08-26 23:40:22 ....A 410112 Virusshare.00090/Trojan.Win32.Fsysna.djcx-2388a3a62b6f3f2e0e6d25e3a49c7f3e613a6bf0f92160409e02cd546f084392 2013-08-26 23:19:12 ....A 199680 Virusshare.00090/Trojan.Win32.Fsysna.djcx-cb281e5a40cea70b6a9c8cf39b79a60ac513f99c15939bd2ba6e836a41f2f40e 2013-08-26 23:14:18 ....A 221642 Virusshare.00090/Trojan.Win32.Fsysna.djfi-2916e992a1b46fe956a46ea59c764cf58a91d4763a5108395368ddc6b715f945 2013-08-26 23:07:10 ....A 94208 Virusshare.00090/Trojan.Win32.Fsysna.doru-ba7edd8923fc0ab0c91f580e93ac972eacf386b07e3b0c1321bbf468cd643352 2013-08-26 23:28:56 ....A 830512 Virusshare.00090/Trojan.Win32.Fsysna.dpfk-c87b802b976e5f278e5c9b5ff451739422cf6f628cc42b64eba716eb9f36cbf2 2013-08-26 22:57:42 ....A 6144 Virusshare.00090/Trojan.Win32.Fsysna.dpnl-ae9804841b2a68df50d438d4c028ddf0416ff7d303106c474066bdcc376f107e 2013-08-26 23:44:28 ....A 496640 Virusshare.00090/Trojan.Win32.Fsysna.drlb-5453720eb38c8a4142e5d114dfd056b4d16c2c0e18620a3d608d81ddd0df15db 2013-08-26 23:16:06 ....A 143360 Virusshare.00090/Trojan.Win32.Fsysna.dsry-2e1b3f90156aa9f23f183273ea928b82779b1a30e60ac3b8c16152d2bbdafcdd 2013-08-26 23:00:00 ....A 22528 Virusshare.00090/Trojan.Win32.Fsysna.exep-687853500462fd6ee711ef47531853a523d9656e02c0f59be442e054fc64b47d 2013-08-26 23:47:46 ....A 298496 Virusshare.00090/Trojan.Win32.Fsysna.fbws-132cce3b999e0b41b0aa8dbc34ef669813277eb116d9a9e97433d53b2c605050 2013-08-26 23:34:08 ....A 588288 Virusshare.00090/Trojan.Win32.Fsysna.fmpm-8274a6c738d34a554d9a65a643bd5d4a43064fe52634f2a62d3e7395927d5f71 2013-08-26 23:56:06 ....A 636928 Virusshare.00090/Trojan.Win32.Fsysna.fxug-ac85c26caf294b93f898d9d7f042e09559481b6c187ac93665d83dac6661f94d 2013-08-26 23:27:46 ....A 76800 Virusshare.00090/Trojan.Win32.Fsysna.gexd-b07db4ea4e92c831af4eafb8983bf54474619feef46e55d126a6673dbd0068c8 2013-08-26 23:59:10 ....A 77824 Virusshare.00090/Trojan.Win32.Fsysna.hxdb-5a66af3f80b7e0c4a421274af212ac77f51350495cc6e8df3bc08d3b46641137 2013-08-27 00:07:12 ....A 118221 Virusshare.00090/Trojan.Win32.Fsysna.hyxq-b5fdd61f0074a98d3de4720f41adfc3ca07a84ad1b681f77bc9829c02fedf569 2013-08-27 00:04:24 ....A 233472 Virusshare.00090/Trojan.Win32.Fsysna.kmi-dd93429bd308147bc87da86c2c41bf6b2f4b771d8611f3b2a896d019a24947e2 2013-08-26 23:37:34 ....A 126976 Virusshare.00090/Trojan.Win32.Fsysna.rmq-a34008cdaf1d38fdd7765603cc97a91f45e8b6d417135dd698f1de166f09cead 2013-08-26 23:31:08 ....A 88576 Virusshare.00090/Trojan.Win32.Fsysna.rmq-fb287c16a916eaacb3780b73943dba9bfe42e58c2dab0708e175cffc1c2a7fe1 2013-08-26 23:36:06 ....A 174172 Virusshare.00090/Trojan.Win32.Fsysna.vm-e18b2129060880937252c1c7cbd703bce89fa4e0c7aa88584f7c6aa6b0a95e6d 2013-08-26 23:23:06 ....A 98997 Virusshare.00090/Trojan.Win32.Fsysna.wl-5cc20f054586a2f56160ecfa3143e4b00dc3a5bf4ff54b56fc10626cb04ebe53 2013-08-26 23:54:44 ....A 21339 Virusshare.00090/Trojan.Win32.Fushid.o-0a037476efbe5baeb1aefe7156c08f7491d19f65764c49e004afaa17aa10be13 2013-08-26 23:33:56 ....A 7712 Virusshare.00090/Trojan.Win32.Fushid.o-1972ca1a31aced57ff2b63355e9fec00f486320c12261688f558c6e0e8fcd070 2013-08-26 23:09:46 ....A 28672 Virusshare.00090/Trojan.Win32.Fushid.p-3ac8f58456a47847103f3fd0d54536b7f2d1e29bd0b8c7b991afe976f5ea3b1d 2013-08-26 23:46:38 ....A 288816 Virusshare.00090/Trojan.Win32.Gabba.bxb-b1fb9c4c47748de94e248f122c48f58b1c102345e253212835e3cfba6751f9e1 2013-08-26 23:58:48 ....A 303112 Virusshare.00090/Trojan.Win32.Gabba.etz-02faf1ab4e9a5b082a5b45a02c0d118ba32271d407bff51d4a92c9cb7c65d021 2013-08-27 00:06:56 ....A 303111 Virusshare.00090/Trojan.Win32.Gabba.etz-3bc3b1a7eef417ca5f661a97c12ab9a55e531a5da0734af8e57f2ad91d122483 2013-08-26 23:50:46 ....A 303112 Virusshare.00090/Trojan.Win32.Gabba.etz-9dd7298d3ca7d363a5009658e9fdbeb1b059105861cde4505ef0a9fa3ab3c850 2013-08-26 23:28:26 ....A 114975 Virusshare.00090/Trojan.Win32.Garrun.blt-805247ebd4c202bc126e2bd36ccc4fb98b7d61101b7ed3f8b8dc2c0d514617bd 2013-08-26 23:03:26 ....A 1126400 Virusshare.00090/Trojan.Win32.Generic-1beff45bed8e6e4d9fa93665fa591f18905e991fb3875ede498a7ec3624faedd 2013-08-26 23:01:22 ....A 1872175 Virusshare.00090/Trojan.Win32.Generic-4069019e34df750ac36daa2cfa40855d0dc8b88ee1e05e5b56a9cac2c887e993 2013-08-26 23:45:10 ....A 3977216 Virusshare.00090/Trojan.Win32.Generic-77d2a51d36701d3b2ab5812f66f210851c73d129e3c8ad449cefffaa56e13bfe 2013-08-26 23:12:38 ....A 1274513 Virusshare.00090/Trojan.Win32.Generic-7d3068547b3d98d0795d0c37b9e96cd7076999ae2a41d18a820cb8ac11fe5ada 2013-08-26 23:27:32 ....A 1216512 Virusshare.00090/Trojan.Win32.Generic-bdd1415ea957a105ba691b6b35a5c6a541db1f92b85b918593ac2f7cc487c757 2013-08-26 23:54:06 ....A 903168 Virusshare.00090/Trojan.Win32.Generic-bdf57a1c12fe3b2b903b60cf42022b08f59dbf014f2710aefdfc26d9f7d81650 2013-08-26 23:12:38 ....A 6627328 Virusshare.00090/Trojan.Win32.Generic.qi-6c52a543865375ad00df9022029cef2e941fb8acdfe23295983cbb476c958e7c 2013-08-26 23:52:36 ....A 90120 Virusshare.00090/Trojan.Win32.Generic.xi-a13da91525041f413bc04e29ff302abea3913116135d45410ac1c5236e9e87b6 2013-08-26 23:23:22 ....A 163840 Virusshare.00090/Trojan.Win32.Genome.aaew-545f276fe82adf26b8ef43adc257637b9fd352b3d107df8cb4438973ddafad5f 2013-08-26 23:59:52 ....A 24576 Virusshare.00090/Trojan.Win32.Genome.aahg-5862686d51ce46938741539e22141c34b09d034840f8bdb66fa6d033aa44c413 2013-08-26 23:56:10 ....A 159812 Virusshare.00090/Trojan.Win32.Genome.aasg-727a01f7e4a660511cb1c3d09ac4b32a0cec83914e3814cf725fbeeb518746af 2013-08-26 23:36:18 ....A 236544 Virusshare.00090/Trojan.Win32.Genome.aatc-55c6c2b5520da5a3c4d660f3bda756f37fa16b31b9e30afc6620adc85d2f5026 2013-08-26 23:12:12 ....A 6144 Virusshare.00090/Trojan.Win32.Genome.aayp-0bde1729601fe413d78d99ba4137ed4345e47ad2514d95fb44bafb679c80e00b 2013-08-27 00:06:02 ....A 8106295 Virusshare.00090/Trojan.Win32.Genome.aazx-bfe07a252057dc1699937b416d4af67aed0865fe521683a0ff83b01c5eaf7c27 2013-08-26 23:34:24 ....A 114688 Virusshare.00090/Trojan.Win32.Genome.abcb-3521aa1370ab28e5806aff28c37d4cb899480642dccd666de15d09574a904685 2013-08-27 00:01:46 ....A 757760 Virusshare.00090/Trojan.Win32.Genome.abiw-073048807193ae565d9dd16ba6633277a856c8c42a5cb959c366b9f21ffd8e95 2013-08-26 23:58:50 ....A 123065 Virusshare.00090/Trojan.Win32.Genome.abtw-2d0e3197db149c6796e51f4cd879b69e5c5690580fae1f03a0d40885123203ea 2013-08-26 23:46:50 ....A 15627 Virusshare.00090/Trojan.Win32.Genome.abwx-37046a5b343fed3886e62f6e13db3ab2aac3170295a00076398c8a49214521ab 2013-08-27 00:10:56 ....A 78848 Virusshare.00090/Trojan.Win32.Genome.acci-1474206b8b74a92216d3b3b6ce98ab5dd25f545cf5cee005283ccb704df6474c 2013-08-26 23:22:14 ....A 40959 Virusshare.00090/Trojan.Win32.Genome.acgw-4653ff7336a1527194a5f1f17331540521bfdad9266ea8b12724b0a745349395 2013-08-26 23:42:04 ....A 242176 Virusshare.00090/Trojan.Win32.Genome.aciu-5d809838ae4417beac18b6a7aa013fc50adcf873301aa326dafe1c0704f68170 2013-08-26 23:32:20 ....A 90112 Virusshare.00090/Trojan.Win32.Genome.acks-6795f1f40be0740f6ecb85fdfa71640187fbf25386765b9af90c43ab8204a014 2013-08-26 23:17:18 ....A 270336 Virusshare.00090/Trojan.Win32.Genome.acmx-c5e88617a595764d6bfaa536374188f4caeebf5f6cfb29a4fb9cc8fd3a445421 2013-08-27 00:15:44 ....A 1519790 Virusshare.00090/Trojan.Win32.Genome.acqj-bba535872c912f325cf8aba8c5017714c3cce39a11c91d95050baae9c9a15ec0 2013-08-26 23:07:40 ....A 69632 Virusshare.00090/Trojan.Win32.Genome.acrt-0f7e187369a4c7e6a949f57135d6667db595a4313980b765a7c6d9105f428692 2013-08-26 23:20:24 ....A 131072 Virusshare.00090/Trojan.Win32.Genome.acy-44a7adf0342ce5b28ad5fff2f154476dd7803b2876c902aa91767a41d7405734 2013-08-26 23:34:48 ....A 335872 Virusshare.00090/Trojan.Win32.Genome.adat-1256570ab048a7db29129ee97e2d54ac2a24294821d96ae9d5f902fbcb42eced 2013-08-27 00:07:52 ....A 122368 Virusshare.00090/Trojan.Win32.Genome.addxc-5887eac2e49547831502f4649eb252cff4cf4c28697d2ad14ae552716cbf8136 2013-08-26 23:47:24 ....A 125440 Virusshare.00090/Trojan.Win32.Genome.adfb-eb20a05dc578f5446fe8a0524e91ec122110090bd959e658a249fafa97451d8f 2013-08-26 23:16:02 ....A 844288 Virusshare.00090/Trojan.Win32.Genome.adpw-134843e89820e3bd3e8b5ece60bebc36633bd5d449010d884917e2cb93eecdec 2013-08-26 23:37:42 ....A 481033 Virusshare.00090/Trojan.Win32.Genome.aekk-3aecfdbb749df9e25859275437471ab494432ad293c88032cc9610ffd4bdad2d 2013-08-27 00:08:08 ....A 692761 Virusshare.00090/Trojan.Win32.Genome.aezi-1ea7d21fa78070389a924e4fcc937c1b61e79a4282b1b5657134eb1d734fa77c 2013-08-26 23:27:22 ....A 114688 Virusshare.00090/Trojan.Win32.Genome.affgs-383432ca5cf7be1e0712a6f7593de5edc3d452c4cee635850a6d8173a87fbf51 2013-08-26 23:35:24 ....A 8832 Virusshare.00090/Trojan.Win32.Genome.afir-4d1727b7fedb13e2469ff22ae6589af0972a5f791b045a9e4b2cd6a5a386c8b8 2013-08-26 23:29:30 ....A 302972 Virusshare.00090/Trojan.Win32.Genome.afml-1d7b0e2918d41d926f547a76dfcf41aa68948a9a7fcfb5aa85e4487f81b8f644 2013-08-26 23:26:02 ....A 114688 Virusshare.00090/Trojan.Win32.Genome.afni-24d7f1b7210a6ffb5425ae54bafa1ddeaf37af16017639f8653bb82cc0b6533a 2013-08-26 23:19:36 ....A 57072 Virusshare.00090/Trojan.Win32.Genome.afsj-abca707ffd49dadd9f80bb23e9c044c6f460277461cc7ab6a66c85b1889048e1 2013-08-26 23:57:22 ....A 392087 Virusshare.00090/Trojan.Win32.Genome.afte-081383547b9709ef5b84d0b939181da97273a98574935a8b85045343e6ce88c4 2013-08-26 23:21:22 ....A 8192 Virusshare.00090/Trojan.Win32.Genome.afvv-634b3a0fa5a407c65b2aa28431a29880336a4c7c9186e9218a28812ebbdba40b 2013-08-26 22:57:02 ....A 28673 Virusshare.00090/Trojan.Win32.Genome.afyq-6dc565a7342be3ab03839961ab2539b32a6179faad38ebc525a529134907774b 2013-08-26 23:59:08 ....A 49152 Virusshare.00090/Trojan.Win32.Genome.akz-7448d4597dd7714b771b8f0a17ed3fe88baae65d3ca32afb4826a7186232b8a1 2013-08-26 23:05:44 ....A 25568 Virusshare.00090/Trojan.Win32.Genome.alq-2fec7923c01d4808b262ebee5a03acf45b386307ba39ad074c49760d9559306c 2013-08-27 00:15:42 ....A 90112 Virusshare.00090/Trojan.Win32.Genome.amwbb-ef5cba44f25bea3d8bd1dcc4799c227b98190ae3154c6042dd7e440c81c71519 2013-08-27 00:19:32 ....A 90112 Virusshare.00090/Trojan.Win32.Genome.amwkz-86cc2bee0b8c922235b5a9125ab4a54490b4415721e2a3226ddce334c8c35282 2013-08-26 23:58:46 ....A 49152 Virusshare.00090/Trojan.Win32.Genome.amwyj-0ce25b77ad356128f44de49e0cc1eeb81252ef1eb5cc083409fa7c7ca9afed55 2013-08-26 23:30:58 ....A 49152 Virusshare.00090/Trojan.Win32.Genome.amwyj-7c41de04ac1395392109e9168248b66de0e74ab2da4a741adf05c4ae9d9cc060 2013-08-26 23:26:52 ....A 22712 Virusshare.00090/Trojan.Win32.Genome.amwyx-aaa3bbece109cb14dd59a3bf0d2a2821047625e763b0898cc0c740164f8e69d0 2013-08-26 23:26:10 ....A 28343 Virusshare.00090/Trojan.Win32.Genome.amwyx-bcfa18fc1427d738a4e30d6187134cbe739f74325a19d3c4d44f7d298f9824be 2013-08-26 23:47:48 ....A 28259 Virusshare.00090/Trojan.Win32.Genome.amwyx-f400fcf0bd5aec7a19274aed128264a5bb963813cdb23889fcbf96d5b0e1f7ab 2013-08-26 23:49:20 ....A 390166 Virusshare.00090/Trojan.Win32.Genome.amxbw-5b66179e44544c6e9c3ca7a0e8f411fed772720f07b1f480dc9356a05d00561f 2013-08-27 00:08:04 ....A 390165 Virusshare.00090/Trojan.Win32.Genome.amxbw-8d9ca2f069382e82ed4b31809fea2bab2d289468d8bf994895bbcf0359358658 2013-08-26 23:29:24 ....A 390166 Virusshare.00090/Trojan.Win32.Genome.amxbw-afcd8a7b8a25ca2cc03adca958d8c6ea2d4a6afd7bc2f994adb69717cb9b2229 2013-08-26 23:09:36 ....A 390177 Virusshare.00090/Trojan.Win32.Genome.amxbw-c40f32616a6ad7bdb4a7e27233a824a2ee92aea761903ff548c879fdcf105be3 2013-08-26 23:24:12 ....A 390166 Virusshare.00090/Trojan.Win32.Genome.amxbw-c92a28d43389dc8d7d24a6f68125b21ef0837560e53ebeda5fdf4758cd1c1793 2013-08-26 23:15:36 ....A 390166 Virusshare.00090/Trojan.Win32.Genome.amxbw-ccd95ada918c4a376c07dc2a4d7462d40317e6b0b7c7c4cd4c75c21df4dc02c8 2013-08-26 23:45:24 ....A 390177 Virusshare.00090/Trojan.Win32.Genome.amxbw-d30b5d2832f8e0fe38e6adfe78132f3b5b60fb382f93ea903c6665c1be25fb19 2013-08-26 23:15:34 ....A 390177 Virusshare.00090/Trojan.Win32.Genome.amxbw-f4712cf9cc7ccfa39446424b5bf92119c01a0eb784008c6d8a3f3e90f5fd9868 2013-08-26 22:59:04 ....A 29371 Virusshare.00090/Trojan.Win32.Genome.amxmp-b7d5df8338366f66df15361ca2d01ca573d1b3f5cdda386d003b0c6067f1be27 2013-08-26 23:45:46 ....A 29371 Virusshare.00090/Trojan.Win32.Genome.amxmp-bf01bde9c687e3db38e9d856a0bea42bdba0f8bea0230223579b4c1a889d0477 2013-08-26 23:11:40 ....A 100334 Virusshare.00090/Trojan.Win32.Genome.amyfn-55d7f2424bd096ed3b723f64cce4ad221ca8c40351f9c7967203f360cc9b6cd9 2013-08-27 00:06:30 ....A 135168 Virusshare.00090/Trojan.Win32.Genome.amyha-ccf3b4be87c70220e61c6ab4cd7db8418263d6d4a31b0e1e497d2bf2dc036bfb 2013-08-27 00:00:26 ....A 143360 Virusshare.00090/Trojan.Win32.Genome.amykm-14aa44d4f460b6129fe42a72b20b7112b673186d433f828f26171f60d294b479 2013-08-26 23:08:44 ....A 45568 Virusshare.00090/Trojan.Win32.Genome.amyuj-12b21a403850a3f01293119a3e231f88b215ff0a5cd5cfa44fd7ac071a07816e 2013-08-26 23:42:42 ....A 90112 Virusshare.00090/Trojan.Win32.Genome.amzpa-67e452a4487aff010563cba5ce4663a8a847bb8390a0088f3771567c1bc28914 2013-08-26 23:59:00 ....A 100318 Virusshare.00090/Trojan.Win32.Genome.amzxw-ad89ff3a47817663b51da8494d66cde4bc7d0ba2693b12d635899c9f9bfa1850 2013-08-26 23:51:22 ....A 121344 Virusshare.00090/Trojan.Win32.Genome.anfsl-31b546823691f133f4f34e835223ff1f7647b51d11af99ca35fa0d3a07ff4cd1 2013-08-26 23:25:16 ....A 135168 Virusshare.00090/Trojan.Win32.Genome.anllx-e39a43f4786ba873c50d28e7a534dfc4a3b759eb44bbccd40a1c6b667a5829f6 2013-08-26 23:37:58 ....A 135168 Virusshare.00090/Trojan.Win32.Genome.anlmb-ee33d98b186cb64cf7f09ba2898747dfa0f8574148355466e094ad2afccf4aea 2013-08-26 23:17:06 ....A 135168 Virusshare.00090/Trojan.Win32.Genome.anmaw-e225374484c5105075c6049a5cd3f5df26fe995104b6b0634bf349ab39ccd507 2013-08-26 23:34:00 ....A 267264 Virusshare.00090/Trojan.Win32.Genome.anoja-64ca9fac298a5010bf871aa85b6241e30d7c1fb59ec9cc47fec63e69e3501665 2013-08-26 23:03:26 ....A 267264 Virusshare.00090/Trojan.Win32.Genome.anoja-7fe8dec7c8205e01dfbdf140b22c02c01701007213a463fc847d8a710d427797 2013-08-26 23:20:10 ....A 151552 Virusshare.00090/Trojan.Win32.Genome.apd-2c8aced6bee3ac2e455bf9644c91c719dc4939a1e51b6d419ea0d6bfc5008fab 2013-08-26 23:58:30 ....A 51712 Virusshare.00090/Trojan.Win32.Genome.bnoe-171d3154f14859784f94ecaeb75f7cdba22e32e8fc2e2bb92e610ffe5ce9a73d 2013-08-26 23:39:36 ....A 51712 Virusshare.00090/Trojan.Win32.Genome.bnoe-61759b5e2c51976f73e104b608a4969b79ffd6c2f302f68a113a6259a4a35174 2013-08-27 00:22:02 ....A 51712 Virusshare.00090/Trojan.Win32.Genome.bnoe-8569392cf5904640040196853137714d795df165c3d65a3c33b94cd679410c40 2013-08-26 23:53:42 ....A 51712 Virusshare.00090/Trojan.Win32.Genome.bnoe-99d1ed764c6bb84bfb8800418e9a89a2aac2164691236ced9aeb558a69ac9693 2013-08-27 00:19:06 ....A 155648 Virusshare.00090/Trojan.Win32.Genome.cae-4cbdfa1e75ea3d6e7da2eabd0bea14c1110e5b441e8bde627488b7e99e8ed330 2013-08-26 23:43:50 ....A 40248 Virusshare.00090/Trojan.Win32.Genome.cbj-354fd1aef9cf9b237d0074a4878a0ffc32a8afb655906dd8614972991404317a 2013-08-26 23:53:36 ....A 380416 Virusshare.00090/Trojan.Win32.Genome.cqn-cb980ec38db99b469c4deb89b53093097a6e613a6112d68db381aafbcf486255 2013-08-26 23:57:32 ....A 131072 Virusshare.00090/Trojan.Win32.Genome.cwu-3b05eae133b754dc17b29ea62d725dfe206c6dc77065812a646924869489c834 2013-08-26 23:42:40 ....A 1699840 Virusshare.00090/Trojan.Win32.Genome.cwx-0747eb6f2c6774a4909ea990fabd7429a1c2165f05971dfd5e1acf1bc461fcd5 2013-08-27 00:01:26 ....A 6656 Virusshare.00090/Trojan.Win32.Genome.ddx-3f431138f4371899a8213b2414ff5ead82e0006ab573b20186804bfc4a5b336e 2013-08-26 23:27:08 ....A 36864 Virusshare.00090/Trojan.Win32.Genome.djq-7d63f7241c26bfb29c31368c9beb6c6539db03b838d2e431a8eddb6676bd09b9 2013-08-27 00:07:54 ....A 11092 Virusshare.00090/Trojan.Win32.Genome.dts-0e27a9165b53a47ba3a3ca56a2dc0cf78049b711090d9c9ecd848b18bfac587e 2013-08-26 23:55:40 ....A 17920 Virusshare.00090/Trojan.Win32.Genome.eas-5a1c9c4a27dc66a9ffc23cd1cc137cc0e868d05934504365efdbfb5691f7eb25 2013-08-26 23:31:46 ....A 819906 Virusshare.00090/Trojan.Win32.Genome.emj-1dbc4297f87fcb4b5beac8ab396d8f52a9a88b3a588849cfe082efdbb417aa41 2013-08-27 00:20:38 ....A 36864 Virusshare.00090/Trojan.Win32.Genome.ewl-be041bcf2d9e7ebfbe99e1d765706840e682b34a316f36281f8447b90a5f1464 2013-08-26 23:18:44 ....A 144524 Virusshare.00090/Trojan.Win32.Genome.exz-5f7efcea2a56b08bb54a67829ee0533feb0c08efd4be7eba4d2ddab1bde58e1c 2013-08-26 23:06:18 ....A 250368 Virusshare.00090/Trojan.Win32.Genome.fgj-566c6edd337cc1f74997e7e681113c24cf47facb56a7a01779951415fdc0943b 2013-08-26 23:07:30 ....A 24422 Virusshare.00090/Trojan.Win32.Genome.fkm-10896f719ed89c409599d9c654d5033481f4aa390dd00b2d43e7d2c6bdf9f43e 2013-08-26 23:54:58 ....A 344893 Virusshare.00090/Trojan.Win32.Genome.ftf-20cd1b81e8c10bf13216fcc8822970eda2e64bdf5ca0dce0705116613e5b3ed2 2013-08-26 23:18:54 ....A 94208 Virusshare.00090/Trojan.Win32.Genome.fwy-63e3dd20a1bd748b45253fdb877e7fd503d50a2793b22cda63c1524b4dc94111 2013-08-26 23:15:38 ....A 202240 Virusshare.00090/Trojan.Win32.Genome.ghm-6944076b43bdfc801227a3cf1890452cd989e13fe201bdfc121e7ed141379501 2013-08-26 23:23:50 ....A 1617 Virusshare.00090/Trojan.Win32.Genome.gkn-14bfda0e4e3566542a0b0b66a940fe6652a5bc9b295ad29caa721a3f88f1622b 2013-08-26 23:30:18 ....A 2507170 Virusshare.00090/Trojan.Win32.Genome.gpi-2e94bc8523f005fd245b687c94dd7d504920f25dd151b382ed91163fc49e650c 2013-08-26 22:57:10 ....A 66560 Virusshare.00090/Trojan.Win32.Genome.gyx-07ab9e52356456063eff437edd28273245ea2e4dd9fbc3a82d6cdc9e8e96b983 2013-08-26 23:38:08 ....A 252929 Virusshare.00090/Trojan.Win32.Genome.hes-6d54afc54652c8905a64c434a18ac2e00898f4c5c1abfab48f691a0238bb58d3 2013-08-26 23:12:24 ....A 5632688 Virusshare.00090/Trojan.Win32.Genome.hmr-b6aa0d0d62128ca4709a09c0f9c071d012880f10ba1e51a29832556a4bb577a2 2013-08-26 23:25:38 ....A 491008 Virusshare.00090/Trojan.Win32.Genome.hni-460a8b9d31a0eaf867c52835ced4a4676e53218a71f013cf0c9201e68854daf3 2013-08-26 23:11:36 ....A 2560 Virusshare.00090/Trojan.Win32.Genome.ioe-2dc49010f19da3b9e79bf28a0e6664bad24070a67f82d34ea124d06f0d06adc3 2013-08-26 23:09:10 ....A 2375549 Virusshare.00090/Trojan.Win32.Genome.ipq-be151508276d1c7ec6205f38755367a2e0b3ad4131df2385ff6849d38b172f89 2013-08-26 23:17:52 ....A 4608 Virusshare.00090/Trojan.Win32.Genome.ivb-77a78a86e1e5557a4a84236b78576f6e948c99ea4646641adbbeffb3e77e7246 2013-08-26 23:46:08 ....A 20480 Virusshare.00090/Trojan.Win32.Genome.jbq-5c1516b9588e02c2f549023cb6e4844faf99b4fff32028a6f5ce4c0cebcddb90 2013-08-27 00:07:10 ....A 3343347 Virusshare.00090/Trojan.Win32.Genome.jiy-68f310ea3a1b75dfb7b8d19b626af92a957a214351b8fcd6533a6462a849a67b 2013-08-26 22:57:28 ....A 860160 Virusshare.00090/Trojan.Win32.Genome.jka-0ca396d63b738c36a9cad4e83708e72082d1acf867d3593c96fac89804c80eaa 2013-08-26 23:31:44 ....A 365568 Virusshare.00090/Trojan.Win32.Genome.jnt-17a9da3ef9417e3250ecf97420d3e9db219b5ff3442ce98deca59bdddf0738fd 2013-08-27 00:11:36 ....A 24576 Virusshare.00090/Trojan.Win32.Genome.jri-35c437889ec743fe7de5904d1c93ba2864da8f335efe25c18e6bfeba355b0759 2013-08-26 23:28:50 ....A 61440 Virusshare.00090/Trojan.Win32.Genome.jtr-10095e19c3672dfda711bbb9feae630b601789dff1ed40a35df617bc0d8b42cb 2013-08-26 23:10:08 ....A 16855 Virusshare.00090/Trojan.Win32.Genome.jvh-b4d0f4456aadac2c46456a9714c651fbfcce1b0a9daadd1991ce9de5e64a846e 2013-08-27 00:08:16 ....A 57856 Virusshare.00090/Trojan.Win32.Genome.kft-e67648f7736fcf8ed6dba5d2bf39e98204c2dee72db9ca323d9e3ba87cfe6e42 2013-08-26 23:53:08 ....A 99840 Virusshare.00090/Trojan.Win32.Genome.kis-ecd4186c921f932daa11e5c0adf3b5615927e1b32aed498e2d924b161124c076 2013-08-26 23:37:20 ....A 39424 Virusshare.00090/Trojan.Win32.Genome.klw-679ed94abf8dcb8866aa527c916264dd01e63da9e0a7596979d9350b4bbcf971 2013-08-26 23:26:50 ....A 3008 Virusshare.00090/Trojan.Win32.Genome.kmy-031f5f8198c90aa79927cca6d6f03e08a8581c6f1b3d51016b07411c47b75396 2013-08-26 23:31:36 ....A 705024 Virusshare.00090/Trojan.Win32.Genome.kvi-5f2c1865790001f59369879adfb9d929b69bcb8384734a694d52eb1746f82483 2013-08-26 23:57:36 ....A 40960 Virusshare.00090/Trojan.Win32.Genome.lfg-3d3f1e88693d06cfda94206ce7ae54bef309715d4e9b2996d4c508762e025c60 2013-08-26 23:05:32 ....A 1589248 Virusshare.00090/Trojan.Win32.Genome.lic-146ca174c854ef74657e822864beb4013007589ef74d853139dbd1ee547c3269 2013-08-26 23:10:22 ....A 511488 Virusshare.00090/Trojan.Win32.Genome.llv-c87f9cb18c8ea98b61bc895680620bf2ba317c89cdc684259694059b0d0ba7d9 2013-08-26 23:39:10 ....A 143360 Virusshare.00090/Trojan.Win32.Genome.lmk-7ca1e289edae2acb10336f7a467a4073d9a410b641478b5da27619aa7ce02836 2013-08-27 00:04:38 ....A 915968 Virusshare.00090/Trojan.Win32.Genome.lsk-3dfafddd95cad3954131a162ebfe69f336cf09aed53c15fbef13e7f79afe765d 2013-08-27 00:01:20 ....A 112640 Virusshare.00090/Trojan.Win32.Genome.mds-d175c95437e9a9af2a202fb4d2ce76f6ebd2b496c0cfc59a9f2052a2302c17be 2013-08-26 23:45:34 ....A 351200 Virusshare.00090/Trojan.Win32.Genome.mef-2a730661e15f3832ef100aeda6f3558bfb8267d5106acf5a5e45685a09cd4710 2013-08-26 23:15:52 ....A 25385 Virusshare.00090/Trojan.Win32.Genome.mla-60d31564a98c4410c26f6f56b6636f81790defe98d52784a4b39a434e9ba8f4b 2013-08-26 23:37:06 ....A 281600 Virusshare.00090/Trojan.Win32.Genome.mxh-a7892243298b9d2e828cb0aba768ce9f0aead8f2f91a5a3cadc48524b3afe062 2013-08-26 23:36:54 ....A 90323 Virusshare.00090/Trojan.Win32.Genome.mzu-07a87e5272e795bba2080678eeb93467c72ee0e897fd8d21c292bf723d45d843 2013-08-26 22:57:16 ....A 708688 Virusshare.00090/Trojan.Win32.Genome.nbi-6fb97b2864f7c3500d776e62d9cb2cc0a984982fa4a3cf3ae912578ee4b98f63 2013-08-27 00:15:28 ....A 38400 Virusshare.00090/Trojan.Win32.Genome.nfs-6059e1e5514e24fa5f9a0463f2575b62d1d62ac3546d48ab7c526f1629059cc1 2013-08-26 23:28:56 ....A 1790921 Virusshare.00090/Trojan.Win32.Genome.nkz-b73c50ef6635ddf719e867cff1e30f465aa75d20510e7fd5a9d6f2deda59e6b1 2013-08-26 23:56:14 ....A 28597 Virusshare.00090/Trojan.Win32.Genome.nne-0ca5c3d487ccb48d27bea3d2dc4d0c27b4932803b44120c9ba86941a69e8787f 2013-08-26 23:49:00 ....A 118784 Virusshare.00090/Trojan.Win32.Genome.oep-6fce1c87bccba788d693d0f6d641bbeaef2b3f88d88f23499d86b252bbfe2f0c 2013-08-27 00:01:36 ....A 57344 Virusshare.00090/Trojan.Win32.Genome.ohp-1e88d914362fef127a02ec7f4cf137b5785647ac7235b540225bbfa42a6dcd99 2013-08-26 23:55:44 ....A 251547 Virusshare.00090/Trojan.Win32.Genome.opi-fe2b3681bc004081c1903ee2ca8caf5e22d1ddfebb7641b99b8cba35e659c091 2013-08-26 23:37:24 ....A 114176 Virusshare.00090/Trojan.Win32.Genome.ota-3dbdce83f5042ab40bebb45600ea882d7b40d5aa37db2b6760c702903faa81a0 2013-08-26 23:06:22 ....A 56657 Virusshare.00090/Trojan.Win32.Genome.owq-7ffe3a431014ff79ac3a971b6034ac6902ab5925b26e6efcd4498f67b6c2cf12 2013-08-26 23:10:32 ....A 849920 Virusshare.00090/Trojan.Win32.Genome.ozc-b7b0a4babf13eb9d0c092dc99f055e9290a4c966e45ec64819404da6d49d2783 2013-08-26 23:24:24 ....A 430080 Virusshare.00090/Trojan.Win32.Genome.pdj-6362cefb86cb4201eae6dfbce50efc9a1332d40b9b874b00948e1e00ab0a0ce4 2013-08-27 00:01:00 ....A 17920 Virusshare.00090/Trojan.Win32.Genome.plc-119d5d2431089250345b3961fd018e903ca1ebf356aa725fb8cd5d44810e4e4f 2013-08-26 23:40:54 ....A 28067 Virusshare.00090/Trojan.Win32.Genome.pmg-4ae58a57a21cd1478ea9b8eb89e0bea449e0bdcb69a08c73bf367d2af6b6a6f7 2013-08-26 23:43:06 ....A 399008 Virusshare.00090/Trojan.Win32.Genome.pmt-42341eb1bcd00865013430e9595ff935e584fb07621c14252bf826f392903506 2013-08-26 23:33:06 ....A 395776 Virusshare.00090/Trojan.Win32.Genome.pxs-0d5d8b563fc1aecf068e805054bea0e7e137ba1ca197d9842b48efca3d8b0a52 2013-08-27 00:13:56 ....A 87935 Virusshare.00090/Trojan.Win32.Genome.qhh-558c7f738f0062b1df0e12eade5e75e908cee425f82777f13fec0af2bae44333 2013-08-26 23:12:54 ....A 55296 Virusshare.00090/Trojan.Win32.Genome.qjr-35c7f2fd9ba1a7d2fafc83240664cf81a59676c23b200476a11c451985aaf5dd 2013-08-27 00:01:06 ....A 91648 Virusshare.00090/Trojan.Win32.Genome.qpo-003275f17518886e7b14ce8a5c86da364b8d7689d3d003bcf0714bf0407962cb 2013-08-26 23:29:28 ....A 2998 Virusshare.00090/Trojan.Win32.Genome.qxr-34b6197ac02aad1d3ecd3efb8f94e969af4e3f6fadf65e6581ef5f85126dd9d7 2013-08-26 23:48:04 ....A 2953216 Virusshare.00090/Trojan.Win32.Genome.rai-3c61bdc598f2dbbdefdd376c73a4101a53106f8a6051efbdcbf25503cb10d241 2013-08-27 00:08:22 ....A 6144 Virusshare.00090/Trojan.Win32.Genome.rbv-33ed756b1369acb28107301afae5310380730822b588fd3faecf8afc03d42aac 2013-08-26 23:27:12 ....A 32971 Virusshare.00090/Trojan.Win32.Genome.rkj-47cef121d0ece2e547aa74dae24597b70e869bf319f45f108f6fc550f832ad04 2013-08-26 23:50:36 ....A 122880 Virusshare.00090/Trojan.Win32.Genome.rld-28278b09a6e046c5a3a23213e22bc040f063a8985d90d901a3636b748684432a 2013-08-26 23:27:20 ....A 287744 Virusshare.00090/Trojan.Win32.Genome.rmm-abfa329b6e86130c055e59a23c2ab97c36f4a20b14c7a7d7a1efefce9121c13b 2013-08-26 23:37:20 ....A 158720 Virusshare.00090/Trojan.Win32.Genome.sak-7a12808cc9d3a48a49d56a89ae545c34b839380c70bf11e83c43f354c2cd070e 2013-08-26 23:01:20 ....A 123764 Virusshare.00090/Trojan.Win32.Genome.sfd-492a0f862be7be57ac4b0ad1b2c38d5926cd094eb20be61eef9884087f9c16df 2013-08-26 23:20:50 ....A 647707 Virusshare.00090/Trojan.Win32.Genome.sidd-5ecd5d3f93be8aecffaa5b81eb73e2563d0c792d0fa873292e2cdb0734fda87e 2013-08-26 23:59:52 ....A 647707 Virusshare.00090/Trojan.Win32.Genome.sidd-a406c43d9930d4ca59ad396abeda432f287abe9bb3831cb48602b33c4a4bdd07 2013-08-26 23:28:58 ....A 647702 Virusshare.00090/Trojan.Win32.Genome.sidd-b38518aaa9cc15ce9d604250f2fa32e40103768c8197cbd8660b8ecc39ce7674 2013-08-26 23:53:50 ....A 49152 Virusshare.00090/Trojan.Win32.Genome.skg-15c5468c32a0eb5a042070600b95dc87c255a1c60b7b01d9eb3c462fc2b8c998 2013-08-26 23:29:28 ....A 167936 Virusshare.00090/Trojan.Win32.Genome.srh-1fc03407e7c82e8184398b6f387429bd73fbf15e73a79c2a762dc413b5fc18fa 2013-08-26 23:02:44 ....A 42623 Virusshare.00090/Trojan.Win32.Genome.syo-c9c0bfa435cba2a38e7afd1a9af631c41a346ae2193eca82de3668f9483d4221 2013-08-26 23:02:14 ....A 312724 Virusshare.00090/Trojan.Win32.Genome.szw-795f268939cc22d527ef1d863306a5625d91c47e84783e33d4cfc8a3a7c8ee77 2013-08-26 23:16:40 ....A 957299 Virusshare.00090/Trojan.Win32.Genome.tcr-42c2840e1fa73fb56cc859b14cd1fb21a4b21aabf38ef67128ecc395d0fbebc5 2013-08-27 00:01:46 ....A 7943 Virusshare.00090/Trojan.Win32.Genome.tkj-75b84aecb7ce5fd2cf2b5b13c11f9f0ee42f541e7c5d75a1cd44e666ae6850dd 2013-08-27 00:08:24 ....A 25600 Virusshare.00090/Trojan.Win32.Genome.trp-b353ff8e06ba0676a90f485cc09f377b4d94a2c8c6209c17edae9eaf12fdb8b9 2013-08-26 23:50:00 ....A 389120 Virusshare.00090/Trojan.Win32.Genome.uek-5c5ce8e9c4106bb642b967261ca73bc176408f364bfd2100fece5a109a488a8d 2013-08-26 23:04:32 ....A 58757 Virusshare.00090/Trojan.Win32.Genome.ufy-5d3364fe13768ba55716cbdaa19011fbe7ed8778e61850812b9ed78571a38ba7 2013-08-27 00:05:42 ....A 31744 Virusshare.00090/Trojan.Win32.Genome.uxk-7cddfa6fac46696dba93f9dfff47c5160e18e035d399da697c438750dcfdc0a0 2013-08-26 23:16:56 ....A 69758 Virusshare.00090/Trojan.Win32.Genome.vah-437f535433141fa188ac2ddda17f0f88f097d7545a93a8cbca093afcc64a3e57 2013-08-26 23:01:14 ....A 91648 Virusshare.00090/Trojan.Win32.Genome.vgi-25fbe40ffad0131d962ae5ed241815050a2d70107d23bbacbc7a438bbd38cd91 2013-08-26 23:06:38 ....A 262144 Virusshare.00090/Trojan.Win32.Genome.vje-2dd26c9ecdc3186e2516c5d656575b418d0f198ff1a8d22db3e2a86ea789ba50 2013-08-26 23:15:44 ....A 157883 Virusshare.00090/Trojan.Win32.Genome.vqx-3da936940f0833b90a5cf07b0082e87c268e45b85804000d0b66de0eafa0a322 2013-08-26 23:52:26 ....A 90138 Virusshare.00090/Trojan.Win32.Genome.vsz-b736987589feb88424abb983f82e6ef511038188c5ab8bc1a248922ef9d52628 2013-08-26 23:06:18 ....A 73728 Virusshare.00090/Trojan.Win32.Genome.vxx-5466b48958fec19c16d0c33be20398885ef293e27aa45cb92f3d9aa519ea67fc 2013-08-26 23:35:56 ....A 20992 Virusshare.00090/Trojan.Win32.Genome.wjv-4331467eba386d744a76068355671866c3d09f125b54f85e8e955d0e709834f3 2013-08-26 23:12:44 ....A 196608 Virusshare.00090/Trojan.Win32.Genome.wmt-783b8cb948e7ba896c76070f7ef382f867e81438903fc16c5617954f2d0200dd 2013-08-26 23:57:20 ....A 81260 Virusshare.00090/Trojan.Win32.Genome.wnu-7f97452c4060ed91743f96a5fbfb92f29b6404e1bb9fa3375576d34b5b9a4975 2013-08-26 23:34:54 ....A 3181871 Virusshare.00090/Trojan.Win32.Genome.wvr-36bf04ed48550a41e8b692156d8cffa706969c75b8386b728833a687ad57d957 2013-08-26 23:56:06 ....A 499067 Virusshare.00090/Trojan.Win32.Genome.wya-a3d6f51577f9ea8d6fe89f25276f3e67a6fe637a245082b8e033c2ed72c1c956 2013-08-26 23:53:46 ....A 452420 Virusshare.00090/Trojan.Win32.Genome.xfh-6770e42e5423f11392332c2f8802d9bc14f708ed413a2b9b18b09c30d9930f1b 2013-08-26 23:45:30 ....A 21761 Virusshare.00090/Trojan.Win32.Genome.xfp-319b9d8dbb16f3177afae6a1f295718b82967e137b623fc8163e96e8058e2a0f 2013-08-26 23:17:44 ....A 401408 Virusshare.00090/Trojan.Win32.Genome.xsd-7e389a7c2f7ee19f456bce07b02c9febdbcb82d36c86e52448014164d9edfc0f 2013-08-26 22:59:04 ....A 36864 Virusshare.00090/Trojan.Win32.Genome.yeu-0271d11bfe5d754cf5815fc148e118e86aad2fb2935f96d200071f79461dddc6 2013-08-26 23:49:54 ....A 389778 Virusshare.00090/Trojan.Win32.Genome.ypr-5deaf51329a46f923249f66ef95efe11b28546bf7aafc7b7441c4b89c6f60698 2013-08-26 23:20:14 ....A 253952 Virusshare.00090/Trojan.Win32.Genome.zac-a82fa285ff91e15f3cae57a24f34ba31a104e80e9823fa4c0447276f1574ea80 2013-08-26 22:57:00 ....A 16384 Virusshare.00090/Trojan.Win32.Genome.zcy-7f61b8095e047480548b126349c03390160be003e644cee9b42e68b3378330b3 2013-08-26 23:46:48 ....A 1235129 Virusshare.00090/Trojan.Win32.Genome.zdt-69f8333bbbfc77d062bb4697f34ad654cd67bdc26ec61bc643f5c0c4d3b90dc4 2013-08-26 23:50:48 ....A 77419 Virusshare.00090/Trojan.Win32.Genome.zgf-d19d9b6cedd25060ff43c67aa1cf5119aa211238d12aea0a44497bbb3365cbb2 2013-08-27 00:06:02 ....A 180224 Virusshare.00090/Trojan.Win32.Gibi.aap-0b1d057abd7a6b517339395432a6a57221022c1f1868ff3e04a8b8ea256c469f 2013-08-26 23:47:12 ....A 32256 Virusshare.00090/Trojan.Win32.Gipneox.gr-29fae1bed52a15bc0f8ae4069e9d01ce2614699c3e9684b64ffbb9fa0a706aaf 2013-08-26 23:44:36 ....A 32256 Virusshare.00090/Trojan.Win32.Gipneox.gr-5955b00009447d5c7deb619dcb28dacd800a5a7b7c48216cf5fcedd7a474d149 2013-08-26 23:18:20 ....A 154368 Virusshare.00090/Trojan.Win32.Gipneox.gr-6706b99a1db8368e9bc3d05e38e7f725c886b57a01de906d88d1c517163d7def 2013-08-26 23:12:48 ....A 32256 Virusshare.00090/Trojan.Win32.Gipneox.gr-b0a1f0112826731f988b44bd75a594daadf55f4cbb8c8c06ad36437f704d6dc9 2013-08-26 23:02:36 ....A 1800101 Virusshare.00090/Trojan.Win32.Gofot.ayv-d1cbdb0869016a567a49450a1b1eb290ce8b52f84eecd48c2af2729026438a98 2013-08-26 22:56:00 ....A 125952 Virusshare.00090/Trojan.Win32.Gofot.bcs-7ff607ea8b058ea7abc702e560c053901f307c2999fe394e849560f858418aa5 2013-08-26 23:14:12 ....A 163840 Virusshare.00090/Trojan.Win32.Gofot.bss-e7083c2859ad1ffe8bf1b760fc6a21f921f35207e20fd63b90dba76ff9e81538 2013-08-26 23:09:52 ....A 324647 Virusshare.00090/Trojan.Win32.Gofot.btg-a28195bcced7e54e5cfa0202c2c6a8c87dbc766f367511f76929825ca7b0cdac 2013-08-27 00:14:06 ....A 401408 Virusshare.00090/Trojan.Win32.Gofot.cfn-ee27a7001faad998528a7f0fef94cb2097e5454e0a89d7d5f31c0efa49c290b9 2013-08-27 00:07:34 ....A 428002 Virusshare.00090/Trojan.Win32.Gofot.cmw-27893b01264aef403c236c6baea7bcac764ec22ad72ab4c7526026f80201205c 2013-08-27 00:06:24 ....A 829421 Virusshare.00090/Trojan.Win32.Gofot.coi-a4fbff2dbcf09db36654c60c255b2a60ca182b97b7017dce4fef75f9bd10dad5 2013-08-26 23:15:54 ....A 1673856 Virusshare.00090/Trojan.Win32.Gofot.cyf-4778d0e9469e4cd06a4152bce22eff13a4e6ed0fe1b9318e1682902059cbe9bc 2013-08-26 23:55:32 ....A 599168 Virusshare.00090/Trojan.Win32.Gofot.cyf-63997770446fc23e84a6df381152c0c799ca8f042c7858e4e0c9402f39317828 2013-08-26 23:36:18 ....A 1673856 Virusshare.00090/Trojan.Win32.Gofot.cyf-ac4ba3db66b13043819449cc2d8d40362a274956a5a142f3f535c149baa2100b 2013-08-27 00:02:46 ....A 1673856 Virusshare.00090/Trojan.Win32.Gofot.cyf-d60d00b94f81512c40cd4c6bab2d82f9e4878544ad34c4667880c2312140f029 2013-08-26 22:58:48 ....A 599168 Virusshare.00090/Trojan.Win32.Gofot.cyf-d972c5c4895de282da1f066abf540dc24989712f83459335aea0622685eeaf9b 2013-08-26 23:41:30 ....A 1673856 Virusshare.00090/Trojan.Win32.Gofot.cyf-f04f68141b2372a8f8f97bb9157229ea04c101de9f894e95ec1bd3912c26a9e1 2013-08-26 23:57:14 ....A 1673856 Virusshare.00090/Trojan.Win32.Gofot.cyf-f99e6649ce6d28c30490ba45ca69d70f54c94252e83a6d5f5fd6e2783c411c04 2013-08-26 23:13:18 ....A 33280 Virusshare.00090/Trojan.Win32.Gofot.cyp-d1e1a7960163a94743e77010e5680295b2afc636702be2591deb0e5ffc3adef8 2013-08-27 00:03:18 ....A 91136 Virusshare.00090/Trojan.Win32.Gofot.cyp-de80f066b953c3d23babaff5a7bbd3174d6b445048f0544a3fc748c71ef74ad1 2013-08-26 23:49:38 ....A 1358976 Virusshare.00090/Trojan.Win32.Gofot.czr-2bea657e0a9aa0f7c627249ba602125be1706bc7bb28fe3a05f6a26d07265e25 2013-08-26 23:28:44 ....A 511104 Virusshare.00090/Trojan.Win32.Gofot.czr-f408e9e0f118b5942f8e6d0ce58148a756e041f2c1462f70b40287bfa5bc8def 2013-08-26 23:18:06 ....A 15360 Virusshare.00090/Trojan.Win32.Gofot.daa-4fa01aa521c3432f983915ab5ca694c3a389cbfa34c84fb81ef6271027e81396 2013-08-26 23:51:52 ....A 589952 Virusshare.00090/Trojan.Win32.Gofot.daf-96dec15cd6c472cdbb97488a46bd0fbe1669f3e2404694c9b8d303f75f873b4a 2013-08-26 22:57:22 ....A 73728 Virusshare.00090/Trojan.Win32.Gofot.dbg-e70e45e2dd9f0c65a732d3d6241d076f44e7656ce9303b3147208c5cb915d574 2013-08-26 23:10:12 ....A 2239104 Virusshare.00090/Trojan.Win32.Gofot.ddu-e23ffdd3c20113408c0c7b4872fef2725342a52a887a95b4399e12852e34d205 2013-08-26 23:44:14 ....A 1448576 Virusshare.00090/Trojan.Win32.Gofot.ddx-c491cdf1c97493c0114ac35df228c236829bd043bff6d9a30daf58d97d282616 2013-08-26 23:19:10 ....A 557685 Virusshare.00090/Trojan.Win32.Gofot.dts-dd83073e05f1df7e80b57e64e2ed1a1c2f1bf6bb026657f6dbe580b33bffa1a3 2013-08-26 23:11:28 ....A 364544 Virusshare.00090/Trojan.Win32.Gofot.dxn-15a00a9bf813c3fed3945548522549f643e730b7573673d5ca590821c2b2f8f3 2013-08-26 23:39:40 ....A 221184 Virusshare.00090/Trojan.Win32.Gofot.dyg-a56af4f2c95366d0f8799391e57ce6292074b6e6053056c78f599a886cd7fd2c 2013-08-27 00:12:14 ....A 40960 Virusshare.00090/Trojan.Win32.Gofot.ezu-e47a153e5dcf8a8fb665113c41d4eaa40b4d0fc2a5b4d783b5e954780304098c 2013-08-26 23:31:58 ....A 147456 Virusshare.00090/Trojan.Win32.Gofot.hxy-29ae2f1e7f845551f1912470a4b1b8752856fa737338265d11c51a4e98d167f4 2013-08-26 23:29:42 ....A 90112 Virusshare.00090/Trojan.Win32.Gofot.hzc-d26d0718957e3a4630ec3ef1014d4066ff581b5c319ebb040d0ca60bc39b0b84 2013-08-26 23:31:02 ....A 44494 Virusshare.00090/Trojan.Win32.Gofot.igz-6a553170673f11b7983340b0b1dc7b17edfecb1c051a2d43d6c1febdc330ade8 2013-08-27 00:11:14 ....A 667648 Virusshare.00090/Trojan.Win32.Gofot.kyh-5283da56c459eb4bc5506d2d076b37d4671fc1de1fa2690a6f553a5d2131f907 2013-08-26 23:21:38 ....A 31814 Virusshare.00090/Trojan.Win32.Gofot.mko-cf06c4b98b451b67c2723c4a91434cf1d823d48ff77278eae8a5ca5a080b372d 2013-08-26 23:59:32 ....A 1451513 Virusshare.00090/Trojan.Win32.Gofot.mtp-87089b5d3dd0adbae622397007f35e0582c017f76fe55fdedd5a8f3a50885d9c 2013-08-26 23:08:12 ....A 709632 Virusshare.00090/Trojan.Win32.Goriadu.acw-af5c65f76de404af9467d84141190cf4f4f99334dc3c7e4734d543af7354dd74 2013-08-26 23:24:26 ....A 709632 Virusshare.00090/Trojan.Win32.Goriadu.acw-b4b672ed00c3486089075040a25cb36548c0731f318e6d7b124595fb5b7e4478 2013-08-26 23:00:16 ....A 709632 Virusshare.00090/Trojan.Win32.Goriadu.acw-fc19802edb216f3e8644fa239fd6a2c09379f8596686b8f9b8c521400f573b26 2013-08-26 23:41:26 ....A 664576 Virusshare.00090/Trojan.Win32.Goriadu.adc-f2922521a6f83b837ed00ba0fc14270064920db5528930f207012465076093f9 2013-08-26 23:22:20 ....A 713728 Virusshare.00090/Trojan.Win32.Goriadu.ado-fcb4b05dbb7f07c52d553977bf3e70c73e2acf9f3d0a531171b0b8935227530f 2013-08-26 23:08:56 ....A 280987 Virusshare.00090/Trojan.Win32.Goriadu.fp-84d7a80c01db3d768a92019c508c8083a8107ac075623843b924db9667536557 2013-08-26 23:31:04 ....A 217504 Virusshare.00090/Trojan.Win32.Goriadu.pmf-1f2fa896600a10d53554391628d99ce231a13018d2493bc5c735c30aeec9bd2e 2013-08-27 00:18:00 ....A 217454 Virusshare.00090/Trojan.Win32.Goriadu.pmf-acb8c3b2eccec4a025c776e6bad425907736e2fd64e3bf266184a545b0159ecc 2013-08-26 22:58:48 ....A 349184 Virusshare.00090/Trojan.Win32.Goriadu.pvy-2ea3e2996b199439e99f37a28424201f27960b1f74dc9df0deec777b0c212c53 2013-08-26 23:06:22 ....A 264704 Virusshare.00090/Trojan.Win32.Goriadu.wb-298a84a9b5efe879baeb59fc27f1596262569831af0183ec9b220aa1c6942b5f 2013-08-26 23:44:38 ....A 487437 Virusshare.00090/Trojan.Win32.Guag.akk-a60b347dfc4c50499939634cb3340de66df6748d72e13faf7a0fc4c1d1175333 2013-08-26 23:06:16 ....A 2265228 Virusshare.00090/Trojan.Win32.Guag.ap-4113b4b61d8ca62a18167fef1c558bffb65f5333e0e84e967528190cde4e2211 2013-08-27 00:14:46 ....A 193492 Virusshare.00090/Trojan.Win32.Guag.apc-6c7911f54bc9878bbfad0cc73f714505d160ce229f0b43c40b06a50d19bea398 2013-08-27 00:08:12 ....A 2318368 Virusshare.00090/Trojan.Win32.Guag.apu-a403ab5d8187636111e56e45958242034fea15e3b454c8ef21102710d87d4773 2013-08-26 23:34:58 ....A 2318368 Virusshare.00090/Trojan.Win32.Guag.apz-365634d5ebb40feb9bdded0472640c7ce2b211b1a58e2e641a966fb1666d1dd5 2013-08-26 23:32:40 ....A 589824 Virusshare.00090/Trojan.Win32.Guag.apz-4b35b53c82036e9e640b99ec73df13c8ba334d18c306820072e8eebbcffeea75 2013-08-26 23:17:24 ....A 2318368 Virusshare.00090/Trojan.Win32.Guag.apz-77266fc38c42f843ef09526faa2decf14e42aab6c3a752e106f11fd104b5808c 2013-08-26 23:46:50 ....A 2318368 Virusshare.00090/Trojan.Win32.Guag.apz-b9342b08122054010562fecfb844d8ab019adb4f258845098e96183bf9685fad 2013-08-26 23:53:30 ....A 2318368 Virusshare.00090/Trojan.Win32.Guag.apz-e11ea5ce8d0aa7e7ea80aa1dfac721a7d6e3bc434d1c33bed6447fafa784fed4 2013-08-26 23:06:00 ....A 2459352 Virusshare.00090/Trojan.Win32.Guag.as-c525bb50647296d9f4233a3d3311411d94d62f2365ef9cd2cad33a24a54685f3 2013-08-26 23:00:52 ....A 2953248 Virusshare.00090/Trojan.Win32.Guag.ato-acbbeb9332bb8091dfa2c3c6fbc4b8c51f43f364012a6981294b9d83ae0107b6 2013-08-27 00:04:44 ....A 3170336 Virusshare.00090/Trojan.Win32.Guag.au-917093b7285e3281687e607893f088a505c9e85c55b6220b7d12b6dd317cbadf 2013-08-27 00:04:00 ....A 3170336 Virusshare.00090/Trojan.Win32.Guag.au-cf26aa29b987bc0abc5a4a0dd4393f34046cdda402e47c0bcf90798a353ad0e5 2013-08-27 00:01:30 ....A 368672 Virusshare.00090/Trojan.Win32.Guag.b-a17a4e900a759c7effcb02a7f1189468e5f16a82304f831625aafd57e859f909 2013-08-26 23:16:02 ....A 352256 Virusshare.00090/Trojan.Win32.Guag.ba-bc7e36f6e76fb1ac1f1c3b6090a6f953e25d68f9ac1179b5c0cb75b0014e1062 2013-08-26 23:59:22 ....A 364576 Virusshare.00090/Trojan.Win32.Guag.be-41517024a7fe0ef21f1a8728689a06dd441df725af39091bf14096296cd7f84c 2013-08-27 00:15:22 ....A 2695168 Virusshare.00090/Trojan.Win32.Guag.bm-7f05b1d79956bd7f2e9a77a9d70e62249d4a169e33acf37878a3e4e975b095e2 2013-08-26 23:51:08 ....A 360480 Virusshare.00090/Trojan.Win32.Guag.c-b69cfc5b20656bbce792eadd8e3ce7d5586a9ae4ea2a215fc63003da256390f7 2013-08-26 23:06:58 ....A 360480 Virusshare.00090/Trojan.Win32.Guag.e-b48581bd52dd0d8113fb4bcf7c8df62169c84a336d715e84116b757a2347f2af 2013-08-26 23:39:40 ....A 364576 Virusshare.00090/Trojan.Win32.Guag.f-c4993d4ad5e74635c2d31f39cd1f059881b408c4d0351d1abb5e6ece4ad3dfd2 2013-08-26 23:59:04 ....A 368672 Virusshare.00090/Trojan.Win32.Guag.h-9b3ed0d21220186547c262ead8b2e21bc6c875d1c4fb720361ed15ad2cd304ed 2013-08-26 23:36:54 ....A 1254423 Virusshare.00090/Trojan.Win32.Guag.u-5b67b7ad0c3718c1d20ede2cb060951fbd2dc930d6cc6c019b0a5964ff1d273a 2013-08-26 23:04:44 ....A 3072 Virusshare.00090/Trojan.Win32.Harnig.l-4158b6f9d2a8ad9b67971ca7b396fca6a9bc8f2804d0befb453dacbb7d0d72dd 2013-08-26 23:41:48 ....A 363008 Virusshare.00090/Trojan.Win32.Hesv.aoxt-fe067b9ff0f1060cb9be5d43d2ce2160772adf93a95ffe7240d68b426889d5df 2013-08-26 23:13:36 ....A 19968 Virusshare.00090/Trojan.Win32.Hesv.asfn-f0c3271b2a62a9da5dd5ac7fa0524c03ffe3965c5a605ae3a7b3830cf7a6c490 2013-08-27 00:17:10 ....A 387564 Virusshare.00090/Trojan.Win32.Hesv.atdt-4481790a07c4fc543e038030b2cec0de5d0702c705a673695cc1a564fd0fc31a 2013-08-27 00:04:10 ....A 118784 Virusshare.00090/Trojan.Win32.Hesv.bmms-b024389e581d776710fd64589a957a6720d487fec45760c349ecc5ef98810c27 2013-08-27 00:12:52 ....A 552960 Virusshare.00090/Trojan.Win32.Hesv.bpoy-695d225321e91af5c315ebc87ab1c45d0a4ff3944f1b9d1cac1978a1c8438f1c 2013-08-27 00:22:12 ....A 552960 Virusshare.00090/Trojan.Win32.Hesv.bppk-a91eaf979544481dbf1936ea74304b096174ef87dd2e657c56781742b51e5d1c 2013-08-26 23:12:36 ....A 90112 Virusshare.00090/Trojan.Win32.Hesv.bzup-24189883a737c26b60e8a920b059f71a6f75525105c627de5a5a7bfd05006be2 2013-08-26 23:01:22 ....A 565248 Virusshare.00090/Trojan.Win32.Hesv.caue-a7250b2cad97522504b247416126ff8df63e6e4d0795e50748b78b786d56a55b 2013-08-26 23:10:36 ....A 177664 Virusshare.00090/Trojan.Win32.Hesv.cdud-2d0a100554302b8ab3814629c2e9f3ce5bc7f43d3ab626e2136f5a2131133a99 2013-08-26 22:56:40 ....A 282624 Virusshare.00090/Trojan.Win32.Hesv.ciye-2f27adc405804ac259a23b39fa44331ede595cd64d53aab3cd10ff93d36e8ab9 2013-08-26 23:27:42 ....A 202752 Virusshare.00090/Trojan.Win32.Hesv.ciye-41520c00de8b26e8fd08698c43b473adc92338c11d56fb3dd0bd029785f18f6b 2013-08-26 23:36:40 ....A 352512 Virusshare.00090/Trojan.Win32.Hesv.ciye-613ad2c4071059bbde20452cf57035f58fe8a022ce214593663aa942dc7743f9 2013-08-26 23:57:38 ....A 94208 Virusshare.00090/Trojan.Win32.Hesv.ciye-70b2eb2850c9d798ffd701812a0e6be657d230fb48d8567629c02cb8a7cf8a79 2013-08-26 23:49:52 ....A 390144 Virusshare.00090/Trojan.Win32.Hesv.ciye-ee69f76efc1489c6a40664e4edc4437f190291483ad14964b06f41def3a6dbc8 2013-08-27 00:04:30 ....A 249856 Virusshare.00090/Trojan.Win32.Hesv.cqza-d0e73ae8feff421dddb2904e846ac0def9485902507d2d81ce2723acf2fb15ea 2013-08-26 23:30:04 ....A 249856 Virusshare.00090/Trojan.Win32.Hesv.cqza-d1000a0e4c0e3f977df4443f2d570e069697695e230e41dc02a29384c953495a 2013-08-26 23:34:44 ....A 139264 Virusshare.00090/Trojan.Win32.Hesv.ctix-ddf608e579291e1d00b68e712095b01cd7a331a70548d52cfc728820e836287b 2013-08-26 23:11:54 ....A 10699105 Virusshare.00090/Trojan.Win32.Hesv.dfpd-828b11b279e28c382ff6b1cec801399c1f8295b00df28160cdd40bd8e60605cd 2013-08-26 23:17:28 ....A 75757 Virusshare.00090/Trojan.Win32.Hesv.dkii-3baff7130ddb962084960740a50424287c1aac77bc83554eada65e032c10ce24 2013-08-26 23:34:34 ....A 75757 Virusshare.00090/Trojan.Win32.Hesv.dkii-bb371c390526cba6724ee8d141f075903bfb73a5d65573f6b4d8c9ac5fa1df6c 2013-08-26 23:53:26 ....A 57344 Virusshare.00090/Trojan.Win32.Hesv.dkii-be338d25e70e856a3419ec4b16b9a818d1f181fed066b8f43157c1511c488bb4 2013-08-26 23:53:12 ....A 110592 Virusshare.00090/Trojan.Win32.Hesv.dqhk-96e085c6278eda7529aee7c8685cf74a217120b1bc09fd93be194721dfd07260 2013-08-27 00:16:40 ....A 40960 Virusshare.00090/Trojan.Win32.Hesv.dulz-c601ad941dd75b1fb65a188efb2563a6ef10baf0e7e6e43754e69de06f86596c 2013-08-26 23:16:22 ....A 7712664 Virusshare.00090/Trojan.Win32.Hesv.ebfj-b580f7fc0181706a3123c85a803aa11386781698a7acd41b39b2ae310fa934a7 2013-08-26 23:02:00 ....A 194560 Virusshare.00090/Trojan.Win32.Hesv.elm-a5b1f11b015bfff50fdcadd30c67e80b656441d606344d0df51b48317d6e4768 2013-08-26 23:28:28 ....A 61440 Virusshare.00090/Trojan.Win32.Hesv.etrx-cbc72b61f120d34d8c27e6cb5909101b77a92b1a8809f14d1a15d05591edc347 2013-08-26 23:02:54 ....A 265447 Virusshare.00090/Trojan.Win32.Hesv.fkaq-4f875a5ce882f67dd41c059f170560a6511bd5481edd3ed2211ccdc51c6ed355 2013-08-26 23:20:56 ....A 32256 Virusshare.00090/Trojan.Win32.Hider.g-2c8a9341c939f94dcb2d79f4bf15df3e50d4e94bc847fd83c1f4c94f99a8a9bc 2013-08-26 23:56:32 ....A 461824 Virusshare.00090/Trojan.Win32.Hosts2.abce-2feff11a6dae887da8515df8d9bd2f531685602e25a9a40cc86554db95bc4b2f 2013-08-26 23:22:46 ....A 7680566 Virusshare.00090/Trojan.Win32.Hosts2.gen-172c1a1f81d7ee525071572b646cb7900c86417eceab8fba86a72442c72a0729 2013-08-26 23:17:04 ....A 180224 Virusshare.00090/Trojan.Win32.Hosts2.gen-4742d92b9adf0d6d4ed5d7451926b71c3425dc92d2930c644a5540ef69154e1c 2013-08-26 23:10:30 ....A 462336 Virusshare.00090/Trojan.Win32.Hosts2.gen-5e2b69466a05636bc79b1077df29eef80bf43f1c8ef85f454514a8cb4c8c274c 2013-08-26 23:18:52 ....A 32120 Virusshare.00090/Trojan.Win32.Hosts2.gen-666ded6076153e1d757d148c856a9283296721130194ced5bd700173113f41ee 2013-08-26 23:55:30 ....A 42775 Virusshare.00090/Trojan.Win32.Hosts2.gen-66787d2f79c099ce86beda45ba648c324335fe93af99d7c70ab872f8a8f77a86 2013-08-27 00:07:52 ....A 236549 Virusshare.00090/Trojan.Win32.Hosts2.gen-b231a6c4605019748d86f1c1967ca3a3092d3c3f4074ce8325a47f563cd7b9ec 2013-08-26 23:24:06 ....A 410112 Virusshare.00090/Trojan.Win32.Hosts2.gen-bc5bd54ab5bb5419be57da109cede1b79763c4691eb8eb6289bc25dfbc6c1ed9 2013-08-27 00:05:52 ....A 169984 Virusshare.00090/Trojan.Win32.Hosts2.gen-f9108c90b45cfd66748d0c8fb9a67619d4c328072e7911ad6d478249503b84d4 2013-08-26 23:38:20 ....A 802176 Virusshare.00090/Trojan.Win32.Hosts2.hv-0faef6dfda9acd34c6b6476e696427f94f2aea500f0d09fd86082bd5784d9aac 2013-08-26 23:25:38 ....A 45056 Virusshare.00090/Trojan.Win32.Hosts2.vlc-bcfce4c09cc96333b6061033f59a3777d0ea4a0d4f5d152b1128ca7cd5cb3a97 2013-08-27 00:03:10 ....A 11776 Virusshare.00090/Trojan.Win32.Hosts2.vmp-62754ceaa07312a9353d82db324cd5a22606d32254c58cb5f343c34f01aecd91 2013-08-26 23:16:58 ....A 3636269 Virusshare.00090/Trojan.Win32.Hosts2.voo-7b6cfb8ee35b2c2a81bb9e1b2525f19dcc8f1ecad1d2ecb6bd5cca881ec54a02 2013-08-26 23:58:54 ....A 459776 Virusshare.00090/Trojan.Win32.Hosts2.wii-5a2bd6ebfc6dc64ef98c9bc1d198284a8f9d3585e0f4c722cf2360adc7967ce8 2013-08-26 23:04:38 ....A 459776 Virusshare.00090/Trojan.Win32.Hosts2.wii-c06cc8594213d2fe13f9e09e6f14b59b93558ff98e0b330e9e62ac446d05d57c 2013-08-26 23:35:10 ....A 540672 Virusshare.00090/Trojan.Win32.Hosts2.wii-d9108542ffc70925f87810c8d7521b3c281ed94c378779d73f15ceee490ec5f6 2013-08-27 00:10:42 ....A 465920 Virusshare.00090/Trojan.Win32.Hosts2.wii-e676233802168638f8b0f8d2254f42c94fb7d262182a1d1f1dda2c5f69a8022b 2013-08-27 00:00:58 ....A 459776 Virusshare.00090/Trojan.Win32.Hosts2.wii-f95f9b8acb88dfe23536c3c419f7b333506817efe1fc10b677b9a507cfce9ab7 2013-08-26 23:37:22 ....A 187930 Virusshare.00090/Trojan.Win32.Hosts2.wjb-3d75c3f4319275cc85bffe834a4eb703c07c3608262ba5e586c55c04ccc2f009 2013-08-26 23:02:50 ....A 444955 Virusshare.00090/Trojan.Win32.Hosts2.wjb-7c2f0a62b1f1ee3998d3bf3353044522b0b23b3a71e099d40da56fbfb3bde687 2013-08-26 23:26:00 ....A 187931 Virusshare.00090/Trojan.Win32.Hosts2.wjw-7be2981570ad712d3fc1e34cb71de3d33beb448880ced48450e355b316152692 2013-08-26 23:44:56 ....A 464896 Virusshare.00090/Trojan.Win32.Hosts2.wkk-b6dcdea58fe31e257dbadbd0278ca6e5a022f8b9e599d1b2540069346d9a89d6 2013-08-26 23:28:46 ....A 536576 Virusshare.00090/Trojan.Win32.Hosts2.wkk-c3dad123fb5752fdce0a1b793fca71bd20ff0965b44b91efc98cc8a1e3248d61 2013-08-26 22:56:54 ....A 393216 Virusshare.00090/Trojan.Win32.Hosts2.wld-1b4a3e034cee22fb1876ece1e771dbe1bae3377352fae75f164307ec3408e781 2013-08-26 23:20:12 ....A 278528 Virusshare.00090/Trojan.Win32.Hosts2.wld-c4c160bd64999896fec5e5bc22aac7010231a2ee1514175e46732b17c3bbc1fd 2013-08-26 23:03:10 ....A 284672 Virusshare.00090/Trojan.Win32.Hosts2.wld-f7a7d3df42dfa167a016f33c49ad498d6dda91485cae8989733c24b9319b3eff 2013-08-26 23:41:12 ....A 2461696 Virusshare.00090/Trojan.Win32.Hosts2.wlh-6387f150229cb7ad32d6a328cc295980407cecc8ca2568aab9c5b81289e921d1 2013-08-26 23:20:18 ....A 444955 Virusshare.00090/Trojan.Win32.Hosts2.wmf-0e8cc2fea1b3508f2f47a9999ea5ef07e18faec743bc76b798d104fa89b78cc3 2013-08-26 23:57:58 ....A 187931 Virusshare.00090/Trojan.Win32.Hosts2.wmf-a412f20de4f4f5bd613e9b6e52b873418443309b6e4986adde9e6fcb2e069023 2013-08-26 23:26:22 ....A 821787 Virusshare.00090/Trojan.Win32.Hosts2.wmm-2c72552e2abaf0f4402d282f319430c96a8324367c377af9176cb9bbd1f377fa 2013-08-26 22:58:18 ....A 821786 Virusshare.00090/Trojan.Win32.Hosts2.wmm-cc15a17da7c617097c4cce71a8a7c23451791115c8ea86340a20341face23542 2013-08-26 23:57:46 ....A 444955 Virusshare.00090/Trojan.Win32.Hosts2.wmz-54990ba5c51ebcd8cf43183f02c92710c482da85fbf09d2e1aa9dcf20a911529 2013-08-26 22:59:52 ....A 187928 Virusshare.00090/Trojan.Win32.Hosts2.wmz-81fb5613c4b4f0126fe36b180c12e347665848141d7600d98b37c0c277d1d153 2013-08-26 23:58:18 ....A 187930 Virusshare.00090/Trojan.Win32.Hosts2.wmz-8dce7747961d95f141f09481856a9976d026b5dc28c40ad9098135be12037cb8 2013-08-26 23:53:38 ....A 444960 Virusshare.00090/Trojan.Win32.Hosts2.wmz-973ef46b3e45135ac9371c0c0696ce1ed39a85bc2e07c07f733d4ac743a143bb 2013-08-26 23:06:46 ....A 187930 Virusshare.00090/Trojan.Win32.Hosts2.wmz-bab034bdf94b0f153f97e412aa257a316d83777f7b098e369d63f9901babbeb6 2013-08-26 23:51:08 ....A 187936 Virusshare.00090/Trojan.Win32.Hosts2.wmz-c1135ae8378dd32fbeabcf09186a8dac4f771974cc408bc0b32bb1b2ad187d6c 2013-08-26 23:53:14 ....A 187931 Virusshare.00090/Trojan.Win32.Hosts2.wmz-c3c84890c54c80bd85eec64f66647b971aba5e31e2190f40425c81a211088cbe 2013-08-26 23:04:54 ....A 187931 Virusshare.00090/Trojan.Win32.Hosts2.wmz-e3b40dd7894650d24f7ec45f665fe0eb72003c21fa8bcd797364ae5a8abaa0a5 2013-08-26 23:24:12 ....A 249856 Virusshare.00090/Trojan.Win32.Hosts2.wnh-4894c2c551caee410a148ee8b59ecae7abe688b5963993fb371c604d1cd53785 2013-08-26 23:17:58 ....A 444960 Virusshare.00090/Trojan.Win32.Hosts2.wnh-ad9c22787fe204afd9f07726fd55d6cdd92c8b86c994e69bee077c481316828b 2013-08-26 23:44:04 ....A 458752 Virusshare.00090/Trojan.Win32.Hosts2.wno-6617c79f05ef23a47b32e822df28743c027e52b63557fa3c9a72ba2b39a29bc5 2013-08-26 23:31:10 ....A 422938 Virusshare.00090/Trojan.Win32.Hosts2.wnp-211b3b5421505e6132d31f2e1f0187703e33846537205f00bf6b00d357b3c105 2013-08-26 23:45:40 ....A 2005504 Virusshare.00090/Trojan.Win32.Hosts2.wnp-af946442792fb784d870fd8f4bcd1bd34b2c572ac3d23446cfc304a3c107bb4a 2013-08-26 22:58:24 ....A 825883 Virusshare.00090/Trojan.Win32.Hosts2.wnw-4c2a1cc2c0ddceecbc937abc9a092adca34ea7d505b3ca249c9cab22ca991a14 2013-08-27 00:04:44 ....A 825882 Virusshare.00090/Trojan.Win32.Hosts2.wnw-b5aa4dd8d90580f070ec969fae1a60fc7aa9202c84a9e75a8988584326d53931 2013-08-26 23:04:58 ....A 393216 Virusshare.00090/Trojan.Win32.Hosts2.woa-a5598184fc7e4df08f6894a6d87b74d12c168d39f33392506dc15db83527dc29 2013-08-26 23:53:08 ....A 422939 Virusshare.00090/Trojan.Win32.Hosts2.woj-2be0c615923d03e838be8138d26b1f11fe8228b97b7a4f45628a2d1a0542fb8b 2013-08-26 23:14:30 ....A 423072 Virusshare.00090/Trojan.Win32.Hosts2.wov-b95093433da1ec48ba71ce49cc1b0fe65fb06358e6ccba885c68ae575ea98fb8 2013-08-26 23:26:20 ....A 821786 Virusshare.00090/Trojan.Win32.Hosts2.wpd-4ba16b7265ae60482819bf6b6584cba9ee76d3519a2c4fcec2427f05af3a7bf4 2013-08-26 23:40:28 ....A 422425 Virusshare.00090/Trojan.Win32.Hosts2.wpd-6cbb474c09447aeb7f00b20717caa54baf65f353db3c300cc69de654062eae10 2013-08-26 23:58:56 ....A 464384 Virusshare.00090/Trojan.Win32.Hosts2.xln-001a11330a41df4cca29cb34e9cdac88b739af32419864121011c2f059c6795f 2013-08-26 23:24:10 ....A 184320 Virusshare.00090/Trojan.Win32.Hosts2.ybm-6215f82328c46c3958b56915bc0f9d260e63a2a05e3583ec3e0dd304e6ca3583 2013-08-26 23:22:12 ....A 249856 Virusshare.00090/Trojan.Win32.Hrup.a-063a450272f12953b127c09992b4b7aeb4a55cae2537de3a1104cdad54aa4f20 2013-08-26 23:57:06 ....A 301056 Virusshare.00090/Trojan.Win32.Hrup.a-4784cea02e76329954e85e568523fe6a25495c9cbb3301f0c9911a00b49db482 2013-08-26 23:02:48 ....A 311296 Virusshare.00090/Trojan.Win32.Hrup.a-800ff48168c2564ae00dd51e037f95d41d365cdd0e7686d24ba0b61f9b550403 2013-08-26 23:03:04 ....A 299008 Virusshare.00090/Trojan.Win32.Hrup.a-9b2714361b148aeff02c83c0d6eafb1c8ddc5d274c9eb76db42315678d0ab0fc 2013-08-27 00:07:00 ....A 311296 Virusshare.00090/Trojan.Win32.Hrup.a-b371500f0e08fbbc1bed39368d5013ef735e88289b337f897985614fd9d0727e 2013-08-26 23:42:22 ....A 316928 Virusshare.00090/Trojan.Win32.Hrup.a-d1296c8df39460f40a94efffe2490da0a5cfb0a9f60c674ffdbf5463b43ea7a1 2013-08-26 23:52:22 ....A 434176 Virusshare.00090/Trojan.Win32.Hrup.aah-fe470fdbbfebc140abc6c51fc18ba2860aa0229ca1bc821d4897cd4572f755cb 2013-08-26 23:14:58 ....A 7815825 Virusshare.00090/Trojan.Win32.Hrup.bya-62be2f88b30ff1191282a303317511095b763980e7f9bddaef9a97241fe5a9dd 2013-08-26 23:47:04 ....A 7815952 Virusshare.00090/Trojan.Win32.Hrup.bya-a7b5099c02a61e64f3e35434bb35d66cc976e26a9297c919226de6ecdbe0f3d2 2013-08-27 00:00:52 ....A 535552 Virusshare.00090/Trojan.Win32.Hrup.dep-c902960fd3d38321867ac789f510d7251b8e3bc32b9600b16a5aa0d21a2c7ca9 2013-08-26 23:03:38 ....A 535040 Virusshare.00090/Trojan.Win32.Hrup.dfo-c000c34a344af4e336d50d819c50d27ad90882b5597056aa43103107147290a2 2013-08-26 22:56:52 ....A 268800 Virusshare.00090/Trojan.Win32.Hrup.ey-4ee16bde1fb721e7c98e2c247cb396be1a428433738a04ffb0df26944d17e2ce 2013-08-26 23:55:18 ....A 249856 Virusshare.00090/Trojan.Win32.Hrup.ey-578f6860b0f1b35b45932bbf19a5fd44fcc8cb25a7007bdae716ec46f3058734 2013-08-26 22:57:08 ....A 240128 Virusshare.00090/Trojan.Win32.Hrup.ey-60cd4c44f9bd78d11d74d730137ae13b6378f705337d7d7f02011fb2e12bfde1 2013-08-27 00:16:16 ....A 290816 Virusshare.00090/Trojan.Win32.Hrup.ey-883cc0aa9fd74ec1617d54dd5b0c887e43a8d645c24c5b6457ba216fcff352ad 2013-08-26 23:44:06 ....A 282624 Virusshare.00090/Trojan.Win32.Hrup.ey-a11592efba7d7e42b4afe8ab2cb81eb0d81b8bdb41c63ae9e0e0d2a0004d5ea9 2013-08-26 23:02:26 ....A 286720 Virusshare.00090/Trojan.Win32.Hrup.ey-a1cab21cd1439b836e5fb5569f82bb9f91a330357fd79ad7fd5e5a44a98ea945 2013-08-26 23:22:56 ....A 315392 Virusshare.00090/Trojan.Win32.Hrup.ey-a4b9053419a27dd32b6d7d090a5eadb3c9d4e66c7f0758146258759082a5a178 2013-08-26 23:56:48 ....A 311808 Virusshare.00090/Trojan.Win32.Hrup.ey-a680fd49e5e2a45dbb83ab8a4a9637cfecace475a7d782f67f2ce3775aeb68a0 2013-08-26 23:14:58 ....A 314368 Virusshare.00090/Trojan.Win32.Hrup.ey-aab0f30efa817519633d3387688e433a80d4d9860fa91b901b393125cfbbc0ae 2013-08-26 23:53:24 ....A 256000 Virusshare.00090/Trojan.Win32.Hrup.ey-e36aa5e5b71a256627c71c9639c5e9ba8b0be77ebe3265524c0d637ef1edebc0 2013-08-26 23:13:36 ....A 266240 Virusshare.00090/Trojan.Win32.Hrup.ey-ff82c10358c68742a5f9d629776ecc0781eef3fcfb6355da798e3d2cdb5cf9c2 2013-08-26 23:22:40 ....A 270848 Virusshare.00090/Trojan.Win32.Hrup.ey-ffca0ed1d3a1b7ee810dd8b25fef68c22da54e691594646fc8031d0aab584744 2013-08-26 23:14:12 ....A 466944 Virusshare.00090/Trojan.Win32.Hrup.fhd-5de9cff4c97b58ebab2190e1f9fab577f16cc541b4c1f960a9acd5d35fc92949 2013-08-26 23:42:14 ....A 249344 Virusshare.00090/Trojan.Win32.Hrup.gen-78826726169b7e0a93749a588e418b90f9fcf939092f4d02a12e58d4dc373735 2013-08-26 23:53:08 ....A 314880 Virusshare.00090/Trojan.Win32.Hrup.gen-ac4f31d8d5f0145e4a2cd20df33d47a83f6317d0a72db6b287b5312a59ab7d5a 2013-08-26 23:46:12 ....A 266240 Virusshare.00090/Trojan.Win32.Hrup.gen-cbbb6c8bd9968c3fad1d326741a3a8a364f86215e57c0f3cef0a02cd504363fc 2013-08-26 23:31:56 ....A 225280 Virusshare.00090/Trojan.Win32.Hrup.gen-f9df7a1b4d14e858e6bdd69856976a2b61319c0bc5e4a0ee9c0c45da623399c9 2013-08-26 23:29:48 ....A 290816 Virusshare.00090/Trojan.Win32.Hrup.gen-fa13b73e65566536a19e32741acc438f535c770ffbd9488bcb6e2eb1efb9e675 2013-08-26 23:14:12 ....A 303104 Virusshare.00090/Trojan.Win32.Hrup.gen-ffe0effcdc9415eb4de31cd155be4e28f3367a9ef4a200e745b4dc565a142fd7 2013-08-26 23:40:20 ....A 671744 Virusshare.00090/Trojan.Win32.Hrup.ihh-96f2ae8959ce007de59254a0d38bbb1cbfb4cbfdc78b1223ed143a74c24d0e0a 2013-08-26 23:28:10 ....A 208896 Virusshare.00090/Trojan.Win32.Hrup.xx-60da797edb28da577eb9365cc1d40bbe4ce0127de3921c74db6989bfc5f80845 2013-08-26 23:22:56 ....A 208896 Virusshare.00090/Trojan.Win32.Hrup.xx-642ab7d4bc11c4e354d17e2ae7d31d370cd946dc484d393c607bdea6c46731e1 2013-08-27 00:15:14 ....A 283136 Virusshare.00090/Trojan.Win32.Hrup.xx-b17fc13ad68bdd28b08f45384c12de0dc9d282c456ae2f5afcc90d5ea0fb2a57 2013-08-26 23:06:10 ....A 204288 Virusshare.00090/Trojan.Win32.Hrup.xx-cda2ad0131ae56dcb34fdefbd429d3192e548fb597d8349b200b7451fb2f3d78 2013-08-27 00:03:44 ....A 208896 Virusshare.00090/Trojan.Win32.Hrup.xx-d190b47b3fe4f7322d1dc4ac172c5a7f0c4ec6488005fa9a64200e72e816b3ef 2013-08-26 23:38:30 ....A 19456 Virusshare.00090/Trojan.Win32.ICQNuker-590c20860a38ebc380aeb94e822ffe715f3c19d863f80bcc1d005886dc24e9e5 2013-08-27 00:05:38 ....A 120320 Virusshare.00090/Trojan.Win32.IRCbot.aikw-e4594f7023214d9c4034835163bec521719be7a4ae2e930b1a675e8b591824d1 2013-08-26 23:06:10 ....A 37982 Virusshare.00090/Trojan.Win32.IRCbot.aqlo-2d6b2e7e22a203c270d42ec22587bdb9125f1d7f69fd6f1bd4ca4de5c4c55c8f 2013-08-26 23:09:38 ....A 163840 Virusshare.00090/Trojan.Win32.IRCbot.ayg-570d17d8f0bad7cfc9f10049529e7b500f18a9eeff42be2490d25a9e066f59e9 2013-08-27 00:06:16 ....A 86016 Virusshare.00090/Trojan.Win32.IRCbot.ayg-d8d81776e70d06004e6666f4a66a13fb9b065f5baaf03378dd5279aaea87f1e8 2013-08-27 00:11:38 ....A 86016 Virusshare.00090/Trojan.Win32.IRCbot.ayg-f9d8b852edc10f9597eeb1166e29f053552b7bd3ba7c018138aa7fde9163be7c 2013-08-26 23:08:38 ....A 135680 Virusshare.00090/Trojan.Win32.IRCbot.bjs-d14f11d174e1ed273421a63aa2bd99d9a44f86beab328e7d32ba34f99fe69c68 2013-08-26 23:25:32 ....A 177664 Virusshare.00090/Trojan.Win32.IRCbot.vqm-a57ca467e65fecc3e0c17bab21bdd4be3ca799c66ad0111a23eefaf8015be976 2013-08-27 00:03:16 ....A 33280 Virusshare.00090/Trojan.Win32.IRCbot.vyd-5aba3fd06815bc3f11e9fbeefa55c3ec032bcff11bb7993cc7c965bf74c6e75a 2013-08-26 23:56:42 ....A 43520 Virusshare.00090/Trojan.Win32.IRCbot.xly-b98e0830b1b7c72757731d1ec4143aed5e1caf1a8e5d486241f12b359887c9ce 2013-08-27 00:15:12 ....A 18944 Virusshare.00090/Trojan.Win32.Ideach.h-06c4a1754b456a77af1795c6c3e5c3e7ee8640cf296f07693918848807c5d533 2013-08-26 22:57:52 ....A 151933 Virusshare.00090/Trojan.Win32.Inject.aaaaj-9459da9d496c76ed05de2d1685aee599ca5c72368c2a2f3214ff8a2c22dd5553 2013-08-26 23:39:16 ....A 331287 Virusshare.00090/Trojan.Win32.Inject.aaafa-a9480614b3496c4da69f118751adccbf62610b14d4e833c96147aaad8a0347ea 2013-08-26 23:37:08 ....A 14336 Virusshare.00090/Trojan.Win32.Inject.aabsd-155619df9b513c86d72f40826dda5f6a9e1255b58b2e0cd12824302db83fbdda 2013-08-26 23:37:02 ....A 14336 Virusshare.00090/Trojan.Win32.Inject.aabsd-2b1aca317e7db6e6b48c91d4fcbfdb9ef1b585ff280968610b5f04398b2dd1bf 2013-08-27 00:07:38 ....A 149646 Virusshare.00090/Trojan.Win32.Inject.aabwv-d0ba598cfdf9e04f9f453509b8377d4d411fa217dd95db1089c05ba9007aa781 2013-08-26 22:59:52 ....A 159801 Virusshare.00090/Trojan.Win32.Inject.aabxs-ee388ed2d45a9769f7729bdd03fa7d4afd459e314c53fc51b295787eb86bd8b4 2013-08-27 00:01:18 ....A 2275335 Virusshare.00090/Trojan.Win32.Inject.aacbo-cc1fb77188d52adeacdb43fb1fe0a27f8683fcbe94ec3652a6a7258ca5ea0842 2013-08-26 23:22:32 ....A 97720 Virusshare.00090/Trojan.Win32.Inject.aacjr-b2cfdfc9eca2fec828067fc31b926f2d1fa9b176a75122318a51d45c4bd35dbf 2013-08-26 23:41:18 ....A 1568768 Virusshare.00090/Trojan.Win32.Inject.aacmr-b72b50fb5e050e7c8555bd434387100a9d516d4a083881bfb80c9f10f4240eb7 2013-08-26 23:00:00 ....A 420091 Virusshare.00090/Trojan.Win32.Inject.aacqq-748ec3df857b5a89b888e150fc81cd0f0a3025825076befa561f8a5f6b4ed42e 2013-08-26 23:52:28 ....A 31232 Virusshare.00090/Trojan.Win32.Inject.aactd-1ac5eab995446a6025de476b0e366775655a431af0746f74440c2f67bfe5e61c 2013-08-26 23:20:20 ....A 773120 Virusshare.00090/Trojan.Win32.Inject.aacvf-6cce00c5f5118a1e6baab54f962af356cfe360060535817637a827b3f4a9355f 2013-08-26 23:29:46 ....A 25088 Virusshare.00090/Trojan.Win32.Inject.aacwe-3291c9e901781650b45109f60640131165010094213e74fa1b6bc1f0451de155 2013-08-26 23:16:32 ....A 24064 Virusshare.00090/Trojan.Win32.Inject.aadff-b06602c0e6337fd739a7e5c29c82f74f484d49bee90fb81f326ac1ce200b8fe3 2013-08-27 00:05:08 ....A 26112 Virusshare.00090/Trojan.Win32.Inject.aadfu-04cc4ce1568a9e6477dcff946217dd47c9914a818eefeaa209dc0316bcc18eba 2013-08-26 23:26:28 ....A 31232 Virusshare.00090/Trojan.Win32.Inject.aadhv-011ef9df1fec4586c5164f3227c220a45bc58dab205ac1244204bb738b333dbd 2013-08-26 23:59:48 ....A 102400 Virusshare.00090/Trojan.Win32.Inject.aadhv-6501ab897b2044c25269d8be23dd4b6051bc3b7fc6a93664ddc69913d958b473 2013-08-27 00:07:50 ....A 25088 Virusshare.00090/Trojan.Win32.Inject.aadhv-fcbc350b52a1c45099fcd563a5fccbd31f7063e364605af924b4228f8c82324b 2013-08-26 23:02:36 ....A 184320 Virusshare.00090/Trojan.Win32.Inject.aadqd-065b924c8d5ee03b02647a5c1f20ae07ed6d7ff8360d8df8ab94c7f05ac7eb7f 2013-08-26 23:45:56 ....A 101376 Virusshare.00090/Trojan.Win32.Inject.aaeak-e54787995bda90f136995c2cfd9b4147e038a9c81ba6996f3762e9efcc9e0859 2013-08-27 00:03:44 ....A 1912832 Virusshare.00090/Trojan.Win32.Inject.aagbg-c27aeb42ab84b211d6a43b8313aa14f628902a90f70bd1059c64329fd8db801c 2013-08-26 23:48:44 ....A 33324 Virusshare.00090/Trojan.Win32.Inject.aagby-fa43b7f578027e9cd1c5b3d457daee2697494db21de26673457573d4cc12f7aa 2013-08-26 23:30:24 ....A 6092 Virusshare.00090/Trojan.Win32.Inject.aagdj-2fd9df4387734fc9e21f2181c7bab428ed4b75f9472e7d775b080aff28557bd1 2013-08-26 23:47:44 ....A 487424 Virusshare.00090/Trojan.Win32.Inject.aaggr-aca44d7573d8fbc0bf73568e55967b76897d6641e00146bf15ffaa07d6340a6c 2013-08-26 23:15:26 ....A 556597 Virusshare.00090/Trojan.Win32.Inject.aagjb-0a18551b295f04bfaa662dae32c4912deec936fad8c257e569005ae2a776e491 2013-08-26 23:47:58 ....A 267937 Virusshare.00090/Trojan.Win32.Inject.aaglt-3b9c0cd49fa91479124c09bbf05eef5d2e8b9843cfbc69f8ebc5f6b6a6b54c83 2013-08-26 23:49:34 ....A 267937 Virusshare.00090/Trojan.Win32.Inject.aahmw-366099ede27c925f8aec275af7ce606eeb198669352977249d632ee70acf22b7 2013-08-26 23:35:32 ....A 134018 Virusshare.00090/Trojan.Win32.Inject.aamru-1d72f9657f4b10c7418946e5ae693e8f8d30c98ab2c5e0af9339175acf85d6f4 2013-08-27 00:15:02 ....A 106346 Virusshare.00090/Trojan.Win32.Inject.aamru-2ecad6e58792c9f5058fc3b64baf690952e1f90ab2d83b9e3472de1ee3b0c7df 2013-08-26 23:59:06 ....A 3072 Virusshare.00090/Trojan.Win32.Inject.aasud-1b4edc07b4a4f47604cb9b963f2e5cf5ce1f55c3e05ccdbab76a59032c1e20f4 2013-08-26 23:32:22 ....A 68608 Virusshare.00090/Trojan.Win32.Inject.aatj-296787ef7406f34a9f812f6b988bb1b87694f3a92163ba47622dfc131c846056 2013-08-27 00:20:16 ....A 507128 Virusshare.00090/Trojan.Win32.Inject.aavlj-740e011b9229ebad8ecf70e44bdf91e55d43b49b1767065984ab57ac8c158438 2013-08-27 00:16:40 ....A 726528 Virusshare.00090/Trojan.Win32.Inject.aavyv-910da2274d8f0ff90dcb67deb50706ca83125c750509eedfd9d7384f1080782d 2013-08-27 00:05:06 ....A 88064 Virusshare.00090/Trojan.Win32.Inject.agddl-0972e7956d47b21af632b23929b1a4c3e51fb258901be6156bc5b381d765db51 2013-08-26 23:39:46 ....A 144154 Virusshare.00090/Trojan.Win32.Inject.agddl-383e64ce2814eec2641da91ea8dfe96ef8cbb394b8e5b745b57d5c8fe9395bec 2013-08-26 23:39:12 ....A 235713 Virusshare.00090/Trojan.Win32.Inject.agddl-d868b7cc8680bf4179f53d02a75cf0298b2d6ca1e9020a051de7b23502486b53 2013-08-27 00:05:56 ....A 352559 Virusshare.00090/Trojan.Win32.Inject.agpv-6b5e6a0330d6990beceefe5e3071f320af80f300bc6110e01445e41b6fe40aa4 2013-08-27 00:16:50 ....A 2207192 Virusshare.00090/Trojan.Win32.Inject.ahiui-2a56ce7b490600e0a9b47c924e5c17bf73beb02906b2c5dca9c4078eeb6c8069 2013-08-26 23:54:26 ....A 2079128 Virusshare.00090/Trojan.Win32.Inject.ahiui-632995b5d4878df18c2f40d3828ec4f497cc2df7ffa4d71b56c7340095d4ecae 2013-08-26 22:59:14 ....A 735264 Virusshare.00090/Trojan.Win32.Inject.ahxrm-00c3a23f00b980e39f0072a92365034b7c30c27dacec9f66ad7867de2dccac84 2013-08-26 23:23:24 ....A 172032 Virusshare.00090/Trojan.Win32.Inject.ajeg-979139c2ce52cb1df0aa5ab86a32e7004454fe5857cf7f2e162b48393f9ec398 2013-08-26 23:55:04 ....A 527602 Virusshare.00090/Trojan.Win32.Inject.ajnpm-c6e07e72c3b07afefcca7d52bfa91b079d4d78d58fb8caed08ec4d5d34bd6ff2 2013-08-26 23:20:46 ....A 81893 Virusshare.00090/Trojan.Win32.Inject.akshq-33f1aad9c794005615fc7c89f4207fcc1bdaca1f291e88101af5d905551aa2a8 2013-08-26 23:55:10 ....A 34850 Virusshare.00090/Trojan.Win32.Inject.akshq-c3cf64886713a841fd32a91f630003797cd45bf2c37477ad078f633c6487a8fc 2013-08-26 23:54:28 ....A 178544 Virusshare.00090/Trojan.Win32.Inject.akujr-31d4482f288490dc9c35ab936df74d00d514a7de7b12df737042056bd77ca2e3 2013-08-26 23:52:18 ....A 177009 Virusshare.00090/Trojan.Win32.Inject.akujr-c858722166f619052167591f145469b636238587c0f37cb5f65e9fddf0af7df8 2013-08-26 23:44:02 ....A 183261 Virusshare.00090/Trojan.Win32.Inject.alxm-2441fd0ba3f8ea87b68c5b3aa77cfa575c285829f22e8fb318068d917a10cd74 2013-08-27 00:03:28 ....A 15860 Virusshare.00090/Trojan.Win32.Inject.amab-57a137bab7f9f17752b779675375af82294f4e3ec1d1b56038206513d0241f82 2013-08-26 23:53:16 ....A 1434255 Virusshare.00090/Trojan.Win32.Inject.amhov-1e6706f5b2a235c5384f820ff0bd38f64990b4cfe4f8916263a94ba124569577 2013-08-26 23:58:54 ....A 68608 Virusshare.00090/Trojan.Win32.Inject.amyk-b721e45696ae69b8adb5382774014609c3b21feb9c9fa440747471d242418950 2013-08-26 23:22:34 ....A 141312 Virusshare.00090/Trojan.Win32.Inject.aomh-bfb4b5f4750cf1fa9b89bc1d01c94da044e78d649508af257f14d1500a125d9a 2013-08-26 23:42:08 ....A 67072 Virusshare.00090/Trojan.Win32.Inject.aomh-e953fc66eacf7e4a68e72aff150131bb2f9700df8612363ca1d130229b6deebe 2013-08-26 23:41:40 ....A 67072 Virusshare.00090/Trojan.Win32.Inject.aomh-fd26af2af9bf824879dda8df4f7dc62135ec7edfa95b4523f7b643ecb5bdd33a 2013-08-26 23:17:22 ....A 586350 Virusshare.00090/Trojan.Win32.Inject.aow-d44ef2500eb857ae92a44fe4de0befc2471e064cd1abee48eecae08611305f8a 2013-08-27 00:20:26 ....A 125440 Virusshare.00090/Trojan.Win32.Inject.apsr-fdc5496faed4468e4305d874c89e59300806bbafdf9188b89791c4460254d4a0 2013-08-26 23:59:26 ....A 8192 Virusshare.00090/Trojan.Win32.Inject.avuj-bff80bc0f86790a87f1010edfc31e2ad9ea712321f63e1129e3181ed57fe9b2b 2013-08-27 00:04:36 ....A 401081 Virusshare.00090/Trojan.Win32.Inject.aytm-651720106ac8d0275421d12dc728a2c6fb40e2cbaf40f8412e3d0e434844c17e 2013-08-26 23:54:08 ....A 27136 Virusshare.00090/Trojan.Win32.Inject.azgw-55515a8776fe3669344134c094d9fbadba0818fd17a1579e879843820fa2eefc 2013-08-26 23:07:32 ....A 92672 Virusshare.00090/Trojan.Win32.Inject.bcym-bb867151e7f66476e2ebfab0ad87d1db71cf39ea91c3770e03e73fc94a7d7333 2013-08-27 00:03:22 ....A 815104 Virusshare.00090/Trojan.Win32.Inject.bdtd-8d841e33322f8438a987deac6e9aa5dfc5e80b8651da90232e756efd103630d7 2013-08-26 23:37:48 ....A 937984 Virusshare.00090/Trojan.Win32.Inject.bfoi-f342987439a468a0f18424be8c5bcc711ac0e498632e9776a1f096c787c9255c 2013-08-26 23:18:00 ....A 1171968 Virusshare.00090/Trojan.Win32.Inject.bgiz-5728465bb6c33ff6f1cac8ab48e13072b70702dbbed211c6a83f3f4c40a19a45 2013-08-26 23:34:46 ....A 46080 Virusshare.00090/Trojan.Win32.Inject.bgob-012d9513231d7bb346fd969dc7811b1721153d3981315cbc94486694090a3981 2013-08-26 23:08:32 ....A 46080 Virusshare.00090/Trojan.Win32.Inject.bgob-66248bca7781a7f1d9e71aadba6c6d5a208810333f794e8579f1045a142d9868 2013-08-26 23:30:24 ....A 46080 Virusshare.00090/Trojan.Win32.Inject.bgob-685ca3643a72895254e5e3887d4306c1f0a74420d33e21ef680346c79967c49b 2013-08-26 23:53:40 ....A 46080 Virusshare.00090/Trojan.Win32.Inject.bgob-b207c7cf1a9fbc7486b6b587c08736530b4943f5420902aacb947d3e7f72c10c 2013-08-26 23:33:58 ....A 32416 Virusshare.00090/Trojan.Win32.Inject.bgqg-63c57ccdf537e7d21d711df71939190b5dbf66553ef78ebdb0bd66e759d126c4 2013-08-26 23:17:28 ....A 613985 Virusshare.00090/Trojan.Win32.Inject.bhdn-ab72ac6dd511c32b0f3356991ba7ea37dc8a03afbed2124356e6d43e5cda4f47 2013-08-26 23:22:06 ....A 3005348 Virusshare.00090/Trojan.Win32.Inject.biny-c1dd36625e41f6f8b7feac4d38fdc5faf2a08a1c8359c7138e5825ee68c2032f 2013-08-26 23:28:20 ....A 281260 Virusshare.00090/Trojan.Win32.Inject.birz-39ba53cf7f33acacb3c1f7b371e4591fca76c7e2f3d277a5ca0df39f23360013 2013-08-26 23:53:44 ....A 327266 Virusshare.00090/Trojan.Win32.Inject.birz-ce5a92d5853750f8fb7ed0aa052812c0cd4de415e99bc7ee7f70728ad2565d76 2013-08-26 23:16:26 ....A 81760 Virusshare.00090/Trojan.Win32.Inject.bjak-7821c159eeeba8934bfd91b06012163e0caaf9ef8f191460a9da4de7861b2998 2013-08-27 00:04:30 ....A 45890 Virusshare.00090/Trojan.Win32.Inject.bjjv-3e154b71e1b3414b4913c923c4fd3914e0f990ea094ca15b228b2ff5149695c9 2013-08-26 23:08:22 ....A 290465 Virusshare.00090/Trojan.Win32.Inject.blup-cd01729a35abf54bc7a83c198eb39cf6c346293d5cce2ba110d2356d8f22b791 2013-08-26 23:47:38 ....A 81978 Virusshare.00090/Trojan.Win32.Inject.bmmc-ab688d791469942ab785b86170a176b61d1eadef22b070df4aa4491df74c360e 2013-08-26 23:38:22 ....A 774144 Virusshare.00090/Trojan.Win32.Inject.bmpt-ddc87ee42676f2d671b404f821b3ab9db4c362c36d08b91c645bba49df8133be 2013-08-27 00:16:46 ....A 37888 Virusshare.00090/Trojan.Win32.Inject.bprf-e42a50f5795d7b9111bf840835b817ae338529a7ee89ce97115d0eafd7fd770b 2013-08-26 23:46:42 ....A 229260 Virusshare.00090/Trojan.Win32.Inject.btrx-e8aed222dad225b542ebaaf94394184249011433229dd7970a42e1b00f14acce 2013-08-26 23:54:50 ....A 409088 Virusshare.00090/Trojan.Win32.Inject.btwc-70e455bb28aa85e6e3cd14e14f6f617c05cffec58e68450cf58fc6b977280dc8 2013-08-27 00:00:12 ....A 196509 Virusshare.00090/Trojan.Win32.Inject.buol-401db974f7d937b9eca4699dd51d0fb23fe506df599360d3b83ca05d94e811c8 2013-08-26 23:40:54 ....A 445853 Virusshare.00090/Trojan.Win32.Inject.bxdy-6867a369a72f51a2e1407e8040b13fac1cbe9cb15b0b84ea5c6915e2a0e6b819 2013-08-26 23:02:56 ....A 5120478 Virusshare.00090/Trojan.Win32.Inject.chrl-28d3f12d565e32e40c6ba74ee9a116590d838d4a0110f1298a7d2edd5b6b98a7 2013-08-26 23:11:18 ....A 70656 Virusshare.00090/Trojan.Win32.Inject.cjgi-2807257e9e92cfeadfc791e3b445d7b10e651e09b17f2b4364d6b9fbc4d01350 2013-08-26 23:35:26 ....A 42496 Virusshare.00090/Trojan.Win32.Inject.cmyx-181af3ea4f4d65ac8fb2cd0679953f1a2bdae48950f0c5fa03a7eaee2b6d45f1 2013-08-26 23:02:36 ....A 540672 Virusshare.00090/Trojan.Win32.Inject.cnch-1c644dab6028d7f42313453debb418dd658917bce4952558926418a9af957467 2013-08-26 23:46:42 ....A 213872 Virusshare.00090/Trojan.Win32.Inject.cnfx-7a295ac5594a5dabb2904950270057898cf77d3ded1cf39675bfa5fed4cf9042 2013-08-26 23:50:00 ....A 1110016 Virusshare.00090/Trojan.Win32.Inject.cnpk-59be65fee445fec93a458d213fbc4ccf1c30ed378122824446f467f8383642eb 2013-08-26 23:04:38 ....A 15872 Virusshare.00090/Trojan.Win32.Inject.cpar-13a13b699580a1907669cb15ca1944eec86bff00da7a96d315af9fd329de0521 2013-08-26 23:15:40 ....A 15872 Virusshare.00090/Trojan.Win32.Inject.cpar-3a9b14296c1fa66416e32cfad6226da05f7fcc9e193850b5e3f26b06cb5c28fb 2013-08-26 23:51:14 ....A 208896 Virusshare.00090/Trojan.Win32.Inject.cubs-0789d92055f61679e9f8975abeb60b5013a2a8b78027a6d488d35d4d97ad8c4a 2013-08-26 23:41:48 ....A 388096 Virusshare.00090/Trojan.Win32.Inject.cybf-4580ae34fdd3bb1b72ab5a734a74356ef68d8df0d1d033334ae966c61fe228e9 2013-08-26 23:34:00 ....A 35852 Virusshare.00090/Trojan.Win32.Inject.dcgt-37ade4029769330eb2d9414b606f52b5c9a841c836283a7b871ed1e0d60dfd1a 2013-08-26 23:03:12 ....A 35864 Virusshare.00090/Trojan.Win32.Inject.dcgt-38b352b3f8013da9fed35e3da1a074479e0848bf8d932a3922ffe38904b5a0df 2013-08-26 23:09:28 ....A 35864 Virusshare.00090/Trojan.Win32.Inject.dcgt-420e4b873c3d972072db303ab368ddd2b12b182b867792d19ef657cbeec849f6 2013-08-26 22:57:04 ....A 35868 Virusshare.00090/Trojan.Win32.Inject.dcgt-672df0d6923141f54f21b0f172e88f9c5786dbbdeb95e01db35865aea1c76f5c 2013-08-26 23:00:52 ....A 35872 Virusshare.00090/Trojan.Win32.Inject.dcgt-7da060313371285098dc185190a5452f327e38f9a59505ea0d1a940f49c189a7 2013-08-27 00:04:18 ....A 35852 Virusshare.00090/Trojan.Win32.Inject.dcgt-a0fbf1a9ae591cb73a047b758faa2d702a848540d8f230075ef61ccbbfa67217 2013-08-27 00:02:24 ....A 35864 Virusshare.00090/Trojan.Win32.Inject.dcgt-a4a83e367cd2f4b2a6023ccfc206a9fe85deafaa181e425467b17c465b979f62 2013-08-26 23:18:56 ....A 35864 Virusshare.00090/Trojan.Win32.Inject.dcgt-b9d471d5034b037f9f7f041caf2d6190ac629f21c5364e39ef140394f24be4b2 2013-08-26 23:04:26 ....A 35860 Virusshare.00090/Trojan.Win32.Inject.dcgt-d2ce354b50b89087ac98961fc5c67839616480f87d2bfa05274c5786c084ea6b 2013-08-27 00:05:40 ....A 35844 Virusshare.00090/Trojan.Win32.Inject.dcgt-d4d872794fd76275087acb9bbd897f6143c633e063a3cddcde1eb16de84240fd 2013-08-27 00:09:10 ....A 35860 Virusshare.00090/Trojan.Win32.Inject.dcgt-d6ff24868675b96a58d21bb631ca21622144b8436e1c920fb187d7a288bee32a 2013-08-26 23:08:52 ....A 35860 Virusshare.00090/Trojan.Win32.Inject.dcgt-d8588aa9d226e3e44b281d2440bdf1f2e510ddd182d49f887087e0af28c82486 2013-08-26 22:59:12 ....A 35868 Virusshare.00090/Trojan.Win32.Inject.dcgt-d9475cbaae7fde3a7ce2fae9582fb1665e67cd5dc2ed59de703dea3652bac78b 2013-08-26 23:54:48 ....A 35844 Virusshare.00090/Trojan.Win32.Inject.dcgt-f39b6e08c1bb3f7adeb7a3594313087055013802e7298d9c8ebf350045e1eb7f 2013-08-27 00:16:36 ....A 252285 Virusshare.00090/Trojan.Win32.Inject.dewy-54721f4392f7ab1eb1b60e0637f830adefde6da9867d3cf25984bb45982df53a 2013-08-26 23:44:40 ....A 115281 Virusshare.00090/Trojan.Win32.Inject.dilk-56e41168e2fcd743ff0002471523078f9d784e135fc73b020008007e44f8cd1e 2013-08-26 22:56:20 ....A 1735433 Virusshare.00090/Trojan.Win32.Inject.dkrz-f841cea4abe28b9b7771faf0d047b641baa02e8afd00b9eb7a040b7fcd4f0b45 2013-08-26 23:07:30 ....A 274584 Virusshare.00090/Trojan.Win32.Inject.dkvs-bbeb567ddaf5a815228bb77c99c2afac2a22d9b0a5b791aead2adcd28dea9c2e 2013-08-26 23:17:12 ....A 368394 Virusshare.00090/Trojan.Win32.Inject.dwwa-696771e2a9e013b9ddbca38c3a16954743174ef24f2c9b930147a48e5d2e9074 2013-08-26 23:42:24 ....A 133120 Virusshare.00090/Trojan.Win32.Inject.ecak-6511dc748cd9cca313cb5be00e66f6007d4a9ad4158c702a85e7c474dde8f739 2013-08-26 23:16:50 ....A 133120 Virusshare.00090/Trojan.Win32.Inject.ecak-b7a909e7ca371d7acc8ba5f20ce01083579b20d0aaf32793f3351471a3c7bfb6 2013-08-27 00:17:52 ....A 133120 Virusshare.00090/Trojan.Win32.Inject.eefc-bd1af4cde55974cc4eac053083fe0a61fe5f484c13d79c01304bdc7437d16b5b 2013-08-26 23:23:02 ....A 6656 Virusshare.00090/Trojan.Win32.Inject.eesq-ae1d5a796feb8a60872d555111309fb159d4325e7a3c2d8ab8010d8287633e45 2013-08-27 00:12:42 ....A 6655 Virusshare.00090/Trojan.Win32.Inject.eesq-b4ff0fe00f503647fbc302ec221bd5dedf23fd97798ca75d0aba07dfb070094f 2013-08-26 23:46:16 ....A 176261 Virusshare.00090/Trojan.Win32.Inject.efjb-270908e069bfaed6b9a9f01935225b8c2a4ee50c4fa1456b357cd8ada556bacb 2013-08-26 23:16:00 ....A 151385 Virusshare.00090/Trojan.Win32.Inject.efjb-7e27430a3cc9cd967662c53aaa318280152b7714ee2fc37282d7cb00791a0606 2013-08-26 23:27:10 ....A 8176 Virusshare.00090/Trojan.Win32.Inject.ehxu-ea406509b0f8d286b8d8317b571837f31e2f7867bd964258d4d1520c1b1ea3c3 2013-08-27 00:18:38 ....A 21404 Virusshare.00090/Trojan.Win32.Inject.ehyu-854b044ae2e854eef15abef8d0a8568c05a82ebd84beae2cf109b9e7f92fd4a4 2013-08-26 23:45:24 ....A 433664 Virusshare.00090/Trojan.Win32.Inject.ekwx-a4e84825d4dca6a5010a118255093b6d85098879b08541e1a393918a46a00820 2013-08-27 00:13:56 ....A 16896 Virusshare.00090/Trojan.Win32.Inject.enjk-6d90c823fe3cc24f326a67480cee0a98ec6775069c23248b50cbd03cacbdc8b4 2013-08-27 00:20:48 ....A 862129 Virusshare.00090/Trojan.Win32.Inject.euyn-80107993f5db235356aa80d02a1b0111df046d6e825120dba4cab00efaee840e 2013-08-26 23:54:04 ....A 1107038 Virusshare.00090/Trojan.Win32.Inject.ewwq-cd480373893df19cf9d7fb3934de97f16cbfe54f00e0033bb824c6a306e376f9 2013-08-27 00:00:22 ....A 420264 Virusshare.00090/Trojan.Win32.Inject.exgp-37602a079e85ea164344bede9f556a0169778458569675b70857032bf7cae4d8 2013-08-27 00:00:28 ....A 65536 Virusshare.00090/Trojan.Win32.Inject.exlc-0af08a36652da06f4c2a0acaf8f9e94ff8dcddde6655e7a67d4a191a0b8092f7 2013-08-26 23:57:32 ....A 320040 Virusshare.00090/Trojan.Win32.Inject.exog-125af1ebe4c8dab85ab670e86711a37fd5e5617be0368172ccaf9d3ab4793caa 2013-08-26 23:26:18 ....A 1177672 Virusshare.00090/Trojan.Win32.Inject.faax-57394f98a0988c43afdb74fbbe40a1db4df91c7b9d580976537494f06dcbb0be 2013-08-27 00:00:58 ....A 1058304 Virusshare.00090/Trojan.Win32.Inject.fbos-ef147a0ced3eb9953b4f8f5b5d0bb93c9da8d495e3bc3166f1ad589b0e41beef 2013-08-26 23:59:04 ....A 1596641 Virusshare.00090/Trojan.Win32.Inject.fdnx-40bf718f2c13f55826fe1352203c6feb7fa1e1afa5c730044740328c2108c943 2013-08-26 23:39:36 ....A 78641 Virusshare.00090/Trojan.Win32.Inject.fhn-fbab1422608bf8b84d464a5114e2767661f3392e9de87c5b89c11c9d14f7ab0f 2013-08-26 23:37:02 ....A 747008 Virusshare.00090/Trojan.Win32.Inject.fidr-7429443ed92b9806338baa80ac5be85bd1199e0ad55e7ab5bf5e5ff43f4ce98e 2013-08-26 23:48:40 ....A 747008 Virusshare.00090/Trojan.Win32.Inject.fidr-aa42571c4ed859a9ee3f6374edcf1aa4a6bb9f585f3bcda29dfcc3d423133a67 2013-08-27 00:11:48 ....A 1052456 Virusshare.00090/Trojan.Win32.Inject.fiuf-99a1d6445f22f2466146061d6fbbd42e81bdd91c09a8a397d0c10efbf00c5d51 2013-08-26 23:12:40 ....A 1353740 Virusshare.00090/Trojan.Win32.Inject.fmkj-7f2d8f1db5b32f8d9257d2af9aec214395cb35c364d8ac66620e40f5ac3aa210 2013-08-27 00:16:44 ....A 278536 Virusshare.00090/Trojan.Win32.Inject.ftjt-b6c962c02dcb6ee71cf16237d560a7c3d296ef8c8ae088e2b0835e23f6c3c34a 2013-08-26 23:21:22 ....A 677343 Virusshare.00090/Trojan.Win32.Inject.ftmd-6947d3abfee95c57a2deee04bc0953e9324f321c4d7724cc4e1f9f4794335acd 2013-08-26 23:13:46 ....A 88144 Virusshare.00090/Trojan.Win32.Inject.fwns-27aac8d38d0e9830836b2b0f19a6a0def0ae264753309cc46d25ec7dbb43f594 2013-08-26 23:12:42 ....A 80922 Virusshare.00090/Trojan.Win32.Inject.fwrm-78278a03ae8a8a70e0c57a16a045294bac4581bf5f440128255965a1a5a686bc 2013-08-27 00:08:36 ....A 60928 Virusshare.00090/Trojan.Win32.Inject.fxob-35ed87472a90477cfd814178f20515e52e1ab13ef3c851dd3761978dcc6b66cc 2013-08-27 00:00:00 ....A 154574 Virusshare.00090/Trojan.Win32.Inject.fxop-3945eb0f3cab76c2b4ab04ed15cef673e3441512d71a4130d7354826b73f8e60 2013-08-26 23:19:28 ....A 942610 Virusshare.00090/Trojan.Win32.Inject.fxuk-396fd4a8361cf7e7e69335bd7c96caf10b7bda82a5f15ab875baa86b4222e851 2013-08-27 00:13:26 ....A 420249 Virusshare.00090/Trojan.Win32.Inject.fybs-1231fe524b00adcb1f27cd9186cf19c5742e4343bdc7bb8f1d92dc019ccd51fa 2013-08-26 23:20:40 ....A 160744 Virusshare.00090/Trojan.Win32.Inject.fyzv-0bbb98b93c18d2eccd5e8752b24632e93c200e6fc9f0097126ef6cfeb5cd27b0 2013-08-26 23:15:00 ....A 1707191 Virusshare.00090/Trojan.Win32.Inject.gawp-877fcdc6248d7582c17bc98f521718d5b3a6cb23eb46858082c7947d3987a174 2013-08-27 00:15:10 ....A 1635089 Virusshare.00090/Trojan.Win32.Inject.gawp-be0e88eb843d6d249d4a2305e35a244e6ca167c652ecf80c37de1bb09441adb1 2013-08-27 00:21:50 ....A 80384 Virusshare.00090/Trojan.Win32.Inject.gecp-7dfd8056ff1e67c9045bdd279f6ab92f485ac860b8a9600c1461b24f44920ccb 2013-08-26 23:58:04 ....A 510976 Virusshare.00090/Trojan.Win32.Inject.gevl-0925ff28fcf12e9ac3347168a6c1e967c6b07add8508be8f521ce55f9db1c84d 2013-08-26 23:22:08 ....A 514795 Virusshare.00090/Trojan.Win32.Inject.gevl-11215a0e3e7a56dc7c0f524fe97e6ffcc17de8526f4b6abb11009eb7524bb86d 2013-08-26 23:55:34 ....A 656384 Virusshare.00090/Trojan.Win32.Inject.gevl-22ef1d661a3c249a330d85704431358d16f6092d5ca5dbde5a986a252d9df622 2013-08-27 00:09:56 ....A 497664 Virusshare.00090/Trojan.Win32.Inject.gevl-34828c1e43f1bb63bd3b6351764bc257523217accc3de60c31ec22d16ee74b06 2013-08-26 23:40:02 ....A 511488 Virusshare.00090/Trojan.Win32.Inject.gevl-47d65ce14ca9f9752767f075cec91f2081469fa42aeffc9e725e5693639824e7 2013-08-26 23:31:40 ....A 511004 Virusshare.00090/Trojan.Win32.Inject.gevl-685900dacf6a1d1e4d672a59db194bf19861b2bc8251b193dc7f82ebf252b8e0 2013-08-26 23:20:02 ....A 655360 Virusshare.00090/Trojan.Win32.Inject.gevl-8394fa2d8738a60bb3700c479d5fc16941d660d9cf0b0c08b73bc3463c4432aa 2013-08-26 23:43:58 ....A 537599 Virusshare.00090/Trojan.Win32.Inject.gevl-87720787bbd0e8127cf18c07fc2cb491e7f5e60517be1eeab2e4b8ca0b8fd3e0 2013-08-26 23:10:52 ....A 514795 Virusshare.00090/Trojan.Win32.Inject.gevl-c2dc1433a6893f762476f812f377e561bc499de32947e6bc142265870233d638 2013-08-26 23:07:44 ....A 497664 Virusshare.00090/Trojan.Win32.Inject.gevl-f8d1ea6ef0e6ac0fa9cae46851695b0d473fd3b065a3aa978d7466d2cbb96ec3 2013-08-26 23:10:46 ....A 177929 Virusshare.00090/Trojan.Win32.Inject.gfck-55fce839d96f6bf8dd0bcff69376629f6926c219e126f8686951bb4e90520825 2013-08-26 23:15:48 ....A 233472 Virusshare.00090/Trojan.Win32.Inject.gfck-5b789955f491fa45632d8d77a1bbc09d58fe53a7c7159a4de7d4bc1eb3a620ee 2013-08-26 22:59:46 ....A 253952 Virusshare.00090/Trojan.Win32.Inject.gfck-b9b7dc1797b06c882e2e0fcf52772b952d26b8444b7bdf6489220b51ca37526b 2013-08-26 23:31:48 ....A 221908 Virusshare.00090/Trojan.Win32.Inject.gfja-c30c01380c623761b87d53c207dd9fc772b97d6171c8189203b33d09933ee90e 2013-08-26 23:51:36 ....A 8704 Virusshare.00090/Trojan.Win32.Inject.gfja-f0ffa75531c4cacb139896873b4920f23de3f31e41faa60ce6a0882ceb0c87cd 2013-08-26 22:58:56 ....A 73728 Virusshare.00090/Trojan.Win32.Inject.ggfk-4b69707e3e004783869f4af3e711cc41c9a33c765347c47591612d704bb4a907 2013-08-27 00:19:02 ....A 45403 Virusshare.00090/Trojan.Win32.Inject.ggla-237630376dab9121ef492aff65acade9c434c3fea6f5d7e52ba0d87f67538399 2013-08-26 23:18:00 ....A 335924 Virusshare.00090/Trojan.Win32.Inject.ggmm-29b70ce936b890aaabef7f3a97b4fc3ebfffd8a16cfa2e0cc9a07cdd544fd84c 2013-08-26 23:23:42 ....A 93857 Virusshare.00090/Trojan.Win32.Inject.ggmm-a9612c9fa9517039bbf4eca27d0eeb5453cb9572abccea24a900c311d16c3526 2013-08-27 00:06:00 ....A 692226 Virusshare.00090/Trojan.Win32.Inject.ggvz-a744519a699a322d0711e3bc85c2b591712e974205d540d3cbb3ac7d6bfc13ab 2013-08-26 23:30:54 ....A 87040 Virusshare.00090/Trojan.Win32.Inject.ghfy-5856783898fc1b6acc703b6b2f53badd768c8117c438866186b4c65f00315d68 2013-08-26 23:14:32 ....A 147837 Virusshare.00090/Trojan.Win32.Inject.ghgo-0e696bddb07c57707f5943c70ea1bdae38fd24a66b3a9259bd66a33c9cc43c98 2013-08-26 23:56:26 ....A 83481 Virusshare.00090/Trojan.Win32.Inject.ghqb-4417a29bba53448e8ad73ca04bd4d180e6e41e20b4d74579bc3e375df670cbac 2013-08-26 23:56:52 ....A 58894 Virusshare.00090/Trojan.Win32.Inject.ghqb-74f933c2c6d5aecd3448299786c2f6ef27c3f2250163a0a616b6c5f36a0dfa92 2013-08-26 23:16:24 ....A 83770 Virusshare.00090/Trojan.Win32.Inject.ghqb-a35869fd0824e67ea30f5b4e3c768e48590ff3a2bf4d4411ab862a506452f755 2013-08-26 23:04:24 ....A 1257472 Virusshare.00090/Trojan.Win32.Inject.ghvf-324d4d047add84da238bb817383c3e17a38b709ec7202e2e30b673b2fe438a5c 2013-08-26 23:47:38 ....A 1273856 Virusshare.00090/Trojan.Win32.Inject.ghvi-b8cfb3004b8697ead47eab630f5f7ce1ed9a037a6e6ec225f5bc1382a86fcb04 2013-08-26 23:51:42 ....A 151933 Virusshare.00090/Trojan.Win32.Inject.gjic-250579f1bf7231b0b7b0393bd851f4eb2b17914b3f8c76498ba593286726492b 2013-08-26 23:36:14 ....A 201236 Virusshare.00090/Trojan.Win32.Inject.gjic-3c80abf27ff60fd91ddb1e307d1712073d2e0f6f04f4bc6947d3d31824a2acfa 2013-08-26 23:29:52 ....A 114996 Virusshare.00090/Trojan.Win32.Inject.gjic-b36135e897b37911941d5d7efd6c7783056d482d88cb106195231e816e231884 2013-08-26 23:57:14 ....A 329138 Virusshare.00090/Trojan.Win32.Inject.gjie-010a578727e6b71e61cb5396bea7b8e2c8d1eceeadd97d8bce47375ac9ce0f4e 2013-08-27 00:19:28 ....A 80664 Virusshare.00090/Trojan.Win32.Inject.gjkb-fca7145363d5b62523f853c47e2456f2198a430549bae9c79bcf477a898de31e 2013-08-26 23:09:44 ....A 1085440 Virusshare.00090/Trojan.Win32.Inject.gjyc-d2dd3de82d8cf02e1db30747645278510ce45bb00d6afb293c1ecc971b12bab6 2013-08-27 00:09:40 ....A 106496 Virusshare.00090/Trojan.Win32.Inject.glzr-72a7f19bcc586e2117f3ed93bbea8a5a7759cc5b53995a8898c1e685a8917c2b 2013-08-26 23:14:22 ....A 222208 Virusshare.00090/Trojan.Win32.Inject.gsz-1d054a8a0aeb274da57bbbe87b3e1ebd476a4b9f980a0fb617f7b692052a78d6 2013-08-26 23:56:12 ....A 376905 Virusshare.00090/Trojan.Win32.Inject.gzgb-c46df553d3d485da03c74953eb36358455236582e819399f1be2c0d4e578cae4 2013-08-26 23:57:04 ....A 638976 Virusshare.00090/Trojan.Win32.Inject.hid-38f30504567132a50b0566431fdfa317ab9eb15e00e5fbb66845e256b405ecaf 2013-08-26 23:32:06 ....A 823941 Virusshare.00090/Trojan.Win32.Inject.ijat-5b5a55beec4e2c7ae30486ca7a777ff829140f1d630e5c410649b3eb3ce1f6f0 2013-08-27 00:04:18 ....A 300064 Virusshare.00090/Trojan.Win32.Inject.ijat-9a55318d956c52671c5c46f5d277f1da14b3f18f9074b8f46e8a833c05b2b99b 2013-08-27 00:12:58 ....A 546964 Virusshare.00090/Trojan.Win32.Inject.ijat-a867357f467ac3ca837d08f4f97ec814de7b49026430e80c56da81a3a7878d35 2013-08-26 23:11:12 ....A 674427 Virusshare.00090/Trojan.Win32.Inject.ijat-c7a2d0a8e5b201d20dd124a1178e7c2883096dd9fe4e9c614daae2b76fccb3fe 2013-08-26 23:59:38 ....A 379368 Virusshare.00090/Trojan.Win32.Inject.jwfu-1a3bff7c8d36591d114ab51755e5bae442316fd95d5bd06e1b91db836cc56989 2013-08-26 23:37:58 ....A 67960 Virusshare.00090/Trojan.Win32.Inject.koyr-81587799295eca2ae7928c80651ac34a7e7dd8c7ddd911810ab8d2db323b96fe 2013-08-27 00:18:08 ....A 11407 Virusshare.00090/Trojan.Win32.Inject.lbb-421054a45753797d700bd5fe2f2da117c6aeabd70ba5ecf10e28fda533d50494 2013-08-27 00:06:06 ....A 377344 Virusshare.00090/Trojan.Win32.Inject.lofh-691bea25956f532eaab791ae32be7f1a0a7b9e32690f9e81c828db0eda773250 2013-08-27 00:11:12 ....A 196349 Virusshare.00090/Trojan.Win32.Inject.ltb-95d12196ce85ac71ff648ec10c476d27d9b7ba8cfad0fec7c06ed6f031a7fca1 2013-08-26 23:57:52 ....A 240168 Virusshare.00090/Trojan.Win32.Inject.mnk-f55c308364bf366a814549167b7e59f37ae06b7e59fdb95a5c00a93b79da72cc 2013-08-26 23:42:22 ....A 140757 Virusshare.00090/Trojan.Win32.Inject.mt-392eea4df2893276a57b5c2e8c6e1f229495cc654a95ef3f5dd1c6024cdb24d1 2013-08-26 22:58:04 ....A 33280 Virusshare.00090/Trojan.Win32.Inject.mt-bcb474a75233ceeb5f50b3c5aa5ec459826cb7bf7d78b8065c961117b2f3523a 2013-08-27 00:18:12 ....A 33792 Virusshare.00090/Trojan.Win32.Inject.mt-f2822aecd426121ca0eb9614caffaf83701e2d060fed70f33da5c01048191e69 2013-08-26 23:42:28 ....A 205683 Virusshare.00090/Trojan.Win32.Inject.pztj-1b4e3289f756ef99c92a1c07fc413c419c4ae54f3c053007ac922a611b3684d8 2013-08-27 00:16:24 ....A 770048 Virusshare.00090/Trojan.Win32.Inject.qafm-22c91424dc5aab0be43fd217f0b6b4e0e24370dfde61e848f9c6ae8d8626fcf6 2013-08-26 23:38:46 ....A 475136 Virusshare.00090/Trojan.Win32.Inject.qafm-b26499aea2d4da69ce6c95bc345c3a299f8f1979521ac3413f18aea7e7132984 2013-08-26 23:35:58 ....A 569344 Virusshare.00090/Trojan.Win32.Inject.qafm-ef50d205665a80d0eb8e74f8ccd409502cfe13d6658efd1c3b593a7c6d7a3eab 2013-08-26 23:58:10 ....A 52224 Virusshare.00090/Trojan.Win32.Inject.qcni-b24e12c9188a7413fd600d2e5c46e9ebadecfb8ba1c2263f0117f2c90ff59f24 2013-08-26 23:07:44 ....A 473055 Virusshare.00090/Trojan.Win32.Inject.qfju-a395220928d06e0b4eb47dc4f8df113ae6c62bb07a0ecaca416f50767b75558a 2013-08-26 23:39:54 ....A 1317347 Virusshare.00090/Trojan.Win32.Inject.qfju-c826da234f7b52da2164469468b3d37cda4f8928d2f33f17053279409a8a4ea3 2013-08-26 23:27:22 ....A 355250 Virusshare.00090/Trojan.Win32.Inject.qfju-e7d4c91d2a8ce0a9aa5cab805739552ea4390bf9c6bb3ba1021f0b089a8253dd 2013-08-26 23:04:54 ....A 2107904 1706778112 Virusshare.00090/Trojan.Win32.Inject.qhlk-aa1afde9e1961ba4f59399292fc312ec731a3b963ac50d34c97338708eea5133 2013-08-27 00:18:48 ....A 2149376 Virusshare.00090/Trojan.Win32.Inject.qhlk-fc3f249becb2b1eed4d8ff324da165813f7e4a4fc56076d58b3421b5a680cdbb 2013-08-26 23:58:06 ....A 300873 Virusshare.00090/Trojan.Win32.Inject.qipx-1c958e78bca1f0eb324a85e3a000acbd8fd191c7a43a80d2580816b96d548454 2013-08-27 00:02:54 ....A 7168 Virusshare.00090/Trojan.Win32.Inject.qjn-4c06a9326413f3c704ec0eda5e1be84bfedd8022d6f309448c22746ea4824e16 2013-08-26 23:26:20 ....A 34304 Virusshare.00090/Trojan.Win32.Inject.qny-c898e41b85efc316cca206b09260f14b5b3aed50746cd0cc019ce4fd0b87081f 2013-08-26 23:22:16 ....A 374720 Virusshare.00090/Trojan.Win32.Inject.ryrl-2c4ecac354351108438617e819cd37248b84d0e36582f2df4612db5f48e5f434 2013-08-26 23:15:34 ....A 335184 Virusshare.00090/Trojan.Win32.Inject.sadw-563cfe59e2d184267a940e1ea7dd84c7423b33d31da05dd0e93d50e098db34db 2013-08-26 23:56:26 ....A 434176 Virusshare.00090/Trojan.Win32.Inject.saxk-307c8069110750e5e90a2a8183699b94626797ccb3572af096802881e45a0318 2013-08-27 00:04:56 ....A 28160 Virusshare.00090/Trojan.Win32.Inject.sayc-cd2e4e56c45be53db8a228717457483bbb06f3f1eb8283c9e756bcf788a43203 2013-08-26 23:29:52 ....A 26112 Virusshare.00090/Trojan.Win32.Inject.sbad-75c852e0e34dc6e82a1ddcfb51a9a7d63f3c358674b9574f373d66489c20a391 2013-08-26 23:42:54 ....A 120832 Virusshare.00090/Trojan.Win32.Inject.sbae-58d23745fe607f90275a7e6d93c5dbdbe0eae536008d9258f03195bdb3ef2853 2013-08-27 00:04:10 ....A 121344 Virusshare.00090/Trojan.Win32.Inject.sbae-74197c54ddbb0790e2a187c8f8132e899cd3095c3557f5069a5dc526ca0e9798 2013-08-26 23:08:22 ....A 985600 Virusshare.00090/Trojan.Win32.Inject.sclm-c9bd30a42eedcf7e96088925f13ea4c4741d0ce5d8cdc9c1a033bd81a49164b6 2013-08-26 23:52:26 ....A 638464 Virusshare.00090/Trojan.Win32.Inject.scpx-788b641644e020c3a8616d43c11ca190641384fb7d7b5f303857bbb5ea718254 2013-08-26 23:40:30 ....A 61440 Virusshare.00090/Trojan.Win32.Inject.scqi-b27eb9bd266363db67f27e4aa313f6cc0a1dccb0578ac379ec899a4f914fa913 2013-08-27 00:11:36 ....A 1232896 Virusshare.00090/Trojan.Win32.Inject.scta-322a3486a69973097bb71b4bf937797e4929faaf2b7bf14c63130f076cf6f497 2013-08-26 23:35:18 ....A 119424 Virusshare.00090/Trojan.Win32.Inject.seay-2e3a458fde39abd27c535f39d1056036d9d356ffc9fe52b5e04b756c4f082706 2013-08-26 23:17:32 ....A 178557 Virusshare.00090/Trojan.Win32.Inject.sfcd-be01467bf31b23c88c8318623892dfb999ba36589f4e1552f370cbf137b42640 2013-08-26 23:50:36 ....A 88064 Virusshare.00090/Trojan.Win32.Inject.sfch-c870365ea82335671e7fe19fe7f08e988e56de5e9bb5a8ac841b2fb4e046dde4 2013-08-26 23:05:26 ....A 353280 Virusshare.00090/Trojan.Win32.Inject.sfhn-78306fd3ab5cc7f3036307811aa3b30a0ad83c1a5556237794c5dc10bc05ea08 2013-08-26 23:08:02 ....A 92672 Virusshare.00090/Trojan.Win32.Inject.sfrh-ca0607becf9569dc5b4dd4a7cafac119a7e2eb904fd7462bfab3ea5236367b0a 2013-08-26 23:36:26 ....A 173056 Virusshare.00090/Trojan.Win32.Inject.utjl-c634ec55a79d3d2ae5218741dd9e6a4af8b8aa7f130270799815653c9c791b20 2013-08-26 23:06:52 ....A 279580 Virusshare.00090/Trojan.Win32.Inject.uufp-16b07baabcf0c8daa87b569ad5174a8df9c67867826b04492bb0b42ea5b0e668 2013-08-26 23:59:26 ....A 220313 Virusshare.00090/Trojan.Win32.Inject.uukh-9c80085cc17348f392edff9506e0396f8c8790442a8ea436a6b2893eb5f44eba 2013-08-26 23:56:08 ....A 708608 Virusshare.00090/Trojan.Win32.Inject.uupa-0eeee4712a45977015abf95e4c946da62c14dcbc3bc965e245bc8df104f63216 2013-08-26 23:16:10 ....A 410198 Virusshare.00090/Trojan.Win32.Inject.uvmy-af218acd7318d10343dbc5861a07e39455a3a60b96488526ae4a3bcc0ce27311 2013-08-26 23:30:02 ....A 5734400 Virusshare.00090/Trojan.Win32.Inject.uvvc-55a8f3a36de314b4029fb1e2b9f796548de858832bea4a935c09dd4d2d943f2b 2013-08-26 23:12:44 ....A 230912 Virusshare.00090/Trojan.Win32.Inject.uwav-34c2f7437b8d35a27f8b9e5cfb358880905aba42b5adf9fecc2295065b62e39b 2013-08-27 00:07:26 ....A 683598 Virusshare.00090/Trojan.Win32.Inject.uwhd-96af62ece8653226818d50f54ebde0c606a4d75f0a2c54f57269806d1cf6b96a 2013-08-26 23:53:34 ....A 176169 Virusshare.00090/Trojan.Win32.Inject.uwku-f71de8a27a9192bd8bc260713817310fb7c60c38f60fe2f8df3c2e42ab6bd91d 2013-08-26 23:42:00 ....A 482304 Virusshare.00090/Trojan.Win32.Inject.uwku-f9589ccc8d68583b33bcd7f369893be56a6dd5265b35e9d467f3ced62182d0e8 2013-08-26 23:55:32 ....A 6154240 Virusshare.00090/Trojan.Win32.Inject.uwot-8071517d125e897571a0f4aef457c32c7748eb76c4f9f6513a6eaa4ec4f81f01 2013-08-26 23:30:12 ....A 152064 Virusshare.00090/Trojan.Win32.Inject.uwot-95aedb06129dfa31c54795ba2ad7681102d4544297105b2cbd6adcccf870ba2b 2013-08-26 23:17:34 ....A 68608 Virusshare.00090/Trojan.Win32.Inject.uxcw-5f96d5ad01e087c7087b0f3d05e47f21ddc837154deb5ab5404109ee0e07905a 2013-08-27 00:16:40 ....A 36864 Virusshare.00090/Trojan.Win32.Inject.uxdi-fbc7070bbc668025d464ae27d058fb3b961ca2a53cf5ce0f30d6fddb3ff70409 2013-08-26 23:34:48 ....A 151552 Virusshare.00090/Trojan.Win32.Inject.uxme-5c1e0c124af30c29a86dc93ff55a11e79103e7530bcb609af02c0fb065af16d5 2013-08-27 00:03:18 ....A 12288 Virusshare.00090/Trojan.Win32.Inject.uxpy-3374b309ad2e7684127a2ce4ca27c9e7538ee61e0370fc63b86765852a5d13a6 2013-08-26 23:44:18 ....A 774144 Virusshare.00090/Trojan.Win32.Inject.uybp-45184f745437c212a4b91f85b3cbff3f1e920d0b5194e43047fa42fbcec78658 2013-08-26 23:18:10 ....A 726528 Virusshare.00090/Trojan.Win32.Inject.uybp-671c9d266ea8d5a5a3e4e3496f049113344bbaa8e10214c5d5a9644adbe74b04 2013-08-26 23:48:14 ....A 778240 Virusshare.00090/Trojan.Win32.Inject.uycd-49b6b4cdf5e43a4b440685f868cadd159fd4d1b29e9dbe005e0ac970fd4ba9b2 2013-08-26 22:55:50 ....A 189973 Virusshare.00090/Trojan.Win32.Inject.uyra-e263952f8b0f5f64e08a836103186b6c67ab3ba09f930594cd2b6d78b9c5a850 2013-08-26 23:41:40 ....A 530944 Virusshare.00090/Trojan.Win32.Inject.uysg-5c3c045b94b3659a9601907e3360783e0e5babe8ad2eeb6762301c6207faf048 2013-08-26 23:30:04 ....A 409600 Virusshare.00090/Trojan.Win32.Inject.uyuc-0d06dddf1133c446884684abe92636d388c7c57a92c1b93fdcdb307a5eb54b76 2013-08-26 23:01:36 ....A 42496 Virusshare.00090/Trojan.Win32.Inject.uzhq-6857afbee3447c60565ca50766b4ddfadf779175a343f560aa0733887f208089 2013-08-26 23:15:44 ....A 126127 Virusshare.00090/Trojan.Win32.Inject.uzwt-3a62a9cde1d70945ae2556693a6e6e307304d1f37c1d62d47bbea94e014e8d1a 2013-08-26 23:18:42 ....A 9728 Virusshare.00090/Trojan.Win32.Inject.vauk-5f5cbcb7bc3fc2eafa027710029fa4b0f25c1ff70f5319127e0b7247df274b20 2013-08-27 00:01:20 ....A 9728 Virusshare.00090/Trojan.Win32.Inject.vaul-7db9a168bde65049463e86938fea09242367c56e5da4ce448f876b6eec8ae1e3 2013-08-26 23:13:34 ....A 71912 Virusshare.00090/Trojan.Win32.Inject.vcfz-5bf9eeee6ca6606eaffae4f6726dec1593310c2081bc7185790085868a091735 2013-08-26 23:19:48 ....A 152064 Virusshare.00090/Trojan.Win32.Inject.vcfz-6edfc63e3e530d88bd82e027a305399ece1fe61e007cb7cafe8a38dd22cc90d7 2013-08-26 23:51:44 ....A 63744 Virusshare.00090/Trojan.Win32.Inject.vcfz-77ba3c45fb27f97a72d1fdf1fe43f2d04051f13b1b651a6251ddacde97a90792 2013-08-26 23:34:14 ....A 152064 Virusshare.00090/Trojan.Win32.Inject.vcfz-8247337a60bba21cf7da5e925233b2e4c20e000075d915ab0d08e88ed5dd6dc3 2013-08-27 00:02:14 ....A 102656 Virusshare.00090/Trojan.Win32.Inject.vcfz-abd49e3004500fab06af052e47058e127919a1e2ca6144571f61dc9d328c965c 2013-08-26 23:46:12 ....A 107584 Virusshare.00090/Trojan.Win32.Inject.vcfz-c3a97d647d46a9a050bc5c8f17a83ac8d7c1aaa5d7f91ff64709baaa0acb6b5a 2013-08-26 22:59:42 ....A 89856 Virusshare.00090/Trojan.Win32.Inject.vcfz-d3ba156999f6279159e6cdb53a6f9aa884731843259a5ebf74693c44ad9208cd 2013-08-27 00:02:04 ....A 61442 Virusshare.00090/Trojan.Win32.Inject.vcfz-dd3f72a2135871cfde7403a4a10bc132a477be79f39fe7562981d0ce02cadc26 2013-08-26 23:58:02 ....A 178176 Virusshare.00090/Trojan.Win32.Inject.vcfz-f4687b0b0c77a331884c1c8107651cf39664f78de4d8510ea57b7cdc9cb7d2f9 2013-08-26 23:00:42 ....A 168349 Virusshare.00090/Trojan.Win32.Inject.vgsr-8a2265e94cc26388309b83b09f06400082df502d28e974085828eb1047d74da0 2013-08-26 23:56:22 ....A 119808 Virusshare.00090/Trojan.Win32.Inject.vgyv-715f8dfb1de0f89d45520be653073c9c224343da60f5396fb47bd2b216aab59a 2013-08-27 00:01:32 ....A 1611820 Virusshare.00090/Trojan.Win32.Inject.vham-4c1692a0bf2a373bbae8ec6f1613851dc2a2e85d30aa1360352a8659c2c85383 2013-08-26 23:27:42 ....A 183306 Virusshare.00090/Trojan.Win32.Inject.wdia-68a29d0de9f9b4d047aa3bd6f291073276fd5ffc7b4048a08f80c9f97996aa99 2013-08-26 23:53:02 ....A 1247114 Virusshare.00090/Trojan.Win32.Inject.wgjb-965c55ee7a9d689303c809c9704efca2c1a25e9c402613195d72dd0e641576dc 2013-08-26 23:02:06 ....A 193438 Virusshare.00090/Trojan.Win32.Inject.wjag-dfee8bec485e433997e37fa5352a41b83eb4b7949c78f56bd3f19f6b25547931 2013-08-26 23:37:08 ....A 189310 Virusshare.00090/Trojan.Win32.Inject.wjpu-7e53033a9e63c37db1d7b0f7ae5dc208c7f6cd04bd9600f2d21ba44adb7b90d6 2013-08-27 00:13:48 ....A 217988 Virusshare.00090/Trojan.Win32.Inject.wjvy-f851f49183bcd26c1f810209f452dc7662f0678da664234a7667b4935add801c 2013-08-26 23:09:44 ....A 103246 Virusshare.00090/Trojan.Win32.Inject.wmeu-cfd9bc55c5caf97e957092f6327b20f623b780ba26b8de177678b92a10854862 2013-08-26 23:34:48 ....A 249902 Virusshare.00090/Trojan.Win32.Inject.wmqc-49f5f9bc59333ce0a4f8ab5a5707da222b591593a5f2bf8e1ea3af08e6a30fd9 2013-08-27 00:14:10 ....A 1367615 Virusshare.00090/Trojan.Win32.Inject.wnme-82ed901487e6bde7e24e68d0e5aaa3b24242c7fa0de2e69cc15ac60b391515d2 2013-08-26 23:13:24 ....A 5637632 Virusshare.00090/Trojan.Win32.Injector.j-9756554b1dbdf133db6473823c16aeb7045bed0f14e85d3059fd44d44549ba23 2013-08-27 00:12:50 ....A 594888 Virusshare.00090/Trojan.Win32.Injuke.arcx-58ba0c244d05864fe4cba21341ce29e43060c2357a979aefef313c5641872273 2013-08-26 23:18:50 ....A 171221 Virusshare.00090/Trojan.Win32.Injuke.dwau-99ba2aaaee67d3097b4547d34d9550785b5e6f7ec639238f8d4df53a2bc0ed0e 2013-08-26 23:46:50 ....A 1169919 Virusshare.00090/Trojan.Win32.Injuke.fbqo-a6447fb3cae817b7b2710020eca316e9580a918d639bdfc57ac717038c96e9ea 2013-08-26 23:40:10 ....A 1710369 Virusshare.00090/Trojan.Win32.Injuke.jht-8cde6a8c0f5ae4e12eefc74188907cf9c3e283cc5c719b6c9683968bd666bdef 2013-08-26 23:28:16 ....A 74241 Virusshare.00090/Trojan.Win32.Injuke.rus-ef986c1986bcdc39f7446de4479baa78fd55795ae68a9ff150b1ca63e21bd184 2013-08-26 23:50:22 ....A 438272 Virusshare.00090/Trojan.Win32.Inse.c-070acfdeb3ce204415616c0829d8cfbcaa6188cce7248d5896b1a786ab927590 2013-08-26 23:56:04 ....A 409600 Virusshare.00090/Trojan.Win32.Inse.c-45bb8115541e9808fd0767116a6a90f9cc0a66e57e64ecdf6008272ff12701e5 2013-08-27 00:14:46 ....A 802816 Virusshare.00090/Trojan.Win32.Inse.c-944e4797573afd579040a6a0a9246e4504bf3981cded904f5c08bedba9f16ce8 2013-08-26 23:58:00 ....A 983040 Virusshare.00090/Trojan.Win32.Inse.c-b4fcd8a1db7185a8a98242f364ee2bc287a395c14192636d9b2ba18d3fffafc4 2013-08-27 00:16:40 ....A 307200 Virusshare.00090/Trojan.Win32.Inse.c-bd3bbce19f1db201fd0e6b7cd794c4dc349bd66940e3af97344887a7b3fdcf26 2013-08-26 23:47:26 ....A 95232 Virusshare.00090/Trojan.Win32.Intervan.c-b14c190f2b19ccae4201ed823347164adb96fd08ff200cd8ffa9cac7c059edea 2013-08-27 00:05:14 ....A 282624 Virusshare.00090/Trojan.Win32.Isux.md-a968c4f84c902def5108bd20c437b9c68665b5b9d0ff0e439cd5993b0de2d5ef 2013-08-26 23:31:54 ....A 22469 Virusshare.00090/Trojan.Win32.Jorik.Agent.bmh-85953fb2ea2ef2cd26ba20216797a9c59211b6ba41d31624ee9b41b7e8f5f486 2013-08-26 23:49:56 ....A 47616 Virusshare.00090/Trojan.Win32.Jorik.Buterat.bg-b1bb43eed1b0350555aa3e9373004b878a3b2832a78a60b0c014c48f811e924f 2013-08-26 22:58:22 ....A 126976 Virusshare.00090/Trojan.Win32.Jorik.Buterat.td-8127c293f2c9c9bd6c4c0f99025beea697d48a8e1b320ec7a3fd110247c9e28f 2013-08-26 23:40:06 ....A 1178624 Virusshare.00090/Trojan.Win32.Jorik.Delf.gyr-6b33671e6249c418b1bcab5e443aa7a8b9b9a593a77da2fe7734bd6b49945861 2013-08-26 23:07:02 ....A 1001472 Virusshare.00090/Trojan.Win32.Jorik.Delf.gzm-3c9e20ef73357d294da22ab512340a4343168ae3bd02e77875ffbe3e7565adc8 2013-08-26 23:40:36 ....A 406548 Virusshare.00090/Trojan.Win32.Jorik.Fraud.aal-ab4adaceb883d73d143dc59bfa4a49dd44227a4a26ac088f85ff8ca23dde0697 2013-08-26 23:21:42 ....A 509952 Virusshare.00090/Trojan.Win32.Jorik.Fraud.aay-c5dc5a6a14b2d8a8835cf0a46fef01a0ca1ebe2f41e3d27906eb2ed9f4d28a03 2013-08-26 23:35:46 ....A 509952 Virusshare.00090/Trojan.Win32.Jorik.Fraud.aay-e7c721d8a16ff5fce35d5ceb033d6f5c25693d61e007bbda01aeb08cf47bb8e3 2013-08-26 23:46:18 ....A 77883 Virusshare.00090/Trojan.Win32.Jorik.Fraud.abv-d095784ece3bb1f257c67ba501276da5978fe185ec23171ee54b3002336009f2 2013-08-26 23:47:32 ....A 30703 Virusshare.00090/Trojan.Win32.Jorik.Fraud.ace-a9e4f4c692ea3ecfbac679045de3b532d3c54d7df872af61342afa9ac927cad0 2013-08-26 23:46:00 ....A 473088 Virusshare.00090/Trojan.Win32.Jorik.Fraud.ack-b5fe8df66587f2e80415ae1db7f7a7c66c3622e6276d4e6c74cf127217e0532a 2013-08-26 23:37:46 ....A 126411 Virusshare.00090/Trojan.Win32.Jorik.Fraud.acr-3768b0505ecf41e73e2260a117d6e9816d9e73808a0777d4020bf6ec64f6c804 2013-08-26 23:27:18 ....A 33873 Virusshare.00090/Trojan.Win32.Jorik.Fraud.adi-0dff9d072e931143b72d73c0b27a41b502db0a567f341caee07cae751520e5f3 2013-08-27 00:00:10 ....A 100799 Virusshare.00090/Trojan.Win32.Jorik.Fraud.aeq-d818c1614ed74bf288570f78965fd6ec1c7119d20652a710022618d64b603b6c 2013-08-27 00:14:38 ....A 485376 Virusshare.00090/Trojan.Win32.Jorik.Fraud.afa-d35d606abc7e949b9f198d47bf7f241c8593421873319959618123455ebb8ed7 2013-08-26 23:56:40 ....A 396288 Virusshare.00090/Trojan.Win32.Jorik.Fraud.cmk-a8b7b45b92e10247e653b9b6aeb754681fc0be141d2de3dc8cb43c4027cb92d5 2013-08-26 23:39:18 ....A 413696 Virusshare.00090/Trojan.Win32.Jorik.Fraud.cxq-7c80302468bb63ef8e9e35a864220ef2cb560e33c695406fd7254cd52fb8f34e 2013-08-26 23:47:16 ....A 232828 Virusshare.00090/Trojan.Win32.Jorik.Fraud.dii-d9d1ca4b1f48f3e2d6a35abcb260297626849a84970b63fa6fa13a82b70b622c 2013-08-26 22:56:52 ....A 409005 Virusshare.00090/Trojan.Win32.Jorik.Fraud.dkc-aee126ce219ba64ebcb191960ec9d66dad64121474e8846447311927e2866ef8 2013-08-26 23:26:58 ....A 433140 Virusshare.00090/Trojan.Win32.Jorik.Fraud.dsq-519967075575387842397673221dac7c1c023ba6f00417b29ec154594c09f7f4 2013-08-26 23:21:32 ....A 177160 Virusshare.00090/Trojan.Win32.Jorik.Fraud.dsw-1e3362b653717d2baef0807bcc5c2f886ab7bc8dd5c0022b6f33900408613b2a 2013-08-27 00:00:52 ....A 459776 Virusshare.00090/Trojan.Win32.Jorik.Fraud.eeb-6cfe92f8014318ccb3cbbd01fbfb6c706b27b70db03bc6d27576124d9e464090 2013-08-27 00:05:46 ....A 248596 Virusshare.00090/Trojan.Win32.Jorik.Fraud.egh-b0f3d5f67917804f8701c860179d701563b503ef6ea94f4efb8101046a0364c6 2013-08-26 23:25:14 ....A 444296 Virusshare.00090/Trojan.Win32.Jorik.Fraud.emd-3d3395ac9b33b891c77e7af880567f0b92ddd83612e8608c398a8bd06687701d 2013-08-26 23:56:40 ....A 81551 Virusshare.00090/Trojan.Win32.Jorik.Fraud.etd-e1ae4e956dd308e6c2ff80323b25faec7ee4d926ab17e79f3461e70c376c4e53 2013-08-27 00:09:26 ....A 458596 Virusshare.00090/Trojan.Win32.Jorik.Fraud.etd-efd98ee484e648ee7eb0e46c2dd22048a07062c472054da5da9a87bf1e52a6ee 2013-08-26 23:57:54 ....A 124403 Virusshare.00090/Trojan.Win32.Jorik.Fraud.etd-ff3e07e1fb4dcc344ae7083e5dbc0f1cbab0a153ad7f74cbf4e1b5b7ad4e9d1e 2013-08-27 00:01:08 ....A 348672 Virusshare.00090/Trojan.Win32.Jorik.Fraud.exk-2edbe482d0f6e14613c48fd04b314d575ad80f54583d2e9c2170d9e43f2b4a39 2013-08-26 23:07:34 ....A 463360 Virusshare.00090/Trojan.Win32.Jorik.Fraud.fer-080b9ae8b110caaca131a3aceb60ea677d0dcc6be11de2309cad07a51c707319 2013-08-26 23:37:04 ....A 495616 Virusshare.00090/Trojan.Win32.Jorik.Fraud.fqo-3f08d463b384efaac2e9904305a340b44b0e0a1dd6ccd2b9641d0f53782ec85d 2013-08-26 23:42:12 ....A 45056 Virusshare.00090/Trojan.Win32.Jorik.Fraud.kqm-6ed7eae576249676e1b06c89703cc06e68d700c81cda9170f4e4b7e13486037c 2013-08-26 23:26:08 ....A 432128 Virusshare.00090/Trojan.Win32.Jorik.Fraud.ve-5a92c7778be0fb0f751e6d4aaf2829cb3ea447df7b8a7911e93b60e03eea3cfa 2013-08-26 23:20:08 ....A 369152 Virusshare.00090/Trojan.Win32.Jorik.Fraud.vw-53a13a63ab3c253599271b40f90548cf83569d1f18c3399178e10362b542d5a8 2013-08-26 23:29:02 ....A 32221 Virusshare.00090/Trojan.Win32.Jorik.Fraud.wm-2e9f41edeae01d10279322991e2a2daebc857ad042393a3873690407ec951cdb 2013-08-26 23:07:00 ....A 476661 Virusshare.00090/Trojan.Win32.Jorik.Fraud.wm-cf302882e043bb8cd18305623d9b6753661740a407a9ab227933be77f94b548f 2013-08-26 23:57:06 ....A 227674 Virusshare.00090/Trojan.Win32.Jorik.Fraud.xn-b759d0830c2ed48e5fffab0d19b5254a3897fcd204f14ecb8c4fa333a241b5db 2013-08-27 00:15:52 ....A 28747 Virusshare.00090/Trojan.Win32.Jorik.Gbot.pra-536c8973b0c04bd4541314c4bddefb55b6ba74149e030affb8df0595d2b7d6eb 2013-08-27 00:11:34 ....A 28747 Virusshare.00090/Trojan.Win32.Jorik.Gbot.pra-7478c4c12ab56e728971468e26c1f0ea2f6e50be9d90d87d0d5277bc536898c0 2013-08-26 23:44:34 ....A 866816 Virusshare.00090/Trojan.Win32.Jorik.Hlux.adg-6858da2f254d2f3be45fbe13c9e761d7544faf147880e76198319c8f85e0fd70 2013-08-26 23:36:10 ....A 218880 Virusshare.00090/Trojan.Win32.Jorik.IRCBot.oz-21617a2ef8a5e6a22d4e02cd16d15506b1ecd6d69679d26223336b2584798cbc 2013-08-27 00:06:42 ....A 281600 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.aon-2b21784df901c9859aaa5a57ea2217b43a574c3e4df69ffaaa6cdb4865669586 2013-08-26 23:24:42 ....A 519152 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.avy-31959561fadbee4e4b6efc43148004bb5d5f80f78e8d338e92b52756efd8e4cb 2013-08-26 23:16:12 ....A 95400 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.avy-ff29bd4e38ae07cd097b8528f317ea92a96cf6c739db795e58f6e5b682c3fa36 2013-08-26 23:02:22 ....A 965632 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.be-d8809757e3eb218041070e683bcdd1813a5e38ce90a417f65ec9b885fca0703e 2013-08-26 23:43:12 ....A 241664 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.btn-b22655da967bb932deb231328920750e91ba281190bf7802c4d287cba35c523a 2013-08-26 23:13:10 ....A 187392 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.ckb-c877a6953b403cb0cf7676aeb0421bc07f4a0a574c4b2ea7bbb082becd6b4cc8 2013-08-26 23:05:02 ....A 145920 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.cqs-d0215d9f04581b0d6329d70ee1d501d2fa2360a9f274da0a22eca611fb882ad1 2013-08-27 00:08:24 ....A 2580480 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.cyz-71702011ff7e7a100bf2221d78b75229d4e10e27b90c80a58926247c60e37d08 2013-08-26 23:31:36 ....A 167936 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.dph-afc24c447f0ae5a4081f2f0179b5f221a78794a3921a6094c8d8ac27ecad99c5 2013-08-26 23:23:20 ....A 211456 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.drs-1c8ab1e9bd392492a19d23b369196b3cb9c5513a9bdf9a78ad141b21f4b3cb43 2013-08-27 00:17:58 ....A 208896 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.dts-32dd5317155869698174b8267946370ea0eb6e88aa209a9df99a74308683dbce 2013-08-27 00:00:16 ....A 266240 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.dye-478f0fed7a82161b2b7c038dbdbaaa5b5da16c84195bf63614ff9f3eae8bd124 2013-08-26 23:52:24 ....A 122880 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.fi-d623a8f269aa2f1b602fbf3263ce7f9b43518a92f9891732f3d13d54484af10c 2013-08-26 23:47:16 ....A 113631 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.hlv-b156f43683084b18e719dc72bdc0daead155fb3502eaeca19ed39f51bd8d00c4 2013-08-26 23:44:30 ....A 146799 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.hmo-569dc2277adbe54eec16c9b9c6ee38ae4eba2e7c3498d84a37a9348452671f39 2013-08-26 23:05:18 ....A 266240 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.hqv-678417ce4090e3e31256d6931c2c0c06efe36fe8378e4d93505dc7c483b9bce1 2013-08-26 23:31:00 ....A 262656 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.hsk-2f71e2d96a33e3b086aa606a448e1d6335d4fa9b95c61a4984841a4ddb30e3a5 2013-08-26 23:40:02 ....A 90112 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.iho-a864bb1089cbab7f1c7146651671ddf398061aca2f4f98a60a8b163204e801ea 2013-08-26 23:00:30 ....A 35840 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.ihv-d25f99172dbffa8a8460021dbcd3567e9280b25fa162c616696a377e8076a5ca 2013-08-26 23:31:00 ....A 216576 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.iof-0e713a6a4e0bf5286f5b5cc0c9c1feb0e9680742d89733887dbd390beee5a77b 2013-08-26 23:40:38 ....A 1196032 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.jd-bdaab3a4e37bd6017e45d0f52667daccebc8b0cfcd388c38ea30a1c722fcbd63 2013-08-26 23:39:56 ....A 85662 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.jj-f279fbb1e1fb32dc58c94f73b71d6fe98ffd12725dc79d89440c9b975ac2c09e 2013-08-26 23:43:16 ....A 120170 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.jv-b495e46c18177d22d61b63a1d23adb097f47dc8e63ebf67ec31b2c87df31d25f 2013-08-26 23:52:42 ....A 86016 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.lc-b7c9eb200d78a8c6c8188d7999e2a9d4d26e667083d6c83a3ffd27ef9ee7bf81 2013-08-27 00:13:28 ....A 77672 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.lxp-9114ac794d4f1a6ac86b5983f94a3477ca6285242317e6ca9244670aebd884ea 2013-08-26 23:26:42 ....A 14582 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.miq-60285c1cdd1a4952f1be2aef4940e59d27c8c0ac5d510f6f03eda430a026109f 2013-08-27 00:22:06 ....A 93989 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.miq-ae8dc911a391fa7e7c25e76d32a5b3eedc0bcd225026783c2dc56f8b71aa3865 2013-08-26 23:40:10 ....A 306176 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.pv-11784f76306010d83ac02d685a5a66e1523a3bf72f721b8155c56910f9247ae8 2013-08-26 23:27:14 ....A 218624 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.st-7e89769c3a6055607d70f22b1f78704f7c440872ecc4edae55c6c3049bfe1842 2013-08-27 00:10:52 ....A 295970 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.uhs-8d2901d5f41603cb0b902a6783ed825dd6451dc2bae3e2c15179c1d6e13c7f27 2013-08-26 23:53:08 ....A 1425408 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.wjb-f176be708b2a6c3cb6e28ad7d4393e77a87f572c6524d453713dcebbf0689e11 2013-08-26 23:47:12 ....A 153585 Virusshare.00090/Trojan.Win32.Jorik.IRCbot.ynm-045a807b591936ed773005c7bec534b96f163110c7290e823ad7bbff01ebe472 2013-08-26 23:35:24 ....A 561152 Virusshare.00090/Trojan.Win32.Jorik.Llac.ake-7df8e50eedd280499aa3ac256252a3cb799b1f82dc38d4df618bb2195305fc71 2013-08-27 00:14:08 ....A 454144 Virusshare.00090/Trojan.Win32.Jorik.Llac.asl-f004d8af06d317be8c725af9f0a0b07ad8e7232da8d96d95e773b8e28e6acfec 2013-08-26 23:03:48 ....A 331776 Virusshare.00090/Trojan.Win32.Jorik.Llac.bkf-5ed74f729b826e0ec22159ab0ccc2ecb7f4b9f93e52b07edd804d0f9f8189cbd 2013-08-26 23:00:52 ....A 39353 Virusshare.00090/Trojan.Win32.Jorik.Llac.cty-b6e30dc4b926835e31750ceaaf51698bc044638b267f2bc7a443573a8376c9ef 2013-08-26 23:24:16 ....A 71715 Virusshare.00090/Trojan.Win32.Jorik.Llac.cwj-209ec9ca905426f5737278ff5cf7a34362b171ce671b3ed285794641d20a31f7 2013-08-27 00:04:18 ....A 14141 Virusshare.00090/Trojan.Win32.Jorik.Llac.cwj-aa27c1793b771b50a48b20e70a5418026bb78fa860a0de0add8a956315d976c3 2013-08-26 23:51:36 ....A 65955 Virusshare.00090/Trojan.Win32.Jorik.Llac.cws-aa657bfca4706170c9cc9ec46b39bc5063c280bf12a31d728d9c1ee597599307 2013-08-26 22:55:44 ....A 489984 Virusshare.00090/Trojan.Win32.Jorik.Llac.dsx-a69685e70d2ce14719bc188e77349b93ae7c6094ee5db389e2f1101e513007a1 2013-08-26 23:22:46 ....A 28972 Virusshare.00090/Trojan.Win32.Jorik.Llac.flp-68cc0165acea2429d5dd129addcbe6e89384578f650fcf5888ce5cc06659e787 2013-08-27 00:00:28 ....A 28972 Virusshare.00090/Trojan.Win32.Jorik.Llac.flp-a9c2dc4100ea54d7c7aa188a659a72a306a5310a0328e148ce349bf81e0cf1f6 2013-08-26 23:12:06 ....A 45088 Virusshare.00090/Trojan.Win32.Jorik.Llac.lf-699fe960c0954a239546181359d18afbfd8c219eb9f8211ef34748058d3166d8 2013-08-26 23:42:12 ....A 708640 Virusshare.00090/Trojan.Win32.Jorik.Llac.uq-25400c079b76c486151b206ac13bb2dceb918265e3e1415f89320a0785b4dea0 2013-08-26 23:38:38 ....A 684353 Virusshare.00090/Trojan.Win32.Jorik.Llac.vnc-72d6ef640fdbc2478cd042dfce206cd1b7527fd8547bd211813fb872f0ea7563 2013-08-26 23:48:32 ....A 397436 Virusshare.00090/Trojan.Win32.Jorik.Llac.wn-21151e361ebd9af8eb5d6d9e9bf8f55c403f342a27c3b82c220bf46d16884c79 2013-08-26 22:59:50 ....A 139764 Virusshare.00090/Trojan.Win32.Jorik.Llac.zz-4b2bf783ee878f3fa6d2126f1d5a9f9f3401d6ab106d79438553d82ae48ca6e8 2013-08-27 00:01:00 ....A 1177632 Virusshare.00090/Trojan.Win32.Jorik.Llac.zz-c55e507eff2e35cdd1c5a1bed0a2922cca5d2287a82fe622cbdb82a0603f2801 2013-08-26 23:46:40 ....A 198656 Virusshare.00090/Trojan.Win32.Jorik.Midhos.aafs-289343b2c6f01c9fd3ab2ab4a76df8ef23be2456399a925c70d7c2a3a85ae539 2013-08-27 00:03:24 ....A 184320 Virusshare.00090/Trojan.Win32.Jorik.Midhos.aaqj-a92e172e37fa65834450b477fd7601d60c856eb5122ebb37c50eede7010625b2 2013-08-27 00:06:58 ....A 221696 Virusshare.00090/Trojan.Win32.Jorik.Midhos.acyw-37befe7340c3d0d7b49ccb37c6f719b8ebbf47bb904fb19b2aced48085359db1 2013-08-26 23:13:42 ....A 220160 Virusshare.00090/Trojan.Win32.Jorik.Midhos.adsq-c980ee46ffcb7751abf634688a6f84a7d5b062937a6e57e11c8c9b93bf3e0050 2013-08-26 23:11:44 ....A 179712 Virusshare.00090/Trojan.Win32.Jorik.Midhos.rgb-71b3fa861c3fecdb474be4ffa232d6f8d7c0621dc0b0cbd5faf7a4f8a8a5d8e9 2013-08-26 23:57:52 ....A 193536 Virusshare.00090/Trojan.Win32.Jorik.Midhos.xzk-0cb9a2dc572999ae27395e786f10a08225b3d693860a0fa98e5c312ea8fb97bd 2013-08-26 23:08:44 ....A 249856 Virusshare.00090/Trojan.Win32.Jorik.Shakblades.at-cc20a2d50de9de88bb2189b7057a0aa20d10a67e48ccadcd6a29c0ec9afe0de1 2013-08-26 23:17:32 ....A 1658880 Virusshare.00090/Trojan.Win32.Jorik.Shakblades.crn-55c69aaa4ba0f4ff3d63dfd3db19c25263937203dd3bf332bbd200ec8ac01c8c 2013-08-27 00:05:10 ....A 208896 Virusshare.00090/Trojan.Win32.Jorik.Shakblades.dac-b1f3e681b1e9e351cc95b00116a7031b6529f259bcb1248a9a88cebf04c61797 2013-08-27 00:22:00 ....A 180224 Virusshare.00090/Trojan.Win32.Jorik.Shakblades.dnp-900a8220457194571af73dee187f7f891060788a2a44777ff7e02ccf7ef393ed 2013-08-26 22:57:00 ....A 219475 Virusshare.00090/Trojan.Win32.Jorik.Shakblades.far-b894016843028d547265d1a965eb66b29c58d5bbc64d1ba3dde00a8e1533c364 2013-08-26 23:23:42 ....A 630812 Virusshare.00090/Trojan.Win32.Jorik.Shakblades.fiq-29347a535206839480e37f2ee31c51f98ab4e3a158fc2180222c8d7a9b76bbd1 2013-08-26 23:07:32 ....A 482304 Virusshare.00090/Trojan.Win32.Jorik.Shakblades.gkj-c54e05cd14842ab6f4b9528b2960e7e264c3377d88c44fa9b04922106561ac7d 2013-08-26 23:33:48 ....A 465378 Virusshare.00090/Trojan.Win32.Jorik.Shakblades.gmd-575844092bacd429a876cc724109161f280ebccbe868e2268c14ae28d7595398 2013-08-27 00:10:50 ....A 179200 Virusshare.00090/Trojan.Win32.Jorik.Shakblades.gmd-67fde08dd2c0be83596104c6d30c7176725508f0d25104c093c9a8cca01341ac 2013-08-27 00:13:14 ....A 614040 Virusshare.00090/Trojan.Win32.Jorik.Shakblades.hdt-812f84c5b1ca5149548634902b83d6be7b54a30f1b5bee966e131bed19eb5d6a 2013-08-26 23:26:48 ....A 454656 Virusshare.00090/Trojan.Win32.Jorik.Shakblades.rb-b6973e7281f44f3c3cb6fc0b5d0a49afae369c0ab425b74f321a8c0110388ea0 2013-08-27 00:05:48 ....A 209408 Virusshare.00090/Trojan.Win32.Jorik.Shakblades.tj-5fea058244a499d665fd030b09cc6595baf09ba7c87afa90145df4d35367ca60 2013-08-26 23:18:14 ....A 109430 Virusshare.00090/Trojan.Win32.Jorik.Shakblades.ur-64741209968e64f579a4390b16b11a4c68591c9bc77be92e8f894fd7562662dc 2013-08-26 23:56:58 ....A 122880 Virusshare.00090/Trojan.Win32.Jorik.Shakblades.vu-f43ab33b5550e896f812c799ef1ee971761ee30317e0ed6062576f9be85387a5 2013-08-26 23:21:58 ....A 249679 Virusshare.00090/Trojan.Win32.Jorik.Shakblades.ya-74fd6a7cefc5a87415eb555d5bb0cef4b24a7e47d67d2ca21a87ebb26fc7662b 2013-08-26 23:05:24 ....A 250824 Virusshare.00090/Trojan.Win32.Jorik.Shiz.fnu-8163c58957f792740469c99e097db09fb33e962ad9ad8e4a0dade3d1e04d72e2 2013-08-26 23:14:04 ....A 266240 Virusshare.00090/Trojan.Win32.Jorik.Shiz.sxy-a54490ca3b7be268771723ce2f6df68691f74cd53ff7ab35f8e2663a0155b990 2013-08-26 23:34:16 ....A 304128 Virusshare.00090/Trojan.Win32.Jorik.Shiz.toq-d1faccf7653393cc2517e09aab60114db0dd6ecc60c480e6a602cecd76a40530 2013-08-27 00:02:46 ....A 292864 Virusshare.00090/Trojan.Win32.Jorik.Shiz.tpu-9487bfc9580696e54566c4b142f9e9034d532ffa215ad2edf24c4ded500a7161 2013-08-26 22:57:48 ....A 285696 Virusshare.00090/Trojan.Win32.Jorik.Shiz.trr-7501c614cdef39d55caceb19e3b5587a2ad5002d827d212fce5459ef46b60e6d 2013-08-26 23:48:18 ....A 286771 Virusshare.00090/Trojan.Win32.Jorik.Shiz.vmz-505b7b04b22db18c90534b59902ee89b9e700e1df3f32b5a15f4e6235d6dbd8e 2013-08-26 23:42:40 ....A 64000 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.aeuq-80ce70bacc8eb188567f284f78c9a1e8203bc6ec96c0faceb40514e9547fec5d 2013-08-27 00:06:48 ....A 102400 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ahog-6a02118e65f77c37a4abb685316f5c899a35acc57677d292f8d91570f51daeae 2013-08-26 23:55:20 ....A 126976 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ajrc-b1ba34a4ed0a63dd790c84a1344c7ca65c4144a31a5ad1523005c8999603c584 2013-08-26 23:54:16 ....A 126976 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ajrc-b2a7a85e80d47546678169f0940886d85843aae22d53bce38b484d3b3208c675 2013-08-26 23:02:46 ....A 133313 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.cqio-19978f617ccba4cb10a55a62d17a32888ac274a8ca9f5dbbae6c2eafd7b8b697 2013-08-26 23:02:42 ....A 319488 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ctsv-32247431a92c9e61f83c1f1de8d3d8bcb7f4dcbfa36b5be260f3eb16d0c29a47 2013-08-26 23:33:12 ....A 319488 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ctsv-40338c5ea8d730bea06f97de85ad6c912f355d867a7c6131738a5d8b42f9ce64 2013-08-27 00:00:16 ....A 319488 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ctsv-a57e45591bb5b3e74a0582c445dde846d06636e06d9b2d5a2e11f476717be2aa 2013-08-26 23:57:36 ....A 319488 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ctsv-b66e7d59ec45573ea2158d29765c23607822ec552ddd35c47e6c2deaa0ff7cc6 2013-08-27 00:10:00 ....A 307200 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.cvtk-9aa6c210e3331c2a8dddb4f4e2f14f5cfd63e0eaa548e0718042a0fd105a32e3 2013-08-27 00:06:08 ....A 307200 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.cvtk-bc529c9a02f24f4fb5a95557b40d2197af9a2d4c3dad1ec49d0cd91dbfbf7903 2013-08-26 23:53:32 ....A 307200 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.cvtk-ecc37c1922fa393c71f067bea72d4f8a7df6d6ac894b2372146179e22bce38a8 2013-08-27 00:20:16 ....A 184320 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.cxvl-7607258d41aa3b250aa594db75fe13ec2803a8fcf3a3792aa9618dd8aec22ee8 2013-08-27 00:08:16 ....A 184320 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.cxvl-976f009bb6318238723a16f45d3788d493df21bddd16689efd2d79e85d057dfa 2013-08-27 00:14:18 ....A 184320 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.cxvl-bab4f73648e6ec6eef8d9e11e4753df1100c4db22105de14dba39e15ae6a6efd 2013-08-27 00:17:40 ....A 184320 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.cxvl-bdd3cd581b5527b1d22a37d31b19e34046949654c981e1d9313b0e03817f6fc7 2013-08-26 23:41:46 ....A 115333 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ddey-72cd38dedf48902c2b0304715cec9094e3968396998a078c42e1b1b880f9d8dc 2013-08-26 22:58:46 ....A 323584 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dgbw-280eb226385bf95829713165a8222765f7255fa683d33e03e7d54d86c02e901a 2013-08-26 22:57:28 ....A 323584 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dgbw-30691135a91a8893e771f994e8967c545dfab1d566c784ce3dcfd3d5fa3a0377 2013-08-26 23:57:28 ....A 323584 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dgbw-74648811c4557418e0690a4c40fbe92d404863bbdfcf108e5bf968cf6a46f299 2013-08-26 23:13:42 ....A 323584 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dgbw-81a6c2b546be421985046be2a35b2a5e3c86095f21b94da1cdf5c405e089e4b1 2013-08-26 23:18:30 ....A 274432 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dnpz-07265502b9048401ae895cf794448ba7dd31dc81d1a9b8ada366d2dbd01f2c1f 2013-08-27 00:03:14 ....A 274432 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dnpz-385dd44aa065df08141dea1e8ad4a7662b2c9a449435a0fec09323f95feb7800 2013-08-26 23:40:06 ....A 274432 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dnpz-481f0cbd67d182da8824c670a7aa9e7fa0af8aafe024e31241cc6b482e574f5a 2013-08-26 23:18:40 ....A 274432 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dnpz-976c16f2c05b8ae10495f1259f53e9858608590e5320b61955e0148226f7fe35 2013-08-26 23:18:20 ....A 274432 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dnpz-a87fe8d4e7e1c63fc9d3058ec43502d5c266e241cf0f5289a05ba13f231ce44d 2013-08-27 00:08:50 ....A 274432 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dnpz-ae9053e6df8b21a9a1e7e93d998b7a066f10d54b616909604032d42e3da5b8e5 2013-08-27 00:09:12 ....A 274432 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dnpz-b5947edd09f99bafd1844e3a1b8a56e47eb43de21e6a2f4f7b38184578598c63 2013-08-27 00:07:40 ....A 71815 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dqnr-8293356ecb4cd4532a63de0aa3d455cd5934d7de18559f57959a9c77abc4817a 2013-08-26 23:42:10 ....A 126976 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dxla-093dfce4daaa80416f28a8bb9368ab506acc404734ec6ad2ee944573a1b050f8 2013-08-26 23:32:52 ....A 126976 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dxla-2075654a1503a187d4b0706d453a0a72c4d3b7355b33966301719d63a4fe2331 2013-08-26 23:09:32 ....A 126976 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dxla-642fa3996ae7fcec82d8069f2eccd4afc2a51fddb4e93526f3b2142ec2a5aed8 2013-08-27 00:04:04 ....A 126976 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dxla-7450592917f632b26cca2a6288cc04739b42fe6a4f44e10aa1e516613f5e14df 2013-08-26 23:17:44 ....A 126976 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dxla-93345b6eadb242f0653e82452da9192fe411bb36ccfcda2b6d19c7b47e4dc6bb 2013-08-26 23:46:52 ....A 126976 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dxla-a84f101c6b01867c88c9484524584ca0507bb87f3c3dcb6a952bcddaba5185b7 2013-08-27 00:04:12 ....A 126976 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dxla-d01004a8a1c6618298638bd8a6379a9ed26ed23e6f37dd77dcc055cdee5191a8 2013-08-26 23:11:22 ....A 442368 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.dxot-cc87dc0f987e26cc5506b25ae42f870aba7fc8b3d6f60f69a14c2e2513a86795 2013-08-27 00:05:32 ....A 98304 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ecbm-9997b130bf15f54e32424f28e9b1f362bedd526b7c5553b9240071a519e68953 2013-08-26 23:40:20 ....A 118784 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.eglg-9ddb6a07781fd3def1ae5fe57f5ac6e611e3f201545df0a83bacd76b7e12c410 2013-08-27 00:13:40 ....A 118784 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.eglg-ce0e3e3772f9352c65e8d487f4cb65f4c7ccbc52b1fbe9192b38a6d01fce1c9c 2013-08-26 23:05:26 ....A 311296 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ekal-578bb65ec5ef7995edb7eb4dcea7f9b47a27a3772c4c282e9f8062c6a0b38fbd 2013-08-26 23:17:54 ....A 311296 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ekal-65b8a98f46b4e973876a888bc17b3f5018de5527d21cb7f88e30fa21b1a3ea00 2013-08-26 23:35:44 ....A 311296 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ekal-c7ec29c0b9d507d106843db0b4515ae7167f51cec0184721f5e04a5bf141bf0a 2013-08-27 00:06:32 ....A 217088 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ektc-69e1bafc0836fcd8827bd5b9c75f3910259a9e5e3b5d868dad6ad4be28ace214 2013-08-26 22:58:22 ....A 217088 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ektc-745d65af7c1a9bc9e6446b5702655748c4bbeb89a5eda91fe374f3849923acf5 2013-08-26 23:01:00 ....A 217088 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ekue-5c217ccbaa6dc8650b727e1a84cb6336f65455dbceb96dbcd6ebec7a3583017e 2013-08-27 00:15:28 ....A 94208 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.emya-a454b7bdfc1a5b2adf091e6017674f4159cfb819be495ac612f231332ffb4e81 2013-08-27 00:08:52 ....A 143360 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.eozm-4efdcff079a870765e82e9b0baf86665152960ca5e11b60519cc4bccf0426377 2013-08-26 23:21:24 ....A 262144 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.epgn-19946f331d2819c82e5c5d372941b881c53dd7145130b3e7278882877ea16ef6 2013-08-26 23:54:48 ....A 262144 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.epgn-ad87044f3278295732ac4def24d1f499309cb686936a012554c8a667012823a0 2013-08-26 23:00:56 ....A 249547 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.epgn-bc07a50c2b9d7a81eab8c9fc37025e23518cb646cf7d6188315a0bba15692b7b 2013-08-26 23:20:06 ....A 233472 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ernt-6526b55e829419bcf3cb8d7426654f6371bf51dd286ffe3b4bac3429288a1960 2013-08-26 23:56:40 ....A 98304 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.eroz-3fdad367a8903c1c81d9a3f6b0955dd58f2481eda6a40d76d8df4288d1a9a17f 2013-08-26 23:33:04 ....A 282624 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.eryt-2723ea2936fafc707769b672c78e1380b9037f1112bb67ee942d605828c25bd0 2013-08-26 23:33:14 ....A 282624 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.escx-1628427c3d2d504cb265278d0d58d9b1b4cd27c97b7c0a113e4cd0890f033efb 2013-08-26 23:19:06 ....A 282624 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.escx-1762a74eb8b597a680d702c51678c044644b481a7f1248539c08082a4c1f2ea3 2013-08-26 23:46:10 ....A 282624 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.escx-324d232c6a0ccf0af79cc9fd08bde938334ac2b22099058436c6e1fb91c155db 2013-08-26 23:13:08 ....A 282624 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.escx-398b2412ed48c2c26828a802f8170c9391e5570cc6ddfbd498bff1b936306e88 2013-08-26 23:47:36 ....A 282624 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.escx-506a415209f9bb01435b8ce306d30302a2814542cc284f2b6027cb9b4d08ea1b 2013-08-26 23:10:52 ....A 282624 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.escx-60d9133fb2a8c7a70debd32c4abbabd07f330567b5e6828da31062e396b67256 2013-08-26 23:27:24 ....A 282624 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.escx-c31bd80176f5c5c5db1741be5ad1e380c0281829a049a2d1061b8ee2e2f54cff 2013-08-26 23:23:12 ....A 282624 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.escx-c7bd672b5c9b85346cc2c5866da99d2478c8a14b11948982f8575a8bff14515b 2013-08-26 23:04:32 ....A 245760 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.esnn-206ea51646b68e270c58d45b24cb8a55f728ca5e70ad3cfb143be54ee2289ce6 2013-08-27 00:06:30 ....A 245760 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.esnn-2603a3aabab8818e570f6573e5d7467a5b52e17e20ff84e3026eb5e99beabd49 2013-08-26 23:56:36 ....A 241664 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.este-7108a4b03990fc38c2e1a8c8ee153b093b8c70d805ed2ef624fc1d8636df8287 2013-08-26 23:31:46 ....A 102400 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.eyod-576522de19e3b0b434470e4ce22b4dd8d5fb67af0d137530f3d7864c98416aaf 2013-08-26 23:16:24 ....A 102400 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.eyod-58757409401b7103445227036bfc758df7e1907e49cd6a66179536f16fed73fd 2013-08-26 23:50:28 ....A 102400 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.eyod-c897c5daf2a16f6dd8d93fe4fa0d929024dda1ca1fd101266b34d436f4d68149 2013-08-27 00:05:28 ....A 102400 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.eyod-cb3c6a5ca301a0984bd21724ef0836ad64385ed92b46271a5a9e8a5fc51dd8c1 2013-08-27 00:10:46 ....A 102400 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.eyoe-621d0cb6f7d22cf08427bbc87262c9ff1e023d22e2c49d35c95d8582af46851a 2013-08-26 23:15:50 ....A 167936 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.eyyc-1860c2059ebfc9a94afc1ddddbd3ea1e48c0a308d9fcfaff9b48e55671dd3ac0 2013-08-27 00:07:06 ....A 167936 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.eyyc-18837365958805e744a287f69d16e1460717aca45522dce8b278f9f85effb411 2013-08-26 23:20:26 ....A 167936 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.eyyc-b4123f1c398b32824b9854090350a938904e156596e9586d487df66a202e3c9e 2013-08-26 22:58:26 ....A 167936 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.eyyc-bf6a78f5f09dd856757bdd05a14ef2796b1c938f2abfc74f4758e45c55b4298f 2013-08-26 23:02:42 ....A 86016 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ezdl-3105c16a60bf04394b64b6092b1528034e05e751f32ef724e502bd7435a1af7d 2013-08-26 23:14:52 ....A 86016 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ezdl-aa956324e4dddccc3d02ca64559f459a1c71bb5407f193f08cf2f990387b53f8 2013-08-27 00:00:34 ....A 159744 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ezdo-82a429ccdf9c51a1c79db43d8a443187ab53cf51493d4f098d7bd0bb3f5a83b0 2013-08-26 22:56:34 ....A 159744 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ezdp-0909b9ca1c6d7a8c6a9e0fc062436844c40c95d1e91b6287bc6fccb1df6c8525 2013-08-26 23:48:52 ....A 159744 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ezdp-10549b3eeecec39a945479ae15c2c142a0902b716cfbe11238dc36802d9e5297 2013-08-26 23:17:56 ....A 159744 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ezdp-8212b120761acb802bd53d2c581e7955a47f62f6226f399696e730eb579f1044 2013-08-27 00:02:24 ....A 90112 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ezhk-067c12f350acb50c546f50503330a609d160429854c9f5276daa60e8291e755e 2013-08-26 23:34:34 ....A 90112 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ezhk-33855b29ed2afe3b9f6d9793ff56243be7e86a242cb1f45014aa17858276bf1b 2013-08-26 23:28:02 ....A 90112 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ezhk-416b2ada372385ad07f02c81b7fd0bb0a62b88afd10deff80a61acd393beb653 2013-08-26 22:59:20 ....A 90112 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ezhk-bd4180959c4f4c7d9b34b8ed21798a323557bee69fb0bcb91ef01d4018a16cf0 2013-08-26 23:00:04 ....A 122880 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fawi-430ac5c88ef399cad3fbe3b0c229dd991534bd63e1c7f02f0834efe44ea50256 2013-08-27 00:07:10 ....A 122880 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fawi-829a5847f1731df42a1a6350d5b2a526b0506dd74c5b103b7bed7b68dde653e8 2013-08-26 23:37:22 ....A 90112 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fbkz-70b88c3774f9bed276c6c01d7c2f7f5a0dc295d760b760ac6dcacdc9b60f8377 2013-08-26 23:58:58 ....A 167936 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fbor-128d743a9d696a1cd6c16124db79279d74b830f4fd563fbc1ac332fea2606031 2013-08-26 23:29:34 ....A 163840 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fbor-bdbee05d2b05f706c782ac5fc4f9f68cf60ea7758181ac100beaeed151756b84 2013-08-26 23:02:08 ....A 163840 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fbor-cd024f62b356c97d0cc494ec8136270719403ae7e7bb6d6bb990355693a4fff1 2013-08-26 23:17:40 ....A 163840 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fbwf-b7639a872f3ec8e4b7a865bead9729334f0b43f399cf22d188d5473df2ce495d 2013-08-27 00:04:10 ....A 147456 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fcdq-75648954d55330beea7d4b2b31e8cf44c53e9b3c36fccc89dad2eeee26d29167 2013-08-26 23:12:22 ....A 147456 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fcdr-367001152fe6aeaf554ab072906486e36b322c008496283391bc4da13219a04c 2013-08-26 23:25:54 ....A 147456 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fcdr-627a493a7e06ca17223c4ebc2cabca0d55df8b60ca9072688a15724f2a3b394d 2013-08-26 23:09:32 ....A 159744 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fcef-ce3241ac9cae3aecbc5bd6107b57da6b1cdae02ee6b87c554d5f6f87470a5b65 2013-08-26 22:59:00 ....A 159744 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fcef-e697106f21d405b07ef6f81717eb7536eae4bc18b3229a8c87fa7378040a1369 2013-08-27 00:10:04 ....A 135168 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fcga-66568434b80cf20ba0f884099d791501d8f0fa8186a22e46c5dd8d966023b97f 2013-08-26 23:44:34 ....A 196608 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fcnj-2418a07f37c50f75d66b5705e00ca6cffd312e3917a59a3a9e8e0b1ea22bfe6f 2013-08-26 23:12:24 ....A 196608 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fcnj-a395ef709f33d514ed5a692d0d78b80ceea46b63d0790df1a30b40c552ec24f8 2013-08-26 23:26:10 ....A 196608 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fcnq-fe3fc45d41af40d26047027ff7a4830c17d3c36c2c22c1da726d32a882358860 2013-08-27 00:04:22 ....A 188416 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fcnz-40823652532df19e904cd18871f194df15e0126d4d02cb6e1868d9846a6c4f97 2013-08-26 23:44:42 ....A 29209 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fcnz-4510135bebf8ff171b4d15ce13788f8fd5833d369b3495a86ef237d36ba7c36a 2013-08-26 23:20:42 ....A 188416 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fcnz-84c1144690e4e51ba565b7d7ad12d103243abf561b0a3cb8e0a7bad07394c1c9 2013-08-26 23:46:28 ....A 188416 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fcnz-96b2ef8274a30ee837405936cced659e60d6f7b85189c866e281879e203f8b90 2013-08-26 23:04:02 ....A 188416 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fcnz-96ea113ce2498c694a0ee8040c6c0e3a08d1f1ae3761fc3b66a439a3e51f1531 2013-08-26 23:32:26 ....A 188416 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fcnz-a426fcdfa941bed0275ba02474c1941039461050b66b6b41c64f9a83b78a9ab9 2013-08-27 00:21:18 ....A 188416 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fcnz-b227d3d3c4836530b01ba06c09989bc9136de82ca73fbe14bcd6560fbb711793 2013-08-26 23:12:36 ....A 188416 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fcnz-d193e88061987be329fee6ad0fb435d0dc985a858da0fa2c68a54497ee4e38e1 2013-08-26 22:58:54 ....A 172032 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fdit-40110cac49495e4c82750b82df5f7b522aa84d4ffdba42089838e35b06de64ba 2013-08-27 00:03:48 ....A 167936 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fdit-6f73761ff1e9309645bc406cdddedcad7173b594c93ca7872fb2ee4d4d8e8b46 2013-08-27 00:09:24 ....A 172032 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fdit-812d96aadfbeecf897ca5f13b794af6c722c407ff77ea2b1c640933fbbfed0fa 2013-08-26 23:26:52 ....A 172032 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fdja-0de5f5ea6b06b193fc50294b2edfb1aa153d30486c50cb520094f692a4543d25 2013-08-26 23:05:54 ....A 172032 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fdja-2273c27465ed8f455bd681b80f36efce8cabf015606e8fd2e29a9d9f07fa876b 2013-08-27 00:07:08 ....A 172032 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fdja-5473544e959df6a2a5b5146842bb7fd6cc18cec972ba85a11292e51859159047 2013-08-26 23:40:10 ....A 229376 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fdjt-5689aad5c1df80254172678cb90aba77836c41374564db0bafdefdc2fa588532 2013-08-27 00:11:08 ....A 31775 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fdkf-5fbf2c3ff7ef05c01622f0ecb4c1e934d056d76d0f621ad26ba827cb04ffa259 2013-08-27 00:04:44 ....A 241664 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fdoc-7131b0e8a0fb8f3f842f9e6e3bcd9551fd09e343e2e3dfea380e95a7f692319c 2013-08-26 23:09:24 ....A 233472 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fdor-aa58cea23dc886c55267d4d962a0468da5f0e2e5b662b9d3d949b754541760d6 2013-08-26 23:10:56 ....A 237568 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fdor-b452726f1b227079480abcc82ea3a081722eeca4a5f4b5af6936ea5852ff7598 2013-08-26 22:57:34 ....A 237568 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fdor-cfc906e0050cbe00335624806130a9b4a2729fc031dbf268373411244bc1ce1c 2013-08-26 22:56:26 ....A 241664 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fdzi-461509190eea0de78376c0b5286093a61dfa8b9c964855c88ee9fd0d70d4177a 2013-08-26 23:25:38 ....A 241664 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fdzi-74a9dcdffd7676f09362e8ffce51fa2fffdafe8108ca00f6c5b3a8d14b12569f 2013-08-27 00:06:22 ....A 241664 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ffbd-031cc64198dc36c2d5cda73548c95bb5289d15b9745d6e3b069d94fea5f5c370 2013-08-27 00:03:50 ....A 241664 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ffbd-61ce5e8898195e0f851237b28603758965bb3ea2fa22fca80b671c8af879617e 2013-08-27 00:08:42 ....A 81336 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ffhq-8176da428afa966ac0f12d1d3c12e8ac6ea50e9a547860102e8b1527487f957c 2013-08-26 23:54:32 ....A 86016 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ffhq-901dee43254f963cabaac6dc427bf824828da55dca25693f6f7d49b5b999bf28 2013-08-27 00:06:06 ....A 86016 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ffhq-b1a4264ea976316190e12008ff53262255edf7e54c6cac7bb96a99106f3fb933 2013-08-27 00:20:50 ....A 86016 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ffhq-b8223409d01a7f75b1037973c8c3487558590543277d672e58c03bcfbb22fc51 2013-08-26 23:18:24 ....A 86016 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ffhq-cc22535faaf622a3f78f288f207228d27ad8b054aa4a34796569bebd21f7c265 2013-08-26 23:14:18 ....A 81920 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.ffht-2921e32ecb33b444498078d64620d8c8492f952b3e976e0bd3e25e7ceb2c5a20 2013-08-26 23:12:52 ....A 139520 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fgjh-0ff288f60de055e1aa20f4851994b0ae90cb1117c092dc2816eb53d7b31aa943 2013-08-26 23:21:06 ....A 139264 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fgjh-d24e3097bccde4f9cfa1241cf2a3506ae6bc849881bc6a0513f5b43085c6bf1b 2013-08-26 23:13:56 ....A 208896 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fmhj-9163193a8c47e69be2e5f05d9215d555e683f83e16a264d674e9c527880a4b04 2013-08-26 23:18:04 ....A 208896 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fmhj-ba3b0d66a9a11ad48732eb1bef5658a99d118b061326367baeb069542dd29176 2013-08-27 00:07:40 ....A 58409 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fmsj-0498ded3c33a3cac3a517766ed3b859c76a17bb34fe15a10c2e2fbea66e8260e 2013-08-26 23:58:48 ....A 213009 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.frny-658c28750b33fd127b6663564aa0c1cfb85076ada71a0afda5917e8ccabe808e 2013-08-26 23:49:14 ....A 208934 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fspa-2119e9c7806f9d7ba97e2ab78293eda63c3811811f544090404f10926472dceb 2013-08-26 23:17:14 ....A 208934 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fspa-72954ff7818d51f6f2cc2c9d9b10a5b052440deea5c8550b5a6d1f082620ce73 2013-08-26 23:55:08 ....A 208934 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fspa-a714022f3af62c91e209f0121e57abc732aa9355f63cc08705c4296f7d21a83b 2013-08-26 23:18:34 ....A 208951 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fspa-c2de5bb8e7ac1027dacbf18d896c917efa015f98680a763911efe02084495d40 2013-08-26 23:02:04 ....A 208972 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fspa-cfca90d428ad4c698425353f048f4f7e5cf39ae10087521034a3e78ff6b34556 2013-08-27 00:21:50 ....A 28861 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.fsrg-aba9fca8be5721be23506ebc2a165352d031fa6625b026264e24405d516ac904 2013-08-27 00:06:30 ....A 270336 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gdcp-aec6571581744a8061b8accbb62fe5a643f7c1138fc7afb3689787bc14c7b4df 2013-08-27 00:01:48 ....A 204838 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gekv-086df75f32274b7a986f782f6ede92e83562b915c36132c3acd231228b130a56 2013-08-26 23:40:38 ....A 204855 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gekv-284456b879fa9d1b68fca3b09c802ebf883062ad22b5902bab82a83d5385b5bb 2013-08-26 23:56:52 ....A 204855 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gekv-39d7c980719ce4771b0f51b1cc8a825aa2cbccee211fe54ca74790ae4c94f876 2013-08-26 23:22:56 ....A 204855 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gekv-60e18074327bfbeb1c6d0948ab433545592204d195f11ea9826f83b80a87aacf 2013-08-27 00:06:32 ....A 204855 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gekv-62d667591b15887ec23d18d0dc076b15be413ff4524d928ade3dff850db10207 2013-08-27 00:06:10 ....A 204838 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gekv-a7c4ca441159e40ea26ded3d7bd1ef1e03ed3f58ef558c5c58abb6bec7ed74f0 2013-08-27 00:10:58 ....A 94208 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gekv-bb0d1e713aab008d83fcb135ad1281f7f0850e54fc0c86acc580778ac3cb2e43 2013-08-26 23:23:02 ....A 204855 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gekv-bbdd2b98ba56316a7340df3f93d8ff7aeac7e78208527606f830d1c5c86ed5d7 2013-08-27 00:10:00 ....A 204838 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gekv-be3956cecd349eefebcba70d4bc9b4583ffbfa937a6742cc07a81799d1899f0f 2013-08-27 00:02:12 ....A 27482 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gekv-f15ad467968e3942aed7067dea45c6b576f1d6f3e8ebbb29fbcad6d36df3e349 2013-08-26 23:36:02 ....A 31862 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gekv-fdb9eef95a905ddf6ab33e875d83f20950f48510f6cd66c96555f27e7de039e9 2013-08-26 23:02:30 ....A 195813 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gipi-9b84cb759856c24bfbdda27cd33ec2460ef45be21ad5cf10da23ad23997f1639 2013-08-26 23:30:10 ....A 364544 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gput-c5d4f1e401570d65bd0a6d420196b209712fd320b89f0b0f666902f07726c6b4 2013-08-26 23:13:14 ....A 180224 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtoz-abfcff642fceb25b6968945b356e746ba3801da9977280e022c5c99046fad8e7 2013-08-26 23:31:52 ....A 184320 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtpe-d15c7057cf120bce949cc79a18b869889794d5714cbeb981f6ea5ff70a902f7d 2013-08-27 00:09:50 ....A 184320 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtpg-070264c2343c488c4a93716b197033090e87a936b990da1ebdfe2b8b71ce0457 2013-08-26 23:45:18 ....A 184320 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtpg-4881f360a30f0c5de0a8e48e7118c355c9df2b88e8686bb0fbe19ee2cd452381 2013-08-26 23:49:48 ....A 233472 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtpp-0bf689231865acb85cf0bcf57d5ac98cf7607395e96944f52efe4c033802a13d 2013-08-26 23:37:20 ....A 233472 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtpp-1ff3999a95e855127561c9a055dd2a8bf39e02f3c9bd5947e88d649f80f6c697 2013-08-26 23:29:48 ....A 229115 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtpp-430e8a756d1f0a18bf31a9210ab296a0bc7bbf4f7c03cabb695837caa8e026f2 2013-08-26 23:31:44 ....A 204800 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtpr-7560cc3637688b29252dbd8561951f6d6a2eb5aba04be39c9756cfe38d73d6ba 2013-08-26 23:08:28 ....A 200704 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtpr-a6959904a07471efea82feb6e26e2cb8488ee81c88d234072c00be55662419ae 2013-08-27 00:03:36 ....A 200704 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtpr-c744d538a536c09488621c721153855e5e13b2b6e30904a2e500f4d04e1bb07d 2013-08-26 23:51:14 ....A 212992 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtpu-26f7d3a08a3b4f359d397db0901ce7c4c868b859ea3a25849eb58390f5cd22d8 2013-08-26 23:52:04 ....A 208896 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtpu-7323289e73cf242295850605becea55b736ed9ffdf73cb75d96a766456da74b5 2013-08-26 23:22:20 ....A 208896 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtpu-b8dac8460f19dc756469f5cbf7e5fd0ce33914713613619651f3799778ced8de 2013-08-26 23:13:36 ....A 229376 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtpx-071b35c27404aa897940c9e47759de4f63f2927a5078b206b6d23ee2e60b996d 2013-08-27 00:08:02 ....A 229376 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtpx-527ca22c483d78a60f0e2aa5b51d546a48ca8710fe40e206ba35839c6c3bff70 2013-08-26 23:18:46 ....A 229376 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtpx-bba960b2d69b0a3d44d9ebe8ceec2d77c1e47bfb5660bad25fb9b38bb21cafa6 2013-08-27 00:17:32 ....A 229376 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtpx-cab83e2ceaea52dbe2b7772ecde04590691f5e3b353b81533b5771c8561595fb 2013-08-26 23:42:40 ....A 229376 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtpx-cb5e0e800667a40c1286bcf0965d99f2d5db1efa1bae5208d1e2aa53a6fd69bf 2013-08-26 23:51:58 ....A 253952 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtqf-1719ed1093427e23374165b49f78f71f7605c786f973bf9745bbe273dd241320 2013-08-27 00:02:06 ....A 253952 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtqf-9094a2616f37db39ad9a45ad077f096f1688bd662eaee8f246e2b2fd4c9227a0 2013-08-27 00:08:52 ....A 253952 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtqf-bd812d9a618a4ac6b9d2e1e62e54433c519769cad97e2dd21560f5a793444ce7 2013-08-27 00:05:58 ....A 253952 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtqf-c14fc99b7f8960592225f1165ab9a672e332df733fcb5a5186dd4e2843549b38 2013-08-26 23:02:08 ....A 319488 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtqo-5f99ca802da4090d5f161ea907816aa4b694a1aa032989d53d654a22f4a2e47a 2013-08-26 23:27:00 ....A 319488 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtqo-a7ee71552262b5f8c5e3410943cd03ae6178e4249a78b6ea89790ac86f7db0d5 2013-08-26 23:27:58 ....A 319488 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtqo-f70ae57b3968470dfb30cbf762c1ee2b95e234e0a6d6cec69062b336a33cdebf 2013-08-26 23:26:10 ....A 208944 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtrc-73ddd27593c4f30fed6c3560c6b15be985f765bdc35064e68f3e6a84893a6cdc 2013-08-27 00:06:28 ....A 221184 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtrd-1c2a12f47af5296aa525441fbfad940ea5a432ab815f3a85c9c8ae65dbd4c317 2013-08-26 23:00:42 ....A 221184 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtrd-1d5d24be04be4e6283a8f9f59711a547fe30d60365e7dc9ab5ea25c699c4010d 2013-08-26 23:11:16 ....A 221184 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtrd-6e94cc64816e659c8ed56c1127ad9fdb27231c9b491a29cac9ef42d818db959e 2013-08-26 23:21:40 ....A 221184 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtrd-a74c9daa5d2d7370d5b1972aae5c18017dab96c05af62120030dfcd3f1bafb85 2013-08-26 23:56:20 ....A 221184 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gtrd-ae317381f34c2634e3f302f8eb2f613e86c96d81656c95ec7dba2dd3d0fb2e3d 2013-08-27 00:07:06 ....A 31232 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.guni-effab2a6c251b373a84098b9d15b29a2cba3a99da26a560ab4bc4e3aa8bfc683 2013-08-26 23:54:12 ....A 117862 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gvdl-47123642981324f98cabc0c918667b18f69567ba260020f9692c60f24b7b4fd9 2013-08-26 23:46:06 ....A 130050 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gvos-07416648d56c1193ed5c015b30399cbceb3690b3b6b5d1030da48832b61a6735 2013-08-26 23:47:14 ....A 78333 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gvos-9c659a346d652422cb8b4b9f0482e7df2d866fdc6679c1f8e5794afdf2d2457d 2013-08-26 23:29:50 ....A 78337 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gvos-b90f8e9c5d07e81778d678f31b4057ff84caedb9cdb88ca98b4a3bb4880c0658 2013-08-26 22:59:34 ....A 82432 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gvut-06c2271f96b4f9ff9842d6384c69e0187af14a585ce2ec37f829fead746c702e 2013-08-27 00:08:54 ....A 58368 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.gwhh-540c104200ad963cfa966abd8d0aad0def21f03ed71008cba228476b931d0dad 2013-08-26 23:05:18 ....A 225280 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.jyy-87e4ab6145b60d158c6d97bfda1e6047182ccc9b01d6b7f31562215d5667c339 2013-08-26 23:02:08 ....A 225280 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.jyy-fdb2aa49eb0ee22ad64b5d4f9d4b4e05c83f3ed4bb34cc0b6f4413dd61407a38 2013-08-26 22:59:32 ....A 327680 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.kao-1a6bfcfb63150c4307c84e15591de288fb920d7d5eead3ba3fdf51ae2e039b7b 2013-08-27 00:06:00 ....A 327680 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.kao-9781bd0bdede7b1fa860f7bc75af4233dfbaa8e4b6e23da1a2fec4ff483c1dd9 2013-08-26 23:48:08 ....A 327680 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.kao-b01856df912c92b3c142015cc5179dece7d39a82cc53cb276ca3e33ec37ed07f 2013-08-26 23:58:48 ....A 217088 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.kay-73bb5656db06c0c3ec382aecae64c76f807ca8b45af135d2f387b34dbee439d4 2013-08-26 23:33:46 ....A 217088 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.kay-f81b5aedc70ef60aae8bddea37261562f0adbdb71ebbd9eea76743b07c15c9c6 2013-08-26 23:22:50 ....A 184320 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.kcl-4e471476af4cb90c0077305e0a28dbb1bf9ace84227f91331a6b8e67307de18c 2013-08-26 23:01:24 ....A 184320 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.kcl-65ccacef542735057d31748c76a4d5751902fb741c2c9327969e3ace06e636c9 2013-08-27 00:18:44 ....A 184320 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.kcl-d10fb97797e69777c9e9cb11ddf3b70831c4303cf7ce285fd912758076113177 2013-08-26 23:42:02 ....A 188416 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.kdn-2509c391cea8ace0d393c41d61e5a74d049ab5ecda3933a7b52571259158ed71 2013-08-26 23:54:00 ....A 188416 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.kdn-72dd740c20f89ae44244c53e88a956c20afa7cf43c9a0723552bde7433ec9567 2013-08-26 23:11:32 ....A 188416 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.kdn-87f13a9d65d2ed08574fe848b5dfcfda54f6368ac7035802fa8f88d733125394 2013-08-26 23:49:40 ....A 188416 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.kdn-8867461b22f27ad1cb6118636d4fc3c1afdae6f5f599a8e038632d46eb2c3085 2013-08-26 23:26:44 ....A 188416 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.kdn-9003f80a17ca9b4a3b4251bc9043c1ea75c77f57224a0a369d6a23307c0a70cd 2013-08-26 23:45:12 ....A 122880 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.kxp-293771249c0c744008331c4f002f31fcf957eb70906c2817aed4e8989333403b 2013-08-26 23:43:52 ....A 122880 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.kxp-56616a807a6a2a8f24848841d8db97f8461934156b60d8689838ad5c782df744 2013-08-26 23:17:30 ....A 122880 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.kxp-65afd72579c8ce33477a2e6b5d03cb6553f382428921b93dc63765227db1e50c 2013-08-27 00:11:38 ....A 118784 Virusshare.00090/Trojan.Win32.Jorik.Vobfus.kzx-835a37f82a172a98933fd90b2a7f696a67fb2ab47cfd19e8c4348db075184c2e 2013-08-26 23:41:46 ....A 569344 Virusshare.00090/Trojan.Win32.Jorik.ZAccess.dkb-26384e777fb9dfd3073a51ab8d809131eb39debf89f1e1df6c601dac6513aab5 2013-08-26 23:14:38 ....A 569344 Virusshare.00090/Trojan.Win32.Jorik.ZAccess.dkb-802a4fb5d0faa7eec0649fc867650b4c26ed0dc18d2d05fdcefb7ec88d3e2733 2013-08-26 23:42:14 ....A 569344 Virusshare.00090/Trojan.Win32.Jorik.ZAccess.dkb-b86ac92db6b35e4f78f2db382d41477b0595d90a12ca81112cc7edf91b4577d9 2013-08-26 23:29:58 ....A 569344 Virusshare.00090/Trojan.Win32.Jorik.ZAccess.dkb-bf8035e2d8a86ee60079475f7fd400a191e6f264b0355d0ddc15bafcc4f0063f 2013-08-26 23:20:16 ....A 257536 Virusshare.00090/Trojan.Win32.Jorik.ZAccess.dys-6076e9210430c2814d4c46787582475cf94d5e17fa8814e21d4dc67d9d2a74d3 2013-08-26 23:47:34 ....A 94208 Virusshare.00090/Trojan.Win32.Jorik.ZAccess.kef-b8321c98a611cdbb36d8858abc910548b41862ed22f5e95669b5d3f2655b49ff 2013-08-26 23:04:58 ....A 245248 Virusshare.00090/Trojan.Win32.Jorik.ZAccess.km-af3f708bcf1db19f0e97c2f29697b24758529e007921a69d65129fe7450e81f4 2013-08-26 23:34:24 ....A 224256 Virusshare.00090/Trojan.Win32.Jorik.ZAccess.sir-32d92efd353a98c5e3260ea4385db02b9d935b6743082d2af566ba453e38bf87 2013-08-26 23:57:26 ....A 114272 Virusshare.00090/Trojan.Win32.Jorik.Zegost.ihk-c10ca9d45bb2aaba9f8f1ae52ec3fde78f09ccc74729eb8ca5cd2d6b013018ef 2013-08-26 23:26:22 ....A 114176 Virusshare.00090/Trojan.Win32.Jorik.Zegost.ihk-f5ef5936663ae725ba1ba303e2ace8988f0ea7c43b045178158cc41eaa6276df 2013-08-26 23:12:12 ....A 98816 Virusshare.00090/Trojan.Win32.Jorik.Zegost.iqn-b4e84832e6dcbf0bb18b96d7cb75de1387e038a0ac6fed7841227ef42c309c3e 2013-08-26 23:18:52 ....A 63488 Virusshare.00090/Trojan.Win32.Jorik.Zegost.itr-6422f95dfc78c79681affeaa90889d17b383f981102f481aee448415bce95756 2013-08-26 23:55:22 ....A 176128 Virusshare.00090/Trojan.Win32.Jorik.Zegost.itw-06792f7d55f04d5c9d590e25a7276ce2c5a5963d92c960bd5ab57b6150fec5c0 2013-08-26 23:50:08 ....A 237568 Virusshare.00090/Trojan.Win32.Jorik.Zegost.kbo-128b70a230e7ea728593f29c36c958c93625e21c0ec9740181a6af7895c7bfed 2013-08-26 23:29:02 ....A 86591 Virusshare.00090/Trojan.Win32.Jorik.Zegost.pil-3bb82e95a85fbc64c0fc44fb29dd9095c63189d7c078ccc16ad277fb4ada5a5a 2013-08-27 00:00:30 ....A 802816 Virusshare.00090/Trojan.Win32.Jorik.Zegost.qmf-4560de9935a2bf4b44fdb7cd8ef6aa91cc0886ed13ad78851a88369e04cd641b 2013-08-27 00:01:30 ....A 171008 Virusshare.00090/Trojan.Win32.Jorik.Zegost.rln-0be7be360c4c0506869597292338e2c3e4f6a043148a7ce53a9663c88a443551 2013-08-26 23:38:32 ....A 124928 Virusshare.00090/Trojan.Win32.Jorik.Zegost.wbj-1be78825c810392df102626f459946f82f1b29138f8411bf5fbb344536d7d6e0 2013-08-26 23:01:24 ....A 30720 Virusshare.00090/Trojan.Win32.Jukbot.gr-4d6db512518f4b2cec02368e71099028f2c0069ae386c299e1c2a0691e0f7810 2013-08-26 23:04:48 ....A 145424 Virusshare.00090/Trojan.Win32.Kargatroj.a-4d3fcf065dd7581b7b050450564ad7c03c789017faf2d876dbdb42da1de485b2 2013-08-26 23:26:56 ....A 18440 Virusshare.00090/Trojan.Win32.Karnos.d-4281335919712210ae6ccdccb25b2f7131bf1d6de5adafa3bf596663ac415272 2013-08-26 23:50:02 ....A 18440 Virusshare.00090/Trojan.Win32.Karnos.d-62d59242e0fa6c5fdc134fbfed5ef976e984a2a1b973b286f9e9e3db5973ce00 2013-08-26 23:50:36 ....A 18440 Virusshare.00090/Trojan.Win32.Karnos.d-b2fcb30f58c33025703b6b8540db2b481c831756e83a2c110b079ae93aa196e6 2013-08-26 23:11:48 ....A 59912 Virusshare.00090/Trojan.Win32.Karnos.d-d1ff68c90d56954aaa1d42e650a71483716b004ebc582fee13005f9d2bc84246 2013-08-27 00:19:48 ....A 372631 Virusshare.00090/Trojan.Win32.Karnos.i-87e7ea021dedf9d01aaa0bff4ae3c78c1cdae8a55098a0c5547d28ad08eea05c 2013-08-27 00:11:48 ....A 93503 Virusshare.00090/Trojan.Win32.Karnos.i-96a76dfcd5628b2f41f57f6d85d3ecdc706670caf41acbe7cce202b87805e6df 2013-08-27 00:10:36 ....A 213815 Virusshare.00090/Trojan.Win32.Karnos.i-b006b83345af816a5d9632e87ee27d61627880bc134792f7cf8e9b5740bb655e 2013-08-26 23:37:58 ....A 139233 Virusshare.00090/Trojan.Win32.Karnos.i-e123e1272d0bab6363f1f2d559c194dcf9a888ae13e4ca7e313ec3efbecceb68 2013-08-26 23:53:08 ....A 614547 Virusshare.00090/Trojan.Win32.Kilka.az-202129b4d37c4cf97011312be9c13feda4e80a810b5ede33632a5f2439c37fb6 2013-08-26 23:16:06 ....A 194162 Virusshare.00090/Trojan.Win32.Kilka.az-b7163a97453f75311bf4146802e7f1d123ba219ecec22cc504b4b916f7b72d88 2013-08-26 23:52:42 ....A 194488 Virusshare.00090/Trojan.Win32.Kilka.az-c2672cb0de694cf6b81b86a0ed476b82ee9068db9beafd37b3906daf3c93e075 2013-08-26 23:02:08 ....A 713177 Virusshare.00090/Trojan.Win32.Kilka.bj-3a4e3166090817ad99ce558b1070364ff085ac0909e1f35b1edb43613b2a4260 2013-08-26 23:04:46 ....A 712832 Virusshare.00090/Trojan.Win32.Kilka.bj-814104a5e1af330372c17179d29c8e7161d5574ebabb343d60f059ac38184be4 2013-08-26 23:26:18 ....A 251217 Virusshare.00090/Trojan.Win32.Kilka.bj-f37b45585aeb2bdd4801c3ca075b8457a89fb2ed9982f04a6f062268df54950f 2013-08-26 23:13:52 ....A 243117 Virusshare.00090/Trojan.Win32.Kilka.bj-f8cadc4a5f769dda02915e83b369cee34a324b76c21bf01620fa711cd6ce5d46 2013-08-27 00:02:34 ....A 34816 Virusshare.00090/Trojan.Win32.KillAV.adr-3d46c9d9fca6eca137c50e01bc4fc0760f2cf5f04633fef431eb030751196a5d 2013-08-26 23:47:06 ....A 776704 Virusshare.00090/Trojan.Win32.KillAV.arx-7458443954661885e89db2c5a48950bdf0c5c63ca37f6b7691d4ec01784c9c99 2013-08-26 23:53:14 ....A 49152 Virusshare.00090/Trojan.Win32.KillAV.asr-c99d7317703d3902f04f984f6c902272acf4263f73f9c24d4bcc04af73bd1744 2013-08-26 23:40:30 ....A 26624 Virusshare.00090/Trojan.Win32.KillAV.at-a6b1605665485f0d4db9145064d91277b3a79279d8d77358392dae73a8cb43ed 2013-08-26 23:15:54 ....A 3072 Virusshare.00090/Trojan.Win32.KillAV.atc-11ae0cfb2f41510316ad0fa3a29d4d73f783e13a3f584a7787b125c2ffbf2457 2013-08-26 23:25:06 ....A 245248 Virusshare.00090/Trojan.Win32.KillAV.atc-6fdaef9669c418adb82db18063e5dd61282a7067e2537ae0c4edaa7eb4fbf30e 2013-08-26 23:50:24 ....A 70656 Virusshare.00090/Trojan.Win32.KillAV.ate-cb668caea0fb0d437ec26187abad706b4b7b807999a51efa65705bd16209d1b3 2013-08-26 23:05:16 ....A 10240 Virusshare.00090/Trojan.Win32.KillAV.ba-5094be472a8b20d4e3c7595372860b230ab5a176aecc3e53d7942e08afe0119e 2013-08-26 23:42:40 ....A 18945 Virusshare.00090/Trojan.Win32.KillAV.bbd-f408ab3c38d4617b925507fef46c5600abc13cc806c5579e42d089fc98fe0a87 2013-08-26 23:58:16 ....A 41416 Virusshare.00090/Trojan.Win32.KillAV.dbc-c0fc7264165ee6357b40f37c7e83539dd5fd44d3c3e3f384ff30f80ca1cf0a97 2013-08-26 23:22:34 ....A 43008 Virusshare.00090/Trojan.Win32.KillAV.dol-27f946f544f504245c92ccf2834762144a321b36d1f5e5530b80dc96b68a9def 2013-08-26 23:24:22 ....A 640081 Virusshare.00090/Trojan.Win32.KillAV.dpb-5227e81361032d6e92d122a2976900675a81bae8816a2405ba3f4c9718a1b793 2013-08-27 00:19:42 ....A 569344 Virusshare.00090/Trojan.Win32.KillAV.fdm-9209b6cebdfffccaae79f47b05aac0868e9c21d2922bcf878fc05eda1d1ffcb5 2013-08-26 23:46:00 ....A 486936 Virusshare.00090/Trojan.Win32.KillAV.gn-fa461dd8f71ed2127564f64cfbfe15ecfdc34222d13df8cd786f9aea008f1756 2013-08-27 00:18:42 ....A 32768 Virusshare.00090/Trojan.Win32.KillAV.gra-732472576d4f4ed40963f6ca83675b45d7ba9242e551ac0af2763ff59c5f8f78 2013-08-27 00:17:52 ....A 388096 Virusshare.00090/Trojan.Win32.KillAV.gsx-aa683df20671b63cb509415d146fe7c206c01f375d581d86a02c6466d704e90b 2013-08-26 23:50:58 ....A 246051 Virusshare.00090/Trojan.Win32.KillAV.gvv-2fd63670251246e492e475f1da48983fb2d6624dca1ba623b5b5d8bd06e5b2c2 2013-08-26 23:00:20 ....A 403235 Virusshare.00090/Trojan.Win32.KillAV.gvv-3751a7aa3994450289c7208d1831f4dbe7b121ec702cc2ceb544d1b7c3b8f10d 2013-08-26 23:19:08 ....A 271872 Virusshare.00090/Trojan.Win32.KillAV.gvv-48eb7dbbfb1bc5152cc530cb133341ba50c4b043efb772d904177d4662ff7c66 2013-08-27 00:00:20 ....A 242688 Virusshare.00090/Trojan.Win32.KillAV.gvv-4a03224b0946a2003bbf21f784b957623b06860550ce02e2d7581e17d1b8896b 2013-08-26 23:14:24 ....A 1294336 Virusshare.00090/Trojan.Win32.KillAV.gvv-51290e2a3345d06be07dc287374add2c01019c1b01324fe7f58cb620184d034d 2013-08-26 23:37:14 ....A 2465792 Virusshare.00090/Trojan.Win32.KillAV.gvv-cacfd647f77b5b1bc43a086df4db43988c777c12e62c31bec708edf41b76e83a 2013-08-26 23:05:12 ....A 15120 Virusshare.00090/Trojan.Win32.KillAV.hd-4a31b4846262dcfbb8eb19c2ef3fb6a74f0b8216031f12fd3f45bb3207ca0fe6 2013-08-27 00:00:54 ....A 193434 Virusshare.00090/Trojan.Win32.KillAV.hde-fb67bda8c14dd51ab07c1ae19006950be12a98990c81a18766d0b120d5c9542e 2013-08-26 23:03:00 ....A 59904 Virusshare.00090/Trojan.Win32.KillAV.iy-1af61d675fc4b2d289bce9d102ff4c98cd309396ada8ac125b831d22497db05b 2013-08-26 23:09:28 ....A 89088 Virusshare.00090/Trojan.Win32.KillAV.lprp-3cd4645e38428bddecd4d0e1f99ca45ec34b0b531581783ceada0dd5322e180b 2013-08-26 23:19:52 ....A 98304 Virusshare.00090/Trojan.Win32.KillAV.lprp-aeeacb1249bcab25845dc51a52367b2e7894ee0d2cbd35bba997a7ad1f5a9aff 2013-08-26 23:03:46 ....A 89088 Virusshare.00090/Trojan.Win32.KillAV.lprp-d29b3a1cefb37ef3e229f08401296720dc70a4bb967ff9c8795277fab68d6038 2013-08-26 23:45:12 ....A 89088 Virusshare.00090/Trojan.Win32.KillAV.lprp-d857af0ce935daebf649f120b1560abc6bbb4958beedb86d93ac49fed12840fe 2013-08-26 23:12:42 ....A 36407 Virusshare.00090/Trojan.Win32.KillAV.nmc-086ac8ae15ddff2b295cf05b48a31572f5456eed56927eac864c40d6386e142f 2013-08-26 23:01:52 ....A 36407 Virusshare.00090/Trojan.Win32.KillAV.nmc-dcbbead28ada99adc24edbb9f8accb156f6ca8ab178349be1d5ac29d93666175 2013-08-26 22:59:20 ....A 36407 Virusshare.00090/Trojan.Win32.KillAV.nmc-dd8dada0e3fb2857d172799b35faf11b54bb3289bd7c85d7cc8b59436338dbe1 2013-08-26 23:19:16 ....A 36407 Virusshare.00090/Trojan.Win32.KillAV.nmc-e16e8a9e9c1e67bbfb97edc347cfab2e1b5990547652843d021f53b17611fe13 2013-08-27 00:14:34 ....A 5248 Virusshare.00090/Trojan.Win32.KillAV.nqu-891d30a97e93fa094d925920779176efe8304b9c7f1044dc8693086751473821 2013-08-26 23:19:26 ....A 14348 Virusshare.00090/Trojan.Win32.KillAV.oe-bf19ffc156103fd2a4ac762ea913325e34f750f5cb233803cf51e257c87aa281 2013-08-26 23:03:28 ....A 14336 Virusshare.00090/Trojan.Win32.KillAV.pb-7588e928109216850748691c4f656a504291cf6c1ca64a4f11e2217b0be231a5 2013-08-26 23:54:54 ....A 14348 Virusshare.00090/Trojan.Win32.KillAV.pb-aed998bdd95e3a3870967535eb32d14008fb2707f62da7e503258275066ecc6a 2013-08-26 23:51:52 ....A 56320 Virusshare.00090/Trojan.Win32.KillApp.wdh-7e05edd18a4cf93cf90a26aa477a2ed7051d154a06b3dd98355954f8c6581dd2 2013-08-26 23:30:24 ....A 7680 Virusshare.00090/Trojan.Win32.KillFiles.ahh-5ed2dd8d9bab8a663e455a5eb090a64bd5eca3bc98f7b9475dfd67cdbf32afe2 2013-08-26 23:49:16 ....A 294912 Virusshare.00090/Trojan.Win32.KillFiles.anz-4dc441d7c5a00b8c7cd47eccc78811f101a9444df032351e9d81faee3a63070e 2013-08-26 23:26:36 ....A 438272 Virusshare.00090/Trojan.Win32.KillFiles.aru-257d988201330c131730a44c1d1da81a6d2201e506dc6b8098d0767fb1c8efa2 2013-08-26 23:03:50 ....A 58368 Virusshare.00090/Trojan.Win32.KillFiles.chj-fd05ff90ee9d16811ac90718274b059d7cd791b075f2e90ef2a7422512149953 2013-08-26 23:22:30 ....A 45056 Virusshare.00090/Trojan.Win32.KillFiles.cie-54b14f1c6a3fc35ddebc4ecf9cc6a5b0cb90df26e441d0d8bca98d584c2b4c70 2013-08-26 23:38:52 ....A 476366 Virusshare.00090/Trojan.Win32.KillFiles.dnzs-f75e3f2c4bab1cb642ce5087f126d28c733260ec4a997c6a09bd160cde626788 2013-08-26 23:46:54 ....A 39212 Virusshare.00090/Trojan.Win32.KillFiles.haa-6c688ff344b64f3672b28c73388d4ee372bb912e89f2874930a76eebb86b1117 2013-08-26 23:15:10 ....A 186158 Virusshare.00090/Trojan.Win32.KillWin.aq-621f715e456ef8cfc979543543b34d0dca5e40519fc97513e397851429e9fd0d 2013-08-26 23:42:08 ....A 39424 Virusshare.00090/Trojan.Win32.KillWin.rd-7431a916c2a326102a573cd1c8cc2ad146d5c1fed495225dce635a49ab4d38f2 2013-08-26 23:46:28 ....A 27605 Virusshare.00090/Trojan.Win32.Kilva.apn-0829705347269e4190794d6a22bdd453cd4160c24ec688cafe56882a03d9475a 2013-08-26 23:30:38 ....A 768253 Virusshare.00090/Trojan.Win32.Kilva.gq-f2beb768b6876c07902946ddb81e4ca9d9fce4f85ed7df8bad7189c45cccb20d 2013-08-26 23:10:42 ....A 97280 Virusshare.00090/Trojan.Win32.Koblu.aid-36ad460f34594ab1e938f0ebb2b33abbbdd0088824f360564beab3947becf2ee 2013-08-27 00:04:40 ....A 97792 Virusshare.00090/Trojan.Win32.Koblu.amr-7c1d7a1a93db18ce6193c133039f22b17865366ab389dea0e4d26acd2df23ad5 2013-08-26 23:43:40 ....A 129024 Virusshare.00090/Trojan.Win32.Koblu.aus-07d16e103909dc082915ca3b340a918f465979b1da153758a7679d99f7ab1203 2013-08-26 23:40:16 ....A 129024 Virusshare.00090/Trojan.Win32.Koblu.awn-47f8ef836bf28a5843abd899487b8e255c161e4ec4202a4060d5a36ccd677016 2013-08-26 23:13:12 ....A 108544 Virusshare.00090/Trojan.Win32.Koblu.ccb-a803cf530acb92c27064858b017627f44a5d886c5821d18e97855f12c95798fc 2013-08-27 00:18:48 ....A 40615 Virusshare.00090/Trojan.Win32.Koblu.czf-a20f12f81f304d2aa6ad1bd9916ef96bbce4203d34d7e38ac0f57bc9552e2b71 2013-08-26 23:05:26 ....A 44544 Virusshare.00090/Trojan.Win32.Koblu.dck-73c7d978f724d80dc1cf7cf390e5606c7e29f82dc3a3398fa86d920fb71095d7 2013-08-27 00:05:10 ....A 100864 Virusshare.00090/Trojan.Win32.Koblu.dix-e6dc0936fed65003ffaf7bfae9c636a1cfcd80f4a54ad4fcaf2ac37248bf1d62 2013-08-27 00:01:14 ....A 100352 Virusshare.00090/Trojan.Win32.Koblu.dix-fdd2dba5c60772b30e83ae99e58bac13eb190e4c0ed85819bd1d1d347192123b 2013-08-26 23:17:28 ....A 104960 Virusshare.00090/Trojan.Win32.Koblu.djg-fe14ed2f85d83446a66b2bd1eac3bee9bbb56480746128726637bd07f2e854a3 2013-08-26 23:30:46 ....A 107008 Virusshare.00090/Trojan.Win32.Koblu.dkx-f39e76fd3ae07d3637fa20694f925d2452b92e82581c0ea25c3122e0725d7428 2013-08-27 00:11:32 ....A 174080 Virusshare.00090/Trojan.Win32.Koblu.jt-73ae56e51f7d51000ab5cb47ea935925e55928fe96c4bb1ff4b7b955fa28c892 2013-08-26 23:02:38 ....A 173568 Virusshare.00090/Trojan.Win32.Koblu.jw-6fbdd3e042e17be4db64ea57bc3b8daa7bca6f4b4c63b181e1e4d1dcbc778c89 2013-08-26 23:52:00 ....A 97280 Virusshare.00090/Trojan.Win32.Koblu.pg-7cd9e70d9da38f843a31d447721775b4299867d43d889284f5149f92ee2e70c3 2013-08-26 23:42:10 ....A 96768 Virusshare.00090/Trojan.Win32.Koblu.pl-02e8bf74341c613d42a21308e4ac6f05c06bd14d9f82ccf05249d56ac43534fc 2013-08-26 23:56:50 ....A 98304 Virusshare.00090/Trojan.Win32.Koblu.pq-22338b7222fa7ede38005bbe11ce4eaf52cd93a2fa4b71e2b0fcdde00da57ea5 2013-08-26 23:55:40 ....A 123392 Virusshare.00090/Trojan.Win32.Koblu.tv-442b53baf2653ef2c4bffef1c338b1f31c21b89fabe3b6f5ceca084250386b16 2013-08-26 23:42:32 ....A 98816 Virusshare.00090/Trojan.Win32.Koblu.xi-344d17750eafd88a2fc0c0710345383eb700aafafe9e837431abb79c272814ee 2013-08-27 00:17:02 ....A 4354773 Virusshare.00090/Trojan.Win32.Kolovorot.abt-baaa5dc8da1e48a9eeba984f198a5858c344276fe2cf78943e4af6a9dc2af321 2013-08-26 23:13:28 ....A 2936832 Virusshare.00090/Trojan.Win32.Kolovorot.dbt-0be26f4e753f38b46f78246cc235316c1661b2a94402de128a0cb2c8fe37a754 2013-08-26 23:10:14 ....A 540813 Virusshare.00090/Trojan.Win32.Kolweb.a-703311da225c46267088679355ef5f71b9ffdb337042ee7f081092d3adcc904c 2013-08-27 00:14:38 ....A 663414 Virusshare.00090/Trojan.Win32.Kolweb.a-d675f81960e27a32b69e02cae2dd6c58327c5378bce4a9e6142630d7fffdb051 2013-08-26 23:55:28 ....A 163637 Virusshare.00090/Trojan.Win32.Kolweb.g-3771677761ab24757b4cf71b872efb2b0ab7d686add13cd2ad391f9e0edbc7ea 2013-08-26 23:00:06 ....A 315539 Virusshare.00090/Trojan.Win32.Kolweb.g-45c6f6ccaee078b779bd3163081738f27a4fbf3d6949db9cf2965782aea6a92f 2013-08-26 23:14:24 ....A 57344 Virusshare.00090/Trojan.Win32.Krament.gh-0d0ae4b193d8cde40f116f0bc04f72d058b73627d122405c76a6004be96b080a 2013-08-27 00:01:50 ....A 57344 Virusshare.00090/Trojan.Win32.Krament.vsj-3cbbf97b9c34e8b64c81f6a6bdd60317a50fa3a2c68984cb5f023e4b3a0c97f3 2013-08-26 22:56:12 ....A 61440 Virusshare.00090/Trojan.Win32.Krament.vst-613cd382573b20ec460bebc8640ddf1582de724b4e2dca03a34ac0360c3c2d03 2013-08-26 23:49:52 ....A 61440 Virusshare.00090/Trojan.Win32.Krament.vvq-1c34e9ba083fc9bd248da9d00deb4eb15fefc3b0b22f5bfbbf833ac3cba0daab 2013-08-26 23:28:06 ....A 327920 Virusshare.00090/Trojan.Win32.Krampo.j-af8585062c8c08555c4d533943f41d3daa9e7f31417e5d15340272a93055b3bf 2013-08-26 23:43:38 ....A 286720 Virusshare.00090/Trojan.Win32.Kreeper.alv-5fa25195d196569942dbf7d3441f67481d00eec5c2448b94d98a1f153c41edf5 2013-08-26 23:42:24 ....A 69632 Virusshare.00090/Trojan.Win32.Kreeper.aum-5ed853ee718a44ded98c2c0d6fc86bf89a8aff009e62474be15ff7561abe279c 2013-08-27 00:03:56 ....A 81920 Virusshare.00090/Trojan.Win32.Kreeper.aww-2c14e2ed67532cd3ddaf3800957152059e1952022bc77ff251620bfe251b80fe 2013-08-26 22:58:48 ....A 77824 Virusshare.00090/Trojan.Win32.Kreeper.bak-e3ba63032c897c7316326af1c1a742e3f480eac92efcb4e05553e7c01b588871 2013-08-26 23:55:08 ....A 131625 Virusshare.00090/Trojan.Win32.Kreeper.bcd-131f6722a06d2b2b38fcb2792f91f0387029399c8cfab96595248a4e5f18d1de 2013-08-26 23:15:16 ....A 53248 Virusshare.00090/Trojan.Win32.Kreeper.bub-fa00dd82eecd44f1478f79e4e01562482a46cead476cc0b3b1cd42953309dc80 2013-08-26 23:37:04 ....A 135168 Virusshare.00090/Trojan.Win32.Kreeper.bwf-3a6911b1903e6f0d18f9757212eec9be80b7ea9808d4479cc192399e5ba14b26 2013-08-26 23:12:00 ....A 57344 Virusshare.00090/Trojan.Win32.Kreeper.diq-0c65376809ac824ad964c8579308a6d211366d8db7a116c789c88c8c04b779ce 2013-08-26 23:56:42 ....A 73728 Virusshare.00090/Trojan.Win32.Kreeper.dsg-52bd4bf4ef33f93ebec564c9d8c521925d2b956da28d6b3da40f53b7b4e2fad8 2013-08-26 22:57:46 ....A 49152 Virusshare.00090/Trojan.Win32.Kreeper.dvb-dea8fdbf6eb369ce1d972986abf14ccc7b55b32f6a3b0c3b71961964e26125b7 2013-08-26 23:08:38 ....A 73728 Virusshare.00090/Trojan.Win32.Kreeper.rc-56ba6c01a6ebe66c91a7ef4ce94394573482ba6d8e0238b8d39ff2e704541594 2013-08-26 23:03:56 ....A 47272 Virusshare.00090/Trojan.Win32.Kreeper.si-c10d30467f170a45789e88e80626cc53f2bc0ce71c7be0e4b51113eabe11d77f 2013-08-26 23:22:14 ....A 151552 Virusshare.00090/Trojan.Win32.Krs.am-cd8172702404cdf12ffd3bafe16d91d5cc25a38b348760ae110fb58e15617a6d 2013-08-26 23:36:02 ....A 170308 Virusshare.00090/Trojan.Win32.Kura.bs-3255497e3cc56bf6364d36e737b641d741aa5e21fa0521ba1a12c47070d4dd87 2013-08-27 00:00:12 ....A 208384 Virusshare.00090/Trojan.Win32.Kyper.pep-132a4f3c9defc5cb1354df04f2abb0b558c8e1b161985831ae62d74edae5352c 2013-08-26 23:09:20 ....A 1662480 Virusshare.00090/Trojan.Win32.LaSta-c379bb4c40362a7ec94929371fe55bd56790ccfcc57562402286983f3769a507 2013-08-26 23:43:36 ....A 106496 Virusshare.00090/Trojan.Win32.Lampa.alob-752b7a58f2202e92a207535bacc24df6d79248e55873f2ae3ec4639c89edcea9 2013-08-26 23:50:16 ....A 98304 Virusshare.00090/Trojan.Win32.Lampa.alpf-89547e3e0c647fc20ecf5f0888cca4ef02c0679cacb7fc594251fe65be159a03 2013-08-26 23:30:18 ....A 102400 Virusshare.00090/Trojan.Win32.Lampa.avh-bd3530a354b1d4e3efd88ac19222d67f9cc6f996ad1b0377ff21da5d5af31fdc 2013-08-26 23:42:48 ....A 98304 Virusshare.00090/Trojan.Win32.Lampa.axq-d55c74de02400b4ba83f52abfbf9a9c4152b5652ef8bb32901996369ccdffaba 2013-08-26 23:34:52 ....A 102400 Virusshare.00090/Trojan.Win32.Lampa.byc-3f95dc72aa8507e6db29d65f3e70fb61795be32bab8d526c706f3da1a2d319a5 2013-08-26 23:06:58 ....A 102400 Virusshare.00090/Trojan.Win32.Lampa.byc-66de7b99f11e96eb635ec6ef31023ebacde95fb9c5e01a27367200accd9725cb 2013-08-27 00:00:30 ....A 118784 Virusshare.00090/Trojan.Win32.Lampa.cjw-3812a6efd80c26f5b362abac0973253698e2c0a16735f24ae9d62260f3d1855b 2013-08-26 23:14:58 ....A 25093 Virusshare.00090/Trojan.Win32.Lampa.cjw-d90b665ec73e7ebe2fd6d6a9e4fb6802097eeb82d6f54b07966c00c88f143734 2013-08-26 23:42:14 ....A 42184 Virusshare.00090/Trojan.Win32.Larchik.bq-4cf6c98e3aef6d2691bff1ecb1e1f4372c34d884f52ce7e00581bcc3725a07dc 2013-08-26 23:25:32 ....A 32768 Virusshare.00090/Trojan.Win32.Larchik.hf-3aaf2a7662d665174d9fb414727ece8116eddcf7192356b44e34f396003a01a9 2013-08-27 00:03:28 ....A 28672 Virusshare.00090/Trojan.Win32.Larchik.nw-b6d4b6ed058c9004b2adfa3cf7bb321da9ee720bd666923308be8c5a5ffb41f7 2013-08-26 22:56:20 ....A 42184 Virusshare.00090/Trojan.Win32.Larchik.yh-53795d50ac1a18bdb209849999bcf5698a457e9c5dd60db6470d4ea136348321 2013-08-26 23:26:02 ....A 20480 Virusshare.00090/Trojan.Win32.Larwa.aov-a61bd75049d8b81578add96daa8c2c92d855dcd3270b0fe257b22842a3f33065 2013-08-26 23:46:10 ....A 20480 Virusshare.00090/Trojan.Win32.Larwa.aov-ab1745ba77da2b432dd2891acc6fd66b4fe30494e8c32db32d9a9e6ae56a2de5 2013-08-27 00:11:50 ....A 159744 Virusshare.00090/Trojan.Win32.Lebag.czh-2469d1fe8f646a430769255c0595325285e6d340cf649ea0755000a327241bee 2013-08-26 23:39:44 ....A 56238 Virusshare.00090/Trojan.Win32.Lebag.ebp-28978f040e7b8533a23f7f22e1edd39faf4aa877002439e4536025c095a9d793 2013-08-26 23:56:24 ....A 185856 Virusshare.00090/Trojan.Win32.Lebag.ssr-07676305116fbe6d019115e579c53d577a1f30b77ab26c3cebfdfcabe134b8cb 2013-08-26 23:29:08 ....A 99840 Virusshare.00090/Trojan.Win32.Lebag.ssr-11610a40aa7fde31333c6afe36e81f0a1c6fbdf29f3ec3e71ba11fea7a5cfa19 2013-08-26 23:38:56 ....A 169844 Virusshare.00090/Trojan.Win32.Lebag.ssr-1244da4640f42e06f7d813e0d6651a2dbf6e5414a93793c9469110ccaedc55c0 2013-08-26 22:56:40 ....A 99840 Virusshare.00090/Trojan.Win32.Lebag.ssr-1827fefccd6fd26b0f5427e0d8798adf148031e8aa2a371faa7b65353ca2a9a1 2013-08-26 23:03:02 ....A 75776 Virusshare.00090/Trojan.Win32.Lebag.ssr-448e644f9774e140ded87d6c34d773b04d495ab057c0a5ab829b97ee0b37c7ec 2013-08-26 23:42:10 ....A 100096 Virusshare.00090/Trojan.Win32.Lebag.ssr-5320b624576c87d75b8848ea5e73ccf915636a4e6c9fb87c85a7997af67cdfbc 2013-08-27 00:08:04 ....A 202100 Virusshare.00090/Trojan.Win32.Lebag.ssr-570584f9a202a4d5a0f0c21566360d5c4fdb50e98921c144dea6e1f4247ea3b5 2013-08-26 23:57:34 ....A 75776 Virusshare.00090/Trojan.Win32.Lebag.ssr-779b933fed249d9bf47e1ff28292e89c2b52c68cd530672a4015568d818313fb 2013-08-27 00:04:50 ....A 99840 Virusshare.00090/Trojan.Win32.Lebag.ssr-79d6b899952eca61f6a70fa2a8c440cef42957bf6bd98dbddec31e0f0daffeed 2013-08-26 23:57:50 ....A 99840 Virusshare.00090/Trojan.Win32.Lebag.ssr-8224342d7dc72349ea612c7250b26c02493c529bece0b8a9d80215e57f1bb89b 2013-08-26 23:42:46 ....A 95232 Virusshare.00090/Trojan.Win32.Lebag.ssr-90135817d5a72a5bb6d0ecb79e51ada1d0243e21e885df1eff2939d3f8939a9a 2013-08-27 00:12:12 ....A 81920 Virusshare.00090/Trojan.Win32.Lebag.ssr-95c49f423eb324528dc61e7224d79aaa09662fb1968dfd53cd3c35209df1398a 2013-08-26 23:54:50 ....A 99840 Virusshare.00090/Trojan.Win32.Lebag.ssr-978eaa24462dab03e5effbeb9aeb67d381a7b82ee3d48f6cc6c806d40bac364f 2013-08-26 23:56:40 ....A 118784 Virusshare.00090/Trojan.Win32.Lebag.ssr-a41ceaf269638656fb101da2555d0acd40759f3ccd0d13c94d35dad447a04057 2013-08-26 23:04:00 ....A 76148 Virusshare.00090/Trojan.Win32.Lebag.ssr-a6ffdbcc559dcb9d0b0b89dc5d8d3d16f69e2d56cd415d3925ba0faabfe76747 2013-08-26 22:58:40 ....A 99840 Virusshare.00090/Trojan.Win32.Lebag.ssr-a9791d96fb0c1fe1160b3aea4e7b58abc9631202b95f13e22fdf0bca3334eefa 2013-08-26 23:27:08 ....A 99840 Virusshare.00090/Trojan.Win32.Lebag.ssr-b16a3237382c15bfb80c9dd4547591b3608680ac1f873ee6dd1994d0cf48bda1 2013-08-26 23:37:00 ....A 128512 Virusshare.00090/Trojan.Win32.Lebag.ssr-bc9156e3e2d25b094b5f579bf1a1ccdc81b86cd9edf22bfb485b4973ccb99a48 2013-08-26 23:24:56 ....A 100212 Virusshare.00090/Trojan.Win32.Lebag.ssr-cadff0c3cc70b1ef0822dc4b751b9042d3984dd689eb1bf31c9d5292fab14da1 2013-08-26 23:49:06 ....A 60928 Virusshare.00090/Trojan.Win32.LipGame.i-3991c5a3324b0e1195986888c503a406631494f493398f5dca86443b2c1b05fd 2013-08-26 23:30:58 ....A 530055 Virusshare.00090/Trojan.Win32.Llac.abuw-57cfbe1d105b21c51b75c19f169f4e62c0160ff36b9fa100b107724874e27ffe 2013-08-26 23:22:22 ....A 35840 Virusshare.00090/Trojan.Win32.Llac.acbs-3a16a141a3dd50bebaf71c6ae5eb02697186e42091be12ed05c1c7ac6b0364fc 2013-08-27 00:11:38 ....A 128377 Virusshare.00090/Trojan.Win32.Llac.adzl-fc522aecf23ecd881fa3011cf7aaced7728d8e022bb25f0fb43d11064766237e 2013-08-26 23:15:54 ....A 229222 Virusshare.00090/Trojan.Win32.Llac.afut-64e0ab64a1407ff1dbb57d91cf994084dfdd0f6ffd72744db11fcd694125f468 2013-08-26 23:30:04 ....A 514048 Virusshare.00090/Trojan.Win32.Llac.aghx-1f04c9f1ef56540ad36bc77cfa84abf3948fcb12210533615c2acfe2515ce37a 2013-08-26 23:51:38 ....A 825367 Virusshare.00090/Trojan.Win32.Llac.ajli-57a1236800a5aed6cb19fdbacddf7690879e7089a3a4e53e69914a881deeee9d 2013-08-26 23:19:54 ....A 2023424 Virusshare.00090/Trojan.Win32.Llac.ajmk-f01b046df7e40c85893e078525e65b2936e7f594e21018818a490b139f8636ec 2013-08-27 00:10:06 ....A 1521307 Virusshare.00090/Trojan.Win32.Llac.awxu-1c12e2bc5fa9ef2b8215ffdb9d3d5576e11b9204497565e56eba44840e3cd3fd 2013-08-27 00:06:52 ....A 319533 Virusshare.00090/Trojan.Win32.Llac.awxu-7f64852b875305a0d882ce85ff31a08c26729873a9795dae1f770989f1a781fd 2013-08-27 00:13:54 ....A 98304 Virusshare.00090/Trojan.Win32.Llac.bee-f9ec164635f19db87eee408bcca2931e0ecef06993fd0e85951bc701691448fc 2013-08-26 23:57:32 ....A 26117 Virusshare.00090/Trojan.Win32.Llac.bkqn-b00ef2386f49cc39fb51dc56373ccb8d6224e690ae0b4ca9e1812017adc42a83 2013-08-26 23:20:30 ....A 1275904 Virusshare.00090/Trojan.Win32.Llac.bnjd-33f7ffd340d896701d125cb19ec1bbd89a96fe686c90b8e4005d84309081a515 2013-08-26 23:12:36 ....A 151552 Virusshare.00090/Trojan.Win32.Llac.bwzx-06ebe8168979ed5db5fa66fe2df556c5c9ad1df652b7511a61982b41c5c18bcb 2013-08-27 00:04:48 ....A 151552 Virusshare.00090/Trojan.Win32.Llac.bwzx-16ab9627ce06baee78d27e05df5432fe6dc00024dde149fc0fbb910e7c8b2d49 2013-08-26 23:34:56 ....A 151552 Virusshare.00090/Trojan.Win32.Llac.bwzx-2c9ffb5ab8941eb9dd139da393f34762ba241c978a898d7614fbd23d83cdaab7 2013-08-27 00:08:10 ....A 151552 Virusshare.00090/Trojan.Win32.Llac.bwzx-3dfc6de4c390a0faa339b194e7417837156833d0b8995e065812312fe936d7fa 2013-08-26 23:56:00 ....A 151552 Virusshare.00090/Trojan.Win32.Llac.bwzx-a661837d962fc92e24477e5366eef45e82af067b6c7ad40bcdaab63f79975d5d 2013-08-26 23:31:40 ....A 151552 Virusshare.00090/Trojan.Win32.Llac.bwzx-bff5c82244cb1058e8d59a800efaa8e26dad6c32b5bd1887aa85e01ac1ba59ce 2013-08-26 23:13:48 ....A 82911 Virusshare.00090/Trojan.Win32.Llac.ceyt-837a5663a7a17832993d680d4a6ff5aabb4b7cd42c9f2492424e64aa60759eb9 2013-08-26 23:14:34 ....A 529744 Virusshare.00090/Trojan.Win32.Llac.cfj-b050b3c654787bd43920d4f14f75329615da75e05452a3a491305709e210e56f 2013-08-26 23:00:22 ....A 151552 Virusshare.00090/Trojan.Win32.Llac.cjds-09109d7dbba8e254d29d56143cac621a0dc787b8b4c27855a40b2d9d52809f72 2013-08-26 23:45:20 ....A 151552 Virusshare.00090/Trojan.Win32.Llac.cjds-1b50bde0032d55ae654da91a05a93d3dbe8c3ba524089c1b5d9bd2291b7d493a 2013-08-27 00:06:22 ....A 289792 Virusshare.00090/Trojan.Win32.Llac.ckve-6286cec8a520f26151a97ebeb01d233f7da25d1cd88b81d6e255bae0884582df 2013-08-26 23:54:52 ....A 323835 Virusshare.00090/Trojan.Win32.Llac.ckve-7649e894fa39a51441eebcd4ea5eaf9d8347f4fb42d114b570cf4075d0159ac6 2013-08-26 23:40:12 ....A 196608 Virusshare.00090/Trojan.Win32.Llac.cnfm-79014d6cefe6db7b28134c7953c679db2398d71de18e3250693dacb0cfd148bb 2013-08-26 23:20:08 ....A 355083 Virusshare.00090/Trojan.Win32.Llac.cngn-9c724c7d8ff88164073e62c39976e6309b7583ae552f3c6f5ce0404a2cb60a64 2013-08-26 23:10:26 ....A 77335 Virusshare.00090/Trojan.Win32.Llac.cnkn-6b952d6ebb08de5eab2f3ea4c71e7180c3a94c414b3ce9a96a990e72b449b28d 2013-08-27 00:14:06 ....A 1114353 Virusshare.00090/Trojan.Win32.Llac.cnsu-a76805e2a4a27ed84c8430318c8051dc6e3413d97f5d2151d49ea97274e8a79d 2013-08-26 23:53:34 ....A 717335 Virusshare.00090/Trojan.Win32.Llac.coak-f0e2554415e3214d13cfe4a6cfe4d8abb223365a9b86bc469fc44c8922bd85e6 2013-08-26 23:44:36 ....A 2237440 Virusshare.00090/Trojan.Win32.Llac.cpqr-f307a71baff32771543ea4a8ccc54e09ec376f93c4a6f86c4c4a31db799efc27 2013-08-27 00:11:56 ....A 382530 Virusshare.00090/Trojan.Win32.Llac.cslh-cdf789ec0c00fac253e6c20d4f1fd71986403a88d40514aaa735a5280dc59f18 2013-08-27 00:12:52 ....A 19655 Virusshare.00090/Trojan.Win32.Llac.csqy-68a1a4345f8ef12680937b7b6a5e3e4083da89a0bd3499f303d6cf7ee5d8f181 2013-08-27 00:02:04 ....A 1281544 Virusshare.00090/Trojan.Win32.Llac.ctie-b417623294eb5115983e3ae100627a6e2a85147d3857507f050546f498bcae4e 2013-08-26 23:23:34 ....A 282624 Virusshare.00090/Trojan.Win32.Llac.cttl-300a65c91751a5ec7ac4c74316ed6f9600f8d97301e9eb1b916e9d403ba8e924 2013-08-26 23:20:24 ....A 226361 Virusshare.00090/Trojan.Win32.Llac.cuff-1138ecfb3ec46904475d5467ebc7877fd65b1f4a3dea29c2154517275d0d6b9a 2013-08-26 23:27:14 ....A 361735 Virusshare.00090/Trojan.Win32.Llac.cvbq-b9e42225b7c754711e605ab750380c8174a471ae9ec0887a0dd597c265e39319 2013-08-26 23:00:32 ....A 184320 Virusshare.00090/Trojan.Win32.Llac.cvgl-71794d7e74ae3c7acc676ef3c35449a30ebc281b9af5e5e8b0e53ee842901c3c 2013-08-26 23:22:42 ....A 1180891 Virusshare.00090/Trojan.Win32.Llac.cwox-b660448e3e80093b0a30867aafcecd2549d3bfc92ccc14f5de59f6971db4241b 2013-08-26 23:56:28 ....A 728090 Virusshare.00090/Trojan.Win32.Llac.cxbd-b255c358e602f6413a2238b691f7fb4c1812dc008b71c9feea1f54cc9085215c 2013-08-26 23:32:26 ....A 1075213 Virusshare.00090/Trojan.Win32.Llac.cxlf-30853d7a55c273af018edd12d0c057a5344c53d342d73a181bd5671eef410112 2013-08-26 23:57:10 ....A 891331 Virusshare.00090/Trojan.Win32.Llac.cxnx-9d3ce3fab81bd32d1f55a23eccf13ebb1a4cb95f4e7e43549940782fd0ab66e3 2013-08-26 23:52:16 ....A 560912 Virusshare.00090/Trojan.Win32.Llac.dbxu-32148317b8f3a1b454ba7ab3906d4b86128fc2b38c705603f09f8a598bf775ac 2013-08-27 00:11:20 ....A 1078333 Virusshare.00090/Trojan.Win32.Llac.dext-b7888ae582acc8abf50d0780caea828bbf2a43aef61a4b5eb02ef14a419496c5 2013-08-26 22:59:48 ....A 338526 Virusshare.00090/Trojan.Win32.Llac.dgu-46ff28dc69c611ad7bff3bf00030b7dc73f0465a9e98701e3d96fe0029935e1b 2013-08-26 23:29:04 ....A 984408 Virusshare.00090/Trojan.Win32.Llac.dkmw-62ac2059b07a4c2893fdf2df9511cf9584a887f6482d2e6eea2c0c3ee380bb13 2013-08-26 23:29:12 ....A 369861 Virusshare.00090/Trojan.Win32.Llac.dlpo-473ab8f93e2de242a5d4217ab5fa5597aece989a635571e5c41edf2a792537bb 2013-08-26 23:22:32 ....A 456704 Virusshare.00090/Trojan.Win32.Llac.dlqd-62e1239640ce7c9080f7706dce63b7c3583932b4d11fb6ac8e45a3e22eb5c7c3 2013-08-27 00:18:46 ....A 176128 Virusshare.00090/Trojan.Win32.Llac.dnvi-187592f3326722a0dc081957dafe093e93000d5ed32487a0150520d65654300c 2013-08-26 23:15:40 ....A 176640 Virusshare.00090/Trojan.Win32.Llac.dnvi-cd4573d8a04e00fa2daf15ccdb1c78a5923d44939e570e889ec118a1e36b207f 2013-08-26 23:49:54 ....A 379392 Virusshare.00090/Trojan.Win32.Llac.dokx-8d5095bf49a12e977d3fbb3d9951123487838f60c86485b0d282c2dfa05559ba 2013-08-26 23:37:02 ....A 248880 Virusshare.00090/Trojan.Win32.Llac.dokx-d35b1fa3d943107d7ca81a33ca674d184da3d99701000298559407166fceb37c 2013-08-26 23:52:58 ....A 501592 Virusshare.00090/Trojan.Win32.Llac.doni-3ebda0ff978eeeb7406fa80939eaf0c926854d98e5d34db3cdfccb8928919ac4 2013-08-26 23:53:42 ....A 1291465 Virusshare.00090/Trojan.Win32.Llac.dooo-79c8b224c46d31140ec243a3f8a2cb7ca5c0b8ec417c6cc34d8d2fa8045477a1 2013-08-26 23:32:20 ....A 1391496 Virusshare.00090/Trojan.Win32.Llac.dooo-a41aa9c0dc793a1a1eb9e3e64b3db3a19c5f6abf6a5e952a77a2df6357164ce8 2013-08-26 23:35:38 ....A 34916 Virusshare.00090/Trojan.Win32.Llac.dorf-3ce79bd313db436ecb83f8d858a07e238314ebec6117e3f59fb61ecbab1bf4eb 2013-08-26 23:30:22 ....A 428815 Virusshare.00090/Trojan.Win32.Llac.dotq-b8fdff65cd95b08f6e9554606e29bd9431ac279fd688e4f8a08cf4d87d15a9e7 2013-08-27 00:05:26 ....A 774344 Virusshare.00090/Trojan.Win32.Llac.dpir-2b7969ea94f7f9fc064bd0697d15152273bac19a164ba074d83ddd45b2e36868 2013-08-26 23:41:44 ....A 663552 Virusshare.00090/Trojan.Win32.Llac.dptz-2e2430e85f3caf6849165ceba61357728afe30783e586aab0d1a32d3cf295860 2013-08-26 23:23:24 ....A 114690 Virusshare.00090/Trojan.Win32.Llac.dqft-ab4fbe5f9098438c3d77b1aa35f16c7aa8e29a1b301045cb5298686828f883ee 2013-08-26 23:18:48 ....A 1684569 Virusshare.00090/Trojan.Win32.Llac.dvod-d175b5f3101c5c8abed42a61b974ec5e3e9f98279cba9e3d62922fcd4f80bef2 2013-08-26 22:57:20 ....A 186068 Virusshare.00090/Trojan.Win32.Llac.gumi-c218a30caa9eec04a25945b5ef046a154d3d53c235c115b1e32374f16e6632ed 2013-08-26 23:19:38 ....A 102400 Virusshare.00090/Trojan.Win32.Llac.gumi-f4e31544f713400616764bae28c95c5f6c7dbc1b45fc4e48e90efe50367a5cc7 2013-08-26 23:59:30 ....A 434237 Virusshare.00090/Trojan.Win32.Llac.hgr-93cf0897862a3d25c827034ab8ea889be7e2d10388163130fac8c9e4a0b36049 2013-08-26 23:34:54 ....A 115511 Virusshare.00090/Trojan.Win32.Llac.hgr-f98158ae67be1d2a48fa2f2de8b13b92ff8f3b14616bdf84653f6984d5fc95f5 2013-08-26 23:26:28 ....A 194621 Virusshare.00090/Trojan.Win32.Llac.hgr-fc04cb86ae09ff97bb000509841fe3eca7cea9e5bfb0c22d44be426af7763a34 2013-08-26 23:54:56 ....A 115511 Virusshare.00090/Trojan.Win32.Llac.hgr-ff1a5f684954ac9acdd8b04419b08c6742ade9267eb9c53da0213268fcfb7e6f 2013-08-27 00:09:48 ....A 454851 Virusshare.00090/Trojan.Win32.Llac.hwd-b8ea561d49d2461cff880325192f9e1fd5cd107ee69af1756ba030dce322c764 2013-08-26 23:43:20 ....A 148689 Virusshare.00090/Trojan.Win32.Llac.jdj-bff15a376e6ed0a6f0e8847df80f730cb947638210e4f23209631e4c4f6e6fe3 2013-08-26 23:53:50 ....A 374784 Virusshare.00090/Trojan.Win32.Llac.jdj-c9430742f1a3a35509113e63735837a71e7ad8c0600cf2ffa5a9b667e33c5594 2013-08-26 23:14:26 ....A 219688 Virusshare.00090/Trojan.Win32.Llac.jkja-d11e8a0dc812599995d11f6ea14e266ca4c94374daa495628e90f5988ff736cc 2013-08-26 23:56:40 ....A 389451 Virusshare.00090/Trojan.Win32.Llac.jktj-9f5e18546f9ef3a56f4b31d5614035325c039df3618302b17b49b69542c102b4 2013-08-26 23:11:22 ....A 581483 Virusshare.00090/Trojan.Win32.Llac.jktj-a2b0b0f2a6888957b0d92d0e04b5aa3dc690189d07947f72b718e1580dfeda3c 2013-08-26 23:59:32 ....A 146220 Virusshare.00090/Trojan.Win32.Llac.jkxk-408473a578116dbeeef47dbf14211e8d39a716090c1dab58362e038d949f2239 2013-08-26 23:52:20 ....A 146220 Virusshare.00090/Trojan.Win32.Llac.jkxk-6311d5a23de548e4be9c4f4e060dd8927dae0f7a896363acfa29e4e57afd9fa8 2013-08-26 23:02:00 ....A 280900 Virusshare.00090/Trojan.Win32.Llac.jnci-d2985713518a6ebab9dbd72d69cf7a9ccf4df17268f995cd6f0f132bbfe76a24 2013-08-26 23:47:54 ....A 9728 Virusshare.00090/Trojan.Win32.Llac.jqwv-b48725daa707d3027472e6dc839e20f092a1d6b44774c8df1093323361b89458 2013-08-26 23:53:48 ....A 20480 Virusshare.00090/Trojan.Win32.Llac.jvir-b501eec400382341f4ccef4d3d1ef925722ad7bc4b20766b34715d479ce166ec 2013-08-26 23:36:48 ....A 16896 Virusshare.00090/Trojan.Win32.Llac.jvir-f11f7b1c71837203f13a55a80cc5f1dbefa8412a9f86d1868e5c846974726d26 2013-08-27 00:16:36 ....A 77331 Virusshare.00090/Trojan.Win32.Llac.jwcx-61904c4c034efc2294fd8c4fdd921cd5bb2a3c1d54d8b45bd91a54382cf833e4 2013-08-26 23:03:38 ....A 21504 Virusshare.00090/Trojan.Win32.Llac.jxtm-b977a10d6d1adb0419d04b76025215def39191ac61c224a8f0a5e4376bab604b 2013-08-26 23:20:26 ....A 49152 Virusshare.00090/Trojan.Win32.Llac.jxub-f1cf07dc31bec7ce35a9a22f87228637a2c9abe29a0ecacaa285e9d5422ece32 2013-08-27 00:02:12 ....A 40240 Virusshare.00090/Trojan.Win32.Llac.jytf-33fadb2f78dc90673c669fb229db3a74fd48e300a21b1b876959844e8b4b5562 2013-08-26 23:42:34 ....A 113019 Virusshare.00090/Trojan.Win32.Llac.kckf-213c1a046eb6f923611d80f92dacf9a163196b0e9823fafc0faaddbc2bf6bf70 2013-08-26 23:07:20 ....A 168460 Virusshare.00090/Trojan.Win32.Llac.kckf-398238ea03146977288c214ea7ea3286689346631766d6308656d7cfd3db2b3f 2013-08-26 23:24:40 ....A 268812 Virusshare.00090/Trojan.Win32.Llac.kckf-4bc98a309c902b37ca5b554c2d10d1607242169fc22e3b97e5b65fa789c5261c 2013-08-26 23:24:04 ....A 90557 Virusshare.00090/Trojan.Win32.Llac.kckf-d3c09c38b768d4881252799f1a8a6ac32288f999278b71f9878f6f6f832c9894 2013-08-27 00:21:32 ....A 127537 Virusshare.00090/Trojan.Win32.Llac.kckf-ecfc0773acf63972ea90988b42b31f59b4b0e25ec4c4f247e49ce84497d1c370 2013-08-27 00:13:46 ....A 148628 Virusshare.00090/Trojan.Win32.Llac.kdec-632a738eb4e95d94d8bc2055a7f0d2fd0afd2f9ad71801665c86e1e7ae56c24f 2013-08-26 23:52:16 ....A 31744 Virusshare.00090/Trojan.Win32.Llac.kdnn-213c73f79ef1120f2bf23f446882694d9b1cd7f342fdf7e56653cbd99224dca2 2013-08-27 00:01:52 ....A 626688 Virusshare.00090/Trojan.Win32.Llac.kviy-c40c70be6dc4e4e1ddaf32ca4e9408311f0a1639078b67dfccdf210f514705c0 2013-08-26 23:53:02 ....A 90162 Virusshare.00090/Trojan.Win32.Llac.kxhd-87ba83d3eba49e3259678386df8a642998ec5e35cd154808f30ba5216c998f09 2013-08-26 23:51:52 ....A 65024 Virusshare.00090/Trojan.Win32.Llac.kxhd-a98a5b9e35d13fad7c5b88231e95dced6c6d40cedb6ea61744b1ea38be0dc817 2013-08-26 23:29:44 ....A 40359 Virusshare.00090/Trojan.Win32.Llac.kxhd-b0b0f08ecbca68cc06f4a005edc7628089661cb1b59b55730c0dfbcf50232c76 2013-08-26 23:28:04 ....A 65536 Virusshare.00090/Trojan.Win32.Llac.kxhd-bce47f67de0a1355aac37fbee79f8794b0f36e89b7c5b2cda0d303fa4bae92e9 2013-08-26 23:02:04 ....A 61440 Virusshare.00090/Trojan.Win32.Llac.kxtx-a5de3f9f79b48306be7c621c9f417dddbdc6a86a2bf1a3f5aa773388d573cf4c 2013-08-26 23:58:40 ....A 1249341 Virusshare.00090/Trojan.Win32.Llac.kyus-b820018da2ff76d27d789e492acab7afaec9070a88baa36c012ec64bba077f06 2013-08-26 23:18:16 ....A 389120 Virusshare.00090/Trojan.Win32.Llac.kyzm-f7c510ec33d6e769738495bc506b937cb141cbb2867959d4a091b66373c4938f 2013-08-26 23:06:20 ....A 98304 Virusshare.00090/Trojan.Win32.Llac.kzea-fe9c2821281348762cbe974a289e00235c4d432011200485dd1dc3aab0d03405 2013-08-26 23:42:02 ....A 69632 Virusshare.00090/Trojan.Win32.Llac.kzfq-fc837cbbbac406e8a8e73913a9552debdf80a2b038d87233eb20bef368e317d7 2013-08-26 23:29:10 ....A 44032 Virusshare.00090/Trojan.Win32.Llac.kzfs-1891f9a240be5e1c24e8344bd8d0ec266f8e08f0d426557e1e2f687b50bd8143 2013-08-27 00:17:24 ....A 40448 Virusshare.00090/Trojan.Win32.Llac.kzfs-32d8d94f080c8f818088ac9f23977a5c87ac7d7b5e082e80c2962766e6f6529f 2013-08-26 23:16:10 ....A 447892 Virusshare.00090/Trojan.Win32.Llac.kzfs-3735e72f8b71bbbed1fc400f0f274704872acf554d30fdaf21952e9a4f145b46 2013-08-26 23:25:22 ....A 447892 Virusshare.00090/Trojan.Win32.Llac.kzhj-35fb0a401e0bb06083f53e92f5e169cddb31a41e488babc0a82ffec7717fbba9 2013-08-26 22:56:44 ....A 872354 Virusshare.00090/Trojan.Win32.Llac.kzjf-63bd00c075d2391cf0e797db1971d6cf0d7106aa300935423aa8b69994e4d7be 2013-08-26 23:23:26 ....A 987589 Virusshare.00090/Trojan.Win32.Llac.kzjf-afce89ea734464462642e4c71c7b7e2db078c580620bcd3230b5eb598128b716 2013-08-26 23:36:40 ....A 2223566 Virusshare.00090/Trojan.Win32.Llac.kzjf-fa06316874f122f3c983af59bdc1e4c0542b730309842ea454cf70c91c579894 2013-08-26 23:45:18 ....A 395780 Virusshare.00090/Trojan.Win32.Llac.kzjr-517f0488aca85ed19003ad4b055325f24a1145a1941d6f212c737b287d399869 2013-08-27 00:06:08 ....A 2689151 Virusshare.00090/Trojan.Win32.Llac.kzox-38b1620c31b50b6aa01e5de1164a9509ab63bf47ce217202dcb70474d608e2e9 2013-08-26 23:28:20 ....A 318591 Virusshare.00090/Trojan.Win32.Llac.kzox-86a030fe7557353faeeb6fee12ace92fd85eb17da7fd634fd20324aa3a3b9ecd 2013-08-26 23:01:34 ....A 389759 Virusshare.00090/Trojan.Win32.Llac.kzox-d9a9e1c0eb8161fa9c85dbc6b772ba9a7d41c1b9273ba158ee4af4950e0371c7 2013-08-26 23:35:54 ....A 714879 Virusshare.00090/Trojan.Win32.Llac.kzox-fd7c044abd735e21814670364f6a12f75824f1260db8664d012b0d315b828a6e 2013-08-26 23:27:34 ....A 852005 Virusshare.00090/Trojan.Win32.Llac.kzwq-bffbbed90d40f405fcbfbfdc1045be0872b15c53709e54ac8baa9e6e48cf813c 2013-08-27 00:10:52 ....A 381440 Virusshare.00090/Trojan.Win32.Llac.laan-12f0e1b4d4ed0fa1d301825f105edfb6bc157dc5b9abd1bc22634ae24358d266 2013-08-26 23:28:16 ....A 839680 Virusshare.00090/Trojan.Win32.Llac.laan-41fdebf03bed916d3c613247781cbab158773c3e0701d73d0a4194d81a320fd0 2013-08-26 23:16:36 ....A 289792 Virusshare.00090/Trojan.Win32.Llac.laan-63a3fc96d708c941e5e58ea1d34210fda4c9e793e13d4bd0e3f263ca32076e99 2013-08-26 23:03:58 ....A 474624 Virusshare.00090/Trojan.Win32.Llac.laan-70eb14434af15efd9711d0102072bfe48f1ab4a8c1f99f727fb64ebee49d66b1 2013-08-27 00:06:24 ....A 744960 Virusshare.00090/Trojan.Win32.Llac.laan-843be9070639c211c5ad177981f78001392be03fecc5819747436b9b88d0150e 2013-08-26 22:58:12 ....A 307712 Virusshare.00090/Trojan.Win32.Llac.laan-954f71fd12eaaa2ba89c502931bcbf83e2b1c0cfd6dcc7b956fdb2854b863f86 2013-08-26 23:25:52 ....A 174751 Virusshare.00090/Trojan.Win32.Llac.laan-c6409d133f50c7ff667ebbf4e4186251227c51755d3f918353e57e1f52df6375 2013-08-26 23:43:18 ....A 459264 Virusshare.00090/Trojan.Win32.Llac.laan-dd3f0f5032af7b040be60f280e4f195e121b2d233d80e5ffe3e2c853d58fcf45 2013-08-26 23:47:30 ....A 917504 Virusshare.00090/Trojan.Win32.Llac.laav-61931319fe15fb2d4af96ac646aa6989463cf2623ed0960ab0015e44325c3db5 2013-08-26 23:42:14 ....A 1698816 Virusshare.00090/Trojan.Win32.Llac.laav-b06a7bd6c100029ba29a8163cd736cf51162203bb238c1818d433bce69115ea8 2013-08-26 23:22:16 ....A 64008 Virusshare.00090/Trojan.Win32.Llac.lakd-ae58b2a70a97a1acda66d19050febbd40b3d1004b5fbf15843c6dc63bc9210e8 2013-08-27 00:15:32 ....A 256507 Virusshare.00090/Trojan.Win32.Llac.lakj-bbcb24c3f98e0d4b1f60c64cf7174c3a4ff77e177467738792519bb7a89538b8 2013-08-26 23:41:40 ....A 971838 Virusshare.00090/Trojan.Win32.Llac.lakn-49924103323a82aab9b3d320d0001867b41c3c4a6149377673515bfeb1ebada7 2013-08-27 00:01:26 ....A 1254596 Virusshare.00090/Trojan.Win32.Llac.lasg-dd7a3a3e8e3e9e4f07ec4dde5acdbae4831f84015bf15f4709d4e30ac7a3ef78 2013-08-27 00:05:12 ....A 287232 Virusshare.00090/Trojan.Win32.Llac.lgnr-0937815d1904a2e5c4fc425e510f7a6cd875a85086a6cdb34e30856774f8ae5d 2013-08-26 23:33:38 ....A 282624 Virusshare.00090/Trojan.Win32.Llac.lgnr-0d93a2c1364ed28b9a936bcaf9a90e038aea370bf7b894c05b84a57e79e94c62 2013-08-26 23:25:32 ....A 173236 Virusshare.00090/Trojan.Win32.Llac.lgnr-10365d5d86976fce6fc82ba43eb9418858fba6c25e6f965ffc100f35db1ac5cf 2013-08-26 23:58:46 ....A 192972 Virusshare.00090/Trojan.Win32.Llac.lgnr-1ebf7b3a706ed7616bafce7f2b3bd6ea461b44e871ccede7a89484a121d32801 2013-08-26 23:54:42 ....A 436325 Virusshare.00090/Trojan.Win32.Llac.lgnr-2032a3779bf07f61b736a18b8b2ff88058b3c7258b1f8aef19994d243f56b234 2013-08-26 23:22:10 ....A 500285 Virusshare.00090/Trojan.Win32.Llac.lgnr-203425e309bdd84c76195761169bd1ff55a3c5e826a11f08889c4cac910f2cc3 2013-08-27 00:03:08 ....A 291709 Virusshare.00090/Trojan.Win32.Llac.lgnr-226f52c60544286e73eab582f9b6e411858d6872f49dcce059e6c5b159fcdd09 2013-08-26 23:53:26 ....A 401608 Virusshare.00090/Trojan.Win32.Llac.lgnr-28007b9019e308dd4e65bb0e35dfa26515ae85d1ccec39f0e5fef5c4caa0d94a 2013-08-27 00:02:22 ....A 308224 Virusshare.00090/Trojan.Win32.Llac.lgnr-2838801d3f53c020fc4c257d8b78a27f71cda2320518256fa825a7721545ac32 2013-08-26 23:27:24 ....A 401608 Virusshare.00090/Trojan.Win32.Llac.lgnr-2a13fa36bc3f8445a5a20d2ef47e6424695d84516c78864b66f1711f0fe9a073 2013-08-26 23:43:58 ....A 297472 Virusshare.00090/Trojan.Win32.Llac.lgnr-2a15b227bc367f2f80494b48a6e7f006408ad3dab8ca83f239d89f34fccd3c83 2013-08-26 23:39:50 ....A 297984 Virusshare.00090/Trojan.Win32.Llac.lgnr-3026b6c4ab157d7854fdc282eaecd047f6a64ea18134a8bbdb2b272bb6befc0b 2013-08-26 23:46:58 ....A 291328 Virusshare.00090/Trojan.Win32.Llac.lgnr-3189038750d1fd9316feb6dd8f2bc8d52057a7b622fce250011bba9538458f8d 2013-08-26 23:32:18 ....A 301056 Virusshare.00090/Trojan.Win32.Llac.lgnr-3210ca314ebd84359257d03c8145c671771597df7d043a158318f7f289cc6268 2013-08-26 23:53:40 ....A 290304 Virusshare.00090/Trojan.Win32.Llac.lgnr-3744f7736394017d072b57a64bde9e1fdb58560d3f166bd586c91f54cda1608c 2013-08-27 00:09:14 ....A 272421 Virusshare.00090/Trojan.Win32.Llac.lgnr-3ddc6ec4460a5b1cfc2595b1da4e581ed752702d689a2d28a2515d72d8c8679c 2013-08-26 23:23:42 ....A 376832 Virusshare.00090/Trojan.Win32.Llac.lgnr-4129a4f249e834d18f16623ae6d76284798b8739d284e2e0b974a3e065e65107 2013-08-27 00:02:52 ....A 665088 Virusshare.00090/Trojan.Win32.Llac.lgnr-421968b50dd2a1d6fb3df69710d206b24902b2a257999e51aabc50a396fa9c77 2013-08-26 22:57:00 ....A 623877 Virusshare.00090/Trojan.Win32.Llac.lgnr-425a8a1acbc92c74270ba7eefbdda0d11846cc3c5b075be416416e28483bd918 2013-08-26 23:08:28 ....A 293486 Virusshare.00090/Trojan.Win32.Llac.lgnr-429736063734d32cf33262a4f53323c1f1288d699a5db0550496bb52d1027f35 2013-08-26 23:49:50 ....A 401608 Virusshare.00090/Trojan.Win32.Llac.lgnr-45492471c1391032804a0dfb4b4bc2b9f9eab97877130ccd592b5b4a260d52b3 2013-08-26 23:15:06 ....A 397512 Virusshare.00090/Trojan.Win32.Llac.lgnr-4fd8a42413039c3d118978bf590ca9906991583f2c516eedc23ccabcc120fde8 2013-08-26 23:56:40 ....A 271507 Virusshare.00090/Trojan.Win32.Llac.lgnr-57619ed1ea364ff1ef5d70a82cb73fd74912b9387c0b08b1d6085add20fed6cf 2013-08-26 23:52:06 ....A 283648 Virusshare.00090/Trojan.Win32.Llac.lgnr-5da7e3059c02ec26dc262e0da777113107f78ae6762bae951f316747660af21a 2013-08-26 23:14:52 ....A 309248 Virusshare.00090/Trojan.Win32.Llac.lgnr-64ec0056248b813042d7cc890395f83649885ed06a81b676a4cd60016fa3c60b 2013-08-26 23:13:06 ....A 290304 Virusshare.00090/Trojan.Win32.Llac.lgnr-708ca15a8994f8a0dee3e4a0aa48db29e104cceeb3ffce45cc1ae59c9503cd47 2013-08-26 23:14:40 ....A 525632 Virusshare.00090/Trojan.Win32.Llac.lgnr-728b47a14a8ec401c30b37428b503404bd870abd7ea78740093d219eac57cf9b 2013-08-27 00:03:14 ....A 282624 Virusshare.00090/Trojan.Win32.Llac.lgnr-73dff9d55d299dbcb69f8c5a6dee362e401f94141f625e8a26ad9ece3836af2f 2013-08-27 00:11:26 ....A 602112 Virusshare.00090/Trojan.Win32.Llac.lgnr-756deeaf2ec5519a5507b50b25ff60f1ce5ffa55760b2d9942241764b9a512a8 2013-08-26 23:12:14 ....A 8271311 Virusshare.00090/Trojan.Win32.Llac.lgnr-78058bfd528ccd286a003868e2a451e20f9617c4ac6b293b728faed15aa8c109 2013-08-26 23:54:28 ....A 442568 Virusshare.00090/Trojan.Win32.Llac.lgnr-7b39b8afef656da421f63be4dfeb86adbccd9f4a3f5bdfaad9c70325e4e91f7f 2013-08-26 23:28:02 ....A 416157 Virusshare.00090/Trojan.Win32.Llac.lgnr-82b470d752b2db51ad34622eae5569652fb16d3dc3e935667c4d0465336d317e 2013-08-27 00:00:06 ....A 278528 Virusshare.00090/Trojan.Win32.Llac.lgnr-843e4c6397fafd894b9fa9f446a0fbe1d56ce3256a4f1dcb1cae787e17e7e2fe 2013-08-26 23:25:12 ....A 278528 Virusshare.00090/Trojan.Win32.Llac.lgnr-862aa96bf3d63227eae0e2231df3c92783451af0456e6d993a4709a0bd030db1 2013-08-26 23:23:22 ....A 434310 Virusshare.00090/Trojan.Win32.Llac.lgnr-904816079bfe7899d09e0e1e4cd07ce09c66dde187bc82c72a58d4378dee3dc1 2013-08-26 23:50:58 ....A 665088 Virusshare.00090/Trojan.Win32.Llac.lgnr-917629d8715505af83c1b7f0a4ba405a0d7520e30b17620343e4850c1037e5d4 2013-08-26 23:16:00 ....A 328730 Virusshare.00090/Trojan.Win32.Llac.lgnr-9343e213864b8d7551bc30a649b92b688fdf749b3fd5683f29d234cf3f08ea7e 2013-08-27 00:15:56 ....A 1938517 Virusshare.00090/Trojan.Win32.Llac.lgnr-a08f723e50a0a7bde2abff17e797b042b677b541eda2d0b2212891bf186f31bb 2013-08-26 23:45:12 ....A 396800 Virusshare.00090/Trojan.Win32.Llac.lgnr-a126ffd2862e2469d70ad89dcfea538312149d87b310a9964e8f676d132d100a 2013-08-26 23:18:06 ....A 297472 Virusshare.00090/Trojan.Win32.Llac.lgnr-a31bd501d16fe18949000a2c42797a9ae10ea0d23db58ef43de28a0b10998556 2013-08-27 00:06:30 ....A 278528 Virusshare.00090/Trojan.Win32.Llac.lgnr-a89ce9f18e457a8811b23ae467d5a6f4bb30314fb662f90022289c57e411f9c4 2013-08-26 23:55:12 ....A 282624 Virusshare.00090/Trojan.Win32.Llac.lgnr-ad97188fe269278749c0e9a076d8714c394e3191b0d18280ef31e6329ef7804e 2013-08-26 22:58:26 ....A 290304 Virusshare.00090/Trojan.Win32.Llac.lgnr-af05415364845c021a008313f66c91f50996914ded95445e4a9611b2341455a2 2013-08-27 00:14:16 ....A 282624 Virusshare.00090/Trojan.Win32.Llac.lgnr-af9ad6ba7a4344fed92dc7804dc23371c7e7d42fdd59d60d7c19aa62423bb418 2013-08-26 23:30:36 ....A 774323 Virusshare.00090/Trojan.Win32.Llac.lgnr-b0954a867f505ae4a0354ab373b8259118c0973ec037709c5873744f6928dedc 2013-08-26 23:03:52 ....A 401608 Virusshare.00090/Trojan.Win32.Llac.lgnr-b34c1bac8e7f11af1ea329e3caa28a6f18cd82608553b5b0373fc45730ac2713 2013-08-26 23:50:06 ....A 405704 Virusshare.00090/Trojan.Win32.Llac.lgnr-b5c85c55bb2c5748eb77aee3bbeedd65340729c20c7753cebd5e84f4aac6183b 2013-08-26 23:28:58 ....A 282624 Virusshare.00090/Trojan.Win32.Llac.lgnr-b6978983b4829f0a04f187ff0e2c6d7dfbbea5e1903413a57d36e745d45d74b6 2013-08-26 23:05:12 ....A 2776646 Virusshare.00090/Trojan.Win32.Llac.lgnr-b9ba38657f300e7a1797795ec7f5c66e070e673464cbcf700d9ea6a5a9fa1816 2013-08-26 23:56:28 ....A 287232 Virusshare.00090/Trojan.Win32.Llac.lgnr-bfe7ce77c8ba1080203a261a32fff9061d86a42781c9a237e05eef8d6e077d45 2013-08-26 23:48:42 ....A 341974 Virusshare.00090/Trojan.Win32.Llac.lgnr-bfeb5f3a08f3c98db8cd31a7541654ea557ecff17091f8ece68ef56eb4f02ecf 2013-08-26 23:53:46 ....A 397512 Virusshare.00090/Trojan.Win32.Llac.lgnr-c2fc1390af38fe4ac26d340b7627b3b82fcdaa27a0890fc9b65a43510648bed6 2013-08-26 23:16:04 ....A 297472 Virusshare.00090/Trojan.Win32.Llac.lgnr-c31a46d55ba71bc10787d65c4e93aaf680575a9b64694e1d0ee25b269fe1c24f 2013-08-26 23:10:20 ....A 1159934 Virusshare.00090/Trojan.Win32.Llac.lgnr-c37062a554f82504cb4446ce29fa6f8c929fa4cfa36ea79dc54bff6d4059f39e 2013-08-26 23:21:48 ....A 282624 Virusshare.00090/Trojan.Win32.Llac.lgnr-c58d645f3e536d034d33c630daddd64f0df26459b3658f837a84293aa656d480 2013-08-27 00:13:42 ....A 282624 Virusshare.00090/Trojan.Win32.Llac.lgnr-c683c10fcee1606d7428d930183b074ffdcf478bb475b90bf99ae6fec0d250ee 2013-08-27 00:05:30 ....A 265728 Virusshare.00090/Trojan.Win32.Llac.lgnr-c6d53f16edd39fb2eae64c0535a4d1f1738f6538fadd6e1b8f0ce466052beeb4 2013-08-26 23:50:56 ....A 297472 Virusshare.00090/Trojan.Win32.Llac.lgnr-cb9ad7c69d27049d0115781758b76bfc965ca3a35aeef581c683411c99191ad3 2013-08-26 23:43:12 ....A 361472 Virusshare.00090/Trojan.Win32.Llac.lgnr-cc7194eb1af87141ac91799e562711dfb6c7ac21e7aa95fc19b131860e1a2c23 2013-08-26 23:51:54 ....A 340245 Virusshare.00090/Trojan.Win32.Llac.lgnr-ce12fe27b9f9598e9b9eb21bacd61d37e2d5e976d90c507a92d0db18604a8f5b 2013-08-26 23:17:10 ....A 377596 Virusshare.00090/Trojan.Win32.Llac.lgnr-d37de254031ae182f8d669d6fe85449072151f2f9e5541fb031f3bc6c6c2beba 2013-08-26 23:33:42 ....A 151552 Virusshare.00090/Trojan.Win32.Llac.lgwv-59013b9e06a4af882444e0c129bbfaae4fbe71a46c3caa0c9c4f09cbc5f739df 2013-08-26 23:31:06 ....A 49152 Virusshare.00090/Trojan.Win32.Llac.liwo-2302c9648a5a915442a2f3f03924534ee53cf0b2b7b9ae41c7b8904d03b592cd 2013-08-27 00:07:42 ....A 32238 Virusshare.00090/Trojan.Win32.Llac.ljav-2541cb63accacb4767189fef6138118477ea948a7adeac1d7d0a2e78e14d81ff 2013-08-27 00:11:50 ....A 1672686 Virusshare.00090/Trojan.Win32.Llac.ljav-f6f29bd32071f9e3ae031c417cb737ad8b2e36e7e738c3ea6fdb1beba0e6feeb 2013-08-27 00:19:22 ....A 317109 Virusshare.00090/Trojan.Win32.Llac.lje-e1d94edeeba339afd893859c5877856f133054999131dcc989568bfedcec8ba7 2013-08-26 22:57:08 ....A 1089525 Virusshare.00090/Trojan.Win32.Llac.lkab-61e84b043164232324eea9637be781d81b7e18a0f5326628075685b2c4864743 2013-08-26 23:01:02 ....A 83536 Virusshare.00090/Trojan.Win32.Llac.lkdf-f139fa322d7b9fe0f1cba1099b73dd27b11ed1060c0d3599cf408bf5a369e468 2013-08-26 23:45:08 ....A 2047488 Virusshare.00090/Trojan.Win32.Llac.lmqk-0f1eacd2db0d3f96cdad0843801d66735e0f6306c61ae6439fefcff3fb242a1c 2013-08-27 00:00:20 ....A 729828 Virusshare.00090/Trojan.Win32.Llac.loqg-170238e4df0db85a196209e8c01241eac651afacb0e5b423a022d5a2b481ce30 2013-08-27 00:00:04 ....A 985924 Virusshare.00090/Trojan.Win32.Llac.loru-f7511f80c7ccab86e6d38f98acb4d2e4284454170c03367f34397ce5352540e0 2013-08-26 23:20:08 ....A 260214 Virusshare.00090/Trojan.Win32.Llac.lptw-c1d8df2137f2934f9001d655ed2d144fe38dbf4373dcb8af7ba6cde1eeaef9cd 2013-08-27 00:10:36 ....A 369494 Virusshare.00090/Trojan.Win32.Llac.lpxk-f2bd64c89ecedb703179494234e52a0864767419fb1bc93eaeb422e69bed8e2c 2013-08-26 23:37:04 ....A 542208 Virusshare.00090/Trojan.Win32.Llac.lrbz-4942925b725fba4b9a37ad767d5fdd92f5096da2a5b95656077e0367f8084521 2013-08-26 23:39:24 ....A 139296 Virusshare.00090/Trojan.Win32.Llac.mrt-c4a1b1c55ff90db56e9abb1e8ec6d19b5d6c465ff1b9ef353f301b9baefdc8da 2013-08-26 23:07:10 ....A 67584 Virusshare.00090/Trojan.Win32.Llac.opa-4dd498a181e8cdc0f0518041939c6fab5987488bcfcfee41065cc791939b8244 2013-08-26 23:52:04 ....A 49152 Virusshare.00090/Trojan.Win32.Llac.orh-bc5e155f02737609294469b4dbf005db303865c3a8f5b164dc32704d010d36b9 2013-08-26 23:44:10 ....A 124304 Virusshare.00090/Trojan.Win32.Llac.qio-5b1e0c637b027357ed2ecf4fc286ca9d981c28935891e763f8b6a5faa828f988 2013-08-26 23:19:42 ....A 358538 Virusshare.00090/Trojan.Win32.Llac.rbe-c926bcabc8d29cffa749fe6db55a2390857b7f72ee4cfae4b828be1fb4314ebb 2013-08-26 23:04:40 ....A 106815 Virusshare.00090/Trojan.Win32.Llac.rle-8b64312e818db30ff8be423580a4f73a45043227c4f0dbcd88cfe37ec7563957 2013-08-26 23:04:16 ....A 349270 Virusshare.00090/Trojan.Win32.Llac.sbk-abe7247e7c25cf0f69c235540fad7ce3f77bef467b0afe158a3c6bd65f5743c1 2013-08-26 23:56:16 ....A 282632 Virusshare.00090/Trojan.Win32.Llac.sim-a440b48b573741163f74584cd2229321f89d065f07808967dedc792da94fc920 2013-08-26 23:57:32 ....A 86366 Virusshare.00090/Trojan.Win32.Llac.sji-c61c7498987737d519926be3d9fd74ad489263f236bc74b8765f49ca359aba60 2013-08-26 23:49:28 ....A 368168 Virusshare.00090/Trojan.Win32.Llac.wko-4b1334e1039beb0642afff1eb11e2da82b4079cbc927d31e206ee518ba7dc68c 2013-08-26 22:59:00 ....A 6221824 Virusshare.00090/Trojan.Win32.Llac.wrg-e5cba6c7c3799af656089ca87949fd6e80cb7b52f1cce0e6c90a74cc4b7b4c9e 2013-08-26 23:21:12 ....A 829263 Virusshare.00090/Trojan.Win32.Llac.wsg-459f6b03970cd080b252fd01f597d6e9a922a44a42feb5d6d4964e0460b06ae5 2013-08-26 23:25:28 ....A 16896 Virusshare.00090/Trojan.Win32.Llac.ypz-34c959f1ebab346a0b1f8dfedb60a4d41434111eabba03cb8e4af15141fbd288 2013-08-26 23:16:10 ....A 754733 Virusshare.00090/Trojan.Win32.Llac.ywh-f1f14723399681e73b56713c8021d8995e05345094ed3980bb5f571462831671 2013-08-26 23:58:02 ....A 5678518 Virusshare.00090/Trojan.Win32.Llac.ywh-f9394527ca1057cacbf5c449976fc570dbd26a5aee9650a09551b91727632d41 2013-08-26 23:02:06 ....A 923692 Virusshare.00090/Trojan.Win32.Llac.yxq-cf9f6f56ecfafc856c5a91d451ea68cfabf56e491eda20f5b0df93dcaaa115c1 2013-08-27 00:09:26 ....A 381464 Virusshare.00090/Trojan.Win32.Llac.zqq-f6f429100e8f6e92cabe03434ae5d81a56ef5a4bd6cd9a9d1317b479a70b407e 2013-08-27 00:07:30 ....A 133735 Virusshare.00090/Trojan.Win32.Llac.zwx-e92ff6383a266b87a701bab212e25cc64275ed1dcd3a871dc50a22bc74a7582e 2013-08-26 23:59:50 ....A 36932 Virusshare.00090/Trojan.Win32.Loader.c-0f4ac4af3d16e01079139cd78ebb2a276191d75cec6d71fa49d42c8eb5163984 2013-08-26 23:14:04 ....A 36964 Virusshare.00090/Trojan.Win32.Loader.f-16b2e717505c2a213294a1e42c5eca3210d93f7062daa61c5d4f075701a242da 2013-08-26 23:04:28 ....A 36964 Virusshare.00090/Trojan.Win32.Loader.f-393f1313b00d6c9e9d4c655e178099a94ffed5ce4e33221eb2ce4ba88ceda65e 2013-08-27 00:05:52 ....A 36964 Virusshare.00090/Trojan.Win32.Loader.f-a20f0a2713668fbf67e8052c3e4350620f79fe2f0da3c957a7029e32789690db 2013-08-26 23:58:54 ....A 118784 Virusshare.00090/Trojan.Win32.Lolbot.axx-b9d5e8fc4bde960fa8803c980551a0f489bfafbfe10c52e751ffbcdf06f83158 2013-08-26 23:35:04 ....A 18944 Virusshare.00090/Trojan.Win32.LowZones.nc-eedcb2e094b60a3b285a59a20101ae18a9cdb108ca32a29d68ed26c8a072cec4 2013-08-26 23:28:34 ....A 20156 Virusshare.00090/Trojan.Win32.LowZones.p-107bb63b916f28a01fe7b8cfe674971e980279e9182fe2196c4bf8c0efa97425 2013-08-26 23:25:48 ....A 415359 Virusshare.00090/Trojan.Win32.Lunam.a-219ea6db453d060f406f25d55069486561541e9d51b89e52800581e7de806797 2013-08-26 23:39:52 ....A 313177 Virusshare.00090/Trojan.Win32.Lunam.a-2d7b9ee0eeb248f044fe5276e175b6634daff2342c58b14f4748c9a400d154a9 2013-08-26 23:28:12 ....A 366331 Virusshare.00090/Trojan.Win32.Lunam.a-65dc98dfee926d411956b75b9f41a813b4c175499ae796e04a8cbd0b82c1cc79 2013-08-26 23:48:00 ....A 373744 Virusshare.00090/Trojan.Win32.Lunam.a-6e9dabbbdbdd470b696c8deac41334fb6a7deb0b0eb8032480454ba6c97e54b4 2013-08-26 22:58:56 ....A 2137951 Virusshare.00090/Trojan.Win32.Lunam.a-6f850c1aeb3a57e5d52673b323ccc58a7556e466442df041f5f4b8e5c7c48c87 2013-08-26 23:05:54 ....A 373522 Virusshare.00090/Trojan.Win32.Lunam.a-71afa0558567881ef4f64d546ab2b359bc39c93b0375a9732732909dfcc46013 2013-08-27 00:14:32 ....A 179109 Virusshare.00090/Trojan.Win32.Lunam.a-76a5e81e968a1d242b25bf599984b28c4b4537bbe01acf96449519b053b692e2 2013-08-26 23:54:06 ....A 257730 Virusshare.00090/Trojan.Win32.Lunam.a-919d4beca2a9d1874088bd187456bef6fe07f1d99f0fc7baa9df794e9fab2368 2013-08-27 00:07:42 ....A 178017 Virusshare.00090/Trojan.Win32.Lunam.a-97e99462dcd8a3812ea6282709db765996aa830c549ea89391adbf135a2196f2 2013-08-26 23:45:10 ....A 394212 Virusshare.00090/Trojan.Win32.Lunam.a-a190238f35762b84c9e50c6cd7d69fbadf875e6aa2ee00c18e94716c20cde816 2013-08-26 23:51:50 ....A 317702 Virusshare.00090/Trojan.Win32.Lunam.a-a3c73723bfbceb1a3bf20eea4c18dd45061aaa43dcd06fcaa9da0c324b09505d 2013-08-26 23:51:30 ....A 188888 Virusshare.00090/Trojan.Win32.Lunam.a-aacf11a3f11c10418dc0e85294a673b271b65202ccce2a4f227b14f0bdb3b937 2013-08-26 23:32:56 ....A 280433 Virusshare.00090/Trojan.Win32.Lunam.a-b3d6ecebfc5b907b00d7045f0a044935571c5fd24c9701b1b1862c812d3ed0d3 2013-08-27 00:16:24 ....A 177742 Virusshare.00090/Trojan.Win32.Lunam.a-c6602b61a0fdd0e9b2d48af40ed3e8ba5b3574b330ba0753c3c4ee6f0b7421a5 2013-08-26 23:45:16 ....A 178019 Virusshare.00090/Trojan.Win32.Lunam.a-c73216de4a66282569c5d6863479258914ff04c940e142f227f8dd56c01cea6b 2013-08-26 23:24:52 ....A 395308 Virusshare.00090/Trojan.Win32.Lunam.a-cba77458e88726ddbd2ef9004555f6d1184dcbdf3702277e967925dc0a8783ce 2013-08-26 23:20:24 ....A 181359 Virusshare.00090/Trojan.Win32.Lunam.a-d15ddb20dad1e4c7cc67c9010e0d6b14af111caf484e54e4a74f84e6c8cc1dd0 2013-08-26 23:25:20 ....A 194297 Virusshare.00090/Trojan.Win32.Lunam.a-d24e3eab7281338a25f75caceff98a9b9832d99c33bf879ac543fd8bb300043f 2013-08-26 23:49:12 ....A 177378 Virusshare.00090/Trojan.Win32.Lunam.a-ddaa7c0130286080d24a8e0cedbb06bb1f23da00fb116ede6f987fa945fe3ef2 2013-08-26 23:29:12 ....A 54784 Virusshare.00090/Trojan.Win32.MMM.adn-0fc1b47d5b2d04e3bb8170bb863f18db8c975e351b9ca57ff0a35b6d3b5f89cb 2013-08-26 23:47:18 ....A 712704 Virusshare.00090/Trojan.Win32.MMM.aer-28b19f2e19a78d1e41ff199a78c1bb990892a8063ec25204d9310da4bd7d849f 2013-08-26 23:03:08 ....A 696320 Virusshare.00090/Trojan.Win32.MMM.afh-279552ef13783b066a14b090b0c3ef19e710e6685a0e949d4d8e6859eea470f5 2013-08-26 23:42:50 ....A 106496 Virusshare.00090/Trojan.Win32.MMM.atf-4d478dbb0b3ea1666d62cd47b9c0a90cc443685ab8b98b09e625fa61da15c471 2013-08-26 23:30:14 ....A 126976 Virusshare.00090/Trojan.Win32.MMM.blq-0553c76a83bc433d8e3bf24eb28e4261c2634f097aa1ccd3b9ae5524a701dc6f 2013-08-26 23:30:16 ....A 128247 Virusshare.00090/Trojan.Win32.MMM.dwy-11dd6f2ba797aaef20e36df5f7b420b154188922a41eb6be194221a72a3a0055 2013-08-27 00:01:44 ....A 59259 Virusshare.00090/Trojan.Win32.MMM.dwy-cad9157ce7979e384515a7abb6fdd03bb75bb6abe116007cb22381c8b68fd6cb 2013-08-27 00:10:20 ....A 16145 Virusshare.00090/Trojan.Win32.MMM.pws-90c822428e5c4972267e267822574945d8eeb0cdb3719b12e794819aa95f2078 2013-08-26 23:33:00 ....A 96256 Virusshare.00090/Trojan.Win32.MMM.pwt-4755407bc2c1a4753e81c1a7ac16bfee5ced7a9b65618a8aceb3aa2dc4d9c668 2013-08-27 00:20:12 ....A 96256 Virusshare.00090/Trojan.Win32.MMM.pwv-20574f93557a05997a36420f758e91fc57b3d734fb04082a88ed953d5e93f026 2013-08-26 23:06:16 ....A 96256 Virusshare.00090/Trojan.Win32.MMM.pwv-55394960cf0d66796d8965117eed77664c399b1b6574acf01b3ef4eafc1a90af 2013-08-26 23:42:02 ....A 96256 Virusshare.00090/Trojan.Win32.MMM.pwv-6880fbfd62412fba2bc08a7dd9ee125040a3bb18f26946e60f370e67123111e8 2013-08-26 23:00:42 ....A 96256 Virusshare.00090/Trojan.Win32.MMM.pwv-6b393af3b834db409fc638f14b74d1ca14c75f50139eaa09d4fa92f3ad12bb3a 2013-08-26 23:55:18 ....A 96256 Virusshare.00090/Trojan.Win32.MMM.pwv-be97553158b9aaa2189b6f2a2ce04738a3bccbdc4347fe5992d05dd3c2792ac3 2013-08-26 23:52:46 ....A 327680 Virusshare.00090/Trojan.Win32.Madon.uk-6d1e9d3a018acff215e9db80fcd33bf7adf8366fcd1843ff4bb671c6445fd9d0 2013-08-26 23:47:14 ....A 239616 Virusshare.00090/Trojan.Win32.Mahato.btc-35bb6c5ea7fbe64aa790a814b88e83cc9f44286bb40d9e7db7407385bd3eadc0 2013-08-26 23:42:08 ....A 109708 Virusshare.00090/Trojan.Win32.Mahato.caj-ba2bc3853999a6793bfa93fd3d92399ef5d3fd380ae4745001301412567ae69f 2013-08-26 23:16:06 ....A 445451 Virusshare.00090/Trojan.Win32.Mahato.nf-71a0e88a14d44b464b2e3dcc5880ce0f4c5ae928d9f75ec07690d9333036ff45 2013-08-26 23:17:48 ....A 135168 Virusshare.00090/Trojan.Win32.Manna.arl-cec07a4c85434622ed8831a8192b1c4b7a9e54b86f1a269ab89818d1636eb63d 2013-08-26 23:52:44 ....A 45056 Virusshare.00090/Trojan.Win32.Maten.be-c5d1822400bf97f04f52851823dc56acd064863f0258bdee194b03d385111512 2013-08-26 23:41:30 ....A 18235 Virusshare.00090/Trojan.Win32.Menti.gen-405144e2ab6d478329faf07ff2390f45a45958a6d1377c1ea783d0fadd1f8079 2013-08-26 22:57:50 ....A 179712 Virusshare.00090/Trojan.Win32.Menti.gen-cab7600f1c320411feed136c56f1fd0a60bd05d0583814b06eeeb8c73b94bb5e 2013-08-26 23:30:08 ....A 106072 Virusshare.00090/Trojan.Win32.Menti.gena-49c91398d9b6ca8380030c395bd7cc551aad471ddc0acc9b9f1517af52d0e676 2013-08-26 23:59:54 ....A 189520 Virusshare.00090/Trojan.Win32.Menti.gena-5fe5c23976f19bae013448020f4d76916130d0416391de2c485012d4943ee340 2013-08-26 23:42:46 ....A 228864 Virusshare.00090/Trojan.Win32.Menti.gena-6b8dc4045f7431eea2626c2b15b7e440b89c853fa084cd012453f3bcf83ba8e3 2013-08-26 23:59:14 ....A 22528 Virusshare.00090/Trojan.Win32.Menti.gena-a2e2940949f47f16814b31f22c0ad8f67cd4188469536fac2274430ae80d26ce 2013-08-26 23:52:42 ....A 34304 Virusshare.00090/Trojan.Win32.Menti.gena-af52a39253dd424e3f4a03bd762190924072ab52a16e9b607219c1bb26a9e10f 2013-08-26 23:01:22 ....A 59984 Virusshare.00090/Trojan.Win32.Menti.gena-af65c326edcaee90e50bafa24588e3e5ec328b0caea1518fe5aafd563f682396 2013-08-26 23:38:56 ....A 148794 Virusshare.00090/Trojan.Win32.Menti.gena-b71fd560ff1eb7b20dbcb0d0ec8a06500d9b517d5d267572edb5f3e26b5e548e 2013-08-26 23:42:30 ....A 71760 Virusshare.00090/Trojan.Win32.Menti.gena-d5de519c593aabca642e6f766c3f1eff41ad14701053f48e7dded553edfb5aec 2013-08-27 00:11:02 ....A 65536 Virusshare.00090/Trojan.Win32.Menti.gena-f9153827d21042bc74bd0d6cc042e8a98de9b3b1131f49702951937afe414514 2013-08-26 23:42:26 ....A 110592 Virusshare.00090/Trojan.Win32.Menti.gflw-e06e61721bedfcdc43a035a2f333c278eb517aee9461267e08d9825db88765b1 2013-08-26 23:51:44 ....A 411136 Virusshare.00090/Trojan.Win32.Menti.ghco-eeb8a349e36c498749c6c52c5634204d02fff3791f6227524858b7e90b2ea4c7 2013-08-26 23:28:00 ....A 152064 Virusshare.00090/Trojan.Win32.Menti.ghdl-e47fdc2d4830881915de559287e1f7851281726c76e5c3dfedd3a45244764cf7 2013-08-27 00:04:08 ....A 19968 Virusshare.00090/Trojan.Win32.Menti.gpnq-dde5d15673f89bd6b5ad42a522fc6092133e00ec73182ea2bf5f987fb551428c 2013-08-26 23:03:12 ....A 81920 Virusshare.00090/Trojan.Win32.Menti.gqdd-d07d5904775f91c535e401fbb84c937711112b20ad5c384408dace62c077e028 2013-08-26 23:42:34 ....A 114688 Virusshare.00090/Trojan.Win32.Menti.gqfe-43c6f95dcffbd635e16cc3ac3738dbbc23a2a07ace234bbd1d234320df930cd3 2013-08-26 23:22:22 ....A 13326249 Virusshare.00090/Trojan.Win32.Menti.gwqo-ba4ef171ac34f7da5d556821381a496e5b6e7674ac1065c6e118a5572b76321f 2013-08-26 23:43:56 ....A 10133073 Virusshare.00090/Trojan.Win32.Menti.gwqo-bfb3f9a1fbbbc74968bc5d80761a01fb21f99c987279764d9f9ac24cfd3f9927 2013-08-26 23:31:12 ....A 83227 Virusshare.00090/Trojan.Win32.Menti.gxzi-4aee7832b9a19a71c98548be76ea59e19ab89c1cdacba964380a51a3a3771272 2013-08-26 23:35:38 ....A 118087 Virusshare.00090/Trojan.Win32.Menti.gykj-689c0c8e71c9151abe3e9e84369379fea06cb5d50cc55f22af7185faba90204e 2013-08-26 23:34:40 ....A 80239 Virusshare.00090/Trojan.Win32.Menti.gykj-a4417c0ab51ddf7b1712ed8d195100872dcc3d4766c092de7e5575a6a4e50e14 2013-08-26 23:19:54 ....A 128047 Virusshare.00090/Trojan.Win32.Menti.gykj-aedaba9876789cc7820dd20bbbc7179585dfef341726578e03d02fd9237c8aa3 2013-08-26 23:40:04 ....A 30640 Virusshare.00090/Trojan.Win32.Menti.gykj-cc1da5324c7108d3d85da45b4bc47d921dd90084dc1b886016374699f57f7f04 2013-08-26 23:31:52 ....A 153719 Virusshare.00090/Trojan.Win32.Menti.gykj-f6ad34fbeb9b6e4f9def15ec7213e0b682c851afa59ed682d746f1ade9ff1486 2013-08-26 23:50:32 ....A 18716672 Virusshare.00090/Trojan.Win32.Menti.gyql-a5c40447bb73b3a7d04201d77ee6acc3f0a2dc0e544df2fb3568e4f72ec95c40 2013-08-26 23:46:58 ....A 5650432 Virusshare.00090/Trojan.Win32.Menti.gyql-bad77d75fdc395941933cae4906cfe58e630ffc2ac8acc506e39f219b220d0af 2013-08-26 23:33:16 ....A 15900909 Virusshare.00090/Trojan.Win32.Menti.gzfh-1f9e0741c017879a4671d4f9aaf5f3f21d262d7dd39a17fbfa94be8e0a4434a7 2013-08-26 23:05:00 ....A 82432 Virusshare.00090/Trojan.Win32.Menti.gzfh-bda44dbb2ac7d483988c171fc7fadd642eb1b22d8f4b8dacd6a9ee1f327e8212 2013-08-27 00:19:04 ....A 16903881 Virusshare.00090/Trojan.Win32.Menti.gzfh-e2a7b43303e52bce682a43e396d043e7788e6a1f8053bd8458720155f64981fd 2013-08-26 23:00:14 ....A 2858290 Virusshare.00090/Trojan.Win32.Menti.gzfh-f3afb6a08d1e15f8967049d4c7307e80d047cadc6ebf7214c8bb60a1cdf5a97d 2013-08-26 22:57:24 ....A 5856256 Virusshare.00090/Trojan.Win32.Menti.gzfh-fa239c30bffb8263071aea4d5c1f02142b079ee60b238e26bf70258436e833d2 2013-08-26 23:44:54 ....A 111115 Virusshare.00090/Trojan.Win32.Menti.hbtt-2b3b94a475124d9e33ab05c275b6ef49a56847fb44b89780ed585b0b14e1b9ef 2013-08-26 23:05:30 ....A 6724761 Virusshare.00090/Trojan.Win32.Menti.hbtt-b9918177cb8e679e05b4a3aa1220e215355a324199b708a03c94b8bfd5dfbf07 2013-08-26 23:45:22 ....A 44285 Virusshare.00090/Trojan.Win32.Menti.hicl-2c6f943c7e26a6d660a8370c61001161d885b8d681677f015f818a0105a2e0c9 2013-08-26 23:19:08 ....A 79872 Virusshare.00090/Trojan.Win32.Menti.hlis-115a87dd4a128be7e6bccd2d0b32f6d51baedb30a8bf0bce1d77d7f0f009ee50 2013-08-26 23:05:48 ....A 69632 Virusshare.00090/Trojan.Win32.Menti.iehm-1711c84f21ff83af538ddda69b9eeae915bb619a95af9649b14b200db6c1f973 2013-08-27 00:05:14 ....A 75789 Virusshare.00090/Trojan.Win32.Menti.iehm-7c73df65d2d2613a006e49540177c64b6864d34e1878e2560ba8c2d91ef6e9f8 2013-08-26 23:40:56 ....A 41472 Virusshare.00090/Trojan.Win32.Menti.iehm-9409d6bde790b972e6a68aad3851f4e8dad2cf3ae3f8288dcf4ba9da8b0c8145 2013-08-26 23:08:46 ....A 331008 Virusshare.00090/Trojan.Win32.Menti.iehm-b41bbd50427e691dd94b706cba9f7723c9e682b0087099c325e2aa880697b239 2013-08-26 23:53:36 ....A 396845 Virusshare.00090/Trojan.Win32.Menti.iehm-bae963ca8b17d33c3d45ab2adae6b1933137441e6a86c1568c3dac02b0f9f601 2013-08-26 23:52:36 ....A 61440 Virusshare.00090/Trojan.Win32.Menti.iehm-ef189493bbf560ca923a7df72051562c9f3845cbf87076651dc18e41efe7f69c 2013-08-26 23:14:28 ....A 69632 Virusshare.00090/Trojan.Win32.Menti.ifv-e28d51e82ed1a3bc9f7985147a25bca3076226234c24b91b56870c63a40ed471 2013-08-26 23:54:54 ....A 52224 Virusshare.00090/Trojan.Win32.Menti.ihkn-c535d3128b436eff7ce0c1de2cb17539150cfe7e7adc26d27c6ff3aa4db3175f 2013-08-27 00:06:12 ....A 503808 Virusshare.00090/Trojan.Win32.Menti.ijyv-2e324040ae4e4310697fe5fb0ba0669ff1b3800e1bb0833e4a751fe798ee5e93 2013-08-26 23:39:18 ....A 126745 Virusshare.00090/Trojan.Win32.Menti.incx-b570b3209779219d7debca958e924f231e2cadc770156ab5375a9f939ff4e9ee 2013-08-27 00:09:44 ....A 585736 Virusshare.00090/Trojan.Win32.Menti.infj-ed2244d36d7ed2a871edee40fab963c45adeb34f1853af7836f97582d96539f1 2013-08-26 23:53:52 ....A 69632 Virusshare.00090/Trojan.Win32.Menti.iok-aa01551cd8131dee5f59470a35a39ceb25b2ada3043bcf68074caa2a36ef775a 2013-08-26 23:40:20 ....A 528384 Virusshare.00090/Trojan.Win32.Menti.ioqj-706502bd0e4c0b52e99ddca1d0b0f4d92a4cddcdd570bc751d86fa1432befdb9 2013-08-26 23:55:24 ....A 591572 Virusshare.00090/Trojan.Win32.Menti.ipsy-66e6774deb2107f2814e47e035a2bf426ece33df3cc4e100c5b408fb80b25f0a 2013-08-26 23:03:58 ....A 68096 Virusshare.00090/Trojan.Win32.Menti.iquz-b4d9e85ca30b275afa7120ac3e5e50eee82de67f40d71cb1a3a627e5c5d06d16 2013-08-26 23:14:56 ....A 195072 Virusshare.00090/Trojan.Win32.Menti.itxv-75e2969a3df2c7d13346dfe7ea6ad39ee79f2af195746319c5be438b6f1ad20f 2013-08-26 23:53:56 ....A 188928 Virusshare.00090/Trojan.Win32.Menti.jeq-ee346dd69156098a2b3a4971fc78964b43158a194aaebb51d044083e9613b993 2013-08-26 23:17:38 ....A 89633 Virusshare.00090/Trojan.Win32.Menti.jeu-f34a7a915643411a27669aec7a91b1149e9484c8f90c739c96ee9dd9eac016b7 2013-08-26 23:12:16 ....A 59035 Virusshare.00090/Trojan.Win32.Menti.jeu-fa94dceea66dfa6744e59dbe4707ad587469c79376a0389160763896bbbb8875 2013-08-26 23:36:26 ....A 94208 Virusshare.00090/Trojan.Win32.Menti.jjv-04b44eb5e4fe0ba21cc2c1384975c94956840190389304dc2e95b2445b8e344a 2013-08-26 23:58:52 ....A 94208 Virusshare.00090/Trojan.Win32.Menti.jjv-291574f6c6e9a3d1bed8ae4d41f4260c17ac981e1d76c8a8eb266314027ab9ab 2013-08-26 23:27:10 ....A 94208 Virusshare.00090/Trojan.Win32.Menti.jjv-2fafbb8a2281aad5b07cfdf4a8508b0b244227c1205661698c664001eb35a7ae 2013-08-27 00:06:00 ....A 94208 Virusshare.00090/Trojan.Win32.Menti.jjv-5974d960385d5b2f65ae3db1a990ebaa9ad149cf2a5c88db0257a2f08738a113 2013-08-26 23:40:18 ....A 94208 Virusshare.00090/Trojan.Win32.Menti.jjv-64c17eb76c8a7ef33924c600a3503cdb0d517ff7a0fc8af76b29922647186e87 2013-08-26 23:22:48 ....A 94208 Virusshare.00090/Trojan.Win32.Menti.jjv-6f3ecd9929cd8010fba492939696917147474c1aadd128babce213c2c1e33394 2013-08-26 23:02:38 ....A 94208 Virusshare.00090/Trojan.Win32.Menti.jjv-7bf9b3963c8052a42471d441536a13446f5cbe92a13613ea81869d265874eba6 2013-08-27 00:05:40 ....A 378867 Virusshare.00090/Trojan.Win32.Menti.jnst-591d093627b34ffd33c6ff48b43b535f48271b6aa2a92908658f266de3266a70 2013-08-26 23:21:00 ....A 382464 Virusshare.00090/Trojan.Win32.Menti.lcpn-75fc1cd22060618112cb58c72a5882c3e4d00bc9720cad1fecc67ed9dc914f9c 2013-08-26 23:01:06 ....A 382464 Virusshare.00090/Trojan.Win32.Menti.lcpn-c40109e48808699dd40c619b8d3b7fb5ff0fd119f52245d2ed0fe6a9727be793 2013-08-26 23:26:18 ....A 363537 Virusshare.00090/Trojan.Win32.Menti.ldoh-6ceb6a711a91d3067e53f2a1df561b877ccd4a4a050db17c1cce5f2f05d60459 2013-08-26 23:20:26 ....A 122992 Virusshare.00090/Trojan.Win32.Menti.mgts-a0bb91077998fc8fd04f432b37c0087e3437193c8402a5c509e1b2399c92e979 2013-08-26 23:21:50 ....A 293376 Virusshare.00090/Trojan.Win32.Menti.oiar-b811e81004c335b605e72ca784abc033f79a2a1a9c95f822919a6e6b07511002 2013-08-26 23:04:44 ....A 605936 Virusshare.00090/Trojan.Win32.Menti.oici-42380710080faa621bdff7feb4577873b6aafd628d9e89e71eebfcbacd3f9d98 2013-08-26 23:43:14 ....A 62976 Virusshare.00090/Trojan.Win32.Menti.omwi-00592e65ac077bafbe2ef3e109ec6ff860ff0d37aa47519a32a5933dd8fea9ea 2013-08-26 23:15:38 ....A 793816 Virusshare.00090/Trojan.Win32.Menti.oreu-9e611b6839a446554c28efc093d039caf76e51e7b33c6c8beaf55e594e25e2ef 2013-08-26 23:19:00 ....A 288768 Virusshare.00090/Trojan.Win32.Menti.otnb-b3241ecbc4a965b94ac0dbc48a976d351d9ba9fa5e51744f63a1d6a51c898a1a 2013-08-27 00:01:36 ....A 86016 Virusshare.00090/Trojan.Win32.Menti.oxue-6a122f215fbf658a310d3f3b116c1d085a96f85c024b151284fdf11f46a0cb60 2013-08-26 23:37:48 ....A 3330048 Virusshare.00090/Trojan.Win32.Menti.pbje-37ac8969cbcff3dad890e9830e6c88d52ae983e8139f25211649d792d75c4c0f 2013-08-26 23:07:38 ....A 219648 Virusshare.00090/Trojan.Win32.Menti.ppim-cafc9e3f63f61a834d67bff1f9675c6389419e2dcc6d674cd966f43242572f84 2013-08-26 23:28:40 ....A 40960 Virusshare.00090/Trojan.Win32.Menti.qsav-b3bbb185918d876d8642e3462477dcdb828c1402038073848c02b3d7600e7f17 2013-08-26 23:18:48 ....A 259584 Virusshare.00090/Trojan.Win32.Menti.rvrn-f32051566a165ce14cf1872ac18d9bc3fe74806db05373ecbb7f40e336d178fd 2013-08-26 23:17:08 ....A 5188608 Virusshare.00090/Trojan.Win32.Menti.scpz-0e58b97f2bae738e70efb4e1f20d615856e3da50ffc6d9f72126f2ef5b3a9320 2013-08-26 23:28:36 ....A 4315136 Virusshare.00090/Trojan.Win32.Menti.scpz-e2352e5fdc524a687596a7d795bf62c7a4e276c18666308bd03f019d3ad35ad6 2013-08-26 23:47:46 ....A 5506048 Virusshare.00090/Trojan.Win32.Menti.scpz-fea1ca79b50a6b12b20e14817851bf72ab9fd2c21d037ce3a14db743d79e888d 2013-08-27 00:07:30 ....A 2520064 Virusshare.00090/Trojan.Win32.Menti.sfmm-9426a6d5d5d4d6e0a184f100b65a502467ee8727749d928c6e70e09b9589b57a 2013-08-26 23:38:00 ....A 114727 Virusshare.00090/Trojan.Win32.Menti.sfms-b2d49969510decfeef23091e1194759a89cd34ed62dd519b511879dc8307b350 2013-08-26 23:51:16 ....A 240128 Virusshare.00090/Trojan.Win32.Menti.sftw-c35ac66f30eadc0b4449cc17ed152527a84120b5d84e4ec8d034706b4e3766a9 2013-08-27 00:06:28 ....A 240128 Virusshare.00090/Trojan.Win32.Menti.sftw-cf68d3b0276376f7600b9e38654353cf47b1d4d69aa924e0e3f03e79fe263b3f 2013-08-26 23:12:52 ....A 240128 Virusshare.00090/Trojan.Win32.Menti.sftw-e6d702a95672a864461038c24d6c660eebf10c7f4d0c22e35f186139668c7a39 2013-08-26 23:29:22 ....A 83100 Virusshare.00090/Trojan.Win32.Menti.srgp-a9c50a4f50a539a882eeb5414929c5854c228d597a1eb0f352d2e9eb1acd2661 2013-08-27 00:16:42 ....A 36864 Virusshare.00090/Trojan.Win32.Mepaow.agkq-5f14b92d8b0e1996c49740520f6ad215d8c30ca0a9c4f105b77ab69483744195 2013-08-26 23:03:14 ....A 810617 Virusshare.00090/Trojan.Win32.Mepaow.agmv-6034c59f290f2b59e9517cb7f5c08103cba0e03a4a895de75e7708e9fe87027b 2013-08-26 23:55:24 ....A 81920 Virusshare.00090/Trojan.Win32.Mepaow.apbs-25b46aade2311c9420911be7ad20420097b65dc423a2a2db6afb3d11b3e33be5 2013-08-26 23:07:50 ....A 208896 Virusshare.00090/Trojan.Win32.Mepaow.aqaz-fd14017748201425c7ac6aafa9f0cb362dcc7e75d36d64224031a600609836c1 2013-08-26 23:02:04 ....A 94208 Virusshare.00090/Trojan.Win32.Mepaow.d-3ff8b627df1f6f1cf4f67039fd74f9505ea53c9c8658ae34fcf5cfc43a8ae1ce 2013-08-26 23:12:32 ....A 331580 Virusshare.00090/Trojan.Win32.Mepaow.iad-a1397a89c69a087c88c8a1a6f884978665ee2485ed741de9294692f506eed257 2013-08-26 23:52:56 ....A 2303895 Virusshare.00090/Trojan.Win32.Mepaow.idr-25adf9e92ca06a1fd20a9eebd782086314621a8305de474b8ac1cd30685c7771 2013-08-26 23:22:08 ....A 241664 Virusshare.00090/Trojan.Win32.Mepaow.jeu-3b34b2f5af14d75cf8540d947829f79a3e18580437e1c8a3633e54a011fac7a7 2013-08-26 23:08:08 ....A 319488 Virusshare.00090/Trojan.Win32.Mepaow.jey-ebb68c08e4f7b14d63c2976a7e357a17bf5001796ab7bcf4e2eb34ec4b7f71ac 2013-08-26 23:32:02 ....A 292352 Virusshare.00090/Trojan.Win32.Mepaow.jfs-755f844127faff618e3aa59c9f5ca5cdf69de6f8a1bd31143656aa378f0b17db 2013-08-26 23:38:46 ....A 24064 Virusshare.00090/Trojan.Win32.Mepaow.kgt-2f21eecc7f16caa533e619b9dd9a7b3aa54d13f2e665d9ed8d6117faf5b35544 2013-08-26 23:53:30 ....A 119296 Virusshare.00090/Trojan.Win32.Mepaow.l-cfe3b835f92d690fe956b3a67d4e63ea646331aac609fc0f47da09f1429f107f 2013-08-27 00:19:54 ....A 249856 Virusshare.00090/Trojan.Win32.Mepaow.mad-e2d232c4a41991c425233d13748adc49e027a0bc309617fbb2bc7e3842857cb4 2013-08-26 23:17:44 ....A 626688 Virusshare.00090/Trojan.Win32.Mepaow.mae-c2493c69c164514e853a8da4a17fb8523a35ca587fcbc97d675e6e2773adcf13 2013-08-26 23:56:36 ....A 93696 Virusshare.00090/Trojan.Win32.Mepaow.mau-df2b35235c57a72c2150f37cc57775ec222cb0d3038a1df03cd1a98f4ba12596 2013-08-26 23:29:40 ....A 495616 Virusshare.00090/Trojan.Win32.Mepaow.mbh-38fdf37e6cbea17658c74a47fbb48878c1b3decd972e5b52e7cfa8e6f565c8cd 2013-08-26 23:54:52 ....A 737792 Virusshare.00090/Trojan.Win32.Mepaow.mnt-fb852f350075877eeea1375d8de339586c80a71be5a0ca72a485a780f369772c 2013-08-26 23:31:22 ....A 757760 Virusshare.00090/Trojan.Win32.Mepaow.mnz-7d5d8b4c25b7431d2cb951e163ac4d70b9d96421bbab2393f22a99017cc5a11b 2013-08-26 23:53:16 ....A 621719 Virusshare.00090/Trojan.Win32.Mepaow.ngr-e3e909f15402af0638a983852a73093f9e0e452840bf824d317cc8bfc427b0af 2013-08-26 23:46:16 ....A 442368 Virusshare.00090/Trojan.Win32.Mepaow.sge-76a4b9b9915957afbe6a02544cdf8f3b8c403f6107cf1ba58059d2a1ea018f9d 2013-08-26 23:31:38 ....A 526848 Virusshare.00090/Trojan.Win32.Mepe.e-be6f63e520296e10540e17ddd878de504284b801a793f626bd02c86dfc267e30 2013-08-26 23:17:56 ....A 28160 Virusshare.00090/Trojan.Win32.Miancha.gqy-4102cd718a54638c26c4040ac6fdfb90e547a51f0efa863c019cc2c0378a1a3d 2013-08-27 00:15:06 ....A 28677 Virusshare.00090/Trojan.Win32.Miancha.gsf-258cccee86274e0f3d44508330afe74319073fd3257165f4998c77ce3c7fe6f0 2013-08-26 23:41:56 ....A 1703936 Virusshare.00090/Trojan.Win32.Miancha.ijz-a46b710c64b5a819d7c7676abb8c2f2b9eab53e185c18fe2541cdc097a3a92ad 2013-08-26 23:25:44 ....A 47104 Virusshare.00090/Trojan.Win32.MicroFake.ba-0642d1659b0531570181b0729d2796d11ac8138554c32bf682c80889b3f7a2eb 2013-08-26 23:04:02 ....A 71801 Virusshare.00090/Trojan.Win32.MicroFake.ba-0ed59ec8ffa6f1eb83885fa1911e8b085c64617a1cebde61029d095a2617bff0 2013-08-26 23:18:30 ....A 164076 Virusshare.00090/Trojan.Win32.MicroFake.ba-0f44d417ce1ecd3540bac8c27ba7bf9caf416857ee58e6dcb30f327e77e70d4b 2013-08-26 23:18:28 ....A 456623 Virusshare.00090/Trojan.Win32.MicroFake.ba-13536169bf632797ab97eeac3fadfda56e4f78e92ddca32b358ee940c359181d 2013-08-26 23:00:44 ....A 6804 Virusshare.00090/Trojan.Win32.MicroFake.ba-1f29f2219af1a95b401da6fb3d8f474ed331ed6e3948c6e5e2b56ee853386de9 2013-08-26 23:59:20 ....A 90112 Virusshare.00090/Trojan.Win32.MicroFake.ba-21197e323a6f7b931d0c279deec3d60db3007512c7e40dc7d959b679da7fdf01 2013-08-27 00:05:04 ....A 49152 Virusshare.00090/Trojan.Win32.MicroFake.ba-22c295284778f1331421987780586a1ab197fe88368c850bc10cb91ca2818a22 2013-08-26 23:15:56 ....A 1091225 Virusshare.00090/Trojan.Win32.MicroFake.ba-22e5c698795992042d6809be92e51e4036383999a466b3cfdc499cd9e25360c7 2013-08-26 23:31:24 ....A 47104 Virusshare.00090/Trojan.Win32.MicroFake.ba-22f911c18ba924d643d4351fdcae5bb45c26f96157b690a6dfae866618a95e17 2013-08-27 00:05:20 ....A 153997 Virusshare.00090/Trojan.Win32.MicroFake.ba-5b2bf87e474bdb6bc800fa0e752f28bd4e709543115ca8529683b546e98c5af1 2013-08-26 23:10:50 ....A 48128 Virusshare.00090/Trojan.Win32.MicroFake.ba-717fc9e6a09a8ac1c4b19be51443cb0c5b8d074027a0fa202cfe0b72feec473b 2013-08-27 00:09:46 ....A 1438760 Virusshare.00090/Trojan.Win32.MicroFake.ba-770be85a2b3235e582dc620ee4c057c234909629fb72e0ff9db6db8d8eaf55a9 2013-08-26 23:15:16 ....A 744910 Virusshare.00090/Trojan.Win32.MicroFake.ba-8283fded1d3cc83398e9961c045a297598694cee2b573a6489224c12a8c4701a 2013-08-27 00:14:44 ....A 2089532 Virusshare.00090/Trojan.Win32.MicroFake.ba-8436a4e12892d6da6790f4b14ead5f1a8a691335241c4966328da399fb10116f 2013-08-26 23:34:10 ....A 2466797 Virusshare.00090/Trojan.Win32.MicroFake.ba-90ecb7e72f3b7f0184bde433a8bbed2b143893eaf5059e84272c3ba091f096b9 2013-08-26 22:57:04 ....A 8980 Virusshare.00090/Trojan.Win32.MicroFake.ba-a245fd1a6b86d170d82911bf0822a271c946301fade4bb7efc0fb700e128cbfd 2013-08-26 23:07:58 ....A 223744 Virusshare.00090/Trojan.Win32.MicroFake.ba-a71a2dece027a072d475d41d27d4bb16e3a1a760b50a9955f8fe3886962ec299 2013-08-26 23:56:02 ....A 447446 Virusshare.00090/Trojan.Win32.MicroFake.ba-ba1ad7129f5e2da77a913d351da3a2ba04ee7c6c19036406f63192b6b2049aff 2013-08-26 23:19:36 ....A 48128 Virusshare.00090/Trojan.Win32.MicroFake.ba-cefee14d81c730f0ed4b036149ee2c1f6d76b81175a3bd154628b28063c4030b 2013-08-26 23:03:56 ....A 150468 Virusshare.00090/Trojan.Win32.MicroFake.ba-dc858f26516f104c9ef7da64d6d03b645c49bf7a99755b9d4327ea6f21fb08ea 2013-08-26 23:05:38 ....A 11167 Virusshare.00090/Trojan.Win32.MicroFake.ba-eb33b815f42a86957293fce4b2f7a7d2a5e5f916eb90db61105031ea4144838f 2013-08-26 23:49:36 ....A 1802023 Virusshare.00090/Trojan.Win32.MicroFake.ba-f3502125874a540009f0e3b77e2d56d873dbbbbb91ae6a38c0133a26f65e34da 2013-08-26 23:04:18 ....A 131072 Virusshare.00090/Trojan.Win32.MicroFake.ba-f7188a8ebf1c15c29443b87e15d7c81d4389133ec01815eda7f97b443cb1414c 2013-08-26 23:34:08 ....A 39424 Virusshare.00090/Trojan.Win32.MicroFake.ba-f9ef763cd2aef7f26ec7337f67851aa3454b48e4a500a9a9fa94a13af7fca4e5 2013-08-26 23:17:32 ....A 12806 Virusshare.00090/Trojan.Win32.MicroFake.bb-6988dd2beff491acb31c5b6562ae6e6a64935012b7fa9580321ef2d29015b5c8 2013-08-26 23:34:52 ....A 8704 Virusshare.00090/Trojan.Win32.MicroFake.p-fdc857e69bb32bf6169ec2a812754158d7fd73396bb74959d52880c48cfc5893 2013-08-27 00:05:24 ....A 60831 Virusshare.00090/Trojan.Win32.Midgare.aift-45d65e1c46cf6460a6ce23ef0634338986ca0c0c3cf74e2b05b11d435c2ea839 2013-08-26 23:55:26 ....A 64421 Virusshare.00090/Trojan.Win32.Midgare.aioe-1f5d8e8cec296a2b637c85e608074d63e935850f854c7fab2ddc41b68d83aeba 2013-08-26 23:14:50 ....A 331703 Virusshare.00090/Trojan.Win32.Midgare.aiyy-19538d273b6443c0dbbc081233084685446ff9e19b59a9ec28591951b79fd448 2013-08-26 23:37:06 ....A 355328 Virusshare.00090/Trojan.Win32.Midgare.amrd-63bb7fb7d97a32d24e129eb626d5814b42214f10300f561e14aa1bcf011bc1df 2013-08-26 23:08:08 ....A 91418 Virusshare.00090/Trojan.Win32.Midgare.amrd-f3d2272d8fac9867209b2cd06997cef2102aa256d7449ca8315c8b7ae60bc6a7 2013-08-26 23:40:22 ....A 3268611 Virusshare.00090/Trojan.Win32.Midgare.aoqo-5dc98bcd34a0ae97562434bb83266fbb9f8968b39851502914f372b173a4afb6 2013-08-26 23:01:26 ....A 462960 Virusshare.00090/Trojan.Win32.Midgare.badr-6c79af2a1681f4121a5d6c99b8ef1b8b99214856f99923addf63b0cbce8e735a 2013-08-27 00:03:18 ....A 2682880 Virusshare.00090/Trojan.Win32.Midgare.biqj-935d00cc6597fe9e95a691a48a360a5ee49006580c4c2477a5842f14df541207 2013-08-26 23:36:26 ....A 540672 Virusshare.00090/Trojan.Win32.Midgare.bljp-92fdb62e3661ba0602e624d5acbce3d68e79b65c435a8870a8bfec6a277e8d05 2013-08-26 23:49:36 ....A 540672 Virusshare.00090/Trojan.Win32.Midgare.bljp-ab670703da2431f5635f6ee7c888b0252245acdf4df3bac6842fa555329bb375 2013-08-26 23:49:02 ....A 143872 Virusshare.00090/Trojan.Win32.Midgare.bljp-b012f7f8a5b780243224122058a3ad4f4ebc641783d50889f7a9a4a0f6e36c7c 2013-08-26 23:15:04 ....A 540672 Virusshare.00090/Trojan.Win32.Midgare.bljp-d1fab0a227b2bc41dfa75da8e36753cb1c49ba17a95adf1f16810fefe703695d 2013-08-26 23:16:38 ....A 144896 Virusshare.00090/Trojan.Win32.Midgare.blkr-93356eaf2e05b709e92e5a08fb0482bfbcadb2485eacc1d905b9e0ad31400a8b 2013-08-26 23:38:58 ....A 144896 Virusshare.00090/Trojan.Win32.Midgare.blkr-bb3cfc65abb4b617b902ec8352af77329de09e9036561eb5036910ea116b87a9 2013-08-26 23:29:16 ....A 141312 Virusshare.00090/Trojan.Win32.Midgare.blma-20683e7a269fc3c40cc0cc3fbedb818a64a4b768a66444093ecca1fc04ad5f37 2013-08-26 23:56:40 ....A 142848 Virusshare.00090/Trojan.Win32.Midgare.blma-d9b829f2050562338461abc3e2bbf2548780aba7c8f1b6cb8030027204f35364 2013-08-26 23:54:00 ....A 544768 Virusshare.00090/Trojan.Win32.Midgare.blma-ea887e52955f0693a23768974c426e37578d994ce8472e7e883a9ba1e1f6fa84 2013-08-26 22:59:04 ....A 145408 Virusshare.00090/Trojan.Win32.Midgare.blmi-da7a1dd8ffc3b0872fce24621f6ddef3021fdc6f1ce3b5a57e7b29e8024ef5d0 2013-08-26 23:16:02 ....A 158208 Virusshare.00090/Trojan.Win32.Midgare.bmdi-42c77845472027f9629935e11e99c577b58738426502cef5e4f999d7707c79bc 2013-08-26 23:23:50 ....A 66172 Virusshare.00090/Trojan.Win32.Midgare.jxf-0391903c4acddc8962bb4dea35595480f390af52c37c61689fb2c52c657cc5ac 2013-08-26 23:24:36 ....A 193525 Virusshare.00090/Trojan.Win32.Midgare.jxf-94a4cd37d8c98fa9b582ca0cefad02dd79f24916759f4e53c7ef9bc28e0ae362 2013-08-26 23:40:58 ....A 296271 Virusshare.00090/Trojan.Win32.Midgare.jxf-a7d601e50c88d0586e416876e98d35eeccbc3c13ef44e04745dbf20d68b751c8 2013-08-26 23:14:06 ....A 64632 Virusshare.00090/Trojan.Win32.Midgare.jxf-a8b64efd6faa5b89927c00e939f59c5135ffc7a1611c05f4d6cecf73b0742635 2013-08-26 23:54:44 ....A 45949 Virusshare.00090/Trojan.Win32.Midgare.jxf-a8d101b8bc22637559a90f2583cc5679049cb050b7754e201b3e238e8b06c21d 2013-08-26 23:31:34 ....A 65956 Virusshare.00090/Trojan.Win32.Midgare.jxf-aa90450ee3b070f97019a8509e002ea54d57234cb6732ee1cabc0fe0fac9d598 2013-08-26 23:41:00 ....A 193657 Virusshare.00090/Trojan.Win32.Midgare.jxf-ca9ecb83637c03710f19d21f0e84a7bb582c7ec565a9d214eef9e4dd9b3fefd8 2013-08-26 23:54:52 ....A 64632 Virusshare.00090/Trojan.Win32.Midgare.jxf-d142bf8b1b1e3a26a4b33a7f14e997cc824768ef8e3e63baecc43021d2ec8402 2013-08-27 00:02:34 ....A 201717 Virusshare.00090/Trojan.Win32.Midgare.jxf-fe631f9eb9aea6e7f092c7b5254da06121f6f3796051dacbc59a40825f70672a 2013-08-26 23:31:34 ....A 1859584 Virusshare.00090/Trojan.Win32.Midgare.lbl-66209b4d4e8be0afda75072c9eb92b08ba6870b8a91c5c20573fa5f1b78a1959 2013-08-26 23:49:40 ....A 1916143 Virusshare.00090/Trojan.Win32.Midgare.lbl-77d92d1e3a4ddebc5a72519b2ac152a7cadd4bfa803e6788008ca7edcf217d3a 2013-08-26 23:51:16 ....A 508532 Virusshare.00090/Trojan.Win32.Midgare.lbl-b17514af29c5325ce5d2ef20b938cbc44da20f52c5de8f18084200145bc517a7 2013-08-27 00:10:10 ....A 649328 Virusshare.00090/Trojan.Win32.Midgare.lbl-c2c2dd0a96362e27ce2068666e06d7c4c56927c48b1b35b7bb86174bb411749a 2013-08-26 23:21:58 ....A 728445 Virusshare.00090/Trojan.Win32.Midgare.lbl-c5710b903fd1fe395c1beead0889044609d7a0c0ad3c9d741334c75bc24af985 2013-08-26 23:34:28 ....A 1789952 Virusshare.00090/Trojan.Win32.Midgare.lbl-e4b4fce4304a5a398481cee27928a1ffefe796c3b50eed7925a12c0229b99866 2013-08-26 23:26:44 ....A 809474 Virusshare.00090/Trojan.Win32.Midgare.lbl-fc488bba2c6941d6d6e2d144b2f8ad7bc52d3e96f0be7d57cbacbec83ef104fb 2013-08-26 23:21:46 ....A 688640 Virusshare.00090/Trojan.Win32.Midgare.ssm-130371865d589306bccade5d396619e20de36bcd3ef0239127227be28ac09b15 2013-08-26 23:00:08 ....A 420296 Virusshare.00090/Trojan.Win32.Midgare.uik-268887f049639ab100420eab2c5e04b59a59817eb9cd7844b1494bc590c2638f 2013-08-27 00:08:08 ....A 420624 Virusshare.00090/Trojan.Win32.Midgare.uik-436513c528d9966c84c9574a1ba842af568069a7b5e8c627f18fc452f1971f84 2013-08-26 23:27:30 ....A 420326 Virusshare.00090/Trojan.Win32.Midgare.uik-6855686c4ea8cf48d1ab12123e3daefacf31c4d579135f52d63f7c61c959eb8d 2013-08-26 23:25:28 ....A 232448 Virusshare.00090/Trojan.Win32.Midgare.uik-96a176c7276a2bc7f85a82e52d8626d5444ccecc8cf4af4fa922906a78038d95 2013-08-27 00:10:36 ....A 420326 Virusshare.00090/Trojan.Win32.Midgare.uik-a36bc1c344c0c9adeb66fb1dbeb0fdb75934e08be5ac80dfbd4860282dedd3c1 2013-08-27 00:13:52 ....A 420680 Virusshare.00090/Trojan.Win32.Midgare.uik-a4a295009aaea223f7a34baf779c51c4617fe643f2d27134931c110bfb93592a 2013-08-26 23:33:02 ....A 683520 Virusshare.00090/Trojan.Win32.Midgare.uxj-4be6e9019361a706df9892fa0bebc3615f617dedb4d4a8e3c1429ed896b24dd5 2013-08-26 23:38:12 ....A 1781103 Virusshare.00090/Trojan.Win32.Midgare.vlz-7361fa37bc293d5748330b6c931a3136907c502ef248f6829513088350c543b6 2013-08-26 23:38:38 ....A 1298788 Virusshare.00090/Trojan.Win32.Midgare.vui-32c2c53d8b5834f179ab376ced809c73965d20d65a80e393e7322dba9b696025 2013-08-26 23:18:14 ....A 401408 Virusshare.00090/Trojan.Win32.Midhos.bgyq-767e1b8a790d6a81e79fe7a18628f27dcd9aeccd4db0b52f1b096f84900e7e34 2013-08-26 23:46:54 ....A 246784 Virusshare.00090/Trojan.Win32.Midhos.bxcf-098d8ad018259abcf8262698d1060a661cdbab70b7b6a43faf3dd9a6b2673b04 2013-08-26 23:06:20 ....A 232448 Virusshare.00090/Trojan.Win32.Midhos.bybr-36a744c438923855a674de0a19e62f1fc671719eaa9845ced94dbf840ca2fb8b 2013-08-26 23:01:36 ....A 361472 Virusshare.00090/Trojan.Win32.Midhos.dqjq-34b772b6261035d5062df935e7db7e13f7f66fa3aceb2c94b7c5d68218f2e4d3 2013-08-26 23:58:44 ....A 83968 Virusshare.00090/Trojan.Win32.Migotrup.skx-c500f14e896e7a93a1f0a5d670ea40f3dcaecfac8b10d2565c4692e83f9fa506 2013-08-26 23:57:56 ....A 329216 Virusshare.00090/Trojan.Win32.Miner.ayv-af31bd64901219592e5c510e475ea1f534fd932e75fb946d23a3ebc5c739b895 2013-08-26 23:54:04 ....A 98112 Virusshare.00090/Trojan.Win32.Miner.dv-89f15f2cd92dda89d1c5d908d238355812876307a8a66e091e729b8d16288af6 2013-08-26 23:18:46 ....A 88064 Virusshare.00090/Trojan.Win32.Miser.d-a47eb79c55f5dfa32289048df1b5cef84bb315fb880e801fdad9c699a6d9e4e0 2013-08-26 23:18:02 ....A 102583 Virusshare.00090/Trojan.Win32.Miser.d-b42d9854f12ba6fa98fc91af27ed2e85243078336ae58e83b55c5a06256d2315 2013-08-27 00:01:14 ....A 26120 Virusshare.00090/Trojan.Win32.Miser.d-e2603479498b7acc13f10b51395c1ed46203d9497b0d197d84e9996d697c3d51 2013-08-26 23:37:50 ....A 475336 Virusshare.00090/Trojan.Win32.Mole.o-f99de4ca8be78b25bf6584eea5232adaa1bc07426faa7b5ecd6518a5a6ba8977 2013-08-26 23:23:20 ....A 83456 Virusshare.00090/Trojan.Win32.Monder.azhj-75aed1ec8ff8661ed0897130526b900ac5198cd2181fbd553f4e218721200428 2013-08-26 23:54:10 ....A 95407 Virusshare.00090/Trojan.Win32.Monder.blpd-0fc8d3945a975013fd69b705c690c4d2cb9742d380186bdb780be77f336d8929 2013-08-26 22:59:54 ....A 98816 Virusshare.00090/Trojan.Win32.Monder.byqu-a743a68a3de6a997590af0c9c25c02447b3bd7347dbf6bb05f584ade9dbe46e5 2013-08-26 23:25:54 ....A 89600 Virusshare.00090/Trojan.Win32.Monder.bzdz-1632d918c6e49ea8d13398f98046f8a9184374a3a40a58e85b899c14f6d7182e 2013-08-26 23:54:52 ....A 89600 Virusshare.00090/Trojan.Win32.Monder.bzdz-350e1bd46e664a533af5a6f459c581e1c7dcd605eed2e32baac9e78d8262cc89 2013-08-26 23:19:18 ....A 89600 Virusshare.00090/Trojan.Win32.Monder.bzdz-3d3df45337203cacfbb3a93bb59638c8478f5b0d082f23f362fa2d78d14e2389 2013-08-26 23:45:04 ....A 89600 Virusshare.00090/Trojan.Win32.Monder.bzdz-a0e2e037cf7a3eeefa19942204ed527bc97015ceb17d95e8f680d7162d7a9b6f 2013-08-26 23:12:08 ....A 89600 Virusshare.00090/Trojan.Win32.Monder.bzdz-a65a07b543ef5826953ff3fca1ff90d10ca051e17b0fe78a38b0e09b1a371121 2013-08-26 23:53:18 ....A 89600 Virusshare.00090/Trojan.Win32.Monder.bzdz-aab6419e3d9a5eeb416b9e8c2e66b8022c2814de9bd9bec09b06f1a27ebf37a0 2013-08-26 23:22:44 ....A 89088 Virusshare.00090/Trojan.Win32.Monder.bzdz-b6df8bb5488addc3971b4ae94e392ec0d4f8c4f3c2c67fb1a2d7c7efeddefa9f 2013-08-26 23:21:24 ....A 89600 Virusshare.00090/Trojan.Win32.Monder.bzdz-bf6ca0892a103f124010d3653f1745794b20cf2faa0a70475b6328b60a2b63d0 2013-08-26 23:04:54 ....A 89600 Virusshare.00090/Trojan.Win32.Monder.bzdz-c36b3aa2cb1b4938c87f464c117a2d8337d72f4c29889c333caa10e7a02ec163 2013-08-26 23:43:42 ....A 89600 Virusshare.00090/Trojan.Win32.Monder.bzdz-c94ca69f5c3112a1afa77a65ae13789efcbd2ed76bbf93bcbd4ea96f474af8a6 2013-08-26 23:52:56 ....A 89600 Virusshare.00090/Trojan.Win32.Monder.bzdz-fe11c9b5e00dbe5daa9636ef7e2b7fe2bb75122ec3e463954754897bff0a59a2 2013-08-26 23:44:28 ....A 88064 Virusshare.00090/Trojan.Win32.Monder.bzea-fc18c78af5cd071a5739eb132652aec133a5de55a18d002e6fbd5a6847cb3862 2013-08-26 23:28:30 ....A 663865 Virusshare.00090/Trojan.Win32.Monder.clnt-5da564aad97383a161af4bc54879f662cc1a2fb1db6cb307d7f3009030fcaf5c 2013-08-26 23:51:38 ....A 302592 Virusshare.00090/Trojan.Win32.Monder.cmeu-234c184df50ca7217ef7ed039a722b465bc5b499bb102df85e5a612fdcdfe99c 2013-08-26 23:48:26 ....A 302592 Virusshare.00090/Trojan.Win32.Monder.cmeu-268601824fcedc063263abf4cd044309541831dd109e24d176ced088e7e5cee6 2013-08-26 23:12:06 ....A 302592 Virusshare.00090/Trojan.Win32.Monder.cmeu-295b8908ce5e9bb5413ac9db964a9e3bac7c4275dd86e4f8dd15569046966330 2013-08-26 23:06:50 ....A 302592 Virusshare.00090/Trojan.Win32.Monder.cmeu-7ca87703173554a042232c1661a75afd4c6c31887e7d1a95ebdbc67dc0935ba4 2013-08-26 23:07:58 ....A 84480 Virusshare.00090/Trojan.Win32.Monder.cmwt-59354e569367e995da2353bbbff56b24678c6f725de0d55816dbf4b4f22f3aec 2013-08-26 23:23:42 ....A 88576 Virusshare.00090/Trojan.Win32.Monder.cmwt-b2f7245b81377ed130de16654ba3da64d651eaddaac982519d25bcefefab4bc2 2013-08-27 00:13:12 ....A 80384 Virusshare.00090/Trojan.Win32.Monder.cmwt-bc07e739f87de6f1d22735caac63c9c297b9c72978094527aeaf7703f24b4c35 2013-08-26 23:24:58 ....A 80384 Virusshare.00090/Trojan.Win32.Monder.cmwt-cda75ef136989cf196bdef59a37a346676700e68067f53e8e79b641b63d5230a 2013-08-26 22:56:42 ....A 97401 Virusshare.00090/Trojan.Win32.Monder.cmwt-d77d908009c3159a4674e7a89e86b3a6d978fb7dce633fe47cc14daa8dbf5956 2013-08-26 23:30:44 ....A 84992 Virusshare.00090/Trojan.Win32.Monder.cmwt-f89b5ec6de6dbb270aa2a9438e1e01b59d6be59bfe3f152be51dd129b875c53a 2013-08-26 22:59:34 ....A 83968 Virusshare.00090/Trojan.Win32.Monder.cmwt-ffd21a4ef0ee735d5babd9a925edeee4bde9c1d2432606fe74353eb48cb1e449 2013-08-27 00:08:52 ....A 94495 Virusshare.00090/Trojan.Win32.Monder.ctgr-83596ebcadddc184a4705edb3524f86c2b393a646178446685ed53ec07fe854f 2013-08-26 23:52:56 ....A 37888 Virusshare.00090/Trojan.Win32.Monder.cvau-5334e11b8cbaea249e6fbf359852ba6464535943a1448230d90adfd1a0de1d56 2013-08-27 00:11:52 ....A 61440 Virusshare.00090/Trojan.Win32.Monder.cvau-d11205f4c6a510cadbca0e7aa81a5531b10359c45b3b14c98ae214f5382dd705 2013-08-26 23:44:50 ....A 38912 Virusshare.00090/Trojan.Win32.Monder.cwnt-563c9d2528c5118f29aab80fd4f15d4928c50d0807a9ba21c4435725874036d2 2013-08-26 23:03:42 ....A 38400 Virusshare.00090/Trojan.Win32.Monder.cwnt-57da6cf590755d09dd8b697357090051bdfdc49102ec0db6c0fcdd859510e8a0 2013-08-26 23:42:12 ....A 38400 Virusshare.00090/Trojan.Win32.Monder.cwnt-b6cba70f84bf304e216d6de72414db870a7f8b2bc2046fd06d5297d85d4a4d31 2013-08-26 23:05:00 ....A 130048 Virusshare.00090/Trojan.Win32.Monder.dizf-d372d7dd719207df3740d1d15dc09a8692d50a8224e645676c77211c57b1a145 2013-08-26 23:37:24 ....A 127488 Virusshare.00090/Trojan.Win32.Monder.drjx-3c6d64b125059bf645a8ca747099e45a01c79639f85a17bee1e7bf398aea36ab 2013-08-27 00:02:06 ....A 127488 Virusshare.00090/Trojan.Win32.Monder.drjx-5686306f167df6d3ee73b47f002136a6f2e2265486a2884683421dd4dffaeb52 2013-08-26 23:56:08 ....A 127488 Virusshare.00090/Trojan.Win32.Monder.drjx-674d98a12d6e4de5c2f305a017cd3e0262f4f03d6e57423966bc00e56c7d4b1e 2013-08-26 23:20:18 ....A 90176 Virusshare.00090/Trojan.Win32.Monder.gen-03ff04d47f4ea0fef2ddda3f19ab74b1c043b7c026a0622dfea7b59f93c9c929 2013-08-27 00:07:54 ....A 165952 Virusshare.00090/Trojan.Win32.Monder.gen-0891c700817804caceeafa468642506165c98c1fd21848d65d262db6a75030ce 2013-08-26 23:27:40 ....A 84992 Virusshare.00090/Trojan.Win32.Monder.gen-0ad060d5a9d57ff0ab92cffa0ebda0d8c0ff4ec8d09ac11117c4c9e9021fe746 2013-08-26 23:08:12 ....A 77376 Virusshare.00090/Trojan.Win32.Monder.gen-0e73142b249d9aeabeae2d86410ce9948d64e77338d040d1b2f1f87345ceba6d 2013-08-26 23:57:20 ....A 85056 Virusshare.00090/Trojan.Win32.Monder.gen-0f8b2f87eec4cd3ee6e36552331ace1518617d81e7dc88b69222004dcd21988f 2013-08-26 23:16:48 ....A 89664 Virusshare.00090/Trojan.Win32.Monder.gen-1166306c43d3a0c9ef2cbff2d28b196e04d80a6e98b4a7a54aab2080b9b00714 2013-08-26 23:21:32 ....A 91712 Virusshare.00090/Trojan.Win32.Monder.gen-157f526680f3ca60037ae3075808f7e687485af48622e19f6c05743beb79e1f8 2013-08-26 23:57:04 ....A 70208 Virusshare.00090/Trojan.Win32.Monder.gen-18972f4563822c1996c2cd75b7deb7a1d5743fcf40ae4005d81be87c3b91fdd7 2013-08-26 23:05:40 ....A 655872 Virusshare.00090/Trojan.Win32.Monder.gen-1a08c6cd3f1425d442fc4b917d8948b2c6f182ec9d65566ae132ac155a441afb 2013-08-26 23:12:20 ....A 90176 Virusshare.00090/Trojan.Win32.Monder.gen-1db86a9ff70fb99531b4b69a800886a6e284094ff716a102e9d7bcc702ac14d1 2013-08-26 23:48:54 ....A 85056 Virusshare.00090/Trojan.Win32.Monder.gen-1f45680c9f036241b87f4d95f8688d08e18fa6ea5af93df42bf3cf04127bfaf7 2013-08-26 23:56:50 ....A 75840 Virusshare.00090/Trojan.Win32.Monder.gen-1f659f96942813211f1a7d734affe00a69cd5b58626ce79b87cc6bbabf75c071 2013-08-26 23:08:56 ....A 13385 Virusshare.00090/Trojan.Win32.Monder.gen-200395b601331a059a78656c0cd02bfd42c36602fd8c354f2cca138d88072717 2013-08-26 23:30:46 ....A 80448 Virusshare.00090/Trojan.Win32.Monder.gen-2cad308f3165ac2a2232381ee3ad5cd7df48955a5a409a9e42757735deff7a5d 2013-08-26 23:11:34 ....A 94784 Virusshare.00090/Trojan.Win32.Monder.gen-33b0e1615c84a67fdc9f0e944409cc9a21970153bd43d1c0419f5dd003c3ef2d 2013-08-26 23:56:18 ....A 88640 Virusshare.00090/Trojan.Win32.Monder.gen-37fb6480954ae96f630a1b8e8759a1668811c12085908604f54fc13d6e7e5da9 2013-08-26 23:41:14 ....A 59904 Virusshare.00090/Trojan.Win32.Monder.gen-385b892711bfd25fbf3833c972f0c6c9ae380ca914bcf34cf75591ae91619d42 2013-08-26 23:19:02 ....A 92736 Virusshare.00090/Trojan.Win32.Monder.gen-3d1b36f0e2f0f2e9ddcd77b72f21bf446641b0c709a46cf8ecef8562efaec79e 2013-08-26 23:14:14 ....A 662528 Virusshare.00090/Trojan.Win32.Monder.gen-3d2a09d2b271203fc09858e51dc21698fa7dddb1890c41e1818accb547c8a8a3 2013-08-26 23:35:52 ....A 133696 Virusshare.00090/Trojan.Win32.Monder.gen-3e13e2cb9ba8c8d8542814cdf9d7b62035b744dfdc48b0c8c9ef9f341efdc458 2013-08-27 00:00:18 ....A 2245120 Virusshare.00090/Trojan.Win32.Monder.gen-42325450d90545a94e1b878ace1e7ac64256e0e411aa3f8415719550574ba485 2013-08-27 00:01:58 ....A 77376 Virusshare.00090/Trojan.Win32.Monder.gen-4656eba81391b8659d730486d9e92d3eaf30ee7da271d6c310d120f9fe66282e 2013-08-26 23:50:54 ....A 90688 Virusshare.00090/Trojan.Win32.Monder.gen-478fb9e418c78703d3cad049165a37c8de3be63f91f07d6764b6486faac286fd 2013-08-26 23:42:34 ....A 94208 Virusshare.00090/Trojan.Win32.Monder.gen-4b232f5b8395a79de50059a0a2c102bb476f893c90fbe5812bd75066ddb987bf 2013-08-26 23:30:36 ....A 77376 Virusshare.00090/Trojan.Win32.Monder.gen-5abae9511b7acba0e251291843c2fc803be3da5b932ecbd338525e01c7d07655 2013-08-27 00:00:08 ....A 655872 Virusshare.00090/Trojan.Win32.Monder.gen-5b9059cfce117545686d12f929539185f8d33d17992404f566ce5b7775ca7de6 2013-08-26 23:56:42 ....A 3239644 Virusshare.00090/Trojan.Win32.Monder.gen-64790edcb27ae69fd707cb67ec40252bfebc41b25a1e65f6a563937f34d9ea4a 2013-08-26 23:15:50 ....A 238592 Virusshare.00090/Trojan.Win32.Monder.gen-6788865caf34470d56b1c31ba67e7e8de75ea38fedafc7360a935a76167b8ece 2013-08-26 22:57:58 ....A 343040 Virusshare.00090/Trojan.Win32.Monder.gen-68bf50b3e3e88eac3360d28dabd07c3b04b869e386b6bf0a4d525af50bf8da6a 2013-08-26 23:49:08 ....A 146459 Virusshare.00090/Trojan.Win32.Monder.gen-69b03fd1493e796ded97fb990f6f5a79f25636179d8c28a04860d53185aa6507 2013-08-26 23:13:32 ....A 92736 Virusshare.00090/Trojan.Win32.Monder.gen-69bdc744f159bd0bcf542511c90be4bc0d125e3acc2e9cf8021ab928f53ae1af 2013-08-26 23:23:14 ....A 80896 Virusshare.00090/Trojan.Win32.Monder.gen-6c585e75fd58322723c03b5f76a7f0ea1c4642c16027db213b49ee8c957ecf42 2013-08-27 00:06:06 ....A 33280 Virusshare.00090/Trojan.Win32.Monder.gen-6cc5dbccdd7c8ec12c687ee6db41c4713e026a6e833c761c818fdaca169f93c2 2013-08-26 23:27:54 ....A 93760 Virusshare.00090/Trojan.Win32.Monder.gen-6cf25f84d5bc24a7525347cadd1fa9b47834baf2ced0f542d9b50b13e9b94404 2013-08-26 23:35:04 ....A 62976 Virusshare.00090/Trojan.Win32.Monder.gen-7160a6f036d530eef626600cc31ed2a5c120251963e94043783a83daca89ce92 2013-08-26 23:30:58 ....A 331264 Virusshare.00090/Trojan.Win32.Monder.gen-733b31d6467409aae5abbe6fcdf2e84f287bb4af9d9c548ecaf9522015c2b692 2013-08-26 23:01:58 ....A 235297 Virusshare.00090/Trojan.Win32.Monder.gen-78c6ff83b4b38f0a6104198cca58111641a3f64beb3ffbbf0fe82d0c03c9ba42 2013-08-26 23:03:42 ....A 78400 Virusshare.00090/Trojan.Win32.Monder.gen-79459cfd688ca13c1e92a837a2bba180a01c08b928b2dde6d9724150a316f15e 2013-08-26 23:49:38 ....A 655872 Virusshare.00090/Trojan.Win32.Monder.gen-7d42c607693b16541feef57116b222403ae3b9ee6c9c020dba839e197978f060 2013-08-26 23:07:02 ....A 70720 Virusshare.00090/Trojan.Win32.Monder.gen-8113cb8b67e2c297f3bac99c40e26087b7fab904ff88f7474a7dcadf10de3c04 2013-08-26 23:17:32 ....A 255488 Virusshare.00090/Trojan.Win32.Monder.gen-82fb423a5f6dd48730bd9c68e2e8e0ac3d5c2f2904e5a55181bc5eb748c829fe 2013-08-26 23:44:24 ....A 159764 Virusshare.00090/Trojan.Win32.Monder.gen-897736b8c21bd47a8fe8a906a97119f247cc60fcbb5cd93a30aec694a8779a0e 2013-08-27 00:04:20 ....A 86080 Virusshare.00090/Trojan.Win32.Monder.gen-a049ea744d1228d68a964fc571d4c647551f74b9c26dcf8037e5ead9b3b26528 2013-08-26 23:47:34 ....A 279040 Virusshare.00090/Trojan.Win32.Monder.gen-a1e5d2c18ef5b2d848733747ad812368943946549ef3991a45687b4b265f9943 2013-08-26 23:59:04 ....A 207092 Virusshare.00090/Trojan.Win32.Monder.gen-a223384cef6d459460233584f2d0428a5e2b9db5382fba594bae761fc560efcc 2013-08-27 00:14:18 ....A 88640 Virusshare.00090/Trojan.Win32.Monder.gen-a63d93446e7bc480972f4b64bc6fb023318dbd13b0781286d913722d0ec23b30 2013-08-26 23:46:24 ....A 90176 Virusshare.00090/Trojan.Win32.Monder.gen-a766ea762000e5f4555d402d058b4736d0f94599ea8612cd7399e169d54c61f6 2013-08-26 23:25:56 ....A 280064 Virusshare.00090/Trojan.Win32.Monder.gen-a999b1cf4fffb69e4705efe057d5ff8c42f1836ed074143f6d3eb4be9b8773ca 2013-08-26 23:59:06 ....A 85568 Virusshare.00090/Trojan.Win32.Monder.gen-aa9faab1ce6ee9e1112f6ea9ef6564e44b8461f50f648a10ba5f1f2817f498c4 2013-08-26 23:45:10 ....A 89152 Virusshare.00090/Trojan.Win32.Monder.gen-ab8633c5710f6dcb67a26674e549f8ef88d0f8244460fa3f7b666fc329718115 2013-08-26 23:50:58 ....A 81472 Virusshare.00090/Trojan.Win32.Monder.gen-b28e10a3c5196342020cb4df01d1ffc9a1b8eb22252c7cd83cbabdcfd22e14e9 2013-08-26 23:10:54 ....A 168512 Virusshare.00090/Trojan.Win32.Monder.gen-ba364e035a94a461ce212f869f40ebc949a7ea0ba09c700b504d1cf9db1c1521 2013-08-26 23:49:26 ....A 310429 Virusshare.00090/Trojan.Win32.Monder.gen-bd59c50f569d694047b99532be5fd6bb91023a360e748be54659c03005cdf030 2013-08-26 23:11:52 ....A 89664 Virusshare.00090/Trojan.Win32.Monder.gen-bf8c0d488d05ec00328ad5bf79ad9c62577e45cfc8802f9ce3e6d2f4f48199fd 2013-08-26 23:08:18 ....A 415329 Virusshare.00090/Trojan.Win32.Monder.gen-ca4d4438cd91d8e1b0b96caa5fa7b9fffcd959f506ab5869159cd9a3ecab05d1 2013-08-26 23:23:58 ....A 87104 Virusshare.00090/Trojan.Win32.Monder.gen-ca62d1d8beeb3497b403d3c82e31cdaa4f0494b71384255f436e468f359d9acb 2013-08-27 00:06:30 ....A 281600 Virusshare.00090/Trojan.Win32.Monder.gen-caefe62144b579ab859424096bde5a5967fcf982cfc0b3ae04bf97bbca9d876e 2013-08-27 00:16:56 ....A 88128 Virusshare.00090/Trojan.Win32.Monder.gen-d10195bff04fbcdcb0a0d9e307185c39ef2314d541fda0f9cdb943be5f9e0c38 2013-08-26 23:27:58 ....A 91712 Virusshare.00090/Trojan.Win32.Monder.gen-d12a24c103b3775c0c3eebd0b2212485898ba3f4b996cfaf350f0c2a3a6bd923 2013-08-26 23:54:18 ....A 74304 Virusshare.00090/Trojan.Win32.Monder.gen-d2c9c6833561f6a7c1be9bca9a3a95499a236734ac718732b5c1b84f28dafaae 2013-08-26 23:02:00 ....A 656896 Virusshare.00090/Trojan.Win32.Monder.gen-def68dadae80012401bf14f577c03609cf4124f4f5141a0c306db5af5a819b33 2013-08-26 23:04:16 ....A 63488 Virusshare.00090/Trojan.Win32.Monder.gen-e5f93856f7cd71f50dc46d6f28aafedd7c4794ce46acaefa13610a48a3c92d60 2013-08-26 23:50:46 ....A 93248 Virusshare.00090/Trojan.Win32.Monder.gen-e813afc5b9ba7fefec0b1aa4fcbd492d2723d1861609c36bb13082e91569152e 2013-08-27 00:01:22 ....A 92736 Virusshare.00090/Trojan.Win32.Monder.gen-eb3e49ecbe0193a966719fa47928d2727cca736a3cc4d701ed3cd294a4c4fe9d 2013-08-27 00:02:44 ....A 85568 Virusshare.00090/Trojan.Win32.Monder.gen-ec2c30380d166c99d166b21cef1fe31644d54887c38a3ea9d842e1c89a9306fb 2013-08-27 00:21:00 ....A 58880 Virusshare.00090/Trojan.Win32.Monder.gen-eccc8b0f1dbd7cce64fa8c04373eea29bdf65fdc873d0bdf79253c74baa36f69 2013-08-27 00:09:32 ....A 80448 Virusshare.00090/Trojan.Win32.Monder.gen-f1ef64f0bf87539808a70fb690b03edfb4d8c11e103327498f67283b36e1bfd1 2013-08-26 23:24:12 ....A 47104 Virusshare.00090/Trojan.Win32.Monder.gen-f34cb207bfee3cddabc14c4c870e11330f271114ece52701dafc7da6946eafbf 2013-08-27 00:13:32 ....A 40448 Virusshare.00090/Trojan.Win32.Monder.gen-f9f71cc8b6e00cd8ac6d5a8e84a616cc2f0950605319c0c0631359a4474707fc 2013-08-26 23:17:58 ....A 90688 Virusshare.00090/Trojan.Win32.Monder.gen-fe9575d9435501bcb093f263f5e8561c2ffb1a73b817f1dab58628906b4dedb3 2013-08-26 23:13:22 ....A 99904 Virusshare.00090/Trojan.Win32.Monder.ix-e7da0f0f2ad197744f7fb4b98280b99aaa50ff8f3dc0cd86e0b1d9ac8ec776cb 2013-08-26 23:10:34 ....A 891840 Virusshare.00090/Trojan.Win32.Monder.miny-2089eeba7f79b388af1310fab75109ecb96fb2863f50afb3a6cbff7bc87256bc 2013-08-26 23:22:54 ....A 891840 Virusshare.00090/Trojan.Win32.Monder.miny-b54ef83e3f552a59cdc114ea63a17d7a3ac4810b9417c3601339af4683b3156b 2013-08-27 00:11:38 ....A 176128 Virusshare.00090/Trojan.Win32.Monder.miut-d15ab9ce256f90e69fba4549f737ad2769db5f11c3b7e583bad0d802ad428690 2013-08-26 23:19:32 ....A 106496 Virusshare.00090/Trojan.Win32.Monder.mlvi-d859531fe77fe416559874f1a6195cc0b97833ed0dcb06740fd290d49381cb9f 2013-08-26 23:26:40 ....A 84992 Virusshare.00090/Trojan.Win32.Monder.mnjh-b4641fde29e663ff1fe9ee790a95e3c8afdb2465bb4f594c0395532c3593fe4e 2013-08-27 00:03:02 ....A 69632 Virusshare.00090/Trojan.Win32.Monder.morv-ff0ec9b092dcbce86600eb34ab5b1bd77a44d47c86fcc3eab02c3d792f381813 2013-08-27 00:06:48 ....A 51200 Virusshare.00090/Trojan.Win32.Monder.mqwu-1eeab5c99f608a3ed8abbe0d0f1687d755d33b83c00623bc05257b12284fe568 2013-08-27 00:08:24 ....A 71168 Virusshare.00090/Trojan.Win32.Monder.mqyb-326841ae449eb770d00d561d631dd8b28897bf1deb898a98bc2f6e60e0e0b040 2013-08-26 23:44:40 ....A 71168 Virusshare.00090/Trojan.Win32.Monder.mtfn-6be843ce5ffb45417fb7fe9c913991ee4f0edba73b7413da0cc71d6d66c8db68 2013-08-26 23:51:10 ....A 131072 Virusshare.00090/Trojan.Win32.Monder.mtsp-00199f48078fe9015ec39d9fa95e9f74eb4d35e62705e412b9a9b33a81b2de34 2013-08-26 23:51:50 ....A 93696 Virusshare.00090/Trojan.Win32.Monder.mubs-fa6d3be036571bf6b7eb93c953a742ec2223146d01d5091adcb88cff37265b1b 2013-08-26 23:35:26 ....A 84992 Virusshare.00090/Trojan.Win32.Monder.mzfc-bf14beeba3e69e0ea41c6dfa502112bd15a5be9bbfd9e5e5c1a77ce2fd86ad5a 2013-08-26 23:36:50 ....A 208896 Virusshare.00090/Trojan.Win32.Monder.nabd-b15457981d7c1d97046ddca08e700f811635fe2d30440705874646437dafe56b 2013-08-26 23:23:08 ....A 188416 Virusshare.00090/Trojan.Win32.Monder.nbsv-602f462d1637fbd04a94f5d8cadd1c0e65bab73c8f079e6dd7d4bbe4458e6a7a 2013-08-26 23:26:40 ....A 135168 Virusshare.00090/Trojan.Win32.Monder.nbts-9bbcfbf3ca92b22d634009ae244d3a2f771d89fc64f8d84eed8c173875c1c90c 2013-08-27 00:00:38 ....A 70144 Virusshare.00090/Trojan.Win32.Monder.ncrl-2e414b056075868136ce135b8ca3206ff7b22d934226a92fdd7c1003949104be 2013-08-26 23:45:28 ....A 188416 Virusshare.00090/Trojan.Win32.Monder.ngwk-46256e18bb3f15f43456832681a44002efc71399ac16528156dbf66a377c2842 2013-08-26 23:26:52 ....A 71168 Virusshare.00090/Trojan.Win32.Monder.nlle-7690a8a7e73928807cda36d61fb56c9f87c57e68866ae916f78ede875258b20b 2013-08-26 23:08:20 ....A 254296 Virusshare.00090/Trojan.Win32.Monder.nmgy-3de61fb4fd1229e719d0f9cf70edb5ccbf72401d24a5093605c911253cc5c9ab 2013-08-27 00:00:26 ....A 76288 Virusshare.00090/Trojan.Win32.Monder.nwfr-92aab754bf793aaad625bbb59e6a4d155dc1b913b181dab428eed799cc806152 2013-08-27 00:09:10 ....A 6632 Virusshare.00090/Trojan.Win32.Monder.nwpc-a0badf3dd57e4e5adf40492e3e267e63c76d9145ebe8f6c8348097624528e992 2013-08-26 23:48:28 ....A 118784 Virusshare.00090/Trojan.Win32.Monder.nxlh-166c8860467a0fa2e30ef59e1a6b31e53e4742cc793c900de63b78346a347c10 2013-08-26 23:11:36 ....A 155648 Virusshare.00090/Trojan.Win32.Monder.nygh-92a51da0d66e5f02b86b53143606e7c81f4ffbab31410e4bc5728f6a8e65b2bf 2013-08-26 23:48:28 ....A 94784 Virusshare.00090/Trojan.Win32.Monder.nzyr-028b11a69e6bb08add07f3c216c564c566ccae9000778b7206c8bf80902a5598 2013-08-26 23:05:08 ....A 106496 Virusshare.00090/Trojan.Win32.Monder.orjk-078b7e3393aaf197bfc5d94a21330cddae5eac9bff93fc23787c76fd2f51d9e2 2013-08-26 23:56:32 ....A 93248 Virusshare.00090/Trojan.Win32.Monder.ossj-36ef3ebff257f9cf20c1cbab001e803c9c01c7999da097c0eb73c699895a7d95 2013-08-27 00:08:08 ....A 89600 Virusshare.00090/Trojan.Win32.Monder.oukv-70c86493c4aced3d5e8f7ee3e1cf07aca408f847053cc3b5cf4853a5e1dcfe36 2013-08-26 23:11:24 ....A 102400 Virusshare.00090/Trojan.Win32.Monder.ovcf-96b8500d6f76bcb7238362af4f3d17a360972e155237332f77a43b66750d3901 2013-08-26 23:30:54 ....A 671744 Virusshare.00090/Trojan.Win32.Monder.oxaj-1ac32c7760cc736cf8fc3c4f4b2a13cf18e602e5bf569208a18e5fd0fccacfff 2013-08-26 23:33:36 ....A 323456 Virusshare.00090/Trojan.Win32.Monderb.gen-280d2e61531fefa94e5a52173e22a7f0432d9ca79dc5bcf54bdd794b44967f5c 2013-08-26 23:39:28 ....A 324864 Virusshare.00090/Trojan.Win32.Monderb.gen-f73a481d1c087598d85d584f2b77d359e79424825d227256b7e672809d4a59bc 2013-08-26 23:48:02 ....A 318976 Virusshare.00090/Trojan.Win32.Monderc.gen-7a49e67c0547004e539be822ab114792afa202cf8e4f6d274b49a73ea05c0a29 2013-08-26 23:30:00 ....A 24064 Virusshare.00090/Trojan.Win32.Monderc.gen-9b998a341a125ab0db25a2b3a11025c33f79c090a9c871b25e282bad977a796d 2013-08-26 22:57:32 ....A 71256 Virusshare.00090/Trojan.Win32.Monderd.gen-3885861a7534209a34e9c40eb3b51d0fbabe95a7375afed2d69e2a23dbab2df8 2013-08-27 00:21:06 ....A 32768 Virusshare.00090/Trojan.Win32.Monderd.gen-56ce9f500be5f07f981fbdb70eede626ca9b373cd17e6c97c8eca7cbcc82cbcb 2013-08-26 23:25:54 ....A 39424 Virusshare.00090/Trojan.Win32.Monderd.gen-591004803d086b45be9212cefc8281992d6877706f30049130cb1b3649d4b6c6 2013-08-27 00:00:54 ....A 46353 Virusshare.00090/Trojan.Win32.Monderd.gen-97c23a0f4154323fe10548efd380d4e86af56b7992dd7d204ded4133db6c74c1 2013-08-26 23:16:48 ....A 2234368 Virusshare.00090/Trojan.Win32.Monderd.gen-a9ca5d81949b7144a4328f4a93eed0e306082830f9d1b3b4fa93de55294ba112 2013-08-26 23:20:16 ....A 52224 Virusshare.00090/Trojan.Win32.Monderd.gen-b99a416a5a08b7de108c8b45ec7f51a0649f0e607a3fe30be2ec258525e3f330 2013-08-26 23:06:52 ....A 245760 Virusshare.00090/Trojan.Win32.Monderd.gen-bd9aa1beef6609e828d6f440fa997fbd6ac5228add1eda17726baa86257621f7 2013-08-27 00:08:00 ....A 2993152 Virusshare.00090/Trojan.Win32.Mone.la-4c05cc183a2518733f36ac6a513fe720b557d097d186015a5d7caab3621046f8 2013-08-26 23:40:24 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-1d8ed5cd2270187a163a37f0d3ed02926355d186e11b78199da39b97b2d10b18 2013-08-26 23:46:22 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-28903ae341efbeb16e0f087fefd59a2aa0b5178a10e883c59761d06785af24e5 2013-08-26 23:52:36 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-3abac98d548d52f4f7c678d620414c23a808187c54806b4d943be13b2b671656 2013-08-26 23:41:34 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-3ecbb51713d09ad48b5a8f707485c94a4fe9eb9f2d59c1c99173750506019edc 2013-08-26 23:43:36 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-403fe21f4095b3cb65c83be771038bc7f1fa3d924f0dcd47ae7415c79fd8e5c6 2013-08-26 23:35:18 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-4938037697fac1a05ab12deec2b143e06bbf4d50d8eb75e808d8db12f653fb51 2013-08-27 00:11:36 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-4cddc2a55c7294e5cb5522a07ac7132c47b642d60ad8259a06681b2ce83f33fc 2013-08-27 00:13:30 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-517dac3fdabbcf1dc6252e8bb4c21f05651d87e8cc85706b43d100fcd14e7e01 2013-08-27 00:12:12 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-546392231a7f330826ea7f5c96b2bf0d3f76f2ad8bde4079feeb65481be18914 2013-08-27 00:14:26 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-561e3b3a133fa48b794a7894561c175efc7ae66edd0c020a7922200cdc33de6a 2013-08-27 00:17:22 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-5a94a3dd70a03ba386f26c523ee07b09c3b93445f3bad86b673a2a05a0c5ab48 2013-08-27 00:21:32 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-63304a68511e7167f2f5eda30c1f66368eb9e590858c6d99e476f68e2f82f0b0 2013-08-27 00:08:24 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-67542db85bbca43566c6ac98bafc530eb1aba3b62ee87458465160697c7af127 2013-08-27 00:14:20 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-6bd0505a15c8cd79707f92b4cb17d776f7dfc5322d6509abbb5f48419c3a1926 2013-08-27 00:12:54 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-728efcaf0764f9d9131a9be4bcb0f539a1d090ad6589ff7d6734d971ad69a14e 2013-08-27 00:17:04 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-753c9b23171aa5493eef863c40f379cf7d942eff12bbc0989506a1931d6df0d5 2013-08-27 00:08:32 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-75f1167abf457a55bd5321d55454a6c12c3b2a717334ff205f0220bf6d13586e 2013-08-27 00:15:22 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-777fcfd4e6544499c39d1e813b8899fc34d0b528a813ad775bff3fc0cd7d09df 2013-08-27 00:12:30 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-7e4bc02e6a5a8638b9173776638dcb20a62cb3e9049b5150ec9e066ab26e2667 2013-08-27 00:08:30 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-8117ca27493556f398672fbab96adbdaaa967b5b4f6cebf73ebfb1dd6d3c7d09 2013-08-27 00:10:40 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-82b59991e78efcedeb88fb97e308b727d5553e1546ca69e1d59e60f371226455 2013-08-27 00:21:14 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-8383ec6fac78b223de6f68f72d6c54ca6cd4b8bd519ba4aa4d9a6e8efd346b27 2013-08-27 00:13:20 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-90f9d4ac8f49acfbc5f8517b064a05a06f2e87e0bee16db26432cd2771f2b0d3 2013-08-27 00:12:46 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-954487e58e544550960045b60fc60e1b88bc37ead150324e31a3d6a87bc0c2a8 2013-08-27 00:17:44 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-99a17de299afb3a406dd0b5c017736b632404c2f54efbfe297cd1a527ea1b534 2013-08-27 00:08:20 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-9c4dcc0ef8f279375601d568d1011a257f7190031ed1554eac024904e1392ec9 2013-08-27 00:10:46 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-9d684ecd831e9c838c02be68ea9a46570a007c64b4823fb264bee8f1494b0204 2013-08-27 00:20:14 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-a06abfe5684fb0535183aa05af9cb2115d1beae47385affd0d7d1d4bc1df081b 2013-08-27 00:14:56 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-a2182e53a288674010a9697504d81af6a25f543cf0960077fb7e0b55260bd8c0 2013-08-27 00:13:26 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-a2fd3a74f2ef7875e86506bd7a4e707157954725cf59a5bfe3421256626a82b2 2013-08-27 00:10:48 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-a4d45249fa3748a0fb7fb065dcbccf2a84ff4db94250403d513834694adb8c80 2013-08-27 00:08:18 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-a693bbb70e48be40ff8a8ca76ca15abbadea1029f64f0e6170e10ddc975432bc 2013-08-27 00:17:40 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-ac7d7a489a5e8faa2422fc810f7364df07f1e501a773e0b6d328e086e5d1ad04 2013-08-27 00:09:06 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-ae8f10a886c915f39de0f331ab144286d89bb853d74326cef9f0b0a1d400c417 2013-08-27 00:12:38 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-b5d1a81f38886d850dc62404de201bca16b99b33605b56d407564ec81054bc53 2013-08-27 00:11:18 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-b78301782f7c7152bd855e00d006764e8f64de106879ff7c5ff7e06e530c6d25 2013-08-27 00:12:12 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-b9676a99027237f36074e44e4e60e372b322a84da2c905a8dc9cb1a8e362fdee 2013-08-26 23:59:50 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-edddac5fd46796460bb5cca2d4b18fdf94b54605b88f244e96b13685717c6ef6 2013-08-26 23:39:56 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-f1a0d0416e53fcd215ad2b8ceada0e61001e31591a9bc63104cac1f50a8df778 2013-08-27 00:13:40 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-f41430418c21c9377588dcd448b17266de9016c8cdd1e6612b26c12ca82b2305 2013-08-27 00:22:08 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-f59e3b80165c1e6b4398a34624e4ecd3d1097e400b072b7084af604b7c33a3c6 2013-08-26 23:33:54 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.alr-f6ee366f55c51d2af566257bc662e51e40974dc8e1fe7a72b7f5c76c27311acd 2013-08-27 00:18:58 ....A 81920 Virusshare.00090/Trojan.Win32.Morkus.als-4d07ba6d5397e7b6575cd21b7192ee6387f6002b3de5c1b3de9d84a2c9d1ae37 2013-08-27 00:14:02 ....A 81920 Virusshare.00090/Trojan.Win32.Morkus.als-5d9a3054ac99a7b14238e9b372baceb5318f4f1e0b4c967e56ab97f333e3b7b8 2013-08-27 00:10:46 ....A 81920 Virusshare.00090/Trojan.Win32.Morkus.als-7ec7bf79192b6298bb3083865a0741f06bb9280b91206fbc26ca5505991e80d3 2013-08-26 23:31:52 ....A 81920 Virusshare.00090/Trojan.Win32.Morkus.als-a923df6512175e350bf703357dcded1eb4fa1e1be4f92384cbab3d0268895b06 2013-08-27 00:10:46 ....A 86016 Virusshare.00090/Trojan.Win32.Morkus.amz-7b4355eda4d845dbb861b62f31e8ae61156c10f394d5463880b7d98d2c537245 2013-08-26 23:30:36 ....A 81920 Virusshare.00090/Trojan.Win32.Morkus.as-1c6dca238333f7620f91d348be558d91c4abe08d76e67d6b415aefb492b41477 2013-08-26 23:17:12 ....A 81920 Virusshare.00090/Trojan.Win32.Morkus.as-59513f95e3bfc70a0b7c5d114d6937fccd4a833e9e09476a01350d4f1a4572e1 2013-08-27 00:03:58 ....A 73728 Virusshare.00090/Trojan.Win32.Morkus.bdl-530eb7276ca7c952b26bd1eafa073709129e643bd360b0f43cd7cb387514660b 2013-08-26 23:57:38 ....A 81920 Virusshare.00090/Trojan.Win32.Morkus.bm-3fb821396083d9764962215b999218b293f3d4c7571693d4f14ee597c76fd1dd 2013-08-26 23:54:14 ....A 81920 Virusshare.00090/Trojan.Win32.Morkus.bn-924f1fe4095cfa44e0e40483a5c8d15222935a2b7c39971922c1447a1ff3718c 2013-08-27 00:12:16 ....A 49152 Virusshare.00090/Trojan.Win32.Morkus.g-b3a12ee088f2810d7fc1b9eb7105448f11d9ca691d580b1d6465875d490ec77d 2013-08-26 23:31:10 ....A 292864 Virusshare.00090/Trojan.Win32.Mucc.fbo-32513b062f4bc17a64e94d07d34f78d9f16823e14d1f6b5a59c68cd2e1a55111 2013-08-26 23:17:58 ....A 30753 Virusshare.00090/Trojan.Win32.Mucc.ilk-c9f0465b6edbfb83d97364094dadccb8b7cdff6fbb1567f219b15aee86432231 2013-08-26 23:29:58 ....A 32768 Virusshare.00090/Trojan.Win32.Muwid.aan-1ec435070660d1816a2666bb8368101ac3dbf6707181897dd977debe1566b627 2013-08-26 23:12:16 ....A 331842 Virusshare.00090/Trojan.Win32.Mydse.az-124cc0856744b5c4fbedd857e9d2f5de12363bd14e158699067b7c139f07b8f5 2013-08-27 00:09:56 ....A 331845 Virusshare.00090/Trojan.Win32.Mydse.az-90beb48c296fea11bce49a33e454c40e4820c7e5a417223a4679a620eedebe17 2013-08-27 00:08:14 ....A 48128 Virusshare.00090/Trojan.Win32.Naiput.pg-08defa89053567c43e8f2149fc9ada042b6e369ddf756156fd149c59c0f73bfa 2013-08-26 23:02:06 ....A 55808 Virusshare.00090/Trojan.Win32.Naiput.pg-2a41d1f12460b88d12e0d2a6253a34be57aaed248f7863c0041766aa1280f270 2013-08-26 23:20:56 ....A 43008 Virusshare.00090/Trojan.Win32.Naiput.pg-4ec3324c61b325375abb418a26b52c8b05f09c34d7eac926f42cfc9f2f2eeb0a 2013-08-26 23:24:34 ....A 43008 Virusshare.00090/Trojan.Win32.Naiput.pg-abb17db1fd9c9a6c853e98e58f3df2d87d8337285d6a983461795f27aae8cf6d 2013-08-27 00:00:32 ....A 33792 Virusshare.00090/Trojan.Win32.Naiput.v-4e5f166e97e2333460bd4dab1b116a26f1f323b870612bfcbc0049e58d1ff4a0 2013-08-26 23:00:22 ....A 386711 Virusshare.00090/Trojan.Win32.NiGrif.az-4b71c179babad696c8dc5513c3d716435b4744830af741f1899ffe00817b1b5d 2013-08-27 00:19:24 ....A 446464 Virusshare.00090/Trojan.Win32.Nigti.c-a132fa74e49e295a7b575ca55575f65facd6279fb8c101a23336c5835a8aa267 2013-08-26 22:56:08 ....A 37376 Virusshare.00090/Trojan.Win32.NoUpdate.gf-122b995d5c60b7f5b5200733ee5fc64e6bc8694729f2b8f213255cbe6b463c83 2013-08-27 00:07:26 ....A 196608 Virusshare.00090/Trojan.Win32.Nrgbot.b-cd8e7fb5c7bb94895dbb13eff6172ad8ca6101fe2b13febf6e15fc25911bcefb 2013-08-27 00:06:02 ....A 74248 Virusshare.00090/Trojan.Win32.Nuev.vhu-2f2f57b98e469f8ad512182c92a941eed71e5bb12aa79bf593bfbe0785269c11 2013-08-26 23:33:32 ....A 32768 Virusshare.00090/Trojan.Win32.Nvert.eah-d293acd45e30de21d1f97473ab865c58d1b483c5f42bebf1b27508f4616d900d 2013-08-26 23:20:40 ....A 404480 Virusshare.00090/Trojan.Win32.Nvert.epp-3426e38806d96db69d9fcbc1bf9e580f0b3bb37995a4a6d5d57db5f0278805c8 2013-08-26 23:57:46 ....A 103805 Virusshare.00090/Trojan.Win32.Nvert.epp-7968c6b3973b12e3d3f89eeffdb0b0e3d45be5e840fe7bfeb9b30e237d8cd924 2013-08-27 00:15:02 ....A 290816 Virusshare.00090/Trojan.Win32.Nvert.eqx-de007013b6b803cf88741a6937a4822ada6fefa00149e8adb9e82d7af822cab8 2013-08-26 23:35:10 ....A 32256 Virusshare.00090/Trojan.Win32.Nvert.ess-f017b1a01bb8911881109fcb2bac21a3e4afcaaa4bb00e867aa08d9c38e94e25 2013-08-27 00:19:54 ....A 88648 Virusshare.00090/Trojan.Win32.Nvv.e-a273218f9ddb919b807a96ee8dabeb0aace8e5f72f0e9bddf69bb4dbb6ec2dd2 2013-08-27 00:05:04 ....A 599 Virusshare.00090/Trojan.Win32.Obfuscated.abgo-104e0dec0c24777ec475a5ca7fea34221f06de0de0a0299bd3f9a6b1f96be302 2013-08-27 00:15:26 ....A 21460 Virusshare.00090/Trojan.Win32.Obfuscated.ainq-b4d7d1557e81f0221f8054df1035a2ba3342a94571e67ed15aa0187113c32dac 2013-08-27 00:06:00 ....A 40448 Virusshare.00090/Trojan.Win32.Obfuscated.akvi-ba6f7e5e455cc24564320714e06026ba499e193b568780ed2b35c3011c703ff4 2013-08-26 23:05:00 ....A 214528 Virusshare.00090/Trojan.Win32.Obfuscated.alkr-ab37a0bb39a4962501df20ec447069cfee6a4b92c6797238b73f81262d0679b0 2013-08-26 23:31:04 ....A 214528 Virusshare.00090/Trojan.Win32.Obfuscated.alkr-dd24bade2ddcdfb5fbab25e6dcf3c469da22c795b3cde6368526282e8e3b5d4c 2013-08-27 00:17:28 ....A 74752 Virusshare.00090/Trojan.Win32.Obfuscated.amlp-5e35910492b82d99d6f17c63e61e876b2b4fd9604f082933c93caa1723cc8add 2013-08-26 23:07:12 ....A 81920 Virusshare.00090/Trojan.Win32.Obfuscated.avw-0f2bb3a6edb0af3153d55beeb65f303491ded457a215e30be556c9807e94c38a 2013-08-26 23:44:56 ....A 310272 Virusshare.00090/Trojan.Win32.Obfuscated.e-c6b78fce85b25f9efe979971a46cba197faf2a3a1189c2acb19b908b020718d8 2013-08-26 23:26:36 ....A 599552 Virusshare.00090/Trojan.Win32.Obfuscated.en-561ca74a17f8100ec743702b7065a548760f23952fada5fcfe8dcc01ae71792d 2013-08-26 23:37:44 ....A 555008 Virusshare.00090/Trojan.Win32.Obfuscated.en-7a91f170e6154e47658c718695b92b100ca0a412a638962740f1ca2fca67e3c4 2013-08-26 22:59:18 ....A 288256 Virusshare.00090/Trojan.Win32.Obfuscated.en-a0fc185297aa285901b1b1100a60e24a27fe39f40cd8e94af78fa71293d0eaa5 2013-08-27 00:05:06 ....A 430592 Virusshare.00090/Trojan.Win32.Obfuscated.en-b794facbe6d8f270785757c5189dbd1c24b6dc0c07e9f622175c078f3fdf607d 2013-08-27 00:07:50 ....A 442880 Virusshare.00090/Trojan.Win32.Obfuscated.en-c5b361f0ce689910107710ca492bd05de06cfc317aafe5b9575ca87dba8bdc4e 2013-08-27 00:06:30 ....A 544256 Virusshare.00090/Trojan.Win32.Obfuscated.en-d993b73217b32697c34502c62f9e2990365f342d46f9a0f62e653e4f0ec93612 2013-08-26 23:11:50 ....A 578560 Virusshare.00090/Trojan.Win32.Obfuscated.en-ddf82e7fb34361722183bfa0070458a26e1708cb8af591d2d60b0c5bf26b2737 2013-08-26 23:43:40 ....A 589312 Virusshare.00090/Trojan.Win32.Obfuscated.en-e41adf19e70d830a21e34ba7591c060a4d20459162e4a0704e4f539ea2f537c4 2013-08-26 23:27:08 ....A 99328 Virusshare.00090/Trojan.Win32.Obfuscated.ev-68e941562f2f3e974460f4f0dc84083fba28ef1b768d71738f8d2ef696c7b863 2013-08-27 00:11:02 ....A 82432 Virusshare.00090/Trojan.Win32.Obfuscated.ev-7954b8965bee70f6cc3260beb3529d600012c65dbe386e8aeb2af8f856331c43 2013-08-26 23:44:34 ....A 87717 Virusshare.00090/Trojan.Win32.Obfuscated.ev-8a6646cfcab8e3fca14326f3404f6ee3a7fe92d66edb416aed6c61fa1b9beb6b 2013-08-27 00:18:50 ....A 14848 Virusshare.00090/Trojan.Win32.Obfuscated.ev-944ad0b5326d3763df8083b806135ec90e212b304313fa1fdacddf11c6be2bd0 2013-08-26 23:21:00 ....A 99328 Virusshare.00090/Trojan.Win32.Obfuscated.ev-ac9b8798fc543ec173559f2565f185667ec5893ddcb1f8a04f790e426eb0d8dd 2013-08-27 00:16:40 ....A 99328 Virusshare.00090/Trojan.Win32.Obfuscated.ev-b885e0144653afc73c51b7b05349cc81ffd0144790b1a5807a840fcacdf9bd41 2013-08-26 23:55:54 ....A 97280 Virusshare.00090/Trojan.Win32.Obfuscated.ev-c77cb5c5b68c9dd543c0939a7677aa68316215a07f53ee46887f77722364b196 2013-08-26 23:24:06 ....A 107520 Virusshare.00090/Trojan.Win32.Obfuscated.ev-fa9b07a397e1846677b4912503ed1a367de7f4456a6a5730bb2c3aa6fac68f90 2013-08-26 23:50:10 ....A 108032 Virusshare.00090/Trojan.Win32.Obfuscated.ev-feac0f8dac1c9b0042dc18d818b37893d1014936ad1163abbe8ad55a01549fad 2013-08-27 00:03:14 ....A 408173 Virusshare.00090/Trojan.Win32.Obfuscated.gen-03d9a81e7e2bd4494ff1544f55e30c41315786b2e3f2ce392a5831b48a3c1010 2013-08-26 23:13:18 ....A 327680 Virusshare.00090/Trojan.Win32.Obfuscated.gen-1e3e856f846d882f05bacb382fc7a4d8c03b9e0df8346666e5e6919c6b5773de 2013-08-26 23:41:42 ....A 470016 Virusshare.00090/Trojan.Win32.Obfuscated.gen-2712304fa219025576273a5ed66bbe42c45a976208ed01562cb88e5c260905dc 2013-08-26 22:55:46 ....A 285184 Virusshare.00090/Trojan.Win32.Obfuscated.gen-2dc655a307f7b2548e6eca22646d135aef935beae349228c405bb866f1c2497e 2013-08-26 23:22:44 ....A 450560 Virusshare.00090/Trojan.Win32.Obfuscated.gen-3056448a5430c8085a3c77d9b6dbe5805fc13128bfdaea51b931e0f494119f67 2013-08-26 23:43:04 ....A 436736 Virusshare.00090/Trojan.Win32.Obfuscated.gen-35423a9a9905d9da54414ce000a1600a03c4a2466d79fb3fd5b799ba2a975db6 2013-08-26 23:37:02 ....A 540672 Virusshare.00090/Trojan.Win32.Obfuscated.gen-3fc054b1ae8a7a08107fb5cab1c7b0f5f37860436f65d42673f719ae5ed00aa4 2013-08-26 23:32:18 ....A 445952 Virusshare.00090/Trojan.Win32.Obfuscated.gen-4002e295b6d7299a627f8670db4d5526eaf935a101ee0dca0dedaed0afa7d5c4 2013-08-26 23:15:44 ....A 342016 Virusshare.00090/Trojan.Win32.Obfuscated.gen-4936c39bec4a5bb3a30e4e70578cb7b4c9566b8efc7ec44e1037b3bfd6498ea0 2013-08-26 23:03:54 ....A 254976 Virusshare.00090/Trojan.Win32.Obfuscated.gen-5078e7f7e64353c9a77870f9d415d406e9b273668796a44a0c35cb5589147369 2013-08-26 23:02:52 ....A 450048 Virusshare.00090/Trojan.Win32.Obfuscated.gen-512f414067e0844aa6a1f16a17af626b90fbce8f96b88a57950d10c85bc39197 2013-08-26 23:31:54 ....A 294912 Virusshare.00090/Trojan.Win32.Obfuscated.gen-53873fe43446a432eaf9f33925bf8a7fbbb5274b67f5c6f42ff04acf471d2342 2013-08-27 00:02:20 ....A 652800 Virusshare.00090/Trojan.Win32.Obfuscated.gen-65dff5bdeb2e72e9513706ad049315dd21743e5451ea5484511803b8bf7a6673 2013-08-26 23:32:42 ....A 304640 Virusshare.00090/Trojan.Win32.Obfuscated.gen-696f4a72449186cb963b5850b1667caac70fab362476fc0f1ba07da201a7b891 2013-08-26 23:21:08 ....A 262144 Virusshare.00090/Trojan.Win32.Obfuscated.gen-770212b5306554249f24840bcd464defd2fe1b3bd58ce6cb8374b6e9703117fc 2013-08-26 23:41:52 ....A 830464 Virusshare.00090/Trojan.Win32.Obfuscated.gen-7afb1d430d06d6304e3cf40925062ea93998c86fe7f27749cddcbf7ca64e6311 2013-08-26 23:02:54 ....A 163840 Virusshare.00090/Trojan.Win32.Obfuscated.gen-812c83d123b7ce6bba4bd4efa17fcd06382b3f1651b3afa65f07a385fddae198 2013-08-26 23:39:50 ....A 393216 Virusshare.00090/Trojan.Win32.Obfuscated.gen-900968145092a3bcfd442a7f4f0acd6dbe1bcf7ca4c33810b04e3bd5866e36a1 2013-08-26 23:44:14 ....A 418304 Virusshare.00090/Trojan.Win32.Obfuscated.gen-9321d2cecf362d9701e10453c1f46dbddd38138ae7c888f1bdccfe2a294c5f8d 2013-08-27 00:21:04 ....A 434176 Virusshare.00090/Trojan.Win32.Obfuscated.gen-99512a4ea6c4d562cf50096bb958a1defb7ef45ef8b08a15fffb102baf407235 2013-08-26 23:31:24 ....A 425984 Virusshare.00090/Trojan.Win32.Obfuscated.gen-a94389bfbf486757b1e8e2b438b9cc8581aef5fc0b8a1c89b6fc741746b65f00 2013-08-26 23:55:54 ....A 244224 Virusshare.00090/Trojan.Win32.Obfuscated.gen-b91d80841dbd57658aac7ac3349dce7daaf0d711604c930570b2c065e091d8c5 2013-08-26 23:01:34 ....A 226304 Virusshare.00090/Trojan.Win32.Obfuscated.gen-c0bbcfe99419c14131e2e3166b92c461e0e564475aa7bfc9ab7fa01850290b61 2013-08-26 23:47:34 ....A 405504 Virusshare.00090/Trojan.Win32.Obfuscated.gen-cad1c1982b56068ceae619074db36d1b35ba7b4b1b544327a61d8001093ba030 2013-08-26 23:24:40 ....A 339968 Virusshare.00090/Trojan.Win32.Obfuscated.gen-ce889b259c10a37381a1d5c2e77c70f72962635561edc768188f1828e2934383 2013-08-26 22:58:16 ....A 252928 Virusshare.00090/Trojan.Win32.Obfuscated.gen-d2981702562db83a6a8954e73510f440b9a576d812085e44f642e94efa54d66e 2013-08-26 23:18:28 ....A 277622 Virusshare.00090/Trojan.Win32.Obfuscated.gen-f16cb13549ce05c17bc77837645fb5bd0a7e0dd1c51e3b1ac1397d88fe497bec 2013-08-26 23:40:10 ....A 419328 Virusshare.00090/Trojan.Win32.Obfuscated.gen-f7951e6743fbc9da8283365667912affbe66a93b3879a62927752014415d3529 2013-08-27 00:00:06 ....A 466944 Virusshare.00090/Trojan.Win32.Obfuscated.gen-f97ee648d30f2f95ddab0d71b6444d4dc9d2b157097c9da16ee0421247ab6fb9 2013-08-26 23:08:34 ....A 293888 Virusshare.00090/Trojan.Win32.Obfuscated.gen-fa218ad6646a1b3cb8bd521e4fc1517b11bffc91282bb46f97759b738b0300f0 2013-08-26 23:57:22 ....A 398848 Virusshare.00090/Trojan.Win32.Obfuscated.gen-fa88b4b7b91c4164b6e876091faca2cfe6a8ccda0608fef512c395cebc1da642 2013-08-26 23:00:36 ....A 423936 Virusshare.00090/Trojan.Win32.Obfuscated.gen-faa98c256d8250a59be0cc1eeb77ccd07dcd70298b2840dbabe0218515c82591 2013-08-26 23:36:12 ....A 212992 Virusshare.00090/Trojan.Win32.Obfuscated.gen-fad3f483c8579a228e7a0a9bd2a78fa87945674e9926903db507b0d4f19e4cec 2013-08-27 00:18:30 ....A 235520 Virusshare.00090/Trojan.Win32.Obfuscated.gen-fbea892e1fbeb1bfbb26a6526f18d34d36a086599d165f660ec2699260456b3b 2013-08-26 23:24:58 ....A 261632 Virusshare.00090/Trojan.Win32.Obfuscated.gen-fcd23d4b35b99776e5e8f39c1fd32e8c1cc456b7297f117f656d05b744545c4e 2013-08-26 23:06:06 ....A 216576 Virusshare.00090/Trojan.Win32.Obfuscated.gen-fe06aadade707e307214dcf4ce3a6df103a3621d1f046a778e5a35fcd063c241 2013-08-26 23:56:22 ....A 438784 Virusshare.00090/Trojan.Win32.Obfuscated.gen-fe36b747fc73865f4ea80495606ea3f4f74f968b2bf817240412974eb41c72bc 2013-08-26 23:21:32 ....A 475136 Virusshare.00090/Trojan.Win32.Obfuscated.gen-ff1ca383bbe86ac0328cafbdac4aa2bffeb261f7ee17a2fd02260395f11031d8 2013-08-27 00:11:14 ....A 251392 Virusshare.00090/Trojan.Win32.Obfuscated.gen-ff63402b02f3de97b2b904316bc5139599d426a8f9c16b2111e04461c1d0d7b0 2013-08-26 22:59:44 ....A 218112 Virusshare.00090/Trojan.Win32.Obfuscated.gen-ff68d11fbaacb611de6a7390af2501f124f831386de92ca1971266a40e17790b 2013-08-26 23:46:30 ....A 251392 Virusshare.00090/Trojan.Win32.Obfuscated.gen-ff79b2a8cf666a881d9a2a1910e8b93bf140199f1a3fa6cf072c367a156c7d13 2013-08-26 23:21:06 ....A 424448 Virusshare.00090/Trojan.Win32.Obfuscated.gen-ff9ec07e005a95b665157100bdbca189e3b060d66c34f2cc4f1d12872b3b23c1 2013-08-26 23:26:28 ....A 356352 Virusshare.00090/Trojan.Win32.Obfuscated.gf-ebccbb5a4e2f23fa0025d7c7be693090de45fe3a1390e7a176cf79e3b9c81d1f 2013-08-26 23:27:42 ....A 37888 Virusshare.00090/Trojan.Win32.Obfuscated.gh-316c56a24aba5d320a92379ba11ae7c99bd7d0f269fae4665f23d26a2a066d08 2013-08-26 22:59:28 ....A 112640 Virusshare.00090/Trojan.Win32.Obfuscated.gl-c110af0a3f05996166f9d1552f3b10cb52307ee4e2b247df1bdbd55a2f161024 2013-08-26 23:53:18 ....A 98304 Virusshare.00090/Trojan.Win32.Obfuscated.gx-6415708891f2ac1d562121bb9e24f002f2e3ad22458f28885b8e3122fe77c4cf 2013-08-27 00:06:42 ....A 65536 Virusshare.00090/Trojan.Win32.Obfuscated.gx-d17db1c441d1f0fa4df8c8e57cc8c28b6240e99532a6e5d3ddda3872984dc2c2 2013-08-26 23:59:36 ....A 111616 Virusshare.00090/Trojan.Win32.Obfuscated.gy-fb76c3c415fb4e255617f470008982641f9bcbf02604b80a74e44b0ccc89646a 2013-08-27 00:06:54 ....A 74752 Virusshare.00090/Trojan.Win32.Obfuscated.gy-fdac9cf46f22478f7d4899fe1ad9b4135951654ed65977964cc24b2c67e575ff 2013-08-26 23:33:44 ....A 1132288 Virusshare.00090/Trojan.Win32.Obfuscated.whl-81dda78acb189f48144bd8b53b6bdedddc0c63998badb2d198e932fe44949fe8 2013-08-27 00:15:26 ....A 1154560 Virusshare.00090/Trojan.Win32.Obfuscated.whl-cc5c2d87b332b05215fb452df6e621ca4a7d1e181556c5a179de4978249f6759 2013-08-26 23:57:48 ....A 885760 Virusshare.00090/Trojan.Win32.Obfuscated.whl-f2da96139a6bbaf92348354ef61399da99a03861675478dca29615e6b8b75c01 2013-08-26 23:56:58 ....A 1703028 Virusshare.00090/Trojan.Win32.Obfuscated.zbn-a9a51fa264c188fe0463fe8244aafa6f9ead036ff5da31883654679bdeb1a325 2013-08-26 23:47:04 ....A 466944 Virusshare.00090/Trojan.Win32.Obfuscated.zxl-534d99e5794d34f147c3f6220b3356f9439862c990e7dbc67f8857fceb9ccae5 2013-08-26 23:37:58 ....A 51218 Virusshare.00090/Trojan.Win32.Oficla.mil-2383105b3a52725228151ebaa1f0eed99e2fad8175d3bb404759e1a64ac8e47c 2013-08-26 23:08:58 ....A 51218 Virusshare.00090/Trojan.Win32.Oficla.mil-2410eb714913078eb62c2474420947ebb57d1d0172b5310a7eef2086b157dfd7 2013-08-26 23:10:54 ....A 51218 Virusshare.00090/Trojan.Win32.Oficla.mil-d540c846b84e9d745343a0492d5d41ad64e70d07074382ef8695be9363609436 2013-08-26 23:58:02 ....A 27648 Virusshare.00090/Trojan.Win32.Oficla.miz-b7dc28acdcaad9c168d69a1152aa8796c0ac1d80b84a0c4c81a5d4b40e8ddc17 2013-08-26 23:48:44 ....A 108544 Virusshare.00090/Trojan.Win32.Oficla.mln-0d9752a39efaa83493274fd922a4f76f92746a0f74b112e7d50c823442085c97 2013-08-26 23:13:12 ....A 108544 Virusshare.00090/Trojan.Win32.Oficla.mln-ffbba966d6259b8fc4438cb65610ea398237882bed9418271673ebef03827fc3 2013-08-27 00:09:18 ....A 60928 Virusshare.00090/Trojan.Win32.Oficla.rzy-f17911f0d27cc1fab91a2ccd3cf459aa89411cce421d54c0ebfeb2e528c1de08 2013-08-26 23:03:32 ....A 64000 Virusshare.00090/Trojan.Win32.Oficla.sce-ce06aec64361d1788367e2b6f1322464c0339214bcf5d0b1767061a9b38243f2 2013-08-26 23:45:42 ....A 64000 Virusshare.00090/Trojan.Win32.Ormimro.ap-75938b67202f416bfc8c5f08a2217543b56d0fb0ad3dc6a26fdebb5096a5e94e 2013-08-26 23:55:24 ....A 1859584 Virusshare.00090/Trojan.Win32.Ovuhamp.pgv-60f9c8342ef54ebc30112f5620606acb5670b2248b746680daea48ba3ada76da 2013-08-26 23:38:40 ....A 2816 Virusshare.00090/Trojan.Win32.Pakes.abp-caf79cd24bce2b4fa14602c77d4d8940028070522ef30f0abec6aaadfd7b9ae8 2013-08-26 23:48:40 ....A 78533 Virusshare.00090/Trojan.Win32.Pakes.ach-5cb3122687cc823e77622d4ae88098b7ba78157769144622de0c831dd76a7047 2013-08-26 23:10:52 ....A 26171 Virusshare.00090/Trojan.Win32.Pakes.akr-c30a79d8056295ad0f81a16d8c6638b9a975d7213d5b612601ffcd70947aaa7c 2013-08-26 23:18:02 ....A 46080 Virusshare.00090/Trojan.Win32.Pakes.araj-b2c2e0726e79a68b45a5e900c2725c0dae0e68b7453a11d6a81888b9ab9ce134 2013-08-26 23:15:26 ....A 219136 Virusshare.00090/Trojan.Win32.Pakes.arbb-82fe17e95f7bbc04c9208482d7d476c1c5b084336e106d9c16fcf8765222f3ed 2013-08-26 23:37:34 ....A 110440 Virusshare.00090/Trojan.Win32.Pakes.ards-a3853209abb25f4cb82b9ac320f1d1d064e43ab0c0094f00e2d7aaa0b3701788 2013-08-26 23:48:48 ....A 1032273 Virusshare.00090/Trojan.Win32.Pakes.aryx-672ecb89166ed860e72d0cccf1effeb70cd7d33d47cc14dd74d353b81a6ba9e5 2013-08-26 23:01:20 ....A 131677 Virusshare.00090/Trojan.Win32.Pakes.asp-336d2afe6306681596ddca1371a0d2d9d63ed368fc828186cbbe4fd35a73d8b5 2013-08-26 23:09:44 ....A 782356 Virusshare.00090/Trojan.Win32.Pakes.atey-c6896285150e3e85994cc7eabd6a0322041c4a294dd31b8ad7206da3d5333236 2013-08-26 23:20:04 ....A 81298 Virusshare.00090/Trojan.Win32.Pakes.atfi-4628b64421f8b35d5b98f6364889bdd07a50383151854c539ab806f21fb1cdf8 2013-08-27 00:07:24 ....A 55550 Virusshare.00090/Trojan.Win32.Pakes.atfi-8d1773a41a580227f4fa52ba7c06cdac745fddefb042bd661133324db1c852a5 2013-08-26 23:13:52 ....A 33826 Virusshare.00090/Trojan.Win32.Pakes.atfi-bac59ecf51f3ff888b09959b1bae8f8277ff731ea9875721165f7073859d8358 2013-08-27 00:01:44 ....A 81168 Virusshare.00090/Trojan.Win32.Pakes.atfi-cfd3fcd84f621174abe428a3be4a3aa41b7d5b61441148776280c9fba0f8e4be 2013-08-27 00:22:12 ....A 104562 Virusshare.00090/Trojan.Win32.Pakes.atfi-d2ed8fe7fdf4133eabf427ee0a7faea6e60e6d4a5a38260d8468a686b8bf0255 2013-08-26 23:33:12 ....A 61440 Virusshare.00090/Trojan.Win32.Pakes.atfn-e11b9f6f61b0f079630ac460f5518c02e5d6ed99be2a04716be0e67ad65ef4a5 2013-08-26 23:24:12 ....A 512482 Virusshare.00090/Trojan.Win32.Pakes.bbt-b6e5abe5ebf8b4ff67bc8e13c62016d3cff944977059d6a00cc7e3f530caca79 2013-08-26 23:25:04 ....A 166998 Virusshare.00090/Trojan.Win32.Pakes.bme-148b088cbd461edd34f1ce3572da3dd71c25102895a679a7be43ec0682b8abef 2013-08-26 23:08:30 ....A 191871 Virusshare.00090/Trojan.Win32.Pakes.bme-148f3a4335abf06c5c55b214c7401f9b0a6d50b7922c54f6f5b89467f3b94082 2013-08-26 23:31:00 ....A 536685 Virusshare.00090/Trojan.Win32.Pakes.bme-295a8e6d75d440882ca88e446091b301a7a449e480029cceaf65de590519ed12 2013-08-26 23:58:50 ....A 170688 Virusshare.00090/Trojan.Win32.Pakes.bme-632d3cc17057eb3958ba9287cc5ed336d7d3376463f88b551673f5b1ac0148ad 2013-08-26 23:46:46 ....A 312749 Virusshare.00090/Trojan.Win32.Pakes.bme-922018410b5d7dabbc2f1a282d160dbffc05c5a4b343710a1486543f21d44dbf 2013-08-26 23:03:54 ....A 68262 Virusshare.00090/Trojan.Win32.Pakes.bme-a558c013ef090c7210361db56eb5470caec6efcd497e8921b19d59f5e9fc7f85 2013-08-27 00:11:06 ....A 170610 Virusshare.00090/Trojan.Win32.Pakes.bme-b951a0429b98d62f5a7747d9eaf6c2f959e5009f046e7f27091f48f976992621 2013-08-27 00:11:28 ....A 94208 Virusshare.00090/Trojan.Win32.Pakes.bmf-9b41baaaccb43d9c4f09e44160bc29fa7c50334cddcae7ae2dc707f7f142412f 2013-08-26 23:16:00 ....A 5287936 Virusshare.00090/Trojan.Win32.Pakes.bvr-b4e25c78f3c463fcec1ee5654042e812be168bcdee2eee625761a5e4c50907d8 2013-08-26 23:45:52 ....A 5527 Virusshare.00090/Trojan.Win32.Pakes.bvr-e5f1b3ce172c7f694c69c127eef7f315003663f864d84df7b4e5dc7e45f751ed 2013-08-26 23:09:44 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-0f64dbf26d34dbdbe7db4881a39345d6f0ce509255ed10b42d3cc4b38a87dc3a 2013-08-26 22:58:34 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-224615f7a5d5b1db664ee61cbe2c578ffcd862f425e1a8fce1740339fd3a71b0 2013-08-26 23:40:36 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-32976c72f6700e8adcf9b0328216cfa44473a328920abd8cf6834ac72f4f0d5b 2013-08-26 23:01:48 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-437c7d3604f803484a6c9a03363d3933700e578aa6434238cbeeb4803174574d 2013-08-26 23:05:08 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-44918fae941e885633b1a46ddd7f6c9574a2766dbee4c336b08b4df0342c6275 2013-08-26 23:12:52 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-4723464b42778cb3f82c1ac41d693c9609b9a63daa0062b89b1520cc278da335 2013-08-26 23:52:02 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-542379e6d12f6c304685529328c2a546e4574e895253e22267caa70f375bfcc5 2013-08-26 23:57:20 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-54851f43bcd6dade44d413bad9756b00755f95b8948cdf2b60ac1ab4bdab1768 2013-08-27 00:04:50 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-59d06ff3268cb05402373f099067321142da5ad6cf618367f75a171f07f8dd84 2013-08-27 00:01:52 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-67a61322833228b0c98722652f2bfab01f6a2d28a266f7fd96438e1b3407619b 2013-08-26 23:50:04 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-685e03cc5dd8473daab413dba3500a60ab10929b5ae69062771ce241918f1472 2013-08-26 23:25:24 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-7568e3aa7e984d9bb6486c3af49c03a119efeabb763ebd14869abb66e7d8b566 2013-08-26 23:04:54 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-809271eae7c601142f1a84ec477c67d2af6e91f34e6763448b2bf35c343db754 2013-08-26 23:58:04 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-91853b2b4f03b37efb1618a9e8a1f30706e6aa4d2ee3209f3f80e09ba49ab9f2 2013-08-26 23:48:24 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-95096e5787e43945499e2b69bca987e00f8980c51449f1f331c8df009d1ba1df 2013-08-27 00:07:22 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-a2de7c39187aba53e2b20386778fcc1eb168b20930c0eba761ec708ec2349e86 2013-08-27 00:02:24 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-a652819aa1dc4473c9fef10c3f7daa880c53934067d285666cdbea404661c5a1 2013-08-26 23:05:06 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-c71b0b8567105773d9cc8d7174d8b82ff4dc56a3293740a9ff7b07b1e7b41252 2013-08-26 23:29:22 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-cdd89ab79a167da3a3bb9e74a0db6cdeddb86b47520f579e85dc5fa16447b955 2013-08-26 23:18:32 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-cec54be5b4d53f5956707c081e043aff87500a798a2fdf76a1c053cd77d5eff1 2013-08-26 23:51:06 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.bxp-d2251e75f4dd161d5e86a7fe723d475d9c33c7aea551fd16933b716fc69d4150 2013-08-26 23:36:18 ....A 487936 Virusshare.00090/Trojan.Win32.Pakes.bxq-4716b9f6bcad4dc66e8fb624d850c93c0f2b0b7c3e8bf2afbeb8320c047e51d1 2013-08-26 23:09:16 ....A 12803 Virusshare.00090/Trojan.Win32.Pakes.bzp-03db0abb4e56b04d90a3f1734f2010cdded909304f02f30d150578040fcbe18d 2013-08-26 23:31:42 ....A 11808 Virusshare.00090/Trojan.Win32.Pakes.cih-2726538fbeb5241a92557f1d701194f3199aaf82794c03906a942001812cdf35 2013-08-26 23:24:54 ....A 188416 Virusshare.00090/Trojan.Win32.Pakes.cpf-233281a000872ec68da91983cbd9dab5235a1a92022d6b39c34aea2d5cbcc81d 2013-08-27 00:09:58 ....A 176128 Virusshare.00090/Trojan.Win32.Pakes.cpt-0d15c19bda487117358edee133531e474c703a5cebd094aa7fe63ce1ca7da513 2013-08-26 23:05:08 ....A 39436 Virusshare.00090/Trojan.Win32.Pakes.cup-61a0cb10e9ef72422b3b230c3f53e86e6a50a76dc29675d8cf93e5f0e24ff5ba 2013-08-26 23:33:06 ....A 36864 Virusshare.00090/Trojan.Win32.Pakes.jwk-d18fde3affcee8f77c2fdd2bf30851fa0901e0de1eb1a55ee0ef2cb776d049ad 2013-08-26 23:06:50 ....A 37376 Virusshare.00090/Trojan.Win32.Pakes.jxd-002cd17b4d24b7a263e5262be973a475ff63dde13d6c61c3aaa80645ddf86178 2013-08-26 23:59:10 ....A 6656 Virusshare.00090/Trojan.Win32.Pakes.kam-fbab2a1f1eb8dc373fcef12c3751cc71ce091669673dc985a672f528c0b55275 2013-08-27 00:05:48 ....A 13317 Virusshare.00090/Trojan.Win32.Pakes.kdz-0dd1a75d97bd35b27084390fa6691e8c3eaeeb0190a53c741487edaae3be5e1a 2013-08-27 00:08:04 ....A 91648 Virusshare.00090/Trojan.Win32.Pakes.kqc-45f33d16f4d7c815e1fe409d7d365f5b42bcd5652b1e2326303eacff1e1edda6 2013-08-26 23:50:12 ....A 57472 Virusshare.00090/Trojan.Win32.Pakes.lls-277c900622b911aa6ea1ba65e4495d8f39d15d234cb73c0e4e674bafd1888dd2 2013-08-26 23:34:06 ....A 57472 Virusshare.00090/Trojan.Win32.Pakes.lls-d0a04f48dd6fcd715bfeae77ccf73c200bf8e8720775bcdfcee846c768769bc1 2013-08-27 00:14:34 ....A 57472 Virusshare.00090/Trojan.Win32.Pakes.lls-da83abc90b0bbae008d2522398ef086e379ef439c7ccf921e6dd295191d49e56 2013-08-26 23:24:06 ....A 57472 Virusshare.00090/Trojan.Win32.Pakes.lls-fb9a34046e3249bbde054db468e1c3d922257ce824ffd909d6637b31d20d5693 2013-08-26 22:58:56 ....A 57472 Virusshare.00090/Trojan.Win32.Pakes.lls-fef2e2c749f2daab9c53f08fcdc4682034344e3b218c227b42238c263f873a05 2013-08-26 23:22:28 ....A 62558 Virusshare.00090/Trojan.Win32.Pakes.lnx-07e79d7e979739664ea77483e149ed08417132b0fa5db8f847a803b8dda67864 2013-08-26 23:57:04 ....A 67584 Virusshare.00090/Trojan.Win32.Pakes.lnx-c526b6aa6c583db9641baa6912dc203f913e2e2a5aabbc2f307f3ebbe671fd84 2013-08-26 23:04:22 ....A 1263616 Virusshare.00090/Trojan.Win32.Pakes.lva-a2b0dee9a0f45364d64c3c3943f13f3dce88ea72276819583f84d04a49fafe86 2013-08-26 23:20:06 ....A 66939 Virusshare.00090/Trojan.Win32.Pakes.lwe-143942a0759a76572246ff3ab737aa31d37d070e434cd230f78c030c90221f29 2013-08-26 23:56:42 ....A 13824 Virusshare.00090/Trojan.Win32.Pakes.mhg-40331b52a192ad44e35c349ff6bc7c1a8b16cb9cfdea8f7ea707debf24842a56 2013-08-26 23:40:00 ....A 211456 Virusshare.00090/Trojan.Win32.Pakes.miu-12b6f489d86e5b32acc61165aa11117856caf8117aab2ff3923a5e21cf08d7b9 2013-08-27 00:01:26 ....A 404992 Virusshare.00090/Trojan.Win32.Pakes.miu-45c6effb2d754c3613170c88f2e4c4faa9a3a463912538af785c9a27134aa55d 2013-08-27 00:12:58 ....A 151552 Virusshare.00090/Trojan.Win32.Pakes.mmp-34d4ead2369b3e9aed8825eaf794df991dc7ca57beb1a224a06627ed7737f18f 2013-08-27 00:08:08 ....A 41200 Virusshare.00090/Trojan.Win32.Pakes.mnn-e3cfd0f486582841bad39416e6f6b7907f0a099764b19be98bf1fcd0b89c2974 2013-08-27 00:10:00 ....A 291328 Virusshare.00090/Trojan.Win32.Pakes.mnu-b96b3260a88f4ee4c23636c703495a399785f1b48586b0232f31d7b02629727f 2013-08-26 23:31:06 ....A 35850 Virusshare.00090/Trojan.Win32.Pakes.mpb-c53b8ef27614044ea62b903030588163c6bf31962e81d1a801eb09cc25d563be 2013-08-26 23:31:54 ....A 15360 Virusshare.00090/Trojan.Win32.Pakes.mtx-768e9391f1727daafbc9bce23b687523e2a9f53aed41552d73d4631d53e8ea8e 2013-08-26 23:35:36 ....A 134200 Virusshare.00090/Trojan.Win32.Pakes.muv-40791c642d01245fcee50303e9c90a7d4fd955ef7e9c49875bcd42706d68195e 2013-08-26 23:48:28 ....A 10828 Virusshare.00090/Trojan.Win32.Pakes.myz-3da792d7356dfb628d3557580603ebaf6694674367c7806273acbb4f56a05aa0 2013-08-26 23:01:26 ....A 183296 Virusshare.00090/Trojan.Win32.Pakes.nid-8776ec6c1b58a34b2b5540726178cf4a8116e671cfad08faed24e6a73abbb153 2013-08-26 23:05:10 ....A 528384 Virusshare.00090/Trojan.Win32.Pakes.ofu-aea1526a42d68fc7a800d83aada85729eed95003e2a1f7560bd92886b39557b9 2013-08-26 22:58:24 ....A 116226 Virusshare.00090/Trojan.Win32.Pakes.ofu-bcbc3a5d264f725a72a44cfd7485644cff334bcdd296e59e95ea397f333075cb 2013-08-26 23:57:28 ....A 319389 Virusshare.00090/Trojan.Win32.Pakes.ofu-cc8cb23dfd5f48168b01b261f99d3284c80fa81355e0a974f48de5c4de631a6e 2013-08-26 23:30:12 ....A 83308 Virusshare.00090/Trojan.Win32.Pakes.okt-c1e6dcc1f36668979a7bb8ef93171a616748be20b69ee89037ec3e43c929c6bc 2013-08-26 23:48:20 ....A 71168 Virusshare.00090/Trojan.Win32.Pakes.oku-77bc6eb163dc4a3da7458b13bd33ad1a658d38b2bddf18f20095277bde2beab2 2013-08-26 23:52:22 ....A 683008 Virusshare.00090/Trojan.Win32.Pakes.oku-9181f7312707c1fcac2ad8364f84d69b7b49deacd83aacd84c496d094fd23b41 2013-08-26 22:56:32 ....A 163840 Virusshare.00090/Trojan.Win32.Pakes.ola-74f50bcda12c71a0731715cc8cb3d8354a7d52f7c90f9332dee5fc27295893dd 2013-08-26 23:08:04 ....A 188416 Virusshare.00090/Trojan.Win32.Pakes.omx-46b80ab796aa15acc485a417d108d3b121468197149b77a3e1b67c180242a1a3 2013-08-26 22:59:52 ....A 78848 Virusshare.00090/Trojan.Win32.Pakes.oqu-6396944ea3a3466c6251205dc7177c71b74740310c1a7b7a5ef908717012f6b8 2013-08-26 23:40:04 ....A 434176 Virusshare.00090/Trojan.Win32.Pakes.orc-17ebb85caea33a5c6da0cd446262b279774fd108eeaea3a96fe1750a8a49645e 2013-08-26 23:26:52 ....A 434176 Virusshare.00090/Trojan.Win32.Pakes.orc-b9c238cadcb2af4d344ef78f76d123103bc05fda6f589374b6d36e164730a7cb 2013-08-26 23:33:00 ....A 434176 Virusshare.00090/Trojan.Win32.Pakes.orc-f8759965ee68b65793149478716dd6b5cd2d791fc21413c9d2e9a26e165a97af 2013-08-26 23:26:50 ....A 381952 Virusshare.00090/Trojan.Win32.Pakes.ouo-2c9ea1f381d873bf01c0c2065df8b78d8412fc593ebc85ade1aeb9b458e5d4b8 2013-08-26 23:13:32 ....A 381952 Virusshare.00090/Trojan.Win32.Pakes.ouo-ff20e3fed970cb8cd647ba31b0b436a13f5c6807b83e32a0c984af2f44345ebb 2013-08-26 23:23:22 ....A 323584 Virusshare.00090/Trojan.Win32.Pakes.ous-3dbb335fe29272ccc71a180f54368cbacfbb7a54617631c96a75d8c27b4aeb08 2013-08-26 23:23:42 ....A 96177 Virusshare.00090/Trojan.Win32.Pakes.owa-44c68f0acb896c5c28eb961c9bdd745cc6d9fcb13ad96b11ec7458b324ef3bda 2013-08-27 00:17:50 ....A 293560 Virusshare.00090/Trojan.Win32.Pakes.owa-cc9f3ed30eb910b13cab38d53bccc85353e89de2b621e9d28c325865f5a871a4 2013-08-27 00:06:06 ....A 323117 Virusshare.00090/Trojan.Win32.Pakes.owz-81d479bc75d5b886687ca6f5ea207c0e2d111e8448ac639b1d0ac0a01fb655db 2013-08-26 23:20:50 ....A 171520 Virusshare.00090/Trojan.Win32.Pakes.owz-90e105bc084feac7e700b271eff64354652754d64a1451b494a0277cbfa7581a 2013-08-26 23:54:14 ....A 171520 Virusshare.00090/Trojan.Win32.Pakes.owz-9267fda2cd4aacd15e93b9de967d2fe68147bf8d3bb987a561ab15119571633e 2013-08-26 23:17:58 ....A 80896 Virusshare.00090/Trojan.Win32.Pakes.owz-ab6ab3b0674c2297a96e253bf561a82edf37d70af41767018313cbc04d925e78 2013-08-26 23:17:20 ....A 323049 Virusshare.00090/Trojan.Win32.Pakes.owz-b4315a9378f4737f395a9a7d207336e7ee4e28c99ca85e8b76576624f375decd 2013-08-26 23:09:44 ....A 80896 Virusshare.00090/Trojan.Win32.Pakes.owz-b8c23ac4beb2cf45984210bf8ae4e53bb6f1c67aa5e40861c6998602922c1e04 2013-08-26 23:49:52 ....A 80896 Virusshare.00090/Trojan.Win32.Pakes.owz-cfa057a0dba2321cff5f096d7b07f549d4f293e84e97be81dcde84812fa6d4a7 2013-08-27 00:14:56 ....A 80896 Virusshare.00090/Trojan.Win32.Pakes.owz-e6d9d56f6e26b3d7367b0ef1adcc4a44f73f00823a0b85f88f3aae6ec2ad29a0 2013-08-27 00:11:04 ....A 80896 Virusshare.00090/Trojan.Win32.Pakes.owz-e959ec3ecd8499378cded7b87bce35426f371a75b082a8b47513d912cdd1fe43 2013-08-26 23:26:44 ....A 18944 Virusshare.00090/Trojan.Win32.Pakes.oxh-41705f71b64035339fd6b1320d72c91da47d47ebbbba16b93dcb4addea4d08c1 2013-08-26 22:58:58 ....A 24004 Virusshare.00090/Trojan.Win32.Pakes.oxh-70f077e99a76cced6ac17f3f9d8b14138c4b386fa357c82ca871d9f301b1ebbb 2013-08-26 23:09:42 ....A 18944 Virusshare.00090/Trojan.Win32.Pakes.oxh-b3ed0b000396ef9503aa5cad6205309d658a04b30784196e47c67851ac545a98 2013-08-27 00:13:12 ....A 18944 Virusshare.00090/Trojan.Win32.Pakes.oxh-fb3d68988bbc7262a6d59790ccbf903217bc86a2dadbbaf2e67724292a786b68 2013-08-27 00:06:06 ....A 59581 Virusshare.00090/Trojan.Win32.Pakes.oxy-5edb483632b5d30c475dc145033b7e72cffe16f0b115ca6f983370bb5699d461 2013-08-26 23:05:46 ....A 59585 Virusshare.00090/Trojan.Win32.Pakes.oxy-c8dac3f1172281a20afd57fb3f9a74a1328a7a85ab59bb06325a386d1932db68 2013-08-26 23:39:52 ....A 38476 Virusshare.00090/Trojan.Win32.Pakes.oxy-cf66e62ac1cf2472de31808ed7eb02c02208c32a32ba0865c87a45819fbcc40c 2013-08-26 23:29:56 ....A 68478 Virusshare.00090/Trojan.Win32.Pakes.oxy-eb43e2df28e05fff11f08e6a24e7337e682e21f6e6877d898a68db209ee17974 2013-08-26 23:50:20 ....A 548864 Virusshare.00090/Trojan.Win32.Pakes.oya-1eee0de801b333977bd96dc1c37cd2fd1a14b67e363f5b8380be2f2c9d10b9e4 2013-08-27 00:05:30 ....A 200704 Virusshare.00090/Trojan.Win32.Pakes.oya-3842c87d46ab9f2e0d84675a7189480e4629e51e9b2da2282f1c1c7a39c46bf9 2013-08-26 23:35:02 ....A 561152 Virusshare.00090/Trojan.Win32.Pakes.oya-4c463d905c44927f392b49da8561365ef74d290cfd0e95d3277442c693907a38 2013-08-26 23:08:06 ....A 200704 Virusshare.00090/Trojan.Win32.Pakes.oya-8f8879d36f20cf7fc275a58381a99b6e72fb9b285fef6077c51199f626f54c16 2013-08-26 23:34:10 ....A 196608 Virusshare.00090/Trojan.Win32.Pakes.oya-9af604bc5e9f7aba158f2de2016841929f46abb14b782295421cd8d00868793d 2013-08-26 23:20:34 ....A 200704 Virusshare.00090/Trojan.Win32.Pakes.oya-a3affc66ed2c189d49e99729309fc7367f68b9ea2c301c2abc1e1653f1815225 2013-08-26 23:57:12 ....A 483328 Virusshare.00090/Trojan.Win32.Pakes.oya-c5bb4bf635baaf427c706afacc8108de95d1d9e04d8adb7a77fe82958ee47bec 2013-08-26 23:12:38 ....A 479232 Virusshare.00090/Trojan.Win32.Pakes.oya-e8561a467da1bd6e7471dc5fa5ffff4399de50cbcf914dfc9e46f573383fb126 2013-08-26 23:14:58 ....A 1015808 Virusshare.00090/Trojan.Win32.Pakes.oya-ee79b8efc95bae2e3d135309291c0dc9ed9a650af435f5bd00d5401c807d228e 2013-08-26 23:39:34 ....A 62994 Virusshare.00090/Trojan.Win32.Pakes.ozn-adfb098608b974d61786ab4d544f4aa1f68025a68958445907456ebf74012e39 2013-08-26 23:26:24 ....A 107538 Virusshare.00090/Trojan.Win32.Pakes.ozn-bc47ba0a694506d7194f07575d2e45b9ae5d48b1b734b22094ad9c9eecc019e2 2013-08-26 23:50:16 ....A 252099 Virusshare.00090/Trojan.Win32.Pakes.pju-b9c041d3ddc055a20dea0eb89e79783492d3eea813d60273ddd8285182654939 2013-08-26 23:07:40 ....A 189952 Virusshare.00090/Trojan.Win32.Pakes.prh-b180569d5dcad0540eb5661ea3f6adad78b77a9df1150c97f81aa359f7d962c1 2013-08-26 23:29:30 ....A 190015 Virusshare.00090/Trojan.Win32.Pakes.prh-ffbf9f09527a2dbcad3a9d9294c671e2b68e871e23c15271681ba3c01d23b310 2013-08-26 23:51:26 ....A 131072 Virusshare.00090/Trojan.Win32.Pakes.qio-07eb8dd34b902cd2f53608ab6254c2c9db0cc4fa7aabbfc39cfbf1c2281d2589 2013-08-26 23:13:22 ....A 49152 Virusshare.00090/Trojan.Win32.Pakes.qio-beee24915292be5ccd0fdeb6959870c48fd7caf45ba08fd2123f6a3a6f989114 2013-08-26 23:33:38 ....A 370176 Virusshare.00090/Trojan.Win32.Pakes.qkk-0c466dfce8411233628e70e1c201f6d84c8ae7abd49f3eda654e7a0b627ca3ac 2013-08-26 23:17:42 ....A 370176 Virusshare.00090/Trojan.Win32.Pakes.qkk-b7b4d10517db440a105278b70e6f0bc9de2268f826bc9ed0e873abcd488dbef0 2013-08-26 23:08:50 ....A 230912 Virusshare.00090/Trojan.Win32.Pakes.qug-38e3b29cc3ad43864baac58061a174348c6aa45c9d1d3851155cc389798d1c68 2013-08-26 23:09:58 ....A 149722 Virusshare.00090/Trojan.Win32.Pakes.qul-4a0e1e2221378834e97153d521c2eed6a740864e9e06bff816fa899b7941eaa0 2013-08-26 23:05:18 ....A 97480 Virusshare.00090/Trojan.Win32.Pakes.qul-91172022bbb97b154f131676eab900c38695817781dc710c726460112f9fcd41 2013-08-26 23:42:24 ....A 850432 Virusshare.00090/Trojan.Win32.Pakes.quo-6d907f1ea22ca8f81d3259baf20b0db7dd1e0bdfa591a0529622326bccd8ba03 2013-08-26 23:12:34 ....A 848384 Virusshare.00090/Trojan.Win32.Pakes.quo-d82ef66aa571d74c558edc86121942fb8025ba8ddf235eb54d69a16d5f634d28 2013-08-26 23:09:46 ....A 166400 Virusshare.00090/Trojan.Win32.Pakes.qvc-05c80405e3db755a4e5ae985f7c32bc7d1039e36278dd1f845e1e07a34e2bf41 2013-08-26 23:44:34 ....A 276460 Virusshare.00090/Trojan.Win32.Pakes.qvc-1f05ba8a928d289ae4e288278022170c320fe65c7ae4f8f7fe15050e6d914e4a 2013-08-26 23:12:36 ....A 287744 Virusshare.00090/Trojan.Win32.Pakes.qvc-6d8d9201129906b2f6778d086d1afad354d84f85ca374b96b50e85939bd5cac1 2013-08-26 23:46:06 ....A 273928 Virusshare.00090/Trojan.Win32.Pakes.qvc-7956ffca45944ef9735a9681e6176c893a6c99d84e9c900d63c1c60e41670951 2013-08-26 23:13:56 ....A 173056 Virusshare.00090/Trojan.Win32.Pakes.qvc-c9375aa7c4ba5f8dea24a40a4dd67e7ffb232f08d63e05c4044b862ced5251c3 2013-08-27 00:08:06 ....A 287232 Virusshare.00090/Trojan.Win32.Pakes.qvc-dd6ea1b66ccd08568aa121276f737d5d43b1567aab8b362901028d221e179140 2013-08-27 00:06:54 ....A 281600 Virusshare.00090/Trojan.Win32.Pakes.qvc-f1b6e11622a33f734bd008dd1502b94404eff6bba304a316c42bac7156e12264 2013-08-26 23:41:04 ....A 176640 Virusshare.00090/Trojan.Win32.Pakes.rli-6415be194ff97bbca8fafc62f9a731826524e1bed081dfca95f7075d3b28a86d 2013-08-26 23:53:38 ....A 13952 Virusshare.00090/Trojan.Win32.Pakes.rsj-7f701ec1b9702cf57eda2d9faf5144bf13db5a4ea5ffca8bb63e4ea3674713e8 2013-08-26 23:54:36 ....A 278528 Virusshare.00090/Trojan.Win32.Pakes.sym-4d43a20e2b49ad62a0b5aaf9c474f8657f228c100ca0a632fc588d70ab25b69f 2013-08-26 23:43:56 ....A 261632 Virusshare.00090/Trojan.Win32.Pakes.tck-2b64c0dbebefb8b73cc93f73e86290ab8c69ec8cd80cb8b2b5de040d252b2e77 2013-08-26 23:15:40 ....A 318464 Virusshare.00090/Trojan.Win32.Pakes.tcm-20086fd32e8feb04c1356fb3f4153ab6703a23b2ef075929d9b30949b39e560b 2013-08-26 23:22:44 ....A 841221 Virusshare.00090/Trojan.Win32.Pakes.tps-675cafd024e18031cf27d10f8da1861a0cd78fe4fae73faa99208bafc6129a1a 2013-08-26 23:23:12 ....A 2372937 Virusshare.00090/Trojan.Win32.Pakes.twz-551d4c440aed782f6c82da3dd8fd07cee9cc69c08f0f11fb0bc542b2b39ea56c 2013-08-26 23:32:46 ....A 150016 Virusshare.00090/Trojan.Win32.Pakes.tyi-022fdace9f0929df473725a45d8d7253a844af262fd98e6480913a0fe886c67f 2013-08-26 23:53:22 ....A 181760 Virusshare.00090/Trojan.Win32.Pakes.tyi-1441d660bf7f10b4f8e4c98be830b8566f624a246efbe0fde9d4c360a3b608ca 2013-08-27 00:16:16 ....A 190448 Virusshare.00090/Trojan.Win32.Pakes.tyi-15680fbbfdadab1f9eeca23517abe636419474dbe109203871b7f5233a6331fc 2013-08-26 23:31:50 ....A 110592 Virusshare.00090/Trojan.Win32.Pakes.tyi-184e31c69d2ba334628775ac300f855b41fa2c157d0ff28b668cea5cdb5023a6 2013-08-26 23:01:52 ....A 108032 Virusshare.00090/Trojan.Win32.Pakes.tyi-2286fa6428fb9379e51e5d99f9a37117d6b1aea80c37cdc790a46e5f0cea44de 2013-08-26 23:05:22 ....A 122880 Virusshare.00090/Trojan.Win32.Pakes.tyi-229ac4e75cb2f9cdf2975fe61cd7aa6426d0484894ed9b8f7ff714013d7e1c03 2013-08-26 23:06:10 ....A 136704 Virusshare.00090/Trojan.Win32.Pakes.tyi-26f997805ca4e0fe8581b31aba274203998bff167f85419e273caed54fedc122 2013-08-26 23:16:34 ....A 157696 Virusshare.00090/Trojan.Win32.Pakes.tyi-2a0455641a5dd4eb9db50604742e99c46beb0fe47afbfc28a6a2b8a3b58ca91a 2013-08-26 23:52:58 ....A 108032 Virusshare.00090/Trojan.Win32.Pakes.tyi-2c4062bea3c6b278b25d951302d9a96cef6c77e0abadeaf0a4c3defb3ac24732 2013-08-26 23:11:50 ....A 129024 Virusshare.00090/Trojan.Win32.Pakes.tyi-35351ff81311411b012cd23b5d0817c8597b6b8f70b219192baf149318347c22 2013-08-26 23:42:28 ....A 129024 Virusshare.00090/Trojan.Win32.Pakes.tyi-3cf53f0a943f46553682f5161d183ddc5dfba8890758c964423f50f98e11a44c 2013-08-26 23:47:14 ....A 136704 Virusshare.00090/Trojan.Win32.Pakes.tyi-459b8a43e93af5f500a5f7e56292004897985f633ff4206c5dd8d243754870f9 2013-08-26 23:51:02 ....A 125424 Virusshare.00090/Trojan.Win32.Pakes.tyi-4860291bebf08a55373b310b928e3f6276f30c1ce57d546d2d7cc00fd8d128dd 2013-08-26 23:20:40 ....A 108528 Virusshare.00090/Trojan.Win32.Pakes.tyi-4b64561727e8cd05b38bfe681fe2ceceec6d0f938388b9d6eb3e87554c66e0b4 2013-08-26 23:51:16 ....A 128512 Virusshare.00090/Trojan.Win32.Pakes.tyi-5a1deffdaf9823347b26c92f45c28690f93f4a6c9be8bcd8628637693e15321f 2013-08-26 23:59:38 ....A 108544 Virusshare.00090/Trojan.Win32.Pakes.tyi-5d05fe2c4ebcd896e65686e189eea77db1f3bb8f34321b6050fce7c5c5edc4f3 2013-08-26 23:07:34 ....A 197120 Virusshare.00090/Trojan.Win32.Pakes.tyi-609cff4a8fb676416b79124aa8020ec662bb9681cf76674f4490449489992a2d 2013-08-26 22:59:50 ....A 108032 Virusshare.00090/Trojan.Win32.Pakes.tyi-625184c9b6e15b8ec88d1c592dd52af92f235d10390c09aabd25f964750c9eaa 2013-08-26 23:47:40 ....A 110592 Virusshare.00090/Trojan.Win32.Pakes.tyi-64b535869a1504a98c0fd8c25d49711689dd7ba47985d421424a79d7804d5476 2013-08-26 23:23:08 ....A 131072 Virusshare.00090/Trojan.Win32.Pakes.tyi-73b31d63fa5ad1b0b0aa2e41dbf3d029c158d2d32cc41d54f8a0b3904b05ef69 2013-08-26 23:02:58 ....A 110592 Virusshare.00090/Trojan.Win32.Pakes.tyi-777cc85fc1410eb849ee42094afba4821e811b37e7279cae6d7325136b9e7098 2013-08-27 00:07:32 ....A 235008 Virusshare.00090/Trojan.Win32.Pakes.tyi-807bb793891d46eb2133ff2c15e71487888a31d4a15876b928232469f2a00ee4 2013-08-26 23:36:32 ....A 130544 Virusshare.00090/Trojan.Win32.Pakes.tyi-812cb4006242646e120310a2076dc89107f030de4c072fe8c03b6be9113c65e9 2013-08-27 00:07:16 ....A 161280 Virusshare.00090/Trojan.Win32.Pakes.tyi-82a21005a2d079f9af2c7828836413d552ede98b63797c342a33fd75738794a9 2013-08-26 23:04:38 ....A 139776 Virusshare.00090/Trojan.Win32.Pakes.tyi-83a1e2fd5bce52966a9d048cb2631d9b5d81b3ea94c7e07a35a3cbe1d0e066ed 2013-08-27 00:05:36 ....A 136704 Virusshare.00090/Trojan.Win32.Pakes.tyi-89203b951f888cc65238c6dc3abb7bbed56d4753c682b0a25e6ac3c97b4bf2bb 2013-08-26 23:45:30 ....A 110592 Virusshare.00090/Trojan.Win32.Pakes.tyi-8a79e6f5675cdae1fcab0846960a301eaf845a16e2c22836c63f296ba181ea87 2013-08-26 23:08:48 ....A 129024 Virusshare.00090/Trojan.Win32.Pakes.tyi-8ba3d3c697b7a201db8f2c9cc088f156fc6a7cad0158da84bfd0831e14261ff3 2013-08-27 00:00:16 ....A 132608 Virusshare.00090/Trojan.Win32.Pakes.tyi-95e2230efefffe67ccb289d82bc2075d5b8128444ef5c6d60f128ea6a4723f21 2013-08-26 23:26:48 ....A 108544 Virusshare.00090/Trojan.Win32.Pakes.tyi-a2e31c12680fba339f989c237dcf22ea343e60ffc72713982dda1be450fc30d2 2013-08-26 23:28:12 ....A 128512 Virusshare.00090/Trojan.Win32.Pakes.tyi-a2fb929eb750d78c8b0cfe4b68835fa58010adfa63ec5b738a9477ceb4ba8a9d 2013-08-26 23:25:16 ....A 239104 Virusshare.00090/Trojan.Win32.Pakes.tyi-a576ab94563d59ca941c7f1476c32f8f1b43e5ee33438307150ad33e804d82a9 2013-08-26 22:58:40 ....A 110592 Virusshare.00090/Trojan.Win32.Pakes.tyi-a8deab16248031ef47373f7fd7e7dd35fc954f36193caea1690e760eaa88d9eb 2013-08-27 00:01:00 ....A 152560 Virusshare.00090/Trojan.Win32.Pakes.tyi-a926005df51f975caef19806d839613c84afc53c240f67dd1d649a4e89ae90a4 2013-08-27 00:03:44 ....A 108032 Virusshare.00090/Trojan.Win32.Pakes.tyi-ae3bf2dc7ca210bba414a8dc71b42932435150e130de6b77e65809555f3390d9 2013-08-26 23:33:20 ....A 108544 Virusshare.00090/Trojan.Win32.Pakes.tyi-b358b4e97cb3b87e6b40098ee707289cbbb6421122118f15107ae5034e9eda7b 2013-08-26 23:25:20 ....A 165376 Virusshare.00090/Trojan.Win32.Pakes.tyi-b6b861db5a17df2e4fc068f8d304fcff7d7579528b3a30368799d321cc9fff29 2013-08-26 23:54:44 ....A 128512 Virusshare.00090/Trojan.Win32.Pakes.tyi-b90ca5965325866a1132d572655b7398d946cb3c728051157dbeec9a7b459d6f 2013-08-26 23:41:42 ....A 108544 Virusshare.00090/Trojan.Win32.Pakes.tyi-b936816df3b31e7cb746c1d9bcd33321ef046fb7ef10088eed11b4ddc64e0bda 2013-08-26 23:31:02 ....A 153600 Virusshare.00090/Trojan.Win32.Pakes.tyi-b97cee129fd86fe798c14beeab06dcf25809c8ff0219a3985a42f68ef5ee0937 2013-08-26 22:59:38 ....A 128512 Virusshare.00090/Trojan.Win32.Pakes.tyi-bc2581dbd34d4f766c77aa794917454b66cced98dfdcc110f4119d19b0b8b2b7 2013-08-26 23:20:40 ....A 108032 Virusshare.00090/Trojan.Win32.Pakes.tyi-bdcbc145d3e9b00389fd188af21ebf63f27c8f2caa743b298714acd8a1baad97 2013-08-26 23:55:52 ....A 137216 Virusshare.00090/Trojan.Win32.Pakes.tyi-be6cab2cfd23bd5cd633264eb9a7d55f0feacda3aff05db031af04a531585590 2013-08-26 23:31:50 ....A 136704 Virusshare.00090/Trojan.Win32.Pakes.tyi-c12d3746bce0b8a49487cb89a1878b1686fb409be751c2112974cefb6bb87de7 2013-08-26 23:21:54 ....A 108544 Virusshare.00090/Trojan.Win32.Pakes.tyi-c165b00f75a112d7954a132d02dbdd604fb12318a7e9a0080bf99b6ca6d315e2 2013-08-26 23:16:58 ....A 108032 Virusshare.00090/Trojan.Win32.Pakes.tyi-c1970e4a3717b74d2ab231d996bdd6114208f9db82fdee0aa2c4cd03e43781cf 2013-08-26 23:43:18 ....A 169472 Virusshare.00090/Trojan.Win32.Pakes.tyi-c77e0a5d2451214df90d071903fcc8dfa5889f449a98dc90ae172e229c01cf23 2013-08-27 00:11:32 ....A 158704 Virusshare.00090/Trojan.Win32.Pakes.tyi-c973a7f2cbbbabb6726030475a533a8a8e237d601c2ce400828020a93f0abf10 2013-08-26 23:25:22 ....A 195072 Virusshare.00090/Trojan.Win32.Pakes.tyi-cc27dc642f57f52ab6807d568deff0412aaebaaf96bd46ae456180e1173fe5ae 2013-08-27 00:05:00 ....A 165376 Virusshare.00090/Trojan.Win32.Pakes.tyi-cca37c1b5fe05739b14e2ba0e23fb749e314985887078f849c9f2cd456c38eaa 2013-08-26 23:29:20 ....A 161280 Virusshare.00090/Trojan.Win32.Pakes.tyi-ccab70333df53cdfcc714ec33e7bb47dd7bb6d16e7328d5a2bf76ee47766cecd 2013-08-27 00:09:58 ....A 128512 Virusshare.00090/Trojan.Win32.Pakes.tyi-cf966fba8f886715bbf551afea98d449c4100880101bb71d55102fb7542da10b 2013-08-26 23:45:20 ....A 108032 Virusshare.00090/Trojan.Win32.Pakes.tyi-d0e5c3ccc13c6d94d9cff8668cf88261b113816cec0f7ddc6952b6b1be4d575c 2013-08-26 22:57:20 ....A 226816 Virusshare.00090/Trojan.Win32.Pakes.tyi-d1c959cbeff9a771ebc8a9ad2d741424ec2da9dfb68f592e5d1134853cea62f6 2013-08-26 23:04:16 ....A 108032 Virusshare.00090/Trojan.Win32.Pakes.tyi-d56f374241462aa7bf1f306cfc6374bbc703e9fdbd511c53a613fe8141e5f65e 2013-08-26 23:29:06 ....A 157696 Virusshare.00090/Trojan.Win32.Pakes.tyi-d5b55c32b88ef5a0e0a11c1c92ee310dc016b55bc7515dcfba0501fe2a8f964c 2013-08-26 23:06:28 ....A 108032 Virusshare.00090/Trojan.Win32.Pakes.tyi-d7f7ae2b713c9f66605a2ed08ee63725dc8b67518591f0ee6054546aefae735b 2013-08-26 23:58:04 ....A 130544 Virusshare.00090/Trojan.Win32.Pakes.tyi-de7bd8faa5085aede4253719294e8673fa88afb9fd574b0fc6373c6e3225481e 2013-08-26 23:23:24 ....A 136704 Virusshare.00090/Trojan.Win32.Pakes.tyi-e45c7b8382e0652f6c36b915877fc8ee999e1ff1dfb6e95b317a09c18425cce8 2013-08-26 23:02:42 ....A 108544 Virusshare.00090/Trojan.Win32.Pakes.tyi-e86a1efa6affba884b5b5681ceaa161f9028002e681b8a5abad273bac73310bb 2013-08-26 23:03:04 ....A 108032 Virusshare.00090/Trojan.Win32.Pakes.tyi-f0139bc22b55261f58f0846191c4dd100b3a5ada05091457b7e219ae53c14f1c 2013-08-27 00:08:08 ....A 136704 Virusshare.00090/Trojan.Win32.Pakes.tyi-f17e0413dec2114d7d138c75044084bcf3c4102e760e0032713c045200226a1a 2013-08-26 23:48:58 ....A 108032 Virusshare.00090/Trojan.Win32.Pakes.tyi-f1d51f6e503479b82438e588a6b772bf63a05fdf8941dbde4783379294aca463 2013-08-26 23:22:34 ....A 108032 Virusshare.00090/Trojan.Win32.Pakes.tyi-f7b795db1e5235d2ee6b6b34affd8ff3d7e955f577c78c0bf079346f130f5fbd 2013-08-26 23:05:06 ....A 128512 Virusshare.00090/Trojan.Win32.Pakes.tyi-fe53c68b96b3aa2e41e9af0350fd4d7945a47486800c380819d8c1f75a02eebb 2013-08-26 23:14:52 ....A 98703 Virusshare.00090/Trojan.Win32.Pakes.tyj-0cc6518c6764a84658f2eaab9142a84af22180979cc74d0bdb89464c2984b272 2013-08-26 23:03:24 ....A 17624 Virusshare.00090/Trojan.Win32.Pakes.tym-13a89a17ef6778d156ab7f0b6e1368f26f99b4568fe37be2295e17ed0c079c6c 2013-08-26 23:09:20 ....A 106288 Virusshare.00090/Trojan.Win32.Pakes.ueg-535f50353f3724b86794790aed0529c4cb668995364c3f20ba8d64b245d5d5fd 2013-08-27 00:13:06 ....A 73584 Virusshare.00090/Trojan.Win32.Pakes.ueg-93b45f7e3cc06ee22d9ff12372eb091cbcf83519e7bd19dc5c15a77fce6ddaca 2013-08-27 00:16:30 ....A 180443 Virusshare.00090/Trojan.Win32.Pakes.ufb-60e4020c66021edc05f2ff4199039733fb8fe6cb737d6ee17c3360f0c82703b3 2013-08-26 23:11:34 ....A 191488 Virusshare.00090/Trojan.Win32.Pakes.uym-c01c50cf0a19acc122667126476979136d192192749ae250a14b6d6dd8db5fe9 2013-08-27 00:05:16 ....A 112128 Virusshare.00090/Trojan.Win32.Pakes.vho-267872b4ec30c654f70695217b384f2f84b736fdc3f0cbd76e6c5b252ffb8574 2013-08-26 23:52:16 ....A 109568 Virusshare.00090/Trojan.Win32.Pakes.vho-417ac7820476f5ba61497adc412f66e2729ebbe260dd35e1b423e62ff33932fc 2013-08-27 00:07:04 ....A 28160 Virusshare.00090/Trojan.Win32.Pakes.vho-6097e58d547adeb3b00fee6d67336498e39f6fed9b8657baa858071f121ea5e9 2013-08-27 00:03:38 ....A 448700 Virusshare.00090/Trojan.Win32.Pakes.wtk-1d6672ed6c7644e411701593e5f30fb889eff02827f334a9d5c28eedd9d27943 2013-08-26 23:33:04 ....A 97552 Virusshare.00090/Trojan.Win32.Pakes.wtk-66f21eb204d6a1b77d708f3cb3657ff446f55ff82c3108ec9e8fc71807baba39 2013-08-26 23:22:46 ....A 106496 Virusshare.00090/Trojan.Win32.Pasmu.ct-17b0dbb2064355f2b26257f984ed3ccdb01abd4731dfd5bafd3857d85bd1dd4a 2013-08-26 23:36:50 ....A 15872 Virusshare.00090/Trojan.Win32.Pasmu.fq-64ef270b146e69efd957dcc0f2a1264e187b5efc4bd2e5b2f5da9f8ab48589db 2013-08-27 00:13:52 ....A 32768 Virusshare.00090/Trojan.Win32.Pasmu.ha-afe8edfd891850d4b2dc42c19b498d7da695b03c9571c781f64a0673b8e1e0fd 2013-08-27 00:02:18 ....A 731364 Virusshare.00090/Trojan.Win32.Pasta.abai-b2dcb7f13f269e30c3339c73b975ed7efd920a5985fe0355ba2089bf3f9fa102 2013-08-26 23:43:12 ....A 966684 Virusshare.00090/Trojan.Win32.Pasta.acy-19af3df89d54d13dfa12acd3644b624a6631bfde7f62ced2c1aa5b98ba959615 2013-08-27 00:08:20 ....A 47116 Virusshare.00090/Trojan.Win32.Pasta.agg-ba173df9f9cb3ff09f5c1e210dabc9a41ff0def4460532d5f2cf5d02f3a9a447 2013-08-26 23:50:08 ....A 397312 Virusshare.00090/Trojan.Win32.Pasta.alz-307d52d9bac51850e371d2f806c27c313d7fc7c03393de4df0008a3ad016c801 2013-08-26 23:52:20 ....A 512000 Virusshare.00090/Trojan.Win32.Pasta.amvx-4aa7f578224d4324f1c756562c64cba969305e610374ff3d295b07713eb96473 2013-08-26 23:49:04 ....A 524800 Virusshare.00090/Trojan.Win32.Pasta.anmd-0bf64ffea400a2800f03e504e83b4e0b8900a89e6c4435b4ddf7cadbce697b49 2013-08-27 00:00:00 ....A 518656 Virusshare.00090/Trojan.Win32.Pasta.anmd-7292bf7238da4132a8c0a2378fa96babf789867581dc898477a3337da8439217 2013-08-26 23:24:48 ....A 1523712 Virusshare.00090/Trojan.Win32.Pasta.anmd-c8f5d4794f107795c7df605787e69295945527894eb3042a0955d102ee5d5985 2013-08-26 23:48:02 ....A 413184 Virusshare.00090/Trojan.Win32.Pasta.anme-aef2d2ff1382fdfa9cad0f16c5e7dce303a3bd401f790d32545dd98693a018cd 2013-08-26 22:56:04 ....A 419328 Virusshare.00090/Trojan.Win32.Pasta.anme-e31dc073102e878d1e59892788df45836e4428701bdb0eb7043748b33a2f3711 2013-08-26 23:34:10 ....A 432128 Virusshare.00090/Trojan.Win32.Pasta.anme-eb94ce2f8917fbccc62bbac2b7228babe289ec34e67d823ddb6d6a1705cd97df 2013-08-26 22:57:52 ....A 385024 Virusshare.00090/Trojan.Win32.Pasta.annp-4355ac5c5ec8c4452697c0a12c27ae8521589f415061389f230d4f46229d5ccc 2013-08-27 00:03:46 ....A 385024 Virusshare.00090/Trojan.Win32.Pasta.annp-bc1a5143ea0426b9252b10d7286098709d438221744f07457141a9644ac657f8 2013-08-27 00:08:08 ....A 385024 Virusshare.00090/Trojan.Win32.Pasta.annp-eaf651b7c25c2b681a4c44835821378bf0cfcc4939a37f5a2f1d5de9e92836f3 2013-08-26 23:28:04 ....A 385024 Virusshare.00090/Trojan.Win32.Pasta.annp-f6c681f57bd31473f966d166d98a34da80fa75a8cd00e8f56264bf07c1acdea6 2013-08-26 22:58:12 ....A 284672 Virusshare.00090/Trojan.Win32.Pasta.anog-d49f9f2762ede435b3550f885f2eb592afe23fe126047ca91a794ac2c703d22b 2013-08-26 23:24:14 ....A 61980 Virusshare.00090/Trojan.Win32.Pasta.anqf-11b571fcd8b161818ecab0ad6689c24aac335f7ab490baf2c96d184f36115252 2013-08-27 00:19:58 ....A 41499 Virusshare.00090/Trojan.Win32.Pasta.anqt-e8fb4468c171ffea1ce5ded2e6c6ba49a1048379b29e8ff24a6d77d449031f04 2013-08-26 23:50:56 ....A 222720 Virusshare.00090/Trojan.Win32.Pasta.anqx-57f458f4b47a0b92a2428d21432d0a920018a9270aad03c6964044af8a322b7d 2013-08-26 23:22:20 ....A 228864 Virusshare.00090/Trojan.Win32.Pasta.anqx-a74d09ed5a172605a4a287c651f2f3936e26d046e90187e2a21646dbcfbb2929 2013-08-26 23:11:00 ....A 222720 Virusshare.00090/Trojan.Win32.Pasta.anqx-b1c9ceaaf9c984fd3efc1e3b042fa7a9a4e2983df470a9b33877d7f782975b1b 2013-08-26 23:58:56 ....A 806912 Virusshare.00090/Trojan.Win32.Pasta.anqx-e0133d5d3195d0c8b73235a450120f012a6fc3da4cae2325ad5379007e4236b6 2013-08-26 23:12:16 ....A 226304 Virusshare.00090/Trojan.Win32.Pasta.anqx-ed851585e2570380540fce5490847d4c30e64c05b73eb2e4f1f886c892e0807e 2013-08-26 23:48:32 ....A 188443 Virusshare.00090/Trojan.Win32.Pasta.anrf-945cfbe8bda9247e1e5dd429b4b53efbec68054a65f10d30268b02c587010fa3 2013-08-26 23:03:54 ....A 188442 Virusshare.00090/Trojan.Win32.Pasta.anrf-c21c43b2f65823e6d1e36d6290e864fe563b041b53990918ac63005099f191d7 2013-08-26 23:34:36 ....A 440858 Virusshare.00090/Trojan.Win32.Pasta.anrf-c91b898029f96bd48ec6a566ec71f4a4a54f5f68d6b8b106700fda0f7924f444 2013-08-26 23:15:12 ....A 516124 Virusshare.00090/Trojan.Win32.Pasta.anrn-83a53a4843b2ec92cbc95be1da9db3b3df5aa5ad3d3d849428c055fb3d203d40 2013-08-26 22:56:22 ....A 175130 Virusshare.00090/Trojan.Win32.Pasta.anrn-cca86054a65a67b6949e9fedda7ab287d7f0cff16e0a2b26cd15475da5e64fb0 2013-08-26 23:44:02 ....A 133151 Virusshare.00090/Trojan.Win32.Pasta.ansz-43460e91e1aef3d39dba252c607ea0dbc8ac0185d78dcda5d3012a9bac5db720 2013-08-26 23:19:30 ....A 397312 Virusshare.00090/Trojan.Win32.Pasta.anue-6e470f4f2da09d3680cd6e1d3697fb13f74a0f47d2fc4029765b3b5f56cd9161 2013-08-26 23:06:02 ....A 508928 Virusshare.00090/Trojan.Win32.Pasta.anuh-0fec6cc131756e3fb2bb0c9c26c76083cf65c37779247847631dc017ea0c093d 2013-08-26 23:31:52 ....A 64960 Virusshare.00090/Trojan.Win32.Pasta.anuh-9e9175846a15701036c85aceede3df47c8a83abbf4007785f69011d30b65e839 2013-08-26 23:01:34 ....A 255488 Virusshare.00090/Trojan.Win32.Pasta.anuh-c28bf20c472ef44f7be018609c1dd1b567c2fd9269d529e4cb4e0794321abc17 2013-08-26 23:21:48 ....A 54811 Virusshare.00090/Trojan.Win32.Pasta.anuh-c6da2d2bc7662f32d726588789ee0e9888f82bcd3bbb5bdef6177600c33ad30c 2013-08-26 23:42:28 ....A 230400 Virusshare.00090/Trojan.Win32.Pasta.anuh-e0fa8075365824c2a3fd351dc2181ae11cfaba204f57c9757ca6bccff31dc332 2013-08-26 23:45:56 ....A 231424 Virusshare.00090/Trojan.Win32.Pasta.anuh-e108fe8a08fa372fa4fd368f0a0b6612362fe58ff400b53bef24874d5c72dbdf 2013-08-26 23:21:58 ....A 249344 Virusshare.00090/Trojan.Win32.Pasta.anuh-e89216099e02c2f0c4f32165491d3e3694fe8de9428716feb6775db54fc8bc0d 2013-08-27 00:03:48 ....A 415306 Virusshare.00090/Trojan.Win32.Pasta.aor-beca53b1ee7ef5bfb3f045e67511fd196632e4b49ad7e4bab7f7a2e2c93b7095 2013-08-26 23:53:36 ....A 289150 Virusshare.00090/Trojan.Win32.Pasta.apw-be00ee2fca2b77afb629db9709bce2bce6d8daa14c657ebcb271c138d94a094c 2013-08-26 23:44:48 ....A 229291 Virusshare.00090/Trojan.Win32.Pasta.atl-c43f291092121c9e8ec307d8bce318186b4f1561a1009faf563e8f0bc5a9663a 2013-08-26 23:58:34 ....A 28672 Virusshare.00090/Trojan.Win32.Pasta.awn-ebfa40255de9d8db2fad8b2edaef9c8db4859f7b27ac44306c57326b1abf1ee3 2013-08-26 23:35:12 ....A 125952 Virusshare.00090/Trojan.Win32.Pasta.ayg-6dad4289a5beb7befc52a1da54822e6d4b2036ebcbb083cc4734a1323ea79262 2013-08-26 23:17:52 ....A 4096 Virusshare.00090/Trojan.Win32.Pasta.bax-7be251304499c7864af6a14bfcc48bb8d13830933ad1e8ae89a72a0103297d18 2013-08-26 23:10:46 ....A 94720 Virusshare.00090/Trojan.Win32.Pasta.bgb-e5351a4e9ccfa597fcf7b5928758f0f0decf33f4f21c92f2d9b0719ecea425b3 2013-08-26 23:14:08 ....A 139264 Virusshare.00090/Trojan.Win32.Pasta.bkh-46fb1e9e3c3d90759ff93da25373d0f754d8168555547e0043746b6c0f03d91c 2013-08-26 23:46:28 ....A 60122 Virusshare.00090/Trojan.Win32.Pasta.bosa-4640deb22afe982286d7f8cc3aab71bcac7795bb60224bb3b9658e21dcc9e628 2013-08-27 00:14:30 ....A 55530 Virusshare.00090/Trojan.Win32.Pasta.bosr-967cc226bc6bf6b92284c08bcf0e406cbdeeae02288d2589bd1bc440e692066e 2013-08-27 00:16:12 ....A 65649 Virusshare.00090/Trojan.Win32.Pasta.bosr-a06099363f3fbed3c1fb2eb56cc18be5593ced8db563457110544a7e59ed3bb0 2013-08-26 23:26:54 ....A 406016 Virusshare.00090/Trojan.Win32.Pasta.bqm-b6196b539aacfcd2d8388e19169c2d380bf8a1655db21e5254526fc0d2c13519 2013-08-26 23:51:26 ....A 151552 Virusshare.00090/Trojan.Win32.Pasta.btl-6981b0e755bc1e04a877b9740baa824d6fe219dd21749cf24db6269c485504ae 2013-08-26 23:48:04 ....A 1671180 Virusshare.00090/Trojan.Win32.Pasta.btr-6536f9adf4df1c5bb1e1d69b94f5f0b0304101f5b5cd1d3e234cc21dcb47a160 2013-08-26 23:45:36 ....A 24576 Virusshare.00090/Trojan.Win32.Pasta.bvs-70a4f8c7540d68bc13272c587e1827f827180032840d864e9491ea8724e8eb20 2013-08-26 23:35:12 ....A 125952 Virusshare.00090/Trojan.Win32.Pasta.bwc-820e7ca2ba64c9def2bd921f8e563ab36248df51df8385de6f97a85b57c374b7 2013-08-26 23:47:02 ....A 429713 Virusshare.00090/Trojan.Win32.Pasta.bwo-2552c5b54f23633b369f7ff0779f709ee44ddb23cad0cc1f0257c5b50aac1567 2013-08-26 23:07:28 ....A 172032 Virusshare.00090/Trojan.Win32.Pasta.bxl-8d93d860ea30cc69ea55a4baee06cbae481bf5095f3dfb54a86a8200ad2ae91b 2013-08-26 23:28:56 ....A 1569308 Virusshare.00090/Trojan.Win32.Pasta.byf-fc6d6677c7496baaa160042377cc0d8141b023db5a70b5695b58650f4db76f16 2013-08-26 23:25:32 ....A 2191360 Virusshare.00090/Trojan.Win32.Pasta.bzj-6f08de4cc341f8d14346bbf18439b51128a3726e83eb7c23ab93a4fcc181b6b2 2013-08-26 23:55:32 ....A 20480 Virusshare.00090/Trojan.Win32.Pasta.cdy-1e03cf5ffe276788ec7ea3610e9269da5ec02649e707723e6f648daa0e929b96 2013-08-26 23:04:12 ....A 3039744 Virusshare.00090/Trojan.Win32.Pasta.cgu-01ee3b8968d30f90d8ebc69deba646bacfce980ec6424999ac587aa3b81beda4 2013-08-26 23:55:36 ....A 1503300 Virusshare.00090/Trojan.Win32.Pasta.cqh-26f1e477c2ecdb64dd9d32aa7380bcaf31960c18d31ea4aa76191d6cbf6b848a 2013-08-27 00:04:10 ....A 1014712 Virusshare.00090/Trojan.Win32.Pasta.crg-211ddfec7d6caf05acc60ced2c934acae08f46fd598c23a5e206ca2ac9978820 2013-08-26 23:49:44 ....A 179168 Virusshare.00090/Trojan.Win32.Pasta.cwl-818122051f08a71f181b3589a95f612a1df15400cc8db40cf6dd24d96ae3c3f5 2013-08-26 23:15:56 ....A 128000 Virusshare.00090/Trojan.Win32.Pasta.dmf-682fad1487e7ac166b93cb59f19a1774bd08a4759081f19bf77461fbbf11abd3 2013-08-26 23:38:36 ....A 124416 Virusshare.00090/Trojan.Win32.Pasta.dne-4fd2afdd894cf9c5ac70e40fe2dee942875505d7e77c3b3c5b799679d49d5429 2013-08-26 23:35:36 ....A 344773 Virusshare.00090/Trojan.Win32.Pasta.drg-4495e60b00af6038ad6557e9b03e03331d1ab7829759db7e684789f36f143e46 2013-08-26 23:59:42 ....A 139776 Virusshare.00090/Trojan.Win32.Pasta.drk-0fe21db8539c7154a324e67e8c272f2913d53c87ba0810fc686024b4cb3716c8 2013-08-26 23:45:10 ....A 32768 Virusshare.00090/Trojan.Win32.Pasta.egs-4bdaf9a94596758c49fc399ed08d60ca40d66ee22395f6e413adcedb7cdfbfac 2013-08-26 23:46:28 ....A 53248 Virusshare.00090/Trojan.Win32.Pasta.eig-6db86d5e0201ab45a395ae6cf2ae71ebcae8c8f7db4ca6feedd65bdf0022a51b 2013-08-26 23:02:18 ....A 484352 Virusshare.00090/Trojan.Win32.Pasta.er-770a8e7c28969a20e1b607cc89143194daa0e831934af3c153d2e84d52cd3002 2013-08-26 23:55:50 ....A 479232 Virusshare.00090/Trojan.Win32.Pasta.eve-1b1b6c5981b9c9fcb8fd7c432ed0132ba555a0e020e9db1a95e57a50f1153862 2013-08-26 23:42:00 ....A 184326 Virusshare.00090/Trojan.Win32.Pasta.ffc-aa2aba378d91260c864ca0d3068c6d52d8cff77d63d459db945e9280fe43e914 2013-08-26 23:39:50 ....A 184326 Virusshare.00090/Trojan.Win32.Pasta.ffy-3658946d8be967119c446dfeb54d3b2db97b2c2022af8bf4d9a81added97838e 2013-08-26 23:28:32 ....A 180230 Virusshare.00090/Trojan.Win32.Pasta.fga-0cdb918723b795b4531e5837186579ddc26ca682396a42e2d2fe5f3168111996 2013-08-26 23:19:50 ....A 184324 Virusshare.00090/Trojan.Win32.Pasta.fgn-a09cb6483afd4c2a528bf0d72b7c62f1db8d3ffeb464d76e26136a1f723a0cfe 2013-08-26 23:18:48 ....A 72080 Virusshare.00090/Trojan.Win32.Pasta.fls-a082cfbd455ef742893e5cd38bef8ca2954b1bad7ba6d4ff54bc58964f116647 2013-08-26 23:16:30 ....A 1201274 Virusshare.00090/Trojan.Win32.Pasta.fyg-233d06af16f0e9d62284e56ea487a3c36150c21c4fe780624ca3c159648eaf12 2013-08-26 23:37:02 ....A 368640 Virusshare.00090/Trojan.Win32.Pasta.gcv-d43c9661b7d399682ea129c00e91e380b7b9e107f841783c414fca5e69f349ac 2013-08-26 23:19:48 ....A 368720 Virusshare.00090/Trojan.Win32.Pasta.ghc-fb5253addf5b0845955801bfd63c480cc8dedb7bf8c55163e44884336851ad2e 2013-08-26 22:56:04 ....A 368717 Virusshare.00090/Trojan.Win32.Pasta.ghc-fb6c68f3fdbb763b6e3cc82575da7f7ba39c735556f0b5aedc09d005ce58aa08 2013-08-26 23:53:52 ....A 368642 Virusshare.00090/Trojan.Win32.Pasta.ghc-fd2cc9603a9d9ba543a633c6e297c6b99af868c1d614d3e418c905f9d10ac800 2013-08-26 22:59:48 ....A 462336 Virusshare.00090/Trojan.Win32.Pasta.gr-c44e984fc676aa925c06bde51fb74c1b78e1e045d7b723cf392699b22fe40793 2013-08-26 23:02:36 ....A 44032 Virusshare.00090/Trojan.Win32.Pasta.gtw-f2097891b60f4087d637d360bb86170e56eb52c980432f14c0b862e741d235f2 2013-08-26 22:59:46 ....A 813831 Virusshare.00090/Trojan.Win32.Pasta.hcg-37754c0e97475294fd597593c6a667b012b6bc1ef5272985893b56baab9d2aa1 2013-08-26 23:22:26 ....A 69632 Virusshare.00090/Trojan.Win32.Pasta.kdg-30aad24a62fa009686fd0139798db6312a56ec0df3ca6b0b80ffe16186dd415a 2013-08-26 22:56:02 ....A 344064 Virusshare.00090/Trojan.Win32.Pasta.khn-6185072ef816e366f20c4a994e0b9f52a56d3659acf57a7ffffc38ae8b8fbaa9 2013-08-26 23:45:42 ....A 143360 Virusshare.00090/Trojan.Win32.Pasta.kiz-43facb734864c0fc91a473a667296fc26679f673179a73aec50f495d43e21299 2013-08-27 00:07:26 ....A 94720 Virusshare.00090/Trojan.Win32.Pasta.kjo-9484e7506a3aa586be82ea03ca0c7669ae75275c875ef5dd39c25f611015bf80 2013-08-26 23:43:56 ....A 32768 Virusshare.00090/Trojan.Win32.Pasta.ky-a2a09d69a71660d9cf7fb37d226bb471d98b7e13870ec682cb742c8c529e837f 2013-08-26 23:30:00 ....A 49159 Virusshare.00090/Trojan.Win32.Pasta.kzy-b021f6a1dceea697897ae569e9643d45c72c51cff537728567259d6a9fa229be 2013-08-26 23:40:26 ....A 49165 Virusshare.00090/Trojan.Win32.Pasta.lgo-fb08bd01683c74ccd75110c377c5e20c728d549f4beebd98b538c29b484d6d54 2013-08-26 23:52:44 ....A 1918132 Virusshare.00090/Trojan.Win32.Pasta.lrn-3783906419c61864331f02e9cfd397373a1b6e3391f349ea5a38a158ccbf7150 2013-08-26 23:59:14 ....A 931840 Virusshare.00090/Trojan.Win32.Pasta.mc-09309ca1915e2c72f2f4a5f2db5093fdf6428938c49c7aa922e568eff9649beb 2013-08-26 22:58:20 ....A 44032 Virusshare.00090/Trojan.Win32.Pasta.mlk-247e1af0a4bf3938d374cbbcbcfe0ad4528130a7394aed7b419f768b1671bcb7 2013-08-26 23:08:46 ....A 878592 Virusshare.00090/Trojan.Win32.Pasta.myr-65c13d4a1736424d29ff8d1af978ad701600baa1e0406c7b2e2935ada967a37f 2013-08-26 23:13:56 ....A 46620 Virusshare.00090/Trojan.Win32.Pasta.ncg-5e60cad28c1028ab65d9a330ff7fab83b7f3b4bb9ea4f396e40175c9df5ec32b 2013-08-26 23:31:56 ....A 52764 Virusshare.00090/Trojan.Win32.Pasta.ncr-a00f6b4ddcfeb25c986b37445379882a43bb4fdaf32c1526abf31e76b2e75761 2013-08-26 23:57:58 ....A 163868 Virusshare.00090/Trojan.Win32.Pasta.ncr-fdab7656798bce0843fbfdfdb100501cf5c5ec5803544f04d90537fd4d233b3b 2013-08-26 23:59:38 ....A 55323 Virusshare.00090/Trojan.Win32.Pasta.nej-2540d84bd133017e0e0f4ee1a02712f290110f46ec74af5fb3f6f4f97588cb5d 2013-08-26 23:20:08 ....A 61466 Virusshare.00090/Trojan.Win32.Pasta.nej-3949872d06b57897e52e5f23ee587a000ea3b8c263e80e69420e1bb1e4fdc8b9 2013-08-26 23:56:04 ....A 55323 Virusshare.00090/Trojan.Win32.Pasta.nej-ed70d38dcaac884b0b832aa9a6e4b3f09991287c9385cd0b1cff91af417d0242 2013-08-26 23:22:28 ....A 12800 Virusshare.00090/Trojan.Win32.Pasta.nf-c3bb43c2db8c0094d942eca97599c43a2d5dcdd2d9cdbe5e3dc2d6228d3cc888 2013-08-26 23:46:28 ....A 256512 Virusshare.00090/Trojan.Win32.Pasta.niz-0078cef5b0bd2f7e4bf60644e13aa552ea39bd28994918340be0a4fa63e94a33 2013-08-26 23:08:40 ....A 256512 Virusshare.00090/Trojan.Win32.Pasta.niz-b20a3131b51519999d9cb4fa11ae0242f40ae16169c8717223b6dfaf4530ebf2 2013-08-26 23:26:12 ....A 1355776 Virusshare.00090/Trojan.Win32.Pasta.nja-fd2964f635623442237f1be67b6a41c13870598fd8cf696f68c7c03b07192cda 2013-08-26 23:45:12 ....A 901120 Virusshare.00090/Trojan.Win32.Pasta.njf-0b568eb9adaaac011a1cce61f8d19611e9cf34c763f31dcfa399de758f2a556b 2013-08-26 23:26:36 ....A 892928 Virusshare.00090/Trojan.Win32.Pasta.njf-46f1f83a70f55940efc4179a0735b89b402b30aab5903f2f792fe39ae42b3eb6 2013-08-26 23:22:28 ....A 258560 Virusshare.00090/Trojan.Win32.Pasta.njf-887cf7c14b5c5a902c445b0c26261dade853cc1fbc312d4c38b087b6d82ccac2 2013-08-26 23:50:22 ....A 901120 Virusshare.00090/Trojan.Win32.Pasta.njf-f91006ac01f6a9d29e07cab4e079c8e5af836c29fa55891ca76cfa7d3d722bf0 2013-08-26 23:45:58 ....A 2945024 Virusshare.00090/Trojan.Win32.Pasta.njk-ea184c0f95ec3197dea31669db5f3f6ee2a9687f3508ee3ceb9913cce9703830 2013-08-26 23:16:48 ....A 227840 Virusshare.00090/Trojan.Win32.Pasta.njs-3433d85a91704a5ede76e866418c3f1f408e842b9eaaffb59a0ba497f9ad91fc 2013-08-26 23:16:40 ....A 299008 Virusshare.00090/Trojan.Win32.Pasta.njt-6c1044ad15db21120a3d0c1393c0678c3a4d6246811c914fe3b6f2d3ca70e4f6 2013-08-26 23:14:12 ....A 72192 Virusshare.00090/Trojan.Win32.Pasta.nka-74903e02f7fccdb11088af7e6c7fde68fa37d27d85df50a798e48610856f54eb 2013-08-26 23:44:18 ....A 222208 Virusshare.00090/Trojan.Win32.Pasta.nki-5a0b5860a99d7e020cb33f6c120250927c14cbf3ee6fe015af8e1db75949b5e1 2013-08-26 23:25:32 ....A 222208 Virusshare.00090/Trojan.Win32.Pasta.nki-8ffa9329008e7cc5770fe6b8d5a40b3f9338fc94fc38d5a1813fa0db4f507b93 2013-08-26 23:21:22 ....A 216064 Virusshare.00090/Trojan.Win32.Pasta.nki-a27f19c53629cbef16f4c15cbd1958f7999d34153e8ca5b844402c9ee69299ee 2013-08-26 23:59:44 ....A 216064 Virusshare.00090/Trojan.Win32.Pasta.nki-b4022cb043ab2affdf11b0a8541f9a3be63d60facc527c989903aae9776e1e76 2013-08-27 00:07:06 ....A 216064 Virusshare.00090/Trojan.Win32.Pasta.nki-de3655f8d8f476ba597da5693cb5741a5faea258849020bcd06347df8a3096ad 2013-08-27 00:03:48 ....A 65176 Virusshare.00090/Trojan.Win32.Pasta.nkk-b1ab98f070786ac5df48ec398e7cb9e60a7544f4d7e60363a2d7d00ae483b995 2013-08-26 23:48:00 ....A 819200 Virusshare.00090/Trojan.Win32.Pasta.nky-548bc4a3a06f6662a7f2b6e6cdb6cca25bb41fd87bd69added748071c718ae92 2013-08-26 23:35:58 ....A 819200 Virusshare.00090/Trojan.Win32.Pasta.nky-bd6d4c945a6a1cc262fe80c6fe7375df2d6d0d3d95dfcdb48d48491a4d45f92c 2013-08-26 22:55:58 ....A 819200 Virusshare.00090/Trojan.Win32.Pasta.nky-d311ed30def28632efa75f0066af3cd162e11419c269d88140f3a5283d357d03 2013-08-26 23:35:44 ....A 242176 Virusshare.00090/Trojan.Win32.Pasta.nlb-7f4bdb0a8adb626e14f7a75d4e10453ef925ae03ee6de4e757a92f85c9414bda 2013-08-26 23:30:22 ....A 60955 Virusshare.00090/Trojan.Win32.Pasta.nlq-07b0beabb31bddc6e868fc6c6f9db6cedc6e060da5167f9e6862a35f0e91cdca 2013-08-26 23:59:32 ....A 418304 Virusshare.00090/Trojan.Win32.Pasta.nmv-7fabb9b55a81a66f0c28ade979ee6d9bf3322ba2e1ec4544f878e0163e202eb2 2013-08-26 23:07:54 ....A 566784 Virusshare.00090/Trojan.Win32.Pasta.noe-bf74fda364ea8e42785e5cd6b23fa2e67bba0a19cbae5d3f61b40af529f89636 2013-08-26 23:10:40 ....A 143360 Virusshare.00090/Trojan.Win32.Pasta.noi-de3a2550bbc5c54f88324bd399f91dfe2d9f4554acba54728ed71373e487e639 2013-08-26 22:57:46 ....A 1332515 Virusshare.00090/Trojan.Win32.Pasta.npx-438463915c3c40d77d593214a8035b68bd962b142c33d5ac9ba07c642d6765b1 2013-08-26 23:42:12 ....A 349590 Virusshare.00090/Trojan.Win32.Pasta.nsx-99eda60afbc1419499744b9ae56ec014f99989bba3b5b4b162818bd61dccc659 2013-08-26 23:54:22 ....A 1575344 Virusshare.00090/Trojan.Win32.Pasta.ntl-d15b8fe30df0c46b1e6b0a7af3bab0a333332e3e341dd879757deb57c0b56d03 2013-08-26 23:07:56 ....A 444954 Virusshare.00090/Trojan.Win32.Pasta.nub-0aba8b8b3560c5aa5c1ca021388813d14b919b1fc0de1d6dbe6b5ba29ca08682 2013-08-26 23:17:16 ....A 188442 Virusshare.00090/Trojan.Win32.Pasta.nuc-0b1c399f24cd611d71db899b766f87e809404b2fa261cf0aecaae6df7aa3557e 2013-08-26 23:22:22 ....A 188441 Virusshare.00090/Trojan.Win32.Pasta.nuc-d8fed7e84b8579eaec4f1c6661856c42b72d73a8882befe1627552c50547025a 2013-08-27 00:00:32 ....A 432128 Virusshare.00090/Trojan.Win32.Pasta.nue-748f6d562c16ca4478691cb11b8e79ae098be2e3ec6c812be64cff4ee50e8c4e 2013-08-26 23:05:52 ....A 282624 Virusshare.00090/Trojan.Win32.Pasta.nuk-0027c496ffb6eff3f59da1531898883a197795019ae26123d0389f194883c6e2 2013-08-26 23:43:12 ....A 282624 Virusshare.00090/Trojan.Win32.Pasta.nuk-0bb6bfd63becb71b4261a376054ea61786113b82a3c98137064a194589dff2ff 2013-08-26 23:01:26 ....A 276480 Virusshare.00090/Trojan.Win32.Pasta.nuk-4011174cce40db80aeb0a89dc5257184328985a773591dedad47197fee3bd753 2013-08-26 23:13:00 ....A 181274 Virusshare.00090/Trojan.Win32.Pasta.num-12c66b7143259079364d3a31aec904db87826407e45812a9abc35cd89df3fa8d 2013-08-26 23:03:06 ....A 181273 Virusshare.00090/Trojan.Win32.Pasta.num-29f77f511fb9fe64e041a2bcd5264af8885923126b4de2eac2036b3fbfa1bf6c 2013-08-26 23:59:34 ....A 798720 Virusshare.00090/Trojan.Win32.Pasta.nwi-4df6155ef5a110218493ac1ffbc1ea580c6a9761112e08b98796003cb1391b4e 2013-08-27 00:05:46 ....A 144384 Virusshare.00090/Trojan.Win32.Pasta.oab-a9482a8914cab7465880fc91c47d3f1248a19b4c82e12a039a7489cd8a68cb03 2013-08-26 23:50:12 ....A 422941 Virusshare.00090/Trojan.Win32.Pasta.oap-362fd24efe1f8213d904cde114f2f895899763a2e6bafa1e9a55e3df0badfe63 2013-08-26 23:52:00 ....A 825888 Virusshare.00090/Trojan.Win32.Pasta.oat-a279b513801e2e3a1889919ea5d596b7f47b4b1dee7bc6fabfc692d8ce7f83c3 2013-08-27 00:04:56 ....A 422426 Virusshare.00090/Trojan.Win32.Pasta.oat-a6b22e4e0bc01178a13387083095602fd69187630853e25eb954fcd27a6933f5 2013-08-27 00:03:14 ....A 114688 Virusshare.00090/Trojan.Win32.Pasta.ocs-c6da26deecf1d9f7ee5230a0d4035fcf34c69445397a6e30dfc9e306dec87ec0 2013-08-26 23:32:32 ....A 826528 Virusshare.00090/Trojan.Win32.Pasta.ohj-180aabe1db3e80a648330e1936ee565a811c0001888c43d22cb1aedf19e77e4b 2013-08-27 00:05:52 ....A 825883 Virusshare.00090/Trojan.Win32.Pasta.ohj-3c40fb755126cd7f2e209d452b1a26250fcc777fbb5b15f2b181641e6622fd3b 2013-08-26 23:42:02 ....A 1249385 Virusshare.00090/Trojan.Win32.Pasta.oiv-8236a313739a8a37b68c2dd540b67b2194a450369f5b52847371736d43d0ee2a 2013-08-26 23:26:42 ....A 825883 Virusshare.00090/Trojan.Win32.Pasta.oiz-392da544415702100163e16e0492a4f1342e7f9d9ef47f7bf3d638f207b53fad 2013-08-26 23:55:52 ....A 422944 Virusshare.00090/Trojan.Win32.Pasta.oiz-c68dc811f01aa20d0a203dcd445330fd1bfbd24834b5e22db6ac7635e694c68f 2013-08-26 23:47:40 ....A 1290240 Virusshare.00090/Trojan.Win32.Pasta.okd-265609da25672660c206ad386a17cdabdab767ec561e6f914664a8be3317b1eb 2013-08-26 23:59:50 ....A 188440 Virusshare.00090/Trojan.Win32.Pasta.olx-6cdc2faf51250fe6e475f25d5a8323fd05ed558adfad7eab5f984c6953b00a1e 2013-08-26 23:25:30 ....A 421402 Virusshare.00090/Trojan.Win32.Pasta.osq-ad8f7ea6493ad8ddd7c09d16063ab8c5c099b70198b0346a3da68ae113858c9b 2013-08-26 23:35:04 ....A 822298 Virusshare.00090/Trojan.Win32.Pasta.otj-8d130cc2c4652ae09c8155dfe4e9a9f878269a5fab7a2d90b768c5d741186c32 2013-08-26 23:51:06 ....A 422938 Virusshare.00090/Trojan.Win32.Pasta.oxq-5b4c0507d20cc2c4348345bb4274332c1bc7331dcabbb03be6bb41efa4629b94 2013-08-26 23:15:26 ....A 825882 Virusshare.00090/Trojan.Win32.Pasta.oxq-adc5afe3e8c8551d77facc1622a822d283ffd35147ebf1546f0be26673b6f1af 2013-08-26 23:31:40 ....A 821787 Virusshare.00090/Trojan.Win32.Pasta.pas-1ea2e299175518a049e41bdbc797348b64bbc4238e8938b8d6b0b7a21326b2ed 2013-08-27 00:08:18 ....A 449050 Virusshare.00090/Trojan.Win32.Pasta.pco-23dd96da2cb4654b545fda7a58d45d4ebfe6ecb6edaddda98f5b78517a11e5ed 2013-08-26 23:00:36 ....A 40960 Virusshare.00090/Trojan.Win32.Pasta.pcw-caf053d190f2f298198633db5e21902ea92f2292b0653abbb7d939bc1395124f 2013-08-26 23:21:22 ....A 349256 Virusshare.00090/Trojan.Win32.Pasta.pdt-8515759522052946c038b5f678adfdaaf0595c7001b4454446bd979cd3d7a3a1 2013-08-26 23:09:50 ....A 195320 Virusshare.00090/Trojan.Win32.Pasta.pdx-380847eee0a31dab5cc3bff8db46880192285688c5828dbfc405af1f201cf6de 2013-08-27 00:07:10 ....A 520218 Virusshare.00090/Trojan.Win32.Pasta.pfn-2d85f2de0a707a1aafda5b39300f60a82d47d60cbf8e6f7ce706934eaf37f70d 2013-08-26 23:24:28 ....A 175131 Virusshare.00090/Trojan.Win32.Pasta.pfn-e86a33f343726ab9357f44a69a84fc0ec9449eb8213d8bcfa351b1a169a6c5c4 2013-08-27 00:00:38 ....A 175134 Virusshare.00090/Trojan.Win32.Pasta.pfn-f71e3a5ac3033ec2bc405dcd4140d730bbdc6232be4cde71749015b0fd4db642 2013-08-26 23:57:34 ....A 77824 Virusshare.00090/Trojan.Win32.Pasta.plf-cc8d9a48d13a94c897c72e5d067fdce778363f0f4ccb82c2f5ef9252ea4428c5 2013-08-26 23:47:02 ....A 471404 Virusshare.00090/Trojan.Win32.Pasta.pnu-5bfcbdcf0407e861ea176c4883b1f02effdff035b14645ff7369012543811bf8 2013-08-26 23:08:50 ....A 423450 Virusshare.00090/Trojan.Win32.Pasta.pny-ba0607d4fe2d4afc96ac99a77197ace0590ff5602be5a7f6ad68ef3b78a45a46 2013-08-26 23:48:46 ....A 825882 Virusshare.00090/Trojan.Win32.Pasta.poe-6ae1f6dc3a06ba4e1722867a634f3abbcf7971455a5c3270001d200cb425f228 2013-08-27 00:06:42 ....A 249344 Virusshare.00090/Trojan.Win32.Pasta.qfl-0c5c428ae90c285db1c999d36a0e2fbe2a0a0a33f7029249409cb94f39606389 2013-08-26 22:57:48 ....A 48128 Virusshare.00090/Trojan.Win32.Pasta.qfl-904332cd7144dcc8032ba8473d595aecfeba83beccf3410702d190384705d328 2013-08-26 23:28:58 ....A 201244 Virusshare.00090/Trojan.Win32.Pasta.qvt-95322431e0d04c6d374e665437405a4db4024f564a2940ac8251a3053cc8d2d2 2013-08-26 23:24:46 ....A 753152 Virusshare.00090/Trojan.Win32.Pasta.rgb-332cd88e7d98637f51a0e9ef27dd9ab5182eca0fd3bebf590568e1ff71670930 2013-08-26 22:59:12 ....A 10776432 Virusshare.00090/Trojan.Win32.Pasta.rjy-0f38cc937990895d1344aaf4eb1299295c4f007237bbd766e36ebc8e4a369b07 2013-08-26 23:36:28 ....A 5661328 Virusshare.00090/Trojan.Win32.Pasta.rjy-1a9ffcf17a0023ae525e523108948694c7b2e52b6f9b62fb0934b3a10ca85b02 2013-08-26 23:44:58 ....A 7218360 Virusshare.00090/Trojan.Win32.Pasta.rjy-25264f7b91b3353e2359f3802235a1d6d9896158e9527df7ad530beb6ae66c07 2013-08-26 23:11:24 ....A 3006867 Virusshare.00090/Trojan.Win32.Pasta.rjy-b1c7cd8011dfa09a645bf368e8c1731c4e3f858795abd5f78c4e3268622fdff0 2013-08-26 23:19:42 ....A 7449680 Virusshare.00090/Trojan.Win32.Pasta.rjy-c02f5241a756a3f94ec25fa5b656abf8c7a718c1c7d69624e6cc8ab18dada2cd 2013-08-26 22:57:32 ....A 57446 Virusshare.00090/Trojan.Win32.Pasta.rkx-465150121a56fabc9a76198b2758d70c05ca0a98c8cf64cbdd71a6ae388ead0d 2013-08-27 00:08:58 ....A 31672 Virusshare.00090/Trojan.Win32.Pasta.rkx-59d46b0724ca3fa415d7992bf1fff0260b8ecf0e7db61a7d459fea26fc434052 2013-08-27 00:21:38 ....A 44100 Virusshare.00090/Trojan.Win32.Pasta.rkx-7a43c1d7ba0458efed52112626c0a43d6e35e455190f239731aa9a5b82bddc89 2013-08-27 00:18:40 ....A 49294 Virusshare.00090/Trojan.Win32.Pasta.rkx-a5b4b3035712948dc00b07384a8a990dd038c1046415dca473ddd650f15214ff 2013-08-27 00:01:30 ....A 44860 Virusshare.00090/Trojan.Win32.Pasta.rkx-a7ab9a94576e470809a2fcb5e74e921a650f8b249b2790b19af0facef2a0ef37 2013-08-27 00:21:50 ....A 31617 Virusshare.00090/Trojan.Win32.Pasta.rkx-b5ad142ab6c9d3eeb81ebe6174144c7db46bc6a00fe9f6fa8ce3877fff064eb8 2013-08-26 23:12:30 ....A 46406 Virusshare.00090/Trojan.Win32.Pasta.rkx-c28e5fef363de93a8ac166870f781133334be6888500d403b586cfc04a308115 2013-08-26 23:36:02 ....A 419402 Virusshare.00090/Trojan.Win32.Pasta.rmv-897fbdaa6c336f33a68e7639930580f4b329c4b254358cce23ea4029fc8ccaf9 2013-08-27 00:21:16 ....A 366521 Virusshare.00090/Trojan.Win32.Pasta.rtq-a8ebe110187d4780951b29bd4b5068f9ec3b0373dd23e9cfac6fe29e8ac4ae15 2013-08-26 23:48:46 ....A 36864 Virusshare.00090/Trojan.Win32.Pasta.rvz-343e71540967c11c7ebbb3bc81920d0258e1bf1e0f351f5dfdb94c5b0d00f551 2013-08-26 23:47:00 ....A 56051 Virusshare.00090/Trojan.Win32.Pasta.rxu-6819ef141270ee4d4908956639aa0171cda41b6c5e2a156277730cea4fe53b3b 2013-08-27 00:17:24 ....A 1598840 Virusshare.00090/Trojan.Win32.Pasta.ssg-abb98be9677f1522e3fbe329f314ab62589e5026750e58bae74ae0a559d5e90a 2013-08-27 00:11:16 ....A 1405864 Virusshare.00090/Trojan.Win32.Pasta.ssi-c6892b31427742f6b955f12341eab4a9ac1ad38f25d9760788f3130aac4015b5 2013-08-26 23:59:22 ....A 372800 Virusshare.00090/Trojan.Win32.Pasta.stz-5941c1d0b44a3c77a59bcde876c76909551c6e10d627f9e231f8e3e5c57ffd4a 2013-08-26 22:57:56 ....A 32768 Virusshare.00090/Trojan.Win32.Pasta.thg-9094267d6021d50895d7436c7378fab21e4087ba01eb7d568ad4e4b48ade5c97 2013-08-26 23:30:40 ....A 229896 Virusshare.00090/Trojan.Win32.Pasta.tza-e56677f81735d80d81e992b798859e4e99c570280561605b0d87ea2608c77a1d 2013-08-26 23:41:30 ....A 2722314 Virusshare.00090/Trojan.Win32.Pasta.ukt-724ce484f2613dc6cf8428105d1169cb068dc2071b8fc044d1e11bdc1ef19aaa 2013-08-27 00:14:04 ....A 36864 Virusshare.00090/Trojan.Win32.Pasta.uyb-4f711bb7b2b5da3066dcf225d866ad4f2ff6196717c51cccf19c506454e1043d 2013-08-26 23:22:34 ....A 36864 Virusshare.00090/Trojan.Win32.Pasta.uyb-73f7a98ae8a342110538119ecbb48d8f39195d18e78f44a64dd7a816b1e26fd8 2013-08-26 23:02:16 ....A 745472 Virusshare.00090/Trojan.Win32.Pasta.vbs-83d9d91a968c7e086e3b213f3556952ae57eaec8e42296b612e50ee53d8dfd8d 2013-08-27 00:09:30 ....A 45056 Virusshare.00090/Trojan.Win32.Pasta.vcg-72ed1cc333fed2ae36bb004062f365bc486a7d275b43481057681106f31d43eb 2013-08-26 23:38:34 ....A 741376 Virusshare.00090/Trojan.Win32.Pasta.vd-7282dfd804d477e6f410c4e0cddaa9482cbf3fcafe790d77f664cd3b9176a7a1 2013-08-27 00:07:46 ....A 661925 Virusshare.00090/Trojan.Win32.Pasta.vd-a155e8eb705309be60bec11933f03877dec9ba59fc7e01e893b1f35b9e4a0e54 2013-08-26 23:09:58 ....A 460037 Virusshare.00090/Trojan.Win32.Pasta.vkt-5ade7ba36140867c5c3d47cf98e739601162f5a0979469c9d2081b56d51e46ee 2013-08-26 23:06:26 ....A 69632 Virusshare.00090/Trojan.Win32.Pasta.vw-6faf3ca0f3652d0a6f3750b61eaf24761047d7eba7041bec6c03535b9eedf35e 2013-08-26 23:44:24 ....A 1624954 Virusshare.00090/Trojan.Win32.Pasta.wty-f78169b165ebd2c4bf3d9ee29e6b501632d4bada8b27812e08f6e6c44ae323f5 2013-08-26 23:27:10 ....A 3641344 Virusshare.00090/Trojan.Win32.Pasta.xu-3a27dd6c4798f9dfd1098c74f7c3cfd404cabaf8139e786c1d68ceed2a97b5c7 2013-08-26 23:22:48 ....A 506368 Virusshare.00090/Trojan.Win32.Patched.aa-83672b23bc77334b672e8511f6ec0d9fae0753f638c61080c6503b089dc65959 2013-08-26 23:59:20 ....A 1409024 Virusshare.00090/Trojan.Win32.Patched.al-b08377266fe08575a4e45c2a769c88718a183aa8fc6220e14c64519f1b26e731 2013-08-27 00:12:06 ....A 1699328 Virusshare.00090/Trojan.Win32.Patched.al-d760b5afb0443bd8c23ae580ba3b7d281e0e8a34a407468e3647eb794e4d01e0 2013-08-26 23:17:48 ....A 39792 Virusshare.00090/Trojan.Win32.Patched.al-e6f6ced7e10c547f25fac223e1696ba3e202efecb2caa9039385aa7aa842dec0 2013-08-26 22:56:52 ....A 1041920 Virusshare.00090/Trojan.Win32.Patched.al-fd6275ee80b4362e897a4bd28af78852eee6ca7f0db6b50d2674a698662b4bd9 2013-08-26 23:45:12 ....A 67584 Virusshare.00090/Trojan.Win32.Patched.bj-33601dbc3d2144097840f28247c677d40f89eeec53647d07b6b34827e3aa6d01 2013-08-27 00:03:56 ....A 286208 Virusshare.00090/Trojan.Win32.Patched.bz-c4e212a177aab94a9dab380232a1aa932309822c7bc36afff1be7e905ed0369f 2013-08-26 23:32:16 ....A 39424 Virusshare.00090/Trojan.Win32.Patched.cv-686dbd6af9623559ea265cd397aa2f767a63b591eaca129028a0f9cd347e9e8c 2013-08-26 23:02:38 ....A 478720 Virusshare.00090/Trojan.Win32.Patched.dk-e816c586efd5ee49d54d90718a2c6134ada78d3b7ac501bce39ce593c7726f92 2013-08-26 23:17:16 ....A 23552 Virusshare.00090/Trojan.Win32.Patched.dt-b2c3fcc5aba18261ccf6e5c4f8268ab6362a986c86dac55fc7d6d8d03eb8cc69 2013-08-27 00:12:52 ....A 333312 Virusshare.00090/Trojan.Win32.Patched.dy-62cc8f0fcdd7d6cd842498e14090111b1289e283032b520e6c0babebf404d18e 2013-08-26 23:24:46 ....A 15872 Virusshare.00090/Trojan.Win32.Patched.fr-f1a48ec7e84152c501943aa1823dae73410551d2ab2393752e7b981a71f85713 2013-08-26 23:36:22 ....A 47616 Virusshare.00090/Trojan.Win32.Patched.ga-4a3d273d09bf38d4d33871859896d91a52c3f2d3748a34a04e8d0c55658f95e4 2013-08-26 23:44:02 ....A 690688 Virusshare.00090/Trojan.Win32.Patched.gj-709c3582782751dc8dc4dcde78ad21d7fc1b02253d626903b2a16c0999b14159 2013-08-27 00:06:42 ....A 578560 Virusshare.00090/Trojan.Win32.Patched.gq-f8202ec51d8f6ea43deda2704401056f9f0e5314af59b3938cc2fe2424540333 2013-08-26 23:29:10 ....A 1689088 Virusshare.00090/Trojan.Win32.Patched.gw-2b8d02d421aeab94f8a6fc7a0848b38929fa5886102975c052e60ffc43b32dd3 2013-08-26 23:44:12 ....A 233472 Virusshare.00090/Trojan.Win32.Patched.gz-1d2b2abf541bca6386c5a2031ce7054ad2509eea028476ecf996ec5cffe8800f 2013-08-27 00:14:30 ....A 121856 Virusshare.00090/Trojan.Win32.Patched.gz-a4fab25edda86867d767ef82631ce6d0a867031d5480881aa291d7ffef1bab9c 2013-08-26 23:54:10 ....A 690688 Virusshare.00090/Trojan.Win32.Patched.hb-9d575b8593125415f6b31de6020ce1f99981cd34b2d40c66714ad72a76715fe9 2013-08-26 23:27:08 ....A 343040 Virusshare.00090/Trojan.Win32.Patched.hb-e8b26e3e65e58fd98072fdf1cd115d500f6907fed7971f91d1101ff1a5fcd924 2013-08-27 00:06:54 ....A 367616 Virusshare.00090/Trojan.Win32.Patched.hl-15296eafd4194dab5e1e5d775acc68d0f23427465647f94b4b3e8949ac360b40 2013-08-27 00:20:46 ....A 279040 Virusshare.00090/Trojan.Win32.Patched.hl-4fb89e43bdb0be6880e346325793deecb3a9124529b38888e6f4e574abad7b61 2013-08-26 23:44:44 ....A 34973 Virusshare.00090/Trojan.Win32.Patched.hl-795504c65e071888b82ccc43d6c5839072b06293f4c0b5a749a4212cb1bd3ade 2013-08-27 00:09:18 ....A 680448 Virusshare.00090/Trojan.Win32.Patched.hq-f8abeed6f64120e851c8298f3647846581d6457b5203cfb5fd5ba490159afc7b 2013-08-26 23:52:28 ....A 115716 Virusshare.00090/Trojan.Win32.Patched.hy-bb530f300f4f25ee79850d2edd3f5ec07a083c307c7662519edf04bc2fc3035c 2013-08-26 23:53:34 ....A 561706 Virusshare.00090/Trojan.Win32.Patched.ir-72bab23770a6da2481e50e8acf0481034939c58aa8a86411148dd0bb24528e8c 2013-08-26 23:36:04 ....A 110122 Virusshare.00090/Trojan.Win32.Patched.ir-fe478ec84ed852bc3c013731122cbd3d36c30b0561a56ed82f24c256b8c57dc9 2013-08-26 23:56:40 ....A 368128 Virusshare.00090/Trojan.Win32.Patched.iz-b383094c4370aa825a46fc4e11bfbf54ade58e9549a027cb68b0ebc185537d2d 2013-08-26 23:47:52 ....A 368128 Virusshare.00090/Trojan.Win32.Patched.iz-d4582575ece15a4da2614353f2b2da927e06c72a7bcd493a05e02bfdf71efd04 2013-08-26 22:59:30 ....A 373248 Virusshare.00090/Trojan.Win32.Patched.iz-d9608d17682fa2d9bf568d7f2f0074eaf1fa128b5d4e9b0677398fcbb911c723 2013-08-26 23:43:04 ....A 9216 Virusshare.00090/Trojan.Win32.Patched.ja-16210f78d5aed8bb5e96f5fe9ad8e91a69726f77f6f541502a50eb28b7c9df6d 2013-08-26 23:43:58 ....A 9728 Virusshare.00090/Trojan.Win32.Patched.ja-36751599a9c6726a144a55aa3de21086a083eccfe77d60410f9fd2c6fe095271 2013-08-26 23:10:18 ....A 9728 Virusshare.00090/Trojan.Win32.Patched.ja-389b216e7d29302ef491c38bd18786588b9a2f7517303623e9fdb144b63e79d2 2013-08-26 23:32:28 ....A 9728 Virusshare.00090/Trojan.Win32.Patched.ja-62ef727895c40850bd8a5e873042d3577c22fbce16dedff329ff8f3cbb23e4f5 2013-08-26 23:23:36 ....A 9728 Virusshare.00090/Trojan.Win32.Patched.ja-67139aafa54ac13660f53097d9477b50b245bdf1c5a82e2432327e1313f65410 2013-08-26 23:46:54 ....A 369664 Virusshare.00090/Trojan.Win32.Patched.ja-69f5cdabafa13e85a209032e8152bca7cd91a825d9c4c81dfadcd35714f7a400 2013-08-26 23:49:58 ....A 10240 Virusshare.00090/Trojan.Win32.Patched.ja-7162de73e3506da2eb991f2bce23b84ed40d946276d10cbfb1690f874e0990e2 2013-08-26 23:03:02 ....A 10240 Virusshare.00090/Trojan.Win32.Patched.ja-959732b884c154d7d7c489701f17dd78ac7a1949157c304c75c6bdb8bd00071e 2013-08-27 00:17:00 ....A 6656 Virusshare.00090/Trojan.Win32.Patched.ja-b10d274ba47824d3b437ea669653dd3e9bada6a60913e7ba83c31beb7011891d 2013-08-26 23:02:44 ....A 10240 Virusshare.00090/Trojan.Win32.Patched.ja-bc012ad2fed0157dd0016dc3ec1f4502bd134d9e0e4ae5a9b1a654dd9e6cb7ef 2013-08-26 23:28:44 ....A 370176 Virusshare.00090/Trojan.Win32.Patched.ja-cabd6236a3b467d9280ec719432ca26d4a395e35f5de4f5c7ae3523b61e57be1 2013-08-27 00:02:24 ....A 268288 Virusshare.00090/Trojan.Win32.Patched.ja-e5f22f38983c6f4787acd6daff3f9c4378049a9a0cda04e7463155ba7c779553 2013-08-26 23:30:22 ....A 1207296 Virusshare.00090/Trojan.Win32.Patched.ja-f7237226f6fb19f8cc28eda51d2c9452652ac52a088bacf92eb2c7fd0cf11b88 2013-08-27 00:18:18 ....A 550328 Virusshare.00090/Trojan.Win32.Patched.jc-ec60b980c531862989f2555f59bd1bbeda84262af8fb692f2af01d1a8dbf2d0d 2013-08-26 23:18:48 ....A 2048000 Virusshare.00090/Trojan.Win32.Patched.jg-c784f8d599ab9bd79a06ded58a817df77cce4606da4d69e312ca4aaa13cda8cc 2013-08-26 23:13:16 ....A 87040 Virusshare.00090/Trojan.Win32.Patched.ji-29c6bbc0a3b92e90cd6a6eaca21190c4621f99f8a58f40d3dc94ebaf53f004f1 2013-08-26 23:25:30 ....A 15872 Virusshare.00090/Trojan.Win32.Patched.ji-379b73a2ff1e5cd21b90a061c363518ca4c803e59507e1a9c9c1774781edda4a 2013-08-26 23:03:32 ....A 178688 Virusshare.00090/Trojan.Win32.Patched.ji-66463378917326de9d11aedcb61ff2754377a15bfe2bd10bec1a7aaf030e4e10 2013-08-26 23:34:28 ....A 178688 Virusshare.00090/Trojan.Win32.Patched.ji-73854de0ec815826550d953c7e6e7b3ac9dca760ae075516bcd2df5600043e53 2013-08-26 23:53:00 ....A 178688 Virusshare.00090/Trojan.Win32.Patched.ji-7597f714075f8c5337f96dea31cff1ce4daa16c4bb95e654354027506e76cde4 2013-08-26 23:11:40 ....A 178688 Virusshare.00090/Trojan.Win32.Patched.ji-8626aec5c5496e701b8269d5a6b688fe0223dafce521de533c0dc831fd475556 2013-08-26 23:54:44 ....A 178688 Virusshare.00090/Trojan.Win32.Patched.ji-90976860edda40e3ce17bd7cf00daac93d4a38043a260969e26dbe123c0a0160 2013-08-27 00:15:36 ....A 178688 Virusshare.00090/Trojan.Win32.Patched.ji-a07e00ffc8e5749367479fcd5ae82c571db1b0a7a94cbc7ff0bf998ed939edce 2013-08-26 23:10:04 ....A 178688 Virusshare.00090/Trojan.Win32.Patched.ji-ab73ff034e96047d2bab74540133d40fc27450bee8e09af63756ae935f31d979 2013-08-26 23:26:46 ....A 9728 Virusshare.00090/Trojan.Win32.Patched.ji-d620359b2553782b74ee71c244ee6b175c07d2a28f52cfc15076a3a4d64f2eb7 2013-08-26 22:58:32 ....A 122880 Virusshare.00090/Trojan.Win32.Patched.ka-538a139fda948e1f16212b85fe9984c793a6f0d0065aeecbc05296d316bb59e4 2013-08-26 23:38:44 ....A 118272 Virusshare.00090/Trojan.Win32.Patched.ka-6425a534f87c309bcd0d764ef3b2bf5ecdb1315cb2b63b20dcae2cd54a435b23 2013-08-26 23:16:24 ....A 1105408 Virusshare.00090/Trojan.Win32.Patched.ka-7594f23be47cf932328a5a1be1ebcf7c67833c743afcd2c801c72796fe19fd95 2013-08-26 23:43:28 ....A 304541 Virusshare.00090/Trojan.Win32.Patched.ka-ab2518c173e26fa60b797f7e8fd00192a3b44532a3022c6765966ad453fcb1f2 2013-08-26 23:17:14 ....A 185856 Virusshare.00090/Trojan.Win32.Patched.ka-ac43fa875a54c9748f62c33f161cace31ec55eeddcf76fc1cc29ebc56169cc7e 2013-08-26 23:08:24 ....A 577544 Virusshare.00090/Trojan.Win32.Patched.ka-bcf374e5f36ea15f8f03d8e42009103a174948ecba443d3b0429681420685227 2013-08-26 23:29:24 ....A 1528312 Virusshare.00090/Trojan.Win32.Patched.ka-bd528b8bc2afa834d6e9ba21448c0b6534a56f7c943bdeb9c91e6558be16bcb0 2013-08-26 23:40:44 ....A 3249040 Virusshare.00090/Trojan.Win32.Patched.ka-c133ab022b0db2adbaa030e8948a8f2f3df0481cbe0a05eab6be596776cd45b2 2013-08-26 23:24:08 ....A 77824 Virusshare.00090/Trojan.Win32.Patched.ka-e32a714d69bc7828843dd6d837023f514f89a76d4f6a50c83de47e7e9b819f9b 2013-08-27 00:08:20 ....A 474089 Virusshare.00090/Trojan.Win32.Patched.ka-e7d621be59516e9dba6f50c46cdfa2a7a44519da311f77e6cf0b1b11d05b6073 2013-08-26 23:23:16 ....A 2299392 Virusshare.00090/Trojan.Win32.Patched.ka-ec320ab7fa90b38713f35dab646c43e59fa2b5974a0a24a0ede5404935da9907 2013-08-27 00:15:28 ....A 263680 Virusshare.00090/Trojan.Win32.Patched.ka-f813657a9f0a59ce8495bb91c0400c4ab50af63a47c596c711dd8238a2a4a82d 2013-08-26 23:23:16 ....A 162828 Virusshare.00090/Trojan.Win32.Patched.ka-f97f69fe2f74aef2d1f7427d20cdf8f2e6621f183c269ba35ed7a619adee6ab5 2013-08-26 23:02:00 ....A 1765136 Virusshare.00090/Trojan.Win32.Patched.ka-ffbf77fa9d251275a892d044ae4c651cbeef1878acabfbcaf7a08791ab63061d 2013-08-27 00:07:16 ....A 519168 Virusshare.00090/Trojan.Win32.Patched.kl-657156050e9d127d12cfb11d0c5476a469d0e5af9d1319ff02c290f5f12e6460 2013-08-26 23:21:18 ....A 502272 Virusshare.00090/Trojan.Win32.Patched.kl-698fbd97d3d37123dd96ada162e51b978ef35eb48c03325d362fb6f700e070eb 2013-08-26 23:51:52 ....A 65536 Virusshare.00090/Trojan.Win32.Patched.kp-80054aa44c6502dc6ee1a02bd978726327da0d515855c4030d54120240d74a8c 2013-08-26 23:02:08 ....A 975535 Virusshare.00090/Trojan.Win32.Patched.kp-a103f46f2099302707fb1acd8f206cc9046694e41c780a702ea5d2d5e385dd59 2013-08-26 23:04:22 ....A 25600 Virusshare.00090/Trojan.Win32.Patched.kz-93f083da6267fecba4ecb24b5f332a6ed589c87ce3b49e54057c7821b3c87c7b 2013-08-26 22:57:50 ....A 1565978 Virusshare.00090/Trojan.Win32.Patched.la-246704ff1cce5ea34294a87e499bba835247d3cd63734ff12828dba531e17cf7 2013-08-26 23:55:26 ....A 28672 Virusshare.00090/Trojan.Win32.Patched.la-439cd3ea50f07ac43b732e4f3862583396993456b50f99d8a0f7020e21365c25 2013-08-26 22:57:50 ....A 104448 Virusshare.00090/Trojan.Win32.Patched.la-52fe40d78b4905fdf674c67d328dcaa14850605a71b81d316bc1ee53c06dd969 2013-08-26 22:59:08 ....A 314368 Virusshare.00090/Trojan.Win32.Patched.la-5c47730c05dd6ce2ab46b213f0feb0622c1976fddaad60c24958710e4184901a 2013-08-26 23:59:26 ....A 107008 Virusshare.00090/Trojan.Win32.Patched.la-6b5c8119706e5824d1d0d2c6a6694e56750f1066c84bdf37a1e949815c36fae9 2013-08-26 23:11:46 ....A 299008 Virusshare.00090/Trojan.Win32.Patched.la-96705d1f2775f64aa5e28eac08afdf56f93740e4a2d438194ae53be9c4f8393b 2013-08-26 23:26:58 ....A 173872 Virusshare.00090/Trojan.Win32.Patched.la-9c7445d61027333362c0f2202b1463842ac0d1ea789fb5fb50decba854b74513 2013-08-26 23:10:56 ....A 2726106 Virusshare.00090/Trojan.Win32.Patched.la-afe5068e0ff8194f597eb3315a6f29675704e3e74abbdd137f99b4f20cafc844 2013-08-26 23:25:54 ....A 135168 Virusshare.00090/Trojan.Win32.Patched.la-b52ccebe0fb1e02c13df0fed7e2b66c6e13ff84718f6e2d9645aaacd1cf7b025 2013-08-26 23:37:12 ....A 180224 Virusshare.00090/Trojan.Win32.Patched.la-d04336a8fb0dea27cd4fabd564d4863b19cd45994b5ef9bec38c555f4cf13163 2013-08-26 23:21:30 ....A 978944 Virusshare.00090/Trojan.Win32.Patched.la-f68bdfd8a6391bad229edc779916fedf9a0fc7d77a701570a16584d0b4f93487 2013-08-26 23:10:40 ....A 682528 Virusshare.00090/Trojan.Win32.Patched.la-fd8a551565714006cf7df73032382c6b5620482ddbe837d3a8142a5bf123d62b 2013-08-26 23:56:42 ....A 113699 Virusshare.00090/Trojan.Win32.Patched.lg-13bf3a075bc483419f97a9ca10c27e4569544e29665dd1d3b09fc598ef8cb327 2013-08-26 23:18:44 ....A 645400 Virusshare.00090/Trojan.Win32.Patched.lg-fe9178219238510721464a084fbc7934e3e921d9066300515de1fcff09e672d4 2013-08-26 23:46:08 ....A 207192 Virusshare.00090/Trojan.Win32.Patched.lh-0af9a6996df32c39e38abb1126ef1a088f767fec796de61da68596deeadeea40 2013-08-26 23:17:06 ....A 325976 Virusshare.00090/Trojan.Win32.Patched.lh-cc3731d8d5221fa79c55b15b3bf77a952b887c20230f17194f865eb5cdef1e30 2013-08-26 23:20:52 ....A 503808 Virusshare.00090/Trojan.Win32.Patched.lk-7b71cf9c08c2a4af7b7588a2961c3dfe47d9bfb8474c5b4ffa2d3451f32c095d 2013-08-26 23:40:40 ....A 1035776 Virusshare.00090/Trojan.Win32.Patched.lk-a4c91885d7b5ac4364b6a7945c3bf1407a966f9d7aef132fc1621baa3eeb6f28 2013-08-26 23:25:38 ....A 8318 Virusshare.00090/Trojan.Win32.Patched.lm-0204de45039b5a9b8d484906fb3b12fa059f50354ce53b3ebf7c760a34bcce20 2013-08-26 23:50:44 ....A 2138936 Virusshare.00090/Trojan.Win32.Patched.lm-211b02a7206d5e496e8597588a4d6bc2fdfdf473e6d38f8bc4fc828a56f8697f 2013-08-26 23:43:44 ....A 22792 Virusshare.00090/Trojan.Win32.Patched.lm-42fea35e6c4c80075cbceb63c5dd3467aa93577b19f22124b3b32030568dce85 2013-08-27 00:09:12 ....A 1028742 Virusshare.00090/Trojan.Win32.Patched.lm-877507e6997598ecc0c6f37083aa118663d3f854a1b632648fa4cf059e56aeac 2013-08-26 23:28:10 ....A 536461 Virusshare.00090/Trojan.Win32.Patched.lm-a195893ae13423f5cae330cfba1fb398e605f78b1a57e8de5804394e646d3ba1 2013-08-26 23:39:52 ....A 309292 Virusshare.00090/Trojan.Win32.Patched.lm-af4ee15b8f58bbc762260a198f9b42d01e0d66cf06e17802050375a277a0c544 2013-08-26 23:22:10 ....A 1009152 Virusshare.00090/Trojan.Win32.Patched.lm-b4d64cd0411e0394d01b0cdc78ba18fb01f2eb4bd3ab37d572c7db61a047047c 2013-08-26 22:59:54 ....A 13004337 Virusshare.00090/Trojan.Win32.Patched.lm-c6abf682f8bceb19dad1843e69b836737bfef6a7dc61ccbbc013ed6001a82950 2013-08-26 23:42:18 ....A 1571840 Virusshare.00090/Trojan.Win32.Patched.lq-490f46cf3e600dd132420602173060ed5db3247f8989f8e7440c6c957b5f9597 2013-08-26 23:06:14 ....A 1614848 Virusshare.00090/Trojan.Win32.Patched.lq-4dd4bbc180ef0764b5e12cafec4bc82477ce24fdf99e2af0028be0e9b1635ebe 2013-08-26 23:55:56 ....A 207366 Virusshare.00090/Trojan.Win32.Patched.lq-bc796e4874752943fac93d7d2b35537d7800d18a5acdd911349679ed03367d9d 2013-08-26 23:42:52 ....A 1614848 Virusshare.00090/Trojan.Win32.Patched.lq-fbb83e73ddaed131e56e0b05aa59dd9e7f20593ba02c7930440edac197a3a7eb 2013-08-26 23:55:20 ....A 3084936 Virusshare.00090/Trojan.Win32.Patched.lw-20cff1d2ab9ed5287c50fa2bb84b5df92df3482bd322214854b134814e9e5fec 2013-08-27 00:04:12 ....A 66912 Virusshare.00090/Trojan.Win32.Patched.lw-80abbb607bd77dd81cacda8f903410064d193871f611bb63f163569c653386f6 2013-08-27 00:10:20 ....A 57856 Virusshare.00090/Trojan.Win32.Patched.lw-99e2139f67dff5962687203decac196705e7fc03f1607ddd42832a700cc077ba 2013-08-26 23:03:10 ....A 78848 Virusshare.00090/Trojan.Win32.Patched.lz-1aa234dbfae2e66eb122c36cb2cc2e85e8ce457f0a3026fc267701f261a03033 2013-08-26 23:50:08 ....A 267776 Virusshare.00090/Trojan.Win32.Patched.lz-593e1052b97b2de450b32602c7b55a7decb410edcd42d8e0a6b0304322e1dc71 2013-08-26 23:10:02 ....A 1655296 Virusshare.00090/Trojan.Win32.Patched.lz-a7f87a39e8845a611c35f2a414fcd1903b005c6078d9c3cbee2b550efb2c010b 2013-08-26 23:30:04 ....A 286720 Virusshare.00090/Trojan.Win32.Patched.ma-d5eabd777bdadcdd73526cc333ae7e463b6781b9ebaff29d71aa39ea0707b7d6 2013-08-26 23:49:04 ....A 221184 Virusshare.00090/Trojan.Win32.Patched.mb-a35b082844eb2f1a6e475b2ac108bdb339c9eaf41b28b1adb07546d8a655fe58 2013-08-26 22:59:48 ....A 233937 Virusshare.00090/Trojan.Win32.Patched.md-308939dbf7352fb16dc755119103bca8e7c5d8e7e8fdfb7dde6a16b805d9a08f 2013-08-26 23:46:22 ....A 169988 Virusshare.00090/Trojan.Win32.Patched.md-e5f86bb461811179e1a4e45dc11f78616a73e9e2c471c82244a5693a1db93255 2013-08-27 00:13:36 ....A 92736 Virusshare.00090/Trojan.Win32.Patched.me-a463e9f283c76ffa3fde631cf261885c0a406827663c86e1cad4877d66f5fa03 2013-08-26 23:47:06 ....A 301568 Virusshare.00090/Trojan.Win32.Patched.mg-3001f79803008d381feb1000345a2228bb636952d05dfd99d011ee3da108e956 2013-08-26 23:14:06 ....A 2030080 Virusshare.00090/Trojan.Win32.Patched.mg-bf4e40139cb13917adca52782a73acd778dd0970f3bc5e6c0da6aff11bc8367b 2013-08-26 23:17:26 ....A 19968 Virusshare.00090/Trojan.Win32.Patched.mj-73f3032ebbd38ee1bd6db6ba274de8b6c05cedc671c49447c5a7fc23be0df494 2013-08-27 00:16:00 ....A 19968 Virusshare.00090/Trojan.Win32.Patched.mj-a71f6468e8802ab60f8069b70dacf8ad421b0cc2ea46eb07cff2dc8e8b7671c1 2013-08-27 00:08:08 ....A 221696 Virusshare.00090/Trojan.Win32.Patched.mp-05cb98e67c62c809b290abb7eb42c57213a9888191464960e9f2939455c6d25a 2013-08-26 23:12:58 ....A 465920 Virusshare.00090/Trojan.Win32.Patched.mp-efe742c2fbbd6385e35095c960c3417ce2eb63cf352bd647e680589a01a893fb 2013-08-26 23:22:20 ....A 367616 Virusshare.00090/Trojan.Win32.Patched.mu-65003d4946d5ab388356113426fa1c67d0af1d5fed3761c2488b2559a50b314f 2013-08-27 00:17:38 ....A 110080 Virusshare.00090/Trojan.Win32.Patched.my-84afb63ff666faee3999523e36943f5cbd9b639006415ad8f48cef8a26780403 2013-08-26 23:35:30 ....A 74240 Virusshare.00090/Trojan.Win32.Patched.na-1cdda74ae70cd62690668bfe718cbab131a22ee95e894cce35f8d27015625c85 2013-08-26 23:01:14 ....A 37376 Virusshare.00090/Trojan.Win32.Patched.nn-aa13782e1023999acfd7868c3ee450412b4d1ff0cb066793073fbc53be81f243 2013-08-26 23:41:52 ....A 369152 Virusshare.00090/Trojan.Win32.Patched.np-38157d82072112fbff205076a922c7d4030d2a86f068ef0c423a39a8a01ac48b 2013-08-26 23:07:00 ....A 280576 Virusshare.00090/Trojan.Win32.Patched.np-6984ed082c9462c516f59e0b5da894c3d9d0a6c8268843acbd7ab811afe25646 2013-08-26 23:10:56 ....A 267264 Virusshare.00090/Trojan.Win32.Patched.np-69d182130cfc97fb993d75f209937b38b0b33480663f52840b74fc1330820c77 2013-08-27 00:04:42 ....A 1074688 Virusshare.00090/Trojan.Win32.Patched.nu-4f069c0fa8de8568148369e49ec4572ae4d0b62d3e871453bf647a552f855a88 2013-08-26 23:54:46 ....A 1058816 Virusshare.00090/Trojan.Win32.Patched.nw-67dbeca472b06fd54a9727559a5f04e36bc7cd18e0245f4f4e8839a3e4732b4f 2013-08-26 23:29:56 ....A 543232 Virusshare.00090/Trojan.Win32.Patched.nw-c5759d541a2b310a6851626ee7682ba3be25551a4f09b09d442a6ae8fae2975d 2013-08-26 23:23:46 ....A 20480 Virusshare.00090/Trojan.Win32.Patched.od-04e7e0ed5a082de234f515317ba6adeef0fc8d50a8894b5a7c3080801c57f969 2013-08-26 23:55:56 ....A 126976 Virusshare.00090/Trojan.Win32.Patched.od-0d731514bc67da461419b3e0adb307ba6ca525dddb40990c8fc3bf9ca1438b20 2013-08-26 23:37:48 ....A 66560 Virusshare.00090/Trojan.Win32.Patched.od-1180325894771cf0ba2d510bb292d76c0683902bf8c081e67d9d9cc8c3675029 2013-08-26 23:37:28 ....A 942616 Virusshare.00090/Trojan.Win32.Patched.od-1510f4b11a9957ee350d9d626a9f5ff63064c34faff00c9e7fbed7d50e980151 2013-08-26 23:27:06 ....A 168304 Virusshare.00090/Trojan.Win32.Patched.od-2577253a4a92f90858feaddc7de81ac8175757e7761dc5346a7b26c7d873c6d0 2013-08-27 00:13:14 ....A 254696 Virusshare.00090/Trojan.Win32.Patched.od-26bba5ca285a12076ac0751df264c0aebd44e40b2db9789a67c7a2c6a0467b6b 2013-08-26 23:00:52 ....A 33568 Virusshare.00090/Trojan.Win32.Patched.od-404997c441c6494099698cb738fee6efb9bb8b04c2d1e1ec92e071038fc15edb 2013-08-27 00:15:20 ....A 20545 Virusshare.00090/Trojan.Win32.Patched.od-4088ba0374d055cd3b45f78192b3a4c08fefefa106ac960a634dab86dd0af712 2013-08-27 00:07:42 ....A 454144 Virusshare.00090/Trojan.Win32.Patched.od-437b784bb38085ed2329130acbc079b39ae338bb63d6aff3effc087e52bdd63d 2013-08-26 23:35:44 ....A 585728 Virusshare.00090/Trojan.Win32.Patched.od-470df44062e030ba7bf27cc28fedcab13aa8eb7cb88e1996f3490b656dd3eb64 2013-08-27 00:08:38 ....A 23040 Virusshare.00090/Trojan.Win32.Patched.od-4c4ffd615bc13df06f310e9dbae2fb1108da78d36f349bb904dbc7e88fcc36aa 2013-08-27 00:16:24 ....A 294912 Virusshare.00090/Trojan.Win32.Patched.od-557d791d2f721864cd8e9b4ac811e6e8268ba8ff18afcb7eb3703468694c3628 2013-08-27 00:11:36 ....A 698744 Virusshare.00090/Trojan.Win32.Patched.od-611fd3019736ff51b610eaa39f55c189812f239a420a80d7ba19d3b689104f78 2013-08-27 00:20:44 ....A 254008 Virusshare.00090/Trojan.Win32.Patched.od-67ec5a7f200dbb8e0e60a7c40953ea827313a49ad8c5fc3f9fde73341cd257be 2013-08-27 00:12:42 ....A 532480 Virusshare.00090/Trojan.Win32.Patched.od-74aacde2146c4e0638e9853ab21c87057d0e7af525f72eb9ab50972e2018f8a3 2013-08-27 00:20:18 ....A 53320 Virusshare.00090/Trojan.Win32.Patched.od-75e9232b24c9f9cfbced740d01225f4754065297c1ebd127b1a6c4eaf2d0dec0 2013-08-27 00:14:12 ....A 37888 Virusshare.00090/Trojan.Win32.Patched.od-8120df707bba275e6f41b46a2eb107e49b73b547d4ac4cf48bb669561c7d09cc 2013-08-27 00:17:04 ....A 122736 Virusshare.00090/Trojan.Win32.Patched.od-8653ed6830a8fc689f5d218f3b3db51d31902218c957526e1559c41f037adb61 2013-08-27 00:18:12 ....A 624128 Virusshare.00090/Trojan.Win32.Patched.od-887352571a0f3d713007a46f12f49b9b45ece446a78ab4681189f5abb4be544c 2013-08-27 00:08:32 ....A 67016 Virusshare.00090/Trojan.Win32.Patched.od-8d31f3432487baa3ff2a6be8738b4ece6120575e69b133bd36b358ee9b91dd07 2013-08-27 00:12:54 ....A 237800 Virusshare.00090/Trojan.Win32.Patched.od-900ea85e809464109cdcf28324d1fefffadbcce8e1fe9d104703fc8bd33b44c4 2013-08-27 00:16:50 ....A 132440 Virusshare.00090/Trojan.Win32.Patched.od-93abab7a2780b6425e5334c5e48724271e2d71edb4df15a61519409d4e32f7c2 2013-08-27 00:13:02 ....A 94208 Virusshare.00090/Trojan.Win32.Patched.od-97a19fc3d10edd1608715746adbbac527e7b7f1cf203d86738c6f3cc9a442bc9 2013-08-27 00:21:34 ....A 45056 Virusshare.00090/Trojan.Win32.Patched.od-9aca597b7048dd561c0fdedd6fc9ca23eedcaf3f6596f23dcad60dc6f5620ad1 2013-08-26 23:22:46 ....A 254696 Virusshare.00090/Trojan.Win32.Patched.od-b1ede79d447ccf699cb3c6c36bab1f3bc477db49b2d818f222a4cdbf7373587b 2013-08-27 00:13:34 ....A 114688 Virusshare.00090/Trojan.Win32.Patched.od-b1ff24500b77fe8f97e91ae225a51f9312fcc821431ea1b0f51bfe214396211f 2013-08-27 00:10:56 ....A 90112 Virusshare.00090/Trojan.Win32.Patched.od-b7c0b1eb2529386efa8ea949177f61c4d3a10e1dd3eda98b0761e4971c235ab1 2013-08-26 23:33:04 ....A 95584 Virusshare.00090/Trojan.Win32.Patched.od-f8c2964aa61c1707644c99a2b2592e70464f91990f766459e55fa03f3492386b 2013-08-26 23:39:10 ....A 6144 Virusshare.00090/Trojan.Win32.Patched.od-fe76805629d34ded51ea9b26ce3f0be240b38b52bdcedf467d5aedce3eaefbde 2013-08-26 23:26:28 ....A 110080 Virusshare.00090/Trojan.Win32.Patched.of-393e81fd0346994536357be995624f3ed42cd0112afa14fc1d62a87f5e12a7da 2013-08-26 22:56:40 ....A 18944 Virusshare.00090/Trojan.Win32.Patched.of-6d59701bd7d6a99cf2fa6f74acf9a54fa376ee990b9782cd7d70f28748b28068 2013-08-27 00:04:18 ....A 95143 Virusshare.00090/Trojan.Win32.Patched.oh-62c2456c202aec7524a303a45c200f765484e36e5c14cfc3a3ae82edc7614b4f 2013-08-26 23:04:20 ....A 94631 Virusshare.00090/Trojan.Win32.Patched.oh-a26a4485ae9015c8f134946afb31a88c45f67329e6c36bb5975f866f2919c01e 2013-08-26 23:28:28 ....A 94630 Virusshare.00090/Trojan.Win32.Patched.oh-ad78a27f83d0fbd7135b362bb25ad67b3f08b0aba0cdc39e95df78d8591b6f0d 2013-08-26 23:18:16 ....A 94630 Virusshare.00090/Trojan.Win32.Patched.oh-b6ca70eed562fbb098e314ce0fbd396d7cc04be712f904c6a3132f5a5504d0b8 2013-08-26 23:59:32 ....A 110080 Virusshare.00090/Trojan.Win32.Patched.ok-618bfc8175566880f0ba337c5471374812832afcdc87729c0f6dec04bf3ccaea 2013-08-27 00:15:32 ....A 110080 Virusshare.00090/Trojan.Win32.Patched.ok-8772fab88196ad63fd7b3ac9478e9d66946fca86a4cf27107fb63e593d5cb9a3 2013-08-27 00:21:44 ....A 62464 Virusshare.00090/Trojan.Win32.Patched.oq-cd0958e0c38adc19f6b938458900cb9357e90635fe41227d4034cda676b5d9c9 2013-08-26 23:57:38 ....A 6144 Virusshare.00090/Trojan.Win32.Patched.or-279460198b5545df3b844d95e263a3376b5d78489240fee2fd46eddad88d48f2 2013-08-26 23:36:30 ....A 6144 Virusshare.00090/Trojan.Win32.Patched.or-67cc4b2a5026c868a7c604b45d70f232874547c63a4d928204fd3842479d62f2 2013-08-26 23:19:20 ....A 23552 Virusshare.00090/Trojan.Win32.Patched.or-6da78787d5a65e0c1244be9aaba7ffe7dc00706a589ca0dc2d3001259c7b0979 2013-08-26 23:49:14 ....A 8192 Virusshare.00090/Trojan.Win32.Patched.or-7eae852fa1f95a64fb321d10b6eb153824bbc875f614b4a0db92b7660dceafaa 2013-08-26 23:40:10 ....A 8192 Virusshare.00090/Trojan.Win32.Patched.or-f8f70ad6ba6cdf5117840f0a2d2533f2d0d16c5cfac3611bf3221c638407faca 2013-08-26 23:11:20 ....A 8192 Virusshare.00090/Trojan.Win32.Patched.or-f9aec30be14263c853d6df74a5600b648c0853f14344f1da8b863369f932cd4e 2013-08-26 23:35:38 ....A 21504 Virusshare.00090/Trojan.Win32.Patched.or-fb0cf2677b7fc5ba0860eedb000d295e8db4ce92634918f238f4e28032b1d91e 2013-08-26 23:50:56 ....A 21504 Virusshare.00090/Trojan.Win32.Patched.or-fd7c8f4f17bfbbb433322361486797fc2ca746090e5e1f44fb530238e42865ce 2013-08-27 00:15:14 ....A 165280 Virusshare.00090/Trojan.Win32.Patched.os-ae29cb7b93f69ab07b851581e485d228a681715d950194721da2e63fcf38ed3d 2013-08-26 23:25:42 ....A 37888 Virusshare.00090/Trojan.Win32.Patched.ox-084be9fdd3f9cb3ddb10abb35bb9b2074c0f70efce95c543276ef20fd4716d06 2013-08-27 00:07:36 ....A 78848 Virusshare.00090/Trojan.Win32.Patched.ox-14f9e40e45d661575499b172e3f2a512f3dc3f6d7233db31d2321d07513c2ddf 2013-08-27 00:05:42 ....A 81408 Virusshare.00090/Trojan.Win32.Patched.ox-2d52b2b3a60f9604eb2c984bcbda8239f55b17357088bd9bae22c2ca0238623b 2013-08-27 00:07:18 ....A 33960 Virusshare.00090/Trojan.Win32.Patched.ox-32eab0880f673bcd76d065995fbbf8727920be359da9c122a8ab66fa58264a96 2013-08-26 23:46:14 ....A 1385261 Virusshare.00090/Trojan.Win32.Patched.ox-396fe8c2e3b1bc1e035289a91fa6151ce245acdd5e0f0e39e8631202c7d6fa71 2013-08-26 23:36:22 ....A 46080 Virusshare.00090/Trojan.Win32.Patched.ox-45327f844036142b4cc12b04c4f978379b18a0f8460cd831ada8fe1baf767bb6 2013-08-26 23:26:40 ....A 125273 Virusshare.00090/Trojan.Win32.Patched.ox-4580d487387f62f250948279e5ab29ea2b6a9e9ebd7b3ffbd937e578671e9469 2013-08-26 23:36:26 ....A 19066880 Virusshare.00090/Trojan.Win32.Patched.ox-55cd4824054e26f311118fc1630be26f33c1d8fda552fbe5146c9ca7dbad503f 2013-08-26 23:35:46 ....A 65986 Virusshare.00090/Trojan.Win32.Patched.ox-5ce04ef9b12949eac19e02c3980917d14a318500fca8668d3e925736d8724021 2013-08-26 23:26:00 ....A 91654 Virusshare.00090/Trojan.Win32.Patched.ox-611003ae00e1a48344f7d1681e33bc6b9801a1c9d2c16ef3ca191737a46ad740 2013-08-26 23:40:38 ....A 76288 Virusshare.00090/Trojan.Win32.Patched.ox-7a8af22070bafbd7fe1577f88bc1f3dfcb2820473ee86caa3bf8eb7530937393 2013-08-26 23:53:38 ....A 94208 Virusshare.00090/Trojan.Win32.Patched.ox-81047474679f9dbabddbf950a98a7e99dc24e0f2cc738a8d34d5a5d860ead067 2013-08-27 00:20:08 ....A 71396 Virusshare.00090/Trojan.Win32.Patched.ox-93d23f9eb7e38d7f22827011a636c7ec0eb38e2153627089b58e297136e16010 2013-08-26 23:44:20 ....A 58880 Virusshare.00090/Trojan.Win32.Patched.ox-a6e1a9b140b8e087bd998dbe0947b2df4533e71be5b7c8c09697c8a7365aafa6 2013-08-27 00:15:22 ....A 33960 Virusshare.00090/Trojan.Win32.Patched.ox-b25a81105443faf23109ead14690f1c0b5eb34c9f7a8ef714fe7298d5822a6c2 2013-08-26 23:09:44 ....A 180452 Virusshare.00090/Trojan.Win32.Patched.ox-c0ba052d623dce5ca9f6c9668bdaad93d5bda846fc1b8ca57cdde8f13a86d65c 2013-08-27 00:06:38 ....A 102400 Virusshare.00090/Trojan.Win32.Patched.ox-d7c0eb19ac5a81f04d7411961a126cc8d52e250dd5fbf71b3b9dcadbdc24a71b 2013-08-26 23:43:42 ....A 123046 Virusshare.00090/Trojan.Win32.Patched.ox-dffb88693a4ca914bf6c7695564a1a560911a3d70cf9c91e22184bea56774a82 2013-08-26 23:08:30 ....A 91654 Virusshare.00090/Trojan.Win32.Patched.ox-e98dc3cd5beebaf0593898305e460ff5c17ac9b97e053fc6d73c20d5c889539f 2013-08-26 23:34:34 ....A 1111664 Virusshare.00090/Trojan.Win32.Patched.oy-5e81c20d20cca5f341c9b62522813ecb56c6441f930b0d8c11d74c364c7833e4 2013-08-27 00:15:24 ....A 526336 Virusshare.00090/Trojan.Win32.Patched.oy-8ebd14cab38c5cc2a932da9ec1810cb2f375b33a8172fb8487d28b7be4d7506d 2013-08-26 23:36:00 ....A 367616 Virusshare.00090/Trojan.Win32.Patched.pg-692cdedeac09726af16671e573eef5f2372a0edb03eb36a0533a45bbe3fe046c 2013-08-27 00:11:22 ....A 59904 Virusshare.00090/Trojan.Win32.Patched.pg-aa9f2b743f3bb51f8fd9404adb2b8e25241e8af56c935b7c266d2eda941b9b53 2013-08-26 23:48:06 ....A 196096 Virusshare.00090/Trojan.Win32.Patched.qa-0c2357df806ccf5163685ecc3815c25428d90408750f16c82dc5e8d181e74b5d 2013-08-26 23:16:46 ....A 458752 Virusshare.00090/Trojan.Win32.Patched.qa-32d56d24579d6f391cca8f4e73b40d3f337305128bc157f79fecd441971ac7e9 2013-08-27 00:01:56 ....A 192512 Virusshare.00090/Trojan.Win32.Patched.qa-6510e6292db3071f4d5c424c739cf70d7cc08e49a8424bd85d0b0273bafa2e9b 2013-08-27 00:13:02 ....A 389120 Virusshare.00090/Trojan.Win32.Patched.ro-8fa0de2b9296a6ab0b7777f6b6fb05712bdda68212d406e5a1029156a96a5f7f 2013-08-26 23:47:08 ....A 2068480 Virusshare.00090/Trojan.Win32.Patcher.hd-30a30971dcd386b8b69bca8433ee407f8aefbb4099ef14d1e8b8d3b2761ffb5d 2013-08-26 23:27:08 ....A 2420736 Virusshare.00090/Trojan.Win32.Patcher.hd-6cb478f11fc9d76dafd35dd2d8f2d8533d623ca654534083b79ee063ed1587cf 2013-08-26 23:12:32 ....A 2560000 Virusshare.00090/Trojan.Win32.Patcher.hd-7086e36cb1ecb04490bf967ed90b4b89ddb89334cdc438e6698cce8edb7b47e6 2013-08-26 23:05:28 ....A 1285829 Virusshare.00090/Trojan.Win32.Patcher.hd-a8fd7ce189b7cf45428b3e1419fcf58eee0c5162d28c5523783246dae2f6c7e3 2013-08-26 23:15:38 ....A 1363968 Virusshare.00090/Trojan.Win32.Patcher.hd-ce9a4a836ab1ca9dbcab283aa330a26a10fca8b0c8a39d2ccf901281ec11780a 2013-08-27 00:17:38 ....A 933888 Virusshare.00090/Trojan.Win32.Patcher.hd-d346eb7fd8986a537162af7fbf3a38c5b275aba21845869216c1614b47577051 2013-08-27 00:02:06 ....A 946176 Virusshare.00090/Trojan.Win32.Patcher.hd-e337849f207f3294d7a4f1141f81aadca78d26a25944759fa73bc378464b6a67 2013-08-26 23:23:34 ....A 1609728 Virusshare.00090/Trojan.Win32.Patcher.hd-ef1dcf4236c6ea9c627b0d4af80c0a48e9f84cbe79a0ebe9abb2c6f5566744b7 2013-08-26 23:57:34 ....A 83968 Virusshare.00090/Trojan.Win32.Patcher.hi-624aac7c02e7cb17249834264830c73cbb37d93b574e8fbef931d78df4f7743e 2013-08-26 23:41:52 ....A 1217024 Virusshare.00090/Trojan.Win32.Patcher.ia-89b140453f7706c55dc7b5f2f7c06b1930b1bcd7460e4e9ececdd9efaa6b270c 2013-08-26 23:15:20 ....A 26348 Virusshare.00090/Trojan.Win32.Patcher.ir-aabfd1466b9b50bd053b27faac398fda84defbb0d7f3ce7254ff134fa6a9e19a 2013-08-26 23:01:00 ....A 84716 Virusshare.00090/Trojan.Win32.Patcher.ir-c6a562253e866bf28da66cf1fd82edadedf4418f859151657928e21e6e6aa44e 2013-08-26 23:14:40 ....A 92924 Virusshare.00090/Trojan.Win32.Peed.c-2aeb7dd227fcf7cb98b3611fc6c19f2e00e56263c484c560005e9a3214711199 2013-08-27 00:12:28 ....A 626176 Virusshare.00090/Trojan.Win32.Phak.ay-f9263749c1217eb9149f91ebf3946b10c9a90e6a405af54e65fed34d2294358e 2013-08-27 00:00:14 ....A 49973 Virusshare.00090/Trojan.Win32.Phires.a-8654a917c4cc0d54c3a8964f1f076a3b615783bd5bd8521214a7a14741c0b62d 2013-08-26 23:10:32 ....A 163849 Virusshare.00090/Trojan.Win32.Phires.a-f915825a7264dafc08dc7113a1e99472ae8bdbaa9907aed589c33d36f09997f7 2013-08-26 23:56:58 ....A 166400 Virusshare.00090/Trojan.Win32.Phires.aeo-c27bb025936487f18f558e129564890044fce9ac0ae41cdcb66c3e14aeb92539 2013-08-26 23:15:14 ....A 166400 Virusshare.00090/Trojan.Win32.Phires.aeo-ef533d13d51f591734a53b70851e8bb550f0dcb637adc329db54c40501725bb9 2013-08-27 00:04:46 ....A 947058 Virusshare.00090/Trojan.Win32.Phires.aex-59b703e8d3fceee89dfee81075664102939dd168e3971b46769a374e03dd08f2 2013-08-26 22:56:14 ....A 161792 Virusshare.00090/Trojan.Win32.Phires.aex-e953d3682f7e9bf13a739468c7fb2da7a1bea23cd00e0c1807c872b9cefc7883 2013-08-27 00:17:14 ....A 187904 Virusshare.00090/Trojan.Win32.Phires.ail-d35a5cc54c4df6330bdd75a16962f5b480407bd8564c3dd5a9519b62e31312fa 2013-08-26 23:12:42 ....A 192512 Virusshare.00090/Trojan.Win32.Phires.aiq-34cefddd510838e7c7e30d83acc68ff3b7d1f3edde59c1526c098bb7dcf17dc2 2013-08-27 00:05:48 ....A 36352 Virusshare.00090/Trojan.Win32.Phires.aiq-d2cdc07ac32cd3556cb5404754688daae47d358466ff1e91c6d9e4a6c0d0a01b 2013-08-26 23:03:56 ....A 952716 Virusshare.00090/Trojan.Win32.Phires.aje-d56eb84a013c5f1c2de22fe7e009ff39ec014a5e485fb4ba0ffa5fa80db32e1b 2013-08-26 23:44:48 ....A 195597 Virusshare.00090/Trojan.Win32.Phires.amu-21656f4e004bac2c3281371bb7e45b7e34fc119fbbc617f29f0573bc71920159 2013-08-26 23:09:06 ....A 502797 Virusshare.00090/Trojan.Win32.Phires.gj-2700d51426c5706f8ae9845e6819c616407d68b71408d9c3c26654e1d5f11d1b 2013-08-26 23:25:00 ....A 502797 Virusshare.00090/Trojan.Win32.Phires.gj-5ca8ea95bb4ee03680c47695c02a51e3fe8e68024109a65f37af58988260e64b 2013-08-26 23:10:44 ....A 510986 Virusshare.00090/Trojan.Win32.Phires.hn-a6236a74ccf629bf3bb18c4249e1c4aa099ce60e59ca565d10f3ea90f0b53a5a 2013-08-26 23:30:34 ....A 510989 Virusshare.00090/Trojan.Win32.Phires.hn-e766c133e8c24fea34164707812828fda9f4ed072d2f480f3b29b377e03a523d 2013-08-26 23:57:04 ....A 510989 Virusshare.00090/Trojan.Win32.Phires.hn-f7f8100fbc4db0c8bea6c7d3595285e428b0b4c4cc6f86e453bf1f78fcce74ce 2013-08-26 23:30:34 ....A 510989 Virusshare.00090/Trojan.Win32.Phires.hn-f984e31b9185027ba852b320c653a231b27baf9294b3ce74c777b9ba09698644 2013-08-26 23:29:54 ....A 510989 Virusshare.00090/Trojan.Win32.Phires.in-cff41027c51e32c09d0987acc9ef4218d5af31d807444e2f15da8dbc352f8773 2013-08-26 22:58:42 ....A 510989 Virusshare.00090/Trojan.Win32.Phires.in-e90b1b8f81d245906f7662a45125803d3bb20b36b3e71590d037dce9f347e9d2 2013-08-26 23:41:42 ....A 510989 Virusshare.00090/Trojan.Win32.Phires.in-fd2490e5232e2fb56072ee9361828c3dd56e99e4e82a613c2619bfcf189c0330 2013-08-26 23:01:14 ....A 677389 Virusshare.00090/Trojan.Win32.Phires.js-654ef4bd362971bf80b70332e5ccc72bed304fbd3b034f58679acc84229a6cd5 2013-08-26 23:57:12 ....A 677901 Virusshare.00090/Trojan.Win32.Phires.js-fd708f30b8ddb3a3b68fd587405ad8a4474e195894e453cba58a15ef6b17c35f 2013-08-26 23:54:12 ....A 304141 Virusshare.00090/Trojan.Win32.Phires.jx-1ca8bf6117d3c4ce3f4e86fde338e930aead2f4b778fd3165d2bb9fa10eddd5e 2013-08-26 23:37:12 ....A 681485 Virusshare.00090/Trojan.Win32.Phires.jx-d5f8d2820ccf79969a4adb124c0696062006a2d7095e2abf5da305692fd90d8f 2013-08-26 23:37:36 ....A 680973 Virusshare.00090/Trojan.Win32.Phires.jx-dfd5474a6e6ecdce0e9714fcf7216b58c40fc28c0866b1d27b136d4066d9dc2f 2013-08-26 23:17:32 ....A 686093 Virusshare.00090/Trojan.Win32.Phires.jz-a8ac07d8bf43c1e60d86fd0c050c6f173d4e8f9315a9a1a7ab10d4a3a6ed703d 2013-08-26 23:10:08 ....A 686093 Virusshare.00090/Trojan.Win32.Phires.jz-b3ed94b6ca8215c51226a6c32766c3dde6c13364b9aba4f72e3e04f32403d0d5 2013-08-26 23:34:46 ....A 686093 Virusshare.00090/Trojan.Win32.Phires.jz-c551d1c03ddbf91cadaf72b4f0e8dbad2a12f69ae4d806f7a8e5e04ef987a3aa 2013-08-26 23:53:46 ....A 685581 Virusshare.00090/Trojan.Win32.Phires.jz-df5f2c45b005cd85183c77c606c984e3fcc2a4a500c117fa16edf42db262385b 2013-08-26 23:23:30 ....A 966103 Virusshare.00090/Trojan.Win32.Phires.kc-891f4aee39137560f5d8dd816b27b2c61e187c0de81c64fcb172c32910aba070 2013-08-27 00:04:58 ....A 235021 Virusshare.00090/Trojan.Win32.Phires.kd-6a88809da46662ae8c2d558a65949eb4db5b2863703bc0e2c4686de0e830127f 2013-08-26 23:17:22 ....A 668173 Virusshare.00090/Trojan.Win32.Phires.kd-cc8b1da5157efabac88f9a138c23a41d00c0bdb41dc640c5f16ac7d6b77ac95c 2013-08-27 00:00:54 ....A 271885 Virusshare.00090/Trojan.Win32.Phires.kg-a23fe2cbf23bf9dd19581578b5aedc84e928e657150c1c2557cc0474c834a326 2013-08-26 23:01:22 ....A 670221 Virusshare.00090/Trojan.Win32.Phires.kg-d4d50cd6b565b608b2db0434b4346f58288c6180e45b945ec249a9ef80800b60 2013-08-26 23:45:46 ....A 244237 Virusshare.00090/Trojan.Win32.Phires.kj-fa92ff4dd95a3d601b3dad848161064473895dcb69a123a59d44efa573131786 2013-08-26 23:46:34 ....A 750605 Virusshare.00090/Trojan.Win32.Phires.km-5d62d8df05df13043efa4248fe7ac232358cd141d525116ede1777398357ee84 2013-08-26 23:41:44 ....A 751629 Virusshare.00090/Trojan.Win32.Phires.km-ae272c98aea4661d5dd14177c1756d839df7b1ff3a990afdc19d8bba980de265 2013-08-26 23:26:36 ....A 270861 Virusshare.00090/Trojan.Win32.Phires.km-ae688790543e9c14bb06a674958deb1ee4d934b79dd828245951ac374cac6ab6 2013-08-26 23:25:16 ....A 752653 Virusshare.00090/Trojan.Win32.Phires.km-be7d5e623046ed86f496a66d3b19f15282f733722207d414c11f7ae6747ab6ea 2013-08-26 23:32:32 ....A 750093 Virusshare.00090/Trojan.Win32.Phires.km-e21e6be2eeefe9c2b5b34f18dc64cdb791afff6f5bac45a9f1b6f0e35a79fbd5 2013-08-26 23:39:40 ....A 752653 Virusshare.00090/Trojan.Win32.Phires.km-ee0991ace23a3849d894017dd81fd50aa45187ae32993b1bc198b70fd6c7eefa 2013-08-26 23:43:38 ....A 752653 Virusshare.00090/Trojan.Win32.Phires.km-f21b9dd47f2ef47445999784d07e02055a8d7c586eb635b62146ea037f26fa1e 2013-08-26 23:48:58 ....A 313869 Virusshare.00090/Trojan.Win32.Phires.pn-a98825e4ba6536cc5bb92d9dd2714590fbbfe70f3dedc84a51f5095eaf96809d 2013-08-26 23:16:28 ....A 165888 Virusshare.00090/Trojan.Win32.Phires.pq-b854ba9d21135a3c982c178e5ad02bd8e4f24e714d4bd6bd8322b97c5fd21f3f 2013-08-26 23:28:36 ....A 737293 Virusshare.00090/Trojan.Win32.Phires.pt-f9dda409dc5998bbd1f144e7ea9b0c8664fa4ae9bd3a567f71b112f4b660c4cb 2013-08-26 23:19:48 ....A 648205 Virusshare.00090/Trojan.Win32.Phires.rb-ab09959bb6aa0a8bae557f4e01d81165e781bd1922acd0fc9ce46052ad6adf32 2013-08-26 23:04:44 ....A 648205 Virusshare.00090/Trojan.Win32.Phires.rb-b5897bde576362a9356504f9b63b3c712f165c856a5d0319320bcd77329b85b8 2013-08-26 23:27:06 ....A 254477 Virusshare.00090/Trojan.Win32.Phires.rb-c32149a764a6b9e7bcb0d341ce3395075c24b6113d7d489fe9455b7054864983 2013-08-26 22:59:22 ....A 648205 Virusshare.00090/Trojan.Win32.Phires.vl-e4766da864bc4ba28af75839c948afc9a75013eb60f2c8b2f58bff0ace9662a7 2013-08-26 23:51:02 ....A 939533 Virusshare.00090/Trojan.Win32.Phires.ym-626945244fad81323220a9de7cc0d4717592a8e7fd7b8562b7be50537e94b7a4 2013-08-26 23:37:30 ....A 939533 Virusshare.00090/Trojan.Win32.Phires.ym-cd101fa4a1a3d5737725ee361fc80988307f2b2915b0db663491fb4579fb24dd 2013-08-26 23:47:14 ....A 545293 Virusshare.00090/Trojan.Win32.Phires.zm-6e55a778802a3fcd7c503e528b031f6e09f63bb85715378933cf7a1711dd3697 2013-08-26 23:27:36 ....A 553997 Virusshare.00090/Trojan.Win32.Phires.zo-97d1f0682d05a06dff59bb746ada9f96a67cde3a91276bfb3976ee63289d6f3b 2013-08-26 23:25:16 ....A 29704 Virusshare.00090/Trojan.Win32.Pincav.abdx-184ffc647d9ff68bad56fa7a14148e5ffe7607941897c0f5f748c565aab38722 2013-08-26 23:27:36 ....A 446464 Virusshare.00090/Trojan.Win32.Pincav.abdx-2638361ff7ac555657641f92d2f5ffa0edca01d54ac038ca573b81593377a8f3 2013-08-27 00:05:24 ....A 877628 Virusshare.00090/Trojan.Win32.Pincav.abdx-fa099ceff339583c2822fc438d533ed030f67fe24c69f69665165c99c0725ea3 2013-08-27 00:12:46 ....A 236395 Virusshare.00090/Trojan.Win32.Pincav.abyx-17d1323f3b456df4c464822b2717e4f5a5a0826d1a82322ef430b54990bd404e 2013-08-27 00:01:54 ....A 4390912 Virusshare.00090/Trojan.Win32.Pincav.aegd-d34a6cc0ddd6c23fd39620626fd676a6d995782826b3c5c0a8ff33ee1d996569 2013-08-26 23:28:48 ....A 461824 Virusshare.00090/Trojan.Win32.Pincav.aequ-ff1adf513dca40bb69df408727e54516240630c656856fb68a153a01325eb9be 2013-08-26 22:58:14 ....A 49152 Virusshare.00090/Trojan.Win32.Pincav.afgd-fc41348e7368703d12d7a6aabbc35cb2dfaae26deb18efdb390a900ae691b3d0 2013-08-26 23:16:02 ....A 35328 Virusshare.00090/Trojan.Win32.Pincav.afhp-f9aa21862e56a3b68f243d22222c30ea3b2b1f3211df97e006049c0a26e03caf 2013-08-26 23:13:10 ....A 348736 Virusshare.00090/Trojan.Win32.Pincav.afrx-b2c1d350a00048fa579e9ed450bd694ebd8fdbb432db2213f330a51f58adad2c 2013-08-26 23:00:16 ....A 309943 Virusshare.00090/Trojan.Win32.Pincav.afuw-97c565bc6cc7622a871a4a28b7911bf934bff345823295ede51630e97526f3d9 2013-08-26 23:26:02 ....A 342573 Virusshare.00090/Trojan.Win32.Pincav.agfo-16b3cb083c573292acaea2cf11371e090857df1fe8cdce4e9fa4eda024c41aad 2013-08-26 23:45:56 ....A 14489088 Virusshare.00090/Trojan.Win32.Pincav.aini-e3ef7b235b33848f3d9643cd715b9efc20916422c2ff959b16aba6b97383b7c8 2013-08-27 00:13:08 ....A 130048 Virusshare.00090/Trojan.Win32.Pincav.aisr-ebd50d1f09ecb63c42b6326d9b16b85aab5640601cf33d321050c1013215eeab 2013-08-27 00:02:46 ....A 33280 Virusshare.00090/Trojan.Win32.Pincav.ajch-a33f84be942e2745bf5269255882f8349b2c9d8e57356ef5b94aa23fc7c4d2db 2013-08-26 23:05:38 ....A 53760 Virusshare.00090/Trojan.Win32.Pincav.ajch-a546d29eac769d4606296900a8786be24b9d2129c6c3b8797cddb36d51919e44 2013-08-26 23:35:24 ....A 114257 Virusshare.00090/Trojan.Win32.Pincav.ajft-f04253fa5c1285b6d0657fcc39c06af20e0857f5cbf7930668ee101595c4dd6e 2013-08-26 23:16:10 ....A 149073 Virusshare.00090/Trojan.Win32.Pincav.ajye-aef5f53dfd56c37be779342f9fea5efecb9438f446b9c8f870cb94ac4d03da08 2013-08-26 23:13:04 ....A 12800 Virusshare.00090/Trojan.Win32.Pincav.aohq-a4e024ff590b6f00d77a1dd75e42f76209ca655e734d7929beb56af89f61edce 2013-08-26 23:53:18 ....A 86016 Virusshare.00090/Trojan.Win32.Pincav.aqjl-aa9042429748e0b5cfa17e52863797120de2d03f667e8ce2624238470570b3d9 2013-08-26 23:37:38 ....A 429504 Virusshare.00090/Trojan.Win32.Pincav.aqk-5978b40e503261985f3e326eb2f0a2132c66e5da52c926aa70895c13043df66b 2013-08-26 23:48:40 ....A 44544 Virusshare.00090/Trojan.Win32.Pincav.bakf-94ac33e020762fc0e33f537ed107fc4b0ea044ccb30c1b019f1870248cba6b1c 2013-08-26 22:56:40 ....A 281600 Virusshare.00090/Trojan.Win32.Pincav.bctp-bf75a7c5a2ece3ce2fe7303757566fc04bdfafe9865766911932e62333beca51 2013-08-26 23:52:58 ....A 1649664 Virusshare.00090/Trojan.Win32.Pincav.bdga-d9786357d53c4ccdb18c54b630d7f0eaa02994a17e4fc9e4fe930e9b4e43f030 2013-08-26 23:15:00 ....A 22024 Virusshare.00090/Trojan.Win32.Pincav.bdlk-a7a578747d4cca48d1d9348e158ad75a4711894da25b8fe8b22dfbff1ce152a5 2013-08-26 23:23:16 ....A 1876992 Virusshare.00090/Trojan.Win32.Pincav.bfgw-64e1b565ea94f1b5f4fa92ae06eda924c1d8b432bff0170157a2b43c58050b55 2013-08-26 23:13:46 ....A 2075648 Virusshare.00090/Trojan.Win32.Pincav.bggq-b19766addfd29ba9aff00144fd6a6e47e6439c88d1c0827f2b9498b3824d6a14 2013-08-26 23:22:14 ....A 2808320 Virusshare.00090/Trojan.Win32.Pincav.bhnq-b3ed3fab2ff6ca8bd7cbeb504ef133d8122090da9600c96c0f79c1fc6c086cb0 2013-08-26 23:47:46 ....A 1167360 Virusshare.00090/Trojan.Win32.Pincav.biex-ce5e180910216e872d82354aef21c87b7635d25e00a3d2206b96feefdebc9a8c 2013-08-27 00:01:32 ....A 1210368 Virusshare.00090/Trojan.Win32.Pincav.bjbp-c2db6442c864eec6ef6bfe5a94beb501d82ceaedf16e984e2940b1ceac47c850 2013-08-27 00:04:10 ....A 1186304 Virusshare.00090/Trojan.Win32.Pincav.bjkn-830c6bc63cc63880912a78115d36fb750862719548d0148bdfa528302057caac 2013-08-26 23:53:16 ....A 1003729 Virusshare.00090/Trojan.Win32.Pincav.bjmd-686b8ccb945fa483ba85c359838144b330c470d3689fb73df44eb1be92bd6d00 2013-08-26 23:44:40 ....A 2788381 Virusshare.00090/Trojan.Win32.Pincav.blzg-05e7f5df01cdd560f4374c82886e8dd55cd85be01f6ca6f35c6fa58111ece0f4 2013-08-26 22:58:44 ....A 29376 Virusshare.00090/Trojan.Win32.Pincav.blzg-36da7ab03140e3da4625da491acdd645a80f75707a2b057d40bd48af29993155 2013-08-27 00:20:00 ....A 2446379 Virusshare.00090/Trojan.Win32.Pincav.blzg-3b740fa30e94b5b3ed312478c08d9af382bf76be0fb8017daf6c6816e0fef3ca 2013-08-26 23:08:52 ....A 263680 Virusshare.00090/Trojan.Win32.Pincav.bmuz-84cfdfca27d8e98b1880662a3c18434ebbaf0f832da0d78ac483b0525f3a7328 2013-08-26 23:32:40 ....A 2662400 Virusshare.00090/Trojan.Win32.Pincav.bory-ff65484990182c98d4af6b78305bf53479513d90e3fc73c6426c34fc29aa9752 2013-08-26 23:53:42 ....A 262144 Virusshare.00090/Trojan.Win32.Pincav.botk-0a759373e3dd116f7be94eb95afe755f854aad08e4da0729c1f51ea3e1ff8269 2013-08-26 23:57:44 ....A 445958 Virusshare.00090/Trojan.Win32.Pincav.bprr-a81902a7c79a4092c339a880b8e2e8bbf2bad4ae8a8dc2790fe344d0c000eaaa 2013-08-26 23:50:04 ....A 92688 Virusshare.00090/Trojan.Win32.Pincav.bqfqa-210904b85587eaf0e379537e93587db734299b2395e5caae93af866198941ad6 2013-08-27 00:07:36 ....A 598233 Virusshare.00090/Trojan.Win32.Pincav.bqfrf-6a15421979ee7d510a8c068bca56e2af0ea7ac973d30f894c0f8702fc7935750 2013-08-27 00:00:30 ....A 296960 Virusshare.00090/Trojan.Win32.Pincav.bqfsn-f3b4be9efa03006f86370a370c946bd9fae80a83ea8763db2e5ca8174ed796fc 2013-08-26 23:44:36 ....A 742912 Virusshare.00090/Trojan.Win32.Pincav.bqidn-f98d99d99be96f52b15b7a75aeb8f1e4cf40526ccc046f9526ccca1c2793168c 2013-08-27 00:07:22 ....A 1609728 Virusshare.00090/Trojan.Win32.Pincav.bqktc-302b936f3ecae5ac7d6d6ae088e2a2c54ea8f2ce6a74cc62a262b0310bdc5ef1 2013-08-26 23:56:58 ....A 176640 Virusshare.00090/Trojan.Win32.Pincav.bqmkj-365c8270fe3381f0152d32192dd6f03a2876d8e48e98e22578e2cae1bd8921d5 2013-08-26 23:11:42 ....A 176640 Virusshare.00090/Trojan.Win32.Pincav.bqmkj-b6602209e0b12bbc40dedcf7b47b3dce93420033db2ff9caf039314759bd0dc7 2013-08-27 00:09:10 ....A 185856 Virusshare.00090/Trojan.Win32.Pincav.bqmkj-cf5fa1b24bc9f679b86eaeea9d6a58ea76247b59799cbf36eca9c46dc2a5da45 2013-08-26 23:58:10 ....A 39424 Virusshare.00090/Trojan.Win32.Pincav.bqmuy-6bb3f761c2a44f6f274a91f8f5b0c7234a684bcb71b65fcb83b4095903d4d417 2013-08-26 23:36:02 ....A 164864 Virusshare.00090/Trojan.Win32.Pincav.bqnzd-19485b0cafa66e85a2c3a4d7a679b38a1c4c11a9e43bb2d5f0afeb494bd42386 2013-08-26 23:22:38 ....A 2162248 Virusshare.00090/Trojan.Win32.Pincav.bqumz-74cc4938f5c5278d8b025953e7fe7c0cbe2ca99591f15d76d31b399955007ca3 2013-08-26 23:38:24 ....A 1142784 Virusshare.00090/Trojan.Win32.Pincav.bqxca-7f385ff582e2a845aa5e2176567c47367fab82b5702e5379831f016a7c63f136 2013-08-26 23:01:22 ....A 8704 Virusshare.00090/Trojan.Win32.Pincav.brav-bd283f4073e31a4921309cb95d25c8e232f570c7b131683d852e12642f64bae0 2013-08-26 23:47:52 ....A 360448 Virusshare.00090/Trojan.Win32.Pincav.brbsn-00b0dd28fa3a7dd84c8e005b0fb833378521999d030fb1b00740b5f7d29c4f2a 2013-08-26 23:30:34 ....A 77824 Virusshare.00090/Trojan.Win32.Pincav.brfx-6af064dc9ee8387d5d5d14af2dbc07af8a1eb8042bdc24d658c5f48eff288405 2013-08-26 23:30:34 ....A 274432 Virusshare.00090/Trojan.Win32.Pincav.brke-77c2ce8a030855afb6a2cf43027fef91afd0d447d09c1d4910045ec54bed3a57 2013-08-27 00:19:08 ....A 13424 Virusshare.00090/Trojan.Win32.Pincav.bshs-7968d530d69f19d0f3004a2d702e77565bdb9f4bdf973ee882985bc7685d1944 2013-08-26 23:13:46 ....A 1376256 Virusshare.00090/Trojan.Win32.Pincav.ckvh-a26778dbce4ed3c53f8fe53c55a50934e8fba3e157aa62c1309433f8f505a177 2013-08-26 22:57:50 ....A 91552 Virusshare.00090/Trojan.Win32.Pincav.clfs-143dfa0e36c60421cc88cfd86008d3f2c9f4bafe7bc9365f448cfae2ec680a92 2013-08-26 23:07:28 ....A 180224 Virusshare.00090/Trojan.Win32.Pincav.clwt-ade9235cfd86115c4b432887b02730bdf6314d3678bb00c41f104a4158bf48e2 2013-08-26 23:16:04 ....A 774656 Virusshare.00090/Trojan.Win32.Pincav.cmfl-0db831d1d77b42554d1da888b20343ecc98ebb7730ab8e72cb0907baecec43e7 2013-08-26 22:59:00 ....A 674816 Virusshare.00090/Trojan.Win32.Pincav.cmfl-4a2061d77643e689533871dd795f230cdf31a52a90aad202a9c2f8b58c240494 2013-08-26 23:59:58 ....A 450719 Virusshare.00090/Trojan.Win32.Pincav.cmfl-723db2214f73cb86dc2c3907d918edad0c6d4656dce410a869c09f6ef43148ed 2013-08-27 00:09:42 ....A 488216 Virusshare.00090/Trojan.Win32.Pincav.cmfl-8678a32bd7abdcdc905dde64afc0d670d24a7b71b75aaef709d51eacd8646605 2013-08-26 23:47:52 ....A 674816 Virusshare.00090/Trojan.Win32.Pincav.cmfl-9d79976a30875657745f9813d916b66fee5153f4177bb487808f3b7f4ca783f3 2013-08-26 22:59:52 ....A 674816 Virusshare.00090/Trojan.Win32.Pincav.cmfl-9daddc5210cb07cc7c71e3c6f22e5bf2c72ade504baf1e12c91353b144984cf5 2013-08-26 23:07:48 ....A 673792 Virusshare.00090/Trojan.Win32.Pincav.cmfl-a1463c32a24e755a21255f48d96149c9fe3bf202c37355bedf0fd733235cbcbc 2013-08-26 23:09:24 ....A 674816 Virusshare.00090/Trojan.Win32.Pincav.cmfl-bcf9b2e537ec33539e22a6eafde142dbf6ce7de47d8ad7bd615f700169c0ed7f 2013-08-26 23:17:02 ....A 1310334 Virusshare.00090/Trojan.Win32.Pincav.cnkq-ef30bf23898ea03e4be7b4ffc09cec7a8df6816be6f107ef539e0a0524236146 2013-08-26 23:41:48 ....A 27648 Virusshare.00090/Trojan.Win32.Pincav.cnnv-6be47279c8418d890335aed8542437edbcb163a611f4207c07c2804af855988c 2013-08-27 00:04:40 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-090d23e72edff38c3a6ca15bf4d0ebdf146d3a2b49f2946c21323f92f4b43f4b 2013-08-26 23:59:50 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-1313157bb999f0e6021bc7457db4297b70f22257715de2103fdfbd741812c1f2 2013-08-27 00:02:46 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-145906b49b9b78261a5a3e6857267d0655d37b679bd233c9377a5fbd3e0c6225 2013-08-27 00:02:14 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-152920733fcf4a0f7c8fe62cc8eec6c8f1c5c36c63fd927edac62772cf2b9657 2013-08-27 00:08:48 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-152c6dd7e17180dae09274ebfb3e4b06405be40b749344993a1489875cf0f897 2013-08-26 23:18:14 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-1844dc51511ed960c3be7eda2e54d250a9411c91a7fc26a424fb6c80a4cf6556 2013-08-26 23:44:36 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-227c0d3972e93738df13704dcf039289ecf1ff31d0a727f0da5da1e3b2ca3c1a 2013-08-26 23:53:14 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-2850339041c85b0a36ef46f6a249e813b74bb05507b9565b231f5107122c8c86 2013-08-26 23:05:08 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-352688d92dd2ba45bfa156e9b11ae4b7a2930953cdf9f877376f541b4ea9fc2b 2013-08-26 23:53:46 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-377ee89914353f290e07d32697c4217364bd24d39b6470766f3cbcbbac4a10ba 2013-08-26 23:06:14 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-3817caaffb6d759436591e998062ef3fe2606d8182b8770990c01f7ea2ee5881 2013-08-26 23:10:08 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-429eb28034605bf160e30327b169f7f2618d358ee59a03e28a520d5cf6f94cc0 2013-08-26 23:51:28 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-49310dd724bdd53c1252a462a18dbfa90d355b18004c24cf0c75425e68f6cb43 2013-08-26 23:36:16 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-506d9ec9a9eb633e3e72bfe1147cc6e453d320ab2f39f52c2ef99f0bc47a4283 2013-08-26 23:38:40 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-522a834b24daa7e1c013d5be554f5379a84a5779a287dc5929b3d00ea315ad51 2013-08-27 00:18:30 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-533386c0e379b95fc66605bdfd828420ac3f869fecd40bae6bab6309cc2e247a 2013-08-27 00:01:46 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-56135d6ef0b7df2e2b0cc531e0e64415682518bf0d7e8acec655ba0f5d6e5771 2013-08-26 23:42:18 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-6121f838d5ab5597bcb6575b4d42ff1e6f60ae8443e42b10c6c1d77ec696f90e 2013-08-26 23:55:54 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-62714e229c39be3af6f8a56a99e5522a89f2d67c39f9be66fcddcb36a5259647 2013-08-26 23:36:36 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-64463e977ae384e8517bc6dc29cf69945d0f8928c6fe544e2f115ba7fb77b3b6 2013-08-26 23:38:36 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-652f0ba9127ba96887ffc357ba2fb20aaf73b092388f46b5d9ce45648dab4756 2013-08-27 00:03:52 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-6633ea5d800cf9cee989d730a1a21c6923e891f166c4be14bf2ee0a14927b924 2013-08-26 23:57:20 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-6886ed9146aff01867b5373db670a153096fe1978b91ddb0f7af5a2b5d7344f5 2013-08-26 23:06:10 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-71051d3eaa66ce59a6326ee04aee6fc28e3e150cb1611bae0b43566feaa4f84c 2013-08-27 00:13:12 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-7406ea4abebaa2ca34953404696f7dbd01133cd4e21180ba3b84d39af2bf2230 2013-08-26 23:56:12 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-7447353848d31bc37909cae095949b751c3dc76e919486d959aa0a608b705c90 2013-08-27 00:13:44 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-76689deb6892d4b257319767440d172c1cefa242eb5a9027102226d0672d86b4 2013-08-26 23:40:58 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-815e3deae0729099e2fa30f471561af76b07e2aaf7f0ee3464cf653b41f3930c 2013-08-26 23:05:02 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-82108a464281ea3cc8f650fe173783ca2bdce6489e6ec9d7ac79c6e62ad947c6 2013-08-27 00:19:14 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-827965871860eacc2b4045a09923cf38da4b5c822d1df69f643e130b3b3b799a 2013-08-26 23:23:46 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-8296e653bbe2deabe15d26830e688310c30e70fed562a7385604ef7f9052f5f4 2013-08-27 00:10:42 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-842f6ce6cd3f84cc8395ee6474aae1481e918b5841590f632bfb468e9d90a7a8 2013-08-26 23:04:08 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-85da8964d0f3708818f7d31a2e98b3868146e9edd180ed955998cbcdb4cbc335 2013-08-26 23:57:46 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-872e5cc52cf32517a01e58e1caf380d8b6aae9f3870b8193900faed601d2688c 2013-08-26 22:58:16 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-881e30cf138ac1bbcbe58518d41d7a3c14196cb727da7f2234c967131742112a 2013-08-26 23:00:40 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-88232b0d6f32b389ad4f3930de3e308a880235e797f3daaf662caadb6e67aeb6 2013-08-26 23:04:00 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-88c63462d695ea9f01642c5c525991a0c6f93e976c8090666304580f1bdfa731 2013-08-26 23:45:22 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-89818f9d17ea4b6c7f17ff0e4281d55bfe28926391049fc5c361cc54db7df991 2013-08-27 00:19:20 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-89aa73758873f48b420c74eace29189c96f3332803cda2af68be68b569e57fc5 2013-08-27 00:00:06 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-90f9af646add428b1c93a68e9c3dd1710e489946ad475ba0f95927b5db923fc8 2013-08-26 23:02:38 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-928a2b4dabb1ff4d21f284666a244be01d4cefd62ae61649162fb52f52041bb3 2013-08-26 23:23:54 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-94c0765c58c15a67f35efd94275049963b50f54976802dab457a3e4b0adb8634 2013-08-26 23:40:44 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-96e5ae94f08b4b240756417ba43e1077ef8379cf9eb04bdbd212677fcefbc4d0 2013-08-26 23:09:34 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-a1a3d8c4078894cf6c28c3f9e6355c9bec74d38620229bdb66d12c3a7a179d67 2013-08-26 23:23:08 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-a30daea39717726df584bbc748c42fa3999a836c7b8b20679e23468d97d03483 2013-08-26 23:39:46 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-a5812d95b4558ef9be40089d5c7ff4a744039d4651890fd65276a015d4158eb9 2013-08-27 00:20:56 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-a5f409b47110eb8f4b341556df21ff8a1fc128cc23ec3c9de8efad3caf6a355b 2013-08-27 00:01:30 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-a79795ad911782c75fc82f8f98ff1b6e2b3e055fa9818ed7d96e91b3b0760738 2013-08-26 23:11:10 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-a7d95b2aaf9eb97ee62232a22c257072b7639d65baf0d90544740b4821004a9f 2013-08-26 23:16:10 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-a89d0d61678cd0e19b50716cd7c7ffb10d0b31f01572cccbaf7d15bc57863398 2013-08-27 00:09:30 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-ac75f6dd5b1b661a044dab38d412e398dd13cd85a6cdd90f234940247249edf7 2013-08-26 23:58:22 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-acc5a647a3e7cf2a84a5bd925f4e9f26ac1d265c46fa9f7018e9cee985d56676 2013-08-26 23:20:58 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-b5e7f9d89798b64582cded7be79326b8b4ccab577982bcdf0fe58ba47a914138 2013-08-26 23:25:10 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-b673b7ba9561812ef1303aafb2a6759c905b38e5f98cde2c59e159aee8ac5ae8 2013-08-26 23:42:34 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-b95cabae8a49e04e219be5eec937289a75daf88e7dd29c946458faf0a9411602 2013-08-27 00:21:02 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-b9dbb4ba48753c7c5c677ca53bc8902e3631755dd89770d228b3bf88357bf5d1 2013-08-26 23:03:56 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-bb2b2d3afd42dff983ae2a39d4b28376813cf06c6c1ac68443f0bc5c54560f74 2013-08-27 00:22:04 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-bc07fd9ec0d10f349c257de8000ddaa078eed286a0ee3dc1451c638549ad15aa 2013-08-27 00:20:52 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-c046c1b55576f9894254ed7031adcac0218b04703831362af7c084cfb920eecc 2013-08-26 23:18:32 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-c7fc91800789f3af5f68d926ded13264794ad92d5b15f67a6d158a14f967ae4b 2013-08-27 00:06:10 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-cabe271a205ed5427851eebed53099b231ce31100b6c2459140068d6641c90e9 2013-08-26 23:31:44 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-cb2a9ccf44a71205b42733fa9a2f445ac207ab59839c3ff56236539f1db7ec25 2013-08-26 23:46:52 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-d12d605d70a3b97e41738a255358a67b2039122bcaf0e81784189da8810d9d9d 2013-08-26 23:57:26 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-d21f2ed2f833783ba680ae045e20a4efdbcd73f776b20bd94b0a8c3cfb16c2a8 2013-08-26 23:11:48 ....A 20480 Virusshare.00090/Trojan.Win32.Pincav.coez-f3c03f46dfa59540235e19f25549f8f1a90653bf45c7b4afb3a98822c68cb97c 2013-08-26 23:07:56 ....A 133632 Virusshare.00090/Trojan.Win32.Pincav.cteu-4513cb8e84a9daf39eb756472ad3d266a9814432754067dcfca479c05f80969d 2013-08-26 23:36:02 ....A 141824 Virusshare.00090/Trojan.Win32.Pincav.cteu-b0caa3da94e16a829138fd7e2abf3eb4e011e6d4f60266f2656a538421d8a62b 2013-08-26 23:32:00 ....A 133632 Virusshare.00090/Trojan.Win32.Pincav.cteu-faef8d795daf1d68010322080a8271941082009dc81f7fced40df83160dee7bf 2013-08-26 23:46:48 ....A 653312 Virusshare.00090/Trojan.Win32.Pincav.dfk-7bd539b34aa90d8f3a675dfded3e28344fc1926112e58ada2f65f8b8a75b3919 2013-08-27 00:02:58 ....A 4198400 Virusshare.00090/Trojan.Win32.Pincav.fxt-318468393278b432516dee5a632af3392ae95d07bd0c7869432137275ae38592 2013-08-27 00:03:20 ....A 290816 Virusshare.00090/Trojan.Win32.Pincav.gue-20d45cc8db3d1676e51133546b158d45f8400e62767428a09d3ed076b9be849e 2013-08-26 23:34:22 ....A 15184 Virusshare.00090/Trojan.Win32.Pincav.hsi-67ebe7e2ae6a40753c15cc13d0db2eb2e970a429891f581d2a59c871a03d2365 2013-08-26 23:26:18 ....A 45056 Virusshare.00090/Trojan.Win32.Pincav.jzu-10e63a11aab2cf116b7f6f46ce608f126c21c1a641d359f12080b073771e7905 2013-08-26 23:55:12 ....A 155238 Virusshare.00090/Trojan.Win32.Pincav.kxl-4cefc1710b9a362726c34b3b97dcc65da4412e073cbdf22c3bde5e5f39dfea8b 2013-08-26 23:50:02 ....A 155238 Virusshare.00090/Trojan.Win32.Pincav.kxm-3e6b3735658fd69d559d6ed6ad66fc88517f9e71ddacf2f846324a398e2800c7 2013-08-26 23:45:12 ....A 60475 Virusshare.00090/Trojan.Win32.Pincav.lem-df7652ee890513d5c6917e8ebeb6915e44a2f3f3ed9f4b1720ee19388be743d9 2013-08-26 23:22:04 ....A 376896 Virusshare.00090/Trojan.Win32.Pincav.liw-f73eba13543c1b4f415a4c50bacc5b56a34c5d4c8ea19dec75a56fb013d34a52 2013-08-26 23:55:18 ....A 24421 Virusshare.00090/Trojan.Win32.Pincav.lka-27f917930275beec55e842eda1888b7e6f93cb817ede8b2b1e60bbcdfe56e081 2013-08-27 00:05:18 ....A 391168 Virusshare.00090/Trojan.Win32.Pincav.llw-2e7cea24927513329ea43f67c6017124b85e81a41ff689c1becdb14c7c07ccce 2013-08-26 23:30:32 ....A 372736 Virusshare.00090/Trojan.Win32.Pincav.luk-3621ad1b2dd565107f6ed4ebe6d743caabb6f24258bded9d20c1ae03b151793f 2013-08-26 23:17:36 ....A 30830 Virusshare.00090/Trojan.Win32.Pincav.nkc-f00f444185332ce63eb326d557f754104677c782fdcdd206e474e514373fb8fd 2013-08-26 23:17:26 ....A 115200 Virusshare.00090/Trojan.Win32.Pincav.nnv-43a727aa1bdb863f4a9c3e7643b20edef15dcdece912e3432c0a1e2a493341bd 2013-08-26 23:24:04 ....A 155136 Virusshare.00090/Trojan.Win32.Pincav.oay-f57b762048c6f46794d48ef34347a9c5ecb6ba56d62d4676b2ec437db0ed98ad 2013-08-26 23:56:12 ....A 56553 Virusshare.00090/Trojan.Win32.Pincav.oqd-babca8ec782ceca9f9ad47a841890b6580bc86cc3c0ce65c64d3b449f72d2dd5 2013-08-26 23:49:58 ....A 81359 Virusshare.00090/Trojan.Win32.Pincav.oqd-c3924cbf55e2a5cd3f5b82e8160fb908b1e24403498a4f07466a5c15e028f429 2013-08-27 00:07:08 ....A 52224 Virusshare.00090/Trojan.Win32.Pincav.pjg-78e378d76fad26e931c2f79d0daca6944cc4232c761bcbdd210d832f8b695413 2013-08-26 23:22:56 ....A 47174 Virusshare.00090/Trojan.Win32.Pincav.pox-66701d5baeb4d6569f4a8ae9ebd188dadbac6c9e51f714833a7adc1181544d4e 2013-08-26 23:24:04 ....A 82118 Virusshare.00090/Trojan.Win32.Pincav.pox-bd573aed556c397632dceb422bd7c170c45aade46c2e1124cc49a59b1cd263a6 2013-08-26 23:24:40 ....A 61440 Virusshare.00090/Trojan.Win32.Pincav.ptc-28436515a4d2e1276cacf6f40092b95743fc8c27ef33445345b094719c333430 2013-08-26 23:18:12 ....A 81920 Virusshare.00090/Trojan.Win32.Pincav.ptc-326f28319885e2ef08a40afd65db01c648d523baf17ddb3779295c6fc8e8c0f7 2013-08-26 23:52:24 ....A 81923 Virusshare.00090/Trojan.Win32.Pincav.ptc-664a2e0ad7769d7e08ddbacb2a2bd08341fb879816d8a519191f3f78855fba86 2013-08-26 23:17:40 ....A 613379 Virusshare.00090/Trojan.Win32.Pincav.ptc-bb90b0d0774520ee4b6ed363685f5df730455e578173ad18a4cdf11d75879af6 2013-08-26 23:25:18 ....A 36990 Virusshare.00090/Trojan.Win32.Pincav.pwg-9274e67e1201c5c9a5fba3c085c9058e1f5adb93f04a83d3d09b71a15d216006 2013-08-26 23:53:14 ....A 47616 Virusshare.00090/Trojan.Win32.Pincav.qmn-d29fef50266e5072514a5cb123e91bff95814b19d9d2b6e1a005a8cc9d44a776 2013-08-26 23:18:20 ....A 142625 Virusshare.00090/Trojan.Win32.Pincav.qoa-2a06507ae29fc09af4999feb78bf2b384f91c4e22d32d7c86fe7e7eccd219f58 2013-08-26 23:31:34 ....A 1415008 Virusshare.00090/Trojan.Win32.Pincav.qyw-2bcd7745ccaa400cb4fe1d6ea7eb45add87f86b4c7a40bb157268beb2b0e31c1 2013-08-26 23:32:54 ....A 152576 Virusshare.00090/Trojan.Win32.Pincav.qzd-b175bc78b9b94cedb4528e27f3e442eff6f6e8fb68b06c56ad622e8de73cd639 2013-08-26 23:20:54 ....A 32907 Virusshare.00090/Trojan.Win32.Pincav.scn-dde3b4243c672a4993ad24b2c7e7150a6f87d87e6b3ce96b779bb35ce3d0d749 2013-08-26 23:51:52 ....A 748142 Virusshare.00090/Trojan.Win32.Pincav.vbv-7110b80dd50fe16d7e7926bf42fff30c41c045b0d16c353d139f41c4d4156bf6 2013-08-26 23:51:36 ....A 27972 Virusshare.00090/Trojan.Win32.Pincav.yci-fce4944f1ee64403e840b997c663a049c349fb2f7094c90b3eaaacc518a9a41d 2013-08-26 23:09:46 ....A 78904 Virusshare.00090/Trojan.Win32.Pincav.yda-f1c426288ba681fd10bc37248d6ba46aa047c6574e18bce1e2d17a0ec9df167f 2013-08-26 23:50:20 ....A 1747968 Virusshare.00090/Trojan.Win32.Pincav.zrj-20b46896438fd880ec127fc9fea30a348c5c12b9f2695773702000c7ad18121f 2013-08-26 23:25:38 ....A 40448 Virusshare.00090/Trojan.Win32.Piptea.a-a16b83cf55101cb05d76e7fa754bca67479edac81c14dcb42c3b8b61f05b3e54 2013-08-26 23:44:46 ....A 40448 Virusshare.00090/Trojan.Win32.Piptea.a-d984ed571ec423189c5cc4ac8319f55d72bf4bdb0cc2a9463b392e6992299b11 2013-08-27 00:03:16 ....A 599552 Virusshare.00090/Trojan.Win32.Pirminay.ahvf-44490a9da5707770de0fd9f10d9e4d5642a3f3b2eeaa4db8b024aae2822a41b6 2013-08-26 23:49:52 ....A 370688 Virusshare.00090/Trojan.Win32.Pirminay.ajt-e3c40525e6091f7048487134cfe986502f8e1483806f6c36fb8eaaa71de6d671 2013-08-26 23:23:46 ....A 356710 Virusshare.00090/Trojan.Win32.Pirminay.avnu-fec93ccbbca6161f95cfc2a289970614b6b59b54fda8c5f841c689c31a9569b4 2013-08-26 23:25:02 ....A 222306 Virusshare.00090/Trojan.Win32.Pirminay.awuz-686430d7a09bd9b0b99e1c21e27a6077035116904271791e33fe9c35eace7f5b 2013-08-27 00:04:40 ....A 244224 Virusshare.00090/Trojan.Win32.Pirminay.awvh-c4c67cfb6182f546e38f3947c7da258158217cb69315ab50456f3514fc67e0bc 2013-08-26 23:47:30 ....A 229888 Virusshare.00090/Trojan.Win32.Pirminay.awvu-f3ff711fc8ab1c339a03dd48d3b25110a4b4445408016f8ed22d40cc1037a84d 2013-08-27 00:14:04 ....A 57344 Virusshare.00090/Trojan.Win32.Pirminay.aza-4b63423dedcc0f1c1e3c00bdd34c5dc258976f2e8ea045b94982d1fece271e8a 2013-08-26 23:30:26 ....A 393583 Virusshare.00090/Trojan.Win32.Pirminay.azx-02a63512cda6d2907b07d81035113ce349b9846f87fdc27bd24fa24d30222b55 2013-08-26 23:57:36 ....A 8288 Virusshare.00090/Trojan.Win32.Pirminay.bg-81beef0f5b99d4a7026ae04b6947599d9b480a0fc1d0356020746f9ca8a82399 2013-08-26 23:47:46 ....A 610674 Virusshare.00090/Trojan.Win32.Pirminay.bg-fad35a583e40b979b0f201e8c687289feb2fc2fb3f1538882447bb7a16353c1e 2013-08-26 23:03:56 ....A 438631 Virusshare.00090/Trojan.Win32.Pirminay.ces-f46453300c6ab1c34914b7151ca8ecc468b70568c75692f1b81a36753fc2de13 2013-08-26 23:58:16 ....A 352256 Virusshare.00090/Trojan.Win32.Pirminay.clx-0685d8691ffbaee713ee6bcba4892013c585f3d72007b100df1426074fcb198c 2013-08-26 23:08:52 ....A 288256 Virusshare.00090/Trojan.Win32.Pirminay.did-791ad45cb1860021131739e33af9de0466de36121965f7e06b5866385162fe0e 2013-08-26 23:59:28 ....A 370140 Virusshare.00090/Trojan.Win32.Pirminay.eiz-bf4ead0b153fa7c2925a5be7c9ab41c810c328060973762ae068abe1d700dc72 2013-08-26 22:57:00 ....A 372736 Virusshare.00090/Trojan.Win32.Pirminay.ggy-6408268a0ee4c9d92ed8443274fb53f1a20c007a672442d296de5bb276556dff 2013-08-26 23:13:14 ....A 675840 Virusshare.00090/Trojan.Win32.Pirminay.scp-523889f03973c922163b0d90a0b359d4027bc9650f71acc3d749887bbd95c955 2013-08-26 23:48:28 ....A 569344 Virusshare.00090/Trojan.Win32.Plapon.asx-3ec102a2b0eec7a0d0541bb46ce7dcce0dc1c633367f94bae62919d80d014be5 2013-08-26 23:41:44 ....A 497 Virusshare.00090/Trojan.Win32.Plato-082d2baf02e4a696fad22c038b5aa0bdfa0c8f5508704f0d4ac1f6e3f00586fd 2013-08-26 23:36:30 ....A 118784 Virusshare.00090/Trojan.Win32.Poebot.id-ab601059d04a2fbd32c70ed40ce041a58fc2897df69d5a76b9a2e3fb96fc9ce7 2013-08-26 23:48:14 ....A 221184 Virusshare.00090/Trojan.Win32.Poebot.ir-0fdb15dbf1759aa0d92cf4a1a5317caab1d62a78d4c3adaf996e9ea02cb05019 2013-08-27 00:11:40 ....A 364544 Virusshare.00090/Trojan.Win32.Poebot.ir-30b6a8ba2ba8f4429fb0d663c5fd812b75acee583dbe2aa90122d94e626b6f66 2013-08-26 23:01:28 ....A 5513216 Virusshare.00090/Trojan.Win32.Poebot.ir-e2c329170948837b27242f677637f27ee195b4e84d1c59f7704e99306c2d9c9d 2013-08-26 23:10:04 ....A 202692 Virusshare.00090/Trojan.Win32.PopUpper.hp-f9790a91c685ec047c1f3518a6bf8000fbdbc55f2dbf6955075bd29fae964ebb 2013-08-26 23:02:34 ....A 57856 Virusshare.00090/Trojan.Win32.Popureb.a-fceaa915016179e31cc24899464b509c6a67c353652c2027305220de5c4ad5df 2013-08-26 23:25:14 ....A 227840 Virusshare.00090/Trojan.Win32.Powa.bnp-37ec8910e6c026ad0336a090e1eb0825e28a96a3de8eceb34bc2ed11697dbc10 2013-08-27 00:09:56 ....A 242688 Virusshare.00090/Trojan.Win32.Powa.dab-266a397e038351cbe35adf08cb700e3713e7735beb9c28cb2453ee00bbd83d88 2013-08-26 23:30:32 ....A 256000 Virusshare.00090/Trojan.Win32.Powa.em-446f138053ef66274c1a2835f2acd09ffa6a12237f0742fadbaf9d7925d09a05 2013-08-26 23:04:54 ....A 239104 Virusshare.00090/Trojan.Win32.Powa.gzx-c6cc0bc97b06121ec3e925cd200d3e39e125a058c9f78c9291940e34fb6f61b2 2013-08-27 00:10:40 ....A 247808 Virusshare.00090/Trojan.Win32.Powa.hik-84b4c205de2a8cb346269617d3f62ce8bb10117846752157aa1b1a9d996d3b27 2013-08-26 23:52:10 ....A 250880 Virusshare.00090/Trojan.Win32.Powa.htt-448d42fe43802c9fb04b02969e9c3ac6fef9f4d98f5d0e2070a9c5397c0d4916 2013-08-26 23:59:56 ....A 442880 Virusshare.00090/Trojan.Win32.Powa.ksc-932365e76394d9f2e20736a74267d24c60871c8c0c2625b2b682b496bc66b471 2013-08-27 00:16:14 ....A 241664 Virusshare.00090/Trojan.Win32.Powa.ljv-ad0ff4d98d0925fdcdd3c575d8bc65ec2f89b5f3abc5c91a890dffbca5218b5e 2013-08-27 00:16:36 ....A 252416 Virusshare.00090/Trojan.Win32.Powa.ltf-60808e9864d6e62b925cbd55c193848574934e2e3c617782d719d70db3a41cea 2013-08-26 23:46:06 ....A 247296 Virusshare.00090/Trojan.Win32.Powa.wm-1620d91ffa0f881e4b65b988773f26bff00dba6aae2bd3c9d06c2c2af7d34e21 2013-08-26 23:31:54 ....A 36360 Virusshare.00090/Trojan.Win32.Powp.fmk-864b1855f2be9369e1aa86aa1a9f48bf17bebae1d640e1b36ae9107aa86dcad3 2013-08-26 23:03:22 ....A 36356 Virusshare.00090/Trojan.Win32.Powp.fmk-af5758b9ae9f3700a9f19c78668b6e5c1e6cf137c823bc7d808c45aeb954a8fe 2013-08-26 23:01:12 ....A 36872 Virusshare.00090/Trojan.Win32.Powp.gen-02148b3808d9f238519a09dfb2602ecb5082fc0d1ef79230a7aef7bbd10666dc 2013-08-27 00:04:56 ....A 42572 Virusshare.00090/Trojan.Win32.Powp.gen-1674ad730bb07fcd9d4b354834d2532b799d9285cc34795f96270f3e886f2d43 2013-08-27 00:00:18 ....A 40968 Virusshare.00090/Trojan.Win32.Powp.gen-1b02ce40d26a5e2ad8f4b1ddfc7d9ae399b3c8cfb85668ebbf5898256698d897 2013-08-26 23:17:32 ....A 41480 Virusshare.00090/Trojan.Win32.Powp.gen-23375e22674919862a5ee0c8cb0008db3cf817f40f3aae9fe3881c0a484e6171 2013-08-26 23:52:44 ....A 100376 Virusshare.00090/Trojan.Win32.Powp.gen-2cd45a63d1118a14907e57209f192339441bbfe6b7bde57d0ea36d1557c7e346 2013-08-26 23:39:30 ....A 34844 Virusshare.00090/Trojan.Win32.Powp.gen-3189d5a8cbf6c74cdcc10090cef9e530fca0542f178c778823200b7090abdd72 2013-08-26 23:48:24 ....A 39948 Virusshare.00090/Trojan.Win32.Powp.gen-38700dc1190039663d1cc8fc468d64315704d7329f2a9ebb116fc597ef6551ed 2013-08-26 23:18:08 ....A 40452 Virusshare.00090/Trojan.Win32.Powp.gen-3b1187b833f130e6780a89d97250389fee28c613bfe979c6e92af48b412e6eb4 2013-08-26 23:53:36 ....A 40996 Virusshare.00090/Trojan.Win32.Powp.gen-3bda63218220a5c4e4432f9124bc5816247553aa803cb300afa17a94dc0f7ff2 2013-08-27 00:06:50 ....A 39960 Virusshare.00090/Trojan.Win32.Powp.gen-3e52a699f47886fe04136b171c9f06eecfe58ce0758f4c2e46e20fbe5cf4bb70 2013-08-26 23:19:58 ....A 34844 Virusshare.00090/Trojan.Win32.Powp.gen-3ea34a10d9281672389dd5df5f165e12293b404d6767ea5f2d2551685b57ff32 2013-08-26 23:51:06 ....A 100380 Virusshare.00090/Trojan.Win32.Powp.gen-3fd7d3606147d4de36fd89cb2d8bd20f8f9a48ece18e4cd2f770461412a51aab 2013-08-26 23:17:28 ....A 40968 Virusshare.00090/Trojan.Win32.Powp.gen-4506dfc655043f08b280583a64136cea5b68d95e7a2e82d27eb4a49c2befc0bd 2013-08-26 23:56:34 ....A 40964 Virusshare.00090/Trojan.Win32.Powp.gen-49f5cd6c410a950674963ed66e8c0c03c5f09e9aba0ade8063d76f4b301eadfd 2013-08-26 23:43:32 ....A 42560 Virusshare.00090/Trojan.Win32.Powp.gen-4c0b9adf7c5f1af8847109a697603f7e4a36a398c74949c636e807276274fbdd 2013-08-26 23:45:12 ....A 39980 Virusshare.00090/Trojan.Win32.Powp.gen-4ce3b40f0689d2c952071c06e5822202800ba4f360eb0893bbe5f8f4225ac1b5 2013-08-26 23:42:38 ....A 95748 Virusshare.00090/Trojan.Win32.Powp.gen-5545ff80ac9c547bb6d9eb8da04e5fac480b2f19634e10d13253947dad5b6fd3 2013-08-26 23:41:34 ....A 100376 Virusshare.00090/Trojan.Win32.Powp.gen-5757e1eb5113b978ddf977c6bca19d4af064d77600fcb2e0d16232f31fb44f3b 2013-08-27 00:02:58 ....A 40000 Virusshare.00090/Trojan.Win32.Powp.gen-5b3cede7d030943a7061462f9751db3f69fc4454cc3323c172a2511e400fd5a2 2013-08-26 23:33:52 ....A 40964 Virusshare.00090/Trojan.Win32.Powp.gen-6d65b12bc3887f4520bc6d01659e12f27dff602a542f35fdd232cefd4d7d4ccd 2013-08-27 00:02:44 ....A 100372 Virusshare.00090/Trojan.Win32.Powp.gen-6db52b74e9f25f3fa4226d6f19eebdea79c4734d5944e34ef07afd1068a07372 2013-08-26 23:32:06 ....A 36360 Virusshare.00090/Trojan.Win32.Powp.gen-6eb2b35054ea6755c091eb708de2ffce10806f8c37de464b4564458a559b06ec 2013-08-27 00:11:22 ....A 39968 Virusshare.00090/Trojan.Win32.Powp.gen-714e34bff8a06a2c98d4b6aeefedc87361622b0202661a9b503975a1c60261c6 2013-08-26 23:56:00 ....A 69130 Virusshare.00090/Trojan.Win32.Powp.gen-7399cfbdfe9ee1b908bac9a34737f9fc5c3166133961c573a77e3f47eb91e7c1 2013-08-26 23:55:00 ....A 100384 Virusshare.00090/Trojan.Win32.Powp.gen-7b679afc4cb8d76c140a5608b1abce62634c2d7ca83ed804d33e738060621678 2013-08-26 23:48:56 ....A 36872 Virusshare.00090/Trojan.Win32.Powp.gen-7b885705ee3ce823aa2a9c3ea3d2bc39fe95b3110d3b4df24a0e8f2f2bfd1169 2013-08-26 23:08:06 ....A 35392 Virusshare.00090/Trojan.Win32.Powp.gen-7f1479cba7880af6651a3a67dc38ed6d5e0f549701a7f4c82b688cc8a1140ca9 2013-08-27 00:03:34 ....A 39948 Virusshare.00090/Trojan.Win32.Powp.gen-868b3244342406cf21fc99f044f112f5170e56df5c23e304a0696934e2172157 2013-08-26 23:50:12 ....A 94212 Virusshare.00090/Trojan.Win32.Powp.gen-8b34a21c06ebe0278bed6e0141a56cdbba08f35344d417f998aa05e43f3aeb69 2013-08-26 23:51:52 ....A 39940 Virusshare.00090/Trojan.Win32.Powp.gen-9683ad51162aea41aee70b15bf0abdb54cf81adaa40cba075a68c9f7cdbebef5 2013-08-26 22:59:52 ....A 94216 Virusshare.00090/Trojan.Win32.Powp.gen-978e02037fababd1eec23334e0b0016b2f4b218281989957092ab9444577d23b 2013-08-26 23:50:56 ....A 40968 Virusshare.00090/Trojan.Win32.Powp.gen-979ec800c0f85763a4ee56d5f55343c0e93fabcb1e065925d74fc853d8c90b69 2013-08-26 23:32:18 ....A 42032 Virusshare.00090/Trojan.Win32.Powp.gen-994edb2cc0dc82bcd36236e0592c770b582c4816cb0969067ef3f7f196fb6c4f 2013-08-26 23:12:26 ....A 35388 Virusshare.00090/Trojan.Win32.Powp.gen-a07e4ec753fb547dea29263eeeb43b79f293e93a89f6cb8f01f65eeb92d7d5e7 2013-08-26 23:48:12 ....A 41472 Virusshare.00090/Trojan.Win32.Powp.gen-a12243954137902705c9f532c3bfb5c6bc870c0ce5e6926de761ef3ed1a951de 2013-08-26 23:30:48 ....A 35360 Virusshare.00090/Trojan.Win32.Powp.gen-a3c8405df5ef58d9855773126fbfb13efd025633e00f220606196c7cedf5189a 2013-08-26 23:57:06 ....A 42500 Virusshare.00090/Trojan.Win32.Powp.gen-a834bec75afbde956141f172b6cb22bd9d9e3020b4c04fe84f3cf41e03c67e92 2013-08-26 23:48:08 ....A 42500 Virusshare.00090/Trojan.Win32.Powp.gen-aa74de3fad404c37b2b70485b6eb81630db83d0550b695902ce76446f6620d54 2013-08-26 23:51:34 ....A 42500 Virusshare.00090/Trojan.Win32.Powp.gen-abbefb762295c0e2da667d1f5731369adb8f1ed70ace19904bdd6cfab8e7113f 2013-08-26 23:32:06 ....A 35332 Virusshare.00090/Trojan.Win32.Powp.gen-aef7045dfe199fffda484e9f38fbbe0bbd191a5c92ac568c29594a73971688bc 2013-08-26 23:25:42 ....A 100868 Virusshare.00090/Trojan.Win32.Powp.gen-af072006fef65862207fe9460e7020b191d04c456e62b29063e6cfc88b42c163 2013-08-26 23:30:52 ....A 41476 Virusshare.00090/Trojan.Win32.Powp.gen-b082e6704e54724b0cb65759f45d7087544217c8594f3bb79006b43ebf8bf6ec 2013-08-26 23:11:12 ....A 42520 Virusshare.00090/Trojan.Win32.Powp.gen-b124b24d2c935fc8b4932fff2aece8d4788abd1edbb5a0b9f2ff1aa6a07abc3c 2013-08-26 23:17:14 ....A 41504 Virusshare.00090/Trojan.Win32.Powp.gen-b564b0ee077e97222d70dfae72d3eb8a5cfcdd62de6a312d331398a5b8c2e2b2 2013-08-27 00:06:02 ....A 40992 Virusshare.00090/Trojan.Win32.Powp.gen-b81f739af267a8c369eb836a78bf2f2d3b0223c615b6ea277514b7afc8636c0f 2013-08-26 23:30:24 ....A 100360 Virusshare.00090/Trojan.Win32.Powp.gen-b8a2edf68358cbb168f33066a88d6d065c96c6929fcce3db521e21c410e63a18 2013-08-26 23:56:54 ....A 42500 Virusshare.00090/Trojan.Win32.Powp.gen-babbbabd187ac2ac1ee03401cbd3da726fd86e49da870d98dfe41953db26c01b 2013-08-26 23:44:32 ....A 42504 Virusshare.00090/Trojan.Win32.Powp.gen-bdb3335ee391936b85f9fe2edf3568792e4e43583309e1f056c281d08163ee6d 2013-08-26 23:14:54 ....A 33808 Virusshare.00090/Trojan.Win32.Powp.gen-beaf14c296ac2b0115140de69b7c0519d1c7e8e0344057c23f069e41cc8dc040 2013-08-26 23:09:54 ....A 42576 Virusshare.00090/Trojan.Win32.Powp.gen-bfbc75070857a3d67c3ea37f1d2dfc79255caaa1b146183700fa23dd420a4eea 2013-08-26 23:30:28 ....A 40452 Virusshare.00090/Trojan.Win32.Powp.gen-c031dbf7f756ef9b4e01721347f3e7f616de6a9986abd3344a476760cad5d081 2013-08-26 23:23:02 ....A 40996 Virusshare.00090/Trojan.Win32.Powp.gen-c042f2f260e7af9acb6e5b0d90e00bd1bd656f9f5b20c00bdae363de02b9c112 2013-08-26 23:01:40 ....A 100868 Virusshare.00090/Trojan.Win32.Powp.gen-c1388d4565ae032bb1ba37d64823d9b15dac761626f76fb23efd28bd3c838fef 2013-08-26 23:40:38 ....A 42560 Virusshare.00090/Trojan.Win32.Powp.gen-c377b3651bfae2a0591e255847ca56a239ee6b947e51eb2483fdcb43078836a6 2013-08-26 23:07:42 ....A 40988 Virusshare.00090/Trojan.Win32.Powp.gen-c747ac7f77a18deed6a0a6fc5c2f9e5417c35a913d7746ebc3d980be71d9ef8e 2013-08-26 23:49:58 ....A 100356 Virusshare.00090/Trojan.Win32.Powp.gen-c81fac446cab8057edb5715ca4f85d5034abb24ef23ce36e149088bc3181f4d4 2013-08-26 23:50:10 ....A 42508 Virusshare.00090/Trojan.Win32.Powp.gen-c83017ca7b1d31663a0f1776e4e66d3685646217eb17a160c811f89469df536b 2013-08-26 23:39:54 ....A 36872 Virusshare.00090/Trojan.Win32.Powp.gen-c8ac3045208e08c3dd013cbaacb929328c3437482660b1f3aa0f4dc21a08cba5 2013-08-27 00:05:04 ....A 41500 Virusshare.00090/Trojan.Win32.Powp.gen-cc131f544e1d72b1ae25783ba89e8e0cef0c94ff4245bce8eb0e65f2ec74d0a4 2013-08-26 23:37:42 ....A 41516 Virusshare.00090/Trojan.Win32.Powp.gen-cf5743e3bc594dfe3d006c5c93a8ed20a4e029e8fd93b2e4f7cf838617894fed 2013-08-26 23:12:24 ....A 100356 Virusshare.00090/Trojan.Win32.Powp.gen-d1084b6631c4fa891ea51d2f6cf09a407c69178963ca99d4d6557e9d207d964a 2013-08-27 00:11:34 ....A 41476 Virusshare.00090/Trojan.Win32.Powp.gen-d2d96421cd9d33d6c9045edef0a404f413ae20b72ea4363c44624f329ce34fb6 2013-08-27 00:09:32 ....A 42500 Virusshare.00090/Trojan.Win32.Powp.gen-da4277b2ea9aca5ace0c11c576e0a9a9ec9213fe187fe002e57297dc7a21b4bf 2013-08-26 23:11:18 ....A 41480 Virusshare.00090/Trojan.Win32.Powp.gen-dde33c2b9848cd87a9eb5aea8dfde34328b666cf95ebcef3eaf305ffc88f872c 2013-08-27 00:22:08 ....A 37904 Virusshare.00090/Trojan.Win32.Powp.gen-de7272de0685aa9fb0a54bb99fc1d0d02d850ee5eff40913f5adfeb02e144abc 2013-08-26 23:53:38 ....A 42504 Virusshare.00090/Trojan.Win32.Powp.gen-de77a9a91cb767a3bc434db033eeef797ef2d3112067fdd6be576f368f8cbde8 2013-08-27 00:10:00 ....A 100868 Virusshare.00090/Trojan.Win32.Powp.gen-e1381657d3d9f0b9786520a092f0c263af144f7583de31a698d0ce7658e4e621 2013-08-27 00:07:16 ....A 40968 Virusshare.00090/Trojan.Win32.Powp.gen-e19073f8582f14801f8dedae9ff2df393c7c9e9f4bc83e98d07b24298df33d51 2013-08-26 23:25:52 ....A 40976 Virusshare.00090/Trojan.Win32.Powp.gen-e92439fbd1fe84d2b56fa1d9e994c141ffcf3b414b2c1fd16abefe0088e23757 2013-08-27 00:07:26 ....A 41516 Virusshare.00090/Trojan.Win32.Powp.gen-ebcc1ab9aad2fba2746e1796a682229810fd138419afc010a9181609fc6303aa 2013-08-27 00:17:46 ....A 41476 Virusshare.00090/Trojan.Win32.Powp.gen-efb5e657615adbc018d0ef518ff96f3cada3425f8258d1bb0ff181323f2220cc 2013-08-26 23:10:36 ....A 42504 Virusshare.00090/Trojan.Win32.Powp.gen-f0479728af206b66789bcceac3ab417dec680fde958e9fcf0ecbde061d04d0f9 2013-08-27 00:22:04 ....A 40452 Virusshare.00090/Trojan.Win32.Powp.gen-f35dc4920f4350c3a63bfa5997faf4e7a565a345f61537462aa63d810e781107 2013-08-26 23:33:02 ....A 40972 Virusshare.00090/Trojan.Win32.Powp.gen-f4cfcc68e3685a61d1840c9604921a4ab789d65d0b368770f56c84b2bbeb74b0 2013-08-26 23:28:20 ....A 41512 Virusshare.00090/Trojan.Win32.Powp.gen-f4de3d7492038f662e0d1c38cc7ee758e7db467415f53cac8cc4a2c08b74eaf9 2013-08-26 23:42:44 ....A 100360 Virusshare.00090/Trojan.Win32.Powp.gen-f5eb6794ea635cadb42e7686d3665fb8583bfcf5a757d62f8ae1cdca94af8ff6 2013-08-27 00:08:08 ....A 40964 Virusshare.00090/Trojan.Win32.Powp.gen-f975821cb3c6e4bf9cce6a791cf9e9e90945e2a31753333f7bd54c94febaab48 2013-08-26 23:40:46 ....A 42500 Virusshare.00090/Trojan.Win32.Powp.gen-fc6545dc300de41327425101bfc3fa23a04196c3ad8cc30329a53c69b5ff68a0 2013-08-26 23:01:12 ....A 36360 Virusshare.00090/Trojan.Win32.Powp.gen-fc6737614aa67147ab88c436130029f46531e8832d7cdd204fb8934eb7d5bb94 2013-08-26 23:11:46 ....A 41044 Virusshare.00090/Trojan.Win32.Powp.gen-fe7fb883c54749edfa4d34f0ac17575671e788c45ca3b10f26864056959ad056 2013-08-27 00:13:32 ....A 42500 Virusshare.00090/Trojan.Win32.Powp.gen-feca63772d3344b3d1576f91789cc53a784c2f4f56937266063d6dfe6b8c2e66 2013-08-26 23:13:58 ....A 185384 Virusshare.00090/Trojan.Win32.Qhost.abvu-ac87b29d63946e0460257bf4b7fec5a1fdbf021b722027fc13d07d207248d600 2013-08-26 23:44:58 ....A 76816 Virusshare.00090/Trojan.Win32.Qhost.abwl-472d0d4f80e4b78e2840148124c40aa0f326a419436a3a8b1cd24b2b839fddc9 2013-08-26 23:45:10 ....A 380690 Virusshare.00090/Trojan.Win32.Qhost.adpj-aa2112d58121d74241a9659ea0e21d9366e67a63cadb125cf74b1c48a1598ede 2013-08-26 23:53:02 ....A 69232 Virusshare.00090/Trojan.Win32.Qhost.aeak-2e7c6790faad7150851fd5d446be4c9f99b9e9ec7fdae2248c3a1fee81adb145 2013-08-26 23:54:40 ....A 167864 Virusshare.00090/Trojan.Win32.Qhost.aewd-afe1c435af9bb67fdc3cddfe707bfb3aa567a132adb9aacf80f1feaa5acb9e6d 2013-08-26 23:30:38 ....A 93019 Virusshare.00090/Trojan.Win32.Qhost.afbb-26df87c175382b5fd1eae8f849fcc07a6a519adf675e4a27f2802a6e3db6a23b 2013-08-27 00:01:52 ....A 109483 Virusshare.00090/Trojan.Win32.Qhost.afqt-364d393ffd284274b862a8b6ae794da1d032d580c0e1edbd453fe32ea95a5465 2013-08-26 23:54:10 ....A 114219 Virusshare.00090/Trojan.Win32.Qhost.afre-17a94d058e4741b17d6cc64bef969f099c044dd5cb2188ecd55fbfbdc94e942c 2013-08-26 23:04:32 ....A 131389 Virusshare.00090/Trojan.Win32.Qhost.afrj-395af28695df7b5569337d05621ad3a3fb53dc363948d87ea51c66b0437efa2c 2013-08-26 23:04:50 ....A 403925 Virusshare.00090/Trojan.Win32.Qhost.agaf-e48316997408fc0dd12b83e1dee4f73b4a8a63909abd8a26b3fdc49c4ff66b84 2013-08-26 23:36:14 ....A 182621 Virusshare.00090/Trojan.Win32.Qhost.ahcv-38598cf6e5c5e84b5f93df0251ef3a3158815b8f501bdc035208052c4d0d3240 2013-08-27 00:06:16 ....A 118784 Virusshare.00090/Trojan.Win32.Qhost.bcnj-ce1a28ca0db40dc668b19be80a3f57b8b23e752198103dba99bfec253df7483f 2013-08-26 23:36:26 ....A 827392 Virusshare.00090/Trojan.Win32.Qhost.bcrg-41e5569208ddfa0a94f7392674b8b653594567b500278c48211e4a1c33b7dc88 2013-08-26 23:17:28 ....A 65024 Virusshare.00090/Trojan.Win32.Qhost.bfgo-cf544cd56154ade6e489f9f782572f94aea21f950316834426b751d1d424d64a 2013-08-26 23:55:32 ....A 91136 Virusshare.00090/Trojan.Win32.Qhost.bfgo-de899bb4cd901baa6de7b586bcbbee0a41118070e098030f2ababe2b300b590a 2013-08-26 23:44:18 ....A 2049 Virusshare.00090/Trojan.Win32.Qhost.dg-bdb311c468a307544b2004f20b7d3323e6261a203d453c5c2206f1a686c6578a 2013-08-27 00:08:30 ....A 212992 Virusshare.00090/Trojan.Win32.Qhost.it-947c70db0f0fd2e87e8772391504a0da400444fcf174613fad9953045573ee21 2013-08-26 23:50:40 ....A 56320 Virusshare.00090/Trojan.Win32.Qhost.khy-31192b938c43a204986de620c2415f6492715a9e8d7f825229e4ef5b59ca18f4 2013-08-27 00:04:24 ....A 304371 Virusshare.00090/Trojan.Win32.Qhost.klb-af07fa5fde66dd537926e1e724ebaeea90eb4f7444f1791416c8a4a982d06af1 2013-08-26 23:29:02 ....A 246424 Virusshare.00090/Trojan.Win32.Qhost.kmn-07dce6fb1ee6bd3a1ce64588e3f8a7076fe1fc3b0d3fcca9ece77b9340ffe800 2013-08-27 00:16:50 ....A 17408 Virusshare.00090/Trojan.Win32.Qhost.kmy-224e51639fd3c4307c6769aa683f1dc8c738035fd676dda61728a0e39564f5ef 2013-08-26 23:42:54 ....A 24576 Virusshare.00090/Trojan.Win32.Qhost.kpv-a478a8d6de719b61253a0f952318b9018fb07d96e5830856378292001cc5e4d4 2013-08-26 23:02:04 ....A 36352 Virusshare.00090/Trojan.Win32.Qhost.kpv-ac26db4abba24e2bfc15385824a22793b979e7b11cf18bc12bd548218543b0a8 2013-08-26 23:44:08 ....A 17408 Virusshare.00090/Trojan.Win32.Qhost.ljw-48288495fe0f4673728cc3eb801e1849acfae64dc3992af37719086eec8ff730 2013-08-26 23:00:20 ....A 47104 Virusshare.00090/Trojan.Win32.Qhost.lmh-210dcdb44744833bcfe3f3bb317a7fccc3ad8919ffacccc32f85eae6746d197d 2013-08-26 22:59:40 ....A 2444 Virusshare.00090/Trojan.Win32.Qhost.mbp-7af3f1360dfa41c260828551b6df01840288bb56ddfd0eacaf5a41f2068b1b47 2013-08-26 23:02:48 ....A 188 Virusshare.00090/Trojan.Win32.Qhost.mdh-673df0747a5e4d6cc3ca35eb196f04e2dafedb0fd32c2f8f445e04eb14669e0e 2013-08-27 00:00:22 ....A 663 Virusshare.00090/Trojan.Win32.Qhost.mfb-2f50e77e8f64df21cea926c8333777e8f782c7053efdfa5dfd3910bc655e90a5 2013-08-26 23:48:42 ....A 208896 Virusshare.00090/Trojan.Win32.Qhost.mhn-6e4755f7fe0e31db4fa9f51e192a3305a2c9495fde16051de7cd5dd73d9ed583 2013-08-26 23:29:48 ....A 145408 Virusshare.00090/Trojan.Win32.Qhost.mme-925013b5a27cabd3c8995de6b886ebb9c9769217f8aa9f36110f5bf2785a5f7e 2013-08-26 23:51:46 ....A 145583 Virusshare.00090/Trojan.Win32.Qhost.mme-b1377ede86edbee49de0f74febfff2d6e18fc282c2983ebaa29810a13529f40d 2013-08-26 23:47:26 ....A 1274020 Virusshare.00090/Trojan.Win32.Qhost.mqe-d2a78885e2ac26ef5d5309d1fbf6d0dcad6790b23c1a484b4d2bc62b5c5bc3a8 2013-08-26 23:35:28 ....A 148745 Virusshare.00090/Trojan.Win32.Qhost.nck-fd8f350a6d6ca59cae1a0d0e5519039ea698bed21b5e7c3a1289216f555ff021 2013-08-26 23:26:58 ....A 716654 Virusshare.00090/Trojan.Win32.Qhost.ndv-4663ea7ac01a0e615405412aff3c76b514a2ec96ddb563fb90236dab48452273 2013-08-26 23:27:00 ....A 212992 Virusshare.00090/Trojan.Win32.Qhost.nsn-b029d149130a141ef867403dc41f15fabba8e892f79d293dea2a0d0deb9b169b 2013-08-26 23:24:20 ....A 151552 Virusshare.00090/Trojan.Win32.Qhost.nsn-d815a7440ac67ab60f5b9a24cfde0467b26da8b384dd4395a5dedfc1a273a60b 2013-08-26 23:58:46 ....A 148992 Virusshare.00090/Trojan.Win32.Qhost.nsn-d8a318c82de0c21bb7b4f900aaaa378057aeb60fecd69ba0f7d4bd01efa0b9c8 2013-08-26 23:52:12 ....A 161280 Virusshare.00090/Trojan.Win32.Qhost.nsn-e1eb82a13646819779d5ee3ebf34c9d5c6fd7997802f7704f5caaef669dbe539 2013-08-26 23:52:16 ....A 138240 Virusshare.00090/Trojan.Win32.Qhost.nsn-e705cbe6686e10c659a81550d1a412cac6eeb8b79b78ec8ac2b95bd0ac9f782b 2013-08-26 23:44:10 ....A 7680 Virusshare.00090/Trojan.Win32.Qhost.nz-5a77edc67b3bbafc39c81e9af025721883ccf319070e792c3c8a70d3bbefc3cc 2013-08-26 23:47:12 ....A 94208 Virusshare.00090/Trojan.Win32.Qhost.oad-4d2e475f6447042198a9817e28fc939548a1f0181360cb16a4492b51f1a6231c 2013-08-26 23:38:34 ....A 111104 Virusshare.00090/Trojan.Win32.Qhost.obl-a60d4fb6a8199b4e550b147a0177be3edc6bd7dbc83a9cc3cdc88eba8040c58d 2013-08-26 23:53:32 ....A 584442 Virusshare.00090/Trojan.Win32.Qhost.ojn-5933f2c0b78b094656bfb322579b80f300f180c163c4fd969ef79133df69fe46 2013-08-26 23:21:42 ....A 66298 Virusshare.00090/Trojan.Win32.Qhost.ojn-93ba202c9ea93801e69649cf23e1c8646d1a7dc49011d1b93a74e30b330a2786 2013-08-26 23:46:46 ....A 186829 Virusshare.00090/Trojan.Win32.Qhost.ojn-b114a35981a8929520422a711423cd3a39dca348f303710bb12cf82ca076ba6b 2013-08-26 23:54:36 ....A 91587 Virusshare.00090/Trojan.Win32.Qhost.ojn-b62bcae408a6a345cc4a041d01bc983afc731c3c7c5819f1a0a9932287f5649a 2013-08-27 00:04:10 ....A 248252 Virusshare.00090/Trojan.Win32.Qhost.ojn-cdcc4124b6510f029c38db76795fe85f19dc58b4f3c75b1868a715467a53f695 2013-08-27 00:15:38 ....A 70394 Virusshare.00090/Trojan.Win32.Qhost.ojn-e07f215900bdcc296709549b66dc394593e18ede9d2ac25984a0f0e5f3957df6 2013-08-26 23:29:50 ....A 192512 Virusshare.00090/Trojan.Win32.Qhost.ova-3d8ece2be2f7ac478158bd1ae4dcfbbf00f6b3ac77c6e072add3d8d62bcae591 2013-08-26 23:09:50 ....A 221184 Virusshare.00090/Trojan.Win32.Qhost.ova-8659f448382a1abdbd60607de068fe64470604c9832483f478b752f26109d48b 2013-08-26 23:08:48 ....A 118784 Virusshare.00090/Trojan.Win32.Qhost.ova-a24ff53ee2e67a99d6379ecf681a8aa428e98346f44592aef7be97d48cc72ac6 2013-08-26 23:20:52 ....A 233472 Virusshare.00090/Trojan.Win32.Qhost.ova-a8d725fd119518bb9d75a99bba29ca3d8c1a1c85ff179009ffc5b6bde944acf2 2013-08-26 23:45:32 ....A 118784 Virusshare.00090/Trojan.Win32.Qhost.ova-c5419776f53da4d21149a890cf6858cbcc18fa857a13ecc648745f5aa2f21501 2013-08-26 23:25:30 ....A 135168 Virusshare.00090/Trojan.Win32.Qhost.ova-fe421cea32eef0e552c1ee268a134f4a631bbf27d5b5e4ace49cfc6e96fd6e3c 2013-08-26 23:31:10 ....A 155648 Virusshare.00090/Trojan.Win32.Qhost.qre-266d23f468da121e8208a73e20aed4eea0174762cfc561673d967b490fb87d06 2013-08-26 23:14:56 ....A 425984 Virusshare.00090/Trojan.Win32.Qhost.qre-48208b87645dfdafc03b8fe0aeb69c88fe4167ce8fedf5e516a86c7854dcd238 2013-08-26 23:49:20 ....A 41960 Virusshare.00090/Trojan.Win32.Qhost.qre-4f0b061a377dfba1251ea56e2444c21a67bbbd3aeda820fa6145bec654c95a52 2013-08-26 23:42:16 ....A 430080 Virusshare.00090/Trojan.Win32.Qhost.qre-fb26a45bfabdd14eecf5cf9a9fec7e1cb59ca4d44074567434db32602870196e 2013-08-26 23:27:12 ....A 1230848 Virusshare.00090/Trojan.Win32.Qhost.qtg-a2b7577b883311a9d059a719d269f1f5fc0abc30efaa7ba912925c5ba40681cc 2013-08-27 00:06:14 ....A 176206 Virusshare.00090/Trojan.Win32.Qhost.quc-4321c7aa3f7f3b097a259586859c37bdaeb7251ef2ba06443ccc7124e9551cc0 2013-08-26 23:25:12 ....A 282078 Virusshare.00090/Trojan.Win32.Qhost.qwj-af2529c21b27e61b21c37a8fb9d21d2f8fcf88e9af8266761a8ef1e874dcf2a7 2013-08-26 22:55:44 ....A 130048 Virusshare.00090/Trojan.Win32.Qhost.qye-1ae62106082f7003fd6002d6384b3783e70723f89b23633faa9fc918719df537 2013-08-26 23:53:30 ....A 60416 Virusshare.00090/Trojan.Win32.Qhost.qye-2b9acd816efeb0a06904fb6566f3ab89d15c1a9c3f61fcec21a9a1de932ef814 2013-08-27 00:02:58 ....A 61952 Virusshare.00090/Trojan.Win32.Qhost.qye-4f803f3335650e6d0eff6a6d6e03d243498544db087fa228f3c46faedf5f46c6 2013-08-26 23:48:54 ....A 84992 Virusshare.00090/Trojan.Win32.Qhost.qye-dd1595232346b8fc1676ca267b8f039e5d440b0f6f20157c1062a22be23b01fd 2013-08-26 23:44:24 ....A 48128 Virusshare.00090/Trojan.Win32.Qhost.qye-e612979f351dbafb46ed37fbc1e4c4cf33ec248045cfb04071bec6c326d80449 2013-08-26 23:26:18 ....A 84992 Virusshare.00090/Trojan.Win32.Qhost.qye-eb5a8a276b0d1c3fb3d9811c54060122d48a92b15c20d60a28446d667569a29f 2013-08-26 23:24:30 ....A 159320 Virusshare.00090/Trojan.Win32.Qhost.rox-49dc96dd9dfed29756b5593c8168391ed732d70269bc5c826abb40b8cd1e7063 2013-08-27 00:06:58 ....A 159320 Virusshare.00090/Trojan.Win32.Qhost.rox-b46502876f624a31a4fb852081d4893e70c33dbea6c53259be870a6c9ec3e88d 2013-08-26 23:54:04 ....A 436224 Virusshare.00090/Trojan.Win32.Qhost.rpj-496c81699fe83cad80c3ea22a12c66655bcae1403dd1cc3bc572546f2d4cdb24 2013-08-26 23:55:28 ....A 71168 Virusshare.00090/Trojan.Win32.Qhost.rpj-a69111328712252a9a2d3879a29e34838885a465114745c15b082698ed5a39c4 2013-08-26 23:41:20 ....A 444955 Virusshare.00090/Trojan.Win32.Qhost.vmk-7db8f1a433328fa88a82d704495b2ba4d0967a11857b9c52dc4965aed5cd9b83 2013-08-26 22:58:50 ....A 3682360 Virusshare.00090/Trojan.Win32.Qhost.vof-2abc5250d338afee1ac2cf80f0c3ff2238440eec1c7d7f0e5b617791df736962 2013-08-27 00:05:52 ....A 1764 Virusshare.00090/Trojan.Win32.Qhost.wic-aa349314e8d8831bd5ae674c00d0769aa9eba707965ced0b5a8ae6acf52f496f 2013-08-26 23:04:40 ....A 24576 Virusshare.00090/Trojan.Win32.Qhost.xzg-243cd09a78ee782b9761d23eacb1c9427bd7c341efbb1f493977a194b0d7da73 2013-08-27 00:20:50 ....A 40960 Virusshare.00090/Trojan.Win32.Qrin.bx-b81d787097ebc211fa8f78a9368ff2c951296c454293062fc7440e1bacfca822 2013-08-26 23:11:28 ....A 86016 Virusshare.00090/Trojan.Win32.Qrin.t-8417013a4bbc4ada0df07d00603f76ef9c63c3f3b7873891b104ba3a3b4eb4b7 2013-08-26 23:51:14 ....A 65981 Virusshare.00090/Trojan.Win32.RBot.er-1ae2f990c0ceca3c6fac9654f2ecce11d6a8124f079e819f2f7a47fc8deb92b8 2013-08-26 23:31:04 ....A 65981 Virusshare.00090/Trojan.Win32.RBot.er-47e8c441a4da61abce7cf31fbdbba33cc8cc524797413b4d2f711027ce8e19c9 2013-08-26 23:53:02 ....A 65949 Virusshare.00090/Trojan.Win32.RBot.er-6fff25b2aa4011d1d321e85ef60b1bc038308cfbd2cf62252acae26d26761fdd 2013-08-26 23:57:04 ....A 65949 Virusshare.00090/Trojan.Win32.RBot.er-a035b3a9adce668f02141400250ce259e90233c317eaa62f02f1376ef96866b3 2013-08-26 23:24:06 ....A 145250 Virusshare.00090/Trojan.Win32.RKDice.a-260984ed2a04fcb2ededeed62ee1b6db731af27577bbbbc667dfc909bf6c8684 2013-08-26 23:40:50 ....A 32768 Virusshare.00090/Trojan.Win32.Ragterneb.afo-4600ddc35e01c1a994c858a2055e2c9fbc44978ae352a94c48692c432a2da4d3 2013-08-26 23:41:14 ....A 399360 Virusshare.00090/Trojan.Win32.Ramnit.w-57965b66996bbe60884d8cef01c0256a51d08dec347a5cd152db135e68422d4a 2013-08-26 23:20:02 ....A 374784 Virusshare.00090/Trojan.Win32.Ramnit.w-760716681c84fb080c3600ff047772afa89b3eda85c08ddf332fadfb53dbbbf8 2013-08-26 23:49:18 ....A 399360 Virusshare.00090/Trojan.Win32.Ramnit.w-7a735ed72c660ed20a13e4893b241b9e9db25f4c5c65731ab54816fcfb07a254 2013-08-26 23:05:00 ....A 370688 Virusshare.00090/Trojan.Win32.Ramnit.w-a9e7fe11e388104ec8a387cb10a8dd184c47e7eef0e69e004c5d6388291b99a9 2013-08-27 00:10:26 ....A 368624 Virusshare.00090/Trojan.Win32.Ramnit.w-c510805e87b3ef8afcae06f1c65f44cf52645b7b920aab6864b88c2c1f98b90b 2013-08-26 23:19:12 ....A 346112 Virusshare.00090/Trojan.Win32.Ramnit.w-d0f757581657a403e8ef16be19ca2dfa0d3afc64c23706f2a2dfa754661c73ad 2013-08-26 22:56:40 ....A 399360 Virusshare.00090/Trojan.Win32.Ramnit.w-f4912c52879921be1bddcb07b3ad2b20a67d35f226d7d1f40bf62ac59eb0e6da 2013-08-26 23:53:28 ....A 48540 Virusshare.00090/Trojan.Win32.Razy.agc-b8a8e5284eee48926af92fcff06d7069124fca0f4d2fe99afb759d56f3e33897 2013-08-26 23:12:44 ....A 68636 Virusshare.00090/Trojan.Win32.Razy.aje-13b620ecc5e9772759e3a0e37313c8b31e885a8faa15296f1960792836de88e5 2013-08-26 23:47:02 ....A 38428 Virusshare.00090/Trojan.Win32.Razy.aje-ee3f12cc6c227ebcfed208888755db6981cce464281dccb43ffb834f320e4c05 2013-08-26 22:56:00 ....A 53248 Virusshare.00090/Trojan.Win32.Razy.goz-5463789a94d5e3dc29eee7c66b249ef91a30320c75d8f20142e249c8efdc6f6e 2013-08-27 00:15:56 ....A 1010204 Virusshare.00090/Trojan.Win32.Razy.haf-c873d048e5f40779155a74aa600ff0c16d9c25b7c09530ebc552efdc89f0812e 2013-08-26 23:28:22 ....A 266 Virusshare.00090/Trojan.Win32.Recker-a932e0b682405521a644bdab0ccc5544bf24566108babc675020388b96ef0875 2013-08-26 23:50:20 ....A 63488 Virusshare.00090/Trojan.Win32.Reconyc.axax-168f0b538df418ee09273b7790d8c84f5f312965026d44401ba2d045c8700022 2013-08-26 23:33:40 ....A 36864 Virusshare.00090/Trojan.Win32.Reconyc.azil-7e0a63a54a0895cc6e9bf89d6417a4629bdc939a472205703bf8595f80b99cc5 2013-08-27 00:03:06 ....A 3006976 Virusshare.00090/Trojan.Win32.Reconyc.bxdm-4e090ed0d3dbd06bfab1d79a7ce8fc73e61f068eefa04cf1c486b69cd72067c5 2013-08-27 00:07:42 ....A 98400 Virusshare.00090/Trojan.Win32.Reconyc.chkb-da478aeb7bd6880c456ffe750ee12c3a52c4a093ab66f6004cf7a3f35b97046f 2013-08-26 23:20:14 ....A 827392 Virusshare.00090/Trojan.Win32.Reconyc.chrm-441389e2fc5cae54be9817a1b90c9f0a3eda90767159c4f080c5ffe00d699cc9 2013-08-26 23:48:48 ....A 5187072 Virusshare.00090/Trojan.Win32.Reconyc.cimh-a64003fc69ae943053348d676766043e56b99b16793567532545bc85e51d7643 2013-08-26 23:13:50 ....A 854528 Virusshare.00090/Trojan.Win32.Reconyc.dqss-5ba65ceed29aa49be2334314c873e3f2ffccbf5de38ff89596c5e13bab71f5df 2013-08-26 23:54:04 ....A 782848 Virusshare.00090/Trojan.Win32.Reconyc.egbz-266dcba2bbf7fac1e190cfbebdd5367e61bac3bf8bb218b2684a626ef5b50d32 2013-08-26 23:17:28 ....A 398396 Virusshare.00090/Trojan.Win32.Reconyc.egce-795fdc9c93ce1eb63c178f10cc088ec9c1fce9edd82aef424a18d5abd79de37e 2013-08-26 22:57:10 ....A 995840 Virusshare.00090/Trojan.Win32.Reconyc.egpx-5856c0353bdd99a8fc66759e4fe69a5f9f762a16bcbda176f83428aaa0c31435 2013-08-26 23:07:40 ....A 532480 Virusshare.00090/Trojan.Win32.Reconyc.ehcb-25cfe328660f78eb6012fe5f019d7c8ad5bd426508a179111dee0602a844b581 2013-08-26 23:31:28 ....A 86016 Virusshare.00090/Trojan.Win32.Reconyc.eift-b0f6a63b2ed06433f5f9b7f4b17a2389a777d0a37369e613bf360ab801d1b0dc 2013-08-26 23:13:08 ....A 36926 Virusshare.00090/Trojan.Win32.Reconyc.eiih-2d08715e91e97e286952c74ed035cde421214ab1c0c8c23679033f9e70bf1727 2013-08-26 23:39:58 ....A 22528 Virusshare.00090/Trojan.Win32.Reconyc.eilw-3e36a212519bfc780d3ea96bb88e6286372f4f1ff2298c3309808b70d41a2dc9 2013-08-26 23:22:04 ....A 200704 Virusshare.00090/Trojan.Win32.Reconyc.eirm-34c88094adf02cce86ee13f217a89e92b9b5502622a6fd2f2cbe43ae250ff684 2013-08-26 23:49:12 ....A 24576 Virusshare.00090/Trojan.Win32.Reconyc.ejdm-1a237fc937a4a581877ae04b5fa408ab9cf98010994e730d680ddf6566bfabcc 2013-08-27 00:14:20 ....A 696240 Virusshare.00090/Trojan.Win32.Reconyc.ejte-e73002f02615240a2a9f59760fc43e33f0c1e8c16f64e95e9c5b3afeed1de385 2013-08-27 00:17:42 ....A 118784 Virusshare.00090/Trojan.Win32.Reconyc.errc-f7e90edf9695082f53eff0e7ae21eb7089570c7383ddaa658045393a4d611851 2013-08-26 23:33:34 ....A 108233 Virusshare.00090/Trojan.Win32.Reconyc.esmc-6b723cd4b4d1d80e6a2ca6a8e6a74e5124cd0208836100c436385e47229dcdbf 2013-08-27 00:01:00 ....A 240666 Virusshare.00090/Trojan.Win32.Reconyc.etki-0751763dd340ec850f295a05ec5003aceb4b6f214551b24bb83495cd4d19a66c 2013-08-27 00:12:14 ....A 141090 Virusshare.00090/Trojan.Win32.Reconyc.etki-5cb898f4ff3d0ad56b8ed8fc0f97a483a531ac60b23dca7e8b812bc21acb4319 2013-08-26 23:05:44 ....A 152090 Virusshare.00090/Trojan.Win32.Reconyc.etki-764469649426d40e7d91c1e486a018d6c30043d51b44324bb9e633e52d6028aa 2013-08-26 23:51:20 ....A 240154 Virusshare.00090/Trojan.Win32.Reconyc.etki-8701dc8a7d2970ba1d03a57a47fcab6d519774cb0a845937293ba6249d9e8c51 2013-08-27 00:18:52 ....A 688834 Virusshare.00090/Trojan.Win32.Reconyc.ettl-0176bb4179cbc06415449611666ee9035bcc564a554d449f5404363a05bfdfbb 2013-08-26 23:10:28 ....A 1434497 Virusshare.00090/Trojan.Win32.Reconyc.ettl-027df3a8b185bf4b1dbff0291eb61c000f4e7c7146060795d8d8e334e4a05917 2013-08-27 00:01:04 ....A 711460 Virusshare.00090/Trojan.Win32.Reconyc.ettl-5f34eab270157ae056b6651ba6d871bc288908055c4cfe65ad6cc9c0bfade641 2013-08-26 23:12:54 ....A 1318108 Virusshare.00090/Trojan.Win32.Reconyc.ettl-7441d45177af46a7cc58f9ebb075ced28860a647480489aa858842adef271f05 2013-08-26 22:57:08 ....A 666598 Virusshare.00090/Trojan.Win32.Reconyc.ettl-756b17f8f326664fc1c90a7f7ca2740ccc01499939b101564107270a0a62a738 2013-08-27 00:11:32 ....A 582343 Virusshare.00090/Trojan.Win32.Reconyc.ettl-8b0facc1383735bb6df0296b272b5745ac0b1b70a073670ba3916ac4cd50a5d9 2013-08-27 00:14:16 ....A 1387077 Virusshare.00090/Trojan.Win32.Reconyc.fehy-69bf9026dc99bd248337377ae064308729c2e3a0608ad9b8772c92fdeb687e66 2013-08-26 23:39:10 ....A 82944 Virusshare.00090/Trojan.Win32.Reconyc.fozb-2057c4141c613c2cd0ff777be22f6e4f2e49b72b60195ca3384755afd13e9197 2013-08-26 23:54:44 ....A 100312 Virusshare.00090/Trojan.Win32.Reconyc.fqzo-cd802facdc93f157c12586aefc43664b1198fdd7c5a84853af37d1608c53e23c 2013-08-26 23:57:28 ....A 116339 Virusshare.00090/Trojan.Win32.Reconyc.ftgw-5182211e97243c89e14f3d7d676a711d787ca76f0604b2c3f82caa759f881f18 2013-08-26 23:27:06 ....A 116339 Virusshare.00090/Trojan.Win32.Reconyc.ftgw-74d004fb7ade080f6ccccff4ebcfe403de66454950e692ec0096a9367f71e69f 2013-08-26 23:18:24 ....A 116339 Virusshare.00090/Trojan.Win32.Reconyc.ftgw-b8fbd797babf3d109459b107e0150aa17bb5320a26ac9615ebaef2d22b3b0a46 2013-08-26 23:45:46 ....A 116339 Virusshare.00090/Trojan.Win32.Reconyc.ftgw-cacdbf2a8003bd9d59d8104f248456be0fef9d8a62aea0f0da782b412ce1477e 2013-08-26 23:12:56 ....A 73728 Virusshare.00090/Trojan.Win32.Reconyc.fthv-65613fcf53b988d06f2e779a256ec402e5bda53c498cb4259ca5f613e9f78dc8 2013-08-27 00:04:24 ....A 443389 Virusshare.00090/Trojan.Win32.Reconyc.fwox-196c9414c6c2eaf32ed8d09660544dd46a3e9820617bf43180b9f0439a299d36 2013-08-27 00:07:12 ....A 132424 Virusshare.00090/Trojan.Win32.Reconyc.fwph-82f3bfa5d79343944793e79e1bf7f085914307a8078251d0becceed456bb7703 2013-08-26 23:51:20 ....A 423456 Virusshare.00090/Trojan.Win32.Reconyc.fwre-b09717ff18279b3d77e05fbeeb8dcdd0c4d06578147f57f0e6082179267512b3 2013-08-26 23:54:54 ....A 105016 Virusshare.00090/Trojan.Win32.Reconyc.fwtr-78c6e2ef2c7de49ccf60d2fd497756bf99cac6ac9663b5e7d0119abdfe908aeb 2013-08-26 23:36:54 ....A 101944 Virusshare.00090/Trojan.Win32.Reconyc.fwtr-c1f251b823150298fe9278da9af539aa251ab0c2fa0587aba6a02ab52b6afa4e 2013-08-26 23:42:40 ....A 188442 Virusshare.00090/Trojan.Win32.Reconyc.fwum-1d96105bcab9bb62bc7dd587bee8ea4066140ae66ef2d6b995848df562d1ffeb 2013-08-26 23:54:32 ....A 444954 Virusshare.00090/Trojan.Win32.Reconyc.fwum-7e7b94189f34969d88bf7a7d7f3ec85dd51aa04e12588108851379d4da4beafa 2013-08-26 23:56:18 ....A 188442 Virusshare.00090/Trojan.Win32.Reconyc.fwum-9ab3d043198816a2a57c5bd33564516fae8be18d62ae2ad84802fc8e94de2787 2013-08-27 00:07:38 ....A 516121 Virusshare.00090/Trojan.Win32.Reconyc.fwum-b13e1a5c09c7d30a2429944037f956dcd69e89006c5d93886673e6a301f8fa3b 2013-08-26 22:59:26 ....A 444954 Virusshare.00090/Trojan.Win32.Reconyc.fwum-ce42a0e634675222812bc978c195fe6b8c15833ec9083663b085713be258cde2 2013-08-26 23:23:10 ....A 444954 Virusshare.00090/Trojan.Win32.Reconyc.fwum-cf5483bd6cb07394f51884e3ffa72055bd5a91e1eb48608f1d169a71e9f88e1e 2013-08-26 23:45:58 ....A 444956 Virusshare.00090/Trojan.Win32.Reconyc.fwum-e1a8f1335dcec7e20a5478099baac5eb08a7433c7fc7b7a490ef7894ee858e98 2013-08-26 23:29:24 ....A 57344 Virusshare.00090/Trojan.Win32.Reconyc.fwuq-68ef9e495e703d02a8b8a1bf77415119e99cc77f835e4072be9c76f75a7bb863 2013-08-26 23:15:48 ....A 688128 Virusshare.00090/Trojan.Win32.Reconyc.fwuq-d49bd5525128b200e713c8f4bf31d5573fa39b425e49ca30cd11c76f17115cc9 2013-08-26 23:15:58 ....A 706175 Virusshare.00090/Trojan.Win32.Reconyc.fwuq-e78b2ffc4af11273df29bcd7b9c9108030aec01863317692b6528cac1adb1c33 2013-08-26 23:07:16 ....A 825883 Virusshare.00090/Trojan.Win32.Reconyc.fwuv-264cae8c21f41ffdf456af6e8c4df4100fd6c3a1825bc0b61a20f0df9424a416 2013-08-27 00:14:18 ....A 825883 Virusshare.00090/Trojan.Win32.Reconyc.fwuv-6a5e90900070bb9135a58e8531fe74cca26ba5d1711c31f2c9ca6d59f8713eca 2013-08-26 23:39:30 ....A 825883 Virusshare.00090/Trojan.Win32.Reconyc.fwuv-c3a761811ff7051a6e7e36b814c82fffe253d4af9496a91d3c633d85b8f142d8 2013-08-27 00:18:58 ....A 422427 Virusshare.00090/Trojan.Win32.Reconyc.fwuv-dfda8fb38384af5b4e131daf4697e37073227ec81a26b8e3fe73a3107daab7de 2013-08-26 23:30:44 ....A 825881 Virusshare.00090/Trojan.Win32.Reconyc.fwuv-ea5868d36b066e12c68373408917a8dd66396bc596b900673df443595a890c3a 2013-08-26 23:17:54 ....A 393416 Virusshare.00090/Trojan.Win32.Reconyc.fxmt-7506a92a25ba796fcb8ca575239dfeacd6a97954c471ac175f30ad44e5c67da3 2013-08-27 00:03:20 ....A 821786 Virusshare.00090/Trojan.Win32.Reconyc.fxug-370641e7f9e9e3e766c4cc24df813ba15cccf7fbdf32787b0be53fc25d3d1340 2013-08-26 23:22:14 ....A 422425 Virusshare.00090/Trojan.Win32.Reconyc.fyan-80d3952f8c481b76adc080d1f0861164c7ae5e6ef1fb8bf286b02484a6ed96ee 2013-08-26 23:30:36 ....A 422424 Virusshare.00090/Trojan.Win32.Reconyc.fyan-a7e5a64cd8ac0eef34f1f83fcc96988ec6ccdfc1881ecf824b5eabffcd75b3fa 2013-08-26 23:17:30 ....A 44032 Virusshare.00090/Trojan.Win32.Reconyc.fyck-023e20d0cc10708c88b29c088d5f2c82ca28f02b45c64d88832289b5dca74525 2013-08-27 00:08:34 ....A 44032 Virusshare.00090/Trojan.Win32.Reconyc.fyck-29b33bed597e9597dc86bf29f2fb00738da4655415ab39d0915c27ee069d0815 2013-08-26 23:55:34 ....A 102400 Virusshare.00090/Trojan.Win32.Reconyc.fyck-523cac6437c178ccdab7dd232e21ad8e35cd057bbd0091198fba554339e93803 2013-08-26 23:55:30 ....A 118320 Virusshare.00090/Trojan.Win32.Reconyc.fyck-61987ef1836738dd53d06e59269f4012467e137c8b70708325baeb1842cdadb1 2013-08-26 23:26:06 ....A 18432 Virusshare.00090/Trojan.Win32.Reconyc.fzwc-770171ef364691038c8a4e41a48a7b88e9b01db679091111f2f6253c086b8108 2013-08-26 23:31:10 ....A 969024 Virusshare.00090/Trojan.Win32.Reconyc.gaxa-1c3ee5c80e3490ff37acd8574092ca9ae613111d67ba7d66d7db27b2726a8e4f 2013-08-26 23:14:12 ....A 473657 Virusshare.00090/Trojan.Win32.Reconyc.gclp-1dd29219fda4b8541e8710e44e634516696331a2d829defa33afb0c80fb13ad0 2013-08-26 23:21:52 ....A 2787758 Virusshare.00090/Trojan.Win32.Reconyc.gunk-001b0980fb2b2b830d76122235245dc2bfd7b357eb6966879fe3c62ef479fd81 2013-08-26 23:58:44 ....A 2879494 Virusshare.00090/Trojan.Win32.Reconyc.gunk-009ae4730bf2d1adf2306ccaa89b4bc17f03c0f436b8ce5d685b63075da3f192 2013-08-26 23:30:26 ....A 2976827 Virusshare.00090/Trojan.Win32.Reconyc.gunk-00f159c26b6f3229fd97cac376c4476bdd1a289b64551ae3e5a574ec07796d0b 2013-08-26 23:55:04 ....A 1722455 Virusshare.00090/Trojan.Win32.Reconyc.gunk-011093f092e2ef242a38366c6f966211a65673cc668687742e96c8060cc49fc7 2013-08-26 23:20:14 ....A 2244363 Virusshare.00090/Trojan.Win32.Reconyc.gunk-013afaacc8ecaad9ae8537432ee4fe164092114aff4ec2efaf7450ae7978e5bc 2013-08-27 00:08:18 ....A 2335340 Virusshare.00090/Trojan.Win32.Reconyc.gunk-014b19435a3f9966e6cf1ff9afb73375d1fee48ff21b69b5edab918afdafffc1 2013-08-26 23:49:58 ....A 2901812 Virusshare.00090/Trojan.Win32.Reconyc.gunk-024a79a3a531bf3050a28226fc3290bf196d5b70a57b066cfb217130ba0c10d0 2013-08-26 23:39:14 ....A 2867165 Virusshare.00090/Trojan.Win32.Reconyc.gunk-0483c1366f174b2c02aba4f5c75aaad1f290d8dccceb46f92d8933f6af4141d5 2013-08-26 23:19:40 ....A 2892939 Virusshare.00090/Trojan.Win32.Reconyc.gunk-052020de839b1fc5f1f5c8220b1e35c3d35c05bbf90d8bb40c6f337390b5cda9 2013-08-26 23:30:26 ....A 2339117 Virusshare.00090/Trojan.Win32.Reconyc.gunk-05ccfe5117320a4af7c32d9f704b484548cddb71d6c6138688b9bdde1f91425c 2013-08-26 23:44:54 ....A 402142 Virusshare.00090/Trojan.Win32.Reconyc.gunk-05e2aca12e5b80a3bb55cef055352ff9042d16b72958bbf64f950c8bfdf54499 2013-08-26 23:36:56 ....A 2318135 Virusshare.00090/Trojan.Win32.Reconyc.gunk-07661e08dd8cc309732a528965005d242e1409b4aea627b8645b71dd1eae7eeb 2013-08-26 23:03:08 ....A 2407669 Virusshare.00090/Trojan.Win32.Reconyc.gunk-07eac7e10f525a31627f109f506071f8fa407e2868f0d17cab8dc2a7c3b9806c 2013-08-27 00:01:24 ....A 1700216 Virusshare.00090/Trojan.Win32.Reconyc.gunk-081096e2a19835ee7ac80129fbffd9fe21e3fe9740e20440082ac019476c49d2 2013-08-26 23:49:58 ....A 2306789 Virusshare.00090/Trojan.Win32.Reconyc.gunk-081b2fd38cf477dcad6988546af97a1ddd9837b4a48289b2c5cd417679dcfde1 2013-08-27 00:00:50 ....A 2853414 Virusshare.00090/Trojan.Win32.Reconyc.gunk-085ce615b2b1ea3a7f08fda1b5f30945f3a277be06fcdc9489e97f8f61187035 2013-08-26 23:50:26 ....A 2155929 Virusshare.00090/Trojan.Win32.Reconyc.gunk-08743199d6f711feffd18fcd90719b88ceb85dded0acae1760b42f942ed37d07 2013-08-26 23:26:12 ....A 2866659 Virusshare.00090/Trojan.Win32.Reconyc.gunk-088edb0416ac70cde1874d883ade87450cd8b6188f06bdf130c12c14b50f191f 2013-08-26 23:12:38 ....A 3022367 Virusshare.00090/Trojan.Win32.Reconyc.gunk-090f0f27d1c3d79ac7838a5a4162a6656984435147e6a0ad64b9f8388d2574bb 2013-08-26 23:31:42 ....A 1824724 Virusshare.00090/Trojan.Win32.Reconyc.gunk-0956d340b8eac6da741a17e75844c880e6aa5dd0695c945d812d99034c6dc089 2013-08-26 23:45:34 ....A 2810216 Virusshare.00090/Trojan.Win32.Reconyc.gunk-09584771c045586960b17a9272ac082c658f0d5c2154c94bff42a648a4afa169 2013-08-26 22:58:38 ....A 2741577 Virusshare.00090/Trojan.Win32.Reconyc.gunk-09efbdd12807ec642277b100c40579992349256092bc7bb2274d9f073501f3cc 2013-08-26 22:58:38 ....A 3225266 Virusshare.00090/Trojan.Win32.Reconyc.gunk-0a50f118f3c7f6056ac87e6b0255504a9ff99ceceefdbbe85ce65b87e12428b2 2013-08-26 22:58:40 ....A 3293270 Virusshare.00090/Trojan.Win32.Reconyc.gunk-0a874c03e2e72fce3c98eebfca39a7b9a209e4b918cbc901f9079f8f0e941621 2013-08-26 23:45:32 ....A 2740530 Virusshare.00090/Trojan.Win32.Reconyc.gunk-0c645a8d1722d7c31a5c5a0f94a5bd6e6df9f6c1bf605e878e5f5362c97bebbd 2013-08-26 23:56:58 ....A 2222252 Virusshare.00090/Trojan.Win32.Reconyc.gunk-0c85eee36efbdeeedbc0d3b5aa34f4eede3d4cfb83789c3ca966e80d5cef06ff 2013-08-26 23:42:48 ....A 1779972 Virusshare.00090/Trojan.Win32.Reconyc.gunk-0c8bc455e571f4362eca4756ab0c387679a228e0527ce7a7d98b0fe2abaaa010 2013-08-26 23:16:04 ....A 1990772 Virusshare.00090/Trojan.Win32.Reconyc.gunk-0e0833660ff8ba4cdbea8134c5ad1b7fb52d8811a7fc5684b99cf609e1b20f0b 2013-08-26 22:58:38 ....A 3332272 Virusshare.00090/Trojan.Win32.Reconyc.gunk-0e726119804330e7a714a66373182512feb81f4ad3b628f4b4e0f56fe6ec7fc5 2013-08-26 23:22:10 ....A 2222422 Virusshare.00090/Trojan.Win32.Reconyc.gunk-0e955c2284c0acc8c3aee4e62cec3e48331cf86799f6846703be4fd791276c60 2013-08-26 23:41:26 ....A 3089357 Virusshare.00090/Trojan.Win32.Reconyc.gunk-0ed3ffd2c76bc8988e22ffb7fe5ba7d83689476c75bf3ed8e89b4e7a237bb3ab 2013-08-26 23:36:58 ....A 3019184 Virusshare.00090/Trojan.Win32.Reconyc.gunk-0f7c53008b69a1ad6d5e2528550ed2ed5d397b885c24715c695fc5a60fd16828 2013-08-26 23:32:28 ....A 3171907 Virusshare.00090/Trojan.Win32.Reconyc.gunk-10e2e188329f7462ac86bd745563f9476a5f348654e41bfe1270a3da312da280 2013-08-26 23:23:34 ....A 1572723 Virusshare.00090/Trojan.Win32.Reconyc.gunk-110a10d0649d38f2ed185df147343fec14261ee1899dc06ec516adab1a0b0d09 2013-08-26 23:15:04 ....A 2950193 Virusshare.00090/Trojan.Win32.Reconyc.gunk-11173e8138a7232118b8c514abfec5e228ccf75d5e4dbc9c701ab7a2d5d9ed8c 2013-08-26 23:13:36 ....A 485733 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1125bff762983d01fe8b2a9402eb575f95c33bbc12ee1df82222ca716d9b645c 2013-08-26 23:39:14 ....A 2234632 Virusshare.00090/Trojan.Win32.Reconyc.gunk-126b12b4d88d73ada974768abdfdcd97abdc90a27327acb889f799ef72e9014e 2013-08-26 23:07:38 ....A 3111247 Virusshare.00090/Trojan.Win32.Reconyc.gunk-12f8a930060307a38d81a19c2b329cbc33477ea41810db8fdceef704ed7ca8a0 2013-08-26 23:15:04 ....A 2178374 Virusshare.00090/Trojan.Win32.Reconyc.gunk-13b333352a059adce92f3236448c91a818d10ce4ef71783bd8dd64c1485b6676 2013-08-26 23:07:40 ....A 2175767 Virusshare.00090/Trojan.Win32.Reconyc.gunk-13bb90cdc8cdf898be19359a9a497868a898e4d07396b15bdea7accad83a3f02 2013-08-26 23:15:02 ....A 2260799 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1403dccae3cd641d4875b429f25ded8ad9b94b8d7f4c13b1accb532f52f99831 2013-08-27 00:10:38 ....A 608280 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1467edfc69d7c4268e79803b991910e811cadb34f00bda2efb155e2b2bd8bcc9 2013-08-27 00:08:10 ....A 2841309 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1685ce2c7363c5dd190ca344ad65d92511fc610f0bf111806f813e212bc02167 2013-08-26 23:12:42 ....A 3223351 Virusshare.00090/Trojan.Win32.Reconyc.gunk-17acd501b1db5a05c309c2d5d84ec1def25d1fe8fe5b12ad655fd0a8d159a073 2013-08-27 00:02:52 ....A 2869595 Virusshare.00090/Trojan.Win32.Reconyc.gunk-181b87306a707cd258985a44110dac61b386bad5af2d2ce9f2de3dc968a1c953 2013-08-27 00:20:22 ....A 3019298 Virusshare.00090/Trojan.Win32.Reconyc.gunk-18937fc9b2b51a273fbf233340cbad04a152f358063b678f2b0dc9acb80d1ea1 2013-08-26 23:21:52 ....A 2876115 Virusshare.00090/Trojan.Win32.Reconyc.gunk-192f4f8fe29542f2d18ebeadda1f5b3cf4efaebfce7cc9b835f10c042c6d7793 2013-08-26 23:48:40 ....A 396141 Virusshare.00090/Trojan.Win32.Reconyc.gunk-195f94969bc97d1ed3faf471c09d2d3531041e06ea77f7d37f641734bd5db0c5 2013-08-27 00:15:52 ....A 2790516 Virusshare.00090/Trojan.Win32.Reconyc.gunk-198d91ce9bbf2f5d357c30b7d558963edc99839df90183ae615375002b65b928 2013-08-26 23:03:08 ....A 2103151 Virusshare.00090/Trojan.Win32.Reconyc.gunk-19fa7e90010c58403ad51df8a2a1e80267489264fb31e7fcddb0b88757d7abdd 2013-08-26 23:15:00 ....A 3011779 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1a0113cb3038c623ecd9dfff25b754c5272d792b73777a335e0ef2fc0a48f00f 2013-08-26 23:46:06 ....A 3132675 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1a549ae7b51f2b75f8257e8e45b3021d8f51ead1b20babfed576e7083ccac850 2013-08-26 23:39:14 ....A 2720079 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1ae15843e561f051e8ee4f3374f82632188d5e08751734dbda2b6e54c6307a8a 2013-08-26 23:36:58 ....A 2333438 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1b72795743ff2ecd074517246d7aa158e069bdb5ce4cdb11736cf27e4bfdb64d 2013-08-26 23:02:50 ....A 388653 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1bd1c61641b3ba9f5514c68a42185dd7c8d748bb875d6b493bb761a2499f11d6 2013-08-26 23:31:26 ....A 2032369 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1be9604598ca70ea78e87c01288cd187f8aa7abc3aaa2be8902df8d4654a2a32 2013-08-26 23:10:10 ....A 2773170 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1c45c6b2cc1c7290f8555b72168ea920150f13fc9280b8983424ef041d6c3a60 2013-08-26 23:43:34 ....A 2060779 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1c885a7cca07deefb2616374f76d189360c09f1ae2039518838514cfc8618cb4 2013-08-26 22:58:38 ....A 3146669 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1cf7a6ac68184123debcbf44dc0c64d5308c77c201511ba5bc2a7590f63a6d27 2013-08-26 23:02:32 ....A 337062 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1d2d683fbae668ae3e57c274eb4633c27b0c88db233dc8f438def700bf0f42fa 2013-08-26 23:17:08 ....A 2834022 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1d7b403101ba1607a20059db5bef6036873b3447f68a98c7160fffaa83165078 2013-08-27 00:05:54 ....A 2132300 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1e573207d7688b6ed3ea28f56972a19ed3e04bf348648c86221a527752564043 2013-08-26 23:05:44 ....A 2196979 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1ec22ef7466215942fa0f64fc66f21e30556a51902203c0efa7f86cb6fd7093f 2013-08-26 23:05:12 ....A 2349016 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1f0414c2647bdee8de68797a6f23e5dc9e3c50f3aa47c329c59eeaca4a4aca89 2013-08-26 23:03:06 ....A 2764851 Virusshare.00090/Trojan.Win32.Reconyc.gunk-1fd7207e878f30c7058df2d72f33f41b640c64528734a632578eccb8004c7780 2013-08-27 00:06:52 ....A 2136790 Virusshare.00090/Trojan.Win32.Reconyc.gunk-2000725076ca0cd4b2d336eb0bd70e1e45c7f74ca3ccf26377e4bb27ebb37a12 2013-08-26 23:19:40 ....A 2305371 Virusshare.00090/Trojan.Win32.Reconyc.gunk-2042c36a3ca72497865779f09daef2196cbe0190c421ff3618af10025c386144 2013-08-26 23:58:44 ....A 3022023 Virusshare.00090/Trojan.Win32.Reconyc.gunk-226785b55584b73b336eb021d01ab3042c02882bbe618194e107d5a1354b1a44 2013-08-27 00:02:52 ....A 2914285 Virusshare.00090/Trojan.Win32.Reconyc.gunk-2307290d1b9b12a2b01ba0d98231ec3eac9328942c9a719724cf72639a183ba6 2013-08-26 23:15:38 ....A 396164 Virusshare.00090/Trojan.Win32.Reconyc.gunk-2328779217b8675b72a43f5fe4f68c00adeb72b1fe6c771e4540d4efb9ae3b6d 2013-08-26 23:17:10 ....A 3021956 Virusshare.00090/Trojan.Win32.Reconyc.gunk-23c19e045d6d6f64905f14f66fa3de06207b2b08ac425970b86320b96329c0a0 2013-08-26 23:55:28 ....A 2984840 Virusshare.00090/Trojan.Win32.Reconyc.gunk-251af9d8ce015801e64a4ad1bada420de8d73dda3557ef4c61aac3d7ef3e230a 2013-08-26 23:58:46 ....A 2968039 Virusshare.00090/Trojan.Win32.Reconyc.gunk-25215fedc3eb8541742aa491cbadad35fec6807d756de63a84c73ac18ed794b9 2013-08-26 23:51:58 ....A 3114251 Virusshare.00090/Trojan.Win32.Reconyc.gunk-2610325a6f17909a83216f1a50937ebe0efc65ee71ae1cafb2420d2b349c2781 2013-08-26 23:34:46 ....A 2907374 Virusshare.00090/Trojan.Win32.Reconyc.gunk-273f355fee397f271c1c38c331ee5a89c8b3b28f730d578b3a049e353e55d6d7 2013-08-26 23:55:38 ....A 2141077 Virusshare.00090/Trojan.Win32.Reconyc.gunk-2742863c1af027cd8ce50ac6209f5154bf37c5cfd56f000a33d6a5d57428b809 2013-08-26 23:05:12 ....A 2287989 Virusshare.00090/Trojan.Win32.Reconyc.gunk-27d04fe090bbb4771b0de639df2eb840d302e7bfa27dd7867e13d53443bb39d4 2013-08-26 23:53:46 ....A 1914330 Virusshare.00090/Trojan.Win32.Reconyc.gunk-27e608a5caa88ae9f9a0b7eb3f9302689a2e1460a0ee23b505a0add8a738504e 2013-08-26 23:07:38 ....A 3103240 Virusshare.00090/Trojan.Win32.Reconyc.gunk-287dc9cb7574ff0b0f3348f8e23aee393865afe40ca9ea78bd2537ed7c9f5746 2013-08-26 23:39:46 ....A 2332824 Virusshare.00090/Trojan.Win32.Reconyc.gunk-290552226ed79a2dcb2d22c4b2f4e64555cdf75fbb9e85c3c2ec726e0ab6da68 2013-08-26 23:51:58 ....A 2950182 Virusshare.00090/Trojan.Win32.Reconyc.gunk-2a811462c25af2cefc82493ed7a50c3e6fa5e5c68f045afe0ff68f786dc8aa4a 2013-08-26 23:26:12 ....A 3037508 Virusshare.00090/Trojan.Win32.Reconyc.gunk-2ab6cb801c968b61c52bc12e5bcb33b19aecdf7cab6e6683e5d9dd0c62a5e52b 2013-08-26 23:51:58 ....A 3056290 Virusshare.00090/Trojan.Win32.Reconyc.gunk-2c6561f65e52107db2ce5b43060fa144f49e92ea42466265b17c5451d3437fac 2013-08-26 23:47:44 ....A 2504439 Virusshare.00090/Trojan.Win32.Reconyc.gunk-2d90c83d68f1a68b88c88863a02104d856bfe9d357e9d6aca02f458c65cf4d97 2013-08-26 23:30:24 ....A 2904576 Virusshare.00090/Trojan.Win32.Reconyc.gunk-2e9f63894e0c13d1630111c9f9edb83c82e3156abee02428d0eef9253fa147f9 2013-08-26 23:41:56 ....A 2325219 Virusshare.00090/Trojan.Win32.Reconyc.gunk-2ecdf2b4d62e8d7d72225dc4985dd463163fea8ae34557e6de4e3313a1696577 2013-08-26 23:47:44 ....A 2883052 Virusshare.00090/Trojan.Win32.Reconyc.gunk-2eea2b425ce7d4458ea53043cb3e6babf80cfc18597c645d2c5b31199e1d5a69 2013-08-26 23:17:40 ....A 2959512 Virusshare.00090/Trojan.Win32.Reconyc.gunk-2f41a83064472cf7b39950b73beb5a3ab4c0c813d2aebfee7b4808ee1f230081 2013-08-26 23:46:36 ....A 1786840 Virusshare.00090/Trojan.Win32.Reconyc.gunk-2fb3b535509961cd03c02704fee0943805bbbe037dc864ab8a7a3d7d9d37927b 2013-08-27 00:05:22 ....A 2383399 Virusshare.00090/Trojan.Win32.Reconyc.gunk-316f68e84192a9eea39d19c65e40d12ab0012fcd6dcefcc0f912cdde5b6cd3fc 2013-08-26 23:49:58 ....A 2865577 Virusshare.00090/Trojan.Win32.Reconyc.gunk-320d3e6419987fe4a96ce534dc4b91da8aea071fa7b81a4d3aa6d6d583ae0e00 2013-08-26 23:22:10 ....A 345542 Virusshare.00090/Trojan.Win32.Reconyc.gunk-322f0470d98501144b0db3c2b1fec36161e64471320996cb36612275fc2cb0a6 2013-08-26 23:39:14 ....A 3014048 Virusshare.00090/Trojan.Win32.Reconyc.gunk-3260cefeafcc32618f08bf1898e55591d80c7b1a64746396b6e277b9d6f165b7 2013-08-26 23:55:04 ....A 1654362 Virusshare.00090/Trojan.Win32.Reconyc.gunk-32f0a03c358d6ef612e0eadfd0274949fe25b706e5904a537b3aa264e73b72e4 2013-08-26 23:26:12 ....A 2963994 Virusshare.00090/Trojan.Win32.Reconyc.gunk-334eda25fedb202c225e3c4f092edbe225202cc8d2cb45bac308c5e1717e7967 2013-08-26 23:24:00 ....A 2878592 Virusshare.00090/Trojan.Win32.Reconyc.gunk-338ac5c1ca7f6d3cdcf640f3a2adbb19155734da67cea9f671ab637919cc9769 2013-08-26 23:01:04 ....A 3113444 Virusshare.00090/Trojan.Win32.Reconyc.gunk-338fe151648c698887a5ae7113d0caab2f43cc7980f9cc9787499a957820c9c4 2013-08-26 23:19:40 ....A 2299722 Virusshare.00090/Trojan.Win32.Reconyc.gunk-3438ce05cfb44296546407f413b3a366d4980bcf75e84091c93feda4b265f5fb 2013-08-26 23:17:08 ....A 3043644 Virusshare.00090/Trojan.Win32.Reconyc.gunk-34408ae14173bc5661f28c1677bf6556cb2718b771742f172b0da009dc1eccc1 2013-08-26 23:43:26 ....A 3103167 Virusshare.00090/Trojan.Win32.Reconyc.gunk-3749f18d5f2e7311881d10bf339b566b510178788fa7242c0d7ec8b0303e21e1 2013-08-26 23:21:54 ....A 2348772 Virusshare.00090/Trojan.Win32.Reconyc.gunk-379275e14123288a4189f2016b8a55522f15f84a06f9ec1214cee531416702b8 2013-08-27 00:00:52 ....A 2958101 Virusshare.00090/Trojan.Win32.Reconyc.gunk-389e2d2a4b340c132e3b3319ad18a0449074d2830541434eaffc81f223c38b9b 2013-08-26 23:26:14 ....A 2866313 Virusshare.00090/Trojan.Win32.Reconyc.gunk-38c4558a218a03bcaf4dbaf86d6954c6c4d0a5242499b393fbb49c0b33e936fb 2013-08-26 23:05:44 ....A 2406645 Virusshare.00090/Trojan.Win32.Reconyc.gunk-38c6f058b75beda387e2bea6b04bd4782f713fd12f54b342b727331cec83a4aa 2013-08-27 00:18:26 ....A 3027428 Virusshare.00090/Trojan.Win32.Reconyc.gunk-39d7bf599257717a4a032891ff10ac96181597364799d1645faa5175334bd5dd 2013-08-26 23:26:14 ....A 3043238 Virusshare.00090/Trojan.Win32.Reconyc.gunk-3a617bbcc1019efece917df558d1a0c2a8998cb2be3b09da0dcc575c351a0553 2013-08-26 23:28:24 ....A 2818676 Virusshare.00090/Trojan.Win32.Reconyc.gunk-3bb0375071b78e23296abf0701084c6b8c0b3e8272bc1f6e0d04315128cc31ac 2013-08-26 23:55:26 ....A 2419264 Virusshare.00090/Trojan.Win32.Reconyc.gunk-3bedcdf0ce323f58b251c378e94fe70d731d0e91da1c9e3a3173da8c5643ddbc 2013-08-26 22:56:32 ....A 2144854 Virusshare.00090/Trojan.Win32.Reconyc.gunk-3c23d203b210aa32c5a4824cca432889fb0341a997e181cf42eccecaf49d3040 2013-08-27 00:05:00 ....A 3033266 Virusshare.00090/Trojan.Win32.Reconyc.gunk-3cae69c40d37af5e503b48d5727acbdec7f9a6f2add2f7db0f599d0083f15778 2013-08-26 23:39:14 ....A 2781480 Virusshare.00090/Trojan.Win32.Reconyc.gunk-3d54a6fbf49a6789450104458a279494973b10dd74a6617170ee4fc55af3d480 2013-08-26 23:55:26 ....A 3097268 Virusshare.00090/Trojan.Win32.Reconyc.gunk-3e80e74c19f6bc2a1512a50a1ef0d1d21ba1515c89206d2f71e0329cdd00e217 2013-08-26 23:03:06 ....A 2257899 Virusshare.00090/Trojan.Win32.Reconyc.gunk-3eaad28be60bfe64bb98101bab77f0a3850ad42b01c992c7edcffb67e7aac36b 2013-08-26 23:24:40 ....A 2072606 Virusshare.00090/Trojan.Win32.Reconyc.gunk-3edc889a2daa66f0500951f73eab0c7ac07997ee750dfe979f474ecde58c448d 2013-08-26 23:05:12 ....A 2141237 Virusshare.00090/Trojan.Win32.Reconyc.gunk-4057a54516d0d503f600ab16a4d958870b36ae1a452011b5e5d513ff60578dc3 2013-08-26 23:17:08 ....A 2791962 Virusshare.00090/Trojan.Win32.Reconyc.gunk-40ab38997b566324dfdf7cad393ddf9db42a6c1badba9e4123d8e9dd0d533278 2013-08-26 23:01:02 ....A 2772623 Virusshare.00090/Trojan.Win32.Reconyc.gunk-40c6fcd8edd6981c7c2cea3cd60ac60a273ae4b47186f4e8cc4f89daa15d6573 2013-08-27 00:13:14 ....A 309236 Virusshare.00090/Trojan.Win32.Reconyc.gunk-40d5d41eac9fd902127b2171e5aa5b0ff55f5b60ae4cff3eb0accf1bbddf34c3 2013-08-26 23:49:58 ....A 2974486 Virusshare.00090/Trojan.Win32.Reconyc.gunk-442a8b791376accc7cd0c486235b1540ddad7e3b1aed4552c68c90312a88ac1c 2013-08-27 00:02:54 ....A 2136700 Virusshare.00090/Trojan.Win32.Reconyc.gunk-442ae8e3d3728c5cf466ce343bafbedc694cf6f8ea39289111427a014485c633 2013-08-26 23:35:18 ....A 2375364 Virusshare.00090/Trojan.Win32.Reconyc.gunk-45d4c7053bd28cf53b283671c219a8dfc6ddccefbbac16101ceb8cb77b3625c6 2013-08-26 23:34:48 ....A 449399 Virusshare.00090/Trojan.Win32.Reconyc.gunk-4659e33f29dd1588578135d5c68c214ac26b4bcf895ea71f07096586586ad24c 2013-08-27 00:16:12 ....A 2093265 Virusshare.00090/Trojan.Win32.Reconyc.gunk-47c0d6b5ef21ec6c64e497f320187b8e8179e5b9d68ae535613cf2981ad18443 2013-08-26 23:45:34 ....A 2901972 Virusshare.00090/Trojan.Win32.Reconyc.gunk-481abee11c46a1cf7551eca733137c537f4841ffa4fc06bf655c7928814dd159 2013-08-26 23:41:26 ....A 2877103 Virusshare.00090/Trojan.Win32.Reconyc.gunk-482e4cd75e2123940c6bd61de5dfabd215fef6032666fad6ba4179b8de2ec17b 2013-08-26 23:24:00 ....A 2295290 Virusshare.00090/Trojan.Win32.Reconyc.gunk-4a022a723a50d680e4559bb2c5aa42674be52fead845880a635c4bfccb184194 2013-08-27 00:01:22 ....A 1762066 Virusshare.00090/Trojan.Win32.Reconyc.gunk-4ad97383e09b15b2fc0b55641b99a6b1d91b445aac6c796794a7589a2908ae52 2013-08-26 23:49:58 ....A 2868968 Virusshare.00090/Trojan.Win32.Reconyc.gunk-4ba9e378382c7fd8e6d7ccda282190833f692c835919e8e414e74067e1ceddd0 2013-08-26 23:57:20 ....A 1791654 Virusshare.00090/Trojan.Win32.Reconyc.gunk-4bce1fa7635446604f8f60f5d4c66e6c344ed4707fc374893d9edda7b987658a 2013-08-26 22:58:38 ....A 2241103 Virusshare.00090/Trojan.Win32.Reconyc.gunk-4c37d56b531602eddf4b1e2923c2c86426ed717a35b7c98d3c57c500f594298b 2013-08-26 23:55:38 ....A 314722 Virusshare.00090/Trojan.Win32.Reconyc.gunk-4d20bb32e7601ad2ebb89c441a2ef4debddb754af99c9ccf9c8164dd71beb135 2013-08-26 23:17:08 ....A 1991559 Virusshare.00090/Trojan.Win32.Reconyc.gunk-4d45d7a4272c51c92be0ed0af5062394e12ac3831b33c9462123fe09c9896160 2013-08-26 23:26:14 ....A 2929547 Virusshare.00090/Trojan.Win32.Reconyc.gunk-4d9c2439e4e91c186b990ee50d6bcbdd1343710956f0d3dba478b19b6291b6f2 2013-08-26 23:32:28 ....A 2186002 Virusshare.00090/Trojan.Win32.Reconyc.gunk-4da01fd8979053bb9e1834934af4e5b370c8b2a1625ebb3ed6fff9d67a794c79 2013-08-26 23:34:46 ....A 3063442 Virusshare.00090/Trojan.Win32.Reconyc.gunk-4de9bfb61c1e084e97dca09d8e7deb44514652c8431777acbac73e69ab6fe7ae 2013-08-27 00:05:20 ....A 2083333 Virusshare.00090/Trojan.Win32.Reconyc.gunk-4f03c3d77332c58a8b9b8541a6d7dd02fcd30fd4e6ac76a399c80e73cbf915ef 2013-08-26 23:34:46 ....A 2246267 Virusshare.00090/Trojan.Win32.Reconyc.gunk-4f8fe73d84cf1ece1c129deed38bf47447820ea13b264c7ebee5637deda8dd2f 2013-08-26 23:47:44 ....A 2213080 Virusshare.00090/Trojan.Win32.Reconyc.gunk-4ff7f5b432c7bd2c494f095fd52b2318d4e974ce56158e695743c52223e17145 2013-08-26 23:03:06 ....A 2881026 Virusshare.00090/Trojan.Win32.Reconyc.gunk-5092b97a8130431d52abc991e6f7daf47101eccd02747156cff2ce1d0b6bcd54 2013-08-27 00:10:36 ....A 3019987 Virusshare.00090/Trojan.Win32.Reconyc.gunk-51973cc9fcc8a5278172207b481ab26c23b0acc8dbaf06536b3e572e121b492e 2013-08-26 23:03:06 ....A 2813327 Virusshare.00090/Trojan.Win32.Reconyc.gunk-5217148f3a7187ed7e749c0769afe13dd6c6624b071613263680f849a044c5fa 2013-08-26 23:17:10 ....A 2414444 Virusshare.00090/Trojan.Win32.Reconyc.gunk-523f95f8c915f7859795a5adcad7b7de39a7d464e7db6fc386c3d7751aff26bb 2013-08-26 23:17:08 ....A 2194828 Virusshare.00090/Trojan.Win32.Reconyc.gunk-53e0d93d259ea54af4eec013778ddcda55506c7ff0a5c0bf73262b03e9f1e2c5 2013-08-26 23:07:40 ....A 3090262 Virusshare.00090/Trojan.Win32.Reconyc.gunk-5638f61cca957f9cfd21e99653436499ce5f0b74f8046438d405264832bf23ea 2013-08-26 23:01:04 ....A 3067414 Virusshare.00090/Trojan.Win32.Reconyc.gunk-565ede507325f56b7b5281f36d2ca46da0b7d511abd2dc0f9792692f92909a56 2013-08-26 23:07:40 ....A 2121011 Virusshare.00090/Trojan.Win32.Reconyc.gunk-582ce151f27045c3d661b9a183da961a86212658f23650e0f1ae4e1d5303bee0 2013-08-26 23:52:28 ....A 2772759 Virusshare.00090/Trojan.Win32.Reconyc.gunk-58effa7f92317ba8cba51990ba86a5d82fe69d73439ea57a54d66abafa3d902a 2013-08-26 23:45:34 ....A 2313290 Virusshare.00090/Trojan.Win32.Reconyc.gunk-593220f6d3cdb0a73fe73316404da7ce3d3b1164764da660bab37ad0380c9a0d 2013-08-26 23:19:40 ....A 2222454 Virusshare.00090/Trojan.Win32.Reconyc.gunk-59edc335f3f4c5bb29941c186265cf85831f268da0e6c0aee69c8de348829f9d 2013-08-26 23:45:34 ....A 2922897 Virusshare.00090/Trojan.Win32.Reconyc.gunk-5a0782ec0bb166bebd6b3845f866cfd5957aa31e9e4c4020fdb591156a6d3214 2013-08-26 23:43:28 ....A 3220142 Virusshare.00090/Trojan.Win32.Reconyc.gunk-5a240e01f98ee72898c730b2750ffe6e6c7df710d558d0c6b6f9df4c16e48267 2013-08-26 23:58:46 ....A 3022917 Virusshare.00090/Trojan.Win32.Reconyc.gunk-5b223c726be3c430adea112fdd05805866c79a71d62a79ba379ec47018748961 2013-08-26 22:59:14 ....A 2290135 Virusshare.00090/Trojan.Win32.Reconyc.gunk-5bd69dcae9cf25ae243905bbbbeff87aed92e77c48147d8550cf6fdd89f97406 2013-08-27 00:18:08 ....A 3068722 Virusshare.00090/Trojan.Win32.Reconyc.gunk-5c26c68f777d8d3fb0f1358af1149e6f50f14fc416ec4fe4256fca2b764bbcda 2013-08-26 23:45:34 ....A 2366651 Virusshare.00090/Trojan.Win32.Reconyc.gunk-5cb46dff3d2ca6cd110090cbd715a8d4e1a08a495a26a444a92c5cd650ca35de 2013-08-26 23:45:34 ....A 2225615 Virusshare.00090/Trojan.Win32.Reconyc.gunk-5cfbe8f10d78604d1f1b0e7bcbba2d0caee01463734976f0f8b9ef1a2f7521e9 2013-08-26 23:41:26 ....A 2973787 Virusshare.00090/Trojan.Win32.Reconyc.gunk-5e1d66edbc93d6007fd2276de3777fa0e1d9a224c115a1ce547981d11817ae72 2013-08-26 23:32:28 ....A 2399702 Virusshare.00090/Trojan.Win32.Reconyc.gunk-61c3259f50480fb2fed853693245c2e147cbd66b45b0c2b77ce4719cf0e70ef2 2013-08-27 00:11:38 ....A 374031 Virusshare.00090/Trojan.Win32.Reconyc.gunk-61f6a1e69b0b4b8343307586a45bd3872729fd3c1d62661500812966512a21fc 2013-08-26 23:05:12 ....A 3003471 Virusshare.00090/Trojan.Win32.Reconyc.gunk-623c5cefb78d6417675f2e89ef5b85f5cf17b3d16e18192c19bfe1b44df2e896 2013-08-27 00:00:50 ....A 3042309 Virusshare.00090/Trojan.Win32.Reconyc.gunk-62683030b28910820a778af4a87f79946712167fd2301cbf3f9e9cf77e8162ef 2013-08-26 23:05:44 ....A 2173611 Virusshare.00090/Trojan.Win32.Reconyc.gunk-6497eb1baa8f865fb87443ca74db8ffe835200b7900942d5275967f3eb184f54 2013-08-26 23:41:28 ....A 3242497 Virusshare.00090/Trojan.Win32.Reconyc.gunk-6525d5325eca1edb95b6ca54a9d3f6b455fc92e2de607a90b648387c114b0004 2013-08-26 23:24:00 ....A 2809104 Virusshare.00090/Trojan.Win32.Reconyc.gunk-65731ae67c49c5385837f960c028623d6c31e2d2bc66ea99562fcd81a3c50dbe 2013-08-26 23:07:48 ....A 432988 Virusshare.00090/Trojan.Win32.Reconyc.gunk-65fa2cf2a27d9e1ab67b25743e84116064fb7f6087958f16c3b0757ddf3bf986 2013-08-26 22:55:48 ....A 2904711 Virusshare.00090/Trojan.Win32.Reconyc.gunk-664491ac1c085cfe515688af7feea326d7684891256eb84f92bd98063cc46d89 2013-08-27 00:15:52 ....A 2968922 Virusshare.00090/Trojan.Win32.Reconyc.gunk-66741fb7867de0dcbe6cb7623f9c40b91afd0a8ae21541908c2ccf8e344c92d4 2013-08-26 23:21:52 ....A 3284356 Virusshare.00090/Trojan.Win32.Reconyc.gunk-67646506345197d575b9c079f4fb42574dca058ae59ded2d8438440356bc8c62 2013-08-26 23:51:58 ....A 2998674 Virusshare.00090/Trojan.Win32.Reconyc.gunk-690499e6035447714ecb349eaf769071c6f71ddea1380bb480d19b711461d6cf 2013-08-27 00:00:46 ....A 2934672 Virusshare.00090/Trojan.Win32.Reconyc.gunk-69d1dfe1fc57391c882c009447bd8b25f6e9fda3a1c2331b3c70c1859243e426 2013-08-26 23:52:28 ....A 2867072 Virusshare.00090/Trojan.Win32.Reconyc.gunk-69d58d0680fc854a56926fa7144a4747fc0e7c59bfdab28719aee2d82b7f230a 2013-08-27 00:14:16 ....A 2059872 Virusshare.00090/Trojan.Win32.Reconyc.gunk-6a00b1953f38eb078c1b83089bc3e95aa76d74e2d31a3b7dcbdf69f3d52ac23c 2013-08-27 00:02:52 ....A 3045892 Virusshare.00090/Trojan.Win32.Reconyc.gunk-6a248db727976bd6a7a59a520cd6385300e58c1bef6833241ea88622a46ad25a 2013-08-26 23:51:58 ....A 2314517 Virusshare.00090/Trojan.Win32.Reconyc.gunk-6a864c50b3f5b10c8d7a10c3b32176a06409bbe8eb178c68651c45309423614c 2013-08-26 23:35:18 ....A 3257463 Virusshare.00090/Trojan.Win32.Reconyc.gunk-6af7d0572896a01baa132a05b2de373f02c785d332aa0fc016da78cbd8756b6b 2013-08-26 23:03:08 ....A 2772347 Virusshare.00090/Trojan.Win32.Reconyc.gunk-6bf033a5d87b26984607bf56a6247a967f222bdf68b0a3c12e88008808db73bc 2013-08-26 23:47:44 ....A 2191708 Virusshare.00090/Trojan.Win32.Reconyc.gunk-6d118917eb940d6afde80b5a6aa01d563f65482f16e4843d6f9b7ed2a21b3104 2013-08-26 23:15:04 ....A 3162650 Virusshare.00090/Trojan.Win32.Reconyc.gunk-6eb2b6223c200cc3a052b87da75d52e0da24c5631de7913904c0a0ebefbe685d 2013-08-26 23:52:58 ....A 399416 Virusshare.00090/Trojan.Win32.Reconyc.gunk-6fee38aebba15ebca2ebaf6db0b61d53b8d8a101c7cc163a684aecba49162151 2013-08-26 23:17:08 ....A 2285224 Virusshare.00090/Trojan.Win32.Reconyc.gunk-6ffca7f42b2ad4b1820aee4a88f321b3aa550e32d5bc553fa02fb1d0baa777cc 2013-08-26 23:05:14 ....A 2932315 Virusshare.00090/Trojan.Win32.Reconyc.gunk-70120d776127b8c0815eb4b3801f9080f613acb44577774bbe44b41ee693b4d4 2013-08-26 23:15:02 ....A 2291622 Virusshare.00090/Trojan.Win32.Reconyc.gunk-70e801b439010d07be19cd3b0981bdd623536038c043cb53147dff40e6dc91e7 2013-08-26 23:58:46 ....A 2097515 Virusshare.00090/Trojan.Win32.Reconyc.gunk-710e84f93ef45cb12c422549e1fa31cc221fb97f59905ff15e3a9e7b2e98f834 2013-08-26 23:08:12 ....A 3124831 Virusshare.00090/Trojan.Win32.Reconyc.gunk-71363f15d1f21dbe2fd277e7c8edf2d348c72eb56e34fa4ab87544911145f568 2013-08-26 23:30:24 ....A 2965439 Virusshare.00090/Trojan.Win32.Reconyc.gunk-714a35045b9f1ffa1dfc5d978bcf26755aa2aecb1c5028d2a85ce0ce947a2309 2013-08-26 23:36:58 ....A 2967566 Virusshare.00090/Trojan.Win32.Reconyc.gunk-72421e696994038da8d334ed746a2a67c949006553fb7eab5a74aa248cb5d46d 2013-08-26 23:49:58 ....A 2928607 Virusshare.00090/Trojan.Win32.Reconyc.gunk-72470aee071f02c1b3b80111273aaf34c8b9fcd5e359d87f762fa562895db5ee 2013-08-26 23:36:58 ....A 2947453 Virusshare.00090/Trojan.Win32.Reconyc.gunk-7400c16c91cb4de903740f75bd3eee98214c3d8424b48376c80a3e1883f44878 2013-08-26 23:34:46 ....A 2834432 Virusshare.00090/Trojan.Win32.Reconyc.gunk-74bf4f6938c5ff994fee6d658453f9260ec342c6698a247725a38ccb1b7a16cf 2013-08-26 23:07:40 ....A 3064511 Virusshare.00090/Trojan.Win32.Reconyc.gunk-74d4f02d2c0c7b2425782c5ae72e9d27b52178d27b83fcc0d2b1d0f6b36b5341 2013-08-26 23:19:40 ....A 2862840 Virusshare.00090/Trojan.Win32.Reconyc.gunk-75914e4b898d5fb055c3664d05c7c4d2d419387ea64216d5e50241594f04acb7 2013-08-26 23:53:42 ....A 2232319 Virusshare.00090/Trojan.Win32.Reconyc.gunk-75fed09a31abd6e8aa4fa9941a438e200dcbe81ef61eca5743930ad2898c2c78 2013-08-26 23:39:14 ....A 2249639 Virusshare.00090/Trojan.Win32.Reconyc.gunk-763ef58855ec0afed758ef225f4bf66b955140f5ce28d34588041498ff4e2db4 2013-08-26 23:28:24 ....A 2135241 Virusshare.00090/Trojan.Win32.Reconyc.gunk-76b7ecd787752829a9fff25375ff32aa75ba7321f7034a18968317d26adbe748 2013-08-26 22:56:32 ....A 1625092 Virusshare.00090/Trojan.Win32.Reconyc.gunk-7737cfbd68af01c0402921e0fc4d89095d69853e3dfbdbd052310b2d4bb9bb4a 2013-08-26 23:17:24 ....A 407426 Virusshare.00090/Trojan.Win32.Reconyc.gunk-7777a174ed2d9d2c14d95bb7457e6f340101efbd2fa19f1259b9c9db85ce6824 2013-08-26 23:55:48 ....A 2381766 Virusshare.00090/Trojan.Win32.Reconyc.gunk-789f7daa6125f00e128e0e241db40c330aca00a37c4a756c6e7b95b0edb77df3 2013-08-27 00:12:18 ....A 1634321 Virusshare.00090/Trojan.Win32.Reconyc.gunk-78d082fa6d988ee57cb209810396de8b8e838f0f496e34c7b2354f4dae3863e9 2013-08-26 23:10:56 ....A 2109411 Virusshare.00090/Trojan.Win32.Reconyc.gunk-792cf5b750be92d5a0d9ca6a0392e00f6dc65cab64d95f62428e986fcb3de072 2013-08-26 23:41:26 ....A 2843494 Virusshare.00090/Trojan.Win32.Reconyc.gunk-798e5b26f2db0771fbde485dd4252bdc6093bda628264a7c3296b2a07bcd9ccf 2013-08-26 23:39:14 ....A 2676875 Virusshare.00090/Trojan.Win32.Reconyc.gunk-79f6e2d167de14b655d404a0d7b75861778342c11111bf5f223869f1307d7749 2013-08-26 23:49:58 ....A 3092763 Virusshare.00090/Trojan.Win32.Reconyc.gunk-7a1fb6eb033ca1abe9ff0d77bc9325bcaece2a0a42acc2270b19a6034a4faea3 2013-08-26 23:52:28 ....A 1873349 Virusshare.00090/Trojan.Win32.Reconyc.gunk-7a677b96eeb68c5b016ca3a03ee5ffcdcebe96fb05609c7925c6f5747b3475f1 2013-08-26 22:56:08 ....A 315611 Virusshare.00090/Trojan.Win32.Reconyc.gunk-7b1467425df48444adc98564befa5acb007b32875bc541d5e88772aacba76135 2013-08-27 00:05:56 ....A 321976 Virusshare.00090/Trojan.Win32.Reconyc.gunk-7c4d1daa4785bb43874fc992a4dc423ff1b50304f4b7d401395fa5cff0ff44c6 2013-08-26 23:03:38 ....A 1699805 Virusshare.00090/Trojan.Win32.Reconyc.gunk-7d0c6e95da9697b070f7080c6f045353fb45a871f60c27e952aa78691394d5b8 2013-08-26 23:51:58 ....A 2684183 Virusshare.00090/Trojan.Win32.Reconyc.gunk-7d977a41cdd2fadf37310e9f5b1ef1f0058ec7dde94ceb83a68bc0d6e45dca55 2013-08-26 23:28:24 ....A 2835062 Virusshare.00090/Trojan.Win32.Reconyc.gunk-7eba2cb420b3ce87b3220f8c8fee3a9373883024fe5429d070b28547c2b9ded3 2013-08-26 23:30:24 ....A 2898611 Virusshare.00090/Trojan.Win32.Reconyc.gunk-7ed868b637b19c835d6791f34788d0748302c1ce1db7159d34fe31f088de0d63 2013-08-26 23:10:12 ....A 2377238 Virusshare.00090/Trojan.Win32.Reconyc.gunk-7f4c059875da6fc441e06cd36a9a08737aa67d7ea697d20b29a6e5959f9634b0 2013-08-26 23:47:46 ....A 2787157 Virusshare.00090/Trojan.Win32.Reconyc.gunk-7f6ecccadebeef99f3a64413ce85e04a451af59e648f5016cff862a855978b3a 2013-08-26 23:19:38 ....A 2878976 Virusshare.00090/Trojan.Win32.Reconyc.gunk-7fa5a948f83e7b4674c262527faef85fbcb3003ed868e90441ae6cf6938a1882 2013-08-26 23:26:12 ....A 2341114 Virusshare.00090/Trojan.Win32.Reconyc.gunk-81b252efe1928f859df4ad812c30cfe79c6a64c3c181a746fa1bb5e2c1c36009 2013-08-26 22:55:48 ....A 2792461 Virusshare.00090/Trojan.Win32.Reconyc.gunk-81e81f3bead00ed14c4e9653bc25bd2bb126749513dcdeebe6d6a49d4ebbf172 2013-08-26 23:17:08 ....A 3029110 Virusshare.00090/Trojan.Win32.Reconyc.gunk-827067281beedd27919f31a47c30654312956c4aa3fa27e471330eff475d945f 2013-08-26 23:55:26 ....A 2243098 Virusshare.00090/Trojan.Win32.Reconyc.gunk-82f07837112acd2417f8a13b01224950ae45bfc37ef27ed48a3ca7ebf3a7e901 2013-08-26 23:05:12 ....A 3040066 Virusshare.00090/Trojan.Win32.Reconyc.gunk-82f40b5578b8e0b908678ce19f4cc8cb23d2794e1e0d7c17de587d1549cad922 2013-08-27 00:14:14 ....A 2166411 Virusshare.00090/Trojan.Win32.Reconyc.gunk-831f22dc58c6001acddc1c6af7ffbf6d811a540970cf3567305fc03c4341b220 2013-08-26 23:45:34 ....A 2230961 Virusshare.00090/Trojan.Win32.Reconyc.gunk-83605eefe52e4c551f3aa69935806fd8c3242b5fc9cb24fb614fd16fb497dd5b 2013-08-26 23:57:02 ....A 441106 Virusshare.00090/Trojan.Win32.Reconyc.gunk-836e66547a9dae3c591fc114251ed090c6f23030eaea525f57c9abc2801f7744 2013-08-26 22:58:38 ....A 3097042 Virusshare.00090/Trojan.Win32.Reconyc.gunk-837eed30d6cfecbbb6d40b70c29ddc42582c35395b7e29ec4059c495f4532bdf 2013-08-26 23:28:24 ....A 2983039 Virusshare.00090/Trojan.Win32.Reconyc.gunk-841441da04a6c18ee1ef60a027793d63c624c030ffd166c4bcfdd6e0b2ffdcf9 2013-08-26 23:55:56 ....A 522507 Virusshare.00090/Trojan.Win32.Reconyc.gunk-847081859bc69af2f02f77f0378c091742326b08c49a62ce33dd41221ea668c5 2013-08-26 23:45:34 ....A 2738227 Virusshare.00090/Trojan.Win32.Reconyc.gunk-84f33cd79916476fd9319cc071e8c77fa5d368da79231e65ddbffbee96b6431e 2013-08-26 23:41:26 ....A 2696310 Virusshare.00090/Trojan.Win32.Reconyc.gunk-8516aa25576ab1ef9f5abae571ee63ab5192790676548b46106410614e5e8578 2013-08-26 23:51:58 ....A 3059392 Virusshare.00090/Trojan.Win32.Reconyc.gunk-85a9ee0d585f4305ed57c7cfe2c46cdf4c38a647a3357ce8a3e50c3164b5dc70 2013-08-26 23:45:34 ....A 2825613 Virusshare.00090/Trojan.Win32.Reconyc.gunk-873809463cb2449e6d72718060adc182708a6d7449b0623b54606b9cc58b9aba 2013-08-26 22:58:38 ....A 2199270 Virusshare.00090/Trojan.Win32.Reconyc.gunk-87b79841f6a7954f07576284478e90afde04319f2148e22726bcff78628a166a 2013-08-26 23:28:22 ....A 2823045 Virusshare.00090/Trojan.Win32.Reconyc.gunk-87d1a4bfee07bde3602595e7dbcf0a793f55137ba7a120265935a28cf228e791 2013-08-26 23:10:10 ....A 3088609 Virusshare.00090/Trojan.Win32.Reconyc.gunk-88832e1fcc8106b04d41e2e28f4d9372cdc67aabcab0407e990529afd22ccd66 2013-08-26 23:49:58 ....A 2423811 Virusshare.00090/Trojan.Win32.Reconyc.gunk-89e29616c94eded28371553938edbc416d2cd59a5f245c8903dd170721447479 2013-08-26 23:53:42 ....A 2766316 Virusshare.00090/Trojan.Win32.Reconyc.gunk-89ead63e3083f037068d77f445e00aa15f74b3c2a0f8a2a6ffea585b22f29071 2013-08-26 23:10:10 ....A 2820556 Virusshare.00090/Trojan.Win32.Reconyc.gunk-8a2d3184033c09a4d4ec6ae8735db5050625ec305e949798955a14d0356765aa 2013-08-26 23:43:28 ....A 2721370 Virusshare.00090/Trojan.Win32.Reconyc.gunk-8aee8f5046b16af1bf6aa88d344ffbd8903e5f2c5bbd3c137d381e1defdfe5d9 2013-08-26 23:32:56 ....A 3007307 Virusshare.00090/Trojan.Win32.Reconyc.gunk-8b0b83ac725402235f8498552bfa920a89df7ef7e953925a3bf3c2c225c63d59 2013-08-26 23:07:40 ....A 2963336 Virusshare.00090/Trojan.Win32.Reconyc.gunk-8b1a4fdb5a773f3903e60d6af79d75ce61d8b2c889eba62c16185baea2e158a3 2013-08-26 23:41:28 ....A 2947954 Virusshare.00090/Trojan.Win32.Reconyc.gunk-8b42218bb140b0c1f1ca22263dc30a4db2502d964b5f7b7621c741aedeeeb164 2013-08-26 23:51:56 ....A 2790568 Virusshare.00090/Trojan.Win32.Reconyc.gunk-8b7055cb4f558532439e293b28078729b292d15f83b436d4f7d5f5838557eea0 2013-08-27 00:00:48 ....A 2169239 Virusshare.00090/Trojan.Win32.Reconyc.gunk-8c84e36b8fd041628c64743cbbf0a99e57eeb4eeb577be0765d4adf6e6613ff9 2013-08-26 23:01:04 ....A 2978280 Virusshare.00090/Trojan.Win32.Reconyc.gunk-8cae3d409f0d6dfa9b489d3c92f9b94184589c2515ebaaeae6939cf986fac3a8 2013-08-26 23:15:32 ....A 2968181 Virusshare.00090/Trojan.Win32.Reconyc.gunk-8ea4d872208b642d64522381f3a218bd535df7b28a1ba5d564c3a610055542ce 2013-08-26 23:19:58 ....A 347708 Virusshare.00090/Trojan.Win32.Reconyc.gunk-8f549c8f1b12f1d5915c4453b413e3e35bdd12e95c374a3479da8a16603c3607 2013-08-27 00:20:22 ....A 2552967 Virusshare.00090/Trojan.Win32.Reconyc.gunk-8f8b7d110bd91c3618119a9845419d9fcb250617a3b7bbd77534bddcf7ee100b 2013-08-26 22:57:34 ....A 399115 Virusshare.00090/Trojan.Win32.Reconyc.gunk-90bc08db3270255350febceeb7442f0ef46f9297ca066bb186ba4b9685883acf 2013-08-26 23:40:34 ....A 438510 Virusshare.00090/Trojan.Win32.Reconyc.gunk-90c5adda6e1716e1a0992e2170c3673337639753b59299e5f2110cdee9ca1204 2013-08-26 23:47:20 ....A 1016038 Virusshare.00090/Trojan.Win32.Reconyc.gunk-922a0eca065f23122b23d0854eda412f83a619a0db506ba9537c40fa3c8152f1 2013-08-26 23:55:26 ....A 2131168 Virusshare.00090/Trojan.Win32.Reconyc.gunk-92591997526e21c3ad7965da98f44886cf16b7c378453e64b130a0f225d432f1 2013-08-26 23:57:00 ....A 2895174 Virusshare.00090/Trojan.Win32.Reconyc.gunk-93389cf8456e04827a68ed73f7a845d6052013067e9efaff5de4fe006d3b2ba4 2013-08-26 23:39:14 ....A 2979950 Virusshare.00090/Trojan.Win32.Reconyc.gunk-93885244b6ca0047f9349a4318f030c331a4b56b0dee38ed559f039fa48c976b 2013-08-26 23:43:28 ....A 2905376 Virusshare.00090/Trojan.Win32.Reconyc.gunk-939b4d170d856b4179c1df98b8f8f6cf8efb7c628c4ded87b0c065db08890de4 2013-08-26 23:15:32 ....A 2095535 Virusshare.00090/Trojan.Win32.Reconyc.gunk-9428d839aab78993f82870f16801f0ec514be470a2ebc4349e2d1dfe829d7f09 2013-08-26 23:53:42 ....A 2859828 Virusshare.00090/Trojan.Win32.Reconyc.gunk-965a6bf48572981e1ee9f4d2b3a70fcdc3d7a6bcf0d270aa5b38e30cf985dce8 2013-08-26 23:24:42 ....A 1590748 Virusshare.00090/Trojan.Win32.Reconyc.gunk-965c2d16f1371e851688e107133eedbef3085fb2caa4bae77d9b7006be2f4db6 2013-08-27 00:15:52 ....A 2172344 Virusshare.00090/Trojan.Win32.Reconyc.gunk-97280ea7d5f66c3b1e789177a1ffd969b8cc6ca27ba1074a5569a073bed76d3e 2013-08-26 23:43:26 ....A 2213327 Virusshare.00090/Trojan.Win32.Reconyc.gunk-983c2dd4854f52f91ea5fba46e9a4a4aa8995f50bbb1fd89b8ce1cfd7f0b345a 2013-08-26 23:28:24 ....A 3130325 Virusshare.00090/Trojan.Win32.Reconyc.gunk-984e7085ecf61709e57b0c54a669a0e86d09e08697c30e98f4618eb8a8b63ff6 2013-08-27 00:03:24 ....A 1813735 Virusshare.00090/Trojan.Win32.Reconyc.gunk-98fa5dc22ee8d012f1fd4f27097ea7751e66488c391525460a29d51fcf06d6e4 2013-08-26 23:34:46 ....A 2221196 Virusshare.00090/Trojan.Win32.Reconyc.gunk-9a6b890c31b583f814af101ffc235a1a3f41705d2a81fbde8ecbc6a76875ec7f 2013-08-26 23:13:10 ....A 2056769 Virusshare.00090/Trojan.Win32.Reconyc.gunk-9ace693a9d19e1359577b36bb780187c75bded090587b1a435cf9df095d6dd59 2013-08-26 23:58:46 ....A 3101037 Virusshare.00090/Trojan.Win32.Reconyc.gunk-9af948279ce1a7e2fe8bd53f6d495c9f1d2b350935602c897eac734ab4f4d813 2013-08-26 23:54:08 ....A 1723716 Virusshare.00090/Trojan.Win32.Reconyc.gunk-9b27a7e454f68764168ea44aaf80a0efb416bb8c7d254b702be9c5902154a98a 2013-08-26 23:39:14 ....A 2882405 Virusshare.00090/Trojan.Win32.Reconyc.gunk-9c2f89b203018db0d332f2836a56cef694da4d8f0caf9bea6fe7c2e8ad0234b5 2013-08-27 00:16:10 ....A 2201831 Virusshare.00090/Trojan.Win32.Reconyc.gunk-9cd4bc6eed37f904f60a0663d16bd160d4f7a49fd78670767729c99bab1d14f1 2013-08-26 23:38:06 ....A 358176 Virusshare.00090/Trojan.Win32.Reconyc.gunk-9d1c5c7a377c670dce9e46541582f387020de5731459fa7869fda6d699e0f3e0 2013-08-26 23:49:58 ....A 2174776 Virusshare.00090/Trojan.Win32.Reconyc.gunk-9fc1fbd75249b549782321b31d305a8d4456a465196f56c46ef5ace2c50f0bb9 2013-08-26 23:17:40 ....A 400879 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a0559e8c0f68a9bea8bf627aaaa570dc32b145de5c4ac26b751300e4a8ec1eec 2013-08-26 22:55:48 ....A 3063358 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a07eb7dc0d34e15c29e03541ecd9e97bec3a0cd321e04174185b0e572ba71737 2013-08-26 23:47:46 ....A 3071873 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a1037832d0588424f90535f0708c9549dc9b551fa6c95dd77ea94e5c9b24e99a 2013-08-26 23:55:26 ....A 2143152 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a12b601ab9d70e9eb48c028ac3beb155798428a3e6976060286b5cba809d96d1 2013-08-27 00:04:58 ....A 3129046 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a1bb06b6c13f403f54467e7976180da385a48a1ecdcdec567de862e254d4873d 2013-08-26 23:24:00 ....A 2996164 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a269ffe5db73d573a5f3e0a07c6c171726e25adf4c5d0bd9d03fad4c1f6bdbe4 2013-08-26 23:58:46 ....A 3103562 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a2db8e7e3e3c1740c2a20e99e00ba79cd71397cc25a618c0d057e0cf9395e024 2013-08-26 23:54:12 ....A 517705 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a2fb26ec95c89c88ae8fc8a5a8c6f5ede21bf315748c4c06b6d3b8e9c1c6c5da 2013-08-26 22:55:48 ....A 2353069 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a486ba60f7b4a02a76dcd618d98e57ebd72da7511ed9b23cf5dab30fd74fcc77 2013-08-26 23:45:34 ....A 2172408 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a4b5cf79be7162e4c43a070febf255759ef81c6a831404bb42eae2814f70d0d0 2013-08-26 23:00:56 ....A 440713 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a5253e689665cc100a1f5b457990a0ebfb6abcfa698f6114df94cb8f5ec28817 2013-08-26 23:05:12 ....A 2262567 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a5385329bba845a5e43e8885a0d58d27444d7f561d3c06f915bbe2e048e4c701 2013-08-26 23:43:28 ....A 3071788 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a56ecc887d4f59b2f1c218475cd92ee2ad457d282c5f0fa6666596a8640f813a 2013-08-26 23:26:46 ....A 1994816 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a5958bfc6b0565531107b445de6d7a89d988bcec64fff8d31482370db04ba5cc 2013-08-26 22:56:30 ....A 2145280 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a653d101480b2333e1ef66f4c14ae62457173d65c1cd44c8a27917c1018b3fee 2013-08-26 23:41:58 ....A 411397 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a6a1ea13cb427781fce8ebea55a5dd08f824a4374617dfca85b6da58fd6fa4b0 2013-08-26 23:21:54 ....A 2427706 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a764e0136974f9b5ee43986d01c8ee42bb9bbb7564592faa6c1c6e9d044fac7d 2013-08-27 00:00:52 ....A 2952040 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a7b2579456b35e7e98cee2d10d8065a84a97c7a6beacb52151834e9f7e96d067 2013-08-26 23:23:58 ....A 2373892 Virusshare.00090/Trojan.Win32.Reconyc.gunk-a7eb9c7967ea049db1c13b4fcec4d1ee052af8323294f92da44b02c96901c873 2013-08-26 23:19:40 ....A 3314661 Virusshare.00090/Trojan.Win32.Reconyc.gunk-aa582aa0e579fa181036ef6423193304813c4977634404c7e66137a323a0136b 2013-08-27 00:18:08 ....A 2334516 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ab59d426c81883a4a569f53c953ede86e8961f18f7be4dddb517ab6d8dbaa2a0 2013-08-26 23:39:14 ....A 2789012 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ac1038a0a82cd5ef717ce177007f893eb745154c37d825739a5e7d80960b5269 2013-08-26 23:21:54 ....A 2895024 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ad7f65ca887519dd71071b19bc02bd56113c16d4faa63d7defacf13a6b18975f 2013-08-26 23:45:32 ....A 2192373 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ad980d8c9c54174998f1fca02388a3b69c42b9e37bd8cb93c96a7cec5004ec7a 2013-08-26 23:39:14 ....A 2296443 Virusshare.00090/Trojan.Win32.Reconyc.gunk-af1e9fad18035708cd1694d68f4864ddeeeb6bec249a54166fbd10ee951b14d6 2013-08-26 23:39:46 ....A 2233871 Virusshare.00090/Trojan.Win32.Reconyc.gunk-af80d9b8d3fc6a327b1b8821323057facc6cc6719159f94bde4fff5d1b7cb97d 2013-08-26 23:41:26 ....A 2160878 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b1d9c75657cec6a5ddf70e925c9ee671f8450ee369d994be5deda06cd11523a6 2013-08-26 23:51:58 ....A 2264929 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b22753ee71167f6108b8f52b07372cd9641d118246d5456a9145b336764ef4bf 2013-08-26 23:11:32 ....A 349399 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b273532e90f30c3e21b9fe71596c79c87700b4484da7d1687e11f19381298c19 2013-08-26 23:05:14 ....A 3021297 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b2801b82d20b454bb6d730fed7379f48ade151a90c6387016d9ab5e428347fe8 2013-08-26 23:51:58 ....A 2211184 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b2fa0eb6cdf0cf2cb5b9bb36c7bc82b6893a34afaec2143196b0759104d7802b 2013-08-27 00:20:44 ....A 2148405 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b32882a7a745e22a3fd5acc0347da833f5f6c2788c9fae93284365a1abe4bd6c 2013-08-26 22:55:48 ....A 2180684 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b367e72db787493d8891b8c72b43257d5b771e02f3b88ccc6ecebc3d06e1bf8c 2013-08-26 23:28:58 ....A 2142605 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b396911edc66c80b5843b56cdb2849b5ef14299b000209d4b6cdf3eed3c56343 2013-08-26 23:30:26 ....A 2968260 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b42967d1be406a3181de1d786039812ae08fbf963ac0b521aba588baf5cfb319 2013-08-26 23:17:10 ....A 2384729 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b5157b95ca70e3b3873e207594aec32c7a558c2d20672f194319b12d13077c27 2013-08-27 00:02:52 ....A 2740783 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b56e617e18419c216b2379f07122d20b6cd246c371b8fc3f86c2e23ff0a63724 2013-08-26 23:32:28 ....A 2961342 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b59cec75a19d8267ceb52b30a686ecdf77c55fe16d42298821c5ba00e84a16d6 2013-08-26 23:24:00 ....A 3244099 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b68c76cd1b734fef945a094643818a3f52d74045668bdb85e223d5f3a3cf39f8 2013-08-26 23:24:40 ....A 2053313 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b6ae476c1bda0778206328d9b8b909e37978ae7f4d79631c0f3da184287755b3 2013-08-27 00:12:20 ....A 2743681 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b6fd15373c01d49c813d92d52d652f1f882910589b75b4c639bf706a134af030 2013-08-27 00:13:56 ....A 2875426 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b707ecbb4d851f91f18ecd9d736efe4692d407d717f002cb9faa782ecc11e906 2013-08-26 23:53:42 ....A 3097760 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b7187599de2e8d43f4342f2ce20fb4fa57b607715fc7a87026bbfbccc0c10e10 2013-08-27 00:00:50 ....A 3135486 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b8949ccacc0f848bfc9ed3f5ddb61c77b076f573eb5f5496b64343f81742f0aa 2013-08-26 23:03:08 ....A 2923310 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b8efda373be6ad2d1011cf2741a34b1ef0d5055a65c3f28523bb6a4d45566d75 2013-08-26 23:32:28 ....A 2178055 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b9233aba4bcd657d679bbb6792dcbd62077145f4770343c231a4fca1289217a6 2013-08-26 23:07:38 ....A 2813082 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b9306216711b9c2ef00d19117a8bd4017e6ba7f2c1c690418c207b179c0b1ff3 2013-08-26 23:03:18 ....A 383192 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b9b6be63bec822e2b6fbd550e446fd754c56606b6d32c192d3fd33d5b3fc16c9 2013-08-26 23:55:48 ....A 2095563 Virusshare.00090/Trojan.Win32.Reconyc.gunk-b9f3c5fb1f309b219ddf412c4e483ea336a51c8608582b6943db1b9698ed3b58 2013-08-26 23:48:12 ....A 2268193 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ba701625f2a25b403b081a65a403b1f290d0c4fca0b603a99063ea46340fca88 2013-08-27 00:07:24 ....A 406717 Virusshare.00090/Trojan.Win32.Reconyc.gunk-bb20a0c5c04e254a7ac6d44d319a0b7923517c071faa461e7899379f78c7abfc 2013-08-26 23:39:14 ....A 2835291 Virusshare.00090/Trojan.Win32.Reconyc.gunk-bc5ba812120acaf483222e91f40be90b4dfac42109d0642e526cff243e92a18c 2013-08-27 00:08:18 ....A 2364934 Virusshare.00090/Trojan.Win32.Reconyc.gunk-bc83f5e06a5d7bcf2880ef2316a4a5fcb729a1a9cd4c84edb73856335dd0e2d1 2013-08-26 23:31:44 ....A 360898 Virusshare.00090/Trojan.Win32.Reconyc.gunk-bcc661677502b5d2da686cbc58d453b98d6a7190c85c62e019684c5c8c2988a9 2013-08-26 23:50:26 ....A 2849502 Virusshare.00090/Trojan.Win32.Reconyc.gunk-bdad4f1cc8c96fca7c1953c633d4f96203ff1ae479ec2c0a4d1ec6e45353f1bd 2013-08-26 22:58:38 ....A 2129853 Virusshare.00090/Trojan.Win32.Reconyc.gunk-bf3eb97e7fa90a30a365889fb557a554083620b8d41cd7bf796314d230aff260 2013-08-26 23:26:12 ....A 2354248 Virusshare.00090/Trojan.Win32.Reconyc.gunk-bfad4da688706bdad91a6f325e8e739a471310543580ff4d21adfcfc35668196 2013-08-26 23:47:44 ....A 3112766 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c0abf18edbed3a3c0a0f50a3c50a67c220e72cb975444d9801081b8c0867327f 2013-08-26 23:01:34 ....A 1738546 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c0ccf88d55a628d0e1b1ff03b24cdf103f0d079b7237df202cbaf5826847317d 2013-08-26 23:03:36 ....A 1973688 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c0f69748138a4f16a64fe2f787707ffcfb9681ea3d0acb980fa0796e4d807cd0 2013-08-26 23:45:32 ....A 2988734 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c16aededcae62085761452d37a730245ef91a4fb24d701208d5cb950a3911066 2013-08-26 23:42:06 ....A 403480 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c1811b276b1c4f3493731502f5312ddab249c0b25966bf3e2826f7a3a0102ef2 2013-08-26 23:32:56 ....A 2320429 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c19d77ee6c8149b9222ce7450ba3a8535b3a7202a384f1ba0e0fb50720518f90 2013-08-26 23:12:38 ....A 2141797 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c204562378df65a1b866024a81356c05444089e7dc34082a38a10da00e935a9e 2013-08-26 23:50:26 ....A 1790372 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c25b717faf969b9f265dc28dbb5f4cb901aeb35c7de95b15e3188db04c5c2af5 2013-08-27 00:16:48 ....A 390065 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c2b9ec2d95efe53e00c4b0ef9bcad7446734833acb05f582fb87e97ba3607a98 2013-08-27 00:15:14 ....A 297493 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c2dbd96086b09d8b53a826cd8198ea293c5fe93aa1bc94960818e0b1ff13ef34 2013-08-26 22:58:36 ....A 3036389 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c3ab10c7121527f21b0b9d75995ed082b9c5dffe1d29ae559d433ec1bf2b780a 2013-08-26 23:17:08 ....A 2818234 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c3c26c88c329ee6fa479f3086a54489d8f39064cf16e56c90aca39676fb51ba7 2013-08-26 23:10:56 ....A 2143643 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c411011c177dd5f03ee48e4a8645d37ec8722d489d34da483229f27284b28f37 2013-08-26 23:01:34 ....A 2994986 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c4b6b9c7d83ecdf26c6fb5ab74eabbc92e22eaf11134ea5851486d9310dba05f 2013-08-26 23:26:12 ....A 2785413 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c53f9940409f62cd1ad68dc7e6d2744406713a1e4b1bcc8fac7bc5e05b1f5289 2013-08-26 23:54:58 ....A 408323 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c5ffa5c9725a6154192accd5fc2bd05d9624af5052cffece6a7b0e7625a3555f 2013-08-27 00:17:24 ....A 491845 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c716a7c8fa7ce0664f33b9370474ffc98cb5c7fd6ceebaed9262435b7a332509 2013-08-26 23:44:02 ....A 2345199 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c9284a7f0ed4d191868b406c8758f58dbb47aae71b64b7d3bb9937b2bf8be199 2013-08-26 23:57:22 ....A 2007074 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c96a917f2b7f11e1bb2560accd1e36c15a0eed29307200104be958d8b06f36f2 2013-08-27 00:18:28 ....A 2003793 Virusshare.00090/Trojan.Win32.Reconyc.gunk-c9abcdcc799163b244869934453c2dbd33a79f8155534e2690cc3500d34f8f2a 2013-08-26 23:36:58 ....A 3146569 Virusshare.00090/Trojan.Win32.Reconyc.gunk-caaa0adca1b91dee1266cbd708e8dae545656de10973a2294594ea7b120738b4 2013-08-26 23:01:04 ....A 2172381 Virusshare.00090/Trojan.Win32.Reconyc.gunk-cae20966d2e70f3a5f7a2957533c2012c31112c7752ccd130c8d0d4f6438d316 2013-08-26 23:22:32 ....A 2238983 Virusshare.00090/Trojan.Win32.Reconyc.gunk-cb8b673212ebcbab1730dc570cbb12a59b6ecb9ed8fa884b87ad3f602e910a16 2013-08-26 23:09:08 ....A 403871 Virusshare.00090/Trojan.Win32.Reconyc.gunk-cc640962a148b74f49ff2582b657df7b485a33ded32175528b6f83305f8a7103 2013-08-26 23:49:58 ....A 2160111 Virusshare.00090/Trojan.Win32.Reconyc.gunk-cc6f35adea42d107c08daead399a7f4dc9585f6021669d9f5ccd653086af3c8f 2013-08-26 23:10:12 ....A 3090224 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ccd59e7e428c4aa5c7d3412cf95f32e5ca8d696c86ca8c269f767fdf59f367ed 2013-08-26 23:17:10 ....A 2823533 Virusshare.00090/Trojan.Win32.Reconyc.gunk-cdade8a0cec18202a9b42823fac86903b74935344e93607337bddff2a82c73ce 2013-08-27 00:03:22 ....A 2235019 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ce35d6740a7983b474fdd649b31050df66e415bd5eaf29baca27a9652050c904 2013-08-26 23:01:16 ....A 305918 Virusshare.00090/Trojan.Win32.Reconyc.gunk-cecfffc29337b88d3a8b56938114272eb4238b0100c895e6846c72758f436708 2013-08-26 23:08:12 ....A 2032614 Virusshare.00090/Trojan.Win32.Reconyc.gunk-cf759010feaab84666a6e17c1780e8fdd8ef1c7d615ae040a8b1f752b8d06ee6 2013-08-27 00:13:56 ....A 2806259 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d02344cd4c44061460e4a2f1951560a501c580202c480102d1e176706c50f1d9 2013-08-26 23:32:28 ....A 3086495 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d0812ae7686bab57f26ebd0e6d839862a3d73360b57a96185cfa57f42b8eb24a 2013-08-26 22:55:48 ....A 3025252 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d0a8ed4bf68103f1c27050a12d2960c3e9ed8f3fd3245267fb6ee6218245dd8e 2013-08-26 23:08:12 ....A 477044 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d14b80ea89264d67274118203812a32c3915cbabc28389ddc53839258056e536 2013-08-26 23:32:28 ....A 2852168 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d15d86ac910a169d8b2dc3c3a459b8cafec69d81cb4db5d143fb133d6c03be10 2013-08-26 23:55:26 ....A 3003623 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d18b53a0bcf404faac2a01ce4c72eb4174eb1094bff3ff8b35c579074ddb47d3 2013-08-26 23:10:20 ....A 354317 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d1bb048cd9db8267488352d93fa9377d23f8c3e0cc20475ab0228f5047b1085a 2013-08-26 23:24:40 ....A 2301466 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d23d73366270f2d91f8abcc97ef07db5246c3b37036f1bcfbe30b20aca2f223b 2013-08-27 00:05:00 ....A 2885666 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d41898cfc3753f71edce8e1e33498b26babe2774f52f3138e9634be1293e925f 2013-08-26 22:56:34 ....A 2845565 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d4be8efd4becb55045f41060a5fbbd3bb8baf8414a519ecda02e9aba6910120a 2013-08-26 23:55:26 ....A 2165932 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d60ad97527db58985fa86d3aa17b7016697ab6d8c11733763c77c8c1dda63635 2013-08-27 00:00:50 ....A 2907795 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d62c090de6ca1c553e8c5c6957698d3f1dcd62c3304a3e08be9c3fedf3b08176 2013-08-27 00:02:52 ....A 2266800 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d641ceeaff8a2ecbcf716e850e90af1243b3b8cb127a391426b0102701d66f40 2013-08-27 00:00:48 ....A 2949494 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d664d8ad96357419f3ad0f50bb10e3fb7bbc3d3bfeda0b222f03f4c611ea0dd9 2013-08-26 23:53:42 ....A 2257722 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d713067d1c172952776f8a3c0c44328a0e47a7eb953bc2b72fdcb5f497446e4d 2013-08-27 00:05:00 ....A 3197550 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d78df9b8f70d35ecd4e471b6cf2ae2a6a8288034f0f8fcc8f0f0a8211b565342 2013-08-26 23:39:46 ....A 2240999 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d7d0e9246472f8790b92895030e4b1744749ada0b77256de684e2ca795e70024 2013-08-26 23:40:42 ....A 397904 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d8740421cf156f4306b33099a97d84a3aa10ff1582873c86f2688f29d881cc76 2013-08-26 23:10:10 ....A 2827813 Virusshare.00090/Trojan.Win32.Reconyc.gunk-d97b017f6e7fd89e95c6b20fb3ff12a30e50b9397ba7c6288cd8c71734859406 2013-08-26 23:54:04 ....A 2204324 Virusshare.00090/Trojan.Win32.Reconyc.gunk-daf6f127aea83790ebb3e215546fb6320fc9abe3a2886fd98dc1176c54f659f7 2013-08-26 23:12:42 ....A 3006492 Virusshare.00090/Trojan.Win32.Reconyc.gunk-db168ccfe36018fdca949abd495692b305e49b7d9f3d6459a47c751ae9b7f635 2013-08-26 23:30:24 ....A 2942224 Virusshare.00090/Trojan.Win32.Reconyc.gunk-db783a3e5605625fac19e31792b7f1ef2a0b6ac47846c2e953d053cbe8aa6d92 2013-08-26 23:19:40 ....A 2901198 Virusshare.00090/Trojan.Win32.Reconyc.gunk-dc4010c0b9c24c6df6d501b538c4699fad6dba2dc0427c28a9930ff9963c2b34 2013-08-26 23:47:44 ....A 2968237 Virusshare.00090/Trojan.Win32.Reconyc.gunk-dd85756d0d69c240dfbf8052b182ba93ed77ec2de037fe6bd58cb6526d626cb2 2013-08-26 23:47:44 ....A 2753638 Virusshare.00090/Trojan.Win32.Reconyc.gunk-dd8ae63a773957324b2285d6c3be44dfc777c066d1aa81e02401d576178d3e45 2013-08-26 23:24:40 ....A 2298424 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ddae74b6705d4eb1a0db095e4d3ba7f3dfdc1ece1dd644b712131be28be4b9fc 2013-08-26 23:24:00 ....A 2287560 Virusshare.00090/Trojan.Win32.Reconyc.gunk-debd25aeedd5cc01f2bcdf256640b3234cd8463465ee8cd65c3169fa27612f90 2013-08-26 23:32:28 ....A 2164701 Virusshare.00090/Trojan.Win32.Reconyc.gunk-defb0a3aa13c0d93d47c73928d7ae3ab2c1f77c6b047722851dca9f13fb5cb6b 2013-08-27 00:13:56 ....A 2971999 Virusshare.00090/Trojan.Win32.Reconyc.gunk-e0c0ddcc93fa2ab1b4dd45dcd8617eabf4ea5a4a57419ec1396020d4dd51d85e 2013-08-26 23:08:12 ....A 2007601 Virusshare.00090/Trojan.Win32.Reconyc.gunk-e0f1dea4e9fcc2d557cce5eca9e1f0643571d3e9c0dcca64a13897a2d79ad464 2013-08-26 23:26:46 ....A 1732053 Virusshare.00090/Trojan.Win32.Reconyc.gunk-e223c62430386c2661649a3602566979afe3242b8a74ae699b8d985e9d10e7ff 2013-08-26 23:26:48 ....A 2136563 Virusshare.00090/Trojan.Win32.Reconyc.gunk-e2bb9efd62063bf78c8f6c366cf504e76e37a6dfd29d9088ed21909e7f1c892d 2013-08-26 23:24:00 ....A 2951608 Virusshare.00090/Trojan.Win32.Reconyc.gunk-e2be1962df972db8ac1c2ef855c9969a66ed8127bd8f94f11887c8726ed75cf2 2013-08-26 23:12:54 ....A 389060 Virusshare.00090/Trojan.Win32.Reconyc.gunk-e3292ccaef288423b830fd04f6980ce1f29b1ba518362217b392b75735dc84fe 2013-08-26 23:26:12 ....A 2202507 Virusshare.00090/Trojan.Win32.Reconyc.gunk-e32fbdd0b531d6f094236a0f80ddabe932460769ddea1a1a0849809fabfd43c4 2013-08-26 23:12:40 ....A 3045022 Virusshare.00090/Trojan.Win32.Reconyc.gunk-e3db1b6864af9713edabaab34412190e833b217f66f7a4747d358bb1373901af 2013-08-26 22:57:36 ....A 334661 Virusshare.00090/Trojan.Win32.Reconyc.gunk-e4f2df03df0bab0abd8251c5b63128399d76b9191ec4b2634166b3aa84324248 2013-08-26 23:41:58 ....A 1716466 Virusshare.00090/Trojan.Win32.Reconyc.gunk-e6710590c2f81de509d76e13dd0c7e6394fcc18ae68ae7c129b61459e94b76d9 2013-08-26 23:01:04 ....A 2232556 Virusshare.00090/Trojan.Win32.Reconyc.gunk-e69bc3abd346443fb449691ca866a23e571bf59d0e32d9e91206db6f3c77227d 2013-08-26 23:07:40 ....A 3117413 Virusshare.00090/Trojan.Win32.Reconyc.gunk-e814cdf85fb57728a5d59e4952b35464dcd95ca2cbcfc3df9b31ea4a4c73cb4a 2013-08-26 23:15:32 ....A 2247253 Virusshare.00090/Trojan.Win32.Reconyc.gunk-e8351ce35d36f7f4e653dfc4da10c8fd6f6e71bfdb13a645ee50dc1a3a06c73a 2013-08-26 23:41:26 ....A 2352848 Virusshare.00090/Trojan.Win32.Reconyc.gunk-e91beb7b164eb90fee2c434617349e51387a6edcf6cf574ec5bfba46a6bce475 2013-08-26 23:17:10 ....A 3079323 Virusshare.00090/Trojan.Win32.Reconyc.gunk-e93f888b0a1528431bd05d1055d16801a196a93692475cef72439c873dd7cb4b 2013-08-26 23:21:54 ....A 2755581 Virusshare.00090/Trojan.Win32.Reconyc.gunk-eb96888079305e7ef1f34586399367cdae94a5fb1924cf878564a667477b7969 2013-08-26 23:24:44 ....A 1803939 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ec334dbfc02b62f7cd230dc977a812786c3277a8d96aadd2ce46252cb9696a81 2013-08-26 23:47:44 ....A 3163775 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ec63c2bfcdb6bf536978a33e27570e23997c27a643dc82ec588c049c003e94bd 2013-08-26 22:56:32 ....A 1765081 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ecd63bc76a54f185d9b177f3236a9bb4ea95588ba11b83d23301808e5c235fb4 2013-08-27 00:18:28 ....A 2111707 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ece902b4ecc345fd0a9ab95c6c7f4c104de2138c87673938514c428ea574ee1d 2013-08-27 00:05:20 ....A 3000036 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ed2afa7766475bea4824669ac059d0d1465714a8097199bb3b93baf80313306b 2013-08-26 23:57:00 ....A 2821496 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ed67ba91a5f4624089994256adf0bb1cfad57fca12b983435de189ba6341d49f 2013-08-26 23:19:40 ....A 2844490 Virusshare.00090/Trojan.Win32.Reconyc.gunk-edeb080dd6388d4b9815cdd1b022d14c7f2f31bce6b0f38a731f05fa1e42765f 2013-08-26 23:55:26 ....A 2971975 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ee0e37268ebaa2eb740667e6b244f8c187d54cfb00829523c9d450dd286000b1 2013-08-26 23:57:00 ....A 2286356 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ee8abb02258a23dd7a85734159f383e0bca0bfb120309ddc14afc93a24f9cb37 2013-08-26 23:30:24 ....A 2960540 Virusshare.00090/Trojan.Win32.Reconyc.gunk-eee6bea5a15a4fa2ded552470e3db0b045ea968e2490d02694055223c2a71bae 2013-08-26 23:07:54 ....A 406266 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ef70f470296fe6509778f48c9256286c3abfc3e3f9f13425a0bc6c473a56680a 2013-08-26 23:32:26 ....A 2225220 Virusshare.00090/Trojan.Win32.Reconyc.gunk-f0063dbe021175ce29759dad32c6530f12101824ef3c5e5930043fdae90ca785 2013-08-26 23:39:46 ....A 2313929 Virusshare.00090/Trojan.Win32.Reconyc.gunk-f04e903d139697f7f6d5f06649de2fe5e7742051432a5d7d07ab21e067b47dc4 2013-08-26 23:21:54 ....A 2892725 Virusshare.00090/Trojan.Win32.Reconyc.gunk-f271f4d15c651cc24511669af0059052143f2d173107ec390ad46878a3eae47a 2013-08-26 23:57:00 ....A 2912070 Virusshare.00090/Trojan.Win32.Reconyc.gunk-f3525dbc4e6edebe9e5cdb1815bb5cf6cd1c55add51a0b3a0590b0c770b3b8fb 2013-08-26 23:57:00 ....A 2799940 Virusshare.00090/Trojan.Win32.Reconyc.gunk-f4f44286f1d1d0a0ae5eadcd7b59727e01ebd0cf83964ee504b9d71c3bac40e7 2013-08-26 23:10:10 ....A 2728566 Virusshare.00090/Trojan.Win32.Reconyc.gunk-f5338d60d7b50843f2cd532e8955be3e9dbf46d6366f268181c77f6af98e985e 2013-08-26 23:49:58 ....A 3173002 Virusshare.00090/Trojan.Win32.Reconyc.gunk-f736fe39ded21f93b8af1dae5b66365705cc4a9b384f1a10b89a77051611bd71 2013-08-26 23:52:26 ....A 2250643 Virusshare.00090/Trojan.Win32.Reconyc.gunk-f7a18dde19358f584ce59f0e3d1170ddbfa37bb042514f08131ab9a60ff3f546 2013-08-26 23:44:02 ....A 2129626 Virusshare.00090/Trojan.Win32.Reconyc.gunk-f7c92b9c044ea1eeef3e9adc69ac5493739fc282ac159721ead93a3d48be6f98 2013-08-26 23:41:28 ....A 2729254 Virusshare.00090/Trojan.Win32.Reconyc.gunk-f87ef08e8c514ccd3110b9a6bcd91d5edb72ffab4043525de05bf54bf0335a9a 2013-08-26 23:30:58 ....A 2056419 Virusshare.00090/Trojan.Win32.Reconyc.gunk-f8ddcbe28490a74b78cc29439f2c1c95a0b98c2ff5f5f9d60aea3cea47f98292 2013-08-26 23:36:56 ....A 2917010 Virusshare.00090/Trojan.Win32.Reconyc.gunk-f91c203b4f6fb820406ef4d5c3a5bccd335a30bc27d3ef095e05c33e6dcc510a 2013-08-26 23:10:08 ....A 3025446 Virusshare.00090/Trojan.Win32.Reconyc.gunk-f9b710cdbb08f91018150ac817b1d8b8fc714491d2a476fd9f1af759b9b2f6ec 2013-08-26 23:38:24 ....A 431442 Virusshare.00090/Trojan.Win32.Reconyc.gunk-f9d47d34cf8e9c086cb52f7116f40c7bcc8edcbe6ecda508b300cb349bd3e5c6 2013-08-27 00:08:20 ....A 2000712 Virusshare.00090/Trojan.Win32.Reconyc.gunk-fa4c1e9c7c039be510f7aaccc5a345320a418eb6c4abf9a5358cfc11f3a4af7e 2013-08-26 23:57:02 ....A 2941934 Virusshare.00090/Trojan.Win32.Reconyc.gunk-fa5b26eeb51b384865fcb3d89598094f69016b461f26f714041ed07d574ef818 2013-08-26 23:12:38 ....A 2377263 Virusshare.00090/Trojan.Win32.Reconyc.gunk-fc99ad36ee9abc77ee56a316d2a075f9b199ea21f492bac25c72792d6a3047f5 2013-08-27 00:15:52 ....A 2209982 Virusshare.00090/Trojan.Win32.Reconyc.gunk-fcc6dd2a56899831bd6180a68756b3e71a6e1a358fc53470e475efc4abe57399 2013-08-26 23:01:32 ....A 2046210 Virusshare.00090/Trojan.Win32.Reconyc.gunk-fd71f60c2ad094dd081a91c5b25f3758b90d5f8ca127849897ae2bd7677230a5 2013-08-26 23:44:04 ....A 2060333 Virusshare.00090/Trojan.Win32.Reconyc.gunk-fe183d06e656a7da87814082c1f04c7c32f4aba8526654ea3e7240a9674018d1 2013-08-26 23:34:46 ....A 2674833 Virusshare.00090/Trojan.Win32.Reconyc.gunk-fe8b7e4792f9a45b2f94dc43697596c6c6093b6e731e12a944395ba4b8544781 2013-08-26 23:52:26 ....A 1794931 Virusshare.00090/Trojan.Win32.Reconyc.gunk-feea455940e56a5da0be9467077fb84d97f89209856aa23e4d6288eea91c6520 2013-08-26 23:10:10 ....A 2897673 Virusshare.00090/Trojan.Win32.Reconyc.gunk-feef613ea37d1eaf8565fc8f77fbd9a23390f790b4ea108a858b8491cc6babd2 2013-08-26 23:05:12 ....A 2893568 Virusshare.00090/Trojan.Win32.Reconyc.gunk-fef12968008f3215fbe3f345d8ae3a0e5c6fbfcdb26ed5c976ca18b3b968e97e 2013-08-26 23:55:28 ....A 2875531 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ff19f955627e7ae3d63713bea02cd32ced94d066cc3da84664d883d47d7855fc 2013-08-26 23:24:00 ....A 3254885 Virusshare.00090/Trojan.Win32.Reconyc.gunk-ffb52694b57ad8c41c8af51132ed1528aea8f4c62a07c728c5b5dad44db7309d 2013-08-26 23:44:24 ....A 351763 Virusshare.00090/Trojan.Win32.Reconyc.iukt-2e079734931ee6de5fa87bc6432b2c81d3f986d699db8e8ebf6c4760bd87f1eb 2013-08-26 23:49:54 ....A 770684 Virusshare.00090/Trojan.Win32.Reconyc.iuno-2e1d2a39fd579733fd9198a517aafedf6e593ce9f8972fc029f986491a8dd129 2013-08-26 23:03:04 ....A 1048231 Virusshare.00090/Trojan.Win32.Reconyc.iuqt-35d3a4e00b9a98641d2acd8d46db7c71f29eebdd30b4d67aa405035be2f84662 2013-08-26 22:56:00 ....A 188416 Virusshare.00090/Trojan.Win32.Reconyc.ivis-e925dc6f7bcac354ece1fd2edab4da40f8cd5729f6693f374712dcd83b6cf717 2013-08-27 00:10:50 ....A 4057937 Virusshare.00090/Trojan.Win32.Reconyc.jhmm-78c6cd626a5c6ed45991423bea917c6b08fad987d368bad702c7cbcd7a877439 2013-08-26 23:10:18 ....A 131215 Virusshare.00090/Trojan.Win32.Redosdru.aad-129e10fca29205dae06fe0fce68def6ac26287876b848df31264d45ba7b61389 2013-08-26 23:54:34 ....A 131191 Virusshare.00090/Trojan.Win32.Redosdru.aad-fdc0ab211e37fe2ee1066a7a1f7e01cf4e1bbef7d5568ae3ea9f188006749e23 2013-08-26 23:16:08 ....A 159911 Virusshare.00090/Trojan.Win32.Redosdru.voi-100f88cc3d25a8c3862ab2859def71fd652844e430697e15609d5e73ac5d5adb 2013-08-26 23:31:20 ....A 121344 Virusshare.00090/Trojan.Win32.Redosdru.voi-26e13c07cac41149d56da23df544a8fcdd10951e09e43a8f339bb39a35822d0c 2013-08-26 23:59:38 ....A 159907 Virusshare.00090/Trojan.Win32.Redosdru.voi-5e617febca2192ab5c52accdb77bdc6f5c73c888fac5dbd38d40fc3d24f42de6 2013-08-26 23:28:50 ....A 126633 Virusshare.00090/Trojan.Win32.Redosdru.vop-6cc084a6a90bc66bf933ab4a44f9a197d881ad31866c80de9b0fbf66d0d19509 2013-08-26 23:02:16 ....A 473628 Virusshare.00090/Trojan.Win32.Refroso.aagp-35b540fe6c37c8ef139985e2fcac021afd34f2a31c0bf5b16c77d9f6b1e75238 2013-08-26 22:56:02 ....A 1179873 Virusshare.00090/Trojan.Win32.Refroso.aaqn-e1419ee838ec1a7b606da4f2f10be0b6198026fb541685a3e17bcd8d2e271012 2013-08-26 23:25:14 ....A 361472 Virusshare.00090/Trojan.Win32.Refroso.aaqn-f586bcd5d3fb010071c9414dd2990d9ae384dff014b4bb0b4f7273638672c93a 2013-08-27 00:05:52 ....A 91440 Virusshare.00090/Trojan.Win32.Refroso.aawe-4cc42414f3236f5d638acc8a294c445bfb68547917f9e6a4cf81430761b83844 2013-08-26 22:58:42 ....A 66343 Virusshare.00090/Trojan.Win32.Refroso.abmg-d3cb130f58eb9879c7f3a152b00f6f2dc8c24cb7de264b1e0f4f1b4c6864d7fb 2013-08-26 23:51:52 ....A 181629 Virusshare.00090/Trojan.Win32.Refroso.acai-1333b96981052d2c51c9a49f4190e5df643358df419c0a614d814fab69b0b5ee 2013-08-26 22:58:54 ....A 52736 Virusshare.00090/Trojan.Win32.Refroso.acbk-5129b541c2d7b543663167e046254f7daa746a0aff1c98397cf783b7dace09b1 2013-08-26 23:17:14 ....A 278528 Virusshare.00090/Trojan.Win32.Refroso.acbk-b9dffc43db85e479707f65f215a542197394a9e59373f5eba2e928ebd4f06494 2013-08-27 00:01:38 ....A 69949 Virusshare.00090/Trojan.Win32.Refroso.acgd-0fd23dadef59eae8098b5962ddf325a5ae38d398bf6bb40b3ec7d1683df14288 2013-08-26 23:23:46 ....A 70045 Virusshare.00090/Trojan.Win32.Refroso.acuj-1c3682a76a8822fde0cd2152b6afd80030d1f030d1ef2df046006f3d1313971b 2013-08-26 23:30:14 ....A 112924 Virusshare.00090/Trojan.Win32.Refroso.aeae-472e1e691e1abc3f3b5b7c769bd67c6647a25f111099dd77bc84701a0c569435 2013-08-26 23:19:58 ....A 186805 Virusshare.00090/Trojan.Win32.Refroso.aecn-2279d114f07b77a34332a7f7b9153790e35fea50cedf59bb2b0ea1c7e54fe33d 2013-08-26 23:01:36 ....A 65981 Virusshare.00090/Trojan.Win32.Refroso.ague-4c3fd748a0960f44fab45080e2731e85a8fc18a201ecd66d667f343a90feac51 2013-08-26 23:47:06 ....A 141324 Virusshare.00090/Trojan.Win32.Refroso.agyc-e180c5611c1cec675be53207ff8609c1c3c668ab0ef634c999d658ce76fe3139 2013-08-26 23:55:38 ....A 59624 Virusshare.00090/Trojan.Win32.Refroso.ahhe-ff7177925817021c4dbd0156aff61d3ab057c04801bf6ed907515299835a0cae 2013-08-26 23:15:14 ....A 160977 Virusshare.00090/Trojan.Win32.Refroso.ajen-4022d0db1aff99399c150edbae2ce464c1d872966a1fc5bf2361b0cd2a04f287 2013-08-27 00:02:30 ....A 160977 Virusshare.00090/Trojan.Win32.Refroso.ajen-a8a7bdf6cf05b781200416ad8a99977c5a5903505b1cf037f72e406a42e6a9af 2013-08-26 23:03:22 ....A 160977 Virusshare.00090/Trojan.Win32.Refroso.ajen-f71a834603d757c3214e8ac9b2c725bb530bafedd603b8ff50e45a989ea3fa48 2013-08-26 23:39:44 ....A 293352 Virusshare.00090/Trojan.Win32.Refroso.aojx-a2c9d0bb0d9dba65d0137f54e472dbf1b7da00846814b40f72d607f747a38bb7 2013-08-27 00:08:30 ....A 48414 Virusshare.00090/Trojan.Win32.Refroso.aqof-61d2a02dc6c63abd7eb8e6fbe18f02a0cc49e610182fe87bb4628693164bad99 2013-08-26 23:32:32 ....A 56034 Virusshare.00090/Trojan.Win32.Refroso.arqf-f4c39bc1b469fe612d700c320fac7f99bbed79ecbf61d2ea07202baeeb91f188 2013-08-26 23:18:34 ....A 73720 Virusshare.00090/Trojan.Win32.Refroso.asbf-2572353a6f6e9be5377116879e32a61dcf6fcda94ecb3ba2ad8d51d30e0dce16 2013-08-26 23:32:56 ....A 50045 Virusshare.00090/Trojan.Win32.Refroso.asbf-7158aef07f136e3b56605f1525c5c363eb5564874af9f466aa8bbce4c229ce1f 2013-08-26 23:55:40 ....A 53841 Virusshare.00090/Trojan.Win32.Refroso.asbf-c3f3fa0ce079e612ae27362eb74ece1930a3af41f62fe61efd3296b267bace8b 2013-08-27 00:11:52 ....A 53272 Virusshare.00090/Trojan.Win32.Refroso.asbf-cfc857daa2b5ba879f7e805f8c348c1746a56cb9c1a843797ff023772b0165e1 2013-08-27 00:05:00 ....A 71680 Virusshare.00090/Trojan.Win32.Refroso.ayz-042c19f5b98d87acb5745b59e72f67f2ebeca98e6d188499e99bac7c3b9da512 2013-08-26 23:59:58 ....A 58904 Virusshare.00090/Trojan.Win32.Refroso.ayz-0877674cea688446b7684e6945a03b7e67b5fff75118e152fd4898b6afb77216 2013-08-26 23:48:28 ....A 57245 Virusshare.00090/Trojan.Win32.Refroso.ayz-46e2084e0e9d58087e0e7bc5858b8fb87e3f44b83effab26efef2f5f5de4fc50 2013-08-27 00:06:24 ....A 185344 Virusshare.00090/Trojan.Win32.Refroso.ayz-c9caef6e363130ad2e863ce6fc155ae6018a648df38785d0d9044acf78ce1317 2013-08-26 23:59:14 ....A 57213 Virusshare.00090/Trojan.Win32.Refroso.ayz-d6c37851ed28561f6a34ca578996f8ed74958932c0edaf72dfb7108baba558aa 2013-08-26 22:57:22 ....A 30064 Virusshare.00090/Trojan.Win32.Refroso.azmr-716f4acd02088ae3ebf988ac279edb198d59bfd8712856726d72dc62baa9d3fa 2013-08-26 23:03:48 ....A 224932 Virusshare.00090/Trojan.Win32.Refroso.bblo-2b80f0bfdfb05101e0188dd7ae104365b7fd4cc29c78979cd4bf6b24030b6e93 2013-08-26 23:15:20 ....A 117431 Virusshare.00090/Trojan.Win32.Refroso.bblo-cf66f3363b9d8ecc37a27620b116177bbf784bd2bab599a3bbfb2bd83921ae09 2013-08-26 23:52:02 ....A 754043 Virusshare.00090/Trojan.Win32.Refroso.bbts-d04dfdd260f08014cf9b806ab90502c272052fa6de5772dc506d7f4b1beb2f63 2013-08-26 23:55:06 ....A 212992 Virusshare.00090/Trojan.Win32.Refroso.bips-5bdf55c617ae4d3f4bac5243c70d5756867b6a6451ac0e1389528c2d5d34a892 2013-08-27 00:05:44 ....A 214266 Virusshare.00090/Trojan.Win32.Refroso.bmau-d1b0077087077b501745515b19a1554036f3674ca482a53eb212b63acb2b89cc 2013-08-26 23:27:50 ....A 207741 Virusshare.00090/Trojan.Win32.Refroso.bmau-faf835b1db63c19a78b14eb2fa799bd6370bc4732aa3d4206c421af370553fa2 2013-08-26 23:42:42 ....A 226173 Virusshare.00090/Trojan.Win32.Refroso.bmgk-3e02c40b391ef4d71d7c551a2a67007eb8009abb791072df6281f24c6f50697c 2013-08-27 00:11:42 ....A 253648 Virusshare.00090/Trojan.Win32.Refroso.bmgk-c2de709650661d556eaa12d51c0d554837a5b090766ffb9ccc7c72f9f2fb1dd2 2013-08-26 23:31:22 ....A 214625 Virusshare.00090/Trojan.Win32.Refroso.bmqa-885c1c720a3b690f2f65ab540455c5d21f4f13a0349bcee0ea5ffd31df01a1d3 2013-08-26 22:58:44 ....A 91522 Virusshare.00090/Trojan.Win32.Refroso.bmqa-e8aa753795ab7bf5cdb98327be60d366c0321a0058614548b470c7c1e5949ade 2013-08-26 23:35:38 ....A 203621 Virusshare.00090/Trojan.Win32.Refroso.bnpt-3a9377f8cc07ca799c913b2b3948cead664240831ef35f30705b20bb75e1a946 2013-08-26 23:17:22 ....A 178557 Virusshare.00090/Trojan.Win32.Refroso.bnpt-a0ae2cb3645b81158deb31531d5c4614637c535f42c271193565c52a5a7c3989 2013-08-26 23:04:28 ....A 88700 Virusshare.00090/Trojan.Win32.Refroso.bnpt-cd4b0d1960f312d6f78b98e3f19c6aa8848ea58935e514239430c513aa4b786c 2013-08-26 23:19:16 ....A 62207 Virusshare.00090/Trojan.Win32.Refroso.boje-3ce071644b7519be21c293cf1c8f81526b93c5c99b1b2e5fd2c38e0f7343fc86 2013-08-26 23:42:26 ....A 63918 Virusshare.00090/Trojan.Win32.Refroso.boje-92b9cd6c28b6bbd4f3f529f89a64796597e31c40a52aa698bfda9a405f8a4905 2013-08-26 23:47:44 ....A 61774 Virusshare.00090/Trojan.Win32.Refroso.boje-cab3867b843aeb92898332e31c2f2ea44e02b5e5266e187dbfbf5b6496db7f7d 2013-08-26 23:54:04 ....A 396800 Virusshare.00090/Trojan.Win32.Refroso.bosc-d87c69f3368e844564252bf1d062bbf2158cac5badc73f447aa3ac169fab0e83 2013-08-26 23:06:20 ....A 483422 Virusshare.00090/Trojan.Win32.Refroso.bsp-3291396907e6c2cf9ef8ea22c1bc41e3a0ef5499c43428e810ca8ad1a067f8f4 2013-08-26 23:04:10 ....A 208855 Virusshare.00090/Trojan.Win32.Refroso.bsp-959327a6547754f810304f3d7563282958c46ffd168b42ccb190901ad382571b 2013-08-26 23:22:44 ....A 962654 Virusshare.00090/Trojan.Win32.Refroso.bsp-b06471cbd8319a2890fccd3dabdb696f83c9b29044fadc613f0f1180be3b1a0a 2013-08-26 23:19:28 ....A 234367 Virusshare.00090/Trojan.Win32.Refroso.bsp-e269fca7bb6a8a65f3197376aa826d3651c4512e429e98bea11d47be3b9bf1ee 2013-08-26 23:47:46 ....A 185213 Virusshare.00090/Trojan.Win32.Refroso.bzxm-23da2fc257172a9dcb3c82829afb2337396a1b4b7b8a56ce941ddfee4f368b77 2013-08-26 23:08:04 ....A 289887 Virusshare.00090/Trojan.Win32.Refroso.cabn-fe7b64f53dfaa61f9c9ce9c9ea8ce35acc722c77d198d7be7d101ec009e607f6 2013-08-26 22:58:38 ....A 308335 Virusshare.00090/Trojan.Win32.Refroso.cahy-aae7231de1cd2a26438a489bc9e8ea045bb430730494dd701f5a1d543aa066a4 2013-08-26 23:08:26 ....A 282624 Virusshare.00090/Trojan.Win32.Refroso.caqh-1d7d292387df73fe6960dd38e8fbf72f83893ceb6a1ed0a99ffe6484c749aa82 2013-08-27 00:04:42 ....A 303628 Virusshare.00090/Trojan.Win32.Refroso.cbrb-125b418299def9f68e3760174927f1c2f5ad7efe724b8e7fc935062fbf786292 2013-08-26 23:46:10 ....A 279354 Virusshare.00090/Trojan.Win32.Refroso.cbsp-1d4829ee460c82221c64600281ebf4bbc7fcda9f5c8dd9f5c9f1756eed3a97be 2013-08-27 00:06:44 ....A 372736 Virusshare.00090/Trojan.Win32.Refroso.ccak-cb3378f161d44b44d62148951163df798ef072c2ad6b47733437c948eef0c59f 2013-08-26 23:23:02 ....A 126976 Virusshare.00090/Trojan.Win32.Refroso.ccbs-2a09ddd3a0bced099f2396d120b34738a21a2d5c037486c8d64b1f39d1820c84 2013-08-26 23:34:30 ....A 346112 Virusshare.00090/Trojan.Win32.Refroso.ccbs-a1a89e128e34b5aa7907b4290d27d8039f525276c3d218b4ec06d49d46e1d581 2013-08-26 23:00:18 ....A 258753 Virusshare.00090/Trojan.Win32.Refroso.ccgz-c2f53c7378d18d58923fc38b55bbf3118d3c668a99b97056da038d2c0ca4a1bd 2013-08-26 23:10:38 ....A 253952 Virusshare.00090/Trojan.Win32.Refroso.ccjt-b2f14c778008d6ffb9a6093793afb21aad47e31d80752abc7664ba75e0c01de8 2013-08-26 23:58:52 ....A 274432 Virusshare.00090/Trojan.Win32.Refroso.ccmp-7f3ee784410d1e198c6cfea91f3d147a16f8ed25d9e93a7592172af09f9b1def 2013-08-26 23:26:04 ....A 172413 Virusshare.00090/Trojan.Win32.Refroso.ccqm-d6592d8bba9348fb11bc9a7baa7c03cc979bf4f3c02c91633bc3e097f5c82187 2013-08-26 23:02:36 ....A 197705 Virusshare.00090/Trojan.Win32.Refroso.ccqm-f8d0b915a2f58f3e6771899fd42138ec35e98319dc58d53a359ca870006fd600 2013-08-26 23:38:34 ....A 197484 Virusshare.00090/Trojan.Win32.Refroso.cczj-ff4fedc63dbe49a502a798fc74787fe2ef34a2ecc6648e3f4b07b89fbffc0462 2013-08-26 23:20:42 ....A 280737 Virusshare.00090/Trojan.Win32.Refroso.cdbq-bf9aaf5da7fa8f948d02b993d578654c6f687d9369061dc4a5893a048d134854 2013-08-26 23:44:24 ....A 172413 Virusshare.00090/Trojan.Win32.Refroso.cdhd-f7248916198baa8ca5c4979cf16d45294aaaf8a576b98735a47a49797771c71b 2013-08-27 00:06:58 ....A 201179 Virusshare.00090/Trojan.Win32.Refroso.cdmv-f6be94f97f71d51eb2f5335ad9af66492fc54ee8fa184b4fbe3e5662f1b64fda 2013-08-26 23:21:36 ....A 258048 Virusshare.00090/Trojan.Win32.Refroso.cdnf-00c7c19eb94c8c35988ce0769c007020369c1988b540ba372d7b756da684d54c 2013-08-26 23:16:40 ....A 274813 Virusshare.00090/Trojan.Win32.Refroso.cdsh-73b1c339b631f455c152029167fff658255ca2d5f495c038d264211d567bec41 2013-08-26 23:07:22 ....A 82202 Virusshare.00090/Trojan.Win32.Refroso.cdzx-e13b776f9287cba614390ad137ea55bdf0c8eeb480fe01085c6569093e959f2b 2013-08-26 23:40:50 ....A 70730 Virusshare.00090/Trojan.Win32.Refroso.celu-c9b0b411710ea6a07c052d7d3d49e7e7b095bed47db2f8bdcaaca3532f7e0da2 2013-08-27 00:06:44 ....A 174538 Virusshare.00090/Trojan.Win32.Refroso.cemt-a7bd9ff6d16a72f7d5ff84e39f19fd706cbf699dc0da9883f473ee7aaf69ab1e 2013-08-26 23:59:12 ....A 330002 Virusshare.00090/Trojan.Win32.Refroso.cemt-c0ef197d6d746678ffc64b979e371aa4fff4e7851adadf8f3f5128991d60d007 2013-08-26 23:28:44 ....A 270749 Virusshare.00090/Trojan.Win32.Refroso.ceoh-c899b469c488d8c666f003de2245dc51410c31eff870d94ed824bdd621617031 2013-08-26 23:36:36 ....A 176509 Virusshare.00090/Trojan.Win32.Refroso.ceov-efd000e3be75491b76ffd3394a36a6c5b36b414d80d5da469beebb6cbdd6d4a2 2013-08-27 00:03:02 ....A 172413 Virusshare.00090/Trojan.Win32.Refroso.cesv-cefc9627ea67f889b8d502b2f637127c4a87fe375b8c5c6f1c5580f4db1149e6 2013-08-26 23:15:52 ....A 70525 Virusshare.00090/Trojan.Win32.Refroso.ceti-0be02878c763b4205c80f10a84d100f01b095894c822f9109d9dcee79843871b 2013-08-26 23:08:06 ....A 76701 Virusshare.00090/Trojan.Win32.Refroso.ceti-e359bccbc883e1f3713d6d5c357fd6f7d5e440e429d083b2516b9037157787e4 2013-08-27 00:11:42 ....A 285263 Virusshare.00090/Trojan.Win32.Refroso.cetp-7828ca12401a9782f967da5a8ba2a2b0f22aef4e3e3fc2ef3ee7c6bd88220efb 2013-08-26 23:47:14 ....A 58749 Virusshare.00090/Trojan.Win32.Refroso.cfar-4251cf386aac2dc189e3c8d8ee887675019f5ff27548483b43531e1b384dd532 2013-08-26 23:52:20 ....A 54661 Virusshare.00090/Trojan.Win32.Refroso.cfhy-c172f9c93f1012ae1efbb4fdb2f1b01e58c6c933f8bfcdf097b155c4e18aba87 2013-08-26 23:41:32 ....A 174461 Virusshare.00090/Trojan.Win32.Refroso.cfii-5ec547327c62db603b751570c9ad91bf617af90a7df02952b044085dcc84ef34 2013-08-26 23:41:36 ....A 487936 Virusshare.00090/Trojan.Win32.Refroso.cgdw-4e46cd83cc14252390078141162e6b1a5c3ebd98e0ce61b947cbf6f24ec53eef 2013-08-26 23:13:00 ....A 172413 Virusshare.00090/Trojan.Win32.Refroso.cghf-a1259d5b504640e0aacdb3ee42d57aa440eb7eb5f3c4fe946cff844158fa2721 2013-08-26 23:28:22 ....A 63488 Virusshare.00090/Trojan.Win32.Refroso.cgsl-4056388dd0b642c5b8647beac3106fc6c158dd1bfaaafe5768865b43ce1ab964 2013-08-26 23:23:40 ....A 94077 Virusshare.00090/Trojan.Win32.Refroso.chlt-a0c71464a8942e3a15c065caee4b47fac18788a175f8a6281a0c9614043bd1f6 2013-08-27 00:16:54 ....A 283006 Virusshare.00090/Trojan.Win32.Refroso.chnk-f42f1802022b6a6fd9549fdca8ab09485684790f6f138de8d4e84956498a2ceb 2013-08-26 23:51:20 ....A 563289 Virusshare.00090/Trojan.Win32.Refroso.chrl-dfdaf1438df24558e39068a41248729ce71d1c888b0bd73c304157d038c44a12 2013-08-26 23:11:40 ....A 63357 Virusshare.00090/Trojan.Win32.Refroso.cinc-643efbc0e8a464086892cd7ccf6eaa92f750d651371e7e6965f958ebdb12ccd0 2013-08-27 00:03:16 ....A 63389 Virusshare.00090/Trojan.Win32.Refroso.cinc-e75358896a2ca96eef300b56871f70cebe56c6dc8ae9a34bb64277c78e19f31b 2013-08-26 23:47:20 ....A 63357 Virusshare.00090/Trojan.Win32.Refroso.cinc-f69bfd4b15c811f04c1f2073d840f63058e07c8af83ea5c783a78d3f13fdc4cf 2013-08-26 23:30:10 ....A 63357 Virusshare.00090/Trojan.Win32.Refroso.cinc-fedd0b7f9cb909df67214ab3c165db0e63ec72673649d26b1828547794b9b625 2013-08-26 23:47:30 ....A 94077 Virusshare.00090/Trojan.Win32.Refroso.cinx-bdad3c41d947ebf38f2ff7d07cc0ce1aef24710977d0fac83b63343ed3dad505 2013-08-26 22:56:30 ....A 356826 Virusshare.00090/Trojan.Win32.Refroso.cipf-fc7d7a6857a6ec7b6a6cb2a629f42a9a3fb165437e69b571e96989e1ac5b2192 2013-08-26 23:35:44 ....A 92160 Virusshare.00090/Trojan.Win32.Refroso.ciut-44d0dc752f03d38a8cd978cda8bbad295d84ff6faf60cead8decf0571bf9568d 2013-08-26 23:37:42 ....A 205313 Virusshare.00090/Trojan.Win32.Refroso.cjhq-cf8e4ba7caedd7653700d13b12323ddf681d33f28868d0f62d9ef1d35f152485 2013-08-27 00:07:44 ....A 94589 Virusshare.00090/Trojan.Win32.Refroso.cjov-ccf2cd2ce20f58834c761b1525c68c3a52e251432a61d8d5c41442126c80a5c3 2013-08-27 00:06:44 ....A 295893 Virusshare.00090/Trojan.Win32.Refroso.cked-d67989591206348f14335aadb14b402b6904f131b347a741e6898f6bacc8b043 2013-08-27 00:02:16 ....A 97661 Virusshare.00090/Trojan.Win32.Refroso.ckfz-a250f70dcb9ba4f90078746209d778764f8c35ad24509ebfd2241dbfb04c36de 2013-08-26 22:59:50 ....A 270336 Virusshare.00090/Trojan.Win32.Refroso.ckgz-75583edafa49bf76edc93d5b7d9f8771f6f8450e3c83999e73c7cf31db4002aa 2013-08-26 23:59:10 ....A 795390 Virusshare.00090/Trojan.Win32.Refroso.ckng-c6914a332fcd01674783352b8e8cac13a4fb7284cd649af2b0dc4dc2796c1c8c 2013-08-26 23:49:48 ....A 287655 Virusshare.00090/Trojan.Win32.Refroso.ckul-fb9c06f620c4eb49e8be7833c05ed7932eba6ad2d18ee628a9b273c7db63f010 2013-08-26 23:02:36 ....A 283602 Virusshare.00090/Trojan.Win32.Refroso.cmgc-d5aeddb4c93f249be984e6ec5f83b392d5144fc79373bcb55ef6efc84cb6ef62 2013-08-26 23:42:28 ....A 108337 Virusshare.00090/Trojan.Win32.Refroso.cmre-8667d043a72728fa95b0608ab5ec70d2a4b4fff673ce7d4d5eada1b70ef004e5 2013-08-26 23:05:06 ....A 184320 Virusshare.00090/Trojan.Win32.Refroso.cmre-dd8a2b57792ec81df34b79282c82d8535efb691b2cde91da9823c233ef4795bb 2013-08-27 00:02:14 ....A 128925 Virusshare.00090/Trojan.Win32.Refroso.cmus-fe9fa6696aa3db74cdd5d411fb751354d33a9d9ed2602433395c6a5ee9a25eb8 2013-08-26 23:49:10 ....A 758237 Virusshare.00090/Trojan.Win32.Refroso.cmvk-ad2a35036d10d77c2ae328079d4377d9fb428d1b2cb8e8260fe6d4ab7241c069 2013-08-26 23:28:56 ....A 278429 Virusshare.00090/Trojan.Win32.Refroso.cmxi-c0bd7225975c6d9a24e500de7f22d61f65893ecf18fdf241c03b819a3bf023fc 2013-08-27 00:08:00 ....A 295577 Virusshare.00090/Trojan.Win32.Refroso.cmzx-7071d00251bcce10e4aed8e8b6e4ca82eda8d2dc3da64abe83f8a4a81eb01b48 2013-08-27 00:00:06 ....A 295845 Virusshare.00090/Trojan.Win32.Refroso.cmzy-ac8587e7ec3387015ef0fa6b00ad997b383d54d1b8650abef4c8de6e9adb9bc4 2013-08-27 00:13:24 ....A 295845 Virusshare.00090/Trojan.Win32.Refroso.cmzy-f2cbe325fd3b91df6e44e2ceca1fd9b35d3c01d8cdbeb158100a0c3fb7fd2dca 2013-08-26 23:17:22 ....A 438272 Virusshare.00090/Trojan.Win32.Refroso.cnde-69da1c32772e964adcd1aebcc503472829e66a191f0cdb7f885d56f95e075160 2013-08-26 22:59:56 ....A 112128 Virusshare.00090/Trojan.Win32.Refroso.cngw-6bbcaa3599653f5516200878127ff3c34f5127393910a55ca0c6ac322a802347 2013-08-26 23:08:00 ....A 484465 Virusshare.00090/Trojan.Win32.Refroso.cngx-3d24dd465488a6e07b917c95d250417f6a48dc76c279674e1a366c86f4701ba5 2013-08-26 23:31:10 ....A 173437 Virusshare.00090/Trojan.Win32.Refroso.cnvs-290b930e8ee32cf7c8a1a60896c164a1d4201e3b78ee689643f3d1536f18bda8 2013-08-26 23:54:06 ....A 164221 Virusshare.00090/Trojan.Win32.Refroso.coaj-a82303beedc73f51ecb8d7d46c445c3d7f80f7743e479fc41c3e2db5c221f254 2013-08-26 23:08:46 ....A 117693 Virusshare.00090/Trojan.Win32.Refroso.coda-440e4cd0401a089b02879cf7dba30233bae56e8c49f74c51c8db5bd9a3e65bd7 2013-08-27 00:03:10 ....A 117629 Virusshare.00090/Trojan.Win32.Refroso.coda-a0e80337370da32f198b4c666dedc5b1a4a986e8745b8b16d86fec1c1a3d8f96 2013-08-26 23:30:10 ....A 117629 Virusshare.00090/Trojan.Win32.Refroso.coda-a4cb4436786d44869a36a892b7d5b07c8a5ca1b00cad470e5c289cc200717640 2013-08-26 23:31:46 ....A 1422976 Virusshare.00090/Trojan.Win32.Refroso.coda-a8290a5c50422954d765dc02623feb1f5689757b60ecd54e06e8e9061cc3264a 2013-08-26 23:50:46 ....A 117629 Virusshare.00090/Trojan.Win32.Refroso.coda-c464612978df4b9b9e35f34480e4416499f9d7ae85d343597f35553fe43ebfa1 2013-08-26 23:58:34 ....A 117629 Virusshare.00090/Trojan.Win32.Refroso.coda-e032fb8fb663e6558a675ba559b5de9106fcc95939a75b4a378c93589d089ed0 2013-08-26 23:55:40 ....A 339325 Virusshare.00090/Trojan.Win32.Refroso.coda-e54cb175d8583a91e07b22533b2f763a7da41fbd7f9b2926fb081a71ffd49f98 2013-08-27 00:01:24 ....A 44413 Virusshare.00090/Trojan.Win32.Refroso.cofl-a4b1ba1dbe2fa70666f81f161ba5efa69983df171619db0066b65358a31db4b4 2013-08-26 23:23:06 ....A 139645 Virusshare.00090/Trojan.Win32.Refroso.coqx-fef45d29e609a1b11ee9d4db29cca792a6309ff145afffc82834dfa342ad2a0c 2013-08-26 23:22:50 ....A 250051 Virusshare.00090/Trojan.Win32.Refroso.coud-b7961195016baaece5dfa26679287b4121a4fec6f5e7ef61edd4f64a98a2097a 2013-08-26 23:26:46 ....A 299389 Virusshare.00090/Trojan.Win32.Refroso.cove-6042c7d8accad1272929b88d1cff5b4038045f1a9a0362b9544b925a9afe115e 2013-08-26 23:49:10 ....A 294596 Virusshare.00090/Trojan.Win32.Refroso.coxy-98b1c71c4fb2158893f6c338283b36617942b208e2c5a8762e2619352b8fd894 2013-08-26 23:59:32 ....A 488559 Virusshare.00090/Trojan.Win32.Refroso.coxy-d6c75fe61a174a7fab44c97ecfe0767e5b3c1b6e2de3f555ffdb9ed03370d06d 2013-08-27 00:00:04 ....A 1315492 Virusshare.00090/Trojan.Win32.Refroso.coyu-3504e6bcc55615e4e4d636cc0991d062a0c96520457083208266c1e1b8aabd50 2013-08-26 23:48:20 ....A 98691 Virusshare.00090/Trojan.Win32.Refroso.cpbi-b9b7c03eb6701fd2c9f5631086cb4b964d47c8e87307b19d0979cc65b8fd626e 2013-08-26 23:20:22 ....A 99148 Virusshare.00090/Trojan.Win32.Refroso.cpbi-cfcca999d6d54bdb0c701afc4162cce8c846e48f4281c468698b2e43d96e0a6c 2013-08-26 23:30:02 ....A 366080 Virusshare.00090/Trojan.Win32.Refroso.cpbi-fdee66777a5e0709dbd5045433d8078d943a33e075c135585c88ba169b7a995c 2013-08-26 23:40:18 ....A 258310 Virusshare.00090/Trojan.Win32.Refroso.cpef-d2f68f3fc9f1082da76247b81ed9b9bf407cef233831a310da68f6a20ce0ec09 2013-08-26 23:33:14 ....A 242646 Virusshare.00090/Trojan.Win32.Refroso.cpoo-b7eb070b6af8a9f5bb4b4b33b48312be0a5a23b4b77da3ffe0d5c28a70953c90 2013-08-26 23:06:20 ....A 101175 Virusshare.00090/Trojan.Win32.Refroso.cpoo-d68f7dc9d7a4aa43c03f162d6cbf7ab450b3bcf36c6eb2a556b215981acda7f8 2013-08-26 23:31:46 ....A 300451 Virusshare.00090/Trojan.Win32.Refroso.cqaw-a598cddfd50777d9b5c9c2cc01a95992bc7fe04b2b770190b881b81da2a7879b 2013-08-26 23:13:52 ....A 480288 Virusshare.00090/Trojan.Win32.Refroso.cqaw-d5f33334b74210acb6a67a1b397e92f5e9498c30088051e37b78c5f79f61d415 2013-08-26 23:37:14 ....A 103325 Virusshare.00090/Trojan.Win32.Refroso.cqre-5a28b9216faaa0d8f5273b6af1fec8519d44a2b5ed86e2508d965b3a78fdb7cb 2013-08-27 00:10:38 ....A 162304 Virusshare.00090/Trojan.Win32.Refroso.cqre-79570fdec74de86c42b4e3f5f068e9b11713fc4a7767b3e0749a338246a61560 2013-08-26 23:22:20 ....A 312570 Virusshare.00090/Trojan.Win32.Refroso.cqtq-a6f6a7cf4989f96a164720e5e3b3d3a72ef64e6c6a9ac4e3181c3f28ccd68bc8 2013-08-26 23:39:06 ....A 312570 Virusshare.00090/Trojan.Win32.Refroso.cqtq-ea7df4390453224304c816037ffae62789fbc5c5ea4d7715c805f573c17fc9a3 2013-08-26 23:53:44 ....A 160256 Virusshare.00090/Trojan.Win32.Refroso.cqtx-41432dae783d2a0d81c9153b539bfcf536609913fc429493d3a173072907caec 2013-08-26 23:12:50 ....A 179709 Virusshare.00090/Trojan.Win32.Refroso.cquq-e2054d95fc777cff564f865d3356df6f7f37dab2b6f605d6f2547a415ab49db5 2013-08-26 23:22:02 ....A 59134 Virusshare.00090/Trojan.Win32.Refroso.cqyk-8171be7b44d6eb2225d1d463da6d9277ff93228caf975d8d0418e2debeff516e 2013-08-26 23:08:14 ....A 53117 Virusshare.00090/Trojan.Win32.Refroso.crvf-1d323a2a8d7632287a12a9171dc4268ce33a659bb2cbec38f4c77faec4e29917 2013-08-26 23:46:20 ....A 53117 Virusshare.00090/Trojan.Win32.Refroso.crvf-3977b66b07f4bb06c930163b2d073ff06dbf3857aa4fece34fdfb768848cebbd 2013-08-26 23:54:20 ....A 184951 Virusshare.00090/Trojan.Win32.Refroso.crvf-ac97684079d208a60dbdf6b12bfc8986f228db5567a9a92eda18685954c62df0 2013-08-26 23:48:06 ....A 325501 Virusshare.00090/Trojan.Win32.Refroso.csnz-e43b67ea32be4af64425ba726ae09a84abaa98d3ea96f6db4999e3acaffff86d 2013-08-27 00:16:56 ....A 258048 Virusshare.00090/Trojan.Win32.Refroso.csof-f85b57048717f3b75e3b8f5b07aa9351eb4f1fdcb27458a4891d1d2fdfeb4e2e 2013-08-26 23:02:08 ....A 137275 Virusshare.00090/Trojan.Win32.Refroso.csru-9de56b1b036406b23cde9460f61e66090895693faaa5824f16bcc19b36bedee9 2013-08-27 00:05:06 ....A 373522 Virusshare.00090/Trojan.Win32.Refroso.cszf-b679188f855b4079838b1f52e7a0016e0f49c2c09ff4ecf7d21758ae03d98e4c 2013-08-27 00:02:06 ....A 173413 Virusshare.00090/Trojan.Win32.Refroso.ctax-c98ceb520dd9348d2f3dee9702bdfbd751f8f0c81b180bba594da209831a4390 2013-08-26 22:57:52 ....A 212499 Virusshare.00090/Trojan.Win32.Refroso.ctci-36140ad469dbf1f5b9a38f697d744ef0abbc21a473ec100d5e6fd3f6872ad50b 2013-08-26 23:56:54 ....A 84887 Virusshare.00090/Trojan.Win32.Refroso.ctci-f0ba5c7438e0d9b80970c1a18abe630f4009b253718acb8b6a74c7d21552ad0c 2013-08-26 23:29:04 ....A 132096 Virusshare.00090/Trojan.Win32.Refroso.ctpu-6e12b85845d5aa99e1674fbaa872301ade838ef83f17c81c3e950f88de8a5bcb 2013-08-26 23:53:50 ....A 473981 Virusshare.00090/Trojan.Win32.Refroso.ctpv-a20a535483ace96ad091d0ea4641b5bc49d195aef22cd43a4b2d297041661c3c 2013-08-26 23:31:14 ....A 270749 Virusshare.00090/Trojan.Win32.Refroso.cuaa-fcdd9b897faac3080868ef2538febdb2df7ad9f2b1b9f1c297a8bf05d7b40dfa 2013-08-26 23:32:22 ....A 234107 Virusshare.00090/Trojan.Win32.Refroso.cufj-c3cd713a4cd319878952b9f046528860354d42a63de2f184e905e56d03160b5f 2013-08-26 23:16:18 ....A 291593 Virusshare.00090/Trojan.Win32.Refroso.cuoz-0cf783372003b3ed4df3f05ee4963e0ed218017a01545d7a4fa1b560e88b1619 2013-08-27 00:19:30 ....A 340343 Virusshare.00090/Trojan.Win32.Refroso.cvqo-55ede701913d345239f081ab264807f32389b3d357e0365902eaa86e2af51dfc 2013-08-26 23:33:10 ....A 28672 Virusshare.00090/Trojan.Win32.Refroso.cwkg-1287349a64af1983096dd1bb79c3069b3bbb620568f5a23fe325be4a9be94043 2013-08-26 23:11:42 ....A 158195 Virusshare.00090/Trojan.Win32.Refroso.cxwm-84c7b1f4595c32e16962ea2c35be1af44364bc49e18f362cf1812bba0571b039 2013-08-26 23:28:02 ....A 125309 Virusshare.00090/Trojan.Win32.Refroso.cyaz-107fab20d1cf0c660f7fc1b70185f04ad364d866efed4c5133c7e3cacef8dde4 2013-08-26 23:56:14 ....A 447567 Virusshare.00090/Trojan.Win32.Refroso.cyaz-f850db72916e7f1dccd5aa413f92749949a0fc443b77f9b69ef0cb48b4f9f41c 2013-08-26 23:20:46 ....A 73620 Virusshare.00090/Trojan.Win32.Refroso.cygd-7e061946ec4eac4f3b824ac4c272da25e7be3b20e4904bd5be872abfb2afb7a9 2013-08-26 23:15:22 ....A 81277 Virusshare.00090/Trojan.Win32.Refroso.cymn-a4b984838dc97ee048dc73b1d0a33a0cc06c77293dd2a04c621078f0cb8de460 2013-08-26 23:58:32 ....A 212086 Virusshare.00090/Trojan.Win32.Refroso.dagg-de68687c8f013bf372f8e23c2504e016680c8d13a36b3803548dc0b9c7441183 2013-08-26 23:30:44 ....A 177562 Virusshare.00090/Trojan.Win32.Refroso.dakt-cd028af6335fc40406f12f01fd28052b149ee268535c9810b3d4f3c5bfe11d42 2013-08-26 23:05:14 ....A 550781 Virusshare.00090/Trojan.Win32.Refroso.davm-7b2bff5c85373bb670341cbb09ce2cbd2ad0ce70c8b97c45b65b9471d3a615c1 2013-08-27 00:05:30 ....A 93565 Virusshare.00090/Trojan.Win32.Refroso.dbhm-95c161cbaec1773dd3b99486d54cbbcdb9e9186ced4c7c928108b3efc581a706 2013-08-27 00:05:32 ....A 376874 Virusshare.00090/Trojan.Win32.Refroso.dbvv-6b0e8c68908b483aa253fbc82a7aa33efb99d509cbd2798877ff8bb197bf38b9 2013-08-26 23:43:16 ....A 200704 Virusshare.00090/Trojan.Win32.Refroso.dbvv-853b9b14176f64fb6e752bbaaeec70b51cfcb3a4e5a24da2311ff0c126b046e7 2013-08-26 23:17:58 ....A 197329 Virusshare.00090/Trojan.Win32.Refroso.dbzi-fc404fabe092bcb8c21385917a0295e4badc47f26b3896bfde8cf53793916365 2013-08-26 23:53:04 ....A 102813 Virusshare.00090/Trojan.Win32.Refroso.dcac-baf6a01818f8cb466bb738be34cebfb0a7a325d820ddcdea9a5eced9b8f46c5d 2013-08-26 23:43:22 ....A 121318 Virusshare.00090/Trojan.Win32.Refroso.ddam-5423c869fb901563ecfa8e8a51d26d922857e64afb615d479d2611229c744662 2013-08-26 23:38:50 ....A 97669 Virusshare.00090/Trojan.Win32.Refroso.ddam-5dece0318b6fdffa049dcea94af9c09a7c00ba8ac3d30d18e88427be1290b90f 2013-08-26 23:58:56 ....A 96157 Virusshare.00090/Trojan.Win32.Refroso.ddam-600125afa3b635cede5235d53b342a3cf9253c49c89377309cb8fb6cce6bf864 2013-08-26 23:23:08 ....A 96125 Virusshare.00090/Trojan.Win32.Refroso.ddam-86167aa835440f0a10110a3208a4c877e728cf5300492e292f0e5d2236fdb6f2 2013-08-26 23:21:34 ....A 121381 Virusshare.00090/Trojan.Win32.Refroso.ddam-da28b37cb80cc2c73d4b252704a913d270cbc7a8bb1cd9f2ef1573057fe64778 2013-08-26 23:47:20 ....A 121380 Virusshare.00090/Trojan.Win32.Refroso.ddam-df6eada5489a5ab1dcdcc42f50a9c06e96294b43422cc2d6f4bc327c38d6073f 2013-08-26 23:09:46 ....A 97669 Virusshare.00090/Trojan.Win32.Refroso.ddam-f5dbf4f485abd22ecae11d2605eca7608fa4f6564d578c0228d50784a75e99de 2013-08-26 23:54:58 ....A 96125 Virusshare.00090/Trojan.Win32.Refroso.ddam-fae12743e3de889000ee0f344a35a3f40179aacddd10342dd3de8212c2c9f126 2013-08-26 23:12:04 ....A 192512 Virusshare.00090/Trojan.Win32.Refroso.ddln-78010c098970f483fbe77ce0d7d2ce11989f0c7fc6e41a4886be97dc975ea383 2013-08-26 23:15:00 ....A 227753 Virusshare.00090/Trojan.Win32.Refroso.ddmy-f76202df0e8b597f55693d7ff840bbde356ab5b0337a5dd0bd5d139a4b3a91d4 2013-08-26 23:06:46 ....A 227753 Virusshare.00090/Trojan.Win32.Refroso.ddmy-fdd678478e2e7f5bcdc3d98fe59c1aaa3b34a08ec6dc73fac65476a8a5a671df 2013-08-26 23:49:04 ....A 82442 Virusshare.00090/Trojan.Win32.Refroso.decd-e2f9a9a36941175b827e753eaec2758a24b9fcf92a5c8d2fce05a426da36a4a5 2013-08-26 23:02:36 ....A 295293 Virusshare.00090/Trojan.Win32.Refroso.dech-4cc3fa62bda358de327e1e3a547ad72f82b8119ddd9694112d26a56a1549d3af 2013-08-27 00:05:18 ....A 437117 Virusshare.00090/Trojan.Win32.Refroso.dehj-ae2416cd7a277c85f6fb8cf09409c12f1e936b8497c8a3640013c1a443831d9b 2013-08-26 23:35:32 ....A 316416 Virusshare.00090/Trojan.Win32.Refroso.deum-5b74971b713e151c74b24f3ffa7556938eee9a56a09b1d000709c42d41c1f797 2013-08-26 23:01:44 ....A 43008 Virusshare.00090/Trojan.Win32.Refroso.deum-a73edf3b03789b666d78208225f1d4c8ced9f6ae8f716a9d3f96b915d3968f21 2013-08-26 22:58:50 ....A 180605 Virusshare.00090/Trojan.Win32.Refroso.dezf-0c54f0614c2714ec61281568dbd1a55588273f29fbea193383dcfa9e289f7326 2013-08-26 23:47:38 ....A 42877 Virusshare.00090/Trojan.Win32.Refroso.dezf-36de61fcc558f35b5eefae5e904aecbe992cb47e9a0745d41e59c3116ba55245 2013-08-26 23:02:00 ....A 42877 Virusshare.00090/Trojan.Win32.Refroso.dezf-c57630fdc02179cd11a84bd8dbc12f827d53c884e8743f3189141d4af0f48334 2013-08-26 23:14:48 ....A 42877 Virusshare.00090/Trojan.Win32.Refroso.dezf-cc220693ab089720bbef02aaf53fd67d6f013ee314f7df69a35760c7e2ff0f43 2013-08-26 23:55:20 ....A 211063 Virusshare.00090/Trojan.Win32.Refroso.dfnc-5620b1450631e173c2d673150a33afa7900e99d015eceedeeba213a32f55ed0f 2013-08-26 23:39:54 ....A 363389 Virusshare.00090/Trojan.Win32.Refroso.dfnc-6f3dd0a8a2cba0e9d39fb049f5c2447048bb48cbc87358749c9b4e1c2151d179 2013-08-26 23:12:02 ....A 72061 Virusshare.00090/Trojan.Win32.Refroso.dfnc-af3024745977b65c74f6042eb9c9604539bad2e12c72e676649f8ad9e136e5b5 2013-08-27 00:22:12 ....A 99887 Virusshare.00090/Trojan.Win32.Refroso.dfnc-e09e457a8c08a7cd05418d933ee9ad61c9fc9d209daeedcc41dca2a016507284 2013-08-26 23:52:32 ....A 75133 Virusshare.00090/Trojan.Win32.Refroso.dfqj-825beda6bed701a3aa6f168bc6afaba5ef77f55d362cd3e3f46428fd9550d3f5 2013-08-26 23:47:26 ....A 75133 Virusshare.00090/Trojan.Win32.Refroso.dfqj-b15c6db6e872c01e5dce97f936daaa6f8a0ee70080148607925948e8f6f441a7 2013-08-26 23:37:58 ....A 79525 Virusshare.00090/Trojan.Win32.Refroso.dfqj-eb455264e07b00a2a7c26009142f33e63c93d5b5b210cf2ad2dd098ccebad5b4 2013-08-26 23:29:52 ....A 39837 Virusshare.00090/Trojan.Win32.Refroso.dftl-cb37e7c8246ef4cf0c07cc636cd621716e0ddad5078a03e48344c9337ba3fc64 2013-08-26 23:37:30 ....A 39837 Virusshare.00090/Trojan.Win32.Refroso.dftl-d772efe1553810636e6183364e3f07b1cd07229d46f66e1e222eae1b74ace352 2013-08-26 23:19:08 ....A 107901 Virusshare.00090/Trojan.Win32.Refroso.dfuh-6845eb1ee0500de8f785977b4d337bb22780a2d0e289a5dfca393ecdc5292e66 2013-08-26 23:12:06 ....A 107901 Virusshare.00090/Trojan.Win32.Refroso.dfuh-a939eed1a887a8e0a06a22e4fa14594d991365d18db2c5fd7fcc79dc84fb58be 2013-08-26 23:43:04 ....A 134656 Virusshare.00090/Trojan.Win32.Refroso.dfuv-d21fd59f3fbc5f273942a4685d5176fa1a8258e587780842cf5387b4975be6bc 2013-08-26 23:28:20 ....A 110973 Virusshare.00090/Trojan.Win32.Refroso.dfyt-6ff9276e9052ab9cf7267db1892d401a35cfb71bc68b61a919f6e0b0923d8869 2013-08-26 23:47:00 ....A 434176 Virusshare.00090/Trojan.Win32.Refroso.dglf-5af5024dbead2522bfa7feb350ee6aaa27678167e0390dbf9582342add786ac4 2013-08-26 23:19:06 ....A 132478 Virusshare.00090/Trojan.Win32.Refroso.dglf-b366b4311d228a4eeb210ea38638eb91c29aa04049205b1c45fdcd6ec2f2754d 2013-08-26 23:53:32 ....A 132478 Virusshare.00090/Trojan.Win32.Refroso.dgmc-acd94baeba01b870b6ed59d9bc3475d9ebaf0577b950965fa4de797aae29e9e0 2013-08-26 23:35:44 ....A 132478 Virusshare.00090/Trojan.Win32.Refroso.dgnt-9095bead5d99d5b6d054c894e08415a770e594087d3669ad30ae009e796bf791 2013-08-26 23:41:34 ....A 88429 Virusshare.00090/Trojan.Win32.Refroso.dgvn-e3cfec05beef87f0089f9b3527ee1482d3566a28cf16171d56aae68d63fab30d 2013-08-26 22:59:00 ....A 70525 Virusshare.00090/Trojan.Win32.Refroso.dgze-45f4edf48d29024a04548c568c6d8a9ed10175b8a6960aa116813b65fcaf3837 2013-08-26 23:28:12 ....A 229757 Virusshare.00090/Trojan.Win32.Refroso.dgze-cd7437c2e514a6f72f15e787e450af8b64f4ae4ecfcb99e0f36de2bbc6c69d0b 2013-08-26 23:44:04 ....A 76669 Virusshare.00090/Trojan.Win32.Refroso.dgze-d91de17dcb1957e2dc14273b973e75d7a183d36101589a4d104f3faeeb177f19 2013-08-26 23:12:46 ....A 419328 Virusshare.00090/Trojan.Win32.Refroso.dgze-e5c4438f552e6e49c8ca220ade887d2577637a0eb97c4d87cb4afb74701831e6 2013-08-26 23:08:42 ....A 102912 Virusshare.00090/Trojan.Win32.Refroso.dgzp-ad9f238e53378c4d2aa3bda226e16759d3a788582fc8c83b946bd35ae93de09a 2013-08-26 23:36:36 ....A 125063 Virusshare.00090/Trojan.Win32.Refroso.dgzp-b402efbb1b988b179c58b7e13ecaf8136dd6e0045b42b5a14dccb4ae377af4b0 2013-08-27 00:17:08 ....A 78336 Virusshare.00090/Trojan.Win32.Refroso.dhbi-2297369736866f7a80e0ff3d985586ef73eedefc680f50b4eec41b1e514a1f0d 2013-08-26 23:29:46 ....A 108445 Virusshare.00090/Trojan.Win32.Refroso.diax-6baac4113bf86174dbc800cd820c105c68cade19d8d1d4f5e09011db0d666ccd 2013-08-26 23:29:12 ....A 108413 Virusshare.00090/Trojan.Win32.Refroso.diax-ca072fec2684b5ceab5cc94b05c16d46f6406dc0157fccb011d2c8e02385c698 2013-08-26 23:07:48 ....A 229616 Virusshare.00090/Trojan.Win32.Refroso.difu-7020156fc81d58b634b1d037e29f17afd1f80b433461e995356d6217499be23e 2013-08-26 23:09:20 ....A 803920 Virusshare.00090/Trojan.Win32.Refroso.divz-0952f259c4fdf1a0269c44ae5a5e996c0fead401d32f9bfe203d9d852ec0c3a4 2013-08-26 23:45:32 ....A 102400 Virusshare.00090/Trojan.Win32.Refroso.diwb-8f88c04db26164b33565636a1288f9baa0fef4bc3525ffdca2119f73cefdd09c 2013-08-26 23:21:46 ....A 73728 Virusshare.00090/Trojan.Win32.Refroso.djvw-aa14e0ac2475ad9a61cc33b320580c15384daf4792516c4d322922c3352cf5fa 2013-08-26 23:38:18 ....A 90609 Virusshare.00090/Trojan.Win32.Refroso.dktp-c1931b4573c1e3927473b52166acc868e6c6f0ff8271e7050837aa78204baa8b 2013-08-26 23:54:02 ....A 131080 Virusshare.00090/Trojan.Win32.Refroso.dkvd-be2bcc167e08fbf87733e3a02af95ee91fa8ee1cbb2ebf31b74e29f26efaea0f 2013-08-26 23:48:32 ....A 196608 Virusshare.00090/Trojan.Win32.Refroso.dlnp-219423e716fae84cb31665c01ffac16d29e4770ab27ddb4053d9148b2ea42c16 2013-08-26 23:26:18 ....A 149437 Virusshare.00090/Trojan.Win32.Refroso.dlqc-d1e299776ce853f4ca4fd458455e2a3e61d663fb6dd5b7ddb5acd1e92b66f4f6 2013-08-26 23:10:42 ....A 159744 Virusshare.00090/Trojan.Win32.Refroso.dovz-c9ee1ef0eb0e017d0c3b3f5a074ae93e493a79d80c83fc45ce5137e4fb9aef9b 2013-08-26 23:05:06 ....A 140157 Virusshare.00090/Trojan.Win32.Refroso.dplv-5c701ada284daebd2d9f4040724c0997ac0a44ce750549e2c1e735f4a1ebe073 2013-08-26 23:23:46 ....A 192512 Virusshare.00090/Trojan.Win32.Refroso.dqdm-97c74eab46d1354c71b1db1e058388ae5a181cb717334757fcb0025fd0bfa380 2013-08-26 23:11:52 ....A 69501 Virusshare.00090/Trojan.Win32.Refroso.dqjq-1a6c60fe3231355e63cbfec036bd58a7f5aef0ec8f08cf6fe68a5030beef9c1f 2013-08-27 00:17:58 ....A 147456 Virusshare.00090/Trojan.Win32.Refroso.dqjq-aa0e941340060bd01693f0cbb82d3efd3b1d86c27f031bdbc7428d23b3e8e520 2013-08-26 23:28:18 ....A 213373 Virusshare.00090/Trojan.Win32.Refroso.drgr-81941691ef9049562cf4018cbaf27ffa6004c625033f1ad17d53a773307fd148 2013-08-26 23:34:52 ....A 50176 Virusshare.00090/Trojan.Win32.Refroso.drmm-18798d7ca6cff1d40652ce0469081530dd52251dced8370bcb78fec2df64258f 2013-08-26 23:19:30 ....A 66917 Virusshare.00090/Trojan.Win32.Refroso.dtcf-bdbbdcd81a6022e9a814848d47f93b7dfcfba18319faac0f5b84b4c43002d38c 2013-08-27 00:07:56 ....A 306987 Virusshare.00090/Trojan.Win32.Refroso.dttt-67fc5cd5b1cb5ad39f0b86a26534b808f247474de5818af145c9d1db39a1d33c 2013-08-26 22:58:42 ....A 100864 Virusshare.00090/Trojan.Win32.Refroso.ehcq-cd94722424ec18d01b4047ee3ba40e0d8feafaa169346a91b6aa6aac08107b6f 2013-08-26 23:34:46 ....A 856445 Virusshare.00090/Trojan.Win32.Refroso.elqf-1f439ffa414987468a17d51f9777bc5a6ae5ad3f3417719c04329db56828856a 2013-08-26 23:33:58 ....A 254746 Virusshare.00090/Trojan.Win32.Refroso.emlb-0680aa177e390d8b83ac96fa55bf7d021080aaf4e4d155f6888bfdcbc7cde8bb 2013-08-26 23:47:52 ....A 1411584 Virusshare.00090/Trojan.Win32.Refroso.esas-2069d6bc17cffcbd13ea3720e380c5c80bb5c31c618a0ca7d9fb1dd45502d828 2013-08-26 23:27:10 ....A 397693 Virusshare.00090/Trojan.Win32.Refroso.etor-257e21e6c80a86f0203c1cacb07733feb0ab1c16d96f18551f0fcee83872399b 2013-08-27 00:11:42 ....A 27000 Virusshare.00090/Trojan.Win32.Refroso.eurl-212a8a175260aade4e4dceb7461f63eb7b096b7497f531b864593ee4ccdb8707 2013-08-27 00:17:54 ....A 28000 Virusshare.00090/Trojan.Win32.Refroso.eurl-650460039728ab1062bcd476701af1f7554ce8ef90f2538e0b3ebbee74899bb1 2013-08-27 00:19:56 ....A 25000 Virusshare.00090/Trojan.Win32.Refroso.eurl-81083b260f7b99bba5a50ec9bfe8eb38cd01e5f90d3a7b29af453566f41c0267 2013-08-27 00:11:24 ....A 41000 Virusshare.00090/Trojan.Win32.Refroso.eurl-8e9f8c226344b073335731093f56ed8f3de841acca9e8d389cfbcf3a6c772058 2013-08-26 23:05:10 ....A 58749 Virusshare.00090/Trojan.Win32.Refroso.evrb-cc5028703164e39684b343ed8756058bc395bae22682cbaa5976679e1e7c3eea 2013-08-27 00:06:42 ....A 167502 Virusshare.00090/Trojan.Win32.Refroso.ewbc-5ce64c019a9dd555e43d462dc379fcc595ee413a08f81d4324d68a1f11bb6087 2013-08-27 00:01:20 ....A 165226 Virusshare.00090/Trojan.Win32.Refroso.ewbc-5db76ce112e3dc4ab228d286b32c3db1b13d2c27fa7c5405cfbef3c098ad0d6a 2013-08-26 23:50:32 ....A 89782 Virusshare.00090/Trojan.Win32.Refroso.ewbc-b68bda5aa31556ffac4aa6415dc338869816e1bedfa1bfb7c4dd85f6458aff39 2013-08-26 23:40:06 ....A 65607 Virusshare.00090/Trojan.Win32.Refroso.ewbc-cf2119248d864406fe8a86ab7913237f538597a9a5e15f86e539d04e32bc89d8 2013-08-26 23:15:58 ....A 135237 Virusshare.00090/Trojan.Win32.Refroso.ewbc-d58d36037f1b998da961857ec75d0383deef296049eb41777c0ab72b357def53 2013-08-26 23:48:48 ....A 219448 Virusshare.00090/Trojan.Win32.Refroso.ewbc-e3786cd84ef7996633dac7ef35da84b5bc2874de5e0e26bf5b28b57d97f68423 2013-08-26 23:47:32 ....A 245960 Virusshare.00090/Trojan.Win32.Refroso.ewbc-f028f9983e0760cf7bfec31553d3bc887dc67b040e2fe41ba3177b20ae42b7e2 2013-08-26 23:51:42 ....A 150909 Virusshare.00090/Trojan.Win32.Refroso.eyik-97573050643cb2deba0bda6b3e69b4a496aec3c72beaf573c75bf65e44a00c73 2013-08-27 00:12:34 ....A 90112 Virusshare.00090/Trojan.Win32.Refroso.ezel-6ef1aba32e76b3d2294a69232b561ebc6ce84005b4a6eb4435ca18ddb542d0d5 2013-08-27 00:02:44 ....A 244930 Virusshare.00090/Trojan.Win32.Refroso.farh-531e94f3a239b6210e09ac0769de03959703372e127fd08080e3d22986b395cb 2013-08-26 23:21:40 ....A 100610 Virusshare.00090/Trojan.Win32.Refroso.farh-895a99f08be8071bf6ec11ea7bf466b2086a77f7e3caeb16ee7f5fa3017c6078 2013-08-26 23:37:20 ....A 833545 Virusshare.00090/Trojan.Win32.Refroso.farh-f5724a886941669bef7c1e672bcba685a9223fd6099c02d0d5071c12daf7db92 2013-08-26 23:46:40 ....A 249523 Virusshare.00090/Trojan.Win32.Refroso.fbnn-1a0a32d9a48ecc6ec789a8d0be56b3bd9abe2c182407fafbddd478a2f5860ed2 2013-08-27 00:06:26 ....A 114176 Virusshare.00090/Trojan.Win32.Refroso.fbnn-7f07110fd2a422ff4d1cc7ab614381189b6da99d1906082723434db68c858ebe 2013-08-27 00:04:16 ....A 477429 Virusshare.00090/Trojan.Win32.Refroso.fcgu-8513101d4e8d96621ea9404bfdd52eb4c28b42b631a511a4883b1bc7c9663836 2013-08-27 00:19:06 ....A 252317 Virusshare.00090/Trojan.Win32.Refroso.felk-6aaf4020413d424912ae5e46dcfe035328700933034e167d3176f7040a39c701 2013-08-26 23:46:54 ....A 640512 Virusshare.00090/Trojan.Win32.Refroso.fnis-99762a3cf815aa6685c5b38cac7617fb17c1089a8ea4c8c053992404b78c5f03 2013-08-26 23:03:42 ....A 76198 Virusshare.00090/Trojan.Win32.Refroso.fofu-081b064f188a9cbbb1bb9a5c0a64d9f9e0e627f1ddb291669c62eedb57d8c78b 2013-08-26 23:51:52 ....A 230479 Virusshare.00090/Trojan.Win32.Refroso.fofu-bfb8e8384f7b498e329cf6093981f312a9fb5279a580981a5156e28245f8fadd 2013-08-26 23:41:20 ....A 51101 Virusshare.00090/Trojan.Win32.Refroso.fofu-c4fa19aa2c170f6daa97bf901cbaecf16ac6095ece7eeb5fba393750bce4a644 2013-08-26 23:55:30 ....A 75807 Virusshare.00090/Trojan.Win32.Refroso.fofu-ebcd3060b0a189794c61834e0de1247e99242819d322822db482c3b24e48cafa 2013-08-26 23:29:04 ....A 270336 Virusshare.00090/Trojan.Win32.Refroso.fpev-8990a923a0c492752016cd1a2d1a6f53a901b18d6744b5809673eec51dbc0af7 2013-08-27 00:07:14 ....A 180669 Virusshare.00090/Trojan.Win32.Refroso.fqxr-a02a0126e75aeacdcd28ff565514b433254dafc0f2b3622667bce50a3ff30ce4 2013-08-26 23:14:30 ....A 150991 Virusshare.00090/Trojan.Win32.Refroso.fram-72c8c94dfaf1faa5d58f4f6f7b068c9dbf8eafafb0e34478320358b5a52590a6 2013-08-26 23:54:56 ....A 103293 Virusshare.00090/Trojan.Win32.Refroso.friz-7e53d7197937c734932eb919c8efe7776ad954daa15e244813063b9edbe7763e 2013-08-26 23:54:14 ....A 103293 Virusshare.00090/Trojan.Win32.Refroso.friz-ad51907a32c9f7ed3a7edc245b209a65eff99d2dc1e59f467d99d7fa11152491 2013-08-26 23:53:38 ....A 312753 Virusshare.00090/Trojan.Win32.Refroso.frpt-65ef5c7deb0ab84e258d24f1f73319b16a33349b6659c1e165f5e8ecf9210aee 2013-08-27 00:07:50 ....A 278909 Virusshare.00090/Trojan.Win32.Refroso.frpt-b20554fa50cd8482d261d4e8bba63cebf1c8379760039148642e6e36f7684cc6 2013-08-26 23:43:18 ....A 231424 Virusshare.00090/Trojan.Win32.Refroso.ftwm-73843c9ead71dffcfbb0198d2c8535e4a80e465064850e4f52c38edc7f42f66e 2013-08-26 23:57:10 ....A 286720 Virusshare.00090/Trojan.Win32.Refroso.fuow-290797c7da7ec27c873781c6a4bebff9ebf73fa67bf98e47a590ed50dacd2aee 2013-08-26 23:32:10 ....A 219037 Virusshare.00090/Trojan.Win32.Refroso.fyfc-1ebb9080e26cf3698eb6c0e4506136df0e9034544e38d9a4ad9c98400216b0aa 2013-08-26 23:43:50 ....A 172032 Virusshare.00090/Trojan.Win32.Refroso.fzbm-584090b26377e85dce6f77b5d6a9dd5c1c74cbb86b295375c9f20f8f641fdb5e 2013-08-26 23:04:04 ....A 617984 Virusshare.00090/Trojan.Win32.Refroso.gefj-c90ba15f6ce4ceb5bf200a58f4a3b8a523ecd43b9f55b133dc350e64f59eba63 2013-08-26 23:31:44 ....A 116736 Virusshare.00090/Trojan.Win32.Refroso.gfiv-a74bbf9b2b28baa4ce57d7d39325554bea7569bf4fce9ffe96de7fdaaa471c97 2013-08-26 23:34:36 ....A 606589 Virusshare.00090/Trojan.Win32.Refroso.gfiv-fd777f983bf039a1f32f4744b441cd32374dbcd70700c213b5b12b63ea2862d1 2013-08-26 23:59:28 ....A 311296 Virusshare.00090/Trojan.Win32.Refroso.ggfq-5bf3f3814263a1f71c40987eec16110facce7263303f9124b77a8fe3b8e98251 2013-08-26 23:42:18 ....A 151040 Virusshare.00090/Trojan.Win32.Refroso.ggnq-df96052eb2361066f8de8da6c575d26944d2815bc422bca647723aa65e4f0263 2013-08-26 23:47:28 ....A 195965 Virusshare.00090/Trojan.Win32.Refroso.glui-37381091c8b9a9e27e900f197da46bf1afa5669cd966096efdc107032c9b052f 2013-08-26 23:41:44 ....A 135549 Virusshare.00090/Trojan.Win32.Refroso.glzm-50632f96f9f0ba6b771350568f63a1cdae376e26235f8d4109fa5167ae4527f8 2013-08-26 22:58:16 ....A 201841 Virusshare.00090/Trojan.Win32.Refroso.gmac-a0e1ff5c8f4b7ff5e2d2cf46a3ad69670c607d5f794a78e53103eb458ba465ff 2013-08-26 23:59:26 ....A 56832 Virusshare.00090/Trojan.Win32.Refroso.gmbx-3e2013261e5379e807da2ea15e2549cea256be1b4707ef3dc7434d3166eaf262 2013-08-26 23:01:36 ....A 301437 Virusshare.00090/Trojan.Win32.Refroso.gmpv-081f41fccd093b4972cbdba579ff892820a5bdf41ba2d1ec40327d0cd1df136a 2013-08-27 00:11:56 ....A 135168 Virusshare.00090/Trojan.Win32.Refroso.gmpv-66752ab5b3cb397eb3ca371bc385cec7dcb71f312561c230b1ce246e9f86d8d6 2013-08-26 23:45:48 ....A 315891 Virusshare.00090/Trojan.Win32.Refroso.gmyr-732d040fce0bc5f860be243f50d6297d9acfc04182ff2f2261d55ca8afaafd62 2013-08-26 22:59:26 ....A 97624 Virusshare.00090/Trojan.Win32.Refroso.gnov-b17fd129030b8d216a530b2f9cc3a6fdf8eb313556e09ea9514c546d11ac675b 2013-08-26 23:25:52 ....A 181208 Virusshare.00090/Trojan.Win32.Refroso.gntb-fc66eda937497f9c34ecf19f0040d37ede2c0e36c4a9f1d85b186c8c9c1c27c3 2013-08-26 23:11:48 ....A 303104 Virusshare.00090/Trojan.Win32.Refroso.gonc-1a9372a2e2c824a20cd718d534f802ae93a37389f3e0a8dc0cdcca7a1fa34a6b 2013-08-26 23:39:14 ....A 74752 Virusshare.00090/Trojan.Win32.Refroso.gpqo-2e18c4061c55050a293c6b7faf5ae4b39d006f1fd9c2e38a72df84416c24fb30 2013-08-26 23:53:48 ....A 233472 Virusshare.00090/Trojan.Win32.Refroso.gqga-323c93966d49228f9acdfd96fe7156a935d351dbecbb4b0997fea4ba6ab2d57e 2013-08-27 00:13:04 ....A 28672 Virusshare.00090/Trojan.Win32.Refroso.gudo-83614eb93e817c1beae912fb5e06182bee687c4609fce3fc291434850c987c7a 2013-08-26 23:20:52 ....A 377408 Virusshare.00090/Trojan.Win32.Refroso.gyvf-ccbf5cc77e3c14d29c2734f1100ad2d88d9a89c5e3c9363077dd83dd436d4bed 2013-08-26 23:42:12 ....A 51712 Virusshare.00090/Trojan.Win32.Refroso.gzdk-71fc9a0e5411283110f802c96a75aa472cd21b5654c8172673a53a78fa4a21ac 2013-08-26 23:36:16 ....A 130637 Virusshare.00090/Trojan.Win32.Refroso.gziz-c37850a6502e5e9588546fdf8678424fa339f872e5777819ad879cad6114a8ae 2013-08-26 23:08:18 ....A 130637 Virusshare.00090/Trojan.Win32.Refroso.gziz-fcd2b547cf716a8f5fed3f6ba0537951a3b3142137dac6729d777c9cd71f5aac 2013-08-27 00:13:28 ....A 25178 Virusshare.00090/Trojan.Win32.Refroso.gzle-8ecae805831b7b4bbe5c177edaa6da2b29dabca6f22bdc7e19e437e44a002af7 2013-08-27 00:14:58 ....A 100712 Virusshare.00090/Trojan.Win32.Refroso.gzle-a621380e50746d206e24a4d279ed23db899f1a97e957aeaae7982238620bbd94 2013-08-26 23:34:54 ....A 86447 Virusshare.00090/Trojan.Win32.Refroso.gzle-b2d214d3b7c9a964175eec88cffb473d35abec5af1d8f64147a1977f4c97e4f5 2013-08-27 00:04:08 ....A 86447 Virusshare.00090/Trojan.Win32.Refroso.gzle-f8c7e45db2ff25cedbe6b3eacef49c425fc5fbb285983549db555316a2958ffb 2013-08-27 00:05:14 ....A 189440 Virusshare.00090/Trojan.Win32.Refroso.gzmd-1ed840d1e5b5894f3a23dfa82bedc7e7e7fb11780b80df6c4828e5cbf4dc7427 2013-08-26 23:30:52 ....A 208765 Virusshare.00090/Trojan.Win32.Refroso.gzmd-7a701dba314b7bec2d60f76c2b6bdc79531053bf2c0cdc8a2b0b4a8dc3564081 2013-08-26 23:27:36 ....A 160157 Virusshare.00090/Trojan.Win32.Refroso.gzpk-ea042a40d92be458dc6991fbab92772adbb749cc20558115f88c3a0efba15af8 2013-08-27 00:21:38 ....A 98493 Virusshare.00090/Trojan.Win32.Refroso.hdwa-a0612bc4c3b149406a5b6f40e55766c10497e80329e37bb982ba82c249d9d0f0 2013-08-27 00:03:44 ....A 346570 Virusshare.00090/Trojan.Win32.Refroso.hdyj-2127a369ce76f3f0377ad7b01f19e07ff17e30d6d016e112f1e3b5b1f74469c4 2013-08-26 23:19:12 ....A 86570 Virusshare.00090/Trojan.Win32.Refroso.hfuw-80412c8cdf15a15a08a80b29af3448dcbd25a7d30bb0b2f9eaa6fd47d58441a1 2013-08-26 23:14:26 ....A 86047 Virusshare.00090/Trojan.Win32.Refroso.hfuw-9919a4b7d649130a350ecb69a4b235396ad2ea5bc892101dd3784044ce12347a 2013-08-26 23:51:02 ....A 86047 Virusshare.00090/Trojan.Win32.Refroso.hfuw-a05db822a6826158150f177c1153ac0d4e6b67e80936286bfd45f9bb53584818 2013-08-26 23:20:32 ....A 47439 Virusshare.00090/Trojan.Win32.Refroso.hjyz-19430d2fa961e3014a458548baa301cc040e9eb82a7f22fd0e0071ba66dec3b6 2013-08-26 23:27:18 ....A 23565 Virusshare.00090/Trojan.Win32.Refroso.hjyz-3e6c0665629a00a5320b048ffb68a207763813773657b82e530c2322527382e6 2013-08-26 23:42:50 ....A 1437930 Virusshare.00090/Trojan.Win32.Refroso.hlbj-5d80677f055fbfbf911b8081836f9a89d8d20493781ffe071b51105fdd8095c3 2013-08-26 23:54:42 ....A 138752 Virusshare.00090/Trojan.Win32.Refroso.hlsz-fb9043bbdc53459ade7d99df8eae720064f1630cd908f9e6f8b076cf63b95625 2013-08-26 23:14:00 ....A 397709 Virusshare.00090/Trojan.Win32.Refroso.hltl-763a8095a0f54524df24d6c8f5ce3856761695011844dcb3f08297ab719105a3 2013-08-26 23:15:56 ....A 397312 Virusshare.00090/Trojan.Win32.Refroso.hltl-c67fd1704713b16a7ae07d99a21feaa76fd9bf0dc56f3b6fd5e3db769dc20486 2013-08-26 23:35:26 ....A 146002 Virusshare.00090/Trojan.Win32.Refroso.hmri-f416449369ef32b4c53cd5d2b48e283ea7fce63308c1577bf905e96dcff42f4e 2013-08-26 23:22:12 ....A 675197 Virusshare.00090/Trojan.Win32.Refroso.hmsf-449b2ab4f908a11139515da15c4086ba896f0b02efc72e92c29892c723b1fe68 2013-08-26 23:11:36 ....A 668029 Virusshare.00090/Trojan.Win32.Refroso.hmsf-eba053250d4ccf9d07ca3baa6d6eb49d31b9e2ec8df6bc5f17886807d2cc096c 2013-08-26 23:59:26 ....A 286720 Virusshare.00090/Trojan.Win32.Refroso.howw-bfd37d1fc280de29607a9f2733ad0691d69a7ae1e145c705fcb14aa73450052e 2013-08-26 22:56:26 ....A 283005 Virusshare.00090/Trojan.Win32.Refroso.howw-d9ab2f6f6c0572944746e547806ee9b41f14f1950cac36c0485955c568884e02 2013-08-26 23:06:40 ....A 850944 Virusshare.00090/Trojan.Win32.Refroso.hpzj-cd100118e99b1cc6e09500cc3baaed137f57094af21304b148d791915e66a23a 2013-08-27 00:03:46 ....A 246141 Virusshare.00090/Trojan.Win32.Refroso.hqbi-0829380ecab5a6c23de74e9c69e8d3684c3cbf727ab3f0a440ebab41a6f68a0a 2013-08-27 00:01:30 ....A 32768 Virusshare.00090/Trojan.Win32.Refroso.hqfe-ee35df45107ba80fa137e70bc4eac1305c97af4422a2e2c5514542a1db6f817e 2013-08-26 23:01:30 ....A 278528 Virusshare.00090/Trojan.Win32.Refroso.hqfn-242aa2789f13940a0c8128d8076ae529db7b5f94ca35155d0fdd78c3e9ecd2a9 2013-08-26 23:44:24 ....A 282624 Virusshare.00090/Trojan.Win32.Refroso.hqfn-3d9212a0410fa85e177419da422e0102ece425a75bfc65f76fc320f29a75f767 2013-08-26 23:42:26 ....A 276586 Virusshare.00090/Trojan.Win32.Refroso.hqiw-a850aa3699317251edea400d0c9d4256391e426eaee220181d51e09f78b542e2 2013-08-26 23:54:48 ....A 512618 Virusshare.00090/Trojan.Win32.Refroso.hqiw-ad5d65f42f9e6abdb21c0477fd5f144f671c3cbc50afe44bc80157fce2180e4b 2013-08-26 23:56:26 ....A 693866 Virusshare.00090/Trojan.Win32.Refroso.hqiw-b89cd5b01acd8718f2c71c08b41961fb7e0fa5a012e8008e8f8ff51bd4f8b4df 2013-08-26 23:49:02 ....A 52338 Virusshare.00090/Trojan.Win32.Refroso.hqiw-c81ab3bbdda2752c0db5116ea965363f3dc4bb3fece4b6c8016069d07c8a8543 2013-08-26 23:11:42 ....A 359716 Virusshare.00090/Trojan.Win32.Refroso.hqiw-cd83d7ab344b7db461e7fb5abcb9917c5b80c92513479226673350aacfdae451 2013-08-26 22:59:34 ....A 73728 Virusshare.00090/Trojan.Win32.Refroso.hqpz-713e835452467bf97a1070acb18ce72d0034247a15d591026a9ad44b38906ec4 2013-08-27 00:03:06 ....A 97405 Virusshare.00090/Trojan.Win32.Refroso.hqwr-83826581a90d02d34b5263c0a61058589c9541a82ad6c88336e4da87d39dffdc 2013-08-27 00:10:20 ....A 90299 Virusshare.00090/Trojan.Win32.Refroso.hrbs-1318139c0027520e5b6091c6f8d62e85c07f12d61fcdd175e00cfe29849c36ce 2013-08-26 23:29:50 ....A 291197 Virusshare.00090/Trojan.Win32.Refroso.hrbs-48fb0daceada4fa6ec2838f77694e846b3084eebc161ecd98a0507caaf6ae259 2013-08-27 00:00:22 ....A 315773 Virusshare.00090/Trojan.Win32.Refroso.hrbs-748baf091dad33a287c076b895701670dbb709b4bc2f940c1f43ac8430e674af 2013-08-26 23:35:18 ....A 291229 Virusshare.00090/Trojan.Win32.Refroso.hrbs-eaae93e88017d44b4b96790fcc9be5628ceb6de030944c1b9254d4e29cc6833b 2013-08-26 23:30:32 ....A 78266 Virusshare.00090/Trojan.Win32.Refroso.hrcf-4b6d62924c3fbc08647f1955003d663c6c22a9d28cb60bbe41b149285e6dee92 2013-08-26 23:29:24 ....A 317708 Virusshare.00090/Trojan.Win32.Refroso.hrsj-eafc60c355187899875ad9000f0914fb9bf86c8f0a831d1679a63cde7d5bfd10 2013-08-26 23:31:08 ....A 159233 Virusshare.00090/Trojan.Win32.Refroso.hrsz-c4e18c217d8c00b828467a0ba41215743bec33a0aa58cb3f2d0b4bc7ac27101c 2013-08-26 23:05:40 ....A 517632 Virusshare.00090/Trojan.Win32.Refroso.hrtt-b57eb75bcfc901b5f2402195f5cd28fae99ed4da5807d0280f41f4567d11834b 2013-08-26 23:27:58 ....A 80285 Virusshare.00090/Trojan.Win32.Refroso.hsod-a1a7c02deff02f34aaccc9446f3e4090d68600d3e7de39123e8f3f7c84a8d933 2013-08-26 23:14:18 ....A 54653 Virusshare.00090/Trojan.Win32.Refroso.hsqd-337ddb0358020791a2e3e4d80ab21f14b7c37ef3276797ed19baeae2b02738ae 2013-08-26 23:28:40 ....A 901629 Virusshare.00090/Trojan.Win32.Refroso.hukl-113b19ff863052fa8d2b53fca618bb73429aa48be7333b58d0bc34c6dd53005d 2013-08-26 23:38:02 ....A 909312 Virusshare.00090/Trojan.Win32.Refroso.hukl-4cbd0679ccfa7decf8ecf115f0d93374135efdc85fb883dff8995ad9297547c5 2013-08-26 23:19:54 ....A 120687 Virusshare.00090/Trojan.Win32.Refroso.huqc-c50218b737a8f77a819d3f2bd3cae21e69cf786d132a146609360a8f857b44d2 2013-08-26 23:37:02 ....A 172032 Virusshare.00090/Trojan.Win32.Refroso.huxg-7ead88dbd5410b180e3b60d28621ece49103f2e3f475d756b1ccb2e7b801b5b9 2013-08-26 23:11:18 ....A 278909 Virusshare.00090/Trojan.Win32.Refroso.hvdk-bbe10908f97dba93fb0970b596ebbbd77b905729ffc91165a125d7c96c77538d 2013-08-26 23:38:34 ....A 262525 Virusshare.00090/Trojan.Win32.Refroso.hvjo-07c0efd97f76fcc28c5bacb781413f8d605443efbc2bae9db383ca762a672584 2013-08-26 23:17:36 ....A 543744 Virusshare.00090/Trojan.Win32.Refroso.hvjo-5cf5dfcdb463de829e79b20a2228bbc0dc58a4d427ad189b43480d09042c5f76 2013-08-26 23:40:02 ....A 944128 Virusshare.00090/Trojan.Win32.Refroso.hvur-6483919f9d7061b0db7028189be988e0cf8ae5abea305db729d33208012801f3 2013-08-26 22:57:54 ....A 99334 Virusshare.00090/Trojan.Win32.Refroso.hwag-8518a77a8a5b4ddf8e97774718ba56882cfed33f7004f67fc7b6de456bea83ee 2013-08-26 23:09:28 ....A 300320 Virusshare.00090/Trojan.Win32.Refroso.hwfu-e9833746c9813fccf051ef556591bdcdc34393810ecba0e9346be1689f9addc2 2013-08-27 00:01:06 ....A 309248 Virusshare.00090/Trojan.Win32.Refroso.hwhv-553f58513d9acbf61bdc7b98f81cb20850cf6453eea5075ca86d4646a983208f 2013-08-26 23:28:02 ....A 278528 Virusshare.00090/Trojan.Win32.Refroso.hwhv-692daaed6149ec10b8426d2fa5df141b3b9ee9b7e0577e1a4258bc5927c36bf6 2013-08-26 23:46:56 ....A 197917 Virusshare.00090/Trojan.Win32.Refroso.hwhv-b9e162df6de768f410bb2b0621390eb8ded48c45e55a8b8c19479f30b4ac542f 2013-08-26 23:56:50 ....A 172689 Virusshare.00090/Trojan.Win32.Refroso.hwhv-ec405d3fdf8f8e7475a299990ce3ded72d438f453c090d83fc2e8964bf9a765e 2013-08-26 22:55:52 ....A 301090 Virusshare.00090/Trojan.Win32.Refroso.hwhv-f010420abae556a24c4071e19cbe11bef88b1b9e645b0eb553e3d749460bd269 2013-08-26 23:32:54 ....A 357376 Virusshare.00090/Trojan.Win32.Refroso.hwhv-f57f0fcfe5d22927c9008df64ec96f7e73d52eb850b59e096835aaecbf0ff281 2013-08-26 23:15:24 ....A 133120 Virusshare.00090/Trojan.Win32.Refroso.hwke-61eec749c92a6dc5cdac0e3ad3a09e366cce63c6f423765c909c551554379260 2013-08-26 23:33:24 ....A 133120 Virusshare.00090/Trojan.Win32.Refroso.hwke-e790ea8c1421ad94712d9100a008b810bcb9f1d9bb6846df353458a0967ce1fa 2013-08-26 23:51:38 ....A 51541 Virusshare.00090/Trojan.Win32.Refroso.hwlu-0a5ba72dc02145cbdf73cd254ef11fffcc2831f9593ce3f6847440354fd6715a 2013-08-26 23:15:16 ....A 80384 Virusshare.00090/Trojan.Win32.Refroso.hwlu-4e3177eb8b478651517ebb294fd126b6c616267ce958f9824f5ef7a57945c6b7 2013-08-26 23:51:08 ....A 62370 Virusshare.00090/Trojan.Win32.Refroso.hwlu-657a3717dc34ce8bc6b96929b5ec20b3be61266494653dd8d62f608bb459ad04 2013-08-26 23:38:26 ....A 305691 Virusshare.00090/Trojan.Win32.Refroso.hwlu-ebb0f32491fc60f8cefd8b7d08dff24b4b86c6daafc7e47e38fdb929635b17f9 2013-08-26 23:51:42 ....A 71502 Virusshare.00090/Trojan.Win32.Refroso.hwxh-754a167c1933122245a800613fb4ef32eecdb1d7139bb31784e094a680ad3df8 2013-08-26 23:48:02 ....A 71502 Virusshare.00090/Trojan.Win32.Refroso.hwxh-c4b3d144622b00bc2b00eb57415880a4fae8116cee9bffe6840ee5f52f7c4396 2013-08-26 23:49:16 ....A 71502 Virusshare.00090/Trojan.Win32.Refroso.hwxh-cde4de6583f4756c73c2ca0a8f15d39d074e46dd57900badc3d506cfaf517b4a 2013-08-26 23:48:00 ....A 71502 Virusshare.00090/Trojan.Win32.Refroso.hwxh-f89c4715904d2fdb45c98d0885156a800e5b51c20c016f33253cbf33493c020c 2013-08-26 23:48:30 ....A 32256 Virusshare.00090/Trojan.Win32.Refroso.hwxy-5279f66e3eba1a5b7704fb9dfd2e77e7fdefff92def5ad3b045660fb819fc46a 2013-08-26 23:53:40 ....A 50176 Virusshare.00090/Trojan.Win32.Refroso.hwxy-f76319044068cc6d8b6d53ef63510866140854248f19fb963ab72102dca99414 2013-08-26 22:55:42 ....A 168317 Virusshare.00090/Trojan.Win32.Refroso.hxuz-74b4716625d5b85495fab32f050cc502e4711130371ddc7b99d4929447c75039 2013-08-26 23:54:34 ....A 315805 Virusshare.00090/Trojan.Win32.Refroso.hyaq-f2d0f1366fbe1d27b4561d27175a529edb9720ccc5fe9eee096aa437c9f8ac66 2013-08-26 23:01:56 ....A 115803 Virusshare.00090/Trojan.Win32.Refroso.hyej-04b0f5ae6e0f1103175bac807f08ea20acaa73d29a724cae51cdf14bc4f9e848 2013-08-26 23:30:30 ....A 52605 Virusshare.00090/Trojan.Win32.Refroso.hyej-079493922352576083bb63fac6dba671ea7a601f06b5a6d3bbd9c211ed8a324a 2013-08-26 23:00:46 ....A 197189 Virusshare.00090/Trojan.Win32.Refroso.hyej-27ee091de4406b9e7f298186cc9f14aac325c7ca111beadbaeb46d2692c40e64 2013-08-26 23:15:38 ....A 267329 Virusshare.00090/Trojan.Win32.Refroso.hyej-2b1ab59df92818b54ce4fe0c238974f08eb1c5750b819ff1c3b80a6f4247a717 2013-08-26 23:23:04 ....A 156160 Virusshare.00090/Trojan.Win32.Refroso.hyej-39d1aa06cdcd1fc0df5df98e2de3819d86b7f3943b03c6bd0cf728041a25082b 2013-08-26 23:29:52 ....A 101376 Virusshare.00090/Trojan.Win32.Refroso.hyej-3d870088565aa266e04c9300d386c15911d3827be86e58fd094b195d5768a5f7 2013-08-26 23:27:08 ....A 197189 Virusshare.00090/Trojan.Win32.Refroso.hyej-4aaeb1d1ee88c0ba005a8d41616f196251ca5b4f06ef9d7f3740ffdfd79a2217 2013-08-26 23:12:52 ....A 218784 Virusshare.00090/Trojan.Win32.Refroso.hyej-52a794f285e3de1cbfbb4b65bd08f2fb1b6adab94ad248add6f5fafe9489b521 2013-08-26 23:55:30 ....A 115347 Virusshare.00090/Trojan.Win32.Refroso.hyej-74ae01e158a6ab0f3df08cf2cac673d8cba42148fa72234fc4fcb75cebaef416 2013-08-26 23:12:48 ....A 184979 Virusshare.00090/Trojan.Win32.Refroso.hyej-81232c64e6a41a0e9cc88d25a6b2636393145d874ca0ccf4c5241a0b54f6d30c 2013-08-27 00:06:26 ....A 369153 Virusshare.00090/Trojan.Win32.Refroso.hyej-86af66b86ea523b08f8dfcdb6f7905386377959a33a2042eccc37eaf304eda5c 2013-08-26 23:19:14 ....A 356864 Virusshare.00090/Trojan.Win32.Refroso.hyej-897eb57bca8f4cb7a0ac8815790e7ea54303c0bac700a91d14a86d54dba782fa 2013-08-26 23:42:36 ....A 111545 Virusshare.00090/Trojan.Win32.Refroso.hyej-923bb3373f8a22eacb03ce999339089099bad5d25a349320c1cefea2cb9699aa 2013-08-26 23:34:18 ....A 79872 Virusshare.00090/Trojan.Win32.Refroso.hyej-aba18b11e289a35ff9e3d2ab66fc9c7fe81964ae32d25f9a5cf2bd7a4293503a 2013-08-26 23:37:02 ....A 51069 Virusshare.00090/Trojan.Win32.Refroso.hyej-b258671feebed3d4a6d7c8a72bd5baa17ab950c82f1c27b4a019eea4dc13ec88 2013-08-26 23:26:22 ....A 226554 Virusshare.00090/Trojan.Win32.Refroso.hyej-b651e13b7acbfc11e5d9b2d96c6f5953e8dc11b8af216b92c23475845801f2db 2013-08-26 23:21:48 ....A 82726 Virusshare.00090/Trojan.Win32.Refroso.hyej-b6d1a12e69a26a2859b5a7b4d7e8efa0c6b76ca1fa5eb3fb5b65256b3457daa5 2013-08-26 23:54:38 ....A 184184 Virusshare.00090/Trojan.Win32.Refroso.hyej-c8ee0fefb1e75f8709ebadc4661a8663489d3a0a06f412ca796aa9062371ee8d 2013-08-27 00:01:18 ....A 120320 Virusshare.00090/Trojan.Win32.Refroso.hyej-cb146c9961c22f41c2a14d3e34e29719cbff18b232aa6699ea5333dc4c15c5ba 2013-08-26 23:43:46 ....A 120320 Virusshare.00090/Trojan.Win32.Refroso.hyej-cdd30a6c474d2b8c9b11ba6e63eaacb1a2024f52bcb0c7ae0a10716218145aa5 2013-08-26 23:02:08 ....A 193093 Virusshare.00090/Trojan.Win32.Refroso.hyej-df27b422521f0494300a695a1192f40d10a6e4fb7d33a6802704f62ac54dd683 2013-08-26 23:37:34 ....A 115581 Virusshare.00090/Trojan.Win32.Refroso.hyej-f0d74d04ab1a6907e49998e89f55ca496b322e56a44fef54e500da8ed76412d0 2013-08-26 22:58:58 ....A 193093 Virusshare.00090/Trojan.Win32.Refroso.hyej-fc3d3794d0f3fb016982d55b550e6e3caeee6a4ebbaf975dbed853af0398ba8b 2013-08-26 23:37:02 ....A 115347 Virusshare.00090/Trojan.Win32.Refroso.hyej-fd86141b40cbf7c85e2d34a16a27ac086d50ea869eef02e2dee433fb496429bd 2013-08-26 23:59:56 ....A 307200 Virusshare.00090/Trojan.Win32.Refroso.hyez-c8808b11dbdebdf0a5e67c1b44386b2c94cb441e1d60e71c2e48f2299c8393ff 2013-08-27 00:01:48 ....A 70045 Virusshare.00090/Trojan.Win32.Refroso.hyjm-40e3e97578ab181f3449aa1d200ebdfe5001f2f3a5f9eb52df959db1b80e0dda 2013-08-26 22:57:24 ....A 333426 Virusshare.00090/Trojan.Win32.Refroso.hynd-7877cd20a64e66ceaea885728d8ee3220bea5d15be49cb17ccbb913790e72c92 2013-08-26 23:39:26 ....A 291197 Virusshare.00090/Trojan.Win32.Refroso.hzfu-5ab2b08f9ef5b288de648d1a7313bb58958e877ce42b1ec41e71c00fe5896c06 2013-08-26 23:40:34 ....A 962560 Virusshare.00090/Trojan.Win32.Refroso.hzfu-e36a9bdac959d6261e9290e69772018178b2e314a551e5b40a2b43508d774e8b 2013-08-26 23:10:12 ....A 218112 Virusshare.00090/Trojan.Win32.Refroso.hzjm-2e61e3270d231b37c2feb57ff93a9412e3c86412fd2a798f8ccf3530003d22d5 2013-08-26 23:33:58 ....A 69632 Virusshare.00090/Trojan.Win32.Refroso.hzjm-b8064746ed1792f9ae1a8e8a519c99be91ffb3bd984a0309f0a241a9975bb7f3 2013-08-26 23:17:16 ....A 917504 Virusshare.00090/Trojan.Win32.Refroso.hzuf-480614e330b3b4189eb1dfe85d2dc3b9dc2696b2d01a3f4fae69691c86ea892e 2013-08-26 23:36:46 ....A 182784 Virusshare.00090/Trojan.Win32.Refroso.ialm-b1e500ec313b56d19124bb8d31b72ca31e01542d2cac32500f49148202656238 2013-08-26 23:32:48 ....A 136704 Virusshare.00090/Trojan.Win32.Refroso.iawc-ffc544ef6a095a530536bea6095918db8947a2924469661d42d904695b876fb8 2013-08-26 23:56:04 ....A 208896 Virusshare.00090/Trojan.Win32.Refroso.ibja-c6fa78153dd82e9fe3eed84e775d13cb6bd2b105b03a3ba5056b0badacef469c 2013-08-26 23:37:24 ....A 1134592 Virusshare.00090/Trojan.Win32.Refroso.ibrr-72af17d9104f21d5d712330af0f041a0ac64c48a6f2764f9d1d01b777cad019e 2013-08-26 23:12:32 ....A 466813 Virusshare.00090/Trojan.Win32.Refroso.icat-2c9439b58781b2f423892a6a0f98907d04eefb0f6422dc37726bc1f0f377e50b 2013-08-26 23:56:16 ....A 287744 Virusshare.00090/Trojan.Win32.Refroso.icbh-15594cd72b496bb677220d0881443d1e258bea17b7b836140b3a692159563c93 2013-08-26 23:36:20 ....A 93335 Virusshare.00090/Trojan.Win32.Refroso.idtv-376532095135f8a1c9f4c7053e989d6f5a976576852ddc4385569ec0749b31dc 2013-08-26 23:51:20 ....A 174027 Virusshare.00090/Trojan.Win32.Refroso.iffo-c8f2caa58c72ef4ac8bb25f2f9da0cbc1870c0cf3b23e13ae5639a4a9f81d8d6 2013-08-27 00:06:02 ....A 45725 Virusshare.00090/Trojan.Win32.Refroso.ifhd-a8089a4dfb23cee209348b084735ad08b97c563b55c1abeb80500cfabc9a4e0c 2013-08-27 00:01:40 ....A 51200 Virusshare.00090/Trojan.Win32.Refroso.ifpg-7072b760e5255cf9b475badf5631ecdb7cf8c2ed2254a06ae17426bc7e2d0607 2013-08-26 23:13:24 ....A 1549353 Virusshare.00090/Trojan.Win32.Refroso.ifrx-ab693cc6e8e7be771faf486cc1194ac467ee5857e9d50239920f43898a9eb620 2013-08-27 00:13:06 ....A 1549377 Virusshare.00090/Trojan.Win32.Refroso.ifrx-bebb3a78cf998a41c5117d3228db588d4ac8d46b927899e55aaedded7f602f5f 2013-08-27 00:01:28 ....A 105348 Virusshare.00090/Trojan.Win32.Refroso.ifud-a474f797b136d91a79e453b50c0b5aacb76b0d796006e17ef8f2f085416df142 2013-08-26 23:45:22 ....A 78205 Virusshare.00090/Trojan.Win32.Refroso.ifxw-3257090249ee266e44973b508b5ee24bd59cd00996263cb5086b9d90f9627d26 2013-08-26 23:26:04 ....A 192513 Virusshare.00090/Trojan.Win32.Refroso.igjr-e3abceefb22ed950ea08fff02886e9d5191e1884bb22e4061fd40ca334a6b781 2013-08-26 23:19:18 ....A 334336 Virusshare.00090/Trojan.Win32.Refroso.iglk-3cfb7a673e1bd02dfc014110b7c0e0074dc2ac6c2648bebc786635feb185b4c7 2013-08-26 23:59:06 ....A 142677 Virusshare.00090/Trojan.Win32.Refroso.igou-5f1ad921c9e909296852f08b6d27840695504846b03b183fc587698c42b33ab0 2013-08-26 23:58:16 ....A 295913 Virusshare.00090/Trojan.Win32.Refroso.ihqu-e9f23bdb73bf0be8246383f66d5770559a82b563cc6d0f91fbc8aec9de8eaf82 2013-08-26 23:15:28 ....A 552829 Virusshare.00090/Trojan.Win32.Refroso.ihvh-4e123329d475bfe66d7bd510cb7f412eb697ac77dc9cdc7b23686862390b21a3 2013-08-26 23:40:30 ....A 46592 Virusshare.00090/Trojan.Win32.Refroso.jye-1ab9f42990c27e745b903e10c226d417ee44f49d84ebc4a01d205258dfa37264 2013-08-26 23:45:26 ....A 36864 Virusshare.00090/Trojan.Win32.Refroso.jye-8deb4bf12bfcfc51110b6b3982a633bb54a3365399d33ff1fb93313fc3e42acf 2013-08-26 23:27:54 ....A 54141 Virusshare.00090/Trojan.Win32.Refroso.jyu-e6f860200e45dc2332479cbf2a703a64b6f6de5cb21549b9fd20babeea9d0334 2013-08-26 23:55:52 ....A 51581 Virusshare.00090/Trojan.Win32.Refroso.kaw-1937636bd2e0f9126fd4f1b9258004bee374339ed1616b31be4d1229af4c2da5 2013-08-26 23:31:06 ....A 314899 Virusshare.00090/Trojan.Win32.Refroso.kaw-c5744ab3c8a6ee9bbddca54f7f40b9847ab818600e6fad3c1c8a2d21a8ca01e6 2013-08-26 23:50:02 ....A 51712 Virusshare.00090/Trojan.Win32.Refroso.klt-261b67a749240aed8c69daa3b329ea1dc9e5ce69bdaf56a61979b1687fef35b3 2013-08-27 00:02:56 ....A 109386 Virusshare.00090/Trojan.Win32.Refroso.ktw-c9d5e85b5e278467fc07c01700f6ef4f0de13738abe3e90646f5462927c7c791 2013-08-26 23:31:18 ....A 164719 Virusshare.00090/Trojan.Win32.Refroso.olm-c5f9b47dfa5e45cd69789626090e653d487dbbb97b2b68f36b680d888c783a9d 2013-08-26 22:59:30 ....A 90520 Virusshare.00090/Trojan.Win32.Refroso.rpp-42b1598dfbba240c0f3bc58ea2e6eec50cbc7684a9d1fc63be93188237bbabd0 2013-08-26 23:56:26 ....A 32768 Virusshare.00090/Trojan.Win32.Refroso.wfu-1a74df9f831e5aa2a2e26208fa21af0e2a0311a5d830243531a1546f067cb1dd 2013-08-26 23:00:46 ....A 98823 Virusshare.00090/Trojan.Win32.Refroso.xtc-1e8e797ebff37aad5b3132603a95d0ea4ee5b4fc53c1fc460df4699a4b9cb84f 2013-08-26 23:30:16 ....A 98823 Virusshare.00090/Trojan.Win32.Refroso.xtc-b5740de267101d45aa257ef9a28923a7cb2ef598f10b2f8c36573586afcd3c99 2013-08-26 23:55:06 ....A 97280 Virusshare.00090/Trojan.Win32.Refroso.xtc-b58264a92bbbd24c10bd6963fe6ad6b42b17dc25ecad7f2b8b5a1086de149b73 2013-08-26 23:45:48 ....A 155136 Virusshare.00090/Trojan.Win32.Refroso.xtc-ed4a5e5acb79b268faba12f5c2705aa660312be1ad7dc8f3b58ecfd8ed692cce 2013-08-26 23:16:02 ....A 253952 Virusshare.00090/Trojan.Win32.Regrun.ahb-6d8b2f351708ccca093d546d15b02c1f562587480e1f9d3e0c5040c51bea9cfa 2013-08-27 00:04:12 ....A 789256 Virusshare.00090/Trojan.Win32.Regrun.aju-07cea22056c25d719330b5fb77df80cafed5dfd5f68e7995629a6c671b1d4f03 2013-08-26 23:53:02 ....A 496744 Virusshare.00090/Trojan.Win32.Regrun.alq-676b342852f880fbf020a34794024b52d7f6318eac9294958a834a1990635032 2013-08-26 23:25:50 ....A 135168 Virusshare.00090/Trojan.Win32.Regrun.bbg-760a1697c3843b14db7e2316e39ddca804e6a923b1576d6885892f628e4f3ba1 2013-08-26 23:59:10 ....A 77824 Virusshare.00090/Trojan.Win32.Regrun.bin-6de27cf2bdcdb58aeaeaa4fefd46ab8ce1406617ce4a478dcdd1d60f6a5b8555 2013-08-26 23:42:16 ....A 293376 Virusshare.00090/Trojan.Win32.Regrun.byv-aa7e5690b0079199390b85f768a16647b3c5671a86f4e80e3bf674e5dc903783 2013-08-26 23:50:30 ....A 53248 Virusshare.00090/Trojan.Win32.Regrun.bzs-4ee7e22dcfdce7c90cfda7704957ec7441dc5dccc4e499609a7a13aee824bdd3 2013-08-27 00:15:28 ....A 802816 Virusshare.00090/Trojan.Win32.Regrun.eal-507cc8c0472fe7285b17cab0f98fffae80a145f04ea1edb8b52ca974c99f2488 2013-08-27 00:07:38 ....A 122880 Virusshare.00090/Trojan.Win32.Regrun.ehp-00515039f927413598ae24cd2dbcec82b368c09599e6b06a740e0216d7712578 2013-08-26 23:29:52 ....A 192512 Virusshare.00090/Trojan.Win32.Regrun.eit-24f391144b18ef04c256e1a7dfc81e216f200c822feca9eead630a3cadcdc0cb 2013-08-26 23:18:48 ....A 331264 Virusshare.00090/Trojan.Win32.Regrun.fzk-106650ff9329a4a9fd9b7f1371300507bef35b2476271c4860792c3bf74d1dc1 2013-08-26 23:47:36 ....A 331264 Virusshare.00090/Trojan.Win32.Regrun.fzk-acaf4e4f769ac846eb0778a6568fbf8362c572b52e43dfcd62d8d93991331537 2013-08-26 23:58:02 ....A 331264 Virusshare.00090/Trojan.Win32.Regrun.fzk-b3982cf08a57d8ccd6d4ead81490ec15bfb2b1232f10b86a3dceac2695b7e376 2013-08-26 23:56:50 ....A 1327320 Virusshare.00090/Trojan.Win32.Regrun.gqr-f6077dbc1a425698e9d0176aef161014be5bb815fc0e4c34d8f4a8e66ffe268b 2013-08-27 00:04:40 ....A 1060864 Virusshare.00090/Trojan.Win32.Regrun.iax-7eceb14356f6a6e042d41ebae9aaa018f020f833cd735dde37bb959d390fec8f 2013-08-26 23:43:20 ....A 187904 Virusshare.00090/Trojan.Win32.Regrun.jhg-219b470760ed0dabb44c2b163c63f3155c518b25681b1ebe1b6497a8e7609d58 2013-08-26 23:29:04 ....A 569344 Virusshare.00090/Trojan.Win32.Regrun.jhg-3c9da854311954e6097869651f4637c7116439d7a4382814282d68a65e038977 2013-08-26 23:50:56 ....A 187392 Virusshare.00090/Trojan.Win32.Regrun.jhg-77dc43f762ad71eaca44df15ca9960b8c29981dd50afcd4d887db34a9547364f 2013-08-26 23:38:32 ....A 187392 Virusshare.00090/Trojan.Win32.Regrun.jhg-a0963866499ed51f646546a0a4ffb8d6d6f60de0408ffcad47dcb628cb5dada6 2013-08-26 23:48:22 ....A 97794 Virusshare.00090/Trojan.Win32.Regrun.jhg-a6ef6f6c2903431580bdd87e3aa3ee4fdd1f33b3a533a72ff735185e3d32ad9c 2013-08-26 23:26:26 ....A 187392 Virusshare.00090/Trojan.Win32.Regrun.jhg-abfc160d23b9d094657cd997d5019a7fe18d81b9cba697f0c20659eed65d9231 2013-08-26 23:11:18 ....A 323584 Virusshare.00090/Trojan.Win32.Regrun.jhg-aec57db1a7d9116f52f0ab8291f8fc2e297a1b2aded49dc05f9d57b4f6e35ce7 2013-08-26 23:52:08 ....A 263170 Virusshare.00090/Trojan.Win32.Regrun.jhg-fe75187c09685fba38d8ec9adfac4ebaa4a1edfd78c7d8cfb39c59022e8edc87 2013-08-26 23:35:48 ....A 131072 Virusshare.00090/Trojan.Win32.Regrun.jpe-d435ca42453429542747a9f54a54515486c0c9f6646502434707787bf08bbd08 2013-08-26 23:41:12 ....A 663552 Virusshare.00090/Trojan.Win32.Regrun.vtg-92ca726dee759b3bb51e200efb237a3d50106637bce3289dc891b30f7c3b9fa5 2013-08-26 23:02:02 ....A 641900 Virusshare.00090/Trojan.Win32.Regrun.wgb-2fd96e333e7de33c9a6bbed6aba87c277f93c8ea73a9f790ba0888fd178a1ac8 2013-08-26 23:58:30 ....A 33386 Virusshare.00090/Trojan.Win32.Regrun.wln-1582ed13e6d51d0a636f4e98cb761df64afbeb76989339e3cd06a74ec92ee5c8 2013-08-26 23:41:46 ....A 90112 Virusshare.00090/Trojan.Win32.Regrun.xny-38bcdbf25e8ea061d512bfb7b95860a44bcc68adf38b9517d8d76329035659e3 2013-08-26 23:41:58 ....A 98304 Virusshare.00090/Trojan.Win32.Regrun.xpu-1819232d636e718ec10cdc434d1dcd634322e7560a995dfa0e9fe2776d147173 2013-08-26 23:23:06 ....A 2236416 Virusshare.00090/Trojan.Win32.Regrun.zdc-d1433e8463441632c105c5c6349c571a363a5cc829dce9349389f37f0eae54ec 2013-08-26 23:41:52 ....A 1593620 Virusshare.00090/Trojan.Win32.Regrun.zde-49e11cbb5d05272dea1c6988658f2c6ad5427a395a859b45d7ee39b448a1cda9 2013-08-27 00:02:26 ....A 29696 Virusshare.00090/Trojan.Win32.Reloops.b-206ebbb38d557862f8a6421e6c103a85cf4545bca121857571e788e46d1b950d 2013-08-26 23:44:54 ....A 28672 Virusshare.00090/Trojan.Win32.Riler.q-969add3b5531e9cdf68f4d2ebb3ca230d8f57144ff855f05687847ef83b3545e 2013-08-26 23:29:18 ....A 901138 Virusshare.00090/Trojan.Win32.Ript.b-96b27ad6ca9d0403664a6be28fe99e37b7e5a45891e64e50fb44563734575c4c 2013-08-26 23:53:50 ....A 1503571 Virusshare.00090/Trojan.Win32.Ript.b-e4a77090309107ca4f6c8daad1aa4e731b302710a3954b804723be1e5412d11b 2013-08-26 23:01:48 ....A 1503395 Virusshare.00090/Trojan.Win32.Ript.b-f3a84fb26b17f545e24a051df85a2ef4bb10cbc817f18e5b437c45539cac954f 2013-08-27 00:04:28 ....A 40436 Virusshare.00090/Trojan.Win32.Rumo.au-6587974f31046e33980d3b8a0ad9a1199575057ba3df524151e41d8eb84e1ca8 2013-08-26 23:36:14 ....A 102400 Virusshare.00090/Trojan.Win32.Runner.bx-f34c82947220f9a56054715bc28085b24b6e23cb019589995cb6394cae908229 2013-08-26 23:52:20 ....A 27377 Virusshare.00090/Trojan.Win32.Runner.qc-7ffa3603319603f54b2e3f202ca7fe7b3854b6dbce14c164a1a2b4c85931ffd1 2013-08-26 23:59:06 ....A 39680 Virusshare.00090/Trojan.Win32.Runner.qc-fd3891a6cc0f9db38f784b447ba526a8e322179411d98a2d99373936e2402811 2013-08-26 23:05:34 ....A 1479680 Virusshare.00090/Trojan.Win32.Sadenav.b-29196dfdc6c6c0a06b8fc3b7229d03dcbba2c0479de060aab01f8089a8957ff7 2013-08-26 23:48:42 ....A 48640 Virusshare.00090/Trojan.Win32.Sadenav.b-365a701c925fdfb4a1b07fe78f178c23914586109258d8793eb89544b377c3cc 2013-08-26 23:56:18 ....A 47616 Virusshare.00090/Trojan.Win32.Sadenav.b-499aa9c6e300a94a6c7925cd494f6961f246392cdbbd4ef06cf1b19970b2906c 2013-08-26 23:26:52 ....A 48640 Virusshare.00090/Trojan.Win32.Sadenav.b-a7c68f6c050bc987d1550e6262481a81fe11296da9544ff2a5464b2ffff9414e 2013-08-26 23:45:52 ....A 48128 Virusshare.00090/Trojan.Win32.Sadenav.b-f30e0e7ad7df763b9d235f2997ddb903d131a3a89d98e0e7919133364151fd2f 2013-08-26 23:26:08 ....A 1465344 Virusshare.00090/Trojan.Win32.Sadenav.kq-62e2489d6097f51fc32347d136c0c70ad5bed9d5a3d0d67133b8a6a1bf5f74ed 2013-08-26 23:31:38 ....A 51712 Virusshare.00090/Trojan.Win32.Sadenav.sw-0e52ee9e9471f23462142c15d3b0aa7bb75288c64db89df91ebd01f68006dc0f 2013-08-26 23:03:24 ....A 25600 Virusshare.00090/Trojan.Win32.Samsa.k-7f82e7ddaa3822d75771b5a1a685089cf9111390c12fd20814d255c13d8a7061 2013-08-26 23:10:38 ....A 692736 Virusshare.00090/Trojan.Win32.Sasfis.aaqn-f9a443b81bc21219900271da49de44ed91dee26181bcb53aef26a132d5858187 2013-08-26 23:36:28 ....A 61952 Virusshare.00090/Trojan.Win32.Sasfis.abjz-160d3037e221d3404dad169b04b0badbfd516392d5d9b12b7b7a63fc3fd26f06 2013-08-26 22:58:20 ....A 401408 Virusshare.00090/Trojan.Win32.Sasfis.abjz-d9b0ffc9182d8bc60b7157561deca4c1838a9839e71ea13852691d9b9fde7d81 2013-08-26 23:37:58 ....A 147456 Virusshare.00090/Trojan.Win32.Sasfis.adss-457ddc4b945cdd1941f3f86a8dec597c232b1631e42c9859b9a8b16bb75c7aa4 2013-08-26 23:49:18 ....A 317960 Virusshare.00090/Trojan.Win32.Sasfis.aehh-7949bb72839a6d5244310cd671607611d84b43d203f059407cc0152b6f6a5454 2013-08-26 23:28:34 ....A 108544 Virusshare.00090/Trojan.Win32.Sasfis.aimn-6e8161b58fb6e2f9ee5a67c5bc6986d6daa44e06e051d1eb524a63f09cfcc32c 2013-08-26 23:37:16 ....A 74161 Virusshare.00090/Trojan.Win32.Sasfis.aldl-a8d0a9dfe2c5b89122cfc951310519cbf7df450bfc2b872eb0e27e58c56e3af0 2013-08-26 23:24:18 ....A 74574 Virusshare.00090/Trojan.Win32.Sasfis.aldl-d06b9fe3946e771880a8fcdca1450bde7d253f6b6ea48a62927ac19ac6b1ecf8 2013-08-27 00:02:22 ....A 14560 Virusshare.00090/Trojan.Win32.Sasfis.anap-b2e3d74eb3e2f6ab662fcfe55d68594f73282ae72d947e3406aff1d3e93c7a70 2013-08-26 23:37:04 ....A 1859584 Virusshare.00090/Trojan.Win32.Sasfis.anje-d357363605ba558573505b1e197eec92e5be30efac47703be725bb91986f8f1e 2013-08-26 23:04:26 ....A 1998848 Virusshare.00090/Trojan.Win32.Sasfis.anoe-b4512d3b72c15e1a3221bce0222f141b05829b4e4274935e442749dff3b963e1 2013-08-26 23:33:52 ....A 1785856 Virusshare.00090/Trojan.Win32.Sasfis.anxt-f436b9723b9a2d4d40ea2eabb6212048af4a6a66e982bf8f36e80c2144fe735d 2013-08-27 00:07:54 ....A 372736 Virusshare.00090/Trojan.Win32.Sasfis.ao-06c8323bc6f00945d697cdd43410b81924b96f54dadcf91ec15e00636c9328fe 2013-08-26 23:10:06 ....A 1318912 Virusshare.00090/Trojan.Win32.Sasfis.apsv-b4d8933f9733cc3878caa8bb25954135623adde6130f1db01e793e56f0916440 2013-08-26 22:58:08 ....A 4575232 Virusshare.00090/Trojan.Win32.Sasfis.apzd-ba965a16d75a65aa3c7db7418992d2b696de32200466177d49a4040423a15470 2013-08-26 22:57:04 ....A 1298432 Virusshare.00090/Trojan.Win32.Sasfis.arjf-c15926f7351a918503b49660a8dff85be97d8b91a402d7714933e52ca6b00570 2013-08-26 23:58:30 ....A 1589248 Virusshare.00090/Trojan.Win32.Sasfis.arny-f8be3c0e625cab845e93d797d640126ce9260ef3162e227dee0432aa4b7e1a56 2013-08-26 23:32:42 ....A 1298432 Virusshare.00090/Trojan.Win32.Sasfis.arsn-f80ed9c0293e81eec4e5590acc8bad4227d18cd706fc0db5905eee35ccd04dd9 2013-08-26 23:39:40 ....A 2248704 Virusshare.00090/Trojan.Win32.Sasfis.aryt-3eaa78212c3dbc41320bc6ca715c5ff2d5a7caf0b5fc3e8704e572b8f1e0f632 2013-08-26 23:02:28 ....A 462992 Virusshare.00090/Trojan.Win32.Sasfis.aryx-a0015cd6e5eefcb0a7f818e4faf83cef25a69eb056b0bd62fdc89a25d07096fc 2013-08-26 23:11:40 ....A 1294336 Virusshare.00090/Trojan.Win32.Sasfis.atkb-fe9a23f0fac9789b571b4a54a1ca776943ddc3df7d42553d5c5b1db67aaf7453 2013-08-26 23:58:22 ....A 1340230 Virusshare.00090/Trojan.Win32.Sasfis.attm-43d4487056f797d61425c5a63b19152acd598c078ac302f1d85241f7c6d625f8 2013-08-26 23:32:36 ....A 2256896 Virusshare.00090/Trojan.Win32.Sasfis.atzw-f03a558053b0080fdbab784d2ddac3599c7694c6df89b98d35ec9eb4f01d46ca 2013-08-26 23:04:32 ....A 892136 Virusshare.00090/Trojan.Win32.Sasfis.auhe-fdd31379f377aa417dd3bf8950bbdca7d021ef8d45b61a450d1ab2bdabd9e977 2013-08-26 23:16:44 ....A 24576 Virusshare.00090/Trojan.Win32.Sasfis.auim-a503fd561b691e005c13c11ee901368f0222ee14304b6f1c3d7ce73ca3a62a6b 2013-08-26 23:57:20 ....A 462035 Virusshare.00090/Trojan.Win32.Sasfis.auts-f00ff86348bd5d6ef78a41b73f950037f4056d9a66f67cab04a89a2fb27751de 2013-08-26 23:46:54 ....A 2748416 Virusshare.00090/Trojan.Win32.Sasfis.avqf-f077e59161c52089e3c72fe4a5a134b05b9166255bb02850f431e88a10fb8ada 2013-08-26 23:41:26 ....A 1552384 Virusshare.00090/Trojan.Win32.Sasfis.awsi-aaa4c0906543b4e95bb6f3ff11a614e3cc2a6277f08ce4d39eca8c74f58f67a6 2013-08-26 23:24:38 ....A 423424 Virusshare.00090/Trojan.Win32.Sasfis.axrf-b41363420e2411825a1981d4592030253bb8b801111e7d7cb0312fd82f73fc2c 2013-08-26 23:17:02 ....A 91936 Virusshare.00090/Trojan.Win32.Sasfis.ayrk-a3a185d82f5446c48ebbcf7482e449f56742340f85ab0aff3f33441d14034ce2 2013-08-27 00:04:40 ....A 345600 Virusshare.00090/Trojan.Win32.Sasfis.azea-cd40417e99749b9e8a1a8d7ee171365745b5eea1b3e51188494fddd50ecda1f3 2013-08-26 22:59:50 ....A 189952 Virusshare.00090/Trojan.Win32.Sasfis.bdps-30f732c6c5602a981fc8768516bd6af6efcee8d00d1345201a44a4034d1c660a 2013-08-27 00:00:06 ....A 517120 Virusshare.00090/Trojan.Win32.Sasfis.beuk-726e3e3d2307dedf4dea10607d1f88eeb285514fb12ecd3c64eb904792607110 2013-08-27 00:03:22 ....A 1578496 Virusshare.00090/Trojan.Win32.Sasfis.bfzg-687eeede171b6257cfca5f795bc63c156e91b97c179ec7857fc97cd75dca9f5a 2013-08-26 23:29:02 ....A 2365440 Virusshare.00090/Trojan.Win32.Sasfis.bfzg-690d519be773ce9419d0f39da70b5c526b6caeb8ea27d6df0d3829add4b0f10c 2013-08-26 23:20:44 ....A 7154176 Virusshare.00090/Trojan.Win32.Sasfis.bfzg-83365a1037bd9ccd6fbe5c58890d2a75fa80e9854a894286d33fb772e3d0f1d5 2013-08-26 23:55:34 ....A 451072 Virusshare.00090/Trojan.Win32.Sasfis.bhpp-5eb24e1b28dc83ae245794a72dd87cb07234bd75485efe9e865629e28ab1d757 2013-08-26 23:46:18 ....A 659968 Virusshare.00090/Trojan.Win32.Sasfis.bidj-77c90da20340a7607c36816d710d3280d3b6ca9fa841fd2025e33365373dc70d 2013-08-26 23:47:46 ....A 81920 Virusshare.00090/Trojan.Win32.Sasfis.bivw-2c0552169dc0f692126f8083017c9e0b3a3e6c14959a3dc80ecf5b5b698d0888 2013-08-27 00:07:06 ....A 1161699 Virusshare.00090/Trojan.Win32.Sasfis.bjnb-908bd5e2a4c81918208fa48291006016c3b9839b9981c848ea490c6922d0ada0 2013-08-26 22:59:52 ....A 79872 Virusshare.00090/Trojan.Win32.Sasfis.bjwc-90f589748aa4674f0b8c9f666560e7e040ebbddcaaeaba41c8d48573faccf30f 2013-08-27 00:21:12 ....A 864768 Virusshare.00090/Trojan.Win32.Sasfis.bmej-68da295f1938907e2ec2678ab7dacddf030751f24bcb2a0e67eb098e0d10dd1a 2013-08-26 23:26:30 ....A 31798 Virusshare.00090/Trojan.Win32.Sasfis.bmlc-003e92a4f32fcb2a58788d557ead119002993bec98d8759627bb312c809305f5 2013-08-27 00:01:10 ....A 178688 Virusshare.00090/Trojan.Win32.Sasfis.bmmb-49bc507dc550da187002cf89cdf11cfae5d8e6684f6fbba4558403f37c690843 2013-08-26 23:29:12 ....A 327168 Virusshare.00090/Trojan.Win32.Sasfis.bncw-ce2f51386d18efab9cb0de69931d03da6792270a827ae7c37afaad1ea3f1601b 2013-08-27 00:05:06 ....A 210432 Virusshare.00090/Trojan.Win32.Sasfis.booq-a58b27ea60ac0c1358813f29c7f4286861684526f6766b0939f09b26f0fb6c26 2013-08-27 00:15:30 ....A 173911 Virusshare.00090/Trojan.Win32.Sasfis.bvea-40690e574762e91e91b60e6439c01072fc6f1c1e71f10d8b8b26822ca416fdda 2013-08-26 23:02:06 ....A 87552 Virusshare.00090/Trojan.Win32.Sasfis.byog-16ef978a44cbc9062df78a6c834a8149c72aad4e77ac24896f049f05c82f3a92 2013-08-26 23:39:12 ....A 491520 Virusshare.00090/Trojan.Win32.Sasfis.cmw-5732cf4e7f6b949636c8d448c734b51711aa276ca8108a351908301e05bb432b 2013-08-26 23:57:26 ....A 32768 Virusshare.00090/Trojan.Win32.Sasfis.cwss-5812f7a6bb392157bf564d2d71f19bd3b43f6e1f8af9ad4e9bf780beb4e24896 2013-08-26 23:34:02 ....A 1268846 Virusshare.00090/Trojan.Win32.Sasfis.czbp-5dcdc642950f095240ca4dac9494fab8597962db68179db4190bcd8ec17995b4 2013-08-26 23:56:14 ....A 83968 Virusshare.00090/Trojan.Win32.Sasfis.dgvx-6cff9bf814e0ecd0fbad437758bb7c3df7f7a3ca9583f51ccd55504f6e7a31c6 2013-08-26 23:09:14 ....A 29696 Virusshare.00090/Trojan.Win32.Sasfis.dnpc-534038319069f09afad3cd04ef1593102ee314c2c287f68f21bb80aa1b641e68 2013-08-26 23:34:50 ....A 68096 Virusshare.00090/Trojan.Win32.Sasfis.doq-a8d2421ca66694a32146f874ebca602ac4f693f05b3f02d57222c2daef0f2e0c 2013-08-26 23:44:28 ....A 719872 Virusshare.00090/Trojan.Win32.Sasfis.dqvj-0e37f4ae50e12e069aa08b3eff9d0b6ae17c9f8c7dba1b3a8cb6ee40b57301f3 2013-08-26 23:06:30 ....A 719872 Virusshare.00090/Trojan.Win32.Sasfis.dqvj-0f1fa6438c758cce4709deed82c0f35599426f70765acceec68e92166c5fb738 2013-08-26 22:56:22 ....A 720384 Virusshare.00090/Trojan.Win32.Sasfis.dqvj-4e707adb923cf6a9a0ea25585e01a7de84b96f9ca6aa037c0b6708d888d7613a 2013-08-26 23:23:22 ....A 719872 Virusshare.00090/Trojan.Win32.Sasfis.dqvj-77f501fa1e8583c7eb9c0c268f7b06aff13d72f5de4e5c70e5c23861b4ae4c52 2013-08-26 23:10:38 ....A 24576 Virusshare.00090/Trojan.Win32.Sasfis.dtk-0a87be92470f93b55b369f7ac0bac596f0cce1f9e1b9695d62156b9a9798b181 2013-08-26 23:32:30 ....A 596032 Virusshare.00090/Trojan.Win32.Sasfis.eee-31fb5c2dc025a7cd5391bf408b839e9e692bf9063dcfb1150dea17b9322fac09 2013-08-26 23:11:36 ....A 696320 Virusshare.00090/Trojan.Win32.Sasfis.egg-3f2af18762ef7a8d368aee906f724ede7bb41d3f5e22c16ab62c8e9d50e02578 2013-08-26 23:48:36 ....A 132608 Virusshare.00090/Trojan.Win32.Sasfis.eicl-d8b9be3fea7d71661e283d75d9ffc172faa15ddd6565d04953f4317b91c25fdc 2013-08-26 23:53:54 ....A 25600 Virusshare.00090/Trojan.Win32.Sasfis.eicl-e5e3d990fba27e428f4e64c0b32e97aaf00c9a2bff9ce5f7e89d1218e4424f3b 2013-08-26 23:30:44 ....A 110592 Virusshare.00090/Trojan.Win32.Sasfis.eicl-f7298ce438953b2b445bd26fad67ce28517c4657cdce7687c169f0f1acf09174 2013-08-26 23:53:46 ....A 481948 Virusshare.00090/Trojan.Win32.Sasfis.eyo-49bd2d61fa3a7fbc0c73fff3302611ec9287ac403c5de927b8ec8f8d76ff2c1d 2013-08-26 23:53:50 ....A 171100 Virusshare.00090/Trojan.Win32.Sasfis.hsj-c9a3f8cdeaeab5a5d0dd2a148e3436e8294d57943162335edf9a68a2c7c1fa0a 2013-08-26 23:17:12 ....A 30208 Virusshare.00090/Trojan.Win32.Sasfis.imo-f570427315a2cc3596cff67a8026a388b154ffe0ea4ea80fc3f331d1c1ffca32 2013-08-26 23:45:38 ....A 29696 Virusshare.00090/Trojan.Win32.Sasfis.ini-44408ec71a01df1b054da011ac30777d016b4c2d1728c33965b1c5be370aecae 2013-08-26 23:20:58 ....A 29696 Virusshare.00090/Trojan.Win32.Sasfis.iqd-1b883ca042915df7094cc0ec8c77dcfdd981cb54470d6bb47a1c7573d4c8010a 2013-08-27 00:15:20 ....A 53248 Virusshare.00090/Trojan.Win32.Sasfis.ist-f9f57b930e9f4974c249ffaadf63ed7b9b45d6c1a45bc77988fbdd6e315524ea 2013-08-26 23:37:40 ....A 778240 Virusshare.00090/Trojan.Win32.Sasfis.jaw-a8a9645a8e2dc99ea99fa711285d29e7bc66bb709ce3861653a7e562d47b6a4e 2013-08-26 23:42:40 ....A 733184 Virusshare.00090/Trojan.Win32.Sasfis.nhl-3e2ca7545b128e12916a9fe05722f0d3a6d02fa11326357ce33730a120c3b405 2013-08-26 23:40:14 ....A 30208 Virusshare.00090/Trojan.Win32.Sasfis.nje-4f82f48e199fe34805f05805e6de1b97d2bbc16d2968bf39a764d180c38ac8c6 2013-08-26 23:54:22 ....A 294912 Virusshare.00090/Trojan.Win32.Sasfis.oxe-2a79fa223d3a994e735f4b88f147a51dc0fa8b8492b79a744869a2e2972cced1 2013-08-26 23:44:54 ....A 624640 Virusshare.00090/Trojan.Win32.Sasfis.ozf-0c907ba2b0a70a2d70a616833b41362a890947a9a156242e397067074f40655f 2013-08-27 00:00:56 ....A 33280 Virusshare.00090/Trojan.Win32.Sasfis.rav-60d8b3a41771ca5af90364b777158aaa15e2be2a2282e58a2c8df3d15b4feb95 2013-08-26 23:37:00 ....A 230400 Virusshare.00090/Trojan.Win32.Sasfis.ttz-f934358f6492f725113d1433665e00c667f979e25db82d0a1c36758383f80385 2013-08-26 23:17:36 ....A 114688 Virusshare.00090/Trojan.Win32.Sasfis.vbr-7e6b4ebc1bf451705ff9a12476832e7a77b19240afebc988ce8ab2497dbad9fa 2013-08-26 23:10:16 ....A 18944 Virusshare.00090/Trojan.Win32.Sasfis.xph-69d96bbc685ab69c644a79f5b5e585f9498e9b27a2a485ec92843b01cdceb75d 2013-08-26 23:20:08 ....A 1135636 Virusshare.00090/Trojan.Win32.Sasfis.xsg-40b378d43701f62d04b25cfa8ed5493f7603287da3450f18acb8aabd74905412 2013-08-26 23:26:32 ....A 67072 Virusshare.00090/Trojan.Win32.Sasfis.xxa-524acbd61f28ff4b9ee52d61380e35e5d01d5f138256d524f2b4e8f5d2578d19 2013-08-26 23:21:24 ....A 690688 Virusshare.00090/Trojan.Win32.Sasfis.yca-383f0645672641ba2dbec74d44d8beb316d3ae95a9a05d6dd36c8beebe018faa 2013-08-26 23:44:14 ....A 759296 Virusshare.00090/Trojan.Win32.Sasfis.ypv-7fa2353c58920fcb9659eeeadfd6658a463e1c606836852cc230a8b6ffab5015 2013-08-27 00:02:00 ....A 778240 Virusshare.00090/Trojan.Win32.Sasfis.ypv-b799e0bdced6d2171ae8a22fccf36063fa7e7c3a3af0a21c19c7f3500defc424 2013-08-26 23:32:44 ....A 715776 Virusshare.00090/Trojan.Win32.Sasfis.ypv-c0f4c78bbdafbbdca963b77b808597fcba1998164eaafb197c46213c187e9b50 2013-08-26 23:03:12 ....A 730112 Virusshare.00090/Trojan.Win32.Sasfis.ypv-ee15b57aeac159bb7b0300a9d9e2dbf570ab56b862303eafec42a75f49d9d008 2013-08-26 23:57:16 ....A 285696 Virusshare.00090/Trojan.Win32.Sasfis.ysc-21fb98889efc5b28371f0b8802223b52b55335f676fc515ba101747416fcf214 2013-08-26 23:24:56 ....A 487003 Virusshare.00090/Trojan.Win32.Scar.aacn-1f81f6a001d1d4dbb5a905da444d0adadbd4a89fcb09b7bc02c4824e6f8ffda3 2013-08-26 23:45:22 ....A 233472 Virusshare.00090/Trojan.Win32.Scar.aacs-6845b71ac7e6cb554ac25232fae673f5707d441ae45853f9b0fccbadc76ee866 2013-08-26 23:58:12 ....A 12800 Virusshare.00090/Trojan.Win32.Scar.aaex-6d861c45a19785928288b3a4a9854ac5f19962670902192beffaa3c069a32ba1 2013-08-26 23:34:52 ....A 5120 Virusshare.00090/Trojan.Win32.Scar.aaie-6b110289c06107e4bc5bd2c797ed6941af47693d1174c3c4d90564b4f24394e1 2013-08-26 23:05:52 ....A 61440 Virusshare.00090/Trojan.Win32.Scar.aaou-508d82d7d8286245df3557049f19b61c1768daebefd2f3d757af997ffd26332c 2013-08-27 00:08:12 ....A 1482240 Virusshare.00090/Trojan.Win32.Scar.abgk-091a678ac366f14be43cfbe1f155e513970598931108dfd9a20bd0555f964f3a 2013-08-26 23:37:08 ....A 29184 Virusshare.00090/Trojan.Win32.Scar.abld-540bddc904423a3906b64a7e757915f9360daf5a149f19c59bf636c1bc00b2c0 2013-08-26 23:35:04 ....A 53248 Virusshare.00090/Trojan.Win32.Scar.abmt-b9517048299637b91c78d114c3e43306666e1711199d16334129e4cf8c3dafa2 2013-08-26 23:24:36 ....A 88299 Virusshare.00090/Trojan.Win32.Scar.acgo-976692b05e60286c661514739fdc6382e6495a04839fefdab0e593897ab1a0a2 2013-08-26 23:51:24 ....A 626176 Virusshare.00090/Trojan.Win32.Scar.ackp-4c481b7428661f71f15fa80b42a3defac385564347d9b2e87b0674f685e1ccf8 2013-08-26 23:13:08 ....A 52224 Virusshare.00090/Trojan.Win32.Scar.aend-7cb615e8d5b4f0d00cfc9021ee4ceb69aa81fdbeda26634695a6ab2762a07365 2013-08-26 23:05:04 ....A 9216 Virusshare.00090/Trojan.Win32.Scar.aerf-3b84d32091c193c304070c3e47ab08e152b9c2f9ddc273be3c7ce91e165ae810 2013-08-27 00:15:38 ....A 589312 Virusshare.00090/Trojan.Win32.Scar.afpb-70ea65988b9108d0b71276b98380d49d673f57a6d55a175c7fa95ef91fe56da3 2013-08-26 23:00:30 ....A 126976 Virusshare.00090/Trojan.Win32.Scar.agem-5bf00b72b3838889dffc45b9441c50085bcf9b5b1b8b1a86d39a74f6b49f0924 2013-08-26 23:49:16 ....A 430080 Virusshare.00090/Trojan.Win32.Scar.ahwx-4026854b5b0f7f184989f909d028df118506cf0b7f083f70297f80d61182dd26 2013-08-26 23:10:30 ....A 413184 Virusshare.00090/Trojan.Win32.Scar.ahxr-1e41e5367cb012af80cb4d62fe490845e7a8119e5156c94f32e654978e675172 2013-08-26 23:55:30 ....A 413184 Virusshare.00090/Trojan.Win32.Scar.ahyu-1f595b8e214676bf25dd981043470afbb10eaf84a06094dec1ffa1860805b7aa 2013-08-26 23:28:34 ....A 477312 Virusshare.00090/Trojan.Win32.Scar.aibe-25a1500bf8a1b3bb2e665a77a1ae4349bc479416fdf20ebebc190ae68584eded 2013-08-26 23:41:42 ....A 360448 Virusshare.00090/Trojan.Win32.Scar.aidp-296f462427d1f6137dd2e6728c81decddce9e71c16b123b2567daac37ecc8bd8 2013-08-26 23:56:24 ....A 815175 Virusshare.00090/Trojan.Win32.Scar.aihp-57f2bcecc42f72a9cf840c244bcd9e32cf447e597ab7b32ebb3ef66f4e65b31b 2013-08-26 22:59:10 ....A 155648 Virusshare.00090/Trojan.Win32.Scar.aisq-34744dca269c658037bae5672ea40b5601f60ebc5826fe3d3f40b9c2e1129971 2013-08-26 23:39:34 ....A 236683 Virusshare.00090/Trojan.Win32.Scar.aivt-539400d5f5e0bf83500d2368641d28c32e26331f01207d9680cab169c97a98df 2013-08-27 00:00:32 ....A 1713634 Virusshare.00090/Trojan.Win32.Scar.ajqt-801beda195090f41af720a0ab130f66e8118c25930810f8c811f343402568aab 2013-08-27 00:01:14 ....A 45056 Virusshare.00090/Trojan.Win32.Scar.ajze-64b46166383e51e3fde71f70c3c3144352fd57db5632f4b47e97af7de0a80aa3 2013-08-26 23:52:46 ....A 81920 Virusshare.00090/Trojan.Win32.Scar.ajze-e1fc2d041e6c402099e3fd80a7dc5792ae30926266d3454b06c07b483b0a2242 2013-08-26 23:58:18 ....A 61440 Virusshare.00090/Trojan.Win32.Scar.akkc-4aa78ea6543084c7370ad38f2c4e9559d03a7071145b6cd5c7a363a9a05f7fc0 2013-08-26 23:41:38 ....A 289152 Virusshare.00090/Trojan.Win32.Scar.aknz-14808a6256e0dc317bcdcc5510f088f15b19e883c19cd5966473fac11c33874a 2013-08-26 23:57:06 ....A 125440 Virusshare.00090/Trojan.Win32.Scar.alzj-e83903889cbe4b3eedc776079c6d92789ed1344322701088ff3285cb218a8bee 2013-08-26 23:28:12 ....A 926119 Virusshare.00090/Trojan.Win32.Scar.amjv-1ee1a9d831acefb3908cf7877a56417a4b846c4977a61d171a0afc067a2fe407 2013-08-26 23:03:12 ....A 251904 Virusshare.00090/Trojan.Win32.Scar.amzg-1fb7c60c03526f96da623f8d23c8b957ba770a02f7568d78dfc43594e54833aa 2013-08-26 23:58:18 ....A 251904 Virusshare.00090/Trojan.Win32.Scar.amzg-37b16d3c2d6ded8c71a80ad5860e723eda300d10458fde621485702f6ab7f25e 2013-08-26 23:09:52 ....A 237568 Virusshare.00090/Trojan.Win32.Scar.amzg-6416d2d145003315b1cb65d47e1d7588a1754dfd5efde629c3294524aa67006a 2013-08-26 23:58:50 ....A 33280 Virusshare.00090/Trojan.Win32.Scar.anew-d8c1e69320e632e753018679a3f8d39427f043eda90714857906722099f5cbcb 2013-08-26 23:39:44 ....A 776704 Virusshare.00090/Trojan.Win32.Scar.anrs-3b4dcb23bba23ba8745475bb6a4f658e1876d490b26918ce3a89bc9161ecbabd 2013-08-26 23:49:36 ....A 723161 Virusshare.00090/Trojan.Win32.Scar.aoyx-0f8e62e8915ad477f31e7f3d65eaffa8714b744ff76295eef207070fcb9bbed7 2013-08-26 23:26:40 ....A 36864 Virusshare.00090/Trojan.Win32.Scar.arrd-0a5672c1e8b2d2a063320ca7dc7619b630092fde26e9984489148cbdfaffa2e1 2013-08-26 23:50:54 ....A 36106 Virusshare.00090/Trojan.Win32.Scar.aryp-fed069c72c17c5ca6411a233c013076d5e0b889a28bc164e82ad7714451bd2c5 2013-08-26 23:21:32 ....A 512000 Virusshare.00090/Trojan.Win32.Scar.atec-46b703c44f6d6f813db6ea94a6984d6f4e8d81d769114a2aa1db39a5f7a58dd9 2013-08-27 00:06:50 ....A 696320 Virusshare.00090/Trojan.Win32.Scar.avwy-e67351846d40ab8f2bd1958170c2974a6fc038b8b5c6422b0d955f58c4f41e56 2013-08-26 23:29:36 ....A 100352 Virusshare.00090/Trojan.Win32.Scar.azuf-914e1c677cae69848c68c1a56dd2e3b05ff9e918c5c21a50f092d648639797af 2013-08-26 23:21:28 ....A 108544 Virusshare.00090/Trojan.Win32.Scar.bcfi-d3cf5d091ce22b3d9e6bb637df14f3c56850225e0a0e42757ceb4e3661e2c90a 2013-08-27 00:18:12 ....A 653824 Virusshare.00090/Trojan.Win32.Scar.bchj-321bd35a914f5897a8924204472a38de8168d166ceb462a5fb0171c9a871a0aa 2013-08-27 00:05:18 ....A 457615 Virusshare.00090/Trojan.Win32.Scar.bcqj-5e926a2e0a4a36275187a2cb5621dc0a9ed516220b5b7e6e39fb1072503adb4e 2013-08-26 23:30:16 ....A 340980 Virusshare.00090/Trojan.Win32.Scar.bdd-a221686a668eaa4c31361a9e5525bbc273bd1dfba7c95df2302700aa2d322408 2013-08-27 00:13:38 ....A 37540 Virusshare.00090/Trojan.Win32.Scar.bdd-a7d959a9b22fda6041caec0e3acc3d3eb62c8a77d56fd155c6c039a8c18b295c 2013-08-26 23:17:08 ....A 680948 Virusshare.00090/Trojan.Win32.Scar.bdd-ea3db1fdc3c478ce2fc0ec0b315e4078473f66fadef7316201e3534f73686701 2013-08-27 00:03:00 ....A 495268 Virusshare.00090/Trojan.Win32.Scar.bdd-eac04009069a23a8c326dd385181fb1c1b967d2866037c2384db21471a46ab61 2013-08-27 00:07:38 ....A 61440 Virusshare.00090/Trojan.Win32.Scar.begk-2e4555c8dc5b164b95669da77bc6ceab869e5b1ad22564ed160117f32930735a 2013-08-26 23:13:16 ....A 56832 Virusshare.00090/Trojan.Win32.Scar.bejo-f99962d02dbbd05aff0d64795023818aea5622fccbb67865dfa5a475ffe1b5fd 2013-08-26 22:59:42 ....A 403968 Virusshare.00090/Trojan.Win32.Scar.bevu-baa5e1c4f035323cdfd94f629a90f4e56013640d85df54f2d7920ad6f8685e50 2013-08-26 23:26:20 ....A 872448 Virusshare.00090/Trojan.Win32.Scar.bfcg-b36480e020f5c82f61f42eeed590558e57aa1aaed34ceda02ed3a8af9796f076 2013-08-27 00:05:50 ....A 32979 Virusshare.00090/Trojan.Win32.Scar.bfqw-a412e1067a70930c2abdee3319d736bf0f5a5bfb8184d2a3218ae0d449c486ee 2013-08-26 23:39:00 ....A 2115072 Virusshare.00090/Trojan.Win32.Scar.bnve-7a7b71eb64b72b7b932a0f5ce51411a40b4884de7de7e8a86429bf91bbae5d9a 2013-08-27 00:04:52 ....A 1851927 Virusshare.00090/Trojan.Win32.Scar.boho-728af05ced2ce684b79be31eec9ac88fc103c63caf1927227ece099950b9d522 2013-08-26 23:09:46 ....A 21430272 Virusshare.00090/Trojan.Win32.Scar.bqkq-b413cdbdf9d188953d6eb86c174689081e02b889a6d415b82afe47196d881acf 2013-08-26 23:28:46 ....A 76288 Virusshare.00090/Trojan.Win32.Scar.brcw-bc00e2d141dd9949209d048fd8b09ae8f14c9b99ae48224afa2994bafca14e3a 2013-08-26 23:05:52 ....A 67072 Virusshare.00090/Trojan.Win32.Scar.bsxb-bd49a850b3e2bde6e8561f34eabe62536b2b57884337084d317834454de59e1d 2013-08-26 23:45:56 ....A 163840 Virusshare.00090/Trojan.Win32.Scar.btzw-f1a881da7587d703e9d10643e2b74d5c356aa683a2e18a91386c05667e21d151 2013-08-26 23:19:08 ....A 182896 Virusshare.00090/Trojan.Win32.Scar.bue-c567ee33e2ea89414aa74463aa478b6b8f1f043e3426d58cd18b2eb615e5a62a 2013-08-27 00:12:42 ....A 112640 Virusshare.00090/Trojan.Win32.Scar.bvby-35868c6a28e4be01ba87c9dd14945e5d3e09a112a78fdd4ae56d7b16c5ab0673 2013-08-26 23:08:40 ....A 49418 Virusshare.00090/Trojan.Win32.Scar.bwlg-350a4de47e642d7b148d33367ce18a38023eca06944f619f355bd398e243c41a 2013-08-27 00:08:00 ....A 632320 Virusshare.00090/Trojan.Win32.Scar.bwth-2ce7efc32768691664f00d59751f19747f8244a4b91c9074a0e49432612175aa 2013-08-26 23:01:52 ....A 463360 Virusshare.00090/Trojan.Win32.Scar.bxoy-14464fc7050229cb8b23d2f1f6ec171e1bf7c59889f62dcdf3728b38ed558a4d 2013-08-26 23:04:26 ....A 176128 Virusshare.00090/Trojan.Win32.Scar.bxuz-caaf7ba4131ec620f56b6242bf1c6781ebd74c4a55d6ae184cfd7caaa92f55b2 2013-08-26 23:01:00 ....A 52736 Virusshare.00090/Trojan.Win32.Scar.byka-fdb0210bfc64cb86fb61f296c937244bf7f58af047334f326ea89dc20f2ccca6 2013-08-26 23:04:34 ....A 220672 Virusshare.00090/Trojan.Win32.Scar.bzkl-6fd88ffca57a24e92b53895894d1fdd5bdc97f34aa34be771bce73f21cfe4d56 2013-08-26 23:45:44 ....A 790528 Virusshare.00090/Trojan.Win32.Scar.bzxs-c21f1acbb4a8bb280346bda9f4923c46f50ac451f671b1cf4a01863f0275aeb2 2013-08-27 00:04:26 ....A 54786 Virusshare.00090/Trojan.Win32.Scar.cdbq-077ad423c9ef556544bb9c94706ec4badf9e9aa68c922e3a90b63475b2930514 2013-08-26 23:15:02 ....A 112128 Virusshare.00090/Trojan.Win32.Scar.cdzu-6458dc3a10a757bf8ef2b22346de8d8d5c70d30379213446bead463821cba834 2013-08-26 23:07:44 ....A 77846 Virusshare.00090/Trojan.Win32.Scar.cftw-f8fb83d27258fc86006d6360b4f37e1b9efc5b7ff59f03d1e6ee1144ca5db2c0 2013-08-26 23:21:44 ....A 700416 Virusshare.00090/Trojan.Win32.Scar.cid-4773cfc2e91a1e6750e83b7aeb230ffd34fad1644d852b21c9f4d5626d041abc 2013-08-26 23:09:26 ....A 102400 Virusshare.00090/Trojan.Win32.Scar.cinn-b53d3ee7648864e83c2acdafd8468fbee1db098c5920dd65a09efdf773851569 2013-08-26 22:56:14 ....A 102400 Virusshare.00090/Trojan.Win32.Scar.cirz-d13315d4463a6a9888e7f8ef10744c88f17f311d1ac665b9397ad981d211c26a 2013-08-27 00:06:18 ....A 22528 Virusshare.00090/Trojan.Win32.Scar.ckfb-3353d55072840da33e3a9657a9808998bb4394664387bf81d08ef8575cf39d26 2013-08-26 23:12:58 ....A 32768 Virusshare.00090/Trojan.Win32.Scar.ckos-fbdd53dc839a0bf30a85f00ffd7fbd8dd64a0c1a623ed64eff60638683201328 2013-08-26 23:39:20 ....A 81930 Virusshare.00090/Trojan.Win32.Scar.cktp-75903de5cfb9206bee86efafe9a941833a0e4c4123d4db1bf91419d1688188cb 2013-08-26 22:58:06 ....A 81930 Virusshare.00090/Trojan.Win32.Scar.cktp-e061718d212b2122fe4c7e1b9b31d98ba9b63f2da6f453f7b5818ddbc86b5033 2013-08-26 23:43:08 ....A 7936 Virusshare.00090/Trojan.Win32.Scar.ckvk-f7ded176f41093bf913cff4144a249c7d86f677ec7ca6e4bb853893c92cc139f 2013-08-26 22:57:40 ....A 7680 Virusshare.00090/Trojan.Win32.Scar.ckvk-fca5aef038bbb9d5789023e64f625072d3887ef5578ea38f2bf51e9ca26a913b 2013-08-26 23:39:24 ....A 653312 Virusshare.00090/Trojan.Win32.Scar.clab-eb04ee2060e9210942e3a5cd31977ca2cac3267a7b58f3d3d0fac615609770ec 2013-08-27 00:05:04 ....A 45312 Virusshare.00090/Trojan.Win32.Scar.cldy-358d9477affcd4e784584fb806d93351280d2e082446927fc89df306c6c8d927 2013-08-26 23:16:26 ....A 61459 Virusshare.00090/Trojan.Win32.Scar.clln-fca030a76722355532f5c506d7f38912bbdf1e5940c04d7b76f073734a46e511 2013-08-26 22:56:14 ....A 66048 Virusshare.00090/Trojan.Win32.Scar.clvh-3ceb841d7ce12bd5582834e4cb5c18ef4bc29c0a782b4283d484c243cda68bf8 2013-08-27 00:05:20 ....A 167945 Virusshare.00090/Trojan.Win32.Scar.cmag-c4e9c5007b57d0127c50128452f58dca47d67a9ad1b8977d6abf1e0fdb8a1b03 2013-08-26 23:16:40 ....A 33280 Virusshare.00090/Trojan.Win32.Scar.cmjc-6aaae04cc41d4b8093ace0ff5ae4c21be9233afc92a4285fb07d9c65aff582a2 2013-08-26 23:14:26 ....A 33280 Virusshare.00090/Trojan.Win32.Scar.cnrv-4982faecee5543e3b215da04cfc46a6551006454b40efc4fecb927e3769d1b42 2013-08-26 23:56:02 ....A 563200 Virusshare.00090/Trojan.Win32.Scar.coed-96604e9c46bb8d369b982ae869aefbbf0b75e1f5b434ddd1619176b8159fd3a4 2013-08-26 23:02:14 ....A 279552 Virusshare.00090/Trojan.Win32.Scar.comj-dd6de45a82fb23928d77513703b328a602eb492fdac8c227b2b0c8ee6ca4d20e 2013-08-27 00:10:42 ....A 429585 Virusshare.00090/Trojan.Win32.Scar.coqv-62187f6d63b224cda27fb64fea4209ddc4408bade57eb682f5a3604b7b08af1e 2013-08-27 00:14:06 ....A 452597 Virusshare.00090/Trojan.Win32.Scar.coqv-88c992079b70d0978b840f65c7ce1b074dd755020589293dfd41ba7e1b963da7 2013-08-26 23:45:42 ....A 607744 Virusshare.00090/Trojan.Win32.Scar.coqv-ee7a25bfdc0149484a66d18cfba5fd318698f848207e0c2312ea01044bb813ea 2013-08-26 23:25:52 ....A 212992 Virusshare.00090/Trojan.Win32.Scar.cqij-753951f96a9325c1e100eb219761a8f174f3256678959c365e394d6428af851f 2013-08-26 23:46:20 ....A 195584 Virusshare.00090/Trojan.Win32.Scar.cqiw-2fd35d56a70a03f5e3455beef6b511a87dd4731c2fd134abc7307fa119714813 2013-08-26 23:15:32 ....A 691712 Virusshare.00090/Trojan.Win32.Scar.cqja-a9deec0cc66cedad0033f38579206bd57964bfaef01739e4f907a702b93899c4 2013-08-26 23:27:50 ....A 1964544 Virusshare.00090/Trojan.Win32.Scar.cqjx-fe361768401688433ccdf358a4c459636ed33f75d6c8f3e69b252021054e497b 2013-08-26 23:39:30 ....A 399872 Virusshare.00090/Trojan.Win32.Scar.cqks-e13eddb9778e27e84c33c14fcbc6b6d561d72c13a1524d96a65f0668fe9dfa38 2013-08-26 23:41:22 ....A 1282053 Virusshare.00090/Trojan.Win32.Scar.cqyu-eed99c9838d4856e0d1a337a8d83897171cd6b9cfbb502cabad6a126df6fb2f1 2013-08-26 23:16:22 ....A 689664 Virusshare.00090/Trojan.Win32.Scar.creu-3105726ba1c7036adaafe2e20152aafa6d46adec570485c523994afae0e7e2a9 2013-08-26 23:57:36 ....A 303132 Virusshare.00090/Trojan.Win32.Scar.creu-4d5e28b6765399b0c09e4e9f9b231e9368c4d2313737894cdab4094bb40dc704 2013-08-26 23:51:06 ....A 16031 Virusshare.00090/Trojan.Win32.Scar.crfh-c961278cd1ef08b011d3148bb14be2f8ec56dadf7a5ff8facc25acf2f8b8a1e6 2013-08-26 23:07:28 ....A 192000 Virusshare.00090/Trojan.Win32.Scar.crhb-6f4885cbde4be5956ad9932ea9cc40f808d3bf61932831eaa5b28c0cf25a592f 2013-08-26 23:32:18 ....A 438784 Virusshare.00090/Trojan.Win32.Scar.crjs-bb951f71a33a502e0120f2bef024c0ce59c984289d44f2c6ab4f7f9f8b73386a 2013-08-26 23:13:42 ....A 789504 Virusshare.00090/Trojan.Win32.Scar.crkj-f785d45706e4b9eac562e89556241ea67d14b490b60789721b94c845b476d5bb 2013-08-26 23:00:46 ....A 826880 Virusshare.00090/Trojan.Win32.Scar.cwbt-37e19d8e330b0fd02c0616149b07dc79d74340785f1297133e1d853f76032e3e 2013-08-26 23:52:54 ....A 147968 Virusshare.00090/Trojan.Win32.Scar.cwft-ba604dc0b0d299ad1b6d38a4c98f405c61cd3e5ffba3fbba2762fae3130acebf 2013-08-26 23:59:58 ....A 73216 Virusshare.00090/Trojan.Win32.Scar.cwhx-a00838632f3b5e47f2441036292e287178d86a6c6e4b4e15f974d2ca7bf9442b 2013-08-26 23:27:28 ....A 356352 Virusshare.00090/Trojan.Win32.Scar.cwkb-af70027aa8e3058d4d5814d8b82affe4e52e416e531e4334b8c74443b0bc8805 2013-08-27 00:12:12 ....A 349184 Virusshare.00090/Trojan.Win32.Scar.cwkx-f965a7bc3387f445a8cb3c43be75d039d0afdec4163e2e74d2d93d516e4d902f 2013-08-26 23:35:22 ....A 46592 Virusshare.00090/Trojan.Win32.Scar.cwky-a94a73fdaed41db116370d4cbffd7e8613affa4ea393de994cb8aadf334de4e4 2013-08-26 23:14:24 ....A 38912 Virusshare.00090/Trojan.Win32.Scar.cwqw-b68691f1395c05725d3a1ff31158d59a863ea31e4dad9b12ff26fa47c2bc7288 2013-08-26 23:50:24 ....A 94208 Virusshare.00090/Trojan.Win32.Scar.cwsl-c0f2140d8e31c3f721919ba5c749b8717e57ad60ffbb7b15d9cb46b1d2cf0572 2013-08-26 23:04:18 ....A 24576 Virusshare.00090/Trojan.Win32.Scar.cwwm-e07446cbde7557e88b839491436b5a3fd122a8cd8945be5cf8aee6f44284fe3d 2013-08-26 23:59:34 ....A 159744 Virusshare.00090/Trojan.Win32.Scar.cxxp-1df1122599dba88f580855caee27829566cc5d5a90e899af7655d5ca30039c26 2013-08-27 00:10:22 ....A 24594 Virusshare.00090/Trojan.Win32.Scar.cyqh-d4c74fe19597ecf21669548097985b71c0c41ec642244017a06c8389585cf9ea 2013-08-26 23:23:54 ....A 331680 Virusshare.00090/Trojan.Win32.Scar.cysv-a8d2ba68c97bb6d621e4d7c06dd0fd2d5974b95c9d688c60f7ada35a131bc020 2013-08-26 23:47:06 ....A 24576 Virusshare.00090/Trojan.Win32.Scar.cyxl-b823251e276b6103d6f3c9851b8f4fedd08e06b03d89a28c366b65795f4b5dde 2013-08-26 23:51:54 ....A 621568 Virusshare.00090/Trojan.Win32.Scar.czkn-a6bc5056d3c18d1d0a274835801ba22450be093a6c823d8e4c3a3ab92b8b1b57 2013-08-26 23:01:14 ....A 300032 Virusshare.00090/Trojan.Win32.Scar.daoj-4ba585c27c82ad850af258ec5713a2763174ce1ad3a6fbcbdd079d050b690b38 2013-08-26 23:10:56 ....A 604672 Virusshare.00090/Trojan.Win32.Scar.dbav-60c27b4ddf81007e9b2c1f9a23a915cb4d846a0465d045e577f29ca7b27d38cb 2013-08-26 23:29:14 ....A 15360 Virusshare.00090/Trojan.Win32.Scar.dcrm-94a6500c2f0a7eacc6f8c6188ebb6a8aa2c262c3bea7609a4a4fd91238b1fe6b 2013-08-26 23:20:06 ....A 167963 Virusshare.00090/Trojan.Win32.Scar.ddhz-750c1e3613f2a5fa15b323df65d634f27fbd1fc36f643a0132d74f2c136b0c97 2013-08-26 23:34:06 ....A 157672 Virusshare.00090/Trojan.Win32.Scar.ddii-cde64619d96d4148576c1e9b79c54e77501117867b7e8660caf1379e0890bdb0 2013-08-26 23:54:16 ....A 1323008 Virusshare.00090/Trojan.Win32.Scar.ddma-d4e8fb1bb3c5bb99eb00b38fe9d7249ccffae66bfcd7672a27d7901fe9def51f 2013-08-26 23:18:58 ....A 107008 Virusshare.00090/Trojan.Win32.Scar.ddml-ccbbd1a751240e9d7ef6dc82506561cf77849793ac0baa872aee8a8069a5935d 2013-08-26 23:58:54 ....A 174259 Virusshare.00090/Trojan.Win32.Scar.ddxf-274281725eab140ef3a67ce0ea08bc555dd615e9944ae2f274463e188c350042 2013-08-27 00:21:24 ....A 98354 Virusshare.00090/Trojan.Win32.Scar.ddxf-961c1991cd4aa32e11194f59431749281522ce420c0943681241d8c9f281353a 2013-08-26 23:35:24 ....A 60928 Virusshare.00090/Trojan.Win32.Scar.ddzq-a5e546951447089e74ee811ec2774ce0b54c3a336aab0da84aeae1f32ba21faa 2013-08-27 00:10:26 ....A 533504 Virusshare.00090/Trojan.Win32.Scar.degq-97f70644759cfe68c8c720d87cc7718a9212ba15abcc9e33368c5b1a0ca76950 2013-08-26 23:09:14 ....A 118784 Virusshare.00090/Trojan.Win32.Scar.dejt-c2d1f5833da47d1e88ba2e29506918cf42c76affdedc7feb864d4069f9fa63ee 2013-08-26 23:26:42 ....A 451979 Virusshare.00090/Trojan.Win32.Scar.depl-c6b1716d6c9469f0de28c6839e534158baa09a4f470318a09dffb7aac2c1d602 2013-08-27 00:10:06 ....A 446464 Virusshare.00090/Trojan.Win32.Scar.devg-f71130d9bda968777b0ad33a44eb71acb0cd0a37bbf8967bb00294cba70faca8 2013-08-26 23:55:46 ....A 868256 Virusshare.00090/Trojan.Win32.Scar.dfgf-39fa59e53530b0794d858c51988689fc33036ef0c9b902240d877b1746b18742 2013-08-26 23:35:40 ....A 382464 Virusshare.00090/Trojan.Win32.Scar.dfgf-4305282e64a03ca9aedb6139ed9bde6a6cdf6ca1172605a248377d2346e8983e 2013-08-27 00:00:36 ....A 1384448 Virusshare.00090/Trojan.Win32.Scar.dfgf-55bc8c83a6cba6f35be416923fc832824877b84099c297cea3b115184a970ad0 2013-08-27 00:00:58 ....A 1015808 Virusshare.00090/Trojan.Win32.Scar.dfgf-a1a8c265e3f6a0c64676ece658cc7c11f5aaa7bfc3b59268c6b931db9b2d9631 2013-08-26 23:44:56 ....A 276480 Virusshare.00090/Trojan.Win32.Scar.dfgf-fa2f583f55e313c18034f45c173858870ecb9c5fdb3df9d3ae38cea8f4a2d37a 2013-08-26 23:10:58 ....A 527872 Virusshare.00090/Trojan.Win32.Scar.dgkg-7c2739e86e51f12abd26e5810306e6cdbad92430e2fc2cd76b115b04b36a074b 2013-08-26 23:44:36 ....A 390144 Virusshare.00090/Trojan.Win32.Scar.dhem-464fd53454168827cbeff1820c7667869026c6f17d8520a0a5362d9929ad793b 2013-08-26 23:40:28 ....A 10592257 Virusshare.00090/Trojan.Win32.Scar.dhio-c20e1e1e8060245a9c0fb9aca8dd52aa25e620500881faae55cbbcc094f8d51b 2013-08-26 23:15:38 ....A 111104 Virusshare.00090/Trojan.Win32.Scar.dhqs-79e8474ae8af264f202c9ae40a9bc67f303db331bd80de7dfe0e7863bb048505 2013-08-26 23:23:04 ....A 1059975 Virusshare.00090/Trojan.Win32.Scar.dhrh-834722086972a880b9a29c422597a6fdb2dbf301595fbe1f84fb2716b6c7014c 2013-08-26 23:36:58 ....A 299520 Virusshare.00090/Trojan.Win32.Scar.dijn-196a633c79989bf2b4e18c1137bc99d15d270ff89f8c33b052e93245968f4746 2013-08-26 23:12:48 ....A 630784 Virusshare.00090/Trojan.Win32.Scar.dilb-227838680f1ed540a6c66e27182dbfd4549def3fadd39e96f7ebbcaafe22de64 2013-08-26 23:03:56 ....A 399977 Virusshare.00090/Trojan.Win32.Scar.djor-30ae94c7bdc6484943b68ec18858f174da7e68e239839c59c3ecf4c93f2ffb67 2013-08-26 23:30:50 ....A 243712 Virusshare.00090/Trojan.Win32.Scar.djpu-c2e760fc82311f6daedabacaa52574701348b680901388c21408372507321dbf 2013-08-26 23:23:18 ....A 522885 Virusshare.00090/Trojan.Win32.Scar.djrx-7c428a825cdfc6fb04393786012addd7af3d67592ea49096082286ca93c30052 2013-08-26 23:08:32 ....A 66116 Virusshare.00090/Trojan.Win32.Scar.dlth-de1cf121e1c19a971bdec052214ca18e2ac5b99347cd638be0dc1b64e27b55e1 2013-08-26 23:38:40 ....A 204288 Virusshare.00090/Trojan.Win32.Scar.dmhu-23d7ccad414e3b151104448c7fd1c13c74e19428b22a1646d1c8e436cba38006 2013-08-26 23:11:42 ....A 405679 Virusshare.00090/Trojan.Win32.Scar.dmlu-6a16113a958655e5bac978104853b8d2c132a43094828eaf162ec5c101587281 2013-08-26 23:20:32 ....A 112863 Virusshare.00090/Trojan.Win32.Scar.dmqs-b7f203ebece2a3ba6181bcafdeb5108984f0ce53fb12760876473d490f07b3bb 2013-08-26 23:59:14 ....A 54272 Virusshare.00090/Trojan.Win32.Scar.dmsb-6a0af683239a4c55dd1f66a49180e914132d6668e5ce81448a06239624ac97a5 2013-08-26 23:32:54 ....A 2351616 Virusshare.00090/Trojan.Win32.Scar.dmuh-af88449644fa74bb10518c81f049b550f682ba9b3f6dafdd1b0261dd5aea3bce 2013-08-26 23:41:50 ....A 573440 Virusshare.00090/Trojan.Win32.Scar.dniq-aa46a673a3d2c7926a90ddd8fdfd8f76de0b55af21c74432fa7e234d49eb3d72 2013-08-26 23:53:08 ....A 16384 Virusshare.00090/Trojan.Win32.Scar.dnky-6c3f279e9d9e94facb1c1bc6ae85998ab8f1a33dd0dad2187b9b4a2a8911cccc 2013-08-26 23:58:12 ....A 172143 Virusshare.00090/Trojan.Win32.Scar.dnny-f71ce44e31f5ce968d9fbeb941e212fb5f20bffd10e5af3fe1ff25f8a280b5c4 2013-08-26 23:35:26 ....A 77955 Virusshare.00090/Trojan.Win32.Scar.doce-50512ce166c7cf28469cfec7cfb32a3b2b42c7cf30d1c075289c4a484caba69b 2013-08-26 23:05:00 ....A 124928 Virusshare.00090/Trojan.Win32.Scar.dofq-e744e7b89b8a3c68d2c1de9d06b299098a70e8a7e8795e23d8564b2130ac7819 2013-08-26 23:00:36 ....A 114270 Virusshare.00090/Trojan.Win32.Scar.doji-ce3d4b11ceadc0f7e2ff7300bcae417a36eaaa4493f57e54039eb11022f28578 2013-08-27 00:06:38 ....A 299008 Virusshare.00090/Trojan.Win32.Scar.doog-cf24da579e61cbe7fac3c6cf39893c36322f7aea7e77bbf50c5bcff289adfde9 2013-08-26 23:19:34 ....A 401408 Virusshare.00090/Trojan.Win32.Scar.doou-cca9ef9b0273bfc2c319576a874a1887574896736b7e3d09449be0d71023fa22 2013-08-26 23:40:52 ....A 122880 Virusshare.00090/Trojan.Win32.Scar.doub-f4072602123982e6ecefff100684c281ff8e99476cbfb7afd8f5f76d3a55fccf 2013-08-26 23:22:40 ....A 152576 Virusshare.00090/Trojan.Win32.Scar.dpcl-b61934c59a5f7a838178ae45326a15fcb257027430b5cbfcd0e0e80f37897734 2013-08-26 23:04:08 ....A 158720 Virusshare.00090/Trojan.Win32.Scar.dpld-ab8e892dc18e8585d0ba6cf60c46e497e42763824a1f012ec333cda67865ddf2 2013-08-26 23:19:24 ....A 643072 Virusshare.00090/Trojan.Win32.Scar.dpzt-6b280d56251480cc2c1f0a0e4031ddfc00bc6ebda4ac458e10ede95212a8aa6f 2013-08-26 22:58:34 ....A 458240 Virusshare.00090/Trojan.Win32.Scar.drcz-1cd72bb781146bc2c8d241bdf18490a744d2fb9c178eb69887dee7c4661cfb8a 2013-08-26 23:58:24 ....A 502108 Virusshare.00090/Trojan.Win32.Scar.drsu-7dbdc3b727c4569d70a076ae656086cad9dfb66a51a95e0c8aa4670b3f089c77 2013-08-27 00:05:20 ....A 57544 Virusshare.00090/Trojan.Win32.Scar.dsir-be616ff76e735ecb80f8cc9f557cc2eddf3345b55c6ba01c1a8d04168be50f62 2013-08-27 00:08:10 ....A 163840 Virusshare.00090/Trojan.Win32.Scar.dskm-dfa0b2673688ddbf04add4b99ffaa12aa93af95a5b35ecc330aea31f90c779bf 2013-08-27 00:03:24 ....A 119392 Virusshare.00090/Trojan.Win32.Scar.dsmc-21b5b678dd2a61714a8a1e729dfead2f11073ae0ed5acdee4187501f55150cea 2013-08-26 23:36:44 ....A 31044 Virusshare.00090/Trojan.Win32.Scar.dtcu-fe658570d1561dd220bf26ad01d0aa597e6b772affed673dc6c051556abf1a8c 2013-08-26 23:14:46 ....A 3420672 Virusshare.00090/Trojan.Win32.Scar.dtgh-ef6b9af2be4b99c2cc3920e8d8a442fe71bca396d33bc1e1d1d43ebbf088902d 2013-08-26 23:36:30 ....A 2457197 Virusshare.00090/Trojan.Win32.Scar.dtka-59825d47b2a5ed6d8f4f3676f3cebf6a5bffc3e43963726a35647db2fa32bd8f 2013-08-26 23:09:52 ....A 421376 Virusshare.00090/Trojan.Win32.Scar.dtmx-d1441c76ccde9575b16c53c7c5514629f2e6c349de352919af7e04ed17dadfba 2013-08-26 23:41:38 ....A 920440 Virusshare.00090/Trojan.Win32.Scar.dtut-c2fedd556d73b5eb74674a15d5c547ffbf7ede83a7bdb402e5b762bc3b2949fa 2013-08-26 23:47:14 ....A 237568 Virusshare.00090/Trojan.Win32.Scar.dtzy-a891784f9990ce93ce196974599ebb389200a66f285c4c9b89a3a38611020e42 2013-08-26 23:54:24 ....A 308224 Virusshare.00090/Trojan.Win32.Scar.dudw-d88eb4bd2d881721beb4a40ea45f62a14828e5cd63f6090d82d847832695bf5c 2013-08-27 00:18:22 ....A 308736 Virusshare.00090/Trojan.Win32.Scar.duhm-f3493ab610fe012baa85a6b26c3239455d16a19cbca644966e958067e3b70d8a 2013-08-26 23:22:14 ....A 1074688 Virusshare.00090/Trojan.Win32.Scar.duhy-ad8b840d925274f8a8c0bf1a07eb5e90ecb15dcbcefcb8cccbc79b078abdddfc 2013-08-26 23:18:44 ....A 435200 Virusshare.00090/Trojan.Win32.Scar.dulq-a194cb18983d1f4a4bb41a8634f41bc8c7619fef4e7c6fbecce35eda4594e64c 2013-08-26 23:07:50 ....A 133632 Virusshare.00090/Trojan.Win32.Scar.dvcu-a767188af3b9140319579e69c3d8530bbb10ca90654435bc3480e30f203b417a 2013-08-26 23:37:34 ....A 528384 Virusshare.00090/Trojan.Win32.Scar.dvdc-c2591c158cc4ce085c22eb121fe6d2692a6c2606ad3026f5304cbf135eb00fb0 2013-08-26 23:34:54 ....A 363618 Virusshare.00090/Trojan.Win32.Scar.dvii-23113606a35b565a3fda62e43bb7d95b6e3b9b9966bdf179a1620f8dae35704c 2013-08-26 23:55:42 ....A 238592 Virusshare.00090/Trojan.Win32.Scar.dvmr-209945eefe0a7f0d7c27392839811d30088efde784918da5e9bf5b192ea3f4e9 2013-08-27 00:03:12 ....A 175528 Virusshare.00090/Trojan.Win32.Scar.dvnw-2dc96526924716adef65605b981c430cb9cb4fb72ea9557ed19218b776ca6c62 2013-08-26 23:04:26 ....A 7855042 Virusshare.00090/Trojan.Win32.Scar.dvou-83e8986dc7037b066cb9b7f9006c29106966a56c10d516f6b80d4f772377176d 2013-08-26 23:26:20 ....A 847872 Virusshare.00090/Trojan.Win32.Scar.dwan-c1c1d461350d0cd6b3787ddbe7aabcd56e5223451495b33a0eb93381661466b2 2013-08-26 23:02:42 ....A 2871808 Virusshare.00090/Trojan.Win32.Scar.dwds-4d428a892c96aa02387f4386d82291e726bf72c056981d602ec18f61962a9069 2013-08-26 23:43:12 ....A 117248 Virusshare.00090/Trojan.Win32.Scar.dwhw-562cc3671e15baa0c0725135df375266f2d52a713086bc024a1ef537d992f6c4 2013-08-26 23:02:14 ....A 147456 Virusshare.00090/Trojan.Win32.Scar.dwle-69a45eb0fe6ed02c78ff02d0870a07fb660e4c78a890360be5166e27c2f90399 2013-08-26 23:24:36 ....A 1372672 Virusshare.00090/Trojan.Win32.Scar.dwyk-5c64f7f80b09582f6ad8049c4b7e9ea5ab62006630df5941a6733544fce5940d 2013-08-27 00:02:48 ....A 536576 Virusshare.00090/Trojan.Win32.Scar.dxie-fa785e9e917aadc9b83e12e602cf8cad08f617f21b78d397894bc37310141922 2013-08-26 23:28:44 ....A 338456 Virusshare.00090/Trojan.Win32.Scar.dxlx-c3e0cbbfc4b095de11de4768aaa02b7341630222af42b73018bd66060bba90ef 2013-08-26 23:12:54 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.dyqt-bd635a4bbbe5641c883712b6fc8ffa89dea24c3364e66a83624b8fe6be736c3b 2013-08-26 23:26:40 ....A 655360 Virusshare.00090/Trojan.Win32.Scar.dyup-18321f625069040c52e454962df9ce63eb151801c319353549dbf4565635b52a 2013-08-26 23:54:14 ....A 132608 Virusshare.00090/Trojan.Win32.Scar.dyvj-16306fcbfe193ee5cd7135dcbaae219c80493ffda8abe7ef5a8de9a5fff0818f 2013-08-26 23:14:54 ....A 271872 Virusshare.00090/Trojan.Win32.Scar.dywg-fbd4a7a201daae5d10cfba7569c72bf060aaa15021a444ee1acd55f480ca1670 2013-08-26 23:56:36 ....A 24576 Virusshare.00090/Trojan.Win32.Scar.dyzc-1a3d7dcd17db522df968d1bf6cac4b00f6ecceb3b3634a715a66aad07b30ef86 2013-08-26 23:03:46 ....A 1203224 Virusshare.00090/Trojan.Win32.Scar.dzcf-d7c4787da69dcbc0a84451643f04757a32182895175e9f8329e891126a9173e7 2013-08-26 23:52:58 ....A 69632 Virusshare.00090/Trojan.Win32.Scar.dzfg-318837629dd9d0ea60f3199f8aa0c968bb6afd192ffe628b64e53f3c5d81923a 2013-08-26 23:46:36 ....A 69632 Virusshare.00090/Trojan.Win32.Scar.dzfg-c20b1957b337a1fde1e2af07c232524bd543500b31d8cad6c29c505c417bb71c 2013-08-27 00:07:30 ....A 69696 Virusshare.00090/Trojan.Win32.Scar.dzfg-fedb524800d72955146081bd598a0a9249a5070d460deea54f81ebc7fd225f21 2013-08-26 23:15:26 ....A 29788 Virusshare.00090/Trojan.Win32.Scar.dzjg-c3b4f64b93a8a8024187ffb962ba8d1bb9cd977ca772682d9ddaf8af28894f70 2013-08-27 00:07:50 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.eabl-492a856ffc7c5213a276d0b93acf399ae5c6b46c9ea3ad86331a77470ce06042 2013-08-26 23:16:58 ....A 45056 Virusshare.00090/Trojan.Win32.Scar.eaef-a20597874b60576be0c8566cb788465354064070468db2ef9e338e6a48a96243 2013-08-26 23:37:22 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.eahv-d7b352f74ab6f20d9f0659a9f9a5bb4226f4e144f0b20041a2e2fbac84060e27 2013-08-26 23:04:38 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.ealp-f187e80fd2062684fa5c785e817aa27727d1e67a0c582633524367d33a69fefe 2013-08-26 23:00:44 ....A 184320 Virusshare.00090/Trojan.Win32.Scar.eaml-69a8597bc725a2584cd052218ce2376527fa0aee869ebb7f2d220554eba93a33 2013-08-26 23:39:16 ....A 36352 Virusshare.00090/Trojan.Win32.Scar.eaml-c33963fd7b40c6b56156a18479c9336e2493a26808e7bcce58428e3dda5d5b1d 2013-08-26 23:07:38 ....A 36864 Virusshare.00090/Trojan.Win32.Scar.eaml-cf41017351bd2e49aa3905e2018222e39fe32133399cb0b34712a790d6bb141a 2013-08-26 23:14:34 ....A 36864 Virusshare.00090/Trojan.Win32.Scar.eaml-f702029855f1783442867bf108b45a386382c21f8b3c43f50127602a0dfb4e55 2013-08-26 23:11:12 ....A 28672 Virusshare.00090/Trojan.Win32.Scar.ears-c7c8ec02dd7340df26a130457b46455177deb863b4281ead6ae21e181b4c903d 2013-08-26 23:21:54 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.eave-52f95e231dafe06e4883fbb30b8855f1d9c380b57e18096a209e7755f0d6ec65 2013-08-26 22:58:22 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.eazw-b5468720700a4def6bd40daad3c7b70f7cf29ab71f0665aafd68f8db6a6521ff 2013-08-26 23:54:52 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.ebgc-9447fb387ec86009880d0fcc92fb5e54bfeaffaef2c8b7c381ab7f0812e1f970 2013-08-26 23:40:48 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.ebox-fdd44ec950783adb13837866dc2ac7184f7f312172c7885e91cca6df4ca51833 2013-08-27 00:01:10 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.ecdv-8bc8d6a6f6eb08e30d9d83491a28fc0ef7609bf394f4b281eeb7f72d2900aae5 2013-08-26 23:13:42 ....A 118784 Virusshare.00090/Trojan.Win32.Scar.echz-ab829680c901f0662d0b2cf05915f4153261ba28961912caafa404a9a63124e2 2013-08-26 23:56:32 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.eckn-7795435bc9af70a06ccb3f1730535fc40651757f0c1376fa17aee48f5c7d8473 2013-08-26 23:47:18 ....A 95232 Virusshare.00090/Trojan.Win32.Scar.edlj-f417982b7ab7188f5654b008345e95496ad87d4849c50a2d83315112080656e4 2013-08-26 23:55:04 ....A 95232 Virusshare.00090/Trojan.Win32.Scar.edxx-d1bb36c74fc16647454846d412518293e8a5533e293da95097e52af74782bc01 2013-08-26 23:13:18 ....A 95232 Virusshare.00090/Trojan.Win32.Scar.eeip-a01723034bb04a949a73b2b0a5f1e20816d0e881cec1592e7f189b04e3b398f2 2013-08-26 23:22:46 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.eekf-ccae571597040542244a8ee2619ba3f1cbc2f51c1ae300277951a5b35dab749a 2013-08-26 23:59:18 ....A 301056 Virusshare.00090/Trojan.Win32.Scar.eekm-58e659a210fff267092899615169ce55007273ff6232820198516d54559e3f8a 2013-08-26 23:56:24 ....A 24576 Virusshare.00090/Trojan.Win32.Scar.eel-40129ac312d2b151a212dca22d8b33346e5775ab382e1470f6c0f4c2b6178cb2 2013-08-26 23:37:42 ....A 254464 Virusshare.00090/Trojan.Win32.Scar.eelo-5fbb812e598a1a70a2ec10e9c4b21dd4141de289485ea9d9a934fea363416a9a 2013-08-26 23:24:44 ....A 95232 Virusshare.00090/Trojan.Win32.Scar.eenl-92d5a17b07e8ac4c5c2fbc33519f7915c46dad65fa5a7e7dcb01debb5b530113 2013-08-26 23:49:46 ....A 95232 Virusshare.00090/Trojan.Win32.Scar.eepq-f6312807709fe89f4d13506c83fe8f3c09ea5436221141fcdaba6d3f968a4cf6 2013-08-26 23:48:32 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.eeqc-70efb1c682b90cae61575182c7fc1b715be04bec74d7b8f3e0ad45f8897fdbfb 2013-08-26 23:59:32 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.eeqe-3bc10846d962a4c7475a749b7dbbdb83f64ed03370f4a8b1c7f270b72a685ad1 2013-08-26 23:26:00 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.eerg-7fbd00b0560f44958558013acb7191079d0c29502be01a29bfe27f0e116405ef 2013-08-27 00:03:16 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.eerj-71bfcd9d9721398c750c29afc51cc10d9014f072905c3d455ade2e34b58abbac 2013-08-27 00:00:18 ....A 95232 Virusshare.00090/Trojan.Win32.Scar.eerr-57f0cf46266db05f679f1a9c904dd5a5e9469ae018c65f83401a05d7995b6ff5 2013-08-26 23:42:36 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.eerw-065fa86161e9372e058d04baddeb1ceb91d2d54e9633c7c3e73f4d08b96c5e5e 2013-08-26 23:22:10 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.eewg-afcff2b2530180753c05bbf936053d31a3414881ac7e16d29b8918351ce05126 2013-08-26 23:42:34 ....A 254464 Virusshare.00090/Trojan.Win32.Scar.efmx-3225e8a70c6a742adab15cb4f138819c22b2c5938ba11bba585400b69b25f26c 2013-08-26 23:00:20 ....A 39424 Virusshare.00090/Trojan.Win32.Scar.efpe-172cbd2afaf232f9ecb4c1f7e85d83ca16a99477c77889363f6434163d84420d 2013-08-27 00:05:20 ....A 95232 Virusshare.00090/Trojan.Win32.Scar.efup-bfbd5a2ed984e2be52045f60647b1c5cb6bc971bc208c6a285dde313eeff09ad 2013-08-26 23:42:22 ....A 95232 Virusshare.00090/Trojan.Win32.Scar.efvl-b28b96ba220740e67a1edf6548f1a0d6995e3e7998e4b1d502d27e3c14b28fba 2013-08-26 23:48:34 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.efwu-b31d5597ac2b49bd1541fb4dcc2262f1557e2c5cd525a924f749295b693eb1c8 2013-08-26 23:45:28 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.efxc-98f1f871ddd2e83885479b75941e9fdda7a710ed18004774a2efe04f265dc8fc 2013-08-26 23:23:50 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.efxe-6709009235082de9d4e17850577f4155fda4ded5a1789170d445c1312d429059 2013-08-26 23:52:16 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.egdg-a4d84b768589eff21bc2b518ef170d5b1b5846485ebb96ecdcb891c8efa17c0e 2013-08-26 23:57:54 ....A 1048274 Virusshare.00090/Trojan.Win32.Scar.egnv-9cc61661e57896cfcb467667aae010b7baa9baa129822db988e9c48a414e8347 2013-08-26 23:05:20 ....A 95232 Virusshare.00090/Trojan.Win32.Scar.egwv-276059ca2612c44e8f1127f6f26b70b78cc237b7c7482af04349c0f83a5040a3 2013-08-26 23:26:04 ....A 291840 Virusshare.00090/Trojan.Win32.Scar.ehbr-9c67ad49b775a55d906762d635e4e0fd4f37eb84be2001f1640bce0a1f02d5fe 2013-08-27 00:05:26 ....A 162304 Virusshare.00090/Trojan.Win32.Scar.ehcc-88b73b2f2200470f12c184ae208511af1178b4296f64f47837184f6daba1238e 2013-08-26 23:39:28 ....A 254464 Virusshare.00090/Trojan.Win32.Scar.ehej-031778e5c1e86e543f7151289123a4bdf41d895f2a3afbdfb1cac84b994c0d8b 2013-08-26 23:10:36 ....A 563574 Virusshare.00090/Trojan.Win32.Scar.ehmi-399507447470aa88f0cb4d5e7c0a2dfa07012f79a682b863e5c3a868ec7afac8 2013-08-26 23:50:52 ....A 389703 Virusshare.00090/Trojan.Win32.Scar.ehxt-fc261bfba5e5d91d46cb620f0dd4470145c5cb20ef6f8bbaa6ec05050e108ae8 2013-08-26 23:56:24 ....A 31744 Virusshare.00090/Trojan.Win32.Scar.eiag-6a6443952ebe0b6c71db965dd4d26a43edfd2a943c161516241dc46a0a79340c 2013-08-27 00:01:32 ....A 894976 Virusshare.00090/Trojan.Win32.Scar.eikf-1b68da58f35ca44a4ba76558492deab9f4bc01b2792f878e47e3a1f827e49604 2013-08-26 23:57:36 ....A 985088 Virusshare.00090/Trojan.Win32.Scar.eiml-da7978e4e20aad038ddecaa22d9fd9c01dd8f1b470885756586c80ad74bb49ff 2013-08-27 00:09:12 ....A 254464 Virusshare.00090/Trojan.Win32.Scar.eiqs-651d8c4ebcf66fc4d60b5c09da077f086bb3fed098f5c0aa2d4aeae748f4d4cd 2013-08-26 23:40:44 ....A 95232 Virusshare.00090/Trojan.Win32.Scar.eivf-e5d8fb9c76bdb732225622e2722ec8033ec1a5c5058b33e05e227daa2a02abb0 2013-08-26 23:11:30 ....A 910336 Virusshare.00090/Trojan.Win32.Scar.ejeo-b5131f8964642bc9f4fa7f375f54f006cc9162ac085436bb8b65158ebb3ad5a1 2013-08-26 23:35:44 ....A 368640 Virusshare.00090/Trojan.Win32.Scar.ejfd-4a32df6957788b40f78e7b89979a7253d67ca7946896dd25eeb6a977de59ed4a 2013-08-26 23:01:56 ....A 69632 Virusshare.00090/Trojan.Win32.Scar.ejpz-6350a58ccdf0c2d81b996f618c96f5a6a8252e07e94a61095b03cba0c7bfe44d 2013-08-27 00:06:30 ....A 95232 Virusshare.00090/Trojan.Win32.Scar.ejsp-e19205ea8c9512a1d17af0b2a8fb76aef2021e5c66b028ec705ed68a49939f61 2013-08-26 23:48:28 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.ekez-59a2364381c599fea7f06f81bb482e32d226a004ad7b8be78c56e96e1bad6304 2013-08-27 00:10:52 ....A 146344 Virusshare.00090/Trojan.Win32.Scar.ems-a7d8300fd53fd1e59504f627ff248f64dae7bae988a2391c9dba64ccce56698a 2013-08-26 22:59:44 ....A 1821696 Virusshare.00090/Trojan.Win32.Scar.emyv-00c41b69a796f24bf424da9b2024cfed00d7cb46ba90ac0b0efa7541cc32f392 2013-08-27 00:04:06 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.enqd-7135616f338b8c3a5eed771f26ac7a6245aaa242a6b00086ee2e2b9d849727bc 2013-08-26 23:34:36 ....A 249857 Virusshare.00090/Trojan.Win32.Scar.enrx-a13f13d4f87d16c91532f9d6cdc3b034601067ce505688654dc9518f4753925a 2013-08-26 23:18:00 ....A 28672 Virusshare.00090/Trojan.Win32.Scar.eobu-709094fe38badea7a35dd20c52f5f2ac33b71ca8a96cc8af662b595941c32184 2013-08-27 00:04:02 ....A 77312 Virusshare.00090/Trojan.Win32.Scar.epdu-52e05a37f96b7a39c3ec8d563607a21011416dbb0078fd12bc2573be5aa12970 2013-08-26 23:53:50 ....A 135168 Virusshare.00090/Trojan.Win32.Scar.ernd-64655eeceee9b7a64e3c5edba1d0780233fe326b7e41ee136001bf289f712573 2013-08-26 23:28:02 ....A 32768 Virusshare.00090/Trojan.Win32.Scar.eseq-28983b308ce09ce3cdd87e2bdbf355f9bdd0035c05def729172bb6e43799d6a0 2013-08-26 23:29:10 ....A 87665 Virusshare.00090/Trojan.Win32.Scar.etgb-c048338680a56481282235fd7e4518bdc48117822e8cf585b1ba611c37a51586 2013-08-26 22:56:42 ....A 1147392 Virusshare.00090/Trojan.Win32.Scar.ettv-78fc5e532265ec943534139495935062ada4a5b91bed74c5b3ba3bb57b1039c5 2013-08-26 22:55:46 ....A 15207 Virusshare.00090/Trojan.Win32.Scar.evbm-6a2fe19a279be20074a09c654a014e043e1241fb24f7e9e586a1d508a9d42c1d 2013-08-27 00:02:16 ....A 73798 Virusshare.00090/Trojan.Win32.Scar.ewqj-b7f9cf2a825d482d665d256938150d4390bc54f26f10927856bb057774b83d71 2013-08-26 23:02:22 ....A 835584 Virusshare.00090/Trojan.Win32.Scar.exur-3281438fc5eb8aff612ac9936862d40dd9eafbee03a6bb06973545613d2ce4a2 2013-08-26 23:00:16 ....A 453120 Virusshare.00090/Trojan.Win32.Scar.ezjd-b62c2df19e699d68b9a7eb7972d9e71479b829e4d719d336d3fd3adbdaaa6ebf 2013-08-26 23:59:34 ....A 28161 Virusshare.00090/Trojan.Win32.Scar.ezma-3da1382fd41448e20ed22e350da140dadef831fa30591c13bed5278eea17e3c0 2013-08-26 23:06:52 ....A 25088 Virusshare.00090/Trojan.Win32.Scar.ezop-07056f5d363d9491766ab5f6ec783f20bf821b42f5a4d2b95ad96f9120d82932 2013-08-26 23:47:36 ....A 20480 Virusshare.00090/Trojan.Win32.Scar.fahe-7a17aa18ba71ade2df4cfabd32ecb19363f825ef7da0eae4c1def7977a19faef 2013-08-26 23:03:06 ....A 139264 Virusshare.00090/Trojan.Win32.Scar.faku-8c92f678dfc527865ee11fc20cb91e9c830ec62ada2c9a777fa6bfd3174f724d 2013-08-26 23:21:28 ....A 1508352 Virusshare.00090/Trojan.Win32.Scar.falo-2d8a72406aac7a3ebf825cf7eba87075a7171c3ba4fcbe2797a1cd0582df6dcf 2013-08-27 00:00:32 ....A 16441 Virusshare.00090/Trojan.Win32.Scar.faph-128d2efe6a3b834fc903286fc5add45397cbd31e16eaec4a5b1f4611d74eead3 2013-08-27 00:17:34 ....A 8220 Virusshare.00090/Trojan.Win32.Scar.faph-72d321b4082797595331915559961de1f7a0dd8a5848705692e637a46d35777c 2013-08-27 00:17:44 ....A 8220 Virusshare.00090/Trojan.Win32.Scar.faph-919b530c88ca5f77fc5a27e41f901a5efd14dc27efc94a8021a80d8e4b725d0a 2013-08-27 00:20:42 ....A 16441 Virusshare.00090/Trojan.Win32.Scar.faph-97f9b6f0947e9f22874c810050f8d5e429239b7c817fae6bed6ee88ff4d7a8a3 2013-08-27 00:08:30 ....A 8220 Virusshare.00090/Trojan.Win32.Scar.faph-9bb557a921a9192165e07835ed184f142945d8a90ea6b8f91f58c5a4a7a7baa9 2013-08-27 00:11:26 ....A 8220 Virusshare.00090/Trojan.Win32.Scar.faph-a0837e0d6d6ee4e4436b28b1c795be955ec75a8b158a7da2ae33e2fa7512b98c 2013-08-26 23:33:56 ....A 1506304 Virusshare.00090/Trojan.Win32.Scar.fapx-619e87b6e9e13e17a897e39ff3d43fd91384bb588a3db5b04198ddabf778751b 2013-08-26 23:57:34 ....A 1508352 Virusshare.00090/Trojan.Win32.Scar.fapz-0af48c263bb7d2e2fe7be173c636c4195479c1bb5c08ca5463e7a933d8574d51 2013-08-27 00:16:40 ....A 180224 Virusshare.00090/Trojan.Win32.Scar.ffop-a414c20f861293f257b51cf95ced7b47511560de038f1661d9197d9b0ff4359d 2013-08-26 23:56:28 ....A 81915 Virusshare.00090/Trojan.Win32.Scar.ffuj-70eb91821e301cfbd17782d01f5e379afe7a6af4febda5e1ea37324483ebc06b 2013-08-27 00:00:30 ....A 145684 Virusshare.00090/Trojan.Win32.Scar.ffuj-b91e0e3dd685770fc4a2cb90efafe4718747a9d44773ae2c37cdba0cd8292705 2013-08-26 23:53:50 ....A 316416 Virusshare.00090/Trojan.Win32.Scar.fgaw-6c9e66530471baa335358541e4f2f9f253f416a1cc01d73fe3627882f89f43cf 2013-08-26 23:38:06 ....A 122880 Virusshare.00090/Trojan.Win32.Scar.fiwi-121a511c72b5ec7530ce02ddda7b325303afeee416d524b6a6c86302053d735e 2013-08-26 23:27:02 ....A 94208 Virusshare.00090/Trojan.Win32.Scar.fiwi-a9a9b9a38ceff0ba97b249a645c1b52177e0cb54528dd5e7861b7b8e3f8128eb 2013-08-26 23:42:10 ....A 77824 Virusshare.00090/Trojan.Win32.Scar.fnsq-31d27d9271fa1a50c833a9452ffd63671cf1f358a8340abb2f86b43969bbee64 2013-08-27 00:21:06 ....A 262144 Virusshare.00090/Trojan.Win32.Scar.fssk-3fbc6e0bba557ea01942c824a1a341f23228d6f69c9619ceffb76ef1d8e0cb13 2013-08-26 23:55:04 ....A 115288 Virusshare.00090/Trojan.Win32.Scar.fthl-559a998409cb0a5d8ff3616377a557f64b6d7c2aafd6f87f9a3edfafb3923d18 2013-08-26 23:33:14 ....A 40089 Virusshare.00090/Trojan.Win32.Scar.fvka-320b083ce5365d3025c1646022d35708bee1f96d8db2e6b22afb62d8aa60d70a 2013-08-26 23:56:04 ....A 97288 Virusshare.00090/Trojan.Win32.Scar.fvka-651f24dbe37b91c6bd5700021fc2657fda5cf568e279d5042c5257c6af8e9562 2013-08-27 00:07:14 ....A 11373 Virusshare.00090/Trojan.Win32.Scar.fvka-6ec5f2e6a6d0401936969da7722e65d36b82b3c6c5a47a20736170e0b988fa65 2013-08-26 22:55:38 ....A 196608 Virusshare.00090/Trojan.Win32.Scar.gaum-15070f6414f11b214faa4bd037a49405b588dbe2197aa94b98f57064dbbe5dac 2013-08-26 23:23:42 ....A 196608 Virusshare.00090/Trojan.Win32.Scar.gaum-3081d6bc0c5cd34c3a41682b78fffa8dfb2e1a16f1146adc1710e4b3a856af61 2013-08-26 23:32:00 ....A 138033 Virusshare.00090/Trojan.Win32.Scar.gaum-a05a07f7dd04e987895a3d0fdbdd8c2864999d141ed150c638ffabd18c1470f8 2013-08-27 00:06:04 ....A 196608 Virusshare.00090/Trojan.Win32.Scar.gaum-ba9171e64d1a57fd54fe034a867a7c3cd4b5d68b7acce725575426b1647bd610 2013-08-26 23:44:42 ....A 53248 Virusshare.00090/Trojan.Win32.Scar.gaxl-18767c102a15ce6818f664b89af9a7fa9821094bab6765279c62f4551e18ad03 2013-08-26 23:34:20 ....A 393216 Virusshare.00090/Trojan.Win32.Scar.gbgd-529967581fe44d41d07bcb1c836824a87020963899d82527862ca9ca2e6457ed 2013-08-26 23:56:20 ....A 393216 Virusshare.00090/Trojan.Win32.Scar.gbgd-769b3ccea6c7325b84b6bcf4b188eac28b25250fcc803232a6cf1b82fb4bd5b9 2013-08-27 00:14:06 ....A 385024 Virusshare.00090/Trojan.Win32.Scar.gbhe-4e65298228a5e34747838a372c738276380198e9c4f96584c75080f6cddec448 2013-08-26 23:04:04 ....A 385024 Virusshare.00090/Trojan.Win32.Scar.gbhe-501629710a8c7f01bdcbc4d16ce1e8b6fdc8864e41061fde107414dbde1a6948 2013-08-27 00:10:20 ....A 385024 Virusshare.00090/Trojan.Win32.Scar.gbhe-9f623dba2b98db63653c3e7567fdae6f6f87f1aa075fdc843d6938c5698cb2fb 2013-08-27 00:12:02 ....A 385024 Virusshare.00090/Trojan.Win32.Scar.gbhe-b699c4897b502c86cdb14c66eb82f485b8fb4ec7a7ba2483820f40c990801b65 2013-08-26 23:32:16 ....A 389120 Virusshare.00090/Trojan.Win32.Scar.gbhq-67a38f5bea41aff5c5cdcd63237a5c8998a5f4ed7775b5a0a8b36ed656faecb7 2013-08-26 23:14:38 ....A 389120 Virusshare.00090/Trojan.Win32.Scar.gbif-2388ae85b51538b3825c783f33fd819c5e19b0040a0c3476af4ca44851f39588 2013-08-27 00:18:42 ....A 389120 Virusshare.00090/Trojan.Win32.Scar.gbna-d6f4b0794ee40bbdc5d62fd62295fe63554bb417020d9ff52eebd492f1a6f2d6 2013-08-26 23:51:30 ....A 49152 Virusshare.00090/Trojan.Win32.Scar.gjzd-99ae6c33989490c0eb664e306e55b00184ae5b18725dc69952dfdbd348f002f7 2013-08-27 00:04:28 ....A 49664 Virusshare.00090/Trojan.Win32.Scar.glhp-75773dc28be82a2523bc5d34f290bc59e1b20d282ee90cdc96eaa85bfe7fdcca 2013-08-27 00:13:30 ....A 733184 Virusshare.00090/Trojan.Win32.Scar.gmas-90e7d2c277d7530ba234097e618320cce08ead16c9fa833a4222867914c7481a 2013-08-27 00:13:00 ....A 50176 Virusshare.00090/Trojan.Win32.Scar.gmyv-a07b040d19fe541948e8ad6714c75d55360e4a5203cbee4ff304da5d9d6ceee8 2013-08-27 00:12:30 ....A 40448 Virusshare.00090/Trojan.Win32.Scar.gmyv-af968917b284869883a411b1d9080caa3517fa4da897a9d31444f7e6b966caa2 2013-08-27 00:09:12 ....A 387319 Virusshare.00090/Trojan.Win32.Scar.gnpk-816f9acbcb091796e9c4f4373b6d89cb4223b80ec8f12ce2de093b46c03a1f2c 2013-08-26 23:32:20 ....A 28119 Virusshare.00090/Trojan.Win32.Scar.goux-c101fd846b542eba702336f822abaa20ce84a5544a47567fd013fa13626428a7 2013-08-27 00:15:56 ....A 137278 Virusshare.00090/Trojan.Win32.Scar.gpzu-94b0c0d14f5ed06b616033c4b3c59fa06ea049de365c94760adb00c806a15013 2013-08-26 23:38:34 ....A 5111459 Virusshare.00090/Trojan.Win32.Scar.gpzu-b3efd6babeec0814f06298e9e569b2f72fec7584657f4a4868275c70b6bb39a1 2013-08-26 23:09:50 ....A 405880 Virusshare.00090/Trojan.Win32.Scar.gpzu-cfdad11a11160935f993054f896dea72ac2bd596ef4d59fcc7594269a2ca69c5 2013-08-27 00:21:30 ....A 25342980 Virusshare.00090/Trojan.Win32.Scar.gqgh-8fd9e465de427f46707ef687422c422825c2a81f2ea2ec99405e0e80012e9be7 2013-08-27 00:16:58 ....A 25457668 Virusshare.00090/Trojan.Win32.Scar.gqgi-6c164e317d72aacdb5261685675abeba00a009b33e85309bdf723db706b8b782 2013-08-27 00:00:52 ....A 67436 Virusshare.00090/Trojan.Win32.Scar.gqkh-7152c58fd3d322242d7dd04bd44a46fffb7b578110769e29ed707435134e645b 2013-08-27 00:20:20 ....A 719314 Virusshare.00090/Trojan.Win32.Scar.gqnz-58de042459482f23ac84b89d9bf27c37ca448aaf2e8c6dd8f66cac33ae27b27e 2013-08-26 23:33:02 ....A 421888 Virusshare.00090/Trojan.Win32.Scar.gqrt-fa0092ff728bd7287101a2f2529c75646f4bc558910972cd96c8c2ea265e81d5 2013-08-26 23:14:56 ....A 445440 Virusshare.00090/Trojan.Win32.Scar.gqub-a6b13281ad973c6d292fe15ed97f12f9a7ae53cc6a6c16e3b4ad0b77b14c5789 2013-08-26 23:57:52 ....A 717824 Virusshare.00090/Trojan.Win32.Scar.grqt-97a0d1f36ae1c7d57bd04357c914d567541ba57fd32a71c10186368491eb1220 2013-08-26 23:35:26 ....A 22968324 Virusshare.00090/Trojan.Win32.Scar.grrs-3475079bf4151032e6579fbe03dae0f7509f41e683aad341cdc24eb1cf53fe07 2013-08-26 23:17:56 ....A 47402 Virusshare.00090/Trojan.Win32.Scar.gtoy-a7698c0de6911367a531349ad1e9fb71a45eb59369722d285b8a7dfaa6c97437 2013-08-27 00:11:10 ....A 205391 Virusshare.00090/Trojan.Win32.Scar.gtoy-ad7737b5613b3acaff0564b5b912a653d125035de71038a20bff784620b40717 2013-08-27 00:19:58 ....A 262144 Virusshare.00090/Trojan.Win32.Scar.gvge-45606abeb48b94f3b1cf197f471e1dd3baa671a5c5faebf93a08914859761860 2013-08-26 23:01:46 ....A 357376 Virusshare.00090/Trojan.Win32.Scar.gvil-63d55c4ad50f43191b30913b7f6a9d1648ab39bbdea600cc00354c43759a0fb8 2013-08-26 23:17:10 ....A 59392 Virusshare.00090/Trojan.Win32.Scar.gvil-6584df02addc89d334e88845d25a38684ad99f63ddf54ef148007edac5ac7cc9 2013-08-26 23:48:32 ....A 60416 Virusshare.00090/Trojan.Win32.Scar.gvil-d16e2bc79c32817dcb486e5a7a8816a238efb8a0440c92653289e3de9ab6f3a8 2013-08-26 23:43:28 ....A 171024 Virusshare.00090/Trojan.Win32.Scar.gwrq-1e4dfcc0d47663ec5a90ef5377b1f0706489b328e5c6a9951fa080bfa5b6d622 2013-08-26 23:27:08 ....A 713694 Virusshare.00090/Trojan.Win32.Scar.herj-550a53c9c70a18b8938f45a956b2c526d50613610f6c52b27caceb56c2eae8cb 2013-08-27 00:09:02 ....A 31744 Virusshare.00090/Trojan.Win32.Scar.hesa-427222cd794f74bca63a984528c9e1f30a065d2ad5b8600c418fe637f004e167 2013-08-26 23:05:10 ....A 239904 Virusshare.00090/Trojan.Win32.Scar.hiqq-8541c3622489e3be83b7bd51dda7e302e6aa9374a42405d82fd3b4d623204000 2013-08-26 23:15:38 ....A 389120 Virusshare.00090/Trojan.Win32.Scar.hlix-b42a2aefb18e3cf0483a9ab05928b3440c19fd6f80ffa02b61770b0c18a365eb 2013-08-26 23:44:32 ....A 132420 Virusshare.00090/Trojan.Win32.Scar.hnea-cfff3b781ed2ab9e133dbb6c8e44cdfd9cf4cbd65f5c189f3904f583891e433e 2013-08-26 22:58:20 ....A 266240 Virusshare.00090/Trojan.Win32.Scar.hoa-3b64e3dbbc1ceb1f7ac9629b2052802e85ac5bd0c17fab068f45ae46b12fc241 2013-08-26 23:50:10 ....A 63488 Virusshare.00090/Trojan.Win32.Scar.hoeo-c075a9f2ebf528462c03148282028ae9d53d04aa71d83b6cd0a5eacf596e6138 2013-08-26 23:09:54 ....A 113152 Virusshare.00090/Trojan.Win32.Scar.hoz-15dcc4bd62b2cabd96130139f1d4b7376a5a826b094fd1fd3358741273640e40 2013-08-27 00:20:10 ....A 77824 Virusshare.00090/Trojan.Win32.Scar.hozi-b105a631ea20b2f83358b00e2308a11ee6603df261465c3482625c70b2f3cdcd 2013-08-26 23:02:48 ....A 315392 Virusshare.00090/Trojan.Win32.Scar.hpm-74244cf81adbb0110e6de05d3c11ca214021a6e0218df2fb4ed58324627b7485 2013-08-26 22:56:52 ....A 75635 Virusshare.00090/Trojan.Win32.Scar.hpul-012805d376a1fe2276a450c7da90e28aa72b90809700993f9eb3a831cfefd7c8 2013-08-26 23:38:06 ....A 98304 Virusshare.00090/Trojan.Win32.Scar.hpza-11ee4afdc5de8578a777504a87bdd0384dd02de2c2656161b367885fd38adbcc 2013-08-26 23:33:00 ....A 527872 Virusshare.00090/Trojan.Win32.Scar.hqml-2f874e218be0c5afda50ea6b825a2ac9de9c4c54d2df624ed8acc14fcb74569b 2013-08-27 00:07:12 ....A 206336 Virusshare.00090/Trojan.Win32.Scar.hqnx-20ed22e3c4dee80a26d982cb7de8b3785c9a3926b6a785c9edad7db9e3ec1282 2013-08-26 22:59:16 ....A 206352 Virusshare.00090/Trojan.Win32.Scar.hqnz-c57d54bdea1e588129eb5997e356f3deeef81d7de5ca0021e4abc6507a7c8e56 2013-08-27 00:10:08 ....A 56832 Virusshare.00090/Trojan.Win32.Scar.hqyn-8a7c85b7bc7c74810665348979abe321d10dc44984b9a7609d74b7a1e760cd36 2013-08-27 00:05:58 ....A 382984 Virusshare.00090/Trojan.Win32.Scar.hslu-1629e9d8edf757aaf467a519f6dc1ed70d522fa3c4025a4bebd8e0f503d2e1c8 2013-08-26 23:47:50 ....A 163848 Virusshare.00090/Trojan.Win32.Scar.hslu-264eb640a1d7d1c83167230d9ac07abceb31042c30b2632cdc74cbf186e0dba6 2013-08-26 23:10:56 ....A 157192 Virusshare.00090/Trojan.Win32.Scar.hslu-8a1f44c37ab7b31116fa233a21eb43f465e09f275cd655fe34066e7e81ba1d58 2013-08-26 23:50:56 ....A 211976 Virusshare.00090/Trojan.Win32.Scar.hslu-8d48080bfa3ebcc3eb68ef2e9cdb1df17a77fad08bbfb0e0ffce36605498bf3a 2013-08-27 00:00:38 ....A 1093631 Virusshare.00090/Trojan.Win32.Scar.hslu-c4efe5d3dd3e0560fdfcf24c068a7da3d891a0b72b72caeb48358a8bc88d8129 2013-08-26 23:54:12 ....A 1396735 Virusshare.00090/Trojan.Win32.Scar.hslu-d4fdb94e4b453e28a421a37517e7f6291d5093e6a60856428d47c5ed7d0b780f 2013-08-26 23:35:58 ....A 90112 Virusshare.00090/Trojan.Win32.Scar.hsoc-b3dffd6e857e9a987f583dfe848596b09f1c97491c851e7e23f513e8203304b8 2013-08-26 23:32:50 ....A 762368 Virusshare.00090/Trojan.Win32.Scar.hsuy-0d245fd90fcfb7f55f35c3fa01de8981e235c937564b506361211b99a6d81310 2013-08-26 23:25:30 ....A 67948 Virusshare.00090/Trojan.Win32.Scar.hswb-17162627e0c3e00e387512377623aceee57372658d5c0e033f4ac3241f28c580 2013-08-26 23:14:30 ....A 576000 Virusshare.00090/Trojan.Win32.Scar.hte-32eb5a6a7d54985f51ddb1bdd6cf396ffa4a67c3dab70559479916ff00fc1aa5 2013-08-27 00:19:22 ....A 20480 Virusshare.00090/Trojan.Win32.Scar.hvvj-50ab413cd39cfb435547670ae1899a1a42470e66a48623c43563548642c982ea 2013-08-26 23:48:00 ....A 23040 Virusshare.00090/Trojan.Win32.Scar.iadr-59218a2f47fd359aa69d2bf54a871e6ca72cfe4de0bc3253dc56eac4751f5b2a 2013-08-26 23:57:12 ....A 94208 Virusshare.00090/Trojan.Win32.Scar.iaeg-434c721e8d4be395f47ea44684d2ad91fe0547c916269531a59d60d3722d0699 2013-08-26 23:44:38 ....A 33280 Virusshare.00090/Trojan.Win32.Scar.iaei-f0ed9ab6d2a742262fcbab65c5a350fdae25848bddafdf7426430b5127d919e7 2013-08-26 23:09:52 ....A 33280 Virusshare.00090/Trojan.Win32.Scar.iaeo-7870cd7a565ca224bb6ce43e412bacc12a2c4ba23cec7987e54064c5cb49428a 2013-08-26 23:58:02 ....A 23040 Virusshare.00090/Trojan.Win32.Scar.iaep-e4f86ed7a2f3868a0c69ed06e81f42e8d9a6bf2aaeea9efca52df11c9f764887 2013-08-26 23:56:32 ....A 23040 Virusshare.00090/Trojan.Win32.Scar.iaet-2e75919566f3bfbdbdc811d26b2a238d48b97f93534de11a9c817208a76d9c87 2013-08-26 23:35:12 ....A 94208 Virusshare.00090/Trojan.Win32.Scar.iaet-391585e550b0cde24f04731668e12f37d2d82a59c15559c913f1806e161eaf5e 2013-08-26 23:20:46 ....A 23040 Virusshare.00090/Trojan.Win32.Scar.iafp-9f896b3e339c5e5669344d1828366d552c801606d9c33956398b0264b144ec41 2013-08-27 00:06:16 ....A 33280 Virusshare.00090/Trojan.Win32.Scar.iafp-aa0c21d571ef9aa3b59c022244f960951adba9aad9ae848360aa63732365aa75 2013-08-26 23:35:22 ....A 163840 Virusshare.00090/Trojan.Win32.Scar.iaoq-bbf6a6910798909b1d948df327dcfaedf6d660730a253a479b75e58203bf08f8 2013-08-26 23:21:58 ....A 69702 Virusshare.00090/Trojan.Win32.Scar.iavy-ab07b3322d9bc7a40baf1fa0e7793a2f00ac703127f4aa9b5ed1d363d199eab0 2013-08-27 00:08:46 ....A 94208 Virusshare.00090/Trojan.Win32.Scar.ifil-e8d683479363b8d683522c5406237cfcbd094b4ec768a9fea7845cd8d14e583c 2013-08-26 23:57:34 ....A 168300 Virusshare.00090/Trojan.Win32.Scar.iu-017cf2574bc1700b4a14a88d78c5d1fb5567e099f77539965777400c5e004953 2013-08-26 23:58:26 ....A 15360 Virusshare.00090/Trojan.Win32.Scar.iumg-f7875c4e6dae1120a7720962309a249efd24d45c3106237605d6cfbdbd9eb36d 2013-08-26 23:05:20 ....A 203264 Virusshare.00090/Trojan.Win32.Scar.iz-36f6fc6fbd0c3ee48c448b1444413afeb2cfaff932572aacda511c012386059b 2013-08-26 22:56:42 ....A 476040 Virusshare.00090/Trojan.Win32.Scar.jcl-20974e120686d483e37ee3f176021ef1f931cff8104ed122072c0ac042ad1213 2013-08-26 23:11:42 ....A 23040 Virusshare.00090/Trojan.Win32.Scar.kcxh-078ab98298e704245ad61ad8cd279d086224ac919583f81ee12d8e404615fa12 2013-08-26 23:47:16 ....A 25088 Virusshare.00090/Trojan.Win32.Scar.kfuv-df3fe30d5c4435e7cc0340e8bd50df096a050038e99571f458807de13a12ec6f 2013-08-27 00:06:04 ....A 49152 Virusshare.00090/Trojan.Win32.Scar.khhz-f83183177a9f70c4689e299a21ab5d156dc95e330aa993f36c9f78c528cab0ca 2013-08-26 23:48:22 ....A 567296 Virusshare.00090/Trojan.Win32.Scar.khjd-cb0803cddfc5522fd64203a28e458362ccc8d3b59df14e61b88957cb61e28f79 2013-08-26 23:07:04 ....A 216300 Virusshare.00090/Trojan.Win32.Scar.khsc-2550c1ab3fc017716e6483edab91290819d1fe0a44a07149a40d091fc9cd7e2d 2013-08-26 23:45:20 ....A 520192 Virusshare.00090/Trojan.Win32.Scar.kksm-4700ab0a6c0ad1e6d1cf397b2fd7f556441aa7021387c852c2d4e5c5b3cf8029 2013-08-26 23:31:56 ....A 22016 Virusshare.00090/Trojan.Win32.Scar.klao-5e0c4321098efe62fa682417a058358cfac3a3feadc3af91f2c8f1609d3306e8 2013-08-26 23:50:18 ....A 22016 Virusshare.00090/Trojan.Win32.Scar.klao-d23426d62e10989509ce9cfaafecefa379fda1d43d2cb6cee113f1db436a0dd8 2013-08-26 23:39:26 ....A 27648 Virusshare.00090/Trojan.Win32.Scar.klao-d8dadf1bed40b8ef4a71467200d2775acdfda2fbccb936dd79ea4f8243551728 2013-08-26 23:53:50 ....A 382976 Virusshare.00090/Trojan.Win32.Scar.klnv-20eac197355003254d6c4b2c934a2fdcd2be826a6ef0f8a61eb71dff595e6d1b 2013-08-26 23:57:48 ....A 152005 Virusshare.00090/Trojan.Win32.Scar.klrb-2c6b78b191c17e0209c70754a95e4912a7c1b06289de0ee6eb2dd3f2f300faf9 2013-08-26 23:37:04 ....A 110592 Virusshare.00090/Trojan.Win32.Scar.klrs-ff1ac72a77be218bf210e45a7454b2877f136d3774d02d756b384f00a4ab7692 2013-08-26 23:15:40 ....A 49152 Virusshare.00090/Trojan.Win32.Scar.klsp-af67280ca258b57dcbbfd955cdb64e20262b28a4a58559724f9281502a5b133c 2013-08-27 00:06:00 ....A 454144 Virusshare.00090/Trojan.Win32.Scar.kmew-66e4f0dce50c4b3903bfc0cd51b4a36791ac01ec268fdbe6452250cf9a95d58e 2013-08-27 00:12:44 ....A 67083 Virusshare.00090/Trojan.Win32.Scar.kmsq-1717d2966cf066fc7677a8ee773f89d7cce6b0a6f5a8cfcfc3e7d6528068fac3 2013-08-26 23:04:44 ....A 35632 Virusshare.00090/Trojan.Win32.Scar.kngt-6ed4516dc22821b6e2800913ac2be93d9893e3667e63813ac5dab69d5ed1f4b7 2013-08-27 00:05:28 ....A 3030152 Virusshare.00090/Trojan.Win32.Scar.kyyb-e2d22be7a571e306440bc2db90fd7b9c60f03b7c58989c437e6ea68f6345bdd4 2013-08-26 23:54:30 ....A 544256 Virusshare.00090/Trojan.Win32.Scar.lcpc-b7c7bfcd009545eb6bd422b66816d9d2cc32defe97282c2ea694100adbb97e07 2013-08-26 23:05:24 ....A 129024 Virusshare.00090/Trojan.Win32.Scar.lfor-602a379449914f4f216064361ba57b90c364584ed6263bbbe4ebb6193725d45e 2013-08-26 23:03:36 ....A 17310720 Virusshare.00090/Trojan.Win32.Scar.lgeb-3611a52a7358b34bd8fa43ee660445076956729cc22ab4ac8aefe2fc71db2f3a 2013-08-26 23:53:06 ....A 10568040 Virusshare.00090/Trojan.Win32.Scar.lgeb-67772b5a427aa88f0b55259555559a4dd57408f9a54210530685832fc7f47abf 2013-08-26 23:03:02 ....A 652033 Virusshare.00090/Trojan.Win32.Scar.lhr-5b0a371b015b6598b8b12a195fd4b6eb4914282cc1b4ede3813deb1634ab7053 2013-08-26 23:56:20 ....A 16384 Virusshare.00090/Trojan.Win32.Scar.lhtc-a00c4677521171c2d8aa171e1d65c81e2c07899063452c3f3ca4aa6640c7c82c 2013-08-26 23:20:38 ....A 2062864 Virusshare.00090/Trojan.Win32.Scar.ljfj-b74f74126a55875e639d3da9cecd47da3ddd72486d4157c47f08e6761836d0d6 2013-08-26 23:54:18 ....A 95084 Virusshare.00090/Trojan.Win32.Scar.ljsj-0c560255a4ff9798b789fcfa7feba0c49afea57c61ebdd7b819bb26689eb7e0c 2013-08-27 00:01:22 ....A 96768 Virusshare.00090/Trojan.Win32.Scar.lkmb-a0c3ea63385498bb43e663d3b28b50b0f213a28cb9bf4f57b9ff68f3fa3f96d3 2013-08-27 00:05:54 ....A 79872 Virusshare.00090/Trojan.Win32.Scar.llfj-455a47bb38e7345d1f23dadb2a8676025d9fee48de0d25d6efbac7a51e1513a6 2013-08-27 00:15:24 ....A 119277 Virusshare.00090/Trojan.Win32.Scar.lpco-acdba2103345b2761d4698606e6d3d58f0326d4ba52e194073f3060b1bec0741 2013-08-26 23:47:40 ....A 87032 Virusshare.00090/Trojan.Win32.Scar.mew-7d73d21c4638abf18a84aeae789ccbb8ea2804bf875bc6d90e18cbfa8fa07a0b 2013-08-26 23:22:50 ....A 102400 Virusshare.00090/Trojan.Win32.Scar.mvb-7d231709ab77f6e27f82d5261b66edf2521cf6fc313f069d7a184bc59cc660d1 2013-08-26 23:57:22 ....A 51600 Virusshare.00090/Trojan.Win32.Scar.mve-99d2fea892a569bcb1f43051f0665b0bfc9e57d12e2c453cc2d82c6efbc1b0ce 2013-08-26 23:08:38 ....A 892416 Virusshare.00090/Trojan.Win32.Scar.myr-4a5ae8a92aa159c31656dc6658662e80195dbbf5ed1c1279f6b2732872aedd15 2013-08-26 23:48:26 ....A 67584 Virusshare.00090/Trojan.Win32.Scar.nbvh-c66bebe5533894fab1b47f9393dad7262a47c65f301decaac95ebd86d798172c 2013-08-26 23:24:30 ....A 186368 Virusshare.00090/Trojan.Win32.Scar.nxxo-fd2043bdebb25ef2d4685950ed96ca0f7691149e5609bec12e938b92e5f4648c 2013-08-26 23:51:42 ....A 25681 Virusshare.00090/Trojan.Win32.Scar.nzir-783a5b2cbcab49282e9ad1978987ccee6a8fecd96f15ec78f3031ddfc0e151ac 2013-08-27 00:06:02 ....A 1225728 Virusshare.00090/Trojan.Win32.Scar.nzyo-3821591ccba162bee3fbcc23c70f5c055f496cfec42f685ac0378c106faee2fc 2013-08-26 23:52:22 ....A 113152 Virusshare.00090/Trojan.Win32.Scar.oapu-3fc571910ce9847045df6fecbbeb1cf0a58d05f758bc5e1e4b6d2851149926c8 2013-08-26 23:43:24 ....A 83456 Virusshare.00090/Trojan.Win32.Scar.obes-f2366c63e0132143a26081d8e97e41de68c00d00af65a354422330cd75aeb6d8 2013-08-26 22:56:32 ....A 757649 Virusshare.00090/Trojan.Win32.Scar.obqh-cbd2102bfc8a3e0a5f365b711581dbd9c987a3530e2dd2bdb564956adc08561e 2013-08-26 23:05:56 ....A 280100 Virusshare.00090/Trojan.Win32.Scar.oceg-2891f3b84782cdfd37cd0e91352fd87b300dd48aa299afd7a85ccb30ad8b431b 2013-08-26 23:31:44 ....A 280073 Virusshare.00090/Trojan.Win32.Scar.oceg-6ef4822e8c1c7f6c8cc5f584ebcc9d516dedd51ed5db1d6e13c82f022f0f3061 2013-08-26 23:49:20 ....A 83456 Virusshare.00090/Trojan.Win32.Scar.odwf-34f4063f000df50297abb09160a264e403a1fefe54ab8336b39ea43a3752e1ed 2013-08-26 23:08:56 ....A 828928 Virusshare.00090/Trojan.Win32.Scar.ofpn-527b387be80d4d104ec71447b7dc15fcad2fffe9af9468c7368ffbceea7bced2 2013-08-26 23:19:04 ....A 84480 Virusshare.00090/Trojan.Win32.Scar.ofuy-b453ec450cb78eaf677168cea01a1c347ef501847a26f125a1c9586250610300 2013-08-26 23:56:28 ....A 87552 Virusshare.00090/Trojan.Win32.Scar.ogj-381fe77b5997b2f9231ac73a37f2be6b0eaaade7ba26f14a4a48750196b4273c 2013-08-26 23:59:08 ....A 607232 Virusshare.00090/Trojan.Win32.Scar.ohhj-706a4a5b1c6a8b621fb75d2bbc371dde42a4190241559fe032ea0e634a26da10 2013-08-26 23:48:00 ....A 6138 Virusshare.00090/Trojan.Win32.Scar.oigm-cd50222d9036e2ab70e9200a241a82b3d16a0fb58a15b0f223bc06f9281240ec 2013-08-26 23:29:00 ....A 1048576 Virusshare.00090/Trojan.Win32.Scar.oish-6a972560e58176d260fd5710b34f46ffdaea224803071cab9eba3c68306b6305 2013-08-26 23:48:04 ....A 51204 Virusshare.00090/Trojan.Win32.Scar.ojhh-e8c87cc5027d7c6cff0bb366641f10b27e3e02d757bbf1f705e71339fa6c8cd4 2013-08-27 00:03:56 ....A 364544 Virusshare.00090/Trojan.Win32.Scar.ojig-ff7089be36181a732a17f2922b698f4f0e6c811786b683e6b52fe594b85c77be 2013-08-26 23:29:42 ....A 21031 Virusshare.00090/Trojan.Win32.Scar.ojim-a89c007cd1cda02cec8ea05c638e53cdc6a3fdbde8f7d8166febcf480a2b696c 2013-08-26 23:30:22 ....A 47616 Virusshare.00090/Trojan.Win32.Scar.ojjl-b8c0439aee8f3fded1349b9307c6f13cbc48aba7a3d0be61f883f8fa9f76c277 2013-08-26 23:19:42 ....A 46592 Virusshare.00090/Trojan.Win32.Scar.ojjl-bd7199f7bbf9438c5760e5d3c1441b0b83a6c9cf497a4fe5ca86f90f75acc8b8 2013-08-26 23:33:10 ....A 48128 Virusshare.00090/Trojan.Win32.Scar.ojjl-bdcd789a02a4e1a2b1ac80bb7ba5553a546f86b2f5994f6f23c24baa6b11f820 2013-08-26 23:16:36 ....A 742408 Virusshare.00090/Trojan.Win32.Scar.ojxb-1310c97ce98f6641e602ece3911a307360f73cf0b43c96d3ccdb9f7b5ba753d0 2013-08-26 23:16:16 ....A 908508 Virusshare.00090/Trojan.Win32.Scar.ojxb-4e428e69607fcae4d631181b67f4556dd7bc0b6bf06b8b96f089dd1e33498695 2013-08-27 00:01:26 ....A 743627 Virusshare.00090/Trojan.Win32.Scar.ojxb-a54a856a71eaaab9df300fc81e073354100ca067d5ac27b8c67fb780145dec5c 2013-08-26 23:21:58 ....A 691729 Virusshare.00090/Trojan.Win32.Scar.ojzh-1eb5a97c3ec337f0dae8628833e47a9e3965e5426de5050451d41b8d69c981c0 2013-08-26 22:59:50 ....A 652144 Virusshare.00090/Trojan.Win32.Scar.ojzh-738dcd73e48f1d0ded788d6505dc87d0681af090f53861b3a83d850803fc0b99 2013-08-26 23:02:56 ....A 304004 Virusshare.00090/Trojan.Win32.Scar.ojzh-c46431daa975811baedff2197e4441517da32528789703ff3dabf608e3ea6765 2013-08-26 23:59:32 ....A 495990 Virusshare.00090/Trojan.Win32.Scar.ojzh-cdad440cb5c654598dbeb2091ae63b8d68f05fbbc96e3fc4c7562a064dacc54e 2013-08-26 23:41:16 ....A 414208 Virusshare.00090/Trojan.Win32.Scar.okbp-325c5d9dc22a4b7b086edf25f4f50e82a5a3144bc6300e795aa98132775b643f 2013-08-26 23:24:44 ....A 549376 Virusshare.00090/Trojan.Win32.Scar.okbp-458db6ba69df822a438d60f0682fff309869adf42269ea013738f67860dd1e85 2013-08-26 23:43:14 ....A 487936 Virusshare.00090/Trojan.Win32.Scar.okbp-a59c51a0c137e6dcf69f1cd532793656c441bc8fe09f63e16752a87473469a4d 2013-08-26 23:15:54 ....A 561664 Virusshare.00090/Trojan.Win32.Scar.okbp-d9e18a2712d40730aa4181019b0f40ee2e54b060fc273805f13687d83ea0b096 2013-08-26 23:28:46 ....A 190464 Virusshare.00090/Trojan.Win32.Scar.okbp-f3d67d5c2b006403f2c7753c1f09868736ae9334bfcee55344c88ff6c5288ee1 2013-08-26 23:50:32 ....A 901852 Virusshare.00090/Trojan.Win32.Scar.okiq-262c0b4439f9ac89a6428e113c24827d2b27e06420a473ca9402898f0c207c28 2013-08-26 23:25:38 ....A 83288 Virusshare.00090/Trojan.Win32.Scar.okmn-e513bdb05c843f7d45baca0f892e5358f44d907f6e5c9ddf65747f06d1a1b068 2013-08-26 23:54:04 ....A 40448 Virusshare.00090/Trojan.Win32.Scar.okxm-b28d0aa597f9327e96d46f2b6b7447d9ef3649fe18f8aef93e8ebe0369c54625 2013-08-26 23:51:20 ....A 90112 Virusshare.00090/Trojan.Win32.Scar.okxm-bd9abb56508cb2a4fa686b47e59432231072f6cecbfc9d97dd01f51dfe4a3c46 2013-08-26 23:47:00 ....A 90112 Virusshare.00090/Trojan.Win32.Scar.okxm-be1aa34ba16b9d34c322cc18531fa21a5156d573bb7524de56c13cb5054c2b74 2013-08-26 23:00:36 ....A 40960 Virusshare.00090/Trojan.Win32.Scar.okxm-c40e62c72465b981d656d3acab05484c93450216299f69672099219b540be347 2013-08-27 00:06:00 ....A 86016 Virusshare.00090/Trojan.Win32.Scar.okxm-cf21ddb1827b4d09645834222a9289c7b0a7ae2bf01eb43b935cba1caf1e92ed 2013-08-26 23:47:24 ....A 327680 Virusshare.00090/Trojan.Win32.Scar.olfr-1a1a442842d579e582e5d56004649c4b7623021e87c83c56d53e0a432a04605c 2013-08-26 23:38:32 ....A 143684 Virusshare.00090/Trojan.Win32.Scar.olmc-593a054e966e5f955f2dc5a3703f7ab1470d936c6566baf91a97f08533eee0a5 2013-08-27 00:06:00 ....A 36032 Virusshare.00090/Trojan.Win32.Scar.omgt-2086265f6caed750b3eb6b14f630fc95335b212c5f3812cce40f564fab726fbd 2013-08-26 23:44:54 ....A 96996 Virusshare.00090/Trojan.Win32.Scar.omgt-bfe16d2cc2972f139b94c7f8e46965be1c9455089d902f9e2a11f87a624a85c7 2013-08-26 23:27:02 ....A 57344 Virusshare.00090/Trojan.Win32.Scar.omgz-b0328b6f27a94e33926740a9888f662796c58d144c4310dae990fa64bfc8f4c9 2013-08-26 23:57:02 ....A 258289 Virusshare.00090/Trojan.Win32.Scar.omho-667cf8706b214adf165ea2bd33a7a18d886ee1fe08c63749de4b80df5d3c5176 2013-08-26 23:25:00 ....A 248064 Virusshare.00090/Trojan.Win32.Scar.omiu-3c4a430530ebffc6fbdb1f560ef49f1d403c5f3bd9071829c016066b9f940ddf 2013-08-26 23:18:12 ....A 144080 Virusshare.00090/Trojan.Win32.Scar.omjn-b748a197a9c368e0948d67c7ea260fbe31df228fb846416ee25902c432dbd7e4 2013-08-26 23:56:52 ....A 606208 Virusshare.00090/Trojan.Win32.Scar.omtt-f00c9c20fac1499e5b5986194cbd0bd02f06c1308e0c0958cd8b7d8833d749e7 2013-08-26 23:16:18 ....A 114688 Virusshare.00090/Trojan.Win32.Scar.oolz-f871dccd7126cd5341101f774685523d98327591fdbebc3be6afec0a9b2a75e7 2013-08-27 00:14:32 ....A 32768 Virusshare.00090/Trojan.Win32.Scar.opdi-b33be786ba091d9d356bdf9d4c938814fc92ddc38723e4554d5bcb975187dfbd 2013-08-26 23:39:56 ....A 140800 Virusshare.00090/Trojan.Win32.Scar.oqos-d4c46ad2d0e1ba5584f3e4b6cc3e52c4871a85e5b26a6e42bcdfb8061365c08a 2013-08-26 23:59:04 ....A 2756610 Virusshare.00090/Trojan.Win32.Scar.oro-755fcb49875ed6007eb1c8535e01e0097671aa2726ef8be27d8cf3a38cebfadc 2013-08-26 23:04:38 ....A 110592 Virusshare.00090/Trojan.Win32.Scar.osep-3235bbced46faa155f01fc3f1a90a4084719d3630c279ff9d298735781db9d7d 2013-08-27 00:08:42 ....A 9728 Virusshare.00090/Trojan.Win32.Scar.ougi-b08fb09d6373fa793926d0f13a55bea823c77ae9dda10a11e40c147bf66ae744 2013-08-26 23:37:50 ....A 37049 Virusshare.00090/Trojan.Win32.Scar.ouqq-422a9514ea897e490369a318b7cc76bf2adbecb4320f3296f316aec1082703c6 2013-08-26 23:58:58 ....A 37204 Virusshare.00090/Trojan.Win32.Scar.ouqq-90d974f38cca75e1fe465a38b64869165f71973854b56a276166a2522f3f4006 2013-08-26 23:08:16 ....A 37220 Virusshare.00090/Trojan.Win32.Scar.ouqq-f2b9032bf571061a4df4a1b5eff91ae078c38729f9f86ee9d1025fc79a74668a 2013-08-26 23:31:28 ....A 33972 Virusshare.00090/Trojan.Win32.Scar.oyg-8979ea42af8e8769f137eef10b4da5b52275e84d31dbe9bac8ec3362d9508c5b 2013-08-27 00:18:06 ....A 22907908 Virusshare.00090/Trojan.Win32.Scar.pizh-5c498918acdd978692b2ecb3a599cb34ae23024bfa79eb8a612a4369dee9ccda 2013-08-26 23:57:36 ....A 897195 Virusshare.00090/Trojan.Win32.Scar.pwmk-e9bd7df74871cd476762e613fe129327bd807ff7a8173a5683febec25e45b6c2 2013-08-26 23:09:42 ....A 88576 Virusshare.00090/Trojan.Win32.Scar.qe-ede3e13af7694d1040566e6b106d0b21e633d71f59df17e929fa28a40feb1df8 2013-08-26 23:32:44 ....A 88576 Virusshare.00090/Trojan.Win32.Scar.qe-fa29fda143cb14b88ed2a878bc73dd0143c5d30e5b1e5dcf1e1983b3d3cc0bfe 2013-08-26 23:50:22 ....A 45135 Virusshare.00090/Trojan.Win32.Scar.qguz-e6d276de96628deba1c6466f59e212c2ffa30014fe9ced45f5ed9ffad35fb77b 2013-08-26 23:38:42 ....A 2687488 Virusshare.00090/Trojan.Win32.Scar.qjgs-6d7d37af0c63bc905fb44db60daccbd3326f48ee09539752a470a8c426243f1d 2013-08-26 22:56:34 ....A 65536 Virusshare.00090/Trojan.Win32.Scar.qjik-4d5660cfe0fed24978af6a6823c7b3eb75d1e5cb472384f277b61a240b72d38f 2013-08-26 23:20:42 ....A 159744 Virusshare.00090/Trojan.Win32.Scar.qkao-d12c92a2f9c10cf7b5f861bc8408eb6cbfae8ca152b07058dc6593371e2e8d03 2013-08-26 23:14:52 ....A 45056 Virusshare.00090/Trojan.Win32.Scar.rfw-2626407ddae825feb1270b0be389ec2dcb60fad04c3c495f3032af4121dba035 2013-08-26 23:32:42 ....A 32768 Virusshare.00090/Trojan.Win32.Scar.rfw-d72fa8938fcd6432a2e2707fb2503e35c232f88c50a54d555b79a2c3a77db64e 2013-08-27 00:12:52 ....A 32270 Virusshare.00090/Trojan.Win32.Scar.rfw-fe8383a5859c231e8ac4098675323a5c501e8e7304612d21f204b1753d8ded9c 2013-08-26 23:13:04 ....A 36352 Virusshare.00090/Trojan.Win32.Scar.rlo-742b17cce71ac634262c42d62fdd597c72c8b9df8a063b83762e56f846cba762 2013-08-26 23:11:58 ....A 796160 Virusshare.00090/Trojan.Win32.Scar.roqs-f3ce6a94333e1bf2653ff033c329d24f6dd9f507ee0bfdb38527a194813d1478 2013-08-26 23:14:50 ....A 1226344 Virusshare.00090/Trojan.Win32.Scar.rqkk-1fb3fd3614e38158e6b131f267d529876752ec4679d3af0085fb3b70c46f0fe8 2013-08-26 23:16:38 ....A 81920 Virusshare.00090/Trojan.Win32.Scar.rwh-54938b0d3a639bb97f999c390b5f22ed3955703cd945f1758c65f92bf07b6944 2013-08-26 23:50:52 ....A 40960 Virusshare.00090/Trojan.Win32.Scar.rwy-6aa7bda450477ee205089fcebb50c48c39aa35b073117af6eb8c2f11c0320d7b 2013-08-26 23:28:26 ....A 905216 Virusshare.00090/Trojan.Win32.Scar.ser-3e6495fdcd1d40a24adade48cdd882fabcf10893634cd0eeddc556d21d861c5d 2013-08-26 23:42:46 ....A 40448 Virusshare.00090/Trojan.Win32.Scar.ss-2386d19658196b87332d58320877bf590947046e52290c13b547771161830d24 2013-08-26 23:53:52 ....A 196608 Virusshare.00090/Trojan.Win32.Scar.swg-39365e50a266a0e1c6f0cf0d7ed8623608897e53460788cdfa9cc95cff0c6aac 2013-08-26 23:21:02 ....A 1466368 Virusshare.00090/Trojan.Win32.Scar.tdlw-c710868afc8aa0ce0df02cc43d19fc6413529034e32dae7c0a4ed385f9d5d7ff 2013-08-26 23:05:14 ....A 1466368 Virusshare.00090/Trojan.Win32.Scar.tdlw-d7b690d8bee8af311e415269c300a3a1ec908abc4c9b7b3de55d3beda0490681 2013-08-27 00:06:48 ....A 37952 Virusshare.00090/Trojan.Win32.Scar.tfxq-8bf65973cc7c47b18f9523952c381f9fae9f5dc192cc2ddbc2fe65cb36a195e5 2013-08-26 23:03:08 ....A 749568 Virusshare.00090/Trojan.Win32.Scar.thx-6e691f1bc880e790c2ef424f7cb6bb0735bc0db2acfcb1c466db083259239b1b 2013-08-26 23:15:26 ....A 1446793 Virusshare.00090/Trojan.Win32.Scar.thyi-243a2fef01c973f6f96517be3c7d8f06499d71efdaafbf7229d28581e32dda69 2013-08-26 23:49:12 ....A 2940928 Virusshare.00090/Trojan.Win32.Scar.ubx-27b1efa653a0a9f293e7de0a1ed87c8e2db948391e940a3ed907ab9ef74fe098 2013-08-26 23:33:00 ....A 757760 Virusshare.00090/Trojan.Win32.Scar.vuw-0d72f60c200d0e7518eac9b2a7e090408988274aca9b53f06cc7ec7188e3e368 2013-08-26 23:08:42 ....A 57344 Virusshare.00090/Trojan.Win32.Scar.wbq-2d48b4853ab0792799cf026f895e763b2337e624a9daece9ac2d99d85eb13704 2013-08-26 23:06:12 ....A 557056 Virusshare.00090/Trojan.Win32.Scar.xlq-b734564f7d616b80977940f2b6c93837b9ad676b665479c20fb0191b4842d6ec 2013-08-26 23:46:26 ....A 15360 Virusshare.00090/Trojan.Win32.Scar.xlz-fb8931648a232f575a5500c1c55cef5105d3fb3c0df2e992a0405d3802695298 2013-08-26 23:56:04 ....A 412672 Virusshare.00090/Trojan.Win32.Scar.xot-66777a8698f6a8e0e91ba0a1781f8879c1a43cd2a2d5e181ebf7292b5fbab5d6 2013-08-27 00:14:02 ....A 33073152 Virusshare.00090/Trojan.Win32.Scar.ygw-fb73fc75d8d48d409654644b041118bda866e019e5c288c1f1e2a119919e665c 2013-08-26 23:54:12 ....A 102400 Virusshare.00090/Trojan.Win32.Scar.ypc-5871e8f5e05f98f08a369f88aae7661ddcfd1fd3926d9ced5614d5da79bf6a4f 2013-08-26 23:52:26 ....A 89088 Virusshare.00090/Trojan.Win32.Scar.zkl-e3a17835c8d245695cd5d0de2e02b03c04a407054d794e0a9af5e0a27b1116eb 2013-08-26 23:19:24 ....A 4744704 Virusshare.00090/Trojan.Win32.Scar.zks-0fb1ad41c47ab86bda9a58cbb971645b918b834a2eb4b535448423faee4813c2 2013-08-26 23:28:54 ....A 303204 Virusshare.00090/Trojan.Win32.Scar.zsc-0911392caf914b96a765c7dbe1d4d67c065aa7dd94abc2bf379a9964ea9e2aa1 2013-08-26 23:32:58 ....A 7049216 Virusshare.00090/Trojan.Win32.Scar.ztx-6051915f4d578a99935ab42f02ab7c2bbba5353ab37cff9c50df62e96e581fea 2013-08-26 23:43:24 ....A 674816 Virusshare.00090/Trojan.Win32.Scar.zza-25a94a84e5186077b0cd0a91fc7ebc5e7fc92174629e0edaeea61a915e9af939 2013-08-26 23:28:44 ....A 53248 Virusshare.00090/Trojan.Win32.Scarsi.abxv-bb09e7021b4748962b7720864775d15042062e355b539bde891ec233ce364005 2013-08-26 23:36:26 ....A 53248 Virusshare.00090/Trojan.Win32.Scarsi.abxv-c4bb6fb9dd2db0eb72f6fe56f697d04588913e91298a45c5706ae4ae95b0200f 2013-08-26 23:36:30 ....A 32704 Virusshare.00090/Trojan.Win32.Scarsi.acbw-95f1de3df3d483a8e9aa085ba0260f1a06741655bbb0572d90a68639fe35ab40 2013-08-26 23:50:42 ....A 577598 Virusshare.00090/Trojan.Win32.Scarsi.acjx-578ae7da2fd0ae286dbdcabe15b59cdbd26bf26d09f3fe4d54ef96c3760756fb 2013-08-27 00:14:30 ....A 264348 Virusshare.00090/Trojan.Win32.Scarsi.ah-cfc321ec2bec2e089f5b9a94666d42bddbc1e075f2752582d28beae95a30ecd8 2013-08-27 00:17:22 ....A 1200128 Virusshare.00090/Trojan.Win32.Scarsi.aoyj-3ae208bc7d6b4c11e1370ae0360066b53bc4961181a00bd62c69076377efdea0 2013-08-26 23:18:10 ....A 373760 Virusshare.00090/Trojan.Win32.Scarsi.atok-5335c97f04807e010ea0a60e6b6f9429039352f4d942d720d30e93976657eed4 2013-08-26 22:57:40 ....A 10320 Virusshare.00090/Trojan.Win32.Scarsi.hn-1983034d2dc671512032ec6b0c359b2b75245a155fd38013518a2fabcc3b396d 2013-08-26 23:17:42 ....A 10320 Virusshare.00090/Trojan.Win32.Scarsi.hn-c086c82d2685c995ec63159e0b9cd7b0d0e236e92e51327f5618c6b45394d570 2013-08-26 23:38:48 ....A 241664 Virusshare.00090/Trojan.Win32.Scarsi.ob-db74a532d83793b925fa5dc9858c41add73a5cf43d6b040068b8c011d4451603 2013-08-27 00:03:56 ....A 42564 Virusshare.00090/Trojan.Win32.Scarsi.pll-0922617d90266145335a449275ce85d9dcf5bd71659c3a84868b155d4a812f8c 2013-08-26 23:22:42 ....A 42564 Virusshare.00090/Trojan.Win32.Scarsi.pll-92d974249fcbff2bd8f1a1d1d0c808e87630a2d96bd66f918436b92117516b63 2013-08-26 23:31:00 ....A 42564 Virusshare.00090/Trojan.Win32.Scarsi.pll-a0eda87d951f66c0baec8a1758a7744f50243283112166c17274371ad05fee9d 2013-08-26 23:08:32 ....A 42564 Virusshare.00090/Trojan.Win32.Scarsi.pll-aad9990e720ed9f6ce5551254110668911d46e8bd88d179ae2e2f42ff217ce12 2013-08-26 23:12:46 ....A 42564 Virusshare.00090/Trojan.Win32.Scarsi.pll-b2aed4ce6153235c6f30e338644301054f5e4cba3287773904f13581c15f705c 2013-08-27 00:07:14 ....A 42564 Virusshare.00090/Trojan.Win32.Scarsi.pll-c2aff39a23afae83b5cde3a0a1386965a92e1d76fb1aa1534ac8265cc9e66483 2013-08-27 00:18:52 ....A 42564 Virusshare.00090/Trojan.Win32.Scarsi.pll-c41fc268fab75201e33d53fa0d5f434b2afa41c04340d2a83b623cd10d9d1dbc 2013-08-26 23:55:12 ....A 94115 Virusshare.00090/Trojan.Win32.Scarsi.pph-742a17e2313e5bbe09b3d508bcb6e568c3bc126f382d6b583350c9146403e78c 2013-08-26 23:00:14 ....A 417293 Virusshare.00090/Trojan.Win32.Scarsi.rbm-58be47dd85099168b934c25bac826f055055406db6a43bdd649461ea50e3de63 2013-08-26 23:00:22 ....A 79348 Virusshare.00090/Trojan.Win32.Scarsi.tww-ccf0cba64a0e15567a13c7178f305910c0f7d9cbf9da3152e1241d5bc8e4606e 2013-08-26 23:09:06 ....A 135938 Virusshare.00090/Trojan.Win32.Scarsi.tze-3e74354b32b75f7cce8ed35b4592fb47a8f66e82e59f52c05dde2418f7088034 2013-08-26 23:57:38 ....A 605223 Virusshare.00090/Trojan.Win32.Scarsi.tze-c072b77a88bd858f09125d4d8a32a9bc6b2d287927f9101805cb36ce7f84b2f1 2013-08-26 23:47:38 ....A 233981 Virusshare.00090/Trojan.Win32.Scarsi.tze-d6d5684ac649962bd7b1b38efcde04569e45118ef9228b4567da119e0f8cb85a 2013-08-26 23:53:50 ....A 561152 Virusshare.00090/Trojan.Win32.Scarsi.wyw-a54d2e594e60b6ac0005c43da2b0881a143903ae7c0d3c20b6a5d606844b7d1a 2013-08-27 00:03:32 ....A 229376 Virusshare.00090/Trojan.Win32.Scarsi.ysf-b5f22e99d29af422b2198c5f67a0fa09c4217c333787f1c2c8f2c14d7e731f2b 2013-08-26 23:03:46 ....A 27040 Virusshare.00090/Trojan.Win32.Scarsi.zds-50fe3d63de610e800920e2881ea829a718947972879a00ab8a0a581e865d2fd7 2013-08-26 23:24:12 ....A 171008 Virusshare.00090/Trojan.Win32.Scarsi.zdz-0e82a880a1b587f03dbddef335028e7f0e86f4ace8a45bd14b1e3b68fbcc55fc 2013-08-26 23:57:32 ....A 26624 Virusshare.00090/Trojan.Win32.SchoolBoy.arc-ad156ca6978d9e3a38e0970ed100b8fbfb9b8822df864c1611ae5fbc9b29a812 2013-08-26 23:17:00 ....A 143360 Virusshare.00090/Trojan.Win32.SchoolBoy.bpr-d0d9a851085338bdb736f250405cfd5e293e3602484ecac86d7d4d48210ff58b 2013-08-26 23:48:12 ....A 79534 Virusshare.00090/Trojan.Win32.SchoolBoy.dvd-97222dda4ba79fbf975b1f12e936eb418644f6741fc0fd6a2addd469a03f94dc 2013-08-26 23:15:34 ....A 180224 Virusshare.00090/Trojan.Win32.SchoolBoy.elm-c55be9d8dddf475006b38b30a86460d5d2292038648453195c8c6d5395b457e8 2013-08-26 23:28:34 ....A 29184 Virusshare.00090/Trojan.Win32.SchoolBoy.kjq-77618e4de7cc00cd180a794ff12b392e0f2acb693cf3308382aefe9bb3f0a1d5 2013-08-26 23:39:30 ....A 206848 Virusshare.00090/Trojan.Win32.SchoolBoy.lsu-3819b52781d54875bbe1ee2ce6566ce49d7e5862bdfeddb0cc7c42b53de2c9b4 2013-08-26 23:54:56 ....A 676385 Virusshare.00090/Trojan.Win32.SchoolBoy.mca-870c0c97db9990db29be5c5d5243490c3dc293a994ab8be8bac8f87e3932afc8 2013-08-27 00:17:06 ....A 822331 Virusshare.00090/Trojan.Win32.SchoolBoy.mca-b79019c1f55ca3aecd3a1a5089a004e2870f35ae5dd8681c4fcd64bc6fd9bbc7 2013-08-26 23:58:06 ....A 759053 Virusshare.00090/Trojan.Win32.SchoolBoy.mca-cb2ff930eb9321b5b0b149af69ae28afefd197bbf2837f2762216b533207ad2c 2013-08-26 22:58:18 ....A 29787 Virusshare.00090/Trojan.Win32.SchoolGirl.cnw-ac85dd718647de95a7efca5dde7a243f479a3d267e2f22ae22cc72f7772bf1e0 2013-08-27 00:05:42 ....A 600320 Virusshare.00090/Trojan.Win32.SchoolGirl.doy-bda33dedc9d2814acf7619b471973a0b6aa80fb99c2f4df3612aacfe0ad6a9a5 2013-08-26 23:20:48 ....A 1079411 Virusshare.00090/Trojan.Win32.Seco.fa-6898d3e368564ff43d09ad011e39b820c85914ba6556e0cf103b8df72893e055 2013-08-26 23:50:14 ....A 2027153 Virusshare.00090/Trojan.Win32.Seco.fi-794ac0604453a064c65d7e2a4891f10dd6253161428e22f47b24c66739ce8525 2013-08-26 23:48:54 ....A 134426 Virusshare.00090/Trojan.Win32.Seco.gn-bb9fed6cabe35ebd55476a6cc3c8c25fa1add2d12e865a0b2eef9581aea8fb61 2013-08-27 00:20:12 ....A 57540 Virusshare.00090/Trojan.Win32.Seco.gx-ef048a68dce65bbadd871e838ae2f2c0409d8a8b81ca48653091be036b55160a 2013-08-26 23:28:50 ....A 114688 Virusshare.00090/Trojan.Win32.Sefnit.aah-aa00f694faf014e62618633cf13a193936b7f4f969cb318e9b1b0815150b90bf 2013-08-26 23:43:04 ....A 148731 Virusshare.00090/Trojan.Win32.Sefnit.b-700bfcb7f72ac0c40a02e4a58011b71159f0848fbd688bb999b596911dcffa95 2013-08-26 23:55:30 ....A 77824 Virusshare.00090/Trojan.Win32.Sefnit.b-754fe7b33949e5ac1f1c846add2269b80760c8afaa1efe790e23e4dcf3ae8fb8 2013-08-26 23:23:08 ....A 159744 Virusshare.00090/Trojan.Win32.Sefnit.b-77163569338d08fce14841f340aa28fc37331d998b1e83a50114bcfc6cc37f04 2013-08-27 00:12:06 ....A 77838 Virusshare.00090/Trojan.Win32.Sefnit.b-774e26ed3df52b3a9f03eb404951df640b6c1b0c4b040166b88e208b44a953f1 2013-08-26 23:56:52 ....A 172032 Virusshare.00090/Trojan.Win32.Sefnit.b-77e7d0bbc23880ad6cf62f0faa291d9c50b07291eea46e120ee2ea2238af6a41 2013-08-27 00:20:32 ....A 73728 Virusshare.00090/Trojan.Win32.Sefnit.b-92a638a1eb69b0095f66d7dc024cd099dfa21778291a14b65c0cc171767c83ba 2013-08-26 23:55:56 ....A 90913 Virusshare.00090/Trojan.Win32.Sefnit.b-a04afdae592f3e25c7933203f5a7aeb689d0beb8d9e809ab6527fc0a80ceeb87 2013-08-27 00:15:04 ....A 121014 Virusshare.00090/Trojan.Win32.Sefnit.b-ab136944a08aef5f813827c1942a16a61b41eff005b8b23928787e74e225376e 2013-08-26 23:44:28 ....A 86016 Virusshare.00090/Trojan.Win32.Sefnit.c-3386e89b0fab2fcf2b5f5568ff16e60989e5aa78e7fcca16a34639561c55e223 2013-08-26 23:10:18 ....A 93818 Virusshare.00090/Trojan.Win32.Sefnit.c-3bd5586550c2dd5457662eaa8c1f483447d0539695b7cdbe315dde43cbccf7f3 2013-08-26 23:35:04 ....A 86016 Virusshare.00090/Trojan.Win32.Sefnit.c-50f8ba9af5e3622b386906c61d8ffa2862fcfc27a2c4d2b467825f5e8860f7d0 2013-08-26 23:16:58 ....A 71971 Virusshare.00090/Trojan.Win32.Sefnit.c-5134c24248e33b31f66645e582ac519e641d095f2481474590bc23a8305f0f97 2013-08-26 22:57:52 ....A 90112 Virusshare.00090/Trojan.Win32.Sefnit.c-54a2ee747d6b8da3431175bdc3aa4e01093d7b2cdb0b1fa22c75ae9812466987 2013-08-26 23:03:50 ....A 90112 Virusshare.00090/Trojan.Win32.Sefnit.c-82841414d0b3ffdb98d96d7f0d412ff7bb9b4d1594e1af94c7532c990aad9e1f 2013-08-26 23:27:52 ....A 94208 Virusshare.00090/Trojan.Win32.Sefnit.c-865d38056a76afb131455c98481c9c91845ec4cf54d546a814fb69b8a9e785ab 2013-08-26 23:21:58 ....A 98304 Virusshare.00090/Trojan.Win32.Sefnit.c-a2a597b5f314699e224ec98c2b01c12f5c1565e013a54c8cf5f18e7b16b79db8 2013-08-26 23:03:20 ....A 86016 Virusshare.00090/Trojan.Win32.Sefnit.c-a36562b55a9f8dd4885fada01ae01a2b17226f1623b4322851bad31cb8843bc9 2013-08-26 23:17:38 ....A 102400 Virusshare.00090/Trojan.Win32.Sefnit.c-a51b2d6dfdaaae79b8675cf0e4d828df12131d8f92bcceec70731acea610b497 2013-08-26 23:39:30 ....A 86016 Virusshare.00090/Trojan.Win32.Sefnit.c-aa4b4507f44fae650756f55f95dc3f334492890fd632f31b89267768befb56ca 2013-08-26 23:31:42 ....A 90112 Virusshare.00090/Trojan.Win32.Sefnit.c-aaa26bba72f8445250bedd92d1fd9ec305f2e3a1b2a2f87d8079df8669cc4ef8 2013-08-26 23:32:22 ....A 94208 Virusshare.00090/Trojan.Win32.Sefnit.c-b150260f3b831c149388b4e14ca0f8c009440bcd9c53278e658352dd77407b37 2013-08-26 23:58:54 ....A 102400 Virusshare.00090/Trojan.Win32.Sefnit.c-b2cef014c77aff97e569a57c34673343750b7e983bca32556fee737c9c024e14 2013-08-26 23:47:40 ....A 90112 Virusshare.00090/Trojan.Win32.Sefnit.c-b720356c1334f917a94e91182bb64d2ff686862a91cc42324d1f0adda00be02a 2013-08-26 23:01:40 ....A 90112 Virusshare.00090/Trojan.Win32.Sefnit.c-b8b7321f7b82236a4c76726a636fc77245be9d99b8389fdc41d2991f691645c1 2013-08-26 23:53:24 ....A 90112 Virusshare.00090/Trojan.Win32.Sefnit.c-bae9df9ec98e145e331ab96361c72fe19079507b17b380f4bc949f7293255c74 2013-08-26 23:52:30 ....A 86016 Virusshare.00090/Trojan.Win32.Sefnit.c-c038dc7a80224466384f9c6320aab19ac27f48b57b38414a29bce518288edf8e 2013-08-26 23:51:18 ....A 91155 Virusshare.00090/Trojan.Win32.Sefnit.c-c1782cadff5f021e4febc844dd198d55733e94699a3fbf7eb7aeff6bbda003a0 2013-08-26 23:16:32 ....A 86016 Virusshare.00090/Trojan.Win32.Sefnit.c-c22e0eca73215793f63fd2badf9e1dc662e49c4c69c58fc601d047e8b20daf5b 2013-08-26 23:35:24 ....A 90112 Virusshare.00090/Trojan.Win32.Sefnit.c-c2392b5308d0550d60f8ebd5b7bbe3a0e8e79b26341a7db4a5d0991752843a3a 2013-08-27 00:07:48 ....A 90112 Virusshare.00090/Trojan.Win32.Sefnit.c-c3a56f0b1f2748a45bad90dd5a7e93e224ab061ad123a5f2ff2cce420e26872b 2013-08-26 23:40:38 ....A 93322 Virusshare.00090/Trojan.Win32.Sefnit.c-f22137efa0cc94af55f4c07aae451e5d1fa35525eabab0ed24d7de1dc8f73fb9 2013-08-26 23:51:40 ....A 91637 Virusshare.00090/Trojan.Win32.Sefnit.c-f8cd5367a25d95980b6e834bd042331ab50897f270d3e282f281f25761bc0d5a 2013-08-27 00:20:50 ....A 86016 Virusshare.00090/Trojan.Win32.Sefnit.c-fa62b6c1e981044038ba21291232f4bb56928d5c38133225ee15e6b9c73aed6f 2013-08-26 22:59:16 ....A 128477 Virusshare.00090/Trojan.Win32.Sefnit.hw-c1aa582005a8948b2491211afbe5674d84cbb081978147122feb165fc83a4175 2013-08-27 00:09:24 ....A 86016 Virusshare.00090/Trojan.Win32.Sefnit.oiy-844a20593af31d1275ebdf2ada742f3032b829321b1ccfb2bc3bb8dfb248a35a 2013-08-26 23:31:56 ....A 86016 Virusshare.00090/Trojan.Win32.Sefnit.oiy-888e3023dff6359d63c57b4dc366d8039db45e3da5c4cd45f6b4dd16ac1db167 2013-08-26 23:55:10 ....A 114688 Virusshare.00090/Trojan.Win32.Sefnit.oiy-c555ba8ecac58ac06e6acc2cbe5d18aa3043870d43b9997e1dcdea2973778520 2013-08-27 00:17:58 ....A 89293 Virusshare.00090/Trojan.Win32.Sefnit.oiy-c83352c1b800b6e8fd07efaea1d3d164f9bffc32c0be8cb3a5e0f040ff741043 2013-08-26 23:15:32 ....A 77824 Virusshare.00090/Trojan.Win32.Sefnit.oiy-cf64c73d7c77a8f60e9d270752739277bb4a99c166baf69902d1dee4801ebbb8 2013-08-26 23:22:48 ....A 126976 Virusshare.00090/Trojan.Win32.Sefnit.qtn-bc217507b991a40dda2090f9e8b406524420c66c82385c79031cc2b74b9e5488 2013-08-26 23:46:54 ....A 404021 Virusshare.00090/Trojan.Win32.Sefnit.xvo-b87faaad2ee3db2b9d0eb36dd9577a1f29fc280381caa34c2f587b15c5e3656e 2013-08-26 23:19:32 ....A 2280960 Virusshare.00090/Trojan.Win32.Sefnit.xvr-08ebdfd3e007db936c9da24297a987ac8bda00ce48e0ffbcfd6f2337b5878487 2013-08-26 23:36:30 ....A 6972928 Virusshare.00090/Trojan.Win32.Sefnit.xvr-33da097350b2dd91ddd58f671afa7468287b0d9de32a1804cdbc5e3f0a3454a5 2013-08-26 23:47:12 ....A 404524 Virusshare.00090/Trojan.Win32.Sefnit.xvr-59bef85c010e2df3d46801be5a793d19c5157438cb02885e9d908ffa00f0d253 2013-08-27 00:20:20 ....A 2397696 Virusshare.00090/Trojan.Win32.Sefnit.xvr-709d427c8d47b47151d5f89ff62e448cc061481334bf888625a7b67b4c2db979 2013-08-26 23:17:06 ....A 3321856 Virusshare.00090/Trojan.Win32.Sefnit.xvr-d48820172f3c0d2ce20160586c7141fc8687d16fe892be4bda197f0e69a87090 2013-08-26 23:38:20 ....A 5309952 Virusshare.00090/Trojan.Win32.Sefnit.xvr-ebec7bdd9a88f0463b330629602155c04f68fe45432f521c585a7850b60bb7b5 2013-08-26 23:56:02 ....A 8428544 Virusshare.00090/Trojan.Win32.Sefnit.xwm-3bffaae6bcd65a0c63908aa716adb3475ff70a5adcd841fd64ce8a09bdf5bf9d 2013-08-26 22:59:46 ....A 1323520 Virusshare.00090/Trojan.Win32.Sefnit.xwm-5ee32bffe95a7aa1c601f75216d7645289beda33b8ab1c5229fcd9b8eff072ba 2013-08-26 23:41:56 ....A 3536384 Virusshare.00090/Trojan.Win32.Sefnit.xwm-d397d0f1abaf7a5fe1f13d571834bee5b3568090fbbd7bfd011ce5b47870d216 2013-08-26 23:54:14 ....A 1736704 Virusshare.00090/Trojan.Win32.Sefnit.xwn-b48e20ffce311a5c06b665cf3bff506bb31e9f608eb261bfac14bdcab11d3090 2013-08-26 23:06:36 ....A 94208 Virusshare.00090/Trojan.Win32.SelfDel.agns-0b8d01e9a42fdbd88d1b5654e699a4c4a5d8537617481a46211bab9d53445fd0 2013-08-26 23:08:48 ....A 69632 Virusshare.00090/Trojan.Win32.SelfDel.aipw-8efa442823133126c859f1ff42f08984b3ac314ea55dcafa7237bf83243994e7 2013-08-27 00:00:04 ....A 81920 Virusshare.00090/Trojan.Win32.SelfDel.apsp-d2f4d7cc39fb0534d9afb4c30314eded478095c350338dd75d1b1ba749bc3efb 2013-08-26 23:41:04 ....A 155648 Virusshare.00090/Trojan.Win32.SelfDel.aptc-1457cfc3cc26c1cfd9f9323920e85d25f4cc81c6fc6e0b86be48d851114056bd 2013-08-26 23:36:30 ....A 155648 Virusshare.00090/Trojan.Win32.SelfDel.aptc-aa7321a5e6b0b8f76f5ec2594599f6cd6380d21bacf7d81d412680b3f2a4ef99 2013-08-26 23:50:54 ....A 155648 Virusshare.00090/Trojan.Win32.SelfDel.aptc-bc121836001dd3c1ca7044e68a46064c27c3d882f9f8361cb2cafed5fef6f248 2013-08-26 23:51:38 ....A 155648 Virusshare.00090/Trojan.Win32.SelfDel.aptc-c9734ee131c42f27bc8a2319b226c2497a259648606430c3df6020b760b7b8e9 2013-08-26 23:00:48 ....A 106496 Virusshare.00090/Trojan.Win32.SelfDel.aptg-b53d5bc2e784e3919ed9d6053eabb6e84a03534f2dd37357d58a1dc1c3723a67 2013-08-26 23:40:04 ....A 65536 Virusshare.00090/Trojan.Win32.SelfDel.aptj-346be95b323cbecc500c4b3805e8a6bd1f917d9e2a84954ba9849a21f5732775 2013-08-27 00:06:30 ....A 40960 Virusshare.00090/Trojan.Win32.SelfDel.asbe-7c0101a4ba86ab5683d43d3104123cadc733b0f55a04a5014b4c6e4859ff8d67 2013-08-26 23:49:04 ....A 61440 Virusshare.00090/Trojan.Win32.SelfDel.dxw-4c389991472f2d6c215c0050e6d1d3d8be011919bc3dca9907f78375c3c381d0 2013-08-27 00:05:46 ....A 159792 Virusshare.00090/Trojan.Win32.SelfDel.dzc-23490eaf0cc90135d5724f7c2e0c9dcc546971cb9dd692cf5bc8ba2babfc3f20 2013-08-26 23:23:42 ....A 159792 Virusshare.00090/Trojan.Win32.SelfDel.dzc-465682455c22b3af6bf43a992a11ce296043a2d8d1d401a6959fe4cd9fa66ff6 2013-08-26 23:56:40 ....A 159792 Virusshare.00090/Trojan.Win32.SelfDel.dzc-aeda96e260c10a86460052fcf063e58ab4e1a53682865a6a207bd057ec473b96 2013-08-26 23:29:26 ....A 118784 Virusshare.00090/Trojan.Win32.SelfDel.eaw-a2f416aa06f9f84c7c307d989fa61edce844fbc22a49e100629933fe7a53080a 2013-08-26 23:13:52 ....A 90112 Virusshare.00090/Trojan.Win32.SelfDel.ebm-a3563c0bd061bcce59e73dd553ac30bf0b524bfaa97149aa61e8488795e25738 2013-08-27 00:10:04 ....A 86016 Virusshare.00090/Trojan.Win32.SelfDel.eca-615a2a27215409db8ee7a3b7b7c78ebd12290c27ec01a767ea9c3ef59abaef6f 2013-08-27 00:03:56 ....A 32768 Virusshare.00090/Trojan.Win32.SelfDel.gdfa-3a46e5fb566aca7e1dbea002f8124aff870a4a16187290b82891278eb34535d8 2013-08-26 23:58:54 ....A 32768 Virusshare.00090/Trojan.Win32.SelfDel.gdfa-46faef8f256a6479718610e70aeb87991aeaa00f8c0bb137e93aba5b75a08dad 2013-08-26 23:28:56 ....A 69632 Virusshare.00090/Trojan.Win32.SelfDel.hsgs-0dd3976948273418b195351e4f9252b02e76789e4d2aa6d546d6673000badc5d 2013-08-26 23:51:44 ....A 65536 Virusshare.00090/Trojan.Win32.SelfDel.lo-886975b44cfca9781b094e7aba696cb63484b3eff3ed14ffce745e8393497f6e 2013-08-26 23:44:24 ....A 65536 Virusshare.00090/Trojan.Win32.SelfDel.lo-c955e0a293f38f430a10590368183acfb396b2bad0b7971bcecd1de7fc59db24 2013-08-26 23:29:02 ....A 307712 Virusshare.00090/Trojan.Win32.ServStart.ywn-c1dad21a793dedf5c0a9283e7534cb6902e889095a6170daaaf4730cef099f8d 2013-08-26 23:13:10 ....A 110592 Virusshare.00090/Trojan.Win32.ServStart.ywu-b6a95ee392146c1d68bf373ac4c54f8640a6db22343ea53032273402c8d79da1 2013-08-26 23:05:48 ....A 57344 Virusshare.00090/Trojan.Win32.ServStart.ywv-798bbb8de21566f487d91cb65ad462a9af320b37ea2bf91ad65595f3d7faa1f8 2013-08-26 23:54:44 ....A 73728 Virusshare.00090/Trojan.Win32.Servstar.gf-c63350067e5b7a1b9c98d10683ca4f426bcfd389db83365d9c83ff2f32869f28 2013-08-26 23:52:26 ....A 29872 Virusshare.00090/Trojan.Win32.Servstar.poa-6eaa3aff9d40ecae58f92b4f163a0ef9a6f649f19ffb1cf355e96ad0dd2ac56c 2013-08-26 23:00:58 ....A 30720 Virusshare.00090/Trojan.Win32.Servstar.pob-1093cac93c83f8714f33523c47f1a1f161ae0921838670a001f918ccb5074af2 2013-08-26 23:56:52 ....A 86016 Virusshare.00090/Trojan.Win32.Sharik.je-b7c26f1c946d9bf5f07404847891f93156c475ae21ba67677d14ae81d986c76e 2013-08-27 00:06:18 ....A 34370 Virusshare.00090/Trojan.Win32.Sharik.jg-b9aff88cc2df8ab41e9b81a5663ee7f7a2aa0821377f81e09d44eab869d89ce4 2013-08-27 00:21:06 ....A 184320 Virusshare.00090/Trojan.Win32.Sharik.yae-333c7a0f445d7e20dcad321eb82bd1ac98d9af904f777f5aa6e28bc1350f2057 2013-08-26 23:40:20 ....A 4476077 Virusshare.00090/Trojan.Win32.Shelma.gzr-36c4922449a6381b5436c036d257a23f0733932901266954b57030790efaf3a1 2013-08-26 23:49:44 ....A 11332 Virusshare.00090/Trojan.Win32.Shifu.aie-53476889b779b703c6cf93b646e0847099a6b6cb6619ba6e93bf2c42a0380c56 2013-08-26 23:22:52 ....A 181072 Virusshare.00090/Trojan.Win32.Shifu.fx-a5cb9d899461d6e1b3be863cf3b56d99cac72640acbf6d3db7ea6a131d7e30e5 2013-08-27 00:11:28 ....A 241488 Virusshare.00090/Trojan.Win32.Shifu.fx-c269238fef9355c0e779997778c5023688cded462ba1a38eac567d0856757c3d 2013-08-27 00:15:24 ....A 188416 Virusshare.00090/Trojan.Win32.Shifu.gf-ac95caedf1438c9c1f0396610232122e9afe99b882d8e6fc3dcd56ef983d0799 2013-08-26 22:57:02 ....A 413696 Virusshare.00090/Trojan.Win32.Shifu.gf-af77a05660e96512bab2b0134f0e63b3c5ff9e1598100756e35629e648399176 2013-08-26 23:05:12 ....A 284672 Virusshare.00090/Trojan.Win32.Shifu.ji-49855e7c86bcb59ba8ca038425d713a8ec949144da245474b8434a9fe4df80c3 2013-08-26 23:34:22 ....A 61440 Virusshare.00090/Trojan.Win32.ShipUp.bkc-83e075508faa1a938102f887b720ebbd1972f27f61dd51aa58be6252889a39cd 2013-08-26 23:04:36 ....A 151673 Virusshare.00090/Trojan.Win32.ShipUp.deon-4bdfbab850aaacb255a70189afaa89413e6cc5865c23a0c186f9ae0b261f5f9e 2013-08-26 23:11:36 ....A 182551 Virusshare.00090/Trojan.Win32.ShipUp.dfrn-bdff55e5596c6c9010ed5838e7feaa300c327738d8996e764cd1246990e3a055 2013-08-26 23:52:56 ....A 183936 Virusshare.00090/Trojan.Win32.ShipUp.dfsi-c21bc0c96646daa1640251fff7d235a769a90bca91569facc2b7e1e41fb1eb18 2013-08-26 23:46:26 ....A 40960 Virusshare.00090/Trojan.Win32.ShipUp.fufz-334869c880546cf718feca01ca96902aad67f6146834cb02e2580f0ac7fe272c 2013-08-26 23:27:44 ....A 40960 Virusshare.00090/Trojan.Win32.ShipUp.fufz-565f79366c77e275a75dd2e3f39cd50c98498ee3bd3480a7c013f92a829041b6 2013-08-26 23:03:40 ....A 45056 Virusshare.00090/Trojan.Win32.ShipUp.fufz-70fe3040b705882a74adf264982292bb18de254be1347e5f0966b5e357ec3f94 2013-08-27 00:14:54 ....A 45056 Virusshare.00090/Trojan.Win32.ShipUp.fufz-a343658894a47e8b3f000eda0e2623f2bdbf86b3b78e557a780f335bd3c9f019 2013-08-26 23:55:38 ....A 40960 Virusshare.00090/Trojan.Win32.ShipUp.fufz-acb26617755ff88339341e374c8e661eee3e535159b74d6f6b023711df036b7f 2013-08-26 23:45:26 ....A 40960 Virusshare.00090/Trojan.Win32.ShipUp.fufz-b546938fbd26a33c865cb0393376a6ce4d3a4869a5b763ecc6778e936df6b301 2013-08-26 23:50:38 ....A 61440 Virusshare.00090/Trojan.Win32.ShipUp.fufz-cde02d159f264271604051c31e564546074f8a835658f6856119390ac9033fd8 2013-08-27 00:02:56 ....A 259057 Virusshare.00090/Trojan.Win32.ShipUp.pz-2c2200723409c3169528a3038319b9efdeb8aa17b27700750e96d85075d0e9c0 2013-08-27 00:01:18 ....A 666609 Virusshare.00090/Trojan.Win32.ShipUp.pz-368945c8c13ced8ac74186eae8f2116b182e7d5e96812124494bf19b8a0bd305 2013-08-26 23:00:10 ....A 993686 Virusshare.00090/Trojan.Win32.ShipUp.pz-ff4a0546c8d9c2213b027d713e77a0684798cb32ce3050fd01986614a9da3e7a 2013-08-27 00:13:40 ....A 917453 Virusshare.00090/Trojan.Win32.Shutdowner.awf-7c48b1923d6cec870ba7b8e5ea88c343fb9e9d00cbd1d539a7e2719dfae395d2 2013-08-26 23:54:12 ....A 59289 Virusshare.00090/Trojan.Win32.Shutdowner.awy-3ee9621de079084c77248fd549713f3e0c564f2054ad589a8b381bdafa5281d8 2013-08-26 23:54:16 ....A 31232 Virusshare.00090/Trojan.Win32.Shutdowner.bqq-15416da4b08eb99e2f0370296e8d186d820d1de31ebba0396eeaa43ae9715cb5 2013-08-26 23:57:32 ....A 31232 Virusshare.00090/Trojan.Win32.Shutdowner.bqq-f841751d15a60528902f8e2a06fb78d8b583b8569fb389fe9cffea5e23c801ea 2013-08-26 23:42:52 ....A 31232 Virusshare.00090/Trojan.Win32.Shutdowner.bqq-feb3fa8add50250ad2a1e646b392e9d4dff7c199a9f0e72c7c1eed5479b2f711 2013-08-26 23:16:44 ....A 1352954 Virusshare.00090/Trojan.Win32.Shutdowner.ddx-7a0b2325f14bfd7e51157fea04f3298e909e105c6b5e07401bdcc2450c692fda 2013-08-26 23:30:40 ....A 209568 Virusshare.00090/Trojan.Win32.Shutdowner.dxs-b35fc980fdf98bc8bddac9183f40154d791cdc4800eaee1fe05206973afbdf21 2013-08-27 00:21:00 ....A 33001 Virusshare.00090/Trojan.Win32.Shutdowner.ebq-ecf665ccc649d8308fdec3dc8321863b6a8b2f750cc56f2063ff86a964155f43 2013-08-26 23:47:14 ....A 15670 Virusshare.00090/Trojan.Win32.Shutdowner.fam-8232c5c3dc4285ab5e9d6e95e5a211e8c1f25ff13fb33bddf6a1a5f93dcd9530 2013-08-27 00:00:52 ....A 6073 Virusshare.00090/Trojan.Win32.Siguran.a-18ed2296e8b35c5d91d5d65e70b2cb80830563bd0c3b8222ac5171a7cc842f05 2013-08-26 23:50:56 ....A 69632 Virusshare.00090/Trojan.Win32.Siscos.aaz-1be0e2916f279e3e30a5d46d4335c2377e8c4d629dead38e99d8a8477e7be344 2013-08-26 23:50:44 ....A 29184 Virusshare.00090/Trojan.Win32.Siscos.afn-a78244dff404376f1b43d948d1a6183f952e3bf9ebea629ecbf126066c39a8b4 2013-08-26 23:41:00 ....A 1326592 Virusshare.00090/Trojan.Win32.Siscos.att-ac1e8fcf3bd8e46b64006fa99736df2a0e24759bad270a0f9d5a0b75c80cb329 2013-08-26 23:04:46 ....A 242377 Virusshare.00090/Trojan.Win32.Siscos.bph-12d93bbc5039d986040c29dcc8182f80c5111493a6391363000862151da688c0 2013-08-26 23:47:52 ....A 323584 Virusshare.00090/Trojan.Win32.Siscos.bph-359981728f790600cdb124c43633eca94740c41deba296b672c1be6daef0d478 2013-08-27 00:01:14 ....A 736256 Virusshare.00090/Trojan.Win32.Siscos.bph-497d9334bc0bbbbc975d0d5bce327738f9ac23dc65b9599655217d2c3c0a9149 2013-08-26 23:56:12 ....A 338742 Virusshare.00090/Trojan.Win32.Siscos.bph-58034edceb6acc19031c2c373880f34d939a77943feceb87a426c3748c7e99c1 2013-08-27 00:09:38 ....A 410112 Virusshare.00090/Trojan.Win32.Siscos.bph-62ed0e1554cc04a25432641caae3c01dd42cbdebde6d3de39814396be1ed2e68 2013-08-27 00:04:00 ....A 341504 Virusshare.00090/Trojan.Win32.Siscos.bph-7139ab381202be27caaab4a1f08fa1b2e5382e7f323a2e2ac1bd7507cc22f0de 2013-08-26 23:24:28 ....A 778440 Virusshare.00090/Trojan.Win32.Siscos.bph-cb46ff69389607aa3e2d0f24fe646dbba62b425f421db8322b9c58766375541a 2013-08-26 23:55:20 ....A 73728 Virusshare.00090/Trojan.Win32.Siscos.ccc-b344068b01417c01063da6398130428e26357a7947d1235791a1cd7a35ec86a3 2013-08-26 23:37:18 ....A 73728 Virusshare.00090/Trojan.Win32.Siscos.ccc-f267f97190fc63b81d44942c847fe909ba9be3164d3af9b906b5dbfb066adeab 2013-08-26 23:56:56 ....A 794624 Virusshare.00090/Trojan.Win32.Siscos.cwo-d8287aa2f70954ef2bfe784733a48e454ee1b862276233af79ad99488e8b00a6 2013-08-26 23:50:08 ....A 121688 Virusshare.00090/Trojan.Win32.Siscos.ewa-5a9096dfbb05e74327edb457a6b76a87634146be25216f9f10a9557866b51563 2013-08-26 23:44:46 ....A 319488 Virusshare.00090/Trojan.Win32.Siscos.jnb-c75bc6760dfbbf87d2ca95710519d7bc4e0b10f75f61e1388da395d30d1c7ddf 2013-08-26 23:17:30 ....A 122368 Virusshare.00090/Trojan.Win32.Siscos.ln-fba70710041d3736d34c77fb7dc5014934ea15fcc8bd6f402b839c030a091429 2013-08-26 23:10:16 ....A 486912 Virusshare.00090/Trojan.Win32.Siscos.lv-f99829ea63b0d093d9bb345f290887f43fa32507271433402fa63b4fc66722d6 2013-08-26 23:18:10 ....A 122368 Virusshare.00090/Trojan.Win32.Siscos.ri-6a674f2d4f15a1a2ede4f51720dee69384bc13272e3be6c32be2cde8fcd95f7c 2013-08-26 23:41:44 ....A 744162 Virusshare.00090/Trojan.Win32.Siscos.sx-3115ca3e5b78309145c5313277fa55b476ec55568dfefa283892f33ffc91844f 2013-08-26 23:53:56 ....A 21987332 Virusshare.00090/Trojan.Win32.Siscos.uy-f773e99a3e9a2501ce6b55b733c3ca8b589ac69f90d87d1a2d2aab8dbed322c8 2013-08-27 00:00:56 ....A 21504 Virusshare.00090/Trojan.Win32.Siscos.vka-f9c9f4971b3f78a8a3e30c45a8b3148d0b5143b33be21e2c9016a53523787d8b 2013-08-26 23:48:12 ....A 504886 Virusshare.00090/Trojan.Win32.Siscos.vln-7fc43c619b55625725413d9e258a0ae051a455b4c01d057391d4ad234a2349a8 2013-08-27 00:03:30 ....A 34816 Virusshare.00090/Trojan.Win32.Siscos.vuk-3f468209896dae377c3ffc094ad4834f97273821b66d4b6274282ecb35bd9b67 2013-08-26 23:44:30 ....A 120832 Virusshare.00090/Trojan.Win32.Siscos.vuk-a8b819a0c77eb3fe17f6a3e01443752179b120089b0a7941f9477f38336e55bb 2013-08-26 23:29:20 ....A 36352 Virusshare.00090/Trojan.Win32.Siscos.vuk-b1477858f2429028dc7563ffb4fe414c721a219ba5491126938f812fb8a93583 2013-08-26 23:11:02 ....A 33792 Virusshare.00090/Trojan.Win32.Siscos.vuk-b69f45cb29b0655984c58d1da203f352b012a91fd8c91496be39647d1b12f752 2013-08-26 23:38:08 ....A 33792 Virusshare.00090/Trojan.Win32.Siscos.vuk-d20670d2e2a7f72750e10afcc5179830eaecf42f02d6318a277204d34fc680c3 2013-08-27 00:07:44 ....A 91648 Virusshare.00090/Trojan.Win32.Skillis.bfkp-745c5fd394dec5bcc008d880ba0f4aa140d76613c55a2e6e2d06931e294fce31 2013-08-26 23:52:12 ....A 300236 Virusshare.00090/Trojan.Win32.Slefdel.bld-00db047113fb3fc1c06f72228dd354927a8af3d1c926422abedaff16880bba45 2013-08-26 23:32:40 ....A 754688 Virusshare.00090/Trojan.Win32.Slefdel.cpt-20683de4e190898105ca4880ffd4309c8b42d9141fed820d865947a5ac19082a 2013-08-26 23:47:08 ....A 1515520 Virusshare.00090/Trojan.Win32.Slefdel.cpt-abe8a28d381d3fdaa43b28296d2fa289c8434e0ab05d7fd0e764508f29e43dd8 2013-08-26 23:28:06 ....A 716416 Virusshare.00090/Trojan.Win32.Slefdel.fgs-a36262fc8a6261547c239f5108be6e9d5b67fc270eea4ac31631e5247061f4df 2013-08-26 23:55:38 ....A 708230 Virusshare.00090/Trojan.Win32.Slefdel.fgs-d68d0dc21a06bcc1ca1fa30571930ef76a5b18a2b248353f5ab2e81bbe966401 2013-08-26 23:20:16 ....A 505958 Virusshare.00090/Trojan.Win32.Slefdel.fsy-e9a2fa8a7712afc3c28716a7bf89a59eba3befa4baf96a237e0b299f71971a25 2013-08-26 23:50:02 ....A 1470464 Virusshare.00090/Trojan.Win32.Slefdel.vtd-f3fe59ab50697f87a8bf78421e2224bcf6d2721d9baa6647a7c2b2acee018c2c 2013-08-26 23:39:26 ....A 351232 Virusshare.00090/Trojan.Win32.Slefdel.vwk-331743657fd95d4738e596dbd0653498f534c4081a6df20c971d5bd0097ac86f 2013-08-26 23:22:24 ....A 4256 Virusshare.00090/Trojan.Win32.Small.aayv-6e8efff1d615ce586365dc902c42fdcdf0cda565203807904ba1a45c9f55fd6c 2013-08-26 23:19:12 ....A 131584 Virusshare.00090/Trojan.Win32.Small.acxc-a309819fc5b967d39ab11a1dca6d3c06ad7a42f23bcc216147d28e87755500b0 2013-08-26 23:53:52 ....A 358912 Virusshare.00090/Trojan.Win32.Small.acxc-e906c8a1f3f5da418d29fd8a66f842a1c1a3f8e4c6cc39d0cfa588d65d9f7807 2013-08-26 23:39:54 ....A 295078 Virusshare.00090/Trojan.Win32.Small.acxc-f7b8f7837a9d7a77c93e1a824dd0d1e65df2f454dad03809d22c68068f1b2d39 2013-08-26 23:57:12 ....A 34304 Virusshare.00090/Trojan.Win32.Small.acyq-f80fc40d12528ec832cae46e552a493f03501e5d3ac9d5de88bdc86f9faaa8b3 2013-08-26 23:24:58 ....A 32768 Virusshare.00090/Trojan.Win32.Small.adoa-17296dbdcd30109c788c2927395520ee745674fae5604ada3071ce4ff1dedafd 2013-08-26 23:35:52 ....A 38924 Virusshare.00090/Trojan.Win32.Small.arv-cf786193973f237edb49a26d091eae785adbda49319bc21c38ce84b03734d2c8 2013-08-26 23:45:44 ....A 38912 Virusshare.00090/Trojan.Win32.Small.arv-d42d9d19081f6a0f2ceee92edc1591a61f728ee3c221ee1fe9b946f291ab4f82 2013-08-26 23:15:12 ....A 38924 Virusshare.00090/Trojan.Win32.Small.arv-f8c317f9806eef1f65622bf3a39d879f8b7b76ebe679ae029db1b8ee86fd4e49 2013-08-27 00:17:00 ....A 10240 Virusshare.00090/Trojan.Win32.Small.av-228f5403e4708ffb050a133047a50b581bad4033136a94942ec775c13e070291 2013-08-27 00:06:08 ....A 73741 Virusshare.00090/Trojan.Win32.Small.bb-851cf0f42745388986fda05465294fb1ac07b51b5b4d5403ad6f419b9a8387ba 2013-08-26 23:34:50 ....A 72192 Virusshare.00090/Trojan.Win32.Small.bgr-20072de3d463c985e9c47b8d4364d91eeeeaecfd3b807ea2a2dc14e996b2298a 2013-08-26 23:28:18 ....A 3072 Virusshare.00090/Trojan.Win32.Small.bkgc-3aa6ae3642ed9f58ec3200415182448c833806497fe62fbd22a118d0ac3339cc 2013-08-26 23:04:32 ....A 481348 Virusshare.00090/Trojan.Win32.Small.bolf-1169e062385a089f9b07135eca30da63b3341bab85b6c739b533324119fb5c8c 2013-08-26 23:58:46 ....A 8200 Virusshare.00090/Trojan.Win32.Small.buq-342f59b5386c94e16d51a2d220375710a03fffd6d6365423a19a6a9771ee98f5 2013-08-27 00:05:28 ....A 19456 Virusshare.00090/Trojan.Win32.Small.bvw-13d213c35c18210f0b356dc7a035a85b29dc48768934782695a9a265f87e6c5c 2013-08-26 23:04:22 ....A 15384 Virusshare.00090/Trojan.Win32.Small.bye-4a1f0d8364d7d0435ed940c5319efd28be36ee617b416919bf45580188b3f8fc 2013-08-26 23:24:36 ....A 34816 Virusshare.00090/Trojan.Win32.Small.cbb-259311141e22327b7034104eae3da23c0bde69b0ef2f2ecd29aa0cbb7cd04543 2013-08-26 23:24:18 ....A 45568 Virusshare.00090/Trojan.Win32.Small.cdf-fdc881ecc575c41043f2a19266b508f06cfbf8f2b0440ccb903a753b0461c4c7 2013-08-26 23:11:46 ....A 66000 Virusshare.00090/Trojan.Win32.Small.cjci-74e64ed8853893e0acf4dda013eed9eaef365c8a46fd890d969151747a642134 2013-08-26 23:04:14 ....A 51200 Virusshare.00090/Trojan.Win32.Small.ckq-fe3fe17f9766d105ee74569e9b89a888aee7ec2f2c6701f643ef49b011b7c49c 2013-08-26 23:53:52 ....A 231424 Virusshare.00090/Trojan.Win32.Small.clx-51a661e2b0646536d7b0e139adc898da7bdad180cd4e4da57433e8e5f68008c2 2013-08-26 23:56:26 ....A 5632 Virusshare.00090/Trojan.Win32.Small.clx-c37e2a6db235d6e1fcf323934f0a92c538b59e070d09c816745b447fb90322c7 2013-08-27 00:05:26 ....A 9615 Virusshare.00090/Trojan.Win32.Small.cmj-98d759c7e5706811a41ed327c2052421937cd2d0682b54eb2291b80f4c663a38 2013-08-27 00:14:10 ....A 974994 Virusshare.00090/Trojan.Win32.Small.cmw-972ea314551746ee0db8eb484da3c3b6d95a227a82af7dc6c4446d7c3e855044 2013-08-26 23:48:24 ....A 99328 Virusshare.00090/Trojan.Win32.Small.cox-2013c1c7376cc7a7063e1524134b9e5bfddf54f2008c91a3473f01b9f793b6b2 2013-08-26 23:57:56 ....A 99328 Virusshare.00090/Trojan.Win32.Small.cox-21a4ccd564ce4501e6728a9c3b64f17c432bb276f1e1aef998977b349a1e992d 2013-08-26 23:04:20 ....A 99328 Virusshare.00090/Trojan.Win32.Small.cox-696c2b4d99c5ccaebb6fe13d50d37a0ec3cd79c865a269f309818c697d7ccd1f 2013-08-26 23:32:24 ....A 99328 Virusshare.00090/Trojan.Win32.Small.cox-829549b3cc3c3798a7b34395b1914c1bfc095e960445e8a858068b95e3579fd8 2013-08-26 23:03:50 ....A 99328 Virusshare.00090/Trojan.Win32.Small.cox-87924b8e3be47437d61758f608db55750472e2d3ddb16a821b7e8257c50aaf6b 2013-08-26 23:01:38 ....A 99328 Virusshare.00090/Trojan.Win32.Small.cox-8974d7639d49acec99b0f3c4b76b42bfc4b6ab8970a4064d4db0cf7793c9224c 2013-08-27 00:00:30 ....A 99328 Virusshare.00090/Trojan.Win32.Small.cox-9988a87928336da89caeec59f2c5ec392184e8d277245a29bb3c9f7d51916fd1 2013-08-27 00:15:32 ....A 99328 Virusshare.00090/Trojan.Win32.Small.cox-a2b2dbc89978ca2ee2653ea023698c0fbb40c9a87a3e4a1d3a636b0bd6fde8a5 2013-08-26 23:58:22 ....A 1024 Virusshare.00090/Trojan.Win32.Small.cox-a2cc451a267fecc78483c18f05e4a16eb720fc1671064b6641176ea85554e1fa 2013-08-26 23:04:54 ....A 99328 Virusshare.00090/Trojan.Win32.Small.cox-ad99d15684c968545f75b33908f7163a16251f4c85078115cc6f353934bc387b 2013-08-26 23:21:16 ....A 99328 Virusshare.00090/Trojan.Win32.Small.cox-b1e57ccc07c789b29056ba241c493acca667432060243108bfd81a89b65aed86 2013-08-26 23:51:06 ....A 99328 Virusshare.00090/Trojan.Win32.Small.cox-b567a14bb28080245f5350edde69b7f94ad09326c7d94e59ee0a264a95afc72f 2013-08-26 23:27:30 ....A 99328 Virusshare.00090/Trojan.Win32.Small.cox-ba8a3664774c78a1b1ea58c5bba08e292c2189a1467c9df6390cbaa8bce1c4f0 2013-08-26 23:58:38 ....A 99328 Virusshare.00090/Trojan.Win32.Small.cox-c3989507a3bac1c16772472d40607bb1c21a89b109f01bcdc5a744197ba4dcdd 2013-08-26 23:19:48 ....A 99328 Virusshare.00090/Trojan.Win32.Small.cox-c52025c9914ab75cd1785e724256472b92117ba8ccbf917a93cdee9013a49749 2013-08-26 23:19:16 ....A 126975 Virusshare.00090/Trojan.Win32.Small.cox-cce7b1eee0962299794ff8fc9de8df17b896aee64ef5567f4240a2b19caaf513 2013-08-26 23:07:34 ....A 99328 Virusshare.00090/Trojan.Win32.Small.cox-cefc82a274702a2b151c3e1d23d21eafd58ac93c37fc68de784fb34926a71cbf 2013-08-26 22:57:52 ....A 99328 Virusshare.00090/Trojan.Win32.Small.cox-f0e25601e4c4a975dc877259d5e68113f8e7d7b8f3c667060ca1723f61e8563d 2013-08-26 23:56:06 ....A 1072 Virusshare.00090/Trojan.Win32.Small.cpd-75bc7fd56b81a86376a2b3b36ea1cdee38e1ec3fafdffff3be05eb574f5bb58d 2013-08-26 23:12:02 ....A 1072 Virusshare.00090/Trojan.Win32.Small.cpd-b6c1a7984f8c28547699e305ae482b1067e40cd8fd1590da8e103dbe8750d4bf 2013-08-26 23:01:24 ....A 13324 Virusshare.00090/Trojan.Win32.Small.cup-40e80c3eea50c666edc9b138762714c9af58c241787cead97c5e94f8808be5f7 2013-08-26 23:44:10 ....A 37512 Virusshare.00090/Trojan.Win32.Small.cy-3496fc3e468aa1bd9702705e1f238c798bc5eeb7ff0d9cdb4ce10645f27d975e 2013-08-26 23:20:28 ....A 25824 Virusshare.00090/Trojan.Win32.Small.dp-a5331d219fd795c2343e5878d6ee51956ac13a434c397b0b599a9e72fa9b4899 2013-08-26 23:58:54 ....A 61944 Virusshare.00090/Trojan.Win32.Small.ih-a3e5bd0985602c7123e8f76e3877acc904bc66513dcc65582a2d3e19bed22cd4 2013-08-26 23:08:28 ....A 1962089 Virusshare.00090/Trojan.Win32.Small.io-a9a589e62d3b875f9c80d8e359b98e1200f50548e2e4ec71ae9e250582dc37ff 2013-08-26 23:43:26 ....A 6548 Virusshare.00090/Trojan.Win32.Small.iu-977f2b6fa7fa98cf65cdd45b99e564bc01b1e18248a168c64290157b65d450a1 2013-08-26 23:26:04 ....A 61952 Virusshare.00090/Trojan.Win32.Small.ix-62f63593e7265e842e3118815d27315adceb2b918e6014e7fadc8472330e0be1 2013-08-26 23:13:52 ....A 6382 Virusshare.00090/Trojan.Win32.Small.ix-cb9af7d3e764cd4d94a0ca1413c3869ecdb486bb1fe3802e58638c700a75fc8f 2013-08-26 23:18:12 ....A 33477 Virusshare.00090/Trojan.Win32.Small.jc-b8432628464d492aef6407d2b84d463033c1dfe001eb872886394ab9d31eaf4e 2013-08-26 23:47:54 ....A 28672 Virusshare.00090/Trojan.Win32.Small.lm-20ed07e7edad1f3b6293fc40d687225f6234909a26700d6d2e592425335f37de 2013-08-26 23:41:42 ....A 133632 Virusshare.00090/Trojan.Win32.Small.ln-04ad67eac205e3720fbffa73f9c7387f65621d238836f9f08d4978c78c2ede3c 2013-08-26 23:43:24 ....A 28672 Virusshare.00090/Trojan.Win32.Small.of-e66418e3746a83efdb6b932ea258c37fc3d3db5d75caa673e5324f76e7d2f57d 2013-08-27 00:19:06 ....A 15872 Virusshare.00090/Trojan.Win32.Small.silfax-676573cb0ff602043908f0942cbe0cc8df1e69807a6afa69432646b268d65441 2013-08-26 23:44:16 ....A 15360 Virusshare.00090/Trojan.Win32.Small.w-c02d43945ba766b12e4feec817e0c72a4bd7356f357157ad6fa85f2168f8a2fb 2013-08-26 23:55:04 ....A 24576 Virusshare.00090/Trojan.Win32.Small.yc-0c054c3cd30d57efd42b50be9251139c7faa3a8f442d08191ea90e72360a5b34 2013-08-26 23:32:38 ....A 7470 Virusshare.00090/Trojan.Win32.Small.yon-e03ace7470362eba8b9f271e0cf10f1c5d161402e12352490f1fd204b43f1a61 2013-08-27 00:04:46 ....A 148992 Virusshare.00090/Trojan.Win32.Smardf.fuz-afe423960cff21410281b7698b3f85466139faf89285e00f67be1f4ed019dbdd 2013-08-26 23:04:20 ....A 23094 Virusshare.00090/Trojan.Win32.Smitnyl.b-be164ac611f126e3de356ee9a5532ad1f24bab93a90c529fb027d1b132d9a9a9 2013-08-26 23:28:32 ....A 492544 Virusshare.00090/Trojan.Win32.Snojan.akl-1df42b32e97abc692b906f7eb9b702a42c8a81df644385c0bdc340bf6173492d 2013-08-26 23:34:14 ....A 492544 Virusshare.00090/Trojan.Win32.Snojan.akl-28228ec31f7e72b57115ef8bddd4f5d948ee041de1acdbd921b2114790ca6582 2013-08-26 23:15:16 ....A 500736 Virusshare.00090/Trojan.Win32.Snojan.akl-3086d556222d61c836f1e03e17f96795e0648e5e14528c783e65517b810f056a 2013-08-27 00:08:52 ....A 871956 Virusshare.00090/Trojan.Win32.Snojan.bqdl-948f1a926740153662892bff27bb2c72f737cf8af75e35dbc46fff521b573814 2013-08-26 23:28:50 ....A 70839 Virusshare.00090/Trojan.Win32.Snojan.bras-109e14907249cce009a76b2705a49706aac13377d70799947c56a3538afe3f70 2013-08-26 22:56:04 ....A 461824 Virusshare.00090/Trojan.Win32.Snojan.brnj-d4b93c852e3a3f407409a0e1c594f9967bbc374896350f51543620120b3494b4 2013-08-26 23:19:56 ....A 461824 Virusshare.00090/Trojan.Win32.Snojan.brvh-ed4ac9960c8e947c5af5e7b37cffa03b587cec6cc14222dd6e20ea1b8df4c9c1 2013-08-27 00:09:42 ....A 234946 Virusshare.00090/Trojan.Win32.Snojan.civr-cc80ef26248a0e10378dcccf461630603c72998006f0451b60857c73daa9961c 2013-08-26 23:41:46 ....A 1416375 Virusshare.00090/Trojan.Win32.Snojan.cpjr-2a415b44953d8a671897aa3ceea0abf7869dec315331ff844726cc86efa5d359 2013-08-26 23:28:34 ....A 584817 Virusshare.00090/Trojan.Win32.Snojan.crvn-588f13d40da316bdf6b45539cae88dce441c43979855148850c5d0c8c0bc5265 2013-08-27 00:19:28 ....A 181760 Virusshare.00090/Trojan.Win32.Snojan.ctcl-d5b99194346497daa22cfb8ba56aca2c14d9059e252dc65a1cde4acdc9787b6b 2013-08-26 22:58:32 ....A 1240136 Virusshare.00090/Trojan.Win32.Snojan.cv-a23888dcb2cf4939a1d7fa9000fc76c70503b9cdf1de0c3d4b90d48ea33061e2 2013-08-26 23:20:42 ....A 212992 Virusshare.00090/Trojan.Win32.Snojan.mx-c42bcec04e1a7c90530d1a3c76362932b855bc94fd36af11324fe81f8cfda7b9 2013-08-26 23:30:52 ....A 249856 Virusshare.00090/Trojan.Win32.Snojan.z-285682795ba4fa77718eae29634c533ab1e6f5e7dd9cac7dbf9b2a4c2d90a111 2013-08-27 00:19:38 ....A 249856 Virusshare.00090/Trojan.Win32.Snojan.z-82ee0fd91baa1e255e49753552348655fffbcd1319de13f5efd49d9402e2a223 2013-08-26 23:45:16 ....A 215657 Virusshare.00090/Trojan.Win32.Snovir.abua-f1cb70ccffd54eac58321d6bb46e6f5ccc108c9c80ce1cdff26bd5ecc768fcc6 2013-08-26 23:51:18 ....A 65216 Virusshare.00090/Trojan.Win32.SockInvader.h-663093c38534d84519131f9a07f255af9dd2c3d9d00d4fdfc3df58e317bc6c1a 2013-08-26 23:21:46 ....A 286720 Virusshare.00090/Trojan.Win32.Sovest.t-3c2250a9ddf052a06c29acd3d964a043e67f500f6c959d6d03030816561a4a01 2013-08-26 23:46:48 ....A 183615 Virusshare.00090/Trojan.Win32.Srizbi.ay-99cbe015bd1fe42d730d16b4c4058ca536ef61e98197f929456af2a1e4490415 2013-08-27 00:10:42 ....A 179200 Virusshare.00090/Trojan.Win32.Srizbi.gr-faffacd9c4b559f4cbba5ad5e4840dca29dae92eb79ba7479fca77dd5e4d8526 2013-08-26 23:30:22 ....A 89227 Virusshare.00090/Trojan.Win32.Staget.aba-c555a12dd3fd2fecb5643b6ff4182c6ac6199fda3c588e6567bcd0902544ec9d 2013-08-26 23:45:56 ....A 89594 Virusshare.00090/Trojan.Win32.Staget.aba-eeea838fd01f80dd3d829d3f4216eec78ec8aab2178088a93e87d151fb20cbd7 2013-08-26 23:28:36 ....A 27577 Virusshare.00090/Trojan.Win32.Staget.abe-9313e893583f2556124e20f7ae7ebb3d0ed2e3facea82a743ff3f1f003a3936f 2013-08-27 00:07:42 ....A 22119 Virusshare.00090/Trojan.Win32.Staget.abe-b773f67f0b18c7f8437e48615b0fbe0b08fb561a9a06944f2b6efc70053786b7 2013-08-26 23:27:46 ....A 27751 Virusshare.00090/Trojan.Win32.Staget.abe-c31c69149aef61ea02e75b28359a956e2f47da986f996c9fb8cad29b1beeb5c9 2013-08-26 23:24:00 ....A 27283 Virusshare.00090/Trojan.Win32.Staget.abe-c9ce28a957bb7a814df3ef88fe0df510c60c0f6d75d66b7e2ea2274b152f4e0f 2013-08-26 23:32:48 ....A 17057 Virusshare.00090/Trojan.Win32.Staget.ah-25cae9a212072be68eec7123b5c99b4f9f258d7476a9954a8e4fd3feccb9ab33 2013-08-26 23:43:32 ....A 23202 Virusshare.00090/Trojan.Win32.Staget.ah-7349e6ada8d9b4320c80993c7bf67e1f58ebf4e7c34a4c5bbcba26e2b727188d 2013-08-26 23:37:02 ....A 61602 Virusshare.00090/Trojan.Win32.Staget.ah-b4f732b4ab2d1eca0b94103c8b7a4fb65daec6ee4b474b70dff01008a53a4ce6 2013-08-26 23:50:02 ....A 17058 Virusshare.00090/Trojan.Win32.Staget.ah-ecd1803e2aee1eacb5aaacd359cbeac2f3f0084bc1e7bd32c564c2b43e784558 2013-08-26 23:03:10 ....A 17058 Virusshare.00090/Trojan.Win32.Staget.ah-fef18e0fa8cfa56ac93bc47d45ba4e1ff1719538e33146c944150a50d4561d7e 2013-08-26 22:56:52 ....A 72245 Virusshare.00090/Trojan.Win32.Staget.as-81a557f19260c28f24c3354eddf1357b6e4a4f83791add638fdfe155355f6015 2013-08-27 00:02:46 ....A 79713 Virusshare.00090/Trojan.Win32.Staget.c-97eb21e5c6c520b4b92daa2f09e60c21d5110199753583b174501dc122d2a7f1 2013-08-26 23:19:26 ....A 169047 Virusshare.00090/Trojan.Win32.Staget.dg-bb314cfc1a8d70003a406fd8d2cf8664e9819644ae3c46b9f7038fbc1393e2b7 2013-08-26 23:10:46 ....A 28209 Virusshare.00090/Trojan.Win32.Staget.eg-48193f80a41441c98cdab703c0cdcbce188a144dd98b431fc0a8525561ff3e4e 2013-08-26 23:11:56 ....A 22208 Virusshare.00090/Trojan.Win32.Staget.eg-706597a7492165a852a0d00fd1382f953fdeb42bd5635d3976865407a2056fb1 2013-08-26 23:01:40 ....A 22037 Virusshare.00090/Trojan.Win32.Staget.eg-a9ee243d38de03bd91d45bcf2dbcde67ef9bdf68b891dbab4fb1b363f943b634 2013-08-27 00:05:32 ....A 13245 Virusshare.00090/Trojan.Win32.Staget.eg-b0c8fc315dfd4ece923f528d8dca2904d6ba9c55833946270bf28950b2fb6ca2 2013-08-27 00:00:30 ....A 45234 Virusshare.00090/Trojan.Win32.Staget.eg-c0a288ec0f20247691fd362ec1e71cfef5be89ec89101bb40fc2f549102e6992 2013-08-26 23:20:44 ....A 22037 Virusshare.00090/Trojan.Win32.Staget.eg-d3d758c73a0712c682a46c2280e0e43f3e19aac93374d386f6fb271cf8fb959a 2013-08-26 23:03:18 ....A 17341 Virusshare.00090/Trojan.Win32.Staget.eg-dd8dcf20a40b3a3398b58a8ce0dd480f7f01d34fcaf562245d6ea40e61566f93 2013-08-26 23:45:52 ....A 28181 Virusshare.00090/Trojan.Win32.Staget.eg-e6d6541b577cb2729c218611e500d39617ec83dbd3417bffaa208024d4e5300f 2013-08-27 00:18:40 ....A 45501 Virusshare.00090/Trojan.Win32.Staget.eg-fe0ecc92f12815e1db049b9916f7c10b1e75a101c9bf604387cf9da7233dac09 2013-08-27 00:05:20 ....A 29206 Virusshare.00090/Trojan.Win32.Staget.eh-b3939d53212be0f3b92c8882bc74efa8f369b2ffed7255c0447afbc850f4d097 2013-08-26 23:54:18 ....A 23854 Virusshare.00090/Trojan.Win32.Staget.eh-baf17bee9c2007add78875187855b8c7590a0e344b89e3ab4864c6f395e48900 2013-08-27 00:08:20 ....A 23702 Virusshare.00090/Trojan.Win32.Staget.eh-c6b9e29efb8ad7c8ece45d49046e50e4968d8a8c937db8c212229edca718d55a 2013-08-26 23:57:18 ....A 29205 Virusshare.00090/Trojan.Win32.Staget.eh-f157d2064e33cff7579a614f3ee896fb9ed5efdfaf78e18d6afea69841d282e4 2013-08-27 00:15:24 ....A 90134 Virusshare.00090/Trojan.Win32.Staget.eh-fbe238c1098ad13d46e689c5d46b1df2927913cad50fcbee750ea6373989a6f1 2013-08-26 23:39:44 ....A 45501 Virusshare.00090/Trojan.Win32.Staget.el-ad21b8acb894ac285829dd997086645b1ea0aeb8f127ebc96eeb40c7944ce86c 2013-08-26 23:30:00 ....A 13245 Virusshare.00090/Trojan.Win32.Staget.el-b3fc853f1d8c814dd765d72ed325e5082b7d1779ea1468820599756e77f6b6b3 2013-08-26 23:35:06 ....A 12967 Virusshare.00090/Trojan.Win32.Staget.el-fb175bee37c5800d3271aa42128fe4c38587bd4a7f172530e2ae6b50080297db 2013-08-26 23:31:08 ....A 25308 Virusshare.00090/Trojan.Win32.Staget.fh-8340ff58ee9e2676f81513f740fe2630f9ee3544522bd5adae7b733b2f996864 2013-08-26 23:07:28 ....A 19676 Virusshare.00090/Trojan.Win32.Staget.fh-c0633ac5c584bb9190a866ac954389a75aa7aa752807668be6c50ae5be1c97cd 2013-08-26 23:12:40 ....A 25308 Virusshare.00090/Trojan.Win32.Staget.fh-e61ea5cdf7b7c281662252f4dcf1dc62150ea0962e2b900414796085146ae2e5 2013-08-26 23:18:10 ....A 21168 Virusshare.00090/Trojan.Win32.Staget.g-65612d8f4a79553597246907b577f24248afad0dcf2f7ff9828314d024b0306a 2013-08-26 23:57:08 ....A 17058 Virusshare.00090/Trojan.Win32.Staget.gw-ede612985d7d17f337b6c4a8129f45f6e23e6d61af9f5940eb0fe1e05e5ff932 2013-08-26 23:15:18 ....A 23202 Virusshare.00090/Trojan.Win32.Staget.gw-fb666e5228f5f9b57644c9741cfe7fb96a52747d2d6f76312f15d23a865814ee 2013-08-26 23:20:06 ....A 17056 Virusshare.00090/Trojan.Win32.Staget.gw-fe8e21d1ee5969ea271272d24bf707e0517c6fd3f81e675c6f4b4d377d3132b7 2013-08-26 23:25:08 ....A 31894 Virusshare.00090/Trojan.Win32.Staget.h-d974b70bed3c824e8e3b370d1f28b98f21cc308d5dad98c6726e8366bd808b22 2013-08-26 22:57:02 ....A 100517 Virusshare.00090/Trojan.Win32.Staget.hv-2bb98718601ee1e8e1dd77df1daa25b7ceeb8ea377e137494b9c68a9c6a27443 2013-08-26 23:07:06 ....A 100513 Virusshare.00090/Trojan.Win32.Staget.hv-5ad3934c40a0753bee0c2d80deb8b7277faad2b03dcb152a1e88eff5195bdb3c 2013-08-26 23:22:36 ....A 24201 Virusshare.00090/Trojan.Win32.Staget.jv-ae53d0c70f160c6691613a14fc5c62c6d95565ab2bf87d27d6aebd9c53489679 2013-08-26 23:48:00 ....A 24251 Virusshare.00090/Trojan.Win32.Staget.jv-d4ded1dd4f3871c7ea617e273386c561a3c1daa7e4cf6369da6ed5b8ee8f0b6e 2013-08-27 00:04:52 ....A 29567 Virusshare.00090/Trojan.Win32.Staget.jv-d859745b7af1e650f1b4b23461c6ee5ca785ac4eccdb5c292f99a965d307e16f 2013-08-27 00:16:32 ....A 24251 Virusshare.00090/Trojan.Win32.Staget.jv-f72c78550ad82d032f8b7da006d56620270e1dea6fdc0b5206c52161f65df66d 2013-08-27 00:20:52 ....A 61616 Virusshare.00090/Trojan.Win32.Staget.n-3f0586d8d84fc4d4ad1be5d4b7b70478c2d790f7682719597900c78b50b94a20 2013-08-27 00:01:14 ....A 16572 Virusshare.00090/Trojan.Win32.Staget.n-97d82ac2a86e7ca93b1833efd7107b42a5b738dfdc9aded441b7ec60b95d048f 2013-08-26 23:18:34 ....A 16592 Virusshare.00090/Trojan.Win32.Staget.n-bd48bed1faec0208b380a672802e96220592c19df007aa8b04c9056dd822fb50 2013-08-26 23:56:06 ....A 22704 Virusshare.00090/Trojan.Win32.Staget.n-ce4ee4f18bf647e7c66330cf712015583eec0384a183b407806063018bec2bb9 2013-08-26 23:37:16 ....A 22736 Virusshare.00090/Trojan.Win32.Staget.n-da6b09bb49fd848a6ea9650b4bf2999d533f136382fc91a49d14450bf9fb7b8a 2013-08-26 23:12:50 ....A 16560 Virusshare.00090/Trojan.Win32.Staget.n-f35e1af52e09559f80ad2cf192d91e8ef6c6285c3f707b4d5d6c60e68ea6fc5f 2013-08-26 23:31:44 ....A 23935 Virusshare.00090/Trojan.Win32.Staget.qe-1d3d2809f3936d5220e60bd66ad08a35042fc67c4d43b22f1548199081f9387e 2013-08-27 00:04:40 ....A 24446 Virusshare.00090/Trojan.Win32.Staget.qe-4702f30df0322f7942dbad7371a1d9f9dd4c17b0d65de683e74b04d20873d708 2013-08-26 23:03:12 ....A 94590 Virusshare.00090/Trojan.Win32.Staget.qe-cc1938e02286878ff57bd82313faec2bcec24a4778abbf61847cf5f9f6976cfa 2013-08-27 00:02:56 ....A 94591 Virusshare.00090/Trojan.Win32.Staget.qe-ed9bd2c275e938d464b7cc0de09e2828e6aa9d37e06bba2b0f4bc59d83144bba 2013-08-26 23:19:46 ....A 23935 Virusshare.00090/Trojan.Win32.Staget.qe-f97d1adae714979fa23612911cd33b2421a6aec4b0c2402d8352898cf0a76518 2013-08-27 00:10:26 ....A 94591 Virusshare.00090/Trojan.Win32.Staget.qe-fa46990367d8c9c5107b6a181d01edfe257502b02bc0a7fa5f57308a76e68426 2013-08-26 23:24:12 ....A 94591 Virusshare.00090/Trojan.Win32.Staget.qe-fd290ea1eccc740cc9e6d30791b2c60702d38af61a91909b8893a696f063ad02 2013-08-26 23:24:14 ....A 29799 Virusshare.00090/Trojan.Win32.Staget.qe-fd66ade4a015e71d120ad09c911ccbcf517d97de1b6d0d3de014154ad2e341e9 2013-08-26 23:26:52 ....A 21691 Virusshare.00090/Trojan.Win32.Staget.vhp-fdc72eab8b39163ebf06440600b561e7a009fa978031947876dfbbab2c63c3bd 2013-08-26 23:49:14 ....A 21504 Virusshare.00090/Trojan.Win32.Staget.vhw-c1a0aeef82b5b45263b086eec5d70f4ee06d812ba1f5d1c113a4eb680b5b9cfd 2013-08-26 23:48:06 ....A 28060 Virusshare.00090/Trojan.Win32.Staget.vhw-eeb76cde786f9bb4a994e39753ddd4a2e4d72b9d714b753e9e3078762f0a7df7 2013-08-26 22:58:10 ....A 20156 Virusshare.00090/Trojan.Win32.Staget.vhz-4d066d2d8211c2157e4b57b57e150e32a45f65e7e8445332268f58d621e8feb8 2013-08-26 23:44:46 ....A 20156 Virusshare.00090/Trojan.Win32.Staget.vhz-5760dbd23f7bfd83b87ccf21c53146224e7b10225a98574da9132637235c16c1 2013-08-26 23:58:46 ....A 83132 Virusshare.00090/Trojan.Win32.Staget.vhz-ea1e516e9c4dce48d987df079e5b0d2a90f70b947ad2a634edd1fc16f6c0c51a 2013-08-26 23:35:10 ....A 20156 Virusshare.00090/Trojan.Win32.Staget.vhz-fdb7c30b9cb8fd95381905454833337e6ec667f8089532951f11fa501f096a7c 2013-08-26 23:55:04 ....A 29607 Virusshare.00090/Trojan.Win32.Staget.vjm-c05e06d334068765ad103b04c720295c349c35d66ee55e1f27f961a78ba27cca 2013-08-27 00:17:02 ....A 105315 Virusshare.00090/Trojan.Win32.Staget.vka-74c0c02149ad127f21b579ed2270eff47ba6c29380bfa9b6b4a6ebed48067a89 2013-08-26 23:33:28 ....A 73924 Virusshare.00090/Trojan.Win32.Staget.vkv-130307b97e40c668dbe89f63ef603a3678ff2426ef8a608c7fb40878d8423ada 2013-08-26 23:50:12 ....A 16580 Virusshare.00090/Trojan.Win32.Staget.vkv-8d3e22901597c1a283455780394e58f6ab65ebf61ca4572bf474222564c82094 2013-08-26 23:31:22 ....A 73924 Virusshare.00090/Trojan.Win32.Staget.vkv-93175c4695fd3a9b68db247df75eb14a889abe899483f1de92a33eefe9379c86 2013-08-26 23:59:30 ....A 16580 Virusshare.00090/Trojan.Win32.Staget.vkv-a4db23a469a00e7d80b7c70499cc254fe94511f6ce3564f3a7edf8b3887e746c 2013-08-26 23:16:50 ....A 73924 Virusshare.00090/Trojan.Win32.Staget.vkv-aa7010064727c2b67e845dfeeea2540427284747e5c8461c0533c27e5649a8b5 2013-08-26 23:47:08 ....A 16582 Virusshare.00090/Trojan.Win32.Staget.vkv-bcb0e782336e841d983e545a5a7309425d5230dd2bfeef0344c081f455b4c439 2013-08-26 23:12:32 ....A 73924 Virusshare.00090/Trojan.Win32.Staget.vkv-df262392795682ffd7a6a7f3ca2770129a0259679a614239ce4aa4bbc3d4c34e 2013-08-26 23:51:38 ....A 16580 Virusshare.00090/Trojan.Win32.Staget.vkv-f00bb89b4081c01100a8ec316b25e84c94bb2886ff6384bb767ec087e5e3be83 2013-08-26 22:56:04 ....A 25618 Virusshare.00090/Trojan.Win32.Staget.vlj-da1d488cd213d7139a6209adf693265cccbe6c5bdc56b4cb28d0a34ba8806bdf 2013-08-26 23:58:56 ....A 19320 Virusshare.00090/Trojan.Win32.Staget.vlj-e7edce15cc98d5e769d8603a8fafc376be144d079dbb521b81754b34af878cc2 2013-08-26 23:52:00 ....A 82962 Virusshare.00090/Trojan.Win32.Staget.vlj-e88101c38205bb8f4e7f2781e1663f8c893f66973c8694fa67c8fafd8506c9a4 2013-08-26 23:03:26 ....A 19986 Virusshare.00090/Trojan.Win32.Staget.vlj-ffeaf7ee8328fbba5e7fb0fedccb38dc7fc8b8b1321c19b5861896bdfe9e73b3 2013-08-26 23:22:28 ....A 24486 Virusshare.00090/Trojan.Win32.Staget.vlx-2c660d3c9b895dd74f51951406baa504d98bbc1a5dd5007bf41f3f814e8edbd1 2013-08-26 23:24:00 ....A 1192100 Virusshare.00090/Trojan.Win32.Staget.vlx-5f81d24d8242f8a229d1bfdde419ec64a623baf5bdee5b096882350d36ea1dba 2013-08-26 23:42:12 ....A 94230 Virusshare.00090/Trojan.Win32.Staget.vlx-b065a9c39c06b9cfd5ce1735fd8cf7290a01b81158da57e1f2063032d2341010 2013-08-26 23:50:04 ....A 94230 Virusshare.00090/Trojan.Win32.Staget.vlx-d4b33e8010bbbd2692607bf1ebb325665b5d730dc17cf25e4b3e91d7c6a094cc 2013-08-26 23:57:06 ....A 23752 Virusshare.00090/Trojan.Win32.Staget.vlx-e2571a9d5d7a054630048240a6e10e1c4fe46fdbbdf20cc9346d0e0c772bf07a 2013-08-27 00:03:02 ....A 67347 Virusshare.00090/Trojan.Win32.Staget.vmb-eed0d695ec99681a8ad01a34be6672f2f61a345e565b3abec3b6a8b02494ad94 2013-08-26 23:11:18 ....A 24713 Virusshare.00090/Trojan.Win32.Staget.vml-0f380db5fac8878bbc5fb6a4a1e2233820ffa8ec1fd00752138630beacb0f6e1 2013-08-26 23:31:46 ....A 23202 Virusshare.00090/Trojan.Win32.Staget.w-a8f7f194373ef6f9ff2bd42ea92e1e79819792d5d82e030880dec34a8f9372ff 2013-08-26 23:10:30 ....A 17058 Virusshare.00090/Trojan.Win32.Staget.w-d2ab76f3b1d6d86aff497135058b144c60040b94c2ff319d1feab6e3944749c3 2013-08-26 23:09:08 ....A 61602 Virusshare.00090/Trojan.Win32.Staget.w-f972b8246ece3776188542e58bdd5a3d059c9fa7572a57f6673c610165440907 2013-08-26 23:31:28 ....A 540684 Virusshare.00090/Trojan.Win32.StartPage.aacy-abdd92e18ff7d64199f46eb9f2d1e54f005075276adb6ce7b6a10f20f7c99758 2013-08-27 00:16:00 ....A 1012736 Virusshare.00090/Trojan.Win32.StartPage.aado-fd5cece6bd2151233bd493eb89d7fc483e6b2d1f873f30a1c2afdfeba382a1fe 2013-08-26 23:03:24 ....A 540528 Virusshare.00090/Trojan.Win32.StartPage.aagh-d0453fea9c7c520a5259a2481754405cd5ce3907381775292a3efbce66a6226e 2013-08-26 23:32:32 ....A 540556 Virusshare.00090/Trojan.Win32.StartPage.aagh-f88ac7e71f58b9b748649e4d4fa62217dcff696ef1aecc0b2307098b2685f1f4 2013-08-26 23:52:12 ....A 544256 Virusshare.00090/Trojan.Win32.StartPage.aahb-f627ec167a2bcc571047741173803dc33074b9e60c3223307d624df770e6ea15 2013-08-26 23:58:48 ....A 545288 Virusshare.00090/Trojan.Win32.StartPage.aahp-d48cb3e6576c5a07475a7da123527b6fa95b7028c3dc7f04bfec1cbff4f6e17e 2013-08-27 00:05:14 ....A 545228 Virusshare.00090/Trojan.Win32.StartPage.aaht-e03e48c4f7eb5f76c7f0519bcf8f8e38c9e4152f52b1465f8ca205671c9ce5d2 2013-08-26 23:45:54 ....A 544992 Virusshare.00090/Trojan.Win32.StartPage.aaia-f87c8a43330e3803168927f3c2d6eb2014177fd17c187355f150ab4629512199 2013-08-26 23:43:32 ....A 544328 Virusshare.00090/Trojan.Win32.StartPage.aaib-f98049a05ed97ee6969f51f5c11255ebd4e6d14ab719b61a8ac0e5ff7fcda876 2013-08-26 23:26:40 ....A 566272 Virusshare.00090/Trojan.Win32.StartPage.aaip-72f0a6a13ac722d83d52af8fa233a7304e85c7f949ce6e8a6bb907955e44f38f 2013-08-26 23:15:22 ....A 545388 Virusshare.00090/Trojan.Win32.StartPage.aaip-ea160347cf752add8d45b5eef863b1ec9826fd1f3f9dd266f0632726e579eb34 2013-08-26 23:37:48 ....A 546924 Virusshare.00090/Trojan.Win32.StartPage.aaiy-ba5fcafe6f4c8d1df622e05b5ab68c487d1b742dd763a8d2863f8e1fa06573bf 2013-08-26 23:26:28 ....A 539648 Virusshare.00090/Trojan.Win32.StartPage.aajn-fa164b64cbd8bfb22fdd7e8f1e806a35fe5d9c105ae874804c14d4de77da7c6f 2013-08-26 23:34:40 ....A 565248 Virusshare.00090/Trojan.Win32.StartPage.aajx-fd559e50fc960c206e5891407a256ac9c6a66bd0f7f8bc189af97460cb06e621 2013-08-26 23:57:08 ....A 546188 Virusshare.00090/Trojan.Win32.StartPage.aakt-d1b1a67112a3072aa8b86163b89af1f60164d3b87d60b4004de9ebbf6bf42fd1 2013-08-26 23:55:02 ....A 545184 Virusshare.00090/Trojan.Win32.StartPage.aank-853a6dc067a54a2afc7a3470aa034ffb9980d9a5d9ac365b9f33463dfeb9d700 2013-08-27 00:03:16 ....A 544804 Virusshare.00090/Trojan.Win32.StartPage.aank-fe84990ead8bc54d82b3522ad919dbd8cc90d12c9dcc9a02c8cfe63201c36984 2013-08-27 00:05:46 ....A 500224 Virusshare.00090/Trojan.Win32.StartPage.aanw-ec99056c64e276218d5f3457f50db43597881c14243a841e6807e139a949d159 2013-08-26 23:57:46 ....A 554048 Virusshare.00090/Trojan.Win32.StartPage.aarj-9f2e25c010a3648e8adf3b1e86da21458443857b0829897945e010f0ef3274b3 2013-08-26 23:32:00 ....A 553852 Virusshare.00090/Trojan.Win32.StartPage.aarj-a50e6bba3dab0be0b3f750c3eee85962a478f1b6a3d670edd335852cd4df60b4 2013-08-27 00:06:50 ....A 552244 Virusshare.00090/Trojan.Win32.StartPage.aasc-caf4908737c6eb2c11bd28789c5ab227271ced1a3434b0a606012e1c16cf280f 2013-08-26 23:01:24 ....A 552212 Virusshare.00090/Trojan.Win32.StartPage.aasc-fa05460b557d4af11643651b9357466eb6d1e0a95d5d1f8ea44140d0dbe50432 2013-08-27 00:02:02 ....A 556600 Virusshare.00090/Trojan.Win32.StartPage.aasy-b0bbe21d62c96a78ad89bcc0b220cd3c89fb04ca04e096acb8ab0448d3353a22 2013-08-26 23:26:46 ....A 562444 Virusshare.00090/Trojan.Win32.StartPage.aatd-93395dc27a6a7003175563c7b385e21ab1122427d37f07b83611e521eb702e3a 2013-08-26 23:28:44 ....A 563504 Virusshare.00090/Trojan.Win32.StartPage.aatd-ed52a85c91b75836d287a63d2368cffee7d304390e2564221581f25597b3e1b6 2013-08-26 22:59:10 ....A 562340 Virusshare.00090/Trojan.Win32.StartPage.aatf-5c907c1ed50f4c2973472ecf9c97cb3fdf49ef0f754a7298925663d8aa2e47d4 2013-08-27 00:08:02 ....A 566708 Virusshare.00090/Trojan.Win32.StartPage.aauo-6f10e6b954bbeaedda349cd61ff9770a0d00d5fd17b94051ec9234e73a236356 2013-08-26 23:06:16 ....A 565564 Virusshare.00090/Trojan.Win32.StartPage.aauo-fd713e60b249cefbd31023c08c6e82100b614ddbf7bd10e1f790d6dc2986d770 2013-08-26 23:35:50 ....A 566328 Virusshare.00090/Trojan.Win32.StartPage.aaus-c415cc29fe09e1d35342d02d1072cd3468167f29857d81d7f10ecd2f5a8e7399 2013-08-27 00:01:20 ....A 566164 Virusshare.00090/Trojan.Win32.StartPage.aawk-bd68327ee7fad4a08c54370503b4b5e53e99791810614d5f4f2d942d0598dffd 2013-08-26 23:48:00 ....A 566328 Virusshare.00090/Trojan.Win32.StartPage.aayc-d9d2c359820178cd3e8afab33c34be7c85fc2a721465c5535053f974185838c2 2013-08-26 23:30:52 ....A 568232 Virusshare.00090/Trojan.Win32.StartPage.aayl-ede01e6d014352e887911c858d494300fb0c8723a95ee0264f9e4ddf08403e00 2013-08-26 23:12:50 ....A 587536 Virusshare.00090/Trojan.Win32.StartPage.abbt-fec66fedc4514d2032c53026380436715de951dbeb52d8a6d9a7ee9f7ddb7e75 2013-08-26 23:01:04 ....A 595016 Virusshare.00090/Trojan.Win32.StartPage.abdc-f91fbb3a0b4f688589f3527577410a372dd0bbc41ca91a27608be017748ba1bc 2013-08-26 23:48:52 ....A 374568 Virusshare.00090/Trojan.Win32.StartPage.abde-2861d9dbafde6d7f112394289a685ae5bc4e3179c5e5f5004cf54744666395ff 2013-08-27 00:04:44 ....A 594176 Virusshare.00090/Trojan.Win32.StartPage.abde-96a3d9f1d406a3556b485c936da4b604a57499c5a04530ded8ff00373d536bf9 2013-08-26 23:43:50 ....A 593028 Virusshare.00090/Trojan.Win32.StartPage.abpb-fa50bad4b79db662bc05e24e77b4cdc76279cb126e5ffc9099cb384c378973ca 2013-08-26 23:44:28 ....A 1000412 Virusshare.00090/Trojan.Win32.StartPage.abwt-129691df8f5cd698e8200eb9ff7a19605f8fa886ada68528f3253cdd0f88d793 2013-08-27 00:15:10 ....A 412935 Virusshare.00090/Trojan.Win32.StartPage.abwt-b1222a1079a7484d78201302c69ad5e8a9efb36722429471dd4e7ca6337ca5af 2013-08-26 23:07:04 ....A 45056 Virusshare.00090/Trojan.Win32.StartPage.acqc-f8855516d24ad2d603b32200184ce14269c688bace49f18b6a48699817aaa4d7 2013-08-26 23:54:44 ....A 853685 Virusshare.00090/Trojan.Win32.StartPage.acvo-136e13a400319191d3c722add0f92bb9834c4bc1cce21f61d48cd57d5816e5b3 2013-08-26 23:29:34 ....A 761496 Virusshare.00090/Trojan.Win32.StartPage.acvo-758ee2458a862ada14990cc97c1f61cc5ecba9e78a15095955419dbfd9f58621 2013-08-26 23:43:42 ....A 111104 Virusshare.00090/Trojan.Win32.StartPage.acwc-134aa6ba45d375d9c95c4c326ba26e17f1c6549891b571f81d7cf99e6ba28aa0 2013-08-26 23:39:46 ....A 111104 Virusshare.00090/Trojan.Win32.StartPage.acwc-8e6b89e252235482137f92389a3f46708f963219681be4d67b3432a76598c11d 2013-08-27 00:02:02 ....A 111104 Virusshare.00090/Trojan.Win32.StartPage.acwc-a12387ffb2a068796aa50df5dcd150e0e84ecd405745efcbc9efbea436097052 2013-08-27 00:00:06 ....A 98304 Virusshare.00090/Trojan.Win32.StartPage.acwc-b2ca654a66400547b0ccedf85823991053232553030ef8409de1d4c28849ffff 2013-08-26 23:13:40 ....A 98304 Virusshare.00090/Trojan.Win32.StartPage.acwc-e19dc386130e371435b02146a40d762ceeb1833b77cd91fb8a53b9208af012f3 2013-08-26 23:50:12 ....A 111104 Virusshare.00090/Trojan.Win32.StartPage.acwc-f409ed9823bd5a337e034199ada05f2b29bc42df960c4739eca6e09c3f5a6196 2013-08-26 23:28:26 ....A 53248 Virusshare.00090/Trojan.Win32.StartPage.acwk-52008d73a28fe9b66b9781d0bebd28c8ff79cf4f72904631a85e2bab0f07114e 2013-08-26 23:00:16 ....A 53248 Virusshare.00090/Trojan.Win32.StartPage.acwk-c102368b9eefec83d0212f09857ebcf4e4f8af8fc33b8f9f4aa419dc52eb6add 2013-08-26 23:01:36 ....A 155952 Virusshare.00090/Trojan.Win32.StartPage.adbn-1642e31a93f9ede64ed4a2d9c373e72fe7063b91bec54024f72b95cc68d954cc 2013-08-26 23:15:38 ....A 49152 Virusshare.00090/Trojan.Win32.StartPage.adbq-fe1260b4637c077af91195d2f5b1efc7cd282d911d97b1639cc5bf90109c6c1f 2013-08-26 23:06:26 ....A 106496 Virusshare.00090/Trojan.Win32.StartPage.adlm-2604a8713002efa2f63fcb94bb7fbd35ca362b7b50bdd355b3f3ec9d489ad62f 2013-08-27 00:10:04 ....A 144896 Virusshare.00090/Trojan.Win32.StartPage.adlm-354f1b39b32599bc12fac677e6d533b828e95da0751912595bfbd52b1ad7720b 2013-08-27 00:03:40 ....A 106496 Virusshare.00090/Trojan.Win32.StartPage.adlm-361aac715f1c57bf57f7ae949a172b10bc52931af8ca96589f565a9250180a81 2013-08-26 23:18:40 ....A 106496 Virusshare.00090/Trojan.Win32.StartPage.adlm-f08c4f5007a2a4221f086fa57ffdb74fdcc0133094fba4e15337144024c1ee43 2013-08-26 23:17:12 ....A 1028152 Virusshare.00090/Trojan.Win32.StartPage.adpq-ab71b0261df8144e9dc4eadb8c735d87062466103e058c069eed9f4125e9e691 2013-08-26 23:25:58 ....A 2359899 Virusshare.00090/Trojan.Win32.StartPage.adpq-ce3b5dabc2d12637ac933280660ea2e0918459d48be4702210ec883543c50565 2013-08-26 23:36:12 ....A 100408 Virusshare.00090/Trojan.Win32.StartPage.adpq-d168a6f15f26f4230eb27b2281737b1b38557d417085f034ffb659e2411813e0 2013-08-26 23:03:54 ....A 243939 Virusshare.00090/Trojan.Win32.StartPage.adpq-f3216350dcd8450cc31b92685c40b689a6e7367e0e7e37266871b7edfbadc3d1 2013-08-26 23:12:50 ....A 221943 Virusshare.00090/Trojan.Win32.StartPage.adpu-473b16988dc9f67ebdf8026ad97fc50f9331a7cbc0e324e831fd75238e28eb47 2013-08-26 23:52:16 ....A 4139459 Virusshare.00090/Trojan.Win32.StartPage.adpu-e916f3ccba22b51ee889258960f3c5954690968017ff930a6af45ebb99390ac3 2013-08-26 23:25:06 ....A 97087 Virusshare.00090/Trojan.Win32.StartPage.afon-b042e1580769befb175d080b133ce71224baefd984c8a8be953a343fa4d1c6ea 2013-08-26 23:16:38 ....A 147456 Virusshare.00090/Trojan.Win32.StartPage.agac-2a07b893f6718edc05a0de6d24ea4ab2ed5110a3d4c35c1f51d7ae9c116dab1b 2013-08-26 23:49:04 ....A 4023215 Virusshare.00090/Trojan.Win32.StartPage.agac-827c9d5f07db0a2d7bd350a2c82e4e1ab0812aad8e12ea4bc156771b7974f8e2 2013-08-26 23:50:30 ....A 56320 Virusshare.00090/Trojan.Win32.StartPage.agac-bca732416e793fff2fd746dd4592d634634b0d79a011c4a90945ab01530eea2b 2013-08-26 23:20:26 ....A 118784 Virusshare.00090/Trojan.Win32.StartPage.agas-a52079116b7984674fa8c41a9b9b4142d47160db40976e68b62a0aba64dae0e8 2013-08-26 23:10:20 ....A 342257 Virusshare.00090/Trojan.Win32.StartPage.agbl-f1d03cd1d11cca349053fa0490ee1b2a34eba6859513636bbb5e2cdcb7141c72 2013-08-26 23:29:04 ....A 733896 Virusshare.00090/Trojan.Win32.StartPage.agbm-c6dcff911abc03285e194409bfe21a698ae3a08ad027917cfebaf067bb428251 2013-08-26 23:02:44 ....A 301978 Virusshare.00090/Trojan.Win32.StartPage.aghr-62802f6d1019bc526a7ca14e4b110d0c208d5ddd2644a694cb788d5f8852ef78 2013-08-27 00:00:30 ....A 301978 Virusshare.00090/Trojan.Win32.StartPage.aghr-c634e07c68d11503a130849efa8ac1d7411f073c637754a356862dc820275ed3 2013-08-26 23:16:42 ....A 55324 Virusshare.00090/Trojan.Win32.StartPage.agmp-25335d87252f2a9fd22795df2e3f8c7ecbbb1c4d5477bff8c8861e958fd4c73b 2013-08-26 23:19:20 ....A 83456 Virusshare.00090/Trojan.Win32.StartPage.agmp-ffc6077bbaba62b2ddcc714848a6549f3f5b17c9ba68bf6914d5f40d36a87f6a 2013-08-26 23:58:42 ....A 396803 Virusshare.00090/Trojan.Win32.StartPage.agna-e54310f31795a427833395a5953d9b632e0535bf3f1004f28b56416968b4dd1e 2013-08-27 00:01:32 ....A 118784 Virusshare.00090/Trojan.Win32.StartPage.agqw-fd451134e429b309ac93f7122efbe4c755997b6f9e220cd1a0c3632406685dfc 2013-08-27 00:17:10 ....A 140377 Virusshare.00090/Trojan.Win32.StartPage.aht-4300a4dba74ad543c7a5bbd83de95c154148ddf09918d81443aeba4f2b674ae2 2013-08-26 22:57:40 ....A 412672 Virusshare.00090/Trojan.Win32.StartPage.ajh-bf69a6c8393e2ad2cceb957b8dcba4fef87feb191fe0e9306dc530e66cee1256 2013-08-27 00:05:28 ....A 438784 Virusshare.00090/Trojan.Win32.StartPage.ajyw-3e42c5c505d4419161e00a807d752a5f81610ddc6e2bf6ee84949750d8e4c612 2013-08-27 00:21:12 ....A 47642 Virusshare.00090/Trojan.Win32.StartPage.akco-6a64fc2a9492226b99b4fb807e6099b2b2201b53248bf36c2276abc47a636290 2013-08-27 00:11:24 ....A 56320 Virusshare.00090/Trojan.Win32.StartPage.akco-feeac90364bfaf21204bdc3b0f3f06ff158c44ad1a00c8a1c14a6ad8a7187d0d 2013-08-26 23:19:08 ....A 106496 Virusshare.00090/Trojan.Win32.StartPage.akcq-38418e79a44e55de37a039737d07350809c483424810e8c9276134599c4c1f55 2013-08-26 23:05:20 ....A 11264 Virusshare.00090/Trojan.Win32.StartPage.akei-f47f22726489ea004953eb9bbbaf1875a883fadca2478f1960606409c16565fd 2013-08-26 23:29:10 ....A 54297 Virusshare.00090/Trojan.Win32.StartPage.akis-0663c00cf239f5f5ca5a9136d00608e1c6bb3f551503e6ea0df0426168c00d9a 2013-08-26 23:51:24 ....A 48155 Virusshare.00090/Trojan.Win32.StartPage.akqw-7d3429d588abcae7c7873c191a082dbdf80916ede96b1eed0165246238ce7e72 2013-08-26 23:53:34 ....A 55296 Virusshare.00090/Trojan.Win32.StartPage.akqx-8ae9319f218005529f1b0046f98e9026152e87ae434b294db69fa2e8e658f1ea 2013-08-26 23:08:42 ....A 50204 Virusshare.00090/Trojan.Win32.StartPage.akrr-3a31aaf4654aad599f0316bc3cd03a63dade19ff8bd68948d25216e1c42fa37e 2013-08-26 23:22:36 ....A 52252 Virusshare.00090/Trojan.Win32.StartPage.akrs-0736f667a5f078ecf27b77b7f9195c5dc06254146f01530995f692a6d9a02921 2013-08-26 23:20:06 ....A 163868 Virusshare.00090/Trojan.Win32.StartPage.akrs-c6ea494326c4821a54039c4a0fedfb8523d537ff9b80d5fb9c39d7846925dbe7 2013-08-26 23:54:56 ....A 9728 Virusshare.00090/Trojan.Win32.StartPage.aks-2baea1f134a6f8d77be05f11f905c25c0f5b2ba5a87e59eda20b1cdff9fa64b9 2013-08-26 23:55:36 ....A 172040 Virusshare.00090/Trojan.Win32.StartPage.aksv-ffda733d0ab205068a60847a2c5dedb6068ae0612bee992ecff37b391264b789 2013-08-26 23:25:30 ....A 159776 Virusshare.00090/Trojan.Win32.StartPage.akuu-4be7c1ccd788fd2844fd21e7843d7af1954198ee5a2c54496ffad9eed6f357dc 2013-08-26 23:37:06 ....A 49694 Virusshare.00090/Trojan.Win32.StartPage.akuv-1664ec3212c57bd899ac4fe7e14050e3f5c18a13b4a9efa0d6d35b4badae5ccd 2013-08-27 00:02:54 ....A 48159 Virusshare.00090/Trojan.Win32.StartPage.akuy-ed24f5fd4d4fd224ec06751444ab17db8a357904ca80dcf643504dec6292b890 2013-08-26 23:44:58 ....A 564768 Virusshare.00090/Trojan.Win32.StartPage.akwc-09c9987e2346b5ccb768e7d0d9c3aa6317f0592db7825659c99b9dc1ee7771a5 2013-08-26 23:31:12 ....A 357886 Virusshare.00090/Trojan.Win32.StartPage.albi-478dac7e202c58b66c5b4fbd26a5a6aa424dfd5584454bf5d291202d62554d02 2013-08-26 23:53:42 ....A 357854 Virusshare.00090/Trojan.Win32.StartPage.albi-a29610d88efebe6737dcdd7b21dcd1279c1d70bd6316efa5d2c7b504a5724572 2013-08-26 23:32:26 ....A 357849 Virusshare.00090/Trojan.Win32.StartPage.albi-a862360e29722856c253b0bd94dc329d86ce1160c6597ca9378e281e928bd9f8 2013-08-26 23:46:48 ....A 357871 Virusshare.00090/Trojan.Win32.StartPage.albi-efffc03d8f4dc0de12d04ec64db7064db7561f1a56d5b718a6dd88f4d53a415d 2013-08-26 23:35:08 ....A 52521 Virusshare.00090/Trojan.Win32.StartPage.albi-fe9aeb481724dc12003580dc54f5dcb4caf2d0c0ee1a727fe74157cb971e7d94 2013-08-26 23:36:00 ....A 2819072 Virusshare.00090/Trojan.Win32.StartPage.alci-0b5414546a8df0e84e5b740cba2c998f6de78382eb0c7cf6c2cc8bb7e64b2c23 2013-08-26 23:31:52 ....A 2819072 Virusshare.00090/Trojan.Win32.StartPage.alci-cbd349cf091606d71d002b2c181e58296e5e416e06d22746ac8dc90eaaa6146f 2013-08-26 23:29:52 ....A 565760 Virusshare.00090/Trojan.Win32.StartPage.alge-44a58b017dc433f35d61bb660ee5a53feb1075e0f4c335d2d5d4364972db6bf6 2013-08-26 23:06:06 ....A 44032 Virusshare.00090/Trojan.Win32.StartPage.aljw-a7353a4b2e8e5805ee119fab3cbb2d4d593d5170898ec8e8d3edcbec7d5530f5 2013-08-27 00:01:36 ....A 3474808 Virusshare.00090/Trojan.Win32.StartPage.almy-315c45ff0455212b33bdde8292486d82679aa18b1565686a7031dea816b4cc42 2013-08-26 23:45:46 ....A 102403 Virusshare.00090/Trojan.Win32.StartPage.alok-f5da700baea3734f8dbd3cde14ca7cb2814d12cf98fd29af896645af196680e3 2013-08-26 23:08:58 ....A 544776 Virusshare.00090/Trojan.Win32.StartPage.alri-99e3e7cf8714492552ca7f259a6de301b34507328e3f940689fa6c69533cdaa0 2013-08-27 00:02:12 ....A 1728170 Virusshare.00090/Trojan.Win32.StartPage.alrt-e0b55fc46dacc246b66902ad48f5e63ce8c19202508d66c622933f2e753fee6b 2013-08-27 00:20:44 ....A 324056 Virusshare.00090/Trojan.Win32.StartPage.alwn-df1d1c935cc7045055a41db812543250bb96adc61579fd165e93ca898ad07a38 2013-08-26 23:01:26 ....A 7288 Virusshare.00090/Trojan.Win32.StartPage.am-24611fa347f99463ebb7a5b30d9217b23c1787002492577e1b9b197c877b356a 2013-08-26 23:26:14 ....A 457880 Virusshare.00090/Trojan.Win32.StartPage.ama-07666bdbec0511ca774417f90c1fe0d95b84fe6b6b00e0ebac0b3f02b1544baf 2013-08-26 23:45:42 ....A 256692 Virusshare.00090/Trojan.Win32.StartPage.aml-e8cadfd04ff02d25f2d195b0d2bb17e0b3271a8c80381ad077e8dec9e188fc6d 2013-08-26 23:01:12 ....A 161050 Virusshare.00090/Trojan.Win32.StartPage.aml-f5cec3c4c6e5bf49bc955d06d9f1e998b68a0e55624ba0530403a070a3ed6841 2013-08-26 23:01:34 ....A 40960 Virusshare.00090/Trojan.Win32.StartPage.apy-834d05c3864de5ddb30bb2be983b0feda800630669ed7ab0c62d89158ed952b6 2013-08-27 00:03:04 ....A 18230 Virusshare.00090/Trojan.Win32.StartPage.aqfz-ab3fd44ed082b90f91c7c5d77663369d4430b62f1b8469988f2e4e66bf80427c 2013-08-26 23:56:52 ....A 10244880 Virusshare.00090/Trojan.Win32.StartPage.aqjs-218c58083ecc0d3635cfe598652e68a800524e06dfc7198d2edd4d63970ff420 2013-08-26 23:00:58 ....A 12053288 Virusshare.00090/Trojan.Win32.StartPage.aqjs-2c24f90ca2672251fe577e5809d0f01e3e7bc4e65c4d4bb82670a00a62a4b338 2013-08-26 23:40:18 ....A 397339 Virusshare.00090/Trojan.Win32.StartPage.aqjs-2da47501033fe9582b41ebcb6b1bc2b4b22ef080b9c9b0b8efa25a752923cccc 2013-08-26 23:47:50 ....A 931229 Virusshare.00090/Trojan.Win32.StartPage.aqjs-f7c3e4e992abef6f98182a1cfa8c577552dec4784599895246d5b66d7590d1ee 2013-08-27 00:04:04 ....A 7593168 Virusshare.00090/Trojan.Win32.StartPage.aqjt-03f6503f8afe7ea97d425f1fc3bdf84708239fae027276eb2f96cf849a84014a 2013-08-26 23:34:08 ....A 2384808 Virusshare.00090/Trojan.Win32.StartPage.aqjt-0e65c9f0345293d40c4773fd7c415e631781e30dc43cb833f51a09c0d56b96fa 2013-08-26 23:17:54 ....A 946135 Virusshare.00090/Trojan.Win32.StartPage.aqjt-1085c02a8745bda055be2b48814035aab6e8c60cfbc1d2d815f6f7440d62ff3a 2013-08-26 23:28:02 ....A 2624504 Virusshare.00090/Trojan.Win32.StartPage.aqjt-13996cef09f16fb563e0b349b89fa61d756f24a31414166c08d3658dc3524445 2013-08-26 23:51:32 ....A 8038792 Virusshare.00090/Trojan.Win32.StartPage.aqjt-30fcf13f4db1e3439455946f472cb5ee1fad3b2e354fbdd77f95096df46ccf1e 2013-08-26 22:56:48 ....A 876827 Virusshare.00090/Trojan.Win32.StartPage.aqjt-359b42ac841e8feeeffd25868ffd4ec7d209a152337827dc2c3bc49757beab75 2013-08-26 22:57:28 ....A 5032456 Virusshare.00090/Trojan.Win32.StartPage.aqjt-46893e809c5086d0e089f6287ca92f13810f0399a8127774cbd3912fd9d4c43e 2013-08-26 23:13:46 ....A 2986336 Virusshare.00090/Trojan.Win32.StartPage.aqjt-553256f5329fdf5b50728843f8037acea54ccf04e4d490bb34a48391c9b1efd6 2013-08-26 23:23:10 ....A 5434072 Virusshare.00090/Trojan.Win32.StartPage.aqjt-560b856bc03f7288b9752b72bdab17535e82ac1b591e2c40373efe0d0ccf2085 2013-08-26 23:51:42 ....A 3406312 Virusshare.00090/Trojan.Win32.StartPage.aqjt-5f95490f6d501ffb53961dc1720e7ea70a3e04828f516a56d42cc440c10548ca 2013-08-26 23:40:56 ....A 3925424 Virusshare.00090/Trojan.Win32.StartPage.aqjt-6028dec9af4499080d9f4e85e03ef73a8d58e294fc2e4ddf61aaa4c65d44abba 2013-08-26 23:41:52 ....A 533738 Virusshare.00090/Trojan.Win32.StartPage.aqjt-6d27b78cca215ccad00015c6ba5efd516b301f52a30bad9c342e91a865b4fd84 2013-08-26 23:22:38 ....A 4523144 Virusshare.00090/Trojan.Win32.StartPage.aqjt-7697359740656db1b04d3eff8607731d047af97688118dcae87eb021463d4314 2013-08-27 00:10:10 ....A 5192848 Virusshare.00090/Trojan.Win32.StartPage.aqjt-91162e39a4fd89380c44aa55b8c64b7c37504e2f663f7ad3450c2728a18c32cd 2013-08-26 23:25:16 ....A 1378735 Virusshare.00090/Trojan.Win32.StartPage.aqjt-92b24089a276edeace9b15731aff9fd6a42bf0d3361bad5dceafb2e1904de6a1 2013-08-26 23:50:30 ....A 4876184 Virusshare.00090/Trojan.Win32.StartPage.aqjt-985ca804a35f7196b52d551d44f4d13b1aea7f1b27f04aad0e07d67ff6052d20 2013-08-26 23:16:42 ....A 1820872 Virusshare.00090/Trojan.Win32.StartPage.aqjt-ae6143867ff078d1cab5456f3fc1d48ac4174b3dd6a0d8638acb32c33f1f794a 2013-08-27 00:04:32 ....A 5581152 Virusshare.00090/Trojan.Win32.StartPage.aqjt-bfce9c22f262d132631efdfd18eaadda66abe0929b70e58b067d9b04767579b8 2013-08-26 23:58:30 ....A 4632320 Virusshare.00090/Trojan.Win32.StartPage.aqjt-c1334557b6fd9b252b849de9b1e9e314a45f91d3540e19902482a2a7686062e2 2013-08-26 23:41:12 ....A 1431672 Virusshare.00090/Trojan.Win32.StartPage.aqjt-c8e93e6720c05959631871a39d637700d0f3ae1901e29e3867da5843e4085b12 2013-08-26 23:38:08 ....A 3462480 Virusshare.00090/Trojan.Win32.StartPage.aqjt-f0bd3fbeeccdf80ce298fadf772e15852b8e8fe78153d7861a9e0c2a10c6636c 2013-08-26 23:36:50 ....A 591937 Virusshare.00090/Trojan.Win32.StartPage.aqju-005abd02c8b91da51370738be9d811a7c5f51cfae35e58d3f505b870b4363fb7 2013-08-26 23:41:32 ....A 6384992 Virusshare.00090/Trojan.Win32.StartPage.aqju-007deb8a30159ee46ca860126142f22d981df5a99d17e30b4c0e36b0fcc8aa1b 2013-08-26 23:34:30 ....A 4004880 Virusshare.00090/Trojan.Win32.StartPage.aqju-0148066ffc017fcb6014529f7deefce29ace7f127a7e2eda536951b2e709bd44 2013-08-26 23:22:28 ....A 420729 Virusshare.00090/Trojan.Win32.StartPage.aqju-037d3fef26a0655810129270899d6b7889c916e66e36c7052199c6b45f4e50d8 2013-08-26 23:42:06 ....A 2893536 Virusshare.00090/Trojan.Win32.StartPage.aqju-058174a751ed1406a52e3150ad487b2b94a501441539dad9df175d377d24fa47 2013-08-27 00:03:20 ....A 159185 Virusshare.00090/Trojan.Win32.StartPage.aqju-07cdd52e773b2e25d54e4b76111deb18b2a8d6a6ea5612369d7e4762638619ef 2013-08-26 23:37:38 ....A 1500537 Virusshare.00090/Trojan.Win32.StartPage.aqju-083053f94cb5d556a33530efca17cd24f2671aec79d269eae1532d226519b9e0 2013-08-26 23:34:48 ....A 3695688 Virusshare.00090/Trojan.Win32.StartPage.aqju-08476fc02e0782e2dd6284192cca9253d15f46045977c8746ab3c29538bc38d9 2013-08-26 23:10:46 ....A 2852408 Virusshare.00090/Trojan.Win32.StartPage.aqju-085ba34ecb0b4888f0a0ef9265cde2045b5581409ce81e830f220b1a64ca39be 2013-08-26 23:19:06 ....A 502337 Virusshare.00090/Trojan.Win32.StartPage.aqju-0b45656cadbc2e47d4fd90a05a65eb28226ebf8c499b5cf8e181f7e76e748de5 2013-08-26 23:28:06 ....A 2040938 Virusshare.00090/Trojan.Win32.StartPage.aqju-10261d8f2c81da4834c9462743c7ce11d8c7df4f7d05d8b01bac7eb3ba4e3e77 2013-08-26 23:11:30 ....A 1681135 Virusshare.00090/Trojan.Win32.StartPage.aqju-114379362dce220d0df9141525b21b6c9f6a4d89f817a3f624951e458959d452 2013-08-26 23:38:14 ....A 2618904 Virusshare.00090/Trojan.Win32.StartPage.aqju-129df2ffbd3a35bafd921fca0628ecee223ff84618bd49288ced548cdb0d5c70 2013-08-26 23:24:18 ....A 2824184 Virusshare.00090/Trojan.Win32.StartPage.aqju-236983c72cf7995a85d393a80617dd344642f09696e68231833026bb36020497 2013-08-27 00:18:40 ....A 241769 Virusshare.00090/Trojan.Win32.StartPage.aqju-315fb04f31b332994b6f2b5d1b715236bc26d6960d3964db3751ca8b011473f2 2013-08-26 23:07:28 ....A 640949 Virusshare.00090/Trojan.Win32.StartPage.aqju-340208047b9fef98e0e87cf91702434a2e769c45305b034337f1185c9c8db28b 2013-08-26 23:57:28 ....A 2269136 Virusshare.00090/Trojan.Win32.StartPage.aqju-38b7a78491623eff111a0885af781cef4715ad9cd6342cbf6cc727ac933d99bc 2013-08-26 23:59:02 ....A 2992144 Virusshare.00090/Trojan.Win32.StartPage.aqju-39648cbfbdf17a3b81e752576b2c6004697784fe948bbf29a53192f541bdedd4 2013-08-26 22:59:14 ....A 7799704 Virusshare.00090/Trojan.Win32.StartPage.aqju-3f26266cb71e05371959210af79f4cfd6035c6639e86b3e5324e3afd8698e38f 2013-08-26 23:29:22 ....A 3578168 Virusshare.00090/Trojan.Win32.StartPage.aqju-3f92bb67a8a4319c0dddd0b738364b656cd3f09d9c4e322f1982b8bc89e7f2a8 2013-08-26 23:56:40 ....A 2651208 Virusshare.00090/Trojan.Win32.StartPage.aqju-49164c491eff1189d5742e795ca49b5f774a56a749f3e8d20f1adebff3f32162 2013-08-27 00:09:44 ....A 4077600 Virusshare.00090/Trojan.Win32.StartPage.aqju-495eedc2bf2e7909100fe64bb1b0efea80c3de084d72067026b78161027e7a59 2013-08-27 00:19:14 ....A 9850000 Virusshare.00090/Trojan.Win32.StartPage.aqju-4ed7341b4e9959d58fb0fd980ae65389063e63f182ae4231794bebcf8a512a88 2013-08-26 23:54:00 ....A 2995024 Virusshare.00090/Trojan.Win32.StartPage.aqju-547c9088e83602daab381821e555321c6622ee1495c7ed20461205a0949d3a3f 2013-08-26 23:40:30 ....A 2690064 Virusshare.00090/Trojan.Win32.StartPage.aqju-5e1de7050dde4ff9e8ed417a9a64488449741cded57a0dd39b6134cd99e3789d 2013-08-26 23:17:12 ....A 1388549 Virusshare.00090/Trojan.Win32.StartPage.aqju-62430a9b744f9d9c607e895996b455f224eacf8171730c212c66dca4b6ea6354 2013-08-26 23:05:06 ....A 1289176 Virusshare.00090/Trojan.Win32.StartPage.aqju-670c67e46cadd14e46e1be56bb269dc81a41c8245bf0c45cf364be7e57e587c5 2013-08-26 23:10:58 ....A 2757736 Virusshare.00090/Trojan.Win32.StartPage.aqju-688116813b4c8b4886b252cbe85b0337978f22a992794e1d6950aff14d5ecc08 2013-08-26 23:55:26 ....A 2179119 Virusshare.00090/Trojan.Win32.StartPage.aqju-6d3d6e6a97367ab905c24bd2180f79281d7d932af009507ad76e95e24e8e0367 2013-08-26 23:33:16 ....A 1630748 Virusshare.00090/Trojan.Win32.StartPage.aqju-70e36784823a806587b5259c31517d0b95b4bf17775b30079a65bee1240c23c6 2013-08-26 23:14:12 ....A 577924 Virusshare.00090/Trojan.Win32.StartPage.aqju-71cf08736d1f1d0cca465648b6764e96550f47d792ef970d1ba382e1ed315610 2013-08-27 00:13:40 ....A 1815536 Virusshare.00090/Trojan.Win32.StartPage.aqju-7385615fdaa7fbb47279763e76c2a4358831cbac0a793f70edb868070cfc9425 2013-08-26 23:11:54 ....A 4281896 Virusshare.00090/Trojan.Win32.StartPage.aqju-79290b052671470005a5000706e2ccc82ac318b44adba20a19c851a562e88d87 2013-08-27 00:00:12 ....A 1857535 Virusshare.00090/Trojan.Win32.StartPage.aqju-796dce751d440d66fc98a16b69c2c27f9759d42afbc66ffb1038798a97a05a3b 2013-08-26 23:23:24 ....A 2879972 Virusshare.00090/Trojan.Win32.StartPage.aqju-8049594f4e2fb746413014725fa5aa596337f0fc086246856768709158b984cd 2013-08-26 23:02:12 ....A 2578616 Virusshare.00090/Trojan.Win32.StartPage.aqju-848d5a2960004ee3406b92f76914f322019b4a4d13b4c82e4211cd1a057935ec 2013-08-27 00:01:36 ....A 2492240 Virusshare.00090/Trojan.Win32.StartPage.aqju-87b109b924e0bae97135b5be29a222bdfcc47e9f7d5e0789c5ed97794d947af4 2013-08-26 23:29:52 ....A 1741416 Virusshare.00090/Trojan.Win32.StartPage.aqju-96a43880343d560419c097490431f49d02e17a955f844d2d9e956aba6cd2ac81 2013-08-26 23:03:54 ....A 1135137 Virusshare.00090/Trojan.Win32.StartPage.aqju-a305903a3111d5ac328f7dace860f39c2e8153acb97fd6dd171979e1bb2d9654 2013-08-26 23:20:40 ....A 1268136 Virusshare.00090/Trojan.Win32.StartPage.aqju-a565ba2886eb1652f0411489c6066c36098c80fe1ae41464a0dcf5e911261cdb 2013-08-27 00:11:08 ....A 1094537 Virusshare.00090/Trojan.Win32.StartPage.aqju-ccbbf7986690d734f2469c847507e9133cdf21d5d12ac2e591b146f1f2322847 2013-08-26 23:54:14 ....A 3047272 Virusshare.00090/Trojan.Win32.StartPage.aqju-f8a8125e44e9d3f0bd9263bd702862d6a18d08d1c8610b56cb98640dc2d04383 2013-08-26 23:49:12 ....A 1548567 Virusshare.00090/Trojan.Win32.StartPage.aqjv-2116f4f6c76ab81d6ff006b3e1e4f07c81e7ad090746a5f9cf50effcdb61557a 2013-08-26 23:26:06 ....A 1247065 Virusshare.00090/Trojan.Win32.StartPage.aqjv-3f274a4c6a06946e6826a35f3655878efe6bdaa4191f137596a33dc070bd844d 2013-08-26 23:23:26 ....A 1945276 Virusshare.00090/Trojan.Win32.StartPage.aqjv-57129a54b483e2d05a45add1ba457f61c9642497e0b46f819ba81660ccb12f2a 2013-08-26 22:57:50 ....A 1420737 Virusshare.00090/Trojan.Win32.StartPage.aqjv-645f79401459d4f7f697c558717daedd1786730cf104610e69a6cb285150a5b9 2013-08-26 23:21:08 ....A 1281760 Virusshare.00090/Trojan.Win32.StartPage.aqjv-88cdfa4fd01e3bc88328d07078d049fab34563f38218d205ef10566552523df7 2013-08-26 23:17:14 ....A 390337 Virusshare.00090/Trojan.Win32.StartPage.aqjv-c4ddb1e2b01f2ea8ea9d1d36710055fc1c4b9534597120afbf49232d2cf3ec02 2013-08-26 23:30:04 ....A 2070072 Virusshare.00090/Trojan.Win32.StartPage.aqon-10177e3cf7fde0bca19d09da4515a04e1fc825f23c638905e24fb0baa2bf477a 2013-08-26 22:57:10 ....A 146473 Virusshare.00090/Trojan.Win32.StartPage.aqon-43d4208d5ddcbc197a06f055754f69f860020b7b0e9ff6117da7a4f829929a71 2013-08-26 23:18:38 ....A 646561 Virusshare.00090/Trojan.Win32.StartPage.aqon-7a17cab84a54c27b8f96d0adbcf78ba33e8ddd4b9c98826e3e2ef32113069570 2013-08-27 00:19:24 ....A 1501936 Virusshare.00090/Trojan.Win32.StartPage.aqon-92980048d4021e95e1f714b0b08e5f901c00891c35b9f52c0403deb81ceb38be 2013-08-26 23:12:36 ....A 2460936 Virusshare.00090/Trojan.Win32.StartPage.aqop-03ed31e6535b92e479c7487f28837caab4e4b5132c3df6031f64eedce1878206 2013-08-26 23:23:34 ....A 745936 Virusshare.00090/Trojan.Win32.StartPage.aqop-111064e8dacc1bfddf8065fbb3381a23baf078dc627059391b58d858316504f0 2013-08-26 23:16:38 ....A 1491304 Virusshare.00090/Trojan.Win32.StartPage.aqop-11c146cee20b2b705939cc05626a560698b591bc6ceed247eaf2b07dfa8b58ec 2013-08-26 23:36:42 ....A 724937 Virusshare.00090/Trojan.Win32.StartPage.aqop-12eaad13ff9778701ef116dbce7064bd2284f13785b11053272f849218223174 2013-08-26 23:43:52 ....A 985336 Virusshare.00090/Trojan.Win32.StartPage.aqop-358db8d6ab2beb4b25a85294aa2d7a4a235cb9123afe86ca505306af86cf1ffc 2013-08-26 23:29:58 ....A 12836920 Virusshare.00090/Trojan.Win32.StartPage.aqop-4617ce334fd17dbbb1ec3310d13c1dcbc04dcd0c30c4e6739f243bbc2e19debe 2013-08-27 00:19:44 ....A 4744848 Virusshare.00090/Trojan.Win32.StartPage.aqop-53d38cd8b2570c961136d18d1109b94ed9568462a6068344077cd145dcc06b84 2013-08-27 00:04:52 ....A 740348 Virusshare.00090/Trojan.Win32.StartPage.aqop-53e0bea79fff54c984a95ff9d3aa610146ec217a35242e61c5ad2abb8d487861 2013-08-26 23:54:02 ....A 1856720 Virusshare.00090/Trojan.Win32.StartPage.aqop-601f78f475136f18f26eb0810044f02f4f65385d53c71d07dfa3af9a3e617663 2013-08-26 23:41:42 ....A 1402537 Virusshare.00090/Trojan.Win32.StartPage.aqop-7046fd2ce917bae13d1ff6f9330a55a40b779b0c65e04f8969b26d64a7f8548a 2013-08-27 00:01:14 ....A 1147737 Virusshare.00090/Trojan.Win32.StartPage.aqop-709d93e3730072be7576501a5044925b954d687f908c0d5b3c489ac32b20f768 2013-08-27 00:02:40 ....A 5778848 Virusshare.00090/Trojan.Win32.StartPage.aqop-72611092885da7ec56a60cbbc7ac9fbbe024130ec8dc0269e6ee19927af1ebe2 2013-08-27 00:20:06 ....A 1485136 Virusshare.00090/Trojan.Win32.StartPage.aqop-766be3e24c87cebc12758a7f2fb54e60a5cd9bd18551548759c687ea191dc2ba 2013-08-26 23:47:14 ....A 1400888 Virusshare.00090/Trojan.Win32.StartPage.aqop-7884bdda0d5026ae508220b4c1dbc6d966adf63cfa71b7b2d416ad5363aadda0 2013-08-26 23:23:06 ....A 544337 Virusshare.00090/Trojan.Win32.StartPage.aqop-7b53264ae6645ddce768a8b486bfe711f44d33fe4266105c6a77ad570e3b25ad 2013-08-26 23:42:52 ....A 1730136 Virusshare.00090/Trojan.Win32.StartPage.aqop-8083cafc4c4097d0ba982957b290729727809e423c1edf7ec187f758ee22e1c5 2013-08-26 23:23:26 ....A 4719992 Virusshare.00090/Trojan.Win32.StartPage.aqop-a154264797972dff7e7b645078b91e19072821b29d45180b4c590865cecc22ec 2013-08-26 23:12:34 ....A 3437872 Virusshare.00090/Trojan.Win32.StartPage.aqop-a3d0c0415b48b9d7dd5ad74736a0f00c8d42ff71139e852d2585cdc816d00d6b 2013-08-26 23:03:20 ....A 863536 Virusshare.00090/Trojan.Win32.StartPage.aqop-ab412b886ef01e13f7d94588e6a1e3a4990b62f60b54e9a33654dbc09b3eefb6 2013-08-26 23:33:40 ....A 681076 Virusshare.00090/Trojan.Win32.StartPage.aqop-f74b31498f25d3532c1eeac1f39f695a84d1abe13b7c345e5b6ea529f3450420 2013-08-26 23:19:10 ....A 822936 Virusshare.00090/Trojan.Win32.StartPage.aqoq-08b95d976990819e9f77ff1d97875977c176c2cf6db02e8f949abf7914e5ea90 2013-08-26 23:25:26 ....A 275093 Virusshare.00090/Trojan.Win32.StartPage.aqoq-0b7d52c19fb8f8149a51f6345994bade871bdb487926c8dc5c84673d3f23e53f 2013-08-26 23:51:14 ....A 771136 Virusshare.00090/Trojan.Win32.StartPage.aqoq-1b9474c4c55f57df8fa7547f7f6fefca7aecbecf9605f995ec557cd51dd795ad 2013-08-26 23:59:48 ....A 1983536 Virusshare.00090/Trojan.Win32.StartPage.aqor-077cfee0a03797946af4effcd15023f849260c55af4e8670bd632bcb170e2253 2013-08-26 23:20:28 ....A 18483952 Virusshare.00090/Trojan.Win32.StartPage.aqor-0927ac4ac128bdcb6d3624e667e5c87f5dc99211c0d5d2e173a80e7755d3d212 2013-08-26 23:46:04 ....A 15025944 Virusshare.00090/Trojan.Win32.StartPage.aqor-0ddef74c0eaf89df9f9344d00fd270423da2d4bc91604c787eb273a25ab88e02 2013-08-27 00:22:00 ....A 625536 Virusshare.00090/Trojan.Win32.StartPage.aqor-1561bcc70db7301b6299ec642e8789e45670137f445c048fd670da4fb15936f6 2013-08-26 23:03:52 ....A 4582712 Virusshare.00090/Trojan.Win32.StartPage.aqor-25289a8c05597a29d1e0b5de675d4537e9fa40ffdf71b829fa2316e466239781 2013-08-26 23:12:10 ....A 2028336 Virusshare.00090/Trojan.Win32.StartPage.aqor-52382f1bb2f1cf649d3613a3c24e006b5d37f74918cffb11275f9e3cdecf8e0a 2013-08-26 23:10:58 ....A 2230888 Virusshare.00090/Trojan.Win32.StartPage.aqor-5271badf864807657805395953faf3d106222342273cc114a844cfd45dc282c8 2013-08-26 23:14:08 ....A 1622336 Virusshare.00090/Trojan.Win32.StartPage.aqor-5625f607105874a9519d1eabd931c62079f618e616c71a81fa8718e3b1eba3e5 2013-08-27 00:11:44 ....A 2843645 Virusshare.00090/Trojan.Win32.StartPage.aqor-5a8039f354ad90d896d643ebab1ba9ec7fff57e9faccf84e536affe92a1bfb3f 2013-08-26 23:13:52 ....A 4012144 Virusshare.00090/Trojan.Win32.StartPage.aqor-76b1f5e9739f94271494ad13dca8e86bf17163def6f2c569004bd5fc804ecb68 2013-08-26 23:49:42 ....A 8638126 Virusshare.00090/Trojan.Win32.StartPage.aqor-865170ca47feeb80876d335668bd94d5d155c60b9f3d557a5655974794211ec2 2013-08-27 00:12:36 ....A 3163737 Virusshare.00090/Trojan.Win32.StartPage.aqor-9192a06a6051baa3f2c118d03a69e612c1ec0d756fa61e6dae74362814e90e12 2013-08-26 23:49:36 ....A 8578480 Virusshare.00090/Trojan.Win32.StartPage.aqor-a668ec7ef620611e57806ed76341781b5827497325fc2fab2ffb9ac640b8c4f4 2013-08-26 23:31:44 ....A 1164008 Virusshare.00090/Trojan.Win32.StartPage.aqor-d9d21d1e96144a359e185288a1f42d8ff170c9ff48ec0595ab44fbbc4e11bedd 2013-08-26 23:17:28 ....A 10141544 Virusshare.00090/Trojan.Win32.StartPage.aqor-f4086b6c6c66dc046923b7603a678a473dd86e0c4e4d50b37ffd9454082f1c0f 2013-08-26 23:04:12 ....A 8878160 Virusshare.00090/Trojan.Win32.StartPage.aqoy-01f1a9dbdb9ef99681c2409e513f7b69f49e9f36d0d0b44390cdbf52b900e807 2013-08-26 23:31:50 ....A 2659472 Virusshare.00090/Trojan.Win32.StartPage.aqoy-0617e155cf626eef9dc4086e6ed6458a6d6ea3ea9bb3e9992957b0a8a8c95791 2013-08-26 23:30:30 ....A 1150536 Virusshare.00090/Trojan.Win32.StartPage.aqoy-07771cf3a8dc6f6df439229c20eb9a6f2339d2716ebf4e538c094a17e3c5c4ba 2013-08-26 23:50:48 ....A 1515936 Virusshare.00090/Trojan.Win32.StartPage.aqoy-0b4d21fc582b0b6bf8ada1d49e37eeb08d672b4bef5df2c4bf438ae6cff0d24f 2013-08-26 23:51:12 ....A 1507328 Virusshare.00090/Trojan.Win32.StartPage.aqoy-0d491c7a46977f2402f49cbb71ce1d3b16bd1df755648bb2fe50cbf763a2b687 2013-08-26 23:15:50 ....A 583537 Virusshare.00090/Trojan.Win32.StartPage.aqoy-0e4c2015a8df0792e6053652c2dbc3d3f14bfbb7e4d8cebbc55b97f806ba86f8 2013-08-26 23:36:44 ....A 768336 Virusshare.00090/Trojan.Win32.StartPage.aqoy-13b7a3d5fd45f6cade25e6006931355db65edd16e2f94ddd6e571d92ee4b6e3b 2013-08-26 23:03:38 ....A 3665600 Virusshare.00090/Trojan.Win32.StartPage.aqoy-14107f6e90b9c52f5c97f1521f22e27bf12f7e6af305276b550f62e075511e88 2013-08-26 23:24:54 ....A 3692072 Virusshare.00090/Trojan.Win32.StartPage.aqoy-149f97f847d4617e56d4ef26ffa6cedd0a92f1412241307bc89495a3b15fb53b 2013-08-26 23:25:24 ....A 1329736 Virusshare.00090/Trojan.Win32.StartPage.aqoy-19adfe9c1fc25cf75a75ef64617316f292c32ace4d73d1ceb5d00e980e08e95e 2013-08-26 23:28:58 ....A 1627936 Virusshare.00090/Trojan.Win32.StartPage.aqoy-22ace57a74a8764615f2929400f72fc6f183bb84ef0620158cfc14555d8f6499 2013-08-26 23:08:34 ....A 4896048 Virusshare.00090/Trojan.Win32.StartPage.aqoy-274b991f81cb07b680200458b62d2e253c388752bfe86c125e24f208797c22e2 2013-08-26 23:30:40 ....A 443008 Virusshare.00090/Trojan.Win32.StartPage.aqoy-287972adf33ba4e02a4a8f03f24ba0b21fb0ec9c01fd0beaecb948f82e14ca2f 2013-08-26 23:59:22 ....A 2443872 Virusshare.00090/Trojan.Win32.StartPage.aqoy-308733d0ed20641284da9f300d07ec602f419e1ecc7b25a9b835dec8dff0b9ed 2013-08-26 23:22:56 ....A 1521535 Virusshare.00090/Trojan.Win32.StartPage.aqoy-308d36da98c74f537be3d185f9af3988f64689ee5dd571f41f696a15e3cdef43 2013-08-26 23:39:40 ....A 1797336 Virusshare.00090/Trojan.Win32.StartPage.aqoy-3472ec750f89a6bec6ba4cdf099474a134ae2fa27e968ebc6aae65c711adce3c 2013-08-27 00:05:22 ....A 3634272 Virusshare.00090/Trojan.Win32.StartPage.aqoy-3549ff6e8b59b68fdb4ed83c40486e299dca0d9cbdd1e7fadc2e9d1bd65d49a0 2013-08-27 00:05:54 ....A 15274088 Virusshare.00090/Trojan.Win32.StartPage.aqoy-357870f7fe57d0e341101d9a1a20d6e0db70088b62282f7e4a3b8d6421540e38 2013-08-27 00:19:32 ....A 10400888 Virusshare.00090/Trojan.Win32.StartPage.aqoy-36e96ce2fadba2d5432b9cec39361b940c7e6f09a7e0ee3f8ef23fc7cb0dcbc5 2013-08-26 23:05:38 ....A 906936 Virusshare.00090/Trojan.Win32.StartPage.aqoy-385eeb9d606538be7f450a972b17ce72545eb596ad361e1b487f7f9060e4098b 2013-08-26 23:33:06 ....A 5206584 Virusshare.00090/Trojan.Win32.StartPage.aqoy-3876d2aa0239d470829b43fdee87150dfbbad7064e3bd0fbc439000c27ca535f 2013-08-26 23:08:04 ....A 717937 Virusshare.00090/Trojan.Win32.StartPage.aqoy-3eae021f48e249b0135da6c012df05f3755a197c74e77a21663964f061a0a71d 2013-08-26 23:51:44 ....A 3181935 Virusshare.00090/Trojan.Win32.StartPage.aqoy-3edbccb5ea89458fc3af7956317abb8766dcf4e97556a3e5b0f33e019c289436 2013-08-26 23:58:20 ....A 1927536 Virusshare.00090/Trojan.Win32.StartPage.aqoy-40fc3ea50ae63039183caccf32253dec23c2251df743bede380e8c1d91a890da 2013-08-26 23:48:24 ....A 1616736 Virusshare.00090/Trojan.Win32.StartPage.aqoy-4202da65379933608d2ea81c0a2fe3d6200339ff6829e93edb474d35072a5fb4 2013-08-26 23:49:28 ....A 1651208 Virusshare.00090/Trojan.Win32.StartPage.aqoy-53058de18a3e32244acdb26c7f11ab584501688f0082820164c407baed4bd93c 2013-08-27 00:20:34 ....A 1290772 Virusshare.00090/Trojan.Win32.StartPage.aqoy-5446d3868663c15fa7e93e2b301fe3af614165c1b481152584a601ea93cae64f 2013-08-27 00:00:06 ....A 2547736 Virusshare.00090/Trojan.Win32.StartPage.aqoy-6722ef19f3bd72bc871b8185158fb147b97dd0bd8ed85e5ddd2efb1a060bfb85 2013-08-26 23:13:12 ....A 1221672 Virusshare.00090/Trojan.Win32.StartPage.aqoy-68f4f424cac7e591438ebfbbb2d0b1cf3386fc524f6e717ee159ad7582360db8 2013-08-26 22:56:48 ....A 724938 Virusshare.00090/Trojan.Win32.StartPage.aqoy-6b8962a061a7685ed3adb730165261a27163e96829c3a60ce4352c6e78dfbb30 2013-08-27 00:17:26 ....A 2581336 Virusshare.00090/Trojan.Win32.StartPage.aqoy-748696457ba6f6bc97cb9a7bdbd4e95ef04e98b661f2c5dd43ddd0c540f35cd8 2013-08-26 23:11:22 ....A 1608336 Virusshare.00090/Trojan.Win32.StartPage.aqoy-74c0ff35f89abdbfa0b7b24a07f2fc740630c1db49441f5ed1f9506f754c8a9e 2013-08-26 23:29:46 ....A 1832904 Virusshare.00090/Trojan.Win32.StartPage.aqoy-819a5081dc4ddfa9e626f2e381f9d947ca087e41571b4cab410d2ffb8fdc8af0 2013-08-26 23:04:52 ....A 3225208 Virusshare.00090/Trojan.Win32.StartPage.aqoy-862510dfdb952aa935444fcf915c9d1c9962e0809a3c895352f0da88213ae0ac 2013-08-26 23:01:34 ....A 2129744 Virusshare.00090/Trojan.Win32.StartPage.aqoy-8852037cfb6439503523f9c4c20f0091650d47210eb86e85161a3e0fe14765db 2013-08-26 23:42:22 ....A 375262 Virusshare.00090/Trojan.Win32.StartPage.aqoy-892851d7e32a8192d3c9becd0c8ccf673bc5217e8f0970316e1420c675182d79 2013-08-26 23:16:08 ....A 1427472 Virusshare.00090/Trojan.Win32.StartPage.aqoy-955ad1d469f2dd3d9bb92742fff56fb3bf28742ec6743f1e2721171780020ce6 2013-08-26 23:18:08 ....A 930736 Virusshare.00090/Trojan.Win32.StartPage.aqoy-a0deb2dc660d03682d49d3b6370b425992db594881df46e2f2622b0068315230 2013-08-26 23:51:28 ....A 1002136 Virusshare.00090/Trojan.Win32.StartPage.aqoy-a1e5271736d37118c4f12c51a2b66204eff1056313cc08b5b0a2acb70dc5190a 2013-08-27 00:09:14 ....A 1367535 Virusshare.00090/Trojan.Win32.StartPage.aqoy-a2ddaa52dc5112ed96e42241749ff071b6adae0b53e1077d75e1560bd26054d0 2013-08-26 22:58:24 ....A 1549537 Virusshare.00090/Trojan.Win32.StartPage.aqoy-a2f17799373e5effd590c7c45c949900e49b2ae3ed4cbdabb044fd7b677307ae 2013-08-26 23:04:20 ....A 681720 Virusshare.00090/Trojan.Win32.StartPage.aqoy-a746b90897a903c90a5e7626473b37a3e069591b07bb409c3a54052f708d9a56 2013-08-27 00:06:20 ....A 2252072 Virusshare.00090/Trojan.Win32.StartPage.aqoy-b75348cb58ccc982556ef6b149ae82e745111ee5f32eb7c37f147335fb8e80c9 2013-08-27 00:21:52 ....A 2568472 Virusshare.00090/Trojan.Win32.StartPage.aqoy-b7b7e9d7b216d0508f4eab3d9c6b4e534b7fa67e5a2d44c62365b29db460bc21 2013-08-26 23:49:32 ....A 3621536 Virusshare.00090/Trojan.Win32.StartPage.aqoy-b818e2a23f7f6e21b230bba34d2ec14bf29a527524b72985a15fd07de731e0f6 2013-08-26 23:22:34 ....A 3661456 Virusshare.00090/Trojan.Win32.StartPage.aqoy-c74cec819f482afbbb703fc026def828f5ccb5e0c09add6813e22513d3632c00 2013-08-26 23:07:04 ....A 15050536 Virusshare.00090/Trojan.Win32.StartPage.aqoy-ce2a69eb54e32753d33e686b7d0271ce20cd810bbeb164403dbab1484ec4166a 2013-08-26 22:57:46 ....A 1566335 Virusshare.00090/Trojan.Win32.StartPage.aqoy-d156e7977f91895ae8138ccd5b93e895255ffc42fb3ca82a929513ff75f5f029 2013-08-26 23:12:32 ....A 1263936 Virusshare.00090/Trojan.Win32.StartPage.aqoz-057a94094e7e9acc40e2b4d2f087ff09554a259723825322af8ee7647239c06b 2013-08-26 23:02:32 ....A 496736 Virusshare.00090/Trojan.Win32.StartPage.aqoz-06672a760068edf56321bff2013b21e108e16df33506b9b66cfefad26c7d5f64 2013-08-26 23:01:24 ....A 524254 Virusshare.00090/Trojan.Win32.StartPage.aqoz-2d1bfcda341a4e4bc945814409560838be0399a22323eb860a8140b698bbabb4 2013-08-26 23:31:58 ....A 1599630 Virusshare.00090/Trojan.Win32.StartPage.aqoz-435b43b0bebfa439f45f20b5cb597023013e5f2108958ff6d980e2283bf5c09a 2013-08-27 00:01:06 ....A 3328520 Virusshare.00090/Trojan.Win32.StartPage.aqoz-444fafb312de07ec7fab0d98ffe68bfa1b967a5beaffd33c58ee05618ff48b81 2013-08-26 23:47:00 ....A 1063736 Virusshare.00090/Trojan.Win32.StartPage.aqoz-5735761b6c80d7f075f338695514d459ce868f661a2c7d8866f27f9b928b7dd2 2013-08-26 23:08:04 ....A 3689952 Virusshare.00090/Trojan.Win32.StartPage.aqoz-59f91f180cd20651de039b494edbec29193809deac891bb6bde62762dbe523d0 2013-08-26 23:14:02 ....A 1456872 Virusshare.00090/Trojan.Win32.StartPage.aqoz-66032e3bd59f604cace1782147880fb85c1bac80bbf889af48cc99d400abb7d0 2013-08-26 23:42:44 ....A 1599937 Virusshare.00090/Trojan.Win32.StartPage.aqoz-77245bf54f5d5a164f480a15db1e0823786f94bd367066f73e4a593f1f942e53 2013-08-26 23:31:34 ....A 3066112 Virusshare.00090/Trojan.Win32.StartPage.aqoz-884ce277b7c693ccef46644afcd95b0ccf5fbf5c615d367705901f496e398898 2013-08-26 23:13:46 ....A 932864 Virusshare.00090/Trojan.Win32.StartPage.aqoz-aa8a4b4ca041a7d67f56d90bb42e3a63fc247ef7b8c1292ccbeedb6297e5b7f9 2013-08-26 23:04:26 ....A 1444272 Virusshare.00090/Trojan.Win32.StartPage.aqoz-c435a8f22fc45333483af6fd292d1fd83b99b2c5227b359273efaf37df3171eb 2013-08-26 23:18:02 ....A 1916336 Virusshare.00090/Trojan.Win32.StartPage.aqoz-c68d7d0cd7d17e7c0bf4eb90eb1872fb981c8d7c01f33a77e7def2500b566ae3 2013-08-26 23:00:48 ....A 2182072 Virusshare.00090/Trojan.Win32.StartPage.aqoz-cd5bdf9bbe111ff2904df47326a41f238d9ede1dfbf93667efba04e84bc0df85 2013-08-26 23:50:14 ....A 11970952 Virusshare.00090/Trojan.Win32.StartPage.aqoz-d79d5df9abeeafe41111e0ec6bc0f58469d9df425b30f5e474c953d54a9c68ef 2013-08-26 23:27:28 ....A 988136 Virusshare.00090/Trojan.Win32.StartPage.aqoz-d9dc70b4a02e4015e9e8909fe1c6ae708509cc747df5878039a9ba5cfa095c8c 2013-08-26 23:07:06 ....A 1444537 Virusshare.00090/Trojan.Win32.StartPage.aqpa-87cef691b21741552daa7fe05bdef1e576edb90343ddee864aff487574f26040 2013-08-26 23:31:38 ....A 5608840 Virusshare.00090/Trojan.Win32.StartPage.aqpb-1bac24f0404b3c249d06ea52b235cc56f49c363e95629eec60247cec87f957bd 2013-08-26 23:47:30 ....A 68984 Virusshare.00090/Trojan.Win32.StartPage.aqpb-234a3ef71f9cec38b8cd3d0333558f78335e1126eeca752a2fa37668514fb1e1 2013-08-26 23:14:34 ....A 6892136 Virusshare.00090/Trojan.Win32.StartPage.aqpb-25ff58de96baf9c08e60f0072b318d04eb4265c8f90cfd67a2addfb8b181090d 2013-08-26 23:59:14 ....A 1512872 Virusshare.00090/Trojan.Win32.StartPage.aqpb-5de2c157145d80094aa4b9a7c8f1d872194f1e842dadfd993fe82e173e6df60d 2013-08-26 23:54:24 ....A 811298 Virusshare.00090/Trojan.Win32.StartPage.aqqc-812ea33241f55868d575bf55c89a3b6d172e1bd69cf61c58fa63cfa14243fcfe 2013-08-26 23:02:30 ....A 705119 Virusshare.00090/Trojan.Win32.StartPage.aqqc-90f914826c0f3a9e296834ff0494e6ed119a0697fe2d2e053f5a39aaf669db16 2013-08-26 23:37:24 ....A 193660 Virusshare.00090/Trojan.Win32.StartPage.arqh-00ed0c3a30c889eb92cecbd5f4c77005bae8941eb9f5a693b131b6c6490b25ee 2013-08-26 23:23:40 ....A 67584 Virusshare.00090/Trojan.Win32.StartPage.auc-ac70de08b841a5b1d65d116c75d8e5fa4de735724c2911b32f58dd9e9437a031 2013-08-26 23:33:06 ....A 45056 Virusshare.00090/Trojan.Win32.StartPage.aw-5a7846ced2e0f0dc68aeadfdf653138177c4ea5fb2c4a632ad2d83ae2e6f8ae9 2013-08-26 23:27:32 ....A 19200 Virusshare.00090/Trojan.Win32.StartPage.azp-cd29a140742b0afd5f8f977c17a16e388f190eb6476dd4697e80af13ecd42ff9 2013-08-26 23:06:42 ....A 65568 Virusshare.00090/Trojan.Win32.StartPage.azuv-0782757f79f183c809b7f91fc9df45ae714db07a6b55c9185eed5bbc5151ed7d 2013-08-27 00:06:48 ....A 10073 Virusshare.00090/Trojan.Win32.StartPage.azwf-47ede6a162d242b110054ec66959188053c73962b674bc3f1f06fbc3922ac020 2013-08-26 23:02:20 ....A 10073 Virusshare.00090/Trojan.Win32.StartPage.azwf-be7283f799cc29a0585450c837c837a28af9147ecc5f49989f62f76daa479aa1 2013-08-26 23:39:38 ....A 10073 Virusshare.00090/Trojan.Win32.StartPage.azwf-d43616ff8a40affd651f402ef413686ee1372c84b7549ce107cda1e29c89debb 2013-08-27 00:20:28 ....A 10073 Virusshare.00090/Trojan.Win32.StartPage.azwf-eebc709761ae95487694bc899d28840471249d73820e0c6711a2db45894d90d6 2013-08-26 23:36:26 ....A 3414844 Virusshare.00090/Trojan.Win32.StartPage.balf-0191581aa291b77815dc48340d9c329f943008af91997222d280a6173fd02f20 2013-08-26 23:36:22 ....A 950860 Virusshare.00090/Trojan.Win32.StartPage.balf-08980a74810caf516437c3e2bd9cac16119039a7169b26676ba9ef062834ab7c 2013-08-26 23:51:00 ....A 1009292 Virusshare.00090/Trojan.Win32.StartPage.balf-095cb877e8dcf4e6ed50184ad32745d7b5f046ab9f5f41641aefb4377f8f0b9b 2013-08-26 23:33:50 ....A 4156040 Virusshare.00090/Trojan.Win32.StartPage.balf-0e254290f627992c175c6738bed14db44320301f8059954ad3baa029faa4b445 2013-08-26 23:36:40 ....A 927396 Virusshare.00090/Trojan.Win32.StartPage.balf-0efd0c39df540b845c71598fe9c2e33f647c1f128409f8e568ed66787e2e0f05 2013-08-26 23:38:24 ....A 4210688 Virusshare.00090/Trojan.Win32.StartPage.balf-0f9c90d412709cc9e5d4b80dee1035abf272b7865cd43a25b6dfbd7b86cd19f5 2013-08-26 23:36:02 ....A 2952313 Virusshare.00090/Trojan.Win32.StartPage.balf-108512d87a0374cd5c4878ab8d8a26c35ec0fe0351923b7e087259ebe6708aa1 2013-08-27 00:19:14 ....A 715056 Virusshare.00090/Trojan.Win32.StartPage.balf-1256ccfaaa1f8f7b094cee038c31da360492d46400243e29bcd4815806ca067b 2013-08-27 00:15:08 ....A 1031884 Virusshare.00090/Trojan.Win32.StartPage.balf-132f492d0972961d07f32bee1546853900d1d9bfee6fe71326f73b4c86a465e8 2013-08-26 23:55:04 ....A 840724 Virusshare.00090/Trojan.Win32.StartPage.balf-13643216ff3af7f8e490eb58c699209b2390a0844f212db545fa72040a854e49 2013-08-27 00:04:38 ....A 4192896 Virusshare.00090/Trojan.Win32.StartPage.balf-17db1cd39f91be8e6d538720692eb9dadda9a335a6bf56fcf61e00854f745587 2013-08-26 23:39:54 ....A 2842069 Virusshare.00090/Trojan.Win32.StartPage.balf-1aa31353b9d5b19b3819fdfd999e98fa6e486a55bd481b40b6f0b3ab9b161f3c 2013-08-26 23:42:46 ....A 1132136 Virusshare.00090/Trojan.Win32.StartPage.balf-2220abb2e9f46ae4e97ea9252ed9b8146cf54442fda8f83d22df36fe1e076336 2013-08-26 23:48:36 ....A 1478948 Virusshare.00090/Trojan.Win32.StartPage.balf-227b0d121ac943db2002c5d8c9e94618c3cd541a156c957a7135dfc158b2ca81 2013-08-27 00:04:44 ....A 3466940 Virusshare.00090/Trojan.Win32.StartPage.balf-27875120f3b10d3f9cdddd441131cabe33fe29ec32b43a6b8c8515e458693775 2013-08-26 23:52:32 ....A 1692700 Virusshare.00090/Trojan.Win32.StartPage.balf-28d1e3e21e9817846beb661c1a1e15f1388044b13e09dd7151684bbf59d25e72 2013-08-27 00:10:40 ....A 1836724 Virusshare.00090/Trojan.Win32.StartPage.balf-2dc4f01a82dba8d92260ca407ac7ce7d7d4c914b857cd1d83085b578de3d075e 2013-08-26 23:34:36 ....A 1615912 Virusshare.00090/Trojan.Win32.StartPage.balf-3630ebb38c10c2134b1e4038eb8c4c2f82ec90c41f5658be1a53283e7e6f5a8e 2013-08-27 00:08:54 ....A 9112328 Virusshare.00090/Trojan.Win32.StartPage.balf-37ec25f6fdf000907806f6c7e9dce2775f4b5c364a2abddc7bd3581927dd80eb 2013-08-26 23:37:28 ....A 4992636 Virusshare.00090/Trojan.Win32.StartPage.balf-39150ea270cf0d1eac1fa6574353536a443b866ee42388b304a7ec164c660875 2013-08-26 23:40:52 ....A 3908748 Virusshare.00090/Trojan.Win32.StartPage.balf-39304dfbdef3e94f97f8d9d198168b89ec2397c09ce52c4b9f5b53afabf7993c 2013-08-26 23:38:26 ....A 3104160 Virusshare.00090/Trojan.Win32.StartPage.balf-394f81fea08ed4e778bc900b7a6b21018dadb6c414f5532e97e2dbc6f00a7d54 2013-08-26 23:16:16 ....A 1202364 Virusshare.00090/Trojan.Win32.StartPage.balf-432b8459fff360f4ae3b38fd2a678972edeba8063fa0aa6fac232192b6353648 2013-08-26 23:03:50 ....A 1513524 Virusshare.00090/Trojan.Win32.StartPage.balf-5581f2f3b8a1515a19b13da40fee31a984172f25b3b005a58e154dd0d0f72f9f 2013-08-26 23:45:06 ....A 2482944 Virusshare.00090/Trojan.Win32.StartPage.balf-5efb44c1eba25bef44406e2ef9f459841c49fcecac5c82c7203a001001eb31d7 2013-08-26 23:05:30 ....A 3340624 Virusshare.00090/Trojan.Win32.StartPage.balf-5f9159a0bbfc9443a5f75131414251c6ca3e0db53b71628b7a23010be4fa8751 2013-08-26 23:06:54 ....A 3786715 Virusshare.00090/Trojan.Win32.StartPage.balf-64e354a8302193b91778948cff00ac1dd95b7bb7d5ab2b1ce296a8f45bfccc7d 2013-08-26 23:08:16 ....A 669393 Virusshare.00090/Trojan.Win32.StartPage.balf-68d4686935c8212a2955d5c7d01aa0f220c3da6e315256a1f75ddf92092e0be4 2013-08-26 22:56:26 ....A 3338502 Virusshare.00090/Trojan.Win32.StartPage.balf-69db7483c434d2dd3d5fd7c74e80a946672d8bb79d4c1e9825e0c0de7796a1cd 2013-08-26 23:29:32 ....A 1485119 Virusshare.00090/Trojan.Win32.StartPage.balf-71e0eb30411cfd7034ca06e218bc60f05870495b8fa15562096997a0bb79c15c 2013-08-26 23:01:44 ....A 1783336 Virusshare.00090/Trojan.Win32.StartPage.balf-72202b7d44fb40e6a00bfcd0f3c3e53a12dfb8b96e2d71ac4b6e3d023ad99947 2013-08-26 23:58:48 ....A 1123264 Virusshare.00090/Trojan.Win32.StartPage.balf-725cc11e49c7c0ff5dfcba6f5f87267f470804e4246fc30f84737ba0f0623396 2013-08-26 23:37:54 ....A 335714 Virusshare.00090/Trojan.Win32.StartPage.balf-77df4df2f729c3ba3a740a9f0abcf6c8561c67cb891bf2a3cfc64b546670f0f5 2013-08-26 23:31:42 ....A 1576566 Virusshare.00090/Trojan.Win32.StartPage.balf-810f57496f8d1e10d58854472fbcf64fe876337c74f66ad0f2778c39a60fe20a 2013-08-26 23:42:32 ....A 2209015 Virusshare.00090/Trojan.Win32.StartPage.balf-8340d7ac6adcae52d5accf5e6f2d5051224f66a3217d19c1b84d2e32accb0a00 2013-08-26 23:09:00 ....A 373745 Virusshare.00090/Trojan.Win32.StartPage.balf-86339035ac1b26b6121c83607cb5b67f594833b887ad059b13bd51cd1cfcff86 2013-08-26 23:36:32 ....A 1154651 Virusshare.00090/Trojan.Win32.StartPage.balf-86aec2d27c5430ce730bcbfa6e27a4acbbd490e4e3870c7ddd7395b4b7da53ba 2013-08-26 23:54:40 ....A 2743664 Virusshare.00090/Trojan.Win32.StartPage.balf-8836b3990b932b8c2dd656677d0b4f6a07fffd273b945616e955d2b9a6b4fd4d 2013-08-26 23:29:44 ....A 2679211 Virusshare.00090/Trojan.Win32.StartPage.balf-89e37a139c86bbaa2b7e5c701d68ec757503284f66a3b4208b9df398c1cb348f 2013-08-26 23:50:54 ....A 873312 Virusshare.00090/Trojan.Win32.StartPage.balf-92ee0db7d895251987ff5f6801452a49eeecb7fa75b316ae130374b14c50fb4e 2013-08-27 00:19:54 ....A 1122513 Virusshare.00090/Trojan.Win32.StartPage.balf-9552a0f6db58ccd8c7c24e002e4a8c90a5cafad432ceb5e75f687e3a8855df2b 2013-08-26 23:44:44 ....A 1172915 Virusshare.00090/Trojan.Win32.StartPage.balf-a12a4ad8f831eda2109aca7f8e31ca121d1e1e26ef4cfbf53bf04f46d223e336 2013-08-26 23:10:28 ....A 235553 Virusshare.00090/Trojan.Win32.StartPage.balf-a1688226e3585fad954e4dd4513e4cbede667fac21709f305e59a2c7f3547b2b 2013-08-26 23:51:54 ....A 218600 Virusshare.00090/Trojan.Win32.StartPage.balf-a20b43fb4363cedf919f86deccb6d25831258300dcf65d186cc0ecae4cce928f 2013-08-26 23:48:38 ....A 2234115 Virusshare.00090/Trojan.Win32.StartPage.balf-a85a535a689598465325aef607be33e2b05057ac6e539a3ee420fa4256c565d9 2013-08-26 23:44:42 ....A 1749712 Virusshare.00090/Trojan.Win32.StartPage.balf-b1ca7bcfe709dfefca47fce62da646dc05134ea5f61105ddf2d299230150aa23 2013-08-26 23:44:10 ....A 2912852 Virusshare.00090/Trojan.Win32.StartPage.balf-b6e645dc3f1c613e8ee8ad93150f3740263f9fa9df049088d842eb4926765d23 2013-08-27 00:11:10 ....A 1361921 Virusshare.00090/Trojan.Win32.StartPage.balf-bcf940feb6ed7053a1590c93c5bad9b72c98101585a14b8da22244b64fa8a73a 2013-08-26 23:04:12 ....A 1493420 Virusshare.00090/Trojan.Win32.StartPage.balf-ec98a4a40afc1ed9cc952877597848b55f0ffec20c0ea8fb8f5ef4648a6a1a77 2013-08-26 23:04:04 ....A 4726609 Virusshare.00090/Trojan.Win32.StartPage.balf-ecbd22893637a69400f8376a1a8eda1e648dfbf1d418e0b2e9e218454a182368 2013-08-26 23:00:50 ....A 420937 Virusshare.00090/Trojan.Win32.StartPage.balf-f2015c896db9545153b607d1383e7fab6dabc6902448575101519febcc3f37a4 2013-08-27 00:17:34 ....A 4370624 Virusshare.00090/Trojan.Win32.StartPage.balf-f96df54813fc07093b3532527515f06957eb10a2e61227996a7dc5790afca8a2 2013-08-27 00:12:48 ....A 1865913 Virusshare.00090/Trojan.Win32.StartPage.balf-fc57f423f198931301eff0c899fb3b255d5a7db4bc0fad0f5fd638909bfb4f4d 2013-08-26 23:31:52 ....A 2054343 Virusshare.00090/Trojan.Win32.StartPage.bbas-affe5d9b79055f4421997f1041b148c2e1b9802713ab234f4a6e2d34188abf59 2013-08-26 23:53:48 ....A 36149 Virusshare.00090/Trojan.Win32.StartPage.bdn-ecd4a8f39685812f33aa60b612eb71ae7e1c55dd9cf7b4a04adc7c5e1e34c973 2013-08-27 00:20:00 ....A 2961946 Virusshare.00090/Trojan.Win32.StartPage.bgte-a2bb8094c58d4dc14186908b087006b86d5543a99360ff96d235ee3ce5ec2eb2 2013-08-27 00:15:10 ....A 98138 Virusshare.00090/Trojan.Win32.StartPage.bhuq-75d067d709fdc202ddc29fc99bd64cdff08f07ecea2a2419c685bb3285453b08 2013-08-26 23:14:22 ....A 1891724 Virusshare.00090/Trojan.Win32.StartPage.cgej-583f6abcb3ced2142553ce47592bac2496f346cb39d81009130eb7623827072c 2013-08-26 23:09:00 ....A 196613 Virusshare.00090/Trojan.Win32.StartPage.cgej-6393ebe0ee094d919aeddcb8a31c5de01e8628945ca1fb0a3283095b684e24d1 2013-08-27 00:16:42 ....A 122880 Virusshare.00090/Trojan.Win32.StartPage.chez-d9e379ff75e419af43a1d9cf11947a7410fb92dadc85c00434d638566e1a284e 2013-08-26 23:50:10 ....A 115539 Virusshare.00090/Trojan.Win32.StartPage.cjdm-bbaf1cfa48df36e67dfa441387aa4e282cb816b86a1afc987bd06dce04141f67 2013-08-27 00:05:34 ....A 31062 Virusshare.00090/Trojan.Win32.StartPage.cjdm-c8fc5287b29891ec0c4ea1d6efa1d7a464a2d15e7fe939cae5b6983d06271450 2013-08-26 23:28:22 ....A 2278936 Virusshare.00090/Trojan.Win32.StartPage.cnum-4d8fdc9feaa2beff2a91c609263472c0943ce29ea980325b6edcd36e4b563f37 2013-08-27 00:22:14 ....A 1404219 Virusshare.00090/Trojan.Win32.StartPage.cosz-83cbb99711b051eff373d00c30721438b680fc5fd2b2c9a3dad75cf37f7f14e5 2013-08-26 23:39:18 ....A 251154 Virusshare.00090/Trojan.Win32.StartPage.cyn-c1b0c29d4601c0a867ec54890c59681386b757af16c21aff0e1f8ae04bec89fb 2013-08-26 23:12:02 ....A 429044 Virusshare.00090/Trojan.Win32.StartPage.dcr-ef874a2db703d216fdd8d6f2aab5f4c4a00257686d66f932e2482b922f392c49 2013-08-26 23:03:10 ....A 163840 Virusshare.00090/Trojan.Win32.StartPage.dkh-de4022a13b875713e13fe3440cdf75af952dfbc20c6a67fa179f7f943d6a6d16 2013-08-27 00:07:52 ....A 336853 Virusshare.00090/Trojan.Win32.StartPage.dlw-27b972c69a4a56ee5965c741976e6dc020522ffc7b619bbe61751f86be1dd8fe 2013-08-27 00:00:24 ....A 169846 Virusshare.00090/Trojan.Win32.StartPage.doz-63e04723fa4c3a6328bd5f811c89029ee3eef9bb686a816aaed445701e21ca08 2013-08-26 23:42:32 ....A 357411 Virusshare.00090/Trojan.Win32.StartPage.doz-79b615d89aa6e2bb064d941a4d3e1a820d409c7d2b21fb011a552ffddcfdf351 2013-08-26 23:48:42 ....A 359045 Virusshare.00090/Trojan.Win32.StartPage.doz-caf64ab03be139b2e0d491516314418e094eec82f4746fdc6fecc5ebf20829f7 2013-08-26 23:39:58 ....A 524442 Virusshare.00090/Trojan.Win32.StartPage.dpb-5a981ce3745e2746f8edb93e368ffdef092699cfdb6b2895e90894f45855fb01 2013-08-26 23:10:48 ....A 1659280 Virusshare.00090/Trojan.Win32.StartPage.dpjx-704e9b2d87a76633e2bc483be8a56d2477a42629bb26bed3e0cf9a0f9af0e5b7 2013-08-27 00:01:26 ....A 1565086 Virusshare.00090/Trojan.Win32.StartPage.dqjw-5bd11304d095a84c00e40e5faa150160183d1fc4d7d3c86b45f554b35415f51b 2013-08-26 23:49:04 ....A 229376 Virusshare.00090/Trojan.Win32.StartPage.dxa-6414526eddee29ca055ffa9f064d510730fa632a473edc98c14ee14f92dd89ba 2013-08-27 00:05:38 ....A 448512 Virusshare.00090/Trojan.Win32.StartPage.eca-7f235a7b41ff2f02dba78c3b4f8f1381435e4e4664f9cdf0d3700052ca41cf75 2013-08-26 23:42:18 ....A 965 Virusshare.00090/Trojan.Win32.StartPage.ehl-3612de952de13d123bbdf81b6f5489de5a520b16af33fef7b65ee06cae4e0207 2013-08-26 23:11:58 ....A 754186 Virusshare.00090/Trojan.Win32.StartPage.eho-69b6f827238e7a96f972868a989b6ab0a7074d46c6d2414e81bd68dbd92bfb83 2013-08-26 23:05:34 ....A 754186 Virusshare.00090/Trojan.Win32.StartPage.eho-e15c7a5460e868de0ce311852e309cdfb01b0678f340ef3c7692971d5faa3c33 2013-08-26 23:44:58 ....A 290816 Virusshare.00090/Trojan.Win32.StartPage.ejc-50007ecc92991c982cfe996ae8a7488c6717213e3dbc02613cdc02313b105136 2013-08-26 22:55:54 ....A 288256 Virusshare.00090/Trojan.Win32.StartPage.ejc-d8b9a7624297284c62ab19ca840c46affa93fa6970461a5fa7c0e2dafe91be5e 2013-08-26 23:49:44 ....A 36864 Virusshare.00090/Trojan.Win32.StartPage.epu-d6f5f8019aeeb04f9800c0418bd18985b66e625936531730e3fa1cfa6821e41b 2013-08-26 23:19:36 ....A 726316 Virusshare.00090/Trojan.Win32.StartPage.ertq-46371c359b3932e64ded5d2964c866d24adb03b2ba3a33e10b878e1e0511f68b 2013-08-26 23:57:20 ....A 393241 Virusshare.00090/Trojan.Win32.StartPage.etm-e03df962faefa815f20d1b7d1a6b124f1e3866a4f1dba149344e329252b32a1b 2013-08-26 23:01:34 ....A 305162 Virusshare.00090/Trojan.Win32.StartPage.eue-245d5cdcf71d36a8d1dc0503c6c98da36529bb4df7c0e6788d87075a95d929f3 2013-08-26 23:37:52 ....A 766494 Virusshare.00090/Trojan.Win32.StartPage.eue-adef5282f8df05dfc1b2a79b8be0a1667cf7528f93ddb31c8ae73a595f46842d 2013-08-27 00:19:38 ....A 766484 Virusshare.00090/Trojan.Win32.StartPage.eue-d0d866ffd156cabbe80701741266284120a15f2b3fcaa6abfe26afd44e9a5f69 2013-08-26 23:35:04 ....A 794132 Virusshare.00090/Trojan.Win32.StartPage.eue-efc64117cbf89f916703f08196b53f1177864039fa02696b81247735ef9ef3b2 2013-08-26 23:28:30 ....A 1445088 Virusshare.00090/Trojan.Win32.StartPage.evrv-33128172b344abb1d6b21aec7cdc773e95e2695a3c9cfe9315bbd8b31fb84c4a 2013-08-27 00:05:50 ....A 1716007 Virusshare.00090/Trojan.Win32.StartPage.evrv-43618d39fb937c745894ac9ab088ba61d10aee63b27990454dfd949e2c0baba1 2013-08-26 23:52:42 ....A 1849112 Virusshare.00090/Trojan.Win32.StartPage.evrv-91104274f895019826c908795d6bbcfc2a236c086e0e41e68981499805bd4535 2013-08-26 23:32:02 ....A 1814112 Virusshare.00090/Trojan.Win32.StartPage.evrv-942d48ce48f8ce8d988b60ed6bfa0e8bb9c3404d1d97b3ff2edf1b4bd0c8e327 2013-08-26 23:22:44 ....A 1972892 Virusshare.00090/Trojan.Win32.StartPage.evrv-a304bbbb93b79c6fa0ca1fb2de8bac90cbb60e691133fe72ef24d09486923bea 2013-08-26 23:18:18 ....A 1431802 Virusshare.00090/Trojan.Win32.StartPage.evrv-ae57f2639d8327c4b9ac3da8e49fd0924cd12812c5aade2b7042a046a3252cda 2013-08-26 23:23:46 ....A 869649 Virusshare.00090/Trojan.Win32.StartPage.evsf-6a34e0bb9b8c9edbbe9c9e091bf15629496e0502d35ab6433467efdfa58313c0 2013-08-26 23:36:58 ....A 1563404 Virusshare.00090/Trojan.Win32.StartPage.ewgd-69a619183dcbc956bf2db1b7ab6dc2e523e65d494527aade30acac973cbda86b 2013-08-26 23:23:26 ....A 1424936 Virusshare.00090/Trojan.Win32.StartPage.ewjx-a7023a154c6cabe49a74cb1deb7d80fe6d92d430d5f23ce3383628162fd8bdb7 2013-08-27 00:10:46 ....A 1742607 Virusshare.00090/Trojan.Win32.StartPage.ewkt-67be6c82c9e54f3f92c04a36fc1d4315c5f38ccf05bc5db77d1f042bd7063cd1 2013-08-26 23:17:40 ....A 1399736 Virusshare.00090/Trojan.Win32.StartPage.ewlx-af8f7671bcfc243f17969f09cfbaad16450d7eebdbfa2f1f41b9d0408960529a 2013-08-26 22:57:50 ....A 737296 Virusshare.00090/Trojan.Win32.StartPage.exqj-69e37be03146263ec4b728d064505770e135bc4365b494df92bc9ae3e37aa574 2013-08-27 00:06:48 ....A 953360 Virusshare.00090/Trojan.Win32.StartPage.eykq-29f460ed3757a072c9e67523e6b41bebc8866982afeb312ea643a480119952e0 2013-08-26 23:15:46 ....A 953360 Virusshare.00090/Trojan.Win32.StartPage.eykq-2a845c392fe900acb6ca506280e682ad66b525415fdb3ae76f93978ff67ca6bc 2013-08-26 23:33:36 ....A 953360 Virusshare.00090/Trojan.Win32.StartPage.eykq-647e39f099f7f2487063bd6d81bc1086b7974f511b3b4dd948407ef4221e8853 2013-08-27 00:15:18 ....A 953360 Virusshare.00090/Trojan.Win32.StartPage.eykq-e1834cde686171d7f712aa32e94887f5624cb7403fa1adb1332bec7f3b89080b 2013-08-27 00:07:52 ....A 104960 Virusshare.00090/Trojan.Win32.StartPage.eykz-401d886f6399acd15f72bd14c4ce87d1d425eb02b578229715a6aae3c7a9be70 2013-08-26 23:25:30 ....A 34816 Virusshare.00090/Trojan.Win32.StartPage.eykz-c68348cc34f5e613d7d87f242c4e4b2c3f2b4756e70be69ef06b25c2f5d55475 2013-08-26 23:13:02 ....A 1051772 Virusshare.00090/Trojan.Win32.StartPage.eyy-a95e62028efbd5282892f181030a92b3dc611bd8fec81ce75aa82dfc3e150be0 2013-08-26 23:39:06 ....A 1053624 Virusshare.00090/Trojan.Win32.StartPage.ezd-37d3bf11d3a9ad9f260a0104f1179bb55dc3103d5d70306297052d4be1632b06 2013-08-26 23:49:18 ....A 2057220 Virusshare.00090/Trojan.Win32.StartPage.ezjd-0c3afd1e80771742203be52b5fe7c26f19049cbb346d3f539eecf275e1d82c6c 2013-08-27 00:03:34 ....A 4264328 Virusshare.00090/Trojan.Win32.StartPage.ezjd-1b7c1db0f00e39f4955305116acbfdd12002f86629b5272c9ef4d29e8daf9d78 2013-08-26 23:28:50 ....A 3012536 Virusshare.00090/Trojan.Win32.StartPage.ezjd-2519dac0783d0e19de8d48e0e299cc912a064a86952efb12499b008bd4af4a85 2013-08-26 23:40:42 ....A 556935 Virusshare.00090/Trojan.Win32.StartPage.ezjd-4d210133c2309c4ebf224c558da5e376628cb9628badf56f22accf41d86426b4 2013-08-26 23:02:52 ....A 339968 Virusshare.00090/Trojan.Win32.StartPage.fer-88878ad2350f3daa99f1e422876fb2508c473cab1018b2eebe0ccd12c73e4e9f 2013-08-26 23:03:32 ....A 335879 Virusshare.00090/Trojan.Win32.StartPage.ffl-569d1f56a2b878706cfe52c297f934acf838683077be3b52fde3dc0976bff6e9 2013-08-26 23:59:12 ....A 163848 Virusshare.00090/Trojan.Win32.StartPage.fih-aa38aec5b9710b43a4b8b2b46f85ed736a8cd5f9249c01950d86cfcfe102fa63 2013-08-27 00:21:46 ....A 159749 Virusshare.00090/Trojan.Win32.StartPage.fjn-fe8972a89e118043a877e21ed31d5de7a248026cb63125cee24a3219d0fe2c9d 2013-08-26 23:55:42 ....A 159749 Virusshare.00090/Trojan.Win32.StartPage.fjn-ffadd249c2e94b7307e86cd2eef70d95ed456cbca32151427a89e94350bad957 2013-08-26 23:56:24 ....A 159749 Virusshare.00090/Trojan.Win32.StartPage.fjp-1768d4df7a8bf15683728ca29aeec1175a062af9e2d476c0e6a991d592fae548 2013-08-26 23:10:06 ....A 159749 Virusshare.00090/Trojan.Win32.StartPage.fjp-5d2d02e8f21467f6710082b23954deb5b4bc5dfb536422a12042694c33935397 2013-08-27 00:01:14 ....A 159749 Virusshare.00090/Trojan.Win32.StartPage.fjp-f7d0ee592abe7367ef2e43411b9b6832c4004a08ce596d195e615913d982b5ea 2013-08-26 23:28:42 ....A 159748 Virusshare.00090/Trojan.Win32.StartPage.fjp-faa4514ea7e8310f5098ae907d0bdfb74452c6a89d055abefc753803449f492b 2013-08-26 23:15:12 ....A 294920 Virusshare.00090/Trojan.Win32.StartPage.fke-108e755400713ac642bf4d38a09b8fcf399583e3b7d43fd1965ac568095cd1a2 2013-08-26 23:01:34 ....A 159748 Virusshare.00090/Trojan.Win32.StartPage.fkl-cdf57107ba1913f7d0f8d9b381030391abafac29b5734cbe54e7632f6eddd37b 2013-08-26 22:59:08 ....A 159749 Virusshare.00090/Trojan.Win32.StartPage.fkl-e840665e800dd3007a209fbe6135af144a3269d1f8e8547b0d4a6ce8c4162178 2013-08-26 23:17:16 ....A 159749 Virusshare.00090/Trojan.Win32.StartPage.fkl-f87d86ff176be05df756e899a1d07eef515bd8eead3626b16bc477fc8852c210 2013-08-27 00:06:56 ....A 294920 Virusshare.00090/Trojan.Win32.StartPage.fkx-679b186381fc13a7eb04919032275eb4228e2e7072b49f3e1835123a7cf013ac 2013-08-26 23:32:56 ....A 294920 Virusshare.00090/Trojan.Win32.StartPage.fkx-eba5ba77e74a6adf8bfd8b42b04b940c6272df44284c035b9658daf0f55229c2 2013-08-26 23:31:40 ....A 159749 Virusshare.00090/Trojan.Win32.StartPage.fky-a2c3ec4b949a5ec3b4cc73b32c30b078e894f591d4659612a4dfec54510ed128 2013-08-26 23:07:58 ....A 299016 Virusshare.00090/Trojan.Win32.StartPage.fnh-fc577677eec66f0b4cfe4e049fb4f90956cfe6f12236f943789198c13d820934 2013-08-26 23:24:20 ....A 180310 Virusshare.00090/Trojan.Win32.StartPage.fws-6302ba9f1111cbc097c8b462681aa46f454367fad3a8ee42854884426922950a 2013-08-26 23:35:20 ....A 180310 Virusshare.00090/Trojan.Win32.StartPage.fws-708c6168772e77012cd56101cae6af7a20275e13a7fdd7d73f3b06a9edea4eb3 2013-08-26 23:34:22 ....A 180310 Virusshare.00090/Trojan.Win32.StartPage.fws-a639fd9fd31fb62ae4194eb06773e9679f886f5456c422c740e77ec139b03e7c 2013-08-26 23:10:36 ....A 180313 Virusshare.00090/Trojan.Win32.StartPage.fws-d08eb490355b294f08010dd04b49856cbcf21e6940449b624fbaec2b1aee2ea0 2013-08-26 23:05:22 ....A 127022 Virusshare.00090/Trojan.Win32.StartPage.fxg-f90440633cfcc910588167d1bcc3a213308e47566a6d00d8a881282283149559 2013-08-27 00:12:34 ....A 6256 Virusshare.00090/Trojan.Win32.StartPage.hz-fbd655235f9fe9aa8545718b8ec08797b8811d793f68eec994753168fa22f861 2013-08-26 23:58:16 ....A 81267 Virusshare.00090/Trojan.Win32.StartPage.ix-cc702539f567fef3ce8497627ea951810cb9da35390e0a2ed8389e1b8ce49c73 2013-08-27 00:14:42 ....A 311296 Virusshare.00090/Trojan.Win32.StartPage.pbg-789794184b9f379250b06334014271a714b8d817c16a936f09ef3f05a8a9fdd3 2013-08-26 23:44:06 ....A 316637 Virusshare.00090/Trojan.Win32.StartPage.pda-9319de486cb1077bdc247244328d71c960de17cab1bd9a9e3a7c0011a36911e3 2013-08-27 00:01:02 ....A 1558044 Virusshare.00090/Trojan.Win32.StartPage.pda-dcb5eb6e32021523aa7fb0cd6f5360b009b6f2d9db9bb22d29e39900dfa11151 2013-08-26 22:59:26 ....A 16384 Virusshare.00090/Trojan.Win32.StartPage.po-c1e07a9ecca7ff1d9b137a140aa884e2d7553f9d37330027a78da6a52a6d0536 2013-08-27 00:10:28 ....A 1048372 Virusshare.00090/Trojan.Win32.StartPage.qmw-faefdf1b728adb1e8b780b44df6c855034f5784c3b07d7fa1954e23bb11b0a18 2013-08-26 23:07:38 ....A 68014 Virusshare.00090/Trojan.Win32.StartPage.sc-1b957cc7e3b58cc34d2d466c25bc8269cc9c2a44863a8584841831f0642643c2 2013-08-26 23:02:56 ....A 37682 Virusshare.00090/Trojan.Win32.StartPage.sc-c38a6bf04b92bd5b68da723b0c7e13ee2a2307e1af7db8daf1e2ea5f403206c3 2013-08-26 23:16:20 ....A 44392 Virusshare.00090/Trojan.Win32.StartPage.sc-ed88c09f3c26276fdbb68e469916f7e715e6cf3d9199daee23bdc991bf2f6c90 2013-08-27 00:01:40 ....A 57344 Virusshare.00090/Trojan.Win32.StartPage.td-47407ec482d073cc59d0cc1a863263c1511b34b7f0bcee6c617e669a5c09df93 2013-08-26 23:14:56 ....A 349891 Virusshare.00090/Trojan.Win32.StartPage.tzaj-97ab94740dfcf107998b2044893a6e157af7bdf247dc24fc58dc8c042d37f58e 2013-08-26 23:44:04 ....A 57344 Virusshare.00090/Trojan.Win32.StartPage.ucst-8daea21787935cab1b6d81eda9236f2379383adc90180101652635d67cbf3d2d 2013-08-26 23:47:36 ....A 1160394 Virusshare.00090/Trojan.Win32.StartPage.ugya-6515c675f2bc345dcbb2795711e520044009f5f1e516a9d042a533cebf68bc31 2013-08-26 23:31:22 ....A 220672 Virusshare.00090/Trojan.Win32.StartPage.uhwh-6d85e6d083809b1f07f3b2a4cfdd45cbea695af173da8572ddb3b111fbf06049 2013-08-26 23:44:38 ....A 212992 Virusshare.00090/Trojan.Win32.StartPage.uigx-4c0c64744909cce6bd0482c8cb39b9d26da1785c45ed258008d6a358883da70b 2013-08-26 23:14:30 ....A 204127 Virusshare.00090/Trojan.Win32.StartPage.uijc-bb0c07b7759bec07a0221475f97b460c077f58e0a8810582efbadf705f299571 2013-08-26 23:03:20 ....A 1565086 Virusshare.00090/Trojan.Win32.StartPage.uitg-1b0ef9feb2ff211eba9803cd032ba328e932148369c36300f0dee006b1f07593 2013-08-26 23:22:40 ....A 212992 Virusshare.00090/Trojan.Win32.StartPage.ujbm-463aacc2e03f9d8859c2988093ad6948d102c3e99cbe30a4c4e52798a58ac8a7 2013-08-26 23:53:08 ....A 1588275 Virusshare.00090/Trojan.Win32.StartPage.ujpx-7360c2ce7904bfb4229a2040168cdccc808cada96b8162d088aa67ee9d0c850d 2013-08-26 23:27:16 ....A 109568 Virusshare.00090/Trojan.Win32.StartPage.ulfd-4949a9e3cd4fdd89bcfb47bf2d67a9837be1f551e3567e5b80cb62216f748449 2013-08-26 23:53:48 ....A 61696 Virusshare.00090/Trojan.Win32.StartPage.umet-a5b6a65da6a6ea88385ff17c6488935b03277486bf5070184f2a9223eb8d571f 2013-08-26 23:32:44 ....A 55552 Virusshare.00090/Trojan.Win32.StartPage.umet-adcdc52b437b85d0e0ef3b757c39ddc1e11ce881a2315648db1352121be3ff5f 2013-08-26 23:15:12 ....A 55552 Virusshare.00090/Trojan.Win32.StartPage.umet-d48bcf5b4ed3af3ca6f8685b8dead2364e59844622df831efdb8c09aff2c42c0 2013-08-27 00:14:08 ....A 90368 Virusshare.00090/Trojan.Win32.StartPage.umet-e19f45300a179f9dcc089d05c395f7a892a4c5951790b97407f28c79d606453e 2013-08-26 23:55:36 ....A 55552 Virusshare.00090/Trojan.Win32.StartPage.umet-f7478c0c30a38b66deb1a448b8b331164f0e6e561140abdf8273040bd9442c05 2013-08-26 23:41:26 ....A 94208 Virusshare.00090/Trojan.Win32.StartPage.umfx-00995b938b188934a88bb888495400422f1181b2c81a3eb56bcb30b5961c6fb0 2013-08-26 23:42:10 ....A 67584 Virusshare.00090/Trojan.Win32.StartPage.umfx-1aefbc03d67a39c65e0cdeb39a9442bb279745fbfca8384bcacf8b4dc2c52b28 2013-08-26 23:06:42 ....A 94208 Virusshare.00090/Trojan.Win32.StartPage.umfx-a35d1bb880668ea4ed1254a0fe8b5e4ee1916c694b32074b05fc7e247118ea30 2013-08-27 00:08:00 ....A 89088 Virusshare.00090/Trojan.Win32.StartPage.umha-3aade69db8a89e76f1613c7b37692ff08b64143d015ff91cf661ffe00f517c03 2013-08-26 23:06:00 ....A 89088 Virusshare.00090/Trojan.Win32.StartPage.umha-c067be58a2e1dd516031613343ea084e431f2d87d1476cd5de8efd9533989ff3 2013-08-26 23:59:56 ....A 46620 Virusshare.00090/Trojan.Win32.StartPage.umhi-c2eac167a66bd869180ea20146047fab2e71cde27f79fc829fe326f059391b07 2013-08-26 23:03:06 ....A 45595 Virusshare.00090/Trojan.Win32.StartPage.umkp-23dc0b75d6675cbc30b7852c1e470f476bbaa8da19f4f2c2aaff60233b7ab289 2013-08-26 23:41:02 ....A 45596 Virusshare.00090/Trojan.Win32.StartPage.umkp-35e742a3b56a99c056b01eb083f891f114c889b5e18cff7f8f77e90889ea6021 2013-08-26 23:24:38 ....A 45596 Virusshare.00090/Trojan.Win32.StartPage.umkp-526cfad2d71eab9285f6c644efcd36ff429fe9f70ae5e04af759a38e0b8fbac5 2013-08-26 23:41:04 ....A 159772 Virusshare.00090/Trojan.Win32.StartPage.umkp-771b431accae3fc3390fb3caefb5426ff50b6f73823793c228876fff9095fa25 2013-08-26 23:44:54 ....A 159771 Virusshare.00090/Trojan.Win32.StartPage.umkp-808690853ee19b24294978d322daee5b3cb58face1d0c3c69f45dc5b631bb61f 2013-08-26 23:46:18 ....A 45596 Virusshare.00090/Trojan.Win32.StartPage.umkp-81972643af9cf0574e85d5b005ed5df07ab9a2d090ca389e8a385ee8e2527fa1 2013-08-27 00:12:16 ....A 51745 Virusshare.00090/Trojan.Win32.StartPage.umkp-8432bb352b62207d9a01a692c82d3be8ae3cfdf5ffd7948945b38dea015959cf 2013-08-26 23:54:52 ....A 45596 Virusshare.00090/Trojan.Win32.StartPage.umkp-8e29d8f9a5f4224f184c2d7385a541628faf1ad62ef4b8d36a536be478f170fc 2013-08-26 23:09:16 ....A 51740 Virusshare.00090/Trojan.Win32.StartPage.umkp-d193b294e77b886581b9ac9d5abc3f00f66d8444e15422c7c9cd4b22a7771b62 2013-08-26 23:54:38 ....A 46107 Virusshare.00090/Trojan.Win32.StartPage.umrz-389495ebe0dbd710e465d806a7c33ca3c52e66ea0745872d2f4a5f94a9175ac9 2013-08-26 23:05:46 ....A 46106 Virusshare.00090/Trojan.Win32.StartPage.umue-a39412338b1ba2133af1c72aed9eb4ac53a412d81383c979c2aed2094dda0241 2013-08-26 23:03:04 ....A 65024 Virusshare.00090/Trojan.Win32.StartPage.unad-3f70ce079f6882b2a169ac7297d6ed971302614eee239e916b77ec578b13ea05 2013-08-26 23:20:50 ....A 58368 Virusshare.00090/Trojan.Win32.StartPage.unad-6f8aa4bf136ae04515805ae876483506f41a60ce0f9ec555fd2fc2a74373ab78 2013-08-26 23:40:38 ....A 64512 Virusshare.00090/Trojan.Win32.StartPage.unad-df50bcf0b07b310de6f7e331d51d6c2490eecf503dc248b610cbea7e6dc2827a 2013-08-26 23:55:14 ....A 86016 Virusshare.00090/Trojan.Win32.StartPage.uncv-77a1d23e91c94d0d0d7665d8be621fa3a23ee4adf20643a5ac4f5e01ebcd571f 2013-08-26 23:56:08 ....A 53760 Virusshare.00090/Trojan.Win32.StartPage.uncv-7c5c0e0c706757a59561f34f98f13241a224c5b54716d3d6602ff7faf7e76fe0 2013-08-26 23:54:54 ....A 53760 Virusshare.00090/Trojan.Win32.StartPage.uncv-977c013fcd7ed8728e7821e8af01e736a2249838607321f68b70615a583af4fc 2013-08-26 23:45:20 ....A 53760 Virusshare.00090/Trojan.Win32.StartPage.uncv-a2fd781d8994474b42d827483585b0c2f9933e1dbcf3054b0cadaf38f105c5d8 2013-08-26 23:04:14 ....A 54272 Virusshare.00090/Trojan.Win32.StartPage.uncv-b5fc86392845c9f08ecaa82cb22985eb84d220156748812c52abe88567d0ee24 2013-08-26 23:49:18 ....A 53760 Virusshare.00090/Trojan.Win32.StartPage.uncv-d625afcd1885a0bceee11bf44a7108f9da9c2f902b5a46d4d044410a888c0bdb 2013-08-26 23:56:16 ....A 60416 Virusshare.00090/Trojan.Win32.StartPage.uncv-ea01a12e7bccbf5df538f4a861de8d524c55c55ad1c363e3757a171a59b4347b 2013-08-26 23:58:56 ....A 61952 Virusshare.00090/Trojan.Win32.StartPage.uncv-f05df38e6f04f32ebf427b6da33084432799b3b2abe2b720672a7726c8f8fde0 2013-08-26 23:12:18 ....A 46108 Virusshare.00090/Trojan.Win32.StartPage.unnc-628641d62bdbe03809773007325aaf83dd405e26e1b9e4717ad43b4f65245af0 2013-08-26 23:31:40 ....A 97280 Virusshare.00090/Trojan.Win32.StartPage.uofz-5ba398c4003b55dbb5778e87fa55fcbd51cc4520074cb5e0d11ba4aa4c9769df 2013-08-27 00:10:28 ....A 95232 Virusshare.00090/Trojan.Win32.StartPage.uofz-d4a9dbf87e9ad3e74159664db4c7622d164fb05bd2cc6d1dfbaf7ddda0dfffec 2013-08-26 23:50:10 ....A 46112 Virusshare.00090/Trojan.Win32.StartPage.uoki-166470d54f3cb43adb3bf2bd2c30e43b1d3f80f69f4ed830dc198b92c4eb57c5 2013-08-26 22:57:26 ....A 163868 Virusshare.00090/Trojan.Win32.StartPage.uoki-81882338d0006c5fa844f24a6d2d4ee71a40ab6be561247beab6a356387d56f1 2013-08-27 00:21:36 ....A 46107 Virusshare.00090/Trojan.Win32.StartPage.uoki-970382f6696a219aaac1a78c14078be431c911cff07288efb59bbd91c9119a9b 2013-08-26 22:57:48 ....A 52252 Virusshare.00090/Trojan.Win32.StartPage.uoki-b65d6456d4c6ce99f96083cee97264d3354fcfe556606b4d943fba979f7321cd 2013-08-26 23:55:18 ....A 46108 Virusshare.00090/Trojan.Win32.StartPage.uoki-b8ff583003a93eb481c0e92b55e24629b2be508e20a0b46413309fd5559c4bde 2013-08-27 00:11:22 ....A 46107 Virusshare.00090/Trojan.Win32.StartPage.uoki-c5b542a8e3724bac5350cf631c583d9974e75f723118e49817d8db718a55020a 2013-08-26 23:43:04 ....A 49691 Virusshare.00090/Trojan.Win32.StartPage.uomg-0967ba6f9c12ff03e0bc4ee01a42f81591f483d7a9456ced8700a2061fa1dd42 2013-08-27 00:02:34 ....A 54784 Virusshare.00090/Trojan.Win32.StartPage.uoow-1f5521f521bbaaca5e3b0c4dabd0ef24429ece7f278610119011415646953706 2013-08-27 00:01:42 ....A 91112 Virusshare.00090/Trojan.Win32.StartPage.uoow-5c078cece3c0fd29f517fffb71f5f33f8110aa5f100e2e1efee52cbd9ac50aa3 2013-08-26 23:45:14 ....A 54784 Virusshare.00090/Trojan.Win32.StartPage.uoow-77758ee6217581ac54a71402b9982fe8ca92d87c6e631f0ddacbeffed80e9835 2013-08-27 00:03:24 ....A 54784 Virusshare.00090/Trojan.Win32.StartPage.uoow-84e5110deab239965da1a187116b6162d75d9de6ee93c156a826fc2ad5183346 2013-08-26 23:07:18 ....A 60928 Virusshare.00090/Trojan.Win32.StartPage.uoow-875c6ff770240380e0e780741f18b2fc9608ffec84da12a4480df5f1ae88aa01 2013-08-26 23:38:08 ....A 90112 Virusshare.00090/Trojan.Win32.StartPage.uoow-a06b9e585e0bea7b0c8f1e07773ddbdeee80ed53f907dac115387b4211a8cd74 2013-08-26 23:45:26 ....A 60928 Virusshare.00090/Trojan.Win32.StartPage.uoow-b45753b9d8784e3a2a5143170c3d20dd42397d2155da889a5a23845249a928bf 2013-08-26 23:45:40 ....A 60928 Virusshare.00090/Trojan.Win32.StartPage.uoow-c13fb5828bf164e56224247d9aecea731f70f8d02b76918d0e17f6013c8a2fe7 2013-08-26 23:30:38 ....A 90112 Virusshare.00090/Trojan.Win32.StartPage.uoow-d9a4c52b3470a0c44c82893eb8a58ae773fb1630b638d1ad582daa38c350ebbd 2013-08-26 23:39:24 ....A 60928 Virusshare.00090/Trojan.Win32.StartPage.uoow-fa1e34464afb43076927c8dce04d4052aa83a0d35127d9d1fc54de65381749e6 2013-08-26 23:28:28 ....A 49179 Virusshare.00090/Trojan.Win32.StartPage.uorg-1ee00f30760f8c5503081085c4730f1e573e078d1b3c98dc52218168fe711af3 2013-08-27 00:10:00 ....A 163871 Virusshare.00090/Trojan.Win32.StartPage.uorg-4568a4c26c9c47e15f96b59d17f227659b49919e33d1245a79d7ab28d9554f5c 2013-08-26 23:37:06 ....A 65536 Virusshare.00090/Trojan.Win32.StartPage.uosu-a65f03546a72253011b4f3a6e40851e8aeaa91f89522621e1867d06dc61ec6bc 2013-08-26 23:34:20 ....A 61952 Virusshare.00090/Trojan.Win32.StartPage.uosu-ba374b85494231f70af64d500089fa8e368a4431ecbc6eeb48721bf54b3f1943 2013-08-26 23:39:18 ....A 68096 Virusshare.00090/Trojan.Win32.StartPage.uosu-eaebdf8728d3552c484742e2b5f2761848b6795d0c51407074d4cbf16969f9b5 2013-08-26 23:01:24 ....A 106496 Virusshare.00090/Trojan.Win32.StartPage.uosu-f92b4f691cc6536f2810cb7838d0d5fddc78ec04800b74c5281fa82c727c8153 2013-08-26 23:30:54 ....A 46107 Virusshare.00090/Trojan.Win32.StartPage.uowb-af534c4ccd1a099ed5c6ebec15a2bf58f073d36ee042dd94007e6e301da48a72 2013-08-26 23:24:52 ....A 46112 Virusshare.00090/Trojan.Win32.StartPage.uowb-b3bde03ef92a7270136f6901d14b53752d2c907e792715369e8ed01ee3854994 2013-08-26 23:56:50 ....A 46107 Virusshare.00090/Trojan.Win32.StartPage.uowb-baf03ecaf481d3a87ccea1c242dde264832116bff400ae883c46f096baffdd18 2013-08-26 23:56:42 ....A 46108 Virusshare.00090/Trojan.Win32.StartPage.uowb-de20da1d8ef8935317f475ac9daaed49192da8f769cdc1e50b3b0d86cec8b0ff 2013-08-26 23:35:30 ....A 46108 Virusshare.00090/Trojan.Win32.StartPage.uoyr-193d0d357f8eaa4aa840a584bc28a422cae0b4b48caae842aa9a2b485a560703 2013-08-26 23:40:10 ....A 46620 Virusshare.00090/Trojan.Win32.StartPage.upbv-2793b539180e33b1e4277d035910adbce88cffbcefd2ec1a05404e2c8782d3eb 2013-08-27 00:18:06 ....A 52763 Virusshare.00090/Trojan.Win32.StartPage.upbv-530d93b38b68aa862e4a3ee939a2c7cb40d07cf6ffaab58b0fae0a1b15f89cc9 2013-08-26 23:29:48 ....A 46619 Virusshare.00090/Trojan.Win32.StartPage.upbv-a4aad454c9752c7737f75a53bf2b6f66dcb10630a71f2c220dff7e6de6ea0079 2013-08-26 23:07:28 ....A 74240 Virusshare.00090/Trojan.Win32.StartPage.uper-c2f3a130c0d866037116c78e2982cee47eb825b60d37947366bcd9f2a5f71b4f 2013-08-26 23:25:24 ....A 90112 Virusshare.00090/Trojan.Win32.StartPage.upfg-b3c895521503fcec71ca9a9598ebec9e4904f1ac6ac82bfe47e910dc8f83e9c4 2013-08-27 00:07:16 ....A 90112 Virusshare.00090/Trojan.Win32.StartPage.upfg-b8ff61da52a075aa53da8e201c91749618a5b0fd95f2078284839c820ebbbfa9 2013-08-26 23:35:02 ....A 90368 Virusshare.00090/Trojan.Win32.StartPage.upfg-e37e12c2faef5dd92dbdca8d3a38262f949f21a6122d74a42cdae3995823223b 2013-08-26 23:48:02 ....A 60928 Virusshare.00090/Trojan.Win32.StartPage.upfg-f1baadaf805ab0a534bee845352ea7f4919c04d7d4380299b568155a75c42fd5 2013-08-26 23:49:14 ....A 46080 Virusshare.00090/Trojan.Win32.StartPage.upki-ddf587ee9a09323da2f4d6e843bad7dd5592ff0a2f715c19bb249560de94fd1b 2013-08-26 23:07:46 ....A 163868 Virusshare.00090/Trojan.Win32.StartPage.uplo-5be9cb7ad62b4a9abfc6a06b459ef6fff6e2aa2a54488d8757c93534d34b0c09 2013-08-26 23:05:02 ....A 45599 Virusshare.00090/Trojan.Win32.StartPage.upog-c13329a1c842dbf5ac7123fdaeb598f5d6f3e22dbeb74e8fe1d682a5536861ab 2013-08-26 23:21:58 ....A 18432 Virusshare.00090/Trojan.Win32.StartPage.uz-2656d760f3d2080e3223a48209af51e8dc1326957e1b43a9d0a4870880f5b539 2013-08-26 23:38:42 ....A 221184 Virusshare.00090/Trojan.Win32.StartPage.vyv-fc0dc64741e29d67e3cb90c58305562689535042e206043bd8d985008c79fcbf 2013-08-26 23:32:38 ....A 57344 Virusshare.00090/Trojan.Win32.StartPage.vyz-efd1bce1ac584981c1bcbe4eba75667551bc34069552ae21739bf9b87b4ab0b0 2013-08-27 00:04:40 ....A 976068 Virusshare.00090/Trojan.Win32.StartPage.wce-76b6994bd4172e7a767d9c014816fef35d1daeda06a8fee91243d930cdfae84a 2013-08-26 23:06:38 ....A 504073 Virusshare.00090/Trojan.Win32.StartPage.wwb-bf2fb0bd32295da5b6468913481300bb8c1458cb352e9bb59498e1044d9a9c64 2013-08-26 23:08:06 ....A 610304 Virusshare.00090/Trojan.Win32.StartPage.wwb-ffbb8b45e7bba7b1b401eeeafb28c2beccb01a4e823ad3172fb493d0ff418447 2013-08-26 23:30:42 ....A 122712 Virusshare.00090/Trojan.Win32.StartPage.wxt-ad1ac008191ccff193e40b16b0981a43b3d57b1138b1002e192a592454c125d4 2013-08-26 23:57:36 ....A 1288224 Virusshare.00090/Trojan.Win32.StartPage.xkf-0aff007565678653092510ec33e1783156e2e0e8461e5fe231d8b0bf4976d73d 2013-08-26 23:38:24 ....A 24576 Virusshare.00090/Trojan.Win32.StartPage.xnz-7bf26716a59cfb7de6894b9412b0bb85dd98ef9e7e2c1c129b7e268107ef57b8 2013-08-27 00:02:02 ....A 5091 Virusshare.00090/Trojan.Win32.StartPage.xzs-38a46d400338629267f6518684b976cea3d573d1726ce4920f4cec9acff88747 2013-08-26 23:26:58 ....A 1103323 Virusshare.00090/Trojan.Win32.StartPage.xzs-572f1bac4c049f811436562864902dff1f6d0367283215a369d49fea2532521c 2013-08-27 00:02:44 ....A 1103292 Virusshare.00090/Trojan.Win32.StartPage.xzs-c990af21846a4704fc2209815cb7974ed68a136b2a0e89c45ce8573a1216fc73 2013-08-26 23:30:02 ....A 1125820 Virusshare.00090/Trojan.Win32.StartPage.xzs-fdf1768bb6fe92be6c1d03ab713fc92e7d0a7ee3f70ade9ac3559178b49c6056 2013-08-26 23:55:44 ....A 435623 Virusshare.00090/Trojan.Win32.StartPage.xzx-b498e835e221d4947435d801d766faf35aae5bb6c5383cf0fc926511ffd46a6e 2013-08-26 23:34:20 ....A 823296 Virusshare.00090/Trojan.Win32.StartPage.yet-a9dec8a06ef4bfb24e29a2ab3243473ef07bfc001fedf0d0238b6e0d1dcde096 2013-08-26 23:26:30 ....A 800804 Virusshare.00090/Trojan.Win32.StartPage.yet-e0d64d322431a772aa002d2603c0d98aab1a39ec441949eca6d32101840dfc7e 2013-08-26 23:21:56 ....A 804224 Virusshare.00090/Trojan.Win32.StartPage.yet-e0e8e4fd7bfb16148ecc4a145710bb19679483a765712aeea4a0713393374873 2013-08-26 23:34:18 ....A 804244 Virusshare.00090/Trojan.Win32.StartPage.yfr-b047f3a1375ca49718da8f28a3f6ecd9a67006d342dcbb2a8480a9af03a6f509 2013-08-27 00:17:50 ....A 801640 Virusshare.00090/Trojan.Win32.StartPage.yfr-f3f75e55642238def125881e18cb08f4186a9479091c9bff57ab1764ed5d761a 2013-08-26 23:29:16 ....A 805244 Virusshare.00090/Trojan.Win32.StartPage.ygc-bf5f22f32e55679789a910ffce05cc1b8439a989ca25d64364ce41b68eb379f2 2013-08-26 23:47:32 ....A 805536 Virusshare.00090/Trojan.Win32.StartPage.ygc-d1fe07f9b98df4b7c15ca9ed6b90e5dc48bbc6f10f9af98d731be19763ce54b6 2013-08-26 23:03:20 ....A 562988 Virusshare.00090/Trojan.Win32.StartPage.ygj-d0fd59d9a65f7697c982879651c463536bb31d86b82cc06c151ecc4316e958ff 2013-08-26 23:57:52 ....A 562276 Virusshare.00090/Trojan.Win32.StartPage.ygk-def09e2c21609253ea0985ee945717eba97908cf9e363b934540dd7673347fa1 2013-08-26 23:35:04 ....A 176128 Virusshare.00090/Trojan.Win32.StartPage.yud-fda495a39ad541338dd68603f3dea0b6aab96302fdd46cf13a92165eac2c2843 2013-08-26 23:38:08 ....A 800812 Virusshare.00090/Trojan.Win32.StartPage.yui-1d4cb6bd873e1b0ddb2878885b5fbb74e279e5d458626fbe9a2c63f90d87d685 2013-08-26 23:24:00 ....A 799300 Virusshare.00090/Trojan.Win32.StartPage.yui-3b728a1dde3c4fcdafcebada7b4c6bc0c13f910c44be4c1859fe24cb05b17fcd 2013-08-26 23:14:20 ....A 556060 Virusshare.00090/Trojan.Win32.StartPage.zld-b1abeb43bf4816824357f3c21653aaffe0883a13adee7798fda216c563038bd8 2013-08-27 00:10:38 ....A 8800 Virusshare.00090/Trojan.Win32.StartPage.zlr-7477d4cdfff0c75c2e34188517480c47905cff68fb97a6fcf948f0dceebdc3ce 2013-08-26 23:37:14 ....A 542028 Virusshare.00090/Trojan.Win32.StartPage.zrp-e08c551a89063e3f0a2b96358ce44d680604b980299a6fe666c2e9d645a21421 2013-08-26 23:37:16 ....A 544164 Virusshare.00090/Trojan.Win32.StartPage.zsi-bbfd01a5ba9e0076d2ace559746c52edb4376d2ed077b2189991f3812aa83973 2013-08-26 23:49:58 ....A 546104 Virusshare.00090/Trojan.Win32.StartPage.zst-a91f38f6495d6549ceb4cc2b22ebba29007a6c5ba5de68d072b94a951d844194 2013-08-26 23:39:30 ....A 545224 Virusshare.00090/Trojan.Win32.StartPage.zut-f0b2c8f54319ff04e5307e92e90051c468e858d8733e3f1513a5b08a3ee15728 2013-08-26 23:55:42 ....A 547936 Virusshare.00090/Trojan.Win32.StartPage.zvt-fafe75f22dc87701f35d81998ee389bf1d06de604bc255c5edccf9db90e53829 2013-08-26 23:41:40 ....A 544576 Virusshare.00090/Trojan.Win32.StartPage.zvz-ffd5198664e0208b1c6a9eef92e5c8939aae28e87fda168a00dd71da75451700 2013-08-26 23:51:10 ....A 545396 Virusshare.00090/Trojan.Win32.StartPage.zwp-e781dfe18ae9bb49637c06034fc9b84fd7b761773ff569e4f05051188b45e4b8 2013-08-27 00:10:28 ....A 542208 Virusshare.00090/Trojan.Win32.StartPage.zxv-e934106d4dfb37107b7451190fe61335028c1ee35f5406a376b87effbc15bbbb 2013-08-26 23:07:16 ....A 11383 Virusshare.00090/Trojan.Win32.StartServ.cu-3948c2f25be329aa365ed750113fc71a649e0900fc5a01419b2a204c9fc8f945 2013-08-26 23:41:20 ....A 384386 Virusshare.00090/Trojan.Win32.StartServ.vux-06f19e2dc0bb6c529e28e7152357d3f3fa11dafde890c485518639a19c8a9766 2013-08-26 23:37:50 ....A 700416 Virusshare.00090/Trojan.Win32.StartServ.wih-20705973f2251a51ae9815f0808148604f06553cc7854c408a9880ad23417e76 2013-08-26 23:36:08 ....A 63449 Virusshare.00090/Trojan.Win32.StartServ.xeu-af9e9a8118261d460da949f40b0b570fa1b32462c725d9a022671c16dc3d9fa5 2013-08-26 23:02:58 ....A 36352 Virusshare.00090/Trojan.Win32.StartServ.xfb-d3c85fdb6b5dc1be3e92a781fb2b42c6154d990edcabc50290d85f2a3d879d5d 2013-08-26 23:27:32 ....A 24836 Virusshare.00090/Trojan.Win32.Starter.aad-9ec15b73297258a295c6a80913ca4303affa5d136ee17da2792214a9540720de 2013-08-27 00:01:04 ....A 3488 Virusshare.00090/Trojan.Win32.Starter.aga-a01b0c75c6ebc84dbbaf5740b4de360e20cf9ccb36a4cea89619063ace212c44 2013-08-26 23:50:20 ....A 110592 Virusshare.00090/Trojan.Win32.Starter.amsl-6c69c7eea1dc310daed7eb02beae9a0f28cc4815f112f27544840b18a4263069 2013-08-27 00:04:06 ....A 110592 Virusshare.00090/Trojan.Win32.Starter.amsl-7e7333196e6b361efeb8b06fc5dc9e83cdb65472e7ac6d2fce5e2c0f4f9abe01 2013-08-26 22:56:54 ....A 49172 Virusshare.00090/Trojan.Win32.Starter.amsl-9dfa84a397a3c682653b0abed422e2bb3d0d87c8a3301cf41f03ec15afe9330b 2013-08-26 23:30:16 ....A 110592 Virusshare.00090/Trojan.Win32.Starter.amsl-a545855ff8852dbac30d137c8265c36f10364e3cacae9520321d68fc7b49a761 2013-08-26 23:36:56 ....A 110592 Virusshare.00090/Trojan.Win32.Starter.amsl-ab32ee738ccb56082dde3598dcf1fad790c8cfc4c7cebb8c7bc12672b03e38c4 2013-08-26 23:14:10 ....A 110592 Virusshare.00090/Trojan.Win32.Starter.amsl-e897b63ba44b9d8d987a316bf2b4a9b704a7af1da12c93ee38178a737f066add 2013-08-26 23:10:16 ....A 49170 Virusshare.00090/Trojan.Win32.Starter.amsl-f34675b7eca02e6fa976bdd21cc5906d05b1ac236b31e573e04da4e08e42b644 2013-08-26 23:30:22 ....A 53248 Virusshare.00090/Trojan.Win32.Starter.amso-556a9ce07c3d7b2177d82c18f1b426ebfbb563492c970deda5b78a539f0c2f28 2013-08-26 23:50:42 ....A 17322 Virusshare.00090/Trojan.Win32.Starter.amso-64a992cfe6256e834785229af6e0eaf626edafc0147baedcef484e2b47e4b267 2013-08-26 23:41:56 ....A 73728 Virusshare.00090/Trojan.Win32.Starter.amso-f4f56c106b9fb97ca8de15e36c5dca2b9b6e04dfc521460392d619b16fa50039 2013-08-26 23:37:02 ....A 902367 Virusshare.00090/Trojan.Win32.Starter.anty-32422367553719dc58d9a9735a852bd55d4efba3ebd596cc16dc91799a3cff06 2013-08-26 23:03:12 ....A 1229730 Virusshare.00090/Trojan.Win32.Starter.anty-5339ad25091ccd166f7339f142a28cba56480269db1da0f584d03764991731a6 2013-08-26 23:17:16 ....A 1230047 Virusshare.00090/Trojan.Win32.Starter.anty-ab8ed9322001ea08a939d82cd4199497d5b5f4b5571db70ad5022d58f332004c 2013-08-26 23:20:02 ....A 1106850 Virusshare.00090/Trojan.Win32.Starter.anty-e2a452323c3f528cfdabf5b9590c84d5ea4f43be66fd6bd8a6ef18b5556f9ec4 2013-08-27 00:05:12 ....A 40996 Virusshare.00090/Trojan.Win32.Starter.anty-f77940ac6c2fd75476ef3e745d0f4692e6728804d30b5f79764c1563b0b8205f 2013-08-27 00:07:18 ....A 89109 Virusshare.00090/Trojan.Win32.Starter.ast-331428b2116fb62428d42bfec3956381a1979eeef3291b0e8d8e06d5e9d06a43 2013-08-26 23:22:56 ....A 49173 Virusshare.00090/Trojan.Win32.Starter.ast-438c0bfa0216b4bb680d6c32717bbf26b4ed9376c8b04df0a94979249425ed19 2013-08-27 00:01:56 ....A 56105 Virusshare.00090/Trojan.Win32.Starter.bej-4bd27e770aa79d47630f6b6389d76a0c272ea1c73b75e722faed17864d385aae 2013-08-26 23:27:08 ....A 15872 Virusshare.00090/Trojan.Win32.Starter.ceg-85ee418cbd977d6d04b9a7fc3244cd2ff697a3fc6ae73ecfcabfd69589f78fdb 2013-08-27 00:13:38 ....A 327528 Virusshare.00090/Trojan.Win32.Starter.cfl-59a02b05d3a61fb9ac3d1c85f280d5ccd95ffe9350dd4cbc692551468b2c2dd4 2013-08-26 22:58:14 ....A 18944 Virusshare.00090/Trojan.Win32.Starter.mw-c8779f2bae9a320b9c804899dd08a6b4777fb3fcb6c831be7c17769408eff268 2013-08-26 23:01:20 ....A 49160 Virusshare.00090/Trojan.Win32.Starter.trq-158aac3666073358a13238eefa0b601dc0265dc2e7f0390a05816dc3e6f035b1 2013-08-26 23:51:26 ....A 255349 Virusshare.00090/Trojan.Win32.Starter.trq-6c0a4c4268e6c3942df5dc1985b365ef4765eb0ab2e478bce2429892dc3e5f5d 2013-08-26 22:58:10 ....A 1959902 Virusshare.00090/Trojan.Win32.Starter.trq-c78d41eaaecb38fa15b1e1f270657f865dd74ef47d79203095faf3433a632721 2013-08-26 22:58:42 ....A 1691010 Virusshare.00090/Trojan.Win32.Starter.trq-ff4c873b6a49c8655f9922a39b2a2fac1f26cf533722e9b99174a6a4a16b851d 2013-08-26 23:00:00 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-00042e32772bdcd05f3ebc6412c7bb4e3ba72996a22939824c80edbf6ea510bc 2013-08-26 23:10:32 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-01e5be44bba2d7121998ee15f0347eb2bda5442f84bc78054e9da198b3288353 2013-08-26 23:02:26 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-04d4bd5daed18a7fc4c6987efe64b6324142b7c9bdb1e4b5ce3854305701e6d6 2013-08-27 00:13:16 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-07d650d9261fe8b3745c5315b38f20748c87bf63b4679ef784d499e9901ddf89 2013-08-26 23:14:36 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-0937991deb69a0d89e9ae8e8bc071d6145330f998e7886174cf9f028cdcd038d 2013-08-26 23:43:24 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-0a078ec356eed8335587a100f682a429193baa0bcbf2946f0e2c487a0a2ac039 2013-08-26 23:05:02 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-0ac052d85d0e7c98b5b0672efa88a88f83839df66030588aa784452451862dcd 2013-08-26 23:47:46 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-0ad9e173696b5c4782b88057a93597c4e30c54db4d0202797f81588e6ada7deb 2013-08-26 23:28:28 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-0c5026dba357506548997944863b4138e0f407714543c5db1b91eb25eeb22eab 2013-08-26 23:12:04 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-108e9e82db7acfb3a1c451f3bb33935f98d5472a13b5bacfe5d339ae75d672a4 2013-08-26 23:32:22 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-111547eb0bce154fcec3360bf45c1ce52d7df8e5503689d0128d10ad4f39311b 2013-08-27 00:09:42 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-122d87a8e23177d6d109be08bd8e72bb09c57672ab0037451410bb3a8a9bf3b8 2013-08-26 23:54:14 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-131ec939bd2ccbb0059e6502b88a651a95068c0b9b9d6d0cec084275ef3664eb 2013-08-26 23:34:08 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-13998fa5ca8566e1a67014a9077bfabde62048a88e841008808f50f95d1a3310 2013-08-26 22:55:36 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-14fdff28acf2288ce190e094b4f125f995b793ac214929a9a06f369c69bdc5b3 2013-08-26 23:31:28 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-1533e5ffbfd9a8eb23d5586515c99c45c55c18d9e0f434471aa6050e83eda61f 2013-08-26 23:15:54 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-167a5bb33e3185f7d56e637a3e1f9560d5d81cad3fef45a1009a146f70b6b24b 2013-08-26 23:15:48 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-1888fe802e02187df6cc123436cf36644b505a401b0871b46eada10a2cbd998a 2013-08-26 23:18:48 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-18f618c567056d67750d3d05359e820dd50619eaa7cc696a42eaa55c385d66f9 2013-08-27 00:06:22 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-198ead93e3b7a58bfde8c5f108c95d957d513163d9065ce95c3754ed9a7ecaf0 2013-08-26 23:36:50 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-1a96b1931bd08ef32e0b35243b2f8b14d16e8cc99da724e9378761b5cb171752 2013-08-26 23:04:14 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-1b1a74fc060b82746496bfede2b88e494d9a74ca2a6ab5d3b93205e526016c1d 2013-08-26 23:43:46 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-1c07042ef27fcf1a20efcde19581d867eb9c5fea2210b3f99395cfead1e1318b 2013-08-27 00:07:52 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-1d6dbb5617669ccff7602e8654b0c6134f2ce47c5004eeb2251bcf5d6c4ca6cc 2013-08-26 23:33:12 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-1f842bca62b905420a2b87af0254df1c46e812cf114639dfc3fd0919d2292ba3 2013-08-27 00:06:20 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-21758067e94c3b34519681bdc471e3d66f77381992e96b391183b30f38a6c78b 2013-08-26 23:49:34 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-226cf7259652336324d51be2b49373a9c290c2b7b03002bb397817e877df97d8 2013-08-26 23:14:26 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-22a3f907e98e220103ddf7db2f47c056d44be45f01bbf03a77b037f6fa9ab7d3 2013-08-26 23:51:02 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-24ea8296c0694f320fc3aad2adb579cc1ba47966cf8ac1c4101f5aec9094c409 2013-08-27 00:07:02 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-26ce451fa117a2b849e51b93711bbc9797b5adc2732c0dc11cb6b0ffae36e8a2 2013-08-26 23:08:22 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-279312a02f1a6efd3dbb2e240258a4b89ef6d9af23b71bccb94f604f6852bdd8 2013-08-26 22:59:50 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-27d63bf50890941ef0fac4052d3560ac933bcd121b53a30c6525eda6081f5280 2013-08-26 23:14:24 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-27dd8ce1670389952f700716278e83bf2254dd4a54025dbd91b24fd3626a4f35 2013-08-27 00:03:46 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-28ec134dcadd7c6d768186525fd46553f594da2a7a3a96faa4494e58c19ecccf 2013-08-26 23:30:36 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-2b064211783905a1040ddb59679c88bee88457b1d5840e6e7e3f819a810c69d8 2013-08-26 23:46:44 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-2b5c5bc73fe812ade08f8305d2823c02cf302a512388e888b7594773571ce798 2013-08-26 23:24:50 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-2cb6f17e66ba66c6fc250d03698e9d9e6d6ade78e7cbbaa4e894878331e03700 2013-08-26 22:58:14 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-2dbbfbd50d19fac89da071ef256ca641758d7bd890e14d03cb71cbc9f42b564a 2013-08-27 00:15:02 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-2ff39861b66e82ce1ff86481055ccfab18bd580b8bfcc1419e5ac33d738fc153 2013-08-26 23:27:44 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-317517c2c79e67d5886cb48cf5a770eaa23de098a6e8174c488f39c5361b8ec1 2013-08-26 23:02:52 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-318bbc69e004b5c7c874bac0e0352eff34a21106902b4ccb29f327d1d8fac7ef 2013-08-26 23:33:02 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-31b92be71a544997c1f90b0a647c6a7d905a2612aedf00bf506adcc89b6f90d8 2013-08-27 00:06:04 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-31e2f55c7592a4f1124eb7d113b8b8a3b7928c19d0f780c9523e26e51f616529 2013-08-26 23:07:40 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-3307bc058175c5524cc473aac4d6eb42a12b6e221cd46cca496bcc3bc074c9fe 2013-08-27 00:01:24 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-33548e3bcbfb0c0f1a90447e3e2e98ae59e5fc7f2f1a2c3fd9c7d2577efaf795 2013-08-26 23:35:16 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-35657c4f5f89225353333439c5e1f9d3b6156702d2ff00464eb214dadd0fae11 2013-08-27 00:14:28 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-368e683d349f8d442a6a19ab7fff3612740117f7f2d4f4eaf98baf6e50f05138 2013-08-26 23:50:32 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-36ed45ed87d543a1dae768fb06b6879e96383eacffa97be40ee6f2bb95c24ac5 2013-08-27 00:06:10 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-386c3722f13d2877c3332fa20077c2f6b14f5694709f9d8384533db478a0bce5 2013-08-26 23:25:32 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-38bc7125b370d11c1aa72caf84801bb8cf03c6ff1a6cbead4b8020fe1e865af5 2013-08-26 23:53:44 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-38e86856644feee80862253dee0c65d4648ba3f0b5c2c0d2cfe31ada71785f00 2013-08-27 00:05:14 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-3d352c57b84b0d1e9a6153f41448cf2da5ae83f81b9024c7598477779a37dfaa 2013-08-27 00:10:08 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-442651398c5964967a6fd48ccf12af22de5b6698ab6614a1bd22e12b407c1aac 2013-08-27 00:00:28 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-458f367a25fd2fa9f130d2fdde6dd8679f2d565ed23f272200f8e19ff0491404 2013-08-26 23:53:24 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-46167d5d0d7b10c2040028601fa69bc22d0c19b2b7a1aa83963327b5e96fc9b3 2013-08-27 00:09:50 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-465b4e27db7838d37a4beb96a6057cabf5cd2a4fb1180b859242ade30918fd3b 2013-08-26 23:49:16 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-4754dfbe729f6dc5e43e0d76d55614705fb4593897e0e7684f94fa3dacc81871 2013-08-27 00:06:26 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-47a28994d9f777ebb233b96a254219c8cd4152a30088619b92d025b607099101 2013-08-26 23:14:00 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-4a2bca1c3ac55b1b0a2a24f9445a035055b70c7d12096da5ca57fdbe39997c71 2013-08-26 23:54:54 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-4c078474261452c72eaaf48da53302a7aa7e42c1c95273f39d1af20cc3295576 2013-08-26 23:08:28 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-5195ab3f992054d2d9cd71f984d9387255aef59187dd1ec8ad8f6d1eefbf9a85 2013-08-26 23:21:56 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-57599dd34da71e089f9011132aeb02852c38e7c4ebfc7ed58d92ce99a79355bb 2013-08-26 23:33:12 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-61361dcc252c27eccacee82313322765c1d929a4e37e67700de9fd12dc3d463d 2013-08-26 23:42:34 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-62e91812700d3c66503f337afaa2ee8273e810bfb3cae131b004bb7022449294 2013-08-26 23:44:16 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-66d9711a9769730de42619537419129117b74a9aefe55a5bbf9088fd99d23f6b 2013-08-27 00:19:34 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-67891b3cef27a7600931fc50dc0d8c65afe0dc053621c0c3a12c979bbc14dafa 2013-08-26 23:06:44 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-684d342121fea7e492b2516de5be78fcc362606fc7bccb87ead619e34cb25242 2013-08-26 23:11:34 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-6aaabf100a649b95e828ae893f36e3a5d3e26d1055036fe64cbcaa6e56a43cf0 2013-08-26 23:32:28 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-7020b60a48b00e21a0719c0cdd2dc8b23d366c195493f96d05dd24471f5800a3 2013-08-26 23:27:40 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-70f90cd32c43f8d11c49442ee343330eaac0fff8ad2b6d28100fbfc76b1e952c 2013-08-26 22:59:48 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-740150834f7c08e189329a040732feb2f36ada982d47129e34c7202b420304e6 2013-08-27 00:07:42 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-748f25379ff6916c48671f85ad96412165cda210b8259e063376ceb9e301c232 2013-08-26 23:14:14 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-75afc6f20a67e7b599cdbb0cc2b9d1304cc7b91291f98dca1aec8c9f4a263a32 2013-08-26 23:57:30 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-75e4cc76d2551ea14d74d73fcf8ed1d89281e574af051266e3ce662ffafa2aef 2013-08-26 23:21:30 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-77db78c8a21c7a6a9dd87f41d3225b332391840d644b73d484b881f32331e723 2013-08-26 23:59:00 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-7cb070dbb48e0ac86e323e96f96d4fbcbfc5a797721334e2f266f32d99e7a067 2013-08-26 23:56:54 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-81252914e020871d5c93fd33ddebd4b57bccf9b8f4bb96639802aad1493b9c52 2013-08-26 23:09:40 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-822389db08f72e47596b586629e9b8b05fbbfd1adc9f145e334607ee3b23f184 2013-08-26 23:28:16 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-82803f7a5dda0656b8a6acfebaafcedc3111b218387778356e18470ebaecd4ba 2013-08-26 23:05:44 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-837ed577d4bdaff4ebf66ebf0c25892010717f22fbfd30ff44295dd987b73dd7 2013-08-26 23:28:28 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-8978d2f6bb921e087e862743863abe07d6245e0ce47acb9044ebe13e8205125f 2013-08-27 00:13:34 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-8bd2c9c8f3a805fea123f37d16f88265f370cf67b2487bd02838a13bd18e845d 2013-08-26 23:35:04 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-8f34c63130b45b86c9af5ec284a1f7c890a825d283f387aef788c473f257b957 2013-08-26 23:56:44 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-96511ca4ff8ede0e4928be551cb7ea4e0d44d7d274daf4e4327f69c36a2eb49f 2013-08-26 23:20:52 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-96df2b142439f5398107321b21a734249bf27235fa04ae1e658e4e761dd918ca 2013-08-26 22:56:52 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-976fb17e82e78344ff043da6988d6ab0b500d34b4a4c14f3ffdb55dca7bd2dab 2013-08-26 23:49:42 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-97a5c1a65a3c0f8b6adc400528640b8473a5811da3af31bb373ce74d44fc3d73 2013-08-26 23:24:52 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-982a149f139d5b88205675dec14eb2d54c92489c3179933f3a8a851ee913acea 2013-08-27 00:19:32 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-9b856a663cec73ca56352fe8e9852dda3d10e19f7a13a767f3ee9ac66cd1a66e 2013-08-26 23:06:32 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-a6dff443e6f7287e63c92b4b617fd458775a49ce378f1f8b120bb88e107acdc8 2013-08-26 23:20:56 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-a714b27d93b9d987d900014600acc41751a8ac7781f47f89ccc7e036bb5f01e4 2013-08-26 23:15:38 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-a72ccb9c3f6876ad53fd526be945c8f58f5d898f9aba716a581a6cb1d2823549 2013-08-26 23:26:46 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-a9f9d6e5f62e1c5e6a59cb5cbdec526665e450b6b832603e96263d7df6134afd 2013-08-26 23:54:18 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-acbce0bc685ddb00e8a1a64cfc93154d1ceb7451d49fc5f203fd066eaf6f36e2 2013-08-26 22:55:50 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-ad56a6e4c3d7d5bc866a215305d7e3c69047245c1adf360c49a9f8d682f86b2e 2013-08-26 23:10:20 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-ae04830f77fcea0109d29654afbbd007a896ae67aa92bdc8d1fb1eee7c02a4d4 2013-08-26 22:57:36 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-aeaaaa750012e285e004ba60cae3bdd371348ee072f739ae9dbc2c802f3b1037 2013-08-26 23:09:48 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-aec5643d529fad58b40c17b0c65861dadde9905e4902a011b4daf51f7f54dc1a 2013-08-27 00:08:12 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-af01e7ee92c3959ada863665e27f91a5e39ee90c9b92fb2e266bea89c7b298ad 2013-08-26 23:21:46 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-afa04fc673a6fdc3a04fad4c87e560253629eb9edb0c516a57d4d0d26ab7f9b2 2013-08-26 22:56:26 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-b0b8a8f6496f49a89671728963e46b95ea2e1a772391545d26ea0c3f4d1ae6e3 2013-08-26 23:51:42 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-b0f152b692f5d0fed0e65411d10a4ed5f6e8e941280d7fc71cbfa036a7ba5743 2013-08-26 23:48:38 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-b1690a107974e66abe928cf5dd201a959657022daef7d579d9cc1355fe0829f8 2013-08-26 23:25:56 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-b296bc12dd19f57ea04d6faa81df89c816311e154c235828cc6556f71d4c6407 2013-08-26 23:00:32 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-b35210a5041ffe1c1dd1d3a44c811cf8e8e7600c63a8cf6e93d35dabf67ab58c 2013-08-26 23:13:50 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-b4149c0d15c235d1d6eddca52cb6b9ebdd6ff7b3f99ca489aac1de8ff9d0e611 2013-08-26 23:27:06 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-b416e90a169e869da641292c12f8e5691d7bb07e0d617e927dcbfff9d56dea3b 2013-08-26 23:43:06 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-b5da043ad5502e7662e5c3b811272cfee85db8c99d0b6f27a03efcf7e9c8f984 2013-08-26 23:08:06 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-b6b8582ae7f262f7938865929b177096e7dae308b50c3fa2107013a1ea6ca650 2013-08-26 23:03:56 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-b8591b3db00625bfb73065ac659decde545c028b04726a9638aa4d4ef8d224dc 2013-08-26 23:45:48 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-b8e61a7e6201da6b32f1eef654e39105886b38100f5d84f4847e564a86d05176 2013-08-26 23:00:36 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-be8051c66308c858e9e329f19b3e796922726b4ab3125ce18fdd95b13bf008ac 2013-08-26 23:52:24 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-bf30bfb85e559e0bb315c5949d9cf7325d4f39dd5789c5e285d67c8437157c5e 2013-08-26 23:51:36 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-bfbfc2bf405713d04679f53936b35b2674dcecfcfebbd83d753132a41e5818eb 2013-08-26 23:53:06 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-c07f2160f802a4e30d7c46b1deb2e9ef85531a4ef1bbeb4ae7ddf0f4bead0b03 2013-08-26 23:17:46 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-c165e3cabf71eb61e0f22ab72c19ced360cadccc1ab37ffe61d31590e40bc33d 2013-08-26 23:11:34 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-c1994327a00f6d6234d66b38bb7342eb6ac27a87ffd7fc2f44166e9fbc590f32 2013-08-26 23:15:06 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-c32db9411ff9dbcf4bafbfaf168e8c091f14e137c5922f1f8a31856f46424e59 2013-08-26 23:24:40 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-c35a84f962588105dbc32fb1c138b661ff65704494b8223f9a03738b3589663b 2013-08-26 23:02:18 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-c4f6d0ca610c5927c43028436e91b6a27beaf9f5660bbe0e85b0cd69780a7983 2013-08-26 23:50:26 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-c536bafd5ce1a34d72ec2d0aeb3feb00d07c0ed4748570d3034bd8960a754ccd 2013-08-27 00:01:08 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-c60ade9d23502c11612ae0145dad66dab710670d6a21de81c3365e6c6b31c2e7 2013-08-26 22:56:42 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-c784961bcd4b5822b7f8aec6b84dd2eb1acea3a01d1d9034d2d50608a72a292c 2013-08-26 23:37:12 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-c7a217ab4d7feec340e6417783a26ceb4be40a35aaf82c197743907964a3d72a 2013-08-26 23:46:50 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-c7c61833599c40d854221a2969099be327b8ceb3ba9750d56612140da0583cde 2013-08-26 23:50:08 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-c84dcba5df67e05cb2bd1c6a2500186f13dbb837255fc0f7c48e9bd898d1518c 2013-08-27 00:13:06 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-caf018385f15571af014818c37d4f6b0149cd7b3e0c04aa2e847480abc6fc1a7 2013-08-26 23:57:24 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-cb001879a3638ce488b4a72349f69018b2dbd347a66aa3fbb53b93743f89cfa0 2013-08-26 23:27:44 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-cb345d21c048a7e16721a96466eabe28b3d68b39631253d34e29bbf8c567d75e 2013-08-26 23:04:50 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-cd4ca48a2d038eac29f3b9f0cd1065c8d95e4eb7cf364480de10169133a557e3 2013-08-26 23:40:36 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-cda3e81512b39a5a245db3aa565ca33a2f32a95171002bcbf5621c73ebd8d9fd 2013-08-26 23:27:36 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-d009e75fe758bf424105f39238163cc9758a0644e5f5b7972c85b250c7053146 2013-08-26 23:40:22 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-d09d77ae02689b9792b787df94e311eb7fb5c893412b76279df5ae2ac51e929f 2013-08-26 23:51:14 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-d0fc62a5f17db02768c3590953ac11903e3ddbe391a8a284f6df5a177fc6d4d6 2013-08-26 23:18:14 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-d17ae37131478a5dca5000bb589ebb0c316e38b869d54aec7551c7a92eb0f911 2013-08-26 23:18:32 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-d1a1cc40c7231c842ec035d4f1b536f86ca8c21d6a76281fc4c8e0f8dfd946d4 2013-08-26 23:45:50 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-d440e3d10336feda98e75935e7c07ec9c533fde4ffc5321de3292f66e90e19f9 2013-08-27 00:09:26 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-d4b6db199c4eb14150d5534453ccb43202321fca0a9d7ed81a71e016aed14921 2013-08-26 23:22:42 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-da8a34cfbfe78681d6dd0eb7bcfe6aa2067ca28ef62cbe3d2451552873169a64 2013-08-26 23:33:16 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-daa92eb929cd335558dc03d69b1790bc4e2c845dc53e3958a4244578c64b0f4f 2013-08-26 23:56:32 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-dbfabdcd3958ca2b6049201a7a8bf0ec1c355593984f3e2db696fd2e79828912 2013-08-26 23:23:10 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-df243688a6f02bce27a2abcb8809851cec149950538974adadd25436dc58c553 2013-08-27 00:02:42 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-e7c098aafa3dcae97fb3a2b5029ca7a21163597430952bc24c6913003014581a 2013-08-26 23:15:24 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-eadb3fe5c291f3c3b64edd595ceb588ba08d26c58751f392b60d662d0236b0f6 2013-08-27 00:02:32 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-eded02b3c6bd6b9c2d6fb8bce566ade0bfe192a94e474043f261ac3ed65d0354 2013-08-26 23:43:12 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-ee6cb4934393a220a2575c4f196ba4785e7c4c02044e9142fb54b7397289c4ad 2013-08-26 23:01:50 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-f4e028ebde207c85af0040f7a487aeb9a5f927698306e3faf061d0f61525f8d0 2013-08-26 23:48:32 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-f607e59d4bfb6c1daba1afea392a2f2c51342a89643a6ec34708c62c6e6b37e3 2013-08-26 23:59:12 ....A 3584 Virusshare.00090/Trojan.Win32.Starter.yy-f6d1975c13d3385e72900842853aa5c21b2879c2daea2709833e77b565dc3e8a 2013-08-26 23:23:56 ....A 114688 Virusshare.00090/Trojan.Win32.Staser.bqjn-ab35b79b665801d2361c7591bad0d2ae3dd98505d32c8ee52068511e1a0a06bb 2013-08-26 23:27:44 ....A 279552 Virusshare.00090/Trojan.Win32.Staser.bqkb-bd4204eea1d677002f95905d4a18919b5a72efed7fbff4b7132801a7a8de2f97 2013-08-26 23:04:42 ....A 555872 Virusshare.00090/Trojan.Win32.Staser.bqkr-bb5153cb1dc1c17397679ea865fb6b29120e2c95e5a2e346fe5cfcdc63e8c7ad 2013-08-26 23:05:10 ....A 10240 Virusshare.00090/Trojan.Win32.Staser.bqok-0743c0e0d169c954ca46e23e3bac151e34193cf866dcef5c7484e48a37ed9cd6 2013-08-26 23:41:56 ....A 45056 Virusshare.00090/Trojan.Win32.Staser.bqok-78262aa02eedbaeb99a61b23ae56ed809ed3e5e475f45a2888e7f594f254f287 2013-08-27 00:21:58 ....A 10240 Virusshare.00090/Trojan.Win32.Staser.bqok-e1f1a34776cfb35ada91261d8376f436237e27f28fb42cd80eb87a6ac016225f 2013-08-26 23:58:54 ....A 53908 Virusshare.00090/Trojan.Win32.Staser.bqoz-0ae236c657cf37de4a45e8e1dd41904c94dc8b255d1c72f341ea614c9d3b9602 2013-08-26 23:53:30 ....A 57344 Virusshare.00090/Trojan.Win32.Staser.bqoz-2f01fe2c5c58947aa92e2ccb9ae484bc35e81c6b3daf6ea8e6e4e3e314e55aba 2013-08-26 23:45:46 ....A 116736 Virusshare.00090/Trojan.Win32.Staser.bqoz-91670c2881cf8773b637cf44a0b1882c746ff9ebc6b21b35fe38468784c28372 2013-08-27 00:11:52 ....A 131623 Virusshare.00090/Trojan.Win32.Staser.bqoz-cbb0e6e73b9487878d380fcb9f661c430fd3c61f5b0720343a3dab9cf4387a2d 2013-08-26 23:46:22 ....A 116736 Virusshare.00090/Trojan.Win32.Staser.bqoz-d3d6037cbdafe945ef065d10d723242c0758b3968002cceff4972edf02ed0162 2013-08-26 23:01:06 ....A 577536 Virusshare.00090/Trojan.Win32.Staser.bqoz-da8a04aea5a02e5b06581ba0c926d27343f2ef367d407f219c34251ac60fe406 2013-08-26 23:41:48 ....A 339456 Virusshare.00090/Trojan.Win32.Staser.bqoz-e626554307421a4730967f24d7be7656527af2a4e6e7c21bdf619fddf6ed142a 2013-08-26 23:43:46 ....A 164352 Virusshare.00090/Trojan.Win32.Staser.bqoz-e67811c4c1403ba2e16896a9c582883a601f8e978d3777ae64cc9141a7b67209 2013-08-26 23:55:36 ....A 112128 Virusshare.00090/Trojan.Win32.Staser.bqoz-fd350a070faa59f1878a13a8f66e424e1ec24563c7a72bea5ba0e4d0901f0bea 2013-08-26 23:52:18 ....A 112128 Virusshare.00090/Trojan.Win32.Staser.bqoz-fd45cdcd750c47b92a4602eae62437606a1e311a853b5bd0955a7f91be5f98b1 2013-08-27 00:18:10 ....A 126344 Virusshare.00090/Trojan.Win32.Staser.bqoz-fe8e4d99090dc0f512b1524cd9e7af1aae5b688b44aa33f721e61b5e19e95b25 2013-08-26 23:35:04 ....A 286920 Virusshare.00090/Trojan.Win32.Staser.bvyt-7a1acdeec56e12be7381c5cc2baaae038750d06b41f5bca6754869279dab3e6b 2013-08-27 00:09:28 ....A 282112 Virusshare.00090/Trojan.Win32.Staser.bwjc-14b303c0e637dd992c2757ffe3680893934583d731c188df47856843eebf2ab0 2013-08-26 22:55:38 ....A 455168 Virusshare.00090/Trojan.Win32.Staser.chhb-9c1ed48c8c418ccf1800b6190bd34aea0a191af6406eb0d50193b04c65d9328e 2013-08-26 23:15:38 ....A 427073 Virusshare.00090/Trojan.Win32.Staser.cnti-04e16aa1883d263553c3d4ade19af2a4daa4c71a45e6113aec742757617044d5 2013-08-27 00:06:10 ....A 81138 Virusshare.00090/Trojan.Win32.Staser.eiox-430052406050601c50b0376c5bf574db89e4a52b784a29706f38ec2cbfe6c0e6 2013-08-26 23:49:06 ....A 155648 Virusshare.00090/Trojan.Win32.Stoberox.a-4711e73af6309304571a9aeb541b36e4f08dbccd3055a2dab7aaf5c677d0a9df 2013-08-26 23:05:12 ....A 207872 Virusshare.00090/Trojan.Win32.Stoberox.a-a2cd128797c9c3230c0a1efab8baf290f225086949e309662144586b44f5bd1a 2013-08-26 23:39:04 ....A 40945 Virusshare.00090/Trojan.Win32.Stoldt.abb-175f3168f54a93a6d252872aa4a1a7cf9c3f3e2dabb65901d4be5fea6ca67073 2013-08-26 23:57:22 ....A 266240 Virusshare.00090/Trojan.Win32.Stoldt.adb-08b4136df8111eaeae5de8bbb858af459de5110f466c6c555d41d8486b73c464 2013-08-27 00:11:18 ....A 49152 Virusshare.00090/Trojan.Win32.Stoldt.bts-de3ea6d0d1f59846c84215aae8e4e242943a4558eb690ee511cb05c5ca266932 2013-08-27 00:05:22 ....A 2508800 Virusshare.00090/Trojan.Win32.Stoldt.ct-327a3459a3c3b0216b9dd5748ab2c14bc5be280ca20def83a4e7fc7044ac6144 2013-08-27 00:13:28 ....A 192512 Virusshare.00090/Trojan.Win32.Stoldt.czn-3c330a2863acfb69a989d907c09447e421981b2357d47c5af6c1268eff0220a8 2013-08-26 23:09:58 ....A 1048576 Virusshare.00090/Trojan.Win32.Stoldt.ejn-b87d5025b253a0ef8813efbac6eb047281190419ed7aacab81a81e56083f7170 2013-08-27 00:19:22 ....A 85783 Virusshare.00090/Trojan.Win32.Stoldt.el-5206b8bd53aecf94e65cb4506c94091c12708f6bc9f983715cd880a01f71c320 2013-08-26 23:35:40 ....A 173746 Virusshare.00090/Trojan.Win32.Stoldt.etf-4678f1966e8ccf1c3b49a05c04283aef07e339ac8b67d85ffaf7f8e02f8d7462 2013-08-27 00:21:20 ....A 151122 Virusshare.00090/Trojan.Win32.Stoldt.hv-4fed217d9b242ffc02137eb8b91503b418f1d301e14a9f89ce1dca7512ec50c6 2013-08-27 00:12:18 ....A 175049 Virusshare.00090/Trojan.Win32.Stoldt.oe-5b0b8332f690a918554f94f6b69fa92d2e1b3251ac44b49818b89b9e74fce319 2013-08-26 23:21:08 ....A 165376 Virusshare.00090/Trojan.Win32.Stoldt.pt-a37f1b98b0f15453cf5583efa630875a10b248b919fc5ba54518277fe30f7748 2013-08-26 23:25:26 ....A 49664 Virusshare.00090/Trojan.Win32.Stuh.acvk-4fbd7c18c1ed71e1c632179c4c3d68ed7b666e4dfb03acf61cc6afe6b0198edf 2013-08-26 23:57:48 ....A 47616 Virusshare.00090/Trojan.Win32.Stuh.oyy-556e896e9630913b044214ff5a50fb869255010d9d93acdd5d22f3505ca4dc27 2013-08-26 23:36:08 ....A 31744 Virusshare.00090/Trojan.Win32.Subster.n-fe0c1e420f9b29d960246a637f812020da83405f3831455b985872e664537240 2013-08-26 23:21:26 ....A 32568 Virusshare.00090/Trojan.Win32.Subsys.gen-888cbd9b72fd26027d17291b4b85adec67f8fa5c2e12f21392b01ba1e0d95d8e 2013-08-26 23:04:30 ....A 108413 Virusshare.00090/Trojan.Win32.Subsys.gen-dd40418a901ce9f5a3a9cbb6bdf7eb382fccefb4bcf6ff4b515ad0e452c3d2e0 2013-08-26 23:04:22 ....A 178149 Virusshare.00090/Trojan.Win32.SuperThreat.a-458ad866b058be1454d236a22546e1da0eb88d4250500edbdae432f3af0f3cf1 2013-08-26 23:11:24 ....A 178183 Virusshare.00090/Trojan.Win32.SuperThreat.a-524a20faf64c67fcaad95ef3e37dc908aa8c1ed55807efd92ea6cace61f96c81 2013-08-26 23:02:00 ....A 178158 Virusshare.00090/Trojan.Win32.SuperThreat.a-583eb9fc624dd0b459bab0ba4cf0eb9b37b1c27c53e13f25a234fba68f3790b7 2013-08-26 23:40:34 ....A 184680 Virusshare.00090/Trojan.Win32.SuperThreat.a-63dc8f8d52baa458cb45a9f63deb830784d9496d44eaa4f99788a6eb7a1ba95f 2013-08-26 23:26:32 ....A 181104 Virusshare.00090/Trojan.Win32.SuperThreat.a-87311ddb6c5102bf8d3526e9af2d1f82bd8e1b7f71e70af52fb2e278a6b64e6d 2013-08-26 23:57:26 ....A 184344 Virusshare.00090/Trojan.Win32.SuperThreat.a-9967c48ad46c17d4f0b7ab1595e799d509c142326750b3870fa8210dfd7dba99 2013-08-27 00:10:42 ....A 178151 Virusshare.00090/Trojan.Win32.SuperThreat.a-a5e0c92556bab8e5432b7836b8646db6ef22960ce87e1a16cb90839db0b98fd8 2013-08-26 23:21:32 ....A 182087 Virusshare.00090/Trojan.Win32.SuperThreat.a-a7f5cc534a622618f81d6c8f360e1219c61757899798711c46c7b10d814293c7 2013-08-26 23:21:02 ....A 178157 Virusshare.00090/Trojan.Win32.SuperThreat.a-c030deb517de180398cfe1bae14f09c93a5e552ee5456c90222606af54071718 2013-08-26 23:40:48 ....A 183243 Virusshare.00090/Trojan.Win32.SuperThreat.a-c03bd86602ad39fbb332911d369593db2a1e9085764fc2d20fe78ca010d60f40 2013-08-27 00:07:24 ....A 184216 Virusshare.00090/Trojan.Win32.SuperThreat.a-df6642c188bc3243a1f08106dcb6b9d4232b66ac75b5a9c0443e867fdd46c781 2013-08-26 23:10:00 ....A 181656 Virusshare.00090/Trojan.Win32.SuperThreat.a-e792a919c105c629111b276eb750025fdd079055f40214a5334189c07be6f76b 2013-08-26 22:58:04 ....A 191696 Virusshare.00090/Trojan.Win32.SuperThreat.a-f6c083604a0825daaa7b92cc4eb393dae2c808e4e25e1efc1fd5f6edeca5ece4 2013-08-26 23:19:28 ....A 181680 Virusshare.00090/Trojan.Win32.SuperThreat.a-fd78d0db917f5b723c69b6586be6f12bcf65aa043c59f391bb8ad3dee96480c8 2013-08-26 23:56:16 ....A 200384 Virusshare.00090/Trojan.Win32.SuperThreat.a-fdcb7a18eac4b0225e27056e31d8cc52856db619dfa8a6defc4aaab5dced0ac6 2013-08-26 23:31:50 ....A 356352 Virusshare.00090/Trojan.Win32.SuperThreat.c-36dcb634add5c1cff87eedd6b4c6a4a2b3d68cc92b00be51fccaa4c856c7731f 2013-08-26 23:29:46 ....A 385302 Virusshare.00090/Trojan.Win32.SuperThreat.c-9034e596457efc944e31ce16bbb25acbc21bcdebb85092c79b744895a92917dc 2013-08-26 23:02:22 ....A 385302 Virusshare.00090/Trojan.Win32.SuperThreat.c-a37eaec219fe56bd41f5bf13a561b288be854a6655d96e3e6426a44b9e12a487 2013-08-26 23:15:58 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-041383644f6a54dd5033b0586f78d3763e99b80483c7969321a236ab4dd4d2f2 2013-08-26 23:21:22 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-0976341ce8255a00335573ce90dd7909ff8b6d390630d8bacd0828a49b0c8a55 2013-08-26 23:24:48 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-1525b36336a2a1c24d5e5885622604c882d59739b023fc4b6372a040e144aa8f 2013-08-26 23:09:32 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-188bb74dd6d5a64f51be43459c7aede3d45b40c0fd8651005b23df59f0c4b7fd 2013-08-27 00:07:06 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-1906210a85572a4ca337fc0e34a19355c1edaa05f0ab0e93262872138dea98a7 2013-08-26 23:17:44 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-19638878e332633c0a34cd8e743215f47be75a969bd5e8babc3817b8a24afee2 2013-08-26 23:35:44 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-198a9e5639996994acf5c22b45514d6e50b91ea930558fe13168427c82b00823 2013-08-27 00:19:56 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-19f313075b4f0ad9397071db3eb939cc88f6bc80b5fe820677c852a67c5f0930 2013-08-26 23:46:28 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-1d66bf6aec4865866aa9850afe1a2504b9a2bf95966feba5af099b211594d78c 2013-08-26 23:05:06 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-204a91e2f9830d376a15e12ce7bb3bb2ca3b09a3a10aa5496f802ae2d7582aa1 2013-08-26 23:16:26 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-2066c6e34c32b77298baa4f8eb4443212e247723f7edf76c333b910e733fd93f 2013-08-26 23:03:08 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-210467bba5d8b5e87d53ca656c0f3e5297b949d82c73a32f3ae000348e07016b 2013-08-26 23:50:50 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-211d9e1c7ca5559c027e325d215e32e0a5ac8511e7be02317a1a4509e1c9381c 2013-08-26 23:04:52 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-217fda93eb3f496ea63b7f31a29d7ecfb521ecf207f469ef55cbb2988b7ae7be 2013-08-26 23:20:26 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-2194b8641111bdd5adbc8571238a0eb5cacf470c55060e8344ed0796e1f256e1 2013-08-26 23:28:12 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-2206e45071c05fd5dff2555bef70cdbe5696edacbe1c27f2e615830e2d156c92 2013-08-26 23:19:40 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-221976ec21ab40f440e210c4f40a3a6f9ecca61ddc8080325d7b19f0028ac177 2013-08-26 23:36:54 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-221d070022e46094ab3474f0e18e8e40bca8ec149c20c5758a95f6835d2abddf 2013-08-26 23:38:30 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-2275b258a72cadc1f0c8fe9e6603c332d50ce2e2d2ebc6c813d5bb5084e1f783 2013-08-26 23:59:50 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-22878de22e435647b591744e468517f3b040f1849e1aa7081d0180991e88a45b 2013-08-26 23:40:28 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-238c8bbb827f0dd6f5ff6b54acc9d86b9ed38d8940ee57970d4622253915b281 2013-08-26 23:59:46 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-2541587ce0b86afae37e0bb86fb574b6a917dc107ae434d7fcd98ebf407a2230 2013-08-26 23:33:54 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-270f899ae44187e50c3355e4ec78c9b5756efdb3c78d410540579d305e4c7cbe 2013-08-27 00:06:52 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-280f598c255daa9eac67e9a0914e48f85defbbe4e85e47611ff7f08ea4d49546 2013-08-26 23:44:10 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-304121d5085aa3f255dea76f8c1ee4f47cf3fbda916323516eeccd36e0e6ab4a 2013-08-26 23:23:56 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-3104b13ee787ed1046b95ac08793fb9de9ab3c2e57ad31db8d7bb7cb6c7067a2 2013-08-26 23:40:30 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-311614e6bfdbc01e8a6dfc6234fc89d4f3717c7b1fcca525f29561e269d1fc4d 2013-08-26 23:50:22 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-31690ee9b78ae96ce74353f16db9ead8e22959ef44239e90bb32e86775d3880a 2013-08-26 22:58:08 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-318c4e27c2c5af5002127b1a79223a3017391587a54284dae2f9e604711ddb21 2013-08-26 23:39:50 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-32396caae956fcb9790c1233df8bf663449f85234a9257b8f0f1f2af56ebd466 2013-08-26 23:39:34 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-326727d3f71d8abf09160c8f7d93a83d1856e26e12a54881910e11a6651ba952 2013-08-26 23:31:44 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-328ab6a5b349e447c14549b179fbdf78f1fb488638b71b41696c2ceeeb14449d 2013-08-27 00:21:02 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-33d0f63ae719f09db2874acd8605da78912834049859b32de6f495c36a0308e8 2013-08-26 23:37:34 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-3566c3be2ee37ac5218ad1b4911163c222d4e022169fe022827acb131c44bbe2 2013-08-26 23:54:58 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-388ce1c728acc31b30d93ea42fa881d8c0423e1aa2a72a4cf85d0aac868ebf11 2013-08-26 23:25:12 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-395549ce835f47e36946d805144e2f0b3731d0b6c0142f9e44216f35d24e284c 2013-08-26 23:03:08 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-3981b6e723457e1f163638031c8fe54983d055c24a2ae76fc605a471835bbad4 2013-08-27 00:04:20 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-416cb2ce5d4bff315e7c235e486a5b71c1888b63349b3576d5c82c1ae55d638b 2013-08-27 00:06:38 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-419142b16e9d8d42b7e1f7966fc843326d4ca2a49f926822c0876c48891d6f4e 2013-08-26 22:57:10 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-428fa20a48e80a2eae27967659cdddd5d0ecd69cb8c9f176c89abdc8da82ff16 2013-08-26 23:02:18 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-463306c6b1c11c586a27b0c084e394dc166495f2f7a000c8a0f61e836582c507 2013-08-26 23:59:04 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-4733e961042dd1c3a4bfaa9d4b353f32363ca27d3c3fc87297e14b0bbd0d507e 2013-08-26 23:41:20 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-5266e1490fc1f6933824606a0a06b5a93ea7ec09e34d6da21f4b2cbbcf564dd5 2013-08-26 23:19:30 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-53568b3dd798be18f59bba05fc4d080c2277b4ebedf0ad3100f02909621d0308 2013-08-26 23:53:00 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-555cbf0611d31f6d19046dd673ca308ee140af120115ca1e4dfaeab8a571921d 2013-08-26 23:22:32 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-5763fb20bbecc60be350bceecb47adc3b3eacd1c6a55d5926eb45e53d9514293 2013-08-26 23:18:16 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-584c69e95db708c07a11de1e82e1bb37d6540a2609fb029a7b3719d46aba872f 2013-08-26 23:06:14 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-585ef4ae8dac3fa3e2ac537d67f2ed1e772eaacdc2a5bbc2b2f0a81fb172d7cb 2013-08-26 23:27:44 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-593918b7af5986f58bf5b852b76651dd3c2314072fb545f68c693fc887710fd6 2013-08-26 23:02:44 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-593a1b8024200e8e8687ba54b69031c61e7628b6d6d617bab6b4720199819321 2013-08-26 23:50:22 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-597e02b2334ed7b57519df391340610e97bfb111ad38e4f25ef58b8587aa0238 2013-08-26 23:23:12 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-599636d415d78ff46cabe2440c80a799e3c8f76954d3ef6181fb6cc964248b82 2013-08-26 23:23:50 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-60d0127279820ecd601181f40aa1f906846f3b189c0c13b5361c3dab702d0574 2013-08-26 23:20:34 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-60d14a32f320f1f723910641947af1b68580d1c511deacf6ed10195c10e4046f 2013-08-26 23:11:04 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-6152fc4b3c0ae65362a5c0e7a88a1c8bdafd3c2e7811e6eca154c3c1169bd103 2013-08-26 23:32:48 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-615e0eb79ab3f39dd0bb040eda17f841752443c0c7d7048494e5575455c61a4a 2013-08-26 23:57:04 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-6180333c3d9943efeff58949ca61c94007786bcc33d5488208c5fc48f34c67f3 2013-08-26 23:58:52 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-61954a9f90214ffec9137a549538bdc8f924c583e6fe65c2752c58ca30feebab 2013-08-26 23:17:04 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-61c08a1dab689b0b4e5cebca6b786e0851453b906da13fae17e7e91d95001c98 2013-08-27 00:01:10 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-6206a266ba2f5f5bc7ac4d1c8eb6757483c0768599f8b0e170664c7450077953 2013-08-26 23:15:12 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-6224b43c8743aaa8d418414f3ededaca5f2d587a4f85936d8fc0d1b938ff12b0 2013-08-26 23:40:04 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-62731b234da22bd60f06eb348628a9bf46b0db28205a691e40fd8c470e79c5cc 2013-08-26 23:54:16 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-6287f61aa68f71fd2099001eb3fe3d11132aff38517621186beedb1239a70ff3 2013-08-26 23:03:08 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-6361a6f33158c96322a7d6b5473691d8766aabd1210ad265a25f8409ffbbf661 2013-08-26 23:11:50 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-63bc4bb9482eaf89fc9eef374b457f517ead9305bb3b2e2eeb4f8a4b3ebc5d25 2013-08-26 23:26:10 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-63edb59a5a2abd156e1aaf5f19a67a2f856f779ba79c0ca2d39a806946f68f8d 2013-08-26 23:29:42 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-6425e96055bbd3b52534d0ac2ca2ce8df7dd3f4efc88589f9feb389a59b94e66 2013-08-26 23:07:28 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-64663a84f8737eba4bd7793db31ba59f9ea7dfcd565a3d6b356b3039d536cf9e 2013-08-26 23:42:00 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-64a5a60df538c1ee92893054c762d1919d3e1204e6cec770ae87fdae4b6771c0 2013-08-26 23:31:50 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-64acf42bc6a009dee410b8634ca2f0c1655396650fc297df54353a855c24d9b4 2013-08-26 23:48:40 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-64cfb9538c8a7228ee1ade3867834380946eb78feefd4a930d299fac395cb937 2013-08-27 00:01:00 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-654c25040d2bc777a2da411ac87ec7e210f51d1f80eaf245b5d161b669194b64 2013-08-26 23:39:20 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-657bd7085a6969d65058df93e75dd37b09fd4c63d4b7d21809abf03da3a68116 2013-08-26 23:15:58 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-657c41049747c6dc4d32c5a4879d186dbf4507a980123efb68a8ca3f850120fc 2013-08-27 00:07:54 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-657c680f4ed3845b051ffb0883060746a17aa2d195be0f009e11a65180fde3c4 2013-08-26 23:36:22 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-657cb61ed3afadf77fdb0deab6980de14f22a23fe1d74355e374ec50ab054550 2013-08-26 23:43:34 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-65a74eb5907558aa43b1db40f6f2aa2ce4efb40b3c81dbe571f219a6e02863c0 2013-08-26 23:22:26 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-6600bd96923fb8e8d8bd8c30a7e8326de587cc06838efd9ec78914eb45502add 2013-08-26 23:43:04 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-6652f0292c7848c51abc1c27a6bd9b8f4791be8c23d8d0d9401172ab0c43ec39 2013-08-26 23:16:48 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-666c3e0f139d3de649e7f1987e37bac5041bf8745ade8d973db6f7b6c37dc7dd 2013-08-26 23:44:58 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-668b351b88561175a3f1bb650a4f1049cbb32cf315c8467632f7b24dce930095 2013-08-26 23:11:50 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-66ef3921f089a50e032366f0b14b22080501b2e824cc720c772d925e6bf2c22a 2013-08-26 23:52:50 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-671104b4e29c0173c60965ad5b06a5cf0daac91925c9e314a33e5542464b8dd5 2013-08-27 00:06:58 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-676c7981a1292245d38e749dad670d0d7248ad38cbeddabaccf7c7470fb0af0f 2013-08-26 23:45:38 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-6776febc3bebee0dbe861c601585cc77e27783906e37119f7a612fc58b9e8e2a 2013-08-27 00:21:20 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-67985f82b9ee28985337892cc78e5e8df956724b953a8170b58f7c7a345dbf4f 2013-08-27 00:13:54 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-67eda9e86adf57eb8fe8508a924421908c9d314cd32ef895ac3750c818de4dd6 2013-08-26 22:55:52 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-68658b7e01f0424079a1c49c9b2968a9ed7f9c6984e14e60e5ed1bb684c1a115 2013-08-26 23:16:26 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-691341f2d1ba2fdaffb6e7cdf7096d2e4f2ded6ff277176c6bade37888ac0e7b 2013-08-26 23:35:48 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-694cf7a0d2f0cd4b5f0e3a611219a3ae4b9399fbd0e0ad32b592fa8d9cd50cf1 2013-08-26 23:31:44 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-70149f459a4f5b967c633569a362e87f8a1a10d778644280b928677cac0ee9ac 2013-08-26 23:25:28 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-702ddbd330cf70fc8367e12f0dd8e14133af69716163cac3f41d4c75f1ed485c 2013-08-26 23:05:30 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-705c7152500d3d8367ea03d92f4a6c8f9f6f3cfb3afcf05cafc6ebd41e88f445 2013-08-26 23:22:20 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-70b291d3da0c3a6fd32ec3b49c17eafe0be7cd059d22656256c3a3c5f7e7e511 2013-08-26 23:39:16 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-70bb51fbe820bd08fcb9d6e89c77dc552bea43b061b67325eb0bb726acd27d96 2013-08-26 23:41:42 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-70f06e7101b8744737db2a5b783a8479a0bce4cc0aa858bbaf30a00dac697780 2013-08-27 00:05:10 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-718c63727e1602430dacc6d2ae48f6e8baa993500d7814ebbfb7d7f0682a6322 2013-08-26 23:16:02 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-726b908d0a207b4e67478f798395d40af9dc88cf7262f009cfc54a448fa23a03 2013-08-26 23:55:10 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-730ec88d4e9df7104ba5c92a4db6dbd1a2774a8a63b4df8f18ad39efb7ebf9af 2013-08-26 23:55:34 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-7354fcac7380999b571f51203cda491fd65e86576f0464846b84af34ab96fd73 2013-08-27 00:19:04 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-7382c3dbe7f2fb0fc4a51156ecd35d30aa68aaaf17ef78ca8031afab54798f70 2013-08-26 23:35:06 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-7385896e44593a7bd191858350a1220ea76f5818f088d2a23d353f19bf547ed7 2013-08-26 23:30:34 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-74cb0888dc6c59fe3bd45fbb142b77592a77ec0cef720de078869b8316168537 2013-08-26 23:14:40 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-753e3e8908384fb7a4e238378a52b4e772f96fe80fa7d3dc376daf0b4630aaa2 2013-08-26 23:19:50 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-75748f071a7900ebb1c8f635a275c7eb6779461e816a0c59ea383001a03320b7 2013-08-26 23:26:18 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-75a162a3000f038015405725f52e46297d6d108b5b6f247432c1be3702883716 2013-08-26 23:14:56 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-75c4b830117b101e2a201feb26d766d685b3acbf817ee4022fa0efb45be01093 2013-08-27 00:17:00 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-75fc359772ad80b74834c0213312f7049636689a72afc66673872925a39fe8d7 2013-08-26 23:12:48 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-76356f815cbd6cf8953818ccc30865507fd1c7c1dbdbcf360e401e7d9222ade5 2013-08-26 23:17:48 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-765a434b86e2b9cc889e7169c6f33f3275740ad94fba1cc9a96586ab01d464f3 2013-08-26 23:19:36 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-766a1b2f91314718705a87b56c4e84eaeca65ac0eea55a6cb14ce5ede04b7343 2013-08-26 23:34:28 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-768fbefaf97c676d91a0f04025dd0501e97f609cc04d89d1f939dca38306ba0f 2013-08-26 23:21:48 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-76be54b0202ed992dd303605fd3c545c9abc8b2fa65b69ab04588d213a0af727 2013-08-26 23:51:52 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-76f1674b1f7485a1e77cb9bc7e9a517decae3c21e1529a315d156b280cd4f986 2013-08-26 23:23:12 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-7712525731165a1eaef007808f3555b99db1491218c24f175be97b0176a20adc 2013-08-27 00:04:54 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-7716c999c342161bf7f5e1a8480fdce403d98d63b51408fd0ed60214888bad73 2013-08-26 23:54:18 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-77b6dce2bc0bf9382ba525aca6fc4585119f1c8acad332758d5e5449215b9245 2013-08-26 23:34:54 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-78473fe1bc0696c4a379c1ab44c1b7738cfe3f03feeaa19dbe45ebe6a45b8d08 2013-08-27 00:15:48 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-7937925148929c5b0053c46b1248a387186023c1a7f06eade7013c868668578c 2013-08-26 23:09:42 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-794c33e79bf78253a03a0b90b64487af00d3ad6460158bc25f146d69fd8b7bb6 2013-08-26 23:52:02 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-7982b151df691b5e9071f438f05cb19c22fa552830c29f94713c4651de3bd501 2013-08-27 00:06:44 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-799565121dd7b04e384bcf98713c9742d10e5588ebc17f1e29f9bc75b7def6dd 2013-08-26 23:03:02 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-827782d00a97f27f101d3961eaff909eebc22885f1d789b9f23faea5a944e119 2013-08-26 23:19:28 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-85f7b98a2fea82c856f099d547d1cfe2106f6cc7eb7603da5574ab0a2a93b837 2013-08-26 23:45:30 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-8639f4ec4387ba99d5d5582e6b28c544d3e04e817cdc9ac485f77f86d743bb12 2013-08-27 00:02:48 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-8706eefbb6bae044331cf3078ef49218dafd639dc759f5cd2d9f127026df8585 2013-08-27 00:20:18 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-903427a96c1f416fdbb1bd4bacbcea89b6641a0e0626616c7fd897496480f0b9 2013-08-26 23:26:28 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-9099b6215738e7eb82d0bd9e4866cfe8e19757f35369d3f1d506efcff8fd0715 2013-08-27 00:11:06 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-90df0ef4c121c00810d6161ddc6c8a07a1b64b4a748be6b2ed21f59549b6e167 2013-08-26 23:21:38 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-9116dd403031030eccafcae3dd6599072530b66cdefd3557bfb01790805d0d1d 2013-08-26 23:41:44 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-915ad7e0c4e2c42917b10bc5d144a310a2397547ef2873631ad82a392e17f724 2013-08-26 23:52:08 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-917f8ac27597816fe6d4f82b3e59c25c0d4e33445439117a9c4588c1bfed0e8a 2013-08-26 23:35:06 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-921a9dd0b1f9216087fa5bc17195765681e9b28b9f209c8675234124221f43f8 2013-08-26 23:21:56 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-923ac2f786f42fe294196d62ee2b8d9720a7e4be551932094eee264bcc89471d 2013-08-26 23:55:24 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-925003364a491dc846f22d3f96cf0d7dcb68543ae16c2fa9937a7d2648a52ba3 2013-08-26 23:08:16 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-9291c93d86ec6fc8f0172a5bffb90ceb06dc1fbf2db78fe97110c01cbc251073 2013-08-26 23:07:36 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-93465f64278e479611dda31032f2a4b32b58fcff7dabd08a3c017524e30aa765 2013-08-26 23:24:18 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-948b6ba0313072ff462b0fa52678ba05ef679ed63362b110de96ac7037678850 2013-08-26 23:10:32 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-957b89b567ad6022cde263cc595ac73f70c83cdb52c1ab1de16ad60ea48cef69 2013-08-26 23:12:44 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-95b9c1335d37972b8fabd94904a7972157542dbe78d020d622b996f6113fbd27 2013-08-26 23:46:18 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-9674c7634b336834e23ebb4c84c7b39da7953d4725b654d13cc1dc602e73d04f 2013-08-27 00:14:44 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-96ee46b280ccb41d5fd1feb1f0608e27e29bfd1b736192f6137bb2860d8c1115 2013-08-26 23:53:36 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-976a84f72494849bbe72fda8c8587be471f707430acd795d53d196e1462f2478 2013-08-27 00:05:00 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-97e59bd73c4cc978fac7912b81067621a24c01ef2d7fa7a5639b7651eefc6168 2013-08-26 23:39:34 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-982f18ae9ab2ebe61b5a58f71af6ce5b04566069f1fa403cea6c1372d03be57b 2013-08-26 23:18:10 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-98a44cc3cb39bec47f6bcef5147a2e2b0365b36e2250773a5362234465004bf3 2013-08-26 23:54:30 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-9995c16271c9f05cb29a028fd24e1a5c883a8459339cbab4109ca6c00c4c4885 2013-08-26 23:48:00 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-99d2e2c19abb4add1a4fc9b40f9663561c1510aec1c8b76a231e2de6feecfba7 2013-08-26 23:55:34 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-99d4004f03a64379a494bf70e2d08d754b018731f3fdd90577b3ff2901d0e776 2013-08-27 00:00:54 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a01beffef7bf063b45b38f5dca65e10e3aca2ca3d6ff3b671e84491250959761 2013-08-27 00:12:46 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a04bc8ff3ce935f4da45a37ad6c251e53f7e7764d841737359f71829e45fdf57 2013-08-26 23:57:14 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a0b1791b21147928a2f3f3ab78db8cfaf157ce55d3bfacb6d0b59be5e624dbcc 2013-08-26 23:54:20 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a10474a184d8df3bdd5d4b4d4a819ae7503caf63de66d19bbdd68d33dfd9b2a2 2013-08-26 23:31:10 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a12ceda8947d0aa2f51bef952a7499b5cf6339bda7bfc39af9c988786706e2cf 2013-08-26 23:43:34 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a144ae151a5f5d546d6b791f5d1d5683ed6229a9d6346fb6e4c6a8f7d60578b3 2013-08-26 23:12:30 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a14ac80a6fb4e4a36cfd73e2d9b323ca0bed47a59816489db858b92239e66299 2013-08-26 23:44:12 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a156dbdbf3927d0e362c2e5471854ecc203aed8aa55fc76eecf076543ebfe5f3 2013-08-26 23:08:46 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a1a16a8dd073ea09c76c2981940b1399c2351b1af7c19c1ddc257b2f476d8d65 2013-08-27 00:19:12 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a1dc7749842e97a8bc0cb2b952fa43e6d46de351497a646933271cab3fd38e75 2013-08-27 00:03:14 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a239d2674c84c7cb9271f656b82774ef9341bec20b34746199adba2cc04312e8 2013-08-26 22:58:42 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a25019a3969ea0b1ff46979bbf22dfb47936a61c54a6c366d8372c7ca8653f02 2013-08-26 23:02:32 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a2651f0510fa12cd8728713e9e6520b85eda2876636992bd516518772d67f680 2013-08-26 23:26:16 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a27b58cae19ce33511ef7915cf21300b627b2f59d430c149f1bbd29f50b297fe 2013-08-27 00:11:40 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a2fca3a2cc9bf52b759c2c35e509137d27a381c6e4d8c8b423ce531295131c25 2013-08-26 23:01:40 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a32b1ac43acf46473887a2894144e23650a09ab8f1291a5e431e281dc717f123 2013-08-26 23:55:34 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a33c46071af7d886d24575f8264499a394cdda8cf442d61a12df63897d8b53f0 2013-08-26 23:24:02 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a3d47f516f499e0a5c4d0d6e018d4fcce1dbdb178532b351a1b2d46cf4413ea1 2013-08-26 23:12:52 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a3e65666492311419393afbda099128ac8d269d22d1ce589b90dcb57490dbce4 2013-08-26 23:50:06 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a48bee3d1330ea45269b4b475334a631df7377f4bd24bacbf73dbf5021e98090 2013-08-26 23:28:46 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a588f0142a0f9126235eee410a2b4a9cce94f07ffb8be2dcc3cc099e669b5be2 2013-08-26 23:28:20 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a59be6e95b232552d191eede3c63d4f5c072657fa33aa71d323b7c209b1169d0 2013-08-26 23:43:36 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a5dea4d93ab2654be9bfa67387f198ec9b00da9f303f782426bb22de18fb5878 2013-08-27 00:14:00 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a6dda8402bba67b4c42df8067d34ef9167747d6580ce917710fe59be59e01b1e 2013-08-26 23:44:28 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a7494d2d18ddde73f01184e7969de0a95544f9f4522e62228a4fa961aad65120 2013-08-27 00:18:08 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a875f70d82ea8ac626e3709621df7d7abfb18f756fca2b7d7d435081d32bae2c 2013-08-27 00:13:58 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a8fa09b8cc73239139e1b4ebd655afa38c533747dcb8dd93a3dca93d2a29df77 2013-08-26 23:30:38 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a949f63f31eebda23808fabdf579fe9d05c818928739f3ecf4235580d1596474 2013-08-26 23:08:08 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-a9b466b4272de68423806c1d3ac51e6488a389514632eb798baf181667a70dcd 2013-08-26 23:56:36 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-aa03585a236c4c78fe99a4f6484159aca9b85e748b0606a15f7bd640c515d88a 2013-08-26 22:58:30 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-aa13057f345b9ae8c3704f54470e327bea9a29d5aad370b54eaff1bfc9a1efb4 2013-08-26 23:04:52 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-aa1cb2a11f781ceaf8c559f0a2cc25806bcd6e3f6aa18b627a38450e321712b1 2013-08-26 23:25:54 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-aa55a24dcfe2fef436a6f3bc1689324c35a3f51d25eff6cb9f9340362370cf0e 2013-08-27 00:00:50 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-aa97328734ac1c2ab43bebb98f7b3ec602cc26de2fd71267f39fb0d8a17395c8 2013-08-26 23:54:36 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-aa98cbaf3d4934b8b91bb57c4de26e42eefa4df72d26b9680f4a8b5de33e54e2 2013-08-27 00:08:06 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-aabcaa25bb2858a9798895293630d21270bdbf7157434de0e51d2ba547295aa8 2013-08-26 23:26:08 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-ab0a67d7c66271daee5d7f6a59eec3ab5fdf95a2eee51d43ba0b8b42f25040d1 2013-08-26 23:22:04 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-ab4911811db17cc2536600bd5f7e9f9ede9f703fcedfd3ef7df63d16fbf33035 2013-08-26 23:41:34 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-ab73a2067486b6b6a9b3112b4b6eec8801c3b2d8fa96e0eac6a4c04598fee103 2013-08-27 00:10:30 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-ac5acb1dd1730fdc914e724a26bd3a32cc9f3939f3c2f4177c7749f86d365bc7 2013-08-26 23:57:06 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-ac86f9765531125187d69d5e148aa51d544bef9cef8d2823d5fb27211c11fea3 2013-08-26 23:48:44 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-ad33fe36c4c8592ec54ca46b88ed2055defa1f8c1720a7b8dfe4e93b144d135f 2013-08-26 23:07:48 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-adb14537a394f070a487dc07dc156fe2ca7ae62e195c987a06e3e814b7267555 2013-08-27 00:13:50 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-ae5a9a577e415b5b6c2fb7e02e306c537a8be9d21f2cf6e5581b5e84ada5ebd0 2013-08-26 23:45:54 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-ae95ed711a4ad6b65250a68f2afc499ea98be4f454433258e280c982b6c07a23 2013-08-27 00:05:00 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-af3f3bd555a62a0b824985c26b74bc76d66096a448b7ca0afd6b4405662a8403 2013-08-26 23:15:06 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-af4b958d70b22eab19581084b1858e61a5a23a7cd7fe5b125b220da57579a0b5 2013-08-26 23:12:42 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-af686454b6427fd3f9323638906715d0fdab9f3df34a233702b4eef3ad3b414f 2013-08-26 23:52:00 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-afa3eab956363108d3773788e07ca8c6d27710588f6dbe260ba30a5236ef2909 2013-08-27 00:18:12 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b0662f77f771fb07b9c0baa3f32ae0e41390c564c84ce6c77bb719d86d985053 2013-08-26 23:55:22 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b0a4b0e78de20292f9f34a14f1a5548848c7804a85086421320110efe72117f6 2013-08-26 23:59:28 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b0e261da88ffd8151c01cd56c199a2d22acb3110b4d1803843e75266778b5d7d 2013-08-27 00:02:48 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b171beff3e0a6a51a8aef6da2c49051663cc356ab2c4333469e12620ef0c0cf5 2013-08-26 23:46:20 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b1acf092eb74ebb06a435d5b437ac14740d0e52af96488652d79f06fdaa91d92 2013-08-26 23:12:36 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b1c72b9ddc405be33d8569a7d4a57749379817172cbc94dac949d3dca1ee1125 2013-08-26 23:45:40 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b1cde35dcdb51d1f88d26829acb653de65c577065f137ec3abae19e74a34d767 2013-08-26 23:13:32 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b1ebb693166711f1311b3c26fa3c7790f5bd778f944a5f9695ebcfce50f368a9 2013-08-26 23:47:48 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b20017bf0f673ce24395a569634bd1c5a3ecd7b733601ee92e1d517a3ff11996 2013-08-26 23:59:14 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b23beaba5c59756a470b0021e73281619e750940708389b098769c3691642385 2013-08-27 00:06:46 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b37bcdb9f0ce1fcf7d0f2fa75b5b7782010925b04822234241771e529c2cad81 2013-08-26 23:30:42 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b381f4f5c1e308491898b4551026c4a585fb731ebb7bcf98128a9311b5a91e29 2013-08-26 23:30:32 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b3fa90ad287f644117cf12c6e69e7bcb3a5d9d97dde5c27dd99dd5f272489446 2013-08-26 22:59:06 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b408b0307b05afab30cbe54fa180a0d709a532ab357905c8ce75e2ce9a461d03 2013-08-26 23:51:52 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b57d455ca96992b0d378966bbd46892eb1405b38c98d0e9b33ea1fea34761cfc 2013-08-26 23:13:26 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b63dd4036983f72c0c30042a18d9715076b7c1e2b6a71c34eef554190e861e91 2013-08-26 23:46:18 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b7317fe2f1b2ed19758d0eb49e4bc1111cb69e714c5875c0d92ec8d90b2fb685 2013-08-26 23:03:54 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-b8a6023d014d5cd238b2512ebd87c2b44fd7af0abaa45b3e3ab72f38d7f5b823 2013-08-26 23:55:42 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-ba3c88cfa71c8281e5ac5eca5254bdf1057849ab43879c06b0d9bf9a492381d5 2013-08-26 22:57:04 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-ba83596c410038eb7d3ecdc4c95c5b97cdac4c56fa212e8e47b914bfc276d57b 2013-08-27 00:00:44 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-bb431113ceadb83094d05d6911f3abbd188bbea20c29da0cc7a3c978ccffb3af 2013-08-26 22:59:30 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-bb6594f6136c1fd7fb7143218ec2034ade09684a2d6208a94621785407b3447a 2013-08-26 23:18:40 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-bb92a3bd0e8bd93fc550c32b799dd42f67f1cf7225f7648193ea0ef1c45ace36 2013-08-27 00:12:20 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-bc5c3e34faf9274c5c0f0cc84009f393b11072e1d7a8c9f8229554fc923ebe8f 2013-08-26 23:22:38 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-bd2573ffaddd7e06dc355c56909f1b7e001956a6a8edaa6d07683edcbc2c4130 2013-08-26 23:58:48 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-bd5330e1bcb605a31701268a62f505b435c4ef49623592121dffde90db3bccc4 2013-08-27 00:07:14 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-bd8e2b6f09008ee6424d5adadf98ec6cb50114ea923faa63aa83040491e571a9 2013-08-26 23:44:28 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-bd8ef578ca535920522a691c0b5fba3c2aa571eba27a509b491b6365b129cfde 2013-08-26 23:23:42 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-bd9b5461349ee3f1fb514f3fd3bcf7d9ef52bf75919935123f69fe9915daab5a 2013-08-26 23:45:26 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-be2c2a2a0f89980d38ac99d33ed61eca17a0fa33475eb54f75d719eea114fadc 2013-08-26 23:41:16 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-be9dc0917a4087fb2a679d911d1a56c45204eeecf29ce81c6a348ed279ef4f2c 2013-08-26 23:03:02 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-bee0a829ffe2e2acd6312717dd8dd4a1b67fd2e2765ea6c63780b34c60360c3f 2013-08-27 00:08:08 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-bfc73526af312faaaaf591376a23d1c8435149edefd050111ea6e9f215bc9104 2013-08-26 23:42:26 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-c0572358a0f242e8d7fd0b9330a7b6e920ecf3a9e5298a2c799afd4bf5361653 2013-08-26 23:59:08 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-c16f3219ad061e3187b47e2c773ed28993d82cb424e61df822a08514378bc6f5 2013-08-26 23:15:58 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-c1a469d807c374f19db9606627d07b960fec2ebf3b11e5e71e6449b9133b5ce5 2013-08-26 23:25:12 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-c1d0aeaf05d24a01540e280b9d0f392883332332b7713c99a66558daf7d53eb5 2013-08-26 23:56:56 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-c23853dc4eda50f25c25c8b1834b0c6e1924bbbf9f2d1af3727e72477af8a179 2013-08-27 00:00:44 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-c700dd04dca68525b5156ba0442914eb40c1197214185d5744db8cefc478defa 2013-08-26 23:28:20 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-c7468fe68c33c1d68c00b57731085426c0d9ff24f5ce963d9affcbbf545458d3 2013-08-27 00:06:40 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-c793ebdc67ef81352463dcbb362ddc9141b8d9e7032fe8fd4795aeac50eccc47 2013-08-26 23:17:08 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-c99027181a708cf89417771765c26c028cb1bfc8e169b267ddd42c75a5ca58fc 2013-08-27 00:11:38 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-c9c34d92895d1c4be79bf677825806eff88c1d9d9b17429c2e4e3e5c9b82bc83 2013-08-27 00:10:42 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-ca4835edbd13fdf594028b453dc04ed6e95fb32098c65ef75d87d90aaee7ca7c 2013-08-26 23:51:52 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-cd84a3994aa27bd00e072c795481941993f1502d8932ad85e45500248da3628c 2013-08-26 23:01:02 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-cddc34e4148c47a24d4e5845e151f545dac7f75db532e7f33e9661b2e0ee6a81 2013-08-27 00:20:30 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-d026e3ec0d24b762068f5976628b71a5db4ddd8634faf57f7db80bcab177a839 2013-08-26 23:08:06 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-d128cbaa49422fc5ba97333025f4bcb456698216323a31708fae9e58c2340f4f 2013-08-27 00:07:46 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-d1632cecee13bbfcbd6082708f08f5fede78a6bbdf47144743d8493ed42c2ad3 2013-08-26 23:24:06 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-d17c549f6188b8735701017e94a016947eca4e9b24cddc09cb6f46907bed2728 2013-08-26 23:55:46 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-d18fd610b538a5138d4b24c3da92727ff88d19b327f28a66c4f22e517db91477 2013-08-26 23:58:46 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-d1ded1eaa08e100ddc06544ea7886403c339a650c52bb367c79420bc35d37132 2013-08-27 00:13:58 ....A 3584 Virusshare.00090/Trojan.Win32.SuperThreat.d-d21657f217a30e80eddf87b485c2d4b257c499ff5aaea3b503c65c80b5433a10 2013-08-26 23:11:48 ....A 650809 Virusshare.00090/Trojan.Win32.SuperThreat.e-bf502c358d32a6e5516e0e7c5528c970d7f48769babd3a1274e0b35b806b0c94 2013-08-26 23:28:14 ....A 49152 Virusshare.00090/Trojan.Win32.SuperThreat.f-9138a2644d7f046d944946d0cb2f050a436266a16e9a90ad1bc8b9dc349c73c5 2013-08-26 23:49:26 ....A 49152 Virusshare.00090/Trojan.Win32.SuperThreat.f-adfc48bcddee839b99930ff284f69a26ed53b464c6227e8f73ed027f265de938 2013-08-27 00:01:42 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-0637c1e9a4f2bd79df38c45938853b234f2f2fe305a5f4215bb8c36880c342e1 2013-08-26 23:16:18 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-102cf6aaea82ebe12b41ede0ab7475e2a27c4ca46d87d17ca7fe7066f2155ce2 2013-08-26 23:50:16 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-1280ab31957bc41c426b44583ec28133d7d8cf92c61c4f071f346bae522a4b15 2013-08-26 23:22:04 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-13363aa8ed8ef840094e0342064106c63d11281a5575f676273014d88529361d 2013-08-26 23:57:54 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-1512b7984b34031d723245833d7e948ffcf021827e8f34436361c8c3c3743372 2013-08-26 23:31:00 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-158c352fabc8758892e5cd0a0317ae35338564049ff6da211d66c1e8bb01e4dd 2013-08-26 23:37:32 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-191014a81343e60f91acafc5afe1297199c89b0b9cdcc030d526cdd6706b1b24 2013-08-26 23:54:58 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-191a629a2c1f9d2593aede71abcfe0928fc1ac969e0427aa5f77ffcbbdf3ce17 2013-08-26 23:56:44 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-2053fd409b6662dc7dc7a87dc34521040e076f4abae0fee028b2833973a19cdf 2013-08-26 23:49:42 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-230020625697a09a2370104fa9d4d61ac501a128b415d5aafa4ecbd6732c90e1 2013-08-26 23:27:54 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-251082219573eb8d5f5fa20fd664c6085964c6cebf921355f1d1160a414820f0 2013-08-26 23:00:08 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-270b5386651b1f791bf1b11221ebfe8180e2104286673f3579821df4f963670d 2013-08-26 23:40:12 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-281e10174ca6a21f1597501ccae36d66eaf19911eefe5bd41368f73a6a998eeb 2013-08-26 23:28:40 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-3030d67624230427938f3088c0df15abba7919f867b2ca96c4af747f230a1c89 2013-08-26 23:27:48 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-308ada19e17c30c0ee74007ffa37e495bec2d4037113fcc729101d7620d7be5d 2013-08-27 00:08:06 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-358405ab6488c52a87be9d8a61a63025a0bfb51bc299aa3f1f7348f9f1928634 2013-08-26 23:09:40 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-382b0a1335d879f0299c33abc5af03806575dea6f494e8b26c8c28f3f5228938 2013-08-26 23:03:38 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-382b1314b3740aa9c6632fcb97023a0bb37ba37fdc88bd6afaf9fe62db69415e 2013-08-27 00:07:46 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-3835874ff2aa276829d83bfc2abaaf0b069ce466946cb31cc36cc6446b36168b 2013-08-26 23:34:52 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-4069cf3021ea91c4554321f12eb138c660551733c29c4764932bd2e404c9dad0 2013-08-26 23:06:54 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-412fcd5b8ff24e350ba7c76252414da031fee413f0af4a42538212b9ca20bbf3 2013-08-27 00:03:46 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-41685fbb4d9fcaa57fa61d3d70c2a1a6d35ab91c8811a64681d10dbea79361d8 2013-08-26 23:23:14 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-47832699cdba4b7b41225a5f8b913475715a50efb6e7f2fe52162e0634b6acf8 2013-08-26 23:46:12 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-4792ca781a909d827b3bac19df96b9939a9359563c66fad314de523998aaf864 2013-08-26 23:44:28 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-497d095a1fcdd5638293aa33a8e526e57261a2bc708ed61b8055a707160eda28 2013-08-26 23:40:26 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-544f8e44090f18e0a33eb5c0ea39aa7375dbe00e27bee7b8b0032cc7db6af7f0 2013-08-26 23:35:26 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-56742cce24bb213bfffb38197347cd9ab1a7e3710b81327ca41570d4338d379a 2013-08-26 22:57:54 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-5773c166c99f477872efecbe89c8b59d3a8caa57305e3a2e5530002de8db8fca 2013-08-26 23:48:02 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-6249246f8ffebda51647a5ee784bbc10046be05f00c601ed2a0648c82e2fafc0 2013-08-26 23:30:30 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-62b6f4a57009476e67e82e323ee50a9b18ab001804979d6dfc6919f661518ea6 2013-08-26 23:05:30 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-63e7ea30a1f13090413659b5ce10517157653f8fc48b5b8bf62791aea9c81768 2013-08-26 23:09:34 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-64183b9165c760f4c677cb9a191e6cf016b9e8792586e09225c71aab19202dec 2013-08-26 23:40:50 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-65410c601f3bd6a483173c00c8969bc8c2db0b0682ad6b449296403097a824a0 2013-08-26 23:57:34 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-663332a14bccceb51c372be18e6291033a291d00c19e34d5351386ecf90a8ed9 2013-08-26 23:58:18 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-663770c608c7059eae4cda97ace202e3bd972a610eb44809314855e12325d8a9 2013-08-26 23:15:32 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-6752da1e8a941add8ff207dfe6d900b466ada447e2fdd9f40cc54e7b087d4965 2013-08-27 00:07:52 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-69e54c1505bbc511403ec75e9ed27efbb884d3159d61429835ed447fab690f99 2013-08-26 22:59:34 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-724bfce1fd6b0522762b97d2184bc0d8550ec5c8d665f0ec4c47ede3ee177f02 2013-08-27 00:05:34 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-72abdc5f3841ff0d7e0bf6901e491a2f1820ed0c82083a714038b45ac5a752f1 2013-08-27 00:16:02 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-74b04df1b148b0b6ff88adeff0e8c56ac74e9f5b007b2b606ece16c47b46d015 2013-08-26 23:02:38 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-7744aa785ab53a49bcc4a1408b43e0f559d03381fe95d1ac9ec309169bbcb7b1 2013-08-26 23:45:10 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-775f474d7694e3170fb73730c6e05d1348c12ac7781228dcb8051629f71bd5e8 2013-08-26 23:01:40 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-7977eac8d1f416ab171fe73efa1876c95b651ced9d538afbae5db5495b8edb31 2013-08-26 23:03:00 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-81950f41b58dfdcc1e6b249ced9c5d097c8aa599b84163c2fd80ff8f6a542498 2013-08-26 23:05:20 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-81e73c49248f8121db9858f1d21d93f28ab81203ded0824b0e97c201821a927f 2013-08-27 00:18:08 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-841e94601ba1a73590de5e8a01d293d2c61dde76d309bf6ff13099bb8ba7a405 2013-08-26 23:02:00 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-842ccf5f097cb74f5df758e3a930da29683624bba065dde54e9147cfc58e422b 2013-08-27 00:04:56 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-8583e93a350fb513dcbbde663c2b30d31a124d1e8c4840268b5de9e6250b1eb2 2013-08-27 00:02:58 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-863b278bf01211a0e27c0e35f2f4a9bac1a1da8c28ae85d7f2c639e07086d761 2013-08-26 23:51:22 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-885356c559678ed3fb245209cf362f604ee8f1079fd5d3c933622d1ea140e0a1 2013-08-26 23:48:22 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-8973ff4db5bb3051ff45467bf67bb5a5e4d4da8aa48d7b0d5f0e42f2fb7441fb 2013-08-27 00:03:40 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-897f6fb3c5194cc59b8c9637fcfaec476734792ae34b8496d7a60ef978a916e5 2013-08-26 23:08:16 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-90e75d2fe6aa220d3871dead816b47777193824e1125dac26b754233c366d9d0 2013-08-27 00:15:08 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-9158c40985759b5350fa3cc43d620046f0ed0b8a16f16534153e2e2bb674d397 2013-08-26 23:14:58 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-91b30844d9e4e0a2c41c6791982ee6296d665e58b04efe74daac5a2abfb491fa 2013-08-26 23:24:30 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-93902d50a1e078ed31f325d0a71d39dd0142b4d7d7121c5b0e2cecd8b12bf98f 2013-08-26 23:55:00 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-94deac92f5934f3c6eb37bb373a23823ebd9cd1958ab1bc62756c5a6452f6ad6 2013-08-26 23:16:34 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-95e7dd2a09ec1870aae6d7a1726260df91048479cfd9e919ac131d3d40cf8d69 2013-08-26 23:11:02 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-a09719548d2d251f5ad33c0127f84f9f580d47c39e41b52c29471470494b3a3f 2013-08-26 23:06:50 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-a159fcc55f556093e1357b987a7d6e341d819cc5d8191006ac795b0a55eee47b 2013-08-27 00:06:36 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-a1fce415450cd6009dab7f779dc0fc7d7990a406f5614e8b1dae140aa7db1db1 2013-08-27 00:16:00 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-a272214b00feaeb2fead0cd7a7cc7550642f8f19f65dedea7895a05b1eb79d15 2013-08-26 23:31:22 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-a4e3db7e6c9c8e237ec127389811244c5681ccb0ad0bb81939249a903ab6c9da 2013-08-26 23:29:16 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-a6a207c755bffe6358b61d2ba3df9324d64ed156ac208389b82542a27fab518a 2013-08-26 23:03:02 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-ab4ee540213e28cbd0fcd7ff2efcda0c6c406b8a5bc2632c268d32aa4d58cec7 2013-08-26 23:43:26 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-abbe3c9ca8363304c8ae659d1659abee1978bca1cd82208b70525f4c97b26ccc 2013-08-27 00:00:32 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-abe6a44de69d3e7198234ba662a51bdb8836b17f51fb611786dd67034a5f7b94 2013-08-27 00:12:00 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-ad2ba47531111c32e8b8273a30372e5dd8f6fa3f6603f63b8a9be9f917c5eacc 2013-08-26 23:21:54 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-ad91eef7843be1e1b3ca9c670b1fbcd8ac23cd2aa2854fa0a30dce07c9f86fde 2013-08-27 00:05:40 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-ae03ee735d9d2c6d729aafd5b23cd4f523238975ae8d8194cd404d3435e33735 2013-08-26 23:37:02 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-b35f580235452d7b8dec50d1eb328d9334150851948c8d5fb8c554463aba9807 2013-08-26 22:59:10 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-b3a242ed0da42c4c769f816df7bf50d3598420b3e443ad7c94a3b7c6ce549816 2013-08-26 23:45:36 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-b42c3b55cc9cc5e31208db575110ecb6b03b05bc0c5b13b34d7dc59bb1eed0a9 2013-08-27 00:08:08 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-b5e8c019139f787497634bfa62fdcbea67fd5872b1ac1f0e4b43e3c5f1596494 2013-08-26 23:27:56 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-b90b319e0ed2859995d3eaea12ddf7070fff4471317ccbc1d615c0ef68212cba 2013-08-26 23:14:58 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-b98d522507607767761010cdbf6a5edc6ef3b9c74f5583079f1f8d99f48935d1 2013-08-27 00:05:52 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-be048722a237234ca1d3d9c6833a526a1db2448b859f2a20acf5b445413ba580 2013-08-26 23:48:48 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-c0e58c595ac57093a29f4ce859ebace9b9c4a139cce9c4f167109ad2e1babda5 2013-08-27 00:07:26 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-c24114208c8a3db4675bedbcb386e78fbf7c01d0d87dca398a864fd671dd7768 2013-08-27 00:01:16 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-c38ee2d808ad56a960352e20f4d6cb2cdf3ace8277553b6c0094439691eda37a 2013-08-26 23:27:32 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-c753b8ed8dcc87c4562e84239b6e3e66cb4affac965a09a20c3905ab0be8faa2 2013-08-26 23:19:28 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-c938764328565cf259222cf071ee5d677e546d4d6d4c03f6debe372aec994a89 2013-08-27 00:11:00 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-ca4d7cbe6f6d196a9f182ca170edd62eff57c8c808c39b5d1abf278be6becaa4 2013-08-27 00:06:20 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-cb465db22138510b1adfd5d2b2b27699c9677573c92a02027edaf71bdd6680b6 2013-08-26 23:22:40 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-cb7c51932c92d733c65401b2e378ceb98a955e15319c1044870a190b7da9ef2a 2013-08-26 23:58:10 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-cd093785111090ccede121a78f0afbad3c2a5bd7a02005e20e8819db6340ea81 2013-08-26 23:21:02 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-cdf191fcde02d96eb368cf282d96edf2bfd21fc4a908ca459fab90a3356b44c0 2013-08-26 23:31:14 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-cefdfabbcca06a9d4e2faba208d2e5ae9061cbdfe0f6ec770e3cb7dbb8472724 2013-08-26 23:54:14 ....A 503808 Virusshare.00090/Trojan.Win32.SuperThreat.g-cf0ca553a159a1e738e307b9d3119a28c6269ea3512e95e3604913e468114032 2013-08-26 23:08:08 ....A 528384 Virusshare.00090/Trojan.Win32.SuperThreat.g-d16cb94c47652016e71f3a2fdbc257e7abc5f46d134cd7a830ba69752780ea62 2013-08-26 23:19:20 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-08793c8a335e70d2a2574cd56b53ffe2eebd607969c2bb1054b675fdc02ed787 2013-08-27 00:07:40 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-10558039ff261f20afb10c82864c98a4d21a7f3136f7a5e32b2e0f634164b40d 2013-08-27 00:02:52 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-107f37ab0b1e329c27d2598605d5bbe899e3a42603cf7a894dd72a440adca726 2013-08-27 00:03:08 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-15994c48ee313da417fb3c5381e47a544c1cbf92054c5d1ada2bd1012da5a7d2 2013-08-26 23:53:20 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-1771c7ed6fb54e3634e5daf89b00c1eda2f1f60cb58b60bab9e5f25180d6717f 2013-08-26 23:28:06 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-1773995d4fd1473ad4928c9f36e84d9ee0bc523c70548ef1ef8dcdce738e3e5c 2013-08-26 23:58:28 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-1832a5af8ab081f8770d746a58f7634b70b39addbb29d7bec22c431b93b30c3a 2013-08-26 23:29:54 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-184c8f9057528dcf98be9ff1f13fc93624f53f97f7817b2ab360f226e5d6d371 2013-08-26 23:41:48 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-1876d1c4914b14a7567b500d361ce0b03587b33b93226b1aa4ef573ed8180910 2013-08-27 00:01:20 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-197ebc322bd6e35ef73d7483e89ead17b8b8849bc79dd2e67a9352e569fa1186 2013-08-26 23:03:26 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-2462375628a2affba8260a9e560c8b75ece83c805740136b63ec6629b3cb3ba6 2013-08-26 23:14:44 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-27157ed2074a6aef0ab9148d630085f4e37abb2b3bc805e87dbd8cd2d0d7f2af 2013-08-27 00:05:56 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-28105601e4ef065424fe16c7cf77c1bcfb8e3b250ea3d11d581d98642eaf8a3d 2013-08-26 23:40:44 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-3303f3474826b8fa24cefc25b98112e09e3c4783c9ca920cfc2bf5370fc4d8c1 2013-08-26 23:43:48 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-33647e16c62a97f88d2fd7914b8fa9eeeb1a6d067f1d34a39fda45e8f1a0e1c5 2013-08-26 22:55:58 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-3503ddfcd734cdee25d41c7ad8ce1ad59e9e36eda02275a83a40829779df0ea5 2013-08-26 23:48:38 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-39264414e106f9f8b0a95b7629fdc2e5f7db02a00d2b5887ba4b1b09788f3e48 2013-08-27 00:11:38 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-3987155f010fde08612ffcfacc762751308934ec388d013b6b73f2c30d7819b8 2013-08-26 23:15:16 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-410c9b8bfd2b47fbc6df4ebcfcc9866851949f0653fd620907f98997418d8a55 2013-08-26 23:30:10 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-433f61a81167989f1b34867e47adab42f831fd10f3cd54a5bb852f30b70a3738 2013-08-26 23:32:42 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-455666bc6e15b63555e1a90919f0e31c0e1ddf32785bc1d71c42792ad5e5324e 2013-08-26 23:56:40 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-5100aaf9ce122d11d15f28f19054976af60965457b03d89789c53015fe929f9b 2013-08-26 23:42:34 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-524fd0fb97dded689d528eee6e2da90bd348e60a4258871cbfb85e9aadeef72c 2013-08-27 00:05:02 ....A 294156 Virusshare.00090/Trojan.Win32.SuperThreat.h-6099a575f406de0c30e982ea98713af587d2942d2f749a9bbce326a9b65f1668 2013-08-27 00:03:28 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-64e826302b10523163fcfa1f8a7b664dd12ded93e0da1e5f23703ebd2b5b3de5 2013-08-26 23:43:24 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-65b2de094f09c539d750034f6cdd4a1f20275c11449f1b34640f24ae00a6c8b7 2013-08-26 23:28:32 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-7071a044228e50b1a73ace12c74f2d0561f898e70a1e949c630b374e236656b2 2013-08-26 23:55:46 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-728beccee2939dfd8c6d0d0282e2d8c0817b67298ae96a0db0dfbd6d3945afe4 2013-08-26 23:20:08 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-72a37ad9b3f459150ef08d44bb521ab85045e74f79825c82d2d7870f597d0cb5 2013-08-26 23:16:12 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-7416e516612e75b3c375453884f32476bf2dd43b0027e32c9bb3598b2d814ce5 2013-08-26 23:52:02 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-742c278c44fa01370a81cb4b7579b80a85f35d50c5d2940bf4320df38c58f133 2013-08-27 00:02:32 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-74b4a3236408a45f9a7e3e49c8d26ee79ae7ca5cb2aa77e93f6e1c3c15b29cb4 2013-08-26 23:14:40 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-74bbcf0899300561b683619ba5dd3164f30175d231be0bb3b527d985fd56d803 2013-08-26 23:13:38 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-765ae70e09dc2a08d6fb35094416238733349b03d685bfad51256fadea2ec87b 2013-08-26 23:02:52 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-768812ee3792bb9cf806d671cf36b6f82650425158dceca44c1377a06fc2757d 2013-08-26 23:52:20 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-7773fe805e657864587dc8272f7d2da88ed5658041df5bc8d019191cde2b298b 2013-08-27 00:17:52 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-809f6b178f7e2f0ca566b7ea934b9cb8b1c17f64c08bd21ab79339663107aef7 2013-08-27 00:04:26 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-80d64e3fcd65cefc9eff8697900e3c0b18c9e280665df42b9f8b7e85c3fd4b8b 2013-08-26 23:07:38 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-810ee87898131cb73b177a99fd857f1913eeed5c4062b6b25e433f67f2144617 2013-08-26 23:02:06 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-841f788353c39b6ab60b6a1b85454bcff33a74f1d7f14eb505c81f9847ac2c27 2013-08-26 23:00:22 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-842edbdf534efa12a3ffc0509a1b1733d94e0297d86b550feb277f17f3fa72fb 2013-08-26 23:50:28 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-868100221da213c3924ec7896abc0e3b6f55a6e5c2ea2f912f063fd55fb35fb8 2013-08-26 23:15:06 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-875e6693c29fb4fdb22c3b1c143e47f2dfd21edaa5d76bfbc663fbb3bf62f532 2013-08-26 23:53:52 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-885e4e512ce8d859203b3d31b9c2000a304887b8d14cdbbd0faad783eb265382 2013-08-26 23:25:32 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-887db02bcc78aa8ab324f3823d2087abfec9ab71ebd43748927eacc9e39b5f48 2013-08-27 00:20:56 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-954ae50deac50bb439bc8beb48ab1a74497e36e2e8e38227f5e78ba8b7206318 2013-08-26 23:53:42 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-972164dc5651392da91ba92b3425cd40a1943035f939356bbee108cb6502a00e 2013-08-27 00:15:02 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-98b5898d62dd5b726a31d42b4f813cd5ea0f65e497bb58672019eb841e153908 2013-08-27 00:05:14 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-98ed5f3ac1dbb96d7029f8c70b8ee8e1d2b7d7a3f1b07687386991f4ecd1418c 2013-08-26 23:53:54 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-a440eea0dec517ba5e02240969ff1f18ff57837c8f15fc96f5220827524ffd2b 2013-08-26 23:47:00 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-a48ab15b30d96ce71125603d9b77f4d9dd6629eea29d9233aac658d1323c9c3f 2013-08-26 23:19:28 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-a5012254370fac8b2d5fa400006bc3f359f892d44a596e506399069a44873eee 2013-08-27 00:14:26 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-a72e852ebe173c09cf897a82389b7cfbb0875133ead34b1ed9ac03b8f2304dff 2013-08-26 23:53:44 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-a7f38743cfe40bdf2c9dd612b655bd11e566ba2bb2ce571d525a51518250fd8f 2013-08-27 00:13:54 ....A 96197 Virusshare.00090/Trojan.Win32.SuperThreat.h-a8a152bf66436991f03fddace054605f2b7f056759ad9f616c3b68e58f8694ad 2013-08-27 00:12:12 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-a9857870b2dcf0e2dec5732e0ee684960e65d27a2a4511b2571a7912c92c673f 2013-08-27 00:14:04 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-aaeb02439e460d4fa428939ecd6bb0551036fec2649ead2c7599a655512f0e9e 2013-08-27 00:06:20 ....A 614140 Virusshare.00090/Trojan.Win32.SuperThreat.h-ae58d9e9b2c5f8fe6a8a4ba9d141a04c5330e34c3fcf50eac788dabfed82198c 2013-08-26 23:24:10 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-af3693416047668d8065add23a4e5df8897c66329e5619379f9c2079a0360678 2013-08-26 22:56:38 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-b02b385e1e18e1e972a6a361a8fb2f6c30c36636a38b5f0851a9660998225507 2013-08-26 23:10:06 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-b2960795d17da756b6668f2f7c26a23fbfd1ec54b988a11aa714aa365f4a50cf 2013-08-27 00:05:06 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-b3318b0b430d9eb8120cc877ec337ffa9bc120563af06bb8b2e1ee4b55c91cc0 2013-08-27 00:01:18 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-b4d00d424d28d206f79535c1485c42f621562c2a1b75353413b916f727247e6b 2013-08-26 23:17:22 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-b761e42dd500ae66d35b95ff108bbe3933ff445bc2142c2efec070b314e68b43 2013-08-26 23:55:50 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-b7e74da4aea62f29c88dec55009b67e8aae75ea1138e1bd0995eebd9116b6827 2013-08-27 00:16:00 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-b89fc9b0dd90b4b48249c12fbe5573998ff581699fe1a32373a449e640449206 2013-08-27 00:00:44 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-ba7611fccafca9ea6b8342f406e1f76818bcabf18ccf438b4c4083b7a32da646 2013-08-26 23:32:44 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-bc1800f2620775575e0cffdd9d628383a22beaa6058af56b8ec3efef00f8fe61 2013-08-27 00:02:54 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-bdc120460473307272b670f1cef19f8bda30b75089aa5691b4364ee6072f6200 2013-08-27 00:11:24 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-bf2aaccd66f5bf8a86f62ea601df6eca675e5f77127052c480af36cd266d0e1b 2013-08-27 00:21:50 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-c0075e0a7f3c405f8cfcfbcd1d1e98139acf625f7a5cd182cf93a8290420f0d9 2013-08-26 23:58:40 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-c01d78e463f71aa0c21d757d7d59a61bcb73bb95485b2bf6e43a3295b3e11418 2013-08-27 00:14:42 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-c37c5cd6c3d4e81f579401ec72cf8cd04282f9a3afb4b5bb05d32d2b6bb0deb4 2013-08-26 23:22:38 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-c3ee7b112325787df040975d373fb5ef6d0ba4459d2ff3844681808de449cc92 2013-08-26 23:32:48 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-c47e0fc5535a4ab05f795df56e79989fe5712387fad5b23eadd284678dae79f0 2013-08-26 23:43:50 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-c5237ea11ad7187f3967de6b6dd2d3225b59a74e6460c666e9f0a2975ade701e 2013-08-26 23:49:52 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-c544c4ec887bd3921877af3665d08ecf8a9e9d71c07436916b7e7d809f55d5e8 2013-08-26 23:27:06 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-c67a59787cfe17ddf1ad4f4c11283c9e8561e7ed998bbbaa5d60972a6be1b6f8 2013-08-26 23:26:32 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-c784e0a86fa80cd7959f3980d137efbbbd0c1fbba31469b0766c8fe6637b211a 2013-08-26 23:52:28 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-c9cf3cfd9be82fb709b58d917aae587da3d697cc1e396040b487d1cd5162eb89 2013-08-26 23:57:22 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-ca0bb27fd97e8b45ed83ad5caceededcb291cf03204f567caf7799b71643bab2 2013-08-26 23:01:44 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-cb1bcde2c2712d17ed934a6aa9a5829058458d75f169ab49a2e2503ddea25498 2013-08-26 23:49:58 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-cc342af5f1e5ba0c73ebb82bef534c0e0c3ad25b824dad4c6c4074e0844d6d8d 2013-08-26 23:45:26 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-cc509cacbb6c7bbe73c1d2ae460a653fbeae6a2ad44eef42db45c797d56761ec 2013-08-26 23:50:20 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-cd0b6ffab68c66fa9a8d090ef2e98da117d46bb054875536cea455878925b7d5 2013-08-27 00:16:42 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-ce2b3d2743dfa2537030a1f72f869ab33202f4127ff7b5672d40f7e6444e9451 2013-08-27 00:05:06 ....A 667176 Virusshare.00090/Trojan.Win32.SuperThreat.h-d08fc504333d8f9f114315fdd0d6194d5775892a5c6f0cda4368549f73718e08 2013-08-26 23:34:28 ....A 231000 Virusshare.00090/Trojan.Win32.SuperThreat.j-06b266ffb600d4648b05f012d779d80836af1c26fa1abbe98ddbf5b9229f3463 2013-08-26 23:40:50 ....A 160322 Virusshare.00090/Trojan.Win32.SuperThreat.j-089b7dbc5fb09b9a3b88265ff8ef855987f4531741c9432c5d20da342633e09e 2013-08-26 23:16:34 ....A 322168 Virusshare.00090/Trojan.Win32.SuperThreat.j-184fa822ab081b5b5574203edee7439c616b17a9b456142aa2d2d380a8aa3016 2013-08-26 23:11:24 ....A 165432 Virusshare.00090/Trojan.Win32.SuperThreat.j-3454bdde4f54fb01f8569025c0e134441be358d002b37e6a7801238712c63f82 2013-08-27 00:07:32 ....A 153150 Virusshare.00090/Trojan.Win32.SuperThreat.j-3565397efb908f50ffff308676714d07bb883fbb1baecaca31275f577e893a64 2013-08-26 23:11:24 ....A 107036 Virusshare.00090/Trojan.Win32.SuperThreat.j-43765c724c97533afa733bfb7dd738935985ef2afd7de2d77f8d114ef6a1e7b6 2013-08-26 23:37:38 ....A 195142 Virusshare.00090/Trojan.Win32.SuperThreat.j-47680e9f4b47101aae898857cdd05e154786db4238142a6d062f3634000383ed 2013-08-26 23:47:12 ....A 121372 Virusshare.00090/Trojan.Win32.SuperThreat.j-526dc7723376b60ebef39a56641559a6c3bab5b222d8356d306c1ae4e097f987 2013-08-27 00:07:38 ....A 357010 Virusshare.00090/Trojan.Win32.SuperThreat.j-680fdfae68a83d5916494331a2ce913b5116dec6861b189ffbf1c524a9f1023f 2013-08-26 23:11:06 ....A 173648 Virusshare.00090/Trojan.Win32.SuperThreat.j-682d4d208babd6ec270399b37814c8bb58599291174d19abb96d8e2f80ecb7c9 2013-08-26 23:48:40 ....A 176714 Virusshare.00090/Trojan.Win32.SuperThreat.j-752fa46ac90d6bb8eb292dcaa69d798e24bd8fbb7fbb9af48b09d464ab2cdfcd 2013-08-26 23:33:48 ....A 432796 Virusshare.00090/Trojan.Win32.SuperThreat.j-85daa79c795f58a210af557ebd5b9ff0acf2faf42a46592cca264cfa98b509eb 2013-08-27 00:08:20 ....A 144942 Virusshare.00090/Trojan.Win32.SuperThreat.j-87e79069e67a8536d6dd685c0642be664314619635765ad89aafb3ffc42bec7a 2013-08-26 23:10:26 ....A 232028 Virusshare.00090/Trojan.Win32.SuperThreat.j-892e9a1ef6340bdf199ad8fad42a378f09a3c37a5791caec9644788a2c666909 2013-08-26 23:14:28 ....A 229998 Virusshare.00090/Trojan.Win32.SuperThreat.j-8937913e9be6a5bc082aa55886c8939528c7da500f7c9cc79704c0682df37722 2013-08-26 23:43:06 ....A 71188 Virusshare.00090/Trojan.Win32.SuperThreat.j-93ab5541a20e15ae9613fba51ae5b821a15374ed8dc21baa2e373d192befdb8b 2013-08-26 23:31:58 ....A 117288 Virusshare.00090/Trojan.Win32.SuperThreat.j-943f34111757e059815620fad2552ee508d8f382aadccbcbae2cc6c4ea651dbb 2013-08-26 23:56:32 ....A 201296 Virusshare.00090/Trojan.Win32.SuperThreat.j-96daeca59046cae1212a4e4c05afe3e38138636e2ede27e957fdc3c268ef3d95 2013-08-26 23:26:24 ....A 128588 Virusshare.00090/Trojan.Win32.SuperThreat.j-990846cb51bbf478ea17d8b5c5e3d0807a703a17671dcf49580e1e0a494b551f 2013-08-27 00:08:58 ....A 238180 Virusshare.00090/Trojan.Win32.SuperThreat.j-992da5430db58f70d20e3370b72ebcbbd024fa56df5fc5fe61179183657f7c05 2013-08-26 23:52:40 ....A 123440 Virusshare.00090/Trojan.Win32.SuperThreat.j-a0f3146ec4834156693da2bdbf8958db1d34561e274b9177c4493d7279b9af23 2013-08-26 23:21:04 ....A 138798 Virusshare.00090/Trojan.Win32.SuperThreat.j-b2fde7d2a95a9458f60d85b343f83f99f9c1bd95c1d8a52829030a3008db64b9 2013-08-26 23:56:12 ....A 269916 Virusshare.00090/Trojan.Win32.SuperThreat.j-b3a7eaa2f37bb58b7a1bad112b3ba64454f466cfdb600adec273735ce8ecd9dd 2013-08-27 00:12:38 ....A 122408 Virusshare.00090/Trojan.Win32.SuperThreat.j-b5c46b77012e3da6fea7898334aa92d08a7cfedb124428dcaebc4b194d0c6f5b 2013-08-26 23:18:18 ....A 299644 Virusshare.00090/Trojan.Win32.SuperThreat.j-b6d627d90f2fd1a77874c5715b15864e2fd3ea6794201cbefe77d095e0871006 2013-08-27 00:02:08 ....A 104986 Virusshare.00090/Trojan.Win32.SuperThreat.j-b7ba6889f6b0aced20fda0791e0070fbbfcb44170502220a1e1ba96f72681ef3 2013-08-27 00:03:46 ....A 349822 Virusshare.00090/Trojan.Win32.SuperThreat.j-bebfb40e08cb9d4f1460d89f38793499faf79b2f341dd4423e7eb52013b5c753 2013-08-27 00:01:30 ....A 237170 Virusshare.00090/Trojan.Win32.SuperThreat.j-c1351a7225c89f8795b55d38e36c6b2e75fe5090efc6e40ca7100946714110c4 2013-08-27 00:04:36 ....A 190022 Virusshare.00090/Trojan.Win32.SuperThreat.j-c3434344c28485138a816e01c722e14ccbc9878b67519a4195af2f0c0eb17807 2013-08-26 23:09:58 ....A 132648 Virusshare.00090/Trojan.Win32.SuperThreat.j-c3f0b4bb87be3e1bda65f124c54b5d89ed943b64b80613c7817daf65ac983e51 2013-08-26 23:52:28 ....A 91680 Virusshare.00090/Trojan.Win32.SuperThreat.j-c406c6ed1a4aab9b44f45b6a88c3d0a6105c483c1420b624fb9293ba6e623d9b 2013-08-27 00:10:40 ....A 216664 Virusshare.00090/Trojan.Win32.SuperThreat.j-c418c9dd813c46830c5186a8d431cb1c645b1165a00b29d4b23a20bbffcfe722 2013-08-26 23:18:20 ....A 254570 Virusshare.00090/Trojan.Win32.SuperThreat.j-c86d19c684d18252121cfd5d36c87d8dc364fdcc0a6c9d8f7f5af7ff6b6461a1 2013-08-26 23:02:14 ....A 200254 Virusshare.00090/Trojan.Win32.SuperThreat.j-c9fb9d92745284ac81ab1762775853e4ea8ed5a9bcea116ebd6952b496853051 2013-08-26 23:00:42 ....A 178768 Virusshare.00090/Trojan.Win32.SuperThreat.j-ccd724ca2e212410f8b9c36c470d15f4949f31ee0e8d0a8ec752a4e8f84aa31b 2013-08-26 23:04:24 ....A 182840 Virusshare.00090/Trojan.Win32.SuperThreat.j-d04c96a05b8a63b3dfd95a949b1d21abe59b96f25ecd5de86f7788f523a6ea3e 2013-08-26 23:36:28 ....A 166472 Virusshare.00090/Trojan.Win32.SuperThreat.j-fb4742ae75b576f4d46653e5237e1ea47357985dc25efa1307e59d8ece06dee0 2013-08-26 23:26:04 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-00d64133a6b8c97da96b83b858792190654995c7f3a61064bda253519e9f2c1e 2013-08-27 00:17:26 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-03eb9b8c1462b8a8d2befcef5cc5a3bc34f071099312c089e252c6d28bb95416 2013-08-26 23:46:40 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-065782cf73d698709751e6871557e308d5bb56550709edfca8fdc683a7b00a8e 2013-08-26 23:50:46 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-070d2a5312f4986278e9b28305d15e708fc02eaa2742f5a362d2dc5506c6a0b9 2013-08-27 00:03:08 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-0738fb94e7eb81cf1587fc67e1c21c02715e646dbd0e61caf7041c5f04454283 2013-08-26 23:13:42 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-0788997c8b564c5624f6586a70a8f16bc59a3049ffe61b6274b7f2ad80c2cac0 2013-08-26 23:22:56 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-0816929dbb98030283b6e6699ac410522145a877243c18f38ad087c26c4b112d 2013-08-26 23:29:44 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-109114f0aa9063bfff135a09fc6fbd828e22793a990371d647794d61acacc22a 2013-08-27 00:07:38 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-112c9065104df6f9e3fabe763e060ec1c7c153a82e88c60e1f838dbb2de20cab 2013-08-26 23:25:46 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-112f35c01522284cdd69670383d2532b3858ec32e7dbec55c1a2495fdd547c37 2013-08-26 23:32:22 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-128bb5b74029cc6be33a0de4855307ac8d4b94808cd8d9e7cc42565b81cf125c 2013-08-26 23:59:22 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-134f652b6a0039e59a32f28858c3528a5f5f7436ba6925175141755f650506d3 2013-08-27 00:01:30 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-15508aa3c7e42d7113d3c8afa998c839c77243e241a339b54ea3a01227950953 2013-08-26 23:30:20 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-16613270d7b39306701fc2043a9f0a4ec7e0910978c31ac4cf4bcf59b1d95059 2013-08-26 22:58:40 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-1674c70c30374ac7d3f461d20574571a15a9ab8daf37ff7a4a9bee68f2030750 2013-08-26 23:04:14 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-1712e81cae0bee0dd62386ccca4c4aab14508e9a2bff0d4c2a70cec208c86003 2013-08-26 23:19:00 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-182ca45d73bcfd1252069055e83f8a101af8fe993bc5f62ad9a94404de62cc2c 2013-08-26 23:50:16 ....A 150528 Virusshare.00090/Trojan.Win32.SuperThreat.k-187f00ceda0dceedfa10ebf15039b9fa172aab5ca3811be2d32ffa6f96d12633 2013-08-26 23:43:34 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-1c468c4b8772b8d592ea782bbc649a5bcd9402038a6c27257d4b419ce2332600 2013-08-26 23:25:26 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-1d42a6014fa933d461aebe9359625136237e64da9b76ec8b453a14704e5796d7 2013-08-26 23:41:28 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-1fdbfeb425537e8cbd13319633e4f2e410d44db22150aa9466da37b95349301f 2013-08-26 23:38:08 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-201f0953d65d16c83a16b1bb95eedc09d2cf655c45eca478b31a99e8165af199 2013-08-26 23:57:20 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-210a54efc983910d7040e7b55b71bbcfb05ca241448995d8ed523625a6327b79 2013-08-26 23:06:22 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-211c7179b2c17ed7979712b274ebd5ed91c21acd81c22af73de5b828e5a48e2d 2013-08-26 23:43:16 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-21caecf1acc09cf77d880ef0af32922301909097c03caf09c964f7bc7fb16147 2013-08-26 22:56:40 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-2245d090e9f0959eb03f72758fd228339a43c76ff20de0110cf547dded9ad523 2013-08-26 23:50:32 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-2350405e73e4ebeb7a1a8127c0fb713c604e202eaf3f1b5aca662d64308c9876 2013-08-26 23:52:04 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-2995188def6ccc8a993d6c7d8d498bccdef57fd46e3c00b0a7aead565703c49e 2013-08-26 23:50:34 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-2a2c608229486d5652d57b67979f1ce15897b613897d33af1b9b5ec1fbd95881 2013-08-27 00:03:48 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-2e405ec438ffc33d66918e6bbef9e777ad811147d73591c8512a1b4a4bbce7d2 2013-08-26 23:53:38 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-337e8d62e69c305238396c62b838b44c06e4ca6c5c36e6c0cc21f288bf2c8049 2013-08-26 23:28:02 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-38053a5265409ec62350544c3b1105b43b738e840b3ce89b3f66bf25540fc584 2013-08-26 23:12:14 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-384d8a6e9ebb79b7e8860d239f43fad0862cb19fd92a2d9968e5a81d65ae506c 2013-08-27 00:02:32 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-396f0db17269517c30041b6a2269abe802c7ec28b1bd528f28337d6ca7cee84a 2013-08-27 00:07:18 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-3bd9c8bc3be7cf0506466b260b893c37bc87a67746a25193f194a16670fc1aa0 2013-08-26 23:08:50 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-437683d7f21bba1af0edb28a0ea102ac700364e3f028d0c6284b184b0626d5d2 2013-08-27 00:20:46 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-439f728ecbf158b52de6fb7666d629c0b70b324ad5feb1633d92b06bcf0e038e 2013-08-26 23:36:40 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-444cd0bbf4d02d22e274cfd63803c156ae5a5de3509165dc90583bccde565315 2013-08-26 23:02:04 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-48785820ec95f88fa8b283f396956d4bf1589c9f08080121dbbed22f2847ce02 2013-08-26 23:12:30 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-490bc1ad7cdaa2dd91edfc01132782b234e814e01c18ca31d57e13de72ef99c2 2013-08-26 23:20:20 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-49801cfdc13041a9d5bfa1a509867dde62a1025cbb4a3b8d4b0482f6a24d26cb 2013-08-26 23:01:42 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-5533e9de0706252149ad655b7f0e187090976e330b466e5a615edbd385e39fcd 2013-08-27 00:06:50 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-579b2672e3bb13dfa5d4c3800d996a123a1b1530efd507262d25c9ae0af3852b 2013-08-26 23:36:42 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-5809f0e0a63a67c59a9abb37374518b1e2fe888ea9899b0de7c67ef3a8f7c34a 2013-08-27 00:12:46 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-599ec9f63a0f97401c2104e486bce78f0b6cb59355d49d9cae6e7b7f38a898b5 2013-08-26 23:44:48 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-5b1bb0ab81654cb1e0bb01df1faf7b4a49e2a3e6e6a1ad07d9ce76ffbd6924a5 2013-08-26 23:45:36 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-60138fc03318296f0b118f558534b2a44dbeda643255ee8aed1e7b9f04de384f 2013-08-26 23:50:00 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-60444c906970da7c2fba01206d1d965f63bd55bcab24989c5c0cc7dffedd290e 2013-08-26 23:38:36 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-6053dc3318ce64235370028508ebb3238f29f7941f9e9533c42160ea77d76ac0 2013-08-26 23:19:08 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-6138c542c88c1774258cb7478bdcdcd4358f8cefc84a4974b30e80c099670a87 2013-08-27 00:07:24 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-629c402dae0ed828fb473512c1a9e2f10fea3801f2f8e2c0038a04345b94811f 2013-08-27 00:02:54 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-654eff6364d62cc9c333f613536325072371af5d102fc24615e6793524790de7 2013-08-26 23:50:30 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-69328a57804d0301245741bfbe7790b36c8fd547b56e9dbd09fa1fc662ed19f5 2013-08-27 00:00:00 ....A 196608 Virusshare.00090/Trojan.Win32.SuperThreat.k-69382c8848347dfe4247188c46c7ca6e04a795148f8e5fe62fa0eea27793edd6 2013-08-26 23:54:02 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-703449a7136d99edf8e9450cdf61d082bf4af997e4c471a88b67c9395055ec93 2013-08-27 00:21:10 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-741e0777df3097a25a573645ae9f2238ab146eefd75b0fd187d772a04da8497b 2013-08-26 23:18:56 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-74c07389dd1236697f7c1646e14a5089561347fa42301c3fe83f548031a3fb84 2013-08-26 23:21:10 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-758de2432f3bc891951124c30cc327dd9b602d354d08cb77b5a9bc55a37df280 2013-08-26 23:47:48 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-767458a8a1f972a8f5332fdc42d475f448e44266d1bd32ea85c285a022310461 2013-08-26 23:32:10 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-77c49ef4a5fcc274e249a10a7e9efbf67edda31a48c9e31d6c6d6971fa63d0c5 2013-08-27 00:15:20 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-77e70a99a720fe2891dbb3dfa0efd703222a8c81b9b8b31f67c1303a5270da31 2013-08-26 23:50:40 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-780f4fc32bb0f809cbff1ed09dfeaf0d9db977149f9f05f3fbf8f3e583d468be 2013-08-26 23:29:50 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-782d0f09b755151ec1a899f9557c8573977ee253e3aadfd5b43fd11faf441708 2013-08-27 00:02:46 ....A 94208 Virusshare.00090/Trojan.Win32.SuperThreat.k-789071ea0a20666884af09f0ede589ea918723745eeeb0538e0761a014f81ccb 2013-08-26 23:50:34 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-7a284b07214c2680d54c2a0032567a38aada77acd9dc236346bef604c90cace9 2013-08-26 23:27:58 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-7e57bb883c4086b506cc056e6424ad795206834063b05f8678f9ddf373ad4f56 2013-08-27 00:17:46 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-80149920e8df9206e696729abd5811b1b196f2b4ca778d625e05753f0fccaf46 2013-08-26 23:33:10 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-81d042d4b50bf01d0463c7d9c4a28f948cc92a687f717c799227b8862ed26687 2013-08-27 00:06:38 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-83cb9cb04ed98828fa5943f1c3ffd1351389fad18ded46aec1d27840607ee0bf 2013-08-26 22:55:38 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-843b87bd475d3a3009b1b4873cf82c20441018647dcec1fc9e52505bf5ab4ac2 2013-08-27 00:11:06 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-84c73486510e99c2c430f850f4d495012edf963b17840891c672eb9527928918 2013-08-26 23:26:10 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-85a9bc7e773c74adc3195aa3bf64f4928cd9df5cc3e9011aac1a6b6836ecf7ea 2013-08-27 00:11:32 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-863d21cc89fc42789c0fc7dc01c9603293ce5896be4bc97327b46e55e5167ef4 2013-08-27 00:02:06 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-8832f5bf627fef6d41342be2d17a867332dbfae8d5768b7c28c49d054ffd04d8 2013-08-26 23:23:18 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-889462def365d1d179d92c82070985470d05f6c0baf57bda273425246ad1bf8e 2013-08-26 22:59:26 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-88c42bf1d2abd87358f8f5c4fa72cd4caf05ec092f4b980049352385e201ef6e 2013-08-26 23:04:04 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-88d07982ffbd570f6e2d79a1deb43ad98f2670f65d76f22f7c70ed4ad159edf5 2013-08-26 23:31:10 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-9073498336e0d2794a99054d6deb3b0613bba5c5319b1934a2781d726d87659c 2013-08-27 00:01:24 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-917c662ea5b7b4938632e22aa088ec0fafcb518951c128e32917ecfc5378cd40 2013-08-26 23:23:28 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-93501af0b1fde6b4bb3a01bab4a982a31a49d6a50a423fe44c2a7c5f4e8bff70 2013-08-26 23:27:06 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-93f45a910149af1f673a9f4a3868eb15fb1a87fab7f6389a5cc87ab48611ea2f 2013-08-26 23:13:00 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-942330f27661bc2361a76f1f9e5a9b43059a249f31288c81a788e30ecbff4f18 2013-08-26 23:24:02 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-959cca1aa47f6f8a478f9d3b048b90dd6d356061da0f2d581ed5a20488544195 2013-08-26 23:16:02 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-9633f2f2d357db4fa346089fe28b5764a868db794bf90d589993d612119abc29 2013-08-26 23:20:18 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-a289b4c029d3457970f06559836835200e6dd33a8b94e169a43f7bfc1c3866a5 2013-08-26 23:59:08 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-a38648800cd963b49a8ff83957a9ded70f68b376e6223738099c4cad6a094d8f 2013-08-27 00:14:00 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-a3f3573580b2de685d9179a53649d1b46603c53dc373a4bf64f83ccf34a2d111 2013-08-26 23:50:40 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-a46174b4ea278310318886817bbad7b5517e37002c10e07c774165396205d3a2 2013-08-26 23:32:20 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-a7796dd9db85719f2b931de4109dd5f50f63711a05a9c5a7530bd844cd7aad51 2013-08-26 23:43:30 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-a85626b49724121f97c09fb8ec80e8f94226d91b0a54af7d827708dc45e3191f 2013-08-27 00:17:06 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-a99ca6d3a0234b997d785c332b89968764f0e0fe36d5c2de1f1d73ff83c5e460 2013-08-26 22:57:22 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-a9d1bf07e4b64d9f14c7c45fc8015da36e72db855065b91cbbfb4aa51c42acd7 2013-08-26 22:58:02 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-ad688eb8f24824d35f335d10e2c33928aa275c83d66612ff1d1b903cca7edcd8 2013-08-26 23:03:50 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-afdac0fe4da3fb8ff2734de1675cbab47008075c01a73e7666c1063ac9d74bcf 2013-08-26 22:57:14 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-b0edfae69895d61afe9d6d4635c9993c2e340fe4eaf2a84b98b1e53573fcd57e 2013-08-26 23:40:44 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-b2aafa140733c899b51de4af94bcedea7a331a3906f304b2103c34d3bfc97710 2013-08-27 00:00:30 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-b32ff15d12551e2099a05e60822a9fe8edc57d3671d801a29cfd41653e1545fd 2013-08-27 00:18:00 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-b430105ce216e3c762afda434519950a0336a1b68dd0fd4df17325f1579f8276 2013-08-26 23:38:48 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-b4c3281f3beb1affd0977105ff9749bee907ca5966963a2acbf4a0c579d156e8 2013-08-27 00:14:00 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-b6933497e61c74bc1a39b12b64353d3b22154d487bae22660142d63bee01e9f7 2013-08-26 23:16:50 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-b7393506951b2803cfd378d397e5513bca638cbc5db82564006d109e1b1adc51 2013-08-26 23:13:42 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-b8875b80142e3973b54fc3a23cf98aafe70cd12f59bd21498ff0626d4e0a2540 2013-08-26 23:40:32 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-b93a5dc517d925312d732ad6aa3fce06c95b1cd5481a1cae56f06ccb0dbb3f77 2013-08-26 23:42:42 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-ba8321e56d1ec29b57914ee47c9c3313290651f0962bc0cf9bb8fed61339d755 2013-08-27 00:14:48 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-bc25534c55fa2fc12586d28385f38ed748fa474836430155b2c0754ee3df14c5 2013-08-26 23:30:32 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-c01bf495362cecf7d58949cdcd2ab16f691a2a8896075dde0447bbd8494ab196 2013-08-26 22:58:06 ....A 94208 Virusshare.00090/Trojan.Win32.SuperThreat.k-c0e8d3e28a7ba078d2e254c809d5db84729f67fecd5241247347e60df4e3dbb1 2013-08-26 23:22:22 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-c22f39320e92659eb9efcd7f0dec54f4edc033ff949c2bca4e0714ef80e4d78c 2013-08-26 23:13:58 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-c2df44145654e402d9a035d3d619d639076f9aa082bcdfd4cc74ac0bff10fed4 2013-08-26 23:03:36 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-c312e1930b0672030eed3939d9855a92f2ea831b9b52261618d71ea94a8fbbff 2013-08-26 23:54:16 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-c36aa933883c9fea05fcd52c5d3dc522b7891d097db3c03b0059d30fbca5d27c 2013-08-26 23:45:50 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-c38579a1c72b7caa6674e89c819d513a5cf7dc25fee11db36dcebb8ef3f537ba 2013-08-26 23:21:00 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-c3f0ba5ab1c7814f339b5d130edf98179ef7030ddf583e4ed070a243cddbaebc 2013-08-27 00:20:54 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-c4f3a81cdd04069a2d4673f1843415402b854ee1a1c6109d249abb514dbe79bd 2013-08-26 23:54:48 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-cc8daf511dba23934762a4ec51645af170d01cd06e047e8ca1597526a44c95d2 2013-08-26 23:22:10 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-ce04ddc8eb8b30e6a58c550caec65e037807f25b3242ecb770b11a13d09b6dc9 2013-08-26 23:55:40 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-ce1eaffd6ef54e17d54dac6db738064e097339244cd003451e821ac7f41a9ab6 2013-08-27 00:00:24 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-ce3122fe2a94293b7604bdb8e79da7153909808ec52543931d76a9d1593eb039 2013-08-26 23:53:36 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-cea83fed9bf30e761f3c568756596447cb21b88c05366cac7f1dfde73ff7666c 2013-08-27 00:01:46 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-d20fa006b960176eb041c08297713f4caa827668dea6e20a7ed58471e6250b3d 2013-08-27 00:08:22 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-d25c311293eb4aa200754d13f8f1872d76c599333a6eda25aa2aa142172884e2 2013-08-26 23:29:54 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-da8ca76e5aa4ff8466920f5420de8511e623bd6d6daf6dce76b45c5861311265 2013-08-26 22:57:08 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-ea87ff82f5b3cbd04338fc5b4f06dbd7daaf4c8ce20d930b2939d7ce8890cb74 2013-08-26 23:58:46 ....A 93696 Virusshare.00090/Trojan.Win32.SuperThreat.k-eed69804cb20ac9934650043b655e3e9f108f22b0de876082995b8e904f9abde 2013-08-26 23:54:58 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-072ba74942f4cd6d5cb8f4dc2524e4ee47b59e191a5403fb10dc3c207e4a796a 2013-08-26 23:05:04 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-099b3aca0bb2b36990cc35783ff8f4a340cb1bb98ec4053b87dda2d557737aa1 2013-08-26 23:56:04 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-1325dfcf0a575d74226034c47d1699c1320e9016093d50b0655ab3a23809204d 2013-08-26 23:03:32 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-1668198fcaf465825d4f883b4c0a33e2630f660bba1562bd448d9ad2185d65ef 2013-08-26 23:07:50 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-23784f1a2760f7555f289726af52520cfd47d142d6d2a75cd70220ae2c0b6ad8 2013-08-26 23:31:34 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-27006ea3ca5fa63a168c2f2341e5e98ea4134278695d4df6c2c43352525a5624 2013-08-26 23:13:46 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-2b9fc62e9ae4d2a8e6fc79ca5267bbfff24ce716a27fa16a98cd1ef4a3c6c86a 2013-08-26 23:23:40 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-31672afc56697cad67345276440b75e8cd05f8815a35c7c79eb4e8843f86e49b 2013-08-26 23:53:18 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-321f7e2c29914b6fa3f8eba674a5c97722b3232d9b1dca60dc309cb9f121d9bf 2013-08-26 23:27:58 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-3692fe46800ea6d369c9e275b3b4229430e5ccaa14a2bba46b04b103de66057f 2013-08-26 23:05:48 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-39150fd36c17da060922f0829249215c707a3cf584ccd2a3d740634207e07002 2013-08-26 23:53:28 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-3967642c85d215d26c5275a8ae9d0f8571b3289a6db341f88e9bcebe4539865a 2013-08-26 23:27:58 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-4043392904519f3aaa5fa88b094aed7885267705399c7a3a1e4a4050a0120389 2013-08-26 23:13:42 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-413f501386083d751cb04d45a0e88eb29806efa0f75520a8e9ed5e203771bb45 2013-08-26 23:26:34 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-473430e3c2468eef94726c60bbffa09bae114e29a97e6d1f0db103d9223e6985 2013-08-26 23:15:32 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-5011ded0d6a3e4f1d9dc96d3c21d665704d514b826ad64fc3f92e7cb8b9650b4 2013-08-26 23:29:44 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-535937090d6bd271e81e5d16c86157deb6b2f36e463361f76877412662e52a7f 2013-08-27 00:09:50 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-555fdf32dc2ef063e501358657c9bb425cbd38bdc99b319d7ede0d72728da345 2013-08-26 23:41:44 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-6427802ae33601505f0cb2ce84608260961fe14a718c932d35181a5a06ada7ac 2013-08-26 23:56:44 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-691f25ec13d3d81e9c71aca3e9e1af08c3b4fa2e90ccb2164de637e8e6f7f02e 2013-08-26 23:45:28 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-714e5cdafe25c4847eda52d6a8023db15d25eae4b61fab59ea455b06f9c0d2f4 2013-08-26 23:28:56 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-71cc6969d15c6d6f978af64a4afbadb032c04e854424dfcacae55e8ac4035816 2013-08-27 00:06:22 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-734894369465837f914f87fcc6c2173002cfcbc7f9fa2b6f09c95330c64f5a2b 2013-08-26 23:06:00 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-741fa112b49dcc2918d20403e4c3e5038761fe2e2c3b45f899ec93943a8492c0 2013-08-26 23:18:58 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-773e60dd27bc301b74fc1b2dc72efb8c7adb875b96ba6d93cecb5764026b07d3 2013-08-26 23:55:04 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-81fa75925952e2d6e869bd935d47616b2e3e83fca771579fc766f6492ae48534 2013-08-26 23:56:50 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-8496961b80299855a7342a76b33962e22f62eaa5aefae3af78d60e3a712a14aa 2013-08-26 23:12:30 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-88005836d9684a56de290d0e0bf2ca61281e3f593a02e46a0c9d8a3fdcda5ce2 2013-08-26 23:32:32 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-90cdce7bfb201183eb3e7d581524319907229affcb8454d0b83885dfa4cb5f21 2013-08-26 23:06:52 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-92a4f488ce5425dbab2343646ab1bb78722e066c7e6a3096912441d639192135 2013-08-26 22:58:02 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-a471f437c6531949192719e6fa894a59fde97d1862a29a655d2ccce300529933 2013-08-26 23:10:00 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-a583bbec48f55b1008bdf1a1cea4e0f01b2672b1c3d4fc60848c925eda94ca70 2013-08-26 23:31:24 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-a9fccc14b76e9f461af43a0e0291dd66c48c13433dceb45c687af0e530682744 2013-08-26 23:54:46 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-ad2dea02a36f22c18ae19ad8cf16e3b3af1f7793fb77e2685ee88800dee612df 2013-08-27 00:21:40 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-b01bb7f9b7320a91e2123b3805765c793ff85b669fc2c8255ba8f29ffa4d9985 2013-08-26 23:01:40 ....A 131072 Virusshare.00090/Trojan.Win32.SuperThreat.l-b09433ce799976a3732d2259c1b945e9e523afd34f9576cfbbe6287b126c15f7 2013-08-26 23:21:52 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-b1950724fddf6ff1f19d9a4eed7219e7db80ef82e2c940def05a68ec7e98c2dc 2013-08-26 23:16:34 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-b2920d7fbeed3425acd89239db4e36d8a2182366b107a66f0390e21bd5dbe3f4 2013-08-26 23:47:38 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-b327d639b55e19bd6c4bd65040017be3636c51d7df86f4acf7bf4c684d15eb29 2013-08-26 23:31:14 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-c2f39f3bc11e3d73174fc3c601fc8da543fc43cb33fd11400c86eafc12df4379 2013-08-26 23:57:04 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-ca0922a7b9bf0773720a9627232c9499ba237fbd8f3be88068c1b11b6e7b5025 2013-08-26 23:46:32 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-cb11ad6f511a1b0a23638f59acf1da2dc2eb18fc499ffc29baf12582c4ffb730 2013-08-26 22:56:58 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-cff1023dc76f1098fe191dc6bd192a540a6e5240d9cedd51ac1050b89390c441 2013-08-27 00:02:28 ....A 126976 Virusshare.00090/Trojan.Win32.SuperThreat.l-e6d139ed92bccd5b94ad651e34c9894583d5431f274535474228be95fd395281 2013-08-26 23:26:32 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-062e840b79babb4d6d73d579be2bfdef47eda4b99dfe3d756fd45aa361d73bab 2013-08-26 23:44:12 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-077639f1ac0c21167c8f7d39e5c84d69b4f654f292a7254f61c185644c4b5e39 2013-08-26 23:42:14 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-099512ff2ddd548e33315c1fd0d6d1449e6d6d8585641fb644b88a0b86bb1cf4 2013-08-26 23:37:32 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-1231ea3e1b76955029a54a6e602c25da0e5a4d603de2b8f6246c1b83e49ce6c0 2013-08-26 23:33:06 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-143e84e948608dee82503e0814496a9d5a65f749111432665d305a374b91aaca 2013-08-26 23:31:18 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-15834b217346568f31fca3b3d7077b06a4cfbafb986f3c9a77fdf40f971f79a5 2013-08-26 23:11:26 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-16680d2ad2b82dbf48c83195a17f1a410c68fbda12402b14a2ebec6170dce44a 2013-08-26 23:35:28 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-174e2c4dfa98a12f012b8fe2a649fa694d1975653e5fb7fc277e248169c850a5 2013-08-26 23:32:20 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-209f48e18cd4e22b8d20f5d4c37a5d6732b95e0853ac64ac22e11837cfe9e679 2013-08-27 00:15:24 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-242e183242398735c49efb78ea2df22bf87f39bfc5df58831563c8af6d668c60 2013-08-26 23:21:06 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-25212d21f482418cd36377c1dd883ec89d917c518d4c4f40959a17c2ea37c84d 2013-08-26 23:29:10 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-28891456f63f482f0bf95a45ecb33bd48fdbdfeda59dab1965a128ad3230e3f5 2013-08-26 23:46:56 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-3098087b24e80db54577e580c80ad6a21aad2c19ee9bc3b9ba35d5163d4f55c7 2013-08-26 23:35:16 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-31722451b2b1727dc9271002fea1b75d2d35e2ee92e28e0c57378e4a77773f3b 2013-08-26 23:25:58 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-377262d032e1e46196ac3afbe5e58790b7ac29567df9297c8eb9da12c7276b8a 2013-08-26 23:40:52 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-38300d75e7e90b083a638d8d511b95cd83ca436d6e3f7025b3656503c9b536a8 2013-08-27 00:07:48 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-392729db3483eda55801270df5bdbe82307f41a2b816daf0747b44d5f840d6e3 2013-08-26 23:03:14 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-4075e56b411510910611dcb09ebb9b51ac6f7e7090dcc7dbc90efb531194707a 2013-08-27 00:06:56 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-40771b604ce350e5d380d395cd34b2176ca9a83bca9c462f3f08823137833996 2013-08-27 00:06:46 ....A 131072 Virusshare.00090/Trojan.Win32.SuperThreat.m-4488f8c3bb48bc049eb78d14ef1bc5c85be141c7a27645a913848c6f55f7fc07 2013-08-26 23:16:26 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-448cba3b18a3763e8dbfc2bbf98f215296bcb3e6b96ff5a0f4dc2c2bb2188e9b 2013-08-26 23:55:32 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-506af9d75d3e832cf0bb15bef0ece1975bfa5e9287d7842883eaf9592b44b9ec 2013-08-26 23:32:16 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-5587f50f44f5b2ae4a813ba92df96457b0745fd254a53b976fb4707c0b128a24 2013-08-26 23:09:36 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-635fb7d97cd9070c7b0a6b895ba50c058c132422f67e5d2c06ffb50b0694434a 2013-08-26 23:52:16 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-661ccd1028be94bf6fe391abcd9e1acb6ce3ca73ce288aa5494e7134da65c64f 2013-08-27 00:03:10 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-664713a7719b4368c9e3541677b91e58dea4e52741fa939d001c52e821ff24cf 2013-08-26 23:04:06 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-66c9e3b4fdd9bc9dd52936ca81886dc8d6fe1b2a7b6bf872617d24b180dffab2 2013-08-26 23:20:34 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-66d56445b657c094366ae8b00ebdf50b818cf42a75c464758170a8e3daf5f8d8 2013-08-26 23:59:56 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-70c70d0237bd6845e1e76415a0e50924c2eb687a3c543e58b15abf859ddcdf0c 2013-08-26 23:53:18 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-71fc6403641ac6f4c6dacb70ac0cd9377a102449e8f0720693144f0fd594fba6 2013-08-27 00:10:06 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-729ad0a60b9f61b9dd41ddcd815e3a2c648aa03f05d11da2fa758f6c2b727fad 2013-08-26 23:25:56 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-72d04e9dca7868b6f3556af708a11f693706e5c5f529b7dd6d8a5738156129f6 2013-08-26 23:27:18 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-73073b166915a91a4949c1f0ae7e3cf230377ae76a482b87ff3ab774a0952082 2013-08-26 23:07:12 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-73c59b11721cf2424b247e4b2051f9b4fff854da1914b65522db3076178bdf1b 2013-08-26 23:49:16 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-73f3ec907be22651a327eac6c867252c6b6db7373b6536e0ed24bc65ebffeb13 2013-08-26 23:42:14 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-77661e6539bb245ad66f87d6dd30159292be413e7d2c2f9ddba7e36f82c9340f 2013-08-26 23:27:40 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-77ba1d68d58783fd65baf971db46f4a63385a8620ee659180f44f3a4e9a2532b 2013-08-26 23:27:36 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-8384dacca56ddba92fb3a58eceb32d6236cf46396f20b673e755851c322e39d4 2013-08-26 23:55:04 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-84e7eabf893e0a90a522dc92513943ffd166cf925a806b3de2ba3f1c0259f659 2013-08-27 00:05:34 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-85a1e3f9b5ba6ba618e922f683804ac5a57d710dbd3af1bd275a7f6f4e59be9c 2013-08-27 00:14:24 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-867406b59f909c098bb3a722b58121a1b88ac1096a65da01b42a3be0bb35934a 2013-08-26 23:14:28 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-8705fabd06d5a993adfa42d406c5cbf2bbc94e2d424aaf05f26cf3de00c3e983 2013-08-26 23:11:58 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-88d8a6960afdddeac45a78422f8704f6b64b09ca4668a211fcdb189239afc80d 2013-08-26 23:04:06 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-89222f89f2c07939199283ee9f11c48944d28f2b98970e71a8719395d5d4f74d 2013-08-27 00:11:04 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-901f7e997896ce3247cf7326e0412b36fc5d19f845485631df76e6f309757bf0 2013-08-26 23:21:38 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-90ce68f1292a5f5889f13030348d186b4ef2a2810b0ef6c262905209dba7bbcb 2013-08-27 00:19:34 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-90ee3441ab1a06a564ed10580780ba96ee220fbdf82b183acc96b8eddf271ce7 2013-08-26 23:00:56 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-91efb8ca22fb336cf889e623af64ed3b014ef95f6b3e3e891ae4a48a859645a3 2013-08-27 00:19:12 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-92b2a9cf437b9f2dcd56146c2b93ce33ade253d8ef12510841160315a0da7668 2013-08-27 00:11:28 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-94553ae0c45fee6670173bdd922b4ca2e7a40abfb4b168d5726ddfb2a02d55de 2013-08-27 00:11:26 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-952c3dbc91a69e78fc27511479846a78177d30f2c069931f7b79a30a56f81ec2 2013-08-26 23:03:44 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-95335965254b71cb56e822c25fda6fc167385ddb4d468cad0012db1150349e1b 2013-08-26 23:18:24 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-9591a2ea9d742603a46610e89df0174f88985fc7b805ffa87116f87087f31f15 2013-08-26 23:46:40 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-96fba7c0f92bd9351368d813489ef2d5fd4db762f0535397b70f0c1d86e9031f 2013-08-27 00:14:20 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-978b291d5a3e8afd45592936fd607ffac169ba944e69923c8968e0002b24d89c 2013-08-26 23:08:18 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-98b7916e7c9bfaedc28881098a43e397040ec614b686cef95171eb50e2b87f70 2013-08-26 23:42:50 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-99c412ce1f6c758f1e54f015ba006f046df525899df5b0d25271629ea5bd5f81 2013-08-26 23:46:36 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-a1d3fe73a2c0646614103d3913ecf2f1ce2177ee1eb0f2ace4d3a42b4be95504 2013-08-27 00:21:44 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-a371e84657716c875de8b8fff8861aa0ca1fdd265eb1e38e98e2e1d87775b558 2013-08-26 23:26:52 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-a400fd8302e40fd19bd967b4f4445915e9762aa208bdf21821bfda05c79908e8 2013-08-27 00:17:46 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-a4d7ba3f8334f68618aa1b95a554433967a18f9ec432751b96d9474c837eaacf 2013-08-27 00:01:46 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-a5e17275d66840b777091d62121318c45e45e3a665ff430764f2a83ce6777084 2013-08-26 23:43:20 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-a5e588f9e694d8cf4126778a18cbdd43609f1f8e57248c0e06d4b21e79a3d79e 2013-08-26 23:51:00 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-a8f63960fa22406b9198bf42feaa52db8f3f3d963ee4a210a327cc1914f35707 2013-08-26 23:46:26 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-aae5d8586be07b1612b25419c83f28f36e42f3f67b4e7791e03d591674a231ec 2013-08-26 23:00:06 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-abb6ecc58285862346aaea74824c7c27bed9b8643cf371f79a55131b7126214e 2013-08-27 00:06:00 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-adf7b358efdb33151b8aa38865f2172efb9f1c2c6a9f94355ea5279a5fdbe922 2013-08-26 23:39:48 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-aeebe349191842cb9f88ff99fffdae83edb03ed1da314667d3176eaa0c577069 2013-08-26 23:09:00 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-b0f68529f3644a6c4f0dd7dbc9814d70d0448d7bd38bb0aa8254d25bb1cd4763 2013-08-27 00:13:22 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-b29af0aa9f885b92913295aee7902d0ccd7a3f232b49b16497a7735312ae4701 2013-08-26 23:32:06 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-b4ebb9e72e5686d1a67cd140775e94cccb4c7e930984119a544e19ccabd58c80 2013-08-26 23:09:20 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-b4fd716a3da9fd1164dec2f7ca89beaf80afc4d3c5889144488e5fa9840116fe 2013-08-27 00:17:58 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-b8fec6937a7a39d4e670c901ad812934e1e8aaa306c35a06267288b0be5b2682 2013-08-26 23:15:50 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-bf488b32355d2ef00d7a0596cc06ff507b3c69a98ed4ecdbbd81be2e72ac744b 2013-08-26 23:29:08 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-c0125f84669fd6d20a57af17f19293f6658e9e0cda8a66956329dbe1160c22ad 2013-08-26 23:09:14 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-c3e8a0b119e74934ed19666c3c4038de9650e036a02029af0f2355bbadbec1b8 2013-08-26 23:50:28 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-c493a8ae7abcf74f6d0f960c4d76a0c67eed4e63063ce3c3053de055685c3cfe 2013-08-26 23:15:00 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-c59500d26477b6d59de5be3aab2d4d8bc13788172c6d13d8e2800e35d5d449ed 2013-08-27 00:02:12 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-c85c260a3e371637610442e0249c1089acda793f52c2c38a2998ebab615c2e23 2013-08-26 23:03:36 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-ca0b6175d51418468830cacf18daebb72fff502c6c24657a2201242d7af4b060 2013-08-26 23:23:50 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-ca575d2b1d4a2146501088a22f426c0f3877fa00e5c07c1ac350698ee523804a 2013-08-26 23:24:58 ....A 102400 Virusshare.00090/Trojan.Win32.SuperThreat.m-cccd97d4b30dcc6d3b3ffd9cf8ed01be3778f6f91a87f7a7be7c8736dcf64c2b 2013-08-26 23:08:10 ....A 220672 Virusshare.00090/Trojan.Win32.SuperThreat.n-04858f243237d8af31306cbb7dfd11ad6b708f352ba3e495c8e716af70b9fd11 2013-08-26 23:19:34 ....A 154112 Virusshare.00090/Trojan.Win32.SuperThreat.n-0bb3b166f9e44bdc4550286e7c964d6f738ab78236bdf1fe39d04048239a2a11 2013-08-26 23:25:28 ....A 144384 Virusshare.00090/Trojan.Win32.SuperThreat.n-177978a1903dc0fbee8b1031bfb94a77bfaa37775f7ddadd8c7d17b6fbdcbce3 2013-08-27 00:03:48 ....A 215552 Virusshare.00090/Trojan.Win32.SuperThreat.n-2e572e2bb5cd12a6a57a59960f299388efde073c6b97bdf7f0e5c49846b36b01 2013-08-27 00:13:38 ....A 181760 Virusshare.00090/Trojan.Win32.SuperThreat.n-32c0f6cff0cc147956a0451f40c0c3e3ae164c4998947c32ecac7720fc41dc1a 2013-08-26 23:30:12 ....A 160256 Virusshare.00090/Trojan.Win32.SuperThreat.n-3d496bcc806165807ea3127807566ba27a395e3f953571a6505a18d4e95c68c1 2013-08-26 23:51:34 ....A 164352 Virusshare.00090/Trojan.Win32.SuperThreat.n-44eec815310bbee6ea55f7817f3ef34547392f964a628932cb4527fd3f17b8d5 2013-08-27 00:06:58 ....A 154112 Virusshare.00090/Trojan.Win32.SuperThreat.n-4d6cb3108ca42f9a35f15cb5b2d674d437f7cf44acc5918840cf8b6f8b31501c 2013-08-26 23:50:04 ....A 181760 Virusshare.00090/Trojan.Win32.SuperThreat.n-601d18e8173ff67cd0bba5e6ce6cd615a467f98baa4d3069da7c6b24b8291d06 2013-08-26 23:35:24 ....A 160256 Virusshare.00090/Trojan.Win32.SuperThreat.n-60339039b8ad5d6105c75347582c5da70b84fdecf5390dc15ad8c0049cf75173 2013-08-26 23:56:42 ....A 173056 Virusshare.00090/Trojan.Win32.SuperThreat.n-74d94e4d6fd585fbec1f18b46b66c4fbd434d6c6df9c74cba3fdcf4fa20980be 2013-08-26 23:22:40 ....A 173056 Virusshare.00090/Trojan.Win32.SuperThreat.n-a13dbe32d405fdf69ea6c257bbf55877b438f782662d18024b71ca6a2f9ed3ce 2013-08-26 23:57:30 ....A 220672 Virusshare.00090/Trojan.Win32.SuperThreat.n-d2f81a119438972a96903e85b4526eae454f1db1e7115915e0c8002784bba488 2013-08-26 23:27:44 ....A 220672 Virusshare.00090/Trojan.Win32.SuperThreat.n-f89e2829783e7f0cd15127378d7959e8f9c6a7c31fd96eecaa2226758b9f1848 2013-08-26 23:29:54 ....A 290816 Virusshare.00090/Trojan.Win32.SuperThreat.p-902da6066e16ec5c2e246e2974a7cba16ed08578419b7d39f01aef49ed78bf2b 2013-08-26 23:04:44 ....A 793962 Virusshare.00090/Trojan.Win32.Swisyn.aas-0a5753326bde459d5185c5a6ee3abd89ffb63dd70857128a6652fed8fa30507e 2013-08-26 23:19:10 ....A 539648 Virusshare.00090/Trojan.Win32.Swisyn.acfk-219f8a348f5d832e50720a16924a9ddf791cd4ff0a92726db94ef9095f6c392e 2013-08-26 23:11:08 ....A 1021952 Virusshare.00090/Trojan.Win32.Swisyn.acfk-5e059df7e857f11e8eb774b2d7b65cb2bf3a4694cd046d5b4cab9b486328d8cb 2013-08-27 00:08:08 ....A 6999040 Virusshare.00090/Trojan.Win32.Swisyn.acfk-a190ad32340bb6045dce8f9a2e4e6d0b266b7d4960a4815443635efeebd98d43 2013-08-27 00:07:32 ....A 6515200 Virusshare.00090/Trojan.Win32.Swisyn.acfk-eebe324c54b15ef13e89d44ceaddb8e66ba28d79c0e3cbfcec21e508413f40ed 2013-08-26 23:03:48 ....A 342524 Virusshare.00090/Trojan.Win32.Swisyn.acfp-588a38beb2f76b58e047d93b0db33af42df19dd0348ec48fc21c8eba16623e7d 2013-08-26 23:53:04 ....A 192512 Virusshare.00090/Trojan.Win32.Swisyn.acfp-b5131baf22b3f3ac2a042682bd413931a44a3ead140181963781c4158aed6866 2013-08-27 00:04:10 ....A 536576 Virusshare.00090/Trojan.Win32.Swisyn.adpb-945b347e389a5eeced28fa20b00206a408d151d49db55534f7fbb6e7615d6d8b 2013-08-26 23:45:32 ....A 132096 Virusshare.00090/Trojan.Win32.Swisyn.aedu-51fa9d0644163784fefa99ade0076baf32853452b20debc29c8e11eb97f28d47 2013-08-26 23:28:46 ....A 132096 Virusshare.00090/Trojan.Win32.Swisyn.aedu-d4597461ed7a504c25e3034230264743fcc7455df0bbda409e99bca8f845a475 2013-08-26 23:33:36 ....A 299472 Virusshare.00090/Trojan.Win32.Swisyn.aegn-419f2b1f0a7c9b69163eed5ddf88573034a868877e23f08a22c1e34bafdaa073 2013-08-27 00:07:48 ....A 221074 Virusshare.00090/Trojan.Win32.Swisyn.aegn-780748a4fd7bad2bdf7bf748538efa98d85a416160505834c0b41ebc6739f489 2013-08-26 23:51:00 ....A 221187 Virusshare.00090/Trojan.Win32.Swisyn.aegn-9746cc75b30cde68ccb0a7400986ce704506b0fc95b14da4fa85e079a0999700 2013-08-26 23:14:02 ....A 221184 Virusshare.00090/Trojan.Win32.Swisyn.aegn-a8787598b2c696dd44e874d4bbc020ad1bbac508dda7fbf415c0120bc0153a02 2013-08-26 23:47:02 ....A 299293 Virusshare.00090/Trojan.Win32.Swisyn.aegn-b94218c7aca34e023efbfbd7455c6ab4d6acc06afbca133e6976e535cb33574c 2013-08-26 22:59:04 ....A 478794 Virusshare.00090/Trojan.Win32.Swisyn.aegn-cdb8003d05070e60fd2c2f882c3135be1598ae9b66b285912e99304727fc5b75 2013-08-26 23:51:54 ....A 220965 Virusshare.00090/Trojan.Win32.Swisyn.aegn-d21df8a8ab499d9ce2ecd0bd99d65e874837667f75af834ec379ded9bb6708a6 2013-08-26 23:37:18 ....A 299412 Virusshare.00090/Trojan.Win32.Swisyn.aegn-d48009b3b4e5486cdbbcd34c2207ab0e114f1ce9fb937ff2484aa93296bc2a61 2013-08-26 23:36:18 ....A 391647 Virusshare.00090/Trojan.Win32.Swisyn.aegn-e68cab8f598bc20aefc99132472cb2abb59dd749d32f34a01ed800c4eb6b35e8 2013-08-26 23:37:14 ....A 287075 Virusshare.00090/Trojan.Win32.Swisyn.aehs-d8166b202cc7aed7e21d59a53914503418b36e64f0fd592e6fd08587c519993a 2013-08-26 23:03:24 ....A 46080 Virusshare.00090/Trojan.Win32.Swisyn.aetr-a147a0328aab5ed7081728aa68f0a9b9db03acb21750d85dfa04b73ca29c333f 2013-08-26 23:41:40 ....A 487424 Virusshare.00090/Trojan.Win32.Swisyn.afkw-5e843e525ded28b6bb76b431f3fb818917887a68391a7333ab28d4df7f543c5e 2013-08-26 23:23:40 ....A 17972 Virusshare.00090/Trojan.Win32.Swisyn.afph-1c9585ebd8b45e8b840fb9452d53617ca24842f5150f202b1520db4a7a0b5713 2013-08-27 00:20:46 ....A 111842 Virusshare.00090/Trojan.Win32.Swisyn.aftt-6c11ab5affda1a863262bbf884d686036fe969c372e016ea132a1733dacf0d14 2013-08-27 00:19:06 ....A 111842 Virusshare.00090/Trojan.Win32.Swisyn.aftt-7201a8277d65f1e000567783fba38c58011865ae9a4c3da2b0ea82b1f53202ac 2013-08-27 00:16:12 ....A 111842 Virusshare.00090/Trojan.Win32.Swisyn.aftt-a8cc989463539df5716d2b5d79209052c9361ae88db8ec0fcdd432bd9ec4e80c 2013-08-27 00:14:54 ....A 258049 Virusshare.00090/Trojan.Win32.Swisyn.aikq-fd6dc329a598e48aad6eb552333d2f86a8ec4e969039f8d5b289f6a650ff2953 2013-08-26 23:38:42 ....A 130048 Virusshare.00090/Trojan.Win32.Swisyn.aisp-fd58f67433497d389ccc6cebc31b6252fbd8c195e736b61bd05477670d72a3a7 2013-08-26 23:02:22 ....A 276992 Virusshare.00090/Trojan.Win32.Swisyn.ajek-bcbbdc84ff24c3e3cfcc8665a979b8ec66ed1f7d07b9d20a983f171d1e11df19 2013-08-27 00:01:02 ....A 1880064 Virusshare.00090/Trojan.Win32.Swisyn.ajwc-e67939724729e014afe43ff263215d515a1709e3ef6f28c48b29180be9b050b6 2013-08-26 23:17:40 ....A 13824 Virusshare.00090/Trojan.Win32.Swisyn.akwq-e35e3dcf5ef4770f83165cec4d55ae01482475337a1c769340cc75149dbeba90 2013-08-26 23:55:58 ....A 217088 Virusshare.00090/Trojan.Win32.Swisyn.alai-3487c0d5463626a83f186128cee5877da7cc52e80f0ff6ac00947ef072588d70 2013-08-26 22:59:44 ....A 190464 Virusshare.00090/Trojan.Win32.Swisyn.alai-39543806b445f43e6eff43306097fe95c67744c2c1d195106f563541f37da16c 2013-08-26 23:24:38 ....A 114688 Virusshare.00090/Trojan.Win32.Swisyn.alai-88a847397758c6b73a78f852164ebf265688663b6fc24ba7f3733e1532f1c47d 2013-08-26 23:12:14 ....A 141312 Virusshare.00090/Trojan.Win32.Swisyn.alai-b0e154420afce0bea25a23c8700ee1e48d651081cee4b766b310407548574e49 2013-08-26 23:30:20 ....A 304640 Virusshare.00090/Trojan.Win32.Swisyn.alai-ca47b78cc09133522381d42b6988f790ee0d92170bd70fb905e663e4a95bdeeb 2013-08-26 23:21:32 ....A 258048 Virusshare.00090/Trojan.Win32.Swisyn.alai-d4a714816bdc4dc17100cd3889db7d7ea49d0024207da1d78274fb4a1a569101 2013-08-26 23:35:36 ....A 258048 Virusshare.00090/Trojan.Win32.Swisyn.alai-e7d192d950d51e21c22a4d66ca69aceeac181f6a389a449325226d715afd919f 2013-08-26 22:58:12 ....A 55298 Virusshare.00090/Trojan.Win32.Swisyn.alan-f2b08633fb1f3e9abbaf4380bfb6684d343ef513a988d10942f3e354584677a5 2013-08-26 23:24:18 ....A 102400 Virusshare.00090/Trojan.Win32.Swisyn.alfm-eeaa076c6e125a25ec8807cf71310828f67f60fece163478956d685853a32740 2013-08-26 23:40:36 ....A 106496 Virusshare.00090/Trojan.Win32.Swisyn.alky-c7b7ff11af9a4fc233fd2f92920ca105663a6c05e637640aae0aacb6ff22ec4a 2013-08-26 23:47:56 ....A 106496 Virusshare.00090/Trojan.Win32.Swisyn.alky-ec46ff7325c169b782e60d2e3e8b56dfb0d5c96567d8e4b27809b46e8c330998 2013-08-26 23:10:54 ....A 77824 Virusshare.00090/Trojan.Win32.Swisyn.amdc-643fde92615d56536ade843e7032276d45c0b544852487a17417b3f57d5327b4 2013-08-26 23:03:50 ....A 782336 Virusshare.00090/Trojan.Win32.Swisyn.amog-f8b2596c7afd114ebc1f8ccc735fe20f13e9a45d691c8f96158c54717294827f 2013-08-26 23:28:32 ....A 208896 Virusshare.00090/Trojan.Win32.Swisyn.apn-5f8e78a44bb5a21f56c3d18e04db5c907734c5ffbc4ff11225abff065b665bcc 2013-08-26 23:51:44 ....A 118784 Virusshare.00090/Trojan.Win32.Swisyn.apnc-d0ccbe44895223d0692425e26d1428abbd2e7992dfc10cf0f7ba37e8bd1e8a80 2013-08-26 23:24:24 ....A 55809 Virusshare.00090/Trojan.Win32.Swisyn.aqhq-02114b4b57152907a8d846d08b87413c44b86ee2c0971d36ee85f9740cd2b0f8 2013-08-26 23:31:40 ....A 2867200 Virusshare.00090/Trojan.Win32.Swisyn.arxy-c2dbf7592157d1592e77958eab944efd037f7a7bd0208078b0a71a38caefbbe1 2013-08-26 23:49:26 ....A 239864 Virusshare.00090/Trojan.Win32.Swisyn.asxj-28f03b6fddb2daa72d2ca6fd690bc3e4c9c3e680a65bef0bc8f8071da7a37b6c 2013-08-26 23:39:40 ....A 211842 Virusshare.00090/Trojan.Win32.Swisyn.asxj-342283dc1e7c9c9f77d6a373b493648541ed72197eb81136f358a2a81a37a801 2013-08-26 23:01:24 ....A 211954 Virusshare.00090/Trojan.Win32.Swisyn.asxj-714ffe943295688ab78cb4bf5e19b3bf80727e2055b089dbbfff1de63b42cdc8 2013-08-26 23:55:08 ....A 211833 Virusshare.00090/Trojan.Win32.Swisyn.asxj-aeb7b402e7448deda1f0a7eff78d9dec2d6ab329ee7fb037ba3a199f0a417065 2013-08-27 00:08:02 ....A 211791 Virusshare.00090/Trojan.Win32.Swisyn.asxj-e751fd6dcfccce5140e93086ca78096207dd434750851a6ea25f998a65fa7251 2013-08-26 23:28:20 ....A 211931 Virusshare.00090/Trojan.Win32.Swisyn.asxj-f3e431fcd1d43611d7dbf4daa2be4e33cd36aae89866f2bd845ca290660968b3 2013-08-26 23:24:38 ....A 69632 Virusshare.00090/Trojan.Win32.Swisyn.atoc-8d8e9db80bd7e82cd2a54a01d131398d6be3026fdde20e2d2081557519f2b9d9 2013-08-27 00:15:16 ....A 279660 Virusshare.00090/Trojan.Win32.Swisyn.atvi-df7fcb3bb64ee7bccaf1e4b895e0f8cf3eed4ecba7e81b8cb7eed163f4895c00 2013-08-27 00:04:58 ....A 277504 Virusshare.00090/Trojan.Win32.Swisyn.auqa-721c24f4906ca20d440334d3d203fb2960ef2aabf81f5e2d81339e689fbd82d9 2013-08-27 00:06:52 ....A 211841 Virusshare.00090/Trojan.Win32.Swisyn.auzw-912bb814188bbd8755fed9b371d594c944c6c8e581bf556893a940546e4ba7fc 2013-08-26 23:38:18 ....A 130312 Virusshare.00090/Trojan.Win32.Swisyn.auzw-d11f3174a2484051d975dec1e8a755877cc872e6aec82cef37f60d3ba72e03d6 2013-08-26 23:13:52 ....A 211973 Virusshare.00090/Trojan.Win32.Swisyn.auzw-ec3c741924ad2c084cbb142d15410f14ddc41f762ca0dcc7b2f6a657b79c974d 2013-08-26 23:40:58 ....A 49328 Virusshare.00090/Trojan.Win32.Swisyn.avyt-b60cd47b8461fb576c8d02c36d2da958522ab77e15b92cf4ec35322598a06b42 2013-08-26 23:34:54 ....A 60252 Virusshare.00090/Trojan.Win32.Swisyn.axmz-56a7016967e586e7916ef0e0dd14e27bae7fd081022422a45fc802b1db54d27d 2013-08-26 22:57:46 ....A 16092 Virusshare.00090/Trojan.Win32.Swisyn.axmz-b2f19444f6406149e8606c8912cff5748a656be7f6da68a818a70ad8316d4f70 2013-08-26 23:13:12 ....A 60252 Virusshare.00090/Trojan.Win32.Swisyn.axmz-b759e5b3f6d561b77ca1d13b7744ae5af379cfd1b1ee96bb183f706743e825cc 2013-08-26 22:55:50 ....A 245760 Virusshare.00090/Trojan.Win32.Swisyn.ayac-6b29bffc0f7ede3e50ffce39f8f41c405f18d01c7d1277c5dd1a0287fb89b5fa 2013-08-26 23:12:34 ....A 62976 Virusshare.00090/Trojan.Win32.Swisyn.azma-f1d065364915cbf2a42bc688b5beb1bfaf1c12b5c1dc13351e9d970cdecc2f67 2013-08-26 23:37:06 ....A 188416 Virusshare.00090/Trojan.Win32.Swisyn.baxs-e4d5ae262719faee8f25cd31142364987bdd04145ded17d3a2e0a937a9dd7905 2013-08-26 23:52:10 ....A 90112 Virusshare.00090/Trojan.Win32.Swisyn.bbbr-580e626055bea4245dc88bc6d847e43d3c9164b3ce78018060e63eea99172e1e 2013-08-26 23:22:30 ....A 90112 Virusshare.00090/Trojan.Win32.Swisyn.bbbr-aeabdc682987605e049f07ea85c62d3fcbbc1e5d2b56e1baaedbbd0efceddeca 2013-08-27 00:01:48 ....A 681472 Virusshare.00090/Trojan.Win32.Swisyn.bfoi-e71bb85dd608c9e66d431bbfafcea947c9e80b996ede9826c840c16de54eb544 2013-08-26 23:21:58 ....A 84992 Virusshare.00090/Trojan.Win32.Swisyn.bgpe-d44b833a3e5f4354d571f341893b79bff87870b11852b4a2ff8ac8ec6c7fdec1 2013-08-26 23:46:48 ....A 561368 Virusshare.00090/Trojan.Win32.Swisyn.bgtv-6e26ceab212fd47b784713f62ce9efe2b3f89511dba2c3bcdbcdf614e58f9b97 2013-08-26 23:17:12 ....A 128512 Virusshare.00090/Trojan.Win32.Swisyn.bhee-c5bff51d6c399d845f3aa89d656e52e4516cc192cc4c68801f5f137701b77823 2013-08-26 22:58:08 ....A 142336 Virusshare.00090/Trojan.Win32.Swisyn.bhee-fd3a7f4ae5a4d41634dc1e7417b8c36c535bd57e1be6768226eb1a95d4b20a14 2013-08-27 00:05:26 ....A 155136 Virusshare.00090/Trojan.Win32.Swisyn.bhfe-70ea45eaa2ac515b4b64766b1bec8b5534fe9337bbd3aca6d37867ddbc935b64 2013-08-26 23:18:22 ....A 143360 Virusshare.00090/Trojan.Win32.Swisyn.bhfe-ae19386fa6caf398c79854fa3951c798d80c315bf632272705d38632e33a1556 2013-08-27 00:03:08 ....A 143360 Virusshare.00090/Trojan.Win32.Swisyn.bhfe-f47665ef70009ca2048be066ddd2ea99cdf8ec26e64bf9e477916ab300885faa 2013-08-26 23:24:02 ....A 242688 Virusshare.00090/Trojan.Win32.Swisyn.bhi-e446a319fbf17319834a8ba703dee66af40ed9152f765fa8ab2cd3d8fb0a45b8 2013-08-26 23:56:18 ....A 211915 Virusshare.00090/Trojan.Win32.Swisyn.bner-34679dc3af798817aecb2cafd294f823b1ea94bd659ec582aa6c4e19612dea9c 2013-08-27 00:03:10 ....A 290282 Virusshare.00090/Trojan.Win32.Swisyn.bner-5218bfb6968c17913cbf36341fa50bbc6ba9cce1f90003e8566c2866005cf0b4 2013-08-26 23:49:00 ....A 211790 Virusshare.00090/Trojan.Win32.Swisyn.bner-83d02cf47afa1c71dee9567dbcf93cc84fdb8d300e9666c1221d56d9512bee9b 2013-08-27 00:14:06 ....A 211902 Virusshare.00090/Trojan.Win32.Swisyn.bner-90248b170725fa3be113cf7dc897cbdf8fc03b5f3a5c229f099720ea7aa07fe6 2013-08-26 23:56:32 ....A 211820 Virusshare.00090/Trojan.Win32.Swisyn.bner-9095a10f0e6fa2d4715ef8cfefdaa01a779bf7d08e413e3e1abbb667568c54ce 2013-08-27 00:13:02 ....A 1191147 Virusshare.00090/Trojan.Win32.Swisyn.bner-a31ac324f135e2d9dd7438b0de779d6d73213212d0568612759def1cd8eccc08 2013-08-26 23:33:14 ....A 300499 Virusshare.00090/Trojan.Win32.Swisyn.bner-a518aac5e233ee17ea78cac37c4fac35c1354a42bf9c8035314d17fb8ddadd27 2013-08-27 00:16:12 ....A 211740 Virusshare.00090/Trojan.Win32.Swisyn.bner-b69acba6fcc4216a4233c1ca4ead59ee7ebed8646e973ef6a4ce00539022c0a3 2013-08-26 23:40:08 ....A 114928 Virusshare.00090/Trojan.Win32.Swisyn.bprj-4f7c25509b75b7548884a5b09b332a5328986762fdab08d9b739586bcd1b8ec2 2013-08-26 23:55:34 ....A 348672 Virusshare.00090/Trojan.Win32.Swisyn.bprj-d17e325c621856b673e907d513d72b094ac5c6520375f0273368b6bc854de9a9 2013-08-26 23:44:58 ....A 290222 Virusshare.00090/Trojan.Win32.Swisyn.bugf-20db3bf83699ff9dafa83fa31f813f585975c8c8603c2352182c23a8238b4444 2013-08-26 23:10:06 ....A 211843 Virusshare.00090/Trojan.Win32.Swisyn.bugf-2cc5c3b44bf659266ae6661a7225bfab7ed6e3d7154fee4502eea2081d955778 2013-08-26 23:01:10 ....A 211829 Virusshare.00090/Trojan.Win32.Swisyn.bugf-41210f0db167aa72b7bdeeef937874c70108ef274502e9864b3c4697c6b81569 2013-08-26 23:59:06 ....A 211912 Virusshare.00090/Trojan.Win32.Swisyn.bugf-5922fe453269f57f2ae07f12c9d4dae471eba34abac04944208ea22b865d17dd 2013-08-26 23:57:36 ....A 211832 Virusshare.00090/Trojan.Win32.Swisyn.bugf-77b1f5d5ca4208457b6df54a587247ba77fec0f4d187b9aee738ea6e76bb19c3 2013-08-26 23:35:06 ....A 211915 Virusshare.00090/Trojan.Win32.Swisyn.bwfd-044e0781a6c41bcc020609520409e1f60e099029d3cc7304e0b6dcfc5400f473 2013-08-26 23:56:22 ....A 211829 Virusshare.00090/Trojan.Win32.Swisyn.bwfd-3599fa688eadab98035717fb067e64b9e3c3a10f7298aae935058dbe02e79542 2013-08-26 23:04:02 ....A 211803 Virusshare.00090/Trojan.Win32.Swisyn.bwfd-413a8563b2c403b765604115712c2bd3b3f10c029511c35107477ca14f5c443a 2013-08-26 23:25:08 ....A 211790 Virusshare.00090/Trojan.Win32.Swisyn.bwfd-515df8e6b3442d1b1478c9dd60f9372a6624affa4da97c95259769830837eccf 2013-08-26 23:39:00 ....A 211987 Virusshare.00090/Trojan.Win32.Swisyn.bwfd-5c1af1ea1e6956e96b6ea83ef4c4d1eb052c3310cc67907a405bedb3fca81e1e 2013-08-26 23:15:38 ....A 280871 Virusshare.00090/Trojan.Win32.Swisyn.bwfd-bd9fdcbcf652b48b53336c2d0d0c750d51574c25fdecfd34753a11a184719ab8 2013-08-26 23:33:48 ....A 358656 Virusshare.00090/Trojan.Win32.Swisyn.bwqg-4d21349428b0ff12de154477256f9a973f3995c4e9ff55a9daadf477bf05363a 2013-08-26 23:05:16 ....A 199680 Virusshare.00090/Trojan.Win32.Swisyn.bygj-a83b0554fb2395a442b19ff2d9d98ad8926f1ccb3ee5c8321e14f9784be30300 2013-08-26 23:53:28 ....A 132096 Virusshare.00090/Trojan.Win32.Swisyn.byob-6b076fd677064f1022ad525003dd9db6cf4980e1e2027ada8e1adb3de5b88085 2013-08-26 23:05:20 ....A 158432 Virusshare.00090/Trojan.Win32.Swisyn.byxe-66f11219198be4f1e77f9e4333c406826a0646c13dbe52a016e6b180637b2480 2013-08-26 23:35:04 ....A 487424 Virusshare.00090/Trojan.Win32.Swisyn.bzfm-19e63bd09252f6e0edb118ec6c7c467461a69040a5e8e953e2477f36f8ab7feb 2013-08-26 23:06:10 ....A 139712 Virusshare.00090/Trojan.Win32.Swisyn.bzst-464f755da54da83c88560f46c0b7d67dcfcfcfb0c2b9609705dcb543457c9742 2013-08-26 23:37:24 ....A 168448 Virusshare.00090/Trojan.Win32.Swisyn.caaw-5c771af6c079171298d940095230baec39b156c57c000043385d5c00c98dfa4c 2013-08-26 22:56:02 ....A 2707456 Virusshare.00090/Trojan.Win32.Swisyn.cbey-128fdd7b1dc860402babadd05caf0634e291e522295b5c886d6068c5be79db50 2013-08-26 23:29:58 ....A 936960 Virusshare.00090/Trojan.Win32.Swisyn.ccn-d039448265e0c7a53d95124a37189b375ae4e4baab4fef8189e445f6f4523bf7 2013-08-26 23:49:50 ....A 99043 Virusshare.00090/Trojan.Win32.Swisyn.ccyc-77f2d06ab92db8441d824ec66f4ff655f0536266b26316075e788e233ad61057 2013-08-27 00:12:18 ....A 163680 Virusshare.00090/Trojan.Win32.Swisyn.cioi-715934a31d679a2e8d32c1ac5e8eb41a1b378f7695993989de94e660139e6f23 2013-08-26 23:23:48 ....A 208896 Virusshare.00090/Trojan.Win32.Swisyn.cjx-3e37cda5e80e34c13f623b95ede4b22e4a223c21b13a9ba3059f7a7674409c47 2013-08-26 23:44:52 ....A 125580 Virusshare.00090/Trojan.Win32.Swisyn.clpr-b31daa72681d9dffd7f74160809a3647f3c52d08fa4fbfe2d6c739458edb672c 2013-08-27 00:20:12 ....A 125549 Virusshare.00090/Trojan.Win32.Swisyn.clpr-b8ea1910dce9d3fa6e53cd30df6a56275cd7c64de66af0b6d7867ad6e8f1b497 2013-08-26 23:26:46 ....A 125569 Virusshare.00090/Trojan.Win32.Swisyn.cmew-5777e6ccd80e7daaf06e36648843cf3dc2ccee18ba8e30f05a65b1dc541b5f15 2013-08-26 23:19:32 ....A 476989 Virusshare.00090/Trojan.Win32.Swisyn.cmjd-135f6e0a87f33f2125adeb04bd88361a77dcfc44b9a5b7fda215a1a1533892d4 2013-08-26 23:09:58 ....A 179712 Virusshare.00090/Trojan.Win32.Swisyn.cnsc-ba91e59a6432f0338783e1b3b9606a7223545aa8a50d0fd85095606b34e353d3 2013-08-26 23:05:36 ....A 161705 Virusshare.00090/Trojan.Win32.Swisyn.cnwg-3165e5c57a6e9fff6f8a1c134bde41a0cfed0e076eac31a8f4ab08cf713b1c47 2013-08-26 22:58:02 ....A 178688 Virusshare.00090/Trojan.Win32.Swisyn.cpkf-215e803a7be857d7c2a68fcccef8581fdc3af77fb376e21bf76185710d7963fb 2013-08-26 23:15:58 ....A 120320 Virusshare.00090/Trojan.Win32.Swisyn.cpkf-4ec31bf493011738088ccd06d32104033595ae91d5e23453322ed80c9003c584 2013-08-27 00:04:32 ....A 114176 Virusshare.00090/Trojan.Win32.Swisyn.cpkf-67024ab2589f5539e29790473b24e437b4e4fb3d8c4a2bf6d0d884655b26499a 2013-08-26 23:56:52 ....A 167936 Virusshare.00090/Trojan.Win32.Swisyn.cpkf-861ce80dc4d51a3fc793174fa6afaac8a488b74d0b5bb11872a14f08b6b010f6 2013-08-26 23:02:50 ....A 221696 Virusshare.00090/Trojan.Win32.Swisyn.cqel-889e674fe5eb1bf5960f662289e8b4a5bd33e870af52b0a48108e0841abbcf38 2013-08-26 23:03:24 ....A 165888 Virusshare.00090/Trojan.Win32.Swisyn.cskk-099d7f0120fbc6b864f14c7080e667641539cf7cbb435dbd9ae7f318cea4f911 2013-08-26 23:47:30 ....A 260096 Virusshare.00090/Trojan.Win32.Swisyn.cti-096016c7d209f673683ce19a086d2cdc6f4c06af1958cf199bbf21f67cdf6de5 2013-08-26 23:38:18 ....A 133120 Virusshare.00090/Trojan.Win32.Swisyn.ctuc-e549c7150c498c27e5b1ac6645897fe16c03d4c233227c05586447d0589f794d 2013-08-26 23:02:14 ....A 176128 Virusshare.00090/Trojan.Win32.Swisyn.cyel-ad8e20ed048dec63628df32994a1f8f8c7b778dc5610f5f1f44f5e03e7251558 2013-08-26 23:33:14 ....A 114789 Virusshare.00090/Trojan.Win32.Swisyn.cyml-6281523595a8c842848fd197502dfeaeeaeda7737205be492fca9efee7160c80 2013-08-26 22:58:54 ....A 114688 Virusshare.00090/Trojan.Win32.Swisyn.dbjm-4797655803b848c036b9f037b197ed5a8822fe2a11de6da0d01bdcaad8bf2349 2013-08-26 23:34:14 ....A 109568 Virusshare.00090/Trojan.Win32.Swisyn.dbjm-9497a46df4cae614626b2106ea9bdd3562cb5bc2ac7f63b633c9b19eaa0deec2 2013-08-27 00:16:18 ....A 149811 Virusshare.00090/Trojan.Win32.Swisyn.dbrm-20b429795707f07ab511ba5b77e9ea699197a1557610e197a8519451275ba9c3 2013-08-26 23:46:02 ....A 85899 Virusshare.00090/Trojan.Win32.Swisyn.dbrm-7f119d0bf69111ec46dfed732e18f0b37dc14ba1fd58ad8eaf64d3a1710477a2 2013-08-26 23:13:02 ....A 274432 Virusshare.00090/Trojan.Win32.Swisyn.dbrm-a9722d3dfafde72b64d9ef577d1259419b4b578f25ebd137ab2280f0b0ff0c09 2013-08-27 00:10:40 ....A 97215 Virusshare.00090/Trojan.Win32.Swisyn.dbve-4bf5def2cf9cb52df07623ae402fc06e4e4fbc70b088865dbeb33b88b64e1c5f 2013-08-26 23:14:22 ....A 33586 Virusshare.00090/Trojan.Win32.Swisyn.diw-da58f605be8974f390b384c684436d15b36fad89f900546493932f197a9de807 2013-08-26 23:49:40 ....A 843776 Virusshare.00090/Trojan.Win32.Swisyn.dpk-9201b8a825b2e578c193021cd101f06fe325ef83c0319953b81687d79562ca05 2013-08-27 00:02:00 ....A 53248 Virusshare.00090/Trojan.Win32.Swisyn.dut-0dfe0f9f08209f33ed4d7df979c11775f473a553e253e38ec34f4b5040e66aca 2013-08-26 23:34:20 ....A 135168 Virusshare.00090/Trojan.Win32.Swisyn.emc-04aff6cd6237c3e3afd01c88e9eb94d755fb9edbd55cc50a44441c048dae9659 2013-08-26 23:12:42 ....A 389632 Virusshare.00090/Trojan.Win32.Swisyn.ety-8aa5b429d7019116c1836794bb7d7ddc0b8cdfa46081b6b5a28c59bec535de0f 2013-08-27 00:07:42 ....A 24798 Virusshare.00090/Trojan.Win32.Swisyn.fdl-a128473d2d18a8d5884ff13628e66796b1a7019be88939ea9e929913ded9dd6f 2013-08-26 23:48:08 ....A 466432 Virusshare.00090/Trojan.Win32.Swisyn.flwe-eda2cf81e0c74f8b97e8efca6814cdd64bc37b6348a16e1a17aca1418c93d393 2013-08-27 00:13:00 ....A 1981791 Virusshare.00090/Trojan.Win32.Swisyn.fnfq-8d4ce274234e7231fd31604ae0e057de17d34bc3f87e899cbf6c90f60d5b0892 2013-08-26 23:42:30 ....A 69632 Virusshare.00090/Trojan.Win32.Swisyn.fnpa-2e743d554c118b52f5907b2e44f04ff876219416eef6620093babd51e8b83676 2013-08-26 23:54:36 ....A 40960 Virusshare.00090/Trojan.Win32.Swisyn.fnsi-faf3180ce093d72a935b3cf3be8f7db4dce84c7e66346c404ca9490e687fc76f 2013-08-27 00:00:44 ....A 90112 Virusshare.00090/Trojan.Win32.Swisyn.fnsi-feedfb8884914c0e5e4f865ea6502082272e7e03a598a5fa0190922571bae870 2013-08-27 00:11:34 ....A 149152 Virusshare.00090/Trojan.Win32.Swisyn.foft-a0204ff90ab31e1a34fbb418f145e3257c4aea4d4a883a18d8211db7cccf832c 2013-08-26 23:05:06 ....A 221177 Virusshare.00090/Trojan.Win32.Swisyn.foha-3837fe6400796e7a7f1de186c2415d350106267dc76932068443aa7203a17dee 2013-08-26 23:55:48 ....A 221107 Virusshare.00090/Trojan.Win32.Swisyn.foha-8841d7af88b4c0e94a3fbb964b07b90e6eb50e29df6fb4c70213cfe4b3c80c13 2013-08-26 23:39:38 ....A 221184 Virusshare.00090/Trojan.Win32.Swisyn.foju-652f389c57394259dd9a381da9fb2642ce0476b38ca0321b4fd23356bcaf8dec 2013-08-27 00:11:36 ....A 213395 Virusshare.00090/Trojan.Win32.Swisyn.foyq-b1145e8f188fbdbd04a4ffc02984561ea12d498f93ee7101442b72b57fd71199 2013-08-26 23:18:10 ....A 1409024 Virusshare.00090/Trojan.Win32.Swisyn.fqat-5cc1bb1bea31ce275c8eb3fd454929dd31f4c102d0be40f78efaa64925dcdd20 2013-08-26 23:50:40 ....A 30779 Virusshare.00090/Trojan.Win32.Swisyn.h-a28561aee61fa54800dffa52c44fbc87ab5a1b298b17474c77a0a881dc08890a 2013-08-26 23:37:02 ....A 106555 Virusshare.00090/Trojan.Win32.Swisyn.h-c6bd84f64582c91a317eb4dc523b11d88b390064b223fa08aab8adcaa09be5ac 2013-08-27 00:13:30 ....A 28672 Virusshare.00090/Trojan.Win32.Swisyn.hit-2080e04df3c7c476af4206bad353c4e527a0974f60123ab51aee0c1c38da144a 2013-08-26 23:31:06 ....A 492032 Virusshare.00090/Trojan.Win32.Swisyn.ifw-32671f2a3c061584d7b87e3c1ffd7aec4883fead09ac4ec137f767016c7f0a1d 2013-08-27 00:07:14 ....A 86016 Virusshare.00090/Trojan.Win32.Swisyn.jeq-07670c8e0ae3a85feffd5a0da8adebd509fef6a0242014b5c7e1f2cb627d3b54 2013-08-26 23:42:20 ....A 159774 Virusshare.00090/Trojan.Win32.Swisyn.jnl-517896f53aac5c47c05e2b9423b3aab4490a7acbdb70a3522aabd5ac7a38a59a 2013-08-26 23:43:40 ....A 45056 Virusshare.00090/Trojan.Win32.Swisyn.jvv-40f18412783d472c31e97622b60929ced0a77fd0c47770d10679d6773ffb7fce 2013-08-26 23:56:22 ....A 16384 Virusshare.00090/Trojan.Win32.Swisyn.jyb-2596dd7ff1a0da8a4f4fa31dc35c14e7189cc0e4985935714e5d462559043594 2013-08-26 23:06:30 ....A 68096 Virusshare.00090/Trojan.Win32.Swisyn.jyb-b25851b12d2f3721e0999117588785e7b2af436c4ef3acd9bdc352a8ca66c2cc 2013-08-26 23:48:38 ....A 95744 Virusshare.00090/Trojan.Win32.Swisyn.jyb-c1950be6a3029629b7ba30f522d6f97396129aa99510aa8c3168c2df6a91c270 2013-08-27 00:10:20 ....A 45056 Virusshare.00090/Trojan.Win32.Swisyn.jyx-d42d9761c9eb7eb67c463b8a27eb22155a7ccc86acefe0c32d6a074f7bb236bd 2013-08-26 23:21:48 ....A 696423 Virusshare.00090/Trojan.Win32.Swisyn.kgl-3e9d30d6a236d180d19bd280ed9e249265734d6e476ac5fbefa3b89e09322014 2013-08-27 00:20:26 ....A 445105 Virusshare.00090/Trojan.Win32.Swisyn.kyg-032e802224e18781774bc0b22a90dffa707444de1bfd8d89b0874cb8c90dac1e 2013-08-27 00:02:44 ....A 157696 Virusshare.00090/Trojan.Win32.Swisyn.l-a217d3348297bb08719556225cff19f3f73c168825a88ff2c0a1f3a42917138b 2013-08-26 23:22:46 ....A 49152 Virusshare.00090/Trojan.Win32.Swisyn.ngo-7a844e5ee581b1c80bc686b1b155e7e04aed733e0eeb63e7427a7af9cdb399b5 2013-08-26 23:29:02 ....A 102405 Virusshare.00090/Trojan.Win32.Swisyn.o-923d51f949b042729db7a347150eca78a8f0a2c2a0c20bff5745c5c7f689b77a 2013-08-27 00:07:16 ....A 102403 Virusshare.00090/Trojan.Win32.Swisyn.o-e63b8b1f81c46428b860c4f120409ef3b314cd1b61f2eb7bac387ae5bf22f192 2013-08-26 23:09:30 ....A 45056 Virusshare.00090/Trojan.Win32.Swisyn.pwl-0357bb3e3a1815a515446090f1f117559e6cb0951a1180351c7f72db23217c95 2013-08-26 23:40:38 ....A 36864 Virusshare.00090/Trojan.Win32.Swisyn.qcd-1edef808df096e11956edfb7a748a56cd573225067ec52359afbeaeb97f49b00 2013-08-26 23:17:00 ....A 397312 Virusshare.00090/Trojan.Win32.Swisyn.qlk-13b7b42dd2820c3a00b77f37f416aadd77684a75dbf94116727154008490279c 2013-08-27 00:04:54 ....A 405504 Virusshare.00090/Trojan.Win32.Swisyn.qmp-0f041ac56b9bb4370d432d3d16c7beda8ca8c7c26dc854065cc3c5d67531f765 2013-08-26 22:56:42 ....A 54784 Virusshare.00090/Trojan.Win32.Swisyn.qqy-01b8c525e753cad1353c70be47dbbdbbecb114c1b18680bde00f0f676af6f5d3 2013-08-27 00:11:16 ....A 1296896 Virusshare.00090/Trojan.Win32.Swisyn.r-bd97ccfd636f87ebd57de913ec0dba2f3f5ac5bca8d7860c84699449383db60f 2013-08-26 23:37:18 ....A 337408 Virusshare.00090/Trojan.Win32.Swisyn.r-f65a163dce163efa87a405c9b74ccf2e69432970bcdfd28731e00721aa120ab1 2013-08-26 23:39:42 ....A 233472 Virusshare.00090/Trojan.Win32.Swisyn.txx-78be949ca36eefe53f51d15be14e2d5de7732c6a3b60c6340118c43bbc6d650f 2013-08-26 23:56:44 ....A 262144 Virusshare.00090/Trojan.Win32.Swisyn.ubr-e59e1794236b1ac7d53eda6ef6226a732e1435ed31c72591f3eb477efbe0d919 2013-08-26 23:08:50 ....A 52224 Virusshare.00090/Trojan.Win32.Swisyn.uwa-2f45b20dc081fab9d57bc667b5211ec7bd1701e1190da8f6a626aa2a806328f6 2013-08-26 23:55:50 ....A 267264 Virusshare.00090/Trojan.Win32.Swisyn.wdu-1e03c60a26a4c189d9b2f27d34ce0a4c508d195fbe77d3bab995d364d1a331bc 2013-08-26 23:57:32 ....A 75849 Virusshare.00090/Trojan.Win32.Swisyn.wkj-c4915ac264b70c504d1dd708c6d67b38c6d1029ee4406ace2d5a6bbea644b31c 2013-08-27 00:21:22 ....A 65585 Virusshare.00090/Trojan.Win32.Swisyn.xaw-3d6827abbef385d5f9302e9ebec464d97ae33d4f45ad14fcccd636e2facbf33e 2013-08-26 23:09:22 ....A 1134628 Virusshare.00090/Trojan.Win32.Swisyn.ybb-3854d0d579198882cc9c858480c4dea700219a32bd660baddd6d3510b88ad56f 2013-08-26 23:50:02 ....A 151552 Virusshare.00090/Trojan.Win32.Swisyn.yvr-a230c084f1ebdecdd91ffe97b26627cfac3415427aef55ab9d7d13baf6acda36 2013-08-26 23:20:04 ....A 6985291 Virusshare.00090/Trojan.Win32.Swisyn.zc-ac3ab5cda97ae7a7c1b945c44a424dd4b7ea7231f655d90703bbb3f64245c1c1 2013-08-26 23:05:34 ....A 218112 Virusshare.00090/Trojan.Win32.Swisyn.zgq-522ddf89b91a5f733329a52775b30fc782a6f4dae7e896cd0e6809bb8cd6b57a 2013-08-26 23:22:06 ....A 126976 Virusshare.00090/Trojan.Win32.Swisyn.zll-f50473b22c9e0dad85f755a7006633b3dcd371adf5f24f886029aafacbf26e33 2013-08-27 00:05:00 ....A 781824 Virusshare.00090/Trojan.Win32.Swisyn.zuy-e07b86c598c4ab8b5eee55560169106b9258c1a1b07272942bff56981355f977 2013-08-26 22:58:10 ....A 950272 Virusshare.00090/Trojan.Win32.Swizzor.aaxk-b3b1a0f747e712f6f907f822ab55c321ad1c4929c6f563a87fa63e488e016589 2013-08-26 23:54:36 ....A 864256 Virusshare.00090/Trojan.Win32.Swizzor.abbv-b4ee960eb9d32b8d6a8329e2cefb79909dc20e7361dba602661c673428cf9045 2013-08-27 00:01:52 ....A 553984 Virusshare.00090/Trojan.Win32.Swizzor.addk-4107f22a842cd9033af81ba4d7e590c9c01e2ee41692648c14f7ff2468e5d340 2013-08-26 23:29:02 ....A 933888 Virusshare.00090/Trojan.Win32.Swizzor.b-0c1fe9f7304df1806ec5c9449015f51dc2f8f86919eac5ac4c83541ea1a6605a 2013-08-26 23:48:00 ....A 573952 Virusshare.00090/Trojan.Win32.Swizzor.b-102a41d70aaf1000a9295706d04588455f980e2d9b5b83b6e496a920b5b55892 2013-08-26 23:13:08 ....A 565248 Virusshare.00090/Trojan.Win32.Swizzor.b-309c0fc049f5494bef03051d3f4f7490158d9ba2b0b780955e5b0b41cd214e5d 2013-08-26 23:27:20 ....A 329728 Virusshare.00090/Trojan.Win32.Swizzor.b-4d69bfa35016c1b0ad380967de798189532bf879d2bafac6dd861f42eae2c864 2013-08-26 23:49:48 ....A 534016 Virusshare.00090/Trojan.Win32.Swizzor.b-5275b47420bfdb57fa890c11c86e034ce72c55c309d557fe9bc9320f6f225b4c 2013-08-26 23:16:26 ....A 463360 Virusshare.00090/Trojan.Win32.Swizzor.b-570a84d30f853b0bf09f140602578540c9140ed3802a37680f7641f25d2eff4a 2013-08-27 00:00:28 ....A 502272 Virusshare.00090/Trojan.Win32.Swizzor.b-59689221c562aabe276da49c844e7a74f16761fc9a8515f274c348c5364cd3c6 2013-08-26 23:32:22 ....A 540160 Virusshare.00090/Trojan.Win32.Swizzor.b-60e09c456789e5b37b3ecf712e3a0bf8af21fbf79b9755e41f9fd287f04bc212 2013-08-26 23:58:48 ....A 295936 Virusshare.00090/Trojan.Win32.Swizzor.b-62975849c5ca6d5d00fec7415edeb6565f963c4f9e624760fd72bd10a511405d 2013-08-26 23:50:04 ....A 735744 Virusshare.00090/Trojan.Win32.Swizzor.b-695340a40f5dc3c3fb1b039079db0c7f700d0d5ec98d99a2676d76488ac0316c 2013-08-26 23:02:36 ....A 376832 Virusshare.00090/Trojan.Win32.Swizzor.b-8135969c7551c3bfb044cd431f7ab971a7e53162d52de0368ccb9bf34ff76213 2013-08-26 23:26:28 ....A 358400 Virusshare.00090/Trojan.Win32.Swizzor.b-839d2a4dc5e6aabb30e84fd58d0721e429bd1cd3d2ccdf475d983ae637389d7a 2013-08-26 23:38:52 ....A 872448 Virusshare.00090/Trojan.Win32.Swizzor.b-93e4b890bcca16437ade25d7e2da6dee8a66e5050955bd7259ff18c6a1bcfd83 2013-08-27 00:15:24 ....A 1163264 Virusshare.00090/Trojan.Win32.Swizzor.b-963abd5564b49bd35defcf491ea092db2b7d9b17138fb6b2127970c05f78bf1c 2013-08-26 23:03:54 ....A 794624 Virusshare.00090/Trojan.Win32.Swizzor.b-9bc97830d09c7be122123315f51aeccb7f811403ed1a6d8fddfc38437010c5dc 2013-08-26 23:14:02 ....A 316416 Virusshare.00090/Trojan.Win32.Swizzor.b-a45cc85d753e8b831e9c02f84b94ff90049e8280dfcf9d2df2bd60f5a953b1b0 2013-08-26 23:25:16 ....A 790528 Virusshare.00090/Trojan.Win32.Swizzor.b-a46bf1f2e53fdbe0c3024aaa62283232659a48ffe7d41903e8369950126b8596 2013-08-26 23:41:16 ....A 360448 Virusshare.00090/Trojan.Win32.Swizzor.b-a4c67e11170a045ae22fc39087ba339338ebc4251d6208e5d56b76f9a6261746 2013-08-26 23:15:22 ....A 430592 Virusshare.00090/Trojan.Win32.Swizzor.b-a8eb0b0afb616e1676498cc543a9d631eb5ee91aaeab6c39ebc11f53d74d0d04 2013-08-26 23:20:56 ....A 532480 Virusshare.00090/Trojan.Win32.Swizzor.b-b0bdd4de575e48eaeea59c39ae669b40186d8a70ecd6e332956ea2bad7386035 2013-08-26 23:20:52 ....A 516608 Virusshare.00090/Trojan.Win32.Swizzor.b-b0c0b8185aeeb02a13c971a3690f90eed905a1987fd0b840cf8d8ce084d52d4f 2013-08-26 23:31:50 ....A 741376 Virusshare.00090/Trojan.Win32.Swizzor.b-b184bf691a49aa29d4c9c8f8e0ea5265f05e806d820dfe3535777d5c2c354e74 2013-08-26 23:47:00 ....A 318464 Virusshare.00090/Trojan.Win32.Swizzor.b-b1e8507d9c26d11b4a8f19bbd081954eb7d1fcd5ad5b57f46359322f5e1c147e 2013-08-26 23:49:44 ....A 373760 Virusshare.00090/Trojan.Win32.Swizzor.b-b34bbb6c30d68d290e913689a83930a92427885e096243533649f460c09b4031 2013-08-26 23:52:32 ....A 495616 Virusshare.00090/Trojan.Win32.Swizzor.b-b4d2db9c06ac1b2d13a9088ed24445351a166ccfe1d34eee9b23f41a36f2395d 2013-08-26 23:21:14 ....A 753664 Virusshare.00090/Trojan.Win32.Swizzor.b-b645805537c56ec177dc543d40936354a220ad35a80ebdd2b7a8e71d2a621023 2013-08-27 00:07:02 ....A 354304 Virusshare.00090/Trojan.Win32.Swizzor.b-b90f4e477b4110ed4f5a02f6c04eab21a34f116e54f98e2408d2bb2b6d9d9db9 2013-08-26 23:26:10 ....A 547840 Virusshare.00090/Trojan.Win32.Swizzor.b-bbe66b824badf3c76dbe312e647af9a7de4870e9932fbec460fedb11004b5f06 2013-08-26 23:00:46 ....A 765952 Virusshare.00090/Trojan.Win32.Swizzor.b-be623966617b84906df5a25adcd266b07a4c0615aaad37228f7d75ce0c0209a2 2013-08-26 23:46:56 ....A 327680 Virusshare.00090/Trojan.Win32.Swizzor.b-c469e4e2156b2dee587da8f23f7bfc5a382f13bf58ff1f8d9229c5c1b025c83f 2013-08-26 23:24:54 ....A 543232 Virusshare.00090/Trojan.Win32.Swizzor.b-cf2e5ebb40c3480e29b3b06fd9b0b2d9cc5cf14ae99dd307680d41ecd339cf3e 2013-08-27 00:07:38 ....A 1283072 Virusshare.00090/Trojan.Win32.Swizzor.b-f8950e2e2f18957c8972f35adb644a961bae1d749781c5c9710a58a93f12ec52 2013-08-26 23:03:48 ....A 700416 Virusshare.00090/Trojan.Win32.Swizzor.c-02d47ca1a24d8874cd87b0a9fb30a317f3a2ae177a05650e7e6af435a83efd98 2013-08-26 23:57:24 ....A 720896 Virusshare.00090/Trojan.Win32.Swizzor.c-02ee5a6d21512684460805331b2d6c29de87d3eb3d3a012e9b3c22323c800fd2 2013-08-26 23:45:22 ....A 278528 Virusshare.00090/Trojan.Win32.Swizzor.c-265e00d9d0dbc44ca00ca3345608bebf401000ef9be08dbfadbe87740c009d99 2013-08-27 00:03:30 ....A 704512 Virusshare.00090/Trojan.Win32.Swizzor.c-34301d3484952195316f4af45826a44117faabde47965451370ccebc28dac6b2 2013-08-27 00:06:14 ....A 323584 Virusshare.00090/Trojan.Win32.Swizzor.c-3f91cf4618026334629ee3336131c62cd686af6cb68e5ebd79cbc5b60aca9506 2013-08-26 23:24:24 ....A 655360 Virusshare.00090/Trojan.Win32.Swizzor.c-486af7233156a9d02d25678b0c30e3076625f35bc441a529319ae2378a1b6dd5 2013-08-26 23:20:26 ....A 468480 Virusshare.00090/Trojan.Win32.Swizzor.c-59223e72a7aa059000b3e78c5bbf33aabefc1a544ddf55579325fb5f5e3af0bb 2013-08-26 23:05:46 ....A 733184 Virusshare.00090/Trojan.Win32.Swizzor.c-73de356f35b594e835a50af789250bd2e3bedb224ba82da3942190df6d91c55e 2013-08-26 23:04:34 ....A 262144 Virusshare.00090/Trojan.Win32.Swizzor.c-8249c297faeab2c6dc06c0c62ee3265cb233c44ed13d2a5141d01e2da8329a64 2013-08-26 23:57:54 ....A 888832 Virusshare.00090/Trojan.Win32.Swizzor.c-a1fc226bbc81ed862ba9877f7a0acb645498098d05f8d3778fbe87a19e44b19e 2013-08-26 23:06:58 ....A 722432 Virusshare.00090/Trojan.Win32.Swizzor.c-a9e243de3595bca2764c2ce4d1d39823460a1f6783f3c8f9bf316f684e07aa7c 2013-08-26 23:54:42 ....A 937984 Virusshare.00090/Trojan.Win32.Swizzor.c-adea0fa8d42a95390b426ed8e2a1bcbf2b459bf618997b7e85d8c43278fc21ba 2013-08-26 23:57:56 ....A 696320 Virusshare.00090/Trojan.Win32.Swizzor.c-b919824b193eb26e3243dcf229aa14aac441c4aa1b1bb5240f22c973efd56b31 2013-08-26 23:30:58 ....A 548864 Virusshare.00090/Trojan.Win32.Swizzor.d-348987367150deb9ffff0a6cb1b4cb3633cc4e4e670d6b16e7fc495fa3d1b0a9 2013-08-27 00:03:28 ....A 495616 Virusshare.00090/Trojan.Win32.Swizzor.d-475e8e44764d0cfb1daf6c9ce92aab7a71d98710a6ea5bf1bd4633f44e0a1b3d 2013-08-26 23:41:16 ....A 323072 Virusshare.00090/Trojan.Win32.Swizzor.d-74dd42bc77d79b59876faa10513897cfddc9744c050d6beaed9fae5ff2c6938d 2013-08-26 22:58:06 ....A 774144 Virusshare.00090/Trojan.Win32.Swizzor.d-76d659e5b6d28b2f4791ec3e1051b388b5ab2f060f8b5dbba5d98a83ce71af49 2013-08-26 23:06:36 ....A 770048 Virusshare.00090/Trojan.Win32.Swizzor.d-785a2c3b19672f48198e0d3dca2bdd53c941f077a79afabb86cd5c6af6e4aa7e 2013-08-26 23:53:24 ....A 524288 Virusshare.00090/Trojan.Win32.Swizzor.d-83b78e5443f7c31666cf3e0ece169465b629eadd70cecac011ee8d258a035495 2013-08-27 00:05:56 ....A 733184 Virusshare.00090/Trojan.Win32.Swizzor.d-99e732e1d062ce20fb3f51b6bb80a827fd7bd803a037a6801f622ed25ce8a5a9 2013-08-26 23:57:50 ....A 757760 Virusshare.00090/Trojan.Win32.Swizzor.d-a1bffa1180f2c098b4b28d455196afdb1dcd66a1a6c8ed1cadc20af92be9bab1 2013-08-26 23:54:08 ....A 331776 Virusshare.00090/Trojan.Win32.Swizzor.d-a79b89c09d7d5a39d22405bbfd94b5e5cac247a1a3208d4fb5e3e83e030fc0a0 2013-08-27 00:01:02 ....A 778240 Virusshare.00090/Trojan.Win32.Swizzor.d-a8502f62818b181b3ffded644c05883d0f6710ba824bffaa27d0da236fb2b41c 2013-08-26 23:12:12 ....A 688128 Virusshare.00090/Trojan.Win32.Swizzor.d-a8a9c542c8639127c10153901d872bc7610ce1bd13607dbba395cd2dfffb6ca7 2013-08-27 00:06:30 ....A 245760 Virusshare.00090/Trojan.Win32.Swizzor.d-a9cb1fdca18f09eac5f9e5a88eb1c3ac4c6f5285ae1055644b73ce399f33fa5d 2013-08-26 23:26:42 ....A 782336 Virusshare.00090/Trojan.Win32.Swizzor.d-ab012ce0b7104e487747d9ef87004266c27584c5de27cfaf1b3067707cb8ec7d 2013-08-26 22:59:46 ....A 729088 Virusshare.00090/Trojan.Win32.Swizzor.d-aedf6019f65ba60ecb6bb1cdcc46ccda5e286794c42811de50af862231f80e0c 2013-08-26 23:31:42 ....A 520192 Virusshare.00090/Trojan.Win32.Swizzor.d-bc2c61f50733119c18f7797f4fd82adb397f0c8c8b4c6a7b1918553b8f2d11f4 2013-08-26 23:07:28 ....A 307200 Virusshare.00090/Trojan.Win32.Swizzor.d-bdaba801da77e6080e42966ba4cd87928a596d617026a36fbdf5bc83d0aeb2f4 2013-08-26 23:27:32 ....A 471040 Virusshare.00090/Trojan.Win32.Swizzor.d-bf63289ea450c7744d58eb65d40858ad5d80f8c6905f088666b5481bf7fe3d6d 2013-08-26 23:10:44 ....A 323584 Virusshare.00090/Trojan.Win32.Swizzor.d-e3f880e4f2851eb88a0ef9e700812b9ccdd33a66897fcb946a281251bc5a2f4e 2013-08-26 23:42:44 ....A 802816 Virusshare.00090/Trojan.Win32.Swizzor.d-f8de3086876e0bd60e3c85eaec521c4814d9e7eac14d3793b8cd9a73e83c7126 2013-08-26 23:57:02 ....A 565248 Virusshare.00090/Trojan.Win32.Swizzor.e-211996fca66dbc849b422096474bbb088784d6ca3641c93b68cf906d5141fb30 2013-08-26 23:43:32 ....A 847872 Virusshare.00090/Trojan.Win32.Swizzor.e-3c4aecc0b7c812c9d745738543a267c8fa3a8d87af3c6ec1930247f4f37a1e7a 2013-08-26 23:44:48 ....A 356352 Virusshare.00090/Trojan.Win32.Swizzor.e-a05b7ef3ed68fc10d2bcef7f7e65a926ee4a3d71d9ea8e22fc9abc6cda849cbb 2013-08-26 23:39:54 ....A 459776 Virusshare.00090/Trojan.Win32.Swizzor.e-a1d4405765e14c82a753ab5b7b82379d20aae3b8f7d67476ae07b3e4304b9d0d 2013-08-27 00:01:18 ....A 847872 Virusshare.00090/Trojan.Win32.Swizzor.e-aa54f4402dac3d48a7e11ab239f127a15420f47d772736895bdb9d0898b00c73 2013-08-26 23:18:28 ....A 732160 Virusshare.00090/Trojan.Win32.Swizzor.e-c2decc3f9526b63f56e609113ea35217e95218de4565b65ef3347cdc7efe76ed 2013-08-26 23:10:32 ....A 843776 Virusshare.00090/Trojan.Win32.Swizzor.e-d358b71fb76fe0ec3bde2d7032a160cc41db0cfa814e70dd2cf817e11713caa9 2013-08-26 22:59:02 ....A 788480 Virusshare.00090/Trojan.Win32.Swizzor.e-fc06f16512abb353032024b427e3b7c007eb5c7dcca4c59ea9ba63eeb2c27994 2013-08-26 23:24:38 ....A 131942 Virusshare.00090/Trojan.Win32.TDSS.acxh-5750d5da457af1b2eea7746a126af9edd7be94f0f37606c663e0b8fbf3d1e958 2013-08-26 23:55:54 ....A 62464 Virusshare.00090/Trojan.Win32.TDSS.avft-aca4e629bcddaa0576aace283507857df9975072ba45bf63dba8e0da691088a8 2013-08-27 00:04:02 ....A 22528 Virusshare.00090/Trojan.Win32.TDSS.axzy-c2f87da2403adafc769b069c5e3b201c3616de1e3cf2f6d3440c469ef33428a0 2013-08-27 00:10:06 ....A 1693696 Virusshare.00090/Trojan.Win32.TDSS.bdkg-2f5fcf4a614f46b5305393163b05abaffa2c4331c79319a7733dc13b2b526d4f 2013-08-26 23:25:00 ....A 68608 Virusshare.00090/Trojan.Win32.TDSS.beea-1cd6402a05c4610466854fed9f4249ac6466769c5fcecf980ad6cc76101ff51a 2013-08-26 23:20:50 ....A 69120 Virusshare.00090/Trojan.Win32.TDSS.beea-c0af97633d11399a4c6200c2b551be751f252d43c929a755f796408c8c8dd885 2013-08-26 23:49:54 ....A 24722 Virusshare.00090/Trojan.Win32.TDSS.beea-e3f74208ffce79a30a4f070510207784d86c802a23ed78990c693b52690dbcc5 2013-08-26 23:16:42 ....A 6877 Virusshare.00090/Trojan.Win32.TDSS.beea-f737ae15e46c370f8b65c1f4f49e9ff39cb3080aaeec8ca7f567488234eda2a4 2013-08-26 23:46:12 ....A 107520 Virusshare.00090/Trojan.Win32.TDSS.beea-fa93aa90449e97b04993f447309c42f91fd030a11d7b19a691823ce4ac053e82 2013-08-26 23:08:26 ....A 50622 Virusshare.00090/Trojan.Win32.TDSS.beeb-1a0adc3d73eeae62dd8461f6f5ceecddb5eea0cff6fc633145260acb92006587 2013-08-26 23:54:56 ....A 20992 Virusshare.00090/Trojan.Win32.TDSS.beeb-27be23b429a1fe27558e99d1b4940746bb14975fee1aae4ae9a5b556deb83fd7 2013-08-26 23:01:24 ....A 19968 Virusshare.00090/Trojan.Win32.TDSS.beeb-a01d88c8fb082b9bdc0dac187ebdbdfa77e0f2e87866411afcfe9f599e0701f0 2013-08-26 23:33:14 ....A 64512 Virusshare.00090/Trojan.Win32.TDSS.beeb-ba4653eade693d71cf89f1bfc6ecc21607f7901151c1076c5bf7fe1364aa9811 2013-08-27 00:01:46 ....A 151552 Virusshare.00090/Trojan.Win32.TDSS.blff-fc4b99ebca4f9d071fcaa6a2afcbead8b48c74f577cbfd1f0a73162044e3abc0 2013-08-27 00:00:18 ....A 121344 Virusshare.00090/Trojan.Win32.TDSS.blgu-0c8fce12bae682777245cc2b6fdfd3dcdf3363975a353eb3fbc6e31ac4d34f38 2013-08-26 23:29:26 ....A 121344 Virusshare.00090/Trojan.Win32.TDSS.blgu-fc2a52012e3cc8557d512f57f026a2cde18e69827960fff7764d3f2ee20312fc 2013-08-26 23:54:54 ....A 113152 Virusshare.00090/Trojan.Win32.TDSS.blhm-0093dc460ffa5e4c91a184c9ee58fedaa4ad6c999ca0a1f685d7a8d3b9f8a9b9 2013-08-26 23:35:52 ....A 113152 Virusshare.00090/Trojan.Win32.TDSS.blhm-25bb4c9215d5da6007e4253e7c3e90acb6a7b4c0f723d4bbdcb135504d1f7395 2013-08-26 23:46:30 ....A 126464 Virusshare.00090/Trojan.Win32.TDSS.blnq-9848b9e94d6387d54405cf1ab6ab9b3e45cec31549527a56223c1fc922214971 2013-08-26 23:21:28 ....A 126464 Virusshare.00090/Trojan.Win32.TDSS.blnq-e81a6fc926e6dad2ecdb640e1dd6babd40eb8b1fffa17369d3e11922e6374695 2013-08-26 23:57:02 ....A 123904 Virusshare.00090/Trojan.Win32.TDSS.bmej-eae00cd0b0faf2075e0e75b279be9c3059b3387f5d2bf917f15288ee34f3d6b3 2013-08-26 23:20:18 ....A 28672 Virusshare.00090/Trojan.Win32.TDSS.bnnz-37f25ecf345c26acf918cb92de7e6429bef8fade83242652b4c2885bd9a10f9d 2013-08-26 23:11:32 ....A 117807 Virusshare.00090/Trojan.Win32.TDSS.boen-ed9fc25704e77f9eb9f73807558b5c8126cfc523449c08522b8f7946d74acbe1 2013-08-26 22:57:34 ....A 125440 Virusshare.00090/Trojan.Win32.TDSS.bpkr-fbebe955e762fb1556ab6728b47f3af74d16c9f10f8d70ff80c0e7d7d78e7fa2 2013-08-26 23:32:34 ....A 29184 Virusshare.00090/Trojan.Win32.TDSS.bpnb-42672a8349ad5b070ea29d7e16cfa279e4320c2e62dc9a2de0112b8225fae730 2013-08-26 23:28:12 ....A 22016 Virusshare.00090/Trojan.Win32.TDSS.bqjp-a618c976ecd5fcaae853a290ad004e6c6466aa43fc28bbf2046dc397ec6068cf 2013-08-26 23:17:14 ....A 180918 Virusshare.00090/Trojan.Win32.TDSS.brqg-6a516b4ba878225749553adc43c4b4687ba76b90782abac609b8bd02c4dbb24c 2013-08-26 23:58:00 ....A 52944 Virusshare.00090/Trojan.Win32.TDSS.brqg-83c565ca40178812a7e9ed4147d166faf753a9b0f976da37dc79b96886329687 2013-08-26 23:58:22 ....A 152576 Virusshare.00090/Trojan.Win32.TDSS.bzjx-4fd5337c218fbc94b4aa325b1a7b78991ab82510fbf86cf2b32e55903cac9ffa 2013-08-26 23:57:26 ....A 139313 Virusshare.00090/Trojan.Win32.TDSS.bzjx-b43b7fe750cd5b6478e3c0720f48b84c1be2bbd8b20e52d94fd75ce88dfb4812 2013-08-26 23:56:28 ....A 152576 Virusshare.00090/Trojan.Win32.TDSS.bzjx-c12f35d27c754106b8ddc5e5313beb22d5d229d05fbe5b4cb242fd44120ba0f9 2013-08-26 23:20:08 ....A 53248 Virusshare.00090/Trojan.Win32.TDSS.ccaz-f98bade2995bc31c119b5ebba51fd5190eeaa89b3bd4fd694172acb64e60a1fd 2013-08-27 00:09:28 ....A 31198 Virusshare.00090/Trojan.Win32.TDSS.cdnb-b97c16bc2e2a6563c49d0223993b08bd73c1aed0092b5b92aa7986c66f9179ba 2013-08-26 23:51:24 ....A 89600 Virusshare.00090/Trojan.Win32.TDSS.cfyg-0bab26be7ef0bd9b08c7e39000ad7a864121ad195547e22dddee114c87b59ff1 2013-08-26 23:32:28 ....A 89600 Virusshare.00090/Trojan.Win32.TDSS.cfyg-a730da4b03c87b2b68e71d078474d747cd004fbd473f12ebe71b26865143cafd 2013-08-26 23:47:38 ....A 143208 Virusshare.00090/Trojan.Win32.TDSS.cfyg-d3a4441b585a464776d19e6469ebfe0efe1d99de6e1c75c673fd76409f596fea 2013-08-26 23:06:34 ....A 89600 Virusshare.00090/Trojan.Win32.TDSS.cfyg-e23e6686cba3720b7e9fe7250301a8bc3b7c1e0d9e93282daed054f0757f3134 2013-08-26 23:59:50 ....A 151040 Virusshare.00090/Trojan.Win32.TDSS.cfyg-f51d031ce009b67556604c8016af76f1b04618a113fcb6700c9a985059091fb1 2013-08-27 00:03:56 ....A 150016 Virusshare.00090/Trojan.Win32.TDSS.cgcw-38ded44640eb22a4fe972daccdbc618a272f4e208f6d8d8036f8983100eb55c2 2013-08-26 23:08:06 ....A 90112 Virusshare.00090/Trojan.Win32.TDSS.cgcw-486f735a3356c76cfd67151073360b306a3d689680f38a390a4143ad53011b0d 2013-08-27 00:08:30 ....A 88576 Virusshare.00090/Trojan.Win32.TDSS.cgcw-d6a6e04ddb0d73bc0cd19a31de3f39fccb703059b1e220a701a92143feb51dd6 2013-08-26 23:15:56 ....A 151040 Virusshare.00090/Trojan.Win32.TDSS.cghg-64cd882d18c6c551bddebed0744ebac8918db734f54acdf756a6e000d3060fd2 2013-08-26 23:26:40 ....A 90112 Virusshare.00090/Trojan.Win32.TDSS.cghg-7f26164c5f6caba122cecc897ee4fab0108826c96da83c29238a5bc6115fb6d3 2013-08-26 23:57:32 ....A 151552 Virusshare.00090/Trojan.Win32.TDSS.cghg-ea61ad1cd9962eb8c15d199ba2caa0a232d621dc398777dfc9b9c95ef45c4de4 2013-08-26 23:58:56 ....A 117248 Virusshare.00090/Trojan.Win32.TDSS.cghl-2996ee454996b6f4ae33aadac354f4e5e251def2a1acf59ee3e1e09655361636 2013-08-26 23:01:26 ....A 117248 Virusshare.00090/Trojan.Win32.TDSS.cghl-fb3069b4416de10bb2f8d0f2cc81fe39b534c47e26a9663541acb25f81128f3d 2013-08-26 23:04:36 ....A 150528 Virusshare.00090/Trojan.Win32.TDSS.cgii-da4615efc976edcec0ce6a1dc8308dc2977a68b7cf8bcc2c3ff0beee0f134ea1 2013-08-26 23:51:40 ....A 118272 Virusshare.00090/Trojan.Win32.TDSS.cgjk-4de87ca7ee4dbf8e7a25bd52ad088866e4c6abce4f3b112c2f6cb91bf51172e3 2013-08-26 23:07:16 ....A 118272 Virusshare.00090/Trojan.Win32.TDSS.cgjk-ae290a54aab66510d71d42f43fb4b3f5658df2569030fc4c68452ca01394d7d3 2013-08-26 23:55:06 ....A 118272 Virusshare.00090/Trojan.Win32.TDSS.cgjk-fc96f2fa825abf51ac2c16c9fc766a97130b6f413592ad28b522974c605f6069 2013-08-26 23:27:28 ....A 150016 Virusshare.00090/Trojan.Win32.TDSS.cgkb-b20849621370e3b4bf11948ad993975f612cc3bac7febb52e57f9c3d11a3fbd4 2013-08-26 23:53:08 ....A 8176 Virusshare.00090/Trojan.Win32.TDSS.cgkb-e09fbce11b42eb1a384cdf9fe420b4d6d0c8489ca0e8e0170f6394b3b6a23196 2013-08-26 23:55:52 ....A 89600 Virusshare.00090/Trojan.Win32.TDSS.ciwi-f08aab73828fc5583936d68b79de569fe0e644e5070eee096c40dbca3878a89a 2013-08-27 00:12:30 ....A 89600 Virusshare.00090/Trojan.Win32.TDSS.ciwi-f6b89a09a15a7cb3e9a7cb766a5fb5f387b3996f48b614733152003eef2df8cd 2013-08-26 23:16:32 ....A 86016 Virusshare.00090/Trojan.Win32.TDSS.ilup-89911987a05b741060ecce8f59dce07a3817c056fb88a0808f2e107f001f6fd7 2013-08-26 23:56:46 ....A 661055 Virusshare.00090/Trojan.Win32.TDSS.rcfv-0636b68f0bfad54e82f0530ab6619d7c848c0ecb5b69969286f39806b833fdb8 2013-08-26 23:30:08 ....A 661048 Virusshare.00090/Trojan.Win32.TDSS.rcfv-4efb8a8d3c03e9cbc580a2eca6c7fb6fead15bb94d807ae467458a0556865c18 2013-08-27 00:09:08 ....A 661048 Virusshare.00090/Trojan.Win32.TDSS.rcfv-70ff76a0c7b452c9d3cffc2b55bc0baade1aee33c71794afc54b039cad1a1642 2013-08-26 22:56:52 ....A 661048 Virusshare.00090/Trojan.Win32.TDSS.rcfv-897ea82dc97431dd55224971076d7cbd690050320fd1c3e8b8994f8cb2e34dfa 2013-08-26 23:02:34 ....A 661048 Virusshare.00090/Trojan.Win32.TDSS.rcfv-dfacb236aacf060ec02c8e177d4cbec0853036a44af367af7b8e99ca30f9c20b 2013-08-26 23:11:36 ....A 661048 Virusshare.00090/Trojan.Win32.TDSS.rcfv-e513d56057dc72d150da71d5a89a299ebeda6bb6cb0c7824c6dd58acd24900a6 2013-08-26 22:57:34 ....A 649072 Virusshare.00090/Trojan.Win32.TDSS.rdvs-a7d307a037a0956d510de4b466d4cdfc9e4951f61767a3bb159157a5f7ebf182 2013-08-26 23:43:46 ....A 83968 Virusshare.00090/Trojan.Win32.TDSS.repz-f3a4bbe1a0c876926a6ec231728073bf0ea658562277d74c83e0b56c901f35b9 2013-08-26 23:36:52 ....A 146225 Virusshare.00090/Trojan.Win32.TDSS.rgdp-388c247facc0ea451a43670a866e9d212676e7e2616bd4bcb7c22ea0bb7c3dfc 2013-08-27 00:08:54 ....A 88064 Virusshare.00090/Trojan.Win32.TDSS.rhct-27c443ac9bbaebbae5d2c946656b8f098ef31587521395db91da964439853689 2013-08-26 23:15:26 ....A 94720 Virusshare.00090/Trojan.Win32.TDSS.wul-259b65a0fa9f2770bd52ae191dd9144e54b759d144e4d5b688836151edf5bae5 2013-08-26 23:49:54 ....A 49472 Virusshare.00090/Trojan.Win32.Taobho.cb-39b31ea8fd082a564fc914b767748e52f93afdc73c6ae086d9d342cbdb105e35 2013-08-26 23:21:36 ....A 32568 Virusshare.00090/Trojan.Win32.Taobho.swr-bf821966373689d0a75b6804c30fa98ffe6fa75a8e8c43ca5db6a476bef24cb0 2013-08-27 00:10:48 ....A 76800 Virusshare.00090/Trojan.Win32.Temr.wsi-1f42bf0225bd2a82679d80df892da17e0b380ec82a0a38c80976fef9779e65ec 2013-08-26 23:51:54 ....A 208896 Virusshare.00090/Trojan.Win32.Temr.wsj-cc36bbb1c40e80fd56fae2a4af8560377b97b808395dbe3adf9ab66eeac82766 2013-08-27 00:17:20 ....A 229056 Virusshare.00090/Trojan.Win32.Tinba.apjq-c51d0258cece83d796a428884a92624baff353e93717829d7150d4404138dfc9 2013-08-26 23:35:42 ....A 3072 Virusshare.00090/Trojan.Win32.Tiny.bm-591732d86fd9d6adb5927444efb171921c16ce14153e5cade8e4f2e77c1dd54d 2013-08-27 00:03:22 ....A 3072 Virusshare.00090/Trojan.Win32.Tiny.bm-c1106a17da6a08fc1f875f25303fa988f3a5b101ff745194da1597c3b7328865 2013-08-26 23:09:02 ....A 3072 Virusshare.00090/Trojan.Win32.Tiny.bm-e044ad12741642493136c0dae0d137e202fd9bc8984a159f5ae4d968083c6ef7 2013-08-26 23:46:56 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-082167ed4e75dd66b244eb21ad760ea64403f126dbb30aade503df645c78eef2 2013-08-27 00:03:38 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-1095dbf9d797a88fec5897cf9548f4681158ebdf46e1716dd4a80b4ffe84cd39 2013-08-26 23:34:48 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-116c9e4fbb786d28569ed1d3d45fd27f4e4284b6f3f788ccb72ebb0dbebf76ef 2013-08-26 23:23:36 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-1324bbf1505c0178f9deb20e80884c325a939efc778bacdb417288cf0fc38a1d 2013-08-26 23:55:20 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-13404e5fad2f07f6612a90d60fd8bcb810b01c7b554459c7f88d7f1d3709d8e7 2013-08-26 23:39:08 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-1359a93ac2ff25d31ad41429fb83b3902029ca8e93043fa874a6453680b481d5 2013-08-26 23:41:44 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-138c4e57193aa04a594fad13db68af62d7909227a9b646649c973c26f9283be6 2013-08-27 00:00:02 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-16407b614c9dc6b64a40f6fe720786041d206f4978a51b1682007d78897f7224 2013-08-26 23:19:58 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-1782d9c1254dd9fb1db634f409bfae7a3a3eaf458ef6227eb68e31cd1d1be07b 2013-08-26 23:22:12 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-18861aa3c1caa7a9a7a5ccdc39cc69f32a41b7fd4667dcb36b414a4b29bfdbe4 2013-08-26 23:10:14 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-191dca8ebc81b66c9976dbb9a8efaba1b1bd2fe6f2ce91a7df532256bb7a125d 2013-08-26 23:45:18 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-2365562d3c92a2421a94eb124ae37b14dfea5ff398e17f3bba59665db5d2326c 2013-08-26 22:56:26 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-236a6f9cf2576e3fd2b7ce43233bf9ce3018671bc93ac4f5f0174747caa98246 2013-08-26 23:44:32 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-238fe91ae462f46d005a17a454a98f66a008ab1e03afa6768bc67b813e18a521 2013-08-26 23:33:06 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-2591dcc5fc7216547edc1e7a224dbdb67752d437f82888b28a95d7223bc5ed7b 2013-08-26 23:18:32 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-26424693e5123b87e88f5fba680fcdbc38ed866d31d271dfcdfc297665bd4489 2013-08-26 23:40:50 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-2913e13c97fe6e5e3aac6ca9b66673d68eb5d2f5b399e745684fce84da6aee14 2013-08-27 00:02:10 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-3035313c9069ed1457f8463391d04fb2e90dde1d55f5938158f7bc39fe5f8d18 2013-08-27 00:03:38 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-303cdabd199515f1df2ade94db0a553c6791a15a229511ae6ff929f2ed537255 2013-08-26 23:31:32 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-3050fca0253499c6a8f4bed5abbf75f0b16c7ba872776a67c2a8d23301e7df96 2013-08-26 23:53:56 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-3212260d8b5c23e152f9aa6440a6430f5e3721419d83c9d0e3e9841f28bd8b6f 2013-08-26 22:58:48 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-32775cc1845fda579a3cd9d80165befb9ac978bdb0ca3e60091fdbf509af7e6d 2013-08-26 23:31:22 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-334e0af4f3f71a891180e6401cbc71c25c0626709e2b50927b5d9108848c535d 2013-08-26 23:12:00 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-336e46dab06d19bedc6e13a8917ce9721fbcd9cfc2b2e5c8d7e17776d1e2e536 2013-08-26 23:53:24 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-3496a8f22f3c8478ff4c48dee08e1186c00bfc055ea5a280af86fa74c999ddf7 2013-08-26 23:48:52 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-35605d10b80b3235198205910f52c7b6d10d3d64b47f3b3300fa7128c2c7671f 2013-08-26 23:20:20 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-360a8eff205481bc8ece450fe03460e2386de35df9129abca49afef1022bc372 2013-08-26 23:55:48 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-39210fd04bb151ab9fd96606106032d876b0c6bbf49244ca8dd5e19170babd02 2013-08-26 23:59:50 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-40707d809867d77ac13264777286e14fd2b52f6346b111ef13a455ed5a95c09f 2013-08-27 00:11:22 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-44323d8a29db5276422092a6e66951cf5a3530fad87b787f78bb32ea8c4cf1c4 2013-08-26 23:22:54 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-44795ba703ee24bc109a5c39d3a4a4ca3da1bdf12bfe00d206c71e75f1bc2438 2013-08-26 23:03:32 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-482f6068253ddf833c7ce7c38369d218b1eab9d63bfaecbbddb038c7c69d6716 2013-08-26 23:02:20 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-53679e1b796c45bac78d5ff2d1570855f5b8991fdafb2076d73ca9096f3a9d33 2013-08-26 23:16:34 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-53934087ec30ab8c1a34fc5a0f263bb576feb34d32c64983725dd14dfe47074e 2013-08-26 23:30:22 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-539a20fca5c155f5af929b889ab8463e445ca2db71a3584186d1c2eb3b110be3 2013-08-26 23:20:18 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-548c9ee3e77bd73f7f45ab8722d622c96cd97adc258603b4a26d21dcd89d418a 2013-08-26 23:05:42 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-550a5b0bcd703d41e15732a1d9ef018be097e8dd9e89d796ea0fd084e94e326f 2013-08-27 00:05:16 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-5641fd0a93b720bd45b18295fca0350405e2f851ff8689444f25e839c18907e9 2013-08-26 23:39:20 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-581c49b199f5b97ba7b971ec964012979e1ded44941a77eb3821df0b3cdef295 2013-08-26 23:37:38 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-582f567a8b107a25ff9e9e2ea9521d914aee9e2b582f54d7e4ac27b61563d306 2013-08-26 23:22:16 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-6024b657b24fc40362af8536a1999e66a5f771bbd902bbccf67c54d63fa5f9e0 2013-08-27 00:19:12 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-61be7f0ac687ceb49c6b2bca85ec468004d1c4d9c7339f86a64f03cdd9f28b89 2013-08-26 23:28:54 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-623029b227139106ca052b65c851df03e4ed4b579d531b3762eb548db0999575 2013-08-26 23:46:54 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-624fbabbbdf40ba4311135b6a069bd77fdce024b0756f19f24c12c0bc9ed0773 2013-08-27 00:03:06 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-638781bfe0fe6f01469ff3b7cc6c525c27fbc14d099f164101c7a5b82350fc13 2013-08-26 23:50:42 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-663cfd37acc41243f8a362c7753ab772037a40be0c0fe1b4cda59ecebae1a8b7 2013-08-26 23:21:10 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-67c57f178e6bb8a3133e6fe56200f4603846061bd7eead3ea8b3d3b8e5bdca31 2013-08-27 00:06:32 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-683380b9f296b72a4a73c68eb92a450c036f7e208eb23db789fa4aea2d701730 2013-08-26 23:55:42 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-68e299339ca0f125542b562f652d90dcb1144466753665af1de1a16713a4722b 2013-08-26 23:56:22 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-699551e040d83dfcc3522da3533af992e582f2a0bfa7c4e11822f3ae639b72e1 2013-08-26 23:57:08 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-69c4e99cdefbbf8854e834f6f5bf67dfbf6bc24c338f0845db95401b79e9b3e0 2013-08-26 23:08:32 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-70cc9e04e3cef3799c5fac6854ef582dd8361fdddb1382f214af2e6f3b9440d6 2013-08-26 23:16:30 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-70fcb31b93321052b34602e723ec463c7469d75794edf0a1545fca68a8a84813 2013-08-26 23:21:32 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-71106cab4167137bf5d7fdd08a9f212cca4fa88890df5ea92345ae232b6406f0 2013-08-26 23:37:20 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-71b99c239bf751f168942bf67bf116e20e82190d1a5c05a27aad0102697b8677 2013-08-26 23:18:52 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-74a3169257eb52ce8b1d9b0b4b9e7912e4fab20d695dda85a4b0325aae300b78 2013-08-26 23:29:22 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-74eaa6542ebd2ac19bf2f8d171169e3a165d93c3d34cc715634d7f7b4c760800 2013-08-26 23:45:54 ....A 3584 Virusshare.00090/Trojan.Win32.Tiny.cm-77aae8ef78c9845373b746573974192f3c3ea244b198f2e3fa413a78d4b579ef 2013-08-26 23:59:34 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-77e18d51230d1ae2e6fd9a36b013bc31be35c06c3a02a7fcc27c3238d42c6510 2013-08-26 23:20:24 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-788583bd4d322c4f04cf8cba0fca9b0860322fd5625b371a4f27826274a71b40 2013-08-26 23:24:40 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-78d1ace3f06bda1bb4f4a837b999fac1734e6645caba26dd99e0a31d3558a8f7 2013-08-26 23:27:20 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-792a1fcae10fd889f74664a18a972e129ae38a5a1e78423edfe9c11ca3ca1575 2013-08-26 23:48:36 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-81498c47b048d0f6f50fbb51481e93147b9ee4c01e0250f68fc7d769a1bdb579 2013-08-26 23:23:02 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-82ac3824bd8f922187f462105d47f8c825f54c1534f68826ba6f1bee30aaf245 2013-08-27 00:05:56 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-841014e2d693fd703c0817c1e35fc5f4b317990a4ff379264f7f8a2f324a911b 2013-08-26 23:51:14 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-845e4b3d861e527fcbd72dfb98d09a3383ca8942e4e7243c9825f0cadd882efc 2013-08-27 00:03:40 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-861ba1f7a36e820fd7d2cb6ae5849b7f7694cfe802d0ade7577e25a78c9514aa 2013-08-26 23:57:54 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-865a5608d11cf168ace2705be9dc1fe7c80cfafee4257e069a4dc54506aa2783 2013-08-26 23:40:18 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-90a24e1410838e5c600af8c55bad484738349e16edb3218fd69524aed64cf690 2013-08-26 23:31:00 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-94e2e0d38f5c9d39414a4650b07bf6807872c561fbf4dd0964b1f1f3446ad9e5 2013-08-26 23:13:52 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-96a7e452a420c906ea1999eefd469ddccdd3bc8213257b987045dce90dc38266 2013-08-26 22:56:26 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-9796b912b1396c5613d5e3ccd4eaaea626c2c1f44802612d56c495ca477201ab 2013-08-27 00:08:52 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-98198fad879a30da549a9f0a74e8959bb140a6d61c9773c437e347903c076b82 2013-08-26 23:46:40 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-98d2d8e38737b64e417e21c2826699bf113016ac16992b99b6f6b37903c43453 2013-08-26 23:02:08 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-9981ebacc2682427abb9a46a77ddd299e6f1fdcb0e4ca97f8f0e7eedba8c21d6 2013-08-27 00:05:40 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-a032a0b9a3436d5e722a3cd2206738898ce8e4ef6eccd9ffa5005b3dc4281319 2013-08-26 23:13:48 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-a1d8351dae594ba2c9d19496f8a3e819c021fc64063fcd9c7f5f6be6b94e8adc 2013-08-26 23:03:36 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-a1d9edc2df07fe26db889e47bdad695300061fd4782042fe3292081277e279b1 2013-08-26 23:07:14 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-a51ead748bc0e8d9f33693523cf892739a59344fdb429f4b68516795fb5d05c0 2013-08-26 23:31:28 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-a586be74070d0b1b81bd21de830bf289f4450c7a86c6e62c85fd56a5cac12dde 2013-08-27 00:03:48 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-a5d6cf48aac99930cbb196cd222b522ec33e069fc515464983de8fe8a6fb5935 2013-08-27 00:06:18 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-a7370ba9c4bd5bf5f28c115404481e290c888be1911dd89bd11569610e1cb3d0 2013-08-27 00:12:48 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-a7e664e036804e3493af9dd83bd1361c6747a033dc1046be9265f4e1493a064e 2013-08-26 23:22:52 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-aa0d0f59d5c188ec8f8b0ee6986f4b50816974bb96e04f6a268641a10e0b0976 2013-08-27 00:08:52 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-aad73772489686670f9a41fa018534772d21fad7d3fc1065c85efc0b29c4a30f 2013-08-27 00:16:54 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-ab95eea52a6615204353486ee656c8b1d1e7282d10775fa70c571562dc8983e0 2013-08-27 00:20:56 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-abbcdde41dc1662989ccb0d6b5f46803595ef30186fb0758bd899c2fd46a70c3 2013-08-26 22:57:18 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-ac35ce406a657cce6899e284521bba725aa7f69b214f67e1e250241640c884f8 2013-08-27 00:20:48 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-ad58b416d5230d41da89d999616e42acc6899a612f4dfa31bd3f6ebf52eac08d 2013-08-26 23:20:34 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-ad737d5fd18c958377e45201690cd03cf02488ef6a5932b948adab6df743cae8 2013-08-26 23:53:08 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-adcf3bbc5b93e698f3bcb5fd5c0b585a9e96bbc8f1ca06b9a320a2050354d20c 2013-08-27 00:16:44 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-ae5e514dbd7c2ad9505b28251412651aba7b1aefe1c52d782dad2df0d4e7e625 2013-08-27 00:13:16 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-af60d93599b1f19075f640cb15b6b39daa49698860524d9d6b11f9aeec5e1053 2013-08-26 23:48:42 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-afc89a5f1c261e73c8c2c7706c4a10e767fdb75df2f4294839533210ff998c78 2013-08-26 23:54:38 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-afd626b887df40bf8acdfb094228fd647b27fcfc7c12d74eddaf8d2ab4611b26 2013-08-27 00:04:16 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b09edf35013540b3f4b4cb601d8df8903dea83c014cab7b324ef4975373c6eb3 2013-08-27 00:16:14 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b0aa6e4ba565c99e76482001dec35702be80a0abad588de9295427f1266f2676 2013-08-26 23:56:08 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b0b707313ed2b082a6fcdf7340f8c68bb82817ef8d2c7de213fb5d79f90f37dc 2013-08-27 00:11:10 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b10824d3258a78f51d9e2cd8fb1713cc96f5e7590ea386854a015fa185c4a506 2013-08-26 23:16:06 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b153abbfda2248d59ed0d07064ef60812d527a8b56bcea79495f5fb9c0cc3759 2013-08-27 00:03:54 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b18f6b989ea5fe79db66abb654c0c2bd9c1a787fc772cfa3d7c0c3612d2c2b36 2013-08-26 23:15:54 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b268f0aeb197ae2b6b0b8a2add4f30579431bac44138a1543cadf8e523199645 2013-08-26 22:56:46 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b26ce061795c8fbf82c8cd95b958641a21de2b2e03be0edac31fab2655c4a90b 2013-08-26 23:56:08 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b29e08d9c9d5d2a2a3f7ab7a4465276edeb18b316c921c24a9e1d97a31ece91e 2013-08-27 00:08:24 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b3aa2a370f977a433bd45862af88408bc49f916d12bbcc0426df0f95afbd5c93 2013-08-27 00:07:06 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b43cb45d4df9be6899ea72897612ccbfdaab869653f23dab88d1d98714659f97 2013-08-27 00:02:04 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b44f352a8988111e69d281d45a2847561d1e96e3f6f6656465f66307730a724a 2013-08-26 23:44:20 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b4ab6a9b15b01fa41d26b72752a7a1bf0095a62d172f54c152daea2fbd76ef05 2013-08-26 23:55:56 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b4ba597024c5ee7fd00e0c81bad294cf2ae70202b970fdcbfe856eeef43cd1b8 2013-08-26 23:25:00 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b5cd77eb6b2a3063be1b1e5e455c49c290a7f46fcdf37c44bfcbaa3f98aad055 2013-08-26 23:08:38 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b6207b5a628beacaa6cdabcb5ca30484879e56284e23a7834eb4ee7ea5b9be5c 2013-08-27 00:07:24 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b6a11c27441b92036f10ae7f1a65e0c02b6cab2b3a2b7aca6902c2e2aa20ee61 2013-08-26 23:29:08 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b79d7d5eb56cac25cbe74379b50d23817606d89d3b8a3fb1016f18a9a3eb3bc2 2013-08-26 23:27:16 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b81fde23298f122d5b5b9ad364b8d48bf2c65d830d1df96ffe61b37f055bb294 2013-08-26 23:29:10 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-b936eafd594f3eff8955a799b2dde0d811f1f6ac0a7c9a83732e28810cb72296 2013-08-26 23:06:06 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-bae0f69e08bd7a1350be0e29b25b55dfbebe4fd944eddcad76f8a34f306bbe96 2013-08-27 00:19:02 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-bc22d42c95885344a7825671ebfe47c6bb0a459fe19dbe86075aa8d40be12341 2013-08-27 00:19:40 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-bc7d52c265764f4108a415105235f0644c705210d521bdd87cced2e2b62551a8 2013-08-26 23:13:48 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-bd017b8e1eea72548e657332bdb6ed76a48dbe1971622f192b465361c0799978 2013-08-26 23:09:20 ....A 3584 Virusshare.00090/Trojan.Win32.Tiny.cm-bef1cfa8f770aed955e10d7e24ad08e2e617a7a1947f76c750d39fe76c0b284e 2013-08-26 23:48:22 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-c0f4fb8eb62234d4b2255d87e647295c6dd905d4cfd01df5a3b278903fc49c4f 2013-08-26 23:28:20 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-c294f22e27240757f256c119839a86fac314c3ccd564cae47cf72d204c9541db 2013-08-27 00:09:16 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-c2fbdbe6cd3694e876b17aa87da77ca253b9f71d0a1c5e39cee3afcdd3d653ea 2013-08-27 00:12:42 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-c4a9f77e1331352fdbea7600dab08a1d6e80c9dd6ab1bbbca7550fde70b39a0d 2013-08-26 23:02:26 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-c4d18f4f93344ded9b904ff0656fbd08640749ef4ed717aaf1d805d72018eeee 2013-08-26 23:57:54 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-c61429352ab3940ad03bc2f6b8f9381f5ac8594fb3c4f4906cefed36658e2063 2013-08-26 22:58:18 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-c6e6c38cd8a486f3b7d08f62afe2086a174008c0194d7518e574a5e538373e70 2013-08-27 00:12:34 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-c7e1f8c7dd98fd920bfd641c182d7d570017008290d127e65b646f013ec5166f 2013-08-27 00:08:56 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-c8d1e2bf3c51598605341544f3c3324c49774fd945a5c0b8d0205f15ad0acdb0 2013-08-26 23:49:34 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-c9adfaf2b50ee9e599cf9a4fc265a1401f175033d54082f5c4d16778a66dbdec 2013-08-26 23:13:36 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-c9ef1fd2f4e539348ba195ee2b8cf141298817f0d1e5759aed545f00e7549c58 2013-08-27 00:18:56 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-caa8cc62638df4830d5207bda44d4702888f8c3c42325f9a7172692447ce5ae7 2013-08-27 00:08:54 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-cabd359cf23386e1c1be5476f527f529a0df8332d9c3fe0276d4c9ff1476b238 2013-08-27 00:07:42 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-cac9b4910f766eff82a01a3348e0ecaa3cd7542507581cd47d79376de31d223c 2013-08-26 22:56:58 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-caf4794d58053c9ae8e2a2d376476019ba160adeb697798f3d3bc1cc6b1a0a31 2013-08-26 23:13:44 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-cb665689825280448eb34a0c2ded2258e09b6e6f322e650d99803f7e50941980 2013-08-26 23:04:08 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-cc49a853cb40ab3c84d5a1829a0bcfb3a3f286cb0ddfb9c7e0df2ac8aae2414f 2013-08-26 23:46:40 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-cd3c864a7c511771f65cca3af7e2c69945430172082876aa06b818d69a65c307 2013-08-26 23:18:14 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-cd496af0e05d3b9cc63bb5e0892cb8c71f5443b99a95de49a80f30ce43ad6482 2013-08-27 00:21:06 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-cddfa81e6f0dd17dca75c789bdfd9b3c74fdbebcf63d094e4fc6cf70d4ae1efc 2013-08-27 00:03:56 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-ce8b49985b66c5883c08465dc5857acd7dcb3404784d2ce1186de12d8e71af4e 2013-08-27 00:14:22 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-d15874fba3aec623a93a439f71666b5e3340d050826d04348c9065de39bb881f 2013-08-26 23:56:06 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-d1b4b1f7df61ced4501727d2a39e13eabf36233df2e34737a0f86a3076b70b8b 2013-08-26 23:13:40 ....A 369664 Virusshare.00090/Trojan.Win32.Tiny.cm-d24d0400da0a3281d92498809e400a5cdb86873fbcbca59b44d82da19f8fd5e2 2013-08-26 23:29:24 ....A 4263 Virusshare.00090/Trojan.Win32.Tiny.cs-73dc5692a6f0a654734e23f635bf211b16aa802ae9f6d94c44ea6bfce1d20cef 2013-08-26 23:44:02 ....A 4115 Virusshare.00090/Trojan.Win32.Tiny.ct-076c42188041cf4664718b1ae0b446bcb9d3f47d9a294861ae52898412ef4300 2013-08-26 23:28:26 ....A 4115 Virusshare.00090/Trojan.Win32.Tiny.ct-2726a3c7272242f01b5b23551f9ea948a25fed008880b739f20ec78ffcba45c8 2013-08-26 23:31:10 ....A 5895 Virusshare.00090/Trojan.Win32.Tiny.ct-8ebf86087085a9c689e79bf4d860c9bfa6395dc4c102a4650dcdc0dbb93d6c87 2013-08-26 23:20:28 ....A 7168 Virusshare.00090/Trojan.Win32.Tiny.eg-155ba44e5783dd8a808ed53c43a7697a01deed206ef3137b95009040b932e7c8 2013-08-26 23:52:28 ....A 2048 Virusshare.00090/Trojan.Win32.Tiny.f-c82f44cd42ce37ce0bc8b3823194eb4e1cbd9188227e2ec7dc6bf8466aa0356a 2013-08-26 23:59:12 ....A 57344 Virusshare.00090/Trojan.Win32.Tipp.ekp-ad3251ceab46720239064d17ca305a286528c8b77ebb04ce7f96195c86417973 2013-08-26 23:30:58 ....A 206887 Virusshare.00090/Trojan.Win32.Tipp.ekp-b522e13a4bc48570af0f6f3cd2f99d6d67be81014ad4828923a0cc8fd1ced348 2013-08-27 00:07:14 ....A 58368 Virusshare.00090/Trojan.Win32.Tipp.pjp-ca197627a5b9570fe256cece56df4d141ea9234234e8c3ef0f65edf181ab03c0 2013-08-26 23:40:14 ....A 135168 Virusshare.00090/Trojan.Win32.Tirnod.ya-d1a567bfaba5235834f2613a88a3d6be5814579e3ce806e33844c5d1b874895f 2013-08-26 23:47:52 ....A 948936 Virusshare.00090/Trojan.Win32.Tobe.bs-4495ab6d36b32af029bb56d92a14f586d882ea2c199c76d73b3b9b89f9ec7337 2013-08-26 23:29:52 ....A 948936 Virusshare.00090/Trojan.Win32.Tobe.bs-50f3c40d1b39b24f111db8fd322730482d0b068e0caf7762e87eec1e5219592d 2013-08-26 23:48:46 ....A 948936 Virusshare.00090/Trojan.Win32.Tobe.bs-d0637b899890002c251c693f892082e8dd35b1baaeb0597f8e41daf1de2d4083 2013-08-26 23:43:44 ....A 92480 Virusshare.00090/Trojan.Win32.Tremp.ctv-26f654a028ef702562cc2a585ed9d8ec1856701cf5c4ec7a5d32fe5682265676 2013-08-26 23:37:24 ....A 57344 Virusshare.00090/Trojan.Win32.Upd.he-b1946014f057cc3ede7659be22495c660ca661cacbadb05f8bb9fba647b99cab 2013-08-26 23:26:24 ....A 790528 Virusshare.00090/Trojan.Win32.VB.aad-f90e2531c8040d9b2f3673c3fa46f201cf9557de65ae09c9b470f288b6a2716a 2013-08-27 00:21:58 ....A 28160 Virusshare.00090/Trojan.Win32.VB.aafs-701774b1d92479c65d2391386285cdc40a9aede64bfb7211f80e0deb1fc5bb54 2013-08-27 00:15:52 ....A 28160 Virusshare.00090/Trojan.Win32.VB.aafs-91e9bedad13272dea3a4cd1351d36451558dcabcbbb0569c4e9fd6a439430e73 2013-08-27 00:11:48 ....A 28160 Virusshare.00090/Trojan.Win32.VB.aafs-af15960a560a7669573ade09d4f138599f8a170264fbc47ef91482b7159336be 2013-08-27 00:15:02 ....A 28160 Virusshare.00090/Trojan.Win32.VB.aafs-b467ad6b581e512e5989687505a9d2cb5a2e7eccb0f98bebef015049c5de6f3b 2013-08-26 23:36:06 ....A 28160 Virusshare.00090/Trojan.Win32.VB.aafs-eabb53946c77caa6a093ba742fbeb7816a9606b679597edd641a7eb40fac03d7 2013-08-26 23:59:26 ....A 45056 Virusshare.00090/Trojan.Win32.VB.aaif-c22d77e5be93a020e18bbf1fe0c143018ad7b58a9f0f24b207d6128b23ac7462 2013-08-26 23:23:02 ....A 172032 Virusshare.00090/Trojan.Win32.VB.aaom-e8251aa55fb158022f62eebb269d1e4dd500f9c8fd6dec68b11cbfbd734caee1 2013-08-26 23:19:46 ....A 711680 Virusshare.00090/Trojan.Win32.VB.aasb-bb1c8f29d04558dc3980d2a147da14a575292bce188ffb96661d54566a2161fc 2013-08-26 23:21:02 ....A 88576 Virusshare.00090/Trojan.Win32.VB.aaux-7b3bc3003d3474badb4493b2010c25a31dc6bf9c61d893c96c5ad4782b5a6ef7 2013-08-27 00:14:04 ....A 76800 Virusshare.00090/Trojan.Win32.VB.absl-febac8170ed4c27b25f6217ef758f5a546bc2900591c0156e5079b658cdd3d5f 2013-08-26 23:51:42 ....A 17000 Virusshare.00090/Trojan.Win32.VB.addn-69ae9ef3751831e1568f9602146e939db3416607e9275e94cfafb68ec25d389c 2013-08-26 23:40:48 ....A 132950 Virusshare.00090/Trojan.Win32.VB.addn-a9b48dfe75c23a230073eb31d1b17aa3b4c9041cbdf130103f7e3fa754edf003 2013-08-26 22:58:30 ....A 212463 Virusshare.00090/Trojan.Win32.VB.addn-abcc8eecd4c1b1eadafef1eaf0c246362f39cd84173aae888f313d10049907bd 2013-08-26 23:02:56 ....A 137036 Virusshare.00090/Trojan.Win32.VB.addn-c0bb01e7ac9ed6958de1d1db79087620d79e7993ee97a3a4d131cbb1712e7e1e 2013-08-26 23:48:56 ....A 139000 Virusshare.00090/Trojan.Win32.VB.addn-fda05ee5efefe9392f64735f823fb5972d5967a4aa48ac989ff0211e32da245d 2013-08-26 23:58:28 ....A 372992 Virusshare.00090/Trojan.Win32.VB.adeb-d07413ed515107080bbd98ae4546ea5a91a1a80c617d5bef019ed3466cb7616f 2013-08-26 23:27:32 ....A 1779138 Virusshare.00090/Trojan.Win32.VB.adeg-05261862f64d9434263274d56ff8c66eefdfa837d58749b764b8b8c455832789 2013-08-26 23:34:30 ....A 1980736 Virusshare.00090/Trojan.Win32.VB.adeg-065e3d92d09a10a99cc472147c81e68527928288207f39e786dcb00b40b8b29c 2013-08-26 23:09:20 ....A 1402536 Virusshare.00090/Trojan.Win32.VB.adeg-7808da46e7c9defa2c348ef8baf8f45468b3390637a4b7533080e3d97c86a731 2013-08-26 23:42:04 ....A 2253736 Virusshare.00090/Trojan.Win32.VB.adeg-b94266ac5e5157414898525473a36a374094b8d6f0b1e192f1c95f29df6a5506 2013-08-27 00:05:00 ....A 36864 Virusshare.00090/Trojan.Win32.VB.adxp-35d984349c505b97a3ca25a008e1912843842a5e4d5501ee5da352ec9df4ad9a 2013-08-26 23:06:04 ....A 133120 Virusshare.00090/Trojan.Win32.VB.adzu-c074d6a1a1c807d433d61e5b6875aa1403049b51877edbcca0d3abae713ffbce 2013-08-26 23:53:52 ....A 25843 Virusshare.00090/Trojan.Win32.VB.adzw-fb7cacd6f672d6531602e1f9577f8e73ac6b1bdfb4e4acdaca6d31f456ab3069 2013-08-26 23:05:38 ....A 25476 Virusshare.00090/Trojan.Win32.VB.adzw-fdd41f2664eff5d9d118b943d656e0dee1d6142458497cebcb1cd073169eaebb 2013-08-26 23:57:10 ....A 24788 Virusshare.00090/Trojan.Win32.VB.adzw-feedb9aa8d1ec65ba558ddf6f797d354ae26244a5dbac77d2d3e4f2e10fa5095 2013-08-26 23:44:30 ....A 104180 Virusshare.00090/Trojan.Win32.VB.aebf-af1407622284764847f4dad150a94db543c9ef8e7a61445ad63dc7aa109ff47a 2013-08-27 00:13:40 ....A 97013 Virusshare.00090/Trojan.Win32.VB.aegk-874bf9231942fb633db43580f6d2921159e69789a56766d0c3c0b86b492b0adc 2013-08-26 23:07:56 ....A 23202 Virusshare.00090/Trojan.Win32.VB.aehn-0a4b251e4034f47e402f3cffa17beeff30a52802eed6cf41b621471066000633 2013-08-26 23:55:18 ....A 77824 Virusshare.00090/Trojan.Win32.VB.aept-068f05361dad46170d05247d756ad8bb46f8051c3d402211483b5b7e52e58149 2013-08-26 22:59:38 ....A 450636 Virusshare.00090/Trojan.Win32.VB.afcr-ddd12a598cef162c2aa1c17bdf99008bd40cbab9ec7bc2ea3f54959340f78a84 2013-08-26 23:47:38 ....A 61440 Virusshare.00090/Trojan.Win32.VB.afvd-f1039ce39b73187ef380cc9cbf1f2d7e8e0725b3802fcb29773c1f488b12bde8 2013-08-26 23:50:16 ....A 772418 Virusshare.00090/Trojan.Win32.VB.afzz-e4c9613846f7c6814f668e9132c1499ca3d4d13be17d3d401e2b29c07dbb5352 2013-08-27 00:03:08 ....A 703655 Virusshare.00090/Trojan.Win32.VB.afzz-fb887796867fa0750724f35c33625ab7d984a3553833cecb0411ab54c5fb5f9d 2013-08-26 22:58:32 ....A 32768 Virusshare.00090/Trojan.Win32.VB.agcp-235619c100a05ebb068b6a0df1b21879e82a77f0dc0021e8873c2afce8b50634 2013-08-26 23:28:46 ....A 81920 Virusshare.00090/Trojan.Win32.VB.agko-fd169b933ebdc9ddf4a4268b8a7f07ef2303ad8b932986d3c80a9ad0f0baa7b9 2013-08-26 23:09:34 ....A 69632 Virusshare.00090/Trojan.Win32.VB.agle-125ec9a3c83f6fb95911eff9d8c734104e7fe221b9995fbb447530e2de4fa6a0 2013-08-26 23:22:32 ....A 28160 Virusshare.00090/Trojan.Win32.VB.agrv-b9692bfa2dc483c84790a23e260a5194a55b1f2cd940b5ece8164103bd15f473 2013-08-26 23:51:52 ....A 81920 Virusshare.00090/Trojan.Win32.VB.agta-a9f7c2e288422f1f106ee05448c120252bba62ed2d0858aeefb814ae8aa05d46 2013-08-26 23:12:50 ....A 81920 Virusshare.00090/Trojan.Win32.VB.agta-fb02bdb270ec0a66883fd5341c58c8a806ed8f6f5387604033ff79f67ad84580 2013-08-26 23:52:22 ....A 81920 Virusshare.00090/Trojan.Win32.VB.agta-fddb043b56a549c02e1ee350497267722cd82d0791050caa8637a89d0de84156 2013-08-26 23:37:32 ....A 737280 Virusshare.00090/Trojan.Win32.VB.agyz-d03d822637db846b272d08de119a0f0107e2495851feb852a7b67299e03aa912 2013-08-26 23:32:02 ....A 34829 Virusshare.00090/Trojan.Win32.VB.agzt-b7755265acbf9e237373f4f4fc254277f55a833aa497f2bfd81c1afdec3b025c 2013-08-26 23:43:28 ....A 212480 Virusshare.00090/Trojan.Win32.VB.ahac-53a89ec9ee32b794752aae3499ea2a4a915041235f7c5c780c851101091e72c2 2013-08-26 23:08:12 ....A 210432 Virusshare.00090/Trojan.Win32.VB.ahac-c38fb3defc1cb4d30cced98821155404e54a67913c47a748690bb5f79f87d1ee 2013-08-26 23:43:14 ....A 79360 Virusshare.00090/Trojan.Win32.VB.ahac-da47e809d82e95ffb7626282c6c54c992cbbca3bcd9be30b9c0d1c1c1a7fd0f1 2013-08-26 23:47:56 ....A 212480 Virusshare.00090/Trojan.Win32.VB.ahac-fab4b24ca96cf164e9ac09a92a9de4774f988bb5fb315f59a0f3d9d44798a1c7 2013-08-26 23:37:20 ....A 212480 Virusshare.00090/Trojan.Win32.VB.ahac-fabafdbf4d38c219fc1688643b693705dc42d3009f2d513f55babc213ee7a14a 2013-08-26 23:19:42 ....A 212480 Virusshare.00090/Trojan.Win32.VB.ahac-ff8c53be911999dbcc321a4a57dde6f9462b958b524a56aff1866b953f45156e 2013-08-27 00:06:42 ....A 1967720 Virusshare.00090/Trojan.Win32.VB.ahar-d8777c78def69eedb14e44dd49d33552d180714b40bfd288c6f4905866512f47 2013-08-27 00:21:40 ....A 239104 Virusshare.00090/Trojan.Win32.VB.ahfs-801a353c85aeed892f555da136655b1539b5b68e0385ebf27fd863412ecba4b9 2013-08-26 23:23:40 ....A 210432 Virusshare.00090/Trojan.Win32.VB.ahfs-ad2faf0ab03b07eb132ef0dbeea775648a2e4ee3e293a8f4983bb023792e9df7 2013-08-26 23:05:48 ....A 512000 Virusshare.00090/Trojan.Win32.VB.ahfs-b4ea61fc7802ce80f78465bd25829c5b8258926945d0fc8e82ae175c7f0003bb 2013-08-26 23:51:40 ....A 8388608 Virusshare.00090/Trojan.Win32.VB.ahlk-7afd526614fbfd958b8fa27c42207613fa4bc28adc55225377cb95cc69bc882b 2013-08-26 23:47:36 ....A 1006810 Virusshare.00090/Trojan.Win32.VB.ahod-c8d55bdd86a77447379efa905abd0f6b3e477dc2081753631c6067b8ac6f9a16 2013-08-26 23:24:46 ....A 19456 Virusshare.00090/Trojan.Win32.VB.ahp-b8a542f04b17776aa0dfc7533df62ef8d1918496a16ad5984a124c731a221ce4 2013-08-26 23:44:50 ....A 217088 Virusshare.00090/Trojan.Win32.VB.ahtx-4faa38daf8c1b9c3c22c2d8b8c322c2ec02614daa06abc44c8844bb417feea48 2013-08-26 23:32:36 ....A 16703488 Virusshare.00090/Trojan.Win32.VB.ahul-f782afb6016dac38c862828982caa28c37402e4e4719b336874494bb236c31dd 2013-08-26 23:08:50 ....A 45269 Virusshare.00090/Trojan.Win32.VB.aia-148376353f5068649c09e15642f0b6720ce0e31e9af3c30c7e7c6d155eb82ef8 2013-08-27 00:11:40 ....A 45125 Virusshare.00090/Trojan.Win32.VB.aia-9bce660c47693f922c260db44b9fd6f15d4187054130858f2d2ed133e0859f54 2013-08-26 23:59:08 ....A 45146 Virusshare.00090/Trojan.Win32.VB.aia-b808562e61561ba2e68da8e39a6c53f37c24981fb492bbdcb7f539c70eb15a5a 2013-08-26 23:49:40 ....A 45116 Virusshare.00090/Trojan.Win32.VB.aia-baea60e891564cd76f78f06191355116d151643fcaa4d98d04cb5bb62e7f1457 2013-08-27 00:07:40 ....A 45113 Virusshare.00090/Trojan.Win32.VB.aia-c1c034e0976219438863997a88c7826464de6c62a19308a22b4fc4c15d325b23 2013-08-26 23:13:48 ....A 45188 Virusshare.00090/Trojan.Win32.VB.aia-d0f792cfa377398fc26e354ff5dea8e0a3180cc121fd34aeec2c17b4cabbc4cc 2013-08-27 00:05:00 ....A 45122 Virusshare.00090/Trojan.Win32.VB.aia-d531b2089390394e412031add3ffbba22f41501f250d4acef4d3afc849a09c62 2013-08-26 23:57:12 ....A 45152 Virusshare.00090/Trojan.Win32.VB.aia-d7d7253cd3136403a828a2874a602bc1ca9c78ca88a8edc378902ed14e993d02 2013-08-26 23:43:52 ....A 45152 Virusshare.00090/Trojan.Win32.VB.aia-e07a163e39ba4f82b909fc0a5c842e241063c6c7cbf7c559fe98e022333e2b17 2013-08-26 23:28:40 ....A 45158 Virusshare.00090/Trojan.Win32.VB.aia-f61fd80bc36031c560e89eed5cf8f234dfd75e806d7ae7a10d39b68ce26b54bc 2013-08-27 00:00:00 ....A 10765 Virusshare.00090/Trojan.Win32.VB.aidq-fdcf942c3bbbea56aa8a4b09c9cf07a244877ff700954838af5d8ac5c6056102 2013-08-26 23:26:36 ....A 8717 Virusshare.00090/Trojan.Win32.VB.aidr-dcd93635072134d29f14150b07e7ee4a48750cabda2b7f6d519d11c8a033f414 2013-08-26 23:45:36 ....A 10765 Virusshare.00090/Trojan.Win32.VB.aiem-ddc7467ae1645259532238caf441bd2d2ca9dd2b807091e8896c4b8b8ad0d4a6 2013-08-26 23:13:50 ....A 41160 Virusshare.00090/Trojan.Win32.VB.aixh-10691c3595c620e83c0d253f5c11a4f0cbaba7eb00c2e189557db2e861aa1058 2013-08-26 23:37:46 ....A 65536 Virusshare.00090/Trojan.Win32.VB.ajky-de81d766bd13bd6b064847ec78d5aa031ec2c9ea1b73d1dd1d12ff164a97ff47 2013-08-26 23:05:34 ....A 49160 Virusshare.00090/Trojan.Win32.VB.ajmb-d30e530336fe9c018836ee4bf0b566ab78fc883838d51875219e3488f1a8a0cf 2013-08-26 23:26:14 ....A 49160 Virusshare.00090/Trojan.Win32.VB.ajmb-fb4c5841183c2e40d82599abb00035740e0882299b457fa0af1d1f31128b280c 2013-08-26 23:34:58 ....A 402113 Virusshare.00090/Trojan.Win32.VB.ajmc-f8b17dbeafade5a83a40fdd1c3363f778c82a6ddc7ee9bee6ab0e5a593cbbe3b 2013-08-26 23:19:54 ....A 4318908 Virusshare.00090/Trojan.Win32.VB.ajmc-f93ab3db3dff959ea8b209798147584e144590ed88c58ce41229d5542508717b 2013-08-27 00:10:26 ....A 9552 Virusshare.00090/Trojan.Win32.VB.ajmf-30b1f7c09a4a2b074b19a5f0ca41f47127984b1e2113bb42044fe061c13857b1 2013-08-26 23:12:10 ....A 1379862 Virusshare.00090/Trojan.Win32.VB.ajom-0fd4e779752d92c799cbefa73efb61d82c045ed5485b2e84f1b68d8fc6ac4d69 2013-08-26 23:28:46 ....A 24576 Virusshare.00090/Trojan.Win32.VB.ajrm-a5ccafe30616674dfc9e47cbbec8e6cbc668b8c02cf085ed2e68fae6dbd34744 2013-08-26 23:50:28 ....A 101376 Virusshare.00090/Trojan.Win32.VB.akbn-b4b1d73c27f9708c2ee03a82a38f2234cff1970946166976adaa7a91f7f25327 2013-08-27 00:03:22 ....A 217088 Virusshare.00090/Trojan.Win32.VB.akjo-f8f1d2beed657dc9c6ec69bae2dfc793fa3c3ed4c42f4bf761230e41bbf94e81 2013-08-26 23:16:02 ....A 238267 Virusshare.00090/Trojan.Win32.VB.akqs-3c68074ec13ab84635e5a20a855b024c234b4b129058329ff28c6fbb61ed9ddd 2013-08-26 23:33:56 ....A 929468 Virusshare.00090/Trojan.Win32.VB.alaw-de867979f410a25244782e1ca1214cff73bc32bc14236b64a71aef86c77cf9c7 2013-08-26 23:20:02 ....A 28700 Virusshare.00090/Trojan.Win32.VB.alem-3228d9f9fb3a88a8047f5e2653d34ca00d9cc94fb9f12649079f706d6a1f52dd 2013-08-26 23:35:24 ....A 54358 Virusshare.00090/Trojan.Win32.VB.alfl-def860725545582f33e4061f735f6a93ef2f105cc1ca68f35a9b6e8bdecb0d5f 2013-08-26 23:32:38 ....A 28701 Virusshare.00090/Trojan.Win32.VB.alhs-a76d9eb5589e8fbed74cfe6af9c0d8edf89b426487f9fb5f58add847bcf80251 2013-08-26 23:16:22 ....A 196608 Virusshare.00090/Trojan.Win32.VB.aljb-ed342a2ade1108602363bfe26787f2632740a0714a71e2c3852a2c7856f52f81 2013-08-26 23:18:48 ....A 1712017 Virusshare.00090/Trojan.Win32.VB.alke-37577603e3255ef912ec8c1b0a34044a515147c1fcb7f30ec1d68bdbf4646b8c 2013-08-26 23:31:22 ....A 28700 Virusshare.00090/Trojan.Win32.VB.alkl-cc224faf49dcac2e1577e0db1ff008cc754710aa2547040bf714163b20c9f4bd 2013-08-26 23:05:14 ....A 44906 Virusshare.00090/Trojan.Win32.VB.almn-66aa9503c756f8ed589768324d18c9a624ee38f291785f5df2fc0bc31271e2eb 2013-08-26 23:03:18 ....A 94208 Virusshare.00090/Trojan.Win32.VB.almu-da5fa9ea8bb850a5baf41deacc9ad1c85a78c965dba42100211681e616450528 2013-08-27 00:11:24 ....A 33539 Virusshare.00090/Trojan.Win32.VB.amm-efeff4e48619a54905154cbf9675987447a7d52349b4bec31e10e1a607f60dbf 2013-08-26 23:35:04 ....A 43520 Virusshare.00090/Trojan.Win32.VB.amsu-1d099d2df6d5655e0bf5e0a9ea53dcdf0d43c0172ac83e745a925b6a3a4358ee 2013-08-26 23:44:00 ....A 294912 Virusshare.00090/Trojan.Win32.VB.anbv-e095ef495e3b84653bb69659d62b8b45f7fbfac0d372fb28f310e34a3a1960a6 2013-08-26 23:17:16 ....A 1397760 Virusshare.00090/Trojan.Win32.VB.ancu-0a4a0c91554c5de5463e1cbceb5e60369e968da6b006e68e868d75e45af65fa1 2013-08-27 00:08:00 ....A 423424 Virusshare.00090/Trojan.Win32.VB.ania-1aeecaaaebc6a4618c6068f4f662d1a2351248533e27591b7a6e5cea7df9f0f8 2013-08-26 23:48:46 ....A 397312 Virusshare.00090/Trojan.Win32.VB.ania-ff7cc298948688079fde8a04320959bc06da764fbbc1a24b2bf8832ba550cb40 2013-08-26 23:50:00 ....A 40960 Virusshare.00090/Trojan.Win32.VB.annm-af1427ff2734f3c94b39940113a749b354fc8618411564a625395babe843207b 2013-08-26 22:59:54 ....A 17280 Virusshare.00090/Trojan.Win32.VB.aoac-62f0afc9df202917338cbfd879da23eee2a7fc3c9a2e82e5be4d6e1b9f2d0f39 2013-08-26 23:51:46 ....A 16832 Virusshare.00090/Trojan.Win32.VB.aoac-659607ab923afcec60b1e9ce81e1a562898de1800eacce92c5d34523d420ff91 2013-08-26 23:44:02 ....A 22666 Virusshare.00090/Trojan.Win32.VB.aoac-7da47ee532b94402535a06b390d3e9cbc60cbc45c2bc7ad2ecce9e0be7aa8248 2013-08-26 23:22:04 ....A 62090 Virusshare.00090/Trojan.Win32.VB.aoac-d015efd73ae4c76ba132cc3550f61b3a118bbeff29a9ee66061e44779b791029 2013-08-26 23:43:34 ....A 17185 Virusshare.00090/Trojan.Win32.VB.aoac-fbf2ae896a03b7ead6ce2c2ff7944d9c42ee8de4b34104de99011b365f7e997c 2013-08-26 23:06:56 ....A 152672 Virusshare.00090/Trojan.Win32.VB.aobi-1623b348a93f37f662f790cef7db0594317ab36f69a6750cd668793f4828523f 2013-08-27 00:13:28 ....A 176128 Virusshare.00090/Trojan.Win32.VB.aoci-fdd9d92df54a5162c8fa459e4682c501ea74d5dfbe62698dfb182d63ccf6610b 2013-08-27 00:00:02 ....A 7168 Virusshare.00090/Trojan.Win32.VB.aocr-f3f1a59e3c57a73c5accbf7ffbfcca5b14c90b3d0d0ecd826c01c954d9919074 2013-08-27 00:09:44 ....A 27377 Virusshare.00090/Trojan.Win32.VB.aodv-dde6de35acbbf4acd42345a4abb8cbde497d359ba7dfcfe07f7a74543d5fa0f8 2013-08-26 23:42:30 ....A 221184 Virusshare.00090/Trojan.Win32.VB.aol-acbe33b7524540d2408d9e5ddcac18a08e9ab2f72676e62211306c8d9567d0e1 2013-08-26 22:57:34 ....A 114688 Virusshare.00090/Trojan.Win32.VB.aonf-a6ebfc6732f04cb2d26368f9deaf82d0d1a9c4ad212a8554b565e28dcc770f56 2013-08-26 23:25:56 ....A 236435 Virusshare.00090/Trojan.Win32.VB.aonh-a7c587dd24a9f5fffd057e3d2217e7cc8e335ff4af28537d2a0f30e11e256a57 2013-08-26 23:24:56 ....A 307222 Virusshare.00090/Trojan.Win32.VB.aonh-a962ae6cb25cfd3c9ba827d09500cbf5495843d5f09ec62a3b3831b2ca426eef 2013-08-26 23:36:22 ....A 572430 Virusshare.00090/Trojan.Win32.VB.aonh-e98b383d05f55502d254beb6e34c734cf92a74ea385c57b286b891891a4047eb 2013-08-27 00:07:00 ....A 90624 Virusshare.00090/Trojan.Win32.VB.aosk-5ead536bf5f7732e469127393b6f1f84159556e0dfef5d5323eacf5ce3c9773c 2013-08-26 23:43:54 ....A 157520 Virusshare.00090/Trojan.Win32.VB.aota-cbf11abbe43430d219f7e22795208dca57e999d4540a9ab08461087f98d5eeff 2013-08-26 23:56:52 ....A 287101 Virusshare.00090/Trojan.Win32.VB.aoui-745c8157d710496dc08fb92d5998430bea18cb6616e8b908a49c8059b2e9da65 2013-08-26 23:16:50 ....A 374784 Virusshare.00090/Trojan.Win32.VB.aozm-6d782d8d18d7f5941f874bea49da0f1ffe61aaea580c6a74fd9e7b715a689720 2013-08-26 23:01:36 ....A 64512 Virusshare.00090/Trojan.Win32.VB.aozm-f29e9f982adbb93123e8af00a97fa6481c00377fac7819d4b545eba66c103d63 2013-08-26 23:20:52 ....A 28672 Virusshare.00090/Trojan.Win32.VB.apbc-82731a1c33249302c6734957c578f1b63bbab1896869d223651dc933f37d2201 2013-08-26 23:55:44 ....A 69632 Virusshare.00090/Trojan.Win32.VB.apfn-bc45f04a00ceee42e24e22f55d4c361f89dbb7049e1f4c0f9edc56950bba3075 2013-08-26 23:57:00 ....A 32768 Virusshare.00090/Trojan.Win32.VB.apkb-fb152fa7c28e50334ef2ed296de705911f2da0542945ce8b6901cd965fcddf84 2013-08-26 23:00:46 ....A 663067 Virusshare.00090/Trojan.Win32.VB.apmc-088b1c6160e0e1c5f0a7f3e521e9e89f1ecfa2a0e31d19c305b76f0779d7a9b5 2013-08-27 00:14:32 ....A 726038 Virusshare.00090/Trojan.Win32.VB.apmc-6682bac141654f09b242cb7b7a037a42fd43dcf6d49455e5de76d79712f8a701 2013-08-27 00:06:58 ....A 663228 Virusshare.00090/Trojan.Win32.VB.apmc-aab9b28ac883cadc53ae87afbaa4f0d3579b5032c81eeb03b0ddfdc983f0c3eb 2013-08-27 00:07:34 ....A 663065 Virusshare.00090/Trojan.Win32.VB.apmc-c210af6b98d1a56ea9ef4ec952c36ad85fde079042a87b1cfd97554a191fa89a 2013-08-26 23:59:32 ....A 663061 Virusshare.00090/Trojan.Win32.VB.apmc-f1874b7e50e4b568710475ad7fb199d6195e0c78a0e2f1a1ee921b103fa1868d 2013-08-26 23:06:50 ....A 165376 Virusshare.00090/Trojan.Win32.VB.apph-21aad902ae6f1b8693a115e4b0a0dfbcd5df1bbb682a187715cc1d6868c82aec 2013-08-27 00:11:32 ....A 102400 Virusshare.00090/Trojan.Win32.VB.apph-e3c8f388e7fd7c509acb3abab174e0e0de21df4b72baaa5ed5861ac0d416a6ff 2013-08-26 23:40:02 ....A 123006 Virusshare.00090/Trojan.Win32.VB.apqi-1ba33ead25a57f1fdea39affc6a8bab565531127dfc3906c911a64bc67114cf6 2013-08-27 00:08:10 ....A 32768 Virusshare.00090/Trojan.Win32.VB.aprp-814809481fb80f2c4d214422b830bb95eb60114b24d747055847aae85f6c4668 2013-08-27 00:03:24 ....A 32768 Virusshare.00090/Trojan.Win32.VB.aprp-c2935115cd392ec498573aa85d4256809a842943ee9bc26b11998e88c00ed08c 2013-08-26 23:23:30 ....A 36864 Virusshare.00090/Trojan.Win32.VB.aprr-fc1edad98d28021f8d81dc13970503b16b3887354068f58345995d9b06796289 2013-08-26 23:28:04 ....A 245760 Virusshare.00090/Trojan.Win32.VB.aptg-4277dd96c03cae6277eff2188bac0e96789d2e9298f4375ed3b677b749cc9d84 2013-08-27 00:04:16 ....A 106643 Virusshare.00090/Trojan.Win32.VB.apve-c5f7324ee8d66ece330a49f927b1778162ff60fa5b73e4d01278469dc0823e4f 2013-08-26 23:54:04 ....A 106643 Virusshare.00090/Trojan.Win32.VB.apve-ef974fbe2ca6218b389e6d2b3e7d53ae4e26309abaf6ea32a16ec38268823bbe 2013-08-26 23:23:14 ....A 16562 Virusshare.00090/Trojan.Win32.VB.apvl-57665ced7533680842db3a04ce0527a060a7f3892a2d46203b0dcdc89aa13258 2013-08-26 23:48:22 ....A 70161 Virusshare.00090/Trojan.Win32.VB.aqbr-1a6df536ad76c09f6520cdf5c50bb2936b0cf52290db01df3ace7c39f4775655 2013-08-26 23:13:24 ....A 37888 Virusshare.00090/Trojan.Win32.VB.aqbr-2648a33b690f0d1de4bf06eded6114c2c5bfb560938c82e1bb8890baf82752e4 2013-08-26 23:24:38 ....A 99216 Virusshare.00090/Trojan.Win32.VB.aqbr-d858aaaac5be1fba5bc7bd45a84d118df351c4035cfceee389eac23acd7c9650 2013-08-26 23:15:42 ....A 92195 Virusshare.00090/Trojan.Win32.VB.aqbr-fd8ef718b4dcdb52b54fd0741d445d3599f5eab293c93434395114a837b2e4b4 2013-08-26 23:33:48 ....A 237092 Virusshare.00090/Trojan.Win32.VB.aqca-32093d3b057e21df661fddf6d50910d5994399187f53bfacdebacd435cba26cb 2013-08-26 23:38:52 ....A 90112 Virusshare.00090/Trojan.Win32.VB.aqff-65a4dce97dce3aa85a0b8eb6dbbf25ff3aeaf326dd6b32701a913e8b7af519b6 2013-08-26 23:35:52 ....A 31280 Virusshare.00090/Trojan.Win32.VB.aqfo-3724f21aa31803508418d01fa761ceef2d5a0a9ee7e475811c71c2412a54b7c8 2013-08-27 00:01:00 ....A 31280 Virusshare.00090/Trojan.Win32.VB.aqfo-5dd6f3c276c676d29ac4122f7bd8ce9c9245ca35d3b410f44473e435c15853a7 2013-08-26 23:32:30 ....A 31280 Virusshare.00090/Trojan.Win32.VB.aqfo-779c1f0a292e7386e877cf93660d08c5210da7ff0457e3afc7361757987c0830 2013-08-26 23:29:04 ....A 76336 Virusshare.00090/Trojan.Win32.VB.aqfo-b458414cf46b5268a7e81b1f8e797f2533b03719bab3ec35e0b26545e7d3f24d 2013-08-27 00:20:46 ....A 106496 Virusshare.00090/Trojan.Win32.VB.aqga-e11b5e69cdd3bf170904811fe673daf1629a57ff89c3a3e6ed03850c93512b0a 2013-08-26 23:24:16 ....A 57344 Virusshare.00090/Trojan.Win32.VB.aqhz-a161a6faf112b41d0a7fa7aec2740638bc753a213423d1d24e756b8bdfcdc9b7 2013-08-26 23:42:28 ....A 406520 Virusshare.00090/Trojan.Win32.VB.aqke-0f80feb36f6f0bba0429af3c297a511680acaa85771cc46a3726ef85a54d8712 2013-08-26 23:40:10 ....A 106496 Virusshare.00090/Trojan.Win32.VB.aqoh-a7f41ff53917f0fed9d26db4bf97b7ca8d923e59302230738004014790943d23 2013-08-26 23:23:02 ....A 184323 Virusshare.00090/Trojan.Win32.VB.aqoi-ae1c6fb9e841834949247687ed9ab6237bdc5cd79d1d76278265bb96d10d49e6 2013-08-26 23:32:36 ....A 184323 Virusshare.00090/Trojan.Win32.VB.aqoi-df799aa8da0e7d1c26b04fca6360ba3a8aa7553b763ebc7745d9ececffb16dbe 2013-08-26 23:44:28 ....A 184323 Virusshare.00090/Trojan.Win32.VB.aqpj-cff04fc5340bf88282ebd3c4499615568aa42c8d385cb439687bef4315196a19 2013-08-27 00:00:12 ....A 618498 Virusshare.00090/Trojan.Win32.VB.aqpo-dec2b821ab81119ec2416846e674d029a147cfaf0478a3a67e522e89af7cf206 2013-08-26 23:24:40 ....A 36875 Virusshare.00090/Trojan.Win32.VB.aqpp-6c079bb344247909e02f234b9411f328572c60e625143e4817536c7b9f5cd6ce 2013-08-26 23:51:38 ....A 38400 Virusshare.00090/Trojan.Win32.VB.aqpp-7328b7e56f04f0dae02c1ddc2594a7640bd9787fbca86cdc2de00dce31eef29b 2013-08-26 23:53:40 ....A 36875 Virusshare.00090/Trojan.Win32.VB.aqpp-d03036e46aca2178d76ae283ac9845323feb8983f7aa0bd5cce70fc88c28e229 2013-08-26 23:01:04 ....A 36875 Virusshare.00090/Trojan.Win32.VB.aqpp-eca8ca3edfc17ba3809d59a1bb89e7340a32ffd955952513121c50df71d2bb23 2013-08-26 23:47:52 ....A 86016 Virusshare.00090/Trojan.Win32.VB.aqqu-65a8effc2339e9698adf04333becd71947a8db42b98c3022dedee0136b91ee09 2013-08-26 23:55:56 ....A 184323 Virusshare.00090/Trojan.Win32.VB.aqtp-da9251589b8027ee3e45f73bba7333179313f76eabe9062a1b11eae0a3fa3637 2013-08-26 23:49:04 ....A 184323 Virusshare.00090/Trojan.Win32.VB.aqtp-e51be8c38d92c2427a77f2e40682114357d2ca5ef4de55ca78359c8c3247faa5 2013-08-27 00:06:24 ....A 86016 Virusshare.00090/Trojan.Win32.VB.aqvu-f84ca211784d746c5b7a6ed490aafcc064784e8d172850a70e317a6faf36d760 2013-08-26 23:54:14 ....A 36874 Virusshare.00090/Trojan.Win32.VB.aqya-5e6d2ad829caffbfdc5a55413b65aaa3407d92b859b77ff2699767737d16fa7b 2013-08-27 00:17:12 ....A 232803 Virusshare.00090/Trojan.Win32.VB.aqzk-132bac2f0977e538452d35a809a151333d39b45fa6ee466ef716a4a5061146e3 2013-08-26 23:33:06 ....A 32768 Virusshare.00090/Trojan.Win32.VB.araz-3962f79b9db4111b92d911041f7993f8e453888be5625417b34e581005c34d48 2013-08-26 23:37:52 ....A 64000 Virusshare.00090/Trojan.Win32.VB.ardd-9bab2c0f8bb0a6d30f8d6eabfe4f88c11c6489852a7caaeb9a81c4373f7996c0 2013-08-26 23:30:18 ....A 65536 Virusshare.00090/Trojan.Win32.VB.ardz-156210d3fbf1d149d4f027e999d9b3c97940fddf871f3b663333c8dd0dee0cb7 2013-08-26 23:04:10 ....A 192512 Virusshare.00090/Trojan.Win32.VB.argu-46294a92dc84f8a9e3504dcf8468a137e8e352b9e18a846c2ff3ada7504edabb 2013-08-27 00:19:48 ....A 823296 Virusshare.00090/Trojan.Win32.VB.argu-756fb615056e8a20dd50ea26c3b38866bfbcaa04d617350fc8e8b987c18a8f7d 2013-08-26 23:13:38 ....A 909312 Virusshare.00090/Trojan.Win32.VB.argu-89bbd8dbebd8a41c060cf9c351f27842eada366601783d7b18cd988c2c145c7e 2013-08-26 23:37:08 ....A 20480 Virusshare.00090/Trojan.Win32.VB.arhy-6ed1c08de20f7a45d0694192e8f49ab5fcd826bc5e3aaca227838304aa6b7775 2013-08-26 23:37:40 ....A 131584 Virusshare.00090/Trojan.Win32.VB.arkl-b5b0ee3923fb1fab09d04effa746a47fcd529dac80dc659111cf16196d918731 2013-08-26 23:42:34 ....A 40960 Virusshare.00090/Trojan.Win32.VB.armj-8216499d98a7fb53c5ec0a2e0459b1a8f1350fd735eeb6890b30b156f502f2eb 2013-08-26 23:23:02 ....A 247237 Virusshare.00090/Trojan.Win32.VB.arxu-56a68e09293b33870ea7586f84518b0ba57cddf29b0f231b96203a1f0ff2bba7 2013-08-26 22:57:12 ....A 89600 Virusshare.00090/Trojan.Win32.VB.ascv-26131158fafb85805166196b8f32316529436b09d462b94be80a02d47c940c35 2013-08-27 00:06:06 ....A 36864 Virusshare.00090/Trojan.Win32.VB.askx-8e2799ae96f439b47c1d66ddd0ddfcfc0f246de4a85a2cf180c83e8f6ec229f0 2013-08-26 23:53:12 ....A 176756 Virusshare.00090/Trojan.Win32.VB.asnb-fa913fa879b354429b1f04eac834fea61ef4b99a4d2619c9a1c2d63c59d13084 2013-08-26 23:28:12 ....A 74752 Virusshare.00090/Trojan.Win32.VB.aspb-32813a85c6d3757dc850416eff775984a7da5c6bd1bfa01e2815e25a5e347599 2013-08-26 22:56:18 ....A 65536 Virusshare.00090/Trojan.Win32.VB.asqp-a5c017bf1df27fecb8430088742e07f19f3a5a20b4b05633975980df00182bae 2013-08-26 23:56:24 ....A 102400 Virusshare.00090/Trojan.Win32.VB.asqp-be68489b0672b257a0af2a5f3ba76b9e61e5af1e6b2a3481f2b331688d01ffa5 2013-08-26 23:44:50 ....A 36864 Virusshare.00090/Trojan.Win32.VB.asqp-d3d5d528131d9b9444ea1904b51a989750255fcd7d82c3369822804eadf0aa8c 2013-08-26 23:08:50 ....A 131072 Virusshare.00090/Trojan.Win32.VB.asqp-d604cc13ba8d7116e08c056a84a804165a3211f498c3af432f3028c44aad07de 2013-08-26 23:54:52 ....A 142857 Virusshare.00090/Trojan.Win32.VB.asqz-30244c373bf21bd02497582cecb921eb7de2b65d70f9c37df8295937993cda60 2013-08-26 23:09:14 ....A 481286 Virusshare.00090/Trojan.Win32.VB.asqz-3fefa8c35a753b39e1bdb50551db89ad309490898e70345ac755981b3763771e 2013-08-26 23:37:34 ....A 143360 Virusshare.00090/Trojan.Win32.VB.asrl-eb7211d88383422c37993a775cfa40279fe59bf8ef01d995a6c4b21131f010d3 2013-08-26 23:26:34 ....A 103936 Virusshare.00090/Trojan.Win32.VB.asrq-560445e13f4cd985c3bd19bf6bdf8bd79242863035a57c004d4011bb7fe6b49a 2013-08-26 23:48:52 ....A 26536 Virusshare.00090/Trojan.Win32.VB.astp-b1255a46cc9849941a635dee1a01167e3a3ca1e888cc1bac2b39dccfeb02e82f 2013-08-26 23:03:04 ....A 179559 Virusshare.00090/Trojan.Win32.VB.asvm-899a02e5cc7e8ccfc084a00880614d733a0f403a8c8db7d09196a86a687bff03 2013-08-26 23:20:46 ....A 154112 Virusshare.00090/Trojan.Win32.VB.asvm-d64ea4feeb6600126d653e4e36db1a9d9ae6ced9fce72d6f491e05831342ad66 2013-08-27 00:08:50 ....A 68096 Virusshare.00090/Trojan.Win32.VB.asvu-620b288cf96f8ba1fab1c03a28248928f4a45bd643e53e82bebdb9303ba7fc47 2013-08-26 23:44:18 ....A 66560 Virusshare.00090/Trojan.Win32.VB.asvu-e3b1cf7d87805ab84a1df2a5ae0a018129a6437c6334732c011a149adbec25c7 2013-08-26 23:15:48 ....A 20101 Virusshare.00090/Trojan.Win32.VB.asy-274228c47ac8273c1f9b190d3faa4ee402211077c4352113c2c03f293686fe07 2013-08-27 00:13:18 ....A 65536 Virusshare.00090/Trojan.Win32.VB.aszu-c60efc0afa68c125244d36346f7cc9294b72efc093bee44fa3f54085e526bc79 2013-08-27 00:04:08 ....A 342534 Virusshare.00090/Trojan.Win32.VB.atci-2ee6973497b7017f17a73b6e5835689e654bd3d879672811ed4753eaae6f276d 2013-08-26 23:57:12 ....A 331054 Virusshare.00090/Trojan.Win32.VB.atci-71e296e015bdf1ea3cb16ded7c59794d1d907f475c9711319d73fc8efe23b890 2013-08-26 23:52:04 ....A 110858 Virusshare.00090/Trojan.Win32.VB.atci-c1503a27062f68ab8350b41307bd376d818294fb8641d5393bfb15671289eb6e 2013-08-26 23:39:20 ....A 64000 Virusshare.00090/Trojan.Win32.VB.ateo-1cf8fdf3a643f2361e15be3095caa44060070a85aabe6d160726132a053fd7a1 2013-08-27 00:22:12 ....A 229376 Virusshare.00090/Trojan.Win32.VB.atez-ad7ec293e48f8d363da9ec35237f62822120556047bebdcb5bee407585faef99 2013-08-26 23:00:34 ....A 19970 Virusshare.00090/Trojan.Win32.VB.atf-485ab7211434121779a22630527c37512e07d35ddb5e020adccc08647bd889a6 2013-08-26 22:58:44 ....A 646773 Virusshare.00090/Trojan.Win32.VB.ats-632d1d2e906223d7b9f0ac4c81dec9a1416cdb8f6f9c8b919273d1c74cca256f 2013-08-26 23:13:48 ....A 36864 Virusshare.00090/Trojan.Win32.VB.atum-a985d22841deb36051e2893657deb5d7601e78402f47c4dfe0b0e205fd0e6830 2013-08-26 23:20:26 ....A 344064 Virusshare.00090/Trojan.Win32.VB.atum-f209e23aabdbfc903074948dd48fb56cc8d3c91e275d91159d4baae926e61d63 2013-08-27 00:05:52 ....A 135168 Virusshare.00090/Trojan.Win32.VB.atxw-debaca60aec5cfc2bef3012c1fed66fef70bdd1c3bcb90a1601d6538450db54e 2013-08-26 23:06:50 ....A 168960 Virusshare.00090/Trojan.Win32.VB.aufy-4dda9fd32d6507622fc297498f7eb6dda9bfea070a099d09cecabff23621daf0 2013-08-26 23:35:24 ....A 704000 Virusshare.00090/Trojan.Win32.VB.aufz-bc902ecbf08c8e3cde5b491f05d181ebe0ee2dc30a811b5e8eda5e0e49da0bb2 2013-08-27 00:18:02 ....A 94837 Virusshare.00090/Trojan.Win32.VB.auks-50bb6c0f1da0ebd08f77090f1a8ce7846a54c01960093792950f7b79b2442fff 2013-08-27 00:11:20 ....A 94837 Virusshare.00090/Trojan.Win32.VB.auks-642d44a001463e6ea85134cea74530f501c2a040926597b0e3e3077b762d61b3 2013-08-26 23:08:54 ....A 36864 Virusshare.00090/Trojan.Win32.VB.aupg-5fba68f73145fbab1e9d8937fb5c88888767268cb52af7e56d952cd5f2e802e2 2013-08-26 23:48:04 ....A 23428 Virusshare.00090/Trojan.Win32.VB.auso-2773b0b1c2622f4ab4b3635e104f0c6dd559200dd57a615b8fec456f42457752 2013-08-26 23:15:46 ....A 16832 Virusshare.00090/Trojan.Win32.VB.auso-2af5a94bbf5c39c8010031dd16876f916bc574223180ded4effde4168cc3c84b 2013-08-26 23:15:26 ....A 16832 Virusshare.00090/Trojan.Win32.VB.auso-b7451e9eb66a36d38ba0fe761259d2c25451c90fcdbd5bb066108271a7253c5d 2013-08-26 23:53:34 ....A 197234 Virusshare.00090/Trojan.Win32.VB.auso-f198ba23a638dfb6db98e6ac23d5bcfcbe566bded27aa89821430cc9af42cc36 2013-08-27 00:06:10 ....A 990925 Virusshare.00090/Trojan.Win32.VB.avab-26c880377150c62f81d3bb30e26c78d2773cc314dd89b26fcdb666b168e99a1d 2013-08-26 23:19:06 ....A 102400 Virusshare.00090/Trojan.Win32.VB.avad-b83d5b47fd15a713dd5d6d1506d8a621dbae553c945d870c47fb5720d7b87a70 2013-08-26 23:02:46 ....A 147456 Virusshare.00090/Trojan.Win32.VB.avcb-280ceca15d9bf040df0c7893276a10ca953fb6705e57770cdb8c471843461eb0 2013-08-26 23:01:36 ....A 147456 Virusshare.00090/Trojan.Win32.VB.avcb-425d27b59a0cb2e068e9e88cded5eb61081eb66e1b76f196fde8c67d15f38079 2013-08-26 23:52:54 ....A 147456 Virusshare.00090/Trojan.Win32.VB.avcb-5a2e12f20cd8b1f78e9eb80e9b1403572df930ff51a13174fc52a6be608188bc 2013-08-26 23:21:10 ....A 147456 Virusshare.00090/Trojan.Win32.VB.avcb-eae28c1b5a56a2315b0add0661e5fc33273dd9e62e855ee36aed0c703aa3b886 2013-08-26 23:11:46 ....A 61440 Virusshare.00090/Trojan.Win32.VB.avea-cdefab3570d1e314c967e077c429833a8baf419a06cf345a47f893388a8187d2 2013-08-26 23:23:10 ....A 19968 Virusshare.00090/Trojan.Win32.VB.avi-c7fad33cc4f92a646dc302c50adcdc7a78b82fa3ccc0fa4748c5ef646b08b354 2013-08-26 23:03:54 ....A 159744 Virusshare.00090/Trojan.Win32.VB.avje-7396d496ba027d1a79d9acde0e3f603218076bff84738b7ebc18fbb69b8a9085 2013-08-26 23:24:12 ....A 159744 Virusshare.00090/Trojan.Win32.VB.avje-84399f56dda6d72d75cc8a8d9654d8a481c397faa79411298f0d5f6239cdcc6c 2013-08-27 00:06:56 ....A 159744 Virusshare.00090/Trojan.Win32.VB.avje-acfb4c03bd6c0d22916691a2f209fe6da2f64fbe732823a19e5e1aca37cd339f 2013-08-26 23:01:20 ....A 34302 Virusshare.00090/Trojan.Win32.VB.avnx-7556e70e38eb76fca8ffdeb934167367f516bbde014bcf06fda5a019b47f9800 2013-08-26 22:55:44 ....A 10361 Virusshare.00090/Trojan.Win32.VB.avp-6041d61bb4f57bb41dd8289c4efac383c487db57d23bda8b400e24583378cb05 2013-08-26 23:58:10 ....A 262144 Virusshare.00090/Trojan.Win32.VB.avxe-a922507388246fa757869919c779979932d8c34679cdf7a528befe6e4315f4eb 2013-08-26 23:00:36 ....A 1114112 Virusshare.00090/Trojan.Win32.VB.awav-78169e4d88287e995605fa878ccda4eb57684a9ba7525194861554f50c678623 2013-08-27 00:10:08 ....A 77824 Virusshare.00090/Trojan.Win32.VB.awcd-5687d1dcddcd778774955f61b3dc2b81a555b6185bc9cd2344275c83b5fb8b01 2013-08-26 22:56:42 ....A 28672 Virusshare.00090/Trojan.Win32.VB.awed-03cc7c402f20b9f0009e2760aeeb65a88de47f4be92f646d2e32ea21462cc311 2013-08-26 23:07:34 ....A 69632 Virusshare.00090/Trojan.Win32.VB.awed-61690832efa6b5ee63b2c258bc97de7c0611119664dc6ec07eeb99c8b50166fb 2013-08-26 23:23:48 ....A 73728 Virusshare.00090/Trojan.Win32.VB.awed-9c42272c7929628d2089e28f34d0f0d1ebf2f7f723b64120908a1a89eaae2e34 2013-08-26 23:39:18 ....A 32768 Virusshare.00090/Trojan.Win32.VB.awh-fd2ad06745b430938d828ff993a5dcc5f976ae691625d4a18ba8a34c40b6960e 2013-08-26 23:46:12 ....A 106496 Virusshare.00090/Trojan.Win32.VB.awwn-696462e6997475a17a529e243c923f7650380823d3bb288ffca9fef741a5ed44 2013-08-26 23:00:34 ....A 106496 Virusshare.00090/Trojan.Win32.VB.awwn-79196cae79ca194351930f18eb527aa7ce35fe7a2d704e16a1491967465c4d7e 2013-08-26 23:44:22 ....A 106496 Virusshare.00090/Trojan.Win32.VB.awwn-b0964d5b778660e16f0d68d5c9f1bac75fd90d9cfcec44f5616102e742affcc2 2013-08-26 22:57:20 ....A 1162766 Virusshare.00090/Trojan.Win32.VB.axcy-082c5ed7f0134b9cc7c9f9d7d8420cf25a3b709a4ebf9797c9f8637d3f5cb767 2013-08-26 23:10:36 ....A 68943 Virusshare.00090/Trojan.Win32.VB.axib-4839a8d2dcbbad0b88c873696cebb27cb3f72592d85297ef1e3abb816b91b6f8 2013-08-27 00:11:58 ....A 125057 Virusshare.00090/Trojan.Win32.VB.axig-313a92aabf3bd6c06209fd6edca5789af0d216970e6d60025b2f79a7cab54357 2013-08-27 00:15:08 ....A 125057 Virusshare.00090/Trojan.Win32.VB.axig-4c0ce4c976e9575441ba19d66a4e81e37c81f0870958560d1c7628753c01d87a 2013-08-27 00:11:18 ....A 125057 Virusshare.00090/Trojan.Win32.VB.axig-9229f6a65efb64d09781f76c2a0e4e8d6b07f4185e8b65e64017f94fe47f5de0 2013-08-26 23:54:52 ....A 59624 Virusshare.00090/Trojan.Win32.VB.ayo-70d35a53670ec021b78267fe0178226fdb0661dcfab4c0857b49338876b4fc5b 2013-08-26 23:25:14 ....A 319488 Virusshare.00090/Trojan.Win32.VB.banz-476369a7b815c903cd3ebbeb14c7d572450784df7184c6c644f6c330150bd806 2013-08-26 23:31:16 ....A 319488 Virusshare.00090/Trojan.Win32.VB.banz-6c6f4590a2dde38badd6ce29c466fe21376728470b9d93dd1901f4421ada73c8 2013-08-27 00:00:12 ....A 319488 Virusshare.00090/Trojan.Win32.VB.banz-92dfbc63e65ffc3935aa1bc9ead0b450c935d4c6f58c7cdb8abf64a6f89914e9 2013-08-26 23:47:30 ....A 126976 Virusshare.00090/Trojan.Win32.VB.bavr-bcf1b96a72329a6e843532c8716d040a804c3eb815fb1086438621f00797e082 2013-08-27 00:02:36 ....A 61440 Virusshare.00090/Trojan.Win32.VB.bbhv-27499156f3eea17b61b78eb22cab574f1060b1216ceb0af1ff0e9da201e53dee 2013-08-26 23:00:10 ....A 61440 Virusshare.00090/Trojan.Win32.VB.bbhv-3fe666d5491d708d149b60ccd33fc629be5485061159a3b435b49c77857b833a 2013-08-27 00:07:46 ....A 61440 Virusshare.00090/Trojan.Win32.VB.bbhv-457500d19074ad3539a29d5a3857af7d834b6b2162adbf3464d8d0865770f4bc 2013-08-26 23:51:36 ....A 61440 Virusshare.00090/Trojan.Win32.VB.bbhv-667d9e39d67b13b66c5cc4d689e1bf002764f5c7d8d72c108a48b8582bffc819 2013-08-27 00:13:12 ....A 118784 Virusshare.00090/Trojan.Win32.VB.bbhv-681dea5941948199d1579d4eaf2272f09a2e213dba20a2f5424e978b1f34b9b4 2013-08-26 23:55:44 ....A 61440 Virusshare.00090/Trojan.Win32.VB.bbhv-699545ad3e88c9e69f760c507e251fe39d7069bf5f4bee0dfe6e63759186b75f 2013-08-26 23:42:18 ....A 135168 Virusshare.00090/Trojan.Win32.VB.bbhv-891efe243f0f28e0314f865c3f5dc19b873612fd5c2d30a0583507ef08261e54 2013-08-26 23:52:30 ....A 61440 Virusshare.00090/Trojan.Win32.VB.bbhv-96e10dc79cda7019a8d97cb79bf3fa4257b6bbea8ce46f0ba0983aacd1ce1422 2013-08-26 23:53:02 ....A 61440 Virusshare.00090/Trojan.Win32.VB.bbhv-ad2f4cf21261f394d51bfed5b0ec522eb394bd19e72a1b79f1af086e14fe58ac 2013-08-27 00:01:04 ....A 61440 Virusshare.00090/Trojan.Win32.VB.bbhv-bed9e9d12e2d712ce8ff6f753be5923b8c5fef1f983d0edc342900df2bbe1901 2013-08-26 23:34:28 ....A 61440 Virusshare.00090/Trojan.Win32.VB.bbhv-c3cefacf26841a04d1ce233215d4db4eb539c82942d474ab3975564cf2d86580 2013-08-27 00:19:16 ....A 192512 Virusshare.00090/Trojan.Win32.VB.bblr-e77b79a80f6d2cd5b65cc42a39c2c9d1414fbe4d12b72acce519bdfd85161cd7 2013-08-26 23:31:06 ....A 393728 Virusshare.00090/Trojan.Win32.VB.bbmk-12420060b96aa83d10916a8342f2cb28ffd555d4a34172143c2b4b094f2ba223 2013-08-26 23:36:22 ....A 417792 Virusshare.00090/Trojan.Win32.VB.bbmk-28f93c06bc3107d0e993c27c8dd962aa30950ba69de75a927587e9dd394b35e7 2013-08-26 23:51:04 ....A 131584 Virusshare.00090/Trojan.Win32.VB.bbmk-2a1b9a4fbce5d29435422fd66d23714ac6b84808bf7a39b2e13c8be441c24e01 2013-08-26 23:57:30 ....A 3176448 Virusshare.00090/Trojan.Win32.VB.bbmk-354fd0fe180921c2b4f02bb64aa85edb04f11f0e0ad2d4b1a74164b7910da5cb 2013-08-27 00:11:56 ....A 340992 Virusshare.00090/Trojan.Win32.VB.bbmk-90b7e9067db59621b7f71b1293d702c730e957652d94e012045c9cbb42bfc430 2013-08-27 00:07:10 ....A 4435968 Virusshare.00090/Trojan.Win32.VB.bbmk-b1632217f794cd9da651567e15f526ab4cc1419d7a31e297cfb217db83009b80 2013-08-26 23:35:42 ....A 69651 Virusshare.00090/Trojan.Win32.VB.bboo-7da4d5e5b969ae4a8fffe917c868e32db5601f03308e90396d4717cb15c2fa7e 2013-08-26 23:28:46 ....A 35797 Virusshare.00090/Trojan.Win32.VB.bbs-94ab19df1f4342bcc93dc94b7f2793478a3015ecd3a22846051cf01d56981046 2013-08-27 00:14:54 ....A 806912 Virusshare.00090/Trojan.Win32.VB.bccl-b973ff13d3ce245d260df8d2db057ce9940a8bda08d320fabdfbb7781316d0c3 2013-08-26 23:40:18 ....A 21504 Virusshare.00090/Trojan.Win32.VB.bcmt-27641de5e967629bebc5c4c7e3a5650cfcc849d1cff92da08b5f70376d310b15 2013-08-26 23:44:56 ....A 21504 Virusshare.00090/Trojan.Win32.VB.bcmt-b5383f1e265f9a7523bdeffd837853a7b3bf7d9c61e663b57315e24178b1840a 2013-08-27 00:20:26 ....A 122880 Virusshare.00090/Trojan.Win32.VB.bco-58beea4544b96e1a749fd93b9a0127ff846db458c8be6c49f07e9a308c8a43bf 2013-08-26 23:04:12 ....A 98304 Virusshare.00090/Trojan.Win32.VB.bcrc-820c6eeca4b7460b333033e9b2980a5ada874201ee5d0a8cf73989bc5166eb35 2013-08-26 23:29:30 ....A 102400 Virusshare.00090/Trojan.Win32.VB.bcre-c439b475c66afab04faa5f28051c3a85e16b8b8f10cab69c7f4fa37e19373d69 2013-08-26 23:45:40 ....A 997967 Virusshare.00090/Trojan.Win32.VB.bkwm-0a340c1c5ddf9df96ddeacba70e414e3ae82e5f6b90862905f5396b3eb5e8ae0 2013-08-26 22:57:18 ....A 37467 Virusshare.00090/Trojan.Win32.VB.bkwm-6ca4fe9a571d61dbfe5fc459f6faa4c40bbc2c0e37a1b467cc20e674b83e3700 2013-08-26 23:07:58 ....A 454988 Virusshare.00090/Trojan.Win32.VB.bla-b17db988e0831c2ed47544b46026aa4524fde0eeb3d1f5c2daa48fd84c7f8592 2013-08-26 23:44:38 ....A 200704 Virusshare.00090/Trojan.Win32.VB.budw-7ccd0542266a25dd007c89d22461a3c584345cfc809b7f80f05359678a9d684f 2013-08-27 00:06:40 ....A 200704 Virusshare.00090/Trojan.Win32.VB.budw-912d98318e3b2a8d1f671324f592889e345429234b6b92bab74ebb38de0db8f7 2013-08-26 23:57:48 ....A 200704 Virusshare.00090/Trojan.Win32.VB.budw-b0e9c424bd15da0e0e684f84c0c09bf72528cb7274073999bbcd1ec56169d119 2013-08-26 23:22:42 ....A 200704 Virusshare.00090/Trojan.Win32.VB.budw-cc9d4d4a0e162c897df97b1e2e10b7b8a78b22d8ad11ac48995105ab3d016a23 2013-08-27 00:02:28 ....A 24576 Virusshare.00090/Trojan.Win32.VB.buee-64a66e60b5032e2ef1edfa84e5c826ff88d5000086e9e5560e34a82d8cfc586a 2013-08-26 23:55:44 ....A 24576 Virusshare.00090/Trojan.Win32.VB.buee-75f57e7d9d5d799b7307a28a60d495e09b6e927f5225a52992b04d7c4405ddc1 2013-08-26 23:58:40 ....A 24576 Virusshare.00090/Trojan.Win32.VB.buee-785fdda624a85b7162eecea300a65bb6f91fff7ed1838961bf9bf650fa2662a6 2013-08-26 23:54:00 ....A 24576 Virusshare.00090/Trojan.Win32.VB.buee-8847060c5987c7c25ce093d4cba4319f6944e9565273a417c3fd77b31caa9fd4 2013-08-26 23:01:24 ....A 24576 Virusshare.00090/Trojan.Win32.VB.buee-9300305b591836f8e3b4e014784990933ad8550a546d9f376412b740098c0679 2013-08-27 00:02:30 ....A 24576 Virusshare.00090/Trojan.Win32.VB.buee-ac32cf1dd66784c521751f58b4b3d5729ab29adcf1ea8f4df52941c5810af63d 2013-08-26 23:47:22 ....A 67119 Virusshare.00090/Trojan.Win32.VB.bvgj-832a1c034adfb6256dd0b8e668574a60aeb690fb43fde9e51efa76d36864d537 2013-08-26 23:17:46 ....A 45056 Virusshare.00090/Trojan.Win32.VB.bvhn-545941f0df6c293914dd8ca2cd6a158f4e3df8f7a5ef915e989d52d1501bf1fa 2013-08-26 23:30:48 ....A 45056 Virusshare.00090/Trojan.Win32.VB.bvhn-b265177abd82aa3b66ae569c17f688cc87052782edbaaaf9a993a98446d0c87d 2013-08-26 23:08:00 ....A 45056 Virusshare.00090/Trojan.Win32.VB.bwod-145dcd729ff1d21dc7c7d831787438bcf281635afc049193f15bccb783c88323 2013-08-26 23:33:34 ....A 45056 Virusshare.00090/Trojan.Win32.VB.bwod-230ee48fd4fcb5f2073171c88da4fc03938c3534b826d1f8f5e9975fcc7105b6 2013-08-26 23:26:58 ....A 45056 Virusshare.00090/Trojan.Win32.VB.bwod-2621e0e6fe037b97c5e7e10967f04a32f0ddb776c2ae3c69cae4d239ebd2a60e 2013-08-26 23:40:06 ....A 45056 Virusshare.00090/Trojan.Win32.VB.bwod-307b6a62ccc9e9e4fe8c4b9cd1240f75d17de2ba1fd1fc06ff103d26d5e247dd 2013-08-26 23:52:24 ....A 45056 Virusshare.00090/Trojan.Win32.VB.bwod-406d3dadd28614400f4511bb9695560cb38e34ae408ed2a4a3de140559cf3eb6 2013-08-27 00:14:22 ....A 45056 Virusshare.00090/Trojan.Win32.VB.bwod-74cb5e7ef69b0d009a2728c54316e674d535bf82aec819646c6298664446cea5 2013-08-26 23:52:22 ....A 45056 Virusshare.00090/Trojan.Win32.VB.bwod-a93df235296cf1f05b1765650e52677fff18b22271b982fc7186a09f18178b97 2013-08-27 00:08:04 ....A 45056 Virusshare.00090/Trojan.Win32.VB.bwod-b66dadcf0d785bab526821dd5fb068b3a96c82b5eeb6876ad45ce1dfa2157d19 2013-08-26 23:25:00 ....A 45056 Virusshare.00090/Trojan.Win32.VB.bwod-b98c04d288dca9150753997915ba9bab5ffc92e42174b99ac9a912ce3a735300 2013-08-26 23:32:24 ....A 45056 Virusshare.00090/Trojan.Win32.VB.bwod-bc8654dc81fc6c3d337680a123e3f9303147263f2e5942f9a96e5a0df0a71007 2013-08-26 23:57:14 ....A 45056 Virusshare.00090/Trojan.Win32.VB.bwod-c030be40814b241efb14b055d7311fe86869188de7b5932abbe964995d332f5b 2013-08-26 23:06:08 ....A 45056 Virusshare.00090/Trojan.Win32.VB.bwod-cac4345c7ce53e34167263e206743f642ce09f0d12de2b4c7676883160738911 2013-08-26 23:16:26 ....A 28672 Virusshare.00090/Trojan.Win32.VB.bwot-223e6f8eb0e88ef5374177f4e398cb6bcd82b903b5239531b1deb632feb6bae1 2013-08-26 23:39:36 ....A 28672 Virusshare.00090/Trojan.Win32.VB.bwot-507cf8b1be45552d485ee6ce154711c1fdebed01dfeb7c0d69182e7b61e744b1 2013-08-26 23:25:54 ....A 28672 Virusshare.00090/Trojan.Win32.VB.bwot-5768c0f12648d9730e27bc619862a4586efc26a5255c70eabcdf8b382c27225a 2013-08-26 23:44:22 ....A 28672 Virusshare.00090/Trojan.Win32.VB.bwot-65ae85291b4dc627dc3e36f288c4ad1af7ade6ef2ebc3a874a8550d9e4b60777 2013-08-26 23:05:34 ....A 28672 Virusshare.00090/Trojan.Win32.VB.bwot-7302315e5daab515e37c9fa481c21ca00924f2d3678c8f58bd8e7a21d61a2950 2013-08-26 23:00:40 ....A 28672 Virusshare.00090/Trojan.Win32.VB.bwot-828b81b9f8d4103918a111480b6c61236c1640bd936eeaff7c0358e6315908be 2013-08-26 22:58:08 ....A 28672 Virusshare.00090/Trojan.Win32.VB.bwot-83fa968ba0232cab59541522a4de15f94a2eabcc66ce66e94e30d2bc0c39a280 2013-08-26 23:15:50 ....A 28672 Virusshare.00090/Trojan.Win32.VB.bwot-acba6288e91d0c4059f293d8253a1c963d427fefd91342a8c972a475578c7e18 2013-08-26 23:01:44 ....A 28672 Virusshare.00090/Trojan.Win32.VB.bwot-b95871ea706dfbfa7ac9cf3680e84a15cb7d1c933ace6d8f7f54fcaac186c4f5 2013-08-27 00:17:54 ....A 28672 Virusshare.00090/Trojan.Win32.VB.bwot-cb4460401eaa59bd89234f1b83a68563765b79dff7922a026f7dfead6635e9fb 2013-08-27 00:02:48 ....A 28672 Virusshare.00090/Trojan.Win32.VB.bwot-d1c15dda28a70f72a75835cb48bffb803cd040e8997de4148adae8fa44f79e67 2013-08-26 23:11:08 ....A 40960 Virusshare.00090/Trojan.Win32.VB.bwoz-89e6ad5626ae39bf06b00cd7bd36142c90633e585a0dfb9f81011bbec1e47528 2013-08-27 00:07:00 ....A 40960 Virusshare.00090/Trojan.Win32.VB.bwoz-954fd69242ffdb5de3fcef9eea708513e2dac64093a99c7088346e22cd7b8041 2013-08-26 23:04:26 ....A 212992 Virusshare.00090/Trojan.Win32.VB.bwtu-89ee91707d557b141115aa14ed4d18d7cd52e59f2f252e2c95e8bb4e9366ad14 2013-08-26 23:03:54 ....A 53248 Virusshare.00090/Trojan.Win32.VB.bwtz-871bc8ea39843c7aad462fadb538bd816b154ddae620dcc729589f52d8594d10 2013-08-26 23:49:26 ....A 45056 Virusshare.00090/Trojan.Win32.VB.bwua-0e761ad7944288fea7b066e3cbbe28ae833a20207d9f2cc75a21998f8c723456 2013-08-26 23:37:38 ....A 45056 Virusshare.00090/Trojan.Win32.VB.bwua-56131d1f2405cc86755ef0006f24c50289cd3474fcca1938763132b7fb56d21f 2013-08-27 00:10:04 ....A 81920 Virusshare.00090/Trojan.Win32.VB.bwzw-485c992213ba5c1cb6ba0b66cbb233c4bb083b1de1144748a9ebf541c82ae543 2013-08-26 23:30:38 ....A 81920 Virusshare.00090/Trojan.Win32.VB.bwzw-577ce861350f81b0e77a292bc0b1f89a4b45c3db9ad5fde8168b7778b0c82b46 2013-08-26 23:44:10 ....A 81920 Virusshare.00090/Trojan.Win32.VB.bwzw-63df8f604b82c75ce4d31c00933e4183eca86fcede485421a1ac5faeeb6ca87b 2013-08-27 00:09:04 ....A 81920 Virusshare.00090/Trojan.Win32.VB.bwzw-82b286a1d21269725de7ab83c688ed3c552696f33fa031a5b298cdaea4651ac3 2013-08-27 00:04:08 ....A 621631 Virusshare.00090/Trojan.Win32.VB.bxbu-074a015f06a7f2c11cec37bc3e066fbdbdfe74c5a32f7b1d239892433ca60958 2013-08-27 00:01:58 ....A 139264 Virusshare.00090/Trojan.Win32.VB.bxbu-233e860b66cbf1f6398f5a3655d77e326476a44538284098852cd55c26aca825 2013-08-26 23:11:16 ....A 129599 Virusshare.00090/Trojan.Win32.VB.bxbu-a94807eedd9218b4e516925297b4556f36f912c2aa11e253aa13150a7e2ef223 2013-08-27 00:09:44 ....A 75327 Virusshare.00090/Trojan.Win32.VB.bxbu-fd203a4c333ead8145d57a26694d2489824c59581f26134cefaca087e005582b 2013-08-26 23:27:42 ....A 46188 Virusshare.00090/Trojan.Win32.VB.bxbv-85e327de2aba5d9a7addcc7a82163026398649ac1808515081f47599c319a495 2013-08-26 23:00:44 ....A 163008 Virusshare.00090/Trojan.Win32.VB.bxfb-90feef682544a92a4f529634579e7ea9fc11164b3f8be24e7256b3dc43b18073 2013-08-26 23:37:06 ....A 226035 Virusshare.00090/Trojan.Win32.VB.byac-2144f278a34b540811a8005396f361ae2cd914ef849de2a5e1049e887e7cd5b5 2013-08-27 00:19:12 ....A 92347 Virusshare.00090/Trojan.Win32.VB.bydz-5941d471689c721a47869645190c70eae9eca44ed9640478314cb7cdc95cc02f 2013-08-27 00:08:26 ....A 85992 Virusshare.00090/Trojan.Win32.VB.bydz-ae62248a2948510b1a90c0f757fd58ed69478fa3a7c5e47fe2871f6b9a8c7a66 2013-08-26 23:44:48 ....A 24576 Virusshare.00090/Trojan.Win32.VB.byoq-19780ed4dd8dfcb2c6577dfbb867bd2a290c19fc9d30ba27f8bcefc8f4a29109 2013-08-27 00:07:46 ....A 24576 Virusshare.00090/Trojan.Win32.VB.byoq-5935cc7f0a9f8e313c67d8de475b0a8f2e9db7998990bbecf345fba287ea03b3 2013-08-26 23:27:50 ....A 24576 Virusshare.00090/Trojan.Win32.VB.byoq-a7f3b017f83415ae5243e6f7f0d8bd461af24b7db78227d487923d92ef363205 2013-08-26 23:31:14 ....A 24576 Virusshare.00090/Trojan.Win32.VB.byoq-a9c1d97a4ac9b77d13d986c29514f7dcdf4747c1389a05a629fde97c2621eff5 2013-08-27 00:06:06 ....A 24576 Virusshare.00090/Trojan.Win32.VB.byoq-c0b8660670e3b7b50dd04c2db64c57b04c4d82fa92f74b23f249f613f30dc2d1 2013-08-26 23:55:32 ....A 625664 Virusshare.00090/Trojan.Win32.VB.bysl-35595fbf9061f218c1dfbb99abd508a65d12681937f080a36991092543010341 2013-08-26 23:42:38 ....A 376832 Virusshare.00090/Trojan.Win32.VB.byth-1e1f045c0deb9c7065701c8d6d0fdeb731ab44c28ab0e29b5c940ea69b221c5e 2013-08-27 00:09:10 ....A 364579 Virusshare.00090/Trojan.Win32.VB.byth-de497b557074ea90761ee631ac010c612e17a4a7d5b642309c73d9643bae565b 2013-08-26 23:27:58 ....A 65536 Virusshare.00090/Trojan.Win32.VB.bytw-325fff5ccfcbe22481902f51b06df923447c8c361a511b03bf361dd155d08d76 2013-08-26 23:44:30 ....A 114688 Virusshare.00090/Trojan.Win32.VB.bzaw-b0fe3a3910cc9a3abe7a984719bc9070b5ff25488609b505a35890762bc8c01d 2013-08-26 23:23:14 ....A 122880 Virusshare.00090/Trojan.Win32.VB.bzbs-3331500379057e7d68fa59a037c380654c3f58efc38fe6eb0e3dc14555cb722d 2013-08-26 23:32:44 ....A 45056 Virusshare.00090/Trojan.Win32.VB.bzcq-a7ac41b791b2102d3ecb66e1f91461d9c146d051e550b92280cef91a94cfe209 2013-08-26 23:02:26 ....A 223691 Virusshare.00090/Trojan.Win32.VB.bzns-be9b1a9b56fa553ecb91ac01803d674226822ad1c87af97f90e01c3b9afe3aa4 2013-08-26 23:43:10 ....A 45056 Virusshare.00090/Trojan.Win32.VB.caxd-08463ed43d4a3fc52fd443178695a4f4f1a9eba09a557494b4c69fef2ae45719 2013-08-26 23:20:26 ....A 45056 Virusshare.00090/Trojan.Win32.VB.caxd-375f913559ffc493e610dc18baf73cf9fb9fbfbe47600bbfe239dc4e277c5882 2013-08-27 00:07:58 ....A 45056 Virusshare.00090/Trojan.Win32.VB.caxd-77027a23d498384d8ad741418f4fc0204512637483fc8a290b4b1b24f0a5e554 2013-08-26 23:09:56 ....A 45056 Virusshare.00090/Trojan.Win32.VB.caxd-77d2d9d7fbc942ee3675092729a22db8092750977a8b677ca48356c6e1297ff6 2013-08-27 00:15:26 ....A 45056 Virusshare.00090/Trojan.Win32.VB.caxd-a9361d3905810f13912cc43d85e9ff5ff80fed74b8ca32b6eea64f3acd4f8bfd 2013-08-26 23:53:32 ....A 45056 Virusshare.00090/Trojan.Win32.VB.caxd-b794e985de61d50796a237d5d858ae3bd16465856eafec0971c03e55a1207c59 2013-08-26 23:22:46 ....A 45056 Virusshare.00090/Trojan.Win32.VB.caxd-caaa77e3a69154ecd77c098df57f84f6307db927812bb7b3c629dee9d3e46d1b 2013-08-27 00:07:14 ....A 40960 Virusshare.00090/Trojan.Win32.VB.cbym-526629d79279d41052384e0656f2b31127418a04287f6e401540788fbac65e4b 2013-08-27 00:12:00 ....A 71331 Virusshare.00090/Trojan.Win32.VB.ceey-adc338bc38a0e2f26c741a4e43d9c348df34aabf5e2eb0a4b0c1ac98861d76b5 2013-08-26 23:07:08 ....A 49152 Virusshare.00090/Trojan.Win32.VB.cefi-149dc7c2a907b7aa078031c52de90340c8cc0c9a37e1c80fa0acbb5738cadef5 2013-08-26 23:47:44 ....A 49152 Virusshare.00090/Trojan.Win32.VB.cefi-19308cfd5a061882055b4aa9209aff2e04dbf1302f3a7f73570da2a4c7a4e8d8 2013-08-27 00:06:02 ....A 49152 Virusshare.00090/Trojan.Win32.VB.cefi-392c02f27966edb0d619059314e8d964986d2a1a3670d28e7faa103ab638fde9 2013-08-26 23:08:28 ....A 49152 Virusshare.00090/Trojan.Win32.VB.cefi-60cabd989d1bd852c0cf2678290cd9391ce5765c72924f38d7c0becc90b5b5b8 2013-08-26 23:30:02 ....A 49152 Virusshare.00090/Trojan.Win32.VB.cefi-816a30a73a61e7df9247cbff23f5e45991a60d1ef61eadc87fecb84c8d6c6f3a 2013-08-26 23:50:38 ....A 49152 Virusshare.00090/Trojan.Win32.VB.cefi-8883f32213f6b8592b4edfe1679f8250ddb6f5bab3cdb056104ae414b20ce408 2013-08-27 00:06:26 ....A 49152 Virusshare.00090/Trojan.Win32.VB.cefi-b7c921ee6cdcbfd63dc954f89ae567bea342b77cbf18592545d3c5152c5472c8 2013-08-27 00:17:58 ....A 49152 Virusshare.00090/Trojan.Win32.VB.cefi-b9df08e0a3e0916b758fec5377179aa72d6a1302d888503b0f1e8a8df409b719 2013-08-26 23:44:46 ....A 45056 Virusshare.00090/Trojan.Win32.VB.cefp-3825f363e38a31f817ba7ac53d14cee0f34470babc2da94b5ef5dba19ed80771 2013-08-26 23:00:20 ....A 45056 Virusshare.00090/Trojan.Win32.VB.cefp-4720a6debeeccb45cdd5c3fb0a9eab0f2fabaa801850b6a81f5153d19c252436 2013-08-26 23:58:04 ....A 45056 Virusshare.00090/Trojan.Win32.VB.cefp-5131049b60d87f819ef7f18b178895b0808a6c13af2cf648f510cd1a51cdcc53 2013-08-26 23:45:28 ....A 45056 Virusshare.00090/Trojan.Win32.VB.cefp-65693922c1dfd8349922c37545342b1a27b95dabea719a000ea554d5bf113b7b 2013-08-26 23:55:48 ....A 45056 Virusshare.00090/Trojan.Win32.VB.cefp-6e39f5aa1506ca8617fea50db769693127e438977bd9fde71f1abd6b9fe17fec 2013-08-26 23:51:20 ....A 45056 Virusshare.00090/Trojan.Win32.VB.cefp-9573f00d75f2d7ddb1044feaa2dc32d160f22137e2e3034d00a36bb3b0deeec1 2013-08-26 23:03:56 ....A 45056 Virusshare.00090/Trojan.Win32.VB.cefp-a48d509ba5cf99ba4b61a8219ad9f6fb29f1769a7527f5ce939277bb73a68ccf 2013-08-27 00:16:36 ....A 45056 Virusshare.00090/Trojan.Win32.VB.cefp-b99551cea8664316cc4c8bb014bca2a6af816e45cbdbe2f70006a66926097817 2013-08-26 22:57:46 ....A 28672 Virusshare.00090/Trojan.Win32.VB.cefq-0918b24922a9dc3be956f9a379766390f5cf6249c354a8fc2be4317f62a97bb0 2013-08-26 23:16:58 ....A 28672 Virusshare.00090/Trojan.Win32.VB.cefq-305525153680eb5f57de706ac9bf8fe6e6d109d188d3be5dede3f1b53905ee69 2013-08-26 23:12:30 ....A 28672 Virusshare.00090/Trojan.Win32.VB.cefq-387ca20d70f94d9d29ef3255f4bd6bac603da17572062a95453f383480b6ad4b 2013-08-26 23:02:04 ....A 28672 Virusshare.00090/Trojan.Win32.VB.cefq-5083ef78d613faccbde91808eff213af61b26fb5770e3ebd1cd432fb7096c12c 2013-08-26 23:37:10 ....A 28672 Virusshare.00090/Trojan.Win32.VB.cefq-606749399ddc7fb07ca40d601828e5ae5fca21b0b289e43d94c9e4b862674071 2013-08-26 23:49:46 ....A 28672 Virusshare.00090/Trojan.Win32.VB.cefq-782345f4b0f58f3a472cd23f0ecfc3ac29ad96c1773239673b86624972a1da98 2013-08-27 00:13:34 ....A 28672 Virusshare.00090/Trojan.Win32.VB.cefq-80e1e090c7faa5edacb04fce7d968928f0e3d19c10b5bcbdf3c4acbb7718a667 2013-08-26 23:07:28 ....A 28672 Virusshare.00090/Trojan.Win32.VB.cefq-a6b4f8d65460aede94dc75029e8a46ce3fc0e80a560bb3e3c79da90ed346986f 2013-08-26 23:58:32 ....A 28672 Virusshare.00090/Trojan.Win32.VB.cefq-ab347e9a9478aab2c803135717502748e831196c534de118c06ffa0731c840c7 2013-08-26 22:55:36 ....A 28672 Virusshare.00090/Trojan.Win32.VB.cefq-ad4f2630bacbd6260daeb0c023aab792e136656b3b3fc3ea794a5d9520302d87 2013-08-26 23:02:16 ....A 28672 Virusshare.00090/Trojan.Win32.VB.cefq-bbba4292853e95fc3a29414885b7675b196ca8db336ce4ab383180a0da736b4e 2013-08-26 23:22:54 ....A 49152 Virusshare.00090/Trojan.Win32.VB.cefr-531db6a10069ace3f48a08423b3bad8c51b7e117b497f025d0aecc11560ee529 2013-08-26 23:47:02 ....A 49152 Virusshare.00090/Trojan.Win32.VB.cefr-a081f50848a33e034c0eb03c864fedd3ff7dd762ebc6a7d395729038986210e0 2013-08-26 23:09:16 ....A 363520 Virusshare.00090/Trojan.Win32.VB.ceig-a61b106b9fe964caf18aac66709749aa56523f8642fa42e689e71bd04a874b38 2013-08-26 23:21:46 ....A 593920 Virusshare.00090/Trojan.Win32.VB.ceo-59ef47b3ca9c0e473a4841f70dfcaae74a8133da6f1c4eecb11086dd3bab6503 2013-08-26 23:50:38 ....A 375620 Virusshare.00090/Trojan.Win32.VB.cfkp-cd5e940e6f47dc86d06c32c028db8cc841f32d5da45dcc7ec78a34734df10d2c 2013-08-27 00:13:44 ....A 51132 Virusshare.00090/Trojan.Win32.VB.cfza-8342746b43cedb54637674429800df98bff08855a2240b07dd9faf4298e52e02 2013-08-27 00:10:10 ....A 40960 Virusshare.00090/Trojan.Win32.VB.chad-833c85b14e5816f16059e2bbdc8a20ec56e759aee3213ad97fcef18810b564ba 2013-08-27 00:07:32 ....A 1064960 Virusshare.00090/Trojan.Win32.VB.chun-f1479e867a05d63be83048f575f064d8251c3f37108eef1d8b0963e12ed988a3 2013-08-26 23:52:40 ....A 578560 Virusshare.00090/Trojan.Win32.VB.cjlj-a184e2fda63c44f07fb100e67467f7591a9262ad7fadad3203b9d098370b2485 2013-08-26 23:38:54 ....A 32768 Virusshare.00090/Trojan.Win32.VB.cmnf-369179e77c154ce9f6dfa42e7e2cb6ae59948c40fba2418ca08e192258773c7d 2013-08-26 23:10:58 ....A 997520 Virusshare.00090/Trojan.Win32.VB.cmok-274e5be04c7e5b48ad2859902480154308148fbf5f7cecc696e1fa906c2da89c 2013-08-26 23:34:54 ....A 49152 Virusshare.00090/Trojan.Win32.VB.cpqe-1b77e1a1a144923adbb0abf7d81f924cd73a3f4ea47d8ce67fbfe7a4bd1e6c0b 2013-08-26 23:09:04 ....A 36864 Virusshare.00090/Trojan.Win32.VB.cqqq-a21b71a402e204cd9d315e0aae5a483b7b15545875b3b95cbf72fa063ea3812d 2013-08-26 22:57:50 ....A 70656 Virusshare.00090/Trojan.Win32.VB.cqsq-89ac28d346984a606b8ff5ac41136994146eb6e0b8b4282826ec5bc5e02d11de 2013-08-26 23:32:44 ....A 70656 Virusshare.00090/Trojan.Win32.VB.cqsq-fcb39dc36c07c55c0a7d234727fc5a6851083f31837f3c600c594b829fc232c1 2013-08-26 23:11:38 ....A 167936 Virusshare.00090/Trojan.Win32.VB.cqsy-48bbcffa9aa7a1f5ce785c8782fedd297e121d5efde32cf6f0d50d9aeaf9078d 2013-08-26 23:21:34 ....A 167936 Virusshare.00090/Trojan.Win32.VB.cqsy-985db0fc3593212d1404e0d209f18343d1edb4dbb8638f53f2f0ad6bef80a59b 2013-08-26 23:28:08 ....A 167936 Virusshare.00090/Trojan.Win32.VB.cqsy-d2a6dbbe02161e3e6dfc4e20eb39b776cf335c00c67aadda70ff6b2efdebaef7 2013-08-26 23:22:26 ....A 682878 Virusshare.00090/Trojan.Win32.VB.cqyy-1ca0d4d1a247dab1991d1b06b1cfdcf86ef3425ba4eb91d59541a96b73e1450b 2013-08-26 23:56:38 ....A 94208 Virusshare.00090/Trojan.Win32.VB.craw-cb34bb7a2311f2495a02a630b7a63c802ca263376165c5dabf80b6a292f46f7a 2013-08-27 00:04:02 ....A 24576 Virusshare.00090/Trojan.Win32.VB.cvbq-188b51a4763a6f2bfc4cac7f269c7689cc1bf14e11656e74c773d1818d6018f1 2013-08-26 23:59:12 ....A 24576 Virusshare.00090/Trojan.Win32.VB.cvbq-2e41844ca04400c7def912250525353b7e57abe72e30da02670530d33a770b7f 2013-08-26 23:52:16 ....A 24576 Virusshare.00090/Trojan.Win32.VB.cvbq-32457d5b8e49e971c7d64a2a159abe4be2b1bf81c4ba3f0e8ca9b70d2d85c425 2013-08-26 23:42:02 ....A 24576 Virusshare.00090/Trojan.Win32.VB.cvbq-75ad545b6d480eb82dc9cdbcf25e7f106e3a4c14a91e040546def7f4d7b53a6a 2013-08-26 23:57:12 ....A 24576 Virusshare.00090/Trojan.Win32.VB.cvbq-abffa4938361e8689abedb6de1f5f8d391c01154bf45a5adaa976099ec1aeaf6 2013-08-26 23:52:50 ....A 57344 Virusshare.00090/Trojan.Win32.VB.cvoi-6ad184ca143dc00821b01096ea49f7ebb861dd0a0e871e8c1eb96c804dfcd372 2013-08-26 23:12:16 ....A 208896 Virusshare.00090/Trojan.Win32.VB.cvuw-e7b6257bc7e7dc3108b703b2ea83e13806f488630560fc5d9b2e9146c1a7b60f 2013-08-26 23:04:58 ....A 125889 Virusshare.00090/Trojan.Win32.VB.cvze-86e633b5005a2f38ef4839fddf98d362c587f3db35a82d57303c2f68410a3fff 2013-08-26 23:17:50 ....A 80384 Virusshare.00090/Trojan.Win32.VB.cwhu-bd8bb027c82bbbf26fb49edd9e68a386882e0cd8d0efd065d35854cca878ff9b 2013-08-26 23:34:02 ....A 294912 Virusshare.00090/Trojan.Win32.VB.cwpg-0c0afc600be7528737ea599c08b89c5967793028cafad352c8d390254d4df4d3 2013-08-26 23:23:46 ....A 12288 Virusshare.00090/Trojan.Win32.VB.cwxm-583f66bc4c268c3d024a72d93bc8bc914fe0a8a299f01d6debb64787509d6d92 2013-08-26 23:34:56 ....A 69632 Virusshare.00090/Trojan.Win32.VB.cxas-d591a1105fe31701f3dec16ed9aa17b29a5d5b166b1ea0c4fede69890138e77e 2013-08-27 00:19:14 ....A 262144 Virusshare.00090/Trojan.Win32.VB.cxkm-bb89665c140511941a9562c3345306e1293746c547b299b17e84040aad05dc9e 2013-08-26 23:26:18 ....A 294912 Virusshare.00090/Trojan.Win32.VB.cyan-79b51ad4b25fea2aa9b227abe8f87445f14a1ba99c2cf0b66af75e549fac0349 2013-08-27 00:06:02 ....A 296448 Virusshare.00090/Trojan.Win32.VB.czcb-4359d26d188e31f0a56b72b8b5941586326e66cb90d874f03f68f4aa6818a4ed 2013-08-26 23:38:02 ....A 4700352 Virusshare.00090/Trojan.Win32.VB.czuz-217258eb9bcbf4c2ee3667e17a79327cfd33698335fccd94300c6789dbb47c54 2013-08-26 23:57:48 ....A 61440 Virusshare.00090/Trojan.Win32.VB.dacu-4aaf791365aca38eabae2392be10a62543d8c86d026ad81a4819900bdd1b8abd 2013-08-26 23:43:56 ....A 65536 Virusshare.00090/Trojan.Win32.VB.daen-c0b9931e31402109b8a164c59d85c10a260ff370948c93706fbcb898f615e94a 2013-08-26 23:04:52 ....A 11264 Virusshare.00090/Trojan.Win32.VB.dasw-666b666a987d7620c8655b4ee9351a81e3a33e1eb844c6006de6161c9b9d63a1 2013-08-26 23:17:12 ....A 69632 Virusshare.00090/Trojan.Win32.VB.dbcg-48229abb5e444bfe34bdf36c9d1026d1379d43c8bee3405f891267ac3c835e2d 2013-08-26 23:15:06 ....A 579072 Virusshare.00090/Trojan.Win32.VB.dbxc-5c112171827bf2ce34b7a806fb26e6f05b192152b1fe2a4cbebac0d3119a2a7a 2013-08-26 23:45:38 ....A 639353 Virusshare.00090/Trojan.Win32.VB.dckz-89858e017153e67191294ea7efafb88ed952bf8ed980386fc99da115cea6c4e2 2013-08-27 00:10:18 ....A 69137 Virusshare.00090/Trojan.Win32.VB.dcmg-1de6a266a40e814da358f5b16bede0d78dd38e7864baedcb893a07801bee968d 2013-08-26 23:27:18 ....A 418304 Virusshare.00090/Trojan.Win32.VB.dcsd-d11d33fc7d6d5ef947ce115451015d4fe0696e78086af36a42f6e3da1f792820 2013-08-26 23:50:22 ....A 570880 Virusshare.00090/Trojan.Win32.VB.dcsn-3b16b0d0b081f4bdd2ca4c39db3fea02e1552b6e88ffcb65b31bc8e16a9b4e23 2013-08-27 00:05:54 ....A 450751 Virusshare.00090/Trojan.Win32.VB.dcvy-1698b4fde64a9a826f0a92c4106830b82eef800b87c25dd0bb8b46d20debeafc 2013-08-26 23:27:50 ....A 418304 Virusshare.00090/Trojan.Win32.VB.dcxv-f69f994b74e1ea5b2b018ea0d353094c79877a65582b433fb1639e72b4496ffd 2013-08-26 23:42:36 ....A 348160 Virusshare.00090/Trojan.Win32.VB.dcyk-70cbe58d76efc3b66fbc2b0b6c625ee1130b7248f5e179f746aec556558aef6e 2013-08-26 23:42:10 ....A 45136 Virusshare.00090/Trojan.Win32.VB.dcyp-f75b8700c6ba8e8096f06e8daa1f95baae4d3440905fc49f586dbbf2ac18393f 2013-08-26 23:29:20 ....A 69129 Virusshare.00090/Trojan.Win32.VB.dcyx-85363da869226c85ecc3531b44378a0ba71c11de6601b3a17d954e625c88045a 2013-08-27 00:06:58 ....A 52544 Virusshare.00090/Trojan.Win32.VB.ddn-b548c42e10f990cd55f93b2738811bc7ef5e489e56bc0459022ebe92b25f47b3 2013-08-26 23:36:54 ....A 57344 Virusshare.00090/Trojan.Win32.VB.ddof-f50b243e9538dc3c6214af01a184e51500e4d36479a47e0d1a5be39174169cdd 2013-08-27 00:14:12 ....A 669206 Virusshare.00090/Trojan.Win32.VB.degx-2cb06de01f3aaf760abba4ae8a37fff9b90fc56889646b220679c9e4eccc1000 2013-08-26 23:59:50 ....A 30753 Virusshare.00090/Trojan.Win32.VB.deup-219aa556d4709a32fdd9731d1691b909b24ec4a79172f2723f5bc5952d64bf33 2013-08-26 23:36:46 ....A 151552 Virusshare.00090/Trojan.Win32.VB.dhgs-a4192d090ea5cbbdd720f6f9bdce88c94de760803e6c5690bff9a884bd5f129a 2013-08-26 23:28:38 ....A 53248 Virusshare.00090/Trojan.Win32.VB.dhi-f34bc63b91c1c9a32d56306cb482dc88a5abdae5ad60cac4ed061e58f816eb4a 2013-08-27 00:20:48 ....A 30753 Virusshare.00090/Trojan.Win32.VB.dhlq-92870929eae2a6ee2455ec0a4cb0a380949554197c4ecfe6238a65442bfc34f1 2013-08-26 23:44:10 ....A 425984 Virusshare.00090/Trojan.Win32.VB.dhqm-57888c12505bee97ef6a06d8cb00e7d02aa514b2c43b84783ebdf55a43ce690b 2013-08-27 00:20:06 ....A 57344 Virusshare.00090/Trojan.Win32.VB.dhzi-4d3b8f719bb008600789b72e02ee341de1ecc65b02aa3bfe62d12a24dbf0767e 2013-08-26 23:52:50 ....A 57344 Virusshare.00090/Trojan.Win32.VB.dhzi-7403dd153a01815bc27497f2a3cf5a4014d9901e57d2baa28e0a8f5821903cf2 2013-08-26 23:13:16 ....A 57344 Virusshare.00090/Trojan.Win32.VB.dhzi-abac2e258fafa6b897774147b763e3d5b04d0251757eaae5ed328869e581b5f3 2013-08-27 00:16:40 ....A 57344 Virusshare.00090/Trojan.Win32.VB.dhzi-b93538532d9efb4e5654eea6e5f5c940acfc8a27d8e48a56941944f0f0600b7f 2013-08-27 00:00:00 ....A 28672 Virusshare.00090/Trojan.Win32.VB.djkp-c6d08c1bc9a3d1fadaee7f0955aa71dac4cb1728a75be2f74cb6a408ba209f38 2013-08-26 23:57:46 ....A 57347 Virusshare.00090/Trojan.Win32.VB.douy-4e2cdfc60af1b635781363f131e449d93fc1f7ee2b0769b934102400707cc636 2013-08-26 23:19:08 ....A 40960 Virusshare.00090/Trojan.Win32.VB.dqdy-76de480d9a29b8ab295b00f7367f8a6f6c10ffaeee461fc24a676feffb44cd5a 2013-08-26 23:54:26 ....A 1097728 Virusshare.00090/Trojan.Win32.VB.dqgn-aff6436275739a9f39d3e2ee49cfe8282e0ba68ed9792c30e4f1c72a19ba3fd2 2013-08-26 23:08:28 ....A 29343 Virusshare.00090/Trojan.Win32.VB.enm-8260105fb0086f42070911f8de8385c8d1ec8acdacdc75176f1c3a00f42cc9a4 2013-08-27 00:02:48 ....A 25510 Virusshare.00090/Trojan.Win32.VB.enm-b185b7744c4c4868804e4bfe9513a8e5fae41d38e38b7eb2fed0ca22016d4902 2013-08-27 00:00:34 ....A 34193 Virusshare.00090/Trojan.Win32.VB.enm-c6dc29f785dc0b2ee89a19fe689d2f61169eefe01d0aa5576bd8279b991126ab 2013-08-26 23:59:12 ....A 133120 Virusshare.00090/Trojan.Win32.VB.ify-7aaedeead5978b9aec25adf27c08de3350e783ccbf22272b8876a1821d7b7849 2013-08-26 23:00:54 ....A 167500 Virusshare.00090/Trojan.Win32.VB.iuj-655c9c5cff374cfa8208117c3a5ad040ec1b12649cda6df875f7340e135df05b 2013-08-26 23:32:40 ....A 664714 Virusshare.00090/Trojan.Win32.VB.iuj-a38ea2c89a2cebbe32dc92462e46d8e94d61a41456fb1dfecfac055a3413b12b 2013-08-27 00:10:22 ....A 346266 Virusshare.00090/Trojan.Win32.VB.iuj-b5d6e9b752c135ca84df86bb343bf5e7e88bfd618f40773acbbb11f2af4632ea 2013-08-26 23:05:44 ....A 20480 Virusshare.00090/Trojan.Win32.VB.jtl-152b42dc05e069b20b6428835fb4e5562745017204eb10241cf9fcc52cc1571f 2013-08-27 00:10:00 ....A 61440 Virusshare.00090/Trojan.Win32.VB.jug-ad254c8c747ec276bf80c01f0437199d4e4ad7e8dceec6cf5f2a33e941105a45 2013-08-26 23:44:10 ....A 172032 Virusshare.00090/Trojan.Win32.VB.klp-15e46d917a6beffc58aecaaf796721c812489efbd0c446fc187f821d3f454daa 2013-08-26 23:01:36 ....A 176128 Virusshare.00090/Trojan.Win32.VB.klq-2bfe62cea5dd6f5d8e416bf7c9c2590110cc019950582a97029c11d7c76f29f5 2013-08-26 23:55:20 ....A 294912 Virusshare.00090/Trojan.Win32.VB.kqx-f736934b10eb92e2d58e05b3766c6e7d768f4b7f127564e6eee48da207647f84 2013-08-26 23:05:34 ....A 300575 Virusshare.00090/Trojan.Win32.VB.ktq-e5958daa49243e46a2ca45ab7338dfa29a0f08f5bba3b16b4287d1c44f06eb44 2013-08-26 23:48:08 ....A 2741706 Virusshare.00090/Trojan.Win32.VB.lmc-96a649f3aaca08c763e1e8aa9dc14aec1e4388f5295cf117a15989d3189dc3ef 2013-08-26 23:04:22 ....A 36864 Virusshare.00090/Trojan.Win32.VB.mnk-5b7f332b0f644fad1867e6992892da42a39df5c43902c9fb06b0d78b2ffe1ccb 2013-08-26 23:20:02 ....A 169984 Virusshare.00090/Trojan.Win32.VB.mpj-75a7d9dcc9f56f1979ac62410444712cbce291d3e6f1569123f3d1371209603a 2013-08-26 23:17:56 ....A 36864 Virusshare.00090/Trojan.Win32.VB.mpz-4581645950a70fc9db5acd5caf23690ccfcb52adac61b7b0978ef6e4cddcff96 2013-08-26 23:05:14 ....A 165076 Virusshare.00090/Trojan.Win32.VB.mwg-7dddf612c090b0d27b5c377ee747e7f44d84a4dcce1857302225423a3f479b7b 2013-08-27 00:05:00 ....A 36864 Virusshare.00090/Trojan.Win32.VB.nhk-2d4899745a150786fa9213d240ea910ef47c8ae352a2f049f308f19882597aa8 2013-08-26 23:42:14 ....A 36864 Virusshare.00090/Trojan.Win32.VB.nhn-393d2a2f944eac2f483cf14333645153dde17682fd8786efd384189eb56164b2 2013-08-26 23:01:42 ....A 36956 Virusshare.00090/Trojan.Win32.VB.nmo-373ced06b6109c6fb98d9d03db09176e98044cc9bbd2d34366abf7899e887145 2013-08-26 23:38:56 ....A 36864 Virusshare.00090/Trojan.Win32.VB.nre-6196a54e7bb5706fd57d3e0299cde16907a25d11b2bb8ae8549a1719acb0b454 2013-08-27 00:07:42 ....A 36864 Virusshare.00090/Trojan.Win32.VB.nxl-e42cbe2c0e832cfa01a6e945528324424234ecb363c3809f17deb10f65f06b1e 2013-08-26 23:12:54 ....A 36864 Virusshare.00090/Trojan.Win32.VB.nzh-13740dd2b361e477dacc0681a4b1ac9b775cd12b286bb70d0ab7797133f2be75 2013-08-26 23:12:28 ....A 333402 Virusshare.00090/Trojan.Win32.VB.odh-28fa48855e27cacc4c86021573e8efb4256ad73b994f04bebb5d7948121e34bf 2013-08-26 23:57:24 ....A 99058 Virusshare.00090/Trojan.Win32.VB.odh-69e3fc081d210cd3f9e4af4d5ee892f94d03fb4604607021cd9d15f03e221daf 2013-08-26 23:33:48 ....A 577536 Virusshare.00090/Trojan.Win32.VB.oej-49b5042fe3176fb2f737606d38fc243c4fd94a7f397e441b38bd3255115c6095 2013-08-26 23:38:32 ....A 61440 Virusshare.00090/Trojan.Win32.VB.oii-167b1cf4c040249f73f61900062e84f998175a069c7a3285dc04fbd502452f80 2013-08-26 22:57:46 ....A 90112 Virusshare.00090/Trojan.Win32.VB.onv-2636cab9427854630a5a26f91b8287934deb0a152ac10042deaf613cf4d2ad1e 2013-08-27 00:21:50 ....A 94208 Virusshare.00090/Trojan.Win32.VB.ovq-464c3c5ef95a6e62044b593fc06ef0ba1a2dae032ed2a52b399d34b0b7c9f9f8 2013-08-26 23:28:36 ....A 126976 Virusshare.00090/Trojan.Win32.VB.owj-00fac4bd7132da0501acde53ade00973174f5c04479a182e9cf8c465c2ec538a 2013-08-26 23:52:54 ....A 36864 Virusshare.00090/Trojan.Win32.VB.pfr-1c90c2ecf42df1ddd8c975d1fc226c0b836518004a6d900e7f750b1681641f32 2013-08-26 23:39:44 ....A 867990 Virusshare.00090/Trojan.Win32.VB.phe-16318a6197e75d3a257c479954d91079474eb7bbec6886ef8239423ce6557b79 2013-08-26 23:25:28 ....A 18871 Virusshare.00090/Trojan.Win32.VB.ppr-87b25f84728e28bfcb25987dbd2f638d7ff3c9a1fc369a7f1cde24ca2537aba3 2013-08-27 00:05:18 ....A 10220 Virusshare.00090/Trojan.Win32.VB.ppr-ff65297ac15837347a232db2e395f2c4fa0caa0ac3a105af77d70d4d02eb2612 2013-08-26 23:23:40 ....A 61440 Virusshare.00090/Trojan.Win32.VB.puu-6c682e0acd8e4c55e21752068221c2a7bc8a4bab2fe8cb71d441465abcc7b3e9 2013-08-26 23:24:38 ....A 61440 Virusshare.00090/Trojan.Win32.VB.qbs-28e5d17f82444382c36a8e27e4ffc3e7a85a8d2f01b4c75fd1a913e7550d8865 2013-08-26 23:10:18 ....A 409956 Virusshare.00090/Trojan.Win32.VB.qdc-c7487f6895ccc2de39b1234c865a9d031a7b8f6a10ebf4ed761d3138259e72ce 2013-08-26 23:38:18 ....A 36864 Virusshare.00090/Trojan.Win32.VB.qdm-47599904e86464c4d99144dea843915d5ef7fa5b2caacd7e491c3b0cd5d31971 2013-08-26 23:17:28 ....A 36864 Virusshare.00090/Trojan.Win32.VB.qeo-826d2b4a0c2e1e0468f4314b4be7b2faeb77274d0cdb900a89ffa18f6649afa2 2013-08-26 23:17:48 ....A 23040 Virusshare.00090/Trojan.Win32.VB.qfu-4fcaeac877045da0483746e82d3b40e747548f4bc4b84710b8a0a9b260a613a3 2013-08-26 23:41:34 ....A 36488 Virusshare.00090/Trojan.Win32.VB.qgr-581112de5748745f99aa7178627d8c254918081a7468225ffb8d7d4fb0a5c082 2013-08-26 23:10:20 ....A 61440 Virusshare.00090/Trojan.Win32.VB.qqv-aca0e98c14f615528cfd46f0427bdda822d322f242c73b6db9a2cb4f4f3b409c 2013-08-26 23:05:28 ....A 114688 Virusshare.00090/Trojan.Win32.VB.qse-ec12878232ff185b990196f2bf96a477b81465c4d2d48524255aa7431e3a8ea2 2013-08-26 23:32:28 ....A 144232 Virusshare.00090/Trojan.Win32.VB.qux-1b596ff46001d36e39d16f330f44077dea540ee2156a39167377fe50e9ba5bc3 2013-08-27 00:03:30 ....A 144232 Virusshare.00090/Trojan.Win32.VB.qux-3cff166c760d375d10924b30ff3ddc30fb59bf27e7d2884b47252a7123bccdec 2013-08-26 23:47:52 ....A 144232 Virusshare.00090/Trojan.Win32.VB.qux-d8569c0b3755e5b1db0342eba822fe5ac70cf498117752164704dcb1d2e31e8c 2013-08-26 23:05:18 ....A 148328 Virusshare.00090/Trojan.Win32.VB.qux-eab01742da5655c1340b80b017480f99e9da940d4f679252e6453b6c8fb5be00 2013-08-26 22:58:06 ....A 159744 Virusshare.00090/Trojan.Win32.VB.rbg-1ef7cfe1f3d404856a30ab80420725f0cdb039d1b87dcc7907936eee06380e17 2013-08-26 23:01:28 ....A 48648 Virusshare.00090/Trojan.Win32.VB.rcp-a85f3a0a1f60b3e45f4db219332834e51fdf24a9aa06ab31748887c432708911 2013-08-26 23:02:28 ....A 63761 Virusshare.00090/Trojan.Win32.VB.rd-bacea4519e1de5f02833bef935a8183eaa40ef3cbb61b56d19cc8f9a3503bc77 2013-08-26 23:45:34 ....A 94208 Virusshare.00090/Trojan.Win32.VB.rhi-84c602435fdf7afbe3afe37be2aeaa1ed531cdaa882154177b00885005b830ee 2013-08-27 00:04:26 ....A 65536 Virusshare.00090/Trojan.Win32.VB.rjq-4745a0cdf52e8ba0a733adff743e129b841c9bdced250887440ca796e3946496 2013-08-26 23:51:34 ....A 36864 Virusshare.00090/Trojan.Win32.VB.rxq-623941280f0e66cb1baeb4b7cefae3431145e1817532522a09554aa9a5767012 2013-08-26 23:37:40 ....A 951296 Virusshare.00090/Trojan.Win32.VB.sby-0ae8432e463e8d9ad4d7e0fcb5fb745083e4dfc7e2e84c15d4cd6cfb978f5ebe 2013-08-26 23:42:04 ....A 163328 Virusshare.00090/Trojan.Win32.VB.sig-76df7575c040be7d9b2d0efd34eb1bb1ffcb2e88f1aa44e3e6a6c3e168da6eae 2013-08-26 23:05:26 ....A 19338 Virusshare.00090/Trojan.Win32.VB.sj-1290018a6a0bbc7d78d807829c9de4c881bb4cb510234c2c3fe5a42111a030c3 2013-08-26 23:37:56 ....A 691346 Virusshare.00090/Trojan.Win32.VB.sj-2bc2a62ef9d509b521d64ec9f6bf518bbc17c186bd2adff9f7a348df17adebf5 2013-08-26 23:53:04 ....A 796986 Virusshare.00090/Trojan.Win32.VB.sj-5f128d40fe851fa13902f7cd7740ed1a6a9b83e7b3019e52b90dd47e5285bda1 2013-08-27 00:10:42 ....A 792223 Virusshare.00090/Trojan.Win32.VB.sj-8bc9876403a784aefc6e4f636d2c48dd9018a6686ba90145ed71ea27cc705a46 2013-08-26 23:51:58 ....A 69632 Virusshare.00090/Trojan.Win32.VB.ssq-388f98be11715a2826d53be9fc3d3215491e54dfe71904c49e549968b1e6ee73 2013-08-26 23:39:44 ....A 65536 Virusshare.00090/Trojan.Win32.VB.ste-d504bd7ebf5423dab5764e32671b0e05335eb6bf09d9429dcace43cb68e86d69 2013-08-26 23:13:24 ....A 65536 Virusshare.00090/Trojan.Win32.VB.stt-279d28e5de1cfd38b78eb005ad53e017970fd8eeb8903f841ed8682c73238f51 2013-08-26 23:30:54 ....A 32768 Virusshare.00090/Trojan.Win32.VB.sub-1b2504744e7d02365e89f1c2bf47a79667ab9a90bf3154020aa822c1b7cc8077 2013-08-27 00:15:06 ....A 101088 Virusshare.00090/Trojan.Win32.VB.swk-3bb3ebd214d2cb88aeaaeb380d57b7abab30e3dbd09c4dd7cd239d9ea6f94c86 2013-08-26 23:43:28 ....A 69632 Virusshare.00090/Trojan.Win32.VB.swy-2dac036668de980e4140cee1cf89a77018eb08fc06df5502b6985315f2526b33 2013-08-26 23:46:14 ....A 65536 Virusshare.00090/Trojan.Win32.VB.szq-1664eeaf650d11de6ceff6d1f11573499cc144c04cfd7d119392422aed7224d8 2013-08-26 23:32:02 ....A 69632 Virusshare.00090/Trojan.Win32.VB.tdo-170a476642d2c9e52dd91ea2574e374bc1a38f8370853af7c14ca9a926b587be 2013-08-26 23:45:26 ....A 65536 Virusshare.00090/Trojan.Win32.VB.tmw-62ac2d97a9b282da71a2b40183095869ce22aa815131fcb91613d4e13b3606da 2013-08-26 23:35:02 ....A 57344 Virusshare.00090/Trojan.Win32.VB.twh-334c62189ee16e55ef11258d9ef1f5d5ca1bed66a4403970484f728280a36c42 2013-08-27 00:14:16 ....A 65536 Virusshare.00090/Trojan.Win32.VB.txg-55e1b2f4df5eb455e8e511c905f2dcfb0f9a4520f462bf937bb5d7879210dd3c 2013-08-26 23:23:14 ....A 118784 Virusshare.00090/Trojan.Win32.VB.ugg-65e113ddab4c225fca7261089cdf3d3e92acccbe0ee187c4ab29259f6e6349c5 2013-08-26 23:01:28 ....A 15702 Virusshare.00090/Trojan.Win32.VB.ule-57e8325ec5ec3eb819b767f2384bae9f9d34c2e73742904deddb8dd6e3bcd7cb 2013-08-27 00:02:14 ....A 45056 Virusshare.00090/Trojan.Win32.VB.ulj-63d8e8be432851209cff05da098ebb05ca98cebe62994f0cd36e11489b40aa34 2013-08-26 23:15:08 ....A 65536 Virusshare.00090/Trojan.Win32.VB.uno-12f0f36a290aa2b84288768722affdbc1f5ffc031fd5b8f56548dfa7248c9885 2013-08-26 23:09:28 ....A 92291 Virusshare.00090/Trojan.Win32.VB.upa-f60a1c1056c391dc1f79c5b0771d290bc28432fdc30f4f481a6b0d32885af026 2013-08-26 22:55:48 ....A 173592 Virusshare.00090/Trojan.Win32.VB.usz-98baff5afac2fc3e969d5cd2f7fe18a8bf21b639af306a3f4ad49156e8b3ea5a 2013-08-26 23:45:46 ....A 28672 Virusshare.00090/Trojan.Win32.VB.uua-00f145bfed197064975a3a1883eff9b4a0416a9812e55758fb0d8d19f44cc1d2 2013-08-26 22:59:16 ....A 53425 Virusshare.00090/Trojan.Win32.VB.uxk-47c7a1b5d58dac812e0a6147e2b5b6c71dcc66234ad70dc66deca4947b080b37 2013-08-26 23:22:46 ....A 16384 Virusshare.00090/Trojan.Win32.VB.vnw-5d66dbd54f5d88ac417cae32bdf2afc871f04f05a8c8895b48ea293aefe22cc3 2013-08-27 00:00:48 ....A 454656 Virusshare.00090/Trojan.Win32.VB.waj-7f94613fe3d6254d8f7bebcebe8c42427c72b38c055d3d1cfa72fc6b40a188fb 2013-08-26 23:01:02 ....A 454656 Virusshare.00090/Trojan.Win32.VB.wgg-77d8470f5aa800be7be4fdd2c2cf280d347a7c0f61ee2fc381c5e62cdae3a658 2013-08-26 23:41:54 ....A 69632 Virusshare.00090/Trojan.Win32.VB.wgs-1f9bad9df8a57053bf222208bb835547e89413ed607f422b95d2e8998135ef46 2013-08-26 23:47:16 ....A 446464 Virusshare.00090/Trojan.Win32.VB.wkp-75f0fb72f3da3ef04fcd03fe07eea27277bc6bbf6263d48532ad7b7abfd73865 2013-08-26 23:25:30 ....A 20104 Virusshare.00090/Trojan.Win32.VB.xen-c61e2c9fc3c2bcdafbe908ac8dfab873bd519157e4a7c0d4a63c84fbad761abc 2013-08-27 00:11:06 ....A 581632 Virusshare.00090/Trojan.Win32.VB.xun-175632ea5f75d18a938d2a47c1a949e24471b862c18018360ccc9fa763167218 2013-08-26 23:31:28 ....A 24581 Virusshare.00090/Trojan.Win32.VB.xxh-140e203591f02948d5ec959bc6226cb59f448985585c6c6bf928bcc6f1dc9786 2013-08-26 23:38:20 ....A 81920 Virusshare.00090/Trojan.Win32.VB.ynj-1dc0f9c4502bdd7da9ce09efb430011aae7ba2ad63f904c7c35c7248ba070ff1 2013-08-26 23:17:16 ....A 164759 Virusshare.00090/Trojan.Win32.VB.ypg-e44bc2f1de9c928e37144fd9f30ebad3ac270e01f470098b7283ec3c7c47a79f 2013-08-26 23:29:22 ....A 50688 Virusshare.00090/Trojan.Win32.VB.yqz-b4b3043866e325a79fc6c6dacfa737aa5911288acc448e36880ab52f24ae70ea 2013-08-26 23:48:14 ....A 10752 Virusshare.00090/Trojan.Win32.VB.yvb-679c818a71260d0346095a1a00e7def3bb5f70f1fd5b7a64a9651bab986e8037 2013-08-26 23:31:22 ....A 280064 Virusshare.00090/Trojan.Win32.VB.yzb-bf3343af38f421b9066fb8f0a3f211886bc86c17cfc928d9f71872f56d4a5e0d 2013-08-27 00:05:46 ....A 62451 Virusshare.00090/Trojan.Win32.VB.yzb-c6a9e8d37604dd12bf67fe4e8eb01dc1370dd1008653adeb0a165e3133dfa0ee 2013-08-26 23:39:16 ....A 114966 Virusshare.00090/Trojan.Win32.VB.zcb-0c870e5e0893cc1ae17db5cc65d69c91cb98d579e26df955a8fe4a91cf1491d5 2013-08-26 23:08:06 ....A 116251 Virusshare.00090/Trojan.Win32.VB.zgo-f4bb4c9f5e7409420d932e56163dfd59c6591a821d60254660bf2bb5aadad75e 2013-08-26 23:29:10 ....A 87040 Virusshare.00090/Trojan.Win32.VB.zos-2752131695f894e5e1c48ef7f8277791f92b46ad831a257fd167516eb305f203 2013-08-26 23:10:58 ....A 73728 Virusshare.00090/Trojan.Win32.VB.zos-c2edaad6efd325f41aaa468cc3d23ce89d7cbbb1aea4af88d807d25e6820d24d 2013-08-27 00:18:16 ....A 65536 Virusshare.00090/Trojan.Win32.VB.zqk-e2642084d2bbf676d5995a7858d2d73f8107c6cf03340f64ea6c8b2441674293 2013-08-27 00:03:06 ....A 65536 Virusshare.00090/Trojan.Win32.VB.zqk-f2642f672fa777b8d4d32b4cdf02f82d30af2fc1f5460d26f5d9a7ce3ecf5856 2013-08-26 23:19:34 ....A 7118 Virusshare.00090/Trojan.Win32.VB.zuu-a2cb23d2e152b69fbe04ee8c34e99086df4c5fdbddf732b95449068e865fbb86 2013-08-27 00:03:10 ....A 268637 Virusshare.00090/Trojan.Win32.VB.zxb-e1e4d5cc4fd86446ed19d0851b3807cebb7b4cb28f29ad0b3da83d65e5d531c8 2013-08-26 23:22:52 ....A 204889 Virusshare.00090/Trojan.Win32.VBKryjetor.atjy-95b8cfa276b24ea3edc8cccec49f1e8eb1a987df31d7d8c9decba8f3cd855cea 2013-08-27 00:15:26 ....A 198560 Virusshare.00090/Trojan.Win32.VBKryjetor.atpc-72a5d247b1687cfd2d5391f9a8520e3c1b13052bfb13c1d1dc12cc37d0b3bbac 2013-08-26 23:07:48 ....A 250839 Virusshare.00090/Trojan.Win32.VBKryjetor.atpr-646ba6c3d6cbf9a32d7cb027df31490cc68fd122e1cf2d4f92ee7cdc5162f649 2013-08-26 23:25:58 ....A 972657 Virusshare.00090/Trojan.Win32.VBKryjetor.cy-62f1403954a41fd49c0e5cc3cecec0046be912c77ccf0806cad5227c0644c756 2013-08-26 22:59:50 ....A 31232 Virusshare.00090/Trojan.Win32.VBKryjetor.zzs-19fdd7f2b04f8f372cf82a9c0e4c80711913e4453d5b79a136fe77c9d25834a5 2013-08-26 23:37:00 ....A 342872 Virusshare.00090/Trojan.Win32.VBKrypt.aaaj-7a9f12cbb17d8dbe9b24a99a19c8cd689eb11517c5361e53e64db0aa55a97a5f 2013-08-26 23:16:34 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.aabfj-830dbf4c747c69a5576179296e7a1d33002bef929774d9a56370de697217cef0 2013-08-26 23:04:54 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.aabfj-98d41f9411857d6bf963da91859de0471e213dbcaf5e70e43320693836edb6ea 2013-08-26 23:29:14 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.aabfj-aafc199b2b0f36f094e8e1f141372d92660f214d9474b84b93f17f84dbf15624 2013-08-27 00:03:50 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.aabfj-c2e2652b48219055c56f79e593eb34feb4326e93436404f48c18a92e07fc2206 2013-08-26 23:01:16 ....A 334503 Virusshare.00090/Trojan.Win32.VBKrypt.aaci-bfed871e87c7ffdbe75b76cb23d187fda8ff3fd74cdcf99af6d9b28141fc1d70 2013-08-26 23:35:24 ....A 24576 Virusshare.00090/Trojan.Win32.VBKrypt.aaelt-2c66d4e58e56d7336d19f10c2147c7c97b85315faa72634ae6f3117c241c2189 2013-08-26 23:21:14 ....A 811008 Virusshare.00090/Trojan.Win32.VBKrypt.aaiap-0404a66e90aa80ea1e97113e0f414dac25c0f44eb01d0061434fc5773fe2dd41 2013-08-26 23:54:02 ....A 227840 Virusshare.00090/Trojan.Win32.VBKrypt.aaiap-2b03e4572fbfa171b7b21f6695991a252010e11a063c81789cfcb025a1e69b12 2013-08-26 23:37:18 ....A 227840 Virusshare.00090/Trojan.Win32.VBKrypt.aaiap-778faa08adf0673e72242a18646377ecebf932ffeb77f6e7f87fe5e641f68ba2 2013-08-26 23:57:36 ....A 230361 Virusshare.00090/Trojan.Win32.VBKrypt.aaihf-1275ab1d5fcfe7eccd79c589b16152912654fc898049381bf6a54152923167b9 2013-08-26 23:39:10 ....A 181087 Virusshare.00090/Trojan.Win32.VBKrypt.aammw-5bb63375261b5a1143e29cf3ec0ff35f40f2c52e3ced8a4ee81cf0776762923b 2013-08-26 23:11:16 ....A 118784 Virusshare.00090/Trojan.Win32.VBKrypt.aanj-a1564b9f11233dc9ea3568006af13b2f3a22643e8b0dce8297ced6db7f893287 2013-08-26 23:29:18 ....A 184320 Virusshare.00090/Trojan.Win32.VBKrypt.aawe-4271ce0dc910001c32160fbbd37f21d5337e53136532492e6e923855f3039501 2013-08-26 23:29:26 ....A 110592 Virusshare.00090/Trojan.Win32.VBKrypt.aawl-5f7c752125cd9cbddbacdbf63826075c112151be6feb59f9e13cf3142aa28d20 2013-08-26 23:55:10 ....A 17408 Virusshare.00090/Trojan.Win32.VBKrypt.abnu-f24163be5d1eea50ed4eb64fe7943542e1849c50905a57a1075f65d715eaf6d2 2013-08-26 23:17:02 ....A 430080 Virusshare.00090/Trojan.Win32.VBKrypt.acl-156f4b0c66cbb83f6123da284c0e7f8f1d1c0707484517d3a711bc4693d63b56 2013-08-26 23:05:14 ....A 225298 Virusshare.00090/Trojan.Win32.VBKrypt.aclo-ca1c24452e5ccfd0f13e5cc5f81049517daca0a6396e395a054bf44edb5afffc 2013-08-26 23:33:00 ....A 80791 Virusshare.00090/Trojan.Win32.VBKrypt.aco-c8f11e76d07b5c9643d67c1313878af1d2f348f4d56a85658a06640b28be83fa 2013-08-26 23:31:54 ....A 267264 Virusshare.00090/Trojan.Win32.VBKrypt.acru-cc524bde21bc215e8a364090d8b055842eb63a0b2e7557e8881b3f649ce4c9f7 2013-08-26 23:50:32 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.acte-a626ccb9f1dd32c3320319c8f2594c871ac43c3c1a1feed026bf310eba50c407 2013-08-27 00:14:16 ....A 100000 Virusshare.00090/Trojan.Win32.VBKrypt.adbq-cf7204bd6c0fcb5126cfadacb70b871c584d28b847736703b74ade8603df7a0d 2013-08-26 23:41:02 ....A 196065 Virusshare.00090/Trojan.Win32.VBKrypt.ade-93b76fccd3c2d01faee187622b316ded76174a059944f8888d9ee271fff67032 2013-08-26 23:20:06 ....A 147549 Virusshare.00090/Trojan.Win32.VBKrypt.adot-683f8e01647b12f1f53059bbcb7b7684b8b59e5de964bb4a9f06fdf77b1e67ba 2013-08-26 23:27:50 ....A 79816 Virusshare.00090/Trojan.Win32.VBKrypt.adr-d9a6fc3264e377eb14d65e9a3881b61c8253f2e46af2c901cdb6bb1c51bd37ac 2013-08-26 23:22:32 ....A 163840 Virusshare.00090/Trojan.Win32.VBKrypt.aeov-eb0a8d2b0261323b295c49a476254cdf7d0a8c4fb72de39e938a01621c954ec9 2013-08-26 23:15:48 ....A 143360 Virusshare.00090/Trojan.Win32.VBKrypt.aetk-8be742ccff88c65e67dc2c5682fe7267af6fe2b9f22344fabc1871cd5a23c279 2013-08-26 23:16:54 ....A 1794048 Virusshare.00090/Trojan.Win32.VBKrypt.agaz-e541b3c4ea55b3c99bf7dd146fcdf7ca09465662c59be8c69dee38bc772b79cc 2013-08-26 23:22:38 ....A 36864 Virusshare.00090/Trojan.Win32.VBKrypt.agck-2ad7e4481e7a41a7b8cd4af6c27c80e21fd661e772d215bcac8216b01bf5c91a 2013-08-27 00:00:18 ....A 157184 Virusshare.00090/Trojan.Win32.VBKrypt.agdc-6ad947620b875094c1dbba4002e3e979daaab5f4a8c71b0a2ea112227134db3e 2013-08-27 00:04:00 ....A 136192 Virusshare.00090/Trojan.Win32.VBKrypt.agdc-f4f869e39d7b2567c9b4dfd2d73f4d7d2ff1596b10f7e6c0f4c6235f70ca5025 2013-08-26 23:34:34 ....A 152064 Virusshare.00090/Trojan.Win32.VBKrypt.agru-1c2c168cb2d9bcf2bf3a7ee6bab1b7255d29ed53f6bb00eefeb133cc632d1671 2013-08-26 23:23:08 ....A 581632 Virusshare.00090/Trojan.Win32.VBKrypt.agsr-57b2bceaac678ac843c0754b0c1c52c1861265d6c07305fb76ae502d648ad724 2013-08-27 00:00:44 ....A 139264 Virusshare.00090/Trojan.Win32.VBKrypt.ahwk-0397821014fd11c4cf6a2c4af20d84e6bd25637a757a8a3cd79e9f6ea3eb2808 2013-08-26 23:33:02 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.alae-69dbc3b02c61c698310545a0083ea8fcb1b2a529a8f3f56c03d44928857408bd 2013-08-27 00:03:38 ....A 143360 Virusshare.00090/Trojan.Win32.VBKrypt.anue-b1931541d9746395a1823428bb2aefba10c1865d72cf257afe3eea1a89a81ad0 2013-08-26 23:51:52 ....A 344832 Virusshare.00090/Trojan.Win32.VBKrypt.aof-8cccc439f2a89438654fa3a0dea3b15fa2e7821821dd47cdc43f616b6615c928 2013-08-26 23:57:06 ....A 389376 Virusshare.00090/Trojan.Win32.VBKrypt.aof-ae8e154d3a52f545bcfc67b331b827fe7d4574737520d6b76b753724ecd99e57 2013-08-27 00:03:22 ....A 217600 Virusshare.00090/Trojan.Win32.VBKrypt.aonv-c6805f6580fa719e08fa853a44ae61e296eaeb5a50a55034cffd06bd1f9fed0e 2013-08-27 00:10:18 ....A 1713593 Virusshare.00090/Trojan.Win32.VBKrypt.aop-661466b1d30e183b784f3c64c8d2b036b705843e5bc7cbb61dfb2e56b001688f 2013-08-26 23:07:38 ....A 307200 Virusshare.00090/Trojan.Win32.VBKrypt.apiz-7b2a641897ca2613eec6608a43e945f562880507d40042d11259904a45b02603 2013-08-27 00:02:08 ....A 75877 Virusshare.00090/Trojan.Win32.VBKrypt.apzk-de367d93dd3b06a2d7421af922a263cf37c522ef4117ddef7de99728b054186c 2013-08-26 23:42:04 ....A 1373118 Virusshare.00090/Trojan.Win32.VBKrypt.aqtw-280ca17622c1365af054997a68dd99d0ef878fc2ffb4896967ee4a89d27444bc 2013-08-26 23:54:44 ....A 106496 Virusshare.00090/Trojan.Win32.VBKrypt.aqub-a7ef4b9d4c9d5a03767960c856cabaf29ae7046001235c43f7cdd878fb4b9578 2013-08-26 23:15:28 ....A 72704 Virusshare.00090/Trojan.Win32.VBKrypt.aqx-c15ba4c42780ded582e3a5ea9991d0498552754ac0dc6ec95ef00f83b3b34ec3 2013-08-26 23:48:22 ....A 267264 Virusshare.00090/Trojan.Win32.VBKrypt.asuc-0ee7d683e1d9cc4a096ef82dedb559dd1691cc30f806b40407a27aaa32fb0ebe 2013-08-26 22:59:00 ....A 36864 Virusshare.00090/Trojan.Win32.VBKrypt.asv-56db114ce8ef7a65444e2c81e244da246cd5e765a13abe24e9087902ad385988 2013-08-26 23:49:52 ....A 352269 Virusshare.00090/Trojan.Win32.VBKrypt.auz-e0d2defdf038ef0082e9eacb5c79a018968a1293b8d40673cc96a89a4a2f998c 2013-08-27 00:01:50 ....A 386560 Virusshare.00090/Trojan.Win32.VBKrypt.awjt-b56ef9f657b6b0fc4077711be993da581d5cddb976e66991ecf1826c3d5451bb 2013-08-26 23:21:46 ....A 100000 Virusshare.00090/Trojan.Win32.VBKrypt.axqt-d20b287f38629f8ef99f6b23d93fb92817f0709e9a9637480ce9e86e9976afeb 2013-08-26 22:58:36 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.axqz-3812c3ffd081b1869d9d044444df4064130a8e2726475dd64b690006784f0e62 2013-08-27 00:02:02 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.axqz-68c1793691e5077a39d6bf7390d44bec459db264aa39664f9659a07ffeb9e202 2013-08-27 00:01:56 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.axqz-99812e242db68e479ca4f40cde5ef3dc0b73eb2aebe69bb084c53a7614291b8a 2013-08-27 00:07:16 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.axqz-ad50cf0797d3102574a44998c5c42ebce5726852cf10b6ecf7c8fd990e1defb2 2013-08-26 23:12:02 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.axqz-b7444239fe155440acc1ade5f645fb763871cc820dd1b5fb4d0006874b3d6f67 2013-08-27 00:02:14 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.axqz-d3c45f2e43b87137a8c462bb4d6eddf5d049789645cf9126e98c4d201b8f7034 2013-08-27 00:04:42 ....A 410112 Virusshare.00090/Trojan.Win32.VBKrypt.aybh-6b0f8061281f04546ee03a84c849d7410d622f58828bea8a7f9ac713a8488efe 2013-08-26 23:15:16 ....A 503808 Virusshare.00090/Trojan.Win32.VBKrypt.aybh-853b078e993baf95ee4b8e6c83934ce673aa727adbb3863d031d581151269a27 2013-08-26 23:15:58 ....A 376832 Virusshare.00090/Trojan.Win32.VBKrypt.ayfz-dcea5cfdf4e1e1a4e36ba15b3d7214eb3b649600e9c2cb51e119626098c1c3ec 2013-08-26 23:29:24 ....A 129612 Virusshare.00090/Trojan.Win32.VBKrypt.ayie-c99c0b6e8e8479df97fa62ddf26137fb304b6ecf6ca6135e275e50da612483c2 2013-08-26 23:21:58 ....A 386560 Virusshare.00090/Trojan.Win32.VBKrypt.aymb-730ba022cd04aa0e7e8a027bfa7ee7e81c506df02c0d682bf4fcbb5c7ec58da9 2013-08-26 23:17:16 ....A 307200 Virusshare.00090/Trojan.Win32.VBKrypt.aymb-ab21e717233a1e49ee0236c09ebf243dfe009edf17b701732f554b2d6399ac64 2013-08-26 23:21:00 ....A 339968 Virusshare.00090/Trojan.Win32.VBKrypt.azkn-aa0634f4eb914cbe38d3863390dc999d0421409b6e37ff67097b7edccab9c174 2013-08-26 23:04:46 ....A 339968 Virusshare.00090/Trojan.Win32.VBKrypt.azkn-afbd84a84f6ae47460813a2ac54afde8de0e49f38ade78892118037fa0e119be 2013-08-26 23:13:00 ....A 339968 Virusshare.00090/Trojan.Win32.VBKrypt.azkn-f7a878c444da424c24230b4d075a7c6ac2087ddd32a152725a6595ac0b87b8e0 2013-08-26 23:14:38 ....A 94414 Virusshare.00090/Trojan.Win32.VBKrypt.azms-7f36a706ba91233fef447f098954bb35cb8733ad563f49895402d913486a45fb 2013-08-26 23:23:44 ....A 145920 Virusshare.00090/Trojan.Win32.VBKrypt.azqe-74c2a31dbb828448021c9387ee757ba7166542d59626b3b6b02f879061aa5b36 2013-08-26 23:16:10 ....A 214016 Virusshare.00090/Trojan.Win32.VBKrypt.azvz-e1fdf0afc8f61b1015d5e5201285e355dc89acf2b2a873f4004ee24bccccd0db 2013-08-26 23:37:04 ....A 100000 Virusshare.00090/Trojan.Win32.VBKrypt.azyl-2939ab07b56d8bbb76b45fb36431d33552b51c767a92a56f58aeceecaddb2e71 2013-08-26 23:42:22 ....A 100000 Virusshare.00090/Trojan.Win32.VBKrypt.azyl-509a35b90dfe8e046df7f6ea2830d7d1dc394148300421ef9557f7678d1b2246 2013-08-27 00:06:38 ....A 185440 Virusshare.00090/Trojan.Win32.VBKrypt.bafa-379039786f37d4d20915fd42d13982feb9b8a461c6318cb1ab615b8c191e78a2 2013-08-26 22:57:04 ....A 327776 Virusshare.00090/Trojan.Win32.VBKrypt.baiv-1c7db81fec2cfb3edd905607ba4e7dca8da07dac4d688fe70ce5e875a9f28a13 2013-08-26 23:37:12 ....A 327779 Virusshare.00090/Trojan.Win32.VBKrypt.baiv-d6b331301e9bd8ccda9283d2bd84b265b61f01de3967ca9a0280ad0f53db3d75 2013-08-27 00:18:08 ....A 327704 Virusshare.00090/Trojan.Win32.VBKrypt.baiv-f754bd4961d4967425e43ba757167ec8a0ade98d6e4150f39cd19e578cd28794 2013-08-27 00:14:22 ....A 234496 Virusshare.00090/Trojan.Win32.VBKrypt.balu-218fdd78c8d4f22533b30cc7c6c45608e7fda648da86e9716c2b757d5c535e28 2013-08-26 23:54:20 ....A 290816 Virusshare.00090/Trojan.Win32.VBKrypt.balu-613abd84e9175961373a624822828992ff184a511da7c3d567d9631760741a2a 2013-08-26 23:25:40 ....A 40960 Virusshare.00090/Trojan.Win32.VBKrypt.basj-129e36a1ac7dfe84fd6acdca9ff4b863aa7df4658c41ee8f55264f4073b2e84a 2013-08-26 23:40:40 ....A 758792 Virusshare.00090/Trojan.Win32.VBKrypt.bbbq-a4bdc360927c533b38e388c2dbce77dda3f03793557408fdf06f1935dc9cca80 2013-08-26 23:01:34 ....A 332288 Virusshare.00090/Trojan.Win32.VBKrypt.bbhs-a459901338d7cc924e4c8cf9a7264abe225ec7838dbeedb6141b5f571bdec705 2013-08-27 00:07:28 ....A 184320 Virusshare.00090/Trojan.Win32.VBKrypt.bbhs-b9e525a90f1fba61a38e9655640e4acd1dfac8e709f6d20b6062c8f83bf6bc6b 2013-08-26 23:55:24 ....A 465920 Virusshare.00090/Trojan.Win32.VBKrypt.bbro-6604e42a2e70725a7a6f772eef4815d352e4df6f7a29bfca0d2afa88feb56ae2 2013-08-26 23:03:12 ....A 378368 Virusshare.00090/Trojan.Win32.VBKrypt.bccq-e4b9f822eac7352899161625156adbc84b10cbd2b48354952266d10a0148a9e1 2013-08-27 00:02:02 ....A 246355 Virusshare.00090/Trojan.Win32.VBKrypt.bcjq-2cc695b66d7ab968830f2aa51295fca05d26a8ac18b1a8c96d308fa28ba07a8e 2013-08-27 00:11:40 ....A 827261 Virusshare.00090/Trojan.Win32.VBKrypt.bcjq-ce797c8aef8965a1c66201839483df3549568ae08922b47ce350d502f2fbf672 2013-08-26 23:03:50 ....A 827392 Virusshare.00090/Trojan.Win32.VBKrypt.bck-36ffab4a046b48f5dc285d2718684e0a8d6f34230f9e8a0bce0aaae8147e784f 2013-08-27 00:03:24 ....A 140288 Virusshare.00090/Trojan.Win32.VBKrypt.bcnx-ac827ef2968927c84e3ff11d40d964e0cd4848d48407f4056debb642ec5a0d9e 2013-08-27 00:18:34 ....A 140288 Virusshare.00090/Trojan.Win32.VBKrypt.bcnx-f6670d130e01cbb8e4f1c3b63928ab35f10325b93524805275fe79ed1580c0f3 2013-08-26 23:54:48 ....A 2502656 Virusshare.00090/Trojan.Win32.VBKrypt.bcyz-c5defcbe647248797eb1587b33d6176f029be17cc1d86ccaf227ce9bb528bb9f 2013-08-27 00:21:16 ....A 2502656 Virusshare.00090/Trojan.Win32.VBKrypt.bcyz-fc1e07f6a3e47ec249fc069cb02e0294b1af0e20452f2769da6987448a7c37b8 2013-08-26 23:47:38 ....A 188416 Virusshare.00090/Trojan.Win32.VBKrypt.bcz-2817d4f4eeeea5d1f38e756a75d78dbfc00d64295b9e0342f3af995d5b8c2c25 2013-08-27 00:07:26 ....A 566272 Virusshare.00090/Trojan.Win32.VBKrypt.bddx-ac07d1755b70347c3a639fb955d12f90ba89989c42ede4903853e81aed6ed839 2013-08-26 23:09:52 ....A 287232 Virusshare.00090/Trojan.Win32.VBKrypt.bdrt-cc6c8731de7e6f0648c867be021bf8e5fc12fd22a104f7937e74b0a25f316d79 2013-08-26 23:38:56 ....A 2351616 Virusshare.00090/Trojan.Win32.VBKrypt.bemk-eb4dbce82c242296137437c7c9dd7c541307e20b08bdba6abde859abe6c957fe 2013-08-26 23:22:26 ....A 37376 Virusshare.00090/Trojan.Win32.VBKrypt.beol-494ecdfbf084be45c2951f2b2588ba2cb2dd41250f9983c464c9d5a0df253627 2013-08-26 23:00:34 ....A 367872 Virusshare.00090/Trojan.Win32.VBKrypt.beqm-6ae1f35905a3572734235522426a1beb593bc1f668aaf5c0790b9d98b3c7f2cf 2013-08-27 00:05:14 ....A 367872 Virusshare.00090/Trojan.Win32.VBKrypt.beqm-f48b4a28fb919b2b82d0939d242b98c52bfaa5fa9787bb440e3b0ea6b4e27d17 2013-08-26 23:20:46 ....A 187904 Virusshare.00090/Trojan.Win32.VBKrypt.beyi-33e623064740955e92627820ab1810d7c6d0af0bc7f49239bcf99361c7279c98 2013-08-27 00:01:02 ....A 2323968 Virusshare.00090/Trojan.Win32.VBKrypt.bhwk-22b2f1cad4b32fb1572aed168b29ba355323bb5b4196145b31d16236943ba603 2013-08-26 22:56:52 ....A 182173 Virusshare.00090/Trojan.Win32.VBKrypt.bhxq-65a35d92db8314b341e685027fce60a588c5f1387005dc203103090e5a4d17b0 2013-08-26 23:19:34 ....A 184320 Virusshare.00090/Trojan.Win32.VBKrypt.biev-a4b4a2c739c701e3936d8574ea60f191c836b859eaaecaa27e2e5ff24fe3c06c 2013-08-26 23:37:50 ....A 244224 Virusshare.00090/Trojan.Win32.VBKrypt.bihc-afea7a43fe8e3e95d61a6502df062ac53267e5a64fa5713720cf0847d900e818 2013-08-26 23:28:40 ....A 540672 Virusshare.00090/Trojan.Win32.VBKrypt.bjdj-5b51cb4b43f70c79c2a7e99d3b1b70e244c4e91f8f0c3dc2e3f151279441d907 2013-08-26 23:56:42 ....A 286720 Virusshare.00090/Trojan.Win32.VBKrypt.bjes-84b99d13ccd04c37ed29004baaa9c3311b99424c4cf44a5b8681c34e9de7365a 2013-08-26 23:01:38 ....A 233472 Virusshare.00090/Trojan.Win32.VBKrypt.bjes-dee02533e30ed6b13e3aa9d07c71845baa342f95bdf0687d2ac60f6fdbdb472a 2013-08-26 23:49:24 ....A 101051 Virusshare.00090/Trojan.Win32.VBKrypt.bjin-397a21729a45e822a96cdeea0fcef2af733358819c2c1afcfc3e709a4722b590 2013-08-27 00:05:30 ....A 76475 Virusshare.00090/Trojan.Win32.VBKrypt.bjin-6bd403cb7272eb25d2a17eb8abfe2a121d61497206b53e56b336c4dad2440d92 2013-08-27 00:11:26 ....A 37376 Virusshare.00090/Trojan.Win32.VBKrypt.bjin-e87dce79d2bdd21f24b17d582045d02c858e941f4c6f79600ce49ea9510ec6bd 2013-08-26 23:10:28 ....A 573440 Virusshare.00090/Trojan.Win32.VBKrypt.bjiv-f3be4064fe7b2b3e6e587c892071b02bffdd1496e4852c96ba03c7c8d73d77b1 2013-08-26 23:35:28 ....A 99261 Virusshare.00090/Trojan.Win32.VBKrypt.bkcd-c02bc75ee105c0ea5181377e3eca5f2e945f1097caef6ce54c42980b4913136f 2013-08-26 23:35:14 ....A 145113 Virusshare.00090/Trojan.Win32.VBKrypt.bkoc-b7b43b633c00976dee0e03442bf881df28b8a40f4eb624c18185df4a2e3126eb 2013-08-27 00:00:24 ....A 175997 Virusshare.00090/Trojan.Win32.VBKrypt.bkoe-d5982473d7b3a5924ee00271927bebd8d19aecc2de601bc7df47a305276bb1fb 2013-08-26 23:52:04 ....A 147456 Virusshare.00090/Trojan.Win32.VBKrypt.bktx-5e671fd7574aedeb103c07b01ff8258c3aa6acea2d03175b66d440f2c6282446 2013-08-26 23:38:08 ....A 2500608 Virusshare.00090/Trojan.Win32.VBKrypt.bkxf-be80380f56ef94f81fd15d93e30f62924b8da88c531e23c228a69598643a4fea 2013-08-27 00:04:38 ....A 2494464 Virusshare.00090/Trojan.Win32.VBKrypt.bkxf-d5ea0d5ef888d704f657f68f7c7fcd212d08b3f33041dabe735edf09760e53a8 2013-08-26 23:47:30 ....A 2005504 Virusshare.00090/Trojan.Win32.VBKrypt.bkzy-6791e307fc1b4cb681c5615ce249aea187ef395ac388c1684cfc4a73e4690647 2013-08-26 23:52:56 ....A 2097152 Virusshare.00090/Trojan.Win32.VBKrypt.bkzy-866c147c79df252fc9712cbf710700b57a40e26e70340562111e91ed134307c4 2013-08-26 23:21:02 ....A 2097152 Virusshare.00090/Trojan.Win32.VBKrypt.bkzy-a67e93a84a52a3b69552c6ee3397e972483ce0f89e7ef6a14f1b7579def3ca6c 2013-08-26 23:19:38 ....A 2097152 Virusshare.00090/Trojan.Win32.VBKrypt.bkzy-ffa56af9d0480e358d1cc71d9298b43765eba91623f3dffb7f1877cbda5ef67e 2013-08-26 22:55:58 ....A 131072 Virusshare.00090/Trojan.Win32.VBKrypt.blak-668b1f10ac6d8ea886d864148ac40dbf0ff86945baf4aaeb83a4f48ad179622c 2013-08-27 00:18:16 ....A 25600 Virusshare.00090/Trojan.Win32.VBKrypt.blgm-bdfb592ab1239370824b83ecffafdf309da16d5bfed20d3808a89d2b201367ba 2013-08-26 23:25:28 ....A 40960 Virusshare.00090/Trojan.Win32.VBKrypt.blkq-36768acac8af1edb743317b5fddfa64c7babc34423fc9fc22b3249554d913aac 2013-08-26 23:17:26 ....A 262144 Virusshare.00090/Trojan.Win32.VBKrypt.blpf-c65ebc06a0ff0811ad565612132d47db54247b04365026d9f65b520cba69f057 2013-08-26 22:58:00 ....A 20480 Virusshare.00090/Trojan.Win32.VBKrypt.blqt-fc8f9fdf52ca76ffc795f25bf65ae24c77afccb3fe846429a7c26c39d262b839 2013-08-26 23:07:56 ....A 50176 Virusshare.00090/Trojan.Win32.VBKrypt.blst-b42074582e127b712257d2287b8dbd13269fc406a1f1186d9f4db81c9edafa9c 2013-08-26 23:58:56 ....A 604802 Virusshare.00090/Trojan.Win32.VBKrypt.bmqy-cc6da24020b8394d197b8078c5bbc779d73996641ee096ee7c4418d9af60e831 2013-08-26 23:56:52 ....A 303485 Virusshare.00090/Trojan.Win32.VBKrypt.bngl-ea5c7d12940ae88bc7b02b6eca9adcff8b523dc83b3605dbcf8aac5ce3d1f2df 2013-08-26 23:29:34 ....A 45056 Virusshare.00090/Trojan.Win32.VBKrypt.bnhg-d403492b19793d9dcd67116d67166c88c2a2f27dd88478da9f9b9c994bc942d1 2013-08-26 23:59:38 ....A 412120 Virusshare.00090/Trojan.Win32.VBKrypt.bnwi-49a93cca4b3451e48b7c705d1ee580dd85f33bf9e397f875c0d3c3b2e585b46a 2013-08-26 23:17:52 ....A 677483 Virusshare.00090/Trojan.Win32.VBKrypt.bnwi-9771e90c45c637dfda9eef73ab30e60eece158e43b4bdf19b08b02a0a28193a6 2013-08-27 00:20:04 ....A 2538830 Virusshare.00090/Trojan.Win32.VBKrypt.bnwi-a3f6c461140c4c1aba424bc288c16b4cec66b26a20233090df3d27edf4117495 2013-08-27 00:12:28 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.bonn-9077082ae1610132f679483bbf6d7d1b0b1dd1335a91f9fe0518032f3957b21a 2013-08-26 22:59:22 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.bonn-a7dd21cf839d240123f8623d227cd421eadea21d8f96567276483fa5a5fb9a70 2013-08-26 23:28:46 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.bonn-bbc55e2da5bd7b1a1c4f4aa8d798ca3141df9705a48f3584ffe5f4f6cb942210 2013-08-26 23:25:44 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.bonn-bd7607ad7a2bde036bea65b9a4fb9a6d5a54c3817f718605415f2ae6f9abc5d8 2013-08-26 22:58:42 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.bonn-cf805dd7e11762502d349e3d770a39ecb33e22ad408ea7ccf69c7bedfd87cda4 2013-08-26 23:43:50 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.bonn-ff9b11f8ee6785f7097ff39618921df31dac4fbb4d4a02eb2fc429c7f49f11a4 2013-08-26 23:22:08 ....A 360829 Virusshare.00090/Trojan.Win32.VBKrypt.bpwv-c3e10c46a5a6f35c6725e92652cbfa0c7a61e18d89843b12660d9b7a53f19174 2013-08-26 23:57:00 ....A 598016 Virusshare.00090/Trojan.Win32.VBKrypt.bqkr-eae5a42884373b3e152113c675fa109885ce11746c3ee7496abfdadb5f313396 2013-08-26 23:36:22 ....A 73728 Virusshare.00090/Trojan.Win32.VBKrypt.bqze-f7fa60ae8690b76e9f070e9bbf7fa06cc0c37b86303d5b089e8648a5cd3cb4fc 2013-08-26 23:54:58 ....A 780685 Virusshare.00090/Trojan.Win32.VBKrypt.brct-428328b4e837893157a97389e61922ba927d018a367230f6220036cd6690ea67 2013-08-27 00:09:58 ....A 94077 Virusshare.00090/Trojan.Win32.VBKrypt.brdt-8547441051c0327dd6e44436811db1f38cce45fd5e0c306e1c916673f7e1996e 2013-08-26 23:11:30 ....A 360648 Virusshare.00090/Trojan.Win32.VBKrypt.brgm-eeb70754c1146f1bfa283ea3e8348da00092c4ad45460cdc62c84f4bc259195b 2013-08-26 23:27:30 ....A 1089536 Virusshare.00090/Trojan.Win32.VBKrypt.bshh-b898aeeb125a9e8b3d1b96a3d8851dced23c1ab81f27f128649e8f8bc127c760 2013-08-26 23:28:16 ....A 446472 Virusshare.00090/Trojan.Win32.VBKrypt.bsia-da96cc5afc89743d61267c331dc0acf944e71932530831e9f1ca4b9d013dddde 2013-08-26 22:55:56 ....A 36000 Virusshare.00090/Trojan.Win32.VBKrypt.bsid-a554c3ac24264566eb74efc0dd85367fb74ac4fd27b97ae6b56645a5205d1829 2013-08-26 23:42:56 ....A 794632 Virusshare.00090/Trojan.Win32.VBKrypt.bskj-e187701788f4a0e00071232f3bae0029b8f3eeac49f1cb8824e434a12661bf76 2013-08-26 23:38:54 ....A 1788099 Virusshare.00090/Trojan.Win32.VBKrypt.bskj-f03fb77339427f3e79ed26c7176703256855a1afb2f424095fd6a33ed6047b16 2013-08-26 23:57:26 ....A 594176 Virusshare.00090/Trojan.Win32.VBKrypt.bves-fe87f4cb5fecfd153cd229e9b58f57e2e99a1f69e4ce3a73a17cbaf262f2bda5 2013-08-26 23:43:16 ....A 1191936 Virusshare.00090/Trojan.Win32.VBKrypt.bviz-47483b798825aafafd8b7081bbb83c9490e51e57f4a1642e96b12f20732cec29 2013-08-26 23:57:54 ....A 478936 Virusshare.00090/Trojan.Win32.VBKrypt.bvsb-4336c8e9ee8c3ee4de0a5a0e562c27cf9cb5f21700989a385fadf1f06cc2df69 2013-08-27 00:00:28 ....A 562719 Virusshare.00090/Trojan.Win32.VBKrypt.bvsb-885271ed1cc95a42f1209b68585ab1b46f29770887538c1f7426d5a712fbcc70 2013-08-26 23:41:34 ....A 105472 Virusshare.00090/Trojan.Win32.VBKrypt.bvwd-d15b9334bafe47b8c5b8cbe14c7b2687d40535794cc09cde37c3b45418bf1a9b 2013-08-26 23:58:44 ....A 462848 Virusshare.00090/Trojan.Win32.VBKrypt.bwfj-b71c2ee2453270abd5faa1b34ca864bd54084e271d6f9a37962eea19c0d3fc5f 2013-08-26 23:31:46 ....A 24576 Virusshare.00090/Trojan.Win32.VBKrypt.bwmw-fe797cb6560c9cc82467adc69f4d7edf7b4d0aa5709450581ba0769c236736e6 2013-08-26 23:23:30 ....A 227840 Virusshare.00090/Trojan.Win32.VBKrypt.bwrf-8450f0ccabfe64a1c4f812d8b3399f1aacc7bd35613134b3114c2d9724031383 2013-08-26 23:14:14 ....A 2424832 Virusshare.00090/Trojan.Win32.VBKrypt.bwsz-7a9f61029b55bbe3bc34c351d653573837d812ef1314465191a69a46a1ec177b 2013-08-26 23:37:12 ....A 1798144 Virusshare.00090/Trojan.Win32.VBKrypt.bwsz-d8044e0f29f3e53a2c36ce3dbdf0d471d5ae5e9c3512b7a6f8515bd458a38b3f 2013-08-26 23:55:26 ....A 1560576 Virusshare.00090/Trojan.Win32.VBKrypt.bwti-71a1e8eed0f1fa785238d0ce6f5bf66d065d37954776fe3b78d16c1f7280652f 2013-08-26 23:25:30 ....A 1133056 Virusshare.00090/Trojan.Win32.VBKrypt.bwti-b9ca5679b131c4bb5185948677a3449b02791620d9224b75942826efd0576d0a 2013-08-26 23:30:46 ....A 2714115 Virusshare.00090/Trojan.Win32.VBKrypt.bxdp-ad00ba89cd065015e33dd3836c5b00251fda2d03c8a12bbdf872e24871f28ca1 2013-08-26 23:32:56 ....A 88576 Virusshare.00090/Trojan.Win32.VBKrypt.bxfz-c24df69e737555a10a595128a86ceb920b1a0891d932cda33fbe8f2b4587e3d5 2013-08-26 23:58:30 ....A 338432 Virusshare.00090/Trojan.Win32.VBKrypt.byjc-a1ad904fb8f8fae8a4c14b4ea3ba3e99d754adf656941b3501d020237b751045 2013-08-26 23:57:36 ....A 331776 Virusshare.00090/Trojan.Win32.VBKrypt.byjc-ab734af5bcae9611a017e43c94f555f9505d1cf2bdb9bf8812228804c6e4341c 2013-08-27 00:22:12 ....A 344064 Virusshare.00090/Trojan.Win32.VBKrypt.bzlx-c222b0bddfc346d9e665724a67e9f7395a396cbee9e50aa6eca47a2ab2903ccd 2013-08-26 23:56:30 ....A 152576 Virusshare.00090/Trojan.Win32.VBKrypt.cade-de899c089706b8e89b15896aa723d981ee64a5f40d9b2ffdaf67bb19834abfd2 2013-08-27 00:17:32 ....A 117608 Virusshare.00090/Trojan.Win32.VBKrypt.car-a1b02f55de18a402d0feac4db6d690f7ca9b184bc0a829ba62b46ab34663607e 2013-08-27 00:10:12 ....A 167936 Virusshare.00090/Trojan.Win32.VBKrypt.cbrb-764cf181d00773b103568bb8db8180b9aa0211d1862e75fa60677801916f068e 2013-08-27 00:06:14 ....A 146170 Virusshare.00090/Trojan.Win32.VBKrypt.ccsy-76d619e218eae2f67d3f9dc9ae47a56df0fae268389e715d50751ccc6b45f394 2013-08-26 23:30:16 ....A 257164 Virusshare.00090/Trojan.Win32.VBKrypt.ccsy-b1985605133cd8efc943a4e7e05e64e039f9cb36db94e28cffe3d81a070574cf 2013-08-27 00:05:20 ....A 372736 Virusshare.00090/Trojan.Win32.VBKrypt.cdjm-5ad2728cf23c89eb0057b70735583b6a78bfb18e7b596fa653f144344bc13af1 2013-08-27 00:00:44 ....A 282130 Virusshare.00090/Trojan.Win32.VBKrypt.cdom-a8a5ab5a0d1a991aa17dbe1872e8222b7f764de39b4982bea2b0f7dba2f743fc 2013-08-26 23:22:16 ....A 170496 Virusshare.00090/Trojan.Win32.VBKrypt.cdpl-63265e4adc52034972433cec64b8f4ebdeb0a0b4bf70afb00fe7d904d6ea3d4f 2013-08-26 23:41:28 ....A 238080 Virusshare.00090/Trojan.Win32.VBKrypt.cdsv-a45130f57e920befb5eed4fbc53327cb1d916bca0e453d76a666b22605d418a9 2013-08-26 23:41:08 ....A 1921024 Virusshare.00090/Trojan.Win32.VBKrypt.ceil-7f3d02cfb2a5a78efc5cdd3675649e1113a51f3c41af40ff876a6af3d6c881c8 2013-08-26 23:32:36 ....A 390533 Virusshare.00090/Trojan.Win32.VBKrypt.celt-18e25d6b358243d66a455ece906792765ba8e1650ee26799cac85d9d4cc18ebe 2013-08-26 23:28:30 ....A 3697685 Virusshare.00090/Trojan.Win32.VBKrypt.ceub-0e9fb7a333bdd047f8e3e3cee9eb02296bdaf8be408071c964e4cde448005080 2013-08-26 23:26:00 ....A 180232 Virusshare.00090/Trojan.Win32.VBKrypt.ceve-ee23a2419747a14030672a448286cd5b159ead838a61a2ced2e84b1ac218ae15 2013-08-26 23:17:54 ....A 384518 Virusshare.00090/Trojan.Win32.VBKrypt.cevg-a533d920300e2c1dd33dde5fe44a93f142f1e0e5eb219f4cc3a7feda0501c669 2013-08-27 00:11:56 ....A 20992 Virusshare.00090/Trojan.Win32.VBKrypt.cffi-e653cc432d6e5b27a4eb5393df387f719b0641544e542889517e62603a4ad51a 2013-08-26 23:11:08 ....A 465920 Virusshare.00090/Trojan.Win32.VBKrypt.cfmg-2430b943ecc62575839bc76f3e9ca2040ec34df02899092e4a3d90ec5df0c1bd 2013-08-26 23:17:24 ....A 485376 Virusshare.00090/Trojan.Win32.VBKrypt.cfmi-67d3b7ef04741c9e68458f1bf67f2f89e8c0671a3cf76af16e21d03379da7d5a 2013-08-26 23:55:26 ....A 476672 Virusshare.00090/Trojan.Win32.VBKrypt.cfnj-b9692bcd86a266f5174124945919c96833885bbba499242c542831de24d47de2 2013-08-26 23:28:12 ....A 494592 Virusshare.00090/Trojan.Win32.VBKrypt.cghr-d405a4d05a811bb9a79c735e5441f081eef8fdc7e5678e73fac86683085988c6 2013-08-27 00:00:08 ....A 466432 Virusshare.00090/Trojan.Win32.VBKrypt.cgql-2970fcfb66f1aaaca495717655e4796dffcbf3623695c6f2b164107733033b13 2013-08-27 00:02:10 ....A 478208 Virusshare.00090/Trojan.Win32.VBKrypt.cgql-e0e032986db1f2c339000987ff511b68b423231ef091def27ccf8f8b9d17e34e 2013-08-27 00:05:14 ....A 447488 Virusshare.00090/Trojan.Win32.VBKrypt.cgxv-3d2c0a7bec8360c2cca666c35892cf8b981524c3acf98d75928bbcbd1ac42770 2013-08-26 23:49:18 ....A 5034781 Virusshare.00090/Trojan.Win32.VBKrypt.che-8e243c2fbc46ca1fc680b498ce136881f376290c384339801fa4dd70db04a110 2013-08-26 23:53:00 ....A 317952 Virusshare.00090/Trojan.Win32.VBKrypt.chgc-4fc9a210d9297e3f1962c7cb4bd44416848143bda24e317c5cc695dc579fb209 2013-08-26 23:32:16 ....A 33792 Virusshare.00090/Trojan.Win32.VBKrypt.chyl-3e59d1a1ae614885c98e019108f30eadb24b9956c3c0314efe441be68e964a75 2013-08-26 23:20:40 ....A 459776 Virusshare.00090/Trojan.Win32.VBKrypt.ciai-c0d491307be20cc72c8b4f5da3e53bfd4b242ee20c57a1ad12fdc062d5a79733 2013-08-27 00:02:24 ....A 307074 Virusshare.00090/Trojan.Win32.VBKrypt.cibs-cc0db8f9a522ce07c3ce96b3b64ea67ef13adadadfd8e46ebf55135cf67a055d 2013-08-27 00:10:40 ....A 307074 Virusshare.00090/Trojan.Win32.VBKrypt.cibs-e1870d31465d895244e77ea8353e5983b385e67c46de0139c9eb70a5054a9254 2013-08-27 00:22:14 ....A 467456 Virusshare.00090/Trojan.Win32.VBKrypt.cifm-f9d2f0076e7ca47fe0696dd9397fe70232341df1d1bd64e8bba28b47efcc1c2c 2013-08-26 23:04:40 ....A 459776 Virusshare.00090/Trojan.Win32.VBKrypt.ciih-0681404c08a58f2e6f7948d7c3ed19673c75e794a06fb47cb6eff0939db65129 2013-08-26 23:52:56 ....A 465408 Virusshare.00090/Trojan.Win32.VBKrypt.ciih-269cb79f92913ba55a33fd5a3c8a03f3ce2b479989136529003ca7f0b15462da 2013-08-26 23:44:36 ....A 459264 Virusshare.00090/Trojan.Win32.VBKrypt.ciih-354acdb536a60913e721f8f734b6b0f343377222e531f74fe67b7d6e36be61d9 2013-08-26 23:32:32 ....A 478720 Virusshare.00090/Trojan.Win32.VBKrypt.ciih-436b5fda53836913098a95ca2171589cc49550f2294b84c49fd03a64699292b0 2013-08-27 00:04:46 ....A 478720 Virusshare.00090/Trojan.Win32.VBKrypt.ciih-70165275759430be0a868e51a93403b3f341ebc640572705a6145904cc4a0842 2013-08-26 23:18:10 ....A 472576 Virusshare.00090/Trojan.Win32.VBKrypt.ciih-9382b28e4fac343454d2faaecdfdbd34905de4d419833f009f5c7f71d993904e 2013-08-26 23:13:16 ....A 472576 Virusshare.00090/Trojan.Win32.VBKrypt.ciih-9854a5ff772e822f826f1d496f4214b656d36b6b8ea44e02419f2e424e492471 2013-08-26 23:59:26 ....A 536576 Virusshare.00090/Trojan.Win32.VBKrypt.ciih-ac27ed4c89b9e16e12cdde0027db7d1d00af3c38086cd0dabfc3ad6fd5206764 2013-08-27 00:21:38 ....A 478720 Virusshare.00090/Trojan.Win32.VBKrypt.ciih-c58fea4a67206cfd5e962171c1726fed749f682381e8fb43f58d50873729b670 2013-08-26 23:06:14 ....A 478720 Virusshare.00090/Trojan.Win32.VBKrypt.ciih-ebd412752c3111e9af6efb2c68d5f906ea62baa2ff6b929ab5fac7fd9b13d192 2013-08-27 00:02:28 ....A 229211 Virusshare.00090/Trojan.Win32.VBKrypt.cili-57c852d1bd80d7ea5e9e8cacc1b49e9716f5ffebbd5fecd630f73d5a65709d38 2013-08-26 23:37:14 ....A 1164952 Virusshare.00090/Trojan.Win32.VBKrypt.ciox-708f13d819b3332d7af8ed771ac965b51a6bf5130983b4c47d1e153a2cc96c36 2013-08-26 23:04:12 ....A 374685 Virusshare.00090/Trojan.Win32.VBKrypt.cipq-3e1d0f7c5e7e55655200e446caf9c20267cd12fb2bb812a146ea5d4e7747d665 2013-08-26 23:05:00 ....A 462336 Virusshare.00090/Trojan.Win32.VBKrypt.ciuf-5061f4a52159b86bc916d67c116b0adcfc16803eed6fe172433a4f1e97c19396 2013-08-26 23:38:26 ....A 540672 Virusshare.00090/Trojan.Win32.VBKrypt.ciuf-b7a914f14a93d0831c205695ee4fa410606239851ce85f02c7c433a40ecac3f9 2013-08-27 00:06:14 ....A 540672 Virusshare.00090/Trojan.Win32.VBKrypt.ciuf-f7f894c57475e48bd17cd4dffb02a559f0ece3c8f9eee84efde2296b95aa6051 2013-08-26 23:32:34 ....A 125952 Virusshare.00090/Trojan.Win32.VBKrypt.civi-57beef5d9c858c20be355608fdc7f239f3fa0a6078d8ffa477c174f4a26031c8 2013-08-26 23:31:38 ....A 40652 Virusshare.00090/Trojan.Win32.VBKrypt.civi-a264d87746b29464a983932e914669ae095a4897a35cfc8914ae9b1c15835d69 2013-08-27 00:03:14 ....A 133128 Virusshare.00090/Trojan.Win32.VBKrypt.ciwy-7cb9cc95e2f76449fb1b1f60c43429df22fa891e7e8c85ccb756be6f0d3d22ea 2013-08-26 23:36:42 ....A 489475 Virusshare.00090/Trojan.Win32.VBKrypt.cjha-1b0ac3874b5d2035e75adbb04a16cbfd4ca8b79035e41d0a44776ffc1f4cd272 2013-08-26 23:18:00 ....A 147594 Virusshare.00090/Trojan.Win32.VBKrypt.cjnw-f432dd6b6c756f310cb28aa4f5ac898c339f40976d389a229caff2e0f28c20da 2013-08-26 23:23:14 ....A 113426 Virusshare.00090/Trojan.Win32.VBKrypt.ckbx-21d7e2ac0d82b0d9ad40facfeb036d8aee984e8d28e33d292d105041032d9c6c 2013-08-26 23:57:08 ....A 262710 Virusshare.00090/Trojan.Win32.VBKrypt.ckbx-2b97c703dc14a623246bd2371262ff500f1fe8909b9e0ab4d50e79d26e22964f 2013-08-26 23:47:18 ....A 457270 Virusshare.00090/Trojan.Win32.VBKrypt.ckbx-aa63a5847e80fc1eccd8c230b90340589885ca2c417c0da87070149cbade4665 2013-08-26 23:59:26 ....A 55862 Virusshare.00090/Trojan.Win32.VBKrypt.ckbx-c1a2530559d35d1fece24e32aa1d642e043e306ff35ac8373422a48f18e88b25 2013-08-26 23:13:14 ....A 20480 Virusshare.00090/Trojan.Win32.VBKrypt.cket-25a4d6aea7915ec5390b822eb20279895e1bd65d30360f9cc1d1a000d44c1b96 2013-08-26 23:21:06 ....A 770941 Virusshare.00090/Trojan.Win32.VBKrypt.clap-37fc9e8cbebc58140933a1c6de9efe51f940f0bb5563f78d949f8a2c0cde2e6d 2013-08-26 23:56:42 ....A 143773 Virusshare.00090/Trojan.Win32.VBKrypt.clap-d7ec0972601b8adc93cba5744fc6529591a704129abd614657d171c6917b90bf 2013-08-26 23:59:58 ....A 261694 Virusshare.00090/Trojan.Win32.VBKrypt.cldl-58dbfc2bc3e08cbbe98dcf288446c5f5ae9e71dc693f8cfb042f7eff90e62b1c 2013-08-26 23:21:00 ....A 221053 Virusshare.00090/Trojan.Win32.VBKrypt.clfo-a51f1c97d55e5228caf66424cfe65dec09ac3dd0e6b046c7bfeac3adf27b590c 2013-08-27 00:06:04 ....A 64893 Virusshare.00090/Trojan.Win32.VBKrypt.clfo-a884429348a3e72dc28242e17e34f6d815303e55fc7ab2fbe1d0a3ad75842d52 2013-08-26 23:12:12 ....A 536576 Virusshare.00090/Trojan.Win32.VBKrypt.clfv-6c1da988aa06263a4b574b04df512f31c8b83815e95b1ffea1754e3310fdb86e 2013-08-26 23:09:52 ....A 1605632 Virusshare.00090/Trojan.Win32.VBKrypt.clgg-223846e2163c2671388e2913b990dcbc83ed466de192891b2eaa4927e5766574 2013-08-26 23:03:44 ....A 1508864 Virusshare.00090/Trojan.Win32.VBKrypt.clgg-25558287cc59eb6f5b7629a035d2be45cc596972282638c501ef77224d8b787e 2013-08-26 23:07:06 ....A 1508864 Virusshare.00090/Trojan.Win32.VBKrypt.clgg-4a79e547ca552ffeebc3e4196cfac401a8e91d5ceec9d832c86f0a511c647eba 2013-08-26 23:09:16 ....A 1507328 Virusshare.00090/Trojan.Win32.VBKrypt.clgg-75097c674f1ad20c54179212bc7e53c767666ba61dfc16943fcae4d2c5784670 2013-08-26 23:40:08 ....A 1508864 Virusshare.00090/Trojan.Win32.VBKrypt.clgg-be134f053572f70ed481f6c4e2dda7cb09e10771d33fd603613ff453be4c3b30 2013-08-26 23:10:30 ....A 1509376 Virusshare.00090/Trojan.Win32.VBKrypt.clgg-c3e8fbcd0cb29b22fb0cb12c2ef0d01ddadecea7a8284496b4df36108401c3fe 2013-08-27 00:05:04 ....A 1613824 Virusshare.00090/Trojan.Win32.VBKrypt.clgg-ce1908a5b6741fbd395da0202776b6583c2940ed58e27bd0be0668b9614094a3 2013-08-27 00:18:36 ....A 1507840 Virusshare.00090/Trojan.Win32.VBKrypt.clgg-d7545d383d68af5c93af11c8a5ea667f44e98db7bb9f2d9a974eecbfe9742d8f 2013-08-27 00:01:36 ....A 57352 Virusshare.00090/Trojan.Win32.VBKrypt.clgz-ccabae8346269978e06d3758fa926d3203eff6c6d709280fa57eb257dcb88496 2013-08-27 00:00:16 ....A 82432 Virusshare.00090/Trojan.Win32.VBKrypt.clkc-91e19e66c9b74e67b4914bceb62071de275375580dc63dda633e3ef8c16e6500 2013-08-26 23:09:34 ....A 187371 Virusshare.00090/Trojan.Win32.VBKrypt.cln-71274011003e86f18d93683709d97d52f18ec57d589b813344ae4c76349f9670 2013-08-27 00:05:44 ....A 230683 Virusshare.00090/Trojan.Win32.VBKrypt.cln-afda100b9348ccd647e65c26b0e9668b4a933193b10c45546963ca4661f55f95 2013-08-27 00:09:58 ....A 379908 Virusshare.00090/Trojan.Win32.VBKrypt.clsd-aeb91869c4be1a71c86dd37e86c8d3958f81b1d451281d3d30f337bc69780a64 2013-08-26 22:58:40 ....A 115560 Virusshare.00090/Trojan.Win32.VBKrypt.clsd-cbdc9496220426e6cca675e0fa662783fea2dc9867aacee977477732a1559454 2013-08-27 00:03:54 ....A 334848 Virusshare.00090/Trojan.Win32.VBKrypt.clsd-def6ca7576366409b92d704f0678724f0de6132163b1d969c399232db4c03d53 2013-08-27 00:19:42 ....A 144384 Virusshare.00090/Trojan.Win32.VBKrypt.clsd-e97ab083a16b807f7ef402395d2fbe86f31d878961742c44220546b6a4afc125 2013-08-26 23:02:04 ....A 75776 Virusshare.00090/Trojan.Win32.VBKrypt.clsd-ed70c02a2b2af25be8afa462bea1ea3e97057d9a8b8399deb1e97a3e210a6c55 2013-08-26 22:59:54 ....A 1038400 Virusshare.00090/Trojan.Win32.VBKrypt.clyb-1f4cdf7f24df4247dc31a2f7eae8a3d8e29e7c5561eab5d87edefa70ba3ef14e 2013-08-26 23:01:12 ....A 392291 Virusshare.00090/Trojan.Win32.VBKrypt.clyb-b0cf0bbad42f8f0c648877987d7ac5d037bef20e8f41f5e2c28c32b72f1f37d3 2013-08-26 23:23:32 ....A 3261440 Virusshare.00090/Trojan.Win32.VBKrypt.clyb-d6fd12da2ff919a6adedec99c58e41678ad99297b88639374fc2281d84105ddf 2013-08-26 23:14:40 ....A 131072 Virusshare.00090/Trojan.Win32.VBKrypt.clyb-e272876fc32cf1689ed5bd8a99ff468e691a0efff4367b256990f062fc08ffb4 2013-08-26 23:46:08 ....A 24072 Virusshare.00090/Trojan.Win32.VBKrypt.cmdw-46584176d1486537983fe8936fa0700c82fbb7acca3fbe03c782c867648d5713 2013-08-27 00:06:24 ....A 606589 Virusshare.00090/Trojan.Win32.VBKrypt.cmgc-64eed80e25cddb1eca230b02613549024108ec52886af4310e35310e86dd3301 2013-08-26 23:43:14 ....A 500224 Virusshare.00090/Trojan.Win32.VBKrypt.cmku-98b49dda6a6fcdfa0bfd1557bff2fce72107aa383a84498ec474cba7b3b1b97d 2013-08-27 00:04:10 ....A 386304 Virusshare.00090/Trojan.Win32.VBKrypt.cmla-3a01280cca9e24bafc7deb5404440013acc478922ad45256237c7e16dd5c68c7 2013-08-26 23:12:32 ....A 95232 Virusshare.00090/Trojan.Win32.VBKrypt.cmmc-8735a715f633a55b25fb68bbbe281a9f490aa0802413c1d7936ab69c0bd410b3 2013-08-26 23:30:42 ....A 152190 Virusshare.00090/Trojan.Win32.VBKrypt.cmmg-4193b7713afcddf42cc82afb0bfcda912d80e06dd181210df09bc2b1814d9f60 2013-08-27 00:05:28 ....A 42496 Virusshare.00090/Trojan.Win32.VBKrypt.cmqv-57c6c6449058030ffed025e296b025b74abf4202f154d58c0f73d3b904531b9a 2013-08-26 23:44:58 ....A 145870 Virusshare.00090/Trojan.Win32.VBKrypt.cmrb-d439846883c4278b8be037374221414d021b4f59004a6ec66982e4765dac8017 2013-08-26 23:49:18 ....A 138435 Virusshare.00090/Trojan.Win32.VBKrypt.cmth-515f9969a55f22f766bf0d99adeace724ac2e6fb9b38ed53807b7a9e25e5f19e 2013-08-26 23:34:38 ....A 634880 Virusshare.00090/Trojan.Win32.VBKrypt.cmue-08205efe98fd9ddb601adc9e8e884f4f0e749e734565426247a89f3543a5e1a4 2013-08-26 23:28:12 ....A 344952 Virusshare.00090/Trojan.Win32.VBKrypt.cmuj-6370b1fe5f09eba47275cc1cd5b4ec075504608a7a9c59e924ab460f02b0ff53 2013-08-26 23:25:36 ....A 864256 Virusshare.00090/Trojan.Win32.VBKrypt.cmup-47249ab11e507fc13bc23c1f95d052b09dbac5832695c23614a91c08220e407f 2013-08-26 23:31:14 ....A 546304 Virusshare.00090/Trojan.Win32.VBKrypt.cmup-71c7651a51af70a64af8e3c90f9fad29018b40ebacc42d36aec6128f982a741f 2013-08-26 22:59:48 ....A 327680 Virusshare.00090/Trojan.Win32.VBKrypt.cmup-a8d805f46fb8487409dd73a242fa9708ac603f23d5f955da0098cfd0a3b2df98 2013-08-26 23:40:48 ....A 335872 Virusshare.00090/Trojan.Win32.VBKrypt.cmup-ab012a8fa77b042c5c603311f4bdc01db269507e471366b8fa700f52380d9001 2013-08-27 00:13:46 ....A 714752 Virusshare.00090/Trojan.Win32.VBKrypt.cmup-f2e2f65c1ef3f42d16912ce63edac7c0ba88c3d33d3fae138e49cfe8a66fdd88 2013-08-26 23:10:50 ....A 208384 Virusshare.00090/Trojan.Win32.VBKrypt.cmyd-91cd0fd10205463e18b2003b2140fe1408f36e4226a29befe4d27945028b9131 2013-08-26 23:42:42 ....A 262144 Virusshare.00090/Trojan.Win32.VBKrypt.cnaq-0962b4e95e21daf2f5d1f706053a8f3c4d90696468272a2b048d42bf5ac22dc0 2013-08-26 23:49:04 ....A 262144 Virusshare.00090/Trojan.Win32.VBKrypt.cnaq-c87ada8341fd227c085b755e77ac18ae795e3e576ee36d3ce66bbd7727dadbec 2013-08-26 22:57:34 ....A 262144 Virusshare.00090/Trojan.Win32.VBKrypt.cnaq-f4c88f03b84d05fdcea1d53f6c2df8438141a0855095628e142d5e4ad5e52e72 2013-08-26 23:13:24 ....A 154112 Virusshare.00090/Trojan.Win32.VBKrypt.cnfx-8ac7ffb8730aafef84431a3d49578bf28813381a6dee4be67fd4733609417c9f 2013-08-26 23:33:40 ....A 572928 Virusshare.00090/Trojan.Win32.VBKrypt.cngd-ee515eda96e3d949d61b5e88533be41ba5fa20f389bce4618ffe8b95c90c522e 2013-08-26 23:37:56 ....A 653312 Virusshare.00090/Trojan.Win32.VBKrypt.cnhk-ec4b18d60a2c193cf2d6eaa85d91721acdbed5bb926b3f86092a9708830c8001 2013-08-27 00:03:40 ....A 142141 Virusshare.00090/Trojan.Win32.VBKrypt.cnnk-ec7228a120350ee9223e85975ba81e1dbf95fb56ac02f1872e2a6c49b7d6ef70 2013-08-26 23:14:58 ....A 121449 Virusshare.00090/Trojan.Win32.VBKrypt.cnnm-8a29467eff676e419ccc87730053b6964bc69bdfc17313aac12efc5edd354677 2013-08-27 00:10:26 ....A 69640 Virusshare.00090/Trojan.Win32.VBKrypt.cnqq-8f317254f2ba4f349758aab2d6bb6aa3da6324ac6413e7d0d8e59a85ea7d47f3 2013-08-26 23:55:50 ....A 53884 Virusshare.00090/Trojan.Win32.VBKrypt.cnri-a3e4ff806c5823bdfec2f14cd8dcb0e38781743f2948275b42d6550523548c54 2013-08-26 22:59:58 ....A 188416 Virusshare.00090/Trojan.Win32.VBKrypt.cnrx-5b2e4afce62d912ab7159a1b73a1d0296632499e967000fe79410b87d9a0fa9a 2013-08-26 23:44:54 ....A 94589 Virusshare.00090/Trojan.Win32.VBKrypt.cntu-4382a238fc7a2cebb103877e3cb7b0e199ac38cbf734f9d754a682a9f9f8ccca 2013-08-26 23:38:20 ....A 45056 Virusshare.00090/Trojan.Win32.VBKrypt.coie-f7b5a967ee169ae1e5e72a2685d7740c033ecc6f3d44f225935dacc67f2d7387 2013-08-26 23:20:04 ....A 340530 Virusshare.00090/Trojan.Win32.VBKrypt.coqy-58317f1b2502e5c65784e856760d61fda6544b74df0a6a874a7b975752e2228a 2013-08-26 22:57:10 ....A 29184 Virusshare.00090/Trojan.Win32.VBKrypt.cpoh-a3c115450b306691889b93f4f111b528a732017dc83e7b4d2d4a60c971161dce 2013-08-26 23:49:46 ....A 560433 Virusshare.00090/Trojan.Win32.VBKrypt.cpoy-78aa5165cd8f9fd28f7ee85b98a23da32412e82c0756973da0eca4000a92cb73 2013-08-26 23:46:50 ....A 226347 Virusshare.00090/Trojan.Win32.VBKrypt.cprl-b018bf5e0b2301a19408566fe146dbd677634276f421a99b7053ae425e8157de 2013-08-26 23:21:50 ....A 352125 Virusshare.00090/Trojan.Win32.VBKrypt.cprl-e3120da3098237fbc31ceacc1ef49465bbcceabfa6dd0913c803131bf7c3ff19 2013-08-26 23:34:54 ....A 836389 Virusshare.00090/Trojan.Win32.VBKrypt.cqch-6ad0fbd8a71e10c7107182de6c907c07504a42ad1ba36d876ca2795268f3c1fb 2013-08-26 23:46:00 ....A 157648 Virusshare.00090/Trojan.Win32.VBKrypt.cqkx-1e79f420a9364be2b7d5fa07aec5f95cc3568d950363161c09d104a7f7cc2328 2013-08-26 23:48:34 ....A 2319382 Virusshare.00090/Trojan.Win32.VBKrypt.cqlm-46e0413126a683bdfe553d178c321aed01b2fa03d9bd1855131cb936b39237ff 2013-08-26 23:41:18 ....A 938365 Virusshare.00090/Trojan.Win32.VBKrypt.cqlw-f354ab8f32c3e8a455b34103ab5e80b3fb6e36441a581314d7d8f4c5bcfe34b1 2013-08-26 23:37:20 ....A 461181 Virusshare.00090/Trojan.Win32.VBKrypt.cquw-d9ab1c4ff3ba625a2b6690f41ce4a0fd1f98c30facdf6a0f79a861ea2f30db09 2013-08-27 00:08:52 ....A 301469 Virusshare.00090/Trojan.Win32.VBKrypt.cqvo-ecd2b99978930c27b9dc337952ad75cadbfcdd5d77b3beb2c0f051bc1ac4fdf6 2013-08-26 23:53:48 ....A 475136 Virusshare.00090/Trojan.Win32.VBKrypt.crch-a35ca2884d12d4be22c2b55a33b55a3b5d99a387d8f2c1bfb644648ccfd9ae22 2013-08-26 23:35:18 ....A 3289088 Virusshare.00090/Trojan.Win32.VBKrypt.crci-2c2167c6c6ff666363ea33976a5a6234fde6f57fc31c715b4f7d96bbdf79d67c 2013-08-26 23:19:06 ....A 91107 Virusshare.00090/Trojan.Win32.VBKrypt.crfa-4c4a68516e50195e007e62749990e199311dcfa29f4dfb060e5a2afce4afe4a3 2013-08-26 23:01:24 ....A 140342 Virusshare.00090/Trojan.Win32.VBKrypt.crkc-b98fa4f4b145e1f05829622e360bf3ccdd9f19e0476ad330dae97ecf64d831de 2013-08-26 22:56:02 ....A 1497654 Virusshare.00090/Trojan.Win32.VBKrypt.crkc-e9612fb1daa18d32d2d9478aef89e1270c77573fc1083dd0b58c2451c8498b43 2013-08-26 23:40:02 ....A 312320 Virusshare.00090/Trojan.Win32.VBKrypt.crnj-3a6cea66a61c0dcebaed4f8748ad0ada4ce6d0edbae6f57a468a832256e500ea 2013-08-26 23:35:56 ....A 2036918 Virusshare.00090/Trojan.Win32.VBKrypt.cro-fac2669c0fd0957e5db2c784f9b4422de50d7a98bfe25d0286ea0d88c709a91c 2013-08-26 23:14:06 ....A 70656 Virusshare.00090/Trojan.Win32.VBKrypt.csfk-47aa71532e004e1be0afa861c0148249bced3ec409df6bc9b0946b845b307273 2013-08-27 00:02:54 ....A 130560 Virusshare.00090/Trojan.Win32.VBKrypt.csim-a1c468b7b5b99b576eb7c847cd1059ce278924af69ecddd8ae74f620f0e0a42c 2013-08-27 00:04:04 ....A 799302 Virusshare.00090/Trojan.Win32.VBKrypt.csjc-24e0443c43bba70024ba25aa7bccb00c1b2a7da589844df3df754c870fdc4baf 2013-08-26 23:46:14 ....A 634950 Virusshare.00090/Trojan.Win32.VBKrypt.csjc-e63f7ebcd307ca8ddb799a608070e6cc8666f4d27c41b78ebe179f899794f2c3 2013-08-26 23:56:18 ....A 1040896 Virusshare.00090/Trojan.Win32.VBKrypt.csjs-eae16ec421dbc205535f757755e40449c1ef000839371de7283f59631e7629cb 2013-08-26 23:45:46 ....A 461824 Virusshare.00090/Trojan.Win32.VBKrypt.csju-0a700b99696290bcfa796734ee926e50b98c96563709fac6f8041d3c9ba54fcd 2013-08-26 23:13:38 ....A 544768 Virusshare.00090/Trojan.Win32.VBKrypt.csju-2fb4ef975fcac030936a2dea25be71e92a9b6e5db92087d11308d22710100591 2013-08-26 22:56:44 ....A 461824 Virusshare.00090/Trojan.Win32.VBKrypt.csju-66b62902d0bfadfcb4a954247e2a8939fa9fcfd8285d34022ffdff978a1ae1d7 2013-08-26 23:51:50 ....A 467968 Virusshare.00090/Trojan.Win32.VBKrypt.csju-e64b75e417edd5775e3b4c134fb54ed300e26ad10851322627524ec22eefc692 2013-08-26 23:32:38 ....A 233472 Virusshare.00090/Trojan.Win32.VBKrypt.csjv-e9f3848e624cbf7a1939d4d3034d8cb46e1194f76336763ed8d3799c6d76f638 2013-08-27 00:01:30 ....A 191036 Virusshare.00090/Trojan.Win32.VBKrypt.cskl-357a0d6def0d4fd406679fc7ac291bc710a43ec6f4a3b045c9ed137f863a60d4 2013-08-26 23:37:02 ....A 494652 Virusshare.00090/Trojan.Win32.VBKrypt.cskl-6b83bdbd15d8cc1c3984197cd6b58a68f99aa33cb9e9847d6b49b4627f3be07c 2013-08-27 00:11:20 ....A 500109 Virusshare.00090/Trojan.Win32.VBKrypt.cskl-cd9a5187085058cfdc5aa2d1b2058e25a7ea10d7469ec3b543f1733f6981a9c0 2013-08-27 00:06:02 ....A 107520 Virusshare.00090/Trojan.Win32.VBKrypt.csnp-b8d90fc690f5cdf4a94c5da603f6362a6253e40c0e904d9ff5ce6626c0cb679e 2013-08-26 23:10:42 ....A 138230 Virusshare.00090/Trojan.Win32.VBKrypt.csqv-b2affaf702078fcd1be9f6118ca82af79cbfe567963394779fd29dbcc77f0581 2013-08-26 23:14:06 ....A 142118 Virusshare.00090/Trojan.Win32.VBKrypt.csqv-cf55bc5c3596f9e0bc44ee58d88964d84aa90adee0d01c7f2b9915798a2073ee 2013-08-26 23:34:20 ....A 499069 Virusshare.00090/Trojan.Win32.VBKrypt.csrq-a36dbd7e26e8b54be646a274e5a4800b2f91524f2fc1dd97c1cf222e4766c0b5 2013-08-26 23:50:12 ....A 239058 Virusshare.00090/Trojan.Win32.VBKrypt.ctga-1dbca1a9231b4b27271eb1be08b31b903f8c184bb464d0180f6fe744981547e4 2013-08-27 00:08:56 ....A 324608 Virusshare.00090/Trojan.Win32.VBKrypt.ctil-657a9896ba1ed0fb7523af0a7ec3026fe28951c643e139b38a4bd726f0b6b1a9 2013-08-26 23:00:46 ....A 243723 Virusshare.00090/Trojan.Win32.VBKrypt.ctje-ed4336ebc814a516a87a96e284cb09b056a87b4303ca5f7eee03e631371ea9d8 2013-08-26 23:17:10 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.ctkg-6e9285fa7829d9cb1f321d706de756926510108c49fceb7a011cd0dba3b3af58 2013-08-26 23:37:50 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.ctkg-8c5437ae7ce71be4af607cdc582ca0549e492beca41908a57aabc63888062451 2013-08-26 23:53:36 ....A 70656 Virusshare.00090/Trojan.Win32.VBKrypt.ctkg-d14da3a7e04332a5806e11a935f0e7937ca2fcef84e3e15e1fb4960d16eb35b5 2013-08-27 00:05:52 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.ctkg-d805ce72e252f8483ad8c62ebfc9bc52c5fc930a2b02c66e8165c6e8728a6a0b 2013-08-27 00:15:28 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.ctkg-f65c40167bd6f29e803656ed4cc81808523dd4d3ee6029d358243a3b89277b7c 2013-08-26 23:38:48 ....A 467325 Virusshare.00090/Trojan.Win32.VBKrypt.ctmy-88927b6f2c81314fa3c7043e848d46b5496416f7fb71e01629d9e921444bb275 2013-08-26 23:01:44 ....A 467325 Virusshare.00090/Trojan.Win32.VBKrypt.ctmy-c8d3862fb073222bfe3a12c855968facc04fee4ad51c2eb026775600e62bb251 2013-08-26 23:55:54 ....A 94206 Virusshare.00090/Trojan.Win32.VBKrypt.ctvi-47485833a19c4d9fd1354fbcfa16f24aa20fbea9b94822e2f03af4908b0318e8 2013-08-26 23:45:28 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.ctvi-709b5d96af650081c163254c5ddb5d1ecf0733504714725e895be22c99b94bf1 2013-08-26 23:56:36 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.ctvi-a7d6252624d0599d3c10813fb978df522342314446000fa5abd87d10c9151c25 2013-08-26 23:30:16 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.ctvi-cc129e5240c050d340de3db935b954948ebc89a135e0a0a5b69578675971c638 2013-08-27 00:01:54 ....A 320000 Virusshare.00090/Trojan.Win32.VBKrypt.cuek-623825b15cc6121fdedf8d8b243aef912db611c19f8962ad1c37a471bbd01260 2013-08-26 23:03:42 ....A 65536 Virusshare.00090/Trojan.Win32.VBKrypt.cuku-b816f50e64f9529c84daa161148a03c5b10ef19b29597b36a8d8e671dca85cc3 2013-08-26 23:55:02 ....A 16027 Virusshare.00090/Trojan.Win32.VBKrypt.cupp-9876e84d60c56b7d1bb1d89a615785b17de64a8c34772070ec5cb84b2396da65 2013-08-27 00:08:04 ....A 181760 Virusshare.00090/Trojan.Win32.VBKrypt.cupv-4b060f0ee932bccca3612a730f350a0ba3c5995092101ad211dc60fa7dcbd3ee 2013-08-26 23:12:04 ....A 170496 Virusshare.00090/Trojan.Win32.VBKrypt.cupv-ab8b937283dab7459694c1ed3f2ba60aa97fe9688acf4e667f7e1c82f916cc82 2013-08-26 23:26:30 ....A 85191 Virusshare.00090/Trojan.Win32.VBKrypt.cux-f9184a06add4e66928a93068f4b27f15219b729f68944a6aa43ee2709917d570 2013-08-26 22:57:06 ....A 21504 Virusshare.00090/Trojan.Win32.VBKrypt.cuxs-e51182940738d53e8b5a9587602f11b8fa6874e9f3ff8b0b5987f0022ff4c1fb 2013-08-26 23:25:32 ....A 176128 Virusshare.00090/Trojan.Win32.VBKrypt.cuyt-d2cd15a349daace3764c1f522d30c2516beb6592c6b696c77eabd39b56d46146 2013-08-26 23:47:34 ....A 241664 Virusshare.00090/Trojan.Win32.VBKrypt.cvci-a3ad070b0d8534d4a6693278579366004092912604f5b9627ad171892d4fa6cc 2013-08-26 23:37:12 ....A 323584 Virusshare.00090/Trojan.Win32.VBKrypt.cvex-918bea2489fa9aff8b0b38f2c9b9e06d07e0792a318223d5aaec16dbe563e991 2013-08-26 23:53:32 ....A 114774 Virusshare.00090/Trojan.Win32.VBKrypt.cvfn-f1b72207d36c7d5e909979a0737bf6ac4a9abe7ad72b03eca4b97efbbbc68ee0 2013-08-26 23:09:34 ....A 144898 Virusshare.00090/Trojan.Win32.VBKrypt.cvjh-c046cbe4dd3b999dd743bd5f4f4c348e3f5b00d2d68967658f0fe7d02fd718ae 2013-08-27 00:01:56 ....A 401789 Virusshare.00090/Trojan.Win32.VBKrypt.cvjq-41d6f7d781c2d99a7ed5008430f0913e1e2fa37b895b03056cca1cddb9311e77 2013-08-26 23:31:34 ....A 441843 Virusshare.00090/Trojan.Win32.VBKrypt.cvjq-59dd662e7327f120b4359eff3999aa1af1141efc0f6a83293d6d43dd9f57e0eb 2013-08-27 00:18:12 ....A 124535 Virusshare.00090/Trojan.Win32.VBKrypt.cvjq-d92476ea39312e01f89f120ea0d59874dc801d5a6e5cd34d1130f8c29b55fba8 2013-08-26 23:35:00 ....A 107520 Virusshare.00090/Trojan.Win32.VBKrypt.cvqd-4fca5895072af8f5600fbb79db8354b276e1212e420510caf88620f14c90e6bd 2013-08-26 23:58:34 ....A 152064 Virusshare.00090/Trojan.Win32.VBKrypt.cvqm-e0af26980705fb0d15437459e09a3f49cd0773dc537efcb469e7e08dd722b5f7 2013-08-26 22:55:48 ....A 98304 Virusshare.00090/Trojan.Win32.VBKrypt.cvwb-4235d5af932d5fe3956b6beee7847dcbe18b00725d57f124873def1c1be72d7c 2013-08-26 23:38:16 ....A 107520 Virusshare.00090/Trojan.Win32.VBKrypt.cvwb-a001482338634d84ebadd8be49a5552454c97464a954c81380476f0535a2fd71 2013-08-26 23:19:48 ....A 98304 Virusshare.00090/Trojan.Win32.VBKrypt.cvwb-b19c72252f7d882f5032ee657960a010549dc24c0321e9b609852ba682af008f 2013-08-26 22:58:24 ....A 98304 Virusshare.00090/Trojan.Win32.VBKrypt.cvwb-b70d661a18fa8b3a1a9074a08be3b3786e759f40493853d2b46f4fc40a97f201 2013-08-26 23:20:40 ....A 107520 Virusshare.00090/Trojan.Win32.VBKrypt.cvwb-b9703d49b94177e77f2f07967ac5a80c8e45aa3fcb6d75b648458125e6999729 2013-08-26 23:13:40 ....A 107520 Virusshare.00090/Trojan.Win32.VBKrypt.cvwb-bd63b52bb190822ddf1862488ba2efdb2b492912b4c6799f82d03b3f1dea01ab 2013-08-26 23:18:16 ....A 98304 Virusshare.00090/Trojan.Win32.VBKrypt.cvwb-c045168355ff9672a6c30055be9fcef5d920b03160c0df00894a1ae7fd12ff86 2013-08-26 23:04:42 ....A 98304 Virusshare.00090/Trojan.Win32.VBKrypt.cvwb-d70c8b30441af76ded1a9f09f55b9b0256df9ce7d304b2f4425d57f87b5a5aa2 2013-08-27 00:15:44 ....A 98304 Virusshare.00090/Trojan.Win32.VBKrypt.cvwb-e181a815b30b6a6bef5912a39460f4a4e4dfe245344fad4e4d242353e487eb0d 2013-08-26 23:39:16 ....A 315904 Virusshare.00090/Trojan.Win32.VBKrypt.cwal-a548252da11cb7fdc634a2f6294ead88bed51bfa6a0c72999413eeb201cf865f 2013-08-26 23:52:22 ....A 90112 Virusshare.00090/Trojan.Win32.VBKrypt.cwbp-d57377050366917bda8d63af3f5638af41a78aec0e1833eaf2f984ddd9890c89 2013-08-26 23:15:18 ....A 201744 Virusshare.00090/Trojan.Win32.VBKrypt.cwcd-e741f53aa7af0ac05084e4fcaa04150b7b645cc90e783619dd36adf9fb57e30c 2013-08-26 23:38:26 ....A 255558 Virusshare.00090/Trojan.Win32.VBKrypt.cwcg-bfad6dd1094c757fb92c39e1dcf630c74cb54c07b98a2f0fd9175a2bb1c50761 2013-08-27 00:08:12 ....A 55296 Virusshare.00090/Trojan.Win32.VBKrypt.cwcg-c9517f56262ed2f834799b669965a3df2a5304d973eaa7d766679dd787548f47 2013-08-26 23:49:24 ....A 43520 Virusshare.00090/Trojan.Win32.VBKrypt.cwea-27c31a03a3b557ecbd1579096c49709f6bd40ae6b68edd9482acad1ae8751c7a 2013-08-27 00:02:26 ....A 741376 Virusshare.00090/Trojan.Win32.VBKrypt.cwgh-424aa51646d8e3003e9ca8cfc0da3e50877b46a3a297bf4dcaa30e07c4ad9641 2013-08-26 23:59:12 ....A 32816 Virusshare.00090/Trojan.Win32.VBKrypt.cwmc-5222780ec3cbc75e609b507cd9763af72cca06041299338579ebe0f9037f7c96 2013-08-27 00:08:58 ....A 115200 Virusshare.00090/Trojan.Win32.VBKrypt.cwnq-20d7aafbb2c11832a500acf5c3cda1ae8c78e80de8b70e8f72e386aa517adbe9 2013-08-26 23:39:40 ....A 376495 Virusshare.00090/Trojan.Win32.VBKrypt.cwpv-4ccfea04d224cd691102223edaba1356e8ee5badf39eecc3b08e240fbb72e82a 2013-08-26 23:27:06 ....A 334511 Virusshare.00090/Trojan.Win32.VBKrypt.cwpv-f3f3131fa581253f5945c3ec49898d0f4905f918fae15a9a2f3e9380194a9ca3 2013-08-27 00:04:48 ....A 130429 Virusshare.00090/Trojan.Win32.VBKrypt.cwvm-222fef95efdd50f70d4571f83240c663d69ba7c7230f0e3c9804e533d43277dd 2013-08-26 23:59:56 ....A 335741 Virusshare.00090/Trojan.Win32.VBKrypt.cwvt-271fe935fe2a01702e3277855ee1f6310e72d47c4e9c83c2424b5028dd7cf78e 2013-08-26 23:14:08 ....A 67849 Virusshare.00090/Trojan.Win32.VBKrypt.cwzy-e7bcaae6f6860cf873421fd59e5b3883ef36d1bd615c07a9efbd872fe44a294f 2013-08-27 00:05:46 ....A 180605 Virusshare.00090/Trojan.Win32.VBKrypt.cxbj-b05efe8416f07777c02e00d495b99b8d1e98295ef06346110e80bbdc123e7c3d 2013-08-26 23:01:12 ....A 180605 Virusshare.00090/Trojan.Win32.VBKrypt.cxbj-b1533713cd749e2d7a2def9ae203ac14bdffe89f0a05453d45725410e4ea946d 2013-08-26 23:59:50 ....A 372748 Virusshare.00090/Trojan.Win32.VBKrypt.cxhi-c2b7f173ee6a80f1a569af670be3f18714a3b1807108606410af75f995ed4557 2013-08-26 23:21:36 ....A 131965 Virusshare.00090/Trojan.Win32.VBKrypt.cxix-d191f2b9d82f3948c43053f1a560b58f44cf386165565c24af80accf7f78c793 2013-08-26 23:18:54 ....A 58368 Virusshare.00090/Trojan.Win32.VBKrypt.cxlx-a501375180c5dfbb5beae8eb61d77b6bc11c31ec0da4fb3ec34de56509931263 2013-08-26 23:54:10 ....A 58749 Virusshare.00090/Trojan.Win32.VBKrypt.cxow-b460d03746feef6644a9c4c0fbc5af736142ce18841c77602ed018a14a557c41 2013-08-26 23:21:36 ....A 403979 Virusshare.00090/Trojan.Win32.VBKrypt.cxox-a597959d32822d340834be3a7dde515b18181f7410d9c0719304eca17f89e261 2013-08-27 00:20:08 ....A 214016 Virusshare.00090/Trojan.Win32.VBKrypt.cxzr-fd186ed29df25f12e8ee143949a0c3a2b646cc42eb8dd82354ead7f987873281 2013-08-26 23:18:12 ....A 397379 Virusshare.00090/Trojan.Win32.VBKrypt.cyam-6cde68262c4e1b9813c1decf82c06efa1c74eed42fb38fcba3dc0cabdbf29ca1 2013-08-26 23:34:10 ....A 320438 Virusshare.00090/Trojan.Win32.VBKrypt.cyam-845122b6a1a18d29e0266922674ddd9db9c1b94c4e638b7b7ad7368717d2f08f 2013-08-26 23:00:38 ....A 1010751 Virusshare.00090/Trojan.Win32.VBKrypt.cyam-deef8627aa367994fa3e80cf2341e40cc5e76cbed492b0a0e57a60965a30d495 2013-08-26 23:41:56 ....A 253342 Virusshare.00090/Trojan.Win32.VBKrypt.cybi-6d5b0812b539813c6644b6a533e098c900c42340be6b27dead04cd39060576eb 2013-08-26 23:16:34 ....A 237439 Virusshare.00090/Trojan.Win32.VBKrypt.cybk-a82ee7da85fb3f859bd3e2677d2c51fc0692f181ab7ce69edeae539d944ca426 2013-08-26 23:52:44 ....A 48128 Virusshare.00090/Trojan.Win32.VBKrypt.cybk-bd5ae0f0d7fcccca209dd8ff822a04f52a205bfcb284f034a37aaed35bc62d71 2013-08-27 00:15:48 ....A 105663 Virusshare.00090/Trojan.Win32.VBKrypt.cybk-e07dcd3ed50d4ceb4d036ef1c03ab32198cd4e5b2d5c68fdb1fe99eef0e65770 2013-08-27 00:13:50 ....A 48195 Virusshare.00090/Trojan.Win32.VBKrypt.cybk-e248ef8601fa81c6f4dbe280b936a87f72a99d17ad3a802ce0e62a060cbd8af2 2013-08-26 23:12:36 ....A 186015 Virusshare.00090/Trojan.Win32.VBKrypt.cydr-7954c4f2928bdd4dde4762b7f0fb103e3ff4639ac4f512f9c71ad4b45dd0f116 2013-08-26 23:28:54 ....A 129495 Virusshare.00090/Trojan.Win32.VBKrypt.cyhl-0821528e1cca73a798ea6c1129ec3815fba752415244228f91ec6522d79280ec 2013-08-26 23:35:52 ....A 283758 Virusshare.00090/Trojan.Win32.VBKrypt.cyho-d4c9cf515a841218bbfd69b2ef2490905c545a87452afe3a305c7a76bb93f930 2013-08-27 00:05:00 ....A 98304 Virusshare.00090/Trojan.Win32.VBKrypt.cyia-c952336f723f4d318b1121fee7f97b6e789da00910b9ee84ade266fee97f5600 2013-08-26 23:54:18 ....A 98304 Virusshare.00090/Trojan.Win32.VBKrypt.cyia-ecdad89d858ecc54bf148be9e78b2b46261df863122c738bace10b662dadd435 2013-08-26 23:50:34 ....A 569330 Virusshare.00090/Trojan.Win32.VBKrypt.cyjl-0df3b0329f0aed84ab20e71a2cc198badf0dbc56d51f27570f5907ef4dce8430 2013-08-26 23:10:20 ....A 147325 Virusshare.00090/Trojan.Win32.VBKrypt.cykp-a2c1da4bcbed431c4d3f6a87fc476b538b4d192d90d2ac311facc3e537ba56cd 2013-08-26 23:58:48 ....A 98304 Virusshare.00090/Trojan.Win32.VBKrypt.cyli-d24437acea7f19ca0aa0c116b29509851309a78d763da30fee41660abcd9b045 2013-08-26 23:52:56 ....A 443400 Virusshare.00090/Trojan.Win32.VBKrypt.cylr-3ba3bbae434e42e4a5111715e21f4b667c3e18cff0db54d2026be65280e30b50 2013-08-27 00:21:02 ....A 1397461 Virusshare.00090/Trojan.Win32.VBKrypt.cyns-5303a9e33e733160c538238a3008d2372fce988bdfc598c71f8473e013fcea65 2013-08-26 23:05:20 ....A 655929 Virusshare.00090/Trojan.Win32.VBKrypt.cyns-787146cb2fe111523f7c19c96831a739a827e1f4283de39f6215ebfc02864713 2013-08-26 23:42:58 ....A 590205 Virusshare.00090/Trojan.Win32.VBKrypt.cynu-e244c2224d82f6aa1069421095ba0add20d299dd941b871a32ced65b1114bfc2 2013-08-27 00:17:32 ....A 266240 Virusshare.00090/Trojan.Win32.VBKrypt.cyob-d39311a71f2e1c296366192230d6932fd91905298af7e2da5b47195fc0325b4f 2013-08-26 23:56:30 ....A 163840 Virusshare.00090/Trojan.Win32.VBKrypt.cyt-1d16ac571834c4983613874670ab52bf2ab7a13f205388b63597a55def03554f 2013-08-27 00:11:04 ....A 229376 Virusshare.00090/Trojan.Win32.VBKrypt.cyt-d1f432d576e61c38bce3aa51e5202569996697a04737f8706b7e87be66d61535 2013-08-26 23:51:16 ....A 446472 Virusshare.00090/Trojan.Win32.VBKrypt.cyth-f7be9cf055fe3a50919a5d7fb938e7bb4a8dce87404d1c4f5c23c6d1cb272b09 2013-08-27 00:04:52 ....A 3653632 Virusshare.00090/Trojan.Win32.VBKrypt.cyxu-a6d156ad704028916bf609b7738fef533ad46aece504c25d7552534ae102a9db 2013-08-27 00:03:54 ....A 352257 Virusshare.00090/Trojan.Win32.VBKrypt.cyy-7db2da504453968b31357fcc947f1be10e6c717acd29607d3c98fa564da3f742 2013-08-26 23:35:48 ....A 426496 Virusshare.00090/Trojan.Win32.VBKrypt.cyzs-150bc7d17ccd6b1d308843ffe9d2ec5c372f3e3e057f522450f0592b5ab38efb 2013-08-27 00:01:54 ....A 217469 Virusshare.00090/Trojan.Win32.VBKrypt.czcb-7401db92ba8aaa950bcaedb6bab75544ccd778864bcefb4f4df062a409795f52 2013-08-26 23:29:38 ....A 97158 Virusshare.00090/Trojan.Win32.VBKrypt.czcb-ad8550059d4bb5bd1f9f8aff9bbabb5a14d89b49067df453c676295b98ed9046 2013-08-26 23:14:52 ....A 446464 Virusshare.00090/Trojan.Win32.VBKrypt.czhu-c559a8c08df046fc8632333f32dfff6313055b5b097b711784a5e63c6fd6f439 2013-08-26 23:19:18 ....A 142712 Virusshare.00090/Trojan.Win32.VBKrypt.czmi-395ef44c1c1019f6d05deb20f01dac2ac3f7304ee81b4a296ac32d1881538292 2013-08-26 23:55:42 ....A 66665 Virusshare.00090/Trojan.Win32.VBKrypt.czmi-a20430f5323e62d2073b264f6242b97fce90b873cd5b2492bbb5accd62dc220a 2013-08-26 23:55:18 ....A 73728 Virusshare.00090/Trojan.Win32.VBKrypt.czva-cb04d94676b683dcaed0d4f7d6df310aa4d1efaf6f95c1e5d77e40d7f0a1611c 2013-08-26 23:53:38 ....A 808960 Virusshare.00090/Trojan.Win32.VBKrypt.czva-cbcfdb37b405498c15580b239c8ebf189a00818ff319125b3de2f82b30a17f2e 2013-08-26 23:26:38 ....A 1016221 Virusshare.00090/Trojan.Win32.VBKrypt.czzn-13d40f473a2a2fa5de530baacf54ec01debbc54c76f1f22e6b4d5d859007cb27 2013-08-26 23:02:34 ....A 650141 Virusshare.00090/Trojan.Win32.VBKrypt.czzy-08930d732c219e992485831d643b1efdf880b715d5bce6f7aa0fb60f51c1d794 2013-08-26 23:55:56 ....A 220029 Virusshare.00090/Trojan.Win32.VBKrypt.daag-d36ab3a85a9fc8b6711c9645d6ff2b24b9a662cbd150c182cd171f98d446518d 2013-08-26 23:23:44 ....A 139264 Virusshare.00090/Trojan.Win32.VBKrypt.daao-af63b2b4ef75baec810540aa2f8002a0e34c76430722fb02e2cbc988fdad607a 2013-08-26 22:57:36 ....A 86016 Virusshare.00090/Trojan.Win32.VBKrypt.daej-accaf9b7398153bc602835ad522a7d9eb8ba3ad199e4e4e7d16fd5a7fb7e61fa 2013-08-26 23:11:38 ....A 16952 Virusshare.00090/Trojan.Win32.VBKrypt.dajs-c4499ae386daac32e5c92d9bf5ce51ae0246702b35d344b2c278adea28288500 2013-08-26 22:55:48 ....A 154503 Virusshare.00090/Trojan.Win32.VBKrypt.daka-3bc36a5928973c85c30f34e661d782b65ac40c54f1989020d202cf248a4386bb 2013-08-26 23:30:18 ....A 350208 Virusshare.00090/Trojan.Win32.VBKrypt.dakg-ec0f8f5d01fe85407d02b32ac7552e2d3386b31a9e166afa507659680631e042 2013-08-26 23:58:40 ....A 274432 Virusshare.00090/Trojan.Win32.VBKrypt.dald-cdb652fc2475b64add74df2d0192bc9df23c78c6adaa5233f11e21a6337841b6 2013-08-26 23:44:56 ....A 361472 Virusshare.00090/Trojan.Win32.VBKrypt.dalf-37a6db17b207b566dd5fc7a497e0e6e9774acf6981f9487cc15eeb756d231707 2013-08-26 23:07:46 ....A 293888 Virusshare.00090/Trojan.Win32.VBKrypt.dalx-cd015b8e3ea698ae9ae3bfe746ff33378b5e45649af0dabc5bda9992459f2edb 2013-08-27 00:00:18 ....A 168424 Virusshare.00090/Trojan.Win32.VBKrypt.damg-75cbb70ae3419e5c9159739fc0436f4ead87f655dbd86f78e090555f54c3cd6c 2013-08-26 23:37:08 ....A 209920 Virusshare.00090/Trojan.Win32.VBKrypt.dapt-568ace4562936b5ed1716bbe477318ffb41f7e883fe9bdd9414c2e30f145f3c0 2013-08-27 00:02:34 ....A 508792 Virusshare.00090/Trojan.Win32.VBKrypt.daso-3b23bfcc551140b5eb26a8fbc2b5d655a365826433b32625d052da4698fb31fa 2013-08-26 23:34:48 ....A 543232 Virusshare.00090/Trojan.Win32.VBKrypt.dawz-f422c734cb83bcb9c1fae78a29cafd2d94cd611faff0a21fc50ca55c65825242 2013-08-26 23:57:54 ....A 131072 Virusshare.00090/Trojan.Win32.VBKrypt.dbea-c9f381411692cd46a7c0ffa7be0876b33c62e8d03343f12a37a55a058983fd55 2013-08-26 23:29:38 ....A 663941 Virusshare.00090/Trojan.Win32.VBKrypt.dbhi-b24e0dec2b454df0adb57d248e0bbcbe43758c24e934f79058a0c23bee7e49ec 2013-08-26 23:20:40 ....A 249856 Virusshare.00090/Trojan.Win32.VBKrypt.dbjx-cf19844a0b5f60b4608d20dfdc76511ed1d45eb90019f7422028cf4f9008fddf 2013-08-26 23:28:40 ....A 363520 Virusshare.00090/Trojan.Win32.VBKrypt.dbnn-c7e8d213c6d7e9f40b5be1793b903be57601acda61158e4d1b6cc7995f32a70d 2013-08-26 23:57:38 ....A 136131 Virusshare.00090/Trojan.Win32.VBKrypt.dbom-9cb2e5f76636e2dab807ab400199440bccd72b8a15cb4fa937423f1a27435895 2013-08-26 23:55:32 ....A 911360 Virusshare.00090/Trojan.Win32.VBKrypt.dbrz-7089e36918c7cf54abe14a96a0ee8492b8b1e8b8851cadf524dfb2cbf927ce3e 2013-08-26 23:23:14 ....A 1408000 Virusshare.00090/Trojan.Win32.VBKrypt.dbsj-a772d46721636ebe28fb3b40dc374582433d1724a4a8682d755a0d925d475483 2013-08-27 00:10:10 ....A 135209 Virusshare.00090/Trojan.Win32.VBKrypt.dbsl-414c5a67a6f520797898987b595f610523839194d89f6b3bfb172a1aa40183c9 2013-08-26 23:43:36 ....A 73728 Virusshare.00090/Trojan.Win32.VBKrypt.dbsl-476901a18a006661d63c7e6bfbd68b4079e2d9a79a6c5fd6d04a5a7b235f0743 2013-08-26 23:23:32 ....A 387072 Virusshare.00090/Trojan.Win32.VBKrypt.dbte-a1ae2cf08ab7c04e1fe5d1e32aec4f2aa26c7b1ace98af1489895ecc4c2313d3 2013-08-26 23:52:14 ....A 545213 Virusshare.00090/Trojan.Win32.VBKrypt.dbvv-5a8aa99cbbe2591f6b04a8a00e4233278dd46b648a6e92e32985a5eb9eabfb95 2013-08-26 22:59:28 ....A 741376 Virusshare.00090/Trojan.Win32.VBKrypt.dbwu-4382f7d01d1c7476561d94be5b3f3ce1e99247348593458bf2ce300b1ac3bbab 2013-08-27 00:04:56 ....A 409600 Virusshare.00090/Trojan.Win32.VBKrypt.dcdq-f143c8007559b154c2e33b169bf69652da2c9910293a0c9ca7066ad717ebc1ab 2013-08-26 23:37:36 ....A 274432 Virusshare.00090/Trojan.Win32.VBKrypt.dclm-671f39433ccdf8f1d95bd6820d80f25f04876fcd22c9b869c47e260259e8c5ba 2013-08-26 23:04:04 ....A 807112 Virusshare.00090/Trojan.Win32.VBKrypt.dcnc-d9a72c4b940e0086ea9742001fda8b643eab9e2a6b5ce49fa8f7baed9a52789d 2013-08-26 23:12:28 ....A 450941 Virusshare.00090/Trojan.Win32.VBKrypt.dcpw-acff7a112f03144c5bc110e01c2eae417d64342e26393a8f5c8c82e9aee87286 2013-08-26 23:20:06 ....A 726016 Virusshare.00090/Trojan.Win32.VBKrypt.dcrx-1408750bd4148c4453048ec3e3a3e26e6faeb23ae0f755ce3910247b9a3b7ea2 2013-08-26 23:44:48 ....A 654336 Virusshare.00090/Trojan.Win32.VBKrypt.dcrx-48df601ccab1709d0473d6268a9835da1d7194ed4bb89a947ccc414ac4032a28 2013-08-26 23:25:50 ....A 726016 Virusshare.00090/Trojan.Win32.VBKrypt.dcrx-a2a268672519b1bcc97a4128f0c7fa3b689846a4365ba9f4c971c6e4848f1e9b 2013-08-26 23:50:50 ....A 654336 Virusshare.00090/Trojan.Win32.VBKrypt.dcrx-ba6a39408e01dde869c1aae4f777275411c4086b69b2206f78db1e3b0ac23e7f 2013-08-26 23:37:52 ....A 654336 Virusshare.00090/Trojan.Win32.VBKrypt.dcrx-fac8571f41236de646bd8259fa9a37789995f0982e7e57ad76c219ecd3093de2 2013-08-26 23:30:12 ....A 212992 Virusshare.00090/Trojan.Win32.VBKrypt.dcsc-b717b795c1b809d8613992490d030b729d590a48e4f5e1233431ef3bce1b0d56 2013-08-26 23:59:38 ....A 120320 Virusshare.00090/Trojan.Win32.VBKrypt.dcsq-5a1f42e772d0ca43abb67069c4d71940b96954ef88ba62a2facaa6edf2cbe4d0 2013-08-26 23:30:22 ....A 11936 Virusshare.00090/Trojan.Win32.VBKrypt.dcxz-e982eaffc899d8d74b35d190c93b1919a335eaf706e67c3ce5a0ad92375fbf15 2013-08-26 23:13:54 ....A 457216 Virusshare.00090/Trojan.Win32.VBKrypt.ddam-bd3e799ad5d24a15809c4df13a496694e5cf8c25710eb993dc3e0660c1ecf403 2013-08-26 23:17:36 ....A 315393 Virusshare.00090/Trojan.Win32.VBKrypt.ddcw-90deed1bcfa7b34e125234ba470a860950c2c9aad72f160003b61e9fa448e618 2013-08-26 23:13:56 ....A 119165 Virusshare.00090/Trojan.Win32.VBKrypt.dde-d2308c8b079b1c3c3f84b61c4bf13949bd1b8e20ff6be4e6d07c8e17d12ebe58 2013-08-26 23:05:44 ....A 653312 Virusshare.00090/Trojan.Win32.VBKrypt.ddft-bb1a7476f9f027d6f7e4ab78848facc3b113f2a475a7d626ceeb417b150652a7 2013-08-26 23:31:40 ....A 286720 Virusshare.00090/Trojan.Win32.VBKrypt.ddi-82563ef0872cf470d9a8c3b962a1efd8aae365e2df9b609887ad6719e5a77ae6 2013-08-26 23:17:02 ....A 249344 Virusshare.00090/Trojan.Win32.VBKrypt.ddmc-ebec2add7dc6e1dd16c86dfefd3a4e8981d5690230a832ba196769cacafc151c 2013-08-26 23:31:14 ....A 81820 Virusshare.00090/Trojan.Win32.VBKrypt.ddoy-282e6a5617eb32ac6221e269633f1bc608910403289fece47e0aee5fdbfed2d7 2013-08-26 23:48:28 ....A 83624 Virusshare.00090/Trojan.Win32.VBKrypt.ddta-3ecafcfb6395e81d486bfbe3f28544f7e31222a1ed9534487da974adf704da9e 2013-08-26 23:24:12 ....A 88826 Virusshare.00090/Trojan.Win32.VBKrypt.ddzm-c93886f7e2da3357311ef9ffff6fa795e1deb92963c8ce497b6d4445a2f504fe 2013-08-26 23:46:52 ....A 285696 Virusshare.00090/Trojan.Win32.VBKrypt.deba-bbfe50f7b828205d8e6f0d233c6990ec49399de3a98f8b6df395c925df072a6a 2013-08-26 23:31:56 ....A 285184 Virusshare.00090/Trojan.Win32.VBKrypt.delx-9fa8d8314111a1ff4890f9b610097c2b5d61beafcdc87f03ff77ef9f8a408394 2013-08-27 00:02:28 ....A 450088 Virusshare.00090/Trojan.Win32.VBKrypt.deny-26380cf753faa547241d638f7e0f6e8e4af667853700ec5d9ef2841abb50e4e6 2013-08-26 23:56:20 ....A 179492 Virusshare.00090/Trojan.Win32.VBKrypt.dese-6205cd93564e9eb8d6a2662618ae326bdf689a39b795df5d79191c5c023dadd0 2013-08-26 23:41:00 ....A 94216 Virusshare.00090/Trojan.Win32.VBKrypt.deww-a515de44cd944b68bd04c1b27fd6416814e74b9742b9be089830cfd5465a971f 2013-08-26 23:15:30 ....A 210506 Virusshare.00090/Trojan.Win32.VBKrypt.deww-bb7552982ca26ee9cb795930acf815b60593d6705a5160c92de6f186dfef784a 2013-08-27 00:01:08 ....A 315978 Virusshare.00090/Trojan.Win32.VBKrypt.deww-ce2aa115fab84205d45ef6e9f66ce416bde80970bf1195db028586732dd77cc0 2013-08-26 23:09:54 ....A 96047 Virusshare.00090/Trojan.Win32.VBKrypt.dexf-6675c428b8a8df8e57bbab989790926851fdcc4e2f73e0ff71265fe7bf2c1886 2013-08-27 00:10:04 ....A 327037 Virusshare.00090/Trojan.Win32.VBKrypt.deyp-64484cedeaad179dcedf523d3d5433c90c98cc7c7db0b9a493fb8a46d2cd77d4 2013-08-26 22:59:28 ....A 327069 Virusshare.00090/Trojan.Win32.VBKrypt.deyp-677b7e68f7d719b426931af9c74bee16c97ac9a94f286dbf367c633eb96bfb96 2013-08-26 23:57:22 ....A 343819 Virusshare.00090/Trojan.Win32.VBKrypt.dezq-bcae914b4760b79ce0a6429118bdaf6d82023d7d59e657f78f0e3bec7d0d8919 2013-08-26 23:43:12 ....A 742667 Virusshare.00090/Trojan.Win32.VBKrypt.dezq-c6b9ce8377067ddaec3ca5dc2370399c9ebef8f8c8026f5bdea284eee5cfd598 2013-08-26 23:19:18 ....A 130089 Virusshare.00090/Trojan.Win32.VBKrypt.dfmn-78036c0060f224fd77d1b961150a7053bc6f1faa2e9f55a96cc6920e2b8726cb 2013-08-26 23:39:38 ....A 130089 Virusshare.00090/Trojan.Win32.VBKrypt.dfmn-7f4ec3f8ce9b9b0dfff5e64109cc59678e8b0f96c42544dd3cce286ce70d291a 2013-08-26 23:27:56 ....A 114176 Virusshare.00090/Trojan.Win32.VBKrypt.dfsw-c13b52d476c41ba08b685f9396b3bb506205270e024e1bbc555edfe3f9bfd329 2013-08-27 00:01:58 ....A 72704 Virusshare.00090/Trojan.Win32.VBKrypt.dgax-d7dac2f2d8e0cba615559fc1c6fa13c68ce26de7d9acf1f91cb1f631ecd01064 2013-08-26 23:10:48 ....A 118141 Virusshare.00090/Trojan.Win32.VBKrypt.dgeq-8c1a153b7b6a2fd9480c9c470005c9c1d5a61495f570ded61d7ec87175c5d8f3 2013-08-26 23:49:18 ....A 1043271 Virusshare.00090/Trojan.Win32.VBKrypt.dgff-ac7509bbb01493f7ac86b23e3810e0b6bf15afb2f8b9fbed1f545ce9a88f9472 2013-08-27 00:09:54 ....A 1142784 Virusshare.00090/Trojan.Win32.VBKrypt.dgia-15d5339ca6083d99d26e8c7142aab699de4692c264f5b0a5d08926797e76d403 2013-08-27 00:10:10 ....A 249856 Virusshare.00090/Trojan.Win32.VBKrypt.dgiv-74ea50d4f96b80a79078e75bf508e5d3e77b1cb9f62344cdfcffed7712da30ea 2013-08-26 23:45:00 ....A 69632 Virusshare.00090/Trojan.Win32.VBKrypt.dgk-ffb4fe0dcc14e14632603552f5c86f14d4639b14b700896c50b49ccf62d863fa 2013-08-26 23:32:42 ....A 85885 Virusshare.00090/Trojan.Win32.VBKrypt.dgkn-293c906ced715cb3298403805619e5458ac5340b824d6ba4c113ae6f744a63ea 2013-08-26 23:55:06 ....A 135685 Virusshare.00090/Trojan.Win32.VBKrypt.dgva-c7ae62aef2983467849902dd7ee346db91451e6ea71998cf09059b5aa2b62fc2 2013-08-26 23:41:34 ....A 80765 Virusshare.00090/Trojan.Win32.VBKrypt.dgzb-1cc9139b99288ddf4a265ce18fa149f2b041cd2cd889d13df417f37668b00ee2 2013-08-27 00:07:52 ....A 798112 Virusshare.00090/Trojan.Win32.VBKrypt.dgzh-24f492050073fee53276c2555b4349b8803242aa9d973a712c6d35240b494e04 2013-08-26 23:19:52 ....A 242483 Virusshare.00090/Trojan.Win32.VBKrypt.dgzh-bf6b20ef54093a2dc27e0a49241860e6a4f03cfb8a1643246b3d6937f5363233 2013-08-26 23:43:24 ....A 739360 Virusshare.00090/Trojan.Win32.VBKrypt.dhcy-1dfaceda614598be0297874f66a6846df2101017573d0fb5b8c8d2408f3591f1 2013-08-26 23:51:40 ....A 278528 Virusshare.00090/Trojan.Win32.VBKrypt.dhen-5f9d02384eff495779d64c682f1f27cb452e6790919c098f4f97f56da2847e1e 2013-08-26 23:35:40 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.dhgc-43254b90cd29cc6b21d1c28398f62a4ae9d6156bcacbd88da9e6655067c1f7b9 2013-08-27 00:05:30 ....A 321536 Virusshare.00090/Trojan.Win32.VBKrypt.dhhk-24844deb6bc575909d3f1512bfbb1393500ed275d43ed78cfabf8a4ab95508c9 2013-08-26 23:41:12 ....A 66048 Virusshare.00090/Trojan.Win32.VBKrypt.dhmb-e9042985ab8d438b32c7f2fbac285fa66eb80969c9c03485210be7cc3ba65f0b 2013-08-26 23:04:26 ....A 42496 Virusshare.00090/Trojan.Win32.VBKrypt.dhrr-c53c1d6918cdfd3d33c87c3fd8ec93740c2363b7340f332f68b674edeb41d9fc 2013-08-27 00:04:50 ....A 65024 Virusshare.00090/Trojan.Win32.VBKrypt.dhvk-a779ce50909a4d0b301c646219fc9dba95211180ce185b7ec26f80cfcd415827 2013-08-26 23:08:26 ....A 553341 Virusshare.00090/Trojan.Win32.VBKrypt.dhzp-0581d25f0e90755cc98e6eff43c87d36b521b6f4a1189b341728a22f30bab1b4 2013-08-26 23:17:02 ....A 578514 Virusshare.00090/Trojan.Win32.VBKrypt.dhzp-5866d58419460c58035302ca475ab78001c00029493e971b6bb7977d5ddba9ef 2013-08-27 00:15:36 ....A 73275 Virusshare.00090/Trojan.Win32.VBKrypt.diim-53650090b9038f83f9d9cb64768876abf59f6c0ad22fbb97050644ef09841a7a 2013-08-26 23:01:16 ....A 90153 Virusshare.00090/Trojan.Win32.VBKrypt.dipk-c5719c8e110303a2c87075168e7dcd1b28593a2a2eee55d8d06d6cecf84f7c6d 2013-08-27 00:15:00 ....A 298496 Virusshare.00090/Trojan.Win32.VBKrypt.diqx-e6226f08559f799388f3cbd3da9024fe7292320cd1bd0b63e3f1a40f82d79c06 2013-08-26 22:57:10 ....A 560000 Virusshare.00090/Trojan.Win32.VBKrypt.dirx-a36ce63857f6e10ace3ee80873ddb58218dfb92c5b48680152e429c6626bf482 2013-08-26 23:45:06 ....A 305664 Virusshare.00090/Trojan.Win32.VBKrypt.diss-afc597fec0c4cea1ceaec9b041d3185a865b79296e9ef1c70900f3e3b9673097 2013-08-27 00:06:30 ....A 1563648 Virusshare.00090/Trojan.Win32.VBKrypt.dius-a1e9d6e9b4eb9058d81ab0a6b5beb6da485968c3a112c697f5f0ff3df84cd7de 2013-08-26 23:05:14 ....A 90624 Virusshare.00090/Trojan.Win32.VBKrypt.dizb-27385ccce572de675df38f274b7b40249d58de804be80fd6a6b3abc68e0c09b3 2013-08-26 22:57:28 ....A 122368 Virusshare.00090/Trojan.Win32.VBKrypt.djbt-7c8adb6cd28c5cd4384ad5a8b97d3c80175795971adbbd6c97e5ae0170b9619c 2013-08-26 23:26:38 ....A 95235 Virusshare.00090/Trojan.Win32.VBKrypt.djpw-a09d1d430fdb7202c338398a9b1c471ad72cb81532687e996c6356f2b0de9b7e 2013-08-27 00:05:36 ....A 67651 Virusshare.00090/Trojan.Win32.VBKrypt.djsw-0ead6746130cb8f5eb9649c0a820f9e84828e5d7e4e678d75e3e647e6f5dc7f6 2013-08-26 23:54:02 ....A 49302 Virusshare.00090/Trojan.Win32.VBKrypt.djsw-1db9e2becab4a12ed2edc5940887d2f7d80a67fee95130157471525f3c7a9642 2013-08-26 23:34:40 ....A 99709 Virusshare.00090/Trojan.Win32.VBKrypt.djxr-d012655a1f92e71f5ebbbe55a746725751ce1318d4099ae5ade5f02099464346 2013-08-26 23:55:06 ....A 315392 Virusshare.00090/Trojan.Win32.VBKrypt.dkat-fe6d6e3c993981a1fabb3e7f176e5c9323fcfdb2a01e50c18bd783b5a8805030 2013-08-26 23:39:52 ....A 74310 Virusshare.00090/Trojan.Win32.VBKrypt.dkwj-bb7265210a401f2f6adff9f8e93f7ee5ad14a529fa5f6e2336db929f2b5ddeef 2013-08-26 23:58:50 ....A 220672 Virusshare.00090/Trojan.Win32.VBKrypt.dlxi-6e0779a3236ae23eb7c79b52426133049d534bfaf0ec5d29fdc8698330fe04e2 2013-08-27 00:02:24 ....A 1323008 Virusshare.00090/Trojan.Win32.VBKrypt.dolr-66f5164c64674fb9f608eac9520ab00db68d1060a0b6dc2018b2434728dc88e9 2013-08-26 23:42:52 ....A 1001984 Virusshare.00090/Trojan.Win32.VBKrypt.dpdw-5d278b2a752e344baa84121d4d7ba2e6ff265ad95cd26d1a94fe55d212c8875d 2013-08-26 23:53:00 ....A 282624 Virusshare.00090/Trojan.Win32.VBKrypt.dpjc-e819a33b00f96112fea753a9289c1973238bdabd80bb5bfa29d047d39447b1eb 2013-08-27 00:08:54 ....A 111686 Virusshare.00090/Trojan.Win32.VBKrypt.dpl-da42a53d02640e22a8aa0305bbd9a6f6e000f2bc6aa79dd7583c120eb9e34f1a 2013-08-26 23:46:52 ....A 88646 Virusshare.00090/Trojan.Win32.VBKrypt.dpl-f99d9288556a483755c3d7d50897e724bce3a2e73ec2ae738e19931c989e3a0e 2013-08-27 00:01:26 ....A 1343869 Virusshare.00090/Trojan.Win32.VBKrypt.dplb-b93093de77e64f0c70ec5d7d76bd96c591d9b88a591e7a73f0ec655533270247 2013-08-26 23:30:30 ....A 216989 Virusshare.00090/Trojan.Win32.VBKrypt.dplb-cfe3162687ebacaf040ef917438e91c9a16a18701d22739b760758f0ce7abd0b 2013-08-26 23:46:54 ....A 227709 Virusshare.00090/Trojan.Win32.VBKrypt.dplb-e1441e3fe3c2fd0ccb49a2d53700072877fa4a1397149df496d6616264cf62de 2013-08-26 23:11:54 ....A 347652 Virusshare.00090/Trojan.Win32.VBKrypt.dpuo-25968c395ef0d12d26fcc38a825241c2629aa52f68eb123c08714accdf609399 2013-08-26 23:02:00 ....A 411136 Virusshare.00090/Trojan.Win32.VBKrypt.dqg-55db20c7fad9d68b268b7ae862c8d2045e8294584c3bf937e4dd86e2cf50620f 2013-08-26 23:09:48 ....A 319488 Virusshare.00090/Trojan.Win32.VBKrypt.dqg-8d2e01dd5a80a46d13d8c4c4c9fab082860d55ad8c24189bf425fbc6a9957844 2013-08-26 23:21:24 ....A 270336 Virusshare.00090/Trojan.Win32.VBKrypt.dqg-a9d102880821da5108bb546f5bf1e1d9aad0e8902dddb0b44c12e76d8d45e43d 2013-08-26 23:54:36 ....A 270336 Virusshare.00090/Trojan.Win32.VBKrypt.dqg-f89a0832cb5fb9b53babddb04f4df0fb815b61a303cf87450a073a7051e092e6 2013-08-27 00:17:06 ....A 332157 3038262112 Virusshare.00090/Trojan.Win32.VBKrypt.dqhu-e42cbf47b64978f0fbfd41bafc9ffe6d9587a45b9aa4383c3bcb0a9ab4691ac5 2013-08-26 23:30:02 ....A 94208 Virusshare.00090/Trojan.Win32.VBKrypt.dqnz-d0e93506709984d51b1f25b47d9d1ae01cc4d066256b642808ac2438897cbb7a 2013-08-26 23:01:48 ....A 1278019 Virusshare.00090/Trojan.Win32.VBKrypt.dqvo-e7a9cd3554b4bdae831fb1036589ceccc48b8a3b4818416bf3653c275c3fd141 2013-08-26 22:57:26 ....A 401408 Virusshare.00090/Trojan.Win32.VBKrypt.dqxn-c3b214e7591b512ff310165ef5c9caebdaef2695df3f38209770f983b84fcca1 2013-08-26 23:31:00 ....A 139264 Virusshare.00090/Trojan.Win32.VBKrypt.drhe-512d47f79a2d7ff4635826878094f35b0abda7205033e1d6ef7b97257bf11760 2013-08-26 22:57:12 ....A 139264 Virusshare.00090/Trojan.Win32.VBKrypt.drhe-ab872581e5ed79ca0efc219c9aa8bb901389b6d0220add22efd415a1cc9eb2b0 2013-08-26 23:58:00 ....A 139264 Virusshare.00090/Trojan.Win32.VBKrypt.drhe-bc78c79180663f2f935d882226a4e9501225b405d2347a5bd51d2d3db68f619b 2013-08-26 23:50:28 ....A 212642 Virusshare.00090/Trojan.Win32.VBKrypt.drhj-6f6ce70635f83d665ef65369282fb4b36a188c28fcbec340f4391e7debcb1d89 2013-08-26 23:48:58 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.drmg-ebc4dc7111ea17e4a8f928bdd8eef2f6bc1e20cfe2f7b0188ca909113e8f6a47 2013-08-26 23:57:28 ....A 208896 Virusshare.00090/Trojan.Win32.VBKrypt.droo-cd1653d1982d04cedc17f42934618015e6bd27441ae7fe7505cc76fb69e6f519 2013-08-27 00:02:32 ....A 77824 Virusshare.00090/Trojan.Win32.VBKrypt.drqx-69ba293edf8c98ac53e3b2eb3722526bfd2d18f555193041c1cdc6550ca82c60 2013-08-26 23:08:26 ....A 61146 Virusshare.00090/Trojan.Win32.VBKrypt.dshn-a9ce96caba0c52940cb44d756c029903c5e54397cf7056b6e01768f5dcd9e12b 2013-08-26 23:31:20 ....A 529765 Virusshare.00090/Trojan.Win32.VBKrypt.dsuj-eaf9bb354e62ea49fff19f595e874513e81c255cb26c43d4b95a7c231f085de0 2013-08-26 23:36:02 ....A 287744 Virusshare.00090/Trojan.Win32.VBKrypt.dtov-06ff3264584463e4e2d6671f4c9a95d4ca267728dc0ad66c07a80f4354c022d0 2013-08-26 23:01:26 ....A 65536 Virusshare.00090/Trojan.Win32.VBKrypt.dubh-748ebae0bc1203cf7a7230b775ce619b9d35be27601a7cbcaa060b8e16a41c3a 2013-08-27 00:04:44 ....A 82019 Virusshare.00090/Trojan.Win32.VBKrypt.duge-50f6b014bcbd8371e501005dd4afa4478c9c0156a0dcdc842e13005cc2c9c8de 2013-08-27 00:19:40 ....A 26167424 Virusshare.00090/Trojan.Win32.VBKrypt.duim-d011573e173ca55d33c5bdf4cf1f2e3baf21b9f37cc89d7517f7a5122f1d6c9e 2013-08-27 00:14:48 ....A 163840 Virusshare.00090/Trojan.Win32.VBKrypt.duin-500dd0c85af346ec29d970432aca850d45d7180c39916b46b2886091da6b936b 2013-08-27 00:07:26 ....A 241786 Virusshare.00090/Trojan.Win32.VBKrypt.dutf-5dfefdacc30991b8b0132d217028236aeada79ed6097e2ad1685534e51d7c14a 2013-08-26 23:11:46 ....A 87552 Virusshare.00090/Trojan.Win32.VBKrypt.dvfd-e299fc53b6e5ed7af954cb98ed36bf0b15f16f0f389eeb1eb2fded0720675074 2013-08-26 23:18:26 ....A 409600 Virusshare.00090/Trojan.Win32.VBKrypt.dvje-b15ddbc512e5cc755b69b6d340a0c17fd828843a50f7009c25a21171e3d12c91 2013-08-26 23:02:46 ....A 192512 Virusshare.00090/Trojan.Win32.VBKrypt.dvjm-e850ee867f734603ba3dc9e44536573fd5a5cad3cdacb9708ceb00cd4b4e91f4 2013-08-26 23:26:28 ....A 208896 Virusshare.00090/Trojan.Win32.VBKrypt.dvqc-b4eb8aa93acbe6bb31f22b60e73a16baa73574c4472a3b294395276186e624f6 2013-08-26 23:19:02 ....A 90112 Virusshare.00090/Trojan.Win32.VBKrypt.dvzw-c4c1f7613fd78a152a9ae8e982bfac5ffbd3cc94eb9385aba42701408413f4ad 2013-08-26 22:58:20 ....A 46336 Virusshare.00090/Trojan.Win32.VBKrypt.dwmp-1d968036b55494d3f8c5ef1a599fbb8303bd0b6c65c268f37768ee248bed5bf5 2013-08-27 00:10:20 ....A 30776 Virusshare.00090/Trojan.Win32.VBKrypt.dwmp-c0deca1b98ceab3d4b12d3e73d1226143c1370b52f9ce84824a7d4b945ddc9c6 2013-08-26 23:33:04 ....A 113021 Virusshare.00090/Trojan.Win32.VBKrypt.dwrs-f3915469cea062ecb1e8f581fd4300c69b60c4cc167ea795185971453ac2f43c 2013-08-26 23:28:06 ....A 503229 Virusshare.00090/Trojan.Win32.VBKrypt.dxdr-d09902896d23d16166f89b50f4235c500de204c047063a39ff8178c864367c9d 2013-08-26 23:22:14 ....A 199168 Virusshare.00090/Trojan.Win32.VBKrypt.dxfn-3f6bb82351407c9c1e705dbaf202f28a50074e44ad46f0980f9a1fe5d346832d 2013-08-26 23:34:14 ....A 819200 Virusshare.00090/Trojan.Win32.VBKrypt.dxtd-95e1b36044eec3d6aec8c4f3453b95430dd970a22f0e22703a1c1a752624c113 2013-08-26 23:25:54 ....A 20510 Virusshare.00090/Trojan.Win32.VBKrypt.dyh-c9ac9023e709fcf3b5af46a5f9f17685ad7a72d72031576e1b8293f700973c40 2013-08-27 00:10:22 ....A 1323421 Virusshare.00090/Trojan.Win32.VBKrypt.dzmr-0261bff0667f2a848d62e8185dbdaa8ae7951ea645fc79c321ab59f855c0c769 2013-08-26 23:03:30 ....A 425984 Virusshare.00090/Trojan.Win32.VBKrypt.dzsw-1951e9e5631d7c403e45208c776e3dcfb501d13bb9d36602f6669972c40037aa 2013-08-27 00:06:22 ....A 155238 Virusshare.00090/Trojan.Win32.VBKrypt.ebej-d3a47ea641c6635d0c511b2b3652b53ba960ed30c4caf16390437acc137973f8 2013-08-26 23:29:40 ....A 171008 Virusshare.00090/Trojan.Win32.VBKrypt.ebgh-c0632797a24f2d8faa192301b3f0c55a229713294c2bd6d48ab714d40767a300 2013-08-27 00:14:36 ....A 168349 Virusshare.00090/Trojan.Win32.VBKrypt.ebgj-654b3be6cd4adf5ef7a96a2effbf28b60ea2e19615b0d50685b79754307eff87 2013-08-26 23:47:06 ....A 237568 Virusshare.00090/Trojan.Win32.VBKrypt.ebkp-15b2107acf7f71518b05b57eacf1dee66dff7171073d7372f30a3233ed925bb4 2013-08-26 23:12:28 ....A 40960 Virusshare.00090/Trojan.Win32.VBKrypt.ebxr-66ea816b9ed0663de422a487a0f174c56082d0b7c416d45edfea3cc5520d3f7b 2013-08-26 23:09:34 ....A 271360 Virusshare.00090/Trojan.Win32.VBKrypt.ecwf-0a93b7fc1daa370e3fc34e149ac16e046a0fbb6178d929c1c3176e7d10d09bb5 2013-08-26 23:47:50 ....A 131072 Virusshare.00090/Trojan.Win32.VBKrypt.ecz-56e44919e113b47b89b7dcb37b2518e68a7c1d3a8543006249d4bcf6a5db8b88 2013-08-26 23:23:24 ....A 203776 Virusshare.00090/Trojan.Win32.VBKrypt.edgp-dd60e874c29c25dbfe5f6cae93efe9f86e694b27ecd524d6f75fddd98d5bae7f 2013-08-26 23:38:50 ....A 297999 Virusshare.00090/Trojan.Win32.VBKrypt.edju-5c282d1dbdca29185c879b3f9ebbcd86b91d1954ddea5600fe191df1e2a9d36b 2013-08-26 23:31:42 ....A 819069 Virusshare.00090/Trojan.Win32.VBKrypt.edrr-77a641adf4ce82437f39c6d4d6340f4a878b4315e9add49c96606937626e6024 2013-08-26 23:24:58 ....A 56320 Virusshare.00090/Trojan.Win32.VBKrypt.edru-73bf01f3a681cabb5d876172d1f0ca7cd39c18e41085870430a154449520f4d2 2013-08-27 00:07:38 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.eegc-709f5733933e8138eb1f9fd7e2457f26dd79eb09063854aa0fe0202c4a9dbb66 2013-08-26 23:53:14 ....A 309256 Virusshare.00090/Trojan.Win32.VBKrypt.eemd-b6676323065e79ac8d4b2be1fa60e0cb23fd73832eb85d9bdc9fe4c1ffeeb024 2013-08-26 23:02:44 ....A 143741 Virusshare.00090/Trojan.Win32.VBKrypt.eenr-ddd0dcb2fc228e33485f1cf429f1773521a353b5aa0abb78db47bf94d55416a0 2013-08-27 00:02:46 ....A 143741 Virusshare.00090/Trojan.Win32.VBKrypt.eenr-fe1e8301c354142faaee37bd7d329b2867a40f2393d46a4bc7fdf8224be23e76 2013-08-26 23:23:50 ....A 63488 Virusshare.00090/Trojan.Win32.VBKrypt.eeqr-cd9a711bf44b27c6823b4da88152f63f8af54337d91d90172c5b97b2668c5ecf 2013-08-26 23:23:14 ....A 248320 Virusshare.00090/Trojan.Win32.VBKrypt.efjo-090243a12f38defcc8c2796477273b6444b422657a0d252a98cce36dde5d78a9 2013-08-26 23:34:52 ....A 385536 Virusshare.00090/Trojan.Win32.VBKrypt.efpb-710a3575622dbba9d57dba756ed9067158e4bfb7bc0bc41b92ca6ef259fc0a42 2013-08-26 23:43:56 ....A 297853 Virusshare.00090/Trojan.Win32.VBKrypt.efsg-80d15c6f410cd585e42b0e7c1c3d1172b6e59f2ade1373c489841e27f16404e2 2013-08-26 23:36:26 ....A 104989 Virusshare.00090/Trojan.Win32.VBKrypt.efzj-f4cb8c55e459eefba2c400585cea7822b617b904f8197d18adc78104cd7d8c2e 2013-08-27 00:21:06 ....A 95232 Virusshare.00090/Trojan.Win32.VBKrypt.egnd-d22f3ba0e73eb4364dc88385e2b6398b127860b6d402de92353ca18771f03576 2013-08-27 00:10:04 ....A 343072 Virusshare.00090/Trojan.Win32.VBKrypt.egpi-6e7000e2bf409c4319305bf8403c5e2bb01e5cfd8cb6c9de4d9ff467fff9ecb1 2013-08-26 23:23:32 ....A 1151357 Virusshare.00090/Trojan.Win32.VBKrypt.egyv-6bf8ae1d1ecea9fb3e679c7f9dbb96f329c8eaa59aa2059198640d0b50a56acd 2013-08-27 00:10:28 ....A 181858 Virusshare.00090/Trojan.Win32.VBKrypt.ehg-ff382d4011df4efb2b78e73e15e9ec3954e0cdc8761610979cba41ade8652abc 2013-08-26 23:37:14 ....A 220796 Virusshare.00090/Trojan.Win32.VBKrypt.ehzn-fcbb0fc0e843633f07dc6296c7836d6581850be6ad8d34a3a7484aec45197dc9 2013-08-27 00:03:46 ....A 373117 Virusshare.00090/Trojan.Win32.VBKrypt.eilu-4625d3d2de061f89300c9b2c4dcb69ee8086b97e2c0cc3b9895456d43c993d46 2013-08-26 23:59:16 ....A 327708 Virusshare.00090/Trojan.Win32.VBKrypt.eiu-c7b03cc18b3c879c87c803b3caa2c4bc093625911584718bd7cb467aa9586496 2013-08-26 23:01:14 ....A 327734 Virusshare.00090/Trojan.Win32.VBKrypt.eiu-e2f5ae1c52eb661eb79c2abe47ff3908598590e9f3aca27fbfcc52d6c9297c47 2013-08-26 23:51:20 ....A 172032 Virusshare.00090/Trojan.Win32.VBKrypt.eizq-6c90393ab766c5d0e539cac15165902338a78b794e732d89a1da36d0a65ab9ee 2013-08-27 00:00:24 ....A 295325 Virusshare.00090/Trojan.Win32.VBKrypt.ejan-61ef86b50cb649ef5644f6af8a3936f99d1e4281ae7de2b5e1cf93d136954fed 2013-08-27 00:03:54 ....A 917504 Virusshare.00090/Trojan.Win32.VBKrypt.ejan-65d7088480ce9ee42628331ee47fc151c9eff057a9e28f3e21eac92c9b5954da 2013-08-26 23:12:38 ....A 16190 Virusshare.00090/Trojan.Win32.VBKrypt.ejct-381f1f4a55aca1d213d96e45c6599fdc4914dd5f8b50b7c26cecf4e2172f17d4 2013-08-26 23:40:58 ....A 16190 Virusshare.00090/Trojan.Win32.VBKrypt.ejct-ce9c7c13e790ce13d4a07c944ef04ae39f1bfb8019333c1dd45670fa26fa26ed 2013-08-26 23:50:12 ....A 88576 Virusshare.00090/Trojan.Win32.VBKrypt.ejhl-276a95f783fd3b79771f95add7029b95c223eee9a1a3ce5edffbcde6bad939eb 2013-08-26 23:55:06 ....A 544768 Virusshare.00090/Trojan.Win32.VBKrypt.ejmn-4308abae3a73050f7aff281c83ce84d70af2fb1929d3e425321c9356fb81f60e 2013-08-26 23:20:38 ....A 319488 Virusshare.00090/Trojan.Win32.VBKrypt.ejsu-1bcf7ab9df0b2e8906a7f6ef06dcb2692130d0c6ccd387b1affd9e0780f037fe 2013-08-26 23:49:54 ....A 426381 Virusshare.00090/Trojan.Win32.VBKrypt.ejth-b013888a1dd5ff1857289f6b83224fd3e949d78e0a3c065982bc447f56749727 2013-08-26 23:07:00 ....A 91648 Virusshare.00090/Trojan.Win32.VBKrypt.ejzi-2bfc66deee286468c306b813d8687c848c07a1a4d9857e58dfe7098bdeaec4f8 2013-08-26 22:59:34 ....A 172032 Virusshare.00090/Trojan.Win32.VBKrypt.ekji-3b07e4cc0f0dd480bdb28c04f2698f48c12e1204176740a1ebe77a3147fa8f94 2013-08-26 23:51:02 ....A 258445 Virusshare.00090/Trojan.Win32.VBKrypt.eldj-2e2a37bb21f66af49b08d6f0a34dcb65f7f4444657f2e0aef4249ba183cdf72e 2013-08-26 23:37:04 ....A 348973 Virusshare.00090/Trojan.Win32.VBKrypt.elrp-ad8d19dafe933ed7a4ec710dd5d6e6d8a51da98f824f48d48e63b9d23661ee03 2013-08-26 23:56:56 ....A 200704 Virusshare.00090/Trojan.Win32.VBKrypt.emga-6879ec7bf2a77a13572458dfcaa21915d00cdaf8cca7d3574fad1bd14813a5c8 2013-08-26 23:02:52 ....A 355328 Virusshare.00090/Trojan.Win32.VBKrypt.emng-cac06dc7c97db4d821dbdf4f62cae0fcc4e712a666f11638a6139f6ae6136873 2013-08-26 23:30:34 ....A 36864 Virusshare.00090/Trojan.Win32.VBKrypt.emoa-06845b3fd63229c7a7f29456cbdae696bd2b2568d646b7f048f852224c707e71 2013-08-26 23:12:20 ....A 360829 Virusshare.00090/Trojan.Win32.VBKrypt.emod-69338a96d537548aa8cf331b78dc96fc936eec6a95868c536f7b9520e07e0b40 2013-08-26 23:59:46 ....A 133632 Virusshare.00090/Trojan.Win32.VBKrypt.emwf-dfcd62c87eaa4fbba6043be2697d00752b25fa7976c1dc856fb24a92086818fb 2013-08-26 23:34:48 ....A 179712 Virusshare.00090/Trojan.Win32.VBKrypt.enht-cacc00b6bcd64c4cfeab054d64d3d9ae50f80193354614e9a5ae9e320d56115a 2013-08-27 00:16:06 ....A 147529 Virusshare.00090/Trojan.Win32.VBKrypt.enid-fa45a9d56b5168267875ad93572caa72d95140f89b8e10410aacb98adfaacd1b 2013-08-26 23:36:18 ....A 98304 Virusshare.00090/Trojan.Win32.VBKrypt.enqh-cbbeb33b43efb9a995cc17c72c8c169a4370050acf6c2a72b92902d531f8cf45 2013-08-26 23:03:32 ....A 15872 Virusshare.00090/Trojan.Win32.VBKrypt.enql-e5e31b36651a2edd3653cb2c040ec84e44178b301a9d1fb077a15e01b3942227 2013-08-27 00:02:36 ....A 552960 Virusshare.00090/Trojan.Win32.VBKrypt.enuc-cbae05d6d7f44ac313573ade98574bccfa4018ab6316d7793b051058d604797d 2013-08-26 23:04:58 ....A 221259 Virusshare.00090/Trojan.Win32.VBKrypt.enud-a414ab74a3461628dd9dc290fcba089c9f5ac40aaa8625dd75fecf1ec1ea0fda 2013-08-26 23:35:36 ....A 1081856 Virusshare.00090/Trojan.Win32.VBKrypt.enzv-d97968d142206727fca66e95ae399a22b7f18ae64c72a0f08a7843c78f993191 2013-08-26 23:08:36 ....A 521504 Virusshare.00090/Trojan.Win32.VBKrypt.eoec-be701721532bdfe485d6f50a97fce9df260fb6ecdcfbd4051044e9dbacbc4333 2013-08-26 23:13:32 ....A 521504 Virusshare.00090/Trojan.Win32.VBKrypt.eoec-f92f1e077575809911d5274424e0d343c8dbc6f8b663a743bbb37b39b50c0cb0 2013-08-26 23:54:24 ....A 156029 Virusshare.00090/Trojan.Win32.VBKrypt.eonu-2e892b7ed916a1969e23c55f1d9fa38f10df79ead087a9086c9a5626da2845d2 2013-08-26 23:22:26 ....A 86022 Virusshare.00090/Trojan.Win32.VBKrypt.eopl-0b831a009947bfbf13f9129f72e990257b7e612c6661c4244d5269790981dd89 2013-08-26 23:41:12 ....A 65542 Virusshare.00090/Trojan.Win32.VBKrypt.eopl-ca3b010e912767d02e2e744f1b6fd18af3804db33ed83d8628abd441790f03f8 2013-08-27 00:16:56 ....A 127039 Virusshare.00090/Trojan.Win32.VBKrypt.eopl-d07bb42f08d47e0644181c8be7a643fb2db986d5a8a15230ee80a3230ed1cec1 2013-08-26 23:14:02 ....A 20480 Virusshare.00090/Trojan.Win32.VBKrypt.eor-d2da7a09be69258e8bf97acc4ca9dcbfa2cf69df7097511077869f629594ef86 2013-08-26 23:36:56 ....A 457672 Virusshare.00090/Trojan.Win32.VBKrypt.epch-49ba7b306211024ff2ef2f060c0d4f9fa33ceba4946a93e744c266a8097fbb00 2013-08-26 23:07:14 ....A 199567 Virusshare.00090/Trojan.Win32.VBKrypt.epsh-69610c66f15946e0a3fbf3076d924e2ec57b4a459b31e6a12d30c4aee9055eb6 2013-08-26 23:50:30 ....A 64821 Virusshare.00090/Trojan.Win32.VBKrypt.epum-a27af23620b119d91382275bc3d8fd5f5bb2ace3e0d8f75c21f4488701c25484 2013-08-26 22:58:42 ....A 356733 Virusshare.00090/Trojan.Win32.VBKrypt.epup-0abc40a00715d63a9d42fc645a0af02254296abf484e7c8436b0dbb0b93661c2 2013-08-26 23:41:06 ....A 356749 Virusshare.00090/Trojan.Win32.VBKrypt.epup-bdf229789c53fff72f0f97b8f7b3963a845470fadd93d18bc773de22cbfbfda4 2013-08-26 23:32:18 ....A 438653 Virusshare.00090/Trojan.Win32.VBKrypt.eqbe-c62fc6748ad523065e82441b6acf1f666a19b0b7e9b878c571dd4dadf7db6d74 2013-08-26 23:30:22 ....A 205337 Virusshare.00090/Trojan.Win32.VBKrypt.eqoi-49d9c7778bcb1fef0429b59e711f3ce5536ecf74addbb8285452cedbcce369ae 2013-08-26 23:42:16 ....A 317821 Virusshare.00090/Trojan.Win32.VBKrypt.equs-08ddddec21a69ed71ba607e63bb11794471c6f484037c6e0b28f3968f21798a4 2013-08-26 23:04:22 ....A 201809 Virusshare.00090/Trojan.Win32.VBKrypt.eqvo-ce0c4dd2dab0b9c2a555a9e01a1713bc1903296d9e786572981d8158752060c1 2013-08-26 22:56:56 ....A 615781 Virusshare.00090/Trojan.Win32.VBKrypt.eqyi-7474d5b8e44dc92d5dc1ec2c99dfd68e8410f11a2d2ad26a5838c83b7fd5d6cd 2013-08-26 23:48:58 ....A 366803 Virusshare.00090/Trojan.Win32.VBKrypt.eqzu-43aac5b1e7015b482aef18b092ece08f222f5b56bb1a7459aab691f76e253d9d 2013-08-26 23:07:50 ....A 341917 Virusshare.00090/Trojan.Win32.VBKrypt.eqzu-8209e734a288f9e77fb05b222dde6d547a6ab560dedcb3fc079b9f536ebf2118 2013-08-27 00:12:10 ....A 617832 Virusshare.00090/Trojan.Win32.VBKrypt.erfc-85ccb9cb57ed306156e9cf065ca07be071818be1972acf9bf5ebc0c8ab4ebe02 2013-08-26 23:07:24 ....A 498724 Virusshare.00090/Trojan.Win32.VBKrypt.erhc-eae3b56a9fe15dcbf8fdae145468d05ed7fbd7663566e253e88ac3804be9de79 2013-08-26 23:53:24 ....A 122880 Virusshare.00090/Trojan.Win32.VBKrypt.ermk-a85e1758f1253c71550548d5d8f62766da0d27a3b5015b3f798d67a3050ce461 2013-08-26 23:46:42 ....A 929792 Virusshare.00090/Trojan.Win32.VBKrypt.erwi-b74d3d1ae0e248d6ad519c46d32ff7384a44f3d4077d64b00c04a413a0939f99 2013-08-26 23:47:12 ....A 235989 Virusshare.00090/Trojan.Win32.VBKrypt.esfs-aaaf5bdfc3411718bc26dfb08c7572fe24a52f7b7943a1bf0119adc47bb8561b 2013-08-26 23:42:04 ....A 133366 Virusshare.00090/Trojan.Win32.VBKrypt.eslz-95c160c4059294832459bff9918639b56bc294ad4aa7f5882ce3b9690f411ba6 2013-08-26 23:04:58 ....A 133395 Virusshare.00090/Trojan.Win32.VBKrypt.eslz-c2f255c9882f7040a58167029a307997cad3d0222b49c636a934142a47ef84e6 2013-08-26 23:40:32 ....A 102400 Virusshare.00090/Trojan.Win32.VBKrypt.esy-27ed94879be57e92e6a7fe13046b403a7ea6b72e44f606c6c3faa000cdb1e41f 2013-08-26 23:06:28 ....A 256000 Virusshare.00090/Trojan.Win32.VBKrypt.etah-fdab0a31ff67dffb842e2804a98f382aa60fcf8db5b7f405b0bcf2983175c53f 2013-08-26 23:14:52 ....A 69632 Virusshare.00090/Trojan.Win32.VBKrypt.etfs-21038b2646e973b05c65aee6dea903925d4ef42ddb6c2dcdfe8f9185cb8e60c4 2013-08-27 00:08:04 ....A 651264 Virusshare.00090/Trojan.Win32.VBKrypt.etgm-df78787337376a9ebc1ab1bfc237977d49210a3a3b545b82998d95694c8e329d 2013-08-27 00:07:52 ....A 424448 Virusshare.00090/Trojan.Win32.VBKrypt.etlf-a0f613fffa835acf00cd39e2e62388da2729d0dca2f48fe047107f0b6d6b4e73 2013-08-26 23:10:46 ....A 934285 Virusshare.00090/Trojan.Win32.VBKrypt.evii-1d459a6eb019d3d60fdc481005332bfc9a5eb2337a4d72b40c8d93f352ab0637 2013-08-26 23:39:26 ....A 934477 Virusshare.00090/Trojan.Win32.VBKrypt.evii-5a48f504cf426ba9c11d96a8e03c0455cf2eed4c1b11ca5b2fd1cfed53b04fbc 2013-08-26 23:45:58 ....A 631296 Virusshare.00090/Trojan.Win32.VBKrypt.evnc-b1be1de25048ea3ae515e102a96914d8372108596e7a345f609b1c4d6addae5a 2013-08-26 23:52:44 ....A 132292 Virusshare.00090/Trojan.Win32.VBKrypt.evsl-5df1b907a8ee68d303cb9233bed7e520304d7c2e1e30bfc591c9dab8ce1f4211 2013-08-26 23:20:00 ....A 283005 Virusshare.00090/Trojan.Win32.VBKrypt.evun-a3edd301510edb8c29282d3916f21c25558d8f5b6bee5e669c90bf32ee3dfb41 2013-08-26 23:48:44 ....A 73728 Virusshare.00090/Trojan.Win32.VBKrypt.exfs-094da61b946dd63a73b46e6beebff14af08ce63c64c6cba54d5ad8f63230d052 2013-08-26 23:32:32 ....A 360448 Virusshare.00090/Trojan.Win32.VBKrypt.fayw-b840ba51f616703b210722c75909fb6b7d72de050c99157296b016e38eaf6b14 2013-08-26 23:40:04 ....A 9216 Virusshare.00090/Trojan.Win32.VBKrypt.fbw-b57e9bfea332001a1c4b2e958f696792c73d12fd51f1c25e967a3ff90dc0a7c0 2013-08-26 23:35:22 ....A 15360 Virusshare.00090/Trojan.Win32.VBKrypt.fbw-bd61fe2d5f4de0d0293221a1a88c8e66e4794cd5df6362f85095b90b3a2013ae 2013-08-26 23:28:32 ....A 15360 Virusshare.00090/Trojan.Win32.VBKrypt.fbw-cc10ed60afea586c33dd238fdee50accab023bb151a1a972ace4f736a720a2dd 2013-08-26 23:39:54 ....A 419840 Virusshare.00090/Trojan.Win32.VBKrypt.fcsv-37114b6efbc0755c84b1c2340daabd850aa768c35fa00aec92319282be3d842c 2013-08-26 23:54:02 ....A 946557 Virusshare.00090/Trojan.Win32.VBKrypt.fdtx-a8e655fcc7738ee717dbcbb27d1054a1a6c1861a0c595e356c6865d3b285e394 2013-08-26 23:36:46 ....A 1101824 Virusshare.00090/Trojan.Win32.VBKrypt.ffhe-1124d810fb11037deb3d6c94d6bb01dacae43df8b495c887eb5b1a59316130cd 2013-08-26 23:32:32 ....A 177152 Virusshare.00090/Trojan.Win32.VBKrypt.ffwu-67210972c3eb1655fbcbdaf3813f637e9a7a2bb57ac1719da359125d43990452 2013-08-26 23:36:40 ....A 222720 Virusshare.00090/Trojan.Win32.VBKrypt.ffyx-10c5862afc0a6c31ff8c2df8fecba4d68ad5ed530624a022e14f1483577fcb83 2013-08-26 23:13:04 ....A 96308 Virusshare.00090/Trojan.Win32.VBKrypt.fgbe-6cf9dedecbbca4faaf471f2aa7fccc12f033c5eae5e729164365bee43abb17d5 2013-08-26 23:01:26 ....A 94208 Virusshare.00090/Trojan.Win32.VBKrypt.fgzq-56cd35d39584fe04d1f7902cec05c4a71a257d37453a73be76abbccbc86ec7b0 2013-08-26 23:42:46 ....A 98304 Virusshare.00090/Trojan.Win32.VBKrypt.fgzq-d10e292699f1d94f03d3e70764d4c859b175a0d2a7acc8f6e28ed09556f5da43 2013-08-27 00:07:56 ....A 15088 Virusshare.00090/Trojan.Win32.VBKrypt.fgzq-de39cd7f2c0a45a6d53b8d3379db8ddd879b9cf51f9e5f47247d9c6c1de64893 2013-08-27 00:17:18 ....A 81920 Virusshare.00090/Trojan.Win32.VBKrypt.fgzq-ff9eed8586f32932cd1525b3f33164704c62f4764ebb6c5bda50b9b6287ccae7 2013-08-26 22:56:26 ....A 923648 Virusshare.00090/Trojan.Win32.VBKrypt.fhcc-9dd31a1e5f0f4af063c9a36ae444d81956b349d4d76e940cbe54eea5f98838cf 2013-08-26 23:47:08 ....A 90112 Virusshare.00090/Trojan.Win32.VBKrypt.fipm-5959736e45e49f1b5cfd0585011ab8327344ea92931a649024c54e645dac2764 2013-08-26 23:11:40 ....A 390656 Virusshare.00090/Trojan.Win32.VBKrypt.fknu-1172f9a769ad61689bddae58882645f5ccd37ed2881a096fe23d5c120ea20fff 2013-08-26 23:30:10 ....A 317971 Virusshare.00090/Trojan.Win32.VBKrypt.fkxu-33cd84d25db5dbe84113ee002708e7d68c64c1932f31383dbc7ed47c5c061956 2013-08-26 23:09:02 ....A 562095 Virusshare.00090/Trojan.Win32.VBKrypt.fnl-92515d2dd8f6e06c101874ab31e60e458d8eeaa2530513cf76dbab33c9423c85 2013-08-26 23:04:50 ....A 388704 Virusshare.00090/Trojan.Win32.VBKrypt.fnl-d502cc384f0d124e8af13a1b6465d8d19d6f9bb529dbf356317823208c06ea3f 2013-08-26 23:52:06 ....A 1995181 Virusshare.00090/Trojan.Win32.VBKrypt.fpvh-55d7f0f6bbf779998e7c57ce9828bbf1ead21c83cbccdb6618e771e32ee4f15f 2013-08-26 23:58:06 ....A 65536 Virusshare.00090/Trojan.Win32.VBKrypt.fqnp-7f47b6b678033602da67bffaa0de003e10f316b0cc64f1f49e648e37aa5790db 2013-08-26 22:58:18 ....A 742423 Virusshare.00090/Trojan.Win32.VBKrypt.frsx-0de2a9fe8200292537a751598923e536e052eaef51a15bef1909568a3abecc46 2013-08-27 00:19:08 ....A 1119818 Virusshare.00090/Trojan.Win32.VBKrypt.ftes-3027fe888db37881d84337a844d1a33090a7f05ae746d19be9a1caeda268d915 2013-08-26 23:41:02 ....A 249454 Virusshare.00090/Trojan.Win32.VBKrypt.ftes-be002eb43f0f92b945b58edea0413cc09a7e3f3fcaaae8040306f63381def05a 2013-08-26 23:37:04 ....A 10241 Virusshare.00090/Trojan.Win32.VBKrypt.fuc-3aabd96f977f01eebad78a94bbff1b6cb79c9ec8f4d8a60b63a5505e004310d6 2013-08-26 23:03:10 ....A 118784 Virusshare.00090/Trojan.Win32.VBKrypt.fux-b0b9eb101f988286e39efa7162001561e12074e1b66924eb8b478fc15437bc32 2013-08-26 23:34:32 ....A 71392 Virusshare.00090/Trojan.Win32.VBKrypt.fvwt-4c42965e85b73eabf47a2dbd19614d3eff86b33501e0b909994af31923a716aa 2013-08-26 23:53:32 ....A 64464 Virusshare.00090/Trojan.Win32.VBKrypt.fxl-b5ec76e9e99b2773f8da27e8656f925ab301f8f2cc23ec4fbabfb3e43ce6e5d3 2013-08-26 23:09:56 ....A 181360 Virusshare.00090/Trojan.Win32.VBKrypt.fzm-edc7b1767c161b0641d4b28f97c824cb47609fab6be3e33e6dcb35dcc936ecd4 2013-08-27 00:00:28 ....A 147456 Virusshare.00090/Trojan.Win32.VBKrypt.gabi-49fc6d7459235d9a4b3914ec5178f1c7da8dbf09273b560931950e35c5284724 2013-08-26 23:38:40 ....A 147456 Virusshare.00090/Trojan.Win32.VBKrypt.gabi-58251de113294aa8982e27c7979b71395a4da46a7ac1f90baf12624552ccb52c 2013-08-26 23:02:54 ....A 147456 Virusshare.00090/Trojan.Win32.VBKrypt.gabi-a8bcbf8453754649ebdca05a94d952d329deeb923cf9a22a3898f5a79fc0346e 2013-08-26 23:07:48 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.gabj-298ce5ab769befd75277f0ba95566fdd88a406b3b165ded1be5c49a682448ded 2013-08-26 23:59:14 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.gabj-b27054a5a371f32b65336fa212be20b04c89067b300d492753b4463db9cc8d3a 2013-08-26 23:14:48 ....A 229376 Virusshare.00090/Trojan.Win32.VBKrypt.gbs-f9423ad3ec31367d2c09b16f060e28fa6afb5ec9432bf2a701634a43ba91bbd4 2013-08-27 00:01:08 ....A 114692 Virusshare.00090/Trojan.Win32.VBKrypt.gdkf-56710006c33816e35ed1f42fc6a9c626ef512ad86da0dd6acde719d8670e1aa4 2013-08-26 23:48:24 ....A 114708 Virusshare.00090/Trojan.Win32.VBKrypt.gdkf-82651eb4ccffcab8e66469f9a4b44bd7aa165915e9f50914f5451baf417f96d2 2013-08-27 00:05:52 ....A 114700 Virusshare.00090/Trojan.Win32.VBKrypt.gdkf-8983f6c89f99d99042d339ed0622d120418276ec1f1d0e5444d9d3e8e12ba2af 2013-08-26 23:11:04 ....A 557644 Virusshare.00090/Trojan.Win32.VBKrypt.gdqj-61285909f5df649abccd53c14457abce568fb28a2f25b8f81808bef45f487cf3 2013-08-26 23:56:14 ....A 119296 Virusshare.00090/Trojan.Win32.VBKrypt.gekz-c6230e9ccc59b2174028f047b026fa516e3256f12557ac5ae64eae5203acd3a2 2013-08-26 23:59:34 ....A 348350 Virusshare.00090/Trojan.Win32.VBKrypt.gel-3d7c2133d5df910f4f35a0ac25846d5c341eaf1c8bd6b226308755e6a966fea4 2013-08-26 23:50:16 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.gf-b4f1517d97a6f3fb3621b0b8443bfff84d25f19dd760f05c950095c672d311c2 2013-08-26 23:32:36 ....A 4171380 Virusshare.00090/Trojan.Win32.VBKrypt.gjtk-9a8e739381751b5bc032737efd2890d60899f933855206d6744f8eb035f770c3 2013-08-27 00:06:58 ....A 124900 Virusshare.00090/Trojan.Win32.VBKrypt.gkqa-3fe23f3eb2edc067df83d8271af11c7a602eaf14f5c07919d295d786726a8ae4 2013-08-26 23:55:58 ....A 143360 Virusshare.00090/Trojan.Win32.VBKrypt.gkqk-0c335be62b007d024ec9d88b12bc889586df89547ff631cbf0e22592374d1071 2013-08-26 23:14:32 ....A 143360 Virusshare.00090/Trojan.Win32.VBKrypt.gkqk-4322dc44d450a3756b7d3d2a9a7b1b6d3d7f6c3f0dbc0c99c49866658b6cbcb1 2013-08-26 23:03:30 ....A 143360 Virusshare.00090/Trojan.Win32.VBKrypt.gkqk-4d711b499347b38bb66ef1a015d41e76909e7c583d5cba0bff142665beca2ec7 2013-08-26 23:58:42 ....A 143360 Virusshare.00090/Trojan.Win32.VBKrypt.gkqk-f40e808a68781306366c4c5bad96c60487fa308a2a2550b5b716a91b07441313 2013-08-26 23:40:40 ....A 60931 Virusshare.00090/Trojan.Win32.VBKrypt.gnii-f671a887903faa1a0d1f3015d27765df8e6f5baacb5670327c557cd977c85b35 2013-08-26 23:36:50 ....A 53359 Virusshare.00090/Trojan.Win32.VBKrypt.gofo-cef36acd6816d14c46c710ea645cee6c3f843b393458b48de630d1a6f127fac8 2013-08-26 23:35:46 ....A 78848 Virusshare.00090/Trojan.Win32.VBKrypt.gplz-1e8eed8d790f2938f5e0341338f64156ddbe5bd3266e9a888e8ac957dcb6106f 2013-08-26 23:40:12 ....A 92283 Virusshare.00090/Trojan.Win32.VBKrypt.gvn-1cd24539f7b3b1dd643016300cf1adf1128148e50698103156bca7f02c0bf5bf 2013-08-26 22:56:14 ....A 220809 Virusshare.00090/Trojan.Win32.VBKrypt.gxx-ff74f1fcc8e4721de234caaee72a1831ef058b0ed554d270f0cff0925f1bc4df 2013-08-26 23:28:04 ....A 241664 Virusshare.00090/Trojan.Win32.VBKrypt.hcrb-081e497ac1efcfa53a6b079d7469b11c6c17d71d8f86fd078169cc2668c21808 2013-08-26 22:57:52 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.hdbx-87ba6726f80775150eed859ae846cdaceebd4a40e2111098a9094f728743cf68 2013-08-27 00:01:22 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.hdbx-b7588073b81e2ff4083517c00092b5204f38203c51fb9952c757340632735fe0 2013-08-26 23:36:42 ....A 90112 Virusshare.00090/Trojan.Win32.VBKrypt.hde-3530ab041d5244b65437124c18a200220fbd695308205669fa27eb76b45740da 2013-08-26 22:56:14 ....A 60928 Virusshare.00090/Trojan.Win32.VBKrypt.hde-c8aa6c95de9592b451b73c10ee519ff9e150411851a0df856c3b0022778d6dbe 2013-08-26 23:30:32 ....A 184320 Virusshare.00090/Trojan.Win32.VBKrypt.heuo-374bdc186b48f1c6e48e1fe8b1660a5c4c4c3b508c03d9a84fec95a9a2b85678 2013-08-26 23:09:34 ....A 126976 Virusshare.00090/Trojan.Win32.VBKrypt.hevk-325aa85944bf2640f5c62806b4f3cac2f484ab582ce8bc28541d7ff51b878e84 2013-08-27 00:06:58 ....A 516096 Virusshare.00090/Trojan.Win32.VBKrypt.hezp-071b801a9d320e18ac4a246735fa84c64ca2b5355419488746e2b50f90a99e39 2013-08-26 23:38:02 ....A 312189 Virusshare.00090/Trojan.Win32.VBKrypt.hfiz-66155de79118b11ce76cd27ec472e92b998b99f7f0d0873e31fb758f5d067627 2013-08-26 23:36:20 ....A 421888 Virusshare.00090/Trojan.Win32.VBKrypt.hfjk-16cab54713a38c8ffa64149fa9ec07c1f20d37bcea05cfc862c912cb28700bca 2013-08-27 00:03:30 ....A 6280192 Virusshare.00090/Trojan.Win32.VBKrypt.hfly-77c1767c2fc367780844710fc159ee9e821bae679cb5c3e66ee613280a3bc552 2013-08-26 23:50:30 ....A 359424 Virusshare.00090/Trojan.Win32.VBKrypt.hgfm-de6a2d135d03019cd2c34189e40a7805928fd2a4f969ce9555ff0e0adc96632f 2013-08-26 23:00:32 ....A 253952 Virusshare.00090/Trojan.Win32.VBKrypt.hgfn-67618cf1e04aceabde66b2f32cc23eaad285f052c8f86e2ef421029efe14bda0 2013-08-27 00:19:48 ....A 200704 Virusshare.00090/Trojan.Win32.VBKrypt.hggw-f0d2b0ae2663c209987c1a9505f21a95ea0ec04cceb2263d096457c032ad06b3 2013-08-27 00:00:28 ....A 393216 Virusshare.00090/Trojan.Win32.VBKrypt.hgid-042a2c42031395c26a0133396e2e3593e56eee207a38504d06c818a9e17b3da3 2013-08-26 23:15:50 ....A 327680 Virusshare.00090/Trojan.Win32.VBKrypt.hgid-c3f3b7281615d048cc239232711b26c6b0d6b80d14cb4705ae98fec3b74fdc4f 2013-08-27 00:01:58 ....A 294912 Virusshare.00090/Trojan.Win32.VBKrypt.hgoi-f6f2017560c1739ec6d138b03b09b7fa0fdf0390b91dd2812eabbd8988dc827c 2013-08-26 23:16:42 ....A 148349 Virusshare.00090/Trojan.Win32.VBKrypt.hgyx-1f2c19f5f5bf5123090022617b4ae634f1e64b9b399bfd7282b30d41860e1d72 2013-08-27 00:04:44 ....A 268236 Virusshare.00090/Trojan.Win32.VBKrypt.hhar-a3d33f2262c2cea96cbb31c945c4c78cc25da3d9f790b60da31254a23dcc8790 2013-08-26 23:50:30 ....A 48640 Virusshare.00090/Trojan.Win32.VBKrypt.hhla-6b6c3f22a65a26466faeea71bd38de385ec55ac7abb01dc716e70150d18bc97e 2013-08-26 23:50:12 ....A 221184 Virusshare.00090/Trojan.Win32.VBKrypt.hiei-cc51c9deae7243b6cbc69d6784c0b8e8d1939ebce8cd4ef04bbe295d8fee25e5 2013-08-26 23:58:00 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.hiik-3c7ecb024001bfcc31dc8681232763b26e4303ce0ba820ad9505e5587aec9627 2013-08-26 23:37:56 ....A 747421 Virusshare.00090/Trojan.Win32.VBKrypt.hjnj-9a8674d8a631a2a00dbea578760623c637caf128d27e7b12c5069c620360b490 2013-08-26 23:30:50 ....A 540672 Virusshare.00090/Trojan.Win32.VBKrypt.hjqe-bd666ef84ab01d24be707d0b02d4bf2e4254c2c54e5c926286fc55787e952260 2013-08-27 00:05:28 ....A 28672 Virusshare.00090/Trojan.Win32.VBKrypt.hlhl-9502b54e0f78ffb860a9c09d06b695705358a564484a1f2b24b0f5465ee6e040 2013-08-26 23:03:34 ....A 28672 Virusshare.00090/Trojan.Win32.VBKrypt.hlhl-bcdc3e1e18abafc2fd98a4fa093f8895f9a6d3f1a4cc7671f84ec4f87655cf42 2013-08-26 23:24:08 ....A 696320 Virusshare.00090/Trojan.Win32.VBKrypt.hpcy-08b664d3f780383f57d4f0209e2fe6ff3492c6d0f8d5db46c85ace315676399e 2013-08-26 23:27:12 ....A 627200 Virusshare.00090/Trojan.Win32.VBKrypt.hphn-4ba3f32332749ebddb27309b21331bb860129c63f9797a178184e21fe5422372 2013-08-26 23:47:10 ....A 483328 Virusshare.00090/Trojan.Win32.VBKrypt.hpny-e14dc3871fcc09dc5fca0598c1d3ff0ec2c551abe07342f4be04d5bd45577f45 2013-08-26 23:24:26 ....A 163841 Virusshare.00090/Trojan.Win32.VBKrypt.hqj-2ae1188e465b9527bd0dfb44f532917020bc4be56f31e6cf0adfedb1a5913323 2013-08-27 00:06:44 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.hqrp-35939ed657419aa2775176c1ea2ecd9f99de6c54fd68e8fc46d02c26ff7def14 2013-08-26 23:29:08 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.hqrp-ac78f4052369e95b2c4ac1d893142e9dfd26a407c782aaefe7a9515256e43090 2013-08-26 23:04:14 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.hqrp-b76988c0543aeed268e75572636bad5f73d65cb741e93905a0fdbd97e0ee515a 2013-08-27 00:05:32 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.hqrp-b8a1036bf69e6b58a5bcfc8d8c55b6cab628a49388fc966484fda2f75ce3515c 2013-08-27 00:04:56 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.hqrp-d232120ebd29632a1c1063dd3a01d81c0682c0bb0005d012db419720537f2d5b 2013-08-26 23:57:56 ....A 12800 Virusshare.00090/Trojan.Win32.VBKrypt.hsvf-c89bc5950d9a3bc90df619fe6849cc924571052150934125c2e88fc5040a614f 2013-08-26 23:19:30 ....A 24576 Virusshare.00090/Trojan.Win32.VBKrypt.hsxm-e775c10f959c6752d9f6293983bafede02003dc97a393d05992b278ac98782c0 2013-08-26 23:30:34 ....A 192512 Virusshare.00090/Trojan.Win32.VBKrypt.htjf-058a8751eb8580e06a0514f82358e9e007d839c8d5cfe07b6298079cfa5b6825 2013-08-26 23:23:08 ....A 262144 Virusshare.00090/Trojan.Win32.VBKrypt.htmg-4bc7d047fca6267f325ffd7ae7e3f0a7d606804c8e9f9a845c4c7c309a7853d8 2013-08-27 00:07:54 ....A 299008 Virusshare.00090/Trojan.Win32.VBKrypt.huxa-18074e6d75213d14e0ededaa53f1aa3d0e7ddaa1eae367cf5a8cd7dcb0fc49b5 2013-08-26 23:39:42 ....A 237568 Virusshare.00090/Trojan.Win32.VBKrypt.hwt-8d479c7ade320b974308dd8e00309ac0ce37f53a30d37f5c060e1cf904d4cf07 2013-08-26 23:09:00 ....A 372736 Virusshare.00090/Trojan.Win32.VBKrypt.hxcp-0a3f42f1e5872512142ce953ab6f3bb8652b474f8611cda91ff0527099f39ddf 2013-08-26 23:13:12 ....A 301725 Virusshare.00090/Trojan.Win32.VBKrypt.hzap-e52f807a40a0fb81b63943e7a45b16b33e812367484d3804f5cc8ccb98a8c557 2013-08-27 00:05:20 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.hzgk-1149a14e354df6993d26536ee34b044262a3f942f3bfee94413677cb92c5498f 2013-08-26 23:37:54 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.hzgk-2d82d63d7baff0907d198235335e33a7e10db053228d11fd9c81fbb30f36f955 2013-08-26 23:09:34 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.hzgk-2dc926a11d6a5a59b4247e00ac28d6183b4e908a92012023e57a256d5ce7cf7b 2013-08-27 00:08:48 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.hzgk-3184a2d10f103aacfdab6e50db672088e95b640564d08a3545fea385d38abbc9 2013-08-26 23:54:32 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.hzgk-371cbc3d20772c927bb17130a2aed41e6dbd1a2e0ecad82eb4fe199b0a5783f6 2013-08-27 00:18:18 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.hzgk-412576d246fbbf70d0f4852034a1a09778b2a1ca1f12d3374b26e74d65761c92 2013-08-26 23:07:16 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.hzgk-5969c5a5b62c90ab78f796da6261463f9bc62db56728a79e15f8d2be5faeacc9 2013-08-27 00:07:28 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.hzgk-c386eeeaebe77396af096bed0dfc764cc664201dc619ce0c2a23ac58f97a5c96 2013-08-26 23:05:24 ....A 743480 Virusshare.00090/Trojan.Win32.VBKrypt.hzhv-03d030c85675e5f5f5e15d91644966119c45d3e49a2e42a622c880d296b7cb97 2013-08-26 23:50:04 ....A 979680 Virusshare.00090/Trojan.Win32.VBKrypt.hzhv-a024a2395eca58dbb1e1e0f2c9b098f21d472c6629c15cd540447750812c0ae2 2013-08-26 23:52:14 ....A 749080 Virusshare.00090/Trojan.Win32.VBKrypt.hzhv-a0a7a51f03efddd4a75d299ded8966eccfe10617144fe74c4ab6f063324f0ef8 2013-08-26 23:57:38 ....A 36864 Virusshare.00090/Trojan.Win32.VBKrypt.hzit-56128abd84c0a8846840877dd5bb729b6add8d12fd44f7397d06fdfecca21b3a 2013-08-26 23:56:26 ....A 60000 Virusshare.00090/Trojan.Win32.VBKrypt.iacg-5dcdc592668c0a0a8f3606d89403bab56a030405c494ea4b9e32a0ad8e59d173 2013-08-26 23:57:46 ....A 62988 Virusshare.00090/Trojan.Win32.VBKrypt.iacg-978ee5548ef7d70cf29dc3c42b0884c0feb81153d9543764be667e3742f162ec 2013-08-26 23:19:30 ....A 232460 Virusshare.00090/Trojan.Win32.VBKrypt.iacg-c9108a5c5d83d3d5451674b44199b793340ecb7957e72adc078649a4bd56436a 2013-08-26 23:07:34 ....A 126976 Virusshare.00090/Trojan.Win32.VBKrypt.iahg-3327810d5d73794c22182b8c34421117180bb1dd2f50e2137e313c9c9869dc86 2013-08-26 23:13:58 ....A 297542 Virusshare.00090/Trojan.Win32.VBKrypt.ibem-24fa7e239c3882e5eb80b77c331b9e9120fd54293355c683a53fb9193c25d178 2013-08-26 23:11:06 ....A 120390 Virusshare.00090/Trojan.Win32.VBKrypt.ibem-513747898e599a3b934ee1e303a71b453743e8d9efa6cf68b39a3417f649f591 2013-08-26 23:10:16 ....A 266281 Virusshare.00090/Trojan.Win32.VBKrypt.ibid-69126d74f83b1d3b61b18f68be7924f7b09e80511b52795f9aba532d7af0aa59 2013-08-26 23:24:38 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.ibkl-b05aa4a5f3e207e3f3fce8cb17319c99ce3bb87965410712cb30d4c5d2b4f685 2013-08-26 23:08:22 ....A 811315 Virusshare.00090/Trojan.Win32.VBKrypt.ibvy-679236fde0a6d4a2c33da9f00c8a138b602b5abf6202cf386098ecc97605f367 2013-08-26 23:48:26 ....A 314868 Virusshare.00090/Trojan.Win32.VBKrypt.idwj-755e152ce7b2889c42a69d445456ab2debcfb02e06e05ae2665f3e6264edf2fd 2013-08-26 23:38:20 ....A 258048 Virusshare.00090/Trojan.Win32.VBKrypt.iech-4453df7e1eae9052bc1b3ac6a55fa964900c02b0caa31613170c22961522b577 2013-08-26 23:30:56 ....A 258048 Virusshare.00090/Trojan.Win32.VBKrypt.iech-9ddf417fe4dfcdaf94ef0eb8d921fe36025796df1ef9d1c7f81e79ef19a72729 2013-08-27 00:12:44 ....A 74735 Virusshare.00090/Trojan.Win32.VBKrypt.iecp-13016ad7954445b05b1dbe7f17858766cbbda536e47bb7dd11b130cdc2e6ad14 2013-08-26 23:16:08 ....A 71839 Virusshare.00090/Trojan.Win32.VBKrypt.iecp-20eae130b4b3529440e78244d24293e4c0049dee0c0f6ee03fd31533332c9f5e 2013-08-26 23:13:44 ....A 55911 Virusshare.00090/Trojan.Win32.VBKrypt.iecp-4d8f9b28a050a3e457499fed7c52c914b2c64b3e098d235a9f3fd1b24e97acae 2013-08-26 23:59:54 ....A 120840 Virusshare.00090/Trojan.Win32.VBKrypt.iedx-26543c2a9e32cba11b00d09ccd893f6c33a903db5d7199f28fab66516efd0631 2013-08-26 23:04:24 ....A 348160 Virusshare.00090/Trojan.Win32.VBKrypt.iexc-1761c3463e9e95d9cb29dcfbbd4e2947dbc9927bb13b729081b75df93a5aa0b0 2013-08-26 23:53:48 ....A 1277952 Virusshare.00090/Trojan.Win32.VBKrypt.ieyj-27a7cdf96e157a67472838258681e228fc43198437a7563c191841d172850e30 2013-08-26 23:03:34 ....A 108085 Virusshare.00090/Trojan.Win32.VBKrypt.ilod-1df79661ec8e50ddc15f12732ed20bfcac8f3e592fee6b2e709cb1c393b16a7b 2013-08-26 23:42:10 ....A 118221 Virusshare.00090/Trojan.Win32.VBKrypt.ilod-3c453d0c17c31b6911ffc019226d80a1213ce69a65a4c31d35080410c8dbc4a4 2013-08-26 23:15:24 ....A 311392 Virusshare.00090/Trojan.Win32.VBKrypt.imjq-1dcf5cb89467fdd32ff56a870edf23a6f534135245b238a311f534f0e77dbbeb 2013-08-26 23:05:22 ....A 163307 Virusshare.00090/Trojan.Win32.VBKrypt.imjq-68032bdd02d9c289313ea79cb18c9e4ddc1a9315619eb917fce1eef5d61d906f 2013-08-27 00:00:54 ....A 137400 Virusshare.00090/Trojan.Win32.VBKrypt.imjq-bc8ed5911205f1b276b9a8cc924c682f87e594790b8cac01a2e670654bdc4cd0 2013-08-26 23:43:50 ....A 342528 Virusshare.00090/Trojan.Win32.VBKrypt.impn-2542f30cb7b30cb04e1400456c62b5352379c6947e1a198765d50788cb733209 2013-08-26 23:47:28 ....A 354910 Virusshare.00090/Trojan.Win32.VBKrypt.indn-6da6c9338decd9689185042e99057662094dc0eced102afc8fb15dead927ec8b 2013-08-26 23:59:50 ....A 775083 Virusshare.00090/Trojan.Win32.VBKrypt.iphn-6776993a67a594a6f6d864fdaf1d27b91959e8d2852ab6c306ff53a63ce94f72 2013-08-26 23:18:14 ....A 463717 Virusshare.00090/Trojan.Win32.VBKrypt.iqov-ae3079a538e6e012e81e4d1be6e73ae04a1cb07f7c2ce1a324cf4fd53c93895b 2013-08-27 00:06:56 ....A 367252 Virusshare.00090/Trojan.Win32.VBKrypt.ire-50d2823833bd1ddf50bb2f6c022d8fa6aa339c7c0208dd0d62eb6c93ca3f8e0a 2013-08-26 23:40:38 ....A 95232 Virusshare.00090/Trojan.Win32.VBKrypt.irfl-41443925746a450cdb27d8e4e1003fd67a5d0b6e6bf7b7c1bad66dc4d85a7fb1 2013-08-26 23:57:14 ....A 77824 Virusshare.00090/Trojan.Win32.VBKrypt.iskb-acaf0382251f62cfe814d88dbc15d56bad36e38452032ab8e2ea85c03db8b73b 2013-08-27 00:06:36 ....A 250781 Virusshare.00090/Trojan.Win32.VBKrypt.itdj-7ada6a4a461e4410742a3f803402212e7a06ddfbde06b6667d90e447f2d78d42 2013-08-26 23:56:04 ....A 721277 Virusshare.00090/Trojan.Win32.VBKrypt.itml-2d499ba4c069199a0ed7ce89da4bf7e7cb76821afd523cda49a91defdd0d561c 2013-08-26 23:54:52 ....A 692224 Virusshare.00090/Trojan.Win32.VBKrypt.itz-8ae3763dcce1edf61e249851fd0290dca59e24b1dca889ab0f455e376ee8f1a3 2013-08-27 00:01:26 ....A 85597 Virusshare.00090/Trojan.Win32.VBKrypt.iuuu-16e35de55678caa1a070d21948a55cec08020679f1e5b2ed5d0723157e082394 2013-08-27 00:11:56 ....A 139264 Virusshare.00090/Trojan.Win32.VBKrypt.ivwe-439a5591a6e06796776b1e9db95c6aea7bdf8849954ff5900df4fab2c2bb2603 2013-08-26 23:15:14 ....A 155648 Virusshare.00090/Trojan.Win32.VBKrypt.iwma-0685011a60b75c405b205b16cdff040cbba31914a5de752cca9421ca93810299 2013-08-26 23:12:18 ....A 155648 Virusshare.00090/Trojan.Win32.VBKrypt.iwma-4220c8ec3714cb22af461ac357531fc5e69132915c9ad653d67505cb548a34a6 2013-08-26 23:41:58 ....A 155648 Virusshare.00090/Trojan.Win32.VBKrypt.iwma-5b4975f6aaf96d237b421f350059e11d70a7e3c5a7e6b4cc9712d5ebf2b304a2 2013-08-26 23:28:32 ....A 155648 Virusshare.00090/Trojan.Win32.VBKrypt.iwma-a09c960703e52ca257dc396ce5aaf86ff2bfb6e94ecb8336d1a34a5f1401e5b8 2013-08-26 23:12:24 ....A 155648 Virusshare.00090/Trojan.Win32.VBKrypt.iwma-c0cccdea25d3682fd9b6cfdfaee9fe1822f240fa3f2edc246a14a4114a2a3589 2013-08-26 23:02:46 ....A 57864 Virusshare.00090/Trojan.Win32.VBKrypt.ixkn-c618fc72224a62f1108cde9ebcc3380f34cb15a2ba7a8444bdc285473e216e40 2013-08-26 23:44:00 ....A 353792 Virusshare.00090/Trojan.Win32.VBKrypt.iyas-1e9803c90c9a078fe8561449e54c20280820018f2e9bdebf38ee70a753c3644c 2013-08-26 23:07:28 ....A 249856 Virusshare.00090/Trojan.Win32.VBKrypt.iyaz-f46129da32b46f8ac001223a83c6d76a46b6aa7bbf73a7bd6758a2914fa8f31e 2013-08-27 00:14:34 ....A 256893 Virusshare.00090/Trojan.Win32.VBKrypt.izjh-805dc6cb3cb17d30fc419ca9e4b6a5c18306f26c5d27cbf2bbad165d4502b58a 2013-08-26 23:28:06 ....A 463261 Virusshare.00090/Trojan.Win32.VBKrypt.izro-215e3ef2a5c8eb905a1ef04c7d44af9947f4a2b15d8d5b309af338945c7f71e2 2013-08-27 00:00:16 ....A 69655 Virusshare.00090/Trojan.Win32.VBKrypt.jacd-731d005edf0ede9bc6c14be3aac7f680a4ab99e0b115ab57cc46d2e00ce10852 2013-08-26 23:05:10 ....A 81920 Virusshare.00090/Trojan.Win32.VBKrypt.jamq-29a721cf58af3ce6cfbc79efb042b0dae3b075e6ee1dae00e88212f8bb2782da 2013-08-27 00:09:48 ....A 676352 Virusshare.00090/Trojan.Win32.VBKrypt.jdnc-48105b8a4c37b846c156dc06a8e8e3ae8a4e5999bdfb72e81f04fe50ec6a8407 2013-08-26 23:02:24 ....A 33280 Virusshare.00090/Trojan.Win32.VBKrypt.jdst-b7e41bd09d16a48ce00c84229786078527981d769ec29d0607fd2099d28b5b06 2013-08-26 23:49:16 ....A 463978 Virusshare.00090/Trojan.Win32.VBKrypt.jdtp-0070bf54b7ba4c1f60bfe58af82ae185badf19795ff505a5126525a42df45e08 2013-08-26 23:51:14 ....A 155648 Virusshare.00090/Trojan.Win32.VBKrypt.jean-41a070fc729d55676b16778010d192f990ee6c4b622414fab327cb954aacfbbe 2013-08-27 00:04:36 ....A 140160 Virusshare.00090/Trojan.Win32.VBKrypt.jedl-e778f1902ebab0a4328d8fecf84f897979161661b9fc8409dd048743c80c5655 2013-08-27 00:04:32 ....A 356352 Virusshare.00090/Trojan.Win32.VBKrypt.kbu-e4e2394952135afac3b56b437508b76d60086706fa3d7fe78a3bcf3e588c6301 2013-08-26 23:21:42 ....A 200704 Virusshare.00090/Trojan.Win32.VBKrypt.kdst-bd8dd458da6f9f8991462fdb8ec645d29287eb6e130ff00fe55cd13feae95388 2013-08-26 23:05:00 ....A 254976 Virusshare.00090/Trojan.Win32.VBKrypt.kix-bb63c3f3a56c66c6c87a7ccf3a305737d69a646586d1746ee66f6842b97882aa 2013-08-26 23:20:50 ....A 96323 Virusshare.00090/Trojan.Win32.VBKrypt.kkb-8d69a75ddb321e4754977cd5f915c3d891f72718f827a0394f71c7465cb99bb2 2013-08-26 23:27:24 ....A 315392 Virusshare.00090/Trojan.Win32.VBKrypt.ktgv-719a074d3500c595d13d8645159ea9ac0cbc5bf273dc8727b1fc8ab7a403bc27 2013-08-26 23:26:54 ....A 319488 Virusshare.00090/Trojan.Win32.VBKrypt.ktgv-79a6219944b342405b69270529f3bde783bc42f0e679ffec37bddf74d691414d 2013-08-26 23:55:14 ....A 315392 Virusshare.00090/Trojan.Win32.VBKrypt.ktgv-7d8ee2da303c283c7b6cd637022c3b1c35ff4fb6f6885980d956e86013c810d8 2013-08-26 23:25:42 ....A 315392 Virusshare.00090/Trojan.Win32.VBKrypt.ktgv-b73bb6316b46c860153ae198bd2cda3dda44270ce86ed5b311a42cad84864196 2013-08-26 23:13:24 ....A 116458 Virusshare.00090/Trojan.Win32.VBKrypt.ktw-53d2729f87e665e82ddfb8bcc7366e422b0464df83c806c45a1e055ab8570a90 2013-08-26 23:19:56 ....A 2429952 Virusshare.00090/Trojan.Win32.VBKrypt.kubb-16175b9cc713a76a817c930fc5fcc671ee291818861fd8df3e7ac0bd4da6e1f9 2013-08-26 23:39:08 ....A 331776 Virusshare.00090/Trojan.Win32.VBKrypt.kwoo-2051bb83a80e47f7242e62d618808e1511746a0b8e327822eb46258782b6f62f 2013-08-26 23:06:30 ....A 331776 Virusshare.00090/Trojan.Win32.VBKrypt.kwoo-a7d4867695598c686f4be4a26fdb8ba60372e7d5ee6ccc8f943c9f228f777345 2013-08-26 23:09:30 ....A 445309 Virusshare.00090/Trojan.Win32.VBKrypt.ladd-7b88485d7b60e5aed07c0f4a384666c0c30e17c832a80f5a858382cf128c0769 2013-08-27 00:13:32 ....A 1292056 Virusshare.00090/Trojan.Win32.VBKrypt.llbc-a7615bc6dfd9e8335e33f58b2f95d54dcf9661cd14b079eb4b65e99d4eaf86cf 2013-08-27 00:03:36 ....A 163938 Virusshare.00090/Trojan.Win32.VBKrypt.lob-272bae24852ed7230fcf0fc587c766285a82c3b8e1e763b945cc3e2b6d1625f1 2013-08-26 23:51:04 ....A 1457152 Virusshare.00090/Trojan.Win32.VBKrypt.lqqi-acce26f3e917c1176f98d269d6518a330a9f6ffca61e788300e8b42dd8a13398 2013-08-26 23:23:04 ....A 36864 Virusshare.00090/Trojan.Win32.VBKrypt.lrjc-7936e44f274ab796bacbf935126bd0ac027cbf6b0e88bcc4b44cca3acc7b9283 2013-08-27 00:03:08 ....A 260608 Virusshare.00090/Trojan.Win32.VBKrypt.ltkm-206931a35989db19dc80bcd71c59d02848824eebe94710d09ba37fc4232c20ca 2013-08-26 23:39:24 ....A 12288 Virusshare.00090/Trojan.Win32.VBKrypt.ltuh-71235028899d383d7b4dd9f2df26d1ddf19ce184ec0eafd977860970a1a8a407 2013-08-26 23:48:18 ....A 118784 Virusshare.00090/Trojan.Win32.VBKrypt.ltuh-81428639d18dfbb42146623f3ec440b5736addac4c73354f224c6431dc154982 2013-08-26 23:23:26 ....A 118784 Virusshare.00090/Trojan.Win32.VBKrypt.ltuh-b68960d204dcbbfe8cecc2db77711da32bd392d0cc31ffb2a16aea551ffd2ded 2013-08-26 23:16:10 ....A 118784 Virusshare.00090/Trojan.Win32.VBKrypt.ltuh-bb5f645843397a09a619acd51d09418483b9060b384642f89ab035774996568b 2013-08-26 23:56:42 ....A 133152 Virusshare.00090/Trojan.Win32.VBKrypt.luub-341e36f970df3d306184395615a8d95e5443ea4e5de05e3ebad607d2bb32f636 2013-08-26 23:29:50 ....A 245760 Virusshare.00090/Trojan.Win32.VBKrypt.lxhz-5270c5c3fd81512cf2b40dfcf57a62018e77051860166c5fc2d6d64f70ced16f 2013-08-26 23:16:34 ....A 519680 Virusshare.00090/Trojan.Win32.VBKrypt.lxxn-887313152df0526a8cd8989e67de27664b9453b1f51ae4b806ecc0d46dc8f9f6 2013-08-26 23:21:48 ....A 40960 Virusshare.00090/Trojan.Win32.VBKrypt.lycb-81da4d89ee0742732903caf6069c97f4e30898f6fb38aa9d435654748d95bd0c 2013-08-26 23:29:36 ....A 8704 Virusshare.00090/Trojan.Win32.VBKrypt.lydv-2ee78d175b20ae2afe60ab1c690838c20a14090e7d88b5674983c0b524bc8f0e 2013-08-26 23:40:06 ....A 8704 Virusshare.00090/Trojan.Win32.VBKrypt.lydv-71184609d68095fda1adb7b757d5aa20e7cf3a57044b3ca26b4063c55e161001 2013-08-26 23:19:06 ....A 8704 Virusshare.00090/Trojan.Win32.VBKrypt.lydv-798fe35306c806b557f956ab40cd685125b7cf984b49ab0eb243367715878bb7 2013-08-27 00:02:26 ....A 188416 Virusshare.00090/Trojan.Win32.VBKrypt.lzso-c7d689326baccda2a0aaa7b27b0d8288ce475d9f90ab3fca6b20abbf7b5c21b8 2013-08-26 23:25:46 ....A 39000 Virusshare.00090/Trojan.Win32.VBKrypt.m-d68fe097c2974a4ab821beb5bdceab1f6fa262a0e94437b739b4fbe57683d16f 2013-08-26 23:26:40 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.mbhp-0ea288ad3c6fb20ba4ba69ea2998feca2a415e8de61fc8883dfd4ca53ba63276 2013-08-26 23:29:58 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.mbhp-3383759417299feb07481ac2d5f93d49818949dcc5534d287ab13075f2240337 2013-08-27 00:07:38 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.mbhp-394dbbd3dbb98bb07f7d5487cba1988fbb217d51a097c50de53df52dd0e072b4 2013-08-26 23:34:00 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.mbhp-464dab9b674ee3f0c9de8bbf2fe23a962816c5b5446b10ac32b3e94b271d9a10 2013-08-27 00:18:32 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.mbhp-7409367b85af38dd8abca30a38dc39812f3f92d7cb6d76dcc0b313690c7a0dcb 2013-08-26 23:17:02 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.mbhp-786712d4bda9c42e2a22d45fe8d41fc2ca9f5c39d974c2e3b4f669e83b5d2d87 2013-08-27 00:11:34 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.mbhp-793e0e0ccc0b3ebf204a015adce9bde016b861d24799abcaff12f1d935125ba3 2013-08-26 23:25:22 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.mbhp-819da26ea727e5fb75ea5ee1cbfff3f647824f0c4e9de9bdbb30f148070fb9f0 2013-08-26 23:30:16 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.mbhp-899b6f4cb3185c8a1fffdcf97588e32eadebbaf4564c3130e4667ddf127d65a6 2013-08-26 23:22:42 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.mbhp-91c8a5391acc5081e29dda796520fe9708d5d064c9c8ed9b6e11489d3f679db6 2013-08-26 22:59:46 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.mbhp-a01c20b7c7989031a22375a8357988c56c2d1ec04bcabb789929f52a6e4d4bf7 2013-08-27 00:09:16 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.mbhp-b6c719b6ccdc2c5983cd756debaf2fc286787b3d8acca0e9010e5dd3a8ab4528 2013-08-26 23:40:02 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.mbhp-bb1f505ee5ffe02b469578e5c9b36bdc07e56dc41f2d60806c67e71e182dafdd 2013-08-26 23:16:56 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.mbhp-c1f6148ebb8fd93b99d768c6f475b2896169d6dd34f433947ab93bc8c5dcecef 2013-08-26 23:29:04 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.mbhp-c93c345e7d45b0e5e26fbb6bf7a32653d0825bff06b72fd5c31e948fb2b29819 2013-08-26 23:52:58 ....A 167936 Virusshare.00090/Trojan.Win32.VBKrypt.mbhp-cadeb2ea720bfeb89ea04984313f0952776b1389a54ad9b6d42884a2aef34669 2013-08-26 23:17:26 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.mbhp-f56482b5b4fd2506ccca05b1b08379bf5863f094892b41133a97890ddce7e94c 2013-08-26 23:42:34 ....A 81920 Virusshare.00090/Trojan.Win32.VBKrypt.mbku-76456e50a3d68b2dbb9d1a153f51eb56f930e16788547c930eb2ce0f7afafb0f 2013-08-26 23:25:06 ....A 77593 Virusshare.00090/Trojan.Win32.VBKrypt.mbsu-943211c3777433178ac9f29802fb18499614f8b1633acd59199502c5a56bfea9 2013-08-26 23:30:36 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.mbta-64968dbd50dd0d1edf75ecbf73e829008e98b04fee2025dd6937fea36d404028 2013-08-26 23:46:12 ....A 291472 Virusshare.00090/Trojan.Win32.VBKrypt.mfyc-279f3374d78a62fe6f46d332cf695a74b44c451aa7fc02460a9c2879b45e2951 2013-08-26 23:08:10 ....A 521159 Virusshare.00090/Trojan.Win32.VBKrypt.mfyq-108958719140332cdc9f9cb4fa1c1e8934dfb94d469ab1cfcb12e93a345c5786 2013-08-26 23:29:44 ....A 345894 Virusshare.00090/Trojan.Win32.VBKrypt.mfyq-70e33c6d6f7bfaf62d4f046c89c9060e03ad00c71290f9606bdd4f9f05fa5278 2013-08-26 23:07:56 ....A 761856 Virusshare.00090/Trojan.Win32.VBKrypt.mhfx-0791d1be1634b976961b378918d11dca6262d1812ef9c449e8096c2cfb087f0e 2013-08-27 00:16:14 ....A 314888 Virusshare.00090/Trojan.Win32.VBKrypt.npde-85f1309ab2cad27b51180196f664a097691bc07b8fe1bf1afceb479e821f7a3d 2013-08-27 00:12:56 ....A 265736 Virusshare.00090/Trojan.Win32.VBKrypt.npde-b47b2252da22266e7e2a43259280afcd35738f4f91165fd30b3986875d94a28e 2013-08-27 00:09:10 ....A 347480 Virusshare.00090/Trojan.Win32.VBKrypt.nqht-a6cd27be10215542bd7fbbb10f870c8c2af6c75c8101dac52931f3e501c72994 2013-08-26 23:42:40 ....A 155648 Virusshare.00090/Trojan.Win32.VBKrypt.nrxp-38f830e16170a05015d7386babbae9f0df9fb89f962dd7df22b5dddca6225c7f 2013-08-26 23:42:32 ....A 155648 Virusshare.00090/Trojan.Win32.VBKrypt.nrxp-d0ab0764de868f8f1d9efeec6d69be3ef90295cefbf308f5d1f4b9399f137e17 2013-08-26 23:59:52 ....A 360448 Virusshare.00090/Trojan.Win32.VBKrypt.omjl-87e24e928ee4c0086f253e45421b536834257c26f363869927ef0b5d3b2abdad 2013-08-26 23:57:46 ....A 253952 Virusshare.00090/Trojan.Win32.VBKrypt.oqdm-617cc61665d4cd350840e70071aa29425a77870b808b85757cc0af2687bacaee 2013-08-26 23:00:14 ....A 134144 Virusshare.00090/Trojan.Win32.VBKrypt.orae-1bd718893d7799ae1072215ddb00ac75a2795a0413bc9a01ccefdbe5b7113bb8 2013-08-27 00:05:28 ....A 96367 Virusshare.00090/Trojan.Win32.VBKrypt.orci-ab17d4f6cfd13e114fe5e352c197862960a4f563d77bc9f6806131a169954e6f 2013-08-26 23:36:42 ....A 137216 Virusshare.00090/Trojan.Win32.VBKrypt.orsv-06ab986cd966ca5e501c855cb465b64e3d08e6d4bec73966b35dcaecd8a0357f 2013-08-26 23:02:26 ....A 137216 Virusshare.00090/Trojan.Win32.VBKrypt.orsv-233a074691b035e377f2cfd76872f95d47dbe1a68d7f277b7e0cd75986720472 2013-08-26 23:22:52 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.osoi-bcd02ef6eff47814b46df50c80e3de0517e1183577736aed7c583dab832107a3 2013-08-26 23:19:26 ....A 90112 Virusshare.00090/Trojan.Win32.VBKrypt.ostv-734954c3423e84d47d907e00432db88bf2daf6e1ce09e17a07bb1d5f399a28c9 2013-08-27 00:07:54 ....A 32768 Virusshare.00090/Trojan.Win32.VBKrypt.otbp-553f2ca430bf05753b7cf5c5dc4a79261a214c266bec57f42623eb126631afa9 2013-08-26 23:04:04 ....A 179200 Virusshare.00090/Trojan.Win32.VBKrypt.ovkh-a383e80c9f1d01189d8e1ab42dc5ab84216ca571c5ee925da83b8cbefea161a9 2013-08-26 22:59:32 ....A 599564 Virusshare.00090/Trojan.Win32.VBKrypt.ovme-2566d1561b0bb742635da1cb4353c62cec224d6690fb60963497de1fca2a6136 2013-08-27 00:07:28 ....A 418398 Virusshare.00090/Trojan.Win32.VBKrypt.oycy-2cf9856fadf46a961b4489ebf1069748cc2686863fb59cffc8954507026e80a5 2013-08-26 23:06:34 ....A 344445 Virusshare.00090/Trojan.Win32.VBKrypt.ozej-27056e710a1efe455767172acd9b60ff2e47ebab9e8fbc784601f50485640920 2013-08-27 00:07:50 ....A 774144 Virusshare.00090/Trojan.Win32.VBKrypt.paok-63c1b1280f4e68cf6812c3245322842ed7f18e14939810efccf57fb4a8d7ba69 2013-08-26 23:16:54 ....A 135176 Virusshare.00090/Trojan.Win32.VBKrypt.phhk-d6a15b4acf02b49beb7bcf280fd269c0a1f9f6562b828317e9328d952092653b 2013-08-27 00:15:44 ....A 225280 Virusshare.00090/Trojan.Win32.VBKrypt.phpv-a27229bf7fbbc0ec02f2b2c5074976b126c3bfaceb7cb7ca0a29287b122f72cc 2013-08-26 22:59:54 ....A 54784 Virusshare.00090/Trojan.Win32.VBKrypt.pkot-f9fd8a0602029e9612c4ddcb53d74bc6f46f1d0504b8ea2133fb2d9f5a847155 2013-08-27 00:04:54 ....A 239130 Virusshare.00090/Trojan.Win32.VBKrypt.pkou-695b8f527f922590f8e49a80d2583174c1cdf1ab015d63304b4d19f2e78136dd 2013-08-27 00:16:00 ....A 609791 Virusshare.00090/Trojan.Win32.VBKrypt.pkw-f82d3dccc57d8075477df4448138d94072667a0dfda95e272a0eb6daf9ae6c6f 2013-08-27 00:13:12 ....A 365747 Virusshare.00090/Trojan.Win32.VBKrypt.prhe-a2ffa84581b3662478aa7ac3a361c1a84655fa9083f65a6529fb22d430bc02f8 2013-08-26 23:17:02 ....A 366099 Virusshare.00090/Trojan.Win32.VBKrypt.prhe-b6a73d027ac5650ddbaac5c998efdf3a9e8424e1ca6204d4b36425c46238d346 2013-08-26 23:55:30 ....A 68096 Virusshare.00090/Trojan.Win32.VBKrypt.qel-70990aef02abede55d74583bd5facb53c1c165c38ef104e0d80dee1080a15eda 2013-08-26 23:32:22 ....A 74240 Virusshare.00090/Trojan.Win32.VBKrypt.qel-bc501769114388271a734ff891b06883f408993361bc43cb3feb7dacf364ffeb 2013-08-26 23:07:50 ....A 102400 Virusshare.00090/Trojan.Win32.VBKrypt.qel-eb9318d08cad0decc9c2c20dc28338386fd835b116a56c829709b95b4582044b 2013-08-26 23:55:36 ....A 74240 Virusshare.00090/Trojan.Win32.VBKrypt.qel-ec9e962f8698fc8cd7819f4d68e031b4dceadb2ce7fac27b40c2717f1f44594f 2013-08-26 23:28:28 ....A 74240 Virusshare.00090/Trojan.Win32.VBKrypt.qel-f7047a27b3febc40d13cd8897d76a7bf1760cd28cbbe778e9117e35967ba276e 2013-08-26 23:10:14 ....A 68096 Virusshare.00090/Trojan.Win32.VBKrypt.qel-feb06b883655a0585e5bd6693cd662d97dd95fdd294fed8ef2d9fe4e99ca9e31 2013-08-26 23:38:42 ....A 209148 Virusshare.00090/Trojan.Win32.VBKrypt.qyg-c50c7835f8640f49338ab3faf3c2603d31d9c4adbc6635a74014938a86f51b19 2013-08-26 23:50:16 ....A 163840 Virusshare.00090/Trojan.Win32.VBKrypt.rsi-7e792abd916ac44a02bc0f774bab42b55b4f226649a340154016a3c3ae96a424 2013-08-26 23:00:40 ....A 45056 Virusshare.00090/Trojan.Win32.VBKrypt.ryp-62711ebb0c58ef8e409e26c34e33d5ffab3a3f556629d7dc3c15cfb7bcf42747 2013-08-26 23:10:58 ....A 1345487 Virusshare.00090/Trojan.Win32.VBKrypt.saiu-69fe622a5342f4e4a224137a01001dd4f55d6b12a9bb4198eaa537a7be0d70d2 2013-08-26 23:44:20 ....A 924620 Virusshare.00090/Trojan.Win32.VBKrypt.saiu-75248d365387378a4e23178b3015c7abe09b2562a9d7870cabcbfdf1647be4e0 2013-08-27 00:21:10 ....A 1199787 Virusshare.00090/Trojan.Win32.VBKrypt.saiu-bd2563ad574ea93560cff3cad5c40c266c4c59f214d3f0420d6ea264914828b9 2013-08-26 23:01:42 ....A 50077 Virusshare.00090/Trojan.Win32.VBKrypt.sdlk-22f0d39da8367e6f074287765344e0fa93e26ff77bcf521da7436557071ac8d3 2013-08-26 22:58:50 ....A 471040 Virusshare.00090/Trojan.Win32.VBKrypt.shdu-3d4dd9d615bc273dc7ac7589898c062d41d02257ef071f9403f067651c44c177 2013-08-27 00:16:46 ....A 142717 Virusshare.00090/Trojan.Win32.VBKrypt.shew-0472891507bc83f2d0c71adf860f408a091d0521997a7fb2c679077811446166 2013-08-27 00:20:32 ....A 344461 Virusshare.00090/Trojan.Win32.VBKrypt.shew-05f652ef6f35e948ccc69ad1be1530eda86c007873855f734a582c2d6e6742ab 2013-08-26 23:38:24 ....A 142717 Virusshare.00090/Trojan.Win32.VBKrypt.shew-1eb2e0c077bb8e82c63ab09cbb3b22232e5a642b651c33514847b13fe79efe6c 2013-08-26 23:28:28 ....A 344461 Virusshare.00090/Trojan.Win32.VBKrypt.shew-45125cdf85f3b9e2881e931bc581ec706ba3d59a54ff009824a745fae3b06e67 2013-08-27 00:05:40 ....A 142717 Virusshare.00090/Trojan.Win32.VBKrypt.shew-89433fa47313a4d5351f8966982d315f39f7fdb6ec6c004f910627c18ca33b22 2013-08-27 00:12:58 ....A 295491 Virusshare.00090/Trojan.Win32.VBKrypt.sipf-f72a6114d0961c814df598757b643f56a6803374f0b8ebf9ac7be768e8efb261 2013-08-27 00:05:58 ....A 217719 Virusshare.00090/Trojan.Win32.VBKrypt.siwd-220d426469eb1017524b11d454dbec86a35a6abd5144c791b47644380babc6fb 2013-08-26 22:57:12 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.sjed-b1b0087c7cf77e1eed5757910225e58b28bfe687d2ed2e6b7af760851f740e5c 2013-08-27 00:07:06 ....A 315443 Virusshare.00090/Trojan.Win32.VBKrypt.slwu-ccf0267c93b802e07e9a28a9ccb8cf4000adcf5ca960d5d0425d7c41a6610e04 2013-08-26 23:04:44 ....A 454531 Virusshare.00090/Trojan.Win32.VBKrypt.squx-597f8e318142894e9c6479cdc206d61936895e0fbcee3a2a878fdccebd94e866 2013-08-26 23:04:58 ....A 20480 Virusshare.00090/Trojan.Win32.VBKrypt.sugk-6deaeb9466bd5eadfa2a6ebcfb5c8b74006491b21b81d594707a154644332e25 2013-08-26 23:43:00 ....A 20480 Virusshare.00090/Trojan.Win32.VBKrypt.sugk-6e47c82f4c9336fa9a2fb4dac25566fdde73e684913c3a22524970a2be0d75db 2013-08-26 22:59:26 ....A 32256 Virusshare.00090/Trojan.Win32.VBKrypt.sxmp-33098db8b5fa0019642a76f0b7dd6cbf297b93f5b53feb74b565e3a228579e1f 2013-08-26 23:57:00 ....A 49152 Virusshare.00090/Trojan.Win32.VBKrypt.sxqg-4444e00f52798e0794a9b8e11d88c81cb1303f7688e8b78bfa563a3b3db36fec 2013-08-27 00:06:12 ....A 49152 Virusshare.00090/Trojan.Win32.VBKrypt.sxqg-845fddad4af129405b9ad1b7e5c12673fe4559a12b1568901927da2452f4743f 2013-08-26 23:16:30 ....A 49152 Virusshare.00090/Trojan.Win32.VBKrypt.sxqg-a33a273e702f4060486279f0ebd610aec950e4ba29bc541aac3fba2997b41771 2013-08-27 00:07:06 ....A 905216 Virusshare.00090/Trojan.Win32.VBKrypt.syus-12038bf09f5deca7e95a4bec63fe08b4fca8594fafe7713f6fda368ea238a97d 2013-08-27 00:02:24 ....A 20480 Virusshare.00090/Trojan.Win32.VBKrypt.tbqo-70e351cda371c39a21eaf8ee9978beb3315d03b901be82016685147f6de60bab 2013-08-27 00:12:32 ....A 44032 Virusshare.00090/Trojan.Win32.VBKrypt.tbvc-b45bcbf76706d8282852d3f0f252095cbae5531a2b6368e0c4893a1bf4087b18 2013-08-26 23:32:24 ....A 256016 Virusshare.00090/Trojan.Win32.VBKrypt.tcbd-70941707696a433914780f1687959b670804e31f15fa97419d96c8ebf7a16ecd 2013-08-27 00:21:28 ....A 599310 Virusshare.00090/Trojan.Win32.VBKrypt.tcnk-af7f8ef3e20dbc55186ef9bf84314e7d8299707d409764c1666ced6ea6b842e8 2013-08-26 23:44:40 ....A 156672 Virusshare.00090/Trojan.Win32.VBKrypt.teal-85118be8f84450edbf176f50c27b6ddc1b0c889365f91533b58e31d3259fd407 2013-08-27 00:12:12 ....A 137728 Virusshare.00090/Trojan.Win32.VBKrypt.tgbz-4da5e50cace7804980807d1836a07e59a9c6967f9b68df98d2dff7e90dd9370f 2013-08-26 23:47:20 ....A 140288 Virusshare.00090/Trojan.Win32.VBKrypt.tgud-310676084bc22de187f4dcbda17e2ffc68724ca104b60e93a7617af889fd4d94 2013-08-26 23:48:52 ....A 214604 Virusshare.00090/Trojan.Win32.VBKrypt.tlov-3301b26f5437f721a01e0c2d7dd4bd6642d04dce664ac15b0cc252fd9613aaf5 2013-08-26 23:09:54 ....A 24576 Virusshare.00090/Trojan.Win32.VBKrypt.tlov-6509721a6c35df55c60f4f59843a265fd6221462191412a765a899d6bd3ec65a 2013-08-26 23:34:56 ....A 64564 Virusshare.00090/Trojan.Win32.VBKrypt.tmwh-3079461231d709128a740382d653193f4eb296e734c9262b19603d2a29dfd986 2013-08-26 23:14:58 ....A 45056 Virusshare.00090/Trojan.Win32.VBKrypt.tnf-364cbc23eb1ada30ebfa7b8a249953fba0d6d14a77dbc10d53574e72957a83b3 2013-08-27 00:21:38 ....A 259595 Virusshare.00090/Trojan.Win32.VBKrypt.tphv-015488fe9c93f37f2e2b4df9f54e5e3db062cd4044e27fc0f9633382ebf7775f 2013-08-26 23:39:18 ....A 2494976 Virusshare.00090/Trojan.Win32.VBKrypt.tqpw-ee8cb9c67dbf48f9c0ae396cf6caaa77434d40c4ada93adb6db9e2ac118fd4e3 2013-08-26 23:56:44 ....A 86125 Virusshare.00090/Trojan.Win32.VBKrypt.trav-c186c0268567f9488f8a0dfe4bceb05090f554e7461734af91ea9aad57f15905 2013-08-27 00:14:34 ....A 176128 Virusshare.00090/Trojan.Win32.VBKrypt.trzq-63213a90732d896b8ef99324bf95386c407d17c1b0401689de2e174858653ae8 2013-08-27 00:16:22 ....A 948283 Virusshare.00090/Trojan.Win32.VBKrypt.ttoc-6a88567e766e02a475dd5723e2b20e9b11728bcec1d24354ef16c6c3dd95ec3d 2013-08-26 23:01:46 ....A 225280 Virusshare.00090/Trojan.Win32.VBKrypt.turu-4414f2eb97e290d0e9ce1b5d90f882035ce55dc91ea09a64c7ec2c90df27b0ee 2013-08-26 23:30:58 ....A 113664 Virusshare.00090/Trojan.Win32.VBKrypt.tzkg-a4e07459084605ace0cbf9569046be62b6194750298c2151cc9ad8894cc53ffa 2013-08-26 23:12:50 ....A 198245 Virusshare.00090/Trojan.Win32.VBKrypt.tzkg-ab3e016921be612c040abd1f5d1c2599cb1468abad1a7613c1e35b73a1e37a2e 2013-08-26 23:43:52 ....A 1890544 Virusshare.00090/Trojan.Win32.VBKrypt.tzwi-4f656bfe38ac67c3fdc763686098de5c7c10056c9c38bb367c888de764953ca0 2013-08-26 23:23:18 ....A 68608 Virusshare.00090/Trojan.Win32.VBKrypt.uarg-3154a5d78c42560541459a1d6bf4e88aaa3f332673451b32081a20fd9b8bb177 2013-08-26 23:00:06 ....A 24576 Virusshare.00090/Trojan.Win32.VBKrypt.uatd-ba9c006ec253fd1f9e0ec771078d1d08317eca649223dba383c5a2242e2fa117 2013-08-26 23:50:04 ....A 116204 Virusshare.00090/Trojan.Win32.VBKrypt.ubmi-184e6633b22771cc4b22a0b6f39ea049014d34b38e5f8c92e038791929967d22 2013-08-26 22:56:46 ....A 20480 Virusshare.00090/Trojan.Win32.VBKrypt.ubnp-9b5e419c7113f890fdefc2c847d9937fa86ede88a17d5c81611118c780cb7760 2013-08-26 23:02:16 ....A 2201502 Virusshare.00090/Trojan.Win32.VBKrypt.ubt-f92ed346866661a09d32e4d3ff3f9bf845f755f6c911e881bcaf53e8f7fe52f6 2013-08-27 00:13:54 ....A 431923 Virusshare.00090/Trojan.Win32.VBKrypt.ubyi-b5e03f9ab09cd577666bca36e074c76e183f643273d614d87ec27958ddecdefc 2013-08-26 23:01:14 ....A 20480 Virusshare.00090/Trojan.Win32.VBKrypt.ucof-4855e5b57ff821354de632d6b9f4811c7b8a078da8b473b6257f7a384b485f1f 2013-08-26 23:48:32 ....A 39191 Virusshare.00090/Trojan.Win32.VBKrypt.ucvj-0318013c6f760316a6b2345c4f505eb5dcfbc46ad8c39f4ef86e3114d08514fa 2013-08-27 00:02:16 ....A 916534 Virusshare.00090/Trojan.Win32.VBKrypt.uday-31b80ac392332bb1211dc76805aaf5683e341ea7a5f74878a4c4ac877f5240db 2013-08-26 23:59:58 ....A 932864 Virusshare.00090/Trojan.Win32.VBKrypt.udor-4597b21bae51bb8f37aae3a8ab53dc08b208750b320ef55452968d36dea64a4a 2013-08-26 23:29:40 ....A 566272 Virusshare.00090/Trojan.Win32.VBKrypt.udor-a856c2e70eb91a6432d76164bd327e2d7fabd17027e3484895608ac35ea70701 2013-08-26 23:58:34 ....A 733184 Virusshare.00090/Trojan.Win32.VBKrypt.udor-a9ff9261b1a1c9a593a9b79e7f44fab6a6d042555af9e76b56f40b3df1189c00 2013-08-27 00:07:50 ....A 1020928 Virusshare.00090/Trojan.Win32.VBKrypt.udor-c0a5b1aca42a4ea5c4be5fa48adef7ed2ab9accc16cd5c6e4b9b34b742432639 2013-08-26 23:25:38 ....A 276480 Virusshare.00090/Trojan.Win32.VBKrypt.udqd-54a2ec25d89d21a5ec6a50969c1d4184fe63392fc95178a792c43044b8b842ab 2013-08-26 22:59:48 ....A 356369 Virusshare.00090/Trojan.Win32.VBKrypt.udqm-668795ae5a3bab50296f4875d1e1a7d8165c1251e7fb41417ddf14d3b9dcac1f 2013-08-27 00:06:46 ....A 335368 Virusshare.00090/Trojan.Win32.VBKrypt.uelk-7a342c2ea3c587f8f6a9d7aa1c85001d068388d00c58d692494b644a9121bdf9 2013-08-26 23:19:26 ....A 207229 Virusshare.00090/Trojan.Win32.VBKrypt.ugga-c8eb148e17de8b57d60cc97006ff6c2b8a2e74ab62bf032009e1c36a8e00b57c 2013-08-26 23:33:14 ....A 289619 Virusshare.00090/Trojan.Win32.VBKrypt.ugjq-1593bcea73616fb84968449f82c92232422d1061c0e9ad46736f541c72ea93c3 2013-08-26 22:56:12 ....A 77693 Virusshare.00090/Trojan.Win32.VBKrypt.ugmf-c16af060a71916da9b51975035a469cbcf98c7e51bc173b1e26ed97932bda2ba 2013-08-27 00:07:24 ....A 191494 Virusshare.00090/Trojan.Win32.VBKrypt.ugmu-306268cd5230e998810f0fd384fba7a20b900deefd2557cf0f10f21f6f64537b 2013-08-26 23:27:42 ....A 257722 Virusshare.00090/Trojan.Win32.VBKrypt.ugmu-7424f43fd6e8f45823c93b9808176984f960c4192a00b7bc785865e530f2558a 2013-08-27 00:18:40 ....A 32768 Virusshare.00090/Trojan.Win32.VBKrypt.ugmu-903da24358612629529af50add8c15ab5643b5ea8471336dfc7019f96da24283 2013-08-26 22:58:52 ....A 80547 Virusshare.00090/Trojan.Win32.VBKrypt.ugmu-993f02942f5dabe9df9b10571e8090f1483fbdba969bea157b1890bc2faad07d 2013-08-26 22:57:50 ....A 191724 Virusshare.00090/Trojan.Win32.VBKrypt.ugmu-9dc5e8120e8b2b52832a4aceba0a2b409c429264e6a61534b4614645ba268c56 2013-08-27 00:21:32 ....A 84643 Virusshare.00090/Trojan.Win32.VBKrypt.ugmu-a854dc628cf616b96c4604de13e7da6bcef62a3c4acf6af7f7022c717fda5fac 2013-08-26 23:06:02 ....A 84643 Virusshare.00090/Trojan.Win32.VBKrypt.ugmu-a87a38475c677c3a8524bbde79e6391f39d01cc33da70b26ca921be409ff08c7 2013-08-26 23:03:08 ....A 228221 Virusshare.00090/Trojan.Win32.VBKrypt.ugnf-035490f9b392be4fcf77f3bde41ca0ae8c5576a499990de971d79583d9b4fefe 2013-08-27 00:06:24 ....A 479232 Virusshare.00090/Trojan.Win32.VBKrypt.ugsd-45998b378a04f3cc8c75a2c46c28c8040447b0437190bb6dce0ea95721bf2378 2013-08-26 23:23:14 ....A 117248 Virusshare.00090/Trojan.Win32.VBKrypt.uhdx-088ae47c2e712374785110bc7aaa2b7380c3f714c2d43ee9470432ebe1541719 2013-08-26 23:28:08 ....A 201530 Virusshare.00090/Trojan.Win32.VBKrypt.uhee-65afe514c369c078787495fd009dc846aa588b5c1cde532539513b03c68cbb61 2013-08-26 23:03:30 ....A 349734 Virusshare.00090/Trojan.Win32.VBKrypt.uhih-7d9e6361d3fdcf2e5ce741ad14fef4da11dc873758f4c0c7dec7ccd1cddf6bd2 2013-08-26 23:33:24 ....A 177214 Virusshare.00090/Trojan.Win32.VBKrypt.uhod-2e995209c9ab42481008539b5053cdb9cb604c017cf8810498b8a299fbfe87d7 2013-08-26 23:24:36 ....A 858174 Virusshare.00090/Trojan.Win32.VBKrypt.uhod-3c6463a88d38ea359e45d7885751c33e0a2204c970ff7e34a1f92c172db2318a 2013-08-26 23:51:04 ....A 143422 Virusshare.00090/Trojan.Win32.VBKrypt.uhod-a31ebdec3a44e99d2f06e3854b74be37a07e3602f09b3d7510a81b2126705a3d 2013-08-26 23:32:00 ....A 1205824 Virusshare.00090/Trojan.Win32.VBKrypt.uhoy-4f2fc0239cdebdf0cc4ef49e84ecbffc55471a30724a49a478c9cc102128a8de 2013-08-26 23:31:02 ....A 1000512 Virusshare.00090/Trojan.Win32.VBKrypt.uhoy-79f339fb4c6b19c037630079976ed8d907b42928267f05755c22b7f76a8a8d47 2013-08-26 23:00:10 ....A 737344 Virusshare.00090/Trojan.Win32.VBKrypt.uhoy-bcaee650498de107af97347f41586c65327f580a99d53f5e6107b02600c3811d 2013-08-26 23:26:58 ....A 20480 Virusshare.00090/Trojan.Win32.VBKrypt.uhpp-d9f190b081b10c7ee00a49b241aea9197b632d0d9d72716b15dc0f3bfb0e3705 2013-08-26 23:05:24 ....A 206848 Virusshare.00090/Trojan.Win32.VBKrypt.uhxy-ebe47f273086d5dbbc621f2165080be3c5db56b0dd20c0a33021d3c10ea3156b 2013-08-26 23:01:40 ....A 697972 Virusshare.00090/Trojan.Win32.VBKrypt.uhxz-b26f5a78a3aaf594530161d390aaa66bd52c405f184e4cd090e00d077b8f49ba 2013-08-26 23:54:24 ....A 191274 Virusshare.00090/Trojan.Win32.VBKrypt.uiba-cfda52b77781cb18dd9b3fbab46c260daab01e99b63593763b20b93fd963f214 2013-08-26 23:35:36 ....A 169957 Virusshare.00090/Trojan.Win32.VBKrypt.uiba-fdbb3d4f796898ee85b026c2d286b6af50a7073ffde72c8a3b4995a6b79ac6e7 2013-08-26 23:22:10 ....A 892884 Virusshare.00090/Trojan.Win32.VBKrypt.uieu-96e451a063515a393e16ef84e4eae04f8c703d0784836fe8c3059fe5f1f8e225 2013-08-26 23:41:20 ....A 100352 Virusshare.00090/Trojan.Win32.VBKrypt.uilk-f8becce7cafc5cf44da8732a916630f3e2f14b6e6994cf53738e74cd3af79485 2013-08-26 23:54:32 ....A 291197 Virusshare.00090/Trojan.Win32.VBKrypt.ujqq-2c238829c9b8ebc247daaabe6eee878af5940141a563883a5a5578cf115fdbf7 2013-08-26 23:52:18 ....A 77693 Virusshare.00090/Trojan.Win32.VBKrypt.ujqq-e6546baefd8cf3be0eceed9c7af08028a146bfab7a69ad8d6b4e7ceeefa3722b 2013-08-27 00:02:06 ....A 291197 Virusshare.00090/Trojan.Win32.VBKrypt.ujqq-e9eee885f71682806fd4353873c6622005a2fd54f2697966635953fadbb260e8 2013-08-26 23:36:14 ....A 221984 Virusshare.00090/Trojan.Win32.VBKrypt.ujrw-6724ef60789bb0e5343201e1d626ee4961feee205ebbd18d3729ef3231413abf 2013-08-26 23:23:22 ....A 1042596 Virusshare.00090/Trojan.Win32.VBKrypt.ulqu-398eb38b2fc4b4f5a6c3741d19b2a6ba2d17572d1736ed563d31954309c82bfe 2013-08-27 00:03:18 ....A 51550 Virusshare.00090/Trojan.Win32.VBKrypt.ulqu-6cebe6d2f2bba24b41479772ec16adaa2f4b8c0f2232e4feec5386603bd7ce6f 2013-08-26 23:16:22 ....A 38400 Virusshare.00090/Trojan.Win32.VBKrypt.ulqu-a1edb919a9d4fbedfceeaeac14b7fdfa9ede60dbee8a3049f46785fef52cacb6 2013-08-26 23:40:40 ....A 4197380 Virusshare.00090/Trojan.Win32.VBKrypt.ulsq-42825db0672a594f58d377b18af7449c0891de89960f8aa065ae405c54a11339 2013-08-26 23:26:56 ....A 168018 Virusshare.00090/Trojan.Win32.VBKrypt.umj-39087a4eb03c0bc1e43b2e5fe4aae797ad12d472995d5954226f1d370b5b445c 2013-08-26 23:52:54 ....A 418423 Virusshare.00090/Trojan.Win32.VBKrypt.umzw-45f8200c72728269e7e7c641a1fc079aeb328a1f8cee8a084f70c583e94197b9 2013-08-26 23:14:48 ....A 389120 Virusshare.00090/Trojan.Win32.VBKrypt.unrx-a3e3e3c7f04d8128e9b75345e016b3f08f9e65ca40c940a7dec27a11208b7c16 2013-08-26 23:08:30 ....A 28672 Virusshare.00090/Trojan.Win32.VBKrypt.unwo-598af0c0c23353d8c95672ca3dd9fac9c231d09a7af0e74afdbc034662d27523 2013-08-26 23:39:26 ....A 28672 Virusshare.00090/Trojan.Win32.VBKrypt.uolx-e1afd34804f461b43da0a6f45ba1dd79e378105487b5a2bb2411e4cfb268fda6 2013-08-26 23:56:28 ....A 183200 Virusshare.00090/Trojan.Win32.VBKrypt.uoxk-3349e6337bfe2f664d6be0b51d33d510226899d85f1450a1c07d8630418fcec2 2013-08-26 23:45:28 ....A 306918 Virusshare.00090/Trojan.Win32.VBKrypt.uoxk-565d7c2404ade21b39695b4fcf42a17d9b98be8e42c741d1c49129135b3d8a1a 2013-08-26 23:18:06 ....A 45056 Virusshare.00090/Trojan.Win32.VBKrypt.upar-befc8fa740434f9f3793becda9fb101294782ddf00d22cbdff61df7419298136 2013-08-26 23:49:50 ....A 761365 Virusshare.00090/Trojan.Win32.VBKrypt.upvt-7c87cdb90f0d491daae2eccd5086369be8c6bedf0a64949fbdef56b9b669e952 2013-08-26 23:17:00 ....A 51531 Virusshare.00090/Trojan.Win32.VBKrypt.ustt-34ed75dfbcc815f824ee622581cf40a67482b96c265b6511ccdcdb7992f1d916 2013-08-26 23:49:40 ....A 26678 Virusshare.00090/Trojan.Win32.VBKrypt.uuog-6c95e053312173b1397f7550e37931f52124c4d55fc33116e7c3ae6254c45dce 2013-08-26 23:29:04 ....A 26680 Virusshare.00090/Trojan.Win32.VBKrypt.uuog-73ec29ea6e2127c05820c2241c90aeac8b3628915e57f776324507687da68e30 2013-08-26 23:48:34 ....A 132608 Virusshare.00090/Trojan.Win32.VBKrypt.uuog-e19b950e6da5feb94a9e5dd7f591676f790465109bd551676249da6714b45c47 2013-08-26 23:01:18 ....A 1573204 Virusshare.00090/Trojan.Win32.VBKrypt.uuub-ea8c55a1d32f449ae6ae6b7cba9f38283386735d3875465ba447fdb98125ae56 2013-08-26 23:04:16 ....A 524958 Virusshare.00090/Trojan.Win32.VBKrypt.uuub-f9f670826f31db7b1f7524d06fd796b9f167b0d5ada49e75409aa5be42c37e47 2013-08-26 23:38:10 ....A 81920 Virusshare.00090/Trojan.Win32.VBKrypt.uuva-8e8d4e2320f45bded5b7c3627a9698ad29f077fb9633429f99ac9b699fc035df 2013-08-26 23:23:42 ....A 245115 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-0438f51ad95701abd4cd7d01266753e5f7b7b5c76637b4ae49e3eabcd529e4ec 2013-08-26 23:00:38 ....A 159944 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-0996aad16d9a92da4d6710aa3f10e133701c1e5e08a80e9c73a906ba88d11859 2013-08-26 23:56:28 ....A 213192 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-14fce511ed55e8dfec76b1208977ed28e5d0e1207480871683ac3553c290b57e 2013-08-26 23:40:12 ....A 181760 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-17338a1314579d93633b331ca66e167874119f2754af4c8c541142f87637dab0 2013-08-26 23:50:08 ....A 95613 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-1d5481dd67bbc93c3cd59b69495f36a31e55503eaf9d1f1c0dff496f8a517815 2013-08-26 23:21:34 ....A 356933 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-218165eed19a967939bcd0e24d4502de4cf9c3aa57fb0bd1003ef305b2a1f0fb 2013-08-27 00:05:18 ....A 196096 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-220740bc8b2da84c2266af760e409ac5ab802c0d99f80ef28edb801544d34438 2013-08-27 00:05:38 ....A 52224 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-22e331c647c248a254c191f551a2d7836c9e9d0eb6b55dad177a2d25cbca6730 2013-08-27 00:02:40 ....A 875335 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-2499ca97f4573b896978a1714928d32867d3507308cebe35dd38ec68052c14f0 2013-08-26 23:12:28 ....A 28160 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-280569609ba17ebdc863b0cba7b688eb5045872fa9df92a7e855cb4e48244a84 2013-08-26 23:59:38 ....A 317041 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-2eebd977cb79994b4898e8259442a3a4a2da54bd4ad15533e8d5c466e1cc5839 2013-08-26 23:35:46 ....A 231385 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-2f9aa1ca88cd72d2298a92fd12dc4efd741e36cdbc23e0898b767d9e25dc4b53 2013-08-26 23:23:48 ....A 175616 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-302a999103299a0f698832854294c3ab0c8ce9dc7be3a5f865220533ea1d9689 2013-08-26 23:44:40 ....A 201747 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-344c4ac9481f177532e7033a54c1549d65d8525c649946f56e25e476c80ea62a 2013-08-26 23:31:40 ....A 147456 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-37d78ec3a89dafaf56c3f850783161ed64fe19ae57956beaa3b85e14208afec1 2013-08-26 23:53:08 ....A 1672192 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-39c91e31e2b8b8395ceee366af5aa108fe7caa288a941847f6c683a41ae2a76d 2013-08-26 23:00:48 ....A 379239 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-435ea7bccf9a534ef93376c3bbabce7200437824fdac6155777321b02eb6e2b3 2013-08-27 00:10:56 ....A 389701 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-4516db369938f36715166b3ff3f51781432c2602b1d18cf4b73f1fd600495dcc 2013-08-26 23:15:22 ....A 180424 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-494c3706baad155e97c903459e2c1b4315da10cd962fdbdf21d1d44d4fb9752b 2013-08-26 23:25:18 ....A 62333 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-4f682eb980bf778c102bb4db7ca807b348a398dc2913958cf0d3b4a394fb06d7 2013-08-26 22:58:36 ....A 118685 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-50784e3146aff4c9447f47e096d331b57f985a31b53957864c4e32d888d3a85c 2013-08-26 23:44:02 ....A 201536 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-5aa57040f722ff3ccc364a56a57b4b0899c0bcc1429aa4eaeac813a9ff4eeb22 2013-08-26 23:08:04 ....A 242707 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-5de2a9243651cba34b5f6888ab26733384342a6b5dc52438c4f2e7cb9aa35ccd 2013-08-26 23:16:42 ....A 66048 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-616c85ad2b5665240d5d99df5da67b697be3f94fcb33e1e8fedb82823c260cd1 2013-08-26 23:58:50 ....A 225993 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-66e206c389f8c8a9add5b29b477259085d3494f844fadea4156934e0f5839324 2013-08-26 23:21:34 ....A 213573 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-672e63f318dec9e35dabae9fddf4b2fde4990b00a1829df754f984b5fd689b38 2013-08-26 23:23:08 ....A 506368 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-6866d8e049dac1480d976411f5fad37571ae09e21ecd3db48efb94a9e4d61636 2013-08-26 23:27:18 ....A 47104 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-68fb7daa5aaa569254018490a234c1d9fc68f66a20485eececf02fc98311e9d7 2013-08-26 23:03:20 ....A 12800 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-727a59dcb2de2c0aeca38fb56f1ba80fd426cc7db95136db9e9ca1c9e1b00acd 2013-08-26 23:39:46 ....A 164353 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-7515e678a865d129b5d580f6050d7267a7431f9bb5cf8f5f091027ac3efc6972 2013-08-26 23:04:10 ....A 118784 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-7712de91b878565d7ae7458c40251c5ce1d6c4b9c3d29f1583b0a00703fda3bd 2013-08-27 00:04:06 ....A 2530105 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-77d938291cbf80927991ff0f787e1fe687b2e8e19ce5a313cd9fbeff537c8e2b 2013-08-26 23:23:02 ....A 225304 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-77e0000cfb5bcf835b1f55ff7f2a3af191c3aff0b40dc1f2bb6c12a3b78fcef6 2013-08-26 23:21:44 ....A 225993 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-7a6356bf21e20b2b6ff781e8903a910da611382379e426e05fa5dd8aa62429f1 2013-08-26 23:19:40 ....A 29184 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-7e17c358c9d02844c7a83884ea0fe8d2f105034775b0f12c62c8a0f6ec39b5fd 2013-08-27 00:05:56 ....A 528384 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-9795cb666ff2c680c1705837f690f285e247ac0fbb8187686130fb8047bbf0ac 2013-08-26 23:26:46 ....A 315629 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-9fdbb1ad12c13175cddc7e1a47091f8b0055c482e3d76c8bbcb4d5b7ac70ad53 2013-08-26 23:09:30 ....A 184320 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-a7f2aa3aaa49d81c92af13ce78dfbb9652c2937e5ee417b09376017945773321 2013-08-26 23:04:38 ....A 180805 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-a859453946b3ef84bad5d84414dce402502cb5813a48b7bc095c6ede971fef3c 2013-08-26 23:34:12 ....A 75776 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-aa40eec51d23272ac1fa3d49894ae1c688b2025becd040d48eb2dd68d07c09d3 2013-08-26 23:50:30 ....A 448024 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-ab4382f413af5f3d7d5eea9c9307b85c39f6b42c9918fd172a6fcbfbd23412fe 2013-08-26 23:02:08 ....A 119677 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-aea2fe98aeb727acb8887e37a74495481c52d1d44f73dfdf53a88e1ee4fa63ec 2013-08-26 23:08:28 ....A 253952 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-b07701d3f62c6a24459dc2c2cc657b46fb2a3c93543014e79cb78ceb67584c6d 2013-08-26 23:17:08 ....A 269815 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-b1293d0767b8568d09eeae921c29460fce7f60295b2a8f86f21a9447ff4bb941 2013-08-26 23:07:54 ....A 108544 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-b34f3109df5c13d8e184c0244123e28e44ce3d12be9e5569255f9f866f693d6f 2013-08-26 23:32:06 ....A 112640 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-b7108f11a1673721dba11e8483f2460e1e818d2cc6254a43dc9e0cbe0b340e93 2013-08-26 23:17:40 ....A 475136 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-b7f9b8353ce54e74f4fec3e11caf226c57e2afeb23e0ca6cca1f821130eced62 2013-08-26 23:33:24 ....A 189342 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-bd77d27533303ff8623ffe102ce49a9dee4edd36ad5a9bb540a480c30242f961 2013-08-26 23:25:06 ....A 301187 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-c20020022e2b4eead9983fd482857eda8ab6c64bc2a7af0e0d1d60cbd0e2a54c 2013-08-26 23:54:02 ....A 201217 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-c5b45d4e7798bb569de7ef4bd0f1c79985352f7ad84aa01dda05548a2fec0893 2013-08-26 23:01:52 ....A 40960 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-c5f177f6f86f683e6bf2575fbfab32c96ee6ef31df4d3463f1343374119e863e 2013-08-27 00:07:48 ....A 626380 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-c6fface97e83b0bb06be0a011f8a3b0131729fc9e84fbfcb4a8f0e6579b15b46 2013-08-26 23:21:14 ....A 205312 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-c864bf5c45648f545e0487cb1c4a25c0034338f6aabf6918148bfafd400a3a1f 2013-08-27 00:11:58 ....A 171599 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-cc8df084f07695452ee03b2d05676b874c7ed9d3584c57cdbd67214f0846285f 2013-08-26 23:27:14 ....A 419840 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-ce00757cb8f0ba4593caeec3301d4ac5678c1a1c673f1047d5d28578512f0b58 2013-08-26 23:43:28 ....A 189310 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-d096efd2dff3c695bcb931787e8bfcf104c365579cd212213434a5f6604ab329 2013-08-26 23:42:02 ....A 266621 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-e721efa4e606efbda26ae1c731e7e0423994fc4793b68bb3dd91c3136238c6a1 2013-08-26 22:55:56 ....A 197121 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-f1138011499a1782197ddabe07384e964ea1cb220df0ae1e693296762c22728f 2013-08-27 00:14:46 ....A 214286 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-f66764afd869f870867853f1f7c24f3e267d3244599fa0e385efe40f22cae8ff 2013-08-26 23:04:30 ....A 180837 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-f7ed562ac1fe0046858b067a291c2aa483131fb38f6504172114f38b2ed123c9 2013-08-26 23:49:12 ....A 246872 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-fc3c2f4b369ca29eba70a364396dbe7f65ab165ff8e01133d0c57835981a62ee 2013-08-27 00:04:32 ....A 113834 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-fcb6e5f12a2627764306946c8ec90b1bbb33266876efd2c9c3acfa2009193f86 2013-08-26 23:40:24 ....A 180424 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-fcea9ef0397b1e4419d4f38d6897662a44a8b547fb1bf0f2c9443218ce49ee7c 2013-08-26 23:30:08 ....A 282624 Virusshare.00090/Trojan.Win32.VBKrypt.uuvz-fd55eea0d83106cb8761a31c62cdb57a155bcbce3b89d537ea25d141fb240ff2 2013-08-27 00:03:30 ....A 113342 Virusshare.00090/Trojan.Win32.VBKrypt.uvri-122f8fa3c06ff217b6682471015d8748c10039efcdfef1c93025b6ffdf4592d2 2013-08-26 22:58:48 ....A 193561 Virusshare.00090/Trojan.Win32.VBKrypt.uvri-e7bf1f3e5da907875a82d163b34a8023a378fe2a984dec828f8073ac13906114 2013-08-26 23:05:34 ....A 193559 Virusshare.00090/Trojan.Win32.VBKrypt.uvri-e99f29b19455c012888e3eee5340a59e43fac381491fd3eaaa174f508207054b 2013-08-27 00:00:18 ....A 19456 Virusshare.00090/Trojan.Win32.VBKrypt.uvrs-1b25a60b171fd22039d988d0151eb9c5029a59d8ec44c7f52abf1f836a271240 2013-08-27 00:11:38 ....A 102400 Virusshare.00090/Trojan.Win32.VBKrypt.uvvk-204ee20bb01e5bca0df6d63540b606d5c83eec6bca2e5893114e50ae743279b8 2013-08-26 23:30:22 ....A 95232 Virusshare.00090/Trojan.Win32.VBKrypt.uwam-b4641935fe0355b46c0966d43c7c801c37f648a0757bbc9e45d35f68c1acd125 2013-08-27 00:21:04 ....A 154600 Virusshare.00090/Trojan.Win32.VBKrypt.uwcw-a3e2c9f60740d8fb1499e38417da62f868a9141bdeb56340a5c45b230825e983 2013-08-26 23:26:24 ....A 142741 Virusshare.00090/Trojan.Win32.VBKrypt.uwgg-a48c82dd0a144e2080b4a7006be2929e5fbc34232d8d6988d8d6782ce49607b4 2013-08-27 00:00:28 ....A 352926 Virusshare.00090/Trojan.Win32.VBKrypt.uwgg-d9ba9e6f66ad558a0b1191d5e17567e34dc8c55673d2af8a340d228fd4b0cea0 2013-08-26 23:26:18 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.uwjw-3151e3a93f6d185dd313f8cacaed155688a24bf0f071b0e7729769b8a027b61c 2013-08-26 23:58:30 ....A 438272 Virusshare.00090/Trojan.Win32.VBKrypt.uwlq-eeb7f539716ac53af83fc720be5075ad0b31105da763f876a99884cfb6fd5c05 2013-08-27 00:02:32 ....A 1056781 Virusshare.00090/Trojan.Win32.VBKrypt.uwlx-71b9d3f472d14dce3cbb9c847a84c0cba543445c454bbdb26a53c46b40547ff7 2013-08-26 23:37:40 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.uwlx-a720348715cc681dca3e7a0654ed17a97a58caf6bf5baee0eadecd2dafd0ddb5 2013-08-26 23:00:30 ....A 188416 Virusshare.00090/Trojan.Win32.VBKrypt.uwxp-da8526fa685fd28fcd98bd29db9e6b1af8caa45063269c9793c6e3102a4767ee 2013-08-26 23:17:16 ....A 139264 Virusshare.00090/Trojan.Win32.VBKrypt.uwzg-b5c2242df348297a264d342a135b225c8ef81bad96685bc8765706305f59686c 2013-08-26 23:28:26 ....A 139264 Virusshare.00090/Trojan.Win32.VBKrypt.uwzq-96c429591a70d12372d0ef1c47657d7eb52ed6077e47d27e8afbe32d6a4d0dc2 2013-08-26 22:59:10 ....A 81408 Virusshare.00090/Trojan.Win32.VBKrypt.uxbk-fb205daf4b4e936f1ea250a7dbd5e8985a1f149704dd9bb79e529b4a3e0f328f 2013-08-26 22:56:32 ....A 23552 Virusshare.00090/Trojan.Win32.VBKrypt.uxbu-7a5e9f79fdf6888e220d20ffb51ff26db0df3850fdc3ef2b94ee77d0abf94a56 2013-08-26 23:56:02 ....A 54784 Virusshare.00090/Trojan.Win32.VBKrypt.uxdt-3267fe6ff9f34101a5202cd6d6c2726bb737005e590e8745f8ab28bc0e3aa0e3 2013-08-26 23:18:08 ....A 56834 Virusshare.00090/Trojan.Win32.VBKrypt.uxfm-6d19cdac29bceeeb6fca5dc602a7451fa594ecb4da6ef8f909d794cb3bcf0aaa 2013-08-26 23:47:28 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.uxhc-1095591adb3e11d3386bf5a2ca1f4bdb0b7570eea8fbe89b8e0a4477b4fe7390 2013-08-26 23:57:30 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.uxhc-218dc413ff7b97a9f87a0e4c936d6a814c258598676626eb38f4a6d0d1de36cc 2013-08-26 22:56:12 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.uxhc-750254d03c2f7e86423e484c26c2d7260c5641e6be245a32aa2d69ddb83dfb22 2013-08-27 00:10:46 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.uxhc-785996f28db92ea2a92e190e491ee38ae9d6e2e072e07716834bcab4b5c55eb9 2013-08-26 22:59:44 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.uxhc-93bf94ae13c5f0e95873291d22e4b0fee91b005f2b510e0f80f5906a00b8ff87 2013-08-27 00:06:58 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.uxhc-ab173395c987c0d636163666983caa6c77d0f4079a6bb7e062d04d78c2240060 2013-08-26 23:53:24 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.uxhc-b96de055f6207204d4c3370540e406f34407e20bfe8c0e4dbcfdef891d250d6a 2013-08-26 23:24:56 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.uxhc-c0250110650a3806f3f0211764d6aa649b6573dcaabfc84e8e9dec0907ca8587 2013-08-27 00:01:02 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.uxhd-59441c020de2452934f186e4dfac3d4a30ad41f0c831727754d2fb5c8f88713e 2013-08-27 00:11:46 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.uxhd-970b776da7e972a08df955ef72e66652cdca4e46deb13f9ba2e62efd0f5f9ff6 2013-08-27 00:07:36 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.uxhd-c0cb71163e6fae064e48ac5f85cdae37abb977ef14cd23290f0f0252b8a64ddd 2013-08-27 00:01:38 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.uxhh-141575170ddbc5610a64ce8f6a264385a4992e15ef1beeffd2f0162cac5b755a 2013-08-27 00:06:58 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.uxhh-2152ae4a915fc7e8c444f2003b83d59736a8188455fe3f1b0c4ab6c432029662 2013-08-27 00:05:04 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.uxhh-6750cc89b0aa1be3df5eb417d2b23169ff2f6c424815cee0569b25899cc0c095 2013-08-26 23:05:32 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.uxhh-745cee655d6ec65c23f19f3811e12504fc67281222220bef5032f31e5889e753 2013-08-26 23:51:04 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.uxhh-8191a4bf4dc36dbfccaa937bf6de1a20d925b78c33c2efec597ff44f76edd2e6 2013-08-26 23:28:32 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.uxhh-93351a58d85cbf6e7323c35cee776d69f73b2444b186f362e90bea50d4cb6e5b 2013-08-26 23:17:06 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.uxhh-ba77803aaec0378a076210a32c485204ba8e2c744933fe40c10c4d5ad2e2a0a5 2013-08-26 23:35:06 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.uxhh-bdc7da0783ea405b6d07b42eebd141c9cdc3c6ffd6a911a594aa1a9a3ff9723a 2013-08-26 23:54:00 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.uxhh-c2968272d2de8d32cde8a72d61fc632458be017a4527e70680e09244666a0447 2013-08-26 23:05:26 ....A 98312 Virusshare.00090/Trojan.Win32.VBKrypt.uxim-6e45b8bd1a116cc41604ea243509c7fbf5c6363e178f3690b3a39ebc1c3dfd30 2013-08-26 23:52:54 ....A 27650 Virusshare.00090/Trojan.Win32.VBKrypt.uxiu-a77d41342ae2dc332c7d2a0f3453b86fd2813313cebe0bc275206fb298fc0fc6 2013-08-26 23:58:44 ....A 23552 Virusshare.00090/Trojan.Win32.VBKrypt.uxjf-1d070fba062ea74feaa9b828b5181e8f6c7140b665609536c56aa6fa069cfcba 2013-08-26 23:01:22 ....A 19458 Virusshare.00090/Trojan.Win32.VBKrypt.uxjy-3774b283ffe164a60e326159b7b7c75213a0ca090d676039c8c2bd24b7695633 2013-08-26 23:35:36 ....A 59904 Virusshare.00090/Trojan.Win32.VBKrypt.uxki-086c9d0d19bdae72b78bd23b633e1b80a425c86a9f4b07b17012594cfbaf2bcf 2013-08-26 22:59:14 ....A 23040 Virusshare.00090/Trojan.Win32.VBKrypt.uxlk-fa3067f54f5a7c6b9f50cecef0bc295eeac3f0a1ad52c926ce8c9c6835c7e088 2013-08-27 00:10:04 ....A 5432 Virusshare.00090/Trojan.Win32.VBKrypt.uxnl-f50322821cd2381cf696e957efe98c505544cfc2b83bce51d951c55516c55176 2013-08-26 23:16:00 ....A 466944 Virusshare.00090/Trojan.Win32.VBKrypt.uxov-cce2e7f8e34d5976d9e14b62d3f8c22ef66670b9b0ed7cec606a8697508e252f 2013-08-26 23:54:14 ....A 95541 Virusshare.00090/Trojan.Win32.VBKrypt.uxqq-24f5b89200969d9e945a5e9310a30e3fee69a9004ed0318d87d88f99985743a4 2013-08-26 23:04:16 ....A 112079 Virusshare.00090/Trojan.Win32.VBKrypt.uxqq-c010b885b3c26f9ce7b87ed1e2f9d8b87062e769f6fd3a19bf12323c6c201d25 2013-08-26 23:18:00 ....A 123392 Virusshare.00090/Trojan.Win32.VBKrypt.uxsd-20d49b195c7bcf97f48d3a28f9f1ecf9877e4003310b657c8e9d47a37068bcd5 2013-08-26 23:43:38 ....A 89600 Virusshare.00090/Trojan.Win32.VBKrypt.uxsd-b6b44e7566b9c0ee46bc62cbc2e29e3ffadc6d2fdf81d8bb70ce7006466b3b7c 2013-08-27 00:05:52 ....A 123392 Virusshare.00090/Trojan.Win32.VBKrypt.uxsd-c315c8af002df6623dbc6915b2258ec5d535bce92468d8f808bba8d89ab95ac2 2013-08-26 23:21:30 ....A 638976 Virusshare.00090/Trojan.Win32.VBKrypt.uxst-2dc4808c48fff3f7c5e45c6e6cd29686cb7814a64c00ab9950c8d06f0314c983 2013-08-26 23:57:48 ....A 73728 Virusshare.00090/Trojan.Win32.VBKrypt.uxuf-e4f41b795e6072f083b7246986b7fd6242d6cc9417b170535cf27fa591bb37a4 2013-08-26 23:08:30 ....A 110080 Virusshare.00090/Trojan.Win32.VBKrypt.uxzw-af4f043ddadd619edaf8d1bcac50ede37dfc55b9a27ac8c189a9b3a4ea0e2866 2013-08-26 23:32:46 ....A 683008 Virusshare.00090/Trojan.Win32.VBKrypt.uye-ed04254533d4161960ce6bb85e97e8730dc87fa3d4805a95a73720fe196a9470 2013-08-26 23:23:30 ....A 36872 Virusshare.00090/Trojan.Win32.VBKrypt.uykn-c28843acf7ebfe59e42981d8b84990f42d4f4defef504a2b1a76f75440acc1e4 2013-08-26 23:25:20 ....A 73736 Virusshare.00090/Trojan.Win32.VBKrypt.uyky-d0d79026f479094986079f461dbe821642c5814c6edcc3e7314ab1e40d42801c 2013-08-26 23:14:44 ....A 299337 Virusshare.00090/Trojan.Win32.VBKrypt.uyrf-159ae6c5752230962128b4d7ad12d0f32a641d6afe8d1d0e0857c4684324b6b8 2013-08-26 23:56:12 ....A 755840 Virusshare.00090/Trojan.Win32.VBKrypt.uzab-9732fb01ea9531024a5b1dbad0894aa7ed4974bd14aea3360a40c189c9d05fcb 2013-08-26 23:45:24 ....A 90112 Virusshare.00090/Trojan.Win32.VBKrypt.uzgl-eee9b6b73eb1a53f953a412111b4c141acd7d1e0410d5142a7c171bc9fbbc647 2013-08-27 00:06:22 ....A 73728 Virusshare.00090/Trojan.Win32.VBKrypt.uzhs-ec7c94c7a7f22b2cadcaf0805a00b45518eb8ecfd3bb2101c6b224f9c3b01537 2013-08-27 00:01:30 ....A 198656 Virusshare.00090/Trojan.Win32.VBKrypt.uzik-849ff74722d25d163451226fa58b5bb724a074d151f1f959266e7d4d97368bcf 2013-08-26 23:17:32 ....A 475136 Virusshare.00090/Trojan.Win32.VBKrypt.uznd-0ea8cd19790843c6e90cfd35f606ae32047a0d458f519a29cb4392557de3d339 2013-08-26 23:16:44 ....A 2201600 Virusshare.00090/Trojan.Win32.VBKrypt.uzzr-eeed289f0f95beaae062246d2913adb19638a63edb96da8d2e610b69dd167f81 2013-08-27 00:01:10 ....A 794624 Virusshare.00090/Trojan.Win32.VBKrypt.vacf-68cb4b2dd8d64eef3a36036d68cecf4c573f93ccb880e0edbf858e2db02d0dbb 2013-08-26 23:53:36 ....A 368640 Virusshare.00090/Trojan.Win32.VBKrypt.vadt-0fce185544c5a9968671a8b33c63c2339759946fb843651a22fbcd456ff8bc6b 2013-08-27 00:12:48 ....A 73736 Virusshare.00090/Trojan.Win32.VBKrypt.vadu-e76833ea0eaf3cd2cd3a016c1e5376e3d69afa5323064699bb52f8508639490a 2013-08-26 23:32:20 ....A 39936 Virusshare.00090/Trojan.Win32.VBKrypt.vafp-af37e45d13f33be9eb2613a832984855dd2f9e324f753af35b82e92532d64097 2013-08-27 00:06:38 ....A 552960 Virusshare.00090/Trojan.Win32.VBKrypt.vafp-b8d6d056fc82ce3f2029d8f5cdc7d598184b5fbb36e780b86758abc3d34f140e 2013-08-26 23:28:32 ....A 86124 Virusshare.00090/Trojan.Win32.VBKrypt.vahj-7a2c05cefdf054c1631eb12284e1e968f46c4662dca13bbb40a9b3246d4b13ef 2013-08-26 23:44:44 ....A 164837 Virusshare.00090/Trojan.Win32.VBKrypt.vair-307a9b5ba62e819c9680ec40ec5c9a04f9b99c4b4dd70b1d9adf803dd76b0657 2013-08-26 23:07:36 ....A 73736 Virusshare.00090/Trojan.Win32.VBKrypt.vait-a3b2246329244fd9bb25bfcee6127ead60545fd1e2e137b924273e97880ab0b4 2013-08-26 23:52:06 ....A 225280 Virusshare.00090/Trojan.Win32.VBKrypt.vauu-0eb8a6b7eca4cfce4739d7c3978fe85461c59d9379fa4d69bb5d43414d7df3bc 2013-08-26 23:44:20 ....A 221184 Virusshare.00090/Trojan.Win32.VBKrypt.vayw-37429c8a503c56fb620eaabfc26d1b214d60207aa6e58f19a669149f1d523fe4 2013-08-26 22:56:04 ....A 86079 Virusshare.00090/Trojan.Win32.VBKrypt.vazb-439797eb8d82a0a0eae17ee202cdb1f47af05b7a0956d8aa2df8aa51ff7332a1 2013-08-26 23:50:26 ....A 724704 Virusshare.00090/Trojan.Win32.VBKrypt.vbfl-d71c3c910cd950fa1d1471320121b2cb2d576d9ddbb4a94e108808e0e2673854 2013-08-26 23:53:28 ....A 217600 Virusshare.00090/Trojan.Win32.VBKrypt.vbhp-c40452774f9c433190f5cdba6fcc0c72dff46b1affec720b45954ea1291fb7fa 2013-08-26 22:58:26 ....A 258048 Virusshare.00090/Trojan.Win32.VBKrypt.vbkn-b5b20bef25ac33d06313e8ec44b950939f66f7bbc30de112b163a503f63587f2 2013-08-26 23:40:20 ....A 426107 Virusshare.00090/Trojan.Win32.VBKrypt.vcfm-5c5ee1d0c4855b9fb6ef991ea77867d53039f95477b44e7c51d782382917122c 2013-08-26 23:47:34 ....A 102403 Virusshare.00090/Trojan.Win32.VBKrypt.vcqj-b71542d12c2e2b9f25803aeb6b023c18868bcf3ec5e89fea00be3d4c2dc96b8e 2013-08-26 23:42:50 ....A 94208 Virusshare.00090/Trojan.Win32.VBKrypt.vcqj-c198538fc62764f7237bcadae864865146e66e8580419044408d277d005a73aa 2013-08-27 00:13:30 ....A 259473 Virusshare.00090/Trojan.Win32.VBKrypt.vcti-be817bff8ed249db73bcc8dff70c606cd303eaec59e2b29144953fe7f5ad320d 2013-08-26 23:13:00 ....A 62464 Virusshare.00090/Trojan.Win32.VBKrypt.vdlw-b7b3c77ed50a63b3c404e480dfe84281309c20e72ac27fcefbbfe837250ca6e3 2013-08-26 23:01:06 ....A 22980 Virusshare.00090/Trojan.Win32.VBKrypt.vdlw-ceff25d4d1f97c21c910c0598390113c69e9ef55530e4aee825cfa074a412ebb 2013-08-26 23:13:40 ....A 271360 Virusshare.00090/Trojan.Win32.VBKrypt.vdv-c0c45fcd45f336de08d91b8a1444635f63496e916ba26ded18750dceb1491de3 2013-08-26 23:37:34 ....A 54685 Virusshare.00090/Trojan.Win32.VBKrypt.veue-6666f470a414eb6a5c053e5b2916d888faf6902e8b4c3b95ba2dbf6f34b9de38 2013-08-26 23:37:20 ....A 73230 Virusshare.00090/Trojan.Win32.VBKrypt.veue-edc3508cc8c21356d6988da4fa5cd6a3fdadd374956811d4d58297e7650fbbb5 2013-08-26 23:42:10 ....A 54749 Virusshare.00090/Trojan.Win32.VBKrypt.veue-f4d6f96171d4a97fe8bc4aa032fb3863891b67a8a3c9239bccbbaa84ad5cd4fd 2013-08-26 23:41:32 ....A 48605 Virusshare.00090/Trojan.Win32.VBKrypt.veue-f91b8865256ec55471b311afe1f92006d0b0d48ce3185a023a56975892ef7f57 2013-08-26 23:19:40 ....A 122880 Virusshare.00090/Trojan.Win32.VBKrypt.vfsy-dfb19d773d5df4d232e9002ab0ba51137fb7ccf2799219e619273efb8a015ddc 2013-08-26 23:50:38 ....A 80902 Virusshare.00090/Trojan.Win32.VBKrypt.vfvb-f2d2c1dca54bf3930ab322788eb330bf82a897c9dc4ad8246ea39966ca0e702a 2013-08-27 00:00:12 ....A 121212 Virusshare.00090/Trojan.Win32.VBKrypt.vgbj-0aea4bd761175372d48ef92057132a7d3045d62da68db517eeaee151e9ae044b 2013-08-26 23:34:48 ....A 124717 Virusshare.00090/Trojan.Win32.VBKrypt.vgbj-5a2d051e57c93ccd7f894c6de9a1fde44a646b7548b29e3438c7906bb6fd76a6 2013-08-26 23:40:52 ....A 444244 Virusshare.00090/Trojan.Win32.VBKrypt.vglq-4f0d5f5ea9699da5e7138837f7aef7b04ce0c1853ff48863c43daf11ae881b88 2013-08-27 00:00:14 ....A 24576 Virusshare.00090/Trojan.Win32.VBKrypt.vgnd-a247635e27c59af86e723b73788a09021058a5be31f96f9e336d4beaf597e576 2013-08-26 23:01:30 ....A 110592 Virusshare.00090/Trojan.Win32.VBKrypt.vgnd-cc45a0d7da4e005e862a5367b8308125a52c040bb49ecc1791e322d2603eeaa4 2013-08-26 23:23:50 ....A 16384 Virusshare.00090/Trojan.Win32.VBKrypt.vhbq-3832f61ee1e060ea10cb28657313061af0db2f525c4116dda559c86ad7f32f29 2013-08-27 00:08:50 ....A 180224 Virusshare.00090/Trojan.Win32.VBKrypt.vhel-9e2c6bfeb00d923ab90ff277595db52278fe074be88acb4165c3f4dfb7b23038 2013-08-26 23:56:20 ....A 28672 Virusshare.00090/Trojan.Win32.VBKrypt.vifs-f353cd6a9e73430b03d02ba82910dbe0de163f4e172ef19537b376ca303f8f54 2013-08-27 00:18:44 ....A 197302 Virusshare.00090/Trojan.Win32.VBKrypt.vijm-3417be675c211b30d216f3e57008c37620cc5081d03fff95accb85bc3131efc5 2013-08-26 23:28:10 ....A 480606 Virusshare.00090/Trojan.Win32.VBKrypt.vijm-4abfcbc7e5284996a0d522888e3920ffafb28c71e5f302ed2c4885218d4b9b41 2013-08-26 23:53:36 ....A 175485 Virusshare.00090/Trojan.Win32.VBKrypt.vioy-896460c545c1dc8aea80477ac20cbb3efe079dc6a77f0fb7f21587fd98b26109 2013-08-26 23:50:36 ....A 577536 Virusshare.00090/Trojan.Win32.VBKrypt.vioy-cad6a9d37ec66e145bae784676b1df68b116c0218c4d39f4508d02f8db263849 2013-08-26 23:30:08 ....A 13824 Virusshare.00090/Trojan.Win32.VBKrypt.vjbx-b52286f821d70ce8efdef23a82ea11e00cace4dd4aca435ec9f20f6e57c03127 2013-08-26 23:20:32 ....A 737285 Virusshare.00090/Trojan.Win32.VBKrypt.vjc-b6bafd06bf2b30f5f0bdf13b5fb28c847bfbb147c40ba54f7ebc7ac56040fafa 2013-08-26 23:29:04 ....A 46080 Virusshare.00090/Trojan.Win32.VBKrypt.vjde-5001a9da1bc4bf7a217bcd54c7892ced5107c3e85ca34538b5b72605696a27d8 2013-08-26 23:52:24 ....A 931840 Virusshare.00090/Trojan.Win32.VBKrypt.vjg-67ec738ce08f69d0927668165b1943b2be4b95488a7032b1bec64b1cd84ae027 2013-08-26 22:56:16 ....A 131886 Virusshare.00090/Trojan.Win32.VBKrypt.vjg-b169c7e33302f465e6192089a150355e6a5af2ed8a9fc34315bc1dca01b57255 2013-08-26 23:26:18 ....A 242196 Virusshare.00090/Trojan.Win32.VBKrypt.vjg-ec034253dd8ce2da89ed7ef94043a9d358d5e6edc54694a85d67e30ff7a0aecc 2013-08-26 22:58:40 ....A 149103 Virusshare.00090/Trojan.Win32.VBKrypt.vjlp-b306ab8f6ac7edfc696a984c92ce92c7e2f5ceb7a9ab0691c37244a7602ba3b8 2013-08-26 23:41:52 ....A 36864 Virusshare.00090/Trojan.Win32.VBKrypt.vjwm-8cf8824908eb01409c9d75e66687b1e2a120345cdfba171c057eae0eede974a3 2013-08-26 23:27:42 ....A 638464 Virusshare.00090/Trojan.Win32.VBKrypt.vjxi-f86194abfd46a51396d037b6a89c1d13e64ed324985d8a02f127cf78ac3c8d9b 2013-08-26 23:01:00 ....A 49152 Virusshare.00090/Trojan.Win32.VBKrypt.vjyn-af0b5fddb4130739f8e5147685b88dda09b8a7194911e6465c62c601323b7590 2013-08-27 00:11:36 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.vkju-64c701e1b73f3dc9456658ca935a0408f17d229fc32e5965c35ad4e0866ffa1b 2013-08-27 00:02:28 ....A 672052 Virusshare.00090/Trojan.Win32.VBKrypt.vknd-521a57065a9c239ecb51e85061c15ffb860512d81585aef930b2c4a8be380774 2013-08-27 00:05:40 ....A 732468 Virusshare.00090/Trojan.Win32.VBKrypt.vknd-b1ce1f6fb2f237099b31b26b0acf8b0ac0c0b5bc3741390ecf89bc5f99be0c13 2013-08-26 23:49:18 ....A 131072 Virusshare.00090/Trojan.Win32.VBKrypt.vkny-cc5309ff176911cbfee85a8976fa86474f7f9bd62dc2333c44fa8b6b43dfb998 2013-08-26 23:07:54 ....A 24576 Virusshare.00090/Trojan.Win32.VBKrypt.vkvn-b47d8f4fe876b41d0995f9bf0d9109bf803a1119718eec1619145d2c927ad6b7 2013-08-26 23:37:46 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.vkwe-8ca4766180c70c12c58613f4a2ebbad2ccff10d60ab96325fa0c369b88903871 2013-08-26 23:25:28 ....A 172069 Virusshare.00090/Trojan.Win32.VBKrypt.vkxd-235df8f9dab95b9f7304bf2762d7a58044e2a4196a22aaaf859fe6d3764337e6 2013-08-26 23:38:16 ....A 16392 Virusshare.00090/Trojan.Win32.VBKrypt.vkzq-316d90cf23f5cde1a2ce3a0c5a32c145b928768582d458ef4c44c8822c1d9be7 2013-08-26 22:59:42 ....A 164352 Virusshare.00090/Trojan.Win32.VBKrypt.vlmb-cd95a9df4c2d241428b9dc2b4901bd63caa462dfeea44c6412831339f85d2724 2013-08-27 00:01:02 ....A 57344 Virusshare.00090/Trojan.Win32.VBKrypt.vlqz-fedfe7128fba52b1a176b4fe5df7fe9313384d632bd6b352183d2f84ba83b120 2013-08-26 23:15:52 ....A 339968 Virusshare.00090/Trojan.Win32.VBKrypt.vlvr-9d128272a7bdcbd428c61b81d41a49fcab1cf8a59f82a00d252f24768216bf0c 2013-08-26 22:59:42 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.vmdo-ff0e47c6d15ad37cecf6b73a074c12ee0a349a1b5a03d888784fbd94ccf9d633 2013-08-26 23:01:02 ....A 98304 Virusshare.00090/Trojan.Win32.VBKrypt.vmrl-a2cd2a1d56f45aec63785d12e6ff8018bb47d028dda24379fcc355448d8c97fd 2013-08-27 00:00:24 ....A 108544 Virusshare.00090/Trojan.Win32.VBKrypt.vmva-4d82c96fd37a28227820cb685321da8cbb13feb4fec9b80717f01e6316e19beb 2013-08-26 23:35:38 ....A 24576 Virusshare.00090/Trojan.Win32.VBKrypt.vmvo-a92677b4a89e9089a3218f913544c4b5b413d4dc6b6d73248b46ccd8125cecf2 2013-08-26 23:02:54 ....A 86016 Virusshare.00090/Trojan.Win32.VBKrypt.vmwr-d643300123561fb8c6e215dbb72a34274b06c633dd68adcb1201b8d493cdf5cb 2013-08-26 23:13:30 ....A 28672 Virusshare.00090/Trojan.Win32.VBKrypt.vnew-d147dce7ac4fc93b6b1685495a06c733650964d22df94b2b55c2e7852c3590b7 2013-08-27 00:01:56 ....A 28672 Virusshare.00090/Trojan.Win32.VBKrypt.vnex-096b713005d59b17f54bb8812065fd59182d46480c89112b4241bf66db77e9e9 2013-08-26 23:23:40 ....A 28672 Virusshare.00090/Trojan.Win32.VBKrypt.vnex-494eba15815ea37c1f341f5954268d188aa35eff3f55f46ebe73c45621e6fab7 2013-08-27 00:16:58 ....A 28672 Virusshare.00090/Trojan.Win32.VBKrypt.vnex-84ce58b3449f00fb33ec350418bb8e8d5a1ada2cf0bacdf9e2477cdb0d6c168b 2013-08-26 23:07:32 ....A 28672 Virusshare.00090/Trojan.Win32.VBKrypt.vnex-aa41f395fb6f622bc36ef10f89aa6c9afb256242070c2e3a30febcb0cd122c22 2013-08-27 00:05:32 ....A 28672 Virusshare.00090/Trojan.Win32.VBKrypt.vney-c5cdf011b44df04deccfb7368ea3cfe57b2d8b27eca88389b0b16341984f5f22 2013-08-26 23:17:10 ....A 28672 Virusshare.00090/Trojan.Win32.VBKrypt.vnff-102a865421586b8deb71cd46b3e4e50a944e26508460ac85aa3bf386c3c8b6a6 2013-08-26 23:32:30 ....A 90112 Virusshare.00090/Trojan.Win32.VBKrypt.vnp-a63995140638abd488da88b837aa53e0c1723c3ac7f2b90c408e1c93558a7dc6 2013-08-27 00:08:00 ....A 425985 Virusshare.00090/Trojan.Win32.VBKrypt.vnr-8bc79fc9cabfef0ec3182a03431d5d3a7c96594adfe4eff588804bdc013e4efe 2013-08-26 23:12:28 ....A 112332 Virusshare.00090/Trojan.Win32.VBKrypt.vogi-ee0b02ddb849ffe77b0eb77f46cbcbc7f58f9cab76118f7594777d780a2218fd 2013-08-26 22:57:56 ....A 16908 Virusshare.00090/Trojan.Win32.VBKrypt.voka-992d2c3a2ddf3b80c7feae4a08a04ea81a8551dbc0363248b2619fe20445eca3 2013-08-27 00:18:10 ....A 261695 Virusshare.00090/Trojan.Win32.VBKrypt.voka-b59a1808f3f52cfcdcc8cc241987048999ed6845fbaa76560e24f17061d14bd8 2013-08-26 23:00:10 ....A 123904 Virusshare.00090/Trojan.Win32.VBKrypt.voka-ea40c243f34096ee178e3a37fb69243de9ee8e7d6e722127ae8b7777118f5750 2013-08-26 23:09:30 ....A 176600 Virusshare.00090/Trojan.Win32.VBKrypt.voka-ec3df3bd726771349ea76bb9c512686c1f76fe5a241ac9f9c63e1ec74b7c4df1 2013-08-27 00:05:12 ....A 56837 Virusshare.00090/Trojan.Win32.VBKrypt.voox-fb40c39e08b6c339a61ffd623bb23c41b2270ec719707753277a6b915cc25dcc 2013-08-26 22:59:04 ....A 40960 Virusshare.00090/Trojan.Win32.VBKrypt.vozg-5298eb835d4eb034f1de6f872ddbf7179b4dd1b95ca286b75d6cd3bb0be69115 2013-08-26 23:01:26 ....A 221184 Virusshare.00090/Trojan.Win32.VBKrypt.vpd-4169c695bcb26d8e4a31ba2e238687b21974b4878577e2c01b626bcd85723ac6 2013-08-26 23:08:42 ....A 168449 Virusshare.00090/Trojan.Win32.VBKrypt.vpgg-0794864d8275724fca40f0000cd4d18c451cc52421d1ed1d19b1995e29b17dd4 2013-08-26 23:53:30 ....A 36864 Virusshare.00090/Trojan.Win32.VBKrypt.vpgv-b484f675e2f6c37dcb98fad1ffca2d2a0577b540097538730df04ecef99ef663 2013-08-26 23:46:04 ....A 49158 Virusshare.00090/Trojan.Win32.VBKrypt.vpts-82f8b8dd260ecf5ef3065067babb2ee5308e67e6ef3c60e39074a6f06fdaa90f 2013-08-26 23:07:44 ....A 297984 Virusshare.00090/Trojan.Win32.VBKrypt.vpyr-2dbfcc895c7b424f8a3c0082dbe0b1ce261f09c1368cf8856f424f64bb6e2ca8 2013-08-26 23:31:30 ....A 27648 Virusshare.00090/Trojan.Win32.VBKrypt.vqgp-c8df5d134e4cb6f4fb2fe6594515cfcdc64182edec4b9f8474039efca3eecc86 2013-08-26 23:38:22 ....A 135450 Virusshare.00090/Trojan.Win32.VBKrypt.vqgp-e30bea5074e66fa1703c1cb5af3c31b035efcbc743edce6a589e7df50b35d775 2013-08-26 23:14:16 ....A 176128 Virusshare.00090/Trojan.Win32.VBKrypt.vqli-6c2bf121f26039b8ff8232f5b78236623700f8d00ce169f3bc88fbd5e2d2b015 2013-08-27 00:07:38 ....A 389120 Virusshare.00090/Trojan.Win32.VBKrypt.vqli-a2b490cd0ec8cd661405520920c1a09b4d3565fa8de8a3823d413de5e8ba114b 2013-08-26 23:48:38 ....A 482162 Virusshare.00090/Trojan.Win32.VBKrypt.vqli-b028bddd03d09702575a961741cb9470b3fbbe42bbb85df58692ce29701bef3e 2013-08-26 23:36:20 ....A 81945 Virusshare.00090/Trojan.Win32.VBKrypt.vqli-dfbd5c0c62c1ab779f4d84346b3d02880223e97671d11bffd2b4a2a1510a8647 2013-08-26 23:43:10 ....A 230912 Virusshare.00090/Trojan.Win32.VBKrypt.vqys-e29a00d88f6f7f731ae3a2baf1469435391c76abbfe3054f968a17cb759641ee 2013-08-27 00:16:36 ....A 45579 Virusshare.00090/Trojan.Win32.VBKrypt.vrdi-2c0df11dff1f944ee4d4285289a7f1bb22feb7d1644dcdea21b4da9cd1cbe467 2013-08-27 00:07:22 ....A 338411 Virusshare.00090/Trojan.Win32.VBKrypt.vrms-2bcb5c882bef2c8188f03e622dc0facdb9b71c8a5f43b4dbdd1fc81a98073bcc 2013-08-26 23:47:04 ....A 24576 Virusshare.00090/Trojan.Win32.VBKrypt.vsk-be8d7f1dd21ca6bd1efa7e99c4baad191e9ae6abe50d46cfee9b29d44af47ccd 2013-08-26 23:37:58 ....A 170392 Virusshare.00090/Trojan.Win32.VBKrypt.vsua-1e3fe6dda78c1d7d187a1ac1f5b6708ceab0e1d881cdfb2c59c2a0741306c430 2013-08-26 23:51:34 ....A 1228321 Virusshare.00090/Trojan.Win32.VBKrypt.vsvz-36ff3557b7d2ddb5dbf963cc0c381b31d716fb75a10d82ac963b3edafd117e90 2013-08-26 23:03:22 ....A 262144 Virusshare.00090/Trojan.Win32.VBKrypt.vsvz-fda058fc8d845312eae2a8fe7f246a022e92176df2b054a58db6326573b5de8f 2013-08-26 23:10:36 ....A 100864 Virusshare.00090/Trojan.Win32.VBKrypt.vt-dde10783f3c19a5d649a2c672b9074d2b23073977fde1a24a094573777c0f37e 2013-08-26 23:20:52 ....A 32768 Virusshare.00090/Trojan.Win32.VBKrypt.vtku-134ac2b09718e4368c3f4134c4ccee22856fbfa1a08a43962768f4d2d078a021 2013-08-26 23:29:00 ....A 32768 Virusshare.00090/Trojan.Win32.VBKrypt.vtku-6bdba0e6812b512eb1fe4f998ad35285212a14fab02d925057934ba3dee4b845 2013-08-26 23:26:00 ....A 105186 Virusshare.00090/Trojan.Win32.VBKrypt.vtlv-d11312fec54178f6d9a0836e5420ad50e6aaf8255595b8d15340d702065c8ee4 2013-08-26 23:28:26 ....A 634880 Virusshare.00090/Trojan.Win32.VBKrypt.vtna-40fd1cd12eb4d1aa5c5bac6af9a27bdd253847d4f5c9b0fa78399d8f627762a3 2013-08-26 23:54:32 ....A 171008 Virusshare.00090/Trojan.Win32.VBKrypt.vtqj-a16e30c098b85a7acd1bd89655606ded794ac08f841852be5c83ef0a8132c011 2013-08-26 23:40:14 ....A 565661 Virusshare.00090/Trojan.Win32.VBKrypt.vucv-698d53beb6f38e8f8ea38efe1b53988b657b77c9de375289be2fa19cc98a501e 2013-08-27 00:14:18 ....A 180605 Virusshare.00090/Trojan.Win32.VBKrypt.vucv-c8f76b65efa8ac31342553d3682b266dc241c14080a90303d64c202fb8be1792 2013-08-27 00:01:40 ....A 180605 Virusshare.00090/Trojan.Win32.VBKrypt.vucv-f57d0862fc5f5a5ebbf1ec2e2132cbcf2575a45119c39a420c98cb417dbd202b 2013-08-26 23:02:26 ....A 335872 Virusshare.00090/Trojan.Win32.VBKrypt.vudq-b5277578331311fc63a4afafb86b16e25a4c92a69b6dc2150424171a53999af8 2013-08-27 00:08:54 ....A 211978 Virusshare.00090/Trojan.Win32.VBKrypt.vudq-fa91f762a6845b9021dd91d75f117757bbe78c8da1c5a1cc13ee765f35336a82 2013-08-26 23:51:16 ....A 52160 Virusshare.00090/Trojan.Win32.VBKrypt.vued-bd13a1c44037dc342e9f7a464fded103670463224458f974f718d05f23a8bd0f 2013-08-26 23:24:32 ....A 266593 Virusshare.00090/Trojan.Win32.VBKrypt.vuiy-de84387c5f7434238c3e73fc1d194020ed29dcde834fd93ca9b492997be9affd 2013-08-26 23:45:38 ....A 201472 Virusshare.00090/Trojan.Win32.VBKrypt.vukl-a756f53dd2d7c5eb0ae596f54a254620648c0bf3107a7e9450bb69e79558d4e7 2013-08-26 23:42:34 ....A 554496 Virusshare.00090/Trojan.Win32.VBKrypt.vvay-fef393e4b6094cfd6d4a7ba9f799a8ace02f77f15136d543c947b1c59b9cc491 2013-08-26 23:35:02 ....A 223112 Virusshare.00090/Trojan.Win32.VBKrypt.vvko-6939e428a5095affb1e2b28e1ce46022c4d0d9ec3aa383cdcaeed58b767b97be 2013-08-26 23:33:00 ....A 1093632 Virusshare.00090/Trojan.Win32.VBKrypt.vvlb-21780285d5f3f1e205884c482d452bd4eb55e492613d9d5dda1097f96e122f6d 2013-08-26 23:42:40 ....A 241533 Virusshare.00090/Trojan.Win32.VBKrypt.vvqj-315f7d24339705967328c0151fd9769e19029b5d716297bda2fb75de6a3a0744 2013-08-26 23:14:08 ....A 233341 Virusshare.00090/Trojan.Win32.VBKrypt.vvrp-714d7f587937e9259d4cddf96b6035af573dcb96e655775e76faeb8d6e93e223 2013-08-26 23:02:58 ....A 254333 Virusshare.00090/Trojan.Win32.VBKrypt.vvsf-37d6c74af11d949018e4c52fa307ece481d7bc2274e3b79b8908056f8a6d19a4 2013-08-26 23:19:18 ....A 262525 Virusshare.00090/Trojan.Win32.VBKrypt.vvzu-acc3da6c2a8a99f8d1d640a2ec6e38e64eb86b4675675633280e89e59c97f9b6 2013-08-26 23:23:54 ....A 13824 Virusshare.00090/Trojan.Win32.VBKrypt.vwcf-2ced13c6beb554e34c4a53016f2094ed8ba9f5775c03974f9395f322cdcda34f 2013-08-26 23:38:52 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.vwet-31293d27e27f29ee49b55d80ff405ed444fcde32e15cc8dee2fdb0eb5255605a 2013-08-26 23:00:22 ....A 229376 Virusshare.00090/Trojan.Win32.VBKrypt.vwst-7fb2d9a41735610b0b2675d03f87ea9e3738a46ce3ad08c64c675be3c72efd3c 2013-08-27 00:13:52 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.vwsv-efdf3e3a995d4199baafa133e9178ded6d0e0c6d0c06e6921f71df99a186cb4f 2013-08-27 00:14:26 ....A 117760 Virusshare.00090/Trojan.Win32.VBKrypt.vwxw-a98c171ff97f16177161b7112c6957f490b1a9981bdd8b14343986e8830dde1e 2013-08-26 23:37:38 ....A 90112 Virusshare.00090/Trojan.Win32.VBKrypt.vya-e078d481a4acb1dfdaa90f86c099387d76ade2b4570616cc94fa04dde0306adb 2013-08-26 23:32:34 ....A 1306701 Virusshare.00090/Trojan.Win32.VBKrypt.vyey-f21c7d594ea5802abfc9cd4f75c19ac153c2a481faccdaa94d89c71d6e4d6612 2013-08-26 23:05:12 ....A 50994 Virusshare.00090/Trojan.Win32.VBKrypt.vyrw-0cd2789dd009caba54bce11afa5b0c3dfe6f3a7bccf0a6bc72f164df7e655cf7 2013-08-27 00:17:36 ....A 430080 Virusshare.00090/Trojan.Win32.VBKrypt.vyxl-320804cac4f76f74d1d8731ea866965a74c830cf3fc0a88e4209dca4d39cb0f5 2013-08-26 23:17:00 ....A 262144 Virusshare.00090/Trojan.Win32.VBKrypt.vztd-4fc831900b67efaf0afbd900bfcb6cc7b0081eff08c4d59854de961e564f2ee4 2013-08-26 23:01:32 ....A 262144 Virusshare.00090/Trojan.Win32.VBKrypt.vztd-e8c02920c5d0a8e78fc14e88dc13e6e7c84b41f7da6817f3c92c64ca1870c024 2013-08-26 23:53:40 ....A 286497 Virusshare.00090/Trojan.Win32.VBKrypt.wafg-b2d5a24e44003b0df0f28fd2b51eebd1a99ffae01ac8110cdb14f576a4624ac8 2013-08-27 00:05:44 ....A 100905 Virusshare.00090/Trojan.Win32.VBKrypt.wamc-b24f1fde90ba52b157a707141b38a66d302e3a08f17068d1a7729406a4c4207e 2013-08-26 23:31:44 ....A 46081 Virusshare.00090/Trojan.Win32.VBKrypt.wbim-e3de56004bd23b370aabc5b1ea25997d558f12c6df89d140bafd53c30270ec68 2013-08-26 23:42:48 ....A 87452 Virusshare.00090/Trojan.Win32.VBKrypt.wboo-fead1ecc3ee6b4ef0f7e4b79f37886cfbfe62f334491fa7c74923e2b8c4b40d7 2013-08-26 23:32:38 ....A 1055685 Virusshare.00090/Trojan.Win32.VBKrypt.wbos-fe5adf7c4c20b96f1310ff8a5b2cd9fac7b2963e4188e871b4bfada093c96b63 2013-08-26 23:51:42 ....A 270717 Virusshare.00090/Trojan.Win32.VBKrypt.wcyj-3890582d756e91dee43005837cceb29c3ed65738bd3ef8dd023c4b766e4544c1 2013-08-26 23:16:34 ....A 188889 Virusshare.00090/Trojan.Win32.VBKrypt.wcyj-7799d83c420812d19aa8a850b11f0fb43d67458132d9ba5499d5d5e513228205 2013-08-26 23:41:52 ....A 210432 Virusshare.00090/Trojan.Win32.VBKrypt.wczb-ca0f6765e9ed3e6c527f2883fdef644c13c51cfd0ca25eb5b051e6728b2b5c45 2013-08-27 00:01:40 ....A 33280 Virusshare.00090/Trojan.Win32.VBKrypt.wdpt-46057e4cf294bccd5f0bbd1e32ad1698f55b80f1742a8b99f714126982e4fcb6 2013-08-26 23:14:58 ....A 36864 Virusshare.00090/Trojan.Win32.VBKrypt.wdsn-38bcf1bc18a4d023df8fe8bef508a74fd781d0f0bdb96adbca66e31cf7075366 2013-08-26 23:05:12 ....A 36864 Virusshare.00090/Trojan.Win32.VBKrypt.wdup-19e6d31193c97dd27638a10dbf5cb2b792e7878facc80be769d1e5840498ca0a 2013-08-26 23:34:46 ....A 423936 Virusshare.00090/Trojan.Win32.VBKrypt.wdyp-0742b0c01adf94c50f9416ebd8ae59ccca36d4cd2955cc3118150f369a77f8b7 2013-08-26 23:20:20 ....A 78848 Virusshare.00090/Trojan.Win32.VBKrypt.wect-cff769346b134cda46fd7c3936d606e7cb38f0151e909a10d4edd41275a705c3 2013-08-27 00:04:44 ....A 114688 Virusshare.00090/Trojan.Win32.VBKrypt.wecx-c49454f37547ccc4fcf21720a4dba584f3d63f49b922fbf4923a0523b26eb879 2013-08-26 23:08:24 ....A 1013760 Virusshare.00090/Trojan.Win32.VBKrypt.wedy-f7cd81c51004ff8449a355f1fd546818f7abf778ff618de113d5355537bd238a 2013-08-26 23:23:20 ....A 49666 Virusshare.00090/Trojan.Win32.VBKrypt.wetb-c16541a2fa50b2308e86d2df23af91e9038bdaa01174047acc78c6190fbdad1d 2013-08-27 00:11:40 ....A 163081 Virusshare.00090/Trojan.Win32.VBKrypt.wets-7f21d80259a7ee97999a055a1276b91fb75336e1c95be86a69f2c79b235d7717 2013-08-26 23:54:56 ....A 217088 Virusshare.00090/Trojan.Win32.VBKrypt.wets-ccda504f6766c291db32186ee1976b08fb58408b49e5df182a83f24255ca8f62 2013-08-27 00:02:36 ....A 365680 Virusshare.00090/Trojan.Win32.VBKrypt.wfcj-8fb7cefd49ed61210851a48f4289b0cf3fde74b553df800f846a4a24ed7f2559 2013-08-26 23:24:32 ....A 229805 Virusshare.00090/Trojan.Win32.VBKrypt.wfmz-26b2e7c498d85b4a47ecdbef846d46d31c5d6c5f1d1ac5720528dc0afb9966c6 2013-08-26 23:25:50 ....A 11264 Virusshare.00090/Trojan.Win32.VBKrypt.wgad-b7ff809ff2bb8ba466871f974e067fe3694806861fa2427f9d0883f3ea250239 2013-08-26 23:07:52 ....A 75165 Virusshare.00090/Trojan.Win32.VBKrypt.wgal-ef29891ec6294078c251501df20abee14327e782611a7d6d5d2ffe2d608401c9 2013-08-26 23:43:14 ....A 458752 Virusshare.00090/Trojan.Win32.VBKrypt.wgap-a07b7d128063c079aa3d207121921abf780547e5c36f49335df97d7af87a7c0b 2013-08-26 23:15:58 ....A 503808 Virusshare.00090/Trojan.Win32.VBKrypt.wgap-c4abdca22df922679a847484b9dacfd86903a8f949f87d5fe0d1f52836a631b8 2013-08-26 23:30:30 ....A 61440 Virusshare.00090/Trojan.Win32.VBKrypt.wgcz-0a56159baf4706313967c4dbbe69a2902f35a9de7fd0b4149fac47f853d422aa 2013-08-27 00:04:52 ....A 83282 Virusshare.00090/Trojan.Win32.VBKrypt.wgdy-65cf5f31d6deefa9409f21a7a586785bf86c8bce903bc1daed6511e51f7b3ea2 2013-08-26 23:53:24 ....A 18944 Virusshare.00090/Trojan.Win32.VBKrypt.wgem-fbd86fd742d86bdead63f299c41eac6bba6f7163c07d64f5ca040445835020ae 2013-08-27 00:01:26 ....A 45056 Virusshare.00090/Trojan.Win32.VBKrypt.wgfb-a26dbcf35c22999e38a252ed423c281d70294f54bda34c78468b366979a49575 2013-08-27 00:05:50 ....A 266781 Virusshare.00090/Trojan.Win32.VBKrypt.wggo-0545b217a322473c8fd78efd428628d21d1c201c39fd4dfc0d9cd26057ae33e6 2013-08-26 23:58:10 ....A 266621 Virusshare.00090/Trojan.Win32.VBKrypt.wggo-484e6f9a8727cd17a725dd67e680f3cc8c97229c1f54bc386bbbe29f3001106d 2013-08-26 23:19:32 ....A 266653 Virusshare.00090/Trojan.Win32.VBKrypt.wggo-b08090c63de9a75aa7b4ae1033c43d9c38bfbbbf8c427bbdf46fe052989d962c 2013-08-26 23:37:22 ....A 1302977 Virusshare.00090/Trojan.Win32.VBKrypt.wggt-454fc0f4972f32a37d0968dc313ae54bdbda27c378865c9655c4e990ff0234b6 2013-08-26 23:41:30 ....A 291328 Virusshare.00090/Trojan.Win32.VBKrypt.wgje-a002f9536137dc1b99f4d28e23129c05f76bafbb90a5af4703c647c9bd74c744 2013-08-26 23:03:30 ....A 58035 Virusshare.00090/Trojan.Win32.VBKrypt.wgrh-bd112dd4d660cc2b9e073a0d962796ffe7736f27663cb4c228b11204e6ff79c5 2013-08-26 23:22:00 ....A 209731 Virusshare.00090/Trojan.Win32.VBKrypt.wgsn-1c8040e4f3d202b651e37f158c68a681fd7fd38313d1cbd911fd64a34ef7813f 2013-08-26 23:31:50 ....A 55301 Virusshare.00090/Trojan.Win32.VBKrypt.wgwe-17766f156becf7f2ab06b317127a1efa8eb597a57c09e6ffa06173dddaf8c6db 2013-08-26 23:56:10 ....A 116224 Virusshare.00090/Trojan.Win32.VBKrypt.wgwe-3c05d354897ea4112bf8706eb321caf59d78bed98486514ae7786cd848be5e82 2013-08-26 23:25:58 ....A 260644 Virusshare.00090/Trojan.Win32.VBKrypt.wgxy-1816b9a446e0e2edc05ae57602fc2bcad2baac0a682ba36cc89f7ea4f9665c64 2013-08-27 00:06:36 ....A 1048064 Virusshare.00090/Trojan.Win32.VBKrypt.wgzc-198e458a13c53d1118cb5114adb5be4ba26c61801a2375b47291fdbe15c64fe9 2013-08-26 23:48:48 ....A 55477 Virusshare.00090/Trojan.Win32.VBKrypt.whly-013672ed4d3de8806f70d2e23a8acc73a89ac9d2b422939ec64b4d6bb42d5149 2013-08-27 00:16:34 ....A 360448 Virusshare.00090/Trojan.Win32.VBKrypt.whqw-21cacdbdc7c13280c7ed55d02ecbda01004089477bdc432fc2f971cc35aec47d 2013-08-26 23:39:38 ....A 75645 Virusshare.00090/Trojan.Win32.VBKrypt.whqx-75ceae0468ed0ec8157f8ba8fdc5ecb6a9b6f28367e0b053cbdc06c9f05f0287 2013-08-26 22:57:46 ....A 13312 Virusshare.00090/Trojan.Win32.VBKrypt.whrl-ac6c3a163057c20a5494685a59fc0f296b67af65f763b5aed9d5c5131a2da6ea 2013-08-26 23:36:20 ....A 14848 Virusshare.00090/Trojan.Win32.VBKrypt.whrl-d52c0fc2b3fe851ee3d2e79944bd88fdf1d03f6143c65f0f53323234d582a78e 2013-08-26 23:52:48 ....A 9216 Virusshare.00090/Trojan.Win32.VBKrypt.whrl-e69530551316a9c5c25822077dc441d17d61afb6254cd21c8bc1a2bbcaf50cff 2013-08-26 23:38:54 ....A 323997 Virusshare.00090/Trojan.Win32.VBKrypt.whsn-8f4f93449383d211022c83e600859565249f90380a1483dfdd39148e1a24f69d 2013-08-26 23:32:52 ....A 323584 Virusshare.00090/Trojan.Win32.VBKrypt.whsn-bd839c88b76ec85ada557d6d78698835a988dcc61a34c4b6008bdbe6093b0099 2013-08-26 23:39:24 ....A 91136 Virusshare.00090/Trojan.Win32.VBKrypt.whxa-a2e4f640085d646d5f33925eb8600a5d9a4cbf47d0c9e1f2f8b32bd36178d8f4 2013-08-27 00:19:40 ....A 115712 Virusshare.00090/Trojan.Win32.VBKrypt.whxa-ffbb67c05a6aa1da1d163f6cf7e72555d586e9ffedb00d6529c75f67aefaf34e 2013-08-26 23:58:22 ....A 30728 Virusshare.00090/Trojan.Win32.VBKrypt.whyk-33091b9bae61e3ef75bebd8d5ceb16ed229a2ba654ae4c13e94707e2b3da1a76 2013-08-26 23:04:00 ....A 437150 Virusshare.00090/Trojan.Win32.VBKrypt.wiec-0f6ba0291faabfc7428c396e0fef3496ee303d0d208307c0ea85f70fad58121e 2013-08-26 23:09:16 ....A 200917 Virusshare.00090/Trojan.Win32.VBKrypt.wied-b11726a1fe301235c0d292d143278472adaec6e6885db0c2df95f73475812154 2013-08-27 00:21:40 ....A 211837 Virusshare.00090/Trojan.Win32.VBKrypt.wies-1223881594b48653e101eedcc85efc9f4fd5df045ea2950dfe382e92944fe37e 2013-08-26 23:58:04 ....A 421888 Virusshare.00090/Trojan.Win32.VBKrypt.wies-2cb67d149c0d0f056677fa71da26d2a27759a5ff9a9de2435ab0ff548b007b80 2013-08-26 23:11:26 ....A 258461 Virusshare.00090/Trojan.Win32.VBKrypt.wies-31a5e2f17ab189eea14277fabbe53840c0477f72f3cd840f5bcab3cba91ccc86 2013-08-26 22:55:38 ....A 618496 Virusshare.00090/Trojan.Win32.VBKrypt.wies-46ff1f3bb69576e5f2d84e4345b64563ddbc69b83b636f5560c6019cb0e97586 2013-08-26 23:38:54 ....A 684032 Virusshare.00090/Trojan.Win32.VBKrypt.wies-4970ec5a1c00afc87d1bb3f5ddf094c3f42ae6bdec6ae017da876ee9e20ceff8 2013-08-27 00:07:22 ....A 376832 Virusshare.00090/Trojan.Win32.VBKrypt.wies-629c8c69b254ee02272401e0f85aff6fab9164bed586bb54cd28dc86fb7a92cd 2013-08-26 23:25:04 ....A 275456 Virusshare.00090/Trojan.Win32.VBKrypt.wies-a5a53b280c2cc2b58c47c9055a0415eb7e7de7c2748c0a4193788cc273c34d5c 2013-08-26 23:09:14 ....A 1332962 Virusshare.00090/Trojan.Win32.VBKrypt.wies-aa2988031f649629fde9ed37c44fa63db18934684cdfeeba2aedc4407ecbfbaf 2013-08-26 23:04:52 ....A 99328 Virusshare.00090/Trojan.Win32.VBKrypt.wies-b522e42f73784a82687cf9f55f7c4e61c4f402716e599369dfed01a501ed9737 2013-08-26 23:01:40 ....A 124416 Virusshare.00090/Trojan.Win32.VBKrypt.wies-bb106144a52f838059ff864aa0a9e653a8b81c2dfdb7ed27c0e8d1918094c447 2013-08-26 23:31:40 ....A 520814 Virusshare.00090/Trojan.Win32.VBKrypt.wies-bd50ba95c86ba88beb35719b8acb78565da4299f86811c07c133e0c0a64dbcb0 2013-08-26 23:33:54 ....A 131153 Virusshare.00090/Trojan.Win32.VBKrypt.wies-c187a1b795d9fca61a30884cb6f1f8896e64f8e5bfd6ed902f91746453dcad5e 2013-08-26 23:55:24 ....A 125066 Virusshare.00090/Trojan.Win32.VBKrypt.wies-cb808ad2f8e35c7bfbf2ceb4d2f8402100032eb4901fc2a0467bf8b652e55230 2013-08-26 23:55:34 ....A 365476 Virusshare.00090/Trojan.Win32.VBKrypt.wies-d65cd2b50455615c8fb48042da0ddd4ccf8dde2bee87d8f33bc85d75b803fa56 2013-08-26 23:40:42 ....A 81277 Virusshare.00090/Trojan.Win32.VBKrypt.wies-ec6819b0e3efd21befd074f19704a952d6fe603ec2beb13479b0c1ce330b2e95 2013-08-26 23:37:10 ....A 184100 Virusshare.00090/Trojan.Win32.VBKrypt.wies-ed9e6a51ecf810e286019691780ff13b32fd442a5daff240dcc6004cff1a1ccf 2013-08-26 23:01:34 ....A 405849 Virusshare.00090/Trojan.Win32.VBKrypt.wies-f3891a4343b95e598a7166d306926b305bfaa00d18c997f5b295dd8073992a1e 2013-08-26 23:50:40 ....A 870912 Virusshare.00090/Trojan.Win32.VBKrypt.wies-f88865414cad25f52e03f8fa86d0be8690d8370d334c550a5084a38503c08834 2013-08-26 23:55:54 ....A 696701 Virusshare.00090/Trojan.Win32.VBKrypt.wies-fc77682ed1738c8d082e59cfa736d7179d2c633c07d7f1415d6c73c7fd0f87ed 2013-08-26 23:33:08 ....A 364544 Virusshare.00090/Trojan.Win32.VBKrypt.wiex-a03a81a60bd76ce770f2506ce81c3e5592973d8d2b01b6d25bc764f3faa53ce9 2013-08-26 23:48:08 ....A 22016 Virusshare.00090/Trojan.Win32.VBKrypt.wifz-b1823589233ff07eefb3503fec4edaaf14c77ebc601306d0a5d7e765ee1e67b9 2013-08-26 23:44:12 ....A 73728 Virusshare.00090/Trojan.Win32.VBKrypt.wigv-83c8cce5f95179da37cdac94c32e431f3320eefca1292323781512583197d737 2013-08-26 23:09:44 ....A 287101 Virusshare.00090/Trojan.Win32.VBKrypt.wjep-9369051611cfe19b6d711e3cd1f99f0ddfb8705a637ea98f3e15693650fc11da 2013-08-26 23:58:12 ....A 149012 Virusshare.00090/Trojan.Win32.VBKrypt.wjeu-a8cccac8ffcfdb18156cd0dbe48677854e608b477be5283fb6f72f1eb22da6b1 2013-08-26 23:18:20 ....A 124285 Virusshare.00090/Trojan.Win32.VBKrypt.wjeu-c77e5949a7120307e1e755a39ce8ea11748e294400be0c6d863dcb6c7911a947 2013-08-26 23:45:06 ....A 1122043 Virusshare.00090/Trojan.Win32.VBKrypt.wjkw-35a9e38e88da2f1767a81d941dc139112f3a8f5365ccd19d6b31b92178a2548d 2013-08-27 00:10:52 ....A 333850 Virusshare.00090/Trojan.Win32.VBKrypt.wjkw-72e7adcfd3a57024dcd0733c7f5a31c18317d4ce4a45a5d8c67a412c2c6d5ecd 2013-08-26 23:59:34 ....A 1429504 Virusshare.00090/Trojan.Win32.VBKrypt.wjoy-22ef4ff260e8c3f4503d8f144f7b983bcb50267ecd7f3b6554e3fe547625e964 2013-08-26 23:22:32 ....A 88064 Virusshare.00090/Trojan.Win32.VBKrypt.wjtj-f4b88c7df1f9cbed57828322bddb7c69ebdfa2a60779f5b7a5013028c4511644 2013-08-26 23:13:56 ....A 71680 Virusshare.00090/Trojan.Win32.VBKrypt.wjtj-fe0dae46f5d126e8bcf584feb53247e1e317cd4920c6b368e34a8c6f4785c20d 2013-08-26 23:52:16 ....A 136704 Virusshare.00090/Trojan.Win32.VBKrypt.wklp-b27464dc59707b418e68a10da58c75d4d82872952aa8e531352083a1bc4def90 2013-08-26 23:54:08 ....A 919048 Virusshare.00090/Trojan.Win32.VBKrypt.wklp-f59970f5692b360ef0a9ed734254da1f0eacde630450cd6cd87ca4d407693b23 2013-08-26 23:05:04 ....A 32768 Virusshare.00090/Trojan.Win32.VBKrypt.wkyw-c3283666e41c07c9893e5b44140150f43d2649d19035fa481e70b9b1f8e7a833 2013-08-26 23:02:14 ....A 327037 Virusshare.00090/Trojan.Win32.VBKrypt.wlaf-0c5ede38a388f302d2e5bdc5c7fe748f7d46657ec888bc6f13155f6e61b3b631 2013-08-26 23:06:20 ....A 206306 Virusshare.00090/Trojan.Win32.VBKrypt.wlcc-2ce378ea3bf48d950bec67a4644ab557b99c488ba7a328c14bc57a830558e251 2013-08-26 23:43:56 ....A 188326 Virusshare.00090/Trojan.Win32.VBKrypt.wlcc-2d02d37b1f0aebc38379ee5ba583a4d6e5ded8d44d75de75d071d692637a1423 2013-08-26 23:14:58 ....A 188326 Virusshare.00090/Trojan.Win32.VBKrypt.wlcc-333b217c6a41e601a4e366b255eb66e018eb21a5e46f0ab1a0b6b90ca484b1d9 2013-08-26 23:51:34 ....A 716288 Virusshare.00090/Trojan.Win32.VBKrypt.wlpi-b07fd447b1d7f5d7f9ecd8f4ac862f9a95ac3d8ad305108fc3721a4c8dc5f179 2013-08-26 23:57:36 ....A 39936 Virusshare.00090/Trojan.Win32.VBKrypt.wlxb-045ef97b0debe061cd9ac3a8cf826f05d07f3a6c893195c7c01d5a92187d453e 2013-08-26 23:50:30 ....A 65536 Virusshare.00090/Trojan.Win32.VBKrypt.wmj-bb959d41d00395642e1d2ad46fc56ca4579b801aa3d5790f17de43a1be23ea32 2013-08-26 23:52:56 ....A 27136 Virusshare.00090/Trojan.Win32.VBKrypt.wmyt-e9c22ef98a3d3c4b19f37e580cc579498a9bde1e93e472faac52c37ccbf5a875 2013-08-27 00:14:12 ....A 132122 Virusshare.00090/Trojan.Win32.VBKrypt.wnaa-feacfa0cd17582223e243105396cf075f1418fe02a39525e9e69953b0d7b2f02 2013-08-27 00:14:34 ....A 50688 Virusshare.00090/Trojan.Win32.VBKrypt.wnim-4360d00a7c10f39bcd8254716840023f81dbd74fd2a35ebb37c1b67f7ef3b44b 2013-08-26 23:13:42 ....A 328061 Virusshare.00090/Trojan.Win32.VBKrypt.wnlg-1fc9fb33cd33bf6cb03b00c7428ad79833e422c45c8c3424448da0ca7c935c6e 2013-08-26 23:20:32 ....A 94208 Virusshare.00090/Trojan.Win32.VBKrypt.wnwa-5080e3111da2fad442338f2d1222f36f391d8b25396e4e112a669f51761c92ce 2013-08-26 23:19:46 ....A 48648 Virusshare.00090/Trojan.Win32.VBKrypt.wnwc-aa5274cc4e9a34b76e54a08a7953b56c69074cdd5df7ff1c8741b9c1a36c9db7 2013-08-26 23:21:54 ....A 109056 Virusshare.00090/Trojan.Win32.VBKrypt.wnyd-cd02fac2317281cb1c82fe941c2c92352cb007fa519b5de9fadbc6a8cbe74438 2013-08-26 23:17:10 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.wocm-08934886d4d7a9056fed0fa8768e417e28a4666f7ca93d8078e58da96344494b 2013-08-26 23:45:30 ....A 53248 Virusshare.00090/Trojan.Win32.VBKrypt.wocm-38f4d369eda00449c42a55d8fa81f2f1d51701236f5f63ba2ffd85ae424a5977 2013-08-27 00:17:30 ....A 45000 Virusshare.00090/Trojan.Win32.VBKrypt.wocm-754ca7d0f0442208705dc222db3f99d8ea16def60dc9ec982a65fec343c1dee5 2013-08-27 00:12:12 ....A 52000 Virusshare.00090/Trojan.Win32.VBKrypt.wocm-b661faddff9f5dea9e0444d21df9251c1335f188aca9645aecc2518d72885686 2013-08-26 23:41:14 ....A 344576 Virusshare.00090/Trojan.Win32.VBKrypt.wodf-68b6b6847be710f3b6777df76234dd53530f931242e0712c4937742288fd76e2 2013-08-26 23:51:42 ....A 93211 Virusshare.00090/Trojan.Win32.VBKrypt.wofy-165b35160693a48d1368fec8bbb659e7f4782c1d19b504fe308ba606db88706b 2013-08-26 23:27:12 ....A 529531 Virusshare.00090/Trojan.Win32.VBKrypt.wohi-b3b4eb23fb90e91f7d224a5407b20216813e377f5f4c98a80ddb7ff6671a4606 2013-08-27 00:13:34 ....A 548909 Virusshare.00090/Trojan.Win32.VBKrypt.wopm-75f411487c9c6d72b996e31fc113b3f60ff9dd29c4bcc9e762256791c74ae4a9 2013-08-26 22:56:52 ....A 18552 Virusshare.00090/Trojan.Win32.VBKrypt.wpal-39d46514878cf1ebdc574b6d72febffabe2855785a410ce0ffb243a0c10f95dd 2013-08-26 23:53:10 ....A 28672 Virusshare.00090/Trojan.Win32.VBKrypt.wpkv-98c821bfdaeb94b23cefda8d4a448c0b0895efa47c1ab8a723f13139b64aebe9 2013-08-26 23:00:36 ....A 32768 Virusshare.00090/Trojan.Win32.VBKrypt.wqrw-c0bd474910eecf18e1589e0503d76c7db6c3c2f09f2fef6a72699bc2643030c4 2013-08-26 23:52:22 ....A 192159 Virusshare.00090/Trojan.Win32.VBKrypt.wqx-9acdf6be7dd21edc9ca688bfa12fd06b24bbada136f0981a9e27d3303a0b2aa5 2013-08-26 23:16:36 ....A 77824 Virusshare.00090/Trojan.Win32.VBKrypt.wral-17533ffb112485861f06cb8b9345080688602134edd1a0962af5ff3cc9d2b60c 2013-08-26 23:44:26 ....A 32408 Virusshare.00090/Trojan.Win32.VBKrypt.wrjf-1f5b2b243d1b6cc4425df9335b93fc1ab9c9a65dcaa2d7014ecf1d322d1caf0c 2013-08-26 23:32:42 ....A 165376 Virusshare.00090/Trojan.Win32.VBKrypt.wrr-563dad9968079a30bff37b15b8c9db6baf55374b55f0384519708831b6ad04e3 2013-08-27 00:01:48 ....A 57344 Virusshare.00090/Trojan.Win32.VBKrypt.wrtt-242b4bba1190881c97635cfe5431c28333f8487d2c8c11b3d6e1f9edb286ff08 2013-08-26 23:49:24 ....A 45056 Virusshare.00090/Trojan.Win32.VBKrypt.wtje-a27b7eefd8d1d6424dff74e9420511cb5350c1e057dcba66b6532f01c7b5fa46 2013-08-27 00:06:14 ....A 69632 Virusshare.00090/Trojan.Win32.VBKrypt.wubz-1beaf8c2b77e8f02d458c1feea502258a618010be7e69e3753e39a7ee0b2e1ca 2013-08-26 22:56:26 ....A 140800 Virusshare.00090/Trojan.Win32.VBKrypt.wuu-3523080ab3fd5ca97826aa3cb927ff937d6494453425de04f4aeb4587efd1bb7 2013-08-26 23:58:10 ....A 47104 Virusshare.00090/Trojan.Win32.VBKrypt.wvm-4cb7c4a44ecc37bfca6b71814f25c581d27e55706ee860fe4b158afe70e937e6 2013-08-26 23:31:54 ....A 340992 Virusshare.00090/Trojan.Win32.VBKrypt.wwv-498e4f096ce32b8ff4f4b8351009610b3233d0c31be093b071bbfdf24de25415 2013-08-27 00:05:14 ....A 419336 Virusshare.00090/Trojan.Win32.VBKrypt.wyh-a4029f7d2a7827f0ef54bab225f4aa5f1c6fdd97bb7a2f82c484c152be9bab97 2013-08-27 00:11:38 ....A 204801 Virusshare.00090/Trojan.Win32.VBKrypt.wytd-d5900c5dd613007035e36b8f5b6972d5638694dc5674212fb97869ea01baf008 2013-08-26 23:36:36 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.wzzv-5b7905fd82bf6787c26808c4b6d38007f539f22fd92ab7dfe5088f80978f9e48 2013-08-26 23:48:16 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.wzzv-735b02b88b65c1c925dfff636b488cf78e1f9d2b25898cd83d42249aaad63823 2013-08-27 00:07:30 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.wzzv-752fabdba72f9d2a0556d888d21a7e9cd4c54f64740a1d3fa83e847f54ddd39b 2013-08-26 23:52:16 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.wzzv-79a58ea274dcd8993f26d53732041e413e11e26134a2a511c54bc9f7b7697a3d 2013-08-26 23:42:26 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.wzzv-8531caa81bc0b85c1e4348c422be06a6c9be428dec583338627e155db597ac22 2013-08-26 23:22:34 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.wzzv-af9a85485ceef6d3030fef78e6f7cfefc285de6dcbda42dba53cce38992bdaf0 2013-08-26 23:47:00 ....A 45056 Virusshare.00090/Trojan.Win32.VBKrypt.xfw-bcd7872b751da3cdeb1c36490d810aeb7976923fa8b613172e9eb1c3ae956164 2013-08-26 23:06:34 ....A 379910 Virusshare.00090/Trojan.Win32.VBKrypt.xhu-fff0750cec83a12b9fd0cb06f45c6e1d707ade3ee5f50d6f6c6f1f6f5d2b1bd9 2013-08-26 23:00:46 ....A 487936 Virusshare.00090/Trojan.Win32.VBKrypt.xiz-b9e9c18fa502bcb53eec77a2b6827eb39fdea6658f02ef44958de3630f47f11a 2013-08-27 00:10:44 ....A 118784 Virusshare.00090/Trojan.Win32.VBKrypt.xkd-fdb372443c8c2866049806e5f59aeb4ac6091af0cc828056711426185b54e95d 2013-08-26 23:34:48 ....A 139264 Virusshare.00090/Trojan.Win32.VBKrypt.xxt-baac3d666eabce8996543a620a471daddce823706a060f230aae0819eb6ef69d 2013-08-27 00:00:38 ....A 69632 Virusshare.00090/Trojan.Win32.VBKrypt.xxx-7027fb78e7fb293899bc3a4a72077c6db9a41e72c602d8cae3cd29944fd3fb65 2013-08-26 23:54:02 ....A 524288 Virusshare.00090/Trojan.Win32.VBKrypt.ydun-a6180e3a97cda25f54c151e1cd84cb3806d557e7d64de9cab9d81188efa261f3 2013-08-26 23:23:52 ....A 66048 Virusshare.00090/Trojan.Win32.VBKrypt.yhro-62d4f4c7574ced705ba329c71385073d95dd749612f8d90e4a7a25190da484c2 2013-08-26 23:08:28 ....A 221184 Virusshare.00090/Trojan.Win32.VBKrypt.yijz-3cd06fcbef9fd12bf09872e4aa675d7f7a31b2db1254dfccca76d2d93ddf0199 2013-08-27 00:14:50 ....A 77824 Virusshare.00090/Trojan.Win32.VBKrypt.yixl-9a25a8829ac7f0f245a1171e08b599fe3289469ddb1785f09fb5664e6fec6aad 2013-08-26 23:52:18 ....A 294912 Virusshare.00090/Trojan.Win32.VBKrypt.yjcj-750c5cd8667233b55c18fcfdcc793f3bbce58cb17f0300fdd61c5ab76198d467 2013-08-26 23:35:38 ....A 241664 Virusshare.00090/Trojan.Win32.VBKrypt.yjfe-ffbf12efe4cf2e12eb82f18bbf2b4782198169e9420134eb731031f0f339c314 2013-08-26 23:26:30 ....A 286720 Virusshare.00090/Trojan.Win32.VBKrypt.yjjk-158b0d90f88d401f458745c183f5ab5cc2f197d4f14164c14024c557588a56f4 2013-08-26 23:25:26 ....A 30083 Virusshare.00090/Trojan.Win32.VBKrypt.ymna-cd77f40c0ba7e2b25e7d4797519e0a6bb1cb5bb1c9b97e7c665e70a713db1056 2013-08-26 22:55:42 ....A 319802 Virusshare.00090/Trojan.Win32.VBKrypt.yrfg-5cc33da809df91b3111ec7f79e004b1f384b226cef96931d633ccc7f22cc59a8 2013-08-26 23:07:08 ....A 70891 Virusshare.00090/Trojan.Win32.VBKrypt.yrfp-3b186ee4ce76b45f3e7252b3d72569f7c09c47ac136b69e647bdc39ed04bce6d 2013-08-26 23:23:18 ....A 249953 Virusshare.00090/Trojan.Win32.VBKrypt.yrkb-01ed4c6c31e3c38b595bf2bd92a5a2058f1a726e4682bf6fd62ff1c6ff6a42b7 2013-08-27 00:12:30 ....A 20005 Virusshare.00090/Trojan.Win32.VBKrypt.yser-f8995757e3240861af5dc0e5898476bc0e6cd577815dc3bea58c48b8b87175fe 2013-08-27 00:05:08 ....A 25600 Virusshare.00090/Trojan.Win32.VBKrypt.ysuk-bb9978bc2754dcdffa83f55d3de66fb82c05ee06b093208e94a2e295ec7ec5d2 2013-08-26 23:44:32 ....A 25600 Virusshare.00090/Trojan.Win32.VBKrypt.ysuk-ff203cbe0093063480ab78de59d48294b493edccaccc9d4419794eec5c2193a9 2013-08-26 23:04:58 ....A 1689611 Virusshare.00090/Trojan.Win32.VBKrypt.ytbj-ba43434610162b4b04dbdb14b227e2a5707ed69f7159cfe1a9f87f4722f841bf 2013-08-26 23:51:04 ....A 24576 Virusshare.00090/Trojan.Win32.VBKrypt.ytjd-a7bb5f2d159ab3f53bea1e0b7f85cc470e6c30309cd87d2171e0a8f2e04f2291 2013-08-26 23:52:42 ....A 24576 Virusshare.00090/Trojan.Win32.VBKrypt.ytjd-b1547b9cb4390560ea5eca791e6879e3e4cbd82c2dfa0e6ee282170f3b696211 2013-08-26 23:53:46 ....A 28672 Virusshare.00090/Trojan.Win32.VBKrypt.ytjr-323e277827caffcbd3a3a3383c29685a96c385cfe22f5bd9d80cfeb2ca8840bf 2013-08-26 23:46:48 ....A 80388 Virusshare.00090/Trojan.Win32.VBKrypt.ytkb-860f989ae96cfcb721e687e70be83026c3b8019bc3f95522b1ee28b412e20a8e 2013-08-27 00:05:52 ....A 509440 Virusshare.00090/Trojan.Win32.VBKrypt.ytlr-2e4495a971984d827213c8a06ac6d1fab6b5b9a601c435f2e56ea4c553a648a0 2013-08-27 00:15:48 ....A 135168 Virusshare.00090/Trojan.Win32.VBKrypt.ytqt-fedb4a4e57a7bcbcdf1f5d099ccc61338d014b4243f97674fd2fabbebdb9e89a 2013-08-26 23:17:14 ....A 98816 Virusshare.00090/Trojan.Win32.VBKrypt.ytzg-f0689c2ef0462680411eb6793343b882ca7d3d990d08573776e158862a10e6b2 2013-08-27 00:10:48 ....A 579587 Virusshare.00090/Trojan.Win32.VBKrypt.yucm-a0e43207da1da61ec75e07c524a9fa93b5f7e95c8126496251776a7c0919b5f3 2013-08-26 23:42:46 ....A 122958 Virusshare.00090/Trojan.Win32.VBKrypt.yugg-79743c8fc1083f5c1909355264bef35cbcd8af56e7595e5828d97a4b37dbc942 2013-08-26 23:16:56 ....A 389187 Virusshare.00090/Trojan.Win32.VBKrypt.yuhp-586d5f79e715593b50be0ff7b6927ad437d7bdd74680a201f7fa59dfa4a4fa1c 2013-08-26 23:25:10 ....A 94208 Virusshare.00090/Trojan.Win32.VBKrypt.yuke-ab78bf1b6b4d04f71a6cf8a3d7b1acf5e402535826b7d77b441056a502734ae8 2013-08-26 23:10:36 ....A 3014656 Virusshare.00090/Trojan.Win32.VBKrypt.yumo-5a8eae471977e29a754a85b2281dd911a6fe921ebf2533cfe3dd009408324124 2013-08-26 23:18:40 ....A 159744 Virusshare.00090/Trojan.Win32.VBKrypt.yurn-d1a4d8b2d8641b32944efef00cd5f0463f71f6f869b8a583e853bd77222530b3 2013-08-26 23:42:10 ....A 304640 Virusshare.00090/Trojan.Win32.VBKrypt.yvch-4e26edb7117ac8a563521508a3d01f1e201f7c9277fc2f93ed3fa883385e7687 2013-08-26 23:53:16 ....A 368640 Virusshare.00090/Trojan.Win32.VBKrypt.zgty-1966837a2d681c179eb621c726cb39b02f191df652944d37e0d16cf126033684 2013-08-27 00:21:42 ....A 120320 Virusshare.00090/Trojan.Win32.VBKrypt.zgxb-eac92dd0573f80cb330a42fdb96f53c27d5413e9279762b4150b70336c56ea86 2013-08-27 00:02:08 ....A 199996 Virusshare.00090/Trojan.Win32.VBKrypt.zhgh-089b9c8540af9170f97e25370a5355f71ab178d090c1d5c6cae1205035385b00 2013-08-26 23:51:10 ....A 114688 Virusshare.00090/Trojan.Win32.VBKrypt.zlt-fea585a55762f8ce594163209c8c5b547e9a5a0297e0931b9a74e5aefdbc846d 2013-08-26 23:41:58 ....A 928779 Virusshare.00090/Trojan.Win32.VBKrypt.zqkg-a61b6bd896ba84178216a0d941ab46eff1d6c9cd222bddcb4a6a42982a8bde72 2013-08-26 23:34:06 ....A 94208 Virusshare.00090/Trojan.Win32.VBKrypt.zwqz-435b559a0ec27b853de5f11267cbc3da293a655f88c3a4f31ccd945bd3fa2e95 2013-08-26 23:24:40 ....A 356352 Virusshare.00090/Trojan.Win32.VBKrypt.zxco-5a82524b8e6a95d7ae9ef753835ade54f052f45ac108fb5cd8d0aa82a62e8134 2013-08-26 23:41:54 ....A 51412 Virusshare.00090/Trojan.Win32.VBKrypt.zzb-9f0d6f289ab3e6e67eba90e5866d4bb54dabbfddd07a8f0ea5eedf5b6cbfe71a 2013-08-27 00:08:16 ....A 36864 Virusshare.00090/Trojan.Win32.VBimay.alq-be1d0a5b1fcb51844e7af1fd472bb3e34c8f3bea9207f41e2accc12cfb847df9 2013-08-26 23:23:20 ....A 36864 Virusshare.00090/Trojan.Win32.VBimay.als-096c48321032f6104e6a45a4096334b1b20e6fa38ccb36c098f02c6d02220210 2013-08-26 23:46:18 ....A 36864 Virusshare.00090/Trojan.Win32.VBimay.cx-06c70629e851d33015eb12d0a7a577aadecd2df739fd6dc826bdaf931731f275 2013-08-27 00:18:06 ....A 36864 Virusshare.00090/Trojan.Win32.VBimay.ei-742fe91e23254602214c9748b43c4f645b96b5324bcab25bf1a3a5c142364f3f 2013-08-26 23:41:44 ....A 36864 Virusshare.00090/Trojan.Win32.VBimay.ib-776c86fa577752426661d366f8cc0ab820f2373702a20ad5d47531a8ab1ed5a2 2013-08-27 00:08:38 ....A 36864 Virusshare.00090/Trojan.Win32.VBimay.is-6c5e47fc2c3de38fecfe055d61f255777b9e81f937a02f08daee02d8d0df42ec 2013-08-27 00:01:48 ....A 36864 Virusshare.00090/Trojan.Win32.VBimay.jj-44b5f34093dba52deab0d58e4fcd0a07283cbc4c4dd4c3b16084627e27ad103a 2013-08-26 23:54:46 ....A 36864 Virusshare.00090/Trojan.Win32.VBimay.jp-1e163b1f285101fe857cc9fbaf36fe50065e2c7ecdb3786c1d7d3e6dd168f156 2013-08-26 23:57:48 ....A 36864 Virusshare.00090/Trojan.Win32.VBimay.k-51ab424e2e63fb90d7310b5a8ad4d079638095f9c43ac616c947303854a44249 2013-08-26 23:26:22 ....A 36864 Virusshare.00090/Trojan.Win32.VBimay.kf-6d1f61a4d66f07e9303e2a31bba48ed7c78f1cdee4a5568149e658d5a84a4090 2013-08-26 23:38:36 ....A 36864 Virusshare.00090/Trojan.Win32.VBimay.lf-7f757964949ac8bee990c9762fb9774d1d4737b300fa0aa51ba1a0cf8628704e 2013-08-26 22:59:14 ....A 36864 Virusshare.00090/Trojan.Win32.VBimay.ma-1e49fc234bb384487d34c9c1bd30ee8fc55da85f500b78eb5faf4b909f066328 2013-08-26 23:34:36 ....A 36864 Virusshare.00090/Trojan.Win32.VBimay.og-7c4661e429943ce047bb0d0327dd59cd9893742364fd040531e3620c38120612 2013-08-26 23:46:36 ....A 32768 Virusshare.00090/Trojan.Win32.VBimay.ws-6c0a6c3680d76f71eacc7bb3f17533808d6a41901a501bcd268dbb6fddf841cb 2013-08-26 23:48:20 ....A 141722 Virusshare.00090/Trojan.Win32.VBok.jl-492aaaa637db5fc167ac549f3559a4b3826f8906dcad2c73a10cd65c60d9d0c6 2013-08-27 00:00:04 ....A 39318 Virusshare.00090/Trojan.Win32.VPuzus.qj-3135253e418730763047fa5ca2727dd36f3a17f437f8212b1acc3ca716743705 2013-08-27 00:08:22 ....A 80639 Virusshare.00090/Trojan.Win32.VPuzus.qj-64f67e6623ece7729ee7176650af2fb95e6b12f313d54eb9d354bcd97102cfe1 2013-08-27 00:11:48 ....A 62638 Virusshare.00090/Trojan.Win32.VPuzus.qj-6ed2fbc61ba73284be046e4723c0b1b9d97e5913bcf4a0d68a59f8058f94bf07 2013-08-27 00:15:04 ....A 196608 Virusshare.00090/Trojan.Win32.VPuzus.qj-6fbbc6199b985ee869e6086987a79b7714a57bb8b9f9011f60c7b7d2a8206f76 2013-08-26 22:56:40 ....A 149130 Virusshare.00090/Trojan.Win32.Vague.af-94c701f2abd552525a7cd35e8c1ab9ef5178917a89e04cce2100035144facb04 2013-08-26 23:22:38 ....A 20992 Virusshare.00090/Trojan.Win32.Vaklik.alv-47062b643e09fb777bb27798f851ddeaa6e754331807a55837fae6a1522e18a6 2013-08-26 23:01:50 ....A 22016 Virusshare.00090/Trojan.Win32.Vaklik.ehc-4f3c1a3edcc65785b382454c171d57f3941f74bedb1df2d6063f3ac5f3517117 2013-08-26 23:42:16 ....A 22028 Virusshare.00090/Trojan.Win32.Vaklik.ntb-f039d376f40a65d069a5413ce041ec8b8b622a366ab17efc7edbb5c4fd0ee171 2013-08-26 23:50:10 ....A 86407 Virusshare.00090/Trojan.Win32.Vaklik.vml-0a0869dd16cff3f7fbae4c89d927a10b61f6003cd2e4bf7326824674e83b6554 2013-08-26 23:39:46 ....A 148992 Virusshare.00090/Trojan.Win32.Vapsup.aaol-5c8cb027d79d7da85585ed05037f54ff1139d2f2e138248f2604302ed7072c4b 2013-08-26 23:16:46 ....A 131072 Virusshare.00090/Trojan.Win32.Vapsup.aazd-7e7d82697a4d080b98dbf4000a6c1743631e7f7ceeac7b29926f7ab8a011665a 2013-08-27 00:01:36 ....A 191220 Virusshare.00090/Trojan.Win32.Vapsup.bnx-a156695d814a239c82d991aaef745a93923bdb26d633224db94210070bb92d46 2013-08-27 00:15:08 ....A 930 Virusshare.00090/Trojan.Win32.Vapsup.cdf-82adc8a161f1ca873382490224eee9a8f19d63c2c730139d95b6bd825c2a3c47 2013-08-26 23:03:16 ....A 159744 Virusshare.00090/Trojan.Win32.Vapsup.cm-2650fc3e7ae049047466e179e721a6d8a82d32e3c796c88edb4efe3a7692c88c 2013-08-26 23:14:22 ....A 47039 Virusshare.00090/Trojan.Win32.Vapsup.hn-695cf665ddf0368c29af7163d1fb4e8f6b1c4674fd38ccbe1c2ba6569a2ceafd 2013-08-26 23:40:44 ....A 106496 Virusshare.00090/Trojan.Win32.Vapsup.ht-2f4a011c75ba7f82704fa39651875bc2f0d9d5266fb089234687005c2f6f8d44 2013-08-27 00:01:46 ....A 177664 Virusshare.00090/Trojan.Win32.Vapsup.mqqj-0fc02a250051fab6422413d273aa91f49be3d39b1603d0480c1c9ec8761de24a 2013-08-26 23:40:18 ....A 151552 Virusshare.00090/Trojan.Win32.Vapsup.yrm-8fa8e3dc9acc97ba2a72e7b97844a101dac83a59bbf2237608683c92b4dab1de 2013-08-26 23:29:34 ....A 341616 Virusshare.00090/Trojan.Win32.Vebzenpak.ahac-57260f08633e9c4412b90fb9234bd3a177c1cde5080a9f53cedb34a34b529b7d 2013-08-26 23:44:44 ....A 193024 Virusshare.00090/Trojan.Win32.Vebzenpak.zcn-dd84d481f3c5e12e1fe66d0f9eb55742827433e455d3ba8cdecaf3f445b982cb 2013-08-26 23:42:02 ....A 106640 Virusshare.00090/Trojan.Win32.Vehidis.wdr-a1284956235367be1943d1425020e5e37dc92cbea8c4d1653cf65f2ba9755546 2013-08-27 00:02:12 ....A 53760 Virusshare.00090/Trojan.Win32.Veslorn.an-5c9749bdc51d0096f42edaa81cb0ed3404796d21eda5d423c6e650006604641e 2013-08-27 00:03:18 ....A 143872 Virusshare.00090/Trojan.Win32.Vilsel.aadn-ec03868464265f0ff2e9e983a3ce6790f02979f209df551d8c20bfd2de23e0b9 2013-08-26 23:14:30 ....A 69632 Virusshare.00090/Trojan.Win32.Vilsel.aadq-99d89a26cb399191159bb78a0aa67567b6e3d8ea2bde0f2a1c58ca4ff7c8f075 2013-08-26 23:00:04 ....A 144896 Virusshare.00090/Trojan.Win32.Vilsel.acvv-49fb2e878ebaa4dc93357c27a37a7706a8a6d9237cd79cee93e5c56531d111ec 2013-08-26 23:56:42 ....A 548864 Virusshare.00090/Trojan.Win32.Vilsel.acvv-c05bc1809a4ec81c5bf0113664296db29dd086a4da6e8b9faa49cfb9fba5b0b9 2013-08-27 00:05:06 ....A 46573 Virusshare.00090/Trojan.Win32.Vilsel.acvv-d3c6a276a16ba569bb639da152d6d595a9902309b0b573a875b43bc9984ba789 2013-08-26 23:58:54 ....A 46573 Virusshare.00090/Trojan.Win32.Vilsel.acvv-fbbfb4a0ccca7cbff4a9609be06522e989a8e9b2b473d068687878a4aa89dfe9 2013-08-26 23:43:14 ....A 548864 Virusshare.00090/Trojan.Win32.Vilsel.adkv-913a4973fb2409c8883afcf2f3b7f51d95a59f2e4c8c3bdb24c37871c5d03145 2013-08-26 23:07:26 ....A 548864 Virusshare.00090/Trojan.Win32.Vilsel.adkv-b118ef59168ff81eb890c8e89b6ffd7a79360128278b346942e0885df72de660 2013-08-26 23:04:24 ....A 45881 Virusshare.00090/Trojan.Win32.Vilsel.adkv-bfd1572a492961a88bf4a471638611913a3eb8c68dcd8f4c386093f9f2a3348e 2013-08-27 00:03:12 ....A 548864 Virusshare.00090/Trojan.Win32.Vilsel.adkv-e565b6a8b89751616dad7b8d2666ebc73b7c5094613c8e82d69e6be5d7c36d75 2013-08-26 23:05:34 ....A 144384 Virusshare.00090/Trojan.Win32.Vilsel.adkv-ffc14640999d726d50ecc3e6e68ea174dc18590947a598cdaa00228c9ab9a021 2013-08-26 23:35:28 ....A 22724 Virusshare.00090/Trojan.Win32.Vilsel.adwk-6c5e01038199fc42a22d6001497eb37baeb096c4f9c6ca9a618259800650be3a 2013-08-26 23:56:40 ....A 45410 Virusshare.00090/Trojan.Win32.Vilsel.afat-38a0d2d6e71250e289b3c7460ba831460a7371b5176d3dcde031518a74cb666b 2013-08-26 23:43:24 ....A 544768 Virusshare.00090/Trojan.Win32.Vilsel.afat-53d3de1439b86810698a0a7b8d9a7bed19a68bdc3056fb4d896c4671a12841dc 2013-08-26 23:44:28 ....A 544768 Virusshare.00090/Trojan.Win32.Vilsel.afat-b933a3d6a1a0f5868297a5d947f7834649a8d0fa0fdc0f5f6c04fb4df6018c20 2013-08-27 00:19:06 ....A 926720 Virusshare.00090/Trojan.Win32.Vilsel.afat-d8d654791a1fdb1ceb676abc82ee616994eac0adf559051f0e8cb0fb03b06125 2013-08-27 00:20:42 ....A 102400 Virusshare.00090/Trojan.Win32.Vilsel.afig-5be2579ce6f67e6f9a272aad8429a29303a9fa501963946c375ba54ed1cb6b6f 2013-08-26 23:59:02 ....A 136704 Virusshare.00090/Trojan.Win32.Vilsel.afig-d8e3d4ff3d82657c2a46aad466ff0d021272b942d865233d1ac95e07531468ec 2013-08-27 00:02:36 ....A 516096 Virusshare.00090/Trojan.Win32.Vilsel.afya-e22a6c3cc3c862d93dfa040896cfc76c3dea7a274acc5f10dd114e0c34fcf60e 2013-08-27 00:01:16 ....A 899072 Virusshare.00090/Trojan.Win32.Vilsel.afya-f2abced28036010f2d086c43786fd2f86fe625bba97394ca9492d552183df02d 2013-08-26 23:20:48 ....A 520192 Virusshare.00090/Trojan.Win32.Vilsel.aggj-4f4f1716344ad37806e7cda2831c41b482e9e86d3b72fde93d8a1c4397395537 2013-08-26 23:32:38 ....A 141824 Virusshare.00090/Trojan.Win32.Vilsel.aggj-9615ee948878561fd66d077f51d42b129db51fbf0d0b35697776b1400381d2c0 2013-08-26 23:56:22 ....A 27808 Virusshare.00090/Trojan.Win32.Vilsel.agqd-53340713f91ae625574ef56971993914f0e93e92732f9ceb374d23316df881c7 2013-08-26 23:18:16 ....A 540672 Virusshare.00090/Trojan.Win32.Vilsel.agrc-8c88f5d83e444c0197cf7d0b05243a1fa32b73e3414d29e3fdbe3ce5af99825c 2013-08-26 23:55:46 ....A 573440 Virusshare.00090/Trojan.Win32.Vilsel.agwm-169db76b25e0ec703d2d89a6806d9feeed7db9faff92c8697be72f5b1fb98105 2013-08-26 22:57:10 ....A 573440 Virusshare.00090/Trojan.Win32.Vilsel.agwm-3984337a85e2ab9865e66431195f0ab152d1bf6d521d19fe8ccbb69c5376440a 2013-08-26 23:11:52 ....A 540672 Virusshare.00090/Trojan.Win32.Vilsel.agwv-60a37ef4852b3e91eda1ddc3256912c4609a5fdae0180158fb072dacc1017ef7 2013-08-26 23:19:06 ....A 540672 Virusshare.00090/Trojan.Win32.Vilsel.aies-be96b287609f7232134fc24465fad15efbe93f41fd10e371f9ce82ceec8a01ae 2013-08-26 23:26:52 ....A 286658 Virusshare.00090/Trojan.Win32.Vilsel.aizz-422321d08e9f3be73446dea869b7feb7bc4b6968aa20bf33dd734b392991b9a3 2013-08-27 00:04:18 ....A 141904 Virusshare.00090/Trojan.Win32.Vilsel.aizz-46d39f57eba53b5de50ff14f3895fbe346a89319e614989ed84baff5b7cbf709 2013-08-26 23:38:52 ....A 303726 Virusshare.00090/Trojan.Win32.Vilsel.aizz-49ac909ec55bd9be82b2f7411fc6cd773f6affaa84c0a7ad4e4b2366a52c4ef6 2013-08-26 23:13:56 ....A 298064 Virusshare.00090/Trojan.Win32.Vilsel.aizz-50576c103faf81e41c919e31a3084b82fc8f3cc74651e1d6a9d58dfdf3714054 2013-08-26 23:43:50 ....A 634880 Virusshare.00090/Trojan.Win32.Vilsel.aizz-d822b36314af19dcdfb0aa868e1e70ce8edb56011030df3477325e3e0c312246 2013-08-27 00:07:48 ....A 142336 Virusshare.00090/Trojan.Win32.Vilsel.ajfg-b886750a2d4882c280fcb9da48d7cfaf9b2870f2bd945cc87908784322258bc6 2013-08-26 23:44:44 ....A 138752 Virusshare.00090/Trojan.Win32.Vilsel.ajfg-c9af812277038c909d1e99f947cd3435ce8363ef610e6ca9507bd18930645f9c 2013-08-27 00:06:46 ....A 140800 Virusshare.00090/Trojan.Win32.Vilsel.ajlb-63a0b42261705fcd8f2c7d111bfbc01c0b103e4b2c292f2a84477f1397cd3bc4 2013-08-26 23:39:00 ....A 516096 Virusshare.00090/Trojan.Win32.Vilsel.ajlb-7aed610457daf390a95ac81674483b63fcf77f6719d848817c7499d237862cf3 2013-08-27 00:05:56 ....A 139264 Virusshare.00090/Trojan.Win32.Vilsel.ajlb-a33d13895fe3091c902954a3bdac732817797621f49f3e1fc4e86d8dd7fa0b2e 2013-08-26 23:34:24 ....A 495616 Virusshare.00090/Trojan.Win32.Vilsel.ajnl-9f044fccff448faff783c1b3f2f3302b18f733a24ccb598cf7e3f51cefbf71f8 2013-08-27 00:00:06 ....A 495616 Virusshare.00090/Trojan.Win32.Vilsel.ajnl-a65aca644f45d8e108e2794311f6debf16d9d9bc146c04a6bd76556df6425b46 2013-08-26 23:39:18 ....A 136704 Virusshare.00090/Trojan.Win32.Vilsel.ajnl-fb16087dbf4481bacf4475ad3acaf365df9a12219d44d6a6bc981d775f61746b 2013-08-26 23:34:30 ....A 137728 Virusshare.00090/Trojan.Win32.Vilsel.ajnl-fddc1315a15b44a78acea613424a2c10899c4326848e034721755141a580e409 2013-08-26 23:06:38 ....A 516096 Virusshare.00090/Trojan.Win32.Vilsel.ajnx-aef123fe377a967af77fb66bc43e65965e76e071895fea2ab1cb397d7204c44c 2013-08-27 00:02:16 ....A 140288 Virusshare.00090/Trojan.Win32.Vilsel.ajnx-af915422bea6e4ca0109ea22fbb6301c948eb0fb8d223f534a89482d92e9c9ca 2013-08-26 23:05:42 ....A 516096 Virusshare.00090/Trojan.Win32.Vilsel.ajnx-b14b7c646a32b6a08a6322fd0242343b911d13b868b7d64846949f0e8e7a453d 2013-08-26 23:57:32 ....A 140288 Virusshare.00090/Trojan.Win32.Vilsel.ajnx-c43da502d8a108e645e22fb5a5857c5a5be927ea4632cff1adc94f79fb4109db 2013-08-26 23:24:10 ....A 140288 Virusshare.00090/Trojan.Win32.Vilsel.ajnx-d90f72c93282c5bc83be8d777aec1547621371ad93f63588a5863eee791ebeb4 2013-08-26 23:32:36 ....A 140288 Virusshare.00090/Trojan.Win32.Vilsel.ajnx-e505bff2cb9324110fb3e079843df03d4f4a47b9e583d4859a223608ae5c9a2b 2013-08-27 00:13:56 ....A 139776 Virusshare.00090/Trojan.Win32.Vilsel.ajnx-f43823fc6b8eba8eb99cd991bb14777d3d837be47c129e140afad16df8179b3f 2013-08-26 23:29:28 ....A 140800 Virusshare.00090/Trojan.Win32.Vilsel.ajnx-f4f43ee71585a7dc2f96ddf60b3d41b7a0eca4aed5121e827e11d9465d71e01f 2013-08-26 23:34:48 ....A 503808 Virusshare.00090/Trojan.Win32.Vilsel.ajof-f77e927c2c9f0d368e44862cb28952bb475a7e100fd4381dfc856e9846df48d4 2013-08-26 23:50:22 ....A 114240 Virusshare.00090/Trojan.Win32.Vilsel.aju-a5eadd96e6908f006f748987c2ad531bf08278c75eaf40b287f3b0e057314dcb 2013-08-26 23:18:20 ....A 548864 Virusshare.00090/Trojan.Win32.Vilsel.ajzm-e1ffa7b1da9016c798204df84048ed05a5f563ca91d4e2cba3715f6ee0b0d400 2013-08-26 23:27:42 ....A 142336 Virusshare.00090/Trojan.Win32.Vilsel.ajzm-e6d3774c930c7e02287ff184ced303628b5d6f8b29e8dee137d41b1faf3af3e3 2013-08-26 23:59:20 ....A 140288 Virusshare.00090/Trojan.Win32.Vilsel.ajzo-5de74b1b3beff9c85cc93b05a5ea2a3b0c4923bb15d2237985c756492a7db5f6 2013-08-26 23:21:30 ....A 552960 Virusshare.00090/Trojan.Win32.Vilsel.alcf-cbf707131e117ecf5cdf3d0d52dbcb90fa837937c39ea557ffef1444fc601ca8 2013-08-27 00:05:46 ....A 552960 Virusshare.00090/Trojan.Win32.Vilsel.alcf-d907b073eb652bb25669d24bc941e6dd947422cc2a1b6b5d625832fa14bb738d 2013-08-27 00:00:06 ....A 142848 Virusshare.00090/Trojan.Win32.Vilsel.almm-1b1e6ecc728dee1ac7818c14651691bf150293ac92d812ff7506a49a9466a0b4 2013-08-27 00:06:42 ....A 536576 Virusshare.00090/Trojan.Win32.Vilsel.almm-41eb7b9222badd524a60fcf576a451750735f7722efcdc9937d4ae59b210ca44 2013-08-26 23:01:24 ....A 140288 Virusshare.00090/Trojan.Win32.Vilsel.almm-478411912eb22b103bc193108020da5796d4ef1ba27107a4dada7811445f8fe5 2013-08-26 22:55:58 ....A 536576 Virusshare.00090/Trojan.Win32.Vilsel.almm-a83545300643355f6465d9bb92c2faa5d95e5237d2597a77cb8fc8c356616684 2013-08-26 23:41:00 ....A 98304 Virusshare.00090/Trojan.Win32.Vilsel.alpb-cd2fc82d4597f42f2a469b0362be8dc6a53106ccfb56d1428fa40f66f978373b 2013-08-26 23:47:20 ....A 532480 Virusshare.00090/Trojan.Win32.Vilsel.alsc-854856b4e019ac386de886a7607a276a452d0f6c6177fa22079c9999397c8d72 2013-08-26 23:24:06 ....A 139776 Virusshare.00090/Trojan.Win32.Vilsel.alsc-b1d0b63d351cc527acfb55ace31f885a7ac7e1973b739d9c6ef0d64b5e24b9e8 2013-08-26 23:20:06 ....A 140800 Virusshare.00090/Trojan.Win32.Vilsel.alsc-ba0d72fd072806c362c85421fb7822bce22e96c0274a2ef4f3554049b785a0c4 2013-08-27 00:00:58 ....A 142336 Virusshare.00090/Trojan.Win32.Vilsel.alsc-d21f8d495ca6cad7fa54b37e773c3e462e666e5b4b425e186e158cbf32895a4c 2013-08-26 23:19:54 ....A 532480 Virusshare.00090/Trojan.Win32.Vilsel.alsc-f430b5aa6450b546ad0121a9b610008092ee8582add0bfdfcd81808a31e5a148 2013-08-26 23:10:42 ....A 140800 Virusshare.00090/Trojan.Win32.Vilsel.alsc-f820d56c581fd0e1673b5b56922192edf4d08206a8cdb4176f18ea3ab03353bb 2013-08-26 23:28:28 ....A 532480 Virusshare.00090/Trojan.Win32.Vilsel.alsc-fd1f1b08a0c0898170e4aa64698ac45133820a0174fc38e40c947fe4d65b8ac6 2013-08-26 23:52:08 ....A 548864 Virusshare.00090/Trojan.Win32.Vilsel.ambf-f518fa869941438115a67d9521031be03a08937561273ccc49accf0dd6248937 2013-08-26 23:11:24 ....A 104960 Virusshare.00090/Trojan.Win32.Vilsel.amda-a936bebfe9790f7e868d4614a79bc3270115a3a045091025b257805b28c197a0 2013-08-27 00:10:16 ....A 143872 Virusshare.00090/Trojan.Win32.Vilsel.amdr-576088e1f81cde2c18c1820a0cc8b502e7208c989a97be95a32c4ba479df3174 2013-08-26 23:28:00 ....A 144384 Virusshare.00090/Trojan.Win32.Vilsel.amdr-f25601ffc5939b3c7d9e8b423bcfd57a3cb7cf2b237efead7214102831de0c32 2013-08-26 23:56:30 ....A 557056 Virusshare.00090/Trojan.Win32.Vilsel.ampc-7237f4d6462dde5ab574bbf40fb82fecf09c6df938f2925309680f3d6ddab862 2013-08-26 23:00:38 ....A 142336 Virusshare.00090/Trojan.Win32.Vilsel.ampc-96b5c422f7003e12aebc971614054ef51be271543d2ad4cef6d8d159a3aa06d1 2013-08-26 23:49:22 ....A 142336 Virusshare.00090/Trojan.Win32.Vilsel.ampc-a85b6e8c31c10a2511e9c0042f73b0c6508bd53ee111e77a614ee1f1721fe8c8 2013-08-26 23:16:50 ....A 141312 Virusshare.00090/Trojan.Win32.Vilsel.ampc-ae12f1fc4d07555fc3dbf57e7b31a17983caeebe5d90283555a0ffcb3ce11fb2 2013-08-26 23:21:54 ....A 143872 Virusshare.00090/Trojan.Win32.Vilsel.ampc-bfc08a9cd81081ac2518e795bc3b86420a25958b52c5085ab6ba31dab8fed1c4 2013-08-26 23:39:36 ....A 142848 Virusshare.00090/Trojan.Win32.Vilsel.ampc-eaea054cd0962c8815d3646e8b511c021ca88d30cdf2748ca31db4d97c177586 2013-08-26 23:49:02 ....A 143872 Virusshare.00090/Trojan.Win32.Vilsel.amrd-dfa3ea21a926e0b072ffbb18cad7f67c7a65717d1f2dc8f498e32d75c97c9233 2013-08-26 23:41:10 ....A 143872 Virusshare.00090/Trojan.Win32.Vilsel.anar-9ff9db7ce043481de16504e181c59e817d0d8b724cc3af2a9817d848ff864f96 2013-08-26 23:01:06 ....A 142848 Virusshare.00090/Trojan.Win32.Vilsel.anar-a9da07278ed8aa985b00c2d34bce31ba487cf6d5595b788f942308f86a626b6b 2013-08-26 23:46:26 ....A 144896 Virusshare.00090/Trojan.Win32.Vilsel.anar-ce42ab86f3c83aa73c265ee495ccfb9967bfbc45912de2b1a45287bd4a8269ca 2013-08-26 23:07:38 ....A 142848 Virusshare.00090/Trojan.Win32.Vilsel.anfm-d43eead86c200caccce677bfeab53354cf8a87b3b7dbbfca4133a794776eee96 2013-08-26 23:58:56 ....A 557056 Virusshare.00090/Trojan.Win32.Vilsel.anfm-fbffe064339f87ca3d7c96ce1cd09bf07957e21eb8c308000eeb7c592cf65c40 2013-08-26 23:26:06 ....A 134144 Virusshare.00090/Trojan.Win32.Vilsel.anke-71db024642821622259f46b820bb2865328360338e02490986c90596eaa82fab 2013-08-26 23:28:18 ....A 134144 Virusshare.00090/Trojan.Win32.Vilsel.anke-8dee175cf4316934ec583ae8efbd254a8d414dac4717c201d3aa4c4c2e849f03 2013-08-26 23:50:24 ....A 141824 Virusshare.00090/Trojan.Win32.Vilsel.anpp-c128b0d635c6e253ee03ddc1c4b3affd674d510698d8bff7cf4f9674c74c24f6 2013-08-26 23:54:52 ....A 140800 Virusshare.00090/Trojan.Win32.Vilsel.anpp-ca543a3bfe89489551863912834358489ebb6e14f67baa868bd0a165b8565c6a 2013-08-26 23:37:02 ....A 565248 Virusshare.00090/Trojan.Win32.Vilsel.anps-f91609c5d3666783397cda8a6ecd5cd2f8b06eb833732ad5750e9a51f0872ea1 2013-08-26 23:55:42 ....A 143872 Virusshare.00090/Trojan.Win32.Vilsel.antm-ddf1aed1c92b8afb209c5505c7f896ed195142169e285da5a98910cba392eaba 2013-08-27 00:03:20 ....A 57344 Virusshare.00090/Trojan.Win32.Vilsel.aobu-4f132c447f343cc1dbdd96942bf5a110b2b0373d642b4b48e6930c23e93e293d 2013-08-26 23:50:18 ....A 158323 Virusshare.00090/Trojan.Win32.Vilsel.aoyh-d8a7b4d18322a73257ce773b7fd9cd804793be744dfc312d66810ff75e6686c5 2013-08-26 23:55:36 ....A 142848 Virusshare.00090/Trojan.Win32.Vilsel.aptt-e3723fbae4b50ca40773a9296121cf25c5fbdbd1a55c238829f95657e90f241a 2013-08-27 00:04:42 ....A 540672 Virusshare.00090/Trojan.Win32.Vilsel.apxk-fc1b5b3bfd5dfa069aa599d6d10b357236a331071d462b2fa3740e9883ad4096 2013-08-26 23:26:16 ....A 548864 Virusshare.00090/Trojan.Win32.Vilsel.aqbv-e5dcbb5dead7fcac7a22353555aa64c9f096514f56dc221d9d30868848fc3b01 2013-08-26 23:10:30 ....A 548864 Virusshare.00090/Trojan.Win32.Vilsel.aqbv-f4be0ff2151ce95a068191a1e5d8e2662dd64d92756959f7ebaafa74d2581b20 2013-08-26 23:26:42 ....A 552960 Virusshare.00090/Trojan.Win32.Vilsel.aqtd-29b6a7a333f797063782ad9591907f8e43165102b6c0dc44ed768151f5d545d2 2013-08-26 23:25:18 ....A 552960 Virusshare.00090/Trojan.Win32.Vilsel.aqtd-4057a63cd68505c1e9fc007d5b30936694f99e2c3046063a8f2913e5d76deef7 2013-08-26 23:21:20 ....A 540672 Virusshare.00090/Trojan.Win32.Vilsel.aqty-c0125b3133af1f1c3fbc3dcdec8643f69e6eec10480d04001564cc857dacf1b4 2013-08-26 23:59:04 ....A 920064 Virusshare.00090/Trojan.Win32.Vilsel.aqty-fd17372b405e46f9fdceb51c310e6541c1a1ffaacfe81bcec97a410bedc75356 2013-08-26 23:02:10 ....A 143872 Virusshare.00090/Trojan.Win32.Vilsel.aqym-1ffe87bb83873b8e14f4fd7a0e55a9ec059237bf6a21fb86695e98468c3b86ac 2013-08-26 23:46:54 ....A 552960 Virusshare.00090/Trojan.Win32.Vilsel.aqym-e46a5717cbba95f66f9dc96b0f16656809bd57825ce079764d2d584a057459c2 2013-08-26 23:26:30 ....A 552960 Virusshare.00090/Trojan.Win32.Vilsel.argd-b3b5b4bae01f43dc4c817104ef09351262c66f4c8f54a50dc9c87c08b79ac516 2013-08-26 23:15:54 ....A 552960 Virusshare.00090/Trojan.Win32.Vilsel.argd-ed9d3552fc8f668df233abea88d139c5a892d32d4ad495eb6a611ce442a08681 2013-08-26 23:22:24 ....A 1441792 Virusshare.00090/Trojan.Win32.Vilsel.asnr-f89af8b0c99b707f6d37d1734f2b9c8d0618fb33ce3f63624ca70667c9f249b1 2013-08-27 00:06:40 ....A 144384 Virusshare.00090/Trojan.Win32.Vilsel.asze-362da1d13315de2a37098dfc70c207c9661ea52aa7cc2459eaf89f2e6464ab00 2013-08-26 23:27:32 ....A 922624 Virusshare.00090/Trojan.Win32.Vilsel.aszr-13ac58c3c6113313e3319d3647a68715ff819981e4b9006e29c15801a1d527be 2013-08-26 23:22:38 ....A 536576 Virusshare.00090/Trojan.Win32.Vilsel.athu-736ba2fecc31f7519d4eba067dd828e641a134774b28636efc9f123e1ded440a 2013-08-26 23:06:10 ....A 916480 Virusshare.00090/Trojan.Win32.Vilsel.athu-ca233208ed9822fef85bbecee7054b5a8e5e9287226ba05892e1b7a337cfad4f 2013-08-26 23:42:20 ....A 144384 Virusshare.00090/Trojan.Win32.Vilsel.avgb-e9dc6991f0b263dfa55678759c679c8c8eb4488eb44630f354017f7a0b950df4 2013-08-26 22:59:20 ....A 98304 Virusshare.00090/Trojan.Win32.Vilsel.avkk-5fd350b8d937389f352f4fb81900fe2412668d10240b356aa6c495b2252aca57 2013-08-26 23:54:28 ....A 73728 Virusshare.00090/Trojan.Win32.Vilsel.avkk-f32e7498f54caec2cbcfebc680b202f8645c1043acc7aee0a7025998ca939acf 2013-08-27 00:06:38 ....A 143872 Virusshare.00090/Trojan.Win32.Vilsel.avlb-e0934fc5be11dcea3c7f9e443b4801778ff740a2f92c24f96c2eb2964056c3f9 2013-08-26 23:43:34 ....A 907264 Virusshare.00090/Trojan.Win32.Vilsel.avlb-e941641e345a258ab5a064cb57a2d8e8144969cddbddedc24696449796a5aa5c 2013-08-26 23:01:28 ....A 143872 Virusshare.00090/Trojan.Win32.Vilsel.avuw-9530f0c5a0f4332358b0804ecb635f71d0904a6c2b90fe92f52c83a0bb56fc34 2013-08-26 23:43:06 ....A 40960 Virusshare.00090/Trojan.Win32.Vilsel.awpm-c4c155005fec75a2bedb2587b02457aa5d39e7bc35915fa3024075ea9534906b 2013-08-26 23:50:00 ....A 45661 Virusshare.00090/Trojan.Win32.Vilsel.awpm-fb392f84054fdb027f154823cdae3966059afe55f13db0f8613bb0633461cf17 2013-08-26 23:14:14 ....A 145920 Virusshare.00090/Trojan.Win32.Vilsel.axag-3caf112735fbde9d7639c6aa58a149f64156c15889f09881230711a69a81a04c 2013-08-26 23:57:36 ....A 110592 Virusshare.00090/Trojan.Win32.Vilsel.axcl-e0b750bcd8b26253b569a327be4a66b14866957877c5c6584def46d3c363c03b 2013-08-26 23:03:38 ....A 540672 Virusshare.00090/Trojan.Win32.Vilsel.axdc-b9b8ad96e1136a1985dd00219675b2a61ad115d95b0261edf557698f0dd72f7c 2013-08-26 22:55:42 ....A 540672 Virusshare.00090/Trojan.Win32.Vilsel.axdp-0c4b936591ee0831c56633d4070b60bd20eb9c9a2bf311b9ae2857bc02b1f05f 2013-08-26 23:19:16 ....A 540672 Virusshare.00090/Trojan.Win32.Vilsel.axdp-67cf8ca246f04f498d491940868f2775b047589b1553a72c06f8f53a32f66e1c 2013-08-26 23:50:10 ....A 144896 Virusshare.00090/Trojan.Win32.Vilsel.axdp-d2dfe463fa5bf79e290289799b20ce15ef5945cf05e27b5131a4943e0a9a38db 2013-08-26 23:46:18 ....A 507904 Virusshare.00090/Trojan.Win32.Vilsel.axkd-2c19c0667b2c83eed7d63742d1dfefc42c0501fcb47a7c2e4dab5519d383c0c7 2013-08-26 23:51:04 ....A 507904 Virusshare.00090/Trojan.Win32.Vilsel.axkd-570349955ebb555b0e80c607869d11a44bf1a10080c35ff9663ce685bcd5c8d3 2013-08-26 23:55:56 ....A 141824 Virusshare.00090/Trojan.Win32.Vilsel.axkd-6bcaa0b78991f93bbacf55ba8613e19afa4431056dedb3387f1bfa2d1306a1e3 2013-08-26 23:12:56 ....A 141312 Virusshare.00090/Trojan.Win32.Vilsel.axkd-f91c5c60af591537a8b8c7b16891d1744321f3f29566a2c1be10105c614e4bb3 2013-08-26 23:12:06 ....A 862650 Virusshare.00090/Trojan.Win32.Vilsel.axnd-a520634051bddd553a75561ce3bb2cf75d8af47743b3d139e6c7f8e698e7e36b 2013-08-26 23:11:54 ....A 870726 Virusshare.00090/Trojan.Win32.Vilsel.axnd-aa2678df0127856b5bff71ff7ee221e553eaab49e6adffd3b7d0b6c9b839674c 2013-08-26 23:32:00 ....A 862733 Virusshare.00090/Trojan.Win32.Vilsel.axnd-ad5ba90694c4261c26969b424d9220e80962ada5489b229022f1a11b569c8c08 2013-08-26 23:10:22 ....A 1377605 Virusshare.00090/Trojan.Win32.Vilsel.axnd-d858bfd02963120c1c708aa015042b044f6d91786f790f555f8f11bfa0cf2423 2013-08-26 23:01:24 ....A 1377463 Virusshare.00090/Trojan.Win32.Vilsel.axnd-d8dde5e2c1ab732acbe6fbad0a97fa4f30256b15d965ea2a54e20ae28c1d499f 2013-08-26 23:46:36 ....A 862456 Virusshare.00090/Trojan.Win32.Vilsel.axnd-fb578987c96364c30b7a3ee581ce35298c5a48e0e46ead38df009271685230be 2013-08-27 00:05:04 ....A 294912 Virusshare.00090/Trojan.Win32.Vilsel.axse-b45f5e396f5d79d753c59b788d149c0ec184129b1bc4966d0f163ca8a1f0eb47 2013-08-26 23:17:26 ....A 835584 Virusshare.00090/Trojan.Win32.Vilsel.axym-6a6e4fabc6b82eb4962c43c94bcf0b4c02df60ef13876905464a8436a1f9b21b 2013-08-26 23:56:08 ....A 561152 Virusshare.00090/Trojan.Win32.Vilsel.ayny-dd9b167ae1a258cd4c8e8d36b2975b29aceba506c5ac5f226e5120d78d230761 2013-08-26 23:30:36 ....A 68608 Virusshare.00090/Trojan.Win32.Vilsel.ayoi-84136fb83fdf7af0adc063e3b7b86c317d21f74819c94be19b835c3c50f52795 2013-08-26 23:16:02 ....A 65536 Virusshare.00090/Trojan.Win32.Vilsel.azai-930637d070ef2c085dee39591e9ef6f61b0bf92c0c8d851dfa5ea33e03462cba 2013-08-26 23:29:38 ....A 65536 Virusshare.00090/Trojan.Win32.Vilsel.azai-da02e8e578b1f71ff686e4206d264553e0029a9ee72240a8171a714bbf6b1a1d 2013-08-27 00:01:14 ....A 181760 Virusshare.00090/Trojan.Win32.Vilsel.azej-3dab50a6d3b0930b9b6f5b91521df3d92633d3504cd07d75a4a1be2f2f3afd01 2013-08-26 23:09:34 ....A 173960 Virusshare.00090/Trojan.Win32.Vilsel.azgx-211a44c9fa2848130afca138baeaeb3c315ad523af6e89c124c661eadc425474 2013-08-27 00:20:44 ....A 180236 Virusshare.00090/Trojan.Win32.Vilsel.azjb-81b319b204bee1dd0b030789fa0ceee0545aea900c925ef3307daea0367b8118 2013-08-26 23:52:22 ....A 174080 Virusshare.00090/Trojan.Win32.Vilsel.azjb-aee19ab7c1e63820b6c7050a86fdc4f0929653fc4155531e60e27c2684928c38 2013-08-26 23:06:52 ....A 175616 Virusshare.00090/Trojan.Win32.Vilsel.azjb-d17cc53ff0e0f4941ede1317adb3469338416a688bc7ba40ba356009a11c4b4f 2013-08-26 23:37:12 ....A 573440 Virusshare.00090/Trojan.Win32.Vilsel.azki-91c1c763893e40e009909be9089338aa2a7c538ac4ba430838efb0672144ed9f 2013-08-26 23:17:24 ....A 214528 Virusshare.00090/Trojan.Win32.Vilsel.bads-915bf075c321a8948e1166512ab5e6d0ec3602856c66a557d5b8df2153192643 2013-08-26 23:49:02 ....A 216064 Virusshare.00090/Trojan.Win32.Vilsel.bads-ab3e689c6ec53695e7e03438db16a5e684d2369b44cbde886a7b6798c6226425 2013-08-27 00:03:20 ....A 248832 Virusshare.00090/Trojan.Win32.Vilsel.bamz-7d7c6efc169852f6033339645283905ae9cc93936889ee729fff851d790a9573 2013-08-26 23:54:38 ....A 73216 Virusshare.00090/Trojan.Win32.Vilsel.baot-ab50c7a6412399a127f6df559d85bdb7de4e5969611d83b4110d766953082ff0 2013-08-26 23:31:40 ....A 334338 Virusshare.00090/Trojan.Win32.Vilsel.basf-e08a62df022086541af692abf5244a0dcc81bde4c556ab588cfd5fdd6582d4ab 2013-08-27 00:06:42 ....A 397848 Virusshare.00090/Trojan.Win32.Vilsel.baus-6bb2830b36abb1ed202e29b0c3404bd7a0bcfbf18f7bfb9400ef5559cd96ee34 2013-08-27 00:09:12 ....A 168928 Virusshare.00090/Trojan.Win32.Vilsel.bavy-64878732a88ef745ade72add8ff7a2420e06c251a18401e4dab9afbc72082e78 2013-08-26 23:33:54 ....A 176640 Virusshare.00090/Trojan.Win32.Vilsel.bawa-d430aecdd0699c9c4b60bd509423de0e1632db92eebec7ee4a0fc5443571e0c3 2013-08-26 23:55:00 ....A 79670 Virusshare.00090/Trojan.Win32.Vilsel.bbbk-4793674701847cb60a3467cc3e311bfcd214d133c140565d4dc9e6a07464a17f 2013-08-26 23:31:34 ....A 77312 Virusshare.00090/Trojan.Win32.Vilsel.bbda-c2b323fa5e28c93e3fea662ef5503a062532a56608d683faaec21cf54c4d3dfb 2013-08-26 23:26:38 ....A 249856 Virusshare.00090/Trojan.Win32.Vilsel.bbvn-13764ebd5b252395e3e06c369c4855a352daf5abe2b78cf16ddfb1643548a3b9 2013-08-27 00:02:08 ....A 191352 Virusshare.00090/Trojan.Win32.Vilsel.bbyq-87c33b64299a8b8b7010dbce2e2a5cd1f6883f849304ac8f15644f6ff55639af 2013-08-26 23:40:12 ....A 189952 Virusshare.00090/Trojan.Win32.Vilsel.bbyq-a68e9b757b15f8ab5ef93d0d885059cb9529a60262a93d72758e7df82c64ba02 2013-08-26 23:44:22 ....A 100352 Virusshare.00090/Trojan.Win32.Vilsel.bbzr-33e75dfaa1b7c4ecc02727ad8de685e75122e393d00b6790cbccf9f79cbee3dd 2013-08-26 23:35:58 ....A 171996 Virusshare.00090/Trojan.Win32.Vilsel.bcdo-50fd161036b9a6e43f64a01ccf1b45959184052b96fb90c4807cad7ab8595725 2013-08-26 23:05:14 ....A 237568 Virusshare.00090/Trojan.Win32.Vilsel.bcgl-2a00578333277d0cc17de934734a7ee66c03864c9b2bb8cb2155c21e1b9b4dfd 2013-08-26 23:19:54 ....A 159712 Virusshare.00090/Trojan.Win32.Vilsel.bcpz-02d97f230d0d593c462679a3d93b7f3e7c5f12f61ef259cf445cac84243ef3f4 2013-08-26 23:13:10 ....A 77824 Virusshare.00090/Trojan.Win32.Vilsel.bctp-c87c9d20fd5c05baebf618ac230087167d87b2fc92ec44a1d25ed25d72887cf4 2013-08-27 00:06:38 ....A 229888 Virusshare.00090/Trojan.Win32.Vilsel.bdcv-6e0924465d50d255742409403938c4b0458e93f66ade2945bf33f3968d92c6ee 2013-08-26 23:32:32 ....A 134200 Virusshare.00090/Trojan.Win32.Vilsel.beyb-691a72c47a5bdca9829e73756f261a53cb77f9a2388c6525aff58674e34dd693 2013-08-26 23:08:06 ....A 11776 Virusshare.00090/Trojan.Win32.Vilsel.bfky-03efb4ef50b34f18a0ac74f40b8ecd45f6c7fd2b843ab85bf0c8a933511a0ed8 2013-08-26 23:45:30 ....A 442368 Virusshare.00090/Trojan.Win32.Vilsel.bhoi-3f2aac5607576e3f6f688243c46ac20945932ddf65fc99bcf0e44cecaf36b71f 2013-08-26 23:06:22 ....A 60714 Virusshare.00090/Trojan.Win32.Vilsel.bipm-52259a94851217a8aaac9af6b3772877ddd0ebf0f8310b50beda622436c878de 2013-08-26 23:22:14 ....A 290816 Virusshare.00090/Trojan.Win32.Vilsel.bjdj-177a203bd982649767863a3d38eb78b917b9c18ead7f28098e7a794caa7fe6e6 2013-08-27 00:05:24 ....A 129315 Virusshare.00090/Trojan.Win32.Vilsel.bjwq-29803333113e8dbb333e5e9496e7645f8754b44c743ea0ce77d3af3ac38543fe 2013-08-26 23:57:10 ....A 127715 Virusshare.00090/Trojan.Win32.Vilsel.bjwq-6d5cc66f13cef6aca535b8af3daa942383d3d472f32de17f49c5cf607e0e75a2 2013-08-26 23:59:20 ....A 126976 Virusshare.00090/Trojan.Win32.Vilsel.bjwq-cfb0bafd56e39cebce53cd804d602f9e3d6b746a742b38d26adcea5081a977ed 2013-08-26 23:56:20 ....A 453768 Virusshare.00090/Trojan.Win32.Vilsel.bloc-3250792d4c8befb43a7e31dcdd5ab216e69ba7520ee510695b264ed2d97170c0 2013-08-26 23:27:44 ....A 163840 Virusshare.00090/Trojan.Win32.Vilsel.blrg-62987f1930cba6782a67a07ba84f549098f77bc88123d3ee217d8a346d85ef56 2013-08-26 23:14:28 ....A 1688259 Virusshare.00090/Trojan.Win32.Vilsel.blw-ac4d55cf398d95641885a316a08688e850d18162da90941a31c2f40bb4a6cdfe 2013-08-27 00:12:40 ....A 539189 Virusshare.00090/Trojan.Win32.Vilsel.blw-f2afc2803da48537fad6476169560fa183fc8ee5a639038906769c90327d3a56 2013-08-26 23:52:56 ....A 260684 Virusshare.00090/Trojan.Win32.Vilsel.bmef-d262c2041f81c43f37ddde73d9c296d70c8fd2868dd8a6919501aa0ab0e21bfe 2013-08-27 00:02:20 ....A 284993 Virusshare.00090/Trojan.Win32.Vilsel.bmky-311c77d14daa4f88a760d761bceb77f0b64b61825335bdb9f43e8b23c60d68d9 2013-08-26 23:11:46 ....A 118552 Virusshare.00090/Trojan.Win32.Vilsel.bmky-aecd0c598b55abfa8451c471e42253be73e98d3b47e53fd1bceb31d7752fda03 2013-08-26 23:06:20 ....A 1247744 Virusshare.00090/Trojan.Win32.Vilsel.bmnc-bfe623fcdfded15f217347dd9515680c8d55acd0ba782a8e615ca60579f21d60 2013-08-26 23:15:30 ....A 28160 Virusshare.00090/Trojan.Win32.Vilsel.bnll-a4eb72d263f825f0bccfe36432d3831981c96e2a553c9d01a35abc7def5f273a 2013-08-26 22:59:02 ....A 1446137 Virusshare.00090/Trojan.Win32.Vilsel.bnpk-b9556c5278d300098bd3af1298ca0dd77588cd07c7ec9848ee7fde4b6ac68c8a 2013-08-26 23:18:10 ....A 139264 Virusshare.00090/Trojan.Win32.Vilsel.bnxc-2b305cd27f82bc8156ab097f205db6bdf18be17f670536c9b957af311967576d 2013-08-26 23:49:34 ....A 1073152 Virusshare.00090/Trojan.Win32.Vilsel.bovg-a3a9a29650c9bca9de31abc7de7c24cfda978d4d65b441690cc24ee2a9ab7209 2013-08-26 23:48:02 ....A 73870 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-010ec187d23cb3235aa5be14458e96281b989381beb5a5c98a76e54574a63643 2013-08-26 23:45:32 ....A 73870 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-013892507a32a044d7bab14548cd018845bb4582c9f1db745a10508d640decdf 2013-08-26 23:34:46 ....A 73896 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-02becd38c5141f05dbeb4069bc150afd156af09dc592940d678133aeef176de2 2013-08-26 23:52:34 ....A 73848 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-03243aed00745caffd469721a3625f87f744e3da41f98095553b03b989796a44 2013-08-26 23:45:32 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-036ab5e776e02c16313b7969f58b6739bb2f41d599b7e90b5516fde5b8aaad27 2013-08-26 23:53:40 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-04b215e028c478df512fb10b575782988d0dfac0468436ac3d539d24e66d060c 2013-08-26 23:19:40 ....A 73948 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-052cf75acfb1e5c9e022a5ed5cff83e30fdfe1f7d995153c76ed5a9684f694ec 2013-08-26 23:24:00 ....A 73890 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-075e335361bc7045a58a044ab83a2c2d51167234661f7ae1c073c4935d3617c3 2013-08-27 00:01:22 ....A 73896 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-086643b1465f2ed98b038cecd58a788c7a16742c025bbc9b60952637ab38f2a1 2013-08-26 23:15:02 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-08a9bc3671b0852a7eba8c95a2a505a1a7ed3bb6c14be9e480c6070e350b0752 2013-08-26 23:39:46 ....A 73898 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-08e8fe74220c6c03250047349736dab9178b84eb6a6c53fc8f71429147f098f8 2013-08-26 23:12:38 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-08f989cc84c9e09d54435e93a2338047bc19622e58079adceb68998530c9835d 2013-08-26 23:26:12 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-098d09c89af8154a5971309626ea691c31e4ec573eddfe4261e558b8aebb723b 2013-08-26 22:55:48 ....A 73932 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-0b3ab474a3704da6f5bf853c15674d03a16abce9cfaa9484ddf069868e760540 2013-08-26 23:45:32 ....A 73896 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-0bb002382ea3d22a3ac06725f595ef922451202231c7fba6ac91c8c3ed807ea7 2013-08-26 23:27:02 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-0be481e0b86b3d3f00f0856e3c7019e7efe74ec78616ae0866f5cbbc91c63779 2013-08-26 22:55:46 ....A 73860 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-0c023768c721419827da6f43bbf9fa6cc1d4d6f143eacdbcd8f534b9facc338c 2013-08-26 23:36:56 ....A 73872 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-0c1363e43dd9c97beb82f0b8585b5030ed5982b1c8f0ce46caa04cab7d0e38d6 2013-08-26 23:57:52 ....A 73858 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-0c8e9eccaa20aba7a1aff722d4ab1512fe2e7a0dfaf751aba5374b87aaf866ab 2013-08-26 23:51:58 ....A 73962 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-0d9add3819065f9b757908f0636fa63f33d43ba7ea0265f36bff86c3915b8fe7 2013-08-26 23:27:18 ....A 73866 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-0f2c4531c839e2af44a35af234c90b275775ff240aebb9d8642130218b089c97 2013-08-26 23:41:26 ....A 73896 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-0fafb7d03769ab8441eaf2fa456cae2cc4db2d4115c5eba8ed6ef950e2710cd9 2013-08-27 00:08:10 ....A 73930 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-0fc8217405519a0317dbfe3e70e6dbac75a8a588b1dfe80401a55e75652cf5e7 2013-08-26 23:13:36 ....A 73832 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-104e33999337ae819481bffda8b561c86503520f853d921fffee74201360b775 2013-08-26 23:51:56 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-108a8169c0aff9e59c7a8a038649f4acac8a7dcdddc378986068c9f3e330db0c 2013-08-26 23:01:04 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-112c871607c1491b672c398803019f280145480abde70ae0e64ca55e3ad0eda7 2013-08-26 22:56:30 ....A 73886 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-12e6d86bee91c87d48d4e4cae6768c4dcb09d726aa6dd34cac109efa004d455f 2013-08-26 23:45:48 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-132fa0d884be765568c3dea09997c02cd78bae3bb68a1061567498a6fd3a3145 2013-08-27 00:05:00 ....A 73886 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-13bf912cd63fa2e53d72b277eb045f21e3d69f312819703720386b89a92e0110 2013-08-27 00:01:24 ....A 73842 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-13f573262a70f381faa19a5213b326698a2e4e51664c9a1fb1c7c204ea923185 2013-08-26 23:05:46 ....A 73828 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-1411422d2da792fa1eb127acaf25d299e233951cdff05d68b89fcc3c801f68c8 2013-08-26 22:58:36 ....A 73886 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-153911ba64e6ef4de5678f4b2a88f3ef3d03712bca52f3cfd95cc45292f34c6b 2013-08-26 23:05:12 ....A 73886 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-15a2ba1a746f3ef81084b88767f9aaec4a52290a9365d8e2f9505f563b657358 2013-08-26 23:36:56 ....A 73866 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-1794607398eba97b87644e26b892dd37ebb166bfe60942005278193c38fd2969 2013-08-26 22:56:32 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-179f0d852378d689a6a66866790d16f1844ef0de6e5c865e3d820eec98049597 2013-08-26 23:30:24 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-1a16219bc541f65d3cdd482d8763fed22bc852cd655da345491dcf9b7dcd8b04 2013-08-27 00:02:52 ....A 73892 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-1a6e891811fcbcc4f05b4be709608e6bd2201115367915dcb913bb46febcfe4c 2013-08-26 23:07:32 ....A 73848 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-1a8e84f87102ffad0fd226af5147ab40190b011cc624577c48d7f9ae68906df4 2013-08-26 23:10:10 ....A 73898 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-1b9419c6faa816ad2c7d7fc2187fa1e6fb5fc8970a1dbe2a61e663966ebccc2e 2013-08-26 23:01:04 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-1d56d155e958c7198f4e73e35fb874ab08a1ae9fbfdccfe9a3c5b2c14ffaf0ba 2013-08-26 23:25:08 ....A 73870 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-1e7f2c4b617d011b1c148230f8109f155204e4fcdc4946afe6038abc16254725 2013-08-26 23:01:04 ....A 73904 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-1ef91f5edea58158eb2690d0f34adbf1be5eef3f19c342fe9b9de0a15fc66ad1 2013-08-26 23:32:28 ....A 73872 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-1f1085cab65889566310d8a0cc883cde312ad127437ffa38265b9a5a625be8fc 2013-08-26 23:49:58 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-1f39f541415fb2f6e3854d0fa76484f400db24a6185c8b4cfb71a716405ef83d 2013-08-26 23:27:52 ....A 73844 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-20bb4713f6d46d8bd12b3788ae5a7e06d7d8d2c18d90241d012db9bbebd7d33c 2013-08-27 00:03:50 ....A 73826 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-20e16f1ebf4382cdc9f3386953dcade7c989de7e3b243e3cd33c73778b363eaf 2013-08-26 23:48:12 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-21a70b0ce9478e5a3fbb1d890f83c270829b3958b5d613172d36a65fad5ff83a 2013-08-26 23:45:34 ....A 73974 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-221124dd7ee9f1b2b0e8a2f326f97c4d3aa012282e1ed702416a40ce2336d79d 2013-08-27 00:02:54 ....A 73874 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-2317ef5c2f0defb4f00a2b8beb6a031c9b0fd03600ded5ceafa118526ae89ff4 2013-08-26 23:03:42 ....A 73794 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-246e567b0468922e5e179087f5c4205ca2cfdf20466e899a308531a1d1c95abb 2013-08-26 23:42:08 ....A 73792 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-247cf16c9583ec1b8461fa37b4fe3086e09044d53a6a0d2027b4740088a36194 2013-08-26 23:01:04 ....A 73940 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-24b1208fde9646beb1880df1a5effb478d953655eca9cda3f1f87f0a177678f6 2013-08-26 23:07:38 ....A 73892 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-260e3073c8c0eebc8d7643ac516ae42497d57450a8c5d4510e83ff7dd02b1625 2013-08-26 23:42:16 ....A 73904 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-2633c2815150d2e6a9bb0fe6bda29c881af13c09491d8089c0e5ed7b5a0e1630 2013-08-26 23:51:56 ....A 73920 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-26e415af8e91dcd9fddbb918156e10d9422f9d37c25c5b9e48dd0adc0c921306 2013-08-27 00:10:38 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-2758944e44e22382f3e168d4a8ec34b622ef467582db7cba8c6812de2b5ca066 2013-08-26 23:32:50 ....A 73864 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-27c4eb70dd57798b8d3380184449b340ab257f4f7c22c5e8ac122635095986a7 2013-08-26 23:26:12 ....A 73948 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-283c0fd739d54f2a473b9c4a297fd283bc8564d80e0efaeb22049b9809db0811 2013-08-26 23:47:22 ....A 73834 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-288dc1fd21e29cb9f244637aef5851e6f216221f6ce3daaab9e66f72bc0e0fd1 2013-08-26 23:37:34 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-29529485c88973015606471db5f959b586495de3ba5a1f773a4606608875017a 2013-08-26 23:12:42 ....A 73996 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-29f29e384c98a0d153d4ad371ba7c48543669928de8cc6183f1932f71ba7bd9f 2013-08-26 23:53:42 ....A 73872 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-2c0434fcd1732da3d070870d371b35c4d9e2b3a39d18231c508ba203af4222af 2013-08-27 00:16:12 ....A 73862 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-2c2d4ace22206f58cb14c97e227c23576b2c2b5f1a56da5c7c450403c4f755e7 2013-08-26 23:32:28 ....A 73892 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-2c562b2198174c78c1ab9a584c239a3c837356cb1afd2c5d6a732b9dcece7796 2013-08-26 23:41:26 ....A 73896 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-2d1182d0f65bc2c276679e24f181660ee063ec1140a24ecda72eede73e1b9078 2013-08-27 00:05:22 ....A 73838 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-2d8402e622bec0e92da81b2fd978675d7ae537c2b75eed24395834d4ff02e76b 2013-08-27 00:04:32 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-2e5990168af0eb381168017efe8cf023a672d3b2532685bd5f6fb251ec629074 2013-08-26 23:53:42 ....A 73962 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-2e62fdb4156e6b49a319bd5718dbec42e63e1d834c59e3e6fe899344bc3dcde9 2013-08-26 23:10:10 ....A 73860 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-2e7d0edc78dc7c9013de9344ce4acc5768891ae098fc1254a1a3bb28207367e6 2013-08-27 00:04:24 ....A 73836 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-2fa3fb9f4edebe1765efd5a76ac93b57fa0183ece3f92d1a0820efb47712f1ca 2013-08-26 23:57:00 ....A 73942 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-305a051ce46d533f9538b8bfe44690fe5184e9c13f0e4be8179be5d46d6989e0 2013-08-26 23:12:42 ....A 73966 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-30c973561319385d28365cbe66bd0b942b0cc48d358c6d09eda473dbbe20a5c0 2013-08-26 23:39:14 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-316a053decf513247b4411b08e92ea70f4c434a46d131cc1ff37771effdbaa1e 2013-08-26 23:53:40 ....A 73886 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-3196c1cbe90240b41d5b08b6ec967a1defc4c9f612f5fc582b5b0330be526651 2013-08-26 23:47:44 ....A 73874 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-326ba12d7549163fcc9e4e9181a47129242e910aff887f2755d450e16cc16b3b 2013-08-26 23:22:40 ....A 73804 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-3292c8ee7588f83fa7d4026123e99530199418ae40b04d22cd8e9f8226ce46de 2013-08-26 23:49:44 ....A 73866 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-32a6502076aff28fbf1dcf93f8910a683152734e6de910428986ebfaaa763606 2013-08-26 23:00:58 ....A 73858 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-32e08d82a700f3de1edb448d2c2324f8d14a9a5ff6a061e7971f45b888af3e8f 2013-08-26 23:22:42 ....A 73840 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-33d9e0b023aef0cbcb7257e23a0dff8f7582d05e50f1baa4d473da6a80df9bce 2013-08-26 23:41:26 ....A 73898 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-350162a6b46c7d6aeb1c1625b69e5603966740ac64911599fd86e318ed512809 2013-08-27 00:07:32 ....A 73836 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-35366aa34705ae0cafd8411bc521e05fb80c29a86a7094e6513cb12e1194ac84 2013-08-26 23:26:12 ....A 73868 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-354700644c12931909fc17af65dab18e9980290702db9c1f093eef4c8a579106 2013-08-26 23:30:48 ....A 73834 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-356d88659b5b469bedd2905bdeb89e532ac49dfea8741fbdf3d0903c63cffea4 2013-08-26 23:51:58 ....A 73870 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-35cecbbf1b573bbf0773db9713f83b65760a811adc53160a083cd950ca521199 2013-08-26 23:01:42 ....A 73842 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-36d2894a79deee5a6a74f608f94cf25f7e5f26ea6e39a29ebeda4d6c618c9929 2013-08-26 23:30:48 ....A 73836 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-39a4071424e44a2f70d62b14f71bbe6be6d50e1e5510535bf69a57316eb47834 2013-08-26 23:07:38 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-3a581246b67781ae60a357e929ffa825e78e65184e76f31233c72cae8ccbe704 2013-08-26 23:32:28 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-3a6c709c5fb10c8bc4afe72589d3595d57b488ed82c67560673f865a0c438eb0 2013-08-26 23:50:26 ....A 73862 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-3a88a36b7e6c816b99318f4f51b7fe2fe63a5216e0b6386c2476a4535e570366 2013-08-26 23:24:00 ....A 73968 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-3a92b76f01926d829aed8d09862c4ceac459b0a51db45f94f103e4727ef9975d 2013-08-26 23:10:10 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-3d07be06cfaa7283fd7b7e496b491a0b187ddca7036ab66c50ac2b22b3372353 2013-08-26 23:26:12 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-3d07ec2e2f8d79669ad1a78d2123e01e7af64af29b93a10af75f258fa5273390 2013-08-26 23:05:12 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-3d75a88630947fd246e83c3d0ac8e71d3bb9519c9acd8a77c102dbe1b8d7cb2d 2013-08-26 23:21:52 ....A 73894 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-3f1d078f0618a4ecbb440a6206ee6ce180e954dcece644690e6766f1c0b23615 2013-08-26 23:03:34 ....A 73850 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-3f63d3ea9fed74fc38fb371b06147539aa580954b5a4ea3a19d26e8389ffb0f0 2013-08-26 23:39:14 ....A 73870 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-401df38a471f1aa92ada26b40d8ba06d2f0ef745c7b9b1aafcfea346b54f6fd3 2013-08-26 23:30:24 ....A 73966 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-4166d1f7144103a1ea5b7936ea6a7ff429f33a1f3cb064e6ff50072c98c43c2b 2013-08-26 23:57:00 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-420dff1722db60e0f06dcc1af3f559b8a18e63f4e3992106f8accf963dc8b281 2013-08-26 23:48:12 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-4267d9877553baf199ff71af4c3c5fb67b8b91c98dd654aeebc82b98ccdb7e61 2013-08-26 23:26:42 ....A 73852 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-42f64519d48bdb614e04822accd725f904df6d9ddf7e97d45459df946f44850e 2013-08-26 23:51:58 ....A 73916 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-4314ef689b24af8814773288868ccd7929a9bbc81dde0eca3d57514915f4ec46 2013-08-27 00:06:42 ....A 73900 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-433fdf972775157b11c014c43718a706c67ad39367829cd1d4e4288e84db39d3 2013-08-27 00:11:14 ....A 73846 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-43bc68465dcccd5ba7729b8f7644ac619d5570c48dc06f49671273e17c73d942 2013-08-26 23:15:34 ....A 73868 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-44d72bdb9aeccd615c68da0c2eab852a1849a00b0ca0c16099040e124784e273 2013-08-26 23:46:54 ....A 73950 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-461a9cffaa1871873d56776b5aa4afcfc7ec28a9ec86ccda5ae2e9dfc94dcb9c 2013-08-27 00:06:52 ....A 73870 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-46d96f439bbd2b4f0e2dfbb0a0822f1a889dee65603b8c0ecc305615b3fdfbb0 2013-08-27 00:02:52 ....A 73946 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-475f33e5820f16a2b05e8bd2c954c9dd52a43b38049aec8b598a826c39552c9b 2013-08-26 23:58:46 ....A 73922 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-47bb7bbecc353e9f16e390b47adeaf2b60b87a5b70df13af002b6e4c3d6b4d09 2013-08-26 23:26:12 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-4808b044ba3806c0ad94fe0bb72c6dbe1fa6d611ecfede9fe02563e474daa853 2013-08-27 00:13:56 ....A 73892 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-484df346807c8d518675b24eddac053474d68f98c4791b68b7ef3da89fa23fa9 2013-08-26 23:46:08 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-4a0bf13c68f675826a96885c6b7aa48b1e9b598c85b06a4f5dd122321216d7c2 2013-08-26 23:15:02 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-4b0fa87662052c35be9b4ebee3fe6f624bb13067046a823a1318ac46a0df3586 2013-08-26 23:32:58 ....A 73870 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-4b17c1ed1e45ab230045ce5a4934f85b8eb1181a1d49aeb4b282815ffe9ee356 2013-08-26 22:58:38 ....A 73884 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-4bd3bf9cf71ed5e91397d335b81c67a7283f0ce0e5e492c38001e77942630c0c 2013-08-26 23:30:24 ....A 73884 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-4d2c8eb130ca281cea7a53abfa81d94385000a220516449db7b0c3ccb5feeaa9 2013-08-27 00:06:52 ....A 73890 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-4dc1d0d64b706b4a45dce52e2940e74d026f3b9b142cd8bb0edf65ad452203cb 2013-08-26 23:10:10 ....A 73892 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-4dcdfa3d8d9eb354107121e73c99d34a50c8bd720f67820ba18f57dfbec9b9c5 2013-08-26 23:12:38 ....A 73870 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-4ea2cd24038e0eed7df28217aebdae94b85417fbb338e108a3d9d5cb675619ca 2013-08-26 23:51:58 ....A 73896 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-4f908a6dcdfb65aca16f11e2238e9307a20829eb9d41075b9a8f6935c4880412 2013-08-26 23:32:28 ....A 73864 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-50249f833108aca7f0626a4006eed6d2ecbb0e6101072942e2ad5789b8b46762 2013-08-26 23:28:22 ....A 73964 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-505830ce96fe828cbd37f0bda40e4c3b73153bf1e55ad93befa57735cc3affb0 2013-08-26 23:48:16 ....A 73832 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-52719468bba7dace0de6d3907acfe92828338ebb3a45c37f9fbf89f8f507a79e 2013-08-26 22:55:46 ....A 73906 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-529934076ea6631f87ce03fb2d7bba0c0fca41ec897359148cb9df5be7251469 2013-08-26 23:03:08 ....A 73928 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-535a153a50a2a4deda99e605d8b174444f72002d059352e07407b84668416edf 2013-08-27 00:02:42 ....A 73778 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-537e0e378da115fa1f062bddb238649bd0496f14159705c12492b7d9bfaa9997 2013-08-26 23:15:02 ....A 73892 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-538bc37a579e6a60f22af9718f9166f43c6bc91a64d1062ab49e4905e86bf0b3 2013-08-26 22:58:38 ....A 73928 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-5408b7b6b034f7657c84202405743def32b23727be1e0e6f72ef7eaee1ad8013 2013-08-26 23:33:38 ....A 73830 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-542575f8f1dec526fc65c3ef070d0153dc61a92ce5ea1240fa8b48f3b3fc0ebe 2013-08-26 23:03:06 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-54719a480e7eaf1c507862abfc98f1d564eb67bb072c4ac45338226b3277d2a7 2013-08-26 22:58:32 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-54791f65871285db8db841fbf033a8497e3c38e48c061eb99cea37f321667d51 2013-08-27 00:15:52 ....A 73884 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-54d3b7eea9d80f21c791617960461d968f1addf2a86171e8c2197f6be28b894c 2013-08-26 23:26:44 ....A 73860 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-55b389683afb36c042e92b74e788f97f556db3e3a75e891e94cfdc5d37186182 2013-08-26 23:30:26 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-5674db4a5b634fe06c3b732826d784b4c85e69b13419a2d64e09ff79c1c84da4 2013-08-26 23:56:12 ....A 73842 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-56ebfd03c12ee0d3b529debb8293a8cf1a030f2e690aa28083321d07981e01fc 2013-08-26 23:36:18 ....A 74050 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-581cc424bda250368f0d8d415d45234743b67e8f7f0b97daa6314dbbfaf22f9e 2013-08-26 23:45:36 ....A 73966 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-5a8a3e93bfda3b981eaf37c41defda78bc0e0b8720a062deda1732fff7b3a786 2013-08-26 23:28:24 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-5abf2b575994e38a41a821c4d7d6fb30619e9d73b5dd5669b6628fa638450907 2013-08-27 00:03:24 ....A 73864 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-5c090914c3358421ec0a43cc132ba657847888ba4838d2194f8c349fb0747321 2013-08-26 23:57:00 ....A 73990 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-5daa0dbe590fc916c9774368d1aad62a21fc9c44fe39d8a47f540b279ae5792c 2013-08-26 23:34:46 ....A 73910 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-5db6a6c39617f923945181dc97f8ac960cc785c291266361d816b28f3327ac46 2013-08-26 23:26:12 ....A 73892 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-5de3b428727ab9abe854549892fadbd68955934c97c7dae961f97694adad87bc 2013-08-26 23:39:12 ....A 73888 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-5e405920df1d873b3b37c3951c7d8b6df742afecd9f2ee43b0a8e50d3fcad1ec 2013-08-26 23:26:12 ....A 73874 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-5e4cefee37bad18097494467fd8029533dc74537db928e7d6f1503c8b8ee90f9 2013-08-26 23:48:12 ....A 73886 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-5e8a9834c7ca33a84625f56adef62bf2ab16e6cdc3ca9887647f16463f024c4b 2013-08-26 23:32:28 ....A 73920 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-5ed2249c0fa28c58862a88f78332d323eee2a56b0821d0ddcf293d766c76eb26 2013-08-27 00:00:46 ....A 73912 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-5fc9651821a3f4a3bae47cfc2a2bd77b62bce773ecd7db6e202ad86d2488a52b 2013-08-27 00:06:30 ....A 73894 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-60b5fb89f7c9b06a24a4ff898f24e78824cecfadbd5cd14e27e5e7fd480c8e04 2013-08-26 23:56:22 ....A 73890 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-60da81b8d83f80e1a1e0bbf454ddcac47fb65daeeebcda5cb3b88ddedff0c69c 2013-08-26 23:58:46 ....A 73862 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-61836cd3f7f185dfacb2c627e2d9f1ff9ef141a88cfc6cff45b16e91102c9f6a 2013-08-26 23:57:00 ....A 73860 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-6210db615970718e47df35df7dbd0dc9f476aa71182feab58c6d14bf6d4f7ebf 2013-08-26 22:59:18 ....A 73854 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-6257f36fac239c62f8277d49c2ea12be51f6d283421c81e174b8f996b489931b 2013-08-26 23:21:52 ....A 73866 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-6281d401d525c5990ed64428e4ec25737fff72ff857889944b6d3b4a281caab5 2013-08-26 23:10:56 ....A 73870 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-629be00f74196ee0d4502c11594c485b47fb4fa5b67933b495bec97d0232a707 2013-08-26 23:03:06 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-62b0aca576c49412087c7fda98ba03ba0fea0b0042a9784f7914b1c79fc19589 2013-08-26 23:17:16 ....A 73900 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-62b0b983f26984975fb3d61afaefb39ba823132d1facacd0889207c0c1ce0001 2013-08-27 00:05:22 ....A 73872 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-63246b2a6869ac44a75a282ff93b6c3a3d204fe10b560b623f5bbc5c81d8d3f4 2013-08-27 00:08:18 ....A 73872 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-63d0a25566d69b4da7df7481e79bd15201be5e0a6cacfafa2550ec4998494b57 2013-08-26 23:57:38 ....A 73836 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-63f34edeaad7b0305691b764662257ae976b8851d81149aa251c40536dceb69b 2013-08-26 23:25:52 ....A 73768 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-640757a25e53875660007c090e171f1b4125294540cd94aa329ff9c23105d91b 2013-08-26 23:07:40 ....A 73976 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-64fe50d5d21eb0b85d8a68cd9031f2996ff010756a632c7dfaae313b485c9dba 2013-08-26 23:49:58 ....A 73884 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-65b6f5671a8d5fbe5606c8f8ff038d05081e01a253156e0aaf220fe4dd14616f 2013-08-26 23:58:48 ....A 73836 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-65dff68e2be92df0043238ad3305602a9d38dddbcb38bc10195faee4a74ce456 2013-08-26 23:42:34 ....A 74056 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-661c631032e56d687e72a2a53d965b238303115d0832179024191999af7b1ed0 2013-08-27 00:05:00 ....A 73898 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-6622204741a637b46ec057f9c9865d3fb1035ea9b24a7b80482e6a795619010a 2013-08-26 22:55:48 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-666c0af9177797c7f2f74ba05110df97abd7c33746c6e8f01a0fae7a76d564db 2013-08-26 23:12:38 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-6771e52499d8d971fde5e0d7eff79df78dd0c6d810b82de2bbf9b18f003a82cc 2013-08-26 23:55:48 ....A 73812 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-67ac6e60141c6b89bb22cbcabab20d9d757ed5de5de443fb03426f3125d6e3bd 2013-08-26 23:10:10 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-67b79c158528b5e7a70669a91943d67dccca10756cccecf859f06b225c88ac21 2013-08-26 23:05:50 ....A 73830 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-67e0c9ee9e9dcd5eafbcb511ecd8d8c09cbe18f62e9912350fd7313042dc9a68 2013-08-26 23:47:44 ....A 73884 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-67e6d96f83b23faaeeed2d7e7ae03653eeb7cbc220708af43176ea1cefab3544 2013-08-26 23:13:14 ....A 73872 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-68a620902fefd7af54be78b59afee0cea0c44db4489f5bc15cc843c40038c60c 2013-08-26 23:32:28 ....A 73964 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-691414f586ad645da65dc7552254bd8b41d60d97cc424c29d748ba3009160ad0 2013-08-26 23:46:08 ....A 73834 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-6972b421ecda0910d276dbb53a6f2a9839ea01e5dbdf4ae2d1a873dd18d5ed53 2013-08-26 22:55:46 ....A 73864 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-6aa1666efda4b0f34d392467f2d60bc1f3e383f1091eb81dfcb98e6b201a6dd7 2013-08-27 00:20:44 ....A 73852 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-6ae23b29e96fce6fffca2172189f22a5f3f2d524d504d08f0e0f3422d118939e 2013-08-27 00:12:18 ....A 73846 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-6b3209cb950365a61b6a541db61ce5d9438d68dd8beb0e75d3c54121334a4cd0 2013-08-27 00:06:42 ....A 73888 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-6c147755484edceb08324a3920fccb892faad6879fd91990921a1a82814c7aa7 2013-08-26 23:36:56 ....A 73902 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-6ca8b00f0390b5ba41583871c0aa0fc35c4d342638ad1bbd4030b78602ccacbd 2013-08-27 00:00:46 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-6ce119473b0b2ad5946df02ad0fd7f8e6405a96c5bd4c05a3ca8bb7d1d52f080 2013-08-26 23:03:06 ....A 73928 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-6e7e7472cf12c26d6691d063e219a72b4d289a3f3144136226d5e40ca20abb34 2013-08-27 00:10:38 ....A 73852 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-6f54dbd587671cca5b0ecab9e310bfacd2d195fd8474d3ab8831d500d1325b42 2013-08-26 23:12:38 ....A 73894 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-6f9847f489a753ba404e1385a7d23f3e7cee8ed975514b8aeceda1bff2ddc1e3 2013-08-26 23:15:02 ....A 73894 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-6f9ec52c0b917b54ba462de7e15a2a0913f4a8b17ddd8142159970792d2be5c4 2013-08-27 00:08:20 ....A 73842 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-6fabaa28a92cde0ed0b690940ed949da15c5af02484c9d914545189f202e57ed 2013-08-26 23:41:58 ....A 73846 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-7040709c978de1d284b2d6fa19fde7812110a3d98cff8f96848d628c116330c4 2013-08-26 22:56:26 ....A 73790 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-70e7b812ddcbab7bba44929157ac26308f594be93cfc9fd2080a2423aa29ec19 2013-08-26 23:03:34 ....A 73840 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-7129ba504e64f90e4849481b1c4d65b43b22cb523d9786ede49d5fb67c7d1963 2013-08-27 00:05:56 ....A 74012 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-71c5373a3c2e19d7dab5853d933ca2cfe251cd6550d48356a06c76cc34110d29 2013-08-26 23:51:58 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-7215d4557071e278ab84da71dbaa32527c0573c80ad316cad8fdabddfdbadaa8 2013-08-26 23:55:28 ....A 73964 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-72329be51121aadf71987d44ba1ddada9b8f50324cd05860ac9d9cb74e87a3e8 2013-08-26 23:34:48 ....A 73948 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-7262cd9bda2a9822259971bf1c723e64c33980884c7f2c72c61b5544a4c52169 2013-08-26 23:49:14 ....A 73858 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-72926b3be96619cf56ea0b7e978b096de613aa5d2cb1b0c989ecf76aaa2ec4d1 2013-08-26 23:53:40 ....A 73874 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-72a751137e14ded9c0cee92e9b268f74a243e3ea125e0127f407d5f38997d1ea 2013-08-26 23:54:00 ....A 73834 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-72edfb90c0104ac07daa40d090affd5cd9dabf6ef82d4731eb2082c81fb3e527 2013-08-26 23:53:40 ....A 73862 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-736bb44b73ea0749fce7b099d8758cb90e0743883c02bcdcd30936dd8784b815 2013-08-26 23:20:16 ....A 73872 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-73ca665da0a2324e7a69b521118c87994a0df219530740216f801651bfb6dde0 2013-08-26 23:14:14 ....A 73784 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-73db54dc7331180faa0f5442db860ad60315f2cc11464041873f1570785a70c8 2013-08-26 22:55:48 ....A 73862 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-740639a05f9fe1bf8264f04adb757555c9795ae851ac8a7f7cd532bef0a6b19d 2013-08-26 23:51:58 ....A 73930 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-74580bdd3c257a2ffa709593a68d9c9121c9a789b0c8649d4bb1c202d1dd3f25 2013-08-26 23:30:24 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-7498a18b3554cd9fb4c02784e1863300435dd24f0d9d625e181c4ca5189e22b8 2013-08-26 23:44:00 ....A 73860 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-75d0e3934df3d148496d6678274cadc88fb2b923f6c6fada7e0a15d37b32981e 2013-08-26 23:57:24 ....A 73864 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-75d9800c677e69da3be6ed680edbfb9157129fcc65bbe2de6cdd905781297fd9 2013-08-26 23:07:40 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-75e6151a7fd63a41fba1aad0f3bb9bf34451ce32d777b5dbf7a87d9f5a9cf380 2013-08-26 23:20:18 ....A 73824 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-7669d4eb794caf27b6fe667e9a3876f597b5459cd0ff9dbc0fb8c5c82b6ad9f0 2013-08-27 00:08:18 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-767ccee0cff028959f44075932c211a642f670bee6d9d53001cfb8c430c81ac8 2013-08-26 23:41:58 ....A 73832 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-767d93072a029f6f280e91132fc0f282dab221ed1ae356148086f7cc939c708c 2013-08-26 23:05:44 ....A 73866 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-77af5f3408c2d1e36929dd47c8200754bffb5b44c4c430210f6adb93cdba9740 2013-08-26 23:44:54 ....A 74028 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-77cfc14ca7524761474132c4838542f7a3caa74f889d01c58fb27819feb47e7c 2013-08-26 22:56:32 ....A 73840 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-782ca9fdfc5c6adadbea3def415950075813508a3524acbcbd6579ca933c4bb8 2013-08-26 22:58:14 ....A 73842 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-787e523decf647dba5b7674d78931c00b88ef2798a05cd7f541d0acb34e3667c 2013-08-26 23:48:12 ....A 73862 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-78f3c9fcd20b0e038c95c619242eb72048be7e994004cebd403ed0e425facf6c 2013-08-26 23:01:42 ....A 73838 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-7929d6e653d6f666ed5df83c7a7f56687b54d8f55321984a84bf3e9cdc64d48e 2013-08-26 23:46:08 ....A 73852 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-79459798e0a41fcb204fb5d19e93a4f47c82703bf906bb4e43178b9f95cba9f0 2013-08-27 00:00:50 ....A 73988 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-7a12fe0dafc02da8827f588abdff3d58b3464cce7d32ee46980c04b821a6ff52 2013-08-26 23:47:44 ....A 73968 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-7a4431995aae616e3c4dc3375a8876b2b0b0065b02eb822f5224e38b20aba420 2013-08-27 00:03:38 ....A 73840 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-7aef7e48bf0003687aecf09ffed34c7c8cdc8fa035d07d4d685f184260182e96 2013-08-26 23:13:38 ....A 73830 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-7c2528b991f1b814d6babeace1b4f1467dd21c5eefbde4ff2e8cf165a68aaeb4 2013-08-26 23:17:10 ....A 73870 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-7c6b09449483b5b1b9b5cb43ccc3710d4f073c7ca3cd75d221a8f120b7e4e2fd 2013-08-26 23:46:06 ....A 73824 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-7d81fa929bb9bc7516ebeffbb5698288746faf09ed9ad0d611f17e075cef20d1 2013-08-27 00:15:52 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-7f03e7e46481412534df0d64fbce19b2d97dd3a76ea13efc5f7c33b552bdccf5 2013-08-26 23:54:04 ....A 73888 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-80b03bdfcad311e1b132ab8eb71ec698931e88cc61236891ca0a08d9fd1a9056 2013-08-27 00:13:56 ....A 74020 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-80eaef1bb45721b7cb44a3e618c250bb1d96dbdf76602e28df114707ee243dcb 2013-08-26 23:26:12 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-80ee17df90eae5facf29b6c4a743f8210c94447eb8672b7fada1829a354fa84b 2013-08-26 23:30:24 ....A 73862 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-81882608f4e7672bdf099e2691b3e960de1b60234f43b2461f22e07eeb9efea0 2013-08-27 00:20:32 ....A 73800 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-81bcfb240e525928f8d9dcbeb999400a51299df8160ebb5dfcdb799cc6c4cf38 2013-08-26 23:57:00 ....A 73870 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-821459e00eaedd57e92e2fff7aa73bbd2c7ab972cf130b50f9f770a35d85accf 2013-08-27 00:10:36 ....A 73884 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-82650a4331138411c700f40438eab774f2dc355e95a4bee462709e3453ffbf85 2013-08-26 23:31:26 ....A 73838 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-82e58f639f468e60ab72ea53c99246f3abea3b8f8461564e76ec64c508dd577e 2013-08-26 23:46:06 ....A 73932 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-8319aa9fca36c83f1a37b379ed315524bc864572235485ffaa4b9b11a63fec03 2013-08-26 23:20:10 ....A 73862 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-83d66e27d15ebddaf573780bc9d95056c452f5eda566575ffc92ec46f526bb54 2013-08-26 23:35:16 ....A 73864 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-844899734f4206ce27abcb911102757d7f1d17acf755c3e2e5e33643f9aea1c8 2013-08-26 23:03:06 ....A 73936 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-845caef2d6feabfb663bf162a2c40d204dc6b16ca53efb3d3cce1ccecd6de65a 2013-08-26 23:17:40 ....A 73852 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-847c8516562427e7d7629b2cdc02aeb679375f6a27fdc5d306e58be9ddee542c 2013-08-26 23:24:40 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-848f157bd79b1fcbcec47d789ff68290900bd2ffdb730e14dac93e040a0c8e3c 2013-08-26 22:56:34 ....A 73894 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-84f5453c27c5a302e30c9d7031bb9da30b12fbd87b579c2fd0ccc6a4f666afee 2013-08-26 23:58:46 ....A 73992 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-8550c49e871b7d7b28f088423d4672fbe4a534721b50914d8b92f1202b6a9e42 2013-08-26 22:55:46 ....A 73894 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-8626460631040b1c556373e3a77907127eef52e60c70f24927653af0d03e3ced 2013-08-26 23:45:34 ....A 73960 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-869ea60f7ad6566313e144ad5002c41f59a95de8bcf6c42da31aa12915f404e2 2013-08-27 00:06:52 ....A 73854 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-8721ee722c50692399e000a66728cb1ab879ccaa17b5afc197fa3fdaa8c8eb2c 2013-08-26 23:07:40 ....A 73860 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-87613a507fe4583a6e14457d6374c8cb4f3ec86f5f48e7c60de4385626a739dc 2013-08-26 22:59:16 ....A 73860 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-8781d58f3134d19a6cb95fec6957f31dbaddda07306c3e7bc62319f2d7809e36 2013-08-26 23:59:10 ....A 73832 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-878c3f08ef733a3d582981524885dbdc6f2ca6e4f40161248e8fcc52bd7a8610 2013-08-27 00:20:44 ....A 73900 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-879b6ac7ab0d277d2a15d5f443af10a5e26c385b195991bc3457bc8cbb42a7b6 2013-08-27 00:08:18 ....A 73826 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-881d7e4c0547a44ca552ebeca58d7b49ca20e34080fcdaad14979dca05acbef2 2013-08-26 23:16:50 ....A 73772 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-898aa0f7d81593d40e30e60ead4c64d165ba45fd768cdf2d583110e724172e2f 2013-08-26 23:05:12 ....A 73934 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-89ff9d7fa931ecfa8fd128867ae19b4a46deda12895fd785dbe63d1f2b48549c 2013-08-26 23:39:14 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-8a7a92299e942b9e712bbf59f769b497d82bfbe184b73aa2af381223fa995984 2013-08-26 22:58:36 ....A 73872 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-8ac4a82218c5be8da87ac1234a09df1ea9491733015566854f98489260a6503a 2013-08-26 23:08:16 ....A 73858 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-8b5a281f35049bced181505941827467d8c40c463c743b685ea757948ee7e04a 2013-08-27 00:16:12 ....A 73890 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-8b5fd84b9baaca25a87eca3886da35c41599c8c0d8f2254fadd0ebcad11d6274 2013-08-26 23:26:44 ....A 73872 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-8c0ff783f9a0024474197927bf55178e9677c61c5670e170f2e091f6a0d78a77 2013-08-26 23:19:38 ....A 73908 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-8da7f3114030ab93f2ef004d0d508801d080922acd0012ffdd1fcab710f6f757 2013-08-27 00:01:22 ....A 73900 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-8ebce10ed1dafbfe623237efcb53efa5a190175aa7914c2b7668336578d848d1 2013-08-26 22:58:38 ....A 73888 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-8f5c35d48f6ff8c64e8013d2885538c595214a4a47cfe4944d1a4983df0da3ff 2013-08-26 23:39:14 ....A 73866 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-8fddf46a393181f95b2ef59b8ad7a1a69657a67d1b89f5ef36d00575d711c2f9 2013-08-27 00:04:58 ....A 73888 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-90667c736740ab26dd4b575c9fdd8e95936dfba34a25222f0499f0c0690d2124 2013-08-27 00:00:46 ....A 73848 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-90e7d3b9a46b28c0d4a81a2ab51a5b1c88ef4a3490302b9d1fa5df45c074a731 2013-08-26 23:11:18 ....A 73844 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-90e7ed3cf2d6d541199c68453334c8766acf993e68d0d962edcaf942826f1c54 2013-08-27 00:00:46 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-916f5579b5886937f9230939ad426dc0644376e63aa21f2e2b0d966c949daa48 2013-08-26 23:43:26 ....A 74042 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-929e328598d26c66dc2ef5ab62a5fd3b644018515166f83b2ed20e9e409d0837 2013-08-26 23:46:08 ....A 73906 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-92f1f65863b75d5b1e89771fa27cbc8f89cfa10deb093dc8249ea92ff4f6e498 2013-08-26 23:26:12 ....A 73986 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-92f34b51a1e011320978af7a49c05cc8bdb17d65772cbf153a017485c44f4cd6 2013-08-26 23:32:58 ....A 73884 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-93effc71934f641f57a94eaa68252f0234f7d00228fd8657201b47d34a572e3a 2013-08-26 23:08:16 ....A 73908 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-947cbab2c373defcdeb8ec0a46c3b7c7797d7ac816c1ce7e34ae8078ac5ad0e0 2013-08-26 22:58:38 ....A 73866 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-954865ad8703f4a437202d04141e2da4985164bd155d827f77568933ce6a65e7 2013-08-26 23:26:12 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-9606e7f8943e6bdfbd1f2fb585a5ad63ade61ef76fa4dd6b034ae7a71f6988e8 2013-08-26 22:56:26 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-974b91e51f0829ed70a7806109fa84e2cd604336bdb1228aa881e9c2bffdddff 2013-08-26 23:48:14 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-97dee9c72dd7a1a4240701d5d8b42bc96d47aefe5a5c3f0416dbe305d93a2bd6 2013-08-26 23:01:42 ....A 73842 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-987b121285f8612680231c6d176872ead4b62ce1d0f6d4a22e557e303cb15f78 2013-08-26 23:43:36 ....A 73830 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-99dda343d7b168387bea732027e029af78769a0e48c8f64dc8f701bd5e577a6d 2013-08-27 00:01:22 ....A 73874 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-99f44348201f9dffb79bb816cc7ef5f0ab99ff427780ceb2fcc579bc20a2e261 2013-08-26 23:31:26 ....A 73836 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-9b021be90a4b6d82e6ea8f9c4c4a02b843dd626518e06a53018eb48a44640e3a 2013-08-26 23:34:28 ....A 73832 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-9b67b35dcdc8f76133e3358238cf633ffc4dc82263e299c1324f11a97764bb68 2013-08-26 22:55:46 ....A 73886 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-9bfc52ae15aa890a431f5d4a47ae3dfe63227fa7179aaf40e63ad7ffc1a3f9e4 2013-08-26 23:30:26 ....A 73886 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-9ca79c7c237efb75f448bd2f05b7746e7ec036563f1be4af2c312b3347723f0e 2013-08-26 23:32:28 ....A 73866 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-9cd9d49fd2bf1aeade2d9eb318b305990b1469493dba012fff0fc5e11077f80d 2013-08-26 23:26:18 ....A 73838 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-9d3b013f4f1562cbef49f8852530b5ec9e87da8485b2c6e86a0ae58c556b4aa4 2013-08-27 00:05:44 ....A 73838 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-9e1186a8bebe974b3c3b0b8d4c7b216c4bd287563862889bed62acc2062c82c4 2013-08-26 22:57:10 ....A 73838 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-9e1bec8444a1458ec65f0aeb2fdf510c1d5921df438558ebb204f60ab28ee08d 2013-08-26 23:39:14 ....A 73946 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-9e4e9cfc0b6c865d27aaad434b7ea5da4fbca8720f5e00083564fa0e9ae9f111 2013-08-26 23:10:10 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-9eced46b025e9ecb7b8b4da9261ad0c44c1e59c570297cd4c07bff17c5b5da9b 2013-08-26 23:47:44 ....A 73888 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-9f308f4cf160e26bb2f6fef2f1bbb76b9be9dc419f5aea4b6473e4d7953d9d2e 2013-08-26 23:52:36 ....A 73842 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-9f525ae0e4cbc14527f0965ce5556435e46aad72848e787e77b6a9ca756e94b4 2013-08-26 23:34:46 ....A 73874 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-9f66820ca8058e7b5ef0f7d7505035d299a58379b2c85d2ca74212d2b1539293 2013-08-26 23:16:58 ....A 73846 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-9fa244ac487ae1c61da61bc1d3b1d4cddf80c62916ed6a5f6d90fb4f0b7f98a5 2013-08-26 23:03:36 ....A 73884 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-9fd9d6ffb064e6b23e604f8e2c1a4986ce60862bcee5715d084eb1f2e2a1b956 2013-08-26 23:28:56 ....A 73850 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-a0709bdca0c5f2988eaba53b3b16dd560569b3bfa599a043ca0def55782e65fc 2013-08-26 23:01:04 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-a1133388575ea3e987224ba2121e109bec8c0f89132b32c2713e037eda5bbce8 2013-08-26 23:05:48 ....A 73834 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-a2e78e23305f0cc83e560d5d50712cbeafa3061bf22c3120be9fc73d36da293b 2013-08-26 23:24:40 ....A 73884 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-a2f4e93af0082537733124e3c3fef20e3fb9d361d8dbc6403c4f8b9f5c4a938f 2013-08-27 00:01:22 ....A 73834 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-a4b891fe8e0f7eba0e6c7d2c1f6183bc21b4df9b3aa68f32a1874b4167bf6f2b 2013-08-26 23:48:14 ....A 73976 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-a51680e26203af80cddf6ff2e6912da7c6bc30a46e5d5156abac93f8ab88f6ff 2013-08-26 23:55:26 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-a5652a1d363317a9d747373cd23ebc602c0627332d1649ba9407b4af2e2a653b 2013-08-26 23:30:30 ....A 73980 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-a5839c038e68e4b1467015cee3a3cac54b63f419837573b4f774e3be745114e3 2013-08-26 23:36:58 ....A 73922 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-a5a3f182b9aa3c8d0d670a5194504164dbdcddf1422aab02392616e91d7ce4a3 2013-08-26 23:57:00 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-a5ac6d37d1c11ea62aed3e67561d0760bcb836289e8094d72be9312cea85a172 2013-08-26 23:29:16 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-a5cf59054692ce36f2eebae86eb3bbd38d2b22f8a9be216c290708401e75fc7a 2013-08-26 23:15:04 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-a6827d7d9cfefba640a281db8a02e829b0f857e1243b3e9fce385039b64e4a33 2013-08-26 23:10:54 ....A 73884 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-a8ef9aa087102175e2d1a0f18059e4c265413a05fdbbe85b58239a61f32ed221 2013-08-26 23:30:24 ....A 73864 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-a962378b905625842f32fccda4f03f699adb88cdda55fc5f186049c03cefea77 2013-08-26 23:55:08 ....A 73900 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-a9c8494b65e24dd27cba7066183d14d002968d2b7355a755cfe505daaa9279be 2013-08-26 23:43:28 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-aad7bd909ef77b2e7b05779377bbe3df3e3926ee3c4f082fd2fecb0675009f7a 2013-08-26 23:10:56 ....A 73840 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-abfa68d4ca73bedc8718126abc240cc959a9552ff6aad97d55f8918f2784911c 2013-08-26 23:43:28 ....A 73900 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-ac0b255ec3d0b457f2998a7fca2dc8067fc92fb6f990f933561b7f326f134e89 2013-08-27 00:20:42 ....A 73856 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-ad752d211812834a398d0b66a98878d0f6e6608c74aa5b1ef2ebe15568c4dd8a 2013-08-26 23:03:06 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-ae18419183db77abd62c713b1ad0b84d7d301fcc658290200597bee4815bc86f 2013-08-26 23:08:12 ....A 73904 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-af2041022f715ebaff05209c5384dbe2a15bf291467ea0c78bc5861df3484247 2013-08-27 00:08:08 ....A 73784 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-af7ff4e4b475ff77cc28a41affd91218fdbb4d3fb67e2bed4663a76de333f5b8 2013-08-26 23:49:58 ....A 73864 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b02f3fb3b4b15dc425cffdaf11d0b5ceaa0f3a8172a176a0fc1f1d71a8873092 2013-08-27 00:05:22 ....A 73874 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b06e25173f9140d4b58eb8d91416ceff78119e60806a79e55c2b6eb60b6630d2 2013-08-26 22:55:48 ....A 73888 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b16855f2dd06471b403986a4e9181293df3ecbf478b0dffcfbc4e51d5217ca43 2013-08-26 23:24:00 ....A 73958 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b25efc4aaf3755f4f27afbc288a648e9643f957c571eb1e3b1bd6d4d0a6dc646 2013-08-26 23:57:00 ....A 73978 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b2cfbb36157bbf1bfded3452f373777f9fa4d2e757ce5ed383a5529f6ca41043 2013-08-27 00:16:12 ....A 73870 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b309903361f46e8e57a4b6d56aaf192e037d69c4a58c6d35554d37f2466c9be1 2013-08-26 23:37:20 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b332373fd69bd5a0b999122fc6a511b066cd8252f0c54905787ba9ff68dd767b 2013-08-27 00:00:48 ....A 73868 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b40dcd1dc7deab03a43813e595e9949326729424c3bdfcd57f95c06b6ec1a272 2013-08-26 23:25:42 ....A 73950 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b455cc800031d0e54648d898ec67e91aec050164bb32d87ff4993f8cd1217cd8 2013-08-26 22:56:26 ....A 73896 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b45b529c75183f907d90474aaae640f52ee01ecb17b418c91cd3690824edb459 2013-08-26 23:19:40 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b480d64b2be8dda1b6a4005cab3ee4e0c0fe977f9fe28e8a6e46a78bc26750f1 2013-08-26 23:37:20 ....A 73886 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b56b7a17c5872188c1ec455108b9dc3f5b0d81867a25dc860e9699815ca8f07a 2013-08-26 23:39:14 ....A 73890 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b58c718e82110ce7b71676513f005bce4d8b17f0b51cb79b16786ed8dbd7e744 2013-08-26 23:33:14 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b69abc2753e068d53a3d371b3a2763a89f66572a15aba971096f2dc15f6a9e00 2013-08-26 23:46:10 ....A 73846 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b7a9c1640685ffc5380a23a8794f09edf6e8bfe2a71d4328a99d09375ce40c73 2013-08-26 23:07:40 ....A 73888 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b7b8ca8ccaa554c8997a021d2034546513da2849cc9b623e5330a96e84a399c4 2013-08-26 23:44:06 ....A 73828 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b842be1fba5720001dc2de734bd89c96510aee74f0b4ab3657420f47cab273ac 2013-08-26 23:15:36 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b8c12ed9b12b55ddf9eeafa247d2a759e0574f700d3545b54e38dbe60df3f459 2013-08-26 23:51:22 ....A 73898 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b8ecb3faca67fbb89563265df661e7c2ec4ad5952a4665f63be553a76d36ce93 2013-08-27 00:14:16 ....A 73828 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b932edbf83a0204cc5e87c769a5b23902026bcc71de1a56ff178135519748e3b 2013-08-26 23:01:02 ....A 73958 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-b9e65a1f257948b9b31981c4c895541233e2598c155afb7645b93d6679b94280 2013-08-26 23:54:04 ....A 73924 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-baa1daa795b7cae6ce86659302e6afab8dd2fe3ffec3ca5fa51fcde72ed08905 2013-08-27 00:18:30 ....A 73836 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-badc1cc692818706634e03384af1ff6b41e8f6d1df2816a6702a1d3889e72cf4 2013-08-26 23:44:00 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-bae40373b55a2ae259b7e5630f4c8ff40750033eb1234e5ca35da1ed3f9291f0 2013-08-26 23:49:52 ....A 73854 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-bbeea24e71d14309626f4225452c7f1222866fd1c20f8ba30c1973d070ae6790 2013-08-26 23:54:24 ....A 73832 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-bc06854e506faf9f2449301fecafc07fa0591b7c2ddf89d1a8c93cd7b03e9816 2013-08-26 23:46:10 ....A 73900 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-bc4a6d5a988dc29c042d322ba34e1f99cbc483f678127e5cad23871ec9e4d2ae 2013-08-27 00:12:24 ....A 74014 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-bccb5fcaa021eab2d0bd48e996f24f22224e0ff80dbc5f6ac402ab1601506819 2013-08-26 23:33:00 ....A 73906 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-bdc057b6e6943a7890e147ea1e9bc3248f8defca629a539b89282c6ab1fa75f4 2013-08-26 23:45:32 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-bdd9939b262084087631daf5a035ba1d1ea41965993e3a5b25d666834136b2e5 2013-08-27 00:14:48 ....A 73778 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-bde2a9753169bbeac503df38c6c06b7f54b189d51e6f10f958b6de46fd801c88 2013-08-26 23:54:06 ....A 73834 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-be2c918340eb1399338ef306cb055af53f9231d3b16af5ee809b07e66c89da48 2013-08-26 23:39:48 ....A 73984 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-be97d8f806d6593330df3e5d3bd9e55c1006116e253d517fc40dbbf204dfde9e 2013-08-26 23:47:44 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-beb2d26bdf2f6fc1e9695f0220dde53f3178ccb6e1d2cef136a143a72e65e401 2013-08-26 23:25:16 ....A 73846 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-bf3b645e40738878f02c87a315da4c0f4f8602ba9a2e8b3fb6ccb949f365e263 2013-08-26 23:53:16 ....A 73776 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-bf4fb3abf4ab9e7e4298045c2e305f8e0635b619c0e31bdaf8f63dd0dc0049a0 2013-08-26 23:24:54 ....A 73848 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-bf920d2486399a7febb1ba6446135bfb63d27d293fc794531321d8144e1401fb 2013-08-26 22:56:36 ....A 73894 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c00229fc2b94a2fc12aff0407e51fc6ae687f57ae10ddf636c49df5530e6798b 2013-08-26 23:05:50 ....A 73998 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c006be3f12e5414699b4c74beb98ac65f503933f9a82d757743ac06f3c43a26d 2013-08-26 23:24:44 ....A 73990 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c064c4b8c32a9fd59b668a562fbd5bb5bc73390e02b26a595fe8ec7e48508ad9 2013-08-27 00:08:18 ....A 73890 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c065ea4ca003dec117c3c54aedf2ebf711c3ab76cee46ba51d8c33199545cf28 2013-08-26 23:50:26 ....A 73852 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c08450d7303e101ad6728230e232beca3f770fd47fe00231135daf7afbfbcb1f 2013-08-26 23:46:12 ....A 73826 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c09623fdf4e0086042f5ff372bbbe7f37fd50eefb6c251aca0f5f69c373e2d11 2013-08-26 23:27:12 ....A 73840 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c0c73989d1b71460a2ca867faa297a5b993275c2bed186dbf59a2218d1dbcba3 2013-08-26 23:20:18 ....A 73834 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c1245e3e8c684d40a927cbfa34cec692742cf5f2e8fa72e234e652189a03bdbd 2013-08-26 23:08:12 ....A 73916 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c15395e0af64f49422d2eacad218a2c1d229169b5b862d704773ed8788590812 2013-08-26 23:05:48 ....A 73984 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c201e948cf1a3eab3175c1e18825b90f74ef3112764c9a435989f8b2a24eb910 2013-08-26 23:36:58 ....A 73934 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c22899a9bee21113cd88acd26abe9b06a27eb542ead3a888054cdf3670d0a0a9 2013-08-26 23:51:58 ....A 73972 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c231c0a8dc0c91228a7ca6b3a1a3b8df07bb451f091db5be783ec3b03fa18e82 2013-08-26 23:26:52 ....A 73830 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c32089745b34938165a2b256d3e38cba667a41e36670944b969a155c3d0e67f8 2013-08-26 23:08:16 ....A 73886 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c49bae4e72884d64f43e8a8524edde953ac95e4c91da8b7cf2999942b6b95bad 2013-08-26 23:29:12 ....A 73790 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c51c01a411491269a20c5cf1c6d3808914139b77e8eefd9fa939313346829703 2013-08-26 23:48:16 ....A 73844 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c546b962761d0dcb5ffda954021d0f434118cf8ce296ec1618ee537981c97cab 2013-08-26 23:55:52 ....A 73964 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c54a7ba5395590fa237bfa87faef81b22dea65cb93e69f383ab5ea09e3478645 2013-08-26 23:58:46 ....A 73904 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c56e9a224747f054eff2930b4674ed0e52ffcff1062387cfaec7e2af6de3866d 2013-08-26 23:34:46 ....A 74016 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c56fb2e5860d1f8e0b3933bd154ec605dde4876eb7c4bd695894b3ded8912e0d 2013-08-26 23:51:56 ....A 73866 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c5a5eb9d575a6e8bb2d1aa94d4f2e9c46df224749cec082f26dbb08a838a5f27 2013-08-26 23:12:38 ....A 73912 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c5ee6b830c51746d75e3ed28a2a8429a076e5f30e9b88622d97deb8704d2301c 2013-08-26 23:22:32 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c604ddc3d237285ed9c4f29708715f75568c5f29ba534b46c2ae8c6197b11cd8 2013-08-26 23:01:34 ....A 73912 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c690859121ba4882177a3e7c111548c34181af9731c01887459053285744a236 2013-08-26 23:53:40 ....A 73894 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c6c640351d95d59c93005f07e3b18b6f0e27c7516d70b44a09d29cb9f46f5c9b 2013-08-27 00:18:24 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c6f87f413fa286cd011983907bbbaf1ea8b065738adbad9dd491f185dff1313c 2013-08-26 23:22:32 ....A 73830 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c729d6ff5dd5c1bc1cf1767e0711fd8ae22361367fe5ceee513fcf5b128f81ce 2013-08-26 23:07:02 ....A 73848 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c765153b8e9f98f8f3aaa3a6a939bd48db7ab05689a519e78368d9150a95fcd4 2013-08-26 23:22:34 ....A 73990 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c781f381705508467b260ab394112eb5b2cb13b277cdc69fa2fbf221d4010f88 2013-08-27 00:16:10 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c7ece5a7a8d1712192904e2759537622cb89e2da4df3fc7ba119c0b14601fac8 2013-08-26 23:39:14 ....A 73884 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c8833b58773b58bc9c067ff81f1aa062a785c087c9d47f47e2df6d4a48d7a35d 2013-08-27 00:14:14 ....A 73890 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c8fe2ea9cde7cb5f20e4c9e0d739753776fc05777e6acf1d0aafd050fb4c14b0 2013-08-27 00:16:14 ....A 73984 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c992b585f455f81741560a4b786389047d8010d238704dc3e00b686a42f3a2d6 2013-08-26 23:17:42 ....A 73902 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-c9f984149e3da64443664725a720fee093ae3bf476d55766a7977e5f710714b7 2013-08-26 23:55:50 ....A 73864 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-ca5b1a86996cd26cb192d99249acddb3729b84eeda323b25ec796f5c9dada8b0 2013-08-26 23:34:46 ....A 73870 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-ca881471a60ba34ce2720e233922cff7acfe8e26e2bfab9173eed0af431cdf55 2013-08-27 00:16:16 ....A 73840 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-ca898afdb1b2f282dced393bc58af7270226e5bc47bd4f273a016d7842e7ca79 2013-08-26 23:21:54 ....A 73866 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cab63d18553dcf0e1f191f66f165b807bab9279bbfdc581359419f8a13768edc 2013-08-26 22:58:36 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cb53047035274a35e8ced7093b6b8d3d430bce95e1607ca87225944b84ca01b7 2013-08-26 23:17:40 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cb87f8a3d8def1f9f7562fd27d0d287be8a4c77372278091dfd83fb47c6f8831 2013-08-27 00:05:24 ....A 73910 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cbb142e89180d56ba127e5134506257bed6475935005058372bac92fca7991e3 2013-08-27 00:18:24 ....A 73852 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cbb7925d310c18ebe01c27cfdba5b5b927404c79037750206a848ad3752dd937 2013-08-26 23:03:34 ....A 73982 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cc22727b6321a4cb22af77ba95efe74c2f7f95c019189cf22f8e92c7cb14c742 2013-08-27 00:13:56 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cc2414643abf30acfecfefc0cc706b317a0ac094fd4171334312a1e501361398 2013-08-26 23:24:00 ....A 73874 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cc4e878a192a45f11241b70e0a7965ab9d601561993498c695be53ef02dfec72 2013-08-26 23:55:50 ....A 73908 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cc5baad176076696dce81b0e25ecc88e245c70e1a35760d21b6bc3878c51a8b8 2013-08-27 00:16:14 ....A 73940 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cc679f920702a8e4152f6279547638027b246c1a36dad2e06cb3e6db5d867c33 2013-08-26 23:05:48 ....A 73858 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cc89858cd3363edaf16f0836208b40c17a04d1558cb518acbc56c8fa57c84dd4 2013-08-27 00:06:20 ....A 73796 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cd28c9f95664e3f566854c96b307dc6a92555556f2e0f3316c4c776ab3b00397 2013-08-26 22:56:34 ....A 73836 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cde9957c98ac1297d4958e414b1fe019ca53733e552b653033138ac153859095 2013-08-26 23:05:46 ....A 73998 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cdff3ee532d5192bec80eafc5c635254beee94749053f535393dccee5901ea59 2013-08-26 23:57:24 ....A 73908 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-ce572ab1e0bae80169037f6c484bb9bcea28278a444494e32c16cee4c06244f0 2013-08-26 23:01:36 ....A 73832 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cec89f40a040f7727ce7f2b769b262a56e586a150840295a27a013b1db87e8bb 2013-08-26 23:24:00 ....A 73964 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-ced9b18167d6410e8cf95e0dc0d59481ef4a45a720a85715b1acd59ed46bfaf4 2013-08-26 23:17:38 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cf2c559e6901615603d7557aa8f1a7f692bcff63d518439ae426131bc68f9911 2013-08-26 23:23:18 ....A 74048 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cf672c02e9ce6f17bf57591ff80cc92510613d2ccdb5f0b56257b5595ac0d636 2013-08-26 23:43:28 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-cfb82fc19b13e99aebb2f38b879a5c113fbb3317d8a654a299402c79407630c8 2013-08-27 00:05:22 ....A 73886 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d05190c0f3ae5c5249c316063d15ef032e62028447558d0a20677ac877fd98a4 2013-08-26 23:36:56 ....A 73902 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d0cb0630d3338289e6f5f17302f8e299d51259bb048ae4bf0fff74206706a14b 2013-08-27 00:14:36 ....A 73836 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d0d37301bd630e78f7c290286ca9021424ca39aced21e334e04dfc130f7031c8 2013-08-26 23:46:08 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d0e081eedf50f0047e0fc9c70f133f4b21d42c00a38fa14403cd71ffe2b98ed3 2013-08-26 23:10:56 ....A 73972 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d0f885747425bd06b790bda6fbde4dbd70b7f9df1faaf4216d3fc063146ef543 2013-08-26 23:46:10 ....A 73892 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d143d2b43b127cbed228c1ef0c533742fbc589ca192d631ebd5b46ef760c8b1c 2013-08-26 23:03:36 ....A 73888 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d186e88f5670c5d88ce037fd21f0c4ce93cfbc5cba8c31ac0c8b943ed96109d2 2013-08-26 23:55:28 ....A 73896 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d1921f1e655ca1f1105138cfa05f9223533061c8a438afa2b6321fc6069d27b2 2013-08-26 23:55:50 ....A 73988 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d1b3cca7504ca2359788e8798621c1c3466363f421cc8c63de9c3f0ee1c63130 2013-08-27 00:08:20 ....A 73834 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d1e6b463336d85848e20a9e277d37917877ad82f93352ea1321caba1cbc4234b 2013-08-26 23:22:32 ....A 73920 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d21ee4be6930c2c4f04e9015470aa5e1fe008ccd3ed92f5c37d7248b980e6442 2013-08-27 00:08:18 ....A 73866 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d22d9ed51ef2315f9e217f8dcf796023020bf23d54d0e3022107c53c47bf8bb2 2013-08-26 23:37:20 ....A 73884 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d2a02283e46db091bed4750f52095d3f06a3762ede96596f408181a7dd9b92b1 2013-08-26 23:44:00 ....A 73854 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d2d0fbab9754a0b62127159786c99ee4bf6906c482fa2736714e400ddfebf6a9 2013-08-27 00:02:52 ....A 73884 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d3295e4db77eb0a2332ae1c11c0170aae1700a4ec424b5de02b55d0148c4557b 2013-08-27 00:02:52 ....A 73940 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d81213567f7abee54a4ac0894f5fcc51acbaffb380f0ab62fb2969b518909304 2013-08-26 23:37:20 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d8424201571009900951ffcdcf19f6bbee74d7a144ffedbe62719a8302ded3a9 2013-08-26 23:31:00 ....A 73860 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d8ca86a885dc1b049fc0e9331ba8b8e17edd0af5466f946769e81311210f5e87 2013-08-26 23:43:28 ....A 73892 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d989eae332047bc97717fa2d91c48a79dfacaecab46062a7ed9aff59620d0382 2013-08-26 23:47:44 ....A 74026 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-d9b1b79929bc8a11eeee9cd907bd670fb879264d3ba7fa5edecdfae471473da2 2013-08-26 23:19:38 ....A 73896 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-daef872b793c4839eb852d7565a14f4967e19750ed599a25d97757bc5127d293 2013-08-26 23:57:22 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-db1ad05f4c4173a1287f5c49733a8e68e27cca6d25d57f8699240714bae62f95 2013-08-27 00:02:54 ....A 73864 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-db35211fb4c0ad797a57343b9330c775f7bc4ef1a43fdde10eebfeb05e135241 2013-08-27 00:10:38 ....A 73936 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-dca96832b89d79a01b2757fe1300f3927122501b2e2cd6e9b3004ac55fe89d81 2013-08-27 00:13:56 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-dd34f824016c9aa9e4ef9d5a13d3a265b0276864a41fe5edcba45fe1d34d276d 2013-08-26 23:15:34 ....A 73850 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-dd817e9ff2b411a48da0b93634729670998ae1e51c824bb20ae89f3aab8b826e 2013-08-26 23:52:36 ....A 73836 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-de41657ee68f216d74abc0ee56e67d99f53d53ab1388da8fb630360d2f795337 2013-08-26 23:28:40 ....A 73840 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-deb8f530236b40381761a3ed437d437024a16b2212e7fba40e2737209c67e6c7 2013-08-26 23:09:14 ....A 73838 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-decd70be0cab139cdb2b3861327ebd275f0a8164f1d785f30869f30f806c021a 2013-08-26 22:58:38 ....A 73860 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-def34c5bd0bf5bdcf6555df6eb39ec5ea8ac1973ad16e8f941a7c14c406b3442 2013-08-27 00:12:18 ....A 73884 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-df6be2c4ed773c3801f6e2882e79700e7788821934d75d593ee9ecbe0d68d677 2013-08-26 23:15:02 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-df939e49089bf4ba9fd92346b7565f6e85738f8682e8451cad3b325be661583c 2013-08-26 23:21:54 ....A 73874 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-df9d49adb31df4cb9cf602b120176d4af7917103abaacf5b06e0bfa0dc7c58d0 2013-08-26 22:55:48 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-e0de78b0ca0e26e34a68235a9ce74fdbca68ec898b8062219c2c09127c341e82 2013-08-27 00:16:14 ....A 73968 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-e0ef92b5580813c26d4ad278aec0dd562f20e0567d1513baa38b4de03862752b 2013-08-27 00:12:18 ....A 73852 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-e117deccdb44bbc77aa35a6b4ca72b3ba92a3cfb69eff3f9cb1bd4794a2c8102 2013-08-26 22:55:48 ....A 73874 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-e118ee8f10f7d6e191fab6ed3cd3c89f64325866e74f3f1721e7c8b8bd9df382 2013-08-27 00:06:52 ....A 73874 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-e134348d9d9c74fe823f97f6a2ee496df5425ae8b989bd8f35f76c14c46d0dbc 2013-08-26 23:28:24 ....A 73872 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-e13d19fd3aa9e10f8be2527707b64fa8e97059aaca7fd98e07da27aef766d9ff 2013-08-26 23:44:02 ....A 73874 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-e30866054bf0f94dc8cdb7fe5ba80466e4cd35947ecadceddbe92849751d570d 2013-08-26 23:24:00 ....A 73892 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-e38def79020d59e14ca949088dd2116300a3714ffb130486244167b825a3a74d 2013-08-26 23:45:32 ....A 73902 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-e40eeb702b7fcdb00facefa98a731c9af4eaa89ac1fdf0ad98ef92393f69c88d 2013-08-26 23:55:48 ....A 73888 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-e47623571928e9f07fe13568667ce5c0007968dae8ee2ee01ec07b76f5cc6d93 2013-08-26 23:34:46 ....A 73872 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-e7bea27e5feac53a451941d51ddff98c26b23a0176aa8fb5bcb1759e916b3814 2013-08-26 23:12:38 ....A 73902 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-e88f3be4ba59aa43c7237069a774837c80241b1b0155c39e2dd8e50cd40436ac 2013-08-26 23:24:00 ....A 73890 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-e98e126dac18923f5dea6e0aba5a06bf752a9fd8a0a0363129bedd00026b0e98 2013-08-26 23:45:32 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-ec541f18f1335f4c40854ab00bf92792a958ce14dc50220072f4abc3758ca544 2013-08-26 23:05:12 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-ed7afb3510f35b3c4f5ca825e853eb175113e6ea73a324ecc6f629815a85c975 2013-08-26 23:58:46 ....A 73868 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-ede851713affe436dfaf71f950eeb964ba5b7dfce6ef56113da4603e3a5683f3 2013-08-26 23:58:46 ....A 73890 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-eeac0bbc56007ab8068c4450fcc64379f411dba76ca68a41c59f5f7bcc353881 2013-08-27 00:10:18 ....A 73870 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-eecdceb365d9d0bfbdc23bf5c31333f89a580ad32f65e1dc1d241ae5f4aa479e 2013-08-26 23:36:58 ....A 73886 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-ef5a731b27054faa61169469f836be8ce395fdbe17e1919f667e99b428ffc59b 2013-08-26 23:55:26 ....A 73872 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-f0ad5612b66415e00d1488e596ebfa2385812a6f324138b48647c9aca91f364f 2013-08-26 23:45:32 ....A 73870 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-f139cd890f9bd32feff90cfb8bac26ad73a4869bb01c4a6292bd48fb9b9e9584 2013-08-26 23:57:00 ....A 73896 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-f197587450e1a2a6fbcd014c5ba539daea98176c22b2f6985db551cfac334682 2013-08-26 23:53:40 ....A 73942 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-f1cbb6096f18e5c7814675b7afb9bba93fa8217c380dbe9575b63dcf3fe0948c 2013-08-26 23:12:38 ....A 73854 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-f1fed8a57343f6f61f94fd7d4f2259fd598c3d6756f21e7b5f1aa0007cbb680e 2013-08-26 23:03:08 ....A 73888 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-f3d776d839bad986ee2336eff355e96e51606af890ea3e19b38411a98aa3afa7 2013-08-26 23:36:56 ....A 73958 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-f5303abab38145f9430ef6a5828cedb639b21e4b377fa6632706902eaa542915 2013-08-27 00:05:22 ....A 73864 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-f60565e23c9558a7d554c6b318dec5bf74dca00b850530e62c7d5db91421bb70 2013-08-26 23:59:12 ....A 73856 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-f781b9d35cba45d3717b6270a600c3f44baf17e8a34df29015e242ddc7b6c1dc 2013-08-26 23:57:00 ....A 73914 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-f89cfec0d3e8ae517b6b3d494f4fe1aa9f209883defc3287f1619ec516a72816 2013-08-26 22:58:36 ....A 73880 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-f95f9c16f5ab1a034563b81207b48147aa8fcb7ddc544eb6f9a6cf922c107f5f 2013-08-27 00:16:12 ....A 73862 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-fbf04b4a3521ccd78224079286fce090517fa1c79806b71bb48124d6da140756 2013-08-26 22:58:36 ....A 73892 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-fd0a8e2df810d41702bad0c1bf9caf65df4689cc6b3ce9e3c3aefc2c8de6f04a 2013-08-27 00:02:52 ....A 73858 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-fd821428b7f5184503020987078af7f63c44e35f1581f39016d233383b508798 2013-08-27 00:03:24 ....A 73860 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-fde06eed2e453327ba20dca8593003dd2039704bd6f069802873202472a9afc7 2013-08-26 23:13:10 ....A 74000 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-fdf78812b777f2759ec964fc7b096f778060fd08492e5be3104f94fe164a1af5 2013-08-26 23:58:46 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-fe0e5e1b2caf916afc8a826680cf15f8c5bbb272910046a6fadac10862223036 2013-08-26 23:26:46 ....A 73886 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-ff31bc53d49691998435f1eadff47feca753fb0c688551d195bd5728eac3d7af 2013-08-26 23:30:04 ....A 73848 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-ff3affc67d38e4236329552c4899e229a081ee66d03f1fe2cddcccc9c62a3a83 2013-08-26 23:17:38 ....A 73834 Virusshare.00090/Trojan.Win32.Vilsel.bpxe-fff73d51af561c8a4fb4e9c15700369dc0f7e1ae45a6d446e9dc1baa831803a6 2013-08-27 00:10:04 ....A 2045900 Virusshare.00090/Trojan.Win32.Vilsel.bqir-14ce6152d67d24b8363c8775a81f2abd6117275094f2f760e2f304bc8ca29cc4 2013-08-26 23:58:24 ....A 65536 Virusshare.00090/Trojan.Win32.Vilsel.brfs-399cbafcf4f37b413acc75a865f60ebdcf26027beb371b62d7c9ab2ca11a69d8 2013-08-27 00:10:36 ....A 36864 Virusshare.00090/Trojan.Win32.Vilsel.bskz-b367d0f33ff7a2a33e0e0ef7c1d84bced1e76fc8a5d4c662b4f7b907b5541dde 2013-08-27 00:13:04 ....A 270336 Virusshare.00090/Trojan.Win32.Vilsel.bssm-bd6f6fe75efc8901f1dc76be89cd618d4d5db664b7004417bbe560ccd16d2a3d 2013-08-27 00:07:42 ....A 352768 Virusshare.00090/Trojan.Win32.Vilsel.bsw-3e0a609fc4d377ab50edc23a7ad77687d6333a08e9b80e82f3ac21a8ca09077f 2013-08-26 23:56:08 ....A 243200 Virusshare.00090/Trojan.Win32.Vilsel.bsw-83820317e147c58000b6e55d326f03bbfda71151c6f433d13012a85815b6d9e3 2013-08-26 23:21:02 ....A 252928 Virusshare.00090/Trojan.Win32.Vilsel.bsw-a5bdd3d6a078d050dee5d5b69af5321f7cfc36f38e0570a2f1faf44a8dc7210e 2013-08-27 00:06:50 ....A 352768 Virusshare.00090/Trojan.Win32.Vilsel.bsw-b1e4bec64f35a1634806cdadab59b0a8fba553068f1965043b4a5255cb71d7b3 2013-08-26 23:43:52 ....A 227328 Virusshare.00090/Trojan.Win32.Vilsel.bsw-f075c15c7e26736bf3855131b9c5829483f380679e6061929d7ea6c8ea997a38 2013-08-26 23:37:14 ....A 77824 Virusshare.00090/Trojan.Win32.Vilsel.btdh-2807268442e36fbe788319e077a7d3c2904dbe324e6d5b785bb2b0ba3e95a277 2013-08-27 00:04:44 ....A 528384 Virusshare.00090/Trojan.Win32.Vilsel.bwok-cb9800221ae468bb375c7d78e5740ae734e3bf3abd0acecc116f324bca1caa46 2013-08-26 23:37:08 ....A 147456 Virusshare.00090/Trojan.Win32.Vilsel.bwyn-d2c1d81f8bd23f49bcf7a7935eb179f89cc5a9d7763e3189d718de4429a6ab9f 2013-08-26 22:55:54 ....A 146944 Virusshare.00090/Trojan.Win32.Vilsel.bwyn-f3d1c77755b25e1e3ccea48aacaac87a5caae644e4c5a07beb353f0577372832 2013-08-26 23:12:48 ....A 376832 Virusshare.00090/Trojan.Win32.Vilsel.bwyn-f93857edbcbc16b4e86e3491064b5b2ee8a12b39ce72e35743ee5e9fa9c6d190 2013-08-27 00:19:10 ....A 106155 Virusshare.00090/Trojan.Win32.Vilsel.bxdh-0a675e9b1639fa9f719887362d1d4a1d1beb9d953d87e307ac7c7f480fa885e6 2013-08-26 23:26:20 ....A 544768 Virusshare.00090/Trojan.Win32.Vilsel.byij-e682df8d92e4b3ba6fc208d45a65d7e2f2bdee0dcea9adf8b0408a0684250817 2013-08-27 00:14:08 ....A 146432 Virusshare.00090/Trojan.Win32.Vilsel.cdkr-723fb2f43051c60b981bdd76046b3b5c6c6a875cf19567af26884adfe5ecee05 2013-08-26 23:06:52 ....A 593920 Virusshare.00090/Trojan.Win32.Vilsel.cdkr-afd777d155a954153e76542a207b103354090464b2be7770a4775c5a24617d48 2013-08-26 23:20:14 ....A 146944 Virusshare.00090/Trojan.Win32.Vilsel.cdkr-c83e5bac406b6031a6c8499c2cabed08809f6b16b5b649501aa48b777b3b82c2 2013-08-26 23:29:24 ....A 602112 Virusshare.00090/Trojan.Win32.Vilsel.cgqo-bb37b26ed7a41080b590b3073c5ed7731e04fa51c9beddc7b04338120a5bc4a0 2013-08-26 23:35:40 ....A 507904 Virusshare.00090/Trojan.Win32.Vilsel.cnfh-74a1691ad3ec9071fc15344e32dde8f766cf722e58f98bbf4fed1da9b64d1886 2013-08-26 23:14:28 ....A 256354 Virusshare.00090/Trojan.Win32.Vilsel.cpiy-814d066ecc7db3646b49ef95c2025313796b9fafdcb0496de80c5db7f50f61a5 2013-08-26 23:34:28 ....A 200774 Virusshare.00090/Trojan.Win32.Vilsel.cqag-497d83c2b16f695345a49446dd84a39af305b62364431024484e21067e6a4e2b 2013-08-26 23:30:00 ....A 916411 Virusshare.00090/Trojan.Win32.Vilsel.crb-931f6f3e129b2850e9ce4e20c9f4136b2eab089f28a9a56fe6ad1255b32482b6 2013-08-27 00:02:28 ....A 261632 Virusshare.00090/Trojan.Win32.Vilsel.crvg-2a8f96b7657bb75a9e2da12829b1dfbe632dba293fa167cc4ac6ec07349aa877 2013-08-26 23:21:18 ....A 171008 Virusshare.00090/Trojan.Win32.Vilsel.crvi-7f05e781ba0a66f43cf0f4840fb7c047038dfa06d207fd37cbd5c225f8f5ee13 2013-08-27 00:05:50 ....A 282624 Virusshare.00090/Trojan.Win32.Vilsel.crvt-aa5acf86d3941190d767345939fa65538d071c2ff88e8dabb01e9ab5b587f3dc 2013-08-27 00:01:24 ....A 11776 Virusshare.00090/Trojan.Win32.Vilsel.crwj-cd15099c2b514f29df50cd35398d6705b2db3b847695ef30086ff1212c5e2fda 2013-08-26 23:08:56 ....A 70144 Virusshare.00090/Trojan.Win32.Vilsel.csgi-eedc2750e6dd7f69708bca4f4b44dec15ee23682d4b0882cbaaf81cdcf02f599 2013-08-27 00:11:38 ....A 126534 Virusshare.00090/Trojan.Win32.Vilsel.csxr-b194ba7677f8341f3556a48f431f7f2f9b09b93b7bc9ef2a7b989d20df21b9d5 2013-08-26 23:30:16 ....A 765952 Virusshare.00090/Trojan.Win32.Vilsel.ctcq-1001065dcc00ff8d14c2166940a2936b1ff78c3cffa17eb75b502a2a9a932a2c 2013-08-26 23:35:52 ....A 1413621 Virusshare.00090/Trojan.Win32.Vilsel.cwh-5d36ddd4fe845e3c50fbf209df8377b0debc6b9cb24fe0600807fe0698d68890 2013-08-26 23:59:50 ....A 43550 Virusshare.00090/Trojan.Win32.Vilsel.ddoj-70c4d56dcb777a3b4467a7dca0cecc53e54405275f0b45020c8dec9a94ee4312 2013-08-27 00:19:58 ....A 178688 Virusshare.00090/Trojan.Win32.Vilsel.dxcb-ace62953f91343ad77895df7feb9aa1b3974ef3837e0688162f8f0914ce9f9e7 2013-08-26 23:40:48 ....A 3843072 Virusshare.00090/Trojan.Win32.Vilsel.ecm-6f9174932445d0e3db99d794cbd774c7536c7b65f14c61946e50867e49bd9817 2013-08-26 23:39:44 ....A 29184 Virusshare.00090/Trojan.Win32.Vilsel.ejp-0bc58a915df7aa5f46c591bb1ca9b87dd661b00ef0658a39e75d5eefd7cb717c 2013-08-26 23:26:20 ....A 977920 Virusshare.00090/Trojan.Win32.Vilsel.ezv-1ad6dc5e04a77e29889c5a926819f2d5c8f7dae39f90e60846f8701115227af3 2013-08-26 23:19:50 ....A 978432 Virusshare.00090/Trojan.Win32.Vilsel.ezv-645519e67dd9d5f95beb36ab73d2e141f3f1d8c8aad50265d4b6b88b704488f4 2013-08-26 23:59:08 ....A 151552 Virusshare.00090/Trojan.Win32.Vilsel.ezv-b6d6eb283b70374598652c0389e89ceea17063d27300fc446fa014c700242d05 2013-08-27 00:08:14 ....A 151552 Virusshare.00090/Trojan.Win32.Vilsel.ezv-ea9f196a89bc4e6bf456d183edc69a548b5d52429f316867fc7a4bf4987d1c05 2013-08-26 23:35:06 ....A 24469504 Virusshare.00090/Trojan.Win32.Vilsel.fjh-687c1f3b2f800e92299c2f2a22538c97059ba9dea14aeea8523bf9c2d689f61d 2013-08-26 23:03:56 ....A 2464817 Virusshare.00090/Trojan.Win32.Vilsel.gfo-b8f20a0f4f1c8994eeb3ed64216c4fd5e4687baec7b7ec49b9f8295a2c3bb8f6 2013-08-27 00:21:56 ....A 229726 Virusshare.00090/Trojan.Win32.Vilsel.gmr-d11522b54b1c3c89eda09329d05ca1d1e3aa1f8161cb9d49b81bc0c2e51243c6 2013-08-27 00:16:30 ....A 1909096 Virusshare.00090/Trojan.Win32.Vilsel.hk-df222cfc702357ba941d085f716f0cc69d1bc151bc53ab0c2a5f0b00a1f1165d 2013-08-26 23:52:00 ....A 1073597 Virusshare.00090/Trojan.Win32.Vilsel.imx-f59f87271f50b25f852fd3234d8f0ba3595ba61c4bd4a320a7bde630d0aa6b69 2013-08-26 23:26:28 ....A 693977 Virusshare.00090/Trojan.Win32.Vilsel.lkk-ef5af6100ec05628a40941e9ae104d2bb2d63d249bc4ac8bc96d05d87ab2f396 2013-08-26 23:32:10 ....A 73876 Virusshare.00090/Trojan.Win32.Vilsel.loy-0992a89ae28b68e3d8ef55f2ef7ce453415c9b224a9f0a7af74995cd68987679 2013-08-26 23:52:54 ....A 73860 Virusshare.00090/Trojan.Win32.Vilsel.loy-1149719af0e32eec98bda44136d4b34f4b966ac1ca3cb0656a4a9cc1c75bd720 2013-08-26 23:29:04 ....A 73798 Virusshare.00090/Trojan.Win32.Vilsel.loy-22749e0099f5977d085bc5b850928bfea0fa7f22c2e65fd8a944f37645bfc738 2013-08-26 23:15:42 ....A 73806 Virusshare.00090/Trojan.Win32.Vilsel.loy-3644a2708ddfa4f8aeb72481f1853f965304cfa8442fdcef80decc6bf5c60539 2013-08-27 00:18:26 ....A 73878 Virusshare.00090/Trojan.Win32.Vilsel.loy-4394f057270b411b2bf4ffa8d65ba684df5b5e0682076a55e80bbece6d225769 2013-08-27 00:14:56 ....A 73884 Virusshare.00090/Trojan.Win32.Vilsel.loy-45d495eacf71cd98e53f589273cea7f5b84f7f2e8d2a3c1b13fde379a04c8e52 2013-08-26 23:58:48 ....A 73858 Virusshare.00090/Trojan.Win32.Vilsel.loy-4701baada7d75354ebbcf6a9e207bd04ddd7b9e63126ad8db6e15e174e57bf9d 2013-08-26 23:26:04 ....A 73884 Virusshare.00090/Trojan.Win32.Vilsel.loy-49c407b0eb24d5eee20add8d6937690fea63359e298293b30e51ea6a8baefcc9 2013-08-26 23:36:10 ....A 73802 Virusshare.00090/Trojan.Win32.Vilsel.loy-604b7a888bdf455a7412ebd904858cec693f6b0d4332fb1cebb1225ae5a76a37 2013-08-27 00:09:10 ....A 73804 Virusshare.00090/Trojan.Win32.Vilsel.loy-6228acd4c5db28146248ce8fec5d546a413bb248ae7c6034bee1e90151e9072f 2013-08-27 00:07:56 ....A 73802 Virusshare.00090/Trojan.Win32.Vilsel.loy-675f0c6162658b53e082d411f69c227d1ee4cc86b83135e5f0926df1d8c04dc7 2013-08-27 00:08:12 ....A 73812 Virusshare.00090/Trojan.Win32.Vilsel.loy-68c51f8cbaef5f3442d69b7c8c1c9283adb73641f3d44414e6277c79a9abe454 2013-08-26 23:09:44 ....A 73788 Virusshare.00090/Trojan.Win32.Vilsel.loy-74dc4e3b799ec7fc3702f01df684c16c08a6e1b58c9425dab01c44851b4fd8fa 2013-08-26 23:23:04 ....A 73864 Virusshare.00090/Trojan.Win32.Vilsel.loy-8394cb3e3b804ebe230250095d26430b3e8f3877c60940e7b2c226bdcb60b670 2013-08-26 23:54:22 ....A 73796 Virusshare.00090/Trojan.Win32.Vilsel.loy-91c33e8303fdb7636056996c4a159d30bf0be205ca3a154d63ea55f9908e33ed 2013-08-27 00:10:16 ....A 73824 Virusshare.00090/Trojan.Win32.Vilsel.loy-991ad874454f4820de0e5d07c65a860957cb99f15e9876f7343ef318b7550670 2013-08-26 23:59:10 ....A 73796 Virusshare.00090/Trojan.Win32.Vilsel.loy-b348e871bc3ac6aa58f2d3b4d4b9323e8454a77cc294c5032678d07174f19558 2013-08-26 23:46:58 ....A 73902 Virusshare.00090/Trojan.Win32.Vilsel.loy-c0422a6595a02596a2b920b5c0cd911b11c4fbd5a393bc3ad300752f91172bb4 2013-08-26 23:14:30 ....A 73822 Virusshare.00090/Trojan.Win32.Vilsel.loy-c25c59d10680e1537ee8bdbdf332c68547f5a94a56fb42d98d1ded7dfb8e74ab 2013-08-26 23:26:46 ....A 73866 Virusshare.00090/Trojan.Win32.Vilsel.loy-c67f31940ea302c053725f0d97ac77cd391748bb8280cf1f1b016b6c1b08d88b 2013-08-26 23:50:26 ....A 73872 Virusshare.00090/Trojan.Win32.Vilsel.loy-c7a3e8cc9b26c6d63714d22d1a8042ec3268f0b38ea70b342133bd0531083258 2013-08-26 23:34:34 ....A 73886 Virusshare.00090/Trojan.Win32.Vilsel.loy-c8ee50159ac9c26cca0d7e1267550bd4cfc3d6f33d4976583c9ca77107a87b91 2013-08-26 23:11:18 ....A 73882 Virusshare.00090/Trojan.Win32.Vilsel.loy-ca4ef8948b5cde8ec0012dc00327342ef5f92b893e92fc7c4e678d7f77614bb5 2013-08-27 00:12:18 ....A 73864 Virusshare.00090/Trojan.Win32.Vilsel.loy-cefbd6c071d931f9a536f4ff33af4c30546c48ab1f84fd09c6eb795a538d1fa2 2013-08-26 23:42:56 ....A 720896 Virusshare.00090/Trojan.Win32.Vilsel.mjy-bca1093180af5084313ba768b926a94de7326419f419b1365120902c5d614877 2013-08-27 00:01:04 ....A 38400 Virusshare.00090/Trojan.Win32.Vilsel.mu-fbcfedffbf7ef5615c788e989b9199df1a56d75bea3f169b1c102a4733ccaf65 2013-08-26 23:25:48 ....A 1196032 Virusshare.00090/Trojan.Win32.Vilsel.muw-ff59fb645513123a0ce09bab8856cfd42ffcecf2d5c996e8a85ac959f90258e8 2013-08-26 23:27:58 ....A 148927 Virusshare.00090/Trojan.Win32.Vilsel.mvp-2527b10a3112a25f117a08360baa83b85c3feee691cb53cc398543828fb66423 2013-08-26 23:15:54 ....A 294344 Virusshare.00090/Trojan.Win32.Vilsel.mvp-e21772ae1f327268ebe239656540aa733103a54c7f0b8918b54be762f8efa5d6 2013-08-27 00:03:54 ....A 329728 Virusshare.00090/Trojan.Win32.Vilsel.nhr-b995e59c384a00620f77ec6e1366d84d0ec9cb01196e52e248cda2b617880e08 2013-08-26 23:01:08 ....A 756028 Virusshare.00090/Trojan.Win32.Vilsel.noz-a1f8e058a6eb497cc9925000f3c790f13c0d145da389c0ba42e0353bad7e543f 2013-08-26 23:32:06 ....A 24664 Virusshare.00090/Trojan.Win32.Vilsel.nzq-bea384d294d944da9f39238a9f2c2dac105f1d15cc2e92093561cd22515974ec 2013-08-26 23:50:10 ....A 50988 Virusshare.00090/Trojan.Win32.Vilsel.nzq-ff306c799cf06ac2b5aaa4aa0c04539766b4c596c2657d7c9891b1e93455ba6e 2013-08-26 23:30:20 ....A 131072 Virusshare.00090/Trojan.Win32.Vilsel.oke-818350148a058dc24bb4e6f4e64308b3ccbf114ddc5b060c9b6a17c5839a0af1 2013-08-26 23:08:40 ....A 116224 Virusshare.00090/Trojan.Win32.Vilsel.oke-b24b1e585d96f9776ca930ddb7120c702fe0f95bf6fc8a1b9fac25851a53128d 2013-08-26 23:26:20 ....A 621056 Virusshare.00090/Trojan.Win32.Vilsel.pib-763e0775434d2bed3bca34f275fd4431357a941e7cc9521750e8dc1121461f25 2013-08-26 23:10:42 ....A 40448 Virusshare.00090/Trojan.Win32.Vilsel.qiq-b335970f5915b4a47e9b0987f1a2625354ba6a5f626925ad3dddc6865e776c7f 2013-08-26 23:24:48 ....A 49152 Virusshare.00090/Trojan.Win32.Vilsel.qsa-b1661e6f0e0c73b41039a476ace4ad531ea473bf4e8280ddd8f4f45fdbac7921 2013-08-26 23:31:34 ....A 207724 Virusshare.00090/Trojan.Win32.Vilsel.rld-559d45be07d4d72934217ba1d7f8cf8d27c0022b27d60f59bc3edbed3e289fae 2013-08-27 00:07:22 ....A 310352 Virusshare.00090/Trojan.Win32.Vilsel.str-00193a361283dfb70b71bd745ab1003e84fa6611b0b351e1a682fe4f527a852c 2013-08-26 23:28:32 ....A 310352 Virusshare.00090/Trojan.Win32.Vilsel.str-6d4c4bd5c1055650e1e178ab6223ef7e1c7c4bc1db33a5c67738afd8678ba109 2013-08-26 23:20:06 ....A 310352 Virusshare.00090/Trojan.Win32.Vilsel.str-c9b0b6354a40cba4edb3bbb15a82895fce56b774bd2cd975290616f2152feade 2013-08-26 23:44:50 ....A 67396 Virusshare.00090/Trojan.Win32.Vilsel.usd-5c069572477c0dd0ae762ec014ffd8c99ef8fe066b4f6b4342a9faf275d0aca4 2013-08-27 00:21:20 ....A 2363200 Virusshare.00090/Trojan.Win32.Vilsel.wcs-b382dd2e243de0b7dde6c3dd8c3d4238353e8c7dc72d642f4427112a3f889c7e 2013-08-26 23:43:26 ....A 146432 Virusshare.00090/Trojan.Win32.Vilsel.xbm-a3a93d25d5e00d687e361df2ae5df0e63c7d1ab9ba3f5627fd1fd42c0edc233e 2013-08-26 23:50:24 ....A 147968 Virusshare.00090/Trojan.Win32.Vilsel.xbm-bdb26631a57ee3cda82fde1a07ead0b514ad016571ca79aeb953edace6288990 2013-08-26 23:32:38 ....A 593920 Virusshare.00090/Trojan.Win32.Vilsel.xbm-f59574f13c21bdfe6f0bf530a9513005a5ac88254e173c39393053f5f7f15905 2013-08-26 23:58:48 ....A 88576 Virusshare.00090/Trojan.Win32.Vilsel.xn-43275af14313525c05ea7292bdfb791e59f8923ac2829654d0a79c3f0c63740f 2013-08-26 23:24:10 ....A 744448 Virusshare.00090/Trojan.Win32.Vilsel.xrg-1001d66e2a9b0c31a3c10bf38ac6ba9921db5e137152a05df5d93c0fd4c58769 2013-08-27 00:03:32 ....A 78392 Virusshare.00090/Trojan.Win32.Vilsel.yqx-207d42308ca996d488b529dede454fa1fa8352d0b1821372d2559a19d49fc469 2013-08-27 00:05:48 ....A 29020 Virusshare.00090/Trojan.Win32.Vilsel.yqx-647f5ea38d6016d73b1b2f0b31e4ffebc03c99c46f783895d2764f0eafc905fe 2013-08-26 22:59:52 ....A 71736 Virusshare.00090/Trojan.Win32.Vilsel.yqx-ad4d3186280d029056c52b529a76b2c91914b757a53b034c48ffe85e14e742e8 2013-08-26 23:03:52 ....A 28672 Virusshare.00090/Trojan.Win32.Vimditator.viz-2c3c77f0eb60254e845825f4927bb21cec9911b9267cf2ae6819f888c49d66e9 2013-08-26 22:57:32 ....A 577588 Virusshare.00090/Trojan.Win32.Virtumonde.am-68922f489d6c049edcc5b82d99fdee161b8eaf4bb8c2de6d89050db694ce11de 2013-08-26 23:04:54 ....A 288768 Virusshare.00090/Trojan.Win32.Virtumonde.ar-b15c4c83d5e03a6f64e8906d35c622763e782ba49bf885f8307c92de180ebd7e 2013-08-26 23:15:58 ....A 165435 Virusshare.00090/Trojan.Win32.Virtumonde.bq-646367841a4a3d0a5775c348fa8863d1a41b58ab010a91c018e2e99629f5c149 2013-08-26 23:10:56 ....A 573492 Virusshare.00090/Trojan.Win32.Virtumonde.da-aa650f985da66ecec3a1a7c5803d3d1d6a553ea6c7972c646d2ee58d2066aa67 2013-08-27 00:05:46 ....A 276500 Virusshare.00090/Trojan.Win32.Virtumonde.fl-2d9e1edfceb35ae85dedd458dff49c48dca8b8957c629863399cefd38e05a4d4 2013-08-27 00:04:08 ....A 263220 Virusshare.00090/Trojan.Win32.Virtumonde.fp-4dbedebabc3b96694de2a40b23cc5d55dd82a2e33ea6d7b6febd9a9958683508 2013-08-26 23:58:56 ....A 81920 Virusshare.00090/Trojan.Win32.Virtumonde.fp-6597a6cfaf692f9de0a07081715dc90275b7a49000ebcb7578b122d921dff8ce 2013-08-26 23:04:04 ....A 277044 Virusshare.00090/Trojan.Win32.Virtumonde.fp-7f88be2c0a013afd9f1503fbeca0bd0ad4a40f430d45b36e548293103dd17d51 2013-08-26 23:07:16 ....A 36397 Virusshare.00090/Trojan.Win32.Virtumonde.jp-6407c5f254d2e1eb73441572b6f72af586c7cad0d275fa1099152e7e1bce2e56 2013-08-26 23:45:36 ....A 124480 Virusshare.00090/Trojan.Win32.Virtumonde.ki-401bf0d4e280b36a1c486960ea9536bdefb98e00852382169c1b87cd24bee499 2013-08-26 23:07:44 ....A 124436 Virusshare.00090/Trojan.Win32.Virtumonde.ki-e4c2a9fab8961cf6c5aeb2d89b1bdb803b9443768f6a51a185eb3f568f815f84 2013-08-26 23:25:22 ....A 62516 Virusshare.00090/Trojan.Win32.Virtumonde.kj-5ec98fb5d72ccabe32001f89ae1fa5b784177cdefb85b2cf9589b7d17884c4ad 2013-08-27 00:06:24 ....A 263220 Virusshare.00090/Trojan.Win32.Virtumonde.wi-c3bd6a24682700b686035f1843bd462be220fd2c9bd9920138f246676b9f3561 2013-08-26 23:20:56 ....A 398157 Virusshare.00090/Trojan.Win32.VkHost.aeys-78a7bc94f760d443e59bff5f454106c52779709fa6e98acec7d09309f02c7e25 2013-08-26 23:25:20 ....A 404291 Virusshare.00090/Trojan.Win32.VkHost.aeys-c86c56dc182fa7a53b868998e1cdc3b249df09438c19defac88f3d25c21fb841 2013-08-26 23:53:14 ....A 54596 Virusshare.00090/Trojan.Win32.VkHost.caq-d6886885792ccfa7a7a6b0d81996908c6c972c186c32e03ac7b9f84b74491b0f 2013-08-26 23:13:46 ....A 439296 Virusshare.00090/Trojan.Win32.VkHost.cji-c8c3ba6816c87448c945a3529e04ab81f5faeaee6298db21eb2c6c2514331af3 2013-08-27 00:13:58 ....A 906 Virusshare.00090/Trojan.Win32.VkHost.cpq-b01ca4b3b087be224b866aacb1cf36061040d6eb5779eff3a37d847dd4b33765 2013-08-26 23:16:06 ....A 456704 Virusshare.00090/Trojan.Win32.VkHost.dge-b1f74cfcadabf05c289a96e0856f69c5bae4bb10267158deaf41218caf9b42a6 2013-08-26 23:24:18 ....A 456704 Virusshare.00090/Trojan.Win32.VkHost.dgm-c82c708645bf9c4d1985b445098e810272f2d0708bed910119e975ab2c5bc799 2013-08-27 00:08:34 ....A 362085 Virusshare.00090/Trojan.Win32.VkHost.eh-52efbfd78166484ae0029203114374bac2eeb6cc7413303327baa513cf8e19bc 2013-08-26 23:02:16 ....A 167988 Virusshare.00090/Trojan.Win32.VkHost.gk-c5547bdfacc79f74e2d22c8c5ee7cd01d7d2413636f5730903c16bbdbd3170d9 2013-08-26 23:21:54 ....A 35328 Virusshare.00090/Trojan.Win32.VkHost.tyl-7e0d4d8fd0e23d3c9753d38ebc53a12fd6132db8d2fce67fa8e5e3f1574ea36f 2013-08-27 00:13:16 ....A 5871 Virusshare.00090/Trojan.Win32.VkHost.vwi-f6e72ad271fc9243d82dfcb218ac745fd38fb24961e2339810000ec7edada6d9 2013-08-26 23:20:06 ....A 308 Virusshare.00090/Trojan.Win32.VkHost.z-f57ad9e74df7050a5ba9c19b440291f135237bfa364fea03ba1b4404158c5814 2013-08-26 23:16:18 ....A 45109 Virusshare.00090/Trojan.Win32.Vobfus.auyo-4694daaf72f7628d904cbb81b33eba6b3850deb59236d9788e29da57bd21cb7f 2013-08-26 23:25:22 ....A 37511 Virusshare.00090/Trojan.Win32.Vobfus.auyq-42feb265b6a9fc5324ba4ce462b34dd3f230397160f08157e445c2a18e152cfa 2013-08-26 23:55:08 ....A 37511 Virusshare.00090/Trojan.Win32.Vobfus.auyq-53bd89354331ddf64600ba39370a773886cd4e1f04e3ce94ba5d7051c5582663 2013-08-26 23:07:56 ....A 106496 Virusshare.00090/Trojan.Win32.Vobfus.dtb-57015dcc5021a02e6a0e9cdbc1a0625dd77cf2926ec4656058273c3eba04398e 2013-08-26 23:57:38 ....A 106496 Virusshare.00090/Trojan.Win32.Vobfus.dtb-907ce8e1e4564f664d418db2dbdca294240b186061058385ca7afa616d00c917 2013-08-27 00:07:08 ....A 106496 Virusshare.00090/Trojan.Win32.Vobfus.dtb-c3840aba4aa9dc8090a3f825fe057ef63e2e8865012c8077d56fb62d1ac6ae28 2013-08-26 23:22:54 ....A 106496 Virusshare.00090/Trojan.Win32.Vobfus.dtb-c5e6d9ce3c6ff2a486aa79fe87d8c4904bff9dc8ed82ef3448e11111365a228f 2013-08-27 00:00:52 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-0644d9c08fa4d03f68858110da7c62658c4fa265c5d7cdb97642079c35b01c56 2013-08-26 23:46:48 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-1524946dfbf4b75b71a9c0fcf04901dfc0992f7fce15af8494fc59ac9b48b733 2013-08-26 23:07:40 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-1776232d0a42cbb93b4a23d74a9af331504ec0be2802e45c85978745b108fe2d 2013-08-26 23:54:08 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-1c33c5bb4280f8067f5a67bcb0cd0966b76fda62e7f59288e3a6149ac28a2d4a 2013-08-26 22:57:22 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-39b02106fc3062aa5dce0237e65f2b1b7fd62fb40e36b3aa3fd552742a4af8aa 2013-08-26 23:09:16 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-53851a700229013a52088f33f42ebe8d6c2e6a8b343fe3bd541fe149b8368a00 2013-08-26 23:14:18 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-60956aebeaa5590f98c2d5f8e504f56fd0aeaa810ee5d506e58e2b4b8eb3bbab 2013-08-26 23:28:12 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-623e99925687a780dcfbcbe45698d55138cd5cd648d7a1ef8beac443a595a4c5 2013-08-26 23:02:58 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-759122985675abcbb06c8298ac05e800bd713dc70a1f32a298bd3582cb5a44ae 2013-08-27 00:21:06 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-7918a87d0aa7f11ed672078c22f59050a4573ff6f1cc158b33437e42cd316a4a 2013-08-27 00:15:38 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-823e3fc49a5faaea811885f6f5c262c187f7302265bb5388b309d568381e63c5 2013-08-26 23:02:58 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-82421022f278d9805955a63ba17d19f6b833b927eeb8bdc876963c578b02bcb3 2013-08-26 23:46:12 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-88b7e4fe4ad21b76403b13841b99a2f3934fce470a960a2a8602de5326bcaf1b 2013-08-27 00:18:24 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-9061402e056647dc1ef802653f2cd3c3097be4a10827e26c97be6fe951a488f5 2013-08-26 23:13:36 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-99f0385de347afc31dd8589c7be2e2d945c785e6676a9e43f703c71303968e20 2013-08-27 00:17:08 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-a7a7adc070c625663c5500034a3030a1d9f89ea565579245be8962889fb9652a 2013-08-26 23:29:42 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-b943783e349ce57ce34ff538faaa90320c3646676ecac068c13bf78d8d52d9a4 2013-08-26 23:41:32 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-c1ddef8916a548e6f8e802b9fdac846751aa3f5e371aeba318f63a102e8d3920 2013-08-26 23:59:48 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-c5157d7ceda430749812e942ee78eb384bdecf04cabfe899e792672e919c5d5a 2013-08-26 23:14:02 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.hy-d024e80c65e533152ae3b62c9ea130f3aefdf6d0cddbb5a1135da0951e61e843 2013-08-26 23:58:08 ....A 372736 Virusshare.00090/Trojan.Win32.Vobfus.igr-103d612e4d91a781e7f0abcda2650d2ea90f9aad89b4bb5365bf32b254711a2e 2013-08-26 23:11:46 ....A 372736 Virusshare.00090/Trojan.Win32.Vobfus.igr-ab3b63bff2a9e47028cb488c182e495bd1eb7bbeaa77458f32e08140a7246c67 2013-08-26 23:55:04 ....A 372736 Virusshare.00090/Trojan.Win32.Vobfus.igr-cf5c75a58f0e97f731c31e45f43a9e6b6326425a95e92c0f33dbe98bf8d0f9a8 2013-08-26 22:59:36 ....A 180224 Virusshare.00090/Trojan.Win32.Vobfus.inz-28717b33a4c3b6649c02904876c2929b530f9a91863a0621ab1b1000ca4a28e0 2013-08-27 00:00:10 ....A 180224 Virusshare.00090/Trojan.Win32.Vobfus.inz-b1464192882b78f9673c19a9e4fdcf05f96d7f7462e9f7138c7a5eeca2fa1c51 2013-08-26 23:06:00 ....A 131072 Virusshare.00090/Trojan.Win32.Vobfus.ioc-450304cd2c4c3e98867efbae05d94981a20b06f3ea2c32dfecee7d7bb60534db 2013-08-26 23:21:02 ....A 131072 Virusshare.00090/Trojan.Win32.Vobfus.ioc-a8c56ada930a125fc89e3893719b2e4bf0ef7c4d232bd865d014e83192558db2 2013-08-26 23:27:48 ....A 131072 Virusshare.00090/Trojan.Win32.Vobfus.ioc-b971d6e490b3443a743ba492262ed875ac7ecc9f1edcbd68e1b4f0ed3dec130f 2013-08-26 22:58:32 ....A 176128 Virusshare.00090/Trojan.Win32.Vobfus.kzh-b00bcdea904966768bfae3f428b6f594038810d8da55e7c0e95f60883f212897 2013-08-27 00:01:08 ....A 176128 Virusshare.00090/Trojan.Win32.Vobfus.ldu-62e2c0f3750ff80be397c92725e6cfb3534b2777dbddb351c31b452d4dc99335 2013-08-27 00:02:32 ....A 184320 Virusshare.00090/Trojan.Win32.Vobfus.llu-921c0612bed5991eee6a1dbf1a0e8f88dd83ea1a24ac77d06973a53610e4f53d 2013-08-27 00:19:56 ....A 118784 Virusshare.00090/Trojan.Win32.Vobfus.loj-780afa5d61822f57ff4d51b01189f1d289e217f2bc33d4563a3281f4ed9fe2f5 2013-08-26 23:09:20 ....A 98304 Virusshare.00090/Trojan.Win32.Vobfus.lyq-262c4d0e1008a69b7d10f56d02942da79cc366a395546e27769b3613ee252b8b 2013-08-26 23:21:28 ....A 124416 Virusshare.00090/Trojan.Win32.Vobfus.lyq-396c1f5d78f798a7db0ca92bda7b7e621b08eab2ef2bb12298265b29ef20828a 2013-08-26 23:13:22 ....A 98304 Virusshare.00090/Trojan.Win32.Vobfus.lyq-69cbdbf31a293b7e9867162c3e70de32716d8bb0a968182496c0b2be080d237b 2013-08-27 00:01:38 ....A 98304 Virusshare.00090/Trojan.Win32.Vobfus.lyq-85cab72902d50e58f18607b3e286ee8afaf5e9122be5bfe68118ba74d6b88991 2013-08-27 00:03:46 ....A 98304 Virusshare.00090/Trojan.Win32.Vobfus.lyq-c11c89d4512ad33f4ec6a3f213417959f718da74a906f880e880788650915d1a 2013-08-26 23:31:42 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.mab-6669c5ac3c717ac97a23936f7b00e97acbbb4c283c52ef8b08c1d7ab3fae53be 2013-08-26 23:08:20 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.mab-b5d7ca89d078fc2a38117b802d6c1435860ef92016a551e4db4bd804d5572b9b 2013-08-26 23:41:48 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.map-64ac3486068bee72dbb8d0c54dcbe8dce4f2112958dda8a7727df1dcaa96ab1d 2013-08-26 23:31:04 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.map-936f08bdb3928e3d6712a28e00f9d82c4f1185b4cc59a75676db91d569536b6b 2013-08-26 23:33:20 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.map-9449b41e901308d682e3d4e8a98877ce4ab9ea09201f6421a1c954b1a682bbdb 2013-08-27 00:11:20 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.map-a27bf4d695c5f1aab02cdc008892d5bbba62abb4be93c2f92b5ebea232ea1c1b 2013-08-26 23:42:24 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.map-b0b6aff2dacdbf9e9de60a154c7f2e34bee1b77fad622e8484b2e9d7fc797f91 2013-08-27 00:09:14 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.map-bdb8b3a4dfe714e8340d03720429ce20a64d380aa58672e0d9d21460d2f12427 2013-08-26 22:56:24 ....A 331776 Virusshare.00090/Trojan.Win32.Vobfus.njf-0871fc2e305b1615cca42fcf476f561471ce28584cbace407f89f5ceacdc0db3 2013-08-26 23:31:42 ....A 331776 Virusshare.00090/Trojan.Win32.Vobfus.njf-583f327e1f7dfd07bd8a35071ee70822fc9f79e38ee2a7cb48c56f0b44017bfd 2013-08-26 22:58:34 ....A 331776 Virusshare.00090/Trojan.Win32.Vobfus.njf-63955a9dfd68103564636e4796a0def63ed5d5f3333f8f9863e2dee7e7d74ed9 2013-08-26 23:59:30 ....A 331776 Virusshare.00090/Trojan.Win32.Vobfus.njf-a6548dc9042f31c5fd894e7b93b7bfab92b1890c3be7b87125463738ad6dfd9b 2013-08-26 23:24:06 ....A 118784 Virusshare.00090/Trojan.Win32.Vobfus.njy-225180a50b308dda1cbebab5637ba07e4578568771ff40613ddfc8d19ca30f21 2013-08-27 00:13:30 ....A 98304 Virusshare.00090/Trojan.Win32.Vobfus.nkj-a61620110890163e94ed72cc4990475f422d1382ee98f23d82788526fcd4f11d 2013-08-27 00:01:54 ....A 339968 Virusshare.00090/Trojan.Win32.Vobfus.nkq-c415f9e39210f8c7ab44ae99b419d85d6a73c5cf62c12c7ea37216fe26e8a973 2013-08-26 23:17:12 ....A 81920 Virusshare.00090/Trojan.Win32.Vobfus.npk-3639a60f2ac4ddb783f48392fb5a6632bf69fd3db8549e51df765ae0949a8fe0 2013-08-26 23:22:34 ....A 86528 Virusshare.00090/Trojan.Win32.Vobfus.nqj-80203893578eb62cfd5edf3fcae80a540bba8a0a8975c56652a65a00b664b6d7 2013-08-26 23:19:26 ....A 86528 Virusshare.00090/Trojan.Win32.Vobfus.nqj-c95bb9f4e61372494d9c32d137c05732acf006949e1d9e0c5f762a1f11930c0f 2013-08-27 00:04:38 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.odx-160c14f731b1a4405c9f4f80a5577519a6d60dd2986c018820594b701d4ae700 2013-08-26 23:30:10 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.odx-3372696c0a0f6aa26e3b5703fbf250c9bc4ad483dc46da99893d06d7ec33a47e 2013-08-26 23:14:44 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.odx-36155299b1a423e9a11dbdf979fbd0a31b920bd0c0e2a6acf10ffed9e8d35600 2013-08-26 23:07:52 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.odx-475cda9e7ad45c5fcb38493430cd4b45a7d59edb25ea9d1bc74756482e7da1de 2013-08-26 23:23:00 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.odx-621167d3f038acc7fb690e4c388b19b78d54c63262a3efeadc2585c15ddc0f70 2013-08-26 23:44:28 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.odx-68db7f47e4ec3678f8b2b67b12877bfd982bff351f0290c66d5c56328dc90fbe 2013-08-26 23:03:04 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.odx-78102d7189d945b9872e0d718032daa5bd61fd64a10e50db46f15387c24b4660 2013-08-26 23:29:18 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.odx-79524505595d96cb7ada9ae29eabfc7ba6a438b2a3278cc3e64c9e2b84cdb982 2013-08-26 23:27:50 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.odx-91c42e093f9052322327a7722f216e768849d82da4e6b3feea0c15760213912d 2013-08-27 00:04:58 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.odx-a6bf75c22c1fea0e9284002a4d8a972fb730160dd4e898be7b9579cf7c152b02 2013-08-26 23:20:32 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.odx-b5f0b81b4af4e2b3e47cb4fb04e6512760295117831a73bc218a8c1c4ec40220 2013-08-27 00:10:16 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.odx-bd1adc224f745107f14a849ef67a923c01b171808ed53cfe261a93d4c2cd03cd 2013-08-27 00:14:26 ....A 118784 Virusshare.00090/Trojan.Win32.Vobfus.pjf-61abe5909f5cc3af0154726cbd1413f461f0b7e6b5cd0f00527778e078aeaabe 2013-08-26 23:22:42 ....A 118784 Virusshare.00090/Trojan.Win32.Vobfus.pjf-621b20ba0c10fb24c7f125c559b936134b69c9526dcca2a66abf445be9c5b797 2013-08-26 23:08:22 ....A 118784 Virusshare.00090/Trojan.Win32.Vobfus.pjf-cd6ea25bbd035729f8d0a8b2b1c39641c5ad8142d98be34b23ba331ce458afad 2013-08-27 00:06:02 ....A 110592 Virusshare.00090/Trojan.Win32.Vobfus.pkn-508a830297697e52d1e9a8ff056250a518d70b8cba49c190756761ec1c16e117 2013-08-26 23:30:16 ....A 110592 Virusshare.00090/Trojan.Win32.Vobfus.pkn-91f03b9b8213770e9ee512f6c679a5d132b409400a053a536b99509c64955fee 2013-08-26 23:58:02 ....A 110592 Virusshare.00090/Trojan.Win32.Vobfus.pkn-a1006e7939ace0991c188a3d196c947fbc68f966664f3e3876ef4e15bd34adaf 2013-08-27 00:09:46 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-104059c618b1e61a85b1746737ccf82c475e7b4b2cd7c366a7919a9fe2fc9ef4 2013-08-26 23:37:46 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-11470b9e645912b65be13c4fc0758a8f6b2cd039ff71653c50b1e4b9fe7f3385 2013-08-26 23:54:42 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-3511f4ffb8609761b6644cccc98c868ba421a0b456fc1e27ad4f33cb66af3301 2013-08-27 00:04:54 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-35302746f8149d065ff8dead4b21f305daf6c6ffbaa1b307c101982dfcd4856c 2013-08-26 23:03:32 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-4016b2dd26fd6bf35b0a60425bbb71b51f4bf81fecc2def86965b665d5327dc0 2013-08-27 00:08:12 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-41135fabfcac71d415ee570847cf0928ec93ad6c3f50f3c403181552cd5d110d 2013-08-26 23:29:00 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-430785ec03aaa76ede1e178b6ba393f202ce39de7509d309a9ee7f5831616c88 2013-08-26 23:06:38 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-53748ddb8224915c6b68804663d33a2103553f239e16452f3ef5e1989fe6e24e 2013-08-26 23:47:42 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-62d4a247cfa3f9f3299b9d6bffade62f1a57f470a85066a9a1182a6254aa3c18 2013-08-26 23:53:02 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-67cd0e4f43f99f6eeee9f60d4349c004c0baa2f1269349f77876be209cc73220 2013-08-26 23:00:16 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-69222e97293022a09e74b671b10a35bfec8e83cadeaa872c150f12b1f38a4867 2013-08-27 00:14:24 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-7731e59567f0eace495e402ab90eebfe2c00bc3f4aed118ab69a39d093836036 2013-08-26 23:14:18 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-862a648640042adf2912114e767876763e5f24a92eb845a4c0ac4d9539c32a12 2013-08-26 23:29:14 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-99c162944699cc87c398fac6b3a276b938e9674e4d9915278de13a2280103aab 2013-08-26 23:40:42 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-a1221e1f9551773118d139ca8ece8948d44194d3d22a093aed2e94fc8e900aab 2013-08-27 00:07:26 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-b0ba17632b4f641548b3aa615105b869e943e7f118eea69ca366ca3978b8f8b7 2013-08-26 23:50:08 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-b73c024504810a292b71aac6096e286b28ac75a3adf0b1a2471810dc608e7458 2013-08-27 00:20:16 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-c51f63b51e395ddbe7fa817c7bef6cba6092d104054536bbafa576ae86ae20a4 2013-08-26 23:15:52 ....A 102400 Virusshare.00090/Trojan.Win32.Vobfus.pst-cf2a2659db1443b717ee1d4baac15160b9ff58fa5885c3e67922248ddb90e19e 2013-08-26 22:57:36 ....A 118784 Virusshare.00090/Trojan.Win32.Vobfus.qfb-19774c32919603e59aa45db2b6f1c2721c247ccce8d2c64d6ef1838dcfcdbf09 2013-08-27 00:06:36 ....A 118784 Virusshare.00090/Trojan.Win32.Vobfus.qfb-406172084ecbe18b109d825eecc1aac965c84502b32d68bc639bbccac5035dc7 2013-08-26 23:54:02 ....A 118784 Virusshare.00090/Trojan.Win32.Vobfus.qfb-488ebb73941696277e50c6bec9dbfa8f86ebf9cfe6598941f025696c0ce440ee 2013-08-26 23:43:42 ....A 118784 Virusshare.00090/Trojan.Win32.Vobfus.qfb-684d93481258d21dd4ce82e7d1fc7e30f3f03ff152d864835df022d45a583a77 2013-08-27 00:11:10 ....A 118784 Virusshare.00090/Trojan.Win32.Vobfus.qfb-830f516a9b75b69a118ea084a85f13abc087cb1d24125d99a7d946955a9247fd 2013-08-26 23:59:22 ....A 118784 Virusshare.00090/Trojan.Win32.Vobfus.qfb-90938285d8b7f7b232c047879f35a5e882f12673db1eb9f311e0e18d423e6e0e 2013-08-26 23:09:58 ....A 118784 Virusshare.00090/Trojan.Win32.Vobfus.qfb-bd6f3c5b5f3287fc476311cab707c83cc7dc6cc142ee182f2484af3bb3fcb239 2013-08-26 23:54:52 ....A 118784 Virusshare.00090/Trojan.Win32.Vobfus.qfb-c7b1095d9ddc38dabef5066b252f0501df59dcdfc4b56e71e70dab951cf9e35c 2013-08-26 23:07:24 ....A 151552 Virusshare.00090/Trojan.Win32.Vobfus.qvc-b3325e81f0463b02cb49afc4f8a2954f6cc31ca4b724dc29fa4e962022417a0e 2013-08-26 23:27:52 ....A 81920 Virusshare.00090/Trojan.Win32.Vobfus.qvc-beff40df5fb774f57c9a77334884b4886a4669c19300f3c4f2eead4808ef67b7 2013-08-26 23:29:00 ....A 81920 Virusshare.00090/Trojan.Win32.Vobfus.qvc-e213e62d378273f41422dcbdd62c4b2e8975e7bc2ebe63bafce4d3f44a747c1f 2013-08-27 00:09:10 ....A 81920 Virusshare.00090/Trojan.Win32.Vobfus.qvc-f183f2cd33132957d22fadd62de445358e954e2546e19ea325fa6f91e9a4603f 2013-08-26 23:06:02 ....A 135168 Virusshare.00090/Trojan.Win32.Vobfus.rds-84fb299e7a73962f02a218c979ed644de2b1beeee67e2482671061f5f462ca1a 2013-08-27 00:22:10 ....A 135168 Virusshare.00090/Trojan.Win32.Vobfus.rds-913d44ff467f69ee42cc187e33d727d935359f759239831da3b5c55f4332da9f 2013-08-26 23:42:42 ....A 135168 Virusshare.00090/Trojan.Win32.Vobfus.rds-a01eb1b2806f2f6fcf7b5871f1bcf1d3bb5b1265db9768e8e55fa7f611b1f9e2 2013-08-26 23:14:12 ....A 135168 Virusshare.00090/Trojan.Win32.Vobfus.rds-a08f985b124175689b12b975c0c4febeeace3db71afc5d2bbf5c0f8f328e76bb 2013-08-26 23:03:44 ....A 135168 Virusshare.00090/Trojan.Win32.Vobfus.rds-aff3dcac14019a1c8172bee78c7a4bd2980ed446b4e294e604ce92d6aefed676 2013-08-26 23:20:54 ....A 135168 Virusshare.00090/Trojan.Win32.Vobfus.rds-b0c9a4af8f8561fce4b28cf542a12c4fb7051725033b0b46ec8e9fb604d3e314 2013-08-26 23:57:32 ....A 135168 Virusshare.00090/Trojan.Win32.Vobfus.rds-c4a68260bcc24326dfd7ed423c07d9e3c7643c6d24b41db2e5ddfdd333d7076a 2013-08-27 00:00:20 ....A 135168 Virusshare.00090/Trojan.Win32.Vobfus.rds-ce0b82ff7235cd077a4344af3daf0fb0b0e55095f24f5250c67821f9d449905e 2013-08-26 23:53:18 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-099a6e7b080b9e3f1e39c0ecefb8e732196b705afdc3b2354fcad8c2cc8488f7 2013-08-26 23:52:52 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-0e5af018e2ee679a2766c03a426e0e91b841059e061d4fa9fa0ea745ee3df714 2013-08-26 23:28:08 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-124a9cf39a311faf2c0d54259658ed2af826c3ef1cd3a14edae9a5e45f6e1380 2013-08-26 23:53:22 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-198d42ae4a2724db5abfb90f51f79bf3a1578656d530747d085ba15dfd95515e 2013-08-26 23:36:58 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-212736410d18109488d975476f93a9a97a27c50d9724acdd8beeabdd54c6c116 2013-08-26 23:47:04 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-359368d179ecdb7961224dd94bdbbcabad63a2413772cd2332eeb9bcd8d4f03d 2013-08-26 23:20:18 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-360796de052c14e92d11120af1fa8d6d8745a74315e43af9541400a0e9c32067 2013-08-26 23:33:02 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-420a5c5c0a4f575aa283c90d5a310b773bcde23d692d7a3420864ebdb1c5ff91 2013-08-26 23:38:38 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-45562599f5c43791c977b71f155b8430ba659441ac74110e70677f8f75b555e8 2013-08-27 00:04:32 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-500c2fe13c2b5f34360ecdd6eb270e97ac65dd3d28cb21ee46f271599c8ad0ef 2013-08-27 00:16:46 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-5345fc00dab0ace61bccb2b9a84f8a6eec20ca45ecb0c08b633001b9c149d824 2013-08-27 00:18:06 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-5376b5e3d4fd82b9ba39f352ee2b42f15fd19d659d1b0d33f4e6b483f036f039 2013-08-26 23:47:02 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-555f0e7f32a66c803264cb81952aa8041c13e05634f5de14f8d22cc06c58adca 2013-08-26 23:03:32 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-5785075a21ecc4f0b909f789322aa6c47e845cf1bd4a9ee3cb9d065f755ef1c9 2013-08-27 00:07:12 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-61016f2d429b3abecb858359aa859d69f42c6c83fef19b3035e1ca3754dcd0da 2013-08-26 23:45:12 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-6221433f92b19a76a1e363dc14beacb5e302e75365fc23d68d8551b6606c48f0 2013-08-26 22:57:32 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-64306d6c030ced4be513b8196078779cc5c95d4b487e0543d14e339d3fe4f321 2013-08-26 23:23:40 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-65031892ac9cb382b15d35de0d862cbb2dd7881ee8c6473acf5c752c2e7b2b0e 2013-08-27 00:01:24 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-6888e247b426f40c56da7e1808c56238bff8358042574b0e87adac6e25eea87a 2013-08-27 00:07:40 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-7284ff9cb28a9856443dec958bffcf7423ed77d33f9956f226e6535f11205824 2013-08-26 22:58:24 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-76685131a80ee28692d1d2e3517d1f5137befed96019d3ef0318df0548e0fc06 2013-08-26 23:06:50 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-83580b92c588b9cba3734c2c318f844cd7ff39cc26d0f5d4601a8405f0feb6c8 2013-08-26 23:23:14 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-85e84d3fee2d87bf8431d3782f056a840054ccd52bd8e829bbc41dc83fceee2d 2013-08-26 23:21:48 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-92926c77ed1df083404a1d70c1efd8eab71f2831d70b303bfff3da7cbaa303ca 2013-08-26 23:44:46 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-945031fa82ab6caf8719f50972b9a5a764f27ac6b278b3a0af8204ccaec22004 2013-08-26 23:02:26 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-9468fd2b7e6dc1b4597066f62ce9987b82a567ca1cc19bc017d80d6a3114132e 2013-08-26 23:39:42 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-9473cc3686297bea568dc3b8d67ee93ec5d166ab1d68ca913445a9c922e58cac 2013-08-27 00:14:34 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-9742b51b283c0de62055b56dc2942cb0ef2953cb206e85d59ae8e3bf991a3ff9 2013-08-27 00:13:56 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-99f7357efd536c7d68380126f5ad2d6739ffef56dd3dd0265ff02c99c4b95476 2013-08-26 22:58:12 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-a197e6a4bb0af2feb07315d0f2ace07f9db700dee9482020b1b0c486c8684088 2013-08-26 23:56:22 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-a21b9c6d41166b731ba75393a176d75c5b7055546adc28377b7df82e30a02541 2013-08-26 23:49:02 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-a271e98223bc18f89d2ce58c8a62316185357fcacfe885d04dc4039e518d6aea 2013-08-27 00:15:06 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-a545d2ac633717d3d15c08f01f58060c26f801c755ffe2564122856d79590966 2013-08-26 23:05:10 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-a6ac0a6916311cca2bd7fe67f821bdf7abe6a1015556d4e77b62092801be9d93 2013-08-26 23:04:26 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-ad206ead31b3f1db43c8d398b008842440ea26b1d113f73383984f42b93cb8f9 2013-08-26 23:08:32 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-b08fb42985577aebfaf0c7fef964342c51cbada96f840e38e7f2ca7bf270500b 2013-08-26 23:31:02 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-b4834a1a2c9693f1b3c22a01319e0a3a7932e479cfa8a97fad53f7e5f0d19e2a 2013-08-26 23:45:20 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-bdbf585a71e7ef4676bbf5fa7ec49f429864c98d36bbf49eea758e865c1437f4 2013-08-26 23:44:08 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-bf374d9898370a83e0980c0656eab45cf6266cf7e761938fecd45870b0a4d992 2013-08-26 23:31:10 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-ca22979644ce99c40dc60c5bed88d968f564b1656a17da5812d42ff5199eefe7 2013-08-27 00:11:28 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-cb6d57da2b48efc6726d38ade670795f5b0d196555ec07dcd14c0f4d9ce4a474 2013-08-27 00:07:24 ....A 126976 Virusshare.00090/Trojan.Win32.Vobfus.rku-cd3f709fe0ded188a54b2222a73981d58569fb8c031cb9703611f383a56a27fd 2013-08-26 23:40:54 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-0902f2cbde349c30b1fb574edec10e6b6897eab1f379f3a3b6b0b71a51c3e584 2013-08-26 23:55:24 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-140075300b9019e5a5b373f8ca0b6c361a586a4a670c7976c4b708cc3dd40faa 2013-08-26 23:50:32 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-1718bbacbb8d2e93cf4838e29dc986da0067e6bdc5ae4f0b2076073b86ee0424 2013-08-26 23:13:38 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-26011321601fb6a4f37dee20243db79d6faed16e267a8822381b1a246df21d3d 2013-08-26 23:05:42 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-277b3f6b7741d9c1e44cf9f9d382eb41bc756719a868a7c8f2ec495c1679dd7f 2013-08-26 22:59:18 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-303e1de0cff29c16675f0e5bee2306ef8f06706dafcc03a5abc625e6acf3baad 2013-08-27 00:06:36 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-476701b7a04923aaaff9dcd815c114ebd1bd0af1f16f8062299f96778b83eb5d 2013-08-26 23:31:58 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-596d5d09ceecd4aa576381ee0577af36dae8eb2d3d521a7d94df9d4ada8d6f8f 2013-08-26 22:58:20 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-67509119f781e44abf8ba6535170e35239461f20fe66bfc2e0f3c0b31a9639d2 2013-08-26 23:50:08 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-71c7b98cf3710fe489491075851986e9c1b5fd08dc3caa915bbc676cae015729 2013-08-26 23:34:34 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-891992cbfd36d76d453854e4ef7efa70348d5c97a633d56c9a484055d166d8e1 2013-08-26 23:59:46 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-89713807f83b860c5a6f9d77182195e95c004ab1d1a8b4647fee6b37b702f6d9 2013-08-26 23:06:20 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-984df5e8e7dae8c84d63bc5d0cb50ea1772661d456dc4f4e5cc9e2eba46cfa74 2013-08-26 23:54:48 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-a2ab78c60c008e581ff0a07ebc4b29bc4eceb3302b5e106dc38b1e41f9fdea80 2013-08-27 00:06:58 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-a38995bd3a4f80a754aaf9d1a883d9bcbc8b5dbf92a6652c210aa143da20d8ac 2013-08-27 00:12:24 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-a5bc7bb9a8de7a14a15013a23174fc1caba908010c8927571c73b05f872359f3 2013-08-26 23:54:48 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-aec2ac00a12c6091c98caffac3ede753f045496fa713d1f20666fa6a6e33cc5b 2013-08-26 23:59:38 ....A 233472 Virusshare.00090/Trojan.Win32.Vobfus.sln-cde17df24845bf95ad4d127183574c595928c322e44dbbb646af2503e9a18c62 2013-08-27 00:14:20 ....A 20480 Virusshare.00090/Trojan.Win32.Vobfus.slz-63232d77ea9d98734be94b96d94888e786361c229ed33fc9a434958ff6c87358 2013-08-26 23:07:04 ....A 319488 Virusshare.00090/Trojan.Win32.Vobfus.toz-103acd7a59de9e80cd5f0f8fe934c1071d6f98ab77cc595c1d3db74c86430860 2013-08-26 23:40:20 ....A 319488 Virusshare.00090/Trojan.Win32.Vobfus.toz-218e469c39492a991ba98f80b2b4fd69573f5737f60491c699c3bf3c4ba16eb8 2013-08-26 23:06:58 ....A 319488 Virusshare.00090/Trojan.Win32.Vobfus.toz-415943d4a43a8f26009b937b4f13d9ea2dcacf6f9f038e50643ae79065b860c5 2013-08-27 00:08:36 ....A 106496 Virusshare.00090/Trojan.Win32.Vobfus.toz-5318161fbdb061c463891e63f63f9b234fad1b361aecc59a1cc271a97d7d63b8 2013-08-26 23:01:52 ....A 319488 Virusshare.00090/Trojan.Win32.Vobfus.toz-548f399f33a3f4654744349896cad79a0ecd5b6ff794845698012bb3456dba1b 2013-08-26 23:45:50 ....A 319488 Virusshare.00090/Trojan.Win32.Vobfus.toz-692a9c578e51f6cf239e231763424013974a5cdd802956dcfa7986a9e9d879a8 2013-08-26 23:15:58 ....A 319488 Virusshare.00090/Trojan.Win32.Vobfus.toz-86a20fe6f0fbc1c7e38926fbb721fdfecd6da2e61c86ccf952edcb06370c7e72 2013-08-26 22:59:52 ....A 319488 Virusshare.00090/Trojan.Win32.Vobfus.toz-ae85c02b27e64b7277953d4ba5acd7c4187e41456cfde9eb6aa8222189038d95 2013-08-26 23:36:02 ....A 204800 Virusshare.00090/Trojan.Win32.Vobfus.vyi-e27ac2b292786faa1b2b6f3f2684d183b2bfc9e37aada0441e9bfea1dfdbcd0e 2013-08-26 23:11:58 ....A 217144 Virusshare.00090/Trojan.Win32.Vobfus.xmh-0ace1f65f6b84f34b400cb19e712922d235dd5aad3bb3f91556bbf8c0d7aae22 2013-08-27 00:04:28 ....A 217144 Virusshare.00090/Trojan.Win32.Vobfus.xmh-0ca23646eee82df2fe24496dd7ec09470a92745efd2ba18d69a37cae385157f0 2013-08-26 23:16:18 ....A 217144 Virusshare.00090/Trojan.Win32.Vobfus.xmh-6489e61389f92c5cee241b4e6f2dbd38c19e1c5b23af932c5b4182173d235a56 2013-08-26 23:44:10 ....A 217144 Virusshare.00090/Trojan.Win32.Vobfus.xmh-7f0f4e2581f672066d6131881996956411c87f3a096729ea47a2dd64d5612877 2013-08-26 23:54:08 ....A 217144 Virusshare.00090/Trojan.Win32.Vobfus.xmh-95197171c94e9360d201b62224e74d48fc224ccdf9df5b2846ae7ee3a1e50e0f 2013-08-26 23:17:12 ....A 217088 Virusshare.00090/Trojan.Win32.Vobfus.xmh-9f5f922baadfe393a7ee51e0769bfc9b2d6217b3cb066f5ce613ba187b1658a2 2013-08-26 23:33:14 ....A 217088 Virusshare.00090/Trojan.Win32.Vobfus.xmh-b87d3eebbf20145be124f1151ea26dbb19ad5fe69492fdd181a5dece9b6121da 2013-08-26 23:18:44 ....A 217144 Virusshare.00090/Trojan.Win32.Vobfus.xmh-f1353e2bfc377918bb66047b634e7c74110f504cb29dc9e4c873336c7c8b4312 2013-08-26 23:02:46 ....A 327680 Virusshare.00090/Trojan.Win32.Vobfus.xol-68bd9fc6b45718c088f09967788a6e9a22e60eb4c5229501779dec3ced5d7b5d 2013-08-26 23:25:20 ....A 327680 Virusshare.00090/Trojan.Win32.Vobfus.xol-a3a2c609b31ddfabd30a9b0b1d2eee475c6e8d1d26261454d540f815c0547d9d 2013-08-26 23:53:16 ....A 327680 Virusshare.00090/Trojan.Win32.Vobfus.xol-b48dcd57ef3a025a28229c0145e9c96e872b94cfa851899440f899ebdfad61b9 2013-08-26 23:31:54 ....A 327680 Virusshare.00090/Trojan.Win32.Vobfus.xol-d107dcc677e9348d0c381917c4916fb2f912923ff968c189d84ee490a8c5c012 2013-08-26 23:03:44 ....A 262144 Virusshare.00090/Trojan.Win32.Vobfus.ykz-332a78ff229289f49d000a8798e34955d2da86d507f655aa650f54e8528c349e 2013-08-27 00:02:14 ....A 262144 Virusshare.00090/Trojan.Win32.Vobfus.ykz-b7454cfffc4d118c1d61c700920ca1d2498cfced9a41e4a5c3deb82479c871b7 2013-08-26 23:58:56 ....A 262144 Virusshare.00090/Trojan.Win32.Vobfus.ykz-c7b57950464eef003eaa3008d765551ff475b8cf341515fa62b63e2e80ffc3ab 2013-08-26 23:41:34 ....A 262144 Virusshare.00090/Trojan.Win32.Vobfus.ykz-de7c22f671faabef3e8548fa41079f5f3f8776a05ca5088c6f40e3ef57c5451d 2013-08-26 23:30:02 ....A 147456 Virusshare.00090/Trojan.Win32.Vundo.hb-188e1091edd9f94c802e884b7c93e76c9f8b36bb4f3e9e1c81ccbd6809802004 2013-08-26 23:43:32 ....A 24430 Virusshare.00090/Trojan.Win32.WSearch.a-d002e35269f35511458fad9c048b85408df9f09c69171a7d70cfa58920a5855b 2013-08-26 23:55:58 ....A 199168 Virusshare.00090/Trojan.Win32.WSearch.apu-41628b8ca26e6eb8b802fd6446762bac82d2a1d556cd18734de272f0853bafbc 2013-08-26 23:56:36 ....A 253440 Virusshare.00090/Trojan.Win32.WSearch.apv-217287a603488c73809528e2215a908d1914657d982418774bb16603079ca9c1 2013-08-27 00:10:12 ....A 207872 Virusshare.00090/Trojan.Win32.WSearch.apw-3da48a33b2cd2215ff885e152130896aa76fc7da40ed0d20f4936bb069a106da 2013-08-26 23:14:06 ....A 196608 Virusshare.00090/Trojan.Win32.WSearch.aqa-b27af3670e303b526fddd2d585246ef0286b66873aed89a866810a598ff62151 2013-08-26 23:54:50 ....A 264192 Virusshare.00090/Trojan.Win32.WSearch.aqb-be7b837bbc50c198b93073456a0dbc0bdfa5b25036bb3a045c1312bae867f441 2013-08-27 00:01:18 ....A 235008 Virusshare.00090/Trojan.Win32.WSearch.aqd-da80bb603c690df4b00ed829303ad77b60196460c7f85dc656f34194bcf3ab32 2013-08-27 00:20:54 ....A 242176 Virusshare.00090/Trojan.Win32.WSearch.aqh-880ccce099ffd8b1ea2bfb0a78be525896943454f1cd76ba244aa687d14eb156 2013-08-26 23:18:10 ....A 276992 Virusshare.00090/Trojan.Win32.WSearch.aqh-b3056ddeb302b47e9aec81f7ea74118779bf8e036f22ee1a84f1c4769ff2f47a 2013-08-26 23:41:20 ....A 183808 Virusshare.00090/Trojan.Win32.WSearch.aqk-24d10cdd2c7d4cbf8dcf1580f5173c040f8c7fa44ca3a721eb7e58ff441d6f87 2013-08-26 23:40:56 ....A 211968 Virusshare.00090/Trojan.Win32.WSearch.aqo-f5cb599b036137922be780a74f75d7dc816abe21e1707102706a4a99a2031e98 2013-08-26 23:34:34 ....A 189952 Virusshare.00090/Trojan.Win32.WSearch.aqq-aaab7784958505f8428053c3aaf281d4c07b72d6ee165dddb1dd1e29183617ba 2013-08-26 23:12:12 ....A 823296 Virusshare.00090/Trojan.Win32.WSearch.aqq-b1a6ece1389dad719fa0d162afe824b3fc899b9180af0754cf81cf37c10270c8 2013-08-26 23:52:24 ....A 856064 Virusshare.00090/Trojan.Win32.WSearch.aqq-cc4e48a8edfbe6caf3f7991e186567a9eee9dd0f15f81eb31b23c565160bb409 2013-08-27 00:10:10 ....A 222720 Virusshare.00090/Trojan.Win32.WSearch.aqq-d10f50ccdbf051b3a8b8afcda00ffecb02a02bdf183d6b06270c036a5890bd37 2013-08-26 23:07:50 ....A 187392 Virusshare.00090/Trojan.Win32.WSearch.aqr-ef75425f502e4d1bcabc86ea6b396a2178c016de70e837348f46544b0913c90c 2013-08-26 23:23:46 ....A 216576 Virusshare.00090/Trojan.Win32.WSearch.aqu-776072bf7f8758590c229c6d07fd900eedeae9d3dfee5aa3ee0e441780228b0d 2013-08-26 23:23:02 ....A 216064 Virusshare.00090/Trojan.Win32.WSearch.aqw-0964cb69136e9845809d5ac788b8c13eaa4ad7086fbf9e6f5dd0414defcc0aa2 2013-08-26 23:43:16 ....A 231936 Virusshare.00090/Trojan.Win32.WSearch.aqw-122b0d83c3fffc8acad8a5d632893ca21e47e82c0596003b6c2bf446237f3af1 2013-08-26 23:49:14 ....A 847872 Virusshare.00090/Trojan.Win32.WSearch.aqx-adad6e198ab54a3dfffaf1b26dc044504b16b3ee5676a5cad10089e07f96c633 2013-08-26 23:15:56 ....A 251392 Virusshare.00090/Trojan.Win32.WSearch.aqx-f2817f2140da3060247b3863c18f1fc8751e88417c25f65ac4c6d4aba95688bd 2013-08-26 23:10:28 ....A 272896 Virusshare.00090/Trojan.Win32.WSearch.arb-2334fd2e537aa8628d781082bfae0df6222d767dd104ac46f468959aec1ea0b6 2013-08-26 23:23:24 ....A 162304 Virusshare.00090/Trojan.Win32.WSearch.arb-4ed750aaad6fcfa33b75dc43760327f65d37a69220c4f9255c149cc24b478523 2013-08-26 23:51:12 ....A 170496 Virusshare.00090/Trojan.Win32.WSearch.arb-c5a8acf3873734db980c793ebd0a498144144215cf1175af6881ef78c54a0906 2013-08-27 00:15:36 ....A 129970 Virusshare.00090/Trojan.Win32.WSearch.bc-2bc749a54fe6b443ae42b1a4d658c51660316c98dcb58a253dbc4681bbb0848c 2013-08-27 00:08:28 ....A 136970 Virusshare.00090/Trojan.Win32.WSearch.bc-5301f4fe0cd9139a31ac71bbbc3a026624a524e3f0e67e947f20867aff15fcca 2013-08-27 00:18:10 ....A 136970 Virusshare.00090/Trojan.Win32.WSearch.bc-554bcdaed025ab28a0fddf3b1eef225221f6dcf4a20d8ec37f1f830a24a46d09 2013-08-27 00:10:44 ....A 134170 Virusshare.00090/Trojan.Win32.WSearch.bc-6d2ae3667d5ad75dea31103c0a570bd3bcad5fd36881ce52fd21aa605c5154d7 2013-08-26 23:23:22 ....A 699074 Virusshare.00090/Trojan.Win32.WSearch.fg-2c8c6615ee5940e1b27f1401ea288e737968dd14076a98ce22b4db2032ddb7e3 2013-08-26 23:47:38 ....A 1079562 Virusshare.00090/Trojan.Win32.WSearch.fg-5811e6d0f2d7df49cb2c5bbac793567b369de130d4f355251f065e5d0789371a 2013-08-26 23:54:22 ....A 58873 Virusshare.00090/Trojan.Win32.WSearch.fg-a9d39bb603742eb1e2e906c23c445a4ec75d99de14bd9aac8ce435e6cd898950 2013-08-27 00:09:52 ....A 2102733 Virusshare.00090/Trojan.Win32.WSearch.ij-fba8e0dbcc40db80bfda5db987b86264a9b2c3e02332f67a866a5b4758340f2e 2013-08-27 00:03:22 ....A 216080 Virusshare.00090/Trojan.Win32.WSearch.kl-82f6980ec0510854a73b04a99fd59ebe063200a5b6b25ebfba9cc5dba697bfeb 2013-08-26 22:56:54 ....A 115712 Virusshare.00090/Trojan.Win32.Wago.p-a0d11a4a16971b17f2430ac259b8d5eb308379a8d466b686f0d4ae7434d55bd0 2013-08-26 22:56:40 ....A 197632 Virusshare.00090/Trojan.Win32.Waldek.nsq-270b16f5d53e4deaa184ee15f10f7d3cca477a56dc7a78e5ca116706cd0c5367 2013-08-26 23:11:40 ....A 189952 Virusshare.00090/Trojan.Win32.Waldek.pza-395e4ffe61ec6a4d1bb71c8dae4bb8865aceb09d1f5fa96cf2282376edd57d5f 2013-08-27 00:05:44 ....A 189952 Virusshare.00090/Trojan.Win32.Waldek.pza-3cc7d05dce07603910e1b5e4546a9260d14a807fdaf009df31665272c09f7d1d 2013-08-26 23:08:10 ....A 189952 Virusshare.00090/Trojan.Win32.Waldek.pza-84a77cf442e0da55ae0c4a0af1bfc9717f908c13594b39ac0ce85aa773a6fcec 2013-08-26 23:38:36 ....A 189952 Virusshare.00090/Trojan.Win32.Waldek.pza-ac89a16243ae936817a55b25e0381c7683109cc21a99a2f0496b42737ac02c88 2013-08-26 23:23:30 ....A 189952 Virusshare.00090/Trojan.Win32.Waldek.pza-d4f8b8316377b46d18a2cbc2f24185ffc08a1ead6b959f266d202b1b03803810 2013-08-26 22:57:12 ....A 262144 Virusshare.00090/Trojan.Win32.Waldek.qel-bd3ecc4323bbfb75d2a7ec8773fcdd0c95fe6df04429fa2e3d720e54892625d6 2013-08-26 23:07:58 ....A 281600 Virusshare.00090/Trojan.Win32.WebSearch.o-5a805122b5bf0c5809ff2280fa161b0669fac3a2b5b57db6193340aced65b00b 2013-08-27 00:09:26 ....A 135340 Virusshare.00090/Trojan.Win32.Webprefix.cuz-e56538f32dcaf95fe78dba12fb0382d305eb2e1ecf66453cc51264add1551362 2013-08-26 23:28:18 ....A 135864 Virusshare.00090/Trojan.Win32.Webprefix.cva-1cf6b1e2ee079ff8b2053851eb52e9be459424c8f51d7836572cf087bfd40e2f 2013-08-26 23:51:38 ....A 135852 Virusshare.00090/Trojan.Win32.Webprefix.cva-51a29710b7506c7c5296c14dbc1d78f36c036d4fd135182f7f1c5ca94ef24576 2013-08-27 00:08:04 ....A 135852 Virusshare.00090/Trojan.Win32.Webprefix.cva-52d3d72357d6c2ad44925e0960e62dc4506ec500f3767da3c452a50004a89118 2013-08-27 00:01:26 ....A 135852 Virusshare.00090/Trojan.Win32.Webprefix.cva-5a0dce4dcceff91cca59f4a26812e3629ad9bfdb1a7f8247d8263fad9b84f639 2013-08-26 23:25:18 ....A 135864 Virusshare.00090/Trojan.Win32.Webprefix.cva-f376605ff09abf901154ed5416e16a7787c7c838c7a6039b85f64d2dee174281 2013-08-26 22:56:22 ....A 122982 Virusshare.00090/Trojan.Win32.Webprefix.pes-aad101797e02a42a28f9b8498041f2b8a098f730c45e300db95599d604ddaa23 2013-08-26 23:33:22 ....A 129024 Virusshare.00090/Trojan.Win32.Webprefix.pet-683b726dd75f5ff9d36eee5d411bf10dc75826b9b0be9501414448d7ed9aa861 2013-08-27 00:05:12 ....A 129536 Virusshare.00090/Trojan.Win32.Webprefix.peu-5135016d1494ed9c71d0fa17de51ede63fe078466aa50b70774aa0ce534033b5 2013-08-26 23:37:14 ....A 130560 Virusshare.00090/Trojan.Win32.Webprefix.pey-40b6d8cacd8e55de8034160007a9da84e1dbd8b02876ea369ae23dad8a1894a2 2013-08-26 23:54:56 ....A 130048 Virusshare.00090/Trojan.Win32.Webprefix.pfc-3b0a20e1b8b3bd157401aeff0bfa10fb2ab0a7bdad30ae46f09f5263309859b2 2013-08-26 23:57:46 ....A 130048 Virusshare.00090/Trojan.Win32.Webprefix.pfc-5a2ebe34fd535464c9cd1f29daa0426f9ba397d497ec9a6c039d99f5a24863de 2013-08-26 23:59:36 ....A 130048 Virusshare.00090/Trojan.Win32.Webprefix.pfc-6f2a34fc4be238e0fbe02a26d66e36e734d35149d06916043dbe29ad2f962317 2013-08-26 23:33:54 ....A 130048 Virusshare.00090/Trojan.Win32.Webprefix.pfc-a38069e0fb9e7e8d64c142ab3621ff2a5ee9289591b0f7ca7fd7488163b9a9f0 2013-08-26 23:35:12 ....A 130048 Virusshare.00090/Trojan.Win32.Webprefix.pfc-a98b4d4a342d8a3bd152801cf1c9d14119af5710c537464893ec26609a94c30a 2013-08-26 23:27:06 ....A 130048 Virusshare.00090/Trojan.Win32.Webprefix.pfc-bb054ed45b8da50ef62a4376a7b6a809bbee326a824ff752bcb79ee021c8208b 2013-08-26 23:36:42 ....A 135296 Virusshare.00090/Trojan.Win32.Webprefix.pff-d9e24a2180000687476fa9bcd898dc5107531d044576ba7aee7072dc1e094af5 2013-08-26 23:56:42 ....A 129024 Virusshare.00090/Trojan.Win32.Webprefix.pfj-3787ac631c2856ba5d91095b276793b8d0e446d406150ff3a0b9b18da317c134 2013-08-26 23:49:20 ....A 135800 Virusshare.00090/Trojan.Win32.Webprefix.pfl-51ab44f125636304b7f3a9671bb2bb912581ef2e0053dfadb7af83760c750f52 2013-08-26 23:46:56 ....A 128630 Virusshare.00090/Trojan.Win32.Webprefix.pfq-c68222b31e66e820896e25f7ea86858f8456e46b5ace19fb224824205880dd9d 2013-08-26 23:05:12 ....A 130560 Virusshare.00090/Trojan.Win32.Webprefix.pfr-4009200774b6e8228ac4ff1751c83d0ca7e989a021bf785c8501d734257fef81 2013-08-27 00:03:18 ....A 129536 Virusshare.00090/Trojan.Win32.Webprefix.pfs-2567efa49eaf9f6ca1963b7898a38ecd66f5cb6112e22b1d1b3c7f2e5c1c05fd 2013-08-26 23:23:46 ....A 129536 Virusshare.00090/Trojan.Win32.Webprefix.pfs-6d2b819ba1196f656776a50c35250df37be47185944a85d0e70cb72e7d37cfa8 2013-08-26 23:51:44 ....A 129536 Virusshare.00090/Trojan.Win32.Webprefix.pfs-9ea5182383ea11f71c0a2f51978d63c09d087b152f6d1c407211d2f86b18ffa0 2013-08-26 23:22:20 ....A 129536 Virusshare.00090/Trojan.Win32.Webprefix.pfs-aaf3ba6f65506f765443430ea3f1663ce3b88ed5a07367707130c0d610ffed7c 2013-08-26 23:29:00 ....A 130560 Virusshare.00090/Trojan.Win32.Webprefix.pfw-337a211513100bf50623027f360ce260c8c91c9bda4b456b9eb1bba0256bcd4c 2013-08-26 22:58:50 ....A 130560 Virusshare.00090/Trojan.Win32.Webprefix.pfw-7945be50e019fdbb285eb6d88f4952817e20f717605e3af02631fc1b274e7413 2013-08-26 23:31:04 ....A 130560 Virusshare.00090/Trojan.Win32.Webprefix.pfw-b9212d6cd5d011491f3e1fcfac815babc29e482a0c6ff468f298ead3bd08295a 2013-08-27 00:00:24 ....A 130560 Virusshare.00090/Trojan.Win32.Webprefix.pfw-d0cad0c2de1815e4a99eaeedb15a998f190992ea74bbe106decf1dc870624b5a 2013-08-26 23:17:04 ....A 130560 Virusshare.00090/Trojan.Win32.Webprefix.pfw-e586abe9393a925b208fab06687a59eafdaf1bf51f21ba01aaa8b770f8f7e71c 2013-08-26 23:55:42 ....A 130560 Virusshare.00090/Trojan.Win32.Webprefix.pgd-53f3aac9a9b0339ed5539920bcf803cbd1dad56c157ffa1f0fbf22c0d8dad14b 2013-08-26 22:56:42 ....A 130560 Virusshare.00090/Trojan.Win32.Webprefix.pgd-96bf836161508f41c3c8b1d75df26a8a9dfac5df91f95682049218efad0d1ce7 2013-08-26 23:20:40 ....A 130560 Virusshare.00090/Trojan.Win32.Webprefix.pgd-c085ad8bda531d7eb040c54e522798c6c8a75fd62dd3b876dec4511b90f52326 2013-08-26 23:54:36 ....A 130560 Virusshare.00090/Trojan.Win32.Webprefix.pgd-c896bac15cd05de825fdf8e8588375969fbd341d254fa535a3efc88be28ad558 2013-08-26 23:26:28 ....A 130560 Virusshare.00090/Trojan.Win32.Webprefix.pgd-cf4fb1b1db8c68a8ef52973d3aebbd59c39a8afe349ad184cd6b418171f3e8e7 2013-08-27 00:01:16 ....A 130560 Virusshare.00090/Trojan.Win32.Webprefix.pgd-d7dbdf2c51e5ec422ea942289f01bcd1225aa8d3b2bb38254c1abb88edafc985 2013-08-26 23:59:30 ....A 127488 Virusshare.00090/Trojan.Win32.Webprefix.pgl-86a74ea078dfc28617ef8e187a14c075ad81dc0ac6034f8dc49913da6c868d6e 2013-08-26 23:10:50 ....A 126635 Virusshare.00090/Trojan.Win32.Webprefix.pgl-8adb3e4a9f67ce294f4eb6aad843e3fce11b36dc90d5251aaadaeb46c84454c1 2013-08-27 00:21:02 ....A 127488 Virusshare.00090/Trojan.Win32.Webprefix.pgl-c6065627e1befba9fb1c43774c630aec79b73c33363beeaaa260567b9217030a 2013-08-27 00:06:38 ....A 122393 Virusshare.00090/Trojan.Win32.Webprefix.pgl-da4580b5fc97ad4490cffa659ec8841663f8adedbb49277a77bed37895baf884 2013-08-26 23:29:30 ....A 107450 Virusshare.00090/Trojan.Win32.Webprefix.pgl-ebcdd8c7578aa5481d458f1c2e2d3d59ad5cb0f7819f88dd16157a7e93f98dc6 2013-08-26 23:34:34 ....A 128512 Virusshare.00090/Trojan.Win32.Webprefix.pgq-10b67bc8f38b077a28b0ac1c694bacccf25f941c6efa0255449dd68f4313c18b 2013-08-27 00:01:14 ....A 174592 Virusshare.00090/Trojan.Win32.Wecod.cccv-5ca03f3fdae672f731bdbbc64a9d0ef387e3a8beeedc64045ec5508acc8e7327 2013-08-26 23:05:12 ....A 1643520 Virusshare.00090/Trojan.Win32.Wecod.daan-0d0cf8aa3fa47dab9c50a7bbb31f74363c2d01947a8dcdcef6eda44a559977de 2013-08-26 23:17:44 ....A 902656 Virusshare.00090/Trojan.Win32.Wecod.jaae-097f311d275ef6976b81c30da296b3ee648bc924f0c9882f4a1f44ff190d395c 2013-08-27 00:09:58 ....A 105984 Virusshare.00090/Trojan.Win32.Weelsof.pp-c424b8c4fa4d68f71faf5a9430be4f53a78a8d4b086c61b8789ff65d4b6596b5 2013-08-27 00:20:16 ....A 131072 Virusshare.00090/Trojan.Win32.Weelsof.se-adaec625abcc135f04931e700db3b7d9b47128be7573be61baaaf75a427140d7 2013-08-27 00:14:44 ....A 192512 Virusshare.00090/Trojan.Win32.Were.as-4e010ca7bda0789dad75eecd8603552c444e464d136a25e0dd3317f30ad60a2b 2013-08-27 00:21:00 ....A 192512 Virusshare.00090/Trojan.Win32.Were.as-9115e41b38a2bc516690545a6e011e62679cf3a4aab9a6e7975680e498bcf280 2013-08-26 23:35:34 ....A 192512 Virusshare.00090/Trojan.Win32.Were.as-e0c66d55f12d1ae2ed5e4098d32c8a5372e0e86b20a61ad3f53f513a755fe12d 2013-08-26 23:49:16 ....A 2248704 Virusshare.00090/Trojan.Win32.Were.dq-05fd0ecf4cb21b32b037419c18bea03e72ae465aed74a3aa37e9fd31760f8326 2013-08-27 00:06:46 ....A 556544 Virusshare.00090/Trojan.Win32.WinHalt.b-214b5e60cae5379d016673a6d5a700e0055ca88dbc02b5164736b0a0725961de 2013-08-26 23:00:04 ....A 1115664 Virusshare.00090/Trojan.Win32.Witch.bkd-c012322337b60df72f6645fe09a5e81de4973acaf23321944e94665303256721 2013-08-26 23:21:44 ....A 1127806 Virusshare.00090/Trojan.Win32.Witch.dbu-56896d62741a7bedfb52dc625a7731dec13ac5dafad3852c6b2840305619f7ea 2013-08-26 23:07:02 ....A 1128171 Virusshare.00090/Trojan.Win32.Witch.dbu-5c177e7d838e56d96e5a0ffda4704b7e3aa68accd95e86d09d0a6ed690f50945 2013-08-26 23:09:30 ....A 1128172 Virusshare.00090/Trojan.Win32.Witch.dbu-a5ff2129c2ff2c94789ae1395a905e5e86151a6bbf02f1717f8ce08c2fbfde83 2013-08-26 23:50:02 ....A 90880 Virusshare.00090/Trojan.Win32.Witch.dca-dd4ca3760ec8b1394c85e625ef9eccba8bc6bd16f9dc1c231e40d0e46d1d008c 2013-08-27 00:10:06 ....A 49371 Virusshare.00090/Trojan.Win32.Workir.a-7784817b04f8322883750db679625c1f7b92825b1f96bac89d8bc12e3c062ef8 2013-08-26 23:13:02 ....A 2427979 Virusshare.00090/Trojan.Win32.Writos.qjj-cd8ea480471816a5f5b05988169f5878b9cc62585ce55fe07d5770d4f8629f4b 2013-08-26 23:54:04 ....A 131584 Virusshare.00090/Trojan.Win32.Xih.fe-b96e1bf7da2cf6c6552d4b2f1e00ff493f7241ac0281b84a85582b5aba326ffc 2013-08-26 23:04:24 ....A 241664 Virusshare.00090/Trojan.Win32.Xih.phw-a40db55f4d6a86c0805c2bd0d0fab88060c5fe50512154053284865a6461b0bd 2013-08-26 23:12:54 ....A 53248 Virusshare.00090/Trojan.Win32.Xio.f-aa331ccdb6374dfa5e324b992a5c7813bbf74768543347431fb345a25ec196ed 2013-08-26 23:39:54 ....A 36352 Virusshare.00090/Trojan.Win32.Xtrat.vku-723c4c7beff2b331b11b5652051c898bcb83de7556375e7de5f04443904ff0f9 2013-08-26 23:46:38 ....A 958005 Virusshare.00090/Trojan.Win32.Yakes.bbxr-b838581ca5c6e692a130bed8c23d323bbbfade3990aa55cad04295d4a7dbe622 2013-08-27 00:22:06 ....A 56786 Virusshare.00090/Trojan.Win32.Yakes.bgnd-ad577366ddd3c8fe19afd43aa9d75649731e6c2603bb47ed9523d219c3060ee9 2013-08-26 23:39:54 ....A 46592 Virusshare.00090/Trojan.Win32.Yakes.bjhq-1307f5c13e95a3456ed7e996f188b087f7a02c6427b2c50919d5bfed882d957e 2013-08-27 00:00:36 ....A 46592 Virusshare.00090/Trojan.Win32.Yakes.bjhq-715888ef7a5ec2598e8ea7ca3daf55802a6d3875987164d6661102e970bf878f 2013-08-27 00:16:22 ....A 46592 Virusshare.00090/Trojan.Win32.Yakes.bjhq-7eca778d6faa87591fc12b866d65e633d33b75af61e15b3f83cd2c15b3ca48b8 2013-08-27 00:11:26 ....A 46592 Virusshare.00090/Trojan.Win32.Yakes.bjhq-87e1e3afb009a3348b7a2cf54d114afb9f4206ad73782eba15e5962f940104d8 2013-08-27 00:18:04 ....A 65536 Virusshare.00090/Trojan.Win32.Yakes.bjhq-8c252e0601f900fef70561a4539172417f4632770541923c1f50da1283bc7c61 2013-08-27 00:08:28 ....A 46592 Virusshare.00090/Trojan.Win32.Yakes.bjhq-955b7910e39e6dc7bea6982c34a6f6e2c068948a5736a9da48297cfefe11dda3 2013-08-27 00:08:54 ....A 46592 Virusshare.00090/Trojan.Win32.Yakes.bjhq-a0b2e29f21f924636f97ddd2397ef7d66dac5559306b66c00df739bedc2d18fd 2013-08-26 23:20:14 ....A 433581 Virusshare.00090/Trojan.Win32.Yakes.bjhq-a6963ffd8c6dd88421cf9f4874f8dd5ab26d8823a1d21fe923a3d6d4fb38bd1a 2013-08-27 00:14:16 ....A 502784 Virusshare.00090/Trojan.Win32.Yakes.boet-b6aa77b2faca0534aed5b13fc192ab5e76a8575c1df267eb2ab2d0893f13b507 2013-08-26 23:48:08 ....A 68109 Virusshare.00090/Trojan.Win32.Yakes.bos-0695f7afdf3e53505e48d962a9a5c0b114796463bba18a99de4ea7efa8b33d5d 2013-08-26 23:24:18 ....A 115712 Virusshare.00090/Trojan.Win32.Yakes.bos-5fe1103bd9d9a3b7ce3a48bd3980ff6ba32e7e560f2363cb76a2a9da93d117d5 2013-08-26 22:59:32 ....A 104960 Virusshare.00090/Trojan.Win32.Yakes.bos-b4e5c3374b51649ac25ed938460c030ed4698009614aae80848eecdfb1514227 2013-08-26 23:59:44 ....A 132096 Virusshare.00090/Trojan.Win32.Yakes.brbd-b19e9a66884c746ef59c7047396efb3c5a7a88538d7fbffea5c648463e4aa8ee 2013-08-26 23:39:54 ....A 50688 Virusshare.00090/Trojan.Win32.Yakes.bss-a5fbb846e9d5964c8a61e51887ecac949ad1574616816c1538e6e0772aa5ca69 2013-08-26 23:20:46 ....A 122880 Virusshare.00090/Trojan.Win32.Yakes.cxkk-805fb499ca8bc17527063843cc8ed6934d76bb1c590552f922cdad4bb318bbc6 2013-08-26 23:52:06 ....A 235008 Virusshare.00090/Trojan.Win32.Yakes.dagr-8f0d23cbed5d93e1f88986ade2d245602f79598e4b689f6c36a0dbd6184862c8 2013-08-27 00:16:58 ....A 29410 Virusshare.00090/Trojan.Win32.Yakes.fx-a3daebf3ab3c7743ee72ee5698e3de63da123c19e43539c60a0a936b85ec890e 2013-08-26 23:17:26 ....A 43520 Virusshare.00090/Trojan.Win32.Yakes.gqg-6a654b46a923aeee971361d715c24798bbd96d90e6dcd43e2f99b67727a43b1a 2013-08-26 23:03:50 ....A 40960 Virusshare.00090/Trojan.Win32.Yakes.gym-7f0ff48cec329f080391f702f30a6ecc2d8cea57b7de422d17b1491ac52757fd 2013-08-26 23:32:20 ....A 43520 Virusshare.00090/Trojan.Win32.Yakes.hpz-5a5576f327f4795db66eddc8e3f00495d584bf84e26811573cdc7108e34a1734 2013-08-26 22:57:08 ....A 83968 Virusshare.00090/Trojan.Win32.Yakes.kryl-0e07886bea162f072a2bc91a165a50a6c6a0e97baa924229a40cca9c7fa7b224 2013-08-26 23:15:28 ....A 83968 Virusshare.00090/Trojan.Win32.Yakes.kryl-e655259635ec25465e0fb3900685674cbe1f7e217ea58ee5996fce9403276e90 2013-08-27 00:04:06 ....A 114688 Virusshare.00090/Trojan.Win32.Yakes.kuxy-189a9b4afc43ef7d6861af3a76014107c0deefd152241b422e9e581fa9c7d812 2013-08-27 00:19:54 ....A 100864 Virusshare.00090/Trojan.Win32.Yakes.mie-35c20e8c868b24f8fdba56a48724a7c3b3fccd785fbee49a1d8f641cecd2645a 2013-08-26 23:48:36 ....A 25816 Virusshare.00090/Trojan.Win32.Yakes.oye-80228abbd4076e0ce6582f3d5d1a2164f15e5a737de2932014b5e07ccc6f3b45 2013-08-26 23:50:44 ....A 351312 Virusshare.00090/Trojan.Win32.Yakes.puxd-a774802a4595225abef0f9796c2f93ea1e3038fd41ad6760245db7c97f625c2b 2013-08-26 23:02:42 ....A 582736 Virusshare.00090/Trojan.Win32.Yakes.puxd-aa5eb13a47dfe2fa559904240923dde7b1b2c8a2ab0c79f9d01a931f2f233660 2013-08-26 23:38:36 ....A 769104 Virusshare.00090/Trojan.Win32.Yakes.puxd-c4d934e79e8070381c504544e659e0f4881ce5996e07ff7af3d0bd69bedcd7f2 2013-08-26 23:46:02 ....A 516176 Virusshare.00090/Trojan.Win32.Yakes.puxd-c877692f69d74f572135ead3fcc5805b978f121e71accafa938cade2345c25d7 2013-08-26 23:35:16 ....A 167504 Virusshare.00090/Trojan.Win32.Yakes.puxd-fdecb4d1a0a51695c5e84e05965c73aaf6681268c9a1ea83b72810b3ad28db9d 2013-08-27 00:11:40 ....A 393216 Virusshare.00090/Trojan.Win32.Yakes.qgw-0d9ff156c4461a006143faac37e64f85359ea0e48726602ac2234097614e47e1 2013-08-27 00:10:42 ....A 212992 Virusshare.00090/Trojan.Win32.Yakes.qoih-aba9709a977fabdd57d4312e8443215d0d644c342ae209503fe5f96278cff73a 2013-08-26 23:53:56 ....A 100864 Virusshare.00090/Trojan.Win32.Yakes.rfg-b6769d2cf10e0edb8f2c6965064af119bdac7061333a4528ca438a2f546ea3b9 2013-08-26 23:43:24 ....A 281600 Virusshare.00090/Trojan.Win32.Yakes.rfj-80423a3e67b059005a7190233bd8ff2ddfd95b714288705bd0f7469764bbaeae 2013-08-27 00:15:34 ....A 29184 Virusshare.00090/Trojan.Win32.Yakes.rfj-920d8f83640233c7ac618d2fac96d1bbcd2243ae20afa0f950d9baae8e03c150 2013-08-26 23:37:20 ....A 1698467 Virusshare.00090/Trojan.Win32.Yakes.rfj-c0bcc3b815d3b33f45f9f66f0e967c0bd2c9687fec7e40e346132419bac24cf6 2013-08-26 23:43:02 ....A 364576 Virusshare.00090/Trojan.Win32.Yakes.rfw-8721a998204c3527ca952a381fc3cb785a4c3121a58ec4487971f2544ee9a062 2013-08-26 23:25:12 ....A 36437 Virusshare.00090/Trojan.Win32.Yakes.rgi-69fcb35a14ebb616c15452281702cf156b459cea4fa8c314a930b4325c2090cf 2013-08-27 00:06:54 ....A 127488 Virusshare.00090/Trojan.Win32.Yakes.rgi-93bd10374d4603210fd0e5b37945fec419f2e32f41b4bbae344c941f3f701474 2013-08-26 23:26:40 ....A 278528 Virusshare.00090/Trojan.Win32.Yakes.rkl-348d8bdef58dde6a58f134fc482027b2bbd2ac51f14822007d08d126f8b41c4b 2013-08-26 23:00:52 ....A 781325 Virusshare.00090/Trojan.Win32.Yakes.rkr-bc43fd8f407d88871b0dc4a519e3720c328b6be633948f40b875f503730ceee5 2013-08-27 00:07:48 ....A 77824 Virusshare.00090/Trojan.Win32.Yakes.rll-a488c36048a6c0f3dc0eab6069c3c73632438bfff902ae2722b74984abbb7b62 2013-08-26 23:51:10 ....A 114688 Virusshare.00090/Trojan.Win32.Yaryar.a-797dbf34b3817e087eb1682cb5bb9e8ea18be85ad244096c6265cc5d3a5bef2e 2013-08-26 23:50:06 ....A 5535744 Virusshare.00090/Trojan.Win32.Yoddos.vow-3068b1c14ddd93052e9c91f84eb1b74cec3da0e64fe4413c17f62aabcc9db022 2013-08-26 23:23:52 ....A 24387 Virusshare.00090/Trojan.Win32.Yoshi.h-0b9f41961334b006583320276b150dff194322195e014040c2c6782490ce5f98 2013-08-26 23:36:50 ....A 352256 Virusshare.00090/Trojan.Win32.Zapchast.abed-0f52a7509e1ae3c034d13048f53d30fc60f099f7e261dd6ccfe2e64a9cb8cbd0 2013-08-26 23:52:40 ....A 4608 Virusshare.00090/Trojan.Win32.Zapchast.abni-262df5b3acfc9da30a3856f00dfdaf3eebc8f3dba14590322d8ac5356cf18f36 2013-08-27 00:13:16 ....A 3072 Virusshare.00090/Trojan.Win32.Zapchast.aboq-31d8402275eba366a9b21037aae6fe1169da8f61268b6b5f4fc8b987399f50f7 2013-08-26 23:23:10 ....A 83456 Virusshare.00090/Trojan.Win32.Zapchast.aenf-4b062e965cf0d936e9f9da0e1cc8ab19bc7363e31af1be1da87d223c82812c6b 2013-08-26 23:35:06 ....A 36651 Virusshare.00090/Trojan.Win32.Zapchast.agky-3f614963647a6f7f258d64c6edae59ebae5e24cfc2341abcff030a56e7acac94 2013-08-26 23:11:36 ....A 3072 Virusshare.00090/Trojan.Win32.Zapchast.aix-ce5c9b63982d27960370248de0dbb3156d75d79c7bba4cd19209302db371a0a2 2013-08-27 00:14:22 ....A 2063240 Virusshare.00090/Trojan.Win32.Zapchast.akvz-907570019dd9f51be0ab3a8b5508c35bc592be0c02ae946ce576062be69903d6 2013-08-27 00:09:32 ....A 2310144 Virusshare.00090/Trojan.Win32.Zapchast.awwr-5b25615ec514414ea9fc4763afd07c098c49990ad0e479ad76f23d207e0a48c9 2013-08-26 23:13:38 ....A 1584263 Virusshare.00090/Trojan.Win32.Zapchast.bor-31433ca82f2e065d4ce68b2db07b60eed2ee8023ee0078a204fc14ed41ce20a7 2013-08-26 23:29:50 ....A 65536 Virusshare.00090/Trojan.Win32.Zapchast.ffs-c884769efd4e5fbd21a83bb82c97746ca0a6dbdeb7df5a9901b4615d4d93d926 2013-08-27 00:03:04 ....A 338432 Virusshare.00090/Trojan.Win32.Zapchast.fur-c62999d77745cd307b1b1048b8123a88b2052c286fa308ba6db3203125c42b04 2013-08-26 23:25:12 ....A 110623 Virusshare.00090/Trojan.Win32.Zapchast.gc-ca3c67034c3a7d78ab7cab6040207913e1f1718253ddd356aa44a172df39f880 2013-08-27 00:22:10 ....A 66048 Virusshare.00090/Trojan.Win32.Zapchast.gjl-9956409fe3867a41ca48e3f91e536704ef58707aade3d0f6a4e597f4533c41c0 2013-08-26 23:15:54 ....A 374784 Virusshare.00090/Trojan.Win32.Zapchast.hjn-0202dbade9de867ddc41232475302fceec6d4ed91578879469292bb42b5991a3 2013-08-26 23:41:00 ....A 376832 Virusshare.00090/Trojan.Win32.Zapchast.kvi-deaa32c28e0734c3bbbe310c69c7eb031f7bd2b63ac8a049c3e495f23973adf8 2013-08-26 23:34:36 ....A 35328 Virusshare.00090/Trojan.Win32.Zapchast.njo-ac4b16be74d42d217684b7bb77bd177d6c4d4a519d7f9971cd0d1ada6fe675c2 2013-08-27 00:02:24 ....A 11264 Virusshare.00090/Trojan.Win32.Zapchast.qtv-ad735db51c3454fb5a0f7d0fc5330b44079cae32db08c5f3fda83b7a8c1badbf 2013-08-27 00:02:48 ....A 474636 Virusshare.00090/Trojan.Win32.Zapchast.rut-c05bb2541c8ccbd4b5a4b55d880eb37e2eb8211e900009e4020eb34ba43d2d6e 2013-08-26 23:23:20 ....A 69632 Virusshare.00090/Trojan.Win32.Zapchast.tav-b4e5d4aae355f9dbefeca77ba7615324e867274ad74fe773d7404ab870bf7e95 2013-08-26 23:44:52 ....A 69632 Virusshare.00090/Trojan.Win32.Zapchast.tav-df7e04ed8f16b1f448c5657e75aea2486e202ecf2ebeda65736211da04bcd64d 2013-08-26 23:26:18 ....A 151552 Virusshare.00090/Trojan.Win32.Zapchast.zdi-bef75b607ac215bc1e779c642515f03de644810559e0bbff0ee37bfd018ff424 2013-08-26 23:35:08 ....A 61351 Virusshare.00090/Trojan.Win32.ZbotPatched.a-31e5499114e75de08320972bd275de5cda8eb0d7e6807a7e147a86906aaa2136 2013-08-26 23:37:00 ....A 222036 Virusshare.00090/Trojan.Win32.ZbotPatched.a-ee4728d28e429900085a30d9893d3b4ce8ed25f52a8ef82c631e532e35d5234a 2013-08-26 23:37:14 ....A 442420 Virusshare.00090/Trojan.Win32.ZbotPatched.b-1f414e35a91dcb2ced2cc4c76fcb469faa5c230679e3ee3b3a4693a1f691b076 2013-08-26 23:42:34 ....A 36008 Virusshare.00090/Trojan.Win32.ZbotPatched.b-73c99e843e45c33985f0522f888d912b688405a49f43a0ea9a7149e90f65c24c 2013-08-26 23:17:42 ....A 119793 Virusshare.00090/Trojan.Win32.ZbotPatched.b-a0c53858fcf365aae05ee1d1b259536f6e33a8e7d0bb4d9ffbe33d11aabec84b 2013-08-26 23:10:08 ....A 335478 Virusshare.00090/Trojan.Win32.Zmunik.avn-a517906c2d807da88bdb9ae87dcec70ce8aa9e2f24fd65c721395d4aa80a4342 2013-08-26 23:37:14 ....A 507442 Virusshare.00090/Trojan.Win32.Zmunik.avn-e84c696ff47fbbe8e75b341414e716607d3c9cf0d7d836d468ad706be587e527 2013-08-26 23:05:18 ....A 16384 Virusshare.00090/Trojan.Win32.Zmunik.gf-25b760d138aae64ea013e2446a9fe4729dec3d5a5e6225017032eda82f022a7d 2013-08-26 23:22:20 ....A 131072 Virusshare.00090/Trojan.Win32.Zmunik.ik-758554e54b69e46932986e79e81c71997a88db5bc250c86094c777a828ea6af4 2013-08-26 23:24:14 ....A 512512 Virusshare.00090/Trojan.Win32.Zmunik.m-0842a4a90fcb69739819fee12d7a467150760d469eaf7a07466fa3ae6e2021a9 2013-08-27 00:00:32 ....A 138340 Virusshare.00090/Trojan.Win32.Zmunik.o-c2afd44dce1cb024b1e237afd5f319068efa5c3f5c54ef7486c59e56bd96310c 2013-08-26 23:22:22 ....A 884736 Virusshare.00090/Trojan.Win32.Zmunik.s-3a66948c94fb2cdc7625afbfec8aa28fae7ce32db8dbe646dc8244c0250bb9a7 2013-08-26 23:23:14 ....A 5243262 Virusshare.00090/Trojan.Win32.agent.hvvw-599c224b2d9c7b8367b5de777738cd27377d0fd8428b23537439c35731dda1d9 2013-08-27 00:11:02 ....A 7340414 Virusshare.00090/Trojan.Win32.agent.hvvw-bdb72832d53910d202e20d469439dee5e74bb0b82f80a9d861b2e642ddcbf97e 2013-08-26 23:48:32 ....A 207727 Virusshare.00090/Trojan.Win32.agent.pvrz-83503e22e76eb44c47b1d0e2188ddc7d37dd9ec475a26ca8278483bc34bfbd15 2013-08-26 23:48:20 ....A 114688 Virusshare.00090/Trojan.Win32.agent.pvrz-aafc53cd61d17581016f18cd97b11be9cd0ac7078352ecfe679dbbdd022b59ec 2013-08-27 00:01:46 ....A 1503729 Virusshare.00090/Trojan.Win32.agent.pvrz-c29f48a7d4d34e3c8e554728fe377e90162ee1536315b647401a641a864899cd 2013-08-26 23:27:30 ....A 823481 Virusshare.00090/Trojan.Win32.agent2.ellv-63c3ac2b10b15f13b14f6660f08afb513657ade14365c73847b39f7bd704e8a3 2013-08-26 23:45:06 ....A 68911 Virusshare.00090/Trojan.Win32.killfiles.cyq-ffda23f44b94df8aad657b821eeeb36bd21e187d1b29cb201137782f6cdb325f 2013-08-26 23:04:50 ....A 7632896 Virusshare.00090/Trojan.Win32.small.cnu-28c93e16eb5cec605356d313805324cfc1a6741cc39066230937ebe03d9f29fc 2013-08-26 23:26:56 ....A 787322 Virusshare.00090/Trojan.Win64.KillProc.bb-cbd9ddb42ba465f425f07cba617ae48c970f690b0f38a06ee646f89a1976eb63 2013-08-26 23:23:00 ....A 3697855 Virusshare.00090/Trojan.WinINF.StartPage.a-1703fb9a5d405142712e47ae431c18458cc29e6509b4fd89b0efbf4395895090 2013-08-26 23:39:56 ....A 3697738 Virusshare.00090/Trojan.WinINF.StartPage.a-3018e5fc7263617bb768825efd8fb37ac586b493e85cb323b56f7f3c8a49d3f4 2013-08-26 23:56:22 ....A 3697838 Virusshare.00090/Trojan.WinINF.StartPage.a-3695d7d64c115d23b8b505b54cabd613baf567ca47ad6a73c483c9fcdbeb39b8 2013-08-26 23:45:12 ....A 3697842 Virusshare.00090/Trojan.WinINF.StartPage.a-416414a62773a2c21d0ae5dea141293cb3566d7a1f1a74949a64004121dde9f0 2013-08-26 23:09:26 ....A 3697868 Virusshare.00090/Trojan.WinINF.StartPage.a-9528daf71c95e545e2cfcb21cb5545e53c0b154777df8db765754d69fa439271 2013-08-27 00:16:26 ....A 3697842 Virusshare.00090/Trojan.WinINF.StartPage.a-b3fc68a11fea58731da0b75316d64f49e92b2720e490dd8260be2f13d2550f73 2013-08-27 00:21:36 ....A 3697831 Virusshare.00090/Trojan.WinINF.StartPage.a-b48fbb4e5d692eaab47f233df5c8535bae989441e5ebceb15f1d9cd78912742f 2013-08-26 23:24:38 ....A 3698217 Virusshare.00090/Trojan.WinINF.StartPage.a-bd37869dd5585577c53aa5a92ee42ec014af661a0638ae3fc38be1285857e2ca 2013-08-27 00:05:26 ....A 3698488 Virusshare.00090/Trojan.WinINF.StartPage.a-c1e0f7c9a357c5c7ea72a1de3e645eefe2653e1ecfe03970cea777ffa8fb2279 2013-08-26 23:19:46 ....A 2179410 Virusshare.00090/Trojan.WinINF.StartPage.b-050b99c27143d16c616bf7d6b4d073baa967047663777f3af755798c5bfaca77 2013-08-26 22:56:36 ....A 2375703 Virusshare.00090/Trojan.WinINF.StartPage.b-19348ddd2d20303d40d0d02c2619db334fd93dd8a0231334647a21c8a2dbb1d2 2013-08-26 23:57:20 ....A 2629244 Virusshare.00090/Trojan.WinINF.StartPage.b-301ef93a69e5e097cf94a99d004ee18c6feb091a12044619e194a17654b92dd9 2013-08-27 00:04:26 ....A 2364207 Virusshare.00090/Trojan.WinINF.StartPage.b-30202c0511162ec3e50a5b182172a2d93b558de939e5d1e5526e2f36ddb20ea3 2013-08-26 23:57:24 ....A 2136238 Virusshare.00090/Trojan.WinINF.StartPage.b-373d04ee7339d46c985aaad0e2ec6a7f31bd58cea230c48b2c23a4eac94a5bbf 2013-08-26 23:36:58 ....A 3270108 Virusshare.00090/Trojan.WinINF.StartPage.b-3c51203be98da2aa70af94ede99f486802667ee92e1c794e66f7dc096c0f27f6 2013-08-26 23:01:58 ....A 2364007 Virusshare.00090/Trojan.WinINF.StartPage.b-44262b117caadc2aecadbfed27e91269caf26ca670616cce10a77a278966c03c 2013-08-26 23:45:36 ....A 2629269 Virusshare.00090/Trojan.WinINF.StartPage.b-55141b0bbe6dbf344cc2482881da492299b4b3d79191b18fb5673a9f50969f12 2013-08-26 23:54:58 ....A 2629244 Virusshare.00090/Trojan.WinINF.StartPage.b-56723b7a6086b91f990524ea052506c9611c1aec31c6d57daae079846169ab4d 2013-08-27 00:14:40 ....A 2136049 Virusshare.00090/Trojan.WinINF.StartPage.b-620534ff2c2258d9f208e7084b6727318a686e9176b588cce21193d76e140538 2013-08-27 00:04:34 ....A 3626887 Virusshare.00090/Trojan.WinINF.StartPage.b-6717102103772bbdd1841df26b67a81d37d362df7b480b41fac13ee65d61f9fb 2013-08-26 23:43:46 ....A 2136533 Virusshare.00090/Trojan.WinINF.StartPage.b-68da8889e33148dcd5c5a41f3d55684b50fa0d5eb1998188bbcc9a297d260738 2013-08-26 23:28:58 ....A 2375621 Virusshare.00090/Trojan.WinINF.StartPage.b-6951e25adacb34d34f0c985d5cf7f5ed1cb86c4e67a279098a2d701333ffb3d0 2013-08-26 23:48:48 ....A 2375703 Virusshare.00090/Trojan.WinINF.StartPage.b-791f4faf1c617f3d49d5464a418f9d297f95c1009bbd399238553c35f9bd5990 2013-08-27 00:17:58 ....A 2629207 Virusshare.00090/Trojan.WinINF.StartPage.b-8392cd19a001b4bb29b7b00f3a2ebca2839965030410872f03007b3ef81fd950 2013-08-27 00:03:54 ....A 2629310 Virusshare.00090/Trojan.WinINF.StartPage.b-84449f8f535036e5f30443a1b03d10084b3eeae3a69e971afbee8a69a0119b6a 2013-08-26 23:46:14 ....A 2374688 Virusshare.00090/Trojan.WinINF.StartPage.b-94da6a4df7d3e7a8d72f04e98a6a9e8ccf0a5d63ea8abbffc16cd0ed2f499d4c 2013-08-26 23:15:40 ....A 2136302 Virusshare.00090/Trojan.WinINF.StartPage.b-955ee9ac07f42d66408eed1617b98b048615e69d71e86bf712546744d7d85a5f 2013-08-27 00:13:14 ....A 655248 Virusshare.00090/Trojan.WinINF.StartPage.b-97764f2e76f91e2074c12560cc50aa22f71111433b8f945e203a1fed44ec5699 2013-08-26 23:02:34 ....A 2375753 Virusshare.00090/Trojan.WinINF.StartPage.b-981bc11981b2b5763509f029ef5c6f1517cdf1f7ef3a4c29dcc693329380a1b3 2013-08-26 23:58:34 ....A 2363932 Virusshare.00090/Trojan.WinINF.StartPage.b-a9f1c0406e3167896fd628b2864a53250f20a8831a10fd576f3e03a3cbbfddb1 2013-08-27 00:19:28 ....A 2629237 Virusshare.00090/Trojan.WinINF.StartPage.b-aa2e4fdff20610c19f3acf0b04942f30356efbd33ad232b86d12b0c5db656fdc 2013-08-27 00:04:00 ....A 2621090 Virusshare.00090/Trojan.WinINF.StartPage.b-ab92fe9c05755eb92496d43ebac41868cfa077d2b6e68526eceb4ee00a9aa0c0 2013-08-27 00:20:06 ....A 2375679 Virusshare.00090/Trojan.WinINF.StartPage.b-add540e89bff16a705f7faeb94ab390f8f0895c9f72d57291ac9a208d24be57d 2013-08-26 23:46:56 ....A 1594680 Virusshare.00090/Trojan.WinINF.StartPage.b-b3f35038db0903879d7f70717484b1907e4547898f173c476d8399666f72802f 2013-08-26 23:29:32 ....A 3626863 Virusshare.00090/Trojan.WinINF.StartPage.b-ba82ceb6c8707b6d1157c65ab5402e6e3fe7e02a9571f9c7d82c9f235bc24be3 2013-08-26 23:16:10 ....A 2629157 Virusshare.00090/Trojan.WinINF.StartPage.b-baaea257e166ef23608e06b3ada313cd862d5f6589aa3653026e784b7f67cf2a 2013-08-27 00:19:02 ....A 2375691 Virusshare.00090/Trojan.WinINF.StartPage.b-be23106a31f851fe0adfdab5df1a6a2d33ce3890c497348a81f0a51fbee77339 2013-08-26 23:58:42 ....A 2136073 Virusshare.00090/Trojan.WinINF.StartPage.b-bf51ae14e4263fe5d15834e7f57e8e1b823f62057671c3ce97bd750475d1fc7d 2013-08-26 23:56:38 ....A 3626864 Virusshare.00090/Trojan.WinINF.StartPage.b-c0f0e86c41965ef46768f5f46eaa220c5e3629107aa0da28bbb3daf766800a77 2013-08-27 00:02:38 ....A 2364372 Virusshare.00090/Trojan.WinINF.StartPage.b-c172a0247b190806113a566d81d6abfb73cc2c5099d918931c664ce79b84fb66 2013-08-27 00:17:20 ....A 2363846 Virusshare.00090/Trojan.WinINF.StartPage.b-c4480766788d6306c87124ed2efe0dc02485ff50f972720aa54d9eab2500a788 2013-08-26 23:18:36 ....A 3687478 Virusshare.00090/Trojan.WinINF.StartPage.b-c5962063b1c8dbf2c735def55da56bde18abe8841ca3f5f54ff7d1c58da09f3e 2013-08-26 23:44:12 ....A 3687547 Virusshare.00090/Trojan.WinINF.StartPage.b-c5c17a2390fb3f5c6062ff2e21b9ec35583b3cd788d148aa9b8358682cc3f19c 2013-08-26 22:57:22 ....A 1091713 Virusshare.00090/Trojan.WinINF.StartPage.b-c8fded2143422f0c91d20ca74db7cad5396199d378105414c487ee0e0095c1f0 2013-08-26 23:03:02 ....A 2375571 Virusshare.00090/Trojan.WinINF.StartPage.b-c905c4d8b484a52d416ee9f20575ea5b0f09b5a90dd2dacba5835c3403187825 2013-08-26 23:49:20 ....A 2389509 Virusshare.00090/Trojan.WinINF.StartPage.b-c94d98312cb50deca3ac87595c67d307219ac7641188c9acd9c51bd0813d1977 2013-08-26 23:08:18 ....A 2629227 Virusshare.00090/Trojan.WinINF.StartPage.b-cab1ca72205f168fde4a6fc5c643ac1fa2c86ac4c3242b6e439cb3944a36cdb7 2013-08-27 00:07:22 ....A 3687491 Virusshare.00090/Trojan.WinINF.StartPage.b-cced701b83649bc250a9d583b08c3fa5ed9a82ba3ecd74aeaa778ab1f5da0e22 2013-08-27 00:17:52 ....A 2629183 Virusshare.00090/Trojan.WinINF.StartPage.b-d024975f9fa366a7dc50ae7d9030b80d2d44bb5ff429cbaebe9fb2bdd31ec0ae 2013-08-26 23:27:34 ....A 2375725 Virusshare.00090/Trojan.WinINF.StartPage.b-d02b34a32b0d112496fb47d1c41fc360798f12612bce8256b049170d8a30bec0 2013-08-26 23:52:30 ....A 1459 Virusshare.00090/Trojan.WinLNK.Runner.bl-09acdcbb2fa111f43aed61e5bfbfff45b7ff5f073769d0120dde067c72fe7fe0 2013-08-26 23:03:08 ....A 1449 Virusshare.00090/Trojan.WinLNK.Runner.bl-38386426fb9bb2a71cf0d341cc42574cc69ad4bc473848dff235c43ca371d719 2013-08-27 00:18:46 ....A 1463 Virusshare.00090/Trojan.WinLNK.Runner.bl-4da0191f49ccc84972b910aa73d3420e9ff0cb8e045a190d9cae89fe4fd42e1b 2013-08-27 00:12:02 ....A 1469 Virusshare.00090/Trojan.WinLNK.Runner.bl-609663ea77d514f63eec0a441897ce8e5584923c4677b17667a8c9a5f6ea7206 2013-08-26 23:44:36 ....A 1469 Virusshare.00090/Trojan.WinLNK.Runner.bl-676a295332a2a68ebc07e98bc4f6d9f0e210408cd7123a294628de32d7b23354 2013-08-27 00:19:26 ....A 1475 Virusshare.00090/Trojan.WinLNK.Runner.bl-711d2fa360c24c4ea144ccd4b7063379bef3878b705707f99b50414f5f47ca1b 2013-08-26 23:46:36 ....A 1461 Virusshare.00090/Trojan.WinLNK.Runner.bl-80c53890aae23266de5028efacee9b9427db9f49f10b932478c3d1fdfa0215bd 2013-08-26 23:44:32 ....A 1461 Virusshare.00090/Trojan.WinLNK.Runner.bl-844475a7f83a94ef60160c2280ba74298f7eaf027eccf5ad4b03c618e7e696c1 2013-08-26 23:27:42 ....A 1485 Virusshare.00090/Trojan.WinLNK.Runner.bl-85d34cb816c264c2ccf34b7a171b0c59e60d26953341d095edb1a782dd027e70 2013-08-27 00:21:00 ....A 1461 Virusshare.00090/Trojan.WinLNK.Runner.bl-882d97cfecc36d484a265179de0d2f38689b19957248609f9ccd4d0e24e9f34b 2013-08-26 23:09:34 ....A 1451 Virusshare.00090/Trojan.WinLNK.Runner.bl-89ff198f4fbf6cc29faf3433e69f01477ac32a7ed970d35fc7963be27ccb422d 2013-08-27 00:08:38 ....A 1477 Virusshare.00090/Trojan.WinLNK.Runner.bl-a5e28f3f9c52785974a28f2e16103e5c81ea1bae247041d5041f62ec8f888b76 2013-08-26 23:59:14 ....A 1471 Virusshare.00090/Trojan.WinLNK.Runner.bl-bcf3eb6649c6a833cfaeaa69964b85e2419f5a6e3d54a190a9742c6d53b38e0f 2013-08-26 23:35:18 ....A 1457 Virusshare.00090/Trojan.WinLNK.Runner.bl-e737efc23075117eff5f060349ebec12dc7c3127363d884e1f7857f2bbb0908c 2013-08-26 23:11:28 ....A 1704 Virusshare.00090/Trojan.WinLNK.Runner.ea-382bfc66afed2099c953980d9b5ac103e41d2a6b264db6b6727740fce18f5208 2013-08-26 23:38:44 ....A 1702 Virusshare.00090/Trojan.WinLNK.Runner.ea-48235e4c0374dd4d3c663eaa7a0fe3df4f7c1fb21d9d9448271a86dd14e9aa24 2013-08-27 00:03:34 ....A 1742 Virusshare.00090/Trojan.WinLNK.Runner.ea-86ec029d48b64f8e50b6435f9db493ed6724da313bcf9ac0d3bef4ccb9170b4c 2013-08-26 23:47:36 ....A 1714 Virusshare.00090/Trojan.WinLNK.Runner.ea-af22a2b93227b9c5db59d434108cb71d8b0ad436423ddd2ac6962ef3ee211344 2013-08-26 23:37:58 ....A 1694 Virusshare.00090/Trojan.WinLNK.Runner.ea-dcbfc1ba6f1defa0b512988035d38c350978f9f1e11729d734d2445b77f64c9f 2013-08-26 23:41:40 ....A 1444 Virusshare.00090/Trojan.WinLNK.Runner.k-83c5a67239e7171353794d20014a268bd56df7993df59d5ef1da8d07b924fd56 2013-08-26 23:21:34 ....A 329 Virusshare.00090/Trojan.WinLNK.Vortlink-b67227ed91db01aeaaa9998d7259ff587f978a48a7cabc3a20beb3458f1efc74 2013-08-26 23:35:50 ....A 1666 Virusshare.00090/Trojan.WinREG.Agent.p-b4c8a115c7ac977f761028b007f62999b4322661e029f671c24db406c57ccbba 2013-08-26 23:12:12 ....A 98820 Virusshare.00090/Trojan.WinREG.Agent.r-a2dd92e10805459c3d8d22add5a689c44dcdc842bf15d646bba213e1856f4326 2013-08-26 23:13:58 ....A 289060 Virusshare.00090/Trojan.WinREG.RunKeys.g-81ed99ab4d1d92ffa61e019468a725d0dd467152e96b8045ef98eaf398ddd013 2013-08-26 23:07:54 ....A 1262 Virusshare.00090/Trojan.WinREG.StartPage-53fb10734ebf93a6955c239dfbbd084dd00fd986145ec11060fb33741af911cc 2013-08-26 23:29:16 ....A 8844 Virusshare.00090/Trojan.WinREG.StartPage.ba-27179c714c8d3a9ed14ac14cc73239807dd0fa24e0d11c4dcbcbb711c38d45f6 2013-08-26 23:51:38 ....A 8870 Virusshare.00090/Trojan.WinREG.StartPage.ba-7b50c5944e36950980d066aa2bc7094e3319395c18b29332d8efc22e912bc76d 2013-08-26 23:03:08 ....A 8844 Virusshare.00090/Trojan.WinREG.StartPage.ba-d3f864d7cf542bbdc4b46f46910ae1409ae2726c124feecd47014e269ba5e728 2013-08-26 23:12:58 ....A 102617 Virusshare.00090/Trojan.WinREG.StartPage.bk-14705fe4dbbea849dfc7744e463fbe42e10981d895ab05050cc014b020f568b8 2013-08-26 23:20:52 ....A 302014 Virusshare.00090/Trojan.WinREG.StartPage.cq-4693b1adbdc989aa1fc57e67497a1a7e416d2239048281f25f17e96b6eceec5b 2013-08-26 23:43:48 ....A 302014 Virusshare.00090/Trojan.WinREG.StartPage.cq-728ec51e1a5bddf5c60540a10b91514b4c51768ffc3572fb732a24de77d797e9 2013-08-26 23:15:12 ....A 302014 Virusshare.00090/Trojan.WinREG.StartPage.cq-b05479c20acd8a3ead41d0a003feadd945fe77550c72f294bf9f08cffc4a468b 2013-08-26 23:47:10 ....A 302014 Virusshare.00090/Trojan.WinREG.StartPage.cq-c7ce0f966eb5853fc0100a7ea6618dc218d743aad545c66d68b6ad8d4ac10919 2013-08-26 23:30:28 ....A 1088290 Virusshare.00090/Trojan.WinREG.StartPage.dc-cd39909a9cb2d4f875ad9935fea22e9f740833f7b74b6a26bfa67d0d67ec9759 2013-08-26 23:34:04 ....A 1462017 Virusshare.00090/Trojan.WinREG.StartPage.dj-068643744a354b9eff624fed3c409d664369bf023817cffd116bf9c33e3c94c5 2013-08-27 00:05:32 ....A 279291 Virusshare.00090/Trojan.WinREG.StartPage.dj-075a4f822034d2cee485ad807318db0b76c08e4090d2ace1a736091f777210aa 2013-08-26 23:44:22 ....A 1011876 Virusshare.00090/Trojan.WinREG.StartPage.dj-09826ac8eb643b57c8659fb2a96e077a6cda4ff8bec72b8645ce0270b49b248b 2013-08-26 23:33:26 ....A 12969 Virusshare.00090/Trojan.WinREG.StartPage.dj-10cb64bd03a6182757727c856f2ffa8bc5ae95caab4715ca800b6440615d8202 2013-08-26 23:38:52 ....A 1910360 Virusshare.00090/Trojan.WinREG.StartPage.dj-13f35ad61781a4981f522463d812ec5d1369add4462c63ed1ead8c2671dd23c9 2013-08-26 23:03:28 ....A 143 Virusshare.00090/Trojan.WinREG.StartPage.dj-148fbb6479537a47d6df7e48f8a7d440744db93dd12a33f0143d5377c6618787 2013-08-26 23:03:46 ....A 336181 Virusshare.00090/Trojan.WinREG.StartPage.dj-1e3c81409bd44b30676f3559af7e04355b96c4705034030a215b0f3ccb6a75e0 2013-08-26 23:53:04 ....A 1404411 Virusshare.00090/Trojan.WinREG.StartPage.dj-206271b20c7cdec361cafcfe5333bc2b1af04dd031b5aa3c5fa32d9d5a4dc625 2013-08-26 23:37:26 ....A 2429565 Virusshare.00090/Trojan.WinREG.StartPage.dj-259919aedfa8ddafd05142c56619befe3f8e2c94beca10f410d751e72a6711bb 2013-08-26 23:42:46 ....A 37888 Virusshare.00090/Trojan.WinREG.StartPage.dj-4408b08036602f723823177485c67e9c5e134570161f037359418d48c6d74c8b 2013-08-27 00:17:40 ....A 4461115 Virusshare.00090/Trojan.WinREG.StartPage.dj-47953e4c93ffe74956f63476ce9884c805d077d0291c0484600e4a73469b1ce8 2013-08-26 23:54:12 ....A 376119 Virusshare.00090/Trojan.WinREG.StartPage.dj-4b04ec153ec15d8cdb5d782f0c7bd9a1ffec3be5b2d51820ddaa9c01c983577b 2013-08-26 23:45:18 ....A 10656 Virusshare.00090/Trojan.WinREG.StartPage.dj-537bd52d8d1a3ae6334f04b85b559caca7073635789ed98347132036bbd140ea 2013-08-27 00:03:16 ....A 160262 Virusshare.00090/Trojan.WinREG.StartPage.dj-5571ce7c1509e3a441672ac8d4c35f0169ac7b7f8248ad9ea74136e86d10adff 2013-08-26 23:29:24 ....A 699892 Virusshare.00090/Trojan.WinREG.StartPage.dj-55819d953ad4460f6d696764bf41e080ddfa17e22410e10f7c5296a8494eb8b0 2013-08-27 00:21:44 ....A 264129 Virusshare.00090/Trojan.WinREG.StartPage.dj-615a959d84e6b0b40ae30b794d28a3f672c0ddd87870804ec74f644cf548c4e7 2013-08-26 23:26:56 ....A 2392493 Virusshare.00090/Trojan.WinREG.StartPage.dj-6fda512fadfeb100a1ecbd02cd9681506e0de61adb3d2e3589254702a79802b1 2013-08-27 00:15:28 ....A 132 Virusshare.00090/Trojan.WinREG.StartPage.dj-7a6af26e5c8b1b8c7946f0792038ac4ca57a8f430f95248fc8fe105f801a98fc 2013-08-26 23:16:34 ....A 1829682 Virusshare.00090/Trojan.WinREG.StartPage.dj-7e7876a9353a7e6c2a715c835247284ebde240e0c3fedfb930742b0163153470 2013-08-27 00:14:16 ....A 376029 Virusshare.00090/Trojan.WinREG.StartPage.dj-80e38e9a758180a6c6da942994c241190d00a12479156e2bf3002470073de4a6 2013-08-26 23:21:28 ....A 141 Virusshare.00090/Trojan.WinREG.StartPage.dj-828a6848ec41af77a75963264e8b8b9b834fe7ffdf3c3ea010ddbb2976f7edf2 2013-08-26 23:22:00 ....A 142 Virusshare.00090/Trojan.WinREG.StartPage.dj-83996caceb520261565c1a23051a216a60ea4e3808c201ce6a84024280cfbdc2 2013-08-26 23:57:08 ....A 3431113 Virusshare.00090/Trojan.WinREG.StartPage.dj-8b807d25fa144ba35982a9daf1e8afd4791b65f4231aff298280e8be02a74336 2013-08-26 23:48:50 ....A 593883 Virusshare.00090/Trojan.WinREG.StartPage.dj-986b4d53b5bb64282625d5aee322ffe67bafbc3273ea989c1732215d003ddae8 2013-08-26 23:20:24 ....A 6024040 Virusshare.00090/Trojan.WinREG.StartPage.dj-99ebb99d4bd7c9491f542005d91709281108ef4b19cafd2efeedf02f7dc76c83 2013-08-27 00:14:36 ....A 1792338 Virusshare.00090/Trojan.WinREG.StartPage.dj-a189d4b6918a02bc9fe27c069f6d66a9c1cb61cf754d20ae20fd1696a27644c8 2013-08-26 23:00:04 ....A 11119 Virusshare.00090/Trojan.WinREG.StartPage.dj-ab9191bc2253a691ffd7ca65494726fbec18a744696ea9ddd3df11291bae65d7 2013-08-26 23:42:38 ....A 18022 Virusshare.00090/Trojan.WinREG.StartPage.dj-afbb965041676d83e4ade17306541c29c75be7c0d2d3afc3235d12c33c097cd9 2013-08-26 23:27:34 ....A 852347 Virusshare.00090/Trojan.WinREG.StartPage.dj-c0e502a1ab0af6805f70215f9476443c3cca9ac09b88d8ed509de221a4bac6f1 2013-08-27 00:12:56 ....A 386082 Virusshare.00090/Trojan.WinREG.StartPage.dj-c4bf18c85fda16e8e29323f82a55995df00e6c6e3d5f69a699fe0ebbf509b406 2013-08-27 00:07:54 ....A 494763 Virusshare.00090/Trojan.WinREG.StartPage.dj-c60bf7ef0fd9f82f5c79e37de543c6ac4736f2637653d772be8475f01711dcf9 2013-08-27 00:18:16 ....A 1077 Virusshare.00090/Trojan.WinREG.StartPage.dv-710427078d6ca777da1a6b5e3aa7389151a601b5c4c76e2bccf275364b7773bb 2013-08-26 23:59:16 ....A 728013 Virusshare.00090/Trojan.WinREG.StartPage.dy-547e644686926320aff79afdd2f6ee3ade7fecbed1fbe5267f36af38a1c93a8b 2013-08-26 23:33:40 ....A 1016352 Virusshare.00090/Trojan.WinREG.StartPage.eb-109a216b922c733961d5da03dba1c866634225a41465acd64bb8cce33cc46d49 2013-08-26 23:34:06 ....A 1012116 Virusshare.00090/Trojan.WinREG.StartPage.eb-16e6d29a331cdf9c07ba2811333f33ebdf5a28b8978817dc7fdd3109f7edfcf7 2013-08-26 23:58:06 ....A 4952240 Virusshare.00090/Trojan.WinREG.StartPage.eb-184bcd884f3070c3afcf1a0505031f1491267f4ea859245e560035a0b22e942b 2013-08-26 23:34:26 ....A 2661716 Virusshare.00090/Trojan.WinREG.StartPage.eb-193431d5f3fd455618305669b83fd118edb2e11f2099b4e70f667eb0248f57af 2013-08-26 23:37:40 ....A 5861920 Virusshare.00090/Trojan.WinREG.StartPage.eb-22467d39f9c7fa2d9b1d817bd0bb8ea5b01638de0799b237cc4115277854db72 2013-08-26 23:29:48 ....A 1248516 Virusshare.00090/Trojan.WinREG.StartPage.eb-4533ece0a39df39b2b48ac9f22db22e2ede11becd9fef2f1db13c191d120f8fe 2013-08-26 23:48:16 ....A 3538944 Virusshare.00090/Trojan.WinREG.StartPage.eb-a320c65bd2d0bd4ac0ff362a4504597681c0c5b55788ec1e02c8265d9248c18d 2013-08-26 23:31:38 ....A 1396852 Virusshare.00090/Trojan.WinREG.StartPage.eb-c170e0b3b3997c556f8fb88917a26152b7543cfea31f422b29ff98b3bdcd141a 2013-08-26 23:18:18 ....A 156700 Virusshare.00090/Trojan.WinREG.StartPage.o-ad4d9aabce857f8c95db9727a9a9f5ab113acce4c2c16239ba8ae0f21bb4c6da 2013-08-26 23:23:08 ....A 706985 Virusshare.00090/UDS-Backdoor.Multi.GenericML.xnet-205dc0d0e8ef500701b5bc2a6e43b7313df2072352ecb44576b38ff30982988e 2013-08-26 23:17:02 ....A 307712 Virusshare.00090/UDS-Backdoor.Win32.Agent.uur-7de6c026399be25a35d9b33a0a0d2913af8d023fe4d69519b8d71e48423a3351 2013-08-27 00:09:04 ....A 146432 Virusshare.00090/UDS-Backdoor.Win32.Generic-ac70b28a641cc0784ca60b2d426e9be3edcf4528f31648da37443a383d2c2b36 2013-08-26 23:22:46 ....A 5668 Virusshare.00090/UDS-Backdoor.Win32.Generic-b7895f90185049ad7d24a2453cfe2b04c5808462753c9a8ad751cf720a8925e4 2013-08-26 23:01:34 ....A 56832 Virusshare.00090/UDS-Backdoor.Win32.Generic-ebc35f233f2597c18eeb6aaeba0265edb6a6ac55011a1acd99a7eb15f7716bcf 2013-08-26 23:50:48 ....A 406016 Virusshare.00090/UDS-Backdoor.Win32.Hupigon.nwwt-acd66c14861519710f6a287b7b1b11cc79f1ed2010c22ff4c19fb23ab0057871 2013-08-26 23:07:16 ....A 1097728 Virusshare.00090/UDS-Backdoor.Win32.Kurbadur.a-e1ef3513a36a3f50c9d192e2ce4228c81aed547829fb954283d910533b8fe3b7 2013-08-26 23:42:20 ....A 37895 Virusshare.00090/UDS-Backdoor.Win32.Mokes.gen-6370d6b24b9fcbe329c18b5102863f069db7b5ad61c203e9806769eff2c2e74d 2013-08-26 23:57:10 ....A 561152 Virusshare.00090/UDS-Backdoor.Win32.Sinowal.nti-8f58f65172f8776a48a80071190afb477f49206788b9346fbe8941136f9d732d 2013-08-27 00:19:22 ....A 299160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0024bc57d92669d3cf3917868b657b144f1ace4a4825a371b7201b0764455b2d 2013-08-26 23:17:32 ....A 91136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-003a052914a1a2ed2a8224872cc559e1c6999e7dcdfd160c16c16e9ab03be55e 2013-08-27 00:18:40 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0051e29762446a54f1394b0915d1b2a88ffe8c489b5bd489af4e217cf70c6b71 2013-08-27 00:15:46 ....A 1297920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-005d59cb73ed850bc8cd9907591f9706e6accb32e9d6d2bbe7e7f066fdb7ce93 2013-08-26 23:57:02 ....A 239554 Virusshare.00090/UDS-DangerousObject.Multi.Generic-006cd470f1658d02c84723df05c974f6c9704875fb5dcb957358cafa6f1735f6 2013-08-26 23:35:54 ....A 132442 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0071f35e169886260b66db2c8a145be150d63d1dc47ff7ce68c060cf99a51f4a 2013-08-26 23:27:28 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-007b81f7afdf3320978365a35efabef0a57634be915a55015c9f67a862fd8e82 2013-08-26 23:57:52 ....A 2326536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-00816bb1e5756ea38d1336072d2f94f41aafcf068840e8b41a25d09ac1212956 2013-08-26 23:13:40 ....A 946382 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0087ac6a71c01e0dc673cd14603b6154a2fd00a625bb58ff89016113205496fe 2013-08-26 23:28:42 ....A 7606824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0089cc42a44aef91070159dab79dacf307bb1a1a0ecd656fe36e30d1af0605b2 2013-08-26 23:52:40 ....A 2564272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-008d3d1489ef230f8e8dfaa17a51ac4892cc06ca39c51800b6641eb3106d8565 2013-08-26 23:51:06 ....A 603136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-009333ac83a05ccfbd3e32b64c53e8ad0e9a163a0783c3db4f20ae63c7c03f22 2013-08-26 23:05:18 ....A 648704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-00a33712a94c61a2ac2949f13106de2e748e021ac007006323764eca4eb4c84e 2013-08-27 00:04:12 ....A 653824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-00a85f5c1aa4b2ded54ac15b7758c7f90b98a9ae5a6558e89f8c771662c635d4 2013-08-26 23:29:54 ....A 1856492 Virusshare.00090/UDS-DangerousObject.Multi.Generic-00ba29220138b14debd023d60342db6295709901472054ea43ff15bc7fc32fd7 2013-08-26 23:40:44 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-00bd92b8b64166368028860bd5630a76cea9678a9e119243083ff2f42a35f41c 2013-08-26 23:53:24 ....A 737372 Virusshare.00090/UDS-DangerousObject.Multi.Generic-00c6d4ae4a4387ceec1f71ae24f08271e9c66eccbd2e37535fbe861846b2af09 2013-08-27 00:04:28 ....A 200704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-00d3446d44e987d68fb5efa0495e59dab2039aca5a556402b770e5dba06d3dec 2013-08-26 23:59:14 ....A 193598 Virusshare.00090/UDS-DangerousObject.Multi.Generic-00d5c6909d624c2840df82076ad6da008d6ffa89124e08abbf527a9baa56a06d 2013-08-26 23:36:46 ....A 31744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-00dc18d2fa581235f75aba28c9a5f29db029a369d894c165f02c7bcbd1cbba7f 2013-08-26 23:50:26 ....A 783398 Virusshare.00090/UDS-DangerousObject.Multi.Generic-00f00bc391b3846dd35aeda51d2d7477ad4e68fab3271f99f1ce621ba1edce34 2013-08-26 23:59:32 ....A 53328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-00f0215f76e34a661e7eb8bf1c58a736c56a7a6436e6d36e1f12494e20b3955b 2013-08-26 23:49:14 ....A 6836136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-00fdb15634660ed2559678d7f290be1898b7ab77b67858b88f536f313b997736 2013-08-26 23:14:42 ....A 165295 Virusshare.00090/UDS-DangerousObject.Multi.Generic-00fe8249fb2acec8137c756581fbcda64c29d0e3429ac49efb436a9b47135180 2013-08-26 23:01:50 ....A 321867 Virusshare.00090/UDS-DangerousObject.Multi.Generic-010cca7ae01168ace3e4728b75c5be60d49906ae5c71ce630db6e3e0bcf5590b 2013-08-26 23:14:02 ....A 51981 Virusshare.00090/UDS-DangerousObject.Multi.Generic-013630f3ba188f8842e3a59ee71b6a7c6c704d6b493ee1d90c9a422d23010c9e 2013-08-26 23:36:04 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-01399cea61bdd2214995cc0808dbece5a105be3d230f0de0973f69f024b80f9d 2013-08-26 23:39:20 ....A 28576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0146cade4161bb25e847f28771e167d92e9ba0fce12c022198dbacfd02794f0d 2013-08-27 00:15:10 ....A 1823091 Virusshare.00090/UDS-DangerousObject.Multi.Generic-01660548c489bfe36162a94718e70195ecbed28d2651bb497681c544306cf294 2013-08-26 23:37:42 ....A 318576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-018b75fdeb8ff8f6896b07d5b4e7daed0b5cd600eeb9c26c52eca8841849539a 2013-08-26 23:42:40 ....A 605696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0190af0ae600a4e4664f001cc4eaaf8ac1023944417756a3bb806d28a554d7ac 2013-08-26 23:36:00 ....A 16639976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-01969fb20c0f4d65ccb4ce3bb9119a19c02f01a254b1261421e5d149e893dc8c 2013-08-26 23:11:18 ....A 1047376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-019b128299341220d92e8789dcaec11b0adb3bf9413dfa1a61aac4fed21d2006 2013-08-26 23:56:56 ....A 159744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-019c8cde4ca82cdeb0a162a3effd951ad4e26a1197db1332e3158d3c5e00598a 2013-08-26 23:38:12 ....A 86814 Virusshare.00090/UDS-DangerousObject.Multi.Generic-01a89d142e8e52a5d2bf0a607c3047fa7c4ed2036fe612b003824aa1c039ea84 2013-08-26 23:53:20 ....A 2343419 Virusshare.00090/UDS-DangerousObject.Multi.Generic-01c14e6db78242c56c2581636f542bcf4bdb51b45b60edeb6720739b78c196f9 2013-08-27 00:08:52 ....A 41984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-01c60c2468b1a55c00b5dc745d4ea6341a1b25aebe1ee2812f439e369bc6e7b4 2013-08-26 23:11:20 ....A 2445272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-01ea4a2f3936e626c5631296579a34f719892241da66ced1eac4966c755c6c38 2013-08-26 23:04:32 ....A 1975135 Virusshare.00090/UDS-DangerousObject.Multi.Generic-01f54adc24fb5fbcd77cd11d70edb6e07897ee8e8d006bb09270d3e621e18e77 2013-08-26 23:02:56 ....A 192512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-02030c7e51dce44c18a39d0b3c192b0401f04ec08b8c2e3a69251ac11d09c78e 2013-08-27 00:11:40 ....A 790528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0215ebe4dc9b9c09ae31fbd41bafae9a8ab62017c784270117cdfc6a860ed05c 2013-08-26 23:33:50 ....A 1751956 Virusshare.00090/UDS-DangerousObject.Multi.Generic-021a638a698ebbe044071330510d98ec312e7befb8bbdd4dfc41ed7b327a3413 2013-08-26 23:35:46 ....A 32690 Virusshare.00090/UDS-DangerousObject.Multi.Generic-02328b97417ec0819331951a523a9ffb73a14db9dcba72eeafab41985334d527 2013-08-26 23:00:08 ....A 257396 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0235173a616c712299a38f9338d36fb44991a51183ab8964acb633b4fb42d003 2013-08-26 23:44:44 ....A 53248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0242ca65351557f10f979f001c20ed963057a22a8db1206052a95008e7f21b89 2013-08-27 00:03:00 ....A 5715908 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0256b34c7f9649b6ead46a5657039e21fbc023adc7b0cbce3692964cf70c3714 2013-08-26 23:00:06 ....A 54784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-025e973cf36dad63171a17d65bcaf03e076b61619933438159363abdfdad2189 2013-08-26 23:55:56 ....A 1775250 Virusshare.00090/UDS-DangerousObject.Multi.Generic-02626d485d1b253b2a4370849f60e65b4155c9c9611469271834d0525596022e 2013-08-27 00:10:38 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0273e4eb2ee7a000f9bb3e304ff7cb0aa7241852159727eb7af73e2eaff87263 2013-08-26 23:22:36 ....A 30951 Virusshare.00090/UDS-DangerousObject.Multi.Generic-028295282b81fcca644308881d8c1b806dcea4eb58d64e7fe4ba975405d9ebfa 2013-08-26 23:26:30 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-028565bd576e523af3e7d56123e4254c52fcd153e99ce799b9aed966ca7885fe 2013-08-26 23:23:00 ....A 315392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-028ceba3e9334e6a23bb4c0cd82db509bec724be415374834182ce150cce2131 2013-08-26 23:35:28 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-02907cc5086f3630fdf8f0164bd54caf48ad9e888496087ced8d4c55946c99e4 2013-08-26 23:06:22 ....A 1942937 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0295465a788495fa976dcfb202ead5e714c36ac78ef1eb802645b3135c616d9d 2013-08-26 23:00:52 ....A 19968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-02a09db5aee4bcbc0e6d07e90382097e5bfb48a2fd6c125f80e1a7e12b223bed 2013-08-27 00:10:44 ....A 1068184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-02a1e332d2883a520bf524fa1369795e37acd376754b335a0ed61fedbb3a2c7b 2013-08-27 00:09:44 ....A 2833439 Virusshare.00090/UDS-DangerousObject.Multi.Generic-02a92c83de2f84bf782a8bc679df8ba048e290ca504594f68f5f9573b8a046b4 2013-08-26 23:30:54 ....A 940008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-02d064b316df3a2455849d6ed6f6a845c75fa813c7f7e92edd2f4fe155d6f533 2013-08-26 23:56:20 ....A 385223 Virusshare.00090/UDS-DangerousObject.Multi.Generic-02edff777e4f15a9b509f20174c646c9a527de80e6ccbd0bdc01456105560453 2013-08-27 00:06:56 ....A 727552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-02f0afb1079a21876c150b8ed0a101ef9efd6a56967a6bd1cd437dc2a8e29a7c 2013-08-26 23:31:28 ....A 2451171 Virusshare.00090/UDS-DangerousObject.Multi.Generic-02fabeebd5fa641a50b3df819f2e6c5170746158f9c3c169a9de3f213e25243e 2013-08-27 00:03:04 ....A 503808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0302b7a29c9cd65a1a041df6fb768566a04364702c120f995a569f1ccb879eb0 2013-08-26 23:56:18 ....A 345256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-030f59723d31cc63daf744ed10537bb573cb99fbf057934a6e4f342bf77b1570 2013-08-27 00:06:12 ....A 557056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0326771365a57b3af4198b8baeec1c22b2cf4e846912599cb7fb277d0f282013 2013-08-26 23:42:00 ....A 344576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-032faeb2aed16cff13f7460117451b9bb6c8308da7dafbcafaad5574b4fbe160 2013-08-26 23:45:30 ....A 602127 Virusshare.00090/UDS-DangerousObject.Multi.Generic-033d00b889c305a0f0f22af04e7f5f3ea06fa1dcaac02e20d783895f3361e725 2013-08-26 22:57:28 ....A 2880672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0342f1d608e5619ceb47c419e868b96da25353ea3eb518bfe7f860f3ee0fd14d 2013-08-26 23:31:40 ....A 20469 Virusshare.00090/UDS-DangerousObject.Multi.Generic-034538630ff26c0c2eafc6c0ce0e6600afda3ce55f1bc6d2eefb14af5bc6d7f6 2013-08-26 23:55:08 ....A 2254608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-034a66797dceed2ecf861a8ad642bcc2c941d1ee9a17092e5a2e6ddcf2dd7d23 2013-08-26 23:11:26 ....A 15360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-034fb0fa1dd93a08e9943e2fafbc49032a222e457f468dacd27d5ad170ca3b7e 2013-08-26 23:32:16 ....A 12761584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-03565125ef81ab6f33f8a4c75ba5c1e2d7f54525d074b7e81d9cae8631398d6a 2013-08-26 23:39:06 ....A 48128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-03759815925d0a6d47a7a4fa328d6bb869e7a9e4dcd9a828cce9919ada9a1f69 2013-08-26 23:40:30 ....A 46329 Virusshare.00090/UDS-DangerousObject.Multi.Generic-037659a47fcd8d7c011ca0a50cb77437b3c0fdb2c75922e4289e7034fbd41b7d 2013-08-26 23:13:54 ....A 828297 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0384c2fd68769172f3b801198f4a4c620d60c2ddd389ad0fbefcc69fc6f1c7db 2013-08-26 23:25:20 ....A 15360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0387b0a0415e45c8a89e3f5eae1edb0f28c9882aac07957d1939f15b8aec219c 2013-08-26 23:04:08 ....A 186880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-038fe6169d8f048443a63bc5fc1905a52ba06706130e9a7e2533c1d80121d7a4 2013-08-26 23:38:08 ....A 65024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-03ae3eb1e32c5ddcf1db6c23267d225caaf69376905b2613f48b1235b2670895 2013-08-26 23:35:28 ....A 349561 Virusshare.00090/UDS-DangerousObject.Multi.Generic-03b5828da8b2f5389260c0f98602513bc22584af872760b22551524d09ade52e 2013-08-26 23:42:22 ....A 394240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-03e25db894ddf538e686c3b8de6a84c87ad10d56d2a3215ec5bd0066556dc3d6 2013-08-27 00:13:46 ....A 2699191 Virusshare.00090/UDS-DangerousObject.Multi.Generic-03f194c1ba8e6dbf8692fd2c528df007d70e2163d80685e1c37183352382248b 2013-08-26 23:46:28 ....A 613888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-03fb298e965d1a0bdf25aa4aeaec6e0a5c5c9e5b48817582facde614ab0b57cc 2013-08-26 23:54:38 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-03fed4ae7d70ac6f18c1b98de57f8dd13ab641a124bad907b0c3faddf4468b46 2013-08-27 00:15:22 ....A 178276 Virusshare.00090/UDS-DangerousObject.Multi.Generic-04004eec1ae8f049478926ec2d32cfe7cfbd285271138fe8344dc54ec9135a89 2013-08-26 23:56:40 ....A 145408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0409321b04fff65b470007e87d54d8dcf06b19b4909ddf5982b33867c9143c3c 2013-08-26 23:34:28 ....A 653732 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0423a69b5d55136b7095d4c3301af2843d770a589685056a998f56dcafcd0aa0 2013-08-26 23:45:56 ....A 15562 Virusshare.00090/UDS-DangerousObject.Multi.Generic-042854f34aea568a906816148168d804f238ebdd99f6ddf21943a1c5f243fccd 2013-08-26 23:59:56 ....A 15872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-042d55af11aefe8a6b097ef621f573103532223f81b2e3614297c94015630379 2013-08-26 23:20:32 ....A 122864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-04525c2620b0acf9cd440552d33135a2a0a6f441c33af87b218b890bc509759e 2013-08-26 23:03:56 ....A 45439 Virusshare.00090/UDS-DangerousObject.Multi.Generic-045419ee981cea824228b99d0e1682bf443752cd22f7b09d3b5e5ea9a49b958d 2013-08-26 23:48:04 ....A 44670 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0460c69a41420cf56cbf52e273053e9100232b2925e843fb6915117e3c3f7db4 2013-08-26 23:46:22 ....A 5631472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-04737d815c7d313c4c303ef70b7e7a363449dc9641a569f3551f58f83212ce54 2013-08-26 23:25:42 ....A 4910128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-047701d926daaea85b0556035adf88fa36aee2f50a7bdc0d04b1936cbbe244af 2013-08-26 23:06:44 ....A 17020592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-049397ba1d9f4630ff9ad7515d844bda46044c7e617e45d87419b666d01d0473 2013-08-26 23:24:54 ....A 90112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0499f0d882e29d3df7a2dcd9dbaac0ca246165ff0f7c252783a51731c168a616 2013-08-26 23:47:42 ....A 194496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-049f9b39644d2555c9208f58829a20421d85fab042808890eed1442c36a34643 2013-08-27 00:12:42 ....A 274085 Virusshare.00090/UDS-DangerousObject.Multi.Generic-04a58be8625d657484f40a5dfc4895616a3a7ec81995ebf83abde38a89e104ec 2013-08-26 23:05:24 ....A 169790 Virusshare.00090/UDS-DangerousObject.Multi.Generic-04a78773b074aac64787b31e7c16d43e862a229b95e128b1ad855c2420c29da1 2013-08-26 23:20:32 ....A 14848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-04c819c6fa250b898cdb2189926ce39b9c6694e472fc60c67ff41337c14891b2 2013-08-26 23:33:22 ....A 9491 Virusshare.00090/UDS-DangerousObject.Multi.Generic-04d386bd3aa3c78ebf3586e7ba3aa22625fe0a9f9ae345462129c8b2b345b23f 2013-08-26 23:33:40 ....A 11531800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-04d4f427e82edc2d521d7ca3422df1964fe0b44c820f58af6dd83c559641eb06 2013-08-27 00:19:30 ....A 1289136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-04f41772536af6e3822ae120ef63a56af5d5dd8acc5f776e5b4b25715c3203e0 2013-08-26 23:37:42 ....A 123475 Virusshare.00090/UDS-DangerousObject.Multi.Generic-04f9f3b0c0ea1d02ed15497a6541f520271ee3b65ebfd3ffb1a913a504e7aaad 2013-08-26 23:05:20 ....A 176128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-05150d4a68368a11755f61975095dfe484503db8884c31919f65cd6dd34db2ba 2013-08-27 00:14:56 ....A 126976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-051a092c6f386a1daf2df4803a7f67265c23da4827d31e1be13254bdad0934a4 2013-08-26 23:14:12 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-051d6ff9053b4687787e9e01572c7ca38e4a10f4979420281b7b5606f4486ec3 2013-08-26 22:59:52 ....A 741376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0527c97cf4693b51569a4f59c2d6b6bae9b243c706dcf3a1493ce98e401b7bab 2013-08-26 23:18:58 ....A 1403022 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0528bf073b4c5a00f1a0f73368677fef169ad47db844960d855ca0c80dce8c15 2013-08-26 23:28:36 ....A 47104 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0534fb5cf32897f530636737f7b4b49a2b3cf0c3d6fc7d106b4ac1a9640aadca 2013-08-26 23:53:40 ....A 463886 Virusshare.00090/UDS-DangerousObject.Multi.Generic-056115c0bb9bb753eb7c77a65f0ae3de08d03bda80aaf2cfff91ecc62c7df746 2013-08-26 23:55:00 ....A 1693735 Virusshare.00090/UDS-DangerousObject.Multi.Generic-05631a590d68590e75fee186a258b74b65d97ef129a5526c1b9e1bb8b11514c1 2013-08-26 23:15:50 ....A 658944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-059984bb0bb6e96fce1534091f1edee05366bfd11c99880344ffa454a00344d4 2013-08-26 23:20:56 ....A 1000448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-059b687c4f9efa38193e2f8aa80ecb7ff995ee167b7230a663a2fd42fed6c82f 2013-08-26 23:50:54 ....A 1422849 Virusshare.00090/UDS-DangerousObject.Multi.Generic-05b40ba169824f45d676cafc06574deabbd0540d228516f4d8d4063cd347e01b 2013-08-27 00:04:32 ....A 1010422 Virusshare.00090/UDS-DangerousObject.Multi.Generic-05bb75548f250d3408e67eed0bbb63759851370f9427b858f7299b897e2b9020 2013-08-26 23:15:16 ....A 60478 Virusshare.00090/UDS-DangerousObject.Multi.Generic-05c071c3afb8f42e29a1f9135c41ec55b553568b4e5d7fb3c3668356bf059f77 2013-08-26 23:11:44 ....A 159744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-05c63c593ec826abb5b3b9a063cb71787db7aa97f06e02483fff12f7733ba73e 2013-08-27 00:05:34 ....A 786432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-05c7f6efd997b056234bb610627705c3868796d500d35e20c2d8ec0481c4ed7a 2013-08-27 00:18:14 ....A 1071616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-05d40347b5cd434c1cace40d16f13dc36e87625d459c22b0d8134257dfdc6052 2013-08-26 23:38:06 ....A 1858938 Virusshare.00090/UDS-DangerousObject.Multi.Generic-05de29d7c5ecc2ad89720d4dfffc4fe0544e282a520246788a7fb25168cc3d89 2013-08-27 00:12:48 ....A 180224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-05e5ec924a16ba429b643749bc97bcaad87ec580bbf943becb26852e4a35f77f 2013-08-26 23:36:12 ....A 4952006 Virusshare.00090/UDS-DangerousObject.Multi.Generic-05e72279865c5408e56635a686a188c96fc349750458410d00282bf264d89476 2013-08-26 23:15:54 ....A 541696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-05f4269fbb5f1d7867e4a9a026cff3b0558758ada8860b881bbcb257dc455fd5 2013-08-26 22:58:30 ....A 12691432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-05f8ebb080392cad69b94821e863370a510885ed775cf0b746709c49665d5ecb 2013-08-27 00:00:10 ....A 139927 Virusshare.00090/UDS-DangerousObject.Multi.Generic-05f9f97700a8ff59efc0172d0cdd5304967b930aaa9ac9207722ef076b32ccae 2013-08-26 23:48:52 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-05fa92eb74d95f850437ee9ad1165e7282afd79f6afb55b8023356084260bd23 2013-08-26 23:25:14 ....A 88064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-05fed194dd3676c720946c03b4b48a1910ff2d56499c6ed01203e0ef45c30cbf 2013-08-26 22:59:46 ....A 142336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-060c0513d42d083007b7040a7ee87a82d43bf9ab0923111c278976c8ce6f2514 2013-08-26 23:36:12 ....A 193024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0611c68a1eb925d87f766b0dece446e08a950cae147bdba08450f3a2d5a25405 2013-08-26 22:57:50 ....A 2099472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-06176c1f11c0cb66f3bce059e0aa2a552a6c15e211a639ac5559551838bb8b05 2013-08-26 23:39:00 ....A 300152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-06325c1abe54a5e8d9436afb53c69093a160c6e76af2741d7d2e7a660865f336 2013-08-26 23:56:26 ....A 1367272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-06372cf85ac49e91d8c676d5df637c5e0c01fc83aa38ee987ee9287f7acbf534 2013-08-27 00:17:40 ....A 3790 Virusshare.00090/UDS-DangerousObject.Multi.Generic-063950a7feb619480108d04a8f5efa5111e906c7f60cf6bdfe6f5da8d4efe4eb 2013-08-26 23:23:14 ....A 761856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-063bf6275a522cad7f8c8222db5ea08f6b1041295b62cc743c0eb0f40ddd0244 2013-08-26 23:28:16 ....A 22016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-06493df3e873579e13b7d8a93684202e327c3842ef9cceb3cc96749e6dd70ec7 2013-08-26 23:53:38 ....A 12283680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0651de3f743eb659215725fc980176d3de757446e50626ef566a261476d09732 2013-08-26 23:49:16 ....A 3072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-066ba617be7554490d0709fe5fded5f97d2f9e9a51778a4e48caa076bf78eca6 2013-08-26 23:36:42 ....A 624193 Virusshare.00090/UDS-DangerousObject.Multi.Generic-066c1ba0658207483b63e357c5b0ec13ef901a3fce28cd6b88406c7fdc13e872 2013-08-26 23:11:38 ....A 8192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-06744eb6b6816c9d922ce02791a8100474a8b74cfe737e4a65b627b837fa576e 2013-08-26 23:39:48 ....A 290071 Virusshare.00090/UDS-DangerousObject.Multi.Generic-067b746db65b5458b6452b696e2347faff5279f67ce84fdb2a4cb2aacc54c582 2013-08-26 23:51:40 ....A 2950672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0683724aa8ad2f285d9de68b3a95489461b337f0e0281f37b5963e1769f576e5 2013-08-26 23:37:16 ....A 85373 Virusshare.00090/UDS-DangerousObject.Multi.Generic-068659bbd22b7dfa8960c8bc2eb9ec341875d2e26bf7b0c05e8c9efda4267927 2013-08-26 23:29:12 ....A 768512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0688253bc906fd0e7c96ef02b0528d6b2d62559a72cf21fc05105d54734f1d23 2013-08-26 23:35:28 ....A 264192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0696f06246d9ff8516914c5f5806efeef8e1a2a3d5864172a7c7be48b57c2e5b 2013-08-26 23:49:04 ....A 693882 Virusshare.00090/UDS-DangerousObject.Multi.Generic-06a1d79e088ef463cbf8fcff6e683701281a65cf1957d3d8b6eafdfa88a4a775 2013-08-26 23:08:58 ....A 101820 Virusshare.00090/UDS-DangerousObject.Multi.Generic-06a2807430659750f528e6e86b50df09cf6ded368d455788f1fd86028baf110a 2013-08-26 23:38:48 ....A 768311 Virusshare.00090/UDS-DangerousObject.Multi.Generic-06ab18f4ad9df08903b6ab5dde8479e65a0a16bd4f58abae0ef91ce240202083 2013-08-26 23:03:48 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-06b58e799f3b6e7fb0d85b1d04069ab2b04856f194bdbb109def3e0fa459e408 2013-08-26 23:13:10 ....A 14336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-06c3511066efb187407c0e424f8829c34e12d239212728cb8669fa0a1dc4701b 2013-08-26 23:41:18 ....A 114688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-06c66ac703d7687db3d59cde2057fef7f11224b66dfb9fdf160152460b723318 2013-08-27 00:10:30 ....A 92160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-06d711366bd6b87978e1f97217f5ef982d74ce11ed705871075f56f2cac1b937 2013-08-26 23:52:46 ....A 20992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-06e2345fe6609e83358009ee9a84a910af1468a6d32957dfe2b9030d2ea8c37e 2013-08-27 00:03:56 ....A 182272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-06f4636e310f99d3b4747c4e538a55e700a808e18b3b6c050d2e374ee5a68a32 2013-08-27 00:10:22 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-06fd8bd391b2b73752c77e93affc77e5c006ccc9fc402d3b1ea2f6225b487475 2013-08-26 23:18:06 ....A 141312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-06fecf306163729120dd3909f0c1739ffa6a54d671a04937d3ed33eb9dd96dcf 2013-08-26 23:08:06 ....A 66877 Virusshare.00090/UDS-DangerousObject.Multi.Generic-07014542af165fb99b6be15ecb131b545b845a6e728cf1e13226cfe77315bb3b 2013-08-26 23:56:22 ....A 241262 Virusshare.00090/UDS-DangerousObject.Multi.Generic-070257e98a1df9e145fb5e4a9e7c7dca4d59eb431e266d5dee25eba6c8b4b616 2013-08-26 23:02:44 ....A 221184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0703750891f4e8244d2253284188b108ff0edc2aa96b06328011c9b38818b143 2013-08-27 00:10:16 ....A 1722932 Virusshare.00090/UDS-DangerousObject.Multi.Generic-070a8a25981d85a5dc9e5dc5911028d54a86264792028b0adecf9caae162c4c8 2013-08-26 23:24:56 ....A 794624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-071150e12f4ab35b6cbb0e93269edbbceb67c735ca39205d71984f9ddd96266d 2013-08-26 23:20:30 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0713f62e001f71e2329a459b2d78456c0c111103d84e186541bf6d05384e2e41 2013-08-26 23:06:56 ....A 8704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-071de24acd2bebd7cda6071da2b8a573b095f2bf3c865c3940d551c4f34334b1 2013-08-26 23:37:18 ....A 44544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0724a739f59db7ff89bb0144965ed9b916677e752ae6ecf043390b36b07421bb 2013-08-27 00:01:30 ....A 110080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-072c5179bc3b205d2b39132a9fe5bc74f1f32de7980f9e9b4f0ecaec46464b02 2013-08-26 23:20:54 ....A 182272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-072ecb6af4334d4a5192ef4750b605cd11f812c023be50b7cf53dd0d13d0abbf 2013-08-26 23:50:40 ....A 316574 Virusshare.00090/UDS-DangerousObject.Multi.Generic-073607aa08d0d98c2863c16b7e4c2aa4236e597c7b600a7ff2f9e44df6ef04ed 2013-08-26 23:54:30 ....A 10025872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-073f33ec7901b1b10951a4a257792eac7affd76a2404372b231de34006d8e24a 2013-08-26 23:56:12 ....A 14336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-074c7a909a2c2a18925800ba8afac55f6b8ecc1885692d3849496c14df6246dd 2013-08-26 23:37:00 ....A 49714 Virusshare.00090/UDS-DangerousObject.Multi.Generic-074fb54e1ecc02ff4cd1dd862856e6a1343dc96acce1c963abd7823a4fd3ceae 2013-08-26 23:35:22 ....A 190448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0752c95a63c18e2d1bb8a38a14f421f37c7326d8ac675c00c42a8398a84d4307 2013-08-26 23:17:16 ....A 433630 Virusshare.00090/UDS-DangerousObject.Multi.Generic-07535a5dff9413095d64f0165c0ff7934457ddaba60715a579f07d93149ed975 2013-08-26 23:31:08 ....A 4133152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0753f9dd2346cfbddcdf96303688390ebda0c688717277dc00190e8111c0a870 2013-08-27 00:03:46 ....A 811008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0754f8e83d19864e18a676ab2496610ad1145d2f7d8f25878dc6a063bfca815c 2013-08-26 23:17:04 ....A 4241208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-076176e665c282a5de4d8e597c0cf723d52cac4630c4c7eea4efefc582611833 2013-08-26 23:12:22 ....A 245760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-076ba7b5492e8e967da0f1c96f3b10142d10bf8dcc1fb5d7be985accba84bb31 2013-08-26 23:37:32 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-077f8a73a9f3f1d6179bbd4d77d7dfcb982c8fcdb77d833bbf836bf489f347b4 2013-08-27 00:04:38 ....A 151040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-078abc911acf287c23521a3b2c0140194b2924853a8eef3f5a431221a0e2e3f6 2013-08-26 23:50:04 ....A 98816 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0794917fab6a81bfca1985bb5bc63a59f42d0f0223c48b003655c8af8453db0b 2013-08-26 23:15:50 ....A 224768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-079567b6959d0f9e5063071a683950fb7154dfa19da2a209e7c8a6f2616a351d 2013-08-26 22:59:36 ....A 474270 Virusshare.00090/UDS-DangerousObject.Multi.Generic-07969b00ddfb36d431d48a3efabfafd9dce615e2d9495349318c467c880bdd63 2013-08-26 23:30:26 ....A 433733 Virusshare.00090/UDS-DangerousObject.Multi.Generic-07b30553242bbca9594bc2fa4347f6d56f8eb13fac0910e764eebdda0b199d03 2013-08-26 23:36:02 ....A 29184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-07b6850c4dfd8560077c2f6f5959768e5cbf4fcbf58128eb8ef32afe8bf1a8d2 2013-08-26 23:40:44 ....A 5181 Virusshare.00090/UDS-DangerousObject.Multi.Generic-07b7bb6ba347d3a8c62ab863ecec6d44e1dd35f7a3ed5f0d32ad60a22d44bd09 2013-08-26 23:33:36 ....A 80397 Virusshare.00090/UDS-DangerousObject.Multi.Generic-07b8f077d405cef77127f3769eab7a9ea91ace9bd0d504f9194b0460b6f95b49 2013-08-26 23:33:10 ....A 37888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-07ba0a26e208cf6e6c8aa7a5c6cb9129a215f3eb4a1a23b329db8b974339f99a 2013-08-26 23:30:48 ....A 14331648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-07c9c97c7a2c40be0882ae3e723ae45916a05769392e9acc6ff9a9f426af1c11 2013-08-26 23:42:34 ....A 737535 Virusshare.00090/UDS-DangerousObject.Multi.Generic-07cc9ea27bc5f0d78d43868e674e911cf429af7e9d46241164921b0b57f671b6 2013-08-26 23:48:04 ....A 757760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-07eb2e6d138422dea6b5c63e2d733ef2aceb7630fc13713dab667995864fdf80 2013-08-26 23:46:50 ....A 233732 Virusshare.00090/UDS-DangerousObject.Multi.Generic-07f1161a57137c72640db5453e520a4a168dd56d277608f65ecd871fa18d57ee 2013-08-27 00:06:56 ....A 51128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-07fee396b44c2bae8d3c280aacd58e3ead018182fe47aab507f0c1b6849ba2f0 2013-08-26 23:56:50 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-08063bc1d196d3db9075488d791685259694e5ae04fbdc69bd69272372998711 2013-08-26 23:10:20 ....A 185856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-08073f22842d5d0dbf33d1a3d53fbe640be04e402fca3055a29f7c9a641f52a0 2013-08-27 00:03:06 ....A 137728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-080839f94f03eae3a7577da92bb755f463ad7174fc1baefcdc53ede46c30964c 2013-08-26 23:21:48 ....A 412492 Virusshare.00090/UDS-DangerousObject.Multi.Generic-080dc12b5eedbf4198846c367ed005adf7790e0b7acb105b6b73389e17c0f1f2 2013-08-26 23:32:02 ....A 1219045 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0820e21842f7887b026d549ac99b8a8ad2ae457647e676d4b86a3e78257533e8 2013-08-26 23:31:06 ....A 797471 Virusshare.00090/UDS-DangerousObject.Multi.Generic-08251a2371667900bec52ca7ba516d26895bf042986daf9cffe47c2ebe1a1fa5 2013-08-26 23:08:36 ....A 282514 Virusshare.00090/UDS-DangerousObject.Multi.Generic-08290bb839a8d3d350dca4b895eb857e1345f40a2e242c4b04a1a1446633b0db 2013-08-26 23:28:42 ....A 1326937 Virusshare.00090/UDS-DangerousObject.Multi.Generic-082d1d9839d305c759bf4cc203d665c7d1e54c3bfb7fe6d804517713fb90b649 2013-08-27 00:10:34 ....A 3336128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-082ef144404d6cd7cd487e6b34eb281ad96e98ac9e592f85345f799593672188 2013-08-26 23:31:04 ....A 1101824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-083dc42f16d67afb53ae0e6de918a29bdd20f7c4cbe3b01c48e6b0dea3a8b5f1 2013-08-26 23:52:54 ....A 608648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-08439833f2250e17da75a13e84396b161c8e258c672d6bdfdfb638314a97b701 2013-08-26 23:36:18 ....A 3112680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-08453c67b5d9b06aecb5cb5863ab3db7bd846e332d35346ad45946464e5fb418 2013-08-26 22:56:12 ....A 188416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-08500d1f6ca37c9fffcfcd6b405ab35129e91569392ea48ec2a694d0554a7bac 2013-08-26 23:32:54 ....A 74107 Virusshare.00090/UDS-DangerousObject.Multi.Generic-085678845a87626f7ef238538c0c72d4edfa1372329f071dc3692192d42ad829 2013-08-27 00:05:48 ....A 6411746 Virusshare.00090/UDS-DangerousObject.Multi.Generic-085fedc3f7f3770cf43db0df391a4641883a3cb61705e0b5df9994603732b158 2013-08-26 23:56:24 ....A 279000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-08654fd37a7b12becb66c8d52f05726c3a7631a2c1da34cb03b89e96c8985551 2013-08-27 00:07:04 ....A 12288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0866127b40ba7d35807d8da62602cc9bf32ef7a78a5bf106da191b764871c458 2013-08-26 23:01:04 ....A 36843 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0867c7da681cef22cb2fdb593c1a41675ec9706e2448318ac13be1227788ec37 2013-08-26 23:37:06 ....A 47421 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0869786ed420e4dd044673246982b3202db4814c1a2051c6b9411de164f56f89 2013-08-26 23:55:08 ....A 5755392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-087cb9f04d699fbf2db16094d596a77ed65176df3ce92b66c342d3b6ba8f5fec 2013-08-26 23:19:50 ....A 35844 Virusshare.00090/UDS-DangerousObject.Multi.Generic-087ceab7fb93644b0bb818b31ed0843c461f2fc9ec03bf00ce22525f9e58f005 2013-08-26 23:37:46 ....A 9491 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0884490ccf14553e7add592a5a9acafa780ba38385f0612c2b56c2194382bf42 2013-08-26 23:18:28 ....A 7106784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-088c6a9218ed5ba23e20913c7d1a27e5dd1325f46c5a52c57992fb988b4a0a34 2013-08-26 23:56:26 ....A 1068184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-088f16193e1c8a583762e234dc25a6ff6d07765d11fa76dcd9c80c8272833ecf 2013-08-26 23:18:40 ....A 12951192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-08a9b84881e16681a4d07baf08e17c5ad64bfbf8e4a530da2db16e3cb702a80e 2013-08-26 23:35:48 ....A 429419 Virusshare.00090/UDS-DangerousObject.Multi.Generic-08bfca30cc58d2681eae54e4b3669ff283ea747bb02857c6500c7a44c2d591cd 2013-08-26 23:08:02 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-08ce4fc972051b7d614ad9596689513cf7093f373829b2abd5bac032959fd36f 2013-08-27 00:03:36 ....A 511620 Virusshare.00090/UDS-DangerousObject.Multi.Generic-08d393c8e0e7c0cc2dca73946fb9a31b2dc135c2322dd66b85068a36cfba05db 2013-08-26 23:10:20 ....A 2133504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-08e472ccf29024cfb58df03735dcbc9c3e9a5a5abe3f25531ed702532d35e25f 2013-08-26 23:11:26 ....A 91264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-090584ab54f759a616a3c25321664aa6ee43f211a8f4b294fcd00a419b97917d 2013-08-26 23:47:24 ....A 2652258 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0905fb0fb07c0acddc290e20cdb28723c66520709caad763d9621b5e0101a118 2013-08-26 23:52:10 ....A 2607936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-090d350641fdf81292053999f933068da8943075e697ff22f890dcf2a38846fe 2013-08-26 23:23:04 ....A 2187780 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0914654fb29c964601e9d3ee7437b59889ff41d81e514328ccd5397d0852c715 2013-08-26 23:01:44 ....A 256835 Virusshare.00090/UDS-DangerousObject.Multi.Generic-091e30e41c0f8c2a537834b48a47433b211fc9dc02459c270009f2fd54650c06 2013-08-26 23:41:40 ....A 1265807 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0942fb94a1c9f71ac8a717105fc45076d2bdc121d8fa4054171046f2a18b081e 2013-08-26 23:56:18 ....A 11558136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0945eaec18dea9f8e7207ac01d4c61105b1760c855749fab286ada3f64523ed0 2013-08-27 00:08:36 ....A 79364 Virusshare.00090/UDS-DangerousObject.Multi.Generic-094bf702bb40def9613164d6c816ec0c67a2192380baaf39a3b7e773f8830414 2013-08-26 23:13:46 ....A 44084 Virusshare.00090/UDS-DangerousObject.Multi.Generic-09617c9252a7947dd408a1c31339af838ef2260817056ff27fe78920dad78b67 2013-08-26 23:18:58 ....A 16896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0961bb9d1e9c31cf3c2c154ad469eea64cc2f3bbeb075e9230936e66fc66cb51 2013-08-26 23:43:36 ....A 131598 Virusshare.00090/UDS-DangerousObject.Multi.Generic-096270bb4e653706cd8b7726a580cc2452899d2d4d88bc2ead5363cb67e78095 2013-08-26 23:29:04 ....A 848384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0963cb127a285e7600394cebe5e2f24904b942adc94aee413beebc27454d0608 2013-08-26 23:55:44 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0966efd2d3dae1746cf05cb82de18fad5d995d95a39cf383fcc3e3f5c58492b9 2013-08-26 23:52:36 ....A 245790 Virusshare.00090/UDS-DangerousObject.Multi.Generic-096756054b90fe583119590f4c09f52c82646b51180d54f012045545045c25c5 2013-08-26 23:15:38 ....A 516096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0969bd2c17254c38a2be99674220500b119552273305487b07fa97add99885df 2013-08-26 23:38:04 ....A 1068184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-096bb67b76aa03f467e8c810170742289b28b63c0fa11e4d957e7088e79ad883 2013-08-26 23:48:06 ....A 1053696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0971036a0ed7663daefe7b264ae8c5ab09f95808d44c7362d8ac267fd356650f 2013-08-26 23:15:46 ....A 4388736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0977c463b10f3dd3dc0f55a4dae694febd9c8caa2a32ae7311b16ede994aa75c 2013-08-27 00:18:24 ....A 2750736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-09793ccb7c833d76bd59ba2821b1856b579e14b4a98c36e75b523df9e2c79100 2013-08-26 23:55:34 ....A 203790 Virusshare.00090/UDS-DangerousObject.Multi.Generic-097f5ee859fa2593bf87535c9788d52cb05b515292ba6ba73fb9c08e11d34601 2013-08-26 23:13:30 ....A 696320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0986ae23589057144ffb1bd9b3cc8f305d8bd0d279f87b94ff1a8529091d5d95 2013-08-26 23:10:28 ....A 117649 Virusshare.00090/UDS-DangerousObject.Multi.Generic-098c407fc90dec59c1ede9b8c317e2dadba9989e4bc7ea91712d6fc2d5847093 2013-08-27 00:06:24 ....A 41472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-098e72ada1e0ecc00a33df92ec73b36aa25fb88b3b103f02d27a18cddaaba46a 2013-08-26 23:36:00 ....A 2637394 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0996f8da2f4e339b19913ef103ef4257d6c859768fd3c1d21eee44d05049128d 2013-08-26 23:22:28 ....A 1573784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-09b3c85a0fe011b883ff6c495e7f2dbc7cc7ea32f2a257021cb23af6b9d4581b 2013-08-27 00:07:44 ....A 123392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-09b87a83037287351ccd183ed30a5a5621b6e0339d28f2ba6be948e4d2eadbef 2013-08-26 23:33:10 ....A 1494936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-09ca2dd8e4ffe2abecfaaf595c17579c7a90643cc9d540a8dd210eeb7ddc377b 2013-08-26 23:48:26 ....A 731136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-09ca824d1bc384648c14bb463ca82c2d22667fc50937414b008af22c7e2b3de1 2013-08-26 23:45:34 ....A 91987 Virusshare.00090/UDS-DangerousObject.Multi.Generic-09d12ee61b9da9d31635f1bc6196441f35b6b2e5face218df8cc18db4a2d88ef 2013-08-26 23:28:50 ....A 138240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-09dae4a48a79408ee7eff10eb049df9a5c48334ddfc7090219c8b630add9d98f 2013-08-26 23:35:16 ....A 453632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-09e25c5f5051b2c362a0a0c6355a6716607e6f8765adef10f65316ab1ce6526b 2013-08-26 23:37:22 ....A 1964264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-09e4fdf0aae5cc3acc327e73233024148c469524339c3a25d4294a09654369df 2013-08-26 23:42:50 ....A 1070767 Virusshare.00090/UDS-DangerousObject.Multi.Generic-09e9e9f7f68e8343c6e5bb0139688db8640c8fc1c5f7b2a49a7de198890f626b 2013-08-26 23:26:24 ....A 1101824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-09efcddd47cdf48cc9a8187215ffd82bf525d6723f0d6eb9ff02ace5995bc5cc 2013-08-26 23:18:38 ....A 689152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-09fddee1352dee0a4c4a9f5516f50bb91450494d1823406405b93bce4642947e 2013-08-26 22:56:50 ....A 139776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0a2bc8d541946ada36e8ff36d6bc8e56bdde801f033808ea4cba0629e39fb74d 2013-08-26 23:57:04 ....A 478180 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0a31823bcfef52da28578a2a565a8bbcd1eacf550c206fbdc66afb0498050fd8 2013-08-26 23:52:20 ....A 143050 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0a4db229f3af602049d1bd704d1eacc3fb1a4756c33a81a1ba63e691e31214f8 2013-08-27 00:03:02 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0a59af600cba57f7be1398a93724a48a7292debe8730bb1efcd2f03fb11e39ae 2013-08-27 00:21:22 ....A 372736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0a5d72a81324b78794f6404b1842062d0d820769417fae6f725f9bdc93a1b37c 2013-08-26 23:26:44 ....A 286208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0a5df0b1918b87042a19ccdf2d22c034acfc6b6a65a4cd50c342060b05db807f 2013-08-27 00:11:56 ....A 2842064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0a69632d812bcc1f5f84134722f17bfecb0d65c8fc0b753cc83ef773c4ae4731 2013-08-26 23:56:20 ....A 1380352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0a6ad2905a81232d93da106f2ae1067a9e6d29df67b235de67dc936eec7e9c35 2013-08-27 00:00:08 ....A 186368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0a76c7034dd67a1678ab4559c73b5a9d41782aab7b6d8546d498c3b08b1e55d4 2013-08-26 23:25:58 ....A 585244 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0a793d49208b363320c4c35af845c111931e03a0b87a1743e53b97747b738ab3 2013-08-26 23:20:58 ....A 3039136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0a9691dd1aa2e9f5abdca1523ec0f30665ab924e61c11d99177c7402a0789110 2013-08-26 23:52:04 ....A 10376096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0abc258faf1c69b9ba3841485dde7f9b10076a04aa92cb10ccc5d4327ebaa6f5 2013-08-26 23:17:20 ....A 522752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ac3213315ee2e42a9077b94449abdd2ae43a298274116d2418b15d816e37f0c 2013-08-26 23:34:52 ....A 90112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ac84075813cc7ff6d3153cbe688f4914f65ba364e3e4834119981162ad9a524 2013-08-26 23:23:12 ....A 500976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ae0ac8e5856ddc760105209092e35c6a6979e6de97fe84fe0fbc3dec3f8a67e 2013-08-26 23:19:16 ....A 451476 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ae3ca70b507ed302855dc8fcff75cf90dbc434325050cc01d913ed894a51c54 2013-08-26 23:58:54 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ae922b46a938818675f6ef50f6c0dc194d72e38e235233197c4badd040cb967 2013-08-27 00:20:50 ....A 388096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0af8722d1cae7bb0d790d87961e3efc773ba7b22dd4f8cbe6f3c7be876d44b65 2013-08-26 22:56:08 ....A 237056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0af9132f77656f655e4aca163844447798f970b8c307de3dd187be7a16ebb94b 2013-08-26 23:32:26 ....A 98761 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0b0714d8c431051a0e9dce876f2f8177f8080ecf612a50e5f0ca62710b81d027 2013-08-26 23:07:00 ....A 285641 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0b0c36c9eef37b8db9a0ee0131f9aa99208409968e36826eb44ccb5d7c4be223 2013-08-26 23:13:48 ....A 11604072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0b116c9b31ca68e6d152a40697cf924a73e609a42e65d354fabc131c612c7fac 2013-08-26 23:00:54 ....A 493568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0b156aa681fa0866b92bd21432876cfa0e75ec9cdd47dbbf2510c68846b15b8e 2013-08-26 23:29:02 ....A 551424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0b20d0992d048163bdd18d506aaa1866a824d0e8021ee38c09e35a0f3ffdf279 2013-08-26 23:59:54 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0b2607f078290372b808b428e56778325f65f8d43209369fa711e16b8e69bc98 2013-08-26 23:37:20 ....A 2019936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0b36419d4be464ff4312da6c1d4384873214279c41a8b5bcabc5272c7551d6e9 2013-08-26 23:24:50 ....A 278528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0b3ec93aef682d390c956f881fb5e09c4ddc60bceecd062e45418a853231cf5d 2013-08-26 23:58:04 ....A 285477 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0b4d2a409f3f8b90b72d6ed4b585946b9d47f5e6876d1bf407ce785df91a83ad 2013-08-26 23:54:34 ....A 3602416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0b50c4fa138b4db366f01f86e9420bbd530268c80a406355b80618bcfc693117 2013-08-26 23:36:36 ....A 3205208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ba783acdf2272e7d61777f9b47c3f68bf553c833c2c5665b47ebffe820caa3a 2013-08-26 23:58:42 ....A 3876608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ba822ff59f60e8166fec3095470645e76df3b4985d5729a9bdb7f0f0ae53ac0 2013-08-26 23:56:22 ....A 2498236 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0bb18b4c6aa91eebd2fe6070cabbc6fe7887bc66ecfdb8091291059c168301b9 2013-08-26 23:46:10 ....A 3616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0bb1acfcc105e18ada200913cef32e4577c191e419b1dc765df6ab1100cd6221 2013-08-26 23:18:20 ....A 376832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0bc4d16eb094795a4404f57a878910d021eacf1f9fca9f9b2a66d871f574c91c 2013-08-26 23:57:20 ....A 12387704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0bcfa6c410c04014ebb1318c2d355e6680acabc91a980d771364087df4bd0bc7 2013-08-26 23:00:10 ....A 328944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0bd2cd50aabba46ae458e80b8d74439f87e67f0e34399a4286db4b060bcbd80f 2013-08-26 23:13:46 ....A 1500535 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0bd543f38428c68d14129577a0e60a68cba3c5c6e01168c3720248bc21dd4949 2013-08-26 23:48:32 ....A 169734 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0be1ac6f47c62be8ab4b27d6bb9de2e0b2e2756b761bed3a3fb125aead11e20f 2013-08-26 23:41:30 ....A 3979864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0be7babb6ee2e30f266f345f7b35d4112c436cd68d39593b16ffd39250931cde 2013-08-26 22:57:18 ....A 58368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0bf3d05407c9b5cf8d83ce203ce5be4b569ac6bdc26ee25fed0a34f5339dc940 2013-08-27 00:14:20 ....A 13824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0c071ba41687f09be54dc415ea571a88ff21c67011a7ee58b63499c3c06fd180 2013-08-26 23:59:20 ....A 1968543 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0c10e4163a534d1229960fae0c80cff611a765557dae8946a4da864514ea78f2 2013-08-26 23:49:44 ....A 9125960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0c1672d43e9a53e526b4a944c436a9eefa57efe444cd0f97c19233c36a082e62 2013-08-26 23:36:54 ....A 3262810 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0c1e7b789bd0ad93b6e36b156e35f64ef0c3e82622fb01f01110cbe68030c9cc 2013-08-27 00:18:52 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0c2995f223ab9a4016493eb4d8b5dee10ef3c60b6b0a38e9e66792a528660bd9 2013-08-26 23:53:38 ....A 83456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0c31c468f537755faa6fa5fdcc26be5357707c4b855c1fe3fb38b907e1a47858 2013-08-26 23:22:26 ....A 205824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0c37e8093525e7c198499020d417baa93d409aaf5707644e6ac43f86e1174d0c 2013-08-26 23:14:48 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0c3dc37096407771b629483d3e5b47d2706537479dd0afe0d4494dded2c51296 2013-08-26 23:53:26 ....A 723465 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0c414663d023bf79b32ddbc45d739a99cb59c1e2f132e1da38e0375687be298c 2013-08-26 23:33:16 ....A 1068184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0c42efd23ebae993097234180ca71cb32b048305063cd38d076600316b7c9952 2013-08-26 23:54:00 ....A 4945536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0c6202cef287d38c77452bf1a8d972319c37c1070aa8d8381ff1c7c61ce3d00d 2013-08-26 23:32:20 ....A 47104 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0c64357ba531a771842071717af10e00e503d4e1f0a2059ec4baef47183b542f 2013-08-27 00:01:20 ....A 1429863 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0c8c95360fae3c450ed80b4b9344a3b51465bc8f7e26cf7903ca64529a9efa01 2013-08-27 00:16:34 ....A 55808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0c91c05272aa4acf2c9f8aa5b77ba55a3271a304eb865679a4316aa1762bb428 2013-08-27 00:03:38 ....A 646555 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0c9548a906d37d47803295725881846a681dd7743bb3705d015fcab91601cfb5 2013-08-26 23:42:34 ....A 1023002 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ca2a28896d93f2f1681d277767d4c51664bcc1ed0c9e8e9fe926b12ce24010c 2013-08-26 23:32:22 ....A 29184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0cad08222d3a3fce2bdb467f7e09020dedfa32fc20ecb523007cead6ff90d577 2013-08-26 23:46:38 ....A 512000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0cb742396505198746087c58b8f38240833a07dd69afa2fc1f0377e6399e291a 2013-08-27 00:17:06 ....A 1068184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0cbf1879bc4c87f165d05b241c010c24bc51b74ec3b6d381833b69c185340369 2013-08-26 23:36:40 ....A 579584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ce049c83405a9aa965cc15b1732c40c5f16cf97aea22d0b1e9c893a286b3ae2 2013-08-26 23:57:14 ....A 766976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0cf4bf82d4c91b369b2454c2cee90e04ed9009cfc342e4e339f6cef6661ba3a3 2013-08-26 23:22:52 ....A 2148736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0d0a7f4893a83a17befff423e9fd0793a8a21a2e811b64ee29f24fb74c09ede7 2013-08-26 23:14:20 ....A 756017 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0d0b0cbf6ced5ec322d726b729582cf1b24a62e94acb10874fcca80cf8ef1816 2013-08-26 23:47:44 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0d10f3ec0347c9951da3b1c6fb9c02d9e6833555129180f2b79f802ceafce23f 2013-08-26 22:59:52 ....A 861546 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0d193ca78d6596b167bca09e5b505c6b2990666578120c988ccc8eefa60d0d75 2013-08-26 23:41:38 ....A 196608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0d241bad0013885027630e08bcf31a8b52fc62f1f3268b71937d7d7d15c74577 2013-08-26 23:32:54 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0d3978fb25c25ecb948394a935233054f5b8ff04fb3d282ba9a86ace90873645 2013-08-26 23:47:12 ....A 52253 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0d3ad17d233910578197bb02c1a284d786ef1d30a4abf4ff1c9d9d2831888c7e 2013-08-26 23:57:06 ....A 728064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0d4d00b48b4beeb3d895b95b65128b74f0c29c55c6ddbdc2b9aabf1bf5a7ec15 2013-08-27 00:05:32 ....A 131598 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0d59a45fbae8c610ddd0dcefc93b77e5804ca67d9eeb067c126f140d2bbccb70 2013-08-27 00:03:38 ....A 157696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0d68c22c00cc74f651f2c2fd5f73151faef6632eb4b964b65d3846e15dd074e2 2013-08-27 00:00:22 ....A 66677 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0d774bf1d675980236f629a4195c11ebaa1dc23e6ad060d5841da54f03f6bfac 2013-08-26 23:43:40 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0d8498dd7458fbee5a10d7f9e9f6b4936f7229924fcccd365bfe0cc3dcd2d22e 2013-08-27 00:06:06 ....A 299216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0d98dec56eee46adbd48b312d39ee01e153258ba5d4d5f870cada2a252963dd4 2013-08-26 23:39:10 ....A 31232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0da28c728be6cbbca4ec6624dd26bac98a3655f4315eb2799aa077abb915a384 2013-08-27 00:00:36 ....A 111616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0daedda7a6deb8eab03140335247ccf8db079e04737c6b7fcda9f8f66804bb4c 2013-08-26 23:41:00 ....A 2348956 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0db1f96c4f30c21fb242f89c6a178cb8e6063ca282ff398bd0203d6639606d07 2013-08-26 23:49:58 ....A 67072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0dda6a2e8c8630ccf0d5ba9f91b4a0f4561c2d1f3bc107fccb76ce663aabfd4c 2013-08-26 23:32:14 ....A 1137937 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ddb24fa8b33919b261cd2caf83f053b4006fd45f1865bd2bb52ec7098abe590 2013-08-26 23:38:14 ....A 225280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0de2624707aed3890fbfa9cb3e664751221c8852dc9c632f7cb44af526c97f4d 2013-08-27 00:03:42 ....A 137216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0dfa2c2c3a82f7abd0b8dfed5f8763e77baf4c1746a227904243e2b8190c150b 2013-08-26 23:37:48 ....A 65475 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0e00e2985cf38f6089c480b845f7b3ac89470b8df4e49d7f5658a00fa7521175 2013-08-26 23:59:18 ....A 507471 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0e05100fd6b52296fd80e3137cc4517bdeb41fed47d9b046ff6f2b5e09eacc2a 2013-08-26 23:25:14 ....A 582124 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0e05d45b22f20d7744ccd47d22e69a89e1042b0ce067a94bfb4516f9cc361482 2013-08-26 23:25:36 ....A 3537088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0e08d5ebfbfaf3b8985c1eb3184f60a15ac35ef6fc19049d1b64d44e4358990b 2013-08-26 23:23:46 ....A 407552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0e133e2fbff8064e4bfec5deb4020a95d47a2c884d9612eb514f31e68d97146d 2013-08-26 23:44:30 ....A 15439328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0e2d97d15e669c4f786abddfb3cc64179af81df6e0a2a5e554d321631cff3b00 2013-08-26 23:56:00 ....A 2080802 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0e485374f4667a896a4f11ddcc4ab6b44adfbc73ad538829b45f8fb713a029ce 2013-08-26 23:02:10 ....A 198066 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0e694286ea87acce5153ed8806a653b0271b5540c679d58e5dab8e245ef477f1 2013-08-27 00:07:48 ....A 201216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0e78c044eba659f6ffb1c6791947c0db71f6d46dffb53ca7a872431aea450840 2013-08-26 23:06:42 ....A 1179656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0e80197321b8d5d416e237f6b97c1df3b2498ff795286084edc0617d3ec506ff 2013-08-27 00:04:26 ....A 578696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0e8046efd59a65d81ca450e307894190dbd8da983fa4b715f0b98763ec304d49 2013-08-26 23:53:20 ....A 104823 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0e8131380d684beb82145c40f68b02ef199944009fc00aeffabd79871a7ef73f 2013-08-27 00:09:40 ....A 470136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0e828c8daf48bb1758a87713cb46f50ee4ecc8ced2c6a1a18e60688b32522a13 2013-08-27 00:12:30 ....A 2510280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0e9919ac63d6214038d81aa81b38bbd7a9979b2b8d15d02e23e5ad3ea2880140 2013-08-26 23:42:52 ....A 942039 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0e9ec380177a9a89983f250c538b5eed7ee6955c0371d337cf4ccffc33a035d1 2013-08-26 23:23:14 ....A 390313 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ea24536ad657012b606f165a03a693d756d17d8042ee47c3599580498df0d10 2013-08-26 23:07:14 ....A 294825 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ea2506b5da9d0c38a7519ed813d6868a36c557dd4b6d80548be0c8e7d7afe22 2013-08-26 23:24:02 ....A 1312863 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ea3137148d6843e71926ff6b5eeebb1cb4a2aa61437f0228ae51980195a1779 2013-08-26 23:50:40 ....A 370688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ea8dd9142425dfc2a2708e8b7c037e64308e737b74c08379d7018f90034fb07 2013-08-26 23:03:50 ....A 74240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ebc66b4036abd553386973d17fedadb41808991ae9f0ce27e8e789ab383537d 2013-08-26 23:02:00 ....A 222760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ec0424ecf7827199179bd9252e26868bb7fe0481d8fedcd541fbe4869eb67cf 2013-08-26 23:05:40 ....A 6040720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ec82c067a9c3e4c4207164fbca19320d87467f5ce7d65c19033916b7349a7ad 2013-08-26 23:59:24 ....A 630784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0f00e2025ca9d3ea9ffdb09e0118b1b20c6d463c1f4c051bf7bd5520a4e36c84 2013-08-26 23:54:24 ....A 1465389 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0f07e70490507ec8b0cfe438d0e43953697155e5f1a829a88032004ddffd19e7 2013-08-26 23:37:30 ....A 4608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0f08317fe931136f0d02c7275e9422a9f266f332b48bdde948cb4338b2dc815a 2013-08-26 23:23:22 ....A 387584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0f0a48bc70594913d9636338e42a74d546aa2ed68c8d8dbad67fc644890af2ee 2013-08-26 23:38:40 ....A 1250000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0f0f1dc4277d55d3cc11c494cfd60393488680442c580b01f3dd1549d9b8c855 2013-08-26 23:22:08 ....A 43396 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0f119ed45b6fbc8265bd5fd8d4ef58d6b380872a8459f8ad1d126c1917f7d584 2013-08-26 22:56:26 ....A 87869 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0f12911cb76a1672072c38af46cc5f59032a7244aaa13edb967eb319a4817187 2013-08-26 23:15:30 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0f37c2a3f25fe493d3ffd5e3f3307bb967dfb16b28a0376e7eaeb4394a4ce962 2013-08-26 23:07:34 ....A 2182656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0f3920a7778ab129b4167a16a6f7c0d78e1331fcaec43a7e4be121e95db3bcd4 2013-08-26 23:52:36 ....A 888832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0f47ec8d67361831db94a52419839acd2bd4c52503c814b7e2e4141e1a1da9a2 2013-08-26 23:17:16 ....A 107830 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0f4a13a1325a647f8cd5061b17f904a30ba55cf7150400340702ceb49141c3db 2013-08-26 23:39:16 ....A 398336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0f4c1fb0545ebda470665f619acaa663569f156247d70a2f7c9f527a9a4f2ee9 2013-08-26 23:39:54 ....A 28689 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0f53358c129bb7a492d5d5f959b429a5127d39e1f67bcb5eb2244c1eefc340fe 2013-08-27 00:02:22 ....A 308864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0f59ddb601e0d3db337e6e2e1055f27941867390cea57c7aeb9ded7ab584c2d5 2013-08-26 23:40:26 ....A 1864511 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0f65a81ccaf6181770e11848ed7d783050f269d38a0886fba0949d66a682436a 2013-08-26 23:40:02 ....A 6176768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0f71635d54330b95dffa07475bae9407433981b3443cf9304f3171fc6e0cb176 2013-08-26 23:55:00 ....A 57344 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0fcf952cb9f7c98ea16dbd20a3c3ec93c821fa9bba7a224bb3c80bd7452003cb 2013-08-26 23:35:16 ....A 9666256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0fd1e92fc27fd258866c06888e6375ef80ea59216b34c236adb5f78af95a8817 2013-08-26 23:29:32 ....A 9571056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0fe61c37507f51831b4b6e2d4875cab0afd25d509c77b539261ea993cd53d7c2 2013-08-26 23:36:26 ....A 9491 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0fed6de138e9705e87d6bfb618201c99535d1a7ca0fda61f2a8ee3103978cd8c 2013-08-26 23:07:52 ....A 349696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-0ff2687857f91662d647050a0cb0e986b815d5e7e3c79cea9534410fde3aa609 2013-08-27 00:05:24 ....A 212992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-10035753ecac987b1921a3091a1195441abc5e46ef187604d7aafec79b690e48 2013-08-26 23:48:04 ....A 41984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-100904c879bf15448207aca8d22258e22b68ce30f570c8bb6f83f1094d57dd11 2013-08-26 22:57:58 ....A 1703936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-101fba8dd4837b00b31a9ae5b7d17ebc618a41d5564e8d47a7cd8c7e24b5f24f 2013-08-26 23:01:44 ....A 138752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-102116b7de1f654809b6fd267b5162abc0e4331fda3f92d483c198b96239ee33 2013-08-26 23:39:34 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1023ffb7387a3341499f3aba65fa3202a635058e97d9ef793714dc37dcb17084 2013-08-26 23:29:52 ....A 382492 Virusshare.00090/UDS-DangerousObject.Multi.Generic-102d32bda5ef9f18d9e007ce67b7c1e4d18fde3616909c7a9e05b1efd377239e 2013-08-27 00:17:16 ....A 125245 Virusshare.00090/UDS-DangerousObject.Multi.Generic-103392fb09a36e779caf6571a4348b54cf8840905c4364bc05a5e24aee672705 2013-08-26 23:17:10 ....A 3549456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-103810f87c270a130c77de9201810f1ea6e7906623f8724a7085c5a8926a05e7 2013-08-26 23:37:34 ....A 263722 Virusshare.00090/UDS-DangerousObject.Multi.Generic-104c6c99a377647d0e7aa980e85183bb241581a4b3af7580095a92e891dff3a7 2013-08-26 23:35:20 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-104d91c5f0a740e434e68866b3fdb0f7cf56ee32a8708878b292586aba548617 2013-08-26 23:52:50 ....A 1462736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1054509f9d9399a699ef625e79635e59138efab4e774f5dfc20f9fd71e36fc4d 2013-08-26 23:55:10 ....A 96384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-105f9d58d27b4426da19698263a87a3c3a69acba0b1ca335ee8cf9fd8693520e 2013-08-27 00:12:58 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-10611b703b786edbe5262a8b154eee55846e34728b6dc3463df7ad77f207c577 2013-08-26 23:49:52 ....A 533496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-107026582ed0b5add51a84e7f24f3b52d5d7da035b6c7139f59aa9a572fdfcc8 2013-08-26 23:36:00 ....A 9491 Virusshare.00090/UDS-DangerousObject.Multi.Generic-10744b054ca71f39ca4f8c20304c61e6ce76e89f9aff289afdc989fd30643cbd 2013-08-26 23:24:52 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-10795419efb66ad97e49ccfcf84ae36db4a1d1a5ea27a0a247312f5de75d091b 2013-08-26 23:48:12 ....A 43008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-109a4c1575dfbf7af396b54036127b4e90707cfc02c39c81ee52e2966e21433c 2013-08-26 23:51:44 ....A 1635545 Virusshare.00090/UDS-DangerousObject.Multi.Generic-10a2a4e04fa33b7ed7f62cacf97e6c78b09f5c6220b6dec16d0143a2a1e8e946 2013-08-26 22:58:58 ....A 1045504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-10adb0e171acf671a8457313e8084453aee37835c63efc08fe24f4ed77b720c7 2013-08-26 23:35:54 ....A 15883 Virusshare.00090/UDS-DangerousObject.Multi.Generic-10b2aa1e10a3709ffd8244c135981efa6a14c71f9e42404685593f64eb0cf8bf 2013-08-27 00:06:24 ....A 352383 Virusshare.00090/UDS-DangerousObject.Multi.Generic-10b4aa8a60b0048f4e051672e0dce926385a3f4d1c13aee27dfe7d8cc3759bfb 2013-08-26 23:23:28 ....A 1198136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-10b8555765f46237c703a223697e1b8fc949a5f9be8dac7a85f8c2d768cb2365 2013-08-27 00:04:16 ....A 118784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-10bca72d18ac04b0746c28c265af11140a9d229fce44c991e87c6a913c084bfd 2013-08-27 00:09:44 ....A 946176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-10ec5ac5eb3926b156b4df19935c0758954d73f40c9befdcb2ff259935a34409 2013-08-26 23:38:18 ....A 318480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-10fac940ed0c94025f53e5a9575be379405f4429f8d99785fe91ce811be87a81 2013-08-27 00:01:42 ....A 6663936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-110eaeb1e681b3eb4e25b337936a179092cbd69639eb405e00aa089bdac312f6 2013-08-26 23:34:32 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-110fd2194fc61a149d9e42284e55a26b5ff2517bd2fdf25e09032cf41d1eccb6 2013-08-27 00:05:20 ....A 4096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1116ae6bec26848ceeacd55b96c5aa37531055c48dc9f0638414d6b6ebc64289 2013-08-26 23:32:44 ....A 110080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-111cf9aa1ea157981ba8884c632fbbd48a496f547bb5d72b9a205f739a5534c5 2013-08-26 23:35:22 ....A 2673152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11508b726c1d16ffa4d57d83d815a78e129254aa1b0e6652d0ee7208d9b90bea 2013-08-26 23:06:14 ....A 2696140 Virusshare.00090/UDS-DangerousObject.Multi.Generic-115717daa3d579bbaa099e2e7585ae3171f97acc358d9fc6bd386f9c185fee1b 2013-08-26 23:12:54 ....A 208896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1165fea4a202bca2ab75d92a388f7933c28e3bcec90a36df037470d4ae3d1a11 2013-08-26 23:42:52 ....A 102400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-116f04e183bdaf191b1fc9d8dab0ee5da4bdb4f3e3b5b8205821797445395267 2013-08-26 23:28:44 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11788778215add60f74eacebd971e863f2c7b0f1fee5bea38a1108a26573475b 2013-08-26 23:23:38 ....A 137216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-117c26314a952ef17758e690cad18647591bc51e743155f1e8386cb3b3a0a45f 2013-08-26 23:50:34 ....A 23040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1181187b59868ad1c27f4e381b25e4af8f2956adda0077085eb592c0be880d3b 2013-08-26 23:34:16 ....A 29696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1182f87a44c873961ddd7b65bde92f4944e6188ad0cc12d2d1b6c8b89ca1d3ea 2013-08-26 23:43:14 ....A 34886 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1191ff64c288a92b4bea9ac11b129463cc6815af4dc50c845a4ab22f4b7d374f 2013-08-26 23:48:08 ....A 1918052 Virusshare.00090/UDS-DangerousObject.Multi.Generic-119b55d007080d4f7a7260abfcf3eed9301bebb456a7681a13ccb25a5dd7176d 2013-08-27 00:11:38 ....A 1036288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-119cf6a66a4e98c211bea274cb6fbd29694db16c1d77478b3356aa3b057f8ea2 2013-08-26 23:55:06 ....A 360448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-119f15709abcb87efa735730c077deb32978a5eb39cc07c818eb87e876898511 2013-08-26 23:07:20 ....A 129024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11a184241fdabcda4c983fd456a8dc650e8818f804cb29ab1e42f31040b376be 2013-08-27 00:05:50 ....A 26842 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11a2518af3646c2defe78ab6be3d85d6bd7c2d241c24bac7d59fe4c1edb10296 2013-08-26 23:35:14 ....A 497818 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11b0b76a67e7bb9f2a5912c2212f90c3b0063706909ae89228e4bdc63feef4dd 2013-08-27 00:19:18 ....A 551424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11b1650cbb12724316decf37427cf7a29b3637cb3bfd429af5b4d9bbea86f3be 2013-08-27 00:11:52 ....A 12307 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11b165c6bef414ef04a6b9cfcbafd1d3f6fb3314d0498b510b927e5f2a0eea12 2013-08-27 00:04:08 ....A 2028654 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11b660af9d42bcbeab169270ca555863825127090672049843ce352c62adda13 2013-08-26 23:05:28 ....A 3985 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11c9589d90ae5660642cbf138bca219e258e12d5a44b1d4bf25fbbd25a813f29 2013-08-26 23:11:48 ....A 835584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11d62d2e17be38f48877a248dbde8a0fa4bffcb9838e3dd88639c0459f52ca8d 2013-08-26 23:11:28 ....A 2895205 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11da1be4ea5c40f159c92f63b648715466d3f27d3a7bcd524b6fd2e5e1f68d33 2013-08-26 23:54:56 ....A 429535 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11dd2bf0020cb894cde95628b0c3fe86d00336ed246f1107e556b92478318a8a 2013-08-26 23:29:52 ....A 436261 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11e0bcb8a33edddf2d78c85b1c3752baf188c4bd6ec0f253e16779a644037f41 2013-08-26 23:52:36 ....A 49034 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11e48bdd12df900a8ed313a482b158734e328a54bfbdb23071be0370dee9e423 2013-08-26 23:01:48 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11f0b3fa0d1219420d4f8d0b806a4b86435d522379317f6ee0d01aa3a8e2c656 2013-08-26 23:03:42 ....A 161792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11f4bea291b93e383ebce9b861f721bb695da05280faeef9d1ef595f319eb150 2013-08-26 22:58:56 ....A 494688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11f650a1984dd095be61b37c7e62311193bb20d21575b616b17ba64a42e58187 2013-08-27 00:02:14 ....A 6050796 Virusshare.00090/UDS-DangerousObject.Multi.Generic-11f86ce7e1775d1b1127068007bd1b9e6de7fed7ac2edf7825ae3cc8c0598ae6 2013-08-26 23:29:28 ....A 602504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1205ebd7494706ef7177f1ecc5e7ccce076373542588d351ceb72f43645c08a5 2013-08-27 00:07:50 ....A 4101472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1218a6a5bde94cec2aa51e2da4f1d045d1e56cbd36394de44fa85a50cdba99d2 2013-08-26 23:38:04 ....A 134955 Virusshare.00090/UDS-DangerousObject.Multi.Generic-121966d773921c631fa0dfc336390da51eae525f8dcec2b788670ad067ef8460 2013-08-26 23:09:38 ....A 568840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-122eecf0cf0f255cf6ea46c06de9e0c915c42d96c5703d7dfa847995851f1d08 2013-08-26 23:20:56 ....A 132608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-123376230c00b9a8556e5acbfa783ad898143d34207ae8fbcbd92667f47bd5c3 2013-08-26 23:50:48 ....A 4018342 Virusshare.00090/UDS-DangerousObject.Multi.Generic-12499c41fc8d3aee3509e145a738b52d6cce61e9660995a5f936dac41ec10166 2013-08-26 23:18:50 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-124fa8972dc483f11c2cb9001bc5f9d705fcf9c574a72cc092b298f1a5a36011 2013-08-26 23:30:50 ....A 892640 Virusshare.00090/UDS-DangerousObject.Multi.Generic-12511c5d00eb890993f31566959a2559a4ad7640a20213347c593ad58652459a 2013-08-27 00:04:10 ....A 162304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1261688dff3c5034cd3ea04c6836daf8f0b7486b4df357e1b8e420dd285dd6e1 2013-08-27 00:03:28 ....A 85848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-126e6dca5030975bb33e9a3eb2ec18b2e5aa27a2d6f393a7fa4a3a3d9e367392 2013-08-26 23:37:46 ....A 34049 Virusshare.00090/UDS-DangerousObject.Multi.Generic-127afce11a7bba069b8fec11b77b405508dd4698cc80b8d7ed28191ddabbd7b0 2013-08-26 23:19:24 ....A 51200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-12846833b7a4e8149440d047475223656bcb80d8f633befc310db2ae5209431b 2013-08-26 23:00:36 ....A 131072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1284e6f76a2daf0a058cf16298f83bef42f8472df7dc97d4d201720d72f42439 2013-08-27 00:05:08 ....A 219648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-129bd326f467bd4027c06376e548687453dd861eb5f76cb8a4207cfb4110fddb 2013-08-26 23:45:26 ....A 2619616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-12a2b32b8fe4f8a28ee5d21dc3e7eafd51e1ecb9cdd2414c07afef1f4c72eb2b 2013-08-26 23:59:36 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-12a6e432913e9fe07be992a8f3f5746cfd2e5680cec3317063fb04c4272b53d6 2013-08-26 22:59:26 ....A 655360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-12aa76f12d416a180f655d6b8d2bdd178cc1d4722c1db57903dc3131987a9c9f 2013-08-26 23:05:00 ....A 348160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-12c73e553418bc5fac5f6972ca7420e286165cb2faf55879f1267e7f01cf3a50 2013-08-26 23:57:50 ....A 819200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-12ca181261bdc29746d0529ab6bbe5ce86b70b1b6f67a6a5288748dd18431be3 2013-08-26 23:09:16 ....A 120834 Virusshare.00090/UDS-DangerousObject.Multi.Generic-12caaae362cc667372d41947342f6c65814e0d3e5da40a4bc3a6380b4c5ec133 2013-08-27 00:09:42 ....A 2507136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-12d1d0bc7c488f8dcde3fad5f08179a3a2ea3cd4517374c566b5582a49baa453 2013-08-27 00:13:40 ....A 198144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-12f8a68e52082e160a04afe88060642c0ff0b185b76774b88efbeaad7c38ced7 2013-08-26 23:51:06 ....A 1234536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-130861bd687c769d69fd24c073e59aa7142db84ec9b89bd742762e07cc98fc4e 2013-08-26 23:28:44 ....A 432554 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1312769cb972b87bacc908d279f86c19560ad045438bcb62478b3066f071fc64 2013-08-26 23:30:04 ....A 44001 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1314fe6c97fec9fb656d1f3a9ed893fa6a8a7239879e2b9931212def09273b53 2013-08-26 23:32:24 ....A 150016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-131b42f97ff40630bd0e8f39c3935b260a7cd6baa0826635791385da27d69f6f 2013-08-27 00:04:32 ....A 16189 Virusshare.00090/UDS-DangerousObject.Multi.Generic-132131196fc7bf21cc1281d5d880a2cb7c75bd1c27850fd530c23830c808d770 2013-08-26 23:59:28 ....A 870912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-13224a5763ef899c32e300ae516cd5bc2b414e40fa3c08a5bc6b006e2dd523a9 2013-08-26 23:41:32 ....A 389950 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1326aa1d149cea59176d2ec6dd5ec7d567e784ea803e88d2fd4a7e0e437a0079 2013-08-26 23:18:34 ....A 2042416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-13348a78bb8696197aff72cfa6563006b117eff01321804f85ae56ed0077cc84 2013-08-26 23:40:38 ....A 171978 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1339f665e134a0ccdaaad982fd8c4abd6974af29f8b447dfa7fc92eda9849ab2 2013-08-26 23:42:24 ....A 606720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1340e39faebb53611c3b91be273c8cfa60bd0894c1594a217a9218b7682b3df8 2013-08-26 23:02:36 ....A 606720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1348d51cc8d0190266380f368259dfe4a36f493a9e65d2325d95260eb21135dd 2013-08-26 23:35:20 ....A 2211736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-135277d6c4128c9cc3cfa79acac821ac49f7cde8c5d750745c9f575314191590 2013-08-26 23:37:26 ....A 134656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-135d6f4f6b387c95929189a12308b97920ee07c17095980c2e9af5802840579e 2013-08-27 00:01:30 ....A 119477 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1362f00c5dd1fd0c44ad2026a73e4586dcf1c6f08e3b1f71449b2d645f0a0344 2013-08-26 23:29:22 ....A 209413 Virusshare.00090/UDS-DangerousObject.Multi.Generic-137135d662f1adb361d69c2bf1d42107e95bd08aea2d3d91c4c497d99d622feb 2013-08-26 23:40:50 ....A 4333568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1381c824b8b474f27f2d6fe549d7720c7ab91232ea99f0dd8235dc859fd1cb7a 2013-08-27 00:09:46 ....A 283619 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1382baca30b3d3c11a37cc5c40b08212317e684f25efb41c79097cba6fd1c9a6 2013-08-26 23:06:46 ....A 2988768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1385c0a1934fe1a7ad2284424216380f5770818a89391edf20dce2bedf308af2 2013-08-26 23:59:38 ....A 51712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1386735dd498566a45fd74439d94cde03909cafcc21daca0beddc60c6b7d6e4b 2013-08-26 23:55:12 ....A 81920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-13958c38c2d3f8a0f9125783380ecdd1bd97090a23e56b71f92c159301de0d94 2013-08-26 23:00:08 ....A 132012 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1398125ed086f1a05176d4c883c8f66aa12ddc2a5ea9152eae9736030d8f9937 2013-08-26 23:23:48 ....A 199174 Virusshare.00090/UDS-DangerousObject.Multi.Generic-13ae1e2929d29ebe29a745a66e8afed6e5337da3e95205cae93c12a43c5f015d 2013-08-26 23:36:58 ....A 208592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-13b58413e116faf78aad29076eb3bf7a7f5dbb3da688fce0cd8669d07d69e5fd 2013-08-26 23:34:12 ....A 36083 Virusshare.00090/UDS-DangerousObject.Multi.Generic-13bd5bd9b1655fc41d7e6c483d7fdd42e508274db8287c512e950882ed3bcb00 2013-08-26 23:36:10 ....A 128813 Virusshare.00090/UDS-DangerousObject.Multi.Generic-13c2711ea8f4fae3fb9bdbdd7419ad485a2ffc50dc3eac2ecedc4a2a3129e4d5 2013-08-26 23:20:16 ....A 1924737 Virusshare.00090/UDS-DangerousObject.Multi.Generic-13d923b7df1e30bc752c879793bcacad581bd9895119896f4f8686df9a1bbbca 2013-08-26 22:57:26 ....A 7213160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-13edaf992e77bbe055e9ced4a40093bd98dd77bad212c3b58efe4de990160364 2013-08-26 23:35:40 ....A 575496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-13fd7b371a0ede1c5a67f2163af288cd300656386a8185d2077742c36f53b8d9 2013-08-27 00:04:40 ....A 4416824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-140d160be602279202732b95ef467ceccd39c758e9b2f8a265a2adea2aa3328d 2013-08-26 23:38:20 ....A 83968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-140e88caa1fbe9de7876b4b55c6862cbe5c6c93ca4185b95888a555bc1f9bbbf 2013-08-26 22:56:12 ....A 421888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-14137804a0f2e4b8b5e10ec97d48c6aa2612480a1901a3580ed79e64491fbb6b 2013-08-26 23:26:20 ....A 128009 Virusshare.00090/UDS-DangerousObject.Multi.Generic-14166868dc9c6bc354d226b6f0935931c3efba6055f700ee6ca6782427744fec 2013-08-26 23:03:30 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-141dacfae54cb0d7c8cb4cb470eb6f2a662f4a5be63d91286849d45e1e37bde0 2013-08-26 23:04:04 ....A 178176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-141fa35851445ec23931c5a652c9065564778be7f3943a7f17f466ccf104c199 2013-08-27 00:08:12 ....A 106000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1422ddbb06303361ba74318dd449092d773f5c04f083a96c1ed31c9cebdea50b 2013-08-27 00:14:32 ....A 300144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-143510c76ac33c364107fc1a155e43414d3bd2fb12ea2b51ecdbe6e881a28a6b 2013-08-26 23:34:54 ....A 93184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-143d80f62bb81c96fbefca5ae5f896418029cec01f72c76370fffaa19e6536c3 2013-08-27 00:02:34 ....A 4738984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1441c4c3f57b1970d94a29d0de3bd6a68c59ced938ceea06ee12226970b22d82 2013-08-27 00:03:04 ....A 319433 Virusshare.00090/UDS-DangerousObject.Multi.Generic-14539e3b37abb30e422c4604688db18860aaeae9b88584b4e137ecc642c07a45 2013-08-26 23:03:04 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1455ddb00daba1d69eb110e8d7639818e3d0a02364034ea26b7632f6b67bf301 2013-08-26 23:34:20 ....A 275681 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1460dc6c531160c4ef02289a3cf2fc3ac8991d8671b4f314450f49042e054a80 2013-08-26 23:21:14 ....A 2325484 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1462669133efa741921e03dea15e4d529f98d6d4f3672e0384b0b285b710506c 2013-08-26 23:35:20 ....A 3543328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-146a9d8f89d98ad3e6295621af5abea8e6b6360ceae3e901ec3f4588fa919cf6 2013-08-26 23:23:22 ....A 733184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1472981328a64efd356a0dc5d9128947cf39fe1f719b690930db714a381a8d16 2013-08-26 22:57:02 ....A 589824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-147704d38bbfa2a2e196a9ef0d9b19636400ec5ad8a8b23ac95ccb2bfb945ba6 2013-08-26 23:23:04 ....A 536576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1478a6db37870a78e2d4ab2def4bdcc17a868c998afefebc32950c43c1bae122 2013-08-27 00:22:08 ....A 201028 Virusshare.00090/UDS-DangerousObject.Multi.Generic-148d6fc949d1d6c4165d340823a65cd9fc7272bd3a204abc1b91404165d7c64f 2013-08-27 00:19:38 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-148f503df7096e3d5bda3acb84216aeca9fd7b270f1f2f225dbf0415d85e32ff 2013-08-27 00:02:14 ....A 2484713 Virusshare.00090/UDS-DangerousObject.Multi.Generic-149e25cc97473927ab6314ed176c085838a437c8f7597291dafaba547b0d0817 2013-08-26 23:57:48 ....A 2026320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-149f838ac721e710d2ed15563b9ef9abcb176ad3b4cd2c73cd21f86105187b47 2013-08-27 00:12:36 ....A 8491008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-14a558cfd13bde5817611f642545a017d798b37585eb34e7adb38edea99ca94d 2013-08-26 23:08:48 ....A 188636 Virusshare.00090/UDS-DangerousObject.Multi.Generic-14b1753de5b0836ede2e539ceb0713519f6b6c2014feb9a1e3ac7052d9c45a9f 2013-08-26 23:19:50 ....A 461312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-14b832703c66927a0e001d25dc92973a30cfb15be194f30b861dd9ae1a6d203c 2013-08-26 23:31:28 ....A 798720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-14c16544e5849334515dfbf34b79ca6fefd1b78854a63f96a42d87c3ff5e058b 2013-08-26 23:28:34 ....A 271811 Virusshare.00090/UDS-DangerousObject.Multi.Generic-14e3ee3765b92f9ecc87247051dde21055e2492c58075b86401deec87ffda78c 2013-08-26 23:28:14 ....A 1839336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1501db3ff7fbaca9ac2d32f7e0c7aa04eefb8cf19c08c820e19444c16b10b737 2013-08-26 23:52:46 ....A 790016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1507bfb2bcad38b514cedcb52c9d6d7959c50e23170b4e1b93ccc2915b257cc1 2013-08-26 22:57:14 ....A 6563848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-150c735e023bc54fd6e02a114d0984a86edacf4284c532d879992643570bdbe2 2013-08-26 23:08:26 ....A 4608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1510f1e76b32079c514d6a477d1c5a7ac59df5eec1f6717d8d297f690dba98dd 2013-08-26 23:50:30 ....A 53041 Virusshare.00090/UDS-DangerousObject.Multi.Generic-151794a4b755f9fac1f7d3960318aa442456deb76ca44dd5280af6328dec579a 2013-08-27 00:14:36 ....A 1115537 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1518a1b36229d40f86e958310383f89a4caa6fbf5914172e306fe320ab1b0a26 2013-08-26 23:27:10 ....A 1526920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-151aa5ee23b2221f547bf20c2b26d95c795be6b068cdbf9b121608be5164b520 2013-08-26 23:09:22 ....A 171273 Virusshare.00090/UDS-DangerousObject.Multi.Generic-152afb5f7bdde64006213ad92b99c58d23cfebd3d2a29b19aab3f5cacbffcce5 2013-08-27 00:19:32 ....A 80915 Virusshare.00090/UDS-DangerousObject.Multi.Generic-152bc855cff5cc46262cca6e94c50a332b5820531927d0752c7bb70106d8baae 2013-08-26 23:27:56 ....A 123904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-15370d8107554f6076f35b6aee0ff1254fbf73f352d281a9e9431d79dd09ac8f 2013-08-26 23:13:18 ....A 110592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-15373bb53dd18d183350ea5ac6e597b94f43525abfd569efbcb7fa0084d469a6 2013-08-26 22:58:18 ....A 50688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-153b6e2945faf3f28805682506e5e89405b40f526ee025fa028a743b82db5a21 2013-08-26 23:58:24 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-153e8ce8ffeec99462198cb1e96613ba1f6ef1f2109849a0433540b9de1d30b0 2013-08-26 23:40:12 ....A 219493 Virusshare.00090/UDS-DangerousObject.Multi.Generic-154dc2660dd87e8ac719923ef6df4d589b09b1d74a0fe6a1a4c67863ce4cb3a7 2013-08-27 00:00:18 ....A 112679 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1551acd89f8847995d588680d8c1d54c943e32176a3aedfbd8ecb3f599b0e362 2013-08-26 23:33:32 ....A 492059 Virusshare.00090/UDS-DangerousObject.Multi.Generic-155b03a92931b8f23c7495a14074c915b93a4ab23a1c38f2c7bc9853471decd8 2013-08-27 00:15:56 ....A 103572 Virusshare.00090/UDS-DangerousObject.Multi.Generic-155b52961b79533439f6ab0c4f6c6c9dd8e22a1462065b072f1ae7bade1663c1 2013-08-26 23:11:30 ....A 602504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1563f24043fa51ba5a88ed754b8fac51e95dddc42bae0b626b88d11f9c152f23 2013-08-26 23:22:00 ....A 16386800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1569c924735814adb4de548af91dedbd0222b626c54f770cd80b65ab03351c6a 2013-08-26 23:57:38 ....A 49152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-157003760d66b629f42e8de3086a1e7b4dcf07ab644d179c7653ee9e0e134aeb 2013-08-26 23:17:50 ....A 9952648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-15815abf1e58217c72a5cd144ac4643a750b3e938136b4e75402cc162254e829 2013-08-26 23:52:52 ....A 3623096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-158c26cd649cdd8de2d450a15b6ddc908f443bf89d1f8de0abed654643f49f95 2013-08-27 00:06:50 ....A 7815316 Virusshare.00090/UDS-DangerousObject.Multi.Generic-15996a268b080269a3350d1b9aefead543d0a5b9e961768a2d8a6d88b24ede5c 2013-08-27 00:10:14 ....A 139346 Virusshare.00090/UDS-DangerousObject.Multi.Generic-15d4dc2fed72a7088b2e60dec6d1e2ad5eda78b54597f74b69e2ac5a118394a5 2013-08-26 23:25:06 ....A 285751 Virusshare.00090/UDS-DangerousObject.Multi.Generic-15d6cf6077d8235f9b34f0e4531e79ae26033883e1ab7de1efc50368e71b828b 2013-08-26 23:40:58 ....A 1948672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1628917998f5df56a003909466d194fc849012a5fc75486149ef599403eb8398 2013-08-26 23:55:18 ....A 2958483 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1644e48eaefb4c1780ec7164bf50eae9d003c3c40c568c8dd7b123b0a101fb73 2013-08-26 23:37:36 ....A 1007616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1645152c7833cf1d503ca7e0c415cd0a93f957fe45972d1febc4f0c8b302a766 2013-08-26 23:18:58 ....A 506880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1645165ac195f88bfd20c5014b9e8bbc71b3714863ffca3e668f8ce91c0e4fb3 2013-08-26 23:46:04 ....A 1931664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1648e2e7c76c32794f516e809cb10fa3f873bc813da66a21d1e8dfaaaa9a9ceb 2013-08-26 23:34:12 ....A 859136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-164a9c077ba36037c128ddb618fb2f260ece7b3520aa0f053e79279d82e3ce82 2013-08-26 23:35:52 ....A 1599903 Virusshare.00090/UDS-DangerousObject.Multi.Generic-165f77b8171169079e3e7a5182c95e0e266da9025cb40c1be087e8bcc26d6239 2013-08-26 23:13:24 ....A 602504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1660704f3b61201e56cbe5b3b4de046e651b5dcca260067329ce8af2588b881b 2013-08-26 23:21:38 ....A 165376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-166208723e9997b65bcc51837334de0cbd2d98b27a0a1f5fb2b7abe5cee8530d 2013-08-26 23:23:02 ....A 9216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-166ddfbe21d1f2b9cd2dc0be12cc2a9b9e17fe61850edafc99f08ff89d1514cf 2013-08-27 00:09:26 ....A 2193672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-167171ae82a7ce113c58ed5a4978e0481b0d8c0c5257a4a92f15eaaee57baffb 2013-08-26 23:55:12 ....A 794624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-167432c0ef4e7fec4496bbf24fc4f20f208410bdaceda64fd1e148696b9a21fc 2013-08-26 23:04:02 ....A 202576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-167aec1be59d7ec939af2adb92dba95a4e620bdf42e96b53fc572daadb7a3cab 2013-08-26 23:40:44 ....A 775349 Virusshare.00090/UDS-DangerousObject.Multi.Generic-167d8ffe49d9adf463c70fdf5afe150bc43a1106533673c4e3595b0b714e635c 2013-08-26 23:05:32 ....A 493660 Virusshare.00090/UDS-DangerousObject.Multi.Generic-167e8809421b45201799f4300bd0402a2844fd5451ad84792e0c2c2139f0e6d6 2013-08-27 00:05:02 ....A 824832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1697036b87149697aad36bcd852734a5327b45aab0afd009c5be3da493bea66d 2013-08-27 00:02:10 ....A 601480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-169b6d760b3c33e78cf1647b31eee1f90c366c1bb9e08344f95a52dc5a23b3d9 2013-08-26 23:22:00 ....A 183296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-169cb8329d5ad6fc4bfd2959aaf4a40c5cdcf6b17c5029fa4ecde5a7a288ddc8 2013-08-26 23:19:36 ....A 144384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-16a2e12656a842eb8202ea45adc541f9e39bb328acc94f0e9ee679623e2e0046 2013-08-26 23:36:12 ....A 1630208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-16ac9b1db3d4c819dcaf1203eee611a4c6708c62c0b8377df92f5e2b789bf779 2013-08-27 00:03:04 ....A 81920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-16ade231b079ca19866031a51ba0d229a718be029ab83a2e83f4b0c7881d690a 2013-08-27 00:00:18 ....A 621056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-16ba398a6f0b8a5975bfad23ecb63b0c369e84ee7c78065e3296d26f40e7108e 2013-08-26 23:37:58 ....A 142336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-16cb727ea21083d1b59d41e70e76e62b46716c04fe86738b059b4d00fca3bccc 2013-08-27 00:04:42 ....A 31609 Virusshare.00090/UDS-DangerousObject.Multi.Generic-16d42f15ac239b4a828e9f2e0ba6fca17b6a093c43c1502196a6a22a81f14155 2013-08-26 23:05:28 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-16ebd43320cea09d52fdfe99d1757027c2a992ff06d1d3dbf57d53187163baa6 2013-08-27 00:08:02 ....A 259072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-16f09d5e922f0af834a77f755d24ae2daa47ad6f1faeb4d15dc00c14fe668fca 2013-08-26 23:36:38 ....A 3490360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-16ffcf32c882d7f26c3c7000fc3090b76972eacaed36fb59c1f20bfd2012f3a2 2013-08-26 23:38:18 ....A 3257496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1703f1ec3700b3cc6cc7fccd6de209d8af450e16405ae92aa2bba76b32b1bbae 2013-08-26 23:33:16 ....A 386048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1705212d7ae43eec4e56c016daa924d2608e11a6d3e8eb2a7e30017503c9f5cb 2013-08-27 00:06:58 ....A 266218 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1705695dd58ea5ae5c71d2dce10d5ef55a371c60ae41216eb9384f851b6c1919 2013-08-26 23:41:48 ....A 26505 Virusshare.00090/UDS-DangerousObject.Multi.Generic-170b026a1d5eda2efe4dc413725053f854cf42be9b64f34501914c476f4af884 2013-08-26 23:47:22 ....A 159744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-17127ece3f29beb0a4a9ded822ae7f0282f6b20c077f6419d6e65281c42fdd6d 2013-08-27 00:02:50 ....A 400807 Virusshare.00090/UDS-DangerousObject.Multi.Generic-171710af0442957cd91af01daa49de613bedd882a1ef8cc427fbe4a235fef097 2013-08-26 23:53:30 ....A 63488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-17252dadad38685994964170c39c9db1cbb2c4b69d3277c960c194f753a1533a 2013-08-26 23:14:58 ....A 90112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-17320bba68826948694d84ad3136ce3154e16d963804754875ef70964062a29a 2013-08-27 00:04:08 ....A 4509984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-173915a7f8147614a1392bac31a112c99629315787645e1e6e45689e0270ca78 2013-08-26 23:59:22 ....A 6998 Virusshare.00090/UDS-DangerousObject.Multi.Generic-173d1cad18ee789dde99316e31f1afc0fffbad3127c7c853824bc99bc7fee8a4 2013-08-27 00:04:26 ....A 750080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1756e6b4a41e5177a0f2f38f8738a7dcdb0118725e69ee1d4a3ff286948d330c 2013-08-27 00:09:40 ....A 3030024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-175be7ff069e34e504d3f6237e2b280b97fe73a880bf95c60b540899321ac997 2013-08-27 00:08:22 ....A 152456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-175d9575b649268b079e6599a5730705510889a0c3463154b4b7bb985e7fd4a7 2013-08-26 23:35:40 ....A 1068184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-177377fbfd6a61731eab3208327cdb040256b135cf462c5fa5e8fdacf1a07bd6 2013-08-27 00:01:28 ....A 132015 Virusshare.00090/UDS-DangerousObject.Multi.Generic-17778484a9869f341a63cfdeefcd7c00c564280ead94a7dd71752e2a8844acd7 2013-08-26 23:41:52 ....A 170251 Virusshare.00090/UDS-DangerousObject.Multi.Generic-177d9c87bda44ee05e1a84a711c46e329a776c83b58638ba435634863ca2e397 2013-08-26 23:47:38 ....A 21958 Virusshare.00090/UDS-DangerousObject.Multi.Generic-178b94e163139fe5d0ccaa00fc5e7d5596d51a8392a4eccf6662ee30955fc340 2013-08-27 00:04:08 ....A 1065624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-179b36870e3979b8b51b0cb611717d307d5aeb93f227540fdfdd5c4844dbec61 2013-08-26 23:24:18 ....A 939008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-179cb96d27e501d3d784b6ff93dc8bf25ee77e14ca57d255edd32f69bafd6247 2013-08-26 23:58:22 ....A 7990056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-17b374d347cfc96b523633e9b17d5ec1f2c7f899bf53677eae7b40f4959719c4 2013-08-26 23:11:58 ....A 1312048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-17e5d211c4cec2ab7db0b65a2a3e0b8a9c00642e5e55c48483fc6e991cd32d29 2013-08-27 00:00:56 ....A 230400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-17f1560265ea951dab896ba2ef373a6021b56fcebb679de204da9898c5457030 2013-08-27 00:10:58 ....A 182912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-17ffd7b84eebba4f303e57365a4332f10e2e7be58b3243bed18b2432597d38e8 2013-08-26 23:37:40 ....A 74752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18046afeb2e962c080b6b8ae26be2c1f00a113af9915df4b48ff932848359d5b 2013-08-26 23:36:50 ....A 1174207 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1814232dc342301610d3ead69f70c9a1654657072afa8845639ee5657ce8e7cd 2013-08-26 23:58:08 ....A 180224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-181701c1d7612563278c712a64a2052a61a4ddeb0832b5dd3d6d07fd2899d778 2013-08-26 23:35:50 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-182500bdd400c5bbe8472f4b8d5edd65acd0a246ea2784fe0e57a88bb9e38dee 2013-08-27 00:07:50 ....A 3643828 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18299d71006c5add2256caff9ba10a1f82d0f5518c698e5ceb83276dd3dcf152 2013-08-27 00:04:04 ....A 1872200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-182afc48e29d15717cdbc825ab42d98b796e8e1f559489a1a9feb9874eded21d 2013-08-26 23:41:58 ....A 2025984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-182ec88c7a3916328c5e87c0477011e8415e813ef880aef5be0236a0cc6691fb 2013-08-27 00:05:26 ....A 105288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1834c6a562490ffa7e037b2d86f8008c05207776608a9488f7617b7f095c91de 2013-08-26 23:44:22 ....A 684544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-184f121827b9db1067ea39597ff9b09524cc4cece5843ea6976b11e321541c85 2013-08-27 00:04:40 ....A 688128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18571926dea78a0579d7143f3b1c0fd6aca454a89c14068a64c59e7097f4de22 2013-08-26 23:25:54 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-188e6f17ded388bd7fc2134feab2bfa13d7104b527c6c03a73cb99ab17ae5585 2013-08-26 23:54:06 ....A 13090 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18980a539e3935de7e0ae285995ceed3584442dd855dc03a8cab3e97bfc0dcf6 2013-08-26 23:36:24 ....A 123519 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18988c44f6d8182c25664af4e61ad3384c53d9965c5d7423e5176d8f1ad4096a 2013-08-27 00:05:30 ....A 177720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1899ac99e25b63256c55fcda752339dbdc38213cc239486db5c8e6b58973effc 2013-08-26 23:18:54 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-189bd098e95a282344d432f6163c710947a34f665065e54973e1dab0c0a7dc67 2013-08-26 23:40:38 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18ab2d75e968623278f7063550b1f7ada676d27e32148fa7e1e5b6bef2ecfb6f 2013-08-27 00:05:52 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18bad1077de0d9a3d2626dd5210c260a1a583b5b53ecefcdfd4961515f438e14 2013-08-26 23:40:32 ....A 137644 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18bcff968f130d266dd8af3fbfaa7e5bcbac11627d427bf0b852ccad130bb5b8 2013-08-26 23:20:04 ....A 141906 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18c33707562a3af1334763254d1c42f11afdb7f86464344c19ca4951bc77a15d 2013-08-26 23:14:52 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18c3590b38147b65ad3fa5d99a599cdf0da300720f87b43d6330054c341a124d 2013-08-26 23:35:46 ....A 34043 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18ca85da48b1b8bd32a475f934b30875c1732feb3d915a2180efa7c83d73f9e3 2013-08-26 23:21:34 ....A 1195008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18cbeb320310f3c30e52fd13ca701d7973082db945655a73dc362146ca73b2b8 2013-08-26 22:55:46 ....A 385024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18d8befde5ebd0bb499151f9dfb682ee4f3c97413500cebfe1a48fac7181fef0 2013-08-26 23:16:44 ....A 607257 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18dc0376b6c7eae5a8885e36e17e894f08568b33866de8746d25715525af4c06 2013-08-26 23:10:58 ....A 522240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18defa35f73259a302de9ffde459242d84f585e5ddc5e54ebb5e816c722b619b 2013-08-26 23:14:12 ....A 836096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18e342bcc84edb953bdd1538451bb3066b604ecd20e543c3336b5860013ab3ba 2013-08-26 23:13:48 ....A 212992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18e41201a0b215fb4c31f52965197281fd83f11a662bf9af1c4de95c27ce24dd 2013-08-26 23:40:04 ....A 1068184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-18ed4a059df4dcdde75237d1032c64db28964ef04869572e134b042164b94aa5 2013-08-26 23:32:52 ....A 1375672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-19163ddb130d7578b98946da99d993a15377a69aadbe99a2172824d8036ac5c2 2013-08-26 23:36:06 ....A 786432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-19196e8c08aa72c016147ce03c1efa42460486009e300b5ec08425dae21aab67 2013-08-26 23:20:22 ....A 1787392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-19198af3bd49986ee0cc1d7d82cfc3f069544a577572b05821096784e45781ef 2013-08-27 00:16:36 ....A 174080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-191eebbe999b6e092cf6bc1f250b29179bb2da80bab3fc90d653e582089ed0df 2013-08-26 23:24:18 ....A 19968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1924f130213050ed53b518910ba39d0944217fb2d9168e4c5bbaebcef1bda981 2013-08-27 00:05:26 ....A 112084 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1926bebef3236040e3e3a4dce345dea82fc7de97a93f095150f793617664ba8c 2013-08-26 23:34:54 ....A 2655840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-192d069bb9ad64f0a0211092542dd821b7b546d8ecb646ae16397e58a82e2950 2013-08-26 23:01:28 ....A 155648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-192f43feb6b3e4326de2ef39759a4c0c96a2d118e828dfce37628295f919b1e6 2013-08-26 23:41:40 ....A 8274336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1935a333c552b84b3e45283c9214044c3429a14f3d914d562d7246e471d9ac80 2013-08-26 23:22:44 ....A 987136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-194161fd10ff73567e2eb16071a0fcca70fc12f6d8b702d4206157e0343e6aec 2013-08-27 00:02:56 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-19426ebec0a1bef90af8eabe6fabbe54719a4f47d484e27abab7bef65b2ec174 2013-08-26 23:56:40 ....A 386048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-19430339bf6d7d4dceaeb44c4ac8e527686750ba1939ca31986e4e33a9364a09 2013-08-26 23:27:14 ....A 831488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-194473fd3596be2f77574a69baf783229f3fc7069bb9c3b0b5e7285ba56d7b2a 2013-08-26 23:42:16 ....A 24307 Virusshare.00090/UDS-DangerousObject.Multi.Generic-194999686de6f7e4d00b073c066d65e537f8fcbb16b62ba31bfaf6380caac1b8 2013-08-26 23:52:02 ....A 179419 Virusshare.00090/UDS-DangerousObject.Multi.Generic-194a1ba23259af71566b1c9b0afb0c0052fc21a63a07e36e4fdbb0b270f3b031 2013-08-26 23:17:10 ....A 145408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-194f01c49cf8b492e814af871881f500fce8e24ba781d3fa7976e68be69bbb18 2013-08-26 23:58:20 ....A 4172904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-19551d4aaea04562336cea096d7b7fce9c0acdf9d907048b1165aa953760a9f9 2013-08-26 23:08:40 ....A 453484 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1958fe69e510a9471ecdbb1539090ef942baa4aa88c0d29bff6751db0313103b 2013-08-26 23:55:34 ....A 702976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1965076d66d3eb065effcf8fc611d03b1746c03485a9ef480ba58b8d881f0df5 2013-08-26 23:57:00 ....A 1811006 Virusshare.00090/UDS-DangerousObject.Multi.Generic-196ff3afe514347e82ad2ca169b7a16c126b0cf120cf69af8a58f998d8ef302c 2013-08-27 00:07:18 ....A 2435264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1970cf884f79b01c0f2f6692c08f8474277eda4c1a61b03533dc053e383f189b 2013-08-26 23:46:54 ....A 261885 Virusshare.00090/UDS-DangerousObject.Multi.Generic-197fd7828df9858f3c8e2f07fac41b4b7e482bca062e617c28069ada424e6bae 2013-08-26 23:14:40 ....A 205312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-198b62e2ac42eb9df02c44f33061fe25c63456d5b30e2115900ba1f9c8dcf15e 2013-08-26 23:45:12 ....A 19456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1991462d0aef553b8bedd9e304836728c65a7426fa6fc550782b23c5b36a71e0 2013-08-26 23:53:22 ....A 102679 Virusshare.00090/UDS-DangerousObject.Multi.Generic-19942a5b157394a74156fe16a3e6484aec3c3d2558861b7fc77e3122787bdf80 2013-08-26 23:55:46 ....A 420434 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1995d996fc58876bef73dc99cc01e58ca3be48b0e6206ee431922e8b4ace0c2a 2013-08-27 00:04:28 ....A 1497736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-199ba0708655b43c42079e89dd0e3580ab7e48f50b4c211f47a8ada5f927e94c 2013-08-26 23:13:12 ....A 753664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-19a54af4aa88eacbf37ac3fb5a1e01e85c5141db5fbe485e82bce69b9f4b16bd 2013-08-26 23:27:58 ....A 510737 Virusshare.00090/UDS-DangerousObject.Multi.Generic-19b4ea636d9f4a869c4086a7419251851e4f0e17a4034062f3feb8757e1b9086 2013-08-26 23:28:12 ....A 220672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-19c7ff25375647524d79eb85bae9cbe18e8c4f12c471ab67e21c681424eec69f 2013-08-26 23:50:30 ....A 1660086 Virusshare.00090/UDS-DangerousObject.Multi.Generic-19cfb7ebb7d40d371944e40f8f7decf82361cb73fcc0c85b67d34615ea30e7b2 2013-08-26 23:41:10 ....A 1273216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-19eb34c2c36964e85cb16514d3114ccbc663b2f329192209c693935c2ae696c8 2013-08-26 23:51:46 ....A 837120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-19ec8a7ef662b14554cb0da69560ca1c099f3c3813d78ac9e880f53a9775d413 2013-08-26 23:59:08 ....A 316416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-19f861de146b52c8fedd7f7ecfb08a4904e863ee3d02b7f3f2014e148eb25699 2013-08-26 23:38:52 ....A 84480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-19f9b9a53d016325d94fa3be1c55e46eb1076ae19a11238c1e438f56278bb33a 2013-08-26 23:51:42 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-19fd997691d78f8caf32721563c23b41fb3c62c7ae6874e9693436cccff85bc8 2013-08-26 23:52:56 ....A 41472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1a16ad8785bc1356ca1b2267422a77a748b2d6da2171e30e73b31f8070798597 2013-08-26 23:42:34 ....A 705024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1a192879c7465ba0171453ce4cb791d18acdc17f52d354652c334a8c8263cdb5 2013-08-27 00:07:06 ....A 9728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1a35d3350ac4c03d547b78a44b372dbcd3d41a3fbc4dfae8f6765bc226ef00f1 2013-08-26 23:34:08 ....A 254464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1a3a961c7e224f8aa3be118c15f593c109104d7d2cfb067e8ac2f0cbe9d887c1 2013-08-26 23:06:04 ....A 698336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1a481eccef281bd900d4a63d2f26cc3978a74b9906e080642b7e915be8828a95 2013-08-26 22:57:28 ....A 332288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1a6c3da8c1dcb73b7a7954116447e3caa1137a7f5fcd526318a7710a24599f8a 2013-08-26 23:29:18 ....A 3130216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1a78ba9d0f256504b4986a658cba2920acf71f931dd1aeb7c24d93e665efbb37 2013-08-26 23:45:36 ....A 100287 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1a7bc81992691f6a20ea9dbd375e832a1040325c72926e9a206367b830c23baf 2013-08-26 23:35:38 ....A 4248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1a83bfb2455c0c9776b23a581b30518f840f22e23a889038aecb4c5c473b9004 2013-08-26 23:59:28 ....A 215857 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1a91139d1989e7d1691baae52cd8c286e0168ee86e4c4315fd49219602c3644a 2013-08-26 23:52:42 ....A 198884 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1aa1cce8acd4f879083686a55c1067117306cf63009bbf3ef15003fa9c7dc407 2013-08-26 23:52:26 ....A 6656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1aa2294c9861d8429a6ef562c727e0abdf45c20c3f0e474791c6ea1ad384f3a4 2013-08-26 23:36:22 ....A 318328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1abf3620e872b568bbf2c1bda524811509c57247d8f426fce3cd3caf584c6b76 2013-08-26 23:52:42 ....A 53760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1ac189de7dbd5e707e505c8af7efe3fc43c0d8148b3fef94014a1eb530a826e7 2013-08-27 00:04:46 ....A 185584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1acc234a4b541eb2173f10d9fa325db557e4f654e457f410871f2ff52e1f89d0 2013-08-27 00:13:42 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1adb89c249c542a768ec545b17a2845e1f10cfca3e6af7aef63520b13799bd55 2013-08-26 23:41:30 ....A 95475 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1ae0fbed52a3dedce211dcc98627f05266c9e4a862665c2b7bfa761f7132820e 2013-08-26 23:53:22 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1aeb14bb8b79be2f8df9770afc8601fd39127b310f821d1792758581f8199d16 2013-08-27 00:13:22 ....A 670720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1af842c987c2cf13ace45c2b65ae56305c0f94e75e0759edd9e2d840c7c2bd09 2013-08-26 23:12:04 ....A 174592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1b07375540590dcb0c68dfb4e27fb9873d3eb94b47e237b92d54f5adfef9f3cb 2013-08-26 23:28:48 ....A 835584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1b0faeaf5fd41db2a30c9c4a0a5642cef9aaf5e5810b58d2a57e8cd9404261a0 2013-08-26 23:41:10 ....A 8192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1b11224e853754f331df274262b768a77e6a77de3b04d361270cebf9d798e66a 2013-08-26 23:48:38 ....A 171520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1b2cb53b5a892937ca79f03b90f92009b0e7332e141b61164691951a070e2727 2013-08-26 23:36:46 ....A 557717 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1b499bf0f249c116418f83020a6c6099b9224630c61f2e15669431c0ec02bb5d 2013-08-26 23:48:34 ....A 53248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1b55addc1a167f95ba474914cb15b5a8c94b6dda9a327b09af85dd79e8242bde 2013-08-26 23:15:14 ....A 14455797 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1b56198f07f1083c2af893c59f66c03478042a330f6307ff1b6d467eefc6906a 2013-08-26 23:49:18 ....A 1179948 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1b56de1c943041f0617741d3623cad173c0f56b7d6c2be855964cd68116c9bfa 2013-08-26 23:17:26 ....A 43944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1b8e50c9d12825a305f526a680b384508307851ad542535cf58d6419323e4403 2013-08-26 23:36:48 ....A 20992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1bb5a19de674b944f22faa9f16ed46b288dbf06f585dc5009da32a985b4c4fbb 2013-08-26 23:14:32 ....A 725504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1be4b38756c5f4f2eeb155d3fa92429ef23bfb615b777ea9b11c1c4e848e6a5e 2013-08-27 00:03:06 ....A 5892216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1bea6d9d320dcced979464a5c70f62bfb0a961934df877cfb7947da3ccd1cad0 2013-08-26 23:48:58 ....A 48346 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1bead7a9ad21f298d5ca354b345b9474f9a218ad1cfe2736c021bc22ef0fc18e 2013-08-26 23:07:06 ....A 34914 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c00302946453dd6323c0bd337a902e41dfd5b33dcfae62847f35179ab20e0e0 2013-08-26 23:27:48 ....A 368880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c06055aae94fff74f2b3f6a5cda6b18dfae4d19f785a7e8807f1b69782fa807 2013-08-27 00:09:56 ....A 247047 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c2141ffbb5abbb12304756d358e459655da8672269944311e2bab42b830dcae 2013-08-26 23:48:08 ....A 41984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c2853776d214e5a83f3b2557b5b3857ca17423e9d358b1977f81f9a13612ab0 2013-08-26 23:23:28 ....A 466432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c2a044403d9c7d911e52a502ceac0198dccdac27fd98679d0e537a35df43445 2013-08-26 23:45:04 ....A 284964 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c2ba9bf62c32eaad2be02938214b69609a1c0b943a0865c7607efa47dd9be87 2013-08-26 23:32:56 ....A 35524 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c2fa921a3e7f4a85a2e06cae324fa26ddb73a91c69e7204191a204efeec700f 2013-08-26 23:45:58 ....A 123174 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c30ca31f8c1093edec2404cff1dcb89ce0c3adfad3d01a00752d9599fe3e048 2013-08-26 23:37:58 ....A 300176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c339d62427c6aaada0a7cc6cd62b03002ff091b239410dea3007b3609b0eba3 2013-08-26 23:27:02 ....A 1254132 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c4105d4fab1fa352d12e968701addf50408f53faf8d088080ccf42a9d33ce2c 2013-08-26 23:11:28 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c412e58fcd48e482e1578955df114cebd2221e54ef555e9ab00f9e5872956d2 2013-08-26 23:03:38 ....A 91136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c4fedfd5753d38dd34e7d00926671af9fff00d5c618727523f20dd6dcd6eb0d 2013-08-27 00:06:50 ....A 1277952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c5ccad277b337ed10b1a93f994198662e7a84f3b883b230acc49100d0f52f13 2013-08-26 23:07:36 ....A 454670 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c6dac6f10a49296df84092f1d9ae0a1417197bb6675de57a48538b70652bac6 2013-08-26 23:45:54 ....A 212992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c70a4905ca73d6282d5b4dad66a6f24e4f26663e72947f116f2bee285de0454 2013-08-26 23:37:54 ....A 391680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c7ac3c020ec5ed7a89ffb3131537f41fe419bec05962485d6d93ed78f9b88d6 2013-08-26 23:04:10 ....A 266274 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c836bffac7b128a55a62a7aeac4d32b86ba3c8d70596091620904f87bc09766 2013-08-26 23:56:42 ....A 402432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c85b07311d1d40b3e6a492d004a5d88b0531d51f008f94f45690af8a047bce9 2013-08-26 23:22:30 ....A 81408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c968e1a216f7d468fd50507deda8a9b877fca4c70ab4aa0a756b4762a8e4a17 2013-08-26 23:44:40 ....A 12800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1c9e1bbe67a71a72df6e8f79ea557d6917af579e7d01f2751d1731ed17226974 2013-08-27 00:08:00 ....A 373760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1ca9cf13e780418901d529dbb9a57e58b06a23cc4cb374350b319bfb9f8d96cd 2013-08-27 00:19:32 ....A 227840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1cb76de91345f639ab07c0d3fbcea38ec5b34bfe2bbedc98d99434d5c452bd4d 2013-08-26 23:25:00 ....A 23552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1cc2fe0475ac3029e89ba2fc7449d8b90293dcd2a9f553da4004f3d1855133e3 2013-08-26 23:17:00 ....A 32256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1cc66b94ad502c7c30cc294ae6941dc5d5da2b384102502393532844c2ea8248 2013-08-27 00:02:16 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1cd27451347cfe4d851dbfcede933c69da6e0810e36c60f09a08b1b87b47179c 2013-08-26 23:20:38 ....A 1180680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1cd3166cdafef8f945022a038219322601e662d9899379523c474e13fd1c4a2a 2013-08-27 00:06:46 ....A 618496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1cde53ea8039e9ec4fec491b61c8df3dddba43c56484f3e6c9c0f6b38e5d941a 2013-08-26 23:24:10 ....A 362029 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1ce96f7a6292edff921e9695e65e4fc56105d1d2e0d6bf973a6c67579501f226 2013-08-26 23:32:34 ....A 689152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1d0e431210d1bd0d44c9e8ad81e4697fa6d3d7c271ae4c919dff2f1fcce30ce5 2013-08-26 23:36:34 ....A 1761626 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1d371158e936403e73ba1651e5117257e9807e3081335b399c0b0a1b4d003546 2013-08-26 23:28:34 ....A 137216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1d39bcd7b77f9d470e2a315aedef3bfae5c6ad6e0057a528ba12b64183925f51 2013-08-26 23:39:34 ....A 1169408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1d437c2a6b240ab338d059b64f25691bbd8e061044b67db7e18a30e6b45cd3b6 2013-08-26 23:18:02 ....A 5133448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1d4e8538450636c6650874948eefe449a98838f8bd6c3e4952b335e3cd21136a 2013-08-26 23:43:18 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1d559bf21c04c070593d4795f32bd94f779c4beadba0c8ead282bbd64891572f 2013-08-26 23:33:50 ....A 428257 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1d751ec940543959901acdbab393eea4dd19da9ba959de424040f5ba9dda04f5 2013-08-26 23:51:02 ....A 79872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1d7be58b567912f8f2212286efb4d4ce52c3dab1a333923fccbb658efae8f5b2 2013-08-26 23:52:20 ....A 236032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1d7d1838ed61a81aaed6c2c7699115380e9fa91e375659abc7a67f7f8687de73 2013-08-26 23:11:28 ....A 570641 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1d8ce234d8a2ad72bdda8df00305ee174f3012f3301eb5cb3a6806035800ab11 2013-08-27 00:16:38 ....A 1201964 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1dae388a1bad00afbb6f1cd0293691967d4734e1130fcab2ae187ce632d12952 2013-08-26 23:01:04 ....A 209408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1dae80e94fdcda159458702787967cddfdbbbce9253f47e9106df02ba108440a 2013-08-27 00:07:22 ....A 523728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1db0decea28c21429e52a8fac2189f2ac94b5e59fe9b364fd99dfa38f9dfef39 2013-08-26 23:34:16 ....A 41472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1db895ea200d246d20d191de6de8f4206d88905b794ec314a6b0f570a24b7f64 2013-08-26 23:34:30 ....A 93800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1dc533aa79c155741e0f9de5c943730a805fcdd9904f87d797a1caf46dff6e67 2013-08-27 00:02:30 ....A 4386132 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1dc728a9c7441664fef5300e272cbe1a202f7602ade1e1c1884bb69a5c0cdd94 2013-08-26 22:55:42 ....A 94208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1ddb7742704da9bc0f3e5dacd148958659b1ced21de064aca3157c4d8a3e2097 2013-08-26 23:52:24 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1debe55555dfe27a0f48071a4f1d4edd0d581cb0e3ca56dfe618504c4ef0b71e 2013-08-26 23:16:46 ....A 240128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1e04d3483c965bab410ac04bebeea652de51692b49ee5a010bad1b5c2f9db1a8 2013-08-26 23:16:40 ....A 3969832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1e13f40a4e564834a0125400c7586267121e6ab3267ba4191cba9c5a7e3fd5e4 2013-08-26 23:31:08 ....A 246686 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1e1577f82608a82e0a363c5822507700840e1de261acb03ec956f3ee9410461f 2013-08-27 00:10:12 ....A 10856496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1e2b3ee176b76ca7e5be07cbaf58a66a773e6ee1b5a85250341bbaf3ec365d15 2013-08-26 23:41:54 ....A 17920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1e452095811ee1d66a2e59abf067e8825096f75680548bad1aaf32df4894d02c 2013-08-26 22:59:40 ....A 71186 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1e5569bdde4ebf910cf6dbeff632d31bcb9fc22095eac026f34cdc1f19dc4154 2013-08-27 00:07:58 ....A 182754 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1e6d6e6ce5fb67b05177ca5697dd6e8254d0b99b7f60c743a335d827d45e68b0 2013-08-26 23:58:24 ....A 644608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1e8842572802f86e13cfa4d948b4388c653c243274a2387a2136047d83dacf85 2013-08-26 22:56:50 ....A 139890 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1e9c75b932baa01c8ac991635ea6d692aad32d61e1ee8fc3e2a834296289ac4a 2013-08-26 23:12:02 ....A 109056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1ea3432efd927afdffe82e7663ae0885738f614c6aeefd161ba26c2a158a37d3 2013-08-27 00:07:30 ....A 1068184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1eb5b74a84011115b85eb75d597b3dcbf54dbf1a126b574b814bb689f85ad338 2013-08-26 23:14:40 ....A 4166434 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1eb86f39ddf2c41a2d79324289b02bb9e8d24b3d45be1dfa80ac7a61588c68a0 2013-08-27 00:09:42 ....A 199155 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1ecb6f502376c37b52736d181ff937a429d2ad42dbb92991740668dca225936f 2013-08-26 23:49:04 ....A 2502873 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1ed8f039c3047d307f09d75cbc19429da395665ac65e05d14e9d6f095bdea80b 2013-08-26 23:38:50 ....A 1541248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1ede13240c1346fee6b44e98bab97ef9c970127d01f0cdca02a57fdc6d1caa21 2013-08-26 23:12:16 ....A 13927800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1ee59d0cfbef32764614c1690dc4a9dee018c22de596b47750468a107b506b09 2013-08-27 00:04:52 ....A 735744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1ee6f83c1e89a578caf9f19103c178699ad8b8766445b91ba8be03e60e39ad3f 2013-08-26 22:56:50 ....A 129024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1eefe8c133b2e4996bfbb0eee11341a669da06d8964c4e0baa4f863b3a373dc2 2013-08-26 23:44:08 ....A 582144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1ef0da500ded66d00606d2fbc4f698c03eb1092d88b455098f87994df20d42fa 2013-08-26 23:54:16 ....A 15136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1ef7fc63602bdb567287a899a1c6ed97b721d82a1ee4320d0f1847e51e5fb515 2013-08-27 00:14:18 ....A 3678384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1f0bdb96dd0fcb860d3cbe96070afeecba7dad502e9a28d33a32d2f1143a36c7 2013-08-26 23:01:26 ....A 1133736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1f17ce36cb3ec0d14447943621e6352e578b7846fea8c8059ff40c07bd17c8b6 2013-08-26 23:58:54 ....A 143872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1f248148ae832ff19ce8ec437f8f802e9bc4050b5d5614e16fe610a0369a959e 2013-08-26 23:19:54 ....A 74240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1f29f8cd2b42f24957195319db126473e8aeabfb54b6c94458b6aa693f37b8ea 2013-08-26 23:41:06 ....A 139514 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1f38efe7bb07f6605b0d74e2397dff599747def7045d36d416e468212534d022 2013-08-26 23:34:08 ....A 48737 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1f407da702a3267976d3b516461934723e938e52a76ebc02a42c627c5682852c 2013-08-26 23:46:34 ....A 548352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1f48b75d4d1d6b6a49442466fa88f2a8401495e03184002ff11f37623d2a378c 2013-08-26 23:21:48 ....A 102400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1f4ee35369de5c5d396fd88eb086ec112aaafe56a81c92bf33c098508d6d37cc 2013-08-27 00:02:14 ....A 655360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1f618c137ed5901ac4a5de468253a151264744f98a478906638bf8516c8c59ce 2013-08-26 23:48:04 ....A 383488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1f6fb1a0f5e4a3a761331f4ac05a94ceec239e89ed8b5d2833e17fbd6a9a0f94 2013-08-27 00:06:22 ....A 150398 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1f7bca51c5667efb84316b71150089059cb0cc191d547867aa078d98c0c1609d 2013-08-26 23:28:48 ....A 169380 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1f7ebc8c546c15bd6b51747c7b4130ae62b2723869cbdb944d1df8c03ecf543c 2013-08-26 23:36:02 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1f942dbf5a883fe6640410b38cfcf40942b06b567f966d01abefe912026f327b 2013-08-26 23:03:26 ....A 824683 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1faad220cb9d24c4c915c17c35414afc3880a66b7f1190e4aea09cece62b4eb2 2013-08-26 23:23:30 ....A 2555904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1fb0199619f7af921c1a5781e1d2412c4c1a3ddca5fbe50fc264a70f1017ed3b 2013-08-26 23:40:02 ....A 11618072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1fb591f22fe44fae470ba1e36174a49bf468d2805fbfc9deab6f7020b618f806 2013-08-26 23:59:10 ....A 137230 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1fc7b78bb77feb5a55035c0177d925d51fac0b63f61aef472da4e5e3f0d5ed7b 2013-08-26 23:17:10 ....A 462848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1fd0be21bc7e327e9a813775afc7e51fa52eb093a4bfc5f4097d04a1d47349a0 2013-08-26 23:12:54 ....A 1715712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1fd2415b4e17e18802891034728d4fc85dac8217f46db38c98e9d60866631634 2013-08-26 23:00:46 ....A 2034200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1fd3e526a4021f9e91ec69f31dfac7aafb136ba8791dfaea6d95ab57bac3121c 2013-08-26 23:54:26 ....A 2628672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1fec78959ef6310fb5811131d893c64126dbc1b57608864d083e99a78925f870 2013-08-26 23:58:48 ....A 211968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-1ff0cddbf2728601422cf05ba52256592c85a651c8a6cc7935477c9f6f0e81b7 2013-08-26 23:10:56 ....A 2381480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-201e7a40ffb7ed5470119e3c279004c343d055e963a9d3200f076518b0d08430 2013-08-26 23:40:04 ....A 711168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2020dd225bdf98f22ce21451369d38bbacd7fa02ede9265e152cb80d91446fe7 2013-08-27 00:11:42 ....A 49664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-20265f6dfbe595c34a53d54e5f3625c2439e8bceec380e2c3dee2779895da08c 2013-08-26 23:22:26 ....A 695808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-202c55247c1ccc2dce212cf37d091386075033493f0847ccaf2fefd713f39651 2013-08-27 00:05:54 ....A 369664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-202d40979d5941b7fdbd5747e0add15f24261ae8f8e5853326e8128f4c4dd6ad 2013-08-26 23:32:44 ....A 25600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-202dc3771d028661f3c5c7df86237933797bbaf9af0d328910bf6b36043d8ba4 2013-08-27 00:01:10 ....A 644096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-202edb299f55349d64882860803a5d37d6c47ab50bec3c75660b62309f3ec5ca 2013-08-26 23:11:34 ....A 567808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-203d35aa7ce0b96bd1ba91889c7aefe18a995be2396eb29617dc3d732bf35790 2013-08-27 00:00:26 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-204b24cc9abd60d22508a4051223dca15f89e7c781522da5bece871cefaf9d22 2013-08-26 23:13:56 ....A 304172 Virusshare.00090/UDS-DangerousObject.Multi.Generic-20523e71cadd796e415988a9509ed572415a5000f2ccc99b0505de7ef786eddd 2013-08-26 23:37:30 ....A 116348 Virusshare.00090/UDS-DangerousObject.Multi.Generic-205f4c810c7f0801682da32e87365f86bca761cfcbbc226f2a440684d24d6808 2013-08-26 23:23:22 ....A 203936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-205f80ea70d49ad0fd55c95f489215b2a8197b680b31f8589e02d5e8a15e2922 2013-08-26 23:43:44 ....A 26112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-206f0e8fe0b18884af033ec6f1b817380b19b8eff308d25a63d3e276c073cc29 2013-08-26 23:53:36 ....A 262144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-206feacb6380ff7d118422eaff8e581a50f2f9aa752e0af10ff69dfb835a8388 2013-08-26 23:46:36 ....A 524288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2073864d9cbea7fb5588945de87e28b9aaf7b515c93e606f9fe4d1e9e2020072 2013-08-27 00:04:16 ....A 286720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2084f7f4b5463adf8a813485ad40c9a1e79e8bfce1e3270cb06796410318635c 2013-08-26 23:28:28 ....A 93695 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2088b3747311268437e4f3656e9702cfb71b33bcfa2174c93459c2c04024351f 2013-08-26 22:55:40 ....A 3173187 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2089d7f03e6415aa761722c67fafb398d9dddd43e38b0a0932175414e5057f46 2013-08-27 00:16:10 ....A 14083 Virusshare.00090/UDS-DangerousObject.Multi.Generic-20986577f20729d000f1e6fe07235bcd38240589084599dcba9ab880e332b77a 2013-08-26 23:42:08 ....A 81131 Virusshare.00090/UDS-DangerousObject.Multi.Generic-209bdd0846565aef48cc91ea602261cebf041a74e5828e06d92213a8b2f36cca 2013-08-27 00:01:50 ....A 49664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-20b3e706554df120e380d045449d689bf25eaa8a075309e23949b9becf248555 2013-08-26 23:46:50 ....A 333312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-20b7b4d7c5cc8d195c40591417d6da28b4e304cb232db2ffef22b965be6dbfb0 2013-08-26 23:26:14 ....A 22016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-20c822e5d672c7908409926e58ff911713a7ea22f3ee1d862a05aa341401d70d 2013-08-26 23:19:08 ....A 7741 Virusshare.00090/UDS-DangerousObject.Multi.Generic-20cba58e76ab883ca2e4903f49d822903f206ad36ff25e76fbbdbfbbbb5ecd36 2013-08-26 23:37:58 ....A 3391332 Virusshare.00090/UDS-DangerousObject.Multi.Generic-20dc99c939b11eb1a47d31573e5392beb562564de25f9a81c1bee7faeae74232 2013-08-26 23:47:52 ....A 1233869 Virusshare.00090/UDS-DangerousObject.Multi.Generic-20f6fa24e6ba5b84a009762eb81aab12eb6c3bc9d6ec9d1c0bbd427c8e133a52 2013-08-26 23:48:06 ....A 704512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-21036e9962b707627ded369276793aaddb922e60dc95b93c6553fce11e340583 2013-08-27 00:13:40 ....A 159744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2107a2b0e59dd665f26b45d5e4e315e94237d1eb4ba5bea1bdf9b765cfcd9233 2013-08-26 23:38:52 ....A 122671 Virusshare.00090/UDS-DangerousObject.Multi.Generic-210daaae294612aa6a4cb17b163f06fa5b81d2bc9d85ecbd14cda8d1931f22d7 2013-08-26 23:36:08 ....A 12878920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-211383214c5fba763178b555030eed563cddd3ef7a0b4b330f5a0fb1addc49cd 2013-08-26 23:54:20 ....A 841728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2129a90715e892b8e5914bec13ddfdfe0509470b64b92fd1530e8373ad88795f 2013-08-27 00:03:18 ....A 64512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-212ac0bda87242a230a098f7b712aa2432333e7d73ae415e4b0e8d35b30e23c7 2013-08-26 23:25:54 ....A 71395 Virusshare.00090/UDS-DangerousObject.Multi.Generic-212d19c00afef0a6cf3a3d97c91b4dc411a0369658508ba3192ea31d51d7d6dd 2013-08-26 23:56:58 ....A 1458532 Virusshare.00090/UDS-DangerousObject.Multi.Generic-21322b7c89b4a541161118a0270fefa0e1b46db02d59eb709b99130fb296ba57 2013-08-27 00:07:14 ....A 162607 Virusshare.00090/UDS-DangerousObject.Multi.Generic-213500fc0722cbe1f6c2efa30d1d7a5beceea94a917f1794c2057558fde5a1c6 2013-08-26 23:59:36 ....A 123473 Virusshare.00090/UDS-DangerousObject.Multi.Generic-213972d71c66f835caf290ff950fd4914728443da9d948d509aca30fb75df86d 2013-08-26 23:39:00 ....A 2846808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-214175e15776fca94bec60e1bc75200b7121495e2c9bd3f05e33131adcadc268 2013-08-27 00:02:26 ....A 122880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2141b0c9aff14340bde5db2d2a208d8e892e4b604d7e5458a3b6d13825af23ee 2013-08-26 22:55:48 ....A 138752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-214865de43a9597bab3d1b19debc14abb1567252001904e03ecb976c90482375 2013-08-26 23:47:50 ....A 308224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2164c7b0329d39dedaceef0d25f4cbc8ac0c72629aec6771e2097ef2cd484663 2013-08-26 23:38:34 ....A 139264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-21670fdfa4ae2776d4e91b7d91191c578cd9380819e8cff1405c2beb74e82036 2013-08-26 23:00:26 ....A 3138526 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2170eb7ed23e0d681181f22971fb9898cd53a8628838ef5bb7b16302ff66dbbc 2013-08-26 23:36:44 ....A 147456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-217eeb2c1b3107b980ac4053edb8d2a86399a6e1450ca0993df5a639733b24b0 2013-08-26 23:11:48 ....A 155135 Virusshare.00090/UDS-DangerousObject.Multi.Generic-218e8481883b3c8fab21ebc02deefb38e38606d86493e0f7c84329956f427c23 2013-08-26 23:28:46 ....A 2283756 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2192d69281d1a997fadf8513e897c547a49a1edf19ee1bc17d862bb7be0a39cc 2013-08-26 23:24:16 ....A 13824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-21a07e58a5c7accbbb0d97d165655012434185c026513038b448a94fb524a372 2013-08-26 23:37:30 ....A 1238312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-21b562a84b020010c72c8ce722941d2e962f29b6057013154f5e0e34fe322fd2 2013-08-27 00:20:12 ....A 2557700 Virusshare.00090/UDS-DangerousObject.Multi.Generic-21bed7940c4a73322b405b827f99545b9914c06fa13d58e2dd6836b78e4dcfb3 2013-08-26 23:41:06 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-21d4cacd31c7328728f936f67fc17739bab0806c7d40f64bdf15849a97d71157 2013-08-27 00:03:18 ....A 628224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-21dc9d30505f448102935130ba89fedaae3b5170fce4e109f41ccdc80777e263 2013-08-26 23:37:56 ....A 72001 Virusshare.00090/UDS-DangerousObject.Multi.Generic-21ec3507f95cf4aa8d5e0d52d2264ded402cf8dd2fb0466a9881c4a3b39033a2 2013-08-26 23:15:50 ....A 196577 Virusshare.00090/UDS-DangerousObject.Multi.Generic-21f58fed317080cd201c1f91f3c0b8e9f5874984720b58430c9e47c5ac826f75 2013-08-27 00:00:32 ....A 118784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-21f598e65af6e8ee716ea5ad8e58264a86fff3b2da5f992046b4baa0e6d2ade1 2013-08-26 23:41:06 ....A 1065624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2201efbcb425091dbb2db063277f10872d5f4dbb22408dcb02509493397cf725 2013-08-26 23:52:20 ....A 1132506 Virusshare.00090/UDS-DangerousObject.Multi.Generic-22070f0d883f3899d356b6ae43af69f31fbaba970f86eb12a399715951cc4d2c 2013-08-26 23:08:04 ....A 5632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-220c90ac0fc0cfaeaf16e4f854304518742dc0e8b93679ea7c645debee1f9d29 2013-08-27 00:03:20 ....A 73728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-220fa24dcd017c004979162a2b46cdbf739ca0e297b54249377d078bf09b3d21 2013-08-26 23:30:14 ....A 412160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-221584acc01360b1e3262377f464423ad573c6a44ac481611786b92a491224ef 2013-08-26 23:32:32 ....A 106496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2217c253d567159ba7e4737f40dba066e7a1fd06f9bfc20df4365bee4b628013 2013-08-27 00:01:46 ....A 406699 Virusshare.00090/UDS-DangerousObject.Multi.Generic-223686b4aa427fcbbc78b5a0470fd3e0dbeda86d2b959dfda14914e6aae45e1f 2013-08-26 23:03:24 ....A 460800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2245e3ce47e7bdee281b9ec30152e97abc7b056ecf93067c8e043a3c7d0aabd8 2013-08-26 23:37:40 ....A 3444296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-224dcac07f375f5a0bc9a8d71f9d9139b87a778192785402d650000ec56003d4 2013-08-26 23:37:46 ....A 288719 Virusshare.00090/UDS-DangerousObject.Multi.Generic-22556fc14fcb4c18f584c0a89bb17c6ca9837d0f179fe08591529ebe00cb66c3 2013-08-27 00:04:26 ....A 80209 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2255a590f12dc97d1cd200d874c4a3ae8b76e11de339c8837f0ef92414d6676c 2013-08-26 23:30:18 ....A 6128448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-225660da2726c36b76bd86d40591a877b439f5cc789d1239b5c0893d1e491120 2013-08-26 23:57:24 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2256bda47c907e3d9bc13af0be2dfd0628fe0ea51513bf4b60686d0f581f5b05 2013-08-26 23:31:32 ....A 128000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-225d9fb3376c540131f84468176377dc027ece7d667dda1c9daf189538441763 2013-08-26 23:25:44 ....A 112128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-226fcef472113902506a6a0b2ecfc0d6fd103913250fbbf33a873c46ef9e2cdb 2013-08-27 00:01:00 ....A 167936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-227205f3c3982107726e60c7b50085e4eccc13ad786dfd2ccac8b437600cbec5 2013-08-26 22:59:56 ....A 348160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2279272427df8c3c355f0f4db24e26c37228ff1350ebd511c05d8882a055299d 2013-08-26 23:07:00 ....A 214016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-227b354bc1f4e2e279dd69474d0ca584e5d0ff98dc66ba2ac6bc68649ff1a7e7 2013-08-26 23:21:24 ....A 1029632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-227e08d4cb749648e5b6a5bc9e1fa902b455199119562cccbe39685d77985668 2013-08-26 23:15:52 ....A 174592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-229596876290f7b93d5be4b957da9b0326d13387c940a98d90a5309d6fdbd083 2013-08-26 23:36:44 ....A 120130 Virusshare.00090/UDS-DangerousObject.Multi.Generic-22a18e30d8d3461cc19c93502482f1f9c5dea65fd7f72530765269ffa32cec33 2013-08-26 23:02:26 ....A 4286280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-22b381a6611a722ca3511a66b164c393b429cec9826f076dadc0faceab66e85d 2013-08-26 23:15:32 ....A 4087032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-22b7c6b281c51a125a54d69ec2133e6fcdd0d712902c029990b486b353730c90 2013-08-26 23:15:22 ....A 6833224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-22bb8a9295a95d07b98e2e232e89ca6e7116dbf623bf6b7ba9daecad69563616 2013-08-26 23:12:56 ....A 192512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-22d62a9b33182f207831a89ce25e484ff7506eab5b653f8a4de89cbb6154a8b2 2013-08-27 00:09:16 ....A 570376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-22f1d94a6a994e972ebf9a1383a33235e185df33438131d79f99c208843e1bc9 2013-08-26 23:56:12 ....A 1391337 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2310267db177cc66254b822079e3f9a4877cc2319d55cbe6e4ef3a32b12feddc 2013-08-27 00:07:42 ....A 460793 Virusshare.00090/UDS-DangerousObject.Multi.Generic-23135a8bff50c9fd7d549969668e43ab7974874e63ef7ddfe8e99f07033594b1 2013-08-26 23:37:32 ....A 4012544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-231d15a59fa66cf163c5ff4d0698e0575c582d9d355fae171aba7d076b5a42aa 2013-08-26 23:17:56 ....A 440911 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2323a50c6e63264072f4fd90b49c84ba2b31606ab001c5917ab5364ed24895bc 2013-08-27 00:20:14 ....A 995456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-232e856087ee00b69cce638fcf8fa08e5f27a0982795eef002c50fb4cf57e569 2013-08-27 00:19:12 ....A 133619 Virusshare.00090/UDS-DangerousObject.Multi.Generic-23325fdf32e7281eaacae07094c0a34c660d0f794d34d94db6bbca5c3b88ac8e 2013-08-27 00:12:40 ....A 117248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-233a1b311e1f2c1b7964a1312fe3f21b57b5e7a7af56a752cc33bf67c7bde555 2013-08-27 00:04:58 ....A 169393 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2341816c20b1d9e7716fd4c1d09900f968a31279d47c0db2f0e67593ebf5f3c4 2013-08-26 23:24:06 ....A 417280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2341a876458268d87db75600b79e50f3191734b4fd1328268c7fb408131a15dc 2013-08-26 23:08:32 ....A 5634 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2348ff6ed2d6148ae7dba4690b0f3da1de5cadb35d47346b45a1d8986b2e571f 2013-08-26 23:49:04 ....A 3047526 Virusshare.00090/UDS-DangerousObject.Multi.Generic-234c27f5e7cc9ebe1032a0a0c188900738576a6ab3ebfd4b82afffce3936a1a3 2013-08-26 23:37:32 ....A 1068184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-234ee6d22af5db7ad403ebd25719248b8b02dbdde0e9110b091e88b6f417ab2c 2013-08-26 23:29:06 ....A 1384262 Virusshare.00090/UDS-DangerousObject.Multi.Generic-23548c39933e27d66f9b5098bc4ac55dc7c57f5d10e84d86aca3c6d146524a1e 2013-08-26 23:13:22 ....A 73728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2369922feeb88e1e58b3dd5e879a7e0213261764491e546b5d3907f001cdccc3 2013-08-26 23:04:36 ....A 1667136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-237025fc15380e257fd3d6e55487b5aa6415612ecfdc7424d0a09ec0ad0a2726 2013-08-26 23:02:56 ....A 1180680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2372ce502a42b24adb21bdd5a7cfdfc84e9797416f1b0382cdd53c747e6be9dd 2013-08-27 00:02:36 ....A 105472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-23823fd8e9de560e898b13949f5115701bfc9bc9ffd09e2abbc179317cc43dd4 2013-08-26 23:53:46 ....A 230916 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2387ac837e5e7cd921cbda5b51f4422dac8c8799f8a08ab8d5537216f7eecd9e 2013-08-26 23:46:46 ....A 1128136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-23885074482f02ff9c8d84e9eb6d129d4ff3863b74617a5d11f3a42eb2a4ddf8 2013-08-26 23:04:20 ....A 831305 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2389296c218959494b7bf74d450328be32dc509019e6b2ee3fcbdb96c7bd22de 2013-08-26 23:21:02 ....A 891437 Virusshare.00090/UDS-DangerousObject.Multi.Generic-23cb5ac29640399842f9009f64aced0281479e28b8b6b9b93c3b324efb956ade 2013-08-26 23:34:16 ....A 269156 Virusshare.00090/UDS-DangerousObject.Multi.Generic-23ccb9e3521d859bb609d316587820505ee2d6cee35695df466fd0bafc1b4639 2013-08-26 23:12:58 ....A 96256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-23d2329a3a6fd4f65f451d0422b16a8ebb271a06d93a71845bd112c937688943 2013-08-26 23:00:54 ....A 7728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-23ef39c38edb6048e01071005f02698c3fa4cbc74f697b40f009d5c9fd3b3133 2013-08-26 22:58:52 ....A 542208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-23f2572e109327105220405a49550cbdf4ce7d6777c7ccef56354b2c372ba271 2013-08-26 23:08:58 ....A 1715200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-23fcbacbe38de0478203ea32b53e72ef2ba0aa038d28c3620cafb57343fb969d 2013-08-26 23:08:58 ....A 436338 Virusshare.00090/UDS-DangerousObject.Multi.Generic-241200a61b5293ce6782ad910da7c87f6e7d47cd99cc82a3cce99321ee34a4b4 2013-08-26 23:17:30 ....A 133448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-242c4bc2846e2f92f869b162790dd506c0904a88252b178e4ff550e45c97ac00 2013-08-26 23:39:34 ....A 64000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-242e1a9c0b13755081593feeb1c8a68bb89a09e1aa962427f7e212b5f8b816b5 2013-08-26 23:34:32 ....A 118447 Virusshare.00090/UDS-DangerousObject.Multi.Generic-24326fce3a71a923d87cfdaba46e32a81904ad5de0fc267ffa2e2d8a47778986 2013-08-26 22:56:58 ....A 3168784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-24367a5dbfceb26f527a911f6b838ebabe825617b208e92c2d5a437cda2f62be 2013-08-26 23:19:34 ....A 218717 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2439d72b0f0e236c87c96e68de25a44ed08962045d89c238f458b24cfbd39f26 2013-08-26 23:23:52 ....A 114567 Virusshare.00090/UDS-DangerousObject.Multi.Generic-243bd049c8d3a6984c99811449a7665e145dbdea974242c28a1a8cba69165c7a 2013-08-26 23:32:42 ....A 32846 Virusshare.00090/UDS-DangerousObject.Multi.Generic-243ce8d27419a2b8c993a249e8a3d03ac0b46dd2639cd9cd12a1331eaaa7a4f1 2013-08-26 23:31:44 ....A 328192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-243d0be041f3fc6acc17c326114128385e3685c3d45c7dc6abd4e31ece304a50 2013-08-26 23:36:44 ....A 90598 Virusshare.00090/UDS-DangerousObject.Multi.Generic-243fbde11e80a33efc8ec2409668d2ef1ba6856887d2be74dcd9c5414ae5bc68 2013-08-26 23:53:46 ....A 12959744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-24468b0c162c9fcec785b0ed50d90f458fae724cfbcda52e2029f4fd541ac937 2013-08-27 00:20:10 ....A 1260400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-245edb11ada88caa955bc162d28290ef1af1826661457a8e9ff5cc8998c9ea64 2013-08-26 23:13:30 ....A 385024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-245f0745e6836762bf93d3fff2758a85404ec5bb748f199b8088e1e2d04d8ee9 2013-08-27 00:01:30 ....A 198144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-246963674573230f917e14d41a6b651c9311b1be1e330d46d269b628e6f64b34 2013-08-26 23:51:34 ....A 946176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-246d86f3d0812d05af0ef9e627a4a2bf73785706c7a6ca70273197ae56fdf92a 2013-08-26 23:50:08 ....A 4835339 Virusshare.00090/UDS-DangerousObject.Multi.Generic-24721d6a24cadccc78d50267120cd133eb4d3e6ada0d680d1471cfcc2cda1fb3 2013-08-26 23:55:24 ....A 3641536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-247ae18b8db41e33f4ccd5a759839c251fe8d037b3a00e2ee5623eeb10043bcd 2013-08-26 23:53:36 ....A 2594304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-247e31eb7407a2faf50db9c4e17386817a723fa9c5c2852b61d15125b108037d 2013-08-26 23:26:44 ....A 327680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-248cc3e3a696137959d0d5c64ef85172a743a7cbe6ac0bf5433c9e083e6e8a1c 2013-08-26 23:57:44 ....A 3900224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-249082994002083815951380a2bc6f79453bdf94d755a045abc90405e25ffbbc 2013-08-26 23:58:00 ....A 2993024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-249097bd983bf89b101b8825a8537be4c1e844e189998320ba19823cda2fe737 2013-08-26 23:28:04 ....A 512000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-249f14ccce10f16f3e6abddf091208828d06e78a64fe75551caac2eed7509e99 2013-08-26 23:55:12 ....A 10447352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-24a8f54f609d9f3634a0a32e27d5fa1c9f391bfe169795601a01c65f7e6e099e 2013-08-27 00:00:14 ....A 692224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-24c6e57a582e94507a51d3c72d54bb1da13ce0263985b2b3dd1931b8b84b8945 2013-08-26 23:58:56 ....A 715528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-24cfd6a860121cd7ff054d7723b4101a89efef6a516ff932b77cf18057115459 2013-08-26 23:15:00 ....A 737280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-24d7653e1eca010c5de7b708cdf167152aff343649505e1ad2ad3b667c4aba61 2013-08-26 23:29:56 ....A 102400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-24dd5df1ff7c922ed2912d9533308c4630edfd40b35cb03589a98c6f98d6daea 2013-08-26 23:21:22 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-24e0be6f678600c2a32438346547314a7fa33ffb606e7f3022a95ec324d6fae8 2013-08-26 23:56:36 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-24ee46b47086b156436ecbf6034e0b02831c54771334278d537d88763114f4eb 2013-08-26 23:36:20 ....A 208896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2501ae5738f22e9375b1bd84abdad7024b638239f41515df7b461de27bc8db94 2013-08-26 23:26:56 ....A 2490368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-250e5b53b34938d18f77e5c160629ccdc72a7299bc69b34392f0108638eba824 2013-08-26 23:40:02 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2520ef5278953f622664bcd26181bc19cd00327c832c52d1b86d635ebdf35a36 2013-08-26 23:45:28 ....A 798769 Virusshare.00090/UDS-DangerousObject.Multi.Generic-25278c2d08ed4b0b3e6cd48029dd0b151fe2f10ec527743cf2a2db34e31ac1f6 2013-08-26 23:17:02 ....A 1021440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-252f81844a6d4ba1fdb99e2368f8e15ff6fed0094106a04dce1e2194b7e241a9 2013-08-26 23:37:58 ....A 1068184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-25315f55513621a1af9ef712cabe6302cd2ab63e6230364905af9aa218ec158a 2013-08-26 23:32:52 ....A 3400336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2548e5f0ea9b8ae34e65ddede35188e84d7ae634ed25a0e6b114cfb995634fc7 2013-08-26 23:21:14 ....A 3565544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-25491d52830959c02f496573c78777423070b3195e73abfad88a9f2668dfe236 2013-08-26 23:12:22 ....A 247528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-256969be29127337d66d9e8e6e10d51595a4a73e6825370488c1e83ddcace4b6 2013-08-26 23:45:34 ....A 177664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-256abaf390683da998804f1fd120ac5d6e12d7254e005e055934673ca740ca93 2013-08-26 23:19:04 ....A 1780534 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2570301da8469f7c82ab17260ba6fe157c9e0fbc229ea17ec726ac2f3b3cebd9 2013-08-26 23:37:30 ....A 917504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2570641e01db388888d4ec63c2b0fd4ae91ac7cb931685611159bf23517b456e 2013-08-26 23:57:20 ....A 75776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2571975d416460dd9832fa776b43b971f47a0fa4166970ac31a655137eb6fbad 2013-08-26 23:34:14 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-257870156aa73471036e6965c5d549996bcf05c50284b1f98b0a2efee651d77b 2013-08-26 23:12:16 ....A 241664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-257db51e96c0ad58bb80c952346b0e5817bd861a1f03f35e8265858a86fb0a0c 2013-08-26 23:13:12 ....A 103936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-25a6899ebf641a9f545e6d3ac5ee61a3ec04f19aefe3591989cbcf4216a12d6a 2013-08-26 23:39:20 ....A 10814840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-25ae9b57bc77ffa5b64738ebcbbbe81e8d7a1f6ac46cc0477b38a9a2392c6d06 2013-08-27 00:20:54 ....A 761871 Virusshare.00090/UDS-DangerousObject.Multi.Generic-25b13244f24bbd2aa351bc25c3d6d282bfbcd20d53c14601e979f4e89e1d5f29 2013-08-26 23:05:40 ....A 11554920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-25d03738751350a5dce6b2181fca21814e26cc8d073c86ef31bbd06b05cea275 2013-08-27 00:17:42 ....A 1566337 Virusshare.00090/UDS-DangerousObject.Multi.Generic-25d423b3ddc37b8ded1e8b426f5dcd41dbb7e1cfc57015ab1468a707e8587a85 2013-08-26 23:08:10 ....A 1098742 Virusshare.00090/UDS-DangerousObject.Multi.Generic-25d4906680cde3be6ae5343c81edfb7e16c44b561e99285a0ca4b99cbd2f770a 2013-08-26 23:06:38 ....A 7923040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-25e557d06691f8ecd61d4924c2240d8e5eec1d641acada4b261aa8507aa3bb90 2013-08-26 23:22:36 ....A 26799382 Virusshare.00090/UDS-DangerousObject.Multi.Generic-25e57de5c8308d1447898ac3737b738997e266720fc87dcf589506197d012024 2013-08-26 23:43:02 ....A 1184776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-25e6e85289ae81bd27c533d6c5c46ea676224f933698e78c2f4f0a3e7d65373c 2013-08-26 22:59:30 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-25fb6f4a089a919663da8c4635ce4eeac5c87e3c15094d7350e8132b2716b1b8 2013-08-26 23:06:50 ....A 68608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2601bc7bc84549392cf383de5a30a6abaac8694c969f6037ab73ea822eaa76fa 2013-08-27 00:04:46 ....A 3638264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-260ea656d6fdd21f7101aad3584a013f0cb82a24f8872f174b88d860560750e3 2013-08-27 00:08:20 ....A 3138048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-261ccd7953b8f3aa023b4a59de038042ff279205a6b0506cb9c35d0161248cbb 2013-08-26 23:00:06 ....A 702464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2622027a81a63443c584c5cffeec4d70c7c86e4d72e564da93363a07e46a8086 2013-08-26 23:06:52 ....A 97792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-262aa71c58bf79ef5ffc6077f6bb06038f27df3b3360dd36242451f54f00c694 2013-08-26 23:35:56 ....A 17408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-26439b69596a2cc9d91088f9b54fb8e2f2da506f92ba2a5dfe63ce13a9294c57 2013-08-26 23:51:10 ....A 487488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2647cffa902f3001b709ad90ae8bdbb65d61de7cb5974136e2cce99a6d3aaa33 2013-08-26 23:19:10 ....A 959872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-265200e6547de334422c7eefd3ee1b9472f862fec85c6cdb1e5f36f364c59285 2013-08-26 23:20:40 ....A 16516 Virusshare.00090/UDS-DangerousObject.Multi.Generic-265b1750233a79e5d9dba2de7acb01379efa27235f7caad21ed5f06f9f24ef0d 2013-08-26 23:41:56 ....A 1243668 Virusshare.00090/UDS-DangerousObject.Multi.Generic-265c3597971b9e9671dab26ebe532c659f2bc5943c7361bd63542010ce49d8e5 2013-08-26 23:34:34 ....A 15663104 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2666b9b8aec65c91f820030b8dc0b414b78eb251391513402ae10ac09265d6cd 2013-08-26 22:58:48 ....A 49215 Virusshare.00090/UDS-DangerousObject.Multi.Generic-266abb57d742f312eb0f442a2ddbb2d3cc0038c5866f5fb89a1eaa5c7b7110cb 2013-08-26 23:45:20 ....A 4036656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-266c402ba98de50b6413b6ea40b732022ac100d617696c1a2938e5fdb4e677be 2013-08-27 00:07:16 ....A 1008640 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2675b1c9430da9199826b92980378400d4d53b8110c072e4519ce42bde7ecb32 2013-08-26 23:50:58 ....A 581337 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2676b5a5bf1944235d73349baae19c7542578c9948cee7539515d776adad6011 2013-08-27 00:00:14 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-267b328c0fb09d80c99d8da052e9ac1bbdb355492563b651bc94ff8b8d2b9962 2013-08-26 23:39:04 ....A 570856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-26832fd16162611e2ab4cb66137ead46fc595aed724b7c77c9be027bca269974 2013-08-26 23:35:50 ....A 2778550 Virusshare.00090/UDS-DangerousObject.Multi.Generic-26b0c6bd7dd228c1653037398ec7cd290a6ad3c66bbe01aef7da91a55c8a4410 2013-08-26 23:41:44 ....A 159744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-26b6ab176e9f05dbb257c78a35f4d8f097ac7748f11fdb46a8b352ac80cf6f99 2013-08-26 23:34:56 ....A 40964 Virusshare.00090/UDS-DangerousObject.Multi.Generic-26b85058e4840136b8e799ef7278b8d40c009e1866c847256b45b94b9d18a317 2013-08-26 23:34:04 ....A 529744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-26bbaa7dcec9099fe8dd7fd7b349207722ed14af1cf7507f2222e91a636e365f 2013-08-26 23:15:56 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-26de812421187ea5ebaf268a836d8c55fee36f475875bee747d036ee9b6a62e4 2013-08-27 00:22:06 ....A 102400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-26df9304543268e4d1cda6ca944a8ac2876137fd373baa84026e6ef574136cd3 2013-08-27 00:10:12 ....A 265727 Virusshare.00090/UDS-DangerousObject.Multi.Generic-26f40b3d02ef9a8c80222ed5f8cdc28b65df07789aff66d67aa4221bd04dfbe5 2013-08-27 00:02:06 ....A 37773 Virusshare.00090/UDS-DangerousObject.Multi.Generic-27012af5a5beb9c0c366201b32de6b048e8f6922892bb70e15041fd5b98d3fc0 2013-08-26 23:30:08 ....A 1411560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-27038d2a5934649fa785e162ae00b4edda9649b3958d16d01ef020238da0b690 2013-08-26 23:58:16 ....A 655360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-270b260bb0d6463d2eb86443fbcdf64162d7f564b7770eca83774bf0a975441b 2013-08-26 23:41:42 ....A 399360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-270bcb60d8dafa22f8ae47b3c7363cfefde2961fe0b5abf11ac0b9d742f43183 2013-08-26 23:35:48 ....A 123473 Virusshare.00090/UDS-DangerousObject.Multi.Generic-271f873d7d84751109e5116b050f9a541769d2638332a44c09c32616cf8d44da 2013-08-26 23:44:46 ....A 1912088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-272c5838d5019be113ff0cfe3b41d42d6b5153ce93b2ac01608b01231023ff0d 2013-08-26 23:30:58 ....A 770560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-273aee86526794c5e607c3a7a894cb792dd859d962a971d54b162395b32f9c9e 2013-08-26 23:26:20 ....A 5301680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-273f4364485025818d553a397189854c81fa89c6859e97ceb98a4e99159e5ed0 2013-08-26 23:48:04 ....A 202752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-274ded2a5a148549ebd4adbda59aeea688fc35fd653cd4aab3dac1db62fec0ec 2013-08-26 23:08:12 ....A 73728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-275378588a3ad482bcdacb94b98f6c49d4af8567a2a24d2ed37deec3ef693388 2013-08-26 23:08:56 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-275dc6fd9b172706cfc87f6ef76ccf7bd4c879b5fc954153baea0adbec9f622a 2013-08-27 00:07:06 ....A 1234580 Virusshare.00090/UDS-DangerousObject.Multi.Generic-27719e223ae5038b2fe2300c735cb94e1fd5c908863f9c32eb7a1aa8f80817d5 2013-08-26 23:54:36 ....A 5117408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2784fadcb0a846282774249fcc171569cf104b5b4884db798f8d0ee2e2b51a30 2013-08-26 23:41:02 ....A 13824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-278514cda2e2a890047d480a4bd3bc861d8979d94542abc0ff6383460cca2d0a 2013-08-26 23:01:22 ....A 962560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2785663bd89656102fca7cf5737bf541e48088e633e22b0a5e36e33266aad4f5 2013-08-26 23:41:40 ....A 4833280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-278dd9b55756876359d874139e911921b74dd89f5d81de3016db9eb08318facd 2013-08-26 23:51:26 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-278e2fea4efadbf6611571cf029c7fec1b23dfa3c0cd09b5ae5b0051ad062c18 2013-08-26 23:57:50 ....A 355328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-27cc7a01cb57deaa078148353dd4ef8a1d06f00e20fc6c2537154d8da680ebbe 2013-08-26 23:35:02 ....A 47944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-27d5b17928e80884dc55eb364f43f3448119ee229083bbbac0ea71903fb7ae88 2013-08-26 23:51:46 ....A 423424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-27e06225c515c37665429b546dbb464130d49a89919cada9423c723f3479e69c 2013-08-26 23:04:32 ....A 750080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-27ed6b12de9f8f42d4c25a89c712c278b980576878e72f38802a3827805a3f13 2013-08-26 23:18:56 ....A 3157192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-280303596736cb1c8d1b5c6c2d64b4643014da832cde9d9fec2eda2fad207f60 2013-08-26 23:06:00 ....A 54109 Virusshare.00090/UDS-DangerousObject.Multi.Generic-28087d0e87241f32603d1cf2fb9d18b4ce3e3dfb7dc06c2066228cec48a171e9 2013-08-26 23:22:56 ....A 550408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-280b4f19659583d2bced37796cb354b8660455a020011909753b70cf98a25c90 2013-08-26 23:28:58 ....A 60278 Virusshare.00090/UDS-DangerousObject.Multi.Generic-280d646083064cad5a80e14104def4224fe9b465e92972d5fba5d8c01720e124 2013-08-26 23:02:54 ....A 86715 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2814c839967d0eedb8e4db10ed99ad323d41812031163a446e58c006c695e5d3 2013-08-27 00:04:36 ....A 131072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-283436fca9e4932dc96787d2184cd9d02a42b5ccf049f781252692a363327e13 2013-08-26 23:37:14 ....A 159744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2839e981eb325dcff9ed1d4a7eb0a176cac2bb3e2e4af6fdc45fd29e36d36fff 2013-08-26 23:38:22 ....A 123473 Virusshare.00090/UDS-DangerousObject.Multi.Generic-283d488f3c528fed6b81e996e15b9d4ff77c434e2bb9c5b84481b27ea7555404 2013-08-26 23:16:42 ....A 65917 Virusshare.00090/UDS-DangerousObject.Multi.Generic-28404c1765a00824b0228b3f54687d510fadd3def6cfa95b22b272e1b1f49d34 2013-08-26 23:36:30 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2844dc641da2e1199eb5de5a763e6328332e4a248f3f14923ef7ec8af45ef142 2013-08-26 23:47:42 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2847ca6cd390cedde3e3f4fee25892e9aaf5246c1bb88d157ff4185309a57578 2013-08-27 00:06:00 ....A 25917 Virusshare.00090/UDS-DangerousObject.Multi.Generic-28489b9a8f0fe265a172aba687ea83493e72fd2c3e6a809359f4b0c4d0418fd9 2013-08-27 00:06:26 ....A 1076336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2853679f002cf663d3e270f67d87e8d0917e5285c6907a37093c80e4f1a18c2f 2013-08-26 23:55:48 ....A 467425 Virusshare.00090/UDS-DangerousObject.Multi.Generic-285a49f448b140f38110b58a6e4bf25e168a8ee610b3fa5521f4836df74b8056 2013-08-27 00:12:24 ....A 455006 Virusshare.00090/UDS-DangerousObject.Multi.Generic-286522f97d1f590af59915ff2bfea93b9405ba7b57606d179e2d8fd46dd09d81 2013-08-26 23:21:04 ....A 536208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2865a21d5a8163886251b38e386d154d3c6baf3838086cc0b41bcdc3d8ea781f 2013-08-27 00:05:24 ....A 725007 Virusshare.00090/UDS-DangerousObject.Multi.Generic-28710215f21f9b064643b3ecee8f900980211418aec2bb8eb0f3c49ea51287ef 2013-08-26 23:14:54 ....A 182156 Virusshare.00090/UDS-DangerousObject.Multi.Generic-287302e9f88a80533cec3b3f5e0e7ea71c5e4598c71a63881069384449da1c9c 2013-08-26 23:00:04 ....A 623616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2882efba487e36ac35243f8f730c8476b3f59b41b140d471c42dca6b11e1cb62 2013-08-26 23:32:24 ....A 249856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-288fd6b073388adbafba0c6c2f8cd8118936aebe17e0c528da856b3a1f4351d1 2013-08-26 23:41:18 ....A 953740 Virusshare.00090/UDS-DangerousObject.Multi.Generic-28969bfbae2ff47503bc4a6d1681eb510e0d3cb30f43fd1c630f1b959ac72e16 2013-08-26 23:40:36 ....A 1089087 Virusshare.00090/UDS-DangerousObject.Multi.Generic-28e87a6888acba2433ad95d500ac911fe8ed9eb4fe99b74c5492fcd2bb15fc3d 2013-08-26 23:57:28 ....A 4795960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-28f5c9bec6a72eac55c3476d7b3531b6b0ce5150bb6bd68e816d710e16cd7333 2013-08-26 23:11:56 ....A 35328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-28f8ed75e8657b223798c2a694c38a49c82081a26d917a0a376f59b3eed2ecd3 2013-08-26 23:56:24 ....A 380833 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29066330fbc3cd4e281ea238aa071598ce5f96ce12c695b276bdba3c730d49a8 2013-08-26 23:39:14 ....A 303104 Virusshare.00090/UDS-DangerousObject.Multi.Generic-290a2fa53c3d663c91f66ad5733799e1548c77d7ee6a4b3e405cfc0d13e6f84a 2013-08-26 23:25:52 ....A 223256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-290f1d83d16e9f0a39503401133864dbaa7ce15b4ef0ddbbd87aa54be9ec7b55 2013-08-26 23:31:40 ....A 21334 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2923f57dc81448b4c7357f98ef41edb467d8830121847295f9789907d2575803 2013-08-26 22:56:16 ....A 1380352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-292ecd6750865ad82bc474961e20f28591378e085e1992c11a32da50c46a1957 2013-08-26 23:56:56 ....A 1404928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-292f9deaa885413c40451df236dfe264c33ae62fe336afecfeaafb35c628fed2 2013-08-26 23:34:26 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2932107010f1632fd2121ca1b0fe72119a020ddc04171a9b34c7b98b40d6be03 2013-08-26 23:30:24 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-293a802ddaf704efd6b08f9c13c85426f6274caa5a54354ef0807d8e8fcb52c9 2013-08-26 23:10:36 ....A 483328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-293ba8f29f0a522e2d104c70dd37a856fd2958062fd9a28f5a7de3dd8c067a13 2013-08-26 23:54:46 ....A 1490432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-294d2be24b75ec355258d63610ff6c48c91f1377fcbb81581b951d7fdbcdfd1e 2013-08-26 23:52:00 ....A 245760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-294dc27575a7c3dbb5a81ad8d9dfdf82a905bc64b05e4c91f4b3657b9827b8b8 2013-08-27 00:01:40 ....A 1744118 Virusshare.00090/UDS-DangerousObject.Multi.Generic-294dff08bce90ca1c4309a26cf5d1ccd18c43574609a3dd2ebf31f18f6bd810a 2013-08-26 23:43:12 ....A 134824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2952b89eec80b8dabeff7f3497e1607021c606364533d94fbfdb9097b90ac1c8 2013-08-26 23:52:42 ....A 1064088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29623d2b45504a72a3ca1246d7abc236a5ff1e6343b430f1c6f00fde9cf98ce6 2013-08-26 23:28:06 ....A 121344 Virusshare.00090/UDS-DangerousObject.Multi.Generic-296c9d6e36fdfeee3380f845fe896e77d28f9ceb407bfa87dd1f32fa59c6979b 2013-08-26 23:13:26 ....A 26112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2982d61f7b73e19d75fc888944222e3656aa072383dd75a8bebb2de1b83efc4f 2013-08-27 00:06:04 ....A 91747 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2984ad1f822d5e9cdff7148b0e1bd14db4514bc8a2bce2fc703240125d95a509 2013-08-26 23:54:40 ....A 6074000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2987355db0f6b8bef6488bbaca103fa123b8a91e7d418df751e67161f36762ea 2013-08-26 23:41:44 ....A 119485 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2988e374b729951691b4d4571ba9e14c2d894a8da73f94ef3303144d297719de 2013-08-26 23:02:54 ....A 1241600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-298b4c4292e683992d3c1b5b5d8b02d5a0b6cb8434c7758c74878da16f3946ed 2013-08-26 23:36:22 ....A 33019 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2993362e530d27c271e23b85244bdba0e7674dc086f8cf28d26992895adf2927 2013-08-26 23:14:54 ....A 6221984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2996d2e77084d2e9157719a4457c39579c9c6031c1b03b94abba46fc004e55f8 2013-08-26 23:35:36 ....A 255826 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2998cb3529b30bb3fa3bbb882d8cc2978043ec50b3562c14329e244e3387e111 2013-08-27 00:14:24 ....A 3584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-299d51401fac8b59f93e7ca0c1c2c50693fc71134672454ca6a9929e53266361 2013-08-27 00:10:20 ....A 393353 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29a53c85285305e559105b4f1780e23df2781b350d3bd322880628eaf0ce44fa 2013-08-26 23:35:36 ....A 33314 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29a628989db642dcfa09693d7171ca25d5ef73e1c5ee599b74f6b1c99801ea82 2013-08-26 23:51:04 ....A 298884 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29a6344ca3eeccaf7e8266234927252f984bbb0452134aaa888330c51c9166fc 2013-08-26 23:59:34 ....A 206371 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29a70c039cfc080aa07c9c8aa1ab70841befc4bec220ca26eaecc60f6e90d298 2013-08-26 23:01:40 ....A 710144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29a7b13a73ff535cc3c678e2ec24af33c9764d4d031d199f792d40e6272d9ab0 2013-08-27 00:01:36 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29b20d2bc3b80a10ee73ebc15de28be8357f97969ef6737bb7664573ec8c4b55 2013-08-26 23:55:32 ....A 129024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29bc792280679dd590795e4a28eeb37c3779cd9056a46f05b7dfd27f67278d8d 2013-08-26 23:54:14 ....A 136019 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29be5baddc0b33951244857e635aac7ba77846d4f72e70112d0c167ea7e2cdff 2013-08-26 23:30:54 ....A 169472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29c41e59fabcf346cd5a868639e001254abaff24f8fefa48c996fce2bbe5296e 2013-08-26 23:14:32 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29c6063b51a2c63cd94deaade4cc559c35d705e39ba7dc335b40185ec414a36f 2013-08-26 23:49:54 ....A 2719651 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29cb56ac3c2f43223a2cf6b9cc0147fa0b2d694bc22df2bc0a86eb6f48645ea3 2013-08-26 23:15:46 ....A 48936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29d6ef505c72493420367d71fb425e0ecda5956b0bdb867a1b6825580f1935eb 2013-08-26 23:11:34 ....A 3998940 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29dd4a297b30b72c45ce6fcbc9350d5dcfa4c70cf2c2bbaa523fb09646ed6fbd 2013-08-27 00:18:30 ....A 124750 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29e9e926976fd624ccffdd7d79c2d317e6f6c5c33d987dfdcaca939a8cb3fd02 2013-08-26 23:37:48 ....A 315834 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29ee392c7f1821ff2869e647abc90c512dcde21ebbe93b473fba6298b536250f 2013-08-26 23:38:38 ....A 1050126 Virusshare.00090/UDS-DangerousObject.Multi.Generic-29f9cfe69a541649c65efcc5877d27c87292892a2e0f12ba8413c4780a37f172 2013-08-26 23:03:44 ....A 2506275 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2a1012ed40b4f5c68a8907075af2b50fde730bf281c3a8d610b28e2d62c62fc0 2013-08-26 23:41:48 ....A 74216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2a144db1ef6703c7bad79f53e164200bf65b50546af7e69cf28bccb599bc33a5 2013-08-26 23:19:06 ....A 449536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2a1cab33ee6fac6b8b5d3037fd0cc0cf1131be170f5cbec011168f5f42d73bcd 2013-08-27 00:20:14 ....A 1686016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2a1d129ad3d60744fa9a32bf238c265ec3998d7a64ed17f2f0509c18f8aae04f 2013-08-26 23:37:24 ....A 227190 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2a2518e46201df05ad752f7ce1587682519b624d25272fcdb09f86a66289082f 2013-08-27 00:01:34 ....A 338944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2a5538b7419971e002655261275da321f0740326212adbb68f3d10d854a3eea2 2013-08-26 23:17:08 ....A 142336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2a74cfaee890ca34924b0f30406e8f6414c1b218536ba90e85eb2f1208aed987 2013-08-26 23:02:06 ....A 675328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2a892129a33cf49f373c71d69520d10c02a0c4a8c9891c85c68fbef545e14eb2 2013-08-26 23:59:02 ....A 466432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2a98d75fa324cf35b4a0eba6cdfc6726ad1d46f0cdf3f1afd245493c0b1e9f2d 2013-08-26 22:59:54 ....A 137230 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2aa5be6ec0174bc657d5726737e4a44c002f52aa5b5570d955c41ef6d42fe11e 2013-08-27 00:03:12 ....A 19932 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2aaa1d618bd4f3b13b7d21bb64f49fff2d278b64280ec497e0315c28fc7ab406 2013-08-26 23:20:40 ....A 44800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2ab6278124f537cd37e3f2530328464e2b047304f72a0385d02b19f6b70b263a 2013-08-27 00:10:56 ....A 54272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2ab8309c13e8778f3f8a5d68eac7054c9c3fa3650b48110e3891688ebb2085d3 2013-08-26 23:25:28 ....A 1762336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2abe06f52fa291b39c13df60af8a4464d552ff9b8ea272b1f2c4cc3513a44330 2013-08-26 23:42:50 ....A 627712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2ac6bf648600469c6f3eab5c30900002551779ab9f15df18c3e83d8206dbcea4 2013-08-26 23:38:42 ....A 966656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2ad0b2393b452ae6ba468c716809d7998a010f3dfe636dde0d93373262d1d83e 2013-08-26 23:56:48 ....A 436280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2aecbec14b8504f9f8aea218fbf822b81890f9f1eaaade5e0e4ee31baa828811 2013-08-26 23:18:18 ....A 23920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2b22e80363cd459c6e2b0a205bce166fd3f20cffa62fdb11cd992675257b139c 2013-08-26 23:37:40 ....A 388271 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2b552b67e55949243ead1ff4a8e63dc0a5aed0435c1e2c701daf33e6ab2d841d 2013-08-27 00:09:26 ....A 4232953 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2b58cbf12792985a8dd7d54e845001b8856db4e695aba8cb2606798bf6be2a36 2013-08-26 22:56:46 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2b86b78972e9bdca5e03d38c0514fa349acea5b676dd3ff2065fa5a580bba8ac 2013-08-26 23:15:34 ....A 465720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2b8dc10631bcc324b5ce95954da0e746140f74385e7f64c78aae0cd4e393d4fb 2013-08-26 23:06:00 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2baeb3b24f812a9490e0c83bae5e94f61c521206c3ba3d1f63eb806a76790f53 2013-08-26 23:53:02 ....A 5561576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2bb1be4040e0cb64489e6d219cc51305ca6e0fc1fa38379471372343aa20eff5 2013-08-26 22:58:54 ....A 326656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2bb6fb194c53d50495218465726b92c3393388e60a83105a6133ae2770081690 2013-08-27 00:12:46 ....A 19968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2bb943475c10babfb0d1a6c360d88dba6a55358b4190512d06b3900fd3a47858 2013-08-26 23:58:02 ....A 3321 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2bd77914bdf04319c471813ff7ddb4e9167e4b3371ecd522fd89f70301e6d450 2013-08-27 00:08:06 ....A 954368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2be6bcbb3291fc4c2c3a833518d3fe1a6a5bc72b2b86c7df35586074932f80f9 2013-08-27 00:04:04 ....A 860971 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2bfca2914b703ac3d69f59fd7756afca53a1e58d52f0ba1678030fc245adc8de 2013-08-27 00:03:40 ....A 80096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2c0837111f2376c26ae87ad9bafa77c3e28fbfd0083b6a201da8b2c661b8616e 2013-08-26 23:40:40 ....A 448980 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2c2dc16ef05589d65afda8515a47202d6c85af9d3735a68a4e5294bf05a978a4 2013-08-26 23:47:14 ....A 25088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2c2f51f4712ec10a99efb038e8e5f2405d69ec5da43a230a6faa35f96155256f 2013-08-26 22:57:44 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2c4afeb363fc6ee16e776d0f353858f37969aefc2cc1d2d884cfe6cb2f2d76e5 2013-08-26 23:37:16 ....A 30088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2c4fc0aeaf857205d5f64ba26f16f6c1764423b87995561248638b9e8cf80a8e 2013-08-26 23:12:42 ....A 180224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2c54f028c417ffa49ac1d98a35ae62810e86469fbf29f5ad655a59008b5995be 2013-08-26 23:15:40 ....A 22643 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2c66f60eb9ce3877af8d21cb80069eed49a5cedd9703d9367a5a0325ddd183a0 2013-08-26 23:22:38 ....A 69676 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2c6d3824b60b1ca90510d81f2c0f2a873d3489b746a017c95705dfe2c4a708ed 2013-08-26 23:26:48 ....A 5261080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2c6f347d364673a619f80e3511e8ccfc39d44c0f64f925df0717a85212a5c0bb 2013-08-27 00:10:42 ....A 742400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2c71f8b9cdbaeede087d535a1f04f007237c131de6c761863cd2fbbfb5740db4 2013-08-26 23:49:04 ....A 1192653 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2c78944692deb06ca476728176b6bd9277425d7e04e97eb0ae7bf7ba3330be61 2013-08-26 23:10:14 ....A 38915 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2ca3473f9bdfecb8590d8faa97424fb207ea3290176f159fba8f4da5f3fecea2 2013-08-26 23:12:14 ....A 2408448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2cab48e5e6f40014c8105dd1d5c7cda6c306b659b8e5dc39fd34fedb55c30840 2013-08-26 23:03:20 ....A 96480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2cb3babc56433af8784985a7823b42f67a64fcf6ed4f1750b9bbd07481a1bce8 2013-08-27 00:03:42 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2cb82600b7235db49da76ac6fbce64a1a02a241f02fd7a6efe444624c411a92b 2013-08-26 23:31:50 ....A 163840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2cc1fc63d796b9358be03d735bcc53fd8123353f05a00a32afcd0db83c289d1f 2013-08-27 00:12:44 ....A 14848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2cc2de4d9c3020f528fffccfab1afd732e73d9aa973236972caf825156ec5091 2013-08-26 22:59:30 ....A 52736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2cdf32553576d39a7d0505d3422e4e2647d0ea3b7f2684400859868981b8a37d 2013-08-27 00:01:52 ....A 424960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2ce15c84133647164d787bb2c61a2d509f4377cb092db10cf8bd9efedb562df4 2013-08-26 23:38:52 ....A 402376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2ceca143343ad20245c9f0d9045f8a1cfed0626cd37a2ba9d661f043c3ae83e5 2013-08-27 00:06:48 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2cf03bb80ef00c7a452405c71087d8e31d270ed72d1164d38df40762393df31f 2013-08-27 00:16:44 ....A 135168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2cfe010d8f6e99dbeaa5b8733e8f1dec2ed90437be85a9efd96120546a687209 2013-08-26 23:29:32 ....A 4209280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2d0c670e3700ade47971695116f334daf05a2192d9090a33ea7b153bb833b173 2013-08-26 22:58:50 ....A 400384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2d239c55ed0b34abb93eb2a05bb0610de20a9658eb72cee7b9f9cd104275c27d 2013-08-26 23:09:10 ....A 495270 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2d2e1de61d40e2504fbfc47acc37720f4b2423b297f4f680a3cccc10b49fab1c 2013-08-26 23:56:48 ....A 76949 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2d323649bc4724da21707c90e17e343e8420376bc2012f2b4777dbda1892882a 2013-08-26 23:12:18 ....A 187912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2d49f421ae62d1d13bee12768348a42fa26b269671d8070cda039ec1291b8fbf 2013-08-26 23:08:06 ....A 644876 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2d61c00d14a4d36750966a44cc841ea9314d8b6e5166a47328392901916c9d5d 2013-08-27 00:05:46 ....A 21504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2d7ab94250136f69060d9b4f5ad7fede202969298a369c41d66b4a889afe4213 2013-08-26 23:35:38 ....A 57833 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2d8b68813f4f520bec4e6b2a2c05f0ce6a4d7255401932c5cfa6ece737d48322 2013-08-26 23:58:22 ....A 99220 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2d938b2f75579ee46f56fef9556f95bba1520aa0b9247a5e65052332883db3f4 2013-08-27 00:00:46 ....A 74240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2dae03dd92f292d76ff6395f23020670d3559d92eb468049aa1da213dde0ae1b 2013-08-26 23:57:22 ....A 70144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2dafb76dc33e851a9296de02c3f7a07a58aa132e8637e3291a709c45471958ea 2013-08-26 23:30:38 ....A 487844 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2db0abe00876c2d449a586d4c9ddf8dadf3a105835a3cf7992c7ce5b46acd9c6 2013-08-26 23:46:32 ....A 960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2db146794787f74798f3a0441acff42227b5a290447a1d78fdcab342817eb9cb 2013-08-26 23:49:14 ....A 131362 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2dfa571c98a74daef6a59a9b42a015b830237b1bbbda2063359789227b15842b 2013-08-27 00:01:24 ....A 65024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2e1337328af13b8c6fec05f15a5dcf554faafb3f659d48738c38567d1b8d4207 2013-08-26 23:37:58 ....A 611840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2e21d8d4fb5fa92f50f74ae90be94abd55a76f57b2b37f7c2b492cb76a4d8d6e 2013-08-26 23:33:24 ....A 37087 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2e2759872b1523c321498793c5aeeefdad29c36045155983e873ee5ca269e7d8 2013-08-27 00:21:48 ....A 11851597 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2e2a49dcfbde4732cd77d8355eb00f84bb130581792377d7477eba196ac49461 2013-08-26 23:02:14 ....A 875520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2e2dc07f8a36ceb7f5f189ecdc76c546382e6b56be8b5932de67c829cc8b27b0 2013-08-26 23:22:00 ....A 1138688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2e44fb01a19afcefba28390b1e675df60c591233f818b1ee3abd05496d8e7cd8 2013-08-27 00:01:38 ....A 454656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2e530ae4380c17f11d08fb4a1c09f4056945623baa4e188316bb8bbd4832dc7f 2013-08-26 23:23:28 ....A 3136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2e5df2e59c7618bb3ad4ad8aed8cb00231920c44c27c2838c7e3ca6137b12506 2013-08-26 23:35:42 ....A 127020 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2e67fa8c0f646a72dadc0d8e5715159a6fc9e58489e29bb6566edc5d93ab9e0e 2013-08-26 23:01:04 ....A 260435 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2e782b001a4a218bdaac3c957a193feab8d8252e092b19ebf1a7126e2276dbce 2013-08-26 22:59:22 ....A 138155 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2e78c4d9df8eea42f8d13cd79894fa78a35b5506c16fe9ea7c6b0596fdc8053b 2013-08-26 23:34:02 ....A 1175552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2e810895243de1ec9c075697f89d3190a92b78d933328f49626aecd641f10ec2 2013-08-26 23:26:14 ....A 450560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2e9318db455c86662fcf1a4f723bf68c1898ffc3ba9e30d8b34595ce3c1287ec 2013-08-26 23:50:16 ....A 217088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2e945fd8b9f0681b05c994437904113431fefeef065cf139a04a72451e326a16 2013-08-26 23:36:00 ....A 233472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2eaf53dc3be88a5b6dcd8aef9feb29ea20aba131bb601d097a1473a2090c09bb 2013-08-26 23:01:14 ....A 4270210 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2eaff8cef86760b2f4bc8783992c5c75ec8556bada7d6bd0c4685934cdbb70bc 2013-08-26 23:47:06 ....A 1543936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2eb102f2421bd6707ccc19659c1034d9b149d1754716656de720e61bfa051486 2013-08-26 23:59:46 ....A 77824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2ec816974c5b8dcfab5fdccf23fdcf8bf8244a1a146c2b4c5a043ffcd415225c 2013-08-26 23:05:18 ....A 40821 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2ed35af3d91eccfd0ca94a642ea102638878a829cf5c1aa3905c30d708a4be93 2013-08-26 23:49:46 ....A 1371052 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2ee3c8a616aceb025ad0156ff93f5cb1e8dbc0272fa1e4c04e9f477d0a8f4bbb 2013-08-26 23:14:08 ....A 3211264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2ee892da4556e0534b9ab53222d3e788e4ced3137422ef71e6168e22d2fc9817 2013-08-26 23:02:22 ....A 476101 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2f18153b8e938545cb6164ef1851c76dd8f1d05a4a533d33ffeac91bca59d828 2013-08-27 00:05:18 ....A 1180680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2f1e84de52ab10265fb8ec52e5da6a143a4842c47e24be51a173077f2bd60a13 2013-08-27 00:10:22 ....A 833906 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2f3c4fa8bbde76cde9ec2885160634280cd599a4cac81e499dcf3671768c6659 2013-08-26 23:56:50 ....A 499712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2f3d5dc90ffb06d558f6b845d4f0b94020fea8f98e8601e853597aee6329cba8 2013-08-26 23:36:00 ....A 606720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2f3e2c7b0115d44f35865d6237b25bf135e2ed80319063ff5d4d0c0a835571e3 2013-08-26 23:56:04 ....A 638136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2f52612179e5d2011d301c5998eb542483825c7f9c176a59dab7009de47480a1 2013-08-26 23:17:46 ....A 692224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2f64e0af8c7b50f763e201f8017c9c8b5352d19749086954e58791ad7d80521f 2013-08-26 23:30:52 ....A 18944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2f67bf5017ab3f2957163c176f3115547bf37f9b5724a3ef4015d28a1e359a96 2013-08-26 23:36:20 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2f7359fe01bf2c1f4a4d0a18365f2ac61bb3abd34c01fc7591b66036bca4aee2 2013-08-26 23:33:38 ....A 123499 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2f80f5a281d031565b9bd19efb33d8efe413c57d50506a4216a2508ac3e274b4 2013-08-27 00:03:34 ....A 118784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2f86799e7d160c91f3098f95b05bcea38ca1d69ee36065f15bf3ef68eecbf23e 2013-08-27 00:15:20 ....A 195322 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2f86a6c8c13f5b971ad6bcf271de96ade0d063439d2b8c61fdb7b15d37431e15 2013-08-27 00:08:40 ....A 22016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2f8ca705c4c92a4a1440197f4990a0ff7e8237af9c202355267664561e73d06b 2013-08-26 23:36:10 ....A 195584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2f9d288c16eb7f25a78e96e6b34721d1e543322f6c6f3d3707a3f99d94b8e68d 2013-08-26 23:57:10 ....A 278528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2fa7dab95d6e0835822e541d9d17a0840a749b5f5bfdefe506f24af1fdb0b434 2013-08-26 23:49:52 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2fc445881b67f6b6002c03e4542c538c2f8effe1754eac1b2a177ff764c423f5 2013-08-26 23:41:18 ....A 80211 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2fc7958ba9d5fc836b3394b7b9ba296af9f3634b8f14ad0988a7c8ae97d6a772 2013-08-26 23:23:06 ....A 17566448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2fcc056a704451de9fae65875d0020dba664b633c033fce87e1160ba7cbd4be3 2013-08-26 23:53:46 ....A 12288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2fceddcd29b10f1b51cbc51f5477b2e48de4372f0ba1799712ea97389f2d7a88 2013-08-26 23:22:34 ....A 366220 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2fd733e8259d63683c985f4238f17703914fecca4177ba227d1fadd5f53268a1 2013-08-26 23:31:18 ....A 1926136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2fdb738ca95041b94452d6880852f1c91752f054899262cfa241221f1fca1c71 2013-08-26 23:53:18 ....A 171621 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2fe8327975617320e4c2d7307c86a04377609a2dd9706bffef99596c438f15cb 2013-08-26 23:33:36 ....A 71248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2fec853e320b463eca409f5eb03a85042c8749647c1e897d8c2122ed1aabc659 2013-08-26 23:22:40 ....A 108544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2fef6f2d783e8363848670f9214e43253655d9060e9dc1cafca1fb50f16b8c55 2013-08-26 23:57:26 ....A 377856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2ff16263d7766aab518db19570daf4a384a749c753816e6efd6e9dede06cc48b 2013-08-26 23:15:28 ....A 6416160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-2ffd6589165de97ed5f0aa2b7b8be68f2c64b7a67fd571f36a7fc96e33dc4e0f 2013-08-26 23:09:32 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3004a71f748f7136c556307904eaeae18ce1c47a3befbb3a35f7cb838e9d1fc5 2013-08-26 22:59:02 ....A 467195 Virusshare.00090/UDS-DangerousObject.Multi.Generic-30062b309d355c173137c4b2da30a3b757dede2fa5891a460ee73b6a8a525863 2013-08-26 23:01:36 ....A 144199 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3012ff275f5af830a75fb7a5ee91543232569c89ff9fc1c97824362a37fb8a53 2013-08-26 23:20:46 ....A 648855 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3020dbedeb978c276e7ea52d09ffb7e1d039d2bbb24875f98459f1adbf31ab83 2013-08-26 23:33:56 ....A 94208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3042f3a2083ff1c0fa5ad7243b2cd0da280d11d99b6b338ccc461b99e3127691 2013-08-27 00:06:22 ....A 26876 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3048052da40a630adbea6d5c3b6c06dffe56ab383235db7397ea24856c243fa4 2013-08-26 22:58:34 ....A 89023 Virusshare.00090/UDS-DangerousObject.Multi.Generic-304b23f85596a80c8ee8288d7f9b86a26df62d6020f25e6f83d253ef9fc236ff 2013-08-26 23:41:12 ....A 160725 Virusshare.00090/UDS-DangerousObject.Multi.Generic-30527ef4bb406824e807cebfa2544c0cf5f08ce422571d7df1ec0932a0317dec 2013-08-26 23:03:30 ....A 385536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-30544bc1ab1042c5a415e58a09a8fe97d9f2b817ccbdecb3b7b093bd1ab05efc 2013-08-26 23:39:02 ....A 25503 Virusshare.00090/UDS-DangerousObject.Multi.Generic-306bffeed46444313626458f345697bce4338cb75a260244a736bcd321a38141 2013-08-26 23:43:28 ....A 174592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-306d13156af7afbcb400d1f9ed042f1f85e28ec21ad416213f3160c95a31d79c 2013-08-26 23:44:28 ....A 67686 Virusshare.00090/UDS-DangerousObject.Multi.Generic-306eb818922a507732ec92dc2e8a98fe26e9119cb815d56c1c1946f562259e83 2013-08-27 00:02:24 ....A 3297192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-307942a4119279ae40b62def3b3864c9e578a93cbdfeb665bb05d4a73b89ec92 2013-08-27 00:06:16 ....A 794624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-307c907dec4c877ae84368e3b668dd0114625756b523fc7518a6300792927a06 2013-08-27 00:20:58 ....A 60684 Virusshare.00090/UDS-DangerousObject.Multi.Generic-307cee50589bb3822e9eb4622eb95d3d1ada043df1ca9a37a190a537b5a5e5e3 2013-08-26 23:50:54 ....A 815128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-30864a7a2a291e415e6042251872b7673bd1313cea1a0832b0911c0a45ef2b4c 2013-08-26 23:34:58 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3097c9d962861effa53c5f1979865c1e2c33441b4854af4c3e692384533c3d45 2013-08-26 23:29:48 ....A 31284 Virusshare.00090/UDS-DangerousObject.Multi.Generic-309bf0786464123c25288a832037560f4e39bb6fd7ec6c69587788f88caf9ea8 2013-08-26 23:02:00 ....A 3605216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-309dda5d00ae54ca61da4f73411f85985a7509ada56f5c9086f8fe2164b9f42c 2013-08-26 23:42:18 ....A 71773 Virusshare.00090/UDS-DangerousObject.Multi.Generic-309f37249b434bf5b0015d7e2147a6b50d84de2041f74242d3e0d10cb3d51a71 2013-08-26 23:07:30 ....A 110216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-30ac55979809e728aab891bb1837e2a4956f3fd6a1509bc7ed662d5ef66c06f1 2013-08-26 23:51:52 ....A 106558 Virusshare.00090/UDS-DangerousObject.Multi.Generic-30b0862ae50844fe6ade8194426c5cd5ec4ab9077d0f9dde812ce8e7391aa5f0 2013-08-27 00:08:22 ....A 292938 Virusshare.00090/UDS-DangerousObject.Multi.Generic-30b2836123e37b537809abc2f5844543522e7b7f6aa3de4e937d1129cdaf32bd 2013-08-26 23:55:32 ....A 160256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-30b79b35b73f3a8b22b99c4b27dd760cee95b46507ac9873adcdad2b859d4d01 2013-08-26 23:31:18 ....A 816248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-30ba1dd6c1f964555d7c4634e7b35791c914d50b03a630e3b0b540eb8609669b 2013-08-26 23:56:12 ....A 14336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-30bdefeef76291972ebf4ec3c97c110fcd9554cf05ce5c3f363ee1c6b13f7586 2013-08-26 23:51:28 ....A 1232431 Virusshare.00090/UDS-DangerousObject.Multi.Generic-30c73b1e95c79c9feba6a7f48533058cd17c5e3c59b8c36efdd5b306669d910e 2013-08-26 23:37:58 ....A 748103 Virusshare.00090/UDS-DangerousObject.Multi.Generic-30e74ddc6b20bdcb39b6abb2b17d9472c5f99f8edfbd34c0b7a0de47b3fec7ac 2013-08-26 23:34:06 ....A 524288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-30f3764ff68fa356752cdd7c57f34556139d8329ecfddd2837ad23cacb846e26 2013-08-26 23:49:48 ....A 1068184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3110308989ca69fce2816f6af30a9c262ada0b42fbce51dae20f82cc3ce873d2 2013-08-26 23:27:42 ....A 390336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-311997e2a7d72176ba1a0ec10a4a4f250579f02fb65b75ea94d635689d4e4aaa 2013-08-26 23:56:52 ....A 46191 Virusshare.00090/UDS-DangerousObject.Multi.Generic-312e467c4b33403d228a88eb6a9faa33be877bcef773f7eb4be0b726ed99bfd2 2013-08-26 22:59:20 ....A 1920547 Virusshare.00090/UDS-DangerousObject.Multi.Generic-312edac72607d41dff3abdfc7c23ecc868ecee17cecfdb818a7cdfdb0636d1ce 2013-08-26 23:18:22 ....A 2615416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-313e0521a1d974b037d51f9fb3b1e024e4fd0e98e4b93a17cc8206b03a82525e 2013-08-26 23:59:14 ....A 925696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3140ff50eb96e1045d0dac950d4d8256001d5f2766d81d7ff288202e173ef13f 2013-08-26 23:51:04 ....A 71244 Virusshare.00090/UDS-DangerousObject.Multi.Generic-31455b5993a95aecaaf1abdc81ca4f372e725ba68bd955e4ec23dfa71a0ac0ae 2013-08-26 23:17:06 ....A 950282 Virusshare.00090/UDS-DangerousObject.Multi.Generic-314578cbf9fd4a3de479f8f9ec87074307b594bb7f5f32f4470c17e7103efd6e 2013-08-26 23:12:44 ....A 186646 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3145c5b34bfd6a928552a6a9a57807dcc2acd9ee5ae69c90c721afa49f8fa0f8 2013-08-26 23:11:14 ....A 501 Virusshare.00090/UDS-DangerousObject.Multi.Generic-314c3484e8ad896c3e10e7a0746409d09e01ff3aa9dfa61a9573e3b48c1ef1ab 2013-08-27 00:15:52 ....A 1217536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-314cae2f0f065a92c3e2cde1d6ce8dc4eaec6431123bd9b09e410251a94893a3 2013-08-27 00:04:32 ....A 808105 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3156f4ec7f6604661dc697d0173f3e9e2d85cafedcb2680f09f5822e5c88c94f 2013-08-27 00:09:44 ....A 272251 Virusshare.00090/UDS-DangerousObject.Multi.Generic-315a8a8fcc96da0a7f3818c19ec840c020fd11b099d10e3e339d3e44c3586914 2013-08-26 23:00:40 ....A 835617 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3167f806773eff5fcd5e86f4a40d539d7bc6297f34c6a50ede22131efd0e37e2 2013-08-26 23:24:24 ....A 377114 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3167fe16fea5ef7b44a611ec77f20c9dce199bbcea9091954cbd76763ca6bbe4 2013-08-27 00:00:04 ....A 131072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-316db62113ab63cfbbaf084f0b8cf821bdb3f19d4803c27dbcb7980275d81dce 2013-08-26 23:41:24 ....A 213380 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3175ab5a5e42f2112a2ee30a2cda2f8a4e5fd7f2c763129b1b7cb883de686f07 2013-08-26 23:42:12 ....A 5283480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-317c44ca792f58be0d09a1c558ef50cc97d4a411d9345d7be7c1fbe9fa4f725b 2013-08-27 00:08:12 ....A 122929 Virusshare.00090/UDS-DangerousObject.Multi.Generic-317f40e033ec4ffdca805e0e6c5605c9516192074fd8dc8a74231ab55169e9aa 2013-08-26 23:47:10 ....A 257043 Virusshare.00090/UDS-DangerousObject.Multi.Generic-318e25e0e53d7df8113c11f64dc8a3d92ce829e2018ade7102b4e6c586ca8b8d 2013-08-26 23:12:58 ....A 1816936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-31932b7e72924256af6892c3851c9883e27280dd28b96c301d60481a4795983f 2013-08-26 23:39:46 ....A 151039 Virusshare.00090/UDS-DangerousObject.Multi.Generic-31a471e10ad8685a438ad36ef1fc151357d0d2865acbdc1bd62339e0ae70d782 2013-08-26 23:29:42 ....A 161745 Virusshare.00090/UDS-DangerousObject.Multi.Generic-31bd7497fa4466f11107d6efd555ed381bdce517e04d09ef914f0c9b48c8b76b 2013-08-26 23:45:48 ....A 2772480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-31c354b337e96087ddc3d6846e427e9b29bcceeedd1c90698cd9841ed77ef9a3 2013-08-26 23:51:30 ....A 1099784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-31c5d45feb0ca52e9836f30e7e510beaf85510883ff9b32763f99d22253c0de8 2013-08-26 23:17:28 ....A 155648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-31c8072c0cc2d02cf32a519537a46b109bd5a66b85ed191d38a9fb85f18a8c83 2013-08-26 22:55:42 ....A 352250 Virusshare.00090/UDS-DangerousObject.Multi.Generic-31ca3e687c25c99be99872cbf187a3a9d50a0c6f97dcb42a53944ba969494e33 2013-08-26 23:08:26 ....A 175835 Virusshare.00090/UDS-DangerousObject.Multi.Generic-31d2c7bbee434c3b0a696478c966e0d53ab5e9c1c2ab83a0b2f36aeeb5b6990d 2013-08-26 23:49:14 ....A 427009 Virusshare.00090/UDS-DangerousObject.Multi.Generic-31f63977641f350a90916294203e0f2f5cbf474c97a248c65e6fb5e6fedda1d9 2013-08-26 23:55:46 ....A 472711 Virusshare.00090/UDS-DangerousObject.Multi.Generic-31f64d6707213fa550c3d22d37e4308be8f31c591a2244261de1cd1e180cb843 2013-08-26 23:36:04 ....A 556459 Virusshare.00090/UDS-DangerousObject.Multi.Generic-321206bd7a96f72a34cdcd2b018e4d6978287017efc60ec254715dda7befe181 2013-08-26 23:05:38 ....A 74752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3217fc6168e8e881f62236f26cfd1217b9e4aa7dabbd731561475365046b245e 2013-08-26 23:31:56 ....A 2170880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-32297626e9c7935457b0779dc7f34d949efd2304401a27fe162be5706720bf09 2013-08-27 00:13:18 ....A 63488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3229bfad618e492ec28a81e45d03955e22161c667340a0766cf9a0f02354b044 2013-08-26 23:23:28 ....A 110492 Virusshare.00090/UDS-DangerousObject.Multi.Generic-323089a52aacee9aceff31cb47aa52e0a8ece40aa3353381e6e2f485e63e7fa6 2013-08-27 00:20:48 ....A 559630 Virusshare.00090/UDS-DangerousObject.Multi.Generic-323da47b404f58cf47c1cf5c447b47550a33ed64ae2eb2a0d6f8d829ea79a38a 2013-08-26 22:55:50 ....A 499216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-32485cf879e675349c4b81d2846b4993c2fdf6fed70f5615c2e870cf54b066c3 2013-08-26 23:35:48 ....A 435238 Virusshare.00090/UDS-DangerousObject.Multi.Generic-325071492b2bc3cc33fd203e97249995cd46915bb43c5896b42a82fa7753a758 2013-08-26 23:30:14 ....A 39572 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3251f5bb02a3ff0e406470a980a7ed8de82191c5f5ecbf7e85cef30dc0ecf67e 2013-08-27 00:14:00 ....A 5101345 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3252c2e28eb70373a67916bc77e7d6f6bb952087a5d2a8805f9e087342961cc0 2013-08-27 00:05:56 ....A 5721631 Virusshare.00090/UDS-DangerousObject.Multi.Generic-326032d62d492781908d551c771a7d036ac166f1bda3aa6f288360f16402aaa4 2013-08-26 23:49:08 ....A 131072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-32769c6fe0daa139762e55a00a9ee55feffd83b28bf460483f5cceacfa38817b 2013-08-27 00:07:40 ....A 3265384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-327b671962a4c3b3b719e3f1404199c6207c2c3c3718748f3ea58fc22e25acf1 2013-08-26 23:30:32 ....A 2596160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-327e02c9ec6b538079e6f6d17ff6fb9dc25081c73fb95aceaa0ff965a5f2f83d 2013-08-26 23:12:42 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-328cd56146c6ec6ff3496cb7763e6052531ec028e834bdcb037bfd96158becd1 2013-08-26 23:26:50 ....A 572416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3297cb5d6bcb6a345752b60b255d4406ffb012d22bb23252b6e3209d01245ee9 2013-08-26 23:17:44 ....A 738935 Virusshare.00090/UDS-DangerousObject.Multi.Generic-329a032102e172d32f0b938cef7be9229f9fdd8ac76a031456df40ac5d67320f 2013-08-26 23:46:52 ....A 229376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-32a6b6b249f3afb35f043de43f255195bc40b4101ccce52bc109f55b12647c69 2013-08-26 23:33:04 ....A 725525 Virusshare.00090/UDS-DangerousObject.Multi.Generic-32b080728ee21cacba58b346df091808dc57bc57f33917cdf961a75ee1d958ef 2013-08-26 23:27:12 ....A 1334168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-32b53ab95f977a7e1545f5a5c18b1f831ec06267cbbbf654a31bec834a32ddd2 2013-08-26 23:12:28 ....A 201216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-32e0d1af2568942b6f8af7163ef8aed5ae6019a32bd67add36b29fc0b9c96a43 2013-08-26 23:52:26 ....A 646656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-32f46b78016717bfc018ac6b157e69c394aace88d0121b3a1b4c5cb2f2e9a0f0 2013-08-26 23:35:16 ....A 70176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-33048b50cad99a6fa88f158366580b673964fec96ac5a883ecf3e36e47f4f880 2013-08-26 23:59:40 ....A 2103189 Virusshare.00090/UDS-DangerousObject.Multi.Generic-331611ca79a85ad3ce4e69045d89a4699b5b98d592d8a7561d6f4477eb7edf5c 2013-08-26 23:23:54 ....A 634373 Virusshare.00090/UDS-DangerousObject.Multi.Generic-331f9f49431238470c3db449883d62b199b4ff3ee03a062f93a621faca3afd82 2013-08-26 23:31:54 ....A 503808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3333a361e36cb7ced0d66d0327afdc7f5490989779d68de00d48eb2be6d74d43 2013-08-26 23:17:58 ....A 41984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-33408d5860b0837d3369a6bb23ff8e0d5f942d99363fda93b41b5952c5747380 2013-08-26 23:43:12 ....A 571199 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3344435b2d02a2e9c616bd247a87693bb988145dbb6975e323607485587e0329 2013-08-26 23:33:02 ....A 113204 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3344a6a51944138b7a91a7cee62001ae4900bae3ec83d67855b22143dbba8762 2013-08-26 23:07:26 ....A 172545 Virusshare.00090/UDS-DangerousObject.Multi.Generic-334622892ab392c8733347beda174c18368f6bb389288f7b4a4da1d49b6b2345 2013-08-26 23:36:36 ....A 1024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-334973ec56f08ec061fd5b9e1a298fd4117fb6f3e45384f3642d19fc0763eb35 2013-08-26 23:58:36 ....A 1867707 Virusshare.00090/UDS-DangerousObject.Multi.Generic-334d42470de3b184caba0f0332cb6f0d13e3f09a46c831ba1aa91e89d76c9292 2013-08-26 23:20:50 ....A 2166694 Virusshare.00090/UDS-DangerousObject.Multi.Generic-335992e6afbab415058a48ae45ea744a07f0fb6905e88a2eb77d51edba777b51 2013-08-26 23:30:34 ....A 1415137 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3360c6970afffa34b9c832220ff1c04b9d69fccfe96e2c2bd194cc856dc0b521 2013-08-27 00:16:12 ....A 96768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-33647b465bfa25105ef8832c53a90ce91d58812071f0180df0ae0ade2256f6bd 2013-08-26 23:22:24 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3372b85968eca37663c88f49eccb5cb5368bd10f9e067a26ee009e55ae00df2c 2013-08-26 23:19:36 ....A 53248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-338779003684468e21cc7512e45607c5ed7c86cb09bb38f86b031d63a924618f 2013-08-27 00:15:38 ....A 107008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-33893cd40845d13e7f73e4ccbdcd43dddbdc4651eb9a18e06d7d0e9468b3733c 2013-08-26 23:50:54 ....A 1181067 Virusshare.00090/UDS-DangerousObject.Multi.Generic-338bae932010be022ab41f108bea815ae7b5b55e8dcec96fa05d2fafb4a3f42a 2013-08-26 23:12:16 ....A 262656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-339cb2e9615ef3d9c2b124673ce4ca8216d75b0cec7ace5b323da409fbcad672 2013-08-26 23:15:02 ....A 436280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-339e61fd3b7eee380af6960f894b7d4443db7eccc382277492d27db1505fd6be 2013-08-26 23:46:26 ....A 611544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-339f4c5b0a9debc75b8761b5bdb30d61906ccec90ba435a336296542d89304dc 2013-08-26 23:56:58 ....A 286720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-33c52b045acbdbe8b9425161ee0bbf19c34441d9df9515e77e340b359fa5433a 2013-08-26 23:40:18 ....A 7778 Virusshare.00090/UDS-DangerousObject.Multi.Generic-33c7955f983ffa1791e62fac5ea2e786432174b37b1130a7cc27d03a93095d78 2013-08-27 00:03:30 ....A 52736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-33cf25a4ddf71a8042791811b57aa6eae280b41460261da72391cf79b48b66b9 2013-08-27 00:02:34 ....A 348160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-33fd45f68e9be5d3b271713b35f5ff263f84ca334ba9b3233a5fd1f75346521a 2013-08-26 23:42:16 ....A 544768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-33fe29556c4d3174aa546cf5391982b192e7863651b9c3cdddc17e193edefaa8 2013-08-26 23:00:18 ....A 2961872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-340a4e765073dbba1f376be0d1de9ea189291961de4d724394b0b645514403b1 2013-08-26 23:04:32 ....A 102817 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3428278ad99e8ac4d940bfcf59ee2a1f600e4ba504cfb9b640011a2b6c0102f6 2013-08-27 00:10:22 ....A 609240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-342dbf70a8d8b65a6de02fb99d7707bce0f3b2cd065924e9f27b001c5855f742 2013-08-26 23:45:30 ....A 190976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-342e00964722be58665bd5f8ebc849d67bd5bab2abbf11fc2ab3c9fdab17181c 2013-08-26 23:51:36 ....A 805209 Virusshare.00090/UDS-DangerousObject.Multi.Generic-34335d88a32179152ad099bb8b708d7051037c95e4957756f30c7dfaf4d42b0f 2013-08-26 23:44:50 ....A 81419 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3434fb30933952d96a1f93df2091df052213b5725136ef65bd341a876cf7dd80 2013-08-27 00:20:10 ....A 282624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3436934b192df29e78c8430cf365c65e2768f31d2be386d35ebe8d8b845d7475 2013-08-26 23:24:38 ....A 42575 Virusshare.00090/UDS-DangerousObject.Multi.Generic-344659180b75557a988736179edf8605d95a06a660ce334bc25ba16eccf9830f 2013-08-26 23:28:18 ....A 4942512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3448c590e11d61c3b02f0b33a586f7a8c9644b54ed261df13f79efb6f8ca8b25 2013-08-27 00:04:10 ....A 20992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-344ffa617aa8b6721c11773154a49f43e3afaec151e23370004782255d60a3f5 2013-08-26 23:08:40 ....A 1309219 Virusshare.00090/UDS-DangerousObject.Multi.Generic-34541397202d4d7cb87e209e23449db0e8637176facc57b0d8aa6c3da574bf8f 2013-08-26 23:35:56 ....A 71243 Virusshare.00090/UDS-DangerousObject.Multi.Generic-345510cf8c7924e9eaf7f320c83718899984626a64ff1e52de31d7219ec7d790 2013-08-26 23:11:46 ....A 40890 Virusshare.00090/UDS-DangerousObject.Multi.Generic-346ecc3060ed028524e9b1a2110b4a444abf7397d1aa6abb529af60c3f557d0f 2013-08-26 23:32:50 ....A 531334 Virusshare.00090/UDS-DangerousObject.Multi.Generic-347b0d238759a00f492b5471a4cd7ecdb0c5c290fd039f5dbaf897e08a26c47f 2013-08-26 23:44:58 ....A 1069056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-347e9a498d5db6e9c743150a62702f1020a2b62a4bc789951c49c95b3eac0356 2013-08-27 00:21:38 ....A 3264008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-34826ca8517378a810cf5258d4bf706f1fd5ffd609afd772fa49f68c01b9b811 2013-08-26 23:57:04 ....A 1851574 Virusshare.00090/UDS-DangerousObject.Multi.Generic-348f0c0e5ba6a942f38fa4093b7ae916f1c588724dc48712d399fcf3545c983f 2013-08-26 23:15:32 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-34985b49f5f8ffeed4112a21bb5b6ce7dec92c19f5f1be2c7bff3530325f084b 2013-08-26 23:39:54 ....A 94416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-349cc36b9f82bfd2696bec3626230a3e85e1a61bebbeb9b2e13c77318796c40f 2013-08-27 00:07:58 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-34b12e8ed6829220b55ee0ed3299cf1a50bf1dae34d8f0be666ff052aa8096f8 2013-08-26 23:29:44 ....A 1375744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-34bb4597945670367b1362993f8a1e0dca05e50c062ce000dbb930f1176e85b6 2013-08-26 23:41:58 ....A 243656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-34cac30f8b6f9f1495b6752fc6e4b659b870828f04c0b2d7d52098960e4a69d0 2013-08-26 23:20:32 ....A 4829320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-34e49707cd2a21b4daaaafd8443cc56706aaccf35c1d6dea74dc29ff6da4c2ba 2013-08-26 23:47:28 ....A 568137 Virusshare.00090/UDS-DangerousObject.Multi.Generic-34f0fcca137e3ce70b84a51b3f42632d0c7b4639ba0667a48704798dc6a9171b 2013-08-26 23:35:26 ....A 14336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-34fd1895a19299031c2722894bfa249e216ac884764e5c4e8c3ef6c80f118616 2013-08-26 23:29:16 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3508438b82f93d4160c59192d12711380314539e1d79ba34e1991023e457df0a 2013-08-26 23:59:22 ....A 159744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3508a0ef12af852b8cd5432d742beb44c240536726fa26e18201065075423657 2013-08-26 23:28:04 ....A 16647544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3512ab8e61282b50298e3ec22d253663fc9b0b81bc96520be13a404badbbaf2a 2013-08-26 23:01:16 ....A 53248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3514c829d375d63353a6d34ce1f00b9ee38fb763b8c77064db069d84753dc786 2013-08-26 23:50:16 ....A 24461 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3515f607ba4910da1cb23b98c88c45ac8bff0dd582251837f9aaa4ffeef2d1bc 2013-08-26 23:23:10 ....A 343839 Virusshare.00090/UDS-DangerousObject.Multi.Generic-35335f5794dbf5133df65356a652c6f23ba4f58d5dbd1d8c2cc792241f9321be 2013-08-26 23:15:42 ....A 254464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-353556b70d6171044bcf3929a9903a99dff4c45d1cd26a0b67d0ba947e8613c0 2013-08-26 23:51:12 ....A 1504654 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3536d457b1c4ba1fb875009cdad1d17c91fee9124bfb1cd329db64baef87575b 2013-08-26 23:19:26 ....A 197095 Virusshare.00090/UDS-DangerousObject.Multi.Generic-353b51106e2e35f14ba9a7fc952efc26ef43148cb61d69ee2317c85cffa67411 2013-08-26 23:47:40 ....A 6153648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3545bed7e1ede93652d43a095327eb0ae505c543701412f056059ebc264413c7 2013-08-27 00:07:50 ....A 590262 Virusshare.00090/UDS-DangerousObject.Multi.Generic-354c1fe2d6fc819a9ef2390fc81d27f1771c0f116baee59ea78460b98c3ebde7 2013-08-26 23:11:24 ....A 1800136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-35561bcca2393a262298023e55073c04ba9c291d7f4177c00f338e1fa9a50f1e 2013-08-26 23:47:12 ....A 1543937 Virusshare.00090/UDS-DangerousObject.Multi.Generic-35592dc9ce79ac0a1240b85d8916566b069c290ff24cd3e51a52e987f1bfcca4 2013-08-27 00:03:06 ....A 1951392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-355e007f490907db08d51fc45510682bc0a83a39d4c5f9e53787ff15584d3269 2013-08-26 23:22:36 ....A 30304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-35679205b0d02acda82350ae8ad1e11853880f425c8e6efe568ec73966a599ed 2013-08-26 23:24:12 ....A 1111336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3569eb99d9b5e3fae8368eaf091e2335d5a6fe60b90c8eba602c257e5bad94af 2013-08-26 23:36:04 ....A 71248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-35791ba2ca1dc481fd0d2be7e48b3ef868347ed130bac16728d7bee7e6302d76 2013-08-26 23:18:06 ....A 101376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3589abdaa6338f891b07b6d2993b99524c4f1fea31b75dc06c71d53043a33295 2013-08-26 23:33:52 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-358f4e26bf95216152f8694e6593e968e8758ee8c5a55662dcfb4dd615171f74 2013-08-26 23:06:16 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3593dcba23a53afd98de6256b9bbb42f0dd4aa0b2eb6a6a9679507b675dc53cf 2013-08-26 23:54:50 ....A 1751136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-35a26304a550d1b12d1f58e6058fc8fff51b9a81e9607fc536745cad21f37d5f 2013-08-26 23:57:36 ....A 224594 Virusshare.00090/UDS-DangerousObject.Multi.Generic-35a6a60880bfcec07c0aae54e3b981d546e49c4136dde0e4c71a1e50c9089f7c 2013-08-26 23:30:58 ....A 283649 Virusshare.00090/UDS-DangerousObject.Multi.Generic-35aaea7c5d87ba2cfb023ffbfb0554b920bb8db4307fb6a0089d26575bec90c4 2013-08-27 00:07:50 ....A 148351 Virusshare.00090/UDS-DangerousObject.Multi.Generic-35f9e8ae187362bf30640f7cd9fe888d5b50c2df9a30cc6ecfce550272612aaf 2013-08-26 23:27:58 ....A 323653 Virusshare.00090/UDS-DangerousObject.Multi.Generic-35fa488e6d9704d7c4623e58bad5d960d3c24b582d36229008f3119b252f5182 2013-08-27 00:04:54 ....A 1592856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-36042ea67de85ab5fac57e11482562f88e606b2c06dbdcac16dfaaf6537c3632 2013-08-26 23:47:32 ....A 671724 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3605f062efb8189d0277d12e55c7764d70707a7a42bd7dfb4bf0703abd6eb04a 2013-08-26 23:03:22 ....A 160256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-360b12640a2ca78d300551e866aac25466d03b262e4b77b650e30d4990531b9f 2013-08-27 00:07:06 ....A 187392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-362710cf43d2ac47423a8d7da6f9d95b2dcfe8809f48639426a3a4dc781a0bc0 2013-08-27 00:11:26 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3632ffecca6ae747fc7b25bf024f25009f61a8a9a2cc0c66ec6eff5671282b37 2013-08-26 23:05:56 ....A 3570424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-364464f6605888f1b06a3070860b4ca43567249e0229afedabd267ef9008a653 2013-08-26 23:55:44 ....A 1938939 Virusshare.00090/UDS-DangerousObject.Multi.Generic-36536e8fb6456edb9fec9d4214ce7e53cfcd00818b2c105010ab8d126221cc04 2013-08-26 22:57:02 ....A 2166037 Virusshare.00090/UDS-DangerousObject.Multi.Generic-365a25184cc4dbc8a43e7409c35b7f7b9521cb5d2a3f8e0d03244678ac658671 2013-08-26 23:39:22 ....A 20992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-36685afb023623b7a55027f3468fa52b0dca0ebcc88aa3126154df4b2ece1c8b 2013-08-27 00:00:06 ....A 93924 Virusshare.00090/UDS-DangerousObject.Multi.Generic-36796f573c07d2329ae41b897607dfcec6153fe85efd7b2d2c08e338c71a8ab1 2013-08-26 23:47:08 ....A 157184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-367e4ccd56237d858011aca68363bb9e911411016ccc9c370cf138180539ff38 2013-08-26 23:56:04 ....A 2154496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3680702f87880d991ce8d8a872bd01389e7f3441b53cd081d117fc77b1fc49eb 2013-08-26 23:34:56 ....A 1732672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-36879a8b0aa28836b5d2bca3172c0a7c259228addee4f240935d4815416001ad 2013-08-27 00:02:10 ....A 2953736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-368a2aaf568d1ccd5bc9b3f3876fa2c9ef0f4a83332deffe2730d0418294a70a 2013-08-26 23:56:02 ....A 73936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-369324d864f2048da442ce6972a062d7c457202cc4587c944842e27739e1d8db 2013-08-26 23:38:18 ....A 125671 Virusshare.00090/UDS-DangerousObject.Multi.Generic-369b61e1b4e425c08c1da96c81b57c10a25094d26be122e1266bba01e4515889 2013-08-26 23:25:48 ....A 58495 Virusshare.00090/UDS-DangerousObject.Multi.Generic-369b7cd6d57b52e9cb85c84ab754af698e4116c1429e6dd881e9ff16507c7384 2013-08-26 23:35:52 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-36cfd4ddd237f436b3b7b91096081a20023643d2661ead0a131194dbb80b0ebb 2013-08-26 23:45:00 ....A 8192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-36d7297208d2f915faeded4fd11288d147c29d3792aaff82fd1414195244619b 2013-08-26 23:06:14 ....A 901120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-36ede4fbdd836aa463608172159da0b50f74d1d9701c3910694776ccf7deb933 2013-08-26 23:04:00 ....A 2073088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-36f7de79d323925322c23d63f95e630d44d81db4a19d59c44463bb1d128c4b5a 2013-08-26 23:20:48 ....A 392164 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3704e7163796163a03475c06a8a3867504c4515779f694389f42a3306f88f9bc 2013-08-26 23:09:34 ....A 160256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3705ded07be6e73eb6284e680f87e3f13fe381c3d18487035622ee3b56fb1120 2013-08-26 23:31:48 ....A 84348 Virusshare.00090/UDS-DangerousObject.Multi.Generic-370eff2b0fc874c061bc9a035c054876eb43b8f2a5d984a7b2710971077a2180 2013-08-26 23:56:32 ....A 1027336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3715306a4027c8afe264dc90f731b5fc78f56053a9b9081e627825c18f769433 2013-08-26 23:29:30 ....A 4982320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-371adaccd583d2cd3809e83ed0803c2dd5757b6e6af8a381278984a5ceae6ef8 2013-08-26 23:21:24 ....A 1227776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-371cd10f32c16848b4f79a37d8e9b3c6a091125116d62ccc1ead483a9e9f4f3d 2013-08-26 23:58:40 ....A 1261512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-371eac01b6d7a5ca2769b4cf44b652c6e607364bad1ddcbddf9796c09f6af87e 2013-08-26 23:59:26 ....A 577377 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3721f759c2a923c950ca7c95a79841a83d8cc775902324c24e3b6595c4c88eea 2013-08-26 23:56:24 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3724d62503ef5f12025f9626ea109281221dce828af50a9ccfa5231f5316d115 2013-08-26 23:06:20 ....A 195330 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3740e0b2a4b80c21db962784e458c4892f245dbc1c1da8e98e1c442361783512 2013-08-26 23:03:40 ....A 1228524 Virusshare.00090/UDS-DangerousObject.Multi.Generic-374345e52f537cfcdc2382702a06791556f1694eb97946968d080e9b4c1696d7 2013-08-26 23:32:32 ....A 210275 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3748e30cb60229529baaa3be33d895ffdfcd536bb86ce774d4dbc5aeaa90cb2e 2013-08-26 22:59:34 ....A 2227136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-374c19a2e91dc01357c7dec422aca67861a22bca7caf04a4b82cf4a5a3116912 2013-08-26 23:02:26 ....A 1182436 Virusshare.00090/UDS-DangerousObject.Multi.Generic-375311b2959fe4cb5c78c3f15f035fb4b37e6027d192d70e8410b477d8bc9597 2013-08-26 23:01:46 ....A 370107 Virusshare.00090/UDS-DangerousObject.Multi.Generic-375b7254db0d48ad46af9580667eed512b50992cf2e96ce9d4127b94410cce6e 2013-08-26 23:19:26 ....A 446464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3766efc1127b9efd6b370dfba89d7129af75dc2ab359428d2fbe594a273ac7c2 2013-08-27 00:03:52 ....A 257504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-37676c105ede4c13253f066941c1a947626bb4c9127b19a62e5072551565b7d6 2013-08-27 00:15:28 ....A 3121444 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3775f8315dc7c8337ede5797352f4884d8e40c8284f580a1c671edccb7f9d700 2013-08-26 23:09:06 ....A 2873808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-377a79b507e99f03fad197fdf9cb0441ecb67d2974fbf3e389a35428748ca243 2013-08-26 23:55:40 ....A 338776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-37812ace404e7bde6bf3bc7798f280f85131dfd2375807a987f00ee50634d777 2013-08-26 23:07:38 ....A 69840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-37813558df00dab449c3c20b882fe83da36006fcfb730c45992bda7413462b55 2013-08-26 23:41:32 ....A 7240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-378192c7276b20901551f10cf9f70dcbbd7e81ea99d7ea56667a8e6615fb270b 2013-08-27 00:03:24 ....A 141022 Virusshare.00090/UDS-DangerousObject.Multi.Generic-379667293967ee426da70a6dcaf255193685e8a78444a89cb797cabbff68ae9d 2013-08-26 23:01:36 ....A 1931710 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3797fb0bf27397bb7a1700a3b07d9ddbf35bb5305ecbc9366efce52c5165f980 2013-08-26 23:40:14 ....A 3235840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-37a72f7c2120f3b25db881056f8e8cf873cb32341680ddafd64dc35cadd286e3 2013-08-27 00:07:22 ....A 16896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-37aff570fc81ae23fbca6346c09aab35c39b9e2986b83af993f4c169aee79ec7 2013-08-27 00:06:48 ....A 274432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-37b448017ff8661318889a19916191d858a055922f9d32ad6d0b6d184ae168a6 2013-08-26 23:54:16 ....A 1005568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-37c31da57c919b222bfb3699cc4b7176938e74b52cdec2bff3f1575b986563b9 2013-08-26 23:07:28 ....A 372736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-37d33a6d03d89f3c593b0dd4c2282c8ad346de2dab632e191a5d5e127cd6b49b 2013-08-26 23:49:30 ....A 374272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-37e2651d84305a3465d57d7bc8fbb0ed13032ec0868845cf2f4c3b5f48070af1 2013-08-26 23:36:40 ....A 1557504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-37f2355d14c2220d4433a867b820584fe25704de4ecf57fd90a2e55a435f2571 2013-08-26 23:34:34 ....A 12288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-37ffd20c59a685db86186cae7aa71acf16ceee7579a7c2727cff5c2fabbfa0a5 2013-08-26 23:50:20 ....A 6880144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-38035aacdf246fdac4f107ee335b33d3cdcfb74d3323659e810c015c07d8a8e1 2013-08-26 23:30:42 ....A 2852795 Virusshare.00090/UDS-DangerousObject.Multi.Generic-380548f6ac2bdc4ef5d7ac74bbf520a731c1bf5868cb00c8dd4ad88c99598d70 2013-08-26 23:49:54 ....A 2960112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3805cdbe96dad24d417da390ba2f24b5acf04c46542e66e35397a238382dca08 2013-08-26 23:15:38 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-380625b08c588c20afdb5b10781bf80f509d2d90a1ac004d71f5a288df0972bc 2013-08-26 23:56:12 ....A 111442 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3809a542317186831a30d4a10e277f54139f942070d0150a04aff1020a1737e8 2013-08-26 23:52:56 ....A 628736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-380a07e9db9ad65c6e7484663ec1d74044b07c2a98c87ecd9ab7c1faa3406f15 2013-08-27 00:03:14 ....A 7450624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-380f19e71e7925b48ca5f0721c59bd494e3be613fc5eeb0a3b53d6f39a0c671a 2013-08-26 23:38:36 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-38175803029ba6b04ed3002751ebb4e7cbcfb60a76dff6ad2575e6e5301af6a3 2013-08-26 22:58:48 ....A 397312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-381e7cdb614e41eb85d29dfc52176877df0c87bbda5b627aaf836ba2c09064a7 2013-08-26 23:05:54 ....A 7808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-382431f23ddc09595bef757c57b6a5df910a50eeeb33357a0447d9ebfd6b4e52 2013-08-26 23:09:50 ....A 335872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-382e17119c925cc0148008cc115e2755524daf880a8498cf2b6bf494db0fb195 2013-08-26 23:14:50 ....A 8192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-382efac614cec369abb710ec4a013114f2d655aa855ade3d9b7122c436fadb0f 2013-08-26 23:54:46 ....A 496746 Virusshare.00090/UDS-DangerousObject.Multi.Generic-38328a507eed7b255e7c2c153a1161508d80f8f8f3ba062e1bbb93da27c3d8da 2013-08-26 23:47:44 ....A 1317170 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3842826142b7bfc31e8f5889a1fbba141de5d43573344864525dfa9c734b00a6 2013-08-26 23:52:10 ....A 15463960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-38430735c723369edbbb05166f8f57f9ff87f48cf4e5f81fe0037e199824bb32 2013-08-26 23:53:30 ....A 18563 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3846dc1542336283a5045761405693baf25dbdde0cd77800082966d3805484ab 2013-08-27 00:03:12 ....A 2592008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-38690db4933e1a73387cb14d8d992f768eff510b895d3242e1d32c1bf31246a0 2013-08-26 23:18:52 ....A 327494 Virusshare.00090/UDS-DangerousObject.Multi.Generic-386cfb193e52d4ebedffa8aa66be1b48aa278e8a566f1a9c0f8a245c9bb56160 2013-08-26 22:57:30 ....A 94208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-386d05510e81e0aa3c314c39dcffd9ad8970d037eb6d4c6e1496859ec1213382 2013-08-26 23:33:10 ....A 519230 Virusshare.00090/UDS-DangerousObject.Multi.Generic-386e5b1d28ff459f1afe6afbfc29d72f2e96c79fd05680091f39caf77447591e 2013-08-26 23:18:00 ....A 1052672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-387da5b58192ca925ec24cde05c9bb4bd8fe6f98aa6028baa0c5ae7abe01a842 2013-08-26 23:27:20 ....A 23552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-387dcdb69f38b5ba4ba48f0014efbadf63a4172fd3151fb2adfc52c3de4db0a0 2013-08-26 23:05:48 ....A 91136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3881b23bea120e0ec16854b89dd7fe8a03d7f394f8de04adf32bb913087f992c 2013-08-26 23:46:38 ....A 1373184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-38915a4a4cf76cd4c813d35ad98ac277f66dc1f3eb5e58f74d69c3ad1ed77d61 2013-08-26 23:15:28 ....A 129623 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3893fd888ae694d6c42a4e457c1059ad322fc418955dda3783644503106ae08b 2013-08-26 23:59:56 ....A 2014336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-389d562202469e85368a7260f2650d1b3ec285329ba5727cb659927e23f84fa5 2013-08-26 23:59:50 ....A 14912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-38ae5e6e64271c0c065b3f95bd17c7fb1d50e2c777359a7c5d4bd11c4d1a658f 2013-08-26 23:26:44 ....A 140302 Virusshare.00090/UDS-DangerousObject.Multi.Generic-38aeb96add2d5943dcc4f650712733df9a499ead017fba07f2ed24b1d1737dcb 2013-08-26 23:56:00 ....A 305933 Virusshare.00090/UDS-DangerousObject.Multi.Generic-38bedf36618fd1639e0ce0dc5616c95885c6e0e0b4e1961edc8bc76c337ef1b3 2013-08-26 23:46:20 ....A 233166 Virusshare.00090/UDS-DangerousObject.Multi.Generic-38c4a3876634e75dbc066a9cb96ca738e76ca5eb5f93ab5d58141c800b6ffee1 2013-08-26 23:40:20 ....A 113664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-38e1165953bf5b677a3c898be10d09f52106fddab47d62260737f09f05385ead 2013-08-26 22:57:46 ....A 106496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-38e8098def4ffbbe513b3ccb7f250bb6f912b59b4990764b1b9bf63558f2cd65 2013-08-26 23:58:38 ....A 11390 Virusshare.00090/UDS-DangerousObject.Multi.Generic-38ede0bbf124f6612573a11686000ed9c1906a5fc39f2d6b862df249f10706db 2013-08-27 00:04:26 ....A 25984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3906caea40f31e51ea8f995713701b0303f82e6d39ddcd03aa5896217f78da65 2013-08-26 23:07:50 ....A 29184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-39071359630b9c4c9e8aef7f6623bbbd77929422ffe1d6c71eb86af03b5499bc 2013-08-26 23:44:40 ....A 37587 Virusshare.00090/UDS-DangerousObject.Multi.Generic-390b94c4d1aa28423cb6d88689aafaf41cd2e5e4bcbecccbe26afa6002ee375d 2013-08-26 23:37:40 ....A 37376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-390c4d6fc76be76764c7f6a0f2db7b43fe0befe854eeb439a5719823e0b81592 2013-08-26 23:52:50 ....A 486100 Virusshare.00090/UDS-DangerousObject.Multi.Generic-390edddf530760cdf55e706cd8eb04b0d188a9098d3f061d68a35a9e090e0bf0 2013-08-26 23:36:50 ....A 41847 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3911790978e4c5c528681589c5c01de11978cc0751e05c8fd9cf35a8276c1c86 2013-08-26 23:02:34 ....A 16896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-39170b10d62ed12ef56c88f6ef4437e121be71d3b598e3b4dc607beac67a1cd8 2013-08-26 23:43:00 ....A 686134 Virusshare.00090/UDS-DangerousObject.Multi.Generic-391abf3a76e43e37347675e038bc8d72481cd7f0d53780cb44bd09a55e8af5e2 2013-08-26 23:57:34 ....A 737792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-391c1fbd62a694bc11d8358cb4d049d3ce05da8b97e865d2481cfd16d7f8060b 2013-08-26 23:02:48 ....A 954493 Virusshare.00090/UDS-DangerousObject.Multi.Generic-39206279203c80c85f88c834ee0efa734df79f2c6e3433a5d733b108a10f6363 2013-08-26 23:49:14 ....A 217088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-39218228b132fca1968e692fd0414f33f78b6c965ff50dfdbaf975ff54608c0d 2013-08-26 23:35:34 ....A 735232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-39222cb355b29b9ce538d5151ed603e6198d940fe80c3fa872c3841201603311 2013-08-27 00:06:40 ....A 1316984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-392421a16d46ddf56b05eafa26f14636217028e32762ba0308caefc1aa62ceaf 2013-08-26 23:58:14 ....A 1203884 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3926133842288d9dba550e9d48050fd3e424d4ca09045beb2f88de25ad9e2dc5 2013-08-26 23:27:10 ....A 2228644 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3937dc084041cb63d6634eb1cfb644ba8908a07d6f695d3ed6056831efaa8898 2013-08-26 23:44:44 ....A 38400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-393bedd3af04f1a81ed073ebf54bd51f3e7b1b9da448420ea9cd1a275c56ff1a 2013-08-27 00:02:10 ....A 576280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-39426d591425ac559f0d3962620eb786a3a93987f99c235e9ec25f336a0d6e43 2013-08-27 00:09:48 ....A 67323 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3945f3537dad3c1534ea0107dbae947ce8af86ad3534e098c2eef0c408448139 2013-08-26 23:38:32 ....A 39168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3949a892dec22c16afae7e3417de1b6b5d30ccf40634b1c1bb771f0fc6f55be9 2013-08-26 23:06:44 ....A 1492521 Virusshare.00090/UDS-DangerousObject.Multi.Generic-394d5c689ad5220762a08be14eabcac24742c0b8a1fbe08dfa0c21df0eff4d55 2013-08-26 23:15:40 ....A 5877 Virusshare.00090/UDS-DangerousObject.Multi.Generic-395fa65ecaa81db71ddd7997e008e3203bf0a357bd736f08e8babf19f4cf1d20 2013-08-26 23:00:38 ....A 81408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3962251962849d7e38c407610b1cc3c544858c73310c559f8145b2493eaa7ea0 2013-08-26 23:51:38 ....A 271360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-39628b6db9a23e583f4247aad1dd55bcd0af0fbdd3375b60c21df77280f86957 2013-08-26 23:41:50 ....A 3173648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-396a5fb942e1fdc8157b1d74e7ef49c5ce029e78ca53bf5ff8919a383c7992b6 2013-08-26 23:12:32 ....A 9781848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-396cfea54dc7e6eb577cf191ba1b346bd95e16820cad178d4a122439c87e3e1a 2013-08-26 23:43:48 ....A 49761 Virusshare.00090/UDS-DangerousObject.Multi.Generic-397a49de25a981806e05e1b29f76aa47c30f81a1be6c6ae93029fdcc4fceb248 2013-08-26 23:35:20 ....A 2662491 Virusshare.00090/UDS-DangerousObject.Multi.Generic-39944c90291b7e5d304a3459ae37292ea9d0cfed27f31aa742406348170ff35f 2013-08-26 23:14:44 ....A 85056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-39968f2a77a22dcdf274aaaa0f43156751f124ebb4456fa70b9f0b6df0f79bb1 2013-08-26 23:20:28 ....A 3309000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3999a7a1cbafe51c4e59727e46f68b644ef1abbb066bedbe11af058c42eece3d 2013-08-26 23:25:16 ....A 162304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-399b3db31a06ddb6d4ca6a7dbb1022e85ebbbb07882bc8acdad5e1a8d62b8014 2013-08-26 23:54:52 ....A 89600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-39adf13344f117cf5ad14e22545ed77f4636844b4e7f113a3d935cb790fb6b38 2013-08-26 23:17:48 ....A 30040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-39cf8e4c3a9f46d78bf5346a8358cb3dd19ce6cedf0a5488db8fd62e8aedb85a 2013-08-26 23:06:20 ....A 477696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-39df9fc365d890f93f63e89f1d7899224a6306e7144847e9c4c57e6f082e8cc4 2013-08-26 23:51:30 ....A 512512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-39e46934e86431c76847e88055a44f5cbb8b6baad0f597e5d4d26d9d9cfe70fd 2013-08-26 23:34:52 ....A 254888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-39e69bf5369d419f460ed8e4577d6b9cde8ce33f427a9619e0961347f4ccb014 2013-08-26 23:38:46 ....A 59378 Virusshare.00090/UDS-DangerousObject.Multi.Generic-39e95cf6a1e32bc74f59515539c99f22bbb294c29c86375254e103561edd5770 2013-08-26 23:32:18 ....A 46293 Virusshare.00090/UDS-DangerousObject.Multi.Generic-39f2eeffbf77925451bce76bdb1fbe4fd9e1f1912cd4fed47c1ebadec158a877 2013-08-26 23:00:24 ....A 214016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-39f9d65939c16bf66cb6fb3f4202d0da44ad7b1d2917839974a8b75b715dd223 2013-08-26 23:12:22 ....A 121856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3a25dc9ecbc628e54aa0c1412e69e8b76be1d18b7ea592e195726ea8ee900e37 2013-08-27 00:13:14 ....A 2179512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3a32ee7c4d65da12132a562bedc5cdcec2d85f514cf2283c7b2b12f09538ec17 2013-08-26 23:16:12 ....A 1293337 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3a3ecc3719b8a04ea8ffbab96a9f6be96ed9001ba065724420ce9b55b3c1293a 2013-08-26 23:59:36 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3a49bee0ce08ba9709d5845073cee3755c51e49d1c11d158a4e823bd8f7988ab 2013-08-26 23:37:00 ....A 728576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3a4ebd1c89f067276b6ffbc15d77e8c671c07b155bad86780b0731255125b005 2013-08-27 00:00:12 ....A 1892352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3a53db22b592472a42d5f64f6cc1af395e2a68141d6d3caa2ea27aa2a547a464 2013-08-26 23:28:08 ....A 261366 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3a56a06b9c00d51558944e87545164697dee6825216e1ddba15a5285cb271a8a 2013-08-26 23:02:16 ....A 637738 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3a5dfa0017698909e352aabfaa38b2e9e056317f352807b0ea3e99fdc0c6aa2d 2013-08-26 23:49:14 ....A 72451 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3a6813f4d74f1f1bb93792f3d8c4fd251e72e52e1532ad6fb3b5f060bbdaa61c 2013-08-26 23:52:00 ....A 572712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3a700c33215d28a39f47d988a1aeaab0b43dc25c33b7b6cff6234c27070a8075 2013-08-26 23:50:00 ....A 114176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3a79a001d95d67b0b0c4e5f392981befdf7ee824ceb06f549252a64a29e58919 2013-08-26 23:12:26 ....A 90624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3aab045d71399d46d9029669ce52631ce4647a13033dbdf3a148578140bb9860 2013-08-27 00:18:08 ....A 212992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3ab9ccef2688ae560752e75f0d74aaf35d1c78cca970b37da8d313e2c321c773 2013-08-26 23:35:26 ....A 25936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3ac91181b77176e5172025d622ed1cce5e766c777c2adcb8719819e3b490ee93 2013-08-27 00:19:04 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3ace315fcefc22ddcdf37aaf251e6082cb6a42af732500a53b53b589bf684e00 2013-08-26 23:00:36 ....A 803328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3ad0c35d04ad9f7aab825dc547e40d71c985ac6c0300ff23b113b1a075efdfa0 2013-08-26 23:23:44 ....A 535040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3aeb17caefb5f7d5dd202e1b14eed5f3edff53a08146a23451012efe833b9b5f 2013-08-26 23:49:14 ....A 185507 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3af3bdb3e7ac87523c2991e3a2ab3dc34ae65112ae980b2ee0b959accbcf56d9 2013-08-26 23:52:54 ....A 6447936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3b19f3408d6f4356658ac033c382f85e8bf95cef580cd83066955ee94f4f4c66 2013-08-26 23:19:16 ....A 17743720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3b3493597c8d3a2b95f6aa2b0f88206f14e951fb486842041132287d1d1f4b10 2013-08-26 23:33:48 ....A 182672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3b39db14658fa7d41ee283be6f73bbed8f3e66122fe0d1350da2b9e19b6dfb8d 2013-08-26 23:17:38 ....A 9476384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3b3f266bb5c5197145bf944351467283cc456ebe0b16969eefc74ab058fde2dd 2013-08-26 23:54:08 ....A 261574 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3b4160d9f18b1768de685a2554e9ce7f9d621eab660342957bfd334c8eba938c 2013-08-27 00:10:36 ....A 56534 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3b42f1d3d5f862589ec356a9b7e262c07effd31ea0b6315226f7ae022f19c25d 2013-08-26 23:11:40 ....A 95949 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3b611bf1a0aff298833ae66afa019cb18f9b340b0c9ec92fb3aeccf9715f0ee2 2013-08-27 00:04:02 ....A 115518 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3b61ca355aecd8dff1d37aea5d6f991a70af8ef8f5835b8271139f4bf6c1a756 2013-08-27 00:05:08 ....A 282112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3b6a4aa3254b7305322543c2c1cd97058799ecc2f14fb783b8b2d7a763a56665 2013-08-26 23:05:00 ....A 35328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3b6c778c8d6eb514c49e1f651c6ba9d1565cbecef8d4b7f595e287b07bcbe301 2013-08-26 23:01:22 ....A 116736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3bb0df7f85fd07ddffdf46930172b01a42a1682a09e215231a3b2a99bebaa748 2013-08-26 23:16:48 ....A 689920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3bb2abaf4a76da361ca74dce08813fed8925d9fc6a89ea187b99e7c7c26dd8b4 2013-08-27 00:03:52 ....A 444849 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3bb733d27c553cd9fa5e6f396debae5a83783149d60ed285f4c65eb87f053b86 2013-08-27 00:09:24 ....A 1395272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3bdd9b414b5a174e1bfe3509d006def2e50a44ba63c6549a83c806bf552bf193 2013-08-27 00:04:50 ....A 298496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3bf96ce15d94ca2541934ec9c81ac97d43be2d79268486ed0c8f5ef803a1b9e2 2013-08-26 23:08:04 ....A 1674281 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3bfb7bb1b03b7605b100dd3e9cbffd69198342ec004b9d4982d968b1f4cd681a 2013-08-26 23:23:38 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3bfd869c5898f13a9701f91e6d813bd2a6c970af0abc2cba305e700039871c81 2013-08-26 23:04:38 ....A 140800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3bfe53dc9ca766bb848cb65ca66eda6b9f9b6ec29794d5824a6b97bca545d4d6 2013-08-26 23:44:36 ....A 649728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3c0c8647418b25556b496bd49992bd64371fa2b6bb9506d1e4e877b6ac4eb198 2013-08-26 23:10:26 ....A 77824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3c22349b35beab4af96ae6f5d52dde008e4b0f88d7f4ac8115278d02a20400f0 2013-08-26 23:20:42 ....A 105013 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3c2c349f1a1ed15b5fb8e75754be0da339e584ea70ff0d97e63e2f9f0dd9a885 2013-08-26 23:56:16 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3c4329d59295eaa3be8971aa7a137ee54e1d03a686838aed679836ecbfb8f46f 2013-08-26 23:03:46 ....A 1018937 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3c5356830b94e0b0f9954678d056d941978fbc687f4e31860b9962be3c5b5869 2013-08-26 23:19:42 ....A 56320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3c56372744e11c386e81c5a9645c5dd157fdc2cf3be4e856affa8d9fddfed689 2013-08-26 23:26:28 ....A 1338368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3c65f791febbd08cd73d7af311248b4605014b6604e56ede544456c9c0fcac21 2013-08-26 23:25:50 ....A 164615 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3c6686f5482f4f148b35c755656e5ba196c324453c1213137279964ff94fe7a1 2013-08-27 00:00:20 ....A 127545 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3c7f870f66d52c05f1a1f98c4fa5fc58858866747ce061e26889e6a3b6475563 2013-08-26 23:35:56 ....A 428085 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3c825bcc457a30e5aea56b586fa56ce1e63705aef75e63983e6cb3a79b6f978c 2013-08-26 23:13:18 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3c90210e349ed4ae6d46683d3bd8dd9aaf6f2df2be15c62e811da40ab561a2f1 2013-08-26 23:55:30 ....A 2354536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3c9766774b1142395e422699ab5dcbf01baf45d0f8b82d7fe067d5edeb760b39 2013-08-26 23:16:22 ....A 66560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3ca252435f756b2f014f4549e058e53151401ee58865682fda64b5fb867bbb71 2013-08-26 23:39:58 ....A 684779 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3cbcb32c68251983d0485748d67ee30f15e21b12f0effa3559013767fef6cb15 2013-08-26 23:48:42 ....A 123501 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3cc61ab69e37a0e604354c47e85b4046c21aa7a68bb419942be9e0bb5492488f 2013-08-26 23:32:44 ....A 84032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3cc7bcb77d334bfe0bf960e4eacfcfff806533e81c4fcd00c4a2725449e32973 2013-08-27 00:02:18 ....A 81920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3cd3dbed9df7ffbcfd2447383663adf00e87367f0b59d6b17c53108853deed29 2013-08-26 23:46:38 ....A 5120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3cd92ccaad3d3a5708cd95f8e804991ff9cb00e1f16e7b24e477f7af2bf37def 2013-08-26 23:54:50 ....A 1389584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3ce2a3945fe27f25505149dea297aacfa0768d7bfd2503b89b24d115af126882 2013-08-26 23:06:26 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3ce94c9e2ea4fe5b8f1f399341fd86a7ad436b40e33e469ec5a8fe8834780cb9 2013-08-26 23:19:22 ....A 9307512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3ceecaa21adb93a14bcd05b29bd53ad5a80ef0120edc60ebd1394c42ec063358 2013-08-26 23:28:34 ....A 3584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3cf6d130787a4ffcb7c9a0fd18245f1212e6d6915db70785d191b841f6daff63 2013-08-27 00:00:28 ....A 641024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3d0ae091f7c17504ffb8271a922ec60d1714f5eab1a3eee48a5bb175ab08952c 2013-08-27 00:04:56 ....A 89088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3d2498d0c324aa2af0278200b1e1a1abb64c314b2a04e3a4e3e6e482287a3884 2013-08-26 23:56:22 ....A 395264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3d3ad8e0beac55fa11de7b790cf21338f6dad6928f448cf31315372e8b006836 2013-08-26 23:35:12 ....A 34304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3d421c27bb538e2c37490cc35d9d8bec41770f7aed1b5952d38621a89f6873e6 2013-08-26 23:39:56 ....A 251904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3d433b72467461079dc0b8e576446236954031774651857c10bdca353a671e6c 2013-08-26 23:34:56 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3d681a4d5c8336e0504550810712b8743dcac12e645bd1952e5c8c4bd15a94ae 2013-08-26 23:16:48 ....A 542208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3d6b9037f799d9fd252c357cb44f6200fb0ab0f7fe950812597977765e732332 2013-08-26 23:39:46 ....A 15360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3d725017ff94552870aa40afaf5798c70278e44d15bbdb2f960685aa94e9eb2e 2013-08-26 23:21:22 ....A 4769792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3d75c42e933a2e153db1321d67c737b1477497d6b2442366bdf423ab78027868 2013-08-26 23:31:56 ....A 51200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3d7bfaf1c34c4df0b232753768ee89392f3396d5affdfbb915b0436148e07398 2013-08-26 23:21:58 ....A 561152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3d994ccc8247d985e130ab79d12e842f6fd90f22d0747d38c80bee46139fc3e6 2013-08-26 23:32:44 ....A 1855812 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3d9b8042c474d750c5b37095d5817126c7c85a069900350be52e66e193c1b203 2013-08-26 23:07:50 ....A 524288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3dab4c6917731ade835e65f973bf1e061e15981d1c116e3335a560e2f24e5ba3 2013-08-26 23:00:48 ....A 665088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3dcabc46ef20c4dc9d4f6effd681d00e4ff2d4e43705350d3a3740adfb19d227 2013-08-26 23:59:54 ....A 1187455 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3de2835db0a7024fd01f0a2ff6c82d496ed98e35335c9f40ab2e5fd7344875ac 2013-08-26 23:22:56 ....A 98346 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3df116ccb745413a3d047ae90c6460207e14faa172ea573c2d2cdcec898e77ed 2013-08-26 23:38:34 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3dfb350dde58b000b0c20896a946cf489c3fa4904f77b6fa94a3f9fea6bd1d64 2013-08-26 23:21:00 ....A 471040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3e03f1ea8627c39267fcd007c0ee8c30d0f42183fae359ac8ca20a7597702cf7 2013-08-26 23:16:52 ....A 253952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3e0da5d7375b3261f4650a87cf3a51c464a62d31719689ce01144a313f81d44c 2013-08-26 23:08:52 ....A 434323 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3e3698278cee7b2203630456e367564aefb8b3a11344a9bba09c154a90399e3a 2013-08-27 00:06:20 ....A 17144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3e5105752ce01989bef0d791c2f8b95b1063cc9d302986d919d14df151f9a6ad 2013-08-27 00:18:46 ....A 309144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3e6308ac3436f61676db62961bdccd7df3e040286e08d37801940fadd57b609e 2013-08-27 00:05:22 ....A 996864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3e6d4ed6b46968d2f768a8238a79e48678ce54771686d5efd0c39b27bffc5fe6 2013-08-26 23:39:56 ....A 988800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3e7a857df482c9c1e93ddbc2c83bd5b22b9a82b111be12a71ea66c920fcecfed 2013-08-26 23:52:42 ....A 1585524 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3ea03297e42fb30ebdf2e62f94ee038f46c0deb1bd50d174259400e73629f839 2013-08-26 23:34:50 ....A 99904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3ea7188da46a3d8fe61bad9ad67616e5419136d8da9e015ca6b1dff433c8d727 2013-08-26 23:40:38 ....A 17408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3ebcbfc79e09818ffb6bb97a64725d52221b9cb8268c90ba326ce29ac1a6d7de 2013-08-26 23:59:04 ....A 56701 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3ecd92a6bea758328075148700598bde3884ded823b8bace169219cedb3dbf61 2013-08-27 00:06:10 ....A 601647 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3eda4267a502f342f9dec80d125d5d55195b055da61354f7891ce729c3fc0ccc 2013-08-26 23:37:22 ....A 80796 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3edcb777d77d4d5a862c648bb318b0030028968ab1d99e8acbe53268df60019b 2013-08-26 23:11:38 ....A 677766 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3ee3a3b488e50c67690c9d61b99f691345d67217ef8040bfc189d6dc5d2936ac 2013-08-26 23:27:14 ....A 724992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3ef553a49c2e3e079709a8d521902a1059baa76fa9e2d270cab9eea3fecfe8f2 2013-08-26 23:40:50 ....A 60760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3ef5d15aa66e41e6543ad3f26c0517d820177995887682d03256740b60a32671 2013-08-26 23:50:02 ....A 98304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3f0b3ca2f653aad0bc521ff3c36ed11fecfaccb04f95ed76f31fcbd973cd84b5 2013-08-27 00:10:56 ....A 446976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3f268d60af86522578ae7d58a109c5d41e0039f0bba006cc3a8e8d9f2bf97b6a 2013-08-26 23:18:26 ....A 865792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3f2c52b2a7fa5f908dab6abe8e3ec6160a9233b2c353bdf1a1e8d87b19842835 2013-08-26 23:30:16 ....A 352622 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3f376c2b9ce6de00dd144e30479e28a0e8b9b2c6eea8a884473220936a40c0bf 2013-08-26 23:36:18 ....A 125655 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3f390fbb8a0ffb630c2f063628c6258b567ee95ba39461fc16661b4aa0ed7cc0 2013-08-27 00:15:38 ....A 6523328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3f415dcaff1076ee5e6f1d0294053e0c5ad2885095046254d5b450a18cd90fef 2013-08-26 23:42:26 ....A 132944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3f62e4f95be1ce922b65de4bf7583b1d28b3d8343deefdee85aa82cc4caaeea7 2013-08-26 23:02:06 ....A 2879536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3f774752169187fc35646f14ac80c1008fe161e3c145ede94d401817995e1600 2013-08-26 23:53:22 ....A 162304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3f7f59c2677df1d3cc030caa7e0635269793eb3499a0bc4175b899f9679cdeff 2013-08-26 22:59:14 ....A 9875304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3f959263fbbd6b80c0c679615755125c31295cdd42a3f5583d545cfb8679e9d1 2013-08-26 23:35:16 ....A 123456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3f9b0076fa6ccbb50386feade85507da3ecbf471e2ca18f5280a62c70e4bd39b 2013-08-26 22:56:44 ....A 97792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3f9ed8eed3a17a82d3571b4688e3269090a2814142404435be280f3636cddbca 2013-08-26 23:54:54 ....A 958976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3fa3fa721f779f5d1a2944bde73c8b456fd306ea26c622d15162ab3c8cab564a 2013-08-26 23:34:08 ....A 128638 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3fa62151c8c771bf97758b7ffc6979717fa85319ddd56ccf8553c915763a9bc4 2013-08-26 23:39:02 ....A 75008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3fa9b8e3031b72636b78bf4af873692c3abbb648a1653ac4f2b94b782eb69322 2013-08-27 00:08:16 ....A 15928048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3fbab10be960a0be22f736e0478f721ad5d5cb53fcca19412b7851e0655d5cae 2013-08-26 23:41:24 ....A 3584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3fca54941fc3571f500ebd725ecfeb8554f70c2489d7e1541db0a0bcbb95324a 2013-08-26 23:50:16 ....A 126976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3fe0ade8feeca731d40c3b6e41c5b8865e68dd447ab34d07c1e4ff9aac8402bf 2013-08-26 23:38:48 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-3fe605811ec4d4ca92b32595e7b8bdfbc34d3f7859f4d82d71d840badc1c382f 2013-08-26 23:36:30 ....A 14848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4016d930e138d3bcdaaab5b8dea7e58f299778b5497be6bbba92cd4e05ea0476 2013-08-26 23:46:24 ....A 3565536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4029aa49318da53080e9a58a5ee4c02b0b2ce66357f0ad5518d93a3af119f201 2013-08-26 23:13:34 ....A 364544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-40423670eea1e9dc092e552b9f80be4eda4cb0fd066bb71bd1bd852eb706b3ea 2013-08-27 00:01:14 ....A 395776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-40431dfd5a7d36b01907ef500c41e57c6f84a6f5de73c00e54c9f8b59fae08fe 2013-08-26 23:53:50 ....A 5212 Virusshare.00090/UDS-DangerousObject.Multi.Generic-404659ea699d1ecafed2f1ec23b08c2795f5d4a0a74e6df12736868eaf518219 2013-08-26 23:37:04 ....A 294912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4058e858c8e6751a339e325bd8158357f237f8018bbb7b5d60672fa998ab49c3 2013-08-26 22:58:10 ....A 21504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-406dc58ff2ecebcbff7b7d745cf945146c209541c5056e443ba3cf78003ae826 2013-08-26 23:13:18 ....A 599040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-407577df62d340363cb8f29e956d9ceeaaca6708193e319515f8a444a824dc54 2013-08-26 23:55:40 ....A 261632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4076e42d74a176ab02740aac8fcae7c4758696df66be7df8361fbf87dfc9b60b 2013-08-26 23:21:14 ....A 71680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-409a6931629a8f828bf813d1ea944ddcb18cd9ee0fdd0b1b611b032951358d4f 2013-08-27 00:04:50 ....A 658432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-40ab960ef59983d93221768faa1a5830cdadc83aed41695da5c37b7f3488197b 2013-08-26 23:27:12 ....A 89305 Virusshare.00090/UDS-DangerousObject.Multi.Generic-40d4560d4fed85daec32d510e5425070838ff3f35c9423a8e5014e819adda503 2013-08-26 23:49:42 ....A 4306145 Virusshare.00090/UDS-DangerousObject.Multi.Generic-40de04c1620de1babdd00329752a272c2e981826c0b501541867cbd42130a97d 2013-08-26 23:43:46 ....A 19968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-40e3c41b0d4ea6eb0eedbde8836943fed9685b17735d21baf171cedb2d45315e 2013-08-26 23:37:44 ....A 65718 Virusshare.00090/UDS-DangerousObject.Multi.Generic-40f47b8fe210eafd54ddee319475f23bf3c98298613c71ea88a5f816f410046d 2013-08-26 23:12:54 ....A 462848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-41083077652055072d10cd88185364324a3e611d272df16b5474669cdd43ffb9 2013-08-26 23:38:40 ....A 737280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-410f8cf0f6fac082a4f7686cd434bf81ad28810197aae761ba1854dce323f94e 2013-08-26 23:21:08 ....A 91481 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4119423d3ff4beab93e5dd428f27ec0641bc51d1faf6cba07c0482b9736994b2 2013-08-26 23:30:36 ....A 761856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-411b4b0fb98a97e3cf7a07e24a47c7e23e7895dea3143ca98ebc9ba0cbe99c1c 2013-08-26 23:45:52 ....A 3458291 Virusshare.00090/UDS-DangerousObject.Multi.Generic-411f668f2d9497946342192be14ace9cd233531e18ea303323f54cad52251a81 2013-08-26 23:51:30 ....A 630784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-41282e56a0aa37e9c4fbf1af03583fe282374b87dc85023782430237dfc1cfb3 2013-08-26 23:36:28 ....A 2059151 Virusshare.00090/UDS-DangerousObject.Multi.Generic-41359e1299ff6e8b30312dac77e43406379690005c8e3f2f88f8af481839ff23 2013-08-27 00:07:32 ....A 880817 Virusshare.00090/UDS-DangerousObject.Multi.Generic-41505d2414d1e4031afe1c7b073d84b7356bd878bd9bc1f098b2127460c792b3 2013-08-26 23:29:16 ....A 139264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-41510ef6c3dfc49611f794ba4f2265a5ef1ff3d3e727ef3d56d41c8da2154ea0 2013-08-26 23:18:12 ....A 364576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-416f30f00055e6f7ff980b016c07b981e323653eee8020311c38428f669c73fa 2013-08-26 23:39:40 ....A 3712490 Virusshare.00090/UDS-DangerousObject.Multi.Generic-416f42cad7560d8cd05165adfbb56eefc8feb9dbd252cf794d5496917ecca747 2013-08-26 23:13:10 ....A 178620 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4172f793834213b849c0b5aa80dbefc0cdc5b26521ee7e070c50e8ce3884ed8e 2013-08-26 23:57:54 ....A 1026048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-417cf64c985ecb8bff9cc2a69fcfae95b44e96fc55c030004e8549fa2b24469f 2013-08-26 23:35:28 ....A 602504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-417f1cabfdcb9917b9fd6cd5fb5eb7e7fd016e9ea9ccfd1fa9da8fbe28c0c5db 2013-08-26 23:50:40 ....A 643072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4187c88308a8cf20899b22021614c96eef2c3e05f8151b0e53a4dee52cafb6d6 2013-08-26 23:47:36 ....A 249597 Virusshare.00090/UDS-DangerousObject.Multi.Generic-418d6d81a9b37b81c1a8bd652c41112f23b20c0606a973c9222c5d40aee98ac8 2013-08-26 23:43:18 ....A 547840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-41b9ccb258e2068c23a0c91cc00d8e2a6f08861dd61c9d704d2e7179499967dd 2013-08-26 23:34:42 ....A 1955328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-41d085bbb56b008594460f8ff7c3e2fe619c2ef56b72708c00d9a0255095cbbf 2013-08-26 23:24:50 ....A 1033728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-41df3c00de02dfa1bdd19296b5ccf1fff4cd0d03e9d77cc23a774590cef6ede5 2013-08-27 00:15:30 ....A 8277 Virusshare.00090/UDS-DangerousObject.Multi.Generic-41ea4cace2d54dedf00614bc12549e82e3e2e95747e1db0c2b4e37ef77428127 2013-08-26 23:03:14 ....A 701804 Virusshare.00090/UDS-DangerousObject.Multi.Generic-42009125a797fd423c72da5f6cf356eec63c3b32dfed8b6bf504afa85714ac0f 2013-08-26 22:57:32 ....A 2232320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-42037a46e6cbcdbbbbc97574871d711f7ce801889865331f14a2ca68e34c4075 2013-08-27 00:04:50 ....A 144896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-420a1ad85e9e76873fd8d703d835666ba83dc1f1367f44415eae98680721f353 2013-08-26 23:10:44 ....A 82448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-424210dd7f9058f224ccc199ca87497c8f9057eb00b7af668a503a5c3e0c9ec1 2013-08-26 23:59:04 ....A 5115904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4246aadaae6419a248091b2583552dcc802f5a9d7014630e666cce1b79a492ba 2013-08-26 22:58:14 ....A 751104 Virusshare.00090/UDS-DangerousObject.Multi.Generic-424f7ad81022a06bce4427fe04dec6c575e248fc50d8ab4fbf21a00e77658786 2013-08-27 00:21:56 ....A 100000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4251131fb68c8c2635ac22d966ef7ed0fc808cc36ae6b7b5e34048791c7956b1 2013-08-26 22:58:32 ....A 291757 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4261f06e6891c80109f29e1a27893f8df1b7b4e512321a8c923f05fbf6030ada 2013-08-26 23:01:38 ....A 973824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4265ae984e64f02862bf1052217e1b427cf797bf3df3424a1192d9b81ca2bbdd 2013-08-27 00:05:28 ....A 100000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4265f0b1f8ed204050b5b2fbe91ee4c685f46613f649142f35d04c9b62433587 2013-08-27 00:00:18 ....A 97280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-426ec6abfcd7ed21379696cefeffc67d8794e6a2aaf718e1856fd64fc2ff9616 2013-08-26 23:34:16 ....A 1020336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-427ac5ba8bdfdc0b1c16d2f6193df94c8af9d3a443393cec88e37d705dc56299 2013-08-26 23:56:42 ....A 122113 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4284b61ab38719fe09b7df326c6620d35333c3133a574ec705f3550e7722a611 2013-08-27 00:04:38 ....A 200704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-42850f4a1ec75cc5a4f81c263f73374797f9782b48e02e2ca89333d2260c9afd 2013-08-26 23:48:16 ....A 126976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-428722ccc42e2b3bd4c75b6a7661cb0c3effb9c9dc44b0e1450333706dce566d 2013-08-27 00:05:42 ....A 58880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-428b682eec0ecfed21d36c1e8bc5448f35873e3ab47e0cf1bd0e517b4657e350 2013-08-26 23:20:32 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-42b6a628eea40ad5140467073db67700b087f65ed26cedab2ee2fdf1611cc552 2013-08-26 23:50:26 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-42cca55c2a7fd8ce079c1844154fbc196527d26a51a0af8d28aaec6c27e78cc6 2013-08-26 23:13:06 ....A 198782 Virusshare.00090/UDS-DangerousObject.Multi.Generic-42d52f61c3fd820cd6ce6ff9922271366fad0a2817058958512b61e08df2478f 2013-08-26 23:12:38 ....A 521606 Virusshare.00090/UDS-DangerousObject.Multi.Generic-42d83bfe905ac29440d6bc4a719c01f372b451a3421ed3146f7798a44bad0118 2013-08-26 23:37:14 ....A 91132 Virusshare.00090/UDS-DangerousObject.Multi.Generic-42e0fdb616c095d232d6a518c32de87fc42bd1e10d275667906320d25a97ef3e 2013-08-26 23:21:32 ....A 61440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-43018a2d05b9ed811337b7c2260e63e0bcc0011516113cbd0f2f92ea528b96e6 2013-08-26 23:48:48 ....A 1657336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-43376be032625545b133205cef360a1fc3b9fa68688fba852fb1f9b8acd9112f 2013-08-26 23:07:32 ....A 289280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-433f78bd05416833a6388ee7d83347a9069301e287d3fb801d78a69618110b91 2013-08-26 23:32:12 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-43454573673220a887582116c7eb138519b42aa486e1fc07d8583eff9eab52d8 2013-08-26 23:07:50 ....A 66048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-43461b61a227aa90dc1de1acf434af3bca3b94dfa1ac0fd395458338a6e86e83 2013-08-26 23:13:26 ....A 156763 Virusshare.00090/UDS-DangerousObject.Multi.Generic-434e8fc77c89b827845bad516907c8b2b66f758cc239e66748cb2432713f03c7 2013-08-26 23:33:04 ....A 139264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-435b01eb34bcdfb13eb67793bb0dd167c3913b513cc659c97de6b12fb3df0cc0 2013-08-26 23:59:00 ....A 46592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4365a634396471539b9735c74aaf66aec48a1aa1835f884af079165116242964 2013-08-26 23:54:06 ....A 94208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4381fcac6b7f24264229d6944fc92eb4917cbe0bafd3e3623f8c86e600747153 2013-08-27 00:07:12 ....A 172050 Virusshare.00090/UDS-DangerousObject.Multi.Generic-43824adb8af9ae10f26f18f45017273fea209f4d753e61ef504c8a4640aaeaf8 2013-08-27 00:16:40 ....A 83968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-438c3c4f32b6df1fa4cec4b4a6263f96a6be62e7af4c7b5a245e93788dced5d4 2013-08-26 23:34:10 ....A 638976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-43925f0f9770205ebf80bfc7916ee9b1eb93fa8b22a6199713eae70bb98b83d6 2013-08-26 23:19:24 ....A 53248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4399e3ddf118c7390d19cf3efe40f10530890e39ab952d47d5e5563641f701dd 2013-08-27 00:04:08 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-43d1069a36d6e0cd7f09f7458039be58d3dc611d464b31bdc94f643d87f55adf 2013-08-26 23:29:04 ....A 1258289 Virusshare.00090/UDS-DangerousObject.Multi.Generic-43d296d58e2129997a9cff63d79a803f69e991202c051dcd18fd41c6287353ba 2013-08-26 23:31:12 ....A 2047840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-43d4fe553a720c8daa9671b3c093ba6813161b7edf337b89fe96ef98fada0e09 2013-08-26 23:03:22 ....A 7680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-43ed5aaf564aa81c352655c79a05f45f4f0df28e94409be3c691b5a7a0528734 2013-08-27 00:06:56 ....A 5629568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-43ef344920e47a6dbb93c4f4e870929ef8502d8bcd6251d5fefd852b9212f2f2 2013-08-26 23:36:40 ....A 19968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-440781ef1650b5c276ef31a6b6592b6ac5c66999acf2a90e5fae7fba4e2b566b 2013-08-26 23:01:00 ....A 259584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4415e664ae025e0c643c8152637dc05c9664802cba9e0ed1e20772b7a4ee2efd 2013-08-26 23:44:58 ....A 2120607 Virusshare.00090/UDS-DangerousObject.Multi.Generic-441755c1f4b6df66964f2ed3373fa94aa95089343b023e419e795b8c8fa30800 2013-08-26 23:10:30 ....A 113360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4429f74f9e310a0098b183be54c5cf3c30c9a097911971f74e061112f6ff93e7 2013-08-26 22:55:46 ....A 166929 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4465289a26233285e4902211f468fc656306bffd5e6584af3d3631263e4b42e7 2013-08-26 23:38:26 ....A 611840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4467cd5a96e5c607fbd73b724dbcfa58a920d0d26e61b33d563257d999ff953b 2013-08-26 23:26:04 ....A 101376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-446cd783c10d9a7f6635ad2c874f93e7987e33d7f91dc9b51cf2354c63490185 2013-08-26 23:40:16 ....A 792576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-44763bbbbb22b2ffa1c7e65888c1816c016502f496532fe9802e3f01c4c69955 2013-08-26 23:01:54 ....A 2125824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-447f8c32bc68721a989e8267c2d0e794b842fc4c9ac4add9a285e824148495e5 2013-08-26 23:54:48 ....A 1622016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4493dc56addeafdc2fb9eff83e992628b9691a283f4815e06e0d09224774db0d 2013-08-26 23:08:22 ....A 1043528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-449c2f8f3fc8dba145d80875d65718df7816cfc49b6449d679d5e8c96118d8e2 2013-08-26 23:20:44 ....A 1739976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-44abbe44639b7d92a2d5902f19323cd829cdb3f4b45e7fd522d13426b7c1ac50 2013-08-26 23:28:56 ....A 14848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-44b84d01551cc2ba02c5decba5a0dcd0bcd965222d3ab5cfdb4e6a34604aa8b9 2013-08-26 23:29:04 ....A 26624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-44c4c22d6df4385125723c85fd7b72464e5b4953b200bf14943be4e33cf9ef95 2013-08-26 22:57:22 ....A 103345 Virusshare.00090/UDS-DangerousObject.Multi.Generic-44c7025905a8157554f153de3f599927ffd6231a7dd365b3f3fafb9e3933511c 2013-08-26 23:51:10 ....A 11264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-44c89edeae24ca1656f083fc80eeaeca684fdc267e2f5e3938e429ba053ec8e6 2013-08-26 23:29:46 ....A 163840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-44d6fb55c337f24490a52d556113b27cff0108fed20883435d0592346353be1e 2013-08-27 00:16:12 ....A 17920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-44f54740fcdd49d3d242f2494063ec69e7b869e12c83e97df5382b9989553b9d 2013-08-26 23:15:48 ....A 2907008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-451265d84eae8dacaee1cf920e2572de108b38dbe00a702a527749043301fe3c 2013-08-26 23:04:12 ....A 43200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-451a7cb39c625d76c5e53898a2854d8c79c6779507e8a7edae9e0611031fa99f 2013-08-26 22:55:38 ....A 257011 Virusshare.00090/UDS-DangerousObject.Multi.Generic-452ad210a19f1c491aec5585aa9cc16ef6720d0dcc678acc9a241e9291ec0e34 2013-08-27 00:01:04 ....A 595968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-45378d386b3aab26747ce60490c04772e48faf0af4bc46a1eeb6cbf9f32ed21d 2013-08-26 23:16:50 ....A 749530 Virusshare.00090/UDS-DangerousObject.Multi.Generic-454b301da83d02ae3f45003dbda1559e7eb49a2e167605daa8c0faf036761da3 2013-08-26 23:56:24 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4555b2b22d5e0bfb4f98aa722207d8a1fb87483f456fa72f7fdb70b4750eb742 2013-08-26 23:07:52 ....A 162816 Virusshare.00090/UDS-DangerousObject.Multi.Generic-457a1540fa847cb0e2bbc68d2870ac0f97233387fe4281491f3e7e998ef69f87 2013-08-26 23:27:02 ....A 21504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-45b04e59c0e9d0deb220586aeb71e64fa148376318bbf829e152f9b3b895ce30 2013-08-26 23:51:02 ....A 4529904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-45b38c8ca9b17de5215e569a41b3d8dbd8528d885f9bca3097c84ebe3918a22b 2013-08-27 00:10:24 ....A 28344320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-45c64f717504fd42f32a22afad2995826c1d78f22c3fffd6474ab00b3d691cc8 2013-08-26 23:38:40 ....A 71168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-45d6bba068c1aa44f498a9ac86f2e16e31873d4d609d121ee74b19b1458bdabf 2013-08-26 23:54:12 ....A 1773490 Virusshare.00090/UDS-DangerousObject.Multi.Generic-45e26eeccf0520515dd1aa4f3a828df3a4e8c245f5c5cc2926927479008d3ee3 2013-08-26 23:38:42 ....A 3928064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-45e8bb93e3e3f6d4209f7e83444341c54b28494c166b0db144bca65c8ceff8a3 2013-08-26 23:54:36 ....A 331781 Virusshare.00090/UDS-DangerousObject.Multi.Generic-45f4bd509817aad06a7b88593db025ee0b22a0f63159b310ba7fa26b978955b8 2013-08-26 23:58:24 ....A 434227 Virusshare.00090/UDS-DangerousObject.Multi.Generic-45facca1ce1faef4715c44a37fd7f644af9ed6af5c3fc80360e2e7ebc3e9a3d9 2013-08-27 00:14:58 ....A 810342 Virusshare.00090/UDS-DangerousObject.Multi.Generic-45feafb03b8d52b4b07ebe4aa2dc2125a6e7725ee061df077e0528585e48f23d 2013-08-26 22:57:52 ....A 407552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4601b7d9bccf5d145b5b9a0c34667f5d5425084ec8222e62d7a77db19d59d505 2013-08-26 23:38:04 ....A 319488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-46028fc24b5a257432742b89f4653f778fd0cb9e590d21878a6aacfe1b3059a6 2013-08-26 23:17:18 ....A 658432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4605eb34c533f592d8cf3624cdf89f671ff26ad73678373f92484e79a655f373 2013-08-26 23:49:14 ....A 152064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-46138adcab596f8aab3b13d285c3634c2137c2e087aafda9e258ea3a09fd6f32 2013-08-26 23:43:56 ....A 5328304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-461e7d02577f00534a785fb71f15fc81e45b039ad2ad50a2f63d52c24c8ca510 2013-08-26 23:28:42 ....A 262144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-46253b90874e9bc81f1bf744004d6e629766383d393a74aab29e951506b2c351 2013-08-26 23:09:20 ....A 5133472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-462ef03cb4d341042bf3b9c81b3a61cadaaea78e892ecd005bb83627e70c52d5 2013-08-26 23:57:00 ....A 1069056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-46555c5102f21ade11dfff6ccae6f8eb898be0eb1924e998e1965a328bc3bf7d 2013-08-26 23:08:40 ....A 450560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4661cf679f67e03dd55c09674f421dd9404f4917c10b921b73a2d56800cce8a4 2013-08-27 00:03:14 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4667f02fe844113b659bc7f79426b64a0456ff57f0958e8b58d0b2d9553798d1 2013-08-26 23:16:42 ....A 375296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-466ac5c29937741a6d49e03f6ad8a0da2355624326b58bc6bf4047cc3a62a4ab 2013-08-26 23:12:28 ....A 353493 Virusshare.00090/UDS-DangerousObject.Multi.Generic-466f8bc097f700067126198f0c0d578064481b91337ab6b1a124cd8a2d7d713d 2013-08-27 00:04:00 ....A 842062 Virusshare.00090/UDS-DangerousObject.Multi.Generic-467ab152be9557ab797377c5ab7f088057a8abb6f2bf4ed90341f79253547e93 2013-08-26 23:57:30 ....A 299008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-46865709706a8716f1be7bfb13d0341bbcdc79ce8543b18c5b979d5aacce77e6 2013-08-26 23:45:04 ....A 1171748 Virusshare.00090/UDS-DangerousObject.Multi.Generic-469165f05cf94d4fae9f359c7d056f477de7f3467a0c754f43379bf72f2368e1 2013-08-26 23:58:54 ....A 24598 Virusshare.00090/UDS-DangerousObject.Multi.Generic-46995b6ad54543fd81ff55479610c5b6b8026701e720b84195eabc7c9f0b6c55 2013-08-26 23:02:14 ....A 380416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-46c2061ef167ef81c85b7d7f892308c974bfcb2735bfd7f4a11b12d8020771ba 2013-08-26 23:06:56 ....A 32001 Virusshare.00090/UDS-DangerousObject.Multi.Generic-46ca5f5f90652cc10ad9893bb322c9140d2f2427eadeb2d2cf70f23c705607ac 2013-08-26 23:56:02 ....A 1560576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-46da6e08ef3cf888e28abef71d966615108eb10a136649b8e77dba23b48aeae2 2013-08-26 23:14:40 ....A 30206 Virusshare.00090/UDS-DangerousObject.Multi.Generic-46dadba438f3875bf94b2124fd090375afb1918e0b3ea05d9f593f147327943a 2013-08-27 00:09:10 ....A 17920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-46dc4f4cba6bc012dbd9e8b747d6945ab2b7404255ca9dd4542e9f834fe02574 2013-08-26 23:40:10 ....A 3112960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-46e0cc9b897439f3266d3ce8de1ab9ec34b9a1b46a0bdee7ae0d944d46d1ed73 2013-08-27 00:07:00 ....A 32069 Virusshare.00090/UDS-DangerousObject.Multi.Generic-46e2bcc48f811bbdcac78cd2dc4c6a2d35c86cd4fa61f09e937b9770ca536944 2013-08-26 23:46:16 ....A 53826 Virusshare.00090/UDS-DangerousObject.Multi.Generic-46e47d7c5f3aa00dcee944a2e462ac1f74ccb5aa6b0a41ae739b77113c8d7a47 2013-08-26 23:41:20 ....A 73728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-46ef83a061449267ada3c00700530b2f1039d63bd5d59e9873b562cbfc5acca7 2013-08-26 22:56:54 ....A 1992224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-46ff103c3f1713f0268844ffa15c41af2978e0f0b7add40b963fdbada62ffc8d 2013-08-26 23:03:44 ....A 581392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47069d2372e61e7f09616520eb06f9a8e9d672f013456af05e06a09438766bda 2013-08-26 23:41:44 ....A 19968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4706a430c694bc7bdd7e362f48058444c8bb8c4481a378e06b7cd507b5a646cc 2013-08-27 00:11:08 ....A 63488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4706c27cc926e450ecc390e7bb52ff47fa620f3a46333189a4a56c55ada75167 2013-08-26 23:34:44 ....A 72192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47074fe9e96e8c8eb6a6b1393ce299fd1aba3030a676ffa1109892e6b52b52fa 2013-08-27 00:18:36 ....A 151040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47093a400722a72063993af488d9833ebd8cdf327598a67286e27433952735da 2013-08-26 23:42:24 ....A 6712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-470fb7a799dee46a447c59757aaf2d996decabb4ec40a5f1ce114f6f188b60ec 2013-08-26 23:30:36 ....A 355456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4710b75ce5bb91206bfb0b7774b751f5a786d21eb7734f5b15336f2f56b0112f 2013-08-27 00:01:58 ....A 263691 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47153d287d33ee5f2266d58324cba37bbd1ed6b38e34a73958c60b5938221bfa 2013-08-26 23:46:00 ....A 1416491 Virusshare.00090/UDS-DangerousObject.Multi.Generic-472e05c6b6dcb17115796d6d7c6cf73b3fa0f2035d54eea22c54c560d8d639c6 2013-08-26 23:37:32 ....A 3253355 Virusshare.00090/UDS-DangerousObject.Multi.Generic-473ffe2f2387d9882f32a89a0d2a51abae98ed2807e4a6b384d0025ed60dcdb7 2013-08-26 23:52:22 ....A 723968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-474a4c71c24149e4be9b5b5245649c9e75dd887ba6120a10e267f17213af421d 2013-08-26 23:38:26 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-474be260e9f703640c21cfad8c0d79f627167bc949aac82ec85d8ad1cde5a8d5 2013-08-26 23:20:02 ....A 82432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47619784fb4f3254717aed2b11e72254dd339256ecc8febccc16f14dc9452fda 2013-08-26 23:35:44 ....A 27648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-476b3c395ad53e85de562fa69cca82ff78ae07b76c90239a89273b0df8ca1998 2013-08-27 00:10:52 ....A 36358 Virusshare.00090/UDS-DangerousObject.Multi.Generic-476cc43b021eb126ccb33215720f4ca44a2eca54f79f92688a3da8aeb2e7aabb 2013-08-27 00:06:32 ....A 79276 Virusshare.00090/UDS-DangerousObject.Multi.Generic-477007b9918e7d1bc8b184aaa1ce8046ff6c21d8744fe6677036493f4dc5452a 2013-08-26 23:27:08 ....A 30720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47738604ee564180157a14b5258d3666a8dde2d083737eb8cebf539491aac101 2013-08-26 23:25:56 ....A 3023736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4778bef57132af6755947552494e4e7241333bdc116850622faf8ae04657d483 2013-08-26 23:09:14 ....A 87256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-477afe3ceeb5a85471e7649204d3dcabe0801c198d1655a1bad2c124f2eb783e 2013-08-26 23:17:00 ....A 737281 Virusshare.00090/UDS-DangerousObject.Multi.Generic-477d9bd31b6301244f60d866f3aa9d3cf985a931570148bbb4bf8f2e4522db9a 2013-08-26 23:39:16 ....A 1527803 Virusshare.00090/UDS-DangerousObject.Multi.Generic-477de79fb71000ff7de8d69553b055fae268f4efa516597043665d2c4ea9364a 2013-08-26 23:38:52 ....A 188188 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4784778fc927c0ad6239b5ba1b9af1d5c731e022e3012f07cb324852f8bcd7d4 2013-08-26 23:57:06 ....A 869224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47888056455826512a98f9cb35c1fd6877e6fcefeddc1f5f1c29a138ad1f35ef 2013-08-26 23:01:28 ....A 335872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-479aaa8bd2b091d0934ebf5abb8ea52b078f92529a2f3d454046593c4ca1f549 2013-08-26 23:59:38 ....A 612796 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47a1305469653a6f15715907798a233f58ab19b736ae4df9fe889b1f296d0dba 2013-08-26 23:46:12 ....A 251904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47aacb01a2b02b1536f38b0aeb619c42def2a448d0d0d685f71ffdbc88474320 2013-08-26 23:28:12 ....A 43520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47acd262f82172a0f6d9789515a40252ac5acbe4c679d20a3159bc93fb708395 2013-08-26 23:16:46 ....A 716535 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47bc4b3ccece451047084b20027a42cfd0de3a365c659e5d59f36537019bcf88 2013-08-26 23:39:48 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47bf7b63a2dc32c7979f534a9b59218073b9eba15246d4ac74e997fa07477f6f 2013-08-26 23:35:46 ....A 684544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47c815d8e5d6a1a73e7478fa125f6e7eb11aebc5f38772d61761f8e5e3a3ff9c 2013-08-26 23:52:06 ....A 172032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47c8ac1eac7b969c5577aaf9d9b265a7cb788eec71899b615079ff1f90f645b1 2013-08-26 23:20:32 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47de74c35b46df98da573955c958aa39cad324a2b1ba16354e761fff9999d8e4 2013-08-27 00:00:26 ....A 751104 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47ec005ce1f7761c1410abe09e56f29a897aab1ba694ec4797c4a2dac57e16bb 2013-08-26 23:03:02 ....A 116232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47f44daf31391980bf32f049d2799ece30db257ecd8ebc6ae93b840f3a00e9f5 2013-08-26 23:28:20 ....A 61774 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47fde342d2016ddc1a2a8c2037c88cb1f5de162767eb6ad268e020ea3ce20e0d 2013-08-26 23:39:28 ....A 446464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-47fdeb40efbf58b22e46911597dfc7f4fce175f51bc4281f60783ae66b520b07 2013-08-26 22:56:32 ....A 786432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4805f40089edadb353fa3312779f669bf55bd42dc5a5c1b57c68b810f322f825 2013-08-26 23:02:14 ....A 159744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-480c051a1c8dde71035e49e1991116088c03012ec0407e2409091ebae8b02585 2013-08-26 23:35:48 ....A 118884 Virusshare.00090/UDS-DangerousObject.Multi.Generic-481785989132767e30eb5ce8c7fa622a296b93b376215d1683acb42c2a381222 2013-08-27 00:16:52 ....A 39424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-481ea8c43d501a518dcf95f5d66a70fcaaf1a1d87acf41022f6926ab0fd00f13 2013-08-27 00:01:02 ....A 120011 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4823ed395f8106b2d99e12fd6596539623f8ba2b011c89f7681e146a877c051e 2013-08-26 23:37:40 ....A 10752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4830b21aa25f8ce33700ce178329160e6656abf7c2883679be5e0ee847512dce 2013-08-27 00:02:52 ....A 1318912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4843a57e08461b5bc18ae02c6b6f85d07be51795adc02a3142199c1ee0dfb1ef 2013-08-26 23:11:42 ....A 120728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-484a3f692be404889a823afa911a5d7f106a04c68a3e6c12b1003052249aa380 2013-08-26 23:10:50 ....A 43084 Virusshare.00090/UDS-DangerousObject.Multi.Generic-485f94d20c7cc92b3b436b2936b9a476ae3abc98e428cd6dd3a87897140ca3b5 2013-08-26 23:44:56 ....A 388608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-486d1cfc90c4f72b358f885ba78d01c1520987b7507d2392e66f89c9c48e06b4 2013-08-26 23:19:24 ....A 61156 Virusshare.00090/UDS-DangerousObject.Multi.Generic-486d448d80b9ecc1eb6773cb28b4f1fb51fbfd1164730bda6c1711048fd0630e 2013-08-26 23:14:14 ....A 23552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4871507a6dcd6602afc770f6d80a6c329d6810013a72013d8ba9fcd8bfec27ed 2013-08-26 23:36:24 ....A 4276212 Virusshare.00090/UDS-DangerousObject.Multi.Generic-48912fcb3efe6c061c17a811dab14f82275cdc2739f877e25f784769c56925fc 2013-08-26 23:13:24 ....A 635392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-489774eb36e609b483fd78b14501314dfd98d2ece7f54132d0d1ea9210456af6 2013-08-26 23:13:06 ....A 369664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4899ae2212ead60fbbb91455f446ccab74762ab4c7ec058ba248b8b37bd89d2a 2013-08-26 23:29:28 ....A 77824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-489be19f915000d3e1b42a83334bd3a450f9146ed95c09c0e2a9f143a0b0b1f4 2013-08-26 23:40:06 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-48a8c844bacdc1132f886a3d4f1dca94181719195a1aeec026f44d87954037de 2013-08-27 00:04:40 ....A 7216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-48e1172d9967e07d5d04585b997d5db9d86f69eaa9e0fba0658913e528ae6e0d 2013-08-26 23:28:28 ....A 144456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-491153cbc2225b879bfea525c00183e138f344dff3d2ffe671f01ed916e91d2a 2013-08-26 23:54:08 ....A 783360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4914745054636eeb7e660084983ccb8e2a480bba1cbfb94bf538d0a2a5f5e744 2013-08-26 23:35:16 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-492d287865db6ee2bd27553e32a84a5bae3f1953a2af51d985c0f86d78383eb2 2013-08-26 23:49:52 ....A 570376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4937b30ac36cd94f98a58d9363232652afbb431caee3c772de1f61403b2c9e0e 2013-08-26 23:02:48 ....A 2909016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-493f3ccded3e69ac3efeaa0cc46662f1ec92196a6d4afadfeed890cceea06fe4 2013-08-26 23:36:36 ....A 41559 Virusshare.00090/UDS-DangerousObject.Multi.Generic-494b1abaae4dfda3eccbfc28009f1b3ab9f885fcb83ba8524d6b9ec4bb36a5bd 2013-08-26 23:25:04 ....A 14848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-494fe38ee38022095581736650da007ad0171f2881732a18f2914664f56c8a62 2013-08-26 23:48:16 ....A 2220032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-49583e96eac2c3304649c6fa81611bfe398149a31bfd5c988ac0e56e16d79c9b 2013-08-26 22:59:18 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-49597d045b8b4f6805248d7769ad516764216736db3ee88e46b5635ba65d313a 2013-08-26 22:59:52 ....A 616448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-495e206390bb06f9e91a16f6c9aab87b265d38b5cff0102b9354995e5d8bd38d 2013-08-27 00:10:20 ....A 41110 Virusshare.00090/UDS-DangerousObject.Multi.Generic-49730e232799a3b885c76979fba85ec8254ffa7472f229f5754ccfb25e96eaf5 2013-08-26 23:52:00 ....A 284560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4979d3008396e48bc24ecdd16fe6aae757642514237722a0cbfca2ef0d7dfa4e 2013-08-26 23:16:38 ....A 167936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4984b91cc43b9767b16a1247d4bbebccee75d90f1d74ac90e2fa3c27878b9d77 2013-08-26 23:10:18 ....A 708608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-49898c9dd7d92f26aec93a684dc5c75a9e01e08b0ce250d1eb23784651de27d5 2013-08-26 23:08:24 ....A 897024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4989a1b1d5d33a6ada303dedb75ea54e9aa65c336110102353066edad94c181d 2013-08-26 23:15:24 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-498bad957c6944865af930e7584ca1dd1e881517302fe88e66bb66e1437093f6 2013-08-26 23:58:56 ....A 102400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-498fc681492fe7af63f384e4b8c0bb7d01d5dbb7ac7f62d0bf4410b06db77d85 2013-08-26 23:03:18 ....A 536576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-49988e093cb4fbeabf5ea3dcda0b93d508cfa7817f7c00070e7ae3946b90be15 2013-08-26 23:53:20 ....A 835584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-49b0a11df5d461d1bb5e679cfbb4e0e2f18fe8c6cc65d78c33bdbdf50dfc8f4c 2013-08-26 22:59:22 ....A 629376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-49cb9b758f4fd64fa2aa5cc624425b7d4599d88c7567fe86cc43c5f582aabad4 2013-08-27 00:22:10 ....A 751104 Virusshare.00090/UDS-DangerousObject.Multi.Generic-49cc375341be9e87a3a42281ab33e8dc51d0e744e974c2aca4df6ffec3327ac0 2013-08-26 23:55:34 ....A 104271 Virusshare.00090/UDS-DangerousObject.Multi.Generic-49e09be2277164c321e4aa43bb9730afb032a459bbc11f7a3620f339cc55a727 2013-08-26 23:23:12 ....A 35328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-49e7c9df027400f34948cbafae9aa54123d912c62a3624bbaef1ee5383f9b05f 2013-08-26 23:08:38 ....A 95245 Virusshare.00090/UDS-DangerousObject.Multi.Generic-49e95a4937abecb834b5894c2f61f717009f0ed05be6747392629676219f4c5c 2013-08-26 22:58:42 ....A 110592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-49fad843e290bec1d022145a115803c6db8372c7cef4228ed0b5ed0c80ed8e1a 2013-08-26 23:29:38 ....A 225280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-49fda37d3dad7f88bda1c68f1c5d9944f6487d193d14066fb139bf29f3c06b59 2013-08-26 23:54:48 ....A 188416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4a053e480f7b4ae23d400b9edc6b12174bf3b65163bb29d44a765e6ce7b2bd07 2013-08-26 23:49:18 ....A 135168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4a1bb699e69baa74bd760569252dda806161c554821d602444ad07d7393cf5f2 2013-08-26 23:48:32 ....A 620544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4a23915921c73cf2c0e1aa5c119242fb3d89b272b7d1e317a4789480dc1fc9d2 2013-08-26 23:41:18 ....A 1156893 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4a241082723c466555852108de2750b09172e18e1f271fb69975474df5adad1f 2013-08-27 00:06:40 ....A 6922 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4a2e431c3d2bd96d13c19f255e9000c5f917ceddcecf853a52b623a8151f09b9 2013-08-27 00:19:54 ....A 32256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4a32f4ce65ea08f27ba2551effff655f3949de0e32dbdfda6dd2f5bedf1a091d 2013-08-27 00:15:26 ....A 376271 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4a3a033076ddb0dbb7edc7a7441b0d5fe3c0fc975589e2cf44ee7f464ece7763 2013-08-26 23:23:10 ....A 73728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4a78296ab4184347507c3dde35a43f7b8b53edef79aaaa8851b505f1d833210c 2013-08-26 23:20:16 ....A 19456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4a80b23903b84bdb023b913b505060d48567fa0011cbdfadf27c960ca136d796 2013-08-27 00:10:56 ....A 31744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4a881ce0496f6066cbf011c9808a06c7a227fb99bf39ce335daaa332163b5e02 2013-08-26 23:49:26 ....A 31453 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4a967a46ab218d349842fce07fac8cabfd6aecd9433dd924d0dbb83dbb10f98e 2013-08-26 23:35:30 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4ab5ccea9deab8a8d7d32c3af52ad0cdc2e85307abe1a0bbb79f8cf9534dbf35 2013-08-26 23:43:16 ....A 67680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4ac750633fc465762a51b1f761c259f60ac1b942e3c7e8cb5fe5aac888095024 2013-08-27 00:16:50 ....A 48640 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4ad34073c96b0e2e46ca2bf9f9f4d2ee0dfe5f073ceb1d6352e6416811051ade 2013-08-27 00:04:36 ....A 10752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4ad6c7742199ac952ccbf5ad248b1817631f753e143effee641ed2844213f69a 2013-08-26 23:24:32 ....A 729088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4ad82f083e0f9c9ad7c3fe0da411cfa5f715648d6b05afb7f8a8e6772c1d884d 2013-08-26 23:52:22 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4aee46760dc80e59e93c7cfce488676fbc1ec510da536a8df0a4d77e0f0feb81 2013-08-27 00:05:26 ....A 665136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4af6e612ce62aa3419cc5d90634057382a0c19ae4c2e53a116fcee1e044c42ec 2013-08-26 23:34:06 ....A 61440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4af8682c65fc157eb5859ac1048ad90a11414b724d58e4a316cc9fcd49d075d4 2013-08-26 23:46:10 ....A 166400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b03bb396c27f4afadcfa2e7f76eb5e24bd3e8552b273e772ca0128e396db011 2013-08-27 00:11:48 ....A 774784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b09cda28210b4a16fce945b355c0b6e6db2b6d35b218a6f429c21e542c3da1b 2013-08-26 23:33:22 ....A 186192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b0c36b39a3eb2a394eeb6fecafcf42df2c2196f5de1f5c437db67bf6d48acae 2013-08-26 23:42:24 ....A 3592616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b1067bbe8a1f37cdf43868a72c0cab9dbfd40a6cd7456113a114f7d2c0e96b4 2013-08-26 23:16:56 ....A 493568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b30e95d1c9087037916ebd3c1f39b9faa3af238ce21679fcf5b7d721cb4edca 2013-08-26 23:45:06 ....A 653824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b340784c8ed92a63085b95ee55d9dda3c5349381ae80468949417b2b8a350e1 2013-08-27 00:18:48 ....A 913408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b3b3f6f236e48c4e34ecc8fe12f0231cbf9e10f159b5bfca473de232fdd924f 2013-08-26 23:21:08 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b4d09a8a4887abd8229ab5154f840375d007e0830fe819c7fd4ad919f1ab479 2013-08-27 00:17:54 ....A 73164 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b588dba6900c212da9d097bf0ab5861e3738cdc98b98860cda3af742daf1b75 2013-08-26 23:32:36 ....A 531768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b652e6cfc4193364d9df0ccf9279d938d6a9d742e30323a8c1f8de4ed0a14c3 2013-08-26 23:20:22 ....A 585316 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b65b2436f27752bd82a80c7f91d916318a68fe17c22eb1958b96b8f2dcfacf5 2013-08-27 00:17:34 ....A 4096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b6b56b01d6c041a2ec2605af27471a973af21badae907e7dac7e9aab8689d6a 2013-08-26 23:01:50 ....A 254628 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b6d6d99347f34639a1979bc1d2c2dc6ef00b57ff1cc5aca30473eb1d10f2b2a 2013-08-26 23:37:34 ....A 246784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b71ad216dab5de4926ca73123afc691b3e158b31a8103e2a4d5a178c37ef008 2013-08-27 00:16:32 ....A 626688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b81fa868e97777cbd31f06e3d2348647b48d34e607e056cbab03ebab5379090 2013-08-27 00:18:04 ....A 68437 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b8574c65525798ed86b1651f312354d1953185a42115c381f3f1ca76726db00 2013-08-27 00:19:30 ....A 611840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b88632d561a6299bf51030d5a6f861f41e7b73c45f111d0bfc3f47129665f58 2013-08-27 00:07:44 ....A 72771 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b88b1ef7b9d72d354981286b51365a176a6a50d94e2b814fd6038512f537798 2013-08-26 23:59:20 ....A 19456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b8a13edb2a0db3b9f8d9cf97fdd513b13b050be6b3f876dd87b78dfa232e184 2013-08-27 00:15:06 ....A 399870 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4b8b250b041c2b1f6d11f28f9e5eaa232bacb2b77a82f935f07242ba092a0dff 2013-08-27 00:14:04 ....A 51200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4ba4269fb832ee809d645bc09523992ae8c827b7a82f61a9fcd78286dc5f21c5 2013-08-27 00:15:44 ....A 52560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4bb319e64d2aa8612f863345839d5127cf4b798034d24cb26cc677edd9223eb3 2013-08-26 23:35:04 ....A 71680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4bb56266610975792055251aa5b25266899d6029684ddbef6bcd586eae011bca 2013-08-26 23:44:02 ....A 778240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4bc2b6d29e130a8ccab4be0a3290eeef56c34afec13c2829c5fe6b4176641050 2013-08-27 00:15:22 ....A 108967 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4bf6abe90be99b461f49d3764d2077e50d04f660c474d8d9c98380df33cd50d3 2013-08-26 23:36:16 ....A 99720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4c037418ec5aa92048882b0a88cdf6dd03646976c5c973745f6311f47ca56308 2013-08-26 23:39:44 ....A 25600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4c1174cd10e7a9836579501790091a463b95e62b0bd343d9a8c857ea1575e9af 2013-08-26 22:57:18 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4c1e6dacb4450c133b9d1b202e1a0d13bf0f7106f8c40fdcfe26caf99c4c6bf9 2013-08-26 23:21:14 ....A 1500195 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4c1edae528b86f47f7de4fee627fd7097ace8d9efc53ee0d9ecece492fcbe8ef 2013-08-27 00:12:44 ....A 51712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4c37cafe833266621357c1c124338942c6a06d78f58514cff2da92c7827789d0 2013-08-26 23:09:48 ....A 67520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4c4a2b43b0d79be4d5e50c70312c82c34695f9ad86357edafb21fce0926a8dc4 2013-08-26 23:14:36 ....A 374784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4c705afe51dec70ab1d0a5ab8ed61fa7e0c43754161a892c5e368323adee2a6f 2013-08-26 23:42:40 ....A 391440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4c7def1e325a803ddffc5ec6ed2af134b6d4987c09d43e9dc66beae99588ad67 2013-08-27 00:02:54 ....A 2617 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4c809c3f1927c80eb437b39af659de17893a9dcaae7a29f5d8ecf1c7649e732f 2013-08-26 22:55:46 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4cb53d865786c14c6324f6a39c7dfdfebfc60ccbd4c14e9d043ad053221dbc84 2013-08-27 00:13:56 ....A 29312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4cb7714c4e9cda3d62e0c8180a14043b6876b34bfae3676bb9c782eedaadb869 2013-08-27 00:12:30 ....A 53668 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4ccabf680a494790d357c1de706b00153051bc9ff3e0b44d4530da62be5a5644 2013-08-27 00:13:24 ....A 1242938 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4ccbecd64064b03c66165d5fcaf5d125215f497231e2094e864ad1683b45f2b7 2013-08-26 23:41:34 ....A 143587 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4cd5ca0c0b29969a75f15f35981c4cd83dd750098183df5ddb5b125fb3654723 2013-08-26 23:01:52 ....A 23552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4cd77336b23b26d8d6e464e2d0beea786f58252a7e4160754d824a186deeca30 2013-08-26 23:06:38 ....A 575488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4cdb81862ee651f6ba75f8704f7f591505837533fabe045838202ca46d31b160 2013-08-26 23:13:46 ....A 147186 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4cf35b631762a2fbc161ff41dc643ad038f65e30f96cc20aa74a5e4e246b8824 2013-08-26 23:44:34 ....A 632832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4cf3ff8dbfab9ac20f3c8d9ca87bce72549bf430d7a6aa28ea8505e96013087f 2013-08-26 22:59:02 ....A 13979648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4d1010dc5bb11930dcfefd0f0cc8e461bf15b5337203394e7d410fe9967c7d4d 2013-08-27 00:17:10 ....A 4297747 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4d13fc3b60e147b474bfcbc3235ba3b73db2c49cb81ed9533e095aef3d72a6ae 2013-08-27 00:12:14 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4d22fcd4564a03faee5b2dacabcdd292381f4e5c1ac5dc1aa661f5468c9aab61 2013-08-26 23:31:52 ....A 294933 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4d232967d39ecf15b884d6fe2c83654ebab395649ec301713bb66de45c206745 2013-08-27 00:14:28 ....A 240128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4d3d0816dcbf433573e2343b691e1c591b0f37ad68517f59f4d9e447fc818da3 2013-08-26 23:31:32 ....A 158200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4d414f4c3c6467de13193818132e4d18b1e24baecc99ca210ca23cd19c74c256 2013-08-27 00:06:56 ....A 21333 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4d41b36e057d4fdf194ec3ed0f4cdca9812be4b87f9e5741b88248990457e42a 2013-08-27 00:11:58 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4d43a0552239bb196e874a2124446979a7d65ef58df7a6ede57ef37ded085335 2013-08-26 23:09:36 ....A 424960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4d525c22ad74c0ae6cb51acbbc793ac534ac8873ec5ab8ecc1ed8cbfb5e3584b 2013-08-27 00:20:44 ....A 78306 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4d6ca3ac853eb33077454fc8f61649275fb2ca15c3a63ce7f6bd3c9940219e72 2013-08-26 23:54:50 ....A 716800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4d7782bdb620e4b3d3d5fc3c77d21696aaca4f85c3b6335fbec81fd377240cba 2013-08-26 23:23:54 ....A 90112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4d786b76836f414884610a11805829c6295d5e41533bcc52e423bb64009d39d1 2013-08-26 22:58:08 ....A 458782 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4d82175429bdab12ad18acc6c38cda1292146cf203904b33b6febf2ad1da978c 2013-08-26 23:39:52 ....A 98304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4d842ca43088a8a52eb3ac2f992e414add769f11efc0a3d4b8351bbeedda963c 2013-08-26 23:06:26 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4d85ad9ffa31fbafb1362ff5594ec5d48ccfc6502889ea7faedb14915a18df4c 2013-08-26 23:39:04 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4d903524c86bc7fe9d68a1fc41b9ceecd7ea27ee6cfa4364c8eb591175344b80 2013-08-26 23:04:54 ....A 39424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4d9eefb09b2abbbd1f7d3f997bccf248041a21ac20e621a5805d1cb0883276b1 2013-08-26 23:48:36 ....A 70144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4db3095abd6eb8d6a0077b1a0e2a940711efb55a62a92487d37b93474f6dc3db 2013-08-27 00:10:50 ....A 217088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4dbbdd0f5e5b04069b44b6a557eaa37924d8e604e9a3dc02b8cdf355aa91e0c0 2013-08-26 23:24:34 ....A 782337 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4dc09049329566b88e88413fc68dcf03c315bd16b987e2896b2d99d52d46781e 2013-08-26 23:11:34 ....A 11776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4dc515ec320457638b9fadd8ae97e4d29ad2ee044e849897ff3e32a73058d56c 2013-08-27 00:01:06 ....A 57856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4dc9cf16a1553a3c7185e390225f6b7943ae4b09ed996555a92df274bb533d59 2013-08-26 23:57:08 ....A 319998 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4dca6de984f9afa86be2901e2a3e6b7c76893aafb998ae1c0b87ccfb7f1a0051 2013-08-26 23:28:18 ....A 7168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4de45bfd828e97f51cc39487d761b8b872e2f7a92a8a7bf130ee567c6934e08e 2013-08-26 23:47:12 ....A 200704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4de997d8c53b7c0edce736ffc35c8683fa707a6a88a74716facb1aca99b43f1b 2013-08-26 22:59:44 ....A 24403 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4df49a12d1b1ec0a4731f03faafcf805893206114ff9c686109b4e5be502d366 2013-08-26 23:56:38 ....A 520192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4df4b2be5861e027a9fe50bc7b70f927acc64ad7774a02beb753b18d7adef839 2013-08-26 23:31:58 ....A 48640 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4df5625f7cccb710067dca74923cd74bcb2506a7671bb543c156b16b8411337d 2013-08-26 23:57:46 ....A 102400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4dff08999b9cb45ed3399fc3ae078faae9e6f63200b92cc036ee86a2e0ca274a 2013-08-26 23:22:50 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4e1d6eca8359933b2004db81606b437cfa7668904dcb24382e457dd83abd92f2 2013-08-26 23:55:08 ....A 47616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4e44a3fbdda0f91022e275bbf6e0396c3753899e2a251d04fa7e7f6061697997 2013-08-26 22:56:24 ....A 61440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4e4ad30517752d63f8a6bc780aded3d525b2070ebaf22069739770e616b55ca4 2013-08-26 22:56:12 ....A 272820 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4e6c9e10e274971e7df8af40740f080515b3d8899397a85b9b7e318a0b2ea171 2013-08-26 23:15:46 ....A 127434 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4e72792c76099226121a33a7eaa2b314fcbd636726ad111e2186ef97202625e6 2013-08-27 00:11:36 ....A 3798520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4e7541f76361dd413575e52ec29b8d588c069b9fb1136d3875f549f8c0e77855 2013-08-26 23:02:32 ....A 4144870 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4e761dadf4b698b3c338516fdc340deb1383c5ccac383c58f86374fbd4ba983c 2013-08-26 23:25:02 ....A 105984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4e8d95e4b186f7c0d554e21bb08195b73ecdd72ba974c75f2e4b2e3f9bd8052d 2013-08-26 23:01:02 ....A 10240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4e9688f6a16b4245888b7f0c15edd391631aad1ca8cd547e6e0dc187fb21c471 2013-08-26 23:11:12 ....A 454774 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4e96f6674ed5bdf4ae83ed8ece6d5d37d80946b57c4bf97805ce19e2df904da6 2013-08-26 23:35:12 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4ebc35efcb1c6366d7596a335d21b5e29d909a7f6373b314f3a428e42770b592 2013-08-27 00:04:02 ....A 32160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4ed191accd712bed97945370515999c7b6011d3cb928fe6e6c3d4f041656ed80 2013-08-27 00:02:20 ....A 368128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4ee2b2bf5fe29aaeb08d8ec0a310eb0d73dc00deae04da13030e1910a4ede563 2013-08-26 23:53:14 ....A 143360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4ef9b3328c4573cd2c196036c32972f885337b5a674894cc2b20af29d9a59c1d 2013-08-27 00:07:40 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4f21e2e2f84b3ee9119893a329dd872e11ee564762a896e553bb926503260907 2013-08-26 23:00:54 ....A 709632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4f346102bf94bb2c8f73889b4cd4d0229e6dfab02250e5efc5ee4ab3684d21da 2013-08-27 00:19:48 ....A 1107513 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4f5342f983ae302921841fc5f99c9c33a7ea422f5f21efd30278175f3eff93fd 2013-08-27 00:13:42 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4f6a7939ab0e1b67bdab50208db7de76396c25f16555ceea34162a019730e862 2013-08-27 00:13:04 ....A 619520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4f74d2d945d7aa73557b0b6210852c5bf5e3a89746cb2f314dbfc729d418a86f 2013-08-26 23:44:02 ....A 1351168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4f7cff311e6776ab4bb07a01fdcbf44e4d9420b964a38a076c898ce8dc1eb949 2013-08-26 23:32:46 ....A 2386575 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4f832ed70e69fb8cc964ae3e4d0312d271fb63757a1668a3e3ef56546474180b 2013-08-27 00:13:06 ....A 123511 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4f8de89c2cf2ee2150dd5c3e52db29dc8c2ee370a4c4c32a18ec0daa00b488c8 2013-08-26 23:28:02 ....A 315392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4f922342b28278a2c2d37e3e7b3bbbd6f821eb976d4038069cd8364e5ae32126 2013-08-26 23:04:40 ....A 133632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4f939c45f623c45e4c631945fa750bac2480be1df278f7a7b366ddf474e380d9 2013-08-26 23:59:02 ....A 217600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4f95447e6f0574516a19a6bb36646052293470b881cd54ec95c8d6bb5570317f 2013-08-26 23:36:10 ....A 475166 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4f9acfb5c2f2fee5946840cc8100f16ba3329652d0d66b97cd039616eff0f7ad 2013-08-27 00:10:32 ....A 165264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4f9e6289f671361dcf10938cd6e84fd7b704a5da07faf6a2e6b4634515e3f50c 2013-08-26 23:41:30 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4fc5c66b34e2252562aac9a892bdff95500520da5dceacde6085ef9094a8bcc7 2013-08-26 23:39:26 ....A 412897 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4fdbfcd5c6dae2518f8810bf92126dbfd759a80f14f574ed049c70e8727463b4 2013-08-26 23:15:06 ....A 465043 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4ff35d82373b0c638e89516d440c9d87248ba742515f891ef7833a1e0a78b650 2013-08-27 00:11:38 ....A 80208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-4ffdffeb090048c534cc0bd22f4c69a9677f47f80906278d18c090651d6fbe52 2013-08-26 22:56:36 ....A 261633 Virusshare.00090/UDS-DangerousObject.Multi.Generic-500ef4fc9de2db0c019da310bd86e7d176b476ad2576b81c46d700239f0772fb 2013-08-26 23:36:02 ....A 1036800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-501299a576ca71452e3e2362625544b6072dd660febc1255f1c53a1623bafc92 2013-08-26 23:04:22 ....A 222808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-501b0920a08f010bf6ba6a8baf94fa689d8f23b13efadb06320166d135325b6a 2013-08-27 00:14:46 ....A 427520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5020b5ed750e07770d07ce93e9cc9acd0d3806c6ab83ed89d35ef7258ed86ef5 2013-08-26 23:10:44 ....A 13786 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5023ab6769b6ba15880115cfa5e312d3fbc051e332aeaf47763a4d6884cf4e90 2013-08-26 23:19:32 ....A 595456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-50271fcbd8080767b0c64331f779ca239e7161bc2a371d53b898fa19c594da1e 2013-08-26 23:34:04 ....A 233472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-50491e274220e1c19d3394b460eed57c9d7f265f57292fdc2e37c108c4c0c645 2013-08-26 23:56:02 ....A 551336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-505447de2fac5e1f845b5c9e9996299ee2ed061f227dead82260cf112e6c084c 2013-08-26 23:59:36 ....A 5124616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-50559c230a3b32e42d39a4dbe80fabef704cd60b409093c471b029ea4d9f0dbc 2013-08-26 23:22:06 ....A 67584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5056de35a314ab38de5d4e777a57716c0267eb862ed382ab4a3251a2743f519f 2013-08-27 00:18:12 ....A 119859 Virusshare.00090/UDS-DangerousObject.Multi.Generic-505e6364f53b1a5c8eaea6684406e5485c1bf3f1ecf94198ca063a681a87d4bd 2013-08-27 00:07:52 ....A 147879 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5080f54319ebafe77e0fee20b1c88e2bead5426034862e5e864abdec5ca8fc38 2013-08-27 00:12:14 ....A 17408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5084e17aa4ebc0a926869c7068e44a819fdaae3603910168d39aec9d5bf8eb98 2013-08-27 00:14:44 ....A 3621888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-50887dd6568d38c3a8a1596357e62a666ff8dacc8ac44ef1ba378ee606eef3bc 2013-08-27 00:14:12 ....A 107609 Virusshare.00090/UDS-DangerousObject.Multi.Generic-508a4d168688ee18dd63d9e8b7021dc1345e25ba745c87490a02bb919ff7559c 2013-08-26 23:25:58 ....A 62136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-509292b2300d15ee30031c41e583d681c2eb6c0732db7d1065939995006dd87a 2013-08-26 23:37:02 ....A 263708 Virusshare.00090/UDS-DangerousObject.Multi.Generic-509cd6f9ee56ee6c1460be994a4bec74b1043de4fbbf7f36dadfde078ff4a476 2013-08-26 23:42:10 ....A 44032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-509e1c70fb7ccea0407141a5a8640ccde910b0842165887262af688cb60ae8b5 2013-08-27 00:01:56 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-50a105a3bfbdf79ab52c41de3dca379f325028d7e589f9e3971558a2fc8cae77 2013-08-26 23:19:30 ....A 12288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-50c9c7c40290bc4c0fa759d4025f707fd8d87ae267cc2290f3bdb36689436009 2013-08-27 00:13:44 ....A 123473 Virusshare.00090/UDS-DangerousObject.Multi.Generic-50d40a00c8c24fac9609416f265567e19f7ddca3f566fca5c25f307f62a614ad 2013-08-26 23:53:06 ....A 463136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-50f79d08331e6c7877ae7e14d24c4c8c5537bd6eea64bf2cd9490e4cd38f615a 2013-08-27 00:13:06 ....A 71941 Virusshare.00090/UDS-DangerousObject.Multi.Generic-50f8b5fc5f4aa17e6eecd6ad420c59b8acdd438a6e28413e365f0f08341442f4 2013-08-27 00:00:06 ....A 483772 Virusshare.00090/UDS-DangerousObject.Multi.Generic-50fc5643577374a8dbedefb565b64aaf53d92e0fd21e8718a2c56f400bcd8ee6 2013-08-26 23:29:40 ....A 135168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-512024dea1c7d7a25a69122d2a0e2c787df675709019e4265b33bda19deac03c 2013-08-26 23:00:34 ....A 2728338 Virusshare.00090/UDS-DangerousObject.Multi.Generic-512122e0d334fd18888dc02cae440b0ef8308cddd34a60fb942219a1d1f70ca5 2013-08-26 23:51:32 ....A 1296560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5124e16828258a3edfc80175f0737fc9e1dc9684e0490d871af9d72424d34339 2013-08-26 23:16:34 ....A 1262691 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5127ad70b500bd7e08e6556a21aacb4f0976c8f7e2d36839c4bed8e5cf0ddd56 2013-08-26 22:55:46 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-512b87ee97c3722122ed8325430a7264a65122e46848aabc359596c4d29c8dd8 2013-08-26 23:30:20 ....A 1642920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-512dd83ffbb815659140869b5ca469db3b84500c0ad924a905147322fa777331 2013-08-27 00:20:10 ....A 41472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5134d695d174a01e0efa618ac45066809868d0600a5fc3dd5421610c8f364348 2013-08-26 23:25:00 ....A 610304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-513589ddc3c2bfb1002b2fe5d1d0e679a45fe9b95495674ce2eb034d907d4fd0 2013-08-27 00:09:32 ....A 73152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-513e4ac8efe870f90ed6bd66f6406edf88bdef06bf81a48a80587ce0e10f1441 2013-08-26 23:18:58 ....A 8418008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-514be10b40456db1deb54bae06728fa76db75daec638d34642c5bc171c688d7c 2013-08-26 23:48:06 ....A 842849 Virusshare.00090/UDS-DangerousObject.Multi.Generic-514e4cceaf69269616003b8640d7d1503b19922b2bc30623c72b5a7e59e30691 2013-08-27 00:08:50 ....A 73389 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5151e806ee9ea6f190c436ce7cd9b80802f3742a0b8c4e605cf13171559ccaf2 2013-08-26 23:37:00 ....A 86016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-516d87c619e6f8270ba764983c4ae9eaff52c56aa361c71e9cdaf158c81ed762 2013-08-26 23:34:06 ....A 319648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-517a1c769deabd3ba3180f242cd8b7aacbdbf7e824541dc96ef8c6716cdc2256 2013-08-26 23:45:18 ....A 12288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-517c86e2fbef874f464f4ed57616a04476f1db8cd3a530d90492c6bfec6930ac 2013-08-26 23:43:22 ....A 452056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-51908a13c26ced2d434bfa83c42082d02466069cf5c5083a6575945f502b75a7 2013-08-27 00:18:34 ....A 219648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-519652f6a7ffffff2c39875a6ef005843c6a015a1bf036eaf17077c352a76cc4 2013-08-27 00:15:44 ....A 348160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-51b363624df7631c7c04f8a157a22aef57633e207774522e4962d22b9327bdc3 2013-08-27 00:15:56 ....A 753664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-51bd5be2e6d108f7beab107a4a68c3e17c47bacd7e29df63808499e47734eb33 2013-08-27 00:15:32 ....A 55808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-51c792d656a28618a37c70e7eac35c44523b513518a7c4de4111c1b887b4522c 2013-08-27 00:14:34 ....A 73728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-51c9345ac61e604e174e43e64a6ef3c427ba7fa72ba1dc50f22cf9966a3d70e8 2013-08-27 00:05:28 ....A 1086936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-51d19a74bfb0b3278b2c381026da0a78143d10abbfc91de537f7964b8c13d03b 2013-08-26 23:20:00 ....A 1507549 Virusshare.00090/UDS-DangerousObject.Multi.Generic-51d53c7f2ecb6f88469bca7d444c748f97cc9ad51cf133dc8134b4bbc975bca9 2013-08-27 00:21:28 ....A 1358643 Virusshare.00090/UDS-DangerousObject.Multi.Generic-51d630dc36f4cffafc1c79b5bfc8d2aa69febeef6587082f852e090d7686874d 2013-08-26 23:57:52 ....A 393216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-51d70fc0bf673810077393e028247ce7696f336048665d654b4559671d01b2e7 2013-08-27 00:04:48 ....A 388096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-51db5e99d0c3991497aa256f0cc75b63fdd8d57a945ee5178497bb14fb463261 2013-08-27 00:20:40 ....A 123483 Virusshare.00090/UDS-DangerousObject.Multi.Generic-51e784588899ff63cf0bdbde64dfc40d89b9cda8555f50b0c6aea130914a9b45 2013-08-27 00:06:30 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-51ecf351a779c0192acec147c3158e11e06ba53df8e29a17441468492e9de4a0 2013-08-26 23:52:40 ....A 1445553 Virusshare.00090/UDS-DangerousObject.Multi.Generic-51fa4721dd596d943d37e99ae627a91cc8f8aac0e229643196a11697ba2cd5e2 2013-08-27 00:19:30 ....A 60984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-520618f6e975892bd47737acaa41c4b93132f68e36499845774e3382d69ee28e 2013-08-26 23:38:26 ....A 1863480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5210af79e4675cd68404c098efc853b86960e9b1aaecce04abb7c7fda9daa719 2013-08-26 23:56:16 ....A 331776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-521682c1dfb19e89a9abe5d5e482370541ff9a0264e03827aece94deff4d3923 2013-08-26 23:43:50 ....A 88640 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5220e024101defc2cd06ffa8d7e9fc21d50def4011059d797a212ce4e9a3d48b 2013-08-26 23:26:04 ....A 3012456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5225494b890103e220baf80a85b56a24f81153512e173b8e1912d5ebe9e7fed4 2013-08-27 00:08:08 ....A 18432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5226ee914c3e8d0661140ad0cac4b6cc51a9d7051c7ced87ccca60b579f74ff1 2013-08-26 23:53:28 ....A 51200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-52275ee85fe4b21af3fcc8f97a6259324c7533dd0fe5a5fd6d1a0f50561dc620 2013-08-26 23:58:20 ....A 430080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-52295700b52bf6efbe01dc95821a23fd86509d49c2f2f9f6631a584ccc86d128 2013-08-26 22:56:42 ....A 221184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-522a83104dad819bd7df166fb4c17c57bc82743444a7146240a56e08d664674f 2013-08-27 00:16:20 ....A 2641408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-523322b3d55fad0d460c61496c52893b0b957b24e6896df34d0ed9f046d9ac41 2013-08-27 00:22:08 ....A 3219456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5237b1ffccf49c9f74cae7fa11d7f13a214c9e497cde5d4a9d06f1a05cd29e08 2013-08-27 00:19:04 ....A 270327 Virusshare.00090/UDS-DangerousObject.Multi.Generic-523c311afdbaf01f62195de9440400175ee1cc022823ad3ab852e955ec7c897c 2013-08-26 23:31:04 ....A 2071584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-524379334e898adf74ef81c74b668acdffa2173d66adaebd69c4bc36fefa71be 2013-08-27 00:15:12 ....A 117041 Virusshare.00090/UDS-DangerousObject.Multi.Generic-524b343b64ee769e1f2fb59716119093c4e65a8479c76ae828f8bcbb2683ef6c 2013-08-27 00:11:06 ....A 386232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-524b776a5ea49f7707186b6b34cd112558fefaa5c805d3b153c8d72ec7493cd0 2013-08-27 00:19:56 ....A 2307 Virusshare.00090/UDS-DangerousObject.Multi.Generic-525946f836d3afd05818ac370307fb0d83329a8a0f3104db3e1bf118ad8c9c6b 2013-08-26 23:43:16 ....A 1835136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-525c8a99980432ba0438e750daccdbcae9d29b2ff5b874d7bb540456f5b6f5f4 2013-08-26 23:14:22 ....A 72704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5268cd904dccb2b058adc620a4459580efb5cc98e86c495eeb4a7d29769074dc 2013-08-26 23:14:24 ....A 81921 Virusshare.00090/UDS-DangerousObject.Multi.Generic-529d6867bd39ab37b8ef4ee2863842f13777a1cefb5cd6b26fb7f70eb9d8bf72 2013-08-26 23:56:10 ....A 138240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-52bb84469a597f6b549ea8f6d0a7bd006e3a62c57488aeb8d2ce50acd686fd3a 2013-08-26 23:23:34 ....A 267776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-52bf92827837f4885599bf34a92b807674f0a0d6047e5fbe709fc41aecb63b77 2013-08-27 00:15:32 ....A 201728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-52c9c041a3fd3a98017b7f59fa0fa52058b51680068cd8c831acde5737aecb45 2013-08-27 00:20:26 ....A 321392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-52d4c934f8b191ed3f0806e924737b14d2f6af28c08922130d3071d114534e34 2013-08-26 23:13:28 ....A 638645 Virusshare.00090/UDS-DangerousObject.Multi.Generic-52d54d89fd8a908d3a517508664aed25e1cb2ed55ed7d8a6d15dc8c2df51cc55 2013-08-27 00:08:40 ....A 41472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-52e6dd5e8f4163b3fd5a8ce20103a8418d751ba962c1d1c4b05a0dd97c3d4701 2013-08-27 00:20:24 ....A 1105920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-52f240ee178ecdfd5f3026d34ab512c676901e6cd33c1a95ec91e2faec2e4391 2013-08-27 00:08:04 ....A 2129654 Virusshare.00090/UDS-DangerousObject.Multi.Generic-52fcab7161a669d492b29c42ae0b7f0a38eff716644471ba9beb9f4b4159ad93 2013-08-26 23:01:50 ....A 2091352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-53048f23137adf37b1b687f4ca19edaa444976c36e4c4efe4b1ed6689eb48503 2013-08-27 00:07:36 ....A 397256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-53076bd79947ca4252ce2c6c857316863dce625b4a42eb3e68cc864eca0590bc 2013-08-27 00:22:14 ....A 57344 Virusshare.00090/UDS-DangerousObject.Multi.Generic-531d570314adf4e2124126eafecd3ef2c2f89b762411937e6c8de0cc9348d345 2013-08-26 23:53:36 ....A 569475 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5320d145f13b3d35740ae85c80fff68e0aa31cf6c6611d73c381c4c8df543bdf 2013-08-26 23:46:48 ....A 953137 Virusshare.00090/UDS-DangerousObject.Multi.Generic-53210c297188022ef5d0f01507f274fc784d945cddff95d3f46f7247bb7c83fd 2013-08-26 23:23:24 ....A 1447280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-53254dfe349b4f8b8a942db5946920bf0d6b6bd6d5c9ed64945def06c3c3a3bb 2013-08-27 00:14:12 ....A 103156 Virusshare.00090/UDS-DangerousObject.Multi.Generic-532cdcbf5b64aa298a6e744838218f69f4a6742adac8e90d95e937c3cc55ccbb 2013-08-26 22:59:48 ....A 666624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-53386a4c351379112cdeb3ba564ee7497d890d18efbd553c7674a7622e3dc964 2013-08-27 00:17:12 ....A 2453504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-533c17c4a1d2fbacb2aa0942a22d902430ffff1c24283d675ee76f40c137b8d5 2013-08-26 23:27:20 ....A 2119048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5342faea9fbdd28075774833cec748a4afefd0c4874bfeab46e142a9723af1d1 2013-08-26 23:14:24 ....A 47818 Virusshare.00090/UDS-DangerousObject.Multi.Generic-53453fc58f4489be8e96eab5f817950e6c3f34c6b112cfe93c1ce340cf2b56f2 2013-08-27 00:22:00 ....A 212354 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5352d50524e07b7ed03164c4cc4755272bfc45a24875cb09e54e63af255a2f6e 2013-08-27 00:13:20 ....A 206692 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5359a46c6a8edfddaa44410cc054fab319bce639d1b85baac5889ff223da5343 2013-08-27 00:13:54 ....A 37888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-535e6c24257c3b605593d137f5683211edd86ad5901b8434c61a1088a8466b65 2013-08-27 00:04:08 ....A 1093632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5362cfefc4783c3b8d131781dee079d4aa1aed47bf231caec71da62bfd0f78e1 2013-08-27 00:10:04 ....A 649469 Virusshare.00090/UDS-DangerousObject.Multi.Generic-536346aa6fe31a06f906152ed9bf220894d9688d0ae3ebd85ee92f473090837a 2013-08-27 00:11:36 ....A 28702 Virusshare.00090/UDS-DangerousObject.Multi.Generic-536a806999e45f20e35ae60d2efed393f69c3e89e5ee95e0f8549ca5a5c59263 2013-08-26 23:41:08 ....A 107168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-53769be4f5eb951262d07c830233217d4cf9181288ca6f5806bd401ccce455c1 2013-08-27 00:12:56 ....A 1295720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-538aea5454fed23b0aab4ab7db2b07ee6c90284424ea6097fd3ea1f63d96c3f7 2013-08-27 00:18:06 ....A 12775 Virusshare.00090/UDS-DangerousObject.Multi.Generic-538cffe7b79823fc6414cdff4b66d876357c0d3cd209a168b8f2e4e5a8526967 2013-08-27 00:09:14 ....A 123507 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5390f36f5778e586310e0488a36ac22c8a6f5864ebbc60bd078651d60bed6e8f 2013-08-26 23:16:46 ....A 19968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-53a950a49279d085058ed653bd92f5aef40d2ca2247f1e29cf37b81fcbcf5e92 2013-08-26 23:06:02 ....A 114821 Virusshare.00090/UDS-DangerousObject.Multi.Generic-53b99a6e7576f809ba48f21b5995f9f2cfa533ae20ddef64508b6af91cead6a3 2013-08-27 00:20:10 ....A 84924 Virusshare.00090/UDS-DangerousObject.Multi.Generic-53c4dc90a2e404ad3af7565ed55022c17388db5465c3d56ec835bc9d084d71cb 2013-08-26 23:30:40 ....A 462848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-53caaa0ebbbcf5de756134c823ea55f7947ed4f8a0a22698c2ea90d3b3d85c28 2013-08-26 23:26:52 ....A 19968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-53e6841b31c1fe92a708f5b0f81e973e01d9009a2edc4263ab05a4adfc6ec19e 2013-08-27 00:09:16 ....A 89088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-540794d33f806b36fe90c0f06af425b394074d7b9c0d5366382f5a1eb80de9b0 2013-08-27 00:06:48 ....A 1998848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-541d15f4f911586a6c62044a51b9212dfa79bc4c0756d494da3a3e93d3088ee2 2013-08-26 23:19:30 ....A 2584576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-542c34303a318378e88ef3c74bba9456fc1f9bb0418c33a80f22dac4e599efc2 2013-08-26 23:31:32 ....A 14336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-54396807a8dbbffa72fb12d20ebd82a21ba047464cd6ff53bdce5397547835c8 2013-08-27 00:15:10 ....A 611683 Virusshare.00090/UDS-DangerousObject.Multi.Generic-543d32d2e5b2eef85c01179c5d7748684af82a1893568960162c7489cde60dae 2013-08-26 23:16:22 ....A 1094172 Virusshare.00090/UDS-DangerousObject.Multi.Generic-543f31d60ec069072f8ba403d2e078cd87770a1741ea0a89cd39faa4f63fabd9 2013-08-26 23:49:06 ....A 1900564 Virusshare.00090/UDS-DangerousObject.Multi.Generic-544f63f08a6b6bdf487b69d84c22d3248d0d470809428c7f6bec36add33ff72b 2013-08-26 23:23:38 ....A 58864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-546c94b6c71da0cf5c17cc6f46366aa85913d3f5cfda75b936f1e963db87ed37 2013-08-26 23:20:38 ....A 176263 Virusshare.00090/UDS-DangerousObject.Multi.Generic-54742c4de9023c785ef72818ff8c11e64dfbd9e8312dcff7e190f96447741efa 2013-08-27 00:04:50 ....A 676352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-54744293ca15161a8598c8e79509cdc6b4fecb143857425f9966fac594a5d051 2013-08-26 23:12:18 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-547cd2cc10f1aa81216d9f213ab2202cf5ec320747881bfde802a7faf3d571db 2013-08-26 22:59:28 ....A 13001 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5481fa8db906242057a2de843e4d85cf12610595cb6ebd1d807adc0226a7f107 2013-08-27 00:20:12 ....A 8668 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5485c54df2ed0bb62e28e0e6e1cf6f472b27761cd12f9ba1c0e85230f3ad9f35 2013-08-26 23:40:42 ....A 1302016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-549f12f51063d1ac78108e0e7852261da72f62fb7f1f67409465fcc258952a3d 2013-08-27 00:21:32 ....A 646144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-54a548ae05c669d94bd969220416a95479b06c599ccbfb11ffbe40a106fb874a 2013-08-26 23:44:30 ....A 1138688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-54bc12c5acac98ad96ec8e4908936e2095055e241a8da93b2268b68dc193e853 2013-08-26 23:44:58 ....A 83496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-54c0f6f6d811a98eb7b7660bd77b310ac5efa3765b20a7e20e94d0330809d3d2 2013-08-26 23:36:34 ....A 31744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-54d6b945ba596918d54183429f2acffe0246d2b0c44143611def37d9d59d626b 2013-08-26 22:57:32 ....A 181770 Virusshare.00090/UDS-DangerousObject.Multi.Generic-55112e830c0dff3b4123d8c5cbddd3eba901ab2f7167cc157ed0aa173579f9bd 2013-08-26 23:44:08 ....A 554496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-552a1cd0a0b556a3eb78b1a92e46827b60876b848994b8c02977d5aea2524d61 2013-08-26 23:27:48 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-552c57112cb7549f1b7710e54fff10a28c50b9f22d642381d2754664a499f32b 2013-08-26 23:14:24 ....A 403084 Virusshare.00090/UDS-DangerousObject.Multi.Generic-553ace0ffe56f029ff6c6931dfbb024b3d56175f9775264c7b6097c2910b65a8 2013-08-26 23:35:26 ....A 74752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-554272c1b0470d6ac522a3a3b5820c812b64b3dbcf63d6e7fd44e480edd0c8b4 2013-08-26 23:12:32 ....A 201216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-55461088f403de3a068300630bc03a0ec50a5ab3875eac0bf72d3f4a4fe81193 2013-08-26 23:40:12 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5546b81977a4f55e6bf494fcb37da8eee5fd1843b17e05ae9399e38d2c8822e0 2013-08-27 00:21:12 ....A 88064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5562297d0493f0fb48d7ae3763035904b2b8ddfbfcea39ec8e319ee062c89aa3 2013-08-26 23:52:14 ....A 8586616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5567e95d1ae5ece15968f99a002cc9860a543bec80c70596b14d8931b0931ddb 2013-08-27 00:02:44 ....A 3481536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5569095669d2aecf9bd8742f78d189906ff12398c99f6f71aff5fa600b3500ff 2013-08-26 22:55:42 ....A 28406 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5576d4f4d73c048f7e0d7f7de485872f779b606608bb1ef5a5dfc243c8660e81 2013-08-26 23:12:08 ....A 1243136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-55966676831998d9bd77974be8d545a222b052e095db304404cbba8ca2e06cbb 2013-08-26 23:28:04 ....A 630784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-559b0edc850c6b2f94966d262f79e591e5c59777385fd210e0680209965ee9df 2013-08-27 00:12:26 ....A 1125496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-559d605e221ca49d1049a18f95cf19d4cd754a37a351fb5b2f947ed4db8df781 2013-08-27 00:16:56 ....A 115516 Virusshare.00090/UDS-DangerousObject.Multi.Generic-559f9d9f4832729076e5f26c46a183a3d0ba03e9c95872931b80ed53df375e28 2013-08-27 00:08:30 ....A 625664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-55ab5a98cf167ae29c5bbeed376f8a578c0b41f7cec598563ad1a4dd79f23ba3 2013-08-26 23:16:06 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-55b4534d78419ce5c2491d7e0eeda4aa9aef63219a77e5a601404ddfabae179d 2013-08-26 23:38:18 ....A 538749 Virusshare.00090/UDS-DangerousObject.Multi.Generic-55cb13563b00a1a037d08c16874ffa2b9c3309cde66140de34c10484bc65baea 2013-08-26 23:09:00 ....A 264192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-55deb64d4137e62191239f0eee8b1a73bfe952f8fed9927b36573c8389779e50 2013-08-27 00:05:56 ....A 103984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-56066452748c529129314304cf909e22e3e71b63579e1b5780afba4c3f65a89d 2013-08-26 23:57:28 ....A 754176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5607a5de40b90a432caa20a94bbb17454d2f70ff27e73fa95d63922eb180cdf6 2013-08-26 23:54:26 ....A 4634880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5608f45f9e9ef9e77f4a0ea0162dfe45efcd9ef6c816af13fc160ea06483fcb5 2013-08-26 23:42:38 ....A 690688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-56102461247be019a032c1a2933b3a0c3248e44b34aa9784ef9eb6d3a65dec5e 2013-08-26 23:58:30 ....A 1201137 Virusshare.00090/UDS-DangerousObject.Multi.Generic-561760884b1f383283a7127c7d20f83c96efc4ae25ee88efa7a0ae09b9c71edd 2013-08-26 23:40:50 ....A 71680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-561ed047eaa664e9bb5f1ac9ea68e7f5fdf37fa94f788d5a682f321692b0f2f6 2013-08-26 23:21:32 ....A 110592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-561ff639b387050814b5117934461c147f951ed743f87e77dd936150cc0327ec 2013-08-27 00:05:28 ....A 196560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-56204881bae2b5e52092355dbbaa116968aa5869c3a8f82ede59f59b0978fa26 2013-08-27 00:09:32 ....A 41984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-562fc6ed3f077fb3834a04fcd87cca949fdf08b9e0d7ec64ef8123d29ea71560 2013-08-26 23:40:50 ....A 792840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-563b267ae52ba704a08310fd0a5e3e012916f0f8bad5944959cd2706cb8feca1 2013-08-26 23:03:22 ....A 428078 Virusshare.00090/UDS-DangerousObject.Multi.Generic-563ca39bff48f6836cfacda2093f8a271604d8145619628fa6aec73a2c5f0c0f 2013-08-26 23:41:54 ....A 116948 Virusshare.00090/UDS-DangerousObject.Multi.Generic-56475b82294bcec51106a66d4400143d7fb06f2f6ac84f3992934728339add87 2013-08-27 00:09:38 ....A 52301 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5650c7f9e89b0bfa474f77e7c0b23bbd6974ca31167212e19642b5edb29c1dac 2013-08-26 23:11:28 ....A 66751 Virusshare.00090/UDS-DangerousObject.Multi.Generic-565957e098d35ee4bdfd2d70e23107baa7ff919813cc6d579b32f30c4e560a85 2013-08-26 23:02:16 ....A 153088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-566a0441532de897c2abfb663f9bbf7ca2529d4a8e056244315d86035af0d145 2013-08-26 23:55:14 ....A 2578536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-56709ba88df48f40282ef521709999ce8abf2297e08c5c49e3e102a6524e2d42 2013-08-26 22:59:40 ....A 110592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-56773bf64c7fe4efc1d12a004176cbead7ec331da9169f211c156896cdac6ab7 2013-08-26 23:16:46 ....A 274432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-56953b9a3af616c80613a935d4d66a443f361fa937636e5de839ac4f8c17c3d0 2013-08-26 23:59:00 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5697116006c91184214ea9c6a6e1197c057c0242a63ef1fb90cc339e0b6c364e 2013-08-26 23:41:04 ....A 15562832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-56c8b92f12929098e908a12064a105af4bcc511012232a4f6d91367870b2a35a 2013-08-26 23:26:46 ....A 380928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-56cf17150ce63c280d05f5bdbe282bd033bc7eff796cf6d14f5f249ab9351520 2013-08-27 00:14:14 ....A 318288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-56d2257491abaf75acf4930c4503193ec66f78b8e43ca50b2d4d7c7acd90d074 2013-08-26 23:45:12 ....A 41984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-571c2508dd94d316f776fb9837e11dec338e0aded83c7c7e565120ade2fc17f3 2013-08-26 23:59:22 ....A 80384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-57236ee6be173927d340af5f7942e73538643b842ee12f216fbe0a40a259f217 2013-08-27 00:15:56 ....A 78848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5725cc5d5baab6e89251b7aba391d2ec6f4743276ce906b33f0d8af364c70639 2013-08-27 00:21:54 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-573c8c3efad131c48a535779698d53d9e110bdbb398136150fe70fb9142c8c64 2013-08-26 23:32:58 ....A 662528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-57500f863ad6fd3874966828a1683ab5451c88abc095844532c46e299dc78a96 2013-08-26 23:58:54 ....A 1276928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-57505917648629749a8577f979f28fb1a101124a0770e0a9bddc27ec61ff321c 2013-08-27 00:11:44 ....A 2407564 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5754a20791562b1de84e29c9969ddf0aa83a7cbff44127f0a76fd2d53be62e39 2013-08-27 00:09:58 ....A 262144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5757e6ed6d75aa6215a3a12fcf30161370b7efef0a4f6804f675853098dfcbfe 2013-08-26 23:39:36 ....A 914551 Virusshare.00090/UDS-DangerousObject.Multi.Generic-575864a40f500f8aed415f6ee8917f6801e60c274741988c56d27f5204590f63 2013-08-26 23:39:30 ....A 306176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-57587f59cb44b0b2ff1cfdd3e1d76e4060e5c6a1b7376d22fc2eea300d8ac014 2013-08-26 23:46:46 ....A 114493 Virusshare.00090/UDS-DangerousObject.Multi.Generic-575a97019056bf055f4f74ffdc102784c5da8d313abc1e95c6ebcbce225ee729 2013-08-26 23:05:54 ....A 19752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-57622730a3e32c3594e56aa5abb4df62f021076fd8f3e4b38060656eaae7824c 2013-08-26 22:56:00 ....A 502400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-576263f0c9bc47238dc18babb15517b81c688ff06849405486d508e6f2108e4d 2013-08-27 00:01:30 ....A 132096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-576d66ac50f1294b9bfe3d56224b1cb767d40d41251487b44aee00a362150e0c 2013-08-27 00:07:48 ....A 819200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-57720ab5eaf7beb9a67af1cdf1bfdef4b6c9e8e4612f772b0ea13b89d4494286 2013-08-26 23:41:46 ....A 122880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-578025897390ba08eb3baad9cceb1f30006ce4790521574b2b79e1e4d2e11f2f 2013-08-26 23:21:04 ....A 68001 Virusshare.00090/UDS-DangerousObject.Multi.Generic-578ad5898d33058792431c0ea6f25d6c1f5ce6de4758fc41f934e0c211227ad9 2013-08-27 00:17:42 ....A 202276 Virusshare.00090/UDS-DangerousObject.Multi.Generic-579f2cb4fda6286f7731549c7c1ddcdaa68a89fe02003cc8936e3c4f33b0b70d 2013-08-27 00:20:10 ....A 66636 Virusshare.00090/UDS-DangerousObject.Multi.Generic-57a2434489b75af5308dcaa968fd8d20e198d720f4043e5f272e4c6120b3ee9b 2013-08-26 23:59:00 ....A 913408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-57a755b35f59c5b6216fdc829dada36c8a304fa84f11268b2be368ca5174c388 2013-08-27 00:18:26 ....A 41472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-57aac3198fc16bae6f51d334d666c10667e8f108cd894d49077278add348c4f8 2013-08-27 00:13:32 ....A 440487 Virusshare.00090/UDS-DangerousObject.Multi.Generic-57b0ef6210e4186b5b69ab284071dbcdd2d85e4c265c22223846cd1d95d711fc 2013-08-26 23:51:08 ....A 539136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-57bbe235f2b92217dc990b8942ab8cd44bfcc6307b11f8df7bfc20efeaff1f2e 2013-08-26 23:33:46 ....A 37376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-57ca5ebad2e76cc0c06d0708fa1d765e6ccb9b2c37e5d6a685c115d2133329bb 2013-08-26 23:03:02 ....A 3093094 Virusshare.00090/UDS-DangerousObject.Multi.Generic-57e567ab31989663179c4615f4a0a46a719d61d25c2564462a7631d024e696e2 2013-08-27 00:06:16 ....A 95228 Virusshare.00090/UDS-DangerousObject.Multi.Generic-57f27aac222e4954c0537a10c86363483d0a1a26878cf7adc3c9eef0951840db 2013-08-26 23:09:36 ....A 333312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-57ff101df68c313e8caa8c107d632e7c3480f6845e0aa3176995209b5a1e0aa7 2013-08-26 23:49:24 ....A 20659 Virusshare.00090/UDS-DangerousObject.Multi.Generic-580736b6e0bc5c428054e1f8721b86ddbd3493a3d8bfafe4dcb852b72c7cef3a 2013-08-27 00:02:26 ....A 3009872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-581b1f93e1fbae36a0a730d3f579e95c1b3e93060c9332303eca42c530c28f47 2013-08-26 23:41:44 ....A 200192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-581c7df68658f0ede591e9b445e5b40d23706420d22ebd7399acc5f213371bf4 2013-08-26 23:46:08 ....A 783228 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5826df4799f2a89f1a059296b45fd8369df949abde8ea8dbd68a55ff16ec903b 2013-08-26 23:41:50 ....A 90624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5829285b5994371e95ea36fed90ee2650fe96e5aa402d0c14cffb9b4ff072ee5 2013-08-26 23:12:22 ....A 736987 Virusshare.00090/UDS-DangerousObject.Multi.Generic-583da06c9ea4db763af213a3691d8a20a74e2fa6e4d0da034746c794d55cbc88 2013-08-26 23:27:14 ....A 42172 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5842fa63501a4a680cbb8ad5c912ac60b8f039d16f380ac087e561e50f5735a3 2013-08-27 00:20:42 ....A 551309 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5843249c5570c7351965621ac915bc501bc28a2047f425764dcdac9e8306395a 2013-08-27 00:14:12 ....A 65919 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5845166d49bd8f6039ce32d3bc4d50eb8fbfa233b4c52e322fb0bbc0cd9e9d88 2013-08-26 23:13:18 ....A 2023763 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5847638ef9ce82244e0d0bbb48b6cdaebac85ab08787229486573f165bee329b 2013-08-26 23:51:34 ....A 16896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-584bb9372797b355212b8c1fcf607818a4a5910613734cd1cfad30fd14571179 2013-08-26 23:43:38 ....A 313893 Virusshare.00090/UDS-DangerousObject.Multi.Generic-584e4600002c744275faa5d710e4b81b993cff2369ec9c6480209083b8fa1e5a 2013-08-27 00:13:02 ....A 50076 Virusshare.00090/UDS-DangerousObject.Multi.Generic-584fe4d6711b02c38249740feeb13aac48df22fce42dd0cbe000e2a50a5b1a64 2013-08-26 23:30:22 ....A 583220 Virusshare.00090/UDS-DangerousObject.Multi.Generic-585fec19986a0d49e8a0bc8ae01521ead5b5ebdece805f0642612ff916b6899b 2013-08-27 00:16:28 ....A 82791 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5862139e22432169cca52f26c41f4f1c36057952b17ba0024bb6dfc7a985014c 2013-08-26 23:28:48 ....A 540672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-586374f25199173e168b2972dc6547afd2c00dd0bef743538df77b4644d54e7a 2013-08-26 22:58:14 ....A 1573600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-586abb20b05c295ccf3c7d9262dd37d8467b402f3367c2bade42f1dcd6928509 2013-08-27 00:15:04 ....A 178128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-587bc5ebe76e9a86659cd5ab61ae9c330b7913cc3fc0fc9b459fa48490765536 2013-08-26 23:54:32 ....A 108544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-587cfb6307f19499c283086f2463777658b88aff86a972bcdf61961b6b2cf3bd 2013-08-26 23:44:10 ....A 642337 Virusshare.00090/UDS-DangerousObject.Multi.Generic-58807df81274a70a0be315d37995b792910572c4ae7ac160caa6ceb7ba314d48 2013-08-27 00:20:12 ....A 61240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-58887eea5684498f46028673bdd17eb91fba2c42872175456d4947abf45c5ea8 2013-08-27 00:19:52 ....A 53248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-58b9c2af45d0d5f9bbc198b59a8377305a4a1870f0c25876fd1581b6456fd50b 2013-08-26 23:38:26 ....A 16126056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-58c637e61dd7dd09b3011256ba89711c6f8182280eefa7b85b56812868dc3549 2013-08-27 00:17:32 ....A 182184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-58cc5c9fa33d20422694b3b3e08cda35eb9d5fb6c8a345a9d93f5cdc7b96003f 2013-08-26 23:52:30 ....A 123479 Virusshare.00090/UDS-DangerousObject.Multi.Generic-58d5fcbbf7741e0cadd9719348ab220a0628e83b8f278f50b62c833fe9affbcd 2013-08-26 23:04:38 ....A 72144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-58d843e3b5940dac1c15a110e9506d3517668d36409203341acfa498752531cf 2013-08-26 22:58:02 ....A 1939872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-58dfcb58c8900ded64da386743f3fdbadf68066e39ccf59bb1e03ccda1d0cf53 2013-08-26 23:40:38 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-58e9ad9592d1e77d8c97c59d4d9c49ba79465ebd711d90d223fa267368ecf941 2013-08-26 23:53:42 ....A 7033 Virusshare.00090/UDS-DangerousObject.Multi.Generic-58e9f6a016cbf350ccffe13bf26ec69c1ece01d4195e1fd3ad773689e30a9893 2013-08-26 23:50:38 ....A 1456128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-590d589f79908ea5be587038769ee44500895013c5879d10e6fbc2eb220a212f 2013-08-26 23:50:42 ....A 602504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-591bed8c4ab366f58fc489d3bbf2524c2489e910f317b14bad2ee5437e55c329 2013-08-26 23:00:14 ....A 10240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-59239264a1a6213c91365bdd694b594c57d523cd27a1a5e2ca6d66d351fd0194 2013-08-26 23:34:50 ....A 430101 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5930c636b12527ac984745a8d60f77d61bfdb9e0f2f2089605638bf5f0bcf262 2013-08-27 00:05:20 ....A 4736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5937e3d8bc665f30b9a5c7bdbccc5e2155f55f9545402777d56887a82bee3adf 2013-08-26 23:53:24 ....A 4364576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-59384db6442616706a108996cc184dcb576c469108e85c7218c79b919663f574 2013-08-26 23:35:44 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-59390a88150aaa1b4ec15a88641d4f6b558e1425bf6a913c297cd61229b3102d 2013-08-26 23:14:14 ....A 673792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-593bfdf20e5efce2d432c9eec55c9ea5cb726c7931f1f603ea20e7e8d66d1f58 2013-08-26 23:32:28 ....A 873702 Virusshare.00090/UDS-DangerousObject.Multi.Generic-593f1e9756a40c1bb1a90438c30e310ceb9903dbec73e9468208e608b00380af 2013-08-27 00:16:14 ....A 318256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-59402e494d0257bd0f0140c6e26ca655b5479faf29a973db0078ef4da880e3f2 2013-08-27 00:16:26 ....A 176304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-594d1ce8fe9ae40a55f2022f52cd7ec9c426318d85343956b7a00f360a4a0d67 2013-08-27 00:01:22 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-595849bd43cd572df0297bd56ce376f1d9b22302821ef01b73ffc9c033d69920 2013-08-26 23:11:36 ....A 5994331 Virusshare.00090/UDS-DangerousObject.Multi.Generic-595a4deb95b1822e52547b54b277dbf0b8a804688dddb726e0e7e450304e016c 2013-08-26 23:29:34 ....A 8733928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5973c1097d98bbb8a26bb8753c7d343c0bf0dd8eab0b7ad8e33a05c4692b9bae 2013-08-26 23:34:44 ....A 65700 Virusshare.00090/UDS-DangerousObject.Multi.Generic-59798fe24d29fd33e9bf58624154c6d32746c152f5233f63e7f6daf3f162899d 2013-08-26 23:25:14 ....A 2647140 Virusshare.00090/UDS-DangerousObject.Multi.Generic-597aabdefe7c169652e70b506d27601ffe9056f217d16e3bd243886b4aa5827f 2013-08-26 23:21:28 ....A 937984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-597cfc3a38d9b97eae68df4062fed8c835a98f286cff8b1035e56d33c13db3ee 2013-08-27 00:01:32 ....A 7168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5984c2d106dfcb2622e5d711294fe160e9d634669cd2564a382adfe51531bfb0 2013-08-26 23:42:42 ....A 56053 Virusshare.00090/UDS-DangerousObject.Multi.Generic-599c78a3d40c7c6609cadac053aa95da2cbd054c5a89d4313c75a050c9e06d43 2013-08-26 23:07:42 ....A 39936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-59bad9f307567b6a582758ddd6341682df31ccde7f1a2cc33d9766e4542c3d44 2013-08-26 23:50:28 ....A 50179 Virusshare.00090/UDS-DangerousObject.Multi.Generic-59c9675c8e5b99d29f44d4c56f5cb12ebdb70335e3869d9d20ba0272b821b227 2013-08-26 23:20:12 ....A 195584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-59da94fecad3766e00b0e85c006662d204a61e302c7dfc32ecc0b0a7d99a35b6 2013-08-26 22:56:22 ....A 6050 Virusshare.00090/UDS-DangerousObject.Multi.Generic-59dbcc2e8ff5f69e1abc1ff6ba2b1a1a6bd6ff26c82bed88fd15f0c94ae4111d 2013-08-26 23:51:54 ....A 750080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-59e0e3b8d07c66ab351f202f901499056fc06c12188fc8210841b1f639648a89 2013-08-26 23:44:32 ....A 309248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-59e603645ff18ab4aee8e28c57dfdbc30e70d8c633b83fcdead595d474c39fe4 2013-08-26 23:06:16 ....A 2816912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a05d8f674fc3dac39aa427c89d15e92edf9dc271021ab832739b68710259513 2013-08-27 00:16:12 ....A 171944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a0edef4368fe60d8314b50ed462f790573836526810de23d49048d390ae37c3 2013-08-26 23:52:56 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a102c350a2992e72c588a09b10d2dc711a8644c09b6e2c21187356761ce6c97 2013-08-26 22:57:14 ....A 332800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a17a916cf37d759347f562f69d2c1114f7fa64e05cbc4e0182e9a521d8891ee 2013-08-26 23:35:36 ....A 287624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a1c96cc4d17db14462540b629f41bf5011e938c193e956da68dd490564ac964 2013-08-26 23:18:32 ....A 21504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a255cab72dc71d0a4436ccf00c44b7dd46d4c55e4596d2ff3f7cbb23c8cbcf9 2013-08-26 23:48:28 ....A 698880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a2a6e21baaa288d12d6e2717aee0fe999a6bdf8181cba74a4d54e0fb26e2945 2013-08-27 00:16:26 ....A 15706 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a2bbe1917fd33d79458bccc0ec4f833f6e3ab8091c08d6dd6a8393171982862 2013-08-27 00:16:00 ....A 1026048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a2c6a6df486710013756417137e1c74269ac738c48455f4278f71de2b73b4ae 2013-08-27 00:16:34 ....A 41984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a4b5e232dc9210985b9dfc9778faf73a8b335a47179850d8f07338e5c189aba 2013-08-26 23:44:04 ....A 59696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a5244851e24c5ae6b5e41d6bccc6c4c720a0fa30998c93106bf0dad4b587484 2013-08-26 23:26:18 ....A 250000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a5901a5881e9bc159f0d2d81491055930caad32486f4ce406955624cb12b00e 2013-08-27 00:21:48 ....A 158105 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a6114ce18594e374ae7bf36d0a34f4ab7ed1a983d1704a5d1e9de50811fce58 2013-08-26 23:28:12 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a7182aa7c93b8d0cdffcecd96a96cf233fecfbb928b9dd366dc570eb46d6156 2013-08-27 00:19:36 ....A 192512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a7803447d074f34ca246db9b9ad458b751800ca945933a90d22ad5f4db0502b 2013-08-26 23:35:02 ....A 164221 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a8450aa5dee61935fce5a1912b03f937b67517a701040058de9ea06a1469163 2013-08-26 23:20:30 ....A 16568840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a8f7d0d8ec9f26dcec1e7724f4b3e055a9247ea27b4558829de07031088822a 2013-08-26 23:16:02 ....A 145408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a9102173853ce45077caa25f2741ce8ff954a9e91ef4489baa0107c342c6f11 2013-08-26 23:21:54 ....A 1655296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a913ebd90df7c1d867f7da905ded3d08bf722bc314c9c344d2c378e698268cc 2013-08-26 23:17:12 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a9986598e5e1819a0f82fa288229853d14e64799b069da120d0ee2345f595bb 2013-08-26 23:26:04 ....A 150437 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5a9e44147fcd476711541c85eb46ed6519c12ed0e35408e08a5f250a4b25ea7e 2013-08-27 00:04:46 ....A 450770 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5aa3880d8bff01a4444e4bd31c51e4a938ac78b9ed714a5a09f907f5de7dc362 2013-08-27 00:16:18 ....A 67480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5aa8a7ffbc7bcbb4fffba9e9f87c8c09e86e72bf44df8e226a92376c8d1a4c1e 2013-08-26 23:53:08 ....A 126976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5aaaa7f19f27d03fa2182cab6d007210176e16d25db03c8811a36ce4267fe90c 2013-08-26 23:07:42 ....A 366012 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5ab85df6cb9560578d2f7d41770fe7e3ab9ceb9003679333ab75d026c6658f6c 2013-08-26 23:12:38 ....A 5975 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5abdae6263e4789ecf28542a5c49874853953d161ad2dd84f5a48101a5c1b0b2 2013-08-26 23:52:16 ....A 128000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5ac3305881ea2faf407760c106b5d3476db01fbe80e47129046149f11dbbdda7 2013-08-27 00:18:44 ....A 582548 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5ac6c63722fc5e81e7bba5bddb64846a63732421cffd10fcb1910c250bb16d49 2013-08-26 23:51:08 ....A 1146880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5acb0c70925da0ecf4b61633848fe9ffc2fb3e6a7aeb825a244748cd0447df91 2013-08-26 23:47:44 ....A 824832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5acfcdf69935243e1cb5ae8716b44d48380cc66bbc164a88cc19c6e9684f3caf 2013-08-27 00:19:06 ....A 183436 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5ad286a215b0cdfda21324168c0fd577f8ae0065ca8e8f82de18ae456fd5ccf6 2013-08-26 23:54:46 ....A 41008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5af35e52c77be349aa4d96b93bfa07bcafa7a03acde320c713717e1d31ca8ce6 2013-08-27 00:18:36 ....A 134430 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5afe44ee135086fbaa6ed8e1ea446cc5c2d24760c9c8ab69b2f594db15ae498a 2013-08-26 23:46:54 ....A 378368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5aff833f4e1b444a1c09a5ee6014ac1fb5c1d02b0677efdbd4668812c3d792a3 2013-08-26 23:19:58 ....A 5205 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5b0dc4b9701a82e666e871673672cbe8ff5cb91178e55e002425324a21b290c4 2013-08-26 23:38:52 ....A 137242 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5b2a336392931759c11310e3b9171b517c2b6b21b5fa1ba02905706d618f5c26 2013-08-26 23:03:00 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5b2a8e4e07c2e41dae1c892fd9c0ad6a4114469573d2265571c3d79a28fa52aa 2013-08-26 23:20:06 ....A 631933 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5b3321743338164fe616d13d240287556ad052ae8203b7fb73e4bd25c2a54af6 2013-08-26 23:45:36 ....A 861322 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5b3b67cc871be0f2a11a93d16b8e9c28d7bffcf6182e7dfadff582f2e044de95 2013-08-27 00:12:18 ....A 172032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5b4497f6d54f31b30edadcd711e1d75e5560f861b989cae3376f8ad9adc53861 2013-08-27 00:12:46 ....A 615424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5b472f3d24111f1919003c9dd3bdabf2d760b5e61d9adcb163d4a67f56a57337 2013-08-26 23:14:26 ....A 156564 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5b61ccac640671385518e74536a61c6d731e92bc9e2ce8f832b2cf4f24478ad3 2013-08-26 23:13:04 ....A 451719 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5b6ad3f447b85ed4faf710d8ec953fb66e560473cf426a0afb3a50d0687764c1 2013-08-27 00:10:56 ....A 122451 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5b6b7abf98c0c3b9b5c2c1212b6007b6fce909519a27ffd159f905ac9f5d34c2 2013-08-26 23:37:50 ....A 1114524 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5b729be96e6c69995026a9b43426267adb51198d05046525d6ca4d9b6bdfc53c 2013-08-27 00:13:46 ....A 89088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5b8eccbac9c5a391e776352b3c4cc60abe03b67a4c4f180731a83232b0e0684e 2013-08-26 23:44:38 ....A 212992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5b927494bfb2af9a7c54d8804277ff9a6092a834bf3924af963d14aada9e8353 2013-08-26 23:27:14 ....A 28418 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5ba5f315f76c59eedb2b874b1fb78502acd3f24e273429266f8af0da7f80cd8f 2013-08-26 23:44:52 ....A 3299293 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5bb3bc56df00968e00cee6849e185a6929c50d0ef4834574af358a0fe7b2cb3b 2013-08-26 23:30:16 ....A 3973120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5bb40d29b54ac0fc545d6dd8e5aea1cd3034c0a5f76070a62d346b40bf20610a 2013-08-26 23:49:54 ....A 1032058 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5bb9353a543688de6f1110948a66cdbfc6e4918d02f6ac7f0b32d8fcaa5cc143 2013-08-26 23:04:18 ....A 29054 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5bd3e19dc662419afe95e83c93c305253e5d57089b078a591ea52c30b3f280b9 2013-08-26 23:14:14 ....A 205224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5be9238963528ae04f9a61a8253223961490198a00975a25314d60edbc2f984b 2013-08-27 00:19:42 ....A 12705 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5bf003b38a7b6f844d668a641f2cbb1c7746ad02b8b9ae26b63b4cba76e18135 2013-08-27 00:11:02 ....A 13875 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5bf1e85566df704be93336388b247230770c67044ec53c10171e22a6bd84f849 2013-08-27 00:09:32 ....A 401408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5c011b8b58a6dbc732275c3c6647531e3624538794b3c3c8f672d4041aac4a2c 2013-08-26 23:33:14 ....A 237568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5c0c98fd3b8ab6fa5afdfa7496d575913e7fc95df9a7baf3903492955d32a321 2013-08-27 00:05:20 ....A 143360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5c1756d245af95c690733b8d7742810aef2294835ed891872e1bc9f60ade7860 2013-08-26 23:11:40 ....A 86016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5c29b53991b5a5cf24ca23986ba9722810bdac2a5a32e9eb54d45860a00fb91d 2013-08-26 23:17:00 ....A 366592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5c302150a54f030f741731b628da37a22f07e38935a18d1f9d992054555ce5fb 2013-08-27 00:01:54 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5c3852e064f3ea2ca314335921cedcbe533faf02fe351151be0e6061ba6cca94 2013-08-27 00:16:34 ....A 123175 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5c4c0a90a64c1c5ac1d4bb4f8bc90322dd92ccf496c05eb655ee479459b30bdb 2013-08-27 00:21:06 ....A 37611 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5c5ae2b314f5b8897a8b7ab9d352b765bae765b94de94fff0588388b5556c2e5 2013-08-26 23:45:22 ....A 169984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5c5f6eda9caffdc27becef785fae7712f30d42d89c54f93e43b9bd86fa28e35a 2013-08-26 23:16:16 ....A 740405 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5c6688c2de1b4e1367d432382cf591e948db0287ea31c268d4bf63328d4565b0 2013-08-27 00:07:54 ....A 116996 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5c6dfcb5d413f5a1b48429a4920a3cef5fa9884ed14fee324df11906dee6f3ce 2013-08-27 00:17:32 ....A 803272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5c7bc47cc34d8a8b56ea0d0ddf003121ed55bff419d69d934f74697e4458fbc5 2013-08-26 23:20:10 ....A 538685 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5c800665f497f2e364c00f8e17d0219e8ce57d622c58cb9eebd49297194c765f 2013-08-27 00:16:00 ....A 72753 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5c98a0cb9f9d7392d889f2369b41458b3ae14c8a4ff3e5c7388db5c4cbe73ecd 2013-08-26 23:21:06 ....A 222720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5c9adb3ec9d82630302d78d97246a9c80e385f73c5c2ba37c99f8011fb1ff14e 2013-08-26 23:03:12 ....A 435712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5c9ea8aba5f4e870fc97265b71b26a5665a8316fb904f0c6c2a74d7c96c323cb 2013-08-26 23:36:06 ....A 397312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5cd1a1f5e0dbda4e239ef3be4b91d40a933cb804ad156965953a4947827a110c 2013-08-27 00:18:10 ....A 91796 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5cda6f5906c519f453b83d8cde7c6bd9e4344d142374aa1c51b6a83d33f56ef2 2013-08-26 23:34:28 ....A 1171696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5cdf39146f1345c480b343d6e759d4f6bd669f22d381271552b80119f63b5ba6 2013-08-26 23:36:44 ....A 49564 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5cf8ad572f0e54777a20b3bb9aa975158b29a8f942d80c31db40dd2f93c68d36 2013-08-27 00:03:22 ....A 1674136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5d2b0dd40a08b4688444662aa7f2d336c2058583c80a7ffb1075435736a9a865 2013-08-26 23:39:40 ....A 706994 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5d303d5a0555c517291e696f6cac7b35c82ca96b6bb38a1cff09d5b8e83e82f1 2013-08-26 23:50:32 ....A 3424256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5d394d8dde39708cae2b0a81a465e266ae0fcd706ce1b8af43b87c2e96c719ed 2013-08-27 00:12:52 ....A 33212 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5d3e41e3d15fc4641621d14aeccea32e3115be810736744f8a28830bc21f7f96 2013-08-26 23:45:38 ....A 2042336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5d4110330c2e543c9bae93d4796e626999fc192efd04d879f3160010744ba41b 2013-08-27 00:14:28 ....A 98922 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5d467657189901b222b0159e14b880b7ecdb4f06706e1ab59a58a60cb56e2b6f 2013-08-27 00:04:08 ....A 57856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5d55a74ef88c99122877cb5d5622fdcb3bf949999aa275e0f689f3e0c5204ce3 2013-08-26 23:15:38 ....A 405504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5d59ce1e71db606fed69764c16d89be9dd9a1e4c3979a20ccc369cb0780d2980 2013-08-26 23:28:34 ....A 156220 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5d71a860dafb6803fa49ff36d70e8ac6eeec3459fa590b769ed53258826b72d6 2013-08-26 23:37:06 ....A 1241088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5d76e7be8efafdba9ad0f06efff15b6e50ae37a6fea178ae218195f296afbb70 2013-08-27 00:20:38 ....A 3072000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5d837c621ed26efe22e8549bf585413f2a807d79124af2e16ac918bc78a0efc0 2013-08-26 23:38:20 ....A 62516 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5d8a05fdc7ecf6599e87705e6ab77f4e9135b84674c64200ddd7baf20739e3b4 2013-08-27 00:04:44 ....A 428070 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5d9174dafd5c6029f1e1448208df179be7baea1e976568692aed47f3bfc3983a 2013-08-26 23:39:54 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5d947bd444476c9efefa032c16dea316270b33bd5b51e8f4eea9fb9b2dd453fc 2013-08-27 00:10:34 ....A 90112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5da494b419512979161b404a212b5fa998bd28429c365b8d32ec676a85839b18 2013-08-27 00:06:56 ....A 1466368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5db83923fe8e8bf6975f4719c1e66e59dd290834e127cac8f64e090199174135 2013-08-27 00:19:18 ....A 443532 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5dcc00319c4eed8b79859b1412b6630938c8cf5772936a7ddf6df45fb6f733f5 2013-08-27 00:15:30 ....A 139954 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5dcd8d810243cb5d98585040e84bbb0aa20ca93f32c576a1b170a38e8d04931c 2013-08-26 23:48:14 ....A 49195 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5de3579ed55d5a4d3cce18e796a2d8b68cfb54928a07bda9444cf050f31c48e5 2013-08-26 23:34:36 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5de3bf634a1aa2d8f7efd328b5616283b457086df0b5e524e3d07104c769d584 2013-08-26 23:20:22 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5de9e3daaf14face89492177651fb224e2b1fa2fe7dfbefd08597b5454add267 2013-08-27 00:10:10 ....A 2295808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5dee1409cb6705bc07a6d4cb147ec5d0a5aeac5236694cd4332389c43c9a65f1 2013-08-26 23:52:44 ....A 994568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5df014571d29380beb172f51ac4947ad7e3ee409ede8f9514d874da6d281a50f 2013-08-26 23:13:24 ....A 16469 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5df646f7bf0bf979888d4c36bc4c9b7413260dc3d99da59da22d1508e584c9ea 2013-08-27 00:14:04 ....A 42496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5dfb552978f049985b045bc956e18e7b7d2c26e1d8c6124603defd4371a2ec8e 2013-08-27 00:13:42 ....A 162304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5dfbc3daecfec0d2fccd58a7a91c7dfd933429afe87a99ce6b71c6004898375b 2013-08-27 00:09:10 ....A 49428 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5e02ff769019eac0443e6a391cfd5f266913b80341a976dbc7f4f5cda53dfead 2013-08-27 00:00:44 ....A 129216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5e05320f9ec8691ef6fc63650b531bdb4db4c98d4b06eb97251236c20b40f902 2013-08-26 23:03:30 ....A 262140 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5e0537939d8467c6acb26bc27b5c69ac32671a88e991e52e3dea274c84adabb5 2013-08-27 00:09:28 ....A 476672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5e073376cc0b35d329825e8b0b70c88f985ede15e58c518b2db2083b1b1c82ab 2013-08-26 23:53:18 ....A 2524200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5e1333addcca87bbbd6c4cf44a21e39befbc4127f90ae443c5f0eefeff1235c8 2013-08-27 00:18:06 ....A 69734 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5e16e90556365ef29b2216b200b7e1f778ce82d6365f0a9a6669c16887464c8d 2013-08-26 23:26:42 ....A 95744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5e210b048862b0318a3cf474d32bab9e213b857a7df638205183d26bd80168fa 2013-08-26 23:59:34 ....A 59392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5e2a82c55bea8672ab2efdff0d04677274a67ded1eb4a5fb53ba54d8512c885b 2013-08-26 23:40:04 ....A 1649664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5e2bcbbb3b679770637aed6a80318c604e3bc41c2a34f0ace2dbcef3880e7ed0 2013-08-26 23:11:02 ....A 72026 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5e39114d3f4dc33fc39f4faa3ae5dfec43d413b7a02816fa770c8af21c88da75 2013-08-26 23:01:08 ....A 1220608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5e584e56cc99e526d4008c07ec359a95fe6740620e8f93e76f8deb49bba943f5 2013-08-26 23:01:26 ....A 4494032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5e704379e346e829a6caff1efbbf22778e8b3610ee167c3da74fa8932fc4bf6f 2013-08-26 23:26:00 ....A 106496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5e770606ee21713e291ec6e786f4160f9d393b4db6aca5362653e17ae3c694d7 2013-08-26 23:20:06 ....A 69796 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5e783ba53da2f15f5499f30e0b81699633535cf716995986e9f6f402bf54918f 2013-08-26 23:17:36 ....A 524288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5e8a085ea72adcaed5392bc78a66c152cc1019fdf3898d4dcad7ed35d08ff55f 2013-08-26 23:52:34 ....A 16096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5eb0a3da78633de3c358fb4f19228de91d862a66436a4a22b344d24fa76d87fe 2013-08-27 00:18:52 ....A 123490 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5eb43100c2011f17cc46c3dbeffb8eef51809535f5f5d96daa43a5bfc861a62c 2013-08-27 00:06:28 ....A 94780 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5eb70b767d3d02c7c2edeff665adeacdf990792d0eafb24a9b239cc15c798e08 2013-08-27 00:12:56 ....A 316308 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5eb79588c06792d87a3a36722b16e1baecbc3f3f317bdc1f216f512cb899e29c 2013-08-27 00:12:18 ....A 46959 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5eb8f1e7a7dc36fe545827dae63cacc09d9785b456058215cc77d04dc4b9b6f6 2013-08-27 00:07:24 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5ec6048478c235f2a5b29a7b80982942a81dff855177a682d7cc180f522ce381 2013-08-26 23:44:50 ....A 297815 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5ecfcd9e06b38f7531f5ce7cc2fbff152842004fc76b2a83b8022183e92eae1a 2013-08-27 00:04:00 ....A 577536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5ed0e6a227ac2f44b51b83c958adc37ff99a5ac1fcbf303999630184a8824799 2013-08-27 00:06:44 ....A 641227 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5edd05cd7b6f9d2e810a70e87d8483444a233d1cdd8652f21cfdd7260695fa48 2013-08-26 23:44:42 ....A 2565873 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5edf13cce630ae9c3f8edf7d5edd100666b05f900b88f85bba2eadbd1e2f6171 2013-08-26 23:39:40 ....A 1081938 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5ef5c0db7b42809dfb18d83be35fccea47e355492af913b652d03345a6b71839 2013-08-27 00:14:46 ....A 133440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5efdf715833ec0e64e97e936798067a9189d60987929fb24dd7b5acb77bdc73a 2013-08-26 23:29:12 ....A 2294273 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5f0660feedef262a14c1abbdb9149fb27dea46a4a1bb86a322d70974c3f8bb30 2013-08-26 23:51:38 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5f1d30db33cd1bc09dff248e4fde3586eccb2b23b3b559120fc34fb217b06c32 2013-08-27 00:02:22 ....A 570376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5f39e9fabafbfa08e3c6ef61ce3beed013e079bcae7a2e9364b3b64db1a3cb4d 2013-08-26 23:06:58 ....A 2944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5f427674ec5702b787f3827182913f64fdc76bd4d352e1400affe2e9ae84844a 2013-08-26 23:56:02 ....A 73750 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5f4707585d306b762394ef5d2d5e8184d93f8d887ce8aecc61e3b399fc1661eb 2013-08-26 23:21:06 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5f549fcab335abe1f5436446b6fcf7149c9608d7ba49c837d4e23fa518bcbd54 2013-08-26 23:15:48 ....A 479232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5f5c5e5894abc82025fcf86a00026d72d01b627d85171b30ceb971a2dbeb198b 2013-08-26 23:52:04 ....A 53248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5f613e8287444a067165ea06d6216b767b64e94957cee031615034c511a70b9b 2013-08-26 23:14:18 ....A 5357176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5f6e7b4867065e395b2ea3e4ff960a7aa6c19199cb689a5faac3c1dc5786481a 2013-08-26 23:12:16 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5f6fbd868f8f47b370132f47e1d81b61648ea3b2501b85d30205acd3d293be26 2013-08-26 23:02:30 ....A 96035 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5f7880bb693bfd5551e4034f48f2a2e52f5055a9ba7b4abc8a72fea433a3250d 2013-08-26 23:33:42 ....A 142848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5f8bf198131cc9ee5ce39dd20c644c4a7711edbb9731886c3a7eaf731b74fc5b 2013-08-26 23:50:30 ....A 146043 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5f93bcb420df8fa524c1c09e2610b1fae27bea3d1aaf6aa61e9f3d3b0473b9e5 2013-08-26 23:14:30 ....A 15872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5f99e505f6718f2dbf478ea96ee9c37157e5c5ce37012addd8d3c8e1f6c37434 2013-08-27 00:11:30 ....A 123474 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5fbeeab5fb86fe392ae80b20cf54060846e6e1940ca89a044ffa36cf51e0053a 2013-08-27 00:12:08 ....A 638464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5fca3523ce93e39330996666ce7ad5f668b9420622d808258af09881e0139a27 2013-08-26 23:05:42 ....A 662595 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5fe637dac70c393f8cc30d38ffe0d346c2672087fee92f5d789cb87d1f997f53 2013-08-27 00:08:50 ....A 368832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5feaa3dc45a56ec983d034b05833fc65d142420315fb5beddcafd0f7c8021183 2013-08-27 00:07:16 ....A 4894212 Virusshare.00090/UDS-DangerousObject.Multi.Generic-5ff2e00148f0618481b6aacf5f2fe466f0bb5a9fc7c2b20e448ef0a572532287 2013-08-26 23:42:50 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6006651313961765f16de7adde6f0bf9a2fc25c4e7d0c81c7f18b1914dfd6c42 2013-08-26 23:23:30 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-600e13850c41ad1891e07722b5eefcb0523f2d156f792cdac83909a3ba26e073 2013-08-26 22:58:46 ....A 24640 Virusshare.00090/UDS-DangerousObject.Multi.Generic-601201fcd5e44ad1e2500f2a1b08f409c69afc2771b05a92ea316c7d04534119 2013-08-26 23:28:56 ....A 1639136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6026e001146b7ac5e67603ff85dbb5d604de7225cc51b1cc95f9be54b04bcdf3 2013-08-26 23:19:56 ....A 237568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-602ed3fcb7e23228522bfbe4d376ad90cc90e1e3cba9398457f135483bc0f55d 2013-08-27 00:17:24 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-603d0ce0cb7c598ea4328decbb62ee8df48680ec5fa8e4fbeb8ce3f7caac55dd 2013-08-26 23:40:14 ....A 1892272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-60415a59b2882eac484ccdcdc87c7ce76614415dbf087d150984ffd5e2184d72 2013-08-27 00:06:50 ....A 118784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-60516e48c93e58bfd6836f3136da4ae2dd762d3f3e2ec49e0d6f1cfab69ae172 2013-08-27 00:13:06 ....A 94720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-605442253ad2f65847c91063eb2cff3c9c14a638070e0c7c2679a336e4c3887e 2013-08-26 23:30:22 ....A 2057739 Virusshare.00090/UDS-DangerousObject.Multi.Generic-605639b98a91cdaba48110a690653219287fa2a5555602a94a0466532343b6b5 2013-08-26 23:42:42 ....A 860160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-60614bf6b3788732bf40cecaf40e8352c0de1e960604120be4d60c508eebe3ac 2013-08-26 22:58:56 ....A 1707552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6067a560e2b00bae393e413f41e24852dd81d18482cc23fa0a7338e2e7f2579c 2013-08-26 23:16:10 ....A 1135407 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6087c56a3336b9b27eecf41e4d07cc8313be7a99d7303923404735fcdf283fb3 2013-08-26 23:17:00 ....A 906286 Virusshare.00090/UDS-DangerousObject.Multi.Generic-608d401538daaa8960d86a425f1155f36380f237c8f262b763d30e3aa73ffb9d 2013-08-26 23:39:14 ....A 238272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-60a878c0a2e247511da1f3d1177a50dca6016faf9d89ace24945f61b1f886993 2013-08-26 23:31:44 ....A 601480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-60ba5dc6246db46be17bf096c16e35f6a5c2ed8d32a9d2b24cdfdcbbcf8306fd 2013-08-27 00:18:46 ....A 403968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-60c354edf093b7b5f84542460599ac2485617256c9d4a07ebd4fc3ccb57be726 2013-08-26 23:41:48 ....A 23400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-60d11e1fd15a328f3908d9abb951a4e47afa8d6d8c9c2590fbce7b7ed007d2b6 2013-08-26 23:57:08 ....A 4459272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-60d9c38fe4888eddc4aff5365c763e48626022620b4853eb908fb89fa8390f04 2013-08-26 23:40:06 ....A 33280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-60dd6b2d3e5bda3f3417d2781b1c802672dc94d90cd44ab0e5debb396f7fc022 2013-08-27 00:16:26 ....A 191488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-60e67c617e41b6f75e7f3765ea763ecc5d549fa6cfb1cb27207e29172c222c02 2013-08-26 23:00:44 ....A 1620088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-60fb1fdbf7b507f33076be78dcb82f51783fa0ac8f330bea5032be0cd85f326d 2013-08-27 00:12:22 ....A 229376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-610d64f559ab8e13943d12b58f2aa10122ed9a30c54eee6b4fb92dbae1fb102a 2013-08-26 23:20:38 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-611bedaec2d9f1804f94f70e9ddf1cb36af051980077ff393346e238b0eb8d00 2013-08-26 23:07:46 ....A 136887 Virusshare.00090/UDS-DangerousObject.Multi.Generic-61335dd813e894c52a20a5fa741a406b8f762252f557dfcc5bfa316378113964 2013-08-27 00:11:20 ....A 261970 Virusshare.00090/UDS-DangerousObject.Multi.Generic-614232cd6a90828ead61affb42e203d7a370b6dfa691e7d8168a56a617e6060a 2013-08-27 00:08:22 ....A 80967 Virusshare.00090/UDS-DangerousObject.Multi.Generic-614a656b2fc81004deefdfee5e009111714e9709113ed6e846beacad1f765f72 2013-08-26 23:53:20 ....A 104518 Virusshare.00090/UDS-DangerousObject.Multi.Generic-61548a0919ab2e867bb7ac676fa55b64b121a5c2c57422fcd00bd0a0028bc9e4 2013-08-26 22:57:00 ....A 58880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6162d9994ed6ec1cc654fec7079ead1753332db6c70badc4cff8ccbc26704d2c 2013-08-26 23:11:10 ....A 1015808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-616ef54258c3b7a074a110a32118417c22950966ab09c9d47d496df6e97dd974 2013-08-26 23:47:18 ....A 2212352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-61740fb569087d0fed7f8138611d9fefb3476a0c6e02fb3d9939689315350693 2013-08-26 22:56:10 ....A 277437 Virusshare.00090/UDS-DangerousObject.Multi.Generic-617a2c1e55d6aee41da86ca8c6eee5038dda09570eaecba70761fc4803cec806 2013-08-27 00:21:44 ....A 80908 Virusshare.00090/UDS-DangerousObject.Multi.Generic-617e4fb873fd2da7ba4f2e8ad30b5958ca490ea2784ab558a56e3d78644184cf 2013-08-27 00:16:32 ....A 29696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6180e0bb86c28eb0687f3f2126e49f29b03a98e75a26c25e1ca3b70a9bb6719f 2013-08-27 00:14:48 ....A 123975 Virusshare.00090/UDS-DangerousObject.Multi.Generic-61810efdd147cfe6bb739f304de37cf3b2ed41057b9efda0a885f4ec5cdbf96d 2013-08-26 23:46:46 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-618d09359c63eaffc6ac4b365879d1596143e1f896cbaa5b35dfb24383223493 2013-08-26 23:47:12 ....A 4490048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-619172c5b478eda1f14e5255771ad337fc7f269c4f3da8800cdf77b68cc69061 2013-08-26 23:51:20 ....A 158208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-619239e30d05136e6b07df3391ef014e862d9fbe819641b85c7fcdedf694351f 2013-08-27 00:09:10 ....A 183967 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6193af9015689ca49a5c13dfbc0b37c37090ad07cda1a8412a663dcb555c2465 2013-08-27 00:13:58 ....A 89088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-61caf05802ed53ce02943023c557ebc001813a574f9a73bfae0cefdf19b26ed1 2013-08-26 23:36:30 ....A 116164 Virusshare.00090/UDS-DangerousObject.Multi.Generic-61dac52396b75d2038ec762db6b8bcfcaf9690cb0d9fe2299043eafd5130526b 2013-08-26 23:11:38 ....A 1621504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-61ecf4860e9e2ca8af82c09e183e8a8a01527ffa3753372e4e07d5346a04fb1e 2013-08-26 23:05:20 ....A 650952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-61fea0b86ead6e8e59f3b156674c441eba8a64995558ecdf5afadf4f5db13ddd 2013-08-26 23:12:18 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-62048e3f1a6395bfc2ec4e80acb5bb8571aaf56a7fb8f3d12a201761a1e7523b 2013-08-27 00:08:22 ....A 4075520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-620a03668303f51aa407d2263bda7bfc7974c76689c50d0557832fbd1bec0c7b 2013-08-27 00:19:16 ....A 76675 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6218f3716dfe4b4d2d7bc04c6cd1730d2b3891c61048d814b6fce6b18d4235a5 2013-08-27 00:03:58 ....A 124928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-621c26dd51e73ea72e9d973f35862cf7449ea586d0ced988117b6ead4cc902a7 2013-08-26 23:00:32 ....A 466762 Virusshare.00090/UDS-DangerousObject.Multi.Generic-62205e5037c35d5baa27d9491ea1648959b10cc8e429ad6d2104378caf918fa5 2013-08-26 23:58:20 ....A 1201800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-623380d6f4be0aac8cbeda2966305920408c58172fb2a92b89c3249576175388 2013-08-26 23:31:48 ....A 120219 Virusshare.00090/UDS-DangerousObject.Multi.Generic-62379a3d5732a4aa29a1ca42c5be3c6fd1f1ea520f8395e85c20996ee387279f 2013-08-26 22:59:40 ....A 343552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-624e345b3d3930afa7308d340ea5b045b28e8efe8505cd14f6cf32bf9f4682ba 2013-08-26 23:47:56 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-624fec4a7ad09b1fd55c3e297dcc4b29a0256285d9a6a505f066de4cee8a4da3 2013-08-26 23:34:04 ....A 875513 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6255c255d91d5a7831734edc3bc4778dd6a6a8ca77f0170a84634ad155519309 2013-08-26 23:26:04 ....A 1767424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6255d749b43ad3a89dab06510b1cf82119d477ca589627407d48a3f471d970a9 2013-08-26 23:31:22 ....A 103986 Virusshare.00090/UDS-DangerousObject.Multi.Generic-626327da77bfd4771b9bf451c7ed61371f8efcb1a0bcb1bffed1865dc902268d 2013-08-26 23:19:58 ....A 268581 Virusshare.00090/UDS-DangerousObject.Multi.Generic-62639cc9dfdd156e1b3a945b57d7f3219bed40b6e5215988819420395d28fd50 2013-08-26 23:34:54 ....A 25133056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6270318f1ad41aa0dc7461d158b9ea276ac6ef6b8d92a82a2dd0dca103af9642 2013-08-26 23:08:04 ....A 5735496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-62797adcdae181db3fe332134e880df6502d4ac55ccb580172726908be36f087 2013-08-26 23:14:18 ....A 165888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6279c7a8bcac701314d6d568d5f1d516ce1c3145156478797e3d1ca811d06ea1 2013-08-26 23:03:36 ....A 208896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-627a35ae35e7649bf5daf0900fe9124927b0d9953a81decdc8e8b2d9db428d31 2013-08-26 23:03:44 ....A 35328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-62853b8ab2e51e398b90c16d49c0bac13b47f46db5bacfa809330b0eb92376d5 2013-08-27 00:14:50 ....A 33123 Virusshare.00090/UDS-DangerousObject.Multi.Generic-628643a7df5d2265e70f7d0d81657edbe8412139cb756bf583d5eb835c73dd57 2013-08-26 23:05:56 ....A 261947 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6290f7f5effc0a3913fea3b7bc44b73ccf27b2255bcbf1bdfa1a3c0ce06d624e 2013-08-26 23:41:12 ....A 104204 Virusshare.00090/UDS-DangerousObject.Multi.Generic-62b902f9fbc9051ac06a86dad5653dde06ccf048fa6aa1f788c8f7ae2570dd3e 2013-08-26 23:48:18 ....A 2276126 Virusshare.00090/UDS-DangerousObject.Multi.Generic-62beebc6f9a12047580bcda0d1ff2568d9219cf40a397ab83a34b769df30322f 2013-08-26 23:54:12 ....A 323584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-62c58727e7ce7d2a61dc639fc699fd476c44836131689401e2941a7cc81ec64f 2013-08-26 23:58:28 ....A 2412665 Virusshare.00090/UDS-DangerousObject.Multi.Generic-62d339a87de0f3c3e1f905e8ae9c3bb076e36fefe0ed5e3cfd68ae6d5357a82a 2013-08-26 23:35:02 ....A 14336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-62dad4a054b2ac82896b3fdf427e76e20b5aa2cb847ab16ba36fc23b255fb00a 2013-08-26 23:08:50 ....A 269167 Virusshare.00090/UDS-DangerousObject.Multi.Generic-62e355c629c8ba533c5181dad8f7ab2626ce373f987a18e6c8cc4bd9c7fa2901 2013-08-26 23:09:56 ....A 77824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-62e9ce0acb1790bdeb24788303005693a19b8f1a7f235281698730c64b092267 2013-08-27 00:10:18 ....A 147533 Virusshare.00090/UDS-DangerousObject.Multi.Generic-62ea6dca5ca2d4e423c03200a36756ab34503e7fe90ca70f57b2745f362ef2b0 2013-08-26 23:19:08 ....A 52294 Virusshare.00090/UDS-DangerousObject.Multi.Generic-62ee557aaba790da7dc0c44d01cebf097f631ff244682c8c2699f1aace291ebf 2013-08-27 00:07:12 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6320e74fa6c55035421e226faac1df27d8a4edde6b526844bffd7a26b99078cd 2013-08-26 23:31:26 ....A 282880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6321446b4f41221677e89aedf6cabd4b3a95e1de41e730bc14b74f14f05f4d82 2013-08-27 00:21:20 ....A 389942 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6323da33914defcb5e469b2397d4f5627c2244afbfb635c30acbd90970c1df35 2013-08-27 00:04:54 ....A 1776880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6328bb48b121e3905fec3205c7804acc2bdf000e7b6912965e45248423a2c085 2013-08-27 00:11:58 ....A 102400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6342eb7655894644e3a8b4ec512820c428af7fa293b1fb497f0a8ed2b7768f5d 2013-08-27 00:12:44 ....A 385024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-634eacd74512d154dba3780c1f80490d7d67de425272d10650f0eaf6db475b25 2013-08-27 00:18:10 ....A 71248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6353d69f04da3147ddc9781d8932cf3986d044042d6e4d690ce3b7e75f243094 2013-08-27 00:09:52 ....A 1600512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-63732a4ed381169e92e89e5543a402ea26b0ef5b4d9a185701c89cebb7ebf45f 2013-08-26 23:12:02 ....A 516096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-637612caa5e3785493c6c9b34561048b98f03ab0e4ff7833a13cba763e82cb1d 2013-08-26 23:22:18 ....A 53629 Virusshare.00090/UDS-DangerousObject.Multi.Generic-63873c94c4710f281085f3db1ae6464a55e4edb5ef0762d0c1a55a5be8f9601e 2013-08-26 23:05:08 ....A 8704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-63935280a17c1029d06601ae89976574aeef6ee486e441824787b4767ec2dea8 2013-08-26 23:28:18 ....A 112962 Virusshare.00090/UDS-DangerousObject.Multi.Generic-63966d683f2daaeb034dbe824cbd972573911d3908e95aea8b64abd95d079bb1 2013-08-26 23:37:58 ....A 102400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-63a1dff7b4ddba28afabb4ba75b0f942e8ffd329e9ac410221acff2a86f33a33 2013-08-26 23:11:58 ....A 320000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-63b5646b4cf850088a112f453b1ad61e482b19489a3aea8e9f30f63ebfdd5c06 2013-08-26 23:08:30 ....A 1649287 Virusshare.00090/UDS-DangerousObject.Multi.Generic-63b782e80eabe8192a41641de1bcf17c37a5590fae05e4c5469a98cc9a578d58 2013-08-26 23:09:42 ....A 1427736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-63ba274f08e5ac1a457557132f994053bd4956d4651603700394a1f54bd5b306 2013-08-26 23:08:14 ....A 26112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-63bd5fb62253e840c6b4eaf74f274f04796dc08c8ce21f91249168a39060a1d4 2013-08-26 23:46:22 ....A 764136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-63c1d0c56575722e80678a9bb2e3479532b05a481133605e6b0f476ac751c0c6 2013-08-26 23:33:22 ....A 211968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-63c42367ad895c0a0b56a97fd4f38d8fbaff9d6366b9edb0978a66dbf0eb2e60 2013-08-26 23:28:36 ....A 534016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-63d8076eee584a2de5b4f5b142b902b456dde862c67a742d2c8482b828dcd932 2013-08-27 00:10:48 ....A 2652872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-63e2bffe5905529230dcc84c79261409069e8da5ce8c6b14cd14691fc9d015a9 2013-08-26 23:32:26 ....A 369664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-63f6ba9a24a6a179ff8d92713c145f6c811f04a15497cfe62100cafe76c3f936 2013-08-27 00:01:56 ....A 212480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-63ffc79651633fd3d9b7ef8149c41911823bb77eb960c77d5dd8cdf4f5a0cc57 2013-08-27 00:15:02 ....A 157046 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6410f99218edb5680ddec015dd535c4741a1989b61f94ad0742e42c6f3112972 2013-08-26 22:58:14 ....A 800159 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64130168177cd55e1d4ff38ea1131979382765376ddaf78cb4fdabfded4c99a2 2013-08-26 23:12:18 ....A 3393896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64171ae0cd8caa0813eee05497881e0702f77d6b0d9ce54d8979133ffbd624a3 2013-08-26 23:01:22 ....A 2409472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-641ff366c24c8de223a217b9b5f448fea9ef693123d2f4d24d294f2a0b93a07e 2013-08-26 23:41:00 ....A 3105624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64244d3b43653054d1d73f478739e132ef933a3c2e466a6226bf46b5e344fa2c 2013-08-26 23:28:36 ....A 1507328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64255aac6c682680a27fdd173c5435e5c646cc5c854ebddc7760ae53e3a22ec9 2013-08-27 00:17:10 ....A 380416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6426b2bfc625aaaefa1431cc8aa3d3b37173b904a6273d70d222f3254f6bb000 2013-08-27 00:20:38 ....A 10752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6437c944f25bf62fea3e7005cdc7588048a7452caa45f39bb02e6e635ab32471 2013-08-27 00:13:46 ....A 123473 Virusshare.00090/UDS-DangerousObject.Multi.Generic-643e95f7901b6e7670fa871cd500bc24e98ac43bd460760c21cd6f654fdac0f9 2013-08-26 23:53:30 ....A 446464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6446e8aea5f4ed40e94692bd755c11d77926fcc8d42b727aef0533d1d9594ab2 2013-08-26 23:49:26 ....A 11264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6449db61b00112181f73c9226bf2e3c85870b4dab8f0701a5b0480c877a466ee 2013-08-26 23:56:02 ....A 679936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6451757fc5bf64fbf2c556bc0834c20d90c53060555901900dfafa9d8616ab04 2013-08-26 23:22:26 ....A 737272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-646107d45814169b2220ec0ecf426a5c659b67fd4a458be785a91d9397e9a0c1 2013-08-26 23:56:02 ....A 196608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-646381826cbf6002536e9fd0a80a907912ba157206b40c5fa756e232a142a9f4 2013-08-27 00:01:38 ....A 46464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-646b0ebcbbb02dd3bf89ca4bf5b7b6849773c19345204c4e9ef6a28ab62be0c6 2013-08-27 00:11:54 ....A 949248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-647410fce268fb92ed51a1c5e72df62f024546c9350d5beff9a8fab9b726a7bc 2013-08-27 00:12:32 ....A 23552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-647d9fae4492baa4cf300b90e04c629d371647973d3130610ac9a36fd4a6915c 2013-08-27 00:12:48 ....A 184320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-647edc00f33b26b3506a22d7c6bce3e171587d70fe75e08476d7f8af23aba8ae 2013-08-27 00:05:48 ....A 21888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6480a2b868eec36b3540f48066372422d48c32a11e9eafc7fdf13879025eb021 2013-08-26 23:59:32 ....A 19968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6495861cbcb5bf4b135bfb57d5c54bc0b732e14793980647e4c86ea4ffd395be 2013-08-26 23:39:22 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64a07f57a1021aad68d2f70b271729592e9ae4efde8661b9cabc79b434cb7f43 2013-08-26 23:01:26 ....A 268800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64a32a056f86e455b5cfc68f8fac76637424f527b3ebc1d79fb3462be928f80d 2013-08-26 23:21:26 ....A 385205 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64a627d4b537220a2674f99268329e4c344cfb409dcd4e9f9132856fa2651e0e 2013-08-26 23:37:42 ....A 601480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64aecc207120130e41564b715fbe93ba9f54d44c1f1ca46a005566f42f2dd540 2013-08-27 00:17:42 ....A 17408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64af868721ef7fa54f09d739cc1b27d95fb6bdefee4d29488426aaa5fde44808 2013-08-27 00:21:00 ....A 295632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64bc452e80031a3b807480dcbaad129d6b10757e117c8f9f23137b62b83c240d 2013-08-26 22:57:54 ....A 1150375 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64bcf300dc4990785bfce19622d2d7d4484ce081849222363c6301497305799a 2013-08-27 00:07:12 ....A 1111552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64c011fec4fc4798f80869071d8802b2fd8618015c520db20c36758860f9f670 2013-08-26 23:22:12 ....A 160944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64cfa8ca8531d6ce477662669c5e0c7daff9ce1f8c47d7d0d380dc9459c077f0 2013-08-26 22:56:34 ....A 2560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64d05a5c0a1f270188b04d72f0bddc76ccdfdd88e36cd86e305b55ad9722b786 2013-08-27 00:20:24 ....A 31744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64d5a3b5b246f3fe8fdba8b32e0e32202fcb18daa9e8b61c911adfdb5de18425 2013-08-26 23:22:16 ....A 6069488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64e4164722634507912bcd06f3ee746784e3833dd2faa1d3f79ab4d0d47447e8 2013-08-27 00:04:08 ....A 373419 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64e622dcff7f46a3621293986d10c2e60de196bf0563437df61f91e45d479c5e 2013-08-27 00:13:46 ....A 71168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64e9ebba3e6acddf35755a2347e9ca54cbf9f1ac9821a7cfd8435fa97b9f43c7 2013-08-26 23:56:02 ....A 96999 Virusshare.00090/UDS-DangerousObject.Multi.Generic-64f51314d4d5974da3b88f4ad04e80e20b75be7fbb83276b3c6cc2b73f360fd6 2013-08-26 23:14:18 ....A 75320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6509c55da82b8a5cf20d37d518df7488b5d543d8b44ea0a0dfa972a8618cffe1 2013-08-27 00:09:18 ....A 394240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-65155c31b5732cf9f3860e8255758792c1df1ca6af70d7f97ddc7fcb6d5f6d53 2013-08-26 23:54:36 ....A 423424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-651dd4064a9444a10b6b354b0a287cf8dc024a9844f62dc43c05e791b52eec81 2013-08-26 23:34:48 ....A 263702 Virusshare.00090/UDS-DangerousObject.Multi.Generic-651e24be126e3383acdb077b266fa143953bde42ee7d430f5c0e6196d1a1c472 2013-08-26 23:12:36 ....A 624136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-652e2de961f36b7798a892b04ecc842d7710100d036de7ad4a8d8378dad00825 2013-08-26 23:54:02 ....A 446464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-65318a645b15b92d1f1d827c9775d17c2b7d1b344a386110e104208fee22fa02 2013-08-26 23:36:14 ....A 84101 Virusshare.00090/UDS-DangerousObject.Multi.Generic-653218a8bfa7d5cd6ee3e8b442fd9a910f577379f557e81283c202640b649dd3 2013-08-26 23:38:48 ....A 847872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-654b9b9cbbf114d11a6f18f6c778c2d71d297ffe0289745700c896c7a423d629 2013-08-27 00:02:26 ....A 537625 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6563925cd69c0133136b9187b1474da79e55dc063e01013213791e662e48f0bd 2013-08-26 23:25:06 ....A 32370 Virusshare.00090/UDS-DangerousObject.Multi.Generic-656e14e9ded651d7c0ffd601e59c83e62ae2725d1896f67231b5808cea8c1eda 2013-08-26 23:01:06 ....A 34304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6574ffafbe01191875220534f5cabf598703d3aca5db938ddbad8b6d26ce7ed5 2013-08-27 00:07:24 ....A 321593 Virusshare.00090/UDS-DangerousObject.Multi.Generic-65799290d6e216ac4a13f962e8e1aeb71b47f815149262be611fd501e1e29ef5 2013-08-26 23:52:14 ....A 80380 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6579e00b9d7d5536cce853f954cac418f63c006955816bcb611ca25ecdbdbfb7 2013-08-26 23:35:24 ....A 192777 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6580e3cf38e2c123de3a62a47ddad26c46b76206d3a864a21d3dad6894d4bff7 2013-08-26 23:00:58 ....A 30208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6599f80a1387fa69a3f84a0ba45c5c44a37254e9c157bdd17dcc1fb1cb592547 2013-08-26 23:51:22 ....A 2549966 Virusshare.00090/UDS-DangerousObject.Multi.Generic-65aa31f018e4d8bf17a6afdcc101de8bf6ae1ef43b82813300add49ecf7d3120 2013-08-27 00:14:16 ....A 157092 Virusshare.00090/UDS-DangerousObject.Multi.Generic-65aa9e0df909c7c318d54685f3986ae42fdf60c9fee0eaa6fa0433b91f0fbd27 2013-08-26 23:42:26 ....A 1266176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-65b180c198d67496ae39a20a8d7dcc17ac873a0f6d9830cd02f739628b9d739f 2013-08-26 23:50:44 ....A 225308 Virusshare.00090/UDS-DangerousObject.Multi.Generic-65b3bb7d3c031016763bd806d723d2ac3a7c4e633f111b85f94eecfce842d04d 2013-08-27 00:21:00 ....A 1190600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-65bf7db1c27d21310a079d0a1758acec6686ce057224217eedd8f90773502d32 2013-08-26 23:25:52 ....A 4104200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-65cf7302276977948a93a8786e8a3f21637bca3c98e26f54721b2cfcaf9e3f16 2013-08-26 23:39:32 ....A 7082984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-65d334544c97febf07faf8aaf2ffafd28c97f815b8e4b83c6e0520b5f6d2671f 2013-08-27 00:20:20 ....A 29696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-65d3a46af4a4f1e8e295abe3a4095295dba1bde8e5e7e7ab8003570511b9821f 2013-08-26 23:57:38 ....A 372224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-65d454b9cb1fd927aae02a33fcbebbc48ed373b18644a0a556171b04d8ea64f1 2013-08-26 23:25:24 ....A 2051584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-65f01e16b5867ccce66e2485e99f983dc780cd32cf91eaa78844c7a7b3c6ecfb 2013-08-27 00:08:38 ....A 44544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66091a8e5e687cce6e65ab47c855214dab9ecd22363c3bdbdfc03cd5d4b386e6 2013-08-26 23:47:52 ....A 185530 Virusshare.00090/UDS-DangerousObject.Multi.Generic-660b6f8ea6339a5febddaa75d22aecf40f96961dd16bfbe670b80555a3ed0a08 2013-08-26 23:07:54 ....A 240320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66107b730d3edac91af7627466420af8b45b7be3c9ab68766ce4a337c9aa9ead 2013-08-26 23:50:42 ....A 501446 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6618579eba7465fd01080acc54b01eac4c4984a676d5a66023c337cbdfdf299b 2013-08-26 23:28:56 ....A 2504472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-661b4600c93f71237b13ecd9829ae3631a5e48cb9c537418f70dbce285c59910 2013-08-26 22:57:30 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-663451abafe457ea54f047a4fc80a5e8f144d3cff2e4a8eec68bd6734ae50a11 2013-08-27 00:11:36 ....A 27231 Virusshare.00090/UDS-DangerousObject.Multi.Generic-663d848956f935fc78bc707703bd4796b0eb466f9d5246fd9d85ce9a2e55c2cd 2013-08-26 23:41:52 ....A 16896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-663e8f430ae36aade844ce7bfc141061c5a142266470b656e9a3d34691dd12d2 2013-08-26 23:48:18 ....A 10752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-664940a9c33a7eb23bbe8dbdf508eba3ccb47a6b7a9a791f36f79ac496179ac7 2013-08-26 23:12:28 ....A 1290112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-664c304072142390e494eda5cd2ce970795880f15513a98e03aab34b5e713e7f 2013-08-26 23:47:46 ....A 602504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-665a08e500d859d26de880bb9d49b2908faee4df67b403b7feabd71fb8e1906a 2013-08-27 00:14:44 ....A 86975 Virusshare.00090/UDS-DangerousObject.Multi.Generic-665d23d58bb15270ef1fd45f50a823d4efdfdfe995ce67b5106c42010ce28e2e 2013-08-26 23:31:52 ....A 282072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-665f55f2bcc2ee3f3635ee81f04ad12c7bc41c7d21a0b5527662655175be4d73 2013-08-26 23:52:16 ....A 2040144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6662a39361d2b59f0727392cb1a9866f216f2ed33d7e6973877a3b669b0e4814 2013-08-26 23:20:02 ....A 557197 Virusshare.00090/UDS-DangerousObject.Multi.Generic-666dde2fad21a75046e7c3a8725d3ec755f53ca0716bbdf5338fd755ece5f551 2013-08-27 00:11:22 ....A 26289 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66709c323b5aa8baf8195ce26e9fbd398d48c54079e7b6d56bf0cef45c5202fd 2013-08-26 23:45:24 ....A 60928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6676a18e9d4607c6be4b766000bd3bb4ee7e2aacd05509c0e397700749a07ee5 2013-08-27 00:10:38 ....A 117101 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66782fe6d7880d7450f8e60b043a9ca52a662b9341d2962f0ce32896f5628e2c 2013-08-27 00:12:06 ....A 30208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-668b0657ab3aedb713bdf19b080210961f05be3b1531cf87beda7902f84333c6 2013-08-27 00:14:18 ....A 86797 Virusshare.00090/UDS-DangerousObject.Multi.Generic-668fce6b659453bb9b4e9f7fe212691b4bbded28d4031f1859d33c75330fa92d 2013-08-26 23:42:24 ....A 159744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66ac5981cda97acd6839bad7e31af387a88ed2e3699e8565713a9dfbbdf41d81 2013-08-26 23:54:42 ....A 823296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66ad985ead78d04991f6cf1ee84bfe67cbd575b9a455853e8cd309805d29fc72 2013-08-26 22:58:00 ....A 168960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66af7cebf3cac7e850a2fc5765df1c8a1dbd8b2819f3d3fde4d3bc5516d19e84 2013-08-26 23:37:08 ....A 12656640 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66b02fc266d83bdabe6f5f2385c15c03f606431df3ae1d75b2e2585357ca35d2 2013-08-26 23:08:42 ....A 182295 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66b956b841f6e2ecb213dea87e2b55416399d92b42ac49894e4dd77d8c318eca 2013-08-27 00:01:42 ....A 30642 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66be8e009e1a7487a98d8cb081b7898b97f6f06292d28a0a4243a7dc0e31d557 2013-08-27 00:14:04 ....A 13824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66c1da3e80a3490e4b2c8eee52ef5abc89783df8f4cbb9504dd0c2c5234c2853 2013-08-27 00:19:36 ....A 392704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66c26733e83bd9aa1137844eeb8434da0990d690e9b2c6fa2eab8584f57f7728 2013-08-26 23:36:06 ....A 6886880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66c3babc3dd89f6e0045c48c0663234252756610bf108ea57433e9fc883d5d2e 2013-08-26 23:28:18 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66c77ccfaf9dcb0fac18b7f4f7d7f22774c20f6567b3cd770d56abb0937ebdc2 2013-08-26 23:08:44 ....A 1889738 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66d1b5b9332ee3fd76dcd398b06f100afa887ffab9af8bf7e945fff1c24926f8 2013-08-26 23:11:34 ....A 358559 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66d7e9350efe3a6667fb18bad4b5e2510b3341dfd2da737761abb3ca0be7cfaf 2013-08-26 23:42:10 ....A 43000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66d90bb868a49fd6cdf03ce27da305a776c59e5f77246240c32d856bfd3948af 2013-08-26 23:20:08 ....A 831488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66da1df805c78f6cdefca41582e523ba7a9e07158c9eb1e071aaa006b0791ff7 2013-08-26 23:36:28 ....A 181172 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66dd7b52f629d84648c6c18f5033768c26ddb2816c69af6069c38c095a611609 2013-08-26 23:28:20 ....A 3235840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66e2be307b7b9d6234c23648c4a0818fe676ef987c587df81e4724f7e67cb413 2013-08-26 23:55:38 ....A 142872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66e44aad8a22eccf6f3de88b85fd2a93d5e0bbcff2a9e12377cdb86c326232b5 2013-08-26 23:12:22 ....A 11997 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66fceb39204134e39fc7a0bb3f3ecef763d833c3db374a8968ed0240d71280d9 2013-08-27 00:14:56 ....A 121015 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66fd30040b1f14f8ff887a43a8f9c3a4380927435802e8579e29b92781d674d3 2013-08-26 23:03:46 ....A 7168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-66fe5d980643c71578e9560c91a6764c4cf7f58c866642dc2aec6473a834da95 2013-08-26 23:40:52 ....A 456192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6703ad3220d25e48264b3f8e9b24db2e6622b29a742efc4bd28650ed74e9978b 2013-08-26 23:58:56 ....A 1281024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-670b967f0b49759bf40008e23d0da833e69d4eec375fa4eb0382ee7135a206f9 2013-08-26 23:18:14 ....A 47616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6712743cfc1500a35266c2faa522ad773b7c4f462751c5223be81b14953d1edf 2013-08-26 23:25:20 ....A 147456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-671b2cd0090c47ea85fa63e7f9e8b051ba70db65a854dd46ad3dce83d6a697ce 2013-08-27 00:19:54 ....A 43520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-671ec33387df6536b63e9af7aea62cd7be184b3df2e85f6917d9c1bba1eb5d7e 2013-08-26 23:17:12 ....A 139264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-672172dfb4395267c0934029f53e958f8e9bf2e6404435c9adb877df2969bc7b 2013-08-26 23:00:30 ....A 7260119 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6731c58464dc7c9abffd334038153fe830b6aed7bb50b5cd437c79216d01d10c 2013-08-26 23:03:50 ....A 77824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-673cf2c249df465721b55e85fc10e8bc8a1c23ea349ee568c64a53022b9a7f7c 2013-08-26 23:53:50 ....A 30208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6747252ab0bd390a40f7d3498a36e195f9132bcad9dc50c968662253ba55616f 2013-08-27 00:20:54 ....A 745984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-67503cf1a71e2201204238fc3d53188737708f82d0cb8598c2ca95d59a9ce4db 2013-08-26 23:02:10 ....A 921600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-67589931a7df21571448dc6b82b116eed12d5a3c2ce99d825e458ffc9b639896 2013-08-27 00:21:06 ....A 98304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-67612aa691aa89cc3c1aaac0c0b1348c3a62260c769f4cd2a75d9000ec5408f0 2013-08-26 23:50:46 ....A 164594 Virusshare.00090/UDS-DangerousObject.Multi.Generic-676dc619596860c3a8116f511ce78c063cdf5180a7dbb617e3e1bc38bf1743b8 2013-08-26 23:28:02 ....A 21426 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6778854f2ddc811636aafbfffc9977d7468d0e5a7cea0c7de2ee014e1c2d932d 2013-08-26 23:52:02 ....A 68096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-677907a7bc5a397c7e3110e43642fc44e43929588302a675d68598de53c4fff8 2013-08-27 00:16:24 ....A 71244 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6785dde06596516a2142a5de87dd5e32141769b016d3498bc860b0d635bd7d22 2013-08-26 23:07:18 ....A 8192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-67938a0e076f7962f55f9445ad65523d9c6f6d595e72c4e25450a05c3b78f1ab 2013-08-27 00:17:12 ....A 2733448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-679dc87e47a4be6411688a6c979e50156a7322b2cdaab6b238da3d5ac17b8467 2013-08-27 00:06:38 ....A 929792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-67ac6c9a3bdf6b6639fc49bea86de9f68e5c53eb1fea687c33e4256ec48e65a0 2013-08-27 00:18:58 ....A 670720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-67adf934ceaf7c476727eeed0353582290ff2009246042c01633febe7c440e9e 2013-08-26 23:23:18 ....A 1113051 Virusshare.00090/UDS-DangerousObject.Multi.Generic-67b01c75d925f79cb34c3f37701a0fdc9b2eca4bdaee3602de899e4c98c92d13 2013-08-26 23:09:06 ....A 272046 Virusshare.00090/UDS-DangerousObject.Multi.Generic-67ca917f4b565d01f44937fa12a0c46e301bba4dc98f1da5724250d6dd8d8b56 2013-08-26 23:18:00 ....A 907776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-67de38d6ad648707e1c43d4c1ab7b42cd5d5fbd9ae51fd35e4751a261352e154 2013-08-27 00:13:30 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-67e0b2004fbca2eae4e1196b8cb96fd0a44e1bd3c4fa7dc9797445cc07e61d06 2013-08-27 00:04:38 ....A 3136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-67e53c037a9f6e8e4e7462cd75ca5901855444e75a6f3efd3baa1cea6ab2f764 2013-08-26 23:26:04 ....A 796224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-67ea00e77de36aaee62b7440d48eba04e88c64e1ace4b912128809285f12e1e0 2013-08-27 00:19:58 ....A 206263 Virusshare.00090/UDS-DangerousObject.Multi.Generic-67f46c18d583c1758e7493408a1c55b19c77f6a723394124f600bfcd702f43d3 2013-08-26 23:51:54 ....A 133554 Virusshare.00090/UDS-DangerousObject.Multi.Generic-67f94b9984272ff602f1f85e711a0f31c792a7c3642d98730219f40c90ade1ef 2013-08-26 23:22:40 ....A 594782 Virusshare.00090/UDS-DangerousObject.Multi.Generic-67fcfa6748a73b5456e1c02a8eb7c542eb3c259254452a79808d7aa522bbaa96 2013-08-26 22:59:52 ....A 23999 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6808a77595fdc2ed41314d06e106cc818b3ce4efadec224143d821ad20f90c76 2013-08-27 00:05:08 ....A 78640 Virusshare.00090/UDS-DangerousObject.Multi.Generic-680c374521a4e663f1c70ba8a786d1d756a28024330c3a435a072881f1f5dfbb 2013-08-26 23:04:26 ....A 51621 Virusshare.00090/UDS-DangerousObject.Multi.Generic-680f77fa5780a45d59b89e894135adc6ae4dab3c56152132cc7b10e3914b6596 2013-08-26 23:30:34 ....A 1547264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6811e0cdf924a90c2463d8ec82fbde5d2d718369722d2794707e8e08f2709e2f 2013-08-26 23:49:20 ....A 47616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6812d0f82ef3e69ebb24611b6deb04d39849187bd3f0b3a133d063b33e2fa6ba 2013-08-26 23:29:34 ....A 490376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-68184e232ce9a1899af0c886c911b965ebb03d189fe6fb4296e4231dc1dab010 2013-08-26 23:01:58 ....A 67825 Virusshare.00090/UDS-DangerousObject.Multi.Generic-68236cbbe53b0ced6d6c6db34eb14ffed854a6c4c3506b243fd794a57b072689 2013-08-26 23:50:34 ....A 584704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-68456852ea14bf437f910f08a8ca5d540ca49a16eb0ec258c1200894b728e709 2013-08-26 23:55:46 ....A 49152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-68474a39e6284e4715ff29fb7f73d2801ab43f28a11db2fbc9aa54d3b20ed04b 2013-08-27 00:14:36 ....A 175584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6850b8270960fae4d16260f88c3874776315efafbc776506367b9311efe6b70a 2013-08-26 23:44:06 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-68565ae2ff4dbe185592827786d3fbde3399a7fb42562a11459c5a64e8c58899 2013-08-26 23:56:42 ....A 91136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-685d9fc8e8c189c49e0900b0856bd07228a0b541250e23e414c79a579df4bbf5 2013-08-26 23:53:40 ....A 147456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6869298719516aa9b61d63535e6f701cb119d4154ac74517fe40cda8f097fb26 2013-08-27 00:06:08 ....A 941920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-686a40548c7ed49d3bd70cd52f7ed5e758c944a5b7f86b9006cb0a833fb8ada7 2013-08-26 23:37:54 ....A 474624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-686da985862e9b1f013618bcefbd1c3a40a3f22da80e8a1585d32b29551b1470 2013-08-26 23:25:22 ....A 25600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6872a63ef0298f841a2feba650689b703a5603abd68047998a7aa8ebc9fbfa07 2013-08-26 23:16:32 ....A 323584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-68731af40573ddbbd117a54760ff2b324d1708854a8b98822a979aa551b71c0d 2013-08-26 23:30:38 ....A 94208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-687f355c05a64f2037baac4e05fce86a5a7171bb5c0c415918941893cf844768 2013-08-26 22:59:16 ....A 5118728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6880888931bba4d58c9eb71bc9818bec0afb2b59f7f20eb3cfab5d47563f4003 2013-08-26 23:34:50 ....A 593986 Virusshare.00090/UDS-DangerousObject.Multi.Generic-688820f7e1207fc3b56710e37337ac90e7cfed3e1fb0bdeafde560b95f9ea5a8 2013-08-26 23:55:16 ....A 372303 Virusshare.00090/UDS-DangerousObject.Multi.Generic-688e3f9d04539e5bb178d69f44d5e883c278edd3d92f5d49f7fdbcd801293792 2013-08-26 23:31:48 ....A 59341 Virusshare.00090/UDS-DangerousObject.Multi.Generic-68be62b5c7a55474d1e7c6435fe8c201281db8a18bc9bc4e1d69478fbffef5ed 2013-08-26 23:58:40 ....A 311808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-68c582f31876ecc14db419778c98e63d342ee43434558e0daefe2495f1ee74dc 2013-08-26 23:30:08 ....A 18264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-68c65a1331c7dedf49db70266f063ce3f9d8c698a2cadf9a1f06d6ee0dd00fca 2013-08-26 23:06:52 ....A 98576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-68c9f43da072a163cb8e78cda738dae1fd637af128e1f089ca4c14db2ec44873 2013-08-27 00:14:44 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-68cfae6b563ed0c1d6acea1a1abb428ec0231512e4bd8f028ceb859f628ac2c7 2013-08-26 23:35:50 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-68d6dcad42201772b64a568b037c949b074cef90cdbed8aec1224bb0803735c0 2013-08-27 00:17:18 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-68e9a3fe132ed416599e288ff1ab9d0c3689c8e5ca61d071ef7d9795cf91830e 2013-08-26 23:41:40 ....A 39424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-68eb91575792d1cd0784e0ff527cfa41d80bcb40a55d9bdf2c35923170eb3075 2013-08-26 23:55:06 ....A 123904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-69078ab0045913083860a1b81d82d7f882d3c346658d74fce6156ea078ae428b 2013-08-26 23:59:24 ....A 65558 Virusshare.00090/UDS-DangerousObject.Multi.Generic-69140cd00af65b0cb6b010fc554c93a331308488de3a44c65d0dab0f37fef2cf 2013-08-27 00:04:00 ....A 510976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-691a4d41cf5d9f1a16ca01b21525c9173b8b167ba73a04787baf86dbe1ad0f14 2013-08-26 22:59:38 ....A 23552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-691b6906a2566589cd41d1a081c205c97770d73ba493398d882487c02ad728d5 2013-08-26 23:10:48 ....A 545792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-691cbfd0786db1cb9d938cc501c04fa45a1dc3488bdc6dd9b92d2c3271a9acf6 2013-08-27 00:17:28 ....A 52050 Virusshare.00090/UDS-DangerousObject.Multi.Generic-691d94b574d389a1f16538bd85743b413c1d57de39170cbbac05c82b88d83811 2013-08-27 00:07:42 ....A 550439 Virusshare.00090/UDS-DangerousObject.Multi.Generic-692322d843bb2eca1d14bc2fdbce117638998179fda34da5afd3fa3dc22d03a9 2013-08-27 00:13:32 ....A 88576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-69244b2a0c5a78bd6639465d4a208526912b921e4b9f5dc2f6bce62c0e2ce015 2013-08-27 00:13:34 ....A 122880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6925ca277a48649144c566d843c21f3196671750a4e0d807737333ead947c96f 2013-08-26 23:04:46 ....A 40074 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6929e0441643f7bc8679783ba967c4297988983778e84cf596aaea35be8d4595 2013-08-26 23:03:06 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-693815e49f1065dd6b51f60112f161167dc20a700c248271257241c85efc6e5f 2013-08-27 00:16:56 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-69381c15fbf753b9ba13cadf9f3af099dc52dd545cdcab0067f2d24f91fc25a5 2013-08-26 22:56:12 ....A 98304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-693db5555e1f9e06ec71bbbfaa7034471897a58a776770bc34b76bf0878a61c0 2013-08-26 23:26:30 ....A 40962 Virusshare.00090/UDS-DangerousObject.Multi.Generic-693f3a9b16498eb294c6d72c75522f78cfa6e9faa11a1bfd040db56c26a80bba 2013-08-26 23:14:40 ....A 3047064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6941559b59cfa6927ba93010309d2398d2571050040828132a00d6eaa34fdcd1 2013-08-27 00:12:00 ....A 26023 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6950eceb6a77d639d567ff47c1358e3a595cf05b655720cae0f01bfc4243a3ab 2013-08-26 23:19:24 ....A 778752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-695178e3d9e41c787e443e683270c0e46c1e484a908aad18595b2c237215b292 2013-08-26 23:00:42 ....A 14848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-695fd5a459c693f28028de9d1f4ffa013d685cba2c5f5765abd0939e6d077cfe 2013-08-26 23:11:40 ....A 356352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-696bbb3f31f37363fa6146629b072be8ebd8b3555e0d63d8b541476abca642dc 2013-08-26 23:52:04 ....A 37519 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6978ad3387fd33fb4b74b669912d6a1fe53bc9158a5d5277cadc03f71145057c 2013-08-27 00:17:16 ....A 3830 Virusshare.00090/UDS-DangerousObject.Multi.Generic-69836ccc165764779547ae2fccc0ccd2dd4e11b7480a08477bd5b9392caec034 2013-08-26 23:22:26 ....A 1807137 Virusshare.00090/UDS-DangerousObject.Multi.Generic-698e0b575b7b1f0a17af6ab3320696d6ea769c5cec32bc4a15357bfd72e84418 2013-08-26 23:45:56 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-699ece1037630af8ffe6c9c2fde37bb912ee3772f1dd79203da336c02a4179ad 2013-08-27 00:18:58 ....A 69355 Virusshare.00090/UDS-DangerousObject.Multi.Generic-69b6892cc2a2aac156f876887703a4262109d06277b17a2cc169074fb9128513 2013-08-26 23:13:30 ....A 604536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-69c68e857583f82d2139ebd4b613b75a299fabf56bd815200b7c17d7fe06f331 2013-08-26 23:02:00 ....A 601480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-69d20d3cd5bef76702d327ee93f9c6ac0644c6e36f3b124340f28227eb88789b 2013-08-26 22:59:40 ....A 538112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-69d77af029064c96d20d81f236dfb2d70f6b0216f60120077cb16437d5918574 2013-08-26 23:33:44 ....A 570376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-69dbf9e43b6ba84250678e63699d553595f9ee458a2cb42b8051e4c0d7128561 2013-08-26 23:41:44 ....A 1044480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-69f8f71fd1d30904c28a5515f1517df52b9ec9165435529f97f49df39856b819 2013-08-26 23:36:14 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-69f99b234442eab366c0eaf0643c1812990cff85516f6bdcf4107682b15b9c6a 2013-08-27 00:14:36 ....A 299163 Virusshare.00090/UDS-DangerousObject.Multi.Generic-69fe00ec8655d69c5901a114e21b907dabcb21dfd69805ddf1cb22562a90ed26 2013-08-27 00:12:14 ....A 1838232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-69ff1a898c82fcde7e868a434a5458f6244509da58806f12ed17e27c38c89d9b 2013-08-26 23:57:40 ....A 3190784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6a06b5d953f4667a2de1ce94804e97233e022e6bec494a413251f62780b4394a 2013-08-27 00:08:18 ....A 1190600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6a07401ad0dc4dab6638af44e2153876a30f630987ab7c2c28a1c7efdf8222e8 2013-08-26 23:37:26 ....A 91136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6a083376a2630ef5a2a46d01494507fe74cc128b69b761bdc875611e4e09d7fa 2013-08-26 22:59:30 ....A 49664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6a0fb24f3d117a7416415400e6b877b7bc2052b2cbad458656a48171e7b6da54 2013-08-26 23:24:00 ....A 22016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6a1618f0ce3120b1037a5fc61785313b5707eb060d74320580869e42194db373 2013-08-26 23:50:16 ....A 22016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6a2408a7989b156bbcd459c1902c8c173aafbc6ecab19ed9b9fa4e8bb40244e3 2013-08-26 23:22:30 ....A 282624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6a5bda081e61489db49b670d61d659914d0541cbead892590005e26557283da0 2013-08-27 00:19:30 ....A 341399 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6a5eeb25e544a661e9bfc668044f16184a5677261769809c9c1f22bdee6a9a38 2013-08-26 23:59:04 ....A 860921 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6a63133c2c87a2e90fe13bd3e8d567ff6046a7666c767e60192f313ff2e33c54 2013-08-27 00:11:56 ....A 79156 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6a68500a7849de6bf96dcda333b4b77480688ce47a51691c5cd894fddb9b8e19 2013-08-27 00:00:26 ....A 11361792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6a77fd17fba42b4d2b359e223b46e9a9c617221492b9f149c11814fd8cbfa8ab 2013-08-26 22:58:46 ....A 4398 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6a7dcdb96494acf27baa19f630f43c232feb0bb24dd88da8b75551399844a43b 2013-08-26 23:34:12 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6a924904b317fe8368e1dc26e7953390b5ee484e083617f0d81aeba0f0938fe8 2013-08-26 23:26:34 ....A 155648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6a92b3c22e8de02b24d892935172318518aa527eceadd81bbe7b54123dbdffba 2013-08-27 00:14:58 ....A 28160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6a99b858db0de0d70390d6e03d57334bd2fcd5a0941dc534a75052999d328a23 2013-08-26 23:37:12 ....A 253029 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6aa163b74cf6be30d6d19720a73335986804625551b0c0d3da047e84729498c9 2013-08-26 23:54:22 ....A 31232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6ac4bd24f5f1c03c717e876ed900b59879a2ce89bb55638f04b247b6b75d74d0 2013-08-27 00:11:26 ....A 84992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6acb9578503de3954a4d30554ec55ebf298a2d1a3dae7c8c8c69e2512f02e22d 2013-08-26 23:38:42 ....A 108600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6aceb6ca1e68fa56eef4456238d74c80475f350118ea285eecab5f0d2a9ac0d3 2013-08-26 23:29:12 ....A 85577 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6ad2ece8502bd40eeb506ee3b8cbca6cfb401c1b6676f789dc650758ea198fb7 2013-08-27 00:17:34 ....A 86264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6afa74da4900f84f797534e14841b5d14dee25b4544266459e48b9d64cc1a1ac 2013-08-27 00:13:48 ....A 116600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6afe25ca8e7a1f85a76f9459ae371ecbce2b905731e6331430cb1c6bbf19e583 2013-08-26 22:59:38 ....A 343363 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6b01a13136921b88d2e3b5476d01f94b441f75e1bb5f13ae280f56f3e3d9c76c 2013-08-26 23:29:46 ....A 3908384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6b07f2c3bf74aa61fb865d58109dcbc0597ba25a8107edd466e860218dcf2719 2013-08-27 00:19:04 ....A 1511424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6b0ba5e8fc4698cfb155b391d38c5fd963a8c476f47136d65543daa865c68bd4 2013-08-27 00:19:42 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6b137b78653168fce09d5dc113c816aeeae6908333e83566d7843cfc60ea9ea5 2013-08-27 00:18:06 ....A 79815 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6b2e28978175e0a8bd22c10c430d4e3ef89c6c5353ae422f4848bf2a5498fb66 2013-08-27 00:18:00 ....A 21352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6b4c41f59565687cead0d09c33ca6543f424c05fe5c52f43b31a9a0d6dae8c47 2013-08-26 23:18:12 ....A 36352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6b4ef28d5f6b649bf09ca2818cc691b56f952f5d74302f4a879f0bf72b99dee3 2013-08-27 00:18:38 ....A 86833 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6b510ae838a1416a5e4232c5ace190b007f4957a5213eec9a08e1cd1e838c794 2013-08-27 00:19:38 ....A 637952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6b52e175a8e4ecdb1d5ddb6059f22ad8b8975912aa7996b6fdf80fe237556d5b 2013-08-27 00:10:44 ....A 104664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6b6fa693157a92b86563efd3c74275c8701d491ceba8253fdec668e265fdb47e 2013-08-27 00:09:38 ....A 705536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6b8133d088a94d16a0ed6e2af9e4988af107dcd6d688caef60108bd0fa6a9b8e 2013-08-26 23:33:00 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6baab38311922fce25c17ee30bef01222e7b93b3332d2406ce2a1ebad44af50a 2013-08-27 00:11:04 ....A 5886542 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6baec95bf5e34da0d8097c07d46dc3253cc1a9255d6e11f17aef0e0b2be565e8 2013-08-26 23:12:42 ....A 142109 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6bcb08eb6b6c2781e2cd7dda7cd8650bedb56235090d11bb5127556daff09047 2013-08-27 00:15:58 ....A 232140 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6bcc07211865d37569cc6fcd965d58745b2d0e0c346aac3a008c89c3fbef0878 2013-08-26 23:45:12 ....A 568840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6bcdc13802ac49c96e7b2d491eed810b0ec0775cb107f4d5c80b13689faff924 2013-08-27 00:19:10 ....A 382464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6bd4aadc2398bd1c19aba8f5c7af084bc45480e0503312ebd87bcaeeb4802e5d 2013-08-27 00:22:12 ....A 142327 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6bd5b70c58c5a5bc2f5cc7dff3cbe5a25d118222f2cfcc32320a342b981c1a9f 2013-08-27 00:17:54 ....A 91648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6bd71c7a53096db0ccdea29c3354451d1a3734f7e10d36f88442f48c59baefd4 2013-08-27 00:22:06 ....A 77496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6bf49397886c77757ffd60a93bd6be51f0fc3f03a620222841cb1e021c8d572e 2013-08-27 00:20:44 ....A 13875 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6bf8952b8106180ce97bc4475c54cef24b78a4a857b56567f90b8bf8133e6000 2013-08-26 23:38:54 ....A 147456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6bfb2970fef49eee17630cf02dea729731a24aba42f2f3f12a3726ad124ef5bc 2013-08-26 23:56:22 ....A 1121700 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6bfbc9867c6660b68ae8e87e4c3ebb8f6b33aa38353977852b193fb8bf065bd5 2013-08-26 23:36:24 ....A 4096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6c00e73f0946a78de9c33b52476fa060369abe64af1f170977809b01efc0fa54 2013-08-26 23:37:22 ....A 28525 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6c0338d8a94a61b78c68dca59397c3103307552ec572599ab1f6adcd0218b666 2013-08-26 23:16:10 ....A 82176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6c066f863d3f05dff19063821b91fc15d394210bcaeb0c63fcec76ccbe07f2a8 2013-08-26 23:37:34 ....A 139069 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6c17745fc2e646b49f5119fcc59b270d67b8aafcfd64790cae72f3c1da1bfc1f 2013-08-27 00:22:02 ....A 403968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6c23205a17513862a4f9cb247a67bae43cb869760f4ddcdbb932c6e8a88b530f 2013-08-26 23:50:14 ....A 41947 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6c23675f6479bd08a556d4232871f82fc10bbd5c919c72324d32662f108caa1d 2013-08-27 00:18:28 ....A 102400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6c48d017065808617c9f3837c6eec027c73dc003c43a4b7e20c0101f6ed1e0c1 2013-08-26 23:19:00 ....A 384007 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6c518f26f6c8e9932e87fea2da71ccbb997d7931157548aaf784916ff1335d96 2013-08-27 00:20:02 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6c590a1f80e8dd974510b41d36c9c618badf29f89538a126d12ea59e798dea26 2013-08-26 22:59:00 ....A 755127 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6c5a4ba70bea2ff67917cf0bd51e7b5450d00cf1bdde24d713b351e8ba7231f2 2013-08-26 22:58:40 ....A 189440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6c66019b1d98f4cba4e3440346857e5d74955d6d7f47e09fd1bf037713dd1e02 2013-08-26 22:57:10 ....A 84544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6c961e196bb90e6b40712a41c15057094adaa485ab9a795612a188a031744337 2013-08-26 23:26:20 ....A 5402624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6c96d3508536e66750658d569d20039daa923ab92bfa113a7556a05045483de6 2013-08-26 23:24:06 ....A 551736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6ca51ab6d15a8fcc4028eef7cdc13574c31fb191af291279986517ded7fe7a14 2013-08-27 00:12:06 ....A 102400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6cbc36954f6b0c739da77e165ffa3ef46d9643d4493a72be2e4ad289d8aa2e9e 2013-08-26 23:57:10 ....A 40448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6cc6e3d046f84cd7da18f25d38e6e5cd30c4672f995a54d4d525a5c9945bbc71 2013-08-26 23:23:48 ....A 42628 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6cdc4f0ccdc931d55c7739d48e2ca116f44fd09ef201a541b2939c3e551b229b 2013-08-26 23:44:42 ....A 868352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6ce81f4f0ccaa73faf2dd12a3141b787b93b0f78555dd02cbe0a9d0277be1b5c 2013-08-26 23:10:16 ....A 472064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6cf7dfa78dc6f1701528a127d595e83527340cbf69852625f74a4fbfff9f158c 2013-08-27 00:02:28 ....A 225280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6d0884668393a99ccee00e4911dd8fba647eba46fdb9c495c4832e3d41ef6d3d 2013-08-26 23:01:06 ....A 86016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6d2e1607f7621d555bd5fa412d0c55e553511748c82222b51dfc99e332523e7b 2013-08-26 23:42:26 ....A 1011712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6d412533ae8a98fcce91499de95780bf84bc109481f2f42f39af3af48e65f0b2 2013-08-26 22:57:56 ....A 66044 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6d6458d5a6a56767d1e0ed6acbe9b2b794ef2ad304b6bd92e1c7c79c8755a072 2013-08-27 00:14:46 ....A 264192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6d7c31c0bf4ff16d3a508c7a5324b8c8ba45a8c5289a6ec648d135d62d157b92 2013-08-26 23:37:12 ....A 307200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6d88cd34ebb6a2a47da71fb498a7c6cd903b312a262eb5647bbafd17ecae2c85 2013-08-27 00:13:04 ....A 151613 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6d9f5a1e5cd17af996c4b6da9fd46223f457c7ded748ceb8f943421f63a2f2fb 2013-08-27 00:12:14 ....A 407040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6da9cf7f9a82ada775847074e4e09cc99ea03a1083387af004b66c424ee41ec0 2013-08-27 00:14:18 ....A 192512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6db6a03851ed109af372a836fc6875bf4ed04d454c46b650fe0bf105edeed581 2013-08-26 23:33:22 ....A 146813 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6dba7fe7c7fe02221e4e1540965842d08e45d1b336318982d837a4f07ad40176 2013-08-26 23:55:58 ....A 892928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6dbd9d186193ed56660ab1ead32f6d08383df02723b9806493a950dcf64b5005 2013-08-27 00:18:26 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6dc8df9149950dd09eaff42691d537c8176e7204d11903931204b5e03461ead1 2013-08-27 00:08:34 ....A 8192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6dc9eee2885f5f632363c43684cc81552e5e61065fb9df749b414ce82ec85a5c 2013-08-27 00:02:08 ....A 153728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6dd87c6fa75405848d32db3b174fbdd2e227a4d1561ec7f1f0de1863b56bd65e 2013-08-26 23:17:24 ....A 770543 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6de02bb398c994af1a474a8db123bde9756377735a406dd520e76c6e764ebe96 2013-08-27 00:20:28 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6de37b5ffb0fcc389ae9284b284fdfb26182c75420ff07295fee95307f64ab1a 2013-08-26 23:52:22 ....A 20608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6deb7e471aeb493f81d904e0af2239f9facd66f1f60d9a2b6d5581f5b8e3fc93 2013-08-26 23:50:56 ....A 5338713 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6df3da66a614e1d9648a093998a5f7e8a6fa7665856bdc644f68ffaf10c23924 2013-08-26 23:01:14 ....A 81408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6dfc7138515c473eca7a5cab9b5c925c6c62397efd1f7124fb4b92846cfd39f5 2013-08-26 23:52:38 ....A 126976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6dfcfbf5cfb3158c96d9847fd20bfe773f86dc54fa4ef7f3c2d5bf9918a54077 2013-08-27 00:18:20 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6dfe8ed833422778dc2852671de919be9599badcbbaa51d41fba5b7c1dab13f6 2013-08-26 23:26:40 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6e002f564e1e36a7c1a692f854c8d3d45b048d5a115249e94d0f4546bdd34515 2013-08-27 00:18:28 ....A 245856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6e041b4fa736ebe2a70e9fd6e1929c1285bb233889e26de12985ff5677a53995 2013-08-26 23:48:56 ....A 122813 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6e1fa6d718bacfa114991e4fbfde4cab5e6104f35478260a222072de49deb194 2013-08-26 23:23:22 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6e21c910ab6457efcef7462bd61197789bf3bdc3988921313b9d7009992623a9 2013-08-26 23:11:42 ....A 738294 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6e2702e4584ff1b2e6472fd693bcad45a6158c75b11f3cc7ca911e7fb98cc758 2013-08-26 23:19:08 ....A 1608336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6e483e1244e4eacf81ade38b1c06cb2f2303609025438d6163150bc189a71b03 2013-08-27 00:13:46 ....A 5552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6e4ae11797d2e94a43b3f3b36cc60885a0bcd4535daec9bc438bb1ad9cb4c903 2013-08-27 00:09:56 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6e56f15e8e88d5fe4d3f0196619e5926f367aaab9b42c195c0858dcf9cc42c5d 2013-08-26 23:55:50 ....A 73728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6e578b5ec790296b37d391c7c75ea523a9d65877a7614dcc78212fc88b0d8ce4 2013-08-27 00:09:52 ....A 131072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6e7b33b976271b9c878389f402f8c1a4a713f1d5eeb94145d1e8925a384496d8 2013-08-27 00:08:44 ....A 9501 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6e7f08cac0ceb416b964d5bfe616448e66ad6968c584cba22bdb3350f81c7d2d 2013-08-27 00:06:04 ....A 111616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6e8436f144541007cf996e00e3045b633a8e3884c1cd9cb121e7308f5d0b319e 2013-08-27 00:20:52 ....A 161066 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6e90a1f90f9a5fdd982f94b1c8aa00eba393bc668bb43bac1d46d662bf5ee6c2 2013-08-27 00:15:16 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6e95147a0d4cca5b155b29f9d0a4dadc33772775c220a277cacd89fe1c00bb22 2013-08-26 23:44:34 ....A 54272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6e9d0b013d8ab2598c84286450d09d0f85393d473da426f057013eadfeb15dab 2013-08-26 23:00:04 ....A 73728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6eb3dce10ecfe61c1c9f4da22b3babbffcee742f6647b22ea80964da87f0b48b 2013-08-26 23:49:58 ....A 67584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6eb5192d5ca2197a587fa45dc0003ad931d65497519774145947af957189e44f 2013-08-26 23:29:44 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6ee0b19961af13b57258d33c96e18faf522de813cafb1e64e004ad89937cfe07 2013-08-26 23:28:22 ....A 390144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6ee23af78ced9553b19bedb25b123a6be993af24b4e07b02bace09d44c594779 2013-08-26 23:41:56 ....A 218112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6eea3e10447d66429c625d568d7f984ed8353592f6322a6efe62a1571eb868e7 2013-08-26 23:54:46 ....A 713240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6ef31c14ed34fc679a1451f693bedd91c4bc02d06806dc2a6f95ddfb1ad92e15 2013-08-26 23:59:00 ....A 692224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6f0b297e58f8d3eaf2df8ddd2a7fd64ff38023ad4c45f86c05497b4449b4aac2 2013-08-26 22:56:50 ....A 23552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6f1eb109257374dca34c02055e447b8022f22a94557afcc7dc6a4cf724a7be23 2013-08-26 23:03:00 ....A 91484 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6f291af72dd26c56a39b3f69337d6f8c71a2c30ae8896ca2ed44629d9188f1d8 2013-08-27 00:09:10 ....A 31677 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6f31536c76b15983e06512cd1a13ee052c8d297b5896744b440a1f400c6a42f2 2013-08-27 00:08:40 ....A 92856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6f3d06997c6e6c58847afaa112e144745df6e7074d989670bce1c87c4407246e 2013-08-26 22:56:50 ....A 93032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6f42dbb9638d878062fbb89b2bbd42d9747ada4e8b1385bbb20dde116c5a3e97 2013-08-27 00:20:14 ....A 182007 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6f573a4041075e430d7de8cb9d579e4979407e31e0168fd1f4a622b296c7f823 2013-08-26 23:21:54 ....A 454144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6f63d43de2bcff9ddbddb5d9f26cc55b2dcc62963841a63760cf5f8b5cd22843 2013-08-26 23:02:34 ....A 317952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6f6cb5a60b14362f13d8581d4124367a92bf91de9184ceeec10ef68e861b4329 2013-08-26 23:35:22 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6f6d6114ba7ec4776819c6394133aa5a6d6b1fb064edf5ff76115d15c301fdd4 2013-08-26 23:17:52 ....A 525304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6f7a2f79ad8aa11eaed26853e89dbf2534030a71ec8d79bf298e800b950ab80c 2013-08-27 00:21:02 ....A 761856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6f95e74b46987e94eb3513e18222a35013d17708b8ef89305aefe8db585e0051 2013-08-26 23:42:30 ....A 1142784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6f97496071a64027abff0851272f6ccda3d1de5b7921e3ad4c827ba9e23cfa5a 2013-08-26 23:17:06 ....A 659456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6f9bd06676d9962474c4733178e32465f4bf7ec3a83d38dd746111680e0ef625 2013-08-27 00:11:36 ....A 3944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6faac9c97f63535c2066f03a6bb50b3b5966159ecd6959aca35f65625f35d694 2013-08-26 23:20:26 ....A 202337 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6fb231b55d0f712d532aa2a169133fc350b37b3b44696c05c15a065a6ed1ce58 2013-08-27 00:17:12 ....A 321392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6fd0c4f8345e326995f733e252c1edd3d277942373f361659452ad2bcceef484 2013-08-26 23:21:56 ....A 99840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6fe79e067d2161d4286393461b5ec4c998a4b0dd0c436cb329fe81b5335d992e 2013-08-26 23:20:00 ....A 42304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6fede6cf3495971bda7a6f51c14ae2fc37ae7fb8516789eed9477c22d2d2e8f0 2013-08-26 23:12:14 ....A 219816 Virusshare.00090/UDS-DangerousObject.Multi.Generic-6ff807e2d071e2ed851d3bc367b326aae2539444cba2a13b7cb5be7b25f84bcf 2013-08-26 23:01:16 ....A 208896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-702bb257247d76691cbac46d71c520d6d15b9995fe16c40bce76bb962065ca0d 2013-08-26 23:58:20 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-702f6533eaf89fe1d9371bd92e0ecef312a00f2909d2f81c9b3f1d73fb0321b9 2013-08-26 23:32:52 ....A 369664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70309cb5eb8990782c64522f022e073fe473ff0f5a89f03454f38cfd88552204 2013-08-26 23:25:24 ....A 694784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70357210a538efb3f463727fe29b24e9851c25651fb0212472b01646aaa26897 2013-08-26 23:58:12 ....A 369664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-703ce7d2d92a3f93cb3e733b8a633f95e3f6f675d150e964eddc6d09fff1f0b2 2013-08-26 23:54:04 ....A 4130352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-703e235abad7dfb8d30a646ce69fecd90564e0ec55e746d36d5e960c96c0a53c 2013-08-26 23:25:24 ....A 133632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70404ce4a32f6c44d475d41d259836a1f038f48aa5e1c1a45104353e50a54e07 2013-08-27 00:04:52 ....A 195100 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7042132c9bd3029152f3fce675a31945f17aacf62d3b684be58c73fc0412c407 2013-08-26 23:12:34 ....A 76002 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70435e9f99651820c2b258ce96fbce1f16c19fd1287deb81f6dd82e141ffb0d1 2013-08-27 00:14:18 ....A 753664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7045a03c37ef0d2399d83a65f1d0401c589e504280f4b253873751b2eb6956ea 2013-08-27 00:16:38 ....A 80472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-704b6fd9857c323334902dd23e0cace26236ed5d5b21e9759c76093d4bdd3490 2013-08-27 00:01:46 ....A 291072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70558cd423b0c4ad3e317943fcc911561e6969819d94742fff0eead2d7250bc1 2013-08-26 23:15:44 ....A 92160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-707aa917f87556ade3cc60e2620cc4735ecde558909f447c800a8b85f566f9b1 2013-08-26 23:18:08 ....A 225792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-708067d73426864d8d1679254b9bede848b67b132d6252e479ec8c5808c23aee 2013-08-26 23:15:46 ....A 688548 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70816b4d330b1a52e8d4a3650718faf5dbe5c047e87beec78512bead96c989cf 2013-08-26 23:33:08 ....A 124989 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70819e930b5ac05a8d58a5231f3810304d4ac30844ba8ce4f5a747376a4c49ab 2013-08-27 00:12:18 ....A 318864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7096add5fe694e8db8e8d57651ae77122095b9a11bd2f79208c7d14bfd1abd56 2013-08-26 23:31:04 ....A 127243 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70a5488119588ae8c6bbb8e8f4ad40894e7711d7a0f38e843832b9980775b4cd 2013-08-27 00:02:58 ....A 2471424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70a704fc390d79c3c588caef0873bcdcb295d0123ab16f6f8162e1106f0025da 2013-08-27 00:13:50 ....A 211968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70ab3f1527e97250c5da3bd76ca6e76142df7d6d79081acaf4d1b030a5dff5b8 2013-08-26 23:26:30 ....A 28160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70b867edfd9a9a3abf79968719d6f86dad75806daef6f37869ad3baeb8701ef5 2013-08-27 00:15:38 ....A 257972 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70c6fac0eaccb1d4c2af2c3dcfedf5d34370f307804a82d76040b1ec473b2f46 2013-08-26 23:22:32 ....A 448283 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70caaf7aa8076314157c76a31c49a4f5f0c97bc858521e51add18b62c013cc73 2013-08-27 00:00:46 ....A 74752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70cbcb0c0a92ce8b3af0b1a717ad24daf9aadf90a10d6476537ee16677556bb7 2013-08-26 23:22:56 ....A 228408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70e902703d532fbd79fbf4898f941c2bb26644866ea1250f0d8dc2c3d1178b16 2013-08-27 00:10:32 ....A 375696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70f355cc8dd86f777ac36f9d969735829c0b5016baecf819435012623f4c4f72 2013-08-26 22:57:00 ....A 1177088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70f7163d0517e6eb962f4af238cca2c3d9f35c727c4d162a25fac4d4b02cba5f 2013-08-27 00:00:18 ....A 446976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-70f86f8b8653e5c45ec4da9bd580b4bbfe309f813abb458391a6cdecc99f8e3d 2013-08-26 23:37:44 ....A 269977 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7101bc55ac88b7277bdf2570727558249f920bf5a4f43282015a6b81d88e6de2 2013-08-27 00:17:06 ....A 1015808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-71140af35145bda0f77d017f68a98d3c4ce39685a9e5085e902d8da76edd0a81 2013-08-26 23:40:12 ....A 222208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7117ccabad6ad1fd3766e36805ad743ca9cc0e9502e3eb94fa13d0b61598bcbb 2013-08-26 23:55:56 ....A 18432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-711f6df322d2e7de549e3f81fba4f07259123e9e488175d8f1da1a9eee96c1c8 2013-08-26 23:23:10 ....A 872642 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7122d8de1c163e79a5add162c3ef9f1631da92c4187b75d329af3cb1c8e75bf6 2013-08-27 00:19:36 ....A 47421 Virusshare.00090/UDS-DangerousObject.Multi.Generic-712aaaac92c6fce3509bf187df9a3619d8a3689d91100e36c8f7ae4b0f9f2097 2013-08-27 00:15:02 ....A 77175 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7135f415f67c085a893c068445e256e44f67d1487beba7aa9d55c7a87ba5fced 2013-08-26 23:05:58 ....A 1086092 Virusshare.00090/UDS-DangerousObject.Multi.Generic-713738d1ffc31400b1691906ebc4cef648f1930e67dccc516ac77e24e3a063e2 2013-08-27 00:21:48 ....A 2109440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-715099bc8732a622981cce456367ca7a187ed71f9edca3a964b3365322604c82 2013-08-26 23:51:14 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7158783170228a9acb626cf8c3ede11f73fdeffc014a3b2e1506be529cac4095 2013-08-26 23:41:50 ....A 92672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-71639c0c9db69a500e7fe80d97c9717db2a7afc3f9c2a7a6519ea88dffc0a8ce 2013-08-27 00:09:28 ....A 182156 Virusshare.00090/UDS-DangerousObject.Multi.Generic-717b2e25fff264b292535f475d281b732f687ad360ad32db1bff7ced7ee9e569 2013-08-27 00:06:36 ....A 493582 Virusshare.00090/UDS-DangerousObject.Multi.Generic-717cb4bdfad496741b9a04a69ad84d0c87ccee56e9753ada64d8768f818df49e 2013-08-26 23:36:48 ....A 341312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7187339cab4e5bbe593c85ecd9fec18ac777c51ca107293b17b29f5ac3f21d11 2013-08-27 00:08:58 ....A 110592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-71949d3deb4c2fe56272a1ccbc790bcbc99b67706c35cab1752849f2641bfe5e 2013-08-27 00:19:16 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-719f7c7cb9ca5a5d388882085233859b1d66ac0208a0ca43f1ed41d66275f628 2013-08-27 00:11:08 ....A 149164 Virusshare.00090/UDS-DangerousObject.Multi.Generic-71a594a6bc127dbfd45044ba9233d857844975c014cd7353f8cfe54a0c02f6fc 2013-08-26 22:59:50 ....A 61592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-71a684b27e78c53958e493a5e28255d302644542922e3202a1920b02ad41fd3a 2013-08-26 23:21:30 ....A 263676 Virusshare.00090/UDS-DangerousObject.Multi.Generic-71a6a52f73c42c2fdc9d9a2bffcd53983c2fb3549a02743696d8ae37342f9026 2013-08-26 23:34:56 ....A 2134528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-71b1e0995f07da010129aa4091f05f7aee2839d407c3846fc0cf261efe2277cd 2013-08-27 00:17:22 ....A 126000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-71b249068779c139fef2c5db308633a9119414c4ff33b30370a6ed5b9e0b95c8 2013-08-26 23:13:50 ....A 3702472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-71b301788201a2170a5d799e81753a1534f0c759ae58afbc9e1f0ae3c996fca8 2013-08-27 00:11:38 ....A 407552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-71b338509fe09d344ee3aa4eaa70ad6369e50c0589af5efbadb31b0dfec20583 2013-08-26 22:59:36 ....A 516096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-71c25c4e2c1cc0acc8ad90c89615b27ec0743e1da16c8701905f0b5ffbae3342 2013-08-26 23:55:18 ....A 110592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-71c83918548c6336639b72395fe700d15399708ee292feed7f0959b90bfdef88 2013-08-26 23:38:44 ....A 263716 Virusshare.00090/UDS-DangerousObject.Multi.Generic-71cd44bf4ad0574ad3237b2aa35ed29e7290701b7933b469bd44642735c5b5cc 2013-08-26 23:35:36 ....A 197358 Virusshare.00090/UDS-DangerousObject.Multi.Generic-71cdb0f23eb7c8075c7b1c9004fc14c95a4d240aa536a323acf5511e229ff117 2013-08-26 23:10:34 ....A 200704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-71e710f66cfe7f8e5bd61f3602891d8f6d79ebaac249f27cbac6ffd238267ba5 2013-08-26 23:47:58 ....A 1437696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-71fa5429d621c696c3050b099ca81d6167b916f0c5ade217cffd20a037acfb76 2013-08-26 23:44:46 ....A 638827 Virusshare.00090/UDS-DangerousObject.Multi.Generic-71fc0d07dd235b26d306a85e16ed444c44c0369b7b17d15a7e8373ec8a698fa8 2013-08-26 23:27:54 ....A 5964842 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7220e25e00a2155aa30b35e26e21006f9a213d630ca709b43bfb3b3debe2f88f 2013-08-27 00:21:52 ....A 2977792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-722c83d01a67a036165640ffbffd5ce9b1707c8a67d4a618017be1d68fd977de 2013-08-27 00:00:42 ....A 100560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-722e7b30e6295f08de55a0cd15e2ede9f46aa159f62f8803c92df6382c2eb562 2013-08-27 00:11:16 ....A 1081856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7230c58a021c2958d35a1172e3a1bb160bae9737b606b5bc149ab1c9d2b538e1 2013-08-26 23:52:30 ....A 18944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-724047c6763c7a439eb002357726285fa557db7af7f3eaf9f4914ea575559b23 2013-08-27 00:01:12 ....A 633856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7248f10b66a701930e08f1507e9f5b96aab65f3dfdfba945de5001b0f85f62ff 2013-08-26 23:22:38 ....A 138974 Virusshare.00090/UDS-DangerousObject.Multi.Generic-724a006b63815211d4631120cbd439af2cdb6410485fdee9564b34e6f8f3218a 2013-08-27 00:20:28 ....A 104655 Virusshare.00090/UDS-DangerousObject.Multi.Generic-724a3d85de0cc04eb8e27d6e47d7d71b9c9bce6039bab435609f02932f116339 2013-08-26 23:25:06 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-724d5d63854e3672b3bef77b356e54a39366ea3d7d383dd1299982ad31e3219a 2013-08-26 23:22:14 ....A 107520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-724e024be3f119de4b8cfe06b60becf516c97ab38bd2a2fe734d1a65f2e66a37 2013-08-27 00:01:52 ....A 417148 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7250b5f04db9927a54c67797b7dc3e740e8da2b72de5c530aa67e3558e7f9b94 2013-08-27 00:10:26 ....A 1032192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-725aae9b611d875d73833401fe6071364bd3d1a14492745504232176deb9a9b4 2013-08-26 23:03:42 ....A 785920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7260f4eca383373b189e5fd4b70c76b87eb441a0b3ce7dcf09428adc39cd1093 2013-08-26 22:57:42 ....A 31744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7268d712e05b7804908aaac9e0724af8eb125bc7e95d33a9281ed70ac74dd007 2013-08-27 00:11:32 ....A 580096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-726f09a74859ed0839c08eb0e1d0d5ffee54206948c729268b421dd8d6587b3e 2013-08-26 23:47:46 ....A 20769 Virusshare.00090/UDS-DangerousObject.Multi.Generic-72790f04a793129aa70b2066b233b6a7c636d2e5a36fd0bbbe7100d2d2a14142 2013-08-26 23:49:36 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-728548adeda064e00a8123709d02eadde1f4dc1e114a0d58e88c6ae492bf8f9d 2013-08-27 00:16:28 ....A 74261 Virusshare.00090/UDS-DangerousObject.Multi.Generic-728792293aeb061df84a119dae741401176b54d5e63d8dd653871ec705bd274f 2013-08-27 00:00:44 ....A 1994912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7288adea43066ec0abfd60681330d3ceaed79fa6f0b7d9243139554bc92ee21e 2013-08-26 23:52:00 ....A 761345 Virusshare.00090/UDS-DangerousObject.Multi.Generic-729e00166d1c9f84a1ebdcd8e1ecc41d741f621da8676bce2de5533f85928b79 2013-08-26 23:24:46 ....A 56664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-72a42de9fa03e49ed9357023936ce4cbc623db16fa9419bfd235543148fdb567 2013-08-26 23:04:50 ....A 25695 Virusshare.00090/UDS-DangerousObject.Multi.Generic-72a6591d94b62c9703fea96c5f943354d108eae4b31e3cb5e31a04a79a97a6d6 2013-08-26 23:02:30 ....A 127633 Virusshare.00090/UDS-DangerousObject.Multi.Generic-72ac178596d14ad6bdc7db0a793cb9bf6c6c97bc7eaed1a33c4061b8b53f2e8c 2013-08-27 00:15:22 ....A 156672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-72b65694e7aec2848f1f07ad34f2574ff787c516a417076c341f99baee3e0a5c 2013-08-27 00:11:58 ....A 54847 Virusshare.00090/UDS-DangerousObject.Multi.Generic-72bfde91fc967edfc1d24bcedd18c1dd1d219aac45321f41f912a3ff6088425b 2013-08-26 23:35:54 ....A 146125 Virusshare.00090/UDS-DangerousObject.Multi.Generic-72c571b4cdc6b495b16b326632efe3a5aafbe5572c59e841d68a96287ff72cbf 2013-08-26 23:53:24 ....A 1138688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-72c5a8a809e704a80a86b733cce814f4439cc7f980086091ccbb2535bd300138 2013-08-26 23:39:40 ....A 584936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-72d101ec39b9168b4677f5bb827c6b1d2ef3422a6138a4d19e923eafa88d8cdd 2013-08-27 00:15:34 ....A 32256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-72dbabce6a52d479b3f0918b08ad96a88eccfc3cf3e8e34d9e5eb9d61814eecf 2013-08-26 23:18:16 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-72e5c4016fbf2e9643d41e93a295d90f07ab0c5e7b7a4e84dbf437b3fae60f02 2013-08-27 00:09:18 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-72e9fb7a0371342968fc596bdbd03afa8d1042ff6c152b661a43507a3367de39 2013-08-27 00:09:42 ....A 263492 Virusshare.00090/UDS-DangerousObject.Multi.Generic-72ea1d747f1948663f7df849606e2407e01c459ba60a59c43d8f6bdd7907f543 2013-08-26 23:18:04 ....A 54764 Virusshare.00090/UDS-DangerousObject.Multi.Generic-730208f7388945e47e78fc0379c47f32366e0f002af6d1d326d1de06c7a14cb0 2013-08-26 23:23:24 ....A 6525 Virusshare.00090/UDS-DangerousObject.Multi.Generic-730edc4c770f97971d5ff98761697bc57cc6c67661a08ef8ed924ca1b84a8410 2013-08-27 00:06:42 ....A 250368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-731e03bf381e65edfe7a3ea892dbf24fb3f27799a43ea7a8cbb482dc521c96e0 2013-08-26 23:27:06 ....A 53248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7321341bb9ed2a6fcecfdcbe65783d0d0b9d1410bed805be4327abc4d896bbe5 2013-08-26 23:05:40 ....A 285776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-733887930b85b70102dab49e680c402e69c228a43bc9b87c51c9946377b6e61f 2013-08-26 22:57:36 ....A 778240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-733f0bb694a14c6dd245efaac78f2424dd508be2dd23b1dcb16a8cc9a36081e8 2013-08-26 23:54:58 ....A 4608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-733fd8b98580b53822d3df537b9fc662f0ff0591f5da09b61fc7358adc301128 2013-08-26 23:53:32 ....A 859414 Virusshare.00090/UDS-DangerousObject.Multi.Generic-734086474b3ffec8487c2eff92f98f304436740b60481e6550535a2e05c18692 2013-08-26 23:05:56 ....A 594049 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7340d3d9f7d0797c4eca6f435005ab9ba9b4c80c481813eec09a8bdf63e406ad 2013-08-26 23:53:56 ....A 443392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7341656379d2ba0badc3eba0d5047261a363a7dd59a5d63cb78f1be5ac91fbb9 2013-08-26 22:57:16 ....A 81920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7345d0f94c789e30d09d14af2038684d04d4ad283f5d4e7ea20327b52dc5c72e 2013-08-27 00:07:16 ....A 282592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-734c881f31153d17f219cf6d338cdf387df607c0a80928312ae7eaeba0c76b4d 2013-08-27 00:03:06 ....A 1890579 Virusshare.00090/UDS-DangerousObject.Multi.Generic-73704e93f1bcb41b20a06ef945c018540f1b1c586ff697985fb800657af4849d 2013-08-27 00:09:30 ....A 436392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7378ee8265c39663657bf24635342002c4c65092759b742d505ed525722c3dba 2013-08-26 23:57:24 ....A 64091 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7379e1db63a706677144972f30ae4261d04b24e3663280ae662ecd1987c2e2b6 2013-08-27 00:09:30 ....A 115712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-738640708e44a54de8416322c4e4e302c043bbc1cf6bc4a95f22f8598a08c2ee 2013-08-26 23:23:00 ....A 5178744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7391d0340c7d4d76d93f6056fdc28bb25e189d732cd1ba379f747395b7935b34 2013-08-27 00:15:50 ....A 3072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-739285e99392126a2fe6ed9338e338fd9736dae702872993f92b1226ede2000c 2013-08-26 23:11:36 ....A 17920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7394994ef34299933bb7a17787eef4b5e566f2f70e13865b5191f89d311e6caa 2013-08-27 00:17:46 ....A 123032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7397e1ac663cb3c88732c9a1f592ecb6b1b5e441bee373ad848c21e7414cdad1 2013-08-26 23:35:04 ....A 17408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-73a448a9b2040a2657655a8ce9159dd8ba394dbbd98fec0630fbc57c1a9728ee 2013-08-26 22:57:36 ....A 371712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-73aa02b6d4cf40a99ee959e4fbc3345a818fe41ae6e27e75cfcaff79dab6f94b 2013-08-27 00:11:32 ....A 41472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-73b3ebe942881215ee143c3881c327f38945ad97962046bdc31ae02c253cbdf2 2013-08-27 00:09:40 ....A 141657 Virusshare.00090/UDS-DangerousObject.Multi.Generic-73bbb8dff6c8df05a5363a26f61ddded5454616e009dbc2ad6503b81cc742257 2013-08-27 00:05:36 ....A 263695 Virusshare.00090/UDS-DangerousObject.Multi.Generic-73c1311b97d49b8af9fdfe505cd63329b6370058d5a3df94e27a771892127d0a 2013-08-27 00:14:46 ....A 1675264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-73cf2f9afd6e07d136991ce8d18cfe352b0cd6e02390e7f5b4c1fab88a20a4b1 2013-08-26 23:34:58 ....A 638976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-73ff8ebbd3935e42154efe1b45e79b6f0cd11b1f50edcedeaf2eeac0bd944baf 2013-08-27 00:17:00 ....A 150266 Virusshare.00090/UDS-DangerousObject.Multi.Generic-740bd026338734003d94b81c4ec92d2919da05e9e635b93315136b6a21e6abbd 2013-08-27 00:18:50 ....A 71250 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7413a41f65175a100f6f21ef70fb80e0297e8bc0fb544febbf4b140b41904707 2013-08-27 00:03:42 ....A 105984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-743cbd6d7503b7683299fa3852c67ad5e9c97aa1b9009fa9b564c5af2317476d 2013-08-27 00:08:56 ....A 104402 Virusshare.00090/UDS-DangerousObject.Multi.Generic-743d0bee9089e023c2ddd77f72abecbd229a9e4c4d14f43895ba3ac32d3464bb 2013-08-26 23:59:22 ....A 58368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74563cdbfabc3cbce2b20cdcb31a02221b3ac8a2ff1b928d361db3f05de73e3a 2013-08-26 23:06:02 ....A 733184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-746194e638cfc1e8b7e2b97245d89df1f274cf3fb49bce10cf026e8ac01e661c 2013-08-26 23:31:52 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74648a41a36d835e2c1e623104045e11855899addf2064b9b581213c34e0a2df 2013-08-26 23:44:16 ....A 432769 Virusshare.00090/UDS-DangerousObject.Multi.Generic-747059d20b989a814561c2f320c0e8b0ccf5a9a8293ddeba0d5fc3e422e82f7e 2013-08-27 00:00:26 ....A 48128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74727c2ce795eacf82c9fb2aeccc836cc505f8d834edfb413d0d1f0165062569 2013-08-27 00:21:28 ....A 8384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7477e533537d2be7cf5abd3e21b76dd2f5184013acf0ccfb1fcd1d413c12d4e4 2013-08-27 00:12:32 ....A 57344 Virusshare.00090/UDS-DangerousObject.Multi.Generic-747b43f7c3d9f1696158be1343c873bbdef8eddd3fa66e56a88387eae88fbb9a 2013-08-27 00:19:14 ....A 65282 Virusshare.00090/UDS-DangerousObject.Multi.Generic-748cc5ac347cfbb2f3710af0149ea8183b9835ecdf8d5ca24099955debebac8f 2013-08-26 23:46:34 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7490241024a44dda14897b073a46a0e6454591bb806c64d8878a57f58fff32e7 2013-08-26 23:55:38 ....A 633697 Virusshare.00090/UDS-DangerousObject.Multi.Generic-749f39f68bcedfe143e4a43bee6f7a6cf577b53d60e800ecc36ebd912e34f5f5 2013-08-26 23:13:24 ....A 139264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74a40717211e25e2a45a51ab346cb3a56a395d5b770845de130a8f83e00fa383 2013-08-26 23:29:44 ....A 131938 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74a5d63fec865e76b9b6bcbc010e2fa251e80d3589800555d9d43a6687a1d0cb 2013-08-26 23:52:36 ....A 122880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74abca28ebc814611daf712d2f67a20a8a18be502477eb2ecfaf57267d220a85 2013-08-26 23:59:38 ....A 146432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74ace200ac806657f67007254e674fb5e095c7b87c83add783f55dfb969e675f 2013-08-26 23:53:36 ....A 145408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74b226a767e2917f1ed23c7183d107e5807042ab8fd3cf4ded9707beec4e1435 2013-08-26 23:23:58 ....A 88576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74bf3dd14b819230fbd08a58e6211920bea376d05b6420e56ae0bda1f996416d 2013-08-26 22:55:50 ....A 882696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74c08be12cda6c8cfff359f4dc62f925a92d72e7cdb56065c5bb4ab22f1ff03c 2013-08-26 23:27:04 ....A 4579936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74c7b20069f1341bc59743ea0bf0b022ba335fc9caf6f18dedfc3f1f985af83b 2013-08-27 00:20:14 ....A 148406 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74d3e813d9253795bc6c21a4439e5fbc0225cf45acd22c90dd1ccda6e17d9a19 2013-08-26 23:00:38 ....A 146944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74e3c0e955aba113f57d4c3cb7d6cbec10555fd12cc67c480deb619ccb4052e6 2013-08-27 00:17:34 ....A 82590 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74e3ff6761e0615ef91e6dee60d1a424540fffce272e50abc33100d81e94ea08 2013-08-27 00:19:58 ....A 1537648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74e850ba3f416946fa2b5dacd4f5bee2d6e491eba95c543c8386c76fc16ad2ab 2013-08-26 23:14:08 ....A 274432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74e895ecd1d71f6957b4b959846b68227c64ae31941991fdebe5772dbc796d49 2013-08-27 00:04:52 ....A 292680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74ebe0cd96f7a730f0878bf497d5a29243d28cc86080d6dbae8e71d30eacde8d 2013-08-26 23:14:26 ....A 354053 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74f156e54af363d37a8c11da20b03b7533a4e24343453e175584583a2ef4e72a 2013-08-26 23:51:46 ....A 22955 Virusshare.00090/UDS-DangerousObject.Multi.Generic-74f97eae29489f975288dfdbfb49f73de70ae5d914bb9f900bffa0789ed8b8a9 2013-08-26 23:14:34 ....A 3708712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-75094dc4cbee266f55689d298f0c131c9dec1259b3f4b8983ec73f2ddd58eb73 2013-08-26 23:18:10 ....A 1239552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-750c7ddefb4f6fb55dce1aad2c21e540a37c0978f502f2c081f5b9a878eec499 2013-08-26 23:28:58 ....A 49152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-753898e2249e93e537c8f7e36349d9839b26708f8ec84223f2098c470a53f5c1 2013-08-26 23:24:16 ....A 596480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7547e5e989dff071f5555c9f52574c2f962773dbbfad9ca9e452dc2a2ebc16f6 2013-08-27 00:14:44 ....A 102964 Virusshare.00090/UDS-DangerousObject.Multi.Generic-756272bd693e567ed6c7cef06476f836dd42473a2c1c0f7e8135e3aa1c814f6e 2013-08-26 23:43:22 ....A 897054 Virusshare.00090/UDS-DangerousObject.Multi.Generic-756bf31e25bfb9f3d603232087716831d3fcaba8dd218dc3720f39ee5fbb6fbc 2013-08-27 00:02:32 ....A 6083144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-756d9bff6426829d5d1f3503a5228d6369a9afc835fabfed881919ae72d4d06d 2013-08-26 22:57:00 ....A 302847 Virusshare.00090/UDS-DangerousObject.Multi.Generic-757ce961c13ddfb0959e9f936522b2e419ebf4c6ba204fa5da552731000c7488 2013-08-27 00:16:40 ....A 178253 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7586d5c245eea50e3d1fc639f81fbc9ed54187a862c8d00292f91980f7b27c9f 2013-08-26 23:23:12 ....A 1224301 Virusshare.00090/UDS-DangerousObject.Multi.Generic-75906f7962f9c0acaf1c0c0ebfa96b7a80e2bcf8d8c937193540fd7b20b39313 2013-08-26 23:23:48 ....A 415448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-759c0f1e3a1d2f2ea264dc0f5d2c2b0d98309374c1df03c58d6bc16b89a39b0a 2013-08-26 23:09:26 ....A 168765 Virusshare.00090/UDS-DangerousObject.Multi.Generic-75a2811f9eef8f7ef4c7ffd90b0544a61d1926ca03ac4c947392275516026f8a 2013-08-26 23:30:28 ....A 933576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-75a8a0ebc86a00bd05e00a5be9a07eb4fb7278af142d501ec511d572ca02e8a2 2013-08-27 00:15:40 ....A 148320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-75bb7fa387599524e0200f4fde4f8299b3fc5bafb2b524ef141d3abcb0b6b950 2013-08-26 22:58:10 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-75cf4b43d5b7e2b27336e33463e4748f247ba1ba96fbefc60733d1d799ca1402 2013-08-26 23:01:46 ....A 397548 Virusshare.00090/UDS-DangerousObject.Multi.Generic-75d5e35bdc869ed4476bcf92b8111ed37d8ff3a9f5522626c359c6bf79a612a3 2013-08-27 00:08:30 ....A 68307 Virusshare.00090/UDS-DangerousObject.Multi.Generic-75f4acfba62aa788ebfb59108c206a6730db1646f1df890346f4a32771277aaa 2013-08-27 00:11:50 ....A 156172 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7603d266acb6e36d906f2e4b8611518d4192b7ac5fcf30d7466b35347151e26e 2013-08-26 23:15:58 ....A 19456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-760ae403ae6949fad125a1ac107239a4fdb901a6c7279bd151f26e6389e37ff2 2013-08-26 23:42:58 ....A 568894 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7611398634bb7ebf2549e68ea7713e3f14bcb3c1235a73a62224b0aeb047e8f4 2013-08-26 23:27:36 ....A 133632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-761508b88d6f5d260461213375740a264d5c7c2d2887392c936fc2d060170ffc 2013-08-27 00:12:40 ....A 157200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-761a0b626ee4f2248e57f866557dcb3147f6bc4e90ceda012fafac200a31b94f 2013-08-26 23:04:20 ....A 1658183 Virusshare.00090/UDS-DangerousObject.Multi.Generic-762b68ecff049c947c8ce43f8006445e640f9948f589d8ec62fe7696cf308d3a 2013-08-26 23:31:26 ....A 17171832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-76301c4e1c5f0d64a8831724c9dd11189942308a912baa50ae46faa43f050a0e 2013-08-26 23:03:50 ....A 153030 Virusshare.00090/UDS-DangerousObject.Multi.Generic-763815a164924dfb96df91b6d2be32294d85a519782afdebeaeb8a357865a2cc 2013-08-27 00:20:12 ....A 7004 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7641678b46ed2aaf6c2bf942afc293e58f568f795d311365139581090b02ea53 2013-08-27 00:02:48 ....A 716288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-764b7ee0a56decfd06501984573468d5f17c25a1830b2b3eceb6ec635f957da4 2013-08-26 23:00:32 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-76543df0efc5ed29d4df76e4bc5e357d9d78fcbdc3660f04f73bc21a9612e537 2013-08-26 23:42:08 ....A 43640 Virusshare.00090/UDS-DangerousObject.Multi.Generic-765732f91f595966b4de14b78c0b50494e828ef33730067b353f07f71984129c 2013-08-27 00:06:24 ....A 288768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-76631d26993fd6bd226b877e563569d3bbf01e6e0e9677d8cf516b54bf31eb24 2013-08-27 00:08:22 ....A 52014 Virusshare.00090/UDS-DangerousObject.Multi.Generic-76693f6fcb253dba2d40626b6ae81dc5dd8b8c0550edf6d5c6e45b181fe93905 2013-08-26 23:57:46 ....A 438537 Virusshare.00090/UDS-DangerousObject.Multi.Generic-768b4fd18d5e3333a398ac61de43d4b94f08e33ea326d954109e51039b1687b1 2013-08-27 00:15:34 ....A 241779 Virusshare.00090/UDS-DangerousObject.Multi.Generic-76a1c190481a4144f69cb5392b54cde5930d0a00fe4e465a8c91915e7fcef4d3 2013-08-26 23:34:44 ....A 551424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-76ad52a34e19bad5c78480efa4048137378c35714f1da6c8099d71c96d1014b0 2013-08-27 00:15:58 ....A 999416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-76c3269b3575f0645033110bfa6ea5567a17c13cb058c8c550c3090097459f60 2013-08-26 23:25:16 ....A 100864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-76c392c522b24a68b33392d354871bf9cd47f11c7f128b224f87484c5b4618c5 2013-08-27 00:06:54 ....A 116049 Virusshare.00090/UDS-DangerousObject.Multi.Generic-76c77b0e4b25fe6ad7e02f3d57a3aa037d0238659db5c8e2aaa973974fd246b0 2013-08-26 23:23:40 ....A 173760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-76c869393edd9e0bd8db017276ca5a6106faf2e9280697019892e5b702b69bea 2013-08-26 23:35:48 ....A 2673985 Virusshare.00090/UDS-DangerousObject.Multi.Generic-76d136a6fac9cd0855ae01a5ead397fe26906c2bb99ddb086e90ceef572104a6 2013-08-27 00:11:18 ....A 75371 Virusshare.00090/UDS-DangerousObject.Multi.Generic-76d5578930cdf45c7618133ecaa88ad9b893c82a2ddea2f492843d66fb50523d 2013-08-26 23:39:28 ....A 8192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-76dc03a983d64431acefa631e7be512b9152e83ae4113921846388020c4f0a5d 2013-08-26 23:05:58 ....A 896248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-76e2a30a560545dfb645c3a4077727e66392b8a2ed36b7a89ba85407b02968a2 2013-08-27 00:10:22 ....A 137216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-76edd89c1e5c5ef909770d7aadb8ee01935040905a4b8b9d24bb3bd330ab4581 2013-08-27 00:19:14 ....A 76877 Virusshare.00090/UDS-DangerousObject.Multi.Generic-76f637b79ed90cb5c44a1774f12ff24cf86383dae2bb770f87c6d1477b4dd6c2 2013-08-27 00:10:42 ....A 1107166 Virusshare.00090/UDS-DangerousObject.Multi.Generic-76feb303cbfa73a1be5aafc15a3c926cecb0a95944841a68419a8258c69982f9 2013-08-26 23:59:28 ....A 152576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-77022b59abfa4fb90f9b8b2e01e0f9ebb05bf855ac59a03c7bea00873ac791d6 2013-08-27 00:21:04 ....A 635502 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7708c66b7e601017d002c84b537aacee2ce4cd99d7fa7cdb852d87eb01c54d4a 2013-08-27 00:21:32 ....A 21132 Virusshare.00090/UDS-DangerousObject.Multi.Generic-770cbb0c4cbef8846064dc0187688c45b6cb69de1454d0f2b5c3b461aaf54188 2013-08-26 23:54:04 ....A 570376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-770f15ed7e4fd3f7d1e02003b60b8674326a607bb12ddda6997c5b76ea029dbf 2013-08-27 00:19:50 ....A 41984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-77137da52831d196101bcf17f2be45a574b2f2355cecff1ad2a10bfec443beb6 2013-08-27 00:06:02 ....A 36352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7729e125dd7de07744b792db9b1ae4c993de0c74b387dc6297fa4d46371e88ca 2013-08-27 00:01:30 ....A 99748 Virusshare.00090/UDS-DangerousObject.Multi.Generic-772ba377d73fe280c639b682ead2374cc8aa4737d1c9bc4e24a4007bb87eaa83 2013-08-26 23:43:28 ....A 83456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-772cf62cc159a72e091fbdc0cae2da01caf8a09faaf0d641da41ad0c3d7cfa87 2013-08-26 23:02:12 ....A 346901 Virusshare.00090/UDS-DangerousObject.Multi.Generic-77301a8bb9ea12e983ff5d5efca8135eddd7086a08f07eff67e35bca5a4f5db6 2013-08-27 00:11:02 ....A 60984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7733e0fb78fe9f8e2be01c92ea326d82ad8ccaedc49164f6875c7b54a5c17333 2013-08-27 00:10:16 ....A 294912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7743c8b9dd7b965cbf04e5f17cf6b3a71af568bac901c7c23164daad35278785 2013-08-26 23:22:40 ....A 262144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-774a60cb05d78ef10d9c4187bb3d1cb21677a57357d7e05ef5e11707261c6041 2013-08-26 23:41:02 ....A 90858 Virusshare.00090/UDS-DangerousObject.Multi.Generic-774f44c55054504a78536d0839e3a64c0265244ad059ddd8464ae281b00df9aa 2013-08-26 23:43:04 ....A 455208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-775101726eaef2ee7427dc2c0a4cf202a5aae5b1816a4179f0f9405d13a8a682 2013-08-26 23:48:54 ....A 198368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7774b81e9a84b71efd48e90b926bcd3dcdc279cc888524e827dcc5f091c34a8a 2013-08-26 23:24:38 ....A 1385953 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7778b456eb2ed5de6509f41230291912e5f5faa88e108f87d035bfeb4a879fb7 2013-08-26 23:50:34 ....A 1139336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-77804ac0f2677332cc033e779d7e7bc1382b00f63a3c25fefef9c3e1e4a50771 2013-08-26 23:17:58 ....A 7168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7780fe68216b44d6f8420651503e1ba3ac7cd38b23e1bcb865e076195b391ff4 2013-08-26 23:23:02 ....A 428544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-77813df4624809c1c06a0606a8c965fef1713df011d6e1b8cc0f6aca8c6421d7 2013-08-26 23:21:50 ....A 61440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7782e5e666041f464fb5dc3f3cc1a7f7486f72aa0124dd68214c18af8ab5df36 2013-08-26 23:55:58 ....A 5953 Virusshare.00090/UDS-DangerousObject.Multi.Generic-77883b6da8821a5b9c03280db829999cc5f9231f3559ba4fc146430aded39a01 2013-08-26 23:54:50 ....A 139616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-77935d498396f838c60c2ad98f09781a0eff5d622ad8bbe1967640ccdf4e23e4 2013-08-26 23:42:46 ....A 1361220 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7798c450b6febe44aa8a4deaac4dc0e3c8afc22a30b96a8b4200dfe49839c6eb 2013-08-26 23:44:48 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-77997321ee17c0e19751f16ff99c8fe642407c62810e0442fda4f2dae15327d7 2013-08-27 00:15:52 ....A 175466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-77b17b53fd6134c3945443a457818ca73d88c0d1e67797dd96b0180d4d63d640 2013-08-26 23:48:44 ....A 570376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-77c4b5158000b9ddf1387b0216b52052e692d1c608dfb00b739b8f93445b263c 2013-08-26 23:00:16 ....A 160944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-77d226e90f324360c3617d9ab98ed96ec241d1f7d30c128603daab061ce18ce9 2013-08-26 23:33:40 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-77d3cd98f3f3cebd0ab122812852effbf46fbb36695badaa23efd01fe89e55fb 2013-08-27 00:08:38 ....A 96331 Virusshare.00090/UDS-DangerousObject.Multi.Generic-77dde550b87547a74e6d8f486de89b0746b558200d7f70be399363f573733b9a 2013-08-27 00:17:00 ....A 2842938 Virusshare.00090/UDS-DangerousObject.Multi.Generic-77e2ef915432983d932f7b00039bc108803efd53ce1dccb27b6515a45645d063 2013-08-26 23:15:50 ....A 154128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-77f641eded10c702246020da89e6602ede687e516a7d91050ea253b10e92a455 2013-08-27 00:04:04 ....A 25600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-77f77722ae491475b2c154761f3d8600c5983275d75e650400c229cc6f88aef9 2013-08-27 00:13:04 ....A 633344 Virusshare.00090/UDS-DangerousObject.Multi.Generic-77f878c31e6f7b8de2695bc0eed4fde14020a14505ad8fa66b553e53864a856f 2013-08-26 23:22:52 ....A 250997 Virusshare.00090/UDS-DangerousObject.Multi.Generic-780287931729692d0ab270f196d24f0745ba4750c68881303971da301ae6f251 2013-08-26 23:12:00 ....A 372736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78053ef66e02820936a79bd49884267ff763b4352800b02b8f74fbf4228c3b2a 2013-08-26 23:53:22 ....A 28503 Virusshare.00090/UDS-DangerousObject.Multi.Generic-780da8b9f48204a287d225a2bc7cb8acec4634f5095d82e1311aac3a74301643 2013-08-26 23:29:58 ....A 776168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78125f512c3c9d86f74c2f8a703f5441b97bc9208262e8744e79d9461591989d 2013-08-26 23:31:06 ....A 143360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-781342a834f924b521e3336bb7cd6a6cef30a1d1fa244c07fe2d8330f59fb330 2013-08-26 23:11:38 ....A 2369936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-781a4cfe659ae09a775462b99a345fcc21225baacd61aecec31a1878d1e794ef 2013-08-26 23:44:52 ....A 612061 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78215057439142ad393f47c4cc91929a6f86beeb435b1fb5f0d58561092a462a 2013-08-26 23:42:38 ....A 319632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7823d513a9d33e68ca037a284ea59dbc58bed5a19f28f21677272963ba4ed611 2013-08-26 23:13:36 ....A 444977 Virusshare.00090/UDS-DangerousObject.Multi.Generic-782478d852638dde5f46c029916d5839a651e44687ad536dde124918adaedc0a 2013-08-26 23:43:10 ....A 1367877 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7828288c53586d80abea4057e80d9610cfe2c4b37ba9abff1eba4452a616d81e 2013-08-26 23:20:30 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-782c795b4bb708f36c5ac03e9d9c730c8af0d6db1f0e2068e8ce60575b1b2389 2013-08-26 23:50:36 ....A 15872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-782f771780bc0d0e4ba63eaae478cae9551dd7aebd4f9dd6406f583465e17457 2013-08-26 23:06:30 ....A 1122950 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7830494895eac21ee93b6ba16f451c00662c493deabd28fcd17e5024de6539fb 2013-08-27 00:13:46 ....A 150238 Virusshare.00090/UDS-DangerousObject.Multi.Generic-783eaecab23100f9212c7a99b0b8e18121d3e09f1753af98b6581146ba04df8e 2013-08-26 23:16:54 ....A 36170 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7845489dd5703ff111bc60a3976bb478772bb8e7c332c8d36933db51dc7d1c78 2013-08-26 22:56:44 ....A 888491 Virusshare.00090/UDS-DangerousObject.Multi.Generic-784bd9da85e852fcf208f8382c5de405f6aca14d533db1bc45b1786c5f8ce5a8 2013-08-26 23:10:52 ....A 698368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7850b75cd9e8e8d64193207872d74495b068282edf15c7ee6ee3c539b1fb3a77 2013-08-26 23:25:30 ....A 1558016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-785d2e87457e58915964a0847dfd1dbb7bed85141235566fff92fb4b8469005e 2013-08-27 00:20:28 ....A 29184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-785dfbc1d4a0cee8d9ebc40c9797a032b7b02bcad060c0298aa71dacbbffcea0 2013-08-26 23:14:38 ....A 234860 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78620ee1c94baa7cf57bd0621b486a987603f2a5526ccfb6abf3293cc04c6bf3 2013-08-27 00:12:12 ....A 287327 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78734858a091ad99966acf6b28d76f8e3856bd100684f5f0287fdc495640a095 2013-08-27 00:01:48 ....A 161280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-787efe7165cd8eeb25bc299e810c41e5968de48d7fef88a5b6caf835ea0a50ab 2013-08-27 00:19:10 ....A 1310974 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7887e8bd920f136e425450e4b1be8d78a3737fd96d57ab8791a78a99c1bc9b0c 2013-08-27 00:16:36 ....A 151039 Virusshare.00090/UDS-DangerousObject.Multi.Generic-788bf70131d644a8a4dc5b60871ed9b74df697e946fd370ae7564443d9eb03bf 2013-08-27 00:02:22 ....A 1298946 Virusshare.00090/UDS-DangerousObject.Multi.Generic-789ed04707e378e54831da95f330a75aa2970c4c9dac9b7b676357a172c4a091 2013-08-27 00:16:42 ....A 1285097 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78ace7a2565f59d206a27a43b7408523c1694162d0a0166685486b6094c5a357 2013-08-26 23:56:06 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78afb602f3ecb4db3e8b0b146152e5b6091a2aba5fe9949300fa4f940c4daf46 2013-08-27 00:01:26 ....A 373906 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78bd5deaab9d7dcbbee9e372673172c0d5374d96d55bb3f284705588de9112ad 2013-08-26 23:15:58 ....A 371200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78bed627f065210f5a112ee397c22503fa305fce81a885acbdd919b07fdcae13 2013-08-27 00:14:16 ....A 122368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78c0c491a40077d1e97fbedb14b633af2c2a547950d1fad0db3e889fe37c35db 2013-08-27 00:14:12 ....A 65825 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78ca0d5d663caa1afa601cd35d25f765d218eddc677988b94156ecaa41be4c1b 2013-08-26 23:09:30 ....A 2465696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78ccf0de8e07d19ba1aa753dea2aa2d37752de5665c5389bc05bc90966f8849b 2013-08-26 23:15:54 ....A 1690736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78cef2123897bf274bc19206944f4f05c2c5e86f874a57c8d3992dac3285c9e7 2013-08-27 00:15:48 ....A 436436 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78d4dbc3f4f112010631a6970da8371702fd7a6f22cc8087c06a6e1d6099402e 2013-08-26 23:50:06 ....A 1785856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78e4b7f536ace46275e266f7b4ccbc0f36b32174edaf8dfc8de15ba5a977f11f 2013-08-26 23:04:10 ....A 180829 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78e7aad33386e103130a57a78e7737e406ccfddb18057cf2cc8c04e5c007bfa2 2013-08-26 23:52:40 ....A 369664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78e7b8964fab6560be3973bdcfaaa88d87c0e080c6f742e079fd89aebef4836f 2013-08-27 00:07:12 ....A 187379 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78ec45c35e3bbc1678ad0c61faaaabbe3364d961659a09129535be43f9dd7256 2013-08-27 00:02:26 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78ec6284ae274c110757a91d92a5e8519ebbb12e614774df60da2cb70c3cf1b1 2013-08-27 00:10:08 ....A 2230 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78f050d6438a0b92d1a8d41ff6339faf56b29d7cf54b0b7a5a688fe4084018e3 2013-08-26 23:29:24 ....A 409600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78f48045d55cc02ab5d7f67433c718b9f4c72f7237afe151e3fef5ff3a669067 2013-08-26 23:01:58 ....A 550240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-78f4a4aa006051f5b056cbf2da745d7e0a6729b4695c9334549ed8b32bb07d83 2013-08-26 23:16:06 ....A 344586 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79091622d79b316bcb2711ae8fe92043bde563d04733c7f6c930a61400512913 2013-08-26 23:34:58 ....A 68732 Virusshare.00090/UDS-DangerousObject.Multi.Generic-790ac2139333166e68ee52a409755007f476e27879d5cbd13803086c266373b9 2013-08-26 23:02:54 ....A 15216952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-790cde2fb7b77b44d3da5532969783ab4ca12a4e8b148ddda2aa036594d67859 2013-08-27 00:07:04 ....A 208896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7915c5c4576d11fc6948a8a1b0ab3c8ebd92709049fa45e3a612df7530731dec 2013-08-27 00:07:16 ....A 3943424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-792070a7033539d13377f1ddabd9a9d9607c4a16b0fde16e09de40751b6b41e3 2013-08-26 23:09:02 ....A 2671104 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79250af71224ed9b9834f8589f08ee29dfca31770e65d94573ac0b47a5201c8d 2013-08-26 23:51:06 ....A 369152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7929674505f1338977fd47a9e2018bac5cf390ef02742fb010004fcdc1bca946 2013-08-27 00:18:32 ....A 120805 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79492b1b382658ccac030e309caed641c16c98704934b8ae026d89ca78f9a257 2013-08-27 00:20:30 ....A 32224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-794f6a283563e064ea82bd228ed4909ff57db7ab885c58417e099f060cd85ac2 2013-08-27 00:17:20 ....A 20968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79847a10b484e3cd767b121cf4dd5e08bb7899dab9c2f3fa78b19f0988e6e0a7 2013-08-27 00:01:48 ....A 290816 Virusshare.00090/UDS-DangerousObject.Multi.Generic-798b8ba08a1b8fa5c84cd4f49f4b4f67ee930d4186f62b2ea321c0f46925fb87 2013-08-27 00:03:44 ....A 110592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7999fc22bd51c406826404f8b319e788149ed97e2e366dae5ba05e15330d25a4 2013-08-27 00:19:40 ....A 255826 Virusshare.00090/UDS-DangerousObject.Multi.Generic-799ba73d1d44bd853040c892c75b634b63bba87b1ab7850752ef46640165ed8a 2013-08-27 00:12:56 ....A 465408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-799bb34d53dfeb072cb62c1b552d82336b45e063552935a19da04c92fc0337ea 2013-08-27 00:12:22 ....A 508928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79aad27c8af3704d6fd52d0ee12d78636dd66cc80a50f13fc0c7083c8409dcd3 2013-08-26 23:30:52 ....A 533960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79abeb2cfe46474b3c2a4b84be2268ed7ba03c382a7963e22f7c42d165f593bd 2013-08-26 23:02:04 ....A 18432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79acebd12443b0e878532352f477dc740c94e2f51ffe780a50230e8cd79bd4d1 2013-08-27 00:17:52 ....A 987136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79af141cce5dfaee775dcef32fb374c621ca1690f7c742d028c2e15408c63ef6 2013-08-26 23:09:48 ....A 373760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79affc3150236f0c201bf841cf60f29ad791e8e796c63d7a90d5a0ac48ade14d 2013-08-26 23:54:46 ....A 124278 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79b416fbd75070a56df9c90b02e32f08b86b88b6143165fcc02392872c30a1b1 2013-08-26 23:12:24 ....A 2304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79be05ee64e8af3b2a436511753cac7e4d80f32632b82c62b55559f8e897b492 2013-08-26 23:08:14 ....A 134656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79c314979d32491ff04ad54f128741b3d3294fb01e95ff361b19ff08c39d69b7 2013-08-27 00:21:46 ....A 3914096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79cce7ea6264ca1b4168aafbc90dcca63e5800ac9fb6ef9847053c3594fc65fc 2013-08-26 23:31:46 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79d1425e6587d5d53a63eb35ed84f1135263c0d34da2cf934d97c1acc9784302 2013-08-27 00:02:32 ....A 11488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79d256ffb2fd0833161ae827b2abfad51485f58e577ff32bdb4ca7b8fb91bb31 2013-08-27 00:00:12 ....A 679936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79d71fe0ca6e9cf3994bf3e00c105c266409bde20a18c01b7e0e36801a11d995 2013-08-27 00:19:26 ....A 2719744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79d9b7a54adf2916a9b8368303ba2f9c50b7658270dfd58492cda7c0227f5ade 2013-08-27 00:09:28 ....A 270336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79da766d332971d640a0854ea34d48b81ae2910e8a43fab22712e4ce0301078a 2013-08-27 00:08:20 ....A 379392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79df39773783dd7f19cee3d5b12f6d4c3cbf690fadae7843fedb2dd028775daa 2013-08-26 23:39:38 ....A 16427 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79e1a37011f2268a3313a60be5c259dcf413d7dcf9e98976c1cd6d9591d39f43 2013-08-27 00:09:06 ....A 512000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79eac452c6a5cd718726acacdc76db4b5f60a4398fab99b5e76f8e7acecb7794 2013-08-26 23:04:40 ....A 26112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79f561f780df6d0ce6d0bc8714cf2b21a3a1b7ca03a6a901980629d3574ff013 2013-08-26 23:45:44 ....A 1311744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-79f57057f05514fc8b9a6059d4877dc248ae0490e1c46460b0e8c32d01b65186 2013-08-26 23:44:06 ....A 123473 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7a1011346970124f923d226c460981870f7db34081609dd6ed3231609b98e74e 2013-08-26 23:55:24 ....A 1546472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7a1134f6368a7b35c28fb2117b050c266e9e25334fe4ef8c4f990dafcbd44852 2013-08-27 00:21:18 ....A 89088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7a18b635bd715b953cd6fb1ea59cc686056bf4e5d59da245a619d7578424461d 2013-08-27 00:14:18 ....A 91928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7a1ccbd2a9326dfbb6e2251f038554b8e44292eb4451a32c096cd1a59c9405bf 2013-08-26 23:28:52 ....A 11280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7a1de4197ad8adfac42c86b069cd338e2d04286c5848dfe738fa0393f0dc0b24 2013-08-27 00:15:50 ....A 91648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7a3531415cdadeb64ef103750b20a400fad437d8dd68439ac7b68dd92ab152f3 2013-08-26 23:08:20 ....A 8640 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7a5b817835ca4b584d083747a6c62e08f9120a0d4dd4c6c9bfcbe5eb19af6f40 2013-08-26 23:06:42 ....A 652439 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7a7037d9e67d3eeac0f8d0746a3038bcdbd81596f56bd5efaf23ad8910a49070 2013-08-26 23:35:44 ....A 116224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7a70ce2dac01fcc9653633ed00b48144085d822687755da07b515dfdd44cf05e 2013-08-26 23:47:08 ....A 129024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7a8a4634d4af304d26282931934153e3d3f87e470ae429193a5e25d7b123d6c2 2013-08-26 23:46:58 ....A 540672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7a929cadee7e86434de2279aae9278b735f05dce3b89db3d36351bf82e852134 2013-08-27 00:01:52 ....A 226816 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7a9662124a79e3e3d6e1ee6177cb51a7ad7b5c4fd3214d871cb98e3ff5d1d884 2013-08-26 23:27:28 ....A 760832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7a9f8bbdfa5f9e011fa7f69b466d8c66d55abd96319934d1fd3d757bd9cbf753 2013-08-26 23:48:14 ....A 205752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7aaee5d48eec13791f780a141f6f0905b7e8c2273d4d0527001caf9760fddd57 2013-08-26 23:55:30 ....A 48800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7ab52527b51f641b351b2deb1541cad2e07c25fc84aafd5d022450f88ec8838e 2013-08-26 23:29:58 ....A 60928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7ac6fc858ba737f28e073825fce923095f2bf2678b1fd53fc825a448696046bc 2013-08-26 22:59:46 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7ace4eef21e743aa75c9ecb3bb61de70108c1415cc0f0d955106c19acddd7a99 2013-08-27 00:13:16 ....A 395776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7ad06e53ef711594c384d52920f854fdb9e23c8d2d8e1336d3f034d36c450b89 2013-08-26 23:53:30 ....A 877484 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7ada55e0f14aae2df4a11dd7c2915947833ec737087cf2900f9f5359d23d75f5 2013-08-26 23:37:50 ....A 760494 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7adebe952a02d1211700e51257583cee0ccd7d556702b567127400cb759be0a2 2013-08-26 23:39:28 ....A 1493504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7af5bc38902711676e3323a8ac1535924fc611a208a70b8d96cc199fc1db40ff 2013-08-26 23:32:42 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b09e80ad59ce2062378fec9ffe78cce96edf11f7cb7f2b0267a7b2738a275d9 2013-08-26 23:23:18 ....A 3003347 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b232f54ad073b7d6c766afc88a7649c5a3af3b69c7bd5ad03a7cfef7cc6fc98 2013-08-27 00:01:18 ....A 73728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b235473fc00820916dfddd7c356a9152188d858ef95ea06456441503e5e31fd 2013-08-26 23:36:50 ....A 595664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b37fbc7a67f478baa33485eda1817d35c1560cb2fd22009beb795d7575d55da 2013-08-27 00:14:02 ....A 85705 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b39ff872a79560b3acf67c7889deb6d4f109c0a02916344decfbb8e4d9115ea 2013-08-26 23:34:56 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b3f3222fad59106bead0c9965bb782eee227831086b86e13a324f4d98e7d044 2013-08-26 23:01:38 ....A 13893632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b40debce36e21fa0a80dae0c7311e50727ee214f5f9f794cb8736b0718471df 2013-08-26 23:33:10 ....A 95245 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b445e23ef043d1a7f060f83750252c82886f2ffb247b5a21d70edb9cb8b68dc 2013-08-27 00:01:04 ....A 929644 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b4e58ff47d983eceffbf922b09f562fffea69b38ab3e0b8464d4717d05f7d10 2013-08-27 00:01:32 ....A 23552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b50d543eb2a1e15e91253e56052e12102366d4b557c5f018b9a76269a31f5f4 2013-08-26 23:55:08 ....A 486400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b50e9b4f1c0959557b7419e96c7d23c56aa452c89c7a2272c5a232362c3b8a5 2013-08-26 23:01:30 ....A 543744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b56c087ad252e47cf506fead5cf3509dd6e4d1e1263db9d9db03d357292d3ab 2013-08-26 23:51:02 ....A 179712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b56efd9b8b6d5f2e7000d9faa41cee6694951bbba866e1b23946aa7fd54ff03 2013-08-26 23:00:46 ....A 703047 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b63c07b0e4406c1b362b6d9a9d48a132e978026c6e6a572a1a39a3cdc0f7a7d 2013-08-27 00:10:32 ....A 144899 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b6418f7ea9d3130e6ee992411aac55e9462baf2105ffe48e30ed1fc48b863da 2013-08-26 23:25:22 ....A 358400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b6cb1a2bcb55575eb4742a563f1b137167de28b8f9e63cf0c3ebc4790a0bdbf 2013-08-27 00:11:06 ....A 102400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b70b3ac24d44e3c313ca8567b96bbc5c4b8610d0b569b03aab618ffe8a8bcc2 2013-08-26 23:56:30 ....A 524034 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b8cf3308b0b1c6c4b6c8cc30b2569c47c33fa9945064ca2b018da3e2ccaaa0a 2013-08-26 23:45:32 ....A 123392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b908e14c378074e7db3a7800092bf6a9edb88d475c4a468c0eebd8176e9f737 2013-08-26 23:19:28 ....A 89104 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7b9d9f4950bc6b8069e664b6f00d5fa63d2eb0355f49a8b195a7d01e21ff1b96 2013-08-26 23:36:44 ....A 53328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7bb8f39c547b43ec3f64cef5120b56ca240a0f00092eef7614e9947974d59ca0 2013-08-26 23:12:04 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7bddf9df5bc73e339dad430fff5bda109e38f80d77db55ac8fec0257c2bbd208 2013-08-26 23:56:52 ....A 44168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7be2e95be30b3d5e8c8fb90fc3f859864a9ce46286fc9d646eaddcb4ecda0fee 2013-08-26 23:52:44 ....A 883136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7be88d4f5549a7304f5238445906fcf200f51f60e4d273e3554ece5b6fb41795 2013-08-26 23:31:28 ....A 430080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7beaaec87bf6be7677234a91d26b05857600b1df84cbcb43e8bc8b076b4d39c2 2013-08-26 23:47:06 ....A 745472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7befed47a1bf1d9d43b412bd75453a719370661968c34cf2e750fa9e291c8f76 2013-08-26 23:59:14 ....A 753664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7bf6c739dcd9b6fd4fafe8ca95277abccc853120d47926c6f38f95f2429e2d7c 2013-08-27 00:17:10 ....A 440720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7bfe60ff7278d65813b37607819c98c139d2abb1760d99d0ca9249a5fc4070b9 2013-08-26 23:31:14 ....A 620544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7c0215915b6bdae0b80eb22acfdd79257ffb1e11dae0a07dfe43a2c8735af8fb 2013-08-26 23:44:28 ....A 2048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7c071670e781dcc7696f54f738c66f8de50f67c334f6165bee302fb9c9ae5999 2013-08-26 23:08:50 ....A 66560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7c0bf1c26492d3ec9c76289bcf91c6b3a843006d635595b03501b21026078feb 2013-08-27 00:13:46 ....A 190502 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7c13fea53cb6b688c3381bafb8ef38893ba36a0f9545c09a65c1679abc7a0c21 2013-08-26 23:17:46 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7c16bca079207046dc69c3d7ca267775ae1039f3689b8a60c1e2e567a156f077 2013-08-26 23:12:04 ....A 24064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7c43b846a8763459ffb9d26e801955a00630109ed2bdfd21e81714d56c3f343c 2013-08-27 00:13:08 ....A 6924 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7c475f4d5e36196e628f5a599281b0266c690d2d834f91d0f9b25ae32d5c327e 2013-08-26 22:57:24 ....A 249856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7c5523cbe3bee4fb8c0af093961816712b7b724562262d49361f16451a6e8a87 2013-08-27 00:14:54 ....A 221138 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7c5bf02356280a623fe8e84de8b0e84e5e0e9ef1451b04fe95cd9d5cfbaf3b16 2013-08-26 23:57:24 ....A 1003520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7c609148e4e542b9c71dcc8c6cd04ef858cf685cfa9b42c04f466031c2a04e16 2013-08-26 23:53:50 ....A 1547508 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7c7c7d5f247edad6f554f3b0fd72fcdcdb355552bcab056a3fe98013bfdae89f 2013-08-27 00:19:20 ....A 109056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7c7e796afd4bff71053f0a52899bfd56e9e71f4f1a0be9c83319d47b4557469b 2013-08-26 23:59:50 ....A 53328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7c8570c8cb205fa146504ac2d93f8af20429ed3bd03cbede7b5c1ba5fb4a3514 2013-08-27 00:12:28 ....A 419887 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7c8a1c68bdd58de62fba98899daf982081528c05e002bf5a797bdf64a171d1d5 2013-08-26 23:57:46 ....A 79239 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7ccb2595baf77761b92cbb6e6db26bcea37dbe62e6576088423bdce78a91beee 2013-08-26 23:36:02 ....A 668672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7cdccc37edf335960cbd194b7dffa631d3def26ecf857b58447784c23714cf03 2013-08-26 23:26:50 ....A 167452 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7cdf53c81ebfc9de6de8f315525f6b57427ad2f7be79e47fc645f345e581a829 2013-08-27 00:09:32 ....A 41472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7cf7773622227d8af6807c21b29b6d6f91e6e39f11d3d108a46dd3556108a9ad 2013-08-26 23:06:20 ....A 319488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7cfd4ce35d4dede68dfcbf3f4ce8f10da1817611d5a87e23e711c53b1839d6ce 2013-08-26 22:58:46 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7d13a86e1aa4442f4678f9e14f1ec3eb11aa2d7aaa62ca5933813b46d88c5f23 2013-08-27 00:04:08 ....A 1009152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7d13afc6e17ebc16c792763e09bdab9399237823300ea3da7ee99007c7a54b50 2013-08-27 00:13:06 ....A 462957 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7d22f2ddc18ad34cbb81d24d3366aecca350f5d1cfffb5983a21f0c4d941db63 2013-08-27 00:20:10 ....A 41984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7d2b320b0a58e9e5556c18a7369b44802b67addd9ea41e8ebb21ae30616eafbe 2013-08-26 23:59:54 ....A 21504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7d574492d2f7060c421bb22464fe311b832e7a95b9dd60b6e12159ea5214e3f5 2013-08-26 23:51:14 ....A 8704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7d5b895580341c071e93b642772aa056a1f09da48dc6a9595ff4bc98de3f2ce4 2013-08-26 23:39:14 ....A 516282 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7d5d551a391b697cfcbb3995537dc0d1f524c91ba0c9f620d03c619d9b9e5a19 2013-08-27 00:11:08 ....A 626688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7d648adea6c863d2f3d9cb9fc79fea9e30ad693799c7be83aff9094eb63d7d6d 2013-08-26 23:12:22 ....A 212992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7d7414da286436915132671d2f6ff92fb43b39acbabaa7f518a42d1592e38124 2013-08-27 00:18:00 ....A 79220 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7d76d82d8579173b57f8a9db272214f79e2e30e59d3df67517369b1988bd1ff0 2013-08-27 00:16:28 ....A 90112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7d8dd857105f96fc9de39ba7d59210bf5af9245936f4abb459029ccc1bb103b6 2013-08-26 23:08:30 ....A 2895872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7d8fc12d64a835d671eddeede216138dc7a847cc0fbadf9db1adc145b2567ffd 2013-08-27 00:06:36 ....A 1509002 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7dae474e3d24b2e901d36cb0a708705ad504b9f76f2b7e2fe596363eedb8f891 2013-08-26 23:48:50 ....A 340261 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7dc53177f56c8444a8f291b26b89cd3e4f7003d34723a8d6f3b09af1f5196566 2013-08-27 00:14:26 ....A 154908 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7de58ce15ea69dfbad797c3bcc68dc8c5495ac2d77efde6f9d1c3676c0841f90 2013-08-27 00:14:44 ....A 390656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7e1e00b4251e9c9b9116d8e721574cb5027728fdaa00739b4783b3a81169959a 2013-08-26 22:59:22 ....A 22016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7e25820927133a29e6e92543c74f3b61cd7dc99868e369bae3d7cee644216920 2013-08-26 23:01:04 ....A 764648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7e265078471848fc3ea8fa2e5b65cb978c2f9173208bb516fa96611b8384207a 2013-08-27 00:11:06 ....A 79997 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7e27880b1ff30acfa94c5d21561416e427c2f9ca69313612a67b17ead45aeb47 2013-08-26 23:57:58 ....A 131072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7e3c6c4748ad22b67f3ea6c0271559a3747f6e225dc0230b153de31a8b6f1161 2013-08-26 23:53:08 ....A 484864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7e3f88b02d7dd88147577541b996b225234eaef320188b24733c5721277367c8 2013-08-26 23:24:26 ....A 167915 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7e44c597b7a763d6c2eeaf7ec75ff723484f887b746cf651a5f760ef7751cfd2 2013-08-27 00:20:18 ....A 349749 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7e465a5f4643c7149d8c8332c0a8ca9e1521c81ca013f388fdd7121bedb2b429 2013-08-26 23:59:06 ....A 9687040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7e510282f02a6254c95647f79ac8a5fc475e1b488963b42c982eb406add37b98 2013-08-27 00:14:14 ....A 158718 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7e65217ff9e8d2b49c81e003cb2aeba9e015a3b9d1cabdd728dda161100fbef4 2013-08-26 23:40:24 ....A 68137 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7e6fbc03c3a3b768700a1e431ed872879023af76540d66e12971631a6eb078af 2013-08-26 23:40:20 ....A 72704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7e7157c9f9d43a6bceeb3aae9c3ee737a1d8b1ea3f6e790e09c1b5409221104d 2013-08-26 23:45:28 ....A 81408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7e7fb1fa4f1a88148a67789b2ff1fabe3621a36d3d53121bbf9bc1e81489a4d6 2013-08-26 23:08:40 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7ea55fbc5fc40e2e3a8eeaf1ef966c26610bdd17bb986bf88ddf0589861eddfc 2013-08-26 23:15:36 ....A 24064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7eadba06ec3ec6ac65eff529e8ca40a49da1a7105538311e693bd6790cc95e80 2013-08-26 23:21:40 ....A 9264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7ebd3b324f3928d132f83d26c186b4d51fb958f0296bd1a67c2d0e567592b575 2013-08-27 00:18:56 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7ec54042bb3eda137f66a90ce8afdfd6e2a8cf5848e187824c5d42acfbaaa8b5 2013-08-26 23:54:18 ....A 230188 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7ecdd249afdf7737150e71395cea303f16c57ee25a4bf9b692a11602043cbbf9 2013-08-26 23:44:22 ....A 339968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7ed0b29d9340e576a1cae899f652d1a68cfbdd9a22ce1602ce4eb6e192769078 2013-08-27 00:08:44 ....A 636928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7ee27a37e342855aee9babd725aac65ed0f1f6b091878def223582d25169e096 2013-08-26 23:19:50 ....A 493568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7ee46e4e979cc0d758472ff374e4d821359824b7d175dc94d4ce1292881ddffe 2013-08-26 23:01:40 ....A 69275 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f08196d9ae30fad856a906590f7ffc09463a8e72d36d587e212174580c8a477 2013-08-27 00:05:36 ....A 223744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f1748a11885adfbd03317803389c4bc5a3b8f4f0ea29da5db0ca2085e280df6 2013-08-26 23:39:18 ....A 184320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f1dd5e8b97ecdc233a2e70f71b3a6529a1551ddec673fdbcb95365e5768dd7c 2013-08-27 00:05:02 ....A 242832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f251b1c5bebf35fb1fb1dc3ead4366bbef8ec86d9c82412df57554f9a99e30a 2013-08-26 23:43:22 ....A 105922 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f44439f6fa89104fbbebce96ab6ade8b8b2c3c6c80d51c1f7b45811152cba3f 2013-08-26 23:18:56 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f51f91c31f17a03a72e94fbf122743a9209ca83143eec2c5620e3482d8363f3 2013-08-26 23:13:22 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f5593d85ecaca2cb3a8e70d928dc7a6447546a70d561762321e3c11287e57aa 2013-08-26 23:30:36 ....A 19456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f5ff7ca82ed54e1e6bf066eaf2599892ec73d58a88fae2b48dc8c0d98d1f0bb 2013-08-27 00:00:24 ....A 152084 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f65f8c72934b16ccaf1dca4d4c572ad97d3e5329d618f6fb967aa54f51cc1a7 2013-08-26 22:55:38 ....A 724992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f68dcbd6db8e7ce20453121b055343f0f8d6a1c8fbbacadea3eff0c28638ac0 2013-08-26 23:04:04 ....A 83456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f697c989f87f2918fb5f02849b10e3a59991c8eb766e91b73546b1f066a554e 2013-08-27 00:18:00 ....A 670208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f6f103519f182e324b56e461bd5a919994dde1fd9e021e1ae97e61b8ddca2a3 2013-08-26 23:40:14 ....A 188416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f6f6bcc77376307968b62d09d7a6da6eacf690479ae75d9841cb492e97552bc 2013-08-27 00:10:46 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f77d4f722dac0fa81530e03bd29c45f65498b8852c1971a37d63ff5bbda64b2 2013-08-26 23:59:50 ....A 698368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f7905b2b609f4e1d198c8c3e0c79ea0cb95b0d264968c56e8d5ef507032e41f 2013-08-26 23:26:08 ....A 106496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f7c2a2c279f47d1245822cbe7089f412e5df8a7c13293c95f2488082a0c2fef 2013-08-27 00:11:34 ....A 88576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f7e110eb131ce8be6193175d38b11e735eb5afc386f9dcf007a9ede9e0bb541 2013-08-26 23:24:38 ....A 341655 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f8d35c65a787d42d0777939ed343cef6650e6cb78a7b17f64813b48361cf40b 2013-08-27 00:15:42 ....A 408576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f917eb14d81e7b76250880305de8a04a1d895faa140024f49f3daacd0eeb359 2013-08-26 23:02:40 ....A 834048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f98d08810e9cf496061a89e252302935316aca0c31f31879ee043bdf191529a 2013-08-26 23:56:14 ....A 7680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7f99f6c04e63da3191f88c929139ddb51b30474a5b54b66c8742b6f3b7e414b8 2013-08-27 00:13:44 ....A 53253 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7fa36b5bfb60bf74d94fd3c47e1b130c24c25891201b49694a8384fc9fae2f4f 2013-08-26 23:34:14 ....A 52736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7fac39e99895a731dc287c6117448c2fa7a685bc2877ebfa9f5e71995ea9d070 2013-08-26 23:35:54 ....A 1866752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7fafdd05dd24caedf953fa2b05256ab8064097319791f5c5c4c6c23a29a991bc 2013-08-26 23:35:18 ....A 709120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7fbf8865985258fa47a5c35eb7346d0cecddacdcefc57b2839c540b41164a2a2 2013-08-27 00:21:12 ....A 43008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7fd758a0a7b697353659771af1559210ce68fbfddef27750f0963376860c96b3 2013-08-26 23:21:38 ....A 3012960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7fdcb2a27099dce6e5d24af467b104da7a499a0d35ce10d08f031d377b9a3df1 2013-08-26 23:32:24 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7fde1b82cda27669a01adced9a86c717f16071bcf42392b74b5dab035ba8a5b3 2013-08-26 23:22:32 ....A 1496918 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7fde3045ca80e226936bc5a58a9c9b63ec0683a27b47406763e94b3aafcd5bf1 2013-08-27 00:16:26 ....A 208172 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7fdfb4b293d7c0df37e1eb55e6e42fda3773ecc787087315bc80bfa5ffaa21e3 2013-08-26 23:43:48 ....A 123392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7fe86b4efa6172dc6f557029bc4932e19ee607f2f9372edd892766a66898f1da 2013-08-27 00:13:40 ....A 105860 Virusshare.00090/UDS-DangerousObject.Multi.Generic-7ff7decae21877c8e21e0ad7fff85c7adf3e0ce1ea5985cf163331e826925d11 2013-08-26 23:54:22 ....A 427520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-80119ae4306891f49ca69734589f656f2a20c31cc1af2a382804eba016f83cfe 2013-08-26 23:44:34 ....A 225280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8013c8879a7e15bf6b84ce6ed07abe22fa2e3024cc6e4601e97cccacb54e7052 2013-08-26 23:33:48 ....A 152667 Virusshare.00090/UDS-DangerousObject.Multi.Generic-801912d26bc24616c2cb894b9c4acd1667a485c11319a4749e16de7ff5c965b3 2013-08-26 23:23:04 ....A 105066 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8039d011bcb117b2bf7c003165326f2eaf84d86f3c71f7c6f0501f701be80127 2013-08-27 00:21:38 ....A 123473 Virusshare.00090/UDS-DangerousObject.Multi.Generic-803ea184668858a8acc2ee8889756f23b8b9bb246998dd95884db143b6e82c04 2013-08-27 00:08:46 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-805a62cc4764b35e3ca5cb686bf14fe6de85278871053768711841af5105c7ed 2013-08-27 00:08:30 ....A 189440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8064a671eceb8193342a087b7120b045c419138aeaf197415328a77c43fdd2a1 2013-08-27 00:04:46 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-807b65e7a6675b50e16a9c7bb7749f1ab318d069fa31b18d8eb5e6d0e9329950 2013-08-27 00:15:02 ....A 2007040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8085872891d6478446a9b2328a9d73492fb77d12ad6449d56e5ba1d31cd8a238 2013-08-27 00:13:14 ....A 774656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8090b725511ce57ad8908c045bc8cbd852dc5d411a109941fb8f7dfae39aa6d8 2013-08-27 00:17:10 ....A 42496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8097ecd7503d107347ea10d9a10cab7f26c6118d451a7e53cb08d562c61b40bc 2013-08-26 22:58:28 ....A 1122304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-80a36f5a7a6b551453dc45d2bc5c4bcc45d4c7dddc62b070bf8295da91a49598 2013-08-27 00:20:18 ....A 118784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-80a640e8abc28983ed3d3e9d1652f1f46ce18a5f00425265f10c295f792f5c3c 2013-08-26 23:30:44 ....A 254592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-80b15a4e775fb2449f3820732bf9ccfd8bba30680222002d46507507327fe0bd 2013-08-26 23:47:08 ....A 931896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-80c19c97b691d91d632ed67777124cf1bb4617a4c657ba84f75036e75b3b7c2b 2013-08-27 00:13:30 ....A 632832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-80d65946eec516f155922048418a549538a38a172a3e5fa819bf44ca43e086ed 2013-08-26 23:50:34 ....A 167954 Virusshare.00090/UDS-DangerousObject.Multi.Generic-80d68331cc67f7fc825cb389da83d07154c7d456903d76374cd30aeb5f448d6b 2013-08-27 00:21:52 ....A 100648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-80dc335d8f1650434f577d66a0ff78665e440cf7daed19ee6394ef2c0a504dd9 2013-08-26 23:43:20 ....A 591872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-80ecb8d1b2e3bdef8b59b2b4625451ef98595c4c7b4c341fe093c5bdb6f30326 2013-08-26 23:01:58 ....A 77361 Virusshare.00090/UDS-DangerousObject.Multi.Generic-810700c3095e8c0a273f2ec61cd046a8b7e666267231f65d78fe30570d048dc8 2013-08-27 00:07:18 ....A 957413 Virusshare.00090/UDS-DangerousObject.Multi.Generic-810c1051408e74848f8b217f96625205352c436023d870bfdd82098d813d46a0 2013-08-27 00:13:02 ....A 282624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-81232b2da1567c14827a2b89852bcb344e074e409bd8308398542b417978b0c1 2013-08-26 23:18:00 ....A 24586 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8125e65572f9af29967c181262ce40a4ef3c7f1919f6d11949118219bc174ff0 2013-08-26 23:56:22 ....A 350264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-81269b9ac377952e152d435a0befc327cf04e15b78e1864a117920314f268696 2013-08-27 00:01:54 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8134a95159b2aa6e9a55f11fa1ced7d128a02ee20a9c3168fb367bca30f86580 2013-08-27 00:12:58 ....A 353280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-814280b897c3b46999ce76f548f37688af20ea6a0c355235f38155083c738257 2013-08-27 00:14:32 ....A 80817 Virusshare.00090/UDS-DangerousObject.Multi.Generic-81439a69b2041e564b32a0ce9ef5792f1699c0e5d4a8489905d4630d55e3cdf0 2013-08-27 00:15:04 ....A 293741 Virusshare.00090/UDS-DangerousObject.Multi.Generic-814ff1b1c7cb23e6125626648448bce51f32595595e76041f72db029d91f564d 2013-08-26 23:27:12 ....A 534463 Virusshare.00090/UDS-DangerousObject.Multi.Generic-81526662e4e6c4176ec58a206c3ef82efb2d85ca3ebdfd9a6a9b0d5de8c33757 2013-08-27 00:11:36 ....A 255826 Virusshare.00090/UDS-DangerousObject.Multi.Generic-815929fc48c05096605bdd8f714ac06bceefd79d641db0c247972ac2bab45f7a 2013-08-26 23:07:20 ....A 2544935 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8171f225ca838c39f01a790016c5c84f12ea315c43c92d342d8cd79381377e34 2013-08-26 23:39:44 ....A 336947 Virusshare.00090/UDS-DangerousObject.Multi.Generic-817712543f13b00eddbaa3f3e0113a811ff55c59fcc12d7253eb8dd5a5b6683e 2013-08-26 23:14:42 ....A 2834736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-818c0100287ce906b1ad51b17652f18b250d46106de4aab0db2bcfb515c97418 2013-08-26 22:57:48 ....A 1498112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-819d49c4ff245bc8ca878eb6fee7e7ee689bc280feb2a6c51e32e7d6411ff7dd 2013-08-26 23:04:02 ....A 1850495 Virusshare.00090/UDS-DangerousObject.Multi.Generic-81bbddf1e5b4d4ba370c20fe2c9dad1ba9f8eeab236a4b74ee3b767c1dee52bb 2013-08-26 23:56:06 ....A 595992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-81bd76f04a494782318ccbc17c482bc518d1475d112bbb4e04916b1b28b82ad3 2013-08-27 00:21:04 ....A 319488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-81d03b636df4b7c055c56347e53320c58b0c8bb79d587dcf2ed4e03fe2376d5c 2013-08-27 00:16:28 ....A 170524 Virusshare.00090/UDS-DangerousObject.Multi.Generic-81d08932cae3cca294c21775eecb0a9a519e34656cb1c7c3b02e6a24df55ef99 2013-08-27 00:11:32 ....A 493582 Virusshare.00090/UDS-DangerousObject.Multi.Generic-81d62f7d088b99b14ea2af04dcdf616b6c67c095bb483c367f981e0ee9a30328 2013-08-27 00:15:22 ....A 81226 Virusshare.00090/UDS-DangerousObject.Multi.Generic-81dbddf4324eec83cacf6172a3aca0a71e902e818f01a726ca91075a58525b3b 2013-08-26 23:11:40 ....A 13725 Virusshare.00090/UDS-DangerousObject.Multi.Generic-81f784303f1165e0f9366617be022c8e3477d51fe92b046337f400edd09834f7 2013-08-27 00:04:22 ....A 322072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-81fdb83d43847a1c463d210c9a5994706d4d84a918e2c55d94df39ac7d796a32 2013-08-26 23:52:26 ....A 679936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82048dce8fb3dce098a0c6340c511fb227e8279ec0f26ca4db21e0e03e06276a 2013-08-26 23:38:00 ....A 2810189 Virusshare.00090/UDS-DangerousObject.Multi.Generic-821604f1dafefb5e7b92739e7c4ae2da8c1b04d307799623cd75f588b6fb7eac 2013-08-27 00:20:28 ....A 123473 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8239ca906c4e9d9520aff8acb9182ae1a3c1a84eb5a9a8ec1f8542f2a18c665a 2013-08-27 00:08:40 ....A 2547 Virusshare.00090/UDS-DangerousObject.Multi.Generic-823c8f2ec84bc64da82229f57b034989790d2d3961d1e94d4a092159e0de2be4 2013-08-27 00:07:54 ....A 18596 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82491adbf76023169e4773ac3af15bd68c8679535b5de820a4c65aee4cc71500 2013-08-26 23:24:18 ....A 360959 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82682fa31e3841a390aac4b75e559d67fd680a7dcdbb1b7f5d77a48c3b99348c 2013-08-26 23:19:10 ....A 692224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8275a438626c21119eca5e238b30cbbc19dfccbd4b5cdf09ede289efb4164f91 2013-08-26 23:23:06 ....A 184320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-828600ae2e178382af6cb96ff4735496f76e5d9ca7c47c49c292dbb0716468d3 2013-08-26 23:23:46 ....A 3846656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-828eeca27b6bd7384fe9b86e854555bb19c1fd47aa305f8768f678a9b9c9e798 2013-08-27 00:13:26 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82947052b44b07cb4e901f61d34a03b71d3b6245178bb4ee11e669929ef18c7f 2013-08-26 23:25:40 ....A 128000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82982571d5ff84fe6031dec6dd8069a4cee578b7e78cbae69ade41a0d4275ba0 2013-08-26 23:27:02 ....A 86016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82992596cb69e5606ff83804d9fc664c09b8eb1ef12b235f69239ccdbd18b6b2 2013-08-27 00:19:18 ....A 22069 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82acdc1437e3133a1e54af8dd26ff2cfac9a945c015bc693e29f07e79ebf14f1 2013-08-26 23:50:58 ....A 511966 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82b3552940cffc79f9756695adb26f706e3d49db58e4ab75ebd042d6dc272bed 2013-08-26 23:17:14 ....A 136430 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82b4849817b1cffb511674c9e3cfdd2837b2355990e9525232e7b8d39528adaa 2013-08-26 23:46:12 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82ccb1ccb0abc2f04b64ef81dd1395c928f8230420032e0557c99528d7aba948 2013-08-27 00:05:32 ....A 128489 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82d4a138d64cfd126494931c9c1cb03bf29fe97dfd52908d6e88d0de2ce6e746 2013-08-27 00:12:58 ....A 1007737 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82d871268b68de3e4e217934b235a736b4c278ed8fcded9355a8a92eb44d43dc 2013-08-27 00:21:20 ....A 313046 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82e2b047f11e8a00df5065c66e53845eb44e7931107be506298327abae548307 2013-08-26 23:53:10 ....A 2942399 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82e41e17c886bbd7cc327525c5eb5b16c59b0f58ecabd104e2d8433bc6135fa8 2013-08-26 23:42:02 ....A 52224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82e46f022a9289bc671ae1158d6abe7f38bd906181eba7f01c7c7fa5b0ea0aaf 2013-08-26 23:45:30 ....A 2026908 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82ef65b9f6bd9adadd12ab40a4a88f3ade14586da09689533609924996a6bcad 2013-08-27 00:17:40 ....A 306531 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82f10b54b860f13ba059522f54010372a7dee7a151b3164505b0a91777d2caed 2013-08-26 23:46:04 ....A 171520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-82f46726f6d62de5786b428073ec4b952abc7865f20dfa09c5e108d77f073c83 2013-08-27 00:11:52 ....A 295632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-830486b71e855fef4fc7a5edfe25fc07b53b0b299685e5a7a28ad0bd08c01235 2013-08-27 00:04:02 ....A 442880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-830cbb6e3ee92b7017d7cbb1ff96b74e96594864ad4a03c2bbf3e95e85e71ead 2013-08-27 00:13:04 ....A 1437696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-831c69aa87efb12ad56f32ccb15a03ec895667a5547b736c883f5db5c3ae6ab8 2013-08-26 23:23:26 ....A 86016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-831dbbcabd750e662f2794aebdc0470d27b3ba9ff80c622ffe07eb50d2a8ad41 2013-08-26 23:00:54 ....A 67502 Virusshare.00090/UDS-DangerousObject.Multi.Generic-831e6a56822c74a8b0b185c84589fea6930e7a3556c47d2ab3bb93ec963509bc 2013-08-26 23:26:38 ....A 123515 Virusshare.00090/UDS-DangerousObject.Multi.Generic-832d24571b30cd63df22604677ea190477c9682fac0e51d70fa2605459671fdb 2013-08-26 23:20:26 ....A 110592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-832f44d47f1c3179c7a8663cdaae55c7903888873bdd3e7823b943493ed17243 2013-08-26 23:03:52 ....A 396288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-833a1603daebfbbe5c08b74319d14500c620f27556a0d635f67cbc13ef4639d6 2013-08-27 00:08:04 ....A 516627 Virusshare.00090/UDS-DangerousObject.Multi.Generic-834c9a8d4cb91d96844c95df5df014bbbe9bf10e070ec94ffdb83c7853f91d3a 2013-08-26 23:51:12 ....A 155648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-834dcb374bc86a1c4ef2288d4862dcd7a694ba0abfe98309718cf8f1b952b8a5 2013-08-27 00:08:26 ....A 31232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8353fd8e324a3258d25c24f7de72dcb892930ce0eb7e37a2669fa19259fb88c8 2013-08-26 23:59:00 ....A 2382628 Virusshare.00090/UDS-DangerousObject.Multi.Generic-835814e2bceb3ad107367d7259ba42ea62655ddd0f2f8e6126681cf771fcd944 2013-08-26 23:58:12 ....A 2121811 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8361cf592e7eee88404f4f277fbad3abcda2cbbe5ea6df00a3552bf58656e918 2013-08-27 00:08:08 ....A 137216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-837049b05f0204b6c7133868681de56c534d516f88cc66fd570f00db7f09f182 2013-08-26 22:59:30 ....A 242689 Virusshare.00090/UDS-DangerousObject.Multi.Generic-837f75e9baabda09cb6186acba31908de3f0a0d95c21113b614c2858d33f6342 2013-08-26 23:58:28 ....A 1430126 Virusshare.00090/UDS-DangerousObject.Multi.Generic-83872738247b9b9d379c7dee273c4c8a8d235b8713f2485af05ddbdfc36d89ce 2013-08-26 23:22:22 ....A 14272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-838d5fa7ae31a4b7415d897c1212c7e0861eb343cc0c583d2115cb5c0966aefb 2013-08-26 23:14:30 ....A 2616073 Virusshare.00090/UDS-DangerousObject.Multi.Generic-83913ce5c9a34ceb3031c681f5390ebeb1fd826b770b967731657bdf203ea72f 2013-08-26 23:23:04 ....A 123904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8391a23688d74610c943d3fbd3daeb09bbc467cb3f586d947a84762712ca9792 2013-08-26 23:02:06 ....A 724992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8391b837a9a02ae03fed570c8536f1c78a329281d8253ec5f8500a00706e0301 2013-08-26 23:35:14 ....A 1130496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-83a4072655ed9ef12a3fe1582659f20e407ab98d9a9ed98f93e3cf5c1951cb4e 2013-08-26 23:20:18 ....A 126976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-83a6f9483ce4e0ce0178c9fb1ac6e53f6f3312762de7dde1b6c7973d4111a322 2013-08-26 23:48:10 ....A 366736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-83af148c4b99d42cc1e0944198870dc0066546fc5c1fa62d6edface9c302f7ae 2013-08-27 00:18:30 ....A 23552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-83b6c1d384f75011f7a2086e38db502c91584b44056c023ae6f0442b71815b2e 2013-08-27 00:17:00 ....A 52343 Virusshare.00090/UDS-DangerousObject.Multi.Generic-83bd415bc03112626072e88fccc58202e3aba72fc5f11116e5e754b50ccba46e 2013-08-27 00:12:42 ....A 13370744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-83bfaaca918a1a4207bd8ce5866668da34498a3a3aa5eccadd8f2ee7d2a18b92 2013-08-26 22:59:12 ....A 320725 Virusshare.00090/UDS-DangerousObject.Multi.Generic-83c33c0ec1e14c1b80dab2df3421de58429f3205bf3b6f0a6ccfae3b4fddf049 2013-08-26 23:58:56 ....A 26624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-83ebd896005c8b3114fe07557879133c62856da92ba4136a042035dc04427538 2013-08-27 00:07:16 ....A 93974 Virusshare.00090/UDS-DangerousObject.Multi.Generic-840f3fc555f312d32982a793d1a8331ae4270abd4f1d656c7371a2ce15bdcb4b 2013-08-26 23:35:10 ....A 229416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8416160dbb71d3d918cea92efbc78bccca68da2e715f35346a2e188095a0ff5d 2013-08-26 23:23:08 ....A 120976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-841b1695f7ab27245625f3d5608bf0537c70bfba72816ae3e7a94ac180cce6a7 2013-08-27 00:13:06 ....A 231424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-843eda3623a37826752f35b08f3f77b8a152e8620db97e624043eeb2957a3967 2013-08-26 23:34:22 ....A 758592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-844dc8573896ae5eb794ca294bb01912d66b80c04e336d606ab1dce84d352724 2013-08-26 23:59:58 ....A 239197 Virusshare.00090/UDS-DangerousObject.Multi.Generic-84545122c049089ccc3acbdfe247abae9af1ca3def8b26588bf8ddc1a1c789b2 2013-08-26 23:56:04 ....A 25152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-845da7c1e63eb035d70a2e2906bb6f1c8183f2b7d76280e855c3bfef5653b00a 2013-08-27 00:08:28 ....A 15769 Virusshare.00090/UDS-DangerousObject.Multi.Generic-847be780b2533f16d56763b3d850069573b2a46a3b6299b015170a838c0fd64b 2013-08-27 00:21:16 ....A 122880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-847dfe8ee1ee315920ccf9f3145540c5a3d75b6db176447f19fc8647e152721e 2013-08-27 00:05:44 ....A 225184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-84898054031f264e4f490cd4671bd729c209ed537be11f6e15091604bb54766a 2013-08-26 23:33:00 ....A 602504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8489a4a605affeaf58efca90964c21487606b3cda5fb65f260998ca99cd64ea0 2013-08-26 23:24:20 ....A 1683456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-848f9b1058a1762979ca81a536b81cb65d8e17cef8458c0f9ed9aa54ffef655a 2013-08-27 00:09:32 ....A 157046 Virusshare.00090/UDS-DangerousObject.Multi.Generic-849bdb2749e0326cfaebae3268e17e13f473248558b6729af93105ee30d5e0d0 2013-08-27 00:10:44 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-84abf0261528ea9ae599fed166737f52e7d64c62017b263a4f9a9889ab102e9d 2013-08-27 00:16:46 ....A 80916 Virusshare.00090/UDS-DangerousObject.Multi.Generic-84d2bf8dd17b6c2aacac0e214e1f6f0849e07ab2fda46d9bb3b515c1d4bce184 2013-08-26 23:07:32 ....A 51509 Virusshare.00090/UDS-DangerousObject.Multi.Generic-84d2eaa2f2cf1e3785a538c0d5f85617f3df0de73428f0faae93929e8c0e203e 2013-08-26 23:54:52 ....A 86016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-84d5b779c362d3b7b1767e0903242e7384c2970a6e455f75132c9b8891f08d9b 2013-08-27 00:07:04 ....A 41984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-84ef14080b1b0d4312968b41e6351b129e85b03a6ad5e05b1a116958fa1deaae 2013-08-27 00:11:16 ....A 176121 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8502654ce4c95e6d983b7817f1460c438b2abccf03d0febb6084c93679fd103e 2013-08-27 00:16:48 ....A 3002612 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8514f0e12b103fca8f921cea06dfb5fcd47df82feac613d2a68e7202b395895c 2013-08-27 00:10:32 ....A 118784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-85222df8f05f56359f30ed12d95d41e472bcb56d793043eebb06a224364d3303 2013-08-27 00:20:26 ....A 291072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8522a6b6c1aba9e37a59390f997f88f162025af38d61eef21430fadb79f1c880 2013-08-27 00:20:38 ....A 646656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-85275addb58ac40cb4847e4bbd87d79a2604948468e1ab8e22cf7052a319a369 2013-08-27 00:22:00 ....A 76744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8532cb31c586f9f39a1855901be1d28db78b2a715845342c282b152607bbff03 2013-08-26 23:48:22 ....A 2651842 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8548f30bb0b2b2d138dea44c26f93c98064f87424ce87ae234bba2c11f45f0fe 2013-08-26 23:21:04 ....A 10896430 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8549b92eb734c203e84ede84d16ad0650718a3048b373a666ec0e6cc06fe91b1 2013-08-26 23:34:18 ....A 70656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-854e7c8b415f3d14d8a5477b9375928009acc730cd4f5065f79a1753b13a579a 2013-08-27 00:19:16 ....A 3301306 Virusshare.00090/UDS-DangerousObject.Multi.Generic-85539c156bd4dc3b1e8297a66ee2fa47bad3e357a6657312a3dd7e98b8d8c73e 2013-08-27 00:18:12 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-856c84903815b5cdf13e5a5ed311a08a43669e7a89631befa36c211e89471a54 2013-08-26 23:13:24 ....A 552735 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8570cefe4599b783b44d5f6a402ea8b121968d5aa8c7786ff754433e85f1ee22 2013-08-27 00:18:28 ....A 50422 Virusshare.00090/UDS-DangerousObject.Multi.Generic-857d10212181ebfbe46064c2232fd7acc72c801ed5f1683d0b442723a7c4516d 2013-08-26 23:37:08 ....A 19456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-85880cad410e9ee051e5bd7b95087a5953876e4a3de2e9959c238ec5e9ca497b 2013-08-26 23:47:04 ....A 3668880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-85995085380497028c4dbc59751eab1cb84cbc0d2dc1e0fc189d67f83ac0e011 2013-08-26 23:26:30 ....A 523904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-859a2eedddbf93cff1456553d0f9f9f1753c975c6fcb69fd5f734fee673d744e 2013-08-27 00:14:14 ....A 299635 Virusshare.00090/UDS-DangerousObject.Multi.Generic-859be3d684a11ce4b9f6767f07c4b1f2ad16e07db182aad0cfdd3fad4095429a 2013-08-27 00:11:44 ....A 75015 Virusshare.00090/UDS-DangerousObject.Multi.Generic-85c666f78625f8fdcf2d4d08aff67e34aaecf5b3a540d471c8da067932e31298 2013-08-26 23:44:18 ....A 1883136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-85c692bf4be99aa844d730da54c61fc6492b8eee151355b4b1cf5c29e3b9090e 2013-08-27 00:16:44 ....A 841231 Virusshare.00090/UDS-DangerousObject.Multi.Generic-85d9edb7409fb93719b6596969b83db34615d3d9fd8e8c48f0f6e389ba0b3fda 2013-08-27 00:21:02 ....A 539404 Virusshare.00090/UDS-DangerousObject.Multi.Generic-85eb5c69ded5dbe2823b2303549822f39602e0a730212861bcf2f7358d6e34c9 2013-08-26 23:25:26 ....A 1627568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-85fb8bc72f4a2fc8647fd9ccaeb58693e00b774b32659297c4ca9e61f9c59012 2013-08-26 23:11:02 ....A 799439 Virusshare.00090/UDS-DangerousObject.Multi.Generic-860eadf93666503073dff333d4d150032914de2ef6c4ebc170e25dedd2d0961c 2013-08-26 23:33:32 ....A 724609 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8619ba1522c713d8921fc6e417beb4c1f1dd0f4234c7313f36c2f4469d639d84 2013-08-27 00:19:56 ....A 28160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-864534c17942150a98cad58d690788ddf2a16c1de6e04f96cdc958f3a53aeda1 2013-08-26 23:54:12 ....A 1907948 Virusshare.00090/UDS-DangerousObject.Multi.Generic-866122f97a98d4cf595c544b505e58cef066aa17aacda49ca2240abe09a79fda 2013-08-27 00:03:24 ....A 293888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-86623e9efdd5832bdc1188b4a83d2d535b6437121e74b26cdcc33f26e864a6bc 2013-08-26 23:56:30 ....A 47616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-86701badcd29f1356934be15bc478a004f5555f2325a3072f3504745d9aa2b52 2013-08-26 23:31:16 ....A 1093416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-868e30f5bc6662636d67fab41495c8e840ad8888736c0404db4f1163d12bcaec 2013-08-26 23:22:44 ....A 26624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-869864088661128f89caa1e162c019ebcdb50f5fd7b7a4bb7e63f2213b907521 2013-08-26 23:32:46 ....A 249856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-869f2f896562dab787a309e5775be64ba012809ebcc2e9d4df9188427af74f10 2013-08-27 00:16:38 ....A 21812 Virusshare.00090/UDS-DangerousObject.Multi.Generic-86a39735b6842a0eec370398a9568f444a4b150d7690cfba4f528aa34edc057b 2013-08-26 23:37:18 ....A 64604 Virusshare.00090/UDS-DangerousObject.Multi.Generic-86af3fec625d603fb2771668daa7738b882e76f29238cad79aec9ed6726e4d14 2013-08-26 23:57:12 ....A 544768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-86b4a27da57fa7bf31f2862176e53ed970c6654ae26d1fccb973b69ff965e4bd 2013-08-27 00:13:16 ....A 171466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-86bdc334aba5f157a9f4407dead416a1d025c0726f67a67fe54af1cdb12a734a 2013-08-26 23:21:16 ....A 1736423 Virusshare.00090/UDS-DangerousObject.Multi.Generic-86c688b31f8438a530b2e90c7b6f930513cb15f8c5de51e74e2e5d6d1aa414e3 2013-08-27 00:13:46 ....A 147238 Virusshare.00090/UDS-DangerousObject.Multi.Generic-86f39d778e45fa41d6beae57d501a61de0beac1e0c660adadd0e6e2e67e014d7 2013-08-27 00:02:32 ....A 357888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8707ca79f988d44c9533c0626ffe95f7c5479c2362978ab64ed56245e67eeebf 2013-08-27 00:04:12 ....A 4486832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-870afd1d7fff7456b0d6484b8fb93e63a1f5fdf1f1a002a4819f8d2f828358ed 2013-08-27 00:16:28 ....A 75213 Virusshare.00090/UDS-DangerousObject.Multi.Generic-871b42af08411108c00bd3cbe6064be1ab2b4a42dbfc294141579aab1706aeef 2013-08-27 00:13:16 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8746019fa20e890a78e9a3dc1ad9796afdaf24f778b7559dc9989bbdab814761 2013-08-26 23:25:26 ....A 123245 Virusshare.00090/UDS-DangerousObject.Multi.Generic-874c44af24785ad3cbccace7bfadd4348be916931fb0916b9c3abe0f6d9b499e 2013-08-26 23:16:32 ....A 1418571 Virusshare.00090/UDS-DangerousObject.Multi.Generic-874c5295c92a3a7385bb3ecde40780318526f62e12980e1ae0b53d8a3b811d68 2013-08-27 00:11:36 ....A 1058 Virusshare.00090/UDS-DangerousObject.Multi.Generic-877bdcf3ee2a005c80431f26d14ca56321b8c29c81b101815488383a77e36a26 2013-08-26 23:51:24 ....A 1460850 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8780ef2ab002d79f32c383962108c52d23b1a5394aae457414d99dfdd0ba90a0 2013-08-27 00:11:30 ....A 41984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-878140d69b5b6dc0941fb5228171365690fa1889a06d9ec78d2bb8856af49556 2013-08-26 23:57:56 ....A 162304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-878cae3442875f8c7c07386ff26a2589fd191316ee9c420d0c9a91a7eb695672 2013-08-26 23:52:44 ....A 95232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-879968646b239599d7e51d64ae6772b2e246cde0f5697c20fad86d7b1f4ead86 2013-08-27 00:15:32 ....A 17408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-87a82b3aea36b6cdc79cbe0ab6e04b469485e65cc15cfdee02ca4efe09ae7557 2013-08-27 00:18:20 ....A 237568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-87aaa0e0f2667d3f35f2d94a6e0cdfa45362be7e9bbc5409f092820cb6505848 2013-08-26 23:50:58 ....A 3126911 Virusshare.00090/UDS-DangerousObject.Multi.Generic-87b113808fe466e1067dba71a7450c137ecb4e51626a7786dee7efbfd70ad990 2013-08-26 23:52:46 ....A 710316 Virusshare.00090/UDS-DangerousObject.Multi.Generic-87cced32bfda0eca08f9c212dec491baa24efeb2723ae777adac71a90a29ee6b 2013-08-26 23:27:16 ....A 1569584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-87cdcea639a9dee64c74c1c8305bf1c09ed3a9c03ff8fd1fe50cf8fea4912e8e 2013-08-27 00:20:20 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-87d44a8d016a55059d738172b613e8c6d2804616c2fba325a748a2e8bcb1bd8b 2013-08-27 00:17:36 ....A 193082 Virusshare.00090/UDS-DangerousObject.Multi.Generic-87d7daa69bce4a6652df9ace59280ba59ba1e5b5f16877b761b5f16616d93b5a 2013-08-27 00:06:52 ....A 516461 Virusshare.00090/UDS-DangerousObject.Multi.Generic-87ddb848425f4027bc7216cbcc795167b9317386788a6ffb9902e7dfb07ea52c 2013-08-27 00:05:22 ....A 1081344 Virusshare.00090/UDS-DangerousObject.Multi.Generic-87ea40cbea3df1d63c2ee1f4c329ea001ba7deb73dd1ff61aa81f76f0e941c99 2013-08-27 00:21:18 ....A 74044 Virusshare.00090/UDS-DangerousObject.Multi.Generic-87fdd2d80e2c2a4b20d59f0156d314c36e255272e02fb471ad49ae6dbb4968da 2013-08-26 23:27:42 ....A 348160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-88021058e70976f76ad960ba1c2b3984441a0a1af144d6d36fe8181680b71efe 2013-08-27 00:08:34 ....A 11776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-88075dca64ffcc00de548c6d51a5dd564937e65b9663ee18d2e1a06be636d1f5 2013-08-27 00:07:14 ....A 197099 Virusshare.00090/UDS-DangerousObject.Multi.Generic-88089ab2bfdd3f0d178c67ed45f916a7d4dc187142bc6978f9e071b4a91b6b54 2013-08-26 23:09:18 ....A 262806 Virusshare.00090/UDS-DangerousObject.Multi.Generic-881915246f9dec31758c0759db38ac4978fd207ae354e6a0d2a8243dd234e572 2013-08-27 00:13:08 ....A 537453 Virusshare.00090/UDS-DangerousObject.Multi.Generic-88218eb932011cb98ddf2b67b379fea49a729a84d05d5d222fe4615f2db1c27f 2013-08-27 00:12:14 ....A 29184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8827c941efe4b5bb0e642f00a35e0e417bd1d718e5a98319fe3c9f5d1ce41aa7 2013-08-27 00:17:44 ....A 340643 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8830a7fd18387d85344075e5313f920486b3ce3b983967e2eb6a2ed3be7c6e57 2013-08-27 00:04:14 ....A 1019617 Virusshare.00090/UDS-DangerousObject.Multi.Generic-883915cc3f4d73aecdbefb28238f26aaa9ee35cbf35357c95f1f23e573c87b7a 2013-08-26 23:57:32 ....A 68608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-883d04a071dc0d3a29adeaf462fcdcb37dbc1df01e220b0ae3bca073065131dd 2013-08-27 00:07:16 ....A 68096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-88465048ea65691f08485f679fa6907f6027a758b80feb6f149cc2f48213bb65 2013-08-27 00:13:14 ....A 380179 Virusshare.00090/UDS-DangerousObject.Multi.Generic-884e1768b6f55137e5f733b2727bb0f9a50af35f11f6ebea8807a161975f4a44 2013-08-26 23:56:36 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-88658f7d5ad1cfdc779396799264f4df46479fabf12c8c9f0dc8bf3b169b0321 2013-08-27 00:00:00 ....A 601992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8872509fd47bfd9f20a358e726892f792e252db6504e9f8fcf7eae61f9a43a42 2013-08-26 23:08:58 ....A 952336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8876380f505d78e34f8f77fd57ecdab439ad6cb164adb25ed33b2ee1ffb7ba59 2013-08-27 00:19:10 ....A 123518 Virusshare.00090/UDS-DangerousObject.Multi.Generic-887b043a646ffb2517aef85704e0b6a90cb3f99528518e98c3b5cd62cbc0372e 2013-08-26 23:20:22 ....A 3604033 Virusshare.00090/UDS-DangerousObject.Multi.Generic-889c464d6b03f003c9d894e2b208d153d5413c7c0c7b58fbcb46537df231770b 2013-08-27 00:02:08 ....A 118784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-88a256e9b2f8144c43050f383e8445311f3d76344e9e940e17e7588a87268ba3 2013-08-27 00:08:52 ....A 250876 Virusshare.00090/UDS-DangerousObject.Multi.Generic-88a55d547c0e979acb2b1eb54d33b4b210412a294f5ab06cd84a08fb8d1be536 2013-08-26 23:22:42 ....A 606088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-88aff5a468f3eb43de0634791c0434cd1caa3ca0974084cb7503a446f8fd95db 2013-08-26 23:15:52 ....A 755774 Virusshare.00090/UDS-DangerousObject.Multi.Generic-88c31db276a50b8199a7d1a8e640140e6000ad08ba7c6d5d2b6a234b2d5af12f 2013-08-26 23:04:40 ....A 294933 Virusshare.00090/UDS-DangerousObject.Multi.Generic-88d684c906dd44e3adaacc64ce1e4a3f44caa6bf53df7146bdf11a1b98f96c99 2013-08-27 00:21:44 ....A 140800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-88da2a47da2dea01e3d9ceca9447d22393cdff28f24e581b3e4fcbcf2772410b 2013-08-27 00:11:48 ....A 212992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-88dc9fd5f7e71f0589640bca3cf790a78219829b741c0718474794d2898e5d93 2013-08-27 00:15:14 ....A 134430 Virusshare.00090/UDS-DangerousObject.Multi.Generic-88f30a91b9d5855d30ba52f52f8ace450e9373b7cdec4e537a33b04f057879c6 2013-08-26 23:27:12 ....A 369664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-88f4d3a5ebcaae4fdbee8067ec73ecd2f071ee4548c1e8a27a371fd6572d87bb 2013-08-27 00:14:54 ....A 391081 Virusshare.00090/UDS-DangerousObject.Multi.Generic-890036f9824e6d059392f12667f23265a0266555d057cfffb5a066baca332854 2013-08-26 23:09:40 ....A 300573 Virusshare.00090/UDS-DangerousObject.Multi.Generic-890c16c7e9190b032278c8565c3351c9e891111a628bfa4c66b9163a8576a08f 2013-08-27 00:12:32 ....A 126976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-892a76fa4596aa3d079aca17c959c6ef3f038e001fbf230986bc2d0ac12d2bbb 2013-08-26 23:32:46 ....A 38408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8941c7014d2656ab7e40df2ba06160617983eb93557012caf33f3646fa12ac9c 2013-08-26 23:17:10 ....A 123392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-89518e5d3aa8d91f0992c744e301f63f1c4a710881b7e8e2c35800f8244bddae 2013-08-27 00:14:58 ....A 208896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8954ce767ffb40d2012467c5eb3bb42d3f7bae9194f2772cd46b68a3e6444b54 2013-08-27 00:00:44 ....A 16736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-89817b89662c6b2bd8bb37285288ab0adb52b26d44d02fad9a2538dd084b96b7 2013-08-26 23:58:16 ....A 5569000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-898ba229f056b3df0489415028a6e598a07f4c10edb9392fe942c74af41d8a48 2013-08-26 23:56:50 ....A 197114 Virusshare.00090/UDS-DangerousObject.Multi.Generic-89901aeed55c6faedf8390900cf2a065bd93151cb444c02cf95f7a2c3c45235e 2013-08-26 23:09:46 ....A 245760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-89931042a06ff2b39ff9756219a966b42bb51294feaf2e06ca3f7be36d847ca1 2013-08-26 23:00:06 ....A 408816 Virusshare.00090/UDS-DangerousObject.Multi.Generic-899694e70a38541c23c711bec1f41c361f5ea87c94da4c7fcd4685f0a344710c 2013-08-27 00:16:18 ....A 71528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-89981fac27823d826218581de35b8394d6a573204a3873bb8d759dd8dd993690 2013-08-27 00:14:32 ....A 151618 Virusshare.00090/UDS-DangerousObject.Multi.Generic-899fcd6298778c7da97f49523b4295022c5149eaaf4650c4e938df5ac0de6f1f 2013-08-27 00:14:30 ....A 719289 Virusshare.00090/UDS-DangerousObject.Multi.Generic-89d30b8a0d3ea68310a89085b641c9673c20b3862d4228a97b35faabb8e0df6b 2013-08-26 23:16:58 ....A 39936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-89f168959facf17e464cee1f73cbcc97c31d01a6be3052ea718c2ebf8fb3be10 2013-08-26 23:55:20 ....A 528384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8a2e89fa9f026672407d8addfae8d64c4465eef45cedee3b0c64313ae4130457 2013-08-26 23:07:28 ....A 8192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8a3877f7cb4692f6099502807efdcb77195d0d94bcdb5c7d1c202d402e18478a 2013-08-27 00:18:12 ....A 1127312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8a466d01e95e6cea4b6e8b0840c774d8922fed93418ad26422bd08c038870a01 2013-08-26 23:00:40 ....A 99840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8a6f4f4b299776caa674334837f91432fbffb66d047cc3ce2fd96926e5fd69bb 2013-08-26 23:37:14 ....A 32256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8a76f55685638c4ee6c44f6491bc8cef4275cbb84b1bcd7e1992c20d2865aa18 2013-08-26 23:10:22 ....A 23744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8a93e1de635d44179837b5ae9af7a1c8a29febdbec9f5b7f589d01d57800b499 2013-08-27 00:12:00 ....A 1677018 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8a9b1738b24ca87454ecb6e0ae34f5a40ce32d6633ec848a730c656beaa6fc92 2013-08-26 23:53:02 ....A 269312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8aa0f52e15f574ef35bbf96ede335424e835b7ee6b6399830a726e155bd099fb 2013-08-27 00:15:16 ....A 765534 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8aa36c006e24e653b4c7df7ffaaff9156ddde9d3c1a01bc690ae754c7fcd7638 2013-08-26 23:31:14 ....A 49152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8ac3b0504483582a696c1d538252f4dbd2f5735432f3c0527bf2c480dcadba58 2013-08-26 23:00:38 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8ac81eab90aaf9d25b646bd5e67ffaeb5eae897243fbde6a8331e40a9bc8281c 2013-08-27 00:13:06 ....A 42496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8aeb8cadbf2e25095de16d49688364588006ae82cf91aac2e5747477ac3dff6a 2013-08-27 00:17:42 ....A 27114 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8af79781b5c29b185d42b10a8bf6f6b3b110507ae70f81810ce972316e1018ae 2013-08-27 00:14:26 ....A 156016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8b20060e5bae9511ab30155285597aa62a22158169ac597b9607e2e950f62a11 2013-08-27 00:14:20 ....A 1037392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8b61346d68e30d8e1ba106b574def13873caada55f1675d6c0ec9713c38d9fb2 2013-08-26 23:37:52 ....A 57197 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8b62d4d0ee4c5040635eb18785a66c23e40f04cdeb23f7f802cac9c7cce9f4c6 2013-08-27 00:12:08 ....A 31744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8b88ce6fba5811e07ec80bb13389331398d2c1c7a836f5827db2024d26b9da0f 2013-08-27 00:16:10 ....A 172062 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8ba72499fbad84e59fbf399a1240d3c76cea9b8e8b6b2c960504f25f5c9d57d9 2013-08-27 00:14:40 ....A 397351 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8ba805f15d5cddaf64c0ee6b65436e90a5701a67b0d4de05c41403460cf75ea1 2013-08-26 22:59:56 ....A 10240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8ba8aaf3f4e6dbefcec16490f307ecb5777569f6711c3534b7c0fa807fe97605 2013-08-27 00:14:16 ....A 746496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8c074a50a582d89401af738650761c1335110124b29c7e507e459319a2f17fc3 2013-08-26 23:23:50 ....A 22528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8c115037a203f41a686aedbe1b8b972f11c879232818e05fa7ac972c2b62d5dc 2013-08-26 22:55:46 ....A 466944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8c58362ddcfe0aee3e43bd610d38b1876ccad0052a9cf0aa50f3b2d341c004bf 2013-08-27 00:14:18 ....A 390656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8c63a1871c074158205f1bd98d11ba2d277f4c138d9585ab7604b9f66d0828f4 2013-08-26 23:23:52 ....A 90003 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8c6415ce4685fcb92d9d1b3a80c9de80474bf6dfb848f253015c0cb43f9b8c2d 2013-08-26 23:57:30 ....A 4013546 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8c81558978745d981ba37bb4b9e1892b9053c583a478f5f15d730bf398c9a991 2013-08-27 00:13:38 ....A 786432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8c91fe8dfbe0ce1eb153da7f147c7d47fd758999d07286e438081d1ed47b43ea 2013-08-26 23:20:00 ....A 21000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8c9762fedf9bafd52407d96a2b68f185084256a63a0c51f5a029f01cb3a96bdc 2013-08-27 00:15:18 ....A 359936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8cbe96d0a9e6931f55b8087d166e1812fdad94520bb28cfa9184ce282d7e2e70 2013-08-27 00:21:08 ....A 723923 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8cc63bd4e427751b889f6b45fb57b0a22c010e4f919d2abd855eab8f10318203 2013-08-27 00:19:10 ....A 611840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8ce6e046af23da0e75fbd02b39bb97ee2233f49c7dc2d629fcba5cac9d3cff78 2013-08-27 00:14:14 ....A 602112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8ce74faab9440d523ef223a34c82728a1b1d0da3bbaedc0b62f8bc51b5c673c8 2013-08-27 00:17:34 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8cf3aae2d7a5d660a59b78f8085b1e35c0d39e73c0046f00fbad5a4ff7679c7f 2013-08-26 23:19:00 ....A 7762333 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8d14eb1f6b6c8b7fce48b7c94c7dc77f2860af45baff13e0ab815023793baeb5 2013-08-27 00:05:42 ....A 123392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8d260080a2acfc73565d34550f5912d50b0437f350cad49b46e51896ecd66088 2013-08-26 23:33:02 ....A 278528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8d778bf1d90fc3b5cb208b67bebeb359d74177603af1646862a2cf7a936b49a2 2013-08-26 23:30:42 ....A 389120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8d82e72b4bda5ddf0e6a1e2b70c56749e9590b6e25860b2ba701683d040524d1 2013-08-27 00:16:12 ....A 119296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8dbf137c3e004798bf339fced6fc3c4ccf3fc7e1ef283b85b8930d2f7ad645bd 2013-08-27 00:13:54 ....A 98304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8dc81e660934622c9e3c824d513353ffe3ca299252b60aeb5810d1611e96b2d4 2013-08-27 00:05:24 ....A 939191 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8e01a35cad5cfc165091d71ee88890f0db6fd1b408e9892deb49bc4ccab441e4 2013-08-27 00:18:56 ....A 622592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8e0c1166bc065448c266a6e9c81e259ab2ac167dcf89c1e1e334b176a85f8e2b 2013-08-27 00:15:22 ....A 157074 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8e1bdd2c83ada46669d9be712cfd95152c79ab0e9b3c5be56d5384e6b92b5756 2013-08-27 00:12:58 ....A 176385 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8e1eef97099b23dd2fe70f7cf4e30931f7d36bddcb1b2e11092df9460b4b4182 2013-08-27 00:20:26 ....A 221184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8e1f78639588711d5e7c1b9a916a66cacbf5f9bb2aaa6decbfc72a91f2f5dc64 2013-08-26 23:21:30 ....A 27001 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8e51c2ec05cd16115747d81670ee23d12b8d2d3d5f430bdaf936670d771b3015 2013-08-27 00:04:04 ....A 1585672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8e54747d1cfb6342bfa2e81981d4f865efebe3994e6623085638d364f2ba479a 2013-08-27 00:19:50 ....A 234456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8e602188b38bf8623071a5fc5fb5b9e3a8cf43def7f57e345b11ddbc2ac83e8e 2013-08-26 23:30:22 ....A 3244032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8e65f93e6fe3a0e79ff9e2fd3407157deb1f7443ecf0d65858ef66e99eb8f883 2013-08-27 00:20:22 ....A 41984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8e6eeb9ecc59fe5c51bd28d4bb8a8c885b3024f92c139a5f7c50a10aa5d045ba 2013-08-26 23:56:34 ....A 632320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8eacd10d1c80cbaa8d92707449396e45683849dc83e99960b8d86d48657ba862 2013-08-27 00:19:10 ....A 119922 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8eb886daf0544e03a4f04ebb949c8594c2d719d324ebe310ea10a09d2c925745 2013-08-26 23:51:54 ....A 122880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8ecf4af665e745ac1040453da92376aeb14e1930459cc606cfd24faeaafb2c9a 2013-08-27 00:10:12 ....A 169984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8ef0b344ce3ae9a7ea2257eb7ce435c3e5532bd2ca5116c19d4702debcba93c4 2013-08-27 00:20:48 ....A 53760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8f05f83de05bfbee6476013ea819b01e398f3db6c8af69547e0b369e31fe06d9 2013-08-27 00:19:48 ....A 436270 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8f17582f0210d3153456773cb5cb4e5ef3f5f8a27824f21718175280ca28e1fc 2013-08-27 00:13:04 ....A 2139648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8f3f0500e82b35ef9e333322fafab0e1dc56383bc5593fecb429738a14ffe9f8 2013-08-27 00:12:30 ....A 629248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8f4ad6f4729bd89126b4fe3e1f0701ab64c11dcedc6fcd7a2f48c66c1a4690e1 2013-08-26 23:58:32 ....A 1818624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8f5cdb4b34b86e0516471136faa58ad126711aa1dc597b45cd6ff7a1316c2d36 2013-08-27 00:13:28 ....A 151796 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8f6b17e9dc941b5160ebf91c0c728967d7ede6145c89d2f017b816917b45a03e 2013-08-27 00:13:08 ....A 636928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8f6e4054d85a171d0a0a1cf6a4a7b91f6512af14b063552a75cb5468fa75a4dc 2013-08-26 23:07:12 ....A 19523 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8f944627df33c7bbd0240eadd0d1fd03f95f6c069880386c5e412678d6865641 2013-08-27 00:19:20 ....A 403084 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8fa75d618ac96ff66a5bf0f42edb540e00ea3dd06a2d526edbae8c2d5eab4b1e 2013-08-26 23:12:00 ....A 1142249 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8fa7de4417964cfe1e6ff8fb4f1804ebad611e1b5a65fbbc053fb8deb06c786a 2013-08-26 23:14:44 ....A 466785 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8fc411286615a742c24cf168eed9fd5fef71a1984f41e82712183e9904b68e6b 2013-08-27 00:11:32 ....A 635392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8fdc798bc69ef0d5723abfb1572b1cc22f5dc7caae8f646cf2e69f5461acbac0 2013-08-27 00:16:20 ....A 135680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-8ffe7b19b9cfeed52345be8de307abf5875aab81aaff4d6aa87f1f7b3bfb946d 2013-08-26 23:55:08 ....A 93696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9008571269bc896b31d3ff250d47cb4bc87aaff64b4b9a3ba5fe785569e87e5b 2013-08-27 00:12:18 ....A 615424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-900bc9fd844c1d1ee060c944070d8e53cedbe4918e7ef83daaab3e8622f42414 2013-08-27 00:21:16 ....A 82944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-902324dc8e0bc36b3233be773aef452df4f84ce64ee8e39d246306f0572784e5 2013-08-26 23:08:18 ....A 14336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9031d14c071cfd196d4ba6137791eb59ffefa565b5c5f2c8e1fb5b964f41998e 2013-08-27 00:12:04 ....A 34304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9036fec49581be65059926bc224970b45e48f8267c2102ec244a02e737989e68 2013-08-26 23:23:08 ....A 1375563 Virusshare.00090/UDS-DangerousObject.Multi.Generic-903ddf12689e4f928b06ae84660e16fb16a5e1bf0342caf55ce893ca761bf79f 2013-08-26 23:50:16 ....A 55270 Virusshare.00090/UDS-DangerousObject.Multi.Generic-904b88d502d5de59a8e1a9c791a0e6a830d932d79ed3f37bb08dacf7920643b7 2013-08-27 00:20:22 ....A 408576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-906804b379f6cdb2e9f20a588f3dd3231f856cef9562cf3d72623b6e35c4c4a5 2013-08-27 00:01:48 ....A 123654 Virusshare.00090/UDS-DangerousObject.Multi.Generic-90740d44457c4df6e99e73c6b07ec996804223f58e00aa0bed3ae790c03d82b9 2013-08-27 00:06:10 ....A 352256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9084cf858a17a9edf0c6481ef206691ce9526cf70651f84d14e38a4923a70db4 2013-08-27 00:20:10 ....A 263695 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9084e2b64c28ebff655892f538ff8bfbd207fae72db9ee72563999d7daba2da0 2013-08-27 00:07:50 ....A 324751 Virusshare.00090/UDS-DangerousObject.Multi.Generic-908e880ae4cd663b25b04d807a5ea4969ad53ad456d49c07cbe1f1d329058b3b 2013-08-26 23:33:08 ....A 512000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-908f7e1b94d4aa8e4fe9ce17182461e19699a3b5c89b3b3560b7d72f20cc3343 2013-08-26 23:18:14 ....A 253440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9092013aefdd385984cf9ec4cb0e984669d5aebb69caf5cb5488c527ac99d07a 2013-08-27 00:11:38 ....A 131697 Virusshare.00090/UDS-DangerousObject.Multi.Generic-909862f1440e683bc6dc2499ab393ef93ee7fdc5f42dd5604b516d82ec183a5f 2013-08-27 00:04:20 ....A 285477 Virusshare.00090/UDS-DangerousObject.Multi.Generic-90a1fdd0b1aec92a07f838646aafc84c65c8ad66f5867309a483e4d6e1e1501f 2013-08-27 00:01:58 ....A 369664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-90a59ea4191268238dd2b2f30ee348f4ef52c702719acf92e3ddbbac9e59c8a4 2013-08-26 23:20:26 ....A 203264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-90aee41cefc8d1e747d6d5caa8f814a9b2b3399dbfdc7e2e6df5fcb56543abc0 2013-08-26 23:42:46 ....A 1499690 Virusshare.00090/UDS-DangerousObject.Multi.Generic-90b1a715935b88a8a6ae6f500607f20859177af6ce6e3f920c936adf85414a63 2013-08-26 23:00:34 ....A 57344 Virusshare.00090/UDS-DangerousObject.Multi.Generic-90c12a91734d6d9a49d77620ff612d0dcbd6b10f83e0f34bfb843bcd810a29ae 2013-08-26 23:02:42 ....A 829952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-90c2a966a45db45c617f9c15f2a33122d76bc22be4b4a4e24c6db0ba82aaf593 2013-08-27 00:11:42 ....A 602504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-90d529c891345481982a3b5839508e8f5f961082b639466cf88b4bf34198d2c5 2013-08-26 23:18:20 ....A 369664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-90da8fb14c9b872a4814cfb8577ea05a52ed0a3754e17d0f009b8e531a060b34 2013-08-26 23:55:06 ....A 123516 Virusshare.00090/UDS-DangerousObject.Multi.Generic-911771cb60cc7cbd1536c79ba973b6f5cb80800deb6a2ccbd8dd29988017df8e 2013-08-26 23:33:00 ....A 280727 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9132cc56f9ec0ef71dbf9d512405fc3551b89fced387b6138f8621a30848ef54 2013-08-26 23:42:38 ....A 336007 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9135f67cec136151567d3deee681f67399917e224b8a7c4f11cde6ecf13da80a 2013-08-27 00:13:52 ....A 113152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9150b35f8713ae02e2f1c300d7626c6feb894ad1bb79e8adb0def54a6fdbde9c 2013-08-27 00:05:54 ....A 2560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-915fae1b087d6c3f27832d11ae9b3603ef63a9b03ef4e3023a0edfddebf5c8ab 2013-08-27 00:13:38 ....A 127488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-91651aba2dcf7aff608a6c3fe9e77b9c3333c0bc7b04a3f458c16abe0c191522 2013-08-26 23:46:16 ....A 132608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9177195608367b3b63ea77edc6be650707971ada54414befa0dbb550dd168334 2013-08-27 00:10:32 ....A 167753 Virusshare.00090/UDS-DangerousObject.Multi.Generic-917bcb8aa59d84ee48df172bd865d4c56b7b2da31fe19153f754f92c08e769f6 2013-08-27 00:19:38 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-91852a6d3bef518dfd6d24f5a5dc38cd6fd0991e601c25860cfe444a323edc18 2013-08-26 22:57:34 ....A 51941 Virusshare.00090/UDS-DangerousObject.Multi.Generic-918752a0ddeea0dfab0977a00839c36eb0f999271372b1336a5692dc44d91dff 2013-08-27 00:08:26 ....A 187594 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9187fba6d8e8d4b89ec8bbabead064c47dee0017494c22f92fd0fd351cfe7219 2013-08-27 00:07:18 ....A 369664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9194f5b4a78a000c04617a118b275fd8504ff191930f9cc444b950799c7ec998 2013-08-27 00:00:36 ....A 2522568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-91b3a8ef49f6af9e04349f7472f6b034ba39e63fc4f32740f68d3c3526c8d888 2013-08-26 23:51:12 ....A 1409024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-91cc72ccbe546365779a81ef7cdceb37f12a9f6d34207bf5a00ae630103f4302 2013-08-26 23:00:38 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-91d48ce1067d3a911387b0d1c42120f5aa7562edb2751377556fc9dd044354af 2013-08-26 23:22:22 ....A 630784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-91d6760504fde353a74c9724d389be31a5744b429e3ce763678b73cd6c050731 2013-08-26 23:03:32 ....A 72777 Virusshare.00090/UDS-DangerousObject.Multi.Generic-91dc79a929c4e6cd63ca2e081d896a2bebd0f1823af02e32ffa16ca10dd0abe7 2013-08-26 23:23:42 ....A 114382 Virusshare.00090/UDS-DangerousObject.Multi.Generic-91ed175fa0cdb90329be89971f0c03cd39db6305e0e08f9e4aec9762580254a5 2013-08-27 00:19:30 ....A 633344 Virusshare.00090/UDS-DangerousObject.Multi.Generic-91f3ca5498250d0ac827249d251b479de69de3effac7027a0148de0c303f7b77 2013-08-26 23:02:12 ....A 134496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-921a5e8b7c4a53ad9e8d97295cdf9e7e3266abfe212edd825bc415128f0b4f57 2013-08-27 00:15:44 ....A 830464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-921d2a34c194653e6e29a9d3b1d8843024c68012b5f9bd0703876fa9eab701b5 2013-08-27 00:17:54 ....A 66066 Virusshare.00090/UDS-DangerousObject.Multi.Generic-923976dccd2d2a6dfc0635bbb4d6995c625662dd3888b846897c85ba551050a4 2013-08-27 00:14:42 ....A 83456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-924319e0f1117cf9d5b2dfb440df82c768c8ed224c06cb8dc63310327fa6bccc 2013-08-27 00:12:00 ....A 428398 Virusshare.00090/UDS-DangerousObject.Multi.Generic-927a84d13440ae5e7ba41bcd74184f499d653a9bbc700bbfc5448912ecab2828 2013-08-26 23:52:08 ....A 33867 Virusshare.00090/UDS-DangerousObject.Multi.Generic-929d185139fe4399a41088b33c62bdf32ed8aedf5649342b6564aa3042125e6e 2013-08-27 00:14:26 ....A 100352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-92b7ec583c31e243f23078a4b3e9b8b11e790ca8e9a96c5ecb44ac1ef679977b 2013-08-26 22:58:02 ....A 1581738 Virusshare.00090/UDS-DangerousObject.Multi.Generic-92cdabbe668d26aea5f777ef133e21ac7fb805b8223b49f571ddc672b4b6376d 2013-08-27 00:21:26 ....A 38872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-92cddc266fea7242d9ed8fb5e6a46b93916a938db018f800095a5a772d3793b1 2013-08-27 00:13:00 ....A 408576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-92f4a657af9c13e2f7796d0d245f2488ae2b21619bd0a6c5e80fe81fe42fa32d 2013-08-27 00:15:40 ....A 76308 Virusshare.00090/UDS-DangerousObject.Multi.Generic-92fc35f93e4b1d6db15cbde1deb6f70f75b07d0bc439583279a5d7777251aed4 2013-08-26 23:22:32 ....A 589120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-93063c2ff4ee12e5ca15d2fad94bf5be4ec2b293d1c4951f8abd149b007b6886 2013-08-27 00:18:46 ....A 179712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9306ba4f8103843b084c5a992c6e63100d70eb14d9c256e836a4860ff26aa7c4 2013-08-27 00:11:16 ....A 122880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9312ad8fb5e8fad9f32bec6a738663a09dd091f26c8439d64069cc684f5d518c 2013-08-26 23:39:44 ....A 1191936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-931a6535ad584b6ea36119f3eccb12c6ca9e0497a076e34da2218a7437cea5db 2013-08-26 23:19:58 ....A 34304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-931d54e6824ff4cc6be7ab0cca0b1cc242c7490a960fed3225b54f2df4bd5bef 2013-08-27 00:19:32 ....A 206336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-93245812c8d3fe7d345ec78f61ae0f7985d874ba9d022b4de5f9666e99f9457f 2013-08-27 00:10:50 ....A 38424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-932da9a56a8d3ed42e28f9c7c1bbcf21c4ef3b2ad1eb9a5c9f899ce3a47d84ba 2013-08-26 23:02:52 ....A 118784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-933361e14ab6e2d66f0a1349e148c0dd81d68da9223e8b3ba2a7aad25c112e6a 2013-08-26 23:55:40 ....A 888598 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9337baa533174e16d71fe54fdfa89ce1e89b3d5e67e59ce46b7c2f8c636078a3 2013-08-27 00:08:38 ....A 708608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-935d1bbaefd0be747337ddf030c0c09dcf50d7cd23bdeef57fbfc89d09069f19 2013-08-26 23:55:58 ....A 442166 Virusshare.00090/UDS-DangerousObject.Multi.Generic-936548c97b0e89b3951440443d38562fcaf46f7c1244e5605d4ce37a5c72825c 2013-08-27 00:13:16 ....A 121000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-93799991af16340fb686b019876c6a6cc44bdd0bece12bc310603f5afaf2cc66 2013-08-27 00:10:44 ....A 210024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9387fd44b4864c91b05f2b381985fc38fecbf315b8ede66b7e2f47e6e34130d9 2013-08-27 00:11:40 ....A 263667 Virusshare.00090/UDS-DangerousObject.Multi.Generic-939064fe2bd2acb6b7fe00fedf82f95c6f98cf389c669bacc1644d26f2348f5d 2013-08-27 00:13:52 ....A 279040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9398b256ef8d6af1c6940e78d9580b351c4e2a16defd07805b70d80d88efa642 2013-08-26 23:15:32 ....A 174041 Virusshare.00090/UDS-DangerousObject.Multi.Generic-939e8d2fadf67742c4ddf65f1ca9cfe7d55d2cea5e324903ec72e5464aeb2ca0 2013-08-26 23:23:32 ....A 456192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-93bbbc663f546eb834d6175e6b2022139ff6b309d4ac392c760084be31652e5a 2013-08-26 23:30:14 ....A 122050 Virusshare.00090/UDS-DangerousObject.Multi.Generic-93bcc0d6116ddf17b507055f62dd79f0ba6ab84b1b2e80e8c751953911d80723 2013-08-27 00:08:50 ....A 1513322 Virusshare.00090/UDS-DangerousObject.Multi.Generic-93c32385a3bcfcb03824854fcf52c91f283370c96e4a1ffc4e0e5031251cb948 2013-08-27 00:12:54 ....A 121906 Virusshare.00090/UDS-DangerousObject.Multi.Generic-93c91cae52fcc4f60dd99356b3eac8d008fc6167c4f370bdc5e01e38003b4f5d 2013-08-27 00:12:02 ....A 133079 Virusshare.00090/UDS-DangerousObject.Multi.Generic-93ceee176817f9f4802dc929b24a2643da99d437d56bd4a634f325c4ae5e4c94 2013-08-26 23:42:30 ....A 184320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-93e7b4da04abdd60805cafbd821abc6c5d0e1b1c3ce1ba3a4a68d460fc9f3a85 2013-08-27 00:16:34 ....A 550912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-93e84d0e07b7af74277b42f15d1c162e1d8ff6e30fdd1eb05683f1803dce7fff 2013-08-27 00:21:00 ....A 8192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-93f11c91dbe52e65807f931ac434c000ade056a676be9940ef93d689c8733eb7 2013-08-27 00:17:26 ....A 1458176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-93f1f1769759d83be29e074997022ecd976d1be2e59887592c722a613e207a23 2013-08-26 23:32:36 ....A 49664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9407d440c22a3f9a41d10a17b4729bf1de7a7e69b2ba094774548d5cd9c2ca6d 2013-08-26 22:58:14 ....A 208896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-940e10a16d8f0c5f95d1b863735c5953baeea827a6e07215cd9ab0d3c5003a92 2013-08-27 00:14:28 ....A 157046 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9415c750d7cedb7e9e188ba690c9192a4516085879f18417d6e65255f687df95 2013-08-27 00:19:42 ....A 394752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-94221be2ce54896969fd561215eb7f334be4d2496fb5bf7b7c35ad70f99ef344 2013-08-26 23:17:52 ....A 188416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-943c55110f35c13a8528711db0f757b68dc1b240ba07f6d901405044825ced26 2013-08-26 23:49:44 ....A 42496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-94453dd25eb06251007e75804de65f47c2d6f971075f8aec051757ef8e3b59f2 2013-08-27 00:08:12 ....A 451943 Virusshare.00090/UDS-DangerousObject.Multi.Generic-94486fda091f6667f9754eec764cadf0aa4c9a56a1ee318633e745b2773dec00 2013-08-27 00:12:44 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-945d25a9854fd5290ebdf503f95866f2d1e463b801667ff6968a7e5e81c39bba 2013-08-26 22:57:00 ....A 112093 Virusshare.00090/UDS-DangerousObject.Multi.Generic-946201508983f8fa9ffcd6d6ec9e614331b6ffc0720307e2042f43a71f31980b 2013-08-26 23:58:00 ....A 430080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-946f61773365c4fb70beb7a96f122925f4731f3af4f604ccd85d368eab9a06ce 2013-08-27 00:09:24 ....A 2044868 Virusshare.00090/UDS-DangerousObject.Multi.Generic-948d3f21b3a98da17d743f54faaac0ab047cec5f4f9be060ae766ba60b8c7187 2013-08-26 23:03:50 ....A 601480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-948fede756c88bccead05b06b2046184e3795cee5f33a7cf3f7e1c3c2bae0251 2013-08-26 23:51:42 ....A 901120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9492b68eac8dbbd13071449ff32f943147a6e32e0f1e1f4ccaa764a55739b476 2013-08-27 00:22:12 ....A 205791 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9498b8ad04503e9f49747d4383dbb4ee41996c7f5b21413101f214d27509b932 2013-08-27 00:04:48 ....A 265288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-94b0708acd6d1af0cbb3a1a9e2291ee6b5b798b97179549d6746a21d8c844490 2013-08-26 23:14:24 ....A 134952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-94c6078fd89246da9f08177ebadec344dd1693da19a3e79694cfe01c298d425a 2013-08-26 23:33:38 ....A 2789409 Virusshare.00090/UDS-DangerousObject.Multi.Generic-94d1abb5afe5717dce192a62baad120bcfcd192fe09c65a482a68fc57c71bdde 2013-08-26 23:42:46 ....A 244194 Virusshare.00090/UDS-DangerousObject.Multi.Generic-94e178330c739aac6d72bfa28ee0168e8e2c4ef926a1795ace9872325e401334 2013-08-27 00:16:36 ....A 125312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-94e27575078bc5e502c67342af6793921c7b2d99d24339c11f075ae0450de6ac 2013-08-26 23:25:14 ....A 633792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-94fcd0c235185ac3cbd5f8a3e4df029ab448518f7c265852d2294621d97468ce 2013-08-26 23:44:10 ....A 3604032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9500c19dbf8614acfed47ffbeca28d8a10a57b9df123d0a29f2565863af54317 2013-08-27 00:14:22 ....A 74136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-951d57dbfbc6c2e4e022326c2bb96de6051b610aa308b0d1d240c9c58d316f94 2013-08-27 00:18:46 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-951e4d816ed85379fc9db72888c9f295c206b8755354b40268c47e9ad7a746af 2013-08-27 00:11:32 ....A 73741 Virusshare.00090/UDS-DangerousObject.Multi.Generic-951f6d9385463ec3937ce10804d8e7e32f8ac48ebd1dc02f6fed7da2c11a4e12 2013-08-26 23:09:46 ....A 261919 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9520b7da4fca777fd67afe315f14aac6e38ec2b57e78b34e1e69167caac2cb3e 2013-08-27 00:14:48 ....A 66248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-952c09b729b29ae222ebcd5938963bd9a35e9df7bb08767a69cd50e86a84720f 2013-08-27 00:14:48 ....A 80206 Virusshare.00090/UDS-DangerousObject.Multi.Generic-95392c51aaaa4c907be89db6d41154f2dd55399a4c4ae1eba8ccc1ee803df327 2013-08-27 00:03:48 ....A 164864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-953c0d968117325acefcae7527e994472a9a6c1f35bfb6f3b00523747313fd94 2013-08-26 23:22:36 ....A 1151011 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9542509c925eccf78731747f482927179f948695234cc027a8e1c1a15b565111 2013-08-26 23:51:16 ....A 610816 Virusshare.00090/UDS-DangerousObject.Multi.Generic-955ab2572366e1b9abc1e4481ed5daf4c614b43db0a183b914ffbb9394f00bbc 2013-08-26 23:20:26 ....A 121760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9585b3a4eb4467a4ad165a1b2776808d750f4f258701c022319ee6bd077e99f6 2013-08-27 00:22:14 ....A 297428 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9589c9a4d1027aa795bf928951e77c1f7d2b614819a1683c5704743ad68ede5e 2013-08-27 00:17:00 ....A 198145 Virusshare.00090/UDS-DangerousObject.Multi.Generic-958a378465e609790c5b24c62d8809cf782a91cd8279c0bfe33e60e4449f6b99 2013-08-27 00:03:34 ....A 161280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9599bc87442248359dd5e39f04a7177eca6af2b19b8872f913606180c57d7fd4 2013-08-26 23:57:54 ....A 601480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-95a079300689063e73e773e4473a3ca334dd2bf7302930e8fce67ee98130000c 2013-08-27 00:17:12 ....A 4951909 Virusshare.00090/UDS-DangerousObject.Multi.Generic-95b0c9c6f2e0cdb3b91ca3fec7063df3182d00abd8af4639b3c6759978d41c98 2013-08-27 00:08:02 ....A 113152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-95b7f7bdc99201b7411b63b80ee07a6e7f840bce816110d18314258806d0d77b 2013-08-26 23:29:48 ....A 71168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-95bb94a683b07bddcef3bbe4fe4d27b753a3c9641674079c438c8708fc1e4021 2013-08-26 23:56:10 ....A 601992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-95c07064c6cf272aa4410683901fbfff1000e6bf5729079c5afcdacac2d5c6e2 2013-08-27 00:01:04 ....A 8182877 Virusshare.00090/UDS-DangerousObject.Multi.Generic-95e6235ea8e34a5c01faca141bbc63afd2d628555ce354888f818c5745065ec3 2013-08-26 23:07:30 ....A 417792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-95f4cd1f151565dab6d6d83428731512a1006d1c365560dcc2561252ab530785 2013-08-27 00:14:16 ....A 286846 Virusshare.00090/UDS-DangerousObject.Multi.Generic-95fea15283d0e5aa6112b39e07b1abe7fdd0839cb5926cc68b4a78351f5c09be 2013-08-27 00:14:02 ....A 443105 Virusshare.00090/UDS-DangerousObject.Multi.Generic-960908c837a446dbe226b084888736163ae1ad39f899f3255e58aa3e8586fe9e 2013-08-26 23:19:10 ....A 672974 Virusshare.00090/UDS-DangerousObject.Multi.Generic-960dd4c462c5857c49ffe857d526de378efde8783e218266ee1efe5cc4e0c03e 2013-08-27 00:15:22 ....A 143984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9618b141f745cfd658460cb646301370677e18f70a54e1d58252ef7d4484e63a 2013-08-26 23:00:46 ....A 385024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9622dce4d6f040464aaba73e9b4c0c1d6992faf474a2e5026baf2a62fee9c9ac 2013-08-26 23:27:26 ....A 2459216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-964061627e1c686ad2dc5b6919b8d41c973606a219f26644514def32d53e3280 2013-08-26 23:27:34 ....A 4533976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9660229913722158bf57c41ff2b0618a8860b0dd3d86770dd46cd6ecac048429 2013-08-27 00:21:30 ....A 422200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-966e08253dd209c38d69a9c38e04a858777c446b1313037d18c89889c957551d 2013-08-27 00:11:20 ....A 16896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9683969587903582b17a0ca8a4655e9bb908496f02c3553146e4476e6b5ef471 2013-08-26 23:06:40 ....A 163482 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9687823a55065dbd05bb0ea7114dbf11369a139d244f40effa648f9adfd302e1 2013-08-27 00:11:52 ....A 106912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-969036f227479d9f1f09abd02a962121b22bb0d8ae7fbea8e42b89c051f634fa 2013-08-26 22:59:06 ....A 1662436 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9695040828a0c8b9341e801b435f3e64b090c60f743839618251f0fd0ab09949 2013-08-27 00:12:34 ....A 54820 Virusshare.00090/UDS-DangerousObject.Multi.Generic-96954a5a1ae2e9e1a50862818b18503632d48fcd6031b8482c6ace9f4075e665 2013-08-26 23:24:32 ....A 1000753 Virusshare.00090/UDS-DangerousObject.Multi.Generic-96a9b299b0a323302b8660f1c0530bd5c0a9da8f20d1d955b527d481a944886c 2013-08-26 23:09:52 ....A 1625136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-96aeeb01995ea149a554d575426ca8a8a55ba04f9d097af40f67b7e08482a3a8 2013-08-26 23:17:30 ....A 187904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-96c764a1a8d7eae587a71d5f70487d11a9e7d8c23e9a8783532d716e822ec74d 2013-08-27 00:13:26 ....A 440713 Virusshare.00090/UDS-DangerousObject.Multi.Generic-96de0e3c305b0fa0c46b5aa9d1f77dd3321f92e049cfd7755b650e24d1996d26 2013-08-27 00:15:30 ....A 153016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-96e4a8185e2651c9932c16ac911a85e6a1d6e01dd85ad58e5cbc65b20c4b5bcb 2013-08-27 00:18:12 ....A 158147 Virusshare.00090/UDS-DangerousObject.Multi.Generic-96e6128b3ed450a6dafae6e32bb9dcf77e4bb3d271dfc18db84b16c4de694347 2013-08-27 00:01:08 ....A 197017 Virusshare.00090/UDS-DangerousObject.Multi.Generic-96eaaee7d63895516bc3689ee55d64182eddf36cc61862adfe2b4cce21de6bdb 2013-08-27 00:17:54 ....A 107520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-96ef134a7bd0e2257487c5c4aa503c6d29a1b4bef2ef2dd2c9707e28c0373228 2013-08-27 00:09:44 ....A 140000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-96f2db2cb416d18f3358e2126eaad42a545c7fbe2597583a5f6d85cb259be0b5 2013-08-27 00:04:26 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-97082707b846d09b90565f2ba36c0a3fade494865c36c8cae8843e18abd05f34 2013-08-27 00:16:28 ....A 133440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9711df3877135732ecc227aa9adfd1b4aa398dd13e6a30933047919e492852d0 2013-08-27 00:19:26 ....A 256288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-97126d827d0e197724a1b57764e40bfabe062dacfa602edafd14804e18f4d1ef 2013-08-26 23:01:34 ....A 312521 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9716062f32589eefef91e0ebf2678f8ef1f9daf92e9a9bb5d2229e8f53aaac8a 2013-08-26 23:18:24 ....A 2206262 Virusshare.00090/UDS-DangerousObject.Multi.Generic-97169bbddbc7d06184bbcb975dc8d36f98172ef64173ea9130c32997c28af814 2013-08-26 23:56:06 ....A 577536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-97206898167da3751cb2ae9a392338ea566310c071d284a64ffbaa8699d514ac 2013-08-26 23:24:58 ....A 92264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-97259d9b9a1bac099539ce0c6e7bfbcc00816703385a3433d7ca4f81a7ee7432 2013-08-26 23:16:22 ....A 451140 Virusshare.00090/UDS-DangerousObject.Multi.Generic-97261099581118346ee0b9e4a76c92860e26043a32e1591b29df5d7f74a7a5a4 2013-08-27 00:21:48 ....A 368832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-97379da948567dc204969d5f97d612f2f0f8e2d6e3e1ea9c72a473081f0bb599 2013-08-27 00:13:04 ....A 355272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9739f89f5d5c29b4f04548182f28492cbcbf4e1a0d3670defa6569deca3fbaec 2013-08-27 00:12:16 ....A 62464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-973a19cbec7e3e3646a307f2e7de4e54d687779a966eb0855363c6d7ff476c9c 2013-08-26 23:13:42 ....A 159744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9746b699635ab0af0481e7011b6b7b81d55a274807382473adaf045a36241e86 2013-08-27 00:11:58 ....A 1180405 Virusshare.00090/UDS-DangerousObject.Multi.Generic-97564f37043fd91e5935df081eb64a4ccc4d9b4880d27ba668e79df4b3d8bc4a 2013-08-27 00:19:22 ....A 282595 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9757b515f56d85ccda7cf929213770893fc3516a3bdf606021bec6d7f65158a9 2013-08-27 00:08:30 ....A 256512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-976786a7ad80c8d92bca04db12253f9957486ab62c3cafe6e8ec88aed4c36669 2013-08-27 00:19:56 ....A 50890 Virusshare.00090/UDS-DangerousObject.Multi.Generic-976af2d7a836b08f5f5dbe3cce67a9d209c14f26be26480e25588bf80b52e8a3 2013-08-26 23:36:42 ....A 443391 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9776321e37ca2d46956ec730c4802620e84ace3dc9558544547e97b253b4d337 2013-08-26 23:54:54 ....A 667648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-977d54d8bc84e634a00d1c32b4e52768aa10a619c83ee1cd0c6fdada11e9de47 2013-08-26 23:22:38 ....A 462848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-978c9527a78e923e78232edf0fe5cbaa6336cd1b2644ad6af73e85971fdb6974 2013-08-27 00:16:28 ....A 34816 Virusshare.00090/UDS-DangerousObject.Multi.Generic-978df3e201c061f8b794ab3d63ed715946d1c76721ecd8a8f3551d323905516b 2013-08-26 23:25:50 ....A 851362 Virusshare.00090/UDS-DangerousObject.Multi.Generic-97c4700517c8b4dbea6e1c10d9844884139af2d19397f97b1c23b50c3b570eb1 2013-08-26 23:33:06 ....A 549264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-97c641f9a7886ba5d271f338219cef202379f344ab3214c3a6535bed149a5f07 2013-08-26 23:47:08 ....A 369664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9801ebe1b12becc06d34bf56a9a7d38620344cac87064c08dbccb7347d297fb0 2013-08-26 23:01:42 ....A 558600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-98049fcabf886632d19df89a91b61781d783fffba4a5447685ac9ba47ed60034 2013-08-26 23:53:38 ....A 281088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9812a379d93d80adea245dd761fedcc9021255353f234ec47a5ba9687c29df94 2013-08-27 00:10:42 ....A 32132 Virusshare.00090/UDS-DangerousObject.Multi.Generic-98136089f0549815e85584e612ac85c40043627fb75fd8806fa39cf9a68b289b 2013-08-27 00:14:58 ....A 454656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9825dbb0e3dab52abd218e913e93c89af365c93598e0177a904e7a1e6c760204 2013-08-27 00:18:06 ....A 110592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-98375dc7aa3698b8bf48ceaa6e0acee640bcca92efb14b34f7d13367a36e2e4f 2013-08-27 00:15:28 ....A 154624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-983fe38ec99895eb72081d307f4e3a0da520bc546c594715ba348c3e1427117a 2013-08-27 00:18:40 ....A 24562 Virusshare.00090/UDS-DangerousObject.Multi.Generic-984164b0d9a3920ef0cc8f4770601bac5c55d0cfe0d892c90964e30842b8cea5 2013-08-26 23:59:42 ....A 1142137 Virusshare.00090/UDS-DangerousObject.Multi.Generic-984598af805343bf10e550fa44cd70461518d8db048a29fcf4376de277e0cb30 2013-08-27 00:22:08 ....A 636416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-984ba9ff8cf3bad81e0b8be18e1668ff5d99e6664b4c8dfbeb856f862a1d22e1 2013-08-26 23:20:22 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-98567b8a59c4d0cb567d7875ee17fe550cda6e94b1f6edb37e3ff16acfed3490 2013-08-27 00:14:06 ....A 71244 Virusshare.00090/UDS-DangerousObject.Multi.Generic-985d2d9cc5f6447929972eb6d45060211d6d65c959d51a2aa85156661ab30ee0 2013-08-26 23:18:38 ....A 231408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-98762f1b4de10a6fdc124fbca5314f9e88416be6753473fd687d162d93bfbb83 2013-08-26 23:02:04 ....A 452 Virusshare.00090/UDS-DangerousObject.Multi.Generic-988d082b3a721fc61c783e5dbac1af8cd22ce7fee89fdab2a7a9d7bf7deaba23 2013-08-26 23:13:34 ....A 457627 Virusshare.00090/UDS-DangerousObject.Multi.Generic-98943d17d18e8552cd874b85fc184c03d7ae481035ce9d19c0599ec637e9086a 2013-08-27 00:10:34 ....A 9699687 Virusshare.00090/UDS-DangerousObject.Multi.Generic-98b332ddbb780088cb846cd95673393d4875e3c278a4b3048ab9337da18086a7 2013-08-27 00:10:36 ....A 123479 Virusshare.00090/UDS-DangerousObject.Multi.Generic-98b33eb684fdbd5112c14f0ebb3a55562a4b3a7d96d72b195f1e82df5338171e 2013-08-26 23:00:10 ....A 53248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-98b9f46a1a865b9bfd5727e9de29efbcb7b9f8195c1d208acebb4577f3049224 2013-08-26 23:27:14 ....A 18944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-98ceee800123cb193d1dac4b6d2d160bb3f3155bb1b2b8385d3418470e6b7b72 2013-08-27 00:14:00 ....A 172455 Virusshare.00090/UDS-DangerousObject.Multi.Generic-98e13046c818f4410579ba75e832552f0b9f9976fa18cb7569c29a0138f7a2d6 2013-08-26 23:13:48 ....A 163388 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9913351e79aa45157a7daa565747aa8ec70e9ae6ceb915ad37871de525890461 2013-08-27 00:17:52 ....A 332800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9913387d615e9e44d3f8cd5b26b039bcf4326cfa489238c524b2e261c32711d6 2013-08-26 23:50:12 ....A 135168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9928e3c38d188263743596f2db6d7482ad0ee8f62098c58f57b2d5fee282ea60 2013-08-26 23:11:28 ....A 182272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-993d0acf9ff700a75b82167e13a5332d33237e7da73341f1aaacf6fa6f3791a6 2013-08-26 23:59:46 ....A 1423204 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9940f9154595f25c44a33b14e59a4e8dd93f46465f143385949f77e4fd7f6f3c 2013-08-27 00:02:16 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9969f1bf617bf678057d548030c863ec026185c68ff93d1f25118480f057710e 2013-08-27 00:08:56 ....A 646656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-996b0463a2afd9ca603eaace34f77280d23b9c5c19054ce47172b8e36ac39100 2013-08-26 23:03:46 ....A 208896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-996fc4fbb3b1f8214a7fe3a78038dedf0b0112c9aa5f7140b99541284704549d 2013-08-26 23:02:14 ....A 630272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9975c40cb422c0591149447641a5554c338877d25a7d080a4c58f0ccbe053624 2013-08-26 23:20:06 ....A 385043 Virusshare.00090/UDS-DangerousObject.Multi.Generic-999f649118a5a101c887f34aeee2023d96a5735e0a2f10d6173301d574a5a99b 2013-08-27 00:17:02 ....A 23263 Virusshare.00090/UDS-DangerousObject.Multi.Generic-99a4e37db6ed6c2543d076a744c149791b2789b2c7e4f7e4859d62c4e77753bf 2013-08-26 23:26:10 ....A 446464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-99b7e090cab790f32d25700c230be80d1995df2c6df4b19d2c42d1049c1820af 2013-08-26 23:48:24 ....A 100352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-99b8bec187b4fdb7bc426fd7ea6e61bec9d737e0ce9589d78bdf17d441695d54 2013-08-26 23:05:18 ....A 593673 Virusshare.00090/UDS-DangerousObject.Multi.Generic-99bed94dfb8efb1c00045ca49f91ad0d90a4863d2236c434239c7d95ddddeded 2013-08-27 00:20:02 ....A 428084 Virusshare.00090/UDS-DangerousObject.Multi.Generic-99c301ff59780f94fe18b74a32a1574bd2053e37512aaa447192d8d7cc62bd2a 2013-08-26 23:31:22 ....A 3164251 Virusshare.00090/UDS-DangerousObject.Multi.Generic-99ce7ee9acef8df58d78ad2660da28e761de80738ef9d154a465a954c1df71ca 2013-08-26 23:20:38 ....A 1531004 Virusshare.00090/UDS-DangerousObject.Multi.Generic-99d3361685cb3c22dcea3440c0816a30d3544b76c1cf463b8391b86f40688422 2013-08-26 23:00:12 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-99da8ccab27977d9bd2ec7a141d90b0b4a96e42549426ed4e55afb2040467217 2013-08-26 23:57:10 ....A 1114112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-99dbbe7c5d4c27188f6f4b4f3042de64f98dbfbfff18b33a693987cb95b7d9d7 2013-08-27 00:12:26 ....A 173491 Virusshare.00090/UDS-DangerousObject.Multi.Generic-99eb50ff125948e95a5d963e910854af03958ee7b25a84b79a9f9df3513f6b9e 2013-08-26 23:08:08 ....A 3316736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-99edb78f0c8c7a4c87cf8a60c2af91aa68f6da0721a9cff7862b1a6002a05ed7 2013-08-27 00:07:24 ....A 3062272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-99f9df8509c210a33d1e187a794d2e63aa544551d43698eeaba04806a9c74578 2013-08-27 00:17:32 ....A 13824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9a001f2d3f87dd584985347a1baeb8734777456404eb2ebe84e479b146fba29f 2013-08-27 00:12:30 ....A 21352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9a49ed849ece7bf11bb25899fe8cf8f982e8463be2a6d423174a6b8559a516ab 2013-08-26 23:54:20 ....A 3477504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9a5e39db983895d9e0ac8340f9cda1931540f1a9e6156c4b9730c952e2c5268a 2013-08-27 00:02:18 ....A 369270 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9a73686086e48535bf09594416934aea5d9fc0fd1bd7e3199de5414a422c09f8 2013-08-27 00:13:52 ....A 22016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9a83d17e5e74aa6deb4e5d67a34b9934b5c3acf71d829f8a5caf2893c1f4b385 2013-08-26 23:16:44 ....A 97504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9a992b55be67fe4a8e108c26aef6d1327dfa12dc8910111f4f8bce77671989d1 2013-08-26 23:40:42 ....A 37376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9ab8fb4ad97e43ae5f78cf6c856b20fc254b0d45b996ad51d6c64dbbb6ece404 2013-08-26 23:25:30 ....A 380928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9ac2125bf9f6ebce95d49fdc9d2852c09858201a5522e3dd01730ab9b4dff7e3 2013-08-26 23:41:08 ....A 23552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9acfd2e2ec208fa191076f6211a69f0e7b6d0a85bd6c45ada48516b62f4779d1 2013-08-26 22:55:48 ....A 28160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9b4613ff7979b8224f73c52cf92e8890321868fefcdad5daedcaa7e999ae9c6f 2013-08-27 00:11:22 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9b4f47560017497f4217de2c24ba292d59a949f3d327a0433e4187a94e4217a0 2013-08-27 00:15:52 ....A 195341 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9b70a2f4c103e6007daca78f92c911fd81bca3c3aa6e874e385cdf1b934a3a12 2013-08-26 23:32:50 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9b939d4d98b38c17d5e927f7f276183513e1fc6545254ac7ad07b2cbbf404982 2013-08-27 00:09:32 ....A 143121 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9ba2896312545f0c25a439430931f3b89723372ed94d40fdbf7e0a6bde84269e 2013-08-27 00:20:20 ....A 9491 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9bb5f3f76f5e602e27f176b4665b0d73a24ddf695180441df5610c5414ce62d6 2013-08-27 00:06:38 ....A 58368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9bdee1519ce28841f06a97d862ba4add35e53d801f1e52056eb8aa34b2ab0a01 2013-08-26 23:00:32 ....A 198144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9c01926260a2d26eb21c5d55d6465bdb5a15f00f89afd25f0d04b440ca06584d 2013-08-27 00:05:24 ....A 43520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9c02e3ade5b51ceda0e976729d73c22745fe3c86396e87468dbe26c5877884f1 2013-08-27 00:00:24 ....A 24064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9c471a6ccdb836da0442dc6d95e14a7e7a265e9f2c7d0afa5035ed9ed4a59dae 2013-08-27 00:20:40 ....A 310152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9c68a71f86cbc6f56d4f4e7419853469b13c8d110da9b9a16c61f545b161942e 2013-08-26 23:56:02 ....A 827392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9cd731ab7bdd1d757dd6bca2ce0bbd142ee6299ae51d799973889b51a3d90a1b 2013-08-26 23:26:08 ....A 249856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9cddf59703c0aafc28b99b2942e18ed3a7c089288753a40ff1b02ce810407aba 2013-08-27 00:13:36 ....A 659456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9cf71995fd97bfc7db1f2e9beee132bd060125832c61e1a3065fecf7b99caf1b 2013-08-27 00:17:24 ....A 674304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9d12bbd7fd3c05750d90b0ce92e782bbcfcad4d32e4e39f4c264a954ac3569f0 2013-08-26 23:23:14 ....A 869155 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9d25306050f856e3264d676ae350c83271e73914ecdbd682552ea375311c3ac5 2013-08-26 23:17:42 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9d2de97d265eb035e7146e50de2718147e5b2c1a9610d7b5d589289d5242f6fb 2013-08-26 23:21:44 ....A 450129 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9d36d2707f104b4a7f6dd3ba59f4289db437682a287dda6e919e5c85a891557b 2013-08-26 23:52:48 ....A 64494 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9d55a9c9a017bd404bdb264bb010cf8e842ee750706ca17e4d5f67b9e4aeefb6 2013-08-27 00:13:04 ....A 883708 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9d5997702ff9e176a1abe2c4d20f63407ca017f3952e02760e4abb747f9ed838 2013-08-27 00:14:12 ....A 73161 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9d5d6fd29d9d501406e475a7bebeb2c77dd0c5ee7040156e55464780ddd057d0 2013-08-27 00:19:18 ....A 41984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9d775add6be751cef6f5e79d74d88a2c28ad3284905d3332e9cedce3876bf2a5 2013-08-27 00:15:36 ....A 53253 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9d926a5ce0d7f3b6cd7d3483b320446d86a9d13de8a6d75f19e37a914938f983 2013-08-27 00:21:26 ....A 76082 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9d9954b8cf7c888eed7b5f52169a729e9d1c4423f94145812c0b640b6dba058d 2013-08-26 23:11:16 ....A 752672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9dbeba2db3a09c18c236caa71cbc59b826d931c846b890d5faf5cb478e989b39 2013-08-27 00:10:54 ....A 620032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9ddc6963a62bd7617d12c038a738c3f94d50e10b0b256b9e3e106189aabd8bbe 2013-08-27 00:20:12 ....A 606720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9ddcbcee7077a46405c6d70eb42d8036f0312877afac7c347d3bd44607bb0d29 2013-08-27 00:16:12 ....A 227190 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9e04c76134175c06ffb29ca92959d652f6b205732e07f0e5b0ec0756745624a4 2013-08-27 00:19:44 ....A 393728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9e087f2ff9feb996f3de0afe7200f282a9a5df919e43de78602e54b11f77159a 2013-08-26 23:03:44 ....A 99840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9e164c879dbf10c4811c34348c6afe48084f7b7a4e2ef1918eb966be17914038 2013-08-27 00:18:24 ....A 81432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9e582e5c51ff233eb1107d35c6fcfd04acfe7368d2cc0f36a346b8a0dc96e08c 2013-08-27 00:15:32 ....A 207360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9e637c930de84738f34f943e8e55a2d298d3e3c3aeae4f44c8f20141d32d5612 2013-08-27 00:16:28 ....A 250836 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9e6eca18e48556d9d8a03e5e7c2220ed7e72f13e5e813dbcc4f0278dbf0f2c20 2013-08-27 00:03:20 ....A 259072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9e6f202fb72aa6589d59f24666999297a049948d686ee7b500e18a438b6a34c9 2013-08-27 00:21:10 ....A 637952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9e9fea5f8f8a3fbc9bcfaeb5f8ebac9595c6722f59cee37c96ae393450d86ad4 2013-08-26 23:45:06 ....A 47100 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9ecf5f48b8f21dba77cc554d855ab799482bf4bec016604558e9393935da0d81 2013-08-27 00:20:20 ....A 645120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9ed9ba633be23c007b3f6bf4959e4da23b068efbd750d26561855fef301b87c2 2013-08-27 00:08:02 ....A 26112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9f150c75a115a261fcef3a8ed5988eff1aa2c3c6c61ff433ad98aaac57dd90d1 2013-08-27 00:19:00 ....A 3257496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9f1bcf0e28d493c56423f127771f1a67961ef8dcf9bd3d55b2f318aaa035343f 2013-08-27 00:13:06 ....A 143725 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9f1fe44dea8e001117f34a89cadc1d73e8dec71a7c3c889b80b93fb00501702d 2013-08-26 23:19:18 ....A 2374776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9f2a0211273d247df0207c6bed83e2c23beed5af1a81d12274731804b1e6c136 2013-08-26 23:56:22 ....A 37376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9f498d6457672fae2c51a851b650fd425d214ead6dcaa80fd6e29899f044b4e9 2013-08-26 23:05:04 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9f4d768a75df64ef3cca867c596042130238e6d8b537e3427f45d3068731f7dc 2013-08-26 23:36:40 ....A 3234203 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9f7b6a12935d1c1f1d5b1fb39271fdceb41881725e0d17e60e2c08d634e26d6e 2013-08-26 23:25:18 ....A 107022 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9f8cadf4d14f82406119b7f1698f3a94a00957edcd975ea6d8bcb3565135d646 2013-08-27 00:17:36 ....A 861696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9f94bd48e0975d178017562fd05d9a6d32c4f71208df135c2022a470fdd88fa6 2013-08-26 23:48:34 ....A 213514 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9f9ec01b91546404cad6106b93ddc3bf6df2cd47669e873ccf5908c98817e91a 2013-08-26 23:22:26 ....A 156160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9fcb631788cb14e0e235f8cb0ab7166f79a860a6933d54a933eb606d072813cd 2013-08-26 23:07:06 ....A 561711 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9fce8f7dfc92317a38820b941effb6ff9039e0c16cb51f9d9edd9397069d08db 2013-08-26 23:47:48 ....A 57344 Virusshare.00090/UDS-DangerousObject.Multi.Generic-9fdc379178a9459bce370b330437d7933dab050a265c51438f8f737633112fe6 2013-08-26 23:52:52 ....A 1007616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a015857c8e4735752ec9d27de701c4510999ae968d1901fccbb475412f88008c 2013-08-27 00:18:56 ....A 394240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a01f3634889a83e16d6a12ad79b22fd761f2e0860f57c1122f984da23489d71d 2013-08-27 00:00:18 ....A 130671 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a02301a063de87ccabd0d9886e1b184f37e4f2732b0f26e471f4a34a2ea71db4 2013-08-26 22:57:20 ....A 422893 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a02bfe4acb31fb15c5c05209bc096777cd1cc973a4902b2f1c21ce5de2515023 2013-08-26 23:33:48 ....A 166310 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a048d434abf35164df56e9e89d059c6e6fce4916db6df79dc5ce139048bb6757 2013-08-27 00:16:38 ....A 297811 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a051f896cd7566f74bb0b8c95d40dbfcda8cafc207e769ecb4482b5c4c51a53f 2013-08-26 23:07:26 ....A 469656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a05cb20d76ceab409b13b4883bebab4fcb65482fcb71f5ab44b55103c1560212 2013-08-26 23:54:42 ....A 229376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a05ecb3eec63429c11c9b0e9238f7a6533f4c95f895ac43aa759d8f6b9a4a3cf 2013-08-26 23:28:06 ....A 221184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a068adcc8c16eb7917217ff01bd4e417d2359c2682909222aad078dd64aa6da0 2013-08-26 23:06:22 ....A 956688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a06d5cb1b438b4f1d1ae9986914a202897f6f1b091cde6f1ab89ff2d9a2ecbb1 2013-08-26 23:51:52 ....A 2241536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a072b0c76c0ad08aeb9f27bbf47b7e581924190f11f9c1eddaf0c51f4eb07be3 2013-08-27 00:00:06 ....A 1050624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a0766dac4af971c2c1c6f7d1e4546587a2329e39a3338d5b31206e984f507571 2013-08-26 23:49:16 ....A 86016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a08e95a28c2e52f299fe46e4bd2e51dc1e64a1a30662fb78304342e9d6cbe16a 2013-08-26 23:39:32 ....A 16896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a08eafab8917ed918b3ca936fcf752f9b84eb316a1d5b8d1989274a1df56031b 2013-08-26 23:34:32 ....A 878867 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a0981a88169800a4869daa88e63a2762360729f3b5fa27aa50c4aeaee43cc0d3 2013-08-26 23:17:16 ....A 245760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a09e85e76002a0e894d5b974b887013ac09c4b4f68ef529a771ef005a17671fc 2013-08-26 23:21:32 ....A 174592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a0ae2fae174ecca0a61fc684bd6fd1c64f298e04628d7c264a52d2e7f905df86 2013-08-26 23:10:32 ....A 36149 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a0bb66b9a8e0cd5329a32e09aa96115ee290b1d68f2e73b8b1d670ff52033bb1 2013-08-27 00:08:50 ....A 88064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a0be77be0600510a2e37d586fa0625fe2a0335df295e8441d87f898061cc6c70 2013-08-26 23:46:54 ....A 27648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a0c427f5c58084e7d4556ecb8c5c1e17082eb0156a8a70c249d8b246f7215a45 2013-08-27 00:01:04 ....A 913408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a0cb652895e7b66e26386f3c44e8880709924848e8a698649cb944982d5d6e7d 2013-08-27 00:09:50 ....A 353280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a0d49c459c42d9699445e45b8c02773a763a01b04804209056f128df9d686576 2013-08-27 00:09:48 ....A 5371944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a0d4bc1e0790bbd18a2c8007e5ed5af8a5143ccd934b4fe6fa89d953f918917e 2013-08-27 00:13:36 ....A 60928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a0da957e5526484e528005075d27c6f5e0ff9ba3982847c1be261f3894f3325e 2013-08-26 23:40:48 ....A 75091 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a0dbc1f03fe87c3bb640e97ff73915d824503cfe6688e9bb1f01f6c10baab495 2013-08-26 23:02:02 ....A 603272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a0e380ed659e97b32443d3c0668a06828a7eb5c1fea555c7d19eb7346080897a 2013-08-26 23:45:08 ....A 261912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a0e4b053dccabc6e116706d4efe2e23979ce6bc1400e14496ee4ac4be6abad5b 2013-08-26 23:07:24 ....A 207360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a0f047ba33410d914aa562e329bb3e11cc7b353099fd17f2835c2a4de8893376 2013-08-27 00:05:42 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a106280553ab9e14a4a4f97c65e42bdd4b5eb2bad6b5d4b6ebe56f73c8d76326 2013-08-27 00:15:02 ....A 170573 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a12766d052a0f86ae271ed7d1e5c60387bcbe356dfd0aba4e694b1361647805e 2013-08-27 00:04:34 ....A 358912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a12bafcff024e294b6ba256845c1f414383a6e95540aaf4def18f037ec63d08d 2013-08-26 23:20:30 ....A 34304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a139e0710d93453f2ddba3fac0c071c8c5c6ea3a245655996980310ea0f54a76 2013-08-26 23:59:56 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a143cb3c4e4884a6de59947b367084232090bf8c7dedc2cb46bba6459fcac999 2013-08-27 00:06:30 ....A 41037 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a1493de659995a4984572f1533b1fa71dfd838b674fd91bc4cd6c45f2e9e18c0 2013-08-26 23:35:48 ....A 8194 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a14cac52be56460824d2e30ef28631741416894b0f0ea84bab943911bb30f448 2013-08-26 23:23:10 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a1612e00088bf927f0558c5dfaf1bcae563fa8505914b7d7a03dcb80758790a5 2013-08-26 23:57:28 ....A 713757 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a16f3eae4887cce7bf18c4d5ed2baba0556425f2195f77a6f02e799cbb14cf93 2013-08-26 23:19:40 ....A 90120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a173381834fd91b8d2f57148ecdf70bf51092f572b58b338b75e659b13a18575 2013-08-26 23:23:22 ....A 3870720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a174dd587f57da07145161fb1ce331502016f83c2dd0d734288c49364357873c 2013-08-27 00:15:08 ....A 818264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a178b15edae0ad5e26329708064f38a2b77623676b36a91d417330da73c1f75e 2013-08-27 00:08:30 ....A 627200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a17a6b35cc7a5c46acd4fa2e45a8aa5543788a610859cd672ffac44ad28de68f 2013-08-27 00:21:16 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a18972a485247d34825e6e8a47ac22f95a11fb71ae6e125e809965249b725904 2013-08-26 22:59:30 ....A 22016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a18d09778092feadb53fab4fe177fc7ead857e4b5be00b090bff85d8dd5f5c41 2013-08-26 23:51:38 ....A 737280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a1a0c70ec4791aed358ccc28e53661a0af7a639e9331b6c7ace0fe80318e5d55 2013-08-26 23:42:12 ....A 81920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a1a3756b8c4ee5500cd126c701451fa2e95f5877cd06beffc3fad4223ac52571 2013-08-26 23:07:38 ....A 167936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a1a84471ada872958f73574b20e9f5a0b9c732ffa4ac760170db4cf9e43e95d3 2013-08-27 00:08:26 ....A 182272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a1b5174378fb1fe06f73cbe67dc711f6f19c1b11f7c5d9e31cd57ce80d649f54 2013-08-26 23:24:16 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a1c127d5244396033680e7e45f9d860fd68cab496037149e35ff6d99cab2da5e 2013-08-26 23:45:26 ....A 270558 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a1cb0559b68b2a3fb1ea83cf39bd7b0934f84135c1392b6445ef999179bfdbd4 2013-08-26 23:36:54 ....A 36160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a1cb4b07b049d60ce52502b505bc080ca9e455ade58d781a97cc521d82291f9c 2013-08-26 23:09:14 ....A 444886 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a1d197d1836a593d5ac4ed8f0365cb6d405294755f897b8d5e1441023f2e20e3 2013-08-26 23:09:20 ....A 398 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a1d2aadd518f978dc31a194260d4fd96d1368b9f92dd6be4fb10ae3f799e2fe9 2013-08-27 00:17:04 ....A 102400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a1e628d8848ce151bc6e59a7796eab54b18298de12e6d2aa99e76003cea0c3a6 2013-08-26 23:37:30 ....A 210432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a1ead7180af2fcc838862d204a40f2cb78a4a1a2c8ae6111a8b893cb115ae7b9 2013-08-27 00:19:28 ....A 143984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a211f8607d799c519f53622b0cbb276d5f756c890728668afa79c28b82a70610 2013-08-26 23:30:56 ....A 331190 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a21715fda59e658e5012f5f42b91585104ae8e7b46e015ce3b7c66b5fd793694 2013-08-26 23:07:32 ....A 19828 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a2183a235cfea9af3b1b4cbf98993bae70bb2efe04d56d7d2ce1622e950b9a21 2013-08-27 00:01:22 ....A 261941 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a21b4a2923bcaae8b84a78e7d666c4bc6bee2dd94d0455a3992dd768d43aab36 2013-08-27 00:01:38 ....A 741376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a22d56472177de08ec01af8f4d260a5cb8c9c88b60a6139194f1d6ab5d18975b 2013-08-27 00:07:00 ....A 1419338 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a22d5b5a620d0ca2f317a3ea6cf93e6c302403a0eae1fcca9b2f1198e5c9394a 2013-08-27 00:08:50 ....A 118668 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a234670d17aa7e71ed85a0555f283c5af6173f380f991b9490168daa4e95251e 2013-08-27 00:00:10 ....A 880655 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a251f73f6099f1f8b2dec6558fb4e689b971232e0598b1a6d1d2e48cf5f2fbf0 2013-08-26 23:48:48 ....A 601480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a25b4b1709070b6fd4fffa6058ec15aa9791a8550edd9b0075f6cc0eae18497b 2013-08-27 00:08:12 ....A 3345631 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a26aa4b5cdd04509ed2a6d3b4afb2b2179e2911aa3a33c1a939d99c1e610046a 2013-08-27 00:19:12 ....A 48989 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a26d7afff49ab672a1e25a103dc9b5ac19366f1484fe2fa282876f236f8a7c74 2013-08-26 23:22:40 ....A 155648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a2722a5ae6e815ffc1d8fec4b33194cfbd0b38e8d758de55fefdfeb24aba836a 2013-08-27 00:11:44 ....A 373760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a27a5830a1e7e1052ccf84791441bca9d552b349668cdbc88167d09e30c9a666 2013-08-26 23:45:12 ....A 734720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a28606629697dece45db32bb23d6ff6c9c73d4c4b8763285949ff0dfb3d18469 2013-08-27 00:05:30 ....A 782940 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a28ae53807c893ba129172beece6f9b943bf282820773cfc839923e6175b035f 2013-08-27 00:14:54 ....A 44726 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a28d4586165e88151b903146971480d66603a2ad5479606ba93c59c7a40205cf 2013-08-27 00:14:54 ....A 49612 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a28db448f22d6325999343cb4038e22304a3fb5b22986f0cac4b4acb40d98249 2013-08-27 00:15:50 ....A 33642 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a290d59085c655de96124a1b41ae4dc4841195b3bb965471db295b1abee8f731 2013-08-27 00:13:40 ....A 86960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a29abb04da62a5761782de7e499ddf3703726aeae6a6a4afab2371d2ba8dcb58 2013-08-27 00:03:54 ....A 94208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a29d4e7be7fc651c5d49854c2fd1dc889bbf5a4064bb9f3fd5ee77b73e5eed06 2013-08-27 00:00:38 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a29ece82a34cf747ebee6a80571ea484c8535b005087d25cee911e1ee399ba54 2013-08-26 23:08:14 ....A 69638 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a2ad5ff9bf2073b3ce6e9076dbbba6d8a3a9e4a71b641622622ba32a9e6a6452 2013-08-26 23:52:00 ....A 98816 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a2c54492bac67c529d11559b22b2bbdbd212f3d2174dba493a60fdb7a67bc4f2 2013-08-26 23:42:54 ....A 22528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a2da87ed679cb7de2afe8559ddd8758db4c115b2730710d313badf7fa2a93a90 2013-08-26 23:35:34 ....A 663040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a2f3a0778b5b64e519ec255208cc1c5e95f6184f1179876382cddb11e0f35225 2013-08-27 00:13:12 ....A 1372220 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a2f3d9a333e866f886750b87d6f88a18b894dfcd75ee199102aaacda9ae90ffe 2013-08-27 00:17:24 ....A 89600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a2f4227257f37005cfdfa6dd3de797043d6205959a5b363922fd3b2309f604b8 2013-08-27 00:07:06 ....A 1099776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a2f4b7f07018e0972e3ae2cbb431530f1da346ea6c29f597232a57b737e0c8b6 2013-08-27 00:19:56 ....A 134144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a2fce3891731799340b111af1c655cdae2296c21705dbf6ba5ed14cded6079f5 2013-08-26 23:56:22 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a30fc233981dcaeb84d760202b241493130883cac4a07c08b55cf38561729e3e 2013-08-27 00:17:20 ....A 370176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a316910a1648c277c8e4301b71f5b3b45cc4cec9bdd78c716e0c155ae4eaf0f6 2013-08-26 22:57:48 ....A 196608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a31f5b86ec9fd931c56ce0af93d068811b62c1c3fa66e2c352e84e21e42a3c3d 2013-08-26 23:16:34 ....A 483292 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a3226ef95890785cc6c1a368f0c81a8b918be97ece4131d29066b2004b16de84 2013-08-27 00:18:54 ....A 256128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a3252c6748254ef525cfe57c13a18b3569e555e861e0fc5cbd4afe4dc7146fce 2013-08-26 23:02:50 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a3398aff97c8fb527e712cecc243751faa55338517e761de48f6febb56d968bb 2013-08-26 23:17:58 ....A 17920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a33fb34189f7a22f8fadc8e35ae47eb4cbc988bd3a723afa9de2f4d5ad002f65 2013-08-27 00:11:18 ....A 313046 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a344d9efd9e94869d837574e7c25f577e644c7dbed825104d11e533cfa856939 2013-08-26 23:22:38 ....A 3225369 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a34d0127fb595434655b04b7efe8194d96d6e782c190718abeb86d00d58f330b 2013-08-26 22:57:32 ....A 8303 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a350935ec584c619914b3ca3c671b11e72a6aa87d18610f665f7f55af382e9b2 2013-08-26 23:28:06 ....A 184320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a35a9b5d3f2f91e73475c8fbf2cf7b88e3ac055985c029cc7602e18bf57a7380 2013-08-26 23:57:22 ....A 49011 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a35b205059495e1ca80e09c17aa5536c05c60d28f06c8be01b0c119ad2bdfa75 2013-08-27 00:19:32 ....A 59648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a35f417ab96dda9268cdd4359ac1d55ebb0645b33f71ce447f1df585028f4f2a 2013-08-26 23:21:50 ....A 2452008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a363e647e45df781fcc31da10d7872e308826e742cacd9a6f59118c6a697d335 2013-08-26 23:39:14 ....A 602112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a36523d07c41be2cbf82c030f0019cad3e423ad8a93d81e5af786125ed08a570 2013-08-26 23:25:46 ....A 683008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a36b2994d66beee4e121ec9bad93f0f42299759840e728a2bb3b946bd7fab1e3 2013-08-27 00:15:14 ....A 626688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a36d2f19c081b09d155abe63bd860b454791e67b67c2b5ed0d00a75c9bab743d 2013-08-26 23:40:40 ....A 48800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a38521566c7d3dd6242c0b511080ec0b1cc025e06a9662c3f888046cd6cae2e6 2013-08-26 23:54:40 ....A 33280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a390fe069e5d6b5e6aee10f1befd750b44c40445c7502a34caa6215b28c13a50 2013-08-26 23:42:16 ....A 619641 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a396efd35b94ffcb9b9bb996def393a9ea7a3b83d9f5dd15b25b3cb3fe12ca78 2013-08-27 00:12:00 ....A 946176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a39c0260f59cebf62f3d53594d815d1ed143e03a3b6f2ce45c06e03d37bbff7f 2013-08-26 23:54:36 ....A 233472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a39febfc18bd70c09e25767338cf95175ddc9128a7ad5a013ee84e3e2b9627f8 2013-08-27 00:02:10 ....A 147493 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a3a0b46bbd878a751241f649561ed9e22e447ab5389f399036a4de8ddeced26d 2013-08-27 00:15:44 ....A 635904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a3b1219884ad7b8f71a89c246a3c1f3f1bb280f27a2bf9e5dd0bbf5d1feddd00 2013-08-26 23:18:44 ....A 262144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a3b5deff579f01bb1d37c4b0e29920c02a4add31f3265f77e8c52db0b5445c7a 2013-08-26 23:55:44 ....A 58892 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a3c232872b02340c20e73c29b55cc1e53252a04d0229a24a525ea9d467f36d4e 2013-08-27 00:16:26 ....A 3060 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a3c3d99c180727c380768b8edb43837882e289491cccb18a47440bacba3e4f00 2013-08-27 00:12:00 ....A 478004 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a3da6624f897d513532a2686f0ba3a541debbce70be3301f627960299485db77 2013-08-27 00:10:28 ....A 581632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a3df6cf403f82835a14e9f9c89101875c5e02153bd2a99bf46f838cce8d32aa3 2013-08-26 23:30:08 ....A 560128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a3f5ed695c5eaadd21338ab02911ffb631f9bcb1ad6b4fef3734ce80ff4d549f 2013-08-26 23:32:14 ....A 1756604 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a3fbfc2c2c4c1dbf205eeae197686fb2f177934c1d97ed2d8826a6a0bc248b75 2013-08-27 00:03:58 ....A 83968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a3fc9c451d9fdef3851b033e5a3728fa56987c22e908ab0550031b7c3493b254 2013-08-26 23:57:18 ....A 110664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a3fccd1f6f65ec09c8eb2ebf32c605a69a0d022e02ff7804a15f38fee9daa2a1 2013-08-26 23:43:30 ....A 73401 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a3fd57f839fa016af3714ec3e27891293caa258766d1b0d111909d958bb2b7dd 2013-08-27 00:15:32 ....A 49664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a40690eed3023a89e6c985ca137cd9aef701441d75f49f8d7c7649b24e25a1eb 2013-08-26 23:02:38 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a40936d8474771ee07e11f0bc92ffe6b4d09559cd123b161fa4a015172f093ae 2013-08-26 22:59:48 ....A 2424706 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a41b258faeb4dfb1ad639aa467afbc7ef8f7cd5dc614355720fafe13e9260cee 2013-08-26 23:03:00 ....A 93326 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a432c8f73debe261fb55bf3da5d3b1e212208a05888d97dad9c1e088cf9066c0 2013-08-26 23:09:34 ....A 98304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a434d61da75083e8e7a7f703931a1a71170c64fe588adcc6d39d6d02a24f4d6e 2013-08-27 00:08:26 ....A 272116 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a43a59811a1bd3944a2893b44e9462c074f146024f635447a66fa924a48c9234 2013-08-26 23:04:02 ....A 2484735 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a4418002e51e180d0ee63453fd76295c628244ff4c4abbf6bc294fd3faa1d08e 2013-08-26 23:58:02 ....A 54784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a4484b8ed8c074b5c7430d94f23f5ca507899afd07e34fe165f56b6fd19503ae 2013-08-26 23:25:06 ....A 139264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a45c36f40765ea2a360308124273ecbb1e6c870b898c74b952bfa916c8761508 2013-08-26 23:14:34 ....A 14424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a47e7610a81cef36241bd532e4f325488b96cb51b8933cc08f4be5a2f58e82b2 2013-08-26 23:04:06 ....A 73728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a483852c50ba81b17dd82d5d69d87b62d1a747d3ee51440ccd542de7a13a8abe 2013-08-26 23:18:04 ....A 123904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a499f2850a1ce8e8a311eedc99cce8d8747be250d46781a58a8189b5ddd00e89 2013-08-26 23:54:46 ....A 1003520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a49d3f77e566cd8c156c999b31d33e67b1fc63b0dd0e10bcfd3899f58fbc92f2 2013-08-26 23:57:58 ....A 347136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a49f98f1d9a6ba1a0700fa8cc276a9cc1b5cc568c11ba7beaf1f7c242952868f 2013-08-26 23:29:12 ....A 12288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a4a3b5a476ffcee9a9be707c27e6d69256ce670df35bc9b9797bfd7cd543ee5e 2013-08-26 23:47:40 ....A 192512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a4a4a73a599d9a8b286c8e919419a1829d38bac113707cf943137bb023cd9d99 2013-08-26 23:26:54 ....A 143360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a4ac4e0782af1d3f963335e378e9a910dc30bd02f5e29f5ccbaf3a7a3d2479df 2013-08-26 23:08:40 ....A 216865 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a4b449708577cc7250bb06027aa4a23a0b8b743117a10b821ac33e7d32a91351 2013-08-26 23:21:08 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a4bff723d7efda9100b18e7789f4b44220ac86d2af7fe5fb122647256744e68b 2013-08-27 00:15:54 ....A 409307 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a4c3bb7a169d8fe5a1f5e3f17be7a425c754af201966b0de402524f6b6a99a72 2013-08-27 00:03:02 ....A 51200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a4c70d0b61e841e634cd9588541504ccf88482be0c3a671ce061956732c028f4 2013-08-26 23:14:50 ....A 2647234 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a4c7b238f12c920acfde3a85348fb67064a78a40e76cd1c0d0e8db8340e880f1 2013-08-26 23:24:50 ....A 256512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a4cd7e92e8c67da03d93bb7f1af8025a7bfc06e76af6ea5e3a7cfa6b54a9a261 2013-08-26 23:43:54 ....A 1375313 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a4d7e95f8954711f36c72c10494d3c748ce3a61e1aa440504166b42ad1559430 2013-08-26 23:45:36 ....A 263714 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a4dba792bfe3be34ea00ecf7279e83479b786ad017ab37958d91a26d213a5081 2013-08-26 23:42:26 ....A 234496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a4eb2ab6f37263156330a6e6aa68b58950ed36922b511088c893c19d08bb3aa4 2013-08-26 23:50:02 ....A 135168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a4ee5127a84d49be860972185bbb88e86c8f3489f33d9f3888253e2ba1a3d247 2013-08-26 23:01:10 ....A 74752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a4fd6655fc4ed94d319b38b8a9676c723033a7c0a8f3398c050b9b197d7bce90 2013-08-26 23:44:46 ....A 753664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a51c23d1fdad9b486ce1cb1791fdf3aa21e7157517d523c6989038b6bc9db483 2013-08-27 00:18:24 ....A 1137211 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a51c5042ff46ded18e68cc24b36eaf092275a2a47414fa7d2c2c86c6109fe976 2013-08-26 23:03:48 ....A 2694611 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a51ea8515dbf86f2f77b5e61099f73f19487c3bc5a654f356b64122ec2444fad 2013-08-27 00:14:28 ....A 163840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a52acc9b583c2f52750239beb5bc9ffb86198d15d68df57cde9802b15a176882 2013-08-26 23:29:44 ....A 1655887 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a531888d18fd03d16fd2408582b22f194a33303a5acac1d4b4ac99af7ce737fe 2013-08-26 22:56:22 ....A 4161768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a53820121c06cd7c2f2979a314f2726a72396338703bbf0a79adde74f7e1c25a 2013-08-26 23:49:52 ....A 1701195 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a538d00e76defda8606ce5a22716ee48c3cb20d369071c0681cdb0f55d6af33f 2013-08-27 00:00:28 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a53910ae5d2783935df708acce4450b6c19c7f40902f143458414d46957090d4 2013-08-26 23:38:08 ....A 397042 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a53b303d8399305ad813cd4e449b50d1fd3c797210cfcb225d8789325d071cce 2013-08-26 23:44:56 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a53be80a158bfdcf20cb193bfde3aa280d6c1c97f70306b0097d2ff8443401d9 2013-08-26 23:12:54 ....A 53248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5424658ddaae1b80f67e4d0d343497c0d7c5d7244eb9df7ca00ee960df1ce92 2013-08-27 00:07:38 ....A 702464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a543a8e3ba9722561c8e6711404fdaf0b6e5c92f188a29caa5c5385045a1ecf5 2013-08-26 23:43:14 ....A 1786292 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5446e1294df330851f4f77e88f1f0dea5aa0d9798f98de09c86d3e459c1cd8e 2013-08-27 00:13:12 ....A 1806336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a546caa750027cd65e030d40ea4cbf497914227c2f05f6694cd78827a0ddedac 2013-08-26 23:29:12 ....A 737280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5502bc1eaf80d02e1b839d0a4c3c3fd44ea11b0cda0fa294d36723702606618 2013-08-26 23:53:46 ....A 442880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5609df873ee33bac00812364ca2bd9dfb114a39268368229709ad7f356da7b4 2013-08-27 00:20:34 ....A 168960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a560c8477db02d66f03636297d24d4442c13a898494dba99ac8b4a975277f2a9 2013-08-26 23:03:30 ....A 122880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a58a87af992a78132b788907f09250010a58e401780ba17432cf9cebad5178e4 2013-08-26 23:59:38 ....A 655388 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a591707f67207bd84863c3f9633657437be24992642f7933961bfbd5f8b78fb8 2013-08-27 00:15:02 ....A 31744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a598dbf582000eae444d2d3f911d3aab7db8fe5043830d3f6661bcad38f9e059 2013-08-26 23:19:30 ....A 569281 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a59ef899dc8811a286ebb62a0ed741aefe7da20b503c5c0d52807fca22c3a322 2013-08-26 23:15:26 ....A 93696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5a8daead63dc7e25de874cd5b8041efe9c589778863d26267b77674bda4e731 2013-08-26 23:00:50 ....A 4568200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5ac460eda9c40f0eb215333197441af85e41d6f39ac93f8b8f8eae5c1f0660c 2013-08-27 00:01:38 ....A 1081344 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5bb3ce22a9228541aca730a259f8366bf4f1e0d630b7787296615416a515811 2013-08-26 23:29:24 ....A 98816 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5bfc76eb9138a26ff6109d3405ad2834c550fff7a2c1c96eb1bf740c230cac3 2013-08-26 23:52:28 ....A 1047752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5c060d41f5b4007b5fcd7997df3485109bb8b4ee8dab8a135eabf7d28a5e180 2013-08-26 22:58:14 ....A 1101824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5cabb49847895be9f72cb4fe2cf8a7e21fc1a664d34d7dcf6fc91bf227844ca 2013-08-27 00:20:30 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5cf7ff63f51edbe253804bb82682549e6e89c77a576fabe43a98262b178d815 2013-08-27 00:01:14 ....A 229376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5de084853b4c6e8bc49f3f2d7e9e0dbaf9eb6ffce7b458b0b17b0b71acca375 2013-08-26 23:06:04 ....A 1931040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5de1de1a674ec1bbc8d7901f317205326cda448e64533aa372877c567f8def7 2013-08-26 23:56:06 ....A 629248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5dfbcfbcf234e61b66496a112c979a476930336edf6a58c6de3e315ff862992 2013-08-26 23:44:30 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5e655113da71b9545ccea70d0d785a9a836db7041235c54eeab0040dcb1f536 2013-08-26 23:27:10 ....A 45568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5f2e374c1c8384e9a2fd76fce2e5e43333f0723f03eaa355957d713101afd7f 2013-08-26 23:37:32 ....A 117760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5fbe501c8129b247f40db5e30f40842de149527e0718b2b4ec18a9d6f7f65ff 2013-08-27 00:02:54 ....A 19968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a5fe30c344c142d790bc151c5d6654e7d6e3f2816ae2da1cab6c229cf142ad3c 2013-08-27 00:12:08 ....A 615424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a601c7cd16960d0937084a4443489482fc6e7edd97b55f887091f100ff81ee2c 2013-08-26 23:16:30 ....A 265647 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a608fdd861d7b9e9a5a9e7a1207e52b19de603a74b06e53e4b3fb0f3e8839bc8 2013-08-26 23:30:16 ....A 2560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a60bb28631150e965184b84da1e77c935533812033e18500ee52f2c38bab618f 2013-08-27 00:12:54 ....A 650752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a60e3fbf777830c486de5ba46a8612152f26c46188d21951f800caf20c606924 2013-08-26 23:02:34 ....A 66066 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a612a2208dd1e31958b803bbd97b3e007eaf309980349fd3952536579ad7b4dc 2013-08-26 22:57:34 ....A 144384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a61749a3496ddadc5d126317e7d874f01711bad1c661b094bc39addf2fd34194 2013-08-26 23:28:12 ....A 80896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a638fdb014e378665b30a431cde1b99ef329bb2f8b324cae862119ff2c765645 2013-08-27 00:15:28 ....A 9451253 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a650d7589682249b853b68aa0d535f18390261b1f2b031cf4403f0a5e4e40bfe 2013-08-27 00:10:04 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6539ad0ff0e00d6b1fb84ee4c8e287bda9036e0a515f0f887bb39935bc6dba9 2013-08-26 23:44:38 ....A 253192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a65a3872ef268ca25cfb9fc8c5cc84c65eee8a8812f089470de943a538a45326 2013-08-27 00:15:46 ....A 2981888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a65a4849d7c97468b543431b7576f68ea3a4ab6f01f5c63423b13dde782eeb5a 2013-08-26 23:57:08 ....A 18944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6615b706a35dc6854fd71aab04fb2284684fbe47deee29367520d44b2a30081 2013-08-26 23:23:06 ....A 58880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6664b52145248361c39159b51412e13b78456d24a633c3b366f56740001bbd2 2013-08-27 00:01:34 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a66a89b01ceb7bb258fa4806a60ab6242b62ca4eb3e8877b554faaa14c8cb084 2013-08-26 23:21:20 ....A 96768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a66c792e070c71b6c04c4b59e871fede48b2cb15f2cf5007fd68292c93069101 2013-08-27 00:14:58 ....A 37888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a67105b2a754f64b6a056f14562c5f0f08a951f38b6aaa04b1c17921353c5d25 2013-08-26 23:05:18 ....A 49152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a67b2440e2dd25f1bf0e3c16834aa39deafe99b77ef8d9e4bac687c79925b192 2013-08-26 23:20:46 ....A 116736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6840b05155c1e5b42ea593d2bcfa3ea92883f0465646af408faa256c6d8c1c3 2013-08-27 00:00:24 ....A 152708 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6902fe2c3e4c15f89933bac89b7652883b858a9cedc86e80684d692612a4930 2013-08-26 23:54:44 ....A 1024000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a69c1c74db930d4f89fa2de85ec1a0898c899c37551de14d6a2b66eecff3aece 2013-08-26 23:28:34 ....A 119000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6a1c9234f0c11dac55a223c149debc2a11fe8e957a0554a9fbaaabc24aaade6 2013-08-26 23:52:44 ....A 752791 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6b36e76c465995657cc07746968295747aae9a2da77a2e74a16ba0a0bd96869 2013-08-27 00:17:10 ....A 169984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6b55623a128f55a6cc98dd1953cb0e5fa087dc48d846590045f134f606960c3 2013-08-27 00:09:42 ....A 201216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6bcfbffa6e494e7d5fbd290e357ab26dc3c5894577cc87825cf851d521e3eb1 2013-08-26 23:11:26 ....A 940544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6c7b24c089d246a25abcbe3c20f244d5d19838753b3a655896e179a913b4522 2013-08-27 00:08:38 ....A 169520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6cc2e8307a592e84516b4c41f185c3a8726b1e024e54098dd0f2cdee272bec7 2013-08-27 00:10:52 ....A 267776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6d01bd994c61d5c5382e0af841dedebf1c2a1903b197d386b6dcfad848cf102 2013-08-27 00:15:30 ....A 803781 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6d6a03276fc9970a2cb664a59ce0c7717844e5187682d38c7bfda277bc053dd 2013-08-27 00:21:08 ....A 123880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6d9910a198fe55dd1f0b963380bad26af1d2fddf1388c8c0ae93e985fca2473 2013-08-26 23:31:10 ....A 1916416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6e8de5d789debe14065401c3d3a20ea829dea4660a8ed60efc039fcecd0807e 2013-08-26 23:06:02 ....A 381440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6e9c8044eed581283c4fd97885d8f377b331532ab861001e55ba4f4e01efefe 2013-08-26 23:13:08 ....A 78852 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6fa86fe4eb0cd2a592d433afa73e2924128d7d2f750fdb7acfd29478dd78cae 2013-08-27 00:13:12 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a6fda0a2346f3f68132fe12d35185330aebee37c37fde398153213da0557bfb8 2013-08-27 00:06:58 ....A 1585159 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a703251dff6269af9e4cd702873366801e0ace6347ad8ca151b3ce529a64e04a 2013-08-26 23:31:50 ....A 27648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a711faf9437ab9843ea77d854e7ff950899e50c6189d7a37425c3f79aaa1b7ee 2013-08-26 23:47:40 ....A 110592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a718277f9248a04231092a2366b992dcb5404a8c802b1bff67793d07aba8c4d7 2013-08-26 23:13:10 ....A 753665 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a73a15e0af2ae6e9a15f0855017b1e08814641bcba15ca608d4642432c69aa56 2013-08-26 23:37:44 ....A 3401144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a7441285d1e8f9eb9d4b5d8b24f02e9be5bc7e124843bd63ac4c8e88e7f55ef3 2013-08-26 23:21:50 ....A 769636 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a74dd07beabacec44c6e7c93fb090f9f7952f06d7e08f7de0b198c047489134a 2013-08-26 23:25:58 ....A 641536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a7523a396ff4c6ca36392311d7eebf1b3dc32d3c5598db982728419a4a08d077 2013-08-27 00:15:58 ....A 30011 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a75d5f0ad5463b97abb478332a10c06badf58e0f5db0d6e321055afa5e883bec 2013-08-27 00:06:30 ....A 2075648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a75d7549e62c2b82b539b9719e67978427761c821da44062d8732d77363f67f3 2013-08-27 00:11:50 ....A 89600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a75fd48c64fbf406d252df9612964a3a395144a62effc26d5c9a10c5f30b4cd3 2013-08-27 00:13:30 ....A 880640 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a7869e5fd99f79000d1387edc8209d28055f4d018f810c6413c0cc4c9e196bd7 2013-08-27 00:21:48 ....A 303767 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a787930b638d5ae0411e0bd45d7128be0a3f395c7bfce2518e2f87e36c3e638c 2013-08-27 00:13:54 ....A 626176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a78e984ad72774e65b404147d3ec36356f017ff9a04a6695644420e639ce00af 2013-08-26 23:59:26 ....A 187904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a78fce6e0c87879aa0ad60d1c28368d954bc1f4903a2dedfa191afe54e8cb9aa 2013-08-27 00:03:54 ....A 355199 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a792277b26ed4a6dc86580b5033adab52558cdeb1c257a4d1951c865881e94e4 2013-08-26 23:11:02 ....A 761856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a7946487ec946ccf9c6057427162697d7171d74bda0a57d8c7c2aded1f419584 2013-08-27 00:13:52 ....A 383895 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a7ae887f45258980d36ae7183456e4a72f53b1c492622c312bc5f3b1e8ff7be4 2013-08-26 23:21:38 ....A 577024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a7b3dfe66845f96b403692aaef380e983a583b20379cecb46016bb4f871ec3df 2013-08-26 23:32:26 ....A 305424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a7b5329125b5b82692cc94e08b931dee623fc2832cc1c305764caa8daaca4d48 2013-08-27 00:11:50 ....A 286846 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a7bdd0a1d9b913e242f9eec98d5e474417c1057c43b60ee1ba1b9a190c50a8a2 2013-08-26 23:44:10 ....A 1331136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a7cc1f31b7f1cb884b3760929d65ac960e0f9a1d0bc74fb28b61db6a56dd2bbc 2013-08-27 00:21:50 ....A 183079 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a7d5c3643e5df05d0120a49a1da6783c67dddf219b3e228bddb350e7980bbd78 2013-08-26 23:00:32 ....A 240067 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a7db62fb9cf39676a604905590033bb97f3894eaad685ed9a17dd012e9abacf9 2013-08-27 00:17:12 ....A 44544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a7e13be1bea0f34d16fcbfac4f46aa0b0b9d234fcc39e1bd91ed9fdb75c2308c 2013-08-27 00:10:52 ....A 648192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a7ea100d9ea7f4c1daed5ead871228916c3a3077864a91f669f2e1714325097d 2013-08-26 23:58:56 ....A 778335 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a7ed4cbaf311373e06a57870d0b5d7276efd81781045093d496516a576681b22 2013-08-27 00:12:40 ....A 223256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a7fccf2c02b252329f1842cbf2238466a0ba4cd3ddd5315c4ba58ae8f9edc005 2013-08-27 00:07:18 ....A 437760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a803e49210605baeaa441b60a289435920ec9474f08bab7afa5ae35cb062ab2f 2013-08-26 23:16:48 ....A 436368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a80603abd69b97c8615fc86ded77cb2368599869c8ba150b14782e882ab22656 2013-08-27 00:11:22 ....A 2113536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a808ee268e576ce703babc0de0eb949d0e26109168e70530db8c07c70ce31c5a 2013-08-26 23:47:28 ....A 1441792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a813f56e0ab03ee5d1a4503b060409ad63eccb199cfb57f89550a660470c0d7f 2013-08-27 00:06:54 ....A 719539 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a81b40d612b70c107818159b354872189692ea753b3ee06ce168f4919bee61e9 2013-08-26 23:09:22 ....A 147456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a82557e29ef8b38dd99da798f90c79b78bf22f0c00be1a916160720479df3961 2013-08-26 23:07:54 ....A 506880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a826a336b79ce37bda3f2f2e7b99ab9c2fe3cfd8edb70ff99f9952f8eb55092d 2013-08-27 00:11:02 ....A 131072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a8401d18b7ed4f52c9ea3fb5c92ab1bdfc421fc24b5bc8d08a362d7997022bce 2013-08-27 00:17:40 ....A 245760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a8408e6023f534521aa95187d286af83119e822a5ce7a49a345e66f7a154749c 2013-08-27 00:00:20 ....A 578980 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a84a99a75ae36821b5a4c70448711cfc9c7744ae9020a73af020d09092229c4a 2013-08-26 23:23:38 ....A 54472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a865d3e5272c2cd36b42479641d249d2649a939018e0c19073970fd7ab3dad82 2013-08-27 00:14:12 ....A 2514244 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a873f26107afe6437fb72c1a876eb5aa627a57a389b4911ac9bf6dd767d4325e 2013-08-26 23:36:40 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a874b1b12e5051ac1592f467b0a186795fe13addd88cbd49fe35cd79bea37efe 2013-08-27 00:20:12 ....A 550400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a88064a9801ca07618286138ed8bfcc2efa2e1f6661abe708886bbe0411b05dc 2013-08-26 23:41:20 ....A 13996 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a881fd512c49395a7ef8518128d97abe3bef4f06d4f8093a2846e04be497bc58 2013-08-26 23:40:32 ....A 90112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a8843b09ba297d3a37911359f0b97eb6e57f99f7267ca8dbffe29d0df953b5fd 2013-08-27 00:13:22 ....A 147456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a884d572015c236cfabefd891c194ba06953c2c0c1496eac4c786323ddc40552 2013-08-27 00:14:12 ....A 80469 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a8a87554023ada9de75ea5554c68a241afafd36d68e9022805a7a327a6df1a9a 2013-08-26 22:59:40 ....A 296448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a8b17331f0ae754385c263ed2dcdf4af8d8e1572302a69f92aa2ed9d260684cc 2013-08-26 23:51:36 ....A 53248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a8b68487155f3bc9a7b59c500adbaba265c80c3c7be86e16d583b989582e22f9 2013-08-26 23:21:30 ....A 191488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a8bcbd381f0892da7619d24a98efaa28e24b365e564ba999f2addb23b2900dd6 2013-08-26 23:00:26 ....A 601992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a8c371e3fda10372d400a05410fd95d7ae475eefb4e5ce8a94ed6ff43ade00ad 2013-08-26 23:34:02 ....A 334336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a8c434f265ebed88ccd3264dac28313bc144e1b1f4974b3a5e35ee9ef7ed093f 2013-08-26 23:26:54 ....A 138240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a8d992403cc266e314a84da18400b4e97accf1fe032c8103e9f1c197aa752360 2013-08-26 23:17:30 ....A 9584640 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a8e02d44f191b1e5ac809e63e14f03fe9fb72e1b733126aa635bdd12af3e6073 2013-08-27 00:21:56 ....A 126903 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a8e60b0db75fb67ea6050f8a83e77c1dafd56f89ef4bc0a6bb6681b66a66aae1 2013-08-26 23:28:18 ....A 732809 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a8f0d9390b803e000460b68b72bfb6e2707a16bb079462bcfe19601ebf066222 2013-08-26 23:14:08 ....A 34368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a8fa89b5dc67833a554cbf56748a4529f74a1502df5eb1d1808f97abee956c7b 2013-08-26 23:38:38 ....A 2676224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a8fed4b7d1f51070d07a03df08dbccf88425b3727f6d594f8cfe2b0b3c9d2664 2013-08-26 23:56:56 ....A 53871 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a910945892b4e25a65afdb4ae425ebdccd10d3a79c1d2bbd70894c159bb11b35 2013-08-26 23:09:48 ....A 200704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a91773faca65b7d907620eea4169fe74d0ab73e93b7d1a8a092591ef7908ec33 2013-08-26 23:22:42 ....A 2633481 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a9224989ac5a6b0829687581183d5dcc912c4b634d8178a3b087591332a4491c 2013-08-26 23:30:06 ....A 729088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a9372234963360ea3c4d9d945d6e5910f29de80aae0b1ada58e12c47460da0e4 2013-08-26 23:00:52 ....A 73728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a93e4baba7f896c79196873ec6398fde027221d40f98c088e870d887ace6321c 2013-08-27 00:15:36 ....A 21504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a9619ff813f7bbf88792e7e725b2ea689c09ba1c814c1f4286421aa3fdb4f14e 2013-08-26 23:00:20 ....A 47616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a962afbc178dc5c6f1e6dafedd0354c4366e0d1f9a4ae6f0792acc3766414d31 2013-08-27 00:13:20 ....A 632832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a963d8da6705d4a21f09be0849820361e589ad76168b5a39cad7889e808afc7d 2013-08-26 23:56:24 ....A 159744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a968d8626fbc21ec01760b78e507744f4a2963675aa44651a5fa00fa2d7c1d85 2013-08-26 22:58:24 ....A 803456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a96cc4a4d39e0416b1db83f974966ae07e341870ba5bfed78247671aee5071c1 2013-08-26 23:49:48 ....A 1131208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a96f904e6e58493efaa910a52c04f36af2d1c3377be50f634156add4b67ac03c 2013-08-26 23:43:24 ....A 163307 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a97c572e953a231c436eb198e6986a9b5aa5d5cf3ff854c0dafebbbeb00904c2 2013-08-26 23:49:54 ....A 748216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a9850b60e66f8374995dc074235be1f4287a8133ba171448d5afc81a3988652e 2013-08-26 23:52:30 ....A 39469 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a9881c3bd80db7f40fab1de4a0eb44a21029d8c91685d101e19068c748b4c1ab 2013-08-27 00:00:00 ....A 1517568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a98b9e893f1a5a8a70cacc4973b2063d52d773964c420311838e7728e3920c03 2013-08-26 23:12:04 ....A 261917 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a98f8138caf75d7f6cd8602ae1e76def2152e75603fd38a93f59c7da3b9eb36f 2013-08-26 23:57:10 ....A 28448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a9960f2df96632c7b94ba045a74e24644b5bcbbe12ff058cf633ad395e4d4bc5 2013-08-27 00:07:52 ....A 846758 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a99706a3b4f123b808d82d884cd3894a1c0d7509be9e01dbe153c2dcefbef4a4 2013-08-27 00:13:34 ....A 619520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a99a0fc64c2fe49bc30c2d6c041f8e685b0ecbca57bf4019c8f06fa8ca9c19c0 2013-08-27 00:02:58 ....A 349184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a9a0b660c8c7e6c2a0acb054a6e393940f136f9428793797c58f2d29eb4123a3 2013-08-27 00:11:14 ....A 476672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a9a1099ee6c314c01bc00f77053757a7bdda3f088821d7f8c2f3e163e7c1cd10 2013-08-26 23:32:54 ....A 1234487 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a9bcdac37b74f8c7be3c8a133a38415fd8fe509ddac5a830819c1854ef961689 2013-08-27 00:00:56 ....A 11277 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a9c071ef4476b26b9ae14fb8da148655fa24448fc4530b9381e0b85cad025b07 2013-08-26 23:16:52 ....A 939008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a9c45b20b3818932bd947fdf586a15863d4dec671be38a4d1bf72d368fb878fb 2013-08-27 00:10:38 ....A 1141834 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a9ca4852152bc94ceec230961c55a07fa5911d6196dc1d54927e6ea42bb54205 2013-08-26 23:18:26 ....A 634880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a9ceb0dd5402698577480857fee66eb53cf1b964fdf9718b7cf4b0bd7f61558a 2013-08-26 23:42:58 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a9df3a9135fa7fad19b8112a42d01893be20d81e846b576eafb19fc0bc8b278a 2013-08-27 00:06:22 ....A 284834 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a9e268b3a26f9ef3e02ff83cc5118da7909624aa242ff68c95e516da8a473b06 2013-08-26 23:33:42 ....A 115955 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a9f74e9ee2366463a0527410444e06faf85e724fceb05b6557515976ca8ebee2 2013-08-27 00:20:04 ....A 243880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-a9fdf9d52b3ac910edba11aa06418f0642d859a3e9508f45e237e656fbd4918f 2013-08-27 00:13:14 ....A 102400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa033a50ea5ba4d7116871cdcf604b7e3f3721480e6a95406a02f42bffae8d04 2013-08-26 23:12:46 ....A 590940 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa0c8f66ca0f64c8354c2ecda36775d769b09eb11ee038a5edffccc7bd1a9c3f 2013-08-26 23:28:18 ....A 29184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa0d555fa64ebb5acf8e3f5d0ba4e2993e6c953c98b1838bb287ac583e108545 2013-08-27 00:17:00 ....A 29696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa12fd5093ef08faf7a2ed4e27644a9a9efcc8690380cc7d7716bc49d784cb45 2013-08-27 00:21:08 ....A 69441 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa262198aa5c93c64e6bee9b3ab6de250d234633c003527bd5a42a27e677663e 2013-08-27 00:14:30 ....A 205312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa41f6e1e345301febd0a4a721280a2bec968ff07b9b7b48ea2d5702aea7f84c 2013-08-26 23:33:28 ....A 3100448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa42453d62d4a1f3ec5e1a47e37218892aed3f2f3b18f0dc9e3f2188f3f9ceef 2013-08-26 23:38:36 ....A 532480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa4d6cca360d48a0774272e042337c7f34b13714a971b88f3404658760b556f4 2013-08-26 23:23:28 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa4e8741042256a41e02f371319b86810b3a878c6b00a802ed7d0718a5005a13 2013-08-27 00:03:06 ....A 1447424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa624c69e8d071426efb730bbea1512fe395fdb89ec5d2d29a8988984c9c8bb1 2013-08-26 23:17:08 ....A 25608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa69bc48fa3b468e6abdd3865713ddaff62eb8d0d374703641ef1a15e2d1eee9 2013-08-27 00:07:46 ....A 102270 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa73f09857dc680eecc046d81d79623dac719cbd9d3cf4cc595c897439123b7d 2013-08-27 00:02:16 ....A 16816 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa7816659613a7fe3543d4987b9d95db7af3443d19cb5e69c91d45158f507af4 2013-08-26 22:56:44 ....A 2562 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa7b26fca0db6a92b2972a5b0ec87c2ae807e44b3bf2f369365b04c1aabf007f 2013-08-27 00:12:30 ....A 824320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa868f590ce3328a79eb6ef9750feee1b9b42851d6d309382f0302b8847f73f3 2013-08-27 00:15:46 ....A 295632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa890ea571ddbd49b7d093bec40e2ffa67f3ecad17d7e1646f4e435ac423d98b 2013-08-26 23:33:18 ....A 39936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa8ac24fdd8a92b6ab4d62defe3145d08da2935aa91112d14ddd424002ed9d83 2013-08-26 23:47:32 ....A 107776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa9787b9f11e4f28dbaf336fd2208933b2a1868b74ed971b40b0cfb1d15a0419 2013-08-26 23:15:22 ....A 712704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa9803d9c5bd33f35fc2fb6845789ed28480ba7f766a43b23b485a66c106112b 2013-08-26 22:57:10 ....A 1969886 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa9a6445c8d471482a3754345303909f1dc9261c2c30cd631c63e8f2cf5989fa 2013-08-27 00:10:00 ....A 304683 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa9b218b0eba0fc947b33bfc0a1f54cf6151b8f9026700401510750e468eef60 2013-08-27 00:11:24 ....A 89088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa9c78c76a3b069a20f94351a903fd5f66d970ced95627f7c28ea99bde592044 2013-08-27 00:16:26 ....A 112640 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aa9df03615f5f66fe31ada793e5509e6df6fe3ad4d6f5309ffbf57198ecfd9ec 2013-08-27 00:20:22 ....A 205312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aaa765629f59aca3ed53ce9905b14cc63febf82d181f4b72933488c71ec923d6 2013-08-27 00:13:58 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aabb81c828381232bc86ded1a07e7f7de423bb9f4bf4e52622cfa7dfeeff1fd4 2013-08-27 00:14:24 ....A 123508 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aac060b25eefbea0c9fd2b0da36163055047ea014e8610851f3eeb598de46c77 2013-08-27 00:07:54 ....A 514272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aac7f641a4c47828b4552fd2c08cc6e6321210307513830bb1da6e0dee467c35 2013-08-27 00:02:18 ....A 290840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aad1a17872a9f756c6f42eb109407fac71749a6b3c8973fcbf73b2e8a97d895b 2013-08-27 00:11:36 ....A 98304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aad3493f113abea65ba512584fbabc0255b6b1df18b4c2bb22d45b575ea6c0c6 2013-08-27 00:06:24 ....A 99840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aad42344b05919c1073e63cd3ab15a5c952621613fc367048d0ae050a733428e 2013-08-26 23:14:12 ....A 294400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aad5b9b9ec72b57e91a1e07c296245149b8e0ad0ad1d0446d17ff786cc326fac 2013-08-26 23:42:54 ....A 123904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aadae805859efbb8ee4fa5c6d8bb05a033f78ea0d0dcb7335c021601e3080a4d 2013-08-26 23:25:34 ....A 1128170 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aaddc9f055bde78258e94a42f20c7650841afdd678fa6e813db69447cdc70fbd 2013-08-26 23:47:28 ....A 2875392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aadeefdbfb274b8f1f0c7de2513e7ba10641fcb8663e4d579a6a81030fb5269a 2013-08-27 00:06:58 ....A 910918 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aadff95f35995d931ec1032b14e5fe040e90112c08cb9c795dca7a9d1f2b157b 2013-08-27 00:13:46 ....A 2128215 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aae4f1667215dcd766f5c35e7320f303831ff1ae8e318b2457e6fb7785ad994f 2013-08-27 00:15:32 ....A 1035776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aae55fe9dbde1b41d9313b62995803938c125a016b9ff9acb16172139d7dd4f9 2013-08-26 23:51:10 ....A 655360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aae609dadb7643eb01306d605b60f74a6406e589077e2664cfd76cd0edb14499 2013-08-26 23:29:56 ....A 1994472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aaeb3299b6fae5749b408474a6b67426904ed8cf306869d5df653274d105b7a3 2013-08-27 00:04:34 ....A 57168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aafd83b42132defe3053b4bf23d9682e82d81ba13d0fc784f9555f3cd9aed9af 2013-08-26 23:56:58 ....A 139264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab046b3ca6ed8ade38950a43337fc8a94dc15d9da83158fd8af421689a61c541 2013-08-26 23:24:06 ....A 3293696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab07ed6e725bb6721eab57a254cfb92ebfedeafe7ce82d5355f5b228d18c5280 2013-08-26 23:14:02 ....A 571886 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab1705d569b993a8085e22812b1795cf525908315d78cfee3cb5c557a96718f2 2013-08-26 23:13:08 ....A 1142648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab1d4950f6613d7162b47efc22f4603eabd86802c8b2876b59fa06a51c6f4da0 2013-08-26 22:56:40 ....A 475677 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab23d178d675699eb7f631df62c5f4b00d771c318487c034fa3f954d23e47d8f 2013-08-27 00:05:30 ....A 654848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab2a2ae3725599d7bfff86f818cdd1808330032dbd316344c6c50945d33b4eb3 2013-08-26 23:02:08 ....A 2645371 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab2bf744bce67c62a880d7419f82f5ff5c5f5b9cdf77b9d08e5a9a56b66b9f85 2013-08-26 23:07:36 ....A 91136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab32c3d9d152463ed28eeca8c745958822704cc45ebf1cf2a4dde1545f0975ae 2013-08-26 23:46:20 ....A 57344 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab33e6e79dffed791f70d20b175dbcc2f036a8d00faca4a9f263cb9f4cd16061 2013-08-26 23:42:52 ....A 864256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab3956e059eeed9351a69b655ce481e9a37beffffd9e7ca7b73a9e328b83061f 2013-08-26 23:37:20 ....A 36352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab3b671b4cea7a7afe652469c6457ec6c8c52b4abacdce50f3d985af3a2dd415 2013-08-26 23:07:34 ....A 385437 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab5551f12c244b26cf3fcf443278c4af9dbf11d8683c8c1ffb617cbf87bf20ff 2013-08-26 23:31:38 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab58d2ace75d22605f0cb92c3974fa787070f7a13329d6c05ffcf92cb2716f84 2013-08-27 00:22:14 ....A 31639 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab5a337d1bf25a472080dd947514225be6e2d7ec181dee443ffac68bd2034084 2013-08-27 00:14:14 ....A 360448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab743d269cbedbfb7191f1181f4a71b253bc22c71e5f92e84f7c9631f7e321e3 2013-08-27 00:18:40 ....A 80240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab770308472a1c537ba00df96678b8ff9e76dc9565f8dd559899cd6d39f98a76 2013-08-26 23:59:10 ....A 108040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab7d0ecc54bf8241bc200c667b97b84aedf0a0aa52a7ad41658df821f208d54c 2013-08-26 23:04:16 ....A 167601 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab8ac4ee6298c1edb318872803c0e878620261656cbf5612fb48d4b2368f375b 2013-08-27 00:20:02 ....A 1262080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab9723aa4b71c7bc3ea7a8f2172dd6ebd563d4a2f2098b1cb9159d6a05ccb916 2013-08-26 22:57:30 ....A 140288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab9d33ff0642fa36bd32acb5adc4d7fe41f64aae9426bc98b9bf2e5f8113fc8f 2013-08-27 00:15:42 ....A 628736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab9e9ac67406fabd77ad67d6b82c628a64f02f3341538f46f51016bf40d6eafe 2013-08-26 22:57:40 ....A 843776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ab9f45acec2ebc1e88e08f6b6a6b816f94a6472c504f2484af2f6f2b59cf77e4 2013-08-27 00:18:10 ....A 40746 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aba2a67a2c925fbfbe4f3d08e8c36664a0f31dfd6c512cb64056080618b60e6e 2013-08-26 23:18:32 ....A 29412 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aba431699e93dd806417cae7a493d33d3a42fe8e3d17af9cb9361be92b02489f 2013-08-26 23:53:20 ....A 197185 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aba658e141256ef329870e1222c554ff4ee1a2e43741e834fd4637d4a47e074c 2013-08-27 00:12:42 ....A 110592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-abb6871998a860f07d0ad42e3eb8ab75718012aaabfddb5c1558ffb37b4cee1a 2013-08-26 23:00:20 ....A 18944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-abb87f7ea0ad3ba50c6aa9cdb8ddccfcd230a38b78030a7ab70ba5557d642bce 2013-08-26 23:46:54 ....A 622592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-abb925fe25c58bfeccb699fdb0d9161d86bdd28b6143cb8fd194406eb54b51e2 2013-08-26 23:17:16 ....A 670186 Virusshare.00090/UDS-DangerousObject.Multi.Generic-abbd19c4017583cb994dc490d709a69336b0bfbb4a3557979afc3e89f7b6ec6d 2013-08-27 00:11:28 ....A 116600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-abc18697b8ac04244387bd080cfdb8e46e687ebda4b6cf2c7acf26a0577bec4b 2013-08-27 00:06:22 ....A 17520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-abc5b6f4a7ba1eb221591f402811b158ab948d072d22f2d786e05e4b3ef6fd0e 2013-08-27 00:15:38 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-abcc89757e8421d9b02e4fda8694672df46076ff6090e4c31f41befd9c1d92e7 2013-08-26 23:03:36 ....A 257647 Virusshare.00090/UDS-DangerousObject.Multi.Generic-abcc9e0b28e5e2fbc09cca6d8897c9fdd136ba8b82f93b688376eef1936e8f81 2013-08-26 23:12:14 ....A 978944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-abd0a208bf5226b14ba2234b3f84faa89553077ce2331d4b188b419dadbda64d 2013-08-26 23:56:44 ....A 1374537 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac1136a3e33e7adc7f5bceb77c6675917a6f79a3410ba8184a06704893bfc08a 2013-08-26 23:29:52 ....A 1299168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac13f164a7f5d04191a6380f92579a339a6870f3d1b5369668b050f90549f114 2013-08-26 23:40:06 ....A 373248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac26ce918d28dc19e47740a7d65e1caded4a891824cbc5c087445efe0aa66e85 2013-08-27 00:20:28 ....A 89088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac2baadfce2c1006ae6082cc168950401e86d9cb7a819e14c34726520ffb3b8e 2013-08-26 23:22:20 ....A 118784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac36d5004b988565be976bf7353d4c74c33fec0934220fdd86613bf698c8b861 2013-08-27 00:21:08 ....A 16756 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac39a97be560d71d5a24f3cab4dfa2ce92018d61cd2873922809042e37c60a8c 2013-08-26 23:11:36 ....A 1259153 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac3c50da228bde98281f83337c3f215eac3414d4851d7c653238facc1f66c175 2013-08-27 00:11:28 ....A 357376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac5d22bd62f59a95dd41c6d3aeb1b5c98d0e9e6748d83c2b6a10734ef8b81039 2013-08-27 00:02:28 ....A 674535 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac6349c5c61a8e16f60daee4b877bdc6b7051bf8e2349a32720a82f9d27e1530 2013-08-27 00:00:30 ....A 222224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac655107e99148c3fcd018389e27e1d6e3aae019e1dd8a3349b52ec1f829f36e 2013-08-26 23:44:20 ....A 575496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac6b3692eccfb64af2349f877cec0f1ad633597c9ab0db17a2dc37fe6f1000b9 2013-08-27 00:09:32 ....A 283539 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac6ccb5383c9f0555661086b12af4d32f3e177429ef464ccb4fb380922f29f9f 2013-08-26 23:55:10 ....A 1036753 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac6d30335e50339b7a02c478e303b0fbb0ccd17954ea47804c3b584c391206ef 2013-08-27 00:10:26 ....A 18432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac7af6c3a11f2afa6a2552864ce9f39e93377b964f342f7169791535c7f370a1 2013-08-27 00:17:14 ....A 109568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac8467b7bca9e09ed089fb42afb549ee42fd5162f0fcb2746013ad0507476917 2013-08-26 23:29:12 ....A 147456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac88293224ff38d03556b047abb8869867b03add8aacfa1f157c304024b60e80 2013-08-26 23:51:02 ....A 318976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac8a075db4dfbf12ce08b7bed9e3c47f576f248b36d596870d2764cd73d2817b 2013-08-26 23:30:22 ....A 87538 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac903a43a995ada80ec14326d096e4e10dcf3839c953a3a2b84537c764455f38 2013-08-26 23:58:26 ....A 7168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ac932ed7264227210a78966cc2357911477cd1b48c04a8e44b4963f8750019d8 2013-08-26 23:24:28 ....A 243900 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aca289a4bf0782c19f964b83a79b52fbd4b5318fb02a313a30f6982bcc946aee 2013-08-27 00:19:20 ....A 1506028 Virusshare.00090/UDS-DangerousObject.Multi.Generic-acacecb7fa8b4be7dab29f9ab14d9ff748f20bc7e35612169dbbddc774820c84 2013-08-27 00:21:50 ....A 913408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-acae1d172b78d502124f8e472e35ab204a31f160b5ade92813eaa029a73e6cfa 2013-08-26 23:14:56 ....A 32256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-acb88f15944ad24e6a52601a30ce1e1c2c70dc4bd390c1b95486522a4f2b31af 2013-08-26 23:08:32 ....A 1106720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-acc5bf5efcf3734317c30521e1dacea34996111ce8fc81d13f205eeaf47be76c 2013-08-27 00:13:22 ....A 114688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-accc7867d179bd077fd2d35671dc8f68f73a7357b91b5d6218389dcc66bd78f0 2013-08-26 23:46:08 ....A 20493 Virusshare.00090/UDS-DangerousObject.Multi.Generic-acd13085bf4ea67df27f1b1032c899bd13114292d05efaf25fe7b031c00ff357 2013-08-26 23:47:14 ....A 68096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-acd636c45e84055dc64661eb6759dc12a5e79a729771d46c7a7897dcd47d1a82 2013-08-27 00:21:42 ....A 71168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-acd8f1138b17df3449d21a7811b5bdc9ee8758df3860a0cf6f5ea2ebaeeb1dc6 2013-08-26 23:34:56 ....A 1003520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-acda591982551c9193c016cbff802ac1bf49a81d24d49871a1b9cd5ab63a2220 2013-08-26 23:46:08 ....A 221184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-acf08c0d4e2569f8929a78a8421ceba4898ec26c326f943ca1a4865ad8a98b8f 2013-08-26 23:14:52 ....A 1047752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-acf3bb14e3cb393c5b1a6cfc577b1c1d0fc2e86823011b0e9c7c310de22b1108 2013-08-27 00:07:10 ....A 701952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-acfb7612b800b2aba89c20179234d83b98caf1611be44f466f4b97a8c2013bda 2013-08-26 22:56:34 ....A 242216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad08edf6702a67b5fa6a1462909d90ef2626f9efbbbc4147f4bee8648346635e 2013-08-26 23:50:10 ....A 102400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad1490f074022566d89ec9df843ed231c87df7b7b3dfa8bffd839da3d793a234 2013-08-27 00:01:20 ....A 46148 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad1d56d51a33dc319051f47218d7de6c8f782b24e73479168cc665da92f93ced 2013-08-27 00:22:04 ....A 80918 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad1e2cfbeb8741db5415822e9fa4280874bd61f0d330068a1173b2ecab7ac9fd 2013-08-27 00:08:28 ....A 4530176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad1ef9af694cba36d0cff47ab72442ddf3dad22230b0342230553c627ed89f2c 2013-08-26 23:43:22 ....A 1642496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad2c004c3669e7f9926533b4aa20ec774ed25f5f754221e1b22a213592618d2d 2013-08-26 23:49:38 ....A 107072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad405ad3b0a0d8f118869d89d0b4285966b2f81ab4c27a03f695bc0c9c000611 2013-08-26 23:49:12 ....A 375296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad40845e892534f6e2372588c722e3002ca4feaa3d5d866f56677c09c2275c2a 2013-08-27 00:21:32 ....A 183102 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad434142fdaad4d9c36dbeb3cef9cfaf41de9cef44ae7a7b5b553911d67613d7 2013-08-27 00:04:30 ....A 3604032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad49dfe5adc597aac4c0d3942ca7500ca3250fe9014bde896dacd37e98a0a33b 2013-08-26 23:55:12 ....A 3797852 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad4f0d5e70abedac1add15f277e8a09f0f4223fce5f212eadfd734b8869052c2 2013-08-26 23:52:52 ....A 163840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad503e08a3cd46d577f451a5f1d4eb3f091267c7c9f5b5b13a3d7e10d2f57329 2013-08-27 00:19:32 ....A 32732 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad53613307712d2c04766a6012e5294d0f091272520dfea06fc944ef292efa56 2013-08-27 00:11:06 ....A 79909 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad548c725bfe76013e4afcfb4b654f851e3f2a5165cdb370b1acdf8bc13130de 2013-08-27 00:15:34 ....A 197431 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad6747af1074c03cba0a88ca4784ab4fa2beb64e291e06c76b1d4a0a20bd76a5 2013-08-26 23:25:14 ....A 187904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad6a36a9d1164c411b8ff0fbfc18e41e15de2820543c455021dc470f0a6b940e 2013-08-27 00:10:40 ....A 123475 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad732c4c760eb8f2c8d55dd90e76f7384c1a59fe0cb352f9ca484e75b37a627b 2013-08-27 00:10:32 ....A 118260 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad7c31d9d222c1f45820d8a9d220ec6293cb51d3cb2867e9eaf047f3e54c2450 2013-08-26 23:32:26 ....A 12033 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad806d96c2c402e5ff7830bfbf2b867c082945ab848ee3f827016ae55be64f0c 2013-08-26 23:07:10 ....A 505344 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad8c4ab462f767ed78ca57f99e278ee2032e6ffc5f879e222bf1695d2aad13fe 2013-08-26 23:52:16 ....A 950272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad91a49ca850f8c1c91b3a873ee3b43cb03f1303502f75c39f87a8920a48ff61 2013-08-26 23:53:26 ....A 819200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ad9d750273a269459cba95f700cc7c0fd0d53905089fd12b39069334faee22c4 2013-08-26 22:56:32 ....A 147456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-adb03c4c16875237c0c2cfadc7a34ec52d69f7315750780ad02ad697b6a4f2cb 2013-08-27 00:20:44 ....A 282624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-adb16bf3090927423353563d364a3876ec0dcb56a81610456412c662015ff7ba 2013-08-27 00:12:16 ....A 26161 Virusshare.00090/UDS-DangerousObject.Multi.Generic-adbacff256fddf2b8a3fe654c283b1e2d4e076eb0977dcf7688fc5c38a422479 2013-08-26 23:19:48 ....A 14336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-adcb2bba9c2e1d37f870441069087169212bea20d63b39d7557649d732f5ef0e 2013-08-27 00:20:18 ....A 576927 Virusshare.00090/UDS-DangerousObject.Multi.Generic-add54adf839919e35a3266911741b4c5c33918409c2a0652cdcf284934ff9563 2013-08-26 23:31:04 ....A 315392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ade04101bfc9252784081a16cbf38fbda377d7e8d42f069a1c13fc82852c42c2 2013-08-26 23:22:12 ....A 103519 Virusshare.00090/UDS-DangerousObject.Multi.Generic-adf7540823f47a0b83d970bd7b586f9943c6d31f1714b30323b423cc3038ff24 2013-08-27 00:05:34 ....A 237568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ae04db205db70f79df05565453a0212c70ac7495c279d20a99c87f440a4bd035 2013-08-26 23:54:04 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ae0ba3bfdfbb5ec8a8d74e97502a5825918bba41c2a9a2db58c81b40cc0b34d5 2013-08-26 23:50:32 ....A 266752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ae2b051ab608484befa9211906f2e6642b23184b30c614275d0abd73bec44f2b 2013-08-27 00:04:00 ....A 241664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ae563af63ffdd00b3080a9bf37c83c57252d1a86035467acfdef43035566c8b4 2013-08-27 00:16:04 ....A 205312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ae5791f79118cc7b95a5f496fe83258fe057f058aff8d3a0c69b62a076503e5e 2013-08-27 00:12:56 ....A 49505 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ae5de8dadb2a7f6e3ccdb9a514221a332113169fb277e153955110d5294c4ce6 2013-08-26 22:57:50 ....A 618496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ae6241bc6d77ef6bf88820ed96ddb4ed1cf81cb91c391fcf4321c2bc3df19872 2013-08-26 23:25:12 ....A 536064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ae6f551952f95bf7113f2ee790a2cfd7c41e8513525d332b52ec386bcd7da642 2013-08-27 00:06:40 ....A 225184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ae73d92ad160656f1e49788c15a7579aefddc1536f097cb12eb1b72547e7c4db 2013-08-26 23:48:52 ....A 56056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ae84974919a6d97439b8beda874672d261f975a5643ab1a945777925a963c018 2013-08-26 23:59:50 ....A 532784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ae9cb62b3ade852566c3d3890485fa7e60dc306b5a65f8d9e68f80f740f90197 2013-08-27 00:13:16 ....A 164533 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aea14374af6a6af60323ff5c77114875d7d630eca4d9a2369adf3eefccc85bd0 2013-08-26 23:14:52 ....A 184832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aea41b808451e3bd2072b29fa4edf5bac5f3d517c75e099305ebb405676b310b 2013-08-26 23:55:08 ....A 58368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aeb0639d87b8efbcc90ca08a255428fff4a1b202e960493f2d8388be8f187089 2013-08-27 00:09:08 ....A 774144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aed579fc5e94eaa3d2d0b9ca777ee59785aacc38899221a64d493f3c1baa8ed6 2013-08-26 23:36:40 ....A 1210880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aed7245d7636025e59b095b4b63a6e045d56ef86f2c163421e0a98b707a11489 2013-08-27 00:15:10 ....A 81920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aeda2f4579540aca798c46655aed881b0e713607ae3cb14a882d8ee316f186b9 2013-08-27 00:19:28 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aedf1cbfe453e284c964914abadd8de9bc7a114d77f10f0702449528c983b69f 2013-08-27 00:06:24 ....A 77824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aef0a4298e2139ed751368f3d858fe2af8f8a4f1a6c6317e56c3c6bcf9eff21d 2013-08-26 23:42:24 ....A 200704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aef2344ec3fcc048505a071261a62f038c9497c6c1a701d23b41bd3bfb14a171 2013-08-26 23:57:16 ....A 73728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af13040d7434732d4a4d22c718233e715424fb12133bc3b9eaac27cfad996399 2013-08-26 23:28:54 ....A 809472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af16d2798dded28b14bc7098eade9a0f4a2fecf27f7076f054b3473405f1383a 2013-08-26 23:27:32 ....A 259879 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af189d2c2c4510fde1bf909e749068260ac7901c8e32a6a79a0cc543ea37817c 2013-08-27 00:19:52 ....A 31744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af1d1ebe64e4b6132f4e0dd3694d4279ee32842a6947c1cf5e356065048f5bcd 2013-08-26 23:40:54 ....A 1189376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af1f0f43339b36a000ac64dbd781952794d7381336d853646a2425937b6d4f66 2013-08-26 23:02:38 ....A 114176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af246a50eb602f28db5e1e955aa1e2cf60c1befb84748fc99a6e2e46f334d2e5 2013-08-26 23:46:20 ....A 111616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af2e3e25c2822f2f8b140b3b88cba237a499c847fb3a950dc1c2370c6fa3a20e 2013-08-26 23:03:20 ....A 327680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af3287df339ae19837149d8764631e1607b1aa5311b3daea4af96414a1523dd4 2013-08-26 23:46:44 ....A 98304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af3f19ab4da32af40c53e72fe3f224ba9ba55e2c980d620dda2a1f36cf702c73 2013-08-26 22:58:08 ....A 815104 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af4430d9973fafef10a4c36ed2d0543b281256796fb8a28aad7a6e1264de0dcd 2013-08-27 00:01:18 ....A 100864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af46eccc8abfc5e9963d1d868eb3d5636e0b65764a6e713344882a342fa1b5b0 2013-08-26 23:08:22 ....A 6561534 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af47dcea8d98548a5ded546b5fd1e5eaf841baf90018f6418b8f8f37a7fa2c0b 2013-08-27 00:15:36 ....A 288762 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af4a6ff809d081e59d6761db5f632f85d0cbd5ed84f37a30e461c7f0be0019a7 2013-08-26 23:54:16 ....A 317440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af5a3eca91cf925c57eb89f0c6454faf82fbb568d4cda66298b251e665f90a91 2013-08-26 23:05:48 ....A 2048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af5c84f5a72749ff00bc199a2b7759d3550f1ef0390a8b6ff391d92de4bd0180 2013-08-27 00:08:54 ....A 337734 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af5f7368bde7ad6d4fd482d66bf18571840a46d11f57e232bc75d0cafdabce0b 2013-08-26 23:21:58 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af5fbef6c8f3d1e9c2a91bfced9e5ed82ac61c42674cfc6c7ccd5f36beb87e09 2013-08-27 00:11:58 ....A 124416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af67fff45bc2f44300c519178af69b7c485245031f7a4d6f51e891944aac32c5 2013-08-26 23:29:58 ....A 249856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af68156f4a26eeb38a1082a229218664325775248d33ea2441a9880a253f465c 2013-08-27 00:12:58 ....A 122407 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af6f9aa71ae20743ac42cfefd1c577e0efc1270ed62e786c0441e7dbef4acf31 2013-08-26 23:35:12 ....A 96768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af9a98205453befc473f63dba9d83bf45f643a5c15966164d24b3bee699c4cb6 2013-08-26 23:27:16 ....A 753352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-af9c52d7c19cc23c5aa037ac0a292d13c4350d2e64e2131e09abe9c79d9b492b 2013-08-26 23:56:14 ....A 15635 Virusshare.00090/UDS-DangerousObject.Multi.Generic-afa8ddd1a5d639270da50894c171b3318ca8106129aa50dc3858bbd1a11a663c 2013-08-26 23:54:16 ....A 77990 Virusshare.00090/UDS-DangerousObject.Multi.Generic-afb045952e95a8aecd140d84f4ce8cdc171a8a2947ff327ad21b905ef8c92e6f 2013-08-26 23:29:00 ....A 130147 Virusshare.00090/UDS-DangerousObject.Multi.Generic-afb0ae9733ab4620840ab427224b4d7a475dfc299a951b3abd9459183b965c2b 2013-08-26 23:59:28 ....A 291840 2008371184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-afb394abce4d62dd2010a4cdef574169a5a031f2fccbcaf2614d6f41c3854e5a 2013-08-27 00:14:20 ....A 511552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-afb40a391368333582bab58a707cacf280a77160717440c710f6ce2d651c013d 2013-08-26 22:58:58 ....A 8192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-afb7d4a1720f68dfebea15ab6fcae88299ed07c8e35cc161d8abeacde9a728e2 2013-08-26 23:39:34 ....A 1232323 Virusshare.00090/UDS-DangerousObject.Multi.Generic-afbe0e5a7215690dc49c6759793cfa2cf7eb07aa797bc00a7e83d4c3842dfd6b 2013-08-26 23:33:10 ....A 20608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-afc097c3981e375651226c6c670d158dfa26aee427fb8c436043123641077857 2013-08-27 00:05:48 ....A 282632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-afc203f73d9c98cba9acbc87cb475e403dfcae1a401d31333a4b2f1c9c746154 2013-08-26 23:37:32 ....A 74752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-afc597e262da3e4df85cf31c7c7bf3e5b63c21d99a4eb171e33f6e46420bf9e4 2013-08-27 00:17:58 ....A 456741 Virusshare.00090/UDS-DangerousObject.Multi.Generic-afc62c27c86333ba7f7843c94cd5d957d7fbe2780040054806e93660958169fd 2013-08-26 23:46:46 ....A 269214 Virusshare.00090/UDS-DangerousObject.Multi.Generic-afc776ea18fa6ab33d3a75db9baa017d3dc30f06f4923b5e2a0e706ddf643900 2013-08-26 23:44:04 ....A 155177 Virusshare.00090/UDS-DangerousObject.Multi.Generic-afca1391dd76494a77905f48d92210daa0bca6e244afe5bdccb839d0b4606fed 2013-08-27 00:11:22 ....A 150528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-afd1f70ec2a0c57b811b0e365aa6fee46751d152c067696996a1bc38a8ada1df 2013-08-27 00:11:22 ....A 432306 Virusshare.00090/UDS-DangerousObject.Multi.Generic-afd47d7a1b6b46a6bfe00cf47f8dc1ec58f30fcfb3c05479e153ef830cfb8443 2013-08-27 00:19:08 ....A 114299 Virusshare.00090/UDS-DangerousObject.Multi.Generic-aff43cee815d9fff125d2d9c99b4b6b160c516e4fb1110a1b3e25837253bd08a 2013-08-26 23:38:20 ....A 83968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b0100231e937ca96d87252f5e7a93883cf3555dca4a7bfe32dcdd2e0086182da 2013-08-26 23:10:24 ....A 2023424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b01198cca87fe5d67c482eeb8fcc89d4d115497620734998dbe41a2070c45c6e 2013-08-26 23:27:08 ....A 369664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b012d8efade972c040bf1fc7b5620ba83b619f552c1f7b63c84b1630e77495a4 2013-08-26 23:30:56 ....A 625152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b01d5a010ba6df0f08aab908ac3191d4a7ee3bba04b1268316337c01d3f0c67c 2013-08-26 23:09:20 ....A 66066 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b01d5fc2b1ccc0b7b517c8c6cdcb379fa9a669557877e81bd401babb516d3892 2013-08-26 23:11:48 ....A 27264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b0221c56f1f8f9f8dddb0981f85a7e6c492b0886f8bde01c8e07b7d76018d28b 2013-08-27 00:13:12 ....A 32625 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b025ff97b24accd21986d0f5f99b20eb19c419ead0829666f2cf370b2dd753d9 2013-08-27 00:14:02 ....A 611840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b02f98acec8f585f735e4c57a2f033d92ad51d1956cd682a0ef62f4a27c77624 2013-08-27 00:11:24 ....A 105680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b033aa9e9592b4ba954ce6c7c32a9fdf5cf1c96fa93023da55ea4a27c9e0e420 2013-08-26 23:48:00 ....A 86016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b04a34c7dacd989a9d747ce67fc982db947827b5d66f348440be26d912950dfe 2013-08-26 23:19:30 ....A 166320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b04a54d54960c7808268183ca49b68c6a2326b78a25e3f2dbbbbfdac2f1e72e8 2013-08-26 23:16:22 ....A 183070 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b06071a5f7573ad65b53e078893e2a2780ae47e98d5f5a66fb0d31350ee70b8c 2013-08-27 00:03:38 ....A 229303 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b06a5f1fa85ec74e43c433f53f779150a815850eef7031370ca9a6fe85c370a2 2013-08-26 22:57:34 ....A 21960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b070b1feecd8b9a455a495d2466e0d7425600942d6f8e30bd44bea524b81df27 2013-08-27 00:20:34 ....A 749568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b077b5bd05bdba56102c25a694b2116d93a3de30f26230374c1dc56f1b1202fd 2013-08-26 23:53:24 ....A 534016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b07e60cce37b52efafc4725741f14db04fa3222bd65c61fe36e15f00561062a0 2013-08-26 23:01:52 ....A 31232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b08986ef15bc054c39ad7001f97ca948e0630b9dc767be9e7b7480998e99c9a5 2013-08-26 23:52:46 ....A 348160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b0982ea8e78a75a35e9ef6233ebab2ad86d1e87b0510c4666185c942dc9217bd 2013-08-27 00:20:52 ....A 98304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b0a80f628b52257aa0f3f3b3985ef1cbaa9413bb2059d069ef6f4f4f4304c706 2013-08-27 00:21:26 ....A 85005 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b0c3a627870dee4286373a03231676342121492a453eab1a471c40861e8b6943 2013-08-26 23:34:30 ....A 122880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b0ce9b618715e8029755f8290f6e1852b252c5da737ceff864076a4ef6f1b754 2013-08-27 00:18:58 ....A 123473 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b0d53dd6f14e2c8a87f6bc7250b8e34185cbf0078efee68116a00b23f0963d05 2013-08-27 00:02:52 ....A 77824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b0e0ce48d9a8114055721ed06113be5705e7e450de3c80fb666b58c9561fefca 2013-08-27 00:12:14 ....A 80467 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b0e4970c92fc27a283f8cd743bb0e54a90c4156daf9698c1226c848cd968f711 2013-08-26 23:44:32 ....A 53248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b0e9a628762f42448b6b2d920819b078726b958bff538f148f3a407d82e53ce7 2013-08-26 23:59:54 ....A 36352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b0ee8b77a0071a07abffffd35ecc9acb03f27ea6c78869d953879e4730ca0ec2 2013-08-26 23:34:30 ....A 406094 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b0f098c50b99c336f6275de8a31d52212910e232d51bd00f435820cd90e60c1e 2013-08-27 00:22:14 ....A 123489 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b0f656ae77654839c0b5c37bfbc4b89e99e676744af9ceeaf8e8682179186912 2013-08-26 23:15:46 ....A 2577138 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b0f91b5ade805e947bf6c88c276ca6508334de82f31cee31e1c558ffe08d6de6 2013-08-26 23:56:18 ....A 18246 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b0fdeeb19196071bcda6d7144acec3911607569f4d01d4400144903a61c50402 2013-08-27 00:19:26 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b0ffb538c483463f45b1904ae35b976681d9e5d81c4ab751e9ff29d03b6666bd 2013-08-27 00:18:58 ....A 1242136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1021ab8cc21c4bc7c773d5dddd3bdefb783bc927f6b280ac569ea487f9a476e 2013-08-26 23:26:14 ....A 2166037 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b105ea862f1ad1d5a44699f201b91ce23fe2b0f8ff4f95e595e3ea29ab2a6ae5 2013-08-27 00:18:16 ....A 4168016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b10ba8b51b5ad076d1217747c616b6b8f524b25a137f8d3762982462d16c1f33 2013-08-27 00:17:34 ....A 403456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b10c062a6c4c361691aa7b5d431d52ec04a6f58c0e8ad1e52bd681b9f298ec7a 2013-08-26 23:53:40 ....A 1656832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b10c44504a844616b9b730aab54cb3e028407f8de0536022655d40677c34ec82 2013-08-27 00:18:08 ....A 113664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b11a789e5183e725ff4d04b33ba2e5b8ea42e822909cc85725079ccaaf94a5de 2013-08-26 23:19:48 ....A 433152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b126235ee6c20a716f4d7ae2e868498ccfeb5c7c6b7c364c14a07f155c9d6d7e 2013-08-26 23:19:30 ....A 98304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b12ff985323fb0d7a98f47de4a8b84a72e28d872b7f2b5affb4a4f01b526d2ac 2013-08-26 23:47:34 ....A 606208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b133071d2bdca51877ca2092665661a08b88fad08cfb7b2d6f6830b2de1ec4bf 2013-08-26 23:50:30 ....A 321024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b146ab2371958e35009ce58e21c3b9b069a2859b2b831d2c690a38dc8eb99c79 2013-08-26 23:54:40 ....A 4372802 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b14809ef60c66bf411049a6e29cc9a70d5dbf39d264818232432247c1f0d29a3 2013-08-26 23:23:08 ....A 187938 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b15c1701b5e33daca7c7344d605a378cffc1c9fa14f201df162f490c69373e06 2013-08-27 00:18:20 ....A 53248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1679ad6cc4c42a383c6a56a6095ab4b3fc7bf045a7e71e998a9ac7766729e90 2013-08-26 23:44:28 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b169bd9df0ffc529df295327a0181482c2ba3f5c53b8b830dfa4c933607c3b65 2013-08-26 23:39:04 ....A 183296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b16a4aa70acd8f828b4326ee695a6c58c486ea87f101319e5212dddc53e6dbff 2013-08-27 00:08:30 ....A 601992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1832882160ed55c3c660a194bfc5f9a11d38cc5d8ec000146305ae3c2ebf9b0 2013-08-27 00:22:00 ....A 104839 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b18ba5ff82534fa9f6ba0979366b4816aeaab70d18ee383b17fdb86f0609a4e9 2013-08-27 00:01:38 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b18e7222bc4950f2ece1c145248dde9f9817c809bc7a481007a88a31b2372ddb 2013-08-27 00:08:38 ....A 440371 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b197b4dd7ded6ebdd7e13c0745a96154828cded11000a6b00b5f17b4d77fa5fc 2013-08-26 23:17:48 ....A 1298432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b199f8cd3534e00976f43abde5399df193ca34aa9adf49fbb2ad6c0b8551dac4 2013-08-27 00:02:10 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1b25417a92bab72b5a2517b7f6a62c1eeb572df2e87f202902cf3aa6a610e08 2013-08-26 23:00:24 ....A 26112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1b99d1bfdef63b2776587e0ffdf16e4a218f2ce1c0298058f43f661a23a85a1 2013-08-27 00:11:40 ....A 311296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1c028e0d020a03d04fa578769f66ca61e89cbc455a2a9dd3bda4afd5e3da380 2013-08-27 00:17:32 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1ca2c47afbbce589839c5f212c04a96ac9ab388ca2de9fe1aa5a54c2b5dfbb5 2013-08-27 00:05:54 ....A 884736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1d3bb5f16a752c57bb3fbc4c7cbd457405c7333ceb28b26b6958ee165d20f6a 2013-08-27 00:02:08 ....A 225075 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1d85f4e7cca6b6bc978bd4b5ced0e12b07da44cf805a9e74f582708e7c4a2e8 2013-08-27 00:04:46 ....A 143360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1dc13e56c3e1f00a1ee8e4e28afdec6be9c54e8f16cc91303a0e7604af5abd3 2013-08-26 23:02:10 ....A 330240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1dd36deaca92fc2aa95ae5dda0f83ee7283d7155feb8900ea0b4c9bd5d0ef47 2013-08-27 00:14:54 ....A 2221220 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1dd567754fd9fc40c8e8f721a73233b011f6bb731568c7968d746b27ee07223 2013-08-26 23:12:06 ....A 70156 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1e4a966a464e55c0dc54f9047f6d1452ff067c0cd04d09260c7904ec4b301e2 2013-08-26 23:09:28 ....A 15872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1e95cc1fe9b11c9768ee4d081a9a7ffdffc16474b6d06ac06a4e0e926377813 2013-08-26 23:27:48 ....A 381952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1efc021d8cb89cca1e184db3a75c38f7d6d51d742dd6181e902cfcf3ce3996e 2013-08-26 23:12:24 ....A 534016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1f196e32eee9b571aa5dd96674e652f6ec467616ec0721f197f5aff99a13bc3 2013-08-26 23:41:34 ....A 190464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1f27f8fd9119614bc94f4eb112f7afd7914f970fdb79ab169a3dec30dde3677 2013-08-26 23:49:44 ....A 23552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b1f87326372cc1565ff884cab44cfe68ead3284866b5499be88595d89861be5e 2013-08-26 23:43:22 ....A 291840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b201184ff8d841c520fbe8eff2b948c4d38f5ba55b61a27f92e4835d3dd33d62 2013-08-27 00:12:56 ....A 121800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b210d3160dc738b07a1e3ef762684147983ea84ee2cf1878e46314f24af06083 2013-08-26 23:09:56 ....A 500571 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b216ec62dca2c26dc9bee96ad88dd2bbf538636ef5f03867096c22765814bf63 2013-08-27 00:09:06 ....A 17237368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b21a473e4528b8da9a5b580ce42222403295365c98ca08abd93ced1ad7136e99 2013-08-26 23:56:16 ....A 5599232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b230f5a57fe3620376e8f517ce9e18161af9504e714a88826e8b17cd8efb3607 2013-08-27 00:16:20 ....A 41472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b2315fed81f7d44cec597bbfe9e5f3c6bd04cefcabfe450927831b700968e4dd 2013-08-26 23:09:04 ....A 1840640 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b23846acefba9562b052de39a435cc9904596d1f507c086039f8474b9a66aa9f 2013-08-26 23:25:14 ....A 39424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b24cc2d2e1286525b6bf3f57982b56f0718db314d8b1b3ccc1fc693d8f42cead 2013-08-26 22:58:00 ....A 273920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b254634f28616323a1ce902b17935dfabd7c70ddd98f91ce813c53c25ba7bf7a 2013-08-27 00:11:38 ....A 187904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b25b7fdcd9e5bd07afb0a51dae68964b123fe9a909972a34f56713dcfc23a0e1 2013-08-26 23:54:56 ....A 325120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b25fd2b9eb6a2d42ffb91883d62ee7943d3ead58de704d2bf6256af15091c124 2013-08-27 00:09:32 ....A 86016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b267fc5d4fbfd3f0c073289b1001e7cb4551f5901153eb20bc8881d48049f950 2013-08-27 00:09:14 ....A 38872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b26acd9607c8a0cb3c61a8e8e44040289059a4c1ba99b8a4b05ac197e1de931b 2013-08-26 23:54:08 ....A 17171832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b26f6fdbc0d66fe86b15b62e9a94bfb9aa8f298bd25dcb096aef733bd0179723 2013-08-26 23:54:28 ....A 4597257 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b270e85a0b03022455ae139e0962a437a2579428d0624a9520acffcb1a5b6947 2013-08-26 23:51:38 ....A 375696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b2771ab038868db4950e35f0815e0214b3fc793a171be2dc5411a1aaefb1770f 2013-08-27 00:19:04 ....A 73741 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b281c9360630af49a421068976d55621f54504e905529e94187872048d0959b6 2013-08-27 00:00:10 ....A 174592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b287b6b0b90f294e6b211c10df4369d3ab1bca97daef04f06c9f343974cd9169 2013-08-27 00:17:26 ....A 89088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b29322f0781660419c0c2e00c50273a07c4a938dc8e423abaf83ed82e1382799 2013-08-26 23:26:54 ....A 85608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b29c830e2cef0e9ca6dfbc51c51e4cb4f425b9e2c3fa80de95f5501a153dd966 2013-08-26 23:36:30 ....A 6144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b2bb6b1bd1e31f58425fb97560d0c514500085fa5f5cb5433d64439b8b5adc41 2013-08-27 00:19:14 ....A 77175 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b2c857583c2623e8403da8ce78cd81319fc320b1e33791590da46bd2045abd16 2013-08-26 23:21:36 ....A 566280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b2d277b83cc081e3245ac98130eb987ce06d91f4d96a2704c2537aa9586a76ea 2013-08-26 23:02:52 ....A 1021952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b2dbf7b737f1e39f3a1d14c122da9205531b445dc1348283698551b4c23ca56c 2013-08-26 23:20:50 ....A 58880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b2e5da817de3233df450fafa7c66f4f9bc632804563a7d48db9b9e34fd287290 2013-08-27 00:21:00 ....A 631296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b2ed81248aa0290c3d3c66b82fdc69542f60d38abcc0ce5bbe875d9eac97465e 2013-08-26 23:32:30 ....A 54784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b2f6f33b272c663efb3b7b695f3873c1197a4ee0d4570ce3edf5d7838e83a1d3 2013-08-26 23:40:14 ....A 4176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b2f894e8a2aa4abcd9667bfd20015fa61f3f4bda35baecf2482df7ba00665590 2013-08-26 22:57:34 ....A 493582 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b2f95de6cf74a050c5f11767d3512a207fcf74d3cf1f2bc8f267cd785655e46d 2013-08-27 00:20:56 ....A 15872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b30c9ac22f123772ce7ad11645a4c8db791ffb4546bd29a772346f660a8945df 2013-08-26 23:52:54 ....A 2465792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b314ae1f4741302259175263a2213ca8666ef66357426d599e04177f5a03358a 2013-08-27 00:12:18 ....A 20175 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b337a151afd074f438d2e34afb371d42ccca68a0774bb5d49a634a734fb94e43 2013-08-26 23:33:10 ....A 282624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b33c889e2cb59e47654e8b999ec7431928a7b713c2e242525dd9aaf58e7f5bc0 2013-08-27 00:06:42 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b33cf3df80e267b167b9d6f9dddbdba1560ae0cc4c29f1107438c0ca4e027ede 2013-08-27 00:12:36 ....A 1055232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3467aa2e9127fecca38a209127aa3dae374aa6da25faf0780d91f7135612791 2013-08-26 23:13:38 ....A 197166 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3475b2786c066adb5a440f8a072c7815ef4d3bcf8d583fd0d7faa2fb53b2d34 2013-08-26 23:10:38 ....A 169533 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3511bc7782284e4a54569f785d858cf059da292108152ebf79560cc2136c9b5 2013-08-26 23:20:20 ....A 376832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3535dd7e40d15e7a91b57bfcccf8d3c9e8c5e101589ec0bbe605caac4dd625e 2013-08-26 23:10:30 ....A 88064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b359746361cffb1a53805dce38893ad7dbd73e1c74782605ab297f075b49c591 2013-08-27 00:09:28 ....A 176128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b35bd34443586875fd7630633b43aeb600c3fc031e332119c04c64ab9c1b9e24 2013-08-26 23:55:52 ....A 180224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b35cb6d7d42e60aa610230e21b0fc17e67ecdce00dc54be5861b7ea6229bd9e7 2013-08-27 00:08:18 ....A 66740 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b35f32ba06141240c22e5a57ec869a2447a416c2bd4f8948091bb44aa28fb070 2013-08-27 00:11:22 ....A 4076860 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b36db79c2d186d0bcaa4baf194aaf1411a75f4b6c8d5a8ac422a6195bf011c7e 2013-08-26 23:04:44 ....A 157184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b37bd0d61879f2ad6f4829d2c2de3a7c4ff784295953ae91113f89d6687b08a7 2013-08-27 00:06:00 ....A 434203 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3ad6a075ee2a09af8ac8cfc339d4cdb33c537653249fa9ca70508496c9e0385 2013-08-26 23:25:00 ....A 23232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3b150238c0741ed9fea1b9077b26810a919fd262ed6ea7eb680d11860e7c295 2013-08-26 23:18:30 ....A 23563 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3b4fa548aec1151846be960e193863c8775b1839e11e3a0128b3060f7bbc80a 2013-08-27 00:11:48 ....A 403968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3b94e0f30628332ebfbc260fb34ba436830f35c9b96e1ca3592563c24bdaa8b 2013-08-27 00:08:44 ....A 22172688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3c5a2d72f1c7d517bd73298c089b87309fc44e4e0e5be74dd6202b9c15cd43d 2013-08-27 00:09:10 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3c709b5fd3b1e1104b928f176cae3bd269a45de2fbea5ac27c937202e881ad1 2013-08-26 23:01:10 ....A 417792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3c92fca0a4464002ec100085dd0664f81c6d0ecda39b3f5fd2177c09366e0bd 2013-08-26 23:22:38 ....A 180224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3d1d98220fa936cf0bc92f3c6afb81adc5672d9631a71ba1af16d2bccc5fd9d 2013-08-27 00:05:12 ....A 58880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3d2bfa195b013d689289d85b5cb683c4cc0ec7057782b1fb840aac142735867 2013-08-26 23:13:16 ....A 9570 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3d541ac3a29988f639a236f4166577913cb0877c212be7e18f96ccc54b4c353 2013-08-26 23:42:56 ....A 2582455 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3db62210d359d59c6fb6c00c5934a9ad562091bb2988377865c12a015e6239d 2013-08-27 00:18:18 ....A 340416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3df726e17f6086b3ba211fee97778dc79c0f066b94c462da9c5d52d726e51f6 2013-08-27 00:04:00 ....A 229376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3f209ca8a3cfa249900a6fa8394e2e3fd5ff628538ad15326b90f53a0103d86 2013-08-27 00:17:40 ....A 528384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b3fa096d1433648a431fafd1c828de5461d22a1d6c510ae9d69ed225e9b85ae2 2013-08-26 23:21:28 ....A 1205370 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b406e56aa5a3556c18c3181d2169d011b5288e85b04b6af7aaa8dbb8c8648c95 2013-08-26 23:46:34 ....A 59606 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b409524a3a586c555a2df24fcdbdfb88ac6e99856f7c3913d13043f4ff5e624d 2013-08-27 00:19:52 ....A 245760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b40d476f3ca9a34c67f0b0b8babafc6c4295c0fc9d0a044f22161208aaa6bbc6 2013-08-26 23:47:02 ....A 1394680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b410d7cbf38fb26f8569da228bb72bfa544162ff92aa25cb418efcc2efab0a11 2013-08-26 23:44:50 ....A 512669 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b43f77477b3ecdbae07ab0d4273754cf2715f23123d25056613795be953cbcf5 2013-08-26 23:31:28 ....A 1020591 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b4412d2e4f3955bd78639cd95d2c2a7383be672190487fda3ed351c1f86c9d38 2013-08-26 23:57:48 ....A 311808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b4437cd8d78b71c00e592c83479a63aed083be0649f17569387885e9562f2a87 2013-08-26 23:33:12 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b44a031268e06e63af414ad5571ce4780ce41ee6763ed64009c6fb712c078928 2013-08-27 00:05:12 ....A 2592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b44f4ed93d8600fab79425604968ee3e9a3ece37ca0b4c525bb2fea3a00202ef 2013-08-26 23:15:44 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b4503e1633fa8f69528509a654c074780d0ef6b34b4f3fb29accfa95cc869cae 2013-08-27 00:09:12 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b45194b2e69dabc609f0b56e4c759baa87fdab7016521b36d7110cbcf8d83727 2013-08-27 00:07:54 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b45704a1b82bf83cb2900e5806a12ededfd06e22e10d00ba19a329058e37f009 2013-08-26 23:03:34 ....A 555520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b4570b23da0c4bcc39f96ebd9715be2655303d768d804028add3ad3587b443f7 2013-08-27 00:09:28 ....A 690050 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b4586a36b09dfbc7d3e0e4054b892f4ee965e713f8ec48e1bc82463657c7a2db 2013-08-26 22:56:16 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b459955a20a903da94f9236d4aa5996707c31ec766d6127b7a1fbebe1a9c623b 2013-08-26 23:19:16 ....A 130803 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b45a59cce9fb5f84101964263b1f9895b5aa8f0a642a501e9f1bf0743cb06d02 2013-08-27 00:19:54 ....A 402432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b46b3588f9bd682718a1ce0124e7ec44629a018046a58cba42cee8ecb062b2c4 2013-08-26 23:26:38 ....A 196096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b47ad61184c19c1f26ef398cef10d76b139291db10ac28574c34070b8efd2214 2013-08-26 23:59:26 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b489e0f93f05305a70f90f2037fa20b82d5d0c8dffce1e2171cc65d35a35af8b 2013-08-27 00:21:38 ....A 90112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b4b106d1458e6269981c1d2e029d065072c06ebf01530958e5f9421b9ee3c596 2013-08-26 23:04:22 ....A 2904064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b4b9849ca120018a848b240048691389a8fb474dd3e4ec8d364dec5c1b5a2ffd 2013-08-27 00:19:22 ....A 333312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b4c3c70fbf8a2aa8a0c1a18f99d377cd3cf5552779822403ac982e4a4c32d810 2013-08-27 00:05:10 ....A 2882900 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b4e15e516bfb4e58f48798cd9ee6302ba1285bdb85fc45e290f6e104bad6af7f 2013-08-26 23:21:02 ....A 71680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b4e5ae7a55d1abcebbebf59faa033c8ab8c7635b35825b699236b019e47173a7 2013-08-26 23:40:22 ....A 439296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b4ef7cd64c4acad7b1489c2b51d543ccf349e59f62a981b8693b9d5dc4682426 2013-08-27 00:20:06 ....A 126976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b4efde95feee753e725484cf880fb063986ba4e24903964fe20b4001b814bcb6 2013-08-27 00:21:28 ....A 71251 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b4f14ced449bff41f09476f3b09ebc833a857aff07c2f0c9b68be8439c870bcb 2013-08-27 00:14:16 ....A 62144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5007e773a6fc7ec91d84c2457618d8d86d1634bfd0cab4be08a9b9a73f06bcb 2013-08-26 23:32:20 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5053ad5ecb01fbe1e762a6677266e447812eb0ade373c8505833ef3c69eeee3 2013-08-26 23:02:52 ....A 708608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b513cf7791dfcd1b7e708158401dd810687abd11a951bd902611c7a10a22cb23 2013-08-26 23:52:24 ....A 163840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b51428584fda54e11d36dce62fca42d774e58beea5859852da45b618c540b8af 2013-08-26 23:04:36 ....A 384000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5255f2d89562e33c07f96678ff4d1b728b416ad1ead1827c7a5c9ffd7894147 2013-08-27 00:02:54 ....A 8698415 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5297c13f59fbc1767d637b290a4e46a9c28b63390b8dcb29ef761cd0392551f 2013-08-27 00:01:22 ....A 566335 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b52b85012c92f08fded7728d1468267b8ee592af2b4a30a926610691a4328182 2013-08-26 23:39:14 ....A 142848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b538992df3063b02675bdf4675aa1db9716acfeeb83a62ab768624881157883e 2013-08-26 22:58:20 ....A 40448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b541ec502d8dd487d7e9377a0470352ea44379f9530630ce99ad8bebbd51903c 2013-08-26 23:29:56 ....A 613259 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b551a44a1a37133a267e73c4b7a7c5435c7bb1f8a8448bb7c76781117661ae09 2013-08-27 00:11:42 ....A 53048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b554a34bb87235c6352ed6bb515111172b321fb9ac4f7091c68f1d4e956394ea 2013-08-27 00:11:50 ....A 72000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5588270c8253a3165b1ad626ac15cff763493312b2ad63e8ba50322f3cac0ac 2013-08-26 23:07:26 ....A 48201 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b55d5cd1b082848929b06195af1d28ded58b496fd43edd5a6b5558b3b4e554a1 2013-08-26 23:39:50 ....A 225792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b561d238390fdf3bca01dd9ec251a33a3fb2e635500330f3e37586df91b2648b 2013-08-26 23:00:38 ....A 167936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b56310e8791164b6e3257e485eb354d8b2474a3eb3ae2858c1958ee0abb74372 2013-08-27 00:02:50 ....A 2099322 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b57047d5e1c5ecbcf8e10f2454952e6b45c651623b4d6ef9cf9edc894915e3f8 2013-08-26 23:50:00 ....A 1570214 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b57910347e1d85731db02b6acb35686074a24eb75daca36c75a1569b4cbfcc4f 2013-08-27 00:02:12 ....A 139264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b586a407063eb370c362e2aa240213b7e86c5d95c5c52d4be0079d200e6b8e1e 2013-08-26 23:22:34 ....A 495104 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5adabb75b97e6f5fd86cd49beb6b784513faf598b5c3e8f45c56d96a6c2924d 2013-08-27 00:18:10 ....A 101788 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5b0bd63c579ea154e74d8cd9d9dfc7435223957f7cad17cd4afc1e496553938 2013-08-27 00:14:16 ....A 42496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5b47a30ca50254c727c71a508a9d7d19923664e28b1d0aac57266545013d58e 2013-08-27 00:21:42 ....A 125557 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5b5eb0dba000f260605c8923209ae414a8cd58165af188e726d96424f16cde1 2013-08-26 23:54:22 ....A 26990 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5b6c0f38d8f756c1635e1f557adb631986d3b9cd41e6debfa24f3585f79ad78 2013-08-26 23:56:36 ....A 55296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5ca11f7ac30e8c195e588f4826a6bca118baa361d339993f2b4c8a4f28e21e7 2013-08-27 00:10:02 ....A 987136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5d5ed4f4bd5eef6351782368538f65f1a5b9859d05d305332153fbe34c63c06 2013-08-27 00:12:26 ....A 90112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5d7a5546d04a2a3f4d817dcd975a8331536eb3c376216da502ac1d9ab388210 2013-08-26 22:59:50 ....A 81070 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5e13ed08d9914ae1fcf4828fc95e49f555881c09b9035b6ed0362ddc78a2130 2013-08-27 00:05:18 ....A 396800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5e295e7d1b1d6cd789223ae087888d4369c1c4a7b7d029e735fbde7521c5116 2013-08-27 00:16:50 ....A 2280336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5e9d1480f1517df03ee19da0acb5d1fc417f678fbfa350569ae927d3fd8b847 2013-08-27 00:17:00 ....A 41472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5eab2935ec34047af078e2bae778318270bec63cc0a1eef25f7fad9fa917e42 2013-08-26 23:01:32 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b5f9dcdd4e6e82f0ae0efdc3cb0e600b1f7647a716c31eeb9011434cf03cde01 2013-08-27 00:06:04 ....A 19096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6050f6886300737c7c499217f0addfd65e165ed480d1d13511f3842687f1419 2013-08-26 23:42:26 ....A 601480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6077358baa3cf295619ef16df96a97a283279a2bb80e973ed8108399e863010 2013-08-26 23:11:58 ....A 1667376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b616dc0ba746632a35732dceca3d8366bb96a8e6c76cc99620b2c4958103eeb9 2013-08-26 23:26:30 ....A 180224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b61c7198a27029b9efb020d0b88c3902fec1d35a137cca42894b291ddc832eb5 2013-08-27 00:12:48 ....A 16896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b62081047f2415dab79d6c4c1fbb2111c71cec34db68e279235f2b6c63ecf5b0 2013-08-26 23:42:02 ....A 11264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6229d8eeb13287653898e94d3f014322e034fdd1cd82a506b048ac42e27223f 2013-08-27 00:06:54 ....A 726528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b630d8f6707dc5318479fa8204d1de5feb5dc8f114e999b4abd291263b971b58 2013-08-26 23:52:28 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b643661223e377f4e26bf72e48ca1d4e9915e060f7d1305ec83eb86a19e58196 2013-08-27 00:06:58 ....A 126853 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b64448e8152916d23169ae89b17145f31f37b7a55c2b82579f2d482361803695 2013-08-27 00:07:44 ....A 20736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b649d8ae18a8612f646533a7ae0087b5c74cbf441cc46c633ebf56c25b810ee3 2013-08-27 00:21:14 ....A 411712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b65c4f371e36f50a469278b901f05f628bd74f0eeb785d04350208ede3dbab46 2013-08-26 23:02:42 ....A 277637 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b661cf8659f17897e18a291c3978af01fd32d30db0cb2c88bb0ba9e8be398863 2013-08-26 23:43:14 ....A 799828 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b664597c84641a9ed5c75532416bbd7eb3f7d68abd0323be0ba34864cce31410 2013-08-26 23:16:54 ....A 602557 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b684dc82ec5adb01e84a5151819252ae6c21a6c03f654f17da6eb5a2a898e9f2 2013-08-26 23:00:46 ....A 544768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b686fb934b05df51e24f137600b77392760c42747e516dbc85091eb5bdea188d 2013-08-27 00:08:20 ....A 205432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b68afe108a722befcb72a624a350d685bef17388e1634b9d0828841b9e646662 2013-08-27 00:16:36 ....A 6000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6907d3f981e6ed6c68c37150810762c53783729c4d63ef7c37954c56535a164 2013-08-27 00:12:14 ....A 126976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6a03e77f51b4584854d1ac022ae31dd3bcebf3427fec06a42822b2d3720ed58 2013-08-26 22:56:34 ....A 252928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6a1ced2c6ea4226fe8205e1275ce7fed32a9ae267457fc0bbef02b1a7c5e2d4 2013-08-26 23:04:28 ....A 1609305 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6ab97dfaa6d8d5a698f019c2f025a4991a4c4b4254e33ddd5fade29715884a1 2013-08-26 23:08:38 ....A 729088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6ac89217affcc16b7010be06473e332d13f3d2010862ca8e883797d4809cb60 2013-08-26 23:53:50 ....A 857600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6b9f513d2b8f9e9c826ce016ff9d7c0874175017a67592e8d08be1feb6b1ad3 2013-08-26 23:47:24 ....A 21504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6ba5582465ba7591bb655b873dcb91dd199d9dd6cfe3a86cffe2e2ddfecf0d4 2013-08-26 23:18:44 ....A 2330624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6c01f98bbdc3a170d6c06bfe4abcd4f4b0a130679281ce0e6a9d3d64745630e 2013-08-26 23:57:54 ....A 872576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6c3249e7333ed4efa44aa6db6cf023310847a7ca363ad15d871e033b153acf7 2013-08-26 23:01:44 ....A 232960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6c32e5933b05619a46b71b0f178d0097899bdffb3d33881e6e67f4e5333958d 2013-08-26 23:53:46 ....A 141136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6ca61d31285ec2ab490dd0296562daf4382e26f355a009c007a686678888889 2013-08-26 23:08:04 ....A 118784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6d025a6e3eeba6fbeafaaa52f1068fb369ebceb3527974ff99dc7c71c42c482 2013-08-26 23:24:10 ....A 700416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6d2da3febdc7b338cab899038596c73fef77cef304c893f429f9bd2a2a275db 2013-08-26 23:33:54 ....A 995328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6d2dfa54b37e3f54f2f6dc6fc1225c05ba1d1aadb629e93bf2658004bc18457 2013-08-26 23:16:58 ....A 897136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6d89014d4f23200fd7360f657ffbd4be18a74636279ffaf7ef99b4d8734dcce 2013-08-26 23:17:42 ....A 22528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6dc6257c2d99d2921a766ebd82418b6443ce9a00c208d3324c47d3cf20e9395 2013-08-27 00:18:30 ....A 3563520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6e0da97be19085240b9b89e949ab88c78f843a17ebf2e3a15a61c7ba01c7297 2013-08-26 23:47:00 ....A 119346 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6e487b119c871955034341f98b1e145de42e7fec54cce7ee9dc070c3c9bd19d 2013-08-27 00:00:32 ....A 30208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b6ec3e65c071a4dd06afff8c245dda841a254a78a798f17907352d92176b2c81 2013-08-27 00:10:58 ....A 131072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b700aaf110eff60e8f2507f6d8059b2bb68090a445d7654d91e32df111ccad1a 2013-08-26 23:29:28 ....A 172550 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b70af0084c3f79373212eba274901beeb7bbc2c6491e904b981e0336861888c7 2013-08-26 23:07:28 ....A 159744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b71eb5b02ee1fdd8668b3fa393b5d00b38342b4c5b7fa04a7b15b6771bf8af6d 2013-08-27 00:06:38 ....A 28776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b72547cd3bbee18d585d678fca358b47c9d29a3be43a38325217aba8a2f84acf 2013-08-26 23:46:54 ....A 9728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b72b1aa9fb993a2bed517bbfdf01a5678e4c2e474fa97c05a127f0f290feccd6 2013-08-26 23:32:30 ....A 44032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b731514314f73668550e455613ebfa44aaf65ad2c7c0ec14e39404a36a4ba00c 2013-08-26 23:47:20 ....A 421888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b7330bc49883cc109992d23c46485a89a9484b6be08cb8b0748e10eb518093f0 2013-08-26 23:26:56 ....A 51712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b733532e098ea0f80dbc909cae4db7bbdb3ee98fc8e466720890a4882279a167 2013-08-27 00:18:52 ....A 71247 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b73969b5c8e8c9d04d0e9cb0148298ff179d91dfc3fb817f219d5998e8e85c4d 2013-08-26 23:52:26 ....A 696832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b73d8a7b26556b1843842ca2d22c77655fe91fb6cd5e23020b605995c3bfe447 2013-08-26 23:17:52 ....A 94208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b74295349e09281ce542c1ed5f0e14bb9ea7b3124fe8932d14b61a25d98eed0f 2013-08-26 23:54:38 ....A 625664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b744b44e2eb2d1fe764e47363ab70b89c798e70e771394ec2ebbb9c4186ea777 2013-08-26 23:24:46 ....A 53223 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b74ee4d4a8078ec40f6c55a45bcea28d402807d67e8a30adf32c639cf62b03b0 2013-08-26 23:56:02 ....A 70488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b76bc379ea7e89847945456ac72cbcedb30eecf9d08fee78f9bcc0ab535b13fe 2013-08-26 23:51:22 ....A 664064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b77c0efaf5377e83d696686b7dbd59c6cdf61e9c2ac8076840d7454c59d067d1 2013-08-26 23:06:48 ....A 1527422 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b7813eb66c965ea5b23b7a7863ac6479b07e9a825a9b0844e3a64e29da6f4973 2013-08-27 00:19:22 ....A 83456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b7935cf8f4a4cb20081dbeab4aa423991d75e61ab208936025fba8c5659ceb42 2013-08-26 23:54:34 ....A 70147 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b79489c9e5d7715b32291951e8f413f629ceb229b0517ab6af4a7fbca2e7546e 2013-08-27 00:15:02 ....A 13715 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b7984d7bf53911ed79f15504304aca699b829c2125d317fa738388201272894b 2013-08-27 00:14:48 ....A 86728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b798dafea5bcf2060b50760916c81401260a48d75ca0e55d13b863a4e60bbef7 2013-08-26 23:27:10 ....A 17554 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b7aa22a38b8eb91736a9f7527f049b89effe2b9229ea02d7d4838e2a32a3e3bf 2013-08-26 23:42:04 ....A 1311744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b7ac5f5ca887ca38f27ad04881b32c2928a297407a59c2fe5b09bad523ef6212 2013-08-26 22:58:28 ....A 294933 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b7b0a3179900a0b48970ee867662938736d269af585a0b474272c9457abe5897 2013-08-27 00:13:48 ....A 57344 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b7b41c99d0cd7e2a7b672ae998811ace8cadf0b8e3b47f0b49a4955fb175ac61 2013-08-27 00:20:38 ....A 94208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b7c5716aea24766f5828389495f641cb43accc244fa42e803c4535ba2e88d0dd 2013-08-27 00:05:12 ....A 110080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b7cc5f35ff2943406532166f7cfcdbe196d2ade2c93c547222517226f72a11db 2013-08-27 00:20:22 ....A 258066 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b7d1b905a50d18e96410c79a1d7c0808329b7c624e2558e36aa193857ee27286 2013-08-27 00:14:22 ....A 123461 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b7ded25694db3205548b364f4c39aa49f24fc69cc6d6d3be08d2e0ca257da381 2013-08-27 00:05:00 ....A 1183744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b7def0ca9164a5de696e5885006c5840c225e9959bbb1a43cd999363d8f89ba6 2013-08-26 23:51:54 ....A 561152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b7eda22ab1933c1419a063602c9378da2166e281ae24f2ff84a9a75e4708155a 2013-08-26 23:28:18 ....A 1578936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b7f0de8ed3f1f90e892ada8a9d27946c1759548e9891aeccaec939002ddd4dc7 2013-08-27 00:19:52 ....A 157064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b7f1edea2843a41aca450f023a5c4cb772682ed991ab49d065181b26b26b7e54 2013-08-27 00:01:20 ....A 1900564 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b7f36066cf8e8b9e6a2d243a1a996b202eb1d3709b4a7188b17e48285a2927b4 2013-08-26 23:28:10 ....A 516219 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b8043f923a83eb75803cb5f3f7d716af8e67dfa5c04f15b3621d22114885d8f4 2013-08-27 00:20:44 ....A 76164 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b809cff3fe5bc9d0ac6917892538be83f2c020ce12dc4302f6bd1aff8b4cca7c 2013-08-27 00:16:32 ....A 660480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b810a981a9144f9f2469c008c4e95de693a69af76e40f27d775c08e9aaa26bd3 2013-08-27 00:06:38 ....A 323589 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b8119f36d5cdb69146697622fafd42c6a0cb5ad03c9bf005fc344e603bdde844 2013-08-26 23:01:28 ....A 347123 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b815d86b84a686025c91a59c9f597ac2cac13877e74d8835e6d1f06ea0d7f47e 2013-08-26 23:42:02 ....A 975872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b81af65db043f98d63b50b90c74cc1eb9257870247824b15fbdf6a5e6d2890fd 2013-08-26 23:32:00 ....A 50688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b81efb2480e10810dec6048cd65d1b1fb86563411b4afe2b5ab29388020ebc45 2013-08-27 00:10:44 ....A 71248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b82306641990d0a3ced64e80f588c223445aad18c3b787b1e6b6d01ef71dd605 2013-08-26 22:57:56 ....A 43631 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b82fc088a9366d10215679f4dd9a96386fd982fab2d5341c33147a95088f2117 2013-08-26 23:13:10 ....A 49152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b83007bf9d346b6ebb573763953eac23ed7131157548d212009250093576736d 2013-08-27 00:16:20 ....A 627200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b845564fb0bae8652493696bdf099a10206353cc4e60cf71c86a3a1f62bea0f0 2013-08-26 23:17:44 ....A 109129 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b84883c8077def6ab8e27ce6c83afc47bd58378e7eb498eb328f8a2d4628a499 2013-08-26 23:16:44 ....A 24064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b862e1e6feb290ba3cfa9ab169fc4cac14f611877f7bf9880a9c21382fc3c6ef 2013-08-26 23:23:56 ....A 1092601 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b866986d2705f2a80f17dbfd562dc490c6bb2814e170b25f56172ca1cdc4ead2 2013-08-26 23:48:22 ....A 205042 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b86f3ed278682691c8581dea4726cec1a398a762e0f178e3cdc73e4f2dfd506d 2013-08-26 23:56:40 ....A 1056737 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b88e7837d7932098e5e0a2f46645170b10fb4090b5e5e22737a5f0d0f909543e 2013-08-26 23:37:04 ....A 395776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b89307ac750448a1ad6297952fdb802ef9a81b78a3cc533c9b90536c1c74b9bb 2013-08-26 23:22:48 ....A 31609 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b896c1351eda2afd7ab5f7b89665653ae9814652ed1a3e7545c35db4d7fbdf4b 2013-08-27 00:18:20 ....A 42496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b8b529e5d938cbda2b8b65fccb92123cdaaa95b0de245237aaa7ed48251d3a2c 2013-08-27 00:17:10 ....A 170524 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b8bf97873e78887985ebb420e13f4c2066633f07d8c52c76eae46239f81165b2 2013-08-27 00:19:02 ....A 266046 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b8c1e0c2b42a1366f49109961d8ba825b722905609efc56f9dec1a6c118101fb 2013-08-27 00:17:14 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b8c73f744eff814d16a3a9fa29480468e5fc2211b0fd6f92c5799e1c3e107fe9 2013-08-27 00:17:28 ....A 176759 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b8cf6cfdddc3e139eddf9db0ff5978cf490a922d1eb80da09285d73fa39d3a9f 2013-08-27 00:15:30 ....A 32766 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b8db0b2489541f8bb5f281e1e310358e2e283cd3446b3b292ad0a21176b4e4bd 2013-08-26 23:46:54 ....A 252536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b8e3f90d0853956543a808d5b7dc671b32db4fcc4d56486bc7fcba6111cbe054 2013-08-27 00:21:20 ....A 123460 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b8ee8efdff5743b4dcf37088295ac6c4aa1002a32e458e90fc036b33703c6314 2013-08-26 23:44:32 ....A 5347848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b8ef4bafb32d8d2f9dbd0b651646b85ffb9935c36d54701cdf8c7b447e5905d2 2013-08-26 23:56:18 ....A 187312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b8faba723bd2cbf9a6c1c5171952c441d73bfe0dd6babb99483fbf262aa4b5c2 2013-08-27 00:09:54 ....A 1110487 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b8fbdef5418425996065b9c85fd1a5bf8972d53c98ec0658a79b4aff1f61b45b 2013-08-26 23:57:12 ....A 22528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b904524ea978b0abe320ee2c503fab7a853fe460023ac5410dbff5a7c87a798f 2013-08-27 00:20:56 ....A 7200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b90c7e97a4151a3fb350a4913a4c42bd37abf1898550f8e3fd60b4b6f7322a7b 2013-08-27 00:13:36 ....A 466944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b90d1d64cd8db7873302dfc607a047acf5915aff28864d2198c2cd7ad8633ab2 2013-08-26 23:13:16 ....A 317649 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b93960d8c2c3be3e33c6064457d6dbe7c579a70f6b74ecbc01d58bd708b456ff 2013-08-26 23:19:16 ....A 224768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b95564b68e9907757d91f47fb948d5115d2e47aee946bf13de145775e7447d8c 2013-08-26 23:05:28 ....A 65219 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9571f5204a3e6e6ce11ba5cbd6265331d15420a3c86386606131225614ff560 2013-08-26 23:24:44 ....A 42440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b95ad842440ac47d69f144c2539d931db4f4b75bddbb7d5355b9fb2661ecbaba 2013-08-27 00:15:12 ....A 282624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b95c34745ff0c3986d676b86825e762201156397a45fa9f7b7eed1517783277f 2013-08-26 23:16:22 ....A 531737 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b95e2b3872a48da2efb62fcfcad9c9d9153ea791a0b45dec4ab174599465b74a 2013-08-26 23:44:06 ....A 729088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b963d80169e742ac0681d8c72ebb0fb1e74b95a503314bfefe5199f439489a84 2013-08-26 23:37:16 ....A 86528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b966363b5f991444ffe59fc922c36260bcaa30876f47b33588fe66a9f0978be3 2013-08-26 23:05:10 ....A 106496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9674332801bab303f675a32d266c5f0a06c985ee5ad757b6dcef7f75043818f 2013-08-26 23:28:58 ....A 208896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b969434d1cf18779b4ad7919bdf4968c0869d2ae40884f726c8c98cb51f8ee2a 2013-08-27 00:12:08 ....A 88817 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9696dec11de8f1a9dc1f077183c48e4f9420f1c40ce1500d1cf0409c25cfe86 2013-08-27 00:05:34 ....A 138240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9741a17aee917c0ec87b30ae5520aaa3934f54d7859415ef757758a59b815bf 2013-08-26 23:05:32 ....A 2564096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b97ed22c10c62bec445ef1862e59d7850e4596f79d99cd9c472c8d0ce9d8e54a 2013-08-27 00:18:04 ....A 29231 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b983dbb9a4f70c303b3658b35c88090ba99e42396192bcc6d1fdd2e60a298eea 2013-08-27 00:21:58 ....A 181248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9843f5edad983dcfdb3defd8163704508995349d7185336e52576d0a38e0ecb 2013-08-26 23:28:18 ....A 421888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b994796f593efabcdfa0bffa3d9ca4bce8610cf74a95315139ee980d81c24008 2013-08-27 00:08:50 ....A 637440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b99cd88793eace987a53caef5522c42d5cd97ccc9375293881b3f8509ad16b27 2013-08-26 23:59:36 ....A 200704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9a0084f28c037a0e520b3ede4ebd938e6d899c09fef31dd82a2ae11c96130b2 2013-08-27 00:21:38 ....A 3490720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9a21d2f1c053f44a49543f644c651fa6722917afdda86a046fdc6900a103f18 2013-08-26 23:30:40 ....A 114688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9aaa858e39e68053d2eec18356ce7e5f3d856016fd66e4f43cf135c1086a67d 2013-08-26 23:36:42 ....A 716288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9b2bcad59521724cd098b9ef276a9133704d85f752d90a3601f6a09d3311b5f 2013-08-27 00:14:28 ....A 709392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9bb972f4edc4b90f9063a07c0efdd9b1203ae4eeab264cc5a545c890c3f7007 2013-08-26 23:44:44 ....A 86016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9bbdac48680dc2b82fcd605aa651da063c09035f73fca38882d18416d7ca536 2013-08-26 23:22:14 ....A 1211392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9c555c8ba8fd6346721f8e233935b25ab778c1e5cba9a4fd5f767781086a9de 2013-08-26 23:26:40 ....A 249856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9cb7b2b46ac9ee794cd55027f16803f61c4154735545f37e40cad4e4047e485 2013-08-26 23:59:54 ....A 957952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9ef4b0efd7fe54e39783eeb174859a8f29ff8d3511cf43cf1b1a2152bcd587c 2013-08-27 00:07:12 ....A 328192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9f3636d51f406ccb0e04a5c19bb1373b461c1c740bc4fb9835e4f67d5836fa8 2013-08-26 23:21:22 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9f89b81df1bc5772ab04d6df40a90d32097747927038f246ccf3719c7112444 2013-08-26 23:15:56 ....A 326656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9f9cf70f49efe7246f958351b0890874ba7c1b366400bfe50d4ec95d51d923e 2013-08-27 00:05:18 ....A 15872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9fa0e551b6271d55526e14a0d12235fcba1ff833b4b49ee24ab6ada6f7682c3 2013-08-27 00:05:30 ....A 995328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-b9ff7d73205c822077b626ab6fc4f77d77c4f01b5673104282a57df97062282b 2013-08-27 00:00:44 ....A 253952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ba0ce1a40615e3d83f92c997c191fcae2d494c014c3b04589d7d4df6d7ab0c0f 2013-08-27 00:16:28 ....A 66066 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ba159b900996508ab704984fd5c2f349b4164c80a22e407cd6a77fcf07669082 2013-08-26 23:45:04 ....A 1177063 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ba1e4df797c7375b00adab43c630593f8fec879129acacd5c4ffa50f14ec0b4e 2013-08-26 23:22:38 ....A 77312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ba35311af13c6b3ef2f6c88719c0b749d46d8b67f4816f19b2c408320643702f 2013-08-26 23:35:32 ....A 61440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ba3b575b1b0b5650cd53431d6d65dec7db749338eeb786c14e043077c13bcca7 2013-08-26 23:50:38 ....A 13824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ba3bb8f6dcb2e249362b1f7145397b5a463a58534e621e5136aebcfe6c945348 2013-08-27 00:10:14 ....A 37646 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ba3dab88454a6956bab1a27008a9eda8555dfef95dee4fc5ffa509fe2e80e9ff 2013-08-26 23:23:20 ....A 151912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ba43d315a58de170db4db5e63b9e687da115a19b93772b40f766a5f37fd7fbc9 2013-08-27 00:12:58 ....A 1517927 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ba5237440466ba9b39b09c856b526271320452d1cf0769844fa3077d295805f0 2013-08-26 23:18:04 ....A 946176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ba5b028962b207c0f3e97952c971199e7fdd07d84abdad795315dc7ea37bf1c6 2013-08-26 22:55:36 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ba5c7791d2830dddd1551200b9c2fb819b410ef7b64bfd22762c9b5daecb169b 2013-08-26 23:14:48 ....A 217075 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ba5cef356665ef2cc8a3eb13763e12ca2175ec9ff383a2253380cc49c419f7be 2013-08-26 23:50:30 ....A 4879656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ba6b041660d35574324970e7d1696b1429a49da707a05bd3af487060ddcb1ac8 2013-08-26 23:01:30 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ba7f2703351a1f4162431de7d65ad053806311dd66a8ecbcee9552113f72958b 2013-08-26 23:15:08 ....A 165372 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ba90b48904bb0f32ed7b6048627755ee5c9cb29cb287b078fec6f5da43706f2e 2013-08-26 23:06:16 ....A 27662 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ba9770452fd7dad6c9f64140965f5e35dba72985f30f93156eaa5184696f9d34 2013-08-26 23:27:52 ....A 943104 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ba9e0f2519473a79477c5b6a41a04d0fac0b3b7c4c126354487ecac84885ee43 2013-08-26 22:59:24 ....A 6860 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bab27d0bff05e92bd6995750f2360a2c6f264e468bc86f16eb1c09d8c76c6df0 2013-08-27 00:13:36 ....A 392192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bac6a266c2f75db910c716c8d865167337b8093c009ebd8679e895f17ec21360 2013-08-26 23:00:22 ....A 33508 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bac948cc08dc0febc87fefda00e9e4e7f07aad4ef3b813e71f757228828911d3 2013-08-26 23:51:18 ....A 5678204 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bac9a963de2dafe20ee238db859b6aad21643ca9b78de05ed89107bfca8299da 2013-08-26 22:59:28 ....A 27648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bacacaa98cfa31d90936d4dbc6e86704b0e9d64fd9e66d94050a79ed4175ea2c 2013-08-26 23:57:24 ....A 17408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bace2760c278e56d58279282d11d0685d7c6395a426dfe9cacd6c3ee45f1fb58 2013-08-26 23:31:50 ....A 983552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bad6263810598069081a6810254aed7d0d6372c824699bcb0a3174d8eb967db0 2013-08-27 00:21:28 ....A 436269 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bad9bf36b4fd91bf9d10e4a11c748b3fde9f68f0e4b6120f20c90e3214274e84 2013-08-26 23:51:04 ....A 516096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bada881040bca0e4ed185aa9208c1aa9edae2963a079c7cf322908bf4ec08e9b 2013-08-27 00:14:16 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-badaa4586962a98f03c2794a7ba19040656b8c94f7708c7302ecae2722a9c979 2013-08-27 00:09:18 ....A 266240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bae03193f2a80883b75ced3ef3f4c4bb06e531adb1397ac4cd97e60442e1c075 2013-08-27 00:21:48 ....A 71680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bae4f2f0d221d82d2781b97735e05a3d01972b00d3e5ad8b942f88a34e51e77d 2013-08-26 23:50:10 ....A 1613395 Virusshare.00090/UDS-DangerousObject.Multi.Generic-baea8b15837f3eb1cc3be373cdea6959a8fdf9dcb9065c303e0bd9364e7c33ef 2013-08-26 23:19:58 ....A 19968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-baef3802c355015efba7c9186fcdeed689fcbf07c6ae90c876c075c7204fbbc2 2013-08-27 00:11:32 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-baf41545f20db9fd1464d5c619008a467972fb1c117a1858d0f87e150d9844bf 2013-08-26 23:35:18 ....A 241760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bafb9120cf721f21447a0b9b87251e7123deca83d1d11d09df39e57aeb23b9b7 2013-08-26 23:00:16 ....A 834293 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bb2c04d63801f1797b1c060f34520f85bbf88dc5f827d88e0c871d4e5375143a 2013-08-26 23:32:46 ....A 1375744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bb430eebb8cbc9ee8a633f211b2f0ba8768921afadf82f3147869fc47c5db8bc 2013-08-26 23:38:16 ....A 86016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bb433175433f7773e6447d9906c71cd573ae624a80df3e1d589b2ddde0670bf4 2013-08-27 00:00:38 ....A 60735 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bb5144f90ea307236097e1126ab291a73e532a1505026df3eaa3aadea36313c0 2013-08-27 00:12:30 ....A 60928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bb54e4d313a246780fda1539467ccc6e8851566f24847218e50d3a8a4e6b2b10 2013-08-27 00:12:06 ....A 163840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bb6a56cc35c00505a3920cff5cc081cb20bc71c2830b181d0e0bd220312d83f9 2013-08-26 23:00:10 ....A 2589279 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bb752a6ebc42710e11c12fc64df7442da534bbf48bb097d90549e97a30b75163 2013-08-26 23:53:20 ....A 1081291 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bb7960be47b25f2a7e41df1b7634f425fbdabfe4e81ee50fcdf38d22a50e1733 2013-08-27 00:16:52 ....A 415799 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bb800447f855f5afd0c96a25df0e08ac010b199f201a8e162edfb33b6f022b96 2013-08-26 23:41:30 ....A 463872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bb86c5a94e6adcf3562569ea1d339a582fd0aff67aed319eb74d48632fd866a4 2013-08-26 23:26:52 ....A 1142784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bb89564331760b5c447944ba4bf9e6ba1632b7a6480c6ee8a81768f858275293 2013-08-26 23:13:42 ....A 98304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bb8a68062385c2cc2f6d7f120bb9094da831cbe05faafaa067bfb870474b08c7 2013-08-26 23:12:54 ....A 737280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bb953b2dde7dfb7f8b4c02c2869496be99d0c9ed9984ce81ce80691127b4af31 2013-08-26 23:44:26 ....A 523720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bb9a1ef0411adfb814e4669803d9c0ac6011490e5275f3db3c31cc97dfd13d7e 2013-08-27 00:14:00 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bba0aecacf1b6fd9c4a82937c4aa4c9109634b4d02275daf3dfa12a55ef05d8d 2013-08-26 23:27:58 ....A 174592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bba6e182ecd8178fb660838fc8b4cabf1c81835ebe93200db23dea67a7581619 2013-08-27 00:07:34 ....A 636396 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bbbeb97e9af0ef71bc1ee7550288b4116e2c1c55c7c503fc17dde4119ed984dc 2013-08-26 23:04:40 ....A 224112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bbcbc74e7159f2e30fe9722640786f3ffec10c43216ca589e36abd900ea6936d 2013-08-26 23:04:00 ....A 59548 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bbd39476b842f958cf3429e6f1ab43ec671a15ea0434f01142e0745b43f0c45f 2013-08-26 23:17:30 ....A 1369600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bbe7fdf39b0efa23ffc6baea39cf83cba7ce60e5f8b4982086efc66f2e1c45c6 2013-08-27 00:04:30 ....A 9328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bbea76167d719e572ad1477e35deb23e242ca3836150460d365739ca427600e0 2013-08-26 23:03:20 ....A 1414144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bbeb389323fae684f97d51a5a91734a9aaab228bf7bbaa6b736139eb266eea91 2013-08-26 23:15:56 ....A 590205 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bbedff418c9945eaa87125bb03fac8a903355f1953a9d765307ac8cea896653e 2013-08-26 23:48:52 ....A 188528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bbfb63be1e1e0c46e751fe4a548abe8668c0ef4ae7f581b1467a6df8b9d881d7 2013-08-26 23:16:52 ....A 2499649 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bbfc043f0983256019fdbf163ca6addb404c27714285ab418c081ecf10c2cf38 2013-08-27 00:11:04 ....A 41984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bbfe032931fe4b8174b9f65de29429b5b451d23cd3e3b0ea677dcaebd79e6058 2013-08-26 23:59:18 ....A 185856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bbffe71643a37de286427c33ec857a0ffd91d6185d017c90814549269ecf2e8a 2013-08-26 23:11:14 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc017d75ca14e0611dc82c8729d1a50e46f28fc4174f0f649fc61276d5fd2ad1 2013-08-27 00:09:16 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc0b8e78d0f9b7dc6ad1e733e332aa16602ffa3a7de578bf812285a6b83c3e87 2013-08-26 23:16:58 ....A 3258698 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc102cd028e9fd321a1b35601b684ea518ff1bd85ce9721995d7ab4faf8e4b80 2013-08-27 00:15:30 ....A 355955 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc11fcf6b3364d4bdd46c562be46d12fab10fe8c87ef5073ece6075117a2da82 2013-08-26 23:52:02 ....A 22016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc158518e07672e4216ea0d96d8e5694b4abcaa6695dfcabdb18e2230220898f 2013-08-26 23:22:32 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc183e5b4438431b846edd0e73421ec3f8ff1092274d32ce15b8ad5507a8af17 2013-08-26 23:55:08 ....A 262144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc1edd8cccd08b7eedb4beac442a2a349192d5f605bec879ba9bb13b4b3e59bf 2013-08-26 23:40:42 ....A 678582 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc2c87debd6348ef4a85f4b2f6758d042f0e2ea7f64c3f4accacd57609fd2589 2013-08-27 00:17:18 ....A 119329 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc2e1ef0e56970338f1e135f5d61ed30c36eac67fe1b3d8ddcbbd31283223e53 2013-08-26 23:57:30 ....A 1294336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc347ed013391f406362672e9889e77de74c6aaf2a66bffeb2a2d115bcde3a52 2013-08-26 23:20:02 ....A 340234 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc3c15bac330e3a35cd3b7c8391a35cd4e2b9475e35e841d3c5aaa28301fc7d0 2013-08-27 00:05:52 ....A 2686976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc3c1aec62b10694b031698a29a596b58b5c6921eedcc2524a910ced682aa70f 2013-08-26 23:23:04 ....A 43166 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc3ec6003bd031cf42bb10a24d23a887b1bed0cf7bc10ca16d6ad227368a79cd 2013-08-26 23:19:42 ....A 331776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc4a8714bff2ac6a1edca751cb20a75de4645e9f27f19384772d6c4da0426e0b 2013-08-26 22:58:30 ....A 1245569 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc4d7c737508cb0ae4e076ca78f9906f5f3fb606ba0fafc69cb371e0fff3fdfb 2013-08-26 23:48:12 ....A 76288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc4d98d5ad5b96ba351a1748b5fa5543363b97ea79c4099bcd3b1b4ef7d71590 2013-08-26 23:46:08 ....A 369664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc53654e2f8b30f81a449011a68e861a782b775aeee76ae2bdc689f84cac18dd 2013-08-27 00:17:20 ....A 122565 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc55b16cad475ad8150348078cb7aa900d5f66e8d2bffe0af3e075e3353a97f2 2013-08-26 23:13:12 ....A 22016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc58415a5039b71066aeb0b58fc592c9029c505299c1044dde130aabb53fa56b 2013-08-27 00:21:20 ....A 354304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc589c71c6dcca6933ef64c1a1cf3c5b78ed3d8d767c6ca5570b948bb978a03d 2013-08-27 00:12:40 ....A 616960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc58a44f6dfc6d628a4203435285bb3961360b9a20d5adb7615d6b378cda247f 2013-08-26 23:34:34 ....A 41984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc5ad68a2146e3afc4593b155f382d5ca10ae40a2525bc6a0b0b9ec6140a6d8c 2013-08-26 23:06:46 ....A 712704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc5d4404e9b0331aa83fb4810117b4706e8886ca240a04c65715f3f2e0159342 2013-08-26 23:46:44 ....A 54914 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc60610e8f263f724d485fc4e0c07840de3502c06c654e4f171004263e1babb3 2013-08-27 00:18:32 ....A 331776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc6bea250e5f5f52d745753f718e4fa8323eaae2a926b300eaa2f6c187cb98a8 2013-08-27 00:21:26 ....A 299008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc6e0e8c9feedc9dee3fa64d28ae6f64692f45b69e46a1debe2f3025f1e9f4c7 2013-08-26 23:34:52 ....A 102848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc7a79dee6752f9d47b8f82eb63d85188c2f994eb982208d6e2691a36f629b93 2013-08-26 23:06:02 ....A 86016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc7efb1740cc640cf010a9960e82c54348c3089c292e70aeea1b6e6beab0e268 2013-08-26 23:10:14 ....A 114688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc891cd849e45fe6e0749bff6e807b6abdb1a48a2aeedb2caa6615b066e05943 2013-08-26 23:29:34 ....A 2372035 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc8959197226e637bf68e151defabdcd2f51bb6989aa9f4b4936ca5018d5b41e 2013-08-26 23:08:20 ....A 700984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc89ef06e7f7233327063fe75c57292aec43097228081d547c2ae1b045e04c1e 2013-08-26 23:41:34 ....A 2471065 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc8f104f58087c6fd0b68886afefbb856c9e709351ec53eb0b0b391fdd31e516 2013-08-26 22:57:42 ....A 601480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc90ad3854df975b1796c7081155200ab43f745d018920b171ecaa5b1b97552d 2013-08-26 23:29:56 ....A 8839168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc9183216a1c32a8ca545689fa590c8948f8ba7faf7f6df27fbfcf500b256b8f 2013-08-27 00:04:40 ....A 223830 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc91b1090c8d5afcac5a041ccb097c65983ba377a3c5adff342676c4ac6fb9de 2013-08-27 00:16:54 ....A 42496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bc95ad915dc954a72831f22c78eb907909a4b87af403a92539868c20a6e2f2a6 2013-08-26 23:38:28 ....A 1199452 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bcbb6f55613e50a813212416e0ce0d7e4b06f5e84103db2724c7c333c8eb3cfa 2013-08-27 00:21:18 ....A 71267 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bcc1e1a1e4accebdfbadc5a1e5b66ba560675664b4b8d21a37c434cb34a9991e 2013-08-27 00:08:50 ....A 896616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bcc8113c4f33e70c5e668132f1968fce2ed7605e6a85c179b6dc5de4197cdebf 2013-08-26 23:42:14 ....A 179612 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bcc9e77bd07aa53599765753807a59be7d3e275fe6ab19664ce398019eb85f54 2013-08-26 23:03:42 ....A 294996 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bcdb7efd76c5795c005ff9f434e0d54241ca39ecd3f9fadbad2f7dda7cac540a 2013-08-26 23:56:10 ....A 21120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bce51eb9281035eca43d68c5aaf4400e199d24dbc866b71a87d11e2af8c49497 2013-08-27 00:08:12 ....A 111146 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bcf811dad1f8f57c2526dc5a4c39a63a40cc069b85879834b9b14ec7a60e3fb0 2013-08-26 23:16:08 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bcfc3627b07f0b1b986ed8f6a56b4bc955942d340affabbdcaaa99988549aa80 2013-08-26 23:12:04 ....A 194485 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd08236f87cc480024aaeb6452e53b0bb772ff23f880a0f0fcb27eaa95a2795b 2013-08-27 00:19:54 ....A 346624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd1044aafc744a2f5958b263323be499ca94aac3962bb5d7c2ad963f9de1e25b 2013-08-26 23:36:54 ....A 916343 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd1602a99a25743ded0540a7397db21cceef62cf34d0bb655d4a8ff894da3e34 2013-08-27 00:01:58 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd177d9608f02d950d41449a1862c9a471ae37497bfef56af99503bdceb9b9be 2013-08-26 23:50:00 ....A 528384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd3bd296d1791794bc5d4ffdfc0bcb8e6d1ca5a0956fea7efc17ba8d2ff95f5e 2013-08-27 00:12:08 ....A 10240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd483f2ea1478da1b9fc45195d3ad719926372e576b9e1719cfb2c248d83d103 2013-08-27 00:21:26 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd48d19689348003c8cf4b69fcd952bcfd34a38a1da78039105aba16bb40ff7a 2013-08-27 00:04:26 ....A 1573170 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd4cc124ee9df583e1d3d301dd236c0b6c1eae260138f7324694b8bf52f2c510 2013-08-26 23:41:40 ....A 187125 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd597512a460b3586a8f3cfd0155776a8fca4df1a86862eef5b1ce27d28100e3 2013-08-27 00:16:20 ....A 950272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd5d9bfe6842ed29381227b8996e0927249e96b62ee586cfcc7fd88d3d31b601 2013-08-26 23:21:14 ....A 270336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd68cb1b78d4287d73c5d80601899ff3fc3018ab5a481411a846fe8cdec6be8d 2013-08-27 00:12:08 ....A 2745796 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd6d8ffe98ab7cafc27a77551889f0da6f872bfbe48bf7e43bc7e8a35a37773d 2013-08-26 22:57:48 ....A 3772770 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd70a73403dd41daa8b028b7209c664337dfdc477d948c2fb9672feab7fadca5 2013-08-26 23:00:34 ....A 861261 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd78638f233ef274c1b8bda031aee93886fec7a757a825281011865e4e6ab2a7 2013-08-26 23:27:20 ....A 73960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd7b0ad2f308448811b6ae53416f818db1cec8b06cab2ea62133947cee7a9b9d 2013-08-26 23:07:02 ....A 76288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd7bf5dcec9394ab1ce2d46275cebfe696c97dbfc0d98010a087f95fc8b59fef 2013-08-26 23:58:40 ....A 53248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd87d83084fa615c01c45e115fff0a21f39670dae36f9096427ea7207cb80838 2013-08-26 23:20:32 ....A 1056735 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd8c563ed770a3d6c3b4405c9ca82ca5d542b647ef84690fe8af2e374da8d17b 2013-08-26 23:25:54 ....A 6240768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd8eb978aa66f4f406b02190bc4707cac9c41001b5aa48d3a496074390412223 2013-08-27 00:15:36 ....A 89695 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd9527b0565101ea310cb0b982bd2686bf2145a7caaf58ef15551727fcdec015 2013-08-26 23:38:14 ....A 3227648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd9666aef98226ab0a60a6b3c2375da2b9c785318f1f3b2886864b58fff7a4a0 2013-08-26 23:42:26 ....A 768337 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bd9a28516055d475adc7cdb91d2d18a716944a5fcf33c7893b0061752547db0a 2013-08-26 22:57:02 ....A 544256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bdacb82bc00c4e2d18c7619c57579463d83b05f36ea34819490065e7e9e658ee 2013-08-26 23:44:38 ....A 476160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bdb3554257b8211203d88e54ffc64e061bea1d9812861b4bea4f7cd354f8a3ce 2013-08-26 23:53:54 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bdb35e6a8d40f387813a50b3f8deafccef631000e3b0cf6bac4abb01be2fff16 2013-08-27 00:20:26 ....A 292627 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bdb8eb349056f1c19dc1b9e884062d5701a56be487eb265aee2a37e26848025d 2013-08-26 23:58:12 ....A 109568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bdc288510cf5f687cf8841314e8056b582c89b6fc996d589f47a93b301d3882f 2013-08-26 23:16:22 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bdc9e4393fbfc780d903c08bf1e99286d91ef1c4265f121707ab02f5bdd2fd43 2013-08-26 23:29:26 ....A 139819 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bdd5c95f1a2f8184a44cb5c5578354ceeff179f5234b304ae85162ea573d72cf 2013-08-27 00:14:14 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bdd98ebcb7032f0dce7b80c3d85143db5afa6ac721a36f51ef4dcf83ed284df0 2013-08-27 00:04:24 ....A 668428 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bdda2589afd55c15d8662bdb34c3fef1abcdf14ec14cc6bd0523adb89c54f3b7 2013-08-27 00:16:00 ....A 884167 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bde4d96ca5534d8a2fae731a6bcf206d0593526b6a425f530efb57630216c0d3 2013-08-27 00:15:36 ....A 526738 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bde60bbd802d7f066acbc2b45e4222866ea3487d9797bbc6bcaab01550ee8f9e 2013-08-27 00:16:10 ....A 3752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bde84a9c1cfcc3e82b79046c63a3170938fd9c186b952ec1e4408daba3e224fb 2013-08-26 23:09:44 ....A 167936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bdfb0cc59f59194065a0d4047460a675cb13f0f077aadf5a6aec60113e70d422 2013-08-26 23:46:16 ....A 602504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be05e04f4412ca9a09ab3bcdf81d5bde9efa04326de8ed3a518ffe42067f19ab 2013-08-26 23:12:30 ....A 159232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be070680620d602832fc8ff9dd758df95f962de076bc5b441ec49f797b201dbf 2013-08-26 23:44:38 ....A 4825088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be08e6c12875396d12f88379c375da3fc4b069830a9dda0dcd74e9a3ab9eb106 2013-08-27 00:15:04 ....A 57364 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be0cee2f62d8f6d600ed75e171effe4c2504f485c32a11008cdb0bf9c63b2cf0 2013-08-27 00:14:54 ....A 60357 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be0fdbf055bfb8004b8e1267e2d5ac26feffc968da9865a44a3d40b40fecc2c8 2013-08-27 00:03:58 ....A 574285 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be20f8632ed999f05363b3ffa61a516dcd6f83daf71a8408e58d502cd31ee071 2013-08-27 00:16:50 ....A 400896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be29e061c84e967cf3153c3933e4aeb9d5949b1748a1d2a478c42193a0cc1dd3 2013-08-27 00:21:24 ....A 247656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be2ecb4fcb888fcfe54022948b8a8804f3e49eccd30fc3e3febc553787e777ea 2013-08-26 23:16:52 ....A 526848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be2ecd7de52b769d49146f276fcda3603e83205e67864f2c5c204e6a70b390fa 2013-08-26 23:19:26 ....A 375296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be2f25c437f72fd86df320766807f55bf90defe10fe3a2c7b519ba82a34edb8d 2013-08-27 00:21:06 ....A 390144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be496d5e9d0ee1173a9eadd4f32926e7270fbb93580eb004b674c5cfc6ffbeb6 2013-08-26 23:50:28 ....A 216563 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be61fa7451afe0411491f18f090fba55547f8fa7fb181b1243adabd308f971cd 2013-08-27 00:09:58 ....A 240128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be697b32f40120f279fde19f83b9658a86a63b722bcc595c0ef1aa63c75c23d8 2013-08-27 00:16:40 ....A 185440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be6a5a154943fc48eb2582d1c812bd0de3e2709c219d39b3305add13670d925c 2013-08-26 23:27:30 ....A 165293 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be7714abd5bdb2442230d5cd2e9c898ea5b778c5d3fbc35928723161e6cf00fc 2013-08-26 23:57:26 ....A 134656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be7e1e99e53ec8f8f632bdeb405b2acbb24d48d05d493ea5b66c11021b3eae26 2013-08-26 23:54:56 ....A 93276 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be80abdb3e642f1b7bdfdf24464a0205122393df81a5f542843e88cb90040c20 2013-08-27 00:12:30 ....A 308698 Virusshare.00090/UDS-DangerousObject.Multi.Generic-be87354ab430905aee8f9ba4816eb0f718492f1baa6c2496b83dbc3933a228c2 2013-08-26 23:55:20 ....A 37376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bea9d3b3ebb7d9520e5c56a35b89391560a8f13e2c2b26de9887b74429168d95 2013-08-26 23:26:48 ....A 3200104 Virusshare.00090/UDS-DangerousObject.Multi.Generic-beb060b2b0a37ead66c041872e3d74dd3e2209e4a673d6ef6fc7de770be9559c 2013-08-26 23:03:36 ....A 90112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-beb095b038332aff6fd71c58053c25fb4b944071a85e745864b680795e0d9aa3 2013-08-26 23:46:48 ....A 893952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-beb1f9619a6b6c2a699b998ec28290820bde1857595cb668d517aa22c0dab8cf 2013-08-26 23:43:08 ....A 23552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-beb53f10c7d49f5002da0dbe9e71c890da283fb31258a5e87c00dc930f82ee4d 2013-08-26 23:04:34 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bec2ea00859c2149bece6859f578c504125be3c26df48e41deb3fcb58977f8f4 2013-08-27 00:12:48 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bec9ab9fed8d3c50b46de66a7d86ef7f262a0e8c18e13b1801e5ddf1d57bf23c 2013-08-26 23:08:36 ....A 2772664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-becba322f92fd0bd5537083d8ff6da3a5367c149abd10c84eb64d385afb7f8e1 2013-08-26 23:00:20 ....A 836936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bede62f64063183e232223ab7650042bf0c5714ded57af15423892a66704f967 2013-08-26 23:28:20 ....A 222208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bee1adbf497d80c8b2cc1f5dc6b6c3d8222377cfb8bbc556297a75bc3311dd49 2013-08-26 23:42:40 ....A 48128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bee592cffb8a88fae6307cd126a08f296e27d883cd2fe526b670bbd1ea74824f 2013-08-27 00:10:58 ....A 12276 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bf233d35a287c962e42a1d18c6e02adfed70e421d98b7c6db0bb5c2be21eeb7d 2013-08-26 23:51:16 ....A 278581 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bf32a80eeb924d6219373623f048568a28b9d51b7f8aca419d5280a2427a296b 2013-08-26 23:57:12 ....A 439296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bf41859b59de89bd5df83b131be3522d8e32df90430ee5db6b3fa3d000bea009 2013-08-26 22:59:46 ....A 91648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bf4bf99906975fb2c07b23cdaa82f52037095993222c6180fc1c5a585952acdf 2013-08-27 00:13:38 ....A 67072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bf4e3d4992414bf7c9652c302b0552df1021af399aa44d206413ce54ae2a6a62 2013-08-26 23:03:38 ....A 3847520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bf5299fc685e8f3171c8dfd5cd6e0baef8bc8c07d8161addc6dfd5542c335913 2013-08-26 23:45:52 ....A 400896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bfcd875620585ecbf39215b1aded02594458a9a83f0338de6b14a9e2817ba82c 2013-08-26 23:34:48 ....A 159744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bfd7ba04b8ec8da1e374e6d8b74ee405189ed50e9dc7991a5221a4db27c072a7 2013-08-26 23:18:16 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bfd88dfbbfb032656cd7f076d2b8b969eba5c8c71c9c8afb29101d6f39144503 2013-08-26 23:15:36 ....A 200704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bfde4ca12c3980615217970d6a71d0a0e61cac66433f50707e01f9f73dfcf5e4 2013-08-26 23:53:28 ....A 16896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bff448cb73a6c3e686df39839c8d92c89fa40371e9e702f94a3fe2754da76592 2013-08-27 00:06:28 ....A 2287072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-bff59f894c30f5054f7de9d6700a8ea8274a4343a8081d22df5ee748122e71a6 2013-08-27 00:07:40 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c00927e62ffa81007aa48267da705bd0381cf112a010015318a658b3bb39c79b 2013-08-26 23:25:06 ....A 418403 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c010fac0cf98ba4dffe6018d2c196bd9264304f032b9d08a36c0adcd3ca095d4 2013-08-26 23:31:54 ....A 10240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c01a38c95f5e135d7de369a338ffcb972f877bfda7eb9e81e42e603cf3d382a5 2013-08-26 23:13:52 ....A 54272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c01e011d54972a7aeb138491b316eea1d5aa1ea66a755709c548f9ce40ab46c3 2013-08-27 00:00:10 ....A 17408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c023119b1b48b41d8013345d6ce21c59b2481049de2a6e3c581d970ad0a5d9e2 2013-08-26 23:31:54 ....A 129024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0243ab17389d01bfd40eeb2461190c8b4ec7f3a7bfeae0d4e175637b8bb95ec 2013-08-27 00:09:24 ....A 104448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c030d119058c6103225a0f7ff61026ab47f40c7c6a1f1d63d15ba31ea3c2d588 2013-08-27 00:07:40 ....A 603827 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0416dd0a6ecd9467fbeb201b3d3f85c69e8170f64adb57b4e37d2cf012626da 2013-08-26 23:46:10 ....A 28710 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c05595164bc5f116bd0371aae40d1ccbe00b21ee417a7607e3e4588f3b3aae22 2013-08-26 23:06:26 ....A 352778 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c05edf9efc94f4f2c16736e200b4d57da8c9c894ff49cea0e0fe5cbb9d596c9e 2013-08-26 23:35:44 ....A 485377 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c064f2b1f928b17aaf569a033a3bbb27b461dfa8173ae45835790a38f12506e3 2013-08-26 23:54:22 ....A 2874882 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0661c2b52a547507a714acc96c66896dd94146085fcbc65db4fc07c922fc292 2013-08-26 23:21:02 ....A 369664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c06bd2fbf07515d4f80dbf2dd0b15918c1aa503f0e619dcb748603393fb773cc 2013-08-26 23:48:32 ....A 145408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c07a5a33c6f110073ff75bbf6060656e6cba8aee70561afe56fcf17de5eac49c 2013-08-26 23:42:14 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c07f03d5d6a1055defb5d0a6546ef6e36b032cc0d71d4f268d706dd66969e95c 2013-08-27 00:12:50 ....A 13604 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c088b117529a032470789c01ad80f8529885b29431a0edb037011bc2d39bcd9b 2013-08-27 00:04:18 ....A 2423118 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c09e65336f0548b0232690f55c9f2c378d32708161b551d7d648320feedfbbb4 2013-08-27 00:01:14 ....A 765952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0a9dbe78a8319b1a9b3cfbfc02fce4f19a4393b8efbe4c3ea1811cf2fd8b4f7 2013-08-27 00:20:54 ....A 4096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0b7162e34823909583cfc499f259051c56707b2a082e5d1e7ff5e7db8678c1c 2013-08-26 22:58:38 ....A 724480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0b78b68f13b367711285f92d7dbc9d9d2cc191c2cbc9de378890f39da065fe2 2013-08-27 00:19:30 ....A 104090 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0b86bf253bdffaa2a730634cd76e2c30714b3934ae869b1bf9e18977e9d8a24 2013-08-26 23:21:16 ....A 629760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0c3ec172fbb7907dcda5e407166db9a8a1ac8356c2ccf642c9603efb64a7cf8 2013-08-26 23:23:30 ....A 66560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0cacb3bf8ae68160e56b57ddb2c69cd09a70c859eef9597f8047aed9891e208 2013-08-27 00:14:26 ....A 592896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0d6d8502ec84228af0bedbdae12ca731dc2f70d6690540e4e1193c6db4bbb9d 2013-08-26 23:21:38 ....A 394240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0daaf84d38efc50e96fccbaeb56e6dcc33a50d00eeec648ec97d79efa7bd560 2013-08-26 23:15:52 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0daec41a2affa19fb731f9cb8bcd3eb0b105735f9659fed6d1beb5b4a9e4b9a 2013-08-26 23:46:18 ....A 443028 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0db4b042d6561b2a10e97ad0b1f45b68b576dc1e5be234f37c24508cd93c256 2013-08-26 23:51:36 ....A 1212416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0df73b27036489d17780c7d0789d6d2ec4b954fa748e67a5c018b13d1fc83bc 2013-08-26 23:19:44 ....A 709632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0e084eab5a5c6e9184d546df03143c37e220227614f0584d43114763a8431dc 2013-08-27 00:02:54 ....A 157696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0e9323a8f6870d15f05030154074f8e49e2a102aa7ccfe42043bba31f0e39ce 2013-08-26 23:38:26 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0eabeecb13c93170591731ed75ca205c814c5cacf7d7804694a135ba73a0594 2013-08-26 23:31:36 ....A 3136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0f105de33e6328870fe82b1f96835e2caef53bd48762362b4b9ba839e0e5ee8 2013-08-26 22:56:12 ....A 69556 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0fd503c09d15d2cb758b171b4def8291a7b13a33bd8fcb494dc05e4155549d3 2013-08-26 23:40:44 ....A 155648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c0fd50b5652639e305b98eacb542f47f4dee8c09ce5ed42f816f6b91eb615410 2013-08-26 23:52:56 ....A 218666 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c114c865d9d7d999a810703ada11f3a8915e60bb7632adad237b6cb98a8c4214 2013-08-26 23:28:42 ....A 457732 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c1188e0a0c928a707937b8370dc9a7475c680ff41235348d8f9bfecae17d8a32 2013-08-26 23:08:34 ....A 823296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c11a7069d47984113e69a53f9d31112e62adca03aaa32a40cb7f29bcc048e620 2013-08-27 00:06:40 ....A 862019 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c1296435927957e78ec7c76eb8b61a33c6ba19b9e2ac606bf87d52c4b5b56e99 2013-08-26 23:31:08 ....A 360448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c12a67d57198cc875b4a90e6cb0e8371bc9c99d4efb9dbaed603a30661709569 2013-08-26 23:22:40 ....A 190464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c12bc7e2b56afc062ad562e6713ddcb4f91de799256be65b5683e575013f7181 2013-08-26 23:47:04 ....A 1527808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c13f6788858681b7b1f4b98308236b4866694d1cb0b4f9481113ed472496ba17 2013-08-26 23:36:10 ....A 98304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c13f942a43d613fd82bddefacd32354d27e77c99d11cb3f6b519156e6963019b 2013-08-26 23:46:50 ....A 2249640 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c141a59c4fb599bd77758f67c620976ae236567b185fe9a2998d55fa0146f38f 2013-08-26 23:32:20 ....A 240128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c1491df59d782149af6a816425768a8b9a2ca549c8a1f8c14b07bd617605aa35 2013-08-26 22:59:06 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c14b2a2cf657737508b15ea2895d033a0a232c2aee2e0efbf7500d907b1401d3 2013-08-26 22:58:18 ....A 135168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c1527bc9e4edd0aa99ee5a743f4e880d8d82aa1b9e81f26417e991eea7eb388b 2013-08-26 23:45:42 ....A 249856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c154027c2fe4c05755621977087eb4309d0a559d13689af7255a3fb1c815f126 2013-08-26 23:47:54 ....A 7712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c15ad9cb4df0345cdcea57e7fbaed3f7bb5e0d5364927c6a9e1fe7478a9a4f68 2013-08-26 23:42:56 ....A 94720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c16e117dcbb74ec2e551e26ce3612ed789265f76b4593ba63c62cd7bff3c4a52 2013-08-26 23:51:34 ....A 6397432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c17607e8a7274b1ce90d52ffb04f4e695b67b9eb9b6d3a72bcdbc8c5693681d1 2013-08-26 23:14:36 ....A 68361 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c192b6e19e1a7b407468b5873fcd42b7c17611f69d8c73f7190dc8967b9b918a 2013-08-27 00:06:06 ....A 670267 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c1a8bd8d901a3fec8a7e4c4b1aaf829b73787eba1821c7cf594226f8e8418b43 2013-08-26 22:58:10 ....A 2560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c1ced91411ce75e3ec87a15fae27aa83fc252723655b2288e9c02e0d216bfee7 2013-08-26 22:59:14 ....A 916992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c1eb7a123a0592043048bf203cb9f2ff45041b6becef83bf46b311d498bb42cf 2013-08-26 23:21:14 ....A 1093632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c1ede040714e05c36edf8c29f918b7a175e710aeaa4e3d4fb665b1a5b174ebdd 2013-08-26 23:29:58 ....A 1205525 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c1f9d3437e75d1d8983f278e411a0caad73127af1c6d1d3785c6066b6686c092 2013-08-26 23:21:22 ....A 320000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c2062079df867053ddec0f9dbb2e25dfc3e87a38c5c1171c40b162490ba70ee3 2013-08-27 00:06:28 ....A 307712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c20d30b034980bd3e8481eb3eccaaffe6ee5340d765c27da6d177573d385fda2 2013-08-26 23:22:32 ....A 1107471 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c212631aa0a31c72f922d0883b1862c3cd982b222ec99ce65839b19d5f7c0477 2013-08-27 00:12:54 ....A 570888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c21806142ed74bbffd9fc847ed75fe83017b726961e0115065072a486bdf37db 2013-08-26 23:00:20 ....A 6656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c21b6ad706965a4ede33286abda75420d39b0cb70bc4b4b7f08075c594c3a1b0 2013-08-26 23:28:10 ....A 761856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c2226dea5982b35a7299b3d7c09bf6e836a5e99113f43bfe8790faebd23a56a4 2013-08-26 23:59:12 ....A 978944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c257968da91da6c33c6c850520ce09d6f98923a23b8970475b6723bddb9cf8fc 2013-08-26 23:39:22 ....A 913408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c25d0f7321f9fe480d62074534c1dc0d55a61bb58bdfcbed85d450740322c576 2013-08-26 23:23:20 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c25f1d9160b5f5807809820c59b32c6fe62aeb2422b16a5e090de898054cdc38 2013-08-26 23:16:08 ....A 208896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c26932f1beacbed7c59c052fd75e412306f4e95c7a28f418be548f7a36dfd2e9 2013-08-26 23:08:48 ....A 385215 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c27007f5752abc2f665d42c40d25e15ea9375b500b596be9f464e9a0c6542ee9 2013-08-26 23:45:04 ....A 5632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c270c90f596fd24a068bbc43d8fcf1484dfeafa8898dc719ea04792d2174607b 2013-08-26 23:46:54 ....A 1105920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c2788df8ecd2bc9547ac39828d588b3141dfc272f82aac597c77bd15b1ed4e25 2013-08-26 23:44:44 ....A 172544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c29505cfea1ac851800c44974d2f1cf55ff60a5e1e50de1397de86bb3b838986 2013-08-26 22:56:50 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c2a7f550ee8b1cd4485fb5377007575de4ed230d8156750a0c8c4a2c94c3d447 2013-08-26 23:45:50 ....A 216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c2af56acd298e6048052c715eadabdeb5a4801c4ab8e2a55c4c5e60c1a47f37d 2013-08-26 23:45:36 ....A 6768043 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c2c8c9c4d79a8f685b6a71ff2dc6a23c621b57cdd868d5f24971fa10b9faf3aa 2013-08-26 23:21:16 ....A 508288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c2ce47d53003afca4f789650e9b7da2758970e38be002b9b6e06653b67ef10e2 2013-08-26 23:20:12 ....A 453854 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c2d196ab825762fd8212652df56c56cb0a854a2a928477b86af7b146ea67bcf1 2013-08-26 23:22:16 ....A 453632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c2d63d76f9ef81c768036174ba50359a9d07f2d227c69f6dfaab93c45e2b9890 2013-08-26 23:21:56 ....A 1276928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c2df2afe31480d4291d5a1b623b8bd6997d31603289985e6a60ab7219118be12 2013-08-26 23:46:50 ....A 55296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c2df32a87984d38553161e03c91799cbfa5530f78ccb1f5f8294ee7c984e1d4c 2013-08-26 23:57:36 ....A 43008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c2e40576210cbe6436e5d1e78268ba90d57966f428ad77703c9b79e90a3483f4 2013-08-26 23:11:52 ....A 82252 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c2f550ca91e9feff3b7ab34eb437b1d5b91ddc25898991bb7cd9d10aac64755f 2013-08-26 23:32:48 ....A 118660 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c2f5818cd322f72d348205b8f38fccc9cbf462cc24a5fc8fb4836537f651e55f 2013-08-26 23:37:22 ....A 482816 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c2f8c9541072fe150f8bae3c17823989af461208c8bb85af2d6a4595dad7e376 2013-08-26 23:05:42 ....A 1240064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c2fbee0a705ab9743c0d460d58b47516655d415e13471500bc2e6ae0ca9de3f9 2013-08-26 23:40:22 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c300c890a5d5b5de3de9157ba60f05e62296941e5b39fb703b63511c9782a3ce 2013-08-27 00:18:42 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c30250df9fb586127327d3e74d0c92266fb314b78bc1dfd20042f7ea32eed64f 2013-08-26 23:44:44 ....A 46592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c30a2ac9429f31a67bdbc6b21237695c0fb4ae71a8387c9727b3b533924774be 2013-08-26 23:45:12 ....A 356352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c310ea962831590850bf22f464d681a0831efb269eaa503b75df92dad289ce16 2013-08-27 00:05:12 ....A 6541333 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c31cbe4b4251af311d14ab328665fd60a92c7d8685db32acaa385ef1b99c4a13 2013-08-26 23:55:46 ....A 258560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c31d5094d60adab998d1ec31cca0a8c709b06aaa67b7b3ab0fa18aa4d97a30ac 2013-08-26 23:54:18 ....A 194651 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c32c8cc23af76bf851257271c1fe6b0e2d53befe8b5c73aefbfe093a17005b34 2013-08-26 23:14:38 ....A 148880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c338d0f10de21f9f95d4e0be09edcbbe195befe7713088d15a3ec77f3990b8ec 2013-08-27 00:18:56 ....A 478208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c341a8a44ec9b7546c35885b80c43261efcde6f349b372a9be4a371213b1db92 2013-08-26 23:32:24 ....A 443965 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c355cfd1ff79dfa2cbd6ba652ea337661a30686e85479b842313fa85a7b6ceb9 2013-08-26 23:57:22 ....A 21504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c35c1da07c07464ecfc5bb4c570693036e5b4a3f9b31e182b3015147047fcbf3 2013-08-26 23:27:12 ....A 141824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3682ec8eadf7d38228e9b83924e861dae153523929bd96331b7688c7da31dac 2013-08-26 23:46:46 ....A 163524 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c36dc7d2b54f8d7f7e3349f77842970f34ca1808f7ead05d7536c8f007181030 2013-08-26 23:43:54 ....A 76288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3729714e81861d6561ecd9a4641450d3ada53ad164807efae94a18f4b630c3e 2013-08-27 00:15:48 ....A 319488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c37e5a37b0379d49349a75ac3565a614b9eb4991b78b5de0138f1cfccead8582 2013-08-26 23:28:40 ....A 228352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c390f6a2b83cd8d7fcdd3add9bdfe053a3abdd9167f1d75076b71eeaeea67810 2013-08-26 23:42:56 ....A 754176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c399d6d340787ea6f5980ff8172600da6cc77d96b8a35275e6b8757f7b9a2f43 2013-08-27 00:06:56 ....A 71013 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3a326c30f91d4a76e47491f8ec39707a5bc7a11a7ff54f538290106d01b5bea 2013-08-26 23:33:36 ....A 35408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3a414f959c24684d914d61a7f151c90b112d5a6626e6bcd7306fbf84b9b9aad 2013-08-27 00:06:56 ....A 123481 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3a5b268ac33202f06eb5c30821e733907c0fa8e6918f211e35784505e96200b 2013-08-26 23:21:34 ....A 144802 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3aca571d5aeeba24504d1dddda7849feaebb00ddba09d86c651aa992de15321 2013-08-27 00:06:56 ....A 1322981 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3b77799ac7d5fe457275aee0fda9b31cefc65900ff1c4673deeca99a20538f1 2013-08-26 23:15:18 ....A 81408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3ba1dfbfd554b506fe6c4c1711bd33532a4787a0ef0ce6143617fbf79411caf 2013-08-27 00:00:40 ....A 13824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3c30410dc7af0855afa85fa1d6ab8967743d6e3d2b1581d415ef051fb26be22 2013-08-26 23:28:06 ....A 81920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3cb2ea36b843caeafe8c221df38b9e9d8b12dc6312dda1bd9f9886e3647b6b4 2013-08-27 00:11:24 ....A 14336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3cc78817c465a896d780ce4934f6f61d31f8145b5e9809fb01eb96b7fefb156 2013-08-26 23:57:20 ....A 1821069 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3cf6581eccfa220e0bf0a27dfb3a79498384294bd33ec49c2cd09ab05e8c39b 2013-08-26 23:23:22 ....A 40948 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3d19937de1619b05e4fe18351d3dec21b56ed60e459c325bd299219f65b3054 2013-08-26 23:13:58 ....A 90112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3d1a57a95b7d7e1dd0585f052ec58467f64360d61a92649d1bb3fac7a0e9d2f 2013-08-27 00:21:06 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3ddae259a6b652fc7630f9834ddf50a49bdd26e8cf94b011e99718f7f2a6566 2013-08-26 23:55:06 ....A 1171272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3e151dc658b344215161587856f5402366433f20868e1f729caca69cb4d6207 2013-08-26 23:15:32 ....A 404480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3e67babf06dddd6746e964036e0e83aa74489982a00164814ea13897e5e8e30 2013-08-26 23:14:06 ....A 505542 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3f09cfd142231480e7c3c40a1a572b964f128c0c113ccadde92690e5bf05025 2013-08-26 23:16:40 ....A 748904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3f2a5746a5e32a0f16089dce8b15bd382db600f28828fab1fcb6ade9e394e79 2013-08-27 00:11:42 ....A 894952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c3f63e0ddb322e6af6d49452a47b9ed1bc29182eeecc73a8298b4fd625ee8a41 2013-08-26 22:56:36 ....A 81419 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c402ce43f2868d817f703a9d1b5df497e19ecd405384053fe7c4ea839bf064c3 2013-08-27 00:04:36 ....A 155172 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c4089bf691a449000a0a70fadb9385386ede2a6d43831f635b8ec9281642d9b4 2013-08-27 00:07:54 ....A 705480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c40ea799dd6e85a5f9efd980e257c54d4c23204516befbfd8b174eae849faee3 2013-08-26 23:17:20 ....A 2944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c426d775f2ff986933a3cac00c3921b5d34d0e92665b70ac00dda2ef7ed3fed1 2013-08-26 23:15:22 ....A 1302528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c43ebd6b5fedf3b5671928134b0114cca688aa7506a7fe090d6c24b9eea84ab6 2013-08-26 23:49:14 ....A 622592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c46f826572b55e09e1d604e81c9835b305a176bbff6b046828edcb309d7bd1ef 2013-08-26 23:42:56 ....A 110592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c47021e3449b27d2691e51e7ae74c2dd75a358d224b858ba13d261b036fc1d10 2013-08-26 23:54:44 ....A 29873 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c472d744f8132f955f2bc186798b591bc5bac2013110ac74be37a33801e2f080 2013-08-26 23:53:20 ....A 396288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c48c72b13bec78810e463c5915102612ebec281be3a3c30719ea0733161f084d 2013-08-26 23:08:38 ....A 82896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c48d15198831d01bfb907c9f953680c31f4fe5008d517c50898e47c1d84ffda7 2013-08-27 00:04:02 ....A 367521 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c4902122f6c2db2a23cacd85b346de76787da4615a2d0a570608874bc91a3aa6 2013-08-27 00:01:42 ....A 1931337 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c49502de293518751df671b6983c0152e05dbe25c5d2d1a694e1636dac3960a9 2013-08-26 23:23:28 ....A 727552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c4a16604193cab2ea37a825c9346b2d04c1938affaae58dd01bef8526327e65b 2013-08-26 23:20:40 ....A 628224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c4a9fe789254b4514e7f6342331a4fef097975c01dcdc945a8af85aab76038e8 2013-08-26 22:57:46 ....A 570880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c4ab1de4b078e8c4d2c013d875ccbca63c41db1f8abd640f740781fab92805f4 2013-08-26 23:40:48 ....A 18741 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c4b4f9965cd2b1618b31faa0987409c486e713eb009a2e0cd8be39917c57ec66 2013-08-26 23:49:10 ....A 951291 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c4bc30149c34bbc3914bf92e518d72fc5231903666c0f80ef15a0bffe2d7bff6 2013-08-26 23:35:28 ....A 106496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c4c5bc25ac3811fe7eddfb50427ae1e5ef24b44a6405e0ddc9b9a5932781c8dc 2013-08-26 23:19:26 ....A 628132 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c4d95dac6108bd49737798f25c2fd2fa9211e9d9b2491422c494bf1bc5d2336c 2013-08-26 23:49:04 ....A 528384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c4f8b4016ed7d1856fb8844f653f633d2a071ec767d8a2493f7feebf528040b5 2013-08-27 00:04:38 ....A 1260544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c4f944d6b02cd108a3d646cb2b32db42aa380818287edc0b4792a2360e2ff854 2013-08-26 23:15:52 ....A 273315 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c50a1b0779f3b59a0f041c3ec1a1b845bff37222a1e5d3961c7c3d7fc3e3d0c6 2013-08-26 23:51:16 ....A 422400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c52454634250f9a991f51290dc43511bc42700094cd2c2046656c8e10def087a 2013-08-26 23:40:32 ....A 613888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c52c930dd368360f57322585451937dde3515f8ba4b2dd71341284c036775972 2013-08-27 00:10:04 ....A 132441 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c52fd45fa2bbdda39b65942d8cb7109b25991984033c3b1a79c07e0bfce838ef 2013-08-26 23:09:30 ....A 261962 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c5335c2c4c5c469510b71b05ca4de5dbc007aeb187153e24388587365160463a 2013-08-26 23:27:28 ....A 85088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c53c5c1897b740e350afebb36a66f8c25c173789e61d0bcfaf28a219bb42d890 2013-08-27 00:10:42 ....A 82219 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c5543df73b0b1268835b7880f5895c93e0de9de94548e2091604e8e5c1b0251e 2013-08-27 00:02:30 ....A 98248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c55b7bab7292a7563d5f5b2fc3818072ccebcecc26676de000e58095beb8b84c 2013-08-26 23:29:50 ....A 28160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c566f8538ccf132e86f8b2c6d841ed0f18434162d03ad2534b7761e1801ae422 2013-08-26 23:16:06 ....A 181556 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c57c5adafe371579f2a738576b3370a8d3dd808ec5589cf579631c4c341c0671 2013-08-26 23:37:58 ....A 524288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c57d34c824533d286222da73b7556d76d717047dde77341fc61d22f570ea83b7 2013-08-27 00:04:40 ....A 201520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c57f97481ac9b3f4ac19b59e4668bbc4342a18091d4b223d31dd9df24a44fc62 2013-08-26 23:26:04 ....A 538999 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c591e8c7210bc7de23f91b50048c1900f75d66e04ec43c64d0ae57cd4037a538 2013-08-26 23:32:26 ....A 2220032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c599af6f60d3cd3393af0d5c8f0aec18a63ad438db9ef182d4f610840470cdca 2013-08-27 00:02:12 ....A 595968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c5a086301b34cea0293126e6403e78a490d3d8fdffd518154d5e799c9fc6af0a 2013-08-26 23:04:06 ....A 530432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c5a3bb02c552f9c57b1212c6557d8eef119458788b79c1bd4ebad89d15640b8b 2013-08-27 00:19:32 ....A 17674 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c5b83079f84f83d41ce070ad57fdfd596f9efd18ba630e6efd76472f890c5cfb 2013-08-27 00:17:06 ....A 74240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c5bae5f205cad3b5511ec54ec8b78aa69e9e2267644195e35b0e277961c4f200 2013-08-26 23:34:04 ....A 81440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c5c7348274a03938a6b3e16c8dfe48495876b5a4384bfcfd1b41be1d86875972 2013-08-26 23:39:30 ....A 4100 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c5cafba6534e680231c8dad40594ca9eeff3b7d361e36e9cb43d643b9cc994e7 2013-08-26 23:46:34 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c5df0849cd6997c8d95104013dce22f5f47a047f9dafd5a365f6975e4f6bf720 2013-08-26 23:51:14 ....A 94208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c5f7a855b1c234b0b4149b4f2c90bc1dc55923955a620dfbaca221b38cb6efd3 2013-08-26 23:48:52 ....A 232960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c5fae2f79b83d9b0e1f4052fa8e3e2c994f59cf7b01287aa1601173a6a69e53c 2013-08-26 23:21:40 ....A 16819 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c5fea255b802657c5bff9e5c228eea0c33099aa6ded042caa03f015f4b50a826 2013-08-27 00:07:38 ....A 171125 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c5feb7728259a075c74b5fb1404ea7d08bd4d93cb161624b5b7425e4d323459a 2013-08-27 00:05:12 ....A 325076 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c605075e69d50fa5822e967630b6f4c299f679bcf7ad1248c96ea2e1ae6a85d8 2013-08-26 23:30:24 ....A 180224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c609622d39e0ffcda9f65655a2b1f9b189ec8cb67f864cf6a07c5a261aaeefe9 2013-08-26 23:30:32 ....A 15552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c60b4f0fc1834497c8d03e7c21d093b04b4f4cd2b9a76c934e97fcd9e45cc2eb 2013-08-26 23:21:28 ....A 11776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c614c8f6795894b77ac0a773e7098e4b97a6bd2d067a850375a7b5f46afa57b7 2013-08-26 23:21:32 ....A 109056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c61cd817092b1e74d779ed70cb419b02356c7ea860b90c009a6fd817179dd0ed 2013-08-26 22:58:56 ....A 3251518 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c622cd8a59683d2bbe4de21804ea222cf88f5481eba82abf079b63b357da2533 2013-08-27 00:03:28 ....A 58650 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c6370518d72a11503ebc2cf6b87fe8727657677c71e94985d95592e5995093f1 2013-08-26 23:20:42 ....A 307712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c63a348c36fc79ae1f8e9dc6852789733759d319be84eccc83aabf3a9a21a738 2013-08-26 23:01:40 ....A 316407 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c63c683700c4fa5d8edbf97d10066840199f13ebdb2e701031303c15f3a65f41 2013-08-27 00:16:02 ....A 804135 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c63ca7abe11011a8ae3f32232b6b92dab6d203fcdef3dd356c37b6c252eb4ce2 2013-08-26 23:03:44 ....A 422493 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c64b1defdfd5afd18fcbce5306bbdcd7d31e937e9d7b1e5c9b23653b88b1a8d6 2013-08-26 23:20:28 ....A 983040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c655f23251ead1c090f6ce3f3270184edabe760fc01387ecba0130c4821d6d0e 2013-08-26 22:58:44 ....A 165376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c6603a3ba5b9d96171bc096479e8242a9d5396d270205d045a0014feceb38f80 2013-08-26 23:07:54 ....A 384000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c66473cf9f7cf8b925c89e9ee965e8d7dc38ece3b813ab9da8b0938eee4989d0 2013-08-26 22:57:38 ....A 167236 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c66b181e939305ffe248e45b88917a52ebd7192def463de8da9a984039294a4d 2013-08-26 22:57:20 ....A 2691072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c67dcf4c80df72a64335175f6daf754233ad16150e43a6ccb3144fa125cb8613 2013-08-26 23:12:08 ....A 61952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c692a0bc74d58bdd8a000491b89f0262df00a9ed4d4419b7d5fa2e7791636467 2013-08-27 00:05:04 ....A 86016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c692b623338f9d069d7cceeca9b7ecb9b58b06f7858128ad34836f3afb4cebfb 2013-08-26 23:59:20 ....A 202755 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c69dd85219823f8dc1ffbe05570ffa56f4d49d8d18fd6cd308a2827a4bb52f9c 2013-08-26 23:09:06 ....A 41150 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c69f7ceb97523195797a10ef921a0cb6812a19b458ecd8fff1f0c4f50f062ff8 2013-08-26 23:41:34 ....A 60416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c6ae0e32440074e28b72cd344bb2658640b274d7551d7ec4ab7dff077391a85c 2013-08-26 23:45:28 ....A 44229 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c6c15e875c66a937354884f4bc65e47e1805253b7a36bcca58eb1946fd4cd48f 2013-08-26 23:50:02 ....A 2471127 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c6c8315998df735c3955bc9070b7bd69b093d109f162eed21003baa304b1ed3d 2013-08-27 00:19:56 ....A 550408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c6ce9b8e4dc23c000ba9b6379354502270149583ad043305a905cb2d143d8b38 2013-08-26 23:13:16 ....A 462848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c6d5858613d8335a410ef5656467b55738ad32c56713bbcf681d8b368f5707f8 2013-08-26 23:51:12 ....A 11264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c6e7459d354cc724fd942a423fa8c545cc0e28e7a087d538e5c5cca1bdf3bb88 2013-08-27 00:15:00 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c705016ee816a26ac73a5a96bb120dddf473bc9de8bee2dc662b451c6725e167 2013-08-26 23:04:52 ....A 5120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c741f0d722b0be0f9ff3f699fd09a35c10d2ec17b9336673d604f51600b5d875 2013-08-26 23:24:44 ....A 1707018 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c7452244da0df7f1e687880c38e142099d92e6ce582de0b1dcd245bdfb207d03 2013-08-26 23:08:20 ....A 5120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c747fbfd698884fe22609a8969cdbb387065b49296b603143414e80e1075c5a3 2013-08-26 23:24:12 ....A 791393 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c75c30802aa096d2f160e035d3d868ca09376199022d94b60240d44047cc508e 2013-08-26 23:19:16 ....A 81440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c763a53fd34cf0806dec2045079311a6df7c5835f166d0e5222792581eb78c65 2013-08-26 23:54:50 ....A 602504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c76588dd1313f5064b1bd81209fe1c8ccd831d13ff675bd44071b76d1a85646d 2013-08-26 23:21:16 ....A 194048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c768d7a54feddcac9c98e854d9581cbfaa8b6472b199fe70f3736a96230cb6b5 2013-08-26 23:55:52 ....A 749056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c7749f3c835f26905696d1a1d0324351c12ae7f50193298577af9892ae3b202a 2013-08-26 23:09:18 ....A 499712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c77b134fcb7892ea2043680e61f11570c83a7503e21bf529eb03b5d2ad4d9d67 2013-08-26 23:04:14 ....A 674736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c78452ec241901ed970c769a89af9231efbe9ef7334dc07c5809bd5d7099eb98 2013-08-26 23:55:52 ....A 4353928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c785bcfafa9305bced30a16f84dec0e904857322e99018eb4d21dc7f791c7dc9 2013-08-26 23:26:30 ....A 51712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c78d206ec847cf5abb8c50d89b68e21997a72d9ae70ca1e801dfac1483e48423 2013-08-26 23:29:24 ....A 2555096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c79e53e123da745a66935f33d70a6d1711e7cb4c32dd80c7ade8625bc891b7ea 2013-08-27 00:00:20 ....A 95232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c79f50b8db63c98636f528c04925347a72438526437ec1fbe0efd91005a60d67 2013-08-26 23:40:40 ....A 5683 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c7b44f8e241f768dc166ffc33fdaca640dd5cef7a061b5aefd0b767c79b86968 2013-08-26 23:57:26 ....A 12800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c7c2282c1aab8e29ad4f86bb0414cbbae3cca5587e288c7ada351b2e49793b5d 2013-08-26 23:26:30 ....A 182272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c7d05e6cb3954bd6dffff06c6ab02dcf4aac9d0ad1dad68b21c88c4fa96984b6 2013-08-26 23:59:10 ....A 716800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c7d89770957c1cf92c4304004ce8fe477ba62e82f95789162b41150b021580fa 2013-08-26 23:59:48 ....A 347112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c7e353a106346c9f20601379bf06f9ae028aea5f0ad742ebb1acc04209a8e4ac 2013-08-26 23:33:36 ....A 135665 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c7f117799f3fa91f615c89f2e8662bc59b06000d6b9c132526fd85e8edd0d2ee 2013-08-27 00:04:50 ....A 163840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c7f7749ae726436c90e55d56a0125cc47c1cb97e0271115d28be7745fce18735 2013-08-26 23:16:12 ....A 191484 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c7f8b15d6ce0105f03a06c332abbb7c4a0830fc6567df0041bdd04811dd8ec2f 2013-08-26 22:58:26 ....A 1931934 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c8031a7ded30374a52e12ef8eac5bbf98f5179c4fab014d87b0a69039f55ad9e 2013-08-26 23:10:08 ....A 1349975 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c80500b167cf001cfa97b29a5597869fb45a283b138a4469d16c5032a7ae3382 2013-08-26 23:59:30 ....A 65148 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c80efd8c449a9150508688f26119764498eae4d2598ebdfc11fbf3169e3c4d02 2013-08-26 23:36:54 ....A 847872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c819d8e9a87f0fb8a5918a8697ff4f1cdf99e27f7608f18e842efbab2345abd9 2013-08-26 23:14:30 ....A 99991 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c81f479f7fcf0db88c5432696445600ee4f21e36c847c44fb0e027acf5c6a274 2013-08-26 23:12:06 ....A 391390 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c81fd579f2c910130ba0f00af7ad5965470668474de628a1683f0f3b52b775bd 2013-08-26 23:28:20 ....A 236032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c83a5bb7f1b1f8e8fc1bd91e75ff83e4ed798a6e93057e3f123f272e55dc6e29 2013-08-26 23:09:38 ....A 5632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c8430647ffd978566c6293fb4f3b7f4159694af6ad5d467cc190629a435edd7a 2013-08-26 23:32:18 ....A 629895 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c8503fecc029f7117cdacda3858895c970a79c5540407ff012974933e10fa2f0 2013-08-26 23:58:38 ....A 186368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c8529139a4f48ae69f2adbbeb1b8f04b687e12a474f86206b2847aa651f9b44f 2013-08-26 23:39:46 ....A 404480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c86de12b0147b3afac314b1ea642c9e8f22cafb9dd0d7f8926101ded8734d69b 2013-08-26 23:00:20 ....A 311296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c86e8474fb3a13794a67341c0c14c69bcd6b63b3a3479e19d3bf26cff1ae98da 2013-08-26 23:19:36 ....A 12796 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c86e8670e5a69f97b60d1372ae9e4c2628fb674a545cf07b9ea4e39f5491863d 2013-08-26 23:58:30 ....A 64000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c888fa84cd071ed9e249a918c19ced8d2cbf0246c6324ac168d618964651f002 2013-08-27 00:06:10 ....A 465170 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c89fcbf1759a1079b03a90828322920873d3f337ae3f4deaee7c1d3c7a9d3447 2013-08-26 23:15:22 ....A 372736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c8a4028308df1f6dc52e10a35c95fc2756fcd9d2e9a9c6fb9250a55dd0b73948 2013-08-27 00:03:58 ....A 44721 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c8b191b73786c0834a1120f93ba27d9f5d5962e615c79ab161c96d2dba604a1b 2013-08-26 23:11:36 ....A 3359232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c8b708ec40c107bb90796c6afbc6c06112f14401ef34e8ddc6d0d52cdc09195d 2013-08-26 23:20:16 ....A 747136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c8b8c7eb9b88b489222ea1f75f229fde0bce674f98c3aabda58d8582e4d2fb15 2013-08-27 00:01:50 ....A 327680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c8bd29d0427801512a5b37c19e7d0a631b39e34eb20cb35d07d530c265e6387e 2013-08-26 23:48:12 ....A 4608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c8cf3afdf8d9ced3b76e84e72b038024b45671b173e73b780440af6469c09206 2013-08-27 00:07:40 ....A 252440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c8d6071f68582b339d28a11fb1e25539e57bf455af909874aeb70117007ef5b9 2013-08-26 23:38:08 ....A 110592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c8d8504bf5a1713efbea5fa68320f68b3cc54df1447399de2c471eab2dbc90f6 2013-08-26 23:22:52 ....A 54784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c8da8436bf5b1d57dd1e4fd96317046352680de8b2f9241b9cc9236aab1fb280 2013-08-26 23:04:44 ....A 3715010 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c8e18c2335e9d4dcba8b7c68570a08c00587b0676ce7ece2bb3415378f5526ec 2013-08-26 23:27:08 ....A 2492987 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c8e4ce249b835bcb13c2200e2dd470ed620638050df0596a4e74e87e53011413 2013-08-26 23:12:56 ....A 376832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c8e6c187fa6c1740d2d3d306e5ae4510986e5c151d55e9079a3247c66ded59c9 2013-08-26 23:31:20 ....A 1419370 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c90575fbe9daba892068d8dad9affd9318b4a86e8c819b8d02042f8f5f4587bd 2013-08-26 23:14:38 ....A 89088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c909f37c8a73cfbd998618b690095b4672dc14243471f894301a6df680197237 2013-08-26 23:01:36 ....A 3333263 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c9153a1bccf66e9999c8e319077112b74595f860431fa6ae6a8b9a1f36832fdd 2013-08-26 23:43:40 ....A 1557504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c9193d55c7039a2728bc8885c074ccdb256baf9d2d7824922872b767fd1e959d 2013-08-26 23:48:16 ....A 1558016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c91964e27bb26fbca913b6b3278dee1074b28a97376f07b83780e362bbb267ed 2013-08-27 00:09:10 ....A 493568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c91b944946c57de42e590b4fe3bb712e6c15dd1f477d2ed08f71e3b74fe64c78 2013-08-26 23:29:26 ....A 39424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c92be4954a9137f43be0bd84915efa7b4ea34bf95f0aa18ee1d67d12d375944e 2013-08-26 23:15:06 ....A 1351725 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c92e08f04d701b69e383ca3df1afd9f8d36b4e5df1467ccb8424425992a53cb6 2013-08-26 23:18:44 ....A 127026 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c930ab0b17a60d79375c7a8a624de4c17bb1d29124db8bddaa95ab090c761b66 2013-08-27 00:13:06 ....A 216842 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c93519590d92b629b475515d8af09ebef46eba98acc3170cdb1a9a66edff2d7a 2013-08-26 23:27:10 ....A 20194 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c95d3b80ebfcf13f5af39d3c4151c402a8c37df9478d6dc15eaefe17e654066a 2013-08-26 23:56:58 ....A 157370 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c96e36e6dbedeba6e53250d3f1f908293a427480dd3667ff47ee2dabb4089dbc 2013-08-26 23:59:16 ....A 91136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c9729a67df0527460c364bb277f446cc71ed60f1e50f25d478fb3f1b480c58de 2013-08-27 00:20:52 ....A 27648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c975f3708f594ad8bae2e5dd92cd1b38da154dc7c52a4d61e321fdb288b75e2f 2013-08-26 23:30:52 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c978503ff74491c57b5436f0de05e4f2537d1e76f78806452b92e590efc3b62b 2013-08-26 23:43:14 ....A 5065 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c98a3cd9587a3cff18e840a5b6625ed49e938689801f9a8020cfb30089b1b9f5 2013-08-26 23:15:24 ....A 968704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c990b31640f15037d0995d62183b10e4a36259106dcbff1d28b7563744c71ed8 2013-08-26 23:58:56 ....A 96042 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c9946b85f0843d63b3a0c50c3a36e9573eecf0d203d280874bd1cbe9e9c421ac 2013-08-27 00:06:50 ....A 537600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c9a52eb073c9d9538cac99fe7da6ae13e209a651c8e89a91d5dea48d859cda67 2013-08-26 22:56:36 ....A 148992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c9a584113296272f9e78181dd18bbd4fa2cdd0e8c196bc415dccc97e2bda500a 2013-08-26 23:36:56 ....A 736256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c9d2a408d05072a9e53f35c0f5dfd3c1bdfb1b5fc525fa511e45b875acd52996 2013-08-27 00:03:22 ....A 2695217 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c9d87cadeea0b4c3b8c433fd1473e58b84e9996422d99877559a2b31a84c7d33 2013-08-26 23:50:12 ....A 838656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c9dade0e70d5cd09fc1d7876ab2cef3e3359bf06b5f644687c991779bf60f7dc 2013-08-26 23:47:34 ....A 1065624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c9e03e031a5809e026e3aa52880ca3101c785bfc31e3bc36cf4459ff1d028381 2013-08-26 23:44:00 ....A 809169 Virusshare.00090/UDS-DangerousObject.Multi.Generic-c9ed71db9c40f8aacf38782afc4c93547f5776e7c424dcfc2df9d024f26f3c32 2013-08-26 23:30:42 ....A 99656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ca129b5551742e997e9807f9938e70dc71fa00ef60122f73835c21226c3e93dc 2013-08-27 00:07:50 ....A 1715712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ca24ade0b6b396fa11a80ff1bd8968ba1c405e0061bc38948b2047426a9c298d 2013-08-26 23:59:52 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ca2c6c136c72e0e96be32b3f38dc1585c0c27c659bb5a67fea936c392b24fb0a 2013-08-26 23:46:18 ....A 212088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ca35a0487bcc6876197a8df8ad4e6f28ae4b6d7f545fba8573fee31b4616e991 2013-08-26 23:14:16 ....A 995312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ca477de3c21b9f4f7ea4b06e18e84598ab41affab7a8c972eaa1fc6561fa2848 2013-08-26 23:27:26 ....A 106496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ca4ba2860e5d9e7f3d18a88957c5443702ba2f48b6a8eb7f64babc1bf0d0c13c 2013-08-26 22:57:00 ....A 57359 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ca514a16a97fb6876e2cfea5f0eedea13acdd97abab9866c8f5e10d1aad754b8 2013-08-26 23:06:20 ....A 2581336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ca67b270e357e078f27c3b4b0376fc43c2e41613a7a86f226b52335e515a6643 2013-08-26 23:34:04 ....A 1204736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ca69a9fc550842c7dc370835cf6cb4d39ea333975c180903eef04f8ffb2fb1c4 2013-08-26 23:38:38 ....A 475798 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ca69c22aca70d52e9210c953250e24205f48b11bbfa62807b09400dd65d68b85 2013-08-26 23:52:46 ....A 145920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ca863ea727ccb46f78be9cee93676f72d3435729d25510726edcc2a3c64a3c78 2013-08-26 23:49:54 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ca8da882139aaeb20578347ebeb9a44c1ad97ed5161a5b416d7cce2d38a6102c 2013-08-27 00:20:58 ....A 60416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-caa4620954a9192a3b1e0ba737db62c0559fb7d94ce6c92ffa700a39b5702517 2013-08-26 22:57:22 ....A 602504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-caafd5abd9ce99d40a3432235456ac95d4f578575041762f667c7526039df7db 2013-08-26 23:09:18 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cad3e29ecc174d4ab3c7b24ea92ed4790fb6829bb45ba59e2b9f6f2a577aee09 2013-08-26 23:50:12 ....A 680960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cad89a862fbad172e98cacd7cf790cfec80861f2937cc6ec3575d9feef883009 2013-08-26 23:29:04 ....A 1907831 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cad8ce97ab012ec505fa69c9b6e8a8adf2ee622e7d05baa95c9d9d9d006ce9e3 2013-08-26 23:56:58 ....A 1333926 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cb125d7e2f9485c24dd894f55e65fb4e120bcba001278437da5e22e7b1fc0bec 2013-08-27 00:05:30 ....A 816128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cb13dc9a7b3cf1a9f49e7b67ad44b7233e444093114f02cd985fb28a855d6a21 2013-08-26 23:00:36 ....A 23040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cb2a520812f45b756c0cd67bcef69180a31835c43127950cb66c3ac4ea7377c6 2013-08-26 23:59:56 ....A 75631 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cb3af7fc5dccdecfbbd697cf12dd8c3e308e817d734cd6c8cb35f58f3d2fae55 2013-08-26 23:18:04 ....A 15904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cb5d456ff36949a108fd0866b41160d5a7c5b759d50aad922c434c33c95e8e9d 2013-08-26 23:31:14 ....A 139264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cb6e46e12ec74eb28f02447eba8dcd252e1ddec9b4205c0f6f2f89fa3abc14bd 2013-08-26 23:31:40 ....A 118784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cb7d91dfbc4cb341077e3098f301b825896a9c1e31d71a7cebd8a94f764fe1db 2013-08-26 23:52:54 ....A 80402 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cb84c51b196002acb32a9146d3cc02c60e7d0321525e994ea52d156cebfcc214 2013-08-26 23:55:52 ....A 626688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cb8b586f31ee4d3e3b9f07ee649f7e0b9b79cd7ab24ff873cd1de24766e59334 2013-08-26 23:01:26 ....A 3072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cb998b65ff905462a2d66afc43fdbf4217bd3bd27468fc475b79aab5c7674c9a 2013-08-26 23:54:28 ....A 1085952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cb9aba31209940392692ae7436ae8277970d0b6a4072961c7a2e9ef971cd33d4 2013-08-26 22:55:46 ....A 131072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cbbabcd8889f5247d9cae0190a84ce24b7c6e4299593448dde373c9e40630254 2013-08-26 23:32:30 ....A 1375744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cbeea0c8e51a45df442554fd0fa3f03506c695df37e9295270926179a86ae1eb 2013-08-26 23:48:24 ....A 1036288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cc06256572dae5420dacfcca0c7f417e2d7d76000d1b317669d2a572b7d8b801 2013-08-27 00:15:12 ....A 1121573 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cc08a434fa000512ac603eedc053b8d370574055402ddc02d8c69908959f9aea 2013-08-27 00:03:46 ....A 16055 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cc172f5545ee1eaf2372a25b4b9d92baa1340726fb6b72db09e9975def547fa3 2013-08-26 23:21:36 ....A 179712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cc21ba016804e76d7f74a51e5a4e5ef37532eaf6dacd9663f31039136cbde871 2013-08-26 23:59:16 ....A 519136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cc4a10ca1dfe2ab4b3e46771528c1271355f0c274df364a4a5d752705be1cf6a 2013-08-26 23:14:10 ....A 3236005 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cc55d87341a3e84fe09c4910ac806e9b1429cef25c12cce1efbe9e4ecdf8613a 2013-08-26 23:31:58 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cc618c5dd6e8f20b72d31d16176579213067f14503be2b88040e5c6a36867dd3 2013-08-26 23:40:32 ....A 28160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cc6c2bcdffd1802c6bf943cdb9a6b4dac502241c0500e180659f133f80f25463 2013-08-26 23:34:34 ....A 185269 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cc76e24c9a2c1b59eed9175e426d746fc09bc3bcb105e23466e777dae84b6120 2013-08-26 23:13:12 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cc7b346463c11fe84d86bfb12dbca18974fc2740ef73a39fb3ae928a4e3ad20a 2013-08-26 23:56:10 ....A 120504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cc8a8639aa1548ea715de07316f88b8f649061f5e9e2ac310c3ad908bf239cc3 2013-08-27 00:18:10 ....A 864256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cc9ba441439999e6544ea8d487e7ea8b66cf6c283003b4820093f5964e66fad8 2013-08-26 23:17:24 ....A 1056779 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cc9c92e1e11073a2d45f6e330e276e4c0d62740c138962da9fd114dd097722b5 2013-08-26 23:14:08 ....A 118784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ccb24293debe6cea5c862596295dbc5b71a9efa7ff0167f05e6a42f4e7d26dc9 2013-08-27 00:03:30 ....A 450560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ccb93fa053ce1b46cf41ed6275c0eeaccfdd722f6d8618bf6accfc7f336d5051 2013-08-26 23:34:00 ....A 970752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ccc537381408925ce218f7cfbdcf662f5ff3a15a3e615e3e2e991784de7a06dc 2013-08-26 23:47:24 ....A 107381 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ccca7c1973886caeaf5b0811bb3d73adacfa03c2d3de78fdbf8e87028d9e1898 2013-08-26 23:07:16 ....A 1183744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cccc735ef68bd0756d27a72dd27d3121f67bd33494762c610fcbd65239be5dea 2013-08-26 23:43:24 ....A 221184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ccdf1b605123c4b39eeaee95216d669cd67eff9cace7fb64c90eec2da9b79e8e 2013-08-27 00:11:40 ....A 104073 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cce3bc239edd148b8a1e7ee24f506841b46a59e781ab607c71222696f067cac7 2013-08-26 23:14:06 ....A 16319864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cd16aa61d12a1ef14367103ef1525c8c56efcdbd99ac536da73056ba8b009b88 2013-08-26 23:46:50 ....A 57344 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cd19f3c86de0846170e531cadb581badbf2db6fbb6d3af4abf0186070d165186 2013-08-26 23:31:10 ....A 126021 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cd1f893370a205625c7311a764cf2e01507386594451d7f875ad45bca204bbad 2013-08-27 00:09:38 ....A 513238 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cd21840a1fe7ad6f2567eb5e5345481902a9546d69ba556b79e1c79b2dbd0d91 2013-08-27 00:14:18 ....A 203264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cd4369724f8ca15601c015f741e91565b6be90d50743450cede2b742e639218d 2013-08-26 23:28:10 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cd4ee2df0ebc3b97e2f4dabfb054b644eb31b181b3a77d8193bdcdd905939cc1 2013-08-27 00:12:24 ....A 102000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cd590e54c2cf185362de596261d84f8631d7bbdc69b37435e066fad55cc8536a 2013-08-27 00:13:56 ....A 421376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cd5dc4a93407fb79ec47393b45e40fb1ba93ab85286551469390455829dc0822 2013-08-26 23:44:00 ....A 589721 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cd60f764b5274b23b7744663d532f4c49b4aeca6264faa3b2ea36cbe8954137a 2013-08-26 23:33:10 ....A 109584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cd68c928ce171ad887f7e59daaddf12c5d425ba8a74fa109e5775547f72a8365 2013-08-26 22:56:40 ....A 490374 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cd6b452f58c97fd507700ce994c749ebccc49516658f58fefdd3334521de646c 2013-08-26 23:48:24 ....A 2224128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cd823f7adb333991a2b56c132da1ddc89a51d855509f9b3683209275fc06d8a8 2013-08-26 23:02:02 ....A 14660 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cd862f8e54aef09e11acbcd6c2ca8e1a56296122ee21f0fe2d39fbaee0a9c6ba 2013-08-27 00:05:26 ....A 207221 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cd87b0c4c8b5c989520de7f6e7585f89f86b5b60f2141ee79bcd6ac28869d09d 2013-08-27 00:05:38 ....A 815104 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cd9fb21dba1b433fae9737cb274c1e4947e1074947d479040a75c80a5d0d20d2 2013-08-27 00:09:14 ....A 3409502 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cdb2ac925f133e45dc7e92a450a1cb76ba55835346a5d78d2ddd9c21fdd0a0ed 2013-08-26 23:29:22 ....A 366080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cdb6d18896345ea67fdf161334ca797b2a3a83eb7a94d9c34af75001a8cf4e2c 2013-08-26 23:46:12 ....A 86016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cdc109d5d06ad10ad656aa6d8e397fcb9d8e580091ca1fd73389a4fcfb86a98c 2013-08-26 23:26:22 ....A 181137 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cdd35485913fc2460b19b7876f336d28c288d7c393df98dd91d2df1184efd9e5 2013-08-26 23:22:42 ....A 487424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cdd3945fedf60a4081e5cff66b4dd8cfd065aa60c99c3123a91f963c62533e5d 2013-08-26 23:49:00 ....A 17408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cdd487d4bbae916fd09e3b52c0904c29f908a246c91a48632272536ad0c554ea 2013-08-27 00:10:42 ....A 92160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cdd91deb56f22e1f72c8ca1ec8729315d0f15746b1538e82a77ea99b94cba59e 2013-08-26 23:26:34 ....A 10752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cde7c4ee62ee92a9f30f5f20aa40e3aabca27d0e116e1c7b677796c794826673 2013-08-26 23:30:08 ....A 387072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cdef3f260179ed0ae482b22f4aa81be679d1dbcb7c60b671ba97477daca893a3 2013-08-27 00:01:18 ....A 99840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cdf30cdd5f3e63f6f332665d6b41e3dde46e21db01022e21d21202192ff4631e 2013-08-26 23:19:02 ....A 34304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cdf5447a3c7fe78e6fc51abc451fd55b6d0ac311a02dc4d85d36f4843af2e623 2013-08-26 23:18:12 ....A 967726 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cdf6ef05b54b97854418edbe3fcd5c5fd27675859b5e9d8e5892fc326a12cc3f 2013-08-26 23:31:52 ....A 217088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ce00c5e5954cc19b9fabc2076ffe288e7ab69969f8fe8880703d848cd45458a6 2013-08-27 00:16:36 ....A 27396 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ce07ea4394a0c468e5462c43d9660ea0d6c942c686620dc17bd2ddefb2bddf36 2013-08-26 23:37:02 ....A 28160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ce0a74d2bd11c699a4289bf614d973bb6c39960dda34ca4da0482ca6475211a8 2013-08-26 23:37:40 ....A 7534143 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ce3d70e33e8a0d2809f57c8ea77cc0d6c19ea8b2e327ab4bf547ccde855e93b9 2013-08-27 00:06:20 ....A 1083392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ce3fd09647037bcd4bc0e32780896632202f5ad19871e0383724ae0f5493fb0c 2013-08-26 23:54:48 ....A 168960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ce5b6a10f19383edb55ac8895d7e55c83088b02d4ae979ad5abb3883fa5218a3 2013-08-26 23:29:52 ....A 21676 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ce5d8643dd7ab68982f25fc6aca34d987fcae8fdb18dd7f97d280471fdfa628b 2013-08-26 23:15:36 ....A 59482 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ce684c074ff6cbbdb0b2118392cb4c078cd2bfd5121c741487e8c5593b078a62 2013-08-26 23:44:46 ....A 403780 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ce6d1f331573fb5fab8565a17ceb12d16896783471e6d0b9e3128da326bae412 2013-08-26 23:21:20 ....A 77824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ce874b31463e645bc1ef1226b00e91fa6e080f654147ca838d287adb90ce7d38 2013-08-26 23:30:16 ....A 51612 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ceb180b8c248fc167d1571867bcf3ea14d8557581564f4a65f5b7b0c82814fed 2013-08-26 23:12:28 ....A 258048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cebcc29357cfc2907ea6aa878b9ddd25d8d3f27ecd1fea8d82930c430a15dc32 2013-08-26 23:56:04 ....A 102824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ced6dbada14177b6b81acbd84537464cb421cdc750e615a16fb71c7f6554bd8b 2013-08-26 23:11:38 ....A 369664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ceda8ba804902d901c2ba4e0c8a1016265af6019d6ede29e2bcfd9bcf719bb9b 2013-08-26 23:31:56 ....A 128412 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cedb3e2b82540655cbb45c2fb0a3de44e45232921840ded8e11436f3aac03e52 2013-08-26 23:34:00 ....A 109986 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cedcc7a89c72b53af681e2c7e6be20c8f412f136f659f61de1976cc60fffd37e 2013-08-26 23:48:12 ....A 73728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cee8a47fba2705e56e41336a50e8b0f7d0105d6f6fe637d149e1928349fdff09 2013-08-27 00:14:00 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ceeb5ed2285c0504fea26dc92f41741a5fbdd031a585c0bfa7eb7181721e893f 2013-08-27 00:10:40 ....A 39936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cef509814c516fdab7bc8ef19c625882b055b70f6d33de1a0c80455c5cf75ea9 2013-08-26 23:54:32 ....A 779264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cefae8f98a2d71a83abdfceb3260359fdc731bc8eb3cc543e88c13b8779d0955 2013-08-26 23:29:40 ....A 1498112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cf0322653f6e1ca6302887a11a61a9a94c14aac071f077e5453bf4716aba901b 2013-08-26 23:03:56 ....A 164338 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cf0b79a7f88d029018dee080fdd2ddb9fff0342cbda0bd56afa9a38ccd344dba 2013-08-26 23:55:20 ....A 29696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cf15531bb0b12d5918e78133b67763b0892d101e5f02b9e8fcc27e5dbfae9d96 2013-08-26 23:48:24 ....A 74227 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cf22a80966a45f2eda3d3803f00168289eb809b86b077bc04f7d3a32c44303cf 2013-08-26 23:20:38 ....A 10250 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cf23f084d1a61a697c1c8cd4747946d98c3ce40055b44dfd25cc9a60eca5eded 2013-08-26 23:12:22 ....A 184259 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cf251e7727677bf06546fc97f32d7e51d14d02beec700f18243e0a6189367d96 2013-08-26 23:37:08 ....A 570368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cf389512094e88352fdf05768ee91927ae1d352a825697c452cab7a0c5a4d8ee 2013-08-26 23:26:46 ....A 123473 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cf3b41b5d201919dded98d330d5fd99cca4d3854fa7d6a8def464aef279d97d6 2013-08-27 00:13:06 ....A 174592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cf450729ccf119c5bd1d29ca289b378d93e32d04d3958f2c08f43ac02275a260 2013-08-26 23:28:06 ....A 118784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cf487280910db899580377190b0ffc18ebb151c725bd249d79d2d5504cf3b2b4 2013-08-26 23:58:00 ....A 408064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cf4a076ad6bdf9b979850aaa61f40439954ee9f17aa87468b4795b241ac5287c 2013-08-26 23:48:02 ....A 287274 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cf55953bf7b3eb7e50fa91202c14fef76c8a7fe0574dc6e221e99705fdd4ce21 2013-08-26 23:03:32 ....A 921600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cf561c71cd022f52a312b972deae9669a14afb790d8d4985c34bf68a4a86584a 2013-08-26 23:02:18 ....A 31744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cf5f98fa16f7e890e6c5de174e2fc7f90486a5ba3d28283c335593b484787b3b 2013-08-26 23:16:44 ....A 186479 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cf641572b70e33eee832cd77a515d262cc38daa3c3536eaf79ada1768ffe3941 2013-08-26 23:43:44 ....A 533120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cf67a26475aafd2ea1d501539a1de3800e348b2a26508bb003cd064a4755fba1 2013-08-26 23:02:04 ....A 274432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cfaaae1771e6df1a3694cdaae72a3a60d829ee0b2abd6316f8b14ae8f83221cf 2013-08-26 23:48:06 ....A 123776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cfaffef73b965be83beda4fbfe91a8cd2f9c7ac562b0967ccabe8e9fc21218d3 2013-08-26 23:45:24 ....A 161792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cfd0c4ceddd84a9733e75c0779e5a356183ed7bb60ffafba6da4d1988cdbaca7 2013-08-27 00:01:56 ....A 83456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cfd3970b824842979fcc2f0271922ac5984701fee0d4be40498bc04fce825b19 2013-08-26 23:34:14 ....A 8768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cfe5a10f33965a1200ab7265d9124425aadaebc64b779896431d52050464006a 2013-08-27 00:22:00 ....A 318976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-cff7b9ff55d2d93547fbfc50f4762dd2f4602df50173fea3dde30c25f24f7037 2013-08-27 00:11:18 ....A 2944336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d008e2b93a3b66f53e989daa86b74d2d4d4db07c4208675ec7b278796e26398f 2013-08-27 00:19:18 ....A 32636 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d00df0832fa9e328ea54b19be7634f1ab769f916423f663b55589defc955ad07 2013-08-26 23:54:50 ....A 19968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d01b8aed9c8cd171897faa1967d98c9287858b011729b54e754dd8253fdc4711 2013-08-26 23:05:18 ....A 974848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d02ab27af91172cec6661431fd7c5612e235b49715d8ba342ab81b561acd2a04 2013-08-26 23:32:08 ....A 203264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d02de208115ea6a81ba02547aca74eaee76e678ea940350388e190ab687575db 2013-08-26 23:18:04 ....A 18792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d0430e9c40b88b4e175587d1963d717fa7bc30d4a9812a35809c4162aaaed5cd 2013-08-26 23:48:02 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d07223601b0b3b321b5ffca70056938d3bf314c8124d1dffedc85365300dbb92 2013-08-26 23:18:10 ....A 81920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d08ab8279938199697775f3638a4a13529a02711482b6d0f58c8c8de374c875b 2013-08-27 00:16:40 ....A 47616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d08d4979a83b569ca1fe21f032cd3677543e238ea01832f0f4bbea41451f95f1 2013-08-27 00:07:06 ....A 636928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d0a3dab9591661264f26c46d05b7c225ec736bcba32d311373db9b4198920193 2013-08-26 23:43:20 ....A 96175 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d0b43a70b7b5b90b6176e1bc930106bfaaa21612e89e69461b39f5e9a209daaf 2013-08-26 23:47:22 ....A 941971 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d0c71dea52a668b3dbd3822714ccbffa75440b79ae9d9a8f925058c7061b4fcc 2013-08-26 23:12:18 ....A 619520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d0c82d6a71b562b598c8abca18cc5c42be7309a52ecd9e813c3ae1496b687665 2013-08-26 23:20:30 ....A 293376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d0e1b2672b0d7f3bf0cce08e4fabb7dc1b7e7cabb0245b49d45045539fd26f7f 2013-08-26 23:26:08 ....A 126464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d0e85290fd640a80c3fe38b38a113e41a36fc07de66cf6f9a1a5b24017fc27ef 2013-08-26 23:47:50 ....A 27136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d0f0ed81d3f89503e54ef16e0a004470c5e3e5c5dca1d371f914027926e4c6f5 2013-08-26 23:42:52 ....A 54784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d0fca9b8ad84b6a537239c28ebd2aec9eec528388f4c8b39a5dc013855f8bd08 2013-08-26 23:48:52 ....A 1390080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d103a33f4e68c9940b3af60100a7283ca0ab3e1ed48e650bedc834b2170427c2 2013-08-26 23:55:14 ....A 759808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d10c027b6fcc9fee85936381ea64875d7e620d921b32103690bb68c038cbff5a 2013-08-26 23:00:12 ....A 159744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d11a636130e07afe46de3fb2f4aad4f8c0e088250452b7379ffad9fef04126df 2013-08-27 00:15:20 ....A 58529 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d11ed01c58e6598c86d6e22d2cc2742b516f58b764ab7310b5cf16476b04a85a 2013-08-26 23:21:26 ....A 13090 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d12e18db69d1c0770d6f4c6b8511371b92ce76ce73c4c792f1355018274e3444 2013-08-26 23:24:54 ....A 141312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1311ac1d98be9a02add8cfff574445c0bf9bf35874c948fae4d5bf011b67997 2013-08-26 23:45:06 ....A 96256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1359a4474dcbbcd60d391ffe8ca5336a16bf6d07d440d941fbe6f3baccf8faf 2013-08-26 23:14:30 ....A 229376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d14775837f8c33c15b9e1e18e1504a09cccc03e13cf45be396704e65946649b2 2013-08-27 00:08:56 ....A 876004 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1574128568517dbb806464e124dea2e07a8fb2d803ace826f312ca81d4fb5af 2013-08-26 23:08:50 ....A 303969 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d160c0296bb899f93492026928b7e08c7f7a6083b9a77f88b412f2126f697ca7 2013-08-26 23:31:32 ....A 957580 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d162f9db2501c9ede46771b400d537ab9c443b35b5b6afa48ca043e26b2bfb96 2013-08-26 23:04:56 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d163b0d2495835e7178c80d3853acf7f16a028a62e182e7417c357479ecadb47 2013-08-26 23:32:08 ....A 115319 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d166ac0095f56185ba3903d44fb05b49f475b464f645e6a49f85cdab3b46b0b7 2013-08-26 23:29:02 ....A 606208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1848ecf1ce3b5d94c22f1a31733474529944fe8e07ce7c1fd85eecce468358d 2013-08-26 23:17:38 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d18839e9361bb7b489899557c2e82a248dbb32ad0814a94b71f9fb133dcff9e8 2013-08-26 23:07:16 ....A 33576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d18df56ad52cee1d6f148cc40c9e162f24e2c960bb2cb041e432846d27964758 2013-08-26 23:11:46 ....A 819200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d191aa1da4e7642b62e7e8d7499fbcbfb4c7ca6993318a470076fdde788789c2 2013-08-27 00:07:42 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d192fbde86cbab028ff710ad5d4304888063b0c73983e1542f17ad9d3feda962 2013-08-27 00:10:40 ....A 248320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d194c588181fab920b0fb34db43cc3009d196f7e8ae6062310ace42efe6676e6 2013-08-26 23:34:42 ....A 375808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1a01e33c713721a7d0097c3fe5d28dc42a02981f4773e2fc59bf2a09494a57f 2013-08-26 23:42:36 ....A 552270 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1b0f526a5f566c68dc5b3bfaaa4b0f7600388b933afdee16023b94b917539b8 2013-08-26 23:07:28 ....A 139776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1b57c880d79f7af4bc745e4cc91cff657b0c6cdd07410d92e749042caa2acc4 2013-08-26 23:15:14 ....A 12374 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1c14e368ebc3809e2d0be5989c188b0da4761edc1765b1b78499bcb27ca1770 2013-08-27 00:01:28 ....A 291840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1c22820576381a5f6ade1d219c5af77932fb133e71bd53a0f950ae954242c7a 2013-08-26 23:39:48 ....A 1089536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1c2e772b2b2c3b0f4d98611079bcafa2be5a1cab8906da0c43d58141a727453 2013-08-26 23:22:28 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1c667bb55da6440fb438fe1be77d8676393e03b4fd58a7bdbe04839e55fadd2 2013-08-26 23:12:44 ....A 1289728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1c8fab4e1a263a0fbab90daf143dbced5b8a65b79f00dab9ebdc86d2a2e744b 2013-08-26 23:14:42 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1d0283ef0f7e4677a4b84ea1ac87a81475a477ad7af719d597f9b9b9c9f688f 2013-08-26 23:56:36 ....A 57344 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1d2e0c0f91332add29d5945ebe32428cb034f56cc4dfe0aa884daf65c8bfcde 2013-08-26 23:56:32 ....A 85206 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1d44c664017fa1d4d71f0cb9546a25b0ae009d4f24a64c00bf6678addf7abf5 2013-08-26 23:08:30 ....A 700471 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1d4633cbdf2def1ff91c730b85ba283c350474536cc31f346c1c82ea38d91fd 2013-08-26 23:32:20 ....A 154888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1dc581e6ce9d43283f7d52ee74b63cb9aefe138094140fbb90a2fa3edf2d199 2013-08-26 23:02:12 ....A 26223 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1e0f7190847b5d43636a59340d4d4c81ae7ae8d015489ecc598a0e43b6d3fd6 2013-08-26 23:21:34 ....A 14720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1e93ecb3bfed252fe1e7352efbfcf5aa2adb9fb314ff8d1f4b8590adfe88bf9 2013-08-27 00:14:18 ....A 3584 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1ea10b5f7661db06a4e804baf5c2caa6768fc4849ed64adbe1b28bb6238737e 2013-08-26 23:23:42 ....A 484864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d1f1ef62f5c3a4bd288f4a76205ed3706fbb51a557dc1e19ad9981ca42865285 2013-08-26 23:25:32 ....A 227233 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d20450a705b1889476f3ec3ec1b5c07b5a9d7e07ba178f46a764e77f016d2c36 2013-08-26 23:32:14 ....A 117914 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d207cc58b4a54851711a176245b2ef397f69a34d4eff5cee18c4dd28e7a9070b 2013-08-26 23:33:38 ....A 226039 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d214e1100afe5f7df91b8dded1864e9a0a94f0ec1dfa5e5f6a934329646c844f 2013-08-27 00:21:20 ....A 434626 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d225da7b9fb6f8b84288d2df959c322013c30346837c833ac19936d55ddc7fd0 2013-08-26 23:55:30 ....A 2527232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d22dd96eec5b569de821480c3bafe3d3b1af3f8026fb69dc05b4663bbc3ccb98 2013-08-26 23:47:38 ....A 614400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d2392b356f00a7b5124bd41b91bed4820bf467f85bc931e70c3673cebf274016 2013-08-27 00:20:22 ....A 100864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d23ba192c4354caab0b5d22fac894b1a9574221a246e383e797f46cf70172a8d 2013-08-26 23:39:18 ....A 1914936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d2591b323c89c9c9437a9306de03fd6dd17b973e80f8c00f8f4e9f77432fe4c0 2013-08-26 23:55:38 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d270f544ab68c4ba2dc139d10d22010e4df20501d720aa140b8d6cbc896819b0 2013-08-27 00:15:38 ....A 2373600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d288c82ff368c6b42e6f9fa5de32be789264de9522fb0c11d1abbda8a658bc14 2013-08-26 22:59:00 ....A 176128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d28cdf54e804e61b6929c3e8311f84f6bda0521cb6a185ce0f9f51373dfeeb60 2013-08-26 23:41:50 ....A 15553 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d29235f623f8023fb965d05c3016c5696dae652a27706cb1285dbdb44f274044 2013-08-27 00:22:00 ....A 40592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d295ee7e7d4bb3b638e8f78f35853408ceb6eddf8534d0e9845828537862d4b1 2013-08-27 00:04:38 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d2a2057bce8447da5d55ceaa1f30a2889f82a9e26aa333aa73922a54166759ec 2013-08-26 22:57:50 ....A 90710 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d2a6751fa9b6a742885c88fe2e25cf38680bc903da91dd85c28283d3a9bb1d11 2013-08-26 23:57:08 ....A 688128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d2b1f36da2f7abf77071d99a8fe2551c2696932e913d395291eb3970fe3da3e0 2013-08-26 23:32:22 ....A 1142912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d2b4afe942c1d399c6e8c1d53f9532cb2db6fa0828facd3bd7b48649f2ff3910 2013-08-26 23:08:02 ....A 53760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d2ba82529f50e9aab00affb01b7279c16946a000664ac4cfab07ea9bc5343a21 2013-08-27 00:16:26 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d2cacf94fcf7c66c2a8984fa392ffd3647e418b2338c48cdf8a342431eb43b8f 2013-08-26 23:22:56 ....A 1294904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d2d141ffbb4bdb7b446f958bf0004cd39abeeb0ad91459ae08c999349c9cf7d5 2013-08-26 23:31:48 ....A 457984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d2e459e21b9eb327d1e1480da9846f34e2106e3d15042d910345fbb8a64d54fc 2013-08-26 23:55:06 ....A 698942 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d31a966d5f84c331cb96008e71077279863f339bdcf2d2fa7ae70bfad2da9a17 2013-08-27 00:11:34 ....A 1567 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d34bc73e741d4a2b6667eaf8ab58b37c79b9f821d904d2b6cf7872eaaa72d2b9 2013-08-26 23:32:58 ....A 923364 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d3504e8aae4b06cf759ec5afa7d2539a707d759b0139f98fbc2a62db12662e94 2013-08-26 23:37:02 ....A 26624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d351092bc77a8b02d032c0f3f71e72ff6bd9666ffb20d24a3931e13c5280369b 2013-08-27 00:01:38 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d38625c3d42dce1db79afc64475ba9f199421c0d8956b00922d729a63445cf7c 2013-08-27 00:14:14 ....A 539136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d39a262c7d4df4838f8506f2be28d9fe88857f5f5fe280e181a8c904b3fdf68a 2013-08-26 23:05:24 ....A 82432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d3b74126534ab3f1d441dfff239af2d4cd075255c7c52a65a4b6c7fd7ae59620 2013-08-26 23:47:12 ....A 1121827 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d3be51d2d48d81177e954ddab95cab0c1e338cbc9afa2df3de626e85f1748260 2013-08-26 23:59:32 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d3c1336d44026e8dfa449c374561b078865a4b5a5f6a7fa642a229f4d5607c6a 2013-08-27 00:05:58 ....A 105003 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d3d4d50ce69880c7fed8974cb506c0d949685a878aeddc2da8273db157073e60 2013-08-26 23:25:28 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d3f1452276a36e12fe4bb24cbc5e3e89a6d9d8c7f0dcf3ea6ef3018d5210f0c9 2013-08-26 23:25:30 ....A 844296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d411299d5da22657b012d2fdad0a8c0e5b9d14992b3079782385ea4a2594e114 2013-08-26 23:50:56 ....A 421888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d42d3f9676cddb34895d572c3f6c818642a4c7fdf71d0a2807c88fbddaf94327 2013-08-26 23:00:42 ....A 49026 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d433e12efcaa4c552059c8b9ddfd82cef99067b3289570f73913dd901c740458 2013-08-26 23:17:04 ....A 120576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d43c30b6b6fc4b2d4aa64adb401f2290a43f71a04251fb401ce72152165c23f8 2013-08-26 23:31:58 ....A 391981 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d46bef7d0e5df1f45903dac9b6259c7eac851dbf75b89ed03feda2465e722a91 2013-08-26 23:59:48 ....A 20272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d4760356b2aea56430c76dc32f50b72bca80266595532013ff32ecffcd3a9c43 2013-08-27 00:11:46 ....A 1326080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d47fd9e23b88872ce78c3ff66cfbda707aecfeb4e84debeb856c512a07b1020d 2013-08-26 23:17:42 ....A 120832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d4eb87364a0bcc1a6565335f3f23a451bd526c715b01fe63cdf7f9e7f1c5d03b 2013-08-26 23:50:54 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d5189053d4c4b4a9caeafe59078ce183316d7d158fbfea21330dbc76b0c41fa8 2013-08-26 23:37:18 ....A 1011712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d51f946de5c6d4fc438c74637326534ab6bc5e4a0ad3f4374e395740126165a9 2013-08-26 23:54:18 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d552a06ea81af9771a6040ca37eae497e3cc34d0f493d8b4c4d1d313203ea6c5 2013-08-26 23:22:14 ....A 74240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d55de8a4f512a3e8955ef8938a841e0673ea7abe13ea1a8d54634a282754dffb 2013-08-26 23:43:26 ....A 937984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d58c94c6569b02eb15baaf34fc49b070e1285820514ef2ae6dba02795107f77a 2013-08-26 23:18:16 ....A 471040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d5b0d2a89874689ae9be27b452f486279ecfca5092ed3f08846198ee2e34b1e1 2013-08-26 23:47:58 ....A 188416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d5b15ce0166db0d1954d72abfb9bff3020148f7db5561506acc572e46306a264 2013-08-26 22:57:34 ....A 513151 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d5c5c04260edf0edd030f8974cd13dd1b87f82f1cbee975ac4115ea19fe71bc1 2013-08-27 00:20:10 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d5d3b6224506130283664cc1e31b9b6149d9a9d561698e7189d73d9588990ea1 2013-08-26 23:21:10 ....A 557056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d5e08a632f7b12fe429cd8e1c390a49fd287f0dc0f3488bf05f8edd68909ed62 2013-08-26 23:03:44 ....A 165821 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d5f8786f3954bd5ffbd61c79b6fd33ad3200bc8e32b648d488e8c35d10a69be6 2013-08-26 23:15:34 ....A 108032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d6046e549cfd67e360a0fbc0e0b1edb713240392209f95b8fa4c7fb5680d84d1 2013-08-26 23:28:18 ....A 802552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d6192e9bb35260132b45fde6bc3d9d98098ef7629cb56adfcfd39f4a766916c0 2013-08-26 23:27:14 ....A 93757 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d6195f0ee51e1932332550d316a51688e7eaf13ef875adb1ac4659f95f3cbab6 2013-08-27 00:17:26 ....A 155648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d65314746080ba5ca294432957063ebbd1b058635d0d52234371ec244989f309 2013-08-27 00:02:16 ....A 294996 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d667f8e14d36f59c6afc30b0333048c322a8600b3d448b921c7433bc3ea513a7 2013-08-27 00:04:42 ....A 134552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d69299cb10a0095393a4edbb44d6908943ac3292a594a84747f04d78fe1abb49 2013-08-26 23:29:26 ....A 455168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d6b6c235f7936f69affa8483aa626e410c6051db52c2b7564f8b4075bd739e6b 2013-08-26 23:56:50 ....A 525072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d6b846d18bb8c99e6ce017bfb65a84c429d9bb8a8a883d80cbe577e558cb2da2 2013-08-26 23:19:44 ....A 444928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d6d29cfee09dc76abca1024aeec2e2ff150368a01856b67ab7149dc47e90a04c 2013-08-26 23:00:00 ....A 465548 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d6d3b66405f704c6a85cd2bf13342e3a8fb77bfb771792a51a9fb7fd3cb44302 2013-08-26 23:47:22 ....A 3318438 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d6d87bbeaa9dbd1c4ea22f1956244663cc3800ab3c3cf1b06c061a0d8b30d72a 2013-08-26 23:03:14 ....A 245248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d71dfa001b293bcd5e3e1da22e7a46334b34dc3b058464efd13e541d04eb8040 2013-08-26 23:42:46 ....A 53248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d73a6623e6665db2f74d4dda1a3bc59b691cd17ad8bfda6b01f2efe6d2e3f36b 2013-08-26 23:59:10 ....A 1018496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d754bc8112fe4aff6c0aef15c6dec4942da77a53f54bfe2494e385f5b77d8594 2013-08-27 00:00:04 ....A 80402 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d76d0cb6919e4bcd2532174adad8853b8ca3e99f2da34857171dab8e744b1b24 2013-08-26 23:50:30 ....A 262157 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d78e1f7378887eaa1671a237f206044c3a993a965e7febcac913350844dc2ea9 2013-08-27 00:16:56 ....A 1851808 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d7af5375c885a56fbff7d4b11463e2868d2270779910e2309ef5876901f043cd 2013-08-26 23:49:00 ....A 46080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d7b66200c49be545c604502f5fc6b851fa141a8dfa064dbb51235c75891e1fe5 2013-08-26 23:53:54 ....A 133120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d7ba62dc2b462fc54dbc85b5735ed48be1d7f4007afdc26498fff2acc022f895 2013-08-26 23:31:52 ....A 520192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d7d26752d7ee9e3f482ea19f0e227bcd0399c7ba44c3a19db3fc193f66a0ef05 2013-08-26 23:15:04 ....A 615424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d7f10f54461d91c44693475ca64d0a3c64f12fa4bfaff22e9cf6aeb7eb6474a9 2013-08-26 23:18:50 ....A 1692672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d7f22f0b814bf022d3e9bbb56093323001183b68c84782f5a75cd551a295bd48 2013-08-26 23:22:08 ....A 54784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d7f667f3043203693079d7eba6b4b1fb5bd135535fd7434f484b5aa53bccb701 2013-08-26 23:28:36 ....A 143687 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d813e0b79bf9197d3f19b31a4ade907e88cba344ed57433761366397e0bf4722 2013-08-26 23:08:16 ....A 82560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d824546d6d6582c644fde271f1abd41c126c5403f78c8d55be1c631ddf8d3763 2013-08-26 23:01:22 ....A 557056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d83964cea074f1f51a74b311fde825ee930c331bfa26b427f6b0d312eea9ad9b 2013-08-26 23:54:34 ....A 52974 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d846452ea3637ce26e2c801c210062dee2b86d39023843f1d70fcb6638da403d 2013-08-26 23:39:28 ....A 663552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d84685c2024b94229490c6c2715e25aff03056a1af279fc9b0e26497888d5f58 2013-08-26 22:58:18 ....A 3434705 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d85ac032dc6bbc2fe3408d2daeb0444f618fdcc7498619955480545673026103 2013-08-26 23:11:56 ....A 2560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d860bb69e09b6c7cb1b53b2abaf5769fbe03f8d24a9fa7f8e50243642f14cb1f 2013-08-26 23:27:36 ....A 735744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d88b609b1381bab5ecd03d693c27cef690514a916adbee400a4adb63fe7c557b 2013-08-26 23:14:48 ....A 716800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d8aa771793774818b0358809c572ee699206256ed524914188c03c4fa3b0d692 2013-08-26 23:11:08 ....A 1878016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d8b7794a081e330b75971ca346c7c68121c1ba2451c149e8ee14265488c6d5e0 2013-08-26 23:35:58 ....A 83361 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d8ba32fdd6d651efb1a7fd94b1e1c5c7cf7168dfbf9ca73d7152ca7849c50760 2013-08-26 23:56:52 ....A 343987 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d8c639c7b3b11f27b488c1e304b9cbb63ae14e84ae0ff0d7bd537508939ff7c3 2013-08-26 23:10:22 ....A 1410457 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d905cef785240e0f4e7a945a47f7bbf8ecd937d1e0a411d2efe70e84ac326919 2013-08-27 00:04:46 ....A 245760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d92535bda5a943a2f9543839553aea143296d89ad462140f073611d4b2302bf8 2013-08-27 00:20:22 ....A 32256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d92df43209f8bdc392744da4c8604c9b43e62441bebaa16d4f6f3c7bde0eb14c 2013-08-26 23:32:38 ....A 539136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d93bacc4fb6447c82ab1547d66aa6ad00040c4e6d494acc10f77a0fe29080246 2013-08-26 23:47:54 ....A 77824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d93d8c691ea29099df09b4964cae97ab457b8381746c9a13342b794acfe17cfe 2013-08-26 23:25:36 ....A 157812 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d947c5cb860c41277d2d21dbc8855926ba62f60e5b7591b1f7bd76e7946f0a03 2013-08-26 23:55:50 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d94b2933f5c0dc127841e5a2fcd6cdb10d806024ff12ddd725f70ddb877ea4be 2013-08-26 23:47:00 ....A 97280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d97971d6748f5cd5ac4099639a23ea52b43b73624d8dd75da28c7d2ff8b3bc08 2013-08-27 00:13:26 ....A 748544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d97d752b7a059f641c17b1c99ae31548d23ac63c0ede41063b71b9e94d888e38 2013-08-27 00:07:06 ....A 137728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d98530be62666805ec51c857867f961a520056d4628494faedd70fea3e51f43a 2013-08-26 23:31:00 ....A 183296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d99bb2f11dda58baccab5530cd5f97e650ed80e3d08dbc29f0d7e951aff111e8 2013-08-27 00:22:00 ....A 35328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d99c1234f1abc7afb4b2621c3979587e29838a816d45b29217cd901805ee5bad 2013-08-27 00:09:54 ....A 825412 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d9a5a78bc431cae37e2d4737e493ef2b8e62b9581abca01a261db615150f1190 2013-08-26 23:03:02 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d9e7b23f0d574d19d82e74ebe1777be18ab05eda0b798f19201abed863ace33c 2013-08-26 23:48:52 ....A 476672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d9ea365b0d8a93399c5438fe040808b1efad3e3a735f8738ce79f12a9e1eb3bf 2013-08-26 23:07:54 ....A 61440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d9f180e04474fb251f87eb507486ffbdf65cc686be9b9c986a321d2bbef921b3 2013-08-27 00:09:38 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-d9f84f9a130d7058310c90bd7d73f887b95e96a95a95dcbb1609cbb0419ac804 2013-08-26 23:50:40 ....A 72493 Virusshare.00090/UDS-DangerousObject.Multi.Generic-da0d53f4ef2a333130059da8e0384667cd0efccfe7778cac44df8b0e5e5a852f 2013-08-26 23:26:20 ....A 149504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-da587c67d9dd9de6986ecd3f28dda91b0688ff7e337078449ebfed98b1905c2f 2013-08-27 00:03:18 ....A 331264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-da7f9d6e8e7e56f3659e6c7d634f10a0fd43a5e8f6d7f9205ef6e64b23330810 2013-08-26 23:38:50 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-da99769dad4c9f9224acd23d2762611aee9c693f18f50f188e7a02e57fdf5a9f 2013-08-26 23:03:50 ....A 380077 Virusshare.00090/UDS-DangerousObject.Multi.Generic-daf2cc46402133fb7cb99806ba7f3ff91b4c878c8e6422cf00212bffaed1b1df 2013-08-27 00:19:14 ....A 126976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dbac67f01f32f6e259f389537b9c516108e70dd21a2c0405dc0ab3f74154725d 2013-08-26 23:44:40 ....A 270336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dbc05de451483dbf99a9f215a7e92c956bdb0da069ad213f6fa87517f0b50909 2013-08-26 23:28:58 ....A 1014848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dbccc89f1a205b9d0d2baa7774f52550bc42b3827645feb29d61e9c31aca4320 2013-08-26 23:24:40 ....A 41984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dbef398b6151574e88b97d0f66a0b4d46c3fa02b4809b9afcaa11dde625841a9 2013-08-26 23:35:30 ....A 335872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dc1973998bf325966245b9e9d1891504855a04e4c53871d9508c6ba2537818bc 2013-08-26 23:04:50 ....A 149400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dc623bb9c0566ce70e050311c348e5ca838da3950ef16625efb7d5296d780933 2013-08-26 23:41:08 ....A 645120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dca16b1b3d5251eb8d9bde0db84a0fb61c1b6f2b7d31759a31dc03e4eac5f641 2013-08-26 22:58:46 ....A 86016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dcb2a1d671b053a54bf413bd9fa072cdb2b65298139116d0c0949ae7143d6e79 2013-08-26 22:59:48 ....A 9216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dcbe1884be2f38212e759dc86541e88e6b65c2f52d1227aeb6d7298d195154b2 2013-08-26 23:10:06 ....A 480768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dcc35f573ca69872098e2aed4174d66717a8e7715800e3aaeae61928dc0bd901 2013-08-26 23:59:54 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dcc4bb3e2115afbb097b249786200b83241b614186cd0831c2e238486a97ac86 2013-08-26 23:20:00 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dcd31943ea5660a50e07eaa8bcf1332ea73c5a6ce27a5d141663c57366911060 2013-08-26 23:35:10 ....A 741376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dcd42f434b7b8cf4e305cbbf95cfbcfeb33ce075c0b791971416222e9f9c94a7 2013-08-26 23:16:18 ....A 1829536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dce458c1279a8ac12a4915f9231713a09b391f259bbbb403e75a0b48fcba2b76 2013-08-26 23:48:04 ....A 1447936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dcea97ecab3634521f36d14c08ce430cdd78ea01bf82772a8483114fe5afc0df 2013-08-26 23:09:44 ....A 23424 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dcf11740d636d7b22f0a6cca82f8d8b9b458c84c700a5cb9b99ce80e569399d5 2013-08-26 23:38:16 ....A 91841 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dd37ab0c3c4246dc74d067c0f7f4087c465cfa690a34481888f13b0837632ae2 2013-08-26 23:14:24 ....A 29299 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dd40cb33a2000278b437e1635964f6a75fffd0dce83e5af57449f3f586909611 2013-08-27 00:09:18 ....A 2023960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dd54c2a1a0e4e03c9779684a0e8cf98c205fca87cbbe02e50160bdce5e14e94d 2013-08-27 00:07:16 ....A 23552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dd5c041c58fc6a9204bc89258c0e48d30953659cf94d93ebe53c5f3cdae9f6dc 2013-08-27 00:04:16 ....A 79360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dd61bf0f88a5b650cf785a339e42531e273c61d8acf0d42ecca4442d6e810b69 2013-08-26 23:31:44 ....A 71680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dd653da7e7168bef359859508b9044b9f47fd05e255c494883c12206dacb9c54 2013-08-26 22:57:48 ....A 859410 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dd6975868c6406372641fa9dd51c8021ffdd1ab33908dafe0efed5063fb91608 2013-08-26 23:19:22 ....A 897024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dd72e216280fb4ce7d4b2a8ea8a19c3234149863e2eb3e00d6fbf8d118e470df 2013-08-26 23:51:26 ....A 25600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dd80fc88e81a650bdf83d928d9a545544cf35d7b44d186545a135ff9d26ec939 2013-08-27 00:20:18 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dd85a6a0eff499974e0805b1ebde90258099f06f58b3c89d5a9d7970ab4dd44a 2013-08-26 23:08:14 ....A 820736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dd9860dfce7c31c2979d76eb99bba7a3889baf5e2504266fc03b695c4d57b186 2013-08-26 23:00:40 ....A 413696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dda67d6cf9027b133921fe07eb8203e203e34afeaf6f4d8c5f3031f01ee5808a 2013-08-26 23:00:08 ....A 384453 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ddaccb1f48d735ab98c7432bb18ac9f3cca59e32f96c1eadf3dc0830a74d235e 2013-08-26 23:32:58 ....A 465100 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ddad31bd776d6157125266a7038fec96b5a000efdfc5a3769d39e5bface183e2 2013-08-26 23:53:16 ....A 370176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ddbaef01829695c5f6d81a984d886191feb80be53fb3bb7c7d40f87951f56a11 2013-08-26 23:20:52 ....A 17920 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ddbd0c362cb7d8e29915cd7b2fc0eb0b883b508aae0dc624030438ac79b05913 2013-08-26 23:32:26 ....A 572416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ddcf1862b559e1362f56d647aa9f961c89efc245a8b89132db43ceb4b958d8ab 2013-08-27 00:09:22 ....A 328704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ddd38b072affa8dae5f21a155759d89fcb14abc999ba9460c73a5ad1f64ac646 2013-08-27 00:05:54 ....A 565248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dde3e11546e92ee90bae700085c877a8ca83f602085c109db4f3b8311181b983 2013-08-27 00:05:00 ....A 15872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ddf3ef33e80a37c5edcc78ed345931b0e995a28c834c999a2ba7951b8ba42ee9 2013-08-26 23:00:46 ....A 831176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-de09bfd92db547125f3a691ce1d531d7a049660295f74bfcb9cafd654cedb182 2013-08-27 00:03:10 ....A 2166037 Virusshare.00090/UDS-DangerousObject.Multi.Generic-de288a5ee61e237f7ce18e08fbcdaf719d77cf7fe184e26da4d17f63714a92e8 2013-08-26 23:21:02 ....A 184320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-de50b1048aa6fb75f40d21a306174979bc164c9644fee8745f940e88190818e1 2013-08-27 00:12:28 ....A 37376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-de6323f254f6d9c4a2bd83e181c9775984c27c583d25db34f7b14515021e61f0 2013-08-27 00:06:32 ....A 1273856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-de7eae7df82085415180e31b932f5e8d4ef71a98b3cbe3b35db1cdebc56d8917 2013-08-27 00:13:00 ....A 108032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-de91be7e84c6d9f17f58c72924d2bc200afe34578e7652a24a80333e180c1761 2013-08-26 23:52:02 ....A 746229 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ded2df3da1de010386e546565e8d3706e6d295c84a224615cb54fdf8ed7a26a0 2013-08-27 00:03:06 ....A 245760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dee491efcc861fdbe279b051b4a70052ad54f3377f2f3929280f97692399faf8 2013-08-26 23:36:30 ....A 16384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-defe1969fe38e7eb045ae9cfad9929017eb1c84b4552f0552a03ba6e0eb7fa28 2013-08-26 23:53:30 ....A 398591 Virusshare.00090/UDS-DangerousObject.Multi.Generic-df062c55865f7389ef52b9cfdc8b75d8f39544b0dd28137e623a4346a9b3ff30 2013-08-26 23:15:16 ....A 1900564 Virusshare.00090/UDS-DangerousObject.Multi.Generic-df2e6d368ad0b7d8106187e69552380a178bf5e38403a446b801db61f4717c0d 2013-08-26 23:47:22 ....A 66576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-df5433f41abe191a73f31def571689933b70d272ecbe56b0ea33e2715544d685 2013-08-26 23:04:28 ....A 2982912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-df6849c26b6f2cddbd00a5c7a28e429d008ca1b64dafed511fbfccf4424c9928 2013-08-26 23:53:34 ....A 208896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-df6be5d79eac98ff0404c6068c0540c109348d85424c5acdfca290b6b81f23df 2013-08-26 23:51:02 ....A 90112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-df8d70415fd6805cf4087ed7a913577687e5c1c19ae64c0f3a0c1d3f10a3dba5 2013-08-26 23:10:58 ....A 798900 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dfa1d0e31af1f919839b1eb38d405bd0f63774f2e3674d19abbd71dc3ed709da 2013-08-26 23:20:18 ....A 135168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dfa6ab999c036e7bc5fa1c27d36d2bbbaada4583584e01a438da82272e6b46bc 2013-08-27 00:13:16 ....A 73728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dfaaa3d2bd5ea3112cb5ec24f23d5a6f46c14119ff41b3daa8738f832e9dd1f3 2013-08-27 00:04:18 ....A 335872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dff89ac621400e6035f5a5989e2e409cc4133f63d7a3b45294d154f78db9457e 2013-08-26 23:33:36 ....A 1085440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-dffc420035b4d5344967d2a03dfbb4ab8a23537224dd86068886b204bff3eff4 2013-08-27 00:10:16 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e019ca00399fee247e5540d40222cf68f5fb1b1d951aa64f0267a0c87cb594da 2013-08-27 00:02:46 ....A 1339654 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e02b7721643c8df4f57552a3d1222e3d6e901b2acf5d3e6844bc6d92cf37984b 2013-08-26 23:06:32 ....A 28160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e0352e56f289494bff203013defab2616b0022ba17a955949651a18671e11f04 2013-08-27 00:02:06 ....A 89088 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e03bee938a604274c11d1334303a4abe471fb4e7dd24957fb399cdc6a24c8a9c 2013-08-26 23:33:44 ....A 118784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e047920f2608bd608a2cc2c3990bd2190831c78c47f4c5f20bcc7520aeedbb0c 2013-08-26 22:57:52 ....A 114178 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e07d74e21064c4e489e25860872853e99028f1bfc5404b5ad0e9ebc472a21c6a 2013-08-26 22:59:30 ....A 415232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e07df078fcd4279763ab009db456e09e32feb393b69dcf52ffe6fa23791d6a09 2013-08-26 23:48:22 ....A 629376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e07f9cdf5f4f087b1fe07d0b5c0f7d4ef6a3fdffd224851c012fdfc76e14af40 2013-08-27 00:03:16 ....A 1275904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e086d5eb7c09e23835f1e60dc8b4fde8f6f83fa41041e3ccef264f580daa13bb 2013-08-26 23:21:04 ....A 27448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e08e976db9a417a2eec820f4c2a83b3cbfafef0fa65448ded051b57a9089e9a6 2013-08-26 23:30:32 ....A 2543008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e098ce8155eab36e5d3d724959ee3d09085e4b9ce802314d7717c2ed2f4588ce 2013-08-26 23:55:02 ....A 888320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e09ebcc8aa5a79401ee1978a0bbb091b15def2e1d09752edff473e2418740afb 2013-08-26 23:46:10 ....A 1349696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e0a04938e9289d8c0e4a6dda37772a22bf910b21bcf67b7b22b4713bf2577025 2013-08-26 23:06:46 ....A 1729547 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e0b63d52617a3b1ad3ae0fcc704e3c50a3cfd1b2daa439494b7c356b5e77e400 2013-08-26 23:56:28 ....A 23980 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e0c0eed1deb94d9d8ea794b6fbdc59142da1e5d6fa9014c31169f2436e0cc550 2013-08-26 23:24:08 ....A 446863 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e0ea5885e01a6d81fd6a2cb973c2051767771f442a3c601c02bc9c935ff02c13 2013-08-26 23:36:38 ....A 61440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e0face302b13857a3b13d37a81c1919ade05ac0f4ff5eaf3d7425ea79e5b5b32 2013-08-26 23:33:50 ....A 102848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e1057b6472e653add67277cd630bbc38a1c99ac48af8a3fe8022c815c88efb15 2013-08-26 23:27:46 ....A 122880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e1135bb009cbc0552a7be0cd003bda39145625304d488a013195e9822de84ac1 2013-08-27 00:17:52 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e114f89d95fd72eb75785125aaf02c7d449e2be0dc2b92aead5c351642099b7b 2013-08-27 00:02:38 ....A 815104 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e131fb6639333ddebfaa46874eee66e1098b07345759967a602a9186d0609e46 2013-08-26 23:37:18 ....A 401732 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e14ebedf67ea894e9613e5f914f6219d453c95c5b746fcdebb5b76e6abba5c18 2013-08-27 00:06:00 ....A 606720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e152683cca66c806b8382ad65b886a3313a791e14df99b3b4f62efd2dd758f09 2013-08-26 23:51:50 ....A 5023232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e1558480a6e7f8f105f951648ee9359244772b78d4a5b9928a6454497d7a74d7 2013-08-26 23:59:52 ....A 110080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e161b38860f8d009f622e5b3a99db3bfe0a5836c4dceddaf8a0e977eb5b6a735 2013-08-26 23:38:10 ....A 13824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e163469002052d2d8daa0c70d33aab6245ae448f5aaba14fbde52f02276ab034 2013-08-26 23:27:56 ....A 735232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e16e13c4ba267552ef84f448ef7dcadd981acea45c2d025dac571304b774192f 2013-08-26 23:33:30 ....A 13875 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e170a454664bac64ee60924c4c935e0cdf56f1a174ad68daf8b07e8bd1546889 2013-08-27 00:14:22 ....A 551812 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e1961d67279b7ac4463aec05d40b81c850b8dff530b2f4ce29799361095d766f 2013-08-26 23:12:56 ....A 19968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e1a8e2c09389eefd1962d6429b61e8a3d81b61aebecda958514a6933c75e59eb 2013-08-26 23:23:24 ....A 1552384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e1adf63c890464b8522e5b246ee6bd2aa74ad3bfaa2cd09aa19ce52c2f74f3de 2013-08-26 23:59:16 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e1d58a60661c57d8f010fcb55c1979bb980ba61955f5be93d5c451648ced26d5 2013-08-26 23:54:14 ....A 21613 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e1ec7af01b441b3da9c59520f5b16bc7c14d053e3079fb26c0cb6505da0070ac 2013-08-27 00:21:28 ....A 529744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e221d0090709a02fed987eb9fcd1c8292d6e588eb751a27a81fade88d5e88e0a 2013-08-26 23:03:36 ....A 82560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e23d1ad28197bd98a8034252ccb8b47efbeec820a427c9111caf05f3ef87cc3b 2013-08-27 00:05:28 ....A 636928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e249a538f291f14d47d33cca47a0c049955aecd36051e60a140ce33074f0f84b 2013-08-26 23:24:52 ....A 29856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e25dcedd389b8061dafd3c17b299680aa062abc26bc71f3d8a634fee58144182 2013-08-26 23:49:58 ....A 89608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e2b78c12769a3f730be9e39212b4dfb72d838362828ff08fd078904669171574 2013-08-26 23:22:54 ....A 142576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e2bdafa11af47e549555248dcb8630cb80cb6029a328cda70c54f9bf5b2a734a 2013-08-26 23:35:44 ....A 98304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e2c2e471cc878fc5d6bd43be22fbf599b93b7c22248cf3b95653661f26e06285 2013-08-26 23:14:48 ....A 245760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e30fe8b8deb32e59119a4833ca097733c31d7af05069b2c7fec664cdf5c724b9 2013-08-26 23:46:46 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e31763775cd896891e051f6e37c7344e80f545650bbd4efd266e7081cc9cadf9 2013-08-26 23:33:40 ....A 4096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e325854b91031a79643d9dcb4c52949ee5353b677d147753879412c2d8ebabf2 2013-08-26 23:40:28 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e328619cb6e22e11f1c0eacc8a112b53c903d600377c0d88fadce7e46f7e27e7 2013-08-27 00:04:48 ....A 191488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e37cca99589fbd14514f56d09131ef18112419ce2563be60dce8899f738d6a94 2013-08-26 22:58:48 ....A 94720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e381d2942d2c8ba10310209f32824706a9b575fd8b1078cc7ded8d7dc8eaee6d 2013-08-26 23:11:18 ....A 122856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e38e082248725c5877c4348a6599b3a02d773f89be08727db446bd81b92ca660 2013-08-26 23:39:26 ....A 284160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e3931fa91faefa2d981b7d1bca151ca86515521a5432790a64fdd0d35b6524b3 2013-08-26 23:10:24 ....A 84992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e3b1e48895db935da3e57c2801bcd1dff61c5bc7b4716b8d9c64a01f59e502c0 2013-08-26 23:15:26 ....A 693760 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e3b312dbf0b46e6317459ce397c25baa8e746568d0eafb6499ff1b5d95d871eb 2013-08-26 23:33:46 ....A 512000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e3b6110ce3798187d31b8e56453d1a3ccccda38ca78949f81fb8400becc5f5ea 2013-08-27 00:16:46 ....A 569864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e3b9ac7ba7cd33470e49c602d90585010a16ed3730229fffce057c80ed381f30 2013-08-26 23:47:50 ....A 41983 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e3db6a59a7515eca6793396cffd7d60dc600044d5915ee09d28a61a7f277a898 2013-08-26 23:26:36 ....A 1911976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e3debb66d5966d962c45b47676bfbc516b55f4aebd2481f26470f26efa3ee0a7 2013-08-26 23:53:34 ....A 471043 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e3f7c845d2429bc90f0bbbea667adbb99fdfd0bd4ab0f8753b0cd2538845b766 2013-08-26 23:03:36 ....A 536006 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e3fd1485591a5f9ce3704ec30636c32f442917870628e734469f2c00f3cb2887 2013-08-27 00:09:32 ....A 925696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e424d13031ad59ed836ef19f1b53d5e5253846caf2b470b1c77bc63f1047b921 2013-08-26 22:57:12 ....A 1112576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e43d19689b2ad558a25eef66c17685cac5099f992b6c94b1ff6f9e74d63cccc7 2013-08-26 23:28:56 ....A 284737 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e448c8e18d77a059c4d1091c9102461fb2e358f329879fc6b06c9a9cfd8c571c 2013-08-26 23:52:24 ....A 578560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e46599430964047efa96f299a7f5ccaea4c853503ccf43cd7097ac9e08c2d4fd 2013-08-27 00:14:18 ....A 98304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e47b0f208364712a5e7956267898d914ff6521d8d40a0d811fd9e056b498c220 2013-08-26 23:23:32 ....A 14336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e480fcafe9501eef255cf871eb7a7b49f90c068e21519e23a24f9a36b9c19fb4 2013-08-26 23:15:10 ....A 878981 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e48ef689e75fadb87b7fa602ebd933b7910d39315c0632aed70d96f4d993362d 2013-08-26 23:05:18 ....A 1111 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e490c307f28cd0a0e904d338aed76a693f8e127ff4262abfbbefb8b771c48a40 2013-08-26 23:36:22 ....A 157046 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e4c7a4246b6ed80078d906811c497b659de230e247234e0db6ae826ff6118a93 2013-08-27 00:04:34 ....A 856064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e4dde2d704a63c0f096f9543ff3cbeca1a25b8e8fbe42ee28ec26e678a4c3acb 2013-08-26 23:16:38 ....A 220261 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e4ea062305b5de575968777f49f25f7079dc4ad831f6038f880c765659fd7859 2013-08-26 23:41:00 ....A 1845248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e516bcc285807768de58fe57eafa1c4a33fd3af42567db25062c66db27b041d0 2013-08-26 23:55:52 ....A 396288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e529718e813e919120944c5222347db641e9c301e760e7241f13c15482ce7062 2013-08-27 00:17:22 ....A 147948 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e52d6e9932fa9e1b0f8f89f67d70a101d0e57791d89cc76c04b0f67825a56150 2013-08-27 00:06:30 ....A 24991 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e55f08a2329a666b6db10a8b96267bfb10b8368be07574cacb7837259adcbc7c 2013-08-26 23:51:32 ....A 210432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e59c2cf247a06f28c125ece614f863839b7d02133a544959dc14df605b75e8c3 2013-08-26 23:11:52 ....A 159744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e5bb704268a26d18d8c6d1d5b9e76fd854d6bd640ad2eec7c4b22be55bd598ec 2013-08-26 23:09:26 ....A 459264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e5cfdd37f5661f652bf1479f90eb375fc5c627cf200cf6e4041b76e6701a4ab8 2013-08-26 23:39:42 ....A 184320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e5e82807d9ec1b866769267e4e62371637460c291c56142e9d57bd98d2cb9afd 2013-08-26 23:53:20 ....A 38096 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e6037c1322183c6523043499fbb390ee3d73075c2dd3400abf4219cd51eb5a66 2013-08-26 23:24:44 ....A 23552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e6068e17fac132a9eba8b799752391af1bd9858d48d588985ba5b977555db841 2013-08-26 23:18:50 ....A 645120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e60795496a4a5801a8578fbbd7f275d5f3c0c0404a141005f8d4c7d7b0121fc6 2013-08-26 23:18:26 ....A 122368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e60ab49e03551e761802f3f8f8e66a00fdd717eb1713174efbe8f4f56fa45408 2013-08-27 00:18:10 ....A 90112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e60b7d85fa69aab6253f5961cd0b5602a06bb142237065f08e15d8424b9d2a08 2013-08-26 23:04:38 ....A 24135616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e65b881770d6aa5a29cecfce9766b5ccc0669323891c04c290ae9f2d8d7b71a7 2013-08-26 23:38:38 ....A 399872 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e6647231cf06adb36485d863c0200d4e6771a45626a5d72a84115086c50fbacd 2013-08-26 23:48:14 ....A 4608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e66d8482578f78649816488bccee09c62e06ce4db7cecc22fa1fb396f2ef476a 2013-08-26 23:29:54 ....A 1233175 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e66df44dfcfcbbbe8ec7c9d8a3ba7ffea903c86dfdac5cb5cf1a913bb82b5c7f 2013-08-26 22:57:56 ....A 442368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e673062f47d1e8c5ae8e37615eae1d005222cff13c6d950b93da4c0af258bf6f 2013-08-26 23:49:22 ....A 6283264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e69beaf88ea1585961be53b093d5f1d56b8480bb8d6e6cf8b0c9d7e9d89dc044 2013-08-26 23:42:00 ....A 544768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e6de04b7462c930f3181d24c48f1f8ad9e0ade150ffc58685260e550eefa1ae2 2013-08-26 23:54:22 ....A 315392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e6ea0cee004c9fdc877511678a8f137831d586e08c5f6beb7ba95570be065ad3 2013-08-26 23:15:16 ....A 541544 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e70143a96992c81b72e9adf29a3b9322fc18c466f94147b355b3a76fd9d16368 2013-08-27 00:07:32 ....A 1535526 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e712dd2b05513f01f84a796b5b62250fbfe0e57c2fc46f58c83234c4bba4f8f0 2013-08-26 23:40:42 ....A 291840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e713ba2201d222395cc8e213197a05476f16ee2cf30a48f87948a5f4d9184c12 2013-08-26 23:15:40 ....A 141135 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e74779d5a0c3dcc15e85a2766a4dc7075f6292268c38429152e18f31a95e0338 2013-08-26 23:12:08 ....A 466944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e765366378dc9faeb1471e267040de7d74667cc31ce535fc6650abca847b6f38 2013-08-26 23:07:44 ....A 5120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e76cd85827e9c6596c5e2711ebfb6ac1ae5f4253e7b14da6b40566cee7124066 2013-08-26 23:39:34 ....A 1060109 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e772cf37cc49fcdc129283956c38c7c4811fac6b84ef95d6387edfca51ef290c 2013-08-26 23:58:16 ....A 42496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e774e920b4bf5ad22fad0fcfe54e3d6263bb8cbb1c7e866245019a5d6fca60bd 2013-08-27 00:11:54 ....A 107078 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e77a3c607c954125991d89b92fb1e1971f49101c6cd888719cc479ae43a886a4 2013-08-27 00:00:24 ....A 78216 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e7812870c3012304f19442cab905148c8d68d6273b1bcdc88034981122b25753 2013-08-26 23:22:54 ....A 31232 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e782af8fb3f453f29840868ef8025d616e60f5c6c23d5a3079c644b76517a434 2013-08-26 23:39:56 ....A 898560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e7b8a4a78cd38691e0f68f995aa53fd3ec1dea03d7c9635a427c09c98c559a84 2013-08-26 23:19:08 ....A 1185 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e7c185b8b2a57d0fcce39da7a93ef63e7ae9d175095364a76e51fdf504fe3d58 2013-08-26 23:31:40 ....A 2301952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e7c2deb91735cc579bb7f28b41899f4cec50e42d9fdc3159894f9bbe9216bf4f 2013-08-26 23:38:52 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e7d30c68777b0e4e4bf769c437be95610df25ff740bc8e78a5aa38e77c6816b6 2013-08-27 00:08:36 ....A 428501 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e7dae5723a4a78fcf731445fa973781dedaecf00dff1b82e851c4bc861ae1a2f 2013-08-26 23:41:22 ....A 320933 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e7f632487179a52d1b9c9ecafe49b284bf17ce6c53bc6623975c46b803bd5fe4 2013-08-26 23:27:46 ....A 41472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e8012bec44713e160a79791ce7ce386cbd256e8b8023d7d11580fe675e4e1694 2013-08-27 00:21:14 ....A 790528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e814eef1c66f61b1fdca135621874c0ca408faa27521bafb88612b5873781b60 2013-08-26 23:49:56 ....A 37622 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e81d2920e108daa3d2e23b86d00b3844abc10cea77d75128f4cfa97126fa07c0 2013-08-26 23:16:22 ....A 875520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e81e8c36f1439e272f5af624733eabf2ffa25e60346e21be82b0663182e8c97c 2013-08-26 23:11:40 ....A 94634 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e83a59247b760724a59fe927c0580479e015553f6ac04b828a4e559eb93d6e5b 2013-08-26 23:36:36 ....A 42496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e83f330d253221c248e7b8c92046ddb1488625c74c18f43218aa551c48f8adf3 2013-08-26 23:25:40 ....A 38400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e84e610d3abc406378922cc6982f8733094cb7bf0376451972e9f495d3f9d42e 2013-08-26 23:35:24 ....A 80904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e854009c22f887c850c06b8714cfae703c60a12055bb06da21fb1c082c2cd7e3 2013-08-27 00:03:02 ....A 20493 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e855882738e3551b03ebfd7fa4a9e8e4394c84b3777b762d8cabe2ceeb129816 2013-08-26 23:44:20 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e8653eb65c5a76512b2538e6e3f07a9edab1aad971c5c207b4fc1e2067a75115 2013-08-26 23:50:50 ....A 10752 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e87896cf2b1b1a87ea3a89c01b04299e2f402345eac0a1dda50372b4dad77968 2013-08-26 23:37:48 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e87a0259f35e757d3eee90cbf6ded9d3798fbfc507f1e7f60b32f1a140fdb7b0 2013-08-26 23:43:20 ....A 65662 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e889f5a02a6fbb525aefc907e820b5eadd79c32d6996f57b58be31d8483364b1 2013-08-26 23:45:36 ....A 416768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e8c1dbd2e97603370f0b6c8aa6cba7ebb08ed012a5b9bad41bff7a73cd401a17 2013-08-26 23:52:34 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e8c8dbeff7d5fb265b50669eda7b95e76fbb0548fa3cbbf17b5f5e9adf31a4d3 2013-08-26 23:56:10 ....A 6086656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e901c7937cc1f91e85cf655352f293da257bb3e04ad1f3251952d3015ad4dcf0 2013-08-27 00:10:42 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e914570479478407e5af23e20e0d60d76bbc121e670414a7633c7be51c28723f 2013-08-26 23:53:50 ....A 1340928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e917d07b7775a3c57742802cee52d973aea4a950ab904b7a90c7472da59a56a5 2013-08-26 23:21:30 ....A 688131 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e929284e5b499eb8750e0ee3e07f951765f606057ae5f0bbac2416d181e76f76 2013-08-26 23:40:30 ....A 465302 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e9368bb5b0717cdfb87a4f2ad8790aa2ab414a5c51453d89f47ff0ad01a66d3e 2013-08-26 23:36:38 ....A 327680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e947d78a229bed122a1366a4ffd7c39c6465a90a49176352df2e61b8ececa9aa 2013-08-26 23:44:54 ....A 19456 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e953c2b3f76cc02a1d5e163bacadab54869c384b6652047e5e7dbede55c63f0f 2013-08-27 00:17:16 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e95d91c984ab2d6825b58d4fcd9e8d116ed1138285da94ac4eba13267e8d967f 2013-08-27 00:09:00 ....A 9583683 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e9a3a0cd889e3e6e1b8b8e75808ce4d732cf8286310cbf8f8878b779936f1e24 2013-08-27 00:03:46 ....A 1908538 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e9ab5f1e869d1260b2d6b4946034f380dd4a9efc17538c9219ab7580021bafae 2013-08-26 23:34:42 ....A 619008 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e9b87b73139a03bcb314d22f307a5f729d235750e6fb4975c81f5d20478b331a 2013-08-27 00:18:00 ....A 978944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e9be830f136908c7ac897dd2a602f11357468fffe2c19c07ae6d095a0da885b4 2013-08-26 23:36:20 ....A 167936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e9c2b91aa1be132539371ce4151cb0720f7707dd91c44d099153b7d676975517 2013-08-26 23:58:52 ....A 28160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e9c74d109f5180dddcdf5aa5038511b0d1f10fedafd40264f1289bb6be73e6b4 2013-08-26 23:50:16 ....A 3096576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e9c918b10bf6416e63445a811d647658e19aeab04b13c0e5ab7d1d06a6fe3ac8 2013-08-26 23:21:00 ....A 88064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e9e52a613089aac82b76bb5d5cd0204ca4b5a36beeea4462a0f386e43ded8b1b 2013-08-26 23:19:28 ....A 744960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e9ea075d56f7f8070befe307154b265338b1851a280053daeab8f9cf580e4d31 2013-08-26 23:54:22 ....A 1440021 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e9f5e4dc436a6d1a6696224b29e5a619e74f68140f92fdba7ae9e8d6145c74e5 2013-08-26 23:14:34 ....A 180224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-e9fe36365aaa14db41cbf58701f084a7298e665af528bdb4996e1f18dc84688a 2013-08-27 00:13:20 ....A 274944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ea1fadf8e14c0e718258bd64f9b3d417f9682cd613e7ff8f9c2e538d7db90091 2013-08-26 23:39:02 ....A 60928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ea2c526f654396ef306cc33e697276d625c226d22c8096b13b52754af8bc675c 2013-08-26 23:51:10 ....A 708608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ea34f6a9ec7ea2286f9d0af09db27908f7c6ce3e256cc168e96b3b9313ee8e64 2013-08-26 23:32:18 ....A 2688448 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ea35c504614b3f90b45242f829444389a1261248865416c1cd86f5ccf03e15b7 2013-08-26 23:17:34 ....A 408841 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ea3d5768afc4d98536f58471fb0b4096628d02c3f38508f415d93b2608a7fa0a 2013-08-26 23:34:56 ....A 101450 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ea68de2d58964c1b68bee07545073bf78888c1832fe4dba3e8f9539d1f5b17d7 2013-08-26 23:14:16 ....A 856064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ea80f4d821498a309dc8ef71e35cb8aa7f88b919a43bccb73c5ce9b1601a04d7 2013-08-26 23:50:10 ....A 356352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ea82137c7c75ecba045a10e2b55677c11f42a25937a698e989c5d60c4d5bab97 2013-08-26 23:09:08 ....A 494592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ea86c31f52134cdc5dac706b144821c92cfa17316504fd527331a2bf458c21ff 2013-08-26 23:57:26 ....A 12288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ea8e7c892a593c1a3677f87ce7b1bd52c29cf29b20d7ee25fbe124468cf780cb 2013-08-26 23:38:48 ....A 41984 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ea9fd4e00e42a12a4e81d7225ce550566a1443b1758b18847fab766e15507cda 2013-08-26 23:23:46 ....A 86016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eab39cff1d8e3aed24f8b752335e1b9d99326935553eed2e8400f32f08f9d336 2013-08-26 23:36:56 ....A 88576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eab4c02bb95b5b744eab3844b1ca3c67b6321a16e41c9f030b3aae3c30d5d161 2013-08-27 00:17:34 ....A 148480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eabcecd409d1b38fb887da70fddfe1891778d0255c5aa02e0f94326fac07f93c 2013-08-27 00:20:10 ....A 21504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eac34dda6f6ed68c24d29dad54f8aabb3cdf56ccaa767e882d7202492853c5a1 2013-08-27 00:09:06 ....A 14016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eadc95142668c29ad9336c35ff0eb7b4075c6f3329512eb85e51d1d2d04f9f8a 2013-08-26 23:57:48 ....A 192000 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eaf0ddfae0d88e27fb23aaf3ec5498748032c062f8f270266b4d7c3c76d5b907 2013-08-26 23:37:04 ....A 131072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eb038f0aa6e23ffc745827ddd3c352f6edca731e7f457c6b5ae11fe688b5e339 2013-08-26 22:58:06 ....A 13824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eb04f25d182a41b4f029e87bb7816c6d2618f2c04d46c40d82cf25028e2af699 2013-08-27 00:05:40 ....A 573440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eb15c67eeb7b9ad1c5a879a0522b672b00ae23c19ce2e4bce0d09de22e6a4911 2013-08-26 23:49:14 ....A 90112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eb19191e08435c599698cae5413c2188082f6a0791ccaac645eeb61798fd3749 2013-08-26 23:33:56 ....A 532336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eb2e69246259276461a5d1445aaee6de31d2138cb6b9860ba9ae7f9bd7df0a90 2013-08-26 23:00:40 ....A 11776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eb3dfaa399cc8fbc8eef0574231ab3e04d73fc821183640ebcfd0115780b5b48 2013-08-27 00:04:12 ....A 8704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eb61389613a3122abda49e1a1b6acb10fce949843a84fcbb0ce59bf56af26d22 2013-08-26 23:37:20 ....A 89600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eb89c0bb4d27d620c902cf5efc3693d300493b22c5ce094fa6cf6df1679b6b81 2013-08-26 23:39:52 ....A 74240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eb92883dfa43649771707ef6eaf89de1deb3141d1beae9d84e404f561efb8401 2013-08-26 23:02:38 ....A 2312704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eb96b083f7b53b441b2564b521130286543182a07be2068c1e0165ffb014136a 2013-08-26 23:20:52 ....A 29184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ebd80247c88d330b719712ae7443febf2e4b039d5a5f492c378fd467f2efdc8b 2013-08-26 23:41:18 ....A 25067 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ebe37ee799d10e82cf748322745b940a9b64a43ad9691671a0e1dcbd381bdb25 2013-08-26 22:55:38 ....A 174592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ebea79f3cf9846c10112f3398ce8d0797053dfac4abd2029730d4db612c07567 2013-08-26 23:47:04 ....A 2166037 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ebebda7f1ec7d7a8d6221e4f6377e88e2a05c82d2b9588afd89eaa0f86975cbd 2013-08-27 00:13:46 ....A 12816 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ebebf750e00c2f33ca88d9ccc33604b1da59d10b0c72e5f7fce2290c284b25e8 2013-08-27 00:02:00 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ebed99316510d8b61d0dac5284d1a15da9107b75b224afa3f9f3826ff89ea377 2013-08-26 23:04:00 ....A 147477 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ebef35a5da8a00c396212ef274851a977121ee75b7214f646bc650c6567d8dbb 2013-08-26 23:07:22 ....A 902296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ebfe07134f16c6f6859929758f57d16121498eb64f32726a02ab7c7a61399d58 2013-08-26 23:34:18 ....A 7010301 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ec05b1f16903f015c11fb57b7b54b75c1190a48e77916cee0d2802e2728478c4 2013-08-26 23:55:48 ....A 354928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ec06c17de17ecd53db1d7592013e68cdf241fc37bec870609c69805048d73a7f 2013-08-26 23:21:46 ....A 103936 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ec23ce0eb91181935a1ee195715f7887990da05ff13d6a417c545d120313d5bd 2013-08-26 23:02:04 ....A 302016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ec2401781a4eee3bc6c425ff35b36ac3f66f7ee5dbcc1feb82e021fc9d7141c6 2013-08-26 23:24:52 ....A 952848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ec356ed09664c13302374b7063f83178b57064e7c04b1303f5bc47b32c92cd63 2013-08-26 23:30:40 ....A 136228 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ec37f4d7f2a00ab994f8582e83429a44bec7a2111c027ad01011de0ef7b2181b 2013-08-27 00:06:22 ....A 635392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ec3a678f76fbfa60d06f076663d4473630db0408dea01a8d611f25260ad0239b 2013-08-26 23:30:42 ....A 2221568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ec62794b23315fc364e377fb3c8734da54817511faecd3abd7cd8e18239bfe2a 2013-08-26 23:39:04 ....A 53248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ec6ae4304f43ad4413289939b836a956b9998ff1fb7f4df53618fe69874d39d8 2013-08-26 23:09:38 ....A 2597652 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ec81a40a8fe6f3af6546947b99cc61dab1c04434d7c53ff182e1ede0ffec5c7f 2013-08-26 23:28:36 ....A 251066 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ec9227394dee7e889a7cc6fc9a6e2f55111bfa678dc5d0c6bceffe8d14380613 2013-08-26 23:38:12 ....A 47033 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eca8d2f3a66ef90501190cae2b45b93b4b2a8ac9aad1c06b9be36f626b7ee7f6 2013-08-26 23:00:28 ....A 61440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ecaae15bf7b650b0db0c0f955e5b294385ed6ad64e337cde38a73ccab2f514ad 2013-08-26 23:47:40 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ecc2758bdb34a199b40ad3f921177ebdb95b1216cf275c26a8512b960ba264fa 2013-08-26 23:21:38 ....A 337743 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ecc8519b2212063591be87edf0203e7ca35aa8dad12f5fa4b10fcc51096d6b10 2013-08-26 23:46:36 ....A 24064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eccb6bd5c40a15f8e3d868430b434d2b262bfee60900fac0480d76b0b904c9d2 2013-08-26 23:49:48 ....A 28160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ecd0317852e0ef4a72bf8fe43c07f1d78be5865439d49752025158408084eb47 2013-08-26 23:42:08 ....A 400896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ecd7708d00d1ffad5530bb75682a01883489f8bb4801c675426eed7461979b0c 2013-08-26 23:20:34 ....A 131072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ece54023f3d6f7b6718af9e1449fcc58ab0b2d51c3f056f09f297d9fbefc06d7 2013-08-26 23:48:52 ....A 170094 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ecf56331a9b29da8f6625739abfdbf8cbc84bd4c65ef3ad82510f909b2cca432 2013-08-26 23:07:56 ....A 4844032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ed02a4f6938ab8dcc5df53b36da83d67887b21e5019de6b255b400f1e2d23412 2013-08-26 23:37:14 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ed14010c01ada50c3894c5d503009ff74cb9b0a09b4bb764e37d83db458e6672 2013-08-26 23:00:46 ....A 1437696 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ed24e39c4098ff7c6224d0b70020ae61f0070ac93ea0c7b06c507465aa20a4da 2013-08-26 23:45:22 ....A 389120 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ed2ecf6535e0125c5824ad6788d1754440fb926ef833c9f651b05075225282b4 2013-08-26 23:20:04 ....A 143391 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ed3ede1bbc1171965364d79f84c877dd73d516a1939c7479003e4823ebe29f84 2013-08-27 00:11:40 ....A 3338903 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ed56c95c91b4b83ce4d6ccc614efdab270ad063b44be3efed76ffc8220b8cf36 2013-08-26 23:53:16 ....A 3200 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ed6b2775110e7091efa75468221b89ca1fcef89f68b4c0fca9b98d6104842619 2013-08-26 23:36:04 ....A 584704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ed7f6bbb9db9e41953cc3488a5c16612e1683a6f77e92bf4cb24bbc52e128518 2013-08-26 23:36:42 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ed8d7fbf77bb734ebddeb6836db21a622d1ebea29f1da95efe706e8affb17812 2013-08-26 23:43:46 ....A 6201 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ed90acb0fff9b11f68bdc68a822be82f82d9e1880a23c6d25001b510cfd139f2 2013-08-26 23:35:32 ....A 395264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ed9ce5af9f176b82ef1acbf305ad194fdd599d1630ff08e228ba59c79fbf1d02 2013-08-27 00:11:00 ....A 2939585 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eda4afcb17e95a179f520a9bcbfef43d41ddafd3ddc5fd9b2ed409422a018acf 2013-08-26 23:07:06 ....A 506202 Virusshare.00090/UDS-DangerousObject.Multi.Generic-edca2fe27cc41ff897537365ab0fab1651734fd5b2daca2eacfeb0282ccfdd29 2013-08-27 00:11:48 ....A 164864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-edd1a3c110bf146f0fc0c9faadc69c48d8d7be5cf57f572b0f20f67f51f32ca6 2013-08-26 23:01:28 ....A 12288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ede47a393a7a4602be3cdb3f7d30e528baec764010bdd05de1beffdff0a3494c 2013-08-26 23:38:20 ....A 80522 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eded1da0088103a1430ff857ba4fa4ff217f6e472de0e33d05d6b068cc3a938f 2013-08-26 23:37:42 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-edee1633fa657098432f34bdd47eaac1eb813b959626127ca49c2dd0f1baa9b9 2013-08-26 23:10:20 ....A 233989 Virusshare.00090/UDS-DangerousObject.Multi.Generic-edfc1551c24bbd9112c38a17191c91d2ebf95d57b6df6717f3345a0e24a7ffb1 2013-08-27 00:12:36 ....A 33570 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ee026ba829bf475b8583fe75c2779662d0952c9420975d2ed1dd6fc8847e680e 2013-08-26 23:31:16 ....A 701952 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ee073ffb9b6fd684e838aa841ecfa65f7989b10b1741b24aebcb7fab29e3917d 2013-08-26 23:12:42 ....A 104094 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ee3593519ea996c1abfdb7b812dec03639293a712ef57db21b728cc3aa14a41c 2013-08-26 23:35:48 ....A 180868 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ee3887e52503a7b9165a9dfe9444347ac8ed33e2b1969118d4fda5f70108f7a2 2013-08-26 23:30:44 ....A 53457 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ee3aaedf32970d5fec3ca39c46ad9ca34f673c6ce391559ea6f49c0cff38a2f1 2013-08-26 23:11:58 ....A 116224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ee3ad90ca4beeec692ae87eeefa580d96e7e3eea7399c197ead43c134a518e41 2013-08-26 23:16:54 ....A 431104 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ee3d80f26fb0b939cccd899a205f32a29143c7b514202a8b582882ec1add3b75 2013-08-26 23:36:28 ....A 792967 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ee43948a75212b91f34baa11b8300ab3ff16d4a4d8fd2abd3bfc44706a350050 2013-08-26 23:40:14 ....A 321392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ee47039a3e97c32a0d90c01caf2d7c7b8a7b467a2c8189d48ecd11758cbaae33 2013-08-26 23:56:00 ....A 382976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ee4feca5842f5bf585f5f1bf1c1ac6f3cd3236f72a566173151261eccd45ba3e 2013-08-26 23:43:24 ....A 49664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ee58636476943fe52788279194bbed8992ed06ed2e16e82df46ce801d4ccff52 2013-08-26 23:52:58 ....A 119477 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ee59da10a03731483320ac172c6dbc2148832d8023a6ac2c13cdf0fd1fad822a 2013-08-26 23:14:12 ....A 589824 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ee6749f273d00f042489a37e264d32b057178f1b3db7e3b82e0d1aa108030f77 2013-08-27 00:03:38 ....A 746496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ee6afc7c5d04de2f8342cc619c212e8daec4f090fb652b9802ae95e5111881d3 2013-08-26 23:28:40 ....A 468992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ee6bb0a4f1fe132369d78c8d39af80566f0fe127eb185fdd82af005734399419 2013-08-26 23:33:22 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ee858ae9f4bd86169db2f6bd1bf75af923ae8523da1f48b0d4413bedeb959185 2013-08-26 23:02:46 ....A 122806 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ee87165fea0ae9ec724dea3cf625aecd7ebd7b04a5ff0ac77b5f05e99d1c1337 2013-08-27 00:12:40 ....A 268288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eeb640aea508958746560e052684002ca2e7562b11f4eada8cb380bf5d9af3b0 2013-08-27 00:12:44 ....A 116224 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eebb8fc34e059377a9a9b09a36c75fdcdc63a9744075fc7d21a2965511634885 2013-08-26 23:59:02 ....A 379809 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eeca4e7b7b3441b756c1015b37ee72de8250681a06b64d59157e86818f6f03f8 2013-08-26 23:25:14 ....A 51712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eed010525f238b11321be66c9d1107f36917ac4c86b2c330ba48f39cd5ac4b5d 2013-08-26 23:55:30 ....A 532480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eed4676dffb80fb5849f3ab79d68cf1239e23ee5a4bfb67da4e2a31f1032a090 2013-08-26 23:45:26 ....A 327862 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eeec4a635e10faf2d7a6b6c00060d3d8955d561e5f24572c7e80b528f069c64e 2013-08-26 23:08:12 ....A 2153731 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eef92e58cd714847f4f2ab88125a3b4f1cf5eed8276f225fbab4cee8dbc7b342 2013-08-26 23:43:22 ....A 9697 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ef0d2746e90199344a1c6f278559a3b6237876accaf5aa75247839e439141891 2013-08-26 23:57:22 ....A 26585 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ef3251df2502c06cbea576c538887c2a71c7b194da51408cc6c7722c6324f4f8 2013-08-26 23:56:12 ....A 123392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ef32d4eb9428b43d539987e1abc49bdcf0407a3bfcf053f619b4791ceb539f57 2013-08-26 23:37:20 ....A 33114 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ef3322239ad8afedcd3cca8391e825d4458b2e206f86d63a1a03b4f757d22c04 2013-08-26 22:58:46 ....A 2054144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ef4613927229d16a0e7a29549dc9781077438da8c566dcb11c346b3d947a646f 2013-08-26 23:13:02 ....A 637042 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ef4ad4334232d46ad915040a880010062db064177ca924fda4dec885e6008cdb 2013-08-26 23:39:58 ....A 71251 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ef9af96849f292456d745402be72693ee6e874d4120e47a167eb16a7cf0b6134 2013-08-26 22:56:30 ....A 4881 Virusshare.00090/UDS-DangerousObject.Multi.Generic-efa411a9b8346ceb2b149649d0813f45e82f735fe979c7428665bc72d01e7e8a 2013-08-26 23:37:16 ....A 61856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-efb70737cb3e1745b58e2b69caabdce6f6ba1d8903395201c896b06147c354eb 2013-08-26 23:43:04 ....A 93184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-efb9b12b5888ee673f21d42ec2cfaaed29f1bf6b493674846072934f252bda49 2013-08-26 23:00:06 ....A 433152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-efd5369d9b6ba0ef224e34ca8439f8289ea405d75c0df6e0b6f0e16dffcceeb7 2013-08-26 23:39:56 ....A 41472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-efdfabc7ccf96515df5f3111dd9ba42b1cbad09a5a9ed0a8f047edebf617317a 2013-08-26 23:38:24 ....A 77416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-eff4c31bc917359729510338d02dbbe72a62623446fe980a12adeba58e183c4d 2013-08-26 23:35:50 ....A 123492 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f016f6902127ec05105e4108fb5f0fe418c6e08f660ddd2683492cde5ed124cc 2013-08-27 00:08:26 ....A 806912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f01d63b813b4ed806739bb5d0b7fb020a3580ce29f4dc2f4ddce67b947bafe81 2013-08-26 23:38:18 ....A 367616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f034f5c5d96f72bcb741eca91a8e2ea7db1041255ca0d5cad6293877c7d31b46 2013-08-26 23:44:58 ....A 291840 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f03cbe178815113f8fc501ab482d500e20e93e79d871a66d5d13756c7570b3be 2013-08-26 23:40:00 ....A 155648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f04a2b72cf248a8911074630e75a557d1a45a5cf6911ae7538d223d247820758 2013-08-27 00:14:28 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f0792d0eb563721488963ae9069f4744e83d4ba48435e7aa480f8726ccd13b2c 2013-08-26 23:11:58 ....A 642560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f0be82b605265970d4e15d2ccd48d5e36005f442d2e047de7959e471d517708f 2013-08-27 00:02:44 ....A 124314 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f0d9cb978d16121c403bc9e7226bfee84eef5065a4ae454c45c5fee035af0a7d 2013-08-26 22:57:14 ....A 514560 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f109c91cc857db67ee638dceba36d24accf85e907920ad8ae2addca4e24940e4 2013-08-26 23:42:12 ....A 719397 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f11b47b5ccced5641ae98edfa2274fde2d7957ee7137cdf72386ca3758e668ee 2013-08-26 23:01:54 ....A 33634 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f127cd8626e094a92b8f180331be9ca631bbd835467db6d95876e154235a4a59 2013-08-27 00:13:22 ....A 416855 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f12fef9ec0bcda9e152d04d19031c3c6805cb863aeb90d2f1b836baf89633276 2013-08-26 23:39:10 ....A 8192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f15e8b31cbdaa171a04910bb97f3f64387458d050afdf3cbfb4c4a9b2a89f4d9 2013-08-26 23:41:54 ....A 575496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f16568ead709e316318eb98bf83d7eced60004166540c144686104f977ff751f 2013-08-26 23:15:22 ....A 85568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f16cfbf017a70db10ae4e1998f4a47685f24699e230b6778c708b12348f444a0 2013-08-26 23:31:14 ....A 27076 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f1969d0153e30921ec9919cba70a3627fb7ee58d93a4e83b5c1a8ade552cb42a 2013-08-26 23:51:26 ....A 33280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f1a2e9fd4f42b3ff12253d29315d2d55bde5a08550161e5ae09775036c00eb20 2013-08-26 23:39:00 ....A 120918 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f1a55923b3c8e66dfec777078218b0de5b065c32e8e38f271605f367a61dbf62 2013-08-26 23:25:50 ....A 241987 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f1a94d8e5ba4359adc6f68d0cef5843bc212f98fd8ae89cbe8aacefbb430caa4 2013-08-27 00:06:22 ....A 585728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f1f51dabd3a83afc8db8589b29568ff0a0f2286a4629fd6c50d8375bc111c0e2 2013-08-26 23:40:20 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f20c73a357bde0e369b741cc24cf4eb17aee023855e49a6f59baaf84ef49850b 2013-08-26 23:46:18 ....A 477184 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f20fc0067329122cc2367eb5bb29fcd5bf15a99f4f1996c2e477143350c732f8 2013-08-26 23:58:18 ....A 183296 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f2327ecf2c365b9055a87bf74b811eef56e34292701e88c236ef1c1f6eeabafd 2013-08-26 23:23:54 ....A 516608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f2650203bfb2d620b868605685b96fc0078fdf430c9b10483af4960e31260dde 2013-08-27 00:00:22 ....A 28160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f282875b69bd13fb35955d2a4e535a5cb3c65d3791d0ce757c43e2787b147124 2013-08-26 22:57:56 ....A 791040 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f288a90c190c1e9d4938076043cbec2edcd63251f77f48df1f8aeb7f273ddf58 2013-08-26 23:35:40 ....A 5890048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f2ea65d456c88c7adaeeacb13ff4bf682e678f52bff95738af7ea0054d39fb58 2013-08-26 23:36:50 ....A 73154 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f2f8ec8eae254439fda2bd652a3365698235ed3657b0df9f2ad69cc2aaf18496 2013-08-26 23:21:34 ....A 70252 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f2fdcca7049143027cdcae52a46b995d66bef2d07176b69a2141e172398aebfb 2013-08-26 23:29:02 ....A 1135127 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f344df121858aee521138da943aa884b85878ec5b5d428f92daa7d099ecf4cea 2013-08-26 23:50:22 ....A 122368 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f3604f58e913efe13d0aa0fed688ba140080e461c36e2b8ce0d37cd691cfe8e6 2013-08-26 23:09:00 ....A 8192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f360b8dbda543ce2639d03e896c616138c8449db52810200f7d5e9b1478cc9a4 2013-08-26 23:51:12 ....A 92724 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f377ce94522af95b211fc53fb8f4ad9a991097b220a7866eb02def7440a2926b 2013-08-26 23:15:54 ....A 174080 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f38f72e3f9cfa7ff35261dd9b073717854a1c5f24d78860a57128b98f9671ebc 2013-08-26 23:57:24 ....A 71252 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f3a02f6e6bde1960a84f107d3820a1ff364eb0d0e23c774ea06dc6289b5a09f2 2013-08-26 23:58:28 ....A 44032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f3c27a85729880c7b442a5eac0b04e7b4b0c0482b28d89079062d9e44d3552bd 2013-08-27 00:09:42 ....A 49244 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f3c742835e975f0988d4ddda6cc980c57d16d02fffafd8e2764afa53a04dd20d 2013-08-26 23:17:16 ....A 1392640 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f3cd1cc4cacabc80edfe93635bd9fb600e17982366f07719664ee1e83d5094d6 2013-08-27 00:11:06 ....A 65024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f3d15f2a37d4e2c7b7e4a3a64126017e4a30e743d72ae93ae804a3d93c38b395 2013-08-26 23:45:38 ....A 100352 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f40379b8cc408107d03c7cd08a27fff01412c292595ea27382d05fd296a39190 2013-08-26 23:32:30 ....A 432128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f41d1d926cc53a9ee9e37254fdfe3553c8b295fe2a13bc70eebb6f9c1751fc48 2013-08-26 23:20:04 ....A 81408 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f42ee437ef9c0ca78a4cead554f84704b79b9092284db57923f5a480c3ac0065 2013-08-26 23:18:10 ....A 535552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f435514bab4e777bde84ecdf383a2ba47812963c11976bfb38379110b379b447 2013-08-26 23:47:02 ....A 502400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f43c553c30c434c2a45ed02aa0b99b14b9cc33230c8d0653441ce5ee4f2e177b 2013-08-27 00:08:56 ....A 71540 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f449d77882889ed3ab9f9edf0070e441d77d8798c5681d80356bb9094d032c08 2013-08-27 00:07:22 ....A 5453 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f454ce262af0bbeab6f5077a4bca732d73e88b93d26f462c0d4902893a76049f 2013-08-26 23:34:12 ....A 1933312 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f462ca51cf2c5fd7f7d68805f5899d9d21204d48e0a4c60bb86e0e97d9c893e5 2013-08-26 23:09:58 ....A 90112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f466f5d283720e5fbfd24481c66ebfa1805322e65de6e7766f1ff34f06afbd44 2013-08-27 00:03:30 ....A 321565 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f46a107b35b71eb34da4f4ba7e27bdad1e3fdbb47ed2add4b4e8a507d4a77da8 2013-08-26 23:11:18 ....A 712704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f4862f3691815f032b69b6f4651e22362dde0a56cab5c95c40771de807a9cf6e 2013-08-27 00:05:22 ....A 603136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f489fd818c2e409e8c68d138c1e6136046d7c57f04784e38f7a49a24641682f2 2013-08-27 00:02:44 ....A 10405 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f497d8b9e816b3f92b493ea0905fabcac80b4c38efc08570a51237f36f0f346b 2013-08-27 00:05:12 ....A 88064 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f4af5e9ac9848771b1361479a8cc0e6351bb7a7680ae6792efb07258dff2a862 2013-08-27 00:20:20 ....A 258025 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f4af711db8ee53dfbdd4747bc26dca891e309a14d2e40831bf1f936dd7871416 2013-08-26 23:54:24 ....A 65792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f4b3f5e48bd695b0cf3b59bb9ad52fbfb7af973fdfa6aef2dd1099473e834e6e 2013-08-26 23:05:26 ....A 749568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f4b6a9f9ecaef9081cb94d15dd22f413dbc31a88c56990be67442ab254053fb9 2013-08-26 23:14:18 ....A 102400 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f4d8e134d3edf23b61e39620c4e0d0b1ea751241bbd72729e2e7a39e752fe2f8 2013-08-26 23:34:14 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f4efa13973ee9ffc791a824f8b1df9631a15a49da9d6b2ef6dae43b6913fd325 2013-08-27 00:04:46 ....A 98304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f4f8e739a43a38110be175b44411ea4ff3dc3b24f593b217876f43951fcb2269 2013-08-26 23:58:28 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f4fbc8329178552dfca264159fedfa34eb4b46e1307d662823b8d9c23d924996 2013-08-26 23:35:04 ....A 156160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f5085ed9966179481ed375fe8140b32e7297d32e0733525d39d8e0a74be6c06e 2013-08-26 23:52:08 ....A 1900564 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f516c1d8c461221ec9fd58048be7202f1671ccda5cad77cc9dbe3c0ca0ee7f8b 2013-08-26 23:50:52 ....A 199672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f521c594bc946c2772e76079a9c3925c46bff514f05c0bda4295753ca67d86ad 2013-08-26 23:52:30 ....A 428078 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f5378b80324bdd89812e06f702fe00c0f2a4b10c0b06c4ba2c7468a66b14bd3b 2013-08-26 23:56:22 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f53dc803643191f1477f08d1b53e808cdedaa60c48678c959f294eda6d3826d1 2013-08-26 23:00:52 ....A 11063 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f545663ba17db3ca4980a8a10af1d882f880aba359d32f0bcb723b330f4dfd04 2013-08-26 23:38:14 ....A 216576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f5463c5828e87d1e2007fb75a0c8fe14b638664eb6cd5c3143ee67a1d22c41a1 2013-08-26 23:51:24 ....A 20480 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f55e4116454a2dbe4de6199499416b627c80a36670367cd2547bcc0e3ceb1f97 2013-08-26 23:17:06 ....A 426036 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f563216f0ff5fe47595512eae18691da96f8cb7d45fdc5c3cb504e6b328afefa 2013-08-27 00:14:14 ....A 520192 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f571850fdbad9e05b9640fca51163d63929611cb0bd4d8588d5af1f723177000 2013-08-26 23:53:06 ....A 28678 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f5778f711470580570568588c6db0c6098c7cadda78e8c4682416af10990c9a6 2013-08-26 23:39:44 ....A 394240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f57a32ee3ea76cf53a76ad51e3557abf5767d2fd9730c1c6ccf39358fdcf0645 2013-08-26 23:55:44 ....A 114688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f57c969880485ff8ec60ce9f0748973b7bd656a9ad466a27536a0a6b28251a56 2013-08-27 00:17:42 ....A 255488 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f58bc99c8042ce94a1adf4cdc3b93bc4cbc9e7b4d71dc221969b15299af72e00 2013-08-26 23:16:30 ....A 802816 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f58c823a416e23bb992cbb3a0179a66902c4e6ecd5735f6e49ea3893cb85b991 2013-08-26 23:10:54 ....A 254976 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f5a7b6c47b10e34cce54e57f49f576f590e6e0fc82475c3fd0b4f035b69ab506 2013-08-27 00:19:48 ....A 708702 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f5b26e65aba19576ce3cbfe6a6da906a5658de76fb350b610ba51f08365067dd 2013-08-26 23:50:36 ....A 22528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f5b28a475ee5765bd81d3a543fa4dc6c2ec98cf2e4fe4eb2bd622e5a46495919 2013-08-26 23:18:56 ....A 3480483 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f5bd7c5997a98ad3559e3623cf99985388e0d54d970dee47228310f8aedc33a9 2013-08-26 23:08:38 ....A 668565 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f5c9404bc78208b48ea790315a28fd20c5db53a2425c5a1b7c7aae22a09dddb1 2013-08-27 00:05:40 ....A 1433600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f5d09a18570ab625c86ae1eaa630046ffbaf0ae36180b3f7d25ac2724bb0bada 2013-08-26 23:38:32 ....A 124320 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f5d33060bb38eeea3e7bcb3da56320c02e080bd7ecda1684967097c50ea01f37 2013-08-27 00:00:54 ....A 1900564 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f5e9270093afdd821838224ff89eeef86e71afe30fea98f1fdddd7a860060339 2013-08-26 23:37:34 ....A 151552 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f60ef3fa9b3683e4fb7d9fd1c601677125ae16e8533f692b8f0d8765c8f43d55 2013-08-26 23:36:46 ....A 403968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f6104fde71cbd570025f9aee28f730942cff4acd9ada59ff162b7ef6a29ef665 2013-08-27 00:08:24 ....A 200095 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f616b838b91d21436a1a57dd388fc32e5ae802282c148ed23b27f63d58e0e752 2013-08-26 23:12:12 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f629ba035e00b174e574eb7100541836e0e15242d76b419773798272ba36a779 2013-08-26 23:52:26 ....A 43202 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f638afdacad4185fd3e9d0ff52c1d9de602cf2cf5fdf6e6689c86737b2826162 2013-08-27 00:11:48 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f65abb87f99931a004c33ff644e1bb526f13b8ccd371423191df3b0493e92754 2013-08-26 23:36:30 ....A 36416 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f67e8aa580ac21baef684613e70d0dd80ce17fb29745209a90b663af9e7a78f2 2013-08-27 00:15:24 ....A 14336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f689b19f3772ad9f2165ee0c114074337943420b6c3855595a7257566dc2f7a4 2013-08-26 23:03:22 ....A 827392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f6c4560a0a63d4d6987f6301b6dd18431138113d7a1f7db1309ae2e34add34df 2013-08-26 23:37:56 ....A 337079 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f6dff2219b0bfe0d755affd0f50010e90fd881cf6000a0a792d088b73e45bcdf 2013-08-26 22:58:12 ....A 9496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f6e1694c086c50210ac66ab5408ef590b02b418f1a2e422353b91f059c046f63 2013-08-26 22:58:46 ....A 1481344 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f70029eafe47a6252d17f9251bcd87ce858d1566701085e61e6105ca5d6bb666 2013-08-26 23:58:56 ....A 4089 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f7134224157bfada4815f94f1800aa7969607d5c2f2ffb936c161004e7819150 2013-08-27 00:06:50 ....A 24576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f7175385650d5d59bd368b39e4c0ea84d9573c0153b88790426b29e35b94bfb0 2013-08-26 23:30:46 ....A 860160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f71842792ffbcf13f7edb746468ad69ab3e4a1e4a79086389bf186a49b98fa11 2013-08-27 00:20:06 ....A 249856 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f72bd8c38f4b3d1ae9e7cab1fe5db6e5e4573481c717a0cffb3c4aba98cfe7ed 2013-08-26 23:14:10 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f74fcf04a3aae4081724f7236c3049d6f459317bcd27c2f487d06d1fa4f70a09 2013-08-26 23:24:20 ....A 212992 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f76978bf58286c9a236dee68978491534717b864a5e0417531c6a6cfee8cf165 2013-08-26 23:34:30 ....A 16896 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f769b153a2aec1c2091055e1ef9d42a6302256d92b7c8a0bcee7f697940547c3 2013-08-26 23:11:22 ....A 362496 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f77432b31490ea6551b4e82c49c92fa097d298bc0f3c1a38e255ecaef37a4163 2013-08-26 23:23:10 ....A 28672 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f779ae61ed8dff0b5bbe7033652ffd38e50c5123fc545ccb64221e1bec5c3545 2013-08-26 23:09:06 ....A 493568 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f787b90040e49a9474451fd9fb7849e55c675f1e2604e52205cad6773a48e332 2013-08-26 23:03:06 ....A 946704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f789259d5d722d230df6f48327e2ab1f95eb1279d871b3b528a4026d754f64d7 2013-08-26 23:36:12 ....A 5103 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f794aa6181391adfdec4e3330401e2d57724d48a9dd780a31d43595712ee0cf7 2013-08-26 23:41:30 ....A 634648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f7b76346e8b95752a93c0294f370811c7f32d1d2ac98f87573fc569c3ef6d950 2013-08-26 22:58:54 ....A 1732608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f7bb5a1ea825b8392c9821df7346086302b9b44306d02d315e70bd861cc46b85 2013-08-26 23:33:58 ....A 22016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f7bf461c9a35729b3b1eb4a38049e5fbf96ac361c47243aec34253bef387a59d 2013-08-26 23:28:28 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f7c75374be1dcc2ef64c836df80c108d629ca0095d4089b05a26cbb4da67b2e2 2013-08-26 23:26:32 ....A 69632 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f7dbd49e2f824d25e934903d75d69014fd361e94225a8f8c98e5e9c5ff28b29c 2013-08-26 23:36:04 ....A 20507 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f7dde20c8e4e767a003131b6e45aa7b3268587bf949429fde217f43916d5e08d 2013-08-26 23:21:00 ....A 159288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f7e7ca29d80e05364cc5941f5b549710234cd6eba66758fde010afd48eae0675 2013-08-26 23:45:10 ....A 4145 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f7e7eba0b31e611ac8a831c6a25ab198763c12d7d9d2f376cf67fc9007092f5d 2013-08-26 23:17:30 ....A 76800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f7e9143e239094a72eeb24fc22306b563fde001d449ce997fc16e1683c6cc929 2013-08-26 23:48:24 ....A 48800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f7ec0183eabfc01be415852d7dff9c5c1d9ec577d65630f3f900c5c515cdc6d8 2013-08-27 00:00:44 ....A 94720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f7eeb6dd002c65a632403cc47c3cf7123de37791240afa3e32a196b42d130dde 2013-08-27 00:18:10 ....A 1588160 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f80f7fc3bbc8b5cee682edce0cfc87063f9e730943b181fae19fcf0f013909e4 2013-08-26 23:36:28 ....A 2165272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f82c6f10037f82072d0ea1d44bc11181bc13dc26d81a6ba39dc4efdb667a64eb 2013-08-26 23:22:06 ....A 670208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f82f941fbe7c7f77fa2053c7e71e9daed7c1bdefdbeb6ca2f06b1b0573ba3bcc 2013-08-27 00:19:10 ....A 113664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f838dc1e5e06aa8c2a3ea870f66aca7cd11649393659b771152010bc600795f3 2013-08-27 00:13:06 ....A 2835321 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f844f47d42c01b77454ef95b06e5835eea9c9b734054e6847caea5d57c57a2b3 2013-08-26 23:08:00 ....A 313600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f84b4a18619a367db26f8ece93a7934fd4c0132759a269222d6110e8ba8f4934 2013-08-27 00:04:40 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f8527fb39974848b86d0a35dc913273142cd0cf0b22a9ce1d54acee74e376593 2013-08-27 00:16:50 ....A 931505 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f8591ae03bbcb17dbc78ed41fc0a5507c8d09b62f3fbe55c22b664894c3772e7 2013-08-26 23:37:42 ....A 204800 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f862889fa540cee1f131a10d12c3815588be136ca10ead1ad2f54c344735d1a3 2013-08-26 23:02:18 ....A 572086 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f862c8f996c55e5432a7fe23387d34be1f95b6f091ea796ef3e19960c75abaa0 2013-08-26 22:58:16 ....A 94756 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f864a96f3a88808313cd6f11dce5c5889f4b5fc23dcb721aa47bfcb0a1856021 2013-08-27 00:10:04 ....A 3559440 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f8742aa896e3a753f973c80513122e869faf13b902b60cbd5d34f0b8c77bc82b 2013-08-26 23:17:12 ....A 737289 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f8900110f020f4e7628bbc20fd20e717e85353ff372c5b966ec4817784583142 2013-08-27 00:03:44 ....A 879104 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f892f0a1bbf7bef163fce0a8e54302af5e6c3a3e6d5a684d64b4639808a8f157 2013-08-27 00:13:48 ....A 266240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f8959c9fc63c7dd70ec1006bb840d3aeaf07e086151d1a8e22daeaee0b0851bf 2013-08-26 23:30:52 ....A 350720 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f89cb911b8cbffa97aa8371899bc7df1a4550aa26f70f1584157b74f7435d040 2013-08-26 23:58:46 ....A 3544267 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f8a167b98372bc440b4f5f59de60e4ffd9b86d01d91fdc90e997f6965c91b7c3 2013-08-26 23:11:34 ....A 774144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f8b386f8801af81143432cdd4f8c3feade9c926a82ef44a7264eb46e1410dfca 2013-08-27 00:03:24 ....A 11264 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f8c62d513db75d44dc1228704fa67a905815340911198224356e73992de2fb9a 2013-08-26 23:31:56 ....A 229303 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f8ce72a5c89481a645b2fa82004db40168b6f5cf2910f9f6af9e64a769b97d9c 2013-08-27 00:19:40 ....A 101376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f8de76cb747941cd18f62039d8c5319561dde466a2a4a4bb4230153bb6d25799 2013-08-26 23:55:34 ....A 5017600 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f8fbfe8a954576fe3f5ea32ad70146467c1b684d4deca0df539e1da7623ccdea 2013-08-26 23:33:28 ....A 32256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f915130e1566e26a679135de3f3298e6d6b8560856a0707815e111ef79984552 2013-08-27 00:02:18 ....A 118784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f916a140f36db6922cd38db9bf89d5530627a0fa54f63b79756e40bf62f810ce 2013-08-27 00:17:04 ....A 802816 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f91c85deb9e21e847cc95233991928f95c0d9079434fc1d0a82fa55592dea2b3 2013-08-27 00:07:32 ....A 3067904 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f92286fe0947dfe69e3e3156a6631e5139667ac4b98c3b48eb0df6166df4c3e9 2013-08-26 23:09:28 ....A 210432 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f92d7a99bdb6f4714201177ca7ddd54d511ef4b352ce4a78bb97d46bae38cf3f 2013-08-27 00:17:58 ....A 608725 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f9300802500f8b067be43900d6b21e27e1c4e8cdd628028c9319aedc7c20001a 2013-08-26 23:14:18 ....A 714484 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f93ac9cc47488738c8a7b3b188cb3b80590541b6671de0cccc2c1254c1867097 2013-08-26 23:47:20 ....A 6833664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f93e5cb491ab7ecefb5d25327c7f84ba6ff2d72f67bb21fbdc717dc1c1f9e5fb 2013-08-26 23:22:22 ....A 42068 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f93ff79c27c893fc520088cc0e1d511c8db9afd502703f755912619517d306c9 2013-08-27 00:02:46 ....A 174592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f941e36fe4c1d1f9ce4755177c48fe258d69afe68145f16476835f767538c2ac 2013-08-27 00:15:32 ....A 489933 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f944b4aa76b107f3512c0b633f7c023730d4ba6ab27da9289506bc7083b8f327 2013-08-26 23:46:54 ....A 634235 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f94dad01afbf133b96987d2f97751f89aaa463b89a36702617b0c088f314bb02 2013-08-26 23:57:38 ....A 448512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f95bccb008b38d1a588c6be439d2234011d67e2b9d7e24f1d3425c7c473b0034 2013-08-27 00:18:50 ....A 90112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f95bf522d894675eacb489589f8267c0bbbf62e531383b3ed1c2ced0811dbd2a 2013-08-26 23:40:26 ....A 712704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f9635e302d380d2326dd91a85793e1fc2fa5b2c0ccc2cfe746c616ed3bc35400 2013-08-26 23:09:08 ....A 408810 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f9885601bf71264ee91476e4361a6c79ffe66138a63f18d9e3a0cccb646452e1 2013-08-26 23:54:52 ....A 726528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f98c8939bba3ac695c081b44864b35629402b44746662f83ba4afc624df1940b 2013-08-26 23:42:46 ....A 4608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f98e8467fd9b2b3798fe0f0a74e4b2c5a26ce2caf3e4c7d6c4a231a979bfd515 2013-08-26 23:33:56 ....A 123466 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f9ac6651410f98d2b358d9bc751e25503967b881c32646c2245e4475bb5ac97e 2013-08-26 23:00:00 ....A 923136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f9b225309284c50cfe3e6a794472fa5692059328d28f5a277f8ed32a7622700d 2013-08-27 00:17:34 ....A 475322 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f9c227973932f410b456bb249e9c2483d94ac75c36219f222578006f88fbfa2b 2013-08-26 23:35:42 ....A 53284 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f9eadb7a82e7ab3675514ae23a191102852eb063cd8d094d76459a24814ec1f1 2013-08-26 23:08:30 ....A 7680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f9eb895701d2e4aa5273c5d0c29f4629af2a8426eb778c0b8919d4524c274dfc 2013-08-26 23:25:18 ....A 107528 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f9fdc4f8d3ad058bf71bb5b34cd19b2bf25baff997874aadd52d1221df8e2510 2013-08-26 23:02:40 ....A 722944 Virusshare.00090/UDS-DangerousObject.Multi.Generic-f9ffbcfe0ebf589e4f95a534133d99c9049eb5520ad46a3aa7937966bada07ef 2013-08-26 23:01:22 ....A 376832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fa00e4f7901160f6e213ae39f164cb4229d4265198b3c3f35f568bd7154c3b48 2013-08-26 23:41:56 ....A 139776 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fa075974eecd471023e25e7561218437d92c1c25b5b64d48409b8485b1e548a6 2013-08-26 23:41:44 ....A 1057280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fa1c5c3961a8ba12b08cbe423a55dfb5f6bae77e1198d2c49a4d115d603222c8 2013-08-27 00:09:38 ....A 441344 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fa1e91dfe89463007e4055b3f993053ddb78ed2fe6f3296e1280c6d8e38282d0 2013-08-26 23:21:36 ....A 128137 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fa3d7633072c5e847e4eb3db7b3c95b617a4552defeca8c5cd0a75f604902324 2013-08-26 23:43:30 ....A 114688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fa474a5ef2cc2fd8dc5ce5996a4b311248a6ff020e149a0a6ec67e18f09228f2 2013-08-26 23:35:44 ....A 169464 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fa4951ebea5dc48fdcb3b8c50684bfa13445893a69a3689b02393174d9fb8cb1 2013-08-26 23:15:22 ....A 7680 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fa4a43be9091193a40810f2bda56c28a769d076ecc8ec2906ee531a08504018a 2013-08-27 00:18:02 ....A 9728 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fa4ac670b8dfb34ebb7ce0ba1b0af1399f8fc9915089d13f9b363695031f8c05 2013-08-26 23:53:44 ....A 3301376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fa668f06456f35b1fc1f547b73f426c87e2af7b77a32455acc9927eed7229572 2013-08-27 00:20:18 ....A 320512 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fa76f2bd30df2fd2869b0cdda8eb2ec65fbc54948510341beb477a568e4132a7 2013-08-26 23:19:02 ....A 69129 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fa8e88b9fe57d870960491054dea0ec690a8acac01e817643b4fff38309bcb1f 2013-08-26 23:56:44 ....A 177152 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fa8edb73374af018d5a120dd326cadc8f34d44398fbd9fbbc4f4ad47b80aa9f5 2013-08-26 23:57:38 ....A 163858 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fa90a2db483d0ed4b63def1f8cf17e91790161da4db23717722c1d5138701d69 2013-08-26 23:35:50 ....A 56853 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fa9d56b3819cca4a0bdfabda4e1a499900f1654fb61a0254e9119a79435d09bd 2013-08-26 23:56:28 ....A 197666 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fabaaabbfcc3390eda0be07138f2e21b0b02edd25cd3fbd5c1cca172a27a4682 2013-08-26 23:09:40 ....A 16204 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fac4bff6202ef6c04c3d6c43b001ac2fdd67560ff6037c6a321df8970512ad10 2013-08-27 00:04:24 ....A 74240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-facc537eaf43f31027e4e51de63df47473e0b8fc213a8932da941d49918e1618 2013-08-26 23:16:44 ....A 79360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fadfed045a31ccbad09ecbd2a6bf433a21cbe99bf8292ad42181996868f614b6 2013-08-27 00:05:48 ....A 232960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fae3ea36fdc03b7e355f7f3935f9aae54db3d7466f1d6c717b9cb1b60ced64d6 2013-08-26 23:33:08 ....A 65536 Virusshare.00090/UDS-DangerousObject.Multi.Generic-faec5918bccc52e20d884a726cd29574ab416b16f951d2ceedefcb26baf60ced 2013-08-26 23:51:24 ....A 174758 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb02d486981270cfa9f1d7ff24f5b02bbf809f936bbb83e2e09a57b8e6e5a4d9 2013-08-26 23:57:34 ....A 9894 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb0392a53d42666e90e856721b4c4b69fb4bb68b0a4a07e3b02d43ccb85fd08a 2013-08-26 23:19:06 ....A 36864 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb0f040294ba8a463982721869b1c8580ea99d80ffd35e282dc890b1b97347a1 2013-08-26 23:37:08 ....A 71072 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb15e08c923f0799c5b36580e60291c98e97936891293615ee4ba7b4dfeda65a 2013-08-27 00:14:14 ....A 6656 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb1947e403388b0f15b25a92f10b9a3da416762810e4773253501af562cb7f5c 2013-08-26 23:36:44 ....A 85705 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb1a96ce0334eef0f83913caf8ef5d1d299270de8726bffd9531a09821bc09cd 2013-08-27 00:20:38 ....A 538112 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb1c916af46cd409793bd7929c4c3f179a1d3fc6c7adf666b8e348f43a3d2f4c 2013-08-26 23:17:02 ....A 864256 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb1fae9a5b828ddeb534b56845d8cd8cd9e65e000588bce0a6e62478f6110d96 2013-08-26 23:51:16 ....A 22016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb4aaec94ce194d7886c8679041d21fad47834bcc375b63f5bd58947ee4d9d33 2013-08-26 23:57:08 ....A 101376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb4c925858088b5b883852db48072ef460a68eb740c0e71cbbb3132dd29975fe 2013-08-26 23:36:10 ....A 526336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb56771c3ebaf3233557299852de4e1fffc8e33d90beb8087d14024cd77b8609 2013-08-27 00:04:32 ....A 888832 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb5c99b63c24daa4ac7113c7ebb426e2d6e851d6805b535f0ad2fe5a47ccda1a 2013-08-26 23:55:24 ....A 53706 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb5fbac6a229dda236d9ed241b9fd9a48e4d50009cb70cfa78aac620bfba4a60 2013-08-26 23:46:14 ....A 155676 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb70e3844d2031370bd2c5cdad70786d64701f84134619fbc1afd4ec44716108 2013-08-26 23:57:52 ....A 770048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb7fef6d2b665b93acba070b893aa27cae57fd20e04c28dc236f239a76f3a36f 2013-08-26 23:54:14 ....A 495616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb8af2761c2fc3cb0072a7fb7ef152685f308791667327191c5b7b60f653bb5a 2013-08-26 23:33:38 ....A 1630208 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb9050a766d3d3f6fbfe92d4c33d6ef1c096140a995cc188c5be9a90f365e920 2013-08-26 23:21:22 ....A 85298 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb9f88ff3b7dfc259beb4b8ae4d9bcef51d529afbbf10b40715cfc66bdbd7e59 2013-08-26 23:55:30 ....A 1907712 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fb9fbf6a8a6613092336531ae3645a8238b54502fd34602b3ae8db4c4aae3cd3 2013-08-27 00:06:22 ....A 51894 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fba932de1e898c16472b6189474ae7a6a898fe0a6aa6b78d9bfe72e028a0c5b4 2013-08-26 22:58:02 ....A 40960 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fbb667bc6f1b955eb31484967259e59b4b500fb8436260386acdc292ffd90401 2013-08-26 23:44:34 ....A 421888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fbb7de653b8e262354023667888845335f77f07364ad35c135ac793052a66d17 2013-08-27 00:14:14 ....A 129024 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fbc8ddcb3677aada73d28a3588660f6302202756f30ebc30864824cc7a6a210a 2013-08-26 23:24:22 ....A 2523648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fbcdd6b9b391a34921977a095c56f4538b6c8d609cbbb182ad2552c7ea58d179 2013-08-27 00:01:26 ....A 110592 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fbd6ee78c80ea26c9a22b36436519ac7d2d3a7825000009a78a1ef91cbc5bd2a 2013-08-26 23:47:18 ....A 304310 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fbede2f3bdf1ab28657196bbc3dd2935db54805e3522965852d72ea361e7916e 2013-08-26 23:40:26 ....A 946176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fc010cf79b82c98228689e099df8ccb3df151f22de90337909b292ea3129df40 2013-08-26 23:10:30 ....A 27648 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fc0fdbcd23ffe09e7438dc1719e9dd993e323b8c55e29188346bd535202e76de 2013-08-26 22:59:04 ....A 470016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fc1e21d1ad3a974e73d48f471c5e2c76a38073b56546c2af71e403a6a9d4f0ad 2013-08-26 23:33:02 ....A 19968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fc4e33e96a36316958094a27504ec010aec989dd359ba9871f9dbaccabbec836 2013-08-26 23:39:02 ....A 245248 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fc65542cfaf9e3491e440c0b5ff96c25d3e40db08dea19ad8b43fc03b89eec34 2013-08-26 23:55:26 ....A 1777664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fc8282c461d5076263f024962b6f98ed9fa1be3b31c0f2c93a10d3a2315eca8d 2013-08-26 23:45:48 ....A 610304 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fc87f2bdd63358bd91c5604da26aed1390e5a05637ee1a866ff607bb24c9ee6f 2013-08-26 23:50:22 ....A 952336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fc991bd43766606c48dbefed901a946a9201735f1cab77a00574202b0b98fb54 2013-08-27 00:09:32 ....A 528384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fc99886550be9b9295533913d2d6a769bbe4929e828acdfd0326104649c7d4b0 2013-08-26 22:57:42 ....A 52736 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fca4fa54b9a2284a3601e2e3008e04cc1c321942c7176357c98a3bd69a21592d 2013-08-26 22:57:18 ....A 19968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fca86cecbd4fac7c39dafc08d505ca3c38c64a77f028815a1bde81d7b40f3eb5 2013-08-27 00:08:30 ....A 1794048 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fcaa42446af77868299bb4ad90f4d255d32012ffb846c286ac3cc721bbec256b 2013-08-26 23:40:06 ....A 9465 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fcb4f32f4424169c3dfb0e13359d1396dd35a202fcc82dc2265fd6a4db5c0afa 2013-08-26 23:37:02 ....A 33280 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fccf8efd2ecca111a7fd128690bdc742d1863caa9e3ecbd0595eeb8143db50db 2013-08-26 23:16:38 ....A 718168 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fcd0015119fabc2ffda035d89d5e146ced22167b8ee301c46ee1f3bec1708a54 2013-08-26 23:38:08 ....A 213020 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fcd109e42e5cef7ffd608c9abab21fe31d0b4f6604eac7e704a95ec7288b3a29 2013-08-26 23:36:36 ....A 84504 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fcd2b0c5da88ed667fb3e5b5e3cd1dbdbd94e5db5e95cfe98db6c4e0a16da542 2013-08-27 00:06:36 ....A 49664 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fcd6e1e211d5f95b902504de9e0e5a209234685972b19e4ce7116bc5ba08c5bb 2013-08-27 00:19:34 ....A 114688 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fcdb23c08d90d933d074d564e5d17e35d179316724dca77cf187f1f7c47b2c1a 2013-08-26 23:00:54 ....A 159744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fce277d5a4b64aece175580999c9fbdd614e7a2f5a9987ba3b1971c38ad9c94b 2013-08-26 23:01:02 ....A 1164288 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fce97523905c798d3905daa988f0e1182d9079702d24b1ed0ee16bd9fd8e847c 2013-08-26 23:02:26 ....A 72704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fcef768518b391225886af582ef6a4843287fad5d48178fc4734ed5928fd63dc 2013-08-26 23:52:38 ....A 31744 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fd008f3d42e0e6128fac717ae7294cf593d130bdb05893edddb24421ed171835 2013-08-26 23:19:16 ....A 262144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fd1640f0fc872ccd6d23e0f268744655fecd8e032a60ef84d0766b9e505fa903 2013-08-26 23:24:18 ....A 677376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fd1a4e7140eabb407d686d2e71d3517bbf309c5fbabe7f24dd177c9442aec01a 2013-08-26 23:23:06 ....A 549995 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fd3e93145b1b094356615a190f7e7198c409c1f69baa9f2ee92ef072deac2f74 2013-08-27 00:13:30 ....A 1269616 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fd47d77b4f117df2be7f7fd6dd7811bf82a6f7691322ffd969b2c365bd624712 2013-08-26 23:45:02 ....A 45056 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fd6144da65e8a1663fd9f82e8f8fb6d5a51b946eb7b73d44159313d861edd204 2013-08-26 23:36:14 ....A 161978 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fd63e620c45a7e6e7c8f1bf970e0dc55178e4c696324b63b7f067f9a353411be 2013-08-26 23:40:44 ....A 398334 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fd6793d03e18d5806a15a09454234313ca3df80de5c5b5b51f2fb4b4824616be 2013-08-26 23:20:06 ....A 157185 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fd7736e90430738072e2774bc49ed9fbb86f03be3d1a6272c4db2ed6204e123b 2013-08-26 23:35:50 ....A 236275 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fd78ad0642da5a7a0e52e0fab42e85145855e1f65b62bba1d336e961a6bf5380 2013-08-26 23:53:04 ....A 193662 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fd8a0c93b54b6dc153dbf071a5d1f3853b240037b65a09f829f9b20bffbf9aee 2013-08-26 23:15:12 ....A 270336 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fd9427b93c0921de545779d5a9122d43bbd98ee0c78fe81d46e41c7995a7d818 2013-08-26 23:58:32 ....A 77239 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fd99223715960b10bc8163eee9bfd968abc3f82537a8b3d29aa9d857dfdfc7e8 2013-08-27 00:17:24 ....A 811520 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fdc0782c71f000eeddb58162a492816f9896795fb3d317c43f04be083a33e47d 2013-08-27 00:05:00 ....A 21576 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fdd9b492740b0ff32fecabf8786c0fb76204db3515e3f5206a00dc7987d52081 2013-08-26 22:58:50 ....A 339968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fddd42e24d25e75b291467ec9ad15cb673fe89ab1443403bae87050d52244272 2013-08-26 23:26:12 ....A 2070016 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fe0e0429cda716271c8478f63885455fd43191c578d24fc32f3d3f709066ef2f 2013-08-27 00:21:46 ....A 98816 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fe30153e54704d0253147169e48bae321fd8bafd209bc552fa2e053e97f40fac 2013-08-27 00:05:02 ....A 946704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fe339a42369eedbb9be207ba4aa6a048b9a95c3e1b08fe6dd24341e1a4dc73d5 2013-08-26 23:44:36 ....A 498176 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fe38a9b71a50275c8f43d07a29c217a313195defa885cfb4d2bf04b2e97a087f 2013-08-27 00:04:56 ....A 14848 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fe4e8a47226f71e2c998d6d7e185d3d05c24388cc2759032eb154964b5b2627e 2013-08-26 23:32:36 ....A 78351 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fe50e775cf7fdf8a40dbd7d8cc8bd1a99dcc7a068bb6d49f1640e715ba629e4b 2013-08-26 23:30:34 ....A 539156 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fe67f250180cf6c6c5d21535a2d73cbed2671deeca2e5d367b88f0f4560abe77 2013-08-26 23:56:46 ....A 176128 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fe7bf2d3d9590b619aa21b8f353a08e3dcb177dc6475f8177902d64f5878ad3b 2013-08-26 23:35:26 ....A 121704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fe7c9683134a9f203ef15ffe039f210c889203251936f2956127bcfd16e5131d 2013-08-26 23:07:54 ....A 6144 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fe858b4de993e6f4c93edd5d4d4d4eb4c81af6337d393fc643347d0d49a72b1d 2013-08-26 23:45:14 ....A 417792 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fe86e79378608bad32b207e2f7828f4b773c63a591732263dac0177efebd6dc5 2013-08-26 23:21:52 ....A 54272 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fe936147068397854e134df106b13fe7e26d23db218fa5757b2605887b669e9a 2013-08-27 00:04:12 ....A 107407 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fe9e8d75c4fe917b093183592adfa7d2178b3f78844cf996773289d68f48a53c 2013-08-27 00:04:12 ....A 200704 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fea330eb69b38717a6676533094e2a23e29680fbd5cc555014c0fb54dc566195 2013-08-27 00:11:16 ....A 421376 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fea55654488f4b16fd84ea2365a37f411cd95435298abd161915e39a52431db3 2013-08-26 23:54:20 ....A 1019392 Virusshare.00090/UDS-DangerousObject.Multi.Generic-feab43aa416cbfbc6f0cc439f108a40c7356183bfc626b7438f703657a0e0eda 2013-08-27 00:04:36 ....A 3328955 Virusshare.00090/UDS-DangerousObject.Multi.Generic-febc83ca0eafdd073144285106de736a618960e822bafc611b9dc6adf88b4f4c 2013-08-26 23:19:58 ....A 26624 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fed1b2cb61db21df8b8d79399ac39e33addae8803f3f31d562b52171c6498eed 2013-08-26 23:24:20 ....A 32768 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fed3c1c5d433dbe0a5864810bcbdaa94458e9563978b8ef4ccc0e1fc77c521ba 2013-08-26 23:22:14 ....A 358912 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fed9d939a59353745e7e5c68ded06f9d30481e06fd22e82bdb9ea1a9ff44bfd7 2013-08-26 23:32:48 ....A 411136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ff19d744e3047f6a1398134a579e01dd8cccaa51dd0adeabf1ce89f11f6f4dc5 2013-08-26 23:59:14 ....A 636928 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ff1a5251b98f36183fdb1a601d64eddea5016fa8e906e3c3a9238a1fa76b4e25 2013-08-26 22:56:18 ....A 15360 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ff25244ab2cb7656dc131f3cea6a0a4006a5bdb08d03484b814f2a6b5c964021 2013-08-26 23:38:46 ....A 120509 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ff394b75fe036b6dbc01df134887859d16777a6d529191b5ef673fa0c19748e0 2013-08-26 23:08:16 ....A 492032 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ff468697d05cf6dd89871a265c659f2d4fd4e10dd31112ab0dff938ba21c87d3 2013-08-26 23:08:58 ....A 1110465 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ff516429b88bf90d1915032fff08cbf841a08147c9db354cb15f536e7c4cb349 2013-08-27 00:12:48 ....A 231291 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ff546ed8a799c28111528a688aae11f1298810a2845a8ae79acacf78072f1178 2013-08-26 23:24:20 ....A 124723 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ff6e5d6ad19aad52ef823b98eaca40fc16e8ac8d262f7be12db0b40460e6984b 2013-08-26 23:32:44 ....A 1361740 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ff70afbd02da4cfe201ec985b37c4ad8c3c8e9fc211941aff0f7cafde9520611 2013-08-27 00:08:54 ....A 8384 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ff7504773ffcf63a00a355431db6a0327218fb2c2688f7ba8cb3b48fd6be2d77 2013-08-26 23:42:12 ....A 1348608 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ff7686713a841f81c2b3f990f976f8c3826ef3a00781e168fe178f819dbb998e 2013-08-26 23:55:26 ....A 18948 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ff860dc6a8ada7940a5595d6741b6d920d1ba7999d968849bc097eb99a734013 2013-08-26 23:47:52 ....A 1059328 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ff8fc4ec797cd7143b7a6e15c6cb60299f0959db00214bbe2c8c3ef1246b97f6 2013-08-27 00:01:56 ....A 570888 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ff912a202650aa60ccfe0608ceb6e3b7447d15f928386ac36c321314e8c59eaa 2013-08-26 23:02:06 ....A 54784 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ff999db4f72caa76824ea26b9c6e2ffaa25b569edef66c9ba5fe697177e10f5e 2013-08-27 00:13:06 ....A 122880 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ffa5a5f9e80918f289a6d8f5f94a6617ac7f3c7ba2f77f09ac2d33ae3f8cccc4 2013-08-26 22:58:22 ....A 74240 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ffaeec1bf65a9bb57bc4e41d605f68e41c65caa2a3f2eeaf986202b5d0a96a4a 2013-08-26 23:07:50 ....A 6633472 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ffc4943b01de969a8e1a4cb12891f92bbbc9969e5efe241f44c394a9a463a852 2013-08-26 23:45:42 ....A 659968 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ffd98831794e2de0c3fa494c64db07cd9aeeb73c4d888a8a7fb33cabf05fc6f4 2013-08-26 23:23:20 ....A 171519 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ffde1cac3470b73dcbe38c7712b721f44a0a6622a9628d8702b512c904cc4159 2013-08-26 22:59:44 ....A 219136 Virusshare.00090/UDS-DangerousObject.Multi.Generic-ffe6206b1d77527ff6e8489b841dc4e541652f93724cc67792c79e5be6ef80f4 2013-08-26 23:40:46 ....A 38100 Virusshare.00090/UDS-DangerousObject.Multi.Generic-fffa687d090c8ff7cc1986b25f68aa2f9e9b15df3d901f5f0779836c697fcd59 2013-08-26 23:21:10 ....A 543664 Virusshare.00090/UDS-Exploit.Linux.Lotoor.ba-b5ae05e67a54310ccb5546d8d14e977539a79e3c810e5d4e8ce5ba92ea75ae96 2013-08-26 23:14:08 ....A 155732 Virusshare.00090/UDS-Exploit.Win32.MS05-039.bo-1915d10bad15a62759f4355a302f0c6984e2f69ea18b7c15c02ac58c0d4bb34d 2013-08-26 23:42:38 ....A 98850 Virusshare.00090/UDS-Exploit.Win32.Shellcode-f4cb15ec8a1cd0afab2f6e6abf10a8dd0f38313d8e9acd74508c0e648a60a680 2013-08-26 23:03:10 ....A 197126 Virusshare.00090/UDS-HackTool.Win32.Agent.heur-a7083dfef5aae9b0e1af03ce83f31336735d06cab1bfb7c2ed29413baf739024 2013-08-27 00:06:28 ....A 8349222 Virusshare.00090/UDS-Hoax.Win32.ArchSMS.HEUR-258e54f922e9b6e2fdd3eb9cfa24e13609ee03128799abdd12c12afd77e7dfc4 2013-08-27 00:17:02 ....A 55839 Virusshare.00090/UDS-Hoax.Win32.ArchSMS.gen-bcdca738d7284df78ef810c72a773c19f8bc1dc3cdde28eeeadbb879b4cdf694 2013-08-27 00:16:40 ....A 1176064 Virusshare.00090/UDS-Hoax.Win32.ArchSMS.hkza-e7c78c4f8aa5e58d0f222d94d7ad026c923bb62219bf39a78e43219367b18c44 2013-08-26 23:47:38 ....A 101625 Virusshare.00090/UDS-Hoax.Win32.ArchSMS.kfyk-166074bf84aa42f170a5e2a4af05a6b982ac19417d25f3322fc5a2c3dc959a7d 2013-08-26 23:40:24 ....A 40650 Virusshare.00090/UDS-Hoax.Win32.ArchSMS.kfyk-45df9f0280a6816fa80b037dc50e8536d7ac0a0e8f7d26e5965020ab447a8136 2013-08-27 00:06:10 ....A 376690 Virusshare.00090/UDS-Hoax.Win32.ArchSMS.kfyk-5c803c325be6d0c63b61e243acee443e5fd07441f8af20bc5056d1eab55e940c 2013-08-26 23:25:22 ....A 100352 Virusshare.00090/UDS-Hoax.Win32.FlashApp.gen-534f99e0cf104a0ccede8bc316c3adc9c7088b7839689600ba0e416a63a40823 2013-08-26 23:03:54 ....A 99328 Virusshare.00090/UDS-Hoax.Win32.FlashApp.gen-a29556c0c1829172676a72c5abe66d9bee33b62d5ba8828c24d33ad4a3cc3787 2013-08-27 00:07:16 ....A 160768 Virusshare.00090/UDS-Hoax.Win32.FlashApp.gen-ac733effbb1e4934c5581636c0a7ce91b2500e2dddee45849d338b25b30dde60 2013-08-26 23:32:30 ....A 159744 Virusshare.00090/UDS-Hoax.Win32.FlashApp.gen-bbb6dbd5fae7d57349da8a0b0f11aeb05d1b4e9318a5b927a3ed7ba95a88dbb6 2013-08-26 23:45:38 ....A 365300 Virusshare.00090/UDS-Hoax.Win32.FlashApp.gen-e27848cfe7a5efbfa87cb5af293e9c09eab0ff0bc94e70c3ae0c7d99bfd7dd17 2013-08-26 23:56:34 ....A 102400 Virusshare.00090/UDS-Hoax.Win32.FlashApp.gen-e653cbef9c9ecd8d5e7ea2ea26abeb3dd9929463d6b286c1fb6e15011d8b6607 2013-08-26 23:53:42 ....A 100352 Virusshare.00090/UDS-Hoax.Win32.FlashApp.gen-fc6275e08e0f5717ce632723ce21dc6f5dc26ee0c936f327df7fb9a2c353ed9b 2013-08-26 23:14:24 ....A 3570521 Virusshare.00090/UDS-Hoax.Win32.Uniblue.gen-29c3abff236e792c4367abbe4a1f8ce320162dc8ad9705d8f5f1e756bdd11c07 2013-08-26 23:47:54 ....A 557056 Virusshare.00090/UDS-Net-Worm.Win32.Kolab.lzx-421988f50a17aaf71979b2c342a8112391f903ff9653da4347319ad96f2c60fd 2013-08-26 23:00:48 ....A 483328 Virusshare.00090/UDS-Packed.Win32.BDF.a-f018e2c20b13c71e3533263f06a88003cfe66bb966d6fe3e0cd6221e7f0f1cfa 2013-08-26 23:50:16 ....A 803840 Virusshare.00090/UDS-Rootkit.Win32.Pakes.ys-d5a6b6d82e7d64ab0011ffe6c313694c5f6297a9e3bab2050651e40236baba09 2013-08-26 23:56:04 ....A 1330688 Virusshare.00090/UDS-Trojan-Banker.Win32.Banbra.sb-353bebb0ea1a9d9323572b03939799f6f0c1d3846d11455a0b89ffb0bc07f66f 2013-08-26 23:38:46 ....A 6582272 Virusshare.00090/UDS-Trojan-Banker.Win32.Banker.aww-4bcefc5c8ca981fb056bed40bef64f159b86853c2cae9f0d37e95cd904620916 2013-08-26 23:26:08 ....A 6762496 Virusshare.00090/UDS-Trojan-Banker.Win32.Banker.aww-6020be224c7c7691a97b2205195d5ed0f03b20f71df70b8c54039e9df6c6bef0 2013-08-27 00:05:20 ....A 4784128 Virusshare.00090/UDS-Trojan-Banker.Win32.Banker.ea-779223bce3689daadb86c78a6eb9243e69d64b9364106a301bfdab55b2380531 2013-08-26 23:39:30 ....A 6948352 Virusshare.00090/UDS-Trojan-Banker.Win32.Banker.etk-73a5a649ff46df71df5a645b10fa2192bc9aff5ef3b208f8abd181f0e12dc14e 2013-08-26 23:32:08 ....A 8134656 Virusshare.00090/UDS-Trojan-Banker.Win32.Banker.etk-949a593536c54a7d9d9e8d2fbee29261fe2b45abf55aa3809a8f6e5b736c8325 2013-08-27 00:16:44 ....A 3285728 Virusshare.00090/UDS-Trojan-Banker.Win32.BestaFera.dfh-150ff2a9e5c3f2b91a63c4e49ba9a8e3af095b716a261a506f4b7a0b24b0472b 2013-08-27 00:19:04 ....A 3538224 Virusshare.00090/UDS-Trojan-Banker.Win32.BestaFera.etw-a86e96ca59f357ffef1a25562aa54edf0ec1e2a69b9685f9dc5a0935e9ab44d6 2013-08-26 23:23:42 ....A 276891 Virusshare.00090/UDS-Trojan-Clicker.Win32.BHO.di-b08a3ae2c6f69cb1abbadfa7a0adaf3d958956cbb97591a2ca1c3a7fba4043dc 2013-08-26 23:23:20 ....A 219642 Virusshare.00090/UDS-Trojan-Clicker.Win32.Casu.sld-ad7448216c64c0b079e62fc958f06259d88aef54fc44040ad42fbf11b0294a51 2013-08-26 23:08:24 ....A 650240 Virusshare.00090/UDS-Trojan-Clicker.Win32.Delf.ieu-770273c4977639bb44d2f9885ae783f071efd27da95aedc596a9ced470b79fa0 2013-08-26 23:50:14 ....A 20493 Virusshare.00090/UDS-Trojan-Clicker.Win32.VB.iubh-d670763b6dbd101cd705ac309ac09eaf68b374a7fc1791f70fc83244af7a015e 2013-08-26 23:08:22 ....A 131072 Virusshare.00090/UDS-Trojan-Clicker.Win32.VB.iuqg-ccf04c30510970222e7c692123bfe0baa285edd80c10799ce976c9eb18184dc8 2013-08-26 23:20:40 ....A 131072 Virusshare.00090/UDS-Trojan-Clicker.Win32.VB.iurj-593398bdf1fb9c38d289993ab109e40112a49de78d0159dca83a62898211d53c 2013-08-26 23:29:02 ....A 782924 Virusshare.00090/UDS-Trojan-DDoS.Win32.Ticker.c-ae5270d40588cc0c21436a18dde257261befc7e6c7b591c2108d14cfb2230f36 2013-08-26 23:39:52 ....A 782925 Virusshare.00090/UDS-Trojan-DDoS.Win32.Ticker.c-d1532ddabd4e37d1800cad38ea2ce7dd7abb9aa8530003a2c348fd7b39bc96b5 2013-08-26 23:43:36 ....A 765440 Virusshare.00090/UDS-Trojan-Downloader.Win32.Adload.alfd-0cf7c18685650effac5c531d5ac39775da63236343869bdb4b494ceca8a431b0 2013-08-26 23:51:16 ....A 765440 Virusshare.00090/UDS-Trojan-Downloader.Win32.Adload.alfd-4bdf86bad3902015208c06252c2071a38779272c61c008ab55934f8d23da5364 2013-08-27 00:01:54 ....A 765440 Virusshare.00090/UDS-Trojan-Downloader.Win32.Adload.alfd-59f51ae4512bec8449c7c70f604b3a38758f8667e69119af66c3539a17657880 2013-08-26 23:20:18 ....A 765440 Virusshare.00090/UDS-Trojan-Downloader.Win32.Adload.alfd-6b0e453536234886eb125be1578841f8a0106d02e9b1e9019e5f281dd3fd36fd 2013-08-26 23:57:28 ....A 1896748 Virusshare.00090/UDS-Trojan-Downloader.Win32.Agent.a-65600309bcb8d94c39f1082eb31187bcd596d208560c1bcbc4691c30f7aaee43 2013-08-26 23:33:46 ....A 1481344 Virusshare.00090/UDS-Trojan-Downloader.Win32.Agent.eoht-bc18f694cea06b0b4fe82bb65f66abf06d8a929e411615706cccd47a478a5321 2013-08-27 00:20:30 ....A 32768 Virusshare.00090/UDS-Trojan-Downloader.Win32.Agent.fvu-a8eae5b4a82be759e2bed30ddb3da390e5dd97e04b67d51b43583c0e0dcc3753 2013-08-26 23:14:50 ....A 251392 Virusshare.00090/UDS-Trojan-Downloader.Win32.Agent.fxss-d6da7b028c8cc985ef12684670d3ea4e04dbb4e068a18ba0e09c975ab119c530 2013-08-26 23:58:38 ....A 22528 Virusshare.00090/UDS-Trojan-Downloader.Win32.Agent.wuecx-e89d9bbac3ed087da9baed828491eb121a1f3dc0876bf8e7f7278043acc5d5b9 2013-08-26 23:25:24 ....A 776736 Virusshare.00090/UDS-Trojan-Downloader.Win32.Agent.wuijj-59e07ba05fc5ed438133670a4e6beca895ca4997d1972e31a227edebfb950334 2013-08-26 23:43:48 ....A 69632 Virusshare.00090/UDS-Trojan-Downloader.Win32.Banload.aajav-47d5f39adda7316aa87294987fbb8ca9ec5ac2f3a51de053ece183b6077c630c 2013-08-26 23:46:58 ....A 382976 Virusshare.00090/UDS-Trojan-Downloader.Win32.Banload.agin-0cd03a73a368df60386f9d5d5f2511c2ead65f0488fde89f5184083a4fbf5885 2013-08-26 23:48:46 ....A 927232 Virusshare.00090/UDS-Trojan-Downloader.Win32.Banload.bbup-954dbf31aed99f0cc2123bb310e7cd50852d3d1fb5258f98064f34a756e5837f 2013-08-26 23:31:14 ....A 99840 Virusshare.00090/UDS-Trojan-Downloader.Win32.Banload.bkub-267f370de5ecdb40d1098053abe719f99b9421c5ac04fea6b3a7997333fc7f74 2013-08-27 00:12:16 ....A 172541 Virusshare.00090/UDS-Trojan-Downloader.Win32.Banload.booe-af1eda3f851e2e4704ea65a745ac76dc14e54b8574de37244ccc22c0939bc30b 2013-08-26 23:35:02 ....A 8192 Virusshare.00090/UDS-Trojan-Downloader.Win32.Boaxxe.ggv-6a7f804f57d82df78869a2d409721359c5ef7139cc3114e0a1f881c731a9ad3b 2013-08-27 00:09:52 ....A 8192 Virusshare.00090/UDS-Trojan-Downloader.Win32.Boaxxe.ggw-d005acdfa1f8d7f098c61789645a566614ff6a261d672732c3c7bbd6e32073d4 2013-08-27 00:16:32 ....A 382976 Virusshare.00090/UDS-Trojan-Downloader.Win32.Dadobra.ft-f98d3a76b3caec9513946fb93f21847ca2fe328678de72520425d0e85a9150af 2013-08-26 23:25:18 ....A 307200 Virusshare.00090/UDS-Trojan-Downloader.Win32.Gamup.qcs-03c1fd9efd7c86c6976e3e18ec5c3c9b5de37264e79ba742bf5623c663f646ae 2013-08-26 23:36:40 ....A 307200 Virusshare.00090/UDS-Trojan-Downloader.Win32.Gamup.qcs-2869c92f68f07c1a9dd67285bbbe05dddfe4ba306e2dbb95cc5dbdc0ac5bdcec 2013-08-26 23:21:28 ....A 151552 Virusshare.00090/UDS-Trojan-Downloader.Win32.Gamup.qoo-ff94c8517f4255d6835d5921ccb0522da7e732ad9fc35355d249645e1295dec2 2013-08-27 00:10:26 ....A 151552 Virusshare.00090/UDS-Trojan-Downloader.Win32.Gamup.qpv-333cddccdf6a4339a9e870341b0c4c36aeb7f37d7a3cb236cf8e3b24f4f63730 2013-08-26 23:41:58 ....A 27688 Virusshare.00090/UDS-Trojan-Downloader.Win32.Generic-0069f8cea984decb6ca16f2ce244c74809f98fdf9744f74c56b014af014c7c59 2013-08-26 23:41:42 ....A 3872586 Virusshare.00090/UDS-Trojan-Downloader.Win32.Generic-14533b39ed5310a9907534fbd3053b152488440526deb2fc938d23a96926aff0 2013-08-26 23:10:06 ....A 1417216 Virusshare.00090/UDS-Trojan-Downloader.Win32.Generic-180e949e933e2f8cf183e07aa9174d840b6ff3cd31d5d74958150320ac47e562 2013-08-26 23:35:22 ....A 75757 Virusshare.00090/UDS-Trojan-Downloader.Win32.Generic-1f6bfb65f4da797f145c66043eda7bf27f940b3280d0b8908983b01d3fb6093c 2013-08-26 23:28:06 ....A 217088 Virusshare.00090/UDS-Trojan-Downloader.Win32.Generic-6519b197f4eea31fac1a86d3b67765ce8e11fa3060bc04969cdc35211b88c7fd 2013-08-26 23:33:00 ....A 507904 Virusshare.00090/UDS-Trojan-Downloader.Win32.Generic-7153e8d4da1bd6a2608416cf12f6594ede7380ae36f71bbe036f88fe06c19257 2013-08-26 23:54:50 ....A 564736 Virusshare.00090/UDS-Trojan-Downloader.Win32.Generic-b24ae2698426cfea9161a9afb89ef40705b68fb9714ad5e20b93f9abec1f52d9 2013-08-27 00:10:00 ....A 452096 Virusshare.00090/UDS-Trojan-Downloader.Win32.Generic-c6cd157b5bc49d89d62af2620b65cd801807115f26083d28837f8b1744b5da1e 2013-08-26 23:32:26 ....A 580200 Virusshare.00090/UDS-Trojan-Downloader.Win32.Generic-ce7fa9bae8a31e014b03130183196c527a7b7dc7dbaf364e19b3ac60cb58678c 2013-08-26 23:16:58 ....A 634882 Virusshare.00090/UDS-Trojan-Downloader.Win32.Generic-ea82fad579d0f534fa9972aeb8a3c5df92457151e4c017ee8307629535ff4ca9 2013-08-26 23:53:02 ....A 24576 Virusshare.00090/UDS-Trojan-Downloader.Win32.Generic-fb8cefed0674030fb0879d28a6bda0951374bb2194b8dd76ce4ca38a7aeb438a 2013-08-26 23:13:18 ....A 49152 Virusshare.00090/UDS-Trojan-Downloader.Win32.Murlo.ve-6f57d00abf3c24ea82957307db1df0c6439e426a90cfb7f98179560e96c0b8c8 2013-08-26 23:19:58 ....A 1557504 Virusshare.00090/UDS-Trojan-Downloader.Win32.Pher.hxd-f7a29ebe2023f99fd0b7864f09f5a918719cfe9e2beabc88fcc3d076157ebe23 2013-08-26 23:06:16 ....A 3136 Virusshare.00090/UDS-Trojan-Downloader.Win32.Small.bsht-676cf9c6a650575fb2c6aafc61c2f9b61e7c21dc50ff6372c58ecc7fe9f7b754 2013-08-27 00:07:34 ....A 3136 Virusshare.00090/UDS-Trojan-Downloader.Win32.Small.bsjo-a1a49de8be5f1d8f2f95cd86e4ea19852457ca9a88478c3877e5bc3de59b356d 2013-08-27 00:04:02 ....A 2944 Virusshare.00090/UDS-Trojan-Downloader.Win32.Small.btdn-470c76ed5186084a8fd643f54def15dba5b4c1e4f1010e32e74798e32261f785 2013-08-26 23:10:54 ....A 2944 Virusshare.00090/UDS-Trojan-Downloader.Win32.Small.btif-793635c973e472fcb336fefd305050b6a9e676a0ff48f93c21aeea5a25bf604c 2013-08-26 23:31:42 ....A 3072 Virusshare.00090/UDS-Trojan-Downloader.Win32.Small.btpl-f11834f8a58eba9759ae73aff15456ee062863d11de3521d9e0f9bf2797fe5f9 2013-08-26 23:55:40 ....A 2944 Virusshare.00090/UDS-Trojan-Downloader.Win32.Small.btrm-a470a56af737ec05d3821170095bc2307231dc6aa26f4bfca81464f5f94f0947 2013-08-26 22:57:30 ....A 11552 Virusshare.00090/UDS-Trojan-Downloader.Win32.Zlob.apo-e61e56feee6c21dbfff179acdf38a9bfcc97155978978f3f8b6c9520f18811bd 2013-08-27 00:05:48 ....A 90112 Virusshare.00090/UDS-Trojan-Downloader.Win32.Zlob.cy-d9b4d145b5c7423bc7038d7db13c5c844689574f738977378430156e3694a59a 2013-08-27 00:21:34 ....A 86016 Virusshare.00090/UDS-Trojan-Downloader.Win32.Zlob.zk-f971d648d980309e191c99fe63734d29cbae54590ebfa41030b9f9a245fe5509 2013-08-26 23:50:06 ....A 438272 Virusshare.00090/UDS-Trojan-Dropper.Win32.Agent.bcvs-b2ae445698637f61dfbe482e5768e4ca53a4bfb14f6b4ea1db1ea84e8a354a34 2013-08-26 23:46:24 ....A 1318826 Virusshare.00090/UDS-Trojan-Dropper.Win32.Agent.escb-ffa87b42a1d38d9cd31d9d0319a290755cba7cab80a827750e153e4504d920cf 2013-08-26 23:28:16 ....A 98304 Virusshare.00090/UDS-Trojan-Dropper.Win32.Cidox.eor-e46c3da51e013b233cad56793f1bd2b5eef91099a45aebc99a782837041746c9 2013-08-26 23:42:36 ....A 74240 Virusshare.00090/UDS-Trojan-Dropper.Win32.Detelah.n-3515b93d618f39d7f594074c5adb24d5921aa71090c80144f37dcc367580070e 2013-08-26 23:22:16 ....A 607744 Virusshare.00090/UDS-Trojan-Dropper.Win32.Dinwod.gen-e7f512dc80084fd93a0769852a4d09bad3e47d18a2f0df114aa909ff04fb19f5 2013-08-26 23:19:22 ....A 1475550 Virusshare.00090/UDS-Trojan-Dropper.Win32.Dinwod.yes-edba866a7176828bc135a3a4379818e9c6b129249a67995dce5c8a2753dca3a4 2013-08-26 23:53:10 ....A 54681 Virusshare.00090/UDS-Trojan-Dropper.Win32.FrauDrop.ajikv-446950e6151f79d2edcd5882b0684ade9544b2006136e9af98ebdeb9a90adf63 2013-08-27 00:12:30 ....A 58587 Virusshare.00090/UDS-Trojan-Dropper.Win32.FrauDrop.ajjbk-62f75ba342d26580e47700ce0003f0fa4c2e08d8806c552eecd1578a7e3657e6 2013-08-27 00:22:14 ....A 58114 Virusshare.00090/UDS-Trojan-Dropper.Win32.FrauDrop.ajkcb-4fc21c1f44b99cece95a46ffccaf5bfdfab5db23f5b3021f567539e64b031ba2 2013-08-27 00:19:06 ....A 55433 Virusshare.00090/UDS-Trojan-Dropper.Win32.FrauDrop.ajyob-78312f77e1b90023a2dc30449a6e672b0f153b4034067c061b9a42a7a02ed151 2013-08-26 23:51:16 ....A 16896 Virusshare.00090/UDS-Trojan-Dropper.Win32.FrauDrop.akkwi-3970ea26fe5696bc483446e8390102e6cd7739e446f07f34d263e7acb11f69b2 2013-08-27 00:03:42 ....A 16384 Virusshare.00090/UDS-Trojan-Dropper.Win32.FrauDrop.aklaz-d9c1b8b5d3db27ae8f0c03c4677a1f6db2b8867d2d6e906db5064b6fa4f8baf7 2013-08-26 23:34:22 ....A 15360 Virusshare.00090/UDS-Trojan-Dropper.Win32.FrauDrop.aknve-f4cd50fdb8f208d0bb57f76d1aa3d5f83978f89ab9e915f2992fcf0d45ddd7b9 2013-08-27 00:06:58 ....A 17408 Virusshare.00090/UDS-Trojan-Dropper.Win32.FrauDrop.akpns-ebad5a760194fbef290aab1241372e1214b99e4443864cefadaf9402b9e9225e 2013-08-27 00:18:54 ....A 15872 Virusshare.00090/UDS-Trojan-Dropper.Win32.FrauDrop.akrrp-ab4ac855eb5300ecfd00722b307346d0edfe679609eafd6032edbd2e7aa560cd 2013-08-27 00:12:34 ....A 16384 Virusshare.00090/UDS-Trojan-Dropper.Win32.FrauDrop.akzrl-b504f5b69772f3278acc2d104b2b5269c4d169d975e96d6049d727289340817d 2013-08-27 00:12:28 ....A 17408 Virusshare.00090/UDS-Trojan-Dropper.Win32.FrauDrop.albhm-bd462e4770c419a3631d4e448524470bb98dc9239f8c34e98d93a34e6248be8d 2013-08-27 00:16:18 ....A 16896 Virusshare.00090/UDS-Trojan-Dropper.Win32.FrauDrop.albnj-a65750ecdfc25e02fbc143845efed25101c54af647a9b3ad3f5b8efa66225b29 2013-08-27 00:20:38 ....A 16384 Virusshare.00090/UDS-Trojan-Dropper.Win32.FrauDrop.alcld-7393999d4bac94bb168e987ba6d7a46084b4c2d5f6718b1ddfcbe4a5b7e43ca7 2013-08-26 23:02:46 ....A 16896 Virusshare.00090/UDS-Trojan-Dropper.Win32.FrauDrop.alcqj-51858dc190f2c16fd06aa2665005cbb9aa775967f2bc7dfd28de6da6725d290d 2013-08-26 23:01:16 ....A 326932 Virusshare.00090/UDS-Trojan-Dropper.Win32.Haed.bh-59f91a8ec5c960f78b64909345a7be420e055bc464bee09a3dee741802059507 2013-08-26 23:45:20 ....A 1572272 Virusshare.00090/UDS-Trojan-Dropper.Win32.Injector.dpdg-aa6703271ba6164a0b1924968b3a09015165e1dad5c44980ad9fd65b507e8d8c 2013-08-26 23:54:22 ....A 159744 Virusshare.00090/UDS-Trojan-Dropper.Win32.Injector.gen-c42d3c3cace50e7d781797345cbd76507e33d0c736e5fedfd4afc7cd7a9efe5e 2013-08-26 23:17:42 ....A 1153152 Virusshare.00090/UDS-Trojan-Dropper.Win32.Meci.eyo-d8cf7f42e2750d220db125f98efb2cf11c4c1030d28f8cc78b043c5e67208023 2013-08-27 00:07:22 ....A 102400 Virusshare.00090/UDS-Trojan-GameThief.Win32.Magania.gen-2dd7ca5e441e13dbf6672eca3db8241c18cdd24444a841864d04f7ade4b7fa80 2013-08-27 00:03:54 ....A 17278 Virusshare.00090/UDS-Trojan-GameThief.Win32.Magania.gen-4654b05aa50acd0bd804c1c015400adb8acab1c41fae1cf9c87e03908b15ac4e 2013-08-27 00:06:54 ....A 106496 Virusshare.00090/UDS-Trojan-GameThief.Win32.Magania.gen-5c0a56ae9cbaea9014acd4d9a5ff28549b8542aa66f1439e554c91111d9965ee 2013-08-26 23:36:40 ....A 110592 Virusshare.00090/UDS-Trojan-GameThief.Win32.Magania.gen-a550b8bd12f3acca45b9bd0497c6ebe6deb243fb3914a148b4e3a07e8e2b5ff4 2013-08-26 23:02:18 ....A 11349 Virusshare.00090/UDS-Trojan-GameThief.Win32.Magania.gen-a863cb78affe7818107c30887989c6f69824c4d233266754c1c2cddb51e3cb79 2013-08-26 23:50:46 ....A 110592 Virusshare.00090/UDS-Trojan-GameThief.Win32.Magania.gen-ad6495961be5b3db0a70f0ff7e7af28c6c1270ec722f7307ca2194821077142f 2013-08-26 23:12:50 ....A 110592 Virusshare.00090/UDS-Trojan-GameThief.Win32.Magania.gen-f57ff0b0128907ec028108ebe50856166fbe6f495d3f32c7f0743fc172ab172b 2013-08-26 23:53:24 ....A 118532 Virusshare.00090/UDS-Trojan-GameThief.Win32.Magania.hihu-25027005179335aa2c3860edff4330857930ff08bb093731d351b0bc435e82ae 2013-08-27 00:04:40 ....A 5341 Virusshare.00090/UDS-Trojan-GameThief.Win32.OnLineGames.ababo-1786ced2bf1a40d28eeff33d8e58c604dae46d617bc1ad36eca7cd196891ff17 2013-08-26 23:05:40 ....A 94208 Virusshare.00090/UDS-Trojan-GameThief.Win32.OnLineGames.hnd-cdb98a5b96a25b3a48890c7cb572601ed6129044216351334c20c5ff1d550ab8 2013-08-26 23:05:04 ....A 102400 Virusshare.00090/UDS-Trojan-GameThief.Win32.OnLineGames.jqo-958b93da207cc14c96f3faeca81aed05fcb22dff89de22e5021086845023454d 2013-08-26 23:53:16 ....A 13415 Virusshare.00090/UDS-Trojan-GameThief.Win32.OnLineGames.khm-bb73cd9e79ae74cdf78cb9fd61b6b93014bf6598fa8be9a553f70742660d5f2a 2013-08-26 22:59:16 ....A 1303040 Virusshare.00090/UDS-Trojan-GameThief.Win32.OnLineGames.ktn-4ce539aeb4ff81706d2a1f3649b7c183059caaf506b467920bd5edf5f6afd4f4 2013-08-26 23:02:38 ....A 258066 Virusshare.00090/UDS-Trojan-GameThief.Win32.OnLineGames.xxlj-4599b96a68ff31d9a383537e8658897f971141ac5ff45fddb3cb05f1dbf0602a 2013-08-26 23:57:12 ....A 98304 Virusshare.00090/UDS-Trojan-GameThief.Win32.Taworm.arp-241acb1543b8457c68656b82545829be4b7bec9c55e603c7fb2fe74f96dd33ff 2013-08-26 23:40:24 ....A 5770180 Virusshare.00090/UDS-Trojan-GameThief.Win32.Tibia.kie-5fa7a85a1390029e4c62eb3e29625b865f61e4d7e29c061019ea0c7752be7fca 2013-08-26 23:02:00 ....A 688128 Virusshare.00090/UDS-Trojan-GameThief.Win32.WOW.inn-cc8035b1d8ae22b4ad2b6a28c31fe30290155c94b3358795f88fc81ace34fcff 2013-08-26 23:31:38 ....A 734720 Virusshare.00090/UDS-Trojan-PSW.Win32.Delf.eeu-b9280c83fa5f3e795a334b31597b21b0541affe13f4094cf0cdac66f32f5b430 2013-08-26 23:17:24 ....A 1081344 Virusshare.00090/UDS-Trojan-PSW.Win32.Delf.ki-ad85d2a16853c893151be8a93733514a2a317672a8a1b503903ba8f6296822a8 2013-08-26 23:49:58 ....A 1013077 Virusshare.00090/UDS-Trojan-PSW.Win32.QQPass-afbf6d57ff3f51a2443b5a5b9cd833c1a916ed7b7b06ca97f5d19904fb596c83 2013-08-27 00:02:38 ....A 591360 Virusshare.00090/UDS-Trojan-PSW.Win32.QQPass.lzur-06628181140d53d7068b0afb327e16918f5d006e86c5451eba4eb75848f4a8d8 2013-08-26 23:18:30 ....A 1715440 Virusshare.00090/UDS-Trojan-Ransom.NSIS.Onion.abbb-7699adcf81b59cc51e872d7803a75f755142b822bd5336c6c9dca0e09b365b97 2013-08-26 23:29:18 ....A 1374008 Virusshare.00090/UDS-Trojan-Ransom.NSIS.Onion.abbb-c7000fcdfc30938ec8b4c7746d7640fd55f43b67442d5fff5841e0f7f478f534 2013-08-27 00:01:32 ....A 892485 Virusshare.00090/UDS-Trojan-Ransom.NSIS.Onion.abbb-e66fbd3b3e0d4dd6f6d04ae5062dae4e750f8234438a0c99a0e19679eb1e83e7 2013-08-26 23:31:42 ....A 268176 Virusshare.00090/UDS-Trojan-Ransom.NSIS.Onion.gen-57350ff88d394d1cfb00205a122e32a1f46c4c6a114146be7b0e67cf96a2971a 2013-08-27 00:05:54 ....A 495104 Virusshare.00090/UDS-Trojan-Ransom.Win32.Pihun.a-888e73b1e38a49be065e6f074e303cee4af13a369eda23942e0e0b0cfb1b242a 2013-08-27 00:04:58 ....A 143872 Virusshare.00090/UDS-Trojan-Ransom.Win32.PornoAsset.iah-c9f91daac6fc0accbf491eab4fed01d3ac40d3231a567abfe27b9e0434b0c577 2013-08-27 00:03:38 ....A 658432 Virusshare.00090/UDS-Trojan-Ransom.Win32.Rector.bq-fa6b95b568799c1ee1cba6b63713fe3bd5b584872d48df4a9f45d9be5101caff 2013-08-27 00:19:26 ....A 41984 Virusshare.00090/UDS-Trojan-Spy.Win32.Agent.jkrf-a49aea68f9aadaba264f78bb8aa1ed759a5175f4ec086b0a911303d95139d85c 2013-08-27 00:19:02 ....A 41984 Virusshare.00090/UDS-Trojan-Spy.Win32.Agent.jmav-af62320f4b29ea9ea9c6db8ea0fb6766e6d35de6c91f4f9d010c1eb1da63829d 2013-08-27 00:09:06 ....A 41984 Virusshare.00090/UDS-Trojan-Spy.Win32.Agent.jmiu-a5e1f50b1882e524f82bfffc6380fa6adbf99ce49fb5cef18a62d43afe30e2e6 2013-08-26 23:05:00 ....A 723386 Virusshare.00090/UDS-Trojan-Spy.Win32.Carberp.aqxo-0049d870de819072f11b76069e06d1625763191ade70ca04040d3199b5e17dc0 2013-08-26 23:31:40 ....A 688128 Virusshare.00090/UDS-Trojan-Spy.Win32.Dibik-93d6f715587cf74475232b699015f1cbaa1af4373defa1f9ff7d11fa8817088a 2013-08-26 22:59:30 ....A 1433600 Virusshare.00090/UDS-Trojan-Spy.Win32.KeyLogger.rkp-738c5dbfc6c5c3c46bdc2b613ba787b4ddff42ff5b2d59e7a9ea8b9bc579809e 2013-08-26 23:45:06 ....A 42496 Virusshare.00090/UDS-Trojan-Spy.Win32.Pophot.ddhe-bf403978340450599790b95dd2df330a4d678d852ca9df356e1f0636b585389f 2013-08-26 22:59:16 ....A 41984 Virusshare.00090/UDS-Trojan-Spy.Win32.Pophot.depk-d16c5dc4da6bac91e858d8610d60975c46dc34915ccda7129dac8967e0ce5ced 2013-08-27 00:17:46 ....A 41984 Virusshare.00090/UDS-Trojan-Spy.Win32.Pophot.derx-756c335ab2fd45901fbe195e06dd6cdd4caf5f8d4b0563ae66c561d8809e93a9 2013-08-27 00:20:06 ....A 43008 Virusshare.00090/UDS-Trojan-Spy.Win32.Pophot.dlrq-02948ef8d8e09ceab36a28109b51bba415087ab777298369654ebe1c216070cb 2013-08-27 00:18:48 ....A 41984 Virusshare.00090/UDS-Trojan-Spy.Win32.Pophot.dmbs-a5824dd41dda2a55fbb5ecfded3f95f139bfd10ffaaf5d151182c1fad774ce86 2013-08-27 00:16:10 ....A 41984 Virusshare.00090/UDS-Trojan-Spy.Win32.Pophot.dmcu-9b9047c5d272a067968894b3bfbc1345496803591b61e96b32b886e8d50363b7 2013-08-27 00:14:44 ....A 42496 Virusshare.00090/UDS-Trojan-Spy.Win32.Pophot.dmyi-b3bce5586463e3663e8c6c1580a05ba1f5fa1361c83eca54b290075ffbf54785 2013-08-26 23:34:28 ....A 41472 Virusshare.00090/UDS-Trojan-Spy.Win32.Pophot.dnkc-0d0ce850bdf70a8734ab78f8a62757ec527dfbae7f424dfea17414fe57e1c0ab 2013-08-26 23:07:06 ....A 41984 Virusshare.00090/UDS-Trojan-Spy.Win32.Pophot.drnl-383d9f1021dc58b80fd1beaf3b9d9e6bcb812a3d208be7078a8cd2b50f48c062 2013-08-27 00:02:32 ....A 42496 Virusshare.00090/UDS-Trojan-Spy.Win32.Pophot.vho-fc3b66b740bbc3dd6aeb18ad9f41f6aa3ed1a98d66c2c2acab0ba1b2e0d5c74a 2013-08-26 23:46:16 ....A 131584 Virusshare.00090/UDS-Trojan-Spy.Win32.SpyEyes.icl-184311c2ee0c64943fa8c245a6353d43a79da7f9fe2bda67f1b7c1f52b672c17 2013-08-26 23:22:16 ....A 142144 Virusshare.00090/UDS-Trojan-Spy.Win32.Zbot.bgqb-02513b242c4fd2ad63cc2c1017cc135ea1ac479e493d3ec6cde2fbe88d664c50 2013-08-26 23:30:10 ....A 147456 Virusshare.00090/UDS-Trojan-Spy.Win32.Zbot.blrk-284589cd926698b8a81520a197241c4dab7ae7a642ad41b237170d3c6e669db0 2013-08-26 23:53:46 ....A 153464 Virusshare.00090/UDS-Trojan-Spy.Win32.Zbot.blrk-a93bd8b27de067497bc271edc32d4ef5c5c019cefe1c5242485a84c16ed817eb 2013-08-26 23:01:36 ....A 172032 Virusshare.00090/UDS-Trojan-Spy.Win32.Zbot.cgzg-1184629599564fa15a9a22bd86143c40540e38086f47f615a53a4533a2079285 2013-08-26 23:18:10 ....A 192512 Virusshare.00090/UDS-Trojan-Spy.Win32.Zbot.ghey-a5293f4df794bd0f964e5adca75d8a79f1924e4483e455167b5360433e257eb0 2013-08-26 23:42:22 ....A 188166 Virusshare.00090/UDS-Trojan-Spy.Win32.Zbot.sb-3621e762800ad4624cf7164c9de5c44222a8f79a89cade60fe35fb2d381dfce4 2013-08-27 00:06:14 ....A 283136 Virusshare.00090/UDS-Trojan-Spy.Win32.Zbot.sb-76b80903df74cfef3f2aae05fc6b86bf276ffcae9caea06e04c46c85a489a864 2013-08-27 00:03:20 ....A 215552 Virusshare.00090/UDS-Trojan-Spy.Win32.Zbot.sb-c43dbffa09d9ef85889adde544a6045a3b29b6743915448c0b49f249273bb691 2013-08-26 23:26:34 ....A 269824 Virusshare.00090/UDS-Trojan-Spy.Win32.Zbot.sb-ff3546737568f94c45e210755df7fda01800e4960b140d8bb8e74caa357f3f09 2013-08-26 23:11:18 ....A 125440 Virusshare.00090/UDS-Trojan-Spy.Win32.Zbot.wudv-1d1a53c2577c831a17e7b17e95bea2d417fdbfccd6f2d37d0d5d409c4b1e1ff7 2013-08-26 23:18:14 ....A 97900 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-1e5915b0f036537562c8d0154f100d70dcf52b49b84724a5390478375923e738 2013-08-26 23:09:28 ....A 121344 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-241c107497839e40dd20cdd5809492617f0f3c04bb5dc72eae24bbae268fa5dc 2013-08-27 00:20:16 ....A 513024 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-2ec82deac5e124eade802726fe9e04cb044b378fd80bc0ab974ad2b7d9e307ee 2013-08-26 22:59:58 ....A 11264 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-3ea3948167b0f22a1a5b849f7093ec2d9ce55c87442eee536424b2c4063736d3 2013-08-26 23:36:44 ....A 65024 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-3f4b3542a0556db02c845e635cd819cd9b8ee31bf9297750c08e02ceea9b2a42 2013-08-26 23:12:08 ....A 834048 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-405418770d572f2d96c19c69f944b4a502f1a316b1988821ddfbe0a3fded656a 2013-08-26 23:00:30 ....A 107525 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-509e394d476c2d0243525ae7c42ecdef804b6ec8405e3de99c870044c3040107 2013-08-27 00:01:24 ....A 67072 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-5197031de8b8caa5711d62169572b9c9d82cd419e7ed765ca590c5040565910a 2013-08-26 23:32:12 ....A 107525 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-5539b1f65976385f6fb765532eb2a35ab438a11c37d49b431a5fcb025c124b98 2013-08-26 23:33:30 ....A 53648 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-5f5558a41c922387cccde1c06829d0165cc177ea93f5a6ce1d3f9c7d63a3dc12 2013-08-27 00:06:54 ....A 354916 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-6216beb1bd5c17e30166222d5ea2d31281d24ff4b79a2068153f016ed1e8c776 2013-08-26 23:20:06 ....A 1189912 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-8397d78bdf16863a7948892c2c3dfa375a619e94c5dd7b9706ae26f36e1e1e50 2013-08-26 23:07:48 ....A 144165 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-931ceaa76a0d478219625ffc03f0fc9daa25f887b08d1b11900c1cc7b8148c30 2013-08-26 23:51:40 ....A 258609 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-93f8c8ec30ad2b7722e73d9984bb58b954ae71968915eaf0600599cba9ca29b6 2013-08-26 23:09:00 ....A 107525 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-a889897d237f810b997c7c0fa40347ac64cb177d8e965ebf7f71e84a3b53fd3e 2013-08-26 23:08:10 ....A 407552 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-b130253837fdee45f428b9524c21ee3d8df88b3c904e9dd659f5c477ca2ee4c6 2013-08-26 23:02:02 ....A 60416 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-b5e13b7aff1f3345597a79481f41296cf098f8b3f2c4bc952b9f578fb7dfaad5 2013-08-26 23:39:42 ....A 36864 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-b5ec89dfcf00ca4aa6c4640cb3fbee15c6c5d5d04cce3f1417dd2fc49ab8d9db 2013-08-26 23:18:10 ....A 361819 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-c6f52a5796000a4aee0f40633a8a03aacd5615f15c8f5bce46f18e48114adc69 2013-08-27 00:05:14 ....A 9216 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-d0292a2f237d3e032bc4622d69b5a8be4cea909cf975ae31aa7762075bd0b135 2013-08-26 23:06:58 ....A 270336 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-e2e2a2471477b32f2847004d515bdee21ae99e0886033a0ecca9ba4849cfdc2f 2013-08-26 23:44:44 ....A 2155008 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-e6c68fbf8654f53c80dd6b6b279a682e0802ac1c713ce6fdc42ff73fa2a3e3d2 2013-08-26 23:56:56 ....A 195072 Virusshare.00090/UDS-Trojan.Multi.GenericML.xnet-f1f975686cd79fee15d6e4a076a0f8227b0b250a23a56eb91a516e441c63a565 2013-08-26 23:52:48 ....A 2931430 Virusshare.00090/UDS-Trojan.Win32.Agent-08718f548aaf63d4d863ca9b7ddd4836a543e76237394c0346f6c7944d57f3ff 2013-08-26 23:57:48 ....A 54272 Virusshare.00090/UDS-Trojan.Win32.Agent-aa9ddc20a93a9c3657b2531e4465bc033ab64d044282306682580607f334c5a5 2013-08-26 23:43:50 ....A 59904 Virusshare.00090/UDS-Trojan.Win32.Agent.cra-d6f80e2f957b2cf4cc4c66be074cebefb677bec208d1a74f863838575e63df88 2013-08-26 23:41:20 ....A 129657 Virusshare.00090/UDS-Trojan.Win32.Agent.gen-18f56af10df420da5853398610c997ab9ca2851af482e10be65ee181731194c8 2013-08-26 23:15:30 ....A 239616 Virusshare.00090/UDS-Trojan.Win32.Agent.gen-68c924a8e1cfc1dfb705be4e88ac0007679db55eeacc1054562da43ce8f8654b 2013-08-26 23:02:54 ....A 292352 Virusshare.00090/UDS-Trojan.Win32.Agent.gen-80231b0a46beb37ca02453789beff4f1b2084d02315f20cbf0f6a733910d6cb3 2013-08-27 00:01:58 ....A 239616 Virusshare.00090/UDS-Trojan.Win32.Agent.gen-b4271091796d4a0ab64784c0faf049c881e3dab15d5506fa64e5b08884e06fcb 2013-08-26 23:06:48 ....A 308844 Virusshare.00090/UDS-Trojan.Win32.Agent.hjlh-60cc52d1f852cb01510a390b4a0baabddc82624a1a0e7bedb2cee724c33997ae 2013-08-26 23:16:58 ....A 4521784 Virusshare.00090/UDS-Trojan.Win32.Agent.sb-82dac35fb1e920a1d1f5feb5cdea08b66d75dd0a4af4d84a0c33d5291104c31c 2013-08-26 23:00:02 ....A 1512473 Virusshare.00090/UDS-Trojan.Win32.Agent2.krd-4236ae67b76d072b75c12aee153068ff905dc6173a223a883015dd374ef72cf3 2013-08-27 00:02:28 ....A 592750 Virusshare.00090/UDS-Trojan.Win32.Agent2.krd-72542ea20f7b22792b66b4dc9cbfcb71375278649469e0c73bdf951f9a997259 2013-08-27 00:07:46 ....A 82560 Virusshare.00090/UDS-Trojan.Win32.Agentb.hzml-09279c6682f8d4fb76a38c628ceb82e78f4eac8a8ca14c08a71aa2b7b82b9746 2013-08-26 23:20:20 ....A 82560 Virusshare.00090/UDS-Trojan.Win32.Agentb.hzml-1040cd41196283a76452cd841e8b43f8cbe170ab21545438278f4d3f2d9932d0 2013-08-26 23:51:38 ....A 82560 Virusshare.00090/UDS-Trojan.Win32.Agentb.hzml-320fe330c82d720bff2105972ed333c89029022c4112097f05768851fcbc6deb 2013-08-26 23:01:24 ....A 82560 Virusshare.00090/UDS-Trojan.Win32.Agentb.hzml-4dfd52e007bf4627cd9721400c24cf307a1c425018e0d6ac222d4ab2ac37a2cf 2013-08-26 23:08:50 ....A 82560 Virusshare.00090/UDS-Trojan.Win32.Agentb.hzml-507d2381190e324f7c24cc0c6f1e0db2feddbb38f8021498e8ecd21638957106 2013-08-26 23:12:18 ....A 82560 Virusshare.00090/UDS-Trojan.Win32.Agentb.hzml-5998754b983e945550d3ee58a77308142b5695dc1b7356c52093aba2aeceb5f9 2013-08-26 23:08:18 ....A 82560 Virusshare.00090/UDS-Trojan.Win32.Agentb.hzml-7962c11174309aad58ecca130d622edab5d90457cdc680113608aa20555ccaa6 2013-08-26 23:10:54 ....A 82560 Virusshare.00090/UDS-Trojan.Win32.Agentb.hzml-bee73ee34dd19490469eaa6d1cb60c2403f35091a1266ad49e6cb092bdd6fe6a 2013-08-27 00:21:56 ....A 76800 Virusshare.00090/UDS-Trojan.Win32.Antavmu.aqcb-5bd91e1d8eb5b5dd08663cdfbe704fa295e18e5a64b5139885a48a4aaa0891a6 2013-08-26 23:22:06 ....A 278261 Virusshare.00090/UDS-Trojan.Win32.Chifrax.cxa-673b6e51f443f2cf85920cff45c6fb80132d305c8285ccf0da80ef5bcb5a908f 2013-08-26 23:47:04 ....A 109568 Virusshare.00090/UDS-Trojan.Win32.Delf.aovt-ad0091c6e0949cbc03929fbd69f5dad30f2eca62781277dafc128b5fc630c632 2013-08-26 23:34:58 ....A 708608 Virusshare.00090/UDS-Trojan.Win32.Delf.dxod-53fa8f08492e9c13a4ea922058a24df2fc64578c8e96e4e8d3db75c501ec79b1 2013-08-26 23:48:20 ....A 290304 Virusshare.00090/UDS-Trojan.Win32.Delf.dxod-e43f1e728c2a7fe095187087f8674b00e16206952c2860d6b53dbf7a84d99435 2013-08-27 00:17:20 ....A 41472 Virusshare.00090/UDS-Trojan.Win32.Delf.eemz-4cf5af9e63165e90caa8b639a708b7cb81925dc29929f86102bcf89ea9f3eb5e 2013-08-27 00:09:10 ....A 41472 Virusshare.00090/UDS-Trojan.Win32.Delf.eemz-a0aff304206f471715f16b6232330ee9648c48fdb7ce6cd4ec36200e2c9d8869 2013-08-27 00:13:22 ....A 41472 Virusshare.00090/UDS-Trojan.Win32.Delf.eemz-a78436ea73ff41da37cbe4157e133ca4154b4cf6734ac9c0200df010d70680a9 2013-08-27 00:14:02 ....A 41472 Virusshare.00090/UDS-Trojan.Win32.Delf.eenq-59a4a07c5772217ddf283dd8340d88b233fa87116960d21f0ef14f7cc7fa9bcc 2013-08-26 23:38:04 ....A 41472 Virusshare.00090/UDS-Trojan.Win32.Delf.eeos-06cf9f6b951612305927bf9fc13838622bf6acbb59f1df274a17bc3e542e78be 2013-08-27 00:11:52 ....A 41472 Virusshare.00090/UDS-Trojan.Win32.Delf.eeqr-5429458b38dca0fd729748e95069785d4a068b90d0c2a2045f269b2c6eee2cd5 2013-08-27 00:13:18 ....A 41472 Virusshare.00090/UDS-Trojan.Win32.Delf.eexq-9444962b22f7fa9b9062d9b34018ebb7c6f9bd3c5ae88e509e7e302cd9eff3d8 2013-08-27 00:12:08 ....A 41472 Virusshare.00090/UDS-Trojan.Win32.Delf.eeyl-88110a8e398003c867144b615097911dbe8c212efcf5a120e5a1d5bfc569655a 2013-08-27 00:15:36 ....A 41472 Virusshare.00090/UDS-Trojan.Win32.Delf.eeyl-b416f723c3a59021302bb7fe752f820bb18584f049e0ae9bd09e0b065c849195 2013-08-27 00:15:44 ....A 41472 Virusshare.00090/UDS-Trojan.Win32.Delf.eezd-9a9b96dadc8c310c0ea19ec43c77f55aaad60b836a4f1a54233e92e4273fc8d8 2013-08-26 23:28:34 ....A 911904 Virusshare.00090/UDS-Trojan.Win32.Delf.gjr-c9dea5a37a18de62934269a2a841adce54d8078a7d8ea73c4d57eb676919bee8 2013-08-26 23:05:14 ....A 348160 Virusshare.00090/UDS-Trojan.Win32.Diple.bhva-3d620c6c14ad2980d1c34b164a6bbb253a93d44f87e2dcbc362e9f56239ecb58 2013-08-26 23:54:20 ....A 171519 Virusshare.00090/UDS-Trojan.Win32.Diple.dsjm-72a76d0f161276c122a81de745b2a25675ca3fee7ac9cbe54e0ed27a72bc79c0 2013-08-26 23:13:18 ....A 1739961 Virusshare.00090/UDS-Trojan.Win32.Diple.gen-d115157adfecfe1897c8854ace642dcb9eab961b59580627c4a1bfa1059a5fe5 2013-08-26 23:00:18 ....A 152064 Virusshare.00090/UDS-Trojan.Win32.Diztakun.sb-2e1a5b2f8cc91721d9ac233524a61b0a43a2c94104e8e16bfb87daacf1941d90 2013-08-26 23:58:06 ....A 593408 Virusshare.00090/UDS-Trojan.Win32.Generic-04bc3dd92c4c31c0972255aee84cfdafef6cc1c3d0d9e32e69d7442ffe0b016c 2013-08-26 23:12:54 ....A 159744 Virusshare.00090/UDS-Trojan.Win32.Generic-05f539f2f0105035d470a51ac557a648d3e9156687bc721f786f5980a885ec54 2013-08-26 23:54:58 ....A 109203 Virusshare.00090/UDS-Trojan.Win32.Generic-0610cf89592604fd8261deb4b5aa35ca374ece17359dc0617d01faf6930f692b 2013-08-26 23:43:24 ....A 159239 Virusshare.00090/UDS-Trojan.Win32.Generic-08eee7eb589528a5885556ea7510c6a9d9ccecd9759f556ca4b976513bdffba7 2013-08-26 23:39:52 ....A 114529 Virusshare.00090/UDS-Trojan.Win32.Generic-0a612e8d3d1b403531f67e2cd85b79bd31f0f3be44bd8b1b179671b1e15d68f5 2013-08-26 23:45:26 ....A 91434 Virusshare.00090/UDS-Trojan.Win32.Generic-0ea7feb80e1d6db64f07c7a997cb145a4041414dbf63e0df13c899b82bd08400 2013-08-26 23:53:02 ....A 339494 Virusshare.00090/UDS-Trojan.Win32.Generic-116d1ce16f69f825e70f3ac77d276259cce92b95645dcdd6ca0c13e84946d477 2013-08-26 23:00:26 ....A 45970 Virusshare.00090/UDS-Trojan.Win32.Generic-1280e6e1ffa2a4347f9f3b01dcc18c1d195ed9f27d09268b29cb30969d67f6bb 2013-08-26 23:39:40 ....A 399360 Virusshare.00090/UDS-Trojan.Win32.Generic-13fe6c9525900ded03fcf15f57f40355729fd12ff620a00544edea7fa7a79817 2013-08-26 23:36:40 ....A 168695 Virusshare.00090/UDS-Trojan.Win32.Generic-141a3d13ff3295d2b0c9acc37e14844d3484a495f6d652a8d3053a47a4a154e2 2013-08-27 00:04:02 ....A 524288 Virusshare.00090/UDS-Trojan.Win32.Generic-141c7e6dff31e9d073abb1551b7f212df809dc4b4fac142bec169db89de18b5f 2013-08-26 23:24:34 ....A 65408 Virusshare.00090/UDS-Trojan.Win32.Generic-167a94adb5b3d92f9395555195d2fbd09cc9edd7e301903a984835a85dd09786 2013-08-26 23:53:38 ....A 608384 Virusshare.00090/UDS-Trojan.Win32.Generic-17d588e559d73014d5daedcd626fa55134738a5edb1d7f0e58cb59b7b18f007d 2013-08-26 23:37:00 ....A 319712 Virusshare.00090/UDS-Trojan.Win32.Generic-1bf796d938871717d7d54bc2278c8b656fa3ff54c744f3dfd2c9222670c0d6f8 2013-08-27 00:12:34 ....A 55440 Virusshare.00090/UDS-Trojan.Win32.Generic-1e387b3a1b028db4596acfc1e338fdfbb80b5f5dd4c372a09d627d214c48fea5 2013-08-27 00:03:00 ....A 98112 Virusshare.00090/UDS-Trojan.Win32.Generic-1f1e4e95cf17e05dd5bc62ccbed11a15e40e95841474a548114a583545955dd7 2013-08-26 23:59:34 ....A 3080902 Virusshare.00090/UDS-Trojan.Win32.Generic-2389f2da5f5ce4651dcccefd2af74b6b1afd9d134ea45adbc1f215dc1b728dad 2013-08-26 23:07:56 ....A 67598 Virusshare.00090/UDS-Trojan.Win32.Generic-23b9d7b8c70b10aa8aee1bf2f69352ce0031c57de3e845797b1267a2a50e9938 2013-08-26 23:38:14 ....A 203816 Virusshare.00090/UDS-Trojan.Win32.Generic-262408226844692f9da8eb06ae5b6b33630499ff831a4eb953cb59772ffce325 2013-08-26 23:01:10 ....A 82432 Virusshare.00090/UDS-Trojan.Win32.Generic-277d40a908cf4fafce2cb780c5f67ad3d4d65e00216609b6e007e852ad7b9c7f 2013-08-27 00:06:20 ....A 65372 Virusshare.00090/UDS-Trojan.Win32.Generic-29bc74beba1ce85e4b661e97a722a19ec5b6df648423e0b098427a641820c5f0 2013-08-26 23:17:06 ....A 143360 Virusshare.00090/UDS-Trojan.Win32.Generic-2ba6b6de918e701550133da34ff0662b57d7cb1fb3fd0efb74f605be3c8e2937 2013-08-26 23:37:58 ....A 105300 Virusshare.00090/UDS-Trojan.Win32.Generic-2be7a9bba95dc03c94bd501312c265b1d6014049f7cbd34c76db388db9b5bd32 2013-08-26 23:36:44 ....A 71502 Virusshare.00090/UDS-Trojan.Win32.Generic-2c59f624bcdf54206a388e5e9b683b6bd25e24ce4b8db344a647a0a9f966692e 2013-08-26 23:25:42 ....A 1802240 Virusshare.00090/UDS-Trojan.Win32.Generic-2d7bcb304fded6de2f450475afdbcce0d85e20f46f4ceb70397ac67f5c4b0bb0 2013-08-26 23:35:58 ....A 102400 Virusshare.00090/UDS-Trojan.Win32.Generic-2ddc399ccff2f265f98fba763f07537d2fe750c671c6ee9694b16dff952398bb 2013-08-26 23:20:54 ....A 18328 Virusshare.00090/UDS-Trojan.Win32.Generic-2df1de4530bbaff056f6b4aca9950add8d3a8c1ed79c2cfee0de19e2721bd566 2013-08-26 23:15:34 ....A 98304 Virusshare.00090/UDS-Trojan.Win32.Generic-2fd60d3a59b05677b3a50916ca7a61e5debc02f57328cb8ddb0d7dfd245496b6 2013-08-26 23:26:32 ....A 254976 Virusshare.00090/UDS-Trojan.Win32.Generic-304bf76963320e07de3c94696c4868fde94f7a61f837e0338736c1b7c24f0a63 2013-08-27 00:09:42 ....A 816582 Virusshare.00090/UDS-Trojan.Win32.Generic-307e7f0d5d37f319daeb641e2c8ccbf38d1770afe261ebf53b7b654ff670e539 2013-08-26 23:49:54 ....A 175104 Virusshare.00090/UDS-Trojan.Win32.Generic-3127ae7d9b56f9e897f757ed4145e8845104da8972fc0935101b4f4776c3991b 2013-08-26 23:36:58 ....A 124416 Virusshare.00090/UDS-Trojan.Win32.Generic-369a3274dc2067c3a75ba65d2b1060ac015c6a31dcf0e372a682478df4222b5c 2013-08-26 23:50:58 ....A 646784 Virusshare.00090/UDS-Trojan.Win32.Generic-38f0393c0e84b1851685178e463fa3eec4f6d8ff456e9ba4ea6b5c5ba920adc5 2013-08-26 23:55:46 ....A 548934 Virusshare.00090/UDS-Trojan.Win32.Generic-3d503b292968ccb29a2fe510ee77afceec5e96746d16cb48e80916d5452b65f3 2013-08-27 00:06:40 ....A 225280 Virusshare.00090/UDS-Trojan.Win32.Generic-3e93113a7d263633195cfb5f50d3448f0faee7279e79b1340b99cb7d6093ba1e 2013-08-27 00:11:16 ....A 294925 Virusshare.00090/UDS-Trojan.Win32.Generic-419da9f790729fc00f968ba0ad19e9664f551c2d1e9ebd4d3dcb6c93167b41ca 2013-08-26 23:13:58 ....A 39936 Virusshare.00090/UDS-Trojan.Win32.Generic-42c0ec590644ddcddd40f29d873433d9a0f7a968a4e415b02a4a8faa356930f7 2013-08-27 00:20:04 ....A 336006 Virusshare.00090/UDS-Trojan.Win32.Generic-43091250d7fca873d59bef4d472fcae99dcddd3f52c9594cda64f24208efc625 2013-08-27 00:07:38 ....A 66048 Virusshare.00090/UDS-Trojan.Win32.Generic-432685ce5784cf452bd2ff9784d7c90a45a5aa5c12be78c54f95553309483065 2013-08-26 23:47:08 ....A 1164288 Virusshare.00090/UDS-Trojan.Win32.Generic-438ee4fe34b46fb6cc1aef4b42bdfd1c78bbc164840604ac26384f7085331a45 2013-08-26 23:50:16 ....A 73728 Virusshare.00090/UDS-Trojan.Win32.Generic-48035938f922863e80f68add87f9412d4140af7f450c7f7397a5d33cc39ff280 2013-08-26 23:59:32 ....A 44556 Virusshare.00090/UDS-Trojan.Win32.Generic-489f4980a54e01e6aa0d4ffc04057d47189836e5aa412e92feba63988665c3b5 2013-08-26 23:01:02 ....A 172032 Virusshare.00090/UDS-Trojan.Win32.Generic-504e4d08d9a10125b45727bbec428080f6e336e65a875353d8523ebf31163777 2013-08-27 00:16:06 ....A 39764 Virusshare.00090/UDS-Trojan.Win32.Generic-5074b848ac190f815571c03d6a8ca7f7d7ffeef33248b4ee4edaf399baede251 2013-08-27 00:16:28 ....A 89330 Virusshare.00090/UDS-Trojan.Win32.Generic-50a535f21aab497e00ca7d5fa1bc207eb7917a3a0e4dddbc58d3083401953dda 2013-08-26 23:31:52 ....A 68308 Virusshare.00090/UDS-Trojan.Win32.Generic-531480214f58599632176d10a5ca5d8549017c18ce8670042be2e9cd319a00b3 2013-08-26 23:25:12 ....A 851968 Virusshare.00090/UDS-Trojan.Win32.Generic-5562a510d4802cdc7669686a25e436f774c3175a0a640ff491ce083288b72cdd 2013-08-27 00:04:26 ....A 646784 Virusshare.00090/UDS-Trojan.Win32.Generic-5739f73e7db80a25deeb67bef7f6ba4645e2fb53f9c5d96ec972974b0867da48 2013-08-27 00:15:00 ....A 48737 Virusshare.00090/UDS-Trojan.Win32.Generic-5c423ec7b1ec94ffb0f7623b943a39f0afcaf4ca3a22444e2f1728a23dc12c09 2013-08-26 23:04:36 ....A 212480 Virusshare.00090/UDS-Trojan.Win32.Generic-62572fab04459b5151c462d44930262ee01739c6a50a61239f6fa5914df5e6ef 2013-08-27 00:07:40 ....A 294123 Virusshare.00090/UDS-Trojan.Win32.Generic-62bbac835099584e7d3c482d48037d5407d8314be493c23828b8d0d9a30fd6d0 2013-08-26 23:01:24 ....A 55356 Virusshare.00090/UDS-Trojan.Win32.Generic-630e83c6de96eeb20ee0f13f577550d7b188ab446f404fd0477dc8926da6809d 2013-08-26 23:46:48 ....A 160055 Virusshare.00090/UDS-Trojan.Win32.Generic-631c57a754bab12a76a9b4cfb060393b31977134e4d95af9dec992fb3a01e473 2013-08-27 00:08:24 ....A 138167 Virusshare.00090/UDS-Trojan.Win32.Generic-64865d10bc832e8522e1b2baf440c1e5060eec16940404f21169f01245644e0a 2013-08-27 00:21:42 ....A 507904 Virusshare.00090/UDS-Trojan.Win32.Generic-6496d70755e175d4e68b21a903d48c9751468d080e5ec0c709cf1cc8a113ce39 2013-08-26 23:42:42 ....A 355840 Virusshare.00090/UDS-Trojan.Win32.Generic-657ba29b2c944061200fab4026cb27787ada136a04ff330cc2d9a62edcef790f 2013-08-27 00:13:30 ....A 513567 Virusshare.00090/UDS-Trojan.Win32.Generic-65c0679d16a16da6c2c1e684449ed5ff9fef4ee94575921285e95aafe5605fd4 2013-08-26 23:28:16 ....A 232990 Virusshare.00090/UDS-Trojan.Win32.Generic-65dec99636d8ed6f4115dbc2838df5c49bcd82dccd22351c0c5e04e70c2380d9 2013-08-27 00:13:32 ....A 99030 Virusshare.00090/UDS-Trojan.Win32.Generic-664035b9bcde18d0f49ee3300db1dd990738ec9ca49fb886391bb08126bac3a1 2013-08-26 23:25:34 ....A 528384 Virusshare.00090/UDS-Trojan.Win32.Generic-6806bbd2d12e87e1aad1a8d703ca3929ea7642012bc0ce4d4ab7ff743b46d94f 2013-08-27 00:10:42 ....A 65340 Virusshare.00090/UDS-Trojan.Win32.Generic-69669771fdd540157cb8cd3f2f6248c054cddd8486bb76432a0f6470896e2931 2013-08-26 23:01:34 ....A 189031 Virusshare.00090/UDS-Trojan.Win32.Generic-69e07b9e7ba4a03546dbb17215eeb990061ffc660779bae144dd8408d588532a 2013-08-27 00:21:58 ....A 105266 Virusshare.00090/UDS-Trojan.Win32.Generic-6aca8f1fc4d67889e421f866b6c138012f15b7d1419eb6faf0236c309aba403a 2013-08-27 00:02:58 ....A 112440 Virusshare.00090/UDS-Trojan.Win32.Generic-6bd6a84a064e1c49ecd06b7f9822167f849dc55cbcc3093ea01f14bc78c567c9 2013-08-27 00:19:30 ....A 49151 Virusshare.00090/UDS-Trojan.Win32.Generic-6e943295e393034ac12ee1e18e239007a15e711fc7c2ca93bd32e90fe4cf6d5e 2013-08-27 00:13:06 ....A 100480 Virusshare.00090/UDS-Trojan.Win32.Generic-6f1ac0afd31a26716915c2686a9a5def49cf67e594bd5767d7213b77e564887a 2013-08-26 23:44:04 ....A 75776 Virusshare.00090/UDS-Trojan.Win32.Generic-70391b580bab10c7327b83a9403358f5b89aba06a587689405743e8e88fd2bf2 2013-08-26 23:07:48 ....A 147968 Virusshare.00090/UDS-Trojan.Win32.Generic-70628181c4748ffd5858d81d17fa053372711c3791403cb88d7656a2fc9cf003 2013-08-27 00:15:06 ....A 2028545 Virusshare.00090/UDS-Trojan.Win32.Generic-711646f935d3f578136c3f9e9b1705d0e2c202d9fafe637f2b8891f03f102ec9 2013-08-26 23:18:14 ....A 76594 Virusshare.00090/UDS-Trojan.Win32.Generic-718dd7d9b8736a31a55a307002af77f64cb8514e3c1d723181df4f5fd2e1ec0a 2013-08-26 23:45:06 ....A 155344 Virusshare.00090/UDS-Trojan.Win32.Generic-7342ae174cbe3f9240de938a9fdef447b46925a8203cf45b7fbb5eba786c83c1 2013-08-27 00:21:34 ....A 195517 Virusshare.00090/UDS-Trojan.Win32.Generic-74a9291187a60d0d7a9a14a8dcf984c6df80b27b3e5871579cc100918fde8148 2013-08-27 00:11:20 ....A 149504 Virusshare.00090/UDS-Trojan.Win32.Generic-79490615a2465d08602849ec83ef1d0214badafeffeb6d9ea909e51fc0540408 2013-08-26 23:12:08 ....A 197145 Virusshare.00090/UDS-Trojan.Win32.Generic-797fdbddd0a0071f6652c3d582e1dd594a046f50acb4c31a1426fff07118416e 2013-08-27 00:20:12 ....A 67879 Virusshare.00090/UDS-Trojan.Win32.Generic-7a8f80926d9a7ce42ea4da39f2a2d2b7fcf418a284c6b58532307f69f210debf 2013-08-27 00:17:06 ....A 124255 Virusshare.00090/UDS-Trojan.Win32.Generic-7ae257f736bc3ce3d757b7e0b07b7acb31e3f2540b79e3281df03bbc8440b70a 2013-08-26 23:55:34 ....A 71680 Virusshare.00090/UDS-Trojan.Win32.Generic-7eeec9aa88bbc0a37786d9a4a0f885ee9f34cb660d30a6f1bb48c6a7194c43ef 2013-08-27 00:21:40 ....A 38214 Virusshare.00090/UDS-Trojan.Win32.Generic-815db6317fff6bd6b1df58524af3af0cdc42f93989b4064296c430e914702b98 2013-08-26 23:29:50 ....A 524288 Virusshare.00090/UDS-Trojan.Win32.Generic-84f4834e9225d42c439f65aecbfdd3248beba7a236740ead85dc87f68a709e82 2013-08-26 23:50:34 ....A 286720 Virusshare.00090/UDS-Trojan.Win32.Generic-885c07fd02b11899ce9fa71d38d4675c6704fb3414ef5e0f6da94eae6c7c9ee6 2013-08-26 23:08:56 ....A 85752 Virusshare.00090/UDS-Trojan.Win32.Generic-8a123216d76922a7300bfcf3b62266907b5242120c84e0f86e858259a7532f93 2013-08-26 23:04:40 ....A 214016 Virusshare.00090/UDS-Trojan.Win32.Generic-8a660a7795673a7ac0182814b8903286bafff31af2ce89bdb8abf85a51858524 2013-08-27 00:13:14 ....A 204463 Virusshare.00090/UDS-Trojan.Win32.Generic-8db2dfa977aaa85b4be0c02da21b95bf8d3b00548c19a73d00e644888b558fad 2013-08-27 00:20:28 ....A 102400 Virusshare.00090/UDS-Trojan.Win32.Generic-8ef4ffc5b7b678c74e6fab117c22d0fccf31337b483c3b3719be169ba504e350 2013-08-27 00:01:56 ....A 49152 Virusshare.00090/UDS-Trojan.Win32.Generic-9678b474223a756fd8352efc670b2456fd21030bada47dddf5b2c7ba5e8c758a 2013-08-27 00:15:52 ....A 247520 Virusshare.00090/UDS-Trojan.Win32.Generic-96a31ffc2ba4397313176be9a4c82e3df9ad1a1e27f9eb837a0b1d69ed4e8a53 2013-08-26 23:07:10 ....A 28672 Virusshare.00090/UDS-Trojan.Win32.Generic-96f81fa61dadbe112a3c04e097d5549227bab343b08850d8b2018ff3edaea4e8 2013-08-27 00:11:06 ....A 74227 Virusshare.00090/UDS-Trojan.Win32.Generic-97821641126e10458f8517023f8116f31567b4b09542449a1be62578baf3aabb 2013-08-26 23:16:42 ....A 784384 Virusshare.00090/UDS-Trojan.Win32.Generic-9906590f3eadbfff232ad286ec2d9541c6e9f76060ee81a8a34e44673b3c2ada 2013-08-27 00:10:46 ....A 87374 Virusshare.00090/UDS-Trojan.Win32.Generic-9c25c75bfc0edd8fdde10eab58ba100dd43b43045edf0fe91cb05865adfc855e 2013-08-27 00:01:54 ....A 280064 Virusshare.00090/UDS-Trojan.Win32.Generic-9c49b189ec0a42befdc3ed41c1feb6694cb6cf206274f7b19292401d3e506b99 2013-08-27 00:15:24 ....A 57344 Virusshare.00090/UDS-Trojan.Win32.Generic-9cf28555372ad07b20741538706230ad7db9c4295c3dbf0f11d71a904b296a81 2013-08-27 00:14:04 ....A 149248 Virusshare.00090/UDS-Trojan.Win32.Generic-9d42c58d2d4660d52f158f3ac84cd3cb71b0a1bc0dcd4ff70e7c298aef7403c2 2013-08-26 23:38:34 ....A 243208 Virusshare.00090/UDS-Trojan.Win32.Generic-a0333d2dbbb2b1b6672f1ff538e13d0037e875f95c7c221f367c662134ff0130 2013-08-26 23:48:48 ....A 173952 Virusshare.00090/UDS-Trojan.Win32.Generic-a089fdfbec5ad4c9d15642ea58aef79c20d8009e4cb5d138d635662c1e4fa662 2013-08-26 23:03:38 ....A 784071 Virusshare.00090/UDS-Trojan.Win32.Generic-a103d4c33e8e858e41ea7ded8585edb4b657a6e2e7e611c2265001aea5964cd6 2013-08-27 00:17:10 ....A 112384 Virusshare.00090/UDS-Trojan.Win32.Generic-a2a1570baff0fcc2608bc4c7066e6e10083d55f12be0a173d979d07fd05cca57 2013-08-26 23:29:42 ....A 23060 Virusshare.00090/UDS-Trojan.Win32.Generic-a398635d41ba3b2f662f1f62f5b94294b839ab0e18fa9daeb47fe2f8517661f6 2013-08-27 00:07:34 ....A 644096 Virusshare.00090/UDS-Trojan.Win32.Generic-a5365a84c4355937230817c914720afcd543896dd993cdd2ad1c9ef4f621d676 2013-08-26 23:52:58 ....A 656000 Virusshare.00090/UDS-Trojan.Win32.Generic-a6571e52d668726e8e9a2d0150d391d20d9ac1ed46179799760e6c5cfad04358 2013-08-26 22:58:16 ....A 14112 Virusshare.00090/UDS-Trojan.Win32.Generic-a77ad4569191fc72dc39601d23e596e1ceb4d8fde0bd80727e8c579ad14ea324 2013-08-26 23:13:52 ....A 73728 Virusshare.00090/UDS-Trojan.Win32.Generic-a97eefc939179aea9a3782b187b440d7a3c9edcc45665edf346a545356d2e7f8 2013-08-26 23:31:02 ....A 20322 Virusshare.00090/UDS-Trojan.Win32.Generic-ac3768c463f9313f13705e896a0084b0d58e632e6ca9fd957a25a80dcb4686c2 2013-08-26 23:52:30 ....A 151552 Virusshare.00090/UDS-Trojan.Win32.Generic-aca37693dd4eddbf50b50957e63865aeb6a6efede4e086f0f8d667daea30b347 2013-08-26 23:14:48 ....A 4585484 Virusshare.00090/UDS-Trojan.Win32.Generic-ad4450fc5676e7e11b476f602631533b447acbce1affd20cd6962d8e0cb42b39 2013-08-26 23:53:50 ....A 97393 Virusshare.00090/UDS-Trojan.Win32.Generic-aebb58f0a0c1cfd9b0a14a379945fd0a5615e9bbdb9efef2f096e162af93cbf2 2013-08-26 22:57:40 ....A 243208 Virusshare.00090/UDS-Trojan.Win32.Generic-afbc383fdc5b4a9391f5a43bc7535eb1638116538cd8bf880cec27942a8e4470 2013-08-26 23:45:04 ....A 68679 Virusshare.00090/UDS-Trojan.Win32.Generic-affa8d11e53679a0bcafce2ba15730af2ac157f53e99f7cb9d838b3039ad8353 2013-08-27 00:12:26 ....A 155136 Virusshare.00090/UDS-Trojan.Win32.Generic-b124fdd713b8d954fb9e9291bb24a2435cb789a4dae676364c49547a5ebf9275 2013-08-26 23:56:32 ....A 41984 Virusshare.00090/UDS-Trojan.Win32.Generic-b27dc4251de959c437b2d5ea426e089f6cd938d144164887ba6ce8ad0aa560f4 2013-08-26 23:47:28 ....A 318976 Virusshare.00090/UDS-Trojan.Win32.Generic-b2a067141643382a459925a029c90b098fc338e50303d7cbe1a993dcde86c284 2013-08-26 23:03:34 ....A 126055 Virusshare.00090/UDS-Trojan.Win32.Generic-b2aed7199377d63cbaab4b187f4e61b70d936f6f489cc3ae6b825a809f54ca3f 2013-08-27 00:14:56 ....A 96872 Virusshare.00090/UDS-Trojan.Win32.Generic-b3231175a41b44b056e7b5327fc2a4866463ff5ae8a319fa32d0eb5889f41f16 2013-08-27 00:18:14 ....A 178656 Virusshare.00090/UDS-Trojan.Win32.Generic-b3b52292856a64705a590b1c7c1ca75e4e05ed7af84b15ec1eb0fdf0231567ce 2013-08-27 00:09:42 ....A 266240 Virusshare.00090/UDS-Trojan.Win32.Generic-b4a4d9d871bfb733b16c6c8ac61bc11e48a3df6c890cb8a2af719ceb8cbdb48d 2013-08-27 00:21:52 ....A 184155 Virusshare.00090/UDS-Trojan.Win32.Generic-b9953f6ef1c67339d7c90e880cba6cd5293cf2e04d4ca05e98d24649c3a75430 2013-08-27 00:09:08 ....A 40990 Virusshare.00090/UDS-Trojan.Win32.Generic-ba0c52242d1d43e7b5b8666f26f862953638aaff4f0121594517cebb1f3affc7 2013-08-26 23:31:12 ....A 13472 Virusshare.00090/UDS-Trojan.Win32.Generic-bb27a14b8f916a186654369006eb3f39fa7bdbe9d1960ff74684ec17fd560433 2013-08-26 23:19:10 ....A 147968 Virusshare.00090/UDS-Trojan.Win32.Generic-be84c1c5b9e55ebfbdd719e16f516b1b8095aa737a4b6c2a510a11b63da20503 2013-08-26 23:30:30 ....A 5373952 Virusshare.00090/UDS-Trojan.Win32.Generic-bede8c7d31c6b9311877110be568c5dc1bdadf62460958592832b4ea06c02c6e 2013-08-26 23:16:44 ....A 51329 Virusshare.00090/UDS-Trojan.Win32.Generic-bef825d2bf0bd83c993dc10ebfeef3c241a39bc2868529f21d2fffe80fb7b823 2013-08-26 23:50:58 ....A 64968 Virusshare.00090/UDS-Trojan.Win32.Generic-c14b205f9c7b27bf307f7eb48091d628f577e44db2b9dc3e81520f3158e343dc 2013-08-26 23:48:48 ....A 155540 Virusshare.00090/UDS-Trojan.Win32.Generic-c2ff1239f80f21ab2439c1f0e47feaf197795f41dd5cc0b85f791804b0295cf8 2013-08-26 23:11:22 ....A 546496 Virusshare.00090/UDS-Trojan.Win32.Generic-c33709d78745a1652c81eff5ea606918f2694d4e852180acbba04806ec3d1443 2013-08-26 23:21:46 ....A 154112 Virusshare.00090/UDS-Trojan.Win32.Generic-c623c579c7a844772b6fb517b3cd24d2a59bc1a1d52787de73d848826a9f8cee 2013-08-26 23:21:44 ....A 978954 Virusshare.00090/UDS-Trojan.Win32.Generic-c6df1f749648f2b614ee627e8a9151a76c47cf6e83a19db44e137a4177479f31 2013-08-26 23:30:54 ....A 88064 Virusshare.00090/UDS-Trojan.Win32.Generic-c7ae806a330d89a19933381bc426661c7fe1127b4851111309b11cf0821472da 2013-08-27 00:17:12 ....A 57508 Virusshare.00090/UDS-Trojan.Win32.Generic-ccb93feaae99e0f6bef8d41c7131d57055c7401a041010aa84a89b320df613d8 2013-08-26 23:40:24 ....A 656846 Virusshare.00090/UDS-Trojan.Win32.Generic-ce53ef511af1add9ee33dfada6d1869eb1d68d1bbaa3efcb561929d61ea37ab3 2013-08-26 23:59:56 ....A 335872 Virusshare.00090/UDS-Trojan.Win32.Generic-cff0cf72bbb50f18d68933e9eb45a0cd64701a4408995ffed33d04f174ad1901 2013-08-26 23:53:24 ....A 98312 Virusshare.00090/UDS-Trojan.Win32.Generic-d12ba35de525856864f857ff5540e16988af10a871662258ed746c45d778bcf4 2013-08-26 23:45:02 ....A 77824 Virusshare.00090/UDS-Trojan.Win32.Generic-d747462bb66baea78d03a22e47596d0f386f4a00230e694bb61182e553829faa 2013-08-27 00:08:16 ....A 22016 Virusshare.00090/UDS-Trojan.Win32.Generic-daa7b432b1285e1b0a4a1637f0ba26677403d66f56779efe353a777f6c05c852 2013-08-27 00:08:12 ....A 186539 Virusshare.00090/UDS-Trojan.Win32.Generic-dde98a983f1e77da81033203b28d6d8dfa98e603b190a79e240c8505aa6c7667 2013-08-26 23:57:20 ....A 1048064 Virusshare.00090/UDS-Trojan.Win32.Generic-dee3f6da322ca71137422120cfe4cd8a09a9298d1a78eaf0b909737b51ff7653 2013-08-27 00:08:50 ....A 14336 Virusshare.00090/UDS-Trojan.Win32.Generic-e0ab97b2ac384d449e94dfae257c6ab0e01c349c1acb7d88d7352766d1be6ef7 2013-08-26 23:35:50 ....A 19875 Virusshare.00090/UDS-Trojan.Win32.Generic-e15a4421caf87f89692beed91041ad55c9c54e0dbf703a4c58c9a156a590ef1d 2013-08-26 23:55:40 ....A 51008 Virusshare.00090/UDS-Trojan.Win32.Generic-e254a7357ecf75a6e8491e0b589cc85335787355f674bfe0adf52f061cd11beb 2013-08-26 22:56:04 ....A 1187840 Virusshare.00090/UDS-Trojan.Win32.Generic-e3a62fa0231ff254b5a359f66ace64aef8203369d3737c3555bfb590ee49dc2b 2013-08-26 23:15:12 ....A 51200 Virusshare.00090/UDS-Trojan.Win32.Generic-e60cef489ccf2bc81395f2afa624be198cfc10aa5a129bcf5539739718be697a 2013-08-26 23:33:42 ....A 34645 Virusshare.00090/UDS-Trojan.Win32.Generic-e81e97086b3e917c1aacb99bcbb17c62a5e34c2874f85b4f2738ee5318f86eae 2013-08-26 23:55:08 ....A 178602 Virusshare.00090/UDS-Trojan.Win32.Generic-ec5f84e4532700bcb1aaf43e58637c19f31ca8829eea709ad082d76626a4ef60 2013-08-26 23:07:44 ....A 41984 Virusshare.00090/UDS-Trojan.Win32.Generic-f0633f68a13fda5b64857ea12da8835ad01d9c774210c343ec1e06414b23a164 2013-08-26 23:36:30 ....A 57236 Virusshare.00090/UDS-Trojan.Win32.Generic-f3ae94d07d99f398752074580631b458b70d03dbd22ab6baa522fa7c2599c832 2013-08-27 00:16:32 ....A 524288 Virusshare.00090/UDS-Trojan.Win32.Generic-f6fdae9c06c83a72ec147c1916422b9d24edf8ac3a3a053818229d18649220d8 2013-08-26 22:56:00 ....A 151552 Virusshare.00090/UDS-Trojan.Win32.Generic-f78b51a0980985c076b9b86bb1f33336397419cf398cd64c61e84b4ecb1f4c90 2013-08-27 00:05:14 ....A 50688 Virusshare.00090/UDS-Trojan.Win32.Generic-f91f8a7d8cc1097759d8157dd8489021821fa097ebfdf891db6da9d5dde71796 2013-08-26 23:04:26 ....A 274080 Virusshare.00090/UDS-Trojan.Win32.Generic-fae23bae2a130fd8909f931bdd3813d03e22b8764e70a4f123882301fd972f55 2013-08-26 22:57:04 ....A 281889 Virusshare.00090/UDS-Trojan.Win32.Generic-fb70c8de49c08dd60fa8e6a1f0816c610696007c8c85097d5c2bc7179bf91e9e 2013-08-27 00:02:34 ....A 60750 Virusshare.00090/UDS-Trojan.Win32.Generic-fcfefd95132bd598cb442ada63f9b93714b8d18d4c0dbb233fa688eb3573d3ba 2013-08-26 23:35:22 ....A 481280 Virusshare.00090/UDS-Trojan.Win32.Hosts2.gen-a1e496af6fbef8f0f7117a6c820332e8abe96f3f05445da5ed46314c30d29f04 2013-08-26 23:48:08 ....A 70656 Virusshare.00090/UDS-Trojan.Win32.KillAV.ate-d2f8d7ed932472367428d87ea741a80ab2390c9ff51d269febbba332085bd516 2013-08-26 23:59:08 ....A 58037 Virusshare.00090/UDS-Trojan.Win32.KillFiles.dmsf-ed014753efda91197e7d1b460ea29e47b1e24cbfd6792a1b3a7ee0760a61765f 2013-08-26 23:54:42 ....A 98923 Virusshare.00090/UDS-Trojan.Win32.Pasta-713361e5e021eaf2199f8c7503eb7cb27a0f3d31e7208265da8bd148b2c76f10 2013-08-26 23:19:18 ....A 47421 Virusshare.00090/UDS-Trojan.Win32.Refroso.ecvs-f9c03515374622eee55cef70164682327abe515ceb3aced71154906349adb61a 2013-08-26 23:22:06 ....A 125952 Virusshare.00090/UDS-Trojan.Win32.Scar.dsud-23b0c676c2644b4fcbe631c19ed9c084d922c4ba91f64f756e736cd5784fee60 2013-08-27 00:16:20 ....A 6648 Virusshare.00090/UDS-Trojan.Win32.Scar.dsud-f2d3f9bf85d98569aae477cd55fcc88e54b458640fa8bc47463ff536bcd7bb9d 2013-08-26 23:57:38 ....A 15360 Virusshare.00090/UDS-Trojan.Win32.Scar.espj-62ab553558d68e4781731556ff434d96301fa4e7f24dce763430ec3c832bb134 2013-08-26 23:58:36 ....A 20480 Virusshare.00090/UDS-Trojan.Win32.Scar.ftah-7e80d468aef541070dd7bbaf776282525ca9a2629a33091a871d0b98ae41fafd 2013-08-26 23:16:08 ....A 16896 Virusshare.00090/UDS-Trojan.Win32.Scar.fxgz-1bdd1fc13e5c7598843abc23a9a4f83ba6a10d44077999f88bb9f9f665605465 2013-08-27 00:12:36 ....A 760189 Virusshare.00090/UDS-Trojan.Win32.ShipUp-6342db41c8040c3a858769fa97cde61e32566e167b37901932fb53e76e9779e3 2013-08-26 23:01:52 ....A 459041 Virusshare.00090/UDS-Trojan.Win32.StartPage-ffacd7d862c8160e040793cb00db5d325106b647eade19f43a2c1bb9a34c3ee8 2013-08-26 23:00:56 ....A 65536 Virusshare.00090/UDS-Trojan.Win32.Stoldt.fwv-cc6589d7fdfc5e961d2df8432b722e561241b040584bd93060091e6e04417094 2013-08-26 23:15:42 ....A 205312 Virusshare.00090/UDS-Trojan.Win32.Swisyn.bnbm-cf8190c7daabcc9f14f9d70de1d7df604932d4af0eb46bc3506a9dbd6b7eaff6 2013-08-26 23:43:00 ....A 1503232 Virusshare.00090/UDS-Trojan.Win32.Swisyn.ioi-26f1985861ec769b279af152df4d6fbac51bc0cb068d3ea74d2768e9e0fe8df3 2013-08-26 23:22:02 ....A 8366131 Virusshare.00090/UDS-Trojan.Win32.Temr.sb-1fa089e34c6933ed754678dd17a6e0baf4fd7c86b0c149b8a84d9e8873224da9 2013-08-26 23:39:14 ....A 69632 Virusshare.00090/UDS-Trojan.Win32.VB-32080ab126e1190347d7a2719380215f8ee2894b015814e646f767ff7930b5ec 2013-08-26 23:47:10 ....A 49152 Virusshare.00090/UDS-Trojan.Win32.VB-9d4ea8cc8c4172530018df402d481d57aa65d46038720efca7b6d574f9d99f09 2013-08-26 22:57:40 ....A 378368 Virusshare.00090/UDS-Trojan.Win32.Zapchast.mku-19f73c689dfd2651101af37d3d3a9f58544a7e0067034bb77cd55c2f78ca5a22 2013-08-26 23:26:24 ....A 235935 Virusshare.00090/UDS-VirTool.Win32.Generic-581662899d5be09f0410db505b05608e80a2b8d8ee928db5eaa979ad5857e406 2013-08-27 00:08:20 ....A 8815 Virusshare.00090/UDS-Virus.DOS.PS-MPC-based-bb79af7d209cb542aacbd4c428709d1ab5fdb8b68eef1326a535f6d8db77cda8 2013-08-26 23:46:12 ....A 6024 Virusshare.00090/UDS-Virus.DOS.PS-MPC-based-c121f8c225a6fb04b0741556fea7441454887f0c78dab7cad8b7728629067efd 2013-08-26 22:59:18 ....A 4853 Virusshare.00090/UDS-Virus.DOS.PS-MPC-based-cb5d2171bbeffeaca11de711c5a00018ee62c356f8a3ce0a40f234450db411e7 2013-08-26 23:52:22 ....A 28672 Virusshare.00090/UDS-Virus.Win32.Induc-753b13f7aff3c90238f59b6498c6cf163c62e201e80523616cf32b0cf8fd75a5 2013-08-26 23:53:54 ....A 114720 Virusshare.00090/UDS-Worm.Multi.GenericML.xnet-c7cecd23b7e448cc72c2f4aa3f35265cf0ed54626e0b3cd769e862946ab67810 2013-08-27 00:09:58 ....A 16384 Virusshare.00090/UDS-Worm.Win32.AutoRun-ffc55fe3e790acbff3f665f2e53dc0a115408b432f6d5d8dc30decf6dad87f06 2013-08-27 00:03:06 ....A 159744 Virusshare.00090/UDS-Worm.Win32.AutoRun.dik-f64599205912fa21a9a36554a566fe5a78b98c7abd5953e8af6cbbe4b85f1956 2013-08-27 00:18:34 ....A 26112 Virusshare.00090/UDS-Worm.Win32.AutoRun.dze-d7f47051510572496120a7b14a02f72f47dab81ac7fed65d65589609bcd32124 2013-08-26 23:33:44 ....A 378368 Virusshare.00090/UDS-Worm.Win32.AutoRun.gqf-be5a02063e05459306dd59f121c7619841ac6fe2d1cfa568844e0e96d6be9931 2013-08-26 23:05:32 ....A 57344 Virusshare.00090/UDS-Worm.Win32.AutoRun.pef-c9efd25c541dbea94ee472a667432b0563e726b3234102a33a9a5fdcb0c0cbc6 2013-08-26 23:54:18 ....A 1149061 Virusshare.00090/UDS-Worm.Win32.FlyStudio-c684b5bb82e71111f12509b5e6ff2bf4a1ca952adaa43213a80fa9acbb7d6ad7 2013-08-26 23:01:52 ....A 832193 Virusshare.00090/UDS-Worm.Win32.FlyStudio.pef-2395c8c389d60ea7eba3b6877d02726aa91d54ef6b62ba33cf186c3fdc0a9cac 2013-08-26 23:06:26 ....A 1224059 Virusshare.00090/UDS-Worm.Win32.FlyStudio.pef-842350b1b350e523979b809047fc24b022f2bd44af985cc8e640cb1c7bc23579 2013-08-26 23:37:24 ....A 89605 Virusshare.00090/UDS-Worm.Win32.Generic-204648efd338a8d94d725e9ba2dd7394d1c858f94dd6ca86cba4c4536aafb44f 2013-08-26 23:38:14 ....A 93305 Virusshare.00090/UDS-Worm.Win32.Generic-2cf336ec7e9856f5d95c668262a1cefc93baee25b0159cc7b3df144e886a3e8a 2013-08-27 00:18:46 ....A 107520 Virusshare.00090/UDS-Worm.Win32.Generic-5511ae9b7f99788b6868ebf45fc1348f73bb11937d0529698470f3f3bcd6aa8b 2013-08-27 00:19:12 ....A 91645 Virusshare.00090/UDS-Worm.Win32.Generic-7e6dcd2bc000c5b6df5dd959387ac4bcc793b0d19ef161029642caa89bc97aee 2013-08-27 00:13:56 ....A 91108 Virusshare.00090/UDS-Worm.Win32.Generic-aac41b082c5b8dd30b78bf3149f336d80144d9153a87ab00946a881a65caccea 2013-08-26 23:14:48 ....A 755085 Virusshare.00090/UDS-Worm.Win32.Generic-cff251b8140a229aedf79694738aba99fc972a31d76ebd1119d099e478528c12 2013-08-26 23:56:50 ....A 4823151 Virusshare.00090/UDS-Worm.Win32.Runfer-28ec127abe8bfe312a80b94d6cc1df92ec4bd4e2b7864109302f7de089205134 2013-08-26 23:17:26 ....A 2498694 Virusshare.00090/UDS-Worm.Win32.WBVB-07e141be1a6f4168ec809aae9211485a5df2a56d1437c80641a1a37cc7f1a40e 2013-08-26 23:15:46 ....A 76288 Virusshare.00090/UDS-Worm.Win32.WBVB-4dd623cc4a8b6d70083b10f98f26d77c2f272144c5f5d87368f0cd9d2b234eb4 2013-08-26 22:56:56 ....A 43520 Virusshare.00090/VHO-Backdoor.MSIL.Bladabindi.gen-938cb78d727020d326787a536367cdd7294d79f0cc5c4c2d221a9691042c83cd 2013-08-26 22:56:20 ....A 6701 Virusshare.00090/VHO-Backdoor.Win32.Agent.gen-2e026bc314cc78bbcb92c7f1efd468caa47f543d59ef8f9b14ab0c29795bbf5d 2013-08-27 00:08:32 ....A 181978 Virusshare.00090/VHO-Backdoor.Win32.Agent.gen-79d786ef57f5738bd7d843e0f5d4f3041f7efce6611343048c89ad5bef888a20 2013-08-27 00:06:06 ....A 50176 Virusshare.00090/VHO-Backdoor.Win32.Agent.gen-a47cd55c667c082fd1a1a461ad0291c2e5b60e115796f91c5616eee12458f3b2 2013-08-26 23:52:06 ....A 218880 Virusshare.00090/VHO-Backdoor.Win32.Agent.gen-bb5a2a682017585f1aad49ac7287da340d3a0c8f56eb22ab564afe45a4d449d2 2013-08-26 23:25:58 ....A 26160 Virusshare.00090/VHO-Backdoor.Win32.Agent.gen-c43c58535bf43ea01cc6870d2765310d06c8a8e37e6852b62c60f748317ff8f8 2013-08-26 23:14:10 ....A 90624 Virusshare.00090/VHO-Backdoor.Win32.Androm.gen-200efb153144fd89ef64034c2bc581edf4fd66f95e0cb84683b928ab4a523743 2013-08-26 23:58:00 ....A 153089 Virusshare.00090/VHO-Backdoor.Win32.Androm.gen-660ce1a8698466c3d02f802c32aba18b595123e60d8f50c8de73e8b9f415e1df 2013-08-26 23:42:30 ....A 90112 Virusshare.00090/VHO-Backdoor.Win32.Androm.gen-c55e7befa48a4c3bce099f9243fb46aa361f5592025bfd3b36772d78ef00ad80 2013-08-27 00:06:48 ....A 586368 Virusshare.00090/VHO-Backdoor.Win32.Asper.gen-29eaae0d218d799e7fb4db842ff40b6025bd9a67b46d0903d5b25843ec506d29 2013-08-26 23:36:56 ....A 799872 Virusshare.00090/VHO-Backdoor.Win32.Asper.gen-59afe54c0460c9717191c6ece472af1436166a640b4baa2f4b8f61b035db6ff5 2013-08-27 00:01:28 ....A 793728 Virusshare.00090/VHO-Backdoor.Win32.Asper.gen-7abd4aa1352fa48d1be69c2c278aea43e282b0c152990f77d2e05577b4cd1b07 2013-08-26 23:44:42 ....A 668800 Virusshare.00090/VHO-Backdoor.Win32.Asper.gen-efed0616ba0d79575aa95c5e24979e4dd1cafb591c9eb81e96e912d0b61e2518 2013-08-26 23:40:58 ....A 175645 Virusshare.00090/VHO-Backdoor.Win32.Bifrose.gen-ac29b4ccfc366283e9cc6f2b633e264607b921644c1d2092527f82df32a9a6f2 2013-08-27 00:02:06 ....A 542914 Virusshare.00090/VHO-Backdoor.Win32.Convagent.gen-04f2ce9284295baeedbc24222a25b02a4ef974f47881616682496e6517662ce2 2013-08-26 23:34:42 ....A 571904 Virusshare.00090/VHO-Backdoor.Win32.Convagent.gen-070c47ecd6888e1171f5f22d8b24705b66f290696c3dff225bcd5f7f440ae49d 2013-08-26 23:39:02 ....A 951512 Virusshare.00090/VHO-Backdoor.Win32.Convagent.gen-0860dfc66104f45b03cd1cd838c80ef52b3166ff12deeebaa5dab5c956f4897d 2013-08-27 00:10:30 ....A 557056 Virusshare.00090/VHO-Backdoor.Win32.Convagent.gen-529e6526865b67d9f9345b42c975f8c29aecfacb1ce8a749309a0521c62ac657 2013-08-26 23:50:46 ....A 177152 Virusshare.00090/VHO-Backdoor.Win32.Convagent.gen-5cc92ff129349281d9400fac11dc283f9b9c36e7265e8d758e7df1980136cf29 2013-08-27 00:10:42 ....A 144590 Virusshare.00090/VHO-Backdoor.Win32.Convagent.gen-5d824f154af679a4af27f622abe77dbdcbc5871c46310593ce847527c19079bf 2013-08-26 23:00:38 ....A 173098 Virusshare.00090/VHO-Backdoor.Win32.Convagent.gen-6a29ede4023561ce80b646a5f5d4444ba133af3d37078748171da1f47bb17fe7 2013-08-26 23:51:12 ....A 343639 Virusshare.00090/VHO-Backdoor.Win32.Convagent.gen-74a4b577ef35d5638ffb4a1177bb1ba0fcd32eb50683b911aa853d9838d51d83 2013-08-26 23:14:12 ....A 65844 Virusshare.00090/VHO-Backdoor.Win32.Convagent.gen-7ad1e27aefd66ab153b4cd1648cb879b63521a0a1c7b675811204bd65ee5a721 2013-08-26 23:50:54 ....A 784481 Virusshare.00090/VHO-Backdoor.Win32.Convagent.gen-abacb7b2db2cb1bbd873c6e35b84de0f4b58c6fe254078714ec0cbc6ca6358b6 2013-08-26 23:52:46 ....A 33050 Virusshare.00090/VHO-Backdoor.Win32.Convagent.gen-bea2f1c6e3fab334adf8c8b0355fdc1b7e98cfcbaed7e0d88c2832a490051979 2013-08-26 23:44:50 ....A 2641696 Virusshare.00090/VHO-Backdoor.Win32.Convagent.gen-c754d3fe33621be5aac887fcfaf1493d88d947a93ed044aa62bec1722c79bbf8 2013-08-26 23:47:18 ....A 317027 Virusshare.00090/VHO-Backdoor.Win32.Convagent.gen-c9466b4b0ccdc997163ba331ec1b8dd000be423bb7500e21ae94bb28259db94f 2013-08-27 00:03:38 ....A 355207 Virusshare.00090/VHO-Backdoor.Win32.Convagent.gen-d2a6150178404ce17e08f1f49189c1bc16ea18b3596eda70cf658b5a96ced59a 2013-08-27 00:04:46 ....A 588928 Virusshare.00090/VHO-Backdoor.Win32.Convagent.gen-eb5ff29e7a0ad34899ba3ca6612952649e245e4c774c17991faa4a784c52069a 2013-08-27 00:01:54 ....A 927232 Virusshare.00090/VHO-Backdoor.Win32.Cybergate.gen-7776e53bdcc69abf6d91d1fcf1b7880b6be463eb147958a3ace8c26dde8d67da 2013-08-27 00:07:24 ....A 184405 Virusshare.00090/VHO-Backdoor.Win32.DarkKomet.gen-9d536204b187d9c08673b4f5a067b7b4a7ba3ce4d2b3cd8ddba6369792b175e7 2013-08-26 23:01:44 ....A 105472 Virusshare.00090/VHO-Backdoor.Win32.DsBot.gen-b109d89ba4830d0df5137619b1d9354206c7a69dc6b4848e0880d52aac5f0711 2013-08-26 23:54:48 ....A 229376 Virusshare.00090/VHO-Backdoor.Win32.Emotet.gen-954f18e44e138e0e4a3dcea2a1c1a97330e2599f7eb69870d26ec872c9e16537 2013-08-26 23:12:32 ....A 142336 Virusshare.00090/VHO-Backdoor.Win32.Gbot.gen-240baa5d37ddbb4fab733508cc41ff433a38aa2a1f803268da382e7b5e9987a4 2013-08-26 23:57:06 ....A 885111 Virusshare.00090/VHO-Backdoor.Win32.Hupigon.gen-0056207b492a23ae80fdd87e34cc118b46430d4570bc23f30f6627d45aae37b5 2013-08-26 23:34:54 ....A 345316 Virusshare.00090/VHO-Backdoor.Win32.Hupigon.gen-1dbc6cf7b625a62a53215f2c3c5e8f644fd52df02bd4edbe89da1bb302435976 2013-08-26 23:09:02 ....A 422470 Virusshare.00090/VHO-Backdoor.Win32.Hupigon.gen-218b0076f8200d80b577566fc5e37e6788c702ecabda13eea817f12385720585 2013-08-27 00:04:34 ....A 289190 Virusshare.00090/VHO-Backdoor.Win32.Hupigon.gen-250654540ff155d7066781edca66fb7d90f11a7d02c69975a7f173a8c0838db4 2013-08-26 23:04:28 ....A 414070 Virusshare.00090/VHO-Backdoor.Win32.Hupigon.gen-26bbc33a2ab1ebd918c8b1081ce3a904069786e09838fedf719fed66c1626db6 2013-08-27 00:05:02 ....A 41670 Virusshare.00090/VHO-Backdoor.Win32.Hupigon.gen-3766f68405c54dbd7c7d1a040cbf155b61c969576e1f375013f20ac91947e8a9 2013-08-27 00:15:30 ....A 255870 Virusshare.00090/VHO-Backdoor.Win32.Hupigon.gen-3840d6e8276820d8acb8f511df223fa14a271651822a4878582ad638da330382 2013-08-26 23:20:14 ....A 312832 Virusshare.00090/VHO-Backdoor.Win32.Hupigon.gen-3c2d484a30d7f05243cfd5a04325e860eebcf008dbab6fc4fcf169349baf1b44 2013-08-27 00:16:56 ....A 456070 Virusshare.00090/VHO-Backdoor.Win32.Hupigon.gen-581e20322fb3d23d26861c3ae9719fbe5fc1e030c22ca150fbdba2a92cd47b00 2013-08-27 00:12:56 ....A 468992 Virusshare.00090/VHO-Backdoor.Win32.Hupigon.gen-6bcbd72518a0e1f70bcafd88b0b70bccb3a621619d0028195bde944e6085bb53 2013-08-27 00:15:10 ....A 555482 Virusshare.00090/VHO-Backdoor.Win32.Hupigon.gen-6d3e8ff775c5fcd5310c61e5f4ea0399cbd4b0dcfb80624e248dbaae15a26ec1 2013-08-26 23:34:08 ....A 25600 Virusshare.00090/VHO-Backdoor.Win32.Hupigon.gen-c682e8c0a5551c6f2c0876dea48ae3f17f025bd418ee5477a8dbf7a9ed7b4d36 2013-08-26 23:43:48 ....A 151877 Virusshare.00090/VHO-Backdoor.Win32.IRCBot.gen-59eb55259cbe27fd923c1b0afec0132daff1ca710f0e69d7d5d44c1f4b4de15c 2013-08-27 00:17:24 ....A 34030 Virusshare.00090/VHO-Backdoor.Win32.Kykyshka.gen-4186acaa9d8c38de308ac89102d77216a04d4fe5ce8bfae8827cfc7850b51bf1 2013-08-26 23:25:48 ....A 28380 Virusshare.00090/VHO-Backdoor.Win32.Kykyshka.gen-e4fab1dcb531565ffadc25522d1ab2e9fb27f5125607517e612cff455ba7b231 2013-08-26 23:46:56 ....A 93184 Virusshare.00090/VHO-Backdoor.Win32.Oserdi.gen-f8b11eee208a9dc14398bad8ca25229712a23bcf44f057950b52b723806128fc 2013-08-26 23:44:38 ....A 114688 Virusshare.00090/VHO-Backdoor.Win32.PcClient.gen-c12b4ad5364c37bb49b6b0e92c5bc5b26a00358eee5eac289f907396d5b42512 2013-08-27 00:13:28 ....A 144520 Virusshare.00090/VHO-Backdoor.Win32.PcClient.gen-cd101fceee15e93aa5008f8de3feb3e7e55ac233871fe18ee7d552a230c523ac 2013-08-26 23:01:08 ....A 180224 Virusshare.00090/VHO-Backdoor.Win32.Ruskill.gen-f8e996432d2f3512f931a7abb651454f35608f703ee15f2bf3e2fd7af3613ca3 2013-08-26 23:12:54 ....A 172515 Virusshare.00090/VHO-Backdoor.Win32.Small.gen-e67ecce4a8e78b7c24b5a82173534832af0d93d7f19dc86d86e6ae9e83601008 2013-08-26 23:01:12 ....A 35840 Virusshare.00090/VHO-Backdoor.Win32.Spammy.gen-f943af1b1bf888dc67036c65e33d169deddb2955abd388edefe5d5e18c8fd22f 2013-08-26 23:59:56 ....A 62770 Virusshare.00090/VHO-Backdoor.Win32.Torr.gen-394464c07909585633c2fac39310b9a4972b41fc7ef958e9b5eaa4b3cd2c89f5 2013-08-26 23:15:22 ....A 25088 Virusshare.00090/VHO-Backdoor.Win32.Yoddos.gen-abf6e71a389f4617b2a8826dc2fa16d6ff64bc618a122db2ed45b00fb628c64e 2013-08-27 00:09:18 ....A 23040 Virusshare.00090/VHO-Backdoor.Win32.Yoddos.gen-b644ce533a97b33b1819f4e4dadc33a091e1633370118de0f6d940717b2cebb5 2013-08-26 23:40:08 ....A 50688 Virusshare.00090/VHO-Backdoor.Win32.ZAccess.gen-624f8be371817928e5b79111a2f1321006f3f92ceedfa1eb878446842c79947c 2013-08-26 23:05:56 ....A 262144 Virusshare.00090/VHO-Backdoor.Win32.Zegost.gen-b334a881fe491e230d16f6094f28cee0c276e40627bb941504607dd4f28e868f 2013-08-26 23:44:28 ....A 975438 Virusshare.00090/VHO-HackTool.Win32.Convagent.gen-e2ebc6c12b7d57aa0dc79bc66ae60c526cddb7e6b76296048fe39dac894ca083 2013-08-26 23:42:50 ....A 824211 Virusshare.00090/VHO-HackTool.Win32.Flooder.gen-b0362817c7e1fe47330db3650db8d4ddc1d293b034f6895e8577bb5a3e64c5d6 2013-08-27 00:01:40 ....A 669968 Virusshare.00090/VHO-Hoax.Win32.ArchSMS.gen-c1feed7b0f60a3e79871553cefcd7649deff7e94f106d766ae99074a5bb9a897 2013-08-27 00:00:40 ....A 1758866 Virusshare.00090/VHO-Hoax.Win32.Convagent.gen-66c15418b4600a170daa495fde96868adc75efeb586d9695f95f153eddcbf96d 2013-08-26 23:58:00 ....A 98304 Virusshare.00090/VHO-IM-Worm.Win32.Yahos.gen-fb5070231712eb5901ba030777bc21f04659be44048315078dfb554e98784ecf 2013-08-26 23:23:54 ....A 1040384 Virusshare.00090/VHO-P2P-Worm.Win32.Palevo.gen-bd64642877a881ed8a9f39c63d391c3ac0dd14ff30deb07e69cacd7f4e2e4086 2013-08-26 23:59:28 ....A 1370112 Virusshare.00090/VHO-Packed.Win32.Blackv.gen-efc04b15a570fa57dd8af518dce68f1d2a729604dfb4f1c4af3ad22a7dc83b20 2013-08-26 23:12:06 ....A 340154 Virusshare.00090/VHO-Packed.Win32.Convagent.gen-1f067b917c0e1cb744869e8378ca0be481b3aa791aefd15b24210af51e0a544e 2013-08-26 23:12:54 ....A 1568 Virusshare.00090/VHO-Packed.Win32.Convagent.gen-5196f0ca2bbbe312b59c893da14c8778cfed75ade2783dbccbfba955f213e097 2013-08-26 23:56:08 ....A 676844 Virusshare.00090/VHO-Packed.Win32.Convagent.gen-787a0528fab98be22d2c2f2c68150d158368f83c02f968149914b476e817aeca 2013-08-26 23:04:38 ....A 525312 Virusshare.00090/VHO-Trojan-Banker.Win32.Banker.gen-05b96d5a1fd73cd04c1ebb4cd982b7981cfa17dc5fc3225f797e5a659e9ad952 2013-08-26 23:14:30 ....A 137727 Virusshare.00090/VHO-Trojan-Banker.Win32.Banker.gen-7b9c0a223cfb9dd46c99426a49c42797b7d82caaa81cd122090b164b519c0f18 2013-08-26 23:54:24 ....A 528384 Virusshare.00090/VHO-Trojan-Banker.Win32.Banker.gen-c215810461ede1ddecdc715217060697cf594538d941a612120f2e61e9d2f1f0 2013-08-26 23:16:10 ....A 426740 Virusshare.00090/VHO-Trojan-Banker.Win32.Banz.gen-5fabd613a565f12e1b56617f8dbbec6adf553a0c70430fb94ebd40954c604700 2013-08-26 23:52:16 ....A 384740 Virusshare.00090/VHO-Trojan-Banker.Win32.Banz.gen-70861f65294a37376b8d6ad2e4218cb02267cb3046f43e08961442639ff30cdf 2013-08-27 00:03:20 ....A 367566 Virusshare.00090/VHO-Trojan-Banker.Win32.BestaFera.gen-e650aec08a927159c52a4e07504b85252dc2ee4e586ef32fe61aebe4b819b96c 2013-08-27 00:19:08 ....A 59392 Virusshare.00090/VHO-Trojan-Banker.Win32.Convagent.gen-16cb97b9aec4dec04e53a15ca0eb119da8b92db7e2188554e681177c7670eac9 2013-08-27 00:21:24 ....A 204891 Virusshare.00090/VHO-Trojan-Banker.Win32.Convagent.gen-6f04dda9970d6074fd95522457b52ed748beb65a24af910fb403ad3f447fff2f 2013-08-26 23:07:10 ....A 543008 Virusshare.00090/VHO-Trojan-Downloader.Win32.Adload.gen-05d202efd30c7fdda06dab2644f5cfbbc44e66f52d037d60ac8e7fbe025c719d 2013-08-26 23:46:30 ....A 542992 Virusshare.00090/VHO-Trojan-Downloader.Win32.Adload.gen-2f6454a8f2ea7bc68310d15de6681bdfb9973d17fb614583ae992ac62e4d6d68 2013-08-26 23:03:26 ....A 765440 Virusshare.00090/VHO-Trojan-Downloader.Win32.Adload.gen-33ada0edd1d55a0e0f3f644486e885d21a177937022000de814cbd14b11d006e 2013-08-26 23:16:10 ....A 544656 Virusshare.00090/VHO-Trojan-Downloader.Win32.Adload.gen-579ce51d4ee6c32e89dec0079eefd1a6705313561e3cf33c0ddc8a0dacc6bdf9 2013-08-26 23:01:38 ....A 538336 Virusshare.00090/VHO-Trojan-Downloader.Win32.Adload.gen-7568350190f7afb9d47a5bb71685027a54ae615bd0da0be888cf4eaea1b51510 2013-08-27 00:17:12 ....A 542128 Virusshare.00090/VHO-Trojan-Downloader.Win32.Adload.gen-7aea95cbeab53f1232f3a3b09f381499cc345f4fb5f71001e26a5bc14a4fd281 2013-08-27 00:21:24 ....A 542096 Virusshare.00090/VHO-Trojan-Downloader.Win32.Adload.gen-a2dd973c034dc741d60a1217941e1af9752aee7109fe3aa92525205c6e2e3867 2013-08-26 23:37:30 ....A 390104 Virusshare.00090/VHO-Trojan-Downloader.Win32.Agent.gen-3678e5d24d68dd9552e3cda9cdc3384b953608567afd70ca4c744326545a3c12 2013-08-26 23:30:38 ....A 7680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Agent.gen-66e26595f8042b7758f55a17183d2e494b8ac13e0e0fdacdedb76f8410f95bb4 2013-08-27 00:04:10 ....A 1116808 Virusshare.00090/VHO-Trojan-Downloader.Win32.Agent.gen-6e26bdfbb64e593212f5ccfabe1aeab26afedcae0dc00c3043d957d6508efa88 2013-08-26 23:54:48 ....A 398415 Virusshare.00090/VHO-Trojan-Downloader.Win32.Agent.gen-e4eb11f55e7429a9ac716e2edf08e8c20066c89b2138bd5dc9d68016e0d84aef 2013-08-26 23:42:16 ....A 166800 Virusshare.00090/VHO-Trojan-Downloader.Win32.Banload.gen-20e515c5ce2de075559f33a52c035e257c3ba2364a625a86daad487ee7f42b8c 2013-08-26 22:58:32 ....A 2684742 Virusshare.00090/VHO-Trojan-Downloader.Win32.Chindo.gen-929c8deef8c3f9f9bb169cd83fd18f363713cc0ab3579b2c3b0503455444b2e9 2013-08-27 00:15:22 ....A 2603767 Virusshare.00090/VHO-Trojan-Downloader.Win32.Chindo.gen-aa5279777591b44ff04098b429fedd70aac59ee1117bcc0be12641f29a4b29d3 2013-08-26 23:32:18 ....A 2324762 Virusshare.00090/VHO-Trojan-Downloader.Win32.Chindo.gen-f6802b2af9a94127ed655acb165092580dee18bd4a4d463c8c1a65bc9e1273a6 2013-08-26 23:38:54 ....A 559296 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-000faab322de42502a31d5822c0109296666c559ae241421864b13e399872793 2013-08-26 23:35:50 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0014061200f71e6c9d5dd3ca0b281e6ce11278f07ad9d5d058bea4a7ad312017 2013-08-26 23:35:18 ....A 548576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0218259ac469b1b2964da877ae0f83b522d9ef736e669943bdc00e5c00da7780 2013-08-26 23:40:24 ....A 549688 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-021b2c5e6743d2c20d78abd80f1ff8c91b53119b80bb0a047e4f7843358a1dd7 2013-08-26 23:33:20 ....A 559272 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-024a43f24a6840d6de9f116ad84ac209b6027b17547a7ae89baa0c7b3d9927b7 2013-08-26 23:35:54 ....A 549536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-029062b60c248a2957c2e8a5b87616d80b6955f6210457130010d7d08e33e64a 2013-08-26 23:37:48 ....A 556552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-02c96388b89cfa64bdff75752145048e97ec8cdb6f1e1c6b2cd10908ebe07a44 2013-08-26 23:32:56 ....A 557016 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0307f9cd1d053453f5bfe1ebf37cc6f5455dba82b03c79398521a450d8dbad67 2013-08-26 23:34:00 ....A 556600 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0319d5baeeed62c8a52137b4c25976e7bbacb508c29e98187afd2710a47e42d6 2013-08-27 00:13:34 ....A 548704 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-038f3ca0248d74c3f79b1005236ad8b1c6ceea6265164464edc497bf09fe5982 2013-08-27 00:12:46 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-03c70398c6c195478e1b1fc5055150053c0cc69c0819d4bf8e5fe86d226884a4 2013-08-26 23:34:18 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-03e46506176e53d0c394472e1653345844ebd64035a08bb1bca6bc9a0b783b47 2013-08-26 23:44:44 ....A 548536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-03f3e302d1e1f23e37bee9a0885314222d06fc7f753d7dbf85c3c8ecc0b06b7c 2013-08-26 23:39:46 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-03f4fa82cd55f7b0615e212ba86bb440715e2224808c0d6555cb25ca89545edd 2013-08-26 23:35:22 ....A 556968 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-043768bdc1bbb81728635579c97a2918f538a5d06cf15b0a4e28bd3d7edfc71f 2013-08-27 00:05:26 ....A 557080 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-04393154f0e34e3a11cee8c2e0f2d3409993ca1b9df4ecca5be4f01e52455e3d 2013-08-26 23:41:00 ....A 556560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-043e6a09f61462d037ea09c407b63060616fb8b95cabddc3dd372455702056a6 2013-08-27 00:04:58 ....A 549552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-04888ee08c5d39154ed41f73262123ffb80af8afb016f93d9ed013b669f71f61 2013-08-27 00:14:58 ....A 557928 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-04dd09643e4dc587f86770455cffd5974c230d4e3a78b9e053398e9927ef0910 2013-08-26 23:36:38 ....A 556552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-04df5b70ce4dae5ed03f5dbd07783d2d2a302e53524436cbed2e11372f5e32b4 2013-08-27 00:17:16 ....A 549568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-04e4a466ea7855ddf661e8ea322314dcc9e264f47db1922b01848251988e9a89 2013-08-26 23:35:46 ....A 556976 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-04fc8095d3b86132d5883853cea8eed8509cfce6c79800da9961e18e941db490 2013-08-27 00:08:34 ....A 556584 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-051694ecaeff2fe8d9bf945f8ee4b047090c1a48094a7ce2b7ba1064290c966f 2013-08-26 23:38:14 ....A 548576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0543320b7b96569e7697359b386cb2ffabe462496d77c7384284a6cc69682fef 2013-08-26 23:49:04 ....A 554736 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-05687b33e8cb20572f78da4c43c779c2d1923d4fa2f87d324f6f52438b7cac18 2013-08-26 23:36:40 ....A 557368 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-05cb6ad006ef5f9d6602409d88080b94631e40d961335dece2253d3908d00975 2013-08-26 23:46:46 ....A 548640 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-05ea74ee3918efc01ba282f533890ca006f28e3994736de0bc89cd7910a18d7c 2013-08-27 00:07:52 ....A 562496 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-06505ff4b9388280ba5d023962d5c98918f826007d32fc00330dc2d00b43d1b7 2013-08-27 00:03:34 ....A 556528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-066b04165e617a244db94d902f7a0ae90c207d55cf6a7325fdc6ed28188ae696 2013-08-27 00:04:06 ....A 556576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-06c849a844a20c677446a0462a05d79d998f6f555f9b1ee08b7a07dd05b4b707 2013-08-26 23:35:40 ....A 559272 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-06d0d008bb375fc24b3cdede7be9d8c2a4113ba988f03588402b6b64639c6498 2013-08-26 23:34:38 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-06d2a6d920a4b95b3b65f216bb01a16d12421f7cce727a83319e1211c9aa7fd8 2013-08-26 23:36:46 ....A 562472 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-06f08556c0fbf037b8024633acfd6b316d1911e18a435e7a61fbc275afe203b9 2013-08-26 23:49:12 ....A 548640 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0760b0aa35e2b03ff7e524008e66d13a7581ac1a08ca381e27790cd12e43474f 2013-08-26 23:59:38 ....A 549512 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-07706393143c0dbe856262f199c558b0f63bbe800ae8eb00be057810e0cc7228 2013-08-26 23:39:48 ....A 556592 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-07969ae2f97a39f9948bcd2359ae3a3004431ff3b304e839c4cdd3f65e2f0dd9 2013-08-26 23:50:42 ....A 548592 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-07d9a9fcb10f0ca27db8ceb91b39a151ae4216ec6fd2c5c20625cdcfe1146644 2013-08-26 23:38:36 ....A 556592 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-080405f18aab01cb394a845779103178f513f7177ac6514b4bbf5cc40ad24b73 2013-08-26 23:34:18 ....A 562512 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-08a62032a0d52aa8d68ba10e26c8fcb90f26480105f9596fbf592e4ec016f080 2013-08-27 00:02:08 ....A 551608 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-08f28c34648a4b772ce698ab7e8ebabe73080490799813bfc19c748d1d1d47ca 2013-08-26 23:02:20 ....A 886232 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-099f4b48beb1bc671084b5cadec1c4c51ebe1fbdd9e60199a8c017aaa0c6c8b0 2013-08-27 00:09:14 ....A 554856 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0a1ca6c91590bd1697ae3adcf29760f956f1f6170998dd5beacc7cf7ab45edab 2013-08-26 23:35:22 ....A 549528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0a270d05a03d59a3df64a37f5478589cc35da2276be8e81269da9986e118ed0b 2013-08-26 23:34:06 ....A 562472 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0a6e5d8195590349562824607614befd9199f002d35d63d82f9af26f494dbd44 2013-08-26 23:38:14 ....A 556784 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0a754b877d109fb91bd4056d10ab05c8545919f89bdc5486e1faa816eed84bde 2013-08-26 23:47:42 ....A 562496 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0a91b6a928e880ca1f52f5f1ef21363fb5c4d7e10b6b6c32230d2d2094df5428 2013-08-26 23:53:14 ....A 559272 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0a9acdae2313351aeba537f86088dd475b574d0e9ca7c568b839bc70295a995c 2013-08-26 23:36:50 ....A 549592 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0ae361a82b633ece0aeb26eb1d5f2bf512272dd1a5ccdbf77214cb32a1d22a93 2013-08-27 00:14:06 ....A 553968 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0b15dab1ab0210c4e29991b94ab001f0f4ec3af8b328a7abaa28a6f9cffa4501 2013-08-26 23:35:24 ....A 549864 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0b3ee1630726ce463cf9d4a712eb26e1c52c72f64ba6030dfd618212528c1509 2013-08-26 23:36:50 ....A 548712 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0b65ae54166934b34192569924be5ffa68c7e3c57a951712dade557080e3d33f 2013-08-26 23:54:12 ....A 562472 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0b682de714d0a89600d77a8299ff114e57005c76dfcf29efa754799ab0c56c7e 2013-08-26 23:37:28 ....A 562472 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0ba241c5dc18060e4748837bc459126d22543a2cd4880798995befbfa4322986 2013-08-26 23:34:16 ....A 549672 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0bfc8f1fb7b7c26f06fcc59936c0c045bdec52a7a36ead0527d81595cf445128 2013-08-26 23:38:10 ....A 548664 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0c29bf6ea2bc70e909932600c5786f29dc66596cb28306dbc9892be4ba563869 2013-08-26 23:35:16 ....A 549520 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0c35aea489e13a600fe1b3750aa3ee891d8974e1092856343bd6b14ae73b7445 2013-08-26 23:34:24 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0c9eb31f64496d64c878c33be389a721dd81c1ca8bc54849aab4e994f9e6eb18 2013-08-26 23:42:40 ....A 549672 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0cc6028e664e5459d0b7397e3e51f7b13f9372c0c09eb990a2e140091b0b7672 2013-08-26 23:41:06 ....A 549672 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0ce3ae7c57deaf7b4edb9683bdbf1f8204510d9c8c775af98d023b506e64f9b2 2013-08-27 00:07:14 ....A 548576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0d65d871bafe495541ed6849a1da47ea6592c85e5d0615a71130768d49696efb 2013-08-26 23:40:04 ....A 78848 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0d8041ba3a7214978a65b6960ddd13ae4be5f497988432311cbb5ec6aabd23f1 2013-08-26 23:33:56 ....A 549544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0dd6992df017f68729fecf494070dcb65918347d03bb9465ff24bd68d1adbc17 2013-08-26 23:36:04 ....A 549864 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0ddb619ecb3687b674123a360c86bbe897940ec06c336d7c4583f7d93c92bbdf 2013-08-26 23:38:18 ....A 549560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0e097616eecd4b0fde2fdaef0cc513bcd7f9d2e789065f0eae87a0aa7b9264bc 2013-08-26 23:43:24 ....A 560720 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0e112139b2bb94be0a55ea6cae184275f7fdfc07e899138d787a58b991b39fd0 2013-08-27 00:02:00 ....A 549520 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0eac896300b04a49f90891f215589e1ff41f4c23bb74f91ec5878cd8d492370b 2013-08-26 23:38:26 ....A 549864 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0eb1c429cc9d95b29dc7c4a35ce2e10fdc55cd77a20cb3d3750c9372cb7cdc9c 2013-08-26 23:39:56 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0eca4c3ab2ed85d190951da894f60bce933a7d421861ffeeae2bbe3086625b61 2013-08-27 00:01:34 ....A 548576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0f3c0cc7eefa637f8aedfd2c2daa94d2652565462069a0aa74420aedb854c4f6 2013-08-26 23:37:26 ....A 562408 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0fa5182b0665fdf97fecf1b91cba2ac94ca637a9994565dab283313c80aa7c77 2013-08-26 23:35:34 ....A 548576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0fa6465ac73a60193ecc9dbb3d2ceb3025b40eafd5e9451855579ea7929e28cb 2013-08-26 23:58:16 ....A 562400 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0fd05b5c4860fd398c7c68136ab9ed8b085cd8ccb19623cd92bfbccb61832725 2013-08-26 23:37:44 ....A 562520 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-0ff71151dfd165c6e556ef6910de1d1eb75ccc748146bc0a51bf57ccfd6f877b 2013-08-26 23:34:28 ....A 548664 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-10e90906c9d4a9a009286e273062cdb3fdb6d5731272e2a08d375df5eeb07ec3 2013-08-26 23:37:46 ....A 562512 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1126e57c3bf43a4f52975603266dfa78a023adf258252736625a03c0b9b7f2e7 2013-08-26 23:35:38 ....A 556648 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-11c4de26e4de1704578e9842428c79d16f613674e0f104580eb7245a066f1a3b 2013-08-26 23:40:16 ....A 548640 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-11e41a168aa49eb8d30edd64f39191469c2e282a60fd6a78cba2dd3988432385 2013-08-27 00:04:46 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-11ef9f0ce5f840cf330f57e262c697961eb37d829fd58cc7c1ac28f813454409 2013-08-27 00:05:48 ....A 562472 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-12331ca13b022d4099e4f4202a6fd30cff2f2d9ac4f6a4ac46506538e17ed0ae 2013-08-26 23:47:00 ....A 557016 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1235937d3321bdeb72447367bb88b11566c8fb45659fcfe3fa28ea0e90eec176 2013-08-26 23:42:44 ....A 562472 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-126d11b4fda0995e693d7c2ab8d1c78a7e2d473827780d4203a0367636eb36df 2013-08-27 00:20:22 ....A 548592 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-127eb160b8a9fcad9428d28b398750e89cab06e327e8ae7f51d763539269ecbc 2013-08-26 23:37:38 ....A 556592 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-128b26b83aa132c71e14c51f40648f47d5ce95826469eec5916deabd15a82a08 2013-08-26 23:53:06 ....A 549560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-12e76ad994a3b1a39bf2309199e6ab34c278f3262a138e229d47d2f1466e44fb 2013-08-26 23:27:02 ....A 549928 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1310963fadf78d22ecc847690039ecc7a79bfa471d8c174e231fef0dc64bc3ce 2013-08-26 23:36:22 ....A 557016 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-135a65da84d79e0060457b144e3e8d597626c58536ca2b6354f3112360c8834e 2013-08-26 23:35:44 ....A 737056 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-135eebf51083322647f55cb995d651f013246dc49d60ccea9236665e34dd1ae4 2013-08-26 23:05:32 ....A 559264 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-136c933c353046c957430951157854dda3ee81aaffaa83284d10ca1a2b07b109 2013-08-27 00:09:52 ....A 559312 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-13ed35af348e021c63c7837f4874fd4590999d7b6af8f8e9e5c6ffedf2d9b4e7 2013-08-26 23:03:42 ....A 549496 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-142f5c0612a71e2a09357822240568981114e11b86ca51e4bd26c410cf758847 2013-08-26 23:39:04 ....A 549056 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-143b437fd4a7f6db67c68914a06380899a36bad80bbbdff4fda159f1ff93b425 2013-08-26 23:36:06 ....A 559304 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-147384e720906cccdea0a338379e74c212df1509aaeb2bd9b67950e1cf500ae0 2013-08-27 00:04:50 ....A 551680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-14f6267b69840b255b23073cb07204ac2b62cdd570409d60a76f803af0760043 2013-08-26 23:37:48 ....A 548544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-15507d5a05b6c1db05ecbbce74e73617eedfa61ec41de779d7a40a8e42e4b00a 2013-08-27 00:05:56 ....A 548672 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1570ebceb93b3f3de578925b239b71b3437de8f8e3b8f29490961e28004d2c52 2013-08-27 00:00:24 ....A 556496 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-157b017c01927d19670f95f9a8582a4b8c33cbd81051396dffc951d66be9bea1 2013-08-26 23:38:06 ....A 559312 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-15bf8647b929d432a1f712d62ebec970dfb2bf45612db828cf9e9fd6945d9d9d 2013-08-27 00:02:44 ....A 562520 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-15fc48aba9f831f7bf42e6de33a20299f1c0e5084a158096d3bdad838daf09c2 2013-08-26 23:41:22 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1615f966116ab048fc9e0369c82aedafc5859419dceda11c1207c20e494675c9 2013-08-27 00:17:30 ....A 548576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1641c8645d87895ad9f11480959a68d4f9f8c91e9f977edbd85d1935f53e13f6 2013-08-26 23:37:44 ....A 548664 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-168a4cdccc671de2c80ef248bbd6de4bb91068156da143ea93235d535b2bd182 2013-08-26 23:07:24 ....A 891112 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-16ebffeddb32f62652329a51269ffc36ee534ba1439e37cdb2e7ee2321810281 2013-08-26 23:38:34 ....A 559264 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-17419190761b6cc6d5a30aca54db3d4336d8bca778c6c65e09aab93df3774f69 2013-08-26 23:36:30 ....A 548576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-174645ef4e597756327077e58c322996eb14339480e844b20cbcc8f1d58ab651 2013-08-26 23:36:50 ....A 556464 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-17bb39c3592e9be9a39796bad15deed1a7924fcacd148edb6ef3b06dc50ca9fb 2013-08-26 23:37:22 ....A 559280 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-18193bbb351af66fb9e11918bf2ef1ce3303af123825dc87af9543065707a84d 2013-08-26 23:37:50 ....A 548608 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1839a3d19f60cdf7b7e0ca987fafc265dc84efda886b57dc9c54e2c39c3d1f86 2013-08-26 23:47:20 ....A 556456 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-183be0ef2f68bd440d81dcc35ecab8ddff6853d34780a096980f998066cbba61 2013-08-27 00:15:26 ....A 562544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-18bdeb392d50e42e211144fb95e43557c88f2e26bb09f7d46e47936e8b84f356 2013-08-26 23:33:36 ....A 554856 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-18cb7b260f99baf76cf997572e57a1119786a408697ae7fdd543b43fb7cf74e6 2013-08-26 23:37:38 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-195f6c51648b046b1319099eadc0a62d4658f8dabdd867201c2ac4cee2bf4c6e 2013-08-26 23:58:04 ....A 548704 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-199158b07b1c974d99c264dd2ad0c6da4bebca2f3f7912ff7e7fdf0127c2abde 2013-08-26 23:33:36 ....A 548576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1a17dc32aa2b61b1d6f7c8d660767d02372304b446cbcc0ebad0b44477b8861d 2013-08-26 23:35:48 ....A 549576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1a2ea244f728b3c2efb6a1bed303f194d91d8d8e51dc2d3f7941d5b197359eb7 2013-08-26 23:34:10 ....A 551632 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1aac9a871ceace213b94d49f89e79fb908d356e7bd89576665e4d8522c9792fb 2013-08-26 23:35:48 ....A 552240 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1af4c5704f7272bcbe1071c746c55247bbce67bbaaee6e0604abd3211328c3f7 2013-08-27 00:08:08 ....A 559296 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1af9346943dd4d16d735de50c2365fcf765ad20552f0fc1acc43ee58b659c524 2013-08-26 23:39:02 ....A 559272 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1b24d5570d9e32139a6128bdb334d18563e8c4498da8a859475adaf3ae791774 2013-08-26 23:38:42 ....A 552312 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1b44f8a03796055e589a7539a18bc33e77ce8c82af1945d39351781124fb582e 2013-08-26 23:42:08 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1ca32e4c08bbcc4a910055272f0e7437618fdc628532d3f2e01ec378d5688546 2013-08-27 00:07:40 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1cb7484ce3df3ad647de6330699be3b1392d7ca114d256983185e039c2c11789 2013-08-27 00:22:06 ....A 549560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1cda26fc6d0fe06105884fe7e9fab4169a0434c234612f2945f02e35b6408991 2013-08-26 23:22:34 ....A 559272 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1d6256355befd0da78065a35d2692b7fec7c27b780f40b7e0e2c3d49c9c25db6 2013-08-26 23:33:52 ....A 549840 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1d857fadcc52bc0ecbc3354b3538c166bb6d4bbfd44b1a9ea3cb29f552afd093 2013-08-26 23:50:38 ....A 559224 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1e42c7aa252306bd44ad79d2c5e82345de08ad369649a3937158f97e89287be8 2013-08-26 23:38:02 ....A 559232 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1e71061a1b67796e20f2ed7eb1fc58dd17af341257cfda4fc711ae67401596f2 2013-08-27 00:13:46 ....A 549896 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1ebc53b05203a1f6ab675c35cb4fa7cbef1f3ac2f1bb78da8b419d0bc53f8555 2013-08-26 23:36:04 ....A 549856 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1ec71c08dab1e66fb7dd54e8a67cb9ce53075e7793743fb3c0a8617dc54042d8 2013-08-26 23:41:20 ....A 549888 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1f188f8521c4d9268757b74d77336a2688a84e97e24cc9e5044b57d27f767a81 2013-08-26 23:39:04 ....A 556912 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1f54cc8173bc61c2e5493251a2f08866239e4d3aaf3f69dfdd6955d93d1c0d48 2013-08-26 23:08:22 ....A 549560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-1fda8c0c48b511e64a5a525fadbf6ab4b7f306a1e22e1c5ba0a8df26b649468e 2013-08-26 23:11:30 ....A 166536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-20085e8c496ea4ce4717870aa1a84850d1ae7412b708e0ea5942363562db156d 2013-08-26 23:45:18 ....A 556472 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-2164b1b6a1c3d8d85bde1ea6361f1e2c344011d2055d4aaa493940589e416b62 2013-08-27 00:02:48 ....A 891104 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-21c220cf77cf28be51206f6df30d96028a7595f1c59029c80aa073a11ddb1f79 2013-08-26 23:36:18 ....A 549808 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-21f7175695afb4a7d3294324f3d510333546bfe4cd82bc2162b3cfe8ceec9acf 2013-08-26 23:36:50 ....A 549880 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-220bdd82c1a958de90e7ec5c211019ef588b1dec6be98dba111a454a132b383d 2013-08-26 23:41:02 ....A 549624 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-2248a517cad1b61de94101582ecbcea5ab6e6e4787be36eaecc2aafd498733d6 2013-08-26 23:33:44 ....A 549552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-2279dce0f368c07f20f9b4754e71998e682475b9683c3b03cccdc8f508099ffa 2013-08-26 23:59:20 ....A 556560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-23c07cfc171d9ab8e860b3cc178ab9c631de95bce115d18525d04deba7e9a7f1 2013-08-26 23:39:12 ....A 559296 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-23f7e7db5ba65cb48c2f314fcb4f04610cccba82af5493b1669fb43a8d148ac4 2013-08-26 23:40:12 ....A 559264 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-24447c3143823b4cf8dc625d1838d6b65baa096a1906c1ca61c9b7282218f332 2013-08-27 00:16:54 ....A 548520 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-252ba56f5803bda865044749c02c7f523ca4f1c96b1a3962929975a1f28dc46f 2013-08-26 23:41:02 ....A 549616 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-25ca32e57082de63686b31d22a925612d7cbac788b0a96f27b583cbb8f451946 2013-08-26 23:51:12 ....A 549528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-266cfe785e21594d8d72d7da2970a9c1cd1b0c77e77825ff94da8acd86ac2040 2013-08-26 23:57:14 ....A 886136 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-268579815953440578a3f472e6bf3eb221821dde708508609620f17364b9125d 2013-08-27 00:13:46 ....A 549552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-271c13343f6098f0df1afb08c99293eea0c5bb83b5b149236f2b3489a1f8801b 2013-08-26 23:39:02 ....A 548520 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-27adf33ad7ede014b8637ff1d918f07dc95d2f75b3e6966d26bdb09f502823e2 2013-08-27 00:18:02 ....A 549536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-27c82e338af5f7ddf923c3a2fc19d41576e8105fa4530208d759c747a0e047a4 2013-08-26 23:23:42 ....A 188928 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-28e4be9fc84b165f02a67e31e85ffb755da15dc022de74ef818ccad492523d69 2013-08-26 23:55:54 ....A 549584 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-2a392f7b084c6eb66881a60ac99266ad0547b15776319005e3c56976387005d4 2013-08-26 23:52:36 ....A 548528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-2a829dcf30c6a8accacb9522863e0ebcf5eb0cb4a0c0725057688467315a94e7 2013-08-27 00:15:34 ....A 548552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-2ac2630b1c29853ffba7260d6548de45e144bfe5aa1f52c97016811f76fea9d8 2013-08-27 00:01:26 ....A 553688 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-2b06b517580890becfa6dd21292c0123c0f04e984f923399d17fd39ee2d4d2b0 2013-08-26 23:38:50 ....A 549528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-2c3f77fc35b2fa2f0064ef596a86754054696ec6d53da959fd5b391e26655000 2013-08-26 23:54:08 ....A 554064 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-2ce3565f9e9d9820683af6017ce4ce5b17b63cb41f635bc4afcca02fd4235fcd 2013-08-27 00:07:38 ....A 549536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-2d73bdd43996725e01c34750ce0a5dc8cd5c280f8911c429e085407a5a11788a 2013-08-26 23:33:10 ....A 556576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-2d927b90e14f04fbad79e5c7303087fdcd0bd64e36cd03da0516a79bd9517532 2013-08-27 00:05:34 ....A 554856 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-2dc5c6216ec7bffd694e6a2eb25032afc6311f313e52c62d3b773bb289debf11 2013-08-26 23:37:28 ....A 549528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-2e5bd3117fc9bbbdf1b6b1e57335befaef293ed2f969866839908bcd7282e61c 2013-08-26 23:38:10 ....A 549560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-30bc374272a3f783a204ef684abb26098ad3733129c428dce25f6446f8515f84 2013-08-27 00:07:18 ....A 549520 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-335870bba9fd4af0b5fca37583e724581aea51caab2c84749b155f5d386d8f36 2013-08-26 23:44:54 ....A 553968 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-33e2ed590a1c07b03d485171fc969ce21c63a2a398785f4a6355549f428145bb 2013-08-27 00:13:32 ....A 549616 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-348ff7d3b15f3e4884c847d8ff30d01e69b6fe7add1c6bbcb9d396af668c99e9 2013-08-27 00:20:56 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-3518b233e9f42eacef992c34e0740773c0bf7a26bb05e42836a3a820edc0d5b4 2013-08-26 23:38:18 ....A 556592 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-37aec824ee501c6855ec6cd6aff1f22978dc79d5ab2c214d35fa4dc044b1e6e4 2013-08-26 23:35:30 ....A 554040 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-387b3e1a6654e507c0266df3100abb9b6ec91268f2a4c944010feb97b05ac20d 2013-08-26 23:58:12 ....A 549520 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-39d64ab9ac2abd8969525ae6de1e44af1f6dc1e378cb91f51b838528174d3030 2013-08-27 00:10:10 ....A 549552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-3be1b9b77ba4d8f905e21251aba6e386e2628ff6f661a8bce6cd6dd8a4be3b19 2013-08-26 23:35:26 ....A 556560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-3cc1fc2ffaa0304433b24783d9e93907ebb8fd48f18da37701adc4dccbc14026 2013-08-27 00:19:54 ....A 556896 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-3cdab925878fb0edcfb67049b354a79599e639c504980b202d9d917013fb017c 2013-08-26 23:37:26 ....A 549528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-3d203f05fe2118e44a15d807af7156de8c8cf16fdb5c03193b3372088b3f02f7 2013-08-26 23:36:24 ....A 556536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-3d5ab9d1547f74c5fa8ce13cbcc30e8d4e4c72fe7ce9436781f0b21b6ee1806e 2013-08-27 00:06:54 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-3dd4ac4728be1a51846cb0282c1be6f52f4bc3134cc57fb8dd0a1296b8e4f61f 2013-08-26 23:36:20 ....A 556800 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-3e1d54d8e7a49aa9c7acb470f399dd26390bb99946591d347694dc71fb6a472c 2013-08-27 00:04:28 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-3ed657e1fd9b8355da0afd04ddc86dc54a37702aca3aaa6ba8dde741ee2159e2 2013-08-26 23:36:50 ....A 554856 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-40066821ce93b33240e148f99b2b2064a567b94cb753d469c47ec42b536b0ea7 2013-08-26 23:41:00 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-400c1d4d2104b9a9d531ccbc8b83456b1de3c6a2ede82432c424ab2b9f0bcdd3 2013-08-27 00:06:30 ....A 554840 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-401930584328ae0a08ee84eb7efa37c077e9bbf85a57a6ed4988e04a397accb4 2013-08-27 00:11:38 ....A 549520 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-404d77e8631e502e472456aa598197861bd940988e42fcfd15647e45fc7cb02d 2013-08-26 23:40:54 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-40d88ccc33f11a8e2e67fac3938a637a637dbfd1f7afa825d3f6dc6ae82752af 2013-08-26 23:57:38 ....A 555168 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-42b16eb549ff9efd2f429908b86375d720838f44ca74bb729c9e7ceaad091a64 2013-08-26 23:06:24 ....A 890936 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4381642c77fe9cdb0173b31e6781905d1e31e1421b3dadf32e5c6760877bd8c7 2013-08-26 23:34:22 ....A 556512 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-460621e5fc4f1e32d85c1e7eeb86e0df4d4021b8dd063bd5eadf3d22270ce71d 2013-08-27 00:06:16 ....A 556568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-462e9df789bd2d6835e511c1c6a4d577646f5e1377c5df6edcc05089a112e247 2013-08-26 23:35:24 ....A 678400 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-46d161415202e225cae643ead9c685cd3cbf2f7b53a91060fda5eb68b7291118 2013-08-26 23:35:24 ....A 556592 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-479636f8338ce31fabe6e7b524555050fb6edfa57fc1bfb523f88881387545ec 2013-08-26 23:35:44 ....A 556616 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-479b2bf326e68cf359b9ec2da999a8461441fdcab84b19f75db26b7a0d0fcd93 2013-08-26 23:35:54 ....A 556584 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4859d23b263e5c63d784585f9e80b5f52420f9b2e28cc4f4b9e3ed56f0617021 2013-08-26 23:36:44 ....A 556968 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-488f653e8131b055cfb83818fe7b233c40cff5870782006d1ef649c5aef0f0c4 2013-08-26 23:00:50 ....A 893392 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4954789fdac55c6fb29027fc411b55aba306de43496583767ab5c8b7cf4e3974 2013-08-27 00:13:38 ....A 548600 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-49dd6dd871e9bc4e0eed382a514e6648babff74da32c0b732a44bd78b780c642 2013-08-26 23:20:24 ....A 549840 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4a409eacfbc76977b0abfe25b7f1f051a099ca8d73dbe03c7ee3fb89346e5437 2013-08-27 00:17:08 ....A 554056 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4acb05955c51aaf8af09d7527b7840dbf8c4327e4587cf3cc977e52477b44b19 2013-08-27 00:13:30 ....A 554928 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4b60c8fd5d385a16f96072a3b2e16a9d869c36c43037ff82a613209b1adb5c87 2013-08-27 00:09:10 ....A 549576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4bd4d93f69935fa9ebf7eaaa03cd39556203606c7f83bf9351cb845a921d115f 2013-08-27 00:14:04 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4c2370931878d21210c54d424c43732c24bbb441d9087094ba02945052dfa4dd 2013-08-27 00:11:26 ....A 554856 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4c81f6a937126722351ca58c1367730fe2ba5723a7339d636641125180e8f2d8 2013-08-27 00:17:48 ....A 556904 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4c830f29a2733f3fe36ef22a5b7d3455b664cc9dea22bfc2b362465d2ca9eafc 2013-08-27 00:11:12 ....A 556632 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4c99d51045dc01d703479c7186d6ca5e9a9298871655c5be5abdd503a1c058ff 2013-08-27 00:18:40 ....A 549576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4d280c0bbee81429881bfcc93d77ce79bd0813f8d330268f593fa927a5caff49 2013-08-27 00:20:50 ....A 556560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4d70a6dd8c5fa7a5b77fbf6d1fe865b7b83fbfe763c4e94038e663056181d741 2013-08-27 00:14:12 ....A 557360 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4daad688170727149748431f0611758422f8061401f1f506fe6c572f78b93b06 2013-08-27 00:17:42 ....A 549048 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4e7d81519f77028302d12cc4bbebb6494bd6a1eb813c1507b9b1ac1d929f1b0a 2013-08-27 00:12:48 ....A 556776 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4e9f2e58f3282fa2dbc70d90c4be1244ac53987f3d76ee5d326a4677898f4322 2013-08-27 00:15:12 ....A 549096 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4eaa4f21eaf994c92bbd09640789dda9b156e0eae1641120daecd741c0b5353d 2013-08-27 00:18:26 ....A 548600 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4edf9fc3048296973d1c336565ea471360e2fc35e44eabcbe54d261989067a27 2013-08-27 00:20:16 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4ee9f3c24edd84f66da8cafc6cb3509ddb9070975e2b34ba1932a208e8611020 2013-08-27 00:13:16 ....A 557104 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4fc18804c907428730147a4835eed4a54337df4ef0c102776227d88054b06582 2013-08-27 00:16:04 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4fc6454a22db7273e5c6c9ef29f4d561dbfe9e6db90abf93234fa95899474b1c 2013-08-27 00:17:34 ....A 549552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-4fcf00fa7e1e2639bc688490bcf932fbc492e590a020dcb70f40d5e9f66bc6c5 2013-08-27 00:12:14 ....A 556792 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5140c905f3c8e80a35572e729de47c92bdadca4422c124102d1e40f27cf67ab2 2013-08-27 00:09:24 ....A 556488 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5157860f71c4383aec91baa661294d907222292ef15d866b9897b00223e42a82 2013-08-27 00:20:00 ....A 556592 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-516c3c91bb37f78232a7c3ea75b1543162a05f2a118ff958c7fa4aa2a3a6c9ec 2013-08-27 00:08:40 ....A 556536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-518aa3babb3744494d968b3efdc236716104b14f9cba146bf329bbe14189d1c1 2013-08-27 00:14:00 ....A 556784 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-51ab792e9cb6b5b68c7eed6bd7658b64b24d30fb2ae6072b6444d3e7dc3d548c 2013-08-27 00:20:38 ....A 548672 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-51e188a91275f92e5281abc45ef000e3cffc2ac4709a327d028d2f36e53b737d 2013-08-27 00:11:52 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-527272dbba0636fc43bd1bc4caf03f28e2416dbddbcfd19e488efe42a6062a97 2013-08-27 00:19:42 ....A 556544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5303456cb59f65d65012a258c6e87d3a37324cdb9f6b110f1750efe30d05a992 2013-08-27 00:16:18 ....A 560136 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-53c3891c35cb1e5572a491b9f5fd8629ae264c3dacdfca1c7b3b1698bd8f578d 2013-08-27 00:14:36 ....A 554832 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-53f7ab0b9c329016f3eeb3f502d03fe15947d3deedf478fa21bbc49d260afa62 2013-08-27 00:20:22 ....A 549560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-540ec85a1cd8cef3738dca7a15a4e07990d3cb4c93c6263337f76ed1685d0775 2013-08-27 00:11:06 ....A 554928 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-547d1c39a25372537d6e3902cd8e0bdc7da0d49bd6c60481023c9a6aefef14d5 2013-08-26 23:28:16 ....A 556568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-54ac498dc48a225841751cdcc4431d92fb88a243381568848db397d706a83bd7 2013-08-27 00:17:18 ....A 556976 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-55353e4c2468ef1956fe7935814a016168e52410d4cc5a2f2952ba78c7c04e13 2013-08-27 00:16:50 ....A 556568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5559233422d87b31c18704c9f0b50373dd1185878be70526eb20fad9b760d0a1 2013-08-27 00:09:08 ....A 557016 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-560a34bdceb65a8a263e5da8b0809b88485d19544b0815d03fe07dd22cb98ff0 2013-08-27 00:21:08 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-565ffdc573e85be990d609be59a3ac0b6e89b9a0fa55411f69bcc11b6a13a1c7 2013-08-27 00:14:18 ....A 561144 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-567fa99d9038254e40813612b0fec3c6c55ba7c9eab9c4f5f2d4546e87dcd122 2013-08-27 00:18:14 ....A 549536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-56ded7ec507ba1bfe32c8588dcb4eb80ce09ace39cbd5814a61234033e299f03 2013-08-27 00:14:06 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-579810515918c3be57c58060a011e85adad255ff05fd2c508b5e8a9a4de3f11a 2013-08-27 00:15:16 ....A 554048 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-57c35370eb0f14d38e3dc269df6411188b98b64fe7d951d3f1e246da10b4caeb 2013-08-27 00:13:52 ....A 549544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5832a9098671dacfc4bf5685ad6e75126b351dda31aee28fbbeed35fdc12cd7e 2013-08-27 00:12:10 ....A 556472 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-58eea12ee37f7812a996f607f2aaf7c390f6e6b9ade51e09f4823b23a3ee583a 2013-08-27 00:16:18 ....A 556984 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5942e8d9635765698f6c24410c0694065bfb7da3f22eefb28aa76ba1aea9ffd2 2013-08-27 00:11:26 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-598b4391d6cd91cc6a799cae8c7099d5685f95704e22f8f4c52017dc6c2cbb48 2013-08-27 00:17:44 ....A 549512 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-598f7cd159d0e530c5edd32668c51a7358f87f9b23ce90e61bb48ac5c8765a49 2013-08-27 00:11:26 ....A 549584 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5b6bf9c3c4d99e44bb55600737f48fcee446be5b3b1088c1955a94e2dc78d9e7 2013-08-27 00:11:26 ....A 549536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5b9b0b6585a430134d97203624adeb17618458fbd29d2bfabd6258df5ba56088 2013-08-27 00:08:56 ....A 557368 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5bd9fc74f66c219e15996da8e6cb828e6296db5afa584e76aa63a3149c7cb450 2013-08-27 00:11:54 ....A 549520 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5be0a594be9d7242821047472ef3613161f12a55b731f04bdfb4b0e6d612d960 2013-08-27 00:12:36 ....A 556592 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5bebd5e125b8d248f564ced951108ece19a3939f9a904e4487c31cb64e212620 2013-08-27 00:12:14 ....A 554008 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5bee637835e0799ba541cbabccd84086650c3f142c67ecbc33bf296565ca732b 2013-08-27 00:12:40 ....A 548672 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5d33921d973759be8c3f6b5264bbf5422edbc5c7a11986bc13add2281c6f2fb2 2013-08-27 00:22:14 ....A 556608 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5d556117ed24bec8686e2922cc9b9ed9d1d504f17ce41b0bc89b34c1c0e92b08 2013-08-27 00:12:50 ....A 549048 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5d5d7276b4aa05db18a9b7aa16edccb97fe5ea4dbfd7155fd575a6f0d063d93b 2013-08-27 00:13:12 ....A 554856 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5de9ecab6db05ae2d8c58d7402a8677e34ecf5f082b1d3cd98b766b7558f9ef5 2013-08-27 00:12:46 ....A 548528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5e1cebdd89e913b624d8438ae56f17510c3097bcd9599d369a50c90114091015 2013-08-27 00:20:04 ....A 548544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5e9a02e54cb2ef7b0f6591dd8f727e57207ead02f7791c40fe0f84c69aeb3aa2 2013-08-27 00:19:40 ....A 548528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5e9a3b20e059c6feab7bf406912503905faad9772a0ea80607c68909b296645f 2013-08-27 00:16:24 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5eb239d3b1070affba9e37083cb0b151bea0de9b376d970e0a62945486da41a9 2013-08-27 00:21:40 ....A 554856 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5eb59e1cd32d2bcfdb554cee83b00acfe247737b88d3e3c07a4962707a0a771a 2013-08-27 00:13:56 ....A 549512 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5fde4a8573842420102965f1e6a3b9b43558ebf4c54b0d515443fdc23077b55c 2013-08-27 00:08:24 ....A 554856 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-5feb90b61e44eecb2df845a9f9cf988dadf18e721aa5d2e5d9b698b66fef549e 2013-08-27 00:19:10 ....A 548536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-600320736a895c6db3366549c244e6a7ff48eddd603bdf8e48f22cbad695b4a3 2013-08-27 00:15:02 ....A 554928 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-608602b4fec135dda52e3ee0fd0b1930e3af93aeb62b710a07dffe430cb7e19f 2013-08-27 00:16:04 ....A 556656 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-610ff93d4f6daa0634460b83f95f2af0fdc231fd82402020fe615905bd03c6ca 2013-08-27 00:09:08 ....A 556592 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-613efad5239bfab9fbf351f1b51246630edeba948a80299c3b44c828189e1e23 2013-08-27 00:16:22 ....A 556600 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6178ee70b95f1aced8ddcbfd69f28625bc6391e06b162996d7475d6733a63422 2013-08-27 00:12:00 ....A 556584 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-61a107203bfc452828e5c52f8d6a8117554af062e3cdeda009825eba0af7e631 2013-08-27 00:13:12 ....A 556608 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-62d095977f9199066dc87d6c8bbe2c7b1b668a5e74b24dda57e2593b35f48930 2013-08-27 00:15:46 ....A 548552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-631bd194f6ff79d07d87988405a6695005a57702fc94460c31b4333b43a7211f 2013-08-27 00:13:42 ....A 557664 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-64495ace0420fac7af9cc6eb698ce23ea0c2443e18794868ca8ee81042762cb7 2013-08-27 00:14:26 ....A 556544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-64633504c1ca6a5527a228319cce4b7e996290c5aeb08ab4ec0dd734d6a0155e 2013-08-27 00:13:54 ....A 548112 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-65750bc3e97fab09c0bf3ecb8a97fe9ecaae27985d168a5215c205ba5ed51afc 2013-08-27 00:15:44 ....A 548608 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-659739fe93e237434eb0ec7ff018c5a18153ab51fe4a2cc95d073463688222cb 2013-08-27 00:21:48 ....A 556560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-65e2facf43221d8977c9f7beadbf021c92c26942782eb5210da57f5d505926e9 2013-08-26 23:35:46 ....A 890952 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6605c5f3f99c7063c2e942ca495fd13aaf275657a01cb5130ffe12cd283a7bc3 2013-08-27 00:20:30 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-664afc26efea3e57a2320a0c9ff88c60cc3362ad72c4ec1498e4f820c277b30f 2013-08-27 00:18:20 ....A 556600 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-666f9ad590cef2c7f782271f16c450b74aa30dad7cb29caeaeebe4df6dc0c7b4 2013-08-27 00:20:10 ....A 556568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-66b6ba13b1099cb1277aef16448ce6e274a6779ea37756329dea686a91f89ada 2013-08-27 00:16:38 ....A 556784 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-66b8af6e9c90ff871a7d1bb2e08f653485e2b77c711fa08d3f08a4cd483fff46 2013-08-27 00:18:42 ....A 554856 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-66bedc5d5579a49c411ea80698d6a318440836050fc8232456b4c8ce8bd6b0e3 2013-08-27 00:18:16 ....A 548528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-67386d16341b3ee1f9c0c7c55ac91dbd849b01afe01ece78d965c1c315acad48 2013-08-27 00:14:32 ....A 548136 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6744e156a5b58b7f7711ec837af19d8d4471dcd73e01061cdb05b9234485d06d 2013-08-27 00:18:16 ....A 556528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-674a3e1880d1d06a6bae49aa41e877d9274475b1ce4e72c5bbb127bd805d7895 2013-08-27 00:18:46 ....A 548144 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-678f6c806570dc8257267530589857d84492e87a513c324954c276471de91d97 2013-08-27 00:13:04 ....A 549608 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-67a338d6fbf7504bd1b5a8a6d6359cfeacd57f9f9707260f7f7bf25bea88bdd8 2013-08-27 00:14:26 ....A 549000 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6826f0bc0919045f2b2fc000643e946f11b38c767919ee97bd6e89c214c36f04 2013-08-27 00:13:32 ....A 556592 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-68385121fa15a790ddac83bebd32efad5f26c35057c4ffdafcc3474e60f3560a 2013-08-27 00:12:36 ....A 556512 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-688ca22aa52a32709b56ed9fbc653ecde0e4cfa35db8afbaf274c5141d6decb7 2013-08-27 00:16:12 ....A 556976 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-688d5e1d24e046c01952ed9835e5d8914b93cea5cb18671481ec056239bfedd7 2013-08-27 00:13:46 ....A 557688 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-68dcdcadbe08468df1b6de67ad55a743aba1d8e37990c864d31bac6715c79e1a 2013-08-26 23:32:54 ....A 21168 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-68dd8243290e2dbabee8688ad91577e2e511df88c4e855efc96ad458b8d0df58 2013-08-27 00:19:02 ....A 548128 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-68e66091072f3846239b7b9da9302e37ab4414001db10bd4ea13969a459c3335 2013-08-27 00:12:30 ....A 556920 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6952b4564f230f0f5e787a5dfea429268980b12d01db8495bc46d8309fa52c80 2013-08-27 00:10:50 ....A 548552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-696c7cdf9ac4090fa1c839870541af1509504b900cd74e41b2c8ebfc73a4d6cd 2013-08-27 00:10:58 ....A 548592 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-69d7869a1531df692f59b6af88b33d12640c3f17b06e6e3ceaf0707148e467ef 2013-08-27 00:09:40 ....A 556464 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6a11efc30648717baa66b8b7f75ea9aebff113255d16c29f1de97504300c4bff 2013-08-27 00:14:16 ....A 556576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6a7949333cd0ac4236407412f385795227690c060faaab7efca14e34b1495f3d 2013-08-27 00:15:38 ....A 548520 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6b2de1deccf87777458512b3f71fad5f246bd5d02a2c0ceae9e1a4ca4a4947e9 2013-08-27 00:17:06 ....A 549552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6b6c833f3584e42423e1061a8922072811abcde19566d46df6e9fa74cd64c353 2013-08-27 00:10:50 ....A 549512 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6b75048b05aa0773cb40085b472f056367737a7cd8bad1214ee4b75b14a2199b 2013-08-26 23:31:22 ....A 891072 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6b9d5d5926471285eda5c19aba59b18b5372a4808e43d2cf76096d5dbfc01eb1 2013-08-27 00:18:52 ....A 557696 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6bc9feefe6106fc48e898ffeef204a797e16c418fcffeb3a76e04dca55143559 2013-08-27 00:13:06 ....A 548600 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6be93ddbce74415e2bd21bbfcdb8407a426cbdf059222c0dde503c7826246db3 2013-08-27 00:20:26 ....A 548576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6c42b2c1e43d1cd9ff8c299d48dd427c82f2618ce49a2e6c1c393c98f86b69f7 2013-08-27 00:12:34 ....A 549576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6cf529edec54d89bf8d4180292ee4be8413c44544630aba4201ea562a7835dd9 2013-08-27 00:12:16 ....A 556552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6dbf6aae1f729a557cf725ba05181d9bcdfcdb4a3c653ddede059f739061cebc 2013-08-27 00:12:10 ....A 556472 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6e37a009c478014b0bd3377c652d8afbca2d13bf782096ff3bcb56229b1c021b 2013-08-27 00:20:38 ....A 549536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6f2fb7507d480f6d80bb05e4cc2c91e5893178f5b0aa96f59ee328b53db5fbb6 2013-08-26 23:16:36 ....A 553688 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6f50553ed2a2be12ca8476550995b845df333cf0b345de467f19e44aafe8bc9e 2013-08-27 00:21:12 ....A 554008 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6f5092ba6cc8e70909efb237c1ecb1b64848fd0797dde0273703f443921326c9 2013-08-27 00:15:32 ....A 548520 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6f60d9c8fa99464d7b6ed2002f8277b982512675776c824c28357ae592c1828b 2013-08-27 00:20:42 ....A 548552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-6ff201fa68d4f2545c1fdefbc28d6c68d7e26d5134370d764f953263e8a2f5cd 2013-08-27 00:20:32 ....A 549560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-70261d34179a0dd9ec246305d1b2252ab8cc1e0dd91e04a67e58c2c6575a69e8 2013-08-27 00:18:56 ....A 549608 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7044924f7b3e2a3a7348bdd1f719892f0ad6f83e692c43b58056e51a657e2ae9 2013-08-27 00:19:10 ....A 554864 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-705d63db3b4fb2be82659be271e0eacb93cab3b242bd1c168b59ce0c593c0557 2013-08-27 00:11:06 ....A 556904 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-70f053a0e7c2bf79d675034b0cbbf857abe0469c1f2b5a27e2e3cfa4eb33e8f3 2013-08-27 00:20:34 ....A 548536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-710853f7f21fadd63a5c799ab2ccd9462a707a4cbe419d79b2c5b843eac68041 2013-08-27 00:19:28 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-711ee68e1de2841f2b74ed867ef5cfdee9b427dac7a38fd75b26e0ca40204775 2013-08-27 00:14:28 ....A 548544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-71e378b5117c34bead565a606b168412634a85513b5b9e12f7ab2b33c571f358 2013-08-27 00:18:14 ....A 554864 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7226e86dac6b259557754168230806362a3ff999c7f839a47c862abbf4846be6 2013-08-27 00:15:34 ....A 556568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-723c8a97650b2271b194ccfae30a97b88c473f18f36fa3f5f2dfe20cabf8133b 2013-08-27 00:10:32 ....A 548544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-726245796a816f04bfa0946e90e3f4d2d892d40b6868240dfc020062a3655891 2013-08-27 00:21:44 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-72a52c947b2dcea3437e45b2d49b6209d2916691372271403ada954fbd160524 2013-08-27 00:12:18 ....A 556784 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-72a947b8bb5668f2a9464d4d9ef69860022aaeea9ce8c25e883532fb19631e85 2013-08-27 00:12:48 ....A 549616 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-72b5d143cd136b53ea78f97b434c6db8e2deadba6ee7ef6144b77b075df45978 2013-08-27 00:17:06 ....A 548528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7383ea71389a97510df13baffe7863c29fbec932deee8ecd347b0eca6cde0d50 2013-08-27 00:12:18 ....A 549552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-73de1a2cf053217f9b5e830115e56949d010ac0bddb25346ed7339991927cc94 2013-08-27 00:18:26 ....A 554008 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-74415065ebf0d73a2a4895c090818ea664d8c43a9078a8c7664d8aa65399ab45 2013-08-27 00:13:14 ....A 548544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-75b0b4383847ae101f8da273c8a0252ac8088e0cb9adbf06092cbfc1fb6d5791 2013-08-27 00:13:26 ....A 556656 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-75b223545d2e42b322798e9184ebc0865cc6e256d0ccba0542b1d581ce7e0c9d 2013-08-27 00:09:10 ....A 548544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-75edd31d0fc2a723be9413fcf524fa4d2d49cfb657511f06a723f8606c4a2774 2013-08-27 00:14:16 ....A 548536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-76499ba4ec043a99110b4d9c351b2a83b64e288a18cc425d33a99a5fae955376 2013-08-27 00:17:00 ....A 554848 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-767eacdcae48ee181aa627ef3189f502d0dd5535a9c16fc6f7bd96f0f7e190bf 2013-08-27 00:18:46 ....A 554928 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-76b2587d42efb33cdf8f72a71b2d37e9ecb590731400b3d6dc48bba0d4a5c10e 2013-08-27 00:11:22 ....A 556576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-76bd30bc39acd15be422c48d4d07a41842015a79edd5e72abe8dcdc1619e512c 2013-08-27 00:13:08 ....A 556600 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-76dc2768018977a550afea334246cb103314d851df965e499582ab81d8ed3cb6 2013-08-27 00:13:32 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-76ddb05594fa850b988369bc30f15a0d1525b3661b337ebc86e612975cc2b5f9 2013-08-27 00:18:00 ....A 549544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-77a839b406a8553206690bf418ab8164bfe1d3e8da7f87d1e8cd5369f6550fdf 2013-08-27 00:14:22 ....A 548672 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-77e28c52ede7d8604f1d2298e5b64f4eed34f3772007569bdec5e6019c61a3b3 2013-08-27 00:18:54 ....A 556600 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-77f723f785a4482a1f4c996824a3d97ca2e8920956da9cc4997a3122435b2427 2013-08-27 00:19:04 ....A 548528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-781bc8251affb73a1a659102e98f8226c7d07ea7a16d2c3d01c59d60b54f6b86 2013-08-27 00:16:16 ....A 548544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-78640c89e8fc15ec11c33af675f0392d6fee59d886cfbae73b810b93c82ae346 2013-08-27 00:11:08 ....A 548576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-786ff3c94c53ee72db3b5bf875abe36803256b655dc81afb8236a34423eeeba2 2013-08-27 00:15:24 ....A 554856 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-78ac0c958ca2f34efcc72d62acf525a5d8bb844949ba4a221b3cfa8703d31218 2013-08-27 00:11:20 ....A 556568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-791287714ee0e80c3666f459a6197d098f46a52d771e749b75f191c2af26342b 2013-08-27 00:17:52 ....A 549544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-79841304d30c48390d7ede0be4226b1ce694f055ca0e915e9627847a5df47919 2013-08-27 00:10:32 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-798f945d64ab15e5ba3aacafa6e0ef0839cafde22a736614afa5b49912915ce4 2013-08-27 00:18:52 ....A 556552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7a66103699fb0ac2b9adb454cf929ad5ae908516becf7a6bdd6a443d4e9c3295 2013-08-26 23:13:54 ....A 554024 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7ad110fca8001835458fc8aefedb62456140f51d4508fa3dc6b67d94810ed4db 2013-08-27 00:14:12 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7b3caf4dbb1a1b272ff7b7d4c996b120c5ce750f8c28de761ba46881fdd0dea5 2013-08-27 00:11:18 ....A 549560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7b45a71617e4aba26d30f06e3595bf11e15c1cf760f76abc1458f1e3e94cd3dc 2013-08-27 00:14:40 ....A 549608 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7b52c7f3dd0991f6811e546587ff34f870af44a5f6cc2c5fe8e37266ea3c3c2e 2013-08-27 00:12:36 ....A 556584 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7bc6470c5280e885e82ef6a845e6c9400f0ff5b64c95da2315039e63c53e4794 2013-08-26 23:51:08 ....A 890968 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7c7c0babb286a2dae1b96dcbcb0fd1d98ada82c8f08154f865d33512cdbb73c6 2013-08-27 00:13:38 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7cc12420acf23e2b55d6bc27ed61e6c0793ababf0ec70bdb5d812934925ca32e 2013-08-27 00:17:10 ....A 556592 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7cdca2ba2b91597287a8406b4dc603c83beac49407fc3d1120dde7c1fd1128fd 2013-08-27 00:18:56 ....A 556544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7d27a79b0a02c7f61605e2007243d0c9cd1b281401a840075f6478721660bd56 2013-08-27 00:22:08 ....A 557080 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7d506a21c453bbea2a4d9aff3ae671c5916417567fc11e412465d852e54c4f50 2013-08-27 00:21:42 ....A 556504 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7d698751cdada86151c0ef8e80926d8e9f1ff144d07e9c75fe02298d69451490 2013-08-27 00:19:38 ....A 549576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7dcf97631f6c06506222f674f1b3fece64548e3264635eb49e86c1a186f718f8 2013-08-27 00:17:24 ....A 557368 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7ddd08c612761e3bfa819195dd9e35b35b3143261571f542f9e71d578029a0b5 2013-08-27 00:11:16 ....A 554048 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7df0299af680d3009abe5c5a16ef61863ed8bfaaa5515b7d787dd1c54a9d4b2f 2013-08-27 00:21:22 ....A 554856 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7e678f4bb9ff9d39291734b6819aa418ee6262f392ac39bbfb45066ca26884d9 2013-08-27 00:22:08 ....A 556544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7e96a6542249fe5c02d2196e384574a85f4b64998bfdb7dbe500f8947ce88292 2013-08-27 00:09:34 ....A 553944 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7efcfa23563dd1ab69dfe7263e78d59b2661c18879a5f715577274b171f287ea 2013-08-27 00:09:18 ....A 549608 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7efe24c027e265ac7c90793bd89b9bd22f3c428d23554b7732340a5bebedb67a 2013-08-27 00:18:52 ....A 553936 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7f03b7ca541ac3d28cb9f2da07d97b49d9c8ff5064d640adec3b4daab50c2819 2013-08-27 00:13:04 ....A 553936 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7f5320a9eaf1c2e402639eae9cfb473b846fee9f2ad8162cd959ac31a255ffbb 2013-08-27 00:21:22 ....A 549568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7fa5ec5964db8d40862eb291c1d4fa1946386a67ffb70783732ff7abdefb3151 2013-08-27 00:11:38 ....A 556584 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-7fd349cde6545db6bf76573efb07c6b58c6d8723d7ba3824178794dd320ada41 2013-08-27 00:22:08 ....A 556552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-807fb66b433192dc7e45e207873998d8057be7cd942398ac1039915b0a8d1e80 2013-08-27 00:13:04 ....A 549616 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-809373620c862beb956f31e9f19d857e725de2d3b68c53f77113b7c3a78d7109 2013-08-27 00:21:44 ....A 556568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-80bfdc69229a67ca357e52745e1fe766924f2b1e94eb0cc419ef9fd0f1aa449f 2013-08-27 00:10:56 ....A 556656 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-81060fd411360e27d4616b6264d2f9e70316c7152fdb7f182b42ac1a0e7521b3 2013-08-27 00:10:42 ....A 556576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-816cf5d2dff4ebb2ee945ecf63ae776955df1706473048ad9c88c96f2fdc94c0 2013-08-27 00:09:12 ....A 556504 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-81e3123d14e53e37c42b1f592769634e003ea801cb9a0c2563720a99b6eca75a 2013-08-27 00:13:46 ....A 557080 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-827162f8f737c7d65541f961800fbff20d528d85ae95063d8a39292c844597a7 2013-08-27 00:13:42 ....A 556616 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-82943e448c9595ef7230607b3ad675ceb7613824a81375ca4a319225a8ebebb8 2013-08-27 00:21:20 ....A 556568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-82ba28093d3e1711e11e46419f5e69786d075d966c41c1682ceb1f1d9ccd0fbf 2013-08-27 00:17:34 ....A 556600 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8310c034d31f05443a51d0cdbc47912fa346380d75fc31af555b243faf52076c 2013-08-27 00:15:26 ....A 554856 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8314a7410949fb828cad0d387555013dce9a44257bfe29ab7b61a6af8b1e38ab 2013-08-27 00:18:40 ....A 549504 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-83677534a4b03fa2385e00ff7772811d63dbb6fdc90d61960ee3caa9ad4f342e 2013-08-27 00:14:28 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-83888773b5372675f6fa22f5fef777e5421ac7ca95c912968340bb4d243c4b00 2013-08-27 00:21:06 ....A 556560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-84e20066f3b1b1fb57bf41a1bad634e238e6c46fc105b7805c689c922f5a7dec 2013-08-27 00:17:06 ....A 556976 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-84e4dd7c908a0b5a98686d040253e2bbfdb16f48c676e4428dc38cd5c528e477 2013-08-27 00:18:42 ....A 548528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-84eafa7ebf73a564d7b43192c40c00cf49decf471f8e7a6f726b0150cf65daf9 2013-08-27 00:21:42 ....A 556592 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-851a62100b9f0e4d11cbe52072ccb1229afbfeb1c0b9f45955df7fe567cb461f 2013-08-27 00:12:24 ....A 549536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-85515f2c5f975956573971d57b569422b53a34d71e245acc77c30811c76c51c9 2013-08-27 00:12:38 ....A 556600 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-855bc77676fb2150f12991015fbae2a2e8c2a92a117397ad47cb5edcbf9abb7d 2013-08-27 00:10:42 ....A 548688 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8587df10022d8b63bd5267a3ffaccc9c051b247c78e11a5ad0ae0d1dead55146 2013-08-27 00:18:18 ....A 556784 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-85a964f4fdd0d0129a80069fb3c3904a93ffa37570cb4a7f9c7c71bfb35dbb16 2013-08-27 00:13:46 ....A 554008 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-867a7f6688c58351e311b37247a38b216ed1d465b7ff5dfc5eeab02e14a55a41 2013-08-27 00:15:58 ....A 554864 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-869842bbd77b156ec4e09f853fe705af3fd7c258ddeda003a34d6884e185c5ef 2013-08-27 00:12:34 ....A 556544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-869a9d5f53f3b43476fd434d417ec8285d60d882ac1f44c06386b74b5a65fd4f 2013-08-27 00:16:28 ....A 548552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-86a333f06eec0ca534dbdb80ad1edf754c49419ba763787b68e38138d17a4523 2013-08-27 00:15:16 ....A 556584 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-86aaff0e5cf51cc3cb36cf98a07245a82773b2818e9ef65e91ca66467be99526 2013-08-27 00:18:22 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-86f1f8cf117b6290a9bb5cc9e179eabd873a5efa70562c9f5d209085507462af 2013-08-27 00:20:10 ....A 548736 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-870ab6cf7830111bff72276b6bab1157ecbbb51f3d52a69b440653112e87d649 2013-08-27 00:16:00 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-873ff63424d6ab5b14456355eab63bc8fe75aee8fabc79f31d63af85ad82118e 2013-08-27 00:13:54 ....A 548576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8745124e808648310193b4d92cde8a1d034ba9aea3ccde15755220cf8ad4ff11 2013-08-27 00:14:02 ....A 549568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8745aaa7bd22170304076b05a60808d54165a5ad0f8412191eb78121f1a4f3dc 2013-08-27 00:17:42 ....A 556464 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-879e022341397aea96a1ea96419a7ff21b42c8164a0d4a26d87e3ff457fb3fd6 2013-08-27 00:16:34 ....A 556968 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-87b7b3062d09fd8224124b37861b084847de945452216400359b42e9866ceab9 2013-08-27 00:17:30 ....A 548536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-87c04c11c5089aa7e3b722386c315fff7372614bd450fd0d0f6addb31ebc777e 2013-08-27 00:11:24 ....A 548576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-87e77a34360d949bb2234003bf1c972a6b81946145657d8525712cdd7bcac028 2013-08-27 00:12:06 ....A 548536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-882ddf7f6ba8ddd59a57df8205aa16650e9354f1c18bcfdd733b78fe3d4ae3d5 2013-08-27 00:13:22 ....A 556656 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-88443f65cdb52dcf004d96d535c646930e3a912ca8d9c1d68db9c0bd6cee1d76 2013-08-27 00:12:24 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-88720740a52390619e502bf76468bb46edf954aec54ed004ec424eec8307e05d 2013-08-27 00:11:22 ....A 554928 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8889d62c3dd39de6c7241c2bc82a848318e1595ff8aa4a531a40c434285fe597 2013-08-27 00:14:32 ....A 549576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-88d97caba4f296510f5767ad136c14be32b70a6f2921758e5fc7676df20608c0 2013-08-27 00:15:38 ....A 548552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-894c6aacd919d8e39f978d001469d34210e3fffd8dbf703f0d25cb45ad45a0b3 2013-08-27 00:15:02 ....A 556592 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-89763ba704b40995644288480a243ad755eb1ead1000cc13f67d024b615f62ed 2013-08-27 00:11:08 ....A 548536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8b009049e5b5c8dbf79465ca8c4232a6bafcd405b66b3306ce4c7dc4688ba839 2013-08-27 00:15:58 ....A 556632 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8c3fb6da5bf677452c6eb459053c4895c17316c312033982e580d0b71fa6267a 2013-08-27 00:10:32 ....A 548544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8c7caddb641ea6f0bcea249d8a871413f90865cf7e08588c0b6a36edf2f1d086 2013-08-27 00:11:34 ....A 549552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8cd0fd3f2c8f21384f54155d45fff6706b7dbfd95638e9a1e3dda639959a624f 2013-08-27 00:22:08 ....A 556648 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8cd768b28b91722029e18c741979b207af91170f8204b322e1a9172ec54181b7 2013-08-27 00:12:08 ....A 549568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8d9480bd19492add0028bd401bac0619b9614b567028fd4e1c508b6c79f4648a 2013-08-27 00:19:44 ....A 556616 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8debaddf9602ac3b1a20f4431fe7fd7bbe3d4ca7fa42b9b4d19367a8a785f785 2013-08-27 00:14:14 ....A 557096 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8e1b523a08fa0b8e2ec9c3e931007eb3e9e123d3a2812612c063d6e259ce5fbb 2013-08-26 23:49:06 ....A 549832 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8e380abb402016d89e03b33742655dd21ef54c6ae809634480f28e75bd95f0a5 2013-08-27 00:09:10 ....A 556976 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8e4f9d7d7df7e4fc32969005a1e0de2d3f40dd54cbef424c35e615b52590a38c 2013-08-27 00:09:16 ....A 556792 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8e5ccdbb387b2117b0696e047cd2a8b553de9cc321e032fb536e3e35390c9a00 2013-08-27 00:15:28 ....A 556560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8e97ef355e315208dd496aa5d0148b7375cb28f05f528b3b44037f4247ee8198 2013-08-26 23:58:28 ....A 559232 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8ec0c80c073f067f0836d88db60b18eec35fecf7d73bf4ba211684e86ffd5c3e 2013-08-27 00:21:40 ....A 554008 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8f970a6fd1ad8954dc9c47faf53e47c80bc39ee5c58de2d3530f1ee21b904115 2013-08-27 00:19:58 ....A 549568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8f991fbc77b971f09bf8a1672be06eba36c6508d4bf2d29847358d8b675f8072 2013-08-27 00:16:00 ....A 556976 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-8fbacac4c98827cf4b6a90d5423fb719034c90564aa93eb93a171b6c1e058d08 2013-08-27 00:17:42 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-906a9dc9956009b8d99da36b5a057cbdded0ba5c50e6a6d7f94f7998547a8281 2013-08-27 00:14:06 ....A 548512 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-91941d77b2eead9053f029b2d26763b8f0f2649088862fe41b4b8e523d4044df 2013-08-27 00:07:54 ....A 548552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-925d6f82a931044cc6e3b3a06bd3562a79b6521b6be910ebceb385c1dd549347 2013-08-27 00:11:18 ....A 554848 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9313bc69391887106c99c6897843e20e3f122e156f1374a9cfd6d07feeb5c8f7 2013-08-27 00:11:26 ....A 559272 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9337ddcfb2af5a03eb25678d43b2a8ddf3d822e07944c50a4ddc68511ef2a367 2013-08-27 00:18:48 ....A 549584 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-936fd9e1891b348cf33059c4977a2c9d841ca967d6bef56761bc33b709a302b9 2013-08-27 00:08:26 ....A 556960 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-948f95ed2871e1348a27820e21fd32655960325283dd29a297e1dcbd81946136 2013-08-27 00:19:26 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-952936496182349d1a8da7589ef07e17d0567ec656a145569c771670d6a68f45 2013-08-27 00:13:30 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-95d9295ae3a44c6ea6716aa7a919585213e710de73b101cdfef43d820939eb85 2013-08-27 00:20:34 ....A 554928 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-967c5a11fa255757fc9b4281301042d267e1a37e8a011bdd05a29ecd7e4d1962 2013-08-27 00:16:18 ....A 549568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-96beafefef085204b23059590d6013b6835fc30574384651c7c9274fb452fc15 2013-08-27 00:20:22 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-96cc46c0174c867aef88db22142c2dfd4aaedebcf45715c16b2da4ae2f39e7d4 2013-08-26 23:32:46 ....A 890968 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9771bf6441c7c8a2ec0f9c88aa7774e813ea7944944f07c08deacbe57c47e51b 2013-08-26 23:55:18 ....A 748600 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-97d096fea01a8ea06b14764a9f304288a327339e2a0ff17548c20e3d952a4f07 2013-08-27 00:17:20 ....A 548544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-98113569439d910dfd1a63f81c82972b8aea91bdc19c398ec32216c723eada42 2013-08-27 00:14:58 ....A 549608 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9898663051310577af91f3c1841bf91042c22a91921844c65c358fd9f7df7a11 2013-08-27 00:08:38 ....A 548544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-98c7cb0e4be310fb0da5f3675d2fb072ee4f35db684695f46e9d8e3c7e1a95e5 2013-08-27 00:16:20 ....A 556696 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-993701e87312ae0a16d8bdce8a593076d63c3f46c931150784e9ccc812d1c2bc 2013-08-27 00:15:00 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-99d8a1408113f78eae31c79e21349fd12ec5ff72ef7d51185236739352a48684 2013-08-27 00:16:46 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9a63f9c316ba964530c7f33d747b8e1ec2e8a72f033efbc2b767b15521ca74a5 2013-08-27 00:13:28 ....A 548728 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9b743c671be091b6ce87fdded0d84c6e219ccd9b0ca54bfe0792593c973c3bd3 2013-08-27 00:05:06 ....A 549792 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9b75cfdb5b9820ea89d112dcb9681c447b39ac6522fc199e660257e82648df44 2013-08-27 00:17:38 ....A 556984 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9bc53528f567e89b85405d0e5508bde744a1a6e0a600a345cf18226f065cf7c9 2013-08-27 00:12:18 ....A 548608 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9bc834aaf564328b31bd64aac6df28a81afdc749039b1006173ed69810091d16 2013-08-27 00:17:38 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9be880925bc58dd965e930a27792320f7f4597964e04ff66e536d85bd7155012 2013-08-27 00:21:38 ....A 548576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9c24c0f4e795d9d936d870d95c60c5b222380e547de3860ab7d5e5191df96f03 2013-08-27 00:11:22 ....A 557032 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9c5c44073fce427a143e2c9163b972257f77cd4909c85d079efd0f228544694c 2013-08-27 00:22:12 ....A 554056 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9c98b90244b49a705acebb6f0e81250dcfda89813e54c179d098738d06026627 2013-08-27 00:17:00 ....A 554864 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9d08d725c9c21ac1008f80444679b52265d2861aff6faa9a6900467cceb985ac 2013-08-27 00:13:28 ....A 556992 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9d411d574aac7aef22e3e01507e67cb6e788b6199009a9edcca40a31cfd943b0 2013-08-27 00:14:14 ....A 554856 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9d657a355acb28d7b8be067ebd4924b961cdfcc455243ca3fab48dc5bb5eca8d 2013-08-27 00:16:44 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9db9dfe959a1252ab50b242eb77d8d9ed28d59c9fe286476dc425ffef7708832 2013-08-27 00:17:56 ....A 549520 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9ea739c1dfa35ceff48b90753ec9f8e265e56de298c55aee80bfbfe091dbb9e8 2013-08-27 00:11:52 ....A 549536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9eac2f333559fd1cc63ac42bad92a8a119dc23d68cd3b08dbf13bf55a5206298 2013-08-27 00:14:58 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-9f48b09f1290d8ed9457d4404dd4885aed2488a63baa52a0b586a3fff2142bad 2013-08-27 00:22:06 ....A 548664 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a00250bd7f7d2189e2f085aa1f284faa6268a8cb7c12513b38a415fa654c36f1 2013-08-27 00:19:46 ....A 554928 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a0588223262b8f8e53060dc2a8a5f83e7c76579972efe13f744040303285b191 2013-08-27 00:08:50 ....A 556920 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a0bf0cd8743682f93ef5b8088905ad220b1bc4bff742d1ad254757820dec690f 2013-08-27 00:14:18 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a0d6060bbc4aad036234f599b9f0ce1feb8f2c72c05fe6acac2fdbffae81aac9 2013-08-27 00:21:40 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a1cf10304a8c9af144b9e05af060fbcda5a88397b1036ba24defc352f6c9c46d 2013-08-27 00:17:14 ....A 556632 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a1e178c4dfa16bf1111f5264b4903f417a851f6caebd51e844163ebe6c683922 2013-08-27 00:09:24 ....A 548528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a1f64c2c80ea433611b12993e1a9007651da05e9dfe130ccfd6faf98794ee065 2013-08-27 00:08:18 ....A 548528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a1fab1c6e51edaa89cb29c46e22a85a26a56315ec17647704df6b0933b11346a 2013-08-27 00:16:54 ....A 549568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a2c8425e600f236cbc672f8aec3e9457276a35daa5acd5723c6c78ef313728d3 2013-08-27 00:09:06 ....A 556680 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a42cd8d4472d942453769006d017b0586c08ea39e1ae34142d28123610cf46f3 2013-08-26 23:55:18 ....A 748600 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a442597175358ca8525ef6968e0a9ecb534399e0420a723cee7a02db3792c7db 2013-08-27 00:15:02 ....A 554856 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a49ab6f9813ec63c20959ef606dc6ee6f35b3af6aa647613decc1185e661d39a 2013-08-27 00:17:26 ....A 549512 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a562fe4daf11ab2928afc2105a0832be2fc235e6473564e4528cb32a7d4ba380 2013-08-27 00:20:40 ....A 553944 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a57ca93cd6670df65d058462074c9bc18c2985284055177f90533acbc2363fac 2013-08-27 00:13:28 ....A 554304 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a658602f568bee010e90645b5442dcd250af448a27bad4d53720348e80e8b622 2013-08-27 00:16:30 ....A 556656 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a70e4ca308244ae26d93917fd4b92058fcc2412aec86fc5ddddd483442081b47 2013-08-27 00:13:38 ....A 554928 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a72928520745fa5f6fd72b2638215e9ffcb297626442850d344149970359d97c 2013-08-27 00:11:12 ....A 549504 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-a8d1c027b4b05b7973e1a2cf7e88afe1bbac885fd2ed8cb5b0c7d7e836da493a 2013-08-27 00:20:20 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-abd170adffcc0995d01996385917a5a806ed60a458258ba3a63aae46b5af0dc2 2013-08-27 00:11:32 ....A 549528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-abe99a73e1ed7298e89abcb6ee518b23639adc6e11a514058925ec8edae54cef 2013-08-27 00:21:06 ....A 549536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-acfcaba2edd723503fc65b00890abafaf99fcfcdce4a9b07acd63fa02a7035db 2013-08-26 23:28:48 ....A 548552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-adc00a209aa3151182ab62fa84fc7f8e19aabfd6670a22c0bb6d1511d243e8cd 2013-08-27 00:11:48 ....A 556568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-ae1916bd7454cd3706f301e27c510532380ea26f629a66b4088f0e3cc844d838 2013-08-26 23:59:08 ....A 149802 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-ae72d88febec9ff2305b705ca555014f849b014cbfb4d7711b6c0255606e3edb 2013-08-27 00:21:30 ....A 548576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-af751eac90ca194c48ae35cce58ebf74e830c219a33faf82a808d02f065ce9a8 2013-08-27 00:19:18 ....A 549568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-af9d7501113517eb40a2aeb8aec2b5c4226be2fc2183770749a6af2db560708c 2013-08-27 00:15:56 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-b07945fd1d805f829338a1c118ae7f3aedd48ccfdb70413fe8f5e959b4e1ad85 2013-08-27 00:18:52 ....A 549536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-b168dfebb0f3054023a5589e741edae49c44cb7280528d4d5f5cf6ad2067eb94 2013-08-27 00:18:44 ....A 549560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-b1962195d4b1a573b9799a0dd2440194aaaf8e226c39158cf91fedb7bf7421de 2013-08-27 00:10:58 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-b1bbbfee237c20068327a45498581378f3eb83b27f19b4db4524d69c0a0b431f 2013-08-27 00:19:38 ....A 549552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-b38292710c7262f0432f22ed20ab6a0ac8e6c64ed55003ac5e9a819e3af6cc29 2013-08-27 00:17:48 ....A 560784 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-b383e95a0d6b5c66e1f97018a01b13bfeee358047263c03ac5f865e3dc780e1b 2013-08-27 00:12:52 ....A 548600 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-b3f38b53d2eeddd80ff9016aa6ff72f2e086eae481695df2b708ab2126ed1dc9 2013-08-27 00:14:22 ....A 549576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-b4a3b31765da0bfa0141b131b51bcb5824415490300f95ddb290ae01e5c33d13 2013-08-27 00:16:48 ....A 549560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-b5fa7c653b43cbbb8a33c3a30a48d2561eab95c519b2cd6abc7049d918b67943 2013-08-27 00:14:24 ....A 549608 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-b65ddfdee403e69155e79e02d936e7350627cc7db7fedf66526bfcdb8f4a3b92 2013-08-26 23:19:24 ....A 886232 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-b6d5cddc0d674156f6bb85a5d466f026dcb3351459d876dd087ecb3425ab385d 2013-08-27 00:11:10 ....A 549552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-b778932d9a9ba430ad5d55d815bec1d04a07efc5a84770a545e43d7f6d4e25ef 2013-08-27 00:22:02 ....A 549576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-b7ef0f8dd82c3bd83de03682c3e725fe5309643427952a6e824e8e0644179007 2013-08-27 00:16:04 ....A 548688 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-b83c5ff56df11d088b8539f2f422bd09552571543c39c47d7d1d9d3d66a4088f 2013-08-26 23:44:36 ....A 319493 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-b8c0716acc6933cc8453a2514bd98355dd4ad717c87c1c1ac53f7fdcfc3af2ab 2013-08-27 00:21:36 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-b9ffc3122e276fc4db68eeb679b0363eddf352162db0ee17128ba673bf0aabe7 2013-08-27 00:19:26 ....A 549552 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-ba8cfbaeca8afe4da8fb1861dfecfc2f16a9b26ca988cc05c46b7efd3f7d0460 2013-08-27 00:11:30 ....A 549520 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-bb4be392232c787e661d1d64b0c29bd03b043a268646a23efd27345bcd21c486 2013-08-27 00:14:00 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-bbbfe6d0b0b02159318b16dd7ea995d75d3587de18b0d515eea77f4691874bea 2013-08-26 23:32:42 ....A 149869 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-bdc264326149e0f5dfc3b0493232744d0540ab8983433577b35cb911c007255e 2013-08-27 00:18:06 ....A 166536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-c4091d2755b22a9ec12256c03068fda1d65edd83f5e9329b2ef4ca624ffee1cb 2013-08-27 00:01:32 ....A 841693 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-c87e2a653913b8ebede3d0eef9b2652c540f9239ca5a27956b2232e56c980549 2013-08-26 23:20:06 ....A 35840 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-c87fee7181594451ff038ffc846536ea9986aff4e563647c1532471bc6d4c9af 2013-08-26 23:09:00 ....A 2677 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-cf6da63b39f264142b0b4d85b457147adc240903dccce4b217bb233baf593072 2013-08-26 23:05:32 ....A 548544 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-d713474e276f41e9598590f068b03e9279c21a12ba411839f8a2272287052f0d 2013-08-26 23:42:40 ....A 549536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-e0fe5ef5beaba3c8b8883d7b62e06a55e2ebac05f807b60c6e9bac94b1c18b2f 2013-08-26 23:40:50 ....A 548568 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-e3c3e0f5416c2f29c3027c70031e81292fffdfd95e850432c7f64946bc836b79 2013-08-26 23:34:16 ....A 549528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-e4c57d6d3e4d93bd674c93b34ae155ebf7515670199d44400fa7d2b4640cbe96 2013-08-26 23:57:24 ....A 549536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-e60ae089719bd2af95e8df8f48ab6d749c413338f7c96bd3bffa191c6f407e8d 2013-08-26 23:58:30 ....A 891032 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-e78df5734f217febe5e8a2070c1247a0649e03ae2a8a77a0f444b1eb4002bb3e 2013-08-26 23:56:32 ....A 553688 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-e958a4e4776c3b8fb8c033ab552f2524d54f9f4f7a080e4f41a929f28f4f6f62 2013-08-26 23:42:40 ....A 886128 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-ed4811225143f4d0abbdc053e1c24aeb27fc0b4f62741bfff72593e4b46de224 2013-08-26 23:49:26 ....A 549576 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-ed9312d8b7dae992a57cbaddff324dcd63d22862799ff30b2e44ee2cedb29322 2013-08-27 00:08:08 ....A 549488 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-f36a880ef73f039b5211c77e8393b16418ca6b0675ea396728618e3ab6437a9b 2013-08-26 23:55:18 ....A 748448 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-f4f954dd84123758d44b3c3d3923d4bdcfb0a233b2fb78012968e945a8309b44 2013-08-26 23:25:32 ....A 16660 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-f6077f11b8faf3d27682c1331863975966e78cfab3e0e3bba8cc03bb15eb9fd3 2013-08-26 23:37:56 ....A 549536 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-f77a2e5980c7691394e24e862fe1bd9ef72143251977a075e80569895ba45c6b 2013-08-26 23:45:24 ....A 163459 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-fa062fd0eca6693402e3420667a9cb0b71b75feaedcdb4f03e84345830e2872a 2013-08-26 23:31:48 ....A 205824 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-fab9ab0af569301cc9f40eae5d99577bdf235af583d421723a0fc4f1a74558bb 2013-08-26 23:57:54 ....A 548528 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-fcbec985b01cca7101968d6cdd35e28e1300c5890c179bb7617c230e92f8f223 2013-08-26 23:43:22 ....A 548560 Virusshare.00090/VHO-Trojan-Downloader.Win32.Convagent.gen-fde5474150b40b0ff8901473101100f75df9fb56e1bca48a35e90e2f81f8746a 2013-08-26 23:49:14 ....A 160259 Virusshare.00090/VHO-Trojan-Downloader.Win32.Delf.gen-a079a3b58d57e71c74311bce7866404b380d38d51f0e2e63a6a46dd8f8ea49e5 2013-08-27 00:05:36 ....A 151264 Virusshare.00090/VHO-Trojan-Downloader.Win32.Delf.gen-d00e6dd62d1960123dc49ab6441917b2bd8a6e3880ca9cbca1388a0c4c1534e0 2013-08-26 23:56:10 ....A 246633 Virusshare.00090/VHO-Trojan-Downloader.Win32.Delf.gen-f364f632418ddc84c80b6e2aca9a4437b326b16446edc43b2fdb221839598c1b 2013-08-26 23:52:02 ....A 88640 Virusshare.00090/VHO-Trojan-Downloader.Win32.Delf.gen-fc17e41a8918ec79c1515cbda827aa9c4ce5d133c09a47983566a5a00a77ea59 2013-08-27 00:03:24 ....A 107520 Virusshare.00090/VHO-Trojan-Downloader.Win32.Fosniw.gen-4abc3e637ab9c98d6ce45b4aaf0da2a578fa73bb665861fe6df61da77c3ef1af 2013-08-26 23:33:02 ....A 131596 Virusshare.00090/VHO-Trojan-Downloader.Win32.Fosniw.gen-5b5a334c5880ca866fad024e0cf57e810871db156d23783d42974666a0374d3b 2013-08-26 23:24:52 ....A 405902 Virusshare.00090/VHO-Trojan-Downloader.Win32.Gamup.gen-ca2eaad63cfc3d355a30a5230d1fb1e0706bd5b6abe6cfbca379ffa2ed0f8b09 2013-08-26 23:30:20 ....A 167048 Virusshare.00090/VHO-Trojan-Downloader.Win32.Genome.gen-383d4dc984417f89515479e60a5eb0cece07becb3b7f10f3599ba6d0d4f252d4 2013-08-26 23:55:24 ....A 167048 Virusshare.00090/VHO-Trojan-Downloader.Win32.Genome.gen-4996085fa362b296354ea0f083bc8b33598b4e738ce03d54a9b9cd615f61a7c7 2013-08-27 00:10:16 ....A 167048 Virusshare.00090/VHO-Trojan-Downloader.Win32.Genome.gen-78205dc6f47c9d46a7699d42b197db5fbfe547e411a5bdf994a017c564e07d49 2013-08-26 23:01:56 ....A 167048 Virusshare.00090/VHO-Trojan-Downloader.Win32.Genome.gen-8902f6ca01605a574f72c560fd8571f089bb07fca8c58636b26cfe2232a9ab18 2013-08-26 23:47:34 ....A 167048 Virusshare.00090/VHO-Trojan-Downloader.Win32.Genome.gen-b4066af2d14e98518850245857a69d0ce8dfb9f8e00e26a06adef3d0815133fa 2013-08-26 23:43:24 ....A 167048 Virusshare.00090/VHO-Trojan-Downloader.Win32.Genome.gen-c4de6fd6cd1c46e208ce868b4fe51a56dd9ba1bc6f7a30205dd7cef6072884a2 2013-08-26 23:27:28 ....A 167048 Virusshare.00090/VHO-Trojan-Downloader.Win32.Genome.gen-cb150e43930c4c20abde5150451973b10886c1eece60cd0b84e0dcab7b0c006c 2013-08-26 23:49:08 ....A 2245760 Virusshare.00090/VHO-Trojan-Downloader.Win32.Geral.gen-5e70a6c80f95f1e7924f9a9b86037723c695acfd664ddd0d2722402595da700e 2013-08-26 23:39:48 ....A 312624 Virusshare.00090/VHO-Trojan-Downloader.Win32.Knigsfot.gen-d70e65341f24e4e54dab77385f808f8847584b52c06ddaf46d54fc357bd2e10c 2013-08-26 23:08:38 ....A 78848 Virusshare.00090/VHO-Trojan-Downloader.Win32.Miscer.gen-679b55f193843d605498ee14173827e0ed1199eb112ab463bbe7ebeb26ea0bbc 2013-08-26 23:58:16 ....A 12288 Virusshare.00090/VHO-Trojan-Downloader.Win32.PurityScan.gen-b802d26e4408d5a0825248980d58ea7c0e588936601b793c05df752d88c1fe81 2013-08-26 23:21:24 ....A 4139 Virusshare.00090/VHO-Trojan-Downloader.Win32.Small.gen-a6170ec32a6a551902c38c3f1ddc0f1e0a2d27359f17568973fecd5c930469ce 2013-08-27 00:12:24 ....A 33280 Virusshare.00090/VHO-Trojan-Downloader.Win32.VB.gen-8c4e532924c75c32529109849f681d3fb0fe076d826bb3a9572f9604cc811efd 2013-08-26 23:43:36 ....A 10240 Virusshare.00090/VHO-Trojan-Downloader.Win32.Zlob.gen-a26c4f8c77f302356c3b83630983ee87d7fd4eb4e28f1e17908e45cb023c92a7 2013-08-26 22:58:12 ....A 530428 Virusshare.00090/VHO-Trojan-Downloader.Win32.Zlob.gen-f149888394a745e89d9105f4dcbf244b5facc648fb14599108ab4e12e2445590 2013-08-26 23:19:04 ....A 660269 Virusshare.00090/VHO-Trojan-Dropper.Win32.Agent.gen-748dfb780c2d1b995d325b1bfc00d73f527243bf39afab573b5f0ed1668d3cd4 2013-08-26 23:56:40 ....A 60984 Virusshare.00090/VHO-Trojan-Dropper.Win32.Convagent.gen-1483ef46ab79373e6594551fbb714295db35d4df874c0bfc741ae6370465d624 2013-08-26 23:14:48 ....A 1270656 Virusshare.00090/VHO-Trojan-Dropper.Win32.Convagent.gen-529f823f17ee527cc2e92d580c1bf5e6f69fbb98c1d1173a3e521961615a9308 2013-08-27 00:11:14 ....A 70368 Virusshare.00090/VHO-Trojan-Dropper.Win32.Convagent.gen-9113f1fc0f9b7f8fa9555d451ec6457fd741d8ca390da9e2b2ea4a7c08f120df 2013-08-27 00:17:02 ....A 1272192 Virusshare.00090/VHO-Trojan-Dropper.Win32.Convagent.gen-a3ec4fe9ba2782280ebbf1ebc3c2a49d7bd6f1aea36c83f062f57874cc1ad11a 2013-08-26 23:05:50 ....A 522170 Virusshare.00090/VHO-Trojan-Dropper.Win32.Convagent.gen-b2e6c14be25a361a608643dc36fd1d080a6a4cc25709f061a9afff941f6fc804 2013-08-26 23:00:18 ....A 1270656 Virusshare.00090/VHO-Trojan-Dropper.Win32.Convagent.gen-ee28a021ad1efdf89d161d3baa0579fb8c56e12c6d427b73b7e641254a6183a8 2013-08-26 23:13:04 ....A 1265313 Virusshare.00090/VHO-Trojan-Dropper.Win32.Convagent.gen-fa984a869e960b0a413c98f68c7988d1b1666915d929829d8f4f7834013860f0 2013-08-26 23:06:38 ....A 1455616 Virusshare.00090/VHO-Trojan-Dropper.Win32.Dapato.gen-cd0a72843c279df747a0da9cbfbab12ba8a9ccb9afdfe250f831e37ecfa8b43e 2013-08-26 23:21:28 ....A 755469 Virusshare.00090/VHO-Trojan-Dropper.Win32.Daws.gen-482749cffb41a18cf04f5fe2acf3aed3fa7354cc46f6cbfbb14fe2c874db1cf1 2013-08-26 23:02:56 ....A 1281012 Virusshare.00090/VHO-Trojan-Dropper.Win32.Injector.gen-01b81a9d5a7a179fcdbe8aa0cad58fe2bae727d7cde83bb74a198a969e29fb43 2013-08-26 23:26:56 ....A 81920 Virusshare.00090/VHO-Trojan-Dropper.Win32.Injector.gen-64dd381b7b57e4dc874a02dc45f88ef83199a66eabc6fb0ed67b530c48654aec 2013-08-26 23:56:08 ....A 610352 Virusshare.00090/VHO-Trojan-Dropper.Win32.Retsi.gen-305ee8488c54c59c38b7263f1c7d61be1a1f744553f596c5ec1f1d2a0f859701 2013-08-26 23:29:30 ....A 338848 Virusshare.00090/VHO-Trojan-Dropper.Win32.Small.gen-38a57b253a399f74f427bcbf9eb5231787cdd6bf5d9e682a38894795b9a8a350 2013-08-27 00:03:12 ....A 221808 Virusshare.00090/VHO-Trojan-Dropper.Win32.Small.gen-9d18c8f7a5f32aecaa165c7a184ea10bab44d96d3d39926046ec87a45514f510 2013-08-26 23:35:42 ....A 196995 Virusshare.00090/VHO-Trojan-Dropper.Win32.VB.gen-24fedf47780471e7d5a9c12cdc217f57f1e01d4400e4ac3b2b66814dcfed9160 2013-08-26 23:25:24 ....A 215600 Virusshare.00090/VHO-Trojan-FakeAV.Win32.Onescan.gen-ce379353f288e9e0b8ba0f898a735011a41b4ef1998fe56932b50d479d04a7a9 2013-08-26 23:25:20 ....A 311296 Virusshare.00090/VHO-Trojan-FakeAV.Win32.PC-AntiSpy.gen-aca82652c5cb974c671a1b0666977b0f4fc64516987f31a6c429fe0946915de7 2013-08-26 23:20:48 ....A 172032 Virusshare.00090/VHO-Trojan-FakeAV.Win32.XPAntivirus.gen-f9921cc0e85880867bd0d573b0e7b8cc8a46281d59e1e65464c1c05646a65cc1 2013-08-27 00:16:34 ....A 3952 Virusshare.00090/VHO-Trojan-GameThief.Win32.Convagent.gen-92cf2284b7c0cfce4a07f64498b71b66aa4fe6c2982ab13c1cbf4557feb4421e 2013-08-26 23:33:10 ....A 841189 Virusshare.00090/VHO-Trojan-GameThief.Win32.Convagent.gen-a2e88d388651f104f161c025f053f56e82f24c56061bd40af6b57730915a308b 2013-08-26 23:50:40 ....A 94944 Virusshare.00090/VHO-Trojan-GameThief.Win32.Magania.gen-91e22f51757a2271d3ef0ded439fc4da3d13f37b91306457644642f0ec7d2139 2013-08-27 00:00:36 ....A 171008 Virusshare.00090/VHO-Trojan-GameThief.Win32.Magania.gen-c9b629392536724b2c2b5bf25a5f62551ea25ed150dfb92858100791b70eca56 2013-08-26 23:08:32 ....A 111104 Virusshare.00090/VHO-Trojan-GameThief.Win32.Magania.gen-d78cbd2b8e1a822b7e6973fc01847f52b8396a6615448c0d3292e753ff6e48b5 2013-08-26 23:19:42 ....A 163858 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1cbbd840982ed01175e9aa048fcefc3de6a835e8fcc93876a61bdbd3deb6a0ef 2013-08-27 00:12:46 ....A 55826 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-251c11eb6370348960bb702969d117dab6c92a4f1ec3c7772c5f3706fd287226 2013-08-26 23:40:38 ....A 2052096 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-253ab395d6ea1103761e1bd5616aae1848fbb203e5dfc08a0c33922c558f347f 2013-08-26 23:37:48 ....A 55826 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-25c555020ab02d326b125e33e9d293d890ca980b8ca8840d8c8ff9aef1e61538 2013-08-26 23:42:12 ....A 163858 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3102106c25797111472dfee4d248a3cca60201cde8c8d56f8fa694fc79122e2a 2013-08-27 00:06:02 ....A 10525 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-34bb3cef6c08580807ba11cad78ed4f3e543e87638c3afcde5119a513cf228e6 2013-08-27 00:06:38 ....A 139282 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3f234d5c42ebfc0d7c4c8b445a30df36fa0c5ca2abbc6aa9c2af30bd4dcbf9fa 2013-08-26 23:34:04 ....A 55826 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-48752b07a20b7051a068498d71600a3ed3f55119f1e42909c3b0ef5a1ac6aeec 2013-08-26 23:50:12 ....A 66066 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-4cf6884fcf378aafbf1d9629ec14bee882b8a7a25fd3f427fda927a1be844aed 2013-08-26 23:57:38 ....A 17408 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-50876d7d4a863b1a56d728ccfd18d215d7d73dd089504644710c6d971317c067 2013-08-26 23:38:12 ....A 172050 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-72c35b8c6cb392a97e17505addb8e2c04b8bd70399586f2c1c73f108690c9a11 2013-08-26 23:31:22 ....A 163858 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-81ea40757aa6c179699afb45879bb4bb8eb0ef568d2d5da6367accda3cfc40a2 2013-08-27 00:05:40 ....A 86016 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-9a37fa1854ed617390cdcb22a15e695f1926401b89a91199cf19bed67a53f7bb 2013-08-26 22:58:54 ....A 55826 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-a023223dca043b2322152e05473500231c413af43d542b17f02c92001dcd9af1 2013-08-26 23:20:12 ....A 55826 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ab30c7eaf5a4cb1274b71119299503be3c2a4551e712e16be73fe506d34ffdd6 2013-08-26 23:45:10 ....A 66066 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ab44520fa72f19cb6ecbcfa694d8e35e7ee3bc3cb761ebe7f6c9ce1c5d4d2539 2013-08-26 23:45:36 ....A 163858 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ba06af2f11ac716cabe3f842f54cbd1f71751af6a7d7188dab48296029b23bc2 2013-08-26 23:47:36 ....A 55826 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-be151229c902631b76813a74ad849407c61e7cbfbd82d176a0d5a7a04a49c362 2013-08-26 23:20:58 ....A 163858 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-c51473edd36f1bed61b1055b9b0f21bd1eeedad6aaf14f932a79bcd93d6edc79 2013-08-26 23:43:46 ....A 55826 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-c73c1583fa28dfcdc8269641a00003b696a5f442fc7cebef25a6e205b2cc3fcd 2013-08-27 00:05:48 ....A 163858 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e70f5cd13e84b12e3d91a50912db55242753fd98293ed5b71639c4e5c33f0c70 2013-08-26 23:55:32 ....A 55826 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ed6fce35a7c62856a7db69446af9647349770e4757c243df0f61de67e56242a0 2013-08-26 23:08:16 ....A 249856 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f87c7fed83e1595793bdff62fa09dd8222f71aea5dff197f3166debc01210e8e 2013-08-26 23:48:06 ....A 79832 Virusshare.00090/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f983340518f5447242dfb2e6003ff3e8fbeea04d61bdb4eb70004d4322b936fb 2013-08-26 23:52:56 ....A 29595 Virusshare.00090/VHO-Trojan-GameThief.Win32.WOW.gen-3add946d4bd7de8162419dfe45d6561d4eafd127872b8003aa392e797eb2c2b3 2013-08-26 23:12:34 ....A 28439 Virusshare.00090/VHO-Trojan-GameThief.Win32.WOW.gen-ed1bfb3e293ac09d19a35de7df18a3da83ef55ae121fee94652c1c949a251d9d 2013-08-26 23:36:36 ....A 137386 Virusshare.00090/VHO-Trojan-PSW.Win32.Agent.gen-1b5f81b1d147bb13815f7144bb37270c1f68f251b5d93c311613d8849c41128d 2013-08-27 00:12:42 ....A 16530 Virusshare.00090/VHO-Trojan-PSW.Win32.Convagent.gen-174254b1af3e0a02e97bf9eac13abff0077eacc146db1d2c2f4095d93d5776d8 2013-08-26 23:16:06 ....A 57684 Virusshare.00090/VHO-Trojan-PSW.Win32.Convagent.gen-21960c702ff45f0e2517e430dce5bf057e1dc7ab9c96f48225ee64d923973b95 2013-08-26 23:10:16 ....A 88517 Virusshare.00090/VHO-Trojan-PSW.Win32.Convagent.gen-26452bd21d3d6fb84b2230cad54728420afa46bfbcf750b1a52230a32df66208 2013-08-26 23:19:56 ....A 17016 Virusshare.00090/VHO-Trojan-PSW.Win32.Convagent.gen-321c90a0701c8ad1c3cabd7fd50f66bd8ecf5987535fdcd30a2cc18023f5fca7 2013-08-26 23:32:26 ....A 285776 Virusshare.00090/VHO-Trojan-PSW.Win32.Convagent.gen-326dfc0cbd763e749256068dde15b2a68d5725b4debd5ec0af72f26fc69663a0 2013-08-26 23:10:38 ....A 41794 Virusshare.00090/VHO-Trojan-PSW.Win32.Convagent.gen-3b4671264b7d2bfe53bebd5601d5f472505736d35fed80d64c3c7cc018e24d89 2013-08-26 23:59:02 ....A 1515520 Virusshare.00090/VHO-Trojan-PSW.Win32.Convagent.gen-ee2bc3af8495f118e3ca8cb7ab2f5effc54ba3dae5f30b1eb33fe76ee6ce845b 2013-08-27 00:10:18 ....A 89931 Virusshare.00090/VHO-Trojan-PSW.Win32.IMStealer.gen-dee507345ded99e0b1ff2051bfecd70a2b1c59d5abd9e97e4a711c71f0ffe598 2013-08-27 00:12:12 ....A 63176 Virusshare.00090/VHO-Trojan-PSW.Win32.Kykymber.gen-2286dca3a96330dddd468626a9dd254eac879c6458aea6ece8d08a9d1c156609 2013-08-26 23:39:58 ....A 66176 Virusshare.00090/VHO-Trojan-PSW.Win32.Kykymber.gen-6e152c4be994590474c2f48bfcef657dfe28b381e7e9f12b9f81272eaa66c2a3 2013-08-27 00:15:52 ....A 115064 Virusshare.00090/VHO-Trojan-PSW.Win32.Kykymber.gen-73fed6a6dd96e7dbb8ab804090253643fbc38d3807107b9e3aea22084690ae8e 2013-08-26 23:12:36 ....A 135680 Virusshare.00090/VHO-Trojan-PSW.Win32.Mimikatz.gen-36160b219dbd5eb6ae3d660c3b002a28c5308432c5a6cbad916989f1a9cb70f5 2013-08-26 23:21:32 ....A 444316 Virusshare.00090/VHO-Trojan-PSW.Win32.QQPass.gen-361c5fa54336e0df7f9b2c36b5ad55a55eba8281eaccb4f323dad0576d7af739 2013-08-26 23:17:26 ....A 46544 Virusshare.00090/VHO-Trojan-PSW.Win32.Tepfer.gen-25a194f0b894e7232c2cafa61ad68124ab489418d074fb3f74b06486c5eff045 2013-08-26 23:32:30 ....A 12288 Virusshare.00090/VHO-Trojan-Proxy.Win32.Convagent.gen-28d321cbcaccb75de31edcb63804f814bf3a5b7f9cc31ed5e881d04e52167bd1 2013-08-26 23:02:30 ....A 61440 Virusshare.00090/VHO-Trojan-Ransom.Win32.Blocker.gen-47501a08c9283c9d60e5ba4c1aa7c7d755f16f3c8ee9b615512ca009e3dd3d3d 2013-08-27 00:13:58 ....A 2220032 Virusshare.00090/VHO-Trojan-Ransom.Win32.Blocker.gen-b4ad9748d18dfabe45cfd9e7fe2bda0f829c3ba87834ce7b7da361f688a6871e 2013-08-26 23:25:58 ....A 254464 Virusshare.00090/VHO-Trojan-Ransom.Win32.Convagent.gen-4acedc60f675746b130e0cf1b6bbfc1f99215387b4e7bc1245b70739ae029105 2013-08-26 23:34:24 ....A 457216 Virusshare.00090/VHO-Trojan-Ransom.Win32.Convagent.gen-9f36b16fd86c4419aaf00fc46ba75f52b75c02d145b1f066e19f12d2d574a4b2 2013-08-26 23:56:56 ....A 77312 Virusshare.00090/VHO-Trojan-Ransom.Win32.Convagent.gen-c3b9002ca7bd0b3f9e4dce4525fe1d89bb10d42bede22dcbe532b1e8bff75ff6 2013-08-26 23:04:48 ....A 77312 Virusshare.00090/VHO-Trojan-Ransom.Win32.Convagent.gen-d40066c81caf14c0efa4cddb2aaad7b35d56e82972eeef8d03a490755152cd7a 2013-08-26 23:44:00 ....A 77312 Virusshare.00090/VHO-Trojan-Ransom.Win32.Convagent.gen-d6cb86ec21835aa02dda0b39a4dd7c854ac17ffe84f745ff77aa4f9c05576c45 2013-08-26 23:38:48 ....A 77312 Virusshare.00090/VHO-Trojan-Ransom.Win32.Convagent.gen-f559e1252e1d9affc3db646f678e63a593db0b0e81aeb000ccd6a59a8e9f9398 2013-08-26 23:27:58 ....A 232960 Virusshare.00090/VHO-Trojan-Ransom.Win32.Gimemo.gen-0d3b99402dd889568f9a5ac639194bec1caceb1952079ea97f2bb471957107e1 2013-08-26 23:48:42 ....A 13712 Virusshare.00090/VHO-Trojan-Ransom.Win32.PornoAsset.gen-4ff0b0d483b1c860c0f34818648658449a9b66a34aa782ae98b2bdddd26fde50 2013-08-26 23:44:02 ....A 1096704 Virusshare.00090/VHO-Trojan-Ransom.Win32.PornoAsset.gen-e2843b6793b89069aa96ef341041c815f9b65a4098ad73ff3cb8c1a2e7e36bc4 2013-08-26 23:11:12 ....A 209924 Virusshare.00090/VHO-Trojan-Spy.MSIL.KeyLogger.gen-518bc10119c16671049cb2426bdc89427613734aca04c5dc27bf4a6795fca961 2013-08-27 00:15:24 ....A 4042880 Virusshare.00090/VHO-Trojan-Spy.Win32.Agent.gen-8a3a795ac9ef5ce06ef42d1685303fd88d3cea8bfe686bd457c85c5986ffa0b7 2013-08-26 23:44:52 ....A 122560 Virusshare.00090/VHO-Trojan-Spy.Win32.Batton.gen-589e773cc3533383d5b268af4b97e857f29b4893330fb39ddd7bd91969c3d3e9 2013-08-26 23:40:42 ....A 540160 Virusshare.00090/VHO-Trojan-Spy.Win32.Convagent.gen-ea2c9973ed5ce916b3fd061a5e994a482683111376d3d35edbc92fd3681677cf 2013-08-26 23:23:50 ....A 98796 Virusshare.00090/VHO-Trojan-Spy.Win32.Flux.gen-dcd25cabbc42000d86915d2dbb1abe8e3ea3401e99ccd901d93a8d7181808a36 2013-08-26 23:34:02 ....A 434176 Virusshare.00090/VHO-Trojan-Spy.Win32.Recam.gen-93327cc46ef3a2c18465d0aa2a95c94d02ead988c7ae7cb71297dffdc465c468 2013-08-26 23:01:14 ....A 267111 Virusshare.00090/VHO-Trojan-Spy.Win32.Zbot.gen-412f68fe7b5aa41ed9eb89a84e0b67e8ea8423e46d311fc9b7235b606643bf4c 2013-08-26 23:52:14 ....A 176640 Virusshare.00090/VHO-Trojan-Spy.Win32.Zbot.gen-70a3297c3ff40c78e2da74ff2f0e771fd1e9c20832a28650ebbc37ccaa97020c 2013-08-26 23:24:24 ....A 27136 Virusshare.00090/VHO-Trojan-Spy.Win32.Zbot.gen-e5c36c9123edcd43fc976ec8206ebdb9c33c4c68ed37bccbf83c735fae336ac4 2013-08-26 22:59:30 ....A 286808 Virusshare.00090/VHO-Trojan.MSIL.Agent.gen-3e304bb5d40cbd39126db54a3c5067bdb68d6da49d1ff17a53052fdfb9777f59 2013-08-26 23:58:52 ....A 286800 Virusshare.00090/VHO-Trojan.MSIL.Agent.gen-c11b7ad39dfb4b07c9cbbf46b7b286ba7ee56ebdc3757f3a85b732c0cc9615ec 2013-08-26 23:04:52 ....A 286808 Virusshare.00090/VHO-Trojan.MSIL.Agent.gen-f3b00b9c049e082ef636121eeda480877a2fad0d2602a64aa51c22eb5fc797e8 2013-08-26 23:14:32 ....A 856538 Virusshare.00090/VHO-Trojan.MSIL.Convagent.gen-1c33abfa3d74df63191e169bbe2159116edf2f05cb6c0c764de5c8bcc16f29d1 2013-08-27 00:12:24 ....A 736138 Virusshare.00090/VHO-Trojan.MSIL.Convagent.gen-cd833b79ddf519687848251b084d872850694929c1a16a313243b77bd5ab1477 2013-08-26 23:23:00 ....A 275520 Virusshare.00090/VHO-Trojan.MSIL.DOTHETUK.gen-894d3091165ffa4098d44f38fe54f584881bb6cab7d7524f13ee099575a906a4 2013-08-26 23:05:20 ....A 24832 Virusshare.00090/VHO-Trojan.Win32.Agent.gen-23594b2904a8eaeb093a09f5144a6486109d88ddbdeb827c30ab57db0411e0ba 2013-08-27 00:06:54 ....A 371845 Virusshare.00090/VHO-Trojan.Win32.Agent.gen-38a5c6f3486a7c8dc73c9e411dfd5c763387cc674bd08f31cf3dfa8c1ad491c6 2013-08-26 23:11:50 ....A 1011148 Virusshare.00090/VHO-Trojan.Win32.Agent.gen-509f7bfb15f32835752bde9f6a45e82d43341e8b405d6eed3e556996e7481583 2013-08-26 23:39:58 ....A 43303 Virusshare.00090/VHO-Trojan.Win32.Agent.gen-5a169061c52f7e1465b87d1ad12fd0ec165a89e3877b12a6157a98359d63646f 2013-08-27 00:15:50 ....A 123503 Virusshare.00090/VHO-Trojan.Win32.Agent.gen-5eb235e27a93a7c068b886e06af9dc79ff872d85f4597c4184d397f6faca2983 2013-08-27 00:14:44 ....A 1469673 Virusshare.00090/VHO-Trojan.Win32.Agent.gen-62f8c34fe9a57da2aa6bb10847e9f77f205790be2c2a9a11c04f88d85ecd6ea5 2013-08-26 23:44:22 ....A 213958 Virusshare.00090/VHO-Trojan.Win32.Agent.gen-a81846dd1d93571b6a7b912d0f5233f03d018e95d11a45a7b8bc9f9879d6a016 2013-08-26 23:41:18 ....A 145920 Virusshare.00090/VHO-Trojan.Win32.Agent.gen-a9e4f01e24bdfee0c56644d7ff50f67a36f4fb77d06d6e7320b3a26987334846 2013-08-27 00:08:30 ....A 232949 Virusshare.00090/VHO-Trojan.Win32.Agent.gen-d232b96268ac925e37bb5bf3860d13e810d3dabe6d3f8662ce0544bdb0e1d73b 2013-08-26 23:38:20 ....A 376324 Virusshare.00090/VHO-Trojan.Win32.BHOLamp.gen-c1b80274aaec4b3227cfb9d0b388696220f21554b21a15fe49fbe567fe016ad4 2013-08-26 23:08:48 ....A 174071 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-0114f95666e0d4ce47f1bb650d32390cd41a37c99a3ab13c724d3c2e271a7ccd 2013-08-26 23:47:48 ....A 218625 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-02cb49f64cbe26ad4816403a6b49e8b3c7031b474febca95d9b381fbd4bf1b11 2013-08-27 00:14:14 ....A 1857248 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-07399a307c5a16becafbe1e575c4304e78c8ffee3598d82451202c95cf0ef656 2013-08-26 23:11:46 ....A 45056 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-07ffb2660351d47487a785dcf181a9e0966e19e4ab881f9512d9b94b6cead9bf 2013-08-26 23:23:26 ....A 6656 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-08030310d875f0b0be166a5384da2fb6a0428420d3bcb1daa95312ecf9807070 2013-08-26 23:33:48 ....A 1611921 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-09630f8913415a5186fc9159df4436fc4e970552bf17651edc3d97629fbee7f9 2013-08-26 23:18:12 ....A 242872 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-0a5e11a197592f3c29896bdfdb04b45634536280461da84080444a7deb03fdfc 2013-08-26 23:03:24 ....A 472442 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-15e59e97531aeeb263a8a221688fafe4973916d6e4ffff2ea96cd4d4511ad40d 2013-08-26 23:59:48 ....A 1310920 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-215a26dce86fdf70bd724f4415842b211062a11e8243cc66e898ee0936a7d144 2013-08-26 23:46:28 ....A 4648950 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-223a285fca45aaa692273869f3b421ed0d271a120a94e05a631128004a2c8374 2013-08-26 23:32:36 ....A 772608 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-2627bb6b0d1a71cfbde0f3d1370cb177175b31441b78349c4e253ea707d4974e 2013-08-26 23:59:48 ....A 340868 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-2c616d6e19dca220d30c87ebc1909c5e96495604dbec3dd2969bbfb9a15f8367 2013-08-26 23:01:32 ....A 475168 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-2da9381d8ec03176a92558cb1954ee8c506b84e2cf97b0de1598d71914c870ad 2013-08-26 23:04:20 ....A 242872 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-34285d98bb1bca7e253319eaefe991fca9ab1c7b1dc0e05ad23c417f9e9d2c32 2013-08-26 23:55:24 ....A 75264 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-38296ca45b98c0c1c92f68349a06c5dc2502fc3582b262ad51b9f8b80e583566 2013-08-27 00:13:06 ....A 222389 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-4ee707b2b56a6c0eeee5ab3e8f1eddbd51954da357308a773fc4dea4143d628e 2013-08-27 00:10:44 ....A 4278784 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-529c6c3c6c7a6dbe4c43577cf18fe3f31bf8c550aa65a674923e2d485a76cf0e 2013-08-26 23:24:38 ....A 81596 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-5e648c0027dfdbd69753c8fedfbfd5706deaf3a4368c9d7a73c00d947ba1da56 2013-08-26 23:03:28 ....A 242872 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-638ec24c61e4789100e16bbc0016d4d13832e46b46d2dae30499d44b69be1b2b 2013-08-26 23:06:32 ....A 242872 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-66a9c4d21f8d041a5dedd58551ba1fe6def8b2fa4b828f50fb2a06ea73cf4a65 2013-08-27 00:17:30 ....A 179712 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-6b7048622b86e7d2a46746a376b39b5670f2dfeb749c3b66203a78881c895f0b 2013-08-26 23:50:36 ....A 148944 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-7caeec6f3b51db786a54028a2943d0ced70907ea1a5fcdb1e6f4c674cdc3d3ca 2013-08-27 00:05:48 ....A 550912 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-857381f9425fa93fd03c828f32a9908a4d21a11472df28bf9d0ce1b6cdf6954e 2013-08-27 00:14:50 ....A 1310920 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-8c22d801e61e798f9e98db8264ece085e9926021374e863e19d9ddd826942b6d 2013-08-26 23:52:32 ....A 952336 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-9190ce793768e77aa44f5dbaf778722df098f63978fde7c400e10a840551602a 2013-08-26 23:14:24 ....A 2067475 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-977aa96da41527fb1b84896825ab927d05e01c7fc6d2bb335fb1004dd5be4bc2 2013-08-27 00:10:38 ....A 1310920 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-978139f437d9f54f0401d8cd06fa131b14d271c335228eb22eb83cb3a5fe4e95 2013-08-27 00:02:08 ....A 57344 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-9b1ada4a4ab0bf11724a98fbb4519f45a40a2dee4e198abd9186ede841685edd 2013-08-26 23:20:40 ....A 438276 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-a7f7ad841c5b193f310aef69c98f3fe6385dcebe75ea3873f7d3f5c29ab92f6d 2013-08-26 23:20:28 ....A 12288 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-ad169b1b65f9a966b0126434c7656ef1fafe222a6437873e402185583e25cbe1 2013-08-26 23:56:56 ....A 450560 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-bc937eabc37d4fcad55302709fc2791cf718e2519be7d0731487d4c9886f3642 2013-08-26 23:01:18 ....A 242872 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-bd2455297919d65b7a92b4ddd25515648f7eb17ae951cea69c21ebae7e2eb80a 2013-08-26 23:47:08 ....A 19518 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-c0f6b3d277115baf43945a6c93da9ceb15eb5223df8d53add0372afed7d7b204 2013-08-26 23:04:14 ....A 242872 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-c14eebd8033281a3166e4a001878b686c76088c74826fdecca2ccde01d2c702c 2013-08-26 23:12:10 ....A 27648 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-c91c81c5f54172ff171ab5498dbc6f453f242b1e34652810ef99f390fd4732fd 2013-08-26 23:55:58 ....A 75264 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-d98ac2f4c19d9c3102ab7751f374172b53c0f5e9c76684f1d52cc7cebcbef6f9 2013-08-26 23:42:14 ....A 285148 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-e54398f1ab6693f4bf6972373e5eb1e85264006594222d26752b908e5e3bc733 2013-08-27 00:02:10 ....A 300944 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-e5a2b52f265411a82786662a9db661e49a36757bf12d2bd86d2a6283af12a6a6 2013-08-26 23:35:56 ....A 386290 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-edcc37cbde007323620edf04682e7222c2bae51d06888ab63e99d1c5e9617ee3 2013-08-26 22:56:48 ....A 1558556 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-eed329ba2c4d6447142be82556c9d483bf7896f78eea8fb532a7aea3054ab93d 2013-08-26 23:10:26 ....A 946704 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-fc5ad02a228c80821421a3ead3f197f2b811023d8ef59f209366779b057a81b8 2013-08-26 23:38:14 ....A 1761280 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-fdac812b851428b19de7a91e8dfb0b9136372f2bf1ff2ec433b510f407522a2c 2013-08-27 00:20:22 ....A 952848 Virusshare.00090/VHO-Trojan.Win32.Convagent.gen-fe9233bb4f2e504656583da457a55db4ddb0fb026fc005adbaf76a3ab2b2f0f2 2013-08-27 00:05:14 ....A 18944 Virusshare.00090/VHO-Trojan.Win32.Crypt.gen-144e599118b8aed0f2f8a36fc41aea2a7bb44f029708604d10c415054b93f2b6 2013-08-26 23:09:44 ....A 177664 Virusshare.00090/VHO-Trojan.Win32.Diple.gen-b0d85a1ed17368bd78d4eb24e3aa65eeff9f52fe01bb342e4a8e210c83f5f453 2013-08-27 00:06:44 ....A 176640 Virusshare.00090/VHO-Trojan.Win32.FraudPack.gen-36a2d49450c023565f75b6288df0b9bcc3325db236b9b69f160bb8a67be0bfe6 2013-08-26 23:09:22 ....A 299008 Virusshare.00090/VHO-Trojan.Win32.Gabba.gen-72f8a49bb882d94b65c42be2aa241ff08dab80c047f1386e56050a53cf997f1a 2013-08-26 23:26:10 ....A 2615 Virusshare.00090/VHO-Trojan.Win32.Genome.gen-c8f457ffbfa5aef2144f1d0436c606a33fde868d5ea26a25018b4ceaf94df2af 2013-08-26 23:30:26 ....A 2590 Virusshare.00090/VHO-Trojan.Win32.Genome.gen-d21247164e5134730a4e82432afd4096158e4c8280e245507b9a74b018a1544a 2013-08-26 23:32:30 ....A 2589 Virusshare.00090/VHO-Trojan.Win32.Genome.gen-dd67d42daa3a01a1a2dfb494b7d1ab1911e858561c715fc9dfa0015d1d60ba65 2013-08-26 23:39:16 ....A 2566 Virusshare.00090/VHO-Trojan.Win32.Genome.gen-f74dfd22a2311de1b06eaab87ee3b69b8787bdd1c61bf895789d63f243f8ac8e 2013-08-26 23:53:50 ....A 245760 Virusshare.00090/VHO-Trojan.Win32.HangOver.gen-a917ced37b5bfdbe06e2f8a965febdf1f15d21ec3dba906c7326a5f38c16c37b 2013-08-26 23:11:46 ....A 3215200 Virusshare.00090/VHO-Trojan.Win32.Nimnul.gen-bd4f678262e88e85ae1f74440cb2cf81b81577f4bea4f3ae445601bde0a8ffe1 2013-08-26 23:16:26 ....A 237056 Virusshare.00090/VHO-Trojan.Win32.Onepi.gen-5302571f066fafdc0bf937838ab175f0103cacc34ecc70398bd00c96b7c6081e 2013-08-27 00:21:06 ....A 12527 Virusshare.00090/VHO-Trojan.Win32.Scar.gen-85cde8698ef3dbf03e9663d196daa071d620c96805629a892a3aaad8fc3cc2f4 2013-08-26 23:59:38 ....A 1138176 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-11b4fb19cc39094dab07d45580160d759ca7bfdbab552bc7afd64509fc80376a 2013-08-26 23:22:48 ....A 32854 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-11cad30ddc42b92a2e510075ff9af82af6db251b539c68cecbadf992820d8ec7 2013-08-26 23:14:12 ....A 606960 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-130d953296870112f648eb53b4b1a42e1fd63d9a412db5e0a8ea8a5c22f77e29 2013-08-26 23:22:22 ....A 347285 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-1a316f2022f47546e439486790def01a7e6c49d6734c0f23cfb6f7f66838bea8 2013-08-26 23:32:06 ....A 165881 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-1eafdede52f8f47dd27ac3f6990741e3322f85fffc5becf5cf8c91cd0f16edb3 2013-08-26 23:46:06 ....A 1518976 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-2340789f120c6006dc094462b97d8485b7f5258ef4f75e980f998a66c4f5b85d 2013-08-26 23:21:28 ....A 25432 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-2acf0ed41617a7dd8985f4c21705f4b0aeedd222a5e23a0d46bc919a55610881 2013-08-26 22:57:14 ....A 607232 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-2c28b7864f681783ce48a5d6b22f5021b9f7003d904e6aaf86b5ed702165cd21 2013-08-26 23:15:56 ....A 920914 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-2dcf627c3fc6eada03f156457d41e6d046b9a41c554cc8eaed5e7cd5907b369c 2013-08-26 23:37:20 ....A 576344 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-304ca9bcbcf84978fc10d9ee47a08dd9c0dfb88a8fe71d72bef4e2043cfa446c 2013-08-26 22:56:44 ....A 48800 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-31c1dd2ae5704a2bd4af78b7a04827090c818ca4c8d37352522133c777e82edd 2013-08-27 00:01:24 ....A 1548189 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-320935798446a2afbcf3ac083838a546788bb67000f3187d911744f3df46fbb5 2013-08-27 00:12:24 ....A 2061597 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-3335891de6e979e353e361f694ba6e6205c106eb5d8e6e58379ff373f4a35932 2013-08-26 23:40:26 ....A 411688 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-3539382526eec8b0780e8a341a9beaec79f69ab825483eac6fdbcd789ff33760 2013-08-27 00:07:16 ....A 655785 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-3ead447086fe6e36451066ccb011ede2318eec983ebebab141c80ad4f5896164 2013-08-26 23:20:16 ....A 102594 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-429d405adb30d54d2920929ea129f1d4431b185444f52dd635ba127962691737 2013-08-26 23:03:06 ....A 1225284 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-4fa181060f3445e92ca5fef376b6be57a1eb078b435915904625a2dd06e080e1 2013-08-26 23:30:32 ....A 77495 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-58cf8f796975e9213a5904e23ca10214c736dd9b1f994116416b6924a5a8c9bb 2013-08-27 00:04:40 ....A 4052 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-5aec0e9b064fe3751907d473ad958260de4d43c34e41c75f5b637b9b6f04ff15 2013-08-26 23:44:02 ....A 886272 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-6207bf56562595c98f6183e6780dabc50cf900bf1f6a1f18c182c98eaa330d1e 2013-08-27 00:08:34 ....A 34606 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-653f2a2db2da7910c1d76b75533e129035719bb44744f2a36f75d8488f2fb492 2013-08-26 23:12:24 ....A 61064 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-656d372e246384c2e435cdb0d1133ce291b17be195bd73a0ba87ff09fa465055 2013-08-26 23:04:32 ....A 362496 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-6bd0d14e53acae0977ec7b78971928a1ca6f1aeb3bf3f0995a8d772a4c256c5f 2013-08-26 23:46:20 ....A 75985 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-6f1ab96d5bc3e82c062d54e5de1913d31a22dc0e6b45dccab8b3fe91b8cf1d8f 2013-08-27 00:21:50 ....A 440386 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-6f5dc774a6f3bf91df4309e51ceb375d7c7af165be4b91b8512ab8a76e0618a3 2013-08-27 00:12:50 ....A 26112 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-709db9b1064bd84f34f934cfb5d3b71c036404c27f5145fcea406d3472faa629 2013-08-26 23:28:30 ....A 22274 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-752a6b4dc492052f65c9bd818d9b22d38ce7500a3e4871a22afbb70276fca012 2013-08-26 23:21:38 ....A 37888 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-75af27c226a0ad2cefb49ea88fbe06fec1bfa1fadc41a5cade7ad9b1af5a0741 2013-08-26 23:00:52 ....A 22384 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-75d25cd44f617b9685437aa64fe2fd74a1ef49ebd5fbd61b6de4927bebce4e38 2013-08-26 23:19:20 ....A 585727 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-75f7da167a2e21c197d23d3f4f9d18c0988e2b946840d77febcc5c43c14b1173 2013-08-27 00:13:58 ....A 2663 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-7fb1962fe55c7c42635b6a877c075311815e8d9b22283f7cb29c17fa40d100fc 2013-08-26 23:47:10 ....A 7439598 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-81f1d403ecf143eaccffa7fa764f4b3f14c749a4b017c6369209eacfd5f66f8f 2013-08-26 23:57:36 ....A 151552 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-826e84909075facc71c20e9db26b486cb5be195558ba4e7b10515015772a8220 2013-08-26 23:41:08 ....A 319192 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-82bb35de4722eeef153efd6548928835ef2d5e8427b12cda46a346b75631872c 2013-08-26 23:09:48 ....A 6957240 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-860a9d4e35b5a77638663839d8164fa3562a6b71326b79a731010748f01787f3 2013-08-27 00:02:04 ....A 20480 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-8f2d49c9767df8e3ecf2b5e4c8b244e23dd12b67841b95885f09f63fc1d3dedd 2013-08-27 00:14:34 ....A 32256 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-91c433df6c0c53ac1a6a0f0c9239da566e80c75dc14ec5e79b0f39153796ded9 2013-08-26 23:23:48 ....A 263632 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-a212fc691e1481aec9c2ed10bab8692502aadbb203590178f18e75117dbe6e91 2013-08-26 23:59:12 ....A 16384 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-a2284786714f070cc1d6c6ea08217397aec10fe79a2db605441c67944c85c08b 2013-08-26 23:24:16 ....A 49155 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-a2591bef672b5859f8cff7d31bb4c9af78f9457e6895a94988d471092c7d0978 2013-08-27 00:09:30 ....A 31744 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-a2d3aa37babf9c5fe4860b8f70d93613cc2eaf0a59a2aeb1aa89ff0b4df99bcd 2013-08-26 23:27:56 ....A 17920 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-a48b33965b4e43765a1db648c8f3472092caa5224ee129629eac409aad695068 2013-08-26 23:45:52 ....A 188718 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-bafa6469f88d2fd6a8e3c3204dbbbd9719393e72a5216c99d5224b8904ff6434 2013-08-26 23:32:54 ....A 26112 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-c1d109d10604e536b2c1c074b3dd49a856fc247cfefedc502f132d7add1f125d 2013-08-26 23:51:52 ....A 98304 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-c56918bb0d154f27aaa310748255fefb33d46a7c22199ba0f717cca153625e14 2013-08-26 23:26:00 ....A 270164 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-cb4828dd19958ebf05354916559dbf6fe1a500715549fe84f840f752d90a86b4 2013-08-26 23:48:18 ....A 1408 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-d01fe23278dec6ac178142f0db04979904f5a82ce181a1f8fca6b6f925121c29 2013-08-26 23:01:18 ....A 5341184 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-d3c858df0eaf15300e9ed60897197b713763020a30e2c34c78ec077fdf8e5aee 2013-08-27 00:19:12 ....A 8704 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-d823e5d0ea83771f8b7c3a1ae841776c8a103d40b86b38ce383020e40ad2d067 2013-08-26 23:56:30 ....A 20480 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-d8c0827e8f2092ea87f91128853d28555aec694dcab52d81caf6f7116a9988db 2013-08-27 00:07:04 ....A 250880 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-e3dddff4c53e1ab34324fbf00b6cbf64c5a439e991954a1ca82b4e3d09060727 2013-08-26 23:03:06 ....A 1015246 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-e8c377b3a0fb8e2df26fc237af2e8dc3cda021ca6c0fc6e3a50397f2fefbadab 2013-08-26 23:24:06 ....A 2637 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-ea5a2cb73686ece7196569c9563c6283b88067f7aa6b470144cc879222ebce9c 2013-08-26 23:23:12 ....A 109111 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-ecc48a01ff8a2d26dfec56b7348591cf328666712fc32198d5ca4478971ab9e9 2013-08-27 00:07:10 ....A 20480 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-f9025a4ff77f0932de9327456e9e42d8205f9f571af21e29e1bba6ed00d5f6b8 2013-08-26 23:23:48 ....A 69684 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-fc9580a6933331b26654b2e20621efcd20ebfd188145b7b3c0755665cc4318f5 2013-08-26 23:02:38 ....A 10804 Virusshare.00090/VHO-Trojan.Win32.Sdum.gen-fe4d56d92b0cea123f2743421242f490dc55a170838bacccd9210367807a2216 2013-08-26 23:32:30 ....A 6828433 Virusshare.00090/VHO-Trojan.Win32.Selenium.gen-0fa30f0af9e3c85d9644068d1c0b9db42ec0e2e97f3efccb3be33797018a2c46 2013-08-26 23:54:04 ....A 6739820 Virusshare.00090/VHO-Trojan.Win32.Selenium.gen-e9ad50492bd6c7ea05bbc1774f46d28f0db3d97b91b9bad23fcdf7a7d22907d2 2013-08-26 23:51:20 ....A 167936 Virusshare.00090/VHO-Trojan.Win32.Shifu.gen-37f8e3b4a3e211d5cf3b1e8bcc48ec9b8bcc429f9a04fbbfc7d66d4920a1b41a 2013-08-26 23:49:12 ....A 331781 Virusshare.00090/VHO-Trojan.Win32.StartPage.gen-6356c94d44d33a910d0f9cb5438eaee5d6cbbbc4e85a4ff56162ba6b8c1c44aa 2013-08-26 23:12:52 ....A 984080 Virusshare.00090/VHO-Trojan.Win32.StartPage.gen-f7d7cf5d0a4ed9dda644634f6a823620fd5ab78ca52785d440885694f18662e0 2013-08-27 00:16:28 ....A 8777728 Virusshare.00090/VHO-Trojan.Win32.Tasker.gen-d058b8e59cf60dd787e7b5bc02e83e5ff06209c68298ae30938accf6202f1b4b 2013-08-26 23:02:46 ....A 969928 Virusshare.00090/VHO-Trojan.Win32.Tobe.gen-c2a4477885363a2836d1c77643cef2e99957be5db1f08b378d4f86bbb9672203 2013-08-26 23:36:22 ....A 30056 Virusshare.00090/VHO-Trojan.Win32.VB.gen-280bbd442867eeb831a7e4ad95a80f5eceb4c719a50811684dcb8e2e6198ac1d 2013-08-26 23:14:02 ....A 206301 Virusshare.00090/VHO-Trojan.Win32.VB.gen-7ffcd3309b114f0d1493022547af3b93dacd7c602e8d6bcaeca618d415e0e94d 2013-08-26 23:55:26 ....A 54283 Virusshare.00090/VHO-Trojan.Win32.VBKrypt.gen-2affbd619ea095f9beda1be69c89eb9306411fdeb4d52a3b6a5758e2a38561a0 2013-08-26 23:13:34 ....A 295293 Virusshare.00090/VHO-Trojan.Win32.VBKrypt.gen-55673bc5aba58b73628cda5b1c6f1f204abfc515d7c01dbf12078004e884090a 2013-08-26 23:05:02 ....A 158200 Virusshare.00090/VHO-Trojan.Win32.Vilsel.gen-00ce0b6328163686457020ef5bb9bc0c0db57b5230f46fce0762abd36792fabe 2013-08-26 23:25:12 ....A 207873 Virusshare.00090/VHO-Trojan.Win32.Vilsel.gen-2075bc212e41f1b098fc2efe4af61ec23f510a22d452b544ea6ea185b98c41ca 2013-08-26 23:47:32 ....A 206137 Virusshare.00090/VHO-Trojan.Win32.Vilsel.gen-302e21a8081f9f9614385716ecc4e88fb4425834d40169dd33323d74f12023c0 2013-08-26 23:26:00 ....A 228127 Virusshare.00090/VHO-Trojan.Win32.Vilsel.gen-33debfe3e4a3d886bccbf78f80e9cedabb1e9dc9bf26cb2dcbe31d9fd4f66367 2013-08-26 23:57:10 ....A 227864 Virusshare.00090/VHO-Trojan.Win32.Vilsel.gen-399d91bf4060855167448c4c60644500901622a8a61862476112f81042b65e5a 2013-08-26 22:57:08 ....A 387584 Virusshare.00090/VHO-Trojan.Win32.Vilsel.gen-8915babab359b20fc6f737be039014495abe7024b140611ba920ed28ebfbdc85 2013-08-26 23:04:02 ....A 396398 Virusshare.00090/VHO-Trojan.Win32.Vilsel.gen-9edfc2fb15f4d981e710aa3328581cf5e6b6b9a1fab96872aed2841e1c8acf26 2013-08-26 23:47:30 ....A 941568 Virusshare.00090/VHO-Trojan.Win32.Vilsel.gen-a478c342e35bbd94969d707451403b18b176a538e20f196f36095a9b2a5435da 2013-08-26 23:36:18 ....A 223529 Virusshare.00090/VHO-Trojan.Win32.Vilsel.gen-b9efc2e2dfbd7f229dbe4cba54993122dd890b0c32f27f07e7d873b7649b845a 2013-08-26 23:51:34 ....A 498792 Virusshare.00090/VHO-Trojan.Win32.Vilsel.gen-ba80a44cdedb8f1d379ca3bdc5669f387b1971061253a7ef412f697cd1aae933 2013-08-26 23:25:30 ....A 479744 Virusshare.00090/VHO-Trojan.Win32.Vilsel.gen-c4d86216141043ead1f34f9a488b8474e50a6b3d6ed324f4766bb461797f3651 2013-08-27 00:08:52 ....A 231956 Virusshare.00090/VHO-Trojan.Win32.Vilsel.gen-d61dc19b24a8d05b4a3164da7587d54513f27a1c600849b3c5004296031ca457 2013-08-26 23:19:14 ....A 393216 Virusshare.00090/VHO-Trojan.Win32.Vilsel.gen-dce7ba864707ea2205b75463232425d7894e2ed3a0a503490f4818a3aca0852c 2013-08-26 23:29:50 ....A 482816 Virusshare.00090/VHO-Trojan.Win32.Vilsel.gen-df175d9e8ab2cf2be9191f990c72bf2705f104b80b819cba918749c6df63cccc 2013-08-26 23:56:28 ....A 184431 Virusshare.00090/VHO-Trojan.Win32.Vilsel.gen-fe1d4968a52efd9d79e489b7f2a8c29324a82c12c34517a1fc44f228d62b8bf4 2013-08-27 00:09:26 ....A 81920 Virusshare.00090/VHO-Trojan.Win32.Virtumonde.gen-e143a83f0dfbeaf7143bcad19e520d598ed8e87839e5b5ae4ef242a5241fd9e7 2013-08-27 00:09:58 ....A 81920 Virusshare.00090/VHO-Trojan.Win32.Virtumonde.gen-e339d18bed512ca6b7c4ef537036754e29bdaa2431e9c6f116b01230f11b8622 2013-08-26 23:06:52 ....A 2695488 Virusshare.00090/VHO-Trojan.Win32.Woool.gen-b48d7a8033fda1b81673172f2e99222fc32d17a9a2582a02cd9d05ed38b65ebe 2013-08-26 23:26:10 ....A 2798544 Virusshare.00090/VHO-Trojan.Win32.Woool.gen-bd26462aa189f4f94e24cebb5b8b8aed386ca224a1ba3b52f99cf398a12f9569 2013-08-26 23:16:24 ....A 1689372 Virusshare.00090/VHO-Trojan.Win32.Xehehirelu.gen-6483e604683cd032737fe63e4de2fe4a2af64f55103c7f547c4b9b388d7ea57f 2013-08-26 23:25:24 ....A 800613 Virusshare.00090/VHO-Trojan.Win32.Yakes.gen-513f9fa0bc78b8a94f14796d016a84e5d6f96c6f857055711e13a81d7fd75e67 2013-08-26 23:31:52 ....A 2560 Virusshare.00090/VHO-Worm.Win32.AutoRun.gen-032efaa9932b12f8010ed5b533a36f6cfb6c7f5966a78b1833f19d2acd5feb4e 2013-08-26 23:06:40 ....A 2517504 Virusshare.00090/VHO-Worm.Win32.AutoRun.gen-0b24e7c8a15b044b14d71cd71edc8afacff2b3d5bb0ddfc8ce7feb4cee8b002c 2013-08-26 23:36:50 ....A 4096 Virusshare.00090/VHO-Worm.Win32.AutoRun.gen-1a9a1a86f82ebeaac7c3c75f996eb495474dca06946316c586d1f197119be4c1 2013-08-26 23:31:28 ....A 687476 Virusshare.00090/VHO-Worm.Win32.Convagent.gen-2991ecfd31c9bdbe3b58b4fc44f1116e711c71867cab625acd116ca9f1d40c10 2013-08-26 23:35:48 ....A 4054 Virusshare.00090/VHO-Worm.Win32.Convagent.gen-3a248d88c5ee4237776918cccfee558f909fb17745e5055c56a660f219288ce6 2013-08-27 00:16:30 ....A 184320 Virusshare.00090/VHO-Worm.Win32.Convagent.gen-6d6c8fccffc055ac43cfc85c00225a9d3bb9698a9e855edd49d9e161950d3802 2013-08-26 23:39:30 ....A 1343488 Virusshare.00090/VHO-Worm.Win32.Convagent.gen-a7d06e0766c9a60fab0b7300ce3794a1437e8e5b732d02942dbfd72402cde017 2013-08-26 23:11:26 ....A 6370 Virusshare.00090/VirTool.DOS.40hex-66780db5b98ecf499c0b60bb96d3c519dd5439ad3f7ce93710c2588bc821d248 2013-08-26 23:34:00 ....A 555892 Virusshare.00090/VirTool.DOS.AZCME-78b26b326d9e5d0bc8697f4d63f3d0fc33be94e84eb287be196955c74dc3ceda 2013-08-26 23:56:12 ....A 14068 Virusshare.00090/VirTool.DOS.ISPE-cc5530dc3abf6c2846af19030c9e4aee67c74a025c168e9aa16c2b2c2163bd7e 2013-08-26 23:22:32 ....A 549 Virusshare.00090/VirTool.DOS.STCE-babeaa303fc500da8971861e2e70e491021d3d61d86cfda09e33356e549b15dc 2013-08-26 23:29:26 ....A 1335422 Virusshare.00090/VirTool.MSIL.Binder.a-142421d1eaa3e5646bb19a7bb87660fc8c6be15e7af505e0839d80d59cad977d 2013-08-26 23:12:10 ....A 9700658 Virusshare.00090/VirTool.MSIL.Binder.a-1927e878ce1c39859ef6bcd7753528f9d607030da8cc754d75770a882ee90fb7 2013-08-26 23:13:58 ....A 1517376 Virusshare.00090/VirTool.MSIL.Binder.a-196f05bfa2283f43c8045e8a92bca7299c875bdb8146820dbc7096670664d469 2013-08-26 23:58:12 ....A 376042 Virusshare.00090/VirTool.MSIL.Binder.a-20eb12448471bce903a28de8ce580ce5e387ff9acfaaf79fdce6845abef52654 2013-08-26 23:30:04 ....A 6259069 Virusshare.00090/VirTool.MSIL.Binder.a-227d13bff104ca94554aed3a52ee8310a819039e56b298457347ab3461eb9e1d 2013-08-26 23:57:38 ....A 1302239 Virusshare.00090/VirTool.MSIL.Binder.a-5349b4d5eda9811e39c340df1039bd82609f08ac60b15f5945919740dc75aa51 2013-08-27 00:12:02 ....A 894644 Virusshare.00090/VirTool.MSIL.Binder.a-c84434a3ed07614cd46dafdf53ffb051cacf810a3a5b0ad5dbc119a64115c4f1 2013-08-27 00:13:42 ....A 1068746 Virusshare.00090/VirTool.MSIL.Binder.a-d55f65c5f5905e8df61f164d7c5501796d967c8fa569cb108e0eed9a91b47fbf 2013-08-26 23:04:40 ....A 1246849 Virusshare.00090/VirTool.MSIL.Binder.a-f86e3552fbf30d127ddfa26809f5c19a43358db0cb1482a154248e08370dae69 2013-08-26 23:29:22 ....A 118784 Virusshare.00090/VirTool.MSIL.ViruzFun.br-99dee82e69db6b5c0c2b6f0e4506d7c4f98fbd0ac15680355e6c3d9490e84074 2013-08-26 23:08:32 ....A 1181184 Virusshare.00090/VirTool.Win32.Adrenaline.e-1ac2d43cac38513786621b5446dfb0125f6ba887a5f60cf6b10f58ad8b285f25 2013-08-27 00:01:30 ....A 86016 Virusshare.00090/VirTool.Win32.Antiav.oi-0831e2874eb8397fafecfc54135adcccd5c08ff93335ad4f597d0a8f25ed0cb1 2013-08-26 23:49:36 ....A 626688 Virusshare.00090/VirTool.Win32.Antiav.oi-a0c8b68e85ccb76ac36608abd92dbb58de35ec75722024cb8b53f122bd4d6dc6 2013-08-27 00:01:38 ....A 86016 Virusshare.00090/VirTool.Win32.Antiav.oi-b0145f8ee86c6eceae8e0fd7121eeed45d79b12de00b53b95155edda8b9d9a4a 2013-08-26 23:45:08 ....A 1653760 Virusshare.00090/VirTool.Win32.Delf.cc-bd3e97b8d18e2b00a57e451faaf89bd816b9b32e5a34154f1aa8e607504b2b60 2013-08-26 23:26:40 ....A 348160 Virusshare.00090/VirTool.Win32.VB.gc-c4afa345338e577c10912e78b40ec3aaeb70968cc19068fee4bf22763705b744 2013-08-27 00:00:16 ....A 5910401 Virusshare.00090/Virus.Acad.Bursted.a-440a0cbfa97ad8c775c00366f90c6bde1d2e74aa22478efd3cc0165778015801 2013-08-27 00:13:30 ....A 1381736 Virusshare.00090/Virus.Acad.Bursted.a-59a8fde58e7417dd54368a29a43a07797106162f87e7b0fe6b614b04173d333e 2013-08-26 23:51:30 ....A 15748315 Virusshare.00090/Virus.Acad.Bursted.ap-a8c4962b3005b96483a00ab052eef92acc5112101a957ed3ee633611c229c412 2013-08-27 00:12:46 ....A 3499733 Virusshare.00090/Virus.Acad.Bursted.b-03fabb7d5758b382c11fe6e180ec6c226c2a7ff86648de224f49ff80ae8e9947 2013-08-26 23:34:00 ....A 1767718 Virusshare.00090/Virus.Acad.Bursted.b-103c8dbe227d4cb950a9aa88f2c44a8e86af850eb300befcbe13996b1ebb4b2d 2013-08-26 23:36:56 ....A 55950 Virusshare.00090/Virus.Acad.Bursted.b-54874885d869fa4cb5a6f7c6e4e65284248b43b2e9d475c03200c731608c9f3c 2013-08-26 23:52:48 ....A 2074 Virusshare.00090/Virus.Acad.Bursted.m-78f63a9cb5804c96b4decd6f5cc46e125367d55fffc04d934dbd6cf335ce3414 2013-08-27 00:21:30 ....A 20317 Virusshare.00090/Virus.Acad.Bursted.m-821070b51f3330e221a74d36e29837e0a31da51f34d8b80dad5394b21feaf119 2013-08-26 23:15:52 ....A 2075 Virusshare.00090/Virus.Acad.Bursted.m-aa06fcfcfbc09b9c122fc6dafcf5ee3ca089cc2485f8e3cb74eb9b1b5e9707a5 2013-08-26 23:57:54 ....A 32768 Virusshare.00090/Virus.Acad.Pasdoc.gen-2780d21723a814c990222d9ef0aab0588137ddd1fb3fcc478c5923c5b0287fbe 2013-08-27 00:02:22 ....A 75176 Virusshare.00090/Virus.Acad.Pasdoc.gen-2b889c94b5e7aaf792e38d68ffddf7108d3c130e98e8972aea9143858f3333a6 2013-08-26 23:27:14 ....A 29920 Virusshare.00090/Virus.Acad.Pasdoc.gen-3281e66ee0cc1b3b112458a8731892f2d597d6c3390e5600f33c88cfeccb39bf 2013-08-26 23:02:46 ....A 16571 Virusshare.00090/Virus.Acad.Pasdoc.gen-3534cf3b39dec6316f1a68d7d05ee222bec94d9f234c2e2dbfee4f9d9f68d750 2013-08-27 00:06:48 ....A 27385 Virusshare.00090/Virus.Acad.Pasdoc.gen-3962502d64aaeb503735a09fb3d30d4aa396bd0a5e90e5da890b071fec66eac7 2013-08-26 23:03:30 ....A 4498930 Virusshare.00090/Virus.Acad.Pasdoc.gen-4be6203407bd9cefd5bd78c99a64969d4840d2e1a19f6c99a26186fcc0dd6f10 2013-08-26 23:46:34 ....A 122940 Virusshare.00090/Virus.Acad.Pasdoc.gen-763c58eb6b9a532bfdd623df164b80cd80f7342f2b557ac58c57d6788350349b 2013-08-27 00:18:44 ....A 4138098 Virusshare.00090/Virus.Acad.Pasdoc.gen-8202eb295d94a769f2d77907fc52a7deaa8d725edf59b8f60c0c730a128f3748 2013-08-26 23:00:38 ....A 4096 Virusshare.00090/Virus.Acad.Pasdoc.gen-829da28218c9c69c557f8fccfc4fc11914cd36a0f58d392adf881271b1c5a626 2013-08-26 23:33:32 ....A 56879 Virusshare.00090/Virus.Acad.Pasdoc.gen-886688ea10e8952db3dff96a91d58f6cd49d029707a17cb2e7a2218b1131a835 2013-08-26 23:27:24 ....A 56693 Virusshare.00090/Virus.Acad.Pasdoc.gen-9463497cd7306115124000e159b7aa81f057093d1021d79693e95da14f370fd5 2013-08-27 00:07:42 ....A 4096 Virusshare.00090/Virus.Acad.Pasdoc.gen-a4b0fc18cb8dc00607799e4653071f6093d238b231fae81c8aef778395a14974 2013-08-27 00:18:08 ....A 188231 Virusshare.00090/Virus.Acad.Pasdoc.gen-a98fe291b63f8705c4f4d0c520cb016f44eaaf6e13889801dc0709515ebbe371 2013-08-26 23:02:26 ....A 6786 Virusshare.00090/Virus.Acad.Pasdoc.gen-adb7d9cfe0425d1ec3067240d2cfb1a7fd67e6a029d07cc5188344d984ea0bca 2013-08-26 23:56:58 ....A 4776 Virusshare.00090/Virus.Acad.Pasdoc.gen-ae65a835d1c2a3d91395772010e97c65adcb0a64769128decf5921cadfa4ec0e 2013-08-26 23:26:08 ....A 192244 Virusshare.00090/Virus.Acad.Pasdoc.gen-b6b1f29ef2c93ee7393dbcd190a12dfa3cdfb016cf21c7315416bfa90c80a34f 2013-08-27 00:00:52 ....A 115560 Virusshare.00090/Virus.Acad.Pasdoc.gen-bd1ae8de163645aff317c2ab60b3f93d79932031ccf94ce081076427a792dff3 2013-08-27 00:19:36 ....A 2520 Virusshare.00090/Virus.Acad.Pasdoc.gen-c6cf336bbd05f2b46849d879b9687852dea45ff73feb05bbd763afe86c5b33eb 2013-08-26 23:57:02 ....A 56642 Virusshare.00090/Virus.Acad.Pasdoc.gen-cd858e30514fd21131a226b26c80c30158b30b484220221057d4c029eb79958d 2013-08-26 23:24:32 ....A 2481 Virusshare.00090/Virus.Acad.Pasdoc.j-453c1a9c31a6bbd16d52bdc84c1949707025d1ef44ec7c59852c7a5f7c4a34b3 2013-08-26 23:24:08 ....A 10882 Virusshare.00090/Virus.BAT.Agent.ah-136f73f9ef6877e3bca76a8e61ad210d787a7096297651fe25cd06f8ceed05df 2013-08-27 00:01:32 ....A 10866 Virusshare.00090/Virus.BAT.Agent.ah-5182968bc70f63724b47543d8c03f66f3a5ce4722a532d4faa1f8337e8b03f51 2013-08-26 23:41:36 ....A 10866 Virusshare.00090/Virus.BAT.Agent.ah-c2bbb31e87edad663a67679dabaa413852b74c0b39e386d51d9f303528332990 2013-08-26 23:47:52 ....A 10866 Virusshare.00090/Virus.BAT.Agent.ah-e4025359d13ecdc08d127000b4babb63c7fb5ead4de97cff7a94c0c2994c539e 2013-08-26 23:05:18 ....A 293113 Virusshare.00090/Virus.BAT.Agent.bc-35b1d1615ab2dacde8e99612a1a28f291347c2bd108f0e2ca84c06eeff1a6dde 2013-08-26 23:39:38 ....A 469664 Virusshare.00090/Virus.BAT.Agent.bc-64e139c92d9be60b4a3d93d0b3ed9a0b1bfbb70534c60486edb7fde3506e67e2 2013-08-26 23:59:26 ....A 470776 Virusshare.00090/Virus.BAT.Agent.bc-69755f53af6dd19595b2fa06a4c0f2403600af0196e0c7527cff43d90234fc26 2013-08-26 23:55:40 ....A 317226 Virusshare.00090/Virus.BAT.Agent.bc-81c9c82b6ff5443b29cfaec75198d77127b87381dd3b92816c1132c318218556 2013-08-26 23:16:56 ....A 315806 Virusshare.00090/Virus.BAT.Agent.bc-859cb8f05fb41985a7e17a1b58991d3695886284143fa8664288b052946c95f7 2013-08-26 23:42:16 ....A 317231 Virusshare.00090/Virus.BAT.Agent.bc-bc066afc7a8b6f4b3c9ac0963793f54539ae942a1bde08d6584e9a7f5a229c38 2013-08-27 00:00:20 ....A 293141 Virusshare.00090/Virus.BAT.Agent.bc-c4c44de4dd37c5e4cb3ef1dda9e7e3127dea9b6002b9ed66af4a788fe63bd29f 2013-08-26 23:15:16 ....A 313381 Virusshare.00090/Virus.BAT.Agent.bc-cb8d3ca9afcc92f62dcf45e4b9bff920736a2624914f804ac2613858e50d6f61 2013-08-26 23:59:58 ....A 293149 Virusshare.00090/Virus.BAT.Agent.bc-dded05ed2aed25bf06c4093189a3ec3138e78db512c3803551e64ed2cf869f2e 2013-08-26 23:22:06 ....A 293297 Virusshare.00090/Virus.BAT.Agent.bc-efb26da36df6528f3850f25f3fe660123389c7d7c58bf4e0adaa29049fb41d1f 2013-08-26 23:45:48 ....A 139412 Virusshare.00090/Virus.BAT.Agent.bc-f968825d11fd5d81fcb0a30a7f921c5bb555df345ba320c70cf83ca39916b5c6 2013-08-26 23:41:06 ....A 22528 Virusshare.00090/Virus.BAT.Ankit-67f136fd2d1190412c87ae2b2fe4cb162098408b1cb1451a37b0e71fc9d4a051 2013-08-26 23:18:50 ....A 464 Virusshare.00090/Virus.BAT.Archiworm.d-79b018d6f966b43fbaf3f90c8991ca79c580e002182f5cf0b90c97d242905b56 2013-08-27 00:05:24 ....A 279 Virusshare.00090/Virus.BAT.Batalia3.b-d2388763761907ab41dc8fb5975c9921463a36f115d1342ef8abef27d26dfef9 2013-08-26 23:00:54 ....A 414982 Virusshare.00090/Virus.BAT.Bomgen-7761e47df65376a5fef31b2d29dc7fcf274525e93c10fa145aca4b154a43543f 2013-08-26 23:51:00 ....A 347 Virusshare.00090/Virus.BAT.CW.a-c49ce6d80de973226529c9646c2c02eb086978ad51ae782e78755beec102cc52 2013-08-26 23:09:32 ....A 292 Virusshare.00090/Virus.BAT.Combat.i-977ab36e1394dbb892df469aba6d564829b1f5aac433a9311acaf9bfd1c2af60 2013-08-26 23:54:28 ....A 339 Virusshare.00090/Virus.BAT.Companion.a-548b0235005f1bbff89216d8dbf5b4cf3e864e123bda27b76438682cb2024f65 2013-08-26 23:44:46 ....A 390 Virusshare.00090/Virus.BAT.Dick.b-a1343573aec507dc5760d3b6a615b00aab155ed7ecb95afc2c72344c27784e29 2013-08-26 23:23:46 ....A 484 Virusshare.00090/Virus.BAT.IBBM.Qlop-c2dcefcbdbaaf43b7e8022ed48f83596a7240fc468b8422148f238833f64903c 2013-08-27 00:00:12 ....A 275 Virusshare.00090/Virus.BAT.Love-64bca6648ed3212947aac71caeb90e9db3d1618a845d51a27552bac66b73f5fc 2013-08-26 23:32:22 ....A 327 Virusshare.00090/Virus.BAT.MF.j-91153fd50fe84773dee9744dbc0a1cd5f6583bdbe81980e5cac8e043dcac6378 2013-08-26 23:03:36 ....A 35466 Virusshare.00090/Virus.BAT.NewHost-1ab1b70686253ea373aff9a64ad62ceb8f0cd1ff36ec820eb48894d9a7b108c1 2013-08-27 00:16:34 ....A 3477 Virusshare.00090/Virus.BAT.Sakura-4c08e1b52800542e929204d55e8ef5199b9d58a1027400ff7603a3d1052010f5 2013-08-26 23:49:18 ....A 541 Virusshare.00090/Virus.BAT.Silly.w-a710360204ac9a578b16c33f21bfcdffd16ca3a59d758c56f4d13a4fcd8a6970 2013-08-27 00:20:24 ....A 182445 Virusshare.00090/Virus.BAT.Sosiska.a-c19a663a1d26ce12fcb858ee418781ad6392d368a6915715bbcc51a9cdd65cda 2013-08-26 23:52:48 ....A 467 Virusshare.00090/Virus.BAT.Storm-bbeaeb6f8326346275837580f1a2207190ca2d4f4a2c8836380481161e12ec6e 2013-08-26 23:49:26 ....A 358 Virusshare.00090/Virus.BAT.Subs.a-b7049a19ec5068f9b2fb93e038da6975c42412289dd5d439c5b9060e2c8bfa2a 2013-08-26 22:56:32 ....A 370 Virusshare.00090/Virus.BAT.Sys.b-aa01218256d0316d41ccb4e18e8f936b29c4add1a78e0abe38f2efe4c4755b59 2013-08-26 23:49:52 ....A 449 Virusshare.00090/Virus.BAT.Vdv-71bd1bc70e5398a1135cca8a41035c24ac89501489d925f0ef520ba8a6eb0e97 2013-08-26 23:44:38 ....A 170 Virusshare.00090/Virus.BAT.Vr.a-66bba226f5b5d607eb8fa5661101abec9e4c6a95e00181faa4c1aceb03e160bd 2013-08-26 22:58:02 ....A 361 Virusshare.00090/Virus.BAT.Wincom.a-cc255a89f11e1073677adc9eb475180e77445d84b9c80cf3ec1a023783c4ba06 2013-08-26 23:23:28 ....A 469 Virusshare.00090/Virus.BAT.Winstart.f-92f21683e14ce9e568d85b8f6bdc1c950ed858513f978e684336407ba5a44b48 2013-08-26 23:41:32 ....A 36880 Virusshare.00090/Virus.Boot-DOS.ZhengZhou.3584.a-fc8015e0ddde8d3c262a89e31b5df72c0c1d397a1e3d8c66439e983b62f85c5d 2013-08-26 23:52:02 ....A 105536 Virusshare.00090/Virus.Boot.JackRipper-a66bf3bb6f1ac3abf429a52f7aab7d2eb7b6a0a50d934749f44f7a2629fa8550 2013-08-27 00:01:34 ....A 424 Virusshare.00090/Virus.Boot.Mongolian-a3da2a4aaea9f57ff4e137cffa7fb7eaefc1f8e47040d587bf5779142ac1e0a6 2013-08-26 23:59:16 ....A 1844 Virusshare.00090/Virus.Boot.NYB.c-aad7e3b28f37f102b7ba2f96a94dbf1d5b6845692ab6dda816385f9026adac34 2013-08-26 23:09:12 ....A 366 Virusshare.00090/Virus.Boot.Pow.b-981e3643e224a05df003a95e031235f737372334754759bd7a451309faafb91d 2013-08-26 22:58:02 ....A 1205 Virusshare.00090/Virus.Boot.Stoned.Arcv.d-46ff74b0e7b9ccc7b3b897291a9b9e19809d2555d627040434ac9eb96f3b40ed 2013-08-26 23:14:32 ....A 390 Virusshare.00090/Virus.Boot.Track81.a-92b7e48a3e71141939074a3129aa96aba502e5a372e9fc04b6f2ed9e3cb0e6aa 2013-08-27 00:01:08 ....A 617 Virusshare.00090/Virus.Boot.VLAD.Sly-444ffa395b4a6371bea947cb0f70267864da60832ed085c291a22399f30471aa 2013-08-26 23:18:00 ....A 2048 Virusshare.00090/Virus.Boot.WYX.b-637ca5ae27a9e422e45922f37c3d101fa9056d87be165801dd0d836007c90814 2013-08-27 00:19:40 ....A 2048 Virusshare.00090/Virus.Boot.WYX.c-d103110a89d83dfa4cc173f024ec166aded9ded00a942b0280e54cc8614b83fc 2013-08-26 23:30:22 ....A 498 Virusshare.00090/Virus.DOS.ARCV.330-4857f2aea7531de1319b58aedbe3412e814fc9fd2d7061d63fc82bf8ad4674b1 2013-08-26 23:51:34 ....A 378 Virusshare.00090/Virus.DOS.ARCV.Ice.199-61817cd0098bf28c8efd7c7cfce1c6b99ac961d8e484643811e28d91e2e8227b 2013-08-27 00:20:26 ....A 207 Virusshare.00090/Virus.DOS.Agent.as-c8d12497630e0dad329d1aa6febfac4e3f7e72a00d5cc2c0356f33d9e979acb3 2013-08-26 23:16:24 ....A 1891 Virusshare.00090/Virus.DOS.AntiPascal.605-a9f68b3677cc3ccd4e8add0ac675f9cd18d2cc068713664c3dfc321436d7a2f8 2013-08-27 00:00:54 ....A 491 Virusshare.00090/Virus.DOS.Ash.302-285c29dc5f9d664dd5bffb1b870e3df78232d1ab7c44177dfadb728e6733f6dc 2013-08-26 23:01:56 ....A 463 Virusshare.00090/Virus.DOS.Australian.292-6415debb13cfaf48bc04f7ab845c42060fe43db479f645ea47d1db70b105b350 2013-08-26 23:25:18 ....A 479417 Virusshare.00090/Virus.DOS.BackFont.905-587fcbb503796ed12b0decb26f119c1845b56642969fa6f31d8277bbe14ebaa9 2013-08-26 23:28:58 ....A 427 Virusshare.00090/Virus.DOS.BugHunter.263-ad24b3ddc640025353a9726de33fa47edf1867fcf600bab902c524f84085b78d 2013-08-26 23:11:26 ....A 1737 Virusshare.00090/Virus.DOS.Burger-based-0740a8a6e4aab16a14124480be1a2a891b1a9d3ad91d7bff5ac170dd07149d8e 2013-08-26 23:28:14 ....A 496 Virusshare.00090/Virus.DOS.Buttr.299-bdeb0169bb7cf4cbd0c11900d27df253f49c32374627bb95c836efcd7a89c363 2013-08-26 23:39:34 ....A 1966 Virusshare.00090/Virus.DOS.Catphish.x-ca8d8be9cadb411c65662a246ba30c9c85ae5c007d8ef4c1c32614298307a9b3 2013-08-27 00:06:38 ....A 313 Virusshare.00090/Virus.DOS.CivilWar.146-c2d0b4aa8e7d8a7cc040a83616282b1db088c8329c69b690dd422fa4fed1c080 2013-08-27 00:17:48 ....A 413 Virusshare.00090/Virus.DOS.CivilWar.Insane.197-cd8439a7004689c288c2ac9a4525f93dda1957cddfdf4c839850ef9f0befaceb 2013-08-27 00:08:50 ....A 491 Virusshare.00090/Virus.DOS.Code.336-d1b48f322f85d644cd6576e4fa01718982b01504e6812f6b548f195fbec9833b 2013-08-27 00:18:54 ....A 282 Virusshare.00090/Virus.DOS.Companion.100.b-c4750d3e8925b60429d9396f4c46d17c943491538cfa885d2a808424094a34c9 2013-08-26 23:42:32 ....A 328 Virusshare.00090/Virus.DOS.Companion.150-700190e86c6f49a606754401c5189aed9da346daf2d82047a5dfb816ce7e6a57 2013-08-26 22:55:40 ....A 396 Virusshare.00090/Virus.DOS.Companion.Goma.254-c9aed7d7a817be83fdf3c3f0df2144447e91152ee7db8163b7f05df3b0ee8dd6 2013-08-26 22:55:46 ....A 1443 Virusshare.00090/Virus.DOS.DIW.377-ca5b924504be2d5a252bde511b1bba1fe8464a116af44fa96195c3afcf5174b1 2013-08-26 23:29:10 ....A 410 Virusshare.00090/Virus.DOS.Dead.257-0885b18f0ae18768229009a5eb740d08dfec08b670cf60544e39c14f2ecc5dc9 2013-08-26 23:27:22 ....A 405 Virusshare.00090/Virus.DOS.DemoCrazy.225-577dafc7f4de485af92f7eb140b80feb93576f870e078797caf9e0a7b838433e 2013-08-26 23:04:26 ....A 343 Virusshare.00090/Virus.DOS.Dikshev.119-ce97ef0beaa7e61ce640c5e3580117dc801f08dd552e820bba40c14794f5732f 2013-08-26 23:29:38 ....A 226 Virusshare.00090/Virus.DOS.Dikshev.Comp.40.b-45831fd66a86884026b3cb83732a75ec0c23b5fe3a44cbdc972c3fef79d72ea2 2013-08-26 23:14:28 ....A 233 Virusshare.00090/Virus.DOS.Dikshev.Comp.47.b-77f4c036bedd2d5f31663780c67ed241117466925f6b2b5da9e0e4605607a03a 2013-08-26 23:01:48 ....A 231 Virusshare.00090/Virus.DOS.Dikshev.Comp.49-a771a30e2eff48bcb14f04462b7e2ad26a0b6b387a5eb929b62815db12b1b85b 2013-08-27 00:02:34 ....A 239 Virusshare.00090/Virus.DOS.Dikshev.Comp.57-3723b49fe47acdc7e083a413be7001c250eba8fd15607324e5ccb765d2177f8b 2013-08-26 23:09:32 ....A 478 Virusshare.00090/Virus.DOS.Disillu.341-aeb69c36945ce388c083317e921c008daea467a68ad81de74bbf24999543e00e 2013-08-26 23:37:12 ....A 56869 Virusshare.00090/Virus.DOS.Elf.3290-c05773a37c2560493777576d7b55c42d6e69a61897a37918a7fd1df6770bd2b1 2013-08-26 23:39:38 ....A 1724 Virusshare.00090/Virus.DOS.Explosion.a-fe4cb9f992b1df53c546cb91c9d611104bf6bd26ced622ff0b5588fa60ddbe78 2013-08-26 23:46:00 ....A 471 Virusshare.00090/Virus.DOS.Gabber.327-356a711654f6b7bf695afe775fe2ea17164e11f446fd7f8ee4fbbd493d68a220 2013-08-26 23:12:56 ....A 22374 Virusshare.00090/Virus.DOS.HLLC.Dia.7200-95ccef5cd60cba22dc1b227ba244fa7a9504b44c4c77d5b63b5b03b54406dc2e 2013-08-27 00:05:50 ....A 496 Virusshare.00090/Virus.DOS.IVP.Replico.317-17956fe4f304345436474f78039ebd2fe4fdeb12cc4f01f9087b64d5fde9ae7f 2013-08-26 23:07:06 ....A 328 Virusshare.00090/Virus.DOS.Intended.gen-942371c877c36223e245b5ec1c6bbbc90c7e023d487ed87c0fab74ef4ffb81d7 2013-08-26 23:51:52 ....A 2621 Virusshare.00090/Virus.DOS.Jerusalem.a-65bfee8d99ec5eb2548e421157db7afda737367bd1e7d496d9d9a787b3070f7c 2013-08-26 23:50:12 ....A 2405 Virusshare.00090/Virus.DOS.Jerusalem.k-d865e75c4461b56cb66818991faae2c434d86297eb40e0b776558d9b2dac1b90 2013-08-26 23:17:24 ....A 1961 Virusshare.00090/Virus.DOS.July13.a-fe99fa99927d09c678ee59be6740cf3b53a296d291caefa70b3513ffd4bb08f8 2013-08-26 22:58:08 ....A 6732 Virusshare.00090/Virus.DOS.Kaabum.1100-7ffed988e8baa6026b6de764076513dc09b0d8079ff36a033945c3d0f4974dc9 2013-08-27 00:00:08 ....A 350 Virusshare.00090/Virus.DOS.Kathrein.144-cda6a818357b996f8d6d639dafdd9c89d5ecfec3d0caf2de868dcc2ff508d932 2013-08-26 23:10:06 ....A 482 Virusshare.00090/Virus.DOS.LittBrother.300.c-ce1dc7ea7e35dc83b5876c2b2b8f9490620c983cbcfc83737d79c6df7e5ee693 2013-08-26 23:32:38 ....A 2081 Virusshare.00090/Virus.DOS.Loki.973.a-994fa683d83e516dad2b54882aa60269b7558c8d817e11e17a89926964d44449 2013-08-26 23:46:36 ....A 740 Virusshare.00090/Virus.DOS.MadSatan.639-111f43c3021884c0026b286aeb702eab09629382e05084096047d6b0d9c98db0 2013-08-26 23:57:02 ....A 1035 Virusshare.00090/Virus.DOS.Mini.189-70342b92427602e18673f29c5803be9a18b8b19c4f4239fe3a1ce90e7fb59c5d 2013-08-26 23:05:04 ....A 372 Virusshare.00090/Virus.DOS.Mini.203.b-c58cf0113ddf3f80f5129f97c0d3767e77ded27893b4c55c0d2f155f7756176e 2013-08-26 23:13:02 ....A 11043 Virusshare.00090/Virus.DOS.Mordor.1104-f96f0c288127f064287fad3e205de68cf77ea34642d4a2899a2edb999f241ec9 2013-08-26 23:24:04 ....A 2338 Virusshare.00090/Virus.DOS.Murphy.Migram.1219-c827e29555cf758167c12fd03ca785bc654be3a9a3449155ab0f518ce3353876 2013-08-26 23:40:22 ....A 6505 Virusshare.00090/Virus.DOS.Nenap.5505-a08499d702ac2b75c87b579152ff670bef797c39f1133db772150ba86268629d 2013-08-27 00:03:34 ....A 95292 Virusshare.00090/Virus.DOS.NoFrills.843-4ab45fd21932e31d4dd7014a4f5943057efdd616355400b9b43b79ac2c3c77c3 2013-08-26 23:47:42 ....A 476 Virusshare.00090/Virus.DOS.Nr.300-4883a03c107089405a3de6ae902268d4c5957db2429ad31264f1c06b55e3840e 2013-08-27 00:11:50 ....A 414 Virusshare.00090/Virus.DOS.OneHalf.3551-3465130b4603fdc632d33417b28c1aa6237a42d049d9dec830db1c8a91aa9f41 2013-08-26 23:50:04 ....A 627 Virusshare.00090/Virus.DOS.PS-MPC-based-203ba2f7f71d581ee25cca15043d15385c4e319a3d0de395ae3bfe608627669d 2013-08-27 00:00:18 ....A 365 Virusshare.00090/Virus.DOS.PS-MPC-based-318716825c50558d1c416eeb086ea4ce9b294a74cdfcf8d5a28703a59a9464f2 2013-08-26 23:29:40 ....A 372 Virusshare.00090/Virus.DOS.PS-MPC-based-cabe612ebfc8ca5e3529404a858c2d023ee98fb1075d6b48b5b462ba2eff03c1 2013-08-26 23:08:16 ....A 158963 Virusshare.00090/Virus.DOS.PS-MPC.Warez-cd9b569e8c402fd623adc20e8c8fe635fa3f3388d28f7c74d3b39d6c47e37b13 2013-08-26 23:18:56 ....A 372 Virusshare.00090/Virus.DOS.Pixel.200-96185f086efc1d1f7c6898678aa76c1264fa809bf6ef50ea801707fe52485aea 2013-08-27 00:04:40 ....A 384 Virusshare.00090/Virus.DOS.Pixel.739.b-745a7e50c0f834644a516649b38c83afd6100f922fbb42dfba44792ed3b1c842 2013-08-26 23:27:28 ....A 382 Virusshare.00090/Virus.DOS.Pixel.739.c-77cd81e535f35a2edce110b0febd9562bce12a46c7791c6f640204693c26df43 2013-08-27 00:03:46 ....A 411 Virusshare.00090/Virus.DOS.Pixel.761-5036c103f21173942a9fe57ce5a14824f7e896d8a125cde180e5d89f586d93b5 2013-08-27 00:08:22 ....A 65950 Virusshare.00090/Virus.DOS.Ply.3486-717d37c7b5e4292d2f5351e5108c8858e5ae7fa8915e0c7892ecee89b688b3c4 2013-08-26 23:16:40 ....A 128 Virusshare.00090/Virus.DOS.Predator.1072-39ed699e809803c3fb3ddce0c15b44a9ca1b4698b6c10a843c06b9fd23a243b5 2013-08-26 23:43:04 ....A 440 Virusshare.00090/Virus.DOS.Pulkas.529-727bb25884138b08d7a5d537a69e014d242c066875846018dcd6a6ed7f97e83c 2013-08-27 00:04:50 ....A 364 Virusshare.00090/Virus.DOS.Rajaat.193-c9415c186c66285c3eff75ebc8e522f4a2ebc1ddcd14446b5a1de019f373068d 2013-08-26 23:50:10 ....A 920 Virusshare.00090/Virus.DOS.Rat.664-53399d9231a9932699df0ffed3cb5d258ae03ca0ee552f4bd1ec30ab53c4ca07 2013-08-26 23:29:02 ....A 4888 Virusshare.00090/Virus.DOS.Riot.Salamander.888-a9a8dfe53d732197b800bf27737f83fad47d265ed686b1b32422af166672bc89 2013-08-26 23:08:14 ....A 34361 Virusshare.00090/Virus.DOS.Sailor.Saturn.poly-bb5b050561d8ff8314c7d531699eb618e104cb4685418d67c212823534afd425 2013-08-26 23:11:40 ....A 1696 Virusshare.00090/Virus.DOS.Search.354-75151c4fe36f71646e3e21c8d49542b34a2e4754652b657f4139ca2ff737f8ef 2013-08-26 23:31:42 ....A 424 Virusshare.00090/Virus.DOS.Sepultura.242.a-c13e07a9700b88483efe86e76e505557dbb3a76f8ac95ec5435e5fa31799e97a 2013-08-26 23:50:54 ....A 308 Virusshare.00090/Virus.DOS.SillyC.137.d-145ccb08521a3b7727558c86ef5a007d569978d5bb1eeb8462f073e040ca36a0 2013-08-26 23:52:00 ....A 355 Virusshare.00090/Virus.DOS.SillyC.137.e-305b42cf1f62b2baf05096ea2de301fe8218c407a4c867bb1deea15f5b84402d 2013-08-26 23:49:10 ....A 350 Virusshare.00090/Virus.DOS.SillyC.169-167a3d8f9a1f9f7ea09182a7fb9126d5cbb64320d27bdb58c1ba0908ff8847b5 2013-08-26 23:31:02 ....A 595 Virusshare.00090/Virus.DOS.SillyC.181.a-8364c7f4b6536db3aa669f21dd0bf2523d8e509c438cf1eabe4cca19efe49013 2013-08-26 23:44:58 ....A 354 Virusshare.00090/Virus.DOS.SillyC.195.b-171a63584ad19b46ea9542dcf0d2093561b779f2a2920412fdc22d5897b5f519 2013-08-26 23:09:06 ....A 380 Virusshare.00090/Virus.DOS.SillyC.207.d-69d09cce0f4d670964b1adb9876f564003d5d817e63204c4e9b623c09fd892e4 2013-08-27 00:03:18 ....A 358 Virusshare.00090/Virus.DOS.SillyC.211-ac35047ad0b87522a46d4b845e2b7c1a14e60edf2b2b3912b0d7a993f45e0a6e 2013-08-26 23:47:44 ....A 261 Virusshare.00090/Virus.DOS.SillyC.216.a-75729bbc65dc7246305913a8ab06c9429988ce0637249b74c79faa12d53ac3dc 2013-08-26 23:53:44 ....A 391 Virusshare.00090/Virus.DOS.SillyC.223.c-a8b2152293ef7727828bce155f107ab4a66c3cce56b181a1738e4c6d09c42755 2013-08-26 23:53:42 ....A 398 Virusshare.00090/Virus.DOS.SillyC.260.b-ad4c59176e683245a4ff03cfb3819e0336e11ad82bfe3b0f6761d1428783abc9 2013-08-27 00:03:20 ....A 481 Virusshare.00090/Virus.DOS.SillyC.321-084cf8570fbad0692b985a65160800e714d9625c3cfdc5444bb76f74381a1a08 2013-08-26 23:52:18 ....A 437 Virusshare.00090/Virus.DOS.SillyE.230-cf397eaa5108cf2875cd06910bbde9108a7778636210ea48bc167ad499471b00 2013-08-26 23:20:06 ....A 5000 Virusshare.00090/Virus.DOS.SillyOC.165-85a78bc700f82cbfe578b3c326a0b1e52e533aa403740f0a42523ecb3ac20b95 2013-08-26 23:45:56 ....A 337 Virusshare.00090/Virus.DOS.SillyOC.174-c745db4108b855814819bb659a499363e1258053885897dae82e888a2906e3a7 2013-08-27 00:10:42 ....A 1588 Virusshare.00090/Virus.DOS.SillyOC.249-a1dc28828e5196d98c68668c01f307f4be3632d8a4599627cd4ba48b450633e6 2013-08-26 23:20:08 ....A 228 Virusshare.00090/Virus.DOS.SillyOC.56-bc56cdb8eb58e6ed85e9c58d9d4360e4f9b813b0ec1df948dccd2693bab9135c 2013-08-27 00:16:00 ....A 351 Virusshare.00090/Virus.DOS.SillyOE.272-b114fdf42217717f9154851fcfbe48639b8aafdb92f5e5005fa276a140a5c589 2013-08-27 00:20:28 ....A 331 Virusshare.00090/Virus.DOS.SillyOR.126-81409bb588f355d043c4d5033d99991956632b8b88e27113fce7115c5e331004 2013-08-27 00:06:46 ....A 331 Virusshare.00090/Virus.DOS.SillyORC.155-bb49266f84e124057870b4bd1b923d8f248f8b7ac3fa59edd7b3efaf430be667 2013-08-26 22:55:56 ....A 296 Virusshare.00090/Virus.DOS.SillyORCE.76-3226f619be0e83028a3fae0714107cacd4be45e9ae1acb5253116fdee37bb55f 2013-08-26 23:34:48 ....A 382 Virusshare.00090/Virus.DOS.SillyRC.137-911dbe5bcf4313ce24b79783d2f9b0d4c5fea8dd0ecba1fe9b29e2177d0202b7 2013-08-26 23:55:40 ....A 421 Virusshare.00090/Virus.DOS.SillyRE.204-af36795e18a1b02246ae53003f5d4170d31ee8df4b2d8e7da7134bcb8c620f80 2013-08-26 23:14:24 ....A 389 Virusshare.00090/Virus.DOS.Sirius.Spawn.229-197db557495d93d404672bd5a072e22379b922a60842f92e131ce425b0920fdf 2013-08-26 23:45:40 ....A 341 Virusshare.00090/Virus.DOS.Small.118-a14be08e7a36e0971256313b8ece7012ec925395069cedad2ec25cafabb231c7 2013-08-26 23:45:54 ....A 378 Virusshare.00090/Virus.DOS.Small.160-a7889800b3f996247c7d744e5bd13635db3e95c238aa13153f892fdbe0af4367 2013-08-27 00:03:10 ....A 367 Virusshare.00090/Virus.DOS.Small.179-78ebb03db6163741e37c0c5479a7a486df9f0e05ac0b7e3fec8ad730b2032a7b 2013-08-26 23:32:52 ....A 651 Virusshare.00090/Virus.DOS.Smm32.poly-aad43b78774d121943a7b7b584b80af586ac18ed9d1cd480b73618ba6fe37a9b 2013-08-26 23:40:26 ....A 491 Virusshare.00090/Virus.DOS.Smm32.poly-c2023330e608799501fcc2463fc06b7e7e3be788494482531244f35282e58eb0 2013-08-26 23:58:48 ....A 423 Virusshare.00090/Virus.DOS.Split.250.b-cfe96a2e2471644b9565ac0ed89499d45612033f5005096e653f8fe10d805fb6 2013-08-26 23:06:26 ....A 11160 Virusshare.00090/Virus.DOS.Stsv.200.a-0543a033c493440a9889fcee8953cb14bbe1c1579eee3d8c35083aa5ad8fdd2d 2013-08-26 23:22:36 ....A 7962 Virusshare.00090/Virus.DOS.Stsv.200.a-0a5800d7fd126054de339a1b3cd3ae1b15db09d22019127c70c3ac8ff333105c 2013-08-26 23:53:46 ....A 8913 Virusshare.00090/Virus.DOS.Stsv.200.a-1318f55943463f5e5f113c9d36d9c0b295beb466cc3ed2e83897f3769b629740 2013-08-26 23:53:16 ....A 12008 Virusshare.00090/Virus.DOS.Stsv.200.a-1fa0154720a56e9149e5291ef132313df83d5f1936e218ffe68bd8721427c719 2013-08-27 00:05:10 ....A 9236 Virusshare.00090/Virus.DOS.Stsv.200.a-25c1f87a8e0f4dd66ceadac4544345b5c1ba7cc90bbee937ace943316a918a2f 2013-08-26 23:16:46 ....A 12051 Virusshare.00090/Virus.DOS.Stsv.200.a-a3fc1170e67d321473f268b694d1df68f80aafd3da359ad5414236e78de71d45 2013-08-26 23:00:00 ....A 402 Virusshare.00090/Virus.DOS.Stsv.200.i-175f5d1bed54ad2f99019d4f1f3c36528d0ed803a536c9f98baadeb335203660 2013-08-26 23:53:46 ....A 307 Virusshare.00090/Virus.DOS.Supra.149-898d79a615aef35f44446ef148743fefaef72441b9e890bda39bba03ffaa8f16 2013-08-27 00:03:06 ....A 478 Virusshare.00090/Virus.DOS.Tchechen.3420-436db5eefe3a2b6d21a7255c86b63e3b3c75d6608e046f972534559544303f14 2013-08-26 23:24:28 ....A 320 Virusshare.00090/Virus.DOS.Tiny.138.c-67bdb2e6fbd53bc9b80776a0db971c21b12eeaaa37819852733aeacdb2e6a67e 2013-08-26 23:51:50 ....A 332 Virusshare.00090/Virus.DOS.Tiny.156-090628c35d58114295ab8f4d13b726399df78438293420ff874fbe2f2b3937fa 2013-08-26 23:03:10 ....A 336 Virusshare.00090/Virus.DOS.Tiny.164.a-955d96d9e7d09f452b13c7b544537d4969f2ab90a65e579e03237d902175007e 2013-08-27 00:20:30 ....A 336 Virusshare.00090/Virus.DOS.Tiny.168-c9f26bc88aef0711c56b5a26557e7aa9725f03f6661bdcf3316e1f1dd3cc8ba3 2013-08-26 23:21:00 ....A 433 Virusshare.00090/Virus.DOS.Torm.359-648e9af1c94ffa6a4c8d2ef026328f6724540d39f18c655adffed6dac64c66ad 2013-08-26 23:40:38 ....A 41 Virusshare.00090/Virus.DOS.Trivial.127.a-6c480c10301c364cfd041f457aa18a7e1c013711559dba9c046ea7a7099e457b 2013-08-26 23:48:02 ....A 280 Virusshare.00090/Virus.DOS.Trivial.22.b-b9f01de07b4ccd38c00388f93e8479a4e04f1044917f86933616473f5a4a6be4 2013-08-26 23:59:48 ....A 201 Virusshare.00090/Virus.DOS.Trivial.25.l-2307cd5ec0c07b5a51b4d50410ab2b26c3c03edb6e46106a70384de707a9d68f 2013-08-26 23:55:38 ....A 209 Virusshare.00090/Virus.DOS.Trivial.30.k-cf0aa3b293f21213b8fe3701cd0f84e8b3797da85d40d76161ddce5cc09f6b5d 2013-08-27 00:08:10 ....A 207 Virusshare.00090/Virus.DOS.Trivial.31.h-ac4aafc3e26e1fd243c031bf16979ba9a2960347849df41f7cefc63148516b8e 2013-08-26 23:23:12 ....A 210 Virusshare.00090/Virus.DOS.Trivial.34.g-473762f2563d402a46f73aa3d08ca9d0619633e4a52994584d249dc2601f8758 2013-08-26 23:28:48 ....A 221 Virusshare.00090/Virus.DOS.Trivial.45.v-cf4bde194e72198da56083c57f92f9787cd9f94123dc3bbbe921dae2089d7e5e 2013-08-26 23:59:04 ....A 224 Virusshare.00090/Virus.DOS.Trivial.48.e-954e5fe3722356c9ef60b8b2c7ad60321c65309b33debccf1eece5b777e738fd 2013-08-26 23:19:42 ....A 231 Virusshare.00090/Virus.DOS.Trivial.56.b-adf07611ba83ca730327bd24d3f7a426cc3fe7773e91fbfe1f7e627f92e412d2 2013-08-26 23:24:30 ....A 477 Virusshare.00090/Virus.DOS.Trivial.56.d-b5ba741215fa91256b02f3a60b661537c4ca621f32ced38cc04f06018492a699 2013-08-26 23:47:46 ....A 294 Virusshare.00090/Virus.DOS.Trivial.81.b-a5ff607b06fc4a480e44c72e3843e5cb20bfc91e05a3f3309ed3455298e5151f 2013-08-26 23:59:40 ....A 260 Virusshare.00090/Virus.DOS.Trivial.84.f-1092fef8abe6e3a5700420d3477bfe38e74e1a9d5faeb524e50eea99dec1ef52 2013-08-26 23:17:26 ....A 429 Virusshare.00090/Virus.DOS.Trivial.Ansi.262-a7d6f0d5586c07cdd7123fdd623d4613da278f805885257ba0cf6910c74d05b0 2013-08-26 23:21:44 ....A 594 Virusshare.00090/Virus.DOS.Trivial.Banana.139.a-d848a394c20e8d912a9fc8f1897c487651b7815c2f7dab2d2f96cf6df9ca5fdf 2013-08-26 23:56:40 ....A 352 Virusshare.00090/Virus.DOS.Trivial.Diddler.137-56486aaeac2972b28829539cb4b431ade37be399ac5cf66cb97998cda1d21afa 2013-08-26 23:58:54 ....A 405 Virusshare.00090/Virus.DOS.Trivial.Explode.250-2421d424bcc7a297b94ac05d16d3b62b0a137f5d88fc84849b24af9e2e5e58c0 2013-08-26 23:05:36 ....A 358 Virusshare.00090/Virus.DOS.Trivial.Gabber.167-a4c32ff152866eb79735abb944dba7881e147764b94ab55ccbb2459c013e6131 2013-08-26 23:41:40 ....A 289 Virusshare.00090/Virus.DOS.Trivial.IVir.66-a18d4f6e609d1f9a366d6b668e85235e46a6e04d1c7832179f7a4b6a45e6279c 2013-08-26 23:46:00 ....A 479 Virusshare.00090/Virus.DOS.Trivial.Kalipornia.303-bd911103c9448f890e4ce5b064dad889c0d7afc8cf96adeffb6040e6ccc755c9 2013-08-27 00:02:02 ....A 282 Virusshare.00090/Virus.DOS.Trivial.Kalipornia.88-236cece13d8dba93fb4b66ccc50e33a4126368a52c6f7667a3663b4f84b80de2 2013-08-26 23:35:00 ....A 281 Virusshare.00090/Virus.DOS.Trivial.Lifl.101-94465c3e24a9c93d592943b9d855f7738fa814160764aca42d44ac3bf0026fbf 2013-08-26 23:30:50 ....A 382 Virusshare.00090/Virus.DOS.Trivial.Phile.209-88ceba37c03f49fc034a6a7ed8f1cfa0ec9fe9d095273c442856a180aabceff5 2013-08-27 00:00:52 ....A 367 Virusshare.00090/Virus.DOS.Trivial.Popoolar.145-cc9dad23c38f48d8d5a024df82ab30c862dbedc87e0504f1815c762e13956f88 2013-08-26 23:11:54 ....A 423 Virusshare.00090/Virus.DOS.Trivial.QTI.211-650ef7d5ef3998160ffe1b20fb0dbf45941de31c03a94dadba8a9c970f9305ff 2013-08-27 00:08:12 ....A 328 Virusshare.00090/Virus.DOS.Trivial.Wordovus.639-75d26f041260275e88a99400b1d11c472827cab827b3fba28aae9de854ce6c88 2013-08-27 00:05:12 ....A 220311 Virusshare.00090/Virus.DOS.Tupas.j-30ad00f3bc76a4d263804361cdecad20821e023c6f6148c1ae9d841a625fa332 2013-08-26 23:28:50 ....A 471 Virusshare.00090/Virus.DOS.Tv.336-b36a6286a2a31445f448f9c0b5e219e369a7ef35acb738b6c92f49196e6cddcb 2013-08-26 23:16:00 ....A 5207810 Virusshare.00090/Virus.DOS.V.699-b0e55e76fe98dda595d2b30529c91e00d289c319ad5395b7f22a6c9f920c20e4 2013-08-26 23:34:58 ....A 449 Virusshare.00090/Virus.DOS.VCC.269-d21e0bcefa7c86c134e938c3246ec073d9e004045bcd6221e8b910ac97b17ee2 2013-08-26 23:51:46 ....A 396 Virusshare.00090/Virus.DOS.VLAD.Systa.231-13597086cf144fc155df9e83bfd51953a1984f9679eb1185d2d15c30b1a4d79c 2013-08-26 23:27:06 ....A 1193 Virusshare.00090/Virus.DOS.Vienna.Violator.843.b-4f8e2f78e81c2d0fddf67117c984a9cd307d326a1e0f2603b7308b6bd8f44932 2013-08-26 23:37:16 ....A 436 Virusshare.00090/Virus.DOS.YB.316-235d09ae33dfd152e0e2afd9c3ec38d692640d66dba441ffbba6c64264bca4c8 2013-08-26 23:05:18 ....A 4918 Virusshare.00090/Virus.DOS.YB.466-0aa36150af3197348231e31849e945f47a2f90d2296a17eb1e7df9e48319e9ee 2013-08-26 23:43:16 ....A 699 Virusshare.00090/Virus.DOS.YB.466-2baea7ceac4dadeda27e8ffbd79e9e4589578835475f05351ea4e7039eca7a25 2013-08-27 00:10:08 ....A 3400 Virusshare.00090/Virus.DOS.YB.466-a0af0e389a2e605e88fbce7d02c801a3b5c618fd65c59fc8476811dcc7f48fd8 2013-08-26 23:08:20 ....A 939 Virusshare.00090/Virus.DOS.YB.466-aece8940682fc26e5b0f7c5236677f9de9c620d3574a5606d5b33f0a3279a444 2013-08-26 23:19:28 ....A 4088 Virusshare.00090/Virus.DOS.YCHV.1080-e22d81401a4e431ef3a9d6e439c11591ee0a5ac503b9218f3d6ae0e7704f9521 2013-08-27 00:20:26 ....A 26654 Virusshare.00090/Virus.DOS.Zombie.ZCME.17654-f85bfd54dfaa9f8d155f0cb0875102187a1fea19759f75544f4c2f5b9bd38e3c 2013-08-26 23:02:46 ....A 44337 Virusshare.00090/Virus.Linux.Dido.478-2235a5aec199eb8219b82fb741e1573c6edbaa26e3ce03b98caf3432aee0d735 2013-08-26 22:56:26 ....A 123904 Virusshare.00090/Virus.MSExcel.Agent.f-0866c6b25c47d10d2c3b432e69ea68c8f4347dcb1cc14f47c5fad485a2588f40 2013-08-26 23:50:04 ....A 109056 Virusshare.00090/Virus.MSExcel.Agent.f-111ea8fc425c3ab6adaf2fee4a470966f6643fe24404afa9d340f4987aadc5bd 2013-08-26 22:57:50 ....A 149504 Virusshare.00090/Virus.MSExcel.Agent.f-1885a7e7e091f3363c7e809515a77bc9883f44bb6a81a539c852fd0d2438513c 2013-08-26 23:21:54 ....A 228864 Virusshare.00090/Virus.MSExcel.Agent.f-196c7ed79e4203d4cc621b6e68f1ff80d233ea5b0e4b70ce18711121b813bee7 2013-08-26 23:49:54 ....A 105984 Virusshare.00090/Virus.MSExcel.Agent.f-2052b58587b9b09ac9a5ef0acd2f6a2c37e72b246f74dfe82a546d2ea7086be0 2013-08-26 23:50:04 ....A 142336 Virusshare.00090/Virus.MSExcel.Agent.f-226e9316bcc66a9b315d9f29797d0c1cea60438bc8b30c5fe3d4c3b259601be3 2013-08-26 23:55:48 ....A 89600 Virusshare.00090/Virus.MSExcel.Agent.f-256155f3faea7cf74f7c7414d15cbfdb41a56b050613bb01cf98e9fe4613467b 2013-08-27 00:03:50 ....A 173056 Virusshare.00090/Virus.MSExcel.Agent.f-294e09f705707fe55aa56bc0e36b8bb78e469b695c6985afd2dcf22e7b3932f7 2013-08-26 23:01:46 ....A 97792 Virusshare.00090/Virus.MSExcel.Agent.f-314ca8e9a67844d0073861ce5309e3cfbef05181eab30885d4bf621565765168 2013-08-27 00:05:14 ....A 88576 Virusshare.00090/Virus.MSExcel.Agent.f-3196e6b56fd8d8124cbcb49671e094230a7713c90ff319b84cc4c6f67c50a8ab 2013-08-26 23:15:20 ....A 365568 Virusshare.00090/Virus.MSExcel.Agent.f-3217b5f5d0a7938ecb1c8351ba0db947b965f366f344c28388d9a98fd77a71e2 2013-08-26 23:42:22 ....A 107717 Virusshare.00090/Virus.MSExcel.Agent.f-376a97c34dda2782f5bf06d64ac91686a2de3ee2a1659999955234d0811202de 2013-08-26 23:17:38 ....A 115712 Virusshare.00090/Virus.MSExcel.Agent.f-3803fd8dd6bbf5edbe47f9f098100f70bd6cc47e5987170127575536fc831daf 2013-08-26 22:58:34 ....A 181248 Virusshare.00090/Virus.MSExcel.Agent.f-3813396d4eb515d1542016629276d29925eb997e0c77c65567bef17fbdc76b33 2013-08-26 22:57:48 ....A 103936 Virusshare.00090/Virus.MSExcel.Agent.f-397a4d38039c9e22ba6bdf33bd2a8c844b4fa631299d2508bf6b3fc4d49dfe7f 2013-08-26 23:44:20 ....A 91648 Virusshare.00090/Virus.MSExcel.Agent.f-433d7dbb0b9e4cd76b63fc88c0ddfff3ee373c12a7471666d8bb28fbc14ea81b 2013-08-27 00:03:36 ....A 102400 Virusshare.00090/Virus.MSExcel.Agent.f-459a57d95d4d4c98cce05e35d0b111ee54795e1e68c6f94933fcae841d3cf671 2013-08-26 22:56:08 ....A 138240 Virusshare.00090/Virus.MSExcel.Agent.f-5191716e76e0ee155bd743780efbe286eb9ae0e6b7e3fe15b775f222aa33067a 2013-08-26 23:10:40 ....A 91136 Virusshare.00090/Virus.MSExcel.Agent.f-55171e0c8948af66f5c6aa1c611f7912ba428bd1b5fd26e487fc6cb32b7cf4b5 2013-08-26 23:16:34 ....A 218112 Virusshare.00090/Virus.MSExcel.Agent.f-57239ba696626c3acdfe404def1b915b72728b48e4e4f2ef5098ce8f82f3a535 2013-08-26 22:56:26 ....A 225882 Virusshare.00090/Virus.MSExcel.Agent.f-5832fd88450f9804dcf2231953c2715206e0589a8fb1c127b4b044e55e73d2a4 2013-08-26 23:45:04 ....A 104960 Virusshare.00090/Virus.MSExcel.Agent.f-608cf9a83e6f94f447adc84f50426efbdcc73c11f9a2093c7758de2afff9730a 2013-08-27 00:12:56 ....A 96256 Virusshare.00090/Virus.MSExcel.Agent.f-615b77b20ea15952383fc1e46660e883f5067e17ea47f7bd81b5cac566489d5b 2013-08-26 23:16:32 ....A 119808 Virusshare.00090/Virus.MSExcel.Agent.f-62618c9df7204189c63526127c040869a8780381c757958118014354a864fbdd 2013-08-27 00:06:42 ....A 105472 Virusshare.00090/Virus.MSExcel.Agent.f-634e4baa6a9dbef8216a2a3f79a1eb52f92098581b3165bf646d45639b2d07f3 2013-08-26 23:48:42 ....A 95744 Virusshare.00090/Virus.MSExcel.Agent.f-6446d6491671af9e6002e1d60f7f9ef0af70d83289ee58622bdfbf6d2c965654 2013-08-26 23:34:52 ....A 106496 Virusshare.00090/Virus.MSExcel.Agent.f-652d20f4803b4d3cb8158625e4ec6a541eceb5af54a5ef3c531f8a4027884da7 2013-08-26 23:49:08 ....A 93184 Virusshare.00090/Virus.MSExcel.Agent.f-66304989ad11297208e29a2dcc336be3933daf685a8252ac4ce64abb7e6a383a 2013-08-26 23:23:14 ....A 115712 Virusshare.00090/Virus.MSExcel.Agent.f-67c4d9e73bd7c4dee6a7b0b89a0b0bc60602a023feec7be886385e0d92e4336b 2013-08-26 23:39:42 ....A 97792 Virusshare.00090/Virus.MSExcel.Agent.f-6970090085d7e9d3923e476a07dfd185624e3fb0c5fa0403ec3194482374a56c 2013-08-26 22:58:38 ....A 128512 Virusshare.00090/Virus.MSExcel.Agent.f-69b798d3111b299eaeeb85e0a1fa8916a0e4430991fd67bd26ff374b7130a6a1 2013-08-26 23:54:36 ....A 124416 Virusshare.00090/Virus.MSExcel.Agent.f-7164891fdf20f0fd8eb3d49c4cf52dd8b6234695246126c132d3db1ab233db86 2013-08-26 23:50:28 ....A 174592 Virusshare.00090/Virus.MSExcel.Agent.f-716dec13d238ab64c0caa1951164596460e6981992224a2d67d654eea7e651da 2013-08-26 23:44:22 ....A 162816 Virusshare.00090/Virus.MSExcel.Agent.f-71f0f3dd3f6239a461a24d94fd653e1be904114996dcafadba96572243330e92 2013-08-26 23:16:46 ....A 94208 Virusshare.00090/Virus.MSExcel.Agent.f-73b9bb29851cdd8f25b18c78f4fdcf2c1b649821d24042c90f5dd3a92d1f0568 2013-08-26 23:50:32 ....A 148480 Virusshare.00090/Virus.MSExcel.Agent.f-74b6e368d1a50e6c90ca96af2b354ec9992e6393705b7a0d0445ab6c4902656b 2013-08-26 23:04:14 ....A 89088 Virusshare.00090/Virus.MSExcel.Agent.f-75256f382b8bea04961ee5ea0768f4bf8d46a9d0d98a2ffa7580e01ee302f84d 2013-08-27 00:21:36 ....A 98304 Virusshare.00090/Virus.MSExcel.Agent.f-75584c7321653485f12766cb233ccaa3790ebcc3361e5a4ba129744a8e9c7d58 2013-08-26 23:56:52 ....A 83456 Virusshare.00090/Virus.MSExcel.Agent.f-76b5d7adf08a3f39bc0558b044d6fa568389feb2996fcdc2c399ee05b698329e 2013-08-26 23:07:28 ....A 105984 Virusshare.00090/Virus.MSExcel.Agent.f-78d57303445331a4f2dd4c8148b6bff3d852c60f59b183545554fb70f37b9fec 2013-08-26 23:54:18 ....A 601600 Virusshare.00090/Virus.MSExcel.Agent.f-818d48311a4e1d7f4f039cc29375ae9e9c0076116c916f317f71737f7a61dbb2 2013-08-26 23:59:20 ....A 236032 Virusshare.00090/Virus.MSExcel.Agent.f-81a40a1e81a60b292aca7a3086395dd07954c65a63c41a52be4d7ed6d170599e 2013-08-26 23:41:16 ....A 97792 Virusshare.00090/Virus.MSExcel.Agent.f-81ea02a3147c77545b34b0aa5ee9e68bfaa72ca36bd30b1381cd8677a1ac1fb1 2013-08-26 23:11:20 ....A 96256 Virusshare.00090/Virus.MSExcel.Agent.f-8408d22a84f9641869ee5cb1a65c56bd1bb0fdef342e3b7bb865296719e96de0 2013-08-26 23:30:02 ....A 105472 Virusshare.00090/Virus.MSExcel.Agent.f-840c2b48283e6bfbd59d6d812a59f573a2de19b62fef4369a1305ad588c29e83 2013-08-26 23:06:20 ....A 120961 Virusshare.00090/Virus.MSExcel.Agent.f-84c877324d21c0bea9ebe23c2172733fc6d6966f65c56b07885bdfef99c9d502 2013-08-26 23:29:12 ....A 102912 Virusshare.00090/Virus.MSExcel.Agent.f-8521921b5bb10e010a78aa1b771faf28bae1ff73673a45000a42fdbf923de7ae 2013-08-26 23:40:30 ....A 801792 Virusshare.00090/Virus.MSExcel.Agent.f-867ec156fbfcff06580f88f8f11eac20bad02221cded44c4dd6d0d2a59205b4a 2013-08-26 22:59:38 ....A 127488 Virusshare.00090/Virus.MSExcel.Agent.f-86b40d6a994e05444a2493458c6fce88ae70fd9084117cc318de2a39cee17c2c 2013-08-26 23:20:32 ....A 384000 Virusshare.00090/Virus.MSExcel.Agent.f-86b5e4ab8268bab14c87fa58333a8dbc9787c28ebd366fa6546fa3c3d4b8fd32 2013-08-27 00:00:20 ....A 103936 Virusshare.00090/Virus.MSExcel.Agent.f-873a3b1ca027da9c58b3917393c5d5beb293d1709d556550b9869c0a4df0c6c0 2013-08-26 23:09:00 ....A 89088 Virusshare.00090/Virus.MSExcel.Agent.f-89de4ed3ef06d590b56d2d429a124fa7cd8df3e3684985d1c10cc942e3d31356 2013-08-26 23:56:00 ....A 105984 Virusshare.00090/Virus.MSExcel.Agent.f-9025d64d9ee55b79a3bdfe4101e4d8dcb4b84cd25775c3f3d1fa32299aa155d6 2013-08-27 00:06:02 ....A 100864 Virusshare.00090/Virus.MSExcel.Agent.f-942d0a46a566cb10ccda40a08ab8cc9aa653b4330824362b58ebae5a13625d74 2013-08-27 00:11:24 ....A 123904 Virusshare.00090/Virus.MSExcel.Agent.f-974cb5b865e7ec444a6f270a5bac7993e8a823bdc121bf65b8a8e4dfe9073059 2013-08-26 23:57:38 ....A 150528 Virusshare.00090/Virus.MSExcel.Agent.f-977a47b4dd6f9fe7ea3f4d4aba8af23f6549c76833b4db6af482a28894b7f683 2013-08-26 23:31:56 ....A 102912 Virusshare.00090/Virus.MSExcel.Agent.f-a047c6f62e401e618da250d47d8ab5479419ea7d0b2f9172e4ab6daec9ff2d5a 2013-08-26 23:26:50 ....A 404480 Virusshare.00090/Virus.MSExcel.Agent.f-a1a18831ccf91b4412d1abdd13b467383fefafa299448d5424054ff63f424b88 2013-08-27 00:15:20 ....A 134144 Virusshare.00090/Virus.MSExcel.Agent.f-a450d035a99e46dcfb4d5d26cf7cd9eb516ee2134d9f742fc40e23f7c0941284 2013-08-26 23:58:16 ....A 53200 Virusshare.00090/Virus.MSExcel.Agent.f-a47c7a9e88b9e8902d8515691da40839c6e5e5475ebfd384b0c177145d9a6c19 2013-08-27 00:01:32 ....A 110080 Virusshare.00090/Virus.MSExcel.Agent.f-a5953c54811fadd4c5efd8ecce18ca823bfa842f98d78c3f8fb0069f4882ee6a 2013-08-27 00:07:06 ....A 134656 Virusshare.00090/Virus.MSExcel.Agent.f-a81e2fc149ca563c871aced34a03acc9e4b7a6ee087fcc7003cbcba29d8ee5da 2013-08-26 22:57:02 ....A 129024 Virusshare.00090/Virus.MSExcel.Agent.f-aaa4b91f5be9c95066f5409074052925c5ab665da8b9d3a69adbfac8821cfaa7 2013-08-26 23:02:54 ....A 104960 Virusshare.00090/Virus.MSExcel.Agent.f-ac27f8cce631b1d465e9545a31f93465cdd8fad10383822f771d782e4da5c859 2013-08-26 22:57:48 ....A 129536 Virusshare.00090/Virus.MSExcel.Agent.f-ac73085476716c5273ac1b930a6a29461b51112a45431e9d34eb64c57947361b 2013-08-26 23:34:32 ....A 107008 Virusshare.00090/Virus.MSExcel.Agent.f-ad70a8559feac15561f4085b308c7b990ebe14017936c187341fe210e4666030 2013-08-27 00:12:10 ....A 524288 Virusshare.00090/Virus.MSExcel.Agent.f-ad76b6d8ed0c958197097ca1b47694e8c9f8bc1256257462b8f4021bc500afa3 2013-08-26 23:51:42 ....A 107520 Virusshare.00090/Virus.MSExcel.Agent.f-ad8fa9a1af65b017adc83a9554fdad78807f51cada1c8d596d6caed7cfab22dd 2013-08-26 23:52:44 ....A 76800 Virusshare.00090/Virus.MSExcel.Agent.f-b1052611a806a8b6132b9524dbd16842278a9a5d1b18cfaaa39933328967436d 2013-08-26 23:42:04 ....A 116736 Virusshare.00090/Virus.MSExcel.Agent.f-b114c22e67b0b02b581e6461ac15e0bedeaf1ebce1358a3ccf6f5a663419c02f 2013-08-26 23:11:34 ....A 119296 Virusshare.00090/Virus.MSExcel.Agent.f-b11d0ca656aad0d61b76e35ff3346539cc1db406d41020d7255583290c6b3ac9 2013-08-27 00:09:44 ....A 111616 Virusshare.00090/Virus.MSExcel.Agent.f-b1e627df3a03cd1d3895b7c7d92f9050d756361db21857b96c2d3dc0e13e1f4b 2013-08-27 00:21:42 ....A 116736 Virusshare.00090/Virus.MSExcel.Agent.f-b1feb877091de7679fafd8e534101267393f75a4a1037551c6d6d25c92567438 2013-08-27 00:13:46 ....A 729600 Virusshare.00090/Virus.MSExcel.Agent.f-b7db914dfcb932c82c3cad1a6e8c4e6ad50b51775a0e4bf2c515744da173c6af 2013-08-27 00:06:38 ....A 86016 Virusshare.00090/Virus.MSExcel.Agent.f-b859cbb4de9dca0004871f98531b0743241f117c22b2f720652d6fc18c3c8154 2013-08-26 23:27:28 ....A 97280 Virusshare.00090/Virus.MSExcel.Agent.f-bb77ae4f3e32e21841cfb0fe33fbc481230941aabf42e42c6391041392940bb7 2013-08-26 23:53:16 ....A 147456 Virusshare.00090/Virus.MSExcel.Agent.f-bcda90c10df92f29a1618d6d8d28df424237c492cf652b8ad62240a47c4f50ad 2013-08-26 23:14:30 ....A 205312 Virusshare.00090/Virus.MSExcel.Agent.f-bd0358cef86ff0928d563034a6e4313704d3399009b7227eebbbae96e9e19c4b 2013-08-26 23:42:26 ....A 533504 Virusshare.00090/Virus.MSExcel.Agent.f-be6896cd795647ed7699d86aecde98e7f0b2ef2bfb88846baede87072780e16c 2013-08-26 23:16:30 ....A 161280 Virusshare.00090/Virus.MSExcel.Agent.f-c24b639d011ea44709dee6899155c565f10c4d88b59c50addb402520fe4f99d6 2013-08-27 00:07:00 ....A 97280 Virusshare.00090/Virus.MSExcel.Agent.f-c387c1a539b61f2cfb8a2faf8cda16b98fa57d2838a47ae2ab74dfbd24277d7f 2013-08-27 00:02:50 ....A 87040 Virusshare.00090/Virus.MSExcel.Agent.f-c6278fbb14d5e56c6da0387ab7fe40a35b4492d90cd9037b0ff8d6c959d916e1 2013-08-26 23:41:10 ....A 146432 Virusshare.00090/Virus.MSExcel.Agent.f-c64866e0ca91dfcbfd111810246b7fb0d1789f03f99a883811cb304d124e21cb 2013-08-26 23:47:08 ....A 116224 Virusshare.00090/Virus.MSExcel.Agent.f-c6a2e02c7adbda1d56a98b1bf9d5dc19f3bf73b32ca4e41a5bec85283509b0bc 2013-08-26 23:52:58 ....A 102912 Virusshare.00090/Virus.MSExcel.Agent.f-c6b09a8657405866515129c5519a50767c77745f69855180517163a9f8a3a903 2013-08-26 23:51:30 ....A 92672 Virusshare.00090/Virus.MSExcel.Agent.f-c99c2285d04e4c3e5016f92f722499aa164ce90ec8e3b7454e29d1ada0a766ac 2013-08-27 00:09:48 ....A 161280 Virusshare.00090/Virus.MSExcel.Agent.f-c9dc7152c989440f7a828109a156c0cae33859de69b7b79ef9e3bb457af1b540 2013-08-26 23:01:38 ....A 152576 Virusshare.00090/Virus.MSExcel.Agent.f-ca65aa5ed07da727e544a7ff77fd5488f7c04a27afa00b7bca6d7abbf0ba541e 2013-08-27 00:05:02 ....A 158208 Virusshare.00090/Virus.MSExcel.Agent.f-ca8966d96257d8f877fd6b644907e451a1c2c460025f282aff59084ba8871add 2013-08-26 23:00:42 ....A 623616 Virusshare.00090/Virus.MSExcel.Agent.f-ccec7a3aa0fcaf40ef6910c73975f5e26ba8c2c74a06151b9a2f196d5226789e 2013-08-26 23:13:54 ....A 103424 Virusshare.00090/Virus.MSExcel.Agent.f-ccfe9552d34ef84ffdd8bb84439932310c509abfe094fbf3ed175fde16720cfc 2013-08-27 00:08:58 ....A 376832 Virusshare.00090/Virus.MSExcel.Agent.f-cf6f29a5926e7e237b9269c475fa16afae32af09884db1f6a7bf76e85acd38b6 2013-08-26 23:42:04 ....A 184320 Virusshare.00090/Virus.MSExcel.Agent.f-d0afd1890ea0a92568483b11d1cc30abf6c064b8ad75acf3ab47904cc7c52abe 2013-08-26 23:46:56 ....A 1340928 Virusshare.00090/Virus.MSExcel.Agent.f-d164b03997da0bef3bed54d7bdc55b4d4a41cb883e30fbddf1121db3427228fe 2013-08-27 00:08:48 ....A 9160 Virusshare.00090/Virus.MSExcel.Classic-64dbc76692926fb37bdb5b9bffd55c64f68e34630e9557b10c8f707d5a48ca46 2013-08-26 23:03:04 ....A 60416 Virusshare.00090/Virus.MSExcel.CopyMod.a-175feb0aad453c075dda901a1c5cc4cd0935f66b5e92258fff4652b8bf87e638 2013-08-27 00:03:56 ....A 40960 Virusshare.00090/Virus.MSExcel.Laroux-based-5677af0e171abb4313ec441f037bb9f1111400a2bf291357290d78653a80a6cc 2013-08-26 23:29:54 ....A 31232 Virusshare.00090/Virus.MSExcel.Laroux-based-93ff0775e45f65baa74cb25078fd4c78bd8c5d9f9e8f7b8d04bc6028e41f0346 2013-08-26 23:01:16 ....A 34304 Virusshare.00090/Virus.MSExcel.Laroux.ja-159abb6f9f305cc3df6eefe2839123300d28f5ea77936d6d7261f02991cff805 2013-08-26 23:01:56 ....A 332288 Virusshare.00090/Virus.MSExcel.Laroux.ja-5452bd1a9927be556abb0184b018a8a7022259a017ac7d86805c06a678e53bd2 2013-08-26 23:50:38 ....A 25088 Virusshare.00090/Virus.MSExcel.Laroux.ja-59200481e27c701d0e60cb66db7f0dc8504d9e30903e5cad728b31bd0de2296d 2013-08-26 23:51:12 ....A 1867072 Virusshare.00090/Virus.MSExcel.Laroux.ja-8199c7b3d3d28ba17d7bd7fc35b30d805d12111a33150f6bcb2926c3fb0b1ead 2013-08-26 23:31:16 ....A 31744 Virusshare.00090/Virus.MSExcel.Laroux.ja-c93e99fdabf4ca929fb857583ffdfe8813c6b9a5c49dc6ea75e3cb2ee189fd87 2013-08-26 23:09:44 ....A 82944 Virusshare.00090/Virus.MSExcel.Laroux.jk-148dad1446df398e3beef3029def813e15e43f5ce08455bd0c32a2dd65e56ad4 2013-08-26 23:36:08 ....A 192512 Virusshare.00090/Virus.MSExcel.Laroux.jm-0934f4376adb8f3e7b71d04c565d20cd8c87d450963c6c259886a5b4d9e9cbcd 2013-08-27 00:03:06 ....A 65024 Virusshare.00090/Virus.MSExcel.Laroux.jm-117063c64e90f52ec83063853fbba88ad84d7a3ac1161b353758f11166ce0957 2013-08-26 23:02:12 ....A 350720 Virusshare.00090/Virus.MSExcel.Laroux.jm-12437775b58c6d75423254e23dd34f48d32c202f23fb0ddc783b7dba49a2e4ee 2013-08-27 00:03:46 ....A 37376 Virusshare.00090/Virus.MSExcel.Laroux.jm-137b423a99a084b721a1e68cc7f96457acf5914d87ab1fa0e8311f45ef9774f0 2013-08-26 23:15:32 ....A 29184 Virusshare.00090/Virus.MSExcel.Laroux.jm-22441cdb4921290ffb6e724c85a3216b997d7f2d51c799bff866b238c1441ec5 2013-08-26 23:05:12 ....A 54784 Virusshare.00090/Virus.MSExcel.Laroux.jm-283834e6e6fee84ace098b346d18fe7d9a7c41f22dae61aa75d2043670da632c 2013-08-26 23:43:36 ....A 33280 Virusshare.00090/Virus.MSExcel.Laroux.jm-553257ebdf8b4ef16e0f629a399a4fecd4be4905b4abbbc8e4e7e85814d131e8 2013-08-27 00:04:40 ....A 38912 Virusshare.00090/Virus.MSExcel.Laroux.jm-668ba15930e96b26ec9ea66e131faf675744b22ba8a937e48269d1fa84b576c7 2013-08-27 00:03:58 ....A 28538 Virusshare.00090/Virus.MSExcel.Laroux.jm-82bc0648780d9de759e9af044462a037e3e7dba5e70cc657633bdb4c38b728fb 2013-08-26 23:17:02 ....A 244736 Virusshare.00090/Virus.MSExcel.Laroux.jm-82c1bc89c21b1d4db514bf261c18f90b93f44616fe242c33649f12f407608b6d 2013-08-26 23:12:14 ....A 27648 Virusshare.00090/Virus.MSExcel.Laroux.jm-84aff0e90c83cabf2743288f6c2dd71a986c67b82c61830467083ae3959a8990 2013-08-27 00:13:14 ....A 105472 Virusshare.00090/Virus.MSExcel.Laroux.jm-976a6c1460a3a40309484c93701f18522cc503842464334fee0d9305b4825a9a 2013-08-26 23:14:14 ....A 28160 Virusshare.00090/Virus.MSExcel.Laroux.jm-b286aebf4f8c3508a96f40f55dd86529bfbbc52e5bf40ce1af1c9e9157c31b2b 2013-08-26 23:51:12 ....A 18432 Virusshare.00090/Virus.MSExcel.Laroux.jm-bf5208163c8554d85368ec004207a67d4e323983342fa6736a27381b1c78859a 2013-08-26 23:18:26 ....A 41984 Virusshare.00090/Virus.MSExcel.Laroux.jm-c1db1485d0aff6263ee340593303e648b9f5ad3ad4d4bc2eb946e11536e62130 2013-08-27 00:11:36 ....A 62976 Virusshare.00090/Virus.MSExcel.Laroux.jm-cd94a7aed8ebc7c9c0610f4f717d3ec2b4f4652688900c2236831ab2b724daba 2013-08-26 23:09:38 ....A 779776 Virusshare.00090/Virus.MSExcel.Laroux.kz-5602d26f3585d3381c344ed1290253ac421d3e92fead2b1318bd3863274ed7ab 2013-08-27 00:11:40 ....A 162304 Virusshare.00090/Virus.MSExcel.Laroux.kz-80c5265db2a84741047bacc0b4b9ed1cec94300f3d52858abdbeda8d0b65f87e 2013-08-26 23:33:52 ....A 27648 Virusshare.00090/Virus.MSExcel.Laroux.zc-171d839352a010b9d1b09b5ade652aa92454bcd20b8b4e8523570d00ea1ba79d 2013-08-26 23:19:02 ....A 30208 Virusshare.00090/Virus.MSExcel.Laroux.zc-183be2022573e7d27f29f96545b58bfa460bc808bfdde14f4e41f46c9959eb89 2013-08-26 23:57:00 ....A 36352 Virusshare.00090/Virus.MSExcel.Laroux.zc-206231b7dc1ba1b6adb32c9a2a29a47ebcd21d0f01ad71b3c9d17f9873233696 2013-08-26 23:09:16 ....A 72192 Virusshare.00090/Virus.MSExcel.Laroux.zc-323a2a776271c7db1922b16dd1ed40a22ddfdc2d8b1771b8f48ad8598063d248 2013-08-27 00:13:02 ....A 17920 Virusshare.00090/Virus.MSExcel.Laroux.zc-4269430f8768e03bdc2de1d3bd6e2cbfea3a58d1ff16e9c474e68fbe50ed6cca 2013-08-26 23:57:20 ....A 25088 Virusshare.00090/Virus.MSExcel.Laroux.zc-4637494b847ad3706fa12a547033c7b204d9e2dcc8bd27c084550cf4a1a55f05 2013-08-27 00:01:48 ....A 212480 Virusshare.00090/Virus.MSExcel.Laroux.zc-657a297a5d6e9ddc1e05b819a602d35ff1929c92e05c823bc1700f5a81eb8688 2013-08-26 23:32:24 ....A 16896 Virusshare.00090/Virus.MSExcel.Laroux.zc-673d1bc076f5a7d0404533d3a699731af6e8edc2531874876083006379ede77d 2013-08-26 23:51:54 ....A 35000 Virusshare.00090/Virus.MSExcel.Laroux.zc-74616172edb82e7e46de1d33cd7ef88ccb419f54f97b2360ff645519eb9e9782 2013-08-27 00:11:20 ....A 21504 Virusshare.00090/Virus.MSExcel.Laroux.zc-868a7f6b1c560f078c0ee8a29a571dbeab09c9b6ba6aac854f691b60d6fefa65 2013-08-27 00:06:20 ....A 25088 Virusshare.00090/Virus.MSExcel.Laroux.zc-87428d50801f81973889a164eda179e4de047aef3b2b91921ea82d64dcb1a992 2013-08-26 23:11:40 ....A 24064 Virusshare.00090/Virus.MSExcel.Laroux.zc-889b4eb362f97f0d17b44fa7f96f0548a951807ef68a4c2ec06ddf03225070c3 2013-08-26 23:40:06 ....A 18432 Virusshare.00090/Virus.MSExcel.Laroux.zc-a96485bcd14271ce52e3d52b96f413609f578e1d55a66f9ecf43275b88a3248d 2013-08-26 23:00:34 ....A 30720 Virusshare.00090/Virus.MSExcel.Laroux.zc-abc1e960fd2b736dba19c2944fa7ee535fd2a578e1be4718193ee34de4f60124 2013-08-26 23:49:56 ....A 17920 Virusshare.00090/Virus.MSExcel.Laroux.zc-ac6c5f874a6504c4cc229dff1b937e6ca703ee21b1afb9dff6971cc1e55cfd99 2013-08-27 00:11:28 ....A 84480 Virusshare.00090/Virus.MSExcel.Laroux.zc-b0332efb00e5806ff8419b2ec1bcda92e8c5ade796a7d9bd06d45c347f994e35 2013-08-27 00:08:42 ....A 31232 Virusshare.00090/Virus.MSExcel.Laroux.zc-b47fcf40ea5149b271a5e21ce8d449ea5fd714a7ea0a25ea1a0399985ddc26b4 2013-08-26 23:25:14 ....A 31744 Virusshare.00090/Virus.MSExcel.Laroux.zc-c481b6fc5edb4a5d396042f79c74d85b1f281dad7ed5ae82c0a6e16314937cd5 2013-08-26 23:41:04 ....A 212480 Virusshare.00090/Virus.MSExcel.Laroux.zc-c5f0ca2615642aabe472788ca1777c7030f653a8c1e381df1d8ade808a084c55 2013-08-26 23:57:10 ....A 103424 Virusshare.00090/Virus.MSExcel.Laroux.zc-ec4fb01e89cf06a2131bf6878f52091738bc7f3aa37f7df7a896b05479ad367b 2013-08-26 23:28:18 ....A 304128 Virusshare.00090/Virus.MSExcel.NetSnak.a-71ce963da47f15d345684c424bee9c99758b8467102de8ec89652e23bdc3b701 2013-08-26 23:17:24 ....A 121110 Virusshare.00090/Virus.MSExcel.NetSnak.a-7223e31882c96d62f0db8af888c4736ebd3be1eef462512d5cbf4c7b1c497b72 2013-08-26 23:12:20 ....A 274944 Virusshare.00090/Virus.MSExcel.NetSnak.a-c6cc5921732b55ddc6345414689869c8fb1b19021d93fa5d0184f9845ee30427 2013-08-26 23:55:04 ....A 101256 Virusshare.00090/Virus.MSExcel.NetSnak.a-d21b93a80621041427ec4b488fcfc637451a06ade62b8ba42032f1e953f8ef49 2013-08-26 23:42:54 ....A 142848 Virusshare.00090/Virus.MSExcel.Sic.f-1101401cf30a40856e78aa4c9e5651143de88b628e3f094c73b4202a514a3014 2013-08-26 23:15:02 ....A 216064 Virusshare.00090/Virus.MSExcel.Sic.f-12a624e44ba2c66d826aa5dcf1a99ec19999600f79d7a9a2dca241b010867b24 2013-08-27 00:05:48 ....A 678912 Virusshare.00090/Virus.MSExcel.Sic.f-141f9b6f72441a802bec1ac89cd603069c73f988f88cf9a8fff2563fc3a9a84b 2013-08-27 00:05:30 ....A 28672 Virusshare.00090/Virus.MSExcel.Sic.f-188e83278f146ac40b06af468c1cc27c067c2117698dc653e17555c40641706a 2013-08-26 23:40:22 ....A 43008 Virusshare.00090/Virus.MSExcel.Sic.f-212d59bf104c54285f42cd30fbde8d67b9afc69f54f954d393a2e23f2882e029 2013-08-26 23:11:50 ....A 35328 Virusshare.00090/Virus.MSExcel.Sic.f-2984db5b1670fa5dca2c68d113561fd6eca184c6f48c37d4146fdbf7ed4d8763 2013-08-26 23:48:10 ....A 77312 Virusshare.00090/Virus.MSExcel.Sic.f-2e4857f16fe55f2a589502d8f7ed69f75df418e6638c4d51e216b60cd96f052a 2013-08-26 23:44:36 ....A 53760 Virusshare.00090/Virus.MSExcel.Sic.f-308d0524b58ba8f0949fff55dc0dee1a8eacf4e17e95850d01759ad3bd3773da 2013-08-27 00:22:08 ....A 28672 Virusshare.00090/Virus.MSExcel.Sic.f-43505b265f53898330fd2b5c49b83bd7f6d6e166f8ef8ff43eee4f4221124e8c 2013-08-26 22:58:20 ....A 187904 Virusshare.00090/Virus.MSExcel.Sic.f-442708e0f4d538d0901e00d67dbfa3df016357da2f5b2e4e3b560ddceb3f46e4 2013-08-26 23:22:02 ....A 50688 Virusshare.00090/Virus.MSExcel.Sic.f-54948109fdbc3c3455dda1452e7734bd264b6998d6d028c0b6535a615d8ceefe 2013-08-26 23:06:42 ....A 42496 Virusshare.00090/Virus.MSExcel.Sic.f-618c7d4d8975e214ccd2df21d808ce22f49ff0fd478902e907a476eedb1a211f 2013-08-27 00:04:32 ....A 323584 Virusshare.00090/Virus.MSExcel.Sic.f-677a1a52a1a0b1df31a8200fa5e20458035fc749f70ff42c310ee039567e3780 2013-08-26 22:58:20 ....A 43520 Virusshare.00090/Virus.MSExcel.Sic.f-742b3c34f55d85d809e8f60fbca9188ba1989a35419e1cebabebd8fbfe4f106f 2013-08-26 23:21:04 ....A 75275 Virusshare.00090/Virus.MSExcel.Sic.f-82e72d5291a21bb36d1c4d5398679afbe6a7d9ff2705fae400d63d4ed5bbb74f 2013-08-27 00:08:08 ....A 60255 Virusshare.00090/Virus.MSExcel.Sic.f-915253750959269b7c1767b1642646cb1a186204deb69807a490f7e9a6e1d849 2013-08-26 23:31:44 ....A 92143 Virusshare.00090/Virus.MSExcel.Sic.f-918b2c675bfacdb00254048b3b38059ff69abd1a9849d38adc231706d49e8852 2013-08-26 23:04:08 ....A 41984 Virusshare.00090/Virus.MSExcel.Sic.f-950124402610cac17b04cebf14025a185c340b914618b438e9ec797cba909c27 2013-08-26 23:18:00 ....A 38078 Virusshare.00090/Virus.MSExcel.Sic.f-a57eab01c56992286f9e8aba208657293ae3c4d577589324d7e047d8c2078771 2013-08-26 23:51:26 ....A 36864 Virusshare.00090/Virus.MSExcel.Sic.f-a9b19f4e58d2c6a6bb1052a5511f0b6d2528c4acd39f9bf75ad7a636af4ff429 2013-08-26 23:51:26 ....A 310272 Virusshare.00090/Virus.MSExcel.Sic.f-b13fec113599534ddc7070b75350b26f096ca837fbfd6f637968ad7516756933 2013-08-27 00:06:16 ....A 59904 Virusshare.00090/Virus.MSExcel.Sic.f-b7c1f4ce0d4bbc6923a8cb87259d2d9038a990be1bcbda649b281d787c7e0612 2013-08-26 23:46:08 ....A 37888 Virusshare.00090/Virus.MSExcel.Sic.f-cb39ea99aa2ce5b70d987874b988d7ce9c44d976b06dc046c0aaa834a680fa59 2013-08-26 23:19:02 ....A 42496 Virusshare.00090/Virus.MSExcel.Sic.f-cd2603e40bcc4d3374140d40e643ce6765324b84353c5aff767e112ebde68277 2013-08-26 23:47:04 ....A 96764 Virusshare.00090/Virus.MSExcel.Sic.f-d010f3067a21981752d2d50637379e777ddd7b00723e7d47e08033d40a346662 2013-08-26 22:59:04 ....A 2842112 Virusshare.00090/Virus.MSExcel.Yagnuul.q-d4e24db19885aba9411f4a78b4baf739eb2ca122c4a861a945a221afd85165ef 2013-08-26 23:25:28 ....A 325 Virusshare.00090/Virus.MSProject.Aurora-38461fb1251c548ee4fdb6445b8636a20361c8f2e3bddf46e84a112acc3142c3 2013-08-26 23:32:44 ....A 129024 Virusshare.00090/Virus.MSWord.Ble-d3d47f70f9fdecdbfc4ba9b928b34472f4645766533200f4c0ae6b60d541ced8 2013-08-26 23:42:24 ....A 8335 Virusshare.00090/Virus.MSWord.Class.bo-cbb7c6b0498745ab727086e2026231a42cdbf189f9374d90791a490c28020f6c 2013-08-27 00:06:56 ....A 75273 Virusshare.00090/Virus.MSWord.Class.fm-bb3703158e4210cf8d73b79f000d4b3272ce1c255dbb3ef50efba843a8474056 2013-08-26 22:58:56 ....A 77688 Virusshare.00090/Virus.MSWord.Demo-bd73e4689246023084780470cc4ea48e18e79acc27234ee32bb96c3d142be11f 2013-08-26 23:56:32 ....A 54579 Virusshare.00090/Virus.MSWord.Kompu.f-42eb5068782f31182f27dcb4a1125cb1554697a6968503c1275d19892f5fdabc 2013-08-26 23:45:16 ....A 48835 Virusshare.00090/Virus.MSWord.Kompu.f-97cce2a695e8dd4df0266fd8b5b32f773571653f082495a1dae9afdf0944e5f1 2013-08-26 23:30:18 ....A 54579 Virusshare.00090/Virus.MSWord.Kompu.f-e081d2ac03baaf431de4108deee6eda8f5dec98764ec4c0f30fc365f6556b449 2013-08-26 22:59:14 ....A 47465 Virusshare.00090/Virus.MSWord.Kompu.f-e34d21f57d3052fb56a01418850d09bc62eb66be84e86b0601f9253fa2b30145 2013-08-26 23:47:42 ....A 105472 Virusshare.00090/Virus.MSWord.Locale-2265868057a4153169bd6b9d011de65fe01ccdf536f91b80e9ea40025102b3ee 2013-08-26 23:50:12 ....A 158208 Virusshare.00090/Virus.MSWord.Marker.ab-4292cf27d23a63c69f8a016f6de5bc4cae286b23557ef5009cdd4dbb1cd8bb3f 2013-08-27 00:12:36 ....A 67584 Virusshare.00090/Virus.MSWord.Marker.fq2-62971c88b1fe320e024c2568ed8f742b940e3eb8f35c463210754b19d1d34409 2013-08-26 23:33:42 ....A 219648 Virusshare.00090/Virus.MSWord.Marker.o-02737115b18a40c041226648f0e8de7ffcb964ede1f83830fdeeba8fbdfa0398 2013-08-26 23:03:46 ....A 88064 Virusshare.00090/Virus.MSWord.Thus-based-66277789fb4c62df04652ba42e6e1aaf7b1fddc27c04f6a9b2a25c38917cfd4b 2013-08-26 23:41:56 ....A 39936 Virusshare.00090/Virus.MSWord.Thus-based-91eec35333611456db9e439e6eaf1f4898d8f730db2eaec9bca40b62c468d85f 2013-08-26 23:22:46 ....A 1338880 Virusshare.00090/Virus.MSWord.Title-9264e55020c6a1d7c78a4b775ec971b1484eaf1c14bdf4a3206045cc46b0b8e5 2013-08-27 00:18:10 ....A 36864 Virusshare.00090/Virus.MSWord.Wrench.e-ef9812acdd04c7c654678093d8a183dca2b899fed90a0a1c04e94b6724b39efa 2013-08-26 23:06:58 ....A 1720832 Virusshare.00090/Virus.MSWord.Xaler.c-86d8b80ee95f92f1dd53b355f8d93a3bc2bbef8bde8c3315ff521005fb62eb73 2013-08-26 23:00:22 ....A 132608 Virusshare.00090/Virus.MSWord.Xaler.c-91825e5b3e349d721189ffccfa81330473c4ab36c243d1619fafbaa79956382d 2013-08-26 23:40:58 ....A 2052096 Virusshare.00090/Virus.MSWord.Xaler.c-a88af9618b50eb6a381efd02511316ef1354ddc17dd7b75dc8e5c107559a5505 2013-08-26 23:29:38 ....A 35840 Virusshare.00090/Virus.MSWord.Xaler.c-a95016a823a48956b905ede1d1e3f3c9bddc98ccfd967d22f246f0d217b0f19f 2013-08-26 23:12:34 ....A 232448 Virusshare.00090/Virus.MSWord.Xaler.c-aa4eba91652da6fe4522d653d0e37917b2727ad59b6eea29539092fae06f4174 2013-08-27 00:17:10 ....A 41984 Virusshare.00090/Virus.MSWord.Xaler.c-b3cf51a3580a77d4fae1a025cbda5da4013654cf99b696da37f6e980cdd9becf 2013-08-26 23:38:00 ....A 37898 Virusshare.00090/Virus.MSWord.Xaler.c-bdd94d11b44e7c9a588d07cc20054e2a900bc58d421dabc04ce62188accd989d 2013-08-27 00:13:34 ....A 36352 Virusshare.00090/Virus.MSWord.Xaler.c-cc7e1493015328d6b3a81c1c94648fb857d8edd2af60e76313fc4690fe3a13e1 2013-08-27 00:02:20 ....A 182784 Virusshare.00090/Virus.MSWord.Xaler.g-0741da6f887aa5f824717074c72ad0780cee4e5fb7e7ede8943367c4e28f22c9 2013-08-26 23:50:04 ....A 51712 Virusshare.00090/Virus.MSWord.Xaler.g-13067762330acaf0c58ebc2139996bc31d8c67fd67c7c911074c0f31eb1fb59d 2013-08-26 23:17:04 ....A 45056 Virusshare.00090/Virus.MSWord.Xaler.g-1415aa74591f4b8e043057a3075fda55495a729ca1893ee293dbd40aee311110 2013-08-26 23:25:18 ....A 82944 Virusshare.00090/Virus.MSWord.Xaler.g-149949b63c5b0d8460b8e4747e1418bb301684d486dce22ac1302e7156bd4a14 2013-08-26 23:14:50 ....A 83968 Virusshare.00090/Virus.MSWord.Xaler.g-202c2def7a795b471092abe036614abea61c88768c749b98859beabd8568a57d 2013-08-26 23:22:18 ....A 105472 Virusshare.00090/Virus.MSWord.Xaler.g-3950809f79314d73eebc21d8ac67af4e987c9ff051e1615f59bfbbcda42bfc16 2013-08-27 00:06:40 ....A 49664 Virusshare.00090/Virus.MSWord.Xaler.g-436061982eb6602f25465c449ec79e975a691c930570cb7e283897a2eb799898 2013-08-27 00:01:22 ....A 62464 Virusshare.00090/Virus.MSWord.Xaler.g-5246a394e17900bd91bc81c3046d4d1c21505a403a9713b69c0aaa1fef917790 2013-08-27 00:02:06 ....A 49152 Virusshare.00090/Virus.MSWord.Xaler.g-5308e5b970a2c5709749eaf372e6658cbf0f7f9463611431f7ecda7e356d7e66 2013-08-26 23:28:58 ....A 62976 Virusshare.00090/Virus.MSWord.Xaler.g-617dd21cd1c24a72a7f71324b0d1fbdc2d84ef8b5488adc051700f0f0f75e0b0 2013-08-26 23:13:02 ....A 101376 Virusshare.00090/Virus.MSWord.Xaler.g-690bcaf4e3bf41bac5c353b74d5c1afe3ceb55894facc769fe8c156e2718ff92 2013-08-26 23:53:24 ....A 49152 Virusshare.00090/Virus.MSWord.Xaler.g-72ebee0014585de68e80f257d77813e88f87457c0ee905591bc5c06c1c7669e3 2013-08-26 23:13:58 ....A 43008 Virusshare.00090/Virus.MSWord.Xaler.g-72ef442c46d7c0a5992c51fd6359c37a297bd3bdb1286f3e789060c53d30f0b6 2013-08-26 23:50:08 ....A 65536 Virusshare.00090/Virus.MSWord.Xaler.g-72ff6f80fdd8a617e884bbbcf9a4b38cce5cd80b4db05da66001dc56437b8ec2 2013-08-26 23:23:44 ....A 102912 Virusshare.00090/Virus.MSWord.Xaler.g-76e4e513ab711266c135a9e24057db6da928733b3a6eebcfe48d3260b0588afc 2013-08-26 23:42:16 ....A 80384 Virusshare.00090/Virus.MSWord.Xaler.g-815a407baa4abf98767b6d59a3afe0510a015f8fea0859fef665abc10fd3a8f3 2013-08-26 23:26:04 ....A 199680 Virusshare.00090/Virus.MSWord.Xaler.g-81c1f24e089c067cee27ca63c0489db9b40162acd7b187e078fc2621b372ba7b 2013-08-26 22:56:52 ....A 36864 Virusshare.00090/Virus.MSWord.Xaler.g-86b6ccc20dca165ac1393ef4bacf672f37d26bd278a3c8586f2755587dc426db 2013-08-27 00:15:44 ....A 44544 Virusshare.00090/Virus.MSWord.Xaler.g-86ba2525fc5311feeb8319ac005ff0ca87ce3c6b761e09e7cb18040e5b34caaf 2013-08-26 23:12:06 ....A 52736 Virusshare.00090/Virus.MSWord.Xaler.g-86f3ca2296914548654a262671445006d1930b8cc2ddba644b2b0ae8e99b4cb4 2013-08-26 22:57:16 ....A 370176 Virusshare.00090/Virus.MSWord.Xaler.g-87386adf986c061cb1e88da5aba23c0d064dd6fd89b6c8c703c108b527e44303 2013-08-26 23:25:02 ....A 98304 Virusshare.00090/Virus.MSWord.Xaler.g-88af2807dd87de84e1066541b51332f600d81a47009be6b5e076cf6e11bbb544 2013-08-26 23:55:50 ....A 65536 Virusshare.00090/Virus.MSWord.Xaler.g-915e485ae91b49e8a1086412496fbabab73fac54aa661f0812697445566a5285 2013-08-26 23:06:56 ....A 53760 Virusshare.00090/Virus.MSWord.Xaler.g-9816b8e5931f949eca0fea139b947b41f7095036aceaf273719d61706146db23 2013-08-26 23:56:58 ....A 61440 Virusshare.00090/Virus.MSWord.Xaler.g-984ea58dd491203b23fc7d2ac7107c3315a6a241ec8844d61ba7496fa0849ec1 2013-08-26 23:54:12 ....A 111104 Virusshare.00090/Virus.MSWord.Xaler.g-a0068341df3013ade374a8e7944b926928ea25f9344f95b354ca228754f3219a 2013-08-26 23:28:18 ....A 40960 Virusshare.00090/Virus.MSWord.Xaler.g-a545a9be372b670ff6647f1bfd5c65a6130dd440a368973c1544d276bebac8c8 2013-08-27 00:05:46 ....A 115712 Virusshare.00090/Virus.MSWord.Xaler.g-a7fd989bb0f812cea23a11fe58cb95044a3e6f7ac28618f262985d3397eae7ab 2013-08-26 23:10:58 ....A 147968 Virusshare.00090/Virus.MSWord.Xaler.g-a9339217ce3dc6572ae2208405326499c3f2e124e51152a7835b62f5484179f8 2013-08-26 23:25:16 ....A 57344 Virusshare.00090/Virus.MSWord.Xaler.g-a9854753441a7b46b4bff0489aed2125c262c2b3afc04949cd50b58ce700af97 2013-08-26 23:12:04 ....A 78336 Virusshare.00090/Virus.MSWord.Xaler.g-aa1306fcdc353feda4a99fad7c6de88cd3d709b93c4f008338ec8314f3247d77 2013-08-26 23:13:54 ....A 41984 Virusshare.00090/Virus.MSWord.Xaler.g-ab3a3a58b4a42f03615279ed49f364bba3a4868e3973685ef4c2e38c34725ce6 2013-08-27 00:15:32 ....A 64512 Virusshare.00090/Virus.MSWord.Xaler.g-b26a1ccb89aac03285a769271342fd2494b7f15e473807ddd28ab66dd211e11d 2013-08-27 00:14:10 ....A 56320 Virusshare.00090/Virus.MSWord.Xaler.g-b3ad59bfd47d16c93b674fe4a183830a71673f70637b25eace8c93a414c6c0c8 2013-08-26 23:29:32 ....A 66048 Virusshare.00090/Virus.MSWord.Xaler.g-b47101fa21b57529a02bc9e13dc91317b2dae632c7598cc7722ae4f0ea6dde9e 2013-08-27 00:03:46 ....A 79872 Virusshare.00090/Virus.MSWord.Xaler.g-b4a4acdc179de2b3fa259061a5dedaf8f70df39d5c2270ae13642de19bf9936b 2013-08-26 23:25:38 ....A 46080 Virusshare.00090/Virus.MSWord.Xaler.g-b8807dca77ddd2b1461069251253cc374bcd441e745e77d0f91fb895aaa5bfc1 2013-08-26 23:02:16 ....A 35328 Virusshare.00090/Virus.MSWord.Xaler.g-bb6dd0c9cd18911bae38ccbd3726d680287d358b4c892e4045906e7211af0ac0 2013-08-26 23:21:46 ....A 51712 Virusshare.00090/Virus.MSWord.Xaler.g-bc63036beefb81ed39239fb640f32bb486bf60b5b975bf76d9e36e7242b4e582 2013-08-26 23:16:42 ....A 136192 Virusshare.00090/Virus.MSWord.Xaler.g-bdde3221af543a2b1b5d38221f1df8eba61b77371c26aeec564f1ec78d85fe9c 2013-08-27 00:02:22 ....A 453632 Virusshare.00090/Virus.MSWord.Xaler.g-beaa189593255fc3e928ba9aac1b858299dd749cbe5f672daf4cfcaa0d2c0014 2013-08-26 23:09:06 ....A 58880 Virusshare.00090/Virus.MSWord.Xaler.g-bf016557953410806b5bd3c112703e8575fc13e725e18ef7362002665858bbab 2013-08-26 23:54:48 ....A 496640 Virusshare.00090/Virus.MSWord.Xaler.g-c435691d374b0b69e311786aaba2e47adb3fb43c6b1bfaf4dd71994766dc647b 2013-08-26 23:20:34 ....A 95744 Virusshare.00090/Virus.MSWord.Xaler.g-c43a4c8604a15bf7bb54d2cd53036dc623894a72723446d23e9b2c52f5821fe5 2013-08-27 00:06:22 ....A 59904 Virusshare.00090/Virus.MSWord.Xaler.g-c5beb428d74d527d3bffafde13a6a7af7841d6a87835e2e6f5c589b00ee73476 2013-08-26 23:45:14 ....A 47616 Virusshare.00090/Virus.MSWord.Xaler.g-cdd989cc8477e9c352e28420ef61bab2662e7b6d7a9c81c7ea59cc6098b6386d 2013-08-26 23:48:38 ....A 24064 Virusshare.00090/Virus.MSWord.Xaler.g-cdf61f17922f0d060a18d132016a4b02714986e8466c63bf6766dbab037ab092 2013-08-26 23:06:36 ....A 42496 Virusshare.00090/Virus.MSWord.Xaler.g-d17ea81cea345b015ca166eebf14538e4a2db3a3f4ff18ed6e062a21f55bab60 2013-08-26 23:56:26 ....A 537 Virusshare.00090/Virus.Menuet.Xymo.a-841363ebd69878faa6ad3a880c326433ab393af647b8d18353272f3bcf9567d8 2013-08-26 23:32:08 ....A 410 Virusshare.00090/Virus.Multi.Flip.2153.d-b017344d7c5553487bddd0e744a2b2244cdec58fbdf642ab34058caa64ae1eb1 2013-08-26 23:00:26 ....A 432 Virusshare.00090/Virus.Multi.Flip.Madrid.2153-063a75ca333cb65853409d18aac1b1bf87901cff2b4156c3681805c12361532b 2013-08-26 23:55:30 ....A 3979 Virusshare.00090/Virus.Multi.Ignorance-5fe024920c91ae635584bed97bdbd53ee3b505a81d70f983db74d22ba3f963c6 2013-08-27 00:21:30 ....A 305 Virusshare.00090/Virus.Multi.Kitana.119.b-b015ca837ac05cdf3ab25540f1781785a11186082cbde195c3278c2f3d40af1e 2013-08-27 00:03:48 ....A 331 Virusshare.00090/Virus.Multi.Kitana.145.a-84fd04afb4690e0ce48b8e9030d14588e93934fa6c0fe4f2811517066b3346e9 2013-08-26 23:43:38 ....A 5007 Virusshare.00090/Virus.Multi.LivingDeath.3757-e636592762382293ee8a26eb54faec65f93ca0e81f911c30457a4c3e54afdedc 2013-08-26 23:24:50 ....A 398 Virusshare.00090/Virus.Unix.Coco.e-411224398fbc210ebeccb788b36f7ce22a72f9ac352f9be91ca2725d626aed22 2013-08-26 23:06:24 ....A 397 Virusshare.00090/Virus.Unix.Gobleen.h-370283145fd932e6f68fa0bd1a48d172b42d61fa37c03b840c8e6503a7917962 2013-08-27 00:14:02 ....A 440 Virusshare.00090/Virus.Unix.Penguin-75e494c7718c5d221a0107a25ecca0c1188669990bd97bfbfdcb5b9eee2ca4ee 2013-08-26 23:37:58 ....A 94715 Virusshare.00090/Virus.VBS.Agent.o-396bff5af8221726676692aa58b5a4d0832f3d952d8ac14041581405ebb05837 2013-08-26 22:59:16 ....A 379566 Virusshare.00090/Virus.VBS.AutoRun.au-cc1aced8e49a361653ba040d7eccc95f27e9e965fea8da9769d599023d06714e 2013-08-26 23:12:48 ....A 392 Virusshare.00090/Virus.VBS.Chantal-65aef576c01caec7b8ee46222e778c98ff5111be39cc61bc0b0880844d966afc 2013-08-26 23:51:46 ....A 57993 Virusshare.00090/Virus.VBS.Confi-46ea08d56dfa9559a2f7f0b2255d8833120c8af9781058c506a1b9e5b66aae99 2013-08-27 00:04:40 ....A 26629 Virusshare.00090/Virus.VBS.Confi-a72d659e998fb8f06ad8817ce3380f7c75169508c72583024d12868b94292afe 2013-08-26 23:53:50 ....A 23809 Virusshare.00090/Virus.VBS.Confi-d025ab8ded10a1e9f5743418cf4bf7045155e771cdea36b1c38486fd30a964b7 2013-08-26 23:42:28 ....A 57154 Virusshare.00090/Virus.VBS.Confi-e136463acc2dce5c6acaf12328205008f8d15f9099e26454f9fd3cfc106f9805 2013-08-26 23:47:10 ....A 11552 Virusshare.00090/Virus.VBS.Redlof.a-301e778f8043cd21a15451cc2d40e30422298de6d1bf75e9efc6dec5eb534af0 2013-08-26 23:43:14 ....A 2839 Virusshare.00090/Virus.VBS.Redlof.a-40c5fbee14641062f7100d370e695ae71494addfddc043e092b39dc14137dc7b 2013-08-26 23:38:50 ....A 82701 Virusshare.00090/Virus.VBS.Redlof.a-8da0eed74849d1881e5d7b9d2aec4252b6b7842ad9ad83dd55eca659e8efb713 2013-08-26 23:48:44 ....A 28205 Virusshare.00090/Virus.VBS.Redlof.a-a4b1c3c67fb8fb4ff68e70530b34f6177ca27be5b07feacdf7ce47fb3cfb6ee1 2013-08-26 22:59:46 ....A 47763 Virusshare.00090/Virus.VBS.Redlof.a-ad61ba60562e7e1701252a0a680ae217d330e8bbedc3dcefd239e8e4449cbfba 2013-08-26 23:03:48 ....A 37400 Virusshare.00090/Virus.VBS.Redlof.e-d0d693e5b4a46745edfa8bba42805a1789981400571839c5af1c81e8e61735a9 2013-08-26 23:41:22 ....A 12681 Virusshare.00090/Virus.VBS.Redlof.k-6a9d91dfa44027c9f70efce46a5cacc16a3cff2d4f1c99f5ffb0fd2b7c098031 2013-08-26 23:56:10 ....A 15270 Virusshare.00090/Virus.VBS.Redlof.k-88062352f21a18683fe6583399ce9ae609fa559496a255f1f5c39e0025908e63 2013-08-26 23:20:56 ....A 39253 Virusshare.00090/Virus.VBS.Redlof.k-ee5d1e6c4774dd5f7bf5c7a80f704e27db854f90965944a7fc33c6d581db54b1 2013-08-26 23:23:16 ....A 11541 Virusshare.00090/Virus.VBS.Redlof.n-2a9b5e7b27be8c09470154b2a73cfc7d6918c208795f0e4e731c68d4458827ab 2013-08-26 23:30:36 ....A 16721 Virusshare.00090/Virus.VBS.Redlof.n-842d7a433eb1ebbfc0ce919a855b6af02dfc205875b2ae5907f9a20d9eb207ce 2013-08-26 22:57:00 ....A 11904 Virusshare.00090/Virus.VBS.Redlof.n-b05d54b5081dd5e3a983bd926cd4e12f7208998ed9f0adcc457ed700f9102406 2013-08-26 23:59:08 ....A 109361 Virusshare.00090/Virus.VBS.Redlof.n-f53119173f6154bd9559aef56ccad187cf66ac8962502abf6e6dd6ec45a1a0cb 2013-08-26 23:41:54 ....A 12996 Virusshare.00090/Virus.VBS.Saraci-d5acbbee7769ad8b608674624322416c4d1ca896dc7c7ae808283327a8f674f0 2013-08-26 23:40:46 ....A 74816 Virusshare.00090/Virus.VBS.Small.f-3a5e98eda48c9a5ebbe56c219a651cf9f4a1b9d64c4412b31aba0c67ba1459ad 2013-08-26 23:05:40 ....A 17735 Virusshare.00090/Virus.VBS.Zulu.a-55927696a6fda483f731c89bc71b77dc01187b967a1adf73821bf6b49c82cad9 2013-08-26 23:31:42 ....A 57351 Virusshare.00090/Virus.Win32.AOC.3649.A-2028a95fc87a73c23e6d6b7df469f1497ed1226ff958ccd1836dde543c813140 2013-08-26 23:58:04 ....A 67072 Virusshare.00090/Virus.Win32.Adalk.b-afdb0182762197cb3d4c26ac970fa9af657f2aad566b46a3374621373d937b36 2013-08-26 23:54:00 ....A 217690 Virusshare.00090/Virus.Win32.Aegi.a-4646ecc946ce65168e698ceb678ee8b4a7c45c0e6709ff2f207844b0620f828e 2013-08-27 00:04:04 ....A 57545 Virusshare.00090/Virus.Win32.Agent.an-1d381ec89f2654c67947c7df5eed00d0339ff7f5ff15e2262b59d2f0bd76d58c 2013-08-27 00:07:26 ....A 184832 Virusshare.00090/Virus.Win32.Agent.bf-3116b6fef1b7c27b7089bc0c26246bb2715f9091de416dd07783c331293a61e5 2013-08-26 23:51:50 ....A 244224 Virusshare.00090/Virus.Win32.Agent.bo-b359f070255dc3db50de96bba04048b6fdca09b007577ec66fadcd8223b17ee3 2013-08-26 23:52:40 ....A 16693 Virusshare.00090/Virus.Win32.Agent.bo-bce2ecdaba45200bdd18e90e7db7b0d8ea62384d6616d75803fbba306cca29da 2013-08-26 23:34:58 ....A 55296 Virusshare.00090/Virus.Win32.Agent.bo-fa7cc4592d64ba39daf7699a7566344f97f9019bc2ba67fb451b8c7138649e07 2013-08-26 23:44:22 ....A 142856 Virusshare.00090/Virus.Win32.Agent.cg-706bbe6c9d3f4abb8e5e0a8946fd8237f46e4af6a4a4ccf72ccbc0ec5910b716 2013-08-26 23:45:28 ....A 166400 Virusshare.00090/Virus.Win32.Agent.co-74177f94583113e0e935a219c281641e5b65c1a6c0063e62cb617a9c8eed6e2d 2013-08-26 23:34:18 ....A 245248 Virusshare.00090/Virus.Win32.Agent.cx-284318128f50aa78af7534e51ffe4df61fa58b3cfb10b3e5f9e3b698024e05cf 2013-08-26 23:07:50 ....A 231288 Virusshare.00090/Virus.Win32.Agent.cx-711ea73e74f58c92d146040853e8ea46cebf7bdd2c751b7f4777f6ea8336f35f 2013-08-26 23:11:04 ....A 655738 Virusshare.00090/Virus.Win32.Agent.dg-872bc9c090ebf11aacf1172aa71eca75012c094ba0ed50db400d06ba82538be2 2013-08-26 22:56:52 ....A 60928 Virusshare.00090/Virus.Win32.Agent.di-fcd982b7425327975c7e8acdecfe309fc4d8a1ed502f59f0dfb5b7c44524e9bc 2013-08-26 23:02:58 ....A 190464 Virusshare.00090/Virus.Win32.Agent.dp-6c37b2da29371dd8d83ae9d29a742fb3114f523ddf140d4c57566b7b1e1be6e8 2013-08-27 00:13:18 ....A 57344 Virusshare.00090/Virus.Win32.Agent.dp-941712d7b28d69457b6ab9b91cf2d337ea8dabbc3ffe3e52b0d7447b55938737 2013-08-26 23:13:02 ....A 94208 Virusshare.00090/Virus.Win32.Agent.dp-aecca832cfb670fd9783505c098cad7d9b6f70f6a3a987f18b2f463f8808bb32 2013-08-26 23:13:04 ....A 340062 Virusshare.00090/Virus.Win32.Agent.ea-fe560f10f960214f56cab197d1caf78779746d9ba44de2d63b0411a30b38b94e 2013-08-26 23:58:30 ....A 122880 Virusshare.00090/Virus.Win32.Agent.ef-750a301cb79e1eed4dd2b4910c306d54279e9a0509a3f68ba1acd6f9930c4120 2013-08-26 23:06:26 ....A 751104 Virusshare.00090/Virus.Win32.Agent.ef-b1761736219acfd58c7894abbdd34c7a65a70fbf3172f5543092f050eef0461d 2013-08-26 22:59:10 ....A 47616 Virusshare.00090/Virus.Win32.Agent.ef-d82009151be6df711239d0c1840c45841ae0013a2bcea25dc0e9713f76741d8e 2013-08-26 23:03:14 ....A 876544 Virusshare.00090/Virus.Win32.Agent.ef-e3d7a2b08c5d099aa43f9240cb93a28b28a7e20a03998230c0ca3b9682f401ee 2013-08-27 00:09:14 ....A 663042 Virusshare.00090/Virus.Win32.Agent.ej-e03b527ce55dc911f5bda4ba4bd45d5661ea8e331884e435ab8b2a65631324b3 2013-08-27 00:06:42 ....A 13686 Virusshare.00090/Virus.Win32.Agent.es-82fa265ef9ed12b562d51d290c3f27b35ebd4cbf2fdbaca89a565ab1446aba86 2013-08-27 00:01:38 ....A 92279 Virusshare.00090/Virus.Win32.Agent.es-a3634a09deb7ef4809c4d98b52f4c7d28781f8b161441928d76643dc27226e8a 2013-08-26 23:02:28 ....A 137034 Virusshare.00090/Virus.Win32.Agent.es-b9b00df229c22b2fefdecd0fe7b5f77e6944d25f1cb9d3b3882fd7f8df7c5ea5 2013-08-27 00:06:54 ....A 19888 Virusshare.00090/Virus.Win32.Agent.es-bef0b4d85d6f9ae437cb2776a3bbe90b2f17614f55cf669e3ed0cbded6921880 2013-08-26 23:05:56 ....A 174307 Virusshare.00090/Virus.Win32.Agent.es-cfa2e1f7cd8b5a8568d4ee0e66aa1b9334d04645920ae64cf15bcd66e5d5ff75 2013-08-26 23:50:40 ....A 724992 Virusshare.00090/Virus.Win32.Agent.ev-0d3b61a97a6952aa66a7bfdf6f90978f3645c4d1ffb9de0cadaae24ca52053e7 2013-08-26 23:43:02 ....A 720896 Virusshare.00090/Virus.Win32.Agent.ev-32bfc70ccb9bbf65aa25614a9772cd6ce7c5c269880390aa03c3c5b9c5dc579d 2013-08-26 23:39:28 ....A 720896 Virusshare.00090/Virus.Win32.Agent.ev-ad4c1635166e95080f44b6c36ae02fa060a24dca5b8fd3a950f7c34ab6653ee3 2013-08-26 23:12:48 ....A 720896 Virusshare.00090/Virus.Win32.Agent.ev-cafa38e9e4df51e752a872b6f2285ad82580755ff2361dad427e7bc56dc4f2ff 2013-08-26 23:56:02 ....A 147456 Virusshare.00090/Virus.Win32.Agent.ew-29a6101840a8f631752d1129d6388b617002566b6152bd2239ddc6eb989c12f1 2013-08-26 22:57:00 ....A 16384 Virusshare.00090/Virus.Win32.Agent.l-a59dff5a0d48473927b6d2a8dce597a765075c8d1cb544a6f917cc392298254a 2013-08-26 23:46:42 ....A 91648 Virusshare.00090/Virus.Win32.Agent.x-08ce40e72bc5365552dadf0285705fda7fe6827b5b92be0afcbe794f37042e2e 2013-08-26 23:42:08 ....A 204800 Virusshare.00090/Virus.Win32.Aliser.7825-1f57be1fdf59a24e59697d5c113547fe0e998b0a1e0ae16bf5f3cf8de0ab617d 2013-08-26 23:32:24 ....A 265728 Virusshare.00090/Virus.Win32.Alman.a-95d4459fc4b7f2006a3f36cc65ee5466dd0217b118602d251cd64b364ca2e0bf 2013-08-27 00:11:38 ....A 90113 Virusshare.00090/Virus.Win32.Alman.a-96ec506ccda7b6197cf16270f457c44845db494d331a2dfc7b8c375707b30049 2013-08-26 23:22:00 ....A 354304 Virusshare.00090/Virus.Win32.Alman.b-05237200ba65b5a2d5aea8d1bb6c09e49da7b44579fc740feb63fea50d15e652 2013-08-27 00:08:04 ....A 437056 Virusshare.00090/Virus.Win32.Alman.b-08614ec37a99c9a056808cbdd29de3af95f590a8b26eb38297ed3194f3c5e797 2013-08-26 23:44:46 ....A 755734 Virusshare.00090/Virus.Win32.Alman.b-0f6ad8cd5dfd0910c095b065994db518bf54e563152a5372c88d2b2a2e0f06d4 2013-08-27 00:01:26 ....A 403456 Virusshare.00090/Virus.Win32.Alman.b-120d1ffeafac790ad3d018dee56bbb0df655dbfbd2f932f7971425bbd12cb829 2013-08-26 23:26:40 ....A 545280 Virusshare.00090/Virus.Win32.Alman.b-18875a52d47f8f617b6a5502ff9ea19f6ebc23d373b4dbf15cd27532b908d394 2013-08-26 23:25:00 ....A 471552 Virusshare.00090/Virus.Win32.Alman.b-1f05152709474d22bb7960f84619c0d7237bdeaaa644f8c5b569d3c7f45d4842 2013-08-26 23:45:56 ....A 188416 Virusshare.00090/Virus.Win32.Alman.b-216b769f85a2532882437a1ac42461e01f6deaecde651cd577b1f5bc6fdfb971 2013-08-26 23:12:50 ....A 832512 Virusshare.00090/Virus.Win32.Alman.b-24219fd17e3b3249cc16fb199dd4bc2114f5f9100c8a8996f48d67ee7f06a2c2 2013-08-26 23:42:00 ....A 462848 Virusshare.00090/Virus.Win32.Alman.b-25e0e1b916f63825b127a275a52bdba94ed629ab6d8278d4ef033b65e036db3a 2013-08-26 22:59:14 ....A 917504 Virusshare.00090/Virus.Win32.Alman.b-29c3f53f1d00ec2935e99e47edd731043eab35b9e8d68cde0e1a9ab6179c823b 2013-08-26 23:04:42 ....A 788490 Virusshare.00090/Virus.Win32.Alman.b-2bb422f88970c75ea64699706a54c2391d2154663e05e4829847d3d50ff7a4f0 2013-08-26 22:57:06 ....A 65536 Virusshare.00090/Virus.Win32.Alman.b-307e0e9200fb5d1e152dccd7ac8b30203dfb6fca563cc1780b99c6ad526bfe9e 2013-08-26 23:18:50 ....A 54428 Virusshare.00090/Virus.Win32.Alman.b-36edb143cb464596481148bec25fa16a07df4d5030d98b0c31480f47787ac33f 2013-08-27 00:17:16 ....A 680220 Virusshare.00090/Virus.Win32.Alman.b-38ea232bc23ed118fc81a46eba1571a8557a7ebe693b286b3db76c32837dee2f 2013-08-26 23:59:20 ....A 1002496 Virusshare.00090/Virus.Win32.Alman.b-3ff3b768cf0e4d17bb2463c4f943a2311281fae924c60d7b499c1ccad07f32b4 2013-08-26 23:48:34 ....A 147456 Virusshare.00090/Virus.Win32.Alman.b-4842b88e1ca962c7fe720594aa802d7967d1acee09fa30b0273fee2c3308edce 2013-08-26 23:13:58 ....A 62464 Virusshare.00090/Virus.Win32.Alman.b-612f616ce4b5b5032916ec71704f9cceef5a709920fd2e93b59d2602497ae2ca 2013-08-26 23:42:18 ....A 2624344 Virusshare.00090/Virus.Win32.Alman.b-6304366f3c0a2a3d2b53f8271f66edd52e12a2443e158f237299cb40e7330440 2013-08-26 23:41:52 ....A 137272 Virusshare.00090/Virus.Win32.Alman.b-655c0e1eef4d9a5c2e3f58e64bd1eb21d89f998cb28b4de46993da6c71d3d803 2013-08-26 23:34:42 ....A 133632 Virusshare.00090/Virus.Win32.Alman.b-662a1cfa307b143ebd2a578ef664b0109e55b4092b00f7339b2923dd8f5e55b8 2013-08-27 00:03:06 ....A 1301504 Virusshare.00090/Virus.Win32.Alman.b-66b373e5ff4ad0704ef0267d9f0a56784bcb0890669439f71245ee0cfdbdbdd3 2013-08-27 00:06:26 ....A 204800 Virusshare.00090/Virus.Win32.Alman.b-ab90eb90cba2fa01dec0f4f454b18f2f51d7dc74112547ba3c6f3d44c2c341b9 2013-08-26 23:42:50 ....A 524288 Virusshare.00090/Virus.Win32.Alman.b-c277d4d5587c2aab8e54313ee0daf1b915e33b8d20ad624761a190f4e78d92d2 2013-08-26 23:49:08 ....A 135168 Virusshare.00090/Virus.Win32.Alman.b-c46703a35f8ffbd9a237484cb5760de4795d68154f4b7d3ac4418a629524cdfa 2013-08-26 23:21:02 ....A 157184 Virusshare.00090/Virus.Win32.Alman.b-c7900b9f0adbcbb97816a7df4924eb60db8bbb6985e1fba7cbdddcbf93534159 2013-08-26 23:56:36 ....A 90624 Virusshare.00090/Virus.Win32.Alman.b-ca4388066909ce2bf4a20bef321898fcc3210c34eb5ef1ee148a2f454cdda4da 2013-08-27 00:15:44 ....A 180224 Virusshare.00090/Virus.Win32.Alman.b-cc2d8ce541dbad8c60a83a4f8b309aa9e6127429408ce98de86c40ddc2fbdf31 2013-08-27 00:03:36 ....A 192000 Virusshare.00090/Virus.Win32.Alman.b-e9b74eabad9d10d4afc9a83090ea28909caeace2f788881b43f9df1de129afb2 2013-08-26 23:21:44 ....A 2209280 Virusshare.00090/Virus.Win32.Alman.b-f95f5f364f24c006ad173cdfa5e2eccdac51a95174937c392e8e56c904ae361a 2013-08-26 23:17:06 ....A 149732 Virusshare.00090/Virus.Win32.Assill.a-ab87b5b588f0887bc1127bf7c3baac5573d3ef7132cdf8de752fbced81e0fc1c 2013-08-26 23:37:58 ....A 262144 Virusshare.00090/Virus.Win32.AutoIt.e-b2d1afaf72ad884e905d9799310c1c8c50f8360c1136068610ace19870f97148 2013-08-27 00:06:00 ....A 67328 Virusshare.00090/Virus.Win32.AutoWorm.3072-62dc73391fa146393cdf30d913e857de3022fcbf63f138a3a555204ee3eb0e9b 2013-08-26 23:28:54 ....A 161329 Virusshare.00090/Virus.Win32.Belus.a-2ca773d6403990f1ea12b7d0d0f6243459af2e7a800317a243f8ebafa1e5f02c 2013-08-27 00:14:50 ....A 1525297 Virusshare.00090/Virus.Win32.Belus.a-6fae207e367ab2f230abe2e8b1d6a7295f4ebb3ec2539833638f03826b73d86d 2013-08-26 23:55:24 ....A 36864 Virusshare.00090/Virus.Win32.Blakan-444c5d76662b25f3b5c4fd3010a213f8ac4d8b13359b4a1ddf9a9052671b0b9e 2013-08-26 23:59:34 ....A 72192 Virusshare.00090/Virus.Win32.Bluwin.a-895896da4b44e992ff40eebe661cedf80357ce4f8ac0b736d4a1c4fd91105219 2013-08-26 23:00:56 ....A 212992 Virusshare.00090/Virus.Win32.Bolzano.4096.c-b35b251b09810c0ea9fc6a72f524925e247b60a8107514ff741a5ca6fc6894c8 2013-08-26 23:37:58 ....A 32768 Virusshare.00090/Virus.Win32.Bolzano.5396.a-ac271dd566d11f09a71780d1fdcb5cff700959ed4368e0d58528464ffc55c80a 2013-08-26 23:56:36 ....A 510976 Virusshare.00090/Virus.Win32.Bototer.a-1517eed4daebb39fbc6e1fb2fbd56768ee6b8cd5e3b8a83df227217452cd4d25 2013-08-26 23:51:46 ....A 353792 Virusshare.00090/Virus.Win32.Bototer.a-327b67c9021104496c4e49693484946733c53f50627973a1ba90a1aae444199e 2013-08-26 23:25:58 ....A 1244672 Virusshare.00090/Virus.Win32.Bototer.a-615e02e17875ad7cf00ad8b0b4542dcd2443f65e0b6a976377b9e3e2b5f15241 2013-08-26 23:56:26 ....A 354304 Virusshare.00090/Virus.Win32.Bototer.a-626a29ee0044b06236eeaeade344c9da24bb45a245f2c483c6b43fba16f0e725 2013-08-27 00:09:40 ....A 417280 Virusshare.00090/Virus.Win32.Bototer.a-700ad5898b4ee79e70aa4467a4264a1631c6123c3a0e6847a217509f5eef7f8b 2013-08-26 23:28:58 ....A 283648 Virusshare.00090/Virus.Win32.Bototer.a-74b7d2bfce00cbd16baf02e35ab8d20b341230120a0713f306b5b2d7360e23b8 2013-08-26 22:58:14 ....A 353280 Virusshare.00090/Virus.Win32.Bototer.a-ab4918b8a7e79adf66287c0445bc665b6e7ed9317517718e8c6fc2bd15c567da 2013-08-26 23:01:38 ....A 304128 Virusshare.00090/Virus.Win32.Bototer.a-ae56a162fdefd22c71d72a5256ed153f784337846de4e4dc6ef8bda616c4db63 2013-08-26 23:19:02 ....A 2549248 Virusshare.00090/Virus.Win32.Bototer.a-b0737339059a206bcff3ed04683c65937951a6d23a97a814067c2075c78b1232 2013-08-26 23:59:12 ....A 303104 Virusshare.00090/Virus.Win32.Bototer.a-c4c2850d54d401d1464b7dc7568950c984a65014a808bbd9e8768c27d368410d 2013-08-27 00:09:54 ....A 432640 Virusshare.00090/Virus.Win32.Bototer.a-c687fd0901e85275496e5bbed0648c6c7f68f252abf9ee002a7cba837d74ae75 2013-08-27 00:10:26 ....A 5632 Virusshare.00090/Virus.Win32.Bube.k-9f2f1a2675b6859186d970444f8ccf4ce0bb349dd6187573fcf5f364072170f3 2013-08-27 00:00:08 ....A 14948 Virusshare.00090/Virus.Win32.CTX.6886-14ea222b71e2887ba2560872973e77e195f517af1e8aeb851a2e86001788b49c 2013-08-26 23:10:08 ....A 28684 Virusshare.00090/Virus.Win32.Cabanas.b-b4cf10c534a9fb0b61cc5f208bfb26a03cf331aa2bb2c954a9d63ff69f7e0b68 2013-08-26 23:54:14 ....A 936448 Virusshare.00090/Virus.Win32.Cabres.a-848aaaf10168fe96c7ce4a7b836c92f6eacaa059f479da357975e5d5252e1536 2013-08-26 23:03:48 ....A 524288 Virusshare.00090/Virus.Win32.Chimera.a-5d9b22e6ad1984c921cec4782695ced92fedb029fdc9a54251e006c97c734a5e 2013-08-26 23:36:04 ....A 2788 Virusshare.00090/Virus.Win32.Chiton.b-191953be50a0ca22373be262a4be9c4ccf0922eaeedf93d0a73c0552a91db66f 2013-08-27 00:20:00 ....A 191502 Virusshare.00090/Virus.Win32.CrazyPrier.a-69285b035529d2c0e59ed07e58f7e03e2d8288fc9cf280dd2a3237e694047d7b 2013-08-26 23:25:36 ....A 258048 Virusshare.00090/Virus.Win32.CrazyPrier.a-c1294df22166716e1a408746a916ee0e9604d2fa3f2176d9e9b11922c4600ebd 2013-08-27 00:03:40 ....A 135168 Virusshare.00090/Virus.Win32.CrazyPrier.a-f03d6e6bbb8d818b02bfb54aced09a647b9269ea0660a60f293f909e5e1cbdcd 2013-08-26 23:55:52 ....A 22528 Virusshare.00090/Virus.Win32.Crytex.1290-319a180874ff03771565fc2216ca78c65963ef728386447f36984966a600bc6a 2013-08-26 23:54:16 ....A 19456 Virusshare.00090/Virus.Win32.Crytex.1290-4ddada6742a0edaeac4788fbebf2f50c0d0afba16b0e732d10b21f0ccb98c8ed 2013-08-27 00:02:04 ....A 3172261 Virusshare.00090/Virus.Win32.Daum.a-78d23296170d5598c5c4146382daac6153ffe34eb1a844a537060ce653bb99cb 2013-08-27 00:09:56 ....A 324633 Virusshare.00090/Virus.Win32.Daum.a-a08c531cebf59f552c79c4c9fa7025db14c98d9fde97251e8c51e2969d88c1b3 2013-08-26 22:57:50 ....A 164450 Virusshare.00090/Virus.Win32.Daum.a-cdf31d58c8c077d00640c594f7d348d26a2bd40cf21e54d86a3dd2d88f649533 2013-08-27 00:09:14 ....A 108032 Virusshare.00090/Virus.Win32.Delf.aj-cd97254dcac4fabb46891e15d3c36488b5e1bddbfe4e5b9ce1503d75def00842 2013-08-26 23:52:18 ....A 11118 Virusshare.00090/Virus.Win32.Delf.ak-591b7f07784ab0260657f7011ad80b4d7e3aa50ec611015a8b098118490fd1c8 2013-08-26 23:09:50 ....A 679946 Virusshare.00090/Virus.Win32.Delf.bc-934c66ab7d4ba911364c922bc90def17b615748453369c879f9580e1c4300025 2013-08-26 23:28:10 ....A 344064 Virusshare.00090/Virus.Win32.Delf.bc-d74016a760505e16913d33f225ce9ef7a8669be34e2e565b84c35ed50f08b571 2013-08-26 22:58:42 ....A 121856 Virusshare.00090/Virus.Win32.Delf.dh-c5515cae74dfa852119cab14525fec0633c2215efab5e4c42f6a2cb6838e3291 2013-08-26 23:22:36 ....A 260922 Virusshare.00090/Virus.Win32.Delf.dk-ccd4a62118f1382ab5c9ac69ee474e00f70845d2db333d957852ea203b28f061 2013-08-27 00:07:22 ....A 50678 Virusshare.00090/Virus.Win32.Delf.dk-d50408cd3daa7aa6b161bbeb446a34bdc3ef89ed330055a786f07194df169bfb 2013-08-27 00:15:18 ....A 311635 Virusshare.00090/Virus.Win32.Delf.dk-e6e37834a40913df4da577791b5d1d288f236f785145f40d22bff1925049d2c3 2013-08-26 23:12:46 ....A 100811 Virusshare.00090/Virus.Win32.Dislex-72af811cf24c21bc4df5d58dd4929fb15a40f94c0474379ea82fca981cade0f6 2013-08-26 23:29:08 ....A 97280 Virusshare.00090/Virus.Win32.DocPack.b-b6b05514d0f717d079875895f8704d5b4c7039fc3a6493e1e3ba6bbfb9c65d39 2013-08-26 23:59:38 ....A 426520 Virusshare.00090/Virus.Win32.DocPack.e-67d2fea26ac7c47dcb2c4ab68803969a24373abdbf0a18f7b8cc8b688382dbb4 2013-08-27 00:20:54 ....A 70144 Virusshare.00090/Virus.Win32.Doser.4542-a077d17bc0847f352ee62bcbfee0e7de7f09c81c4534e1154a12be65083c6386 2013-08-26 23:48:28 ....A 25173 Virusshare.00090/Virus.Win32.Downloader.ab-184499d7eead76432f23b707ecbc917368c5db356e28a111aceaf26c06a48c48 2013-08-26 23:15:48 ....A 44544 Virusshare.00090/Virus.Win32.Downloader.aj-991153a65fc4470995c6ec48705717e748ed01e592734b23600c90400f709b54 2013-08-26 23:33:38 ....A 834318 Virusshare.00090/Virus.Win32.Downloader.au-77c948160f20f5604d73e836b39468982e9984cf71ef6870b1bd93ed43b0f18f 2013-08-26 23:55:04 ....A 27136 Virusshare.00090/Virus.Win32.Downloader.ax-555fc1e8d07130ce0ada39924c539ccf74fbbd1ddf48ba9d911395ecf8868bc5 2013-08-26 22:56:16 ....A 1250320 Virusshare.00090/Virus.Win32.Downloader.bb-306b85db456262c3b1414ec87cd8fbf12d087906f52c58ba09e118b15b5e5bf7 2013-08-26 23:20:52 ....A 18944 Virusshare.00090/Virus.Win32.Downloader.bi-555adb4a29eccd88f61cbf58f183c0bcc74b01535d8fa23813a5e5c1b727b899 2013-08-26 23:02:02 ....A 142372 Virusshare.00090/Virus.Win32.Downloader.bi-bff96e25995476fa797c700073dd8655a756ad69e9e7c297b079c859c63a4bcc 2013-08-26 23:03:26 ....A 213250 Virusshare.00090/Virus.Win32.Downloader.bi-fdcc7cb389cccd1f807925af31281438a127af76a06d7d31eda3954439af445c 2013-08-26 23:41:52 ....A 409600 Virusshare.00090/Virus.Win32.Downloader.bl-0af2801d8b2bec35abd7e6cba5f084db93da0d6842c2541ab18e85aa9ad0ff2c 2013-08-26 23:14:06 ....A 100618 Virusshare.00090/Virus.Win32.Drowor.a-cd3f903a53ba2ad594d9f5302d8132be8e3329c2d185db764a952bfaf27eab06 2013-08-26 23:22:22 ....A 129802 Virusshare.00090/Virus.Win32.Drowor.a-ce219b3a981199ea385a4161c2906d6791959598ec8d5adf95ef6768584c8ec6 2013-08-26 23:37:20 ....A 20535 Virusshare.00090/Virus.Win32.Drowor.c-a25a9a3d027763050d2c06d814ecdf4e8bdfd4e8edbde1150d22b57b6485bdfe 2013-08-26 23:10:56 ....A 243200 Virusshare.00090/Virus.Win32.Drowor.d-5881d939dde1211896deeafc238acceba704fac0d8ad2c5c95dc4ee793361ac8 2013-08-26 23:24:00 ....A 20577 Virusshare.00090/Virus.Win32.Drowor.d-88a61a8b893f4e12782a302fab0dae26a979f79bd9a03f63eea4180a05312726 2013-08-26 23:26:36 ....A 137918 Virusshare.00090/Virus.Win32.Drowor.d-d90d2c38cce4cadee1e510c3840da04fc192a5e6f1cf80882a6a6d3dfc7bb41a 2013-08-26 23:21:02 ....A 57344 Virusshare.00090/Virus.Win32.DunDun.5025-a41230846f59675c69858ebe387ac86a2361a4c062f2d8d086e6636a838b1ee7 2013-08-26 23:57:52 ....A 28072 Virusshare.00090/Virus.Win32.Dzan.a-00d4bb7fe9acfe924d0ab05f7a818ef5f78588d21eaaee645e38d460fb33c9f6 2013-08-26 23:23:04 ....A 24488 Virusshare.00090/Virus.Win32.Dzan.a-41805fe94b5294c1e1f138903c67b3f54a334e068fac79e44c4d79e95b0bdf04 2013-08-26 22:59:38 ....A 95232 Virusshare.00090/Virus.Win32.Dzan.a-563478e23bbbc7665aaf88dbab8e86ac159d8f6441fb7844b2be2e7e5098a568 2013-08-27 00:01:46 ....A 131072 Virusshare.00090/Virus.Win32.Dzan.a-82caca0f160bf30197431241e2c3253283c0020d85f2d3eedcd3b64758bb08e9 2013-08-27 00:02:20 ....A 87264 Virusshare.00090/Virus.Win32.Elkern.b-4ed515843475173cf1a2cb9c39ade6094dc997e518988dd66783ed46255855fb 2013-08-26 23:26:10 ....A 72330 Virusshare.00090/Virus.Win32.Elkern.c-7cc06130e7a41410442bb4a6435c1f4847e0637a74021e3aebc0036e25ac4a20 2013-08-26 23:14:18 ....A 187246 Virusshare.00090/Virus.Win32.Elkern.c-86c8aca128a2fb7093eadc50149b242814e5caa7ecf24d07c7d34bdcf7aa4432 2013-08-26 22:56:08 ....A 936636 Virusshare.00090/Virus.Win32.Elkern.c-c581502b4391420fe5e5bdb65d4517c83ad1f3ce5416f26b2b8ca02922400fb7 2013-08-26 23:59:10 ....A 45056 Virusshare.00090/Virus.Win32.Etap-43a4cefd1451e8eca5abb32df37574328146a4ffcf2dd3481a13f7d1b72b189b 2013-08-27 00:13:00 ....A 328744 Virusshare.00090/Virus.Win32.Etap-87a2128c47e471389b5776f3c2256be12a5f86e83d8feb6a35eafd26f61ca6e1 2013-08-27 00:20:48 ....A 745472 Virusshare.00090/Virus.Win32.Etap-95ecaa04dbe8f528bdef93dd02857bba09dd184feaf1b56d57972026729810b3 2013-08-26 23:59:00 ....A 163840 Virusshare.00090/Virus.Win32.Etap-cdb1fa2bc951360246159dbf33be7be330c9d50666fc96594f31712e3c49ccb5 2013-08-26 23:02:36 ....A 77824 Virusshare.00090/Virus.Win32.Evul.8192.b-b45266738db7b12be61b6593264de537d615565c4d663c05f174c842a5b5b682 2013-08-26 23:00:54 ....A 122368 Virusshare.00090/Virus.Win32.Evul.8192.e-b160068a5d5b31531bd32af4ea7f7d5ff5f8f8750d46d3c9968ad9aa9bcaa9d6 2013-08-26 22:58:58 ....A 244736 Virusshare.00090/Virus.Win32.Expiro.ac-2da29998d5d709ba26be444d944164b6a61330a4a840e808f953c2ef0aebec5e 2013-08-26 23:54:54 ....A 171520 Virusshare.00090/Virus.Win32.Expiro.ae-c29fb30aeb09fc07e341bf65704cce3516bd2810cc1a16037637c6d1e321321f 2013-08-26 23:52:44 ....A 662016 Virusshare.00090/Virus.Win32.Expiro.ai-0b61cab436518ad6ffe2a20ae4ab2f46bcfc31103f77883a02534e8bff23a66d 2013-08-27 00:14:18 ....A 720896 Virusshare.00090/Virus.Win32.Expiro.ai-0e1a513c2905e767b158b4d7fea2a93386e94d49fc23e3d0571455ce72a0c046 2013-08-26 23:00:58 ....A 651264 Virusshare.00090/Virus.Win32.Expiro.ai-1584d52aaa31ac31386a1492532ec0ab52a47c469faa51ba127f8765b011282e 2013-08-26 23:54:10 ....A 858112 Virusshare.00090/Virus.Win32.Expiro.ai-16cbe220ea07fa4de672f8075700913074e77b399873e81c32d42ce1c0dcac8e 2013-08-26 23:37:02 ....A 532992 Virusshare.00090/Virus.Win32.Expiro.ai-183077a2668bc2f6091703ab2c35fb2e37462e91259976331d36c5ae7685f420 2013-08-26 23:09:16 ....A 648704 Virusshare.00090/Virus.Win32.Expiro.ai-1b8cb392b8de63ce5e97f37d796f9e31df54a110587063250db711f5b5b765d4 2013-08-26 23:52:34 ....A 544256 Virusshare.00090/Virus.Win32.Expiro.ai-1d0939991d948c774901f15449f912fce96006aa3f7be85e9d96d77220d59683 2013-08-26 23:48:50 ....A 581120 Virusshare.00090/Virus.Win32.Expiro.ai-21d20c6110c0d851a16e31d150f085950a7382ecd1429cdca815d17515d47153 2013-08-26 23:08:56 ....A 259072 Virusshare.00090/Virus.Win32.Expiro.ai-242b9660870af1de872c6d745638ace3fc846d6042d99a5bd26855887db5cc94 2013-08-27 00:14:40 ....A 847872 Virusshare.00090/Virus.Win32.Expiro.ai-24f476925fb7bc0d207f74a3be297ac4ba81d1c23e05b48208665f9d50fa94e8 2013-08-27 00:01:48 ....A 667136 Virusshare.00090/Virus.Win32.Expiro.ai-2ce5c0f27ce0f2fd0e242adc793bb84164f06d0546ab5d5267b421b4d6f031dc 2013-08-27 00:03:42 ....A 585216 Virusshare.00090/Virus.Win32.Expiro.ai-3a6df2686d0e4075256982c549c6840f3128e4019794b2a14cd0f9c92da23a9a 2013-08-26 23:28:58 ....A 541184 Virusshare.00090/Virus.Win32.Expiro.ai-3bc8aa947c5f29f94974df50adc9ee3cf8e15fdfa6198c59f290ee88943c6332 2013-08-26 23:57:02 ....A 212992 Virusshare.00090/Virus.Win32.Expiro.ai-417c006d266859d55782f3031c3ad970fc6c2c8073adbc17391f57bf633465e3 2013-08-26 23:31:50 ....A 470016 Virusshare.00090/Virus.Win32.Expiro.ai-452b71e9f1a9f584768b3545ae016e3bc552ef418a67de6ce6f377a408228976 2013-08-26 23:36:44 ....A 315392 Virusshare.00090/Virus.Win32.Expiro.ai-47ca45e19603daabc71bceb983d405b17cd7758d155114ee70b71aba6665c0e7 2013-08-27 00:18:24 ....A 652800 Virusshare.00090/Virus.Win32.Expiro.ai-4e2d90a98429bbbebce139ac0d958c6b60b70d9d73cd2169af32cbea090e4a19 2013-08-26 23:48:24 ....A 517632 Virusshare.00090/Virus.Win32.Expiro.ai-56c161815d074cc60ac52853ddae3ca90532a71db036cca522af375c48cd5798 2013-08-27 00:16:34 ....A 601600 Virusshare.00090/Virus.Win32.Expiro.ai-5a8679c726fb7d9fda4a7d13570f336dce87364cf409f7d4e34a69ca08866f9b 2013-08-26 23:48:32 ....A 545280 Virusshare.00090/Virus.Win32.Expiro.ai-769e7fc6dc2558582c6d72645c3bd17ba49cecc3dba43c3cf7122784b265c763 2013-08-26 23:56:04 ....A 727552 Virusshare.00090/Virus.Win32.Expiro.ai-7dcad3b99f4f03077304f971d0e3d6b7fa30ea65903721ce3816881f06750f97 2013-08-26 23:40:32 ....A 330752 Virusshare.00090/Virus.Win32.Expiro.ai-823c8025be4519835ac268a51b69f380ec4f87c983ab493a8b68df267e2035ca 2013-08-26 23:44:20 ....A 536576 Virusshare.00090/Virus.Win32.Expiro.ai-82fd0f8569f0a04f0e7c6b15f14f48e85d02ba911f17cc10435f4a4662cf470f 2013-08-26 23:11:02 ....A 662016 Virusshare.00090/Virus.Win32.Expiro.ai-895c8700fd83c0a5d95f707ed31df5e6dd49c6faa917e937d81f8ebb337d3f64 2013-08-26 23:53:08 ....A 213504 Virusshare.00090/Virus.Win32.Expiro.ai-8bc4f838e26b7de863be3dec6fa9526d8e0278fac9f1cc020eed42d29bd811f8 2013-08-26 23:50:28 ....A 581120 Virusshare.00090/Virus.Win32.Expiro.ai-933564b34e192598b9f229d8c1bc764dab0e3245f4ff5f05ebfbe5487b6b27d5 2013-08-26 23:26:52 ....A 601600 Virusshare.00090/Virus.Win32.Expiro.ai-933df21159de03878e4d1a70a1cde7292a28cb7034a649969826f5ae987a91c5 2013-08-26 23:21:28 ....A 395776 Virusshare.00090/Virus.Win32.Expiro.ai-93410c95e3267aedea04ae6d90e7e53571a8abcd99e1d084b952bd2d462ffd56 2013-08-27 00:14:22 ....A 404992 Virusshare.00090/Virus.Win32.Expiro.ai-966a22e6cd2dcd01eb2e2fe16253daa4bd8f35c6143647163f15b54beffe4679 2013-08-27 00:08:38 ....A 243200 Virusshare.00090/Virus.Win32.Expiro.ai-a1dc7d783c80d228cf46335af1fc6715d293ae4121db70559babba8d9a1eb384 2013-08-26 23:47:46 ....A 983040 Virusshare.00090/Virus.Win32.Expiro.ai-ab9189d383bd0d315a7995ac223a84d7811395e83de87e38526fe045eee78619 2013-08-26 23:46:18 ....A 185856 Virusshare.00090/Virus.Win32.Expiro.ai-b33dc09ffab5de62283ee38a919286d3d454f25909951bb592d0bb44f9445207 2013-08-26 23:03:38 ....A 601600 Virusshare.00090/Virus.Win32.Expiro.ai-b6a4b024a1cec2e932d97b85e1c8684f523f2f7938f6a97550733953203ea661 2013-08-26 23:55:32 ....A 585216 Virusshare.00090/Virus.Win32.Expiro.ai-b8b7219dba67a1a84a07b11a9fe6e91276cd001a94f489e7cc1e6fcdc6d304ce 2013-08-26 23:48:14 ....A 648704 Virusshare.00090/Virus.Win32.Expiro.ai-c0c70c79fa39e2f2c9776614efbe06dba25e63510d1fadb924cf0283111a0ae4 2013-08-26 23:12:06 ....A 321536 Virusshare.00090/Virus.Win32.Expiro.ai-c1609dd2bb36e689eeb8b6a24ee81794552d5955f76978cb6a371a07adf85439 2013-08-26 23:28:58 ....A 623104 Virusshare.00090/Virus.Win32.Expiro.ai-c475a50b8ae7c035f35932f6e61af947a2a2a2c60b24f343a983a1f7a9d42228 2013-08-26 23:37:40 ....A 801792 Virusshare.00090/Virus.Win32.Expiro.ai-c850874504399e86ace51bef19898a04c9d5057c500aadc0603618be75cf957e 2013-08-26 23:15:06 ....A 545280 Virusshare.00090/Virus.Win32.Expiro.ai-cc9e779bd75173512444b989d253c53cf7bebbf2739a7326a48b7f6bb94c7723 2013-08-26 23:04:08 ....A 271360 Virusshare.00090/Virus.Win32.Expiro.ai-d1b59633a7a9596f885853ee18527e5f2eb76f5af99832a7f3af69552237a949 2013-08-27 00:05:00 ....A 601088 Virusshare.00090/Virus.Win32.Expiro.ai-d95e8228f7efd54572d0b988bea43e5183b977321dc6e449f93ff6217ee183ae 2013-08-26 23:46:14 ....A 590848 Virusshare.00090/Virus.Win32.Expiro.ai-df671774ccb2b232fec5a2400bbbce28cdba591c6a4299139b74ac6ae08693d4 2013-08-26 23:11:10 ....A 545280 Virusshare.00090/Virus.Win32.Expiro.ai-e1d3dbe59c894f93f3a63ac5983e92ff4fb46c15a0d8558d12582bd9ea71102a 2013-08-26 23:13:28 ....A 797696 Virusshare.00090/Virus.Win32.Expiro.ai-e681c2aee54be71175f2ecb414c39f4fe0fa952430b094c900010fbefe96e612 2013-08-27 00:20:54 ....A 736768 Virusshare.00090/Virus.Win32.Expiro.ai-f1f3321b1ade5a60fb8d618e9aa21450a483c98a627d77955f10b435e57032b0 2013-08-26 23:01:44 ....A 634368 Virusshare.00090/Virus.Win32.Expiro.ai-f62e48252fd94b3f505f585273ebbe930070a2042965d937c835cd849944c817 2013-08-26 23:27:06 ....A 343552 Virusshare.00090/Virus.Win32.Expiro.am-941ab04f17f505e59ca66372aa43b8d6a1a07aed712793d9b8cd71767d8e6dab 2013-08-26 22:55:36 ....A 436736 Virusshare.00090/Virus.Win32.Expiro.am-b84cabff8b71ecd9d65be82cc36288833b7acf95fbb72ba420fa1aa6aaa96a78 2013-08-26 23:47:46 ....A 242688 Virusshare.00090/Virus.Win32.Expiro.ao-066747ab28c8aaf4bfb45f0972528fde244dc3800dc5023a8516d7e3afafb2ea 2013-08-26 23:29:48 ....A 265728 Virusshare.00090/Virus.Win32.Expiro.ao-193573a51435fd748e2a8b6d3fd3533267a8c0efd5ec71eb5ede2180b311db4e 2013-08-26 23:48:12 ....A 581632 Virusshare.00090/Virus.Win32.Expiro.ao-1f69e7482ac0173fea5a05baac12a5b354d4c929b217a954a545cc52525dd49f 2013-08-27 00:04:50 ....A 282112 Virusshare.00090/Virus.Win32.Expiro.ao-20246cffc9a9cfaa1a117a1c9c454504895e0b732c8ab74de03b9490ea25a772 2013-08-26 22:59:52 ....A 246272 Virusshare.00090/Virus.Win32.Expiro.ao-2b7e12acbdb31c4360195bcf5a9556d428508d48248ea36e5b7cf85ebf943cc2 2013-08-26 23:42:00 ....A 540672 Virusshare.00090/Virus.Win32.Expiro.ao-39392a5258410773562891712c578c5ac718be8702e14900647a535ce920e679 2013-08-26 23:41:06 ....A 252928 Virusshare.00090/Virus.Win32.Expiro.ao-4d47ac39f9a1a8ef8d0cedbd6c2b176974ee409d1f1667028a43392aab459526 2013-08-26 23:31:54 ....A 417280 Virusshare.00090/Virus.Win32.Expiro.ao-81713080b4a41e5d384f97ef48d986c4de64ee1e4eb8f7d26bd9425a23f4463d 2013-08-26 23:18:12 ....A 333824 Virusshare.00090/Virus.Win32.Expiro.ao-890b472329cf33d6e042f593fa818492ba6268804f8359c9a645578e8e2bf8e8 2013-08-26 23:00:58 ....A 597504 Virusshare.00090/Virus.Win32.Expiro.ao-9137f5f380459a83221ceccdf07289f79691d6d090dd336ddfb6b632b7f38e91 2013-08-26 23:46:20 ....A 662528 Virusshare.00090/Virus.Win32.Expiro.ao-985225cecc47e9f5910f6770e0b7b73fa53a69b18469d112f581264c2a2f508f 2013-08-26 23:33:26 ....A 288256 Virusshare.00090/Virus.Win32.Expiro.ao-a9affd49a30980147dbd33b6574f02540f6040aee48fc43a55ff505363ed6cf4 2013-08-26 22:56:54 ....A 857600 Virusshare.00090/Virus.Win32.Expiro.ao-bcd61f096cfaf51c337d7eb816247f7beaa6803b33a9ab1f02aaa2fba332d944 2013-08-26 23:02:48 ....A 116736 Virusshare.00090/Virus.Win32.Expiro.b-170db54e7e1d3ad5e8746b5b9465cb0b15556b5b3da8d827a11933400e25c984 2013-08-26 23:58:52 ....A 188928 Virusshare.00090/Virus.Win32.Expiro.f-65bf24704347a7f909e72b7fdd3434ecdcad63f4907b2b7cd838512727a653da 2013-08-26 23:16:04 ....A 344064 Virusshare.00090/Virus.Win32.Expiro.g-9323ee4081a527efd77d429a7275a2f1dc5dcedc6c351485f7a42ef836540800 2013-08-26 23:28:02 ....A 200704 Virusshare.00090/Virus.Win32.Expiro.g-96d163de8300e286731c376ca84f73d20cb77ca35af9af529bc81ee59d58c654 2013-08-26 23:04:12 ....A 348672 Virusshare.00090/Virus.Win32.Expiro.g-c875c4fb2d192468b0377213b418efda9f8cba493bf2c8706f7034c2fad60a66 2013-08-26 23:01:36 ....A 207872 Virusshare.00090/Virus.Win32.Expiro.i-2d665557faa62a7f1e6888371d2f5d2e920bfa39aa6632f552f567e6afdaa2be 2013-08-26 23:13:18 ....A 171008 Virusshare.00090/Virus.Win32.Expiro.i-41360a8f9272ded49b4b68062e91d9eef4fe2139a35a94e2c198691fbb0bc709 2013-08-27 00:05:34 ....A 181248 Virusshare.00090/Virus.Win32.Expiro.i-4b679c6fa29bc7eaa7abe59ee55852ba7bab1f88bda977244d8a7f726bea56b2 2013-08-26 23:29:06 ....A 183296 Virusshare.00090/Virus.Win32.Expiro.l-02b3e0edc391036b9595590230c1c11efaad556e4090b8da6d5ea06c0242ded6 2013-08-26 22:57:04 ....A 182272 Virusshare.00090/Virus.Win32.Expiro.l-3639c4d698cf1df7f26a46e3d71ab354f1766e4fb30b0da970efac57c779ba43 2013-08-26 23:22:32 ....A 280576 Virusshare.00090/Virus.Win32.Expiro.l-441692d8f7a26b534e8440fd0e71ae97d9505dabb1551302bc29103b443b3338 2013-08-26 23:42:44 ....A 142336 Virusshare.00090/Virus.Win32.Expiro.l-9af75cd174ddf74b653a982bbdaeb79998fb672783147c86d864d0955470e0fb 2013-08-26 23:18:26 ....A 695296 Virusshare.00090/Virus.Win32.Expiro.l-ceb2d0cc5c3bbd35704a204c036473055d4061ccace1d61ec90043fc16be829e 2013-08-26 23:37:12 ....A 142336 Virusshare.00090/Virus.Win32.Expiro.l-d4820328c8cee59f4a1a24b915c39a137418468fab838327376b94b589377c1f 2013-08-26 23:39:28 ....A 212992 Virusshare.00090/Virus.Win32.Expiro.l-de959965b065116e07d491d692007dae8ab7a0a5c8ffbd480837262c44f4b01d 2013-08-27 00:03:04 ....A 3696128 Virusshare.00090/Virus.Win32.Expiro.l-f8dffb0017548cc78820480a9a7302fbcc2fd09e7dd37fd0207142edbe2a723b 2013-08-26 23:27:08 ....A 225792 Virusshare.00090/Virus.Win32.Expiro.m-ada28624ce2c85f1c5906a459690daf392eb9b15b31e4564bf742e72ae263dd4 2013-08-26 22:57:46 ....A 165376 Virusshare.00090/Virus.Win32.Expiro.o-f8c8dc20c0655c1bd4679b8d697f427ada4dc92f81120274f450aa542d630719 2013-08-26 22:58:02 ....A 253440 Virusshare.00090/Virus.Win32.Expiro.s-10de7c21d28be8bcaf8c0d72b55592f06456431a75882e2e19e5c3867c1b852d 2013-08-26 23:57:10 ....A 244224 Virusshare.00090/Virus.Win32.Expiro.t-212e6317e8c69c217fa23fc57f7cb5b7db3a043d7d4370e9022e18a84f4059ec 2013-08-26 23:19:00 ....A 244224 Virusshare.00090/Virus.Win32.Expiro.t-3aec613bf59a34cd45b6c6cbf90de81fa7a6eb73274a91bdc329fc5c471c45fe 2013-08-27 00:06:10 ....A 263168 Virusshare.00090/Virus.Win32.Expiro.t-6095d4749c35e5d86db98b3097c686a82e96f1ebb633c80efe55b2259fc7a82b 2013-08-26 23:22:52 ....A 266752 Virusshare.00090/Virus.Win32.Expiro.t-83526261a2d39103272818a38bad57fef84a385091082a94e5e3a006c4d1e0cf 2013-08-26 23:36:10 ....A 229888 Virusshare.00090/Virus.Win32.Expiro.t-a2d7ac9bfd4c0605e5a025b0ec61c14317cd18e19def1552f54a45aa3c24e112 2013-08-26 22:56:34 ....A 287232 Virusshare.00090/Virus.Win32.Expiro.t-a6fcbb1803996fcb95a3158aed8989ceb690fdad4d4f7c2ad1d012dd50de909a 2013-08-26 23:09:30 ....A 329728 Virusshare.00090/Virus.Win32.Expiro.t-ab393339ca9db601e85a86b1d094dcc932c2ba7a3202df34238a5bf0d353b237 2013-08-26 23:03:56 ....A 250880 Virusshare.00090/Virus.Win32.Expiro.t-ab4ebf6dd4450619442a4208e2635eb57e7df7146e326e35b9b0971a52a9a7d7 2013-08-27 00:10:16 ....A 247808 Virusshare.00090/Virus.Win32.Expiro.t-e48feea0fa22dea8ef497d27e0ae9faa2d122ea53000e812c8312b81ba7b8149 2013-08-27 00:10:14 ....A 244224 Virusshare.00090/Virus.Win32.Expiro.t-ead62d649c1ef948510749d8a162c00bd2314cf500596544c57e5410c8451fdd 2013-08-26 23:01:36 ....A 541184 Virusshare.00090/Virus.Win32.Expiro.t-f742de02d0c3834f3f419c37bc467732034a01ff874e7e6d8c240084bc3c51c8 2013-08-27 00:12:24 ....A 244224 Virusshare.00090/Virus.Win32.Expiro.t-faa9aa5cb8c0b9b422759a9d251a63fe395d38adc9207e768571ca40972087c0 2013-08-26 23:56:16 ....A 346624 Virusshare.00090/Virus.Win32.Expiro.v-a0cae79a7e62714e8783c16c9b66d0880f2e32c19525acf01347fe7dba115e70 2013-08-26 23:23:06 ....A 275456 Virusshare.00090/Virus.Win32.Expiro.w-0098629fda66bc88ca327625b52e00c9a2e6cc4b055d66660fa8cb2a9b866f0e 2013-08-26 23:16:24 ....A 304640 Virusshare.00090/Virus.Win32.Expiro.w-065092142a69984081ebec6e06e3b4dd64ff7d32a9c18e5cad5920110d9b79b7 2013-08-26 23:21:04 ....A 228352 Virusshare.00090/Virus.Win32.Expiro.w-110f1ed7e13fe4aa47a2b730f4c4e3383e2f566e37d2b45a232af54444092e52 2013-08-26 23:17:42 ....A 228864 Virusshare.00090/Virus.Win32.Expiro.w-139a2707eed3e099f8ee896cdffa850c44aba628ac760e7045008daf31ac3bfa 2013-08-27 00:09:58 ....A 207360 Virusshare.00090/Virus.Win32.Expiro.w-1490812549c9fa79eb7b1f400c04876c138f7e104f730389a54b524dafc713e2 2013-08-26 23:30:36 ....A 406016 Virusshare.00090/Virus.Win32.Expiro.w-150e07fbf8b60cca38af911a2774081fdc0ff8acee725cf19c7c4adbeb32ac1e 2013-08-26 23:04:32 ....A 249856 Virusshare.00090/Virus.Win32.Expiro.w-156c55c58d80ec546b3439b9e00f85e283da4e9682062d31a2b13970e31c1df8 2013-08-26 23:10:58 ....A 234496 Virusshare.00090/Virus.Win32.Expiro.w-183a3ce60d50621739cb2ca9e49459e54915be919a40dba13dc1662997738e8c 2013-08-26 23:36:14 ....A 224768 Virusshare.00090/Virus.Win32.Expiro.w-1922299da66e03c43019c6e6cba864593532f45aa6e6fe50bc5bfca18b714055 2013-08-26 23:06:04 ....A 1231360 Virusshare.00090/Virus.Win32.Expiro.w-204ad759bc9e9af8d8b23235fe7dd9b25d74458b35cfc0e7b912ed0271976e85 2013-08-26 23:50:44 ....A 237568 Virusshare.00090/Virus.Win32.Expiro.w-2115a740787a8b2d22278cd38dd244b3893be90c84960478bcdf1157ae237ed8 2013-08-26 23:38:36 ....A 445952 Virusshare.00090/Virus.Win32.Expiro.w-222ff5d0c25658e713b043477bebc3cc127601432504463ebd7c2968e036faa0 2013-08-27 00:01:00 ....A 410624 Virusshare.00090/Virus.Win32.Expiro.w-247f9520872136878aac32efe47159c3d9d8d7f3f32e8ebb5188d7884a132fc9 2013-08-27 00:04:08 ....A 131072 Virusshare.00090/Virus.Win32.Expiro.w-2514ffc6f50e07f30e5417ef45bf5ed107538747ef610e68cd6f8e2dbc2cf08e 2013-08-27 00:01:46 ....A 132096 Virusshare.00090/Virus.Win32.Expiro.w-2710910ca4d315cd1f6db21319b4bba18fae1243f9ef0dfdf2fe554f80324aa4 2013-08-26 23:23:18 ....A 392704 Virusshare.00090/Virus.Win32.Expiro.w-280140ddd50ee522090c4dd0073366920d04fcc63b154d2b864aed5474b67d29 2013-08-26 23:12:18 ....A 437248 Virusshare.00090/Virus.Win32.Expiro.w-28700792ddc68d9a9693ccc81a226e52c1dbef2c1a5e07218032d3234a968cea 2013-08-26 23:00:56 ....A 227840 Virusshare.00090/Virus.Win32.Expiro.w-2e543ef0aabcec7c7bbececb7c087192d3245a3914a73359d62f0b18925fd8d1 2013-08-26 23:30:56 ....A 430080 Virusshare.00090/Virus.Win32.Expiro.w-305c54ee48def364f68250edc9de3833537fd3e78f69318128d919fef922a568 2013-08-26 23:01:42 ....A 172544 Virusshare.00090/Virus.Win32.Expiro.w-306eefa5dfc4c5a242951feeefc791ea53892d9979222cf884ff9ce267b63c53 2013-08-27 00:00:10 ....A 242688 Virusshare.00090/Virus.Win32.Expiro.w-346b5c94a07361cc64fd26340e42fa9826ff2b4f910bc05f52a3759c21280bab 2013-08-27 00:02:46 ....A 155136 Virusshare.00090/Virus.Win32.Expiro.w-374ad5ee165b46c00d4f6c9d7343371d1401461f05a27c563bc6604775ec9801 2013-08-26 23:14:10 ....A 192512 Virusshare.00090/Virus.Win32.Expiro.w-380cd1516ce9a1aedcebfecc52e97fab255bc0d4862355bb68fdd5009e9444eb 2013-08-26 23:34:36 ....A 438272 Virusshare.00090/Virus.Win32.Expiro.w-391bdecf88a7a31ab276caeef208b222686d3e696f5439a13e7b235d727ceac2 2013-08-26 23:28:34 ....A 169472 Virusshare.00090/Virus.Win32.Expiro.w-398433c574919249349007387aa6eec79fb0dc8f73903c1a52e15aa9c4081990 2013-08-26 23:47:00 ....A 115200 Virusshare.00090/Virus.Win32.Expiro.w-3a01679f06bc7a5ce552023f8c8856a989410600be12c6381b64b23464e63927 2013-08-26 23:57:10 ....A 129024 Virusshare.00090/Virus.Win32.Expiro.w-3ac6fbbd611381e83f12d5f3d5c6efb1afa1a362c58f61c24bf0f1f3b9ce63ee 2013-08-27 00:09:58 ....A 176640 Virusshare.00090/Virus.Win32.Expiro.w-3d498595a57a79ab638a28580afaebb173dc5491dd95bfe51630815831e5213f 2013-08-27 00:19:56 ....A 167424 Virusshare.00090/Virus.Win32.Expiro.w-432285ec56eefbe018a5550192711a4bf911c9f78d70a17a71721b14619119f1 2013-08-26 23:01:42 ....A 493056 Virusshare.00090/Virus.Win32.Expiro.w-4359b93b23ba2b3afb54c3c1f3cc6c4f45a5ec20a6f7f7ce6aa929db722b5cc8 2013-08-26 23:53:02 ....A 118272 Virusshare.00090/Virus.Win32.Expiro.w-45634d1e86876f59274713cb14237789f53b61889758fd5f4850793fe58cdb38 2013-08-26 23:58:20 ....A 1043456 Virusshare.00090/Virus.Win32.Expiro.w-499da759602c46b87268b64050259c1ec9a1fd12a02c64ee3d415549b32a50eb 2013-08-26 23:55:32 ....A 177152 Virusshare.00090/Virus.Win32.Expiro.w-5334aaef334167fc6ff2c3eae74982f4818bd609168f9f38b5ad3504db0a7480 2013-08-26 22:59:44 ....A 264192 Virusshare.00090/Virus.Win32.Expiro.w-5780e80f03ee71989c22e11907c89ba8964e6dbb690eed3da177b1b54c24086c 2013-08-26 23:05:24 ....A 123904 Virusshare.00090/Virus.Win32.Expiro.w-58206cc0eb09cfa3ccae1775390359afa67dd53e0baf4277d11d3e4636f4a43a 2013-08-27 00:01:18 ....A 157184 Virusshare.00090/Virus.Win32.Expiro.w-59766ff9bac9daaf512e31e89f9449acaea9cd6cdb309f7236f611b8fd0e0809 2013-08-27 00:17:00 ....A 189440 Virusshare.00090/Virus.Win32.Expiro.w-5c4d44a48b581a4620b3854f8790405592326828ebdcac3d5c07336fb7e78de5 2013-08-26 23:32:34 ....A 219648 Virusshare.00090/Virus.Win32.Expiro.w-61b23ab473014c1cb6544aa312a4f2909763f66dd024226d5a8bec4436df90ff 2013-08-27 00:05:18 ....A 153088 Virusshare.00090/Virus.Win32.Expiro.w-6257cc65a3d5ae161b426671841abf7f9715a1026870f884ba9c99e1cf1ce688 2013-08-26 23:04:06 ....A 176128 Virusshare.00090/Virus.Win32.Expiro.w-63d6cf06056db3811efb655cbb12256e5af16c5b29798956de6036c953fe7666 2013-08-26 23:53:22 ....A 181760 Virusshare.00090/Virus.Win32.Expiro.w-6571731a51d3de7ecb4ee82202ef1ee8bf85aedf0a98074b885c309543cd5487 2013-08-26 23:37:42 ....A 143872 Virusshare.00090/Virus.Win32.Expiro.w-6642bcef10f251d755056e15e17947f205439a3d1d03702e3f2ca986d6a0329c 2013-08-26 23:59:40 ....A 292352 Virusshare.00090/Virus.Win32.Expiro.w-683028b8d707d10e5870d5ae7b5400b6fd6f490db1fc3434d677eb4e8d080d33 2013-08-27 00:05:00 ....A 233472 Virusshare.00090/Virus.Win32.Expiro.w-688770c8ba4c67a9dc25b2437f03ad3624c6282a3d6a6fdbc38af2480c96e28d 2013-08-26 23:46:24 ....A 224256 Virusshare.00090/Virus.Win32.Expiro.w-6894510329c13233d6989e93ef8d315513866fcd2ad8f27c02cc5f951a4a207a 2013-08-26 23:16:24 ....A 173568 Virusshare.00090/Virus.Win32.Expiro.w-6a0a994a74f9d578f81de2ecb51f3fc7d5b589d09e33ae41bd2d1c1c129f1749 2013-08-27 00:07:06 ....A 164864 Virusshare.00090/Virus.Win32.Expiro.w-700d4194f5f6d74c4746fabaf264cdf38e023126837fa07eeb4cfd76f2004b5a 2013-08-26 23:02:28 ....A 115712 Virusshare.00090/Virus.Win32.Expiro.w-71584d0714b34bfab3fb4dd070266759a029ba7b567c4b76d766dec505198ac9 2013-08-27 00:00:14 ....A 143872 Virusshare.00090/Virus.Win32.Expiro.w-72b3127004befdc6e2ae8c9c1373008b6b30d6de1a20c6c0e540c4baeb1473fd 2013-08-26 23:35:44 ....A 168448 Virusshare.00090/Virus.Win32.Expiro.w-734a997f6af04415376b3d493c88597b9d3a754c7e39668a4140fd3105665889 2013-08-27 00:01:38 ....A 196096 Virusshare.00090/Virus.Win32.Expiro.w-74ec6d590f3cef66e40b9eec03a2decc7123e60a03bbc9896c90d11fad697220 2013-08-26 23:06:14 ....A 175104 Virusshare.00090/Virus.Win32.Expiro.w-76b571e0a8fa545f78627f147bed5876e06d7b0c58b199560736da40bcddefaa 2013-08-27 00:13:30 ....A 374272 Virusshare.00090/Virus.Win32.Expiro.w-76e0fe1e637c701a3a4e553e43bc3b90c0e3bedf9acdf472659058aca9a20127 2013-08-26 23:14:10 ....A 135168 Virusshare.00090/Virus.Win32.Expiro.w-76f8bb791d5608b18f7d2b53fcfdd9b900c334780f3f96eb0ec85595f25f8d40 2013-08-26 23:45:06 ....A 1473024 Virusshare.00090/Virus.Win32.Expiro.w-784e8f82485f4c82e9608f10dadcb75ec3db959f14f984c7e923010a089676cf 2013-08-26 23:56:40 ....A 649728 Virusshare.00090/Virus.Win32.Expiro.w-792feeced737430c995f2934f5251ee3a6a8bc93c4a01d4fca367dbf60225d2b 2013-08-26 23:32:38 ....A 372224 Virusshare.00090/Virus.Win32.Expiro.w-7a7380809a6e1d9508225921934f1b1ebc2cb2148f86dff5129e0375dd1a7846 2013-08-26 23:56:44 ....A 139264 Virusshare.00090/Virus.Win32.Expiro.w-7a8ebed83129ecea90527a93862a63886f99ed62428cf43176c018950ebfdc3f 2013-08-27 00:09:44 ....A 400384 Virusshare.00090/Virus.Win32.Expiro.w-80b21026d082d45011b9eb57743a1255e960c043c668be41b1d48294c963a6f4 2013-08-27 00:08:02 ....A 143872 Virusshare.00090/Virus.Win32.Expiro.w-82cad4840f38ced9e4695273d62c49ed437bafef0fec9ad2d4d5817205459615 2013-08-26 23:58:46 ....A 400384 Virusshare.00090/Virus.Win32.Expiro.w-85d5f20839bf4ec861deb35cd635bb3ce22d7ef9151ab3d40b5897d91eecf076 2013-08-26 23:22:46 ....A 312832 Virusshare.00090/Virus.Win32.Expiro.w-864e22164de9e105eab50bec85a47d9f0b5c9d7e300af76c9821c5ba050e9f4b 2013-08-26 23:14:50 ....A 212992 Virusshare.00090/Virus.Win32.Expiro.w-86e5e385d8d38e2ea583ced51cef34bb1e7d68fe390cddaec956c394fada44c6 2013-08-26 23:48:54 ....A 115712 Virusshare.00090/Virus.Win32.Expiro.w-895afb8f6099f1fea6dd37db49d9b4aa27d90857cda8e900b3b4a957e6dbf86c 2013-08-26 23:30:14 ....A 168448 Virusshare.00090/Virus.Win32.Expiro.w-895e8b849f8a50cf9af6e0f33087383e7ef8b3bbd2aa8d1ea2626bbcef4dce58 2013-08-27 00:14:00 ....A 239104 Virusshare.00090/Virus.Win32.Expiro.w-89fee9f2294a4f315033d21df797181ce0c744e9a7e43d90f0c8c4d1191031e2 2013-08-26 23:59:38 ....A 153088 Virusshare.00090/Virus.Win32.Expiro.w-8f5bd3cf9088670ef6cf82759c0e23166f0cde880c086e75865fd2db16852f10 2013-08-26 23:34:52 ....A 153088 Virusshare.00090/Virus.Win32.Expiro.w-91ae565e72cfe31188f4a2a3ffe68891d4bf3e204837e6560c86a27aba895e31 2013-08-26 23:14:26 ....A 565248 Virusshare.00090/Virus.Win32.Expiro.w-958c9a69b905e80965c6faf174bb396b69fa5a56748f1cdc5918bbab832e1563 2013-08-26 23:46:38 ....A 207872 Virusshare.00090/Virus.Win32.Expiro.w-9637c083919cdfdb4079966c03701a1efeccfe0242d24a0700e16ca54df8e738 2013-08-26 23:48:12 ....A 142336 Virusshare.00090/Virus.Win32.Expiro.w-a289f224c094590b1fc4d21965564b33059c75ab9e4e49fc52f3b3d0b625652f 2013-08-26 23:16:40 ....A 222720 Virusshare.00090/Virus.Win32.Expiro.w-a28d676817fe85639e3abb2b38c90a5db25bc3f46c0fe254749ec949d05acfda 2013-08-26 23:49:48 ....A 388608 Virusshare.00090/Virus.Win32.Expiro.w-a3a31c984c271b715ed624171e156f789ddb844d64a45ebc79f3305675dce4c2 2013-08-27 00:19:02 ....A 196608 Virusshare.00090/Virus.Win32.Expiro.w-a4de9a54d5f92f75bc617eaf5b2771b5cfce106ac172aadadcdffe2018a986df 2013-08-26 23:47:14 ....A 152064 Virusshare.00090/Virus.Win32.Expiro.w-a5233e86e8c4947dabf57aa1853b16e6cd299568cd57c3033dd8c1bd7a15250c 2013-08-27 00:07:48 ....A 184320 Virusshare.00090/Virus.Win32.Expiro.w-a92d48f6f720a458ddd09c012df455ec9bc87c8a2b6703e91336f3a8305eb9a4 2013-08-26 23:54:30 ....A 407552 Virusshare.00090/Virus.Win32.Expiro.w-aa1a9a6f81f8f07ed8da3061314d12a96e1764a3cc078bc0a4d82a97e386c6eb 2013-08-27 00:08:18 ....A 1822208 Virusshare.00090/Virus.Win32.Expiro.w-ab901f5902373aa7faedafd90b027be2cfe01744535ef4b86aa340c7c3b173e6 2013-08-27 00:05:08 ....A 173056 Virusshare.00090/Virus.Win32.Expiro.w-abb8083b338bc1679776551d965079963ef6c494fe57541ea0a2b5c8d17a4644 2013-08-26 23:08:42 ....A 388608 Virusshare.00090/Virus.Win32.Expiro.w-ac87b456cfa27e2762341700152956fd2af89fca6547bb4325ad648a8225fbe2 2013-08-26 23:16:48 ....A 296448 Virusshare.00090/Virus.Win32.Expiro.w-adb163aa1cdb4edafc71759b06d4bc0d4509796e5af62ffebc53fc7002f9a044 2013-08-26 23:19:36 ....A 116736 Virusshare.00090/Virus.Win32.Expiro.w-adde3371b569717ad4ee23c17279824d9146ca9212747c43a399f7c084ab2802 2013-08-26 23:45:02 ....A 247296 Virusshare.00090/Virus.Win32.Expiro.w-aeda6373030f7fd673af63b55734d2f26ae34674b7b40ad64ad04c45f8c8e23f 2013-08-26 23:34:06 ....A 169472 Virusshare.00090/Virus.Win32.Expiro.w-af8cecf351a743175eccd302dde7dab0b6f3f93459b998eb75dd5b1e832f5fb2 2013-08-26 23:24:14 ....A 1028096 Virusshare.00090/Virus.Win32.Expiro.w-b01de5330002f6426267cbe608a2376698ef57f23515093c203d4d188c1c189b 2013-08-26 22:57:58 ....A 207872 Virusshare.00090/Virus.Win32.Expiro.w-b0246deec75d21842ea21bf455a0b62dc6da182cb917cd6ea16fa4b2e7e89844 2013-08-27 00:11:42 ....A 205312 Virusshare.00090/Virus.Win32.Expiro.w-b03d51fb96b70a84b139fbf6fede97024e221b84d455de45a4535068434a2289 2013-08-26 23:44:44 ....A 217088 Virusshare.00090/Virus.Win32.Expiro.w-b093f1f567ecdbffe11d4695f843df9eaf1fa9d768cd48db9548ed161cdc1a26 2013-08-26 22:57:18 ....A 263680 Virusshare.00090/Virus.Win32.Expiro.w-b16bcbce184d2e939d0678ae1ee6dde21c61f8f22d8a0bb16aa1341d0160b33b 2013-08-26 23:51:52 ....A 153088 Virusshare.00090/Virus.Win32.Expiro.w-b3f5af4f2a63aaa23ed2c2aeafb756e71ab6e6550745ab2bb547dc4805e95dee 2013-08-26 23:27:00 ....A 200704 Virusshare.00090/Virus.Win32.Expiro.w-b4cfc4f534c46499c9ef0e930fa05d94040494db66adf0ef419fccba0c1bb2c5 2013-08-26 23:21:08 ....A 372224 Virusshare.00090/Virus.Win32.Expiro.w-b602ca98a9cbe71a85d491b8bdcdd9a399de7dd9be01a8a182bc8d6224483755 2013-08-26 23:09:40 ....A 393216 Virusshare.00090/Virus.Win32.Expiro.w-b7df8d865f94768da3f0bab416e1d424735c309499e58888e5ed08ad53288d53 2013-08-26 23:25:48 ....A 194048 Virusshare.00090/Virus.Win32.Expiro.w-b89e19def1745ab713c97f24849f3da4dfece809d6207108c767d2e9f927a9e0 2013-08-27 00:04:48 ....A 172544 Virusshare.00090/Virus.Win32.Expiro.w-b9fce00f8bbb3b8030ea59c10648297aeadac0d007a4e25061905677f80b60ef 2013-08-26 23:48:26 ....A 141824 Virusshare.00090/Virus.Win32.Expiro.w-ba98c48d1509440772fba83acde0bd339f37f7ac7fd17b44952f36473f41306e 2013-08-27 00:20:10 ....A 196608 Virusshare.00090/Virus.Win32.Expiro.w-bc5b1b1409fe142ad5fa34daa3d474cdf2ecdbf96ea2a26ab95eab7f43e1600c 2013-08-26 23:52:54 ....A 442880 Virusshare.00090/Virus.Win32.Expiro.w-bd5c64a2e0e79ae8de5d41a6c3c858be061361160e368d1489f3ffb4e05f18e4 2013-08-26 23:02:14 ....A 251904 Virusshare.00090/Virus.Win32.Expiro.w-bdff12fcb5668145aeac0b20e89becea3578d663e9640353953527aa6839e816 2013-08-26 23:49:48 ....A 230912 Virusshare.00090/Virus.Win32.Expiro.w-bf8b01f52178805ce9a0e967f2e807964b247d649513b137c7acd67396891288 2013-08-26 23:49:26 ....A 233984 Virusshare.00090/Virus.Win32.Expiro.w-bfdc53bb4051c9c9684ff24cbf44f293b7d956e6c15f4b09e9ffdc715c7cfbeb 2013-08-26 23:24:36 ....A 768512 Virusshare.00090/Virus.Win32.Expiro.w-bfefbb58ca08668828f2971b1b67ca683a65788f2a8987cb83640e6b63b92682 2013-08-26 23:09:18 ....A 208384 Virusshare.00090/Virus.Win32.Expiro.w-c040db6bdb40e3fac6df96ca4218f2da82e6ab84be0add27fac5455a03f4c0a8 2013-08-26 23:18:10 ....A 110592 Virusshare.00090/Virus.Win32.Expiro.w-c07179a4682c6fade3709e40cc1f36ea604eeddaf066219cbbe6c4edb874d6c6 2013-08-26 23:08:20 ....A 465920 Virusshare.00090/Virus.Win32.Expiro.w-c0a07295fb3e5c63e2fd7e8a9ec55237d4435e016506ceaf42c067f99a710140 2013-08-26 23:00:14 ....A 166912 Virusshare.00090/Virus.Win32.Expiro.w-c0f5583c59d669425df1f7c29c6a15e795fe53b27488aa9ccb4c1d32d960e642 2013-08-26 23:06:32 ....A 405504 Virusshare.00090/Virus.Win32.Expiro.w-c101de9c8743b6d95e70ac614c88f7fb7563fd89bdfdb885c7365d3f65e52656 2013-08-26 23:42:58 ....A 131072 Virusshare.00090/Virus.Win32.Expiro.w-c1195c1e75e72aaaf3dfb462df078a6267f6fb6e0b6cf4e96c736b5c508f7336 2013-08-26 23:29:32 ....A 214016 Virusshare.00090/Virus.Win32.Expiro.w-c19a90a11092f99e6b9bb699668bc7e910a229fc459a8f735349f1a64189b42a 2013-08-26 22:59:42 ....A 777216 Virusshare.00090/Virus.Win32.Expiro.w-c420707fa5ac51baac45778bbef44649322b77ec28ecf8fbd59dfca1e0a3e36f 2013-08-27 00:05:02 ....A 192512 Virusshare.00090/Virus.Win32.Expiro.w-c800fa9ac634a34c8f1c3571fcf9c0e1307b4966c6a6db8c069022a55b6b9905 2013-08-27 00:14:20 ....A 1196032 Virusshare.00090/Virus.Win32.Expiro.w-c852003b7434025ca62d1f470c327fee2187614d5f3fb746e7a066953edb9127 2013-08-26 23:04:08 ....A 212992 Virusshare.00090/Virus.Win32.Expiro.w-c95511d4e30e692a6cde51bea0ac5c73d6d3d7d8aa645b289189bec6293fd626 2013-08-27 00:14:30 ....A 169984 Virusshare.00090/Virus.Win32.Expiro.w-ca4483f464405a30f760e63d084deae7d5f941e15b978553e6619dfa26b6ea82 2013-08-26 23:14:38 ....A 167424 Virusshare.00090/Virus.Win32.Expiro.w-cd1243347209c0ca5d47be07ff4b3897dbce3445fc1fe14008f5ff0d07a5e97e 2013-08-26 23:43:14 ....A 153600 Virusshare.00090/Virus.Win32.Expiro.w-cda761c594f6bd2b69068b9417248faab60a95a6c408f9a9afec787d16246e2f 2013-08-26 23:56:58 ....A 300544 Virusshare.00090/Virus.Win32.Expiro.w-cdc96576e0ed344ca053ce99f0a23b643d0c3cbb1796ca45b10a0837e784f527 2013-08-26 23:03:08 ....A 339968 Virusshare.00090/Virus.Win32.Expiro.w-ce7875f5ddc6ecc96458f8f22caf1500a942d661c73e8392440cdae3218f7964 2013-08-27 00:21:08 ....A 310272 Virusshare.00090/Virus.Win32.Expiro.w-cf1399c3d0353a89a688f2241c81729ccddb5e445205abe8721b62940dccccb2 2013-08-27 00:02:52 ....A 400384 Virusshare.00090/Virus.Win32.Expiro.w-cfd3cafb0246dd1f59ffacbd9d6edc643b7ac08c524abab9262c64ede9d4a21c 2013-08-26 23:23:14 ....A 116224 Virusshare.00090/Virus.Win32.Expiro.w-d0df5d9baeb6981c161aee7179b3af65e6cea0496f16c3af36407edf0a6ad6c9 2013-08-26 23:13:26 ....A 116736 Virusshare.00090/Virus.Win32.Expiro.w-d0eda57d80f759848b3fda3791ad4918af4befab8d7f2b4b8e81730a74498e53 2013-08-27 00:00:16 ....A 225280 Virusshare.00090/Virus.Win32.Expiro.w-d12ba6c199017c2990187a839ad603878a83b74af96d91da42a5cfa706477aa0 2013-08-26 23:10:36 ....A 346112 Virusshare.00090/Virus.Win32.Expiro.w-d135e24453a658cfff0b2c372ac03ab420224eb84921e509b985e0da66534d53 2013-08-26 23:11:06 ....A 228864 Virusshare.00090/Virus.Win32.Expiro.w-d158ba17bbbc3350221eaf40e2daabeabdef118dd67f6fb3e76f6d51ffffc692 2013-08-26 23:28:20 ....A 153088 Virusshare.00090/Virus.Win32.Expiro.w-d22abe778e31bf8ef2c1f56b71c21030aeebabdc139cd93a9d19fa057dd61a05 2013-08-26 23:41:16 ....A 405504 Virusshare.00090/Virus.Win32.Expiro.w-e2a1ac722e2f7f2498d18c1129da056b3a1574af313d139e9c497d62f2629594 2013-08-26 23:14:22 ....A 169472 Virusshare.00090/Virus.Win32.Expiro.w-e7bb81291b5ba2d37eda9eabee63fb1e198d95c0a04c9f2d8b80e40149f22c63 2013-08-27 00:06:48 ....A 159744 Virusshare.00090/Virus.Win32.Expiro.w-ff691313f7e54924951e450d1b0768a376ad7556283f24278a1c9e8a1b3e8aa7 2013-08-26 23:43:14 ....A 438272 Virusshare.00090/Virus.Win32.Expiro.x-e5843d7cd3992595e5e7e73aa284bb33b2f44daeb1c04992dcaabac3d4b65b3f 2013-08-26 23:46:30 ....A 16384 Virusshare.00090/Virus.Win32.Folcom.b-9632e6123c717564524df49bafb04610d6587d7bab902b57ca6b849adb4418f4 2013-08-26 23:17:04 ....A 1203715 Virusshare.00090/Virus.Win32.FunLove.4070-40ea5a8d1cadc8eeba86e704d7e443ff3237d0964bc069e337c0aaadd8b81720 2013-08-26 23:59:50 ....A 151555 Virusshare.00090/Virus.Win32.FunLove.4070-c2097e5ffd1b1dfbf71b2e9e07337447766b9e6763558e8c86afe239ec3d83f8 2013-08-26 23:31:40 ....A 90112 Virusshare.00090/Virus.Win32.Funtik.a-55799a3f253ba5199425655e919db71ae8db72678556488fdfd44e4b76759d6e 2013-08-27 00:02:56 ....A 233476 Virusshare.00090/Virus.Win32.Glkaj.a-4d9288384c2348884b0916ba65ac9e9db3e76e4272d2c4fb8e064c0d76fd0978 2013-08-26 23:18:36 ....A 692224 Virusshare.00090/Virus.Win32.Gobi.a-c9f65b8605cd51552ee2a6739453454e2b2341fab81c0e0bcbcb93ae9a17811a 2013-08-26 23:35:50 ....A 206976 Virusshare.00090/Virus.Win32.Goblin.gen-c0d0e0522a5c138451dd9b756ddd5eb6defe81c24471e318c41e9710f870343e 2013-08-26 23:27:42 ....A 498176 Virusshare.00090/Virus.Win32.Goblin.gen-e03826defcaf850295e3fe0686f68e770d87028efc84ae9adacee0e9c128cd75 2013-08-27 00:15:06 ....A 1013099 Virusshare.00090/Virus.Win32.HLLC.Delfer.f-a521c4c866ffa903d9eb99464767dfaa5cc67a97566b43f586c4d3d3fabdebd1 2013-08-26 23:55:46 ....A 34816 Virusshare.00090/Virus.Win32.HLLP.Bertle.4608-a808ecea0c35318e7ebdfe14adbddd626cb97d1db0a5adb660df30f21925914e 2013-08-26 23:11:32 ....A 521822 Virusshare.00090/Virus.Win32.HLLP.DeTroie-f7fffac86b4d3d50399085941671abd7070211cec65eccb57386ed69c2424aff 2013-08-26 23:20:46 ....A 115208 Virusshare.00090/Virus.Win32.HLLP.Eter.a-be01752ab01752e1d42fe283d5734859b4ff39c426b34eba260264caffd0c004 2013-08-26 23:25:18 ....A 369848 Virusshare.00090/Virus.Win32.HLLP.Mincer-06b77dee0ec63b5e1b22d564115ce5bdef3e35edbb534daf44c06612f159ab91 2013-08-26 23:23:32 ....A 182784 Virusshare.00090/Virus.Win32.HLLP.Tamin-10a180c50790c5c311f1f88fef47de7ab883a5921b789b1cded00eead0d416e0 2013-08-26 23:25:06 ....A 239104 Virusshare.00090/Virus.Win32.Hala.a-20725e519264736195fedb1297eda11225e90a134bb9df68e1b8ccea40c7cd82 2013-08-27 00:05:48 ....A 81408 Virusshare.00090/Virus.Win32.Hala.a-ce02ba9351c66e25f0ca354f57f894d5da25d72b1c83901359fa2366adef37bb 2013-08-27 00:17:04 ....A 136192 Virusshare.00090/Virus.Win32.Hala.a-d35961ddd2e29483c61eae0905c0c00d2973a675835f16d7b0e1ff9c940ca43d 2013-08-26 23:48:04 ....A 315240 Virusshare.00090/Virus.Win32.Hidrag.a-0113ebf2740b5dca3366f4c00c068c263c0270357d305145edfd438b9879b50c 2013-08-26 22:56:40 ....A 177152 Virusshare.00090/Virus.Win32.Hidrag.a-0912e91dc38d793e112270a4b129c1ee1838f93d3790121480abb71ac779ef95 2013-08-26 23:47:26 ....A 614912 Virusshare.00090/Virus.Win32.Hidrag.a-12b4fd7186d800fdbb375f04560fb0187a4c82dc0cacfaad77d1316a9dae1659 2013-08-26 23:25:52 ....A 183908 Virusshare.00090/Virus.Win32.Hidrag.a-141ea5fde00a7dca8ba946769064ae15933740827dad57ed9de6b1b51f728526 2013-08-26 23:08:14 ....A 443481 Virusshare.00090/Virus.Win32.Hidrag.a-1569d2ca7a8cdb1dc99fa34c3e495d9af81b357b87d637512e3ea2f259f92798 2013-08-26 23:52:38 ....A 482736 Virusshare.00090/Virus.Win32.Hidrag.a-195caa69d0e80170022f13bb5008615d773e186b61db79ea00a42f301d338798 2013-08-26 23:57:12 ....A 476160 Virusshare.00090/Virus.Win32.Hidrag.a-220bec9e34349061b5fa711970bb7d52513e575d9f4fe72e89a6fee2a8973763 2013-08-27 00:13:16 ....A 247352 Virusshare.00090/Virus.Win32.Hidrag.a-29249241583f0a1c0d9d14681ec0bb6fdb1252231eb0b7ec9c9781b949afea04 2013-08-27 00:01:14 ....A 906776 Virusshare.00090/Virus.Win32.Hidrag.a-3f64261a54c11fe92ecdbe0b0bf77d52dbc682e669273cfb60c7e21ea2a979d3 2013-08-27 00:15:30 ....A 479592 Virusshare.00090/Virus.Win32.Hidrag.a-49766f3137d0ea54fa91d39888ca9f5e653103ec997a9f54d23321cb2c3a38c9 2013-08-26 23:42:04 ....A 1304583 Virusshare.00090/Virus.Win32.Hidrag.a-4b68386d5540740061d090a93beb798577e3bcb54e8335d6af14e3b90eaefa2c 2013-08-26 23:57:36 ....A 351752 Virusshare.00090/Virus.Win32.Hidrag.a-50034d93f3efba5a9ac42fce67b1b0bf5bf0d46aa8452bd805f4a25291deec77 2013-08-26 23:22:20 ....A 1168288 Virusshare.00090/Virus.Win32.Hidrag.a-555735a30b17186b1d75256fb540bc4e5b932786c59eeb46b286088ba683a13d 2013-08-27 00:17:00 ....A 3905784 Virusshare.00090/Virus.Win32.Hidrag.a-61eb275bd633dc0ce092bbf615efc2687246ec440d1974ede3b5eb017f005968 2013-08-26 23:06:22 ....A 479224 Virusshare.00090/Virus.Win32.Hidrag.a-634e0325a6583f1995abecd8a646a7f3b229b19b2d67efca1633d1857dc8a63f 2013-08-26 23:28:16 ....A 294400 Virusshare.00090/Virus.Win32.Hidrag.a-6421d709cc417a682dd16a66c298aa6bddc265f2f72b0787efd255b3363d08e2 2013-08-27 00:22:00 ....A 1095168 Virusshare.00090/Virus.Win32.Hidrag.a-67f132f9f589dac35df2797fae43536503e62cc40086caafd00b115d75f881dd 2013-08-26 23:58:00 ....A 310272 Virusshare.00090/Virus.Win32.Hidrag.a-693aed506725e48a5f12015151342426163c7921db6939ff0593a73e085586f5 2013-08-26 23:34:10 ....A 562016 Virusshare.00090/Virus.Win32.Hidrag.a-72bc1aeeb990f6b38aa3cb5e749c29729b85c0e31dc3ae4a294cbd93c95a49b1 2013-08-26 23:58:44 ....A 309624 Virusshare.00090/Virus.Win32.Hidrag.a-74ce9b6e81880d33721e7f9c27a6c8a215adf099c73483312d88d0b09d3a69cb 2013-08-26 23:57:36 ....A 365376 Virusshare.00090/Virus.Win32.Hidrag.a-77f2f28fedccd23b547c0884276f878d6e86b49d2dc9d2d3bd42f2f4440e55a6 2013-08-27 00:18:46 ....A 958528 Virusshare.00090/Virus.Win32.Hidrag.a-79e1a2a90bb03dc93358ea7063c8951d6e938b86bb62636685b790951afb0d03 2013-08-26 23:23:18 ....A 621784 Virusshare.00090/Virus.Win32.Hidrag.a-7e568ebaef11779a44090e7f98521fc3c5e041353e7f44a35e5e7cb7ed800fc4 2013-08-26 23:41:04 ....A 250664 Virusshare.00090/Virus.Win32.Hidrag.a-853910d2bfa48146b5187cf03f7d90f3ac4b934045024926ec4f97d040a19333 2013-08-26 23:00:06 ....A 593272 Virusshare.00090/Virus.Win32.Hidrag.a-87d65d3617f4a2b5628934a4e95a5f03bcacd5b81d3b144136212367c2ca8e8f 2013-08-27 00:21:18 ....A 1822208 Virusshare.00090/Virus.Win32.Hidrag.a-a08cf978db124487da64c754646d098ebf093e2a1dae611dc3f84db5e137b427 2013-08-26 23:46:46 ....A 282624 Virusshare.00090/Virus.Win32.Hidrag.a-a4366bd62570a1e7aea222f19cc15f64d07330df084cfbccf161264a5161c70f 2013-08-27 00:11:08 ....A 425472 Virusshare.00090/Virus.Win32.Hidrag.a-a4aae72472d23ca727f9c944c178831f244b62cc20a6ee83e93797941aaf5c1c 2013-08-26 23:56:40 ....A 135538 Virusshare.00090/Virus.Win32.Hidrag.a-a74f7ff888c28fc7aa1ea8d6156b7f4aefd1024f61f3957c618d4751b1627aae 2013-08-26 23:49:12 ....A 240128 Virusshare.00090/Virus.Win32.Hidrag.a-a84f2944e21f5ba87681b9d7fe2a20286fbdd12b7ab1e0f93fbe2787a74ca2c0 2013-08-26 23:46:10 ....A 497000 Virusshare.00090/Virus.Win32.Hidrag.a-ad4ea716975f5883be26baed379b5ba1d70aab319425a43b8081416bd5ef9e15 2013-08-27 00:17:38 ....A 1252147 Virusshare.00090/Virus.Win32.Hidrag.a-b131418f9d7f55d0a28be9f06c33b676104021a9ca8e915b11628d3035ee72fe 2013-08-26 23:18:14 ....A 4330200 Virusshare.00090/Virus.Win32.Hidrag.a-b3d2b459cfeabe2b3ba719848b3c2952f309c3e33c5e6e47897492e8b46a563b 2013-08-26 23:29:30 ....A 3899208 Virusshare.00090/Virus.Win32.Hidrag.a-b61018011d1e578fa0787adb7ef15229c5ba82c83015817cc50031fcc8dd227f 2013-08-27 00:02:44 ....A 824277 Virusshare.00090/Virus.Win32.Hidrag.a-b6d082af397623dcc2ff04b418ff5d3260cd9c38ea491be43433eba0901c9a00 2013-08-26 23:48:28 ....A 259072 Virusshare.00090/Virus.Win32.Hidrag.a-b900b806b56bc2ff6bf8f6554ec94d68d4c2507b30b7559700ba56f63871bf6e 2013-08-27 00:09:38 ....A 458240 Virusshare.00090/Virus.Win32.Hidrag.a-ba2ac9f44674e72a8d6533caeb898bb7c9d10862b6ffd88ee3d4c860cc4c89dd 2013-08-26 23:51:04 ....A 171008 Virusshare.00090/Virus.Win32.Hidrag.a-bd93d19a968f0ef4957dd45230320ce331260afb23cae549e2f2986a94db424d 2013-08-26 23:55:54 ....A 355328 Virusshare.00090/Virus.Win32.Hidrag.a-beffa7e9119c0ce4b6ec20bd126c17d7fb1f9311785bb05337a0d23c53156251 2013-08-27 00:09:40 ....A 139744 Virusshare.00090/Virus.Win32.Hidrag.a-c0305fe6d74d39cca5632b9cf3727c4be458c6ac9fec79e2bf248b0699a32fad 2013-08-26 23:27:28 ....A 234454 Virusshare.00090/Virus.Win32.Hidrag.a-c04ec518dba540f7825cf8e4360b5ba7e5e67cc07bc124be100fed25f064f57c 2013-08-26 23:40:44 ....A 216089 Virusshare.00090/Virus.Win32.Hidrag.a-c272db2d5bf495cacb8bdf8f9b60708a0865603a7ef0edc75aac7126c5010c5e 2013-08-27 00:01:52 ....A 1230880 Virusshare.00090/Virus.Win32.Hidrag.a-c84e5d24766fdb08f8b39e1c2d1d001f9bef1de3682e1da6e9db08cf29451d55 2013-08-26 23:54:30 ....A 716152 Virusshare.00090/Virus.Win32.Hidrag.a-c89982408ca6958613877e2ba56e9bfa4126b91fe3a06ed3079997e3a6eab503 2013-08-26 23:22:46 ....A 554376 Virusshare.00090/Virus.Win32.Hidrag.a-ce8da71044fac38ffb84b97c347f3cdc22dbcc2ca2c1fbfc588fbdea47f439d2 2013-08-27 00:14:16 ....A 266240 Virusshare.00090/Virus.Win32.Hidrag.a-d16ed40f639431e78174ee3e61e6a33963c1f24ae0b11d502f66a009161f1179 2013-08-27 00:09:12 ....A 947088 Virusshare.00090/Virus.Win32.Hidrag.a-d2bee78d0ff99ea22ccdc8cf0d3fe0bcc62b2fdb21bd1968994e2c6e5cb646c5 2013-08-26 23:38:42 ....A 154624 Virusshare.00090/Virus.Win32.Hidrag.a-fa9ba9cbdfb33824c54911004ba5eb6e5a6fc933372b7f619b4b6106526ee622 2013-08-26 23:04:34 ....A 1089200 Virusshare.00090/Virus.Win32.Hidrag.a-faf3b6f69bcf6e4ef7ea5309eca26ae549f1f42d41d938fb5e4a935314871ace 2013-08-26 23:56:06 ....A 102400 Virusshare.00090/Virus.Win32.Idele.2108-6af3a41c9bc8e35bd61e6342bb37f04b17c987dfab4bff47bed7fe012be711d3 2013-08-26 23:49:54 ....A 18192 Virusshare.00090/Virus.Win32.Induc.a-3885f8073dd86eaca1a0fbd4b5a123928b2924d5bb0f5c4e08998be43bcd2c24 2013-08-27 00:00:04 ....A 2610263 Virusshare.00090/Virus.Win32.Induc.b-126b0c7025faf2f6139454fd3b2b9442eb69a6b41faae44d63f3f4f6672b6d62 2013-08-26 23:27:58 ....A 773938 Virusshare.00090/Virus.Win32.Induc.b-1399023860f76f48f17b2931fbb4f9588e3725e832018346996db1470c6f6efc 2013-08-26 23:21:56 ....A 1604879 Virusshare.00090/Virus.Win32.Induc.b-1b380afd29b6fcb0aedb1c214812276872bdf9133e604319cbe7c8fea4c09ade 2013-08-27 00:18:36 ....A 439296 Virusshare.00090/Virus.Win32.Induc.b-2077a7e35932ca23f0a7be6b58eeacbecf04a4c6f98cf8d55fd903f91b0d6a6f 2013-08-26 23:18:18 ....A 837632 Virusshare.00090/Virus.Win32.Induc.b-3005ae6724d0522713193c61d6ca56cb7476486f46923fd044ae79604bc2fba3 2013-08-27 00:12:10 ....A 431797 Virusshare.00090/Virus.Win32.Induc.b-31585dc2fcb95bc078bed5f2f564da1574d90296b3c5623e574b66ee69942cac 2013-08-26 23:56:46 ....A 693760 Virusshare.00090/Virus.Win32.Induc.b-3298d66915a83710a8efc177dc460c42dc911f633b70b566dd3dd462443ea0a8 2013-08-26 23:27:06 ....A 270336 Virusshare.00090/Virus.Win32.Induc.b-32a4aaac6880e6a5077951110ff29be2a7b805db26b40d6fee8f70c7766361b9 2013-08-27 00:21:08 ....A 193935 Virusshare.00090/Virus.Win32.Induc.b-566c34eb49a44c6f60f3ee1e788d27c43a03503844ad0e99f497ea83e6451d33 2013-08-26 23:12:12 ....A 447591 Virusshare.00090/Virus.Win32.Induc.b-618d15accc7f22e5bae967730c7737706146473640e2a637ed6faf540b230115 2013-08-26 23:56:00 ....A 2476944 Virusshare.00090/Virus.Win32.Induc.b-67209be436bd1d844199d8230857daf1ccc21a09c66e56ec7eed71b5901b424a 2013-08-26 23:13:36 ....A 249219 Virusshare.00090/Virus.Win32.Induc.b-69361191fa2dde57cdd5035db9fe1ff34e3eb071129229af12c184e67aee3044 2013-08-26 23:18:38 ....A 667663 Virusshare.00090/Virus.Win32.Induc.b-96bb93cca0fcf85de2123ccae722daaf967e540fd57dcaaab87817fecc1ce499 2013-08-26 23:18:26 ....A 1336756 Virusshare.00090/Virus.Win32.Induc.b-978417b0d1c972c30b81b7d91e40e382400250d35f8bab70ea3d3366f6bd36af 2013-08-26 23:52:18 ....A 919040 Virusshare.00090/Virus.Win32.Induc.b-a92a6934410591a4f64871acb60215630e3de1a5cf34509f4d70625812110a8f 2013-08-26 23:19:30 ....A 975300 Virusshare.00090/Virus.Win32.Induc.b-acc84f0bcbd91ab66ca0db513ae7931f1a526ab1e988a97f837a37495f7d8638 2013-08-26 23:16:30 ....A 253952 Virusshare.00090/Virus.Win32.Induc.b-be404df189c4ee1d60f3029910285e7c84a1685dc28c72860333a19699b302dd 2013-08-26 23:07:22 ....A 1965831 Virusshare.00090/Virus.Win32.Induc.b-c77caf83d2c4bf951976d1afd71424854d6f6a0fa2ea6d928b06b394fb51531f 2013-08-26 23:46:44 ....A 85504 Virusshare.00090/Virus.Win32.Induc.b-c918a66ab6a4445f3e96cdd2c2aec5fe56c601f5aa32906a6abbce7299e42421 2013-08-26 23:18:06 ....A 900388 Virusshare.00090/Virus.Win32.Induc.b-c96d9415cc84b1a56580434a71fe1c1e3af27b3f16a5c930f793b00148ec0ced 2013-08-26 23:39:32 ....A 1747826 Virusshare.00090/Virus.Win32.Induc.b-cd5439c3f2c590fb7367faab35e63ca5dc3f21ef6cec68a661a3cead04dbdce1 2013-08-27 00:12:52 ....A 3597788 Virusshare.00090/Virus.Win32.Induc.b-d102b70f218ed4ec10ae8aaaacd2ce3370e5a4dc2f54800c0b23ab240dc6d70b 2013-08-26 23:59:34 ....A 96256 Virusshare.00090/Virus.Win32.Induc.b-d395018a614021110a1ab7cd42d3ddd1c15946cead640636ba22b923cd03530b 2013-08-26 23:12:44 ....A 253952 Virusshare.00090/Virus.Win32.Induc.b-dfd5b84b65972a49ecbc4e42f772a5289a163cf22fa14e99ae0050b92f3bef2d 2013-08-26 23:24:04 ....A 2621440 Virusshare.00090/Virus.Win32.Induc.b-f09b9877cb9bd64d1a37a15059240e5f99ce76ca8a20f75f52db258dd9dcba18 2013-08-26 23:15:20 ....A 475023 Virusshare.00090/Virus.Win32.Induc.b-f602798502e378bd7fe8ae52361ef238c81da3c53d5612b94a8a5720aa5e9b7b 2013-08-26 23:27:14 ....A 518144 Virusshare.00090/Virus.Win32.Induc.b-fc6c3c6259b986aaa7096cf11ac207c4a800533ab1fc87f8ccf3d1cf9a08e4c3 2013-08-26 23:58:34 ....A 370176 Virusshare.00090/Virus.Win32.Induc.b-ff58a843e2c43ccc530a8f35144ec2b98ca0dc4295e1b98f85a8d631e34aa420 2013-08-26 23:03:00 ....A 24655 Virusshare.00090/Virus.Win32.Invictus.d-9f55bdf2176749b2e981199eb3cbbfe1633cbf460b9f411dda51eb359242c841 2013-08-26 23:57:24 ....A 158208 Virusshare.00090/Virus.Win32.Kate.a-2059b673cfdc18f5e8f18030e499c26235de26e42a12de1ce3acc2599d142d32 2013-08-26 23:10:38 ....A 58368 Virusshare.00090/Virus.Win32.Kate.a-2553a857787dae2c72a0a7728d90bef797d33041acecbd02fd38e41127a3f2a4 2013-08-26 23:43:22 ....A 135168 Virusshare.00090/Virus.Win32.Kate.a-2744ae6d326f9d7861379a9a3169d7c0f96517c09b03cf058949ddf411c7066f 2013-08-26 23:58:18 ....A 308224 Virusshare.00090/Virus.Win32.Kate.a-490ca95e3eee2ea7788a7392cb8da537dba61a77f501b4d3d8ebdde8fec8bf38 2013-08-26 23:20:38 ....A 122368 Virusshare.00090/Virus.Win32.Kate.a-9227be4f94020decf652bd0aeb6ad554ce29874ee9028b19c54ceb043e99eee1 2013-08-26 23:56:32 ....A 228352 Virusshare.00090/Virus.Win32.Kate.a-9f496ff30fcedfea9d84c01902f29582bbe60f8bb9db74aadcc268ffeac28cd7 2013-08-26 23:49:00 ....A 70144 Virusshare.00090/Virus.Win32.Kate.a-c907ef47cd944e0d7e288f55ce0a19afa5596355e24cd1b80e31eb0d9fd5e998 2013-08-27 00:20:04 ....A 497152 Virusshare.00090/Virus.Win32.Kate.a-d2ed7d0fd7ed6cf78a110a49451026db463809adfb40f3185a69fe1ee80891c2 2013-08-26 23:22:56 ....A 477184 Virusshare.00090/Virus.Win32.Kate.b-081f05a11b966039f538f5b458454a0ff8b7f9513096f9375ae0b230f637d1b0 2013-08-26 23:59:54 ....A 487424 Virusshare.00090/Virus.Win32.Kate.b-11271f6c44c29fc2fde2dbdd53144bc1b9e1c895834eb71b7a41068cbceea473 2013-08-26 23:57:20 ....A 2052096 Virusshare.00090/Virus.Win32.Kate.b-1153de98ee001711873d1c2bc4e4032ef7d232ba7c9333f30c29d511045d927b 2013-08-26 23:39:06 ....A 251904 Virusshare.00090/Virus.Win32.Kate.b-1273fdf3e577c033c2f56065c102c5091c96088bf78fba1a7e755e019e28253e 2013-08-26 23:01:32 ....A 1507328 Virusshare.00090/Virus.Win32.Kate.b-134220362a4be76bc8aad8c824f6ccccef506e9345d3cfa6def0dcbd4e185ae9 2013-08-27 00:15:58 ....A 1064960 Virusshare.00090/Virus.Win32.Kate.b-144cdabd13971703363c0285b89e0175656f9450f85608d7980995e544c42005 2013-08-27 00:02:58 ....A 309248 Virusshare.00090/Virus.Win32.Kate.b-1503def40eea8c94f288a25e11cf3cc9a9165ac94ebe21472c0b30463375646d 2013-08-26 23:33:56 ....A 839168 Virusshare.00090/Virus.Win32.Kate.b-160bb46298be06db9a67a5f332bb546b89a3df089f01db4a797e763cfca2408e 2013-08-26 23:08:34 ....A 240640 Virusshare.00090/Virus.Win32.Kate.b-164a494dfae9f246fb6416c43ee3d94e1d434e0fd0fa9c69947d1ecce385902e 2013-08-26 23:31:20 ....A 1011712 Virusshare.00090/Virus.Win32.Kate.b-1915e833fa76cae9277c53e604b0a3fba425b28962ae79fd8494ff07a4d54dd5 2013-08-26 23:50:46 ....A 585728 Virusshare.00090/Virus.Win32.Kate.b-2047e8a65d888ea6cf8f9a0290a35b71e81b8c52f73be1478628bc4f7f030dcb 2013-08-26 23:12:04 ....A 1581056 Virusshare.00090/Virus.Win32.Kate.b-219148f66b595ce7a8471d89289c31c3204710a2d2c30c450168bbde8bc746cd 2013-08-26 22:58:16 ....A 1024000 Virusshare.00090/Virus.Win32.Kate.b-219505c3802209131ca5c40ae8e3e04810be3d8ccad3616d9c41973caef0aa17 2013-08-26 23:14:06 ....A 246272 Virusshare.00090/Virus.Win32.Kate.b-2494f44b6780459c23e29f5ad2540e58d68a672448c1984ca0de42a7c91e9c01 2013-08-26 23:30:40 ....A 850944 Virusshare.00090/Virus.Win32.Kate.b-281bd411bdee1dfa949d2a6fe559a1818d7e4e543b92e326a1a32924541b4fa1 2013-08-26 23:40:06 ....A 454656 Virusshare.00090/Virus.Win32.Kate.b-29202a2a7249979a736bef6f26486bb529b8a862235893546e49eed49c58ed11 2013-08-26 23:34:18 ....A 1902592 Virusshare.00090/Virus.Win32.Kate.b-296211493a54c6e440c2c1665a9b905964a1c623f27bee8b332eeb99cf0ef7dc 2013-08-26 22:58:38 ....A 1064960 Virusshare.00090/Virus.Win32.Kate.b-327297afb4c5a50298ae6b77117e4267da60c6f5096e405299006260d77530e2 2013-08-27 00:21:12 ....A 307200 Virusshare.00090/Virus.Win32.Kate.b-334809ff32f6c001553540bb0b47be0eb1947e5894bd2d334eea00348f3c61da 2013-08-27 00:21:10 ....A 270336 Virusshare.00090/Virus.Win32.Kate.b-339683849a1a22ca91b65cfcae86331b08bf0b63711d7a1a3cda4b5a8512fb80 2013-08-26 23:17:16 ....A 286720 Virusshare.00090/Virus.Win32.Kate.b-34342d89595e5d4ef19671d884d96440ff13c4b0520a6b25f6bd78ba097424f9 2013-08-26 23:01:34 ....A 512000 Virusshare.00090/Virus.Win32.Kate.b-39194917d2c5ca04a987b669749057050ff06368441519ebc4e149b26d45d771 2013-08-26 22:57:12 ....A 282624 Virusshare.00090/Virus.Win32.Kate.b-4112115f4bab8fb4eb702840d674a3c7591e3984e59c1e97cab09633b0de0c94 2013-08-27 00:21:40 ....A 548864 Virusshare.00090/Virus.Win32.Kate.b-4278326b2a3974203e9bb10b204d6852ad0dc9aa9f4af7c274eb9548ccd41afb 2013-08-26 23:31:38 ....A 401408 Virusshare.00090/Virus.Win32.Kate.b-437d37c116f37c56ab3da70307cda0f0c2c8f709f212552f698df9a76d356b0b 2013-08-26 23:29:12 ....A 753664 Virusshare.00090/Virus.Win32.Kate.b-4382265070cd95aeba64aa756a164711b93620e75914b6fefc3005bc06cc5382 2013-08-27 00:03:04 ....A 260096 Virusshare.00090/Virus.Win32.Kate.b-440d7c655471bbe0d53128fc9f494aaf62ce7328ca3d3b9789089f2d2e50337a 2013-08-27 00:02:20 ....A 1036288 Virusshare.00090/Virus.Win32.Kate.b-45264b0777a83604f22314dc48600b8029af2d1c58a45ead2ff479fa3489d064 2013-08-27 00:06:16 ....A 243200 Virusshare.00090/Virus.Win32.Kate.b-477c4b208f5e5caa6f54646cd9d8eb34d89359ba513c3242739fa1f946329ccc 2013-08-26 22:58:06 ....A 245760 Virusshare.00090/Virus.Win32.Kate.b-4802404fe55d3514e6c42baea87db82f276358167289a717e14c8bc920a36683 2013-08-26 23:04:22 ....A 234496 Virusshare.00090/Virus.Win32.Kate.b-49010e019e0fb363a0f48fa55a486d58edd02cc340209f8f2394444d1329dcf3 2013-08-26 23:59:06 ....A 222208 Virusshare.00090/Virus.Win32.Kate.b-495ae027f4e1eb420d75d5c0fcf344613f4f9f0e50d0ff48843c0a9b455c128a 2013-08-26 23:54:28 ....A 1748992 Virusshare.00090/Virus.Win32.Kate.b-52753e4c5575ea3fd90a97abe0b00bb931e5f9299fc9f139d250c0f19f0e75b0 2013-08-26 23:06:58 ....A 303104 Virusshare.00090/Virus.Win32.Kate.b-55471c45487ecd4c6d75ae6d1f507d3c93f669e34303904c2cc06af86818d1dd 2013-08-26 23:40:06 ....A 1404928 Virusshare.00090/Virus.Win32.Kate.b-573b2b7132923dd32a5ec352d59496f2e888db61eab5251adf29f127e810e505 2013-08-26 23:52:36 ....A 243712 Virusshare.00090/Virus.Win32.Kate.b-5747f569581805e24cb1faa4848a8f029aca5e24770d9687502292ab7d16885f 2013-08-26 23:22:56 ....A 290816 Virusshare.00090/Virus.Win32.Kate.b-595efcac0e4b86c576fd30d67e136d387242ed3f5d9dafff0b551cea00a3358f 2013-08-26 23:37:02 ....A 315392 Virusshare.00090/Virus.Win32.Kate.b-60724f46d3805c79a2aaded0226b0e5df5231b18a34ad2cf6debd2aa284cfbe6 2013-08-26 23:23:36 ....A 310784 Virusshare.00090/Virus.Win32.Kate.b-6260c38f1c7847e87412e422dad0824983cff5964af116237c491cd965a5c14f 2013-08-26 23:07:24 ....A 256000 Virusshare.00090/Virus.Win32.Kate.b-647b0952b75e381c4225eba0108aea318e710b77865e754983298c5e368cffd0 2013-08-26 23:08:12 ....A 1572864 Virusshare.00090/Virus.Win32.Kate.b-64a109b213c6ff0503cf77643df8501c9ef57335f11591014f002114d6e914b5 2013-08-27 00:04:54 ....A 238080 Virusshare.00090/Virus.Win32.Kate.b-6651698511109fd328c89303ccfd65a2660c42fe4192f4e5ea48a63698bb7538 2013-08-26 23:57:14 ....A 235520 Virusshare.00090/Virus.Win32.Kate.b-665ac92b08ed7877065c32d86e7e30549dba5e21028ced1d0652432038733dba 2013-08-26 23:48:42 ....A 340992 Virusshare.00090/Virus.Win32.Kate.b-66f9586ccbdcea015cd9544926251a177f43aa689ef0e74796524e3fe2d50b8c 2013-08-26 23:45:42 ....A 239104 Virusshare.00090/Virus.Win32.Kate.b-677c4658c5c5ee54fe7a17bf682fc65b65662a8b2f4335bbe1378e56a8da9230 2013-08-26 23:15:26 ....A 847872 Virusshare.00090/Virus.Win32.Kate.b-688eb49ce373fe27ce3b3130f47e24fa7df598c8f8d303e64e4e273dcc5eeff7 2013-08-26 23:38:04 ....A 655360 Virusshare.00090/Virus.Win32.Kate.b-6943a2b484b4b73a2761c8fb7ce9b8fff021ec6d9ad7f52340c3364fb909ef64 2013-08-26 23:37:40 ....A 210944 Virusshare.00090/Virus.Win32.Kate.b-69634542ff28dfd2e66b08fe1347516d57c62b2bbe97f3ddba1d8c328be9c901 2013-08-27 00:04:34 ....A 610816 Virusshare.00090/Virus.Win32.Kate.b-69c9e4c09f4ef990b3269719815faf8e45aa0d6ea93d07f8286cde99226fa221 2013-08-26 23:59:06 ....A 348160 Virusshare.00090/Virus.Win32.Kate.b-70136a90c96b58dcac082cbc917466e7012b8e3eee0c82b63f164cbc37a64f26 2013-08-26 23:09:02 ....A 524288 Virusshare.00090/Virus.Win32.Kate.b-7101c9ff75b07b6650af0ebfef4b287530777d67b5f9da2d8b2fd072e23e207f 2013-08-26 23:47:58 ....A 245760 Virusshare.00090/Virus.Win32.Kate.b-711553a06c2450c361fbab1ad3c57b6055ac43e6edae34b3ac38056895d148a4 2013-08-26 23:00:30 ....A 276480 Virusshare.00090/Virus.Win32.Kate.b-72db8a59f01e8c980227553b6bf6013b8eb87ce3837206d3a29e731c30314be8 2013-08-27 00:07:28 ....A 241664 Virusshare.00090/Virus.Win32.Kate.b-758c4fd9a4215da4ad7f0bbc5894a8e561e56c71348f98389f429438008b484d 2013-08-26 23:18:32 ....A 909312 Virusshare.00090/Virus.Win32.Kate.b-75f9facac42a0e884e69aa2708a676dbd7a0e2252ccd0fe722db6a4d97e3d8b4 2013-08-27 00:17:08 ....A 225280 Virusshare.00090/Virus.Win32.Kate.b-76856a131c7f596cc7e005426526d36d4ed6c6fd05fa19889c5ec9bf6581497f 2013-08-26 23:42:50 ....A 24576 Virusshare.00090/Virus.Win32.Kate.b-773217f2c5848147977b0df3fdd9fc07250611920cc27f69ae7ffce34efac073 2013-08-26 23:59:50 ....A 254464 Virusshare.00090/Virus.Win32.Kate.b-773c72d3ecbcdba38385dd56e5f32148640014fe542b3cb8c96c1b828df8447f 2013-08-26 23:04:20 ....A 1040384 Virusshare.00090/Virus.Win32.Kate.b-782b2a0f2d343a143bdb7cbab0d7d91cd270c3b292f9b83acae27008bbf244b8 2013-08-26 23:01:50 ....A 360448 Virusshare.00090/Virus.Win32.Kate.b-78c5d5387b2dbf5a2e76efca0d160fd990aa76ced08ba3c47a2d57a5a6352edc 2013-08-26 23:16:18 ....A 206336 Virusshare.00090/Virus.Win32.Kate.b-797a4951cd7b62eaf002d239440db7ff74b3fb0ff4dc2e40a1f46a7e035c9d15 2013-08-26 23:53:02 ....A 516096 Virusshare.00090/Virus.Win32.Kate.b-80dbb982345a26ad17f35fb6f193e2d18beca778a657fb633ed573d4356be247 2013-08-26 23:59:50 ....A 290816 Virusshare.00090/Virus.Win32.Kate.b-82c85e0483eb2645a1d0d320a560f62b347a1684b0bb841f3376fcc8b607d7f9 2013-08-26 23:10:54 ....A 386560 Virusshare.00090/Virus.Win32.Kate.b-82d784c15e5c02c467d1d33ad76c3d39ebd3fcd5dd66db29c810dfbf28c786de 2013-08-26 23:01:52 ....A 253952 Virusshare.00090/Virus.Win32.Kate.b-8306202f4c24015974c0b1f1afbebd9028f5bb2938422dd73975d0fa1f27014d 2013-08-26 23:20:38 ....A 997376 Virusshare.00090/Virus.Win32.Kate.b-8363c50379d56499e3d60a7163fe44dfb5db335fd9e6d8a51a8405245f220ce1 2013-08-26 23:25:26 ....A 235008 Virusshare.00090/Virus.Win32.Kate.b-84dea7b616d6bb6fc433c5790f2b4948de80a7acc1041b062809c20aa6de4baf 2013-08-26 23:29:30 ....A 307200 Virusshare.00090/Virus.Win32.Kate.b-84e1d579c9c45d7b8b3bf89a738ac96e90f4a2a0f307c97aa824885f4d53adab 2013-08-26 23:44:40 ....A 268288 Virusshare.00090/Virus.Win32.Kate.b-866b994883ebf48660dc69f3406a9bb3d9a59a7937ba8fe164ee378e51a6c290 2013-08-26 23:00:10 ....A 419840 Virusshare.00090/Virus.Win32.Kate.b-86ca575c202c61867908ca7976a768f4f52be6083f76ee58dc6bf7a23c41db24 2013-08-26 23:00:10 ....A 749568 Virusshare.00090/Virus.Win32.Kate.b-86d62ceadf6afd8d5ee9950699bd09307e17be998ca6b91bf57400004a1e5ddc 2013-08-26 23:16:18 ....A 249344 Virusshare.00090/Virus.Win32.Kate.b-86e337520d12a97cb5fdd740e1c48cc70832b438061416d99a1c790ccd4ffc2b 2013-08-27 00:05:06 ....A 356352 Virusshare.00090/Virus.Win32.Kate.b-880850c13b46ce7926fef5f7f3d1909f2b98b6c0f07bee865ea6b42c0d5a894b 2013-08-26 23:37:08 ....A 286208 Virusshare.00090/Virus.Win32.Kate.b-88a9d005f8a8fccb752badd859cdc19c1299245b16a7ce13710220632917474b 2013-08-26 23:56:22 ....A 227840 Virusshare.00090/Virus.Win32.Kate.b-89a0eaa76ead346e98d15f34612004dfaa73964fabd3209589c6f9e5ee9a403c 2013-08-26 23:04:00 ....A 458752 Virusshare.00090/Virus.Win32.Kate.b-89d065488beec78f63b5ce0a394f3249e0356f59c972ebe0f93eeefdc8b93334 2013-08-26 23:57:54 ....A 321536 Virusshare.00090/Virus.Win32.Kate.b-91fa36be7e99ec394fca3732394daa56e88ad8e061e86b833c9bd467269edf92 2013-08-26 23:26:18 ....A 1089536 Virusshare.00090/Virus.Win32.Kate.b-9227229a3af9b2fcba8724abae656891e5dd4b67e91925da7b19658d4e237afb 2013-08-26 22:59:46 ....A 385024 Virusshare.00090/Virus.Win32.Kate.b-923079e6dc644ffcc5deb89e57b691b918e4b5c74f41445462b0e59adad606b6 2013-08-26 23:05:26 ....A 475136 Virusshare.00090/Virus.Win32.Kate.b-934c60ec15f02f5cfbd3ff3422f9850b308e811e1d2153a2767cff265c774755 2013-08-26 23:22:08 ....A 737280 Virusshare.00090/Virus.Win32.Kate.b-93ab171236a8e4a955dce5f4062f4aa515c048b95bbe86ebb52c4367b3d44d2c 2013-08-26 23:31:40 ....A 319488 Virusshare.00090/Virus.Win32.Kate.b-93ed5102cc2a561c1a472ebe03bdf20b8045092aa0f41b6ff2c26fb26a82261d 2013-08-27 00:05:06 ....A 479232 Virusshare.00090/Virus.Win32.Kate.b-94db9a84450d6f88c0b3e03bb5a22fbdde975d54d7588610b4fd99e092a224a5 2013-08-26 23:11:18 ....A 266752 Virusshare.00090/Virus.Win32.Kate.b-95a6f1e726a37a373c1105cdbd914dad98a7889f1b9b086de51666d0cce653c3 2013-08-26 23:53:46 ....A 215040 Virusshare.00090/Virus.Win32.Kate.b-986ed7ffddb32ced6739f52a9f9d20614abe214daccb57591dc0466260a85fbf 2013-08-27 00:21:38 ....A 352256 Virusshare.00090/Virus.Win32.Kate.b-98913b933cb8aeac21dc5d7e653b4df1f18faa21a3efa86275948c29ed3fbf5e 2013-08-26 22:57:02 ....A 299008 Virusshare.00090/Virus.Win32.Kate.b-99597be202d291595c3ae848fcb0c7df751c7cb03e3a5878ee3d1be988f95c90 2013-08-26 23:30:40 ....A 250368 Virusshare.00090/Virus.Win32.Kate.b-a20526493ae8fce3e5ee057221391d56c92cf83d487b5ff13468f1a492f03802 2013-08-26 23:59:50 ....A 881664 Virusshare.00090/Virus.Win32.Kate.b-a2f5fea9c52054da3a615db164ce928823cdd8320dd7a5df4ae1acdb2198e487 2013-08-27 00:02:02 ....A 417792 Virusshare.00090/Virus.Win32.Kate.b-a304d1a1a92d040569d55d58e2193208f1b5c4487f39b121780f07830ef8825a 2013-08-27 00:03:04 ....A 320000 Virusshare.00090/Virus.Win32.Kate.b-a39428cd80d27be1cc8509b7870429764e094b9b548b09d4c70722846c421688 2013-08-27 00:03:04 ....A 446464 Virusshare.00090/Virus.Win32.Kate.b-a3953270ff8dd7415b6455d66e3ad8db9fe9913f415c8117850df5013ac05cc5 2013-08-27 00:09:10 ....A 364032 Virusshare.00090/Virus.Win32.Kate.b-a40a0208a411c3a5fabe93581304831ed20df07c83d8426cd87e3f171a396797 2013-08-26 23:27:14 ....A 239616 Virusshare.00090/Virus.Win32.Kate.b-a4d6020195e584e7e88d338ceb54f2ceb6ce7c72ee4159921b7f161ca2d11db1 2013-08-27 00:18:08 ....A 292352 Virusshare.00090/Virus.Win32.Kate.b-a68c401ee77da2c10e7468c3bb51bd95f4d99c5698efb0a41f8ae1d1a6656257 2013-08-26 23:27:12 ....A 364544 Virusshare.00090/Virus.Win32.Kate.b-a7f2c33b890b76d13e3982a9d13fa44b400fee21d29c71376b3fd94d9e8ba5e7 2013-08-27 00:05:06 ....A 786432 Virusshare.00090/Virus.Win32.Kate.b-a9a3e26efdf6a9b265909f1bbec1d7af3a6f9cf9e58e54343588cab4cfed8090 2013-08-27 00:15:58 ....A 421888 Virusshare.00090/Virus.Win32.Kate.b-a9e3defbfe27852b8d78745d52569bc51f6b3589a73483ae29371c3a65234ba4 2013-08-27 00:02:58 ....A 368640 Virusshare.00090/Virus.Win32.Kate.b-aaf33ba83de1add1f9c8bd3c9e76850952287a82c146f048780887ba2c12879e 2013-08-26 23:43:40 ....A 860160 Virusshare.00090/Virus.Win32.Kate.b-aafc6e1f08d82ce0bed1cd049c4c336cf62ce836799c1fe435792c4eb0a443fb 2013-08-26 23:17:22 ....A 233984 Virusshare.00090/Virus.Win32.Kate.b-ac4ca8a7fa2db7226de6556533b6a7030c0119dde99644b6d8ea6df4411831ba 2013-08-27 00:05:40 ....A 324096 Virusshare.00090/Virus.Win32.Kate.b-ad47782b2b81d23964610ee23373e96e1f3277ab994cd45ab25e47f2f267d6dc 2013-08-26 23:54:26 ....A 928256 Virusshare.00090/Virus.Win32.Kate.b-ad725a52cbb27b137b4e23ae04a550b8cbb4e90cb6d3b1f00927d7a519843055 2013-08-26 23:07:50 ....A 1069056 Virusshare.00090/Virus.Win32.Kate.b-afd946bb29acfe7b0610dbb0f0dc7326ff28490274e0601f08b63136996ef91f 2013-08-26 23:57:10 ....A 705024 Virusshare.00090/Virus.Win32.Kate.b-afe7c337bd18e5ef7ecc41ffb2854752eee9f19b28dc4f068844f65544e25fd6 2013-08-26 23:46:32 ....A 241664 Virusshare.00090/Virus.Win32.Kate.b-b012bd49fd906a6813df417a68d4fce0f3fc54a5b9b820067d45b5337aada758 2013-08-27 00:14:36 ....A 491520 Virusshare.00090/Virus.Win32.Kate.b-b0307711d3e14b47254442cacf93686bc8bd2f890a6cd4ae80ed3c890dd92d4d 2013-08-26 23:46:52 ....A 278528 Virusshare.00090/Virus.Win32.Kate.b-b07fd130e5a0e36bc0564c28bbba9600caa2093496a6644dec03979c8a2910b3 2013-08-27 00:05:06 ....A 434176 Virusshare.00090/Virus.Win32.Kate.b-b11a31beb90d7de1e832495ac75144bb9258d4174ac0709e96aeb10a0367acba 2013-08-27 00:08:42 ....A 1966080 Virusshare.00090/Virus.Win32.Kate.b-b296fcd90bd49749447ca712f33be24659be986b15ecad2bdfddc9429d8553eb 2013-08-26 23:03:12 ....A 267776 Virusshare.00090/Virus.Win32.Kate.b-b2d975da4fedad6092748afbbca08010c43a350f56d57313e1e73f4e316064f0 2013-08-27 00:07:28 ....A 471040 Virusshare.00090/Virus.Win32.Kate.b-b5e95fad4be2563aa13b3f49276be7afecc77d085a1b1933b72ea3990f23a1e5 2013-08-27 00:10:20 ....A 1227776 Virusshare.00090/Virus.Win32.Kate.b-b7316410079c1db162b691385a1dc1f0479f8caf04d982a6c89a4a3706909eab 2013-08-26 23:57:54 ....A 344064 Virusshare.00090/Virus.Win32.Kate.b-ba45bc62bd8e834858718ba05beb48e6896fefda3a10cecd2f062abe47e6698b 2013-08-27 00:06:46 ....A 1455616 Virusshare.00090/Virus.Win32.Kate.b-ba4a41b7600a97d63ce2657fa379ba9a68b7549ef845dbacc947b3d047e9c5bf 2013-08-26 23:33:26 ....A 295424 Virusshare.00090/Virus.Win32.Kate.b-bb4a444e42e3ffa89d726b44fe71fa55360bc9dfd821289d147f146e21184db6 2013-08-27 00:10:20 ....A 260096 Virusshare.00090/Virus.Win32.Kate.b-bbec65c4baab99af966813ccb11342c106de7de031b8c8eaf116c7efbb5f515d 2013-08-26 23:24:06 ....A 262144 Virusshare.00090/Virus.Win32.Kate.b-bc6f4bdf8ab928a728b5105fe8ffaebd5c5144114c8cbacae702d3e8ddbcd710 2013-08-27 00:01:04 ....A 254464 Virusshare.00090/Virus.Win32.Kate.b-bcbdd83deb8dcd1b7234f5f52ccef84ef6b40e5901aa3889dac8b8d7712c072b 2013-08-26 23:07:46 ....A 219648 Virusshare.00090/Virus.Win32.Kate.b-bd33592af20fb7f81f13fc004701897993d20ea37c500b64b11afb55b9fd957a 2013-08-27 00:06:00 ....A 300032 Virusshare.00090/Virus.Win32.Kate.b-bd36bc812b15469e328cc18d426714253f81402a9858024bc51d091fc8422642 2013-08-27 00:06:42 ....A 245760 Virusshare.00090/Virus.Win32.Kate.b-bdc1cb193cd8c64fed72552abf4836b24e0f87c5ca5c118c4654e225a077023b 2013-08-26 23:24:12 ....A 242176 Virusshare.00090/Virus.Win32.Kate.b-be843a0c6cb9917e405e44c953a331140fce85535df69d358d61da2b8aed66cd 2013-08-27 00:07:06 ....A 377856 Virusshare.00090/Virus.Win32.Kate.b-bf29b40ba5be8f5e5cf6bd22f182c0be2828c77be0554e173fa36660299bedb9 2013-08-27 00:06:46 ....A 336384 Virusshare.00090/Virus.Win32.Kate.b-bf3a071816c7d7936a90a0704353d3c8a5872be837f375f90072e27b54203cee 2013-08-26 23:04:18 ....A 240640 Virusshare.00090/Virus.Win32.Kate.b-bfdfc7c2736a27507b24430f60839622f4c8acf55d1d27359ff5ae1da69781ac 2013-08-26 23:34:58 ....A 265216 Virusshare.00090/Virus.Win32.Kate.b-c03a76049104d61f961947bf827d656a352ace53dfe9e2b270f5473e081ace59 2013-08-26 23:26:22 ....A 425984 Virusshare.00090/Virus.Win32.Kate.b-c0f2c00e3751efeaf8cc094e89298ab72bef2f8f2affd4e1e73656e53f4edb3c 2013-08-26 23:22:00 ....A 256000 Virusshare.00090/Virus.Win32.Kate.b-c2ce607bec67f59c096893e9ca2a66d9b829763db5829a793f036a453b8bc8cb 2013-08-26 23:46:34 ....A 254976 Virusshare.00090/Virus.Win32.Kate.b-c2fbb5b54d32abacfe93a31dc0e95061c5acdbd8a875ff4d2de6cf9cbdab03df 2013-08-26 23:12:10 ....A 301056 Virusshare.00090/Virus.Win32.Kate.b-c30121eb40d9a1fa10bf884570624cc4f0c07b303928796056cca1078c38390a 2013-08-26 23:04:18 ....A 1564672 Virusshare.00090/Virus.Win32.Kate.b-c3d735a36334cbfbcec7a1dd050fd9ff05fb28551ea2fb8b96d922c94dd9542d 2013-08-26 23:19:54 ....A 253952 Virusshare.00090/Virus.Win32.Kate.b-c44d833e57b36e48a7a290908aebfc584b6414e58663e15669a2a952f8191109 2013-08-26 23:30:40 ....A 532992 Virusshare.00090/Virus.Win32.Kate.b-c4bc86075e91d9807989dd83393c698f5bb92f4b64fdf03dc49d388a1d71f284 2013-08-26 23:18:12 ....A 491520 Virusshare.00090/Virus.Win32.Kate.b-c6ad53bc76a1c119b8bfa828c665ebf7a426536dd1a022d331365401e8208c1c 2013-08-26 22:59:48 ....A 257024 Virusshare.00090/Virus.Win32.Kate.b-c6db96e414ebca9ea8d678563fbb488dd7a1e3e713fc61d15d80f58fb1ab15a6 2013-08-27 00:18:10 ....A 249856 Virusshare.00090/Virus.Win32.Kate.b-c74ac6da6e9f601e8c8d18aeedc84c2c190dfd60504197d998383fc526ec9b1e 2013-08-26 23:30:36 ....A 499712 Virusshare.00090/Virus.Win32.Kate.b-c7541bc957d20213307394a9ca42c162d675323ca91675800731a43ee217a778 2013-08-26 23:33:42 ....A 278528 Virusshare.00090/Virus.Win32.Kate.b-c787df1b104cce79907f3de485f41f4f0f936c5be7b3b0bc2f0d7d2b3b8b9abb 2013-08-26 23:59:10 ....A 236032 Virusshare.00090/Virus.Win32.Kate.b-c83e4c16f6f787b9e8660ab79c2009a077a59b1ccd45151a4699e981ccd87bc1 2013-08-26 23:25:26 ....A 345600 Virusshare.00090/Virus.Win32.Kate.b-c873b5a5d342b07c4ed9c6b7d4e055f4a2b1e1a9977616675afd3e76d7117da3 2013-08-26 23:42:34 ....A 272384 Virusshare.00090/Virus.Win32.Kate.b-c8b4c52b1919c8a27b5b1c96d40b702b6713102de9a9490f990b840a79e52ee1 2013-08-26 23:06:52 ....A 573440 Virusshare.00090/Virus.Win32.Kate.b-c92765a2c5b5c429a5c952ac1cad7f157fbf55c9a5161d305d13e161b6fe1512 2013-08-26 23:18:34 ....A 659456 Virusshare.00090/Virus.Win32.Kate.b-c98d3995ac7e4b25ac8d0a5295e63779c45b1ad0e899a9be1667e2e00c24635c 2013-08-26 23:36:18 ....A 581632 Virusshare.00090/Virus.Win32.Kate.b-ca4558cee8212fe2152d16e34e550b97855e7408ba1b1b351f742e3ca0428d7e 2013-08-26 23:30:36 ....A 815104 Virusshare.00090/Virus.Win32.Kate.b-cb1fe84cb52ad07f652ab6258cd9c8397cd9d8ec202c2a186839182591dc07bf 2013-08-27 00:11:06 ....A 278528 Virusshare.00090/Virus.Win32.Kate.b-cc0c2917d585cf37c85a1980704dfb321fa80e93d27bc618c04f09b5e4524809 2013-08-26 23:17:16 ....A 254464 Virusshare.00090/Virus.Win32.Kate.b-cc31f9c9019fd681c253db5a41c9248ab21e9ea762b315156a253b267ecf936c 2013-08-26 23:11:40 ....A 330240 Virusshare.00090/Virus.Win32.Kate.b-cc7bc62f2ebebee83579b901ae53918086c83c89f43b27d2440f8bb856eab146 2013-08-26 23:53:44 ....A 264192 Virusshare.00090/Virus.Win32.Kate.b-d04c17579cd087b56ef1bb19d62755b7cdb82d46381511c9b9d0e5908642f277 2013-08-26 23:32:40 ....A 561152 Virusshare.00090/Virus.Win32.Kate.b-d09ae4d8f046385e3e9e399303db31ef22cf602b5a8346667cd08f6cb97ae309 2013-08-26 23:41:32 ....A 263680 Virusshare.00090/Virus.Win32.Kate.b-d0a2dd83500813de7a4d68e54ca2c02230d5b53d5983dd1a53149e1ec5652a7e 2013-08-26 23:33:48 ....A 233472 Virusshare.00090/Virus.Win32.Kate.b-d1783e13f7e3ac99e39b36a8307c92a06756a6af9497575c834d49403cdd9ea4 2013-08-26 23:21:00 ....A 634880 Virusshare.00090/Virus.Win32.Kate.b-d1de386f5e5afb7080104e752053a5eca19b273afe145d555d8a2a5257515550 2013-08-26 23:41:38 ....A 320000 Virusshare.00090/Virus.Win32.Kate.b-fc71146c3dac1d3a68d54f7f22a7049615745a02a41d13c45cbb24e0529918d3 2013-08-27 00:15:36 ....A 21504 Virusshare.00090/Virus.Win32.Kies.e-97c369a3c6577adae2d19ce24f369f7f8bfdb950a58c9739efc51fb06f4c0c0f 2013-08-27 00:21:06 ....A 95007 Virusshare.00090/Virus.Win32.Kies.e-cb6657791b7aa73093ea8535e757ea5888ef46979d2c391855c6f0eb388bac06 2013-08-27 00:07:42 ....A 544359 Virusshare.00090/Virus.Win32.Kies.e-f76a619818a53787789d9822dc26683ebe128894ec4f8ff8b6fd390befdf055d 2013-08-27 00:12:12 ....A 4218074 Virusshare.00090/Virus.Win32.Krap.it-026a28971c9907b0e45cdb2ea6cf11927dbbf2846fc3f041dd71b7dbbfd01e5e 2013-08-26 23:40:26 ....A 7950735 Virusshare.00090/Virus.Win32.Krap.it-053b432ef8ba9912a1fa45bf9842dcb8404bd34f99e491e7e31e05064ea9f612 2013-08-26 22:56:28 ....A 7182336 Virusshare.00090/Virus.Win32.Krap.it-071a89caa60a93227a85ece834951be94183e00560df9998e8c5ebdb2ca397c3 2013-08-27 00:05:20 ....A 5618349 Virusshare.00090/Virus.Win32.Krap.it-0a5727c987e2e2f1f7ae32f6edee6067f787e986edd262fe4498dd6048f4bc5c 2013-08-26 23:05:20 ....A 4980255 Virusshare.00090/Virus.Win32.Krap.it-117d9869a4ab384712493f2c91f5dad82be87a68d9c1a9c5ebc3cc68b2dead39 2013-08-26 23:26:24 ....A 2842659 Virusshare.00090/Virus.Win32.Krap.it-14b2595dc5a5d535294a8c21980c7e6d6f9c1919582d51b2bb7600ff15ae3a1b 2013-08-26 23:51:50 ....A 4218074 Virusshare.00090/Virus.Win32.Krap.it-1d2733d0ce073a892192932aee8e9a3ec5a4eebe8cbf47371a9ae465d051bb89 2013-08-26 23:37:06 ....A 185804 Virusshare.00090/Virus.Win32.Krap.it-29e4d2d6930d7019a09d5ccffb40654df0f5f6767de7c2d439e1fd5047b91895 2013-08-26 22:58:06 ....A 4970527 Virusshare.00090/Virus.Win32.Krap.it-2aa06795f27cd915b5d0fbbf1a33877d9018d95ca53b14c681a1a0d7b7206fda 2013-08-27 00:09:50 ....A 199168 Virusshare.00090/Virus.Win32.Krap.it-3655eb11a05b79feb74aa9134a6a442a2d34f0d35e2d8f2a3af122f19c9f33df 2013-08-27 00:04:38 ....A 199168 Virusshare.00090/Virus.Win32.Krap.it-36bd7cbe5144411034e02e4d045db639048320c59c437c05ebc26b963514c26e 2013-08-26 23:25:30 ....A 4218074 Virusshare.00090/Virus.Win32.Krap.it-3921cbea9817d51360fd1b36b6d2b691b97a0e001a28973170d565f104157daf 2013-08-26 23:57:46 ....A 196608 Virusshare.00090/Virus.Win32.Krap.it-396ae60075077793ad00b4b67786027034dfb4a9b8f8b09ecca8e03af92bd0a7 2013-08-26 23:05:58 ....A 198144 Virusshare.00090/Virus.Win32.Krap.it-3d1294ec54da0fec7996bc80789bec0423b70233cf2cd90eada72cfdc6d393df 2013-08-27 00:09:56 ....A 196096 Virusshare.00090/Virus.Win32.Krap.it-3d244d63ae433f88e3213b70378cf23fedaf2a40122d17ffe1842bf29b2e0956 2013-08-26 23:37:02 ....A 4966431 Virusshare.00090/Virus.Win32.Krap.it-40763c921018d4e4935bf1fd8149ccc0fc48372ce70ad24485e10d903bd2cf5e 2013-08-26 23:18:02 ....A 3855518 Virusshare.00090/Virus.Win32.Krap.it-42036183471fb4638e37bdd80448e364a8be53154e680b2c3ab7ae67452bdca9 2013-08-26 23:21:38 ....A 7761295 Virusshare.00090/Virus.Win32.Krap.it-4307679ec01ac0965292780b4790257ff2e56bc41fbb841dcb0e2f4638bb6668 2013-08-26 23:50:10 ....A 4970527 Virusshare.00090/Virus.Win32.Krap.it-432924ed65d5810a28e518c46efbaaaba96c5e3ff74820b37bcef413d46432ce 2013-08-26 23:31:46 ....A 5146956 Virusshare.00090/Virus.Win32.Krap.it-4505cf99866b15359816a7aadfde77937d13eb7c2c35d6c8c10baec0d787a653 2013-08-26 23:45:24 ....A 9895329 Virusshare.00090/Virus.Win32.Krap.it-49e24d14b2518851a73fb247a446a4722735a172629f25e32a363e1bf15fd74c 2013-08-26 23:56:54 ....A 3932047 Virusshare.00090/Virus.Win32.Krap.it-4c967063a84f2661270854ade8642048cee93a802ee1f2a00f8493e947102e77 2013-08-26 23:21:56 ....A 2090206 Virusshare.00090/Virus.Win32.Krap.it-5025a87135951ea5ec771e12cbd6fb4158ee5d962dc1836352cf29894bac60f4 2013-08-26 23:18:16 ....A 6562908 Virusshare.00090/Virus.Win32.Krap.it-504be3739b9602aa717fcae85fdedd76398002c69e080e73c3c330672b8f0b85 2013-08-26 23:08:06 ....A 4227802 Virusshare.00090/Virus.Win32.Krap.it-546d292e6652cde206b84f20ba1c410730b05544fbd7b8dae9ee11d2cb6ed973 2013-08-26 23:58:28 ....A 4218074 Virusshare.00090/Virus.Win32.Krap.it-5baf07db9c4085a6e6f2bbe36cbc7a47ad1b1e2cb4f84720e3096091f4115377 2013-08-26 23:13:32 ....A 4218074 Virusshare.00090/Virus.Win32.Krap.it-5fb008afb9d3019d3f65324f349ead7ae85e9f6b6a82529ffb6b1950c460c1c9 2013-08-26 23:27:20 ....A 1713692 Virusshare.00090/Virus.Win32.Krap.it-60dea22473cd997b26c994d8640bfe05aa72b207686a640771b4d15e9e9927fe 2013-08-26 23:53:50 ....A 4970527 Virusshare.00090/Virus.Win32.Krap.it-64b4d9240e031729876dacf81b2f3bd68156c870a1f15a51b770787a7f11743d 2013-08-26 23:56:06 ....A 4970527 Virusshare.00090/Virus.Win32.Krap.it-673c0b9aa097fd5ca09494717a3d40651ba7d9e9233eab30570d33d8b6c6cac6 2013-08-26 23:27:20 ....A 9473282 Virusshare.00090/Virus.Win32.Krap.it-6767e991e4124c673069ecac8290126adac9925f181d428e92aa1c01359fde20 2013-08-26 23:02:06 ....A 5667504 Virusshare.00090/Virus.Win32.Krap.it-680dcd3b485016973f025f39bce8e813efe5956e9341401423da3379e76f2f88 2013-08-26 22:58:42 ....A 196608 Virusshare.00090/Virus.Win32.Krap.it-6b8acd3d20c3631a1bf6fb5debad7e7c97eb501997ae52243e3dc642ea20dab1 2013-08-26 22:57:44 ....A 5097292 Virusshare.00090/Virus.Win32.Krap.it-6d2dcbf58a434cabdf212b031b44e51ff207be2b18c308afd08beea54a12b1eb 2013-08-26 23:59:22 ....A 1690733 Virusshare.00090/Virus.Win32.Krap.it-7713638b081eadf489a85be416fb051db3022207bd707ee8ceffeac5b8f705e0 2013-08-26 23:12:44 ....A 4982303 Virusshare.00090/Virus.Win32.Krap.it-843c24ce3505dbc069aa7f472b319ba3095912edea2d293f346f458bbe42ea6b 2013-08-26 23:10:32 ....A 4972575 Virusshare.00090/Virus.Win32.Krap.it-8590f2d09932b6f071edb726bd000c8b3121a8d6e5aa942c439e2b2e43b2ddef 2013-08-26 23:25:40 ....A 195336 Virusshare.00090/Virus.Win32.Krap.it-880466fbe4375e400e23a576b6ed7c27a23e09de2853095529f5fe4df60bb5c1 2013-08-27 00:09:16 ....A 192447 Virusshare.00090/Virus.Win32.Krap.it-89a64c85e71ca12a234e4ed36af3a57563045a114f42eebaea8b99d37f2b662d 2013-08-27 00:12:36 ....A 3799195 Virusshare.00090/Virus.Win32.Krap.it-a129bb94c956ab9f6549f2f95b49b28b0075e472dae3b97ed32a591d074c825c 2013-08-26 23:21:54 ....A 2090206 Virusshare.00090/Virus.Win32.Krap.it-a2d098c8d3763347a1f5a8d04914bc80e8937c223bdc59e0033d1de8e51dfd56 2013-08-26 23:28:40 ....A 4218074 Virusshare.00090/Virus.Win32.Krap.it-adcde97373ff9301b6b2a0edc5c889cbf7d46b416a3b980d43b98c424d0de6ef 2013-08-26 23:29:32 ....A 4819230 Virusshare.00090/Virus.Win32.Krap.it-b103cc34538187c494c99f70f3feb8f4c39f3c1e067b15eb9ee32635c38b3234 2013-08-27 00:15:22 ....A 6957049 Virusshare.00090/Virus.Win32.Krap.it-b5f96790b14bc7ce62d90ab4108be9428907c5f4a67b37d5ba3935a4950f7075 2013-08-26 23:10:12 ....A 4211418 Virusshare.00090/Virus.Win32.Krap.it-b6db3a83de1d2c37aa6f0b3e078fe9d7eec5b3292689051c671c4c89dfdab32f 2013-08-26 23:21:54 ....A 4221146 Virusshare.00090/Virus.Win32.Krap.it-be132372ce0a2a42c0818a1a49fe85be8e09fd384ab49f07eb63a3494351013f 2013-08-26 23:33:50 ....A 5092328 Virusshare.00090/Virus.Win32.Krap.it-be617d7fddbb990b04e4e08489c147ae2d0fb70f06fff1e3d9d1d8d22266dc77 2013-08-26 22:59:48 ....A 6186956 Virusshare.00090/Virus.Win32.Krap.it-c0c91e6ca353bf600312f34ad645b51df4d34bbbbe94d348d2987757ffb24c47 2013-08-26 23:26:22 ....A 4970527 Virusshare.00090/Virus.Win32.Krap.it-c2d044eab31a3a085c7f2c5615f96d76163c3efaae940ee35c7962b6fddb17ff 2013-08-26 23:09:18 ....A 7199744 Virusshare.00090/Virus.Win32.Krap.it-c98d4a8818173be108ccf65278390d24bd529b89f30a3276a138cfa98247a18d 2013-08-27 00:06:28 ....A 5078408 Virusshare.00090/Virus.Win32.Krap.it-cac205b43879b73af683ee8608f830da679251bcc0d599f1513d55588375c8f3 2013-08-26 23:57:26 ....A 2726039 Virusshare.00090/Virus.Win32.Krap.it-ce000d063635497f84645c240f6c691cf873ae8891c707d41d4a904f5390671c 2013-08-26 23:34:18 ....A 5028232 Virusshare.00090/Virus.Win32.Krap.it-ce0e991c3d43945407ff4e000640afecf0beb635b8f6c2d0b6b4d6c371cbfe55 2013-08-26 23:41:32 ....A 5011677 Virusshare.00090/Virus.Win32.Krap.it-cef132e2b5a108f62e6412bf914d1a59eae95c73126e9c3c7a42d9b2b5e46365 2013-08-27 00:07:06 ....A 1722138 Virusshare.00090/Virus.Win32.Krap.it-cf532c42ed65403907a2ef9b1d536978bd7091c8acd7a730b2db39f62b3bc779 2013-08-26 23:06:58 ....A 8336647 Virusshare.00090/Virus.Win32.Krap.it-cf846e151ff4feb920e44e844073df1f4031e3f44a6c516cdf38712c71a3a17d 2013-08-26 23:17:26 ....A 4966431 Virusshare.00090/Virus.Win32.Krap.it-fb435b4cc6b5bd32b4a0d27f0e0f7444a8bb339209f9651cd5746fa46ea1d328 2013-08-27 00:00:58 ....A 74899 Virusshare.00090/Virus.Win32.Krepper.30760-1229088b21f3da2eb9ded33f4acfc6026146981b36724f569cd5fda7f0413f46 2013-08-26 23:57:00 ....A 76720 Virusshare.00090/Virus.Win32.Krepper.30760-2592a9f5198bb58143f0033ac7c5e1b7fbfe0b46684064344ba22eb14d160560 2013-08-26 23:15:50 ....A 248929 Virusshare.00090/Virus.Win32.Krepper.30760-3af3b11d1fa3e5a35efb7ee17dfda7b1427672265da9be82fd04fda8e6930d71 2013-08-27 00:03:02 ....A 149449 Virusshare.00090/Virus.Win32.Krepper.30760-4359a57960dad7ea2cff2f3cc245d6e7606f2e9543b0a6932d197de2e765ce90 2013-08-26 23:15:36 ....A 92027 Virusshare.00090/Virus.Win32.Krepper.30760-59128c9c27785f9faabade482937bb05ed099759a3f19acbddfbd5cd58f61011 2013-08-26 23:45:58 ....A 75864 Virusshare.00090/Virus.Win32.Krepper.30760-728364fabf97f64392dda9cc5848b5afd748d87945fe43f3a06567b9f37039d2 2013-08-26 23:54:14 ....A 153654 Virusshare.00090/Virus.Win32.Krepper.30760-85128ab76f70b4027f83039ae5ba4058890f5cd181a99089ab8a4e73051a4814 2013-08-27 00:08:46 ....A 173345 Virusshare.00090/Virus.Win32.Krepper.30760-884a9210ff7785f897b52686a6b2637feae0fd1da3c59e89acc8768809660e81 2013-08-26 23:29:10 ....A 171280 Virusshare.00090/Virus.Win32.Krepper.30760-a154de98462d45fcd9d274d48b9a96e8024bd440961df4cb2ec54ae3028dc962 2013-08-26 23:57:50 ....A 283307 Virusshare.00090/Virus.Win32.Krepper.30760-a82f643c3a32644b62de12a57cc95d46558fd556e81157f08a93dac59cf018e0 2013-08-26 23:15:52 ....A 71070 Virusshare.00090/Virus.Win32.Krepper.30760-a8a793adc9ddf346711ce9bb05c1a0bc8ddbceebba1c6ca246a5585598c6a67a 2013-08-26 23:11:06 ....A 75358 Virusshare.00090/Virus.Win32.Krepper.30760-b84dea9efd10c0007eba68f0b92f77b6cc0f1b1c5f012ac081abb8c1f39f6bb5 2013-08-26 23:27:00 ....A 70123 Virusshare.00090/Virus.Win32.Krepper.30760-bb745396d5a1da702cfe484b91bb21f0ea58efe49cbb1c3bb3ddfdd0575fdbba 2013-08-26 23:05:46 ....A 76817 Virusshare.00090/Virus.Win32.Krepper.30760-c0cad19ea44843419d91ec41c20e63a08a2c07d3ab8117c344c201c153509ef4 2013-08-27 00:11:56 ....A 103055 Virusshare.00090/Virus.Win32.Krepper.30760-c55c0cd1a4e2b5dfb7efce65658c93ecf45f76c48823e98104bff5065f624acc 2013-08-27 00:14:56 ....A 155652 Virusshare.00090/Virus.Win32.Krepper.30760-c6d6444f339484ed2e21a2f154d681dc86fbd73796df40568fe1dcdecb523323 2013-08-27 00:09:56 ....A 172669 Virusshare.00090/Virus.Win32.Krepper.30760-cb22e682b20c765439a1cecaa46b1841e60c91c3f4d1af1d8bc2869dff4a95a1 2013-08-26 23:51:10 ....A 82411 Virusshare.00090/Virus.Win32.Krepper.30760-cd4794f87bbc6bc64c8bfdad08e258274260bfdc5050bd6f7e186f33d84c94b6 2013-08-26 23:48:14 ....A 106230 Virusshare.00090/Virus.Win32.Krepper.30760-cd5ee628635c27eb70ceec5b82390e1fd20d2f1c6c6e5aff00f3947f60bf7e05 2013-08-27 00:08:04 ....A 92406 Virusshare.00090/Virus.Win32.Krepper.30760-ced06a34a3003e901ee52f8564acc5067eef34e6404f1b29ab4adbe710409933 2013-08-26 23:09:32 ....A 154370 Virusshare.00090/Virus.Win32.Krepper.30760-d077b118e8d5d3535fb01210900da09a8ce2d97007e6cc9e3179edddcd839762 2013-08-26 23:58:34 ....A 763344 Virusshare.00090/Virus.Win32.Kvex.a-a4f34b37d705d2f4006291a8eadb2bc5f5bc61f7bce3f626706e7e7af996fa30 2013-08-27 00:03:28 ....A 479370 Virusshare.00090/Virus.Win32.Lafee.a-f0e9b647d07da22f10af5e9745765443c8be87eb20b14ece34ad78325ae5369e 2013-08-26 23:39:22 ....A 28672 Virusshare.00090/Virus.Win32.Lamer.aj-37042bdd093ee638f6b50b42e2ddaabab5ba3b504c1c56d330bb146980ef4b76 2013-08-26 23:43:56 ....A 99116 Virusshare.00090/Virus.Win32.Lamer.aj-acb00f19d426e5dcad9adfd98e7ec2a685a3cb65820c7a022d916dead44a8691 2013-08-26 23:28:30 ....A 53248 Virusshare.00090/Virus.Win32.Lamer.am-fe9ff39eb06da45499f01858fb7204ef259b449ca6eb3ce4222aba69febf9586 2013-08-27 00:21:58 ....A 188416 Virusshare.00090/Virus.Win32.Lamer.bk-c21259f3775d9e81c526079dfa47089164dc9ae9251931ce77f464869dc640c1 2013-08-26 23:35:10 ....A 413696 Virusshare.00090/Virus.Win32.Lamer.bq-e628c2b258420ec0c5e216c1264158404a2508a83bed11bd67e2927b63837c64 2013-08-26 23:10:18 ....A 157000 Virusshare.00090/Virus.Win32.Lamer.bs-11ccd07ee3012978bc82ec1f00ea4719680fc8f56242efd78f98087929f6e86e 2013-08-26 23:19:10 ....A 50176 Virusshare.00090/Virus.Win32.Lamer.bx-74994a6530f9d7ecddbfad6eeb14e79a8d912ad1ecf7ab90c2a46939ea3529db 2013-08-26 23:44:24 ....A 177152 Virusshare.00090/Virus.Win32.Lamer.bx-b62ee3aa9a77c6edb1ffb9a33cacdc7a9dfef0fb7f05cf8e585eb7d863936fda 2013-08-26 23:54:14 ....A 63488 Virusshare.00090/Virus.Win32.Lamer.bx-dd4958f0f3070baba5b65c0bf45efc6279cc13ca66812d93d0069ce554cbea5e 2013-08-27 00:08:56 ....A 60928 Virusshare.00090/Virus.Win32.Lamer.by-15bb356e6c65040d65ffa5cf465ea782924a520c2bfa1fa58763109c35b3d106 2013-08-27 00:02:44 ....A 1412745 Virusshare.00090/Virus.Win32.Lamer.ca-08b0de3056cbc036710fca64967e8ce343d2fec995ce8451af599f510c12334e 2013-08-26 23:47:08 ....A 217556 Virusshare.00090/Virus.Win32.Lamer.cb-0398f251dd4dc476280e1c701faf640b87b347ec12d77780902606e5d2340782 2013-08-26 23:21:28 ....A 491513 Virusshare.00090/Virus.Win32.Lamer.cb-095ebe8ee33a9d761186f145a07334f40e780b1df3eedc95e75e0056ef13e367 2013-08-26 23:08:08 ....A 188214 Virusshare.00090/Virus.Win32.Lamer.cb-136e4ce129a4e59c3f5703a2e2813e438cc45d38485f093a72081bfcbc5fa933 2013-08-26 23:28:14 ....A 195856 Virusshare.00090/Virus.Win32.Lamer.cb-62926a2bb2c7b7334bd7eef4bebcce9858cc6d693deefc7cdac6e7d98c9221b0 2013-08-27 00:02:22 ....A 189645 Virusshare.00090/Virus.Win32.Lamer.cb-727736277ccf13d05ca5309c8fc3a8048237c4069ea4b7c2aee004bdb5fd36ce 2013-08-27 00:16:24 ....A 203846 Virusshare.00090/Virus.Win32.Lamer.cb-96050130355b0ac5b8ba555132fcc328a743dfce2072445b0a0ae983ab656f2e 2013-08-27 00:08:50 ....A 490699 Virusshare.00090/Virus.Win32.Lamer.cb-98ad907c57b8d197cd8a41b05a8c5ea07661059109d55e4b20066fdb1dac5291 2013-08-27 00:15:08 ....A 188414 Virusshare.00090/Virus.Win32.Lamer.cb-992376140be7e29e323915256654ebc5001efb358cc694a1299c8bcb678b3abd 2013-08-26 23:11:08 ....A 216154 Virusshare.00090/Virus.Win32.Lamer.cb-a086459f89b5709770457a393fb300e284117d4c72831df29bad64cd6ea41b91 2013-08-26 23:48:48 ....A 241594 Virusshare.00090/Virus.Win32.Lamer.cb-a385bd338238938110ac48d9d5bbfc168c072f7240cfbac4b83adb050e92529a 2013-08-26 23:32:24 ....A 189005 Virusshare.00090/Virus.Win32.Lamer.cb-a7472679f3d58bf153b23fe0837488d00ac2c83d9f1397cc3d36d3796fd78a21 2013-08-26 23:09:52 ....A 241594 Virusshare.00090/Virus.Win32.Lamer.cb-aaea51de41547a2486032e0bf65dd86d7cb922e1c499174675eaf71bdf2d0a9b 2013-08-26 23:07:28 ....A 202149 Virusshare.00090/Virus.Win32.Lamer.cb-b3bc57d31f97f7c1189bee4571616ffb4e0eb224b61ed7c7237818e2cc8581fa 2013-08-26 23:40:08 ....A 194613 Virusshare.00090/Virus.Win32.Lamer.cb-bcab54fd193910b1adcbfdf1bce3ba40e0de457cc630f39dd0992c0f96a1b891 2013-08-26 23:25:30 ....A 499622 Virusshare.00090/Virus.Win32.Lamer.cb-d0a9ce8632c80fd99d8651667c3772f019e3155f3500ecb85b419e5f052b09f2 2013-08-26 23:02:10 ....A 1311794 Virusshare.00090/Virus.Win32.Lamer.cb-e07f1b5b6987f3a766bb41d75aa80729303f81b8162f5b0dcd7c12703171f97d 2013-08-26 23:55:56 ....A 190166 Virusshare.00090/Virus.Win32.Lamer.cb-e242a9f4d247900c8929761ea2b826a5dcc16244190f986ad1af01cda6c916b8 2013-08-26 23:29:06 ....A 255627 Virusshare.00090/Virus.Win32.Lamer.cb-f7b1f61e4b1c0caa3cc74e0f4df3a823f33bd8adcf918c8e0800f21ca7c33921 2013-08-26 23:18:32 ....A 148184 Virusshare.00090/Virus.Win32.Lamer.cc-fc636dfba72fbe501380a842c74fe1f25af782e5927c18b6a36f544995e0f2ca 2013-08-26 23:37:22 ....A 64000 Virusshare.00090/Virus.Win32.Lamer.ck-0c697ff863b5b72c1119b515dd952d036d0d02b78ace2e6e0d3a79c57f4cae6a 2013-08-26 23:48:24 ....A 62548 Virusshare.00090/Virus.Win32.Lamer.ck-31413ffc7dda158d42c2ed3e03ae94a580a3fc39f3186cc1bc76f551b121856c 2013-08-27 00:02:46 ....A 62464 Virusshare.00090/Virus.Win32.Lamer.ck-6d60521136450f82cb8a79ecc4ecf8f41ff437d203fb43c4a9d69179ad1a77b1 2013-08-26 23:32:38 ....A 61012 Virusshare.00090/Virus.Win32.Lamer.ck-7d9d41e1fdfa23ee558a26d5b00f2b0e50b67d2bbd8e61b79317cc785f2b2afa 2013-08-26 23:57:36 ....A 63060 Virusshare.00090/Virus.Win32.Lamer.ck-aceaf20436f1f062468d82bf728f58e6090f2efb102b17b0796bb14d4aa88985 2013-08-26 23:53:48 ....A 62548 Virusshare.00090/Virus.Win32.Lamer.ck-b583ae80f142187b6d99fdac6ab2b87f574d9554e82818e15953a27d511d4642 2013-08-27 00:02:12 ....A 64084 Virusshare.00090/Virus.Win32.Lamer.ck-bc46e0d17820ede269f43ed484d2c47ee2175cd256d9ac2b3b2e053d37a33a2b 2013-08-26 23:51:18 ....A 61012 Virusshare.00090/Virus.Win32.Lamer.ck-d881473385858a907dbb73ae540e170763fe064f5d2b5d8fa092050158b23030 2013-08-26 23:44:00 ....A 59476 Virusshare.00090/Virus.Win32.Lamer.ck-de931877382f2b37eaa2c6232cca782910d87bab91018879697205bee0a3f4a3 2013-08-27 00:12:34 ....A 61012 Virusshare.00090/Virus.Win32.Lamer.ck-ee346db50b90580564b8627f24007a9246ca40552cc638ab16527bc9f947088c 2013-08-26 23:46:34 ....A 69632 Virusshare.00090/Virus.Win32.Lamer.cw-ea37d4cecfd94d1973cfb7cc3d9c877cf8163f68fbac8dc169a3a76a0cdefc82 2013-08-26 23:24:38 ....A 10240 Virusshare.00090/Virus.Win32.Lamer.dd-9761ab39869b4187f99a17542c0cdf65bff333411c6b815b6edf6f587e037713 2013-08-26 23:20:52 ....A 573333 Virusshare.00090/Virus.Win32.Lamer.dj-909601270647701c40f7f7d0a75b70230a8a6d1f617c51cd802c43cbb96722da 2013-08-26 23:27:18 ....A 225280 Virusshare.00090/Virus.Win32.Lamer.dy-62751f1195ce4b4a606c785c12382497361f329a8e743a03d2b6735b7c510382 2013-08-26 23:55:58 ....A 184320 Virusshare.00090/Virus.Win32.Lamer.dy-999190b6e26b5b40955e6861858114d99c221369cac3f64c67293352951f76b1 2013-08-26 23:52:04 ....A 2973734 Virusshare.00090/Virus.Win32.Lamer.el-5427b73021b2518dc8812877debb40974446c801e0791f970a15222cb1f40bae 2013-08-26 23:07:16 ....A 1107613 Virusshare.00090/Virus.Win32.Lamer.el-61e67c4e676aad108f451a6ba426b7df3f6247af59bffbcee23a512d3e70a4ac 2013-08-26 23:57:04 ....A 2681800 Virusshare.00090/Virus.Win32.Lamer.el-626bb82a515f6c75d3484767969b0eb2fa361c6d0a653ab44886557b99498876 2013-08-26 23:33:46 ....A 1263254 Virusshare.00090/Virus.Win32.Lamer.el-67457869d3056fd206d8982324cd6819ae98d57b8030d8ca5ff14c2d22e22a8e 2013-08-27 00:09:02 ....A 2219457 Virusshare.00090/Virus.Win32.Lamer.el-74db5ba8e434c76940369028e99a3ee777d4d54d217c61d9d1052dd00e97da26 2013-08-26 22:55:40 ....A 2728501 Virusshare.00090/Virus.Win32.Lamer.el-78135b1984657b00357f6e40191c0f8cc189807cd87cac58468b3175ca947b78 2013-08-26 23:28:58 ....A 1206183 Virusshare.00090/Virus.Win32.Lamer.el-793ebf2323bc2eace3d247c457c6b9c9a8ed46e16e59be33a5ec325137415b0b 2013-08-26 23:21:02 ....A 1506859 Virusshare.00090/Virus.Win32.Lamer.el-80dba886fdee4c5c4136c4c60262cb50f5d7bde2e4202d4ee22ec7d9b5de2db6 2013-08-26 23:34:00 ....A 410326 Virusshare.00090/Virus.Win32.Lamer.el-83c3bccfacc2e1970002055816a040089d1ae185f74e5f8bd773b6573e833f02 2013-08-27 00:11:36 ....A 413367 Virusshare.00090/Virus.Win32.Lamer.el-a835180d367ffb4ada785ad22a77d9bee9bdb2f1f0145a64de386d97cb125d07 2013-08-27 00:07:40 ....A 494802 Virusshare.00090/Virus.Win32.Lamer.el-afd900add05e81dd1720d23a67115bd2c5019883a3cc8895a0409fccd47cd6b8 2013-08-26 23:57:50 ....A 517842 Virusshare.00090/Virus.Win32.Lamer.el-b7affb85d17b5746b2d161125e94df2a72bab72e57b59378dcd0bcc49547ad5b 2013-08-27 00:03:34 ....A 195753 Virusshare.00090/Virus.Win32.Lamer.fg-2421cf6a504707833ea3efd3ed44617bd07a25e9ac15b90215accca427001434 2013-08-26 23:38:16 ....A 931311 Virusshare.00090/Virus.Win32.Lamer.fg-3440e29e42b8740eabb1babcd59588be76e64ff779520262e3999aaad9f1a13f 2013-08-26 23:40:12 ....A 94605 Virusshare.00090/Virus.Win32.Lamer.fg-597b705d21c607756cb814b6fcb2c3c372535d6cf0a4d1391bc47984c803e965 2013-08-26 23:48:20 ....A 120286 Virusshare.00090/Virus.Win32.Lamer.fg-68312bc6b59440f23afe20d95123ac32553baecb0465ae1f74c6567748bbf1e9 2013-08-26 23:09:32 ....A 216712 Virusshare.00090/Virus.Win32.Lamer.fg-697e5c3485b5ac3068e3f5b829d85ab28fc458aa892919e0949e32013d64babd 2013-08-26 23:52:04 ....A 48302 Virusshare.00090/Virus.Win32.Lamer.fg-730625932f5b204c3733fae5bae365cef0bbc5a50dc62105dfac64080c8ff187 2013-08-27 00:10:44 ....A 194957 Virusshare.00090/Virus.Win32.Lamer.fg-779e5e006f7e077533d408bbafb9c922e7c30606ccc4afca53d8baa45f79347b 2013-08-27 00:10:46 ....A 206029 Virusshare.00090/Virus.Win32.Lamer.fg-77cfa2828e0790255641adc0d6144cb1db0151a1356a933a74932f0df8608acb 2013-08-26 23:51:02 ....A 1148376 Virusshare.00090/Virus.Win32.Lamer.fg-86ae6d193028c9d5037859c4e93d1b4a79aff4a4a88dae623eef74894b454ea1 2013-08-26 22:59:16 ....A 578796 Virusshare.00090/Virus.Win32.Lamer.fg-99ba72e3e54877558390c1c43f455bb5907f8d4b71b95a895e8fed19b6df697f 2013-08-26 23:25:10 ....A 93416 Virusshare.00090/Virus.Win32.Lamer.fg-a3452ea729db9d80346b6565efe76c43c18adae85c120abe5931a6659a521e57 2013-08-26 23:17:42 ....A 73728 Virusshare.00090/Virus.Win32.Lamer.fg-a68ca9061d0c588600d00d5f4b686261e871ea7c71056a84862a402ade5b12cb 2013-08-26 23:42:20 ....A 82606 Virusshare.00090/Virus.Win32.Lamer.fg-ab8a7bbf68ea5569550b0ba9b4b8dc4993a10c7c0099c3cefa8946540d40eaa0 2013-08-26 23:29:48 ....A 93669 Virusshare.00090/Virus.Win32.Lamer.fg-cee133531516ee24d6abb0d5f6b702d7b756e3e675121cba77f3be5e17aa5ac1 2013-08-26 23:32:58 ....A 994825 Virusshare.00090/Virus.Win32.Lamer.ft-0e00deac751c8be19c302f34fcb7b42e42d1d56dbfcb41913177ef8267ee64d5 2013-08-26 23:51:46 ....A 53248 Virusshare.00090/Virus.Win32.Lamer.ft-8d714b4f14e419bf01deafeb6758c8b1454ddafb2025a1ad2fc8a9b75248e2bc 2013-08-26 23:38:48 ....A 49152 Virusshare.00090/Virus.Win32.Lamer.ft-cb60702b3d179fe8b57d736b6853ac80af9dfbf7d326e5160426bf6247d187bb 2013-08-26 23:32:42 ....A 234816 Virusshare.00090/Virus.Win32.Lamer.g-f0b938a46aa5ad03543e2a5aed7f46843262eb30d1feae27b80cba96272c78e7 2013-08-27 00:12:30 ....A 435840 Virusshare.00090/Virus.Win32.Lamer.gd-d38d7779320c23f7f04d24ce40c4cea14c4a1602639c27a5fd53376e3ac3d583 2013-08-26 23:40:36 ....A 20480 Virusshare.00090/Virus.Win32.Lamer.gu-12034f685b5cd1a514857200e802f2b417c00d1b0535f0996aa64b23ec5d467a 2013-08-26 23:57:06 ....A 341512 Virusshare.00090/Virus.Win32.Lamer.j-4f0400c2364454b1a3c5c42621681b4f6be8253ca8bc0f571ab946512881ec2c 2013-08-26 23:36:26 ....A 36352 Virusshare.00090/Virus.Win32.Lamer.k-11caf2e1562f3e70fa8250d812bf92fd5f9c55b89310646c0217140ffe5e9293 2013-08-26 23:28:56 ....A 745118 Virusshare.00090/Virus.Win32.Lamer.k-627b2d717d181bfa31f57194660004df5c8ec245fbe1b6c6fd22aeb7f84119f6 2013-08-26 23:39:46 ....A 394842 Virusshare.00090/Virus.Win32.Lamer.k-774f4bb12328f95c68fbed11dbbf3aaaab979410b059cf11cca9684f91e59c10 2013-08-27 00:10:08 ....A 113664 Virusshare.00090/Virus.Win32.Lamer.k-9b832abe4140d88e6bbd68e0b13fb51c324f123edd2f0e7fd4d6d83c922760bf 2013-08-26 23:52:04 ....A 215999 Virusshare.00090/Virus.Win32.Lamer.k-b1a306ac9ab25aca823cbbad2b473d8f92e87cacf1b561d9fd28afb4f9edb800 2013-08-26 23:40:06 ....A 24576 Virusshare.00090/Virus.Win32.Lamer.k-bffc62b88f5ebd73b26c07394320818b39fec8680fd57416e34362691197ff7b 2013-08-26 23:31:48 ....A 487460 Virusshare.00090/Virus.Win32.Lamer.k-c53979d5246fff49116e385f530fc3ba06fad75012f0b53c34b969ad0f55d773 2013-08-27 00:05:44 ....A 214668 Virusshare.00090/Virus.Win32.Lamer.k-d0ff6e56783697ca6d9e456418891767e899ed0e66b857a7b5f6dd430abef618 2013-08-26 23:14:50 ....A 28672 Virusshare.00090/Virus.Win32.Lamer.ke-307f2f37891981d4e5457c1397d0e8472c26802527f1731962a59656c1d3f285 2013-08-26 23:24:06 ....A 694723 Virusshare.00090/Virus.Win32.Lamer.kp-1b4fef5784f45448a06a5c7160cbdfbad515461e0e75bc75fd77aabff4527348 2013-08-26 23:22:36 ....A 87040 Virusshare.00090/Virus.Win32.Lamer.xe-a2dafe705666460765ef957733c3b3e2ce2ad9a66046fa4c0ed3c2b987eac701 2013-08-26 23:19:56 ....A 675840 Virusshare.00090/Virus.Win32.LazyMin.31-ae1c2a325fc43ca5b50e9058434f463cdedfb8cd16c27bd4e891a08201ba5fc1 2013-08-26 22:56:38 ....A 62464 Virusshare.00090/Virus.Win32.Legacy-b2c5843abbb47eae5a065bc84f6af9198caab28405d5bfe9e4c1fa85104e977a 2013-08-27 00:04:22 ....A 76768 Virusshare.00090/Virus.Win32.Levi.3040-260fdca9838ceaa053801a1cf0f6c0a52176b93f7d3a9d3686207e04e7af8385 2013-08-26 23:17:18 ....A 2972 Virusshare.00090/Virus.Win32.Maya.4153.a-4463cefddcdf5f61e10ecf50e5c524cfde089004a001f54100ade0963c1d9b79 2013-08-26 23:15:16 ....A 180224 Virusshare.00090/Virus.Win32.Megin.a-63f2837cc6a85592244b617412d34726370b6aea3f63c01d06907b8cd646cf97 2013-08-26 23:28:48 ....A 57344 Virusshare.00090/Virus.Win32.Megin.a-fac500754a96cd8a09fafa35e3ad00700083770d3ab81af034cfecd316fff97d 2013-08-26 23:04:02 ....A 45056 Virusshare.00090/Virus.Win32.Mental-e5df1409b79bdb509b5b77e8b5ac0042d9fc9d74fe95b061399fff97040c5ae1 2013-08-26 23:55:28 ....A 3994240 Virusshare.00090/Virus.Win32.Mkar.e-7aa6bd37cdda265dde9e82b78f23c7f37a07b922ba47a2f12a64654395243632 2013-08-26 22:59:22 ....A 873520 Virusshare.00090/Virus.Win32.Mkar.e-b580b40e415eb4f1233aaecd8e122a443b57e3104eee8d912624ef1e9a7118bc 2013-08-26 23:58:58 ....A 48128 Virusshare.00090/Virus.Win32.Murofet.a-2c2105349089a42d4334bf262f9d3dee122f74c8a31bc8c1aa871c809c9b4fa2 2013-08-26 23:54:54 ....A 934336 Virusshare.00090/Virus.Win32.Murofet.a-501741c09126513fb8162e36d040748094cd498530f895f5e01c296b2fd88b1c 2013-08-26 23:53:34 ....A 52224 Virusshare.00090/Virus.Win32.Murofet.a-75645047dd8598bec6b7becf1c8594686dde8055a6dce1794348495b4b7916d6 2013-08-27 00:07:48 ....A 734720 Virusshare.00090/Virus.Win32.Murofet.a-79fcae1a59104fe894f3b6d28c165d5d8c5c0613ece486932e3664c70704995b 2013-08-26 23:36:08 ....A 102912 Virusshare.00090/Virus.Win32.Murofet.a-a5fff7d934ca2ddf67596de2d1c642e65c712a27e1d15693c8556c5195678f41 2013-08-27 00:04:50 ....A 211739 Virusshare.00090/Virus.Win32.Murofet.a-b3ca88e6a6913fd81985f8b95e1a7a3a75004e67c1936857704d063c3710048d 2013-08-26 23:42:44 ....A 2750800 Virusshare.00090/Virus.Win32.Murofet.a-df536940c5d91ee765f8dbd49f1f84247b0060c89f41de1d924d5410f17a501b 2013-08-26 23:41:30 ....A 348160 Virusshare.00090/Virus.Win32.NGVCK.gen-fb7b71efe1e8c1f53da8d9da3e34ed03a5faa4f950ed3962b5cf4acf0585dced 2013-08-26 22:58:30 ....A 93184 Virusshare.00090/Virus.Win32.Nebie.a-6cb334034d9110e58e52df7f5d2c96c48451d7e7b066d0920ee8471190a45454 2013-08-26 23:13:28 ....A 166216 Virusshare.00090/Virus.Win32.Neshta.a-06d7008aa62ca0010d9338093de720e586ce902cb3c9ccfa3de222bbbe5e2b7c 2013-08-26 23:12:18 ....A 670697 Virusshare.00090/Virus.Win32.Neshta.a-086ebe32a3af2689596340973f53e32ad187bcbf98f6de78850ea25f5153092b 2013-08-27 00:10:26 ....A 41472 Virusshare.00090/Virus.Win32.Neshta.a-097406c386736b5d10a045813b1b116f3e475b759ade1a54fe54d6bfbd2b55fb 2013-08-26 23:42:58 ....A 41472 Virusshare.00090/Virus.Win32.Neshta.a-10115395867c2d982ed9cd7e8ca83b6b03e1297bf7639acd0335e665c1e354f8 2013-08-26 23:15:58 ....A 41472 Virusshare.00090/Virus.Win32.Neshta.a-13327a4920505c23408076d6aa2c225d00d84e1a51c3cbfdd51b54613e8bbd8d 2013-08-26 23:01:42 ....A 180536 Virusshare.00090/Virus.Win32.Neshta.a-155c01c4ad265abf94aa248028a0820c641265b4a76e1ad0e68c9fcc6f9c7ec9 2013-08-27 00:07:24 ....A 116800 Virusshare.00090/Virus.Win32.Neshta.a-17f147084ad7644412d985dbbed1c2c1a92be0f9a177d4387bc8a11b3f23a348 2013-08-26 23:49:06 ....A 299292 Virusshare.00090/Virus.Win32.Neshta.a-26684ba5e124b8dc9287e4a12a72ce83064b17fbc50d752d5acd51016437f1b8 2013-08-26 22:57:30 ....A 901632 Virusshare.00090/Virus.Win32.Neshta.a-282d2d648f0bcd9c70cd7b7c1c3e9580738cc18e2257c6c13290ceefc75254fe 2013-08-26 23:07:38 ....A 528896 Virusshare.00090/Virus.Win32.Neshta.a-3321a7c09d3f7926b8b26139a8c347eb72c58ee4a23a375f8b06870cfe67f39c 2013-08-26 23:39:56 ....A 416256 Virusshare.00090/Virus.Win32.Neshta.a-3690098047adc52ce4695008cdbbd724a761b26e9621dcaaee9febae644afb4f 2013-08-26 23:35:26 ....A 248675 Virusshare.00090/Virus.Win32.Neshta.a-465c32669bfd17538c9f53cd4207940bd8657830628ed89020fd98117e7718ad 2013-08-26 23:14:48 ....A 179736 Virusshare.00090/Virus.Win32.Neshta.a-47422bc51737c0f11e59a9e0e291b274ffef60b96ba2bae40c3aea96472fc69c 2013-08-27 00:13:22 ....A 41472 Virusshare.00090/Virus.Win32.Neshta.a-5353d4fb4ba104b1023037e866ee75f86fb11a83db41ba33f440feac193777d5 2013-08-26 23:51:24 ....A 181248 Virusshare.00090/Virus.Win32.Neshta.a-548337c16f06df6db6801107227864036c149206999b3109f330992d3b051896 2013-08-26 23:35:32 ....A 3095632 Virusshare.00090/Virus.Win32.Neshta.a-62b6f44caf58bfb29bf4791afbc79f20f3a87be5865884744f121d4608e9d0e4 2013-08-26 23:21:14 ....A 133216 Virusshare.00090/Virus.Win32.Neshta.a-67e3cadc333b8cdc93550f988f93bc09c22161b4bdd5dc61e29bbaf78c814aa8 2013-08-26 23:52:54 ....A 303104 Virusshare.00090/Virus.Win32.Neshta.a-691793b99e12df60d8e940201d5f64fa99a901eb170bf457faf2f69e6128af42 2013-08-27 00:03:24 ....A 219832 Virusshare.00090/Virus.Win32.Neshta.a-693cbf578b98fd96bb751d7c6e735e8b004d2f041580f2110d75159ddc08f779 2013-08-26 23:11:50 ....A 41472 Virusshare.00090/Virus.Win32.Neshta.a-75a5d420154fde19a6cf8c40961ca028300f4cb794d63ad88143b2f6855d0082 2013-08-26 23:27:54 ....A 752928 Virusshare.00090/Virus.Win32.Neshta.a-763e21d08c9acb1b393599f28cfe0838677f537062ecf9b45dd1a47be2869bf3 2013-08-27 00:02:38 ....A 1155584 Virusshare.00090/Virus.Win32.Neshta.a-76f50506ff8911584d1df2c998e959c9a0e9e360bc53a69f96d06cf90448bb43 2013-08-26 23:12:14 ....A 694821 Virusshare.00090/Virus.Win32.Neshta.a-7f081ef130ca8c6efa1ab2d90278eef84754ff7d1b233cd8cc9a9eae2da2c8a7 2013-08-26 22:58:58 ....A 147456 Virusshare.00090/Virus.Win32.Neshta.a-8196e4f5134b1ca6ef5e7e45e88b905b6cb5c46c67d379a8b912f2fa3b182a60 2013-08-26 23:25:46 ....A 170272 Virusshare.00090/Virus.Win32.Neshta.a-85fe4728de5e7cd9e8ae18f984080d5a3b5c9348e3969a1322a277e6c2494a06 2013-08-27 00:04:26 ....A 294672 Virusshare.00090/Virus.Win32.Neshta.a-87372d58f27ebba0c167f3a9737ae0f33a791b49705b86d4c6ba5d3d55ab3f18 2013-08-27 00:20:04 ....A 227672 Virusshare.00090/Virus.Win32.Neshta.a-91bdecb602c13e9dd190d3df09d2bd856829b30b70acd9c8e925b6cd33bcb629 2013-08-26 23:04:56 ....A 582109 Virusshare.00090/Virus.Win32.Neshta.a-96f29d0132716aaa5d7b3e5826e2a50eeba63fd4d652dc2ce723bea78c2037a2 2013-08-26 23:57:36 ....A 391496 Virusshare.00090/Virus.Win32.Neshta.a-99585e9f300003e63fd32e0fc595698db92c0cfcc6e62b11d5aa52a5e8852272 2013-08-26 22:59:24 ....A 221696 Virusshare.00090/Virus.Win32.Neshta.a-a434e059cbb32bdc25369eac4b5b9d7a4ddd22748f5cd4cbd5b63b0111bf0b3f 2013-08-26 23:27:46 ....A 1165552 Virusshare.00090/Virus.Win32.Neshta.a-a4e9626803e06563b07b7a884b58fc5862580bb6ca7ae518550cd9b23e3f482a 2013-08-27 00:09:10 ....A 406830 Virusshare.00090/Virus.Win32.Neshta.a-a6450ff88312d2b2e2394973432453e3f8d8b075c569a757bf7431386c567e40 2013-08-27 00:07:00 ....A 118272 Virusshare.00090/Virus.Win32.Neshta.a-a903ec302e4d7be1ad8d85afe833a76b3a5edbb9b431cb3f5c29f77feb5a9378 2013-08-26 23:18:48 ....A 193024 Virusshare.00090/Virus.Win32.Neshta.a-a999000c28d29b30df66380aec03a3aa102ace5bde95fc902feb8a061ba11e6a 2013-08-27 00:11:02 ....A 669512 Virusshare.00090/Virus.Win32.Neshta.a-abc7d9073909cd9bfb65b32f8a475db490b06b8248155f898e74fb1a8b107b08 2013-08-26 23:29:10 ....A 926936 Virusshare.00090/Virus.Win32.Neshta.a-ae31dabc320fa0b9e22111418087cb3736074494fbc4b1b3f3f644cbb52e500f 2013-08-26 23:06:04 ....A 131912 Virusshare.00090/Virus.Win32.Neshta.a-aef01de7e6b98122a4d1251e30c303f49fb0853583b59738d54012bbbb1bd47a 2013-08-26 23:48:20 ....A 699728 Virusshare.00090/Virus.Win32.Neshta.a-afa88c3d0870270139f6c1d6254ce381d9d2a7d023a358d315b7be8054c07f2c 2013-08-27 00:20:44 ....A 41472 Virusshare.00090/Virus.Win32.Neshta.a-b6fcd421305d9b30400435dd09ec0726cf0e8eba0dd94763c05779375b6fea30 2013-08-26 23:32:02 ....A 72040 Virusshare.00090/Virus.Win32.Neshta.a-bc1dcbdf3a0dfe8424d1faf63eb6a28c27f969d8f4df02c3dfd30c2837dab674 2013-08-26 23:19:26 ....A 41472 Virusshare.00090/Virus.Win32.Neshta.a-bdf1bf1e23df63f9c56915141c536e4cabe3ac4a0b02300c2540abd2ceca335f 2013-08-26 23:08:16 ....A 107008 Virusshare.00090/Virus.Win32.Neshta.a-bebf1d31308c8363767d3bec66d0765f826ce2d204b5b0c3b8dfe0b02bf4a47b 2013-08-27 00:01:58 ....A 1095744 Virusshare.00090/Virus.Win32.Neshta.a-bf0fff255c43216e317706afeb542580b1ad1b4bc2c7b00733eed5c80ba007ec 2013-08-26 23:53:08 ....A 95136 Virusshare.00090/Virus.Win32.Neshta.a-c1f3280bfb8d960bf7e83fc6b5eb41a69f45e559563c7fea4cdfc61be3c10c83 2013-08-27 00:07:16 ....A 41472 Virusshare.00090/Virus.Win32.Neshta.a-c338cf50fcfdb9a73a7f427a19f543c30da63d647c9791919c750c14832b2e17 2013-08-27 00:07:30 ....A 124712 Virusshare.00090/Virus.Win32.Neshta.a-c475a9d6aef7040e24670ce24d1236d46c1787b716fe32102ae19bd88b1d68c2 2013-08-26 23:59:28 ....A 492032 Virusshare.00090/Virus.Win32.Neshta.a-c4efeb9f9354910eb7cbfa1ae90aac7726ae014a6371ffbf27af8612a5dd5e5f 2013-08-26 23:41:16 ....A 207040 Virusshare.00090/Virus.Win32.Neshta.a-c52ddf7b9353cb5d2d290e05464174c280c666c3361fbdc2742f00a0802bff0f 2013-08-27 00:13:32 ....A 170192 Virusshare.00090/Virus.Win32.Neshta.a-c5d937e8d38501c369602e6b2a91b28039a978578f1abc489749249bf332dbd4 2013-08-27 00:02:06 ....A 465160 Virusshare.00090/Virus.Win32.Neshta.a-c6c94957aef0a7e042496e57fc27c7527aac933e03ef3756d881ea27d4637d69 2013-08-26 23:19:04 ....A 103936 Virusshare.00090/Virus.Win32.Neshta.a-caac2fad5688c076adf6d0e1da54cb48f349514572682e74795fafafebcc6a05 2013-08-26 23:17:52 ....A 160768 Virusshare.00090/Virus.Win32.Neshta.a-cdadc52574b651199184b181062f1754f4ba69a18e9abac92fd5d5afb053e43a 2013-08-26 23:18:54 ....A 276048 Virusshare.00090/Virus.Win32.Neshta.a-cf80745f886b0145b3bbad129a393f39ee15613d07ce73e76a29b85c14c09875 2013-08-27 00:05:38 ....A 214936 Virusshare.00090/Virus.Win32.Neshta.b-302c4078756564f4101d116688b62c28728cb8930934043a38a1c05f1aa458af 2013-08-26 23:04:56 ....A 208325 Virusshare.00090/Virus.Win32.Neshta.b-4b463dfaf9f5d041a5fe9d1999694200794058f1e9a57d60a828f9202d29cbd0 2013-08-26 23:45:36 ....A 141568 Virusshare.00090/Virus.Win32.Neshta.b-50a618c9b07a9161921fd204d7ccbebdaac6d7fc61cc4d652089c1efe1ff21be 2013-08-26 23:04:08 ....A 1414128 Virusshare.00090/Virus.Win32.Neshta.b-74c0f9aa5c72208dbc2a0503390ffaeb795cea3c02ff1d8444a8ec9355c1bd4d 2013-08-26 23:26:00 ....A 41472 Virusshare.00090/Virus.Win32.Neshta.b-823da565d960739343681593724fc7dbabe59960c2c6201bbdeecbce25a38c60 2013-08-27 00:12:38 ....A 115200 Virusshare.00090/Virus.Win32.Neshta.b-85900dfd876f162a1091a51fa9c795307c9fe98e5d69a04295246251c2d52fce 2013-08-27 00:09:50 ....A 138752 Virusshare.00090/Virus.Win32.Neshta.b-89081c9fa88141509a81344fc4138c4226a902334f74068868170d5e92fa8f50 2013-08-27 00:18:56 ....A 373262 Virusshare.00090/Virus.Win32.Neshta.b-938a4f66e8d694b129da1443341cdb731d9d6d8410d4d8ca90700b76f9e0e719 2013-08-26 23:08:34 ....A 304128 Virusshare.00090/Virus.Win32.Neshta.b-961fcc4c0b3ca9d9f553d39227ca0629cc01f3eab3bf681c1644f9134f184727 2013-08-26 23:55:54 ....A 41472 Virusshare.00090/Virus.Win32.Neshta.b-98e51f2f4e68a8bd22e2ac71404edb82ee8b42dbe64816a45a208dace0e04622 2013-08-26 23:49:14 ....A 123392 Virusshare.00090/Virus.Win32.Neshta.b-9903a931c2db03c4eaee71104737fe4cdf4ba7e01782555ce5438ed2282645ee 2013-08-26 23:29:06 ....A 1142136 Virusshare.00090/Virus.Win32.Neshta.b-a0102799ea2adbace99c476bf8b4e9cd9ae1156d2374dbab2edc6498e4e6e650 2013-08-26 23:36:38 ....A 119296 Virusshare.00090/Virus.Win32.Neshta.b-aa6281fd9b17b979db39891c231515527b3537a85739f7eb6328cea13eec7f1b 2013-08-26 23:29:06 ....A 437760 Virusshare.00090/Virus.Win32.Neshta.b-b10ab289a1e56d35652f7ec62cee514cb3d75723ae78c0c5a2eafb65cc8370a2 2013-08-26 23:02:42 ....A 534904 Virusshare.00090/Virus.Win32.Neshta.b-b2950de7ddc3044afbcdb6a88c2da96d602d693b192fc52eed1884538a000b3f 2013-08-27 00:20:18 ....A 464384 Virusshare.00090/Virus.Win32.Neshta.b-b30a329937eb999502886a6a339824e7eef9f4e3a5aa6d2ff716895c4a1b36e1 2013-08-26 23:55:02 ....A 231356 Virusshare.00090/Virus.Win32.Neshta.b-b4bb8dfb4f171a53f69dd8724156b6ec4f4ab1a0b00f822456a3c5411f1241c1 2013-08-26 23:24:06 ....A 2756135 Virusshare.00090/Virus.Win32.Neshta.b-b93512f008b11ca43ac2c06a51a8211523f47366ab1a8e4643861750104635dd 2013-08-26 23:34:34 ....A 410721 Virusshare.00090/Virus.Win32.Neshta.b-c3101c0ca8f7a1c871bdfaff410dc579fb99c137a3c0cf70a8035e87b1d2f735 2013-08-26 23:58:10 ....A 795136 Virusshare.00090/Virus.Win32.Neshta.b-ccc76d13127736eb246712ff7fd970b61029b1b23490d17a03cbcc82d6d52094 2013-08-27 00:09:50 ....A 397620 Virusshare.00090/Virus.Win32.Neshta.b-ce868efb391448dd387cb5d7bc904807d56d05c38b34a32ddcfb189fbb929aaa 2013-08-26 23:53:52 ....A 112416 Virusshare.00090/Virus.Win32.Neshta.b-e7dc575aa8576c491cfa4ad6dcd77e1900080e6cad47c7cf78e9d0e985e3fa57 2013-08-26 23:57:28 ....A 41472 Virusshare.00090/Virus.Win32.Neshta.b-f827f5ed3043f562f3a4fbcbb623755fd2e836ffe2e969f39ba10c4c5e9ac71f 2013-08-26 23:56:10 ....A 94208 Virusshare.00090/Virus.Win32.Neshta.b-feb7030c8acfe01edda5839ba256060e696c35c0ed60f5ddca5e8b850a99cf67 2013-08-26 23:24:04 ....A 480241 Virusshare.00090/Virus.Win32.Nimnul.a-0020f9d2e87d20fe6eacc17597fefbe3d5ec44d0a5e5845cb9791e3cc2638a03 2013-08-26 23:45:52 ....A 524746 Virusshare.00090/Virus.Win32.Nimnul.a-00d8a09ce9a9ccb89d8b3956989bc4c0c063557b873c2f715c97b4a07ec4a0be 2013-08-26 23:43:46 ....A 222093 Virusshare.00090/Virus.Win32.Nimnul.a-011950fae7a332f60f965d606e0bf2a79954c297e63d4eb78579abd156778c4c 2013-08-26 23:18:34 ....A 124912 Virusshare.00090/Virus.Win32.Nimnul.a-0141b9a6b51d4b0fc212d9e41859818572ba240d669f0f490861467d3cae2167 2013-08-26 23:28:48 ....A 466353 Virusshare.00090/Virus.Win32.Nimnul.a-0162ceec00dccded157194e0da049c2efaf7a1f4c3b07d0e78da3804067c4a47 2013-08-27 00:07:26 ....A 122880 Virusshare.00090/Virus.Win32.Nimnul.a-0204ab57b365065275f5de5854d6963560f491a6abcf311a2cd024e9e2ef3473 2013-08-26 23:00:38 ....A 168897 Virusshare.00090/Virus.Win32.Nimnul.a-029b77dbe59ecfcadc5a40daee46c07ef0f0fbb03a2aaf742bd38db4432255f2 2013-08-26 23:55:48 ....A 267761 Virusshare.00090/Virus.Win32.Nimnul.a-051617f60c13510d2d44aa4c4f3c6ea3cf2d6b6a61043ee30ae92d5df28e3555 2013-08-26 23:09:32 ....A 335872 Virusshare.00090/Virus.Win32.Nimnul.a-061b49b9eb2b8b032ab3f117cea1446e925be1a3d25c7e23417c383c4ad4b6fa 2013-08-26 23:44:22 ....A 217507 Virusshare.00090/Virus.Win32.Nimnul.a-06c5905083d7c955830504ba55ba3ed7d18b4fe90481270573e4e639932c928b 2013-08-26 23:55:18 ....A 244121 Virusshare.00090/Virus.Win32.Nimnul.a-06fadfd8fbbcc3ed357335b3e2fe0788f0fe21b90ef4e8dd970fb782ed129a17 2013-08-27 00:00:42 ....A 209273 Virusshare.00090/Virus.Win32.Nimnul.a-0702b8f6fec7584709548a772a2f0486f194e2918e358305d76fd4491c5359b2 2013-08-26 23:22:08 ....A 520192 Virusshare.00090/Virus.Win32.Nimnul.a-072aa7ca9f6f3a52944f9056a199f2f33e90741e454c04a10ef0850e364ccef9 2013-08-26 23:02:00 ....A 254385 Virusshare.00090/Virus.Win32.Nimnul.a-0917d775e55a94a8c2a03bf06be8e3b592b48b67ba6230c01fa9bcdfa9ca0de1 2013-08-26 23:57:08 ....A 139741 Virusshare.00090/Virus.Win32.Nimnul.a-095025e32c9d557f566214fcd9d119119f4938af8457876ad46fde4e7b234072 2013-08-26 23:48:56 ....A 208399 Virusshare.00090/Virus.Win32.Nimnul.a-09886ac69cf2a98362949a7aaac1fbe9f651d26cc9fe471807289f770c2b118c 2013-08-26 23:11:14 ....A 679791 Virusshare.00090/Virus.Win32.Nimnul.a-09ab8ce3d9c05c086db04062083959d568e35c3454c9315b19cb7e0c7375bd74 2013-08-26 23:05:32 ....A 293814 Virusshare.00090/Virus.Win32.Nimnul.a-0c11d0974ac33070daa455b19b012eaf252d69b6e19f56688db64a52e65be228 2013-08-26 23:20:00 ....A 217540 Virusshare.00090/Virus.Win32.Nimnul.a-0c3d9a1a950ade35aed3a57b34f39edfa0162754ce07b1204d4c0419460b9ff5 2013-08-27 00:08:38 ....A 155990 Virusshare.00090/Virus.Win32.Nimnul.a-0c58c5617190949c197db6eafb638bc19d7b044d1dbcd9ca2f015cc11e357f34 2013-08-26 23:53:38 ....A 307582 Virusshare.00090/Virus.Win32.Nimnul.a-0c5f8494cda6dba68c931f57c88914da0a88c7689fca599728bb8894235428fa 2013-08-26 23:44:54 ....A 271894 Virusshare.00090/Virus.Win32.Nimnul.a-0df07849041db7ec6da536f32e56147a3cfd3d75a5bef715b03752aa8e248ef5 2013-08-27 00:06:38 ....A 293889 Virusshare.00090/Virus.Win32.Nimnul.a-0ef40872ce33c49e3c7123a70b5c63bb496a9eebb0fd11888f82a7d1835246ac 2013-08-27 00:02:14 ....A 850895 Virusshare.00090/Virus.Win32.Nimnul.a-102121d7e136ba7aa3c36e505ac6230e5b6b5ea1a5b46b71f470745e779070b9 2013-08-26 23:57:20 ....A 114688 Virusshare.00090/Virus.Win32.Nimnul.a-1043ffc8d61a37d71f9e11699d34057006d6135a02b4482d41b4e30721b93132 2013-08-26 23:08:32 ....A 98708 Virusshare.00090/Virus.Win32.Nimnul.a-106943d35578ea72207bbb7df6733a5bcebc4c99c9aaec9e752caf2cac841408 2013-08-26 23:51:12 ....A 262530 Virusshare.00090/Virus.Win32.Nimnul.a-1071859f70cc40cd031329415ae1ad01f2002e5c41d457f91d01cb0affcf2a50 2013-08-26 23:56:40 ....A 190997 Virusshare.00090/Virus.Win32.Nimnul.a-10db847dfd016e15030252d5396ca51c586ee03b4e635ad3f2e50351066114c5 2013-08-27 00:01:44 ....A 340503 Virusshare.00090/Virus.Win32.Nimnul.a-1136011f91d6ccc11606128103a044e097d857401643c3c7a9a5e8b8cbbb851d 2013-08-26 23:03:34 ....A 542688 Virusshare.00090/Virus.Win32.Nimnul.a-11a8a0c4b5bd40ab83b9bb035eb9b4d1936b49333de4b0239abbf109239a0ca2 2013-08-26 23:52:16 ....A 397312 Virusshare.00090/Virus.Win32.Nimnul.a-1247fd1fe58902ed0e161290e83b144291bda73feadf000b199bdf9284a1cd2e 2013-08-26 23:05:34 ....A 221521 Virusshare.00090/Virus.Win32.Nimnul.a-124b43dbddf3a76f41adcbabe96dd5b90efa12190bd3e69c2ae7690a79995f55 2013-08-27 00:03:36 ....A 708964 Virusshare.00090/Virus.Win32.Nimnul.a-12fe5fc10d5fc318b3f18f6828446951f661b81ffb3290e79a447217f5bbec0a 2013-08-26 23:24:04 ....A 639504 Virusshare.00090/Virus.Win32.Nimnul.a-132079d972f63e473b6ee0cf1a4737d3a2fbd3fd45e5b2bb4ebd39c42dabc86b 2013-08-26 23:51:12 ....A 696158 Virusshare.00090/Virus.Win32.Nimnul.a-14448f62f167d1263db5066002b77888c834efd290531fbfd4585393c8df9cfd 2013-08-26 23:49:06 ....A 63488 Virusshare.00090/Virus.Win32.Nimnul.a-1486a5989f6c00184b3b6a48239200b63247bc71d0e7d3b8e74de29d58438e53 2013-08-26 23:29:20 ....A 543192 Virusshare.00090/Virus.Win32.Nimnul.a-148d5d7ea15d814f8f5a535a4cd343507057f2874f6c9555527a187df9b9c9d5 2013-08-26 23:25:28 ....A 852383 Virusshare.00090/Virus.Win32.Nimnul.a-1519bf2e4ba8f0d2b084046ee2dec8c4f4c9d37d447bc089f63ca2b61b110612 2013-08-27 00:19:20 ....A 98739 Virusshare.00090/Virus.Win32.Nimnul.a-1560b3854ae0696687b691b6ffc8d77c792c79a4027001004b5308b8126adf78 2013-08-26 23:15:58 ....A 311296 Virusshare.00090/Virus.Win32.Nimnul.a-1569f7209b0a26f0f298c99aa064591479200e086e7169e5b7422f416a5ba159 2013-08-26 23:08:34 ....A 258457 Virusshare.00090/Virus.Win32.Nimnul.a-158a713e63867db8fed2efa7d118fdffc56c416b303210aa703c64a89cee33a0 2013-08-26 23:03:42 ....A 163840 Virusshare.00090/Virus.Win32.Nimnul.a-159e172549dcbf1e7329b801faed7783e5778c1587dda042ab01cc20958cb195 2013-08-26 23:43:20 ....A 946570 Virusshare.00090/Virus.Win32.Nimnul.a-172226d0aa7ecbe277f6b7f2baecc12f2a13e038054c1df2d05cef76970e332f 2013-08-26 23:46:12 ....A 360832 Virusshare.00090/Virus.Win32.Nimnul.a-17590cd776e3b144a03ab2f3598b93b2511d0a35a83e89cdf578f1a93240e5ad 2013-08-26 23:00:34 ....A 512918 Virusshare.00090/Virus.Win32.Nimnul.a-179284d067211a03f1e50818070b7c25250a46866bbbae5411dd34082ba796b9 2013-08-27 00:20:30 ....A 512901 Virusshare.00090/Virus.Win32.Nimnul.a-1857c1dd7942a15d31b1d9b8eaa72749f296221402aa659bab6a1b48e37f4122 2013-08-26 22:58:44 ....A 274778 Virusshare.00090/Virus.Win32.Nimnul.a-186d7ebdf22c53f46e95999743d82d3106aef7ca60b6ddf019bbd12fcc6c252d 2013-08-26 23:46:22 ....A 296845 Virusshare.00090/Virus.Win32.Nimnul.a-1894b3eae61fc0e967b956fc278e18cd79a040edf77ee9111c2cba80f0d5584c 2013-08-26 23:04:06 ....A 426493 Virusshare.00090/Virus.Win32.Nimnul.a-18a36287c560b7b82c20f88ce7886897c39e4898990cfc3393d44b462737af17 2013-08-27 00:02:14 ....A 778689 Virusshare.00090/Virus.Win32.Nimnul.a-18e9d4c9bde4df7a40fdc43c2dbd2ea9498cc6f8f7be699a93768db82673cc0a 2013-08-26 23:01:08 ....A 218628 Virusshare.00090/Virus.Win32.Nimnul.a-193161d118d616f2e233221ee127c9a4512d8cd9e89cd2cb2b5e375bcfc8c7c9 2013-08-26 23:30:14 ....A 167936 Virusshare.00090/Virus.Win32.Nimnul.a-19316a527da73147eb216ecafc9e098575b9358719e39ae95f5f7aec55fc1217 2013-08-26 23:45:04 ....A 5023148 Virusshare.00090/Virus.Win32.Nimnul.a-1b0a7ca545d8b2d825590a18418c87431a6e6a10a2f0649d2b889e718d2ea449 2013-08-26 23:09:16 ....A 143718 Virusshare.00090/Virus.Win32.Nimnul.a-1b194b76da20f547d25da9d9694ad109f3613be6db0c92021735ab0afb339f0e 2013-08-26 23:36:58 ....A 254338 Virusshare.00090/Virus.Win32.Nimnul.a-1bb18b512b8ef6823335562f43f3056e8f531c293a82a93324fbf6043889a55a 2013-08-26 23:16:08 ....A 63488 Virusshare.00090/Virus.Win32.Nimnul.a-1c40e270f4e1ad89afce6cf4571cb943a9d2f136ab14dc01670693b13529f366 2013-08-27 00:11:58 ....A 250254 Virusshare.00090/Virus.Win32.Nimnul.a-1d5498e3171c5ec3607b5c00565c37d7b1343d745959ff463ec6ee3a354f1ec9 2013-08-27 00:03:00 ....A 749923 Virusshare.00090/Virus.Win32.Nimnul.a-2009cebab4b9b2dc3ae80ddcc2918a785c31f87e26868fbbbea40ba4bd6363f5 2013-08-26 23:14:50 ....A 295282 Virusshare.00090/Virus.Win32.Nimnul.a-201364d581abbf912be60b2aa2305ebe9b1d54c353533f9f8015b0dd810b432d 2013-08-26 23:21:56 ....A 459120 Virusshare.00090/Virus.Win32.Nimnul.a-2156a83263417bc3b1548692be70bdad2424a09f282a48b242eae8a92ed5ef22 2013-08-27 00:00:04 ....A 753152 Virusshare.00090/Virus.Win32.Nimnul.a-2180f52d39f5bac991a1f20ea9d26d1b6e047ca4b43011bedbd8e8989d18abd5 2013-08-26 23:28:54 ....A 176484 Virusshare.00090/Virus.Win32.Nimnul.a-224b1adebd745785a854ba356fc447e085ae4f61365a7772dd8c41814d7991f0 2013-08-26 23:20:06 ....A 536953 Virusshare.00090/Virus.Win32.Nimnul.a-2297bd6b5299e2e01d412bd483d23c95cf0c93e5244108ba5a302fe2e81d3ecc 2013-08-26 23:00:26 ....A 270336 Virusshare.00090/Virus.Win32.Nimnul.a-229c3e8f3e6b44434d533ea6875268fba0dd7c83ffff598283b8352d5e2c87c8 2013-08-27 00:17:30 ....A 459189 Virusshare.00090/Virus.Win32.Nimnul.a-22ae1cc698d87f518ee7afbf786802e69ac408eef2c0c261e7bc84ab85e833da 2013-08-26 23:07:30 ....A 866812 Virusshare.00090/Virus.Win32.Nimnul.a-22c948afcbf6f2f515d7d5df23c92fe814b5e0f7e19a4ab3002a5733f7ad84b4 2013-08-26 23:41:44 ....A 815516 Virusshare.00090/Virus.Win32.Nimnul.a-2306e38f7e5deedaaa41f4a4fd207abf35326ecf89eee558ef069e7c8c31a6d3 2013-08-26 23:59:48 ....A 115592 Virusshare.00090/Virus.Win32.Nimnul.a-23927d234a94fd2330df7f1b717299c18f556b3832948007d0a841d280913109 2013-08-26 23:56:28 ....A 221599 Virusshare.00090/Virus.Win32.Nimnul.a-25951dd1ed243b6e1de0acf7ba3acdf360a73e60db7d95613d96d5f944c26797 2013-08-26 23:57:00 ....A 314824 Virusshare.00090/Virus.Win32.Nimnul.a-25966c73b65ef06230b6cbbc77e53c530d8cf174340c34c8e5a101fd637c3bb1 2013-08-26 23:28:40 ....A 692694 Virusshare.00090/Virus.Win32.Nimnul.a-264629814cfb4f4ddb4f9197ff0c0d9f3e61cb0a05e3f596cf6973b120b1e103 2013-08-26 23:45:54 ....A 328201 Virusshare.00090/Virus.Win32.Nimnul.a-264f7d7afd8ca9258ad8de346aab4cbfe8735204d10faff7d9631865de5f36d5 2013-08-26 23:32:52 ....A 189952 Virusshare.00090/Virus.Win32.Nimnul.a-27096b179e663b644eb70a2e6d8fae3c6a83f8974f4fb49957566905891ac517 2013-08-26 23:18:30 ....A 168435 Virusshare.00090/Virus.Win32.Nimnul.a-2854f079f02750633765673b24c82aabd8f45c3f188ffef906819397d0716c5a 2013-08-26 23:07:16 ....A 194458 Virusshare.00090/Virus.Win32.Nimnul.a-290e3d745445c736988cff804196ff2816dfeb7aed381b4174a794ac70a645a2 2013-08-26 23:41:24 ....A 2453886 Virusshare.00090/Virus.Win32.Nimnul.a-2948e74ef51efcedacab009c594014b383f2d2f964a91ef7d38a8c9cf14cbf12 2013-08-26 23:19:52 ....A 1036656 Virusshare.00090/Virus.Win32.Nimnul.a-2958a339a1b46403b7c801b5f195f12a3e0df9df4983afcea55e53c3dd34222e 2013-08-26 23:01:40 ....A 168337 Virusshare.00090/Virus.Win32.Nimnul.a-29663f7110fade8dee5a8b496a26d0c159ba54c3c00a79891d8ab8d93d72f511 2013-08-26 23:00:30 ....A 762350 Virusshare.00090/Virus.Win32.Nimnul.a-2969dcc63e4a5e1be28a6a98153dd7c7304d98ab01ac4d6dc40435dee354f485 2013-08-26 23:39:52 ....A 681333 Virusshare.00090/Virus.Win32.Nimnul.a-298d92edcdcc877baa3f24b70fd6b1268a8db6f2436f32fb2038c0b03e74e16e 2013-08-26 23:01:20 ....A 184844 Virusshare.00090/Virus.Win32.Nimnul.a-2a616e494af38042eade59928e7692011ec8a0d4ae5e328ab1c740c5ec92aeae 2013-08-26 23:30:36 ....A 205297 Virusshare.00090/Virus.Win32.Nimnul.a-2ca09185bf4c9a91fbe61dc5c647747ffab0b0b4df1610369e2be0d40a7213fc 2013-08-27 00:02:46 ....A 115068 Virusshare.00090/Virus.Win32.Nimnul.a-2d7993e868c7e277cfed8892ca1976f7012c2a90c63b5a7b0b9b62c557940056 2013-08-26 23:02:26 ....A 242120 Virusshare.00090/Virus.Win32.Nimnul.a-2ed7da05f2bbe970ca67fd13c945680df21b7fdb2c738e2e9c43c8d7e8e3982e 2013-08-26 23:10:14 ....A 291691 Virusshare.00090/Virus.Win32.Nimnul.a-2fea9795e37127ce2ecf56d6b6fd18cc5d3cf4869033ccafe37045ca674162ee 2013-08-26 23:55:04 ....A 411529 Virusshare.00090/Virus.Win32.Nimnul.a-30212f9d99e3963845bbf0bdc1605316e5c14b4bbbd04206ab76fc17128ba3a9 2013-08-26 22:59:48 ....A 741906 Virusshare.00090/Virus.Win32.Nimnul.a-31e18667cf76972ba7630986585d91d8dcc1d8d1421b71f1182fde512f7a120e 2013-08-26 23:00:18 ....A 299008 Virusshare.00090/Virus.Win32.Nimnul.a-3211f9f831d0e03b5db8654ec150c4af4fd88ff48272d5d226ac81e0ad0416a3 2013-08-26 23:31:34 ....A 540081 Virusshare.00090/Virus.Win32.Nimnul.a-321fecef97c397769916ed51ce9989801abe082bcf08c43012b3182abbcdfc61 2013-08-26 23:46:20 ....A 147885 Virusshare.00090/Virus.Win32.Nimnul.a-3405c229278bc78a038e2b2b09075d3cd070c3b1c1b97e93e886c5012d2645fc 2013-08-26 23:16:10 ....A 336345 Virusshare.00090/Virus.Win32.Nimnul.a-341ab731a7c571c1ec28d7fb65a8631e2ea0b1f09d6e91fd84b1b434bfc25702 2013-08-27 00:03:36 ....A 356783 Virusshare.00090/Virus.Win32.Nimnul.a-3447658e18d077b03969e4c0aa21f40eb732c1c42246b00b5f068e4cceecc023 2013-08-26 23:32:02 ....A 160256 Virusshare.00090/Virus.Win32.Nimnul.a-34c92585defb4b9bab480dbe31f20e14ad0cb9b772a1c23ecb8704b4e3f05daa 2013-08-26 23:12:42 ....A 197005 Virusshare.00090/Virus.Win32.Nimnul.a-35513a2a6967927f78a2100740d9227c7caff57d3e26637ee26763cd58d3c42e 2013-08-27 00:05:32 ....A 565743 Virusshare.00090/Virus.Win32.Nimnul.a-358c11cf468efa01a1d40ad0042857d05bf27b3799895b34a28a35628ca75137 2013-08-27 00:17:34 ....A 348620 Virusshare.00090/Virus.Win32.Nimnul.a-3626e782d5b680e338ab5c70de69c9833b44b82c498c1dc7fa5165e9353a4998 2013-08-26 23:22:08 ....A 299008 Virusshare.00090/Virus.Win32.Nimnul.a-36caf1e897dba5153b36446957366176ece8fa04e98bb372a9ab55c424703c19 2013-08-26 23:57:36 ....A 783351 Virusshare.00090/Virus.Win32.Nimnul.a-36d8614d5a28cd619f6665265ae3660c43e4ecc0f2e0a2b8ab638cdaaafaad54 2013-08-26 23:33:38 ....A 217493 Virusshare.00090/Virus.Win32.Nimnul.a-37483f8c64c2bbd46b923f5816be0246d0a643b3175633f3bed21c798fa867c0 2013-08-26 23:10:34 ....A 238009 Virusshare.00090/Virus.Win32.Nimnul.a-378d8344ed59199a1d1b9037538b422398a969a22f66f5483b836c820a0accf0 2013-08-26 23:42:08 ....A 975298 Virusshare.00090/Virus.Win32.Nimnul.a-37a55eb77d36ee5729ec74681babcc3a209c4bb1def2cd87f164eaf8b4dc09f6 2013-08-26 23:23:28 ....A 188785 Virusshare.00090/Virus.Win32.Nimnul.a-37bdc4390428b52bbb68b47af1fa9df46d023dfd8239acf400d500660056b6f9 2013-08-26 23:46:06 ....A 543158 Virusshare.00090/Virus.Win32.Nimnul.a-3846aa20c37e9bf5b4fa3f22748d446c07ef8d158bde9415b01ffabe70a7e8e8 2013-08-26 23:07:00 ....A 114176 Virusshare.00090/Virus.Win32.Nimnul.a-385db7db4e062186df0fe1552007519d116300720c1e5e2689b4fc76d79a5f0c 2013-08-26 23:54:22 ....A 344510 Virusshare.00090/Virus.Win32.Nimnul.a-396abfd744ecf978f8426c5e579d80fa12c23a8582065f7e91d91ef757a4c6c1 2013-08-26 23:15:20 ....A 192908 Virusshare.00090/Virus.Win32.Nimnul.a-3a7574566ea387763995798110c206970f298b8a28d41803367589b705b640c3 2013-08-26 23:44:02 ....A 440244 Virusshare.00090/Virus.Win32.Nimnul.a-3b074ad0ebfd81e4576cbda89f3cd87933405c0bc09749beefd60f1d2c2724cd 2013-08-26 23:10:58 ....A 102912 Virusshare.00090/Virus.Win32.Nimnul.a-3c344538e736dc5e5d1fcb68a6143e7e99b317d84b6e304b634adabb93024268 2013-08-26 23:30:28 ....A 311296 Virusshare.00090/Virus.Win32.Nimnul.a-3c42ce958083fd673941a027f4ed9651161a56e6464ccdcbb16c56adbc8341de 2013-08-27 00:13:38 ....A 184808 Virusshare.00090/Virus.Win32.Nimnul.a-3d1f13a8c82020895eb7622956579df4db03fe333484980909c27140323acd6e 2013-08-27 00:10:04 ....A 662923 Virusshare.00090/Virus.Win32.Nimnul.a-3e582f97ea1fc4110199b03697c6028908068a57f2ee1f7414d6cb8a6964a415 2013-08-26 23:23:10 ....A 324013 Virusshare.00090/Virus.Win32.Nimnul.a-3f0980974de9b0d096aa1f6fae88719d197ddf341b06d291cb0fbec668f341bb 2013-08-26 23:17:58 ....A 234391 Virusshare.00090/Virus.Win32.Nimnul.a-403b38eda9d9bac3021c2a1a41d95cecc32dea88d5dbd36ff047247b9ff14e06 2013-08-26 23:24:46 ....A 631139 Virusshare.00090/Virus.Win32.Nimnul.a-40969366e84026ac6630ddbf814a40248a9c7266855bc9910232721e3828e0af 2013-08-26 23:01:42 ....A 110592 Virusshare.00090/Virus.Win32.Nimnul.a-4136655e8bd66b2bf7975930efb1abd91056bce544988180c3343660a68f4776 2013-08-26 23:50:48 ....A 254916 Virusshare.00090/Virus.Win32.Nimnul.a-41941cdcc5035bac5c59daa94fa7c5e0783f0149e461fe474ccf0a5e722fee70 2013-08-26 23:40:24 ....A 156146 Virusshare.00090/Virus.Win32.Nimnul.a-41f595eec53787cf82435905fecf3a12082cfb6666206da4754c4f07d3073c63 2013-08-26 23:15:38 ....A 254465 Virusshare.00090/Virus.Win32.Nimnul.a-4263ceed63a2c20e5172f0804930a303191c8618bcc818ff13764ad8256b073c 2013-08-27 00:03:40 ....A 126976 Virusshare.00090/Virus.Win32.Nimnul.a-427c014aa78eb31417071c02793740972abe55430f859b6f32fb21e1519bde15 2013-08-26 23:14:28 ....A 126976 Virusshare.00090/Virus.Win32.Nimnul.a-4347f74df3b0f45d91bb2b483e8e0cd85f0ae1df78202d068a4604346da2a8aa 2013-08-26 23:46:20 ....A 233906 Virusshare.00090/Virus.Win32.Nimnul.a-4359308e8a7f684aa40bae1f1d7a863df1121f0908e7f6b23e6f779129ad7e35 2013-08-26 23:23:14 ....A 516503 Virusshare.00090/Virus.Win32.Nimnul.a-438d957aff933af37b4a20df41f152d0206eaeacec860718b30381b036253053 2013-08-26 23:38:12 ....A 192512 Virusshare.00090/Virus.Win32.Nimnul.a-445558050ef3d034608700fa2b2373d03360836f98fd68338bb130893d63af08 2013-08-26 23:54:38 ....A 227712 Virusshare.00090/Virus.Win32.Nimnul.a-445c64d07f996f41c5a91f8107a9d8667793c86dc751204b5920e8fadc615f6d 2013-08-26 22:56:24 ....A 3019259 Virusshare.00090/Virus.Win32.Nimnul.a-449742e8204c81466c288549e8c92a1f91fd121f5e1f8fcd590ee337b7730d08 2013-08-26 23:54:06 ....A 126976 Virusshare.00090/Virus.Win32.Nimnul.a-45126f7d2fc59ef67845d7476d39b394a4aae4a18d0403fb1563a86d6b765055 2013-08-26 23:12:16 ....A 238596 Virusshare.00090/Virus.Win32.Nimnul.a-45627ab68a0cc5dd60443586540d1e725833928cf37b3479d52b588c716b1174 2013-08-26 23:25:02 ....A 139685 Virusshare.00090/Virus.Win32.Nimnul.a-45bfb5a6f0bce62974c0379dc50b23bc96452b15a21ea3e466662831039e3f28 2013-08-26 23:08:28 ....A 491520 Virusshare.00090/Virus.Win32.Nimnul.a-45fd31404b560874c4ce686e720bc2e3f2ec651e744eb0ddce444910e32fdbf0 2013-08-26 23:28:12 ....A 520534 Virusshare.00090/Virus.Win32.Nimnul.a-469d1bd73783deefe9def00e31ec900dd04b5383efbd0944beec6702e1e9a18d 2013-08-26 23:53:24 ....A 598424 Virusshare.00090/Virus.Win32.Nimnul.a-471462eb85914d138865a6feee923d6563959513f5c984f3206ff064ef1d6c9a 2013-08-26 23:31:14 ....A 467335 Virusshare.00090/Virus.Win32.Nimnul.a-4787c39b139338b8cf667e68a528036bb4a5ae53e9c5e732758810346f7d82d0 2013-08-26 23:28:46 ....A 160178 Virusshare.00090/Virus.Win32.Nimnul.a-489fb752114a800c07a4304e616f1c344dae5bd58201a89bf021ab8ad0556429 2013-08-26 23:04:32 ....A 265059 Virusshare.00090/Virus.Win32.Nimnul.a-49224989309e40316035c65ce61043cd6e3594ff096bcc631aa721f10a859fbf 2013-08-26 23:43:16 ....A 430420 Virusshare.00090/Virus.Win32.Nimnul.a-4a4a679987089987b1a5fd277d7f50d79d58646c7d55491b034c529f0aaf004e 2013-08-26 23:55:10 ....A 114688 Virusshare.00090/Virus.Win32.Nimnul.a-4c7e9d40b99d411e7c565f57c0a25a9b857cb9d55d0117e20253e515a62ecccf 2013-08-26 23:53:22 ....A 340952 Virusshare.00090/Virus.Win32.Nimnul.a-4d632fefb7ffaab749920bb6df570872cde8406147f8a9cdf0a29dfe18376c45 2013-08-26 23:51:14 ....A 143360 Virusshare.00090/Virus.Win32.Nimnul.a-4f2d067c64e3ae185dbd8a7a1f7f12e16439fb848479c34e56a5de3d98f11000 2013-08-26 23:33:02 ....A 1896928 Virusshare.00090/Virus.Win32.Nimnul.a-5096ccc17f11ef165de7a87b61115a8b8344aaee69ef54e062cc4b935fecf8c4 2013-08-26 23:54:18 ....A 408912 Virusshare.00090/Virus.Win32.Nimnul.a-512bb2a447e76276245b8c753d271f9a6ec5a482eadb45f28da2177936a01055 2013-08-26 22:57:30 ....A 155648 Virusshare.00090/Virus.Win32.Nimnul.a-51597d301367f2d7edf583b543cf35138c7212d432e7e0ccbc35fcf3c388c5ac 2013-08-26 23:15:34 ....A 229728 Virusshare.00090/Virus.Win32.Nimnul.a-51651627700e7f21f0f5d6b0d8650f27a58750cb7a8d0f93ef92f55bd4b28a0c 2013-08-26 23:45:26 ....A 332218 Virusshare.00090/Virus.Win32.Nimnul.a-5252d81be8509ce9f04c5573f24181156829d0c3d82713c2aedff15c6de57c39 2013-08-26 23:48:12 ....A 768858 Virusshare.00090/Virus.Win32.Nimnul.a-530b5567eb858ac6ef824b4d1405fec394f3f04b8dc527496459f7a1da048214 2013-08-26 23:48:36 ....A 299008 Virusshare.00090/Virus.Win32.Nimnul.a-530bd9a324564f4a368e3b4ec928a143b6d1c95364b84302b70ea14b458d7565 2013-08-27 00:15:04 ....A 274927 Virusshare.00090/Virus.Win32.Nimnul.a-5376108984ae1be45e9deb073f6e70febadc9c616b16dfc169b665a59cf8c29a 2013-08-27 00:01:32 ....A 238056 Virusshare.00090/Virus.Win32.Nimnul.a-5385936c51c9ad80784b0e8fbc8d54a1aa08c0ec2067dd81fde04e39807235bc 2013-08-26 23:57:08 ....A 635826 Virusshare.00090/Virus.Win32.Nimnul.a-547c153b288ac48d23751d3d3cb34b271a13f5d0105313e85c108fb797180105 2013-08-26 23:42:32 ....A 227834 Virusshare.00090/Virus.Win32.Nimnul.a-555f1d1171b73f5eae8ab19c3d574c4d1e01c59f3d79595303ffd891fea4c349 2013-08-26 23:33:56 ....A 485396 Virusshare.00090/Virus.Win32.Nimnul.a-5605a2c16fd5c916645018a54622b804d70872e1fdb9645e68d65394eb653908 2013-08-26 23:21:54 ....A 2384382 Virusshare.00090/Virus.Win32.Nimnul.a-56a244df9ec2d50627c34a65fa4317e284fffdb143b42cbb39294421e25e051f 2013-08-26 23:05:44 ....A 354775 Virusshare.00090/Virus.Win32.Nimnul.a-574aa4d7b68ac65af8410c5d2d383e80bb4cad9f1a5dbb5e5582e6ee38c9ad46 2013-08-26 23:48:02 ....A 160165 Virusshare.00090/Virus.Win32.Nimnul.a-5876e07e8806c9921dd4ce151b3b74f2eb0590570d5a64a132c629a7f00a46ce 2013-08-26 23:26:02 ....A 483785 Virusshare.00090/Virus.Win32.Nimnul.a-58afca13bff0592c760dbfff3c1c78383a679c9bba5b38a7640fb63112f06d87 2013-08-26 23:37:32 ....A 289264 Virusshare.00090/Virus.Win32.Nimnul.a-59245e3915617b0eadba8d430118cbea42dca3feb16b396e061a133c5ebff784 2013-08-26 23:13:00 ....A 370146 Virusshare.00090/Virus.Win32.Nimnul.a-592e45d4ede21d61e7f554f3dc0b601daafcf2affd57dfc8aa2e877aa388ad55 2013-08-27 00:20:32 ....A 217532 Virusshare.00090/Virus.Win32.Nimnul.a-5aeff8b92942c69df4e1699ebd7c07f4ab9337f220fa1a8039c7619bd332c6e1 2013-08-26 23:15:52 ....A 514583 Virusshare.00090/Virus.Win32.Nimnul.a-5be0a0874ff2d036520c50977252b456541eccf3ee13461089d1313fedbf5e99 2013-08-27 00:18:28 ....A 205233 Virusshare.00090/Virus.Win32.Nimnul.a-5d342094c07bb6cc056c228f6c790268b6d9226a148204044d129ecbfe029069 2013-08-27 00:20:44 ....A 480179 Virusshare.00090/Virus.Win32.Nimnul.a-6013988df8a77ea86fc56b375971dbeb1d1946beb00d8841aab05e761eea457b 2013-08-26 23:06:54 ....A 282624 Virusshare.00090/Virus.Win32.Nimnul.a-601a887368fcadb5a115a67896b0acb06fdba9342c255fa7eee80fd114968847 2013-08-26 23:28:58 ....A 393562 Virusshare.00090/Virus.Win32.Nimnul.a-6024ba88bfe39c95b5387027831f5565ceed9059797acbda15df4c1cd2f0f524 2013-08-26 23:36:36 ....A 573945 Virusshare.00090/Virus.Win32.Nimnul.a-60a72998dcee9a9859a09afca7fa64b8530a220667a75831dc59bdf8bc3bd0bf 2013-08-26 23:53:28 ....A 483792 Virusshare.00090/Virus.Win32.Nimnul.a-60e9a8d653bc483b310b3ada8bdb6b53a0dca7acd30597a9baa5c9290b68fbe1 2013-08-26 23:50:50 ....A 229755 Virusshare.00090/Virus.Win32.Nimnul.a-610d1776849618c249aadbdaf88f826715f94b8f17f6191c26921f5ea1083a83 2013-08-27 00:15:20 ....A 139672 Virusshare.00090/Virus.Win32.Nimnul.a-61ed4255dd39bf7956d2ecb0433f591a74a5b8b0d69809849a080a80ecf32dbd 2013-08-26 23:33:14 ....A 897504 Virusshare.00090/Virus.Win32.Nimnul.a-6373f23be081e2c7b6c5a4aa983cb5f14a504bdb5d7adabcf886fde552057e0c 2013-08-26 23:06:58 ....A 205205 Virusshare.00090/Virus.Win32.Nimnul.a-6404521cd715ebb1eb138ed99b971a30f66eec0cb02f623176018d3675ae5fc3 2013-08-26 23:56:48 ....A 262144 Virusshare.00090/Virus.Win32.Nimnul.a-64760b92b8cb0b08d38e3a0b243a94f15a8b69d34958c84cdf78d5b8d23a554b 2013-08-26 23:01:22 ....A 184677 Virusshare.00090/Virus.Win32.Nimnul.a-6505767fecbbc9fe172f121ea0677ad08f22bc6f873427a353a7bca3d15ccb88 2013-08-26 23:12:18 ....A 319939 Virusshare.00090/Virus.Win32.Nimnul.a-654ebd51cc46c80bebafb8909c89d42a25bdb9cf77821565bcf7a8008427a00a 2013-08-26 23:14:02 ....A 168278 Virusshare.00090/Virus.Win32.Nimnul.a-669feb1f48ef019b7bffadca2e8398104dadf033764e523965afd4b9883d9dea 2013-08-26 23:39:22 ....A 135168 Virusshare.00090/Virus.Win32.Nimnul.a-66d20ab8d975f2c23f05a9046bdc1e5ea5e5d0a799b70bf670d4de1c52e7c6d5 2013-08-26 23:41:24 ....A 188850 Virusshare.00090/Virus.Win32.Nimnul.a-66eee08bb976fdcdedf5c741db1efd67c6be2c82a2ac78d11479d10b36f83702 2013-08-26 23:46:22 ....A 168329 Virusshare.00090/Virus.Win32.Nimnul.a-682a8f67dbd1ead6e618321bacd1a1a8d19bdab034c5a3722578bd31efd7d956 2013-08-26 23:02:18 ....A 311671 Virusshare.00090/Virus.Win32.Nimnul.a-6895dae2dd41a93bd2ced9f97572ee255348216a4967745a0681a99bbbc41a35 2013-08-26 23:39:10 ....A 483328 Virusshare.00090/Virus.Win32.Nimnul.a-68ef07a09676369573e8baa47b7a8b7c558240acfa101d765c4cb78cd35ac7fd 2013-08-26 23:34:36 ....A 843264 Virusshare.00090/Virus.Win32.Nimnul.a-693b73b89731bb9da36d57ac0119dbfadacd1aff7d70e56e88c4d1259fb6c810 2013-08-26 23:22:14 ....A 204113 Virusshare.00090/Virus.Win32.Nimnul.a-698110355695c7e385b9a31873afb6a6c507883350bdf39439cc0a8494071f48 2013-08-27 00:05:14 ....A 222179 Virusshare.00090/Virus.Win32.Nimnul.a-6a9d3dc14d9d368d8e0a890cc68bd74f4f16ad434fc3213afa02b0e07cac9e07 2013-08-26 23:57:34 ....A 213366 Virusshare.00090/Virus.Win32.Nimnul.a-6c952137d5184e3ec12fec8fb4e33d5c908bc5c72e7254b0ab3b9fef69e043b7 2013-08-26 22:56:20 ....A 192907 Virusshare.00090/Virus.Win32.Nimnul.a-6d543c03c09b949c870f122b5da503e20d1d2c74f06a003d40c377a86a9a41b9 2013-08-26 23:05:44 ....A 198491 Virusshare.00090/Virus.Win32.Nimnul.a-6f746748ae6cf92ea821710f6378c6a31639a673c56bd5b9119c9d13b1bec066 2013-08-26 23:17:20 ....A 74653 Virusshare.00090/Virus.Win32.Nimnul.a-700a5fe4ef00f239941ee58040eaa152d79e7146caf0261b4de233330b7b0bf2 2013-08-26 23:55:14 ....A 578008 Virusshare.00090/Virus.Win32.Nimnul.a-707d9847fb31a87c0f81800d07ac13c0122230d1dfb79fe5357aa602c6d9ce59 2013-08-26 22:56:46 ....A 436615 Virusshare.00090/Virus.Win32.Nimnul.a-714424aff27e45b0d10950997a948d727939d8870cd3da201ca4de0ccf9b3dcf 2013-08-26 23:09:28 ....A 201155 Virusshare.00090/Virus.Win32.Nimnul.a-7161ac3f845cf66c0760df01629821a09d38608f9fc0dc4e8e5c16dd79f333a5 2013-08-26 23:15:34 ....A 336368 Virusshare.00090/Virus.Win32.Nimnul.a-717e9ee1c402d4d872a9645c393d6e50a087288d76462ffb543f597edfc30d81 2013-08-26 23:25:00 ....A 311719 Virusshare.00090/Virus.Win32.Nimnul.a-72308cc5c02a98697054202517dcfb73a92ae55a02d9f60f6369d6423dc15d8f 2013-08-27 00:01:40 ....A 152015 Virusshare.00090/Virus.Win32.Nimnul.a-727f0c6188501256e6f3aa32625b8c80d4e4aeb7d46a429087e316bd9584611d 2013-08-26 23:07:38 ....A 414112 Virusshare.00090/Virus.Win32.Nimnul.a-736cde7cac87b63d9583129e27422436cb8299768d0926c88eb9ca17dc959168 2013-08-26 23:10:58 ....A 137566 Virusshare.00090/Virus.Win32.Nimnul.a-73d8ee4d92e5dd38589a6a660b36be1f1b5c7daf0d3e63feaedc3eefc95724b8 2013-08-26 23:08:50 ....A 221674 Virusshare.00090/Virus.Win32.Nimnul.a-73d95a7625b8cd789c60c4406f11bc057fca582d8868085b37f427ea9e7012db 2013-08-27 00:01:50 ....A 133125 Virusshare.00090/Virus.Win32.Nimnul.a-73eb88ef2ac8da488fc7ea4ef96d6f4a13764443fcbda39bb60920dddc08cb55 2013-08-27 00:03:08 ....A 293813 Virusshare.00090/Virus.Win32.Nimnul.a-7435682d69dbbe5869af060a4c32b069ad68e1e657d616abecf5604c79bc8076 2013-08-26 23:27:46 ....A 242001 Virusshare.00090/Virus.Win32.Nimnul.a-74e02e48355089383703ad9727e0543ad74a896a49ca3a28914db8d0fc23274a 2013-08-26 23:06:38 ....A 565639 Virusshare.00090/Virus.Win32.Nimnul.a-753626c711010372171b21833ca0d0eed62789c9dd6001e6cda7f862dd3ef857 2013-08-26 23:56:28 ....A 815460 Virusshare.00090/Virus.Win32.Nimnul.a-753af53c9a74b2823cb22f7f48be126666fad0c2579b960c5e56af917450ceaa 2013-08-26 23:40:50 ....A 602626 Virusshare.00090/Virus.Win32.Nimnul.a-755981f1b6d761f9db813ea04575f5bf595997e986e51c7fd5b095def909009b 2013-08-26 23:05:56 ....A 181615 Virusshare.00090/Virus.Win32.Nimnul.a-75cd95e7377c82f350101c702e44733d59a02bb56594fe7ede26990b33948314 2013-08-26 23:21:38 ....A 218122 Virusshare.00090/Virus.Win32.Nimnul.a-766613fa1f458085a357b27153d3303a4bbdb6aed92fbc2a38826de860440772 2013-08-26 23:16:18 ....A 115064 Virusshare.00090/Virus.Win32.Nimnul.a-769b37fb2d1515e9532a821424d2d8a9af97ea2365cb03b229c492dbdd1b32b5 2013-08-27 00:06:06 ....A 515448 Virusshare.00090/Virus.Win32.Nimnul.a-76e644578528c99f956d4f942c98a7ff9504ce0c3d84d8d3fd7f012c36397f89 2013-08-26 23:04:42 ....A 504149 Virusshare.00090/Virus.Win32.Nimnul.a-76e704fad9271dd775be58da7f2e90927aeda13f8888d09bc38d30f3b68608fa 2013-08-26 23:17:44 ....A 84473 Virusshare.00090/Virus.Win32.Nimnul.a-77d1d539de54160689ea59182e460a36c0f7249d0131715e0b7ae88d1308a4cc 2013-08-26 23:52:54 ....A 270740 Virusshare.00090/Virus.Win32.Nimnul.a-7871e47d5afacca7ce89b227352449a9ffd31f7852e652750332aa16987f02dc 2013-08-26 23:42:50 ....A 3056023 Virusshare.00090/Virus.Win32.Nimnul.a-789415a5811b48cc05566e0155b8904add3a6a500664be8d413c585e87495087 2013-08-27 00:09:50 ....A 344471 Virusshare.00090/Virus.Win32.Nimnul.a-791484eae0e7d0b3dc134b89ba2f0766c07a31e89a139953599e956e88ec97a2 2013-08-26 23:11:08 ....A 606734 Virusshare.00090/Virus.Win32.Nimnul.a-793c5db00d66a1fa2d69fde4c34a3ac8cf48efe5c6eea60f755c14c25cb6d1ce 2013-08-26 23:04:30 ....A 457744 Virusshare.00090/Virus.Win32.Nimnul.a-7aabb65f3324b1947ea1761dee0869e8619673584ea444e4410082c36c19aa06 2013-08-26 23:13:10 ....A 1294795 Virusshare.00090/Virus.Win32.Nimnul.a-7b387d19482900888d177cc560ae7c9e581c4cec20c5acc320280e2a6693e9e5 2013-08-26 23:43:34 ....A 542694 Virusshare.00090/Virus.Win32.Nimnul.a-7bcdc6ab6e5b9d0a3412be3fdc26078c1492e44c5a96e84a7ed778cc1e6a6f47 2013-08-26 23:54:04 ....A 168303 Virusshare.00090/Virus.Win32.Nimnul.a-7d3f03996ccbc812af9a7cfbcdfa77837523bc4512a1c7a30dcb5b3f4e7672cd 2013-08-26 23:14:02 ....A 2384278 Virusshare.00090/Virus.Win32.Nimnul.a-7d7e2351803e2a94204d964a0db4e1b0e3a9b5c5b7dcbd26dd3b9d37454d2fd7 2013-08-26 23:25:26 ....A 246218 Virusshare.00090/Virus.Win32.Nimnul.a-7e616f2b9f07135ad0324568a351e31e6e473095c2bbe245dbf01e416c6280cb 2013-08-26 23:40:30 ....A 316403 Virusshare.00090/Virus.Win32.Nimnul.a-8089551a481e5f39b7029b2dcffad4489f5ca66981045d8c2db2fd45b3fe0a97 2013-08-26 23:51:40 ....A 297299 Virusshare.00090/Virus.Win32.Nimnul.a-8101197d08a3d3c63b2123b4df50c2199347b1a6ff87e599513abdab708a002a 2013-08-26 23:08:26 ....A 741727 Virusshare.00090/Virus.Win32.Nimnul.a-810ee3e31a6e9dac594b1cd1f9473fa7d2906a879fd0011eb777dc4bb5c0c476 2013-08-27 00:09:18 ....A 446464 Virusshare.00090/Virus.Win32.Nimnul.a-814426ef61ca8850473df130e0c1219c1778df09e3504a06e2039d5f4e0ae13a 2013-08-26 22:59:22 ....A 217582 Virusshare.00090/Virus.Win32.Nimnul.a-815b1eaf98c2d966092a40481d91f03005d891fa48ee4bc1daac46c9242d443a 2013-08-27 00:05:00 ....A 542607 Virusshare.00090/Virus.Win32.Nimnul.a-8170c422f6faa022a6750835e23ffaa49871c2001edd4fbe71b60b9388740614 2013-08-27 00:03:44 ....A 334797 Virusshare.00090/Virus.Win32.Nimnul.a-81ef39c42e822deb36bddeb0d8d31e6349a1ba10d6cf20b6209a49e38dbc1fc0 2013-08-27 00:22:12 ....A 98304 Virusshare.00090/Virus.Win32.Nimnul.a-82061fc567a3a4eb044e679b309b6276f88875845f3d4fc206e20e5fe22bd094 2013-08-26 22:57:20 ....A 217590 Virusshare.00090/Virus.Win32.Nimnul.a-82488892ad7cc389dfa0fd15feb37427a825c22f1057c5d73ffacce881bd2c8e 2013-08-26 23:50:44 ....A 197002 Virusshare.00090/Virus.Win32.Nimnul.a-82537d9f5809aba15224530a727cc1e5f3d147cba9884e15ed5bb440a130c9c0 2013-08-27 00:20:44 ....A 250716 Virusshare.00090/Virus.Win32.Nimnul.a-829442e9f53bd9a5e62c70b1e612481870edd9f54ca5fed41ef161263731f13b 2013-08-26 23:38:52 ....A 229751 Virusshare.00090/Virus.Win32.Nimnul.a-836b6139cfaf0666b37612e1cbf8578a882b01b6f4041e0d68d03dd63ab4f7fb 2013-08-26 23:52:26 ....A 267792 Virusshare.00090/Virus.Win32.Nimnul.a-83b55f1d5fa8790f77eaebdc18e999d742a5b3f2d6e8acac3ec630e3e86d8af5 2013-08-26 23:43:02 ....A 1286524 Virusshare.00090/Virus.Win32.Nimnul.a-846ee47d7b9f79d0a87f9fbe76d6b0473e2d63301fe60938832d4169a6b23a07 2013-08-26 23:09:12 ....A 143889 Virusshare.00090/Virus.Win32.Nimnul.a-855469423f96236750a51faac393469f00fc32ddeca8b07ac3baa3bd4387da7c 2013-08-26 23:54:14 ....A 276992 Virusshare.00090/Virus.Win32.Nimnul.a-858fde0af03ca10f7add4639b546f0e8093c15338649746b911146f6d106cfe2 2013-08-26 23:03:48 ....A 279026 Virusshare.00090/Virus.Win32.Nimnul.a-85c20feedc6de37cc82602305a0a5460fc7f3f6c898c2fd924bccab524a2ea7d 2013-08-27 00:09:46 ....A 546136 Virusshare.00090/Virus.Win32.Nimnul.a-85e67fd18befa3c82cdfeaae1dfef38f075fc290584d39c9f7574e8eff8cf8d0 2013-08-27 00:17:18 ....A 192512 Virusshare.00090/Virus.Win32.Nimnul.a-863758650a3398657da2ca5410a21565248f4c4437840836ed003516240fdcb4 2013-08-26 23:58:22 ....A 98304 Virusshare.00090/Virus.Win32.Nimnul.a-86abd88d073d665ac2ea49b70607f328fa2c5293d05d4dd3cd2ea33c1972c5ed 2013-08-26 23:16:44 ....A 246146 Virusshare.00090/Virus.Win32.Nimnul.a-86efe6b33d50025ce5530186695b4d890fb5a2050bb25b2bbb933245961f8732 2013-08-26 23:05:48 ....A 585096 Virusshare.00090/Virus.Win32.Nimnul.a-8762edd300bc7cc4719686b2f186c5d1f398f07ba8d79315c5822d49dddfef8c 2013-08-26 23:02:50 ....A 280927 Virusshare.00090/Virus.Win32.Nimnul.a-876bae962c056965896c668dd4d10ca0a4a004197cfdb1364ae0de28413153ca 2013-08-26 23:43:24 ....A 160128 Virusshare.00090/Virus.Win32.Nimnul.a-87b2b54ae6edd42d7bd84cc73dc1ab569729f055950c2f68f3ba09a842eaebb3 2013-08-26 23:58:44 ....A 1929578 Virusshare.00090/Virus.Win32.Nimnul.a-87cbae9350025d45b056c2e01aa7d2239e061024cad466103d28afe687e4fea8 2013-08-26 23:57:36 ....A 242193 Virusshare.00090/Virus.Win32.Nimnul.a-881cdf36e06bd726b32d8bd4f751b50f43ca64855e502790fbe1b9e113b5f4e4 2013-08-26 23:37:20 ....A 270745 Virusshare.00090/Virus.Win32.Nimnul.a-88e8908af35308c6039e9ba64b79fb88ee6e093f2d532db558c16950efcc6333 2013-08-26 23:10:00 ....A 126976 Virusshare.00090/Virus.Win32.Nimnul.a-88f0e6ed72fe3d894b7fb8991b38d60e7fb2c564d62412100a2542435c5f47d1 2013-08-26 23:25:12 ....A 198012 Virusshare.00090/Virus.Win32.Nimnul.a-896191355e14d4ce837ea09827448c3593c1d78cc5f9a1f9a529f4984e6f6901 2013-08-26 23:49:30 ....A 258448 Virusshare.00090/Virus.Win32.Nimnul.a-8e81bd74536032450632d4523c1d81d577ad25843063a99aea3c50a756b21647 2013-08-26 22:59:44 ....A 231406 Virusshare.00090/Virus.Win32.Nimnul.a-8fa613e79aeb9db7924e186fbae2987276276855f71b6634321d10b19f00b1eb 2013-08-27 00:16:40 ....A 147901 Virusshare.00090/Virus.Win32.Nimnul.a-9017e2e34f691c2076f7762d804ba8ebfec661c067f295a90159279c094bfe7b 2013-08-26 23:03:38 ....A 324050 Virusshare.00090/Virus.Win32.Nimnul.a-903b46ca7347827aa1b9031a04da772f2008ecff2f3cf952ef387bb53f1e836f 2013-08-26 23:49:10 ....A 188416 Virusshare.00090/Virus.Win32.Nimnul.a-90ad20253bdfa3a84000851d35cd1d741541a248b4b14438f8cfe79af9746022 2013-08-26 23:27:26 ....A 277401 Virusshare.00090/Virus.Win32.Nimnul.a-9139aa6fe9409b600cfb90ad23403e8dd4881ba75bcb1b64d93c950ca09294a4 2013-08-26 23:01:20 ....A 4843949 Virusshare.00090/Virus.Win32.Nimnul.a-9163ef236955fa9ad17f4b4198023f26d49683f7f8626f4ef6cec625620bf30f 2013-08-26 23:57:40 ....A 758151 Virusshare.00090/Virus.Win32.Nimnul.a-92746634eef49cd72a5762a7cdef36acc002296d14c74fb23831ac56710276d9 2013-08-26 23:29:54 ....A 160229 Virusshare.00090/Virus.Win32.Nimnul.a-937f50c31e81c4ba36e1d35d5041fa7b13f8cef3ba59ae566d902c6284e414c1 2013-08-27 00:00:24 ....A 318448 Virusshare.00090/Virus.Win32.Nimnul.a-93b9db8233a5ff514eb41e2582b6c1d6ce7bb70ee169630e2459705e019272c8 2013-08-26 23:59:42 ....A 1270226 Virusshare.00090/Virus.Win32.Nimnul.a-9421c3fa6de41bfbd3fd02fa5df8695a0254ab77a49339970274096662f16790 2013-08-26 23:59:36 ....A 249856 Virusshare.00090/Virus.Win32.Nimnul.a-949af4bbbbc781b810d820f647d58064e2c2062ff4ee2929ed29bdec22026194 2013-08-26 23:32:56 ....A 351593 Virusshare.00090/Virus.Win32.Nimnul.a-952b976758c83fa247f417fb3195277c1522222a92a897a7f8ed66d74bde7ecd 2013-08-26 23:45:06 ....A 471525 Virusshare.00090/Virus.Win32.Nimnul.a-971caac0f034ef7d90d8dc9b49819d9c31344702378ca3cded914ba00dc7257d 2013-08-27 00:16:28 ....A 363520 Virusshare.00090/Virus.Win32.Nimnul.a-974f85fecd0589f10f48d80f4d2411b71e6ffddaf217ee1e0b3fd56fd74ba2e3 2013-08-26 23:20:34 ....A 176522 Virusshare.00090/Virus.Win32.Nimnul.a-977f41de11a28cc98c06c1c68b06e410dbeb864d7d6f60d306b69d0962dbab3a 2013-08-27 00:16:22 ....A 213504 Virusshare.00090/Virus.Win32.Nimnul.a-9836933cfaa6df06e51570fb03ae91f57491848fea1ad83d25924bbdaf0b95c6 2013-08-26 23:29:32 ....A 1144835 Virusshare.00090/Virus.Win32.Nimnul.a-996f2d139e7ea23de342eca67875ba85cc3d9a33a1d674520d8e2d6f3ef5a5b2 2013-08-26 23:01:36 ....A 205143 Virusshare.00090/Virus.Win32.Nimnul.a-998a3709ccece004b8295fa99436167949540d162a5d83d6606f1dd5a0025f34 2013-08-27 00:13:10 ....A 1929636 Virusshare.00090/Virus.Win32.Nimnul.a-9e451900d88214a49fb186f669e5aa98142865645b55a8a8db856d558468fe5b 2013-08-26 23:50:30 ....A 110943 Virusshare.00090/Virus.Win32.Nimnul.a-9fb3356104d4334872b798f8b5827875131eb090e305df2b67fc695a0ce18e09 2013-08-26 23:27:02 ....A 172515 Virusshare.00090/Virus.Win32.Nimnul.a-a0067ad2e1df9cdf883d406a90bfee42f78d2e0c91954b5451ba6356278f2631 2013-08-26 23:46:18 ....A 133121 Virusshare.00090/Virus.Win32.Nimnul.a-a04f9146ed20adc2372f4e3905049b70c73fcd4e0b6a2cab943cd7db42094eb9 2013-08-26 23:52:56 ....A 790982 Virusshare.00090/Virus.Win32.Nimnul.a-a07bfc17bbcc1afdc9f5d0f93961919022a803ded089f0f01af01e08c9be7bc0 2013-08-26 23:31:18 ....A 193004 Virusshare.00090/Virus.Win32.Nimnul.a-a13ce6f4dd110caac7ce32ea2e9c58c183f65f5821df3fff8894856d971d47e6 2013-08-26 23:56:10 ....A 250280 Virusshare.00090/Virus.Win32.Nimnul.a-a17605e414aa25de845571fa0f96b48d2da91397c21358cc2c713145651e0263 2013-08-27 00:04:50 ....A 471533 Virusshare.00090/Virus.Win32.Nimnul.a-a22c5fcc9b2138f9a49ea73ac52678e9ad3edd4b92702b87cea992d005b40dbe 2013-08-27 00:01:46 ....A 72704 Virusshare.00090/Virus.Win32.Nimnul.a-a2c057db9b316c7439639024ef6628ef910e3586db270788fdb88a51221e02ee 2013-08-27 00:12:56 ....A 1401316 Virusshare.00090/Virus.Win32.Nimnul.a-a2f689b79a54ef1ff58a4229bd5e971d28d22e4a1487f807607c52127444bb7b 2013-08-26 23:55:02 ....A 131072 Virusshare.00090/Virus.Win32.Nimnul.a-a30312930942c4177a95bec074a13abafb1cc93841e55a28068c3dda93fd8673 2013-08-26 23:42:34 ....A 440230 Virusshare.00090/Virus.Win32.Nimnul.a-a30baa5bd10caacc904307660279e3ecda3106f2079f6a0a0d32ae383effa27a 2013-08-26 23:15:40 ....A 860650 Virusshare.00090/Virus.Win32.Nimnul.a-a350027fa94594646c1f145689b50d9fd037e7e28fa0fe9bb6663a2fb7677736 2013-08-26 23:26:16 ....A 126976 Virusshare.00090/Virus.Win32.Nimnul.a-a387c65006e50552901b2802331c0c21467a9f6212836c7122544a1938890906 2013-08-26 23:16:14 ....A 233994 Virusshare.00090/Virus.Win32.Nimnul.a-a3e4a3f17a904286a8e4906fedce90ce439dcb3a634267fcfdf023d18af14ed2 2013-08-26 23:31:00 ....A 237981 Virusshare.00090/Virus.Win32.Nimnul.a-a613ddc80ecc1c6fff888f378093f232fb020deafa82190d33cdcd6387bce21d 2013-08-26 23:26:44 ....A 314848 Virusshare.00090/Virus.Win32.Nimnul.a-a6353b66cfa6a54113ca7ce52fd514c0fb7db7946942377b4985c2b09dcf5bb4 2013-08-26 23:12:50 ....A 360826 Virusshare.00090/Virus.Win32.Nimnul.a-a6510ace010cf2bddd60f5e4b79ebd43fd33f7be7a10ec357309771d0121eaad 2013-08-27 00:09:24 ....A 172533 Virusshare.00090/Virus.Win32.Nimnul.a-a67f459ca622c77ef37d22aef813c421fbb9cd62775e83ebeb0e72575ad452d1 2013-08-26 23:43:50 ....A 135512 Virusshare.00090/Virus.Win32.Nimnul.a-a87c686cf5e638c52c94d610554269713cb302831261d773590c58448d28c0e4 2013-08-26 23:29:54 ....A 209277 Virusshare.00090/Virus.Win32.Nimnul.a-a8c4d35732ee578c8eb724649f27b00a34757192c4667c7ac0621340377d1f1b 2013-08-26 23:31:20 ....A 343995 Virusshare.00090/Virus.Win32.Nimnul.a-a99a17b47347f08b3f56216285b0c716927807432d53dec4fb9434c449c64797 2013-08-27 00:09:50 ....A 184797 Virusshare.00090/Virus.Win32.Nimnul.a-a9f14fcbd3d5f3c1e21bdcd3eb16cfae5eb082b082fe8db7ab87d2eaf3fde91f 2013-08-26 23:01:44 ....A 3019281 Virusshare.00090/Virus.Win32.Nimnul.a-aa1176c2670a2008b588420655eb8e804489a0b6c967953a8c5565c98d0d6bc9 2013-08-26 23:31:58 ....A 923033 Virusshare.00090/Virus.Win32.Nimnul.a-aa25f6bc13e4bfb7cc60ad43469606108595c72100ac9348df4ac98738d3bb9c 2013-08-26 23:55:34 ....A 733538 Virusshare.00090/Virus.Win32.Nimnul.a-aa89af040a77f2dd0b84f26792bb3e80167a25162d8fa6305f77c34af8ab6d8e 2013-08-26 23:20:14 ....A 260583 Virusshare.00090/Virus.Win32.Nimnul.a-aae946013de44a3d3bd87e91341361c2316b978d7f3ec164815debbba37a8fb4 2013-08-26 23:12:28 ....A 210944 Virusshare.00090/Virus.Win32.Nimnul.a-abcbd9fad16fea09159c654f31d1527d25760ed170b36a4f36c3e0dd8d596a7c 2013-08-26 23:48:42 ....A 209370 Virusshare.00090/Virus.Win32.Nimnul.a-ac1659b901cc50631e588bc8ec464266efebbfb5208d992377d3609ccbef7405 2013-08-27 00:12:44 ....A 141824 Virusshare.00090/Virus.Win32.Nimnul.a-ac3514f42caaf84b674e22d70a382c414d079a11d5277e3bf761f7965bc0811a 2013-08-26 23:59:48 ....A 373719 Virusshare.00090/Virus.Win32.Nimnul.a-ac4ead0689edb79f5961a177e1b8d0a64d587426091e76b03a0937efc280bd34 2013-08-26 23:14:12 ....A 80406 Virusshare.00090/Virus.Win32.Nimnul.a-ac69ddc9511a2c5979eb7fa3123dbf341e43ef72c18ec5fa2ac7cfe4aaf55b94 2013-08-26 23:58:38 ....A 859490 Virusshare.00090/Virus.Win32.Nimnul.a-ac82fde6c53315ecaaabd732a628820a2da1a4b83ca030b68b57336e527f2dc1 2013-08-27 00:07:54 ....A 147911 Virusshare.00090/Virus.Win32.Nimnul.a-ad472591c8df9386cdd65350043a54896dedca5d012f82be569dedbc3257b251 2013-08-26 23:06:26 ....A 151991 Virusshare.00090/Virus.Win32.Nimnul.a-ade9b39a8421cc411e26fa8fe356e4202f2f29b9048c7e582aed8a0d198583df 2013-08-26 23:46:26 ....A 114176 Virusshare.00090/Virus.Win32.Nimnul.a-adf9875a710e2adbc2046b55388c6680022d84dec8a11f520c6899a056dda4f6 2013-08-26 23:30:44 ....A 217504 Virusshare.00090/Virus.Win32.Nimnul.a-aeabb70cc7d69d5af97311c4a3f8d0a884ac1d7d55f736205bac86a5bffde6cb 2013-08-26 23:27:20 ....A 368640 Virusshare.00090/Virus.Win32.Nimnul.a-af4ca66f7864578508ee1c6749940bda1585e0aae3d96c57ae82cb2286671211 2013-08-27 00:07:16 ....A 348617 Virusshare.00090/Virus.Win32.Nimnul.a-afa06f09089e0bd18cf99345827f5f41fcd188fd99b0dcc8d006b923ac3841bb 2013-08-26 23:18:28 ....A 789485 Virusshare.00090/Virus.Win32.Nimnul.a-b011cb554a1797d7ab4820bac8a307bb68889dcd475e1aca86c95bea372b4fcc 2013-08-26 23:29:04 ....A 125974 Virusshare.00090/Virus.Win32.Nimnul.a-b079a80415982a8aa3daa150953b48701d7502aa58e1d562de8f911c132f10b0 2013-08-26 23:52:42 ....A 188416 Virusshare.00090/Virus.Win32.Nimnul.a-b0cb0af88db558f0fcaac421148e17c7831aced9cd388f2f6adc55295fb8cd21 2013-08-26 23:42:10 ....A 122880 Virusshare.00090/Virus.Win32.Nimnul.a-b0d8b4405e7acd2e68629b78f1cdb8050400a499012909d4cf844ca8fa2d5fa4 2013-08-27 00:04:04 ....A 409503 Virusshare.00090/Virus.Win32.Nimnul.a-b1d79c3af8108acd12d6387f9f493e7bc62d4610ba4c818560b0180c4a2ce36c 2013-08-26 23:47:32 ....A 213494 Virusshare.00090/Virus.Win32.Nimnul.a-b38ba1183a45a0b5a73bfda0a24f9cec39ee7d3e00e83c5d7eaa0c2c9554689a 2013-08-26 23:04:22 ....A 340493 Virusshare.00090/Virus.Win32.Nimnul.a-b3a1a9b855d9e5c3bc0c3a8b3c72662a3db5026a396aee3dca7ab32b9169bb4a 2013-08-26 23:01:22 ....A 168920 Virusshare.00090/Virus.Win32.Nimnul.a-b3ba836de52537d277f398bd81c1f37d4b567861c1a7574d6bdd5217139dafa9 2013-08-27 00:19:12 ....A 1137142 Virusshare.00090/Virus.Win32.Nimnul.a-b3c107e89b0380aef9213ebf72c96f20f05b8b87fa509c7a22dbf6e4f73ea0e4 2013-08-26 23:03:36 ....A 192974 Virusshare.00090/Virus.Win32.Nimnul.a-b43cc12c7cf4b5858a951a5a211a53c99212d9917579c2572077a940fed1e95e 2013-08-27 00:21:44 ....A 158734 Virusshare.00090/Virus.Win32.Nimnul.a-b4803882eb3af0eea93df9c6a1efad83f1bcb726b341fba72324ecb3645e0929 2013-08-26 23:52:46 ....A 242694 Virusshare.00090/Virus.Win32.Nimnul.a-b4c98219e277f51655457a1669cba6d0666fe68d7aa5073a01eafffc77a98e93 2013-08-27 00:15:34 ....A 250320 Virusshare.00090/Virus.Win32.Nimnul.a-b5244bfa34a20a5b19c3167554ad0eedd00fa2a072a70ba4f4ae6b2acc71c981 2013-08-26 23:23:38 ....A 482327 Virusshare.00090/Virus.Win32.Nimnul.a-b539f036b2c49b655b42b340fb10af89369b3bb76d62d81435d85fbd49d8d79d 2013-08-27 00:20:40 ....A 513037 Virusshare.00090/Virus.Win32.Nimnul.a-b54634a544e73135a8e82a9c7d388f3f2029d9692aa6936291b8c12b0a45b721 2013-08-26 23:07:14 ....A 209267 Virusshare.00090/Virus.Win32.Nimnul.a-b5be151f669123b575347027c9fa17bd80483ed2fe2abc844a1f15671a974759 2013-08-27 00:20:16 ....A 190388 Virusshare.00090/Virus.Win32.Nimnul.a-b5caa1cb161f6e744d1fcf32c47edb19bd6b657c9e123c272c16e4ee11b030d4 2013-08-26 23:55:42 ....A 222210 Virusshare.00090/Virus.Win32.Nimnul.a-b5fda1e9bea572a4cbddf396fcc6a2dd59404dd7633b33b403c8fc0c21c3ae99 2013-08-26 23:50:34 ....A 706995 Virusshare.00090/Virus.Win32.Nimnul.a-b67fa7aa75df8ac6c3c63effcac744b675028fc7b57384bbc69b5f6134522abb 2013-08-26 23:57:14 ....A 193025 Virusshare.00090/Virus.Win32.Nimnul.a-b6c9aa4cdb00a260493852030f56fd436d3320772fc2ae4fed12477a4378f382 2013-08-26 23:25:54 ....A 598359 Virusshare.00090/Virus.Win32.Nimnul.a-b7bc52f1d048f1b55de0b7be74577aafc38425716a5f749120578a99e077dad6 2013-08-26 23:49:04 ....A 75755 Virusshare.00090/Virus.Win32.Nimnul.a-b82443f01a51011a74c805a32f58632af307fa06cc9734ad5582fe2e80880789 2013-08-26 23:56:42 ....A 98834 Virusshare.00090/Virus.Win32.Nimnul.a-b8d4f743e0879a61c2ff391a7932ba7d399dbd67845e982c54c72ea860663794 2013-08-27 00:03:42 ....A 418181 Virusshare.00090/Virus.Win32.Nimnul.a-b93aff473d30b041dbb881009b7bf982118512bc204df51d5f107add5345a28d 2013-08-27 00:13:46 ....A 414162 Virusshare.00090/Virus.Win32.Nimnul.a-b98d649e633f1357d2109af50780b38a1fa17e38e3d9336a3b92a17c7b6a5ed1 2013-08-26 23:06:08 ....A 246133 Virusshare.00090/Virus.Win32.Nimnul.a-b9a0c974964d80fcb80db438c279ea2bb47025b1c6b360883f7b4eb0ca7c59fc 2013-08-26 23:22:30 ....A 557430 Virusshare.00090/Virus.Win32.Nimnul.a-b9d10140a4b19ca6327d7e319cf9bd88c897cdb7440b08bb9a82aebae1817e64 2013-08-26 23:52:30 ....A 176640 Virusshare.00090/Virus.Win32.Nimnul.a-b9f12adb963a998c6ac592b53cc41bd9a2ed3e323a51ae5a2665e6b1f3ee6ff4 2013-08-26 23:08:16 ....A 217550 Virusshare.00090/Virus.Win32.Nimnul.a-ba6ba3e7d731ea278d9109d82d6a8ca6c499353bd4327cfd44dfc9dcc3a8aef9 2013-08-26 23:17:56 ....A 3531258 Virusshare.00090/Virus.Win32.Nimnul.a-ba81a605c4471fe376f27a0cf1c9d06fb48fc0690b1d2da812971e1bed3e6c0b 2013-08-26 23:28:04 ....A 197035 Virusshare.00090/Virus.Win32.Nimnul.a-bb0cd34bf7634e647cb9e4bdf32ea3ee621b35d9d0ddf3ce2128e43ca0150f1c 2013-08-26 23:17:22 ....A 655724 Virusshare.00090/Virus.Win32.Nimnul.a-bb67852a0adb72a07c0ba464d2d52c928fa3d84ea486252b26980b0e3c93e62f 2013-08-26 23:04:02 ....A 878588 Virusshare.00090/Virus.Win32.Nimnul.a-bbf76c8244129f0ea44b30d8054600254a4ffe8b1d3c519a6e1121d27644059b 2013-08-27 00:14:36 ....A 811008 Virusshare.00090/Virus.Win32.Nimnul.a-bc6217473112014959e9c0048b0c90576c32c80f4c50550059bf25d137e8edb6 2013-08-27 00:11:14 ....A 205143 Virusshare.00090/Virus.Win32.Nimnul.a-bcad96d9040ab6890433b67461c6e6a484b3aad6b9a271ac9745086c998c524b 2013-08-26 23:14:28 ....A 946652 Virusshare.00090/Virus.Win32.Nimnul.a-bcb07d06e907c5d1024796fefc03044be793d74ac85991fa878a66005129df3e 2013-08-26 23:08:18 ....A 201057 Virusshare.00090/Virus.Win32.Nimnul.a-bd16da3152bd58b5f6041e4cbfae6fca2b58109b7237534e712a1a17d5111f34 2013-08-26 23:08:18 ....A 582498 Virusshare.00090/Virus.Win32.Nimnul.a-bf3c2f68f68ee713a633aae39b405f795dbb3aeb52efa10d6abcaaf8a3b94b11 2013-08-26 23:52:28 ....A 528817 Virusshare.00090/Virus.Win32.Nimnul.a-bf47c0c490fbfa1c230ef49148354c11b4c75a0bdd38da35b1368e373403d614 2013-08-26 23:51:32 ....A 213472 Virusshare.00090/Virus.Win32.Nimnul.a-c069eecd2746f4660f02c385abb02124e8aa0bbc5b4d1b3e2d9d005837c25467 2013-08-26 23:17:54 ....A 895483 Virusshare.00090/Virus.Win32.Nimnul.a-c09f3b399479380dcf2536548af4d7195013e95bcf2253d40e13fb909533dfca 2013-08-26 23:25:12 ....A 95232 Virusshare.00090/Virus.Win32.Nimnul.a-c0f731effd9f77ef74fa58cca91d878325c92187333e34ee4af868b21f6f8289 2013-08-26 23:14:18 ....A 582149 Virusshare.00090/Virus.Win32.Nimnul.a-c12ae3ad47458fd5094fea1736c70f562abf7a80ab4956a973fbfd8629e93178 2013-08-26 23:08:12 ....A 192858 Virusshare.00090/Virus.Win32.Nimnul.a-c1f41487af76391a9794bd7d03c77f10e84064db48c50693d543203e802a8ad4 2013-08-26 23:56:50 ....A 438726 Virusshare.00090/Virus.Win32.Nimnul.a-c27bb7ac22a4a779a6e5d94fa3818838a32656d015c1e90bcab02d31f04158d7 2013-08-26 23:49:28 ....A 229875 Virusshare.00090/Virus.Win32.Nimnul.a-c2fe67d123f7e12ab261183233688d7f0cd864560663729eea70691e9a5094b3 2013-08-26 23:57:58 ....A 254977 Virusshare.00090/Virus.Win32.Nimnul.a-c305dd145312babc4bd84cb9b1f998f81ed90b527b52666d68add509eca1b5e7 2013-08-27 00:01:56 ....A 250246 Virusshare.00090/Virus.Win32.Nimnul.a-c30d8e6a85fcb93e01309faa37b78282caf9794a13606b19bc2b505540ad6fb3 2013-08-27 00:07:26 ....A 133069 Virusshare.00090/Virus.Win32.Nimnul.a-c41759015f731ce749e5a216434d0558feb11f8666b1fb1ec96dfb46813a9e84 2013-08-26 23:29:26 ....A 442766 Virusshare.00090/Virus.Win32.Nimnul.a-c42edb9887e20e3fe82c291a7cbb87614044aafd9843ca36d20ef3ff05c0e1fe 2013-08-27 00:08:46 ....A 393691 Virusshare.00090/Virus.Win32.Nimnul.a-c509334bbb7683ce945c8dfb7e1b574d1226ef752c41d2522adf927ed92c9ea5 2013-08-26 23:40:12 ....A 147989 Virusshare.00090/Virus.Win32.Nimnul.a-c5874963bf6c13409f7e8d501551b2636efe7b6ef5d87e2088dea66899b55f4d 2013-08-26 23:25:30 ....A 360843 Virusshare.00090/Virus.Win32.Nimnul.a-c58f710dae497c8f686c66372a5b311e9a266b3d88a7d195ee694b2517ccd2eb 2013-08-27 00:07:32 ....A 205195 Virusshare.00090/Virus.Win32.Nimnul.a-c63498949bb1d02965f2f3a8f921b32aaad112e41572a8219808097c0c38b97b 2013-08-26 23:27:18 ....A 330625 Virusshare.00090/Virus.Win32.Nimnul.a-c6ef27533813794ec4a3538a4f9b8a7e1ad05a6554c3b9f12bd58dff5938ebb7 2013-08-27 00:10:44 ....A 303557 Virusshare.00090/Virus.Win32.Nimnul.a-c7492e40280f79c208c81052636a241054ec448075d7b02f6afda4c5b73c87d8 2013-08-26 23:49:14 ....A 177556 Virusshare.00090/Virus.Win32.Nimnul.a-c7499f015b8cfcfae0b8678cf68f3d9a4f699df5088dc6c44a372592bd15e4ec 2013-08-27 00:06:30 ....A 295427 Virusshare.00090/Virus.Win32.Nimnul.a-c7949df36fa862bb78f673fe5acd90c34d7cfc64e58b710ff958759c9211113a 2013-08-27 00:00:28 ....A 409600 Virusshare.00090/Virus.Win32.Nimnul.a-c806590f697b939af8d4a7576e24df07309f8d932179871108070efdc3eb8c82 2013-08-26 23:10:32 ....A 172498 Virusshare.00090/Virus.Win32.Nimnul.a-c80ee59a84f60b4836c5faf49ab6f7dc15ce738622689992a8b1d2bce57a41eb 2013-08-26 23:27:04 ....A 758097 Virusshare.00090/Virus.Win32.Nimnul.a-c893c825c61fb156f6fd0b923bac23cc970eef00eda66c9d77aa74de635da4c9 2013-08-26 23:34:46 ....A 192871 Virusshare.00090/Virus.Win32.Nimnul.a-c8ad0065a3bde9f92a8fec50894d7ad601dc280513fa313ed4c05404c655c451 2013-08-27 00:01:34 ....A 242056 Virusshare.00090/Virus.Win32.Nimnul.a-c8cf8cd53dc32fec72cb4cbb2428a0079e02c54a21d4c678bf2922737c042e28 2013-08-27 00:09:54 ....A 147456 Virusshare.00090/Virus.Win32.Nimnul.a-c8d064fca40f075d59e5c9e70b1101e01810dc9da33a923ea8325cdf86581d30 2013-08-27 00:07:48 ....A 365018 Virusshare.00090/Virus.Win32.Nimnul.a-c8d8425fed6c5a75d1adb3c264ce05e3898cd7aa215ed446cfb3c28affa1c674 2013-08-26 23:41:46 ....A 122880 Virusshare.00090/Virus.Win32.Nimnul.a-c91bf8606d4cd5b48e0092fb69cd2fcd950790c3fca8a9ef1c51c59012537e51 2013-08-27 00:15:04 ....A 201078 Virusshare.00090/Virus.Win32.Nimnul.a-c93f17d7496a3d1357dc321c189e890a1fe4d10d60840a52765b594e7b0d9995 2013-08-26 23:14:12 ....A 201091 Virusshare.00090/Virus.Win32.Nimnul.a-c998c28245192971864b905413b10d3f440d803041c1e6e06219beb46a783ed3 2013-08-26 23:55:26 ....A 471408 Virusshare.00090/Virus.Win32.Nimnul.a-c9bef4b5cd8887d54312a87f6e1211700a51eac4dc30bb7c5b8d7d8d7a2721ab 2013-08-26 23:21:36 ....A 244587 Virusshare.00090/Virus.Win32.Nimnul.a-c9c7da1791f123ec92ba274b57b9aea74971d936df05c1abcc811d88a6b0e2bf 2013-08-27 00:02:06 ....A 2834944 Virusshare.00090/Virus.Win32.Nimnul.a-c9fafb804ab0ede0b3c81a0dfdbb75fe623a4247fec5dc17d61fa97a311ed753 2013-08-26 23:57:32 ....A 184704 Virusshare.00090/Virus.Win32.Nimnul.a-caa51d63ca47e39a85723b65861f88c9cdb5c9527e020d7c64e6e4c8a5877a71 2013-08-26 23:31:38 ....A 213499 Virusshare.00090/Virus.Win32.Nimnul.a-caab2d36222ec1c0e517c680812a2ad2db9058c9cd503feee4a7fdc20dfd6ff5 2013-08-27 00:21:46 ....A 450987 Virusshare.00090/Virus.Win32.Nimnul.a-cb8cc46a28511c01c7ca406c0a3c82efc7ddc9b6b520a67877d37a00ba14ddcc 2013-08-27 00:05:20 ....A 275460 Virusshare.00090/Virus.Win32.Nimnul.a-cb8d67a5b7712de3c58ecfef7bb939e3f3e67b98948000db3051289114ad98be 2013-08-26 23:18:42 ....A 528731 Virusshare.00090/Virus.Win32.Nimnul.a-cbe85c38e2178a567bc083519db5fd6093b9110c73471feebd69b3f3408a4e6d 2013-08-26 23:22:30 ....A 2384323 Virusshare.00090/Virus.Win32.Nimnul.a-cc109428f86c952d6840c58851ab2351a449b5cdb379eb445831d00280d83309 2013-08-26 23:29:54 ....A 422388 Virusshare.00090/Virus.Win32.Nimnul.a-cc6dbe82c8b8dae33cddba6814288cded03afa3c528de7f7385f43b77d36528c 2013-08-26 23:58:34 ....A 221546 Virusshare.00090/Virus.Win32.Nimnul.a-cc7a7826c474c87255c1df1dc73f64e386b50455dd95886381f212b0e4d51751 2013-08-26 23:29:00 ....A 168471 Virusshare.00090/Virus.Win32.Nimnul.a-cc897dcd0d0013e232564d73f36a272c1d87fed8e22746dcd6db580724c48eca 2013-08-26 23:34:04 ....A 343991 Virusshare.00090/Virus.Win32.Nimnul.a-ccbd6b3f267fd2d2b07e90e3ab66d4fd6343c82073e08e9576e977f915dba8f5 2013-08-26 23:02:00 ....A 393572 Virusshare.00090/Virus.Win32.Nimnul.a-ccfc702a3202602f1840996108cb1ae0d617a19819b0e78d9f60b346268e1a8c 2013-08-26 23:19:02 ....A 762377 Virusshare.00090/Virus.Win32.Nimnul.a-cd01116128a53aa2bb4b50971da20d894f5cfc7f38972485fbc2634819c9c334 2013-08-27 00:20:40 ....A 217585 Virusshare.00090/Virus.Win32.Nimnul.a-cd2a6a4323302138accecea19203c7977d3658fda28b0765a426670f96bde91d 2013-08-26 23:00:36 ....A 368640 Virusshare.00090/Virus.Win32.Nimnul.a-cd6d36a846aa4cb1c59c0c3e4e302ef8cde10d602ccb83cae1a0824fd80d3901 2013-08-26 23:51:26 ....A 238042 Virusshare.00090/Virus.Win32.Nimnul.a-cd7ba3419119660d61c4b48c94120aa4dbc8fe706f8961e03885e843d63d60f6 2013-08-27 00:06:22 ....A 324048 Virusshare.00090/Virus.Win32.Nimnul.a-cdec58353109bdc2ad18b5f759bcc9af5b26e215f873f56379411d84d0870a62 2013-08-27 00:02:48 ....A 243654 Virusshare.00090/Virus.Win32.Nimnul.a-ce013942a8e802231ad39f922cdea139ce9a737ac20c1b48517065ce5e40f206 2013-08-26 23:47:30 ....A 133021 Virusshare.00090/Virus.Win32.Nimnul.a-ce88a79e96501f3538cb392d8d970eacdf5c8f3882d184fcf0c7c81aceadbfa2 2013-08-26 23:22:30 ....A 1257847 Virusshare.00090/Virus.Win32.Nimnul.a-ce88f0482ae342c2ea801a4a36132398e359e3bcccad7c0dbd329efebfac6192 2013-08-26 23:57:38 ....A 218529 Virusshare.00090/Virus.Win32.Nimnul.a-cec643cc01addedafd207f23e1f19abeddaea06df37e59dd700cc53fd6baeb07 2013-08-26 23:23:24 ....A 90112 Virusshare.00090/Virus.Win32.Nimnul.a-cf2e5eeb77c12e52ad4002ac3c8a1818ebffc33905fe35d478dc3763998af19e 2013-08-26 22:57:44 ....A 132067 Virusshare.00090/Virus.Win32.Nimnul.a-cf79bf4a03fb29fdf30ee69a5e4e8a77b2a1185bf5df03f1d5b74b3726a4c5c0 2013-08-26 23:42:12 ....A 721297 Virusshare.00090/Virus.Win32.Nimnul.a-cffab8884d2684d8c72ab01ebe383fda444cf638d88db1b7d356355f81568c8c 2013-08-26 23:12:16 ....A 475648 Virusshare.00090/Virus.Win32.Nimnul.a-d0f056be3290af0febce109e970a2cc63e44ccc3f0ceb6dab471a46e9319ca9e 2013-08-26 23:26:46 ....A 440255 Virusshare.00090/Virus.Win32.Nimnul.a-d1146d1cb3ef297aa8e8b200ce4293d5dd72e07609fdffc472f545efe5a071cb 2013-08-26 23:24:44 ....A 168401 Virusshare.00090/Virus.Win32.Nimnul.a-d14e85113c11f2c2ef05f6475ae6dac4a908d964755034422d8ccadc54154ca5 2013-08-26 23:10:58 ....A 278950 Virusshare.00090/Virus.Win32.Nimnul.a-d16801d2485d020161c9460e0a1d7ff35fa431210b6ce6d51dc76273a6371b75 2013-08-26 23:30:58 ....A 569726 Virusshare.00090/Virus.Win32.Nimnul.a-d17778d7df6c108bffd95b0cda294a6de0dac711887b8abc96838cd2b28fae10 2013-08-27 00:18:00 ....A 143701 Virusshare.00090/Virus.Win32.Nimnul.a-d1d5b7ad1a239fb09fff0a57df7fde0da27cc1415fd3917edc7876832e7092f0 2013-08-26 23:32:24 ....A 125440 Virusshare.00090/Virus.Win32.Nimnul.a-d1f9e595767e04f7123496b8f09a9e2391b01c3e10de2d81089a18b513ab4e87 2013-08-26 23:00:54 ....A 83456 Virusshare.00090/Virus.Win32.Nimnul.a-d1fc087243516cb6f170aaca2bb3850b9b295f5e2355f57ef47398a14138f686 2013-08-26 22:56:46 ....A 213519 Virusshare.00090/Virus.Win32.Nimnul.a-d2c330b38f47826921b8e22e9c6fe35d313e5c482525aaf1933b09ba677b2d3c 2013-08-26 23:41:58 ....A 440151 Virusshare.00090/Virus.Win32.Nimnul.a-d83dcc09d449ed6003746116d55a1a226a4d70407b5e9b69395254558339de76 2013-08-26 23:47:56 ....A 728419 Virusshare.00090/Virus.Win32.Nimnul.a-d9298f07aac5622c157269d51694152eb01f4557d11629dcb0e694f38be6e4db 2013-08-27 00:09:50 ....A 213453 Virusshare.00090/Virus.Win32.Nimnul.a-dd38c5a8f27731a7448a82849c2cd20da52517855c3130a846ff63201135b3ca 2013-08-26 23:46:24 ....A 372736 Virusshare.00090/Virus.Win32.Nimnul.a-df09a9dfd45df25a51fdf6ffe51f0343807f9a01fc17b7b7a7e22ca49773be0f 2013-08-27 00:01:52 ....A 262501 Virusshare.00090/Virus.Win32.Nimnul.a-e1696cdeac52a488da229fd55389dc13c6fcbacf272856fa951b15d94382d239 2013-08-26 23:59:10 ....A 582528 Virusshare.00090/Virus.Win32.Nimnul.a-e6b21000aaa537a9aeada4c5edb67f113ff2e5b5623969b4822088badc2a960c 2013-08-26 23:26:48 ....A 251735 Virusshare.00090/Virus.Win32.Nimnul.a-e8b6b18e717b1a2e0efd4f94ece2261ebc0d696a6d2dddeb59b00c0cb7a7ccc2 2013-08-26 23:30:28 ....A 237936 Virusshare.00090/Virus.Win32.Nimnul.a-ea0f652efca2d429ba929c8d1f5e4d788d9a9681bfc9396b5866492933a0c09e 2013-08-26 23:28:20 ....A 205322 Virusshare.00090/Virus.Win32.Nimnul.a-eb42d640fd9705235e742c0f81f14065aefdaae8217639ba14486d6ab8eb6fee 2013-08-27 00:15:00 ....A 118784 Virusshare.00090/Virus.Win32.Nimnul.a-ec8ab33a9c1e18b0144c425c0ba9287f583200aa1105c0d5314be2619c61bc83 2013-08-27 00:10:38 ....A 336395 Virusshare.00090/Virus.Win32.Nimnul.a-f2e0c5d58f06bbffa7974966b245d56e2c233859f93e06f8ab3aa311a7d54a0e 2013-08-27 00:16:06 ....A 251842 Virusshare.00090/Virus.Win32.Nimnul.a-f39f028a2b17ca1ac9b4a9f34ae6ea4e518175f570305fb7023221734b4d89bf 2013-08-26 23:49:18 ....A 237960 Virusshare.00090/Virus.Win32.Nimnul.a-f5433433b7b0a20a4a07fb5f358a6d3fa9462cbf6597edd702b596d4bfc0dabd 2013-08-26 23:11:52 ....A 856021 Virusshare.00090/Virus.Win32.Nimnul.a-f64add905a1dd7130fa11fce2b61e3c6d699e9c5cce849f660381a8c337fe0dc 2013-08-26 23:25:44 ....A 168807 Virusshare.00090/Virus.Win32.Nimnul.a-f696cd1041de2105b2f76a83f742fa0f5efd333e413267cf06e057f502e452ec 2013-08-27 00:12:42 ....A 410047 Virusshare.00090/Virus.Win32.Nimnul.a-fa4c74f711218e87c112aa7fbfabf41148482f5421946a7a14ac5983fc4f8b19 2013-08-27 00:17:12 ....A 154638 Virusshare.00090/Virus.Win32.Nimnul.a-faa765e6ccd947396ee66e90734b82ffe88c45ff9c70375c08e2dbc47b6e3cfe 2013-08-27 00:06:54 ....A 2003344 Virusshare.00090/Virus.Win32.Nimnul.a-faee922012f67f318220913ee27b289ee810da79a308a6ae427b7cc75a362049 2013-08-27 00:21:02 ....A 156118 Virusshare.00090/Virus.Win32.Nimnul.a-faf777a42db2eb69759afb2160ea9022ab74d430f573b2191d42f89f638fe05f 2013-08-26 23:41:58 ....A 2027922 Virusshare.00090/Virus.Win32.Nimnul.a-fbeb4e2ffff564d4538fb6176232d8508681856a8b9ab2a9d9347ecd54c00e10 2013-08-26 22:59:18 ....A 197016 Virusshare.00090/Virus.Win32.Nimnul.a-fc323b9d9dfc16cd4be5fd8e5f4fbcfb74fb263cb94429e7cc6ad58ec65311b0 2013-08-26 23:41:44 ....A 2002944 Virusshare.00090/Virus.Win32.Nimnul.b-f2101ea7bdf50a45019dc2a2522a0fefcc4457d12006e4cd042989e24c5e4660 2013-08-27 00:11:38 ....A 991744 Virusshare.00090/Virus.Win32.Nimnul.c-107f3b45015510c534d6231a26ecace50aecf3e68cd1dd6f1b3500738e28fe9e 2013-08-26 23:59:38 ....A 372224 Virusshare.00090/Virus.Win32.Nimnul.c-7652fa2cc698127e2f7b5fefb5cbdb2215e8fe6284b8d5074183acd2194d8336 2013-08-26 23:05:16 ....A 892928 Virusshare.00090/Virus.Win32.Nimnul.c-a491abe1829b063ee3ab893a82b89bafe57de20a2941fac2ec4972b9e6766a52 2013-08-26 23:08:40 ....A 433152 Virusshare.00090/Virus.Win32.Nimnul.c-cc335676f4f4a4a45b9758f3b4eb7a0e20c16ae773eb1943803a4247293d9143 2013-08-26 23:43:30 ....A 421888 Virusshare.00090/Virus.Win32.Nimnul.d-023d86b1e8bbebd8ae6148aa4d9cabb54d16a94cdaa91dbf0feccf2564922103 2013-08-26 23:28:14 ....A 494592 Virusshare.00090/Virus.Win32.Nimnul.d-08eac7a661c0ad45afe314f56aa0c25614404766d453c71f42837ce03b6ec47d 2013-08-27 00:03:00 ....A 876544 Virusshare.00090/Virus.Win32.Nimnul.d-1e3e08d4ae38b0d2268d86c5283449b383b29bf4914921137ec3554beba962dd 2013-08-26 23:05:16 ....A 520192 Virusshare.00090/Virus.Win32.Nimnul.d-246328020f7e12cfb9d7fcc15588e5ebede6ab0984260d344ef6c9d6dcd63717 2013-08-26 23:31:50 ....A 17633280 Virusshare.00090/Virus.Win32.Nimnul.d-c3dc91bf229708f7d19df2e99a2b9b2768c0b64e1dabc3e1bb310a4a399f1b72 2013-08-26 22:58:52 ....A 598016 Virusshare.00090/Virus.Win32.Nimnul.e-0687aad0475241a07d50009aa989f5d376c35721fedf4c4c7395298b4fcd793b 2013-08-27 00:19:08 ....A 1150976 Virusshare.00090/Virus.Win32.Nimnul.e-15132e3cf8b20c617a92b1e434248a7b559ae43981106d050d698042826d06d3 2013-08-26 23:31:52 ....A 139264 Virusshare.00090/Virus.Win32.Nimnul.e-15206bed41c1908d1f34ded0a5715c57d4e3148658bff268c4e222ffaec01426 2013-08-26 23:40:50 ....A 204800 Virusshare.00090/Virus.Win32.Nimnul.e-17338a454f7baf5f73b7ff7a65e322e328f0dc192b3de8e50d9a0205fc8cd57f 2013-08-26 23:50:52 ....A 116736 Virusshare.00090/Virus.Win32.Nimnul.e-1892b4dc1ced269408150b1f28124d7695eeafd92bc66ed9defe99cf63bd9f53 2013-08-26 23:14:12 ....A 225280 Virusshare.00090/Virus.Win32.Nimnul.e-21b2c4c96aaf3cfdd75e4f875a30736fec71856200c9f1c626b92537494973c6 2013-08-26 23:11:48 ....A 442368 Virusshare.00090/Virus.Win32.Nimnul.e-256c92178a004d6bef53f70851a5e310d41882640b013217b52d02a0aa3f98c5 2013-08-26 23:04:08 ....A 200704 Virusshare.00090/Virus.Win32.Nimnul.e-323aa1cad1cb98d72b5eebb934440a76490fffda3cefb18b365c0f2a648ab10d 2013-08-26 23:51:40 ....A 212480 Virusshare.00090/Virus.Win32.Nimnul.e-335dcb7f4729e9a8f98dc35c68e2ef69857842dfbe8400b373110d21e24ce2e7 2013-08-26 23:52:40 ....A 643072 Virusshare.00090/Virus.Win32.Nimnul.e-3890a77290e1cf2201250dffd521565f6a9e58674546c644255ddacd24dd2c1d 2013-08-26 23:19:06 ....A 1507328 Virusshare.00090/Virus.Win32.Nimnul.e-3913e8753faa136632e35895b6547e147acbe7dde18c6e09782c1215c9715a09 2013-08-27 00:03:42 ....A 160768 Virusshare.00090/Virus.Win32.Nimnul.e-3c787d47a7f32e483bdcc7ab97feca716284d29155822e3df16d63f33e1c0cae 2013-08-26 23:34:52 ....A 168960 Virusshare.00090/Virus.Win32.Nimnul.e-4171d2ee138e187d8f4ad92a2cc13067a77861fc1252cc38587a6e39ac5466bb 2013-08-26 23:36:56 ....A 202752 Virusshare.00090/Virus.Win32.Nimnul.e-4189da1d6a6e15728929639cec11fe405f23f0ce90248bc9be73e434a613cf01 2013-08-26 23:37:06 ....A 305152 Virusshare.00090/Virus.Win32.Nimnul.e-420b3e091fd329e7bbb40f868dae6ce34434b781f2c3b6f5f73c725fa5b0708f 2013-08-27 00:09:26 ....A 348160 Virusshare.00090/Virus.Win32.Nimnul.e-52e8a95750d0793b2ef97f7c320d09173f4ee99fce82f7635ee78a0040bde9f2 2013-08-26 23:50:48 ....A 200704 Virusshare.00090/Virus.Win32.Nimnul.e-5561c7c99dd973b424d6c3dc7a525e19e48389304ee720a6538cddb0b8519508 2013-08-26 22:56:54 ....A 172032 Virusshare.00090/Virus.Win32.Nimnul.e-6a6575b069fd85195702d8fa2328a9b565b73c89b86d4a570bcabbc0e4f52249 2013-08-27 00:01:40 ....A 208896 Virusshare.00090/Virus.Win32.Nimnul.e-765a396dce3f834d843c81ad8e06301fc10ecd7de603f8fdd4893754d0e8e8b1 2013-08-26 23:02:42 ....A 603648 Virusshare.00090/Virus.Win32.Nimnul.e-76f64b4c91f48fcc07853570ee06fea81a13b3d597728daf0282b1b4e8a61794 2013-08-27 00:17:42 ....A 315392 Virusshare.00090/Virus.Win32.Nimnul.e-79a92391e6dbcec703f9457d09588838dff2bd7425a2578e391b5faaecb6b031 2013-08-26 23:57:22 ....A 167936 Virusshare.00090/Virus.Win32.Nimnul.e-79bb735fa8ecf3b82baac97d2ba48763c429feeb81361f8d416b5b9932ddd1e8 2013-08-27 00:07:32 ....A 166912 Virusshare.00090/Virus.Win32.Nimnul.e-7c568c0885b56767f705b6427d2b831058b92d170c2f7f79cc7a25bdc501d380 2013-08-26 23:34:36 ....A 336384 Virusshare.00090/Virus.Win32.Nimnul.e-81dda88a91e497cfc0c6c54897c01a746c3a125f6924141d502d55cc00f05623 2013-08-27 00:11:48 ....A 143872 Virusshare.00090/Virus.Win32.Nimnul.e-8542310a8d322492cbee6d759b9b4d5eac13317b6bde66f101d48f06c3e06ae3 2013-08-27 00:19:10 ....A 458752 Virusshare.00090/Virus.Win32.Nimnul.e-875007a24c66eceb76c58e26487bc8a40ffea069d688d1a5a21444443f633e2a 2013-08-26 23:43:16 ....A 108544 Virusshare.00090/Virus.Win32.Nimnul.e-88bff4edf1bd5b34a17261f50a3d0fb043698dd1206eba396d6eef71e36d65eb 2013-08-26 23:37:12 ....A 176128 Virusshare.00090/Virus.Win32.Nimnul.e-90cf5db5ff3f4490513c2144c94b845e343d4cd79f554cabd45bf6c173311587 2013-08-26 23:14:52 ....A 349184 Virusshare.00090/Virus.Win32.Nimnul.e-91d0e6be53b15b024be4150d225c3920e2eda3f9e42ccf57745a390b8280f33e 2013-08-27 00:04:58 ....A 136192 Virusshare.00090/Virus.Win32.Nimnul.e-9280c9fad8b1364967c2de69a6e71557b8d7c4db613765211bfaac320da7bded 2013-08-27 00:22:08 ....A 168448 Virusshare.00090/Virus.Win32.Nimnul.e-937ba5de67a9b7a5cc111f9a15d669d1ca67276a732a43b019ad1495f613d87a 2013-08-27 00:11:52 ....A 1108992 Virusshare.00090/Virus.Win32.Nimnul.e-93c67a20f918999dfca3a0a733cc7695a3d4283b27196e420b342ab9a523cfbe 2013-08-27 00:10:32 ....A 155648 Virusshare.00090/Virus.Win32.Nimnul.e-98021db747d970ffd4c34fbdb7cd8079cabfe780bae4b9ba2a1a40c653c8b417 2013-08-27 00:15:08 ....A 163840 Virusshare.00090/Virus.Win32.Nimnul.e-982032d22123ec3fd6f0bed930aefb400899256ddc61c105a548cf71a8bcb770 2013-08-26 22:58:12 ....A 393216 Virusshare.00090/Virus.Win32.Nimnul.e-99169a9ef073d72b590957db1011f30f8f9436a3c1f23a0fe9f7672fcef9be6e 2013-08-27 00:21:44 ....A 155648 Virusshare.00090/Virus.Win32.Nimnul.e-99ced5da45489dedc0dc9dc2eb6e902944e6e891e18b5f23f93b1114d9e06c5f 2013-08-27 00:11:34 ....A 262144 Virusshare.00090/Virus.Win32.Nimnul.e-9ddc61e9b61d14dbda099ca120f7910c50430c7bc79cba8d191ccee5badbe44c 2013-08-26 23:16:52 ....A 228352 Virusshare.00090/Virus.Win32.Nimnul.e-a07edacf10fb92be5c7d16ae37f226f571b569b4c9eb08c48d8e46009ad303a1 2013-08-26 23:13:46 ....A 176128 Virusshare.00090/Virus.Win32.Nimnul.e-a11936090af00304c1a78681b804822956918a6fcdc5ae2d9641c913302552a0 2013-08-27 00:08:56 ....A 225280 Virusshare.00090/Virus.Win32.Nimnul.e-a234e318c2ef6319be27b3faf639850ea2ae416fc62521bc63ca265c0be51c37 2013-08-27 00:03:34 ....A 921600 Virusshare.00090/Virus.Win32.Nimnul.e-a37756ee20c008a71e8de5cd85b2dbee88bd544ab3a018e0c46a04d5d99550d6 2013-08-26 23:42:14 ....A 188416 Virusshare.00090/Virus.Win32.Nimnul.e-a45f05e681e172d37ed8cc2d74096e8939dd2fda8a4012dfc49e1ed40fd173be 2013-08-26 23:24:54 ....A 4153344 Virusshare.00090/Virus.Win32.Nimnul.e-a52e16985115ffb97606c6f152493a9b33e99251a43717d57ccf6f3760add292 2013-08-26 23:28:10 ....A 294912 Virusshare.00090/Virus.Win32.Nimnul.e-add9968dbf4fa2397172e33addf129fe9ba48f351c6644edc0ed4e30ba0daa2b 2013-08-26 23:25:34 ....A 161280 Virusshare.00090/Virus.Win32.Nimnul.e-ae57313cb6496a68d191e0fa0a936121e21acd8c539548cd9b2331848f1c3189 2013-08-27 00:21:12 ....A 286720 Virusshare.00090/Virus.Win32.Nimnul.e-af60e63e8419f1024198112d1020c60261c8af9a9f018d47310d825627be11ea 2013-08-26 23:24:54 ....A 294912 Virusshare.00090/Virus.Win32.Nimnul.e-af78add4f24dff892f02c7b5aafd8eb0cc807079e9d3ff1d09c7402b533a0d43 2013-08-26 23:29:52 ....A 151552 Virusshare.00090/Virus.Win32.Nimnul.e-af9e36e45f4771c18048554a9da8c63df8bdef0594d89be63c2dc2694b141740 2013-08-27 00:12:56 ....A 262144 Virusshare.00090/Virus.Win32.Nimnul.e-b0d64e041cf70ca5080758f8acd04d6407d9c8e97a39c380093cd8f89331833c 2013-08-27 00:16:34 ....A 122368 Virusshare.00090/Virus.Win32.Nimnul.e-b0f4e72c8158b11c433693dd786ba8022d500d6761098dc698e04d9964400467 2013-08-27 00:14:20 ....A 151552 Virusshare.00090/Virus.Win32.Nimnul.e-b0f88bc3a836fded0874f48c3a710a0085b7dedc18f6999baf378ea56e392603 2013-08-26 23:58:20 ....A 258048 Virusshare.00090/Virus.Win32.Nimnul.e-b1e5fa6e8e664ad88ed9ce1dbce4046319ab947d5dbf2f14032e587c243d5a17 2013-08-27 00:08:44 ....A 360448 Virusshare.00090/Virus.Win32.Nimnul.e-b2cd9d6b9da8786c9dfec2c6ec21c5dec23cc38ecb0c9ae064c0f44d10b7c57d 2013-08-27 00:11:34 ....A 278528 Virusshare.00090/Virus.Win32.Nimnul.e-b67453daff810578504caff00a43ec9f26b8c1808a0872af086852200adb03e5 2013-08-26 23:25:28 ....A 339968 Virusshare.00090/Virus.Win32.Nimnul.e-b7c08a14f8fd8807bd05d078728b0e19edf0253e4093c79409ceb10e204afd70 2013-08-26 23:24:48 ....A 614400 Virusshare.00090/Virus.Win32.Nimnul.e-b8ac099f645187c2497d92059f11a18707ded9c8dfb052563d36047ff6f5d0dd 2013-08-26 23:49:04 ....A 299008 Virusshare.00090/Virus.Win32.Nimnul.e-bc0c4db4ab2686260086927d86c8f2cc5e560d2c8be0a12cbc04e307582a6778 2013-08-26 23:31:08 ....A 237568 Virusshare.00090/Virus.Win32.Nimnul.e-bee74df469895a820be755f55d885617b9b50429824dee946c5d99fe1ddadd47 2013-08-26 23:33:38 ....A 378880 Virusshare.00090/Virus.Win32.Nimnul.e-c15b90d7bc093224f717e124e93c89e8e921748521acd283dc4407767ae82dd1 2013-08-26 23:57:50 ....A 216576 Virusshare.00090/Virus.Win32.Nimnul.e-c323374cec2c005c4c55d43118a28c4ce881374efe4c24b2127ba97851e0b1d1 2013-08-27 00:12:44 ....A 188416 Virusshare.00090/Virus.Win32.Nimnul.e-c403ea7ef6ae270fd67d3b09e3979b16dec460fa64701a1583bde471220bc026 2013-08-27 00:02:08 ....A 132608 Virusshare.00090/Virus.Win32.Nimnul.e-c42b0d3e32a4ca00aebcfc35bd92c8f3ca02a7e95c8a5cb461a2368215c5e481 2013-08-26 23:41:34 ....A 315392 Virusshare.00090/Virus.Win32.Nimnul.e-c5e598a902cfea485cfbd787fd5aba8494f52e5098685d006437257ae5b72f2a 2013-08-26 23:07:24 ....A 163840 Virusshare.00090/Virus.Win32.Nimnul.e-c71dcabf3dd9f96f9c5285a2fb9332d2103bd31704cd5b8e8bb72e9632f320db 2013-08-26 23:31:36 ....A 139264 Virusshare.00090/Virus.Win32.Nimnul.e-c7b38326101e9346c3b29acac40494e996e87adc08457f0570e6c8218b6c6021 2013-08-26 23:51:24 ....A 172032 Virusshare.00090/Virus.Win32.Nimnul.e-c7c5f6d2eae4ce7bd81adf89b796269b303dbb99f6caca4027cd6d6959a2b0ed 2013-08-26 23:51:10 ....A 667648 Virusshare.00090/Virus.Win32.Nimnul.e-c9817e77b5970920ec6840b1fe9c04d85a46ce7f4e3504a5520f9c7adee0c506 2013-08-27 00:07:36 ....A 126976 Virusshare.00090/Virus.Win32.Nimnul.e-cc633d3f76adcc40e5aaedb990842deef14d371fb7cf8f0e788185229b28b45e 2013-08-26 23:34:22 ....A 222720 Virusshare.00090/Virus.Win32.Nimnul.e-ccba0e8ba43e15a73c2f5855113290a1d2fbf84514e3b150f852177348ebac02 2013-08-27 00:14:18 ....A 245760 Virusshare.00090/Virus.Win32.Nimnul.e-cd9e81d5b994c9307e72c30aaba00ab2a822c24ce33b4f64cfacf0398f2a2070 2013-08-27 00:08:52 ....A 253952 Virusshare.00090/Virus.Win32.Nimnul.e-ce788a72bf35ed77ce4b80ffc994325c4932c4c581122e5873b8ea63b422d0b7 2013-08-26 23:24:46 ....A 774656 Virusshare.00090/Virus.Win32.Nimnul.e-e42226ab30e89cf8cee3d55603e85966f7f25c680bed910bc9b39c1dd6ede1e5 2013-08-26 23:37:28 ....A 184320 Virusshare.00090/Virus.Win32.Nimnul.e-e7db1e2ba7dcc5c0e8ceb11c888ec361f0595418d82b792dcdd5844c7d13759f 2013-08-26 23:44:46 ....A 315904 Virusshare.00090/Virus.Win32.Nimnul.e-ebd07804f8890f0a70110a6a8eb86198624562c914c27b10b0124d94f25d1568 2013-08-27 00:16:16 ....A 141824 Virusshare.00090/Virus.Win32.Nimnul.e-ed937520cb817a16110286eeeb7f19180a0b68c2dbe70719475d9911ff624fd4 2013-08-26 23:38:56 ....A 180224 Virusshare.00090/Virus.Win32.Nimnul.e-f19e5340a7e1a7c613b6e8f03abe10f78e6b21355d1a7bebea9d20cb76f58145 2013-08-26 23:50:54 ....A 286720 Virusshare.00090/Virus.Win32.Nimnul.e-f4d8ca451f72af24478699f55c7b13d87eb6772c378437a3f168e2dec2544183 2013-08-26 23:24:50 ....A 573440 Virusshare.00090/Virus.Win32.Nimnul.e-f8b5ebfaccb0631a91978a65ea792564d5170cfc0005daa12efb8c5ad1b8ac55 2013-08-26 23:55:46 ....A 220160 Virusshare.00090/Virus.Win32.Nimnul.e-ff3844d0652a5db67629fb42ffb4213bc01fe272a4e4d57cf6538577acf7f59e 2013-08-27 00:05:22 ....A 266240 Virusshare.00090/Virus.Win32.Otwycal.a-0d5a648b4f76dcaceb81a973ddebc661d5373b2112b326a7d2fb0110e8142706 2013-08-26 23:15:50 ....A 375296 Virusshare.00090/Virus.Win32.Otwycal.a-0eca32b4e67c4b5fd1d7ab40f0c963e43d49356bf2972fc2cc84cc8493ee4b42 2013-08-26 23:32:52 ....A 253952 Virusshare.00090/Virus.Win32.Otwycal.a-1a913be1f9d2ab6046ddd6b3d966b1bfb808fb5a0115410599f32d6f5db3c92d 2013-08-26 23:10:40 ....A 330752 Virusshare.00090/Virus.Win32.Otwycal.a-2804eff01fb80c9ea473e2fc3349cbf23313172cf36567c9ad205f3378f613e4 2013-08-26 23:13:14 ....A 153088 Virusshare.00090/Virus.Win32.Otwycal.a-2850bf691e0048087786f63b57db97fb23fa0107049d2beeaaeb7e8e4455a35c 2013-08-26 23:46:44 ....A 516096 Virusshare.00090/Virus.Win32.Otwycal.a-3030d014ad13a817a6626252840b23a9b8ebca168ecce8dd81b1e182903ee91c 2013-08-26 23:45:34 ....A 96256 Virusshare.00090/Virus.Win32.Otwycal.a-3c28097db6e0a6bcc04cd84d8da81de0dd883c6041aa0b666b52a2d21244ec79 2013-08-26 23:26:08 ....A 179200 Virusshare.00090/Virus.Win32.Otwycal.a-5fafb9d3efe919df87bd15f756c5f29f222789444587904265c01b5180aa8973 2013-08-26 23:35:04 ....A 155648 Virusshare.00090/Virus.Win32.Otwycal.a-70639f50297945bcbcfe15a8b665337de069ce7832d80b9458598fc1d6f21178 2013-08-27 00:13:28 ....A 190976 Virusshare.00090/Virus.Win32.Otwycal.a-930c0375b0670ac2252090853beb94f8c23cfb41f23dff19d1d991f916c0ae2e 2013-08-26 23:58:02 ....A 520192 Virusshare.00090/Virus.Win32.Otwycal.a-a6b6259fa187601a7a8e5e643525fded39ff21a0291b0d176c7992b68539ddd2 2013-08-26 23:29:16 ....A 94208 Virusshare.00090/Virus.Win32.Otwycal.a-aaed23640d43281f2ca5c21b8b4c049783cc08ebdaee21ea737fdc762414ba5d 2013-08-26 23:32:00 ....A 110592 Virusshare.00090/Virus.Win32.Otwycal.a-b1eaaf6b84265e9171952a2e8c5143cb7a7b04e356423dc716489954a3c2cbb9 2013-08-26 23:34:40 ....A 562688 Virusshare.00090/Virus.Win32.Otwycal.a-d4dba3ac8bf6680c434a9b42cd40690d039be9cff353aa96f4dc11a12f94404c 2013-08-26 23:09:00 ....A 323584 Virusshare.00090/Virus.Win32.Otwycal.b-147edab0bf16bcf6e468ec3cb58f5c6a22dba15dc5c4bebf92a2d946f2765d70 2013-08-26 23:49:22 ....A 344064 Virusshare.00090/Virus.Win32.Otwycal.b-8e7e0ae6e468a5a08787d706353191ba261fa1200790a29c288f34359d8436fc 2013-08-26 23:02:44 ....A 282624 Virusshare.00090/Virus.Win32.Parite.a-126e80d9604fcc239672c0cfdd9c430857b2d966497b18fa8ac2ae4e2ce255a4 2013-08-27 00:14:20 ....A 619782 Virusshare.00090/Virus.Win32.Parite.a-16e9545e097b4af1f06eb7bc53f35b92f8006613dbe332d670516a2e3098837c 2013-08-26 23:07:10 ....A 380666 Virusshare.00090/Virus.Win32.Parite.a-69d7f70e37cc616dca8e20d8bbc37ea51e8ee44330e3dee01c9529959aa5ef4c 2013-08-26 23:01:36 ....A 429822 Virusshare.00090/Virus.Win32.Parite.a-955515a5c54bd272893cc965c3e16bf8b01c67bb64376c25655ebb66df8513e5 2013-08-26 23:40:36 ....A 753664 Virusshare.00090/Virus.Win32.Parite.a-a0787433bc92c4982c31c005c83bdae8db2d2b6ffe550bcb50c010c0b796ba2a 2013-08-26 23:31:04 ....A 427776 Virusshare.00090/Virus.Win32.Parite.a-acdb8b9219e0fe6be5da785cb27b13eb3bc6e48e85b83e5bb2ac2fa182e6dc23 2013-08-26 23:39:36 ....A 176145 Virusshare.00090/Virus.Win32.Parite.a-ba6107d355405177189fa57eef9948c2150e828494f364bc31043e3c9150e5a5 2013-08-26 23:39:54 ....A 288516 Virusshare.00090/Virus.Win32.Parite.a-c45203fa42c837d8eb3eaf6b7220f58200686c10348ded9b8fa4a7711a86c873 2013-08-26 23:21:30 ....A 255236 Virusshare.00090/Virus.Win32.Parite.a-c555cc561ec3f391ba77a42ce3741e5a599e6d5a416c74ef24ae13f17a9896ad 2013-08-27 00:06:12 ....A 188676 Virusshare.00090/Virus.Win32.Parite.a-c56dc10a4e3d915acbd8024ab1c437eea8c5ca90d4fac0f6b31e4de1dbf6438b 2013-08-26 22:57:04 ....A 203524 Virusshare.00090/Virus.Win32.Parite.a-cd870a2cd123a3446450b8dc2a77cbfba9e57c9fae3c99e563d0970b9242bf1f 2013-08-26 23:41:42 ....A 448766 Virusshare.00090/Virus.Win32.Parite.a-edb2f0aadb83d2dfc79afdb994d0a8bfeaa308009a38114daddb439531ba16ba 2013-08-26 23:49:42 ....A 17159189 Virusshare.00090/Virus.Win32.Parite.a-ef35c6a38aab7f7881d2ea8400b5c51ac115e1acba8b95fe68240f5d4918105b 2013-08-26 23:13:00 ....A 350786 Virusshare.00090/Virus.Win32.Parite.b-065843e7d125f3151edd9a118884fb86762ce95e37dde28ae7a3b2a339a61057 2013-08-26 23:18:02 ....A 462300 Virusshare.00090/Virus.Win32.Parite.b-082b94ae6d417dd7e290c685012268669fc79d95e2a6719064483891563a74a8 2013-08-27 00:00:00 ....A 2550238 Virusshare.00090/Virus.Win32.Parite.b-09b19fcf518e3caf99f51be6c711b60b79142891ecb8a3f8030b486d6b0701a5 2013-08-26 23:30:24 ....A 228830 Virusshare.00090/Virus.Win32.Parite.b-103689e1b9cae0fd28facc049f4d0ecf4ac0ab538e05e017bfb920f084564e06 2013-08-26 23:46:02 ....A 253910 Virusshare.00090/Virus.Win32.Parite.b-112da71ae1c8dd60bc0a7bec96e093fb01f72b71d4525951a83f30ec7a494b2d 2013-08-26 23:35:28 ....A 308696 Virusshare.00090/Virus.Win32.Parite.b-116be087cd5ede1d42c327cc0baca956da5af1f26e55f2eb39952653fec304ab 2013-08-26 23:26:16 ....A 192474 Virusshare.00090/Virus.Win32.Parite.b-11c4d0f7982aac0417301c019285f1a17845b282699a52d946191c0bf757ad9d 2013-08-26 23:57:20 ....A 202720 Virusshare.00090/Virus.Win32.Parite.b-12311d5c9c0e9d77526f32d84d38a57ef0f0ba5d3ddb96b30053a13eba0bcd3f 2013-08-26 23:54:42 ....A 202200 Virusshare.00090/Virus.Win32.Parite.b-124505713fd81c25b98378925805df7b7fd6b4e457cb7cc5a5dc5db31b29dfab 2013-08-26 23:20:38 ....A 213468 Virusshare.00090/Virus.Win32.Parite.b-1389075dd701ee8d09100730d698ad24b38d3c2955fbbc4e720641320febdee4 2013-08-26 23:59:22 ....A 203734 Virusshare.00090/Virus.Win32.Parite.b-14201ce359b54c6e12d94835f0f32e7cc0e4adc88323c01ba6120b02db5cf4e2 2013-08-27 00:03:20 ....A 266206 Virusshare.00090/Virus.Win32.Parite.b-1bda09ea4dea1c013e49c0ccea66e54f65d361095d2b8b5df174f7abd90c2952 2013-08-26 23:22:04 ....A 2356698 Virusshare.00090/Virus.Win32.Parite.b-1ee927990c692e997a163508e0ea6cdf15c12f897ed0ab12e32fc7bc32f51e95 2013-08-26 23:31:08 ....A 207322 Virusshare.00090/Virus.Win32.Parite.b-204784dc3049b04e4bcc11482c30758cce6ad778aa6dfb79bc0e3a7c85bb3ec5 2013-08-27 00:05:12 ....A 209880 Virusshare.00090/Virus.Win32.Parite.b-20549731463ee82072e10b1f10f6fe96e60b80e2a36fabe6d0b7a14847d4c082 2013-08-26 23:19:10 ....A 212442 Virusshare.00090/Virus.Win32.Parite.b-245dcb8ea816238c32287f44b8a00798b2d555c2ddc2cd8ed6db0d1c1010da05 2013-08-27 00:07:22 ....A 194006 Virusshare.00090/Virus.Win32.Parite.b-2540a7c694ed1e21e2c00ce48730685e9d1cd32d0f98662b7d25ea0e345c11e7 2013-08-26 23:27:16 ....A 266716 Virusshare.00090/Virus.Win32.Parite.b-278a6c9351b2f06f0fba95c717fec9e5f83e9f71a16232aff5ed01ee9d0ba85d 2013-08-26 23:14:30 ....A 2186710 Virusshare.00090/Virus.Win32.Parite.b-284b09a64b761b31e525fd8af7a4164a3432f3849034d9929cf4d68e2f68b79a 2013-08-26 23:50:50 ....A 293844 Virusshare.00090/Virus.Win32.Parite.b-29026f04ebd91c814ea39a3346c2b5c6dd5d7fffe4d2d8e3bb18c64071b1e006 2013-08-27 00:08:56 ....A 8668636 Virusshare.00090/Virus.Win32.Parite.b-2ce38f19ffd72a26a7594a7d5e19e80bcf79daceb8db8798ae6e07dde712f989 2013-08-26 23:08:04 ....A 217562 Virusshare.00090/Virus.Win32.Parite.b-300720113d0a4e63b857b897ae01bc9cb0dff12290ee06c7db145e0581f35192 2013-08-26 23:41:26 ....A 448688 Virusshare.00090/Virus.Win32.Parite.b-300e0c2ed60c661e47b911b144ec2c3a26a49d522e90818b22be4ca585e76508 2013-08-26 23:28:42 ....A 241108 Virusshare.00090/Virus.Win32.Parite.b-301f2610c764c2227894b7a6abb8e6529744f45a5aaf2adfce3ea9e056cb4eb1 2013-08-26 23:56:28 ....A 525796 Virusshare.00090/Virus.Win32.Parite.b-33dcb3f8bbe02dd8916df24f0a0dc0f50551683bbdcb6958f2eb928576ba153e 2013-08-26 23:26:32 ....A 198112 Virusshare.00090/Virus.Win32.Parite.b-3617149e1db62653cb9ed96e5b3fabdcdbec44c7b66fb80951f6abdd21ba1614 2013-08-26 23:14:50 ....A 553438 Virusshare.00090/Virus.Win32.Parite.b-386fd83905b5ea948111f7c7369b099daf9f088882eae002b11b44063c25958c 2013-08-26 23:46:18 ....A 295378 Virusshare.00090/Virus.Win32.Parite.b-3b7ecf9d67143495caf1b18c98b84777375fb6f82c4b44b96ce3a37fc60503e2 2013-08-26 23:46:32 ....A 394712 Virusshare.00090/Virus.Win32.Parite.b-3e7ad906d49eb3337c79c02b40cf04d10048638ac6fddbf7d4e55959100ee487 2013-08-26 23:07:30 ....A 867794 Virusshare.00090/Virus.Win32.Parite.b-40531c339282fb9a22a2b5d059b6bf842010b0b78ba76fcc79572d6389e0c6aa 2013-08-26 23:49:26 ....A 432606 Virusshare.00090/Virus.Win32.Parite.b-417f26c15c49130b42f2fca685f0997004ab12067b837c1b747be8a2d1b1cb09 2013-08-26 23:00:34 ....A 504645 Virusshare.00090/Virus.Win32.Parite.b-42aff4d9a6127158ea02578f978ea42c0c4e1095ed26acabf36d564d4a199eb4 2013-08-26 23:27:12 ....A 586564 Virusshare.00090/Virus.Win32.Parite.b-4408e825a71c38a3650421b1b3ea831623b97cf2b7ed17834669b6f642c7fbd0 2013-08-27 00:03:52 ....A 314840 Virusshare.00090/Virus.Win32.Parite.b-449a836f5aebeeb3d8afbfe2aa351e1c5961632f5a95b3d5d93b0ab1bf95939a 2013-08-26 23:18:00 ....A 272342 Virusshare.00090/Virus.Win32.Parite.b-45779d51b2dc1b2dcd490db475aa9b30aa3c4cd0914e30c517720073292cf8f8 2013-08-26 23:45:18 ....A 280538 Virusshare.00090/Virus.Win32.Parite.b-494bb8eb5bd4336f831e80f3f561e10c4d3b49fbdde120ee5d6ef4a3116f608a 2013-08-26 23:26:24 ....A 414176 Virusshare.00090/Virus.Win32.Parite.b-4974e11c5ef138863b0b49a65ac6d1055c7f50a530a31495e691b02eede1b8c7 2013-08-27 00:11:16 ....A 506198 Virusshare.00090/Virus.Win32.Parite.b-4dd0475c851ba5e3226fa00b7e4157f37f5d737d6c0d78d934c8bd8ef3411e06 2013-08-27 00:07:38 ....A 1983968 Virusshare.00090/Virus.Win32.Parite.b-506d057c6d48a1ff933c3f86385d2f62efc92870b409da49bdd0165675349b98 2013-08-26 23:08:26 ....A 220126 Virusshare.00090/Virus.Win32.Parite.b-543e47b88ebcb7133f6de8e5b884803e0cbbcf95cb53966181d6170a1f75765f 2013-08-26 23:19:38 ....A 333272 Virusshare.00090/Virus.Win32.Parite.b-54544affb07597a5a531b2bd874172724ced8eaef9b261cc13d172d76540ea99 2013-08-26 23:11:42 ....A 267738 Virusshare.00090/Virus.Win32.Parite.b-56053e8cff62723b353d683ba406be2b7b25fbf0457b9d21617d40beb4323748 2013-08-26 23:51:42 ....A 317918 Virusshare.00090/Virus.Win32.Parite.b-58826ac3de34942cc8e248aaa9e725c084b5d9193cbfa21770d034384d4d13c3 2013-08-26 23:28:56 ....A 1404380 Virusshare.00090/Virus.Win32.Parite.b-602380ffd50b1a32aaa50a6f271b635328a92178f145ccbb63c3687c6ea45ae6 2013-08-26 23:06:34 ....A 308704 Virusshare.00090/Virus.Win32.Parite.b-60c612c90d15fe40f315f9002847b1c1219ed96867ab804b049d8264c408372d 2013-08-26 23:28:08 ....A 1652190 Virusshare.00090/Virus.Win32.Parite.b-6127fe5fb918d8751558639188313b87d1b47848603b712e055ffe9c97ec8203 2013-08-27 00:19:32 ....A 284124 Virusshare.00090/Virus.Win32.Parite.b-6185e6da16b4c32d40ac30101755de734a312b944acd241aaa5ec5ae49e28231 2013-08-26 23:50:02 ....A 204252 Virusshare.00090/Virus.Win32.Parite.b-62d50b73b95dbfa56b8f1c6d5598f7f249051f02feaf3eb8cf48cd31a8e4a843 2013-08-26 23:37:38 ....A 710104 Virusshare.00090/Virus.Win32.Parite.b-632b6c124c340f7992ae4c3769e6eb429674818efd58e140340cf617d4423fb3 2013-08-26 23:10:32 ....A 246744 Virusshare.00090/Virus.Win32.Parite.b-63dc6d36855f13dbff563247d32264326b6b60ef76b168fee0ad5cdcf048ccd4 2013-08-26 23:00:36 ....A 398810 Virusshare.00090/Virus.Win32.Parite.b-65202cc885d89be8d24f72115b9a5a05473fd910e40423fe4e806b71e431827b 2013-08-26 23:10:42 ....A 209878 Virusshare.00090/Virus.Win32.Parite.b-661c9656acb5de79384e87751c9ea7ff83b8bf1196753a0193dabfc70caa39e6 2013-08-26 23:14:50 ....A 290270 Virusshare.00090/Virus.Win32.Parite.b-678840a1cbaedfe5807ed24b574ab24419b4e6aeb1d064d05bb8cf4719b76c83 2013-08-26 23:29:02 ....A 832476 Virusshare.00090/Virus.Win32.Parite.b-67b9a9c7f0da7b5d015f4083866cdf3f212a254e8c2499230951ca6b82516fd0 2013-08-27 00:11:16 ....A 427488 Virusshare.00090/Virus.Win32.Parite.b-67bd4a5b8e6ba87d7f120ec42a27fc9620641c93c1f3b775ec233cc612f0ab41 2013-08-26 23:32:30 ....A 284118 Virusshare.00090/Virus.Win32.Parite.b-69b7b031c1c47bf249b144b5d015301a471411ff6e411de59ce3430b6faf4578 2013-08-26 23:26:56 ....A 308704 Virusshare.00090/Virus.Win32.Parite.b-69bd77bdd5af6efe579d80dd325ce467162ddb04f99101aa240b3cf70d2aa4ea 2013-08-26 23:47:38 ....A 247774 Virusshare.00090/Virus.Win32.Parite.b-69f10488cd7c18b8da16f4e02684c9b628f4620dcbd58c82fc0ccb5b88291390 2013-08-26 23:09:14 ....A 252890 Virusshare.00090/Virus.Win32.Parite.b-723ae72f263c2563e4f27780895e52785ac71d8cc57355f787f7920fb8975ca4 2013-08-26 23:00:00 ....A 1304018 Virusshare.00090/Virus.Win32.Parite.b-73a87066825f4f0363b656924ad3ff1b6943fad76a2bc3bd7f987ca2e70787f9 2013-08-26 23:18:26 ....A 208352 Virusshare.00090/Virus.Win32.Parite.b-745d110c32fa06e57011748fa6399175714019984589cc799288ef4b7076ffa6 2013-08-27 00:07:58 ....A 229340 Virusshare.00090/Virus.Win32.Parite.b-74d7643b5e7b69a7725d823686af26efe897f101879bf7da23f38a2e844a8171 2013-08-26 23:01:52 ....A 208858 Virusshare.00090/Virus.Win32.Parite.b-75bb7bf8eb05b798b395c7f5c7d8b85f79a31b0f0ab6bdc07830be683e14d142 2013-08-27 00:18:36 ....A 219612 Virusshare.00090/Virus.Win32.Parite.b-75da117822713e2484d29787074ab2f6f56c2f641656378413a9485fc645087b 2013-08-26 23:06:22 ....A 226778 Virusshare.00090/Virus.Win32.Parite.b-7c998fc3e32e221e5862127921b4671e94c05cbeb4549b0cde63e895299e3308 2013-08-26 23:27:44 ....A 296408 Virusshare.00090/Virus.Win32.Parite.b-80333c0b36971ce3965ee4b317a2e3bde26462c0878cf00c63c1aafde8b9d88b 2013-08-26 23:09:22 ....A 1043412 Virusshare.00090/Virus.Win32.Parite.b-80ad76f5a37276d5251ce8463c0d2f591c77c453656fae4cde1caabd21119596 2013-08-26 23:06:10 ....A 1529310 Virusshare.00090/Virus.Win32.Parite.b-814d4fccaf0729d08cf7c351f56aace1f7c4917cf3b288476eb4cc34c7278069 2013-08-26 23:11:02 ....A 553438 Virusshare.00090/Virus.Win32.Parite.b-833a14a73d10840a83d7d63020932445f0afa2b38ac879effd215838e3631a02 2013-08-26 23:29:46 ....A 374232 Virusshare.00090/Virus.Win32.Parite.b-83c50ea972258cd94a827b741a89da76df89a95c284e6274a785f00c488f6a6a 2013-08-27 00:06:46 ....A 234970 Virusshare.00090/Virus.Win32.Parite.b-890ce3ed1725538bc6dcda9883be6019c526830d7ac8df27d585a847196f3bcb 2013-08-26 23:46:44 ....A 377302 Virusshare.00090/Virus.Win32.Parite.b-926b02430543599ba7ef98b1588908173ca44ac97dfc3cc637ab37c8162b16e6 2013-08-26 23:49:46 ....A 212946 Virusshare.00090/Virus.Win32.Parite.b-92c76b291d758c6dceb422e04d6d9c19c22e44db6fe9a86db03e59ec9426facf 2013-08-26 23:27:14 ....A 526810 Virusshare.00090/Virus.Win32.Parite.b-935d63722833ddcf0b1ba83224215162f27fdf835e79429e112bcdfc8d2184b8 2013-08-27 00:10:04 ....A 217568 Virusshare.00090/Virus.Win32.Parite.b-937fb329cd83408661d9880aad49e7cbe7861ed0ab2a6735dc62ee183955e102 2013-08-27 00:19:30 ....A 313812 Virusshare.00090/Virus.Win32.Parite.b-952c3e93cc229798b5b5470fe24e5dc89c86e609ff6ddec93f8a8114497619ae 2013-08-27 00:08:36 ....A 312284 Virusshare.00090/Virus.Win32.Parite.b-9574aa7627ae225387f04b6b5b59a488aaa21b6481d444bbd36a44e4cbe59c45 2013-08-26 23:04:56 ....A 237020 Virusshare.00090/Virus.Win32.Parite.b-95b43fc5d325742e292fc03c38ddb2e7cf9dbea1c382ddc5309857d3faeb0009 2013-08-27 00:02:28 ....A 215006 Virusshare.00090/Virus.Win32.Parite.b-9804d32de4385c87f32a0e05078c379a9d9bd20abe2c4ffce55f01f21bf1bf22 2013-08-26 23:59:38 ....A 1105880 Virusshare.00090/Virus.Win32.Parite.b-98d121a736c69082b7c5bfc1961ceb5defc1a6cc8ede90bf1b8905b9ea28fdf0 2013-08-27 00:05:54 ....A 914906 Virusshare.00090/Virus.Win32.Parite.b-9eafb7a7cbae3a1744db39cdb0a3b2868e12093ce1bb66e65f8fb755cf7ddbf1 2013-08-26 23:14:12 ....A 234972 Virusshare.00090/Virus.Win32.Parite.b-9ed0148c549292a6e81b4aa08a949409a08e8c16581699ba1e7b2e4fdfab1f6b 2013-08-27 00:13:34 ....A 232922 Virusshare.00090/Virus.Win32.Parite.b-a237133fb765f1136757b1c541bc38243dc5459fae48e123f7fe98ed27410854 2013-08-26 23:56:28 ....A 924124 Virusshare.00090/Virus.Win32.Parite.b-a3020a5757a5fe6e0ee8164f750daa688d0d1329ea6b1512f180829431741d92 2013-08-27 00:16:56 ....A 220626 Virusshare.00090/Virus.Win32.Parite.b-a331a591bd35461ebbee2aaf942f43034997f4bc79854d3b626addc93982cf67 2013-08-26 23:48:32 ....A 213464 Virusshare.00090/Virus.Win32.Parite.b-a47ecccfbe5ecec517ab921cf6f3d8036d7e2536c34746b3af383dc623ba4b4a 2013-08-26 22:58:20 ....A 286678 Virusshare.00090/Virus.Win32.Parite.b-a5b3b55507d47a0826d246da4ffbd469307b40eb5c28ac7d3d3b11142a03cd6f 2013-08-26 23:40:36 ....A 318424 Virusshare.00090/Virus.Win32.Parite.b-a5e1b8bfb1b9352f5154e1de255024baaf997e5e8f1549752d893420741d43a2 2013-08-26 23:33:46 ....A 288212 Virusshare.00090/Virus.Win32.Parite.b-a669aa9d31d1f922643b2d63e2a66d29449c162661da87913f6030b4ef837b2c 2013-08-27 00:04:26 ....A 392668 Virusshare.00090/Virus.Win32.Parite.b-a814cd6998dce5e5187ab1487ed2355ad0a75863907096039734677b1ddc5de8 2013-08-26 23:54:22 ....A 296414 Virusshare.00090/Virus.Win32.Parite.b-aaf666486db2d0a4e7f322c5d87ab2e8eb1209a154d816f19af8a53dc3c3d5aa 2013-08-26 23:00:06 ....A 3996124 Virusshare.00090/Virus.Win32.Parite.b-ab3d3a47900d4939c98a8ba2b3cfa5a76dfbe2aba27c289a8a39274351e3889e 2013-08-27 00:05:56 ....A 1181144 Virusshare.00090/Virus.Win32.Parite.b-ab668d9168de682d6035164c68d24f15c8c8e9947e7b76fc83b99ae85a707da3 2013-08-26 23:05:58 ....A 197088 Virusshare.00090/Virus.Win32.Parite.b-ab77bc46d61dc20c06d965188a01ea6f33dfc6a065d1a3143932ccbb94a226aa 2013-08-26 23:32:18 ....A 203222 Virusshare.00090/Virus.Win32.Parite.b-acd9bc39e07e8e35a9ca389a47baabcfb8f593644387e55367596ec463ed2ec8 2013-08-26 23:06:48 ....A 647128 Virusshare.00090/Virus.Win32.Parite.b-ae4ba4915ae3aabbec28df13c3ea18ee686014d86760d3c44bff9bf3a77c2b0b 2013-08-26 23:57:28 ....A 382930 Virusshare.00090/Virus.Win32.Parite.b-af7d9410c7c2b05423087259af12db3f61e98cf4c2c80652271728f81200ccb2 2013-08-26 23:52:32 ....A 325086 Virusshare.00090/Virus.Win32.Parite.b-afe4f78d299807020467f55d74a5bed259fe6b1957e26f5600c646cce3ec3536 2013-08-27 00:04:06 ....A 358366 Virusshare.00090/Virus.Win32.Parite.b-b0141b2d0ffaf4552e7a39617faa18f38b67a07f696dd09b647ddfba98541352 2013-08-26 23:21:18 ....A 181208 Virusshare.00090/Virus.Win32.Parite.b-b31ffb8c6c3f95a5273af1b6f68011907b878a2a3b7ebd6b839fc39e555d9182 2013-08-26 23:06:08 ....A 230872 Virusshare.00090/Virus.Win32.Parite.b-b331f33a8ed6e71b9724aa232be297a77b994c1dc4277436a98c16e064a5d74a 2013-08-26 23:51:52 ....A 228312 Virusshare.00090/Virus.Win32.Parite.b-b41fb881b60528cfc0bc346d299d6e1960af11a87fbb32502e05a27d4e41fa1a 2013-08-26 23:48:42 ....A 315358 Virusshare.00090/Virus.Win32.Parite.b-b7c51e3b8653d3c115a5d5c3d77e548e23d7dab5941a245fe1a8ba583848c0db 2013-08-26 23:25:06 ....A 397790 Virusshare.00090/Virus.Win32.Parite.b-b8b80129e267599bdb2b56d7e0ca47d04d43ec31f0a364abf586612f942daa64 2013-08-26 23:22:46 ....A 182742 Virusshare.00090/Virus.Win32.Parite.b-b9dcb7009a2ed03645fdcee2a159106dd6d29a5005954b8c718182e701a6ba85 2013-08-26 22:57:44 ....A 590495 Virusshare.00090/Virus.Win32.Parite.b-ba81ca9a66ea4c6a5ac132069bf37cb4576f5c11c9250fec0c5bfa1f2da81bfa 2013-08-26 23:54:46 ....A 1412562 Virusshare.00090/Virus.Win32.Parite.b-bbca34fdfe3870a2f2bc5bca300af0cb0ca138fbf3aa3dd98edf885ba04ea03a 2013-08-26 23:50:40 ....A 395736 Virusshare.00090/Virus.Win32.Parite.b-bd2ce3fd81e2c02ee85364298ebd5ced0ebd6ac0301a0f974ec62bdf6f5943ff 2013-08-26 23:49:20 ....A 419290 Virusshare.00090/Virus.Win32.Parite.b-c19164c3f6adde4679d2da509b2ecf833169df6aa7a26265c942750b8f9a1612 2013-08-26 23:02:54 ....A 217052 Virusshare.00090/Virus.Win32.Parite.b-c19f825c3945156e8bce0bac677c598fa82cb8db62af3f1906e8a4722cbd9afd 2013-08-26 23:52:56 ....A 917980 Virusshare.00090/Virus.Win32.Parite.b-c1da0afe68603b7232d99c003b8f62ff1fd2c8a18be9692823540fbb4f61c1e3 2013-08-26 23:20:16 ....A 494550 Virusshare.00090/Virus.Win32.Parite.b-c220fec6417fb41e5c42a15ece6649b83af07af13218487b9e503233a88cd773 2013-08-26 23:59:20 ....A 220630 Virusshare.00090/Virus.Win32.Parite.b-c2639bef8e0d1711c1b73961fe630bef2a59775da8d93c2903e1298999710777 2013-08-27 00:00:18 ....A 259556 Virusshare.00090/Virus.Win32.Parite.b-c341cf72268634754a8c48650f58ce180c8a564cc94c6cc332a7479a0263fac0 2013-08-26 23:08:22 ....A 374232 Virusshare.00090/Virus.Win32.Parite.b-c3dfec0a850d645005885456e65f404ca92bab5b9b4953f3cb8af3851ab77e83 2013-08-26 23:03:00 ....A 429478 Virusshare.00090/Virus.Win32.Parite.b-c4800bc101fb13e36325169fc0a3806ecb566b34ac6b3485b83094302e81c210 2013-08-26 23:48:18 ....A 218076 Virusshare.00090/Virus.Win32.Parite.b-c4d3fd690759670fff92ddb1eb55a88bed0285f338953a4fe0a6d44a42ac526e 2013-08-26 23:00:16 ....A 188382 Virusshare.00090/Virus.Win32.Parite.b-c4f8769cf88ffe86530897c00417af506f97b6f4f8aa2b6e3d2dc135b138d028 2013-08-26 23:27:14 ....A 414168 Virusshare.00090/Virus.Win32.Parite.b-c52f37c5e32aa5c8b9a6f7d9fc4796a222d224bed1b30bdedc44f8b0edc84984 2013-08-26 23:40:48 ....A 196566 Virusshare.00090/Virus.Win32.Parite.b-c58992c5de1236c334ffba4d760928156c96725e98cbf264333f68d6d40a85d7 2013-08-26 23:29:24 ....A 274904 Virusshare.00090/Virus.Win32.Parite.b-c66fbdb9c47e187cbd05ce527c18a8c0e41bcee41bf2127ed5c4d7df184a0d45 2013-08-26 23:07:04 ....A 262108 Virusshare.00090/Virus.Win32.Parite.b-c8441c4bab4dd783c6a8d4045114c868d4be2d5e01610b82c0e52d97bbbfad84 2013-08-27 00:02:24 ....A 222680 Virusshare.00090/Virus.Win32.Parite.b-cb26ccf6022bb90d8a69c35b3bddda87848cc1f2b851c2b6c31b6c7bd14ee090 2013-08-26 23:12:54 ....A 323032 Virusshare.00090/Virus.Win32.Parite.b-cb9a15fc81b5692f00e375331aa0b37f62efeb674993c6a946f4cfcbcfe9245d 2013-08-26 23:05:36 ....A 1702874 Virusshare.00090/Virus.Win32.Parite.b-cc29dc95c1171a8bad35f3b1d2aef78573021bebc6f5f78d79363923ff42bf3e 2013-08-26 23:53:46 ....A 1544268 Virusshare.00090/Virus.Win32.Parite.b-cf9ff8361e263b212fda9006b5f26253bdda889caa11a60c3e6e9d07cd40f8f5 2013-08-26 23:49:20 ....A 2295262 Virusshare.00090/Virus.Win32.Parite.b-cff226914fcdb22efc34c19bd0a90a4d7e0725e581a039558598e0e1e48b3b49 2013-08-26 23:46:26 ....A 49386 Virusshare.00090/Virus.Win32.Parite.b-d0db750ab82a58ad70b9f0a228604c5d903b7bcf1e5746391a17f921e86ed1eb 2013-08-26 23:57:36 ....A 5158366 Virusshare.00090/Virus.Win32.Parite.b-d18a0c91257c04c7de8d78b7f8bfe2698a6ec19fdd1d574f78604bb402315947 2013-08-27 00:03:56 ....A 483583 Virusshare.00090/Virus.Win32.Parite.b-ea08b27e2374628c1d92539a6a1eb9b6cfe4fc172e873149d1fadf6de527e936 2013-08-26 23:02:58 ....A 435674 Virusshare.00090/Virus.Win32.Parite.b-f709d6fe95131f8f9eb4bc34b181690752bc31f352b3d7ed5da7d76744a60da5 2013-08-26 23:50:54 ....A 887040 Virusshare.00090/Virus.Win32.Parite.d-5078fc36c29a0262b88e873e7a4aa40d5004a84e294781466c347c97ac8a149a 2013-08-27 00:01:58 ....A 176509 Virusshare.00090/Virus.Win32.Parite.q-3153a5ae6c1c01dc948f83c598214c9ea1ade817a0249429da7bbf1109acade3 2013-08-26 23:01:18 ....A 192595 Virusshare.00090/Virus.Win32.Parite.q-64d2e570463f5a8910cdf355e3da7888e9eba829e95d344d108b961ecbdd27e1 2013-08-27 00:03:08 ....A 124928 Virusshare.00090/Virus.Win32.Perez.b-d23138c37b5f9c4b0c1c22e0925ec0b4ebe27a7b06ca0b111222fdaab4b09ffb 2013-08-26 23:46:48 ....A 70656 Virusshare.00090/Virus.Win32.Pioneer.ak-a1b6bb6e0d28617e3605d61af30b23caeb073143be5ef5bfe8fb6d0c3401da05 2013-08-26 23:32:20 ....A 33280 Virusshare.00090/Virus.Win32.Pioneer.ak-a3739e7851905d1f9fa8807aef4cbf718183886e51ae4d7e8dbf27d13ab8db5d 2013-08-26 23:26:46 ....A 77824 Virusshare.00090/Virus.Win32.Pioneer.ak-a83c598ad1e74f46a0eab58968aeeaf4c31ae8c6b742326b4369bf7e21e85daf 2013-08-26 23:06:36 ....A 14720 Virusshare.00090/Virus.Win32.Pioneer.ak-b462dd4a5c8c4c48d34b275734c0359db214a6c4fabd5f97fcc92588c04d4237 2013-08-27 00:02:24 ....A 557056 Virusshare.00090/Virus.Win32.Pioneer.am-39729775afe4d5959f95ad90d90a13b6f6f6481f78015247ec64fa21a4f51633 2013-08-26 23:29:00 ....A 231424 Virusshare.00090/Virus.Win32.Pioneer.am-43229d621989151dab1f815b06334f277b03bd787548db1c3f4edf3d1a5010fd 2013-08-26 23:36:58 ....A 616448 Virusshare.00090/Virus.Win32.Pioneer.am-47485e6b4bd4a7b8e36aea59084cef0e4980139e8340128ace2d6af78cb45f08 2013-08-27 00:04:04 ....A 457216 Virusshare.00090/Virus.Win32.Pioneer.am-59894b9052d2a7f2259acb1dee4b7c8baed8a91944b3b72a08919816bbac6d16 2013-08-27 00:13:40 ....A 172032 Virusshare.00090/Virus.Win32.Pioneer.am-7676a18f67521b3fe915ade1af31293cee0ecb72480aa50402bf5145300d89f3 2013-08-26 23:23:12 ....A 271360 Virusshare.00090/Virus.Win32.Pioneer.am-a082a9a1e6345328520d7d9e0be19e658c0b0d58b5ea3d43bf4065ae95d87ff4 2013-08-26 23:09:14 ....A 203776 Virusshare.00090/Virus.Win32.Pioneer.am-ac9669e43112eab0e5b277a3188272d17ea3d90a497ae2cfa7ac104e3ab64e90 2013-08-26 23:25:54 ....A 193536 Virusshare.00090/Virus.Win32.Pioneer.am-c2317b9b368efbf8d2bbf01b1a3a1e6a22b79da597d3240de90338a425b861d4 2013-08-26 23:15:34 ....A 249856 Virusshare.00090/Virus.Win32.Pioneer.am-c804900e363b21d1465c2d1a149d4e0a46cb22d9bc53d4b8b735fe4b463c91e5 2013-08-26 23:02:22 ....A 372736 Virusshare.00090/Virus.Win32.Pioneer.bf-95fddb76ba8e8f5d7e60ebb21b86a8002ced09190aa2940de02884537a2d3fee 2013-08-26 23:38:50 ....A 119296 Virusshare.00090/Virus.Win32.Pioneer.bj-cf0166cbf8a852a1fee6110bd1865850558a55456fddbae50e787be4b23b1ba7 2013-08-26 23:53:32 ....A 99231 Virusshare.00090/Virus.Win32.Pioneer.bq-0866062461bf2a1bed1e19b5aa86082d56a321e1181b1993a95f34ab811fe201 2013-08-26 23:42:24 ....A 172959 Virusshare.00090/Virus.Win32.Pioneer.bq-089275cd2f25165c1fee2e8621ebaacfbda6f71ea830c4fd659275a633bba19b 2013-08-26 23:29:26 ....A 120639 Virusshare.00090/Virus.Win32.Pioneer.bq-342c1cdf90f5e0b7c8d790faca5193c062b31d2dd0cdac380074b3443407a0ff 2013-08-26 23:49:58 ....A 122330 Virusshare.00090/Virus.Win32.Pioneer.bq-5305feaa7ca1580dd74217e249de329bf36ab30f45c24f905a43d3c8d7188488 2013-08-26 23:36:16 ....A 1394079 Virusshare.00090/Virus.Win32.Pioneer.bq-570c450fe30f14cfa73b5ae95e00d413bdc5ac29bc183bad4e1ddb9e30825efe 2013-08-26 23:02:54 ....A 1352607 Virusshare.00090/Virus.Win32.Pioneer.bq-610e251612da7a879794871b570ab2b59064e4062f76e376da30bebef8f217eb 2013-08-26 23:44:18 ....A 113567 Virusshare.00090/Virus.Win32.Pioneer.bq-61934ca5fdec859104cd58cad065592e7d5ced64a09dfbc296dc757b6810677d 2013-08-26 22:57:12 ....A 225527 Virusshare.00090/Virus.Win32.Pioneer.bq-6842ada96f7d11938aa70a3124fc14d7c9f6cacaf9fa52b2dbd26a9b7d5fb899 2013-08-26 23:14:30 ....A 179959 Virusshare.00090/Virus.Win32.Pioneer.bq-781808a76c66188989a59c081f80173c76888505fb52bae689941299e5aa22d2 2013-08-26 23:56:16 ....A 597047 Virusshare.00090/Virus.Win32.Pioneer.bq-836fd103842109f1b320b39bb49fa76c6383d40c829d5209dfd505eceedabb09 2013-08-27 00:01:36 ....A 119711 Virusshare.00090/Virus.Win32.Pioneer.bq-91f0447ef1b362d10dcd537db4ccadd1b71215eb9d8b2b275061063ad8d8e935 2013-08-27 00:05:56 ....A 156575 Virusshare.00090/Virus.Win32.Pioneer.bq-926d5ea004ea1c3c857b5ca82ac90086d3a6744abe37ddc096f250d79ca3d4e0 2013-08-26 23:19:30 ....A 358823 Virusshare.00090/Virus.Win32.Pioneer.bq-92bf0bb19037ba1e48ea4447295a8b2563f81ecebdb31e4127c94474c96a17a6 2013-08-27 00:01:48 ....A 115615 Virusshare.00090/Virus.Win32.Pioneer.bq-9467f07ec9b0b2b9758e79007e08b262bde2e22a17195f9e0d1070b3e57dada9 2013-08-27 00:07:32 ....A 135071 Virusshare.00090/Virus.Win32.Pioneer.bq-aa7d6211ea72bbc173e85156f5cee456f666892581ec8ade34e4cd436292fccb 2013-08-26 23:33:04 ....A 215319 Virusshare.00090/Virus.Win32.Pioneer.bq-be2bc7545551dae73894c536aa1907319cb9ab3cebdc6c28c4e94ba9e99aa0bf 2013-08-27 00:06:36 ....A 156575 Virusshare.00090/Virus.Win32.Pioneer.bq-c4b62a616f8400f3495aadd6b2773ccad3a97cb7cf24ebc727ca4a67e6c580a0 2013-08-26 23:11:26 ....A 291743 Virusshare.00090/Virus.Win32.Pioneer.bq-c8af830d17fcc251087529db32e3f839f3a95598892c6b10c4c7eaa4928010ae 2013-08-26 23:06:44 ....A 341311 Virusshare.00090/Virus.Win32.Pioneer.bq-cb116b491f2674df9dd3d5c9873ac709da50feca8bfdf68a2df587486c2e8375 2013-08-26 23:54:24 ....A 241152 Virusshare.00090/Virus.Win32.Pioneer.br-124e2b0df43da1dc424a6076b395802d463a884175ceb2cf50850ba4e4fdb221 2013-08-26 23:25:02 ....A 197120 Virusshare.00090/Virus.Win32.Pioneer.br-177a288228d6c2f3e1a9ea7ca5f807b70d86d4fdb56acc456e6c261777b937b2 2013-08-26 23:50:30 ....A 226304 Virusshare.00090/Virus.Win32.Pioneer.br-2172f2ecf904b573b7a2f6d1303c924915b1291542b816cd31004884645fc02f 2013-08-26 23:23:36 ....A 323072 Virusshare.00090/Virus.Win32.Pioneer.br-406f03f4808475cfb09a0a71126c8eb5dae4b1b37e7b939a1f6b34c4de4f119c 2013-08-27 00:06:42 ....A 201216 Virusshare.00090/Virus.Win32.Pioneer.br-51231b50fcc66ccde970b00650ba2c038b17c678f5ec5ddd9dd0679de221cdcf 2013-08-26 23:19:40 ....A 199168 Virusshare.00090/Virus.Win32.Pioneer.br-6111cdc11aba46a1ec5232e606f7858198c265187a63cba81340dbba3c087bde 2013-08-26 23:08:20 ....A 2546176 Virusshare.00090/Virus.Win32.Pioneer.br-611faf74bb488a128a7c4f9f2f4ffdbadb1b9b81360bd2f5a4813e609401722f 2013-08-26 23:56:30 ....A 240640 Virusshare.00090/Virus.Win32.Pioneer.br-6f3221a246907d8b360a1c67f92fae4501dbd9fd5e8692818a2800d295170324 2013-08-26 23:17:18 ....A 227328 Virusshare.00090/Virus.Win32.Pioneer.br-7096ac13613b5bd9153fb29306632e95348f09570e1156ce4d49dbeb347cd2a1 2013-08-26 23:25:42 ....A 179712 Virusshare.00090/Virus.Win32.Pioneer.br-842e6d89d1e7a8bc2e0b5e9faae19f763d46fce2960465faa362121fa6e915f2 2013-08-26 23:21:44 ....A 202752 Virusshare.00090/Virus.Win32.Pioneer.br-95b0c8b5112de1b81d12fed27da8e462ef6b2986f3b3b812e085670f42bc0ade 2013-08-26 23:27:44 ....A 172544 Virusshare.00090/Virus.Win32.Pioneer.br-9680f13d69c2ae88b5da88dd659e8ccfe75ab1f86fe0691e005b3c00fb0acbb3 2013-08-26 23:06:06 ....A 297984 Virusshare.00090/Virus.Win32.Pioneer.br-a0523caa0ebef01aeb5a898b29fe27c9bf2855becfe586733c17cc5e52795ce7 2013-08-26 23:24:38 ....A 446464 Virusshare.00090/Virus.Win32.Pioneer.br-a10f3aadaef34847c6fdadfaf7a6399e997812340fc8dc7496ed4f48f6d4a236 2013-08-26 23:25:52 ....A 201216 Virusshare.00090/Virus.Win32.Pioneer.br-a430cd2702d9dd73fd0f0c22a05063690e37f89bf7e988a8090286703ddfe3f8 2013-08-26 23:54:18 ....A 424448 Virusshare.00090/Virus.Win32.Pioneer.br-a674df4eceb4ee5ad86918dc013af2cca42b928eabefeed2f575db8da67268b0 2013-08-26 23:20:44 ....A 1836544 Virusshare.00090/Virus.Win32.Pioneer.br-a6ffd94be1524d88e4d36e04c6401985b585c2701353f98dafcb60b21ec4f435 2013-08-26 23:05:46 ....A 241664 Virusshare.00090/Virus.Win32.Pioneer.br-a87f1c85171dd75647c39277c20046b6ef49b2ae0deabc5b85b15f06e4a8967d 2013-08-26 23:11:54 ....A 180224 Virusshare.00090/Virus.Win32.Pioneer.br-a9270e7a7f144d75334b42df530aded5e8ad58811be39680c6542d7036be6acc 2013-08-26 23:22:56 ....A 169472 Virusshare.00090/Virus.Win32.Pioneer.br-a9725d61389900f9564eb01a003a4f57f9bbaf8180cd497c6d331d895bf3a41c 2013-08-27 00:07:42 ....A 196608 Virusshare.00090/Virus.Win32.Pioneer.br-ac4f21045201409f9c554e5e08368210759406d04e2eafff68cb4d6f91abc167 2013-08-26 23:48:54 ....A 304640 Virusshare.00090/Virus.Win32.Pioneer.br-aca60dfcd0b0cf5e8dfbaee96a9f7ddccb6fa16c374d9260c99875d692fce8b5 2013-08-26 23:22:50 ....A 458752 Virusshare.00090/Virus.Win32.Pioneer.br-b322f330ad048c39b0ea8902e0f4b11018945d884ffada94f773169a9c36760d 2013-08-27 00:04:44 ....A 258048 Virusshare.00090/Virus.Win32.Pioneer.br-b84a42d1fff60e9558bbf73122830a0d5033a61818170437b3eb6132982211ae 2013-08-26 23:32:30 ....A 392704 Virusshare.00090/Virus.Win32.Pioneer.br-b8860f629c4489f1a7013aa9ab0e5b66b4499c824cb410ef25e9bd8f4e4c2556 2013-08-26 23:27:02 ....A 237568 Virusshare.00090/Virus.Win32.Pioneer.br-b8f870d57e111fe455d74bbcc913c774cf0d49b8613263410e1acb5b66b8580d 2013-08-26 23:51:54 ....A 253440 Virusshare.00090/Virus.Win32.Pioneer.br-b9992a94b693b9eb5eab632ba2cc6358206ac16b2fe8da95f2167fba3f7e8d6f 2013-08-26 23:25:58 ....A 197120 Virusshare.00090/Virus.Win32.Pioneer.br-bdd96c3318b417fba5301289b13eff587176b7f4ab9e01129f9dcc46c5dbc4a2 2013-08-26 23:55:50 ....A 313856 Virusshare.00090/Virus.Win32.Pioneer.br-c586da0d63d78cf6732d96ff12dd38169680e6685e29ec11bc5331176c35a101 2013-08-26 23:37:30 ....A 928769 Virusshare.00090/Virus.Win32.Pioneer.bv-00383fbc62b18aa4e4a5cf30cffcaa149e2d1a3cacf0f96c3f23a4612f14e13e 2013-08-26 23:07:48 ....A 114093 Virusshare.00090/Virus.Win32.Pioneer.bv-1103e3b848579da661ed1db878ff3b26a1fa1ec492fc5f4aed6f6b1673c45b90 2013-08-26 23:40:06 ....A 242249 Virusshare.00090/Virus.Win32.Pioneer.bv-2ccc0e6747cbb25ad93d5781f3dad01326a183f671770d8798ee24e24b4bfde0 2013-08-27 00:07:32 ....A 134265 Virusshare.00090/Virus.Win32.Pioneer.bv-346426da5a2cd4c63cd36a02edc58e3e9cf0f31eb9d595d6d64603a137b02596 2013-08-26 23:26:30 ....A 151552 Virusshare.00090/Virus.Win32.Pioneer.bv-468ceef749ef441e156f5a935322e9645c270cfed406caffba00fc803f5e5625 2013-08-27 00:18:48 ....A 1782853 Virusshare.00090/Virus.Win32.Pioneer.bv-528d6a8c8382d6938b9c33fef009199202270ad75ec596da00e27cac52e49c2b 2013-08-27 00:16:28 ....A 597499 Virusshare.00090/Virus.Win32.Pioneer.bv-585784d971f7d19977f42d0054bdf79dff23d3ac3f64ab18cd9d6636d0666784 2013-08-27 00:21:20 ....A 231277 Virusshare.00090/Virus.Win32.Pioneer.bv-645a0e76c147bbef7e026eecfd392e7228ed235f163d00f0db658cf5ad86f887 2013-08-27 00:12:08 ....A 159297 Virusshare.00090/Virus.Win32.Pioneer.bv-784beacc8cee0763ca8af35d4ea584b88f65c4142236e6235745e6f847612351 2013-08-27 00:18:52 ....A 206317 Virusshare.00090/Virus.Win32.Pioneer.bv-796aac3fd0b97450147c314b14993eb4661e50f2cd3723a8b556a7e5145d8f57 2013-08-27 00:19:54 ....A 149121 Virusshare.00090/Virus.Win32.Pioneer.bv-7bed84a1038d8afeeba6a8123234e8588b3dcfa265b3590c14cb8690df2a7605 2013-08-27 00:12:28 ....A 151552 Virusshare.00090/Virus.Win32.Pioneer.bv-817a453dd7a9a9801e0287947a3910ad7e36ebf7c6d852dfb1dee488de76e30f 2013-08-27 00:18:04 ....A 246739 Virusshare.00090/Virus.Win32.Pioneer.bv-81a1921ddfc849d7a26625185de35af8637d1184b9a9134001a300973d8a2065 2013-08-27 00:12:50 ....A 153517 Virusshare.00090/Virus.Win32.Pioneer.bv-863856e26988a00a6408aefa42751dbe10938415ffc8fa83a8c9b67394afb787 2013-08-27 00:12:12 ....A 126165 Virusshare.00090/Virus.Win32.Pioneer.bv-8d92d81d2bbc03bb340a75aadf0df5418ac75773a9dabaee79e95bef10686b92 2013-08-27 00:06:26 ....A 146029 Virusshare.00090/Virus.Win32.Pioneer.bv-969b1482b3ea39397f2371d39d5634c2e5b90525311dd06971e77bf7da3bd9cb 2013-08-27 00:20:34 ....A 231757 Virusshare.00090/Virus.Win32.Pioneer.bv-996e0ca74fcfa04573c903365ef7a4dfd5579c6758f3d6dbd89edcdd6bc9e23b 2013-08-27 00:18:56 ....A 149589 Virusshare.00090/Virus.Win32.Pioneer.bv-9be6b67ad96e7227cf314e40ef6d17bd49d828a7b23984fcf4c8913370fb27a9 2013-08-27 00:09:12 ....A 144213 Virusshare.00090/Virus.Win32.Pioneer.bv-a89663e5546de18806d6d151b21b51c9187f2b9f3cb7f81f7d5fbd1eec8e965a 2013-08-26 23:04:00 ....A 344605 Virusshare.00090/Virus.Win32.Pioneer.bv-ac6d79df42e738757cc5855acc8dd3c5c76bb50ec24ee6cd8e10b226cdbe1c42 2013-08-26 23:50:14 ....A 650229 Virusshare.00090/Virus.Win32.Pioneer.bv-b5f3ab271520607802165a8d6eb88cc91a02ed187183d2ed5a198dd24bafdd99 2013-08-27 00:12:02 ....A 140531 Virusshare.00090/Virus.Win32.Pioneer.bv-bc1f80abe7926c54163df7b144f4ab25b3d8a7967d4076835e7cd1d4937652a8 2013-08-26 23:28:26 ....A 357405 Virusshare.00090/Virus.Win32.Pioneer.bv-bff6108f26caee38a6f557a0bd1181156729e4921bdf5b188bc84c1315a0ee91 2013-08-26 23:29:16 ....A 89209 Virusshare.00090/Virus.Win32.Pioneer.bv-c7f4132977d7ade927e139baacb9e2effbf23efe5d3a1caee962016e42664595 2013-08-26 23:49:24 ....A 146553 Virusshare.00090/Virus.Win32.Pioneer.bv-cd93cb967774a2c4d29453a9783d4382a3cc5d800752bef5460021d6038e0ee0 2013-08-26 23:59:12 ....A 305227 Virusshare.00090/Virus.Win32.Pioneer.bv-e325e1a2bfaa67ced02fa08013596f576863262a01258bb94eb8d03ff2a3e054 2013-08-27 00:03:04 ....A 170853 Virusshare.00090/Virus.Win32.Pioneer.bv-ea692e30feb41488f01f0c6a915fdedb922eede343ba75aaff51555904fb6ef8 2013-08-26 23:21:32 ....A 188416 Virusshare.00090/Virus.Win32.Pioneer.bx-33160723e28eca28a0ec6796c947845e8286bce7aaf1cd87fa6087260884e387 2013-08-26 23:03:22 ....A 37376 Virusshare.00090/Virus.Win32.Pioneer.cd-2a701d86df5faad446a59a4eaf3ac8fb099de37a9f2f360c593f0eb220cdd879 2013-08-27 00:09:20 ....A 37376 Virusshare.00090/Virus.Win32.Pioneer.cd-ac46f5c2510155490bd8f594b8f646066d6242f54d89bd5a4168c1b5fde78b0a 2013-08-27 00:01:24 ....A 123102 Virusshare.00090/Virus.Win32.Pioneer.cm-2eb056e90588e6a51d8eb34ac2c825636fbc8bf26e745306a625bebdb9a9a79b 2013-08-26 23:23:06 ....A 204883 Virusshare.00090/Virus.Win32.Pioneer.cs-300554ce538ba5c3cf9b1c6afd491327309baeda192408a86d24c839f512b893 2013-08-27 00:04:44 ....A 112843 Virusshare.00090/Virus.Win32.Pioneer.cs-e3be7ba12ea8c0c09c6ff3f62600dea15e3df1cc25836e0fc67cf68a7168977b 2013-08-26 23:11:52 ....A 90112 Virusshare.00090/Virus.Win32.Pioneer.cs-f4bca87d5facb98d5e5bcfe5d8322e5dbc899aabe350bd197b8073fe22a4fa9a 2013-08-26 23:11:14 ....A 3072 Virusshare.00090/Virus.Win32.Pioneer.cv-1d8c63899ac411aedaaa98bf5e649f3374c4e7df5de5ad61852a598d46376b2e 2013-08-26 23:57:02 ....A 250947 Virusshare.00090/Virus.Win32.Pioneer.cz-e55cbc67cc27a5b738c4ae75676f6eaf2e4373a80ae1c0fc66927a614824250f 2013-08-26 23:20:44 ....A 2483528 Virusshare.00090/Virus.Win32.Pioneer.dx-2ec33154e5427f72edce9c24fa47c1e1f0b8da6a72f381a90b24bccba77a7afa 2013-08-26 23:03:10 ....A 303104 Virusshare.00090/Virus.Win32.Pioneer.f-b55c480421bae31c2fed3a3d59d8724a0596410496eec8544cfb2e841e0133e5 2013-08-26 22:59:08 ....A 98304 Virusshare.00090/Virus.Win32.Pioneer.g-4d78116b9c741e56872dc51e5d8c461b94dba486fc1fac2c18eca35e8df0fd31 2013-08-26 23:11:58 ....A 268263 Virusshare.00090/Virus.Win32.Pioneer.h-0cb90cae34db27a532056638f48c639a826fb0bcf764b3fca5155cab7d7e4474 2013-08-26 23:37:14 ....A 580152 Virusshare.00090/Virus.Win32.Pioneer.h-14b16357636e17089412ab7488af92ae2cd9cbbbf01c7314f4837c43bda0e1be 2013-08-26 23:16:32 ....A 222598 Virusshare.00090/Virus.Win32.Pioneer.h-ad8afee02a8b39b250cd1c5a39e0d8f66a3d927acb659c7ad14fa3610ba5ce99 2013-08-26 23:53:42 ....A 1856371 Virusshare.00090/Virus.Win32.Pioneer.h-cdc2efec924fa0b91eb494bc8c1f26426f8605e2ee4867d24bef74e3a57a65c2 2013-08-26 23:23:28 ....A 178176 Virusshare.00090/Virus.Win32.Porex.b-92e6b10b01bd4b2bb23182bdb2348862692247477e031e14f498fee2d6a6de6e 2013-08-27 00:00:18 ....A 138592 Virusshare.00090/Virus.Win32.Protector.c-7377b1dd27c3400e8b92913dbdce6cb1bde21c35d428876b678eb27cf0bf3b8e 2013-08-26 23:02:14 ....A 215424 Virusshare.00090/Virus.Win32.Protector.f-637536063fe1a37839418b27d1e2d5af1529ceac9bdbe985d72fc6e7e834110a 2013-08-27 00:02:08 ....A 210816 Virusshare.00090/Virus.Win32.Protector.f-d139630ce76447126c917e530407e56f445c52c98f4b1413e5c9ab1517a58f32 2013-08-26 23:43:54 ....A 98240 Virusshare.00090/Virus.Win32.Protector.g-27459b83074970e1455c05ecfcea1317171da3a884d22fba505c70d78cdaf201 2013-08-26 23:21:14 ....A 97216 Virusshare.00090/Virus.Win32.Protector.g-6f2315e0e6d8a1c8484a2bab550dbfb96e6ccc807d654af59abeea84678977f0 2013-08-27 00:05:04 ....A 98240 Virusshare.00090/Virus.Win32.Protector.g-7e253b6b4bd60c40a96f2ebb6b4bbfc5b20fd6a140c4480dfc4370f491dc1acc 2013-08-26 23:28:30 ....A 82752 Virusshare.00090/Virus.Win32.Protector.g-d308e1434ca04e1c3c3bfb0ab89afa845a17f9029455170b415fe38ab523486e 2013-08-26 23:20:30 ....A 98240 Virusshare.00090/Virus.Win32.Protector.h-fcfd38b78d5347fea584ed903d89f77c8555a7b0d0db83a6f8018195355f72eb 2013-08-26 23:12:04 ....A 847872 Virusshare.00090/Virus.Win32.Qvod.a-151fc2e774540bc7dd24d4bc68c09083483a2158c381479deec45409d8cde740 2013-08-27 00:05:26 ....A 1085440 Virusshare.00090/Virus.Win32.Qvod.a-18703a34fb6c5de67194c2182a3a36b7645ccb16ce7ed6712504e36453abdf6a 2013-08-26 22:56:32 ....A 361984 Virusshare.00090/Virus.Win32.Qvod.a-3617a1ef7d61452df25eaea091e607e7776a654e256b653d0a2df3247767cc45 2013-08-26 23:02:14 ....A 143360 Virusshare.00090/Virus.Win32.Qvod.a-5249b797f2fbb3587d2a4050f7b72c04b3a7cbee687a66ebc7920ea875162886 2013-08-26 23:48:08 ....A 118784 Virusshare.00090/Virus.Win32.Qvod.a-732a031533c62ee24baa39fdc1174f5a0b93dc5b52aa81421d5c4896ddb9d462 2013-08-26 23:08:56 ....A 118784 Virusshare.00090/Virus.Win32.Qvod.a-73bf837bce56c10c9374b209ababc53df4fba47c3ba4836883a95a3fd656d248 2013-08-26 23:49:48 ....A 282624 Virusshare.00090/Virus.Win32.Qvod.a-7930a11564b0b8c642f5c2474c2e86bd93847c89c7f24aeb448207b993674647 2013-08-26 23:58:42 ....A 352256 Virusshare.00090/Virus.Win32.Qvod.a-9629e7dac4cb468113516185c5104680d166b5ba0f580e017d48546cc5438254 2013-08-27 00:17:36 ....A 206336 Virusshare.00090/Virus.Win32.Qvod.a-a00ad456a9b31d8b6a37da41ed898a361d178ace1f1be0f484f011f5ee848ea7 2013-08-27 00:13:40 ....A 800256 Virusshare.00090/Virus.Win32.Qvod.a-a25843b468bda1a42f2b7e2061e8dab661ece1aa878af70bee5f2e716e5258f8 2013-08-26 23:55:00 ....A 356352 Virusshare.00090/Virus.Win32.Qvod.a-a82e8863dd3c92f09894f58371774914bde7cbb32362a63081c4076c4ee1a19c 2013-08-27 00:04:22 ....A 518656 Virusshare.00090/Virus.Win32.Qvod.a-b4ff8b132025cbe63a0a0aa5107a2b0c2c4ab49053f63b6f7a9a1305f7d83838 2013-08-26 23:39:38 ....A 244736 Virusshare.00090/Virus.Win32.Qvod.a-eb970a1c390bf4113634680b6f912883d516ca161cebbb4ada2d6f012a8b3ac7 2013-08-26 23:51:04 ....A 189071 Virusshare.00090/Virus.Win32.Qvod.b-28fed436247a91d9653944dd3c37b14e88cfe28ac1224589834f7cab296a5c77 2013-08-26 23:25:28 ....A 364544 Virusshare.00090/Virus.Win32.Qvod.b-76b5654b1824117b8550587bfe6499edbc949b1f5735557e9692c6a6968f0054 2013-08-26 23:53:36 ....A 342016 Virusshare.00090/Virus.Win32.Qvod.b-78633079054a8ba4941ad39bfe42c3e03c965e7549913955b739674b39a425aa 2013-08-26 23:29:10 ....A 139264 Virusshare.00090/Virus.Win32.Qvod.b-994c03f4662572f9ed898486eb558d477e41a9d9f0e0ced5cd5bb6439a74ccf0 2013-08-26 23:34:02 ....A 270336 Virusshare.00090/Virus.Win32.Qvod.c-784f5b88fa1f5bd1a01c821af6a622135e80f951d26590a9d24fb16bcf2da8cd 2013-08-26 23:22:38 ....A 266240 Virusshare.00090/Virus.Win32.Qvod.c-7ccff42662fb2ed849ad9965fb10c7869f3c1f3828dba5d2e1ff0d75751733f2 2013-08-26 23:13:12 ....A 147456 Virusshare.00090/Virus.Win32.Qvod.c-a9f9f4dd85db29d6bfba054dacc7de4d07469cd7d9d3f6f097f60b74d32091c7 2013-08-26 23:07:24 ....A 488448 Virusshare.00090/Virus.Win32.Qvod.f-250736cea2d918f025a7b827cbd6cb1a2ba853bfb47373ed30f31a8ba0f69445 2013-08-26 23:13:40 ....A 778240 Virusshare.00090/Virus.Win32.Qvod.f-42936e93446df421e0836837bf3376a377f36538abf3a37bcb79b567cd054dd0 2013-08-26 23:14:56 ....A 233472 Virusshare.00090/Virus.Win32.Qvod.f-ba4b052ae41ee64a889728deaf643a539c13032d93bd87f1b6775c8306a21a79 2013-08-26 23:06:48 ....A 344064 Virusshare.00090/Virus.Win32.Qvod.f-c061103892423d6848d980c95f6a71e691a627aaafcc49f0cdc08d726c13ff91 2013-08-26 23:36:46 ....A 1036288 Virusshare.00090/Virus.Win32.Qvod.g-121ae6c2157a73ef6657f778d7151c84e5d5abd6a0f8d7cca2ba23c03d97e5da 2013-08-26 23:22:36 ....A 820736 Virusshare.00090/Virus.Win32.Qvod.g-1d5130347f6bb0409aa224cd141047121522a862fffc25e87237b7110ffdb51d 2013-08-26 22:58:44 ....A 438272 Virusshare.00090/Virus.Win32.Qvod.g-424ecd149c2220a068c96561f61b3654bd7625d58eea17caada00c21f0625868 2013-08-27 00:00:02 ....A 269312 Virusshare.00090/Virus.Win32.Qvod.g-64ad4bf956f9071759aef1fd369fe3a12df6772a4d487401cb6f47077d0be71d 2013-08-26 23:33:02 ....A 339968 Virusshare.00090/Virus.Win32.Qvod.g-70ec06702ded92ae1afb28b18a346fbf062387e6873ee1fd2c0afc3578379012 2013-08-26 23:01:16 ....A 271872 Virusshare.00090/Virus.Win32.Qvod.g-72b340f0639352dabff7e777cc02858e472491f572d87c6cd0c9148513ff072b 2013-08-27 00:18:32 ....A 290816 Virusshare.00090/Virus.Win32.Qvod.g-853b95f872f141ed38972fb79b4bbc84255e4fd4743d90ff64e5a6d4379cdb6c 2013-08-27 00:16:10 ....A 954368 Virusshare.00090/Virus.Win32.Qvod.g-93d6b6edfe9fa9dd8de5849539e99092d5e178181cb889344e0b24222a881414 2013-08-26 23:47:50 ....A 338944 Virusshare.00090/Virus.Win32.Qvod.g-ae7867418665a52f380514f9c59e8baca8d756428d6506deaeb3fb1130bf45e2 2013-08-26 23:20:52 ....A 278528 Virusshare.00090/Virus.Win32.Qvod.g-b4d1f0a190c73b500f666f17b68d42ccccd4495ebadac6c2daad7cca5ee27576 2013-08-26 23:52:22 ....A 187776 Virusshare.00090/Virus.Win32.RLoader.a-98c0c589252a3838a9436f537a53b549c6ecd9a84e2e302b1cf220fe83f3dfd9 2013-08-26 23:46:50 ....A 71680 Virusshare.00090/Virus.Win32.Radja.a-c3d04edf1ffc6760d5c484f3bedec87dccbff0cf0d9e465f7ffada2a9eac7cbc 2013-08-26 23:21:06 ....A 76800 Virusshare.00090/Virus.Win32.Radja.a-fc80f039c3c3e6abc0fa29601d2f86a73e3ad1f178296794838a8c1cfcfdfd57 2013-08-26 23:15:44 ....A 211456 Virusshare.00090/Virus.Win32.Ravs.a-465fcb7402e40ab14bcc6de7a2d3cd46c74751ee4b3e44631e82cb7957344dfa 2013-08-27 00:01:56 ....A 39484 Virusshare.00090/Virus.Win32.Ravs.a-ae9c80b31fe3498f9ff46dc357dba72df5d402ffccda104f62f079d7c7746416 2013-08-26 23:26:32 ....A 1308618 Virusshare.00090/Virus.Win32.Renamer.a-197ce996781ad83fcb05c9add54c3b4777782aed46be1b35895ee2ca3b34ea55 2013-08-27 00:09:10 ....A 685535 Virusshare.00090/Virus.Win32.Renamer.a-828cb40474ae82181d0c63e331b43a8f33154ba61887fd1cc704124bd9342b19 2013-08-26 23:52:10 ....A 1240250 Virusshare.00090/Virus.Win32.Renamer.a-ff19ebca9c8e82d6c29dd2e800e4b594cc912e893a71073213386f19e1f51151 2013-08-26 23:08:18 ....A 212992 Virusshare.00090/Virus.Win32.Renamer.e-28151cd133f97a02ddb38b9ed14d1ba978e2ccc052684adfd7273599385a7180 2013-08-26 23:16:46 ....A 5987824 Virusshare.00090/Virus.Win32.Renamer.e-b2349b84bd579333c2cdbd0790e00a9a3995012f1bd13098f1f28ae8c12b6c6d 2013-08-26 23:19:44 ....A 229376 Virusshare.00090/Virus.Win32.Renamer.e-bbcf8fee5658f735ed22077e3bb175e1e24834472e0ad0e0ffb5c24ebbc3a17d 2013-08-26 23:09:44 ....A 258048 Virusshare.00090/Virus.Win32.Renamer.e-c4c2b53189c1414878f0fc4b8ea8add058e7b674e6787b5c400e03aaf3e27df5 2013-08-26 23:35:52 ....A 5151224 Virusshare.00090/Virus.Win32.Renamer.e-c9023c0ce7ecbfcd26f9c4397ec3c7516506ea9b609482b7279ab0a06ea890d9 2013-08-26 23:52:22 ....A 4368800 Virusshare.00090/Virus.Win32.Renamer.e-d63509db4da19b908fbeea2ed7663ab417734630bce606879358da9b6e2a6b9d 2013-08-26 23:01:00 ....A 6785351 Virusshare.00090/Virus.Win32.Renamer.e-ddc15c6a0efffb8cf55147ebd172e247195621a01b253d5378fdab258a8706c6 2013-08-26 23:53:46 ....A 1613129 Virusshare.00090/Virus.Win32.Renamer.e-e312ebe4a817aabaf152ece6f73f04846e294ae97d6acf53d5659f94f9e66537 2013-08-27 00:10:30 ....A 4909520 Virusshare.00090/Virus.Win32.Renamer.e-f79a1e466e25fbac6a419837ba270845e8596d0fbfc50734d36303933e429345 2013-08-27 00:16:18 ....A 844288 Virusshare.00090/Virus.Win32.Renamer.j-a69e0fdb81e97e6e66a98b7ac2b978dd8320e912d01229a667609a629cbba1f9 2013-08-26 23:30:42 ....A 208896 Virusshare.00090/Virus.Win32.Renamer.l-4264c7ee5fe07f0daa3f6328b3a85d1e25407f708807c9c75456434b2000c182 2013-08-26 23:25:06 ....A 303104 Virusshare.00090/Virus.Win32.Renamer.l-6851dca539d20b66b809767ddf5ffbadec86f2c42b5f366ebfd01aa47465b40c 2013-08-26 23:29:08 ....A 254230 Virusshare.00090/Virus.Win32.Renamer.l-f4f10fd478a918fddd6adacdec223e886b6bff8d40f2c2a329ee3bec85b4b5e8 2013-08-26 23:31:10 ....A 8192 Virusshare.00090/Virus.Win32.Renamer.o-2057dc9c3b5f299074d5871a797997cec6321c58d6b30d5c037e024acbcbef29 2013-08-26 23:37:46 ....A 12288 Virusshare.00090/Virus.Win32.Renamer.q-06fddb85dc4fc300b863ad84d53fa1904a39928d92d0fd802685bfe513d6ec3f 2013-08-27 00:21:10 ....A 432085 Virusshare.00090/Virus.Win32.Renamer.r-3ad2bf2988e25f065d63ac083adf2a862800a5428029de69a09a51860495308b 2013-08-27 00:06:50 ....A 308465 Virusshare.00090/Virus.Win32.Renamer.r-d102f6ffaca1ed897258a4b5612c5924a836b6d03d663a45b03f460b48e011ad 2013-08-27 00:13:04 ....A 163840 Virusshare.00090/Virus.Win32.Resur.e-c93208cbc39607f2a0e07b6642afc666bba935cbd4c3fbd6f6875bfdcfb306d2 2013-08-27 00:17:40 ....A 159744 Virusshare.00090/Virus.Win32.Resur.e-e02d0acc1041bf350e79dd0a065a0b3e3095018ca153ac900909ac9e66457dc9 2013-08-26 22:56:34 ....A 57802 Virusshare.00090/Virus.Win32.Rufis.a-813d17cd95719a93e823ef9da67883ced74c12350a04909f1a63761eabfeb765 2013-08-26 23:41:58 ....A 57793 Virusshare.00090/Virus.Win32.Rufis.a-ab2a93a9c2619c3398a851b3804d2ed6983487b93c8a653d2f7238da278fee61 2013-08-26 23:48:06 ....A 240074 Virusshare.00090/Virus.Win32.Rufis.a-c3aee2f5598c11cbae9dfea5b21b4b24b0065a4ac3c0256553126a7e603ba2a3 2013-08-26 23:29:54 ....A 240074 Virusshare.00090/Virus.Win32.Rufis.a-c97625c3466e7b1022e85953979f1e8632e8c5ce0f88aea30d44875c14e44df0 2013-08-26 23:47:14 ....A 2673810 Virusshare.00090/Virus.Win32.Saburex.a-cb5133293c94f68e61809d076391b5c05396d1356b20e01de62aacb564957150 2013-08-26 23:20:14 ....A 757760 Virusshare.00090/Virus.Win32.Sality.aa-664cf45bba43b50f4a111b6da8522ec3219b2e9e0525107ca5e6d23309be8e00 2013-08-26 23:21:40 ....A 307200 Virusshare.00090/Virus.Win32.Sality.ab-739827416c74101430373a1bf4c81b33c05e6bf790bff70b8435161ffbb28018 2013-08-26 23:46:06 ....A 275456 Virusshare.00090/Virus.Win32.Sality.ab-794b1d403a52bb7dabfa70d437f90ab0d4b708902c1bd0fb68523d39feb3cca7 2013-08-26 23:59:12 ....A 103424 Virusshare.00090/Virus.Win32.Sality.ac-b5d60aff491f26ba8a9c35601bb96555cae245316eb304c45b4a2018612c5b39 2013-08-26 23:28:20 ....A 107520 Virusshare.00090/Virus.Win32.Sality.ae-6e3aa9914b13ba99896e95ebdb8c1a189709c0213d78011142121ffa366969b9 2013-08-26 23:43:12 ....A 126976 Virusshare.00090/Virus.Win32.Sality.ae-78091eb034c180228e693af6674972dd82571b0c9afabf456af7caf4150959b0 2013-08-26 23:09:12 ....A 180736 Virusshare.00090/Virus.Win32.Sality.ae-805ccf0e02da95e57d258b7cd5dc458c09ab2ceceb937722a345b00c113f3fb2 2013-08-27 00:03:24 ....A 235520 Virusshare.00090/Virus.Win32.Sality.ae-8563430b1ca313fb4706a957edbb6aa5eeba3d64c7d60f49299f9df41f2dc2a7 2013-08-26 23:22:40 ....A 197632 Virusshare.00090/Virus.Win32.Sality.ae-b47678cb7704b62f58dd6085da38f5d578d559739e1ba4bcb3442a147fbc36d2 2013-08-26 23:31:20 ....A 143012 Virusshare.00090/Virus.Win32.Sality.ae-c6fdd1e8310e8fb91b9d9f27b29cf86d3c5e3487e7c5a332c9cc58c672ee37d3 2013-08-26 23:15:22 ....A 374168 Virusshare.00090/Virus.Win32.Sality.ae-ddf7b50cab0a2520cdaead42c9975582bc2a10979a980b8a0797761338048bb8 2013-08-26 23:39:02 ....A 585728 Virusshare.00090/Virus.Win32.Sality.af-22f370cf5b5a3485568f63823f397afbfd96280d363c6d7eced3f857511ecf8f 2013-08-27 00:08:40 ....A 135168 Virusshare.00090/Virus.Win32.Sality.af-3320b34cf90120fdb90afc4cbb6dcb5214cc0b898d4760d7ba0c2b4ca8d251ea 2013-08-27 00:08:28 ....A 348160 Virusshare.00090/Virus.Win32.Sality.af-3768f31c4143fc74b1f6e7448613bd1f57d9c68c756d72669502d252a512a50f 2013-08-26 23:36:58 ....A 128544 Virusshare.00090/Virus.Win32.Sality.af-71e2cc9d5844dc9319d2772f6de1810fd6fddbfa2b1d3e94ac91747137fb4102 2013-08-26 23:21:22 ....A 196608 Virusshare.00090/Virus.Win32.Sality.af-750c7aada8713b74e8bde9f736db3269d23b4c501beb55347ab39746b3f83a2e 2013-08-26 23:27:02 ....A 237408 Virusshare.00090/Virus.Win32.Sality.af-79a8ff9ef75a7e72d758d40548813a96aa2b4c8ba2c36d327e2756d126a5d61c 2013-08-26 23:50:20 ....A 200192 Virusshare.00090/Virus.Win32.Sality.af-7e908e7d3ec3f37730fbc6809c4eebb2bec60475cd21fed3938328bb63c977c4 2013-08-26 23:17:44 ....A 122880 Virusshare.00090/Virus.Win32.Sality.af-9216331ad846c9f9f942fa981222d4d0fd441ce52ab77cb42bd9ee343dfc46b1 2013-08-26 23:50:28 ....A 118784 Virusshare.00090/Virus.Win32.Sality.af-924a4fe11d29cebc935b28518cbe23455208bea1781928153ed9484a9906439d 2013-08-27 00:05:14 ....A 419176 Virusshare.00090/Virus.Win32.Sality.af-9d478ee19a7d943efc339cd7602d7a658d961838ba2beb41b3e8f6b57171482f 2013-08-26 23:39:54 ....A 142336 Virusshare.00090/Virus.Win32.Sality.af-b83547816d111d6bedcb79be4c85689fbd61d4c6fc69ce15ab242c49adca3b5d 2013-08-26 23:33:22 ....A 348160 Virusshare.00090/Virus.Win32.Sality.af-ca56cbee16e5f810e209975985331598e6a00214abad6504fff1f34c50a42146 2013-08-26 23:37:16 ....A 246272 Virusshare.00090/Virus.Win32.Sality.af-fa64b29ee5ed4b1940e3e0ef802082e8a3c9d3d496c81d63f6d645b8cac5d389 2013-08-26 23:07:44 ....A 45056 Virusshare.00090/Virus.Win32.Sality.ag-efb23906d867a80a01879d8d61a6cd97356e91ae6fa8c1e8c46fa7f477ad8c33 2013-08-26 23:17:20 ....A 318766 Virusshare.00090/Virus.Win32.Sality.b-cf261f31c86bd65f9cc2d74bb793cab9a810037e9614fa03c845787edd26622f 2013-08-26 23:47:48 ....A 578800 Virusshare.00090/Virus.Win32.Sality.bg-2c7beb550c0d6be15cf12d45f8ebbf54790479309ef75dd9349923490ebe3c79 2013-08-26 23:57:20 ....A 126720 Virusshare.00090/Virus.Win32.Sality.bg-a4ff218706ea7e8e177362fbd23223310e6e2918a26d550fdf1dd2514d04c295 2013-08-26 23:32:44 ....A 448807 Virusshare.00090/Virus.Win32.Sality.g-d42110abf4704641c47b4040ba26702dc2f05f6f5a3e91229c85a144a683898c 2013-08-26 23:43:16 ....A 1847296 Virusshare.00090/Virus.Win32.Sality.k-1e2809bb5ba548c52e1127b2efede3236cc7c4f48295902ca1015a145f3431bb 2013-08-27 00:04:22 ....A 241664 Virusshare.00090/Virus.Win32.Sality.k-408ee60cf0adc2244ee995a82aa57a549d209ac8e2c8b22334e640a0aa6cd6f4 2013-08-26 23:32:24 ....A 155648 Virusshare.00090/Virus.Win32.Sality.k-5789b664b9bea99da6b75288385619fd34f76587098919e54d8d1f411762b64b 2013-08-26 23:02:22 ....A 66048 Virusshare.00090/Virus.Win32.Sality.k-7e0265b73f6dc18573c60ae8591d2698834fa453a336f57d34827e0b061bbcae 2013-08-26 23:53:32 ....A 72704 Virusshare.00090/Virus.Win32.Sality.k-7ea5be85438c3d82a5edba293745d679c4e03aff6f397ae1f81d362825dc4ee7 2013-08-26 23:01:20 ....A 35840 Virusshare.00090/Virus.Win32.Sality.k-84da0cd0d01ca828e957b571ce68ef8b5eb425335fef9344b7a06bdba6716cc1 2013-08-27 00:11:48 ....A 77824 Virusshare.00090/Virus.Win32.Sality.k-a51be1ff3dc8241126285cc2e1fab4d7ba4f21de39f4fd34301de8add675ed8d 2013-08-27 00:01:00 ....A 49152 Virusshare.00090/Virus.Win32.Sality.k-fbf70af6ef5d43e3328a30860cfb6a9426774ec617564f4bd664bb718b9787dc 2013-08-26 23:22:56 ....A 40089 Virusshare.00090/Virus.Win32.Sality.l-14011bb94c16541b27ffc47a67401e2d398f82264fbedbda0b573a099cdb2d92 2013-08-26 23:23:40 ....A 40941 Virusshare.00090/Virus.Win32.Sality.l-19312e056a23099f1ba1e359eb8a74e4b6e83da2a9fe6c3ca553e4cc025ece7f 2013-08-26 23:37:06 ....A 147456 Virusshare.00090/Virus.Win32.Sality.l-3946ef7f986e81a785b50d717159a61cc067fc3d2f9d758543193aac8bd2d6a2 2013-08-26 23:43:44 ....A 312832 Virusshare.00090/Virus.Win32.Sality.l-3b83aafc279c6f31e81311492951a29ef91b38d4b33e4f418a20e1f4dd7cc9cb 2013-08-26 22:56:36 ....A 527872 Virusshare.00090/Virus.Win32.Sality.l-3dfaeb50f45c0cb455a3201a143ba90934e4488581a720cb104caa46c2491f83 2013-08-26 23:23:54 ....A 131453 Virusshare.00090/Virus.Win32.Sality.l-4aa61a1ce163bdf42e4aed1ebe803938b48302fbdb130955527984a93e339606 2013-08-26 23:55:40 ....A 86016 Virusshare.00090/Virus.Win32.Sality.l-5899407857569a14561fd5dc663448450be489085e1b19b1878578c324c40f8c 2013-08-26 22:58:02 ....A 52736 Virusshare.00090/Virus.Win32.Sality.l-75102c9d5cbc324e5a8fce5e28af30622ea2e8019634175077d0d40e780da1ef 2013-08-26 23:09:00 ....A 40681 Virusshare.00090/Virus.Win32.Sality.l-ba2d990ff4ea475ca6f427fbb9dcfe31890f87c1681fd21eb24dd033c693a8f2 2013-08-26 23:14:54 ....A 40960 Virusshare.00090/Virus.Win32.Sality.l-c3a3ada5bc25f300e96de8ba36089be7d4c91e8dac887ec7e4050465c0c14c56 2013-08-26 22:59:10 ....A 625152 Virusshare.00090/Virus.Win32.Sality.l-cae00c17f5252b0ce39ad0e1711df18ccf847673bcb07c73fadeef9de8c66b89 2013-08-26 23:45:48 ....A 200704 Virusshare.00090/Virus.Win32.Sality.l-d78eb1c36017a4763325b187efb94c077edb2dbe145cdfa93e52a6493dd8c2a8 2013-08-26 23:34:20 ....A 4239360 Virusshare.00090/Virus.Win32.Sality.l-e264367d5fc03325e078b3f26d6322561aeca3ba23d4167c63a7d7da62cb0058 2013-08-26 23:15:26 ....A 4239360 Virusshare.00090/Virus.Win32.Sality.l-e5bf97a201c9dc7278a482b00ccec761fba2d0c182ef3dee7a8e35e24b02c42f 2013-08-26 23:23:48 ....A 106496 Virusshare.00090/Virus.Win32.Sality.m-680fb2ec75b8b2e43545e9a5f3182a60c19b2052b0c42bcc407751432235df1d 2013-08-26 23:50:52 ....A 327167 Virusshare.00090/Virus.Win32.Sality.m-a69d6b9e6b5db1b6b8490209fb7588779506f276e3981d8977f83bf97600274d 2013-08-26 23:37:06 ....A 258048 Virusshare.00090/Virus.Win32.Sality.m-f673d224e33d3dbe6081a5e3d48d1939f39e06cbaf606f6937d95f3a5cb59e23 2013-08-26 23:06:04 ....A 514048 Virusshare.00090/Virus.Win32.Sality.o-b029f9d13e40476ec283fcff246bac67f66cc458ad6fc40eea4492b8bba9c8f8 2013-08-26 23:19:34 ....A 254464 Virusshare.00090/Virus.Win32.Sality.o-c209f9dcce7aad1ffb5890b46c2c6350f8366fd057cc62fab308f4897b520df1 2013-08-27 00:12:42 ....A 884736 Virusshare.00090/Virus.Win32.Sality.p-cba45afeea465d1ee1649a6fc2e2fe6bb15f5ab8beb2dde65f0a2ce61e9ad9fa 2013-08-26 23:17:52 ....A 322275 Virusshare.00090/Virus.Win32.Sality.p-f1b68924b40f5428e4bc28b1f87a7722ad0c24779a7152914f44fd1f5e76f9aa 2013-08-26 23:12:26 ....A 49344 Virusshare.00090/Virus.Win32.Sality.q-092b06f6753b61dd8bbcca075181de91e216c7ac98d7ed50669d473e936c0e9b 2013-08-26 23:54:32 ....A 359424 Virusshare.00090/Virus.Win32.Sality.q-191e30ccf4a614f8eaea8c77dfaaf3f7f1e4b0ead267d3745db9f5fcaae7e5b5 2013-08-26 23:17:56 ....A 49312 Virusshare.00090/Virus.Win32.Sality.q-63ff6e0841c3f8e9e7f091f22ad96853b4874be593a47eb8724b470076db6b33 2013-08-26 23:10:00 ....A 49344 Virusshare.00090/Virus.Win32.Sality.q-75ad8bca3c51655db9e69dabe9301b9bb32e3cf50d49d98f2a1e238d87e26fc3 2013-08-27 00:04:28 ....A 49280 Virusshare.00090/Virus.Win32.Sality.q-7846b711aa4b48e6175a04d60ebd29bfd298fb82e8cf067485d172d59ecf36d7 2013-08-26 23:22:36 ....A 3043328 Virusshare.00090/Virus.Win32.Sality.q-7ca17e3893d352ffec210c6490d403633def186f2802f0eba102d02a247e1e63 2013-08-26 23:21:44 ....A 49344 Virusshare.00090/Virus.Win32.Sality.q-92e7db8bbe1922ff3ece079095f228ef9b1ff46d6a3a8672ea83b8ce9d0f63da 2013-08-26 23:20:26 ....A 49312 Virusshare.00090/Virus.Win32.Sality.q-a667b020f1f99647e06a23ce875085cb9caefec3705a6c634d892919742d7f5b 2013-08-26 23:17:02 ....A 77824 Virusshare.00090/Virus.Win32.Sality.q-c20acb0972b4d98ef0e2461f8da43ed22f164740cc10a25d7c1cd3e0f8e96689 2013-08-26 23:53:22 ....A 54272 Virusshare.00090/Virus.Win32.Sality.q-c783ee4eb5c3742ea058eb7c08ae6c7151469039b34440b2dd2df10bfe591fa2 2013-08-26 23:14:38 ....A 49344 Virusshare.00090/Virus.Win32.Sality.q-c81f3236739b7766e5848f329051574a92dad5b186e227182fc8be7d6c968e02 2013-08-26 23:57:08 ....A 136192 Virusshare.00090/Virus.Win32.Sality.q-e24996bcc1e5d690e417f28d7632d4e2ca8889c12ccfa8996993f26edd70510f 2013-08-26 23:01:24 ....A 32256 Virusshare.00090/Virus.Win32.Sality.r-d9e84e9e9355c33af33afe0fb4db475b4b3adb1bc3d24cca14fa00b65fa4e084 2013-08-26 23:17:40 ....A 135168 Virusshare.00090/Virus.Win32.Sality.s-145bb7d795953758da212106edcc372fd42990885fde5404aa23398a1b340dc1 2013-08-26 23:55:52 ....A 576000 Virusshare.00090/Virus.Win32.Sality.s-199e593f13bee92757277de0df7e9df1887e8d75ce2ae515159fdf35860d1c88 2013-08-26 23:52:18 ....A 694272 Virusshare.00090/Virus.Win32.Sality.s-448dc978d327239e522ce59d2551efb404c965243318dd51b7fc8e7862f8fc98 2013-08-26 23:38:08 ....A 101376 Virusshare.00090/Virus.Win32.Sality.s-8151e81cca0970c6774236c895fd366629ddbf6116fca7ae5fd135ecd6e68313 2013-08-27 00:04:48 ....A 373760 Virusshare.00090/Virus.Win32.Sality.s-8de3398c112bd17a9f922e80243529334249c01fc216b3129ecd9a70072e298a 2013-08-26 23:39:54 ....A 226620 Virusshare.00090/Virus.Win32.Sality.s-90d1d29f83f2bdbdfdf908ca5f01518436ca9d7b5a2d9241b217ec09b77a0e9b 2013-08-26 23:47:06 ....A 110592 Virusshare.00090/Virus.Win32.Sality.s-985f023112a1fef5cb2d441552295ce0ce7d958e4687d74e93f69dddc42d977f 2013-08-26 23:57:26 ....A 278528 Virusshare.00090/Virus.Win32.Sality.s-b4e0e2a21dd67e27a679b8be24442d65070c09504c0c840c034cf3209fe782fd 2013-08-26 23:01:58 ....A 81920 Virusshare.00090/Virus.Win32.Sality.s-bca0c961652df717bcd22480a86359c5fd78798c2af1794724df58d6945bbb94 2013-08-27 00:03:34 ....A 195072 Virusshare.00090/Virus.Win32.Sality.s-c2129de09523ba7130e96a434669cb796355eb7c8dafb69f3b08cdd871d6da95 2013-08-26 23:31:10 ....A 350720 Virusshare.00090/Virus.Win32.Sality.s-d15566357293eb6ecd3aaae9dfccfd196a75f9924d93f76e863ee5dd42d20ca9 2013-08-26 23:53:52 ....A 100864 Virusshare.00090/Virus.Win32.Sality.sil-027ef9b997ce2d25d9cfd40787083b4861b58179b68565e36cee79479b2b746e 2013-08-27 00:03:26 ....A 610312 Virusshare.00090/Virus.Win32.Sality.sil-02d428f1f9f64514e12369fc77e348e0113d7055856202de21615b12b7c043f6 2013-08-26 23:31:10 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-0383aa2277952cf50fc84c62b80a21f6f06fc1e1c06882c749d56e15e863b0c1 2013-08-26 23:29:04 ....A 632832 Virusshare.00090/Virus.Win32.Sality.sil-03c9e108026b51e82727349c349c98f824418cc9416c90fb1e0b6b38f2ed80f4 2013-08-27 00:02:40 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-045b0c2743c21023ab31845011b4c6346bffd6583c72d0e16de3ff2c20d09717 2013-08-26 23:44:54 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-064635f16784fc5cd99b579642bc2abd4ce15e7138326c36fc4c2ca76f745436 2013-08-27 00:05:02 ....A 184320 Virusshare.00090/Virus.Win32.Sality.sil-06dfdbab8b8a43c76b73552508ba0d858acba6c35b3f26c9b5528c0c2be4d264 2013-08-26 23:52:12 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-0712d64750cae2f2dc9c26165e7c8f0842907838250617154fd0455a7cfac0bf 2013-08-26 23:46:38 ....A 116056 Virusshare.00090/Virus.Win32.Sality.sil-0726992e684364fbf06ff009f20b74c4bcb0e7446e628d1196db2a095a56c2c2 2013-08-26 23:25:48 ....A 130071 Virusshare.00090/Virus.Win32.Sality.sil-07379dc96dabd09bba3b9e937b6b41c312a068871fbd17ac1a5903997b5a7f55 2013-08-26 23:49:46 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-074cfa33821b5f7f053770af4346d85263581f4fcdd722dec6764c3cfe4dd2c3 2013-08-27 00:07:48 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-0752e94d602e1fac80a8ae63f6cac15e5d6512b20c392f72b1c45d585a5a2c76 2013-08-26 23:57:00 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-08572476b42d95c0f777727b7be5bac352b0bf1fe48807c0f54489f630a27cf1 2013-08-26 23:58:14 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-0899bda154ffa5bf375b7301fb5f58483f315b1ae1b67943986ce8ef8c097bfb 2013-08-26 23:22:54 ....A 76560 Virusshare.00090/Virus.Win32.Sality.sil-089bfa955da53cd924f6aadfdb8450897715aef907751576526fde2b27403d82 2013-08-26 23:57:36 ....A 147968 Virusshare.00090/Virus.Win32.Sality.sil-09b107738c1f37acc181533d47298a47988928477d89b2412c1c0bfc1b8e2a76 2013-08-26 23:13:30 ....A 122880 Virusshare.00090/Virus.Win32.Sality.sil-0a3e021a034c2e927a2b6f847446173ada00b26c11cd9b23b6982e097970b381 2013-08-26 23:33:22 ....A 88064 Virusshare.00090/Virus.Win32.Sality.sil-0a529dd8875a5dfcc55407fc7faac1f18ec1e24669367b377d8c5c97c9d57536 2013-08-26 23:15:48 ....A 139264 Virusshare.00090/Virus.Win32.Sality.sil-0b67b0479ecb47bee9c10f5f596a74e34f82edf36172419f69d29080c8d199c1 2013-08-26 23:20:08 ....A 99044 Virusshare.00090/Virus.Win32.Sality.sil-0d15e25de5b0c90dea3d15cc08496746bf8b2357408647ffd1169bf3af29ec3c 2013-08-27 00:05:28 ....A 188928 Virusshare.00090/Virus.Win32.Sality.sil-0eee153eb866c4ef8da5493a1e2fe4d45433bd50a83c0cc11b4dd72342c44294 2013-08-26 23:16:58 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-10130c8e3bef782c6a897acef50800244528f5d09700f269931f5d1b1a9ec79b 2013-08-26 23:25:50 ....A 206432 Virusshare.00090/Virus.Win32.Sality.sil-107f92b749ac7c7b2af15667e0d9a9486a8f9cda00db89963b7fb35763256e18 2013-08-26 23:49:38 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-10869f9e9decda37d149effd3efbb3e92ae7cadd66b8898d38a80a6f7d2f219a 2013-08-26 23:21:06 ....A 172543 Virusshare.00090/Virus.Win32.Sality.sil-123d4c21afda7c597a9d156ee1fdfaa2a0dca8657ecd70359b1bd578e49b2126 2013-08-26 23:18:54 ....A 111928 Virusshare.00090/Virus.Win32.Sality.sil-12519e4622aa37d93de930760a3874929048295b940026f9704ba6b2473ce2cb 2013-08-26 23:52:42 ....A 1105296 Virusshare.00090/Virus.Win32.Sality.sil-1257d9bc5fad4ce9bab4691deea2662f5dede12d1f48a66f3cd63d779e3b580f 2013-08-27 00:00:02 ....A 194472 Virusshare.00090/Virus.Win32.Sality.sil-1288d74cee03aa82949f706a24830bdc751345fbce3a2939eaf8c43da62a02b3 2013-08-27 00:07:08 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-134742095187b7356cf0e590242b7d832e06c0c4a213cb8343b8998b6a7f52fd 2013-08-26 23:00:06 ....A 246784 Virusshare.00090/Virus.Win32.Sality.sil-1358555744bd9170a2ad6ca901a645d90708326c6072142d8f8e17bfeeb55a32 2013-08-26 22:59:28 ....A 88637 Virusshare.00090/Virus.Win32.Sality.sil-13dd42fc295930919cb165537f7a5829ede981bd39565782b284aa739c6b602b 2013-08-26 23:34:30 ....A 118840 Virusshare.00090/Virus.Win32.Sality.sil-142f07add8bddbccc4164c134faf62940898331f34d93d9bc6dfc22d5736143f 2013-08-26 23:23:06 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-145979bb411b22f98b399db69973fef9d2f2d97e7853c160a749d0378ef72f17 2013-08-26 23:40:12 ....A 168959 Virusshare.00090/Virus.Win32.Sality.sil-14602fcca36961d234e06f46641ba0003bf550635d4270f786511332d5eeda3c 2013-08-26 23:42:44 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-146ed5812eb48e57295282e3e20761b524b8660e89cc3ad25109849dc73d19a2 2013-08-26 23:08:10 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-14c39593f8a14fc535dc77a8451b93b0fc08fbabe0215e4c2f5665bed7d5a75e 2013-08-27 00:04:56 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-151f04ef28b0cf021841ee84f228d9fc7e0f8844c0a392e0b3df3da3738da83f 2013-08-26 23:51:32 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-1611087566b94b230acd8a3ef50598c1679e4da2007b26c7ab35d5b5ff98bcfd 2013-08-26 23:00:04 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-167dcb6d42d3d4bd9be747fc06aad20decd3767e08a9e894f20f79c0bbc0cc52 2013-08-26 23:51:28 ....A 130787 Virusshare.00090/Virus.Win32.Sality.sil-1707270a49699c0f0c446e499d59ca0b1045d4caf07d34c9c1b58f4c21a0645a 2013-08-27 00:05:18 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-1720c5624170751aa811e0aa85474078b818d200470d0461ff9562b9a43244c8 2013-08-26 22:58:32 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-1722b326a0b8fdf5189f60f87b9f7fc9c878c4543712a28e5419d5ccea0bc4d1 2013-08-26 23:58:30 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-173bca9d8c4f6d83eb81dd19e444cbcdd3850e6fa52672701ec4026ede4b6b8a 2013-08-26 22:59:36 ....A 228979 Virusshare.00090/Virus.Win32.Sality.sil-175c82f6cd854b256f262ee480c440cfc53e77baface71b29ddc21ff0cc9fe37 2013-08-27 00:06:30 ....A 215576 Virusshare.00090/Virus.Win32.Sality.sil-1834cf46eec841daa6a19cb3bd8e605a4ea78c485cf5db855b572874d996c42c 2013-08-26 23:21:32 ....A 1921024 Virusshare.00090/Virus.Win32.Sality.sil-1867ee585810a036f27c47f3e21a01bb842d9342b1e82db2e131040d646bf5fc 2013-08-26 23:25:12 ....A 1128448 Virusshare.00090/Virus.Win32.Sality.sil-187f4c0b1c20a6220ee6b9a335f948597a8b2ef987363c62690439cbb6add1a8 2013-08-26 23:52:20 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-19013ff75b97af9d50dd4ee6f11fca9144914ce0025d2c894afb54afb7da5963 2013-08-26 23:42:08 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-1910f606b4a30dfd3a9dec5b0136b3bba4b44a8040675c195b9bd64e920cc37d 2013-08-27 00:10:20 ....A 277680 Virusshare.00090/Virus.Win32.Sality.sil-1975c2f1f040b89ef7044de5f7ee540671408fa618ca659ac80eafa2250c2454 2013-08-26 23:03:24 ....A 145408 Virusshare.00090/Virus.Win32.Sality.sil-1cc8a7f9b185782381cb7560064f64537a1473c7b975d13e57a72157a6db6491 2013-08-26 23:46:32 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-205951997d67dff74d15015d9008ea9cca44b7ea3df7225a5d93e8eb5bcc7631 2013-08-26 23:39:40 ....A 1980158 Virusshare.00090/Virus.Win32.Sality.sil-2085f0ff4db0f32f394b5bc5265cd02553bdb60e09870b150d16e401a681e07f 2013-08-27 00:08:44 ....A 248344 Virusshare.00090/Virus.Win32.Sality.sil-2092d2cf27af8d09f6c0de86dea5f386ea4ac9e9d837f452689ff9dc95dc97f8 2013-08-27 00:10:00 ....A 29412 Virusshare.00090/Virus.Win32.Sality.sil-20f9eef110c5ae1e55ddf75acd5f2acd2ce59433bdd8bef85f36b353f4162940 2013-08-26 23:38:12 ....A 99328 Virusshare.00090/Virus.Win32.Sality.sil-2163ac426f7b748646d529d249e4a9f6612389e4c60e304c449c3cf9a10c0fb2 2013-08-26 23:45:06 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-21797429f31741d63287e880d3e854a7fbf9525ebe30f09f13a1a76fc4084f40 2013-08-26 23:38:12 ....A 312176 Virusshare.00090/Virus.Win32.Sality.sil-21956a7c7aa28df41a6f383885426b154606af0c73293eb3b76c961126edb68d 2013-08-26 23:00:32 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-22092606bdd864e360dd90154a2aa505afefd40eb8e1ff4623430fc8209c7d9c 2013-08-26 23:08:28 ....A 130787 Virusshare.00090/Virus.Win32.Sality.sil-2254359884be628b6eda64315443c9f9a4c954557a95b0c2d215e8c57c013f9a 2013-08-26 23:16:04 ....A 77312 Virusshare.00090/Virus.Win32.Sality.sil-235016004474740dc7427fae608ec97601af5a29ef8f23e948cca567647fcaad 2013-08-26 23:14:08 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-236bc77b3129e04a4647eef839d39da7e1e0bba3fbcb61a7c61f5c9904f71638 2013-08-26 23:57:22 ....A 804504 Virusshare.00090/Virus.Win32.Sality.sil-239695367da29c5bb0c81454aa19ec17fec9e6c8583ae7fafa7a23370b566e29 2013-08-26 23:47:34 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-2504829bf073b47618254434a56ecb83bd921f7b06487aa04b4e43e9455880f5 2013-08-27 00:00:20 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-25409a524fa5d306c6c1244c20253c3667c5ac6884926baa8f8d3a90ee533853 2013-08-26 23:36:52 ....A 224473 Virusshare.00090/Virus.Win32.Sality.sil-25770eaaed4648df5071662673b7bb63868edc1d10562a295ed8ea878cfc6746 2013-08-26 23:31:12 ....A 85504 Virusshare.00090/Virus.Win32.Sality.sil-25e4e59bd0710490476036ae1e06afa9a56b3a59895f763c9aa311c984ba227d 2013-08-27 00:05:16 ....A 147456 Virusshare.00090/Virus.Win32.Sality.sil-2631e1836ceaac1782447689caa7b63a7ca150f00c2831c69919a04348aa9ca4 2013-08-26 23:59:22 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-2678203c225de8f68aaa5afe006e58829eb62c3f674079bfdfacd14551baded2 2013-08-26 23:10:56 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-27ed5168923ab4728a3010bd38205f24fe590f5bde80fa5830ac4eaa986d2134 2013-08-26 23:13:14 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-280202508d5b2d29b86ce88c58ee11f2d2b7f4998d72ebb0d1899edd43f10df4 2013-08-26 23:07:24 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-28169363b8a6b1d92ed9849a8725cf17f10b1090d08800fdf8c9cea2374e22b0 2013-08-26 23:31:22 ....A 147456 Virusshare.00090/Virus.Win32.Sality.sil-283d6407a96877963d5bf1cdf261e4ba6db59c50caacb7bcae3ecdc5c58e45ea 2013-08-26 23:16:56 ....A 209904 Virusshare.00090/Virus.Win32.Sality.sil-2841cd7108c3d96ffc5affcee79d56e3f38125a98c703ec329f6733d1f9e1123 2013-08-26 23:05:44 ....A 326163 Virusshare.00090/Virus.Win32.Sality.sil-285544d4a912725472d49ce49095f450b7b0cbaa6e682ac54910c064f7897068 2013-08-26 22:59:42 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-28694f4fbc1094de1c424adc68dee181c6130b3fdda3ff2b27f45c6174e19509 2013-08-26 23:04:20 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-287c75187137fc9be2439acd7d82bfd8723b2957c21226ff8c436a623b3beef5 2013-08-26 23:25:54 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-289ad0f0e5179142ee1111899e1c98f7686cbee4c3cd69d6b582572bc86fdbdb 2013-08-27 00:07:12 ....A 128421 Virusshare.00090/Virus.Win32.Sality.sil-290448470d37aa7b51f25685f694f40aaccc51fa67ac8e58f1cfec7af0216a10 2013-08-27 00:01:40 ....A 667648 Virusshare.00090/Virus.Win32.Sality.sil-2949d668589d431e76011256436efda427fda0fd496b4aa90640aeb0d8839929 2013-08-26 23:57:36 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-2a68b25e710f1e91ef5d3a8efa2da166f2b347c0176d1ab45b04bc8c5848c45c 2013-08-26 23:59:10 ....A 471392 Virusshare.00090/Virus.Win32.Sality.sil-2b397137635112a6a07b8eb4d7298222ceadfb4b75682fb5b11f72e89db5ea00 2013-08-26 23:26:00 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-2d09b0df876f9353c70c01bba01243b251f864d222d98cdda759b355be7b7bf2 2013-08-26 23:09:18 ....A 3044890 Virusshare.00090/Virus.Win32.Sality.sil-2f2a788239d1ec014cec7db36127d628f9fc40b50d9dcb98f2de78b609af1aa4 2013-08-26 23:52:56 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-3048c636c58b06cb53faa9629a43d664b8dedd30a421d9427eede362d05a00b7 2013-08-26 23:58:56 ....A 103712 Virusshare.00090/Virus.Win32.Sality.sil-3086fcba4fd76f559f4f9fb1c9a4feca46371a3393d5e70117feb9efe837c4cb 2013-08-27 00:15:28 ....A 25316 Virusshare.00090/Virus.Win32.Sality.sil-30e21bc52b2997314ad0740befb0ecb4865be0778b010db0f8f305374f4b3aac 2013-08-26 23:08:26 ....A 90160 Virusshare.00090/Virus.Win32.Sality.sil-312718e23ecb54470270712d10f8f528aa8528f3da6cb5e7cf6774327621058e 2013-08-26 23:00:26 ....A 109056 Virusshare.00090/Virus.Win32.Sality.sil-31390451c09280bf7f46026a41bf1ff714a6f251779d9720dddc851de91550f7 2013-08-26 23:23:42 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-3139547f32b4ebe1371182fa2f369a055060087b1f4fd422badb73e94d8c3d38 2013-08-26 23:22:50 ....A 202952 Virusshare.00090/Virus.Win32.Sality.sil-31940aadff489f254de3301371e9cca0ce178fd44a5c81c328d5b2747bbc5180 2013-08-26 23:01:14 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-32097236c2621eb009b66af8fe42949d45ee62eebe4eb9b83527f846173794f8 2013-08-26 23:45:06 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-32180980de9b88ee163393579918116b9b6e92f78eefa22e0c49a2d9e2d0e284 2013-08-26 23:11:00 ....A 266752 Virusshare.00090/Virus.Win32.Sality.sil-321b19efc7072e89a9e26d7b0c20f17b58854c3df3eee1032470e712cbdfdb52 2013-08-27 00:06:28 ....A 512102 Virusshare.00090/Virus.Win32.Sality.sil-322a3e84e58c1937e409f8814493a6a2af106e17bb35e71084130fc3332e815c 2013-08-26 23:40:40 ....A 497312 Virusshare.00090/Virus.Win32.Sality.sil-32334e7a6052ba9bd2835609fdbff99e8b4d097868d23cb20d264430f9ac47d4 2013-08-27 00:05:02 ....A 99044 Virusshare.00090/Virus.Win32.Sality.sil-32501b37606faebd708cea108098ef4f89f17ddb4c0ef5a4ec2d4f378c6ac0d3 2013-08-27 00:04:44 ....A 495968 Virusshare.00090/Virus.Win32.Sality.sil-33553375f3382df4440fcd98dd730d5188a0864c7473748633de6c58b7c5e2b1 2013-08-26 22:59:54 ....A 432656 Virusshare.00090/Virus.Win32.Sality.sil-3424973fb80ae95fc5374bcc3fce55254e8338dc58c2a8bd97a63f3936d21f2c 2013-08-26 23:14:56 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-3441c3df2b64980bc2630230c53a0d58c6f0aaac23cb58aa650847c22602b89c 2013-08-26 23:27:20 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-352a39370508f9a0d25a97383ecffbc4a36fa5735a026f9bda86cf91354f4457 2013-08-26 23:22:08 ....A 234160 Virusshare.00090/Virus.Win32.Sality.sil-360fdaac90f1145b1017729b34316727cf021e35312faf08f91f4d0950c7f50a 2013-08-26 23:50:06 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-3685e971aa80faff7367a436a1cf9befb72c72d7942840f58745832d23caeecd 2013-08-27 00:04:36 ....A 232825 Virusshare.00090/Virus.Win32.Sality.sil-368f3fa40f7f5c8ff1f3de7bceb94d696b08be6e37c45a2651df703f82c8cf6d 2013-08-26 23:52:30 ....A 138584 Virusshare.00090/Virus.Win32.Sality.sil-3732cb36510c2cf70f51f50ff515c4cba8fe6d7b9e03c45066ff99037bbafdf3 2013-08-26 23:10:34 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-374b872ea129c6e9de5c873df3aea6cd43d1c6cd5492b0c73fa70a6b799ce996 2013-08-26 23:20:58 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-374b8cb1bd6a8bcc14722ac801871bb626ae25a65fbe3d7b776ea22bc51fa66c 2013-08-26 23:22:34 ....A 244243 Virusshare.00090/Virus.Win32.Sality.sil-37fc13604667750d1d7f749b28d5bc25eef2a8c1acc78473c5fd23634185949e 2013-08-27 00:08:36 ....A 158208 Virusshare.00090/Virus.Win32.Sality.sil-38070960bd471c99883ed2636f84ebc45fdce29afaaedecc8a4bea260be7fa42 2013-08-26 23:21:24 ....A 475648 Virusshare.00090/Virus.Win32.Sality.sil-38295a65ceb89ca3fa7495a744519b2c13c5b0fd08cc7ff557dc9a6a96c793fa 2013-08-26 22:57:40 ....A 136465 Virusshare.00090/Virus.Win32.Sality.sil-39036b4bb9879942b17c37dea9629f4181d48ed125f5c79e3f8eccb2956affaf 2013-08-27 00:05:52 ....A 437600 Virusshare.00090/Virus.Win32.Sality.sil-3949f984d4ad6af4e362ccbd2f9ccadcd303052e2cb305c303af1d7d0d2ad8d2 2013-08-26 23:54:20 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-39556b011d3c83c35bd1952803d41c823abbfa5cd26e454583e102b5ca477a8a 2013-08-26 23:42:04 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-3965a9b5457c69141c22592e1689ef267357161a357573d495d2a19fce419b9b 2013-08-27 00:02:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-398624733af7734b50c88ad59bb81cacf370f6ef2d5fb72070e3c42e29918b6a 2013-08-27 00:04:34 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-3992131200146e506283e56d52f6319d40d0fb201af979257a4de8de17b9be94 2013-08-26 23:33:36 ....A 118656 Virusshare.00090/Virus.Win32.Sality.sil-3b22cc63f260b2ce3caf4d989cc414e6973f3e68932057056276f9214e299edf 2013-08-27 00:05:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-3c94ade0641b50b01a1afb3938e3b32d8039fd88153586d60f015c6431ab980e 2013-08-26 23:45:28 ....A 430080 Virusshare.00090/Virus.Win32.Sality.sil-3ce3fb9858f7dc8717b369d8d9811158d05a8bffdf0001637a68f56cac21967a 2013-08-27 00:01:16 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-3e9460d0b5b6b7ccd52dcbe3e580524442210c74c68fd605fa334ed9c7c11b11 2013-08-26 23:15:48 ....A 888832 Virusshare.00090/Virus.Win32.Sality.sil-3f3aa0aadc71dcf1b15458e077b6fde960d64448d9b40e24730f0639c0176827 2013-08-26 23:45:42 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-40091ac3f6eed1908537373bf3508be8be95b96fcb098748e1a62ee2f10c3ade 2013-08-26 23:59:04 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-40164ebcba3e9faf2bf7593907c4f701df4ad4ec715c8c5e36aa974706fdf75f 2013-08-26 23:03:42 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-40217ba3613c74b03e1d1d3fb4e5c45e6cc1e7fea36645567450f133cfda771c 2013-08-26 23:50:40 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-4047d126a2b5d1abf6da88dc4059d9de98bce5717b6f5319a0a195138b014c0a 2013-08-26 23:38:32 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-409575c4144ac0df134ce1b2d95b8bc97bbe9c705d4a222089ad6a006833ed54 2013-08-26 23:52:58 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-41178b828a0bd8a13a27d68cb4480bdc06a5467b03cf866254e4a9fce55428eb 2013-08-26 23:30:40 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-4250158dd5aa73df119a6339e9740146946d52b6e001edca9b8384a9e1316c88 2013-08-26 23:11:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-426db61900a8dc9274fac0608f2d45f37caab1b15099c0c5fffd80831f1bd645 2013-08-26 23:57:08 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-438a4a4c96c5b57ec0c2141447822d944a25dc8f6ead59fa4f90db82db6a306b 2013-08-26 23:49:38 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-44033dbe9813a80039a7e3839cd0f1c953ce6da67fae07e5a5519aa9d89929df 2013-08-26 23:11:30 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-441560b0845d096bd1e16baf8e8e481e4aa9b4e1766ff91f987de656f6b871b0 2013-08-26 23:28:54 ....A 222207 Virusshare.00090/Virus.Win32.Sality.sil-444038c5b61800298fea6a57777aa0bdf34919a8e07b477df65890510744a0f5 2013-08-26 23:45:10 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-445e020f66ae6c00533ccba07f44e96cc0240829f5a686a22ecb1631cccb703a 2013-08-26 23:17:12 ....A 158768 Virusshare.00090/Virus.Win32.Sality.sil-4460fcc41927f4276a702adbc1cae593eec6ae4c50549af1a61f7300fb8bb8fc 2013-08-26 23:32:32 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-44619e6c0e989f2b00752714dfb3bf4a3868fc81657690772c68615225af8c85 2013-08-26 23:14:08 ....A 173920 Virusshare.00090/Virus.Win32.Sality.sil-44930f7335eff3aa6cd6c770468b25187b8bb04e70dfd65a62b5d8550401ce3c 2013-08-26 23:56:24 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-457b353f194a5254ef4e110b6bf5c69a2ba68f211c68ff1fcaa57d0a392238fe 2013-08-26 23:42:08 ....A 413347 Virusshare.00090/Virus.Win32.Sality.sil-468f132115d37a815e83d283e64f3341ac69e02bb08418a4acbdf476801ad415 2013-08-26 23:39:42 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-46becbe9030843fdacf1b6e15666a15b5af5aadebffb25c2eb44076d2903c752 2013-08-26 23:33:12 ....A 629785 Virusshare.00090/Virus.Win32.Sality.sil-46d5d8a49395b204122f213b22cf65c8b7208bafbdbca367ee96032b1606825a 2013-08-26 23:26:06 ....A 138240 Virusshare.00090/Virus.Win32.Sality.sil-47131add39903ab54fb5c3d857ebd93a209886adec27165463de877ec8df0533 2013-08-26 23:30:36 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-47866e026c5e374aad4b29c4fbc99cd39694f36e0ead6df87489ce20717170b5 2013-08-27 00:04:10 ....A 99328 Virusshare.00090/Virus.Win32.Sality.sil-47ac48510c579ea6c9c4c552969ab2b2137b12ac0e5fbe1363454cbd4251b43f 2013-08-26 23:41:44 ....A 130787 Virusshare.00090/Virus.Win32.Sality.sil-482d44a933aee7b96bd6bf827ee75b9307984e276f2d3b10eb54ec37344a02fe 2013-08-26 23:41:22 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-48469e20360cb6569f933232eef8c4a0ce4e18146a175ae8525752d87f5c1398 2013-08-26 23:55:52 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-487233888bfbf63ef3e8f0ac85b3298b9d5b5d76daea104ffb8fcf048e9d82dc 2013-08-26 22:59:00 ....A 4664152 Virusshare.00090/Virus.Win32.Sality.sil-487fbc0783cee4e69384abb97216077ad107f1212a5b91117293103848e917fd 2013-08-26 23:46:52 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-490bcc9edaec038a33f1918b31d97e692e652130cdfd33c9b00eb6abcd14d251 2013-08-26 23:33:56 ....A 510768 Virusshare.00090/Virus.Win32.Sality.sil-492f412abb365018ed23d5b4c54bfd6e951ea3ec0bea9db8f764fb4b8b9ccadb 2013-08-26 23:49:50 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-4979dcf41d8d9f83a0a1c34958b4d696f0a0e6825fef95cd2efa763b860d50e2 2013-08-27 00:19:14 ....A 138752 Virusshare.00090/Virus.Win32.Sality.sil-4c17eeb9f4ced828e4d807f4887cf1fa987dc7fd8fb9c076ef3d45d76918a860 2013-08-27 00:01:34 ....A 101685 Virusshare.00090/Virus.Win32.Sality.sil-4ebcf89787f4ba80153a4d249735af242e01e387a61958ab28e973b95df5ff18 2013-08-26 23:01:40 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-50316a4002028ae9b7869d69ec2e8a7cbcb0577b242ad31bbbf1ad0808719d1c 2013-08-26 23:16:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-5149082fe9a0004b4bb279b9a7da8c125697133587ce8b8383b0b6204f3544d3 2013-08-26 23:55:52 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-515823697e5d432a64ecaa71cae9c48bec0caafb04f0223e5f6e7b5019b1ba72 2013-08-26 23:50:40 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-51631139618f0c54ffd3fa962172771e1b1bf4d5d1ee77ad24035db96a12260e 2013-08-26 23:02:52 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-516d56829d1d0caa141860f825f4a30628422779838256834f6a614aaad9df91 2013-08-26 23:49:50 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-5219d70e5a6a88d66db1464edb863291aac5c1bb5c1b05622dfe9b6c1bbb250b 2013-08-26 23:23:58 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-521ba8add35b4966d74fc9abcf926eb899e574001f42b3189ca45e21f7cbc5c5 2013-08-27 00:16:56 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-5314617afeefca4c3cd9ffb84eaef32cd6754282249be7a7d08cb3810d049f5f 2013-08-26 23:39:38 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-531b6c19fd9111ca66ce997be05d581437d173726f0ceaf81a9afc8162cd779b 2013-08-26 23:13:22 ....A 589824 Virusshare.00090/Virus.Win32.Sality.sil-53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849 2013-08-26 23:45:22 ....A 171519 Virusshare.00090/Virus.Win32.Sality.sil-544853d7c63c4493cedd077678613859d746650d85d4b9df36cb1030e9a2790c 2013-08-26 23:11:24 ....A 701685 Virusshare.00090/Virus.Win32.Sality.sil-54810025f723ec977e5009ff1e506e75447f8b0c5649326a94d891d2a3f507d2 2013-08-27 00:07:32 ....A 129088 Virusshare.00090/Virus.Win32.Sality.sil-5495e084244c37682b92d00fdbf9e5b373dba480ed592aca84ad69ef1797f8ad 2013-08-26 23:33:10 ....A 156984 Virusshare.00090/Virus.Win32.Sality.sil-5510e6ac9a6ff414d7d7472e63b4703b2d41c8db68bfc87e824150d37ff62427 2013-08-26 23:05:50 ....A 201832 Virusshare.00090/Virus.Win32.Sality.sil-55b958fb2faf7285eb36c6323ed02f7ca0686dffa2a0e201083d7b2c36aacb5c 2013-08-26 23:14:18 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-568bb1e6ab6b7b12fb2b44bd153008272e172e692581c4a57c3214d8fdbb0547 2013-08-26 23:52:26 ....A 5035528 Virusshare.00090/Virus.Win32.Sality.sil-578f3957faa12da30b264741640ce5adc713e8076cca5efa09c0d57d0d7bc6b1 2013-08-26 23:25:52 ....A 190976 Virusshare.00090/Virus.Win32.Sality.sil-58524944709f5765b585b156f9d533b822ded799461fc72285785088f3b8fe8b 2013-08-26 22:59:36 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-5902b98d1a867bb68da0151dc8e50c3c294c3602b7dccdb0cae110f4b75cdc39 2013-08-26 23:48:32 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-5966f9c09a20fcfa5e36ff69ab66f0dee534850eac383c927b42ae99474cb0fe 2013-08-26 23:18:52 ....A 171519 Virusshare.00090/Virus.Win32.Sality.sil-59706ef1988c1dffa5f931259d747f439188bf5b9f861954fc95f303cba6de8e 2013-08-26 23:17:44 ....A 681739 Virusshare.00090/Virus.Win32.Sality.sil-598b9aa84b0f5f78343746053af411b079c599cefa2979243bffcba36578916f 2013-08-26 23:54:40 ....A 171519 Virusshare.00090/Virus.Win32.Sality.sil-599c7f823f13cedbffcc593c28fa9eac72fd950e69b8c8230f7c333ac1a7231f 2013-08-26 23:49:18 ....A 80896 Virusshare.00090/Virus.Win32.Sality.sil-5ae6103be554bdb7730b08cff34b1d2618dc51ea1b44c83db522ad2c78b8c591 2013-08-26 23:18:30 ....A 348541 Virusshare.00090/Virus.Win32.Sality.sil-5cfae996853751713899bcd034e7bdee8f8edd24c975cf829aaeda0eae61ae0e 2013-08-26 22:59:54 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-5db8c1a655565351f6586c947d5321ce7a1427b60053b7d43cd5b5c7859b443c 2013-08-26 23:02:18 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-604fe3904803f83cae85963ded8b13b8002c6dc465408a7a37460fe67f1829d2 2013-08-26 23:21:24 ....A 240640 Virusshare.00090/Virus.Win32.Sality.sil-6057e35e3b249fceefbdf2bbb511ddb594cf8930d3ce9ac8b3e4dbf1c8d8a1f6 2013-08-26 23:12:08 ....A 102793 Virusshare.00090/Virus.Win32.Sality.sil-6117f2eef38f1fdc4fc12afac71dc570a3d4c324827dd9035e7d024e31153bc4 2013-08-26 23:19:48 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-6119029e4a78c56f9a600396ccf86e52595760c840a181da9421d6c9ec440999 2013-08-26 23:59:02 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14fe 2013-08-26 23:26:10 ....A 80896 Virusshare.00090/Virus.Win32.Sality.sil-620253fc4ff1fd65b7051c7b7f8420499f002f29684c2250725c89043afec7c0 2013-08-26 23:22:54 ....A 229376 Virusshare.00090/Virus.Win32.Sality.sil-627ebc1d4c0efc049876e25320c96817f256c3ad484f5ea6568783177e5681c7 2013-08-26 22:59:04 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-62c8b78e7152921c4fe021ec643a7258ce2c6dd2018acc764a4c63f344cecf3f 2013-08-26 23:14:54 ....A 222207 Virusshare.00090/Virus.Win32.Sality.sil-62d0d37c564939c58109815cff26902ffffe3b91790bc218b9a0c8558de7642d 2013-08-26 23:57:00 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-6317eea85158dcfba2099f89d9b5e684335708796b1bb03bcb9fe749f088a92f 2013-08-26 23:25:16 ....A 175298 Virusshare.00090/Virus.Win32.Sality.sil-6378e2cc085e4eb353b76178bca821c961301fa9e0d4366b04dc1fcf4d1d63c6 2013-08-26 23:06:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-63dc9b90806c4585c0aa86b0297c9f06b62557a922bda99fc04c95942049a077 2013-08-26 23:17:28 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-64008a1b2ebaa87f02bde799acd5d64e62993874f33960ffaed5df8084d0efaa 2013-08-26 23:42:34 ....A 128273 Virusshare.00090/Virus.Win32.Sality.sil-646c5fa222b322fee4fd877e378ed1f555bd3ce081e2b32c810a2025fc923a85 2013-08-26 23:28:20 ....A 329000 Virusshare.00090/Virus.Win32.Sality.sil-64a6ad3bf578dcbed8831d8486018040a2f36357b82ec31038c6ee618cbf1964 2013-08-26 23:19:52 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-64d2d5d3e8f6865cffa9514a893b061338fa52d1ae541abfff89e712d1cfbcf6 2013-08-26 23:03:36 ....A 369152 Virusshare.00090/Virus.Win32.Sality.sil-65011141d1310fd62354bac22ac6f969beadd096385981a7d50fd25688780903 2013-08-27 00:03:12 ....A 1467303 Virusshare.00090/Virus.Win32.Sality.sil-662118c91ed6298fb52d8982d5eaa675c04f33cd0f892daea74e47d42936c489 2013-08-27 00:04:34 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-6695edfb31377f622e2a810029d96abe6e54e8f5235390deb83bfedf9f74f909 2013-08-26 23:56:32 ....A 116736 Virusshare.00090/Virus.Win32.Sality.sil-677c54029a5e15dd8ce1075a1069e0550f21351450e8fcd8ac8d00d7f2de4aff 2013-08-27 00:03:06 ....A 74752 Virusshare.00090/Virus.Win32.Sality.sil-684e85849eeb28fc59f5028ba56aeb399f89462ed4bf5ceed885123fcbf748c9 2013-08-26 23:27:20 ....A 598016 Virusshare.00090/Virus.Win32.Sality.sil-6857978de5f56f6058e00313058d49e663e720439779d25b7b03499a659d63ea 2013-08-26 23:43:34 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-688da2a42c9fb883cb06a8ecd0110c8e1394962266737264e30b116942e797e7 2013-08-26 23:11:26 ....A 99044 Virusshare.00090/Virus.Win32.Sality.sil-69649835e9ca26550cb8a4fd62684abf79102dc67c35591856dd75c0e33907ac 2013-08-26 23:58:48 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-69cf94db4205bef7779e565aac43108c07248a16d63bea2736b57086de3517be 2013-08-26 23:08:50 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-6b1e5b0cc04a6255ed7641c8279a32b3ddf3f30386fac2632d63cfbed45e52f4 2013-08-27 00:19:44 ....A 600600 Virusshare.00090/Virus.Win32.Sality.sil-6c0c0e5bc498ecb4dc62c0dda021c280c5d8d9cb5900036a35d69ebed06a58e8 2013-08-27 00:13:12 ....A 273979 Virusshare.00090/Virus.Win32.Sality.sil-6cdbacc1d802c0c9f01112d3e6c2c371b7bf693b8ecd363adbdfbcde045dc5cc 2013-08-26 23:21:24 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-6d60b00c56f9eaf3a75c6421e6855fcc61fc438068d66e281adafb069e3c3cbe 2013-08-26 23:02:48 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-7004427c2488219394c536670a44d6b368e4549a3e1fd6befecf69d03780f2d9 2013-08-26 23:28:54 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-70177fd0f906f2a8203c74ea0d51f2afa127d4dfd9eac1e08dec1007dc6b901e 2013-08-26 23:25:00 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-706aa7db93858f91accae3a77858240e81dcd7190bd3397e8f892195f7251a00 2013-08-26 23:00:44 ....A 86016 Virusshare.00090/Virus.Win32.Sality.sil-706d541f2978b20e0bf68cbac1df951ac18950a39b51467a13dc0c80ae0a1632 2013-08-26 23:42:38 ....A 208773 Virusshare.00090/Virus.Win32.Sality.sil-708673c81e6659c82632dcf2294cbbeeabea938b027aa0dee42bb18c97dfabf0 2013-08-26 23:52:58 ....A 60681 Virusshare.00090/Virus.Win32.Sality.sil-7092bdc80ea14f3ff4bd0ee6ae017374f30dc5a5a8c44b50c0ba7ef83006b837 2013-08-26 23:47:52 ....A 866189 Virusshare.00090/Virus.Win32.Sality.sil-70ae687d884cfc2cb9314e2bf5251b2be18a8f49665ee828d91f5a3b7072fa7b 2013-08-27 00:00:40 ....A 89088 Virusshare.00090/Virus.Win32.Sality.sil-715110e81ee4f1934f39786104c49727ee64f598529e926328f681ab6159a366 2013-08-26 23:02:26 ....A 886272 Virusshare.00090/Virus.Win32.Sality.sil-716aa33ebd021c53bf6d9de8a1d01da1f81063846a9b66669fb8374423340f46 2013-08-26 23:10:16 ....A 99044 Virusshare.00090/Virus.Win32.Sality.sil-716ab9ede71ea63aad1ff6192ab8e8a6e46c2527eca1ad8f77228bcbbd0ec39c 2013-08-26 23:31:18 ....A 284793 Virusshare.00090/Virus.Win32.Sality.sil-71ced23be02f5ecb884c8c9211e18bbaef872d9d3b825090343f1ecccbc69a1b 2013-08-26 23:10:16 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-7210419c95c64e1aef4df1be66d17e15bbd44b0653f1ce380f342c7b02edbf40 2013-08-26 23:57:36 ....A 122880 Virusshare.00090/Virus.Win32.Sality.sil-725eabaaa7ff52ca1ed574abd98440cc64c26e3113e8bc760c08b3e72c4e466d 2013-08-26 23:27:18 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-72b856dd612309c0aec0667e3236d3279ff92827c07bac961077cf974834d326 2013-08-26 23:54:18 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-736eaa561eee060ca9f3d3e643c922d9ca7d5605e1a9ad9d170c1df733b14e03 2013-08-26 23:33:58 ....A 539880 Virusshare.00090/Virus.Win32.Sality.sil-74800e5648df33acfd80e04c4a92c9d75e5f19e49aecbda6ed5f278f2bdc82b7 2013-08-26 23:31:12 ....A 385992 Virusshare.00090/Virus.Win32.Sality.sil-75160ac8f2674af558379ed38624caf50111167cffa4229d4912bad208489d4a 2013-08-27 00:12:00 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-7519a8909fde9c1171d3df762e08a1a8deed114f55f70b772932d7d0f661f7c5 2013-08-26 23:13:00 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-7530917b4f1ff57170c3be3465b5f1dfc1544b6b9839ab8b87439d76e89a97ea 2013-08-27 00:12:38 ....A 244360 Virusshare.00090/Virus.Win32.Sality.sil-75a4de1686992dd8278ddc9481d0747d3650f18dfc71efd6eddc4d3b70f424dc 2013-08-26 23:00:54 ....A 5033392 Virusshare.00090/Virus.Win32.Sality.sil-768ceffa3b04108c0d5f590066291bebec04c8300d0e9b031aea7dfaba6a1c9f 2013-08-26 23:01:58 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-76a98d3f1802d274b1250436c7d4accb6b10ee6fcfd414178bb51e229777e1b5 2013-08-27 00:05:56 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-76e01d530c9e8df2247a1e94a8e784737bf8900ef94f0d8e1b86a63c5f173ff4 2013-08-26 23:27:40 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-76eb7bc987188f3d6dfd40cb74276f99725b24d879dd6f25930488229c77eeb5 2013-08-26 23:51:04 ....A 1167872 Virusshare.00090/Virus.Win32.Sality.sil-776d07a69fd0780e421400e5eb3d6469195d161eb063f712add08f25c6077fed 2013-08-26 23:30:14 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-7787c7dab5ce419f2fa86641c1d176da3ee57522b865737f927ad1a0b73c7755 2013-08-26 23:29:06 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-779760b33d5748c24543dea2aa3eeb2160a50653887e71b7ba7025c0c6f0c858 2013-08-26 23:08:34 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-786db369159360c13663cb10fa14d3bc2507efcbe91e93f1395c9aa1663bcd28 2013-08-26 23:29:56 ....A 151312 Virusshare.00090/Virus.Win32.Sality.sil-78976b36559240426fa4f712c7ea8bf391ddf43fb5a18e8f5f88fb561c5d468e 2013-08-26 23:22:50 ....A 406984 Virusshare.00090/Virus.Win32.Sality.sil-78f0ad47209b74b62d9e987b1c4890e2e30abfab2bc4f4afc00780b660ed09db 2013-08-27 00:05:40 ....A 222207 Virusshare.00090/Virus.Win32.Sality.sil-791f456f3e539d06f020dc1509c0dbd6895ab9b82ed45951708fd731642f381c 2013-08-26 22:59:32 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-7931bd1991094ddbaa58f0956abcf5ef4a94c27cdd6fda842de4ceb014ffda9f 2013-08-27 00:04:10 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-79f1ee008d6abd8c16cbc610d8e7fd423717dbf3282f8977bd72ef7a203c7ae1 2013-08-26 23:03:24 ....A 106325 Virusshare.00090/Virus.Win32.Sality.sil-7a2c697e599888b35042134a3634a7c9fffd5e6559d9b666ef60dbfdc7b62c3a 2013-08-26 23:16:42 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-7a3e3c9f6d8092cc95923916e16ca25a56af1e4e4a9d0523952dabdc43d14943 2013-08-26 23:53:48 ....A 212098 Virusshare.00090/Virus.Win32.Sality.sil-80a8f0ce141276fb40b16daf4c42328501f1afcb883be41acc13df5002e8da61 2013-08-26 23:52:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-81895f999583aebca82398bec45fd8b520d4e0733618008d2e3ffbffb93d317f 2013-08-26 23:57:52 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-820fb87cb270900e5a3f76507bcee1902722189876a3cbac00c74bdef0defaf7 2013-08-26 22:57:02 ....A 130787 Virusshare.00090/Virus.Win32.Sality.sil-82140dffc901849a15c1577c4eade52deb60b12527a24e08045bbc657b4de018 2013-08-26 23:51:34 ....A 105368 Virusshare.00090/Virus.Win32.Sality.sil-828feb1d4f32c12e274fb02cfddc2eec1e4ee2e936a5bd17559d1e7a8de7131f 2013-08-26 23:08:34 ....A 83456 Virusshare.00090/Virus.Win32.Sality.sil-83564256464d15bd223c922ddf03edb988fe45b52318d601bef016e889158117 2013-08-27 00:15:00 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-836cd5907eb1ba663a0739cf73997b9bcf2fe673e9e0053ccc6b0a2ed064d18c 2013-08-27 00:09:24 ....A 84992 Virusshare.00090/Virus.Win32.Sality.sil-83aee349a1280df39995083303ecb973e2f52f561cd1d1a354255d53b3db123a 2013-08-26 23:47:06 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-847b9e5b015c7a8f0c9e187ab6cec5f506a0e8b9b16ba77ac3cdb2fe8a9219db 2013-08-26 23:22:48 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-84b3e69f92dfea4875efeb0ebdc3e26c5707201885d0f947f3bee2efb51a0c8f 2013-08-26 23:08:20 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-85972e11fbdd823ae67288cf817d12063d1736af171cfd2c61b86b1f57ae07c1 2013-08-26 23:43:10 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-85b7eb240a15fa96be1907ec333d3af7147268cdec28e5c70de67abcc6f0a89f 2013-08-26 23:50:04 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-8613f22292ebd7d5900967a05e78927015b58d98386f03b10c4d4f239fb356c0 2013-08-27 00:12:44 ....A 233750 Virusshare.00090/Virus.Win32.Sality.sil-8614d157f64c8511ad1286d5be34b5a65139f00daa7bec6faafafb3176779d95 2013-08-27 00:04:20 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-862533074b3d2d628119e402dc1ac9754723c54be73e1e271d5efd20602509fe 2013-08-26 23:56:06 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-86388a287dee9a331df9c7a4ab2afd5b04970e8780e87179ea15f8c200a269df 2013-08-27 00:17:22 ....A 1337360 Virusshare.00090/Virus.Win32.Sality.sil-866098adcfbf12a29f3342a1776e9953184aebae589cf5ba06762c4b903c0c36 2013-08-27 00:12:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-866531524b23609efcc30c01f9974d857516d88ef9edf38ed5b3689d6c935a9b 2013-08-26 23:02:52 ....A 380928 Virusshare.00090/Virus.Win32.Sality.sil-86a5f2abad12e59efc919a488886886620e130c061af68c2eb68054f5193f366 2013-08-26 23:25:54 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-87022e460b397ab5fb765f8befa3d4e98bc7762091bc7be50e02de2c18bc5b1a 2013-08-26 23:31:02 ....A 132656 Virusshare.00090/Virus.Win32.Sality.sil-874878c4a1bb6fbddea60cd8571471d31cf79ad94894761a88b92a082bc31a54 2013-08-26 23:18:28 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-877c7f710a61141157806c2529675a84accaa3abba7aba9abe73532988272f13 2013-08-26 23:22:38 ....A 183808 Virusshare.00090/Virus.Win32.Sality.sil-878246d4cb7a0aede4e5c705e98ef1ddd4aa5b3cb9c5dfebd8d0f8bad3d35e72 2013-08-27 00:10:54 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-8788ef6016ffe885a3f2d78896d6151e35de1e9bc95fa743003ef2cd9712ddc6 2013-08-26 23:11:00 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-88873d6510371d066c5e64c4b060f983b549232e3f07c8bf65f66288eb194445 2013-08-26 23:47:12 ....A 99044 Virusshare.00090/Virus.Win32.Sality.sil-88ac25d04b3fce2ffbe733f2a24172f37e57734deaece245f8b084e9d7f4fa2f 2013-08-26 22:57:40 ....A 808600 Virusshare.00090/Virus.Win32.Sality.sil-88b4bbb49f6f104ba3daff62795ffddeaa2c953b758930f9fa9548a80d0037cd 2013-08-26 23:22:40 ....A 2334720 Virusshare.00090/Virus.Win32.Sality.sil-88b8bc3070a8f06ff82df783431a963209c7b7b66d3330f48d1a6ab550355803 2013-08-26 23:56:46 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-88e7a6aa888e517dfe180bb17f1f88c93dda6a0a34ccc1f16d1fb58588b47c9c 2013-08-26 23:13:00 ....A 99044 Virusshare.00090/Virus.Win32.Sality.sil-890440359c912821d13bfdfb3d5bf86d59d09d93497905603db064f46ef596bc 2013-08-26 23:00:48 ....A 394752 Virusshare.00090/Virus.Win32.Sality.sil-891eb1992dc31dd465f83bc703194b88c4cfb05c4b83f3a61ec3397a52f2b8e7 2013-08-26 23:48:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-896e0c7689f20d6d5f869316f2a1e7d8e2a4d759684e9921e0a826ef8b64fb75 2013-08-26 23:40:24 ....A 218519 Virusshare.00090/Virus.Win32.Sality.sil-8c7bd2a1f8df671ec341342ca31082be1018f32f60e3ab62e6eb27869d665267 2013-08-26 23:04:06 ....A 733184 Virusshare.00090/Virus.Win32.Sality.sil-8cd579ffe50b75756a44a71a70023cae1aaf12b8bbbffd21775ccd5d53d36fb9 2013-08-26 23:35:02 ....A 99044 Virusshare.00090/Virus.Win32.Sality.sil-8e813100e12548bfc68b4cc27bb97e70e28684898de0bc2deba06aab2eeeb3e9 2013-08-26 23:01:54 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-901932e9069c50ed60d315fbaaaa798f8c00ea7ad0f0fedbd0ea62f6bbee184f 2013-08-27 00:05:32 ....A 94720 Virusshare.00090/Virus.Win32.Sality.sil-901bb8e4b80c1b7280db9d821d5030d8ed22b97f35748b266f612d3fec7b91e1 2013-08-27 00:18:10 ....A 248344 Virusshare.00090/Virus.Win32.Sality.sil-9031433f44e8c16acdd195af0a5faf23cffd5b0b729bd41751943e11480aa609 2013-08-26 23:24:16 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-904d21c449b0b53d5a296905dc2bb2a421246293237aa0ac453f8b698088aab4 2013-08-26 23:26:32 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-909d0810266e4426c1693b3c5bfcff497ceea30d23574cdb32ee4b2978d824ea 2013-08-26 23:41:08 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-914d74d2944f5d6606714142bc2060a3ef2d10e46d6f38a94faf8b24683fb54f 2013-08-26 23:58:12 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-9153f126a69bb0baa33855c463cc7bfa3842338ed685e592a272924e288fb9a2 2013-08-26 23:47:56 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-91758cabe1e7307f5a07a94dc59cb702462af0fc1c44e5f30c4d225e0d5a6e8d 2013-08-27 00:16:58 ....A 130787 Virusshare.00090/Virus.Win32.Sality.sil-91aa79efefb1e6dd4b16f8c9c999cbccf59ee018c586e54a4d5a03bf5fa465ea 2013-08-26 23:58:08 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-9245608146ae3512ac4299a40b6223ae6b76be5f823d182069a46f8e4742ff63 2013-08-26 22:59:20 ....A 495694 Virusshare.00090/Virus.Win32.Sality.sil-927b6728e225f5f72385857f07a6a347be2cbfc2aaedb16d93911197f60cf690 2013-08-27 00:10:26 ....A 378355 Virusshare.00090/Virus.Win32.Sality.sil-92b3af09fa73c8c59f46bef0ecffaa01e2234320caff0561b3f427c60896359b 2013-08-26 23:08:50 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-92de2e6998522a3394544fd6e9256cdeb1a423bdfcc703a83259be00f92ff49a 2013-08-27 00:10:20 ....A 460065 Virusshare.00090/Virus.Win32.Sality.sil-932eb466824e1a62fbd0748c9b45edd9c889644bd2b7d3e536ba27054b1db6d9 2013-08-26 23:00:20 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-938826348cba4fac73c405f911a0982c47b2a9af16bb733d35e63a2f95fdb49b 2013-08-27 00:04:56 ....A 324952 Virusshare.00090/Virus.Win32.Sality.sil-93be959cb3f348f69d5126a5441e013fdcd9ab4a3eba71f1fdf37b11f23280d0 2013-08-27 00:01:28 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-93cb2cda70f95cdb5780f178ac63cfa6fb52c28dabaf7313fc79c2d506f89e5d 2013-08-27 00:13:00 ....A 183296 Virusshare.00090/Virus.Win32.Sality.sil-93d3785817b5b3b1429ac35a27fc9a2342ab42ac8c5099a4476372c9ea193388 2013-08-26 23:01:36 ....A 99044 Virusshare.00090/Virus.Win32.Sality.sil-93efbbb347de6e65938c47bfb800fe2ba12de038a640d138661fa597c55697d1 2013-08-27 00:02:02 ....A 131072 Virusshare.00090/Virus.Win32.Sality.sil-94335aa3cf890b5158e6da1d609fb4e96ea3cc393f86965369269841884d8f82 2013-08-26 23:00:48 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-946daac1ebaf7895a3ed6947ec6654cbbaefcdcaf46b160afbdaefea15e5d52e 2013-08-26 23:27:50 ....A 207168 Virusshare.00090/Virus.Win32.Sality.sil-94c26bb0de50496b7eec77ae2b317a060e503de86950311b107bebdd01b20f67 2013-08-26 23:56:00 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-95124e6325ea216d6bbf4c07a1fd8223e88742731162c16fc5b6f2bee03ede33 2013-08-26 23:56:48 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-956c170e845f3eaaf84927eee906bdf9107dbd2ae5eff03d6fcf46ed59e416aa 2013-08-26 23:30:02 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-9604001d931c8e733d7951813fd64ee0927965ccc580aa106ceae7e43be01f28 2013-08-26 23:37:32 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-96430aee5e16b4ffd40a6f3bdc224d481603616f4c700214f8f69501d2b08f36 2013-08-26 23:04:04 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-96476dcba631f3938c2dcfc8aa89e89dab805b4c4f916bc6f904ab08071eb0c8 2013-08-26 23:57:52 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-9651c913aa9ce8db7ba90ed55480e84b5dc9ea7b6ba3140068af9a7bc8595e06 2013-08-26 23:56:28 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-9675b3bf5e92f3e1570fdf0b5531f3f301ea6b3e02e8a15af464aa19f5781a9a 2013-08-27 00:19:18 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-96c3c2ee7f79858eb28d65479c458badf986b2f232b52f6337643efafea0de19 2013-08-26 23:24:00 ....A 816792 Virusshare.00090/Virus.Win32.Sality.sil-970c91cc6eab69cfb1cfe952b02cac4f08fde0d121752e0f0c4edcd6b7fc6fbc 2013-08-26 23:49:00 ....A 97520 Virusshare.00090/Virus.Win32.Sality.sil-9761fdf81747167b585f83a6715c3f023b887bd15e517eef42db00dc07272b21 2013-08-26 23:23:04 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-9788973e2448c31b12e147e3f37c8504060820d2f64517fca5d4d3bab16c1e6f 2013-08-26 23:58:28 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-98545410e951df87fbe3d42ae7c96961d8260b14ef7be4e32cbd41f05e9ccada 2013-08-27 00:11:18 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-989b86907c040679c8a3697a0e5ba2a0d1c7ab16e5461de66623e2ce07af7f5d 2013-08-26 23:18:56 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-98bc15a0405b85f290795351d1d31da13c5b241801c7a901642185668de2d36f 2013-08-26 23:20:32 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-98e64aa325a2f115f38252a1edcae0ddca669f4fc630ce831c39a9be1ca20f1e 2013-08-26 23:09:34 ....A 171519 Virusshare.00090/Virus.Win32.Sality.sil-98eacf8bef8a0cc46f9434fc3a2ed70b1cf114d864f10af09aedbdd80541c2f4 2013-08-26 23:24:00 ....A 99044 Virusshare.00090/Virus.Win32.Sality.sil-98fa02c2b63e0f54b350a12d0ba28437d6960358d5e8bc515b81a2578ebb38d7 2013-08-26 23:53:28 ....A 884579 Virusshare.00090/Virus.Win32.Sality.sil-9915ccf200db0cabfbda4d31f8a6f631ce028fe7ae614d7662cb8299e9d60512 2013-08-27 00:10:58 ....A 306176 Virusshare.00090/Virus.Win32.Sality.sil-99336d274d91d332de1a0f05f8f9c06129d9ab0d483e668105d1ce53e4ac7b10 2013-08-26 23:12:02 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-995813839e25a7a36d19812a6e41a617c81ecf6a441c55101d70c396c6ac1de3 2013-08-26 23:02:24 ....A 126975 Virusshare.00090/Virus.Win32.Sality.sil-995cdfe7aa80040391852881377c0143f7bced51987dfca294935d7210aa5cf5 2013-08-26 23:48:52 ....A 136792 Virusshare.00090/Virus.Win32.Sality.sil-99fcefeb6c36b0c92b18644524b6b42146386068cb9186c9d7fed3d5165fe8e3 2013-08-26 23:05:04 ....A 99044 Virusshare.00090/Virus.Win32.Sality.sil-9c7e7baa1bfd345c2de3b9f5fab7ec01e8c733532ea94021688f2df406558090 2013-08-26 23:16:44 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-9e0712cc8539804953f356ac291a51d99e7ee0a065cffc2299ec6a4eae97f6fe 2013-08-27 00:08:42 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-9f577a5caceb15f0cfd405aa05bc719476790eb08cf5a1ee01aff36806c5c4d2 2013-08-26 23:03:50 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-9f99f6e4824d9bcdbcb5b7c7a69923028297350234b179b3b84364639a89463f 2013-08-26 23:00:18 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a006eb773949eae57c6a0d2c524e152c38d5500a9fe233b0c000664128a7ee1e 2013-08-26 23:53:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a00991d8bf27ef5339f44d013bfc639fcd41a0f41af1081f1a7489358a406d87 2013-08-27 00:07:14 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a02098cb11fccc629782008d8d670c50c7a3198453841e87c85fb0cbe7eddc9a 2013-08-26 23:16:48 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a0291aaab919853739248a86d879d8ad5139c234086095cfc8c223ab0ef444bd 2013-08-26 23:04:04 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a041889fb3124fbc089fb968588076139dbd051f8cefb02d4178dd82bd7d9cc4 2013-08-26 23:23:02 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a07b4611e4f835ca404cb5c76306573e1b4a9f1db9a850b5d4aef1427ee21a06 2013-08-26 23:22:48 ....A 99044 Virusshare.00090/Virus.Win32.Sality.sil-a0c455928d588d1b0e40e3853a746bd63fc6438dc6a59597e5e4bdc0c5ecb86c 2013-08-27 00:06:20 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a0ed119e74671b88ec1a4c22b12da98b216df3a8a4d936ef6f2c229aae1bbbcc 2013-08-27 00:01:48 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a16f89f8aec2096bbb2e49d6802b5a747e75bdcb7b700c16d43f5065f350a19d 2013-08-26 23:53:00 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a1d7adc5e3098116d2a77c3ef4c046c00395ed2ccb111e935818f7ee7c661cea 2013-08-26 23:46:50 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a2119a6ba1d31b01439faed0e3f0fabea0810edb893206d4e73fe45692d446c2 2013-08-26 23:47:20 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a226487fa8afb875d9ff364dbf6fff8d03d9261396dba12bb5f2f1aeea427365 2013-08-27 00:11:10 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a23ef921d1c6520085710d71beeda2e362b791ef1b7ff008c9cbe37d9a42db01 2013-08-26 22:58:54 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a26c8e0681ffb6c7ab57bbb8ed93428cee5cc05a7c5faad51f23fc655134dde9 2013-08-27 00:11:12 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a2be05e0984b313f6fc33ba313fe3ba03c027a2b9aaec465dbdb5bf43ac4f47c 2013-08-26 23:01:44 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a2ec987512b3cd263fff0abc1223dc79d5d7278f237cf8962806d0e200c63c5a 2013-08-26 23:24:44 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a330e7c0155699b07108d938cebc4131bf67eb9dea4d613da8aa92b469b03ca7 2013-08-27 00:19:14 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a33521af1d15761cc81aa792c3c98db65fe468502a990fe40e2b15b62a6b45ec 2013-08-26 23:17:58 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a34914a874e9ae6448e3fd80bef0aee36684e21fd549cf2ab53f149c407ac250 2013-08-26 23:05:58 ....A 101888 Virusshare.00090/Virus.Win32.Sality.sil-a3723a68ceeeaf92f953f7ad7148349d8d56511a97b1ade31b791217c3d959cd 2013-08-27 00:04:46 ....A 311296 Virusshare.00090/Virus.Win32.Sality.sil-a3d8e90b003e1410cc4bfcacf244c841cbddbdc6b8644f01f3a46a236ede5288 2013-08-26 23:46:56 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a3f6083904aa4e98a4ef916ff33e470157283dc91b600ae9c37383acd7795b8e 2013-08-27 00:21:50 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a41749c6bd9f18f0c6fff68cc58fad37834b868bd494c86b2be246961a7d29a3 2013-08-27 00:07:44 ....A 111392 Virusshare.00090/Virus.Win32.Sality.sil-a4ad513db120a77cc8c60bb053ff438dcab1009cb48b301aa3d8913faa93a30a 2013-08-26 23:25:06 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a4bcfcc44c544248a344081a39c21b9b6bcb4d8ed7098fb5f6bfda35f6066e7b 2013-08-26 23:48:24 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a4c9ea112feb98b0eaaef124d2320198b43841dd41d00ac56ee6342c7fd09c22 2013-08-26 23:27:46 ....A 180224 Virusshare.00090/Virus.Win32.Sality.sil-a4f1fc1f667dee814639a66128ebf54a7532a1a36f7c4c67404e9a7c5b275b45 2013-08-27 00:19:22 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a52bddbbbcb2d9754add473eb71557b1b54814ecc9175d2aaa88b993808881b3 2013-08-27 00:01:42 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a52d93cf1910608dcb8e6d4785c9a1fdc58dd6796bc2df32f3dee951f885b8b9 2013-08-26 22:58:12 ....A 174960 Virusshare.00090/Virus.Win32.Sality.sil-a55ab3511618e2258367f7fd43edc3f6a5f0303f859776159b10ba225f687586 2013-08-26 23:54:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a598eff696bfd5a82b17de157ea0779d52766a054e6a871975411cf788239af4 2013-08-26 23:51:06 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a5f121be51b3aaca79aebac6d5e876146825cdc61c40f65a4ed147bd078cf1df 2013-08-26 23:42:32 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a63763c8eba46a156605f369fe9ab3fa9cb6938508dfde79a80c503ecbc1d174 2013-08-26 23:48:58 ....A 134144 Virusshare.00090/Virus.Win32.Sality.sil-a644c3ce45cbdabb5ebe9924907dd2327e846d74fdbdf7abeba935a7fe4ae8a6 2013-08-26 23:00:56 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a64596a06994f8a62950515f09016803b1b7b1cd8e33c73f1b920439100c503b 2013-08-26 23:49:38 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a67314bf32c3039ca347d96248c932ffd371dc072ef05bfad2ff9ddd209d610f 2013-08-26 23:31:20 ....A 823377 Virusshare.00090/Virus.Win32.Sality.sil-a6a4c8bd4d3351a62c86dc4d554c8196b6ae421211ff2d08ebb0cd907e36f8d5 2013-08-26 23:12:28 ....A 529408 Virusshare.00090/Virus.Win32.Sality.sil-a6bbb303f7c0326effc66c9c833fdb0bf77f9ebf4cda4fb9fa71aabad0e8003d 2013-08-26 23:06:42 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a6ed4287c75b5425cd23b9e9382396bf36d9dd503bc6d0a8d80f6abe618712ba 2013-08-27 00:09:10 ....A 307727 Virusshare.00090/Virus.Win32.Sality.sil-a6f0fc5317f952256b0f49bf1dcc65c5bfebb202ab81e366cbb74c940edb9025 2013-08-27 00:01:30 ....A 102400 Virusshare.00090/Virus.Win32.Sality.sil-a79545d119db80af8e4c6befb6b92f929d2d26541a8a829c15f1dc1b46a59aaf 2013-08-26 23:22:36 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a7bc0243a94060476c3c160bedbeef5e77bf349b34c4c6c2117e1bf11ea1a0a0 2013-08-26 23:02:58 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a7f080becfdd8f43c37df6108ad2871fc331c0e5128603fbfde709ce736817db 2013-08-27 00:13:48 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a8871eabce5739b1953e1048ffff1e52f0f0fc8fd758f118d86dd2ab50c52f93 2013-08-26 23:11:12 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a8c37a2178d99f7c4ea2700841208815bec49bfc87352e2fd2839b661252406a 2013-08-27 00:19:38 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a8d06923c36d88f1bf0d7032401776032a95bd13f55db553ed448a856cdca5b0 2013-08-26 23:14:58 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a8d840a1b9cc5c382f1c1eaa360a65c000d55ea3b8bdfad1395ae7a1e5b82453 2013-08-27 00:04:44 ....A 159404 Virusshare.00090/Virus.Win32.Sality.sil-a8dc459bf9158255f34198c004c52cca320ab8a5d2c52d7e8226c2543f861363 2013-08-26 23:56:50 ....A 99328 Virusshare.00090/Virus.Win32.Sality.sil-a8dc98b7895e79af5a166e4871ec0e31804b5251d0141521c8747c1b49f62701 2013-08-27 00:05:28 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a8ea1c0038f38f715f83956f2384419485f72aeda7f903ee280f60ffcdf3bc89 2013-08-26 22:59:36 ....A 344064 Virusshare.00090/Virus.Win32.Sality.sil-a8fab9da3efbdfabb3aa81eed7d5a4b79bc6d9807a0b3c2cba47ffb864ec465b 2013-08-27 00:16:12 ....A 135408 Virusshare.00090/Virus.Win32.Sality.sil-a9413ab34e2d18c664e1970b6fffaff13d441fb0060206f941346ae7be56cc92 2013-08-26 23:06:00 ....A 99044 Virusshare.00090/Virus.Win32.Sality.sil-a955b429d30a4ec8ca7c688db4a67adcde370f8fe6e5772a69ab2ef2281dc7cd 2013-08-27 00:05:34 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-a9719ef3495ef408e9b01f54685c868ec7114563028f9006e77eb78e62e34944 2013-08-26 23:56:16 ....A 193024 Virusshare.00090/Virus.Win32.Sality.sil-a97df6bb3885fbe10b9dd63132c026d22173be81b3921e08c80d9682d36b8fc9 2013-08-26 23:30:22 ....A 155655 Virusshare.00090/Virus.Win32.Sality.sil-a98187537d1e261ebe90e04957fc956dc8b5cbee956f6c1e5cfb24be462d8668 2013-08-26 23:50:34 ....A 1440552 Virusshare.00090/Virus.Win32.Sality.sil-aa00d602b503519137a107915b8b0bf0fffc77d51dfe4cbb882dd75b1e483667 2013-08-26 23:19:26 ....A 491421 Virusshare.00090/Virus.Win32.Sality.sil-aa0b946052c581c3c508a790fbb013c54e1d13e4e9b3ad11831ec5ecb9e30f73 2013-08-27 00:07:38 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-aa11df47e18f7fac32f75bfc326725777c9d3dd6f3166e5247c232ca55f8ef6f 2013-08-26 23:47:14 ....A 163824 Virusshare.00090/Virus.Win32.Sality.sil-aa16b4b5fa5fa649e981cec0b0ce718d01afa596c36398439351eacf3e07f40a 2013-08-26 23:59:14 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-aa4eab5a3da9338d1d3a7d236c3c4abbc8582a3374fd9e748e35316d14143e2f 2013-08-26 23:02:56 ....A 130904 Virusshare.00090/Virus.Win32.Sality.sil-aad47b4aaeef1997887d053ac4e1641459be6b63ae39dcfb56f5fe520041bc0c 2013-08-26 23:52:46 ....A 164580 Virusshare.00090/Virus.Win32.Sality.sil-ab1fcde0d9228ff00d6d83c967a7f8bf5db0d76b185650ed1ca551fd90c1e7a2 2013-08-26 23:23:02 ....A 99616 Virusshare.00090/Virus.Win32.Sality.sil-ab7c40459fd53e0eec65c86a7fd63af85d6ff3a4f53e858342e96c0573a23fc7 2013-08-27 00:14:48 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ab8df702a46ed6ba9f8c57c14ca579729d044f5895676bf5daa929e3171ac5d1 2013-08-26 23:48:28 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ab9fdf626ec3002eba6cf0ca176196604f319441c3e57515ae18ae294c17b33d 2013-08-26 22:57:12 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ac1b18c2ac8b49f185c080c085191554f1cb6362b3909fde4d8f5c4575e55c1e 2013-08-27 00:19:00 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ac22b8b218d169eb9a2eacaf60ced99577f52fcd867a99987e1502cabed2135d 2013-08-27 00:06:24 ....A 323584 Virusshare.00090/Virus.Win32.Sality.sil-ac22eb871c5cbd4cb81ab373f1429bfd909373a1e77d72eb8c8d0a0d55b31e8f 2013-08-26 23:54:44 ....A 142848 Virusshare.00090/Virus.Win32.Sality.sil-ac3655dc69eaf92344969d2a1685edbd736a1ec148ea31ef9bbde97891db1fb6 2013-08-26 23:29:22 ....A 204800 Virusshare.00090/Virus.Win32.Sality.sil-ad30446840d52887f00d1df0a5e9f470ee85bba812189dd79c95dc2580fabb64 2013-08-26 23:51:12 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ad4e1a7031fb1bee50eba804f760c9f1f34d20c7238555e72df38fe701bdb124 2013-08-27 00:17:30 ....A 99328 Virusshare.00090/Virus.Win32.Sality.sil-ad61aba259d0ea7d15fbcdb1279ab9365c41fd1ecf2e75a771c6418e264a914f 2013-08-26 23:14:00 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ad83ade5abe430687a49a3a1a34e34189ab0ad4926cf0fe4255bfe7f9a67ea40 2013-08-27 00:07:38 ....A 305204 Virusshare.00090/Virus.Win32.Sality.sil-ad89d206e7b40300f1a70bf028586f50ad635d2274e03305d9329e64d861535c 2013-08-26 23:25:06 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ad98e6a874b4cc33980b44125ee9e30b77d89b3e8fc458a679e06ac3c9562549 2013-08-26 23:16:18 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-adc41984d0fc9b767b9d31609fa0a50e6370e59f55bce6a04a1122dbec9a09e9 2013-08-27 00:13:54 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ae32c1c27c05681ab26d92a608df583e9144ff057fb04bb0864ab1fc6ededcfc 2013-08-26 23:11:56 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ae6d41c0f1715974f6385d8e39613ff53735e46d90797c72222c7c5efb023bc5 2013-08-26 23:56:32 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ae89303dfd973f7a5cc67f865db2ac792da2f2bbe72085ac37a4951fe1fec91b 2013-08-26 23:58:24 ....A 167920 Virusshare.00090/Virus.Win32.Sality.sil-ae8b4bbe0288d70ceec59843dd073ff596933a535092120fb71a58f658e16d4d 2013-08-26 23:24:46 ....A 182272 Virusshare.00090/Virus.Win32.Sality.sil-ae9a83ab99ba7ce425c86f43dd79157d8e8b15c97c47917f422ba3ca4dba01e0 2013-08-26 23:09:00 ....A 462848 Virusshare.00090/Virus.Win32.Sality.sil-af34fd6b376b65b42ad9ca674022197fd38d982368dbd89f3783d777886bd6dd 2013-08-26 23:20:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-af3e358d8fd31e63dccaae2221d522f2ed602cbfa47efce9038204b6efb711fc 2013-08-26 23:54:50 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-af85f72d881393785466fe724feae6226a8b15f95dade2a50d3fbe362748a7fd 2013-08-26 23:51:44 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-afd9daae2b1cf1efb1ff8f88dae7972ba0280ed48dc0784a00d47a7779edffb0 2013-08-26 23:01:54 ....A 99044 Virusshare.00090/Virus.Win32.Sality.sil-b08c72c495b4beb23fd54854b9b12be096954e38c369c3c3e51b44c8ccb9e7ca 2013-08-27 00:05:26 ....A 239168 Virusshare.00090/Virus.Win32.Sality.sil-b0ac4073108ddacfc3843d76dca24e849015487a93db61cd1c4fae8bf78637e0 2013-08-26 23:56:02 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b0b576e5e41aa09c920281182eeaf57e667e90073cfc034f7101022601fe4e4b 2013-08-27 00:05:48 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b0c82d0a21921c7968292dd1a46ba551817044e8cb873188f0149ab6c57ea165 2013-08-26 23:22:44 ....A 1436672 Virusshare.00090/Virus.Win32.Sality.sil-b0d97a2e504e208d0d24b23e00843521a9a2cc243c64a9f3f99fa8ae57634904 2013-08-27 00:11:18 ....A 132737 Virusshare.00090/Virus.Win32.Sality.sil-b0eb50493c099504fc3f4498377a60078869290dfc142c2bd105ef3f19f55911 2013-08-26 22:59:52 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b15760367ea051ad854328322717251b5fefdfbd1bf818687ecf2210a4ae961a 2013-08-27 00:16:44 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b1729bfbe1918d512f5c85cb3b79433cf3a55ae06e216b84ef9f970324a4bb63 2013-08-26 23:42:00 ....A 146889 Virusshare.00090/Virus.Win32.Sality.sil-b1779248b021b149d80c40950c77506aac61254de43818b3ed604295c923c471 2013-08-26 23:57:02 ....A 171519 Virusshare.00090/Virus.Win32.Sality.sil-b1aa15146b06d993795cbabbaadf9c3b0986f593bf16651a35741467201a01e9 2013-08-27 00:19:02 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b1c9b560b6665b71fbc129a842cef02f624e6a102658485773a28155a4fed6c1 2013-08-27 00:05:40 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b225a249e1d398a03b2cfbfce13ba1dc649e84dba11841948447ec44e66c8c42 2013-08-27 00:00:00 ....A 93184 Virusshare.00090/Virus.Win32.Sality.sil-b23eb67f2a60e8eab81134c5f931c5076954fd4e667ca55354a30a761e531a77 2013-08-26 23:53:14 ....A 89088 Virusshare.00090/Virus.Win32.Sality.sil-b24dc66741800fea9e0b2a39eb4cf0f93f4455343ded580a06224a4b51cb1817 2013-08-26 23:13:46 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b28587dd23788d2ee6d2e8a5a334039b4f8aa1de0564cf8d6f27163e30277274 2013-08-26 23:28:20 ....A 173296 Virusshare.00090/Virus.Win32.Sality.sil-b28840007291f61bea2a5458c004ec82c08e19a04dbffb8a38abaa354ca4ef68 2013-08-27 00:13:06 ....A 365568 Virusshare.00090/Virus.Win32.Sality.sil-b2f43698fff9c232b4ec068b8da2de04106edff0c8a9fc2a46a9ac4dbb8ecb37 2013-08-26 23:52:56 ....A 233472 Virusshare.00090/Virus.Win32.Sality.sil-b377d5431ed7f8d8730c38f270784ac115bc362a1802e028a3548d15da24c9c3 2013-08-26 23:13:14 ....A 255488 Virusshare.00090/Virus.Win32.Sality.sil-b3c1db05631016e7b0ffa1dadc5405fd56e59bb80c0e7b0733beb3c4cde605e9 2013-08-26 23:27:54 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b3ccc0ef0fa172cd6c1c5bed028dd7c7bc54a124cf0148a08d07bd81dfe4eddf 2013-08-26 23:52:30 ....A 110665 Virusshare.00090/Virus.Win32.Sality.sil-b3d1b169d80988868a66184232dcf90cce40d76eabe1e4d7301688f8c2f2a488 2013-08-26 23:17:16 ....A 228864 Virusshare.00090/Virus.Win32.Sality.sil-b3d950aad17cd6394f327c4917383870ddef851063d66e7385666acfbb28efbe 2013-08-27 00:12:28 ....A 237568 Virusshare.00090/Virus.Win32.Sality.sil-b3dea5a029e833a5127ce4793ceda591f9d6d566a3b2f258980df0258c74aa52 2013-08-27 00:08:52 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b3fd7c507f83c83b288e71ab18d584399d160742c185a71cdf64f73ab4d6b3e5 2013-08-26 23:31:50 ....A 153216 Virusshare.00090/Virus.Win32.Sality.sil-b43237240517f75aa468a7e591a8866b0b8a273cd1283bc56778bfa778291e03 2013-08-26 23:06:16 ....A 158768 Virusshare.00090/Virus.Win32.Sality.sil-b47fb58679e2d6284f322793a536bf25503a957227b471cf14cf0b4a4960f639 2013-08-26 23:23:50 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b4811a3d4b88c13bf51a9f50aabc0a79ff7c97ea64c8f16fbd301bbecb9e8825 2013-08-26 23:46:24 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b491a58e5f66a8c163cffc7a56eaff63d48f25c529ca7095e4ca434debea7d3f 2013-08-26 23:01:40 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b49ee0a50495325f6ab0e0fdbb23719b5b72cfa7a5a9b859261b9be592f64294 2013-08-26 23:32:16 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b4bf64484f0e602dad019774e93c4f16c231a054484f7664dec0d9f1446941bb 2013-08-27 00:15:24 ....A 106569 Virusshare.00090/Virus.Win32.Sality.sil-b543dbebdf4adee34a58050b41d9b2de8a3bcb5000a45f08d3e976b2a76495ed 2013-08-26 23:02:22 ....A 126691 Virusshare.00090/Virus.Win32.Sality.sil-b575ac5fc1993ac1ee53cb8210d978f90aac73a67b4addc78948f60f189462d8 2013-08-27 00:08:30 ....A 99328 Virusshare.00090/Virus.Win32.Sality.sil-b5a9c5d05a8a64092d900ea4f94de9e44226f3adbb595b14507db894a6959063 2013-08-26 23:23:04 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b619a5fb17456a2ad4b5a592e4e515204b1434194906c315347937b4c335bf62 2013-08-27 00:13:36 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b62c8c314ba01244b5b47a4f4720159d81da3f9b952705257058f005d1b37d84 2013-08-26 23:59:22 ....A 339968 Virusshare.00090/Virus.Win32.Sality.sil-b69066c7be7b5ffe55ddb4d3fc8a8381f87998843f1a5620761580e79a0839b7 2013-08-27 00:08:02 ....A 99044 Virusshare.00090/Virus.Win32.Sality.sil-b6a07b3ff5ccb2a78f6fbeaa096131ed61c42abf1b1db0866ddab3c33f8504d1 2013-08-26 23:17:52 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b6ac5e965b8b2c959de177147d034ed66f91f8d440c554c6deabad76f73b6872 2013-08-26 23:44:24 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b6bf4c96ecdbbda8fa3a6cf3d75a55356b3e05e94e7418e4bd11baa07d43e3df 2013-08-26 22:59:24 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b6c666040a79a1b9e07d41b7607868f28d83fe1d180d53ea3a90f5deb9b2c968 2013-08-27 00:17:30 ....A 858240 Virusshare.00090/Virus.Win32.Sality.sil-b6da8fb5f0b668aee50dc9454c6090c177869b80b5afc054c81e3aa1c5806a67 2013-08-27 00:11:30 ....A 340736 Virusshare.00090/Virus.Win32.Sality.sil-b71ca3cec09fdf68372afc6af7190462bbe9b16987e674741e95c1e190b83fad 2013-08-26 23:52:20 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b7526689e420509bb2be0af470aa4659c2187079d1050df553d3de0a174c4469 2013-08-26 23:52:46 ....A 99044 Virusshare.00090/Virus.Win32.Sality.sil-b755c74698e4b96796ffd747d730ae7419972cea7d32fef605210ccd662fc731 2013-08-27 00:05:20 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b7a261d23c47670eea47d8e6da4995b5083a81b2762d32d4ee664f84324d86a6 2013-08-26 23:45:12 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b7bca355c9a1cd9444ba0756287abbc30324c36e762a05d3e91ed75770d1c13e 2013-08-27 00:02:22 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b7d7ab4af1e2700f8713d639b144edb37d0743046e8f11f85a77745fc82cdd61 2013-08-26 23:46:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b801c6d48f8051e12ab02654df31f4e1ef793eba66a2148f262814e9a67de214 2013-08-26 23:59:40 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b8188478439bc8011a2d314457c413df5655fa7310d7a0d3701656f6f0c56449 2013-08-27 00:11:40 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b83d35301e00525e25ff5622496f04a032fb948f085b5519b32b6ccb8dc4e6b2 2013-08-26 23:52:58 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b87972277719298becd25288c06c670532a8e055884371e108032d8db280fc77 2013-08-26 23:14:42 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b8b907a4d65508c8ef618cc4767205db97eb42ad777556ccecfce29589726a45 2013-08-26 23:29:10 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b8bda46219f9307d7e23d137987a8d5542660253dc4435e9d1af059a93168826 2013-08-26 22:57:10 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b8ca294dc6f8ca176b624021f852193a0a5a75e53d8f13243ee8d3b713c5c039 2013-08-26 23:30:32 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b8ff7ef5fdf5bde2f5144ed1ec33ff798a4c06c5a14a04394ababff27b1c3d8b 2013-08-26 23:27:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-b97bf28870e14c8677b4bf366e4bf9744c047bd8b0ee26dc7af6b5db5c61dae0 2013-08-26 23:27:02 ....A 99548 Virusshare.00090/Virus.Win32.Sality.sil-b9803054c0de564f429bc3316af16ea95734288fda6de10eee1fec9e53b16321 2013-08-26 23:58:54 ....A 75914 Virusshare.00090/Virus.Win32.Sality.sil-b9d750fcacdad4be21c38fd3fb7a5774d237c44dbe0a4f4a8f2e980c2217cd45 2013-08-27 00:06:54 ....A 150985 Virusshare.00090/Virus.Win32.Sality.sil-b9df900f5cb672ebd6e7565f2711bc66a9a7a37752f10d3d74906c78d927c05a 2013-08-26 23:54:52 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ba0d0faae72c5dac43502023ab259c7e7aec2b6e8bd6cf3c23be92c492af5fc2 2013-08-26 23:11:44 ....A 109344 Virusshare.00090/Virus.Win32.Sality.sil-ba0dbeb7b0dba1a3d05a7eb9ef06d558df7f5b4788a665c113f2ecafef53be6c 2013-08-26 23:57:54 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ba3998de7bb647dbbff57480b39c8529871af9a9e19a4e50fde1ffc75a347b52 2013-08-27 00:02:34 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ba727dbc5fe8c959e04b376d1cb9719088003de2ebbb30b7540aaada073a84f5 2013-08-26 23:50:16 ....A 147280 Virusshare.00090/Virus.Win32.Sality.sil-ba8eaabb191e8df93507be62f609c27a25b16eaec9878968782165fc11d5cfc1 2013-08-26 22:59:16 ....A 140800 Virusshare.00090/Virus.Win32.Sality.sil-bad8dde62f3e7f7a1fc9a3a0fbc563c0b3ff7163295e9262b967939d39c1fd1e 2013-08-27 00:16:40 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-bb0bf96e0e95ed69f599d222c4d74906237fcacbe00288b33785741675fb3522 2013-08-27 00:09:58 ....A 257122 Virusshare.00090/Virus.Win32.Sality.sil-bb0df2aae6ac71b6a075229242698009b1e107fe984c9836c9bea8444089ebdb 2013-08-27 00:18:36 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-bb5ab2297e3671ae983efc808503190fc2efc99ef213def8aaf71ec3da238164 2013-08-26 23:40:54 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-bb8a250f5b60e91ac89ffed7c4e6ef20bd8cc4da4e88e92563643b134dd29afe 2013-08-27 00:14:34 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-bba3f2c5f2edc59d14b07ba73d09d69ce991e1675b910f89ade743773bb4353a 2013-08-27 00:04:06 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-bbb13cfd2d781ad36e991357728ba01a4343f8040e86b7fabc9edf452327802b 2013-08-26 23:59:54 ....A 208896 Virusshare.00090/Virus.Win32.Sality.sil-bc1ccaed8b6b43383f9a90440fc721dcc1a5b3f5e8c0d66be3b0be90aaba6b5d 2013-08-26 23:13:52 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-bc2a7f98df9b88a06d794be7512641606884003fb2b8ae034bb94127dd0a3cb0 2013-08-27 00:22:08 ....A 192464 Virusshare.00090/Virus.Win32.Sality.sil-bc465009608dca24897b07c527b02ad472e5e2ce164bd372124b87b7fd03e2ae 2013-08-26 23:14:48 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-bc48acf63790fbca2a9e8679e0a1c090b9953ce1c9c1c20a7745ff8a05227692 2013-08-26 23:14:04 ....A 173055 Virusshare.00090/Virus.Win32.Sality.sil-bc4fbed2c4f9401860b23f6b95d1c76ac5560f88874add9e88e69d019c73cd55 2013-08-26 23:53:02 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-bc7dae736ae155575e786ca119cd368ddb09a7ed4e98c65134b44f5c97969fbd 2013-08-26 23:49:06 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-bc8084b423e2f9cd093f86c6c64d5b401908756a6b9a372b99f8db55e89baa9e 2013-08-26 23:54:18 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-bcca33384ed5c4bc2566fe1004732d6968807afdbc60dcad7fc9572572a792e7 2013-08-26 23:53:44 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-bcd46d986914f6c2988c5fa9d4657fa3cf4440c1020c151b658094a214abcde9 2013-08-27 00:06:28 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-bd2dc5524e02b45f8834b282ef2bef764f0e03f9d0e573fc540d617d47d5d126 2013-08-26 23:09:52 ....A 204048 Virusshare.00090/Virus.Win32.Sality.sil-bd5d36ef3dfd577bebc662955891baf8f0906e5dc1bee654190c647963dfabf9 2013-08-26 23:16:46 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-bdf980bb4a2bb1da9f7849a51c1037aae93bdfa29fe5bcfc4f483b5408823478 2013-08-26 23:56:30 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-be0de4196906ea41909fbd21bdfc2b955a6cdbadb9b9e805fa0d1488490ce966 2013-08-27 00:18:58 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-be174d475e4ec46f2bda2417e68e168caad37c60d8d296fb80fa020b033de8e4 2013-08-27 00:01:36 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-be1a0cec301acdf2c32a3de138ed69d736d031a7050dea114f43dce9a1d1e330 2013-08-26 23:26:02 ....A 68096 Virusshare.00090/Virus.Win32.Sality.sil-be3c933561fd8c44f39f5d23b9205d54296113da29d32850b7a08dfa73ceb158 2013-08-26 23:57:38 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-be41e6ec4cc44eb3dad5850ef7e95c2f61932122795a1d30a6e4a941b66880ca 2013-08-26 23:49:24 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-be7d3a705765ba4d2740aad6195cec15c9e730296c948bbf2fde7ba75b5623c2 2013-08-27 00:07:06 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-beb55b797d200047427bf6a220d69d7f0cddf57272380459a4f91ff4a13261fb 2013-08-27 00:18:54 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-bed13a696bd9b157857edb5187050aafd55848f4f933480b24b6752ddd1a2ca9 2013-08-26 22:59:24 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-bef70dac42241f0b5bfe5cdea9ab0132c85381c962eb9214c3ee3985a367ce8d 2013-08-26 23:35:24 ....A 260592 Virusshare.00090/Virus.Win32.Sality.sil-bf4062625375f6c9571c4d9750b191516c2928667077ad18b47404a5cdfa82ef 2013-08-26 23:33:06 ....A 543100 Virusshare.00090/Virus.Win32.Sality.sil-bf472825b49cbb52133dd84cbf19d5e4ffe339ed68246e5e0aca9b0ee1432764 2013-08-27 00:16:20 ....A 1358215 Virusshare.00090/Virus.Win32.Sality.sil-bfa2b197837c4e0a7e1e5ddf83cea26b3de5bb7ee02eb8298aec577155d45277 2013-08-27 00:15:22 ....A 70656 Virusshare.00090/Virus.Win32.Sality.sil-bfd714e6619156d0188df3f57bf9a2db5ab9e9be141d1b86073a3e7c22b909d4 2013-08-27 00:00:04 ....A 338432 Virusshare.00090/Virus.Win32.Sality.sil-c050d84b5163bc54363493e0d0da1843c1473e0b4665c7320a3c3e216e2378d8 2013-08-27 00:04:32 ....A 133120 Virusshare.00090/Virus.Win32.Sality.sil-c05e103476e92c84950f818bca33947c29d2a493b56721e70a3fea4b14f4ffd3 2013-08-26 23:37:08 ....A 120548 Virusshare.00090/Virus.Win32.Sality.sil-c0a6ba392603bec2e7c7faab3599b312e9213d5731c7484e82913e78486b9dc1 2013-08-26 23:53:08 ....A 237631 Virusshare.00090/Virus.Win32.Sality.sil-c0b5d11774dc076391ddec743971d61feb6592505358c9d76b9e1e4fc1730481 2013-08-26 23:40:22 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c0be83ab5b5a797c0d8906d258e13b13b0a8e8a33819a748b5f1a51c1c9066e9 2013-08-26 23:56:18 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c0d028e2f15282872f141d1a1d6872717e193b1bdfb070bd192d81b81e66c425 2013-08-26 23:57:54 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c0db133e432171491047ef7bf7759b1040956247affc301570a2defe1680f69a 2013-08-26 23:51:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c0fe5134d3368dec6c1359b78f1702bbd24451e2fb9c1fa0f6e8f7375336ede3 2013-08-27 00:20:18 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c1364f77997fcea6a5c7a283f4fbabd22982b0624ddcf5d69beaeae0786f663b 2013-08-26 23:53:06 ....A 240741 Virusshare.00090/Virus.Win32.Sality.sil-c1a368c9da642868a37dc50a161186eb58a3636ea91a0786d3389486c384ee1a 2013-08-26 23:59:30 ....A 128560 Virusshare.00090/Virus.Win32.Sality.sil-c202e186e29832ad75884e98121345495ea23233ab31a080d72c6c0598bd3906 2013-08-26 23:52:26 ....A 323056 Virusshare.00090/Virus.Win32.Sality.sil-c2215826982507b7d9b919fccdb8e99779e51da272c737fb3665958d9364d673 2013-08-26 23:02:18 ....A 146944 Virusshare.00090/Virus.Win32.Sality.sil-c35fb5e963880b080cb69e334811ee86845ae9cc3ec1c8eb50351f49f9b2744f 2013-08-26 22:57:26 ....A 171519 Virusshare.00090/Virus.Win32.Sality.sil-c3ac980d0f83c4b6b0d514050b15049d96c22054ab1f82f69de95729f6bf5b13 2013-08-26 23:46:56 ....A 126976 Virusshare.00090/Virus.Win32.Sality.sil-c3ef7f87e9ec3783a27c204680f54a39b48e251fadd31b396a3c8ad601822566 2013-08-26 23:48:28 ....A 171519 Virusshare.00090/Virus.Win32.Sality.sil-c42e703a0c38ef832bed586bb79d89605700c96fc74d67b022ffc3bd4aa01005 2013-08-26 23:05:02 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c43953e66e374a16c67b51c93af34de6ae4216eb3acf62d3908d93399dbb5862 2013-08-26 23:59:34 ....A 118784 Virusshare.00090/Virus.Win32.Sality.sil-c43f6f50c95e6c8e2ea066908543699539a7afb5e5b3aae081a0f8bf2d7f1fb9 2013-08-27 00:13:48 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c450a16a3113a025219f2c9b9c176af9fed755893b48681d976320ff9a8d8f1c 2013-08-27 00:06:18 ....A 151552 Virusshare.00090/Virus.Win32.Sality.sil-c4af55826efcaef201178ad0e9f97c5abc47a5b76516496b57013a5b3ed452b2 2013-08-27 00:20:54 ....A 445136 Virusshare.00090/Virus.Win32.Sality.sil-c4b01a1af781b36360fc5e89039b3f0713d7c9515a16576f9a8984c2b8708755 2013-08-27 00:11:14 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c4ef4d8cdd225132cda5923133e6cb7ce1e6d01dc0c78483c2b47d469f7034d9 2013-08-26 23:36:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c500904b0391b42e19fbf60d8d14346d39c3841daa8caa30e862a8d90b319e41 2013-08-26 23:20:16 ....A 116736 Virusshare.00090/Virus.Win32.Sality.sil-c53ef198042d52515a25fc8b24e2251e5d88063a37d5ae69bd2a7323c7a7e783 2013-08-26 23:47:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c5693009d1cd9ce3daad93219120ac5fa6ba2824b1275a6704740abdba204613 2013-08-26 23:48:34 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c5aa8cc7eb93d9beebb308eac92a41aad1ee9c65242abc04b39c182099b15803 2013-08-26 23:49:48 ....A 193536 Virusshare.00090/Virus.Win32.Sality.sil-c5ab1572e87474886f98912fd03b9aff227907e0ae23a6641831a7ab77a8cf7d 2013-08-27 00:17:48 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c5d53ce58c55ff5930d9b6a5a87227017006fdfd9c96aaa1832782223230be01 2013-08-26 23:14:22 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c5fe91771395ce6745701b9c1a0c5fc2b01dcf88c894d094dcee50d2a8f2bd24 2013-08-26 23:32:18 ....A 1097728 Virusshare.00090/Virus.Win32.Sality.sil-c6266b4e946e7db85c97cc4410d791664f47ddc6c45f90e9bbd56668176d356b 2013-08-26 23:24:56 ....A 80384 Virusshare.00090/Virus.Win32.Sality.sil-c62dbc773a41617686d0c14c6a8b458c03eec00bd929a83bbb9f04288be4d0ee 2013-08-26 23:07:24 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c6365d89b286597eb9b74b99c0c1d798642700f947a4864a6e1a5c992d194016 2013-08-27 00:15:18 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c63d0e2a57b99b51cdeeab8343ea7ae8e41188167d5851625abcdc97d33cd77d 2013-08-26 22:55:40 ....A 99044 Virusshare.00090/Virus.Win32.Sality.sil-c653570eabee98179e4a2a3e8eb0d1c3349521b776453fa64df143d71f7417b1 2013-08-26 23:47:32 ....A 1213290 Virusshare.00090/Virus.Win32.Sality.sil-c66617693796cf7cb968103d508c9d154f8df73aa7a89010ee72d77e1f2369cf 2013-08-26 23:55:54 ....A 139560 Virusshare.00090/Virus.Win32.Sality.sil-c6b2130a317c8d56ba57bb3540d3abd877326385b593d0e4fa7ba97aa69eba05 2013-08-26 23:16:12 ....A 171519 Virusshare.00090/Virus.Win32.Sality.sil-c6dcef5cede90d201f323f0c32b2192b0aac9e3192d2957ae6a4b1cb6015aa66 2013-08-27 00:06:14 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c72f144cb87e10c7ef6a60bd298b53d23be5096cffd36c7110fedecb7e74f81a 2013-08-26 23:53:18 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c74f9b95adc7bfee18d468df3aada186e71726cb6b2962d808a123d8cc0d0cb5 2013-08-26 23:17:38 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c7a2812d09eb466e5a936f0456b286d03e6662aa0e0c4f12a8e864f43b529e43 2013-08-27 00:00:20 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c7ee66ff2890bba7c4134046dffbb96787aff64188f9abbcea7d28bc42dfe5a9 2013-08-26 23:16:18 ....A 82944 Virusshare.00090/Virus.Win32.Sality.sil-c819a46beb8bac1fe7a1d8bbc6cb4553e69541e81df7bcfd24d578c4aa25767c 2013-08-27 00:10:58 ....A 192512 Virusshare.00090/Virus.Win32.Sality.sil-c8335d36d0a6a4057fdd1305c253a18e879bdd28a0f319378db4a9673f1c458d 2013-08-26 23:54:50 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c84e797a65b8543fb61426dd93d9188ef343d7e37fddc2347082830d6d5ff809 2013-08-26 23:54:58 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c85aea47bc7086949f0c558375f41a2b8d7c7f463eeebe5ee1d0d3fdddcbec50 2013-08-26 22:57:00 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c8832dc8604fd5a276038795744dc1f7e395f3cd09de39ffaebd251968b25db9 2013-08-26 23:02:26 ....A 99872 Virusshare.00090/Virus.Win32.Sality.sil-c88d5f98e5ca51a52a4196a837b2ffec79c10431ca48823a128c9f7b30ec94e5 2013-08-27 00:07:08 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c8b42d1efac6bae54686c9a0194f1952e9d54a091ba1a0baec1d70bd4088ef27 2013-08-26 23:11:56 ....A 110665 Virusshare.00090/Virus.Win32.Sality.sil-c8f5c0ed2dab2ef0c10875d799737fa5e60e909f09c6ce65a9a80bda225a99dd 2013-08-26 23:45:26 ....A 159256 Virusshare.00090/Virus.Win32.Sality.sil-c8ff7da0bf1ab30fa658a1ff705d5a9222c94dcbe21718148d6df251ebd5b175 2013-08-26 23:53:10 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c9463566d7709fe968c7da97e57a0d269ff90c160c0a2dd51bf71b29413bed8c 2013-08-26 23:55:02 ....A 110665 Virusshare.00090/Virus.Win32.Sality.sil-c952e60cdfb38b6ef6d6a0b924fc5ce58982e595854df51289cf82a8543fc9e3 2013-08-26 23:54:36 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c96c3bf6731206167ce82befd9f1863a78a06d74077ad9cf5dd8ac47fb6d7b32 2013-08-26 23:13:00 ....A 82481 Virusshare.00090/Virus.Win32.Sality.sil-c9807973a26fe5c1ff6e68c8d748561643e8595a03784dd51a8e30681fe3f0cf 2013-08-26 23:18:06 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c9b4760dedf0e5918fd6fb0ada46358163f8254635b8a15854520e64bb4804b8 2013-08-26 23:17:08 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-c9c5fbb57e38b4f653976b7749052797525ed3ed99cd06f243d69b6ce66ab4f1 2013-08-27 00:01:42 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ca0137ea2bfaec0930a54d9075539f099d7f6f4b42a782396d72b06dc53d29c1 2013-08-27 00:12:32 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ca1cce0be9f366a89c6c98f85d0e31b1da525af25ce3689eec3d0ef6cd19c8ca 2013-08-26 23:16:38 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ca675377f3195779706400d160928274ba84dcb4e989ad74ca16a4fe42cbb28c 2013-08-26 23:53:22 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-cae607983789e3a92afc3166d24af84c683ef0a2eecb28fc6eb4382659c7ee06 2013-08-26 23:42:50 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-cb3e19f0547fc6b24ac5a6e30eeed650930cdb4cf2997a2d4733ba2b922b64a9 2013-08-26 23:32:06 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-cb4201ea32ce73ae3345aa33f694a028770ed226ff80425295b85136b299751f 2013-08-27 00:12:18 ....A 110592 Virusshare.00090/Virus.Win32.Sality.sil-cb5cc559fe87f6f30303c2792d2de8745f3c3bc52bd3b7615682f10d980eaa36 2013-08-26 23:14:38 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-cb6e4d36f1d6d68f3a5bc3cb280d9c4fcabefa5c28eb1410e8223f3c46034e6c 2013-08-26 23:45:00 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-cbcb3999242b387f83c507d0284076123111e54d70ba733766e20b1f67fa523a 2013-08-26 23:51:04 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-cbccdda7c0620ed5f82b6174c439576a820de56036595bef28edd7f1316818c1 2013-08-26 23:56:30 ....A 114761 Virusshare.00090/Virus.Win32.Sality.sil-cbd24d5d33c5d69f0fa0f893ac9fca98e2e64faa05e6f516dacbc7ec473332fd 2013-08-27 00:04:28 ....A 122880 Virusshare.00090/Virus.Win32.Sality.sil-cc2531ee375c3393f01e6303d0c4b992c99cb194a0fbea57abdd77a306a5a980 2013-08-26 23:12:36 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-cc3858af4d70c89b701f4b4b36fa235a8b4ad32cc51f1954f482a82276384c78 2013-08-26 23:09:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-cc3c70b317886c766d3f3c1e9ad7eb86ddb0eac50ca8df2df83e215a68947e52 2013-08-27 00:12:08 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-cc880fdfc5d65afe33a51a624a96c6bb2307da475468e5d1f27978a1472e7b50 2013-08-26 23:27:38 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ccaa6f967c11039f2f8fa65746f84790eb10b749f794707ac13acd56d3dedae6 2013-08-27 00:13:02 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ccedcd46b4e41913b328abe97451fffde9d97ff7358a88c3919be10262d59dfb 2013-08-27 00:08:44 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ccf52180b286e88fe1bfdb688d9335bde5899ba1b3aae7e50b69dcf18929793b 2013-08-26 23:53:04 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-cd4d423b702703b8b36d416d6348f5e8b7ec88c3017fd70b217f507baef436d2 2013-08-26 23:47:10 ....A 152078 Virusshare.00090/Virus.Win32.Sality.sil-cd7a5946b70f9757d76b59a0fd781ca352a29ae2c3c1e8ad5692493593e08d88 2013-08-27 00:14:58 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-cd9682870360976cbe21b219b54a5a66ac9e00d789a42491399c9a46263f9580 2013-08-27 00:08:08 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-cdf122b19ccba4aed9fba81b270d23922d88447c1dd33625d2fa55ac66c324c1 2013-08-26 23:08:42 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ce15a7e90a6e2417c648d9d32879b0c60a013858e88990153505bfb6d94354c7 2013-08-26 23:27:52 ....A 223008 Virusshare.00090/Virus.Win32.Sality.sil-ce181ea7f653c829e18079f677dc416bc749ceb89f4a34080d6d97e81e613555 2013-08-27 00:13:52 ....A 145408 Virusshare.00090/Virus.Win32.Sality.sil-ce18841a8e7987023be53cc384edfba3b5e1633c31edee9b30f8b9bfca9b90c0 2013-08-26 23:55:52 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ce3ee8614615edd818c2b06172a7e880d6541b46d3bdc8209d5f373ea152ce48 2013-08-26 22:57:52 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ce41233fb54640257702a671c400ca74154a1b13b367a83373c35acef6454a82 2013-08-26 23:00:08 ....A 130808 Virusshare.00090/Virus.Win32.Sality.sil-ce7b9652831b74c4fc3c241dfc568391122857c7cd47a2ea2d93ca55e140bfa1 2013-08-27 00:13:38 ....A 423536 Virusshare.00090/Virus.Win32.Sality.sil-ce9000405561066fabe89652c3cae86f9f2049954458835de62d4c434c941994 2013-08-26 22:58:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-ceae8dc1084235028ab9fc55a3e2eb1dcaf728b95ecd99bee117a00af43c0bf6 2013-08-27 00:17:40 ....A 134144 Virusshare.00090/Virus.Win32.Sality.sil-cebdba0fced741be3fe0604353e9fc80017593d9fbf1ba998b43592074d9a864 2013-08-26 23:55:56 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-cf17917d0d76ec528785d17d47e41bb49baed2ef3be240d68d97378ef1e8c7f1 2013-08-27 00:06:04 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-cf1bb47fc856ea4e61e5562e84511746cd927e88ea9a6ec6e86db08e8ebb5452 2013-08-26 23:23:26 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-cf5df258b370caf0a24b9df41ab1de0bb889e8b273a409e893688fe340170830 2013-08-26 23:58:00 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-cf6d510e4034fa71b9adba21ed19197bc98e91a7c6670a4cfd374138afa1f963 2013-08-26 23:09:48 ....A 173568 Virusshare.00090/Virus.Win32.Sality.sil-cfb1342ab2e5c56dd808d825ac5d551095b01a1122e4fe0b662f88a3e9345b38 2013-08-26 23:49:36 ....A 306030 Virusshare.00090/Virus.Win32.Sality.sil-cfb2a403adf8fa04b03fd4277eca995b9e37b22f11ede29b55bf105a63a4f85c 2013-08-26 23:29:28 ....A 356352 Virusshare.00090/Virus.Win32.Sality.sil-cfedbe38d0a253744f5b50227654da53acfc93a73253fe484db31a55d84eb6f6 2013-08-26 23:53:02 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-cff72ac9d033385e6b83d191535a5b801eabf9d56e409025aadef4b2078631f5 2013-08-27 00:13:50 ....A 93696 Virusshare.00090/Virus.Win32.Sality.sil-d01dcdcaaeb6e395882de10b124e030e61dab49dd50b4541ccd254be65e9c2b2 2013-08-26 23:52:02 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-d02135a3c14767ecd5611e0c98140f7dc0d711fd720e7208f36106a2d59f59fe 2013-08-27 00:01:28 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-d02ce760a5cfe9d0b954b9d2fb12fd2bee271d780a551239ea0d3876e78cda1b 2013-08-27 00:04:48 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-d0c18c5cabcba1b60c739bfc36387ca5e0c0db4fac9e877287ce75665b575da0 2013-08-27 00:11:42 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-d0f957f0fc8af6142a9abf40332e6a11637d50a62b400c72900974ac31fcc5cd 2013-08-26 23:53:06 ....A 729600 Virusshare.00090/Virus.Win32.Sality.sil-d106db886ebc4645d10fe2cd5352ad6449345be0db488df372267e1cd1625291 2013-08-27 00:04:54 ....A 99044 Virusshare.00090/Virus.Win32.Sality.sil-d144846c1c1b252cd04fbbb1be461519c125794d67b13fc057a35d4fcfaa8646 2013-08-26 23:34:34 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-d14e7a9db3f7f64922a68fc5248c62dfe024b3e572124d7f77dcdc9af4579943 2013-08-26 23:52:40 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-d1681b618802bccc73ef34c51727477c2906db65f74c31483d19f90f61a10c54 2013-08-27 00:02:00 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-d1724102d88face24214aa5351118585ad78579727676db02ca9163f6b6c0726 2013-08-27 00:04:24 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-d181ed6c7e20468437f47002c9b2a611e308f2bd4e1ca62459e4330eaa6c5d82 2013-08-26 23:07:00 ....A 106569 Virusshare.00090/Virus.Win32.Sality.sil-d1841fd6a9f9c937339e13e2865c0c1b6fa55f5eae35de2e8232222df2e9ca5e 2013-08-26 23:20:56 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-d199560338a34bd468a6a88a7922731f6a866752cb67417372a81d135ee82177 2013-08-27 00:16:46 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-d1be4954c12e904101887ff5fdb87c5d2f95a1921bf03d6e80dd27fd0db72f96 2013-08-26 23:08:36 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-d1bef0404988c6a4c399f714e103c55f9460a26034bfc783c2aeea8ec98e38df 2013-08-27 00:13:28 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-d1deb33f8bfd24ebcbea5335547df0957e476514caa297820a78ac503a02284f 2013-08-26 23:05:20 ....A 96768 Virusshare.00090/Virus.Win32.Sality.sil-d45b8350e78515397741be09412e36b16d4bb54374e4fbc3054fe11b4505f6dd 2013-08-26 23:23:06 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-d4800e814c9b3dcbdbe960ae31536f5385841b864369582b49b710071ff3adb7 2013-08-26 23:40:40 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-d601c7df44feccf693fa57b4218f12516c4ae4cc1346cc9817432c33e702e5f6 2013-08-26 23:58:24 ....A 297232 Virusshare.00090/Virus.Win32.Sality.sil-dbbc409dc7909de6b28bfe5d93caedfe0436575a4a250ce447e2e77a40c38316 2013-08-26 23:08:42 ....A 154622 Virusshare.00090/Virus.Win32.Sality.sil-dfb7902a804781e30899d60028a42addad36661a0ecdc78d1664ee45e38d44be 2013-08-26 23:17:06 ....A 329684 Virusshare.00090/Virus.Win32.Sality.sil-e26644b45e23e59ffbf221b0b52af18f66dbe89fcd8d5c5b00730e3d708b449e 2013-08-26 23:30:32 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-e6bb6fdd80339023ed2bbf6d60b0057d4548086c31765c878a87b1699b03a07e 2013-08-26 23:33:22 ....A 357672 Virusshare.00090/Virus.Win32.Sality.sil-e7d8c497a1e642ded5f7e36d27d078e5eba1409c45827d7769c874a65cb4630a 2013-08-26 23:27:34 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-e8fdc7ed919f494e150defbd4c8d7411d68dc96f2228749776969cc02a9f7d10 2013-08-26 23:45:06 ....A 2464549 Virusshare.00090/Virus.Win32.Sality.sil-ecc35c737116a1bcff0d41d39d0db2d0af5175ef3ce4780519eae02773d6db6b 2013-08-26 23:21:36 ....A 103140 Virusshare.00090/Virus.Win32.Sality.sil-f0a23a2950d32406d32ba70d74d69c572dd77c0f0a31fc9c04203dd05cd3cb6e 2013-08-26 23:54:12 ....A 227176 Virusshare.00090/Virus.Win32.Sality.sil-f0dbb029c9aa51168260e682f29aa1b4c5838610bf437661f5fa0774a6c127c1 2013-08-26 23:53:08 ....A 80256 Virusshare.00090/Virus.Win32.Sality.sil-fa22870ccd340a9a75f76debb90690b4893d7b81df9f12e060b6a85915bc44c1 2013-08-26 23:35:44 ....A 99328 Virusshare.00090/Virus.Win32.Sality.sil-fe9ee88dd2c90be5fabdab85e2a44f90cb98308c4db5c9c51695c378d6a56e37 2013-08-26 23:04:20 ....A 200704 Virusshare.00090/Virus.Win32.Sality.t-54979a26209d5eabc88de3e82e5e647e09459e38e1284d88ad9e0b7d956520b8 2013-08-26 23:16:00 ....A 425984 Virusshare.00090/Virus.Win32.Sality.t-b7961f14e3cb6635b729e314e989788c295e9177043609241f7f86c2ce110a52 2013-08-26 23:58:40 ....A 1146880 Virusshare.00090/Virus.Win32.Sality.t-bcb7f7da9e33524d115e78943c3df4afda720b8e56dd85abdaba795c91ee0a07 2013-08-26 23:59:56 ....A 139264 Virusshare.00090/Virus.Win32.Sality.v-077138be68af9a2fb7435a0419cbf02a482614e1f03449458ccbd2074d260ed3 2013-08-26 22:57:48 ....A 974848 Virusshare.00090/Virus.Win32.Sality.v-0aa8e4362919817e684b5bc2960bfecde241fe73b92e9c8e4b81fa80a3d80139 2013-08-26 23:53:52 ....A 74240 Virusshare.00090/Virus.Win32.Sality.v-7f41d1d3de3a3068dc11a37234a6cddb8a09a7ea4e0eb4775df82ed409f13f0f 2013-08-26 23:08:50 ....A 636928 Virusshare.00090/Virus.Win32.Sality.v-b84f48f2d0db9eb661fd667489922761368428acf3008202a5fb626c38a6a206 2013-08-26 23:19:20 ....A 713728 Virusshare.00090/Virus.Win32.Sality.v-b936514e7ca3430de4f4f73d38bd7140c079382365e91dd24ccdd0fb0c28b5fe 2013-08-26 23:24:54 ....A 455168 Virusshare.00090/Virus.Win32.Sality.v-c4a97c652b16ff7a4142dd05e5783a46ddb10da5fccd49ec233edb7a31d445cf 2013-08-26 23:17:20 ....A 493056 Virusshare.00090/Virus.Win32.Sality.v-d0d2b67b5b8484f92bd9d5823c44bc40707a138e3dc9c6fddfd7d9477b4fd8d4 2013-08-26 23:41:12 ....A 432128 Virusshare.00090/Virus.Win32.Sality.v-d411800353ee6e1a09e47a53302fe4730bb1057f8257e79f0451b08ceff29715 2013-08-26 23:11:16 ....A 352768 Virusshare.00090/Virus.Win32.Sality.v-e41dd818d4ed067e17018a418b71fac0aea95ba888bca15b5045f7516860d51d 2013-08-27 00:21:02 ....A 94208 Virusshare.00090/Virus.Win32.Sality.v-f2354bb95446021dca62dca158e8eeea231ba8dba523685952ad8ed394eca16e 2013-08-26 22:59:16 ....A 260522 Virusshare.00090/Virus.Win32.Satir.994-4c2d3cf639cb5d45f4b4ef1c26420e4f7da74962c342eeeb790540a1eb29dd6c 2013-08-26 23:14:18 ....A 1355264 Virusshare.00090/Virus.Win32.Selfish.c-2a2635f4f5436622977d78d38db636d67bdd54601b28d910a0389fb602ff7158 2013-08-27 00:05:30 ....A 1576728 Virusshare.00090/Virus.Win32.Selfish.c-3511ea89a5c82d188bcee675292cc8d8f528573b402fbdd41dc5cfbcf745ea8b 2013-08-26 23:04:24 ....A 1355264 Virusshare.00090/Virus.Win32.Selfish.c-b8e9b3c57db7fa4b8eb1c6589ab673fc19e0d7579dd86381b08d7310ec7672e5 2013-08-27 00:07:32 ....A 1399568 Virusshare.00090/Virus.Win32.Selfish.e-94ea206e16405c90b1f37b60828a2bc776244cae9474a6600d295338e4e7852a 2013-08-26 23:02:48 ....A 65536 Virusshare.00090/Virus.Win32.Selfish.h-3980a94a3974512ba5e649959c9e21798fbff027e1c310ccfeb13d2ceaccf00a 2013-08-26 23:21:30 ....A 80027 Virusshare.00090/Virus.Win32.Shodi.g-efb4beb4ac542e19822f4136afd4c432c0ee1964106e68473e52e4d7a23061ca 2013-08-26 23:26:16 ....A 120856 Virusshare.00090/Virus.Win32.Shodi.h-cd30c791f7180839f6cf8a1807a46269db9f101d43d6a09a67b243ed8f382b87 2013-08-26 23:26:52 ....A 368152 Virusshare.00090/Virus.Win32.Shodi.h-d7918943610231f867079ef6dfd1b41bf4039d9087fe7104e7efbde9b5ffe5b3 2013-08-26 23:34:44 ....A 145889 Virusshare.00090/Virus.Win32.Slugin.a-18979150ca5ba0a78f78f989f40130f6e3fb6a9d72363e4cbec7f2dc975a8e40 2013-08-26 23:44:08 ....A 482621 Virusshare.00090/Virus.Win32.Slugin.a-3b3ae4650872904f45bd8de58072f51b9bf7ec11d90870b1595e1905a7ca8af1 2013-08-26 23:54:46 ....A 268800 Virusshare.00090/Virus.Win32.Slugin.a-5b10fb8cdabdb623ae952bd1158c84080b852dd09b72279a82a377ba690badaa 2013-08-27 00:15:14 ....A 639459 Virusshare.00090/Virus.Win32.Slugin.a-617a4bdad47d1877b903c0703c753609a739cffbd70791398f0991d10799c613 2013-08-26 23:04:28 ....A 335329 Virusshare.00090/Virus.Win32.Slugin.a-63b43757d4f25e14cbccb2f6bbb8022dd441685a0605d4ee64600fa88616119c 2013-08-27 00:10:32 ....A 2869248 Virusshare.00090/Virus.Win32.Slugin.a-6cab758f4f2866ca1710b4e97c45dfc2b357786a8a2cc021af0e6250417abc8b 2013-08-26 23:46:24 ....A 277475 Virusshare.00090/Virus.Win32.Slugin.a-a18f0182f1fc044a07ffc409d516e96baed6dcee81cf9cddaafa573412bd9216 2013-08-26 23:19:26 ....A 201185 Virusshare.00090/Virus.Win32.Slugin.a-a3befc3430c0f194a65b1c53ca3afa51cbea4b4f6c85f24e2fd9c680db5759f8 2013-08-26 23:12:06 ....A 1173475 Virusshare.00090/Virus.Win32.Slugin.a-a4abb8dfc852f1406706ad515ad9166d1209a9079d1cb23fc3b0b3092e24d07f 2013-08-26 23:09:12 ....A 246243 Virusshare.00090/Virus.Win32.Slugin.a-b10fdae9661f2b8ad49d3c3593bf7f3d085b9a5c3dcf11ba84f054afb20f2cc0 2013-08-26 22:57:30 ....A 188385 Virusshare.00090/Virus.Win32.Slugin.a-b17cb1d27ba23af311be6ada25b29b15576e1f702c63f77601b87b071b0332ad 2013-08-27 00:06:58 ....A 147939 Virusshare.00090/Virus.Win32.Slugin.a-b4bb522e92541b60cc4dfcd3d6cec743713b59d5345f3a0a8d4699f99a4f70d2 2013-08-26 22:58:22 ....A 335329 Virusshare.00090/Virus.Win32.Slugin.a-bb7ae8e0eaff638e9794f4504275b3ea70bc3b868d043135af4f78121aeb9785 2013-08-26 23:03:56 ....A 140242 Virusshare.00090/Virus.Win32.Slugin.a-c2998f595a3a5867e336c9fbd48cbbf77a1e89bacdaa9cae348a9847b88aac0a 2013-08-26 23:26:30 ....A 1129955 Virusshare.00090/Virus.Win32.Slugin.a-c58676b6130f92bf12a2d8413f2d0456c3358fbc13c7ef79c83e6c4527053423 2013-08-26 23:40:42 ....A 415203 Virusshare.00090/Virus.Win32.Slugin.a-d1556f1fe6058ade97b1af841fa2d1c41f3645be8ed6d790462d042a124cbc5a 2013-08-26 23:26:14 ....A 203264 Virusshare.00090/Virus.Win32.Slugin.a-dac37ff649820e92a93812031e11cb153ad2369e45ca4c3a1c8d3a0f3a1011eb 2013-08-26 23:25:12 ....A 771043 Virusshare.00090/Virus.Win32.Slugin.a-e338845ab82d929560ea189c0903a36bb74dcbaaa889cfab9f4a923ac67cff19 2013-08-26 23:57:20 ....A 115457 Virusshare.00090/Virus.Win32.Slugin.a-f4ce5b9487048c2b1c7714f06b8980649481f607ffbb69ea6a62f67525b34a8d 2013-08-26 23:29:12 ....A 130560 Virusshare.00090/Virus.Win32.Small.a-1c0e9ca5320edf9c8a0668d33a4e69d48545e9c31773f97d0a67872eeb95d479 2013-08-26 23:40:04 ....A 68608 Virusshare.00090/Virus.Win32.Small.a-385014ac511e6814d3d5b4cf4e4a91d785262df6b5d442470fd74364a1913e44 2013-08-26 23:30:58 ....A 310272 Virusshare.00090/Virus.Win32.Small.a-456a1565a919378c56dc35f99f19d8c2537a2565b3aca09691901000d29ccfc2 2013-08-26 23:55:26 ....A 118784 Virusshare.00090/Virus.Win32.Small.a-4805473432ac353e10e9b36c722f8f530bddcf9a762de682b3ff29a007ed2701 2013-08-26 23:57:06 ....A 30208 Virusshare.00090/Virus.Win32.Small.a-57e901da20c35b0fa78116f69a8d1525247afc17c385742736e68581e36b6aa4 2013-08-26 22:58:12 ....A 40960 Virusshare.00090/Virus.Win32.Small.a-a3005c0b79b5e8a1fb2ecd3e39a2a3690ed045fc4a32b209dcfd10eca6da2eff 2013-08-26 23:31:34 ....A 21504 Virusshare.00090/Virus.Win32.Small.a-a86ae6bbfae7f4eadb52c1149c06637636b6de2b02fdc1854e1646a75729cdab 2013-08-26 23:52:30 ....A 72584 Virusshare.00090/Virus.Win32.Small.a-b2aba7076b62b70f5ef1ae7e47e7a79f7ee06c377f8242eba0c644c77e55b28a 2013-08-26 23:23:16 ....A 24576 Virusshare.00090/Virus.Win32.Small.a-b88ab8ac7ec52a2935f975928324a438a63b83e21b6963d092b4a403b6b37e4b 2013-08-27 00:03:24 ....A 42496 Virusshare.00090/Virus.Win32.Small.a-ca785db3945f5ef1b5f57a6a2dc3f3e6f4a080db01c7322aae7e8264d3ac7285 2013-08-27 00:07:42 ....A 38400 Virusshare.00090/Virus.Win32.Small.a-eb2cc22eef4f25909d3511bcc2fce381d69497f0e0b25351ed3722b7e6ca3305 2013-08-26 23:36:38 ....A 225679 Virusshare.00090/Virus.Win32.Small.l-000ce43d268f571b8e6a3a4fcaabf64f62860f6beedd6c7ec1fe7972a1e54de6 2013-08-26 23:10:14 ....A 246671 Virusshare.00090/Virus.Win32.Small.l-18213e1c02c4a5c42380631db9f1d74d37ce7ee376ad1fda829257d3a8109f08 2013-08-26 22:55:54 ....A 136365 Virusshare.00090/Virus.Win32.Small.l-1df52924193d5af41ccee8b20bf0bc991b0e6f57a78fbadb0b4c3d21b145725d 2013-08-26 23:26:10 ....A 144158 Virusshare.00090/Virus.Win32.Small.l-24172bdfeebe875ea45677313a8d1821de4fe7745793f804f168bb70f62d22d3 2013-08-26 23:41:34 ....A 316702 Virusshare.00090/Virus.Win32.Small.l-384f65bac9c719fab6ec8ba2d80a2df6845fcc3aa63eb64ba3a09f1242cbb5ee 2013-08-26 23:16:12 ....A 316702 Virusshare.00090/Virus.Win32.Small.l-4d1c745a1d41671b86caae0bb082bc44a94ccb0dcf2f725ad43588b388ad0e08 2013-08-26 23:11:36 ....A 174669 Virusshare.00090/Virus.Win32.Small.l-7875eb01efe4d8fef934f24326f1fd014656bb5e3630ffca60e9d0ffc5e748c2 2013-08-27 00:09:06 ....A 318213 Virusshare.00090/Virus.Win32.Small.l-ac59c3f9955d2c2f20d778c3cb03d8d574fe226a39e8b1e67f048f7e5bb09187 2013-08-26 23:01:34 ....A 1049802 Virusshare.00090/Virus.Win32.Small.l-afd8099b200c9447d894783af2ef1a7390500d3704154d90d92a6a606f878f9b 2013-08-26 23:44:04 ....A 107722 Virusshare.00090/Virus.Win32.Small.l-ccc50b866e271afdbedc91c6872bbc79469fd9f813996f9de40777dc24c60c3c 2013-08-26 23:16:18 ....A 632578 Virusshare.00090/Virus.Win32.Small.l-d3b2786396c7701b762fbd05ac844d41defc9a91c773ed42f416e610980e97c6 2013-08-26 23:49:10 ....A 748357 Virusshare.00090/Virus.Win32.Small.l-e0dcdd7c4659a1a48451c66b25f032527e090b0935b467f57f3caf2496486b56 2013-08-26 23:59:44 ....A 230602 Virusshare.00090/Virus.Win32.Small.l-ed4cb9ef5c8db858bb08663df5b079561233ffbe605326e612dd210a1a1074e6 2013-08-26 23:52:16 ....A 898162 Virusshare.00090/Virus.Win32.Small.l-f719e771ad626cdee6221ccbbe780a37a5c3c20ff56edfe8daaacc365db2bbe9 2013-08-26 23:32:10 ....A 15360 Virusshare.00090/Virus.Win32.Small.p-1a873d047695c97d008b4d8d0df2d5334c26d971814b8cc6ff6657f7d4043d19 2013-08-26 23:02:56 ....A 71680 Virusshare.00090/Virus.Win32.SuperThreat.b-2971d7a2207f19867f4e5d8fbb51160c1d171e26ec9271f763963fd77c211c22 2013-08-27 00:07:12 ....A 57856 Virusshare.00090/Virus.Win32.SuperThreat.b-6295a71a19126fd4af31fad53990f093e95535ad9b0b4510ea5a46ee53cba66e 2013-08-26 23:58:26 ....A 54272 Virusshare.00090/Virus.Win32.SuperThreat.b-7995f69857ec7713fefdccbc19b2a55b822caf43c0f0112a7d444c25c12763de 2013-08-26 23:45:10 ....A 105984 Virusshare.00090/Virus.Win32.SuperThreat.b-9421680e3904f310c697418f86375bf3325484665eeadb0087be4a3e919276f4 2013-08-26 23:11:12 ....A 293376 Virusshare.00090/Virus.Win32.SuperThreat.b-a588ff6928c903f7ee2473d3b9a0fc7ba123ddaf547bbbd4658b30a64669272e 2013-08-26 23:34:02 ....A 299008 Virusshare.00090/Virus.Win32.SuperThreat.b-ad40b504561cf1484fb0909c2c8978dc682f2172223d9669505137c7ce53e77b 2013-08-27 00:19:30 ....A 25088 Virusshare.00090/Virus.Win32.SuperThreat.b-b8748a7c754ab3571eee8e749c3706c86dcc8ac8442dcf80b2ef495657460785 2013-08-26 23:50:20 ....A 95360 Virusshare.00090/Virus.Win32.TDSS.a-02df47955964ccf142414b778b84b61f24efda6b398dfdd62b50b4521965d0f6 2013-08-27 00:19:06 ....A 96512 Virusshare.00090/Virus.Win32.TDSS.a-30bdae116f35b3d10dca80e1db91b011435c55cf6da88b28d1ed235532258cf4 2013-08-27 00:01:54 ....A 96512 Virusshare.00090/Virus.Win32.TDSS.a-81b3580e80b342b7374b92827e72d30c54545bcade98c14adbb27fb78ecf36ee 2013-08-26 23:23:02 ....A 21584 Virusshare.00090/Virus.Win32.TDSS.a-b03bd44f6638e6d96dc567adc38e9fc4b0172bf0b021efa9a6a3c2434abc2eed 2013-08-26 23:46:46 ....A 96512 Virusshare.00090/Virus.Win32.TDSS.a-c11d381bf2f01bdb6a01e20e18607d420cb82ece9523cfbc289537bbee16d0b2 2013-08-26 23:27:52 ....A 15872 Virusshare.00090/Virus.Win32.TDSS.b-065c056d263a5b7c4cede5bfc0e8b636fd0447ee0943116adf3b37910d297449 2013-08-27 00:02:14 ....A 125056 Virusshare.00090/Virus.Win32.TDSS.b-069fbaf2fb62441871351c1f7d2abeffd897eefb8fb6d451af9e1c34f62d4fb2 2013-08-26 23:56:06 ....A 361344 Virusshare.00090/Virus.Win32.TDSS.b-313d712e72e295853f6580c5d5b10da89bad900b44dacd68e23ae3c85e3e04f7 2013-08-26 23:28:08 ....A 162816 Virusshare.00090/Virus.Win32.TDSS.b-36738e86f6ea3bc7e79eb957537cfa3827725d78d4b40ad150e0fef8e1cbfd7d 2013-08-26 22:56:24 ....A 4224 Virusshare.00090/Virus.Win32.TDSS.b-4996d948e8461a7167bf7fa1fe1886d6591959212644d1f0c220d9e98388d4cf 2013-08-26 23:51:30 ....A 162816 Virusshare.00090/Virus.Win32.TDSS.b-526a3d8500dee44daa04665aa5b9f70807e81bfaac5d257cbd7dd159f39c7353 2013-08-26 22:59:32 ....A 24424 Virusshare.00090/Virus.Win32.TDSS.b-5930b5b75b2f5e58bb7d897f06413bb654435a99812e3d6c7ecb979f0d37d29b 2013-08-26 23:33:38 ....A 125056 Virusshare.00090/Virus.Win32.TDSS.b-741e374e5735a87772a66c1f8f6b3c6f8f0e6a4df0e3290c84e03f3c64948109 2013-08-26 23:45:10 ....A 33152 Virusshare.00090/Virus.Win32.TDSS.b-876f6aa72578cb916c90a138a738980b76c72026d7eda6d89fcdeb1e0293fada 2013-08-26 23:42:20 ....A 36352 Virusshare.00090/Virus.Win32.TDSS.b-92e803b0af9260e9136d13f4008435f898d8f875e9154fe6bee433e8af7028ab 2013-08-26 23:47:26 ....A 5888 Virusshare.00090/Virus.Win32.TDSS.b-acbe0cc0b1be66bf5fc1d3e7c2d43bebd822ad87c187ded1d5ff6eb3ba633925 2013-08-27 00:18:28 ....A 57472 Virusshare.00090/Virus.Win32.TDSS.b-c0e7519d3f34177aab30febbce397b6bdf3b0a3f5bc13e442fdcd8393320396e 2013-08-26 23:03:54 ....A 68480 Virusshare.00090/Virus.Win32.TDSS.b-cf996105ca83109c1643016d099350fc5c8a9f7ed32422617f26e772117ae875 2013-08-26 23:24:06 ....A 21584 Virusshare.00090/Virus.Win32.TDSS.c-60cc649e2595a22431ed5008d46f118e6807c2c605d6eb36dd7e2c6f3f48250e 2013-08-27 00:03:50 ....A 10880 Virusshare.00090/Virus.Win32.TDSS.d-090facb44ebe736cb89543f9864ec19c8bad65727b0409877bb7b8ecc8265e5f 2013-08-27 00:16:28 ....A 226280 Virusshare.00090/Virus.Win32.TDSS.e-8624aed4e024ec3fd524674f374d0a22a32233b0ac14b069cd247b63a91b92c9 2013-08-26 23:16:54 ....A 51968 Virusshare.00090/Virus.Win32.TDSS.e-e09f737ce05a8c0f14aa86dc39d2412acc5e897f6ee0580a770d9a97d50fc97b 2013-08-26 23:22:38 ....A 50688 Virusshare.00090/Virus.Win32.Tank.c-b00669214707fc6587dce57dc75fbca1f5c7d7804329646280af4068e00427c3 2013-08-26 23:21:30 ....A 213504 Virusshare.00090/Virus.Win32.Tenga.a-204b9dc9cf3c330e6339f8ad20ccb69b8558909bed86d72eefc2b8f9599a85ed 2013-08-26 23:26:32 ....A 368640 Virusshare.00090/Virus.Win32.Tenga.a-4850bf2322bc02d22046483ee513d177e288db1c8d063b2339e5d82890269631 2013-08-26 23:15:04 ....A 737280 Virusshare.00090/Virus.Win32.Tenga.a-725bbbc96391a013d30c54689c97abd7d705179b6ba69e63cd89ab533e199d12 2013-08-26 22:58:08 ....A 94720 Virusshare.00090/Virus.Win32.Tenga.a-8633e3e38f25ed68f9eb9e9168d25fb5499778611ce811d31b7615502298d214 2013-08-26 23:50:54 ....A 598016 Virusshare.00090/Virus.Win32.Tenga.a-86872d1bfcc437c5267894c86b5bf9939521341835fcd1dcb5937db4b0ccac23 2013-08-26 23:37:08 ....A 51200 Virusshare.00090/Virus.Win32.Tenga.a-91c02c5f73af2392142fd51fc1810f34ed4dfa1789c1eeba8de31227986e428e 2013-08-27 00:03:34 ....A 95744 Virusshare.00090/Virus.Win32.Tenga.a-976fed87bc0511733bd27318cf25b512fc798c22d1fd5ed14dd511ced45f868b 2013-08-26 23:23:42 ....A 167936 Virusshare.00090/Virus.Win32.Tenga.a-98207db839d0d2ad2bbe27086d34d47e0283775d453b90fb0497ee3fbb77532e 2013-08-27 00:10:00 ....A 221696 Virusshare.00090/Virus.Win32.Tenga.a-a68817b95158bd791f24fcb1992706659e1b4679d2b9f349deca173f610d088f 2013-08-26 23:53:20 ....A 78336 Virusshare.00090/Virus.Win32.Tenga.a-b0985e60464e1734749bece260e2c7bc9b44b897de1f8242623e6d7b029aebdd 2013-08-27 00:06:28 ....A 31744 Virusshare.00090/Virus.Win32.Tenga.a-b416d15b96cd4aa32a1666f534f69c64b236f600c4642ca38db175538f0badab 2013-08-26 23:09:00 ....A 111616 Virusshare.00090/Virus.Win32.Tenga.a-b4d0204d790eac188735d9bcf7b009c24635df1caca9e749f922f7f004b3ae48 2013-08-26 23:05:06 ....A 253952 Virusshare.00090/Virus.Win32.Tenga.a-b6c6355293418dd4d10381294dc184718cf7bfaab20e05b6f1678e09a25034df 2013-08-26 23:19:16 ....A 134144 Virusshare.00090/Virus.Win32.Tenga.a-b7174e8d95091142fe0b530b078f8efe7c82165a30ee3e8c08af14f1b9abdd77 2013-08-27 00:19:36 ....A 192512 Virusshare.00090/Virus.Win32.Tenga.a-b7ea9ea6fcec6fb567d747e86755f04564d2dda66e63533c03b0d625e602332d 2013-08-26 23:59:54 ....A 114688 Virusshare.00090/Virus.Win32.Tenga.a-c7a57bfa95991b286a15024fda866a7e8365a4846cae391f5302d0b257f046fc 2013-08-27 00:18:16 ....A 45056 Virusshare.00090/Virus.Win32.Texel.a-d00b78ddee53dea3977e276258aed9baef99752faa05e972fe6ec392e5bd55e9 2013-08-26 23:11:08 ....A 28160 Virusshare.00090/Virus.Win32.Texel.k-0e20d50c1c31d083900b438699b3b69a8a3abdb6a002bc9e9e2e0a0fc61814c0 2013-08-26 23:03:48 ....A 11264 Virusshare.00090/Virus.Win32.Texel.k-166bccc96e47a6751235e6aefb1f26a276e7952793d71bb055c6a80dc179f0da 2013-08-26 23:00:32 ....A 366080 Virusshare.00090/Virus.Win32.Texel.k-55443c04ddec5a63347df82a815f44e6f427e9db4d9751eecd9bb8c859f59f3e 2013-08-26 23:02:44 ....A 16384 Virusshare.00090/Virus.Win32.Texel.k-60b762b7ae402f9551856997ca8e542c5ac08975976cfc91f6a04c0dc8c1e301 2013-08-27 00:11:26 ....A 15872 Virusshare.00090/Virus.Win32.Texel.k-81e872d568e294d40b2367ab6c8ec6d7a02e12c9fc44e9157ec6cb4d5a3a22c7 2013-08-27 00:13:38 ....A 56320 Virusshare.00090/Virus.Win32.Texel.k-ada5154fcdd3cc43bb8b6cfecf09c639f767ff0625ab5945121ad15378cc3f73 2013-08-26 23:04:20 ....A 24064 Virusshare.00090/Virus.Win32.Texel.k-bf2ce101a0ae0ffea38538f8d5c014041d397b0ecc2a435e067eb4e086801a1d 2013-08-26 23:58:32 ....A 27648 Virusshare.00090/Virus.Win32.Toffus.a-5cb27dc28e36d96197710f37837bbdf8e51559f1db0910f0f584b887dfe31f54 2013-08-26 23:45:30 ....A 439296 Virusshare.00090/Virus.Win32.Trats.c-39399c9c7cac0269e878c2f417c82be2228a59bc4e5682afba3f0e2fff2e19f2 2013-08-27 00:14:28 ....A 176128 Virusshare.00090/Virus.Win32.Tvido.b-32e934a732aeb16cfcc5f64e81f0627c65ad525fd2103f67d9a6f1dce4f6975c 2013-08-26 23:42:46 ....A 90624 Virusshare.00090/Virus.Win32.Tyhos.a-201d75eb8b6b150de90e1869f730b4b3f7af1c7743033da68d30dd160b0b2f12 2013-08-27 00:18:08 ....A 61952 Virusshare.00090/Virus.Win32.Tyhos.a-2859a639d89d622489a4f02b264b357e44e1d5d0763115b65889d3750f944085 2013-08-27 00:01:44 ....A 20480 Virusshare.00090/Virus.Win32.Tyhos.a-729d8f7f4a488196767c09ec401730817815c8ed72af34cbb46da555eec8e381 2013-08-26 23:35:06 ....A 427360 Virusshare.00090/Virus.Win32.Undersor-008b1fe3e85eef1d794f01c01df78132cab6e47aafbb6440b50ac584565366b9 2013-08-26 23:17:30 ....A 2695168 Virusshare.00090/Virus.Win32.Undersor-08e3ccb32286a776a6b0dfa061382c0d049e4b26424f14eae3bba7e93d3921d7 2013-08-26 22:56:20 ....A 167776 Virusshare.00090/Virus.Win32.Undersor-2bccbb77420bb848761b1cde8f3e651f1cee712bb72e36f3a79397782bca16c5 2013-08-26 23:10:08 ....A 3293184 Virusshare.00090/Virus.Win32.Undersor-5821a39bd04744beca6d4322e886b9787c519873aab153d92dbc50a52089e01f 2013-08-26 22:55:56 ....A 34304 Virusshare.00090/Virus.Win32.VB.bg-ebc5f00b174b6cd0be28d7c42b5a2f14b86f0e87963103d848673938ae2ce2d1 2013-08-26 23:48:26 ....A 114688 Virusshare.00090/Virus.Win32.VB.bu-91c6e23def8565371f5c217fd722f954d6152ccc9357af428a563830aa06663d 2013-08-26 23:58:56 ....A 20480 Virusshare.00090/Virus.Win32.VB.bu-cb5e5399cb6e4ab01b1e78c1dc1f9a59d70bddf0ea21aed6097957c687aa73e5 2013-08-27 00:06:12 ....A 88064 Virusshare.00090/Virus.Win32.VB.cc-14848a81182fa47ab7ddf38cec2ad3b87909bed96f0056950f1f0f32759dea7e 2013-08-26 23:53:00 ....A 43008 Virusshare.00090/Virus.Win32.VB.cc-1a2ab9c0eeee82d772f796c61475d07a0bcc526165faa0907738c726563c0150 2013-08-26 23:04:04 ....A 88064 Virusshare.00090/Virus.Win32.VB.cc-1ce02c14e1c913684bcdaaaab6a583cd8d1a41c15add8b7047a4642f31d79d41 2013-08-27 00:00:56 ....A 43008 Virusshare.00090/Virus.Win32.VB.cc-37382a07ce1adda65189e03179bcd7c10b2128e5525d034072ef18e283387b9a 2013-08-26 23:02:44 ....A 43008 Virusshare.00090/Virus.Win32.VB.cc-3923aac873f8d8c8c93b8aad4cd07071b4c0d8f0a21ff815533c2e167ad6c20e 2013-08-26 23:13:42 ....A 88064 Virusshare.00090/Virus.Win32.VB.cc-5c379fc5ddb3d1b61f10fa833a4c2755109167352f92982e1d93d61f49c51513 2013-08-26 23:30:34 ....A 88064 Virusshare.00090/Virus.Win32.VB.cc-6252d4dc0d82bd7a5fd3c5f0ee152a84d7b32426fd37be2b886721000815e6e3 2013-08-27 00:06:26 ....A 88064 Virusshare.00090/Virus.Win32.VB.cc-684909b31bd8f929aa447d2640977287954e524fa4188ad5737b7dc75e0a5a00 2013-08-26 23:58:34 ....A 88064 Virusshare.00090/Virus.Win32.VB.cc-89d1fa3f5aa94f182543579893c210ba844686e0faf6b01aac03e2b7515b1057 2013-08-26 23:42:28 ....A 43008 Virusshare.00090/Virus.Win32.VB.cc-9f673f3e617eb37eb02684241076d339d4a1afe86c1a416c9910f40c9e4cceef 2013-08-26 23:01:52 ....A 43008 Virusshare.00090/Virus.Win32.VB.cc-a5a88f750d25db82f25a494afd3d74f657fbef257c49c313f023ec5e97e89b9a 2013-08-26 23:40:38 ....A 88064 Virusshare.00090/Virus.Win32.VB.cc-c0f0a2d49b72d8398df409ea7b4ba23be6a2574dc6694dcaf6051483665015b4 2013-08-27 00:07:24 ....A 43008 Virusshare.00090/Virus.Win32.VB.cc-c7a26b7471be41ad52df1250aa6a26080c98df5a15e18bb7afa0ec0ec23037c3 2013-08-26 23:47:34 ....A 43008 Virusshare.00090/Virus.Win32.VB.cc-cd05d64f5888acbb1453b51d88299ceb9cf45904952c4fd5fcc7772fe45cce46 2013-08-26 23:19:14 ....A 489984 Virusshare.00090/Virus.Win32.VB.df-83941e8a6ea1546e3f5f05fe525b50352085483171121f94e86fe7df34631e92 2013-08-26 23:02:26 ....A 1366418 Virusshare.00090/Virus.Win32.VB.il-f82289432f7aed3f2f5293fed378a9853d7767e1663dc4bc639b3b84be8a7203 2013-08-26 23:31:32 ....A 476171 Virusshare.00090/Virus.Win32.VB.ml-559b369885c999bf1b8655f9b6cf019399e1cee7eddea2745c3b4387d25e439d 2013-08-26 23:20:08 ....A 1199749 Virusshare.00090/Virus.Win32.VB.ml-68a0ce10009c8e32f4cd12de17628131b3cca897267c899398fea3d3d8586b30 2013-08-26 23:02:14 ....A 557408 Virusshare.00090/Virus.Win32.VB.ml-7d7e9bc147b6086e4def73b5a52aa6eea29197acc671c15561b8d435b619190a 2013-08-26 23:29:50 ....A 2091329 Virusshare.00090/Virus.Win32.VB.ml-90facc432701468e482132b8eef349403169d6fb240d8962b2a34f86057bdda1 2013-08-26 23:01:16 ....A 1089576 Virusshare.00090/Virus.Win32.VB.ml-b96e709665d302d88e2a31ca49bbc6e4381992b55186485524cc80d8c6e41d2c 2013-08-26 23:29:54 ....A 675169 Virusshare.00090/Virus.Win32.VB.ml-f63f0ecf81a2d367486e15c7115d8cc664f3739e063cd6ffc87e8e4b1f3dfdc7 2013-08-26 23:03:26 ....A 163840 Virusshare.00090/Virus.Win32.VB.mn-b1229bbf99252d686c7d15d49186795206d61085d881b233454daa4b6514a5c3 2013-08-26 23:27:34 ....A 80496 Virusshare.00090/Virus.Win32.Vampiro.7018-3c076e40ba613ba0becdff5af2b0ff7af6e13df97b082f2d4ce710cb7dd4a17a 2013-08-26 23:35:48 ....A 79443 Virusshare.00090/Virus.Win32.Vampiro.7018-fea4709ccc3355ea9c95a70fa1fe8446a29984cc2083c51bf27bd4205abfcd79 2013-08-27 00:01:48 ....A 75348 Virusshare.00090/Virus.Win32.Vampiro.c-4c990fb228bca87a0d887964f64cc5afabfcc71d018493d6cdfa4ef29cd011c3 2013-08-26 23:38:48 ....A 79911 Virusshare.00090/Virus.Win32.Vampiro.c-acef8a37f55b9a0a4df5d8796822677cf6851919d6e954ffb948e76c5a17cb8f 2013-08-26 23:48:52 ....A 15786 Virusshare.00090/Virus.Win32.Velost.1241-a5e4d09326030d62179375032d31bfe44562d01d4a5e38660bd34fc2ece9959a 2013-08-26 23:33:12 ....A 8192 Virusshare.00090/Virus.Win32.Virut.a-073550d8d426f9bc9797c44e2f3448d173cde5f00cf1d0b27649ecbeed189eb6 2013-08-27 00:02:20 ....A 8192 Virusshare.00090/Virus.Win32.Virut.a-2181812e5bda85c0340150a85f1977b23a2f7390169c2d9e55f8341c2aacf328 2013-08-26 23:02:16 ....A 8192 Virusshare.00090/Virus.Win32.Virut.a-241506e80bc3fe91a0aa2d2ad79f563afbee13de530013e184e8fa67276bb88c 2013-08-26 23:23:04 ....A 8192 Virusshare.00090/Virus.Win32.Virut.a-345bf35a227a3b86762dbb757abe03602f87991c0feebae0da73edbff9446973 2013-08-26 23:23:06 ....A 138240 Virusshare.00090/Virus.Win32.Virut.a-3f5d3ca869f306b63a6c95bb889aebe775596342e1d60cace7c7a05ec018d80c 2013-08-27 00:05:06 ....A 92160 Virusshare.00090/Virus.Win32.Virut.a-4692a8e5f6ebd0ba1936fed4a8e9633e6cfb91d5fb835857050301b2e9fc8121 2013-08-27 00:01:16 ....A 8192 Virusshare.00090/Virus.Win32.Virut.a-623ac3233ef6c21f8e0d84e28cfd3216527462420886e39532be2368bd4535b6 2013-08-26 23:09:16 ....A 95232 Virusshare.00090/Virus.Win32.Virut.a-a361a697ec59458d5a24bce83dcde28e121c3b7c6703930ac293180b87f4ce19 2013-08-27 00:12:50 ....A 28672 Virusshare.00090/Virus.Win32.Virut.a-a728b2669793ad48c002d0bf60b00dd59067066866f0f7920279182d0a223ee6 2013-08-26 23:53:00 ....A 31744 Virusshare.00090/Virus.Win32.Virut.af-78d7b7a3b48d716999b7dd664db7620310d766cd8054675f0850fe0f8f7be223 2013-08-26 23:51:24 ....A 61952 Virusshare.00090/Virus.Win32.Virut.af-80e9db15cc285789169a598e662bc9c3b4b18b307b60615200e3d4a799576a0e 2013-08-27 00:00:44 ....A 1187840 Virusshare.00090/Virus.Win32.Virut.ai-922b72cd0ae3225913953c8ed68592e9cf115a1eb9f757ab40bf4bed1fc947c1 2013-08-26 23:04:22 ....A 20548 Virusshare.00090/Virus.Win32.Virut.ao-78818a6794cc95d8cf8fbe8be4fdb30fc033e81556634166ba279b62ecc1fcf2 2013-08-26 22:57:46 ....A 130560 Virusshare.00090/Virus.Win32.Virut.ao-cad754f6c881993284a5e98d4d7b12897184d611e0021d34ceeaeea38bfed70f 2013-08-26 23:29:34 ....A 2400256 Virusshare.00090/Virus.Win32.Virut.aq-466d0e2009e5b93b5e115ecdf1dbe442af1d3b2636e8c8313c81b0866cadb5a1 2013-08-26 23:23:08 ....A 36864 Virusshare.00090/Virus.Win32.Virut.aq-abee55052fe0f2859f917a40b106cc76aad4a97d72aaa488788ab8beb7dfb0d7 2013-08-26 23:52:26 ....A 446464 Virusshare.00090/Virus.Win32.Virut.ar-040b3aebd3700e34aa61dbe4c5e09eb9d5d516454af274fdb61747a83a5a7549 2013-08-26 23:42:00 ....A 132608 Virusshare.00090/Virus.Win32.Virut.as-6e925948ca1fbb5dd721042ad24fbc83f6e271b55468e45c5bba482b0ee3d049 2013-08-26 23:56:46 ....A 130048 Virusshare.00090/Virus.Win32.Virut.as-ab2bcfa9ad74694957dcb7fa0f26dda4b26e8640e3131938e070e5b192341e93 2013-08-26 23:18:08 ....A 24576 Virusshare.00090/Virus.Win32.Virut.as-b912204002b8ff715b05fafacbfa4c81e48a3a8026444cbf2e0c44c1c30b0cb8 2013-08-26 23:54:20 ....A 144896 Virusshare.00090/Virus.Win32.Virut.as-fded4ae559f4c5d93647e48926f5a6f38276b1eb3292d6b00a34ae8eab37cb35 2013-08-26 23:42:20 ....A 21504 Virusshare.00090/Virus.Win32.Virut.at-07475ea5d1e0a6d25f6f6b4e303daa9923edc3b544b8508b7a6448af430e9f6a 2013-08-26 23:44:48 ....A 58368 Virusshare.00090/Virus.Win32.Virut.at-538d71459b998aeba8bab5bc5141cb37489dfacaafb669a0d3afcf4001df1231 2013-08-26 22:56:46 ....A 926720 Virusshare.00090/Virus.Win32.Virut.at-9cc834e8ba86ea71735abc7dfff68e74e66f8af1bb63a4ae9123c4e1778edf8e 2013-08-26 23:49:12 ....A 26112 Virusshare.00090/Virus.Win32.Virut.at-f60df60d53a2e7b87bcb1c0bc4e2df04fe748b7cfb483b7d6bbcb00f9e4caff5 2013-08-26 23:08:56 ....A 15872 Virusshare.00090/Virus.Win32.Virut.av-31ad912acc94728114c3cfc9bbbb9937183282672c93a0f4c09a18e35fc5ea5e 2013-08-26 23:43:50 ....A 1484190 Virusshare.00090/Virus.Win32.Virut.av-388cabbdea626dc08bdd0832cbf86a424e61d7a6c10af7d966363fa7a92ff2c7 2013-08-26 23:32:24 ....A 24064 Virusshare.00090/Virus.Win32.Virut.av-685f24dd3f6999c8a46c48c2985813e81bd7c401bb93794b6b1ffd8b6f06ff1e 2013-08-26 23:19:50 ....A 148643 Virusshare.00090/Virus.Win32.Virut.av-7110a908fcf93947d3f1c018fc104bcadb2b4c31756626e90bcd7f1273b42112 2013-08-26 23:51:14 ....A 79360 Virusshare.00090/Virus.Win32.Virut.av-72aa1636ae121f3e9e3f440f6d370a14e555da8ef0086c0316e0c131208be28a 2013-08-26 23:56:12 ....A 194320 Virusshare.00090/Virus.Win32.Virut.av-a8555c042b39886f655add4c46c401b1d71db9107df2d6bf981a686496f28550 2013-08-26 23:58:10 ....A 80384 Virusshare.00090/Virus.Win32.Virut.av-a939a87be9ccf682b9c7c4a173a958f290ae9bba0496d111c0bf15f32410337b 2013-08-26 23:23:18 ....A 24576 Virusshare.00090/Virus.Win32.Virut.av-b75b9d678a247ec740d274ed4cba90c8eb6c66c44e4caf663621799413ca0780 2013-08-26 23:51:14 ....A 160256 Virusshare.00090/Virus.Win32.Virut.av-cd150767cbfc284086dbbfbac9757cfd9027e68b657f2dc6c9c647e22561bb4e 2013-08-26 23:49:16 ....A 79360 Virusshare.00090/Virus.Win32.Virut.av-ee5ecf1dc46cfaa1f671107bb291fc114858761395f770f2db47f44992c6e5f0 2013-08-27 00:06:02 ....A 203264 Virusshare.00090/Virus.Win32.Virut.az-a1f1b61b77a50982f7a6580e7fcecc8ddf56977f0f8f8ab6f3add0b2779b8235 2013-08-26 23:48:36 ....A 14848 Virusshare.00090/Virus.Win32.Virut.b-39e5c925a00a6aa4c578a87bca322c2dfb824dc9cbe6c50d55830a5d361d035c 2013-08-26 23:44:06 ....A 33792 Virusshare.00090/Virus.Win32.Virut.b-4e57e81a99b0d579b1761911cfa5e83e953f0d7fef06faae97c71f655830f80e 2013-08-27 00:02:20 ....A 184832 Virusshare.00090/Virus.Win32.Virut.b-b1a37325149f9cbf4ff1477e40c49fca8535b27afde57a6f566fcd35b32e7b01 2013-08-26 23:59:34 ....A 782336 Virusshare.00090/Virus.Win32.Virut.b-cf15dd03171f68432ade88427da6ecfd73c2150067a30d251f1eb9b8cb419e8f 2013-08-26 23:01:56 ....A 59120 Virusshare.00090/Virus.Win32.Virut.b-f79f53699af8074873c813488f5018d0c91f1df497c60384f1f94ae56d71983e 2013-08-26 22:59:30 ....A 937984 Virusshare.00090/Virus.Win32.Virut.bf-fd5a7f728a0f97af838b1ddd5e1507cd4bc915980cee105f73e917c211580648 2013-08-26 23:01:22 ....A 275456 Virusshare.00090/Virus.Win32.Virut.bl-5ef2664ad32c8773d3b31364d3661206bb576d3695daf61e966ece331dd1b4a7 2013-08-27 00:04:02 ....A 225792 Virusshare.00090/Virus.Win32.Virut.bl-cee7c4925f79faa186c6024655ce85df643be3cd453b83b1b641adb4dba63333 2013-08-27 00:13:14 ....A 82944 Virusshare.00090/Virus.Win32.Virut.bl-fd2f21780491f0ecd40ef2e93b0af7ff979d430015d6af62eee1981849447517 2013-08-26 23:50:04 ....A 14336 Virusshare.00090/Virus.Win32.Virut.bu-232c8f65d6146baa770a55911f2000c88f80aca28e18265c0f9aea1d36f218ba 2013-08-26 23:04:12 ....A 223232 Virusshare.00090/Virus.Win32.Virut.bu-8375f174b6fbdc958a97bbcb996da6efa2cc7890e502996c1a4c165512d938d0 2013-08-26 23:26:44 ....A 40960 Virusshare.00090/Virus.Win32.Virut.bu-ae7239d57061e6b2bae64946d07dc6977c95d8491a9d2e111e9c1802fe47b096 2013-08-26 23:05:56 ....A 183296 Virusshare.00090/Virus.Win32.Virut.bw-478cbc5a198373acb015394f1ab8b0621253c308bf6a6fbf5625d92665a46439 2013-08-26 23:29:58 ....A 163840 Virusshare.00090/Virus.Win32.Virut.bw-4f3db8428381e8a81cd867f3f4fe6bc49d2c35a1496e42f9d467e5ebb98ec02f 2013-08-27 00:02:26 ....A 100352 Virusshare.00090/Virus.Win32.Virut.bw-53494265fb87e441c55774a4c6e52dc133f357ab77c3686eced07b56713e28c2 2013-08-26 23:24:00 ....A 38912 Virusshare.00090/Virus.Win32.Virut.bw-80509536449aa9d4853013a11f57142343baf720edeff20b03c49d51cf828de0 2013-08-26 23:49:26 ....A 133632 Virusshare.00090/Virus.Win32.Virut.bw-9052bc38d850532f187d49681764214dcce0aeab2f84ec3edff933a2457a2061 2013-08-26 23:22:56 ....A 75776 Virusshare.00090/Virus.Win32.Virut.bw-a09fd5d6885d73440dfa2db10cfcb09a1243f12fe0a84f60f7ebc36a6550bcc5 2013-08-26 23:19:04 ....A 54272 Virusshare.00090/Virus.Win32.Virut.bw-b6393b75a7728159d1f752bcc96760e06ab54b97fa0e2db6273c45d14d1751b1 2013-08-26 22:56:00 ....A 59904 Virusshare.00090/Virus.Win32.Virut.bw-b6b3010b75f2e0a7db1d49c6b4537c3a1688a1e6777271655eeb79b8682eee7d 2013-08-26 23:03:12 ....A 159744 Virusshare.00090/Virus.Win32.Virut.bw-f46fecba0952bfbf33828f7ab5d6e26de5b890a2263c2fb85641594a076432cf 2013-08-26 23:31:44 ....A 36864 Virusshare.00090/Virus.Win32.Virut.by-856a75d881f4e0f1fe7cb674dd9e3bb5228137f2194fc46ff0790d183129a66c 2013-08-26 22:56:32 ....A 10752 Virusshare.00090/Virus.Win32.Virut.ca-259225049445fccbc514754cabee0e6bbe2f8a0fd6eba9eaff020ab77175528a 2013-08-26 23:42:50 ....A 950272 Virusshare.00090/Virus.Win32.Virut.ce-05d0ea49845c31aa89b8d58742aa9d745178a358bd2d1c493b1dbfcc7e19b776 2013-08-26 23:57:32 ....A 52963 Virusshare.00090/Virus.Win32.Virut.ce-0624217b10bb3c0a98c11deba93a744fea87e4efb13b567f3a24703750c6d9d9 2013-08-26 23:48:26 ....A 791040 Virusshare.00090/Virus.Win32.Virut.ce-0669dbe06f0e6db76797cfe2ba9ae68e40e771d7bd21cef1589786ed3f755824 2013-08-26 23:58:36 ....A 94720 Virusshare.00090/Virus.Win32.Virut.ce-070517bb6e3cef26b205b6d4cdf0179ca6a5eb869b008e3f6b3714f6f829e213 2013-08-27 00:05:50 ....A 212992 Virusshare.00090/Virus.Win32.Virut.ce-073c9e17f7a3042ca711d7e5a6308f902aa55e4c6d0cc7371315de6c7b32d7f1 2013-08-27 00:01:24 ....A 102400 Virusshare.00090/Virus.Win32.Virut.ce-07e11a195448f58d03908328511e54932807ce9c49f7b4d14158d7165cf7f2bb 2013-08-27 00:09:44 ....A 98816 Virusshare.00090/Virus.Win32.Virut.ce-0803001525542812c7ea69e05aa0e5ccd332cec2775445f0fe99ca08b35b35a6 2013-08-26 22:57:30 ....A 100352 Virusshare.00090/Virus.Win32.Virut.ce-082b5ffc977783eabddb702b2595018d6125a68e84f4775a54d14f746563d6b4 2013-08-26 23:14:32 ....A 151040 Virusshare.00090/Virus.Win32.Virut.ce-08cfc41cea4b82da194fd20f0ddf8e3e2246efa38258681db83b1b96e028ff60 2013-08-27 00:06:04 ....A 31232 Virusshare.00090/Virus.Win32.Virut.ce-0907b87b0c40082d8e95d45a2fe3fa21145ba63fc8c209e9704ad3543a37819d 2013-08-26 23:54:02 ....A 406016 Virusshare.00090/Virus.Win32.Virut.ce-0927bb57c6296251846ae3c6f9ea6bc66482a18802f60e908e3626c40418f67b 2013-08-26 23:22:32 ....A 33792 Virusshare.00090/Virus.Win32.Virut.ce-0b86a10dd22f60c12d226fd32704aae910d48296dfb3c8584b25f1f281853e7a 2013-08-26 23:58:04 ....A 405504 Virusshare.00090/Virus.Win32.Virut.ce-0c23deebd56a4fd0e8017d8ce113fda5fa7e13e81084bef0ea17e16d818fcdb7 2013-08-26 23:21:42 ....A 322048 Virusshare.00090/Virus.Win32.Virut.ce-10371fc208e685cfc88fafead189818e31155a6860d10a3823189a102f5d4f45 2013-08-26 23:30:20 ....A 37376 Virusshare.00090/Virus.Win32.Virut.ce-1037f4a54e02c19f14eaa33256e94ff91bfea6336f88d663bfa5bbe3ae91419a 2013-08-26 23:38:32 ....A 143360 Virusshare.00090/Virus.Win32.Virut.ce-108d20495f3c222ca6fdf1416c8a2442647c666ce5a6af5e2ee64703e019ec88 2013-08-27 00:00:24 ....A 209408 Virusshare.00090/Virus.Win32.Virut.ce-114052172f69db14a6d0b9052b84b139f2b931064755503140cdcaa6fb160f4a 2013-08-26 23:54:42 ....A 71680 Virusshare.00090/Virus.Win32.Virut.ce-1321c4b2fd539912b545c74032013d926bc97e5f1b29c1030251ed96a1734ddd 2013-08-26 23:54:46 ....A 432128 Virusshare.00090/Virus.Win32.Virut.ce-132340dd9c28c5f48c5d16606ac411cd832fe43d04c045b20e65d66bbd1f3f99 2013-08-26 23:10:34 ....A 378794 Virusshare.00090/Virus.Win32.Virut.ce-134ba8d641a4c82436b6a37bbc803154ef425ff7b318073f1eb571846c4cf2fb 2013-08-26 23:13:28 ....A 164352 Virusshare.00090/Virus.Win32.Virut.ce-1446c4c7abf6c97d2a393105259163951cfdcbb41771a3a6cc21167a4aab9e2a 2013-08-27 00:22:14 ....A 220672 Virusshare.00090/Virus.Win32.Virut.ce-145d8a5959bcf9da61720c45919c72fc1561b1efafff03c9cc7342a3fc800e91 2013-08-26 23:20:24 ....A 131072 Virusshare.00090/Virus.Win32.Virut.ce-150a6a538d930f231a304c70e9da60f435a68ffcd3e43f3f50ea06c9bc49be81 2013-08-26 23:54:38 ....A 222208 Virusshare.00090/Virus.Win32.Virut.ce-150c97806456be2a7cdbf5d9b18f2537cfbe91474db1c2a0c3bc8ccf20ff0cb9 2013-08-27 00:14:58 ....A 98304 Virusshare.00090/Virus.Win32.Virut.ce-15362dabf0007ded9777df5008d68594867a85d280e4962581b774af5c4b2e94 2013-08-26 23:42:18 ....A 69632 Virusshare.00090/Virus.Win32.Virut.ce-16870b802e856cd386e180c1971e1e1190bd05d794f7d0624f00581b506bd141 2013-08-26 23:44:04 ....A 78336 Virusshare.00090/Virus.Win32.Virut.ce-17aa171ad408707ac520307ad0bdbae5a3e86056942001191599713f1dd633fd 2013-08-26 23:50:06 ....A 69632 Virusshare.00090/Virus.Win32.Virut.ce-1935e137fe7a5d47d13eb906ec50d3e6bca591f50a137f6d72c96d6bedf35326 2013-08-26 23:34:18 ....A 100352 Virusshare.00090/Virus.Win32.Virut.ce-1d44afdd39c20f1595b1ea4b78ab5560c09e1693dd094137e82d489be07c3b57 2013-08-26 23:17:00 ....A 57982 Virusshare.00090/Virus.Win32.Virut.ce-1dca8339a749908e258691a2984ed179d857e815ebc65e4bfa40f4f703c5a43e 2013-08-26 23:59:22 ....A 41472 Virusshare.00090/Virus.Win32.Virut.ce-2045b3c7e89ab8d3bbc19f54709ad47080d9789797cb0ea3474f1c9176afcabc 2013-08-26 23:46:06 ....A 119296 Virusshare.00090/Virus.Win32.Virut.ce-20878d7fb4c6a212495f07016513a64c4881de958fd5952d107a2945615a0507 2013-08-26 23:52:12 ....A 111872 Virusshare.00090/Virus.Win32.Virut.ce-230e74ed69af85fe718f92dc5b785be1c8bc31e5b142fe6d59a45e79b2df347a 2013-08-26 23:38:32 ....A 174592 Virusshare.00090/Virus.Win32.Virut.ce-2322e21ddee33bc4312e34ef7410e092812a74ac31ad2fabe7554a152ab21cd1 2013-08-27 00:17:48 ....A 712164 Virusshare.00090/Virus.Win32.Virut.ce-24407873962c973066ad83fff46a25ec8718476ad70893857adaa81c67177058 2013-08-26 23:17:12 ....A 88064 Virusshare.00090/Virus.Win32.Virut.ce-2591bcfb5c25547a4a67d13303a155dd298a67afd65441123cc1fd2efd10195a 2013-08-26 23:42:40 ....A 110991 Virusshare.00090/Virus.Win32.Virut.ce-25d7830291ebd5aeb0954e53d3efadb50c707e8c73d6aff1d7c218a2a51fb294 2013-08-26 23:12:40 ....A 37888 Virusshare.00090/Virus.Win32.Virut.ce-2763109e21e5aee30d2ca693d1398c0c38247011499ba04afda806374bdfef39 2013-08-26 23:25:28 ....A 200704 Virusshare.00090/Virus.Win32.Virut.ce-291022d12277ed8430c8e3bd03736789a46e948a77dfa5621ada72b8a5c04331 2013-08-26 23:40:50 ....A 125440 Virusshare.00090/Virus.Win32.Virut.ce-294ca35e570012be05fd603445a00cb45e8ed7dd0d19f2a7124ce274ef13ace6 2013-08-26 23:06:02 ....A 64512 Virusshare.00090/Virus.Win32.Virut.ce-29746a52acd088292a3feb02995861d8d50ca591c77a9961ff9801c1d7eff646 2013-08-26 23:44:36 ....A 188416 Virusshare.00090/Virus.Win32.Virut.ce-298a05223ca2a52ea9a124f49e71687398e0928bbbb65062fe51562df0952ba3 2013-08-26 23:41:16 ....A 385024 Virusshare.00090/Virus.Win32.Virut.ce-2b08ff4b0a4b45bf747c8f63625524e2c3554206d17141c2fbf91d5bfb700863 2013-08-27 00:08:28 ....A 238592 Virusshare.00090/Virus.Win32.Virut.ce-2c59652d7d6617ede0cab0c4f0f9a38259361b9968543ea25c3e10e3a3c5f1de 2013-08-26 23:52:38 ....A 88064 Virusshare.00090/Virus.Win32.Virut.ce-2c622c6d288c2b7d1d1cc01bac7c86f53e995ad436ad93534743aeb4a6a5e41f 2013-08-26 23:45:40 ....A 475136 Virusshare.00090/Virus.Win32.Virut.ce-2ec732fbb86763eaa34fe3b466d290bbd2b0b544d951f20b8e8eb89cfa1600d7 2013-08-26 22:58:48 ....A 92160 Virusshare.00090/Virus.Win32.Virut.ce-301aac1fb0ee2d5c6480d084abd10aee7174b51524a3f38cd4f4a41a4cd7bdd1 2013-08-26 23:32:56 ....A 68608 Virusshare.00090/Virus.Win32.Virut.ce-30755ddffaff428ab07a2696620207b4f6c2be4c926da968633ba195bca7d802 2013-08-26 23:47:32 ....A 104960 Virusshare.00090/Virus.Win32.Virut.ce-30dc0d3e79529771e05a8bc67d51a3e4001c65d1cfc4a9ba8ebb32d74596ecdc 2013-08-26 23:59:22 ....A 372736 Virusshare.00090/Virus.Win32.Virut.ce-32773a4fd8eb37ee3c9088e6ce7528ba1f3002faa1d91616dba39e233f742a0e 2013-08-26 22:59:48 ....A 99840 Virusshare.00090/Virus.Win32.Virut.ce-338dfb46b6a5613cb7709bb21ab9767619e12678662d0948bf89cc6040d2fa9c 2013-08-26 23:44:12 ....A 78336 Virusshare.00090/Virus.Win32.Virut.ce-33a9743bb67f83dcf18d384349496adf8050c979bc156211afaf1a2a13001ccf 2013-08-26 23:14:36 ....A 64000 Virusshare.00090/Virus.Win32.Virut.ce-3478671397dd2709b95289415c6a4723f1b85c109fdbc7b1b37d9d0328f85ef7 2013-08-26 23:41:52 ....A 495616 Virusshare.00090/Virus.Win32.Virut.ce-3487dbc0c809b31cad3ba587d733c2687de11f55689e336a359b05559a02e817 2013-08-26 23:17:12 ....A 130275 Virusshare.00090/Virus.Win32.Virut.ce-35094de783e544eb35f77ca878eb6ee32dc5372d5fe2a236f1725289a34e3386 2013-08-26 23:26:28 ....A 220160 Virusshare.00090/Virus.Win32.Virut.ce-356ac17ff180022408bd8b7554d0c7a928719e64b3794166ed0b7037cbdecf04 2013-08-26 23:28:12 ....A 311296 Virusshare.00090/Virus.Win32.Virut.ce-361511b171a688663c61d0d2cf585b471cbaf75a3b4e31a459ef65b7239bd528 2013-08-26 23:26:02 ....A 156160 Virusshare.00090/Virus.Win32.Virut.ce-3742211905e346afbb8f51a08dc9ca729c674d5155c221b5cdf6218f740bc109 2013-08-26 23:34:36 ....A 181761 Virusshare.00090/Virus.Win32.Virut.ce-375ec0b070c20c531027450bf829f745b62fe3d069e67e9f2401e4da3de344f1 2013-08-26 23:59:26 ....A 266240 Virusshare.00090/Virus.Win32.Virut.ce-3766947338862b605f1d28f364cba52cb9a5f787b9ecc56654b529165ac72dee 2013-08-27 00:05:52 ....A 114688 Virusshare.00090/Virus.Win32.Virut.ce-3783250e78260747c4636b271ce2b72e4bc173cd88d3a9b0fb5e21a137ac5723 2013-08-27 00:01:18 ....A 217088 Virusshare.00090/Virus.Win32.Virut.ce-382cfa6b4b0c6f38560984bb650c33e972c5e9cb0f45337aee3cf3fc4ffa9fa3 2013-08-27 00:00:00 ....A 52736 Virusshare.00090/Virus.Win32.Virut.ce-3941e49d04dcb8cb42387108a90d6045a9cfe8a1ee12c70ac59e58e12e33be22 2013-08-27 00:13:32 ....A 62976 Virusshare.00090/Virus.Win32.Virut.ce-39ff9bafd8f259d6ac6395bbe304985b49708c911a1329c3ad79768799fbf65c 2013-08-26 23:09:32 ....A 292352 Virusshare.00090/Virus.Win32.Virut.ce-40140f6a9b8306c67632efb0f4d7308b98344099841143eeb054d3b16827c51e 2013-08-26 23:13:56 ....A 153088 Virusshare.00090/Virus.Win32.Virut.ce-4017e03ea3358495db28af451d67358baf6b4af404edb0ec3d9374916303db91 2013-08-26 23:06:20 ....A 61155 Virusshare.00090/Virus.Win32.Virut.ce-401f4ba9125c2adcb7ea7a38a9c6937473b68c9c64262111298808b140af700f 2013-08-26 23:59:48 ....A 64512 Virusshare.00090/Virus.Win32.Virut.ce-40779629b8083252aaa4fe9c7f0b950cf6d1b6df5bfe7479a04ce6fbcddb898b 2013-08-26 23:02:02 ....A 43008 Virusshare.00090/Virus.Win32.Virut.ce-41004344a7a39ff2e373e99eac2ac0bc36ca184f46b75bdc571440dc5e48911b 2013-08-26 22:57:30 ....A 125952 Virusshare.00090/Virus.Win32.Virut.ce-41086d972e1ad4117c4a2246faf482ac0f3c7842ff00cf54199cd77db513a202 2013-08-27 00:07:56 ....A 147456 Virusshare.00090/Virus.Win32.Virut.ce-4311807d17dd5ae43528917e1fa1197f9468bb8ac0666e2d19c9f58bbba4ccb4 2013-08-26 23:26:12 ....A 137216 Virusshare.00090/Virus.Win32.Virut.ce-4312241ef0d9f6ec12ddb48ea402fe2e9ad4010cd20aef30fec6d695a6d4c5a3 2013-08-27 00:01:58 ....A 35840 Virusshare.00090/Virus.Win32.Virut.ce-4364a12d0b2c3e9e1409ae45fc8c5ce75b3f719c86981ff40c0cb88d8b443d53 2013-08-26 23:47:18 ....A 561156 Virusshare.00090/Virus.Win32.Virut.ce-438399f95ce56360e0c202697ff20628a721cce64d713f6163debde85bbfe68e 2013-08-26 23:48:12 ....A 158208 Virusshare.00090/Virus.Win32.Virut.ce-440f650b676deeb99911d1d57acc72b5d440361cd5fc1c9fc06a314dd29594c5 2013-08-26 23:13:00 ....A 247808 Virusshare.00090/Virus.Win32.Virut.ce-463f4917c5c14e4423da81122582ea5234fe6e87b34f5cbb30ced0a0264182ae 2013-08-26 23:53:16 ....A 52224 Virusshare.00090/Virus.Win32.Virut.ce-472a04bc74c69eba7f6a357e5af63e964c453a916ca5c164fe3facfb44db12f1 2013-08-26 23:44:08 ....A 997376 Virusshare.00090/Virus.Win32.Virut.ce-476daa804cf063a1967ee02cec793b98133719d07d7cd8654b965a5bc285f535 2013-08-26 23:19:20 ....A 246671 Virusshare.00090/Virus.Win32.Virut.ce-480c843d08fc6eef5dd977a8db48da5e4658b62768408311a782a84087240208 2013-08-26 23:48:30 ....A 832000 Virusshare.00090/Virus.Win32.Virut.ce-4817e1900fb780ed96e8bf03f419bedcb134e10eba0af3bba163b424f94addba 2013-08-26 23:07:56 ....A 163840 Virusshare.00090/Virus.Win32.Virut.ce-4885e2d22b278b522e5006e433d7a0db2d4464c697ce069e5d74c0ef6c3f7ffc 2013-08-26 23:46:40 ....A 69632 Virusshare.00090/Virus.Win32.Virut.ce-49808771c5d3033ac81852faa718e3d227c766b88042c99f1a9519b804fe6fea 2013-08-27 00:20:28 ....A 178688 Virusshare.00090/Virus.Win32.Virut.ce-4b77d9813b0a701d28c5d7cedf2982e694fb4f48756e9adbbb88788684ed6eb9 2013-08-26 23:35:42 ....A 157184 Virusshare.00090/Virus.Win32.Virut.ce-4d11ae8341dad5eccafb7fedb1f586b3ff6301c3f0ab715a733a93ac0975716b 2013-08-26 23:57:30 ....A 31744 Virusshare.00090/Virus.Win32.Virut.ce-500978089a79f26ec90dc27df0c76513a38ac5c794d4022cecb57c2026be544c 2013-08-26 23:38:30 ....A 68608 Virusshare.00090/Virus.Win32.Virut.ce-50711a6437499ad6ab5bd3c5e290f86db1b0df1ab249bee8d4abec7c5d006198 2013-08-27 00:02:22 ....A 294912 Virusshare.00090/Virus.Win32.Virut.ce-50900f845dd06aa0ac0d47d59f0dcedf68d86df684565456c6e26aeeb18c15ed 2013-08-26 23:08:52 ....A 210432 Virusshare.00090/Virus.Win32.Virut.ce-50e17dc705b0f6c01994e7b01f4b64a01db5f081992fac25b7a427dd5017298a 2013-08-26 23:42:14 ....A 176640 Virusshare.00090/Virus.Win32.Virut.ce-519ae51802ba29854688d3fbdac1f9dbe36e00c0bd5548d61e1b230ebf2f6938 2013-08-26 23:53:28 ....A 1189504 Virusshare.00090/Virus.Win32.Virut.ce-5228f2138609922791762858e12d67bb896515bf08bdd29d53232be7e0c4969a 2013-08-26 23:53:28 ....A 48867 Virusshare.00090/Virus.Win32.Virut.ce-5273af20bf372edbba8228e0a0b1e37aed7ffd828b12684d41d65de708de3fa6 2013-08-26 23:08:16 ....A 143360 Virusshare.00090/Virus.Win32.Virut.ce-537d4eb6f0bca3c26db8781327e3268c35c82071695095df7521b4ef2dfa672a 2013-08-26 23:04:18 ....A 39936 Virusshare.00090/Virus.Win32.Virut.ce-540452a7848f18e3ef78c8c942677673f09f0cea08af64aa97f3571408dc4aef 2013-08-26 23:12:54 ....A 45056 Virusshare.00090/Virus.Win32.Virut.ce-542f588bc63d5d049d3efa370e206584fe4686277e11b949caf67563be795796 2013-08-26 23:04:36 ....A 47104 Virusshare.00090/Virus.Win32.Virut.ce-555b42d72218427ebae2603506ea7bc979b92bc6f40a6d0a77d6c01d02715118 2013-08-26 23:05:16 ....A 129536 Virusshare.00090/Virus.Win32.Virut.ce-56151befa849c5f4a4a68d9ea61e50c419c7d6187f97c4429a4c75fdabea5142 2013-08-26 23:43:04 ....A 505344 Virusshare.00090/Virus.Win32.Virut.ce-562e8edce64e7e52f70e8c9b4e739482f29e930cf8f8004676f3c218bb2d8b1a 2013-08-26 23:08:38 ....A 48128 Virusshare.00090/Virus.Win32.Virut.ce-56374fd582cf4d519b048158d8d26329cf51ab87380ee3dab2de60f37fde5d9f 2013-08-26 23:45:04 ....A 415744 Virusshare.00090/Virus.Win32.Virut.ce-566d1935cfeab634d0d7ef87354efd107ea8548743cae1dc946de3a1b346ff36 2013-08-26 23:18:56 ....A 30208 Virusshare.00090/Virus.Win32.Virut.ce-570c7dd1a16336fa204fb50c1b38be4f231bae816ff5a00e771a2b0a21f5dea4 2013-08-26 23:21:24 ....A 233472 Virusshare.00090/Virus.Win32.Virut.ce-5715f0bf0015b4d80d415484c0c7c3c1c050141849c46902cb7419b97f7c6f93 2013-08-26 23:02:46 ....A 368640 Virusshare.00090/Virus.Win32.Virut.ce-576647f91df423b23ec582e831aa767e11c230ee54ba347831d3db87e8fa175e 2013-08-26 23:48:50 ....A 155136 Virusshare.00090/Virus.Win32.Virut.ce-58992009a9a1f6554afc2e4febb59914b728e4bca9b28e6a243d3d4693737f76 2013-08-26 23:09:48 ....A 171008 Virusshare.00090/Virus.Win32.Virut.ce-593cd05f0708737109f939c26bc70e371e7602c6c909b8f7177f4765f4f82108 2013-08-26 23:27:32 ....A 296247 Virusshare.00090/Virus.Win32.Virut.ce-598ee5c1f964c31e627438e650b19972523ff61852d7d29f768cb3cf86bb8005 2013-08-27 00:13:46 ....A 64512 Virusshare.00090/Virus.Win32.Virut.ce-59ac52950f4f75a95ae6e0492b3f97934347f8a0e818c50379b0607f18cb38bb 2013-08-27 00:09:10 ....A 69632 Virusshare.00090/Virus.Win32.Virut.ce-59d62ffb8ce69dc1dbf171d17eeb42e6145e65c5ee26bc907cab2970e8f3e751 2013-08-26 23:31:04 ....A 45568 Virusshare.00090/Virus.Win32.Virut.ce-59e1e97d5c0806c7e11ff607862ffe66ab9cdace6fa4fab8cd6b4484f1358b81 2013-08-26 23:52:00 ....A 308736 Virusshare.00090/Virus.Win32.Virut.ce-5e071551ad86670af3b619305b844920e4f2062db78bb4d4c0e78b3d3730bc3b 2013-08-26 23:27:08 ....A 550400 Virusshare.00090/Virus.Win32.Virut.ce-6006d3baf5ade539d1b73ff79d40ad8dfa3e4a22ff7bb20ef0d248a264f6ffb5 2013-08-26 23:59:00 ....A 46080 Virusshare.00090/Virus.Win32.Virut.ce-60346e454090a331e42a2d1b2f763776e9cdf3c78033862e5ef7a3e96a324b7e 2013-08-27 00:13:20 ....A 188416 Virusshare.00090/Virus.Win32.Virut.ce-603bd70d0cf9bcb22f821c230fd5f12ac304677b9f2e602d4749298a87835727 2013-08-27 00:06:28 ....A 48640 Virusshare.00090/Virus.Win32.Virut.ce-6045a95573f99032238ee5af19cebe3263e971e2e4a229178727f156e7a98ddb 2013-08-26 23:06:44 ....A 384864 Virusshare.00090/Virus.Win32.Virut.ce-6062db69e71bcd22e04d12e52060aa3616c845276011eb5c7ee660b313f524a3 2013-08-26 23:56:28 ....A 246272 Virusshare.00090/Virus.Win32.Virut.ce-60d022290f7e162cd7a6a3edc75c6d3b92ac58f073a85d2f0f47c2fc805ff92a 2013-08-26 23:56:54 ....A 32256 Virusshare.00090/Virus.Win32.Virut.ce-60fa2efe2d609d28f6c7c4a1870de075c4319a2c5dfdc43ac8a39e5fa7d72eab 2013-08-26 23:40:50 ....A 89088 Virusshare.00090/Virus.Win32.Virut.ce-613c4e429fcb64fac8df941feb2ed477c4d423e9329dcfa9281d9cf00d5d10ab 2013-08-26 23:32:20 ....A 130787 Virusshare.00090/Virus.Win32.Virut.ce-6158c4a93f7087fc5ccf9cdd9f187df1446b3c79ea71bd0dc156b76738451d53 2013-08-27 00:21:58 ....A 69632 Virusshare.00090/Virus.Win32.Virut.ce-61c4db78043153a93f736d7d9913a1d25c04a6ea1c947b461973bce47a426372 2013-08-26 23:16:38 ....A 74752 Virusshare.00090/Virus.Win32.Virut.ce-6209cf80180252f26a4361009fca8f6121508a796431cefa8d797c3dcf667348 2013-08-27 00:12:12 ....A 60416 Virusshare.00090/Virus.Win32.Virut.ce-62a1459f4975ea85d0f58acf91448d236746e6a4dccadd6bc30c807b8617376d 2013-08-26 23:56:24 ....A 191488 Virusshare.00090/Virus.Win32.Virut.ce-62d1391750ac1097f2ee477d0d4a935aea84e28f3aa8410de9d7998fce3995f3 2013-08-26 23:25:14 ....A 77824 Virusshare.00090/Virus.Win32.Virut.ce-63025be94b520bffc1dca0b27d145144e2705f0358ba9e72e67657f011ec6f84 2013-08-26 23:09:40 ....A 233472 Virusshare.00090/Virus.Win32.Virut.ce-63673515cd829a26926bbc3e4fa4dfd7fcab252731de26f05089c0cab691939f 2013-08-26 23:25:54 ....A 125952 Virusshare.00090/Virus.Win32.Virut.ce-6395c553c79fc83919dcf42f2fbe60aef44bbb6203444285f01c497687789bda 2013-08-27 00:10:00 ....A 38400 Virusshare.00090/Virus.Win32.Virut.ce-63b9c0d1b2b4b41564176de77dc577e64529cba688eabde0fa69fd16432e4ac0 2013-08-27 00:16:10 ....A 39424 Virusshare.00090/Virus.Win32.Virut.ce-63f02b1a96648221ab0403b50bdba1b8b50480efc301f3deda8cb9163815041e 2013-08-26 22:59:26 ....A 221184 Virusshare.00090/Virus.Win32.Virut.ce-63f03452f66560039ec9bd85092f4ce705e5871a40f43a109d3da464586ca304 2013-08-26 23:22:10 ....A 61980 Virusshare.00090/Virus.Win32.Virut.ce-6442645c8eb96dd8b24f18b6fe78093ee7b1d2f6b14f3635dfff5d7c0492e452 2013-08-26 23:12:30 ....A 72192 Virusshare.00090/Virus.Win32.Virut.ce-655b7d2dd6bc16191f29db230e99560ce07cc24884ef855afc01e1413f8b6e0c 2013-08-26 23:07:54 ....A 385024 Virusshare.00090/Virus.Win32.Virut.ce-65e885fd45237612d028a4454e43eb134adb54f56174b394facd5ad3f9ded96c 2013-08-26 23:43:04 ....A 55808 Virusshare.00090/Virus.Win32.Virut.ce-66076881ca17673973899c2c5ee5a6ecb808cc64d203cef181d1cd6f9b20c105 2013-08-26 23:23:04 ....A 385024 Virusshare.00090/Virus.Win32.Virut.ce-6644dd17ac5db65812e3cbd807e987bdd05f6eb9d32ce55805dc9877add0f67a 2013-08-26 23:25:52 ....A 48640 Virusshare.00090/Virus.Win32.Virut.ce-666b3608f469691987305b38136f4a13c0e26d98bec296d6ad57a592b58296a9 2013-08-27 00:16:30 ....A 161792 Virusshare.00090/Virus.Win32.Virut.ce-66f3e92a8d01e0d6506dc8454f2f2143fd65bbe71dfcc3ccc3e6a9e1dd2d436c 2013-08-26 23:07:04 ....A 144896 Virusshare.00090/Virus.Win32.Virut.ce-67204e979826e3032676fb8d504461deb9b4111f7f1eb8ed2b2a9a606765c7ff 2013-08-27 00:14:32 ....A 311296 Virusshare.00090/Virus.Win32.Virut.ce-6811f49e768665feeb89badb36b4a4483554a0a26863bf1fd8e626e269b77b6a 2013-08-26 22:59:16 ....A 1689088 Virusshare.00090/Virus.Win32.Virut.ce-6862a29b000880e323130af79bcb40962079c61a6fa70cdc67d183238c34a796 2013-08-27 00:05:06 ....A 3579392 Virusshare.00090/Virus.Win32.Virut.ce-68666b4cc654d8fc32183816b66a53c42fd02769eec1a5db0448e4d3bb7f1d33 2013-08-26 22:58:24 ....A 237568 Virusshare.00090/Virus.Win32.Virut.ce-68db319f15dc797f8f10675c788062cbc5d21e7fa9413c4228cd11ea1c2e7885 2013-08-26 23:35:24 ....A 113152 Virusshare.00090/Virus.Win32.Virut.ce-694a6980abb2918701c45f8b61c9c4b8d8f1e24fd69695df5d05cd3327ee9f0e 2013-08-26 23:32:38 ....A 35328 Virusshare.00090/Virus.Win32.Virut.ce-69fb964659e872019347fec7e8f07d3de8a54da1f4c97f1d474760865da3f3d6 2013-08-27 00:03:14 ....A 199167 Virusshare.00090/Virus.Win32.Virut.ce-6b7b2c2f5c8cd72a7a8171be3c544fb48272f1b7687c27b7ad7dbafc6c17d7a2 2013-08-26 23:09:16 ....A 221696 Virusshare.00090/Virus.Win32.Virut.ce-6ddfe81ffd01516ef32ed99948dbb3a0066cb6dacb3b72f9279603fc118319bb 2013-08-26 23:14:12 ....A 469504 Virusshare.00090/Virus.Win32.Virut.ce-6f18ecdc6e680787199f00cf59f4523ca904f491028158683068e75bd190dadb 2013-08-26 23:29:12 ....A 125728 Virusshare.00090/Virus.Win32.Virut.ce-7092fdd0fb58efc983552e0da8c1e9d656ce28bac01cba58dd35e9f100e4e1ec 2013-08-26 23:23:58 ....A 86016 Virusshare.00090/Virus.Win32.Virut.ce-70969dadc9a0195022312ed8dbb9871e5ba4a59489b5ee8d26a94ef5c2db8fac 2013-08-27 00:17:36 ....A 69632 Virusshare.00090/Virus.Win32.Virut.ce-7168158ca652aec4353ac8d2b8b57220a3a82ce2fead2babd6a79af3cbda4662 2013-08-26 23:23:26 ....A 107520 Virusshare.00090/Virus.Win32.Virut.ce-71f8f9b3fbc64b0cfd9df683d07413d653c45a4eac22214a65f08b23fb6b292e 2013-08-26 23:16:58 ....A 160768 Virusshare.00090/Virus.Win32.Virut.ce-723328fdc5064979d6cddf0cbe0beebdc8bbcaef8d61136be979c27ec299b62c 2013-08-27 00:06:32 ....A 43008 Virusshare.00090/Virus.Win32.Virut.ce-72b7f761e34bf70cd3228e746bebc999b61b67c2d3a11cb718fdd04cc964d58e 2013-08-27 00:08:12 ....A 101888 Virusshare.00090/Virus.Win32.Virut.ce-7307da2116e2abee4e509439808773411072c03d230d4d1c73c0e19fe957c9ca 2013-08-26 22:58:24 ....A 63488 Virusshare.00090/Virus.Win32.Virut.ce-7346352debc5321bc69645407ff09a15974450d374b93c6d87c140833943bf21 2013-08-27 00:05:32 ....A 901632 Virusshare.00090/Virus.Win32.Virut.ce-738afff3eb507be904cd8d4408b3a96e85f99354b176ac8be9c118ae75852d01 2013-08-26 23:06:04 ....A 79872 Virusshare.00090/Virus.Win32.Virut.ce-73c1ab676c1516e116fc7466647b6ff18c3cb807ea05b281b193aee27267b9c9 2013-08-26 23:09:56 ....A 262144 Virusshare.00090/Virus.Win32.Virut.ce-73ec6b1349c6017165b084a8179121aa739f0e27307003ab0808cb53f0a7ece2 2013-08-27 00:00:36 ....A 64000 Virusshare.00090/Virus.Win32.Virut.ce-743664ff267a5e3aaa04d0b92c065fed280f99ed4a784720f8fdb3b26ffa8b67 2013-08-26 23:47:32 ....A 64512 Virusshare.00090/Virus.Win32.Virut.ce-751c90f94070253dbae9aee96951ff7cb4a2a41d71d8968939b20f08a050fc35 2013-08-27 00:13:14 ....A 348160 Virusshare.00090/Virus.Win32.Virut.ce-75b9072a7806873b51e55af845d22ffa73ede97d531659ef820ea0c0925907c3 2013-08-27 00:09:14 ....A 148480 Virusshare.00090/Virus.Win32.Virut.ce-75e7440ce73ba314def686b0484c7b03435fab4c42e35155d469d2bc336bd5f2 2013-08-27 00:02:10 ....A 128000 Virusshare.00090/Virus.Win32.Virut.ce-75fdfddc66414b625ba0a3a65bc3d26715e508a90d08ad17f6885730b3ae269b 2013-08-26 23:01:46 ....A 187392 Virusshare.00090/Virus.Win32.Virut.ce-76029f09dbd3c0d50349c1baf37328dba884c27a9d8fd20e1f2f136e454f053a 2013-08-27 00:02:24 ....A 44544 Virusshare.00090/Virus.Win32.Virut.ce-760d6460d6e8955bb7a8420d4c8d14fad53df78c517a856a6ba74ac5b08c25fa 2013-08-26 23:29:52 ....A 33280 Virusshare.00090/Virus.Win32.Virut.ce-760d72bbc52594eadbcfe85bf8c25f2e36ee80567094854b01653b3a80a67c48 2013-08-26 23:58:18 ....A 86528 Virusshare.00090/Virus.Win32.Virut.ce-761510c248066c96da1dda9f6cb3689b6b1b488e71e1020067b97782e6913c9d 2013-08-26 23:23:22 ....A 152576 Virusshare.00090/Virus.Win32.Virut.ce-7626aa32398729b4b437c4494d3b3abc0ac7cf9bd49421b9162135c33f533810 2013-08-26 23:52:36 ....A 151552 Virusshare.00090/Virus.Win32.Virut.ce-771c75dbada54b24a01f36734845b755829097255fa9d4710a5d4844254af5aa 2013-08-26 23:51:42 ....A 421888 Virusshare.00090/Virus.Win32.Virut.ce-773022c1476b82a1b0601c08ba349239a4751813e5688aab4d9ba5f722ef7cc4 2013-08-26 23:56:40 ....A 123619 Virusshare.00090/Virus.Win32.Virut.ce-773f9ee98b8bd280e1950fd89831b90f01bf2bf50d9a491d79810d09332c5dcb 2013-08-26 23:52:46 ....A 299008 Virusshare.00090/Virus.Win32.Virut.ce-77773fc36893eb4190d9721a942cee99286c99a4820128e59453dac15272c7e9 2013-08-26 23:33:34 ....A 140288 Virusshare.00090/Virus.Win32.Virut.ce-778336a2605ee06a6e6cb1164a2ec7ff2d119f1f72c2d50859cd1f4a222d41c0 2013-08-26 23:53:28 ....A 55296 Virusshare.00090/Virus.Win32.Virut.ce-77923bd020e5f6ed637af4dc2792104142560b20a9cc676507df630b161c5ca4 2013-08-27 00:06:20 ....A 83968 Virusshare.00090/Virus.Win32.Virut.ce-77e4f75130f098f94590cdc5abd435edb016e296a1254023b74a1f2198c4f207 2013-08-26 23:16:10 ....A 62976 Virusshare.00090/Virus.Win32.Virut.ce-787918d142f28cfa26acf5bc962f843cd685fb390bc209f0aff4124b0259718b 2013-08-27 00:15:50 ....A 85504 Virusshare.00090/Virus.Win32.Virut.ce-788d264c17044251633b5b1adc59f5ba87e8ca8db60d865042b98436e34d41a2 2013-08-26 23:29:12 ....A 94208 Virusshare.00090/Virus.Win32.Virut.ce-7961fae24fc7e88ccd9e9ba2834ef3fb9df3ec2a753b1ccc2ef7a5f00c6ee471 2013-08-27 00:08:30 ....A 208896 Virusshare.00090/Virus.Win32.Virut.ce-7ca0e51b725a8a497d5ec512a033bd4c210808c71ed963ac83ccad03833ae223 2013-08-27 00:16:34 ....A 110592 Virusshare.00090/Virus.Win32.Virut.ce-7e170bb4bd8495c5f0521e0949af6bac2d69beeec6fc665f223ffccb4b72f506 2013-08-27 00:22:14 ....A 184320 Virusshare.00090/Virus.Win32.Virut.ce-7e602d27a550052819df2953de4fc000322a4eb31f61a3ffaa8e6c179f2c318d 2013-08-26 23:25:18 ....A 249856 Virusshare.00090/Virus.Win32.Virut.ce-7e79b18ea6478a2a0081d8a2167c755114feba7fe442015118022c0c7246cf9d 2013-08-26 23:37:16 ....A 180427 Virusshare.00090/Virus.Win32.Virut.ce-7f16e1550174cc2d070d7e0ebf9362960e93df2dea4bd13a80ee7f9516debe60 2013-08-26 23:51:16 ....A 60928 Virusshare.00090/Virus.Win32.Virut.ce-80128111e87edf7e5ca2a6b1c6c01b5b2a14cff4a5f4eb8fa272f259170d5c41 2013-08-26 23:01:00 ....A 121344 Virusshare.00090/Virus.Win32.Virut.ce-801f80bca14be6eecf06bd5df30ab940600cb553dae041e6638fe28f9f4a6e6c 2013-08-26 23:03:00 ....A 376832 Virusshare.00090/Virus.Win32.Virut.ce-803fad8adb8651fd5e96c68905e2a66675b0dd5d8d774d7bf909e48e7211a2e6 2013-08-26 23:16:52 ....A 110592 Virusshare.00090/Virus.Win32.Virut.ce-8071713480d8498a12e584fe05937180ff7488300928bd44962776487640b926 2013-08-26 23:26:04 ....A 287232 Virusshare.00090/Virus.Win32.Virut.ce-80724359d4a4554f31ede752583c17c1d66b70c6c0427f856e2237e5dd7a1600 2013-08-26 23:07:14 ....A 585728 Virusshare.00090/Virus.Win32.Virut.ce-8073aa4e1c8c487dc9e2f3a5d89748a3e707d1a2e0d85a673d2718d55cf0b72b 2013-08-27 00:15:06 ....A 73728 Virusshare.00090/Virus.Win32.Virut.ce-808f411ea8629d6ab74f22030b155b4b0c01e7e3205beae4880f22395e1f5bc4 2013-08-26 23:53:30 ....A 45568 Virusshare.00090/Virus.Win32.Virut.ce-80f2c6c757ba136b9c7538062db4391d21cac9d691ff5fd0838507a01342d6d5 2013-08-27 00:19:20 ....A 333312 Virusshare.00090/Virus.Win32.Virut.ce-8211d22f6abc9cdf020a927c87c56ac787f0a9af109afbcfcec25d97e0c28de4 2013-08-26 23:57:32 ....A 48640 Virusshare.00090/Virus.Win32.Virut.ce-82b6bac16c6426f62f7703c658abc7a469ad8727b25b80f332766352fb20084d 2013-08-26 23:44:12 ....A 280064 Virusshare.00090/Virus.Win32.Virut.ce-82c34104220f99026dc2ffe390202b4c630f223e6381dd274b0cddef31243a82 2013-08-27 00:17:56 ....A 161792 Virusshare.00090/Virus.Win32.Virut.ce-82ce3a66772036519566d2ad94849f5d5dadf5ff2b2efe0ca87ed115df489ffa 2013-08-27 00:12:00 ....A 204800 Virusshare.00090/Virus.Win32.Virut.ce-82efd286516e63a1afc654c412d835cae0505f49283c06ce2dcedb3ec27c2864 2013-08-26 23:23:14 ....A 1024434 Virusshare.00090/Virus.Win32.Virut.ce-83159990d5d2f2092fe51e0ae44752dcdd5620edff7bf270717ec271990bad38 2013-08-27 00:19:26 ....A 200704 Virusshare.00090/Virus.Win32.Virut.ce-83d155e01345b536265467cdfbfb6b787594881e2dbce258d6abb4c747a0c8b0 2013-08-27 00:01:26 ....A 130787 Virusshare.00090/Virus.Win32.Virut.ce-8425409d2113bead5ad633a36f655f3b7f049974f0d44a080fd78cca63fbc4a5 2013-08-26 23:06:42 ....A 43008 Virusshare.00090/Virus.Win32.Virut.ce-84727af09d3937e474fd7846fde796895cc0bd490c64622a7dc9a90e35b72288 2013-08-26 23:23:50 ....A 130787 Virusshare.00090/Virus.Win32.Virut.ce-848f09406b46d5344b6934c36ee1e638c1b5fb5671fee7f78680cb4c88f5092f 2013-08-26 23:48:16 ....A 71680 Virusshare.00090/Virus.Win32.Virut.ce-84c712806e759a87e53f4abe7166867af4b481a249a0eb2d2956d656c6f858d1 2013-08-26 23:54:40 ....A 35328 Virusshare.00090/Virus.Win32.Virut.ce-84eb9b55a9a2aad1774ee914fc581969f3a7c777fe5d21d58325f3192d88720b 2013-08-26 23:27:20 ....A 155648 Virusshare.00090/Virus.Win32.Virut.ce-85778be6394bf12b6bf7f79a5c3a6a7ffc27e96fa3da5b525aa5ec57932df546 2013-08-27 00:07:22 ....A 255488 Virusshare.00090/Virus.Win32.Virut.ce-85babe1187f4335ad0822dbc6c1eec25094effc1c6f806c3aa5564e38192625e 2013-08-26 23:47:28 ....A 253952 Virusshare.00090/Virus.Win32.Virut.ce-85c1bec9be043cab0d2ba8655b93d4fd1a0296a1151a1f9535785c72c9fb7eec 2013-08-26 23:09:00 ....A 151552 Virusshare.00090/Virus.Win32.Virut.ce-860a18870ae7fafdf024ae288a26560d219fd77a77b3713732d59389987f0a3c 2013-08-26 23:14:22 ....A 66048 Virusshare.00090/Virus.Win32.Virut.ce-86933b4cf244f176fa7d45518a6788960181dc99be93a7f47e71e2e44e9cdabc 2013-08-26 23:01:34 ....A 56832 Virusshare.00090/Virus.Win32.Virut.ce-86ca628a08534ca38a76c302879e60cfd977312fefc8d836514ecc52947da1aa 2013-08-26 23:42:38 ....A 46592 Virusshare.00090/Virus.Win32.Virut.ce-88fe81cce4c887ac7ff45ebcf651e6e3ed27bc7745340e0b7b1dd97f4ff4f075 2013-08-26 23:21:12 ....A 107520 Virusshare.00090/Virus.Win32.Virut.ce-8965dcfa1159c25a4dc59f6e771bd1c09fec5a56f67a27d779bf69859486fac6 2013-08-26 23:24:54 ....A 339855 Virusshare.00090/Virus.Win32.Virut.ce-89c5561db5184b4845b139f63f5d83f79c0cbc8b18783065b285c55682430eae 2013-08-26 23:40:20 ....A 52963 Virusshare.00090/Virus.Win32.Virut.ce-8c7ee0df63edc86c2e9f2be36b87ddd7180defa672663083c41a4f49378ccf08 2013-08-27 00:13:46 ....A 147456 Virusshare.00090/Virus.Win32.Virut.ce-8d53bdd6249a87e44b1f58278d10a6f25d2854ce117cef9b602dc10f13ef2c22 2013-08-27 00:08:48 ....A 1925120 Virusshare.00090/Virus.Win32.Virut.ce-8e4af490e7b3900c08f9cd0d5c4194b5a737bf178623f6610eaffc5bff9ab8bb 2013-08-26 23:30:20 ....A 841216 Virusshare.00090/Virus.Win32.Virut.ce-8f4faa2ff341145c3d53a1f02063536a73559a2239f8c2a8581f86246419f266 2013-08-27 00:12:12 ....A 125440 Virusshare.00090/Virus.Win32.Virut.ce-9009c501c794e6d1752c57ebe4e80139e7e312e69175d0b728a09265cfb5ea1c 2013-08-26 23:58:24 ....A 63488 Virusshare.00090/Virus.Win32.Virut.ce-90706c58f5aa2ba8816aea4b984f6601257c6d41a83d80dbe77e717d64fc2e90 2013-08-27 00:04:10 ....A 196608 Virusshare.00090/Virus.Win32.Virut.ce-90761692ddf7162aac9d74afd31bfc1f37395b680a813918a83d1c699173aa2f 2013-08-26 23:27:54 ....A 676352 Virusshare.00090/Virus.Win32.Virut.ce-9084470c01190e8c650cbbb2e6675bad2c562ec6efd24318d45f1d81f9902128 2013-08-27 00:13:28 ....A 212992 Virusshare.00090/Virus.Win32.Virut.ce-90c764d26f49776e3719cfa4f2fd15a694dd7df4dbd648bfb15169006208ec3c 2013-08-26 23:44:02 ....A 122880 Virusshare.00090/Virus.Win32.Virut.ce-912260b523214fd16694c279043643a15ab10c27e7ac49684bec0b7d3f68e381 2013-08-27 00:12:38 ....A 147658 Virusshare.00090/Virus.Win32.Virut.ce-916c374ac5275f236aef2817a7eb38a4199cdff2960c77d4098a2e7687579971 2013-08-27 00:04:52 ....A 36352 Virusshare.00090/Virus.Win32.Virut.ce-91d987d85e03ce4d1a8ec5608c357959f8a66e134804fe00e594055bb2a94e5f 2013-08-26 23:46:06 ....A 122368 Virusshare.00090/Virus.Win32.Virut.ce-9330324d85d586acd7482bd1e3c3a86036b981214c98a670d740dc5dbdb6fb41 2013-08-27 00:15:38 ....A 53248 Virusshare.00090/Virus.Win32.Virut.ce-93b92c80b45e796028ae3dc6cdad7fed2538ebfc77ed6b091a31383d0e36a016 2013-08-26 23:20:46 ....A 76288 Virusshare.00090/Virus.Win32.Virut.ce-93c4d4e26296f28507a5b82667c491be13bb196f190a58a424dba027f8adfab9 2013-08-26 23:12:18 ....A 40960 Virusshare.00090/Virus.Win32.Virut.ce-94103956ec124ee3555e943ea9f967f43e67230894a170b779f0cd2c17f92296 2013-08-27 00:06:08 ....A 162304 Virusshare.00090/Virus.Win32.Virut.ce-942fc8551180f371dddfc0fd36551e9964455497272468fbb15ed46c4133d466 2013-08-26 23:21:18 ....A 208896 Virusshare.00090/Virus.Win32.Virut.ce-945067742ad83b96197ff6e3e6b7304d348ba7042e00d907a08d23ea246d2da0 2013-08-26 23:30:24 ....A 49152 Virusshare.00090/Virus.Win32.Virut.ce-946d31de7f57f0469ca455335c3d986aa020c4d5a4bc2eefed3eebf177ebe8c3 2013-08-26 23:54:52 ....A 37888 Virusshare.00090/Virus.Win32.Virut.ce-95552c64a759006b90ea33535d7df003d8cc8836ee14c502866a7e72eee1f409 2013-08-27 00:16:34 ....A 85504 Virusshare.00090/Virus.Win32.Virut.ce-95be3b5cfd2ea2fc11366a2c2616dcf3d6951161fa3cea008453cf4324db0515 2013-08-26 23:23:14 ....A 60416 Virusshare.00090/Virus.Win32.Virut.ce-95e539ec0db67b2890b66080085864db6b32dd66e512c6849fe4b96c69ec5a8c 2013-08-26 23:15:54 ....A 245760 Virusshare.00090/Virus.Win32.Virut.ce-96942096ede69c4ac6dcc999a348b329862848ab3d635286ae337813a6dc9ef6 2013-08-26 23:20:26 ....A 115199 Virusshare.00090/Virus.Win32.Virut.ce-96d00ba076e128aeb2fb13b6d446cca98a4b7d42cfca5c088bf754514bbf9e05 2013-08-26 23:23:02 ....A 319488 Virusshare.00090/Virus.Win32.Virut.ce-976930d14f9aec5ab9a3ee1f85a6bde6c2bd840d8b80007b2b7a6c096e69a1a5 2013-08-26 23:18:26 ....A 114688 Virusshare.00090/Virus.Win32.Virut.ce-977ad7cb026be9d742f3c2bbb4c6d8fbf5e12c742b93cf37c7da4e6c1fcf16ee 2013-08-26 23:21:38 ....A 4684288 Virusshare.00090/Virus.Win32.Virut.ce-97ce4e7b6b01aa67d88314aef0626d07ecf0b045dd586801aba84477f7cce33e 2013-08-26 23:32:24 ....A 37376 Virusshare.00090/Virus.Win32.Virut.ce-98146846beb177e426144d966368405bd58f56a870288143d2f95793936bc10c 2013-08-26 23:36:58 ....A 49152 Virusshare.00090/Virus.Win32.Virut.ce-984aa8e0622d868cb478ab8bdce9f148b3467f4dc9e401a01b5f004ee3c56cdb 2013-08-26 23:59:38 ....A 329728 Virusshare.00090/Virus.Win32.Virut.ce-99042ae8b8c4f2e1e0790d030215a6ee5326770e8e84a9a0c6b0421683906574 2013-08-26 23:26:10 ....A 161280 Virusshare.00090/Virus.Win32.Virut.ce-990be230157157c037c8ac77bec56b2d2050cfe79ea44a7f7fe28c81ab276762 2013-08-27 00:18:36 ....A 47104 Virusshare.00090/Virus.Win32.Virut.ce-9919ad3fc5dde85dd38d4227ed6ef83b3654964ee3745304185ecd3f3209b270 2013-08-26 23:25:22 ....A 320000 Virusshare.00090/Virus.Win32.Virut.ce-994c1f8c050f4141fb1d4b35594bad7f7d48bd48bd96e9f9fac2f2df45c55665 2013-08-26 23:41:02 ....A 147456 Virusshare.00090/Virus.Win32.Virut.ce-9dbd456b2997a5b3cdf3e0a33644ec153d81cc4a6caf233d50223a31a2f6fc1f 2013-08-26 23:08:34 ....A 40448 Virusshare.00090/Virus.Win32.Virut.ce-a032b20d5cd681861d260731cf800382e50a331ed44d48ee7745d66425c3dc32 2013-08-27 00:14:28 ....A 63488 Virusshare.00090/Virus.Win32.Virut.ce-a062169d626f77a99b939d907be1ca3d2d22fdcea9e007cba393593d86d98525 2013-08-26 23:47:14 ....A 31744 Virusshare.00090/Virus.Win32.Virut.ce-a071dc8fcc5f0fc91cc62b4f01d86869e404f000e6c90e0f99357360287aeb8b 2013-08-26 23:55:08 ....A 40448 Virusshare.00090/Virus.Win32.Virut.ce-a109e58c1df127f2486dadd86589ffea77053fd56740f270b3ab4f1643a9353a 2013-08-26 23:17:48 ....A 59392 Virusshare.00090/Virus.Win32.Virut.ce-a12790aefb0b75f75a515b4b552a8a5c0961f6d050a9ea61b3a9525e105b48b1 2013-08-27 00:08:40 ....A 249856 Virusshare.00090/Virus.Win32.Virut.ce-a2f236abc0337723f0628e88ac11df36e4cb940c3940fa8a773451351414bbe1 2013-08-26 23:04:48 ....A 65024 Virusshare.00090/Virus.Win32.Virut.ce-a38e833f96400c15d0c31417f898a50da9431ecf9ab91f8bccaa0a7df4b6a781 2013-08-26 23:25:14 ....A 259072 Virusshare.00090/Virus.Win32.Virut.ce-a3c4e30e4c5ad4e699de818d6dd38c73e427fcc14b5f9687d78ebc943a67d833 2013-08-26 22:57:04 ....A 53248 Virusshare.00090/Virus.Win32.Virut.ce-a4c3287bbad7c659efcdd242a51781fc3147f5e56c6eb645b2312318374dcd75 2013-08-27 00:17:22 ....A 192512 Virusshare.00090/Virus.Win32.Virut.ce-a575c63b0138e050beb6f5a6be6045e8e366f5fca4cb94081151f19910543af6 2013-08-27 00:18:48 ....A 61952 Virusshare.00090/Virus.Win32.Virut.ce-a6055d54fac5441f3da1eeb4f1eaba4ad429d3c31f21d83497c3f4d712a01e79 2013-08-27 00:19:20 ....A 348160 Virusshare.00090/Virus.Win32.Virut.ce-a6d379d7d9411662c7c2dc496d1a5c13f2e9895837ded70c24e716b3b37f20ce 2013-08-27 00:20:48 ....A 380416 Virusshare.00090/Virus.Win32.Virut.ce-a77861949a38bc583127b91cc797167f6b18d279ff23f10ad4be78dbe1a3b3d8 2013-08-27 00:13:00 ....A 100352 Virusshare.00090/Virus.Win32.Virut.ce-a8631f1a93d27093b2f59717ec3b82157d6c5ed732c8a7b2bf7d45e5b5e44f64 2013-08-26 23:31:34 ....A 117248 Virusshare.00090/Virus.Win32.Virut.ce-a9c107e7df4e1ea841b25eaf33d4dc1a70fd442b7f6facc5aff9855bc674b4e8 2013-08-26 23:14:06 ....A 117248 Virusshare.00090/Virus.Win32.Virut.ce-aa2fda4584f92a5dfc4462fe6e3919f9724d807a78eceb7624e550a176985f8f 2013-08-26 23:03:50 ....A 857600 Virusshare.00090/Virus.Win32.Virut.ce-aaf8e9dc4aa6d25db48fe06d555b543be2f2d0508f2e81aa37e8459f85f26bfd 2013-08-27 00:01:24 ....A 32768 Virusshare.00090/Virus.Win32.Virut.ce-ab237af4922dee47c139056e3a2901546b5ca4a6072e18907f92ca3eec975da6 2013-08-26 23:51:24 ....A 72704 Virusshare.00090/Virus.Win32.Virut.ce-ab23c12fde3dfbb23f73bcd1c4a158ee7a140c3179e8aacb9f7792116d169b10 2013-08-27 00:17:32 ....A 32768 Virusshare.00090/Virus.Win32.Virut.ce-ab4e56265125603a4f679dfc3013c0c98c61f59bce6d331806216fcfb985b8a1 2013-08-27 00:06:30 ....A 36864 Virusshare.00090/Virus.Win32.Virut.ce-ab7692c8bb3b90a2e05db87c761273a22cf18dc055ae667a65b0f23d2cad3cbd 2013-08-26 23:54:08 ....A 44544 Virusshare.00090/Virus.Win32.Virut.ce-ac2b483d5f0be68d771701fdc6b9af23e61b58e591d005ef7b6d00a99b45da50 2013-08-26 23:31:06 ....A 245760 Virusshare.00090/Virus.Win32.Virut.ce-ac316c43e4fd0d7c4b08ba4a778aa93827f94988ac0657c115288f4464330484 2013-08-26 23:31:02 ....A 39936 Virusshare.00090/Virus.Win32.Virut.ce-ac477d0341fc4809b46929deddb7347921294799d47ef84b6af2680c35cfafd7 2013-08-27 00:10:50 ....A 55808 Virusshare.00090/Virus.Win32.Virut.ce-ac7840165c2476804e49bd3347de63dbb99d5fa9c2a6bf1268d619651d23a151 2013-08-26 23:48:30 ....A 177664 Virusshare.00090/Virus.Win32.Virut.ce-ad13562a50c36b95ef5688b24bb8b40b3510206fb04934e85012b76e6f69b533 2013-08-26 23:14:56 ....A 72192 Virusshare.00090/Virus.Win32.Virut.ce-ad57664d991c5492f28d9c7ac893d1a3fa110032d69c901c156cbedaf48d29bc 2013-08-26 23:57:22 ....A 399805 Virusshare.00090/Virus.Win32.Virut.ce-ad7f17883bc22a1ef4127da8d385106d8420ae4cccdf30a8b071f8f2558dd2af 2013-08-27 00:15:04 ....A 172544 Virusshare.00090/Virus.Win32.Virut.ce-aedf5d4a46d95fd446f4d51c798271f43ef5df0b433485125c21b4ffce6f280b 2013-08-26 23:14:10 ....A 65536 Virusshare.00090/Virus.Win32.Virut.ce-af0b9e0e1fe5c3ccc53f46acf7f59895cfcdcf26e0d20b57b1a1c01d20ac3229 2013-08-27 00:19:10 ....A 155648 Virusshare.00090/Virus.Win32.Virut.ce-af14765b0b5b45bc3e46c714fca750bf7e518cbbc832feef53e7ef4bf853b351 2013-08-26 23:42:30 ....A 134144 Virusshare.00090/Virus.Win32.Virut.ce-af502bba66b8a2745bac991b00e4e4a7c0fde68e830649b5917a3b7bb04092a3 2013-08-26 23:29:46 ....A 324096 Virusshare.00090/Virus.Win32.Virut.ce-afa81046d2acf08634280c00a35641af6a8c7b5b9e708ecef2f79dba74f856ab 2013-08-26 23:48:18 ....A 144896 Virusshare.00090/Virus.Win32.Virut.ce-b02ccc5220e1b932f1ee5d99e0c2c1c43e3727a8f988f654837f6ee263cc5bb1 2013-08-27 00:12:06 ....A 188416 Virusshare.00090/Virus.Win32.Virut.ce-b0ae1c2145ac98ecfce2a978e2780f3de04483e7b088cfe2672ba84f613ec118 2013-08-26 23:26:46 ....A 711229 Virusshare.00090/Virus.Win32.Virut.ce-b0bbfa676bb5476e990475b3d94cfe26ad631e50a221df9de320e6284adea2ce 2013-08-26 23:14:40 ....A 30208 Virusshare.00090/Virus.Win32.Virut.ce-b0d413b059c741462033464dea481ca5ecc22dee7cf277187db8c1342e807864 2013-08-26 23:47:14 ....A 114176 Virusshare.00090/Virus.Win32.Virut.ce-b0e1fba3eb13145c37c443235838d54d4e882efc0cb4e0ee607003be2a4720e2 2013-08-27 00:11:52 ....A 44544 Virusshare.00090/Virus.Win32.Virut.ce-b0ee1bcaf40bcc7512e9a45e928b795044c7b6cb33ad22de8bcb1115e3837a55 2013-08-26 23:56:54 ....A 49152 Virusshare.00090/Virus.Win32.Virut.ce-b0f4546c342fbdcbaad74fad10c84a92afe2bcbef71fa11ee59dd7d2d45d47c8 2013-08-27 00:13:48 ....A 124928 Virusshare.00090/Virus.Win32.Virut.ce-b1671129cef0502e44ee9eb11465957ee16427eaef63698271bedd9367296e3f 2013-08-26 23:05:04 ....A 61155 Virusshare.00090/Virus.Win32.Virut.ce-b18d00543ed075650d93939cc434c5c628c41e5f5bf45e8e82dbd781e517441d 2013-08-27 00:08:30 ....A 125440 Virusshare.00090/Virus.Win32.Virut.ce-b26c057f24b14a9bc7f06235af28d28cae5f4ba9a7e2a22dae7e893b883b8328 2013-08-27 00:01:26 ....A 169472 Virusshare.00090/Virus.Win32.Virut.ce-b289c1f1529430a5c896bb66101121e1f60d19eb9c5827f8d8eb2488882526ae 2013-08-26 23:33:52 ....A 151552 Virusshare.00090/Virus.Win32.Virut.ce-b2966220d3c25561200683cd8f32e2ab2a867aa306a62ac805fa4b1e95a8d81f 2013-08-26 22:57:48 ....A 258048 Virusshare.00090/Virus.Win32.Virut.ce-b2b435268ba61ad05bdf5b0b944556f9b9f84d4a532d4bdc39ae8e0052eee019 2013-08-26 23:47:12 ....A 150528 Virusshare.00090/Virus.Win32.Virut.ce-b2b939b55042d6ff83e5672bf19e8c2d9e2b1be0037c765fb003d75ba76352d6 2013-08-26 23:29:48 ....A 48640 Virusshare.00090/Virus.Win32.Virut.ce-b3240fb57925e94722a61d390411b5ed6cef1389c403ed027b0e08af3c656e3b 2013-08-26 23:21:22 ....A 149504 Virusshare.00090/Virus.Win32.Virut.ce-b3b1e3d3933440a2880630aa0cd2505c1b86890dcc9d776931103a60e61f4e6f 2013-08-26 23:54:34 ....A 33280 Virusshare.00090/Virus.Win32.Virut.ce-b3c297b8e24fed0c7d1be99cd741ba9b16dfc90482e96e43622727eed7e34f15 2013-08-26 23:56:02 ....A 39424 Virusshare.00090/Virus.Win32.Virut.ce-b455bc745e0510500eb850a07cca9f2fe59acc9637afa3283d509391b19ff51d 2013-08-26 23:31:20 ....A 48640 Virusshare.00090/Virus.Win32.Virut.ce-b463c56d30ede604e7f97ccee05b26317f1854152ba10448b26c1e57b1554292 2013-08-26 23:12:20 ....A 44642 Virusshare.00090/Virus.Win32.Virut.ce-b5149df272fdc25638a0e1f507b0a68c0d80370f75571a94a47f7cbfe9d8f25f 2013-08-26 23:16:46 ....A 102400 Virusshare.00090/Virus.Win32.Virut.ce-b577488d2dc34c06a6de2fa60f947d912f7feb54b1ac9f09e4faaa9e0d62a885 2013-08-26 23:00:06 ....A 57344 Virusshare.00090/Virus.Win32.Virut.ce-b62663e64cb8c85a603933706d36406e090c490e72656d2e6eae3cbac0e115a5 2013-08-27 00:15:56 ....A 294912 Virusshare.00090/Virus.Win32.Virut.ce-b62ccd86fb25cb1436a5cc05ed398362736ecf3f488ccc4050aa1451f2590964 2013-08-26 23:59:44 ....A 252416 Virusshare.00090/Virus.Win32.Virut.ce-b635600034fb21ac91b9502eeab8f2ea58dc3007baa73e6c2cd043d70b9ff30f 2013-08-27 00:03:26 ....A 140800 Virusshare.00090/Virus.Win32.Virut.ce-b660babfd601e8904a9d2f72a8fd196d37471766778b056b793bffb7378c5dad 2013-08-27 00:19:36 ....A 132096 Virusshare.00090/Virus.Win32.Virut.ce-b66984b1b99eead319458cb10347476e4ff99108ffcb221b1e4755c2e1d7e2d8 2013-08-26 23:14:14 ....A 52224 Virusshare.00090/Virus.Win32.Virut.ce-b6e5b79e30707883a43ce08da6b66fad87dbb89c0d872dd7142e6f573ca5d197 2013-08-26 23:31:50 ....A 98816 Virusshare.00090/Virus.Win32.Virut.ce-b72ec0b83c06b3e2bc7c2f4bf244b7c12ce3c57698fe9a7083afab44597958f5 2013-08-27 00:13:44 ....A 93184 Virusshare.00090/Virus.Win32.Virut.ce-b74fb754a917635d2c07faba38177e99d5c96b8970918a9a6a3f10b6ea6399a9 2013-08-27 00:19:14 ....A 84992 Virusshare.00090/Virus.Win32.Virut.ce-b8261dde6c391fbd5d5a857a3b1b534f13db5555fd2b61ad611738a8b35b16b0 2013-08-27 00:17:32 ....A 46775 Virusshare.00090/Virus.Win32.Virut.ce-b873f586e9091f6a0161182305c207014781025d8cf06aabd6ce9f3ed132ed4d 2013-08-27 00:12:34 ....A 53760 Virusshare.00090/Virus.Win32.Virut.ce-b89b8afb377bf65f518ef552c65c372eb83e8383d377adbb38b3da0973929f07 2013-08-26 23:29:28 ....A 33280 Virusshare.00090/Virus.Win32.Virut.ce-b915ea9e28a82160fb3b40b62d2a1ae778633bc523f1279567dcaa6560363cd6 2013-08-26 23:42:22 ....A 105472 Virusshare.00090/Virus.Win32.Virut.ce-b931924e1c1c40e9aa909b6ba00a10b6fd88bd37463cc09c81ccd2d8e2188527 2013-08-27 00:04:24 ....A 35328 Virusshare.00090/Virus.Win32.Virut.ce-b94095535fce1a5e0a5e584e80dc815642247b1ada81a68a1ce3fe8a7c938336 2013-08-26 23:46:16 ....A 61276 Virusshare.00090/Virus.Win32.Virut.ce-ba1737e97a857a8216198c522fda3b64557d753e4a0064f4f52614d1b2e46d46 2013-08-27 00:09:32 ....A 92672 Virusshare.00090/Virus.Win32.Virut.ce-ba98c9f60db224c72190d4aca376b470bfe15128e05468023791ff5ea87bb928 2013-08-27 00:08:26 ....A 306688 Virusshare.00090/Virus.Win32.Virut.ce-bae3a25a3bde8535eb21a9741a13e5c0a79e9c3b3e44ee3343efc48bf87ed0ec 2013-08-27 00:08:26 ....A 626688 Virusshare.00090/Virus.Win32.Virut.ce-bbaa29f884e3ea1c9b3f1cb788ae29cfa7869ee828b679ee8ff5b7e4ae5feec1 2013-08-26 23:14:40 ....A 89088 Virusshare.00090/Virus.Win32.Virut.ce-bbdd97210de85148865c00552876f93aeb21706730d6347e91a96994f3aa20d0 2013-08-27 00:11:16 ....A 68096 Virusshare.00090/Virus.Win32.Virut.ce-bbf4e7fd00f7b055d96a7eca4391de3815a180e8453f4ef55dbf7ea575059cba 2013-08-26 23:21:02 ....A 233472 Virusshare.00090/Virus.Win32.Virut.ce-bc1fc6d9e8c0401233e3646a7b9eb9989d39369ccd4977003865961a646304d5 2013-08-26 22:56:48 ....A 403325 Virusshare.00090/Virus.Win32.Virut.ce-bc5973f2086fae078c5e82ab3fce3ebcc8de8901bdae809c53d3bdceaf02dbc0 2013-08-27 00:21:40 ....A 262144 Virusshare.00090/Virus.Win32.Virut.ce-bca01c02308ecfce7dbce512cb755632a4e969200f4aa2520b92d38180a60e08 2013-08-26 23:54:40 ....A 100864 Virusshare.00090/Virus.Win32.Virut.ce-bce51ca23850c48df01801f76892b27ed84f22ec64fe440c614a8a010e588f3e 2013-08-26 23:03:00 ....A 499712 Virusshare.00090/Virus.Win32.Virut.ce-bd6a4019ce07596cf2dc40f241ef59c9c1f918efda0fc5bd0e11f8ee6d9a389d 2013-08-26 23:56:08 ....A 43520 Virusshare.00090/Virus.Win32.Virut.ce-bd6e61138b427f32327ec1d395196aac9498a3559491ec5d092f2dd2c9fd0362 2013-08-26 23:11:48 ....A 1354452 Virusshare.00090/Virus.Win32.Virut.ce-be1e7abfd9a4fc11a018b4656e6c97ff48e98def0275279e924df7589de28173 2013-08-26 23:48:14 ....A 123392 Virusshare.00090/Virus.Win32.Virut.ce-be72ef8dabb6af67a0355c9e33ba308c61c60ab9389892992433e774a099ef9d 2013-08-26 23:47:40 ....A 217088 Virusshare.00090/Virus.Win32.Virut.ce-be7e36e81d17acc762abea2ad7cea2b5d15f731beba4fdca3438ae3cd5e9e404 2013-08-27 00:21:38 ....A 317440 Virusshare.00090/Virus.Win32.Virut.ce-bea022ddcbeac44756c92983244d89205c294a7c19a56e37977e619c373624ff 2013-08-26 23:59:58 ....A 154624 Virusshare.00090/Virus.Win32.Virut.ce-bec6ac9038d5ff6e00022a11360cb70a00440d2cfb647cf0c93f40580c2e7855 2013-08-26 23:31:46 ....A 237568 Virusshare.00090/Virus.Win32.Virut.ce-bf21444dad68e9a2fc209e991910a0721d01104e256136490d2670d168048c16 2013-08-26 23:48:30 ....A 76288 Virusshare.00090/Virus.Win32.Virut.ce-bf236c6813c9a4dbc53594c59c0bebc4faa98977c15a977afce90c126c6c4d60 2013-08-26 23:51:16 ....A 52190 Virusshare.00090/Virus.Win32.Virut.ce-bf92d5ddb0ceff259edd084c8316aed7a67a7729bdf43a5bd0af0b799a311ef0 2013-08-27 00:14:10 ....A 46592 Virusshare.00090/Virus.Win32.Virut.ce-bfad093f1f433ecb7aeb253f38667d5cb719af3938a78cd2b430e8a80ec78706 2013-08-27 00:12:48 ....A 184320 Virusshare.00090/Virus.Win32.Virut.ce-bfdda73be44c801ce64eaa83d9d3cf8c546e10c2fb7a7f1ed742a01b9d16f737 2013-08-26 23:01:52 ....A 130787 Virusshare.00090/Virus.Win32.Virut.ce-c05f2c71293fa1e4550141a251b23fdb8a229401fa2f5c95f4a2a882c351a118 2013-08-26 23:55:10 ....A 425984 Virusshare.00090/Virus.Win32.Virut.ce-c0911d465a9c89ecd16671d71d33dd53227f89876cbd2c2e7e49620976ab096d 2013-08-26 23:53:40 ....A 249856 Virusshare.00090/Virus.Win32.Virut.ce-c0a229a225b787ce2bf14958989638a5f52e9b477436183fe798bc6d604f8a0a 2013-08-26 23:16:10 ....A 66048 Virusshare.00090/Virus.Win32.Virut.ce-c106c1d7ebf720e606b8d2577810d85dd2205fb1b56c32c5b85ca91c6d6149ef 2013-08-27 00:12:56 ....A 49152 Virusshare.00090/Virus.Win32.Virut.ce-c1fa4f4994bc63d8af331ddde17738a0df1d2c3f00c568053236ac04db610de2 2013-08-26 23:21:50 ....A 59904 Virusshare.00090/Virus.Win32.Virut.ce-c1fbe293e6e6b61611f97d88f0c181bffb4ef963b09c4c47c03c002d890e49ce 2013-08-26 23:47:28 ....A 32256 Virusshare.00090/Virus.Win32.Virut.ce-c366b64a251b4cb49d6df370a4bce4af193174553ca78c31f5ae677e656e8792 2013-08-26 23:50:40 ....A 634880 Virusshare.00090/Virus.Win32.Virut.ce-c3fabd454b1946851d7556156a59c4c0b0ddd92ca13d1149de21ddb3fe802379 2013-08-26 23:12:00 ....A 460800 Virusshare.00090/Virus.Win32.Virut.ce-c4febf201833c45e3ba247861ee1253c6da47740b4b5bd438cc184a4332ec722 2013-08-26 23:57:46 ....A 127488 Virusshare.00090/Virus.Win32.Virut.ce-c5389ce9f339ea4ed0a0665f414d193dc813cd7e33fb27f2eec1ed05ace833e6 2013-08-26 23:13:46 ....A 946176 Virusshare.00090/Virus.Win32.Virut.ce-c605b4da37da2a3d5bcc45a042346ae358ea878bc1c45bebadda5af2634a3cb3 2013-08-26 23:42:00 ....A 46080 Virusshare.00090/Virus.Win32.Virut.ce-c660fcdfce84b77a1b2c9f456ba1aa290a8dbc9eb89f3d8c5384f8ceff3c0aa1 2013-08-26 23:50:58 ....A 98304 Virusshare.00090/Virus.Win32.Virut.ce-c68c4d3e9650b528398ce845e4096d8460da31179fc85b1fb3e956f7df6d8425 2013-08-26 22:57:58 ....A 214528 Virusshare.00090/Virus.Win32.Virut.ce-c6e5dccd496c67176fa02b7b5344836c0e58ed9bd97bb6819ff10d82b4fd1433 2013-08-26 23:53:04 ....A 218112 Virusshare.00090/Virus.Win32.Virut.ce-c72d61802b9e3df74f095513ef1e8e17d7a53e50242c6b31192fbf8af18c4929 2013-08-26 23:20:50 ....A 32768 Virusshare.00090/Virus.Win32.Virut.ce-c8e12d15e6694029c7425c7ccd8ef1a3046dca35851ddd3fa3eddf6eab7786c2 2013-08-26 23:11:20 ....A 412672 Virusshare.00090/Virus.Win32.Virut.ce-c91e1d07d67738f20dc194af422aa87bd1016078c0763f25ea62ec7a78dcbbc7 2013-08-26 23:42:56 ....A 73728 Virusshare.00090/Virus.Win32.Virut.ce-c97941a51e1738982b8297f1f67c000413f79939f7d14336008a515253e6f31f 2013-08-27 00:03:48 ....A 200221 Virusshare.00090/Virus.Win32.Virut.ce-c98f8468a94c2854139b4083187e9f4c2b9f858f23f605785b821121f0d5ca4c 2013-08-26 23:57:04 ....A 513024 Virusshare.00090/Virus.Win32.Virut.ce-cb00ada673ea10a329256f2cda31deae6fed480f27c9093ee8b0366485b176c1 2013-08-26 23:00:30 ....A 57059 Virusshare.00090/Virus.Win32.Virut.ce-cb3b3b93e5bcff3381e22f935a64616285982086beb6d93de49a5dabedf2c6b1 2013-08-26 23:23:04 ....A 116736 Virusshare.00090/Virus.Win32.Virut.ce-cb99c1309bfb7ee1ff88c427ca5de225c7757fbcd3d65bccf5bea4acaadd487d 2013-08-27 00:01:30 ....A 328704 Virusshare.00090/Virus.Win32.Virut.ce-cc6a19008778941e611bc57a7b5b38633369e384e38c7033fdf8b1a25bc41b3e 2013-08-26 23:14:00 ....A 293888 Virusshare.00090/Virus.Win32.Virut.ce-ccc4f62c529212bd905ae6fd959a4199ec00963eef6d5cf4f9914de6d1ddb079 2013-08-26 23:06:52 ....A 177664 Virusshare.00090/Virus.Win32.Virut.ce-cd0951d7bea04d59c30fc1aadd9eb73b2adf5212642456c710d0fe9fb0c4d53e 2013-08-27 00:21:26 ....A 41472 Virusshare.00090/Virus.Win32.Virut.ce-cd5cf0cd4bd531545dee94472e567fa6b7e3dee79367fe5d5caf700b5a4cd80c 2013-08-26 23:59:26 ....A 41472 Virusshare.00090/Virus.Win32.Virut.ce-ce457b95ca0556d01233bb88bcdb77cd2432c6120631646c0f013f1a385413dc 2013-08-27 00:05:38 ....A 66048 Virusshare.00090/Virus.Win32.Virut.ce-cece8086dab9656dd5fa7f7a1e3e25f85f70f976a80274371059afd1961d3ad2 2013-08-27 00:07:22 ....A 499200 Virusshare.00090/Virus.Win32.Virut.ce-ced42551c01da8c15fdc0f8d54af7e4a2ed69e9a11d25cc767e0d2976124c675 2013-08-26 22:57:16 ....A 177664 Virusshare.00090/Virus.Win32.Virut.ce-ceff2f42503e9794d1a861d51bf9dec8a20539670630a01c79a656fa6218a356 2013-08-26 23:16:24 ....A 69120 Virusshare.00090/Virus.Win32.Virut.ce-cf55bf04a180e6068914b4d0530c61617793865b8d102cdaab0b8f2c1d63d157 2013-08-27 00:14:34 ....A 52736 Virusshare.00090/Virus.Win32.Virut.ce-cfc3cbd771b1c962c04dca03265dff4d3184c4f73eef97832b5fbd8d5369b056 2013-08-26 23:03:52 ....A 416256 Virusshare.00090/Virus.Win32.Virut.ce-d0df6a96392a0b3d2e30f99db904d4d2590803c111a5e903172bcd3f6b6b2e9f 2013-08-26 22:59:42 ....A 532861 Virusshare.00090/Virus.Win32.Virut.ce-d107193669292433022a3cbe80f44359cdfe1124b9a804c079a669dc68c8e6ec 2013-08-27 00:01:56 ....A 159231 Virusshare.00090/Virus.Win32.Virut.ce-d1461905e2102bda05cee2ebb075211b3907880a55279d204eecba2d2b42eec4 2013-08-27 00:08:06 ....A 459739 Virusshare.00090/Virus.Win32.Virut.ce-d165d1c6b1d0a8e52f5947e958a8644eba77e80cfc196903f2b8aaca34ca6295 2013-08-26 23:20:56 ....A 245760 Virusshare.00090/Virus.Win32.Virut.ce-d1ae6e431f194a869a94e5ea0ead80a41931649daeca8ea19105ce38fc4bbbb2 2013-08-26 23:34:14 ....A 42496 Virusshare.00090/Virus.Win32.Virut.ce-d2056ec47f59342c7c536e0fea884ce96a4921cd07750fa8b60d5831392909f0 2013-08-26 23:59:32 ....A 104960 Virusshare.00090/Virus.Win32.Virut.ce-d2397452c986fe3d3fe3acef393fe7f2457c8563ebbe5eca5c0bf6d415291dea 2013-08-27 00:00:26 ....A 53760 Virusshare.00090/Virus.Win32.Virut.ce-da95e6360b1d44567168d8f4a7b36787675bb29b543112722222b6da4e987bdc 2013-08-27 00:10:52 ....A 130787 Virusshare.00090/Virus.Win32.Virut.ce-e1a1cd4a1a458a1a1578051bbb6557ec95d0d1417186f1a071aa85efd10723b9 2013-08-26 23:19:10 ....A 33280 Virusshare.00090/Virus.Win32.Virut.ce-e437ad9715b4edc5fade8e3878cbbe088030bfe9746fb4725862b39ab8b60e9d 2013-08-26 23:45:14 ....A 130787 Virusshare.00090/Virus.Win32.Virut.ce-e48e9378c86428b3d3d151f53820c73a4ccc2df68d739df72338e8e74a641aec 2013-08-27 00:17:32 ....A 48867 Virusshare.00090/Virus.Win32.Virut.ce-e73e36a5f0c551f47d1f15661630b170ff53b0d3cb416d55b12421324be5d9f2 2013-08-26 23:49:36 ....A 122368 Virusshare.00090/Virus.Win32.Virut.ce-e882bf04562b81919ae8ed471d062fa674a8286a8e06d8496cc086a87767e69a 2013-08-27 00:10:00 ....A 312320 Virusshare.00090/Virus.Win32.Virut.ce-e95e68cb19f1947c77783a13d415e3103c4702ae0742c538a838dbe4f2f50f78 2013-08-27 00:14:16 ....A 282624 Virusshare.00090/Virus.Win32.Virut.ce-ebf12021d0f7d286fc2e19006ed5cf093a4e304b5c1aca62aa734b235fb3eba5 2013-08-27 00:06:08 ....A 76800 Virusshare.00090/Virus.Win32.Virut.ce-ec3d585f8ae31df078d32f2b8979c53ce04715892e74a0188b6ffebef96e9dad 2013-08-27 00:07:58 ....A 78336 Virusshare.00090/Virus.Win32.Virut.ce-ef7337cfecbc34843ae0e92563628fe3416fda054e31853deb9aa0682fb8e877 2013-08-26 23:08:58 ....A 57059 Virusshare.00090/Virus.Win32.Virut.ce-f35c2adf402faf02ce4fe58c62d6b3a191fd143cc6f9a2b6961d11b67083a6d3 2013-08-26 23:50:32 ....A 90112 Virusshare.00090/Virus.Win32.Virut.ce-f3e531a6b6cc0488737e7f07f297cae30c6ced5c4da5b5f925cdc36c44f25acb 2013-08-26 23:37:48 ....A 49664 Virusshare.00090/Virus.Win32.Virut.ce-f5fa9016c793e97cc10aa145233fb3e5ca8900837c27b9075d5965db0535175c 2013-08-26 23:13:40 ....A 41984 Virusshare.00090/Virus.Win32.Virut.ce-f636d76e3faf45f08ebd11402aa5ec0abbd8a70b92a6ec8a8d159fd738cdb76a 2013-08-27 00:00:28 ....A 139264 Virusshare.00090/Virus.Win32.Virut.ce-fa7a67063bbb4455f6d0fccd506faabf63b6832ed4ce06df2655c5d9346af2c8 2013-08-27 00:01:58 ....A 91136 Virusshare.00090/Virus.Win32.Virut.ce-ff5c1a276389933c5c2a59ce189c1216a7636b03d7c7053bcdb47f44f8ffccfd 2013-08-26 23:27:08 ....A 94208 Virusshare.00090/Virus.Win32.Virut.m-972314f63afae9707d99fcaa4c7347e814d6e275f13b157a0db13649e6191bd6 2013-08-26 23:00:22 ....A 398336 Virusshare.00090/Virus.Win32.Virut.n-02e29eb938c9392d02871da8d8e066ba6835e63ce846a8f0492f3680357cd75a 2013-08-27 00:01:02 ....A 88064 Virusshare.00090/Virus.Win32.Virut.n-1149f768120f62b348ae26efdc6923acea13bfa048bba3110bcddca341b08496 2013-08-26 23:14:32 ....A 57344 Virusshare.00090/Virus.Win32.Virut.n-13118cd29d9b5abfcf5bf97de4bdaa651e27ff125b3afb55af7392a4d481f9b9 2013-08-26 23:21:04 ....A 67072 Virusshare.00090/Virus.Win32.Virut.n-14589dd9954832d58f1559df593c0b063bc5009986bc866074d2a5c2391704a2 2013-08-26 23:54:28 ....A 103936 Virusshare.00090/Virus.Win32.Virut.n-1bf6cdf23a8e0c33aa4c3ee47027d731cf9d7537ad438916526a46b751864aba 2013-08-26 23:32:50 ....A 98816 Virusshare.00090/Virus.Win32.Virut.n-3038ab856dee0b1dd08811883aace023f3f56f37b709271559eeea85d950b73c 2013-08-26 23:42:24 ....A 44544 Virusshare.00090/Virus.Win32.Virut.n-433d42474ccee498988ba0666a538b34fa345662bd5c535723af4582f10e6157 2013-08-26 23:21:38 ....A 23552 Virusshare.00090/Virus.Win32.Virut.n-47678fbab3c1b2d99bb268fc17c06a0711e8ade33ffa42f76b0f46376b692ca4 2013-08-26 23:31:36 ....A 57344 Virusshare.00090/Virus.Win32.Virut.n-6ad478cf1fcb8d889dc46e7d53e9663f6eca7c97423ed0c91ec043dad3515c95 2013-08-26 23:31:50 ....A 39441 Virusshare.00090/Virus.Win32.Virut.n-a36b18b562c35f6bb8215c3b5c263ab3f0d7f9b22619b974bcb60f08d5e26d29 2013-08-26 23:13:14 ....A 76288 Virusshare.00090/Virus.Win32.Virut.n-a7d3864a014989041bc25213ad301b961af93dcb386df2c8c94d92cf165272bb 2013-08-26 23:19:26 ....A 96768 Virusshare.00090/Virus.Win32.Virut.n-b0c704c4e576648127b4d2f9e08144317f6aa69eb55ce336ddf835294dcb3187 2013-08-26 23:29:54 ....A 98304 Virusshare.00090/Virus.Win32.Virut.n-b96900ea8963b45b6a3585e35aff7ee34c519c595eb367087717296798cb62c2 2013-08-26 23:25:34 ....A 20992 Virusshare.00090/Virus.Win32.Virut.n-ba28f9aa0e1d9944cd50cdf14db6c4b8d858924f8614cce8169af338bbbaf457 2013-08-26 23:15:34 ....A 140800 Virusshare.00090/Virus.Win32.Virut.n-bf30d64e740af68933da4585a64120637fc745d3f8908d7b204953cdee22c45f 2013-08-26 23:54:54 ....A 129536 Virusshare.00090/Virus.Win32.Virut.n-c2a98778e9297e13b3a5a95a3d6ed07fbba7049e714362a2074fb081d712a4a7 2013-08-26 23:59:56 ....A 81408 Virusshare.00090/Virus.Win32.Virut.n-d0b9b3e44e7bf72511c2a9d8997b7a1c3b481cb69804a58c0210c35734677fa6 2013-08-26 23:07:28 ....A 12288 Virusshare.00090/Virus.Win32.Virut.n-edb99ec42da67c94cdd76117c38b4d3de19f743dd17142850ea426de7f2115eb 2013-08-27 00:20:58 ....A 705636 Virusshare.00090/Virus.Win32.Virut.q-195bb5db6d07beb92aaae75c379675708fec2a24da2812d0d61b3e14b0068cb1 2013-08-26 23:42:20 ....A 69632 Virusshare.00090/Virus.Win32.Virut.q-696433114cc8fa6ab16d66af3d60855dd28cba5816646c2d02279f848c8c1ac2 2013-08-26 23:27:58 ....A 42501 Virusshare.00090/Virus.Win32.Virut.q-80ef233b3730b07763b77563bcfd13dff17ce7ff06350983a0b9042c606094dd 2013-08-26 23:46:36 ....A 224636 Virusshare.00090/Virus.Win32.Virut.q-861c158c31ef962870a8fa6993649ed7bc20842c5caf413688ae5b63e437f1db 2013-08-26 23:20:16 ....A 626688 Virusshare.00090/Virus.Win32.Virut.q-888b85fa001896531ba5c42c8a2fef1ad9fd436761e2ec9eec3d6b4fc0a8ee7b 2013-08-27 00:00:30 ....A 397002 Virusshare.00090/Virus.Win32.Virut.q-95b9320dadbc84a9a6c42059486761f5eaabd7537bc52d3e14ecbe374f0782f7 2013-08-26 23:16:46 ....A 36352 Virusshare.00090/Virus.Win32.Virut.q-95f65b701161012bfa7f6ee2234c69d743aacbc8d53ec71d070a1757bbb4964c 2013-08-26 23:54:22 ....A 48671 Virusshare.00090/Virus.Win32.Virut.q-a739b41636bde36f08a5e5d434c4f75421f0d4e77116255d30f22a6c6a6cd2d2 2013-08-26 23:27:30 ....A 35840 Virusshare.00090/Virus.Win32.Virut.q-ad26164ef8a9a75c3d86420293c4b359ca06e0d3afeb50ae8e5af44f556717d1 2013-08-27 00:06:54 ....A 225792 Virusshare.00090/Virus.Win32.Virut.q-b3ebf62e92bddee394ef4aee05b7da1f8dec590786ad573063c04c95b29d0a3d 2013-08-26 23:42:34 ....A 81920 Virusshare.00090/Virus.Win32.Virut.q-b40d48caffda27cbd16cc414ff1995d66d9b89e872eef3d3f2a041d6b93e1f29 2013-08-26 23:24:28 ....A 26112 Virusshare.00090/Virus.Win32.Virut.q-b895e4c0c480201defee89fbeb818a42bda54a3dcc950bf0e029ce1bb0176d82 2013-08-26 23:33:00 ....A 62662 Virusshare.00090/Virus.Win32.Virut.q-b8af39f704178ea322a29a86bc75ef31d37f031e58ba1cd2c85b9bc84b9f0f44 2013-08-26 23:02:42 ....A 108544 Virusshare.00090/Virus.Win32.Virut.q-bfcbfba63fbef5776072cf710292e668ec49bbdaa3c5ae2dc12809d053ae995e 2013-08-26 23:24:40 ....A 65536 Virusshare.00090/Virus.Win32.Virut.q-c7b4bf4738818d5bab1cd5206df0dc2d38dda5d39b85a1ccf9ab54452cd22f1c 2013-08-27 00:03:28 ....A 133974 Virusshare.00090/Virus.Win32.Virut.q-c944a8abf850429babf4bda6eaf8305422bb1993f7b24bad0c0948f9883985d6 2013-08-26 23:30:30 ....A 163840 Virusshare.00090/Virus.Win32.Virut.q-ca44c47756271e4e33f3f67bc01dc7f60c2e716232493395147aa288ebb2eda4 2013-08-26 23:30:26 ....A 110592 Virusshare.00090/Virus.Win32.Virut.q-cafa19c7979a709bf878bc23d779fb146242dffe4745fb3efd4c5dc0ec7bbb07 2013-08-26 23:23:10 ....A 250880 Virusshare.00090/Virus.Win32.Virut.u-ba9915ce2a4ac31646a71a9ae13bcd430f6309608bbbc4b34f2e4d2907edcd76 2013-08-26 23:03:44 ....A 114688 Virusshare.00090/Virus.Win32.Virut.w-a6296b0b8d528843fbbb9f9bc36cb7a8d8101820a61b9bc36b466164b823070c 2013-08-26 23:21:02 ....A 208900 Virusshare.00090/Virus.Win32.Xiao.e-f8e9359b787b95f51659b1f8abdd13d398d57bace23114dab4f65dcadfd32ca8 2013-08-26 23:41:28 ....A 18944 Virusshare.00090/Virus.Win32.Xorala-1b4de02d4440e1102a51f5b8235dad0d17545382b7bb4a572cf9ae83511f6658 2013-08-26 23:29:00 ....A 33792 Virusshare.00090/Virus.Win32.Xorala-2243b4409683b0ab40415b9d9c7b8e1702116fb224b91fc0249934b9479ca82b 2013-08-26 23:54:16 ....A 18432 Virusshare.00090/Virus.Win32.Xorala-4f496ce35e3591929354741528ff994a2487667fa599cecc2382ad42f9097862 2013-08-26 23:19:52 ....A 17408 Virusshare.00090/Virus.Win32.Xorala-512eaf7750f7726c00471a62a80908ed50879b00584cdf666716151504ae4419 2013-08-26 23:57:26 ....A 31232 Virusshare.00090/Virus.Win32.Xorala-51926065df536152a2d047f26219d3f9bcb9e7f98f2e190c75a7506dc45898c8 2013-08-26 23:45:24 ....A 204288 Virusshare.00090/Virus.Win32.Xorala-591e7b160decfcc1b065cb23778fb11e4ff126fd14cfddac56c9cdf7910597c8 2013-08-26 23:26:46 ....A 67584 Virusshare.00090/Virus.Win32.Xorala-597662e810a6ccc752853a007487a49547e45fdb28a403b027dc95f17a807a27 2013-08-26 23:07:24 ....A 422912 Virusshare.00090/Virus.Win32.Xorala-7474161334f1b623c5ff487af05317cafa0eb86e0ea473dd229be64cd06f4c83 2013-08-27 00:06:10 ....A 8192 Virusshare.00090/Virus.Win32.Xorala-84a90f25bc624e5f2cc16b76597909e559dc15f55f5ecc10da4af5b8398d3ef8 2013-08-26 23:54:22 ....A 17920 Virusshare.00090/Virus.Win32.Xorala-8749714c61476d914cb9dd60f4da61cbdf4f4cd774a6cb0738bc43ddb1e4ce83 2013-08-26 23:48:32 ....A 52736 Virusshare.00090/Virus.Win32.Xorala-896688a9283238f74db693d0f1ba45b58a2906bb233591ce7af00c11f14f3144 2013-08-27 00:15:10 ....A 428544 Virusshare.00090/Virus.Win32.Xorala-93982305c5789d1a9fd9ba3cd79170a377d9c7670f1afdc5bbaecc32465ba37a 2013-08-26 22:59:50 ....A 143360 Virusshare.00090/Virus.Win32.Xorala-a6fdbe34e75e5091b00b6e1e3436f5d16ec95bcf12bf09f83b7d11e775c4f34d 2013-08-26 23:58:28 ....A 269824 Virusshare.00090/Virus.Win32.Xorala-ab1f899925b54f6fcff988528bcf173c8497bb84dc59ac6d3e7dfe7e6bad17b5 2013-08-26 23:21:30 ....A 108544 Virusshare.00090/Virus.Win32.Xorala-aef3df8ce1598bad18849f3be1bf415eba2e393f90f378d42da6f2d56be05212 2013-08-26 23:15:52 ....A 72192 Virusshare.00090/Virus.Win32.Xorala-bb95527cc03e7105adf987251df940e53a34297fee82094ae6a2e97fd28e4004 2013-08-26 22:59:20 ....A 124416 Virusshare.00090/Virus.Win32.Xorala-c00b3746f41802a95dd7d634b9926bdf3fe0fdc0bbb12e30258f4a4927b81d46 2013-08-26 23:22:50 ....A 75776 Virusshare.00090/Virus.Win32.Xorala-c0552676b06afdcb082e7b9e69d8611b318f8e769eedf07050cd495f8cb3c79c 2013-08-26 23:04:32 ....A 13824 Virusshare.00090/Virus.Win32.Xorala-c4ab9ebc4fe6d5a2c4fd890b47d22b864f55c5aaf876954b0e6e614c0d3485a4 2013-08-26 23:13:48 ....A 3267584 Virusshare.00090/Virus.Win32.Xorala-c7c21edc5086562f6af018475ac59c27a56ee1b52a4b4981f63c521133a5bd75 2013-08-26 23:55:28 ....A 34816 Virusshare.00090/Virus.Win32.Xorala-ea1ca09c0838f2f7e4ad512dfa9e47781a5eaa33b9111a986a55458aaada3b61 2013-08-26 23:37:22 ....A 32768 Virusshare.00090/Virus.Win32.Xorala-fa59835c325787e81453838566166fe22738f3a0bb0af35eb6528a2cce8bc6df 2013-08-26 23:55:32 ....A 13892 Virusshare.00090/Virus.Win32.Xorer.a-001e18c0c00dc65879e5fcd41e80fb54ba07222ee73e142f9ac1f75bd40bb01d 2013-08-26 23:34:28 ....A 375304 Virusshare.00090/Virus.Win32.Xorer.cg-4f2081e24aced90cfafe226b61d53276271710e73341b023840c61de2e96c8e4 2013-08-26 23:18:06 ....A 195156 Virusshare.00090/Virus.Win32.Xorer.dr-39455a8012316677362b84771f144e5878d958963f2f7ef14d39302e59272a7c 2013-08-26 23:05:16 ....A 134656 Virusshare.00090/Virus.Win32.Xorer.dr-89e554f53627ee2c37d0d7315367f2b89b7e2562144b106b031428e81f8a1331 2013-08-27 00:05:12 ....A 38360 Virusshare.00090/Virus.Win32.Xorer.dr-ae007c846d8f231c3a52f2b3e9ac97a7a833a8736a5fbdcb8e4e3f37d23422dc 2013-08-27 00:21:02 ....A 38440 Virusshare.00090/Virus.Win32.Xorer.dr-b655a05954a30d219235733f3ed1d2f8b3363864a4b4227b72b03ee6342b0af8 2013-08-26 23:27:50 ....A 34264 Virusshare.00090/Virus.Win32.Xorer.dr-c7cd369f00845952c70647b281683b8b655dd783efccce6602a2ea36f49d5ff3 2013-08-27 00:17:16 ....A 216116 Virusshare.00090/Virus.Win32.Xorer.ed-b481855123b75db6dc58daf82ab161388bfbdbc654798593b684c2a6f3d4c25b 2013-08-26 23:55:32 ....A 1392164 Virusshare.00090/Virus.Win32.Xorer.eh-200d19cf27810afe30ebdfc1a5e829a5a0e7400dab08f5be86a34634f4f2bc18 2013-08-26 23:07:48 ....A 377484 Virusshare.00090/Virus.Win32.Xorer.eh-31a22a4d1176ef42318db2c999cb2244db797e2493ef29e469eff98128d46170 2013-08-26 23:19:42 ....A 871807 Virusshare.00090/Virus.Win32.Xorer.er-7de61bc102a9bab34225dc97b6f85c3bde3b70bcb76d6f0349946f368b87097d 2013-08-26 22:55:58 ....A 812486 Virusshare.00090/Virus.Win32.Xorer.es-750db661854faf364fe85055a56928d9d258811b2787444cc1dbcb12a03a393d 2013-08-26 23:26:18 ....A 466964 Virusshare.00090/Virus.Win32.Xorer.fb-1a4deda0dfdee1483d7e57b2559f6246b52e2e11b5b00f56f4f5028d206a0ed4 2013-08-26 23:53:46 ....A 533004 Virusshare.00090/Virus.Win32.Xorer.fb-d6e23e39a5d2d2b4d47cec888b078dee1d3ec83cd20e0aa860692cbd236e07ae 2013-08-26 23:10:34 ....A 672340 Virusshare.00090/Virus.Win32.Xorer.fb-e1e4768ef2ff5811855e45d7051640161de8e2e96f16fc38cf6db381c6cd1edf 2013-08-26 22:55:36 ....A 349196 Virusshare.00090/Virus.Win32.Xorer.fk-0af99081df896105fe2251174bb1aed3cedd51e1c2be09b377658ef9c3f15b86 2013-08-26 23:14:32 ....A 806788 Virusshare.00090/Virus.Win32.Xorer.fk-b12b93f9080c1d3833ec90c845a8f9d8ddee7c4b56c5469d834c6cc161636b1e 2013-08-26 23:30:54 ....A 278596 Virusshare.00090/Virus.Win32.Xorer.fk-ddeb6924aef8ead271245d417b3ce5c7eb5aa3bd2705db7bb9eca982603de13d 2013-08-26 23:17:56 ....A 194048 Virusshare.00090/Virus.Win32.Xpaj.gen-062afe04371d821a5748a836ce7c1617fd4891d2de17cde746bef593a8cb18ec 2013-08-26 23:56:42 ....A 188416 Virusshare.00090/Virus.Win32.Xpaj.gen-06f0045cfe821ba7fcf6b9ebcbf82fa6c808a2f45c33210057e1cd8e0c8db479 2013-08-26 23:03:24 ....A 194560 Virusshare.00090/Virus.Win32.Xpaj.gen-088def1044f7644e835b160256a44668a63902c0e2fc1646c77233165163b513 2013-08-26 23:57:28 ....A 282624 Virusshare.00090/Virus.Win32.Xpaj.gen-0a232a263dab95fbe88783e2992afdca843d56d5207622059cc45fca62db90a8 2013-08-26 23:50:56 ....A 223232 Virusshare.00090/Virus.Win32.Xpaj.gen-0a8b8e8cd3a9b9d77d00ca1a07ca181304502d504a1b4ac7b5975bf7a204d3a7 2013-08-26 23:17:24 ....A 215040 Virusshare.00090/Virus.Win32.Xpaj.gen-0bbf43e8e56e4b4e0032b55eb53b8f8116d810692dec6e76f5185b7e82bc4766 2013-08-26 23:29:24 ....A 212992 Virusshare.00090/Virus.Win32.Xpaj.gen-0dd1a24be6b27481d598e9aecf347d767e132381f199de393d4d7caf1acfed16 2013-08-26 22:58:32 ....A 710144 Virusshare.00090/Virus.Win32.Xpaj.gen-104f2f43f74f212791b1df4ed216e00c83bb5671dfa37dd49da85a6ec353dc9e 2013-08-26 23:14:42 ....A 208896 Virusshare.00090/Virus.Win32.Xpaj.gen-113a7c4bad3ca3c86c1c705328db3455a94eb5bc968773a408bcf042b1c97e28 2013-08-26 23:40:42 ....A 352256 Virusshare.00090/Virus.Win32.Xpaj.gen-115e9b834c7c390d1e7e5741d5a672a01117207b05f057c6cca28d3515e84a97 2013-08-27 00:07:58 ....A 310272 Virusshare.00090/Virus.Win32.Xpaj.gen-131388fa2cda4869fd4aaec36ab3f28ee1129b8957d74555f80191349e422efe 2013-08-26 23:38:32 ....A 304640 Virusshare.00090/Virus.Win32.Xpaj.gen-13803ced3ae9468203e1ff39d0be3222415658822586fd3a360856e26c26eeb4 2013-08-26 23:14:38 ....A 462336 Virusshare.00090/Virus.Win32.Xpaj.gen-14152cf0b0bface8b49cd74b6065d993898b0c4f29ea2e9c629fca7f4d6b5d71 2013-08-26 23:15:54 ....A 233472 Virusshare.00090/Virus.Win32.Xpaj.gen-177e0009b3ba76247cc52af9b3b6b72bd31be80a33c227b9bdf0662bf5e93565 2013-08-27 00:00:12 ....A 204800 Virusshare.00090/Virus.Win32.Xpaj.gen-17d6e16abf5f5e94c8640a65c329f3fafaf7426ce8600ffaa7af2d32b0eac084 2013-08-26 22:56:24 ....A 207872 Virusshare.00090/Virus.Win32.Xpaj.gen-189e838f3ebb35e3d5b6c18d500ae4bc1e8c331d0295919fd9f619cf4c194e4b 2013-08-26 23:37:00 ....A 442368 Virusshare.00090/Virus.Win32.Xpaj.gen-193c1a6dbd3a92afb86266da4dc764855b9c7f2487a444e0602817a020940394 2013-08-26 23:58:12 ....A 253952 Virusshare.00090/Virus.Win32.Xpaj.gen-1a9a5914600f044e9f3e31445d6ab7c4141ed2ea0de894aa31381ec2519ab29d 2013-08-26 23:12:04 ....A 282624 Virusshare.00090/Virus.Win32.Xpaj.gen-1e7f8a623502ee270d450ee9c992b86807717d989d12b6b174872a71dd593342 2013-08-26 23:41:52 ....A 197120 Virusshare.00090/Virus.Win32.Xpaj.gen-2023cbb3ddf568305847c3b98939f55f2d404d3bd93d0d5c5f7bd2599a84239f 2013-08-26 23:21:46 ....A 216064 Virusshare.00090/Virus.Win32.Xpaj.gen-202cfea4d092fac58a07bc9a55b565e7c966e5b1a29abdfd6273c90d65b5f57f 2013-08-26 23:33:52 ....A 281088 Virusshare.00090/Virus.Win32.Xpaj.gen-2050794bc3e7a9f4f9995d122a35f7226b1bd3895cb3ff8d603d50b4431ae1b8 2013-08-27 00:00:52 ....A 197120 Virusshare.00090/Virus.Win32.Xpaj.gen-21695b635c19d4fa2ad9b404d69d6087d40524b3601f58eff3f79398c1a9e34c 2013-08-26 23:02:08 ....A 285696 Virusshare.00090/Virus.Win32.Xpaj.gen-250773275727f848e19de8abdab4280d34778aacf2b02d275299ec8aa2bef1ce 2013-08-26 22:58:48 ....A 208896 Virusshare.00090/Virus.Win32.Xpaj.gen-26d615ed25e0e0943f6591543fad257e06e2a1d0b4f6b1f654928d8edb34cdc1 2013-08-26 23:17:46 ....A 235008 Virusshare.00090/Virus.Win32.Xpaj.gen-29157ada919d72e676792f549dbb69e4a0fcf57873b48341df2811dac38776b1 2013-08-26 23:20:26 ....A 210944 Virusshare.00090/Virus.Win32.Xpaj.gen-2d73ec1c025e91a1927d78458f88cd36a9c2efd67ea2903324c4fb3160a2b58a 2013-08-26 23:55:12 ....A 225280 Virusshare.00090/Virus.Win32.Xpaj.gen-2f9a7b332cc8cc3cf08f1a02ea575c3d1903dc4b053805d6106db0f67c854f29 2013-08-26 23:34:42 ....A 244736 Virusshare.00090/Virus.Win32.Xpaj.gen-32bb4a1719943b1b2edb562da2231e8a275ae0ebdde2e8c7865d18589e3c536b 2013-08-27 00:21:40 ....A 241664 Virusshare.00090/Virus.Win32.Xpaj.gen-3343f551f3db3c91f15450792328872fc02ac42921c0de9b57f608ff47a6f208 2013-08-26 22:59:20 ....A 190976 Virusshare.00090/Virus.Win32.Xpaj.gen-36052d836177d5affe3768ac2671f145b2b94c8baa6f9b797a10f47de5545cf9 2013-08-27 00:01:10 ....A 787456 Virusshare.00090/Virus.Win32.Xpaj.gen-39d703c30675029a0f5ff1e13f0a75d9bae2305b4339f062f6fa2f158302dd4e 2013-08-26 23:05:36 ....A 656896 Virusshare.00090/Virus.Win32.Xpaj.gen-3a11a0a3ff66948eb30c48a7885759694633faae98646bf92c4b6b1c80a54248 2013-08-26 23:32:40 ....A 368640 Virusshare.00090/Virus.Win32.Xpaj.gen-3b2a81be5a1c6557b4993307ab6714b533377ee0cf012242e2e99ba23a3424ff 2013-08-26 23:15:36 ....A 355840 Virusshare.00090/Virus.Win32.Xpaj.gen-3d11fcde80dc87dbb5f46406621d929e8f22d3744eb718d1e30fc0213b675254 2013-08-26 23:35:56 ....A 376320 Virusshare.00090/Virus.Win32.Xpaj.gen-3d7f279c1dfa408662413636b9a3e8a18227b2e6f3661a837aba99ff68c332ca 2013-08-26 23:11:08 ....A 213504 Virusshare.00090/Virus.Win32.Xpaj.gen-404a5e2c7657f59fd2c730b2c46f64bc134ac9d5e45ee76aa861282290e5405f 2013-08-26 23:42:16 ....A 679936 Virusshare.00090/Virus.Win32.Xpaj.gen-404bcb6c6447ba23a4ea10eab6975425d33132fea652387554d08a15b91f6c00 2013-08-27 00:13:36 ....A 231424 Virusshare.00090/Virus.Win32.Xpaj.gen-43f365bd89923913302beffdce555ad0861bdb548ec1e646f828860ac8c84c68 2013-08-26 23:23:56 ....A 193024 Virusshare.00090/Virus.Win32.Xpaj.gen-441fc415f64bfea5d8fe2a7b509a7f91208259f9c160fdabf367b8e5c844362b 2013-08-26 23:36:56 ....A 198144 Virusshare.00090/Virus.Win32.Xpaj.gen-4621c5e336e8dea573cfcec3bc9a4ede7027da3e7c7374a01d041962f9825c20 2013-08-26 23:26:26 ....A 294912 Virusshare.00090/Virus.Win32.Xpaj.gen-4694e71b3df6330c043a098229df08b03eed8b2b6be7fc6ff96e40e3e835904b 2013-08-26 23:31:10 ....A 250368 Virusshare.00090/Virus.Win32.Xpaj.gen-4abca151afe822b2b4945cc6f1f7d8bc5ae10a9db477bca93e38896d96f2a00e 2013-08-26 23:29:22 ....A 205824 Virusshare.00090/Virus.Win32.Xpaj.gen-4e5c13e1b9289f6fe0746ccc3dbfd03cdee403d0b36a85f6c3c7ab3cf673a188 2013-08-27 00:18:24 ....A 312832 Virusshare.00090/Virus.Win32.Xpaj.gen-4fdef27ba30ee5add75ca3ddd4234e88789223cb5a506139f1a837ca1f3a9441 2013-08-26 23:07:26 ....A 250880 Virusshare.00090/Virus.Win32.Xpaj.gen-511b70049053a9be7e2653d0635acb7e9e84b93b2f6bad6e84fa1ce541436e0f 2013-08-26 23:49:30 ....A 299008 Virusshare.00090/Virus.Win32.Xpaj.gen-514f8f2224b950bd71899a1a6f593c2ea39107afc2ebe580bdbf9d63d96ff2a4 2013-08-26 23:37:28 ....A 278528 Virusshare.00090/Virus.Win32.Xpaj.gen-51d6964f91080e5c225970b3c68f9a64017774592118bfd6a3dd6c3e014a295f 2013-08-27 00:07:44 ....A 304128 Virusshare.00090/Virus.Win32.Xpaj.gen-521a62cf5039bf6b07c9d5130f50b5a33476709d981bf6125a504ccb18a5ef26 2013-08-26 23:54:46 ....A 221184 Virusshare.00090/Virus.Win32.Xpaj.gen-52791df9d3caf36c6563c1fe43ff3c3ddeecac9c4cce978b205ea5f7630196c1 2013-08-26 23:09:28 ....A 282624 Virusshare.00090/Virus.Win32.Xpaj.gen-543e371da9213fbaaaac7ec0ff56c3118f6cc7b0988a6eac8f38a88c7d0c795a 2013-08-26 22:56:18 ....A 186368 Virusshare.00090/Virus.Win32.Xpaj.gen-5582d183711580dfc2e5c10414b21e553d248cf67ed2c22566b2909779612425 2013-08-26 23:02:34 ....A 274432 Virusshare.00090/Virus.Win32.Xpaj.gen-55d1519d7bd176e7a6acbcea7ae085f227ed6c4a3e50e2f7d839d8df17303146 2013-08-26 23:47:22 ....A 393216 Virusshare.00090/Virus.Win32.Xpaj.gen-5657f98791a51c1b7b6855114e7956ca1ba9ae1c30e1d95a56451e0dfb5830c1 2013-08-26 23:50:50 ....A 217088 Virusshare.00090/Virus.Win32.Xpaj.gen-58bcc066e5f390de6de8c4b2b7b6b32e2852224eb55377928d152e34e37aae73 2013-08-26 23:10:58 ....A 196608 Virusshare.00090/Virus.Win32.Xpaj.gen-597ffd92d765e9a82be8eb7ab8e60f91126968c4f48f2d0c32844c690ff6d404 2013-08-26 23:30:40 ....A 943616 Virusshare.00090/Virus.Win32.Xpaj.gen-5989eb141b7a1282a600aa3ff7266859bdb7f191172b157776f023796e530b93 2013-08-26 23:15:22 ....A 200704 Virusshare.00090/Virus.Win32.Xpaj.gen-5e54a8ea150543e88991b50889377026d6126513eee51d6ebe31f83763767109 2013-08-27 00:08:58 ....A 198144 Virusshare.00090/Virus.Win32.Xpaj.gen-603a2c9127198989f3424db0584123c05c6ff49d9ee145ca79015fa8a4df119b 2013-08-26 23:54:58 ....A 319488 Virusshare.00090/Virus.Win32.Xpaj.gen-61247aae3a0cb3dea7b5957fedc2c529fb7284345afa0b4b8104ebfcf45fa8ca 2013-08-27 00:06:46 ....A 210944 Virusshare.00090/Virus.Win32.Xpaj.gen-6560bfa26efac662d91f832c3376696419001cd95f36f60935f47edff72d3bc2 2013-08-26 23:02:54 ....A 249856 Virusshare.00090/Virus.Win32.Xpaj.gen-66a4917c511d5cb0d7c43d6b49ef34c7103ead3372d76bfd61b381cf9ed89664 2013-08-26 23:49:58 ....A 299008 Virusshare.00090/Virus.Win32.Xpaj.gen-66c65e7bb62ae83125a9c61665f723b812838b4b25cd1e9f9c614e3ed098d5a9 2013-08-26 23:08:34 ....A 245760 Virusshare.00090/Virus.Win32.Xpaj.gen-66dfaac9997e0d8c1169cc8dae09cc2fe00ffa2e839517b984eb5473ef082147 2013-08-26 23:22:14 ....A 196608 Virusshare.00090/Virus.Win32.Xpaj.gen-67274d493e9bde060d9fa796539cdbc908e290da245ba97b16feeba931c5d6d2 2013-08-26 23:00:46 ....A 241664 Virusshare.00090/Virus.Win32.Xpaj.gen-68b586f53d6ed31d507959ec747f712b2e4175331d4173d166f833c0441cddc8 2013-08-26 23:32:20 ....A 215040 Virusshare.00090/Virus.Win32.Xpaj.gen-68e8b5b146ed7957d94e4c317f944bdf11a7390c6e5506bb86f5bf10028fcf1d 2013-08-26 23:40:40 ....A 311296 Virusshare.00090/Virus.Win32.Xpaj.gen-6a0fabb715abe3815bc064ee3ab4d6306858528191d6b28e0d6dced053b55fd2 2013-08-26 23:11:38 ....A 190976 Virusshare.00090/Virus.Win32.Xpaj.gen-6b714db05d695369b9b39f68a41c05870217aa6ea25827363da68146ceef72bf 2013-08-26 23:13:54 ....A 233472 Virusshare.00090/Virus.Win32.Xpaj.gen-6ccdac4a96dddeb3745e26dee1d56cec111072771f28bfa5852a233d3be73569 2013-08-26 23:17:14 ....A 200704 Virusshare.00090/Virus.Win32.Xpaj.gen-6e0050556e65ceb4abf138cd350c3e23bac0df2646701570ec34617e73b6bd5d 2013-08-26 23:23:10 ....A 197120 Virusshare.00090/Virus.Win32.Xpaj.gen-712384d307192ff8aac250e2e59ccba6839337c03791d445b96295d797742bb8 2013-08-26 23:46:22 ....A 198144 Virusshare.00090/Virus.Win32.Xpaj.gen-7124a8eb4d8701271ec7a49be34191a48ec284cfcc69342bf7a81a862ab8e273 2013-08-26 23:07:20 ....A 196608 Virusshare.00090/Virus.Win32.Xpaj.gen-7245a96f09bf2e081a52ad5c858acab6c277d626304720a8cb4da34e77907e52 2013-08-26 23:06:42 ....A 253952 Virusshare.00090/Virus.Win32.Xpaj.gen-7280839e25e1df6834cdd6c97fa35007765ec6fe847c01bfc4b0aebf629976b6 2013-08-26 23:50:32 ....A 303104 Virusshare.00090/Virus.Win32.Xpaj.gen-73cc86b2e47419ceb35b75a7f18111f894c92029ad7805488556b740722b652a 2013-08-27 00:02:08 ....A 296960 Virusshare.00090/Virus.Win32.Xpaj.gen-7427d4b1b69efa09ae271ee14dd3648c9eb05636d3a0ee64f988f753e17089c2 2013-08-27 00:11:42 ....A 233472 Virusshare.00090/Virus.Win32.Xpaj.gen-74d5dc80e8bbf16c395053228aadf0719e2ebecdcea294f4196238f15ac849b6 2013-08-27 00:04:00 ....A 442368 Virusshare.00090/Virus.Win32.Xpaj.gen-74df62fa586a38ad6d41a56080de354c4783dede2bb018efc6bd1ccf1f51fbd0 2013-08-26 22:59:46 ....A 200704 Virusshare.00090/Virus.Win32.Xpaj.gen-752b0dbc80664f1283aaa26947b59092dc6cfb045205393c76ee47ac282e70b2 2013-08-26 23:42:36 ....A 190976 Virusshare.00090/Virus.Win32.Xpaj.gen-75316088078f69e069ec6a51c1f85692f35b347c51b02e3979701efcf3934ad7 2013-08-27 00:08:04 ....A 189952 Virusshare.00090/Virus.Win32.Xpaj.gen-76ec6c74357e9bcc1f9fc65f99d296d5c5764a547262266266f721f9577629d9 2013-08-26 23:45:38 ....A 211968 Virusshare.00090/Virus.Win32.Xpaj.gen-7869edcf9fdf5a648abdfe2a7a44b2526222eb88b8d68e41993365df617bab42 2013-08-26 23:56:28 ....A 265728 Virusshare.00090/Virus.Win32.Xpaj.gen-78d5d4b2346a075baa9e0220ea36bf31658547bce5b0e538c84a1ef6f481ce6a 2013-08-26 23:12:00 ....A 536576 Virusshare.00090/Virus.Win32.Xpaj.gen-7922b9acb25b276bd97a37e1285ca7e0e286c36a93041ed12d9a7f016ad0046f 2013-08-26 23:34:40 ....A 294912 Virusshare.00090/Virus.Win32.Xpaj.gen-79caa88cb48c1b2a9afdc162cfaf1b524f81d7ac2064b5e9101e12936992aa24 2013-08-27 00:03:22 ....A 290816 Virusshare.00090/Virus.Win32.Xpaj.gen-80b8c671d93af338a87536af8c53134aaa7fbd47e6e0b982c79de160ca0d217d 2013-08-26 23:32:16 ....A 205824 Virusshare.00090/Virus.Win32.Xpaj.gen-817c2f98debc35c4536632dc7dac6919e00442e5f111c43a3e4c06a7c3022d58 2013-08-26 23:56:22 ....A 298496 Virusshare.00090/Virus.Win32.Xpaj.gen-819bfe18c14b42df83f736df1e09999d90ccc483880ed5dea882ff5fe5ff609c 2013-08-27 00:15:44 ....A 226816 Virusshare.00090/Virus.Win32.Xpaj.gen-834d9de5b6bf2290dabac9086e70eb2f2b8b67d67fe0ca5bdd00036122b248d5 2013-08-26 23:29:40 ....A 184320 Virusshare.00090/Virus.Win32.Xpaj.gen-83ade5f96210d82f6af98488fe556a612b08b4696904ef53e84a36ffeb7dfbe6 2013-08-26 23:07:06 ....A 186880 Virusshare.00090/Virus.Win32.Xpaj.gen-85256e6ff33cec654757b6bb02e0f47db3d75bb723e3cc02520c874bf609e6a8 2013-08-27 00:13:12 ....A 258048 Virusshare.00090/Virus.Win32.Xpaj.gen-861337f18aafe88c6a8fde4c01a866fce1d691601f2a8ddbb33ff363d3c32595 2013-08-26 23:48:38 ....A 469504 Virusshare.00090/Virus.Win32.Xpaj.gen-8ad5694ba9e815767f9010a3dbfa1eab2ac7923a681c6dbecb8c5f9307d3a506 2013-08-27 00:12:16 ....A 200704 Virusshare.00090/Virus.Win32.Xpaj.gen-90def35ae0342234a245a7b32c47fd57ca96c7a5265efd63fc7d64e5ded626f3 2013-08-26 23:37:12 ....A 301056 Virusshare.00090/Virus.Win32.Xpaj.gen-93651e1209aa02730a3250a7794c16de3f77a04d5d5b301a2bcd5ea05737be86 2013-08-26 23:12:34 ....A 249856 Virusshare.00090/Virus.Win32.Xpaj.gen-956685a182ee882b30929a8fac8cd12af4dcf364b2f010f2df76e041829ccc0c 2013-08-26 23:13:26 ....A 205824 Virusshare.00090/Virus.Win32.Xpaj.gen-973f4466fc56212b3042035c22b486d5e6c00f20492deea53f4fee87578fd255 2013-08-26 23:56:40 ....A 197120 Virusshare.00090/Virus.Win32.Xpaj.gen-98da3bcb205af4b8db107bc840cb3f166e2e66c844a163647343e731b553c59d 2013-08-26 23:40:48 ....A 237568 Virusshare.00090/Virus.Win32.Xpaj.gen-99a8eed84c97e20ec3d7c5027c21e4539dfae374ac79d0236bd158df4cb2e52c 2013-08-26 23:11:40 ....A 380928 Virusshare.00090/Virus.Win32.Xpaj.gen-a0aade025324fcc19035a798d0143a54ad92aa1068d02da3b32276caf7080eb3 2013-08-26 23:47:14 ....A 335872 Virusshare.00090/Virus.Win32.Xpaj.gen-a0dd8acc2e231d852a6cc8419b32c4a331bebfa209cb2c31dbc062171ad6ab0b 2013-08-27 00:02:08 ....A 254976 Virusshare.00090/Virus.Win32.Xpaj.gen-a3b8679f5cd9d594cbdb20a60515153080453fff54f6e7f7bb8a6de208265606 2013-08-27 00:15:24 ....A 211968 Virusshare.00090/Virus.Win32.Xpaj.gen-a3dec4492307c917649a06d1e43aff8e4e4ee4a24f426356dca54615c87c2e7a 2013-08-27 00:06:06 ....A 204288 Virusshare.00090/Virus.Win32.Xpaj.gen-a44b8cbc70251765a52a2ccb76b06a1107c47c76aa5d796dcfb00e36202713dd 2013-08-26 23:31:04 ....A 248320 Virusshare.00090/Virus.Win32.Xpaj.gen-a51f69845000b53aa71c5b9dacaf4e95f1d5e0796bc423fab485a67df7e3b222 2013-08-26 23:53:08 ....A 188928 Virusshare.00090/Virus.Win32.Xpaj.gen-a96cd25dec5329adccb2dedfc13b1657e1cade3ef4e4a29a63dcb39cb1b16983 2013-08-26 23:52:46 ....A 270336 Virusshare.00090/Virus.Win32.Xpaj.gen-a9ef2338e9199431fdf77de78103345f8ee14c6198e69f278e83d75f30929b9d 2013-08-26 23:06:14 ....A 275456 Virusshare.00090/Virus.Win32.Xpaj.gen-ad1c70915f4d24d67cd0794613549b385d607c734efaacd0142060827f99a73f 2013-08-27 00:10:08 ....A 778240 Virusshare.00090/Virus.Win32.Xpaj.gen-ad72b4c6769f2c16fbfc1a44ad29a1524e20c4841c33cda61e602378826960e5 2013-08-26 23:40:58 ....A 253440 Virusshare.00090/Virus.Win32.Xpaj.gen-b28936d949c3c436d35dffdb27c3aa0c38cbfa0df0b93edf332ab365e77b681c 2013-08-26 23:32:24 ....A 217088 Virusshare.00090/Virus.Win32.Xpaj.gen-b45c78aa359e3b175129bd021b9f988fa5a5fd30a8e5d566bb6c2bd8ccbd4723 2013-08-26 23:32:22 ....A 221184 Virusshare.00090/Virus.Win32.Xpaj.gen-b5b638d99bd52f3baebf7d0ef2bc24e5fdcbb25cddda2799e4074200e2e602c9 2013-08-27 00:15:10 ....A 253952 Virusshare.00090/Virus.Win32.Xpaj.gen-b981d587621797994425fe7bafbe039e8652bb74b9a714f979c842f2cbc3a45e 2013-08-26 23:46:50 ....A 342016 Virusshare.00090/Virus.Win32.Xpaj.gen-bab109634ebc3c77bfae040fb637d0a5dfb9bf2308951d365d28e29c3e6027fb 2013-08-26 23:06:50 ....A 308224 Virusshare.00090/Virus.Win32.Xpaj.gen-bb880cef936f1adfb13f899d4d2ac9ab3d6844922f2c99643dddbfdf0448091b 2013-08-26 23:13:04 ....A 302080 Virusshare.00090/Virus.Win32.Xpaj.gen-bd3d02920797206420c5ee245bd59e3eb7ab4276abf0fadee7467bc2ec534f65 2013-08-26 23:25:34 ....A 196096 Virusshare.00090/Virus.Win32.Xpaj.gen-bda6b9093dbb2ec620fae30a4bc9a45f77fca8dd6c0cfdb0acd865bd15a83be6 2013-08-26 23:17:06 ....A 257024 Virusshare.00090/Virus.Win32.Xpaj.gen-beb4b7bef89084bd86fb1f5df57b8302d02ccc46806cd5f2dfb49759822ee257 2013-08-26 23:14:04 ....A 196608 Virusshare.00090/Virus.Win32.Xpaj.gen-c2636e10b372ff86010310bffd24b4ae7faccf45ae3ab239bb4a4860756bccba 2013-08-27 00:05:46 ....A 434176 Virusshare.00090/Virus.Win32.Xpaj.gen-c41d6b2cf5fbb9d04456c36b8fdfce24a3a61b9ee528fea970f00273a2d0517f 2013-08-26 23:55:18 ....A 299008 Virusshare.00090/Virus.Win32.Xpaj.gen-c612c0848730d497800b9f0fd9be413ad6983b082062ebab9acaf93b723cb747 2013-08-27 00:09:10 ....A 214016 Virusshare.00090/Virus.Win32.Xpaj.gen-c830339910f49db125cc1687a23f471e2999f8a57762411b736888aee02de38e 2013-08-26 23:32:06 ....A 233472 Virusshare.00090/Virus.Win32.Xpaj.gen-c8e8d4bc5cf82d869dc4183a61393ac42a30b679572640610bb6566c7cc767cc 2013-08-26 23:29:22 ....A 193024 Virusshare.00090/Virus.Win32.Xpaj.gen-ca0083c0b859d483e357c400e5e8700ec50b025629a520b875d4b794fbcd3372 2013-08-26 23:21:08 ....A 229376 Virusshare.00090/Virus.Win32.Xpaj.gen-cad438b3335cf22420578538f465e91b47699908e283369a73941b7338a5402f 2013-08-26 23:28:10 ....A 196608 Virusshare.00090/Virus.Win32.Xpaj.gen-cd0ec621a24e159abc7a0249f98e1d2c4ccf3f55229597d970abf57df3c49519 2013-08-26 23:20:52 ....A 376832 Virusshare.00090/Virus.Win32.Xpaj.gen-ceb0b79e30f96c99838ca7f41e6598e65d351a5351cb17289eabae1bd9bcdb69 2013-08-26 23:06:42 ....A 252416 Virusshare.00090/Virus.Win32.Xpaj.gen-d156fb9794df01ae57997a82e369a31d13b3ce08944f12cea4aaca25afce1e5c 2013-08-26 22:59:50 ....A 613888 Virusshare.00090/Virus.Win32.Xpaj.gen-d589f5753a08a3c4a78ac85b956f164badb9412439ff35728ae3ece07451e408 2013-08-27 00:06:32 ....A 258048 Virusshare.00090/Virus.Win32.Xpaj.gen-f25c3e99729843f50c22342937ecd8a9d8a2acc7790b89f985bd919f0cf3e5ed 2013-08-26 23:45:18 ....A 189952 Virusshare.00090/Virus.Win32.Xpaj.gen-f35e7c7f2af1e95d850b2da0c9e001492f060e9dbe99a36d169d46920a11be1f 2013-08-26 23:42:54 ....A 323584 Virusshare.00090/Virus.Win32.Xpaj.gen-f793911f6807c2335e629da71c4763ebe53373e8696746d289f31589ebc1c419 2013-08-26 23:59:16 ....A 634880 Virusshare.00090/Virus.Win32.Xpaj.gen-f95dc74a19e58fb16148268f291beaf303efbd305cf47d9e96ce683ea44fe258 2013-08-26 23:39:50 ....A 296448 Virusshare.00090/Virus.Win32.Xpaj.gen-fbeca55422072cee6243ed0d3ad6efe606ef1f9005da3956dd77708736c0116a 2013-08-27 00:11:16 ....A 227328 Virusshare.00090/Virus.Win32.Xpaj.gen-fe20d929cc9122880fb7608fbb1844e91d46d1e09820c03ef6a6b4f6291a1dab 2013-08-26 23:10:04 ....A 208896 Virusshare.00090/Virus.Win32.Xpaj.gena-c0c86a0c0d3c5702a697ead603d132fe0707de5a36a663307de5ff24a874a292 2013-08-26 23:05:58 ....A 102400 Virusshare.00090/Virus.Win32.Xpaj.genb-16f769474981390a99fab571efa8e32d515c0af84179c8fd77231138a185d4ab 2013-08-26 23:27:12 ....A 84992 Virusshare.00090/Virus.Win32.Xpaj.genb-3b6de25ea0d88da3518937379cfc8cc228c39af29006b07218493a902d53b78f 2013-08-27 00:06:44 ....A 293376 Virusshare.00090/Virus.Win32.Xpaj.genb-577d9d1f1937e806e4260745a10d6c05111589fd909dae0295e2ab112855980f 2013-08-26 23:58:54 ....A 258048 Virusshare.00090/Virus.Win32.Xpaj.genb-62e2bd6e609780c73b2ffff3f0036ce3fdb2ec30cd2a5ca021b300e3fb441b46 2013-08-26 23:50:16 ....A 139264 Virusshare.00090/Virus.Win32.Xpaj.genb-68ca5e3c20d707d3516935ad938a81d8998c2a962f46e024f5d29c75a92f7b9d 2013-08-26 23:25:40 ....A 261632 Virusshare.00090/Virus.Win32.Xpaj.genb-6c3771275aa5f6a81c7f71cd29c2feb4c03d16579e0966e4f3cec802dbfbf5a6 2013-08-26 23:58:52 ....A 93696 Virusshare.00090/Virus.Win32.Xpaj.genb-7d186886d1135d8562e35b073d66b4c8e4c4212ef288698afec23519de3c3f90 2013-08-26 23:35:40 ....A 86016 Virusshare.00090/Virus.Win32.Xpaj.genb-8124ee8a0514a26ce141d7962c7f577f1c066497946716c92b8b95ecd26f24ce 2013-08-27 00:07:16 ....A 79872 Virusshare.00090/Virus.Win32.Xpaj.genb-813befb529ead17f254043f1baed8f4fd244d40ebc1d59707843f3a03467f9e6 2013-08-26 23:00:46 ....A 538112 Virusshare.00090/Virus.Win32.Xpaj.genb-965b0515040090e7df2d1242bece70678a24c52d0dcdc28bfaa927b1cb044704 2013-08-26 23:01:18 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genb-a779581bb7127d6448f2f8c7a739cabcb02b5fe7a5f8e57f1c7983ec09b95f15 2013-08-26 22:55:38 ....A 103936 Virusshare.00090/Virus.Win32.Xpaj.genb-b10929eb098d0e1adef08a1eeea9d61c296439592b04acd5ee866460ae4959ca 2013-08-26 23:11:34 ....A 135168 Virusshare.00090/Virus.Win32.Xpaj.genb-c0808579f5f6cf125e85ef5b4503af3ba06db3c72f6ac4105d4ecd4f3f7e47ad 2013-08-27 00:06:08 ....A 782336 Virusshare.00090/Virus.Win32.Xpaj.genb-cd68b026073f19f3cae344f16412e2f14dac8613b34cc1c2c8321c1bae752a22 2013-08-27 00:07:30 ....A 159744 Virusshare.00090/Virus.Win32.Xpaj.genb-d1d9a518e4776f7eb7a2925df2458347009a5461aaa79651645d8451b82c7cb4 2013-08-26 23:06:52 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genb-d46cf3b99c27ce635e6e1d6ee76347621bb3c98a936a5b10a3c18e5e8a33eb7b 2013-08-26 23:48:24 ....A 93696 Virusshare.00090/Virus.Win32.Xpaj.genb-f2bb219305d20ad7bd0e9c2d4c8d69889a9bb1343fb9dffb1cd29b05e76a34dc 2013-08-26 23:01:52 ....A 91136 Virusshare.00090/Virus.Win32.Xpaj.genb-fdfb18e1dd9faf54fd407437bc0ea9bd3fa2b20dfacd6aaee115fb96a4cf53c4 2013-08-26 23:33:36 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-0016b53140f401f924d67775fbe57e8cf100366fbb90a9ea092365b6cb91708f 2013-08-26 23:52:04 ....A 98816 Virusshare.00090/Virus.Win32.Xpaj.genc-00499593bfb09881c911984d73cf3f519f029b9445b43e493b5c6a6dbcef5908 2013-08-26 23:45:02 ....A 458752 Virusshare.00090/Virus.Win32.Xpaj.genc-0064635d4149301a93e2e4251db9ccb9a6e302a389f79c5080675dc6f0ad056a 2013-08-26 23:39:48 ....A 132608 Virusshare.00090/Virus.Win32.Xpaj.genc-00fdd9ecf4ce608180fb3e769550115529ff1fae6e786ca38842479271a6b92d 2013-08-26 23:37:56 ....A 94720 Virusshare.00090/Virus.Win32.Xpaj.genc-017fab1e2141c2bcc0721f7add2b3b2a8f6a2d70d8eaf7a9b2778dcfa1f5dbd3 2013-08-26 23:33:10 ....A 233472 Virusshare.00090/Virus.Win32.Xpaj.genc-0198f69239fc93213deabc93742073db74eaaf38fcd870082440356b1552396d 2013-08-27 00:15:26 ....A 86016 Virusshare.00090/Virus.Win32.Xpaj.genc-01af7b3e0e035dfd2770b393506b2bd693241f2bc219ecc6d9fd69b0f1c4d186 2013-08-26 23:35:54 ....A 355328 Virusshare.00090/Virus.Win32.Xpaj.genc-01b7b89dbc8e59bb970b050a865f69fe660dcede1ce3f050d444d6b34e6374f5 2013-08-26 23:44:48 ....A 126464 Virusshare.00090/Virus.Win32.Xpaj.genc-02375faff990065f6fb06b3e9b5501bf66e673119864fbaaf4e86ff1a32b1c62 2013-08-27 00:19:10 ....A 1114112 Virusshare.00090/Virus.Win32.Xpaj.genc-02781306be143c370fbee7604d31ef06084d232453be51d671ab78742442e6d0 2013-08-27 00:08:24 ....A 78336 Virusshare.00090/Virus.Win32.Xpaj.genc-033be3f3bcd2a975786b910f8297cc65a52c010e4786afba8bd5bbee205bd6fd 2013-08-26 23:40:24 ....A 94720 Virusshare.00090/Virus.Win32.Xpaj.genc-0342b739ce4e299f23a93b186f5c8828fc63f0c0ee7bd0086c9b26b8d32b14ff 2013-08-26 23:35:28 ....A 200704 Virusshare.00090/Virus.Win32.Xpaj.genc-0401df51fd2df1ab533c0d6055d6f52b77385ba8abfeb9f478a8aba875ecbbd0 2013-08-26 23:37:12 ....A 2674688 Virusshare.00090/Virus.Win32.Xpaj.genc-046165a6369cf2ce4ff3767eecd5c43f58ed9ee91c651dd4c60d750324a55f86 2013-08-26 23:47:10 ....A 2060288 Virusshare.00090/Virus.Win32.Xpaj.genc-048363daf817c87e434c01fec5834dd1b0f24ee10584a91fe7b88e90570f2809 2013-08-26 23:36:34 ....A 409600 Virusshare.00090/Virus.Win32.Xpaj.genc-04c19b9827ba73f16cdaab060fa7f9a854414b41e194c89c672b8d5a32168022 2013-08-27 00:20:54 ....A 108032 Virusshare.00090/Virus.Win32.Xpaj.genc-04ce3b0bffb2dc17bfbe58936531aedab527de53c79c7afd66706c11fe7bde9d 2013-08-26 23:35:32 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-04f87968dec78948ac097787efde4ad43a7d464c189169c722f0f085d90df434 2013-08-26 23:35:18 ....A 204800 Virusshare.00090/Virus.Win32.Xpaj.genc-053d7f455acf41a5db3a996070b2dcc5ef45c389327eadb2c9b81127b82a96ff 2013-08-27 00:18:38 ....A 114688 Virusshare.00090/Virus.Win32.Xpaj.genc-053fc40daae12fea8750392f3d2b4f734d73ec8aa32c912ab24dec77681720fc 2013-08-26 23:38:44 ....A 257536 Virusshare.00090/Virus.Win32.Xpaj.genc-055bf981cd9683d1bfbab356fd69b8f9b67ff3a271e8992aaf5a1700099d0fd6 2013-08-26 23:38:26 ....A 73216 Virusshare.00090/Virus.Win32.Xpaj.genc-059018ff876ed644b142f58f3e8b6df27c75b8e5c2bd6c006882185d9ac99c9f 2013-08-26 23:35:58 ....A 95232 Virusshare.00090/Virus.Win32.Xpaj.genc-059dae367257a7d22147dde17c0b137c759a3072faac499ca8b31716a50bce32 2013-08-26 23:03:50 ....A 121344 Virusshare.00090/Virus.Win32.Xpaj.genc-05c0d6451e377ba541454a523d8de971c506e13a59388daac7e9991d5ec058d5 2013-08-26 23:36:00 ....A 145408 Virusshare.00090/Virus.Win32.Xpaj.genc-063c5ddd799f3f7b40417e8d65475abe718c65e49406708942a5b4e89062e540 2013-08-26 23:05:50 ....A 97792 Virusshare.00090/Virus.Win32.Xpaj.genc-06446dd3569928a48fe70edb65628356fd4df168c279ca8e260d3eaaf7c7c0c9 2013-08-26 23:36:38 ....A 81920 Virusshare.00090/Virus.Win32.Xpaj.genc-06baa79a22bef8c0415142fd3f47e82bc63df2def1a1f261cf47a4db27fb1998 2013-08-26 23:37:42 ....A 86016 Virusshare.00090/Virus.Win32.Xpaj.genc-0737637a1bdb03b00886a41ce5dc25c062d6c43eb28417565e24e07d37fc5d1d 2013-08-27 00:12:36 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-07676deae0522b1e3ab262b150c80f367c0a4ea14373d981d7eafbe6e997b0a7 2013-08-26 23:40:32 ....A 96256 Virusshare.00090/Virus.Win32.Xpaj.genc-0875419e6a5b156f942ddab8f2bcb74f179638d43dcb6584466637ea148892a0 2013-08-27 00:00:00 ....A 319488 Virusshare.00090/Virus.Win32.Xpaj.genc-091f8df36d5032cfa93fec3bc25d997da4b482599f719b46762024b624526a1f 2013-08-26 23:37:58 ....A 363008 Virusshare.00090/Virus.Win32.Xpaj.genc-0928e71e6cc8fb70eded834b955378d8aebc32a527cb27ca23014ac4051f94ea 2013-08-26 23:44:44 ....A 687104 Virusshare.00090/Virus.Win32.Xpaj.genc-095ec5079cc8ff88d522d8a5ca6628678699381b20379e2e5ed0250e41fc06be 2013-08-27 00:07:00 ....A 167936 Virusshare.00090/Virus.Win32.Xpaj.genc-096d308f854f4166f58cad3b96811679704322c9b0f35e9ccab7f2acfeced918 2013-08-26 23:34:02 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-09aa4583be08bba1d11d2224b4f24ad183a4c378194716aa3772b71b4d112577 2013-08-26 23:03:40 ....A 251392 Virusshare.00090/Virus.Win32.Xpaj.genc-0a2c8befaa0c34434c5c3169352b62bc2da8eb0bbd920a56d09314bd8bda3ba2 2013-08-26 23:34:38 ....A 88576 Virusshare.00090/Virus.Win32.Xpaj.genc-0a761d1468c7f1b856f4a2dac7dcdde83acb33254eb17c886480fcc08e5b5d66 2013-08-26 23:34:10 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-0af36ed3f2ff452857f8333e5710c35b8dfc84d54dbdf21783ef9f2b389a885c 2013-08-26 23:38:50 ....A 466944 Virusshare.00090/Virus.Win32.Xpaj.genc-0b57922a9732b44314a86d0dd8c68c5f85a068debd122eceb3d81385974f4186 2013-08-26 23:00:48 ....A 138240 Virusshare.00090/Virus.Win32.Xpaj.genc-0b581ff25a7019c3c34f9ba887f25300a7f3a1d456ccf6b4d93f1aff67d62f0b 2013-08-26 23:46:44 ....A 139264 Virusshare.00090/Virus.Win32.Xpaj.genc-0bcf3f3a37f1318c8451c87258eddd222cea6c0ee8177c0539bffd940de5a8ab 2013-08-26 23:09:32 ....A 98816 Virusshare.00090/Virus.Win32.Xpaj.genc-0c4877b37654b5d89c07b9beece12cadc9f28f4da95f1dc2000bed9f44da1462 2013-08-26 23:34:20 ....A 130560 Virusshare.00090/Virus.Win32.Xpaj.genc-0c4c964b31934315e5ec8807f78ebe9e58ee836f4e60c1543fe1603566edecb1 2013-08-26 23:23:08 ....A 273408 Virusshare.00090/Virus.Win32.Xpaj.genc-0c53bb6bbe864cf0aa0dbddfae2259b3a6240018156b499a69a8533d704183bc 2013-08-26 23:36:24 ....A 113152 Virusshare.00090/Virus.Win32.Xpaj.genc-0d4f29f9036492c98681cade4ab2ac06432c8f0ef453f63980b9e97cc6d2cf5a 2013-08-27 00:01:24 ....A 352256 Virusshare.00090/Virus.Win32.Xpaj.genc-0d9caf4599d939d57fe9d31a8d633be078ae2f830813cb05615799fa93e38629 2013-08-26 23:44:18 ....A 124416 Virusshare.00090/Virus.Win32.Xpaj.genc-0df3ad859e156367110450deb26837b6ec224c4fec73269a65447e2096e112f1 2013-08-26 23:36:00 ....A 323584 Virusshare.00090/Virus.Win32.Xpaj.genc-0e6d2bc318fa5bedd66af689a95a9c652aa5279c0183738c2e981cd8082b4072 2013-08-26 23:23:08 ....A 158208 Virusshare.00090/Virus.Win32.Xpaj.genc-0e9ff1c6bb355602a297134755e009ec3c375e46a0ffc34bfb3eea0b9ba5bda8 2013-08-26 23:52:44 ....A 84480 Virusshare.00090/Virus.Win32.Xpaj.genc-0eaf37caa96da5ccb7a2af24b4eb4cb2905f8cfe8ce11f7210f8f39522ae906f 2013-08-26 23:52:56 ....A 188416 Virusshare.00090/Virus.Win32.Xpaj.genc-0ebb6c7ab3ebdef441516e81e1ac13c4fd9dd63ec0c8ac58d49784c57af9b00a 2013-08-26 23:40:04 ....A 225280 Virusshare.00090/Virus.Win32.Xpaj.genc-0f0a8d9d9e805c1bce468b6987308fd1f529de1050b4072793c449f2a4b8fbdf 2013-08-27 00:07:30 ....A 139264 Virusshare.00090/Virus.Win32.Xpaj.genc-0f5ee3514c25eba650733c0c1720d7da1adac38240a93256b6f4ac235fdd06d6 2013-08-26 23:34:38 ....A 199168 Virusshare.00090/Virus.Win32.Xpaj.genc-0fd86a4deb587adc3d1027ff522e7ec4990a10166c4acb28ac8d4467cc91b48a 2013-08-26 23:36:48 ....A 105472 Virusshare.00090/Virus.Win32.Xpaj.genc-0ff19a57545788d30c863b47a24822d7fa6c62f655de26b6a2241b53da378a86 2013-08-26 23:38:32 ....A 237568 Virusshare.00090/Virus.Win32.Xpaj.genc-1006f4125bf60706e5a3b94c6d9f2abd430e8f30285db6c41fdc90dfda6bfe3c 2013-08-26 23:35:54 ....A 185856 Virusshare.00090/Virus.Win32.Xpaj.genc-102cff241c8ccfd7b6faee38291a22cbad4de68e73788465d34fe1a252c4af7a 2013-08-27 00:14:50 ....A 230912 Virusshare.00090/Virus.Win32.Xpaj.genc-10529e9e291cfb72acc9054aad093d2390a3a6d66195793c9fe5c1a1d9606cf6 2013-08-26 23:35:18 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-10da57f659c918bea34dec3ba6179b11f7dcf290bb2976ad3dcc427940228508 2013-08-26 23:18:28 ....A 495616 Virusshare.00090/Virus.Win32.Xpaj.genc-1100459e884a67f92721b0136b1e959102bcf90ad8b80616e3e8c46b1dc8a2bf 2013-08-26 23:51:40 ....A 110080 Virusshare.00090/Virus.Win32.Xpaj.genc-110c3eec9eb83413642dbdb3d5605171bbc32e046d79929dc4e21a4a7f12e31b 2013-08-26 23:35:22 ....A 94720 Virusshare.00090/Virus.Win32.Xpaj.genc-114ee1609f88c4a8e668afbd7bf858d946121f6e2937ab2578506c7fc07f664a 2013-08-27 00:15:08 ....A 94208 Virusshare.00090/Virus.Win32.Xpaj.genc-11700c8d2ea53de65566e43c9858ac4290f4825f970eb30f440082cca45b1612 2013-08-26 23:58:18 ....A 4975655 Virusshare.00090/Virus.Win32.Xpaj.genc-11e86d54c67fd6dbc935e57725a4d766712eb93356ba388221ec1df672ff14fa 2013-08-26 23:36:54 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-11eaa1a4b50d7c84852da8eaa6f851252c68d7fec46a315b1b1d059e00d2e03d 2013-08-27 00:12:56 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-11fae3f87baa84ef136887ea0be73540ff36ab28056b5a7dde75003665209c6d 2013-08-27 00:01:48 ....A 86016 Virusshare.00090/Virus.Win32.Xpaj.genc-11fe1633f1be48b07e832ecade8ff5ddf4f323ce032cfa02a82bed1ec7ba8a0a 2013-08-26 23:33:22 ....A 104960 Virusshare.00090/Virus.Win32.Xpaj.genc-120d0552e27f8cc21bb466bd381a14eb017784b7120092f8c3b6349c17506d6e 2013-08-26 23:39:02 ....A 97280 Virusshare.00090/Virus.Win32.Xpaj.genc-1216131e35f6b3218c953d00a2646cef362174632ff4e90c459d878200720f5b 2013-08-27 00:03:56 ....A 200704 Virusshare.00090/Virus.Win32.Xpaj.genc-121ae00a1d3602e83c966c7d9f82730853dde925aff09f9ba89cde4abcf8ad38 2013-08-26 23:36:40 ....A 187392 Virusshare.00090/Virus.Win32.Xpaj.genc-122ef78dc8a8a9a31375a0ff8950cffbb58e8d6d82ee7fb03a352adbc1854a79 2013-08-26 23:51:24 ....A 199168 Virusshare.00090/Virus.Win32.Xpaj.genc-123d3beccfe99a9b335322cdf0ca2bd993222c85e23c6b08a525bf9926b4bf19 2013-08-26 23:40:34 ....A 364544 Virusshare.00090/Virus.Win32.Xpaj.genc-12f2bac5498a4940ce50217cc99aeaa1d30f21a1ef9a59f62c16f7503800c106 2013-08-27 00:09:10 ....A 93696 Virusshare.00090/Virus.Win32.Xpaj.genc-130c32d183f1d6f4b867bb13515577c2a57af7edd04fb0d7adf8f45d30da1fa5 2013-08-27 00:03:22 ....A 409600 Virusshare.00090/Virus.Win32.Xpaj.genc-131010563cd1e442af40583295476d1030ce718e9f4369a3a401f2c1f4fb3af1 2013-08-26 22:55:42 ....A 98816 Virusshare.00090/Virus.Win32.Xpaj.genc-13201bfda5912f3988cebf3a6a37d8d401e28a10a1bffda2c110896997a781a3 2013-08-26 23:19:46 ....A 663552 Virusshare.00090/Virus.Win32.Xpaj.genc-13382e43d590f771504fe3757b81ef9ab1f060f109328e1191b94e98635fbfa1 2013-08-27 00:20:30 ....A 307200 Virusshare.00090/Virus.Win32.Xpaj.genc-137129f567e642c5d18db37587c0b507a0e1eb6878067cff582929cb0576b235 2013-08-27 00:06:48 ....A 135168 Virusshare.00090/Virus.Win32.Xpaj.genc-13eb29e2e10f6a2836295abcc94f0afc4162d50cda93ffaecb71d8df3f86b008 2013-08-26 23:35:24 ....A 114688 Virusshare.00090/Virus.Win32.Xpaj.genc-13f050a3010854ac5941721f0e3d7ae240ea8843820de3e9ddaf829ec5395ed5 2013-08-26 23:44:16 ....A 102912 Virusshare.00090/Virus.Win32.Xpaj.genc-13f78d523175a5d4d292fce87274e7a34398d8349925fe119737bf93863dc381 2013-08-26 23:33:38 ....A 102400 Virusshare.00090/Virus.Win32.Xpaj.genc-1413f6db500d7c3422a264e3ca284753be8ed11d33f2eace72496878bdce77c8 2013-08-26 23:49:44 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-1432e3062ce8a57cfa47e71c4860f0e1369ec8f0506c6c0c8fe372d5e1a88c4d 2013-08-26 23:48:04 ....A 430080 Virusshare.00090/Virus.Win32.Xpaj.genc-143c7fb1bf8e7757ae48974ded7a2fc0f81dc8cdd2f728a6adf73bdfaaa6d7ec 2013-08-26 23:41:08 ....A 94208 Virusshare.00090/Virus.Win32.Xpaj.genc-144fee5be3fe21fb23fce7e82ee118a8cb9471e6cad1f2384a87dcdd9529ee95 2013-08-26 23:39:48 ....A 135168 Virusshare.00090/Virus.Win32.Xpaj.genc-14e99edde5d510031f0c9aa39687b5f8226611364bf376acf70f3ceaa14195f0 2013-08-27 00:03:36 ....A 77824 Virusshare.00090/Virus.Win32.Xpaj.genc-14f616a8bfb489888ed9fde790dfc460e0181eda0ec6cd031014322ad12d8393 2013-08-27 00:06:28 ....A 159744 Virusshare.00090/Virus.Win32.Xpaj.genc-154cc08226b2f1b87ae0ff7c9be033195e6042254c9dd214293f80f0438bbdac 2013-08-27 00:01:18 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-154cfb62063a888ae6b6ea3481b5a9bfe8c9603d070aef0ceb8a0ed1389bc367 2013-08-26 23:08:08 ....A 90624 Virusshare.00090/Virus.Win32.Xpaj.genc-155faec78b3d9d40c8f5111330ba834d30c3b6e50bac7c775d894d45a4406f8d 2013-08-27 00:06:04 ....A 245760 Virusshare.00090/Virus.Win32.Xpaj.genc-157b782e22e6e0507bede6f134f4baedc938c5d917a7ac89b6b3eaa41d78569d 2013-08-26 23:57:26 ....A 307200 Virusshare.00090/Virus.Win32.Xpaj.genc-15840bb3b889d98e8320ad8fe16980898bd8d47b100e1d72fab8999954c4db25 2013-08-26 23:04:30 ....A 348160 Virusshare.00090/Virus.Win32.Xpaj.genc-158859d92c871aa43d37e73a2072de5643d2263d53eaefbe7e9cb4a0d0949d13 2013-08-26 23:32:56 ....A 184320 Virusshare.00090/Virus.Win32.Xpaj.genc-158a81a40056af471a48f6d16172f212a975f8d0aab086160468b1f09d3d1494 2013-08-26 23:35:36 ....A 172032 Virusshare.00090/Virus.Win32.Xpaj.genc-1614e3a73174c41750563d31b94bc911adc8fe6b427058ecd542f6e56c9cb1e5 2013-08-26 23:18:28 ....A 95744 Virusshare.00090/Virus.Win32.Xpaj.genc-1707fb5d11b442beb4a30736d806ca77c04d21cccda2dce498be29b4a0868cdf 2013-08-27 00:18:02 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-176470e546533c90b1a636dbb53a259537ad5d0ef64378c32dfb22e74520abf5 2013-08-26 23:36:16 ....A 165376 Virusshare.00090/Virus.Win32.Xpaj.genc-176d48d92266bbcb265382b55574fdd70ac91ac779d3a14980d6d0c6ff98cec9 2013-08-26 23:23:08 ....A 92672 Virusshare.00090/Virus.Win32.Xpaj.genc-177468cca2f793bfa082d1a154adb88883f7f233fdc1ac19e9534c5547c00e4a 2013-08-26 23:41:00 ....A 172032 Virusshare.00090/Virus.Win32.Xpaj.genc-179be6ab4dbb0e2e583f78062ed9e12fe7ae2f7aa33833f1299c32a1d4c18098 2013-08-26 23:41:20 ....A 319488 Virusshare.00090/Virus.Win32.Xpaj.genc-17c71d07e625047e0598009d37e88def48caa20c9f15edcc7186447e5c2106af 2013-08-26 23:46:38 ....A 105984 Virusshare.00090/Virus.Win32.Xpaj.genc-17daa78bd76d7470b016aa139602b1aa2d2fd98bf822f4a548f06ef95cd1be52 2013-08-26 23:45:18 ....A 210944 Virusshare.00090/Virus.Win32.Xpaj.genc-182f9c46138298e307b76bd480eced0ed67250089213c6d1522d1a0144d6efbe 2013-08-26 23:37:38 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-185e7e2bb3b361271ee1be4df66cda305b29fb682b286a250d2e862f2f1d5fa4 2013-08-26 23:44:12 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-1899d327bbe6c5fa9dc146d7d1e25359b8c73b1fb209ffb99e4224806acb2c61 2013-08-27 00:03:52 ....A 102400 Virusshare.00090/Virus.Win32.Xpaj.genc-18ad27937b8974d90ba205dc506fcb79aecd3855669464461271159e936a7259 2013-08-26 23:53:22 ....A 152064 Virusshare.00090/Virus.Win32.Xpaj.genc-18fb2a46ee43e6588c88d3db37865ace88c05766bf0d0729acb3eef17c360223 2013-08-26 23:57:58 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-19283de6eb175e6371698c9f2b6bc717858cf09022c6c281e79974fa3fb5edb3 2013-08-26 23:55:38 ....A 415744 Virusshare.00090/Virus.Win32.Xpaj.genc-199a8f2ab1f187b414ac4040e39adc832da18ec2bee6a427b4541022ef2c8976 2013-08-26 23:34:30 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-19cced25c4cf1608bb0affaf1a09a964ae1f904f28ac2952b553c34b8e4dac1f 2013-08-27 00:06:24 ....A 78336 Virusshare.00090/Virus.Win32.Xpaj.genc-19d095d8b2f8b0c4e4694f6eed07a5311b60c66536ee65c0c3e374d163cf2d9d 2013-08-26 23:43:14 ....A 278528 Virusshare.00090/Virus.Win32.Xpaj.genc-19ed836bf8a162aea45df3abb3aaedbda41e18e4ecddab6290f973ec1190439d 2013-08-26 23:38:42 ....A 173056 Virusshare.00090/Virus.Win32.Xpaj.genc-1a1d6ef9aede3a4faf50bacfbe750fe0453c666e803ed3abcd4a80a4b868cd69 2013-08-26 23:21:18 ....A 154624 Virusshare.00090/Virus.Win32.Xpaj.genc-1aaacc43ccf87b6336cf44532881d3c354f0d4b67f22ff547c0bb60b5c6a3609 2013-08-26 23:47:00 ....A 215552 Virusshare.00090/Virus.Win32.Xpaj.genc-1abccb9bb5fc4079581b040928d6bbd49a4dbd588bba31ef7e2f5351332c7cc8 2013-08-26 23:52:30 ....A 103936 Virusshare.00090/Virus.Win32.Xpaj.genc-1b4574597dd2494024e7bcc7c83a912ef2c6fec0ed67d5445dc44b8ef79edf55 2013-08-26 23:42:10 ....A 124928 Virusshare.00090/Virus.Win32.Xpaj.genc-1bc6224754a3038e9eed1401ea0adaf232c7a93667193b1511195dde615bd5cb 2013-08-26 23:34:06 ....A 225280 Virusshare.00090/Virus.Win32.Xpaj.genc-1c6c01eb3e576574697462cd3fbaa84af8f48b0df1053525e53336132f61d1b6 2013-08-26 23:36:54 ....A 618496 Virusshare.00090/Virus.Win32.Xpaj.genc-1cbafc8a0bd12be9de99021360363342353d5254923ad268eb352b4838dc8a08 2013-08-26 23:38:36 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-1cc602a8ef0570467d9f70a90830b05f0a3ea6285fe09dd09bf0647f9261819e 2013-08-26 23:39:06 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-1d0a03066bc0f90befb22561b666ad2a896f997950643710c1ebc4f601b00267 2013-08-26 23:40:06 ....A 179200 Virusshare.00090/Virus.Win32.Xpaj.genc-1d33a8c6cb8526e5207cce740bdde10ae7e7f184178b9e94fab31e2e799096a7 2013-08-27 00:05:34 ....A 589824 Virusshare.00090/Virus.Win32.Xpaj.genc-1dd348d48b0ed600b0472b5171516a65ec63a4cc2e72a32bc769617e4c81a299 2013-08-26 23:37:34 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-1df410310338021e69f0cde9cfc7d652a90621471dbf4fbb3af42dfa2bbf26f5 2013-08-26 23:46:10 ....A 219136 Virusshare.00090/Virus.Win32.Xpaj.genc-1e2e7038fc499aacd45d42b79beb4e38914d3ff83105d03dc8de04989630317b 2013-08-26 23:35:38 ....A 324096 Virusshare.00090/Virus.Win32.Xpaj.genc-1e372f8defaa48b1d9be2f99b2c6ef3b52d0ee64d7d8321d6ee2967b6196f615 2013-08-26 23:56:32 ....A 508416 Virusshare.00090/Virus.Win32.Xpaj.genc-1e5361778ff36d6ebc78cc7d7e4b0268f9946e2fc757cf3191a51604903c0512 2013-08-26 23:37:08 ....A 593920 Virusshare.00090/Virus.Win32.Xpaj.genc-1e7d6168c7d91746257514188a935a16997c4eca8668ab6ec334f92d890e39dd 2013-08-26 23:38:54 ....A 552960 Virusshare.00090/Virus.Win32.Xpaj.genc-1eb4a075ad8bd015cf89829af3414966e30bc2eef374b0c60f8afd474f042d0d 2013-08-26 23:41:08 ....A 169472 Virusshare.00090/Virus.Win32.Xpaj.genc-1f30077972e55e8a4799e32554f6f68ed5e47c90824326dad3a79290d08d83c1 2013-08-26 23:37:42 ....A 97280 Virusshare.00090/Virus.Win32.Xpaj.genc-1f61ee81aa1ced74b68bc3609f81d67759c15eb6f8e3e1d34ce2310a3d8b50a6 2013-08-26 23:34:42 ....A 140800 Virusshare.00090/Virus.Win32.Xpaj.genc-1f7b29362151d6991e6cb7623074766a820bdb4c4bc293e6ef8813f5248c9f05 2013-08-26 23:39:46 ....A 226816 Virusshare.00090/Virus.Win32.Xpaj.genc-2014eeee7c69f4e8b3a17bddb71c73d1c5d7d8ede78234254a7448b587c9e25c 2013-08-26 23:38:14 ....A 196608 Virusshare.00090/Virus.Win32.Xpaj.genc-201b61f84346af73fc96bbf4f179cd459c61ba095ed65d5a7b54c4340fe32708 2013-08-27 00:07:58 ....A 520192 Virusshare.00090/Virus.Win32.Xpaj.genc-20a87fd0ace8825de9728aecf149af7fcc77a3264ae3924c9a907eb9a78cd192 2013-08-26 23:44:08 ....A 708096 Virusshare.00090/Virus.Win32.Xpaj.genc-21011537c50cf7d1b982ed5d09e8f801f99974b5ccede04c125878011a56d247 2013-08-27 00:00:54 ....A 143360 Virusshare.00090/Virus.Win32.Xpaj.genc-2129e9434fc71feda856a30472b3a6eb3678f753a24d63a2048cfc223a584719 2013-08-26 23:38:26 ....A 413696 Virusshare.00090/Virus.Win32.Xpaj.genc-219d62701e1fbb8d2e9b2efb367601cb8a3bc99a12c4a67c0e17e36cb11ab902 2013-08-27 00:07:18 ....A 87040 Virusshare.00090/Virus.Win32.Xpaj.genc-21e642586678d055505f1b04201a020060535102b5a4636470bda5d6c8b4f9d4 2013-08-26 23:38:08 ....A 289792 Virusshare.00090/Virus.Win32.Xpaj.genc-21f4cd0e7479860f076f22b58408bd7647ecad153783b236dea6b23e86d4c04f 2013-08-26 23:47:18 ....A 163840 Virusshare.00090/Virus.Win32.Xpaj.genc-221284b11e8347156c1d3c2a80f1dc077078d0695d92fe0c9b61240406cf1e63 2013-08-26 23:56:50 ....A 78336 Virusshare.00090/Virus.Win32.Xpaj.genc-22367615ad32271386be763ab815fb3836b2b6b4de4726034cd43bc830d97d80 2013-08-26 23:40:14 ....A 105984 Virusshare.00090/Virus.Win32.Xpaj.genc-223f7ebccd22a971df2b3bf794dbea64cefdd513dbe9df2580b792cdf84628d1 2013-08-26 23:40:26 ....A 179712 Virusshare.00090/Virus.Win32.Xpaj.genc-2269b4cf67c560a2747efe2bfadf1d122e7ca814f7078760cbc8d82bdfd3155d 2013-08-26 23:19:20 ....A 102912 Virusshare.00090/Virus.Win32.Xpaj.genc-2280d41af31cb2058bf7a2cce150741186a9e0e805546fd1c009dd377c66b676 2013-08-26 23:15:24 ....A 91648 Virusshare.00090/Virus.Win32.Xpaj.genc-228733a531771130dc2c848b5087eeaaf80eae969f3cb4e4f20ae98c6d98269e 2013-08-26 23:56:52 ....A 323584 Virusshare.00090/Virus.Win32.Xpaj.genc-22b7142e0b562fd0e78acfb413d2b83eb6a18378b2f23784eb9eb31606dd702e 2013-08-26 23:34:22 ....A 120320 Virusshare.00090/Virus.Win32.Xpaj.genc-23244e27f481d8a697bf751d64ab38030c5d38314c186f50182bd4345b06db0b 2013-08-26 23:05:50 ....A 117760 Virusshare.00090/Virus.Win32.Xpaj.genc-2346435e3b11864538e10af709bf74d6ed2a7d8b83052d3ef6e262d452a70c05 2013-08-27 00:00:22 ....A 159744 Virusshare.00090/Virus.Win32.Xpaj.genc-237a6050d9a393d3d6603118aea57eadc5d4cee1702c29cdc2bd40d189d26cef 2013-08-26 23:50:32 ....A 163840 Virusshare.00090/Virus.Win32.Xpaj.genc-2399e0f9ca24c481de83f94a8a0a078df5fd9be45fc22707155a7d3bc55a4f72 2013-08-26 23:34:30 ....A 123904 Virusshare.00090/Virus.Win32.Xpaj.genc-23bd125f6f674c99e50087ac309b946bdac175f1a19cddbafbf5ce6b93479d26 2013-08-26 23:40:54 ....A 271360 Virusshare.00090/Virus.Win32.Xpaj.genc-240d07a8602e7187c25bd04deb154c3d1bb8bbe67c0fb16140ffb74817020a44 2013-08-27 00:02:00 ....A 124416 Virusshare.00090/Virus.Win32.Xpaj.genc-24271264732d6eda7a9fcbdff73c5108c8b4a6597e6957130cfd150bb4c4669d 2013-08-26 23:54:14 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-247c3ee9126b20fcdd95c657942200b727bb7837bac03fb2d7dc2d7650c8d168 2013-08-26 23:35:58 ....A 491520 Virusshare.00090/Virus.Win32.Xpaj.genc-25100c3b5e30748c49b9a8b913f633fa137ca89dd1a59e6b5d5edc9d8a7f00bf 2013-08-26 23:36:56 ....A 82432 Virusshare.00090/Virus.Win32.Xpaj.genc-254e2b2992d0971792edc66048eb7e980754dfacd4f92fdb31af54acd4f84248 2013-08-26 23:39:56 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-2564503d64797d81175b7f4f478409c2bacd805b94efcc0e7cb4b6ebeef7b25d 2013-08-27 00:21:48 ....A 532480 Virusshare.00090/Virus.Win32.Xpaj.genc-256baf52b842d74fe0833e8a75a333160c20d07b4e701482cde65783ce5fffe9 2013-08-26 23:40:26 ....A 139264 Virusshare.00090/Virus.Win32.Xpaj.genc-25b0f2ce9832fdec296fe25903bcaa238a95732bba62e0f928024dbd2a93bdd4 2013-08-26 23:45:28 ....A 90624 Virusshare.00090/Virus.Win32.Xpaj.genc-25e4ee78e84f4fd8bfa720c5dfd3e4633d35347983591b736fcc275ccbf51db1 2013-08-26 23:35:24 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-260b12e731507a63c3abea020fc9936001d25bbbc1b83a127e3567a0818341f0 2013-08-26 23:39:48 ....A 1097728 Virusshare.00090/Virus.Win32.Xpaj.genc-26195a5ee942ad952f4b28fb8b4b16054db55ed4f5fd559a1e98128b606c9ea9 2013-08-26 23:55:02 ....A 154624 Virusshare.00090/Virus.Win32.Xpaj.genc-2629ada0367d77d781c4adb473c3eab5b2f5489c44f248aa27f00261298de6d7 2013-08-26 23:40:20 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-2659d3c8b892a180d594070d0e9a84083ae21a40ca8841a3ebad188e4547a519 2013-08-26 23:37:48 ....A 101376 Virusshare.00090/Virus.Win32.Xpaj.genc-26c7d1704838acbec4966c3a9a6cdb97242d76a45137dd5afe4a62b9086ea462 2013-08-26 23:37:10 ....A 344064 Virusshare.00090/Virus.Win32.Xpaj.genc-26dc3b83bc0ae883211e6b106a137b95a53455fde2069d258ae6332e5c9cc758 2013-08-26 23:36:30 ....A 97792 Virusshare.00090/Virus.Win32.Xpaj.genc-274d799bc26961b54bb9432609726c1e9a397bf4f22ee26a8b63d159e8069819 2013-08-26 23:55:26 ....A 237568 Virusshare.00090/Virus.Win32.Xpaj.genc-27636bb0ed8e2a4ddb621dea731d3c1b6d838b1616498c222347b0c9b3fd03fc 2013-08-27 00:14:22 ....A 96768 Virusshare.00090/Virus.Win32.Xpaj.genc-28380ae4fd4ca60a0fd56b3ab9d330d791e179be6a568ad21df815a783ffeb5c 2013-08-26 23:38:52 ....A 108544 Virusshare.00090/Virus.Win32.Xpaj.genc-283fa5a7b7bc440447259f4223d34d92bcad8e867139b18475ad802bc0ac0019 2013-08-26 23:54:26 ....A 172032 Virusshare.00090/Virus.Win32.Xpaj.genc-28448c5a795517b71c94ad7faeff33eaeb8003cd64349759ead419bbc39c531c 2013-08-27 00:06:56 ....A 92160 Virusshare.00090/Virus.Win32.Xpaj.genc-28705657f1120168ca72c56444a6344ed80765b522b252b1742a6ef740899fe6 2013-08-26 23:36:54 ....A 111616 Virusshare.00090/Virus.Win32.Xpaj.genc-29212a7bde1b31d031b99603e99348042eee87db50bba8fd76e9258bb0e51046 2013-08-26 23:34:34 ....A 512000 Virusshare.00090/Virus.Win32.Xpaj.genc-29ef4ad2bb7609c401683f90ff891cd9f23d115dbec2a3e5fa7110b42dbfc352 2013-08-26 23:35:28 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-2a2897e9d583e75d580ae9bf50bed426cfab2ff42f63fac453dcd7232b2a32ac 2013-08-27 00:04:00 ....A 197120 Virusshare.00090/Virus.Win32.Xpaj.genc-2a41bc02328ce501553ad5d14b42225614247c67f7372609c157bd549c504cc5 2013-08-26 23:54:00 ....A 87552 Virusshare.00090/Virus.Win32.Xpaj.genc-2a761d25c4768c8dc2ce76809ba1abcbfd12600e85bde5723fb268e6916b152b 2013-08-26 23:38:32 ....A 1118720 Virusshare.00090/Virus.Win32.Xpaj.genc-2a7956ef2f782445fba1e1c1719adcff7d14068cc41c5a2f36c02e72baae22f3 2013-08-26 23:00:00 ....A 120832 Virusshare.00090/Virus.Win32.Xpaj.genc-2ab58c4797b15fede6552f3a4863a2bdb8ca1ab6d581a86281064be4a8c8bc2a 2013-08-26 23:40:42 ....A 90624 Virusshare.00090/Virus.Win32.Xpaj.genc-2b2938b0399bc6aa06a48aa37df90d876cd9d24fbb3b653fa2ea8624b58a83dd 2013-08-27 00:02:58 ....A 1921024 Virusshare.00090/Virus.Win32.Xpaj.genc-2b6c79255ece7d172e67b3384071c407e97207afbc19cc0f5156625408d303ef 2013-08-26 23:40:50 ....A 74240 Virusshare.00090/Virus.Win32.Xpaj.genc-2b709fa0f5e8f0ef63320be1351ab701f58616ea8bda090230553c318ae7063a 2013-08-27 00:05:40 ....A 93184 Virusshare.00090/Virus.Win32.Xpaj.genc-2c5fb26431ed62a1879b471da7e67a13c8fa719b48739f9c0d6dfc46247fbc71 2013-08-26 23:43:10 ....A 94208 Virusshare.00090/Virus.Win32.Xpaj.genc-2cac68579380fc097a19fd210431fee4311c3b962a042136ac38763ee821205f 2013-08-26 23:40:50 ....A 95232 Virusshare.00090/Virus.Win32.Xpaj.genc-2d0318dc7031d2358faf369930d4d7056f7b6c3ab4f2bee6f506b53d90db70bb 2013-08-26 23:40:24 ....A 102912 Virusshare.00090/Virus.Win32.Xpaj.genc-2d308427618bcbbd28c147f8412b32e68786f595512f98aaf77bac0209568cc9 2013-08-26 23:02:26 ....A 76288 Virusshare.00090/Virus.Win32.Xpaj.genc-2d64b897cfbca32ebbb9590cf12157aea62efc1cdad2443773f7705b0d108e49 2013-08-26 23:44:34 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-2db77f6ca47711503034781da12bc2856c1782c1051f5719afb708f82a96e09f 2013-08-26 23:59:26 ....A 184320 Virusshare.00090/Virus.Win32.Xpaj.genc-2de850e3795f679c1b3c6b651b6136f2f855f558814a9e9fe2e035221aad469b 2013-08-26 23:54:26 ....A 196096 Virusshare.00090/Virus.Win32.Xpaj.genc-2dfdde0596ff905c251ab35a741cb012c40cfde448304475670a17ea02c86a79 2013-08-26 23:27:20 ....A 92160 Virusshare.00090/Virus.Win32.Xpaj.genc-2e35ee19d2d9f3c838d0d0dc27bac757d669fd637395b7defeb0579690bbdf8f 2013-08-26 23:12:30 ....A 102400 Virusshare.00090/Virus.Win32.Xpaj.genc-2e5b0fe0f60f2c0a780064ab60ebd4be51751ea9b977d1de0903bf823fe959ef 2013-08-27 00:02:40 ....A 135168 Virusshare.00090/Virus.Win32.Xpaj.genc-2ee793819bbfb95e79dc3a31f0cba1b3ec0162aff230a7409a10ae9681595929 2013-08-26 23:54:14 ....A 96768 Virusshare.00090/Virus.Win32.Xpaj.genc-2fc8d56c27851fe7878aa5eadd14bb68ba7d8eae013168c9b873639b9fbbb6ab 2013-08-26 23:36:48 ....A 83968 Virusshare.00090/Virus.Win32.Xpaj.genc-303173da8120425b38cb45ed9151664a8dbec06a0e4d4ae1a747581c2166db8b 2013-08-26 23:20:52 ....A 680448 Virusshare.00090/Virus.Win32.Xpaj.genc-3039df96915aa6b58f2196b5db2032bf3433a815887021e5185ce92cafd6c6ca 2013-08-26 23:38:58 ....A 78336 Virusshare.00090/Virus.Win32.Xpaj.genc-30416cc73c0397b284cb8d686f384a807981f8b7522cc03bf012f0dd70ba7757 2013-08-26 23:53:28 ....A 499712 Virusshare.00090/Virus.Win32.Xpaj.genc-3054767efc27f8918894d341b574d9192b6f20893641f930735b04063873880e 2013-08-26 23:38:56 ....A 282112 Virusshare.00090/Virus.Win32.Xpaj.genc-305f3da05386dd52ae5b6750d21c91475a4b4b8c11816f37d3fe13c2827ca62f 2013-08-26 23:42:06 ....A 79360 Virusshare.00090/Virus.Win32.Xpaj.genc-3089721670d43f8d9ccb0b0c79a1e3c7f16d89a65a0b313a066e3199289800c3 2013-08-27 00:07:12 ....A 209920 Virusshare.00090/Virus.Win32.Xpaj.genc-3092297ede38e1e9f15de7786dcd3da5a5e28165b1f4475710b6efa1ae9c85ba 2013-08-26 23:27:06 ....A 200704 Virusshare.00090/Virus.Win32.Xpaj.genc-30e31fc712094b6d7bad8bd5b22ea877e3b7e62579f3cd617ac587ef693a8c69 2013-08-26 23:34:40 ....A 165376 Virusshare.00090/Virus.Win32.Xpaj.genc-3137c3aa9ff117b68da4643ae9d511adec6ce154fadb99dbea11bae6db426a90 2013-08-26 23:51:56 ....A 78336 Virusshare.00090/Virus.Win32.Xpaj.genc-314abc08d1cc3341ba90dde854498420596e01c90d36cbe92ea455f9fc6e876c 2013-08-26 23:57:32 ....A 176128 Virusshare.00090/Virus.Win32.Xpaj.genc-319a1a409d3859f135f8a87714fefd71cfb74e39491f78b8d3ed7db1d3d9930a 2013-08-26 23:23:20 ....A 216576 Virusshare.00090/Virus.Win32.Xpaj.genc-3231afea552fe5f5dbc522749f796269e6a5bd97f7663a1adece8d95a50a169a 2013-08-26 23:47:38 ....A 946176 Virusshare.00090/Virus.Win32.Xpaj.genc-3286a8bde4473865d9058442b9b3ae221eddb40400872a61161861689bea716b 2013-08-26 23:39:02 ....A 143360 Virusshare.00090/Virus.Win32.Xpaj.genc-334cbaa5ebee16b9c13ca32dffc0ed733390075e30441bd010426d08ee8807c0 2013-08-26 23:36:44 ....A 3646976 Virusshare.00090/Virus.Win32.Xpaj.genc-3352452f76a167d875fb35ebfbb01bdf39d9a576ca9499b75f7b75126b0ef4cc 2013-08-26 23:56:28 ....A 147456 Virusshare.00090/Virus.Win32.Xpaj.genc-33b77a27099c2a7b6e0c41854607fc01fa05431e30caa4df07fa6da9642fe24b 2013-08-26 23:37:46 ....A 75264 Virusshare.00090/Virus.Win32.Xpaj.genc-33e2e20dec5c8e7e20eb945c84d70a8de75d2bcbe8abd49b2058132fd43ca13d 2013-08-27 00:13:54 ....A 91648 Virusshare.00090/Virus.Win32.Xpaj.genc-33e3901a50101361b22e38c22ccefba828e6ff171c1cf407d4241b3563433ef7 2013-08-26 23:33:24 ....A 2404352 Virusshare.00090/Virus.Win32.Xpaj.genc-341adfe7827b480d9c09b7fe58ad9c2fcd719c8134ea97974a5808004b23c5a7 2013-08-27 00:08:18 ....A 104960 Virusshare.00090/Virus.Win32.Xpaj.genc-343dad0063e025f4b24ca6c596ef6b9a8e8c4ba5a9e980ed88d2ea2c3b4ec3c6 2013-08-26 23:35:56 ....A 2244096 Virusshare.00090/Virus.Win32.Xpaj.genc-34e0cfb046751cc6ec60b7f814c2f04a2a566415702d49a7cfd5b9f57f0d588d 2013-08-26 23:08:18 ....A 95232 Virusshare.00090/Virus.Win32.Xpaj.genc-34e72117a2c95ec0b17c0fb7fa04c0681d21b06c287b92a0c5ffb1dc21be3073 2013-08-26 23:38:24 ....A 94720 Virusshare.00090/Virus.Win32.Xpaj.genc-351f5a9a71c684a4b662efa30534b75f50e70415c19c22bf6a85dab91d591fe8 2013-08-26 23:40:46 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-355a4e7cf291e857144e48f8d2480345441941179d0db4b1c671a476b640f716 2013-08-26 23:38:42 ....A 139776 Virusshare.00090/Virus.Win32.Xpaj.genc-362a849ad86a4c3ae0b8e9b212d70a84ba9fd3610cda15aa900a6cfa045edae5 2013-08-26 23:40:08 ....A 286720 Virusshare.00090/Virus.Win32.Xpaj.genc-362fe8a1a749401152ed36140e7ac0df07e77cd66d6b586e64b566c3e2d543a1 2013-08-26 23:40:58 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-365bc43ccc2eace7c7ab63a0a9a0372f1df7e5cf966194e1242de50189a26c64 2013-08-27 00:13:48 ....A 97280 Virusshare.00090/Virus.Win32.Xpaj.genc-36e769c64ec94b448acfbf827f97a672cd9db550daf2ab84ee01013133880df8 2013-08-27 00:21:36 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-377f747fbdfa8e5cf21e92a9922cb3982ade3b721d7d4193e177e7d92984fac8 2013-08-26 23:22:42 ....A 405504 Virusshare.00090/Virus.Win32.Xpaj.genc-37914724e14273643d24186ac9fb0d566d1161817b48475c1514bb7369177e91 2013-08-26 23:58:40 ....A 104448 Virusshare.00090/Virus.Win32.Xpaj.genc-37ad79acfab495de6b79693e8981275a8e2b2d0ddab4ce3ededa2fa29f9733ba 2013-08-27 00:08:40 ....A 282624 Virusshare.00090/Virus.Win32.Xpaj.genc-37f04258cda9c13b116066e0b4fbeeb3ed3fe00c4884ed0c708dd44ce82d218e 2013-08-26 23:44:00 ....A 479744 Virusshare.00090/Virus.Win32.Xpaj.genc-3861faf5450878cf7d4c26a0cc58fac121784254a98c61d3df0d1d803f216ab4 2013-08-26 23:40:22 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-386a5f006dbdee47dab22f0ba6db15564edc30c04d273c941f4626cb90a8ebb8 2013-08-26 23:36:46 ....A 101376 Virusshare.00090/Virus.Win32.Xpaj.genc-39356087072c5a40ca8866da9861668a234cfa9a62c25ae14797a310367ef3c8 2013-08-26 23:40:34 ....A 93184 Virusshare.00090/Virus.Win32.Xpaj.genc-3941d4c634f6a4f5cecaad1945ec431794c13609008e6922c54dbe3af2c5629f 2013-08-26 23:55:38 ....A 545792 Virusshare.00090/Virus.Win32.Xpaj.genc-3950a0c729840ab72e30cf653888d3ff9c5ac40032caa21745520d5eeff9f830 2013-08-26 23:38:18 ....A 187392 Virusshare.00090/Virus.Win32.Xpaj.genc-3982b4436bed2a59ccb309e6a0c801b4d1dc38814ca0b6995399004139a632c2 2013-08-26 23:36:28 ....A 255488 Virusshare.00090/Virus.Win32.Xpaj.genc-399a9cf689a842e344034e7383598da230afc51473e9f5c513c3fd423e258342 2013-08-26 23:54:54 ....A 94208 Virusshare.00090/Virus.Win32.Xpaj.genc-3a18609b83b0ba4cb68aff20e27e950489a6e23690828a6948b0170abd493473 2013-08-27 00:16:42 ....A 211968 Virusshare.00090/Virus.Win32.Xpaj.genc-3a19c9ae167ba1c3f2e1371e73b515619e152df27daafd2418316e18c70cba0a 2013-08-26 23:41:20 ....A 197120 Virusshare.00090/Virus.Win32.Xpaj.genc-3a34a70ef2d9588aa1816f26897946c10126f9b2c04b70282ac0e4dede343824 2013-08-26 23:39:06 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-3ac5531f02ae30a040da04246415c2c5f9b6c2fe1b4432e090fc26ca47203fc3 2013-08-26 23:59:38 ....A 92160 Virusshare.00090/Virus.Win32.Xpaj.genc-3b20f0b72f992039cf3522c769dd69d3b6872f8812d819d9b022b3fbc0e52125 2013-08-27 00:11:44 ....A 146432 Virusshare.00090/Virus.Win32.Xpaj.genc-3b64ff5d1f3f54961b88d0f0df65995f8c6b3cb268c41995b41f8df6d39888bb 2013-08-26 23:36:20 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-3bb7c55467fa412874750368352c6193b7cfe0ef5ff2f12e58c460fb030bf036 2013-08-26 23:35:04 ....A 256512 Virusshare.00090/Virus.Win32.Xpaj.genc-3bd736b612fa8c38cc0997c3a46f8462d101bb86c30a89b1095a9080fd728088 2013-08-26 23:38:52 ....A 211968 Virusshare.00090/Virus.Win32.Xpaj.genc-3bdfa14f74a950cecca08d143067ecc43baca82e3566e9e64e6fe5b4d2cd4f77 2013-08-26 23:34:44 ....A 113664 Virusshare.00090/Virus.Win32.Xpaj.genc-3cb63d810aa9d3402752a12564538938e10bf9e391f604008f2759ac30fb7a3d 2013-08-27 00:07:28 ....A 96768 Virusshare.00090/Virus.Win32.Xpaj.genc-3cced618949174c89ab206a440458bf607e4059df61f5f1a52f96d5ff80d320f 2013-08-26 23:57:30 ....A 212992 Virusshare.00090/Virus.Win32.Xpaj.genc-3ccffaadbcf4af6058e795d8ae8f013b00d615f1a48a31443a22eb65435e2174 2013-08-26 23:39:10 ....A 74240 Virusshare.00090/Virus.Win32.Xpaj.genc-3cde6537eaa4b91cb78425f45cbb15fdcc4f8e0c0efa65def8919a246b772aa2 2013-08-27 00:05:40 ....A 135168 Virusshare.00090/Virus.Win32.Xpaj.genc-3ceab44748671029ff09c8348508cfe5bac20b81a8c82217a70713d9c451ecdf 2013-08-26 23:59:44 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-3d6c20df4f3e15c245c6aa12bfcf1e9b2122808353e3aeb9bfb3e2bdd1c431c2 2013-08-26 23:38:34 ....A 96256 Virusshare.00090/Virus.Win32.Xpaj.genc-3d825130f65170b193984fca3cb678c70228701cde3042cf17f40d25cae3ae1e 2013-08-26 23:41:22 ....A 142848 Virusshare.00090/Virus.Win32.Xpaj.genc-3db9039e8b6d7adb5fe2c57b700de3f0073123cf4c8d799d2f156ad495dd5696 2013-08-27 00:14:54 ....A 192512 Virusshare.00090/Virus.Win32.Xpaj.genc-3dcf367efa69b265b56ed2a23a05dab661d98e78343a152aeca769223359fc08 2013-08-27 00:13:00 ....A 454656 Virusshare.00090/Virus.Win32.Xpaj.genc-3e1667ce6fc9e45217bd345d95a7e7181fd4b06830838e217c09659a546e8a6e 2013-08-26 23:34:02 ....A 129024 Virusshare.00090/Virus.Win32.Xpaj.genc-3e5a5b21787ec95cbba7e863f72356484193541d5ca583c0158d078f9cadb934 2013-08-26 23:38:24 ....A 294400 Virusshare.00090/Virus.Win32.Xpaj.genc-3e696549234bada4cc58e185f025f9873c99eaab8ae0b16660a3ef04a70467b5 2013-08-26 23:36:50 ....A 97792 Virusshare.00090/Virus.Win32.Xpaj.genc-3e9ed938f54c20deb960bd63f67ed8dd67ce2b00ea16062f281d9e6583cf18fd 2013-08-26 23:35:22 ....A 90112 Virusshare.00090/Virus.Win32.Xpaj.genc-3e9f5163755c48f28ee550b9bdef2b3baf929b151ad8c51145afb1d92334a009 2013-08-27 00:07:34 ....A 2301952 Virusshare.00090/Virus.Win32.Xpaj.genc-3ea16367cea736404e732fd023ac11eb010892c410a124b1ac8127741afd9fcf 2013-08-26 23:53:10 ....A 401920 Virusshare.00090/Virus.Win32.Xpaj.genc-3edcc8de56d01559b9bcaa3cb55ae4ccbf734878a628af38a7c147dc868c08e7 2013-08-27 00:01:42 ....A 589824 Virusshare.00090/Virus.Win32.Xpaj.genc-3f36d04068780059e7143a7b5f569afe969f25aa53a987218b501fd249c3931a 2013-08-26 23:58:32 ....A 2340352 Virusshare.00090/Virus.Win32.Xpaj.genc-3f71b52a65a142d3f353c71ffec6681409deaa19ccd2167dd3eaa54414fe7037 2013-08-26 23:38:58 ....A 630784 Virusshare.00090/Virus.Win32.Xpaj.genc-3f7a63b53a3ca8afbb3eda939544eaf0a4c6cd64153335ed7a3edfd2c65497d8 2013-08-26 23:49:04 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-3f85c058086f86635f96bc7b87a31b411ca8be27f4fc9515beaaeb427a931ff5 2013-08-26 23:38:08 ....A 92672 Virusshare.00090/Virus.Win32.Xpaj.genc-3fc717ba1b8af936f165d62f938e8306038a93704138ba55ca2d08cee70d24ef 2013-08-26 23:37:46 ....A 1134592 Virusshare.00090/Virus.Win32.Xpaj.genc-3ff47bee8934b9749fe153b51173472eb8dcad8a0b809189e940b5cbb42294a1 2013-08-27 00:18:52 ....A 442368 Virusshare.00090/Virus.Win32.Xpaj.genc-401c0fdafe273e2f6a8f2bb472825fba64dfcd320227bb27567493268fe91ec0 2013-08-26 23:15:20 ....A 143360 Virusshare.00090/Virus.Win32.Xpaj.genc-40467b4600334a046a5510d456cd5eb3581752ae1b9c60eede65e2b63b65210c 2013-08-26 23:13:16 ....A 128000 Virusshare.00090/Virus.Win32.Xpaj.genc-4063e9f5168f4ed6859bcd146808d57f4cb778d289ffd5f425e37a36e9865047 2013-08-26 23:37:34 ....A 643072 Virusshare.00090/Virus.Win32.Xpaj.genc-40ac59251f4288a84ab5ea56a33112039bd935ce786ef46211d096146aecbdd3 2013-08-26 23:36:08 ....A 1284608 Virusshare.00090/Virus.Win32.Xpaj.genc-40d95cfe86a3b77a720bea9a57f6a8b676fc03d92798b01cf8aa61976eb74c44 2013-08-27 00:10:38 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-4174033dd5164b669fde7a500519bb59086b47f54bc4ca341fbd3bc6b5a8257f 2013-08-27 00:12:54 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-4186427f1f1776b0000b5c0570eda4380dbd1d003b44e14cf462d8e1fa795e3a 2013-08-26 23:13:10 ....A 79360 Virusshare.00090/Virus.Win32.Xpaj.genc-41983a3a103fc46d76b687b196d00460784c31f47dbaba19487b0bac9ac8680b 2013-08-26 23:58:38 ....A 90112 Virusshare.00090/Virus.Win32.Xpaj.genc-42621f0921b58cd827c95558a864708507495bd8d4acb3aba250755aafba897c 2013-08-26 23:50:38 ....A 88064 Virusshare.00090/Virus.Win32.Xpaj.genc-433941803d3a163c7af9a2e2edc3f1509482a0833a0a46ab3c7d24d22bf33810 2013-08-26 23:41:20 ....A 543232 Virusshare.00090/Virus.Win32.Xpaj.genc-436466983b41a7010789e7d30757760ff571398b69ad7bf3cfa0cf3d33344222 2013-08-26 23:55:08 ....A 92672 Virusshare.00090/Virus.Win32.Xpaj.genc-436943069152b3dba859977bd848f49797a7f1f75e0c7a81072415dce68dd0c6 2013-08-26 23:35:50 ....A 189440 Virusshare.00090/Virus.Win32.Xpaj.genc-43b13e7723b4f2107cdc78f72fb6242924943906ec46b7c14d5979b46cdf0246 2013-08-26 23:27:18 ....A 234496 Virusshare.00090/Virus.Win32.Xpaj.genc-440081f27fcdbb659f23b8c0022d1b0b55efa5831945534fbc3349632c41e7b9 2013-08-26 23:44:48 ....A 86016 Virusshare.00090/Virus.Win32.Xpaj.genc-443ddf78949f582f60d81466e82aa642d7be8fa470aa065fab796d1b6da052a9 2013-08-26 23:36:02 ....A 716800 Virusshare.00090/Virus.Win32.Xpaj.genc-446eaf3588628c423b548ec8e9386b12c54c3ae168bfb87f286a4d31c9ee4064 2013-08-26 23:45:00 ....A 188416 Virusshare.00090/Virus.Win32.Xpaj.genc-449c2fd3744c7eef7fdd0853b4db18894c1c74918bbc2990db60a15d7cc0e6e7 2013-08-26 23:53:22 ....A 143360 Virusshare.00090/Virus.Win32.Xpaj.genc-4558d056c09612d76276fbedaeed99b155574c5a53d2bf924c6bad6bbc99c7d4 2013-08-26 23:39:00 ....A 75776 Virusshare.00090/Virus.Win32.Xpaj.genc-457476a0d2309bbf3f7b5010a172c11e6d7dbeb7a803f58092e175a293b8ec8f 2013-08-26 23:47:08 ....A 102912 Virusshare.00090/Virus.Win32.Xpaj.genc-458e65b185b483d424068f055470faab84c93c650bd38e862d8468f4cfa2716b 2013-08-26 23:09:24 ....A 135168 Virusshare.00090/Virus.Win32.Xpaj.genc-45a23c580674510471389fa58c7a83d949b50288a3961abf0f12a8f31c66b379 2013-08-27 00:04:52 ....A 270336 Virusshare.00090/Virus.Win32.Xpaj.genc-45c56a16df254d19d683f47cebc2733bae7dbd624196cc2fa14e89d1998f6782 2013-08-26 23:36:20 ....A 139264 Virusshare.00090/Virus.Win32.Xpaj.genc-45f29fe3e6a554f59d0b391c2a1840bfb0f182d208bfb2f60362ea6f26ad4adf 2013-08-26 23:56:50 ....A 97280 Virusshare.00090/Virus.Win32.Xpaj.genc-4618592674c283123a3141d7df7093f8107269ffb9f48637c26f462066503bed 2013-08-26 23:47:26 ....A 79872 Virusshare.00090/Virus.Win32.Xpaj.genc-4625fa0e28342b19528e9fe404bc05ab64764a2f4660a69db57465ba164ec55b 2013-08-26 23:14:58 ....A 147456 Virusshare.00090/Virus.Win32.Xpaj.genc-466435d84d25e6606fb692a4353baa79a20024fc062d10a9d3e07301b9bb67bb 2013-08-27 00:06:02 ....A 177664 Virusshare.00090/Virus.Win32.Xpaj.genc-4679f98da40be2182962eb8b8b60315ce0c60a97c367ab86537cc0f41ffdc8a4 2013-08-26 23:51:56 ....A 364544 Virusshare.00090/Virus.Win32.Xpaj.genc-469d12ef70d404f9b7ea1b09115fede08e2194b5de922ccead7d686076964a96 2013-08-26 23:21:22 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-471d11f2b18e4ca2acc41fccda29f87dce2f37a97480b28b3520ceb09d5bdcb2 2013-08-27 00:13:36 ....A 151552 Virusshare.00090/Virus.Win32.Xpaj.genc-47cbbac0800e7e208a069c67f4ab93d802b94674201766eb505704f264ed4532 2013-08-26 23:38:54 ....A 1021952 Virusshare.00090/Virus.Win32.Xpaj.genc-47eacfcee8579b7a04c30c570852dd60d8f23b308ce7972e6a80439017dfc6f4 2013-08-26 23:36:48 ....A 262144 Virusshare.00090/Virus.Win32.Xpaj.genc-47f9199b3732d245328bb7b73b27989700ec08416a3bf7f201a3528e24ab7cfe 2013-08-26 23:38:02 ....A 162816 Virusshare.00090/Virus.Win32.Xpaj.genc-480d6573e4f3d139a939af7e98063be8837aab29545f0bfb9762342366ecbf95 2013-08-26 23:53:24 ....A 266240 Virusshare.00090/Virus.Win32.Xpaj.genc-4839d2f1a84672a678ef0fa2b83878b66b79e53cd1554b769ddb5d051b58e852 2013-08-26 23:06:16 ....A 184320 Virusshare.00090/Virus.Win32.Xpaj.genc-48b88eeb2d0682d777c263f70a2ec6c643a9dc44d1b9b85be3ab92cce97a9949 2013-08-27 00:08:38 ....A 205824 Virusshare.00090/Virus.Win32.Xpaj.genc-4992f638e76eaae0f9e07ad9e46e67f78cd58746696f1a8a8cd064d2d07b9d89 2013-08-26 23:24:26 ....A 136192 Virusshare.00090/Virus.Win32.Xpaj.genc-4999a634277e62c1ca23ce02cc7b3f2a33201377144ad3a4f40ff5506a858f5d 2013-08-27 00:20:10 ....A 167936 Virusshare.00090/Virus.Win32.Xpaj.genc-49d381b0a30934c2fe9b322736b11443800156eef162fce3fdb9ccee5cead138 2013-08-27 00:08:22 ....A 93696 Virusshare.00090/Virus.Win32.Xpaj.genc-4a1dac035d5286277a55fa06715d2648ac38586d84f3d46f9767330e7c432518 2013-08-27 00:11:02 ....A 132608 Virusshare.00090/Virus.Win32.Xpaj.genc-4a77ad65a8152557c4159dc3e27a4498e04a2689047dc8bbcd93d109e0f5b2ca 2013-08-27 00:21:20 ....A 301056 Virusshare.00090/Virus.Win32.Xpaj.genc-4a80e787740e58c466d03bff56e2c9990c5b250dd1e9eead984d7fd5d9fcf6af 2013-08-27 00:20:10 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-4ab15d568f6b6fe9dc4b87d9dca15ad9e410a66a132c3586c9ae688aa9657d07 2013-08-27 00:14:14 ....A 298496 Virusshare.00090/Virus.Win32.Xpaj.genc-4ad4a2d11aec5c700641dccd9c918eddffb3a3b989a712f5e299c713864986b5 2013-08-27 00:21:24 ....A 343040 Virusshare.00090/Virus.Win32.Xpaj.genc-4b2e53d531dc5b71b16c74ee9cf3ad174a460bc5621438d33d1a99c50fa0ab6e 2013-08-27 00:19:58 ....A 168448 Virusshare.00090/Virus.Win32.Xpaj.genc-4b5710826e7a1c52df71e52a9b7d636de9e69c83f892fa56a13dcbf2ac684d44 2013-08-27 00:16:34 ....A 212992 Virusshare.00090/Virus.Win32.Xpaj.genc-4b803b0bb2a14ca7ba7afb9d28effa979829623a263f750c1f7f78f785430f23 2013-08-27 00:22:02 ....A 192512 Virusshare.00090/Virus.Win32.Xpaj.genc-4b9823059fed8fe3cc3f0f47d7f49483a3da3bf969179918292dc380b9eda61c 2013-08-27 00:10:40 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-4bbb83735b1448bc0fc91c22ec3e5c338b0dc1a864cd65617733c69625cd5198 2013-08-27 00:21:04 ....A 311296 Virusshare.00090/Virus.Win32.Xpaj.genc-4bc1767f37dd741bf034b3dc72f35a1a090daf0d3629e20e1fa54821be12550f 2013-08-27 00:12:32 ....A 102400 Virusshare.00090/Virus.Win32.Xpaj.genc-4bc709369ed18c147d3113b080af91853ec963428fd9967af6847625d467c875 2013-08-27 00:18:38 ....A 217088 Virusshare.00090/Virus.Win32.Xpaj.genc-4be201062fddf7e80c9242358ed5328e71047dd652479e95c54e36850a051e82 2013-08-27 00:14:46 ....A 82944 Virusshare.00090/Virus.Win32.Xpaj.genc-4c07e69c0c0bc553427b7c3507c561b601c7d5dc577a318a7f3a46dfdfab638d 2013-08-27 00:08:22 ....A 108032 Virusshare.00090/Virus.Win32.Xpaj.genc-4c130322459ae24bf0187fd3c2259ad4aeff675f2f1998a7163017a3f1af95fc 2013-08-27 00:09:12 ....A 167936 Virusshare.00090/Virus.Win32.Xpaj.genc-4c1b8188e4222397ceb4724fedbf107a71789ac66f1b443451c532ac0fc7ef63 2013-08-27 00:14:20 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-4c2082e968fbeb0b77967e34464a45cc1bc0fd1c6d43ab3b806a587e6c57eee8 2013-08-27 00:14:16 ....A 117248 Virusshare.00090/Virus.Win32.Xpaj.genc-4c5dd341d2d57757f89332532a1d7880297be15eb937da32644b593b9f418d41 2013-08-27 00:18:34 ....A 188416 Virusshare.00090/Virus.Win32.Xpaj.genc-4c60cae38c32461ae95a32f4c76f07b0e7cbb791881ba6980f3ca834a4606794 2013-08-27 00:17:42 ....A 115712 Virusshare.00090/Virus.Win32.Xpaj.genc-4caecbd645843d9f907c88486e769c9e56c86c9c5b5b99e68025a283ecee8dc7 2013-08-27 00:13:56 ....A 95744 Virusshare.00090/Virus.Win32.Xpaj.genc-4cb30d85d2529d2db3335b85c939cf38396c6c616352fe72a270c59287fd772d 2013-08-27 00:16:40 ....A 114688 Virusshare.00090/Virus.Win32.Xpaj.genc-4cb5b93c270c100f5b1d51eca19211b2b913a05f7cfdcc17e53a2db380637799 2013-08-27 00:20:26 ....A 96768 Virusshare.00090/Virus.Win32.Xpaj.genc-4cd37df3af23ab1b66a1ce847b433b0d930da1e55626822a04049180570a0fa2 2013-08-27 00:11:14 ....A 100864 Virusshare.00090/Virus.Win32.Xpaj.genc-4cfb533cc1b7b1ee34bbcde1da3d018becb9725cdb4372d79f42121a2dd9abb6 2013-08-27 00:12:56 ....A 147456 Virusshare.00090/Virus.Win32.Xpaj.genc-4d172711b83dc5b7e0a4a093779cd63e3fc5da4fa65cb094ff579b4d62c4f6ba 2013-08-26 22:56:44 ....A 655872 Virusshare.00090/Virus.Win32.Xpaj.genc-4d3023838cf44af934202459ec083effc3e292a497a94b4f53c934206dd2c499 2013-08-27 00:21:00 ....A 368640 Virusshare.00090/Virus.Win32.Xpaj.genc-4d3ca9635e14623addcc05be1fdc62a6c087f8a91bb53a1267437f9ecff5ccb9 2013-08-27 00:12:18 ....A 102400 Virusshare.00090/Virus.Win32.Xpaj.genc-4d69e0c9b2553bb3317097c70be6d8e9f16aacee94edde86840145327b94d45d 2013-08-27 00:14:46 ....A 151552 Virusshare.00090/Virus.Win32.Xpaj.genc-4d7b8513d34bf9102dbb3ce52683c2baed0e8cef529032e9afd9688217b21c33 2013-08-27 00:19:12 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-4d9147834058d2e8f951236401b97c5626fb28f7afa0c13b12e3470587a86dd0 2013-08-27 00:18:58 ....A 5013504 Virusshare.00090/Virus.Win32.Xpaj.genc-4dbb2417c488f635e61fae30cb8a78c608e89a51661068609106b7cfe973ccea 2013-08-27 00:21:44 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-4dc526b4e105eae4543fc393dc9447bc7ff8da8ca59b47209ccc837c7bb7f737 2013-08-27 00:21:52 ....A 429056 Virusshare.00090/Virus.Win32.Xpaj.genc-4dcb5dcf7ddc8ea6c6a6b66b2cf6f0fea2f5d8d9d0c6c267e469d6ea0891ae44 2013-08-27 00:20:10 ....A 90112 Virusshare.00090/Virus.Win32.Xpaj.genc-4dfd30b9b0b08ae1a9ec6b879717df75cfa70c6e85d3bd24ac3b18245b8c28fc 2013-08-27 00:19:12 ....A 212992 Virusshare.00090/Virus.Win32.Xpaj.genc-4e03f90f7ea50ab91fc30d974e6dcce3cace8ff8ef9e5f18bb9a73962de8dc72 2013-08-27 00:13:56 ....A 237568 Virusshare.00090/Virus.Win32.Xpaj.genc-4e4ec344e0a70f865b5a148695e764db61767d0578576ea41c453011661b9069 2013-08-27 00:13:18 ....A 137728 Virusshare.00090/Virus.Win32.Xpaj.genc-4e67c8a0f29769e499a64c8b5e38d72673b779a3525e2166a8b57a340f2bd99a 2013-08-27 00:11:24 ....A 188416 Virusshare.00090/Virus.Win32.Xpaj.genc-4e774c17bbfd02fb336bd70712eaafbdf5310cae5fd5727c188a1c5d22c6baeb 2013-08-27 00:20:48 ....A 204288 Virusshare.00090/Virus.Win32.Xpaj.genc-4e838b7f66172025e4fdd5d96e2043d5c81efbbf82627986c3b8942157a403bd 2013-08-27 00:15:12 ....A 671744 Virusshare.00090/Virus.Win32.Xpaj.genc-4eab9e3ec9f0da1442c570c7dff023df32d1a7bddef38b1f1294aeec653c0050 2013-08-27 00:21:48 ....A 147456 Virusshare.00090/Virus.Win32.Xpaj.genc-4ebd2d02e045ffd797489ead823c5e89f1c91e9806589d8b4ae4e716545f303d 2013-08-27 00:13:54 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-4ecd14febbbd338c92ef693d81516bd60b2e02d48569ab354de3b014ee22b5db 2013-08-27 00:19:08 ....A 262144 Virusshare.00090/Virus.Win32.Xpaj.genc-4edbe707b33cca483223fb6df1fec138797c7bdae86bd787cbebfa7c7b1062cf 2013-08-27 00:17:12 ....A 1345024 Virusshare.00090/Virus.Win32.Xpaj.genc-4ee0405a1e741a0be73ad557bde5280940ffb83a34b30308fed29facdf5390a9 2013-08-27 00:11:18 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-4f0fdc60bc30589c081091b87bd0e60e561a987b8a6c86b318319c1f39615dbb 2013-08-27 00:12:16 ....A 154624 Virusshare.00090/Virus.Win32.Xpaj.genc-4f4f817c91e9d78625c0d71af3a065acfd9e934cced2436f52fa5ca8c715b5e9 2013-08-27 00:10:36 ....A 130048 Virusshare.00090/Virus.Win32.Xpaj.genc-4f5a678609f2ed39cb39d466492deaef35cd6f4277ba25e1272a8ee5613cc1fb 2013-08-27 00:11:08 ....A 176128 Virusshare.00090/Virus.Win32.Xpaj.genc-4f5c2b21c54b3772b32fd3255bd1386f4f3725def9da2752a1ce99c63360ad55 2013-08-27 00:14:12 ....A 529408 Virusshare.00090/Virus.Win32.Xpaj.genc-4f6536606ea087b9df083f5ecd69531087b5214b778c394b3bf3dec4b0aca67c 2013-08-27 00:18:50 ....A 115200 Virusshare.00090/Virus.Win32.Xpaj.genc-4f69805b26ee8de9510ae4d92f7a46f1ec99d1f1afa94e9c7c7feeebd48106b2 2013-08-27 00:17:06 ....A 102912 Virusshare.00090/Virus.Win32.Xpaj.genc-4f9fa00d8655f73ef4ea02d74d95a3111a560e6c6d07a3f68db8108a06729354 2013-08-27 00:18:58 ....A 95232 Virusshare.00090/Virus.Win32.Xpaj.genc-4fc5661db13e890a538b5079171846f32c941b2c5a125beaf82ffeacceb9fcdb 2013-08-27 00:15:46 ....A 74752 Virusshare.00090/Virus.Win32.Xpaj.genc-4ff9b1593915e4ff85c217a06ba9483774e90100a8a2fe58938f33d7fe5efff6 2013-08-27 00:10:50 ....A 97792 Virusshare.00090/Virus.Win32.Xpaj.genc-4ffa412a2f2c41153b230d487bd2e2e7f0a8f708b453bdc61ef0ffb17634abdb 2013-08-27 00:14:56 ....A 115712 Virusshare.00090/Virus.Win32.Xpaj.genc-50127e83e7e7aa28ea1fd2f51d8c4f2b9a2a938b9ecd525b21d4eed39c92d543 2013-08-27 00:14:58 ....A 159744 Virusshare.00090/Virus.Win32.Xpaj.genc-5018f0d4c6b4ae09d9c2129bc995ae4b2d67e0dd16514e65598bbd5043abe8bd 2013-08-26 23:34:28 ....A 73728 Virusshare.00090/Virus.Win32.Xpaj.genc-50406184b3ea9afcfafe533b211fd463195881c9cee6639398e9e18beb4c61a2 2013-08-27 00:17:30 ....A 180224 Virusshare.00090/Virus.Win32.Xpaj.genc-504353a021afd7d9d9fa7adb511ebc9016688aecac4d71460a3b344d14a22f28 2013-08-27 00:21:06 ....A 307200 Virusshare.00090/Virus.Win32.Xpaj.genc-50672901d0a40481042131eaf59d1f1351d980cd1689beb8b084db85e6a289bc 2013-08-27 00:11:44 ....A 151552 Virusshare.00090/Virus.Win32.Xpaj.genc-507a7252de19032aba16427ab5bc2778bd8575abdc3b54c197f6026180ea6933 2013-08-27 00:21:16 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-50913273c52302d7394baefee0d45c6a3ffc42d6b45c84f9a394a7c9405ce266 2013-08-27 00:09:26 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-509375a8e9b86adb6104ba1b28f7572f43de98e9ea38cbd4812f2d523e24774c 2013-08-27 00:21:06 ....A 255488 Virusshare.00090/Virus.Win32.Xpaj.genc-50951805f887733e41eb7b8b70593dbc51b281238ae1463e108046aa673f00db 2013-08-26 23:23:56 ....A 538112 Virusshare.00090/Virus.Win32.Xpaj.genc-50af33ef415dc17359f8edff9723d029790d047fb0e2b9ff735f023b5f36679e 2013-08-27 00:11:34 ....A 96256 Virusshare.00090/Virus.Win32.Xpaj.genc-50e8d5630f1dddd8fe8aded46d2647a3ef1b468fad9743bf3059303b4ea126dd 2013-08-27 00:18:28 ....A 94208 Virusshare.00090/Virus.Win32.Xpaj.genc-517fd09aea2f4dc6236647342e0d72c0b8e56280fc4c1010cfc0f66564d65514 2013-08-27 00:09:08 ....A 376832 Virusshare.00090/Virus.Win32.Xpaj.genc-5183fe1822227f6515590a9eb7cebc4db6e8b64cf4b3b81262941ac8d294eac5 2013-08-26 23:26:50 ....A 121856 Virusshare.00090/Virus.Win32.Xpaj.genc-519d0c630c071c44a72b29b976a6c220ab3d9139dcdc1680944c101d5275b44e 2013-08-27 00:22:06 ....A 311296 Virusshare.00090/Virus.Win32.Xpaj.genc-51ea16cce2ced772394109a71b850012160b063cc5e3718be5119de4ba466571 2013-08-26 23:38:24 ....A 311296 Virusshare.00090/Virus.Win32.Xpaj.genc-521dec331107a68a6a003b957527476d35a1795cddc414df98d1d95841104add 2013-08-27 00:17:44 ....A 79360 Virusshare.00090/Virus.Win32.Xpaj.genc-5230be9c5b352666a87d8444665952597ad910c062f014cdea23b34928520f50 2013-08-27 00:14:08 ....A 73728 Virusshare.00090/Virus.Win32.Xpaj.genc-52378e40c32d9db3bea0c7b9eaf167a41880a66e9a2a028f09f6d286cfced72f 2013-08-27 00:21:02 ....A 97792 Virusshare.00090/Virus.Win32.Xpaj.genc-5258574833ba423facd16f337a773035596206023ef8ae537a59c7ce5bb26cf1 2013-08-27 00:19:24 ....A 93184 Virusshare.00090/Virus.Win32.Xpaj.genc-52678039c6fd4a8b343ee13af59d94f74ec2a36324dcbc409287f352a6bbcec4 2013-08-27 00:12:50 ....A 117760 Virusshare.00090/Virus.Win32.Xpaj.genc-528b673035de84bfc85a48c0b8c1bf49bba175035d69c5c76269879240883b11 2013-08-27 00:18:52 ....A 212992 Virusshare.00090/Virus.Win32.Xpaj.genc-528f44466e78fe9e1962de1cfd943f48aa5205f677208300c993a750c58f1227 2013-08-27 00:20:42 ....A 143360 Virusshare.00090/Virus.Win32.Xpaj.genc-529303b9527095541cb2219ac4cc1db46b4491b0acaca5ce375f3611e82f7caa 2013-08-27 00:14:18 ....A 448000 Virusshare.00090/Virus.Win32.Xpaj.genc-529f4a8a79720c6035b81a4c918522d4b8163f272bee81db8383b269ce0ff890 2013-08-27 00:13:54 ....A 221184 Virusshare.00090/Virus.Win32.Xpaj.genc-52b2aa8c61833ed400a08d7c693cb94f57dd038b03ec93a99c43c27ad17c25ca 2013-08-27 00:13:44 ....A 151552 Virusshare.00090/Virus.Win32.Xpaj.genc-52caf9966c764149ae8444192707b883a2599240e1b4d9fd4c355279ab29897b 2013-08-27 00:17:18 ....A 1058816 Virusshare.00090/Virus.Win32.Xpaj.genc-52fa151e8ce1a41bf6073f73791b3b3c485307ddcb38efc9bb4227d035d2394c 2013-08-27 00:09:10 ....A 107008 Virusshare.00090/Virus.Win32.Xpaj.genc-53146f3f8781d67fecae90a6bd6c41720944433934cee367a5643c3dda0a185d 2013-08-27 00:16:12 ....A 83456 Virusshare.00090/Virus.Win32.Xpaj.genc-53b813c6d6e6594d9cd9ae3d0d5bfdb72ab3d3e1709fbdb562eb5c981b03af95 2013-08-27 00:08:18 ....A 446464 Virusshare.00090/Virus.Win32.Xpaj.genc-540a724a0a6d5c4f9552c163a63796f57ab0bd3775aba9a42e7c7d546545c02d 2013-08-27 00:21:26 ....A 107520 Virusshare.00090/Virus.Win32.Xpaj.genc-54197d22ba5ae1af081285a3969afff5e8d7972af71315169fd27e027c189ad6 2013-08-27 00:17:36 ....A 272384 Virusshare.00090/Virus.Win32.Xpaj.genc-5427f457cb81d51d3579d93da557e45838aefcad748ac858e72bfe2cf8365395 2013-08-27 00:12:12 ....A 117760 Virusshare.00090/Virus.Win32.Xpaj.genc-544328ebc8d55355f4d1b96f89822d4a37be7decfbd4e248e96b1dd6b46bb06b 2013-08-27 00:11:36 ....A 143360 Virusshare.00090/Virus.Win32.Xpaj.genc-551e5aab64115a76aad2009302bec03d294ad888857ed97f26320873bc1b0c33 2013-08-27 00:20:22 ....A 93184 Virusshare.00090/Virus.Win32.Xpaj.genc-553cd713e101599c35475383231cc17c000e8f523c7cca80792bca1789817591 2013-08-27 00:11:52 ....A 208896 Virusshare.00090/Virus.Win32.Xpaj.genc-555c3cd2201add8fd73817119aa0816271ae27fc9ef2fd12113139c579130468 2013-08-27 00:20:16 ....A 171008 Virusshare.00090/Virus.Win32.Xpaj.genc-557432cc8fc2d9a211c16a9e90621423a9a11c97eebd76dd1f408169fa8a73f6 2013-08-27 00:17:18 ....A 159744 Virusshare.00090/Virus.Win32.Xpaj.genc-558b3234fb681a300e22a57fedfb46ace57a9750ff16d155dc03cd2416284078 2013-08-27 00:09:32 ....A 261120 Virusshare.00090/Virus.Win32.Xpaj.genc-55aeb08363f70e281637647f8094b4d6c3bb687b133102144284cfa77843ad9e 2013-08-27 00:10:32 ....A 97280 Virusshare.00090/Virus.Win32.Xpaj.genc-55b5107614cc1c1d66051a4ed3093af089a01e1795ef41e6d4e06d1ddb818f9c 2013-08-27 00:13:54 ....A 223744 Virusshare.00090/Virus.Win32.Xpaj.genc-55c58ac5dfd5ef02a35f4efee1a1b2fb50f905cacf0953f702aaa87ccbcd1797 2013-08-27 00:14:30 ....A 1445888 Virusshare.00090/Virus.Win32.Xpaj.genc-55cdd4320a10d4f11521715c5296379416a6d58fff6d9846d5dc321af92bd59e 2013-08-27 00:14:18 ....A 142848 Virusshare.00090/Virus.Win32.Xpaj.genc-55d8a8b55feb50c26cf17f39528f386c4491289fe101a253a88f437aa5fd15cb 2013-08-27 00:15:34 ....A 1052672 Virusshare.00090/Virus.Win32.Xpaj.genc-55db140f7d60d0a8a69b766ca58d348e13f13652a06a3da5b61e7a88a62843b1 2013-08-27 00:18:24 ....A 161280 Virusshare.00090/Virus.Win32.Xpaj.genc-56159a5c09964f7a1abe9307c534acc764e3bf2f68ecb31489f3bc9e9aaa8996 2013-08-27 00:19:48 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-562a967d2377430c2d1adb2ace1a0039ca76cd41e9b9b7f6c72c3e0e4f84d797 2013-08-27 00:09:32 ....A 147456 Virusshare.00090/Virus.Win32.Xpaj.genc-5652f4fd6e296466e72154b445930ec6c7f2c32b622652ee4562d4484309359c 2013-08-26 23:18:14 ....A 327680 Virusshare.00090/Virus.Win32.Xpaj.genc-565c335467ecd22f3ba6f82825f8689dd3ef006ef90a147c7561aa631c3133bf 2013-08-27 00:14:34 ....A 1001984 Virusshare.00090/Virus.Win32.Xpaj.genc-56a50dbe36d6653e3bf17db467834f7732b4f076af478827781f5b36571115dd 2013-08-27 00:13:38 ....A 253952 Virusshare.00090/Virus.Win32.Xpaj.genc-56e3083ced8f2bdbf2a0212a9a398f8e7178b546e0cfe0afc46f39cc2601fa2e 2013-08-27 00:15:10 ....A 364544 Virusshare.00090/Virus.Win32.Xpaj.genc-570c40ab9fe5199577794674e143296bfbb3f659445c03c4a823d776928f52ff 2013-08-27 00:19:46 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-575968863bdbd57e020c81abdcfbe846035fc1553cc6fa99b87dc667218722de 2013-08-27 00:15:52 ....A 97280 Virusshare.00090/Virus.Win32.Xpaj.genc-575e04dd9a318cf0b24c1b789cd33b9f5571c5d07014056b11fa3359794008e7 2013-08-27 00:14:20 ....A 171520 Virusshare.00090/Virus.Win32.Xpaj.genc-577108615ca9a6d81f2da6639aa966db72029d8eda8ad69509efe6ca93922932 2013-08-27 00:21:44 ....A 163840 Virusshare.00090/Virus.Win32.Xpaj.genc-577861d981774557686fea6aa4e9308128a12d05f48887e3d8acd65f9581d492 2013-08-26 23:03:50 ....A 237568 Virusshare.00090/Virus.Win32.Xpaj.genc-578d4411cc90099ce6645628fd4d89b6986147d75c1c810a071a4df3dc6b65ea 2013-08-27 00:21:24 ....A 1749504 Virusshare.00090/Virus.Win32.Xpaj.genc-57d7ba4bc58d8875e613789c044f14e26e2ef7d332050271eb34f64374650150 2013-08-27 00:12:58 ....A 540672 Virusshare.00090/Virus.Win32.Xpaj.genc-57e62611d46717da54e76fca64a1665568005dd23ecc954841038359c7b1ff74 2013-08-27 00:14:02 ....A 741376 Virusshare.00090/Virus.Win32.Xpaj.genc-583d6b6215396699edba137778ff25992d0a57bb0b9e1b25a976602ae29b6f48 2013-08-27 00:16:36 ....A 135168 Virusshare.00090/Virus.Win32.Xpaj.genc-58543062f43d6bf0a00b37328f1eb028fc16ab38f5f05ca6e1cb78d69bae01d0 2013-08-27 00:12:44 ....A 143360 Virusshare.00090/Virus.Win32.Xpaj.genc-586004b84629a0b8fa0914a367f54e7cf2efc4c9d07caee3eb86e2249dc63de0 2013-08-27 00:12:28 ....A 630784 Virusshare.00090/Virus.Win32.Xpaj.genc-586b54e750c08dc3cbb693f6880c8901d5043ae9c60401da75347a75776d77fb 2013-08-27 00:08:18 ....A 1104896 Virusshare.00090/Virus.Win32.Xpaj.genc-58a8d32205304fc3808b47edd387cef7aed94b76af217fd1011fe31e48182d79 2013-08-27 00:18:12 ....A 1802240 Virusshare.00090/Virus.Win32.Xpaj.genc-58d326936a064a85262177e4e43aa5fc41fcd57d078286a6578bb5dafdd5b61d 2013-08-27 00:17:06 ....A 249856 Virusshare.00090/Virus.Win32.Xpaj.genc-58d6363fef24152525724f8faace475d76c671eae623d2b0b30529fe9647f3b5 2013-08-26 22:59:02 ....A 200704 Virusshare.00090/Virus.Win32.Xpaj.genc-58f8a936161907cfd92741222b07cb6b4948ffbf0542315198be5c24e87b8341 2013-08-26 23:47:36 ....A 75776 Virusshare.00090/Virus.Win32.Xpaj.genc-59753fe40614c3a29daee9282a120a7d967240b9b437f734b54d3e45e39ed63a 2013-08-27 00:10:52 ....A 159744 Virusshare.00090/Virus.Win32.Xpaj.genc-59795229f1e63f45b9d0242325c0cd0db9be84b44a25693a1a3e3c0c0aab968f 2013-08-27 00:16:56 ....A 285696 Virusshare.00090/Virus.Win32.Xpaj.genc-59a485394ec8687c877b6761aad8f888385883a5671122a5e61755df9087b34d 2013-08-27 00:14:00 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-59a55f363b4f4f622a150400d2d0a7b930a7604e105db3c369250c3ce7de9313 2013-08-27 00:17:06 ....A 901120 Virusshare.00090/Virus.Win32.Xpaj.genc-59c75df0475ac74030f124c21b935c6737be26b8a633ee53e8318d1755a7884e 2013-08-27 00:22:04 ....A 99328 Virusshare.00090/Virus.Win32.Xpaj.genc-5a0bf63ec4f1cef27d47b8b9f155aedfcd89ee66550565cc55b3ac92fc499978 2013-08-27 00:13:56 ....A 499712 Virusshare.00090/Virus.Win32.Xpaj.genc-5a18be35e1a2ac80a912c1f54d67da724bba514a0c0768689777065a31a1394f 2013-08-26 23:51:22 ....A 339968 Virusshare.00090/Virus.Win32.Xpaj.genc-5a2071d3ce13df23784acf361c6efb60e1a1f97b9f81328367227a8ba05d99b1 2013-08-27 00:17:14 ....A 87552 Virusshare.00090/Virus.Win32.Xpaj.genc-5a31474e4af9be872552c5f41a8c2a53fa14ef1c6441a3af863b38912ac9fcfc 2013-08-27 00:18:16 ....A 352256 Virusshare.00090/Virus.Win32.Xpaj.genc-5a5a5ce658319c5729ddc16c69ad4a49f6abc2ac48660bab8faab48999ed86a8 2013-08-27 00:20:26 ....A 81920 Virusshare.00090/Virus.Win32.Xpaj.genc-5a656b731a0e1a62b0062bf4d0ae3ed1981c9c0818b3c5026e15a3dcd3a02f50 2013-08-27 00:14:38 ....A 74752 Virusshare.00090/Virus.Win32.Xpaj.genc-5a8e5492f51ed5934eced9299eca243fed8ad8f9a661181a83d820c847396d9f 2013-08-27 00:21:38 ....A 80384 Virusshare.00090/Virus.Win32.Xpaj.genc-5a901419b8f0bd900f50c3dedf78ce3457d6544cb1b9792d7086798c39f0648d 2013-08-27 00:00:40 ....A 114176 Virusshare.00090/Virus.Win32.Xpaj.genc-5aedab3e5c023066896b6ab51e486fab0087d5d37fd96b34c167f95cb12be8f9 2013-08-27 00:15:56 ....A 109056 Virusshare.00090/Virus.Win32.Xpaj.genc-5afc67b214390ab8934297ee90acea3a77b13363ea8d6c79bc5d27e4935f0976 2013-08-26 23:43:00 ....A 112640 Virusshare.00090/Virus.Win32.Xpaj.genc-5b33ccd85326f85c35bed28fa2e56e2cc6e9b1848113de7e11510942fe21f193 2013-08-27 00:14:50 ....A 68096 Virusshare.00090/Virus.Win32.Xpaj.genc-5b7551a964770cc9f29dbf6db7e10344981e45076466e2735a95d0cc63b2c3c5 2013-08-27 00:11:18 ....A 93184 Virusshare.00090/Virus.Win32.Xpaj.genc-5b97f6755f781ecbc578f67d20da0caa93c052e77d188e282ebd7fc58c0b4b13 2013-08-27 00:08:30 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-5bcf351f41ae8730bf27864c099e4741c62ef533ed6dd77b472332b8042d8919 2013-08-27 00:08:38 ....A 86016 Virusshare.00090/Virus.Win32.Xpaj.genc-5bdbc5882c26260ab15d33b90bd82e3cc70502d14da4189a9914c716e1eb6ae1 2013-08-27 00:15:30 ....A 215552 Virusshare.00090/Virus.Win32.Xpaj.genc-5bf51295cdef4adcdb74980aeb9c65f4193b2b339a42dbaa19a1e54bf1d32bf6 2013-08-27 00:10:34 ....A 605184 Virusshare.00090/Virus.Win32.Xpaj.genc-5bfd9ed167bd3fe082e77d679def83ae5ac2acdc402293644006e5b7667776a4 2013-08-27 00:11:12 ....A 97792 Virusshare.00090/Virus.Win32.Xpaj.genc-5c2c424b83fa7ace32e16a3fe36cf20d3bea5a3750016616631ef6830d1591dc 2013-08-27 00:14:24 ....A 147456 Virusshare.00090/Virus.Win32.Xpaj.genc-5c319877c99bd5efe7bef8416a5488affd8ef2bb4c0c253b5252fc9ac6fdf4fb 2013-08-27 00:11:08 ....A 100352 Virusshare.00090/Virus.Win32.Xpaj.genc-5c6bf2b9ac0f2c6a3acd174d82447e97836480b612021dadeb47585bb4c932ac 2013-08-27 00:21:06 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-5c6c86673b8beafe9bb8c6f3d2e4003081ccdcbc5bc54212bd1eb7e881f16a89 2013-08-27 00:09:38 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-5cadafabb032e45b69465b2488a1cdb9f6b9752b5cef813fd0a72d8ac644bdb5 2013-08-27 00:14:24 ....A 270336 Virusshare.00090/Virus.Win32.Xpaj.genc-5cbb7cd1ef89c71ec9b8a241e204ad7fead7c24708b3575b4d2340b7b06ffc75 2013-08-27 00:08:36 ....A 124416 Virusshare.00090/Virus.Win32.Xpaj.genc-5cfc005a8312fb9c89f0de1751fde7b8fcd4ee5c0c0d8ad1cb2021bccfb1102b 2013-08-27 00:14:18 ....A 167936 Virusshare.00090/Virus.Win32.Xpaj.genc-5d29693a7f2797d131b8e4301a3c4147cccde85c66d118c7037ca1b0ded3cd7d 2013-08-27 00:13:46 ....A 345088 Virusshare.00090/Virus.Win32.Xpaj.genc-5d7dfd366571beec20c44c17176731f3f6c9f3766a2dd4bf21872f9e6571c1fd 2013-08-27 00:13:52 ....A 376832 Virusshare.00090/Virus.Win32.Xpaj.genc-5d983b8746afff2d077683b23ddf34db89e8d9484a3f435a17a4600f18aac8dc 2013-08-27 00:21:54 ....A 135168 Virusshare.00090/Virus.Win32.Xpaj.genc-5ddd176948bd894fd3e8af298ce0b359de531a673d2dbe9317e5d0424104953f 2013-08-27 00:14:36 ....A 143872 Virusshare.00090/Virus.Win32.Xpaj.genc-5de9c69444ec8fc666fdffa4f5b44c3e8b6bf55eef8a137cd441fb2409a0c1f4 2013-08-27 00:09:10 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-5e074e10c18126600433d3c57c6585300a49721379de3d1404d7a956d2f84074 2013-08-27 00:00:32 ....A 201728 Virusshare.00090/Virus.Win32.Xpaj.genc-5e0dd2ee2b3684c8b7bc453717035c198bd27473ec5f7eeda73b041457f0e584 2013-08-27 00:14:04 ....A 77824 Virusshare.00090/Virus.Win32.Xpaj.genc-5e5773bb791b7e14d643f919eba61f677d74f50cfa5c5bd12ea531acf9d2f59a 2013-08-27 00:08:18 ....A 109568 Virusshare.00090/Virus.Win32.Xpaj.genc-5e62f91b0926a2ca260d727993ea84c8490d375b5807296c44171d4e71230d85 2013-08-27 00:16:04 ....A 272384 Virusshare.00090/Virus.Win32.Xpaj.genc-5ea0bd685dda1db8d9eae3353d1aba3edd1c38f491bb76d823247c40d4aedc2e 2013-08-27 00:12:28 ....A 163840 Virusshare.00090/Virus.Win32.Xpaj.genc-5ea13655f9898d6268c9a7a8d1d78a7a7640e5a439aa6795cb1d1fe0dd82f400 2013-08-27 00:19:54 ....A 130560 Virusshare.00090/Virus.Win32.Xpaj.genc-5ea56029209b88db9bf0cbc7293b3bdd9144d5583484ecc3697aa7a1d3eedc50 2013-08-27 00:12:12 ....A 1077248 Virusshare.00090/Virus.Win32.Xpaj.genc-5f07a9fb5017f15c80dce75dddba0de483d600a51795e4addc34b08672d2b493 2013-08-27 00:08:28 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-5f607b7a8b87a67d1359e3d1284705f0389bb25801ecfb18fcc5db17cbffe3e0 2013-08-27 00:12:28 ....A 151552 Virusshare.00090/Virus.Win32.Xpaj.genc-5f948de45355a2b6658088d93531b6100a525c75a86c794ec8a17f057df9ce1c 2013-08-27 00:20:10 ....A 450048 Virusshare.00090/Virus.Win32.Xpaj.genc-5fa6bb0f636dcb4648057900ab77f17dbe105be39291896987a6ca4df03f4604 2013-08-27 00:18:20 ....A 139776 Virusshare.00090/Virus.Win32.Xpaj.genc-5fc85cc83d5e6b6671f92012205538e7604511641b9bcbb341c1563438a15c7a 2013-08-27 00:21:50 ....A 74240 Virusshare.00090/Virus.Win32.Xpaj.genc-5fd191e4a24ca80e77b58bfcdaa0f919565c991c87e0313bbcd0738a0af1d876 2013-08-26 23:47:40 ....A 194048 Virusshare.00090/Virus.Win32.Xpaj.genc-5fd39ea7801b135b3361321d4293f1f8afa402d3bfb1590db3ab7c51b01071e9 2013-08-27 00:19:42 ....A 87552 Virusshare.00090/Virus.Win32.Xpaj.genc-5fd3ddf38d5dead9413b38d3f9c32c035b4158ad655b27751fe459015d474ae9 2013-08-27 00:21:40 ....A 208896 Virusshare.00090/Virus.Win32.Xpaj.genc-602f849df00329f5015c827ea639dc40410a160aaf138457fc253ae9ef84397e 2013-08-27 00:08:30 ....A 192512 Virusshare.00090/Virus.Win32.Xpaj.genc-604a562db4991530bf3549bf4e2b3d824ee8e31be8930cf1b37e0fa8cf0ba54b 2013-08-26 23:50:04 ....A 286720 Virusshare.00090/Virus.Win32.Xpaj.genc-605b43aefca2790490953ade76023ec5fa268c93e15eae3b01b3a909898ba297 2013-08-27 00:20:16 ....A 208896 Virusshare.00090/Virus.Win32.Xpaj.genc-606cb29cbb2add0cf87aba10ba08fbcb96063ab1eb6fa463417ccd6b471e3262 2013-08-27 00:09:34 ....A 237568 Virusshare.00090/Virus.Win32.Xpaj.genc-606f7e7fa23301eec836cf6f966632f029da86db342e6036f94cf04a06c558f6 2013-08-27 00:15:46 ....A 95744 Virusshare.00090/Virus.Win32.Xpaj.genc-60727863a78603bc29e9235af641fb2f06c6b6543e7c841d29ea15826e02f858 2013-08-27 00:15:14 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-6083c2bbdd0719852d2dbbfb60bb0f5212b516bedfa69fcc49209d0b891f9304 2013-08-27 00:18:04 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-60883d6a0df04c8d0f52b09e91825225c2db1eb6bfd6d59df3e8b5374b837e63 2013-08-27 00:12:12 ....A 589824 Virusshare.00090/Virus.Win32.Xpaj.genc-609b6307fcf465e7173b878fe14a7296902ee68b0fcce5c2b37ba4be405f3034 2013-08-27 00:17:48 ....A 315392 Virusshare.00090/Virus.Win32.Xpaj.genc-60c38e4772bb19f69074a0e71c593a0432804711bed1042c11771ed956294daf 2013-08-27 00:20:34 ....A 80896 Virusshare.00090/Virus.Win32.Xpaj.genc-60ca0bc93e8b2fe1559ef82895c88ebf00f28b23ab08968ad33366e993235398 2013-08-27 00:11:58 ....A 97280 Virusshare.00090/Virus.Win32.Xpaj.genc-6120acac8e4454c103cd61d3d9e27c61a03d4c6334cb31c69577f6e0311ef41a 2013-08-27 00:17:52 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-61214a00b91c3cffb6508a1e3d4d37f263f0803b8ac308fd75068743a7351466 2013-08-27 00:08:20 ....A 87040 Virusshare.00090/Virus.Win32.Xpaj.genc-6138dcb461416d77297a47a5f40d7294c7af5ce195302ffea3f701a17f94118d 2013-08-27 00:08:46 ....A 159744 Virusshare.00090/Virus.Win32.Xpaj.genc-614362fa6866613372c0a4fa285501fa72b2688b70b578b61f3517149e5ce5df 2013-08-27 00:22:08 ....A 76288 Virusshare.00090/Virus.Win32.Xpaj.genc-615c7d7033e7e196566868eaa23bf051acf06e09ecc58a6dabdc3700f47e10a7 2013-08-27 00:17:20 ....A 167936 Virusshare.00090/Virus.Win32.Xpaj.genc-61e98045a0446862e66f9cd2bcc5b1e23c215e52de916094f1e54520e5dc9e04 2013-08-27 00:13:54 ....A 75776 Virusshare.00090/Virus.Win32.Xpaj.genc-6215465666add6ae52c28ba694a866d02cab479df57e43473483ba1a09bd8d45 2013-08-27 00:13:34 ....A 139264 Virusshare.00090/Virus.Win32.Xpaj.genc-621ea018a43ef0c5643c6522c0f9d510dca1bcd6179a945667db473428373f02 2013-08-27 00:15:46 ....A 89088 Virusshare.00090/Virus.Win32.Xpaj.genc-6224ac037eaa7f1a0ff418ddfe5bd60e0b02dbf6c7f5df8a4d8ee6bb4a4cc7d4 2013-08-27 00:18:50 ....A 350208 Virusshare.00090/Virus.Win32.Xpaj.genc-6245b3278d39d4ebfe1d5e6c46ecd2a87a560a20037e1557c9e614d9dc948806 2013-08-27 00:19:46 ....A 278528 Virusshare.00090/Virus.Win32.Xpaj.genc-625eb103e1f489b0340d94237129d088856cbc391cbc9e1520ef37dfc2f97f34 2013-08-27 00:18:04 ....A 93696 Virusshare.00090/Virus.Win32.Xpaj.genc-62999092d5603c470ed8ee4f955db1e7bd49045b09cfed173944af35d338e43f 2013-08-27 00:19:50 ....A 143360 Virusshare.00090/Virus.Win32.Xpaj.genc-62c3ba219e3f52d2e6b1fe11a91834748d32fac902d6b992b25fd9c3e131684b 2013-08-27 00:20:30 ....A 74752 Virusshare.00090/Virus.Win32.Xpaj.genc-631ceafd8db80ecce6c20bc2ed5d8a48a5264e78edb43a7843255f61ac1c8200 2013-08-26 23:05:08 ....A 127488 Virusshare.00090/Virus.Win32.Xpaj.genc-63401a02520388e3d31b762100654d29967527ea5eeb3aa8181000e261ba42bb 2013-08-26 23:56:14 ....A 138240 Virusshare.00090/Virus.Win32.Xpaj.genc-6347800c5419098db3063a1f8dba66f6faa3e45e412a8abd4d05ea2c91d4b4b8 2013-08-27 00:12:44 ....A 72704 Virusshare.00090/Virus.Win32.Xpaj.genc-634910c816ebf8201803bb2f23c2fe189a4434423678c7e3794d7e9b261f1aff 2013-08-27 00:12:10 ....A 139264 Virusshare.00090/Virus.Win32.Xpaj.genc-63abc916cdfab5540d0c0a712906071236074427931fefc60b5fbe1422c3fbe6 2013-08-27 00:17:34 ....A 117248 Virusshare.00090/Virus.Win32.Xpaj.genc-63c7a206f46cadb345bc1ab7dd86471701de5c785ee5a07315638981a9a40582 2013-08-27 00:15:24 ....A 1675264 Virusshare.00090/Virus.Win32.Xpaj.genc-63f43a328b9fc212e3a9da48ae253ae027f783d9b03a87cd41c1a8111c7f45d0 2013-08-27 00:12:06 ....A 256512 Virusshare.00090/Virus.Win32.Xpaj.genc-63fca9d607aa5ba370405ac7fd961ae1387c72e321302908de9ca6e5ed3efc2e 2013-08-27 00:17:52 ....A 159232 Virusshare.00090/Virus.Win32.Xpaj.genc-64076cc10cacc8a91ba18dff7c61a2e6b468cbe788f28488a2a7280aeadf7697 2013-08-27 00:15:14 ....A 98816 Virusshare.00090/Virus.Win32.Xpaj.genc-641a27b14a763ca2b08ff27ca153503fe97e09428ae969b3c8ac28790bb02ff8 2013-08-27 00:15:38 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-6450293d4772545a4e5e1ccfdc736507efb190ef7355a9c94eb020b426792c23 2013-08-27 00:14:44 ....A 151552 Virusshare.00090/Virus.Win32.Xpaj.genc-64694d3bab97f405930b48a071a775d2b0fc28caabc1985ad17ececacf2186c9 2013-08-27 00:19:06 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-6470af0b55ff1f8002d01e4ed562a1e9678c6a47d5cbbd6fa72d6622801f22f8 2013-08-27 00:08:12 ....A 782336 Virusshare.00090/Virus.Win32.Xpaj.genc-648dfb6fb69137fb9bb017c56ffc5f26d059d79c5cbd2bc4f01896ce08711a87 2013-08-27 00:14:38 ....A 270336 Virusshare.00090/Virus.Win32.Xpaj.genc-64946905ae465348aedce7f224ec5c63417ad42236ab28f9be164777cf21e95e 2013-08-27 00:10:50 ....A 190976 Virusshare.00090/Virus.Win32.Xpaj.genc-6498731f9ec8a9d2007cbcde4bf91a2b2ffb4adac0a0f6729f69b5d4d6af92e6 2013-08-26 23:50:22 ....A 147456 Virusshare.00090/Virus.Win32.Xpaj.genc-64a05375bf8d0662416c9f57418ada9323635532d0f762bdfacc18ba803f1226 2013-08-27 00:13:02 ....A 93184 Virusshare.00090/Virus.Win32.Xpaj.genc-64eacd6ad7a16eb5f05fc7b39f3425126523b666cf9196a301cfa4b260ad1640 2013-08-27 00:08:18 ....A 92160 Virusshare.00090/Virus.Win32.Xpaj.genc-64fb50fd4409f0fcbc451a7204e09d7dcfac025936bac1f4fd1b8c81f574ffe0 2013-08-26 23:54:56 ....A 266240 Virusshare.00090/Virus.Win32.Xpaj.genc-65088c4b2146113b77f6fb74372efe41020b960f85068489d387daedb055026b 2013-08-27 00:04:50 ....A 93184 Virusshare.00090/Virus.Win32.Xpaj.genc-6539cb5133e8b9941992ab252d352b9462828671b65a83638f460fe09156395e 2013-08-27 00:05:44 ....A 96768 Virusshare.00090/Virus.Win32.Xpaj.genc-658f0e4d77325c5e6b0e4109616fed0e22f631d070215487a26b2565287db1e8 2013-08-27 00:13:52 ....A 68096 Virusshare.00090/Virus.Win32.Xpaj.genc-6595103bed7d20f998bb5ef98278764d9f79d6d04ec5453f6311bf98911c14fa 2013-08-27 00:14:00 ....A 76800 Virusshare.00090/Virus.Win32.Xpaj.genc-65b380db3c9455b8bed7f6c4d4c569f9bb3c832ab886a54a49b6f6cbbd65052a 2013-08-27 00:07:22 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-65b7517453a008b66601b3b86bfdbb26aed0464a303ea105e13b15556f047fea 2013-08-27 00:14:14 ....A 94208 Virusshare.00090/Virus.Win32.Xpaj.genc-65cf922c9f1672a2e8a506a44f6fad5d754368a8c3743638fd5dbec698888ebc 2013-08-27 00:15:28 ....A 175616 Virusshare.00090/Virus.Win32.Xpaj.genc-65d3c2f82f953b609da44e9c1e5961a2a1c87b89aac9c0310e5b6bc934d01a94 2013-08-27 00:10:56 ....A 89088 Virusshare.00090/Virus.Win32.Xpaj.genc-65ea5484979b5877c7d8c089b8ab0195a03cffb815bc972faca62b085f0d7726 2013-08-27 00:21:56 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-65efad758cff84418b7d26a7f303ae6b2502c242d4019584b18af2fb85f5e941 2013-08-27 00:16:14 ....A 188416 Virusshare.00090/Virus.Win32.Xpaj.genc-65f2fb45abca3bb15dfff297ada5e0e2a775c1ff8a25a0a5c91fd097f09fb3b3 2013-08-27 00:08:34 ....A 93184 Virusshare.00090/Virus.Win32.Xpaj.genc-6605211e3f1cfe21439234843623d88c45b543bb15d67d1c1c949f83a51d8708 2013-08-27 00:09:04 ....A 100352 Virusshare.00090/Virus.Win32.Xpaj.genc-6606e2bbfc5e4c69987e898467c6b95142e807a46af1a46b31f08c58f9dd9f77 2013-08-26 23:45:22 ....A 151552 Virusshare.00090/Virus.Win32.Xpaj.genc-66117c00b43cd3940c133bd5115db18e7a11df2c84d6965eb691d8d3e63b84d6 2013-08-27 00:21:02 ....A 163328 Virusshare.00090/Virus.Win32.Xpaj.genc-66b2699a6f88ab95da2cc6f4d3ff5958e32ec145995bb89a56f8d7aadc394b0d 2013-08-27 00:13:24 ....A 450560 Virusshare.00090/Virus.Win32.Xpaj.genc-66cc913667cd9f786f45cf223d3d31322bb28515776c24566e5ee66e9435ec7d 2013-08-26 23:53:14 ....A 319488 Virusshare.00090/Virus.Win32.Xpaj.genc-66e052a73eb3d7fa44155b9df0322797673aedbc172de62c6afa0e84e27055f9 2013-08-27 00:15:12 ....A 163840 Virusshare.00090/Virus.Win32.Xpaj.genc-66ec3b733274cafdf70aa3ba9255e6b38e35d2c1008046cdfbe45ef656fbfb8f 2013-08-27 00:15:04 ....A 329216 Virusshare.00090/Virus.Win32.Xpaj.genc-66f40a45930523d93628c0a1d1b55f448e560750bb8f2a255a28849c6eefd92f 2013-08-27 00:19:12 ....A 73728 Virusshare.00090/Virus.Win32.Xpaj.genc-672b4656b867cd4cc8b70a753ac293872326e3503fc87003117d64bb2826bfd1 2013-08-27 00:13:36 ....A 208896 Virusshare.00090/Virus.Win32.Xpaj.genc-674b2dd2ec6aee272be7a3a3262f598fc7daa9de90b372360342c98223daac12 2013-08-27 00:13:42 ....A 199168 Virusshare.00090/Virus.Win32.Xpaj.genc-674cddeec5c7ca903efe701df7625dae6424951ce37399caaa3af7cefff6785e 2013-08-27 00:17:58 ....A 139264 Virusshare.00090/Virus.Win32.Xpaj.genc-677ad3eb96fa8b0bf7bea14e93ca37c39515b4eb4c5514d5ad02d164cde4d244 2013-08-27 00:14:28 ....A 251904 Virusshare.00090/Virus.Win32.Xpaj.genc-678c97a54b4efdd3893210b13001863599bf2ebc9fd2e109956e17fb4eaa537c 2013-08-27 00:21:18 ....A 262144 Virusshare.00090/Virus.Win32.Xpaj.genc-679cd9264e18181d405734435529e5bfa3aa18911c094e3159a416a2e2f7333d 2013-08-27 00:13:22 ....A 125440 Virusshare.00090/Virus.Win32.Xpaj.genc-67ae46a5558c839dc2cac478655e1600cd4649a6c28d3a21732a06aab0a56393 2013-08-27 00:13:02 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-67b76558fcb77c28625ea5a435b72672c5bb4d695440f999698cfe31887c23ab 2013-08-27 00:13:14 ....A 479232 Virusshare.00090/Virus.Win32.Xpaj.genc-67bc6d2899850d63ddae452edcda19346ef17b98d8fa004692bea40771a4d1d8 2013-08-27 00:11:42 ....A 102400 Virusshare.00090/Virus.Win32.Xpaj.genc-67cb705b2b87d6708036687ecd63a83cda298f1d3384869e9b74f7f5ffc96b57 2013-08-27 00:19:00 ....A 688128 Virusshare.00090/Virus.Win32.Xpaj.genc-67f33f199e5fea76a439f175642bccded85ef07315d97ecb04df16ec2f64b73f 2013-08-26 23:55:14 ....A 442368 Virusshare.00090/Virus.Win32.Xpaj.genc-68027ad5f98e3b3c5a1c1bb0a616ff1c991f9423930b28034472d224abce0361 2013-08-27 00:09:30 ....A 251904 Virusshare.00090/Virus.Win32.Xpaj.genc-68082265f76a6574f34b43511457ec98db56dadc39fdf7db8278c7e266cc6260 2013-08-27 00:08:30 ....A 208896 Virusshare.00090/Virus.Win32.Xpaj.genc-680ca25b171c994d328c41916f1e976a37e7a4e357bdb97cb959fb9d40bed0f9 2013-08-26 23:30:06 ....A 90112 Virusshare.00090/Virus.Win32.Xpaj.genc-68418b9e1868c213285d00661526cc92d33b00a3a805d86c0108abad91e98194 2013-08-27 00:19:40 ....A 91648 Virusshare.00090/Virus.Win32.Xpaj.genc-685c2b87d46538a3716ff93518a60e11cff1adf90afac5393cc662356002f4d6 2013-08-27 00:14:32 ....A 77824 Virusshare.00090/Virus.Win32.Xpaj.genc-685f3ea1204ac2e75535ede47976d4907717fc3092d320803552a1fa3a06bdf4 2013-08-27 00:18:18 ....A 147456 Virusshare.00090/Virus.Win32.Xpaj.genc-689be6f901f22aafc88f3d65685d8a269eeb7ab70ab2cd6dc372927a9eb3e010 2013-08-27 00:10:36 ....A 225280 Virusshare.00090/Virus.Win32.Xpaj.genc-689c0ddabd8edaa6de159c6fa10e533209e878c97fc7fa54902b343b29450aeb 2013-08-27 00:15:58 ....A 96768 Virusshare.00090/Virus.Win32.Xpaj.genc-68a2310b9275dc2935145078942c927fff3fb55532a74fcacc46127af3623f83 2013-08-27 00:16:14 ....A 132608 Virusshare.00090/Virus.Win32.Xpaj.genc-6915594ba359e31b69eb5eb149ec7ad41dfdfd657530a7472c8712519c6137e1 2013-08-27 00:18:34 ....A 512000 Virusshare.00090/Virus.Win32.Xpaj.genc-6941af4cc370dd8f60f7c8128163603037be1c3a446dc995427ab57e4d17c67a 2013-08-27 00:14:26 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-6956bdd26dcf009c1d0b83366f1cf0563363338dc6973b4e5df81aae721bbd4a 2013-08-27 00:11:30 ....A 1388544 Virusshare.00090/Virus.Win32.Xpaj.genc-6960035bfbc2ca17652e009547b07fc2fc88a633741f247da61109f939607434 2013-08-27 00:17:12 ....A 73728 Virusshare.00090/Virus.Win32.Xpaj.genc-69636c64375d05c3dc5b5ea3f92519b95ea3a48bf38a1a7e1b096cf73b155b66 2013-08-27 00:15:04 ....A 242688 Virusshare.00090/Virus.Win32.Xpaj.genc-69986f304e64fe80dd2c300a875fb220d453fdd6859b50917024ee77d113c761 2013-08-27 00:16:30 ....A 89600 Virusshare.00090/Virus.Win32.Xpaj.genc-69a6acc7674d041b2000ee1dc05c4615a94e4ca0b4e233ab97732147078d9f4a 2013-08-27 00:11:12 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-6a4a2f9a1077e8bedfa303598ee187524b4056b9f799b95d9189cf6f0ea572c4 2013-08-27 00:14:38 ....A 1821696 Virusshare.00090/Virus.Win32.Xpaj.genc-6a5894244ed157262e30a07bdba7d857ec06af585ae032ff2733651324124765 2013-08-27 00:19:54 ....A 102912 Virusshare.00090/Virus.Win32.Xpaj.genc-6aba6aad0445d9aa7d0840b808c2f2d8e04b2f2669cf1dabdbf0279dd70c43d6 2013-08-27 00:19:52 ....A 76288 Virusshare.00090/Virus.Win32.Xpaj.genc-6b3de288906219ce080b186ed9f39fab79372a0ab76b320d771749704b278fe4 2013-08-27 00:11:36 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-6b673e0c5ad82ca177084cb83552d2771bbdec7bd02b623477223f5a3763b67d 2013-08-27 00:10:44 ....A 103936 Virusshare.00090/Virus.Win32.Xpaj.genc-6ba7cd31bb1b9b7698a502923992e829d3477138138742ba106a741d4e434a90 2013-08-27 00:21:00 ....A 561152 Virusshare.00090/Virus.Win32.Xpaj.genc-6bb9518b6a79aef444a289653880ea66f42dcb31ccbd774ff91b6a11662fa272 2013-08-27 00:21:06 ....A 92672 Virusshare.00090/Virus.Win32.Xpaj.genc-6bc0dfcabf5b0b17a7f4d3b3a88236ecc94b5847bbc9e48ca1c311f0dbdfce03 2013-08-27 00:16:12 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-6bdfb2ed5d0b7e3255a92828da080e90cb482d8bfe001729447fd5c2e3539b4f 2013-08-27 00:15:06 ....A 150528 Virusshare.00090/Virus.Win32.Xpaj.genc-6c858757f91603ea8e65fcc44a8940681586a30100bdbf18f006a3e2c37b2287 2013-08-27 00:20:16 ....A 71680 Virusshare.00090/Virus.Win32.Xpaj.genc-6c95b4e8f6602897b4feb399eaa34a147dc4529891b96d17d3ec93c6e426e3ba 2013-08-27 00:12:42 ....A 92672 Virusshare.00090/Virus.Win32.Xpaj.genc-6cb5993510ec50fb0dd79088894d71a349222a6bca3610ec8f936fe2ff3f25dd 2013-08-27 00:13:52 ....A 208384 Virusshare.00090/Virus.Win32.Xpaj.genc-6cc649f8e65602157fd242b66327dc07e047bd52280978380008c2ac03af2b46 2013-08-27 00:20:52 ....A 142336 Virusshare.00090/Virus.Win32.Xpaj.genc-6d0aedfa999501fa50269060a15c1828660632ea47d9753c0f88df10c3750a4a 2013-08-27 00:09:18 ....A 338432 Virusshare.00090/Virus.Win32.Xpaj.genc-6d40896540feb6cba5e58b17a2a644efb1f8865e216e46c222efc1f9b0f96380 2013-08-27 00:16:34 ....A 204800 Virusshare.00090/Virus.Win32.Xpaj.genc-6d7e2467f8fe84f40b18ce4fb87601777ca86e730c2fa5cd6ff9379a79afd39a 2013-08-27 00:14:04 ....A 184320 Virusshare.00090/Virus.Win32.Xpaj.genc-6d9e24f56e8061288eefac604bc4256656fa05c73c28d32381d52ada9c07565b 2013-08-27 00:14:24 ....A 93696 Virusshare.00090/Virus.Win32.Xpaj.genc-6da1ca57d259975b87c62fcced5be65f7604f80b96dca77103ddd9a0cd879890 2013-08-27 00:12:52 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-6dd95621e6f95d7c56a69f2efa32babe8015027f15323fe87754a51c6697f8e0 2013-08-27 00:09:08 ....A 1180672 Virusshare.00090/Virus.Win32.Xpaj.genc-6e247a7b6914600c517a17ee1c7e44812bae4a6df40df00674876314bde41056 2013-08-27 00:19:50 ....A 159232 Virusshare.00090/Virus.Win32.Xpaj.genc-6e2ef4a311fdace3af5d8fd37401d26e03aca21e7acde86a11da4f477d85ca90 2013-08-27 00:12:06 ....A 210944 Virusshare.00090/Virus.Win32.Xpaj.genc-6e37c742f8fe4896395b266fe757e15c3a387ed9000c64bd0fc26d54a20da6df 2013-08-27 00:19:58 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-6e45e3fc40a62121b24104c15f5d8892f1ab0ea6d68a2d704a2b140e21d093d2 2013-08-27 00:13:50 ....A 93696 Virusshare.00090/Virus.Win32.Xpaj.genc-6e4cff6b0a8b08fb09b9b267c1219f73fb261eac888dcf51958d124838e1e354 2013-08-27 00:15:52 ....A 200192 Virusshare.00090/Virus.Win32.Xpaj.genc-6e572f717d1e6aca55ea7ec5d8aced33457c5f925807a5cc80781b3a3df6a36e 2013-08-27 00:16:36 ....A 312320 Virusshare.00090/Virus.Win32.Xpaj.genc-6e81e88f76989b3a4fc2415e12747c69d699a76b7a8b0faf0f6788c810018666 2013-08-27 00:14:00 ....A 264192 Virusshare.00090/Virus.Win32.Xpaj.genc-6eb3aaa635ffbe4e9e226bb763e64717e3d104038f267125c3338126533ad11e 2013-08-27 00:11:48 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-6ecfb1fc49acf728f854e795af3ceec67940750ea2305e11def1ee369ffc842d 2013-08-27 00:15:30 ....A 227328 Virusshare.00090/Virus.Win32.Xpaj.genc-6f2a85320e079ea63326c8e308ecc439fd4ecc7a3f1458f546aa5ced44fa2ea6 2013-08-27 00:09:12 ....A 116224 Virusshare.00090/Virus.Win32.Xpaj.genc-6f37100c816dc392e612ff5abc973402a226a7e928f8861bbbc8b2a51cec8acf 2013-08-27 00:11:26 ....A 115712 Virusshare.00090/Virus.Win32.Xpaj.genc-6f4c8bfb8fffa051adcc3f9199a7ccc841723004b2579587c907e042174814d0 2013-08-27 00:13:46 ....A 255488 Virusshare.00090/Virus.Win32.Xpaj.genc-6f556342deb22ace6ce840c39e4d65d60041f5a0838d2c35c3353d5f3b11c144 2013-08-27 00:21:00 ....A 90112 Virusshare.00090/Virus.Win32.Xpaj.genc-6f8e437f7523ee1177995dd90152e8fc969a0cca38cdd4c321e9693468d55f34 2013-08-27 00:11:32 ....A 75776 Virusshare.00090/Virus.Win32.Xpaj.genc-6fa033609e541fb1fea8806bfad08e113e834c0b9787177956ab64cd3b523fc2 2013-08-27 00:10:54 ....A 487936 Virusshare.00090/Virus.Win32.Xpaj.genc-6fa520ffe1dd2dc71aac1d84784c657ba589a05c1039f21f94c61e12264b1441 2013-08-27 00:11:32 ....A 200704 Virusshare.00090/Virus.Win32.Xpaj.genc-6fa857e735eb55a720b4618bda36f5beb3f3c9d4adc92bbe7924a6c98d2f6c0c 2013-08-27 00:15:26 ....A 94208 Virusshare.00090/Virus.Win32.Xpaj.genc-6fe57b3f81b26c4b8c3ba8f2db9f1b3a800550829830252011804cdd81a93ba2 2013-08-27 00:19:02 ....A 98816 Virusshare.00090/Virus.Win32.Xpaj.genc-704956abc4c60d8f9b0b87dd40a2c6677047556d4c1e43b312b3ca9e7d8ec50a 2013-08-27 00:14:12 ....A 199680 Virusshare.00090/Virus.Win32.Xpaj.genc-7054a209c7091d3dc5ae4b553ff0d1c731c63b27a0115230044d0078abe4bd8f 2013-08-27 00:22:08 ....A 135168 Virusshare.00090/Virus.Win32.Xpaj.genc-70656a38cda0c97d64f6afbe4905ca31cbb8aad5e2d11f6fbcdcb1f1ddcee222 2013-08-27 00:18:36 ....A 100352 Virusshare.00090/Virus.Win32.Xpaj.genc-7079e0e6a2ce13d6d8f67e6979d12710c55390d32b0d77f698a2a9c725f00e20 2013-08-27 00:19:20 ....A 86528 Virusshare.00090/Virus.Win32.Xpaj.genc-708c949e3bdeeab627ac6f8be3100239f0e2e1ad0976d1f29c05989dd8fb6655 2013-08-27 00:11:52 ....A 154624 Virusshare.00090/Virus.Win32.Xpaj.genc-70d0fa3c68d290d2785c7f39163bd1b88c66fe63b151507164bb486b85478564 2013-08-27 00:16:42 ....A 93184 Virusshare.00090/Virus.Win32.Xpaj.genc-70d259895d644f7f6dc45ff6e26c6441581c41d839a07d310a85ed0917179e7e 2013-08-27 00:13:20 ....A 114688 Virusshare.00090/Virus.Win32.Xpaj.genc-71083b9880bf25b2c488d6ada21a9eae6f62f83e1e4cc21539276f2cdd40e429 2013-08-27 00:15:06 ....A 77312 Virusshare.00090/Virus.Win32.Xpaj.genc-7117011bedf73b656c6455f33e6f1467cc0d9968249b29fb9373cac8a38914bd 2013-08-27 00:10:42 ....A 102912 Virusshare.00090/Virus.Win32.Xpaj.genc-7129bb75111fa78a3496485e0b70f321fa73ef65c432aa94e37ed25a2b184988 2013-08-27 00:18:50 ....A 227840 Virusshare.00090/Virus.Win32.Xpaj.genc-715776bacd66eadfa7549d6e5fc0d77ff94a0b2972d4ca72e3964714894fce63 2013-08-27 00:12:30 ....A 208896 Virusshare.00090/Virus.Win32.Xpaj.genc-716c8fa61e01d1200687990802b7f7e507e0b59b5bf359c8fdab143fb40f0676 2013-08-27 00:08:26 ....A 164864 Virusshare.00090/Virus.Win32.Xpaj.genc-719100831a6daf7440f4f85cba2f11b3b96c76ec28b7a24cb02169bb9b92504a 2013-08-27 00:21:06 ....A 153600 Virusshare.00090/Virus.Win32.Xpaj.genc-719223837d1edbf71ab84198c8d5d23b69b72a11a48c85da6f0301ae95914809 2013-08-27 00:19:44 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-71b8441bef5517be45468f46b5ca640523295e98557049e97258e2000bf14307 2013-08-27 00:18:46 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-71f48dd0c929b71c1dddf28a2c282f58ab81f727ebad5b3a65b3b77869bf12e2 2013-08-27 00:13:54 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-7208108986e74fb9fac60f5d9d517d56cdbe4063d4ef757725f83c515a2de787 2013-08-27 00:14:28 ....A 206848 Virusshare.00090/Virus.Win32.Xpaj.genc-722b737da66c68fcc40ee4d4f1d2d2e47112da9226afe9858a09b70690044e05 2013-08-27 00:10:36 ....A 102400 Virusshare.00090/Virus.Win32.Xpaj.genc-723544032fce57d8bb3d2555e98874e748c08cd659e5be84e96ecf4d713c61a6 2013-08-27 00:18:52 ....A 97280 Virusshare.00090/Virus.Win32.Xpaj.genc-7252139bc181f952086c5489821a31e51d1b8d003cf8a2765b478a3b13f6f12d 2013-08-27 00:09:16 ....A 233472 Virusshare.00090/Virus.Win32.Xpaj.genc-7299418054f86e2317c219f3420de18e89e2a1ab3a4b3f405cd2d929637bf028 2013-08-27 00:20:28 ....A 68608 Virusshare.00090/Virus.Win32.Xpaj.genc-72abc4fa9bf36727d105a7c04f2f81194b3594957f03b4522dcccd65680b269c 2013-08-27 00:09:02 ....A 88576 Virusshare.00090/Virus.Win32.Xpaj.genc-72f2a6b94a51fc6d7728168ee96908ec1aca4195c2a7699f3bcc1d406fb8d895 2013-08-27 00:15:50 ....A 108032 Virusshare.00090/Virus.Win32.Xpaj.genc-732f294aefac284381f572458ee03fe459d368f8477a76b108993c79c9e06809 2013-08-27 00:19:22 ....A 143360 Virusshare.00090/Virus.Win32.Xpaj.genc-733c3a0e1e029d8c436475133260301306f4963d05c6fcbac1dab3089c1318b9 2013-08-27 00:12:38 ....A 740352 Virusshare.00090/Virus.Win32.Xpaj.genc-73590441622a52e53d5b5d66d7f03139eec10e3cabf17d6b61113136bb47e039 2013-08-27 00:21:50 ....A 77824 Virusshare.00090/Virus.Win32.Xpaj.genc-736e96839186e6bff5515bf8d59151d03a4bb0750ed6256ab296826a43209502 2013-08-27 00:17:24 ....A 76288 Virusshare.00090/Virus.Win32.Xpaj.genc-7387f4520c948769bf9a134badc4b0d8936ab72071f315bcd1ab8f13cb31a6a4 2013-08-27 00:18:28 ....A 396288 Virusshare.00090/Virus.Win32.Xpaj.genc-739c283e730c384adb87ed7b0a4c500ff3f99bf7c92b6c8f1484b2ced7255b8b 2013-08-27 00:21:38 ....A 115200 Virusshare.00090/Virus.Win32.Xpaj.genc-73a6449fe23b4104e44234177bb7b68b85da9f796964122215f0b8a4d4a52aa4 2013-08-27 00:20:00 ....A 175104 Virusshare.00090/Virus.Win32.Xpaj.genc-73c9ec55b541701386215369d909a8547004f5292250329d0a770af5c9667a7f 2013-08-27 00:17:24 ....A 105984 Virusshare.00090/Virus.Win32.Xpaj.genc-73ce2b274e1ff94c3d55d41d952a271cfda52453fe7922871b4e5c0920d18646 2013-08-27 00:12:36 ....A 200704 Virusshare.00090/Virus.Win32.Xpaj.genc-73d03dbbcd6c4b7af26bdfa556f61372a0a9be5c25c459d96403838670e5abb4 2013-08-27 00:11:48 ....A 151552 Virusshare.00090/Virus.Win32.Xpaj.genc-73d45900ada96c6f1659e77c0d32b80c399d7abda11304748f1abc1202e35b17 2013-08-27 00:18:26 ....A 196608 Virusshare.00090/Virus.Win32.Xpaj.genc-73e1b8bcf198e5be8c239788c75ea434cf24921b9440ea2801297281967752a4 2013-08-27 00:21:34 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-73f0e2ffaa8f6eefeaaa66e12eebe8e1f341b5c6ac14b69e3b8cd4f1c5ed46d0 2013-08-27 00:09:02 ....A 273920 Virusshare.00090/Virus.Win32.Xpaj.genc-74353881c777a13b46cac90fb6b5da57be894db4a1ae0a350defd2c6d05f6d67 2013-08-27 00:22:00 ....A 75776 Virusshare.00090/Virus.Win32.Xpaj.genc-744335822b885a81c74d2808bb04aad97cd59909193a6927abc7087ef1a93b1f 2013-08-27 00:19:10 ....A 236032 Virusshare.00090/Virus.Win32.Xpaj.genc-744a1738bfb3b1e597c50d638da25962af90960286051948612238658aec3336 2013-08-27 00:11:24 ....A 200704 Virusshare.00090/Virus.Win32.Xpaj.genc-747f676d6a71a39ea39ae76b1a7face3ba2e4778e0fb9620c2a0efde80c7423b 2013-08-27 00:18:28 ....A 91648 Virusshare.00090/Virus.Win32.Xpaj.genc-7499e9e5dcad5bd7772183906427b11477f3309cfeeec552c28c7bdae942e015 2013-08-26 23:15:52 ....A 127488 Virusshare.00090/Virus.Win32.Xpaj.genc-74a9e3c92cac276d288f1a0c8ab5ef5acf64689b2d5a552453484aba0d937e3c 2013-08-26 23:07:26 ....A 128512 Virusshare.00090/Virus.Win32.Xpaj.genc-74da661021ac175acde89f3d0eebd63fd7d81444f213fca2b3792adabdaa6c2e 2013-08-27 00:18:12 ....A 317440 Virusshare.00090/Virus.Win32.Xpaj.genc-74f4c1237dd6b4b42d2ea5a18b713f391d37957ab2ffa414a70e04c08652a039 2013-08-27 00:13:06 ....A 270336 Virusshare.00090/Virus.Win32.Xpaj.genc-750db39b01c5a761ab42a4eee6a5e7b5f783258a577d0afcc26a88919a042f62 2013-08-27 00:17:04 ....A 138752 Virusshare.00090/Virus.Win32.Xpaj.genc-752624c1ed976ad611f5f004211bc771ca9c5af0bc36ba033993c8c78e63f74b 2013-08-27 00:12:28 ....A 428032 Virusshare.00090/Virus.Win32.Xpaj.genc-75265903abb9b582bf5676229b636d103d17c12345878e8d595074687c8e950a 2013-08-27 00:19:20 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-7555adc6bef863d56ea5f84e702488f38ae7aef54a4acd00f3917a8478490828 2013-08-27 00:14:56 ....A 411648 Virusshare.00090/Virus.Win32.Xpaj.genc-755a330b153c6ae0500ff6755872e0b95fba15b63680414fa85b9fbecd082c2b 2013-08-26 23:23:02 ....A 208896 Virusshare.00090/Virus.Win32.Xpaj.genc-756562df7bdfd04fe17158353d69a0521f40d04f4dbae9d5ee235d03f4f14e91 2013-08-27 00:15:44 ....A 151552 Virusshare.00090/Virus.Win32.Xpaj.genc-758149f0f8b886b7c17c78af95b104199fade0bbd6c17d9c536db7147cd5b863 2013-08-27 00:11:16 ....A 372224 Virusshare.00090/Virus.Win32.Xpaj.genc-75837535f7936d350730ed929a1f33ae5cf2392f9f7bf43fecf036a2f78d2f60 2013-08-27 00:17:08 ....A 196608 Virusshare.00090/Virus.Win32.Xpaj.genc-7587a87f358b8c622c4c7a1308528f5368f73928438cb8b405a1fed04c173988 2013-08-27 00:14:36 ....A 117248 Virusshare.00090/Virus.Win32.Xpaj.genc-75b87f8ef0e30923de1bea2d487cf0d7fed50d5b7de6d636d100fd1485d738fc 2013-08-27 00:09:14 ....A 219136 Virusshare.00090/Virus.Win32.Xpaj.genc-75ff223e52195eddb5a96375c056258d933209c90afd2b934511ec7d60a523cb 2013-08-26 23:45:06 ....A 90624 Virusshare.00090/Virus.Win32.Xpaj.genc-76114e9798a7118a331eb5f3e13e63e8e3a6067c4b566635e033bb1c555989a7 2013-08-27 00:20:38 ....A 120320 Virusshare.00090/Virus.Win32.Xpaj.genc-768055862340af09176413e7819367beb33737c9f91472aa347afd45268f39e6 2013-08-27 00:19:30 ....A 102912 Virusshare.00090/Virus.Win32.Xpaj.genc-76924dd64b805359f18660a3c87d2c59c341af47a0c2448dc82f864f7e944d5a 2013-08-26 23:27:54 ....A 102400 Virusshare.00090/Virus.Win32.Xpaj.genc-769592d27711f038eca95dc944e04c7fdcc779d4410158546d0d9a2bcfddb731 2013-08-27 00:14:56 ....A 143360 Virusshare.00090/Virus.Win32.Xpaj.genc-7697da6bc661460931563a39659ee3357783258f3572283ca2f64468ad15dcac 2013-08-27 00:19:22 ....A 156160 Virusshare.00090/Virus.Win32.Xpaj.genc-769d51d7ed85344968fce32a73822ff30a97a0ec811f8308340e83ee40b5c278 2013-08-27 00:20:50 ....A 217088 Virusshare.00090/Virus.Win32.Xpaj.genc-769d9a8d696b2580945471aad1a1c3c5cb10ec42a893afb77109fc14584511ea 2013-08-27 00:16:48 ....A 225280 Virusshare.00090/Virus.Win32.Xpaj.genc-76b2cc084f15139e81392e13527e79146a031af8cba54f7670c0c106151ad961 2013-08-27 00:11:36 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-76b43f40235255f50d1c73cd53d002d6f6ae28a3c6e9bcbad440302d7a27f649 2013-08-27 00:20:20 ....A 100352 Virusshare.00090/Virus.Win32.Xpaj.genc-76d224e45ee576eff6140defa6eedf58b6b5f0a4e6e0fe150b7683fbcceadafa 2013-08-26 23:25:10 ....A 70144 Virusshare.00090/Virus.Win32.Xpaj.genc-76ec7b76aec52bcc899cd2e2648de00f982920ae85b763abfaceba5ef9a7c939 2013-08-27 00:19:54 ....A 117760 Virusshare.00090/Virus.Win32.Xpaj.genc-76f3f5ede4c440aac5516618e22c15bd3894e175a6a9f61a0f072faea042f6f9 2013-08-27 00:20:20 ....A 104960 Virusshare.00090/Virus.Win32.Xpaj.genc-76fae736b8b9206ab93859754ebefebd9db6b8da80558c938da7c19c6af0ea43 2013-08-27 00:13:18 ....A 71680 Virusshare.00090/Virus.Win32.Xpaj.genc-7704276ca8f2ef2ab6447f8d97f45060d2e96000cc5b0880ce71fbb477b2054b 2013-08-27 00:13:02 ....A 101376 Virusshare.00090/Virus.Win32.Xpaj.genc-7753eb0446fb409b06d12db63475cf2ecc064058108cefd2de52c3224ff185b4 2013-08-27 00:11:10 ....A 282624 Virusshare.00090/Virus.Win32.Xpaj.genc-77b2c04c54a24fe99ad66a12c2f2aa5f5b2395dee16b3b2a7856d1d7ef519e24 2013-08-27 00:15:22 ....A 117248 Virusshare.00090/Virus.Win32.Xpaj.genc-77e80fdc5abea31710aa1e3c57933cb406201e52eee0a0c61e8e907d88afe34c 2013-08-26 22:57:18 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-77fcc0cc34caa05e35265610f49d00989cef0646f7a573b66651b99da91f8ef1 2013-08-27 00:10:42 ....A 208384 Virusshare.00090/Virus.Win32.Xpaj.genc-780ed81ff4412668f803890619622ada58cb3bacdcd50d89a35ec0a61e17e511 2013-08-27 00:11:16 ....A 141312 Virusshare.00090/Virus.Win32.Xpaj.genc-7810fc0ea85bf9dc7a1d4ce1473939b1b20d3594096554e13799643cdc5a556e 2013-08-27 00:11:14 ....A 315392 Virusshare.00090/Virus.Win32.Xpaj.genc-7814ed8e308a6a795079d646447a79f206c8968319e2b500e85fe41dc213919d 2013-08-26 23:02:28 ....A 94720 Virusshare.00090/Virus.Win32.Xpaj.genc-78563f6e29f3e98ce7e56da67651d814379e3bce7d93ffe0f4f63e414078523a 2013-08-27 00:19:56 ....A 197120 Virusshare.00090/Virus.Win32.Xpaj.genc-7856de073efd2c2a4a09ffa64dad9dc13e270a4ba0ffc05d6d47fcb63f3edbc8 2013-08-27 00:11:10 ....A 196608 Virusshare.00090/Virus.Win32.Xpaj.genc-789f8084c22696d1441027417b3af1b5db561ea8086f4c5673f08825c2790cc9 2013-08-26 23:23:30 ....A 831488 Virusshare.00090/Virus.Win32.Xpaj.genc-78c208b59553fdb068966cfda9469c336c887006bf0e385f1c6ef88b7dba08b3 2013-08-27 00:12:20 ....A 223232 Virusshare.00090/Virus.Win32.Xpaj.genc-78c779afe751b0ce84095f5827b4418c625db2f5681746850bef0d4dc624ab5e 2013-08-26 23:12:34 ....A 277504 Virusshare.00090/Virus.Win32.Xpaj.genc-78d4c211bf329362d28dc31b190950e0cc606d8bd6782ec2e1b0f2200555862d 2013-08-27 00:11:04 ....A 488448 Virusshare.00090/Virus.Win32.Xpaj.genc-78dcea3e9147c13e7993cc1e4264790daab1b85b640c4214a5686b61538e55ea 2013-08-27 00:15:04 ....A 139776 Virusshare.00090/Virus.Win32.Xpaj.genc-78e064bb80ea9188be755b484f6dad4418e5cd11971f0acd29a887ec0835fe15 2013-08-27 00:14:54 ....A 143360 Virusshare.00090/Virus.Win32.Xpaj.genc-78e2d38ef22dbf6705610282be7104b546630a4f8492d088f27bb53679cf2e69 2013-08-27 00:14:48 ....A 204800 Virusshare.00090/Virus.Win32.Xpaj.genc-78eee5880ca2644e098d2e2c162392ca23568b9002ec53402c205112adb283de 2013-08-27 00:18:18 ....A 145920 Virusshare.00090/Virus.Win32.Xpaj.genc-78f6d8588c413e0b45384eeeb30ca5ef087f6eed7b2919f6d8dd017f0c57187c 2013-08-27 00:16:12 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-79433d94629152b05d9c90c0a67e36d883b80a80a318ef0ee85611c32212f7d7 2013-08-26 23:38:16 ....A 204800 Virusshare.00090/Virus.Win32.Xpaj.genc-79642c72142c2a0f0cb1162c754fa58b35cd98d4508e2111e76e86c4efd6e5e4 2013-08-27 00:20:24 ....A 100864 Virusshare.00090/Virus.Win32.Xpaj.genc-796cd5d164ea99c9030f5da0ba963d6f211df93b951a9eb60e5342e12bda4239 2013-08-26 23:15:20 ....A 98816 Virusshare.00090/Virus.Win32.Xpaj.genc-7973183545995481685691dd9c78d7c3e538da672041dd280a53b97077578046 2013-08-27 00:14:00 ....A 181248 Virusshare.00090/Virus.Win32.Xpaj.genc-7974390bd0f0e23150e42247a0b12953235b3825ac275de4faba3bfb99758eb2 2013-08-27 00:18:26 ....A 139776 Virusshare.00090/Virus.Win32.Xpaj.genc-798458ee9106a44b39d3a15e07dfb0a9dc387d204646f325d45a4546d29d1fde 2013-08-27 00:18:30 ....A 102400 Virusshare.00090/Virus.Win32.Xpaj.genc-7986299be803438f0416d38916933da9927cea0831598bf12747c1c9f2b91981 2013-08-27 00:12:34 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-79993a5b0371c0f8ee82b4993d88dc606e09d298bfdada6af870ff7c29e6b574 2013-08-27 00:11:48 ....A 172032 Virusshare.00090/Virus.Win32.Xpaj.genc-799a503ac89ed91c74e8339b26d2cd4e2788577ebd04854a1dff560bd57a33c0 2013-08-27 00:18:30 ....A 214528 Virusshare.00090/Virus.Win32.Xpaj.genc-7a5558ca257de8103f8df87b193c44aa3218a666f7fd9dd75f9fea3c8494f885 2013-08-27 00:18:38 ....A 344064 Virusshare.00090/Virus.Win32.Xpaj.genc-7a5fabe594182d0ffb30376ee9a4581e8d7dafd8b72d6cce0a2f7bb8e1e68f44 2013-08-27 00:11:34 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-7a69920ab0468a06e661d94c3eb53a3c07d398abbec41f3fa8e91cbf342a6338 2013-08-27 00:10:38 ....A 233472 Virusshare.00090/Virus.Win32.Xpaj.genc-7a799fd835288a431fad02ca4d40ba55e8f74b6807ee09020afcf55b90c5a793 2013-08-27 00:04:30 ....A 456704 Virusshare.00090/Virus.Win32.Xpaj.genc-7a7c4c8addb072482d81fa8d54ff0b3947ad15ba5960e622a044b0a69cba1b01 2013-08-26 23:23:22 ....A 94208 Virusshare.00090/Virus.Win32.Xpaj.genc-7a95a4e4a77a6f294e24cc566a7e99ac2b3123e8365b14dbde73affab7e97c01 2013-08-27 00:16:30 ....A 95232 Virusshare.00090/Virus.Win32.Xpaj.genc-7a9640c65b788d7abef69d25a997cd61ea56c0a07a4b97824992e58c2566e7b9 2013-08-27 00:11:18 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-7aca27be827342065cf72e8238248145ee719941e4d5eb6d8e4f272ed9281134 2013-08-27 00:12:28 ....A 287232 Virusshare.00090/Virus.Win32.Xpaj.genc-7afbe3dbb5decdaf23bd3d9d26b52dfa6000243fd034cdaa2fa92dc10369800a 2013-08-27 00:21:48 ....A 79872 Virusshare.00090/Virus.Win32.Xpaj.genc-7b228ae9af46a04b85d9a341e2dbafd1b5114ca22ccbcb14ff5f77c3d9a97504 2013-08-27 00:11:18 ....A 102912 Virusshare.00090/Virus.Win32.Xpaj.genc-7b2b585fe405000741f5f8539b0e41c08907d256beb5abb940e9cca771d0f93b 2013-08-27 00:13:36 ....A 1241600 Virusshare.00090/Virus.Win32.Xpaj.genc-7b3f20d82afedc99c1c77c9827e274717177c195181243003e4c1e5822d67e7d 2013-08-26 23:01:30 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-7b4d338ecfbfd6f72117c5e3b7c3eafa4d4b52236c3947898b4d90e54c67a2b7 2013-08-27 00:10:38 ....A 114688 Virusshare.00090/Virus.Win32.Xpaj.genc-7b779cb310af2e2d19827ac7edb1115ec800135bed791d97c173250c5a05131d 2013-08-26 23:05:12 ....A 150016 Virusshare.00090/Virus.Win32.Xpaj.genc-7bacf1aaf0d899f3e80e5506d19675c6ba6f641bb2009ddeb8d6d34f1490e221 2013-08-27 00:21:36 ....A 344064 Virusshare.00090/Virus.Win32.Xpaj.genc-7bc37be42a65879e9c49e8878fae245eb168f452c32b29dc443287fea47b4c73 2013-08-27 00:19:38 ....A 188416 Virusshare.00090/Virus.Win32.Xpaj.genc-7bcc58426e26d6338598b95fcefdba9f4cde109cc303c1a48c68f218fd9ab8d5 2013-08-27 00:19:16 ....A 94720 Virusshare.00090/Virus.Win32.Xpaj.genc-7c20354c53c44d564b0039bce40d7484472b31424ebd408ec3ece133818291d3 2013-08-27 00:18:20 ....A 263680 Virusshare.00090/Virus.Win32.Xpaj.genc-7c4237d094093126a17de91c0dab17c801694a81d21b4d4318eb829c326f13e3 2013-08-27 00:06:28 ....A 148480 Virusshare.00090/Virus.Win32.Xpaj.genc-7c46d39771d49f05e9debaab4202473acbbb5334ea2a31fc1b1578867acece4a 2013-08-27 00:21:34 ....A 82432 Virusshare.00090/Virus.Win32.Xpaj.genc-7c84ddd19f3d60d4801ef2f60ebdaaf9b143931b6833b16f8d76efc164d00ea4 2013-08-27 00:19:56 ....A 331776 Virusshare.00090/Virus.Win32.Xpaj.genc-7c9fd9d4c5bb23f831bd59d0b1afd1656043e631f9e4dd71e17774c9eb6ea838 2013-08-27 00:18:06 ....A 984576 Virusshare.00090/Virus.Win32.Xpaj.genc-7ce9f8fa056710872ac034a688d94d0b84c3d1e1f7013aaf004ce4dd62edf9a3 2013-08-27 00:15:10 ....A 237568 Virusshare.00090/Virus.Win32.Xpaj.genc-7d19dcca4a07fec928a7b2b5ba3a74e89b19a13354dc66acb577d114e647e310 2013-08-27 00:14:46 ....A 278016 Virusshare.00090/Virus.Win32.Xpaj.genc-7d1bbda027bb347091c6331e537245d8eb28a4c22dc25c957e7fef4666ae8bc6 2013-08-27 00:18:42 ....A 749568 Virusshare.00090/Virus.Win32.Xpaj.genc-7d2d927cf1e4755a330db36d7339062c1704e944443b93ba8978dd1ef1ff59ff 2013-08-27 00:14:22 ....A 200192 Virusshare.00090/Virus.Win32.Xpaj.genc-7d45177401f933729860f6db09068e7680d7c1b769f84eb18a812192c193f89b 2013-08-27 00:14:32 ....A 365056 Virusshare.00090/Virus.Win32.Xpaj.genc-7d65cca44c256da9f01b4384656baaea396533e878fc37e72fb9bf127939a1e1 2013-08-26 23:42:32 ....A 145920 Virusshare.00090/Virus.Win32.Xpaj.genc-7da99657008705f78562ec6826297d9b4295ad34a2e9fde95ce1f9ddc382d2da 2013-08-27 00:17:36 ....A 95232 Virusshare.00090/Virus.Win32.Xpaj.genc-7dbfdd3e02be5336e2a7179c318ed5229ffa8e9ca7e7d07c2aac8536dff9f2d2 2013-08-27 00:13:44 ....A 585728 Virusshare.00090/Virus.Win32.Xpaj.genc-7ddb0d5cc98b06ab2d0f20f3f84229c9471905a23f8c83d41283cb8d43ffa067 2013-08-27 00:11:06 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-7df710f70a44d67f10d0e8e52ed40b1af2cb7f18472b799692f37378d1dd0f47 2013-08-27 00:16:16 ....A 390656 Virusshare.00090/Virus.Win32.Xpaj.genc-7e03e9898724a3c775b05ad8a3779878520047607c86abf7c9f5613209e04afb 2013-08-27 00:16:34 ....A 101376 Virusshare.00090/Virus.Win32.Xpaj.genc-7e1f7cb7f87f0b5e1b520dcce6b6abb7c123aaf8938467b473b6436935ddcf15 2013-08-27 00:10:58 ....A 110080 Virusshare.00090/Virus.Win32.Xpaj.genc-7e2adc52a65b0a8a353cd5f9bdc774eee703d6933f75d8f69fbbadfd8cb3e5b8 2013-08-27 00:20:02 ....A 1291264 Virusshare.00090/Virus.Win32.Xpaj.genc-7e5937c32a896b8997f0660c5b6802f86a5b4d41e61a0523803aebbb4dfd44f4 2013-08-27 00:11:10 ....A 131584 Virusshare.00090/Virus.Win32.Xpaj.genc-7e93e0359855f0f68627fb49135dcb2998f80143f8ce6291db403791ccdfd998 2013-08-27 00:11:02 ....A 145408 Virusshare.00090/Virus.Win32.Xpaj.genc-7eca19f76d23c05a15659310b53fac93517ae88c7e6088f431d6f1cb63c173cf 2013-08-26 23:32:58 ....A 729088 Virusshare.00090/Virus.Win32.Xpaj.genc-7ed3f253e714ed515e09f14b81bd8389ef55ff09ccf1b579ec187b9928bb01ec 2013-08-27 00:12:46 ....A 110080 Virusshare.00090/Virus.Win32.Xpaj.genc-7f4d966b4ff437c1fc42cde6a26ab63a54dc60b3fcd7ad70034306de4f5a80b1 2013-08-27 00:13:34 ....A 92160 Virusshare.00090/Virus.Win32.Xpaj.genc-7f589a269918227bfb6239ed1fc55fbb8b97b2da6ff3ed2c12e1af9601ad485c 2013-08-27 00:10:32 ....A 471040 Virusshare.00090/Virus.Win32.Xpaj.genc-7f7c1a2bf9de7cdc57bedd76e2794abfc8c870a71e1d6ce71570f1074b0cb783 2013-08-27 00:10:40 ....A 83456 Virusshare.00090/Virus.Win32.Xpaj.genc-7f890b5ce69cbe62b885fe2b9e0846c9163685fece400f3bf4e585d17ad38ccc 2013-08-27 00:21:58 ....A 507392 Virusshare.00090/Virus.Win32.Xpaj.genc-7fdf8344ae0c060b52b5b14a42ce3bc3d8dc172e4212b0d88d0e54c5586ed8ec 2013-08-27 00:09:08 ....A 786432 Virusshare.00090/Virus.Win32.Xpaj.genc-802b7bad17b0cf7e0bab5829738608276d85277120dd03ffcbaacf93fd99a632 2013-08-27 00:08:44 ....A 1377792 Virusshare.00090/Virus.Win32.Xpaj.genc-8065fa86dddca8d9bb62b0cb0e31ca83a8bcc8c5d82fc78dd44d4ae4506eff87 2013-08-27 00:08:30 ....A 413696 Virusshare.00090/Virus.Win32.Xpaj.genc-8068dad7d445e6e2f264493a389395a3a280a59a32dd441253b7d432050ac17b 2013-08-27 00:14:44 ....A 249856 Virusshare.00090/Virus.Win32.Xpaj.genc-808833d6d24eec6afb51b9b43d7467e1e02d0bc1e8baea3fa9039abca228e6ac 2013-08-27 00:16:20 ....A 100352 Virusshare.00090/Virus.Win32.Xpaj.genc-8090f378a461d5d13bdd93a8caf55d83541d7b267507af51672906996732dc3b 2013-08-27 00:18:20 ....A 151552 Virusshare.00090/Virus.Win32.Xpaj.genc-809b957f7d266a5be74fa2601c885778f925311d13c129871de948a004811f73 2013-08-26 23:52:48 ....A 255488 Virusshare.00090/Virus.Win32.Xpaj.genc-809cc7f2c6e2dd5ca034ab91bb2da68355437f18ee8ce370305d5d4ac1a13424 2013-08-27 00:15:44 ....A 86016 Virusshare.00090/Virus.Win32.Xpaj.genc-80bb0cc930c4bc88b9d3f1e1f9a4945681161afee62ae32c7eb39b3e4e64d77c 2013-08-27 00:18:10 ....A 613376 Virusshare.00090/Virus.Win32.Xpaj.genc-80bda22b410b47a169516bb413cbd5cb49b86bdf4c989568bc9d87e16ee46409 2013-08-27 00:18:50 ....A 1734656 Virusshare.00090/Virus.Win32.Xpaj.genc-80e50766c74401d029f8a355f443944b5d709d4301bebca8ee997ac7e8eb1603 2013-08-26 23:46:50 ....A 1222243 Virusshare.00090/Virus.Win32.Xpaj.genc-80f71f1acc03252f626e992420da989904951f31dbee1ab20d96e3cb48ed2332 2013-08-27 00:20:26 ....A 96768 Virusshare.00090/Virus.Win32.Xpaj.genc-816631cb264f7144b3b738c8e3382eca1a5b8763f1422f954619e53d86b816f0 2013-08-27 00:16:12 ....A 688128 Virusshare.00090/Virus.Win32.Xpaj.genc-8167b2fccc1a14a78bf284035378e67605b5eee32c88619d025c5cd3ab294259 2013-08-27 00:08:46 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-8172b436076776dd29c084712b5eb7bb1a95042057e60b2ef427af4d79bb6218 2013-08-26 23:56:12 ....A 136704 Virusshare.00090/Virus.Win32.Xpaj.genc-81924bbd287373d6c54632bba1af5eded45c181375b34cfaf5e9a9df6a135bfb 2013-08-27 00:19:28 ....A 399872 Virusshare.00090/Virus.Win32.Xpaj.genc-81af14bedbffedcb929b90196fb5a53d6d4edf1b0d9c3635ba6dce4f8051ea0b 2013-08-27 00:19:38 ....A 179712 Virusshare.00090/Virus.Win32.Xpaj.genc-81c15de5a4fb120ce3cf9410db323bb96b2993545aefd48b511ab42d0500265b 2013-08-27 00:18:28 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-81cef39a7592aa5a632cc48e64037ffaacc4b7ecb7909d54a57146732ed03b28 2013-08-27 00:12:36 ....A 266240 Virusshare.00090/Virus.Win32.Xpaj.genc-81dfb47394021f972431b08998cae9fdddf53afdc380f2e6b00e4eea02d29269 2013-08-27 00:08:26 ....A 100352 Virusshare.00090/Virus.Win32.Xpaj.genc-81ee680075d2336ce4351008bd0e1f398379bacd61c56dfc919c44d254c0474f 2013-08-26 23:31:42 ....A 262144 Virusshare.00090/Virus.Win32.Xpaj.genc-81f83b6fd73ee746ce50e4d2bb0dc900fb59956866521aa3d5d656b1bda9995e 2013-08-27 00:12:38 ....A 325120 Virusshare.00090/Virus.Win32.Xpaj.genc-8203f734fccbf529dd3a155755970de6a4487cf4e5eac3fe9bc01cd778497cff 2013-08-27 00:11:52 ....A 98816 Virusshare.00090/Virus.Win32.Xpaj.genc-820469a94291e737d3e6201244bcd01cfe6c288048db5006d68eec4b538608c0 2013-08-27 00:08:38 ....A 97280 Virusshare.00090/Virus.Win32.Xpaj.genc-823a654615a1165293d83b730a3987461f4bef488ea35a01583148298f8cd456 2013-08-27 00:10:32 ....A 217088 Virusshare.00090/Virus.Win32.Xpaj.genc-8246e92665089d3392a8473eecbbbd9523c868e4d8a83141a6bff9f3cf71dad0 2013-08-26 23:07:34 ....A 137728 Virusshare.00090/Virus.Win32.Xpaj.genc-82539803b2ff6573471188e4fe42db33035bb292ee656a7da3d72f6f0f7135a6 2013-08-26 23:59:32 ....A 90112 Virusshare.00090/Virus.Win32.Xpaj.genc-82a267656c7237d5af79ae5fe3a7fe5c510db5f2c3d259e243927a285df53d06 2013-08-27 00:16:30 ....A 99840 Virusshare.00090/Virus.Win32.Xpaj.genc-82cdee0cfc1e39b11788b6d67297cc57d3759540ade91842abd27d3fcb33467d 2013-08-27 00:08:30 ....A 454656 Virusshare.00090/Virus.Win32.Xpaj.genc-82d88a56a2a915442d1c87a5c09856744ecb178eef5d90182d86e7e3cafb371e 2013-08-27 00:08:36 ....A 222208 Virusshare.00090/Virus.Win32.Xpaj.genc-82d8ca432239631b484997731a5ff84a27a7e097e9437275eb817ab019e90144 2013-08-27 00:16:52 ....A 114688 Virusshare.00090/Virus.Win32.Xpaj.genc-8305bca19331c423c7798e55a1bf89df5382726d47055aab9e0f0eaf7eb32909 2013-08-27 00:21:44 ....A 101888 Virusshare.00090/Virus.Win32.Xpaj.genc-832852935d3c68b7bd02072c8f950fcfe76aceaea1f8c27dbd2f986e3abdadb3 2013-08-27 00:14:36 ....A 93696 Virusshare.00090/Virus.Win32.Xpaj.genc-83411cb02151d44bcdd4ca5dc1446eaafeffcb2e9ba21e51bbc681e01a1472cf 2013-08-27 00:21:40 ....A 97280 Virusshare.00090/Virus.Win32.Xpaj.genc-8344c68c2a6ced59e5ca0ae02bddb09f80dcdf41de45485916bcb17e7b3e7972 2013-08-27 00:19:38 ....A 108544 Virusshare.00090/Virus.Win32.Xpaj.genc-83579af9aafdc3f7656c76658431d2fedf5fe3fb085367c55771b86118a266a2 2013-08-27 00:13:54 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-8366b2cd05fba19695c6fa3667315859d2ad42cf1547f1ea4d66c4ab0d8b8420 2013-08-27 00:15:48 ....A 1745920 Virusshare.00090/Virus.Win32.Xpaj.genc-83695e5f905f0f66067f5fca302c386037e6e82b5bf87cb641c9ac73c2f1e509 2013-08-27 00:12:12 ....A 163840 Virusshare.00090/Virus.Win32.Xpaj.genc-837bdc0f642a5d75cbe4743f795037eb861db7918c445f5cda3e7efba2d17820 2013-08-27 00:13:44 ....A 196608 Virusshare.00090/Virus.Win32.Xpaj.genc-8381bde757b1068ff979305f76aefcc1a6dac6b617e5b19adc5f9b7ab6d05a0a 2013-08-27 00:11:56 ....A 210432 Virusshare.00090/Virus.Win32.Xpaj.genc-8393b0559ac965684f47f0e5a11673bf987cb45f4dc7ab02535613213f8aa16a 2013-08-27 00:08:36 ....A 846336 Virusshare.00090/Virus.Win32.Xpaj.genc-83a3a2bdf277195e3a4582af2f053d7d85fdd9e9912e3bab224d4870fe63d163 2013-08-27 00:15:50 ....A 91136 Virusshare.00090/Virus.Win32.Xpaj.genc-83d59ed41907836ae9062abcef212383559d9d116372cb102a687672a2a2b574 2013-08-27 00:11:34 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-84002b778acb74d715ef5baa882bae3c1e27b79d4ceb2c225a6297179a48c67a 2013-08-27 00:19:48 ....A 93696 Virusshare.00090/Virus.Win32.Xpaj.genc-8410d3d5b9e3584c7a6917f0541f6946edcfab956a580a9f3c4bd696004becb3 2013-08-27 00:18:02 ....A 93184 Virusshare.00090/Virus.Win32.Xpaj.genc-8449372ed081512175293eb42add088f7212e85a203b41749076f1309a718317 2013-08-27 00:11:34 ....A 348160 Virusshare.00090/Virus.Win32.Xpaj.genc-8450624a6991458c3ab2495fcaef373977bf87309dcefda591218f2bf913c757 2013-08-27 00:11:18 ....A 255488 Virusshare.00090/Virus.Win32.Xpaj.genc-84527a583f646b6208d6e702e09cd982a767b1aedda61ff0f7c8deaacee566e4 2013-08-27 00:11:26 ....A 1100800 Virusshare.00090/Virus.Win32.Xpaj.genc-8457a767f5ce5b511925b409e5b3d1c6dcf0660bfc83fb083ca487407a949ce3 2013-08-27 00:11:30 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-845f2e95fc37a401c5e6a4c0e51145bd57ecfb527750504c9b3332ac1cc65b60 2013-08-27 00:18:40 ....A 104448 Virusshare.00090/Virus.Win32.Xpaj.genc-846f57017839f6a9bf8cf8ff91912fb8ae6da1f523add12b65168c74e3673f24 2013-08-27 00:09:22 ....A 149504 Virusshare.00090/Virus.Win32.Xpaj.genc-8473de0c29993f0994c700e9d5fcb69c102a784601da6c23ff255ed8701c73a0 2013-08-27 00:08:24 ....A 196608 Virusshare.00090/Virus.Win32.Xpaj.genc-847b48434c2913ceb6bc4c04882891b3e63eefc21f4327f5a3b0df9caee7b329 2013-08-26 23:24:28 ....A 3977216 Virusshare.00090/Virus.Win32.Xpaj.genc-84991bb671d1ddcaf8405b9f26cebd75d0c6237cf40559b3d214da11372ef511 2013-08-27 00:10:56 ....A 172032 Virusshare.00090/Virus.Win32.Xpaj.genc-84acffdc237fcf83c0957eebef74ef16dfd9c781dd7d3ba785e713195ef5a999 2013-08-27 00:19:50 ....A 103936 Virusshare.00090/Virus.Win32.Xpaj.genc-84f0196cc66f87a45506823c2d35f499cfacd8782b993e0258a942f6971635f5 2013-08-27 00:15:28 ....A 1601024 Virusshare.00090/Virus.Win32.Xpaj.genc-84f7bd045c550885e7a2ff63dad9dad04b5c84888e1a598177e59a1d72314186 2013-08-27 00:17:54 ....A 154624 Virusshare.00090/Virus.Win32.Xpaj.genc-84f95533fed1d93dc88f810f94c1291a0bb22d759fcd31fda123350589a5996b 2013-08-27 00:16:00 ....A 153600 Virusshare.00090/Virus.Win32.Xpaj.genc-84fccfc4bc0df700fd8c0048aba90cb1a537a6014b60d5acffeadc32c8557e46 2013-08-27 00:15:44 ....A 89600 Virusshare.00090/Virus.Win32.Xpaj.genc-854c7e85049900b483689cedb2c2d20638dcfca3ff3a4749230ab13645c0e3b0 2013-08-27 00:15:58 ....A 86016 Virusshare.00090/Virus.Win32.Xpaj.genc-854d3e9816947f630d7bfa95de67ae41de745c1b4c15c31b677ce5e62fde069b 2013-08-27 00:02:20 ....A 92672 Virusshare.00090/Virus.Win32.Xpaj.genc-85680d71adbcf55e6211dda82a6db1a13ac914d0d38bf9530dca6c375f9975df 2013-08-27 00:17:28 ....A 339456 Virusshare.00090/Virus.Win32.Xpaj.genc-85804ab43bff475f2bbf5b6be9821e04d904886bbfa06c9775ff25cd9739a27f 2013-08-27 00:11:38 ....A 204288 Virusshare.00090/Virus.Win32.Xpaj.genc-858332dd535797d97b6a0188d9d5ed7d404efc959927e1c05894f20a1c019423 2013-08-27 00:13:32 ....A 303104 Virusshare.00090/Virus.Win32.Xpaj.genc-859124e761b38713aa4e10f8adfe746a325a3a3db5d91d4c89b091796788cf16 2013-08-27 00:10:56 ....A 96256 Virusshare.00090/Virus.Win32.Xpaj.genc-85a4ee80faf4b0f6a9e6b6c746fe7eaa3f14ff7342608d22f69d11577c96371f 2013-08-27 00:16:04 ....A 184320 Virusshare.00090/Virus.Win32.Xpaj.genc-85a7acc02ca6a8746e3b8207e9ff74edee3ab2214078326c7a6136bbb4fbdceb 2013-08-27 00:11:38 ....A 167936 Virusshare.00090/Virus.Win32.Xpaj.genc-85ac43424a8a5d0c916703fad2e022c0e672367561e63d2d4cde69bbdfa931ab 2013-08-26 23:06:58 ....A 98816 Virusshare.00090/Virus.Win32.Xpaj.genc-85ac634b9f153d44e134289104e93add5045bb7941edb3944ce69563d6125998 2013-08-27 00:17:20 ....A 368640 Virusshare.00090/Virus.Win32.Xpaj.genc-85c778e0b397f67ab376ac79a28a4060562bdb3398e5ad36d763aadd62e37bfa 2013-08-26 23:55:02 ....A 208896 Virusshare.00090/Virus.Win32.Xpaj.genc-85ea2192b1efbacc058311326a1553e03ce54c1bacf2ceb75850d6b3943b9ec1 2013-08-27 00:09:54 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-862a8cd86d555744f4a25ca796410d7bacd64461b719fb93858d9ae2e63c2d70 2013-08-27 00:16:56 ....A 1879552 Virusshare.00090/Virus.Win32.Xpaj.genc-86370dd9234a71d7f000c5680f98b893474e5bab76206ac4c0cf497c4a59871d 2013-08-27 00:08:30 ....A 163840 Virusshare.00090/Virus.Win32.Xpaj.genc-864bb07f7846519e76ba1d20f63b97b8ac2486599e93d43e40d3197f4162df8c 2013-08-27 00:20:12 ....A 266240 Virusshare.00090/Virus.Win32.Xpaj.genc-8663c42354af70a9552512a7e698cef541e9a794f405db297f3c8a13fe72b7dd 2013-08-27 00:13:28 ....A 75776 Virusshare.00090/Virus.Win32.Xpaj.genc-866d8901b7968820cddca368bd5c4f7904bba6e22bf7a5759667fc96df5d2c50 2013-08-27 00:15:42 ....A 95232 Virusshare.00090/Virus.Win32.Xpaj.genc-8697f6ccbb17aea3058a97c663ae31a6bb2eb3ea146f80c290f3fdedfb8c254d 2013-08-27 00:19:26 ....A 86016 Virusshare.00090/Virus.Win32.Xpaj.genc-86ac704af216c4d2b2d7f92e68acb41c771f7fc6b923425c81c1f6cd29b09935 2013-08-27 00:16:34 ....A 264192 Virusshare.00090/Virus.Win32.Xpaj.genc-86b3db37785e08673801c495e4f58b3e313036ee5882612040aac1499293cdeb 2013-08-26 23:14:22 ....A 338432 Virusshare.00090/Virus.Win32.Xpaj.genc-86ebd26d011a6c9d736de8b39625ecc7fd91455a791be962c0b799a94e0f2f69 2013-08-27 00:15:34 ....A 208896 Virusshare.00090/Virus.Win32.Xpaj.genc-8702b47c94fa2bea858d5892ce62825db1a98f6c0c5894dc005fa7c5ac385b74 2013-08-27 00:10:56 ....A 94208 Virusshare.00090/Virus.Win32.Xpaj.genc-8709bbf1fe208221736ed12a8f91ad5a0141e75a698f2f4ba52e988060ec14d6 2013-08-27 00:19:56 ....A 187392 Virusshare.00090/Virus.Win32.Xpaj.genc-873d3a7953c1988e0ae0f7202ad2df71eb9ecff581838757e3ceb2f28e00cb6f 2013-08-27 00:11:18 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-8779c1ce33dd18ace96df6a25373cbea3cb74c814baed9e46ad0e4c206ccfe2f 2013-08-27 00:15:50 ....A 402944 Virusshare.00090/Virus.Win32.Xpaj.genc-877bf54a70d71470f1531d00a0bc16062d91b455e11abde4c7c4819fdba6a98e 2013-08-26 23:59:48 ....A 84992 Virusshare.00090/Virus.Win32.Xpaj.genc-8797059aabc658c238ac94ff69797b8d6c9936a998d4be8aed8b8fb3a53113ae 2013-08-27 00:14:54 ....A 133120 Virusshare.00090/Virus.Win32.Xpaj.genc-87b02bc03802c3338bdfb550f48ae9622f09ad7f9817093a51ed21fac042feec 2013-08-27 00:15:06 ....A 86016 Virusshare.00090/Virus.Win32.Xpaj.genc-87b5338092edbba10d8ad948eb112ca13c822e3aaff348a0f34242a531bc7e59 2013-08-27 00:18:58 ....A 266240 Virusshare.00090/Virus.Win32.Xpaj.genc-887515911c1950bf0dd509d52b30dbacf0b7292ca6040eed39bcc95ea366de3e 2013-08-27 00:20:12 ....A 692224 Virusshare.00090/Virus.Win32.Xpaj.genc-8892d00b10dfb7e34eb4fd2622d0a6a8954536363e4860c59a5ac524726e9450 2013-08-27 00:12:54 ....A 184320 Virusshare.00090/Virus.Win32.Xpaj.genc-88c47e4898ce05e0bce95e72dac69f2e883f4b88d8b5155d6ef55e2616116eac 2013-08-27 00:12:30 ....A 795136 Virusshare.00090/Virus.Win32.Xpaj.genc-88c4e1ff293d5ad1775b34238822f651dfaff8dfa3acfeb065126ee059a0cc93 2013-08-26 23:23:26 ....A 213504 Virusshare.00090/Virus.Win32.Xpaj.genc-88db319a120656f33b70e0a964492153fd527473b243fe756b8b64618c9ff1ee 2013-08-27 00:14:24 ....A 233472 Virusshare.00090/Virus.Win32.Xpaj.genc-88db3255a96a7089c3f65e62815bfa9db0803df5c86b4099d76c452acf61d137 2013-08-27 00:17:56 ....A 1329152 Virusshare.00090/Virus.Win32.Xpaj.genc-88e8b290b597b01ba044285a743a37712010f16bc8dd7be61ff8269a95c0956d 2013-08-27 00:16:34 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-88f9cb62d83870f0ea63077aac0b82b84f955ad01c14a9bbbba4c4967e3bee45 2013-08-27 00:20:24 ....A 96256 Virusshare.00090/Virus.Win32.Xpaj.genc-892ea8200e984fa9ca569a6e4e8d47e53d167d649f4841af995524a6772a1d4a 2013-08-27 00:13:02 ....A 75776 Virusshare.00090/Virus.Win32.Xpaj.genc-895b75d9a7af61894a5adcdc8873dec45368e8fa0875da45b0e66e16ddf55528 2013-08-27 00:18:00 ....A 187392 Virusshare.00090/Virus.Win32.Xpaj.genc-8971f6e8841b74aa0044a0bd9b42bd043f717203e5b249d6830155cd68221e74 2013-08-27 00:18:04 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-8974982e76f15aefbac93d373a6a031e843ff4b338ab4beaedfbfc74188c4454 2013-08-26 23:25:56 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-89a76710b1bb49927d771719034d26a8ddbdf0e0bc69ffe7efc7dfd7965819e3 2013-08-27 00:19:14 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-89b84791f0984da30bcfeb777a84215585c467d2356a699cc3ce6d128e51446c 2013-08-27 00:22:06 ....A 299008 Virusshare.00090/Virus.Win32.Xpaj.genc-89c02877e09fafc291856a42ba0786e9a0e6641514c0fa12d2720d3b455d8241 2013-08-27 00:18:10 ....A 836096 Virusshare.00090/Virus.Win32.Xpaj.genc-8a2d71fa4683c65f1dacf3938064860fa6f630dbdf90f2031b253e522d9b231f 2013-08-27 00:12:18 ....A 124416 Virusshare.00090/Virus.Win32.Xpaj.genc-8a30c79982b68b366b3197161aa5c364dc469f1a90bd6dd03f3f735012958ff4 2013-08-27 00:21:00 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-8a4ed243d99367ee96da01af0fdade2cdf4be2ac64e9c3de263a6040be87d751 2013-08-27 00:16:16 ....A 135168 Virusshare.00090/Virus.Win32.Xpaj.genc-8a6177368b32fdad8512370bc15651cf8bed51853f482209e4eaef0e694c69ea 2013-08-27 00:14:04 ....A 103424 Virusshare.00090/Virus.Win32.Xpaj.genc-8a75d9ee4442701f3259a3a0a28de07ab64bfb669094674bf317a8cef3feafd5 2013-08-27 00:18:12 ....A 89088 Virusshare.00090/Virus.Win32.Xpaj.genc-8a7e8fb4665f1f83f42e0f8c806d357f1e610bc9c36cca43e0d1f3d93f85445c 2013-08-27 00:13:50 ....A 372736 Virusshare.00090/Virus.Win32.Xpaj.genc-8a7ef8116890edf6e3dc8b8ab734ebfa105da21263d6f97e3beba8abd7bf6e9b 2013-08-27 00:14:48 ....A 94720 Virusshare.00090/Virus.Win32.Xpaj.genc-8aa032dc5b12b13458682603411e97e06c86d61ab77a63d7ed33bd54f9e783d0 2013-08-27 00:09:20 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-8ab0f09beeaf7aca5ee1e81b8a659507a34201b85542b4312b7d32ebdd2001c5 2013-08-27 00:12:06 ....A 98816 Virusshare.00090/Virus.Win32.Xpaj.genc-8acaf6c06f1192359030b7d2d2307c9e30f571001094786fc2aa99ca0812ff76 2013-08-27 00:17:16 ....A 82944 Virusshare.00090/Virus.Win32.Xpaj.genc-8ae965931209b326acb0d0a193459130a0dcd246ff47ce29866d4664852b7427 2013-08-27 00:21:40 ....A 433664 Virusshare.00090/Virus.Win32.Xpaj.genc-8b16d7b57a6ce4580b71819ffc08fe79cfc1aa30f8f149e59f176d6d68f9f428 2013-08-27 00:13:50 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-8b1d50e932b10390f839353878145e8ae2d3c95f56bf9ac5b66b4aff6c9a2e4c 2013-08-27 00:09:12 ....A 73216 Virusshare.00090/Virus.Win32.Xpaj.genc-8b9908c07a2d4bb22dd10c2e7f4d9ab48dfa60cab4d8eac5f1cc0138f3054283 2013-08-27 00:16:02 ....A 139776 Virusshare.00090/Virus.Win32.Xpaj.genc-8be2d55c3cf474894b941da47b9083ab3913914e3e773e85b60dcc13ee9328b7 2013-08-27 00:12:44 ....A 159744 Virusshare.00090/Virus.Win32.Xpaj.genc-8c043fb6fa31f5e83ce8c3e6f8076a2058c96b953337770eb419273a5372df4d 2013-08-27 00:15:04 ....A 204288 Virusshare.00090/Virus.Win32.Xpaj.genc-8c106b601308b6ee4a1a26e1fd133141d766ef82742987fb2957aea0082356b0 2013-08-27 00:08:44 ....A 91648 Virusshare.00090/Virus.Win32.Xpaj.genc-8c56c0b6de806f393e61e6f2f5da1705363c16e4fdaf2fef7ed0f200ffce3ffa 2013-08-27 00:10:40 ....A 181248 Virusshare.00090/Virus.Win32.Xpaj.genc-8c66732e6fee4fec04afdaea3479ce94c726b4e482d5c53993e81727a0f75d17 2013-08-27 00:21:46 ....A 385536 Virusshare.00090/Virus.Win32.Xpaj.genc-8caa7f87534c957cd8b7e65738a095a3fd240bfc4994823bc148893f04671189 2013-08-27 00:17:24 ....A 97280 Virusshare.00090/Virus.Win32.Xpaj.genc-8cc3a8abdfaaa8e7ce52b5c22b21b269ee80bbcd6199a38bae77a258ab365fb8 2013-08-26 23:52:54 ....A 97280 Virusshare.00090/Virus.Win32.Xpaj.genc-8cc75297c46bcb7373216793ba12f9df6996e94ec3fe03bfcc5ef785c2c770fc 2013-08-27 00:12:30 ....A 295424 Virusshare.00090/Virus.Win32.Xpaj.genc-8ccaf25f47bb05f2e818d8ac9f41dd8ff517d1b683568f781b4423c4d03de9ce 2013-08-27 00:13:36 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-8d52dca07916be52c81572826fcaafb9a210da483c5ed3e30fa700b35843e686 2013-08-27 00:15:14 ....A 95744 Virusshare.00090/Virus.Win32.Xpaj.genc-8dab334cc837ec72d96c7b5f06006dfb54d79de328f0c3c88153dec4edb8cf92 2013-08-27 00:14:22 ....A 90624 Virusshare.00090/Virus.Win32.Xpaj.genc-8dbb1dbc2ef3abe782852b49f44906029a9be6088bad0a1e34124542b5085f29 2013-08-27 00:08:52 ....A 269824 Virusshare.00090/Virus.Win32.Xpaj.genc-8e2c9de9ddd4f8a24dd45b10a3af8d66fbab5b3fb8a89f02eef65d47fc0cd3bf 2013-08-27 00:12:00 ....A 92672 Virusshare.00090/Virus.Win32.Xpaj.genc-8eb5d86698e60f3d2b28c2753230e0f2a5805e5830ef9183e381bd347a3d2e48 2013-08-27 00:09:10 ....A 2514944 Virusshare.00090/Virus.Win32.Xpaj.genc-8ed496f99502f9d711943bbaa5d5e8d515ac0019d65b7acb62fd01d2ed36a042 2013-08-27 00:08:50 ....A 483328 Virusshare.00090/Virus.Win32.Xpaj.genc-8ed6f5b58c456f3be6976ac3946dca039fa35e1b6f68f793c5368355804dab89 2013-08-27 00:08:30 ....A 151552 Virusshare.00090/Virus.Win32.Xpaj.genc-8edd29a0bee17d3fd230b3169198f65526bc605a79ddbe2cc86340a6f1751c08 2013-08-27 00:19:40 ....A 180224 Virusshare.00090/Virus.Win32.Xpaj.genc-8f32e7617d058e4761b01adc5cdd11c1f5319ad57f167859bf5151bf01f43adf 2013-08-27 00:16:04 ....A 169984 Virusshare.00090/Virus.Win32.Xpaj.genc-8f49f39802374a6f562230f160677d52544a1640070fca30c76d00317eaf95b2 2013-08-27 00:20:46 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-8f86e9ca9d64e05e277463432f9426dddc94554d21cc4f29eaca4ab304d8a7bb 2013-08-27 00:17:12 ....A 95232 Virusshare.00090/Virus.Win32.Xpaj.genc-8fb262324f77882acb337bca4e7aa3c7efc4675920346d07deea6ad2851d1df8 2013-08-27 00:12:50 ....A 409600 Virusshare.00090/Virus.Win32.Xpaj.genc-8ff546b11110754ecdc2fcb67cf7f33527e124c97c9f185b23225844ee784903 2013-08-27 00:21:30 ....A 214528 Virusshare.00090/Virus.Win32.Xpaj.genc-9014a6c46070612cf89eb10da7efb5755155f4facfb5271321ee4c5103064e11 2013-08-27 00:21:48 ....A 114176 Virusshare.00090/Virus.Win32.Xpaj.genc-902f41de6769baed0e802fe4e568a76a908f825d83a19ead0ce23bfb5e8a5e68 2013-08-27 00:16:56 ....A 148992 Virusshare.00090/Virus.Win32.Xpaj.genc-903921a527f00c9d2d413272e107c4431ec063e3c2380a89db5d330721e1b20b 2013-08-27 00:15:50 ....A 352256 Virusshare.00090/Virus.Win32.Xpaj.genc-904bc1a4b879428a830ac88b6bd5a1c62d340943fb3e83909dc2c71dfdb780da 2013-08-27 00:11:34 ....A 192512 Virusshare.00090/Virus.Win32.Xpaj.genc-904f3983b965981d12325fa55fa068e7b15e43a847a0987125069fd68efde270 2013-08-27 00:13:32 ....A 268288 Virusshare.00090/Virus.Win32.Xpaj.genc-9059ba731d74591fe0a3c15e1a02333302b95b79f9e4d1a1776c34ab3460a7b7 2013-08-27 00:17:18 ....A 117248 Virusshare.00090/Virus.Win32.Xpaj.genc-905b4e2e3c64a1682c72479df8f3086b415003038cafbdf4e8bbded75d41f6ad 2013-08-27 00:10:54 ....A 207872 Virusshare.00090/Virus.Win32.Xpaj.genc-9067b2ddb81c887a232b95e348d3ecf28641b20b505f6c7c6a85f3cb240dab3e 2013-08-27 00:21:12 ....A 249856 Virusshare.00090/Virus.Win32.Xpaj.genc-9075804a3907d6fab6d27e897931137795d9dbdbf2549d70f4a2c0b718912cc0 2013-08-27 00:22:02 ....A 91136 Virusshare.00090/Virus.Win32.Xpaj.genc-907eacfd204ba39b5711235af761b8536ae4267791aa07dcc050a5383e515060 2013-08-27 00:12:38 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-9082e11455b7a5c13d871a992959b9461e82e3d378c54dfcd488133d8936fa60 2013-08-27 00:12:26 ....A 93184 Virusshare.00090/Virus.Win32.Xpaj.genc-908e7e336b3fe256061029dde76320581567a0a1cefa714faead79bb546b6dba 2013-08-27 00:12:48 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-909358b48b698146c5918eafc0991d7b87d448361c5b1d4159bcb529f913478d 2013-08-27 00:11:56 ....A 97280 Virusshare.00090/Virus.Win32.Xpaj.genc-90a1ca7d3b557cde75c8ad0b08bccf68d07c159cfef93683bdcd8e8eb61df109 2013-08-27 00:13:44 ....A 217088 Virusshare.00090/Virus.Win32.Xpaj.genc-90c1c611a04e50f4358e8d66584c0006ae8b0c42d174e74a14321763cf6107b5 2013-08-27 00:12:34 ....A 77824 Virusshare.00090/Virus.Win32.Xpaj.genc-9102072076d971ecaa65e8632f365010d1ac0f57e5adc173438ec4febf374cd9 2013-08-27 00:11:10 ....A 99328 Virusshare.00090/Virus.Win32.Xpaj.genc-9117e8346fe16edef022eb8bf7e690f27c88b3624f77fb2c98ccd9b020a16948 2013-08-27 00:19:10 ....A 1499136 Virusshare.00090/Virus.Win32.Xpaj.genc-91242c7d63116afad9e6b9a3d14b727d3353838f388028ba1daeeaba651c1844 2013-08-27 00:15:06 ....A 96256 Virusshare.00090/Virus.Win32.Xpaj.genc-91351d0b3eed6fd09ff53b443c0f4701dda9deaced0d030c91325e557c453236 2013-08-27 00:16:14 ....A 200704 Virusshare.00090/Virus.Win32.Xpaj.genc-91462df869c5a02665b1818a4488ce22dd9eb02b5fd5046c7a2e02e5189a212f 2013-08-27 00:16:06 ....A 78336 Virusshare.00090/Virus.Win32.Xpaj.genc-916e1fa5c3bc3140b089bd54312253a95fce52cb6a91fe9a7fee0e235e669205 2013-08-27 00:15:54 ....A 92672 Virusshare.00090/Virus.Win32.Xpaj.genc-9173c4c9075bb5aed850d3057876aed3d592652ecb6c3d4989d020341a05bb72 2013-08-27 00:16:46 ....A 292864 Virusshare.00090/Virus.Win32.Xpaj.genc-917f0d73b923c8ef5d473cbcdd4778d59b0b5c7079b42887c32d7a8b961c10c2 2013-08-27 00:15:38 ....A 1074688 Virusshare.00090/Virus.Win32.Xpaj.genc-91ae67f1a8c377ce188d17580fb09336c79cc65cb2c07463b604161bd153081c 2013-08-27 00:21:58 ....A 123392 Virusshare.00090/Virus.Win32.Xpaj.genc-91c4765bc8f09a55aeb085f134a34fd227126204ab5e822ddb8fabd1697654e8 2013-08-26 23:05:50 ....A 180736 Virusshare.00090/Virus.Win32.Xpaj.genc-92091b1226e69de5137e0c3e4183522bd399675cc44ef0f8f71181cd397ea43a 2013-08-27 00:11:48 ....A 90112 Virusshare.00090/Virus.Win32.Xpaj.genc-921853457e9eb4b0a8cd537699c923c6756c05b892c669933e1c00ae87156a9a 2013-08-27 00:12:48 ....A 409600 Virusshare.00090/Virus.Win32.Xpaj.genc-9219cc174b32a3effeb0a144c5852d80b5cc2945279834117ae412c72df09e46 2013-08-27 00:19:48 ....A 163840 Virusshare.00090/Virus.Win32.Xpaj.genc-92419545fefe4c1b2565d1b91bd496257145e939d2d70aebc0920fbfe8f32b9c 2013-08-27 00:09:34 ....A 212992 Virusshare.00090/Virus.Win32.Xpaj.genc-9250a2debba52fc64e700ea373c83020c2fdebcc4db244fb93fa79ec535a9482 2013-08-27 00:08:54 ....A 192512 Virusshare.00090/Virus.Win32.Xpaj.genc-92558a8fdc71e81300bad65d7e9ea84b317ed98f9f3ab7d7e8fc90b7ef1724b3 2013-08-27 00:17:56 ....A 89600 Virusshare.00090/Virus.Win32.Xpaj.genc-926194809c06fa7eece32ffa0c55a59b48c756e36c255023d383d1f3f8323731 2013-08-27 00:12:40 ....A 98816 Virusshare.00090/Virus.Win32.Xpaj.genc-92767decec2935fa398646e9d9552e0194bdb2b9258b24e1821cb0c297aa6ee3 2013-08-27 00:16:56 ....A 132608 Virusshare.00090/Virus.Win32.Xpaj.genc-9278d33ef87a78096c2083fa949dba41d2dce7a56a3125128b65c196e55c2733 2013-08-27 00:19:38 ....A 146432 Virusshare.00090/Virus.Win32.Xpaj.genc-9278e04a76370709899a625ac657f4959fd87d69cb3e9063e12bb62709dc32e2 2013-08-27 00:13:08 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-929820be8fc1ad9811bcf9aae96e69e1a231fd271b51966656e18ed1dcee64ab 2013-08-27 00:08:56 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-92a0223f2d6f7538578dd4e4c189b582e001537f947cce3effa8dc45907beb29 2013-08-27 00:12:00 ....A 109568 Virusshare.00090/Virus.Win32.Xpaj.genc-9300c99026debd984b1e3263e3786843cb73e032cd21d1734f9781afa1e6dd14 2013-08-27 00:21:04 ....A 536576 Virusshare.00090/Virus.Win32.Xpaj.genc-9309bbac9481d0af07e6c6194e07b04cb2d33b1a5546033cba054942aff07d03 2013-08-26 23:20:28 ....A 109056 Virusshare.00090/Virus.Win32.Xpaj.genc-9309faa618aa30536d094462a0b44b8622a2b462d9dda806d705178bfce2c4bd 2013-08-27 00:10:42 ....A 93184 Virusshare.00090/Virus.Win32.Xpaj.genc-93186eb35253912743a279c42503503efd55f011a4c4bef358d04600654dc7ba 2013-08-27 00:11:16 ....A 93696 Virusshare.00090/Virus.Win32.Xpaj.genc-933c9893465fdb4fd1bb3cba708ef7dfb878fca18a2c75c43468febe08b88f7d 2013-08-27 00:10:38 ....A 160256 Virusshare.00090/Virus.Win32.Xpaj.genc-933ce05162d63d13215c568ffc314881d905bd8a56c53080c6dc62878698751d 2013-08-27 00:22:06 ....A 103424 Virusshare.00090/Virus.Win32.Xpaj.genc-933e995f15c34c18400ea46d7800df804d249f23b37fff23e76e32975c92b016 2013-08-27 00:16:56 ....A 151552 Virusshare.00090/Virus.Win32.Xpaj.genc-9365dbee205afb94544ce8ac643f2208780bdb41e8d7cc8043e870d7eca8a4ec 2013-08-27 00:10:00 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-9367f1db297f8a6b0ed2efc79e392de77f9b62a91cf8677ea4cdfb67ba48f8ea 2013-08-27 00:11:18 ....A 630784 Virusshare.00090/Virus.Win32.Xpaj.genc-9368f64546dbe03ab384c5388e14e6a51d7c30218b715a63d5ae3c248aaf0b19 2013-08-27 00:14:16 ....A 188416 Virusshare.00090/Virus.Win32.Xpaj.genc-93821bb5d0d3a37cc441ff5e8874bd00cb116e433ea19331c613116bf045cf18 2013-08-27 00:12:34 ....A 76288 Virusshare.00090/Virus.Win32.Xpaj.genc-9395eeeddd9ea2083472cc5ef03ebe4e38c7e00527157f779216ee5766a9cace 2013-08-27 00:12:30 ....A 108544 Virusshare.00090/Virus.Win32.Xpaj.genc-939f0e13d0c29340d94e6d8204dd61c7ba916ce8cdf88d4ce4a5dc27399a8a2c 2013-08-27 00:17:18 ....A 167936 Virusshare.00090/Virus.Win32.Xpaj.genc-93f0e9b6a15e804462c60b3a5d34f09d877263245121dc8115e6c7167d67ef65 2013-08-27 00:00:28 ....A 1175552 Virusshare.00090/Virus.Win32.Xpaj.genc-93f6d67ef42b9e4d5a977a7a6e50027aa2769bd633feee3d7cd5df1828e01c8e 2013-08-27 00:15:32 ....A 82432 Virusshare.00090/Virus.Win32.Xpaj.genc-94028df09fe72e4fdb343971b4adf7f93ea7f29c86237bfc6a999aabc1021ced 2013-08-26 23:09:58 ....A 163840 Virusshare.00090/Virus.Win32.Xpaj.genc-940b056f5eae8e0043e0f4c5c570860f658959f7d4915a0d31ebf7db94314f7d 2013-08-27 00:13:30 ....A 176128 Virusshare.00090/Virus.Win32.Xpaj.genc-944d3596220ae596d3786a309846d7a90e6bbd72f33b40002141a758a41699b1 2013-08-27 00:22:00 ....A 114688 Virusshare.00090/Virus.Win32.Xpaj.genc-945478845f2bcdb4d88d1767362a3ff56bf356257b0f0145f7470fbf11344aa1 2013-08-27 00:21:04 ....A 235520 Virusshare.00090/Virus.Win32.Xpaj.genc-945aa5d8fab2d6482df97c7abd6edd1adc7019d3893f76fab9d1049ea110d351 2013-08-27 00:20:34 ....A 233472 Virusshare.00090/Virus.Win32.Xpaj.genc-948f04f711480e870dd496681d606e3630816000d704561725fbc3239ec892ca 2013-08-27 00:17:44 ....A 90112 Virusshare.00090/Virus.Win32.Xpaj.genc-949be1b82dfe939457b8a97798ae5388957cbfc03b240b2fcbb467b41ab6cef5 2013-08-27 00:18:02 ....A 299008 Virusshare.00090/Virus.Win32.Xpaj.genc-94e4ff09f04c08bff28eab3698b78867687eba92e8f1c24ee0a8f30379c1cf54 2013-08-27 00:14:30 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-94ff99946797ff5b9b5384008ac43a37b5c6f9dd8118aaad9b7a8be027be6f6e 2013-08-27 00:18:42 ....A 101376 Virusshare.00090/Virus.Win32.Xpaj.genc-951dbba5286d6846363448e20eff5685b5e97206b5dac67d5bcff7a7320ff92b 2013-08-27 00:12:18 ....A 82944 Virusshare.00090/Virus.Win32.Xpaj.genc-9543c8d43b5c9335aada39e4214771716c76995b24c24799df9b8dcda3dcf9fb 2013-08-27 00:08:32 ....A 103936 Virusshare.00090/Virus.Win32.Xpaj.genc-95508c237788de83e2e4983792ac606f97697d26fe00af2dad5cf59e550074db 2013-08-27 00:20:04 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-95625f8789d144e299965d78c4427685e53e3cb68d0837f742491335bd09449c 2013-08-27 00:15:50 ....A 103936 Virusshare.00090/Virus.Win32.Xpaj.genc-959830e2bfae54875b4643fc3e05a5c2123e306d1d9d4f4398d5fc95918de7aa 2013-08-27 00:11:54 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-95a455c5760d50a05ef1575b94cf6cc60bbec5464f0d62f5a6299207f6259dd9 2013-08-27 00:15:30 ....A 373760 Virusshare.00090/Virus.Win32.Xpaj.genc-95ab90ef108de5e354230a19652846e3ff6cfab3ed1e3efa2a63609ed771102b 2013-08-27 00:21:06 ....A 145408 Virusshare.00090/Virus.Win32.Xpaj.genc-95abe4448a805471c04f27d7896518fcde87107396c8f074d8acd61616c9f3f7 2013-08-27 00:21:08 ....A 260096 Virusshare.00090/Virus.Win32.Xpaj.genc-95be3b199732dd1ff3cf422f8160179a1b792a46d8da87119835579ce06e551e 2013-08-27 00:18:42 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-9605a3e6ead13aab378a2049c0c668385c5b5448f8e8bb92c4b6764d0e9de682 2013-08-27 00:19:04 ....A 1122304 Virusshare.00090/Virus.Win32.Xpaj.genc-960d423cafdb8c777311211fdcea183231b96c56836cab40202bd435ea8ea452 2013-08-27 00:20:06 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-960fd0ac39a57f7e0be278d477ee80ad2ef9d400b75c5edc69f13e2b62ea64f2 2013-08-26 23:14:54 ....A 102912 Virusshare.00090/Virus.Win32.Xpaj.genc-9614b530443ccbbe8ea42c726daaa6f341b1b60dbdc7cbf7dc9ee496eebfce3a 2013-08-27 00:19:08 ....A 245760 Virusshare.00090/Virus.Win32.Xpaj.genc-9615df8904f170035422b2bfde86acf7bc947697cb2e647c59cdeaf03a9a624c 2013-08-27 00:11:04 ....A 450560 Virusshare.00090/Virus.Win32.Xpaj.genc-961b585ba70cf19924ab4b2b4315ee2e3abbded9da511f7aa1262abe26fcf0c8 2013-08-26 23:01:34 ....A 1331200 Virusshare.00090/Virus.Win32.Xpaj.genc-9627d88dd1f794b8573261c2938dad397e78ef7f1cf27bdca618f22e818ec646 2013-08-27 00:21:32 ....A 372736 Virusshare.00090/Virus.Win32.Xpaj.genc-96293070078d49db25bbd05a0bf919f267c69faaaddc1ac6faf329acd8d3f925 2013-08-27 00:14:06 ....A 93184 Virusshare.00090/Virus.Win32.Xpaj.genc-9636964066796f1ac7b501305a6353714811fbaf65a6fa49d729c24046188659 2013-08-27 00:16:54 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-965e6555b9323e83890190bc4cf5092a55dee9a8d5e8805ef0cf2af9ee624a93 2013-08-27 00:18:18 ....A 532480 Virusshare.00090/Virus.Win32.Xpaj.genc-9668df36dc9514e50775886fd83224e810e95ab61be0ed6897f44a380db58d46 2013-08-27 00:22:08 ....A 172032 Virusshare.00090/Virus.Win32.Xpaj.genc-9669147c8809413d15028abbbd92cf2cc523288daa85d7c6ef970e9e50e5db76 2013-08-27 00:13:22 ....A 83968 Virusshare.00090/Virus.Win32.Xpaj.genc-9677eb98f4aba3bbba5b321fb37fe08c8a1d02decaf1120eaff55441bb267d81 2013-08-27 00:18:50 ....A 92672 Virusshare.00090/Virus.Win32.Xpaj.genc-967cf8387a5c7e52a3e9d1a1cd74e01c99a3d1a94183ee12389e0b84afe106d5 2013-08-27 00:18:18 ....A 303104 Virusshare.00090/Virus.Win32.Xpaj.genc-96a433f8f033b3db63be3d075de01523cceb75a93da7b87923db30efe6dc3f07 2013-08-27 00:20:44 ....A 93696 Virusshare.00090/Virus.Win32.Xpaj.genc-96b95f88bc1044d28e2f9e5a7b2592339645a822cf03f7acf82e8d417f1c6294 2013-08-27 00:16:52 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-96c76996c30a9e65796adc972a3fb8e75e78a175241e83a1f3008c9f8886d175 2013-08-27 00:20:34 ....A 165888 Virusshare.00090/Virus.Win32.Xpaj.genc-96d4a2794a4cae8db003d75d66984551b2b4f754ff00ef0aa4fade9bf6ff0cd3 2013-08-26 23:40:48 ....A 390144 Virusshare.00090/Virus.Win32.Xpaj.genc-96d4d9484e9a312d04e8295db23af4b5c6ee297da2d370c78a5e698afeaf2c12 2013-08-27 00:12:24 ....A 117760 Virusshare.00090/Virus.Win32.Xpaj.genc-96e1b2b661c940063bcd5355a7000868ff381e6cd4e3ef0081603f52ff0fd215 2013-08-26 23:24:24 ....A 322560 Virusshare.00090/Virus.Win32.Xpaj.genc-96f455473852bf2f7277554932bebe589474568edd3c40c8c264ecafe8726066 2013-08-27 00:08:36 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-96f8b380de9d966b617f549bf0a306b3775352748a6a6b5f9bbc46282592ca61 2013-08-27 00:09:24 ....A 271360 Virusshare.00090/Virus.Win32.Xpaj.genc-96fc278a98936c30fe8fce90945e16a77a77ca460883bdf44145ae39fcc53783 2013-08-27 00:17:32 ....A 307200 Virusshare.00090/Virus.Win32.Xpaj.genc-9706abe030425f3fc0d515f43a86bc50bc3e7443e1bea31c7be94ad20a3453ed 2013-08-27 00:15:00 ....A 110080 Virusshare.00090/Virus.Win32.Xpaj.genc-971dcc476082acc87af17219954b192e67cf924aee73d415c516f18abd62d955 2013-08-27 00:12:10 ....A 225280 Virusshare.00090/Virus.Win32.Xpaj.genc-9722f3acb45e8c9224fd23e5d8fbf8ac6dee1b3debcfc438b1399a7f2187d873 2013-08-27 00:12:24 ....A 68608 Virusshare.00090/Virus.Win32.Xpaj.genc-9725426a8fe5096abc80a0dd6f180278915120bc74e43efeced1d9f7658a916b 2013-08-27 00:16:18 ....A 344064 Virusshare.00090/Virus.Win32.Xpaj.genc-973fc09a3dc57f038be8852bd184092f6801f8b5f2a3515363bbe861cd4ee34b 2013-08-27 00:15:44 ....A 139264 Virusshare.00090/Virus.Win32.Xpaj.genc-9742f665a3e40a4b6f16e87a8e561b2632ac38e584577139744cddacf2e0bfa1 2013-08-27 00:15:16 ....A 230912 Virusshare.00090/Virus.Win32.Xpaj.genc-97569cbe83cd3427e513fd3aab3e3f207c3115db6760548645aadf5747550c6c 2013-08-26 23:25:30 ....A 101888 Virusshare.00090/Virus.Win32.Xpaj.genc-975f9e382fa0c6a503f3becf2286ea928ba213911cf0b6a4fc1a7e0778d9fbb5 2013-08-27 00:09:30 ....A 217088 Virusshare.00090/Virus.Win32.Xpaj.genc-97652916ce2d9559aeeeb9863f8d22add11844584bf4562407259f9e7d32468a 2013-08-26 23:31:20 ....A 265728 Virusshare.00090/Virus.Win32.Xpaj.genc-9788cbc6a872f1f9afd8914da421472cc79522bb46ea315b5893f039339141ed 2013-08-27 00:13:44 ....A 430080 Virusshare.00090/Virus.Win32.Xpaj.genc-97a7b41534153682ae61612f2c92e92fc6b07ad153281d886cb72fdad36c9f22 2013-08-27 00:19:56 ....A 117248 Virusshare.00090/Virus.Win32.Xpaj.genc-97aa6f2537f5542aaf7ebbbd799748a22b52d13c63828ac30f612e5cdbc223a3 2013-08-27 00:17:20 ....A 302592 Virusshare.00090/Virus.Win32.Xpaj.genc-97ac041345d0992a3d20c11d385fbe84f14812232ca9ea4ded5f3e34b4499a64 2013-08-27 00:12:30 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-97b3bc4ae4962cbc4b4493e91f8c816291fbfa41309c537ede4bdf8265df47a3 2013-08-27 00:20:32 ....A 102400 Virusshare.00090/Virus.Win32.Xpaj.genc-97f4a87be16f6307b90eb42513a76d690eabe1627ffb356825efd768c880e3f5 2013-08-27 00:11:40 ....A 486400 Virusshare.00090/Virus.Win32.Xpaj.genc-980007995bce1baaf5e93dfd907d8538d954285c6d3a9092994abaffa0f3b384 2013-08-27 00:16:50 ....A 444928 Virusshare.00090/Virus.Win32.Xpaj.genc-980d40c12aca55ce2c40915e4a141ae4275aa0b7317d5357cb44293e27c91d45 2013-08-27 00:11:06 ....A 151552 Virusshare.00090/Virus.Win32.Xpaj.genc-98194d734a155ce4e79b9ee3aec6ef5f0ea84f16a282f824f2312f60e6d8ae38 2013-08-27 00:14:44 ....A 335872 Virusshare.00090/Virus.Win32.Xpaj.genc-983282d00d9b84b021d43b363be27eb72bc91a3f4f5bfa0b4de923c6444014fe 2013-08-26 23:47:12 ....A 165888 Virusshare.00090/Virus.Win32.Xpaj.genc-98422a183cb49fca700d740d7d94518797e6d23257a9fb6e655afee9bbbaf1da 2013-08-27 00:14:14 ....A 172032 Virusshare.00090/Virus.Win32.Xpaj.genc-986cc1c6fbf98c19ab23178f6f01dced5f17d03fce1375eaa24fb706d4db01a9 2013-08-27 00:15:16 ....A 98816 Virusshare.00090/Virus.Win32.Xpaj.genc-9895e2b64637aab741edbd7f679c322de9132946e9f6794bd5e6530a6e938b59 2013-08-27 00:15:00 ....A 71680 Virusshare.00090/Virus.Win32.Xpaj.genc-9899077dbffea37d0e56e94da9122beaa99081c75e4e9434d34b651f74db67cb 2013-08-27 00:09:34 ....A 294912 Virusshare.00090/Virus.Win32.Xpaj.genc-98afd711d9245c9c627a3f7200b3630f08c43ea71caac525b2687ca232c03aa6 2013-08-27 00:21:16 ....A 1445888 Virusshare.00090/Virus.Win32.Xpaj.genc-98b313cbd3eb185fc1561d38c2a99b9a728cf9c99a1254f1cc95f4ac6f12167f 2013-08-27 00:11:30 ....A 536576 Virusshare.00090/Virus.Win32.Xpaj.genc-98bc5d2a8262567e623dd65a16193d01fca1605c4c75cd62c72ef768516d3893 2013-08-27 00:19:14 ....A 105984 Virusshare.00090/Virus.Win32.Xpaj.genc-98be000a9f8cef9dec95f503742c414bb65a932f10278ec61ebf9d8804012e93 2013-08-27 00:15:34 ....A 200704 Virusshare.00090/Virus.Win32.Xpaj.genc-98e0c01066230d2ce6aae23e7df008c481d0219136653c37ea1d5343fad842fa 2013-08-27 00:15:58 ....A 258048 Virusshare.00090/Virus.Win32.Xpaj.genc-98e16c5393267a85217ae082b3a15676997d44432ebfc17f2cc2464f010c8416 2013-08-26 23:07:46 ....A 151552 Virusshare.00090/Virus.Win32.Xpaj.genc-98ed69af9fc259de94e65d4d30cd70d804c6e2cc1e6500dd09aad6f30acef1c3 2013-08-27 00:11:16 ....A 2053120 Virusshare.00090/Virus.Win32.Xpaj.genc-9909b4f6a55634c42bec3f8c4ecd79144df4cc30b50a3bdf8287f6c871f704ee 2013-08-26 23:45:30 ....A 102400 Virusshare.00090/Virus.Win32.Xpaj.genc-9929447dc8d0fbb116f855d7fee75bc1c318c4d353e3ba3e350bcfdb229bcc30 2013-08-27 00:22:00 ....A 167936 Virusshare.00090/Virus.Win32.Xpaj.genc-992d0c4109d07085fff1bf67f9dd7efeefea9481780265d1161c3b532dbb06b5 2013-08-27 00:20:32 ....A 385024 Virusshare.00090/Virus.Win32.Xpaj.genc-99c37e4118626d412fd23c9c5b93b83496d7d8b8b5222dc6037e2a94d7f7f8ca 2013-08-27 00:12:08 ....A 458752 Virusshare.00090/Virus.Win32.Xpaj.genc-99e38c14b0f006a4137867db33fb85964fd96660758c7a8a865d600d89f83cdb 2013-08-27 00:13:12 ....A 251904 Virusshare.00090/Virus.Win32.Xpaj.genc-99f3bbd5f7d47d215370e291ac3ade925d3201403d69843ce28758ccd239c5e1 2013-08-26 23:02:08 ....A 284160 Virusshare.00090/Virus.Win32.Xpaj.genc-99f769d0451d1baa461a97724a8514289b01ce6fc4003f91f689eb28f890fb7f 2013-08-27 00:13:58 ....A 95744 Virusshare.00090/Virus.Win32.Xpaj.genc-9a01283a2569c374276a988b1a055dbdfafbce105d03b0bdeb4542d0e89918e5 2013-08-27 00:21:56 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-9a119ad9e9dc81556a9c87ac11effa060f12c80da316100e6bd88b92b3b849b9 2013-08-27 00:12:42 ....A 92160 Virusshare.00090/Virus.Win32.Xpaj.genc-9a340bf595af1796978aa55c6e8bbdefde1463246b5c096475a224763a84d938 2013-08-27 00:19:32 ....A 107008 Virusshare.00090/Virus.Win32.Xpaj.genc-9a3b7a5044d04c21315d162cbbe196a6b413e3036b1ae8944d6b3d4d7beb8a1b 2013-08-27 00:03:22 ....A 293376 Virusshare.00090/Virus.Win32.Xpaj.genc-9a6ef581896a4b1affea6757d2ff43b310da64f75560f78e93ca3761357cd4f4 2013-08-27 00:09:38 ....A 107008 Virusshare.00090/Virus.Win32.Xpaj.genc-9a78cae60176907405712d132c22f066e5236d6174cb05bdd1735d1b10cd9b35 2013-08-27 00:09:40 ....A 225280 Virusshare.00090/Virus.Win32.Xpaj.genc-9a7ad3837df96b1ebb8ef407f20357fa02a4add4d4174b09f9e65d4a30ada6f9 2013-08-27 00:21:22 ....A 740352 Virusshare.00090/Virus.Win32.Xpaj.genc-9a7e7756115971b866838c0e8e66d33485c7340f26c9c3413ca570d8b8e63a64 2013-08-26 23:29:54 ....A 1260032 Virusshare.00090/Virus.Win32.Xpaj.genc-9a85db18354f8f810850384af74f75cd362525bd31b27fd675e48c3ba2cdb321 2013-08-27 00:21:30 ....A 96768 Virusshare.00090/Virus.Win32.Xpaj.genc-9a9ca47fd758b8e7d24c97435ce4d71bb2301b0289f17d212fb9d34df3b8a5bc 2013-08-27 00:20:38 ....A 345088 Virusshare.00090/Virus.Win32.Xpaj.genc-9adb0962d1c1dba5417dc89dc38b25b89f7d75e81924abddc3275feabc1baa1a 2013-08-27 00:14:42 ....A 360960 Virusshare.00090/Virus.Win32.Xpaj.genc-9adc78174dd0b6814e00499dbe7725223702a92f197310062614b42caf8a85dd 2013-08-27 00:20:28 ....A 221696 Virusshare.00090/Virus.Win32.Xpaj.genc-9af3785896f51888244f8195adb9351ff092426bfe04b952ef639f3626d175d1 2013-08-27 00:15:14 ....A 143360 Virusshare.00090/Virus.Win32.Xpaj.genc-9b0915da974465efab6a214ec501071b34f1eb4b9f47fd5b76b4467fdfe98b14 2013-08-27 00:17:44 ....A 249344 Virusshare.00090/Virus.Win32.Xpaj.genc-9b1e881173fac87ff17641d69d0ad931db42682ede8f9c27d56bf816408cab8b 2013-08-27 00:14:14 ....A 204800 Virusshare.00090/Virus.Win32.Xpaj.genc-9b61348d0493fa98a3473e38d52f0a8bf9782b8e55f2609bb9949bd827ff9f80 2013-08-26 23:13:54 ....A 102400 Virusshare.00090/Virus.Win32.Xpaj.genc-9b776e2e4e60c917b77894018af74f0b7e7a0c070a12dad9966997c44d078114 2013-08-27 00:09:28 ....A 1183744 Virusshare.00090/Virus.Win32.Xpaj.genc-9bb16095dc69d55ec10a57c26fe374eb99871d90e4fb3aa77530024636830375 2013-08-27 00:10:52 ....A 105472 Virusshare.00090/Virus.Win32.Xpaj.genc-9c012ace5322967b37b45173f76cd22621999d0ffa44f92ea27e80e026bc3775 2013-08-27 00:21:36 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-9c0718c40fd24fac225707800576855aa26a2af53b619fe87974530a9f3a6bb2 2013-08-27 00:16:56 ....A 377856 Virusshare.00090/Virus.Win32.Xpaj.genc-9c1a2f504f87fbcb26566411f6af560dcc2c370923ab29522a16089ccbb95761 2013-08-27 00:11:32 ....A 91648 Virusshare.00090/Virus.Win32.Xpaj.genc-9c3c0161706eb35d13a528f67ee2f8f703f885343977059e69bd1f5442105688 2013-08-27 00:11:42 ....A 150528 Virusshare.00090/Virus.Win32.Xpaj.genc-9c433a81696028a4df1f67e09e3d339fddbc4b33154a64c56c5c75df7fca2b13 2013-08-27 00:08:54 ....A 73728 Virusshare.00090/Virus.Win32.Xpaj.genc-9c499ea6f55e72d1f7855615d51ccb1d44dbadff31a6d611243c6d075de70340 2013-08-26 23:02:36 ....A 457728 Virusshare.00090/Virus.Win32.Xpaj.genc-9c6a4328725b9e8c2e167b8a1dd77ac0d4a253fab6d47767eaf6cd98950b33a0 2013-08-27 00:13:42 ....A 147968 Virusshare.00090/Virus.Win32.Xpaj.genc-9ca3d030495eb71604bcbc8e630cb1b4fbf724b69817b5d4ca37d947929b73bb 2013-08-27 00:19:22 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-9cd2ab3e1ffa409e3550a43ddb25ba59623d780a2f2d29c087a1b0710ded4606 2013-08-26 23:32:30 ....A 76288 Virusshare.00090/Virus.Win32.Xpaj.genc-9cfe7e3b270920b9d1ddc1ab23bb6ecabf4d94e99e493581dc8769851490648a 2013-08-27 00:15:24 ....A 100352 Virusshare.00090/Virus.Win32.Xpaj.genc-9d6ffea087d9b2d81465b3b9eb45c7d5e827b1ab486cb0a5a33435a85c73d60f 2013-08-27 00:15:56 ....A 80896 Virusshare.00090/Virus.Win32.Xpaj.genc-9db0cdc456598bae1be985a906dd13790a45732f22984fb17838c339878fb3d3 2013-08-27 00:15:24 ....A 112128 Virusshare.00090/Virus.Win32.Xpaj.genc-9dc17664b970b892304beb02aabfc3b66efad7930540a06428c1aacc68ef0b4e 2013-08-27 00:21:44 ....A 495104 Virusshare.00090/Virus.Win32.Xpaj.genc-9df461880933ffbda0501fc40c4584141eedb102ca11e27748cb59b7fe545496 2013-08-27 00:13:30 ....A 96256 Virusshare.00090/Virus.Win32.Xpaj.genc-9e045463c4e5023b0ebeaa0fae46b0d0865c82d9a2ce564f3b3355cf97466dd1 2013-08-27 00:18:12 ....A 282624 Virusshare.00090/Virus.Win32.Xpaj.genc-9e19e81f33883394f9913c7d182b4b3fc0caae97351eb79b06c8347af93eb023 2013-08-26 23:58:30 ....A 76288 Virusshare.00090/Virus.Win32.Xpaj.genc-9e76d14af6c1eefd5523ed78f3c5e162556ff9eaa8eb9f8a3c68b8a951ecb299 2013-08-27 00:21:26 ....A 96768 Virusshare.00090/Virus.Win32.Xpaj.genc-9ec0abcd9731d7373ba9e08ee294b139051489c3fc93c7507761ffb0ed31701f 2013-08-27 00:16:56 ....A 209408 Virusshare.00090/Virus.Win32.Xpaj.genc-9ed902e077351ebb4f9c9ec7611be26bf7127fc7c7505db47c5e60cb24101a0c 2013-08-27 00:13:46 ....A 153088 Virusshare.00090/Virus.Win32.Xpaj.genc-9ee0b9408c5e1dded9f854c23661f1d01bf91ae11887cc8bad15d86d4666248a 2013-08-27 00:13:28 ....A 274432 Virusshare.00090/Virus.Win32.Xpaj.genc-9f101dbaa6e42dd7b35bb8e6f3b9d32a3742fbbe4df89a23bb9f56fcf20573c0 2013-08-27 00:17:20 ....A 204800 Virusshare.00090/Virus.Win32.Xpaj.genc-a0579f984f9c81a4e7878b25686fe5aee00f6c5ac5000f22fc46a88be8f5244f 2013-08-27 00:09:10 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-a07bb4b3373f6b01cc121c6e2d5e61b35a8abdc25416bf8ab28f161289bb3701 2013-08-27 00:08:30 ....A 384512 Virusshare.00090/Virus.Win32.Xpaj.genc-a0a197ba200a5f2602ef68b9e05f8b3c8b680508acdfd3dac7624caa195d63cb 2013-08-27 00:08:26 ....A 214016 Virusshare.00090/Virus.Win32.Xpaj.genc-a0a5b4ccdb41ce60add78496fde5035218c8efbd016a4f521e03b29b5f356926 2013-08-27 00:09:08 ....A 96256 Virusshare.00090/Virus.Win32.Xpaj.genc-a0b9c99d40255a33c7376d0d6be18bd510a2ef9d5cd83afc0f349567e075d5a0 2013-08-27 00:16:56 ....A 103424 Virusshare.00090/Virus.Win32.Xpaj.genc-a0e198aeaa9a751c441ed8311bc7bc6b679a83c351fcbcdfb4cbc4ea061dbe5f 2013-08-27 00:19:14 ....A 100352 Virusshare.00090/Virus.Win32.Xpaj.genc-a0faf3b184e4a91ccef69d4329d1234c83a2ccb76e85f3098696ebcdfea3768d 2013-08-27 00:08:50 ....A 639488 Virusshare.00090/Virus.Win32.Xpaj.genc-a17e43d339ce23bf76e2bc010178930af6c11582a38223e79d1f99d242024267 2013-08-27 00:11:10 ....A 260096 Virusshare.00090/Virus.Win32.Xpaj.genc-a1ad8993f7c792433380a93f8a2a21095ae291e189b4afef283f4ae0bb55d95c 2013-08-27 00:14:04 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-a1b7af303860809aeadef78b8d249d84805f8add8aabf5f9b2d92a87d296d6b1 2013-08-26 23:41:14 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-a1baf03b52ae6d3f5012662f478fbd6e76b491593ffa0cb548c5bdcfb6bb16a9 2013-08-27 00:09:20 ....A 80896 Virusshare.00090/Virus.Win32.Xpaj.genc-a1f96e4e0b1ae10bc030c5b77e407168f2c5a0408227559cc87ceedfa0e2230e 2013-08-27 00:17:08 ....A 278528 Virusshare.00090/Virus.Win32.Xpaj.genc-a20c2cb36d86f62aa3def6005aa9c817d31089f455f241c5f91a779468e578fd 2013-08-27 00:16:06 ....A 395776 Virusshare.00090/Virus.Win32.Xpaj.genc-a223e5f907e4d1c36e62b7d9071e4d816467d38875b470bd384ea32d34add94f 2013-08-27 00:18:48 ....A 99328 Virusshare.00090/Virus.Win32.Xpaj.genc-a226e43cb739116621568d6c868f3ba4a345181f8dd5afc85a5a8a1216e5f901 2013-08-27 00:11:54 ....A 258048 Virusshare.00090/Virus.Win32.Xpaj.genc-a24376df2fff58ef73b05d567b21ce2b0834d7b4b29518e92a814539a4245718 2013-08-27 00:04:32 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-a25610ca2c9f11fd2d0e215ed5ab459ce8287738c477e996aa2932b9cf902623 2013-08-27 00:18:40 ....A 380928 Virusshare.00090/Virus.Win32.Xpaj.genc-a274181e98a062fa56365b04614361f19b1c1b43c41f77b4bad4e76365b05adf 2013-08-27 00:12:32 ....A 577536 Virusshare.00090/Virus.Win32.Xpaj.genc-a279ea9924c43575f5ae8925672fe661553158b3c0609b5717193b2b26086fc9 2013-08-27 00:13:40 ....A 237568 Virusshare.00090/Virus.Win32.Xpaj.genc-a296c92aa4d332629ed92d90f2e23b58b46ea0b690cb4082a91ff633966571ce 2013-08-27 00:21:38 ....A 143360 Virusshare.00090/Virus.Win32.Xpaj.genc-a30697543c156e305f711af87713a72a473998f4e74a7b4758432e1cd90b3717 2013-08-27 00:12:12 ....A 102400 Virusshare.00090/Virus.Win32.Xpaj.genc-a331089e8233b109b58f41606b023d0fedada1d2721aff5ce04f76b5e599e7a9 2013-08-27 00:19:20 ....A 412160 Virusshare.00090/Virus.Win32.Xpaj.genc-a335ba112831165311e30ce74b4cb14350f6897dd24f170babc9085c78563e5c 2013-08-27 00:20:30 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-a3390c020c296a74562221adf23f32377920d753da2fab694f15e59b590e8bd7 2013-08-27 00:18:20 ....A 108544 Virusshare.00090/Virus.Win32.Xpaj.genc-a345948907a2a6063472183946858fda64159eedd82282bac724dadcc3922790 2013-08-27 00:14:30 ....A 208896 Virusshare.00090/Virus.Win32.Xpaj.genc-a35edb7623a135dbf1b6ccb2b7fa029e44ae4a8b0521755492184e0ec6a81aac 2013-08-27 00:15:10 ....A 149504 Virusshare.00090/Virus.Win32.Xpaj.genc-a36712458cc78d02a29a79e023f716ea716d375a5be7f8edfebdc68fdc28a5a4 2013-08-27 00:14:48 ....A 319488 Virusshare.00090/Virus.Win32.Xpaj.genc-a3677d6857040b550653d6c3afb91606e342f81e9c85649cfd511982b567963d 2013-08-27 00:15:02 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-a36c4e1350becefa9fb0a6cc5069e131a0a581775389a3671a0160db49c10466 2013-08-26 23:31:58 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-a37c4121c7c92c38f1d14347e2fafea755f1b8a9ef80233b9cb244ad5edd8c4c 2013-08-27 00:08:18 ....A 92160 Virusshare.00090/Virus.Win32.Xpaj.genc-a37f66fd926ba5c4e81d35d6b174009f8e56ac3f363e2ec47a475844fa6ce7ff 2013-08-27 00:16:20 ....A 108032 Virusshare.00090/Virus.Win32.Xpaj.genc-a38f39f1eae9fe06abe772d459b5f7dc9a4f74b9e46a25ec45bb18f4366afdfb 2013-08-26 22:58:58 ....A 90112 Virusshare.00090/Virus.Win32.Xpaj.genc-a397afca17f17a116ea144de90886c19f0d4ae8301a2b8df535de3b94df73c24 2013-08-27 00:14:16 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-a3af001a5315dbc5cad1d62736b0d7e962701a47300730d41dfad2747f11f503 2013-08-27 00:18:34 ....A 79360 Virusshare.00090/Virus.Win32.Xpaj.genc-a3b9aad0271748d69ca9761c9fb13ba5f9586418ab2ad44dcddb873894c3c75e 2013-08-27 00:08:18 ....A 83456 Virusshare.00090/Virus.Win32.Xpaj.genc-a42761122ba4c961d588406b9bbe22ed3d0a8dc85d471aa2b5d409b7d08476fd 2013-08-27 00:13:38 ....A 92672 Virusshare.00090/Virus.Win32.Xpaj.genc-a46790132b69dbd6aa3cfb355f4268ec58353f12d1fe126caabf04fb470fa54b 2013-08-27 00:14:56 ....A 163840 Virusshare.00090/Virus.Win32.Xpaj.genc-a49b9106792dd7afbe0955283cf92b345ab85450dce1854004f116879c96842f 2013-08-27 00:16:28 ....A 103936 Virusshare.00090/Virus.Win32.Xpaj.genc-a49d52661713b2628167b38b8d70391210ccee047a5f99dfddcb482d017e0ec2 2013-08-27 00:16:34 ....A 251392 Virusshare.00090/Virus.Win32.Xpaj.genc-a49e5aa7c83ca555aa144725ab98191cdd24c5d74422776d4938b405e03ba745 2013-08-27 00:14:54 ....A 86528 Virusshare.00090/Virus.Win32.Xpaj.genc-a49ee2fa9597f1896aaddfd92e7027fa332e719f08287e02989726a7af7e1cac 2013-08-27 00:15:08 ....A 99328 Virusshare.00090/Virus.Win32.Xpaj.genc-a49fa5d4b4065ddc5506a8d7f7b806bcccedac8ad2dada68750ebae4f8863cc3 2013-08-27 00:20:18 ....A 380928 Virusshare.00090/Virus.Win32.Xpaj.genc-a4ca8b6e86c08b34438a88d54d6740fda338b8fb79317bd8639cb4779bba6f78 2013-08-27 00:21:58 ....A 1089536 Virusshare.00090/Virus.Win32.Xpaj.genc-a4ced531245b8fba23bedf5e08a0fd737ebc6e453c0c13fa052f1c96847a7d7e 2013-08-27 00:15:04 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-a509e024a6530997b0523aaba5a572c0f26464ec09b5d80dbe67ac9ffaddff18 2013-08-27 00:15:00 ....A 551936 Virusshare.00090/Virus.Win32.Xpaj.genc-a50b165704d3c8c965d1844e0d79399e57b056d20e29771e0f09a8cdee8c995a 2013-08-27 00:12:44 ....A 196608 Virusshare.00090/Virus.Win32.Xpaj.genc-a512c48aa63eb72e968067ae43d4e1d1931932a7aa9e8c26fef94b68ce330835 2013-08-26 23:25:34 ....A 116224 Virusshare.00090/Virus.Win32.Xpaj.genc-a53002989b53daf01fb8d8516fb5967fdb72d6bd2bc94b35c5238c72afc52625 2013-08-27 00:14:24 ....A 212992 Virusshare.00090/Virus.Win32.Xpaj.genc-a53e53831e0ab99e59dbffc97daf15343d8a084a8788ee0e7479aefc0f977d0d 2013-08-27 00:11:32 ....A 141824 Virusshare.00090/Virus.Win32.Xpaj.genc-a57f6b099dd8689d407c03bb964d6ce0d705554f9952cd23ef74cf05e7bc96d4 2013-08-27 00:18:00 ....A 212992 Virusshare.00090/Virus.Win32.Xpaj.genc-a59da5872f010398f55fdda98b2a89171b34b001d76ec066b7713afb8eceb4ad 2013-08-27 00:08:50 ....A 88576 Virusshare.00090/Virus.Win32.Xpaj.genc-a5ab06549ccad5d7281f67d9862dabbfed2af3cc078681e8aa6d4137b90f8228 2013-08-27 00:09:08 ....A 114176 Virusshare.00090/Virus.Win32.Xpaj.genc-a5ed71ed9d80bfbec68cbb507b6e5ca956024163fdbb95e7e1d24c3e7808de9f 2013-08-27 00:17:18 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-a607e76d375d872e787495415dc1b9c54f5b2c0861dd61c73d66a9f422310791 2013-08-27 00:12:18 ....A 147456 Virusshare.00090/Virus.Win32.Xpaj.genc-a60eff79592742e57e97d30a8b3af04b4425726f19ba4a7da76cd3dd8c668869 2013-08-27 00:20:38 ....A 227840 Virusshare.00090/Virus.Win32.Xpaj.genc-a61a0fa0a2c572027b7a32bbaeece79cac1d14a5ce7e40c9e33d7fcd3037b33e 2013-08-27 00:09:12 ....A 1417216 Virusshare.00090/Virus.Win32.Xpaj.genc-a61c078fa152a7daae7a35040e2a7e4160858bc132b2fa624109a188a3691869 2013-08-27 00:20:46 ....A 401408 Virusshare.00090/Virus.Win32.Xpaj.genc-a63ab29e1e5a00738f307709258137507c049b99cb349e3b2e34e66ea06edfb9 2013-08-27 00:16:44 ....A 74752 Virusshare.00090/Virus.Win32.Xpaj.genc-a659ed0b64e6681f9db3271da372cc6bb08e6f6d15118e61aff03e7ebb42b2df 2013-08-27 00:16:58 ....A 91648 Virusshare.00090/Virus.Win32.Xpaj.genc-a662271abe8f1f20a4f124344b2e86a9311ffba764a2fceebddd94f4c5f4d9a5 2013-08-27 00:16:50 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-a685bfda256f2e05bfbcbe9722cc9303177dd252b810a79a74e1d041afd8d36e 2013-08-27 00:08:52 ....A 475136 Virusshare.00090/Virus.Win32.Xpaj.genc-a6c08fb45186382e24cff1100007e378007f2dbd6e61716c8f1e03468a3265e9 2013-08-27 00:08:38 ....A 98816 Virusshare.00090/Virus.Win32.Xpaj.genc-a6c895d3cd09e11053ed6ad5137521b6728c4bcb1a501a645bfd41c271e9dd54 2013-08-27 00:22:06 ....A 78336 Virusshare.00090/Virus.Win32.Xpaj.genc-a6cada0aa1a623b6e576ba21a668fd5da6752654c3bac9675704f76ae2aa5643 2013-08-26 23:40:06 ....A 94208 Virusshare.00090/Virus.Win32.Xpaj.genc-a6ddd60860cf50f36b196ddf9fcad0230a643ab107198c1b7022840b8c29f8dd 2013-08-27 00:16:24 ....A 184320 Virusshare.00090/Virus.Win32.Xpaj.genc-a71f86aef0de1f3c495915ecb0fb7dfea306cd475d6ec22b9d21d52287c125bc 2013-08-26 23:21:06 ....A 175616 Virusshare.00090/Virus.Win32.Xpaj.genc-a73797f266ca1d2158a1d1a8366cdb08e3265df0e2b6de37f943f473dabea59b 2013-08-27 00:08:52 ....A 176128 Virusshare.00090/Virus.Win32.Xpaj.genc-a7390adee844e1d2ec23f729e7f23c035a8f7d1ceccb77e30858f0dd633563a6 2013-08-27 00:09:06 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-a73a3f03adddbbbb974209c818142ba6be366cf4bf98cdce534b210d8cdbad55 2013-08-27 00:18:04 ....A 167936 Virusshare.00090/Virus.Win32.Xpaj.genc-a74c71448a7501f4dad44133c64f4c59c175b301549e11d47f3ead8cf321348b 2013-08-27 00:14:58 ....A 163840 Virusshare.00090/Virus.Win32.Xpaj.genc-a74d4ce9fae586b1adaad71187379c62bf5097fb1a950aa92d0b7dfcd8cbb361 2013-08-27 00:19:20 ....A 602624 Virusshare.00090/Virus.Win32.Xpaj.genc-a751fa7762b9e0a178e712e94ec0215915933299a30485ad98fa01809702cde4 2013-08-27 00:20:06 ....A 217088 Virusshare.00090/Virus.Win32.Xpaj.genc-a78e93ab847298c86c706e840fd7a8edf7f87fe68c4f8a1266eb68087de421c5 2013-08-27 00:13:16 ....A 93696 Virusshare.00090/Virus.Win32.Xpaj.genc-a78ecff4eb38794d372d54466798a42de93bf346cbd859b3b1c75e800be96f48 2013-08-27 00:13:22 ....A 94208 Virusshare.00090/Virus.Win32.Xpaj.genc-a7ab9444ebb006360b51640f11f60465706a683431e72cda309246f957e3c53a 2013-08-27 00:21:48 ....A 102912 Virusshare.00090/Virus.Win32.Xpaj.genc-a7ad151b9c32e66532de50f9f3a62edea464faaa42d19b856d848b39925bc41b 2013-08-27 00:13:42 ....A 85504 Virusshare.00090/Virus.Win32.Xpaj.genc-a7c784bcef45c384b6341a044732bc22168413743f4a5deebddcc39fa5857bd1 2013-08-27 00:12:18 ....A 101888 Virusshare.00090/Virus.Win32.Xpaj.genc-a7f238f808397bc5a94e2f4f318bbe6f9a36a0dfa9e123d26aade6a80d677dd7 2013-08-27 00:17:28 ....A 101376 Virusshare.00090/Virus.Win32.Xpaj.genc-a8086a396306a9399ed51a50497e7871c413230bfdc7bd730b02031207563097 2013-08-27 00:10:56 ....A 107520 Virusshare.00090/Virus.Win32.Xpaj.genc-a80a8b3c99ab95a7225c27b9127ac36f26be9fbb66e3fd940aa3943b5fd4f3c0 2013-08-27 00:20:12 ....A 101376 Virusshare.00090/Virus.Win32.Xpaj.genc-a80dd4633f31d11f9b0735c4d63212075ae76d32aa0e724dc053cc93d6086737 2013-08-27 00:18:34 ....A 127488 Virusshare.00090/Virus.Win32.Xpaj.genc-a81dfa2b9f88f7b97c01361457461ff2c56bb1cdc80ff07167b534ff4447ba30 2013-08-27 00:18:24 ....A 258048 Virusshare.00090/Virus.Win32.Xpaj.genc-a83ec7d322017aca03be0be67a4728ff67966e5725f3748f71d15c6aac93a2c6 2013-08-27 00:07:18 ....A 233472 Virusshare.00090/Virus.Win32.Xpaj.genc-a840277cf274045e0041b2f56a51cfb9b8a7a861f3ff10c204ca0a1fa5841a8c 2013-08-27 00:12:08 ....A 94208 Virusshare.00090/Virus.Win32.Xpaj.genc-a851589ab4b9982e83784730a5434aaae0750014e322ef6768867cb2551e2c30 2013-08-26 22:55:42 ....A 491520 Virusshare.00090/Virus.Win32.Xpaj.genc-a852b54b4befe802228aab7a22051b26d651bd2e95e8274c22ddf95a09abc2a6 2013-08-27 00:14:14 ....A 95232 Virusshare.00090/Virus.Win32.Xpaj.genc-a852ee05fa8a1581c03150cd2d6c26446d9575465b1a18165e80fbc3b36cf6a8 2013-08-27 00:21:56 ....A 82944 Virusshare.00090/Virus.Win32.Xpaj.genc-a861e7f7f2c9c2f9f1a50f5beb05bf6bf32b5f8829fca5f5e984aaaf3635c009 2013-08-27 00:21:46 ....A 331264 Virusshare.00090/Virus.Win32.Xpaj.genc-a88624fd7231b6e9fd610e2e322ba92f987c55458b2ac898f48b5829c2d1aff1 2013-08-27 00:11:46 ....A 777728 Virusshare.00090/Virus.Win32.Xpaj.genc-a88f6301c9b7a911a9dd3bd2c1ca6bdd179961b630d24d24fe38cd6679a2f8d6 2013-08-26 23:47:36 ....A 137728 Virusshare.00090/Virus.Win32.Xpaj.genc-a8bae9f298a9d05e76b15d1175d2830786ee40e42560644c2bfd868af0524a15 2013-08-27 00:20:26 ....A 248832 Virusshare.00090/Virus.Win32.Xpaj.genc-a8bda39b96397f6bf1f2d8162284f15723dab8636cec1ee9e1e65b8fc36759a3 2013-08-27 00:11:26 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-a8d8529c7b8578c34aac3b0b8a43d25e5fbb5d3709c99d1e2656974eab0d570c 2013-08-27 00:10:36 ....A 101888 Virusshare.00090/Virus.Win32.Xpaj.genc-a8db1cdd790f7e49fab7dc3d06077213a7b5b10e7d8e3b874a1977398510ce58 2013-08-27 00:11:06 ....A 81920 Virusshare.00090/Virus.Win32.Xpaj.genc-a8e290173de9ed07d61842aaede34857ee4afb9f97d59b6ee8cd62aaa3a6124c 2013-08-26 23:57:34 ....A 278528 Virusshare.00090/Virus.Win32.Xpaj.genc-a8fd6399762fae170c0431dd5b3acf5599cfa564efe2dfdd89493d227d48689b 2013-08-27 00:12:14 ....A 147456 Virusshare.00090/Virus.Win32.Xpaj.genc-a932ce3cb9f00c59ed14ce89889e1e3c6e906c02609228e8b31a81396ed470fb 2013-08-27 00:14:44 ....A 1104896 Virusshare.00090/Virus.Win32.Xpaj.genc-a938a3e74a0e1df20c9bb051c4f0f1cd10acadd79cef7d158224ad2c2db97663 2013-08-27 00:20:38 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-a96155436db69df9491c03ce3b900e7753a03e0e9889973f554bdd8685f16492 2013-08-26 23:15:26 ....A 1745920 Virusshare.00090/Virus.Win32.Xpaj.genc-a98d7d81e87117e92284f9144b9cfa01fc0a618c2434af6f92de185169b82ef4 2013-08-27 00:21:06 ....A 331264 Virusshare.00090/Virus.Win32.Xpaj.genc-a9ddb8b4b13f29bd023ef6ea4500baf2511752d73bd29f13140e9e3c254b0009 2013-08-26 23:04:38 ....A 104960 Virusshare.00090/Virus.Win32.Xpaj.genc-a9eab5000f698ec767d615bc82d83e979951fa6293bd4c6508f9fbf8ae576db6 2013-08-27 00:21:52 ....A 100864 Virusshare.00090/Virus.Win32.Xpaj.genc-aa327d5076b66c773d6c8b5cd636e0ec05f4f1cc71ad2ac50ef3542ad29f6580 2013-08-27 00:18:12 ....A 1134592 Virusshare.00090/Virus.Win32.Xpaj.genc-aa8f2bd011469d5c79835a7f06c3f2ba9d8f1f008b94b682b9edbfbb3776aa01 2013-08-26 23:17:06 ....A 202240 Virusshare.00090/Virus.Win32.Xpaj.genc-aae9c94fec5b211f41fbdb411ef871eb384f4752932f00679783c167cbafba54 2013-08-27 00:19:58 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-aae9cb7a24145e64cc245315781e34e79e6f5a514ac2e38ef38233df4ada318c 2013-08-27 00:12:08 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-ab1a8d1117a090845ea95e79e191c2c14202916e95bdd61caf4c7421fd4047de 2013-08-27 00:11:54 ....A 92672 Virusshare.00090/Virus.Win32.Xpaj.genc-ab1b8f1acbb72cfa24b8fee9e6b7102c4a29a395916470096040b31a2efa0d46 2013-08-27 00:16:22 ....A 167936 Virusshare.00090/Virus.Win32.Xpaj.genc-ab4c2798e1f7b68c7e306e5d65910209fdfa7025cf45335308e04c326d9a4712 2013-08-27 00:11:34 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-aba84e1c2e111619fd426556bf69f6dfb366f8e47719495adb7543c8000d1e33 2013-08-27 00:15:26 ....A 1122304 Virusshare.00090/Virus.Win32.Xpaj.genc-abb8efd7e48d60ea64a6af7740bdd07e4746918b1f32cc33f06d1e93b2b59231 2013-08-27 00:12:06 ....A 151552 Virusshare.00090/Virus.Win32.Xpaj.genc-ac3cf8eb4155615c9972c582acd4af8eb5e5a0a21a670bbb3f992bd4e3ba2c74 2013-08-27 00:18:56 ....A 94208 Virusshare.00090/Virus.Win32.Xpaj.genc-ac87203e7275a44ac451362c4e8c82c1fe883c4a8c5c3eb5e330cba6535421dc 2013-08-27 00:11:24 ....A 72192 Virusshare.00090/Virus.Win32.Xpaj.genc-ac9f3ba676958e59ca9c3394a6eb18674f4ab417505f8be34dd4a63af234c287 2013-08-27 00:21:56 ....A 647168 Virusshare.00090/Virus.Win32.Xpaj.genc-ac9fc951557439f250d944f1389f651a841a44dc813a389990936a2facb07312 2013-08-27 00:10:32 ....A 569344 Virusshare.00090/Virus.Win32.Xpaj.genc-ac9fcd17a86e8b3bfa031ddd3fea5e3c07d21146347924f6f55c2433c1194642 2013-08-27 00:12:48 ....A 471040 Virusshare.00090/Virus.Win32.Xpaj.genc-aca49e48cf52ea2974831985363c9777b77492a74ce1aa9e572df84e7e2014fa 2013-08-27 00:17:24 ....A 89088 Virusshare.00090/Virus.Win32.Xpaj.genc-acc0987dd58fdb960e27eba60a4245ca311f699ae98df7f0c7cee82b3709f03d 2013-08-27 00:21:56 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-acc500313df347a9246e53bc1c58f8c22059e95787746c5a05b88434ababedeb 2013-08-27 00:13:44 ....A 96768 Virusshare.00090/Virus.Win32.Xpaj.genc-accee088960b479af4a72ef5bdf019a16a2f6f246b31c967589f015505de7b8d 2013-08-26 23:52:28 ....A 220160 Virusshare.00090/Virus.Win32.Xpaj.genc-acfe6beae4c5453f72432305deead237c374e1d17ecaeb0f68ccb48187bea6b0 2013-08-26 23:07:24 ....A 264192 Virusshare.00090/Virus.Win32.Xpaj.genc-ad0c0c51e091abf312631b235db95d60421ff2dfa5938a38fed72536673638d0 2013-08-27 00:13:38 ....A 92160 Virusshare.00090/Virus.Win32.Xpaj.genc-ad2988e21b26dd386c67148fe8223f1eb9b262c9a8995811203a8eee3c9d6ca8 2013-08-27 00:14:14 ....A 160768 Virusshare.00090/Virus.Win32.Xpaj.genc-ad368653cfdb515a2d542ccfa2ed8b199f777d7720665a441ed4ff1a30507ffe 2013-08-27 00:17:02 ....A 546304 Virusshare.00090/Virus.Win32.Xpaj.genc-ad5b7d480839c208a304aa5b635f009a5e90a7ff77e1c09629d5ec343d7bf783 2013-08-27 00:18:20 ....A 1142784 Virusshare.00090/Virus.Win32.Xpaj.genc-ad5dd840087821a0fc0b2c60d0e2fff4ad9ffaf28378d59a4bdd4e057e794f77 2013-08-27 00:12:28 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-ad9545f7688d04d56874ce8b2b618cfe319f90dcb57ba836cd07d8610d24fbf8 2013-08-27 00:14:00 ....A 294912 Virusshare.00090/Virus.Win32.Xpaj.genc-ada374274b4aa8bc7da800b8adc17b71f845e9b45770d33c1c4bc70dc7bc9eaf 2013-08-27 00:12:30 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-adce68bfabafb7f0a4fb7aae94d3cdbfff1094f7462f66a3a42eba3fd661b374 2013-08-27 00:08:18 ....A 245248 Virusshare.00090/Virus.Win32.Xpaj.genc-ade5102a62dee2438ec6dd56459f5516cdfb988375adc1525f0c7ffc533361b7 2013-08-27 00:20:12 ....A 272384 Virusshare.00090/Virus.Win32.Xpaj.genc-adf2be86e92ac4701ca9d799e6a0316d89947ea0ce6fe77ad6ed6e865dd6a331 2013-08-27 00:16:34 ....A 102400 Virusshare.00090/Virus.Win32.Xpaj.genc-ae2375afc25d03837a64655fcc4b3d43a1ae7cc8d73dbed5d86617cc2df74fcf 2013-08-27 00:19:22 ....A 653824 Virusshare.00090/Virus.Win32.Xpaj.genc-ae46067d31817efdfb056f42e9fae08c0faf522f801618e9b5545995b542ba15 2013-08-26 23:44:36 ....A 100352 Virusshare.00090/Virus.Win32.Xpaj.genc-ae7a68b3eeffe9b03f43de61a5b12140418973d2ffedeb00f8f3468f2e4c3a8e 2013-08-27 00:10:42 ....A 246272 Virusshare.00090/Virus.Win32.Xpaj.genc-ae90fec1d1d4b4744e66918856488da13296c71e7b0baa01f95e8cb59f3584ee 2013-08-27 00:15:56 ....A 98816 Virusshare.00090/Virus.Win32.Xpaj.genc-ae94dd7fcd39e52bd2543d3783d4c4afd86f5c353421f9a2ef60745e373f7212 2013-08-27 00:09:26 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-aebdec7083869a8274c8d5fc05ac1f0744684b494bb14fb8e40efb4904837668 2013-08-27 00:15:06 ....A 103936 Virusshare.00090/Virus.Win32.Xpaj.genc-aedb3b836be0e1bfba07513f9b0fab42fceb3414989a640777e0f4a9165b41bc 2013-08-27 00:21:12 ....A 93696 Virusshare.00090/Virus.Win32.Xpaj.genc-af095338c95c787947857422378ef71bb5432411e63fe6e82fed2047c83a1167 2013-08-27 00:15:44 ....A 397312 Virusshare.00090/Virus.Win32.Xpaj.genc-af58e4ab46598be984312c0265ac694ce243c5e577a5c00b6afffbca86f5537a 2013-08-27 00:12:18 ....A 94208 Virusshare.00090/Virus.Win32.Xpaj.genc-af653f9cc1bfd0f3212b28f8d9137108cbb43f2472ac2b749ac7754589e9910e 2013-08-27 00:18:52 ....A 122368 Virusshare.00090/Virus.Win32.Xpaj.genc-af76453ff0b9c728e4d1c2ad2b31b95e218c2e2996f466043a0681c8d4b4007e 2013-08-27 00:13:18 ....A 74240 Virusshare.00090/Virus.Win32.Xpaj.genc-af90bbe6d845e07defcfce39b5bb17c0eaa20c629af9a716481fd388c6acae53 2013-08-27 00:13:40 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-afa02e653ca5bb82ad7b071f01e264c5ffc8ec05e6f8afc38d943b2352e77152 2013-08-27 00:16:06 ....A 347648 Virusshare.00090/Virus.Win32.Xpaj.genc-afa6e57bb3dd6f8b2c446217a864aa2d432f2b94346a05e737c5f346984b6ea1 2013-08-27 00:11:18 ....A 341504 Virusshare.00090/Virus.Win32.Xpaj.genc-afb383fb243e0c499cd569898bbbb510bcd459e8073f2c11c79185cc54e654f0 2013-08-27 00:15:48 ....A 97792 Virusshare.00090/Virus.Win32.Xpaj.genc-afb94073549e116c24c55f825aef3ace5130f7de723b082685a766e6cddd077f 2013-08-27 00:11:30 ....A 176128 Virusshare.00090/Virus.Win32.Xpaj.genc-afcd41fcc1c05da7a81fd8244850bb9584ee709e879945b445778454d5f926de 2013-08-27 00:19:56 ....A 311296 Virusshare.00090/Virus.Win32.Xpaj.genc-affc4b7956b455a3fccc2dfb57dc836d5ff003514cf53247b39ff20730fb1484 2013-08-27 00:10:40 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-b0192a6cdf00d7cb8065eea8ad2a38c1adeee7c679f8b13769945547e7f33525 2013-08-27 00:13:42 ....A 76800 Virusshare.00090/Virus.Win32.Xpaj.genc-b04f874f2eeadd00afc5f1ae2ef3149028cdfba82d40468a0eff7530007264d2 2013-08-27 00:13:36 ....A 212992 Virusshare.00090/Virus.Win32.Xpaj.genc-b0952aee8d426a084a883dd1b68d4b23c1ffe1a8b7ddb8ab8927d3746a873abf 2013-08-27 00:18:42 ....A 92672 Virusshare.00090/Virus.Win32.Xpaj.genc-b09935ca679ad278e955fecab0e308e7d49b039d4c6c566f67814be4a028cb35 2013-08-27 00:13:36 ....A 77824 Virusshare.00090/Virus.Win32.Xpaj.genc-b0ccb03ffdc2b8fa41d5a2bfdb51ed1e90e78376bcbe581aa652acc46ae550fd 2013-08-27 00:20:32 ....A 188416 Virusshare.00090/Virus.Win32.Xpaj.genc-b0eedee7a2977533d50e86359d07e8a74e38e55973948f1be4f7e4b9daa87405 2013-08-27 00:15:36 ....A 94208 Virusshare.00090/Virus.Win32.Xpaj.genc-b128e0428b99b70b0bb0e8501c5905ff847718d96eacba986dc006aff82bc397 2013-08-27 00:10:56 ....A 105472 Virusshare.00090/Virus.Win32.Xpaj.genc-b129e5620e27588cfad1544841bb74caea22be73860ac78dfea85e4a8eac35a8 2013-08-27 00:19:56 ....A 520192 Virusshare.00090/Virus.Win32.Xpaj.genc-b12fbf62f291dfe041ebc564cb6dc5e158eeb1927e9006c7a33ad7c5378689ac 2013-08-27 00:20:00 ....A 229376 Virusshare.00090/Virus.Win32.Xpaj.genc-b143223d1cb007da2e80b831c45dbd70cf72586a27143e8b4ec915e820b84fe5 2013-08-27 00:16:36 ....A 192512 Virusshare.00090/Virus.Win32.Xpaj.genc-b17ae7c168dae19041417a3beefa86a77db93bb5f9f9dcd6f7fadd5853999d06 2013-08-27 00:12:16 ....A 200704 Virusshare.00090/Virus.Win32.Xpaj.genc-b1804c91a40f15fb6771905504f41182a82f792e40708598307347f440d6c07c 2013-08-27 00:21:30 ....A 98816 Virusshare.00090/Virus.Win32.Xpaj.genc-b18949774ebd151e64f6e8402bdc0b342f52e189daa0c66e8caf092475ed1582 2013-08-27 00:21:56 ....A 517632 Virusshare.00090/Virus.Win32.Xpaj.genc-b19299c2540590b1f31f03a411b17c0a6ccd0ccb45a3289001bfad74e5399ae7 2013-08-27 00:11:10 ....A 91136 Virusshare.00090/Virus.Win32.Xpaj.genc-b199a857d60c6b5e7e0baada448106778fcebe79f4d80dd16869ce3cc7437a62 2013-08-27 00:15:54 ....A 683008 Virusshare.00090/Virus.Win32.Xpaj.genc-b1bcfe844e71878e6171dae2afdead621a554de0fb5b9998339a1f5643d6abef 2013-08-27 00:17:36 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-b1c23b3012c1238b8482e9e8b3af6d925b084c956e58a5855fc85643db89fe57 2013-08-27 00:15:24 ....A 204800 Virusshare.00090/Virus.Win32.Xpaj.genc-b1cf7e99dbba48328cb609b1f27519a36f9db116d40b5e17e38eb43f702b2c1d 2013-08-27 00:20:28 ....A 73728 Virusshare.00090/Virus.Win32.Xpaj.genc-b1d76c93199ea64fb2e858855526115734ca619560c835cdac95ba920cbbb341 2013-08-27 00:10:40 ....A 90112 Virusshare.00090/Virus.Win32.Xpaj.genc-b1da80309f4e045e2e3ef0a4a30cb0dc82db6527d438f3433e3babf7fc0de560 2013-08-27 00:14:36 ....A 74240 Virusshare.00090/Virus.Win32.Xpaj.genc-b1ffd433b8c61ec7aed63eeae64baf40dd78005141a579c97c74ff2bebf6a1c6 2013-08-27 00:17:08 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-b218ba324817a4a2753dcba4fd8d90e2c9f4391d8a331dd8b7551e6bdb69b0b8 2013-08-27 00:17:52 ....A 274432 Virusshare.00090/Virus.Win32.Xpaj.genc-b221a3876ab2f42a7bc279a388cb035671755601383d8f223bd3bead1bcf7aa8 2013-08-27 00:18:10 ....A 1683456 Virusshare.00090/Virus.Win32.Xpaj.genc-b24dc8aa0b4e20f746cd47244b6c5bf9a0a4fc2e8aa696ab3f997f5ba16d53d7 2013-08-27 00:19:54 ....A 184320 Virusshare.00090/Virus.Win32.Xpaj.genc-b2696a865e1d458331b6a363f3d83e1a4850986eed872768f54cbbd0b7f9357d 2013-08-27 00:09:32 ....A 101888 Virusshare.00090/Virus.Win32.Xpaj.genc-b26e80e59641456c74c0351de6b3b024dccba51fc4dd04433a6b27e7dcd9470c 2013-08-27 00:16:04 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-b27e47ce4c850d27cd027300a762dbae16f5e392a077e99617eeb4146ca663d5 2013-08-27 00:20:16 ....A 177152 Virusshare.00090/Virus.Win32.Xpaj.genc-b2812ef889e71fc4611f1c54ff2c9abca17287b919077173ed6c497452e24e87 2013-08-27 00:19:50 ....A 143360 Virusshare.00090/Virus.Win32.Xpaj.genc-b282cdf38614d9c731d0325562796591228cf1a97975627ba0ebe0f42cb6c8b0 2013-08-27 00:09:32 ....A 81920 Virusshare.00090/Virus.Win32.Xpaj.genc-b2abab778d08d94827e3cbab63af9cfda424c018b7c0d9b33d5ace5945ad735d 2013-08-27 00:08:34 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-b2ac76741a4938e67fd6948d7b0a03c8528ea0017a66e9cb3e5acea9f062e36d 2013-08-27 00:16:54 ....A 186368 Virusshare.00090/Virus.Win32.Xpaj.genc-b2b288b4b2f1dfc75efe4518c8fd6b19e43834e548775ae655507c53065e6ad5 2013-08-27 00:11:32 ....A 173568 Virusshare.00090/Virus.Win32.Xpaj.genc-b2b2b82e24fc6a6f202efb2bdb40d54f926753af367478242eff02d271178cfc 2013-08-27 00:15:32 ....A 845312 Virusshare.00090/Virus.Win32.Xpaj.genc-b2b95e8a233ae68fed40fe5cb20ad7468022bb5f027a9749c931dc8b204aa7f7 2013-08-27 00:14:36 ....A 147456 Virusshare.00090/Virus.Win32.Xpaj.genc-b2d645475d0714954a93a0aa0f3fd421f92ab87053e811f1a4fc34ecc8a9acc1 2013-08-27 00:15:26 ....A 94720 Virusshare.00090/Virus.Win32.Xpaj.genc-b2e304a38165a7a7271e0f75001785c07c2215d94102d5bddbdd762f61bbb5bd 2013-08-27 00:15:30 ....A 163840 Virusshare.00090/Virus.Win32.Xpaj.genc-b2e9b765eb7daa90c9aa57b965ff697d95376d3bc4699a6b01408ea98f93b447 2013-08-27 00:20:14 ....A 104448 Virusshare.00090/Virus.Win32.Xpaj.genc-b2ee1e83d6f13761be9b3f570e58ce21d1345364fd15d74b92e31cb32e04c813 2013-08-27 00:16:50 ....A 167936 Virusshare.00090/Virus.Win32.Xpaj.genc-b30173b580730be5d0b944d2369b6408980f607932c47d981229b813ed9b47fd 2013-08-27 00:21:10 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-b304637540c599f81c77b5a90d5b19a489a5e09256d1f87823f84369d00dc300 2013-08-27 00:12:54 ....A 79360 Virusshare.00090/Virus.Win32.Xpaj.genc-b31dc1d4dc9333b0a0bab65c18b01c29f5c7c851354942edaff37f6748552aa5 2013-08-27 00:18:06 ....A 86528 Virusshare.00090/Virus.Win32.Xpaj.genc-b3263b1fb1eee0e69c052e6f44f1b5256c25ed246f2dc03a2b9a7152c470094f 2013-08-27 00:13:50 ....A 107008 Virusshare.00090/Virus.Win32.Xpaj.genc-b341e399fd1b846e747a35e1b1f18ed8f21d92296c618a52628b3b06621ed8e6 2013-08-27 00:08:50 ....A 217088 Virusshare.00090/Virus.Win32.Xpaj.genc-b3585d4b117d21b7af277fe706c07e49069f570c5493a4dd8fa0367c2a270536 2013-08-27 00:16:26 ....A 163840 Virusshare.00090/Virus.Win32.Xpaj.genc-b3731acdc1991ccbb2dbd3870e953d3c9dade57365e57ed8fc5a5fb56f0fc48f 2013-08-27 00:19:02 ....A 81408 Virusshare.00090/Virus.Win32.Xpaj.genc-b38768b79ca92e45c44e21f754931294cccb409f2564fe726ee5b027af0ce8a4 2013-08-27 00:18:20 ....A 135168 Virusshare.00090/Virus.Win32.Xpaj.genc-b38a6c0687fb5dd50b9e7467185029dd679d0611a8cac61be348f2b1b1f99696 2013-08-27 00:09:30 ....A 167936 Virusshare.00090/Virus.Win32.Xpaj.genc-b3cd90f37acadc6f3e5740d40070f2ae82c29b12d156646f168fd7ae62d715d6 2013-08-27 00:08:40 ....A 389120 Virusshare.00090/Virus.Win32.Xpaj.genc-b3cea176a8fc2eef4a94d22295892e37518fe28a5fbe810f99c5cda608430108 2013-08-27 00:18:56 ....A 278528 Virusshare.00090/Virus.Win32.Xpaj.genc-b3dc8f393dfa7e6d50fbbd657330c5b4cf6b1743d6a3e046fb3720c878fa950c 2013-08-27 00:12:08 ....A 176128 Virusshare.00090/Virus.Win32.Xpaj.genc-b3e72fbe142ae5f52d44b97d174233e3f28da7948700952c961c87f56b0af804 2013-08-26 23:20:36 ....A 90112 Virusshare.00090/Virus.Win32.Xpaj.genc-b3e9b6d692e5f1e7b9f45984dbf7eebb5dcec20391b086d9ba62785a404ad706 2013-08-27 00:17:56 ....A 180224 Virusshare.00090/Virus.Win32.Xpaj.genc-b4022fadedb4c3706b00d95997b58faaf0dad2d71659643376a0aea5be8906e1 2013-08-27 00:19:06 ....A 94720 Virusshare.00090/Virus.Win32.Xpaj.genc-b43d97d09ba59db53dfb5a9f6b1c719381a8959a47b1f33dee64cc7de0ab57dc 2013-08-27 00:08:28 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-b453ece2e7c7b08bd59cde07cc1c31878fa74d792b1a1a697ab49a1701e2b0cd 2013-08-27 00:18:44 ....A 92672 Virusshare.00090/Virus.Win32.Xpaj.genc-b49e4984084db64b49b887bd1bb98db30e76070f31e33c9095ec326a9a464968 2013-08-27 00:13:52 ....A 110080 Virusshare.00090/Virus.Win32.Xpaj.genc-b4a5237df5bc5d095ebb421fcba629349fc775ef10dcccb4c8f9e2cc9b209758 2013-08-27 00:15:10 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-b4cf2db068cfdc2715e28a76f57b50c08dee85ddc9387d4c5c247e9dd4ac999b 2013-08-27 00:11:16 ....A 177152 Virusshare.00090/Virus.Win32.Xpaj.genc-b4d60e79a71616b44598caf919f66b65d5a09d4b2e8f07834b5a7fa622a31a27 2013-08-27 00:17:50 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-b4dbd0d0895fc517ab1cd83fb0f8d2c8ec19b840d86598c8916106a48ea257bf 2013-08-27 00:15:56 ....A 142848 Virusshare.00090/Virus.Win32.Xpaj.genc-b4e078aeca3dd15076aa5d79d470d2ea07f4d8eaa04662a56101f68817b9cbaf 2013-08-27 00:11:50 ....A 113152 Virusshare.00090/Virus.Win32.Xpaj.genc-b50e4d58f63d8e33e0c3c849897cf54e1fa08091c553f8eec332cffe9f0a6283 2013-08-27 00:16:00 ....A 104448 Virusshare.00090/Virus.Win32.Xpaj.genc-b523b6a20a231af1fbd70f02e83782da8b7bd658f74b0887e273866023072e28 2013-08-27 00:15:30 ....A 87040 Virusshare.00090/Virus.Win32.Xpaj.genc-b53dc792d8b0f6d07ff74d94de10c6e64b3105685afe9a0861b2d6cf8ace93d1 2013-08-27 00:12:26 ....A 237568 Virusshare.00090/Virus.Win32.Xpaj.genc-b5584f36c576977f796502503cb7a7d3c03f6ea2a66213a17af4ed4643372952 2013-08-27 00:11:12 ....A 186880 Virusshare.00090/Virus.Win32.Xpaj.genc-b566e89a5ccf65679e1a9b227dad78eb87f77a25c61df174c9f4632167bf9569 2013-08-27 00:10:44 ....A 114688 Virusshare.00090/Virus.Win32.Xpaj.genc-b58edc19dfe658b7e8107225fd54992cb817901bc54e85f5493c0544ceb94f58 2013-08-27 00:21:58 ....A 158208 Virusshare.00090/Virus.Win32.Xpaj.genc-b59b9d402284196699e42c24214d8eae25652cc79ea8410b9f33baedb87fd7b8 2013-08-27 00:14:36 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-b5a5c295c1abff6a1e0f642d5c228ca273843ea23abc4dd5fd543699072c98e9 2013-08-26 23:07:24 ....A 239104 Virusshare.00090/Virus.Win32.Xpaj.genc-b5c24b853054a09f6080ad400f357e81f5bd594fe5feb8b0ca31e550ef0323c3 2013-08-27 00:14:18 ....A 124416 Virusshare.00090/Virus.Win32.Xpaj.genc-b5c98473cef09a2154bf5907a7d78d80d85e895ae8fa0a6e982e81646fca3c9e 2013-08-27 00:10:42 ....A 135168 Virusshare.00090/Virus.Win32.Xpaj.genc-b5c98ec8bad1cba4d63ac637d53e58bbdef7bb21fbb6f8a2df72b4564736efa7 2013-08-27 00:21:56 ....A 114176 Virusshare.00090/Virus.Win32.Xpaj.genc-b5d0ba1356a6fb4eb1aa3599f8712ec3429e0d08c324b1bd972f8f70fd729f66 2013-08-27 00:15:28 ....A 176128 Virusshare.00090/Virus.Win32.Xpaj.genc-b5d56ed98617e90b6403ffe7b154949f1033eaad29528c26c707ce2a45590be8 2013-08-27 00:12:32 ....A 114176 Virusshare.00090/Virus.Win32.Xpaj.genc-b5d6d23eeb8844953a4715e1cfbdd3c8df2995a0b4c68b2bbb5da5b0874062bc 2013-08-27 00:20:32 ....A 102912 Virusshare.00090/Virus.Win32.Xpaj.genc-b60538d1fb8d16d5136a950fe160954d7e2ccd1943a0d105d8658b8a065466f1 2013-08-27 00:14:32 ....A 97792 Virusshare.00090/Virus.Win32.Xpaj.genc-b61fa6c4767c7acc5bf52fb030e892d476378d0c761f589fcf101f4ff2793269 2013-08-27 00:19:14 ....A 88064 Virusshare.00090/Virus.Win32.Xpaj.genc-b6202256f900822c40430bfcf9ef5bd0e213ad3d4ea38f3b4e741e9ca07f8613 2013-08-27 00:18:10 ....A 261632 Virusshare.00090/Virus.Win32.Xpaj.genc-b628216447444e3ebbfb9bcb043ed7e9ff5e2777959a34dbf6fd6f116ff057ea 2013-08-27 00:15:58 ....A 716800 Virusshare.00090/Virus.Win32.Xpaj.genc-b62a7cb44015d7da7381f0f908de6abf880a0c5ba9ba607be398d389c9b7e770 2013-08-27 00:08:28 ....A 144896 Virusshare.00090/Virus.Win32.Xpaj.genc-b6334848f3c7f4d0615277995df83c599189ee6d7120e95672b0baf2dc2b360c 2013-08-27 00:08:28 ....A 307200 Virusshare.00090/Virus.Win32.Xpaj.genc-b638983677c530264419ce0d9a2018bcedf270b073914f100584b116e973e50c 2013-08-27 00:18:40 ....A 167936 Virusshare.00090/Virus.Win32.Xpaj.genc-b6457b3888c211df6e1d2bfb743da25a2a5cd33cbfe927cd2ff17ab3a3fe35fb 2013-08-27 00:21:28 ....A 86016 Virusshare.00090/Virus.Win32.Xpaj.genc-b66dc129597b3b963263b381d526abddef3e196b8cc18752c5cdfb1864ff52ed 2013-08-26 23:46:34 ....A 398848 Virusshare.00090/Virus.Win32.Xpaj.genc-b6a1d3d1a5b3558bef9be0f1c5ca6b0e8be4056da57a3b0fa1a9f731037bcbdc 2013-08-26 23:49:26 ....A 379392 Virusshare.00090/Virus.Win32.Xpaj.genc-b6df25b035c0949efdaffbfa4fb45c49635c6d7136ad0d424e96282ccd6c02ef 2013-08-26 23:51:16 ....A 405504 Virusshare.00090/Virus.Win32.Xpaj.genc-b6e499c2d3765c60f9d77d1b77be2c55254ebe240f9dae879001c4ec58098ea5 2013-08-27 00:15:56 ....A 91136 Virusshare.00090/Virus.Win32.Xpaj.genc-b70edad0962ab59a0d45f3d95cc767a62461248056e84fe4c0cca1b76deb2df2 2013-08-27 00:17:58 ....A 100352 Virusshare.00090/Virus.Win32.Xpaj.genc-b718089e08a2157d5657b586a2742eb31ee3a2c8d3bf5f6681fd08fb25fb8954 2013-08-27 00:19:36 ....A 97280 Virusshare.00090/Virus.Win32.Xpaj.genc-b7211e871c0d37c480dbd920d21f9c05c2eb6e72565c379508c2179b531e9024 2013-08-27 00:19:00 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-b72c2eb82cbca720e0135940b4a1a47875bd73b5cb2c1cfc5e3e337ae48d7252 2013-08-27 00:17:32 ....A 1601536 Virusshare.00090/Virus.Win32.Xpaj.genc-b754d54df86291ee26a8f2180ca5e868dbb0e6ca291005717ef71e3ec7951acd 2013-08-27 00:21:14 ....A 77824 Virusshare.00090/Virus.Win32.Xpaj.genc-b757e07c5babb3f1c3233f27cf7b3df14155ae7ab9ca090190281a1a5b468aaa 2013-08-27 00:18:50 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-b76332f8dd2db448e85cd941130f9d44495f3e02157d60f38be8cce3cab8eb38 2013-08-27 00:14:42 ....A 208896 Virusshare.00090/Virus.Win32.Xpaj.genc-b7692adbb5290bf7e3b00fb3a720d7d40068be163d646b719b7bf58336493d4c 2013-08-27 00:17:22 ....A 114176 Virusshare.00090/Virus.Win32.Xpaj.genc-b76d67393f6d84c3ae1f0fa6bfd27d711e705726267310d4c52b0c5d443fe2d7 2013-08-27 00:11:28 ....A 147456 Virusshare.00090/Virus.Win32.Xpaj.genc-b77d5061ec9de27b70f443b7348b972baef6930af9a1187f99c593c6cb5ac089 2013-08-27 00:14:44 ....A 210944 Virusshare.00090/Virus.Win32.Xpaj.genc-b79efb5e752a591ddab3fc3c46892209c8455dfb95e3bfe7b409ef527d6f774c 2013-08-27 00:19:28 ....A 110080 Virusshare.00090/Virus.Win32.Xpaj.genc-b7af49c2ca105ff8a297acdcf825d19936f7960dca9e85e3bcada23502a25d2d 2013-08-27 00:14:12 ....A 94720 Virusshare.00090/Virus.Win32.Xpaj.genc-b7b396955b7df2b48975650de82732e87826172d63bdfbde1f5818dfa7759576 2013-08-27 00:22:00 ....A 135168 Virusshare.00090/Virus.Win32.Xpaj.genc-b7c2f42944d3ff61bef7c67d0de68d98b0295d10d10e495f097dfc447e106648 2013-08-27 00:10:38 ....A 299008 Virusshare.00090/Virus.Win32.Xpaj.genc-b7ce804bd0592f95303524d0f126b0d467bc3801a5fab1cec8bedf607baf0141 2013-08-27 00:19:06 ....A 129024 Virusshare.00090/Virus.Win32.Xpaj.genc-b7dc074dc45f32e9563e77ff58d128e895e6a8b732b96c70a53c0098ad8154c5 2013-08-27 00:19:56 ....A 97792 Virusshare.00090/Virus.Win32.Xpaj.genc-b7e79b60422a5a45796cbda3f03501349fefe54dcce963fbb89bb0781a6809fa 2013-08-27 00:20:56 ....A 411648 Virusshare.00090/Virus.Win32.Xpaj.genc-b7ed0162fe89bf7ed6b935978188d129ba15b5bae8e1b85a3cea805a2a9a8be9 2013-08-27 00:10:34 ....A 109056 Virusshare.00090/Virus.Win32.Xpaj.genc-b7f8ed21112cc07677b94318ea1c91299a6f8ba575950cf458dfe4836cc8242a 2013-08-26 23:21:18 ....A 70656 Virusshare.00090/Virus.Win32.Xpaj.genc-b84778eb5d1a6c36e8aaf26a449eec1819278224c4b9ec7f18d60e66054666bd 2013-08-27 00:19:44 ....A 77312 Virusshare.00090/Virus.Win32.Xpaj.genc-b84f911eb19c89b585213d554afec9f07552e16de6d4a3e80a3e0815cc0d8463 2013-08-27 00:13:14 ....A 98816 Virusshare.00090/Virus.Win32.Xpaj.genc-b857744e0e1c5c865a3d85acbab16cf931cc08706d1ec2d87f2f5dc50c39f5dd 2013-08-27 00:08:46 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-b86808330e313b96afbde95d6116928404539cd37efa6b939bf7ce53eab18ca9 2013-08-27 00:10:36 ....A 170496 Virusshare.00090/Virus.Win32.Xpaj.genc-b8b41b396534c3c14cca5c55a2236a2dfb17d0d573d4694414b8caa6fc74e385 2013-08-27 00:17:50 ....A 161792 Virusshare.00090/Virus.Win32.Xpaj.genc-b8da5d96ce11e7a7a36f2ee1e00be2501b56cc5b833c6572835b6aa03f513e76 2013-08-27 00:19:00 ....A 79360 Virusshare.00090/Virus.Win32.Xpaj.genc-b8ec664a19273a442017340c6c4942b7829ff08be6964f9b58c80ae491753652 2013-08-27 00:11:44 ....A 245760 Virusshare.00090/Virus.Win32.Xpaj.genc-b9081caeab560688e162e9bc465f1e8b046e973e83e762c4416db0bd2b99e2dc 2013-08-27 00:14:00 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-b928404b2f132c59940f265e9ec82dcc373a05d41a247f448badc5153f04579f 2013-08-27 00:11:02 ....A 182784 Virusshare.00090/Virus.Win32.Xpaj.genc-b93c56c8f1a67e3a210e9fe6f59c87101ea38714368b47ec51387fd15d789c63 2013-08-26 23:56:40 ....A 81920 Virusshare.00090/Virus.Win32.Xpaj.genc-b943ebef9d4a549140aa75aee983b65525c89e1be7e175cf4ddbca5100b7decd 2013-08-27 00:14:56 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-b949429ef77d1572bc8dab99232d1d70ccc0695e26ac36355879a98ae5d3ac34 2013-08-27 00:08:40 ....A 105472 Virusshare.00090/Virus.Win32.Xpaj.genc-b97a5c8eb3aad5e991b7ab90ae008a4def8048bae7029c9bdf88b782b25f307d 2013-08-26 23:44:48 ....A 139264 Virusshare.00090/Virus.Win32.Xpaj.genc-b99680c16d3bf3eee69b207e922c6172a10ae7ea2f633719c6a4c03306f696de 2013-08-27 00:15:44 ....A 103424 Virusshare.00090/Virus.Win32.Xpaj.genc-b9b42c2d737afd893bce29dd2d996017b37fadd5a616bcff5e6d4c6e924a55df 2013-08-27 00:15:42 ....A 191488 Virusshare.00090/Virus.Win32.Xpaj.genc-b9b5c4c81cb0ee248e3d48568f655e55c27b8c3df95e6af1c94596f706d42048 2013-08-27 00:16:50 ....A 454656 Virusshare.00090/Virus.Win32.Xpaj.genc-b9b5d1ac2b95a3615e9c23eba0909598cf881ea1b9b46710a2652f4df3b093ca 2013-08-27 00:17:06 ....A 196608 Virusshare.00090/Virus.Win32.Xpaj.genc-b9b7d227bca4c03491d2625c0a3a080cdb94fcb3a80899dcc48ac2cc943b7ba4 2013-08-27 00:15:50 ....A 81920 Virusshare.00090/Virus.Win32.Xpaj.genc-b9c1390cc0ef5ecde76bee33fc4d42875cdab69cd4925373413237c70c405eea 2013-08-27 00:16:04 ....A 243200 Virusshare.00090/Virus.Win32.Xpaj.genc-b9c6812e2c9cd16fdf7fd94d7f85d4bbc26b6f51a2d681450403065375fc556f 2013-08-27 00:08:28 ....A 86016 Virusshare.00090/Virus.Win32.Xpaj.genc-ba107039e8e1fa771c6f388d2029a8296d6d11dd9768a2916736fcfededccacf 2013-08-27 00:14:02 ....A 192000 Virusshare.00090/Virus.Win32.Xpaj.genc-ba222079a2630bd11b2563592b0d840bdc050ad7a7fa92b0bd62d4fee09229c6 2013-08-27 00:17:50 ....A 720896 Virusshare.00090/Virus.Win32.Xpaj.genc-ba227e963b87125eed42f5165e92d21a32d86789f9ea9f4427fa52ed51346430 2013-08-26 23:56:28 ....A 97792 Virusshare.00090/Virus.Win32.Xpaj.genc-ba288b0a435e77eb9ca6467bb25f6c4ba22d5649ef67ec9c48fb349d09e0aca6 2013-08-27 00:13:30 ....A 221184 Virusshare.00090/Virus.Win32.Xpaj.genc-ba438c35b83f217b6126a451428c0d0b2f747c5731a6fd1c03570d040998f832 2013-08-27 00:18:20 ....A 503296 Virusshare.00090/Virus.Win32.Xpaj.genc-ba4771cdae5486af337cac319e5ffd815b2519632d773bf872479e3197741f65 2013-08-27 00:13:44 ....A 197120 Virusshare.00090/Virus.Win32.Xpaj.genc-ba4af247e3f7c25a6d49beab6265ec87bf84605ac43474ba020585511c4bea7c 2013-08-27 00:15:24 ....A 95744 Virusshare.00090/Virus.Win32.Xpaj.genc-ba5c201d9f5ff0a2c7bb0b4099ce528ae600a23c87ff24b52fe508334add1316 2013-08-26 23:47:06 ....A 147456 Virusshare.00090/Virus.Win32.Xpaj.genc-babf1327e850197d30354fdc441c1a22c9632846c7eb6b957c5998c742a04267 2013-08-27 00:14:20 ....A 95232 Virusshare.00090/Virus.Win32.Xpaj.genc-bac6a395201241dbcb2f0d0342464ba0bfc05a2e711032383f27b56f69b3b4c7 2013-08-27 00:09:30 ....A 167936 Virusshare.00090/Virus.Win32.Xpaj.genc-baee04b109006a2ce3e51523518164696219eee5a2896f1e1922531236f53a0e 2013-08-27 00:16:04 ....A 121344 Virusshare.00090/Virus.Win32.Xpaj.genc-baf9c155867e94821cfb9e2d671b2af18685328b17904a547e4ffa9d61de7b5c 2013-08-27 00:10:46 ....A 245760 Virusshare.00090/Virus.Win32.Xpaj.genc-bb4da380ccffeca12bd6af4c246fd39eefb735e1c949eda2ab66873e9d8535e3 2013-08-27 00:07:24 ....A 262144 Virusshare.00090/Virus.Win32.Xpaj.genc-bb7673310987635775773c915a006840e5463d034a6e368176a496f440c054f9 2013-08-27 00:18:22 ....A 143360 Virusshare.00090/Virus.Win32.Xpaj.genc-bb8a46d2ff2b93857fe25be4dba81d83743c8a5ba88534b78bf23a353c0210e6 2013-08-27 00:21:42 ....A 163328 Virusshare.00090/Virus.Win32.Xpaj.genc-bb8ff784668f327a0edfb1f2dba5c122dba3eff0fbc64f179408587fbf2b4455 2013-08-27 00:14:18 ....A 72704 Virusshare.00090/Virus.Win32.Xpaj.genc-bb975eb6228e81f6ed453a07eb7d7e9ff5af9d164997022496a3fcab91ee8e29 2013-08-27 00:11:48 ....A 88064 Virusshare.00090/Virus.Win32.Xpaj.genc-bbd625670d0c195bd6a39ede1def80631e1cf3213a84fe6497d2830586be65a0 2013-08-27 00:14:20 ....A 84480 Virusshare.00090/Virus.Win32.Xpaj.genc-bbe1ad7d90309c0654188b38e4b6fd59e23d3ad0398dbe5711664db3778c52f7 2013-08-27 00:15:42 ....A 198656 Virusshare.00090/Virus.Win32.Xpaj.genc-bbee16b4cc25d739998a25ae292639436da7813fbce5685619b342e8e6062829 2013-08-27 00:22:14 ....A 979456 Virusshare.00090/Virus.Win32.Xpaj.genc-bc195961fda4fbdb644fe1c3ee7e57be05e532e52e441daff476a2ef050e0f3c 2013-08-27 00:13:46 ....A 311296 Virusshare.00090/Virus.Win32.Xpaj.genc-bc253ecca327acdc850b9a297dde505e065e65890ccce81080472942d1945f87 2013-08-27 00:12:34 ....A 82432 Virusshare.00090/Virus.Win32.Xpaj.genc-bc3371932654120a80396c55d5c62c80320d9192ded1ebe4535de0ea1479fdc8 2013-08-27 00:19:10 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-bc732c1c957f026fd1c26c89e8092e19093e367f111ab0c2357b42def4d38100 2013-08-27 00:22:14 ....A 93184 Virusshare.00090/Virus.Win32.Xpaj.genc-bc758678dee572cfd94eec258cf894807bdc2ea55fff397eba2ed54fd20fa150 2013-08-27 00:17:48 ....A 489472 Virusshare.00090/Virus.Win32.Xpaj.genc-bc779a391e4580c7719d68541ae07a6c6aec76794730aac3eab786994f48dd26 2013-08-27 00:13:20 ....A 94208 Virusshare.00090/Virus.Win32.Xpaj.genc-bc8780a9d940cdaf120c4e6d8c8158de2fe25d910fe4533e2d48d6bf24e2b764 2013-08-26 23:26:50 ....A 171520 Virusshare.00090/Virus.Win32.Xpaj.genc-bcb251b0cfde43e3e07c3d19ded6ce9b8f4d4ada2fdca70597d08232c6960b42 2013-08-27 00:09:10 ....A 527872 Virusshare.00090/Virus.Win32.Xpaj.genc-bcb951490a771d418c2668ead9ef63a83adafbacf3eaac9afc2aef7f63614a77 2013-08-27 00:08:54 ....A 71168 Virusshare.00090/Virus.Win32.Xpaj.genc-bcc139ba17360e5397f9d965f16391c6fa3edca307613023a2f7f9764116a23c 2013-08-27 00:15:42 ....A 499200 Virusshare.00090/Virus.Win32.Xpaj.genc-bcd6ad30bcc51130190321def353b7a14e66da7f967be49bb4d1df089c9c4490 2013-08-27 00:11:20 ....A 446976 Virusshare.00090/Virus.Win32.Xpaj.genc-bce065853a1f276f2a627ffbb8564ac3825903ffceb035d30d7e769e129b8fa9 2013-08-27 00:11:10 ....A 461824 Virusshare.00090/Virus.Win32.Xpaj.genc-bce88a55e5898a349d72943bd33ec14cf38654c421a8df69ad7dedface7d8d1c 2013-08-27 00:12:32 ....A 90112 Virusshare.00090/Virus.Win32.Xpaj.genc-bcfad76c85eae6a9aa1897dbbd9b1dfee570f56f7174ad6e0c2d2cea49a9ef21 2013-08-27 00:10:56 ....A 74752 Virusshare.00090/Virus.Win32.Xpaj.genc-bd0e7cbd5d978f70e852c5002ec1c50f00a911710f0355f7ea80c0f842d674ba 2013-08-27 00:11:06 ....A 274432 Virusshare.00090/Virus.Win32.Xpaj.genc-bd1ab87825ff62011e66517d172b88a2aba71a5b82cf62761b19064ba4617a11 2013-08-27 00:19:18 ....A 114688 Virusshare.00090/Virus.Win32.Xpaj.genc-bd1e17a09640a84656ad50518e758f034522d642c20013144984a7d1d66848be 2013-08-26 23:17:00 ....A 163840 Virusshare.00090/Virus.Win32.Xpaj.genc-bd3878b5db52c7781c529732ffd11466488f3eb739f73db2b415c6e046108540 2013-08-27 00:12:42 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-bd45a434a582c968b87d61915a4018ba071e904e4b3bf92557bdc200549a02b0 2013-08-27 00:11:44 ....A 139264 Virusshare.00090/Virus.Win32.Xpaj.genc-bd4a8049506cdb7e3f5f2041e96dbc51c3b067843984b426f4ad5080e1b9d4dc 2013-08-27 00:22:00 ....A 184320 Virusshare.00090/Virus.Win32.Xpaj.genc-bd4efcd8b70081206efc970ae661bd7390562753915b0053a77fffc4d9dbde3e 2013-08-27 00:10:48 ....A 91648 Virusshare.00090/Virus.Win32.Xpaj.genc-bd5f4975f3e12782c5506c0e7289ea28f3ce32f17bd43e6f6b647d3b21535865 2013-08-27 00:20:20 ....A 454656 Virusshare.00090/Virus.Win32.Xpaj.genc-bd6d6c3bcca4d1b2644b4b193948f620d8bb3ff4dbc71342db2cc800cfdaa8b7 2013-08-27 00:09:04 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-bd84ab0171b32bb952077f2b353f6ea5c70fa6f5db7b275cb537da45fae18c33 2013-08-27 00:12:30 ....A 75776 Virusshare.00090/Virus.Win32.Xpaj.genc-bd9f2fc9ba84b55895de24dd3dc6938eb035ad20031f90c2148461d060836324 2013-08-27 00:08:24 ....A 148992 Virusshare.00090/Virus.Win32.Xpaj.genc-bdb5f99e8d315ede7ee11926b31a6b29502045d02bf3acec9c2854a237516b80 2013-08-26 23:30:16 ....A 183296 Virusshare.00090/Virus.Win32.Xpaj.genc-be41233b413758f08db1c9ce50e87d234de57b3ce0b682fdc35bb712fd95d94d 2013-08-27 00:11:42 ....A 160256 Virusshare.00090/Virus.Win32.Xpaj.genc-bea654515031e2f1cd266dfc3474750171ebb04044e537e5b30a21da2027a9fc 2013-08-26 23:00:22 ....A 92672 Virusshare.00090/Virus.Win32.Xpaj.genc-befb0729d1a8232e4379c15572fa66f08876ccbdfe76c892479f8126fbbc7e09 2013-08-27 00:09:06 ....A 114688 Virusshare.00090/Virus.Win32.Xpaj.genc-bf9dc2d029e5edb60ad7dba7f43f80ecf3ec26a09e4694d16909acbcde7af758 2013-08-26 23:56:52 ....A 371712 Virusshare.00090/Virus.Win32.Xpaj.genc-c0e2bc5816392773e827ea088fbcc0a097703a46bb4194b2f2d868d3ac78dcce 2013-08-27 00:21:28 ....A 95232 Virusshare.00090/Virus.Win32.Xpaj.genc-c1dbeec5ab21f03f5a885edd747a8877ac8ef3743378868e49c9da35830bad65 2013-08-26 23:48:44 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-c333ffe05d65c68c68f044d6faafc118990bda88eee16d83bf426f1865a214cf 2013-08-26 23:25:22 ....A 95232 Virusshare.00090/Virus.Win32.Xpaj.genc-c3dbfc44567b7b9212f6c92e01ab58452f46af5e41640857a868043e8501f757 2013-08-26 23:31:52 ....A 157184 Virusshare.00090/Virus.Win32.Xpaj.genc-c4398e7b325e73434f9852effdfcc26692e82a4e68ee72f8019f33c41a66219d 2013-08-26 23:44:48 ....A 100864 Virusshare.00090/Virus.Win32.Xpaj.genc-c473bb6737f35a5c639f8bfe448f1aefd95a64c351468048f8beb85f60bb4e97 2013-08-26 23:56:56 ....A 103424 Virusshare.00090/Virus.Win32.Xpaj.genc-c51c8410531688b385a943ed51c00eedfc666fa7e4de67814e35f73454528235 2013-08-26 23:47:12 ....A 423936 Virusshare.00090/Virus.Win32.Xpaj.genc-c55be5603f1b0cac12281501d8fd94a6ce31801f9539d93fa07eb0ecf9615427 2013-08-26 23:51:04 ....A 1458688 Virusshare.00090/Virus.Win32.Xpaj.genc-c564600fc54e9e90304edbe05e1f84c6b3b1b5b893077bdb0b63e45d9f86a1c3 2013-08-26 23:22:54 ....A 107008 Virusshare.00090/Virus.Win32.Xpaj.genc-c566b6a95abcffe0bc9e6ddbeeae1da23b221a06c7fb28d9ae55084212c87e76 2013-08-27 00:02:28 ....A 108032 Virusshare.00090/Virus.Win32.Xpaj.genc-c5c3c7e95cf13663aac5e6d75898b303367e3b7928129f87fa8488953d36f867 2013-08-26 23:00:32 ....A 166400 Virusshare.00090/Virus.Win32.Xpaj.genc-c6762b433e731decc9beab4a5360dba888c3819023e5d43dcaa55e9e9a54face 2013-08-27 00:17:34 ....A 283648 Virusshare.00090/Virus.Win32.Xpaj.genc-c69e7e8cdad4d27850b9479e3dc0969f2db84241ebbd9e2d23b59faf26417cb3 2013-08-27 00:03:20 ....A 97792 Virusshare.00090/Virus.Win32.Xpaj.genc-c6f58469edde3fbf372aa1e51b1baeac077961879004898643d7782a6a85b55f 2013-08-27 00:01:32 ....A 174592 Virusshare.00090/Virus.Win32.Xpaj.genc-c7c0f90c02079bb6848aff2c1cebc0b27679397217414f73970941baa681e9a0 2013-08-27 00:02:16 ....A 318976 Virusshare.00090/Virus.Win32.Xpaj.genc-c7f84eef7ae7ff8f14ac48e1a9f2d6b50fa5a455b1b2171ca52678eb58c3dbb9 2013-08-26 23:56:48 ....A 203776 Virusshare.00090/Virus.Win32.Xpaj.genc-c82b033bc73817411714a722e375ce89f9c6e176649b246c4c8bb0ff3feeb712 2013-08-26 23:04:56 ....A 273920 Virusshare.00090/Virus.Win32.Xpaj.genc-c8a6258d4f3336608855adf5834358528a8b762a37fdd8ae2966813444feba8b 2013-08-26 23:13:28 ....A 524800 Virusshare.00090/Virus.Win32.Xpaj.genc-cb89f2686f13d3f17b18e9aec7d68210408560955fde84d4de6d2ac3815f39ba 2013-08-27 00:19:58 ....A 524288 Virusshare.00090/Virus.Win32.Xpaj.genc-ccbbe036817a96752e2a446516aa36cb2b6729ff42dbe58c711209dce2a64a8f 2013-08-26 23:25:58 ....A 93696 Virusshare.00090/Virus.Win32.Xpaj.genc-cce32842a5b0e1d2676061f592ddea5d9bb2c0901ff9162b31d081e685f0b8dc 2013-08-26 23:02:26 ....A 667648 Virusshare.00090/Virus.Win32.Xpaj.genc-cec6b082853df38ea5e9fac5a0411ef5bdc386ce0cd5782c8907b4974aaddb71 2013-08-26 23:17:38 ....A 81408 Virusshare.00090/Virus.Win32.Xpaj.genc-cf2ef05a0a2e32b78b693d3583e0abe148723584273d0c97c75276c82dae0f6e 2013-08-26 23:04:26 ....A 589824 Virusshare.00090/Virus.Win32.Xpaj.genc-cf5ee315aecfc2feab4a37a36921380e0b50981901ad16572f2a484af0c0cc5c 2013-08-27 00:19:16 ....A 85504 Virusshare.00090/Virus.Win32.Xpaj.genc-cf7d76e181befa8db3265611b4217249ef1d46e317b4b34d3f2fcb8e5b63fcb1 2013-08-26 23:02:54 ....A 171520 Virusshare.00090/Virus.Win32.Xpaj.genc-cfca5db53f4d8fe60c9c151013c864c8b3f98ac39bee27ea53616e5630c72cc5 2013-08-26 23:16:02 ....A 90112 Virusshare.00090/Virus.Win32.Xpaj.genc-d101d4e474d32453004642dfe34d7f85dea83ee1a2f4f90b3b1cd6619db01aef 2013-08-26 23:00:38 ....A 535040 Virusshare.00090/Virus.Win32.Xpaj.genc-d22b5f3808cebd88c1e4ee0051442987fb77e3ba83d74c1da59d823c4159ca76 2013-08-27 00:05:40 ....A 90624 Virusshare.00090/Virus.Win32.Xpaj.genc-d25cfa0c130ef98e4351acef8add055e8080e8a7d1f642898e94081b7e3e78ae 2013-08-26 23:47:20 ....A 221184 Virusshare.00090/Virus.Win32.Xpaj.genc-d39abc6a66c26f1f3e0b127b44cf21ae54a2762b22c942cde41931036af3b313 2013-08-26 23:20:52 ....A 114688 Virusshare.00090/Virus.Win32.Xpaj.genc-dcdc65dee09e5fe943011435452fde98b8e946b005a6811ac38b1410ba9677af 2013-08-26 23:09:34 ....A 101376 Virusshare.00090/Virus.Win32.Xpaj.genc-dd4adfb994ec96dd5287d8f6f87dc90ec475cd6e17c6d26be4c7d3bb36ba0676 2013-08-26 23:36:28 ....A 348160 Virusshare.00090/Virus.Win32.Xpaj.genc-dd907c3965dcfa82c10e6158dc6e37c84acc732509e1cd85b83274ba5cbcf15a 2013-08-26 23:45:56 ....A 307200 Virusshare.00090/Virus.Win32.Xpaj.genc-dde813816ebe52847e4860b4fb36989a5698dc2a9a86cd36fb8378e77d1b3385 2013-08-26 23:22:16 ....A 329216 Virusshare.00090/Virus.Win32.Xpaj.genc-de19b2d40f536d552410f894e208e30f61462d56d42f2a6e23098f56063c91ce 2013-08-26 23:43:56 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-df9f08d79347ac205039dba647ed40456d0a434f014ae3d63793c20eac304182 2013-08-26 23:35:18 ....A 397312 Virusshare.00090/Virus.Win32.Xpaj.genc-e0019366442c5d7eef312df5302583767dd70b2f659fdfbe2e8cd3c89fd3dd31 2013-08-27 00:10:50 ....A 249344 Virusshare.00090/Virus.Win32.Xpaj.genc-e02a6db3826e4c12a412fa47c76c4e3ccc77d349a3574b11e201fe1410720ba2 2013-08-26 23:35:26 ....A 97280 Virusshare.00090/Virus.Win32.Xpaj.genc-e07c17a6b101d2daa671262258e86431aa503a49af3600306e544249e465f6ae 2013-08-27 00:19:40 ....A 118784 Virusshare.00090/Virus.Win32.Xpaj.genc-e0c915b8d8e6759cf8be914cf76fec56d29555c7b75d448ce84e6bec5b642ff9 2013-08-27 00:21:48 ....A 1639936 Virusshare.00090/Virus.Win32.Xpaj.genc-e1990d1fd71e2c17eb6498741730b6858efb5eb09dabf846f40579d66d98b3c4 2013-08-26 23:40:24 ....A 225280 Virusshare.00090/Virus.Win32.Xpaj.genc-e1d6bbade9bfe999c2a60e2fcfa4e1cba542b828a702aa45cfdb72340238f238 2013-08-26 23:21:30 ....A 890368 Virusshare.00090/Virus.Win32.Xpaj.genc-e21061811440343b6e9918145205ef494716ae40e234e87b08d54f5a257028bd 2013-08-26 23:45:22 ....A 198656 Virusshare.00090/Virus.Win32.Xpaj.genc-e2a6a9101ac39ffc60be0a6323e8c7686647558a00a8f81c87791cc7e6b7a35d 2013-08-26 23:40:30 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-e2d8f6e928e02638c3c010655247411a46d9dc4c06ba7d403dcf4ed0cd6584c8 2013-08-26 23:36:54 ....A 413696 Virusshare.00090/Virus.Win32.Xpaj.genc-e323a02cd52f420d549f09df663a8191204e364d6cc13682d282da4845b6f556 2013-08-27 00:13:36 ....A 151552 Virusshare.00090/Virus.Win32.Xpaj.genc-e386c39d5e8e4f40b1aa0b2a0f6ca2c9f92c0503ca1f6eab6d3dff78fd713eb6 2013-08-26 23:40:42 ....A 262144 Virusshare.00090/Virus.Win32.Xpaj.genc-e3b23aff39bd2d489729005f4da74dd7569d2485a1250adf72ddb6550f041a18 2013-08-26 23:34:16 ....A 385024 Virusshare.00090/Virus.Win32.Xpaj.genc-e3bb3816530d209238ad824fcc669f7eb6b4fda8ba2e49967365e40726bede97 2013-08-26 23:36:28 ....A 229376 Virusshare.00090/Virus.Win32.Xpaj.genc-e3d93252691eeff41d8d61f6c6cfbb33c914ebc8d843b52714e13e4ca6de8b06 2013-08-26 23:47:38 ....A 147456 Virusshare.00090/Virus.Win32.Xpaj.genc-e44a9b5fbbf622fd222bd8af2889dd090795f708ae2ef632022ef363773177ce 2013-08-26 23:40:06 ....A 185856 Virusshare.00090/Virus.Win32.Xpaj.genc-e481308533bf8acfd0b2df42f3dfbb7e951fd6cfa3e5af3b2fc50734931a3e15 2013-08-26 23:40:32 ....A 147968 Virusshare.00090/Virus.Win32.Xpaj.genc-e48ecaaa0b2994828d60a20dc74c4bbc4f6c671ef0f042d1783966729c9f3656 2013-08-26 23:35:48 ....A 96256 Virusshare.00090/Virus.Win32.Xpaj.genc-e4ad32e6f4c5874ee9da2004223644adfdb2f480d044e24f7747bee4f8c9d9a6 2013-08-26 22:56:40 ....A 135680 Virusshare.00090/Virus.Win32.Xpaj.genc-e520eda608179132a503ef94c1a9b7941dd13632a4950fda46f2f1342dd999c2 2013-08-27 00:13:56 ....A 110592 Virusshare.00090/Virus.Win32.Xpaj.genc-e535ee38cee9ffb4156a6fee2c7e22b3508fbbcc0c6264e781dadb732d6c835f 2013-08-26 23:33:58 ....A 114688 Virusshare.00090/Virus.Win32.Xpaj.genc-e597ff40ea97ab0f83aa80f84f56d4d9a59ff464bc9e56a67eb3a2850a2b0c5d 2013-08-27 00:18:02 ....A 70656 Virusshare.00090/Virus.Win32.Xpaj.genc-e5c91d801a1f78964a5506f3d599879df551ba4cfa77e44b11f9887bc516327d 2013-08-26 23:23:46 ....A 171008 Virusshare.00090/Virus.Win32.Xpaj.genc-e5d6a5b4486e0b6e1ac7c77808233cd5d99e4bc2a1d4281ebedcaffb3e4fc374 2013-08-26 23:41:54 ....A 91136 Virusshare.00090/Virus.Win32.Xpaj.genc-e5ea3efd5fb3e83972c3e2891664e5570de4366b4371a44ec04db0df957d2d7b 2013-08-26 23:23:26 ....A 111104 Virusshare.00090/Virus.Win32.Xpaj.genc-e657f79f6915d2d03ea47b544dd3e9cf2a2e15837fc2904268309342e5f10a1b 2013-08-26 23:36:20 ....A 136192 Virusshare.00090/Virus.Win32.Xpaj.genc-e69a98962b652540c09cc8a5c7a506af2c45a3b893a7445ab97ae557edbfbede 2013-08-26 23:26:50 ....A 446464 Virusshare.00090/Virus.Win32.Xpaj.genc-e6a085739781c9d4b443dd9b5ef961e0261f9887df0676925e7eb5472f9b2fcf 2013-08-26 23:40:52 ....A 692224 Virusshare.00090/Virus.Win32.Xpaj.genc-e6a2da9a423896ad97365decb963cd379fdf1e7c219c8df04a11c1105ce8cc19 2013-08-26 23:40:58 ....A 111104 Virusshare.00090/Virus.Win32.Xpaj.genc-e703114d5bc496bc3caf14336eac3e9c96c744b6390799dd07f65d260b37b37d 2013-08-26 23:51:02 ....A 94720 Virusshare.00090/Virus.Win32.Xpaj.genc-e893c18c7d6cd4b09b53b329d41e165022a112907ffed5ea2ce831e3b7c12da9 2013-08-26 23:36:40 ....A 286720 Virusshare.00090/Virus.Win32.Xpaj.genc-e8981496f8993117efe449960f3b5b4f1e8d3f29a09b7e7669863b2a2451832a 2013-08-26 23:37:40 ....A 130048 Virusshare.00090/Virus.Win32.Xpaj.genc-e8ed65bcb4fdc512ce13cab632bf18e781efe018b4b4b76963653dd64119c611 2013-08-26 23:35:24 ....A 72192 Virusshare.00090/Virus.Win32.Xpaj.genc-e936eaf8deb2f389d636fa34881bd21374d0d82ce7bb307972d5d7d0735b8480 2013-08-26 23:40:38 ....A 88064 Virusshare.00090/Virus.Win32.Xpaj.genc-e93b106f390b17324d74e113075554a587b5d3c37cc18248360d124fd889aded 2013-08-27 00:20:46 ....A 176128 Virusshare.00090/Virus.Win32.Xpaj.genc-ea1c994d0886cef3198245a9b5c195dda2f7107a2a4abc3da0be2c43a7ae86bd 2013-08-27 00:04:48 ....A 157696 Virusshare.00090/Virus.Win32.Xpaj.genc-ea69d63479c5481ffb92c2bc5b00c7874526ecf021a7592d006eb180ff2908e9 2013-08-27 00:20:08 ....A 309760 Virusshare.00090/Virus.Win32.Xpaj.genc-eac8809dffaa1bbc10fc59b7004171359e51c608d4e4c999e4af2b8829f39d9e 2013-08-26 23:54:44 ....A 266240 Virusshare.00090/Virus.Win32.Xpaj.genc-eae5eb1e7ab4c01512f2a5494614a4435d6eb28f6f6e230dd38dfac89f61e8c2 2013-08-26 23:49:30 ....A 159232 Virusshare.00090/Virus.Win32.Xpaj.genc-eb285631c2b66ed4dddb63cf290dd8cec0d42859bf4539c32dd279b29f5305c9 2013-08-26 23:49:16 ....A 507392 Virusshare.00090/Virus.Win32.Xpaj.genc-eb495d12e80a12b245667b2595005ea97ea8556f5b5c85d6a4848bba3640fdbb 2013-08-26 23:36:14 ....A 91648 Virusshare.00090/Virus.Win32.Xpaj.genc-eb57018dbfbbd15d622f844ec2423afe0a15aba8c62f6fd133d54a1353f116b4 2013-08-26 23:39:02 ....A 475136 Virusshare.00090/Virus.Win32.Xpaj.genc-eb9d5dd987868977abf9543089257b5fbf254862652b55ca842cfcfe556a1882 2013-08-27 00:07:26 ....A 239104 Virusshare.00090/Virus.Win32.Xpaj.genc-ec07af601269cd34e6c1b592f88e51d2d9e4603b0339688ece4973b025c2281c 2013-08-26 23:00:16 ....A 96256 Virusshare.00090/Virus.Win32.Xpaj.genc-ec2945a0c567564373a00488f729a099fa0abd8194aea69a928b9ee812295dbf 2013-08-26 23:40:28 ....A 159744 Virusshare.00090/Virus.Win32.Xpaj.genc-ec7135b85069a1f755724b6f2d05da695739851f0fdef127932c4d353cd3d376 2013-08-26 23:47:02 ....A 93184 Virusshare.00090/Virus.Win32.Xpaj.genc-ec90f11e440b47dd864bcafd31d5b42286023f94536158de8289f28feca7ae81 2013-08-27 00:06:18 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-ecb8e6f302f9b78a067b031d8a7f1c225ac2379e5ca8f1e2ed1574c4c9e0c169 2013-08-26 23:35:22 ....A 571392 Virusshare.00090/Virus.Win32.Xpaj.genc-ede0d00beff7596926471531d7378e2a040a8aa4fad70ad1ec97a50f212fa826 2013-08-27 00:11:06 ....A 204800 Virusshare.00090/Virus.Win32.Xpaj.genc-edef2ff09421f735d400ee97a582ec31ed8893d38f1e5d5fb57b10fd046347d4 2013-08-26 23:35:44 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-ee110490c0e043ca80567ff0bc81dbc6a7a450cb27ded9218f4b5a50ed4b4bd3 2013-08-26 23:39:58 ....A 224768 Virusshare.00090/Virus.Win32.Xpaj.genc-eea7e449f1165b8289d33dd101a64287c93a75c7ca720f79924fdeb8cee127c2 2013-08-26 23:38:12 ....A 803840 Virusshare.00090/Virus.Win32.Xpaj.genc-eed19b1dac7595ff76aa395509bf92f365c94fa03b6e3beca2d2280ddac0b2f9 2013-08-26 23:36:14 ....A 390144 Virusshare.00090/Virus.Win32.Xpaj.genc-ef918edc0f863bfa8ac0ee1a8219ca87727930ec6dccdebac30ff716376b1f6e 2013-08-26 23:34:04 ....A 175104 Virusshare.00090/Virus.Win32.Xpaj.genc-f004f3b37590e2e1006be9cdfabe92ebbf514cee7bd0d774508c0546bf693f6c 2013-08-26 23:50:28 ....A 123904 Virusshare.00090/Virus.Win32.Xpaj.genc-f037ba9f7b9f44b1432c2f67a9d8ef6e7bb83ab4aaad08ff105ed4439b5ed427 2013-08-26 23:34:30 ....A 151552 Virusshare.00090/Virus.Win32.Xpaj.genc-f0760be89bf77ccb24b305c502b8133803be404983c78d66d77a3cbe131d5b93 2013-08-26 23:30:10 ....A 316416 Virusshare.00090/Virus.Win32.Xpaj.genc-f080c16e1064c2352bc1122652b1d3f432d5b5593efe6b5c7be711366fc7a275 2013-08-26 23:36:30 ....A 145408 Virusshare.00090/Virus.Win32.Xpaj.genc-f0930ccc920abc3797f6a121580f5273a99c0dc627e14ed034f7ddb8f5a280bb 2013-08-26 23:53:52 ....A 186880 Virusshare.00090/Virus.Win32.Xpaj.genc-f0dd9727dc75b4f4ea947dde49dd91a3542cbd7383c8e32136c48d096a95dace 2013-08-27 00:15:44 ....A 311296 Virusshare.00090/Virus.Win32.Xpaj.genc-f0f77a5ace3dd8c13882bb88c628d3d4e47fea2203db76c50312820bb5249762 2013-08-26 23:33:36 ....A 111616 Virusshare.00090/Virus.Win32.Xpaj.genc-f114ddfa4b2eae90273bba8e3c34943e3010d54b7b0774eaa787151865c2f6fb 2013-08-26 23:36:34 ....A 544768 Virusshare.00090/Virus.Win32.Xpaj.genc-f1908ff1ab0944f973d0103de2a35bbb70c99442c58fce6e514b6355784f013c 2013-08-26 23:48:18 ....A 81408 Virusshare.00090/Virus.Win32.Xpaj.genc-f1aaa59d635037040d7a6ba18aa5495909885260727bac4194c390466e0b0931 2013-08-27 00:07:08 ....A 106496 Virusshare.00090/Virus.Win32.Xpaj.genc-f1ce682884b2db2bfa50644a2001062c88f194a743264886b5d23514cdbf0b2e 2013-08-26 23:38:16 ....A 331776 Virusshare.00090/Virus.Win32.Xpaj.genc-f24a0d0745290de43d9e8397d056dc58b31b739834e31227f49e5e112203cd6b 2013-08-27 00:21:02 ....A 119808 Virusshare.00090/Virus.Win32.Xpaj.genc-f29c148e6bd23a1dcce4e5694cc52ef8b666c30402c46f890e576e8b75e4e2a9 2013-08-26 23:37:40 ....A 183296 Virusshare.00090/Virus.Win32.Xpaj.genc-f2ce1019ac95c5129fb2068b15b4c271652a20b26e6d5728bd1ad2a0a705714d 2013-08-26 23:36:38 ....A 422912 Virusshare.00090/Virus.Win32.Xpaj.genc-f2e6df26814bb05597a55a1095720e89e908f5c734095a07fb25c9ccda2fcdfa 2013-08-26 23:33:46 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-f316af43d7ef91891304f61de53c2ab6216974ebe9bdf2c1e6b81d5733efbe27 2013-08-26 23:38:16 ....A 143872 Virusshare.00090/Virus.Win32.Xpaj.genc-f323128b547acd11cbc41be17a21728bc3e168e78f0ee33edd8a539899486ab9 2013-08-26 23:36:18 ....A 367104 Virusshare.00090/Virus.Win32.Xpaj.genc-f371e2886d32ae0e092fe25df192eaf57868b8c65f69a79dd389279f8fcc0777 2013-08-26 23:34:16 ....A 226304 Virusshare.00090/Virus.Win32.Xpaj.genc-f3a0f6320d8cd253107931b5d6de298976bb8bfb0f44bbcd1b5eb9313b6acd55 2013-08-26 23:34:30 ....A 176128 Virusshare.00090/Virus.Win32.Xpaj.genc-f3fc4d91b230cf1a5d519401bbd2aed191d41e7e6553399a5daf261058c81f5d 2013-08-26 23:36:52 ....A 97792 Virusshare.00090/Virus.Win32.Xpaj.genc-f469371dfad902722b01bdf022e39f17513ef62d129f4df1fc31458da0cbb169 2013-08-26 23:38:30 ....A 1769472 Virusshare.00090/Virus.Win32.Xpaj.genc-f56491dc0dd13f8e3f434622d678daa8e74d908fd61bd2ed4753b9cc26a121bf 2013-08-26 23:49:18 ....A 246272 Virusshare.00090/Virus.Win32.Xpaj.genc-f5ac1e85f0de673fc3a7b06ec294f530a9454d68a682d21d005d2f2d8f29a094 2013-08-26 23:41:22 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-f683ea6785a9621f536ac32fb8e6027641f0a31efd78a6718d42b1e158d83ff2 2013-08-26 23:38:12 ....A 137728 Virusshare.00090/Virus.Win32.Xpaj.genc-f6840df1161688363638e6129a5ef01c887d87467dcffc5674e78aad31255ce8 2013-08-27 00:18:42 ....A 146944 Virusshare.00090/Virus.Win32.Xpaj.genc-f690e409263a3b40bd0078312ac9de123bfe4c8f2565f4a10aa96e7d34a3c3c7 2013-08-26 23:40:24 ....A 389120 Virusshare.00090/Virus.Win32.Xpaj.genc-f6be302fbeb372c2bcf87ee54cd8742206d32e3327dc149c4cbc64ec5fc534ae 2013-08-26 23:00:10 ....A 99328 Virusshare.00090/Virus.Win32.Xpaj.genc-f72f14cc86a00130eeb1dee36c06f4d8da1eb7e0fbb6cc2c93e2fd52a8c51973 2013-08-27 00:20:22 ....A 94208 Virusshare.00090/Virus.Win32.Xpaj.genc-f731023fabce460e838424a7e8d66c2ee5232a8d1ba79acbd0f6f13c345b39ff 2013-08-26 23:36:12 ....A 140288 Virusshare.00090/Virus.Win32.Xpaj.genc-f7a0827abb5526b059c36808406ec9a8194fc497276619babc3b3da07ec497a3 2013-08-26 23:36:44 ....A 188928 Virusshare.00090/Virus.Win32.Xpaj.genc-f7b1800dac1e651e16ee6afa0061464b647e70637cde6933d55e84354dd87e76 2013-08-26 23:38:00 ....A 131072 Virusshare.00090/Virus.Win32.Xpaj.genc-f8120bfb592f9e2e52d3b3a703e5b99d3a37b1b8b3143f050e6fed267137bf59 2013-08-26 23:41:10 ....A 155648 Virusshare.00090/Virus.Win32.Xpaj.genc-f843c112222b25c4859380d90580ecb5b6e354d1125b96a922564cd7f313f98f 2013-08-27 00:04:50 ....A 733184 Virusshare.00090/Virus.Win32.Xpaj.genc-f891100b6521785ac903b6297272d6a49884119f91f4345e60d3a7c941449b39 2013-08-26 23:33:52 ....A 251392 Virusshare.00090/Virus.Win32.Xpaj.genc-f9593b412ba4e0f413e3d0a9d9ac871079bf4e40dd80e02acd192b64e5bae845 2013-08-26 23:40:02 ....A 98304 Virusshare.00090/Virus.Win32.Xpaj.genc-fa080dfbc143a29d906e0a7d46e261b6a78d158b9d4d340810aaa37dca77972a 2013-08-26 23:40:48 ....A 130048 Virusshare.00090/Virus.Win32.Xpaj.genc-fa211d4a696de6aa8faad01331cc2ce4d71f1e5f1db7684c609921be447e6c58 2013-08-26 23:35:22 ....A 471040 Virusshare.00090/Virus.Win32.Xpaj.genc-fa285d6d06a97bcf0f5ca612de5e70e061ed75e147f6e1f4e97be47c7a1b06b5 2013-08-26 23:36:16 ....A 126976 Virusshare.00090/Virus.Win32.Xpaj.genc-fa480d985470664755a51f03edc7286e1d0acf1b4174118a1ba4f038e41b9367 2013-08-26 23:35:46 ....A 499712 Virusshare.00090/Virus.Win32.Xpaj.genc-fa48ba6857dde0bb1f39d5aadfb27adef98308e47da5e65d85e48633094ca051 2013-08-26 23:48:26 ....A 208896 Virusshare.00090/Virus.Win32.Xpaj.genc-fabbe841342e216363a9a3b57597139daa4f59bc838b129834bfcd5d1ac9b66a 2013-08-26 23:45:08 ....A 169472 Virusshare.00090/Virus.Win32.Xpaj.genc-faf61aa6242246e733eb78fd851c0cea786d53d1c806f13d87878c5e61df05a5 2013-08-26 23:36:16 ....A 196608 Virusshare.00090/Virus.Win32.Xpaj.genc-fb2c91500e4badfb88f8dedf900647438aabd6dbd15b405107b612e87e6f862c 2013-08-27 00:07:48 ....A 105984 Virusshare.00090/Virus.Win32.Xpaj.genc-fb2d4f4f39dc25dc04f85ab5565ead90b1d8a513bd27b74b8182c861eb559c6c 2013-08-26 23:25:52 ....A 1021952 Virusshare.00090/Virus.Win32.Xpaj.genc-fb9c6c437f90afa341b1f4e02ab965fe91232b004c621b465b362b335b1a7190 2013-08-26 23:46:36 ....A 204800 Virusshare.00090/Virus.Win32.Xpaj.genc-fba37673163a9b325dc410378e6d511fc40001081f260c3cdf7ccf45373db028 2013-08-27 00:07:42 ....A 78336 Virusshare.00090/Virus.Win32.Xpaj.genc-fbbba933f3ef7e8bab32ce3e75bdb0da6d335acf522cf981b5a22be02bab020b 2013-08-27 00:07:42 ....A 114688 Virusshare.00090/Virus.Win32.Xpaj.genc-fbf5f6f7533bdc7c8c54b99ab107d34d3789d280f5158bb42fa65a6baec8c617 2013-08-26 23:49:44 ....A 184320 Virusshare.00090/Virus.Win32.Xpaj.genc-fc40a7180e29c9d09cb44f1ccc830dc7997c46ca61c259717a944a9b769dec08 2013-08-26 23:36:16 ....A 135168 Virusshare.00090/Virus.Win32.Xpaj.genc-fc4c147711fc2274a80821a1de5a313b4ad32ea036975aeedf41028db8bd642d 2013-08-27 00:09:14 ....A 143360 Virusshare.00090/Virus.Win32.Xpaj.genc-fcc17f3a4502890cc16635d41fc1f6779f1727bbd0492bc790d0043a474ac2ee 2013-08-27 00:04:24 ....A 81408 Virusshare.00090/Virus.Win32.Xpaj.genc-fce4175a2bf28c1bb5460b42e3b39c6d9de2c17b8574a9db1a025478ed605015 2013-08-26 23:37:54 ....A 90112 Virusshare.00090/Virus.Win32.Xpaj.genc-fcf24ae553eaeec8a6f0d526f32ae10a38734d37d09cd0ec4b2feb4fe2797920 2013-08-27 00:01:48 ....A 139264 Virusshare.00090/Virus.Win32.Xpaj.genc-fd8ddb554c4af518f40b24911673f3c4d76c573aa77d4bca8a64f97cea1cdac2 2013-08-26 23:19:26 ....A 406528 Virusshare.00090/Virus.Win32.Xpaj.genc-fe11de25ce29fc736bdd35d9889fbe8d3e46ed484fc20ab209f69cb821937b3c 2013-08-27 00:21:20 ....A 208384 Virusshare.00090/Virus.Win32.Xpaj.genc-feb1b07f11f800d9e645d6299d6b11bfe6a639dde354e41dfef5603cb532c542 2013-08-27 00:06:06 ....A 276992 Virusshare.00090/Virus.Win32.Xpaj.genc-fef4fa06015122387f43241849cdf8a0b0235d89b4e98a6a46bb9e1e37dd21ac 2013-08-26 23:38:34 ....A 122880 Virusshare.00090/Virus.Win32.Xpaj.genc-ff3029aea1134b2483ecd4bcb376e101aeeaed32afd83e21d7132b622bacf3ac 2013-08-26 23:17:46 ....A 225280 Virusshare.00090/Virus.Win32.Xpaj.genc-ff3746fb1090a5a0e870c7e5560e2befe3c9295aceb0723c8a0bd5b7fbc04947 2013-08-26 23:05:48 ....A 90112 Virusshare.00090/Virus.Win32.Xpaj.genc-ff8df39b7b4b78340371a46d65e9d0ade10daa415022ca96c0343096105027af 2013-08-26 23:38:32 ....A 180224 Virusshare.00090/Virus.Win32.Xpaj.genc-ffa273b58af41a301e5e9d8d1514b74b6a5f7c834b9dac48ee343954c9ddba21 2013-08-27 00:07:52 ....A 140764 Virusshare.00090/Virus.Win32.Yak.a-26713f40a39ce51ff3e02ecbfbe978f69a99c2c7e7b62211cf36f1cbbc04c7b5 2013-08-26 23:37:38 ....A 850974 Virusshare.00090/Virus.Win32.Yak.a-64de1b1804aee89871c1e64c7ad2d463437185348c86048c567c7c2f3bda86b2 2013-08-26 23:50:44 ....A 331264 Virusshare.00090/Virus.Win32.Yaz.a-201abd990db24933fc1923148593deb8b377f1c46d66831e2c5d66bb05ddeedb 2013-08-26 23:31:48 ....A 155648 Virusshare.00090/Virus.Win32.Yaz.a-54068a46acd05396919ce9bdfbf2b554dd03a01a2ce9483270e92889e2f85ab9 2013-08-26 23:22:24 ....A 218624 Virusshare.00090/Virus.Win32.Yaz.a-63b7cea9165c0da5cc4181263dc0ccf811c9384859f54d935b886737bd2cee93 2013-08-26 23:49:40 ....A 274432 Virusshare.00090/Virus.Win32.Yaz.a-895e824ee0f30de7a91df4fd7650ceaf8b3bc460378ee6d4622b9100823715d6 2013-08-26 23:46:46 ....A 245248 Virusshare.00090/Virus.Win32.Yaz.a-aec50b4046eb901cb3b4a7203230319d28bce750a4cac1315e076356ca28bf15 2013-08-27 00:12:34 ....A 186368 Virusshare.00090/Virus.Win32.Yaz.a-b9d762d933c5812397349d1ef59deda73edaff924d9915d307ef6ee1a95a2c07 2013-08-27 00:01:34 ....A 873472 Virusshare.00090/Virus.Win32.Yaz.a-cf385e84f60454a6fa13a754a5c13fcde3639c734edf4af8e232eb807d930de0 2013-08-26 23:45:06 ....A 181248 Virusshare.00090/Virus.Win32.Yaz.a-ee71919cdb999f52bad5a65c7be4c5a3ad5844d04fb119155ec16649eaa15c96 2013-08-27 00:21:04 ....A 65280 Virusshare.00090/Virus.Win32.ZAccess.c-09bd7833f62ae7b734e1a231f6c72737322d3e81b69e68801b30a0e445de95f9 2013-08-26 23:35:04 ....A 53248 Virusshare.00090/Virus.Win32.ZAccess.c-2193dad4b0c9ce87650819d1c5a951a35bd907af247f677272fa579083ec34b1 2013-08-26 23:20:02 ....A 48128 Virusshare.00090/Virus.Win32.ZAccess.c-484a9bdcc581c8896f04a68484b79eed8978e1b83a5532cafcb0ebdd69df0e58 2013-08-26 23:10:06 ....A 58240 Virusshare.00090/Virus.Win32.ZAccess.e-90060795e600201d3abd4411aea85fbdeaf3914905d5e5e9b30579fce05ec5d5 2013-08-26 23:40:16 ....A 58368 Virusshare.00090/Virus.Win32.ZAccess.g-0d89fea0965d824b86ac0cb155e785b4cba4365a39981c9b293dfdd2d08621b4 2013-08-26 23:52:48 ....A 64512 Virusshare.00090/Virus.Win32.ZAccess.g-263dd4ff32cbf47a54a2de59722e4a71f17e48eb1c01b3f9a298aaf1d79a5e84 2013-08-26 23:37:30 ....A 138112 Virusshare.00090/Virus.Win32.ZAccess.g-315988824efac03dd00a0d20c3a06b2eeb43f79f7da0efdffb96f0e6df946d4a 2013-08-27 00:03:32 ....A 75264 Virusshare.00090/Virus.Win32.ZAccess.g-436f61a55d5cefa1a9b2f3f8c9dc78b346f163ccd4ee21e0d8283dc251150646 2013-08-26 23:41:40 ....A 455680 Virusshare.00090/Virus.Win32.ZAccess.g-532c5771082bcd54567895f980082214e89ef50d7e6eb39002fee17df2a04f80 2013-08-26 23:33:30 ....A 451584 Virusshare.00090/Virus.Win32.ZAccess.g-579f7c16e68f56bb713e1f22adbb31dc962ae95d8682d4a02f5adcba7bf448a5 2013-08-26 23:53:06 ....A 455936 Virusshare.00090/Virus.Win32.ZAccess.g-71d6636734126b984f0c77bb102f37233fa5df9ab67dbaae90592d6a57ec408f 2013-08-26 23:28:22 ....A 83456 Virusshare.00090/Virus.Win32.ZAccess.g-760014fd1809e809b461388a1dd643689543648b5f198e18e8d7be217e79bd5c 2013-08-26 23:29:54 ....A 78336 Virusshare.00090/Virus.Win32.ZAccess.g-80c7ed3210f04ede85483dd0aa8a7ec9d75206cc7eb389d66f2c5602cf81f4e4 2013-08-26 23:13:24 ....A 66048 Virusshare.00090/Virus.Win32.ZAccess.g-85f22352ba5587846e164e37be5bbda19a912a35f28bfbb267b6a2347884ee02 2013-08-27 00:08:08 ....A 338944 Virusshare.00090/Virus.Win32.ZAccess.g-a45ac0cf57645037b3411212697a66df3c9097bf8ea543e571fd5be497da1765 2013-08-26 22:59:50 ....A 338944 Virusshare.00090/Virus.Win32.ZAccess.g-aed882d8cf54c22f03b58e7fbd043b5795736a7fbe90fd240a20d1cb14391269 2013-08-26 23:56:28 ....A 138496 Virusshare.00090/Virus.Win32.ZAccess.g-c1cdf95fa3ac3a57ef2e870af1dd91e01c6c6ae5b4446d14d5ff41af8cd3f108 2013-08-26 23:18:16 ....A 67072 Virusshare.00090/Virus.Win32.ZAccess.g-d1c39dbd5c13664bbc815467ce8fe37b6cc7816b22c4528277b0ccbaa4fb4c41 2013-08-26 23:02:14 ....A 58240 Virusshare.00090/Virus.Win32.ZAccess.g-e74a9c0c2d1b2ed6c7502347047771858446bb3f1e5afa2772afb0cc6728d77d 2013-08-26 23:13:56 ....A 75264 Virusshare.00090/Virus.Win32.ZAccess.h-dfdb6046f297523aeda0c8b558c360fa8c3e0e6676812ff57040158a0d89b02b 2013-08-26 23:57:26 ....A 75264 Virusshare.00090/Virus.Win32.ZAccess.j-43a0b2c8dcfb8a2781b2ca9b921956631baba89ca734d6beab13d1e9c3005d85 2013-08-27 00:17:10 ....A 494080 Virusshare.00090/Virus.Win32.ZAccess.k-017d0e19be56d61cd6a7f0facb5575de694e5cc7c66c322b69ac46de48cf5ee7 2013-08-26 23:54:40 ....A 162816 Virusshare.00090/Virus.Win32.ZAccess.k-066f45536535b4a03a473e82c0e6f82b7a12589ecacea7dd079dd2d2fa0ecc53 2013-08-27 00:01:54 ....A 64896 Virusshare.00090/Virus.Win32.ZAccess.k-12633b1eefb1f876ca747663816dcf4281851cdeb4002c588d1d16730f629157 2013-08-26 23:46:46 ....A 64640 Virusshare.00090/Virus.Win32.ZAccess.k-14afd4ce979a159ac234c9b27a6e7e6d39e2e96735e932a8dd098fddbff54b76 2013-08-26 23:43:12 ....A 454016 Virusshare.00090/Virus.Win32.ZAccess.k-14d26c121b55f93f8044f18a013498ebf6268a4ee2ff5e0edef71a1a673197ad 2013-08-26 23:40:32 ....A 185856 Virusshare.00090/Virus.Win32.ZAccess.k-1532d5d3883f051b2662ded62d2404da416148abbd8ba16093e1e2f93e40e756 2013-08-27 00:04:20 ....A 138368 Virusshare.00090/Virus.Win32.ZAccess.k-168be6e5e11810ab3308078f31315cc7fc0a642de3daa0d6466986e8bb2fc7d1 2013-08-26 23:39:00 ....A 108544 Virusshare.00090/Virus.Win32.ZAccess.k-17898bd475bdbfcabb4716068ea666cb05ac548a496684753c20d3a9fb1c6af1 2013-08-26 23:55:08 ....A 454016 Virusshare.00090/Virus.Win32.ZAccess.k-1814702704219e8427dad8255131bcd90c5b43777c1b767f4b257326057c1812 2013-08-26 23:05:50 ....A 64896 Virusshare.00090/Virus.Win32.ZAccess.k-1cdfc4c93455cb502e8718a1a946cb63bca43c12e0274410458be68e7136279c 2013-08-27 00:13:00 ....A 187904 Virusshare.00090/Virus.Win32.ZAccess.k-1d076762a2a01d4afa537dadd729c2e3a349cf3b5958e2e915cd459da845eff9 2013-08-26 23:18:40 ....A 141184 Virusshare.00090/Virus.Win32.ZAccess.k-26098c57881f431ba781b6448dcd0cbca801d2627d72fb8d0c45c89dc7ca4141 2013-08-27 00:02:46 ....A 75264 Virusshare.00090/Virus.Win32.ZAccess.k-2712d7b6cecc8beff10456fac4db6d9877c4fb0db40d24a225c036e78e468cf1 2013-08-26 23:31:02 ....A 138496 Virusshare.00090/Virus.Win32.ZAccess.k-288d2c2b5f94166f29b519f709cacdcbf4122de6e7297bf7794a713d7c0b0a9e 2013-08-26 23:56:48 ....A 74752 Virusshare.00090/Virus.Win32.ZAccess.k-3051f83148da923f0f7fa762fc76c1ed1acf87c202f405916231c3075849be67 2013-08-26 23:09:06 ....A 74752 Virusshare.00090/Virus.Win32.ZAccess.k-327d77a72f4a75568a5c1e2e8ea53f39739aad8a12c8943d9aa3bf39b7dfe5a3 2013-08-26 23:56:36 ....A 273408 Virusshare.00090/Virus.Win32.ZAccess.k-347855d460cffd5cecd52b60c900cccf450ce2ed1fff48599d893aa883decaac 2013-08-26 23:12:28 ....A 78352 Virusshare.00090/Virus.Win32.ZAccess.k-3505636eb249635703fa504f4ed71194a3f8d54fbefc6fd034aa37a8fe84971a 2013-08-26 23:46:46 ....A 453120 Virusshare.00090/Virus.Win32.ZAccess.k-4312b2767dd9177fbb6ae13fc45696b752287e2ed513be07f99d84f78668764b 2013-08-26 23:37:34 ....A 185856 Virusshare.00090/Virus.Win32.ZAccess.k-44510797adb9972757852c3bdcfa0bab8f4149db753e6331cded2864866f0cd7 2013-08-26 23:58:16 ....A 351744 Virusshare.00090/Virus.Win32.ZAccess.k-4d29e018f1a4ac85b32c8962cdfe1d3d33b0d978fdbe92e5f477865476dfd939 2013-08-26 23:31:08 ....A 338944 Virusshare.00090/Virus.Win32.ZAccess.k-53c722c2e2f8d2e41c84a1dfb8c2020e20877afb8906cd2d4b82741655c98ccd 2013-08-26 23:55:48 ....A 162816 Virusshare.00090/Virus.Win32.ZAccess.k-5475809a3a2aaad4c469eea386ad911e810287d372cdd994861943070bc25d0b 2013-08-26 23:22:12 ....A 83456 Virusshare.00090/Virus.Win32.ZAccess.k-54783632be51ef26fa73fafc39ff4b99f3481387d5648acb3997f34d7a67f305 2013-08-26 23:18:02 ....A 138496 Virusshare.00090/Virus.Win32.ZAccess.k-596f551d11c5d5c9bbe7f5d40c1eb459cec001492315839f9203fe2355d99751 2013-08-26 23:51:12 ....A 293904 Virusshare.00090/Virus.Win32.ZAccess.k-60069145dcedf0b07c8948d85172c313e1fff87bee21597bfa7b461c525a6ae6 2013-08-27 00:03:44 ....A 67072 Virusshare.00090/Virus.Win32.ZAccess.k-61d1c30010f9398fb4244aa6be729412030d1090ad7f44a1fa93c278ea180e82 2013-08-26 23:15:12 ....A 388096 Virusshare.00090/Virus.Win32.ZAccess.k-62aacf39e83cc46604388fb5d54200ee70774a7ad95ea44f401dc86fb16ef8d5 2013-08-27 00:05:18 ....A 74752 Virusshare.00090/Virus.Win32.ZAccess.k-63f2057a7751cbbb58ae597ec95d19abfd53377283a43b9b6fd3b53711f7aae6 2013-08-26 23:16:32 ....A 213120 Virusshare.00090/Virus.Win32.ZAccess.k-66a51c17de79f77f626b9ec3ac6a349e777cedbdddaab2c4244e6a9755bde1d8 2013-08-26 22:58:14 ....A 162816 Virusshare.00090/Virus.Win32.ZAccess.k-66e3329dff6a5791d040cea9c7e1eb48cb3417aff1dc8158d478e71a5d1ff514 2013-08-26 23:19:54 ....A 138112 Virusshare.00090/Virus.Win32.ZAccess.k-670739fe7d3bf92f3ff748d16f9f60e4dd2fa84081979655c6f7bf20b75f6c78 2013-08-26 23:10:02 ....A 65792 Virusshare.00090/Virus.Win32.ZAccess.k-681e13e56a80d5de54551d1246d09b7c4459122c27c48a386672b5dde566e2c2 2013-08-26 23:43:18 ....A 108544 Virusshare.00090/Virus.Win32.ZAccess.k-69d1dace1409c091beefd5486e988e11018ab7ee406861bd8111619ea57edec1 2013-08-26 23:41:52 ....A 72192 Virusshare.00090/Virus.Win32.ZAccess.k-6afa50a9fe0d8b3e8392aeade727386fd29d8b73973c144b3162b887e7192c9a 2013-08-26 23:41:48 ....A 273408 Virusshare.00090/Virus.Win32.ZAccess.k-7023516fe508b9700d6e1e38b5ecbd219891ff636ab0fac6c82fe4d9cb226615 2013-08-26 23:53:40 ....A 53760 Virusshare.00090/Virus.Win32.ZAccess.k-707c67c486bebb9519c58778cfb53ea7178e5e3d823059958369b5e36c5dbfb4 2013-08-27 00:05:06 ....A 75264 Virusshare.00090/Virus.Win32.ZAccess.k-736137571561d187135d96ccd81e021641a4ce6b158145fb5ea916b4859a985d 2013-08-26 23:03:44 ....A 273408 Virusshare.00090/Virus.Win32.ZAccess.k-74bd982fdd17034de92bbab682205f5ed738772b141b0454720a4e4ae831eb39 2013-08-26 23:51:12 ....A 187904 Virusshare.00090/Virus.Win32.ZAccess.k-76266fdedbfb9bfb04e10ff5b8f425b8d30dd7840c6ddbcf39ad8c774fcea98e 2013-08-27 00:08:26 ....A 162816 Virusshare.00090/Virus.Win32.ZAccess.k-798cf526258eb066886c44968859613ac83fed102c597497b83c714920cb2979 2013-08-26 23:19:36 ....A 74752 Virusshare.00090/Virus.Win32.ZAccess.k-8113187e72f188d744284f0edf1ab79f94400ccc9e3721d4d002ec7c9e37b7a8 2013-08-26 22:57:58 ....A 108544 Virusshare.00090/Virus.Win32.ZAccess.k-8719c56cce68043936556d4b321fbd0cd96921a0a78ab0ee6dd497bcea1bdbcf 2013-08-27 00:04:16 ....A 58752 Virusshare.00090/Virus.Win32.ZAccess.k-90fe05ce787d48b1b7cc01b7dd776a3de787050cceb1ab8c25e9591b40377ae0 2013-08-26 23:33:12 ....A 59388 Virusshare.00090/Virus.Win32.ZAccess.k-916d9bfbcd71f3def5f742b123a5ffaebad46bf5e745aac2dcbd5d1ba8f92884 2013-08-27 00:07:34 ....A 185856 Virusshare.00090/Virus.Win32.ZAccess.k-946ffbd088105c11d779c96120a08b89c791a3fd2574fada16536418a642f907 2013-08-26 23:25:24 ....A 78336 Virusshare.00090/Virus.Win32.ZAccess.k-96211bf9cc3cd02eb93f958c6d7bad572aee21d8a00222639c767495afb63cc3 2013-08-26 23:57:46 ....A 138496 Virusshare.00090/Virus.Win32.ZAccess.k-9920a2c852c4ef01bbad82ed92199e73a0ccc59025dc5d632bd1b1b407690f37 2013-08-26 23:31:58 ....A 162816 Virusshare.00090/Virus.Win32.ZAccess.k-9a166bb2ec0f02b2a442a89c54a25a5090ea82435e492f0736118fad8f609cda 2013-08-27 00:06:54 ....A 75264 Virusshare.00090/Virus.Win32.ZAccess.k-a1f3f3b4c4722ddfbceed4d1a2d2e30a6c27d8a9e91da0b0003c2cb887cb3995 2013-08-27 00:13:04 ....A 78336 Virusshare.00090/Virus.Win32.ZAccess.k-a22c74bf19425b9acf20be010d4e62456c46b6ba4f5283cdac8a9cc4a6b4049e 2013-08-27 00:10:20 ....A 184320 Virusshare.00090/Virus.Win32.ZAccess.k-a2e2c390aa2a0e3173ef3dff69726d046972aab17f1b69f84ecc94d66754c76a 2013-08-27 00:07:40 ....A 456576 Virusshare.00090/Virus.Win32.ZAccess.k-a4444da9f5bb0a38e520c19343d0a22889b7e0eb1a5792521e03a45946f599cd 2013-08-27 00:08:08 ....A 75264 Virusshare.00090/Virus.Win32.ZAccess.k-a831dddaaad5ecc4eb83f2488403a9e86f6578d5928dedb4148582a095956591 2013-08-26 23:53:18 ....A 57600 Virusshare.00090/Virus.Win32.ZAccess.k-a9884616188d525417135cf112d64c090ece9e6b7608693183542abbef0810b7 2013-08-27 00:02:36 ....A 67072 Virusshare.00090/Virus.Win32.ZAccess.k-ab4ead89f90732833919a0be3c78a363f5466c1a76fea76c77f57e919ede3127 2013-08-27 00:06:04 ....A 456320 Virusshare.00090/Virus.Win32.ZAccess.k-ac5b77eb45254a431294a1fbd1b7b7f58cb3f25c0892d5b91ca2b59ef6b8c864 2013-08-26 22:57:46 ....A 83456 Virusshare.00090/Virus.Win32.ZAccess.k-accd1d16a908d5797f76e904ff63b90537f321f37fd261b4da16e21559d38e1a 2013-08-26 23:05:58 ....A 338944 Virusshare.00090/Virus.Win32.ZAccess.k-ad0b119505ad45a0fe36fd3987462e32228ca874177c421fdbe2ed37ef87db04 2013-08-27 00:02:16 ....A 338944 Virusshare.00090/Virus.Win32.ZAccess.k-b00a7a1296135961239fbf58ad2cc7fbb3680ae42588011204cd2e435546e036 2013-08-26 23:11:18 ....A 66560 Virusshare.00090/Virus.Win32.ZAccess.k-b0ec621358ce6bd4e87b0e9d17a85cf3a598575bd1f9798678ff4cd8cf88cdd3 2013-08-26 22:59:40 ....A 162816 Virusshare.00090/Virus.Win32.ZAccess.k-b4c9297be287c435d40ba7a2c951cc731a161e1bc0481624044c415f0b12dbf3 2013-08-27 00:19:10 ....A 108544 Virusshare.00090/Virus.Win32.ZAccess.k-baae9605f5a8dcd604ee939d5e0b282fce28836f885b1520fa80ee355dacaa20 2013-08-26 23:31:42 ....A 74752 Virusshare.00090/Virus.Win32.ZAccess.k-beeafc3a3c7b05a15735c2ea25eec95cc5bfd57b490cbecc4956c8cc1be31046 2013-08-26 23:01:50 ....A 388096 Virusshare.00090/Virus.Win32.ZAccess.k-c0c5f21f243449c862139e0ed11d1c56356813dfe07001789e018d9656d4629b 2013-08-26 23:52:54 ....A 138496 Virusshare.00090/Virus.Win32.ZAccess.k-c0ffec7a53665d92367841ccbbe92eaa0a6ec93a526a34935a860887bc570c42 2013-08-26 23:54:54 ....A 55168 Virusshare.00090/Virus.Win32.ZAccess.k-c33aa837df60571b56b16c91d338deaff9b7ef441038158ca80d4b3d4f85423d 2013-08-26 23:16:18 ....A 67072 Virusshare.00090/Virus.Win32.ZAccess.k-c3933fe046f73a74fb5ddbc319b9385f9177f9eeef3d96cd975dd6a3f9083194 2013-08-27 00:04:26 ....A 96728 Virusshare.00090/Virus.Win32.ZAccess.k-c3aadb28b8c308ad84c1c5df37550bf7919f25ae28770602b682d57f92eca636 2013-08-26 23:21:20 ....A 83456 Virusshare.00090/Virus.Win32.ZAccess.k-c3feb380f6fe3f88e864f4da2a775cbf0d8eb733aaee10e64e155719a24542c3 2013-08-27 00:09:58 ....A 83456 Virusshare.00090/Virus.Win32.ZAccess.k-c49ac3af5d1933079222dcc430d3766f7fb024d2241615a3a2d99812a3cb2061 2013-08-26 23:23:50 ....A 138496 Virusshare.00090/Virus.Win32.ZAccess.k-c49fcb7a22c1a32598458b6100f4a67c0299daef40eca180ea3062695b50478f 2013-08-27 00:03:38 ....A 74752 Virusshare.00090/Virus.Win32.ZAccess.k-c50f9aa24f860dc2088cc27ce781afad1a450e9d00b7242399b0f568c5032308 2013-08-27 00:22:08 ....A 66560 Virusshare.00090/Virus.Win32.ZAccess.k-c6d22412ebfdc73a25534701b5bccfa1c53ba1e3e53187b912a49c27f9758181 2013-08-26 23:26:04 ....A 74240 Virusshare.00090/Virus.Win32.ZAccess.k-c7f2da7b3da139b8d8e83e4c62f135df13438429c6694915c78ec6a569267e40 2013-08-26 23:19:02 ....A 138112 Virusshare.00090/Virus.Win32.ZAccess.k-c91cda4b8587aa5ee55b55aa65dc73d12f0e0fd4d8b46f7c7c3ffdd2ac16179b 2013-08-26 23:13:16 ....A 74752 Virusshare.00090/Virus.Win32.ZAccess.k-c9a090a6d74e030406b274c5fc41f3f946edb5c0d0310d228bd456564c84ed92 2013-08-27 00:20:16 ....A 455296 Virusshare.00090/Virus.Win32.ZAccess.k-cb8cbfaf99ff72f757ea9b087cd4cf6215ead86057f33fbba3ea5076c353b2a4 2013-08-26 23:53:48 ....A 138496 Virusshare.00090/Virus.Win32.ZAccess.k-cbe15d465cedaea5d742004f68ae0e783628d0484dd6705e397baf75c4f0e98f 2013-08-26 23:06:46 ....A 78336 Virusshare.00090/Virus.Win32.ZAccess.k-cd0111e79ebb2c6e87cbd010df70b7372b5048752c3bc8c0864dfb68b194e87f 2013-08-26 22:58:10 ....A 82432 Virusshare.00090/Virus.Win32.ZAccess.k-cd20fbab2b48fcde6316183a895b1fff3f28678389c6b79bb5f9cb2d8ff9cae2 2013-08-26 23:06:50 ....A 456320 Virusshare.00090/Virus.Win32.ZAccess.k-ce62a992c741005b748f917c398eaf94a9c66a4ba80450a987d3a3550a571293 2013-08-26 23:54:20 ....A 187904 Virusshare.00090/Virus.Win32.ZAccess.k-cf4871a67a342a720f19ee411ed17c21fab42b5bbbde118fb378bd4651333e8e 2013-08-26 23:02:16 ....A 108544 Virusshare.00090/Virus.Win32.ZAccess.k-d01bfb0727dad424b664f0a1996b19cfff2c76cb26cbe2a434a9542586fbe903 2013-08-26 23:02:20 ....A 338944 Virusshare.00090/Virus.Win32.ZAccess.k-d107dff2310fb32bbc6371b7ded7bc304cddd411077008386b5126da60d3abe3 2013-08-26 23:58:54 ....A 62976 Virusshare.00090/Virus.Win32.ZAccess.k-d21334b38df2507629c2cfd06b5430084f9957bfa8a51343e1dbe372d062a5b9 2013-08-27 00:04:50 ....A 64512 Virusshare.00090/Virus.Win32.ZAccess.k-f5354d716bd643adc666b8470249f892ef469128853471c8dc81b600b9e87d37 2013-08-26 23:10:48 ....A 456320 Virusshare.00090/Virus.Win32.ZAccess.l-4159d50531b2ba367d373afa48a76d9ee5d3b8fd451c15d02dda71e5e971653f 2013-08-26 23:53:08 ....A 456320 Virusshare.00090/Virus.Win32.ZAccess.l-c93a00a919c39910d38de9a27d0a22e3ef7182db0841d18bd6d5856eb94b07e8 2013-08-27 00:00:56 ....A 162816 Virusshare.00090/Virus.Win32.ZAccess.l-ce662bb3c39a110421333acf97d2d6e75d020db8925a1465d871ff9ec9e03f42 2013-08-26 23:37:24 ....A 148992 Virusshare.00090/Virus.Win9x.Apop.1086-0c2bd71b5d898c89e8f51fb3433b8d1e722ded39721143410054e43a5b4f3f45 2013-08-27 00:14:44 ....A 19456 Virusshare.00090/Virus.Win9x.Apop.1086-317265e9139982db24c2a6b08adacd57205cc3b4d7b70f435e7c0483683025be 2013-08-26 23:01:04 ....A 69632 Virusshare.00090/Virus.Win9x.CIH-29943d2d448a6ec072543218a21bc9bc14c9c116daa4df5f737381a8eb26c8f1 2013-08-27 00:19:08 ....A 1779440 Virusshare.00090/Virus.Win9x.CIH-60d077d9ca246ecafce2b1b75e196f32cdb89c7e551e0a114546dcbd8ff327f7 2013-08-27 00:04:24 ....A 163840 Virusshare.00090/Virus.Win9x.CIH-7f2870755a10ef337f852c1ee9c8707c3e41c5ad0a0d48542c741edc93802f27 2013-08-26 23:41:20 ....A 981108 Virusshare.00090/Virus.Win9x.CIH.dam-b4f1ee9b5885c62441e74ff42458e2b2769492e477c35d0bb79c9f7ca1ccd937 2013-08-26 23:54:14 ....A 77952 Virusshare.00090/Virus.Win9x.Dead.4172-0177b594d65e78edd6b466bdcb57625ab1baa765712076d346487995ea8598eb 2013-08-27 00:10:32 ....A 102528 Virusshare.00090/Virus.Win9x.Dead.4172-512bb9fda84c7d8289d37571ff0936a698f9c5339f4fadd8f89169e0a87055d1 2013-08-27 00:10:56 ....A 53248 Virusshare.00090/Virus.Win9x.Dupator.1503-b0f569714ccef613976686df8023e43bc67f02ef007144d01a41bb0a7aa7a297 2013-08-27 00:00:12 ....A 454656 Virusshare.00090/Virus.Win9x.Epoxy.8809-b2c0aac600bd3dba69f7d25748d6e5f33c617c009d90cba823c7e7a20964dc55 2013-08-26 23:05:56 ....A 61440 Virusshare.00090/Virus.Win9x.Epoxy.8809-ba07697a7fc38a251561741b450d41e106326ae5b4e2996b35bf92c9550a7a9b 2013-08-26 23:57:38 ....A 196608 Virusshare.00090/Virus.Win9x.SGWW.2276-5e805091dcb7a5b8e83cdc6f1e01fe36d399a1013e6b86670c71a0bb8d67bf9f 2013-08-26 23:43:26 ....A 73216 Virusshare.00090/Virus.Win9x.ZMorph.5328-3c0c9fc480b91165dcef1cea96c2d3a616e5fe2db91155339033dd2c6035bc1b 2013-08-26 23:57:10 ....A 91648 Virusshare.00090/Worm.BAT.Autorun.es-f8372ef5b31ec4f13542a87dedca17f72acf48e9d1ca9286a305f2bc1a9485c3 2013-08-27 00:02:08 ....A 1236480 Virusshare.00090/Worm.BAT.Autorun.fu-1a06a98f7dbeb1c17816bc65bd598ad286f54da5efe76849b89315c362756aed 2013-08-26 23:26:34 ....A 82944 Virusshare.00090/Worm.BAT.Autorun.fu-583de4de17e52e079c3a2060b4dfe28eef749f017ca4a2415ea20d6c87c68ee8 2013-08-26 23:44:30 ....A 358308 Virusshare.00090/Worm.BAT.Autorun.gb-751a894e6232c6f831261da56c8d115f14d258960e019aaf295d84ae6e401d78 2013-08-27 00:13:14 ....A 25088 Virusshare.00090/Worm.BAT.Autorun.gg-f9c72cb6e9337f603a1c00de2aaf2cc89d647314d1a19636387950e807fcff52 2013-08-26 23:56:56 ....A 384 Virusshare.00090/Worm.DOS.Septic-cffbb99a00853825f2f195431b6388292123700b60ad329d4e0071ba3a81938b 2013-08-26 23:44:34 ....A 53616 Virusshare.00090/Worm.JS.Ocyt.a-00e5f102b726f229522f31db907168fe7bcad12ece2136d611f92b5c125cdabb 2013-08-26 23:06:38 ....A 46362 Virusshare.00090/Worm.JS.Ocyt.b-ccb67c2badafc1b2db04546317b7ce97f3e4f6116dd71ee17162e1409fca41ea 2013-08-26 23:40:08 ....A 46373 Virusshare.00090/Worm.JS.Ocyt.b-f12885ecef0e1a108e6aa7f66c5476601cf96780d9328b7ff08db6d05a2b4e0b 2013-08-26 23:04:38 ....A 84992 Virusshare.00090/Worm.MSIL.Agent.jk-fb3a293577ef3e2d1303c00de82343c5e8dd721ca11658980a5e128bc7038ce5 2013-08-27 00:09:26 ....A 1062313 Virusshare.00090/Worm.MSIL.Arcdoor.jr-14ab22c5c773a9bf0773ae1ef234db81d05d4298563b1c2e7ab83c453b8d7468 2013-08-27 00:06:36 ....A 37888 Virusshare.00090/Worm.MSIL.Arcdoor.vnm-fce3d42020025f1d8ba0a96bec4623317c602c5a482f6a1a5cdbb4abfeac8207 2013-08-26 23:14:06 ....A 27162 Virusshare.00090/Worm.SymbOS.Comwar.a-6e3e33a15a13555a103a7e6f34aa7b5cbd03b7f722ef51a751ac45cc8668c492 2013-08-26 23:48:20 ....A 30582 Virusshare.00090/Worm.SymbOS.Comwar.a-fc3b28b18708785816d16358ef2762964ba14b246e057fea4ebdb7a9c6b3af89 2013-08-26 23:04:58 ....A 27218 Virusshare.00090/Worm.SymbOS.Comwar.c-0caa3266e47d3dde42337b8330a61a186713e0443ab3362cb01d05f3f586af9d 2013-08-26 23:01:18 ....A 27222 Virusshare.00090/Worm.SymbOS.Comwar.c-bde405029f4176c4318d0509d1d8737acdcb4a30f9e1b5f9341801f30831ac93 2013-08-26 23:47:10 ....A 46585 Virusshare.00090/Worm.SymbOS.Yxe.f-208737b5864d6c94ceda880848dee5dbb4739d7d0165836b560335d649e0b209 2013-08-27 00:11:52 ....A 97637 Virusshare.00090/Worm.VBS.Agent.bs-761612c2f4b942da37c4d3b8da04e1166331412b46164dc4d4eb6e22519f0367 2013-08-27 00:16:24 ....A 97638 Virusshare.00090/Worm.VBS.Agent.bs-8505219cac9696d72819f171cf7a64be24a19e225759b86f0f048f3629cdafc2 2013-08-26 23:28:50 ....A 428032 Virusshare.00090/Worm.VBS.Autorun.gb-52797bec509a0c7355500d174296eb131700ac939b474a83d76d852d270cf80f 2013-08-26 23:37:24 ....A 313344 Virusshare.00090/Worm.VBS.Autorun.ht-a726c5dc09b3665d351201da0cd9554026e5af8e7332efa85c53e18bf6051207 2013-08-26 23:31:48 ....A 3648 Virusshare.00090/Worm.VBS.Autorun.kp-b854d16e21cb2c7a494071d062dccea922486cc59b13977976c9d9f1d924e35e 2013-08-26 23:28:50 ....A 14460 Virusshare.00090/Worm.VBS.Cantix.b-dd7d1ef414817ff00a5b69ca076a3bc0d1c597a3708e6e3b21345a01a8bd173b 2013-08-26 23:17:40 ....A 1310 Virusshare.00090/Worm.VBS.Pluta.b-b0a048df5b14ae410f4f0a2be0461bfaa89ab4531522e67fb816e93f3542e813 2013-08-27 00:11:32 ....A 32824 Virusshare.00090/Worm.VBS.VirusProtection.r-c8523f62c402c67d16eec886401ca277159ab68c674db45ce01416d64cfa1caf 2013-08-26 23:28:58 ....A 32860 Virusshare.00090/Worm.VBS.VirusProtection.r-d0c5683536f9074a127b22e099b51625536a4b9c4c54517dd9dab0d69328bf3c 2013-08-26 23:26:54 ....A 460800 Virusshare.00090/Worm.Win32.AInfBot.bk-e853ece385cb7afa5524baf32c8dc8bdfd1dbe6bcb1a4d9613920ef589a91d78 2013-08-26 23:48:06 ....A 56320 Virusshare.00090/Worm.Win32.Agent.abi-e2836ba4279988135fb48b4cda62e6a2aad9bd8c647d1e0c89e3e5b0d154985b 2013-08-26 23:20:00 ....A 208896 Virusshare.00090/Worm.Win32.Agent.acr-3f4d5b674eacaf0619dab8ce20cdca1e3aa9084441db5cfb3b3c23fc2a2c6440 2013-08-26 23:05:36 ....A 370004 Virusshare.00090/Worm.Win32.Agent.acr-ee606a702a567de933d1afb80ed00364afee20018ef470bb372f2498048dcf17 2013-08-26 23:36:50 ....A 325632 Virusshare.00090/Worm.Win32.Agent.ado-a22c9e2f8c2836f9de277ef08dd19b5c9aa9b1aaa4c9668fdb37ba3fdc3b1e1f 2013-08-26 23:47:48 ....A 888110 Virusshare.00090/Worm.Win32.Agent.adt-5dd7b1eeca554378ca05ea2abe971d47db631fcfcc6515d8665ad70fcfb85bc4 2013-08-26 23:05:28 ....A 349699 Virusshare.00090/Worm.Win32.Agent.agj-059afab16b132a1fee04c561511741fc9e727dd13993c9b1ab4ded0545a50323 2013-08-27 00:08:16 ....A 349699 Virusshare.00090/Worm.Win32.Agent.agj-ebab86365b9b93c5cdea7c556e41b96ba4aed3ed13fba207fbac28736bcb62dc 2013-08-27 00:21:16 ....A 661808 Virusshare.00090/Worm.Win32.Agent.agu-11fed3a97deaa302358417ce44a964a717650c6da9ad31371ca6e303e212d36d 2013-08-26 23:00:16 ....A 661808 Virusshare.00090/Worm.Win32.Agent.agu-1228cf63d65df4ce4a411bdd200b46a195825f754a73a2d2588a1698c0bca810 2013-08-27 00:01:04 ....A 661808 Virusshare.00090/Worm.Win32.Agent.agu-2aba224a13f4d8602fd1f0e5f9373b3c958178bc79f51c34d0070a2742da1b93 2013-08-26 23:37:22 ....A 661808 Virusshare.00090/Worm.Win32.Agent.agu-413130e0b7692e42a2b767510064cd88f5b33bfd5fa432a3c81d7f85bff5887e 2013-08-26 23:58:40 ....A 661808 Virusshare.00090/Worm.Win32.Agent.agu-4e307ed1132b7102cefd17dee8f29d5329d84f932001af35214515de7942b4f3 2013-08-26 23:12:46 ....A 204800 Virusshare.00090/Worm.Win32.Agent.ahc-045562f384fc8c964415c650758a53b8049310c5f1766c0a88558d64cbcc48c6 2013-08-27 00:06:44 ....A 204800 Virusshare.00090/Worm.Win32.Agent.ahc-f915cf32fa494b69f33d6e66511177a3ca4a30c01f281f03897065afc073010e 2013-08-26 23:32:00 ....A 16896 Virusshare.00090/Worm.Win32.Agent.bti-0c471003e3ee4d5971ac606c0f614e95c9d542bc2beb4e4945894d5fdf6d3c3c 2013-08-26 23:04:06 ....A 16896 Virusshare.00090/Worm.Win32.Agent.bti-0efc49a89d040e507f367f1295aec4d37f5b6c48196a4dc7279f5ba5a7adf315 2013-08-26 23:10:06 ....A 16896 Virusshare.00090/Worm.Win32.Agent.bti-3adea04d66969a99c68f54929f21191edb13557f31218103b6063acfbceeafeb 2013-08-27 00:19:04 ....A 16896 Virusshare.00090/Worm.Win32.Agent.bti-6c17833f39cdc0fcf5aa4714f62ad2deef4a4083fedb6f49dd73917758b74103 2013-08-27 00:04:22 ....A 16896 Virusshare.00090/Worm.Win32.Agent.bti-91b485d8e9e37a9b5b4cb406b71a19dd135b83470bc9b5732b66bcca4fc19911 2013-08-27 00:21:44 ....A 55808 Virusshare.00090/Worm.Win32.Agent.bti-a85a62248193dac7205e35f7df3b4c4f28adb4a5c190550fcf0fdec7d495e681 2013-08-26 23:42:22 ....A 16896 Virusshare.00090/Worm.Win32.Agent.bti-ba01d5b743a708db08f846c795d319f32313e4f724957dd221eb87344f035569 2013-08-26 23:02:38 ....A 6490 Virusshare.00090/Worm.Win32.Agent.bua-0376f1314c3bfd42b721defd32ab12f9135cd94e597e72ece81c802a50eed9d1 2013-08-26 23:04:58 ....A 6126 Virusshare.00090/Worm.Win32.Agent.bua-09908e5386543f2195e5b5741ab4f6310eb2a8e492c36844ebb2de54d0a3708b 2013-08-26 23:06:58 ....A 7533 Virusshare.00090/Worm.Win32.Agent.bua-11955fcd9435c4049864bad6c77d6a95075aea4cc6495403800e0acfa30f4ea9 2013-08-27 00:06:22 ....A 6119 Virusshare.00090/Worm.Win32.Agent.bua-1c66f162600693afd0645ba5ba83cfde746e950b5a426ce6d43abc739e04ca25 2013-08-26 23:54:24 ....A 6644 Virusshare.00090/Worm.Win32.Agent.bua-212722cb1364f9b10736e7a6a88208120ce4ea51e7e001c34210ddb2a82e0418 2013-08-27 00:11:06 ....A 7400 Virusshare.00090/Worm.Win32.Agent.bua-3ad5ba6f725449101526902cc7e6e17cf3100f0316413a2cced226de049c4364 2013-08-26 23:56:22 ....A 6875 Virusshare.00090/Worm.Win32.Agent.bua-ed65063a3d59af17fc2ad78017460d4167e9ef098654b878e35de4803730ed75 2013-08-27 00:06:14 ....A 261351 Virusshare.00090/Worm.Win32.Agent.caq-10b1ef1d9d7223cac641928cdebe6f04d4f7bce7b9e3ab2306ac371ba89c4571 2013-08-26 23:27:02 ....A 877058 Virusshare.00090/Worm.Win32.Agent.caq-bc558312dc2408b2f66e5cbe5acf391496fc85fc96f64df6383dd9047158d770 2013-08-26 23:53:46 ....A 67072 Virusshare.00090/Worm.Win32.Agent.sd-e14d4933701158587826004dc74ac9461f865ade96fd9bcfde2fa0baaf8fe3d4 2013-08-26 23:01:04 ....A 43008 Virusshare.00090/Worm.Win32.Agent.vzl-f91874f206cc1634f1b180e7142297d8b7f6eb0c10763dc20fa2444067918880 2013-08-26 23:46:52 ....A 62976 Virusshare.00090/Worm.Win32.Agent.wm-c9055c6defc50bdf9f54cfd1a9789de779c1d7d1590c40987a393b1e7b40a7cb 2013-08-26 23:28:00 ....A 8783 Virusshare.00090/Worm.Win32.Agent.y-445fc1c2a7eb0b2bcd62c983a83039a6901b3e52559bf601d85412c3a2b9c032 2013-08-26 23:39:30 ....A 8890 Virusshare.00090/Worm.Win32.Agent.y-b5199d44043344a75fe0a3a37c8f4d9fa20d14d74af3ff3941354fea9f8b306a 2013-08-26 23:41:34 ....A 73858 Virusshare.00090/Worm.Win32.Anilogo.b-2bdd8e6fb04753d3159de88736207b48a3b02fd15b095bf8eda875c402f76fef 2013-08-26 22:57:36 ....A 729218 Virusshare.00090/Worm.Win32.Anilogo.b-927e524e5a7b81ee39d90010252ffb8d38a21d0d75bf5050413177c3c1cd4fc5 2013-08-26 23:54:14 ....A 102530 Virusshare.00090/Worm.Win32.Anilogo.b-b3ec87064bdc2089ebcc97fd4d69fa1a652901e8b936ac3a38e1d5b9f2ed220b 2013-08-26 23:50:34 ....A 28000 Virusshare.00090/Worm.Win32.Anilogo.f-0386bf5a57b0d1efefc038b3978b8544882224f1e1916e66c1a9fcfcb322d3e1 2013-08-26 23:17:28 ....A 125440 Virusshare.00090/Worm.Win32.AutoDoor.fd-fe7df531bc9c7b29229863f7e6355d1acf1d9392c05097ae661818acd0a7017b 2013-08-27 00:08:30 ....A 445933 Virusshare.00090/Worm.Win32.AutoIt.aeb-15a07908e1cf6a291b5fa844336ef7485f4cc93ca76a60ddf5a6704461c18632 2013-08-26 23:38:26 ....A 512512 Virusshare.00090/Worm.Win32.AutoIt.aei-2622a182dfcd5d89afcf3ad6ee52db7735e1571409b5237890053335160c9c54 2013-08-26 23:59:10 ....A 285264 Virusshare.00090/Worm.Win32.AutoIt.aei-65fc33a9b72b6a3b760922a006620df3ab3141df547972a15622f709348cae01 2013-08-26 23:18:36 ....A 493568 Virusshare.00090/Worm.Win32.AutoIt.aei-a794dde826398b03822f68a1c25ed3ac71def5d94d673b7760076ac188240fd3 2013-08-27 00:05:42 ....A 518144 Virusshare.00090/Worm.Win32.AutoIt.aes-2101a9d29537baa55469f5d0fa4d3ce80501c7344fdcf675345f0b0c9ead1208 2013-08-27 00:06:52 ....A 305653 Virusshare.00090/Worm.Win32.AutoIt.aes-feaa325dbc1c68242d442b10d0a041e9963cf42ffe305ce07fc2d98b33071fb2 2013-08-27 00:03:22 ....A 761891 Virusshare.00090/Worm.Win32.AutoIt.aez-5274ad19c33445e6fa040d215a616392b70f3a16714beeaa48481272bbd79d4c 2013-08-26 23:52:32 ....A 606208 Virusshare.00090/Worm.Win32.AutoIt.afk-2607c4ebff7310642bc13b69b913242f16ec50a636fcb994ad55fcd4628ae338 2013-08-26 23:49:08 ....A 1075612 Virusshare.00090/Worm.Win32.AutoIt.afr-82e31124f4a3708c28fe6b1360cb87d9edc25319dc77117162eedfd3cc0514b4 2013-08-26 23:48:24 ....A 298811 Virusshare.00090/Worm.Win32.AutoIt.agb-0ef00ff1ba6015ac3c010f621c69de78a0554ae029548bac3bd10dfdd5a9b0bb 2013-08-26 23:07:20 ....A 286523 Virusshare.00090/Worm.Win32.AutoIt.agb-9cb31760e955367f85ded13c9a97d360269278badf4b214f39bc943943e9c5d3 2013-08-26 23:06:42 ....A 353595 Virusshare.00090/Worm.Win32.AutoIt.agb-b74aaceacc928d7885229cd0382dfbe4ad19be2678bc3e5dfaffc43df16aed92 2013-08-26 23:37:12 ....A 310031 Virusshare.00090/Worm.Win32.AutoIt.agb-cbf9ab5027f48b837466a33eb26aef48b4d6700509dd2480bca7e569b134e8c0 2013-08-26 23:48:58 ....A 935113 Virusshare.00090/Worm.Win32.AutoIt.agl-a13403733fcfbb19f1d487aa6a5a1997b7fefe11ac00677cf8090d12ae85f1ac 2013-08-26 23:40:26 ....A 393728 Virusshare.00090/Worm.Win32.AutoIt.agm-07720137845034fd733c777bdf1d5f4effe37c41a0c289f76f2cf761fd4cb594 2013-08-26 23:14:32 ....A 571392 Virusshare.00090/Worm.Win32.AutoIt.agm-1fd8df33cddc2d7f27a7e3f3aa15d8f7295d6fa1ad6490bac6db9ac35bbfe7c9 2013-08-26 23:29:24 ....A 551669 Virusshare.00090/Worm.Win32.AutoIt.agm-2c244e553da6680ef315cf1d1677e6355a06da95106d3dda76d8a17d69e916d1 2013-08-27 00:18:28 ....A 419959 Virusshare.00090/Worm.Win32.AutoIt.au-927258950ba666fcb79a067a55e87e95e18aed2a7f5de5d6c5e1d5a44fc2477c 2013-08-26 23:41:44 ....A 1969937 Virusshare.00090/Worm.Win32.AutoIt.bg-dd0e240a1f90bb755a92bf240369fa7d40efcb9592d0e0487b3868e59ad93ae5 2013-08-26 23:46:58 ....A 312832 Virusshare.00090/Worm.Win32.AutoIt.ci-f1c9039565ba5c929b285d5ae8769304166a65f9c759fa604b78cd718cf87c31 2013-08-26 23:14:20 ....A 337408 Virusshare.00090/Worm.Win32.AutoIt.dn-344f8cc28962fb22855b5c26ff392163e547646c8bf29bdb074a16db7d248dd3 2013-08-27 00:04:06 ....A 316928 Virusshare.00090/Worm.Win32.AutoIt.dn-417c8badc7417557f1919b144cd4f87c61b009c69ce380e7e767fc3f4a534763 2013-08-26 23:50:54 ....A 335321 Virusshare.00090/Worm.Win32.AutoIt.dn-8af7c524a37dacde86e3a2eb54cc1e613feec5685dfacbf086826bb0bd09c637 2013-08-27 00:02:22 ....A 349184 Virusshare.00090/Worm.Win32.AutoIt.dn-a7953416dc2f16e308fa6ba4f123a4d4e7dfba7d6787bf12217dbedc4d9c4e9a 2013-08-26 23:53:18 ....A 272131 Virusshare.00090/Worm.Win32.AutoIt.dn-b4453ca581e61c5e5208b591de8472f0267fa0fb05e5f53c2ea09ce5e46afaf2 2013-08-26 23:27:42 ....A 276992 Virusshare.00090/Worm.Win32.AutoIt.dn-cdfd95cac0d036df5cc8f5f45a7b5798054f7b0ff93137b41c0e61001ec0ce4d 2013-08-27 00:13:00 ....A 452096 Virusshare.00090/Worm.Win32.AutoIt.dn-fde5d566269e53236cff8f4b285cae3e641bf827ed9ff7f0dd60e06c7622d997 2013-08-26 23:03:36 ....A 222108 Virusshare.00090/Worm.Win32.AutoIt.i-ba70bca315c18965667b90f7320002fab3e034703ffa1b3fc3e086f4223dcb77 2013-08-27 00:11:42 ....A 215456 Virusshare.00090/Worm.Win32.AutoIt.i-f44a8fd80b42c379efc60c566e12ce743e12605c79ec3df77e1e643d07585364 2013-08-26 23:39:06 ....A 367630 Virusshare.00090/Worm.Win32.AutoIt.px-c1921b04b80b05b009e0c83e712dd292aea1d76220eaabf7614b0e820c8abc08 2013-08-26 23:42:02 ....A 282565 Virusshare.00090/Worm.Win32.AutoIt.qh-ed95571359900a504c1cbceb0b4bf1cf480fda2a2c6d80354146277984d9271c 2013-08-27 00:02:52 ....A 261700 Virusshare.00090/Worm.Win32.AutoIt.r-098859a8ac5e64bcd5ace3c08747006abad117f53f295032e8b9e614194fd90b 2013-08-26 23:58:06 ....A 261667 Virusshare.00090/Worm.Win32.AutoIt.r-0bce6e870e4116ea18c205613ee680a298e049460c2833b67e75b5a0de50bf7c 2013-08-26 23:35:56 ....A 261655 Virusshare.00090/Worm.Win32.AutoIt.r-101bcdceadd19538a5ed50a349885e13a65e8097e6bc21d13ee323fd01c4fddb 2013-08-26 23:07:40 ....A 261670 Virusshare.00090/Worm.Win32.AutoIt.r-11fa7ec103f7055ca6c5ee70dcd2af5988c00bce73d4230f046608141f71f445 2013-08-26 23:46:00 ....A 261666 Virusshare.00090/Worm.Win32.AutoIt.r-26a755b97ccc06d071631e23dd75c8bb04f28a52e7f94f3f40b2673e4afd7895 2013-08-26 23:36:20 ....A 261682 Virusshare.00090/Worm.Win32.AutoIt.r-3741be77cdcf7d9cfd4f8a561d1c0c37a5c9ba49f2ba35922aa13dc59fbf6e99 2013-08-27 00:01:06 ....A 261683 Virusshare.00090/Worm.Win32.AutoIt.r-522e2b396d08e574d6eae1f655b824fea787e2ee9a79c2ad9ce38942f7f15807 2013-08-27 00:00:12 ....A 261522 Virusshare.00090/Worm.Win32.AutoIt.r-5d857bd056e9684a02b6de28721efd75927b244cc65a500da9770b6ae5ad5e0d 2013-08-26 23:56:44 ....A 261775 Virusshare.00090/Worm.Win32.AutoIt.r-914127c9bbe8fa0f3e40338f2d7fc3b70597e9a62feb98c609c2c3ff161308db 2013-08-26 23:21:30 ....A 261537 Virusshare.00090/Worm.Win32.AutoIt.r-9157f74dacb300d0bce765087136a53283d677000d3bde1479828c17fcf60af6 2013-08-26 23:39:48 ....A 261556 Virusshare.00090/Worm.Win32.AutoIt.r-91ff5a33043861afa04785fb1824515c9100e48021d15acf73192a0af78ef2f0 2013-08-27 00:09:56 ....A 261735 Virusshare.00090/Worm.Win32.AutoIt.r-9234dec02f4ad724c6b151e282fde28511d4de362f354a5c58cead1a087755b5 2013-08-26 23:48:52 ....A 261727 Virusshare.00090/Worm.Win32.AutoIt.r-943de7bcd39dc9d7097f7a8d726d51778521a78f2d3de8819b99ac3ac5b40988 2013-08-27 00:05:06 ....A 261571 Virusshare.00090/Worm.Win32.AutoIt.r-9e6d68e2d6c986bd7cf3d94c3554327251ea98fb79795e13631ae601dc373b5d 2013-08-26 23:22:40 ....A 261537 Virusshare.00090/Worm.Win32.AutoIt.r-a370d0c590fd2f4eee02c48112c8a289bfc4ca80866fbaca10923240730a52a5 2013-08-27 00:08:20 ....A 261720 Virusshare.00090/Worm.Win32.AutoIt.r-a597b367aaf42493feac1bfe0f28e2b4cbeea5ae50123b03a4508a2069a19dd5 2013-08-27 00:17:44 ....A 261670 Virusshare.00090/Worm.Win32.AutoIt.r-ac9685d781b03b9f9bbc3bdf56f16c587f46da06dc9c7bf8c7e88f8335cd7021 2013-08-26 23:53:34 ....A 261558 Virusshare.00090/Worm.Win32.AutoIt.r-ad7b23206be408e1e9a41b85a9186322e9d48ce489bd0fa577ee7626e138491c 2013-08-26 23:09:20 ....A 261719 Virusshare.00090/Worm.Win32.AutoIt.r-ae8fad0e07a1bb8d9ad8957b8b7b6989dc69b4e45acfc73d30b3fa7700178452 2013-08-26 23:18:30 ....A 261565 Virusshare.00090/Worm.Win32.AutoIt.r-b2d7be07992047fdd7d2c6a9b4f5394d91802a2c85ff2371fadbca7ad509b2a3 2013-08-26 23:28:04 ....A 261655 Virusshare.00090/Worm.Win32.AutoIt.r-b8d472967cfb2c40bfb6f698d4fa0fd34d3d09deacf243059ee112ed6be4dec4 2013-08-26 23:44:34 ....A 261655 Virusshare.00090/Worm.Win32.AutoIt.r-bb7bcda6bdc1c9c5e07c3d228c43f6dc510f25a61d6e6daea7d82e8b1e3b3e7a 2013-08-26 23:23:32 ....A 261688 Virusshare.00090/Worm.Win32.AutoIt.r-bd7ac855c75beee773c936d3f9acca6a72c42d69d04d0a24d014c1b43345585d 2013-08-26 23:13:34 ....A 261654 Virusshare.00090/Worm.Win32.AutoIt.r-bd80cac7715ec7213da242a43c4dcff705160dd89c3d2b61080e9d33cc30a084 2013-08-27 00:05:50 ....A 261508 Virusshare.00090/Worm.Win32.AutoIt.r-be34be7265a5559936de261023105b65ba2f1f7529117c7a60f7442ca3904bce 2013-08-27 00:14:28 ....A 261654 Virusshare.00090/Worm.Win32.AutoIt.r-c1efcc82ab215120e92ad1dc6c5ff5f4f19556ae1c12b0c594e0dff0267e33d7 2013-08-26 23:40:54 ....A 261539 Virusshare.00090/Worm.Win32.AutoIt.r-c5396a28567727e88fc05cdb2e52511478207204e7402dd2aaae8c477b820e81 2013-08-27 00:09:06 ....A 261538 Virusshare.00090/Worm.Win32.AutoIt.r-c5764c31d448db25c22510ba82120e074dea0447c6db55d6d39a7d4ffbd40465 2013-08-26 23:29:12 ....A 261654 Virusshare.00090/Worm.Win32.AutoIt.r-cabe00f84c9e6039ba0bad4d4ed09f85998bfd718302fcbffb293f1948c7a159 2013-08-27 00:07:40 ....A 261700 Virusshare.00090/Worm.Win32.AutoIt.r-cb3ac0ccdd8b56c2e2e2d626f947fdeea5e88f1160f64ced7c8daf90adde9e1b 2013-08-26 23:34:34 ....A 261670 Virusshare.00090/Worm.Win32.AutoIt.r-d020548dcd59aa4d0197d642ed33d6b608ace0d2ccd4a14cc2efef2249d3caca 2013-08-26 23:44:12 ....A 261651 Virusshare.00090/Worm.Win32.AutoIt.r-d289f1253c983f1d36fe44c40ef2805f997ba5d8ae55fa9e5a576247747f182d 2013-08-26 23:03:24 ....A 261669 Virusshare.00090/Worm.Win32.AutoIt.r-d7a7b1d4deb8d8372f5c0a913dc8a0c619d57ddbe208994f1e0deb145fcffe02 2013-08-26 23:27:22 ....A 820566 Virusshare.00090/Worm.Win32.AutoIt.re-cc539649e844cb58043dcd9ed644dc6947b7c722702dd5edef39b6be9a8fb8bf 2013-08-26 23:42:32 ....A 690176 Virusshare.00090/Worm.Win32.AutoIt.rg-b59b30a48ff5e15df962e44d39b39aff4c540f512acb2a5540f36a995c37c33c 2013-08-26 23:33:48 ....A 713472 Virusshare.00090/Worm.Win32.AutoIt.rg-dfeffe0e2a89ec3c27c281218f3d30d6d076711cc3326f5a3b6ac55375f07418 2013-08-26 23:13:00 ....A 455055 Virusshare.00090/Worm.Win32.AutoIt.rm-1f771a93efe258f5dc05a61b1c19c329b2e16c18ded468f2aa0170425346e9a9 2013-08-26 23:58:32 ....A 455055 Virusshare.00090/Worm.Win32.AutoIt.rm-41196af3a3492a390b3d277a60f3d26dc9b47ad6012c4aa3d010db2922634cc2 2013-08-26 23:48:30 ....A 360847 Virusshare.00090/Worm.Win32.AutoIt.rm-d0fe903d1f094aac233cb4f19170dde580b99a00376c196ae3292b35aa24e237 2013-08-27 00:04:46 ....A 1817276 Virusshare.00090/Worm.Win32.AutoIt.rn-745a584546bbc99077d3801972724723ea917f3dd20de5331acc38cb0a287892 2013-08-26 23:26:20 ....A 754176 Virusshare.00090/Worm.Win32.AutoIt.ru-87706c31e6f60a84693926e8fff09f085f2bbbf5c3f6323f9344356d1c13d0eb 2013-08-26 22:56:54 ....A 577797 Virusshare.00090/Worm.Win32.AutoIt.sl-3638dc1c9679044af7d13dac2cae3eaf3072b6a4d9eb57515f591ff84aa955c3 2013-08-26 23:57:20 ....A 289049 Virusshare.00090/Worm.Win32.AutoIt.sl-68a5c1cdf5a1bb5d3cf3abf0336ed4076ac7d01ef86eaf6180d4b3151508e2ac 2013-08-26 22:59:12 ....A 642819 Virusshare.00090/Worm.Win32.AutoIt.sl-c8d131962bc4df9367a89cecfbe28d94dce8cabe19f0b2aa7a8dd0e25bd1df80 2013-08-26 23:47:10 ....A 354129 Virusshare.00090/Worm.Win32.AutoIt.sq-762116e83217eda3973bdec4edfd26e6704e08c6be81fd509d79fbe3244209c7 2013-08-26 23:52:00 ....A 284261 Virusshare.00090/Worm.Win32.AutoIt.sq-f43b839f899d8531b22e568bdcb70defa25a9245049717f32ae2003ea6532159 2013-08-26 23:37:34 ....A 226223 Virusshare.00090/Worm.Win32.AutoIt.tb-49ca12f8e857e0e112c72798c4e9048911b97f8f0012fde9f1cf4cc5681c93c0 2013-08-26 22:55:56 ....A 925750 Virusshare.00090/Worm.Win32.AutoIt.tg-b1da70953781eee3f8147934f630bb395375f486ce5b3c4c3478b684e494487d 2013-08-26 23:51:28 ....A 286720 Virusshare.00090/Worm.Win32.AutoIt.uc-88597fb1b7faca855825bf1eb2f2039f7f0e386b23ccace97d83d678e4e016eb 2013-08-27 00:08:12 ....A 289159 Virusshare.00090/Worm.Win32.AutoIt.uu-bcb3e8ebcae22d11e63d58d6c7aca8b6af4c3dd2c2413cf334aa94e0bbb87172 2013-08-26 23:06:22 ....A 303084 Virusshare.00090/Worm.Win32.AutoIt.ux-5084e056726e0229f71c183c4b13198a576f322c77b861c99f310380639d8972 2013-08-26 23:01:36 ....A 335440 Virusshare.00090/Worm.Win32.AutoIt.ux-c7c3c17b32c19d38c434065f168d48e9435c5bce90f827a11688cbf05bd55113 2013-08-26 23:57:14 ....A 314586 Virusshare.00090/Worm.Win32.AutoIt.ux-f41935ff7ce167453f6aa06f865f231b152a20b80cbea546f8fc1dff4c1a9c7b 2013-08-26 23:00:52 ....A 361489 Virusshare.00090/Worm.Win32.AutoIt.va-a3922ee03866fe3c81f8cba5b1d9085c1d0732ac92e00eb1a04d4a8522565343 2013-08-26 23:54:20 ....A 6801 Virusshare.00090/Worm.Win32.AutoIt.vp-8f080afd90b61c2f59009dc3274b7842832d9ece8083247cc90a092daa8fac9a 2013-08-26 23:15:16 ....A 561022 Virusshare.00090/Worm.Win32.AutoIt.wi-e90513090fc3f43217088b8d0268c44e17bf515d531d81ec03bdd85ea74de630 2013-08-26 23:01:10 ....A 832988 Virusshare.00090/Worm.Win32.AutoIt.xl-462a7b9c859c6874b781204d083cbda8ebdcfb63243f074c6bf8ee95b47bd5de 2013-08-26 23:20:12 ....A 436003 Virusshare.00090/Worm.Win32.AutoIt.xl-69e16dec1c594a9ba3b9db33d82d13e9b0bb3ea3b292bd79a88c34111fa220f1 2013-08-27 00:01:30 ....A 19217 Virusshare.00090/Worm.Win32.AutoIt.xl-92b4f4086d386fa6a87cf923faf45b415af04aa15c6fd6ed7f8dfb47e015897d 2013-08-26 23:31:48 ....A 1081344 Virusshare.00090/Worm.Win32.AutoIt.xl-ad59276aad145cdfda42bf898610c4aafaff45632c0f64525ec39e120e09b581 2013-08-26 23:11:42 ....A 675108 Virusshare.00090/Worm.Win32.AutoIt.xl-bff3a311dfb7932f1b19ca138295cb739c1370fe809cc0241b5ae122a1791a3e 2013-08-26 23:08:40 ....A 1038386 Virusshare.00090/Worm.Win32.AutoIt.xl-c3ede3d12c6aaf42ef8143a8c2421f0ab1fbc9249ad2e3c31f06601e7166f9fc 2013-08-26 23:31:00 ....A 940980 Virusshare.00090/Worm.Win32.AutoIt.xl-d05757f3a8b54ffbfac7e78d4a972244b723959825c8c14ab1605f9d3e109534 2013-08-26 23:03:24 ....A 316728 Virusshare.00090/Worm.Win32.AutoIt.xm-d6ffead4f81fec7bb38277d1f2d38532f4356111b3b292ee254f20c3c7a49fee 2013-08-26 23:18:04 ....A 674995 Virusshare.00090/Worm.Win32.AutoIt.zy-a773ad44664e6f2e45b87db3faeaf99444a109dd6287a9790452791435218317 2013-08-26 23:40:26 ....A 57856 Virusshare.00090/Worm.Win32.AutoRun.aam-a4c742164cca8da1b1b44cfbf6a60a84c3e67fd9d7be94566907a8ec38164227 2013-08-26 23:16:06 ....A 44032 Virusshare.00090/Worm.Win32.AutoRun.abr-bdbdff1754e7f9412618e94ef352d195ecd2a85b94346e6903b1eaf66ac1a0e1 2013-08-26 23:42:04 ....A 84480 Virusshare.00090/Worm.Win32.AutoRun.acr-a4e3989d29c3ec2610654af66b6cc8f4bf2194e7456a0175c48862c0d3a5a305 2013-08-26 23:46:08 ....A 50176 Virusshare.00090/Worm.Win32.AutoRun.acr-d643cde56bc341969399e1b2a688eeb5e5b6100c711ccd5e7772a4b61f77fd80 2013-08-26 23:53:00 ....A 22850 Virusshare.00090/Worm.Win32.AutoRun.adv-ca6ed5684a0d8efbdc129b8213b6dea880eb4d97d02232727a0e2898186b82b0 2013-08-27 00:05:48 ....A 84038 Virusshare.00090/Worm.Win32.AutoRun.aeez-6453f831fde911743a419714928edb24b4c7785742ead076e678486f41b56699 2013-08-26 23:09:06 ....A 81268 Virusshare.00090/Worm.Win32.AutoRun.aiun-2e637ea0f2f5caa9e16f11b066607458ff47bb9ef2c7736f2570aede8c7a60d6 2013-08-26 23:39:52 ....A 76508 Virusshare.00090/Worm.Win32.AutoRun.aiun-4118731d8e92179c660175ca73a52e05543fa43e6d447435ced8bbca8013f7bf 2013-08-26 23:57:04 ....A 80957 Virusshare.00090/Worm.Win32.AutoRun.aiun-f3d3e919b24a57b1f1406cdd5eede37859f72bcd82685eac5aa0e822567dae7a 2013-08-26 23:57:04 ....A 80122 Virusshare.00090/Worm.Win32.AutoRun.aiun-ff38d664870308f6a60165ad649c1c0112977c1eacfe5a10a8599c55d5ae8765 2013-08-26 23:22:40 ....A 102400 Virusshare.00090/Worm.Win32.AutoRun.ajgm-3129b786637773a4255b6624a0e3c7109b0b30a7d18086f88b9f5706aabbb130 2013-08-27 00:06:46 ....A 101492 Virusshare.00090/Worm.Win32.AutoRun.ajs-572103a87f4972d4047874e053d985610cee0196eb51ab30ae0dd572c98b9487 2013-08-26 23:58:16 ....A 77824 Virusshare.00090/Worm.Win32.AutoRun.alz-e3f37f5bb2d3a041303ee6abd356dab273568cb040d8a7b25d7538cdb64a59eb 2013-08-26 23:09:42 ....A 469504 Virusshare.00090/Worm.Win32.AutoRun.amnl-0680e397468a6e070c2d90bb84054954753858e4646189dddf4310d042fb8455 2013-08-27 00:01:40 ....A 361294 Virusshare.00090/Worm.Win32.AutoRun.amnl-157ab7601903696053a7db033923b9eaca049c1138b21520d78d782306312232 2013-08-27 00:11:14 ....A 369486 Virusshare.00090/Worm.Win32.AutoRun.amnl-6162f93f63e4385f3b085ef3b46c6c681465fe818180c70b8e1f4a16f2eb5220 2013-08-26 23:20:26 ....A 436736 Virusshare.00090/Worm.Win32.AutoRun.amnl-be0028bdb11082370b78d9788b4b61612fc1d508c133fc3291f4700ec66e62bd 2013-08-26 23:21:56 ....A 353102 Virusshare.00090/Worm.Win32.AutoRun.amnl-f8f8cb07e6b5d98620215e120eab556731430381843de2f821b6ba16e04e2c98 2013-08-26 23:25:30 ....A 188633 Virusshare.00090/Worm.Win32.AutoRun.aow-703cd332b9bf68ed22d18f9b0b5fbd35d3c6f8258e961c8919817dd065ed92da 2013-08-26 23:46:34 ....A 46080 Virusshare.00090/Worm.Win32.AutoRun.aqmh-5e4baf2970c5404e712f7666d00bc1ccd1046f7ea3297533e3ff2a3e91156f6f 2013-08-26 23:56:28 ....A 135168 Virusshare.00090/Worm.Win32.AutoRun.aqs-13322b265f68d1bdce3dec20dd995ae046d12b846b09b547bdf5ec57da67f8c9 2013-08-27 00:08:50 ....A 375747 Virusshare.00090/Worm.Win32.AutoRun.ausw-b251dc419f1266d77019125e1285ca4cb1b6b4eef23bee4375f20619a6f671a3 2013-08-26 23:51:20 ....A 100864 Virusshare.00090/Worm.Win32.AutoRun.axfd-21f0ace651312d53d76f4628383bf2951dba82a3ffb0f6dfd30b6d36c3f354b5 2013-08-27 00:07:24 ....A 69632 Virusshare.00090/Worm.Win32.AutoRun.axfd-65e22621a90e0d0a2a5dd26cdf5777bc75851936b7448dceda2acf7fa09c355a 2013-08-26 23:17:28 ....A 500 Virusshare.00090/Worm.Win32.AutoRun.axie-f9522c6d55efdeacb5210f15d682885b69a0d0d32247d91b95b748c57e3dce1c 2013-08-26 23:57:34 ....A 40960 Virusshare.00090/Worm.Win32.AutoRun.bant-2890917de3c2cff190588964c7942374f6b390629767dcf2f69f7a9b0c0a8900 2013-08-26 23:04:54 ....A 110592 Virusshare.00090/Worm.Win32.AutoRun.bant-b638e9a30dd2a0afb770d79ca9e338e6b9f4a264d1e7f24d5ab1bdbb4caa073c 2013-08-26 23:03:48 ....A 28431 Virusshare.00090/Worm.Win32.AutoRun.bdi-acfb9d7287cc67984d79c675c8a7f28abd87cb21fab689513f58be7e3e49df09 2013-08-27 00:03:44 ....A 40960 Virusshare.00090/Worm.Win32.AutoRun.bfca-b7c538373c02c98a97c9829e411ea6e73f9f8b7e5c511e3438be8bde9de42c85 2013-08-27 00:00:18 ....A 40960 Virusshare.00090/Worm.Win32.AutoRun.bffi-d6888b59e5ef14350c93c190474497d58491c15364c8c910b7d86c0ecbaad57c 2013-08-26 23:48:06 ....A 40960 Virusshare.00090/Worm.Win32.AutoRun.bffi-e31f6c085e874e11e96910e71eab8fe4309770bf8faaa4c0f2191435c0c77f09 2013-08-26 23:42:00 ....A 32784 Virusshare.00090/Worm.Win32.AutoRun.bfh-c2c606606a7cae94bb8d6758bc0f6b8dbd3a9573f3c7d4086c2c0bccd020762b 2013-08-26 23:38:34 ....A 49664 Virusshare.00090/Worm.Win32.AutoRun.bfim-a103c45e9e5cf11c5a07a3273c6a43cd3e2dd7ab230d296b51d8749937ec38d9 2013-08-26 22:56:54 ....A 36864 Virusshare.00090/Worm.Win32.AutoRun.bfwc-2358ff00a3f3d2e4eb9c38798445aa1234d7d925bc85a0bdb1e9376107880b4a 2013-08-26 23:09:22 ....A 160256 Virusshare.00090/Worm.Win32.AutoRun.bgci-aa2aa27a499538b544476cc62d3f6ea132e544fda39552d7e8789cd37a554de5 2013-08-26 23:52:26 ....A 40960 Virusshare.00090/Worm.Win32.AutoRun.bglp-3a0d892ff3b09730e4b87ddbcbf24a0d50deeb4d9add1da52734c7f80a3bbfab 2013-08-26 23:05:52 ....A 118784 Virusshare.00090/Worm.Win32.AutoRun.bhiu-1fc2e04055d01f1538f89bb7a646a021b45a76913aa107bc3484a04fc0b2cc2c 2013-08-26 23:22:24 ....A 36864 Virusshare.00090/Worm.Win32.AutoRun.bhmj-23ec687f0fd1ef9ae2b47530326922347dfb18bda6c7d435f009cbc672e07dd6 2013-08-26 23:09:46 ....A 40448 Virusshare.00090/Worm.Win32.AutoRun.bhuv-26c6dada26d359c653e912b841f1f8594c016a29d26b1e1b991cafccab671fda 2013-08-27 00:06:40 ....A 533504 Virusshare.00090/Worm.Win32.AutoRun.bite-fc6bc8899d96ecb109c90a13dc3bad1943e5fe5f17b6819bf93360f7363aa128 2013-08-27 00:02:04 ....A 13781418 Virusshare.00090/Worm.Win32.AutoRun.bjfr-4a2d83bf1985a44b63fd456eda0d66cdef6eeee21266ccdf323a3524a9ccc9cf 2013-08-26 23:42:04 ....A 117760 Virusshare.00090/Worm.Win32.AutoRun.bjzc-3511dca01f583b657a218cc4385f360161b683e334917489201879faaf1db2d8 2013-08-26 23:33:36 ....A 14912001 Virusshare.00090/Worm.Win32.AutoRun.bknu-907a11006073dffc3ddd3a817039e9a5d30e05718b698e1d56cbc80d091e77ee 2013-08-26 23:52:58 ....A 360448 Virusshare.00090/Worm.Win32.AutoRun.bliz-9c62bb5cc2e2cab342d3c2596b513ecba5b4d4dab3a02f507084253b16c42341 2013-08-26 23:01:26 ....A 352256 Virusshare.00090/Worm.Win32.AutoRun.blsp-acfafbbb8829a0c5ea81817288c1ed8687a79bda51948d6705330c1593e899e4 2013-08-26 23:46:10 ....A 192768 Virusshare.00090/Worm.Win32.AutoRun.bmsr-198fb1cc922c0f63aa59e43157844729ef27007fa06fbf8c19119d5cf964e94c 2013-08-26 22:58:50 ....A 192512 Virusshare.00090/Worm.Win32.AutoRun.bmsr-43dbf147c6ade54962fc54c791c7e381b60cdf64941867bfe6e2e4eb85bd643b 2013-08-26 23:27:42 ....A 330240 Virusshare.00090/Worm.Win32.AutoRun.bpc-7096278dba9a1945854aba5e70dc9d364d6a8ab2ba8b607d694740102ea384d1 2013-08-26 23:11:00 ....A 405504 Virusshare.00090/Worm.Win32.AutoRun.bqkl-fa1aa5d243a978ad6b1c304db483527fbde7303cf04f396a9113f4a41f618a2c 2013-08-26 23:58:24 ....A 158048 Virusshare.00090/Worm.Win32.AutoRun.br-96f5832824172dd811978827d2736072a34829b9e959f1e23e6442de8ed5d394 2013-08-26 23:27:48 ....A 162357 Virusshare.00090/Worm.Win32.AutoRun.br-9846c35a7cd29a9a0f8affc630656a8a396c0e37ead38213292fb38a4a10b35a 2013-08-26 23:29:58 ....A 162358 Virusshare.00090/Worm.Win32.AutoRun.br-fc8bb9ab60327805cc887a2a5e7816426ef6a81e13a2bb85491fcf8a508a7e99 2013-08-26 23:19:54 ....A 240658 Virusshare.00090/Worm.Win32.AutoRun.bsqp-344dff317ff5b5bacb861fce3fb05a0bb8e10173861d12b0aeece89c2dcc2de6 2013-08-27 00:01:16 ....A 73728 Virusshare.00090/Worm.Win32.AutoRun.btya-435c19e1705835a61d19e09ac6b35834dc13db09c78bfec76d6f1b5456a8fdcb 2013-08-26 23:21:42 ....A 73728 Virusshare.00090/Worm.Win32.AutoRun.btya-4703031cf58b4041990e81b1a523faeda29eecefe6f2de87f03e1949b0642e32 2013-08-26 23:56:30 ....A 73728 Virusshare.00090/Worm.Win32.AutoRun.btya-47ccfd2d68e516553372bef16a6699c6eab46d047ab3ea14e6b570585d58a74e 2013-08-26 23:54:36 ....A 73728 Virusshare.00090/Worm.Win32.AutoRun.btya-968ad5362802e7ea11925dbe6cdcb8997d80951d3be8561dd7a05a7da9efe793 2013-08-26 23:05:08 ....A 151552 Virusshare.00090/Worm.Win32.AutoRun.buei-1117d85db9f026ccba14188a768e0a90f7d9df9531e91bbad4767c1502fe9f65 2013-08-26 23:14:16 ....A 218880 Virusshare.00090/Worm.Win32.AutoRun.buei-240f17211e088e42a3ec38d4a67f97858f39fdf3aee3aaed1946b4b1055a47b1 2013-08-26 23:03:20 ....A 143360 Virusshare.00090/Worm.Win32.AutoRun.buei-68c3de4d0e668798189333595cbb435a27186c44998eefc8f9c7c06affed77f1 2013-08-26 23:01:36 ....A 143360 Virusshare.00090/Worm.Win32.AutoRun.buei-a32757f72fbf9d96f792607a1692f65e4dd96b0ed08f252e41e08a0678400bf9 2013-08-26 23:08:40 ....A 198144 Virusshare.00090/Worm.Win32.AutoRun.buei-a63b3c2aa2f790098298b70ebc2a4e4056399227b838043fd00e5c096d208afe 2013-08-26 23:39:00 ....A 212992 Virusshare.00090/Worm.Win32.AutoRun.buei-aa12c315572d6257d74c096b30e5889ec3e1f99f27a516c95f794a57c48f7c2f 2013-08-26 23:34:46 ....A 143360 Virusshare.00090/Worm.Win32.AutoRun.buei-b9440cd6749d796ba064126be9520fea8c0dfeebe37176592bb7f92ec7ab687c 2013-08-27 00:02:36 ....A 151552 Virusshare.00090/Worm.Win32.AutoRun.buei-f48296abcb499be93992d9d7775ef647807fdeddc057aa08089e9421da59ca73 2013-08-26 23:18:36 ....A 280320 Virusshare.00090/Worm.Win32.AutoRun.buei-f55f043452e8b7597ae292333c3b59f960acb87f4f1720837f4626abe0ac89b6 2013-08-26 23:23:18 ....A 524719 Virusshare.00090/Worm.Win32.AutoRun.but-2bbb91fc8751182b829b935f8e3e5604a4999d6cac0570faa1f540de273b52a0 2013-08-27 00:01:50 ....A 261508 Virusshare.00090/Worm.Win32.AutoRun.but-62114f50803b57063f6536d74457afc5a108cde9f74ff66e05893f51bbad267b 2013-08-26 23:28:12 ....A 524718 Virusshare.00090/Worm.Win32.AutoRun.but-63c31122eed95b09d0ee1227b72e7da98486f4826ae1a93d90e78d55948e1cbd 2013-08-26 23:33:00 ....A 261439 Virusshare.00090/Worm.Win32.AutoRun.but-a20431199ae86f4d48eb3e9e0184e04e14cc3d13bb9a3ef8b042921db883baee 2013-08-27 00:05:48 ....A 524871 Virusshare.00090/Worm.Win32.AutoRun.but-c347983de15e09c8440644cec3c6cb3521f51eeff77454a643759c79e01ec318 2013-08-26 23:22:56 ....A 261439 Virusshare.00090/Worm.Win32.AutoRun.but-ea4d1ab1cf391c2ecfcd7b4c8fd7fd79ad7b89539606ec236e4f532204818752 2013-08-26 23:20:40 ....A 28003 Virusshare.00090/Worm.Win32.AutoRun.cb-0f288a658ae7f7e0473596ec906d11db608dcb9e3e84fb4e1347b75396ee2e56 2013-08-26 23:22:24 ....A 339968 Virusshare.00090/Worm.Win32.AutoRun.ccbn-3855e033e2924e09b506472c8489a0da5336c9f5c571fead146ef4d7207cddff 2013-08-26 23:06:42 ....A 369664 Virusshare.00090/Worm.Win32.AutoRun.ccbn-a44e8fd6af82c3cfb3e995f8f85dcbad2d3ec439835663891d0b589812da8eeb 2013-08-26 23:08:22 ....A 72649 Virusshare.00090/Worm.Win32.AutoRun.cdlp-205a57784ef499da7ab60c148756534a7ff5ae3a2f10694879a3f1ee12f8edf8 2013-08-26 23:48:06 ....A 352256 Virusshare.00090/Worm.Win32.AutoRun.cdlp-284ecca23662cf028b3ba12c362d2b8b0e701a80d854b0c7b4b5fbce6630f79b 2013-08-26 23:30:36 ....A 204800 Virusshare.00090/Worm.Win32.AutoRun.cdlp-2c961cada1a43df00457e3e1ede47f8c196d71b1499e663c4ad4520f097167e1 2013-08-26 23:18:08 ....A 116224 Virusshare.00090/Worm.Win32.AutoRun.cdlp-47bfdd668164ebcb4c22daaf9b4e6bf30427353353e2544030c78373c9af0ca3 2013-08-26 23:53:02 ....A 374784 Virusshare.00090/Worm.Win32.AutoRun.cdlp-b82f625d514fa2fb7709d2daf0b33592b12ef5c0a81a194a202e310094ddc725 2013-08-26 23:23:04 ....A 850511 Virusshare.00090/Worm.Win32.AutoRun.cdlp-bf572dd9917ecd06c8d224bdad45f34b0bfa9799e8ac5a48558c3368b052fc64 2013-08-26 23:53:36 ....A 116224 Virusshare.00090/Worm.Win32.AutoRun.cdlp-c64c3cdd35403380bdc116c29002d680dcf44382778f4cbfe6404eff2e49c769 2013-08-27 00:11:56 ....A 116224 Virusshare.00090/Worm.Win32.AutoRun.cdlp-fab38bab3a2b164edf73ce2efedb2749ccae52792c87d11c5fdfab7b9b3ecb02 2013-08-26 23:26:34 ....A 212993 Virusshare.00090/Worm.Win32.AutoRun.cdyy-fa07055798e12cd33d775af88a754c18048cf60caf3f64d3e212295d35a1f766 2013-08-27 00:05:50 ....A 79360 Virusshare.00090/Worm.Win32.AutoRun.cebj-6c70f65253ac1b35e8e9ee41497118ae524cbf2cb23028d6d19dc755505e6649 2013-08-26 23:01:34 ....A 90112 Virusshare.00090/Worm.Win32.AutoRun.cekk-fafab6f72323608f0ad6e5c3b034f61c6ba7f79ac1cc219a082f5d50f4b3652c 2013-08-26 23:22:28 ....A 233999 Virusshare.00090/Worm.Win32.AutoRun.ceng-1c1e9822b9c4b3ddc430ec1864b976fa188a9ed2d04c10b74c08a94a53d9c273 2013-08-26 23:23:08 ....A 26112 Virusshare.00090/Worm.Win32.AutoRun.ceng-3b8fa0795df74d2603c5dfa822b0efaff977eb52a5fa17149d3eff7b35f405b2 2013-08-26 23:07:38 ....A 83573 Virusshare.00090/Worm.Win32.AutoRun.ceng-a5ab15461546dc1837eb150f3605d40080fb503bef47d4f69d9581820828c87e 2013-08-26 23:10:36 ....A 59141 Virusshare.00090/Worm.Win32.AutoRun.ceng-a876f876b25ac95d4d8803f18b9fc44ce1783d4507f086171081a0427a51c085 2013-08-26 23:39:18 ....A 59880 Virusshare.00090/Worm.Win32.AutoRun.ceng-a9686d94f7eb7e20380edac7e7cb1b9a8dd74f18a9eb8ae855c5b67964a86c91 2013-08-26 23:10:06 ....A 58880 Virusshare.00090/Worm.Win32.AutoRun.ceng-b51aa367b2fe082a40fc6f314f9ff55886329c3c0a17673f4ef2e897e78e3cf4 2013-08-27 00:07:02 ....A 58880 Virusshare.00090/Worm.Win32.AutoRun.ceng-d55aae6de6b9635ff7500a4602da049465db8cf488e586717debab9e9d34f737 2013-08-27 00:13:46 ....A 58880 Virusshare.00090/Worm.Win32.AutoRun.ceng-dd6cc09415e5c443db9103ce4c4a8f4c030367f74b67a9b1d67159cf89dac2cf 2013-08-26 23:48:26 ....A 193808 Virusshare.00090/Worm.Win32.AutoRun.cgfw-c5d84bb88e942f503238b5e8c3c414389eeebb577f64f4cc76542dfa1dce6d9a 2013-08-26 23:29:46 ....A 228866 Virusshare.00090/Worm.Win32.AutoRun.cgzc-1d24c87993f6b54a175d67310d5e325da436cae95789f88e27d7dcbcb7990f20 2013-08-26 23:41:46 ....A 228866 Virusshare.00090/Worm.Win32.AutoRun.cgzc-cc565d77ca5d7c83f5a0edf9be1eaddc32b62a6fdca8496dd995aa01631572bb 2013-08-26 23:12:00 ....A 634880 Virusshare.00090/Worm.Win32.AutoRun.cis-830db22248b611b2bd8b28cf12a41853c02d7484ed6eb9365af30e7a914a1d0a 2013-08-26 23:47:28 ....A 419328 Virusshare.00090/Worm.Win32.AutoRun.cis-f2fd01722202b55bd153788b8acd880c4ec8d61b2edde3453a00abcb9e73f0de 2013-08-26 23:03:36 ....A 8192 Virusshare.00090/Worm.Win32.AutoRun.ciz-c66e734793ce018e90e9d4eb3dddcd1a8c62769ed1268904d95ea7107efdd5bc 2013-08-26 23:18:50 ....A 122881 Virusshare.00090/Worm.Win32.AutoRun.cmsr-5fdede1b4442c09097004850d21b5162b54e51fb17e485b50e6ee0610b4ad297 2013-08-26 23:09:44 ....A 255488 Virusshare.00090/Worm.Win32.AutoRun.cqfh-49116db9a7b6be02bb185aef1f5cc6de19cc588c5e0cce2c2ab8f04d441cf782 2013-08-26 23:25:44 ....A 45568 Virusshare.00090/Worm.Win32.AutoRun.cvzl-1e2ae8bd84744e89d93d7ef7a6ae884891dac43a51003d54aff124936682d458 2013-08-26 23:41:32 ....A 184320 Virusshare.00090/Worm.Win32.AutoRun.cxgt-7c07475def8b7eedccc1838362b17723f2f03e2c389271f2620a89a229991d6e 2013-08-27 00:07:50 ....A 184320 Virusshare.00090/Worm.Win32.AutoRun.cxgt-ba0f1aa6e384f15153332e16abd1ebcd91d7b1623f1aaef52f2b845d0bb69b80 2013-08-26 23:07:24 ....A 174080 Virusshare.00090/Worm.Win32.AutoRun.cxps-53662dae54f1e363f5918516d83edb26cb98bda4293ffeacdc0869da1e96d60d 2013-08-27 00:07:44 ....A 116224 Virusshare.00090/Worm.Win32.AutoRun.cxps-b229c1ece7934e9564f890e21e87bad4032e32452f388524438367b2d42e75e5 2013-08-26 23:16:00 ....A 160398 Virusshare.00090/Worm.Win32.AutoRun.cycj-4f79189db78f36c64589bcbb0fa7534e63e75968ead67e99636b331a24f7339a 2013-08-26 23:07:10 ....A 155154 Virusshare.00090/Worm.Win32.AutoRun.czav-95562f9a0d8f2b761077c6b7926f31e543814e98f796f62b41a2a0bc2a1abbb0 2013-08-26 23:19:14 ....A 155154 Virusshare.00090/Worm.Win32.AutoRun.czav-975587d02168bcd7bf2d36d52fc07ebbcc812d06260ca127674a19c36bb38fd2 2013-08-26 23:17:48 ....A 135168 Virusshare.00090/Worm.Win32.AutoRun.czye-a85b4c380e39867d8e138edf1694eb3da60cb848b5623524a27877543524d0f4 2013-08-26 23:01:38 ....A 90240 Virusshare.00090/Worm.Win32.AutoRun.deik-068958d8267bfbc8f8dd675e9e2212aef48becaab77d6e98e6c7f00a147afb20 2013-08-27 00:10:36 ....A 103704 Virusshare.00090/Worm.Win32.AutoRun.des-4d323d9c5e1a5abafa193f4efd7de4f94a1bdf6a405c3618ad92a4f1dadeb589 2013-08-26 23:08:16 ....A 53760 Virusshare.00090/Worm.Win32.AutoRun.dib-83522b2d610868a38666d043eea363ef4b422b756ed6c7dc44f424833f6191a7 2013-08-27 00:13:00 ....A 53760 Virusshare.00090/Worm.Win32.AutoRun.dib-b4bdf8c8001182c65384b6ff64535beb43f513ed1e20773d1b8f9a17ffbdede6 2013-08-26 23:20:42 ....A 114688 Virusshare.00090/Worm.Win32.AutoRun.dlw-fdfd96ba5abb39d193e137a7873eb6c0319b53b503e3a5e6c19f2636757f2fab 2013-08-26 23:20:08 ....A 69632 Virusshare.00090/Worm.Win32.AutoRun.dmh-e60c36706941f7a2944ee2cc6356eccab980f8abfa98e16ee7763e2d2f53088d 2013-08-26 23:57:10 ....A 17084 Virusshare.00090/Worm.Win32.AutoRun.drp-27ff462fb4a70f24b1d308307def2686b102b57b0986784f1b4f4fa4c0943b5c 2013-08-26 23:31:06 ....A 655360 Virusshare.00090/Worm.Win32.AutoRun.dtbv-080c773fd60cbe1ec2ef2804cfa9125e430440f70a4b502305984cbaa82b86c5 2013-08-26 23:25:48 ....A 1043309 Virusshare.00090/Worm.Win32.AutoRun.dtbv-2471f64edd068ec414aede434caee0223b3518fe13f3e43992746953d359504f 2013-08-27 00:22:10 ....A 701952 Virusshare.00090/Worm.Win32.AutoRun.dtbv-2476f92e1db296159a6e505732c169f456e7f06954c9cb8a4211cd91ba0e421a 2013-08-26 23:15:24 ....A 617343 Virusshare.00090/Worm.Win32.AutoRun.dtbv-258397c4a406e4c77bb28508c28b34a629aeda376991511ccc584504262adf74 2013-08-26 23:34:48 ....A 1194369 Virusshare.00090/Worm.Win32.AutoRun.dtbv-34508fa34cee9ef66d5b689b36cfb1d8338c6133b56f26cb355f675dccf77a0e 2013-08-26 23:30:04 ....A 616609 Virusshare.00090/Worm.Win32.AutoRun.dtbv-39438c438c6d2f295d9001bc7d23ee3548ecc31e1cbf34271cbc2e9a7e640036 2013-08-26 23:04:32 ....A 307712 Virusshare.00090/Worm.Win32.AutoRun.dtbv-3df5100cfe6018ad7582900f369bd3ca636a92a3c305c6b45523d48dd28fd8ce 2013-08-26 23:51:42 ....A 1201825 Virusshare.00090/Worm.Win32.AutoRun.dtbv-58b888f1bf01ea82389a633d330fd3cfe4c91e7238f5b15a14332586bf7c1de0 2013-08-26 23:12:00 ....A 1129216 Virusshare.00090/Worm.Win32.AutoRun.dtbv-6031e1b8ad21a59f0bf9135ffa87de58c140bc70485e47f11d0a7b85b14d3ff1 2013-08-26 23:42:32 ....A 796833 Virusshare.00090/Worm.Win32.AutoRun.dtbv-62ca5b06b2a98eb0deb6b3f4ba8017d2145af90155e3cff476f198b16ba5baff 2013-08-26 23:56:50 ....A 1358305 Virusshare.00090/Worm.Win32.AutoRun.dtbv-6bf7ca0cc603927ef63afdb84e1a9d1de259a5c44399aa258ae351daa5a57097 2013-08-26 23:32:44 ....A 617343 Virusshare.00090/Worm.Win32.AutoRun.dtbv-73ef6cbaa198961939a0b20c316450743b308feed2efa2896ada20fe5697ba89 2013-08-27 00:13:06 ....A 696186 Virusshare.00090/Worm.Win32.AutoRun.dtbv-7850ad65d380c3adc11a7d74b81b90609431735eb74558852e4c1930b794aa3c 2013-08-27 00:14:42 ....A 617343 Virusshare.00090/Worm.Win32.AutoRun.dtbv-79425fe7d0c482f7b4b5d65ff20ee86e2e2df2013bb1ee37e893dc76b179a66c 2013-08-26 23:23:40 ....A 1554432 Virusshare.00090/Worm.Win32.AutoRun.dtbv-8014319d9257498b06429386849ba980d744c2edb2078027a8cab63b6fbf7516 2013-08-26 23:16:04 ....A 663553 Virusshare.00090/Worm.Win32.AutoRun.dtbv-8120409c36b08f88b8e5c1fd0482f7d053bb5510247363eead56804f801f842f 2013-08-26 22:59:32 ....A 861696 Virusshare.00090/Worm.Win32.AutoRun.dtbv-8362bb9f5dfed4481896127a8adf240c6aab6c3040bb7698ebd0efd9b8ef9f4f 2013-08-26 23:02:24 ....A 786944 Virusshare.00090/Worm.Win32.AutoRun.dtbv-92afcd82210dac3816ad31dda5c646caa5d66b7aca668cba528c8d881042a054 2013-08-26 23:46:56 ....A 624128 Virusshare.00090/Worm.Win32.AutoRun.dtbv-a9a11b45bc88619e7d642664e8247fcd004064ee9cc6bdeb04d8ca36cc672a73 2013-08-26 23:16:42 ....A 825345 Virusshare.00090/Worm.Win32.AutoRun.dtbv-aa21e278cfe50b94220a21c2dd7b8d3a243d47dfdb8d01492cc97bcbbe48d2c4 2013-08-27 00:21:14 ....A 666625 Virusshare.00090/Worm.Win32.AutoRun.dtbv-aaac4a51e277e716e75936d418af73b9f96e6d37657e37349139ed9244bbf33a 2013-08-26 23:41:02 ....A 1394688 Virusshare.00090/Worm.Win32.AutoRun.dtbv-ab1d9586f60d3f194af8d4dafff57106a80f25757d4d6185a8d9d32a708f57b2 2013-08-26 23:25:42 ....A 1226401 Virusshare.00090/Worm.Win32.AutoRun.dtbv-badf43b2a0f241c072b44bcfacd7d02da772d4b3a42a5340dded86874b6fe7c7 2013-08-26 23:23:50 ....A 856032 Virusshare.00090/Worm.Win32.AutoRun.dtbv-ccc106490b6327c7cd7967f3cd294d7ed405f72bcdef71f5bae7f0d0d87e77d6 2013-08-26 23:18:28 ....A 1362944 Virusshare.00090/Worm.Win32.AutoRun.dtbv-d8eb4c17aa951904730d9182c80c98ea8ee7515ecc3374cc4ccd0175e08826ca 2013-08-26 22:56:14 ....A 619008 Virusshare.00090/Worm.Win32.AutoRun.dtbv-ed8a7b1007a30dd37a84a139bb1a3c005c89545a93a8625396173a95209d9f51 2013-08-26 23:46:24 ....A 717538 Virusshare.00090/Worm.Win32.AutoRun.dtbv-fef5d5091eb11cbe34ba1c1f632183a8f7dffa8893664523a97273b54a6299e2 2013-08-26 23:42:40 ....A 123049 Virusshare.00090/Worm.Win32.AutoRun.dxng-c07aeac2f6839f6b1b85ef9937d9d46f997d08b41eba078a13c9ba8cae1de7fc 2013-08-27 00:07:06 ....A 34826 Virusshare.00090/Worm.Win32.AutoRun.dyca-d469542871a72a567edc2edda6a6d193f409ce9e64a1d41097f37a42de3c65a9 2013-08-26 23:27:44 ....A 69130 Virusshare.00090/Worm.Win32.AutoRun.dyca-f7600eb491d3484cdbafc17e054a1bbe76acbcbeb8c09dce440fc23df381241f 2013-08-26 23:58:36 ....A 402432 Virusshare.00090/Worm.Win32.AutoRun.dza-d7355472ede51c4e430c5554388f5548c2fd14832123d15f4151f52c33b5e3f4 2013-08-26 23:17:04 ....A 199680 Virusshare.00090/Worm.Win32.AutoRun.edrh-1fcaed5372c8674169372600df224f8987ef66f4ca8f5580c121326760c96a31 2013-08-26 23:45:06 ....A 133632 Virusshare.00090/Worm.Win32.AutoRun.edrh-46264d841dc40c44d71e1973216c431c9786396aa9f368318c74a4b518cd14e0 2013-08-26 23:39:12 ....A 133632 Virusshare.00090/Worm.Win32.AutoRun.edrh-60b4d96987599d20a41467d8eb2788c96471ae630d87fabfe16be766ff99e940 2013-08-26 23:31:34 ....A 100864 Virusshare.00090/Worm.Win32.AutoRun.edrh-74f1fdded8d3819f631214c17a8827cda30f108c2d58384b11c1f74b76be6898 2013-08-26 23:01:42 ....A 104448 Virusshare.00090/Worm.Win32.AutoRun.edrh-76098854b20b93ecfd316083856896e47e8ca6623d9c74deee2bd57f0558b035 2013-08-27 00:20:38 ....A 133632 Virusshare.00090/Worm.Win32.AutoRun.edrh-7fc1b3985e0af57dc2fd1a3ac27b4dfd71d9382639a6d2e099565dca810e618f 2013-08-26 23:46:46 ....A 215040 Virusshare.00090/Worm.Win32.AutoRun.edrh-a5ae2793904e0667fd98ad471a1346d7936a4e6c230a2be67f82d36414f0669e 2013-08-27 00:02:46 ....A 200192 Virusshare.00090/Worm.Win32.AutoRun.edrh-eedafded4cf15d1677b201bf969904c62c0639c19430fad23e5487c67f6449f9 2013-08-27 00:08:30 ....A 45056 Virusshare.00090/Worm.Win32.AutoRun.eemt-1227d34b90dcdd327340b9559a2ea61982e8dbeb938ee59ee7abb162c2f6e902 2013-08-26 23:26:54 ....A 307200 Virusshare.00090/Worm.Win32.AutoRun.effv-41adcfdbca82d33a78b418d0352e74fae2c2056d6763c41fe9c755e218337bc8 2013-08-26 23:32:18 ....A 450560 Virusshare.00090/Worm.Win32.AutoRun.efi-a00a874107eee6d27f45a87a741f96594a8434cf061aa6aeff0682bf0e8b06d0 2013-08-26 23:39:52 ....A 450560 Virusshare.00090/Worm.Win32.AutoRun.efi-abc2512cd81ac41ec0d4fe6656fa26f7bcc67572494165ba652cc24de0cd32a2 2013-08-26 23:14:02 ....A 450560 Virusshare.00090/Worm.Win32.AutoRun.efi-b4c82f9a7716bcea62e99e484c797ba92d9890db0d1033f824ba178493db8087 2013-08-26 23:41:32 ....A 450560 Virusshare.00090/Worm.Win32.AutoRun.efi-e6769e145813d3150d5155dde3c86800244935c2abc947f4d6c017ab04b98297 2013-08-26 22:56:24 ....A 110592 Virusshare.00090/Worm.Win32.AutoRun.egro-1dcffdaddf378628ce81de6022ffbeab67ab78654c3d6b4552c23e3f0125d8f9 2013-08-26 23:50:10 ....A 208896 Virusshare.00090/Worm.Win32.AutoRun.egro-b2474ce6c8cded0114e4473933123b2d7c21d5902c7a2fa77925eb9c28c01852 2013-08-26 23:37:24 ....A 198144 Virusshare.00090/Worm.Win32.AutoRun.egro-bc1ed04a82dcb1f702c791fe238b8931ca6f646294ba09d41ef686a8d55ffd68 2013-08-26 23:13:46 ....A 131072 Virusshare.00090/Worm.Win32.AutoRun.egro-d349574264c1eeb5245a85608ccab86803ce516f2f01e87d95242ffc84198a0f 2013-08-26 22:59:52 ....A 67568 Virusshare.00090/Worm.Win32.AutoRun.eh-959dc96947ca9f7305e3c32109fbcaf4109443234d7c7b90cc25336b39537a43 2013-08-26 23:28:30 ....A 51712 Virusshare.00090/Worm.Win32.AutoRun.eic-a9258f6416a4c10109d60d98f8d12f3c023c651e8dee1c11b300611de93b3e39 2013-08-26 23:04:54 ....A 197414 Virusshare.00090/Worm.Win32.AutoRun.eipt-0f5e725fb0a924a60c94d4b8eac083bdbff1ad2269c6988f1a276b43b739e32a 2013-08-26 23:42:54 ....A 372777 Virusshare.00090/Worm.Win32.AutoRun.eipt-c7ed243d101879db010fefef4deac1a2a8cc29f70f918b02723a8e3f9e689be2 2013-08-26 23:48:04 ....A 30720 Virusshare.00090/Worm.Win32.AutoRun.en-41872f42372b8936941c48c3ea6210e5fda3e40addccd9cb51a5a3f18c2798e5 2013-08-26 23:42:58 ....A 1583627 Virusshare.00090/Worm.Win32.AutoRun.enqt-78583266efa25320efdb4bbc0b863c2e4f5ccf2c9b0a81c097bcdb70bc89e1ee 2013-08-26 23:01:54 ....A 111104 Virusshare.00090/Worm.Win32.AutoRun.erh-71235547c574d2812e1a16991cd17ebbded117b0bd7efeb1d94683048fb18769 2013-08-26 23:22:42 ....A 712192 Virusshare.00090/Worm.Win32.AutoRun.esf-0e76363ceac6c2862035e23a45f09d905f5c0573fd617407d3ece23856dc9f42 2013-08-26 23:28:22 ....A 16072 Virusshare.00090/Worm.Win32.AutoRun.etto-f32b7ac45554c0eb66913f102fdab8cd19cdb4120ed1df4a276f2facfe1c2631 2013-08-27 00:00:04 ....A 90112 Virusshare.00090/Worm.Win32.AutoRun.etvs-2ae4e68b75cd6fa021fe6cdf2a7e31124584f42be26067c39ad9f11ac94ba807 2013-08-26 23:44:46 ....A 160256 Virusshare.00090/Worm.Win32.AutoRun.euiq-73ddc0f512c2d6446a55011ff97c71aca6155f3b167585c0cd875024226bad95 2013-08-27 00:05:26 ....A 168448 Virusshare.00090/Worm.Win32.AutoRun.euiq-955ed342807ab01894ef407af40dddf3220e50e5fb575159f401289cb8edf4c6 2013-08-26 23:11:24 ....A 160256 Virusshare.00090/Worm.Win32.AutoRun.euiq-ccf75ccc08962443c498df2f4b25e36e3a3d79f86a28a6eeee64e5ae7d06fb12 2013-08-26 23:03:00 ....A 48876 Virusshare.00090/Worm.Win32.AutoRun.euz-2ef4cff2de9ca02731eaaf0d087778bc87bd3bcb7ebb9492cdf3aee7b6507500 2013-08-26 23:25:28 ....A 278528 Virusshare.00090/Worm.Win32.AutoRun.exju-10d66d92534b0c2805af5d1160ce3ee8070bbe5352c77ac9389f327f83f61dfb 2013-08-26 23:06:04 ....A 86016 Virusshare.00090/Worm.Win32.AutoRun.fcyi-11517addbccf5a7a62d957ff6b465d004b4dd6314bcc98ce301817ce84e35dbd 2013-08-27 00:07:48 ....A 108544 Virusshare.00090/Worm.Win32.AutoRun.fcyi-499d6a35899fd5856ce9acebfe93f939c3034691e8cf8172c7a2929acc03a05b 2013-08-26 23:56:26 ....A 159744 Virusshare.00090/Worm.Win32.AutoRun.fcyi-92abb7c417b1f4fc57f298104d4d9f0006d646ff32ef2162ed1691cd5f8cf683 2013-08-27 00:21:02 ....A 133120 Virusshare.00090/Worm.Win32.AutoRun.fcyi-a378d814ed9000a758587f002ae2e282a4941aebee837a80d16c7d6f158ed741 2013-08-26 23:54:30 ....A 108544 Virusshare.00090/Worm.Win32.AutoRun.fcyi-b6241dd8c2c36d4bb5372469a98a9a6190de159699771f890eb87a030918fab4 2013-08-26 23:15:36 ....A 116736 Virusshare.00090/Worm.Win32.AutoRun.fem-a5dfceb2d3db26e9df31f0f0c15dc9fd601f48248bd950abd75793016fc03b17 2013-08-26 23:32:52 ....A 178176 Virusshare.00090/Worm.Win32.AutoRun.fiv-bb8ab64c63131162692421ee7f1d4d6fbc8d0e646f00dc354dd6e279cd024f77 2013-08-26 23:13:24 ....A 386808 Virusshare.00090/Worm.Win32.AutoRun.fkyr-4faf2f24ffc0bccc6556f1927758089b0f1b4a3a2fbe1a370b5d272f3bf74cce 2013-08-26 23:42:24 ....A 745029 Virusshare.00090/Worm.Win32.AutoRun.fnc-198e581857e7fb58f2e96fb87e656f1136c5c86b69ee50698d593a1fbc462e3e 2013-08-26 23:31:32 ....A 820736 Virusshare.00090/Worm.Win32.AutoRun.fnc-5b5a63a5a4a1bc1809e76cd454f1daa6d6873646845aea9705c33eaf470d34f8 2013-08-27 00:21:34 ....A 174120 Virusshare.00090/Worm.Win32.AutoRun.fnrc-5d64fbeab81c9175031df73abcd15077988f627fcc65cd5a19d352a8193b5996 2013-08-26 23:34:08 ....A 39986 Virusshare.00090/Worm.Win32.AutoRun.fnw-f9e4004e4c7b6eccc7c81369c46b63058b4c01698baacb440e1ea0ba04eb3200 2013-08-26 23:51:34 ....A 394426 Virusshare.00090/Worm.Win32.AutoRun.fnyb-0508ab6ff90cd536ea5c9663af9ffe824e6676174d5875ca919aad08dd4e97af 2013-08-27 00:05:24 ....A 214504 Virusshare.00090/Worm.Win32.AutoRun.fnyb-1c8fd335e1e692c024949eea03163994f466e092c69fb9015ec9f9dbc0fb803f 2013-08-26 23:01:10 ....A 335965 Virusshare.00090/Worm.Win32.AutoRun.fnyb-6cd410d2454f95a81116bf66c373c52edad62e95d4cf96df5d808b1e1ddc02f6 2013-08-26 23:14:48 ....A 343645 Virusshare.00090/Worm.Win32.AutoRun.fnyb-b831d37c071448add5e4f02102baa3a034253c9385d7a116d470df65b5abd7f8 2013-08-26 23:10:54 ....A 1235526 Virusshare.00090/Worm.Win32.AutoRun.fnyb-b9d4971520107edbc5861ffd03d2f8a1e1eacfa2b408a35d85edb3ea9eef77ab 2013-08-26 23:23:58 ....A 548957 Virusshare.00090/Worm.Win32.AutoRun.fnyb-eafd18fe0c6c0dea1e61926bd474dfddd834b137ccf59434df09958101b8320b 2013-08-26 23:13:36 ....A 423373 Virusshare.00090/Worm.Win32.AutoRun.fnyb-fffcc49d5d26e99c93e4547644deadd4110607009e158cce9907170655eda7b0 2013-08-26 23:17:28 ....A 18944 Virusshare.00090/Worm.Win32.AutoRun.fpf-fbdee6dc28b22e6a69612bc84c506e761888ae3be2f821d5ef0d7c467b70deba 2013-08-27 00:15:16 ....A 102400 Virusshare.00090/Worm.Win32.AutoRun.fsw-a07b52bfdda573578eb83cdd5481f9c57482a22a5d02b2426163cc6ca2dcdb3e 2013-08-26 23:02:50 ....A 127488 Virusshare.00090/Worm.Win32.AutoRun.fswc-a118ddc7775461eda300956826ff6c39d826a52d379088ea23eb4c83130de2f9 2013-08-26 23:44:12 ....A 110592 Virusshare.00090/Worm.Win32.AutoRun.ftc-3bd4b08592131b16e3f7e18a15a7a493d9de5b4de78c0c43365182dc5a9a5ba5 2013-08-26 23:51:16 ....A 49152 Virusshare.00090/Worm.Win32.AutoRun.fxs-2355a1d70392db56d370a30f3a9fb685bca7bb40b0066ad2ecdd9f27b6d635e0 2013-08-26 23:58:22 ....A 97280 Virusshare.00090/Worm.Win32.AutoRun.fzc-d7a4c021501d3ecf631f795173df4e9c498c1e5ea6fc03574a59f48ee02f8168 2013-08-26 23:53:04 ....A 1034240 Virusshare.00090/Worm.Win32.AutoRun.gcpe-c7343f710699f510e161a496c04dc99cdf996d0dbb60447073a6227009eba4fd 2013-08-26 23:09:44 ....A 57856 Virusshare.00090/Worm.Win32.AutoRun.gcpl-bf03e93cb6f67f82b5d440ef900647da57d7cdf67ed99751a6447aca124398fd 2013-08-26 23:23:16 ....A 66125 Virusshare.00090/Worm.Win32.AutoRun.gcpw-f34084fc8fbf26b15d9e622a9b9fc5233d4b246a4707314764999ca997fe24dd 2013-08-26 23:41:00 ....A 52189 Virusshare.00090/Worm.Win32.AutoRun.gcqc-4424a44fa94245766a8515827dc2000e031e36f36ee20ff8b60c1f2d6a077aee 2013-08-26 23:31:28 ....A 127562 Virusshare.00090/Worm.Win32.AutoRun.gcqc-832af84641eacb59e3f91dc850fd466c20a575be0b251b161dee27fcab02d420 2013-08-26 23:52:46 ....A 35328 Virusshare.00090/Worm.Win32.AutoRun.gdu-3e81fbd9b0c7d6027e0abdc5b129a97186abde95fabbeb9547bcbf5953851201 2013-08-26 23:56:56 ....A 102912 Virusshare.00090/Worm.Win32.AutoRun.gejn-f27516396efd397a49a9d655eaa9d5c232e6dad17f6dfac770763b8c06a3a5dc 2013-08-26 23:43:00 ....A 44919 Virusshare.00090/Worm.Win32.AutoRun.gig-a2d8b6408d5f252f826007c7e100abbb17473edeb3c42d95ebb7b28568bc4fdd 2013-08-26 23:38:48 ....A 290816 Virusshare.00090/Worm.Win32.AutoRun.gioo-54c63a0af083cd75a2ee8d68eae2f71385f0959bf326adc3e4654ae512bfb439 2013-08-27 00:04:28 ....A 69412 Virusshare.00090/Worm.Win32.AutoRun.gmf-00768df4522cfcac11458f368fb0951d5667e9cda77852177a859a9ee2eb3a8b 2013-08-26 23:50:52 ....A 16384 Virusshare.00090/Worm.Win32.AutoRun.gmf-6d825ea57363c22e31233801979f132f4ea879c8fbb08fe94013d8dcaf3860a2 2013-08-26 23:34:24 ....A 15227 Virusshare.00090/Worm.Win32.AutoRun.gmf-8842918ab3d02ae55a508877c0f0c5cc60bb9c36163398ec3163380a6f2ad6e1 2013-08-26 23:57:20 ....A 15227 Virusshare.00090/Worm.Win32.AutoRun.gmf-a9a7ae0ca9a1999c803d3a9ef92d556f6d63ad7cf60c5cead5b9502d7b63311a 2013-08-26 23:46:12 ....A 25979 Virusshare.00090/Worm.Win32.AutoRun.gmf-b4240b633be3e47b09097fcc867f73d6b8501995bb5c0bf0bdeace0cb92d96fc 2013-08-26 23:06:50 ....A 15360 Virusshare.00090/Worm.Win32.AutoRun.gmf-c4e0cc06c24ac7c052213614078163ecc1258278a1deb309e78b82c06311d5ed 2013-08-26 23:26:34 ....A 47616 Virusshare.00090/Worm.Win32.AutoRun.gmf-ea4eab62b3c5e89eddfda4578b82471b0a99f87b5390cd964636862440d64c2e 2013-08-26 23:10:16 ....A 14848 Virusshare.00090/Worm.Win32.AutoRun.gmf-fdbbe2c934902e7ae89e9d3b483316258d34ac9c9a0f95f81a726dc3eb47a2ab 2013-08-27 00:04:04 ....A 151552 Virusshare.00090/Worm.Win32.AutoRun.gms-ef48d6f11b3a88ed857b3224373a2d7ddef72bdfcc895b2286152dfa36a4c1ad 2013-08-26 23:20:50 ....A 211968 Virusshare.00090/Worm.Win32.AutoRun.gng-820bd5e982f5c5aa89eb8a03df81d4e51025bb4a709cef479e53b4354d4fecb7 2013-08-27 00:09:52 ....A 419840 Virusshare.00090/Worm.Win32.AutoRun.gng-d3774653a71eaf2a61c5876c5d3d4a19351a3a8285ae62c828fef196cab5c0ae 2013-08-26 22:56:04 ....A 123392 Virusshare.00090/Worm.Win32.AutoRun.gozi-e15f29f4a5a6c79b57a7f1d4c6bb8d2605cb7a13307daada4f60b5564d4aac3d 2013-08-26 23:38:56 ....A 30394 Virusshare.00090/Worm.Win32.AutoRun.gpb-aa973e05b8895122c52d0b82cd48ba79ad49445b693e2c5a968db5e2b5b1f1fe 2013-08-26 23:18:58 ....A 107008 Virusshare.00090/Worm.Win32.AutoRun.gpof-e180b7a7b461dda9059ad20051723559f2a915a1c677797fbdd540100568ad26 2013-08-26 23:30:32 ....A 115521 Virusshare.00090/Worm.Win32.AutoRun.gpop-3b06287297d1bc2e078b67e55b1adba62723a11cf7d90d2ca3c05681babbbe34 2013-08-26 23:22:36 ....A 63297 Virusshare.00090/Worm.Win32.AutoRun.gpop-71c7e5fb0b56108bc5262d05f19726b30b6a19b4246df0bfd01c4f936bb944e9 2013-08-26 23:23:12 ....A 57726 Virusshare.00090/Worm.Win32.AutoRun.gpop-dfeaca0285f1fd6ad802038393b76eeac3101ae8408b684ffbb34c345a3210aa 2013-08-26 23:16:00 ....A 111104 Virusshare.00090/Worm.Win32.AutoRun.gpuk-ae65e4e68b15600e15c4228fa6d802e2961a7fc2499467eefb1cd125b336b043 2013-08-26 23:19:26 ....A 209968 Virusshare.00090/Worm.Win32.AutoRun.gqcv-78153f2ce4c4e320b5f0b5256e9fa0fd21b562f6f95969267ae7531eed01fdc5 2013-08-26 23:24:34 ....A 72061 Virusshare.00090/Worm.Win32.AutoRun.gsft-d6b514cade3c8d5217554a48492958bc736446406ecb0f03b7b7b16b5398f0e0 2013-08-26 23:10:28 ....A 72061 Virusshare.00090/Worm.Win32.AutoRun.gsft-ee69abfed064cdcc52bc1386c596e45002e2e935b34406b3b13a0c81f79534db 2013-08-27 00:07:24 ....A 177575 Virusshare.00090/Worm.Win32.AutoRun.gtrf-32ffb3ff54918efd27f494133b123119e526538594220d3ed032cdaf513bfe46 2013-08-26 23:28:42 ....A 180279 Virusshare.00090/Worm.Win32.AutoRun.gtrf-9b1593bbeff45b290af43f684857958e4893cbc32c2337b643d22d7d502bbac0 2013-08-26 22:59:16 ....A 50796 Virusshare.00090/Worm.Win32.AutoRun.gtru-8115bac905c3c1388a3f636f9b7365617d2c8288c3ade83f3a090db56ad8296b 2013-08-26 23:49:28 ....A 500751 Virusshare.00090/Worm.Win32.AutoRun.gtur-1efc04a7b440c62006e9a94be960707951b0156fc1ee9808a7f41fd2cede0476 2013-08-26 23:05:00 ....A 29309 Virusshare.00090/Worm.Win32.AutoRun.gucb-42404cbe1f668777bbe467139804cb15028855d415c8e2323aa493f42dc2be73 2013-08-27 00:21:20 ....A 90624 Virusshare.00090/Worm.Win32.AutoRun.gvws-75056193f9b369a78d85c10e1537f88efc6166a3a416c72bb07546c39ff42408 2013-08-26 23:40:10 ....A 16384 Virusshare.00090/Worm.Win32.AutoRun.gwc-be18a648671c998c30eb111751be8f824ac8932d519ed6770506c2a3be8e044f 2013-08-26 23:31:38 ....A 388790 Virusshare.00090/Worm.Win32.AutoRun.gxbe-608c5e921ebb86f37e6aa478b787dd34d579bae8c87d8a6c7a1d2d700b6223ad 2013-08-26 23:01:58 ....A 391800 Virusshare.00090/Worm.Win32.AutoRun.gxbe-798616edbf50500576177c346338a1991a8b1698b2e8c7ccb78283c924a931f6 2013-08-27 00:10:16 ....A 45056 Virusshare.00090/Worm.Win32.AutoRun.gzbk-6ccbbb72521c7d305d16305c3699a5406576ca3caf931176bdafffffccbf0ab7 2013-08-26 23:58:24 ....A 1484732 Virusshare.00090/Worm.Win32.AutoRun.gzge-2c62581ca1da942330531693edca90ac9d0afce5ee70c1bfed05d56fd2ba72db 2013-08-26 23:41:38 ....A 249856 Virusshare.00090/Worm.Win32.AutoRun.gzpc-102aa8c87e9887ec9411c469335d34646639e57367ca391ad3f36d180c06b089 2013-08-26 23:01:06 ....A 172576 Virusshare.00090/Worm.Win32.AutoRun.gzyu-6d1346c88e25eb429f8b5b5670af6f4f23837491ad6471a08236efbccd63c298 2013-08-26 23:24:56 ....A 172576 Virusshare.00090/Worm.Win32.AutoRun.gzyu-c2f962031ef7ff8d362fe0e74cfeb701ae50142a585c4ced2f90877ce78e3d76 2013-08-26 23:44:16 ....A 44145 Virusshare.00090/Worm.Win32.AutoRun.haac-b2dae0e1662a9ba5ed7ab4cdf5ab27cc4a698a5c6710d8ba858e2b3eb815c7db 2013-08-26 23:37:00 ....A 98304 Virusshare.00090/Worm.Win32.AutoRun.haay-cf880ad15b38faf97af44063945da6b8eca4f78624b799b595e73d653ca829e3 2013-08-27 00:06:04 ....A 20769 Virusshare.00090/Worm.Win32.AutoRun.habt-a0d6142d881fb2918031c2beaee5bd9f84f81b005e5e59c3ed5c5d897e34cc38 2013-08-26 23:24:44 ....A 769024 Virusshare.00090/Worm.Win32.AutoRun.hae-39ab336a74aed9ba178aabc18a6d8ec4d78c12d755e95ce8d37789219c7841da 2013-08-26 23:53:12 ....A 1045700 Virusshare.00090/Worm.Win32.AutoRun.hafh-16bc32dc71381155ffb3a7e80001e8b044a22f7cf32cb1610fb9e258494585f4 2013-08-26 23:09:00 ....A 310784 Virusshare.00090/Worm.Win32.AutoRun.hafh-a2520350b699ea81351557b9c489e9cffabfa5235738db13a6775b41ee327827 2013-08-26 23:55:40 ....A 445985 Virusshare.00090/Worm.Win32.AutoRun.hafh-bbe94807b42ab6ece84743a7b3ba0a9225dca657c53d1e83f466c101c52d23d6 2013-08-26 23:57:04 ....A 314880 Virusshare.00090/Worm.Win32.AutoRun.hafh-fa8421bc7c80a2e899342556d2f13e6d4801b0f14b0739a67890afb89a8a6373 2013-08-27 00:06:26 ....A 852924 Virusshare.00090/Worm.Win32.AutoRun.hafh-fb74355586e5dad3491f0f44da85c4bdc7a176af32d6e252b72d972e0f3c295f 2013-08-26 23:45:44 ....A 310784 Virusshare.00090/Worm.Win32.AutoRun.hafh-feddad071c96dfc731d9b6434a21024d127718c6ee79706d7b073abee35445d4 2013-08-26 23:42:42 ....A 44162 Virusshare.00090/Worm.Win32.AutoRun.hafv-6eca58415c47d96def8f7a769231c1bf389b0c03ebdf322b59741cc48b366979 2013-08-27 00:15:44 ....A 14335 Virusshare.00090/Worm.Win32.AutoRun.hafv-fb1f9683374d74af5e8039e155a31c08c2cb68a9483eb75d6ec26ed6ef362766 2013-08-26 23:26:12 ....A 976896 Virusshare.00090/Worm.Win32.AutoRun.hajb-2ba96bf3eb9fbe47c84f3974a853fb6a5dd6bb9f84a3b3d6e21ef92cbb13f875 2013-08-26 23:49:34 ....A 44032 Virusshare.00090/Worm.Win32.AutoRun.hakj-5b532f395bf5630116d39b8632aedebd0529549001a5b2571da156fcd51f4acf 2013-08-26 23:52:46 ....A 19456 Virusshare.00090/Worm.Win32.AutoRun.hakj-a6523b2123fc8ae206ba45007c1cac28b9af66821353dd3fc736f5bb2bb8bd94 2013-08-26 23:31:50 ....A 223232 Virusshare.00090/Worm.Win32.AutoRun.haku-cac72ab12882808d8b62328d9ebcd0dd974283d61efbb8d2fb486fdb2af9e1a7 2013-08-27 00:05:40 ....A 274432 Virusshare.00090/Worm.Win32.AutoRun.harq-2d04c13e15d4cfae00c44795e2ae45eca649d561f5c1ace81f4c7bfe9f6a9b33 2013-08-26 23:47:34 ....A 1229547 Virusshare.00090/Worm.Win32.AutoRun.hasr-80a57df7b54ab85480df7a84c6c9f3f6eaa61acf4ca03be65392ae8bb0aff3ef 2013-08-26 23:18:38 ....A 46148 Virusshare.00090/Worm.Win32.AutoRun.hasw-4defbb3b6a0531729a268e310cdbf2c7a3025959b105426e2adb8ff80b7e2d11 2013-08-27 00:19:06 ....A 305664 Virusshare.00090/Worm.Win32.AutoRun.hasw-d9c6f44ad0ed2856932a7e317faef66c5c91f4b450e7800e454d5511a9bdb193 2013-08-26 23:22:50 ....A 73728 Virusshare.00090/Worm.Win32.AutoRun.hazi-454aaa87a90f0014f2cf5cd67bdf159d0a0e0bafa84ce2a6e3cc85a72cae1458 2013-08-26 23:39:54 ....A 73728 Virusshare.00090/Worm.Win32.AutoRun.hazi-78a6cf430d1b91957deb5690fb3ec4cc3672041bed2a2b98f5623d4083087823 2013-08-26 23:23:06 ....A 73728 Virusshare.00090/Worm.Win32.AutoRun.hazi-986e3f791799aa2a95f1b537e090cfb38c7386eb25f38db7b9f876e44d983e32 2013-08-26 23:53:28 ....A 73728 Virusshare.00090/Worm.Win32.AutoRun.hazi-a04121559910d5971c93b9666e6ee57a0e750c27d551d5c65a5804ce0486e0c6 2013-08-26 23:18:48 ....A 73728 Virusshare.00090/Worm.Win32.AutoRun.hazi-ac83ba74f7171924b1c207e4ea7ea6afb5ea51d939cc00d703f61f765f517518 2013-08-26 23:25:20 ....A 806912 Virusshare.00090/Worm.Win32.AutoRun.hazo-30dac8073ee9e94ded9bb6e5c35ea8a319584c2047b5b3e4a8c3e0d11e4fc551 2013-08-26 23:26:40 ....A 723526 Virusshare.00090/Worm.Win32.AutoRun.hazo-39486de074f3673302e9b4d86284e50412c312d90ce9972a46a4adb1a670e1dd 2013-08-26 23:55:32 ....A 892928 Virusshare.00090/Worm.Win32.AutoRun.hazo-944efc09bcba8f56e43492deda47a836e1092c115c5ea562f5ae16d21b9dcdab 2013-08-26 23:43:52 ....A 529920 Virusshare.00090/Worm.Win32.AutoRun.hazo-ab0f0ae0c4fc111777042d700e0a20ff5c62734557165b8133047e94bcd1b301 2013-08-26 23:58:44 ....A 720896 Virusshare.00090/Worm.Win32.AutoRun.hazo-de3513d740a76a8aeee43daf89e9fed9864c4852557018fd05fb5e9f6018fd30 2013-08-26 23:15:36 ....A 880640 Virusshare.00090/Worm.Win32.AutoRun.hazo-e11ebad6fa05f19ba5b63686d1a84317be84f738fc69414ae3bc592102ab9e06 2013-08-26 23:15:24 ....A 724342 Virusshare.00090/Worm.Win32.AutoRun.hazo-e4c95ae48182d14b72298106966ebe102bcf3f4855ee00b18ad1654117c6b898 2013-08-26 23:03:26 ....A 815104 Virusshare.00090/Worm.Win32.AutoRun.hazo-fa4d155181aa517abc6c79d4e496e42c913a5b3fad77fa560461897209bcd37a 2013-08-26 23:27:50 ....A 83456 Virusshare.00090/Worm.Win32.AutoRun.hazp-0116b046091646e120cb82c55496f133af66e9e87ed803e5599d08450da41e1f 2013-08-26 23:43:06 ....A 248320 Virusshare.00090/Worm.Win32.AutoRun.hazp-23065a68bcd824046ba93faa003c26ed66204de18ff336d1807ba7c42ed33e2d 2013-08-27 00:10:16 ....A 102400 Virusshare.00090/Worm.Win32.AutoRun.hazp-2bcf385edd5321244d0b3d59620ba7a1f644a1ab786c57dc654ba8b4e2f5ac50 2013-08-27 00:05:42 ....A 187392 Virusshare.00090/Worm.Win32.AutoRun.hazp-68cc5424a90ffc28c2fdc4e21f7979fc2bded41ee1e8bba5f688d41370d08f5c 2013-08-26 23:58:12 ....A 88064 Virusshare.00090/Worm.Win32.AutoRun.hazp-806a0e1773e6d41f970ffdbc13e78282c98784cd550983835ca4bdebf68c760a 2013-08-26 23:40:36 ....A 92160 Virusshare.00090/Worm.Win32.AutoRun.hazp-d450e9b3b10516138043ba6bb2b585ff1fa5244ff4aaa5fb9dbe050dff09f65e 2013-08-26 23:28:18 ....A 72605 Virusshare.00090/Worm.Win32.AutoRun.hbbd-7ae4749556001525f5712b073cf892357af861dc529ad7c1bb28a346ee444570 2013-08-26 23:22:34 ....A 106496 Virusshare.00090/Worm.Win32.AutoRun.hbbi-a711998f08ca669f74c31689977057379bde9e8e6cbe6a43adaa37f56c37f785 2013-08-26 23:12:30 ....A 89088 Virusshare.00090/Worm.Win32.AutoRun.hbbi-a791f9e2d5eee63d96271786dd992cd3346e39c700da7d1de6f5bffeab370d09 2013-08-26 23:35:24 ....A 109400 Virusshare.00090/Worm.Win32.AutoRun.hbbi-b530a206cac47507285d4baf51f8385498d03986d722b9134d137e71eac6cbca 2013-08-26 23:58:00 ....A 109640 Virusshare.00090/Worm.Win32.AutoRun.hbbi-baba8e872cf6321c626c16f0bdf1159ef75faddc504ee0a689807973b8a1a53a 2013-08-26 23:49:58 ....A 4836720 Virusshare.00090/Worm.Win32.AutoRun.hbbi-d520d628a5e3f224f182deda39666e59088861e5bff30e83efaf8317b086391d 2013-08-26 23:18:00 ....A 303104 Virusshare.00090/Worm.Win32.AutoRun.hbfv-437510e802a0c356f7c5e22c72f3a5786282bd684fbe54bceda2bb38f9ac5982 2013-08-27 00:05:30 ....A 137802 Virusshare.00090/Worm.Win32.AutoRun.hbfv-bbdf28f422a41447fc2165030a7dd7b6fa90d5dc3006a8ddc15bbe424635047a 2013-08-26 23:37:14 ....A 237568 Virusshare.00090/Worm.Win32.AutoRun.hbfv-f54f1eb0ad71432029c86a336413cec423174bcbe691ccd2ac05753995ee9b66 2013-08-26 23:48:16 ....A 100864 Virusshare.00090/Worm.Win32.AutoRun.hbhw-372fc67e61186df3b7fb4b9ad10295ddd40ffa1397e64eb6c2d37706704ad3a7 2013-08-27 00:19:46 ....A 1663744 Virusshare.00090/Worm.Win32.AutoRun.hbhw-b99152fe95f7c978c9ffec54d4ff734c49581b29b275148f676b35b9dcd9b047 2013-08-26 23:52:34 ....A 1671168 Virusshare.00090/Worm.Win32.AutoRun.hbhw-cfb3becdd123b22ed8e337fa8e38fab52499226a9fb008fd67bb3a3bfb8bc6f1 2013-08-26 22:59:54 ....A 85708 Virusshare.00090/Worm.Win32.AutoRun.hbjh-815335b01b7ca4493f0f99a4a2d9d517cc20dbb6cc055b6da6f456d8e2b7794a 2013-08-26 23:50:42 ....A 82767 Virusshare.00090/Worm.Win32.AutoRun.hbjh-e5c3c713fc2fb194f4d578b1badbbcb8127ecde476d48a82ef20c90e8f4bff9a 2013-08-26 23:01:00 ....A 85347 Virusshare.00090/Worm.Win32.AutoRun.hbjh-e999b860e55c44c8044a985dbc65f5a320bca0df84a479698207e41d885f1722 2013-08-26 23:06:54 ....A 249856 Virusshare.00090/Worm.Win32.AutoRun.hbko-1469ddfe688fec04e3a6ba9639414d79af757efadf65ba48d2a1485d99a53606 2013-08-26 22:56:04 ....A 44132 Virusshare.00090/Worm.Win32.AutoRun.hboi-fbf97205c1f2be2ff0b7f2f9f6855231d371a764bc20e9971a511271720131e3 2013-08-26 23:55:58 ....A 226816 Virusshare.00090/Worm.Win32.AutoRun.hbpe-682d5ed85a1fea1f190a555f4b6cd562bcce815ccab790d65ac76c059a9cae14 2013-08-26 23:01:34 ....A 122880 Virusshare.00090/Worm.Win32.AutoRun.hbs-34673f645e585b745d2298b9351458a236f06ec256ae33cfb52ba0930242a51c 2013-08-27 00:10:26 ....A 226862 Virusshare.00090/Worm.Win32.AutoRun.hby-fe47e2279ee52aefe87920da86f10d7ea6a57dfe0cef343c34c48e7646733430 2013-08-27 00:09:28 ....A 265728 Virusshare.00090/Worm.Win32.AutoRun.hcfv-d09d43c83d9e425afcceba2ed756655c6befaffaa758a1ef45881b486982fa3c 2013-08-26 23:28:04 ....A 67485 Virusshare.00090/Worm.Win32.AutoRun.hcke-f522bdbcae3c9e6f3e61200fd28fd4568509ae89d91137a84ae9a3b376f29d29 2013-08-26 23:05:34 ....A 786944 Virusshare.00090/Worm.Win32.AutoRun.hdg-2299c7c99b8b36157234c9fb9584c8ebd583e039236234c25181116a83018668 2013-08-26 23:01:34 ....A 65024 Virusshare.00090/Worm.Win32.AutoRun.hdg-bc8ca97728032b1003554b018d13b68a6969630db0a395cf2869fd474c16acca 2013-08-26 23:17:26 ....A 41984 Virusshare.00090/Worm.Win32.AutoRun.hdw-d02f9f907102a0100ebe312f2371219736cf847294df04ed566c6e2353b3c790 2013-08-27 00:14:20 ....A 15605111 Virusshare.00090/Worm.Win32.AutoRun.hej-ff053fa2ac25e7c5b34a25a60c5bc6f77383efb58d779dc677ad1cb6826ed6c5 2013-08-27 00:14:00 ....A 663040 Virusshare.00090/Worm.Win32.AutoRun.hfh-e674283864f8f1dd3dfb0891214e3891a61a3a19b052a0f0d319a7071bbbed94 2013-08-27 00:07:02 ....A 257536 Virusshare.00090/Worm.Win32.AutoRun.hfk-1ebef7ade067fda2282ad7d061048207e4a01f04ca6a327f29bfa622c20e9373 2013-08-26 23:59:36 ....A 369158 Virusshare.00090/Worm.Win32.AutoRun.hfp-02348fe322adbd801cb8f3b8d74128acd4ddb7b1eb538f24566b0830c723bd54 2013-08-26 23:49:12 ....A 368640 Virusshare.00090/Worm.Win32.AutoRun.hfp-437ecd301cb6fa31a2db874a003b98db86ce5acfc164f752c73a08143c61e69d 2013-08-26 23:39:28 ....A 303104 Virusshare.00090/Worm.Win32.AutoRun.hfp-51441d9e39128d638de67df66ab44523d4bded55eb5cfe5eeecd6290b387e8ac 2013-08-26 23:56:32 ....A 368640 Virusshare.00090/Worm.Win32.AutoRun.hfp-9982a829139228e8336979158606aa4e8b893eb0a063149383794fc0299cbc44 2013-08-26 23:04:40 ....A 348160 Virusshare.00090/Worm.Win32.AutoRun.hfp-da11c0d48c614c9d1ea4a4f0409e505285317dc10a5e70b0e8548c842a91e31e 2013-08-26 23:11:46 ....A 170 Virusshare.00090/Worm.Win32.AutoRun.hft-ba826211a78d467289ca07641ea95e65bdc33125e122c65222004a8f46812222 2013-08-26 23:43:56 ....A 329414 Virusshare.00090/Worm.Win32.AutoRun.hfy-7d961358c6dac69e46f944b9c3121ac183a0cc427740eb98a2453a0f49cc73a9 2013-08-27 00:00:28 ....A 80701 Virusshare.00090/Worm.Win32.AutoRun.hfy-d3f655119a2c3dd826db685d4ca3f81b534c12c76c426a955a397c8a80706f45 2013-08-26 23:52:42 ....A 82432 Virusshare.00090/Worm.Win32.AutoRun.hgdl-321f2991f06ac3cd45e66b3014b9c866137ebb7e44161647a6c44e206b31f6c3 2013-08-26 23:48:34 ....A 108544 Virusshare.00090/Worm.Win32.AutoRun.hgz-726cca0d6c33269534b4c00b7030a28155285224958df2c6b1bbffa4f5d56ac1 2013-08-26 23:58:44 ....A 36864 Virusshare.00090/Worm.Win32.AutoRun.hha-c80656ee20efe510fbb49eb97cc6aaabe53923d8d2715abbcadb9f0dcf9ed1d1 2013-08-26 23:58:58 ....A 90112 Virusshare.00090/Worm.Win32.AutoRun.hhou-3a90fd81523fc5fee21f0d1b7744bbe1c3ac42bf900a448c8b01360c174519a8 2013-08-27 00:05:34 ....A 875 Virusshare.00090/Worm.Win32.AutoRun.hin-6d8b441f9e1a5a57a46771f45d5f3e9eb33a88c60ec0c29179abc0c1b6794c4c 2013-08-26 23:12:22 ....A 78304 Virusshare.00090/Worm.Win32.AutoRun.hit-a9713a9a962c1e7ac809a0ae09495a1cb000e6611847c976d42e9c9de1164f48 2013-08-26 23:51:14 ....A 73880 Virusshare.00090/Worm.Win32.AutoRun.hjk-d07c1bcb959de0739e6ed8bd58b0fb465308d1653d98b4f2baa652833935e541 2013-08-26 23:25:38 ....A 1235456 Virusshare.00090/Worm.Win32.AutoRun.hkhp-69ff3ca15ecbbff032a7a5be2780054658ba1484c70e0e415a65f1cb550f03d7 2013-08-26 23:17:24 ....A 156779 Virusshare.00090/Worm.Win32.AutoRun.hkpk-541d69f608f36aeb29ec60db59d61cb36009e234c457cd6beae7e7acc8a45c20 2013-08-26 23:02:28 ....A 148480 Virusshare.00090/Worm.Win32.AutoRun.hlz-c935ca2a9a47a0f453c178d5612e722bc47703e3e06eb5be790539aca99b3c12 2013-08-27 00:08:08 ....A 148480 Virusshare.00090/Worm.Win32.AutoRun.hlz-f3ee81fb24c80161822818729936eba1ad224eacba56088b842cf422048500c9 2013-08-26 23:02:28 ....A 148480 Virusshare.00090/Worm.Win32.AutoRun.hlz-f8adf7d6bf913fc5ceb196c9f1545f61b82cda0f8e5889380913dfbc1b2953d0 2013-08-27 00:21:00 ....A 139264 Virusshare.00090/Worm.Win32.AutoRun.hlz-fc348e050713b4e0eef45b660074e12eb36cf7c3211c40057098db52e0373abe 2013-08-27 00:03:02 ....A 139264 Virusshare.00090/Worm.Win32.AutoRun.hlz-fc5b38a02f2bf5291e48a78d993ed823021ce6ace8dd01750da12a0d8127190f 2013-08-26 23:34:02 ....A 658070 Virusshare.00090/Worm.Win32.AutoRun.hmwv-2a5ad031326416f2a05123bfd8e482b33475f39b922b17027d4fcd5d1ea24a71 2013-08-26 23:41:36 ....A 48384 Virusshare.00090/Worm.Win32.AutoRun.hnd-462e77dd8a4803fb458fd6cab02f488dd064c880b65b3526a84b43f3bbcaf4d7 2013-08-26 23:30:48 ....A 679548 Virusshare.00090/Worm.Win32.AutoRun.hnjp-210d4b8816529e962d5414519f477ba71b47146ec3555ecbd3dcd44e0eaa4e0c 2013-08-26 23:36:38 ....A 141 Virusshare.00090/Worm.Win32.AutoRun.hno-3e8b2f31dafe3984bd1e86566535c3648cbf7dc24d4d47ead08399b0f01d4782 2013-08-26 23:07:48 ....A 73451 Virusshare.00090/Worm.Win32.AutoRun.hon-64c2cfc10e1f3a1963b1a36b80236152a2c2abb58620e5bcf17d433918399a84 2013-08-26 23:23:54 ....A 184320 Virusshare.00090/Worm.Win32.AutoRun.hqs-92597b41c1a8ed3bf65cd256eeddb84f577658415c9b145217f8e78814ab4633 2013-08-27 00:05:16 ....A 367967 Virusshare.00090/Worm.Win32.AutoRun.hre-015bad4a8db9e848761ea8e8273591155442fb421a1ca86dc2bf8034ae94ee81 2013-08-26 23:44:46 ....A 365154 Virusshare.00090/Worm.Win32.AutoRun.hre-27b3d0d4210144dc89f9afdcc35d65c1316ec7fcdf11a50ebf8a97887245f39b 2013-08-26 23:02:14 ....A 86287 Virusshare.00090/Worm.Win32.AutoRun.hre-5b70a1f0a9dcd101446706812f14b71b98742e9543bf018fb2e549250c7ef391 2013-08-26 23:32:30 ....A 366825 Virusshare.00090/Worm.Win32.AutoRun.hre-772de0327c72a2040538595f344a8249b815e71de12e043483ca949214d4b059 2013-08-26 23:05:42 ....A 83335 Virusshare.00090/Worm.Win32.AutoRun.hre-d5a0d08effde664eed9fdf47eb2512ee9b99a32a3e53e10678988ed2591049af 2013-08-27 00:10:04 ....A 369357 Virusshare.00090/Worm.Win32.AutoRun.hre-ed54e238f344876748e5a0f07b6967255de0dc62634aff5d39738274cdd50d58 2013-08-26 23:53:28 ....A 179712 Virusshare.00090/Worm.Win32.AutoRun.hta-b9faaef0d83984c8df5e6ebf8fc6ecda4ae85476f0c8097584f88006015f3552 2013-08-26 23:09:26 ....A 102400 Virusshare.00090/Worm.Win32.AutoRun.htw-d1aaecb0fb9b07e875b3de339b2b7ab0e0d3d7eb238f930fd949e06f967948f2 2013-08-26 23:42:50 ....A 100352 Virusshare.00090/Worm.Win32.AutoRun.hvc-f82816fae48943f3e2afbc0dec3630b12ed3b0936f72262340106933a9d1f3ed 2013-08-26 23:15:50 ....A 1468893 Virusshare.00090/Worm.Win32.AutoRun.hvg-64eea344ee4cf465152db3b2406aa609354832585fcfd96857869922b736d5d5 2013-08-26 23:48:54 ....A 480037 Virusshare.00090/Worm.Win32.AutoRun.hvq-0776ef01455475b45a530da5ea21d2c89236e3e332acaa082bf928c373caed5c 2013-08-26 23:39:54 ....A 144384 Virusshare.00090/Worm.Win32.AutoRun.hvq-c88719b239ab761c6d262b816cc6bec0eea42aac54d3fab1fe8a14b27431ceea 2013-08-26 23:29:42 ....A 212002 Virusshare.00090/Worm.Win32.AutoRun.hwg-b36c7119ce77be0f710af88944061ad698976778d7d4b940bc9d92a73aa018ae 2013-08-27 00:18:10 ....A 3540 Virusshare.00090/Worm.Win32.AutoRun.hwk-8542b04e3ffb50201325ecd814c21ab11c3d94683042956df981dad400696b44 2013-08-27 00:11:56 ....A 3540 Virusshare.00090/Worm.Win32.AutoRun.hwk-abdd481997d4b50e493b9160e528af5f2afe9a1feee8138a1975daf1573a2a61 2013-08-26 22:56:54 ....A 135168 Virusshare.00090/Worm.Win32.AutoRun.hwt-1850aef3cec53a3ec8cf47b4623272988a17d29d904c64a3a496a5348f56c025 2013-08-26 23:48:48 ....A 135168 Virusshare.00090/Worm.Win32.AutoRun.hwt-224dcff1968872bba3cc966caf11c3d2a7d01eeb614ce06ffebde21e5fe6a163 2013-08-27 00:16:34 ....A 135168 Virusshare.00090/Worm.Win32.AutoRun.hwt-3187b0282d87a8f190a8828da8b9d205b9758c8db1c33a707a981e4e51d43f80 2013-08-26 23:58:12 ....A 135168 Virusshare.00090/Worm.Win32.AutoRun.hwt-3d8a2c2cf417edc757d65bccbc2f9ed4bb3a766a84ccc38abaef8f2290dadfa0 2013-08-26 23:58:32 ....A 135168 Virusshare.00090/Worm.Win32.AutoRun.hwt-3e0af7a282e74e6f6bc97013398b531f479ccd1c89765f42007fcf293cca3b34 2013-08-26 23:53:30 ....A 431104 Virusshare.00090/Worm.Win32.AutoRun.ibh-91ca0154690d2f391d6799be0084ded7e79f43947dc3c955eb709b38e1d5e63d 2013-08-26 23:55:50 ....A 917504 Virusshare.00090/Worm.Win32.AutoRun.iea-3a709a623c98eed6533cccf09ac22f00b6e6625d88d69e47cbda29165d3d24ff 2013-08-26 23:15:34 ....A 516096 Virusshare.00090/Worm.Win32.AutoRun.iea-3c53a62b4eb90feb480ef6d377644da6713dcb3a03eefa734795f3dde789b5d7 2013-08-26 23:04:28 ....A 561152 Virusshare.00090/Worm.Win32.AutoRun.iea-a7b6fb08d17320632c5a3f97d3f265a5e594035fc2b92585b81d0aba16a46df1 2013-08-26 23:28:00 ....A 659456 Virusshare.00090/Worm.Win32.AutoRun.iea-b6b2b9e959b52d90742beac4f6b23a72e4c2cb5e802bbb9e7da138098d30cd24 2013-08-26 23:28:20 ....A 346112 Virusshare.00090/Worm.Win32.AutoRun.ieu-2984d9df66fde81fded44ca49dacc6216fb8332c960c3841d769cf89420b88f5 2013-08-26 23:57:32 ....A 307524 Virusshare.00090/Worm.Win32.AutoRun.k-a9cd3022379dc58df941750cc0fec003a7bdfe460c738d4ad266d269bc2f2f2e 2013-08-26 23:54:50 ....A 638276 Virusshare.00090/Worm.Win32.AutoRun.k-f2d195f5e918a7179edf609afe2d51ea4844d7ee7aa6ac389b40a59a410fccfb 2013-08-26 23:22:20 ....A 164733 Virusshare.00090/Worm.Win32.AutoRun.kl-d53efce12c9449674061c10f15763b538baebd215040ae4b091ab6887418ba04 2013-08-27 00:17:42 ....A 31604 Virusshare.00090/Worm.Win32.AutoRun.ltg-02c0c431796fb33067dcefeb1456ee8289faab00a903f7f32709d63d9f329947 2013-08-27 00:10:10 ....A 18944 Virusshare.00090/Worm.Win32.AutoRun.mh-b71212c372faac4a21d12073da8a438666bb18c7ff97a0d19d1083b6173008b2 2013-08-26 23:39:34 ....A 164540 Virusshare.00090/Worm.Win32.AutoRun.nk-f9aa698fc8cab506f08284bc8772efaae31d35d5c4ac10a77139cddaa01e9d80 2013-08-26 23:28:48 ....A 164545 Virusshare.00090/Worm.Win32.AutoRun.nk-fa135642434bc772d890ae4edcd615125bb71fec1ecb1b3b352a719ef55e546b 2013-08-26 23:38:48 ....A 1388544 Virusshare.00090/Worm.Win32.AutoRun.ntn-6b8be2d5ce4713bc8921c884bab39fc2b94bfae5df9b8c21410cac297402d025 2013-08-27 00:12:56 ....A 45056 Virusshare.00090/Worm.Win32.AutoRun.nx-d34ccd063f5388d62eb0dd4d9918d5abf843151982bf1a1cc65584a1222ea617 2013-08-26 23:49:24 ....A 113224 Virusshare.00090/Worm.Win32.AutoRun.onw-da7f79905332d937fefe97e6a50db2c07a02fd4a71275bb3e290635c80fe5652 2013-08-26 23:08:18 ....A 125221 Virusshare.00090/Worm.Win32.AutoRun.oqu-9226760ec0801a97561892d2c8cf04fcc297e3c60b526c42cae393cbd15b5e11 2013-08-26 23:47:52 ....A 24631 Virusshare.00090/Worm.Win32.AutoRun.ph-eb714928b67ed8b0f1e7607efd2083baf57045263f4ef733e05431ad39eabda5 2013-08-26 23:20:48 ....A 69120 Virusshare.00090/Worm.Win32.AutoRun.pnt-9616175e68ea6a01ca95783c29beec08ce1eefef87f0d2583b607f673a39cebf 2013-08-26 23:01:12 ....A 78338 Virusshare.00090/Worm.Win32.AutoRun.qh-b657d822aca11e453d9b6460e78c7d06afa3bec5c7db84d95e561d9225d4f52e 2013-08-27 00:01:28 ....A 65536 Virusshare.00090/Worm.Win32.AutoRun.rwq-278dc65108d2740a186fbae2adb7f487f54f595402faa9c3bf02cc4111e361ef 2013-08-27 00:14:04 ....A 38711 Virusshare.00090/Worm.Win32.AutoRun.sfk-bda502af64e59d3d9b31bdd27a637b252f48a92e08f1c4f6b7318dc58387e6e9 2013-08-26 23:40:22 ....A 32256 Virusshare.00090/Worm.Win32.AutoRun.sxf-949243ecd565342f27e4c138334c2d8980fcc3442d901bf583abf669095dacab 2013-08-26 23:55:56 ....A 16134 Virusshare.00090/Worm.Win32.AutoRun.ump-6c536b3d3c35b9bf50d59ce8524e9cdaff6747eda73226e272e8f5339306489f 2013-08-26 23:10:18 ....A 356352 Virusshare.00090/Worm.Win32.AutoRun.uyg-4d279fce39838dd150fa9f5e362442465845638e3493657b59d7b40cdeb0df47 2013-08-26 23:31:54 ....A 59904 Virusshare.00090/Worm.Win32.AutoRun.vhe-efb3a6fef7e0652eebb922319ddcef945172c2d8893f27dee9a8d292f35dede2 2013-08-26 23:12:40 ....A 118784 Virusshare.00090/Worm.Win32.AutoRun.vhg-e855e2a63e689d99f912d5f788eed28c39c4c03e93a3b0618bb295c98c7e78df 2013-08-26 23:44:50 ....A 925696 Virusshare.00090/Worm.Win32.AutoRun.wka-c56b976233d6f11de7445e0d331c5bd45b5351a8d492a7a61fd67d6fe3f2939c 2013-08-26 23:36:10 ....A 213054 Virusshare.00090/Worm.Win32.AutoRun.wzq-f9e521e6d08b72d83f623fc0f076dbb627af2828f5b8f493cdd13bbabb85f095 2013-08-27 00:07:50 ....A 26000 Virusshare.00090/Worm.Win32.AutoRun.yg-a30a8aa38e0064d5f4fc28a066ffe486568cf0cca94a97b86fbeadd629554277 2013-08-26 23:52:16 ....A 57856 Virusshare.00090/Worm.Win32.AutoTsifiri.aw-605dbf6efb8ebf7f3872df2032a13ae2f89e07eb9cc61797b289c2f3b36b8ae9 2013-08-26 23:25:46 ....A 217088 Virusshare.00090/Worm.Win32.AutoTsifiri.bg-f38c242e06de062cf54304bec06ec0de50c4bf9bc188d1637374b61649f48d17 2013-08-26 23:28:12 ....A 202752 Virusshare.00090/Worm.Win32.AutoTsifiri.bq-1cd8dd335a14d6212c7f29065a408c7ddc6b252703a3d6064bcbabf283f26f99 2013-08-26 22:58:00 ....A 54784 Virusshare.00090/Worm.Win32.AutoTsifiri.bq-f6cd711c03aa99137c00ecb7f54702ca13cd398976e577dce9cdff1209d09f66 2013-08-26 23:35:38 ....A 5398528 Virusshare.00090/Worm.Win32.AutoTsifiri.ce-1de90a5756ab2e4a44f0a6def10963c7b8e54a2ba4f7dc3438b477925b2e8152 2013-08-26 23:46:18 ....A 266240 Virusshare.00090/Worm.Win32.AutoTsifiri.j-a4a23a1a469bc4940d35d0d773f8344b84bd08ba18806b41fd1f2894bf83a2c5 2013-08-26 23:57:10 ....A 139264 Virusshare.00090/Worm.Win32.AutoTsifiri.z-cf23cc79ec966990b2c13d4695461ef78c935eb3db332a1a83cc0862aee64de6 2013-08-26 23:34:02 ....A 126976 Virusshare.00090/Worm.Win32.AutoTsifiri.z-d637587c4551eeb0a1f37bbae69e6cc0c11af94c85c945640490f53cb26fd742 2013-08-27 00:00:24 ....A 110080 Virusshare.00090/Worm.Win32.Autorun.eeoa-9fdaa886da2fcd980ea35d106ca3222e593b9511a3cd5f7d8ec0e931382f0f41 2013-08-27 00:13:50 ....A 421000 Virusshare.00090/Worm.Win32.Autorun.gpeg-b07851af9857b9354145278e95ec3c5876da015d447f8f7f9862d19792ba6374 2013-08-26 23:05:38 ....A 13625028 Virusshare.00090/Worm.Win32.Autorun.hbch-416ecf116c0ab37343623a4c9c9b448771fb23b0ba33265dd3bf1d8443207199 2013-08-27 00:18:32 ....A 13625028 Virusshare.00090/Worm.Win32.Autorun.hbch-a54d7ce428bc6a7251462ed8b98ab38e2662c09c66187d6a867896e20c2292a5 2013-08-26 23:37:18 ....A 13539012 Virusshare.00090/Worm.Win32.Autorun.hbch-a876270ab4071066efd743395432d81d2de3d064be99d3cae4bf61baa457e77f 2013-08-26 23:20:10 ....A 13537476 Virusshare.00090/Worm.Win32.Autorun.hbch-c0aa4ac4d27321b57a2faccf2cea4f5388f47c509db3a5ed21272d8766d70a17 2013-08-26 23:43:32 ....A 13624004 Virusshare.00090/Worm.Win32.Autorun.hbch-d0c193d1fd3ac39dec7de519e2768179dd06b0e1b530c583ef632497314ea5af 2013-08-26 23:10:20 ....A 13538500 Virusshare.00090/Worm.Win32.Autorun.hbch-f84fa74cb2dc42512152e2720b515edc2a63c003293b452565c6271427571310 2013-08-26 23:36:26 ....A 415944 Virusshare.00090/Worm.Win32.Autorun.hcqw-7797fe4d06c3ef959defd57c433afe5df392efa7cbc269dd9edd1a7f7b32face 2013-08-26 23:44:36 ....A 1300992 Virusshare.00090/Worm.Win32.Autorun.hfcc-b5282c03a819da511a254629316d7135735238eb261d592cf71dbe0baa7736fc 2013-08-27 00:13:00 ....A 181760 Virusshare.00090/Worm.Win32.Autorun.icp-4b098f3714139c7ae6ed5428b5a83d5052b350c3473e6251ac837f9815e239a1 2013-08-26 23:28:52 ....A 181760 Virusshare.00090/Worm.Win32.Autorun.icp-722f91a9a1f9867eeac069d5fe38dc5adf93bcab38507bc876c718c548298028 2013-08-27 00:02:48 ....A 253440 Virusshare.00090/Worm.Win32.Autorun.icp-be5bdfa1bca8761c8fea44608857ecb3a6fbf65d383f7f6efdecd1d63209c7ac 2013-08-27 00:07:22 ....A 79120 Virusshare.00090/Worm.Win32.Bagif.c-b1b04efe25e906cb58a582088e8c53bb30b0b4b091f58600bde6f04f97f3d668 2013-08-26 22:59:16 ....A 69632 Virusshare.00090/Worm.Win32.Basun.ajp-19476aed01b1f266da3c49bb93ab97f27152865c5a86a2609ffc0147702ec19c 2013-08-26 23:42:52 ....A 69632 Virusshare.00090/Worm.Win32.Basun.ajp-5f6ada2b9575ed9431b3076754fc313413a2b657c83df5a734fef21156e32bc4 2013-08-27 00:03:30 ....A 69632 Virusshare.00090/Worm.Win32.Basun.ajp-925735cbbde7e8b13cbfb50ec23481ed283558503eebe7479df4e6d06f2bf876 2013-08-26 23:08:16 ....A 69632 Virusshare.00090/Worm.Win32.Basun.ajp-99c20a6b547ed6474a89f28d280da02f55dfb035ea24c9f78b2d401c375953d9 2013-08-27 00:07:28 ....A 69632 Virusshare.00090/Worm.Win32.Basun.ajp-e5dfca877ddab3ef68b4de9ee6caace8ff191408842e41b1ffee38357353ebe2 2013-08-26 23:23:10 ....A 69632 Virusshare.00090/Worm.Win32.Basun.ajp-f5739d6f5fd2b6a4c0de00e6c53f5d2fcb6dbe4f6936399eb3344e452f940c7f 2013-08-26 23:37:02 ....A 77824 Virusshare.00090/Worm.Win32.Basun.wsc-b8d0fe93c29bf85deba21077904a65f1484a23b33b67791fe2815d846090d3e6 2013-08-26 23:44:50 ....A 303104 Virusshare.00090/Worm.Win32.Bnf.qvs-5778dc4b11e780e7215d31fc1b5dff8294c2256a8052fb198d01a34bd0c33c31 2013-08-26 23:31:08 ....A 305480 Virusshare.00090/Worm.Win32.Bnf.qvs-607f5e8e76de38916902ca4d0830acf4094adacce949846ef2ddf1311296ce6f 2013-08-26 23:03:42 ....A 352256 Virusshare.00090/Worm.Win32.Bnf.qvs-c5d9aa85a43a9d80fd971612a420f41bae0def595116f93105bcd9e65ad60c26 2013-08-26 23:44:02 ....A 356352 Virusshare.00090/Worm.Win32.Bnf.qvs-f0ebaa34b2f30082ef5dd48d4df8a626a21588ff0c5a3a8f34a1610697bbf64e 2013-08-26 23:48:30 ....A 3584 Virusshare.00090/Worm.Win32.Bundpil.abt-0b78e7f766ab95f5856fe95db21f5d9b3ef3200a8f6142f4b058ad9aed1edd66 2013-08-27 00:14:24 ....A 3584 Virusshare.00090/Worm.Win32.Bundpil.abt-24d594db793f4e5e8dc44a4ce11feedcc27625989e2183614c892650c56204bf 2013-08-26 23:54:36 ....A 3584 Virusshare.00090/Worm.Win32.Bundpil.abt-2853840ecb9d74972c2b9e62ef1ad2742d0735aaa1e00ce6712943808e887e96 2013-08-27 00:06:28 ....A 3584 Virusshare.00090/Worm.Win32.Bundpil.abt-2b17a8fcb8a8ad7c2229fb1e31057494112c61dcc3e69851e9826041ba6d57bb 2013-08-26 23:51:34 ....A 3584 Virusshare.00090/Worm.Win32.Bundpil.abt-2e5e4f95d102f6cab5966afc6dce2eeed7d59ff7925387ab8b2cdb14891b6c8b 2013-08-26 23:40:26 ....A 3584 Virusshare.00090/Worm.Win32.Bundpil.abt-2f8551beaaf08f5488fd8f182ef38410ef854beca185d538ca18dc6b9e9dcd4d 2013-08-26 23:06:50 ....A 3584 Virusshare.00090/Worm.Win32.Bundpil.abt-36b77b947ead34530a3b4bde54ee167482f215c12e71e8d9e6ecf7549b38824d 2013-08-26 23:11:56 ....A 3584 Virusshare.00090/Worm.Win32.Bundpil.abt-385b9c4dd4369a815be363ba0a8de3fee72dccd253b196155365114700ced823 2013-08-26 23:53:36 ....A 3584 Virusshare.00090/Worm.Win32.Bundpil.abt-458100519050253ae5fb56aa41f57012d10aded355dc96edfc1aad7963eaf33c 2013-08-27 00:16:56 ....A 3584 Virusshare.00090/Worm.Win32.Bundpil.abt-47faf46834a0c0f0a27c4d8b9aef3749a9b82a81d43eb0744364128ce07dcb4c 2013-08-26 23:31:20 ....A 3584 Virusshare.00090/Worm.Win32.Bundpil.abt-491a0e9f181f3dc3ee37d2e8ab22f3d21c4dce4c505ff7f1faf3b02947444101 2013-08-26 23:04:08 ....A 3584 Virusshare.00090/Worm.Win32.Bundpil.abt-4e21c334b5d7faed11f55eff91d153349743cc722b4c450c229759053fcae7fe 2013-08-26 23:15:30 ....A 3584 Virusshare.00090/Worm.Win32.Bundpil.abt-81b8e08077bcbee3280b405eb813f6c98b5c19d02e8e469aad36fb2a4549f49d 2013-08-26 23:19:30 ....A 4188 Virusshare.00090/Worm.Win32.Bundpil.atg-022a92bd0c2775b40cb7f84625a8f283750d68ceed801242bd7fab623508f7db 2013-08-26 23:18:14 ....A 4452 Virusshare.00090/Worm.Win32.Bundpil.atg-041c53a6f4d19ca928f72bec626f29ce1b185bfd98b5d5561b671701e92f2194 2013-08-26 23:09:50 ....A 5139 Virusshare.00090/Worm.Win32.Bundpil.atg-0484dff82d66f7218ab536ca5ffc6ae60ebc100e9f6a3dd5780251e96058c463 2013-08-26 23:56:38 ....A 5039 Virusshare.00090/Worm.Win32.Bundpil.atg-0c261ab1048ec22d8de3c4982e40335bbc2dc00ff8a1f7a0f17d8002cb8bf8ba 2013-08-26 23:06:36 ....A 4120 Virusshare.00090/Worm.Win32.Bundpil.atg-0d9fb8a271fbaa97ba0722319fdc0e2af052164a74bdd288d5c4806de7a06462 2013-08-26 23:06:02 ....A 4122 Virusshare.00090/Worm.Win32.Bundpil.atg-1174ee89843744ea54fab194028b088c0ca69d63e6d85d7d91d8de5e39b9fb78 2013-08-26 23:00:38 ....A 5535 Virusshare.00090/Worm.Win32.Bundpil.atg-148da0784374743be093e292f00f3893847fd9e6c3c5d55f6c1e8e957bb55f2c 2013-08-26 23:21:36 ....A 5435 Virusshare.00090/Worm.Win32.Bundpil.atg-1cb53254b84cb0ab692c402a2abcec30acbc40e8ca45e62b93f276c98e8b7e64 2013-08-27 00:11:18 ....A 4245 Virusshare.00090/Worm.Win32.Bundpil.atg-1d497e659c3277e64e7126b78e0fe086bbf3bb66280ecc72c9f0cfb978f45f70 2013-08-27 00:01:26 ....A 5391 Virusshare.00090/Worm.Win32.Bundpil.atg-1e29ef27164f31a0cbc9756b3bdeb584ee5f8fda8fbbaecc7ee6b54ca4b099d6 2013-08-27 00:20:22 ....A 3794 Virusshare.00090/Worm.Win32.Bundpil.atg-1edfcf942bf1d7fd56d68516b73976cd9d181880b0b5cba04a09246f961eb8ae 2013-08-26 23:02:34 ....A 5116 Virusshare.00090/Worm.Win32.Bundpil.atg-205cfecb15b0c8c61ed0c1957772e7ce270c701293e70c1e76e3378cd6d6184d 2013-08-26 23:29:36 ....A 4373 Virusshare.00090/Worm.Win32.Bundpil.atg-216341dbd4e40962ec562a0de5556ebf16d067e589b3825467dbc4e7c54473c0 2013-08-27 00:15:06 ....A 4383 Virusshare.00090/Worm.Win32.Bundpil.atg-257c89dec8507eb8dacee9c61886efec7e5f8969c6fe1653997b2f93db5db4de 2013-08-26 23:48:54 ....A 3833 Virusshare.00090/Worm.Win32.Bundpil.atg-2bab64c570b2556841b56a99e61d20876b55d2372ff923a2348c4b8498ea53fc 2013-08-26 22:56:58 ....A 5467 Virusshare.00090/Worm.Win32.Bundpil.atg-2d505e1962a1707f86d9b350dce36569636595f727d92c1183fdeb9685e7f8a0 2013-08-27 00:08:28 ....A 6195 Virusshare.00090/Worm.Win32.Bundpil.atg-3681edc235e2ef9bdfd120d098a3819ff47f18980eadf41e2eec045edfa0c630 2013-08-26 23:11:10 ....A 4725 Virusshare.00090/Worm.Win32.Bundpil.atg-3693413c76c0e2cf549255cd2a66d0894d6d715133e52da94a0fd9f1f12292df 2013-08-26 23:05:24 ....A 3591 Virusshare.00090/Worm.Win32.Bundpil.atg-399d8378a457d5065fe52e8971d16b7d28eaf4c368da2962a39ad0ccf898a097 2013-08-26 23:03:20 ....A 5593 Virusshare.00090/Worm.Win32.Bundpil.atg-3cf24a5a26252a5457642c77353238d7643569b77b62300bcd9c67e9a368e32c 2013-08-26 23:20:46 ....A 3752 Virusshare.00090/Worm.Win32.Bundpil.atg-3d98195c4dc6089bf4840f3e180f493f6a6cfbfc0bcd506e7bc11a2d0d6616fb 2013-08-26 23:58:12 ....A 4763 Virusshare.00090/Worm.Win32.Bundpil.atg-40212a1b11c4b00a8ec3984efd6ec57fac8f957a213e393bdcba16ef3de098df 2013-08-26 23:25:42 ....A 5315 Virusshare.00090/Worm.Win32.Bundpil.atg-42b631e40c490a9d86af655c06056fbfe4779dc0eab4805eabcdb7a9c57cda36 2013-08-26 23:31:34 ....A 4977 Virusshare.00090/Worm.Win32.Bundpil.atg-48feed5dd0ab1609697feab9a5e55ebb0409f75f49cdeadcd498d5be0d3126ec 2013-08-26 23:17:50 ....A 4770 Virusshare.00090/Worm.Win32.Bundpil.atg-4d23b039c11585b7ca6803f16adebdc501bd3c746d0a19e7dfaa73239a04c90d 2013-08-27 00:05:48 ....A 4150 Virusshare.00090/Worm.Win32.Bundpil.atg-4def6444895a9f327fcda9205b8f6ae2fd34e35d61c40aac4f81eaf98988cb77 2013-08-27 00:05:40 ....A 4092 Virusshare.00090/Worm.Win32.Bundpil.atg-4ee21d8fcb0d5676a5d51ddd29570b46e92b832aebaf83fa7ec81f38c37a8b3f 2013-08-26 23:56:30 ....A 4626 Virusshare.00090/Worm.Win32.Bundpil.atg-5bf06f91e2263bb53cfd04f40da8b7745d7760aff6930e6b7c2795e831afb980 2013-08-26 22:59:00 ....A 5245 Virusshare.00090/Worm.Win32.Bundpil.atg-7aed15edb03d9d7f487185301f64e7cea39f86d14dda991c706f33868918abab 2013-08-27 00:08:08 ....A 6811 Virusshare.00090/Worm.Win32.Bundpil.atg-8aaf5edf63e1cb0ff7cfd87b9d11ced029903b5a745ccd504b19e4902bc94f02 2013-08-27 00:04:52 ....A 5068 Virusshare.00090/Worm.Win32.Bundpil.atg-dd2ef1e630893af1b504c067a944cff08bb521d3b0e1a6caed221df046c9b7a5 2013-08-27 00:03:20 ....A 4841 Virusshare.00090/Worm.Win32.Bundpil.atg-e8b761c79736b3cac6cb4472c4ea27f16c1ed5a1d60af8df79502ad2087d99f8 2013-08-26 23:46:38 ....A 276484 Virusshare.00090/Worm.Win32.Burn.b-6785c2cccaef0d1f55aaf372b25d20a0ad0b694b75047936222cf50250453825 2013-08-26 23:19:50 ....A 77824 Virusshare.00090/Worm.Win32.Butileg.a-32f6be596be09a737558c986888e245907412c4e516abb67ff6e4d99d24964f9 2013-08-27 00:14:06 ....A 93170 Virusshare.00090/Worm.Win32.Bybz.at-cd04850a2df1b74f0396ede79191e26afc1701d0aec2e4aa5c9b901ad07bde2a 2013-08-26 23:39:48 ....A 249344 Virusshare.00090/Worm.Win32.Bybz.cfb-edeb5bbaae577e44633b34e28bbdbf2094c0981d70d8cc6f735676643b92319a 2013-08-27 00:06:02 ....A 167424 Virusshare.00090/Worm.Win32.Bybz.crk-ac546d45d5a330d3e5f3556d2a2948347d9d0e57d8650b8fc8d205ee294949d7 2013-08-26 23:03:28 ....A 106496 Virusshare.00090/Worm.Win32.Bybz.dcn-fadf789879ea653c95e53faad1fea10084d3e46b3a8f2bc9d14d287bfcf434e5 2013-08-26 23:57:12 ....A 82432 Virusshare.00090/Worm.Win32.Bybz.ddw-4699828d2680d5dd8dd4449ebc5fe9c8ed374923a0dfdbfa273796cace5ba87d 2013-08-26 23:57:10 ....A 82432 Virusshare.00090/Worm.Win32.Bybz.ddw-46ece49e3ab940e36fb6bbf249cf9923f920aa5f1f72742e7127d42565c086d6 2013-08-26 23:31:46 ....A 82432 Virusshare.00090/Worm.Win32.Bybz.ddw-56d66c138dd573a3531b3a53a2b59ac1d3900f4c658049389f18ed2743f35cc3 2013-08-27 00:11:24 ....A 53248 Virusshare.00090/Worm.Win32.Bybz.ddw-67e21afeafec3612f8f882dd0a80837cc7a1def851ec9b57b74d5e1c727bd6af 2013-08-26 23:09:16 ....A 82432 Virusshare.00090/Worm.Win32.Bybz.ddw-70c255126e10acf5d81ee6c4e201210880952a3af9467f510f3167b7fe3e5aaf 2013-08-26 23:06:36 ....A 401920 Virusshare.00090/Worm.Win32.Bybz.ddw-a9137112e804917a77b4251577d1e30eec1eba8fe2d1261f2579cd8370cbd9f2 2013-08-26 23:20:52 ....A 595976 Virusshare.00090/Worm.Win32.Bybz.dma-3baa3d9cd392c10bc58d887a195ee7d04a96fbab39b3fdbccf577a65f4dacca4 2013-08-26 23:17:40 ....A 77824 Virusshare.00090/Worm.Win32.Bybz.dsr-abded4e5eb11564cdfd9afbd0545e2e8699b28b620629b0d4f1b23b59850bb5b 2013-08-26 23:23:50 ....A 144384 Virusshare.00090/Worm.Win32.Bybz.kg-824a1be2006861bf438e06d341df5800fe60b5b37aecb4221e27d2161b9f79c3 2013-08-26 23:08:28 ....A 61952 Virusshare.00090/Worm.Win32.Bybz.kg-ba15dab358e0af8f4d4cd45c5686eb3162ea6750f51aa336c609bc2eb6804941 2013-08-26 23:58:48 ....A 144384 Virusshare.00090/Worm.Win32.Bybz.kg-c6ba90cb14fff433eac1f0ff893a37813f956f842d6d8c5c6f6ba897187a5c8d 2013-08-26 23:15:26 ....A 245760 Virusshare.00090/Worm.Win32.Bybz.kg-d71bfb215e9f62c8cb12faeb5275ef3f9142405076d244da9c9ee7d25c57eccf 2013-08-26 23:35:44 ....A 144384 Virusshare.00090/Worm.Win32.Bybz.kg-e23490ac3254011d9076c614edad5780b11986718d0bbc1a74e104bade09acb8 2013-08-26 23:56:56 ....A 734720 Virusshare.00090/Worm.Win32.Bybz.s-0df37221d0de8880124c64a3b4ef653edaaa81bf0efda17875e56985f46d8d23 2013-08-26 23:56:16 ....A 26112 Virusshare.00090/Worm.Win32.Bybz.vou-53390b5739568397b2cfb5b06dc29de53c8a9afc5f3122d9617df1f206b1479c 2013-08-26 23:28:20 ....A 147979 Virusshare.00090/Worm.Win32.Bybz.wjv-73bf0a4d05c2b05ffa508b453d16c0c74f250fbb18b3dc14498da04a3f85146a 2013-08-26 23:10:56 ....A 147467 Virusshare.00090/Worm.Win32.Bybz.wkd-98dfb419df78b7b1256163038004a7aa9baa2dc9fd07f974f87b82852db25c0a 2013-08-26 23:31:40 ....A 335872 Virusshare.00090/Worm.Win32.Carrier.aho-e45600bbdaa0e8eb65c4e191291b71152e2e515bd934dbb8e8db4070d66d5ff2 2013-08-26 23:27:58 ....A 620288 Virusshare.00090/Worm.Win32.Carrier.hn-1356aef76eb0afda4b24590bafcb9740b85a4000ecb603f2e1dc201da1e321e2 2013-08-26 23:55:58 ....A 334080 Virusshare.00090/Worm.Win32.Carrier.hn-39309c0c8952c187034559f614bb27adf1c394610bc00c6e6b06470b53cfb7ba 2013-08-26 23:54:28 ....A 557056 Virusshare.00090/Worm.Win32.Carrier.hn-bcebebd23880973607514809b8fbe5c24ccd9e986ce67199aabbd0d1776dffa8 2013-08-26 23:30:38 ....A 397312 Virusshare.00090/Worm.Win32.Carrier.mj-3ca21651a6a25c6b8df7fba84b0e18ed7d8eec5d981a79b505605e95dc3f0e46 2013-08-26 23:13:58 ....A 565248 Virusshare.00090/Worm.Win32.Carrier.mj-616fce55c6a33181924782ecec4552f5adf0f0bfaf5e8acf15b4e533ea7592cc 2013-08-26 23:59:34 ....A 155136 Virusshare.00090/Worm.Win32.Carrier.qlb-2a5d5a8e8d348b80cb4965e736e8b44fbcfc5aaa7a1a571c2d353c3bfa924acb 2013-08-26 23:15:02 ....A 419840 Virusshare.00090/Worm.Win32.Carrier.yf-42e2a1ec28b1e0e06bdbb71792dcbd0b93cf51606907c6aa64a7943b93cde48e 2013-08-26 23:07:46 ....A 28714 Virusshare.00090/Worm.Win32.Datom.a-c5a2911af0b63f5e2e61addb0dbe63fc56008c5d9c13328d70fab43cc700f119 2013-08-26 23:49:14 ....A 42652 Virusshare.00090/Worm.Win32.Deborm.bt-aee822d9b907aa27274cf5f09258738c8b5e2fa7365c4a414257cc90c2eb6904 2013-08-27 00:06:56 ....A 32768 Virusshare.00090/Worm.Win32.Deborm.pgc-26e6f8f66bfab05e3b246b75aafbe4e5499cdc4c1d10637e4f2e3dc553b58dd3 2013-08-27 00:10:16 ....A 32768 Virusshare.00090/Worm.Win32.Deborm.pgc-47eff09b294032c9a14fae8822aee919c842fda3587dc1421a69eaa6129d7fe0 2013-08-26 23:53:50 ....A 32768 Virusshare.00090/Worm.Win32.Deborm.pgc-a9dbbf6b103908dac5c6f45057fd1b1b9b7051ab150cc38caafedb09d3a5af6d 2013-08-26 23:03:54 ....A 32768 Virusshare.00090/Worm.Win32.Deborm.pgc-bf951c587efd3630a2f2a418a1e0157b6c838268ce63fd4e2d6cd0ba7bdc8a94 2013-08-26 23:10:26 ....A 32768 Virusshare.00090/Worm.Win32.Deborm.pgc-c349d0cee22d1deb25bda82bedacc504a0696ee66c316df3ee5fd53b59f3f926 2013-08-27 00:18:08 ....A 5923 Virusshare.00090/Worm.Win32.Debris.abl-0069c684123bff95e46ed1de9914d0f11e3f7788c6d58500e4e96a711239b99b 2013-08-26 23:32:12 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-0233fe27fd7d509af398e3268019ea5007075f673a2b538bc894ac8485325c27 2013-08-26 23:49:04 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-0283825f073a234d3a955265bc8de63da72cc235b2ab62aada6ec33f72be5869 2013-08-26 22:57:06 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-02909734e0172885f06080c00ac9422017c6a81d99a87018db42d302a7292146 2013-08-26 23:30:02 ....A 6329 Virusshare.00090/Worm.Win32.Debris.abl-0406bb166ccda6213cfb6070532d3f094ae4c52074242f4a674d3c11323dca80 2013-08-26 23:30:02 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-0418a6aece1b46091f4781cab3473cb40fbc99d0e8f2f5a15c536216e50eebca 2013-08-26 23:14:32 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-051e99eb18531709ab0f3a3adbf3c98a1f196dbb2cea3367125cafa47ba64e0e 2013-08-26 22:59:22 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-094de343ffee010e3c94ca46b65592c7c472b74aa5512e0d846576ffd7c9d81f 2013-08-26 23:21:10 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-0997d4c155929726053f7dd0e09ea5defed62fa7907fbbd3f6b6633dc6ff453e 2013-08-26 23:23:08 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-0b24b599fe005f8cc9acafe60ee0a2a289d33266d44f8458c7971a4671b72aab 2013-08-26 23:29:00 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-0caab3bf2c7e2a093db80c3e1e6089be1418ab51539ed3f00b2334c40b8a0ffc 2013-08-26 22:58:14 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-0e1ff1bcbed8b3ad4f600d6e92caf58d497b9d768d8428f1c19a36ec88bcdfcf 2013-08-27 00:03:56 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-101fd34e836e1d2d5ec6b187ef5a95987fc1bf80e9dc885dedb4e8fc318ea9d6 2013-08-27 00:21:26 ....A 6182 Virusshare.00090/Worm.Win32.Debris.abl-110fc83b15c14b51d30ffdbe821b8d9eaf56422ae9b41c150e45ca3884e1eefb 2013-08-26 23:09:20 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-15848b28236c6c1e94003acb3e943af3f63a3b3d39c65f17a13d53e5d5274e83 2013-08-26 23:49:20 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-16c5ff8985e922d253bc40d84a56676a369469151611c63e70d02d43108f6e56 2013-08-27 00:04:54 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-189fed52e0399d80505fad5c2aae7045f24d6bd3484505e98bcbd12728a602f7 2013-08-26 23:17:06 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-18bc473e351935e88efc4891a39af945bc1131f8c7925ed732dae1bcff1b8d29 2013-08-26 23:54:38 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-19748f6c8169730b23f33e609a5f05a1c6ea6fd3b08bc40a1ac08daf105711dd 2013-08-26 23:54:06 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-1c3eb0e74ec0508c84dc4e5cda8eadcdc6def8c55b1272bf3d731e5df3f3d901 2013-08-26 23:49:46 ....A 6455 Virusshare.00090/Worm.Win32.Debris.abl-1db67bcccee89af33c4a688b645ed9c201782e64240dbf9446d1a25c5af6a85d 2013-08-26 22:57:36 ....A 6056 Virusshare.00090/Worm.Win32.Debris.abl-1e676546841f3ce5aba9232a6aae27aef06f228a867c5229327caadda56ddd60 2013-08-26 23:23:30 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-220a8f07493d6a73f0bbd5148a7484683cc297d0260958e3931fb239f9a1ebd0 2013-08-26 23:47:14 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-229e338b80f0eb28d4a67378a4d3f309d5c78ee3b00d7af615bc066f470ec628 2013-08-26 22:58:18 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-247906691d7f66c4687a2fb4ccff3f6dce01b7c1e21450427880dc8be90512d9 2013-08-26 23:56:30 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-262cf93bc3131bd3db23cbbf97aacb499e0d2386e38ddb83a140f3ffc5ecb5b4 2013-08-26 23:16:28 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-26e43073ab055fcc3f4d4aa57f93151fc3c0a6c92cacb27d607e9d0631698e79 2013-08-26 23:53:18 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-27af422c758bc0ce338a9b09b07092489b3fcd8cd71075c8e286d5f796c25f1d 2013-08-26 23:44:44 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-2b8f992d36c94aead827f5f06476ff61bde45f4b72a598c794c2c6c79b3c4fa2 2013-08-26 23:27:48 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-2bf4bd955d6500a6ca1d769c4c1167431c9e8f570c03f67d2cdac6c18860277a 2013-08-27 00:02:22 ....A 6294 Virusshare.00090/Worm.Win32.Debris.abl-2cac5d7bafa139729c4585df264d61ebb83f2deec20eb4783b2cabbdf2eb159c 2013-08-26 22:59:42 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-2d474f9aab9d88f63ae48e14fb477a34ff11e7833190d5f13f1eed8aa7b6217b 2013-08-26 23:09:02 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-2eba3210324882975ee9eb29d49dba54d1975c4506e47a9f686b30a98bad1466 2013-08-26 23:44:06 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-2f38ba746b7d4d41bc203897af34148a0bbef9f0d82f9c8f65eb3b0b76f1fed1 2013-08-26 23:19:20 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-2f65c5571cca21f6fcdddf9edebe3885cd1e9a19e76e42450682c8db19f872ea 2013-08-27 00:13:26 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-323ee114f38fc013609909037dce49faaf6f0e5082da9c971215ed08cd07130d 2013-08-26 23:53:02 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-33b8334bed514679fc48ad27c7c0e1eba72a69b61e1e04aebdbaefb67129c77d 2013-08-26 23:56:20 ....A 5944 Virusshare.00090/Worm.Win32.Debris.abl-346a31016d45c7af42f45eff0cb8bc5047f66d4feee9b12ae3134b365246e89d 2013-08-27 00:03:48 ....A 6329 Virusshare.00090/Worm.Win32.Debris.abl-34be98209efd396e79b3e693fe8ae5a78d32f189fb2a39e05bcfb31fb33e917b 2013-08-26 23:52:36 ....A 7505 Virusshare.00090/Worm.Win32.Debris.abl-35fe8edf4068c00edde22d1f236771d04cd7e3b49e84ad4d4e2c44bba0e3e7a0 2013-08-27 00:03:32 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-36b969866a0a7fde573270134d72d6a0efb02fa612a197a5b70895ed34a5e568 2013-08-27 00:11:26 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-36ebba9de6061f90198377c0c99c7314567e3284f44ca9f9c2e8dda2dbfe0115 2013-08-26 23:15:58 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-38d32ccf76ac3f2a06be7418a63030684236d458181631420baf5730b6136567 2013-08-26 23:54:52 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-39be14d3885be88aa488de7bb84a2ef95f6e5b1d99a5ea3ecb8649124597cfc7 2013-08-27 00:11:38 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-39d5bbc20c40ee9c284c045ad31726937a98d3a3eb53384540a2ce5fb706c82c 2013-08-26 23:11:48 ....A 6154 Virusshare.00090/Worm.Win32.Debris.abl-3a3fd78ccf9882ac3e911f95e35480d63eb9ec1b9b9dbcf2e3c43757b71b9775 2013-08-26 23:29:20 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-3a41699c860015d604a7de65b086605330a29d26571299bcfc4ed22f078b9e35 2013-08-26 23:34:44 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-3b2cf49d59e16ae5a05af03ee73baa9487b05cd8e9afdd538831327a0e7b7229 2013-08-26 23:42:46 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-3b68217356fedcba30dbafa791e0e920c74462ccbe67132a87fd502a46b1a3bd 2013-08-27 00:13:24 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-3ea456dc564129952f9a1f754547e6c7e31e10a00d3b64291d9bb461023ee0bc 2013-08-26 23:13:22 ....A 5902 Virusshare.00090/Worm.Win32.Debris.abl-40f195ff321c10ebf43d14bc7eb6fab612d2b163b0bd9aa7d7eaaf2d28579604 2013-08-27 00:14:30 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-430d61c49e793f163d5cd56d1b65252b1790a0e982ceb552b5bb55f9d8f5a006 2013-08-26 23:04:56 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-4498ed8b9cf90a8e09778fe838405624e0f4fb6cf6871f06f86b3200fac67f53 2013-08-27 00:20:00 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-47b706a51a14960183dadf44e68c1a7b8a7014c7a01e89db9b65b99a5c60dae9 2013-08-27 00:02:18 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-48a298e33260e6eca4e77255b94cfe749647d674fbd06be27cff1fb88b32aaaa 2013-08-26 23:06:38 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-49f22d152d069f8e059b91b6119b4c6d90571456e869b096a5ad697380a9c18c 2013-08-27 00:03:46 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-49f8c2481b574b29e7700652de8f66acd942e5e65aa6e8ebdabcabba9c86f828 2013-08-26 23:54:18 ....A 4096 Virusshare.00090/Worm.Win32.Debris.abl-4bf7a2d2ba3cbdae6907f309b729a6d51f5c2ab53744f992c61c04e8591cbbd1 2013-08-26 23:12:08 ....A 12745 Virusshare.00090/Worm.Win32.Debris.abt-0145380ea4d9c73a8f1f3e4c77bcec6df24ac322f7aeeb54eaf9843eec0c0be1 2013-08-26 22:59:52 ....A 9728 Virusshare.00090/Worm.Win32.Debris.abt-01ae202a7adf5308d656c5b19c5a4be20fe648d74ecac149c170f8e523717af2 2013-08-26 22:58:08 ....A 9728 Virusshare.00090/Worm.Win32.Debris.abt-030ff149b458ce70e154fb624d11b9ce74baa77180c69d991d957a628b1e2163 2013-08-26 23:23:30 ....A 9728 Virusshare.00090/Worm.Win32.Debris.abt-0552b2743fa29884075bbcd61c4ad2f7876ab132b432caf743ff965df6d4d6cd 2013-08-26 23:21:24 ....A 9728 Virusshare.00090/Worm.Win32.Debris.abt-0ca1cd13455bab94e9afce81761c4177450ea24d32bc76c295d5573f8afd5c90 2013-08-26 23:15:58 ....A 9728 Virusshare.00090/Worm.Win32.Debris.abt-1fde0320b758f2cd1145f3ad085840b350b254a4e4e7a3f07a0a6e68686dacfb 2013-08-26 23:12:00 ....A 11632 Virusshare.00090/Worm.Win32.Debris.abt-23772d930dc42c92654595dc1d812a34e2648d663e2be18867a0fbe5f28af4a4 2013-08-26 23:27:34 ....A 9728 Virusshare.00090/Worm.Win32.Debris.abt-2780f96e04bf08a1831023552987e1642b5807700cec2a9ee4af792885385216 2013-08-27 00:09:28 ....A 9728 Virusshare.00090/Worm.Win32.Debris.abt-2ce0bd826193e9d9396020ffefa98ec3c6090c43795a56b84372084de2193381 2013-08-27 00:11:38 ....A 9728 Virusshare.00090/Worm.Win32.Debris.abt-30f35860521abe0a6ce9407c6e911b2b03112ff4d2878bfac906faa6446fa5d2 2013-08-26 23:01:46 ....A 9728 Virusshare.00090/Worm.Win32.Debris.abt-3cc720ff6d27d21138305a0666c3faac499320e56efe5f1526952e041b692574 2013-08-26 23:22:54 ....A 9728 Virusshare.00090/Worm.Win32.Debris.abt-40ed1c80c56aaae5eca3f0f028d8464e7f12da31c64a85b392909ce86c1b2578 2013-08-26 23:29:46 ....A 9728 Virusshare.00090/Worm.Win32.Debris.abt-425ee0a2a444f0236a90c78bf9c0312dde95ea2e837a7ddb51f912395557d03c 2013-08-27 00:03:42 ....A 9728 Virusshare.00090/Worm.Win32.Debris.abt-44443afff2bfb14925725f13e7b89df3405a85105531cb4a206feaf4611b7e26 2013-08-26 23:11:36 ....A 9728 Virusshare.00090/Worm.Win32.Debris.abt-45c4fee1a9dd1418d5d1c6b975ccf9134a9de538960ac65a850fc7bfa25daac8 2013-08-26 23:27:56 ....A 9728 Virusshare.00090/Worm.Win32.Debris.abt-4757e9f5efc665cb675801ceaaf70af7d33cd3e5ec6ff02e7e34edd65bb36367 2013-08-26 23:24:44 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-0136aa0277e8ba37a1e87a90702374a0f3f83f7e461a993bcf4322c1f6d7a548 2013-08-26 23:02:24 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-01eee976908e89951988babb9f994de03621bcdb50a154840f0859ee9d51b10e 2013-08-27 00:13:32 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-04d1aed6fe9eb6e2a5a1cb9225eb112be9f920cc84a43c5bbd58b12ed5c8780c 2013-08-26 23:04:14 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-0749179dd46433a56aa1060aa3b5c88689766b6fdd7589fd2e12891eb1741569 2013-08-26 23:08:28 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-08ca32cb66b87eaf692954680d7d4df17477327dfcf5d84e6d409d0810d47f77 2013-08-27 00:07:38 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-10c24f3a994c9fc3607db7b18c265bfb0b3754a1b99fc47fe9134d97ed742fc0 2013-08-26 23:49:14 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-11c7f46b90d3a1746c97df1b5584b3564375807e81d21139d3b2a7c17714b0db 2013-08-26 23:31:22 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-17ef8757a42a3b5c7c2139c55b43f2c8ec5849389b17e3e15277e058f5239dfd 2013-08-26 23:46:52 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-1f5f7dd6111876b4059c9234586220f2b461a2a8e67db82a6b21a4eea3aafc3f 2013-08-27 00:15:36 ....A 7493 Virusshare.00090/Worm.Win32.Debris.abu-22a2d8abc6680323f3aea0bd3594116475566a5eafd45db6a3c123e78467ce45 2013-08-26 23:49:50 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-234f8611441623ad1372c31873fa92c6e8c8475755f08789273b20b9977e56eb 2013-08-27 00:06:16 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-240b7c3e74a06edd9ad84462970beba394bd4bfa5a09596b6b5595f0c9078a77 2013-08-26 23:56:12 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-264c26abe0c6bf1202dfcef67d4587a70ac99af31e5b027ed89fb066e976c301 2013-08-26 23:23:40 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-27a9f87ca218aeb3486000ec991e8c7b122ffb55dfdfe83f775df4dbc1c206ff 2013-08-26 23:05:00 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-2d7abb0ee463e23e4ebf3bb436e809b1e79a477cfadb6264533d144cd1fb136f 2013-08-26 23:21:46 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-2f16f560c3d43da2a44cde0046b7ddc885bec41da646df00d93e1ee2f0b8903d 2013-08-26 23:21:18 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-304adf18db6c4e6e829aada9d29c3fb5d128d921676cd1502ddfc542c8436074 2013-08-26 23:49:18 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-39555d1a69c75ce1c3abcaffecebe94b8f637922b1010056971ec5368106bb77 2013-08-26 23:06:48 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-46b61ef7c91c3eff53ffe531f9435c65cb6484c7f58a14eaca40d93bb83c04a8 2013-08-26 23:53:02 ....A 5120 Virusshare.00090/Worm.Win32.Debris.abu-4aeed0de16fd11b63e9e1731c5eabce8533b62bfe757f3154589f3d73f3ae81c 2013-08-26 23:00:04 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-0f1bb70d286dbf00d5db9ed550b1a3ba2f3c9067e5022d1b71669e47ea1bcd9d 2013-08-26 23:09:52 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-107e0a544d39ff8be898daf07895033916c2edbff6ad0cce799c99db71068072 2013-08-27 00:15:48 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-123ade3d39672fc2b0c59c3826823ade51e066c739c7b0c515b2c3473942ee86 2013-08-26 23:19:24 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-17d730bf896fd5d8fce60aef92c7028be6b02f2c805622eaee63772e47432667 2013-08-26 22:58:18 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-1b98de9338c0c5ff978bf4badd68bd3ec8036d2c1af12b18d7adb3db94b11815 2013-08-27 00:21:04 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-1de55ad15d64d6438a2a6d68a47886baad56c0eaea5a442698897b615f09619e 2013-08-27 00:06:18 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-2252fe0ad858c8c29612558a568d9dd3606a16ccdfe4fbcd1ca620bd92da5ceb 2013-08-26 23:25:54 ....A 9127 Virusshare.00090/Worm.Win32.Debris.abv-25924fffb2d50422102973452daa905b7f6bcc6193eee978e1e38159362718e9 2013-08-27 00:21:08 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-2616424e36ef95bfc490f94223a0f9173f120a91260beef9231e6b7dedb16371 2013-08-26 23:07:32 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-26d040217ba10805c6decf92bbd6de520440887402405cc02d1f028541dbc451 2013-08-26 23:31:58 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-2915d6db26f5621fefe856f830eaf6658d5babc62dab80efeeb77556eba0a1ab 2013-08-26 23:56:52 ....A 8735 Virusshare.00090/Worm.Win32.Debris.abv-2adf9c88d698cfa4f7efa8977deea5845d59e4915698a95f4b4f9d80b96c7aa3 2013-08-27 00:22:00 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-2f507c0bf83451b8dde53b1c68cfb8601e57ef5291a41f3c5ec0fa549917aab6 2013-08-26 23:25:24 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-31ef1560a1f6fbb2fdb8571a6882371101cda849c2a5876bf4423ea75a2f222c 2013-08-26 23:09:20 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-328bbda8d608e60d54bdbdc3cfa68467100e6c6d295228c22418466afdd89ad4 2013-08-26 23:14:32 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-334c6fcc4025688db5c1df62cce1ee83edf9d505c2358918c41aa11cdf8bbad9 2013-08-27 00:11:36 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-35079f44f670f87e5b2156c4a04c76a0b659632c0fe2f5f214f8857be94d62d9 2013-08-26 23:22:24 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-38a4b211a09a7e91f718622981ed04a0310b7947252435bf791995ca4777fb25 2013-08-26 23:55:24 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-47f256a8d366f578a20769b8ee60fe0cb50b12d23125b15d403aacfa7ed05137 2013-08-26 23:31:52 ....A 6656 Virusshare.00090/Worm.Win32.Debris.abv-4974ace85b5b968d6f842a6a0a0f984e297880e486ba7f4f39db314a680e7ac2 2013-08-27 00:18:56 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-00d4ccc63b36b9e1f3104004c1d1e89c440080e462bdd455c93f57d164255186 2013-08-27 00:00:30 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-0966a7a699fb11e1e10a618d1ac5ec04ac0de7b83346825e35a1f9f8b6a2562e 2013-08-27 00:07:34 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-0b15e08f562f882c72dae3a6bf81a41ceb7c75cf612cb813b07e1e0381a2b3f5 2013-08-26 23:51:42 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-0d1cab4a54bd6871598ded491351d62e8f15e49fa7130311c6fa0469541fb6a4 2013-08-27 00:11:06 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-10218f5898b66193bc3787f7378d323fa219e1e7bc515177994112129c0d4555 2013-08-26 23:51:54 ....A 8010 Virusshare.00090/Worm.Win32.Debris.abw-1d80f79077ff97c534f5a8a800277ef5516b8630b95742fad2c2a17691407e96 2013-08-26 23:12:26 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-20dfc7e2eabb7a904fca050bea2fa8336870b609877b8acbe14def687b8b69a9 2013-08-26 23:55:24 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-264301caaf81228149f3c4c69971e66afa8b14b32e342365c68ecec18551eaed 2013-08-26 23:20:22 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-264890a173d9f5ed5e937a212aea29a14d065ae6a959e8d0f34ceb8c981119d3 2013-08-26 22:57:30 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-273032e70e6c4fff1a42a3d57b2e21496c4e37d4d00557070e94933cacead651 2013-08-26 23:56:50 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-27765d1a3f205986f00a270f8ac226ea13ccc738b36817a6fce07324c018ac7a 2013-08-27 00:00:38 ....A 7562 Virusshare.00090/Worm.Win32.Debris.abw-2d9507b5820b0b3ec8721bbbdb3886eeec30674c733fcb1774c68013c4e5905a 2013-08-27 00:20:14 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-2f2e18ae9df7b4aa0a8db9d29ab48da6a727b86ba4c01f1599210affcf02cc26 2013-08-26 22:57:00 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-30d633c4c58aec049235006be9b2688b92abf7dc1ef70957bf9f286eb1503601 2013-08-26 23:39:52 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-37174b7150c3362543f26c48428c843c70b82c8dd6339849207b9b9419fd86db 2013-08-26 22:58:10 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-3d1e37c1a68fe1052bcb61d93e1189d531cf89c1938512657c55abd87255a8ca 2013-08-26 23:49:56 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-4260ee56147e725610cdd4bef3760e065ebfda7710e09007e408bd6523c352d6 2013-08-27 00:19:32 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-4782fab338d748466fcc2080d12f7322c1a71fe6ca0aab1be2a6e67d1513a33c 2013-08-26 23:28:02 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-4b1cbd97b10c95e1bacf8533a846e13723cc72d3b4038902daaea9181025637d 2013-08-26 23:04:24 ....A 4608 Virusshare.00090/Worm.Win32.Debris.abw-ddf69a7647d39cf65508a0bc0d1b544d11d66e59572a6b313ba5881a7b6155ef 2013-08-27 00:21:36 ....A 4608 Virusshare.00090/Worm.Win32.Debris.acb-008058557b980fde5542c2aeaba433c6111e3a64f3ed1dd0502cb6f9a19f1a80 2013-08-26 23:15:40 ....A 7527 Virusshare.00090/Worm.Win32.Debris.acb-057a0b83fb9bbfc880233ae4cfc9f744efdd3b3710a4e669d0f2eb603a392027 2013-08-26 23:39:52 ....A 4608 Virusshare.00090/Worm.Win32.Debris.acb-0a9c091be5191d80a5380cf63e44d2e9d7dec534af64836ecf5ff28fa8241f08 2013-08-27 00:19:08 ....A 4608 Virusshare.00090/Worm.Win32.Debris.acb-258b769ce682080667dea00c8d8e52cd6321c91e0b94630676dff2f677b43028 2013-08-26 23:20:28 ....A 4608 Virusshare.00090/Worm.Win32.Debris.acb-3445e4bf0bbe5abc90d00b7c05275e2befd0c36072b832c622e5e01879e01569 2013-08-26 23:56:50 ....A 4608 Virusshare.00090/Worm.Win32.Debris.acb-37bb47122b715a5938a44151f785ac881f86468a533330b4b6bed22ee5c64e20 2013-08-26 23:00:34 ....A 4608 Virusshare.00090/Worm.Win32.Debris.acb-429540921358d4ecc17b6db90e922fc4e21cd167bac9c2aa36fe7ac80b27f8f1 2013-08-27 00:22:08 ....A 4608 Virusshare.00090/Worm.Win32.Debris.acb-4ae7fac8766783c032a46534810ffcdeb31ac3b550dc9bddadeebd40100e2fd1 2013-08-26 22:57:58 ....A 31907 Virusshare.00090/Worm.Win32.Debris.aj-13b38732f41ac6cd847aea918aeb752d79075f377f8f02e5f4650707fe6a9912 2013-08-26 23:31:46 ....A 31445 Virusshare.00090/Worm.Win32.Debris.aj-196201e554df22c3279222bef762f25fb1bb375a66d65572256ca340167408e2 2013-08-26 23:58:06 ....A 31172 Virusshare.00090/Worm.Win32.Debris.aj-256d8c35a45079b86487b86fd311009aa925ba6e12c18d44de6c68fc0d757610 2013-08-26 23:47:40 ....A 31564 Virusshare.00090/Worm.Win32.Debris.aj-2e228e9ddce4d60f48117176166993e5bc923f9b4841a585961c04a9b377d08a 2013-08-26 23:48:54 ....A 32369 Virusshare.00090/Worm.Win32.Debris.aj-32b7ad78673166c1302f900372480aef0326f8b8767a2ce2e153d69702c6f0d5 2013-08-26 23:21:00 ....A 32551 Virusshare.00090/Worm.Win32.Debris.aj-36efb00a22e8a6fc7268e24ebcddd50d18d87a8051da50a144a403810f460b81 2013-08-26 23:25:54 ....A 31970 Virusshare.00090/Worm.Win32.Debris.aj-3c409874236c5f6f0ec76ccf68b99a0664cd3a7c73d5572d1c09bc2daa366697 2013-08-26 22:58:32 ....A 31536 Virusshare.00090/Worm.Win32.Debris.aj-46806ff8b45fa3c7c8141180d63c530e6b0883814f68bebac1499636601f6744 2013-08-26 23:22:52 ....A 31872 Virusshare.00090/Worm.Win32.Debris.aj-5931e1f9163bd5376cc6ac40e6c87af49f75390778531557cdaed98b895a6db5 2013-08-26 23:59:34 ....A 31998 Virusshare.00090/Worm.Win32.Debris.aj-fed8e50c538df034de3a316194ade4c531f854ab65cf52f6b633473c550f41ed 2013-08-27 00:15:06 ....A 3584 Virusshare.00090/Worm.Win32.Debris.al-0ac06c8fb320a51e908e864a21deb315f3717f4e0a90379678cf7f6f17ceebcd 2013-08-26 23:25:42 ....A 3584 Virusshare.00090/Worm.Win32.Debris.al-0c7f87bd58191e52d5140d9a673c246907f9492e0e87f78242ec15947e335a89 2013-08-26 23:58:26 ....A 3584 Virusshare.00090/Worm.Win32.Debris.al-0deb873776c55333ca12caac15256c28c48f99177b60f77ec282a5534887ef0b 2013-08-26 23:46:42 ....A 3584 Virusshare.00090/Worm.Win32.Debris.al-19b64380e31ada7d5746a88b6f16e37eeb5af8406cb8c128b0cf1e298cd88618 2013-08-26 23:57:36 ....A 5656 Virusshare.00090/Worm.Win32.Debris.al-1abe7552bcc9c8fe531b4d438cf811f74007a6b80bf8ace65c35382eed7cb9e6 2013-08-27 00:02:08 ....A 3584 Virusshare.00090/Worm.Win32.Debris.al-2202704c8f4054d3fd9e05463d286ef06ee3f52fdef1aa795333363a4a81e52e 2013-08-27 00:16:24 ....A 3584 Virusshare.00090/Worm.Win32.Debris.al-22d31fd1029cb019cfe55acefca1f31132e6b3f3f4bc0386c1d9f4c57f2bcf52 2013-08-26 23:42:12 ....A 3584 Virusshare.00090/Worm.Win32.Debris.al-261d5a56613b620ff488ad6e63dcac1bc70e62d0f305239a5fdea2ad0bd3e64b 2013-08-27 00:21:32 ....A 3584 Virusshare.00090/Worm.Win32.Debris.al-2ace72512a67c63ece25acaba981bf49d6430707c13b747a589fbb182145d082 2013-08-26 23:59:10 ....A 3584 Virusshare.00090/Worm.Win32.Debris.al-2f62405e6801689bb101a0f955de415ab789aebfaa87125774c856a25899333a 2013-08-27 00:10:16 ....A 6944 Virusshare.00090/Worm.Win32.Debris.al-366ec5ab8362c585b941958b77e5631ab0407dd48428c2f1d4a61d173ca2f2fb 2013-08-27 00:16:50 ....A 3584 Virusshare.00090/Worm.Win32.Debris.al-3cdb45d4e1f25add96325f6cb1a9cb487c9eee716bd5784be7fd4a22d57d1761 2013-08-26 23:46:50 ....A 3584 Virusshare.00090/Worm.Win32.Debris.al-3e98ad98d66f26d833aec8e430e4ba243e8ba13a4ef90e214c7e7c5255314a43 2013-08-27 00:08:26 ....A 3584 Virusshare.00090/Worm.Win32.Debris.al-4038f28badbba22b3d2d6cf7968dc4817a434d593da9e62344691d70f3335683 2013-08-26 23:08:38 ....A 3584 Virusshare.00090/Worm.Win32.Debris.al-44099c4cd7c36924a8b9d1e9bc97be3547b6c62f254988f91f1d3cb107e2128d 2013-08-27 00:18:56 ....A 3584 Virusshare.00090/Worm.Win32.Debris.al-47a81c1ca847e1975f02cb3aa9323500bc8ab35fcc328f6057e90743de462edf 2013-08-26 23:51:06 ....A 3584 Virusshare.00090/Worm.Win32.Debris.al-4b5b34afabecd439bda1cd1ff4b562d421428b989b8b2981acf000c9b55f1937 2013-08-26 23:53:30 ....A 3584 Virusshare.00090/Worm.Win32.Debris.al-4e54b71793b0958b3fec6f696c24011ab74350d68d75493f2066427870895728 2013-08-26 23:39:54 ....A 3584 Virusshare.00090/Worm.Win32.Debris.al-4f016be8ba83744e2aed7e00fa88f7e5a26d5fcfa136e490c6b5c9609b3c29fb 2013-08-26 23:19:22 ....A 3584 Virusshare.00090/Worm.Win32.Debris.aq-02fa469919596468dc6d3d71ba1c5b3ebfd26d2b89563cc13c0956904b1c9ed1 2013-08-27 00:12:32 ....A 3584 Virusshare.00090/Worm.Win32.Debris.aq-0666509cee2a738fdad204baeb29e49f4e00b067d1863b70f571d82bce321d47 2013-08-26 23:51:24 ....A 3584 Virusshare.00090/Worm.Win32.Debris.aq-1b710b3e978612d9a2896c7c066f4fced69afc73953e6d54b52b68a55b2ab3bc 2013-08-26 22:57:48 ....A 3584 Virusshare.00090/Worm.Win32.Debris.aq-1c5520767fffc9304c03907cd23054f1e799242fe92966a3b5973c6f3b371c43 2013-08-26 23:48:32 ....A 3584 Virusshare.00090/Worm.Win32.Debris.aq-1ceb7213e04c540304aba80f663c96a4456e955bb6591b3a8b1a61ac5d0d9f03 2013-08-27 00:03:44 ....A 3584 Virusshare.00090/Worm.Win32.Debris.aq-2345f71223374d6aa4e8a4ba68a765df1417885a9b392804b87960b2715eb369 2013-08-26 23:22:36 ....A 3584 Virusshare.00090/Worm.Win32.Debris.aq-29a9de64593ef56d0c02e62901122153b42df21abd03b527f3dad6941cd38714 2013-08-26 23:51:54 ....A 3584 Virusshare.00090/Worm.Win32.Debris.aq-2be2df1c11df87c825af6736748b09cfa1e4599f1da4be05110cdb659f34855b 2013-08-26 23:06:50 ....A 3584 Virusshare.00090/Worm.Win32.Debris.aq-31974086ad7621ce889083f2fac210ad983e53ae48b1de5075939f365342d712 2013-08-26 23:43:06 ....A 5810 Virusshare.00090/Worm.Win32.Debris.aq-41cd04040f321dc915c3e86f43396cd84b63f2ef032e5188623e04a788edbd3e 2013-08-26 23:12:38 ....A 3584 Virusshare.00090/Worm.Win32.Debris.aq-45199713885516ced66c5578346f58783b20feb88375da0155b59c3d55cf08bd 2013-08-27 00:11:42 ....A 3584 Virusshare.00090/Worm.Win32.Debris.aq-470efe1658994ffab5fd884082723e24bcf1e29683ee693c5e19f3ebd6ddcdef 2013-08-26 23:16:48 ....A 3584 Virusshare.00090/Worm.Win32.Debris.aq-4a174189772094eb64fa4137f21a7b391feae976447a60ef426cdda005b92d91 2013-08-27 00:17:12 ....A 3584 Virusshare.00090/Worm.Win32.Debris.aq-4b21de3cf2325f249005acd66b6c0f46fd8c4e08015b9ecdba076ff088c8c220 2013-08-27 00:08:50 ....A 3584 Virusshare.00090/Worm.Win32.Debris.aq-687710706ce60646d95366097e4fcf162f46d98c8d6d151c7fa32b3bccdc299e 2013-08-26 23:29:06 ....A 3584 Virusshare.00090/Worm.Win32.Debris.aq-9feadc4eed4a78122aa1455b34fb88b4d06371d17d7b1383820acf0fce5fac45 2013-08-26 23:03:36 ....A 6398 Virusshare.00090/Worm.Win32.Debris.aq-b7c5e1e444f1ba612f735f80a275d6784f8c666e899dc117119d24fbb651877b 2013-08-26 23:02:16 ....A 6881 Virusshare.00090/Worm.Win32.Debris.arma-050eff2948b8590eec006d4e0782f066792ba3e1c51c38a4905c60255f7046d2 2013-08-26 23:09:42 ....A 5719 Virusshare.00090/Worm.Win32.Debris.arma-1219670dba8e4350562ccda898719603d7207f1fd59a11d5301fd3cf7d03be1a 2013-08-26 23:28:08 ....A 5775 Virusshare.00090/Worm.Win32.Debris.arma-17e69e906eed37c688277097ca655131ae6280e85cac41b9fe58eb1f70a94c51 2013-08-26 23:14:02 ....A 5831 Virusshare.00090/Worm.Win32.Debris.arma-198c3f95c9c1c4f7c6527c74c3a3d5e4703aac565f86f1757b8c8f2835e6cf69 2013-08-26 23:43:06 ....A 5831 Virusshare.00090/Worm.Win32.Debris.arma-1e3f5534a6c9e762d75fb112f9e1951eb6d8aaee33e640f3af302cc2b6e327e3 2013-08-26 23:54:18 ....A 6328 Virusshare.00090/Worm.Win32.Debris.arma-21c0dc6db551c10c2aee6d59e9e6a6a11a8c4397fe5385fdef8720242c729c9b 2013-08-27 00:06:06 ....A 6048 Virusshare.00090/Worm.Win32.Debris.arma-24406543ccc46d64bc799794b5e0d24012685cd1491bf101fe598d680a91282b 2013-08-27 00:04:44 ....A 6783 Virusshare.00090/Worm.Win32.Debris.arma-27cf5dd906458f2cb0637365363ef14de880ab0af8fbf5f68bf4af77a00682b9 2013-08-26 23:34:38 ....A 6181 Virusshare.00090/Worm.Win32.Debris.arma-3849e79378ec1df5ea137ac092eceb6e50d7cfac2a0e0da2a67cdd55a5990060 2013-08-26 23:32:36 ....A 5796 Virusshare.00090/Worm.Win32.Debris.arma-4a11a448bdd9cdc156fb25521dc89c3cc7787f651870e1901763f045d9e48afa 2013-08-26 23:34:18 ....A 3584 Virusshare.00090/Worm.Win32.Debris.arma-4eecc5762d8b71956ac4836113342d765065f3bc9122afd60520bbe873cfaa6b 2013-08-27 00:11:08 ....A 6293 Virusshare.00090/Worm.Win32.Debris.arma-ae11518a85326e9c7f6382fbac6478f5544b319504661b24adbb2651b2c0c0b3 2013-08-27 00:01:26 ....A 6139 Virusshare.00090/Worm.Win32.Debris.arma-f4bf0019fa7cc12db3ad2e5392b126704b39366f7d0c9a61d7440bfba960a1ed 2013-08-26 23:16:52 ....A 5593 Virusshare.00090/Worm.Win32.Debris.arma-f6db84657bc09bf1c6fc939087656e75a33ca1015ff09b43b41e6ef503fca06c 2013-08-26 23:50:46 ....A 6055 Virusshare.00090/Worm.Win32.Debris.arqx-013e7a6d80601c235ff9e33a5ca9376cc778b5a57434210df73702c90948b831 2013-08-27 00:20:16 ....A 5621 Virusshare.00090/Worm.Win32.Debris.arqx-033d0c748bc5d42a29cd55b5ff94dd3b6b4b80f00281750c93cc8f40df2ecb67 2013-08-26 23:23:06 ....A 6244 Virusshare.00090/Worm.Win32.Debris.arqx-0ac33c330ec48f3d0fc7b72a1d4db129fe947d37262d30fa64e00d3984c42616 2013-08-26 23:25:06 ....A 6244 Virusshare.00090/Worm.Win32.Debris.arqx-0b80e1fbc39ac3aa11e50bc63bf4a2d60fd202f30bf7fd09aac297054653a673 2013-08-26 23:22:40 ....A 6111 Virusshare.00090/Worm.Win32.Debris.arqx-1252ea79361cbc4f63305ebf8d5a22afdcb8faed32702ca24e4e5e8d28b1f789 2013-08-26 23:56:10 ....A 6377 Virusshare.00090/Worm.Win32.Debris.arqx-1623ce5e639ed26694b1ec1d16e766514bbf84a687a1a5bbb4c83a3f8547f608 2013-08-26 23:04:56 ....A 6713 Virusshare.00090/Worm.Win32.Debris.arqx-1a078b3463f30de78cb4e7e8049ea8f5352035e5a82a5c95698770191bb7efc3 2013-08-26 23:06:10 ....A 6608 Virusshare.00090/Worm.Win32.Debris.arqx-20cfa43ba61e2b21e17543aec412f193d2acd3adf7309f138c2d1f5a0f27ee61 2013-08-26 23:54:38 ....A 6230 Virusshare.00090/Worm.Win32.Debris.arqx-230cebf19ae6250852c06eacc368b66468da61484a304d247265b1d109f82d17 2013-08-26 23:27:22 ....A 6797 Virusshare.00090/Worm.Win32.Debris.arqx-2863c4d10d30eda739d4cd5574fa56c21996c7d0b09e53d6a91d3ca80a2aff28 2013-08-27 00:10:56 ....A 6314 Virusshare.00090/Worm.Win32.Debris.arqx-2cfc03478a7b211d2536ffcab2bf48fe5f5e98db48447cf869adb1357c2b9079 2013-08-26 23:27:14 ....A 3584 Virusshare.00090/Worm.Win32.Debris.arqx-32e7a2c97cc4e87c80222064a6f517c0719e123e8f316861ba0d313ded61079b 2013-08-26 23:42:26 ....A 6006 Virusshare.00090/Worm.Win32.Debris.arqx-34efe184c0a59df7d131a688e60af9167f4906ee64ecc29d962ed8d8ed6db667 2013-08-27 00:12:36 ....A 6573 Virusshare.00090/Worm.Win32.Debris.arqx-37021695b5a41029354c960e6824a6724240f44b193fa1d13bde203e70e1b7fe 2013-08-26 23:14:26 ....A 7042 Virusshare.00090/Worm.Win32.Debris.arqx-3cba949382307b8cc211010332e9165fbf66308f6ed8d30e380aa4d0ae481d10 2013-08-26 23:30:12 ....A 5670 Virusshare.00090/Worm.Win32.Debris.arqx-3f9f5e4b97f12dd6aca949f27c87b01079269c9ea84dcbb9628c8789183b7d1d 2013-08-26 23:16:54 ....A 5495 Virusshare.00090/Worm.Win32.Debris.arqx-421f9d75bec4acb0e3730cbfce84b7b077c45bfad7b55e3f59df8fc4e2f9f39d 2013-08-27 00:06:22 ....A 5565 Virusshare.00090/Worm.Win32.Debris.arqx-4673979ec2d134921eee44b5f165433ab461d0860353563701b6242504b7d893 2013-08-26 23:16:02 ....A 6293 Virusshare.00090/Worm.Win32.Debris.arqx-4d3a37053eb0a129503152a51445bf66c02866a5990186077b146d2b45b6bf3a 2013-08-27 00:22:00 ....A 6545 Virusshare.00090/Worm.Win32.Debris.arqx-4f39c26927df193f8d2609455a793844e011a1ae6a3635eb7fc367ec0992d197 2013-08-27 00:14:16 ....A 7154 Virusshare.00090/Worm.Win32.Debris.arqx-5847b9b30758b2c40112d01ad9ebcd7e9a36eb5c5888a88196f99c1ca72d26e1 2013-08-26 23:08:32 ....A 5684 Virusshare.00090/Worm.Win32.Debris.arqx-5defd0f333ffec6d8fcc2856af8a2b1c7b218338b46c47be0ff04e0bd67d70cf 2013-08-27 00:04:30 ....A 5880 Virusshare.00090/Worm.Win32.Debris.arqx-a82ac0527874dfd1bd913927a67d888e5e987c18a73a336d0ab84b7ddd6b7dd5 2013-08-26 23:38:16 ....A 5621 Virusshare.00090/Worm.Win32.Debris.arqx-cb222877948497ddb9441fd55efc58a0fd72c72afba94934c56a865e318864fe 2013-08-26 23:42:08 ....A 5425 Virusshare.00090/Worm.Win32.Debris.arqx-f11fb943fc204c94799eaca2db66d295dc2d66c3096e2e99cdb3508152feb17a 2013-08-26 23:00:08 ....A 7028 Virusshare.00090/Worm.Win32.Debris.arqx-f94e65168048e7d103eb2f91ba507706f4f92b8c731cce373addccfc1d4835bf 2013-08-27 00:17:50 ....A 3271 Virusshare.00090/Worm.Win32.Debris.b-00040c481b1d84f67d2f0d8c9f4f1639676d9a96e924cd8f0976335209cbbae3 2013-08-27 00:07:52 ....A 6693 Virusshare.00090/Worm.Win32.Debris.b-0016f3109c58418086aba8d28c60a53870d4a1a3fa5e48c51d66e2ee20a1b7a3 2013-08-27 00:11:12 ....A 7589 Virusshare.00090/Worm.Win32.Debris.b-004107b6991b8c9678fea96ff14c753d0e54f35a9743293af1b7696d9d976d35 2013-08-27 00:03:48 ....A 3587 Virusshare.00090/Worm.Win32.Debris.b-006adb39f7a48be0162489168ae9db47c8fb3db41e1dd21554cd2b4adf26af12 2013-08-26 23:33:40 ....A 6553 Virusshare.00090/Worm.Win32.Debris.b-00a060a07365165bde4876381cfe56af01c103e4cde9e810fb1194e34c3078b3 2013-08-26 23:56:52 ....A 6546 Virusshare.00090/Worm.Win32.Debris.b-00bd06919e052dc779efb2bcf9b7ac3a85f8ad7cd9654e34ac9cff744ccb2fe1 2013-08-26 23:02:12 ....A 3584 Virusshare.00090/Worm.Win32.Debris.b-014e8aaad01630c569272abe717d9dc86fbe30306259730abd8a317e0bd29937 2013-08-26 23:44:38 ....A 4506 Virusshare.00090/Worm.Win32.Debris.b-0153bf65ad0f2535e40db0111a707655079d2433b68e396d16132b1e5d94c2d5 2013-08-26 23:24:12 ....A 7212 Virusshare.00090/Worm.Win32.Debris.b-01cefd8e6f569a0731c758b6bce6182eb0ce763162c86d40a914d8a54055b322 2013-08-26 23:57:52 ....A 8053 Virusshare.00090/Worm.Win32.Debris.b-020363525c7e491fa2fb951dfafc4388769728ac01d0c9e0d19c22a40edc82e0 2013-08-26 23:32:14 ....A 3621 Virusshare.00090/Worm.Win32.Debris.b-0216aed2239e813207b871d3cd76f077950c80c4743db210bcc7caf69afea763 2013-08-27 00:14:22 ....A 6714 Virusshare.00090/Worm.Win32.Debris.b-028f0fc7fdee3c7ee6222c8c80d5bfa1a9ea606672c62d81bd442c307fa46a7d 2013-08-27 00:03:56 ....A 4482 Virusshare.00090/Worm.Win32.Debris.b-02fbe7c1f45f189b28152d29ec6b1923a20801c7557d5784c038d66d9a250bc9 2013-08-26 23:14:24 ....A 6056 Virusshare.00090/Worm.Win32.Debris.b-03a362a514aa22b9c5a60618ce4ffc8e90d9459f158293688c0f7747e3628e6c 2013-08-26 23:02:14 ....A 6407 Virusshare.00090/Worm.Win32.Debris.b-03de00c95a7695e3b52577514b6e3785f03a37b199dd1fbe18a2a72765b8ea64 2013-08-26 23:02:38 ....A 7470 Virusshare.00090/Worm.Win32.Debris.b-0510981534e923657c8650c7616cdabbb8a0fa1ac460b852503d7ac39e857f15 2013-08-26 23:01:34 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-05390ad67f99fbf3554d70743d5801fc261e3524cf709cc15c177f5218eb1ed6 2013-08-26 23:28:18 ....A 4397 Virusshare.00090/Worm.Win32.Debris.b-05ad53157187166b4e31b3c4803d5611badeb615ffa999ce4c32daf154ec27bf 2013-08-26 23:59:38 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-05b649edf757267194f64929fe47ae25a191d7ae2208c00720be322550a10c1c 2013-08-27 00:02:44 ....A 6622 Virusshare.00090/Worm.Win32.Debris.b-05bbf27a44ef20443bff1571f98a14f88512e54556eec7a5af559a79672152d6 2013-08-26 23:53:46 ....A 7098 Virusshare.00090/Worm.Win32.Debris.b-05bde91c40403e93239e83230a91731089c696c15bc3982a9e7d6721cd980ded 2013-08-26 23:28:04 ....A 5285 Virusshare.00090/Worm.Win32.Debris.b-05fa267e7299db6ff001eb24fb8d65353ab52650d6501fff7abc21215348df25 2013-08-26 23:48:48 ....A 7667 Virusshare.00090/Worm.Win32.Debris.b-0786a53caae90af288aa92430a46f991e9ddf5ed9af7df2ddc0e4650a6e88000 2013-08-26 23:52:46 ....A 7597 Virusshare.00090/Worm.Win32.Debris.b-079f314adc3fa9a440d0bf6ade960d3efd23c9a4bd003fa4ef9b3aa30d077f37 2013-08-26 23:39:00 ....A 8425 Virusshare.00090/Worm.Win32.Debris.b-07ac1c519b6e942daf047bdf3fd35c95aaa2c29fa3070b9a705fa81fddedd337 2013-08-27 00:04:26 ....A 8115 Virusshare.00090/Worm.Win32.Debris.b-07db79410d4474f8d2933859219230b43b9d774e029a912f0951e117184948bc 2013-08-27 00:02:14 ....A 6602 Virusshare.00090/Worm.Win32.Debris.b-085dca88c3783b624232f75a0a743c0cf42bcdd678fa9bb5548b6ee1001920bb 2013-08-26 23:18:38 ....A 4105 Virusshare.00090/Worm.Win32.Debris.b-08646898e2ab8469f29e3565b7f8064334d8e84b0641f209d36ee1b4d042d017 2013-08-27 00:19:58 ....A 7666 Virusshare.00090/Worm.Win32.Debris.b-0896cb1eebfd5930783bf8b51c310b70c6b482236e0f912092cf2d76746eff5e 2013-08-26 23:06:58 ....A 6021 Virusshare.00090/Worm.Win32.Debris.b-08ef064f1c74e6ef301b4bd5c0cfe77c2bddb989d52b62a1413393bdac712a56 2013-08-26 23:31:50 ....A 5817 Virusshare.00090/Worm.Win32.Debris.b-08f728d02bb5e9b29266ab5717a1c7fecb9492120089ae64b4847319ca0d6168 2013-08-27 00:01:26 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-092ffc839546b52b8c2c19a963f8859b6418ccd1d6ec140847b4f63c3d0cebd1 2013-08-26 23:55:08 ....A 5376 Virusshare.00090/Worm.Win32.Debris.b-096aa8a86d30e60a970ab8cb26e92fa855f4bd8156ca40102cf222e19c249985 2013-08-26 23:19:08 ....A 6308 Virusshare.00090/Worm.Win32.Debris.b-09debf3da282f4ea693b8f0fae5d719c8ca81483335c65b8c64b77ca0f99b756 2013-08-26 23:47:20 ....A 3157 Virusshare.00090/Worm.Win32.Debris.b-0a2b0430cefe3f6d96c2446eee1e8ba84bb4aef848ec7aa37476088385aac7f2 2013-08-26 23:51:28 ....A 4789 Virusshare.00090/Worm.Win32.Debris.b-0aa20b9b78362cbeaab5b6ae56ccf1501eca4119df84226b66bf550e7ed41648 2013-08-26 23:40:14 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-0ab0aa7745baf69f418e6b69ae483117420969a12d4784607ab23100b017ae82 2013-08-26 23:07:04 ....A 5481 Virusshare.00090/Worm.Win32.Debris.b-0b5c47ff9363e061f1cad754d785e501c64c79e054475ee0d4ffe9bfdb1e8b0a 2013-08-27 00:11:40 ....A 5929 Virusshare.00090/Worm.Win32.Debris.b-0bb7fe54081b7a6d3d9b759f0951776507cf29f1e5c0e88e344079f94667f875 2013-08-26 23:47:32 ....A 7498 Virusshare.00090/Worm.Win32.Debris.b-0bea94f4da220809b6b006cc2672433f4b505d97270498e4079e71affcd498db 2013-08-26 23:08:56 ....A 6539 Virusshare.00090/Worm.Win32.Debris.b-0c25065fb479c4132958a06260ec4811550ef1c0fd2fdcad3b8233d6a63d9df9 2013-08-26 23:52:08 ....A 6322 Virusshare.00090/Worm.Win32.Debris.b-0d8f87f8e9c5828f22391fca8f591464c319fcd3081762947ecada28f18b7b50 2013-08-26 22:56:50 ....A 3945 Virusshare.00090/Worm.Win32.Debris.b-0e4eaa4fd28657ad84ae8207c7f25a550fd60877707d032fb775a7c78fc78cc9 2013-08-26 23:23:46 ....A 5173 Virusshare.00090/Worm.Win32.Debris.b-0e568c674e202cc3aa15a4d13559f3f81e4b1aae117cad3b761b110bbd573e56 2013-08-27 00:06:18 ....A 4607 Virusshare.00090/Worm.Win32.Debris.b-0f148a36235c1145dd0870abf229eb25256af4e8a74c71ab0f570f9c08a2fb3c 2013-08-26 23:23:58 ....A 6741 Virusshare.00090/Worm.Win32.Debris.b-1004a789b3e327a648a800082a67b0bf0a710ab460931f7dd91351cd95272f1f 2013-08-26 23:33:36 ....A 4005 Virusshare.00090/Worm.Win32.Debris.b-10ab44243e45e6bc3cddfb6b02fb7d41c71eaa0e86118fab3e6d24c8d9d008e2 2013-08-26 23:13:46 ....A 5632 Virusshare.00090/Worm.Win32.Debris.b-11c02ca5017706097c83f004fc2c9523ad1ab2a0501e9990704687d36805426c 2013-08-27 00:00:00 ....A 8235 Virusshare.00090/Worm.Win32.Debris.b-121d36e463e3d35de5c26fd0cde1d261b39c4d178d06d24b3aee41cebcc4f45c 2013-08-26 23:52:34 ....A 7582 Virusshare.00090/Worm.Win32.Debris.b-122a7bc38745ea8d67d130ceec1e95d0d036f9354854909501f7ffc3eadd3b17 2013-08-27 00:11:22 ....A 4782 Virusshare.00090/Worm.Win32.Debris.b-126846f021457832a565e56cf74b9c67073243345270dcff03ae238c63f6565e 2013-08-26 23:12:04 ....A 6602 Virusshare.00090/Worm.Win32.Debris.b-128c8cabc75b428d2d5b59d924c604aa0082fc009bd39f28a2dd2fd52d51a6e8 2013-08-27 00:07:40 ....A 6350 Virusshare.00090/Worm.Win32.Debris.b-12b86be4ebf8f741a7047d53b57c15926be7af9b1212d0e7f3db0745eeb82156 2013-08-26 23:49:26 ....A 5632 Virusshare.00090/Worm.Win32.Debris.b-136a093f9a65f87b77af055fb01939f7f05b651ee34083380b158dc9cd73f187 2013-08-27 00:03:52 ....A 7199 Virusshare.00090/Worm.Win32.Debris.b-1376d91a027fa616dcc69851280b65fa4e85eaec983736bd717e009536802f5e 2013-08-26 23:07:00 ....A 8501 Virusshare.00090/Worm.Win32.Debris.b-13b3516d11b46aab9f2e1dff3240f9d06c60169c517c0b0de5033de2467c6bc6 2013-08-26 23:59:54 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-146379190f9672b39bd00b8ad04c2f39775676a3869dcf59e3ece6291c8e5483 2013-08-26 23:19:02 ....A 5632 Virusshare.00090/Worm.Win32.Debris.b-147b2457bf48219be60d2ae6e7186e96b17ffc45b77b0036adfe2ef7e471e95f 2013-08-26 23:59:38 ....A 5390 Virusshare.00090/Worm.Win32.Debris.b-14827efc3be13a1e1707e2d0ffe1e9dee9862e4b0380bf6ba207cc0acc9fffac 2013-08-26 23:52:40 ....A 3911 Virusshare.00090/Worm.Win32.Debris.b-14c0c08a2e3925ee7ed2d2ff661d59c5b2fd08fa3684ded094f262fe36b5c0a6 2013-08-26 23:01:02 ....A 6385 Virusshare.00090/Worm.Win32.Debris.b-14ccd72e4ea67b5c29f68e9cad36ef55f06daa15357d9a749881184a16179142 2013-08-27 00:11:32 ....A 3670 Virusshare.00090/Worm.Win32.Debris.b-14d28c182e1e8acb597d110b4b99cd903c156e5ee316935dce869b7381243d83 2013-08-26 23:56:44 ....A 6168 Virusshare.00090/Worm.Win32.Debris.b-1542591ae8a015e6142b498a6e157e34d26fde78e289a50e0d3156685d488ba3 2013-08-26 23:42:12 ....A 7171 Virusshare.00090/Worm.Win32.Debris.b-1596c512c5cf408a9d551c538419af1066a11d5a76d74a50aebaea4ce9f555f9 2013-08-26 23:14:04 ....A 5228 Virusshare.00090/Worm.Win32.Debris.b-159d317fab31e878d09d908047214b618e5188d53db6e895eff7ae9195a175da 2013-08-26 23:51:46 ....A 7549 Virusshare.00090/Worm.Win32.Debris.b-15e5b6e649b1c43a327d6e338fa96c2e8ceea056bc4cbe236a9aa476f94b986a 2013-08-26 23:11:34 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-15f55c898bab6db3d03144fc1937a209c203c9782f7e70d916d3134744597572 2013-08-26 23:42:10 ....A 5120 Virusshare.00090/Worm.Win32.Debris.b-16029f36e343c1d725fe102e92afbab5113ac96b053b32373c672f0ea5aeec7e 2013-08-27 00:04:42 ....A 3619 Virusshare.00090/Worm.Win32.Debris.b-16095cd2215b19f7ee64b915b032ec1b7390ec8083ebb7f2348d1d06552991f9 2013-08-26 23:28:18 ....A 5034 Virusshare.00090/Worm.Win32.Debris.b-1669c3fcf7ab01119ee843468d8c0e0d0436caf2cdf90374139cfd40afb64a5e 2013-08-26 23:25:46 ....A 5440 Virusshare.00090/Worm.Win32.Debris.b-1679d029efe79586ee25d04236985cf8d8656c25164528db45ef3c2b151e0d89 2013-08-26 23:31:58 ....A 7372 Virusshare.00090/Worm.Win32.Debris.b-16a43baf2e13d76ae568e4905c6a829c784847393d3cda021f0d258267f1d81e 2013-08-26 23:24:48 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-170365f84c38e8d1113499d5438f1b482b66843774438ea63a4b76ce65fde471 2013-08-26 23:25:20 ....A 3646 Virusshare.00090/Worm.Win32.Debris.b-17d18188c752dcbaf08d24f7e17be06bfcfaf7cea9d1dbf89c1ffc2ebd9f9173 2013-08-27 00:07:46 ....A 6357 Virusshare.00090/Worm.Win32.Debris.b-17f857c5ded2ec3e7ce0d5cd2174c642249b731ad9b96848d9e7b57802750a6f 2013-08-26 23:02:56 ....A 7092 Virusshare.00090/Worm.Win32.Debris.b-17fa5d98e69d2baf7727886b10808f4e45be328f8ef9a0c784e3c8ee7a5960c5 2013-08-26 23:43:48 ....A 4458 Virusshare.00090/Worm.Win32.Debris.b-183197e203b1b8cf9370be61816d99a1638754d1a25d203ddc6ee6418fcfd4fb 2013-08-27 00:18:26 ....A 6175 Virusshare.00090/Worm.Win32.Debris.b-189ec28dcdaaea2a7592b2edef7632ccee9ac1671ca8a9b4571e1c51ebab06fd 2013-08-26 23:48:06 ....A 6869 Virusshare.00090/Worm.Win32.Debris.b-1900751a61f11b3712001f0d64bcde85419d945ed8c52546a842d595bc825ca6 2013-08-26 23:50:28 ....A 7584 Virusshare.00090/Worm.Win32.Debris.b-190b43833d5d546f15c9fd6856f5bfdae442468ab0401f12b20109ce44f2de2e 2013-08-26 23:57:50 ....A 8431 Virusshare.00090/Worm.Win32.Debris.b-1918ed9ea706f054e77099a57bbcb4434fbf16b13461c4aa1f0bf13872676845 2013-08-26 23:04:50 ....A 4243 Virusshare.00090/Worm.Win32.Debris.b-19652c6e260097c258cf71395feadd7445da05e3965cb4897d20d8e124d50f04 2013-08-26 23:40:04 ....A 7491 Virusshare.00090/Worm.Win32.Debris.b-1a08aea32a0700ebcae735111c066b2655e88c33f1e82cb2b503be76bc5b1732 2013-08-26 23:26:06 ....A 6615 Virusshare.00090/Worm.Win32.Debris.b-1a0a6c0f33d86df393e69b752bc99adc5e0af8e884fafa2a253ed18abf886e46 2013-08-26 23:18:16 ....A 7415 Virusshare.00090/Worm.Win32.Debris.b-1a21cf285776fe2423c27d15bab6f83496df567ae20a5c1587725165538b017a 2013-08-26 23:44:28 ....A 7659 Virusshare.00090/Worm.Win32.Debris.b-1a4707e1f6ebc6d9d234c5807c6a513af0947067419ae0e1f12fe1286657aed3 2013-08-27 00:17:38 ....A 4958 Virusshare.00090/Worm.Win32.Debris.b-1a92d38fdde99039112c6a3e09cda09f5f4f75c17fc519a8f9ccce90d3d0f6ef 2013-08-26 23:11:24 ....A 6168 Virusshare.00090/Worm.Win32.Debris.b-1adf080cda0ed37c4d4625bc2023d319a8c9dcc05ee7c6e982285f8ef39c90e9 2013-08-27 00:10:38 ....A 7780 Virusshare.00090/Worm.Win32.Debris.b-1ae9ffcf6725746b2f7edbadae294761838a62f5a99582e008e25d7f9d376068 2013-08-26 23:32:14 ....A 8024 Virusshare.00090/Worm.Win32.Debris.b-1b0bde580091c620870ed989007caebd5f6df57ceb637cb2dba53a72b61d7fda 2013-08-26 23:33:16 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-1b76b992bb209f7ce3f50911156c1fa70216cad62ed320678e4a360655a2965c 2013-08-26 23:15:44 ....A 5120 Virusshare.00090/Worm.Win32.Debris.b-1bdbb8b49be7726aa81c24c3ef40f1671957f2efa743f002a7c2afbce72879c1 2013-08-26 23:32:16 ....A 6609 Virusshare.00090/Worm.Win32.Debris.b-1c918f16e49ba00ee60726aff2e1ee6dfe67c49227acb8ea86f6a3c3131bdb81 2013-08-26 23:54:36 ....A 5719 Virusshare.00090/Worm.Win32.Debris.b-1d4346451d6b2d595918b29eaa0e2c54ae05e7c9e6c681c802aa690ef941e99d 2013-08-26 23:49:24 ....A 5915 Virusshare.00090/Worm.Win32.Debris.b-1d649cfe25dcb909ae19f777cc9cfa74271d97cbbc6a6f1bf090d602028b5843 2013-08-26 23:00:44 ....A 5246 Virusshare.00090/Worm.Win32.Debris.b-1d8103d89f1d72f5ace2678dc93b2167fb6b2ee6121b16546d6c4129595c73a5 2013-08-26 23:46:30 ....A 3875 Virusshare.00090/Worm.Win32.Debris.b-1d950de00f3573474436945d74bda47c8a077fb59cf6c1a7c0dc921d44c28408 2013-08-26 23:21:22 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-1dd32d6eb5ec361ae4d5c811a979877947eec8375f738894bc2f0177f6e37665 2013-08-26 23:38:26 ....A 7582 Virusshare.00090/Worm.Win32.Debris.b-1de587cac17be24dc90ba9357750b294c2b47c24afca40b3b70cd16180db8269 2013-08-26 23:58:04 ....A 3489 Virusshare.00090/Worm.Win32.Debris.b-1df4b4659390eb24f9b9888b52bb7dc8f8c5cb884daf2ce0ea789baeef1841f7 2013-08-26 23:46:24 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-1e0e77c0f9b9eb87bf9ce8596fe7328b87ff3d5ebe4c19dafcb17d178a8ec894 2013-08-26 22:57:46 ....A 4892 Virusshare.00090/Worm.Win32.Debris.b-1ec2b06a8c36513e6fc72954b209cb9bc1b2bafa22f7e2b4a138aaae3b3052b3 2013-08-26 23:12:10 ....A 6112 Virusshare.00090/Worm.Win32.Debris.b-1f0affbf219e3e8f2e9aaf4586a5e1ac6532ab19d37cd4da88acb442964b27b7 2013-08-26 23:57:58 ....A 3812 Virusshare.00090/Worm.Win32.Debris.b-1f25a4ee0ebf83d4f5fc4659a477b03cbef00954b824050284148bdb9dcff26a 2013-08-27 00:21:50 ....A 3841 Virusshare.00090/Worm.Win32.Debris.b-1f8fa8c9c259749c5f5427be51e954318a22e2e36147164c981fab6de163cc3d 2013-08-26 23:51:50 ....A 6286 Virusshare.00090/Worm.Win32.Debris.b-1ffb90f5a7f21322076271ef77bd6d89db8e48c947fd02661a4312f5ccaa59c8 2013-08-26 23:11:08 ....A 6377 Virusshare.00090/Worm.Win32.Debris.b-2005cb0890fcfca0f4f07e4ebffad995f9622c4c656504123043e917be5ef128 2013-08-26 23:47:18 ....A 6631 Virusshare.00090/Worm.Win32.Debris.b-2053e3aae41631f4726bc85048f9c7393e6bf867a39d94cdc71ccda221f60298 2013-08-26 22:59:58 ....A 4490 Virusshare.00090/Worm.Win32.Debris.b-2077a70ef0f1377bcc36dcf5b7e60c58af70e95805734894f3c37cbc8cf2add8 2013-08-26 23:58:08 ....A 3567 Virusshare.00090/Worm.Win32.Debris.b-2134e005d027c27f8bf38af72844063d0ba52d2f96e9d4fa559e38148a670a0b 2013-08-26 23:17:08 ....A 6028 Virusshare.00090/Worm.Win32.Debris.b-21539c7e04519e913605d574fae6281c35d580918b4eb60f4d1e86d021981a18 2013-08-26 22:57:28 ....A 6603 Virusshare.00090/Worm.Win32.Debris.b-21ae94571be3afca208182f1e71c7f74349cff7d7600b53f11b13169ef4ded78 2013-08-26 23:46:22 ....A 4093 Virusshare.00090/Worm.Win32.Debris.b-220f5623226f8ceb9919099ab5cd9b98789dcb3939d4ab16791bd13e6129e8c0 2013-08-26 23:50:38 ....A 7009 Virusshare.00090/Worm.Win32.Debris.b-225db2b3db8b2586eb7a42e28696eb4f90348e287bcca62df46e4ed08e399cd0 2013-08-26 23:58:44 ....A 5683 Virusshare.00090/Worm.Win32.Debris.b-228c4aad251870a035381a55ee0ce908f3f75e6da45257aace51a2863fe48e96 2013-08-26 23:17:00 ....A 6224 Virusshare.00090/Worm.Win32.Debris.b-22c2681ef8dc568dccad88dcc36774c8e4703d75dd503d4a229ea14f0c3b7afd 2013-08-26 23:24:10 ....A 4678 Virusshare.00090/Worm.Win32.Debris.b-22ea3431aaeba6e2d1ed19e4299433b021f7f7bbd0288d2704c170f33bc266db 2013-08-26 23:30:16 ....A 6685 Virusshare.00090/Worm.Win32.Debris.b-239d0e647715e780636b29fe56eba331c37f931236f45b8cf062a58aa638513a 2013-08-26 23:23:54 ....A 3548 Virusshare.00090/Worm.Win32.Debris.b-23c333db2bd0017ef74dcab6d6aae0e3acda9c690dbec8eb448df8e05ec1bece 2013-08-26 23:22:40 ....A 3683 Virusshare.00090/Worm.Win32.Debris.b-23cb122dd51c8f8b23a9cbd2a19ed385028e39e82fafeda0fa459e0199ada188 2013-08-26 22:56:58 ....A 5365 Virusshare.00090/Worm.Win32.Debris.b-23f93eb8553e822493362bb64f1b479ad8204c0a01044f6b25847656b6530748 2013-08-27 00:08:20 ....A 5066 Virusshare.00090/Worm.Win32.Debris.b-2403a3105bffd3abc156be1ff9e59ae20405d3cc65d9a965300a089f67fb5e7a 2013-08-26 23:20:18 ....A 6644 Virusshare.00090/Worm.Win32.Debris.b-24042c4347719a2b89f62ba7c15852aa074fb18b5fd5268f6745c370fd84b74b 2013-08-26 23:02:44 ....A 7316 Virusshare.00090/Worm.Win32.Debris.b-243a2866c52fbb6d750bf5623a51d513df83788ab16c7454f50539af1347f0ff 2013-08-26 23:29:12 ....A 7584 Virusshare.00090/Worm.Win32.Debris.b-243d03cf56fa7721b764cb91131f35d627f4d96a5f98eb9be597cf49e33409c8 2013-08-27 00:07:46 ....A 5971 Virusshare.00090/Worm.Win32.Debris.b-24738fc40ea4e4df237b5bb6103e9b22f0072360a2a1679353a1515261196a22 2013-08-27 00:15:00 ....A 3141 Virusshare.00090/Worm.Win32.Debris.b-269a49aa4f2b11237f68495404c7f196825fe86a51ef95278be8fa4baea30b13 2013-08-27 00:15:10 ....A 4236 Virusshare.00090/Worm.Win32.Debris.b-270f4d4f1c1886ce7ac70b6e3a67821dd35d5ffa6c18e7ad5f30f9d7fecddc38 2013-08-27 00:15:18 ....A 6965 Virusshare.00090/Worm.Win32.Debris.b-273b1ca9847bee7cc8253e6b3a1f3a51e4fb89f2865e76fc901d8eb55ba40f97 2013-08-26 23:19:30 ....A 5111 Virusshare.00090/Worm.Win32.Debris.b-279cb9c6bd2f8f2355587df122a1de5af7cc9a4da3176effeb8fad23ea1eeba2 2013-08-26 23:57:50 ....A 7498 Virusshare.00090/Worm.Win32.Debris.b-27ebe48971acd0b1b37550ccfdc8301f8fcacfc048cb1d29f7c97e6e8591d869 2013-08-26 23:24:54 ....A 6678 Virusshare.00090/Worm.Win32.Debris.b-27f13e1d8b945b35147624fa1141206cf9a17247428985dd32aa19c74b5e6cdb 2013-08-27 00:20:16 ....A 5276 Virusshare.00090/Worm.Win32.Debris.b-27fb4fe816d782c995853667e0fd13f4b5bb610dd8b850e2d20ff238dfb35d25 2013-08-26 23:27:18 ....A 6699 Virusshare.00090/Worm.Win32.Debris.b-29718ba293f6d034532ab3afed619c2a274243bc7782a0e955bfb06f8a8364cd 2013-08-27 00:02:18 ....A 7435 Virusshare.00090/Worm.Win32.Debris.b-29aaf967f64feaf021ba52f7cf3a8dd5623da38d50d57a4cbcf43a5e46b57cf3 2013-08-26 23:17:42 ....A 7281 Virusshare.00090/Worm.Win32.Debris.b-2a000e2f04bb2d09c45ab6b1fc01a2cb005e213444b79a682dd6a3b758d24a07 2013-08-27 00:14:14 ....A 7724 Virusshare.00090/Worm.Win32.Debris.b-2a4b721ef7bec343d51907956aaaf15427f6ced22a2c6fdaef41dda0296ecbf2 2013-08-26 23:49:06 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-2b1842b534b7721dc092821ed81c77d3c08f9d088ecfafe013c2034c3a38a5a4 2013-08-26 23:56:22 ....A 5684 Virusshare.00090/Worm.Win32.Debris.b-2ba88260375a5867772edae2691ee185e30f403339f320c0974dbb8f667f4990 2013-08-27 00:02:36 ....A 6519 Virusshare.00090/Worm.Win32.Debris.b-2d8ddad6158337123f798f777b7d42e3ee8d5d6479f37c40d7e1149e490a66e0 2013-08-26 23:02:24 ....A 6440 Virusshare.00090/Worm.Win32.Debris.b-2d9dabdaf479ca29e3a66790a1bc2097f498abe1532d57747fc265c8713bf826 2013-08-26 23:54:38 ....A 7365 Virusshare.00090/Worm.Win32.Debris.b-2dafa5c8c0d3ef96c7bcfb669605aa07b400840e1353bd541a2084eceea0ede7 2013-08-26 23:16:26 ....A 7682 Virusshare.00090/Worm.Win32.Debris.b-2dbd87a7b44f04dd0279db3a3c3419fac30c477943200cf5e2adf968a008e9bb 2013-08-26 23:43:12 ....A 3839 Virusshare.00090/Worm.Win32.Debris.b-2dd480840ff954b572d2973f070b0abeeaa5cc85a58adcde40291630484d9bca 2013-08-26 23:19:12 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-2e3a50bf6600a4f35b4c94ff3851f2a9baaafa1e216a883150509e95c753932d 2013-08-27 00:16:18 ....A 5866 Virusshare.00090/Worm.Win32.Debris.b-2f04ad4e5dbb6c4116e92393ae718b142238d19464dbff874decc45f5d9b82c5 2013-08-26 23:01:34 ....A 5908 Virusshare.00090/Worm.Win32.Debris.b-2f0ad5ad8c3288e7d4bbbe4795ca258a013adb0788ed4f77027ffd970e186148 2013-08-26 22:57:28 ....A 6945 Virusshare.00090/Worm.Win32.Debris.b-2f47b4609d3caaa5d7bb9580d540e7e66f8e5afcce72cbfeed082bc6ef96375e 2013-08-26 23:43:06 ....A 5120 Virusshare.00090/Worm.Win32.Debris.b-2f4c5ffb377943166dd236882f1d96d4c4281e23475176b35f0c2367ab5f05e7 2013-08-26 23:46:12 ....A 5612 Virusshare.00090/Worm.Win32.Debris.b-2f5e505b2a9fb535d709160c206f0e6dbd2704e46df5392ece8ab11ce5d7d9a7 2013-08-26 23:14:28 ....A 8550 Virusshare.00090/Worm.Win32.Debris.b-2fe9960bde932dfbb07108115e444a81259d06819c609d61f8c50e9fc27f1a69 2013-08-26 23:40:44 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-3017ed6c7d8bfae5288d7f2be7167c1a6c6cde9f4660ab2472a1c4ed5f8923bd 2013-08-26 23:06:52 ....A 4498 Virusshare.00090/Worm.Win32.Debris.b-30a049ed685f4833e08bcaaad63c749ae35a98d94409f3d7e0a199cb04e1b418 2013-08-26 22:56:52 ....A 8578 Virusshare.00090/Worm.Win32.Debris.b-30ab37c38c5f387041a8cc0cb0483b668345d5d506cd09d93f7c537dca4f6095 2013-08-26 23:25:34 ....A 6084 Virusshare.00090/Worm.Win32.Debris.b-30d1c8a33b213c8baf5ec3496dd459a2bf9adb56f72f0bd7b7f616faa7f5e5e7 2013-08-26 23:53:12 ....A 4497 Virusshare.00090/Worm.Win32.Debris.b-310efdf058ab1f8dd409cbb1972ec698a1b3012c50c2c75089d6dfa5b856a991 2013-08-26 23:41:02 ....A 5120 Virusshare.00090/Worm.Win32.Debris.b-31290f755527973e37a1fa7133dcddf6571525f9e8f8f4ffcc698c64f3381660 2013-08-26 23:39:36 ....A 3072 Virusshare.00090/Worm.Win32.Debris.b-3230c57f5ab9c63c243ff4713b11fea4c8d36664d47dad0f4ed5c578cb5b3ba9 2013-08-26 23:04:50 ....A 7561 Virusshare.00090/Worm.Win32.Debris.b-3328583ceffa0adef38ee1896005f462575a160cf0b3bed6f993cc26b39ca848 2013-08-27 00:08:58 ....A 7127 Virusshare.00090/Worm.Win32.Debris.b-33949d4baf719a21dcbdb8a9c38d45291d1b6c753c08bb6f8b8e0f572b61cf98 2013-08-26 23:48:48 ....A 3448 Virusshare.00090/Worm.Win32.Debris.b-33a8fc4f7819aca83061bbb50aa88f7853473b6d7d1eb960dec1b20a9ba63fe7 2013-08-26 23:57:32 ....A 7344 Virusshare.00090/Worm.Win32.Debris.b-33ce2b2c028f9431c81199e3cc5b60c14bb4599892a2157d6468e679092e1033 2013-08-26 23:22:52 ....A 3968 Virusshare.00090/Worm.Win32.Debris.b-3427411db7b8b160e93d951a0c6290d07cb19f978cf8fe580416482e294a1a59 2013-08-26 23:13:48 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-3492f6cdebbe815ab2b98e51c16548c5993b03439f194c63cd96796461090a4f 2013-08-26 23:16:46 ....A 5090 Virusshare.00090/Worm.Win32.Debris.b-351c34286aca2fd953b6534041984c9460733adeaf8c953a4b6353e60378a7d3 2013-08-27 00:12:56 ....A 5120 Virusshare.00090/Worm.Win32.Debris.b-356a856669c9b88010a6f1883c2e74c54fe0eb853d7a60bdb289669ee295f071 2013-08-26 23:19:06 ....A 3937 Virusshare.00090/Worm.Win32.Debris.b-361c2cf17b980b7f98bbc7eb71540fee118090b4b2add10fcdaad7fd7efec8eb 2013-08-26 23:00:20 ....A 4550 Virusshare.00090/Worm.Win32.Debris.b-36830668fc3ad0d58a5fa68ac530b3a8635dcae30015be1bf3658859989d53b8 2013-08-26 23:32:00 ....A 7528 Virusshare.00090/Worm.Win32.Debris.b-36e96fea4a08283b1eb9ee419d23e6d620e905af410cfaf15d2b32d0faac7d2b 2013-08-26 23:58:34 ....A 4920 Virusshare.00090/Worm.Win32.Debris.b-36f4344f6aa860ac102772341337ab2a433d1f57e0b57f20ae9b2f598d22b04d 2013-08-26 23:09:14 ....A 3647 Virusshare.00090/Worm.Win32.Debris.b-37270120b4842c86ad0761ded6d0badf4bf7f591931db0a579f0955bd4138462 2013-08-27 00:17:52 ....A 4818 Virusshare.00090/Worm.Win32.Debris.b-379aed7cdad056630da11b43881bc8b510a6bb5640d0fcab1cdd75131e1478e9 2013-08-27 00:13:42 ....A 3251 Virusshare.00090/Worm.Win32.Debris.b-37a8cf934f929fd2f3bde46d7ed128f6035ace09216dba3219c502abbb2dc4fb 2013-08-26 23:09:28 ....A 4223 Virusshare.00090/Worm.Win32.Debris.b-37ad703385a9da3e798d3de8a36d1d8c17b58df0319b45dbf5fbdb6590262c25 2013-08-26 23:23:16 ....A 4088 Virusshare.00090/Worm.Win32.Debris.b-37af9e1011e9b657690ea3084c4c43603da9463d7e8f8f055312f0b891a935ca 2013-08-27 00:07:54 ....A 6622 Virusshare.00090/Worm.Win32.Debris.b-37c9e2919435b6c20a67fac88733ecef394cba788d7f692130726f3462446e16 2013-08-26 23:20:16 ....A 5448 Virusshare.00090/Worm.Win32.Debris.b-381a181c3ace984900f48e2a2507bf05881bed3c0f1467bcbce0ef8713741394 2013-08-26 22:59:56 ....A 5632 Virusshare.00090/Worm.Win32.Debris.b-38531370badc30077d2c1ee936e76e7a5df5223e7a60079599e4319888ddc45e 2013-08-27 00:19:10 ....A 4155 Virusshare.00090/Worm.Win32.Debris.b-3884936d70fa2a6fa40b89e180aadd34965df3898220b7aa2664e3a2697fce40 2013-08-27 00:04:10 ....A 4561 Virusshare.00090/Worm.Win32.Debris.b-38cf135134e56a4c364c842a2f2d8be35a6e1d45a655b4efe24b10c710849a3a 2013-08-26 23:02:22 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-38d5c75cd8a8066985998b7a5c3ef127b4ed2bc12361a484b3663d8e598e32e7 2013-08-26 23:53:36 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-38d754690e905aa05f93996786eaa7a809fd616aa32ecb974df73b6eefba04a5 2013-08-26 23:57:30 ....A 6588 Virusshare.00090/Worm.Win32.Debris.b-38dc93ae68a6895c75b7f15aeecc61e370b9a3edcaf2390984e9833507d9d992 2013-08-27 00:15:02 ....A 4495 Virusshare.00090/Worm.Win32.Debris.b-38df383bc41bf091d0503fead583a3122e82e90ddcc87c911e8ec021dd3e29fd 2013-08-26 23:08:44 ....A 4039 Virusshare.00090/Worm.Win32.Debris.b-395c48e08aed7ca328c7f798d58863c2605b57347a937171d53d2baa08829e29 2013-08-26 23:26:04 ....A 5186 Virusshare.00090/Worm.Win32.Debris.b-39d56d81640199fac0d04d9eb7f5456feef53dbdc52b6e23c6bbc2e21c9a8318 2013-08-26 23:16:06 ....A 4191 Virusshare.00090/Worm.Win32.Debris.b-39e9ce3a66f558d20ceddbfa1fa4754cad5b09f5d2c5cd9d662eb497862e831d 2013-08-26 23:42:18 ....A 7463 Virusshare.00090/Worm.Win32.Debris.b-3a0c8e247b60ef22a3458306db2d26742db3d08e79eea0155d21a04d4871d85f 2013-08-27 00:15:50 ....A 5915 Virusshare.00090/Worm.Win32.Debris.b-3a476126e951c0ebb89f44fa01a2d9a20a0888c2a33887ff484512c92df0b1cf 2013-08-27 00:11:38 ....A 6328 Virusshare.00090/Worm.Win32.Debris.b-3a485d3ec4cc2dc2fb13a6c30fc4973420b810e50da0754bf4986237467657ad 2013-08-26 23:09:58 ....A 5632 Virusshare.00090/Worm.Win32.Debris.b-3a700640d1a8c15aa0568acef8d0cbd41b2c682084740c37c47e1605b1c25874 2013-08-26 23:30:32 ....A 4419 Virusshare.00090/Worm.Win32.Debris.b-3b581377fda4d78c9069ba15d786a7df5e13a56acd83724aeadc5f7b71c49821 2013-08-26 23:19:38 ....A 4204 Virusshare.00090/Worm.Win32.Debris.b-3c0169ddfe53b4ad658efbc24e5d27a66122af05a0a4df63d645dc087309185f 2013-08-26 23:14:44 ....A 4545 Virusshare.00090/Worm.Win32.Debris.b-3c902d10cc439fe368e23c09e71ce8525d83238a9084f9211ea4dd80ca6c34bc 2013-08-26 23:34:34 ....A 5845 Virusshare.00090/Worm.Win32.Debris.b-3dd5d02f64fad8fdcefd7c376a3136e8185e05e51aa8a694bca1a6e33e310e80 2013-08-27 00:14:36 ....A 5483 Virusshare.00090/Worm.Win32.Debris.b-3e43a9f9ac71192e9d1250fae9608b22612ebf0bafb91f3c802b6ac07d381245 2013-08-26 23:14:38 ....A 6756 Virusshare.00090/Worm.Win32.Debris.b-3e68d62112d6f1b839f920f7956fe631704207ce29c435734892b170c35d8016 2013-08-26 23:19:18 ....A 4039 Virusshare.00090/Worm.Win32.Debris.b-3ec264ec91604d0605f761a0aac795719ab51c2257a90efe6a0385a10f25ed0f 2013-08-26 23:26:08 ....A 3802 Virusshare.00090/Worm.Win32.Debris.b-401f3a725dd02fb9371d024d0412511e22d13a3ab375b46f4d354fe9c9a9d0f7 2013-08-27 00:06:28 ....A 7127 Virusshare.00090/Worm.Win32.Debris.b-4063d2cac6c376304e1cfe77e2353a8cdfb40996ecc22b51f39d67462d160d9d 2013-08-26 23:25:40 ....A 6449 Virusshare.00090/Worm.Win32.Debris.b-412ff3a19b9b7025243bd2dc977d9d1804f32f1c3f4f31122e8c389bace928dd 2013-08-26 23:46:38 ....A 7603 Virusshare.00090/Worm.Win32.Debris.b-4147fdacb3dd144da482924b0fbbaf8973fec1cc07bb196cb2551f7b2dba789d 2013-08-26 23:09:36 ....A 4595 Virusshare.00090/Worm.Win32.Debris.b-418015e8d545b92add92b71d4e24ba7ed9db3673d3d826eeac5ca479e00988eb 2013-08-26 22:59:28 ....A 4681 Virusshare.00090/Worm.Win32.Debris.b-419bcb477a4a3ce8493dd5ee188ffd7320bb3b74727bf4ee8fd4fb605fa8ee68 2013-08-27 00:20:58 ....A 6657 Virusshare.00090/Worm.Win32.Debris.b-41dc1f7148c0ca88c6556e934081422f3d44b45e5733c3de869e5784e3cb16a0 2013-08-26 23:56:56 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-421092461e6e80a804a5d2e5c46e18b7a08cee777ce917214eb3f60f36fe723a 2013-08-26 23:17:02 ....A 7352 Virusshare.00090/Worm.Win32.Debris.b-42458ead925a7e8f7545e7e8056895fd5309ad5e83a90ec50ebf93db0d628ed9 2013-08-26 23:29:48 ....A 6357 Virusshare.00090/Worm.Win32.Debris.b-42d9ee426d48901e741d97730cab3a30fc55d9282c90f8942ca0aeb617cd8591 2013-08-26 23:58:18 ....A 6966 Virusshare.00090/Worm.Win32.Debris.b-4389cf19e30526bd862e2370d67c4a44ab76e124cd6f73b6229f02e515f866a4 2013-08-27 00:07:12 ....A 7183 Virusshare.00090/Worm.Win32.Debris.b-439a729714ea27cec0476af95395777ed1fcf12d9c157a7b8de07894f9256c86 2013-08-27 00:14:46 ....A 5070 Virusshare.00090/Worm.Win32.Debris.b-43b41fa0d6a90345715e7c8472e9008aabced741b4d9b1161eaa4cb85f76224f 2013-08-26 23:02:06 ....A 3980 Virusshare.00090/Worm.Win32.Debris.b-449bc53ac7cc483a01edb89b5d07a2efa45f3799a9a0beba05a55524542f6c5e 2013-08-26 23:38:44 ....A 6840 Virusshare.00090/Worm.Win32.Debris.b-44a7d9cd421e5d17246829eec39591d606dd3bec2c1fa098c9cce2b461526b4a 2013-08-26 23:46:52 ....A 5439 Virusshare.00090/Worm.Win32.Debris.b-44f43279b4f79a2cee7eaec4b6d842a65e8df2bbe66e7f3f2588590e6d1d8889 2013-08-26 23:47:10 ....A 4130 Virusshare.00090/Worm.Win32.Debris.b-4540fe9850109cee8a296ed174be7c757577a39ed6e0a5620ef08b407964fc57 2013-08-26 22:57:12 ....A 7029 Virusshare.00090/Worm.Win32.Debris.b-456541b72302d473450ea48387857af3156e1d207be180cd8797ddbdecd9c8c6 2013-08-26 23:08:22 ....A 3928 Virusshare.00090/Worm.Win32.Debris.b-45fe6cb17b21bc067f0ab350a67d54b6f513c72566740c715b408650f5d030b4 2013-08-26 23:57:54 ....A 5979 Virusshare.00090/Worm.Win32.Debris.b-4612b9aaba584ca2a4fcf43fd909d9f3fb7fcd896466976953e757b15e173059 2013-08-26 23:56:30 ....A 7309 Virusshare.00090/Worm.Win32.Debris.b-466ef9264fe3cf90b3d3cb7c1b75b210dbe7defcd6822e8e61bc1cba26f8daea 2013-08-26 23:23:34 ....A 7288 Virusshare.00090/Worm.Win32.Debris.b-4688db9e2ce056cfbf4cf1146ff5f6e82be570c117c2642f44b9b2275af8ed36 2013-08-27 00:07:08 ....A 4271 Virusshare.00090/Worm.Win32.Debris.b-46b61e43f83e32902ab3c9b8cb395aa063a42ed811fa253b8cc18e33bcee5cdb 2013-08-26 22:57:42 ....A 7955 Virusshare.00090/Worm.Win32.Debris.b-46b85cb6a6b17fe641eb06da8b677e18bb82a63386d70733e7da82dbe7285411 2013-08-26 23:05:00 ....A 4608 Virusshare.00090/Worm.Win32.Debris.b-46ca63ecf76b9b62f8cff0e8b4f59084a3a760dd16fffd0ca8e4734b38b4c0f7 2013-08-26 23:52:50 ....A 6420 Virusshare.00090/Worm.Win32.Debris.b-46f9eda373d8f4cb97cbdeef74d35a3a1d7c7527684b1f3ba274a9ab86589c87 2013-08-27 00:04:28 ....A 3480 Virusshare.00090/Worm.Win32.Debris.b-470cfc52a5003b230dbef28f7e2469bbc16acb69568a5681675d90e0097d6ae9 2013-08-27 00:13:54 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-47546b3d127f6cda9a4a034239523f1ca1c1d2a2850e0d9848d662657e06a508 2013-08-26 23:02:00 ....A 4772 Virusshare.00090/Worm.Win32.Debris.b-48a8d7fef8d1b414633b71791aa373bfd6d6b3e552b5322ea721acd47218e03e 2013-08-26 23:02:04 ....A 4689 Virusshare.00090/Worm.Win32.Debris.b-48c03cca8b130639b84ee93e6af66a08a4094bbc49d4c044c49c637737ae1f23 2013-08-26 23:46:52 ....A 3703 Virusshare.00090/Worm.Win32.Debris.b-4983b94150aa89f6433def47fa21c97e6036c00bcea22db456c7336904272ab6 2013-08-26 23:31:02 ....A 4579 Virusshare.00090/Worm.Win32.Debris.b-4a1b4a005804ff4cbbf6e9191a6c71ff2963a77dce2009904b76a55c62245d76 2013-08-26 22:58:24 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-4ab2c3da53cdd026938c0d2557073e53c80028bcaa2403fd43a218ef26480e2e 2013-08-26 23:18:30 ....A 5632 Virusshare.00090/Worm.Win32.Debris.b-4afda1ba627b35c9e33e8462bf50069474c36c7d3da312b89bc442a5051864eb 2013-08-26 23:21:04 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-4bab62ebc38e1d71b7c8375a094d4ab63a16a556251a84250cc015d22dc74910 2013-08-26 23:16:36 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-4c03314ad70e878f4695b2ecec784da28132ba1116e9470a8434abac15bcda6c 2013-08-27 00:07:22 ....A 7505 Virusshare.00090/Worm.Win32.Debris.b-4c953b8494d8fb00c3d8c4908f12589e382651b30dc8eb11cfea2d31077e2ff7 2013-08-26 23:42:08 ....A 7814 Virusshare.00090/Worm.Win32.Debris.b-4c9cf283809ef4b291d8150a71c75afed371f7b286ba271a6d9ffa48ff3f50a7 2013-08-26 23:54:18 ....A 3709 Virusshare.00090/Worm.Win32.Debris.b-4d6c4f378e3365f2cb038c0a71a0688bdd3a61860e5c0b5ae70174e84158f69b 2013-08-26 23:49:54 ....A 5051 Virusshare.00090/Worm.Win32.Debris.b-4d7ff533fad65f7cb6eab1cf3dfe7cc4def737945be28f3216df413059c14e03 2013-08-26 23:58:44 ....A 6923 Virusshare.00090/Worm.Win32.Debris.b-4d9ac79af20d33423cfc5c37031397641960d714a1537a175d6cc123ee28f68d 2013-08-26 23:46:30 ....A 7556 Virusshare.00090/Worm.Win32.Debris.b-4de36dac91abd59950246db6bbe2036a249d938a27f9744d0c4c9b2f5522e599 2013-08-26 23:48:26 ....A 8221 Virusshare.00090/Worm.Win32.Debris.b-4e9e088a7d39b66eb770a72b234e1ff5fbdb9c1c7a21647a7635941ec80d8b55 2013-08-26 23:50:12 ....A 8025 Virusshare.00090/Worm.Win32.Debris.b-4f64983a7fd1bfef03f27cf66cda2dccfce2a178004b960a0f1c397180ae95fb 2013-08-26 23:55:22 ....A 3962 Virusshare.00090/Worm.Win32.Debris.b-53a877f0e6d57cb2dc52de1e1008f35e6f72bfc5417d9c073ca8f71bbcc6758c 2013-08-26 23:10:54 ....A 4030 Virusshare.00090/Worm.Win32.Debris.b-57800a09b40c872c8922b9f8d0cf7e17c447a3031aa12c3867c1a6c7b25583ea 2013-08-26 23:18:14 ....A 5422 Virusshare.00090/Worm.Win32.Debris.b-57f196fca75293268ca48ba04e89754af773fec6aceb41a0d1a7df90bb641147 2013-08-26 23:47:18 ....A 4587 Virusshare.00090/Worm.Win32.Debris.b-59b5c585324f20050fa88847b2cfeeca8cf842f1be9faaaf320670fb5fdf1099 2013-08-27 00:07:06 ....A 7638 Virusshare.00090/Worm.Win32.Debris.b-5e5dd67318c08984327e3a293eb5a373aeeb30a8990ccd81a97aa078a62d8b26 2013-08-26 23:55:32 ....A 6413 Virusshare.00090/Worm.Win32.Debris.b-625b41f47c09627b0ecc6b9f6017110cbfde694e1c135a7601ca5b68fabc71d8 2013-08-27 00:05:30 ....A 6707 Virusshare.00090/Worm.Win32.Debris.b-63ded2109d80f288bb9dfdd63e7a2ce11d56dda41089ff630c800fb740cf7811 2013-08-26 23:37:54 ....A 4568 Virusshare.00090/Worm.Win32.Debris.b-6a186ea48f62bc20acaeb29a5ef026dbac24d809a8a758e95886ef39702a1b16 2013-08-26 23:29:02 ....A 3072 Virusshare.00090/Worm.Win32.Debris.b-7170a3d9539dc9238055e34e45e03e623ac5f24576b018d3ee0adc9997ab1492 2013-08-26 23:17:12 ....A 6672 Virusshare.00090/Worm.Win32.Debris.b-79daf1b1be2331d4d48af0bbe7ab749d1f5552d95ba2d1ce43c8347f8c90f2a8 2013-08-26 23:02:14 ....A 7379 Virusshare.00090/Worm.Win32.Debris.b-7a573466848467fd38c21c9798a5995ad4cf86b453b0be1dd477d5ab1dc8e70d 2013-08-26 23:24:06 ....A 6287 Virusshare.00090/Worm.Win32.Debris.b-8070ba9ab22ae8f401d3ddb621da8a6a7fa12d47b202c7338045b211f96747a7 2013-08-26 23:36:56 ....A 6076 Virusshare.00090/Worm.Win32.Debris.b-82c4284e13497140267cb8afb89230231de6007237652cd0c5d6ce4c57f45941 2013-08-26 23:49:24 ....A 6252 Virusshare.00090/Worm.Win32.Debris.b-85dde4cee88a39aee0f1c06821c0f0fa13656d8c5e8f44d1097ca95989f0e56d 2013-08-26 23:18:08 ....A 6679 Virusshare.00090/Worm.Win32.Debris.b-8a26829be265c345354c9f8499bf22988f9e1bf0e01bd1a955de1724b5d83d59 2013-08-27 00:11:10 ....A 4283 Virusshare.00090/Worm.Win32.Debris.b-8e0b0949863a07ac079e37150d364bb72fbaf320ca53480b067949a885863a99 2013-08-26 23:51:28 ....A 5439 Virusshare.00090/Worm.Win32.Debris.b-8e85550f5c55c45906f6e6b7f1dbc1de7f10f21561c20ace233548225d3ed731 2013-08-26 23:47:38 ....A 7084 Virusshare.00090/Worm.Win32.Debris.b-8ebdbd6b3fcdd351330b3f203afe042ebc1e1fb7b120b70c7ed2cd7b6634845b 2013-08-26 23:56:16 ....A 6489 Virusshare.00090/Worm.Win32.Debris.b-94e330bd76a1ab469befd351836c780cd6da256436058bbc9adb6fadd3c29826 2013-08-26 23:32:00 ....A 7547 Virusshare.00090/Worm.Win32.Debris.b-9a1c5d0067c39a746500311f9ee08852c042d89cc087e8b16e1c224c4dbb464e 2013-08-27 00:05:24 ....A 4853 Virusshare.00090/Worm.Win32.Debris.b-9e28e6721df70f0bc0386922b08c7356c0e4954d275dd618e4415bdf47801f2e 2013-08-26 23:33:18 ....A 7079 Virusshare.00090/Worm.Win32.Debris.b-9f10cf93b3e210fd4159f8e7041f7fff37e15458b333c7717cf3f7e4d318a23b 2013-08-26 23:30:10 ....A 6252 Virusshare.00090/Worm.Win32.Debris.b-9fb14716734cf0f9d5566b834cf18dc5bd3edd07588facb9b9516e711a0dd795 2013-08-26 23:32:44 ....A 24064 Virusshare.00090/Worm.Win32.Debris.b-aa0f85fbc6396b3be8ad3ebb415de49c547b4ce42690e1bd3bbe5b2d7135540a 2013-08-26 23:33:24 ....A 5525 Virusshare.00090/Worm.Win32.Debris.b-af34c275e007db68bad3d78b1a3ad9966822fe6284449f5236c0720ce3de4490 2013-08-26 22:57:48 ....A 4908 Virusshare.00090/Worm.Win32.Debris.b-af8d06ffa837eb8cc069474337d5d8a870f4d83d8f48423c2038992ec0794661 2013-08-26 23:34:42 ....A 7871 Virusshare.00090/Worm.Win32.Debris.b-b1f006374b5ff9fe7652f41a1dfdceb55b9b5ab194099e3fbed7e47af520b008 2013-08-27 00:11:42 ....A 6161 Virusshare.00090/Worm.Win32.Debris.b-b8011efa998abdb98a404bb89a556bb852972e4e44bf46cae72eaa07c6369a7f 2013-08-26 23:16:44 ....A 4901 Virusshare.00090/Worm.Win32.Debris.b-b9fe5ea329fc40a2df9339f3df813c80ebd9415eb8088f480e2ef07e5ef5ee98 2013-08-26 23:01:28 ....A 5429 Virusshare.00090/Worm.Win32.Debris.b-bd01d5afd64bb044558cf16f65a63c8578a8ac7780f7b1469765c1a95ecdf01f 2013-08-26 23:16:50 ....A 6575 Virusshare.00090/Worm.Win32.Debris.b-becfe594683b870e1cb53dff5803642fa3b36d4fd9b2cd4f481020e9e6e44604 2013-08-26 23:04:24 ....A 7500 Virusshare.00090/Worm.Win32.Debris.b-bf84f6c73f8e81fe7861361329255341fa1b9e15313c27e1f5cbb926e9344580 2013-08-27 00:11:22 ....A 5824 Virusshare.00090/Worm.Win32.Debris.b-c0f6f4fed36ed23f769c15c56a4903259bf2566a5195327f0e3c2749fd507629 2013-08-26 23:45:38 ....A 5348 Virusshare.00090/Worm.Win32.Debris.b-c90dcb507294bb2bd28980855c031da40a74fbbac3d167fab525af840262938b 2013-08-26 23:34:42 ....A 4509 Virusshare.00090/Worm.Win32.Debris.b-cf751c22f11e60a63d73171e9dfa458c999bb4ec2b981c1ce39b9d6265621330 2013-08-27 00:00:24 ....A 4998 Virusshare.00090/Worm.Win32.Debris.b-cff391bf65b3dd037299aa683c83e3955a6bc06ed5146be13594e7c117332b94 2013-08-27 00:05:32 ....A 6749 Virusshare.00090/Worm.Win32.Debris.b-d235e9c342b02121ec4fbbc885d536b57b4cb60481395a068e8e697933654579 2013-08-26 22:56:32 ....A 7801 Virusshare.00090/Worm.Win32.Debris.b-d237a48e091fae86d156cc51b04667c1078d1122ff368a8f480ac4a4a335cdb5 2013-08-26 23:22:50 ....A 3899 Virusshare.00090/Worm.Win32.Debris.b-d7e9b6cae1c8a1d062ccdcd6f8ca0020fda007110ef7de41aecc3a1d93251d24 2013-08-26 23:29:00 ....A 7017 Virusshare.00090/Worm.Win32.Debris.b-db89e95d0e829e9b8ee249b6f44dd8a5bb2a03605c7b1dd0cf2fa401fd6a76d5 2013-08-26 23:51:12 ....A 6098 Virusshare.00090/Worm.Win32.Debris.b-de41b57b4a1aea09bce05bd8b5c290b9f5a1063c52325cd03ca451e8d42c64ab 2013-08-27 00:21:46 ....A 5978 Virusshare.00090/Worm.Win32.Debris.b-e2a5bb21465239a5570433402f43e6a0702a6d4376b7991c0abbae2caf2d41f1 2013-08-26 23:16:10 ....A 6994 Virusshare.00090/Worm.Win32.Debris.b-e4eef04bf44c766222d0c47bc5227360e9c24eb5a3596535ad6749a9009a35db 2013-08-26 23:41:10 ....A 6679 Virusshare.00090/Worm.Win32.Debris.b-e6b733cca96f1f516f6d7c0260fc3a781e5ef8043c3fc5b9df614307dcd98534 2013-08-26 23:43:12 ....A 7274 Virusshare.00090/Worm.Win32.Debris.b-eb162b6221d3117fcf8626ec46dade878982f580c72f7e63e8ca5b3b8c73062d 2013-08-27 00:21:56 ....A 7049 Virusshare.00090/Worm.Win32.Debris.b-ecb721499164af7bcaf37b0e08c9275830421a4cb055a34c6c5c255c69536e86 2013-08-27 00:09:10 ....A 3621 Virusshare.00090/Worm.Win32.Debris.b-eefce5d9bf757e200b0edd464552f94aa563b4d49accb7d8b8a8e397854e706b 2013-08-26 23:08:50 ....A 4096 Virusshare.00090/Worm.Win32.Debris.b-ef183d8c5c7500ef7d1b83e0de6f4d62d1bd4216643e1c1b8fe6789a68feeb17 2013-08-26 23:48:20 ....A 6342 Virusshare.00090/Worm.Win32.Debris.b-f05fb69bfa18d014269d5dfc31994d011375ea922ba4531cfa0610649643235a 2013-08-26 23:51:54 ....A 4451 Virusshare.00090/Worm.Win32.Debris.b-f28fa019f62c8d8b292a074af5543743e66c7f1e8d3a9ce5309efd7b807653a5 2013-08-26 23:50:16 ....A 5467 Virusshare.00090/Worm.Win32.Debris.b-fc7855b5be5dd55110ca8f2375b98fbbfa143c96313846966f96c26b183c504a 2013-08-26 23:40:32 ....A 6076 Virusshare.00090/Worm.Win32.Debris.h-0008d99e41ee66d8acf1e2ff7a463df25f4274ab994693acdd63286a3bc3c4cb 2013-08-27 00:02:02 ....A 6363 Virusshare.00090/Worm.Win32.Debris.h-03d15e30e1b38e6b1567f07f4437c7e557add2726262247faab187d696f7267a 2013-08-26 23:15:32 ....A 5467 Virusshare.00090/Worm.Win32.Debris.h-03ef3290fa255ca0ae84445585333964bd2a6379baa76ebc164991330165f551 2013-08-26 23:01:36 ....A 5901 Virusshare.00090/Worm.Win32.Debris.h-03f4278255a3e9698e2483cecf9be7bec4592830355b089fed2d6a6e70245958 2013-08-26 23:45:12 ....A 6559 Virusshare.00090/Worm.Win32.Debris.h-058c1a3acd692f8108b2483196ae4e9d87d8669c0850ce010789086d5738d431 2013-08-27 00:21:02 ....A 5376 Virusshare.00090/Worm.Win32.Debris.h-05b21f0ac6143c87c9dbc871518eeceb1bc8ab47541ebdb1871c71a30fee0874 2013-08-27 00:03:30 ....A 6041 Virusshare.00090/Worm.Win32.Debris.h-075c2eff75d0fafef9c1469fda1a6655f37099171494d1e75eae8cb8d0b0218c 2013-08-26 23:06:50 ....A 5789 Virusshare.00090/Worm.Win32.Debris.h-07a8ac77c994c723d598e417a68a223903bc5e0c13bf2c0c76e90f02093d3c7f 2013-08-26 23:32:24 ....A 3584 Virusshare.00090/Worm.Win32.Debris.h-0852e8394c989754a2c560fcd59deb5b48e15505645c6c5da899433a370068f0 2013-08-27 00:15:50 ....A 5537 Virusshare.00090/Worm.Win32.Debris.h-0a55d756bce2c2845cef80c5c798a8512dd544a90ff9849bfd56a8c2e8ab98a8 2013-08-26 23:15:40 ....A 6727 Virusshare.00090/Worm.Win32.Debris.h-0cc696d1e3361ec5b2183ec7f908249cdbb5de92d8322fb30efa170e649e9c66 2013-08-27 00:07:36 ....A 7056 Virusshare.00090/Worm.Win32.Debris.h-12bf0a8efe0e7aaf944a389c6535fb0803d916df8918cc816c53511fad5e8489 2013-08-26 23:03:44 ....A 5488 Virusshare.00090/Worm.Win32.Debris.h-13689ae0d64f1479c9ad928abed1d0f252a1237c55a87c24001773387b46de22 2013-08-27 00:09:08 ....A 7014 Virusshare.00090/Worm.Win32.Debris.h-14de440bcb1d28780955f448c452f059f8989139952a0570a35bc13b1a0b09a1 2013-08-26 23:25:42 ....A 5544 Virusshare.00090/Worm.Win32.Debris.h-14ed73b5af56298966f57edb8102085da170967eca28bd4cf4dc90914832ecaf 2013-08-26 22:56:12 ....A 6727 Virusshare.00090/Worm.Win32.Debris.h-159e30e5384f24d0f683df6b0073245b65f62d229e577b1e8a8b0d9f0469e396 2013-08-26 23:02:06 ....A 5558 Virusshare.00090/Worm.Win32.Debris.h-192a81e9c9020d9a4267868e7ba6617fc03d7b325ac12b55c5b1bc9933e93e51 2013-08-26 22:58:10 ....A 5453 Virusshare.00090/Worm.Win32.Debris.h-19407a6f20132826c3047e11278dcebbffb1ebd26fabd552a9de85b265c64d3d 2013-08-26 23:29:06 ....A 7056 Virusshare.00090/Worm.Win32.Debris.h-19ec94967c86857590e69a33d3bdff2fb7d6b078f75f9fc844c3c453eb0eb442 2013-08-26 23:52:54 ....A 5572 Virusshare.00090/Worm.Win32.Debris.h-1d00edef5873eb6f0e6c1a6d7777f0b7e726bc844db6b6aa97ae2d0b4bea8025 2013-08-26 23:59:14 ....A 7119 Virusshare.00090/Worm.Win32.Debris.h-1e8d3a36e5522336bf338b772d264092aef6d9cb7644adb698e87c4d2d0bcb16 2013-08-26 23:16:10 ....A 5761 Virusshare.00090/Worm.Win32.Debris.h-200e9677fe43f94d98b1bba4c4692480f31c53a131ef4e32729bd2da3b71d81f 2013-08-26 23:09:00 ....A 6587 Virusshare.00090/Worm.Win32.Debris.h-256550188780db557d24ead1d065c5f3208c339465952788b4585fe5d8af1872 2013-08-27 00:05:30 ....A 6601 Virusshare.00090/Worm.Win32.Debris.h-28ac079431d3410197ae7fe61ffd9fdb51e2f3788b6a66947d08813a47b92856 2013-08-26 23:37:00 ....A 5467 Virusshare.00090/Worm.Win32.Debris.h-2a03d1b34b6d7552808878009c6c9a5dde51f9954adf10585335fd01cfcb21ac 2013-08-26 23:16:28 ....A 6993 Virusshare.00090/Worm.Win32.Debris.h-2a10c940aacc396f0f8430c8aa02124bcf8177063186ad0db41b88afbc2af25f 2013-08-26 23:59:58 ....A 6160 Virusshare.00090/Worm.Win32.Debris.h-31ef2a30a3d3f9ca883c24c5d8ebc33cb84258ce8a55e46900fb987156b9b24f 2013-08-26 23:47:12 ....A 6930 Virusshare.00090/Worm.Win32.Debris.h-34e899d285612fc637f316dc24e65a7b01a2b409b392385d97763e8105165b21 2013-08-27 00:15:34 ....A 6965 Virusshare.00090/Worm.Win32.Debris.h-3a590e440068a9a08247f1defd415cc1f8526631dc5ea7362616f3706684aa0d 2013-08-26 23:11:18 ....A 6559 Virusshare.00090/Worm.Win32.Debris.h-3e12bd64e4d7fd025c060ec2e29da5666ef3386061723719e7e29aa232ad3b63 2013-08-27 00:21:58 ....A 6762 Virusshare.00090/Worm.Win32.Debris.h-3f30d2886b8c9431509549d6bcce37b9daf48cd9df7b872ffb41339c8383712a 2013-08-26 22:57:42 ....A 6741 Virusshare.00090/Worm.Win32.Debris.h-403673fb9a72bb24c05f7f93e1766747152051511ab41f59e177d6af026c2340 2013-08-26 23:14:32 ....A 6272 Virusshare.00090/Worm.Win32.Debris.h-43bd56bf9a467314e1e5b6bbe84b999a24e2d48fa600cf0890d6860a15d034ca 2013-08-26 23:27:50 ....A 5691 Virusshare.00090/Worm.Win32.Debris.h-4401b5cc92ed18cd1bdb2be812fa832c9c0f05d59da054f4442866a19238a0c0 2013-08-26 23:50:38 ....A 6048 Virusshare.00090/Worm.Win32.Debris.h-448b801f1140b3b7f553803df5866c84d802d342a4db3eef04d93dac7514cd60 2013-08-26 23:31:42 ....A 6993 Virusshare.00090/Worm.Win32.Debris.h-44b01221393d82204ada2c67c35bdf65a30d2375dd0eb06ac409ca4c2794d4ad 2013-08-26 23:40:30 ....A 5439 Virusshare.00090/Worm.Win32.Debris.h-45e0b8ea198322c022d52ea25917065b7095b874168afc670b06e59050f3789d 2013-08-26 23:53:28 ....A 6426 Virusshare.00090/Worm.Win32.Debris.h-4dfc9439cc618a8a6137bcc0608c966404586a8eaeed3ef2883da0c9b7c34eb5 2013-08-26 23:16:34 ....A 5509 Virusshare.00090/Worm.Win32.Debris.h-4f43de5c089ae3b12e5300e3fbcd155df4a9d8544a4c31388bed951ec0eadd7e 2013-08-26 23:43:24 ....A 5635 Virusshare.00090/Worm.Win32.Debris.h-5649993eedc00728b82317054d7e5425a836395028aff365a4de9e8a4c0bde09 2013-08-26 23:58:10 ....A 6034 Virusshare.00090/Worm.Win32.Debris.h-5d135f3da422df00d068c15b1dff6dd6826d0ee949bf95c7ea53ad2b8e91035e 2013-08-26 23:07:44 ....A 6356 Virusshare.00090/Worm.Win32.Debris.h-60f5954509018f7477ff66b76d122514ae0ca66c9de33bb0ee9e770c1b9b473a 2013-08-26 23:37:52 ....A 5572 Virusshare.00090/Worm.Win32.Debris.h-af62e1c5b60ac70ab092168f2f9624e8b893da67a392b234e76c2a1f835e40f8 2013-08-26 23:20:54 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-04b179abfcd548338e3b2d8b509a2e499b19f28f35733e2a4221e173ef829261 2013-08-26 23:55:14 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-05136c283672d9ada5bf2a17015462dfe2afeb7ded4f576ffdba26e80ff9a643 2013-08-26 23:49:20 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-07834764d25903e264940f6d318ea264de33d64018ce18331a3c1907d0e9f907 2013-08-26 23:33:52 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-19a5ea345d909b8063922a14d0fe82e2187f2c8f01b957fb269a6b3d9e2fa1dc 2013-08-27 00:16:56 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-1fc14d08fd4dcd48bfda146b1ed39034a3cc531f74f1f22bd12ee6bf96353bcf 2013-08-27 00:19:16 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-21175e2a80b0b5b9970546766f4eefb8da9a65668d608b450da133a79569fb40 2013-08-26 23:53:26 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-2419409a1fe189b16a6a0b1c228d0b58fcd217965294e61069ac53e5a108dd97 2013-08-26 23:11:08 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-2668ebafe1b1bda63f642d737995935b3cd5f7a52702932f3400c9f3f1a83e3a 2013-08-26 22:59:18 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-275b2f325bd02b214a0104c37da113b8a905a92c12eeb536f85adef0e013a07c 2013-08-27 00:17:30 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-3c86c08273021e928bf8d26be127fa4448122a94a3009e922f2c4a6a8915b9c5 2013-08-26 23:05:04 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-44261b2b0f1277ee8e487af0f92f6db6f82ba57c1056c27ca1d2b4753de58980 2013-08-26 23:57:30 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-48ba71ccf9e4f086bd6e7478f8f3a4ba6626f3950b0e96299bcd286dae4222d4 2013-08-27 00:14:08 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-4e3f81697713d76c8eae274909ca14a16d4735ff89ff14c3169f00c701f00dd3 2013-08-27 00:06:30 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-4f5acb9b6a3998ed5bb413e59e132b5000f545ea8d4f540cbaf8e0f3c12b1277 2013-08-27 00:00:16 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-5cb57bf86becf2c76c162ffc2061cbf67cf73b5a3ef70d18d48880ad1de52252 2013-08-26 23:14:50 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-6415afc93eda136b6eb4b522ccc2925c7480440a0bec3d4a95b9bd69c8d9f8ba 2013-08-26 23:21:38 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-779c12ceb361404afbcc1bdad714a90aa5bd26239258b01981090a6fbe994613 2013-08-26 23:20:14 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-81955bbbf7b254c9eb82296208d99b8b7d8da702ba3840fc0bbc15b4016be9d2 2013-08-26 23:01:20 ....A 3584 Virusshare.00090/Worm.Win32.Debris.p-ef4d13db6aa50d98146881541eeb489d04d280f320497ba854f59602dd5f0fb2 2013-08-26 23:23:42 ....A 6144 Virusshare.00090/Worm.Win32.Debris.ye-021c736b652aa124af34b38e5b98b007832e19fa54663fe3b876a2493aff106b 2013-08-26 23:12:04 ....A 6144 Virusshare.00090/Worm.Win32.Debris.ye-07d2c1bec9fddc7889e6cf9363a7a38b08df7493a53bb1fc86f4a3b0a0c861c8 2013-08-27 00:15:08 ....A 6144 Virusshare.00090/Worm.Win32.Debris.ye-0cf99765fe38c5e5c522e1907aa446a6c5f01779a33ed248a74f9debcfb9bd9b 2013-08-26 23:56:22 ....A 6144 Virusshare.00090/Worm.Win32.Debris.ye-1da7ba9d296f8402f5f1646d959b08d9e67094a58f6b0d91f6b09ac7d4a49e07 2013-08-26 23:42:24 ....A 6144 Virusshare.00090/Worm.Win32.Debris.ye-25e4d7f47a110d23b6f87d2fc7fc960718bedd0e52eababfd9b4c7887a3ad1fc 2013-08-26 22:59:18 ....A 6144 Virusshare.00090/Worm.Win32.Debris.ye-2cd0512e029da2a54483d0eb4ec7a81bcfa7c1cce22c6368e71d3cdbdc796af6 2013-08-27 00:18:42 ....A 6144 Virusshare.00090/Worm.Win32.Debris.ye-30ecef783c57c2908ba3aac9137a2ba8935086cd21654baa4775a181c6377781 2013-08-26 23:31:10 ....A 6144 Virusshare.00090/Worm.Win32.Debris.ye-32220a2a4f2bc036a70d4a13f4155e1a64cbaf1e8b7b7b418585eb988307b278 2013-08-27 00:07:12 ....A 6144 Virusshare.00090/Worm.Win32.Debris.ye-331beefd0690bc2534f3e933bda5ac0aa360d58209e403bcf7144079a12204ba 2013-08-26 23:54:32 ....A 6144 Virusshare.00090/Worm.Win32.Debris.ye-34734f91f2d98f92b04bbd14d686a8c1f8faa0d8bb29d0ef074ccd9668eea8ae 2013-08-27 00:18:06 ....A 6144 Virusshare.00090/Worm.Win32.Debris.ye-3ab8197db54d268c43fb6b57b588b48cce726b4bf741c5770f5a8a2767369c5d 2013-08-26 23:34:44 ....A 6144 Virusshare.00090/Worm.Win32.Debris.ye-4521f4c5f9add18556966e46a14e4aadd6a1dbb78ab895f613ac83f996f5f37f 2013-08-27 00:07:12 ....A 8706 Virusshare.00090/Worm.Win32.Debris.ye-4f470a83fc94c51ebf10076d9d2661428fe2fae5e4b1345e66a6a3e3521c4fc2 2013-08-27 00:15:04 ....A 20992 Virusshare.00090/Worm.Win32.Delf.aj-770a81a7b76c838ea7109aeb4db1c748436d67c8f0019f79bc0b551dcb1af646 2013-08-26 23:11:18 ....A 36427 Virusshare.00090/Worm.Win32.Delf.bi-72374e7615cac99ba23e489675506ce424502e48db2fff4075446ccb1fa0f948 2013-08-26 23:29:02 ....A 127086 Virusshare.00090/Worm.Win32.Delf.cc-708e410be1aaa4c5d14bc8f2be147e6f6aca70360cb902b06ee2335f7e3e2a5c 2013-08-26 23:45:52 ....A 47978 Virusshare.00090/Worm.Win32.Delf.cc-b09cfe7a621310a283ccb67c1d5583473f95635bad3b7bcee272cf15d8eaebcb 2013-08-26 23:17:42 ....A 172032 Virusshare.00090/Worm.Win32.Delf.cc-ee08af25f8202ad6df9e86c8adb4f410de5d0a627370795253537cbc1388c89f 2013-08-27 00:02:54 ....A 47624 Virusshare.00090/Worm.Win32.Delf.cc-f20ec349a7fec4291874acf73ebbd669bf751de65a3ec5d3087893fd5d0c0641 2013-08-26 23:27:14 ....A 270344 Virusshare.00090/Worm.Win32.Delf.cd-fcd070d4e6f93fd7d273ef8293ff209230a72a6d3e13428409240a51c0f6e795 2013-08-26 23:58:38 ....A 377344 Virusshare.00090/Worm.Win32.Delf.dw-6c01a98c95cd6f6d8eb1efef4f1862269ae8b9c34dc19a785f730dd230cb2833 2013-08-26 23:21:02 ....A 377344 Virusshare.00090/Worm.Win32.Delf.dw-c0c0cfb91bd2fa0cd6971769fe4b1034072887b1bfc513ab5770dd88daa0b5d5 2013-08-26 23:40:04 ....A 84701 Virusshare.00090/Worm.Win32.Detnat.e-190ca4796aa16d13586be9b133cffc483358a27860d106c6309bf719d3d5c1c7 2013-08-26 23:00:48 ....A 128683 Virusshare.00090/Worm.Win32.Detnat.e-25936ac910ad1e9a77a2a74b3c3cb9e79a308be77738d062db9b638e6dd2c94d 2013-08-26 23:31:46 ....A 217509 Virusshare.00090/Worm.Win32.Detnat.e-cb3fbbf96fbda3d219934012036984d1901902721aed544d41f958553730f180 2013-08-26 23:48:18 ....A 261656 Virusshare.00090/Worm.Win32.Dorifel.a-206f49248b03d1980b6b0093bb971c66b05a541be83103012677a5f74340eedc 2013-08-26 23:43:08 ....A 184830 Virusshare.00090/Worm.Win32.Dorifel.a-4739fa1359f89bc1de3a5e6fdc8764c11294889cd7adb55b70c9601272a7459f 2013-08-26 23:51:56 ....A 174788 Virusshare.00090/Worm.Win32.Dorifel.a-6922342d8f015a0479f111aab4e1edd53502eb1fc15b671b61246e9df22edf7c 2013-08-26 22:55:40 ....A 180927 Virusshare.00090/Worm.Win32.Dorifel.a-7852ba42855cc3619c541a222472b7b3916e7d87092143b3d92f531c9dba25f3 2013-08-26 23:00:00 ....A 5141528 Virusshare.00090/Worm.Win32.Dorifel.a-78fc8d8939232d92eb3eaa318749c9f29745316d0c84ae4eff9456f45ecf196d 2013-08-26 23:22:40 ....A 2477080 Virusshare.00090/Worm.Win32.Dorifel.a-94b2b5a1575b74c86f0bca3df647fe05c53df117abda3bc114eda60ba4e15c55 2013-08-26 23:09:00 ....A 172056 Virusshare.00090/Worm.Win32.Dorifel.a-bc90e094cefe2586306b529f3c88c3832e71ea26d69a8324ebbfc09333888553 2013-08-26 23:29:08 ....A 273499 Virusshare.00090/Worm.Win32.Dorifel.c-f69c56d597ff3e28f93fb806853893454db6b09f1818be2068e22af405cedb4f 2013-08-26 23:07:44 ....A 204389 Virusshare.00090/Worm.Win32.Dorifel.d-260a2aeac48e9714ae7d5ea06f2ec1b9b3c5d2924947b6ffab13b8f65556f25f 2013-08-26 23:24:52 ....A 195249 Virusshare.00090/Worm.Win32.Dorifel.d-c73640a14dd9233cd16be7221109f894c36564698ba8a8e1cf77c5a620763053 2013-08-26 23:08:56 ....A 219160 Virusshare.00090/Worm.Win32.Dorifel.d-cf27bd9a196fbb6d4f57d0c9c47d35561069cf13c984e9b227f1bdce9ca02f5d 2013-08-26 22:58:48 ....A 290639 Virusshare.00090/Worm.Win32.Downloader.adt-ec7baa4dbcd72e7b5101873107e7d2edd3b4bc119276233462f4bf7bc73b8ce6 2013-08-26 23:47:56 ....A 290639 Virusshare.00090/Worm.Win32.Downloader.adt-f08365be64fbae504a788eebfebf518c51562f94c2c08ab7e076664ab5e0b730 2013-08-26 23:57:06 ....A 81223 Virusshare.00090/Worm.Win32.Downloader.aov-ed07389d3546617695652c761d573200d705449a3f4133734ca2bc21af890229 2013-08-26 22:57:06 ....A 289097 Virusshare.00090/Worm.Win32.Downloader.aov-f3dde3dfaeaed89fb0d6f314c035b9fc357698d62a81c66f0d42242e23b372e2 2013-08-26 23:17:16 ....A 53262 Virusshare.00090/Worm.Win32.Downloader.awh-fb7824f3caaf317dc55ae992246874a0d4174c4b22c2748a80a9b47f944669d1 2013-08-26 23:43:36 ....A 53254 Virusshare.00090/Worm.Win32.Downloader.awh-fbb200e5a9e774411c27f2fcd392a15b92c372d16bb92d0b6eca36e644295892 2013-08-26 23:28:50 ....A 53256 Virusshare.00090/Worm.Win32.Downloader.awh-fcf6f50ea51969c67b3e239f0d48ddd54d0582c3b26fdb491aa1ca10e6bba910 2013-08-26 23:27:12 ....A 53251 Virusshare.00090/Worm.Win32.Downloader.awh-fd9ee48bcfb32e3b76479698ee6b19d9211255086846328129ef8041ef609a1d 2013-08-27 00:18:40 ....A 7466 Virusshare.00090/Worm.Win32.Downloader.ed-915c33bf9c4eed7c49e3040ca24eaf2846d7c8d921fbe4e778b51c57acb71f62 2013-08-26 23:31:34 ....A 33292 Virusshare.00090/Worm.Win32.Downloader.eh-bc26e173ed9a21ef324636688fad8b2649249336c1d17db75faf964181518dae 2013-08-26 23:53:34 ....A 143872 Virusshare.00090/Worm.Win32.FFAuto.vul-7745425b4d4f246db907d3cbc826d0157614fd49284878cb59f8121f1dc41dfe 2013-08-26 23:06:36 ....A 512202 Virusshare.00090/Worm.Win32.Fasong.c-6002e3e75c44db4b9e9fffcc89aac18f8d49a1a9f0d7135f90d03adfabbbe532 2013-08-26 23:22:56 ....A 512796 Virusshare.00090/Worm.Win32.Fasong.c-8955b95192ac7434283423e1916b97326220e5d0c420cfd69363cd8aba5bc30e 2013-08-27 00:05:42 ....A 516131 Virusshare.00090/Worm.Win32.Fasong.c-9666e36d6ecd22b7b201a35c3617cb8776323703c08b50c856fdd13df9c354d6 2013-08-26 23:42:50 ....A 99429 Virusshare.00090/Worm.Win32.Fasong.d-ddf123811b9c2d069ff40321d33d75f60e7a86666ca73a844a4adec6684c3be0 2013-08-26 22:59:50 ....A 762688 Virusshare.00090/Worm.Win32.Febipos.so-499124275a50ce0655f481cb19bf2d20e106a6643eb97790f53c3eb5c280422d 2013-08-26 23:20:54 ....A 79195 Virusshare.00090/Worm.Win32.Feebs.gen-c5ef2c4648b3ffa26fc340458f591f3cca4f570fdb3d641665097703883632f3 2013-08-26 23:30:46 ....A 3072 Virusshare.00090/Worm.Win32.Feebs.gen-f0d49e6d51d87ecec276d457fbf06c20a292ee2ec45cec3d67aff00ed00d782d 2013-08-26 23:46:24 ....A 54891 Virusshare.00090/Worm.Win32.Feebs.kw-45f325bd8f521dd0781c924720e449b5b474d6e0f37f3c6116e4a6ee71988eac 2013-08-26 23:10:42 ....A 12898 Virusshare.00090/Worm.Win32.Feebs.peq-49763853d5403ddb58ddb3ded6834cf2f802e66e1813cdfab182616f9ff4200f 2013-08-26 23:31:58 ....A 7679968 Virusshare.00090/Worm.Win32.Fesber.g-16ff1eac1b4b58021088c9db70d6db450aa79d0f1715b1148c6980440bde80fc 2013-08-26 23:16:18 ....A 3591264 Virusshare.00090/Worm.Win32.Fesber.g-55eae947f33e6c1ec4797b8ff26556685c5e99701dd5e2d1261b2432383f8fc0 2013-08-26 23:39:04 ....A 14157040 Virusshare.00090/Worm.Win32.Fesber.g-5d40d56c56191c4ab4179b6a0ba786ed7c152fc9b1129b7287dfacc837b10155 2013-08-26 23:54:36 ....A 8207680 Virusshare.00090/Worm.Win32.Fesber.g-71786818877c1a7b01630bd125e25d1104cdf0d0550676c8b85bd9f0d56d3de5 2013-08-26 23:39:44 ....A 7225168 Virusshare.00090/Worm.Win32.Fesber.g-804f7cf5918cff7972457d7dca9d3206e9aed2f4b9c7fa8896843852771776be 2013-08-26 23:24:04 ....A 3781520 Virusshare.00090/Worm.Win32.Fesber.g-83ea0b6a28f9d9a6f6d8d0f444b7a69121c145aab505ddea6b55de144e57a56a 2013-08-27 00:21:12 ....A 727720 Virusshare.00090/Worm.Win32.Fesber.g-9861c5a4e5dc3fd26c4f5f2b13a37a8dceb8711841718ba63a3b2ed440a4aeae 2013-08-26 23:04:40 ....A 936368 Virusshare.00090/Worm.Win32.Fesber.g-aa3b00f361c95984ba746f5a7b4b96d72019ac31c4e8cd3569ff6d7e0504baa4 2013-08-27 00:19:32 ....A 1021912 Virusshare.00090/Worm.Win32.Fesber.g-b014e97a3ab21d53944f2d25987243b3b13b02c876663477d39f2a7844296c38 2013-08-26 23:13:50 ....A 119264 Virusshare.00090/Worm.Win32.Fesber.g-b3a8df82d2ec53aa688270d3273c8278d10cdf37833f38d1b67ff91305613b51 2013-08-27 00:21:20 ....A 14864304 Virusshare.00090/Worm.Win32.Fesber.g-b8b3f4f7720e687dae4dc53c37d7f88413cbd8ce29d4941595cf2ea3c2aa93de 2013-08-27 00:05:32 ....A 6871344 Virusshare.00090/Worm.Win32.Fesber.g-c6a7d00cb3b3b09d005d433fdafc4474d44458423915ffae2469479ddfdeb23d 2013-08-26 23:40:30 ....A 5830528 Virusshare.00090/Worm.Win32.Fesber.g-c791fe26f320f1c51a3a6b250bed1911756d07a9da6170e294570e3be28a0e7a 2013-08-26 23:58:12 ....A 12746872 Virusshare.00090/Worm.Win32.Fesber.g-d32641e16e37f0d839adb15dfc0dbf51373c8453e955229e6cedbadecce203c4 2013-08-26 23:07:20 ....A 9082280 Virusshare.00090/Worm.Win32.Fesber.g-df9e139fa9133d3ec241661f61178b921b8a5d214cb19d63f20dee5c508c9b12 2013-08-26 23:51:24 ....A 8018176 Virusshare.00090/Worm.Win32.Fesber.g-eb8fe3bf974f911241b5c9ed16c419a36d7fe857195c12bfcf24c265c8eb4eac 2013-08-26 23:38:44 ....A 4387856 Virusshare.00090/Worm.Win32.Fesber.g-ed5117fa19b09f9d219a34176960d8132e867361e23e243f5138cb8757e809b8 2013-08-26 23:01:12 ....A 3496728 Virusshare.00090/Worm.Win32.Fesber.hrp-e8bb9bf40e985eaa5b0335c09cc312b50130ec6b232163fa483c34993a8d391c 2013-08-26 23:47:46 ....A 651520 Virusshare.00090/Worm.Win32.Fipp.a-062c922eaef67aa0a7bb540b5b8ab7e3f29f68fd4f06d352e5ae81eb234aa683 2013-08-26 23:52:12 ....A 73984 Virusshare.00090/Worm.Win32.Fipp.a-07734c2fb090404cd974169217d7ac8411e0cfc587246805dbbbe9a2eef91ddb 2013-08-26 23:06:56 ....A 162560 Virusshare.00090/Worm.Win32.Fipp.a-081ce3f6e63fa38b0cfa3dafac0d85895123c950ec2b0ed6ec648fb4acbe6a8d 2013-08-26 23:10:34 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-089753f3598d77b3a56f48c677847b7c1193c80e3166845f575a37af847fcb1f 2013-08-26 23:15:34 ....A 131328 Virusshare.00090/Worm.Win32.Fipp.a-09510373f61c68ace11bfd886a79d65342f307b93fb960caabf4d172f428921a 2013-08-27 00:05:18 ....A 164096 Virusshare.00090/Worm.Win32.Fipp.a-111479e0303f36175d4a11addef548957c11cc58940aaa9c14e94f865127a24b 2013-08-26 23:01:12 ....A 241920 Virusshare.00090/Worm.Win32.Fipp.a-1157854adae25691b227156467e2d54af344545152ad7233fe6854955f5f546e 2013-08-26 23:28:18 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-116582ae004bc07cb7d88bc7d17e30a8015be50c8617e0c626e23ef5f4744e22 2013-08-26 23:57:00 ....A 149248 Virusshare.00090/Worm.Win32.Fipp.a-117b8dc3fd238f007c72c069f1e86201978f7e5c93b2fe0574a743e4c9afc467 2013-08-26 23:18:14 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-13280546edc1eb8f598e4950599243b080f5299cd40b5760a658bf6fbd470332 2013-08-26 23:36:18 ....A 75520 Virusshare.00090/Worm.Win32.Fipp.a-134c3a76c9f601fce2f31f4b050137d1232115b473dcac9e19486a915d1fecfd 2013-08-26 23:10:24 ....A 200448 Virusshare.00090/Worm.Win32.Fipp.a-1371343d367ea7bd22650b3225e882cb718f1961cfed38e28cd50f21c7fad651 2013-08-26 23:42:06 ....A 622848 Virusshare.00090/Worm.Win32.Fipp.a-145178a467d9972b2d3bd009c176a912c7dd367630fbbd881698654f2280b3c8 2013-08-27 00:06:18 ....A 119040 Virusshare.00090/Worm.Win32.Fipp.a-14613b976b668aa4163943fa6caa1a8f63004395e8de0054bbab76b265e51fba 2013-08-26 23:29:56 ....A 98560 Virusshare.00090/Worm.Win32.Fipp.a-1523209a654a9ba26bfd953430adf0508882677a8e131134aaa975621398c4d7 2013-08-26 23:05:42 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-1942b47c43ab4a1d2c96504e492d9fb5d95749730fb817aac30611b4cf98bc09 2013-08-26 23:40:42 ....A 205056 Virusshare.00090/Worm.Win32.Fipp.a-199782ab92ba10c2819e4b0ef01dd7e8b77fbc7e8470a162a322f3995ad81d54 2013-08-27 00:05:02 ....A 69888 Virusshare.00090/Worm.Win32.Fipp.a-213ca24ef7e1e268ffde03e439b57f7a4cefe67dbddd992c9e9ce23b00078e93 2013-08-26 23:55:20 ....A 168192 Virusshare.00090/Worm.Win32.Fipp.a-2146221f956812e9a60129ada131215cfaa8d6872eb8f023b9685f1ea92280fc 2013-08-26 23:56:14 ....A 164096 Virusshare.00090/Worm.Win32.Fipp.a-217412639cab43490d92487278d2fbd6b46066c2927d4cb44d773206c2e91651 2013-08-26 23:05:48 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-22802b59fc40f4415fe94296f873874a1db2e2ca3ecc1f91ad85d8c9129df7f2 2013-08-27 00:06:30 ....A 110848 Virusshare.00090/Worm.Win32.Fipp.a-243c21a8355a7af9ed6046056c8badcfbb37cba0e5470d1d81c57b0b1cdfaba2 2013-08-26 23:48:02 ....A 138688 Virusshare.00090/Worm.Win32.Fipp.a-2642254baf29494b5374648de173d65a1ddb95c8cff7cfd3a12fd4475968b3be 2013-08-26 23:47:00 ....A 215032 Virusshare.00090/Worm.Win32.Fipp.a-286281d768e630fe66bde9c21bcec988ccf6d5e84d9c5b04877ddabe00e4f6a0 2013-08-26 23:58:34 ....A 650568 Virusshare.00090/Worm.Win32.Fipp.a-2a780d6ccd93d5676a9a1693f408721fb97c4f1bf080be7906b38ac67b948e26 2013-08-26 23:25:38 ....A 65792 Virusshare.00090/Worm.Win32.Fipp.a-305f3d876d983cbe4cc0d11533f7fceb6d95da40a59c608c64e6fa67bd6c3b84 2013-08-26 23:12:52 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-312ced881adcf6a74aa66188afd6efcd5f0bcdfae6a0f0b1b488a7d41d2c093f 2013-08-27 00:03:14 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-3131037557b492a5e7e86a2d1f35f8d8ce59e6c910b0ab0812c4f276635cb78b 2013-08-26 23:12:56 ....A 135424 Virusshare.00090/Worm.Win32.Fipp.a-325060cb8769473f6f6b2b3dfc397f95c84391bea10185417c5673a8632c8ad2 2013-08-26 23:33:04 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-3687228a7506c06b048994dfd842aa5e7c5dcd82dd66ab8d743444cd9e0595d1 2013-08-26 23:52:18 ....A 94464 Virusshare.00090/Worm.Win32.Fipp.a-372bfa76c817763daf40770b52b7824cce5940ea92129a67251b243aa9a7d886 2013-08-27 00:01:32 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-373f9b4ede9835962c4d4cc6ddeb15d8b7458c5dd982e4d93c19e44ce7f9b7d1 2013-08-26 23:19:08 ....A 65280 Virusshare.00090/Worm.Win32.Fipp.a-37687a41c07ff3f033d10a113bbe9ad26bb3b09897caaf1301b2258f9c02c364 2013-08-26 23:24:10 ....A 164096 Virusshare.00090/Worm.Win32.Fipp.a-37ed7b0033ce5a486b545be5e2b20fbc62304ac6cc59359023ae36284351ae40 2013-08-26 23:43:06 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-3825578425324a89634a76f7f1ab8cc99be2b447ac17230be538a81333fd9a92 2013-08-27 00:06:30 ....A 56064 Virusshare.00090/Worm.Win32.Fipp.a-416b77f7c1c1b1c4dec1d7b180d9143018acc72c86a17ed42515966a5862ada3 2013-08-26 23:16:44 ....A 149760 Virusshare.00090/Worm.Win32.Fipp.a-4250b8fdae5936d9e4b8c89bb064adc60838271c3e9dab379509d178db9be6e1 2013-08-26 23:51:36 ....A 163072 Virusshare.00090/Worm.Win32.Fipp.a-43479d34a8d424889d4bc6daa62c33a1c25986ae357702a230e293c9e64c17ba 2013-08-27 00:04:50 ....A 107264 Virusshare.00090/Worm.Win32.Fipp.a-43609e3e7f3b1ee032f6e97badfe8a7b1a6fb599357fc4916e74841b0864f813 2013-08-27 00:07:52 ....A 758016 Virusshare.00090/Worm.Win32.Fipp.a-4741e42c5d5cf2524428a7d90b752c655d9ed0730bc1ae83e61b76217dded912 2013-08-26 23:53:24 ....A 929024 Virusshare.00090/Worm.Win32.Fipp.a-487d93076e39e553e3c76a1c838f640c9f9056756d60bc180c6ecea0b67e8223 2013-08-26 23:48:24 ....A 61184 Virusshare.00090/Worm.Win32.Fipp.a-490af388018b3a21be70458a579589d0c9662986ca1ed6c9053b5d8f17decf7b 2013-08-26 23:25:02 ....A 54528 Virusshare.00090/Worm.Win32.Fipp.a-5102e0f95656c0a231598bd9d81ffbc4577cba7490e7db6af07823c9e7ad3ae4 2013-08-26 23:45:14 ....A 61696 Virusshare.00090/Worm.Win32.Fipp.a-538053f710c19df414ed2c3037ce08f8f95d739959bd6331f52f57e31b50a93a 2013-08-26 23:57:00 ....A 1312000 Virusshare.00090/Worm.Win32.Fipp.a-544a96a70d63bd025c55e7590085453d9b1856fd5167d76f3800d86da7794b37 2013-08-26 23:02:34 ....A 175360 Virusshare.00090/Worm.Win32.Fipp.a-575261abd36e9e46d24ca5827447490643f8e2135ad749ba09a09c2db119d815 2013-08-26 23:23:34 ....A 123136 Virusshare.00090/Worm.Win32.Fipp.a-5771d5e7c2de944df42de7bb648fa724b760bcc0f29d5ff992d4a5eecaa0c64d 2013-08-26 23:27:18 ....A 106752 Virusshare.00090/Worm.Win32.Fipp.a-5856e4616980a58944034b308a8d05da9b17f00698666bc5d460ec34e98afe42 2013-08-26 23:56:28 ....A 147712 Virusshare.00090/Worm.Win32.Fipp.a-5984250369d6b1b4fc29cc2bdacca29f8c953b33a1c0206d701def782d7ef532 2013-08-26 23:43:54 ....A 99584 Virusshare.00090/Worm.Win32.Fipp.a-6076b9cce4398fc4b2559359ec1e11f1b4f86608c1048539df64038534612de3 2013-08-27 00:22:08 ....A 75008 Virusshare.00090/Worm.Win32.Fipp.a-61eb57d200851a2e099fe8e7377a126e10fc9b4101183eb918a8e3f0d6629d3d 2013-08-26 23:25:32 ....A 869133 Virusshare.00090/Worm.Win32.Fipp.a-61ed29750c762b490a79ab8a45efa06b11f213f5e51c73c24f0dfb2356616968 2013-08-26 23:14:14 ....A 80128 Virusshare.00090/Worm.Win32.Fipp.a-66a4fc2bbded16f5f2276192a3aa7979b137729aa0a4ab9d76b4cf8d1e8a76ea 2013-08-26 23:45:18 ....A 162560 Virusshare.00090/Worm.Win32.Fipp.a-6858abd2cfcf954f67af082c7cda52b3e136cd4042c0d35bca9250077016373d 2013-08-26 23:00:10 ....A 225536 Virusshare.00090/Worm.Win32.Fipp.a-692169ad7b6611372c068ff00d7183b544eddab9546f0eec894401762373325d 2013-08-26 23:35:36 ....A 96000 Virusshare.00090/Worm.Win32.Fipp.a-7003be8d0c253382bdfeecbc4002c8fefade37bbfb039783c01f9b172ca5e98b 2013-08-26 23:31:18 ....A 98560 Virusshare.00090/Worm.Win32.Fipp.a-713d54f740087a8c52724184de5759251f0e5a65bed391e2a23559c1d40ac9bd 2013-08-26 23:12:12 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-71507919643c7f25ec30c627f583b463056c6e5bbbb832c06d45be5984396337 2013-08-26 23:21:08 ....A 106752 Virusshare.00090/Worm.Win32.Fipp.a-722de2e0437f8df677bd1194b047b22361e688f7badf8966a56c7bc569d62876 2013-08-26 23:16:10 ....A 126208 Virusshare.00090/Worm.Win32.Fipp.a-72a2e81dfc9b38d74d6150cfd4764aa1ae26e83f90a3a090d8e9adf440adfafb 2013-08-26 23:00:56 ....A 69888 Virusshare.00090/Worm.Win32.Fipp.a-7475c7a3ab92988ea16d5dbef89949088e2de8086e9d58e3b535ebebaaa017ee 2013-08-26 23:59:16 ....A 401664 Virusshare.00090/Worm.Win32.Fipp.a-7518c7c00650c8f47a0ec91b68b1a4152691428bc5837243b978fa6e8a19cfc1 2013-08-26 23:58:02 ....A 369920 Virusshare.00090/Worm.Win32.Fipp.a-76729a0babf04abace322effc60fcdeb44e9adff6851d909ea53cd13aff01ac2 2013-08-26 23:19:10 ....A 504064 Virusshare.00090/Worm.Win32.Fipp.a-7774bc38f6c2ccb303627d2a7379f54cdc434e3661e939867bae978ebb89f606 2013-08-26 23:32:24 ....A 319744 Virusshare.00090/Worm.Win32.Fipp.a-77ab5b5aae1858d1675b68324a04f1228f10df5c29af7287f8831e51f54d82ad 2013-08-26 23:58:30 ....A 155904 Virusshare.00090/Worm.Win32.Fipp.a-7835480cddd85619b19319059c65bc64a7e1252bcb70e169747b68fbfbd2ace0 2013-08-26 23:31:38 ....A 162560 Virusshare.00090/Worm.Win32.Fipp.a-79157c9088f0729e3129b6e664292d619725127d13837623982b522e581a1e32 2013-08-26 23:11:08 ....A 142490 Virusshare.00090/Worm.Win32.Fipp.a-797f7ea5d4d9bb9a427cd90389176dcb3ede03705d628fc768fce8d6679b6b7a 2013-08-27 00:20:12 ....A 397568 Virusshare.00090/Worm.Win32.Fipp.a-79b7fe4ae259868a4c7b64a2fbc0bac0ea20a38df08665e4d0e97bac07d55d4a 2013-08-27 00:10:18 ....A 1265408 Virusshare.00090/Worm.Win32.Fipp.a-802bb3a2378063bd31905e2b02d7c9eb20ea42b2d5ee120457f57e639ca44d56 2013-08-26 23:58:40 ....A 193792 Virusshare.00090/Worm.Win32.Fipp.a-81f5109b51ff4f6cf77d9e89be7fdc849eaeef906628b068d4b58da2f8a749d2 2013-08-26 23:52:56 ....A 416480 Virusshare.00090/Worm.Win32.Fipp.a-820de2f53a6cbe098c78218813ec233053cc85a35cdfb1d7864e213b5c31ce65 2013-08-27 00:06:00 ....A 520448 Virusshare.00090/Worm.Win32.Fipp.a-82ea7bf7add9bfe624e778cfebe568c76136f4a0edc615bb67fbb26d91b26845 2013-08-27 00:15:24 ....A 96000 Virusshare.00090/Worm.Win32.Fipp.a-8357f53e97f397946337ee8f53004ed2ec4776593f6bedc97abdfb1f0d554fda 2013-08-27 00:21:00 ....A 192768 Virusshare.00090/Worm.Win32.Fipp.a-838c70cdfee70dd27567a6f8a197e3db6a1f2607a5b11c3b9c667fe09f6798d6 2013-08-27 00:04:14 ....A 1554176 Virusshare.00090/Worm.Win32.Fipp.a-846bc230f784379b476e9b7ed1c589e50d599792aabb6ce674f691c2d629d4ae 2013-08-26 23:28:02 ....A 56064 Virusshare.00090/Worm.Win32.Fipp.a-852bad19e4da70b98e601694b7eb6b5a03ba608f465032d9e95facede129c0ad 2013-08-26 23:31:32 ....A 1675520 Virusshare.00090/Worm.Win32.Fipp.a-8590e892f732a85b53b5cd80f5e8c8be484b4aa4129f1c41d3525086a2899a51 2013-08-26 22:59:20 ....A 146688 Virusshare.00090/Worm.Win32.Fipp.a-862ead1867e778408bb3c47f272d63b24465bce22445f880772586e88769618c 2013-08-27 00:09:10 ....A 89856 Virusshare.00090/Worm.Win32.Fipp.a-865d6bdd3303d678d423f9ffa21b9c6d0ba479157fe460a33ea7ef618e5ff7a7 2013-08-27 00:07:16 ....A 119552 Virusshare.00090/Worm.Win32.Fipp.a-8688ed9e00944e948ec26cb64f1b0e266fa1aefa4031be251101303f5d0dc19b 2013-08-26 23:57:32 ....A 49920 Virusshare.00090/Worm.Win32.Fipp.a-86b9e3de27fe25e43f469e6eb6918f89195b91cfbb9794efa492b31f54d91d2f 2013-08-26 23:54:50 ....A 83712 Virusshare.00090/Worm.Win32.Fipp.a-894fe85485748aa28c160bdac1e01a5a162ab2bb4705322a443ada8b9299fa4a 2013-08-26 23:25:10 ....A 2868480 Virusshare.00090/Worm.Win32.Fipp.a-89b1c6a2f08adeebb19b0def1b930a7aca5460bc586af49e27fa93084e2df2ee 2013-08-26 23:24:48 ....A 1073408 Virusshare.00090/Worm.Win32.Fipp.a-924406f1c210285045ead301c35d5a9a8d683490a1196f7e8b64dd4fcdcaa33b 2013-08-26 23:54:28 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-92fa95e74edeff32495e23824402d5a5d41f567776b63e0c9f0f0efd454b23c6 2013-08-26 23:06:54 ....A 237824 Virusshare.00090/Worm.Win32.Fipp.a-93afc2b3616f8b5fd2f1625957750ac0b71b16ca93d2aaaa4be1a47b9614a57c 2013-08-26 23:29:26 ....A 246016 Virusshare.00090/Worm.Win32.Fipp.a-95d7c54b7025bd6a962aa8b7f9fd950d5ff6cda6844286cc3f895e20ac85eded 2013-08-26 23:18:56 ....A 70400 Virusshare.00090/Worm.Win32.Fipp.a-96308f877bea0831dcfb7ac0dfb876f444ff86b1c7bbaa56c753f69340b79023 2013-08-26 23:59:36 ....A 101120 Virusshare.00090/Worm.Win32.Fipp.a-9743f6c862864e2fef6fd85dfc52d1db1a507f781fa1fa11a177556cb10cb9e8 2013-08-26 23:22:50 ....A 180480 Virusshare.00090/Worm.Win32.Fipp.a-9827b0236e47d1c28f4d1dc625201ab58b11fe7b966198470d3dcb99fcfaea59 2013-08-26 23:23:08 ....A 155904 Virusshare.00090/Worm.Win32.Fipp.a-9891e0dd55601ed9be9cbdc3e0c9e3163d6123c7b608e27ecd5d615c78358052 2013-08-26 23:00:20 ....A 95488 Virusshare.00090/Worm.Win32.Fipp.a-98e2501fd5862808fa0885a419349ecd9ae7c2c89612248e897da875ebe99bf6 2013-08-26 23:58:18 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-a0974ef38a2a8c7c2507db78f8a93dbdd9694fd965cd4e2a1868d6d49bb78997 2013-08-27 00:04:02 ....A 67328 Virusshare.00090/Worm.Win32.Fipp.a-a0b91dbefb0919c0817993aa4dcf88d88725a884b33bd3ec4da9994d3e0b88e9 2013-08-26 22:57:58 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-a1cc80843bf033826e7f73879a3c290eed4a2eeb5bbb4a402986375c23c86fec 2013-08-27 00:21:42 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-a2769cffb5fd0e62d975fd5231630c4113cebc3c1c8ae1e46dc0f44003071005 2013-08-26 23:27:42 ....A 102656 Virusshare.00090/Worm.Win32.Fipp.a-a3241ffedb0dff21a4347cd558bc8bb81a830e269c4c9c377642c81b02e409ed 2013-08-26 23:15:38 ....A 153344 Virusshare.00090/Worm.Win32.Fipp.a-a5111c506b62f5bd2cdc60e2c2b135ece2b06b54c062b9e3bf3a16c88044def0 2013-08-26 22:58:22 ....A 358144 Virusshare.00090/Worm.Win32.Fipp.a-a6449dbbf29f6647050da52e1c033db1f4970637dc99b30b5a7958fa1aa7d437 2013-08-27 00:20:22 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-a64f3d275c4385abcc5715ea9cbad21c5c9c7794809fe5c855213d751d7b4f0e 2013-08-27 00:20:58 ....A 65280 Virusshare.00090/Worm.Win32.Fipp.a-a6646481c09484c1a9ee37a16189965e596d3f70b4cf117d2468cbd1147d416d 2013-08-26 23:40:40 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-a6be57b24a32c185912270d081860d2bccfc890e6c5d41bef4f491d48cf856c5 2013-08-26 23:54:36 ....A 102656 Virusshare.00090/Worm.Win32.Fipp.a-a718794b9c448bd74bdc76280ee6260b0137c583e9d969d71b8494670600f970 2013-08-26 23:29:04 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-a8b64122053107b3b0b2f2cafb88446930387dc6a2df2c71955b4acedbd63c70 2013-08-26 23:29:20 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-a923880ecf8443b38040e725c7e0674bf7dc724ef2f936dffe3339b837e80dae 2013-08-26 23:16:48 ....A 2675584 Virusshare.00090/Worm.Win32.Fipp.a-aa4095a920cebe071caa2356b513f1b777ce92e897b0771b88ad33730e106822 2013-08-26 23:17:04 ....A 163072 Virusshare.00090/Worm.Win32.Fipp.a-aaf1b44115ccf32c635fd9591afa5feb3be4c2c42a5adce5efe5bb8243409451 2013-08-26 23:12:04 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-ac2784ddaf3754888677e8dee47a4ce1d0f106f5a009cda4d5c9c79ac8157380 2013-08-26 23:51:34 ....A 147712 Virusshare.00090/Worm.Win32.Fipp.a-aca2b52807f5672b432d1ee3d252d1cb85a0dab2502c2b7acaaa0f71bd8311fc 2013-08-26 23:20:28 ....A 205056 Virusshare.00090/Worm.Win32.Fipp.a-acf805ce68ccf3b47e1efd87d8ce9e59fe6ec649a01ed7f2216857b6f49da68e 2013-08-26 23:14:32 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-ad43125eabc4b6cb5f3cb5f1e5a22c6758a3ebb15c9b2196df726d1744307760 2013-08-27 00:07:38 ....A 164096 Virusshare.00090/Worm.Win32.Fipp.a-aeafcd671b0ef901c46fb6a30919eb8aa9822a18c93355afe38ac4e01897248d 2013-08-26 23:28:22 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-aedd97cf83e76073be5636a693fef5e5dcd7b2aca93deb8f996e97fa935c934c 2013-08-26 23:04:28 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-b2981fd26f0707ca551f612a9500eb801aef3efc8cdbe6688c2e85cab1d3d197 2013-08-26 22:56:56 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-b2c671130dd9da31afe580389750727c4ceefa8fd673c4fad0e393c453aa9ae4 2013-08-26 23:06:16 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-b351e34ac4b203309dfef68def9286a2649caeb93e51f1aaa59e87ae5f7b412d 2013-08-26 23:53:06 ....A 247040 Virusshare.00090/Worm.Win32.Fipp.a-b468b0ddbe8053d88a75af409b1b748fddb914efedd94f37ebce2b96335028c0 2013-08-26 23:02:08 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-b5804902db02350632ddc47cbb42e388a91c00f49f5a1e4aa1bbcd0666b7af7d 2013-08-26 23:17:44 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-b59cde7ecabfc480a90231a10695d7ebf37df0b79adb7f2dc322d3cb896db0e8 2013-08-27 00:02:10 ....A 143616 Virusshare.00090/Worm.Win32.Fipp.a-b677637faf76173f4f4a74515343f72317315ad2a84800e122395ef87e71df70 2013-08-26 23:55:18 ....A 106752 Virusshare.00090/Worm.Win32.Fipp.a-b6861aa0fdceb0afcf0b7c82566e7d10630a32891939cd70e5d2987d1ac82ecb 2013-08-27 00:08:34 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-b72ae3117d0745d3fc611824e918371e93fbd9d116fff3160d54ae09b0af81f8 2013-08-26 23:21:18 ....A 127232 Virusshare.00090/Worm.Win32.Fipp.a-b78d4b4154d26450cceb159825dcdc22f36a29d76013e7608b1dfa57d36ad269 2013-08-26 23:55:06 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-b86b055d749bb63c865653c08c82a330da49416388044f7dfd5b74eb9d08012d 2013-08-27 00:07:32 ....A 381184 Virusshare.00090/Worm.Win32.Fipp.a-b8eb62ba0adab2149040645710063c8ab2009aa596cd91418560f1622e96a82d 2013-08-26 23:32:14 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-ba1e7327c4f620e2df57d06133d64da1d1557f6f3312428d6b25a8290890d858 2013-08-26 23:14:48 ....A 1060096 Virusshare.00090/Worm.Win32.Fipp.a-ba6253f9013b75e76db3822ac274be6c99c104c082500d84104be341e0306378 2013-08-27 00:14:10 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-bb37ba26d49a023b87bc4a3ca6cc24f47f26e834c0c8d381e8ce8dd760ea0bb7 2013-08-26 23:03:04 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-bb459f9be98ec7373eb7115d610ee2491ed6c87366ff5019ffcb7d60ac3a16fd 2013-08-26 23:08:40 ....A 315648 Virusshare.00090/Worm.Win32.Fipp.a-bb81e572fb14ae4f02dc9ffea20adaae175d78e478d1ffa60de9385bb76f9aba 2013-08-26 23:58:22 ....A 555776 Virusshare.00090/Worm.Win32.Fipp.a-bc44f3149debac6c9390dc2907cfbbbb977b36247ac1327cfe3f39037be50116 2013-08-26 23:23:34 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-bcf03f340b573f1d63aca4739e09738e565b1cc9abd23b463124fa5f41d878aa 2013-08-26 23:27:28 ....A 164096 Virusshare.00090/Worm.Win32.Fipp.a-bd34c7d465899989712a779cd625885d2e1f7d517f3a894ae128753b43284248 2013-08-27 00:17:42 ....A 119040 Virusshare.00090/Worm.Win32.Fipp.a-bdc03bce716a49da4e419a494d432fc24296122b1047e598a633d2e6af6828b0 2013-08-27 00:04:16 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-bdea36e417912e91663e49d27e2d66768dc4ae9b88d7ff24bc19b4dcae944cee 2013-08-27 00:02:44 ....A 51968 Virusshare.00090/Worm.Win32.Fipp.a-be556daf09b1a9cfcb068982740721f1bbdd49991843587d31340533af67dd83 2013-08-26 23:58:30 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-c229793f4478e0cdcc39bfac9b407329b292bd14c999bea1f65721e106da0cac 2013-08-26 23:47:20 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-c2e41b3d4efa6487c02d582f2fe4846a971abcca6db9036d07dcb79b7a35cbbf 2013-08-26 23:07:14 ....A 171776 Virusshare.00090/Worm.Win32.Fipp.a-c31b0be3d4dda9aa34c570a3d080f937ed077918a3f40fee4e3038687bb7cad3 2013-08-26 23:06:18 ....A 143616 Virusshare.00090/Worm.Win32.Fipp.a-c31b0e0ffe0cc4036306228b160dc34606ae218487c96f6dc5f4ffa58613a5f1 2013-08-27 00:14:58 ....A 205056 Virusshare.00090/Worm.Win32.Fipp.a-c3d2282d658a2ef948e9d218439fa33b02396545637a80ed9c727cddebe97f0f 2013-08-27 00:14:32 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-c3db1c6f9a48b9f93250785b97bca6fcbc469b64d6cee4e7cb3aab99ed5897f9 2013-08-26 23:52:46 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-c48147a73e44af4733437301aff4ca47270014a33d48a15052298c3d6af2a18c 2013-08-26 23:58:12 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-c6405d8f3280704e8cb0d0c4415cb5e53aa1979c47bacb36a6ff2dcdedc771dd 2013-08-26 23:13:24 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-c707d497c8f25dbe9a4e40921feef24d1b82f309aecef5d29500cd2476dc1d2e 2013-08-26 23:58:04 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-c80dde0d204d9ae333b2d3ffcab6f171ea305ac3b5599b305f3f327cf99fcd9d 2013-08-27 00:06:30 ....A 458585 Virusshare.00090/Worm.Win32.Fipp.a-c8ef11fe37d09f112d333e3ed4c15435ba243263bc88ebd26525407aa4d2b7d3 2013-08-26 23:00:52 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-c9835a31cf295c98978d15216476fd3801dbc6f9724207cfa02ce3b558de1ae8 2013-08-27 00:19:48 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-cb2430a239cec3caa577737a50a825af318abd438af853d37e08213d5a6501ba 2013-08-26 23:40:30 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-cc029c12416dddd77ee0903b41a58fdd6f31fc3b60daec6bb8c594af9880b228 2013-08-27 00:03:50 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-cddc0d7fb2396d6a78ca29df9ab141c8879437be54acc508114d6d15ac0816d1 2013-08-26 23:01:36 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-cf16af5d3c3a8734f6ebde5ace7835ced6e34d41602047a6beb7e6d5b36210db 2013-08-27 00:13:06 ....A 127232 Virusshare.00090/Worm.Win32.Fipp.a-d069fd4c6d59d76378b0495a115f56a74eddded294147bd32d07d72511cb42f4 2013-08-27 00:21:30 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-d0f506abbd0d0a42de51ea54d803677d52ea6291d5ccb5d8b5ff590af46ea73d 2013-08-26 23:14:32 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-d157f0375aaab26add7bebd2101e02fc7a7a76e02f497345c9d8dcdbb67b7d6b 2013-08-26 23:31:52 ....A 51456 Virusshare.00090/Worm.Win32.Fipp.a-d24f960855520b4a9dc3848d865629a4aa1114012adcb482b9473c9a5fd19918 2013-08-26 23:59:30 ....A 83456 Virusshare.00090/Worm.Win32.Flooder.a-6828caf8bd1f2f4edf7583eca5774d9d45ca76882a76bb29469003340521b24b 2013-08-27 00:10:20 ....A 1252319 Virusshare.00090/Worm.Win32.FlyStudio.bf-17930942f276dd4f9a93d503ec93ea9a0ed33de3c7e131fb27b32711a55005a5 2013-08-26 23:16:44 ....A 122880 Virusshare.00090/Worm.Win32.FlyStudio.bf-bf65770ddcc4620485c6e20e75037f88f48898ac31476f0f9aae8a138c2ea865 2013-08-26 23:54:32 ....A 1233213 Virusshare.00090/Worm.Win32.FlyStudio.bf-d4723a36b8d06059b000c8c1b0859bc9f673eb52416be598b280573afc8ce8c8 2013-08-27 00:06:52 ....A 184320 Virusshare.00090/Worm.Win32.FlyStudio.bg-cd3a02fd0529cc3e17c37f006fa0628670986914f24f8fe862da6ac0cc661afd 2013-08-27 00:03:06 ....A 807556 Virusshare.00090/Worm.Win32.FlyStudio.bg-e1b15f98bd96702c921bf503d2a0433902f2e3e8e7e4c41d41e63721b9ebf273 2013-08-26 23:51:46 ....A 1513696 Virusshare.00090/Worm.Win32.FlyStudio.bg-f2bc6eefea6d2fdc986abd03defa591ed6d0cab76c6c126259844e019c9fd839 2013-08-26 23:29:02 ....A 131072 Virusshare.00090/Worm.Win32.FlyStudio.cd-07f0297e9e443eed86efa82159b0f7ddb411a00ce36f8353f00a46daee23ff65 2013-08-26 23:41:56 ....A 114176 Virusshare.00090/Worm.Win32.FlyStudio.cd-2347844069181c557f5d5db96f3629033794af231a1dce875e4d6810e87f375f 2013-08-26 23:03:46 ....A 131072 Virusshare.00090/Worm.Win32.FlyStudio.cd-3b0cb47dbb61fd457bf0a4cebb3c3396edb3bfdd47d99ba7de799a98894c3249 2013-08-26 23:55:14 ....A 114688 Virusshare.00090/Worm.Win32.FlyStudio.cd-59082f2dfd88610e76613d54b7442509e204a38223acd09e6db41de30ccf9156 2013-08-26 23:33:52 ....A 114176 Virusshare.00090/Worm.Win32.FlyStudio.cd-a4fab63478e7e86dfa5044b54bc67e93735e981fb2c8206d315a5c63874cc209 2013-08-26 23:21:20 ....A 131072 Virusshare.00090/Worm.Win32.FlyStudio.cd-d471b19af2de1ab6b1680d2b2bb9b5d73a89097706e6b50c9f575864c202b3f8 2013-08-26 23:40:06 ....A 3550 Virusshare.00090/Worm.Win32.FlyStudio.cu-356c4319b67c27b99d5463c9eaf9a931e4a7c5105d0164776af1e9e2388bc72c 2013-08-27 00:14:30 ....A 3537 Virusshare.00090/Worm.Win32.FlyStudio.cu-bb954994bc6163b70b7841ea4a699213ec9c745dacfa54662ea7741a41018c5a 2013-08-26 23:36:50 ....A 3537 Virusshare.00090/Worm.Win32.FlyStudio.cu-eb63e5c99633b24ebb37d36a1ddc05d96a81bf1d3be29f91eaacee24939cc347 2013-08-26 23:57:52 ....A 3537 Virusshare.00090/Worm.Win32.FlyStudio.cu-ff5f707d5c6d15be7128386bc9168d390026acca6ea2ed87362a95c36d5947a3 2013-08-26 23:13:02 ....A 106496 Virusshare.00090/Worm.Win32.FlyStudio.dw-e4b1b148a7fe44984c7aecb0b8919609e937d4c41bd8c9a4f2897c67b851556b 2013-08-26 23:04:06 ....A 373979 Virusshare.00090/Worm.Win32.Fujack.aa-07a655a5aa53002557d85a720aba06282111a58236cf36eafc8e660c99391ad6 2013-08-27 00:10:38 ....A 171000 Virusshare.00090/Worm.Win32.Fujack.aa-c3f35d4a0829b27d8a9be9936e13a4e338d698c4b38544b02613354118c0b040 2013-08-26 23:01:06 ....A 29976 Virusshare.00090/Worm.Win32.Fujack.ap-ef06936488a6aa04633de93e42ef42f3b3109a549e30496f0e9c9976a8e5b891 2013-08-26 23:05:20 ....A 74752 Virusshare.00090/Worm.Win32.Fujack.b-01638bd4d490c270a18f43f9830abd19583ffadc31d1da303224af24f63a65e7 2013-08-26 23:05:04 ....A 20932 Virusshare.00090/Worm.Win32.Fujack.bd-518d69a6643fb2c9dcc5d99c95e48014e3a7fa4800c10930ba3b97fa77b632ab 2013-08-26 23:59:28 ....A 301575 Virusshare.00090/Worm.Win32.Fujack.ci-b32338b8fa3d5db188aa69368b7299adfe2c5630b804996454aea3c92f8c3aa9 2013-08-26 23:03:20 ....A 131721 Virusshare.00090/Worm.Win32.Fujack.ci-b6c27ca441d7aff29540509b668722acb2edad4059d772a6fe5f9f3036cd166f 2013-08-26 23:02:34 ....A 547199 Virusshare.00090/Worm.Win32.Fujack.cq-31981429a11615b90c4fa155d58ff955469dc5cb1850fff54096e694fd1e5a48 2013-08-26 23:22:38 ....A 295943 Virusshare.00090/Worm.Win32.Fujack.cq-da2ced989bfc8af4c8e4a8eb5ff4445b41c281e7cd3af3acd23b420506e404ab 2013-08-26 23:18:48 ....A 295943 Virusshare.00090/Worm.Win32.Fujack.cq-fc3383dc70c8f79b61f988fc3e166c7c37f83780e308a17c988258300b56ddd2 2013-08-27 00:18:54 ....A 264175 Virusshare.00090/Worm.Win32.Fujack.cr-a900b5c96502fd9d845280e9a6d111d3952cf7ea386b3262f41105e9b3cea44f 2013-08-26 23:43:02 ....A 164592 Virusshare.00090/Worm.Win32.Fujack.cu-088aac76a393b78592c17473eb30c6222beda615cd7d4b6a5b72eaaaf142495a 2013-08-26 23:37:00 ....A 149910 Virusshare.00090/Worm.Win32.Fujack.cu-1e6177a4306d72987c0abba921122a71319ffa627001660b06376c770a756144 2013-08-26 23:04:22 ....A 553984 Virusshare.00090/Worm.Win32.Fujack.cu-b99389e10449a88fa54fd43e621286284cbf075dbc4cbf6549a48876852e0be5 2013-08-27 00:18:16 ....A 576419 Virusshare.00090/Worm.Win32.Fujack.cu-ecd9dacf8ed7475cc70a07240a6a59b7b9cc2dc4fd56761a5b581d0c334a79d4 2013-08-26 23:15:38 ....A 454661 Virusshare.00090/Worm.Win32.Fujack.cv-a79db4028342ce98328ca7ffd9c7068a0fe86a3b847cb9d38082a09513e87999 2013-08-26 23:23:48 ....A 75624 Virusshare.00090/Worm.Win32.Fujack.cv-faa1c43ded7d125903e6ed01d577d3ed6eecbed0d3431d62a431051a34dee040 2013-08-26 23:20:02 ....A 75783 Virusshare.00090/Worm.Win32.Fujack.cw-751515701d1a40191c2cfeb9c3a80388f8200d904cf467c02446d6f7c7990469 2013-08-26 23:28:12 ....A 156316 Virusshare.00090/Worm.Win32.Fujack.cw-bbc0311fd2977cc27bf428d3b0f5a83f7d2d388c98671df5c950c25aa08db651 2013-08-26 23:26:30 ....A 671779 Virusshare.00090/Worm.Win32.Fujack.cw-d175d3630ed31d7ec919eeb29393f16a20ceb7c30ca77c05bee1b8ae94ba4f67 2013-08-26 23:01:14 ....A 739377 Virusshare.00090/Worm.Win32.Fujack.cw-fd36109c4345492cadc3310b0363d538014b90de98a7c04a60a3a2d8ce34816f 2013-08-26 23:32:46 ....A 309767 Virusshare.00090/Worm.Win32.Fujack.da-1a31d22dd68eaa01111e2edd9748811870df49c42b81cf94e4bc0ae1ff061705 2013-08-26 23:55:08 ....A 309767 Virusshare.00090/Worm.Win32.Fujack.da-a1de6187250cea59ff302baff6307e995fb209b35b93cf38f3d0d47269c3f085 2013-08-26 23:37:06 ....A 79879 Virusshare.00090/Worm.Win32.Fujack.da-ace0c779b1f2dee51dd82f5fb61cca54c779bb469edf152cd5416bd7fe5747e4 2013-08-26 23:54:04 ....A 309767 Virusshare.00090/Worm.Win32.Fujack.da-cbd6c51b541bbe95317bfc60d45f8fc3d53f33b5847f1136ae4ce4d48c72e353 2013-08-27 00:00:02 ....A 309767 Virusshare.00090/Worm.Win32.Fujack.da-ec3299b1d43c0c1c5c8349e1343617fd6c366c838206118257cb487ed72178d7 2013-08-27 00:04:22 ....A 299158 Virusshare.00090/Worm.Win32.Fujack.df-459ff4a2fdf8e8fc68071e5916759ae2c16867e4d88212713b9dbea5a84108a8 2013-08-26 23:22:40 ....A 82439 Virusshare.00090/Worm.Win32.Fujack.df-cbad9244d53ff441950fdd6fa9c4da7de9f2203d5aceba1e3ad8508762b9e57f 2013-08-26 23:34:22 ....A 631246 Virusshare.00090/Worm.Win32.Fujack.dg-ac07d1ec6fb74e3ca088c07d396909b8dcfa89c71ff4b11d3f2023339ab11295 2013-08-26 23:07:00 ....A 656765 Virusshare.00090/Worm.Win32.Fujack.dg-b256b966b63e40619aabb1871821ab07e603d9e1719e4ccc0307856e3af9f059 2013-08-26 22:58:40 ....A 701146 Virusshare.00090/Worm.Win32.Fujack.dg-c51c70a99ecd245443be1b1d18cd62790cc083ba2042883970c189c1c25c7872 2013-08-26 23:43:34 ....A 81495 Virusshare.00090/Worm.Win32.Fujack.dg-e6112b539c6548f95151c41c13605c3108fad5d4bce9e8d85af32c46db9d416c 2013-08-26 23:15:16 ....A 162958 Virusshare.00090/Worm.Win32.Fujack.dg-fe286c815735d9fcbccd58c1485e09d6a1cc6bb238d9f01c4eb2dc33f4aa7c87 2013-08-26 23:07:24 ....A 354884 Virusshare.00090/Worm.Win32.Fujack.er-59f5e4e61c5a6744f974a93531ed452aec562fc1adcbb75e7b9f0bddddd81f97 2013-08-26 23:12:42 ....A 6125996 Virusshare.00090/Worm.Win32.Fujack.g-1fbfb52f7e1fa7dde6de5e73cc8e892e6e5c3d6509af45a13cff0df290fc42cb 2013-08-26 23:31:14 ....A 116676 Virusshare.00090/Worm.Win32.Fujack.g-857b12cccbbc4ada98bc11b56c27df66c191384d2e54ddbf2df586e3559f7f6f 2013-08-26 23:19:50 ....A 249861 Virusshare.00090/Worm.Win32.Fujack.h-6d2d943fbb3022f501e93f260130deb343c32f981f2792fd23025f27145a143e 2013-08-26 22:59:46 ....A 38912 Virusshare.00090/Worm.Win32.Fujack.j-cd84a9b17d8086e72ebff78d413bcd2ba37eac748f274cc2143d2d529b3a54a7 2013-08-26 23:07:42 ....A 418642 Virusshare.00090/Worm.Win32.Fujack.p-fb377d04945b2f00b25c795431c999c0355372d4a84bf801384df580470c7c1f 2013-08-26 23:59:04 ....A 98337 Virusshare.00090/Worm.Win32.Fujack.w-5ea7e21e583d5709d586cf0f37ad1368d98426fdc96cf7f293456763120c14c1 2013-08-27 00:07:14 ....A 32768 Virusshare.00090/Worm.Win32.Hamweq.pgs-2f7eb34c1d0b9d3c991b19d43ac8b63a13c4f667d38ba88106bfdc9b6830fddf 2013-08-26 23:36:50 ....A 77941 Virusshare.00090/Worm.Win32.Hamweq.qfp-78d9afd4eb8ecd9ed430b24216957cc27cb8c096763e011805a64b6adaee7cc8 2013-08-27 00:17:20 ....A 585728 Virusshare.00090/Worm.Win32.Hipo.a-c6d26c498a037b6def2e14b90903a7548184097d20ae573c17f4f47a3de4f2bd 2013-08-26 23:35:46 ....A 839680 Virusshare.00090/Worm.Win32.Huhk.c-7b0693147350be869a2bb1125a7f6156c17e14649812d7b8ea8ebb7d16e2ca09 2013-08-26 23:59:18 ....A 978432 Virusshare.00090/Worm.Win32.Huhk.c-b93b3a12d2140885224cdb276494198513880096a73dce5be2393a3738faf968 2013-08-26 22:57:56 ....A 43940 Virusshare.00090/Worm.Win32.Huhk.ng-028ae69d53a1d9d7176041ed984c772cbd9744191a3ce5b61d497b5af6435ea3 2013-08-26 23:55:14 ....A 143360 Virusshare.00090/Worm.Win32.Huhk.ng-095c5c6c05bd71eac4d9c565e453b63aa3d834a53e2354a862faa19c12a71d97 2013-08-26 23:00:06 ....A 213871 Virusshare.00090/Worm.Win32.Juched.buz-8099ca3f9999c7734c85d6b2c3d13b803bf4e60d136be4c00635ab268c67e658 2013-08-26 23:11:08 ....A 221748 Virusshare.00090/Worm.Win32.Juched.buz-969d70b5aef29d197ca905aeecad9a2913e8d0cea9e905a2012824ce7329d5ee 2013-08-26 23:23:28 ....A 212992 Virusshare.00090/Worm.Win32.Juched.buz-c6d023822b51ca64cbc17ca968ce7cc03b38a8b5909f69404dbfb4bbd1114891 2013-08-26 23:46:08 ....A 200970 Virusshare.00090/Worm.Win32.Juched.fgq-b9483854eeb902e44cf58be56314dc44c6b331b21246e96bd14457cef81e40fe 2013-08-26 23:54:42 ....A 341556 Virusshare.00090/Worm.Win32.Juched.fhz-4466850cdc39f41f2a63ed876bb3dc7cc30e5584468d81b942bb23acc69825f6 2013-08-26 23:11:08 ....A 192793 Virusshare.00090/Worm.Win32.Juched.fhz-ac6ca4f64c256e7f5919f42c865823a2d9fa9e97fa376c75b3ffb880ce895bc3 2013-08-27 00:17:58 ....A 200835 Virusshare.00090/Worm.Win32.Juched.fih-acaa5bec3aaed76e5e7b8769446a6b880cd6bd6eb0ff474666deb6444f57df0d 2013-08-26 23:44:50 ....A 201026 Virusshare.00090/Worm.Win32.Juched.fih-ca24a64df58979f219756fc78a4222b3331b14a9b6a234db62a8b469c840e4b4 2013-08-26 23:56:00 ....A 213306 Virusshare.00090/Worm.Win32.Juched.fkf-0d98738eb980ee6e2d5f6c1b018990ffdc25dcf1b7ea5538111ff4098694ef06 2013-08-27 00:05:36 ....A 209236 Virusshare.00090/Worm.Win32.Juched.fkf-0d9b2ca120cc0b0b4150ad4ec299b89361e976f9ab907279495b4ebd0f0531af 2013-08-26 23:42:18 ....A 209084 Virusshare.00090/Worm.Win32.Juched.fkf-107177148e0b632de09d45975368aa1cefb67685739b1a318ebb9ae825605515 2013-08-26 23:50:42 ....A 237568 Virusshare.00090/Worm.Win32.Juched.fkf-2031a8f8edaa3f0c83d559e75af2b4ec343389ba441abfbd0531b7b98e901aa8 2013-08-26 23:58:50 ....A 209085 Virusshare.00090/Worm.Win32.Juched.fkf-23765f5aa601cb0c29b3655879e667ed560d506207f5e9398ec480858994142f 2013-08-26 23:32:08 ....A 209966 Virusshare.00090/Worm.Win32.Juched.fkf-24812b0760faa014736fa89fbe5d18afb77bfe08bf859fe0fca54af7cadc6688 2013-08-26 23:12:22 ....A 217811 Virusshare.00090/Worm.Win32.Juched.fkf-251da4022605c0aead5d282122c8dfa63d8fd1c7273b0cec7e56500f340fbb99 2013-08-26 23:11:38 ....A 209482 Virusshare.00090/Worm.Win32.Juched.fkf-3572eeecf64662ac5e4fb6622dca38572be3bb20e139c2c53e06bdd49dd63e38 2013-08-26 23:39:50 ....A 217145 Virusshare.00090/Worm.Win32.Juched.fkf-3809a1a5b8c0de192a5f5e95f2a2a233d9edeed11d07ce60d6aa50fe8246ebf6 2013-08-26 23:31:34 ....A 213589 Virusshare.00090/Worm.Win32.Juched.fkf-5025ca096a4c4023813bc3daeb63af026fa71a16122a7c1a9ce9ece7af87bfd4 2013-08-26 23:41:24 ....A 241664 Virusshare.00090/Worm.Win32.Juched.fkf-5297cff6725bc4e17394d654eddb7a066cd97c4de15bdf9e6c4fafde5db55849 2013-08-26 23:29:44 ....A 209115 Virusshare.00090/Worm.Win32.Juched.fkf-60307d42b7b8cb1ba62c5c348dc195222766c6613c0bfa5855058eaa6baa4ca9 2013-08-26 23:29:04 ....A 217088 Virusshare.00090/Worm.Win32.Juched.fkf-61fef177ef8885776396219246d2f2701de87449c46b88acd93d83632d618262 2013-08-26 23:13:22 ....A 212992 Virusshare.00090/Worm.Win32.Juched.fkf-630d073d3ee71f1646d65a820c6906922de90dc944339229ee0654d0559e9821 2013-08-26 23:25:24 ....A 214182 Virusshare.00090/Worm.Win32.Juched.fkf-64203a8adb669ca0e9cb9452a54297e831c6bceb787d6739b32bf2f67205386b 2013-08-26 23:35:08 ....A 213625 Virusshare.00090/Worm.Win32.Juched.fkf-647bcd71877e73d7b3c831b6e1dbfd48c75ba06fcb6d8acf9589f7c8fe3ffbb3 2013-08-26 23:43:04 ....A 270336 Virusshare.00090/Worm.Win32.Juched.fkf-71e06394c26ff8908a1807bddf27f97d0aab37151a73f468e19cea0736e35c38 2013-08-27 00:09:50 ....A 213098 Virusshare.00090/Worm.Win32.Juched.fkf-725705d30159e1a4f0f9994a83d7e34d2fe1b658323f07dac8c4bf10cd17cd75 2013-08-26 23:28:20 ....A 214771 Virusshare.00090/Worm.Win32.Juched.fkf-743f9b1a620d4334e48af8b3322e80adae3fbbcd6d8ed82076e8bc164fd85a28 2013-08-26 23:42:40 ....A 213952 Virusshare.00090/Worm.Win32.Juched.fkf-79af5afaea0540110fe4d64f97bfc980367ca6ea621f2dfc4cde264e6178bc8b 2013-08-26 23:51:34 ....A 212992 Virusshare.00090/Worm.Win32.Juched.fkf-80a892b4b633c789ef4237320973a3c1c92a9dd4c3b3e404d61c224cf3b7fd03 2013-08-27 00:05:30 ....A 213049 Virusshare.00090/Worm.Win32.Juched.fkf-82ae674db4ef63bc0e1ec1f46929ea45f971edb2c5aa00b7c2616888e1118fa3 2013-08-26 23:30:18 ....A 204800 Virusshare.00090/Worm.Win32.Juched.fkf-843da2fe8a6a2e7670fee31cbf3c478f991ecb4fbf86f1742365610c72e4b4ce 2013-08-26 23:04:04 ....A 212992 Virusshare.00090/Worm.Win32.Juched.fkf-931b7eefc121c7df6903432ca005fbc79105e25e2ac83e79fb250a9d9ead5f76 2013-08-27 00:07:02 ....A 212992 Virusshare.00090/Worm.Win32.Juched.fkf-95953d66b02ebdce8859c8e37d84a8a9e4c9ffb36d1cea119e8e97108e0a1999 2013-08-27 00:11:40 ....A 212992 Virusshare.00090/Worm.Win32.Juched.fkf-98ce663ce382297e7cfebe078971c7e9915b2bf3cb32d50b2fb773b34f7deda7 2013-08-26 22:56:26 ....A 209169 Virusshare.00090/Worm.Win32.Juched.fkf-9dd4caf31065d3f363fe24cae21aafe21e634c886abaad6aa0075aa73c3bfe53 2013-08-26 23:59:40 ....A 249856 Virusshare.00090/Worm.Win32.Juched.fkf-a5092c42b949b4ed09e0fd858203b59c3e0ac283e5c3e82aa6e2e07326ad73d2 2013-08-26 23:45:18 ....A 214176 Virusshare.00090/Worm.Win32.Juched.fkf-a5724b5fc950767f243974af45226bfcb326e5c258c87b8fa3df2ae34cb6c35d 2013-08-26 23:57:32 ....A 212992 Virusshare.00090/Worm.Win32.Juched.fkf-aaf1fc3c06bf8c7b1a17a07a7b20df71100f2180ae800930d3f50bd89c34766b 2013-08-26 23:24:06 ....A 213908 Virusshare.00090/Worm.Win32.Juched.fkf-ab7aa40665f9c59102cbe6b11d70dde831024ee0fc2384eefefdf20431a000a5 2013-08-26 23:55:00 ....A 213819 Virusshare.00090/Worm.Win32.Juched.fkf-ad7e04574c93e4614ea7c4961d0437a7a27ae2445afdcf8c4fe243ff89032319 2013-08-27 00:14:22 ....A 209326 Virusshare.00090/Worm.Win32.Juched.fkf-bd002318b145f9283d00c961bf5c04ffbf436e9de53d1ec0a67f37ac4677f9ff 2013-08-27 00:00:20 ....A 212992 Virusshare.00090/Worm.Win32.Juched.fkf-c12dc008bc2fd048eba1a1a365cbf6aa09a08e891790df0cef30722c3c393b08 2013-08-27 00:20:56 ....A 286720 Virusshare.00090/Worm.Win32.Juched.fkf-c2c84546655531d38931be4c0aff4dc357fd43c6b81262b37a6bf397445fca5d 2013-08-27 00:18:42 ....A 278684 Virusshare.00090/Worm.Win32.Juched.fkf-c6c269fa94ff2f475680b03ad3f7eed4730c199f02c7c76543aa0a82c8bfa3c1 2013-08-27 00:13:52 ....A 212992 Virusshare.00090/Worm.Win32.Juched.fkf-cb683ed505861c6a51784f7301c2d18588129542997a94ef55a295af46759cb3 2013-08-26 23:21:50 ....A 213255 Virusshare.00090/Worm.Win32.Juched.fkf-d1d6e19dec3529e1ef3e01705af86d488548e1cfce775179b0e52cc6c991e4b5 2013-08-26 23:13:10 ....A 147456 Virusshare.00090/Worm.Win32.Luder.bqeg-3a6e8bda2cb545b7754baa512fd6ef39f0fa36ce8d7adb18d84bc77c5f83ca42 2013-08-26 23:46:12 ....A 135168 Virusshare.00090/Worm.Win32.Luder.bqja-0d4050278eb320ab05591cba28800a9363c8c46ffffb62fbe4323d5a0d8e5fe4 2013-08-26 23:42:30 ....A 91136 Virusshare.00090/Worm.Win32.Luder.cdip-9479c6ece24428913066ed1b6907fd0482f6fc68a40fcb2aa73b4ad9abc867b9 2013-08-26 23:03:18 ....A 44032 Virusshare.00090/Worm.Win32.Luder.cdzu-63a6ef6c254a36750d10166f801a588a08c8d4599e52a091e93a4b45fbb5b075 2013-08-26 23:01:16 ....A 45568 Virusshare.00090/Worm.Win32.Luder.cdzv-3ef7640a6d0b2286d4316c9c9077fe62fef1257ce1b7c5b8a4baea376bebe76c 2013-08-27 00:08:34 ....A 45568 Virusshare.00090/Worm.Win32.Luder.ceav-a7b6902f65271c89f1f2a2d35d304f032b7ec5ce16a031333410d55fb862d8a7 2013-08-26 23:28:30 ....A 31414 Virusshare.00090/Worm.Win32.Mabezat.a-ac95e47c83adc2b4a62f9b35cfcc61eb5107a160e1eecc074fc889a6ca4624f5 2013-08-26 23:17:28 ....A 31414 Virusshare.00090/Worm.Win32.Mabezat.a-e467c90d5d7678908c4ba831bffd5c957b8023f06b28d326ef85250f39b856f3 2013-08-26 23:45:48 ....A 246639 Virusshare.00090/Worm.Win32.Mabezat.b-025d8072b7e72d407400043177826ebd5a1cc55a5fd241a232ea69d0b46fa2b2 2013-08-26 23:06:02 ....A 1137223 Virusshare.00090/Worm.Win32.Mabezat.b-092fad3074571035c55c0815c5e106e20f61fcb90bbc4239e56ca388a6d59141 2013-08-27 00:19:26 ....A 154751 Virusshare.00090/Worm.Win32.Mabezat.b-0c0a43b0897cd4c9c050fb2237e414140bec59030c8f04815478b43aa28303b3 2013-08-26 23:16:56 ....A 160895 Virusshare.00090/Worm.Win32.Mabezat.b-1419606df1b9a09981b451ccbaca634fe57dc23d63ad145dd8c751f023032a39 2013-08-26 23:44:54 ....A 326511 Virusshare.00090/Worm.Win32.Mabezat.b-1472a6224081eb2e792415a17bea8661537f0cb4d769b19026e11600d75a6227 2013-08-26 23:23:18 ....A 160895 Virusshare.00090/Worm.Win32.Mabezat.b-153eeccee85f9b0d074bf491d3efc0d75f094ca3d4a50ae227410f86ef41a292 2013-08-26 23:51:30 ....A 154771 Virusshare.00090/Worm.Win32.Mabezat.b-17443791a7d8b1caad05f6fa49ef5ae513f0f55d283c4cba4979c20f0c60434c 2013-08-26 22:58:50 ....A 402576 Virusshare.00090/Worm.Win32.Mabezat.b-1a93484ecf3a6baa3e8273c666ec22a319baf0a1655b69045ccf91d04794e229 2013-08-26 23:41:58 ....A 155721 Virusshare.00090/Worm.Win32.Mabezat.b-1ee5003403725e997993acf4e1a1dad8c64756441707808fa7c2d03b1a14632e 2013-08-26 23:44:14 ....A 693615 Virusshare.00090/Worm.Win32.Mabezat.b-20724bcccda79ed09f4e76af44dde7ede0667bc7f7c1b9803149835e4695001e 2013-08-26 23:17:12 ....A 235687 Virusshare.00090/Worm.Win32.Mabezat.b-227cb999886e5126ff54f42d0a68530f2f4ebcb60fc1a88410682636dbd48e5a 2013-08-26 23:18:26 ....A 152893 Virusshare.00090/Worm.Win32.Mabezat.b-32854b6194ac2fcad533a65b028027de1977cad33afef27c97c5c60e06e80f1f 2013-08-26 23:02:50 ....A 175531 Virusshare.00090/Worm.Win32.Mabezat.b-354862fc6bb87633fc7cde8fbe4e25382cbfcfad36874ff07b5bb55e69e768d8 2013-08-26 23:05:04 ....A 152703 Virusshare.00090/Worm.Win32.Mabezat.b-4003940eefddf3f4194dbbfa493b8a182720738e057e6200146168f334ee71b9 2013-08-26 23:04:14 ....A 161655 Virusshare.00090/Worm.Win32.Mabezat.b-408d001fa12d944ddf938a016dbb3b652f690f55e85e1d55134d1c48c9aa2cf3 2013-08-26 23:46:30 ....A 154951 Virusshare.00090/Worm.Win32.Mabezat.b-419a09673b4549a48d011bcdd05bd6b503e0b42fc6cb154bd06f68616bffd2c2 2013-08-26 23:02:22 ....A 154751 Virusshare.00090/Worm.Win32.Mabezat.b-469ed28aaed7bb03a4e596307afe80d260518bedfa7909f85200182a14b557ea 2013-08-26 23:20:36 ....A 326511 Virusshare.00090/Worm.Win32.Mabezat.b-49973674c330043a3bc3d1a7c205ee6be708062a1160e81b7482ff5433836b14 2013-08-26 23:02:20 ....A 160895 Virusshare.00090/Worm.Win32.Mabezat.b-4d228d06c2b4e406767c5d7a862c60a11904fd00290db7af5dc9111022103446 2013-08-26 23:05:12 ....A 1194863 Virusshare.00090/Worm.Win32.Mabezat.b-4e51ed1f346c534c76b1f10897ea66278a309c855e358b567c5690064230e8b8 2013-08-26 23:55:30 ....A 3511 Virusshare.00090/Worm.Win32.Mabezat.b-5cd3809bd36484fe7cbe3d17a490cf05accc468bea7cf2c3210fd20bdbeaade7 2013-08-26 23:40:52 ....A 155591 Virusshare.00090/Worm.Win32.Mabezat.b-60121b5433d14e04193b49b7786a70a2c0a419c63c473dc67d38d0b60dcbe9cf 2013-08-27 00:04:40 ....A 705391 Virusshare.00090/Worm.Win32.Mabezat.b-613ccfd55df3748d20d56fe44a9ce58e03fbf58a32f93ad418c00fc5b394cfd1 2013-08-26 23:09:06 ....A 284527 Virusshare.00090/Worm.Win32.Mabezat.b-61c451baad663232637d432d97ee86def7c46d5db48c45de1d1f41cf587b1225 2013-08-26 23:55:48 ....A 155191 Virusshare.00090/Worm.Win32.Mabezat.b-695b17d051a914a3ce60b3f39a4f2d3f440ea5b72eed79b065abf5376fb54f22 2013-08-26 23:46:58 ....A 705391 Virusshare.00090/Worm.Win32.Mabezat.b-717cc6765ddc1eff1d7a0d008f54012009bb052f9664465e53d1fdc96c96202d 2013-08-26 23:46:36 ....A 161175 Virusshare.00090/Worm.Win32.Mabezat.b-73748753ebc1b48558588aa0c49f9fd058f74dc4949256f3a469ad78f2923314 2013-08-26 23:25:00 ....A 160895 Virusshare.00090/Worm.Win32.Mabezat.b-7652df8559dcabdcd3b2d7b970fb28f82c5dd758e376079263e6625a0f04ee42 2013-08-26 23:13:58 ....A 160895 Virusshare.00090/Worm.Win32.Mabezat.b-78149349c7158cd92ce0eb54d8e0167f2c6476ed33195c6009bce8f1baa55fc7 2013-08-26 23:54:20 ....A 197487 Virusshare.00090/Worm.Win32.Mabezat.b-79afb7cb228bd7de3c4d2f87f85be7533deb004db0ccda8fb30674e8dbe1c4f1 2013-08-26 23:44:52 ....A 151167 Virusshare.00090/Worm.Win32.Mabezat.b-79fac6caf617bf10574b8c599307ec5bbcd57123789fd5fe542c291a1a2419c5 2013-08-26 23:46:54 ....A 160955 Virusshare.00090/Worm.Win32.Mabezat.b-80615d39c1368513272c254350070411df332b03753f19e79f474d35cdf6ec49 2013-08-26 23:31:14 ....A 561519 Virusshare.00090/Worm.Win32.Mabezat.b-80985304cd10ec8f41bf2ad2216f2bd0b14e28dcca7ba83cd81771cb0c046a03 2013-08-27 00:02:40 ....A 152703 Virusshare.00090/Worm.Win32.Mabezat.b-8186dac55bf367e878f69c45f024afa223637873a3273b530e7e51e63615ec1c 2013-08-26 23:17:40 ....A 161195 Virusshare.00090/Worm.Win32.Mabezat.b-8363b78d4b3f4cbb2c507931a1d929c7e7c1ccc762027591a2baf6ae79188836 2013-08-26 23:25:04 ....A 155071 Virusshare.00090/Worm.Win32.Mabezat.b-8606847f3489946f57fa3f4dea64a17e7d6300757da50901f315755583a1b48a 2013-08-26 23:02:26 ....A 152763 Virusshare.00090/Worm.Win32.Mabezat.b-862514908a2726969732711137c41d49eb2f87b7855773b33f27d889980b1816 2013-08-26 23:00:28 ....A 153483 Virusshare.00090/Worm.Win32.Mabezat.b-9186307602e52581e3fd41254737f5647bc3384ea7e290e583633d6db2b68838 2013-08-26 23:52:56 ....A 309399 Virusshare.00090/Worm.Win32.Mabezat.b-93b5d497a37edb05e27f3a7376070fd4bd112ddcfd171c6bcc7bcb3757ced2b9 2013-08-26 23:45:00 ....A 154791 Virusshare.00090/Worm.Win32.Mabezat.b-947a53698fd389987e493d0b98a607a24f0119992c75d12af19ffe434da0a1dd 2013-08-26 23:41:34 ....A 118260 Virusshare.00090/Worm.Win32.Mabezat.b-9603b2f1d0033fe1f804073611250079d9ce75be526bb16fe4bce12793e7d3e6 2013-08-26 23:52:26 ....A 154751 Virusshare.00090/Worm.Win32.Mabezat.b-9720a801c58906f0f1814dbe7aa2868652b498e186bd6fe06d4312161bbffa11 2013-08-27 00:20:30 ....A 154911 Virusshare.00090/Worm.Win32.Mabezat.b-977cdc9b48ec942b4591df3ac2c7c860cab289d5dc875d418b70ee000c5e6263 2013-08-26 23:40:32 ....A 658799 Virusshare.00090/Worm.Win32.Mabezat.b-997b41c3b37a2dbb0a49d1e170831b9d9bd55c65cb28b5bf81eb6e281ec92546 2013-08-26 23:56:10 ....A 247151 Virusshare.00090/Worm.Win32.Mabezat.b-9bb4c65cbe5deb9f1bdbc4721f7fa8c37a84fd98a13a6e7d7546852ea8c371bb 2013-08-26 23:17:44 ....A 225647 Virusshare.00090/Worm.Win32.Mabezat.b-a1ea81e2c6d6b5d29c178378321501415d77b4dc01e68877662ef2725f2ab948 2013-08-27 00:00:20 ....A 151527 Virusshare.00090/Worm.Win32.Mabezat.b-a428b36ae780af25a3af995a839c1c9db773cad30dd5d29d9b37053a45336eb0 2013-08-26 23:20:42 ....A 619887 Virusshare.00090/Worm.Win32.Mabezat.b-a726648337e78065249ac644aba9bd26945853b44fd14af921b0eafcfb0c2e2e 2013-08-26 23:20:46 ....A 161855 Virusshare.00090/Worm.Win32.Mabezat.b-a97192d241438d1d1380458e67f6b3f97dce3931721ea5cb7197683affc2b245 2013-08-27 00:10:44 ....A 155611 Virusshare.00090/Worm.Win32.Mabezat.b-a9a16cb304df159338dc36e549cfadb01a2229994d23c30d79e0a76ad713fb94 2013-08-27 00:18:58 ....A 154751 Virusshare.00090/Worm.Win32.Mabezat.b-aa1471f5375340dcf8fa395ce658403b3d3879621671b4b064d93376364fd624 2013-08-26 23:16:26 ....A 161605 Virusshare.00090/Worm.Win32.Mabezat.b-aaea411b71ab59d99fabc0ceef2d558d1e10a22d713ff83f8aaabe21efbe2548 2013-08-26 23:53:16 ....A 155121 Virusshare.00090/Worm.Win32.Mabezat.b-abbae2999f3935e4e2d900912e10eed4b21a2053b9098410484d3231b6ddd708 2013-08-27 00:17:12 ....A 152119 Virusshare.00090/Worm.Win32.Mabezat.b-ac476122b4c0566ba76c61e58136fcb8d54edef143401b5b46a95a1aeb0da961 2013-08-26 22:57:50 ....A 705391 Virusshare.00090/Worm.Win32.Mabezat.b-af1ca15a4255cfb23d3610c9c40ac780af8818e8d3363dff6e6dc9d48e958ea4 2013-08-26 23:27:30 ....A 701295 Virusshare.00090/Worm.Win32.Mabezat.b-b0c04669ecea1ddd423816ed3494fd6ddc8428a53b669f0ff2f10e842f0d4d56 2013-08-26 23:46:38 ....A 161375 Virusshare.00090/Worm.Win32.Mabezat.b-b2151e2a2693943ef75c87fb18060635a59a793c6838ca16655be34f563ef16b 2013-08-27 00:08:42 ....A 317181 Virusshare.00090/Worm.Win32.Mabezat.b-b4d7613ec21745a66d0fa1767b338572530f534645505694f25d4d75fdcbd63b 2013-08-26 22:57:18 ....A 153343 Virusshare.00090/Worm.Win32.Mabezat.b-b6f8ebe8e6272ae3a99b2f6f9300923000d32dad4c2f590addd0f2a3571e61ef 2013-08-26 23:57:34 ....A 218479 Virusshare.00090/Worm.Win32.Mabezat.b-b8adca56c72476933089f0d15463526d40b4604630bd1d3dac782ce1e7dcbe8b 2013-08-26 23:42:58 ....A 1027943 Virusshare.00090/Worm.Win32.Mabezat.b-b95f7b8039890237ef7619de241d137418e48f735ea3d9e95924e211de992bdb 2013-08-27 00:10:44 ....A 597767 Virusshare.00090/Worm.Win32.Mabezat.b-b9ded87be922ec27adb6ff8868c78a591b74e845254fc50cce283db006fb1fe5 2013-08-26 23:00:04 ....A 154751 Virusshare.00090/Worm.Win32.Mabezat.b-bee077076d1a55fc36c47b1cccb2dae749946f565a25a59e14e4d6c4de057c8f 2013-08-26 23:58:12 ....A 154751 Virusshare.00090/Worm.Win32.Mabezat.b-bf0e0705a5a14dd18a64e54409600f01fc14ff660bc1b4a6a5d5a63e8ce64e99 2013-08-26 23:22:56 ....A 252111 Virusshare.00090/Worm.Win32.Mabezat.b-bf414effe63c13dd651ff119c99e6830bb9be4b39adeb4f26446350bbd6a705d 2013-08-27 00:07:06 ....A 154751 Virusshare.00090/Worm.Win32.Mabezat.b-bf52a1391c7e8566adda3cb5801bbe534d6d0a56e11ed2e48bf9bb35835be859 2013-08-27 00:01:26 ....A 161055 Virusshare.00090/Worm.Win32.Mabezat.b-c3586abe47fbcf6a97ea38a698b8f8d83af76e57cf999fdc4c7a6bb052a34c67 2013-08-26 23:19:20 ....A 498655 Virusshare.00090/Worm.Win32.Mabezat.b-c845a537e307af61ccb9b20bd57e9aac6455c604d1f28a7173b5e6bf9d87dfff 2013-08-27 00:14:06 ....A 155681 Virusshare.00090/Worm.Win32.Mabezat.b-c854cb858d819fe7987b24ba8fe4cedacf15708c7d54c912e9d72d83004a7607 2013-08-26 23:57:32 ....A 154751 Virusshare.00090/Worm.Win32.Mabezat.b-ca7f03e3a6aa1d68b29f7a07d323ee96dd45eed78e1e05992001330eb2e20a58 2013-08-26 23:51:22 ....A 79360 Virusshare.00090/Worm.Win32.Mabezat.b-cae49e5aa670bf2f2462bc97283fee0f4cbca7993c6121373d524e808f154ec7 2013-08-26 23:11:12 ....A 155421 Virusshare.00090/Worm.Win32.Mabezat.b-cddf92bb5df8425885ebfeefdde662bf44e4b5c104706c29b1d22c4b32b09d61 2013-08-26 23:30:22 ....A 332655 Virusshare.00090/Worm.Win32.Mabezat.b-cfb8fd9ca14fffa32d6aabe8d9c3f6217ca2ce26e73ec2ded5f60e963e1f8fd3 2013-08-27 00:07:58 ....A 154821 Virusshare.00090/Worm.Win32.Mabezat.b-dfd2f7e99ef042a02df71e8c0f2f02893ccc8be0ef3d799d7dbf2f4b3a534cab 2013-08-26 23:26:18 ....A 229743 Virusshare.00090/Worm.Win32.Mabezat.b-e3fed807f4e809fb6feec8187ddf83c6a00b2a0549adea8a8aea6cdd12bd6e98 2013-08-26 23:35:44 ....A 155263 Virusshare.00090/Worm.Win32.Mabezat.b-e9d2e575cff511b3c930745aa885fd83c631b143cc4337d5e3e2ba4432253392 2013-08-26 23:53:02 ....A 187247 Virusshare.00090/Worm.Win32.Mabezat.b-f047304649c21dd6a43626594b1ea964e4519f66e6570576ba17f118e7168456 2013-08-26 23:52:22 ....A 229743 Virusshare.00090/Worm.Win32.Mabezat.b-fbdf0771119541cdc4466a05fa418c8e38e66a57440de15cafa57ea9141fd718 2013-08-26 23:25:28 ....A 229743 Virusshare.00090/Worm.Win32.Mabezat.b-fe820ac2fd92fdda888359f2410ed28a8c94ddd845af4d4eeb54e1c175f9eeef 2013-08-26 23:35:40 ....A 77783 Virusshare.00090/Worm.Win32.Mabezat.n-1aa04ee2428b93b14c38758e6d17ddd07f9db9e692590b176749009b7c375bea 2013-08-26 23:38:42 ....A 77783 Virusshare.00090/Worm.Win32.Mabezat.n-4ce92cafe71a7d901fe0b14463b1b9b0489a5d807540803a5477f308f3daeb68 2013-08-26 23:03:52 ....A 77783 Virusshare.00090/Worm.Win32.Mabezat.n-62d6ccf70a658c9bfb15203e1807d142ff5c743c45fb7fc3c0295fe0d20bc541 2013-08-26 23:34:08 ....A 77783 Virusshare.00090/Worm.Win32.Mabezat.n-662572e24eada9af4e62ab40663940137ad73809d31a770b753d211baacf2aa5 2013-08-26 23:24:28 ....A 77783 Virusshare.00090/Worm.Win32.Mabezat.n-691b9fb27fa3ac6ee941d52e17ad0b80fd9fc74fcae0e1aa8c871373d5516ef1 2013-08-26 23:34:30 ....A 77783 Virusshare.00090/Worm.Win32.Mabezat.n-b11eb934b44f360b3cf084d69ad807c2c3b80021e3a28a1c5318d06376ef3a79 2013-08-26 23:25:06 ....A 77783 Virusshare.00090/Worm.Win32.Mabezat.n-b3fd999bb68ff46545b997d823d8b3f192eb255a8779000d508adf0ac09d29cd 2013-08-26 23:30:00 ....A 77783 Virusshare.00090/Worm.Win32.Mabezat.n-bc3ae1ddcc554abe952bb49a9f46707501b8babb31241bdf731743848c26ff61 2013-08-26 23:12:42 ....A 77783 Virusshare.00090/Worm.Win32.Mabezat.n-d1802613b35cbc47843f7edf5beee80427bffab5ceac349c3e06547ea5cb1f08 2013-08-26 23:01:10 ....A 77782 Virusshare.00090/Worm.Win32.Mabezat.n-da0e77fb9b3ab2f43c53a21415afacf2569cab49543c28055d7514efec260c6a 2013-08-26 22:58:52 ....A 77783 Virusshare.00090/Worm.Win32.Mabezat.n-f76fe0f5f00593f0d9b4de69589069396ba2b0876ab7cbd52fe8c4605d8d2787 2013-08-26 23:58:32 ....A 238085 Virusshare.00090/Worm.Win32.Mabezat.t-c72f4b0ec5e830f823d8803584c61b2b66492586746ef72f545ab2f9bdc42b0a 2013-08-27 00:01:12 ....A 49741 Virusshare.00090/Worm.Win32.Mobler.j-f24adb738d967977b72ac24f3e87cd057ff5f63d05620f4ea48969762a4edccc 2013-08-26 23:54:20 ....A 57344 Virusshare.00090/Worm.Win32.Mort.plb-74299f09a93a3e96733e471d56538c014462e9c1cd8fc1f8e00cd94468dcda4b 2013-08-26 23:23:40 ....A 158208 Virusshare.00090/Worm.Win32.NeKav.dc-f77c30f8174b6066d496f1360789239f9fe98208ef04b2a4e66611aed5c66a19 2013-08-26 23:39:16 ....A 274432 Virusshare.00090/Worm.Win32.Newbiero.54-0b8bd7cf1d15810137bda7a7adfa70c2a4b87aea2a152e5ee8128f5199542a7b 2013-08-26 23:45:58 ....A 65024 Virusshare.00090/Worm.Win32.Newbiero.54-601e1b53ce81fd84d20b52beaa6159ee37cdf7dfe905eabb31e6069cf8e6102a 2013-08-26 23:57:30 ....A 97904 Virusshare.00090/Worm.Win32.Ngrbot.adof-1e2476a84d2c5de8d0f9720675e72701a7c119958055f9d739bf23712cd3fd53 2013-08-27 00:02:36 ....A 233472 Virusshare.00090/Worm.Win32.Ngrbot.ahup-5b794b527c4ebe46cec5450a415985be3e6b7ac8a1cf940237b3124012aef0c1 2013-08-26 22:59:40 ....A 50196 Virusshare.00090/Worm.Win32.Ngrbot.ais-2451ad080e8f247b6cebfb88f242d787254f6b4bf8316ebe896e0623341d88c0 2013-08-26 23:41:02 ....A 111112 Virusshare.00090/Worm.Win32.Ngrbot.ais-3c13016cf0957a91fe2040db0658d3216c1221ccb60567d529230b6df7bd4834 2013-08-26 23:40:38 ....A 176128 Virusshare.00090/Worm.Win32.Ngrbot.apzw-1afb216249c28087f4d2f12302e99fbc8cacfd3611a5cd2b210d591bff6db682 2013-08-26 23:58:44 ....A 69000 Virusshare.00090/Worm.Win32.Ngrbot.aqcx-e5a112f7df5d7d2f478c739ff46f9bcea69f9eee164aa0f5fc6d202b823b8771 2013-08-26 23:11:18 ....A 184000 Virusshare.00090/Worm.Win32.Ngrbot.aqnd-c89f5fa4526142281e46aec3cba79fe6f15cbdeb180cb04a14030c9bb698eb5e 2013-08-26 23:06:14 ....A 208896 Virusshare.00090/Worm.Win32.Ngrbot.aqpm-88225c15a078920415baf1c1b5545212aa0b0b1e9ac555746bd54bcda2600d05 2013-08-26 23:13:42 ....A 167936 Virusshare.00090/Worm.Win32.Ngrbot.arjf-8ef6a83d44bc0108b13f3111cbd48290d21210829daa7e0cc95431f40c0db198 2013-08-26 23:55:08 ....A 182272 Virusshare.00090/Worm.Win32.Ngrbot.bdne-bc417f412a5c96816f907d92a93190d1a8aa359fe52e1fa56cbe64a713d4469a 2013-08-26 23:57:32 ....A 96256 Virusshare.00090/Worm.Win32.Ngrbot.beet-36e512b9f64a63f6d8fe419e962d4642292258f427365ff85e269b120b489a6a 2013-08-26 23:28:54 ....A 196608 Virusshare.00090/Worm.Win32.Ngrbot.beet-653bb0c39a95ef0fbc36fa6095f9a042d4c4e84cdd7e8bdde94fa48983a04b4a 2013-08-26 23:34:50 ....A 96256 Virusshare.00090/Worm.Win32.Ngrbot.beet-b0c2e4f18f0d5343c2c7abd01bb7aa27856a0af52448965f5f2d7dbd7104b8bf 2013-08-26 23:02:36 ....A 96256 Virusshare.00090/Worm.Win32.Ngrbot.beet-be01cefbbe9d8d72f0a758b0d7835f4d007c4e369f12e9479e30997232c08bb3 2013-08-26 23:13:24 ....A 283694 Virusshare.00090/Worm.Win32.Ngrbot.beet-ced0cb8523db695ed003afce0a637d6642f486082a1a85157343cb3246b43499 2013-08-27 00:12:34 ....A 170953 Virusshare.00090/Worm.Win32.Ngrbot.bevp-8b8343eeecc5e6b07ee4811046192b861a5d6e1f331906b152996b03382f52dc 2013-08-26 23:24:38 ....A 154740 Virusshare.00090/Worm.Win32.Ngrbot.bfgc-fa349de7bbfde03f7f6827bacb4d675188cd7c5b6ad3cdd62ee5b6a54df0fa60 2013-08-26 23:04:02 ....A 179200 Virusshare.00090/Worm.Win32.Ngrbot.bgqy-aaf09f50cc905edc7215d9dff4039537b8fbf65f003a62be7221babbf074c099 2013-08-26 23:18:54 ....A 154624 Virusshare.00090/Worm.Win32.Ngrbot.bgrb-609aa96499312a097ddc9cc2b6c5f7926e3313153dcf75121a18c06b96c848aa 2013-08-26 23:02:16 ....A 246784 Virusshare.00090/Worm.Win32.Ngrbot.biiy-eaf5e7be09f67d4fd7c67596f8991214ad86d8a2a834b95054c0cfc9bd5d92d0 2013-08-27 00:17:04 ....A 160623 Virusshare.00090/Worm.Win32.Ngrbot.blzk-4438081ca949505999f4f3c730ef6d848954b796c6ec5de6d864959b87099a71 2013-08-26 23:33:04 ....A 48738 Virusshare.00090/Worm.Win32.Ngrbot.bmlj-1724518137118aa8911e596db21342b788c7c5874ca6fea62e8c281ce2aee977 2013-08-26 23:36:14 ....A 45978 Virusshare.00090/Worm.Win32.Ngrbot.bmlj-4283be259c6de0f825aba0a4b8909d19429a9d1b21750901b26a416a43da7706 2013-08-27 00:16:34 ....A 61218 Virusshare.00090/Worm.Win32.Ngrbot.bmlj-86adb4fbd94c1eed0a3951b552605927c7afebe8172b6ad705fbb0825282b4c0 2013-08-26 23:16:22 ....A 61218 Virusshare.00090/Worm.Win32.Ngrbot.bmlj-98d5f906f1eec69fa26045a94e75a7795de388b9b81689b9e64178fd3379b4d3 2013-08-27 00:18:10 ....A 61218 Virusshare.00090/Worm.Win32.Ngrbot.bmlj-9a1e838898670349ec8f354074c3775c69e4fc12431e4447b9746075420db01a 2013-08-27 00:19:12 ....A 48738 Virusshare.00090/Worm.Win32.Ngrbot.bmlj-9de20387b553867f5e8432310a7919b29aae3afdd35c3e2c5780addb2236bb54 2013-08-27 00:17:24 ....A 61218 Virusshare.00090/Worm.Win32.Ngrbot.bmlj-ada0ee50fa26c5ef826a39161f434a5d0b408923ac51a8ffd69f95acfb4a6e99 2013-08-26 23:38:08 ....A 33174 Virusshare.00090/Worm.Win32.Ngrbot.bmlj-fddbe574609647b2be4d706f40f87c4f2385548d2da8bdf5800439d6fa2b3b09 2013-08-26 23:40:50 ....A 146432 Virusshare.00090/Worm.Win32.Ngrbot.bmpx-0837b8be72275609d22ef04fc77f26a01d4c8dd3d17658514553b58a4d181eed 2013-08-26 23:19:00 ....A 94208 Virusshare.00090/Worm.Win32.Ngrbot.bq-704bc098365f9751e63f5dfe9de3ad5dde8f74af04363c2302758d65837f94ab 2013-08-27 00:05:36 ....A 152064 Virusshare.00090/Worm.Win32.Ngrbot.bzm-07cb94f18c00ba7e9ce4f20604ceb880fe1699cdd68e380550391f5f73b4ba81 2013-08-26 23:44:54 ....A 76669 Virusshare.00090/Worm.Win32.Ngrbot.bzm-43067a0d9c1a6a8d9211a7ca8f8bbf643d7b06a0bb104aa1e4dd32b8e3f22199 2013-08-26 23:55:20 ....A 567423 Virusshare.00090/Worm.Win32.Ngrbot.bzm-613f46752b19ada2dc67a607d356ded8a6e59e1b3febf32688609e7fa481f8bf 2013-08-26 23:37:48 ....A 152064 Virusshare.00090/Worm.Win32.Ngrbot.bzm-88b72f878b1aaaca71fb3d0149857f4b57bab07489ef2360e79ca1da62882b02 2013-08-26 23:58:10 ....A 143741 Virusshare.00090/Worm.Win32.Ngrbot.bzm-b5ef1f09053cadf84bcea2fcf902bb62e1c8f6c51b97a1ff55ff760fe00d6eba 2013-08-27 00:11:38 ....A 141919 Virusshare.00090/Worm.Win32.Ngrbot.deu-e9f9baab4ddb4368ae9cc9ad803497f363936463b860a6b7fcde311c1ff4626b 2013-08-27 00:10:00 ....A 131072 Virusshare.00090/Worm.Win32.Ngrbot.dmi-cecd3cac99d4771bd1501fea72662a81d1ff63f877c0b717aafde66bb58dc19e 2013-08-27 00:10:54 ....A 107219 Virusshare.00090/Worm.Win32.Ngrbot.eak-85b98cf977c0f1cc8f111e8ec2390dc6d88cb1be521fd8f74fe0b6b9ed27ea69 2013-08-26 22:58:16 ....A 80458 Virusshare.00090/Worm.Win32.Ngrbot.es-c8adddac3cc756bd9a3266ff089a6b7b6c1bfb02761ee20857fd22d0b96c0a8b 2013-08-26 23:53:16 ....A 173056 Virusshare.00090/Worm.Win32.Ngrbot.gfx-16a32e185beb5532d390d8e066c6e39667f452023c462768300f2dc7215361e2 2013-08-26 23:26:08 ....A 53248 Virusshare.00090/Worm.Win32.Ngrbot.gg-67adf84b02dc5edc567499a552cfae6d560184a666cb3093111b2e9543688cf7 2013-08-27 00:03:56 ....A 151690 Virusshare.00090/Worm.Win32.Ngrbot.go-b6e95f8f9d26df8574036d8abf1f8749e4a51faa214c9c25934a7adfa6c1faee 2013-08-26 23:31:08 ....A 36928 Virusshare.00090/Worm.Win32.Ngrbot.go-bf2592229eac540ab23b3494b3a422825fed97392feb168281e7e744700cf5ca 2013-08-26 23:54:10 ....A 110730 Virusshare.00090/Worm.Win32.Ngrbot.go-bfd9a927d99c8a61bab31762982f98a49c5962e27d5c54691d63b001eeb5b88f 2013-08-26 23:30:10 ....A 94451 Virusshare.00090/Worm.Win32.Ngrbot.go-d475cea395675ac8ef7d8f7a239878ff779f6ea7d5eded3fba2962e195f742e5 2013-08-26 22:59:42 ....A 151552 Virusshare.00090/Worm.Win32.Ngrbot.grq-404087a3acaa5eb7cbbb734695daadff1caf942770ae97a4ee24a8c9ef564504 2013-08-27 00:06:06 ....A 40143 Virusshare.00090/Worm.Win32.Ngrbot.grq-7580704b7117b0edce47fd04f237b8c19e1a7c9821dfee079ece338f415148d0 2013-08-26 23:35:36 ....A 107577 Virusshare.00090/Worm.Win32.Ngrbot.hbf-18198a7dab79a9f36f3dd3480cadbb70c4aa8bb32c8d8fe01d9de9656443f9a5 2013-08-27 00:12:16 ....A 107577 Virusshare.00090/Worm.Win32.Ngrbot.hbf-9b3617121446f9a2440c5130f1b1dd0a87f130e0e4e041b8161021c817c1f56f 2013-08-27 00:12:10 ....A 107577 Virusshare.00090/Worm.Win32.Ngrbot.hbf-bbe6a97771d8f90a6d3479e88a20a66c1a73bc3b8284a63dafbfaa4e81a04baa 2013-08-26 23:11:54 ....A 184320 Virusshare.00090/Worm.Win32.Ngrbot.heg-ca89da62d9d90241c33ed26db98df6135c3118a084d19f93af2d2e558cbff289 2013-08-26 23:04:40 ....A 47696 Virusshare.00090/Worm.Win32.Ngrbot.hel-1fa599608259f9cc60ca7366489245c2a03bb62f604dd5ad82146cfefa70d2d1 2013-08-26 23:01:12 ....A 183853 Virusshare.00090/Worm.Win32.Ngrbot.hel-a3a89b53ac83a72b1000ec144f94708a7cc335d32748660bd22839634369507d 2013-08-26 23:51:20 ....A 44327 Virusshare.00090/Worm.Win32.Ngrbot.hhc-71e6104e783d7a74bc4fdd88f618dfae46cb3819eaf02022586cbd42fa23bace 2013-08-27 00:02:28 ....A 79590 Virusshare.00090/Worm.Win32.Ngrbot.hhg-5b36bc526f7fefde3ce9a24388b86ec8269f473d1926b56aabb5062ea72fda5d 2013-08-26 23:28:52 ....A 47603 Virusshare.00090/Worm.Win32.Ngrbot.hhm-1d644b61a382e9c4d748fb8f152b607c69f7d3c99c9089f77f630dcc69263111 2013-08-27 00:10:00 ....A 45056 Virusshare.00090/Worm.Win32.Ngrbot.hpf-0c3e7029fd2208410f0d8e10ffefdc10494bb78b440e0275cd001428fc5b2815 2013-08-27 00:05:34 ....A 122880 Virusshare.00090/Worm.Win32.Ngrbot.hpf-b493ce3fef64bd0d69ddbd4bef057a745f3a81a509a8335c430eb90c4d9eb765 2013-08-26 23:42:14 ....A 77824 Virusshare.00090/Worm.Win32.Ngrbot.hwa-3b8195c361f9cd4a1da2c83a520ce77a782b788f7de9179ff7b027c9885524a5 2013-08-26 23:43:56 ....A 74469 Virusshare.00090/Worm.Win32.Ngrbot.hwa-6b279ffa59553ac77558ae061da2921caec638e0b0f0585affbc72b350918321 2013-08-26 23:00:48 ....A 141294 Virusshare.00090/Worm.Win32.Ngrbot.hwa-aa3eda9034f0ad28e0a176e5ef865511d7785c115afe7ca2f92994b36c0ca043 2013-08-26 23:13:04 ....A 16815 Virusshare.00090/Worm.Win32.Ngrbot.ier-16990191e6d89484615ea983e6c8ff52598d98d1189553a7b8d0bc4b1ea3ef1c 2013-08-26 23:20:32 ....A 13919 Virusshare.00090/Worm.Win32.Ngrbot.ier-29d4920e65254e974bf1380774092e8e9ae1aa38ecef05f4f443915684bdca24 2013-08-27 00:02:50 ....A 93525 Virusshare.00090/Worm.Win32.Ngrbot.iwl-438f8feea3a8943d8e228d0a389e51424136c2d3554e65e8ca63327fac4b2898 2013-08-26 23:48:52 ....A 110592 Virusshare.00090/Worm.Win32.Ngrbot.jtu-4b79a53a1a805dd2a65e00773ed3a49511d2cf0c0d12d5109d1dead8d26d000c 2013-08-26 23:23:48 ....A 208896 Virusshare.00090/Worm.Win32.Ngrbot.jy-1d951e42c68c60ddc432aaa0b3ba93d8e277c8427e2eb1853b262297920ff4c9 2013-08-26 23:01:54 ....A 213504 Virusshare.00090/Worm.Win32.Ngrbot.kie-4bf1a8b292c33087aa04dc0b8f516ef91d8cd8a69cf3c6c375d21e9272667ffc 2013-08-27 00:08:30 ....A 101929 Virusshare.00090/Worm.Win32.Ngrbot.kie-64f5c77f1b25c52b44438c0133190af3616755ae2654be619b7c49190b35b1df 2013-08-26 23:51:06 ....A 237568 Virusshare.00090/Worm.Win32.Ngrbot.kjz-cd801c3a9dd01815579668e5fd9462c9bce92b0a8533a04ae09ca7f0d1a727df 2013-08-26 23:49:30 ....A 36792 Virusshare.00090/Worm.Win32.Ngrbot.kpb-7538b96942798b727dac245d492b61350281a0b31a43d9d39ad2eebc32bd49cf 2013-08-26 23:20:04 ....A 56192 Virusshare.00090/Worm.Win32.Ngrbot.kpb-7ffe53183e0723e26ca8684e71c0a9ad9b8b01080e83f8c7e9527038a04adf30 2013-08-26 23:34:16 ....A 39424 Virusshare.00090/Worm.Win32.Ngrbot.lof-85c842306276df37d7d858c4a92e30002026ce466f0ddb6c597a5e2610e39293 2013-08-26 23:59:28 ....A 39424 Virusshare.00090/Worm.Win32.Ngrbot.lof-c08fe90ddfdfdf5ccb424856dfe9b9298009180e3c6f49cac8faafb23b227772 2013-08-26 23:39:06 ....A 80540 Virusshare.00090/Worm.Win32.Ngrbot.lrf-f33b0fc229ad1c16b22bd367f65bcb699fd901ecd8402fd832cd47491409122c 2013-08-27 00:20:40 ....A 23488 Virusshare.00090/Worm.Win32.Ngrbot.mbn-9518bf02a5cb12aae5d07718bd8b6176fe5dd7a65972547f33328e951b782fa7 2013-08-27 00:14:16 ....A 159744 Virusshare.00090/Worm.Win32.Ngrbot.uzl-2402d4778ba29dd57516f8cf18cf8eaa0d3f1135e89e4b9cee3620574a7ed189 2013-08-26 23:55:10 ....A 31129 Virusshare.00090/Worm.Win32.Ngrbot.uzp-5192d8a5c37cce8b9cc7edd5cd42e7459e2f2f210260d8d5fcff726b22b46947 2013-08-26 23:30:10 ....A 90112 Virusshare.00090/Worm.Win32.Ngrbot.vbq-77e903ed22c4a898bc49371111e6588436e643b03ecb170289036b211af7d8c9 2013-08-26 23:51:06 ....A 25088 Virusshare.00090/Worm.Win32.Otwycal.am-608f1d5cee4b0a41c8d3a26e51c8a4058124c24b53e0ee74c5a50be9b983a1db 2013-08-26 23:47:40 ....A 43008 Virusshare.00090/Worm.Win32.Otwycal.bt-c66c0af53743d5db3a6bc3ec149c3780e0ad9fa71d11028fbc3c8be0b9311a37 2013-08-26 23:29:36 ....A 1403934 Virusshare.00090/Worm.Win32.Otwycal.g-ce53a736012bc360f22c475c28a35738d71c8999c206f5afb6432e07e390c55b 2013-08-26 23:33:30 ....A 121944 Virusshare.00090/Worm.Win32.Otwycal.q-072cba3080efc41db105616d9c34547c70be16a239c11990a50140d3e1223a4c 2013-08-26 23:23:48 ....A 14878 Virusshare.00090/Worm.Win32.Otwycal.q-274f2d2083692c23f0c44d54bfa47145f440af2190ec993194a673b0ff09628c 2013-08-26 23:13:18 ....A 1000144 Virusshare.00090/Worm.Win32.Otwycal.q-76ed2ea1d22705147c8280870685cc469013e4c2e2af019e339e0c82916af8bc 2013-08-26 23:30:42 ....A 127410 Virusshare.00090/Worm.Win32.Passma-dcdcb90c405d7d2270102c9339bd16e77a21dc34c814ccbb5c33eeb66750f63c 2013-08-26 23:55:26 ....A 274866 Virusshare.00090/Worm.Win32.Passma-ebe02a2bded0325fb431399ef8b70cf7d5382375f88afc66f3fb637bf1ce6e9d 2013-08-26 23:44:52 ....A 815214 Virusshare.00090/Worm.Win32.QQPass.cg-8cc07441be35c73dc6de2f4eb837c97f9fbab35b1b80fc4ac864dd643d0fd95d 2013-08-26 23:27:30 ....A 239616 Virusshare.00090/Worm.Win32.Qvod.a-f220913d7ec85cbda8c782c72c284a301487506669c9ee90a7384eda3fb77d21 2013-08-26 23:07:06 ....A 240128 Virusshare.00090/Worm.Win32.Qvod.a-fd488e2022e37d9c8fe62d1b7ad41e2b8280fd883e90e7d76ee41b0d8823dad2 2013-08-26 23:12:42 ....A 142848 Virusshare.00090/Worm.Win32.Qvod.aeg-fc3297e855aaf884896a3946192e17b7ededb1ecf9eb6d2643f7c4c67dc693b9 2013-08-26 23:53:30 ....A 219136 Virusshare.00090/Worm.Win32.Qvod.ais-fb9c2bc2a6902e0dd21fb92f21bf7918e27c4b1489563731aa2510e70d92e69d 2013-08-26 23:39:46 ....A 90112 Virusshare.00090/Worm.Win32.Qvod.ajw-c5c0cf542f7c9ed7579fa50f1bc954fade523076d79e18622f77a23c8ebb5cdd 2013-08-26 23:10:04 ....A 151251 Virusshare.00090/Worm.Win32.Qvod.akm-b861e9542d2f292b614a6b98d59689c1636129f7b53d4c91084b6cad7eff8775 2013-08-26 23:39:08 ....A 185856 Virusshare.00090/Worm.Win32.Qvod.akm-c803ff1894ab5e17e4b15f8a837bdadd263b5ee26fb645dca81da797bdafcc32 2013-08-26 23:54:38 ....A 184832 Virusshare.00090/Worm.Win32.Qvod.akm-d5f7db6287be5bc0383553e7e81c9381a570e7cb42fcc7a57c56b6d48c93cd3b 2013-08-26 23:08:04 ....A 152644 Virusshare.00090/Worm.Win32.Qvod.akm-df40cd6dfa3c96d3a597d724257bc883079b65cbddec4c411a99cd401107b99f 2013-08-26 23:41:34 ....A 245293 Virusshare.00090/Worm.Win32.Qvod.aly-c39193a6623dfef4be1785b744484b88822c1247be9a8012f919d85e5b0fab8b 2013-08-26 23:13:04 ....A 151085 Virusshare.00090/Worm.Win32.Qvod.aly-d92fcb8f6c92c591e156a2ad707faee1fab04aa3c82fbbe6f2bc29773b68c814 2013-08-26 23:32:34 ....A 93553 Virusshare.00090/Worm.Win32.Qvod.aly-ddb0c805e7b29682efe90e99dbce01c0c8e40fe8d6e149a6815934bb97421c13 2013-08-26 23:45:52 ....A 151597 Virusshare.00090/Worm.Win32.Qvod.aly-e73c13c642df7bbb26f954533b0eeebde85fe2088adfd537512a883c73266bc0 2013-08-26 23:56:46 ....A 92493 Virusshare.00090/Worm.Win32.Qvod.ank-a85efcaf2c7f28ae57ff45cd42ea1db65aaac471c7b003926eb2a0cd1d7571b7 2013-08-26 23:07:42 ....A 366592 Virusshare.00090/Worm.Win32.Qvod.aqn-affc115e43c177fdf02880a55cfcfb0b5512c83d9f72ca06f7aba0367b5f0dd7 2013-08-26 23:26:18 ....A 187761 Virusshare.00090/Worm.Win32.Qvod.cgf-ed3b3bcb2dd5de6b814a470a246086791e4551f625682dea8acd966c58563073 2013-08-27 00:03:18 ....A 148992 Virusshare.00090/Worm.Win32.Qvod.gj-460da6dc5bb67b01761dae2bd7b820650fc60aa50a74f5e8b8562197213416cc 2013-08-26 23:47:56 ....A 181094 Virusshare.00090/Worm.Win32.Qvod.pjv-e1f0dd88fbc579be93eb4c48351064f7ceaeff2b37062398e86d7cf5fe0e0f84 2013-08-26 23:57:34 ....A 129536 Virusshare.00090/Worm.Win32.Qvod.pkd-132e475ce5d41eb85db09733c837359cfc6737b4a32157cb717d4680e8cad4d6 2013-08-26 23:24:16 ....A 103822 Virusshare.00090/Worm.Win32.Qvod.pkd-daa6566b87aef9e5b50e7b50f074edc2f1fe43b73cfcdccfb4cb5050df0c5623 2013-08-26 23:42:16 ....A 98304 Virusshare.00090/Worm.Win32.Qvod.pkw-b026a8053990d77802c2518e3e446f18711cbbae60f56c2fe8c7386862295341 2013-08-26 23:15:18 ....A 150565 Virusshare.00090/Worm.Win32.Qvod.pla-e658cb55a806dcd35d53fd62d2edfaad50f78588f76b58b8d8e0c7847a25742f 2013-08-27 00:12:50 ....A 3514318 Virusshare.00090/Worm.Win32.RJump.a-ae9655440f3d4c45f62f2826da015da7a82e67c60d802045370c733f347581b7 2013-08-27 00:09:12 ....A 2257456 Virusshare.00090/Worm.Win32.RJump.b-80ff66bd23128b74b751b1f7c9fa530588b35388718ab9af523e3c9cdeee42ef 2013-08-26 23:44:44 ....A 3514830 Virusshare.00090/Worm.Win32.RJump.c-1222596f0ade06cdd3720c7c04bd9b6b06ad8eac2fb68ac4a1e56088c08570d6 2013-08-27 00:06:42 ....A 100864 Virusshare.00090/Worm.Win32.Radminer.c-0de9ed15cf9f0f38228a1ce57ea03b0105de0f152d857f91f60d0588077071da 2013-08-26 23:53:06 ....A 208896 Virusshare.00090/Worm.Win32.Ragod.pwk-b0f877b6d03a2eae70563f88df30f726897e7d9f548dbb551500a0f83408b091 2013-08-26 22:59:16 ....A 508325 Virusshare.00090/Worm.Win32.Ragod.qgw-c11205e070fa999c733459765728d58df28c5feeeae7db8024cb3138669f4dfa 2013-08-26 23:59:32 ....A 45839 Virusshare.00090/Worm.Win32.Ragod.qnb-25ba49de1c96007b399ba4596cf057ee96774b7366dd95fffc89fb4369116842 2013-08-27 00:00:08 ....A 36352 Virusshare.00090/Worm.Win32.Ramnit.pfa-ac7ddfb98837a4a20437c89194a77d27355ae3b2721d0275328a8f4ad80118a2 2013-08-26 23:50:56 ....A 1331200 Virusshare.00090/Worm.Win32.Rokut.r-71e8583c13b906728a1c28b9d71c61333e1176230781dc279893fa975260c683 2013-08-27 00:08:36 ....A 345128 Virusshare.00090/Worm.Win32.Rombrast.vjh-4a1ba8927a7bac1e647e8d63fd0ed7a2808a1712a08c8de347798ee35e364854 2013-08-27 00:12:10 ....A 345128 Virusshare.00090/Worm.Win32.Rombrast.vjh-aa6eea6d672a945b160076af87436abdb41c2dc453648d22a5bf5b924a5f6e30 2013-08-27 00:20:38 ....A 537980 Virusshare.00090/Worm.Win32.Runfer.vmg-a730e674871e7947fb742938aaa9fc5f7a2942ae62c5ee41a872c6e0a39e123a 2013-08-26 23:14:24 ....A 282354 Virusshare.00090/Worm.Win32.Runfer.wts-70580d2724c82eb77b77509e1a061e5e9d2448af2aae7cc7d08ea7ba94fba8b4 2013-08-26 23:15:56 ....A 16384 Virusshare.00090/Worm.Win32.Sachiel.e-d2af7f9b37e5dfcab78f74739a66972588c5a4c22e1cc3fa6ccdde3cec986c4b 2013-08-26 23:55:56 ....A 430080 Virusshare.00090/Worm.Win32.Shakblades.qmn-a63a1d3ddcf74f0a4f0ced0cbd229933a2f91fd895db2e7787a98585522258bf 2013-08-26 23:53:16 ....A 430080 Virusshare.00090/Worm.Win32.Shakblades.qmn-dec3094bbf456c0c81961b5b45047d68f33ae8bd2deea3a9f95f9320a5fdfe3b 2013-08-27 00:19:08 ....A 10000 Virusshare.00090/Worm.Win32.Shakblades.qmq-5b06dad735119340909d548320a7aa77d78187e5120466fbb82cc64399dd5aa4 2013-08-26 23:56:48 ....A 167433 Virusshare.00090/Worm.Win32.Shakblades.qmq-cf666535bd8aa63b71f0b5bb421ad88d5f49b4b5aee1b3505b9563886184970a 2013-08-27 00:04:16 ....A 430080 Virusshare.00090/Worm.Win32.Shakblades.qmq-f9d69b9f91ab8e16e1edfc988248b04d983e368f84c6fbc187c95fdac296a4e0 2013-08-27 00:18:26 ....A 345546 Virusshare.00090/Worm.Win32.Shakblades.vmg-a52ac716cc69375814d98ffba09cbeb6b50a322bc9499196b16fda2ac84b819a 2013-08-26 23:49:46 ....A 159121 Virusshare.00090/Worm.Win32.Shakblades.wf-c987a73bdb9ad5d8b1fa3145996a5d7ed802db873f73c7b0d207423f7e81d775 2013-08-26 23:05:24 ....A 212992 Virusshare.00090/Worm.Win32.Shakblades.whq-674ca4e2badef3f3c108bf42b8b5858ee3619c52b2992ab4851cd223e0d7d708 2013-08-27 00:09:58 ....A 580622 Virusshare.00090/Worm.Win32.Shakblades.wjm-19cf072374f87db3cf7f9f6785d9138ca6e8393c6790cb79703febe54d3921c6 2013-08-26 22:58:52 ....A 430080 Virusshare.00090/Worm.Win32.Shakblades.wjm-a8a06ceaa600a5287d131785d435b30c265f08b56ed084565828688bf36ab3a3 2013-08-26 23:35:34 ....A 430080 Virusshare.00090/Worm.Win32.Shakblades.wjm-ca3e0f104f1e9ce6acbdb7cddb86f2194edf95fee9d8870b028e5d42b47c53b5 2013-08-26 23:42:52 ....A 1018126 Virusshare.00090/Worm.Win32.Shakblades.wlx-3d4cac4189730af25b3cac69376263d13f08d0852b179e9a6ae16b631dfa3cc5 2013-08-27 00:10:34 ....A 1014806 Virusshare.00090/Worm.Win32.Shakblades.xod-e659fe3ea05f05380b6663ab175ace3be3f38144441d13fc6f624dbe70ffc73f 2013-08-26 23:39:32 ....A 242183 Virusshare.00090/Worm.Win32.Skor.bejn-8d8e7b5797088f815dec85c20fd06a71c80ef9a9736e24b1918d443936a52577 2013-08-26 23:00:46 ....A 80384 Virusshare.00090/Worm.Win32.Skor.beku-58e6e7aeba064ecf4a9517147775eeed47b134ea2e77f411647077a6ffa48671 2013-08-27 00:04:50 ....A 80384 Virusshare.00090/Worm.Win32.Skor.beku-9efa4a4a901e3d9e9384401f35de38848af57cdb40bd16d10d5183b2f81f7953 2013-08-26 23:41:44 ....A 428980 Virusshare.00090/Worm.Win32.Skor.beku-d816e4c0e1f2b1e34e9579adf8618173ec613169c26acecf70a81b69815bb921 2013-08-26 23:32:18 ....A 80384 Virusshare.00090/Worm.Win32.Skor.beku-f11687dc98899819bed2e25390a05b08510b54eb3ce48895c255e9849a5393ae 2013-08-26 22:55:40 ....A 150528 Virusshare.00090/Worm.Win32.Skor.belv-02f09827759a73505af1cc817c774734ecfadab3e23773517c669f5beb3f4bed 2013-08-26 23:57:38 ....A 150528 Virusshare.00090/Worm.Win32.Skor.belv-b9aa95e0df0179d2f7bdf7ddbc929d36074df4906f319195342406699a238c82 2013-08-26 22:57:50 ....A 150528 Virusshare.00090/Worm.Win32.Skor.beqa-06b8f078187b0e44af5ad2c1ebc887be9943a7d36ed5bf87ef646589466c9ebc 2013-08-26 23:29:00 ....A 150528 Virusshare.00090/Worm.Win32.Skor.beqa-d33812839815a71b8ae29f813961489a6570e01aa668c919e1fb7fc2063064cc 2013-08-26 23:43:24 ....A 138752 Virusshare.00090/Worm.Win32.Skor.berd-779e599f8f1c42025c9bccd0bf7007c57253924cc47419a75cdcab5835abf6ba 2013-08-26 23:33:30 ....A 244224 Virusshare.00090/Worm.Win32.Skor.beru-ea5a9927a5092a6b0f5a9443ada1d3b381b4cbc02fac8aa3826c1043c1eddeb3 2013-08-26 23:35:46 ....A 81408 Virusshare.00090/Worm.Win32.Skor.besc-60dc49774e62bd5534650063fda29fe8006e81412f81b8b63645740021609f1f 2013-08-26 23:50:32 ....A 148480 Virusshare.00090/Worm.Win32.Skor.bets-c20b3d480038efbce8d991f3cfe941de805b21cdbdef59c81227cf74306aebcd 2013-08-26 23:05:26 ....A 150016 Virusshare.00090/Worm.Win32.Skor.beuf-1b78fcc514fd8e07301aa5d93d21d496012fe3576f4fb7257424816b105daa5a 2013-08-26 23:54:14 ....A 150016 Virusshare.00090/Worm.Win32.Skor.beuf-6c42aedd1a5e240685ce480317ae0e685408e0b7f1beaa4109383c196bc1522a 2013-08-26 23:58:58 ....A 66560 Virusshare.00090/Worm.Win32.Skor.beum-6ce1cfbbe8764ac86c6f76f94041614c971304af8229dcaf5f599e27fe99950b 2013-08-26 23:48:20 ....A 228352 Virusshare.00090/Worm.Win32.Skor.beup-a99aa0f1ea80c0a797f1401234cb541ad6778bd161f9d700df8885c888a64924 2013-08-26 23:58:40 ....A 137728 Virusshare.00090/Worm.Win32.Skor.beup-b0977733af42ba8c05005c3c888050b1ffe17581385bb7f09a8078274263c630 2013-08-26 23:26:22 ....A 137728 Virusshare.00090/Worm.Win32.Skor.beup-bd473a519befa0b3dfaebe4c294373144c910c82e61ec27d9b68bef894769b73 2013-08-26 23:56:28 ....A 137728 Virusshare.00090/Worm.Win32.Skor.beup-cd9139bb5a1d66b098aa274c8992c11e0e6f6fdd92805cf388d72acb6e5d11e0 2013-08-26 23:40:38 ....A 137728 Virusshare.00090/Worm.Win32.Skor.beup-cda29c051d3c57fd4bc97c23138a50fe5ff87564f49080c54cc06e85e88b6f18 2013-08-27 00:21:28 ....A 137728 Virusshare.00090/Worm.Win32.Skor.beup-f9daa7a8c353973701b8add2a91b39a6163d612c948cd78953ae9c21b8c7fa6c 2013-08-26 23:21:38 ....A 137728 Virusshare.00090/Worm.Win32.Skor.bevl-814bf06747e55a98353e26c3d1022177dbf28ea9a101fce62042cbac7d0a9969 2013-08-27 00:12:30 ....A 137728 Virusshare.00090/Worm.Win32.Skor.bevl-d0ef6f73e7bdf98940243dc4bf8d937037e15cc956eca231bf282173f911fe6a 2013-08-26 23:28:52 ....A 174080 Virusshare.00090/Worm.Win32.Skor.bewp-1fd40ce64a1f95227c3673539d233d242c212950f2d98859d044e588a453ded1 2013-08-26 23:26:44 ....A 150016 Virusshare.00090/Worm.Win32.Skor.bezp-398144f00d41e3fafde2c81d1d96399c5230c5ab97b1793c48f8398ed43df5bc 2013-08-26 23:01:16 ....A 244736 Virusshare.00090/Worm.Win32.Skor.bezp-b5658db04d78bf6ee91842c4d5ebdcabefaceeec1d3f74078a6ea3ad00f4646e 2013-08-26 23:15:38 ....A 150016 Virusshare.00090/Worm.Win32.Skor.bezp-b8e3cd8f077e865a6c413a078dfaded8e999aa50dd053f0110bf04118cdfa93e 2013-08-26 23:29:02 ....A 128512 Virusshare.00090/Worm.Win32.Skor.bffd-394a7d4660e53572897526761f4da3998a6e1b0a36902bc8b384a59afd24af86 2013-08-27 00:06:18 ....A 66560 Virusshare.00090/Worm.Win32.Skor.bffd-d299ef4b9fb9d62054b1809dd150472689d06ec62ec101cc6502dae163d128b7 2013-08-26 23:53:18 ....A 66560 Virusshare.00090/Worm.Win32.Skor.bffd-eed0a64f7da5b8810aeb5e9aab8a7bed244a344ac6db81a9436437b585064042 2013-08-26 23:28:40 ....A 236032 Virusshare.00090/Worm.Win32.Skor.bftp-51a684dc793ada0dd27f42c24ba6a24eab683d192374eddef3f131b76fbd1373 2013-08-26 23:45:12 ....A 137216 Virusshare.00090/Worm.Win32.Skor.bftp-af151170e7614c6f7cd9e320fbed8c076b196d90a194c916e96fdd56938932eb 2013-08-26 22:56:10 ....A 137216 Virusshare.00090/Worm.Win32.Skor.bggh-a4cbe211b6ee73ac1ce67361e9dc182389fcfd2c71c86e959c963223f39b2f1b 2013-08-26 23:55:28 ....A 137216 Virusshare.00090/Worm.Win32.Skor.bggh-ad63aec9f382df793018c5568cb8577058d09c91a94d30f889a110330de0ab5f 2013-08-26 23:14:10 ....A 137216 Virusshare.00090/Worm.Win32.Skor.bggh-c83bef99205ff7474896c036dd10f6619e774dc5b09f7fb4ed18301615e231bb 2013-08-26 23:48:54 ....A 137216 Virusshare.00090/Worm.Win32.Skor.bggh-f99a61f03094a5fe1a92eb62f2f81bed10b8e6ae52a09177c98390339c8bc407 2013-08-26 23:10:22 ....A 141824 Virusshare.00090/Worm.Win32.Skor.bgij-bc90f702cbfe7e97bf9ff4aa9d264074c48e714e6809ce1fc6d139a6deab0faf 2013-08-26 23:15:52 ....A 582117 Virusshare.00090/Worm.Win32.Skor.evx-311c53a0c94f813cc37d22714a9607ab6d8226fe865c0b6a8f5e07412f7d20cb 2013-08-26 23:31:06 ....A 628839 Virusshare.00090/Worm.Win32.Skor.evx-441b8b319036b7f26814bece2279824f5635070941d0ea4eeda60cf709b3dc0a 2013-08-26 23:24:44 ....A 4992116 Virusshare.00090/Worm.Win32.Skor.evx-66a522b07548a597c8317a2ec3765f1c67f3e37c60847197a47af75489a1aeae 2013-08-27 00:02:56 ....A 1408911 Virusshare.00090/Worm.Win32.Skor.evx-6f9d06d65b7e7eb38d605ffb426abce0f1aad6ea6f862f44b9f82a4655bfe344 2013-08-26 23:05:50 ....A 175741 Virusshare.00090/Worm.Win32.Skor.evx-7701cab253d9667e99f73df77a97dd47992297e8ce4cfa1cf799c6861ba394b8 2013-08-26 23:12:42 ....A 1196071 Virusshare.00090/Worm.Win32.Skor.evx-afb9137b7920d6dbe565b345db10570f4c1ea82f824accf497e7e99870471785 2013-08-27 00:07:00 ....A 263735 Virusshare.00090/Worm.Win32.Skor.evx-c924a871b79362b2d424a134b1eed262bdc9bb4af85279b28c10de81bcd4ffc4 2013-08-26 23:37:26 ....A 47104 Virusshare.00090/Worm.Win32.Small.d-f0fdc9b693c056cb7597ac13171c157e75820d8d4ca990a5045757c4fc8964c9 2013-08-26 23:27:02 ....A 8381623 Virusshare.00090/Worm.Win32.Socks.anm-33726d57f25e16bffbef39605c48396137c6b7daf738110d931d38c958f03132 2013-08-26 23:52:20 ....A 176349 Virusshare.00090/Worm.Win32.Socks.anm-40127b28c67a9458b7ffcf0cd9ba0da763c2247f7c7514fb63a42b3e56ac5c75 2013-08-26 23:04:44 ....A 8642964 Virusshare.00090/Worm.Win32.Socks.anm-483836c1a9240d0ce2d56a583a8e0c03788f90cabd9d36bd31f3db31232bb11a 2013-08-26 23:56:10 ....A 9358446 Virusshare.00090/Worm.Win32.Socks.anm-5533ab38d43edee70d18501b0e73865a8b532fc76b0a1905c0f0185727d0711c 2013-08-26 23:52:24 ....A 7945018 171935440 Virusshare.00090/Worm.Win32.Socks.anm-bcb20ec9e599b2d2312b851d63d9ec1e7e6f271e82571c230d5f2827464fdd22 2013-08-26 23:47:52 ....A 10258959 Virusshare.00090/Worm.Win32.Socks.anm-d159ffdcbb1a1d45bc526c67d98592a7c09103598c6534eaa3a39472b46e1077 2013-08-26 23:55:46 ....A 49152 Virusshare.00090/Worm.Win32.Socks.bt-af4ffe49261f6550858acd8729db4906301265d613ce7f88bf34786192e60b79 2013-08-26 23:55:10 ....A 95236 Virusshare.00090/Worm.Win32.Socks.pfe-c1d688ff1e0161571958612b2f952185016fca827de2b1c6881e3451afa81ee3 2013-08-26 23:27:00 ....A 6616086 Virusshare.00090/Worm.Win32.Socks.pgf-3e06ca3e59fd64ce3264712779f282d47b04ada681159146db693b8657c505dd 2013-08-26 23:26:04 ....A 4890351 Virusshare.00090/Worm.Win32.Socks.pgf-84f77a3b101190d130328101e5e05b1beb8045c9b1d687e242b5b5cd88d316a7 2013-08-26 23:29:30 ....A 7871458 Virusshare.00090/Worm.Win32.Socks.pgf-edccd3374a50b95093cb2386f4d3b58716db3649f0aa5d67b614543fe5b509c6 2013-08-26 23:38:36 ....A 177284 Virusshare.00090/Worm.Win32.Socks.pgf-f53f5435cd0f9ccfbecfe1a5fbee869e47dde87bd79bbe97d3f35431efb2553c 2013-08-26 23:25:30 ....A 509110 Virusshare.00090/Worm.Win32.Stuxnet.e-cbcab647aa9c38ce8a7d0a06b1a572f2172db6b4b626e8b4b85da2f6bd163773 2013-08-26 23:43:54 ....A 513536 Virusshare.00090/Worm.Win32.Stuxnet.m-6a3662cc88b7dd73dec7fd916380ed35c830333b548bfee051f50fb286129c2f 2013-08-26 23:13:00 ....A 126072 Virusshare.00090/Worm.Win32.Trafaret.a-25260962da743918a7c06d3559bee1434c9b9d5d49eb28ff51c7a2b0acabae6b 2013-08-26 23:55:46 ....A 325120 Virusshare.00090/Worm.Win32.VB.aku-6c98dbf92a822356359c56bd2d926388a62ba1f7c3dfb2d98b241e6cc0ea808a 2013-08-26 23:05:46 ....A 28672 Virusshare.00090/Worm.Win32.VB.aol-0f97115fc807e078a75098d84612883147d22c566a8744e26ba48e7dcb2d5375 2013-08-26 22:58:32 ....A 28672 Virusshare.00090/Worm.Win32.VB.aol-d5370b6637a3e8c47f83d24b77ffbf2069a6afe61bd63925c098f42c50bab233 2013-08-26 23:03:48 ....A 114688 Virusshare.00090/Worm.Win32.VB.avr-4cc036416493d3b7ffeb08182f9aca3d3d1968edb1dc0f53907da0559e798deb 2013-08-26 23:11:44 ....A 139776 Virusshare.00090/Worm.Win32.VB.axb-422ebc39a5643aa1f719204523b9fe040eec365915c6aca949e69358d4a80349 2013-08-26 23:03:48 ....A 158208 Virusshare.00090/Worm.Win32.VB.axb-fb46c2a86fca773af0863229da4d3b68c58745ee93d15bf33d286cddfa834a08 2013-08-26 23:17:00 ....A 61440 Virusshare.00090/Worm.Win32.VB.ayw-425c928d39ecc10019b71da01f32a3f85c9380eaedb0ac55d9cdecd91edb55e6 2013-08-26 23:05:02 ....A 77824 Virusshare.00090/Worm.Win32.VB.azt-1ed9127d3ba0387e917b6b5d05c9370e65a727ab27dff180d617bd79366addb0 2013-08-26 23:29:28 ....A 32768 Virusshare.00090/Worm.Win32.VB.azx-3511f11f6c84665cfc9492eaa84486fc8e2b3d7560aab050828e3e9c1fbff42d 2013-08-26 23:45:22 ....A 774144 Virusshare.00090/Worm.Win32.VB.baa-bf4aa9bb9da127180829d1560dedaacbbf92bf52ff0ba0017853a5041b4f64ca 2013-08-26 23:40:06 ....A 1427 Virusshare.00090/Worm.Win32.VB.bao-b0d29dcd24a78362bbe9825ddfda0a3cf15b5ac1c52e3dcc956177de957e6391 2013-08-26 23:21:44 ....A 20480 Virusshare.00090/Worm.Win32.VB.bbq-741f20159940630e19946c2173860dd4bff3b708e969c17f1f2e5d2a95e30591 2013-08-26 23:47:58 ....A 195072 Virusshare.00090/Worm.Win32.VB.bem-0ebe64c413e9bbcef10f2c22d35b9f841fd0899c7e771f067104aeb574961580 2013-08-27 00:03:16 ....A 73728 Virusshare.00090/Worm.Win32.VB.bem-57bbf5c74fdbfe7e8114f640a0086d5cf3591a26a480fb2c28d0e8d1162cbe28 2013-08-26 23:11:10 ....A 121340 Virusshare.00090/Worm.Win32.VB.bem-c2315253717a7f7e51fd631f5daac582a3884a4e2a9d4d94cd75d16ce61b1461 2013-08-27 00:15:30 ....A 36864 Virusshare.00090/Worm.Win32.VB.bmi-ed5befbd5c3f077420205b3b26e35882846ef86153eba731d6b5d1c807d43520 2013-08-26 23:12:30 ....A 36864 Virusshare.00090/Worm.Win32.VB.bpd-2910683be6680972ba3a54778646667ad96b90926111cb5677703756bdb136c4 2013-08-26 23:58:18 ....A 341504 Virusshare.00090/Worm.Win32.VB.bpn-5040d0043fd2c4b9cc2898ba2105a439bc3ef2d7ae31bbf2e29c444633572a2e 2013-08-26 22:56:48 ....A 263168 Virusshare.00090/Worm.Win32.VB.brj-9693bab16bd72510086579b3b770dffff3decb6cbe539c2ba0b4d5d6c8f9f7d5 2013-08-26 23:35:06 ....A 143360 Virusshare.00090/Worm.Win32.VB.ceo-4530566b34df605ab9782efc5872bc697f7b54605ca1bb5933bda2b3830c4e4e 2013-08-26 23:26:38 ....A 143360 Virusshare.00090/Worm.Win32.VB.ceo-473ad4fe01f91c98943e74ac5da958dcf94395b9ea016a9d53a378175de3968f 2013-08-26 23:43:42 ....A 143360 Virusshare.00090/Worm.Win32.VB.ceo-622a4d83ca727e51931c353fbc0afe92f51ef2925eb869336ab2d0b454c2e67c 2013-08-26 23:42:56 ....A 143360 Virusshare.00090/Worm.Win32.VB.ceo-ae00778938cb5e3840c402921f20b3f5604e0a0c69bb23f68bdc3ff49911bc0f 2013-08-26 23:05:56 ....A 143360 Virusshare.00090/Worm.Win32.VB.ceo-c254bddc959861df07fb9a6158c9d3d5c104b9980234f186e603adf6792b50a8 2013-08-26 23:58:12 ....A 143360 Virusshare.00090/Worm.Win32.VB.ceo-caf6bb5dabb69d32b61dd113f2aaeaeef389c70860e40cc6b017265738ba20e3 2013-08-26 23:46:20 ....A 143360 Virusshare.00090/Worm.Win32.VB.ceo-ce385707de1a27f849a78d37094b8898b363705cf9a84dbdb3a78da86c2d5c5d 2013-08-26 23:31:08 ....A 143360 Virusshare.00090/Worm.Win32.VB.ceo-ceaf4cf0f313a1ce2b730791c77260296ff9afd0c2cca665965e76c8d52b9d25 2013-08-26 23:34:44 ....A 284160 Virusshare.00090/Worm.Win32.VB.ck-b5db704772c422b0b3410bcfb8a43f445b9b66a29b7c4f75ad1d15bef014d5ee 2013-08-26 23:45:40 ....A 562176 Virusshare.00090/Worm.Win32.VB.ck-cf6aa53950efe57865bcc1c0705ff7f9e4fc82fec99cb5b2ce8c6573741ea473 2013-08-26 23:48:06 ....A 1956352 Virusshare.00090/Worm.Win32.VB.cz-d983966a6fea0e066c51345bf497a10e3e09d2f1f48e479febf344d03e5b1409 2013-08-27 00:02:16 ....A 135168 Virusshare.00090/Worm.Win32.VB.dat-07596dfab10a42acffe41883583cecfff2a63d56e7e34fa5bc24529764bed05f 2013-08-26 23:07:48 ....A 135168 Virusshare.00090/Worm.Win32.VB.dat-2b28734a2d523fed0b51930c5136efa67ecda0efe337bc58863ec2ec067e8d54 2013-08-26 23:26:16 ....A 135168 Virusshare.00090/Worm.Win32.VB.dat-37a45332cfc60f1e83fda9d62644e76a830c2384e1e47e51cb29e003531e32a0 2013-08-27 00:05:40 ....A 135168 Virusshare.00090/Worm.Win32.VB.dat-393a8aead4422e0ff10b2df6100894d8cc21fa4aa5c4238a2e8d0dd5b5c37e0c 2013-08-26 23:13:08 ....A 135168 Virusshare.00090/Worm.Win32.VB.dat-3f4bd5780863387244f4a377a26bf4fc6d56a3247435b3c18023816f808f350c 2013-08-26 23:34:40 ....A 135168 Virusshare.00090/Worm.Win32.VB.dat-5108cbcd1846a26f7b176cfb0fc71652aeb860b8562c1d733ee92921427c7489 2013-08-26 23:55:54 ....A 130048 Virusshare.00090/Worm.Win32.VB.dat-5247a708262cbd721ccac24555e1ad38be8de8c1b69915b6c665372b6050d2fe 2013-08-26 23:27:44 ....A 135168 Virusshare.00090/Worm.Win32.VB.dat-79f484baa024665b5cb5aea22662bebe6fa491803f59e5a3d5aa9692cd42680e 2013-08-27 00:00:54 ....A 135168 Virusshare.00090/Worm.Win32.VB.dat-922771652dccd8aa4e62ab00644ed2ed8585c4f208cf211fb962ecd49465f286 2013-08-26 23:44:54 ....A 135168 Virusshare.00090/Worm.Win32.VB.dat-a23554878c018b9d8384b00ae00ed52d3a9b1379db25c9d8ad774d5455b4120f 2013-08-26 23:58:48 ....A 24576 Virusshare.00090/Worm.Win32.VB.ddu-b58307595e0cef30646c82e0087edb2269ad8d8fdaec7ce25ce85b2212d36f75 2013-08-27 00:21:38 ....A 159744 Virusshare.00090/Worm.Win32.VB.dgm-c7119a1751aec2033879cd9943fa0d9b508ded112e9cc864a345f3911788abe8 2013-08-26 23:21:58 ....A 307200 Virusshare.00090/Worm.Win32.VB.dh-2903a5e27cadb0cfb6944ec0463e5a162ac16104e8563b2d03e889a6e039e9dc 2013-08-26 23:04:04 ....A 233472 Virusshare.00090/Worm.Win32.VB.dit-533f1f76a50e90678d72895ac1d63a1605c04505da0610e7da846256f4461a7a 2013-08-26 23:36:48 ....A 46592 Virusshare.00090/Worm.Win32.VB.du-123990e1c08fa68537b87834091ab84f98e16e9994e738339a918f49cc0c0181 2013-08-26 23:36:30 ....A 91648 Virusshare.00090/Worm.Win32.VB.du-14b110d7ec9ff13ae9f7a9b689bdfba80f865ff410480ae319812473754a056d 2013-08-26 23:40:50 ....A 46592 Virusshare.00090/Worm.Win32.VB.du-1781c7c83d98f1a121961c2ae15dfd6f589edb311ec71133006d09af3bb9310b 2013-08-26 23:05:08 ....A 46592 Virusshare.00090/Worm.Win32.VB.du-3532421e05c4d9f9687aedc678bfc349348ea01cefb0d637cc993124729fe73c 2013-08-26 23:39:26 ....A 91648 Virusshare.00090/Worm.Win32.VB.du-67d2f1bb33dc74176969eb540cddc2a7d600b007dc875057e2e6d1f3aeb17210 2013-08-26 23:16:02 ....A 46592 Virusshare.00090/Worm.Win32.VB.du-b26e32442873931342492770bb4f1574cc47120cab4cf7eb5e6c1194ae8aaa1e 2013-08-27 00:07:50 ....A 12288 Virusshare.00090/Worm.Win32.VB.dxy-2227d6683a29647817ae4d59229e827b4cea50384a4148e96bd73ab369e05143 2013-08-27 00:22:08 ....A 122880 Virusshare.00090/Worm.Win32.VB.dxy-85e7d476b82bbb4096349884e2479df6588d04cbad2ca43be7fb03a269a94caf 2013-08-26 23:09:58 ....A 122880 Virusshare.00090/Worm.Win32.VB.dxy-bde19f6e33e2b547310c6aa111e6574516e1e60ae703457134c4ccb86629e12a 2013-08-26 23:16:40 ....A 188416 Virusshare.00090/Worm.Win32.VB.ebi-56481f285ac8512cae0872681116f4c923f15e8fdce1cbd183ccbb5784fa2a93 2013-08-26 23:53:28 ....A 188416 Virusshare.00090/Worm.Win32.VB.ebi-9908f43321034dab8dd447abab1399b812982f8ac5337b3c76e8697dfb804844 2013-08-27 00:09:54 ....A 63488 Virusshare.00090/Worm.Win32.VB.eem-11653b319abae6610d086dd2d5eefbcff23d9e86cad89a8fadb121e342d4ae14 2013-08-26 23:18:38 ....A 36864 Virusshare.00090/Worm.Win32.VB.eem-235dd6dd422d5352c87340c509baa38ade145d2cd9014e7d7f81bdbaabfcfbfa 2013-08-26 23:37:44 ....A 63232 Virusshare.00090/Worm.Win32.VB.eem-580239a65f9c43bfa2c14a6f37ae0c547df46e5694ad7460028120cee712ddda 2013-08-26 23:07:50 ....A 62976 Virusshare.00090/Worm.Win32.VB.eem-62a3197bea26fe15362751aeda34e8e405140bfd7eb9561defb14aa1d3df9085 2013-08-26 23:31:48 ....A 36864 Virusshare.00090/Worm.Win32.VB.eem-73b4ca4ceeedc65668ddfc7633e81d9494711149e758fc405a98c7d0fc7428f0 2013-08-26 23:48:20 ....A 36864 Virusshare.00090/Worm.Win32.VB.eem-c811553bfa89553f7026c31001cfa3bc0b99aa21c5d61a3d52dd1f7f6884dfcd 2013-08-26 23:18:34 ....A 93887 Virusshare.00090/Worm.Win32.VB.es-065a1cd116ebc1ae7cb429a2e4452929174401555cb97001de24b92f0ca8dde3 2013-08-26 23:01:34 ....A 47026 Virusshare.00090/Worm.Win32.VB.es-f88bc3b3a5d527112ceb0f6f80ab9f631da33372afb4d4027eeaa2bc35cc3346 2013-08-26 23:31:34 ....A 143875 Virusshare.00090/Worm.Win32.VB.fna-61b916d06ff5a398b9799cd96c95bbcc7beda341fee0edcca7f8fdae04055ec8 2013-08-26 23:03:44 ....A 137728 Virusshare.00090/Worm.Win32.VB.fnp-7b3b32bd4436a811925bf34418998c9998ad19af5343c5da7ba98caefbee3161 2013-08-26 23:58:54 ....A 143872 Virusshare.00090/Worm.Win32.VB.fny-e26773714558519e120afd0ae0ad9a5ffacd5793cf748e3f340a8d5551cd01ae 2013-08-26 23:34:54 ....A 145408 Virusshare.00090/Worm.Win32.VB.fny-eddc66a5612fb913cf0278b6ac00ed5932d5e80b5c2b238905ba02d956603964 2013-08-26 23:09:56 ....A 125420 Virusshare.00090/Worm.Win32.VB.ks-601cd20ec9d12c51474d6f9bf6b7981ed291f119fe8635f2cc2911d236893f61 2013-08-26 23:50:48 ....A 64055 Virusshare.00090/Worm.Win32.VB.no-66468d8757d550494064f8e695b75b7b71bef65a0fbf7f5a92bf47eece6efbfa 2013-08-26 23:12:48 ....A 141829 Virusshare.00090/Worm.Win32.VB.no-8835d18ba4f0f022fd3ac51cd990bfbd3144a1746fc7fbf5f87ca867e7f15379 2013-08-26 23:39:18 ....A 141834 Virusshare.00090/Worm.Win32.VB.no-d13419d240857dd7987b708b0223e405a683e2a66bf9f575fc0ecd91e75b934c 2013-08-26 23:28:42 ....A 137733 Virusshare.00090/Worm.Win32.VB.no-f0c6a3a984e9a5aab3dfe551fb15e162ff8234377e3583f3ebfef0cddec57d98 2013-08-26 23:34:48 ....A 105472 Virusshare.00090/Worm.Win32.VB.yn-bff6d418f77f6b5df1f2df892536a605d8a192d30d1e1c4ae80a7271bc9d94ed 2013-08-26 23:13:32 ....A 113152 Virusshare.00090/Worm.Win32.VB.yx-fee090f2a603226d462c39e4d073abf37efd04851d10f4ffb212c5547ba065a0 2013-08-26 23:14:30 ....A 442588 Virusshare.00090/Worm.Win32.VB.zc-d0080d5215090eefb0fae3fbce5fbcbe239bfd01d34c09beda4de0ae7fe2b233 2013-08-26 23:16:46 ....A 229376 Virusshare.00090/Worm.Win32.VBKrypt.ao-672ded5c158224baa1a822569cbcf5b55a4796e12ad86c4dd30e113438c2ce9c 2013-08-26 23:57:44 ....A 421888 Virusshare.00090/Worm.Win32.VBKrypt.ap-395c690328a1fa4a6a57861393714c5d3eefea9a707cc3c63bc675e68b904254 2013-08-26 23:13:00 ....A 151552 Virusshare.00090/Worm.Win32.VBKrypt.be-3295cc7c66cb83744b6d259d1bfafa4e754768ac01ec52bc22c44f6782be3d13 2013-08-27 00:20:24 ....A 286720 Virusshare.00090/Worm.Win32.VBKrypt.bh-6ddfddfff02d44a3f16914c86944850f57b2c73743733c07b47741ae8f5c784c 2013-08-26 23:50:30 ....A 176354 Virusshare.00090/Worm.Win32.VBKrypt.m-7477f2eda8faf42ee56eaf8cb8ffd0239c0fb196642d66a64430afae5e09cd0d 2013-08-26 23:20:34 ....A 114176 Virusshare.00090/Worm.Win32.VBNA.agdg-486751e1b545bc5b7778a5ca130595b029d2983ca10e1b16feef417fd14b3706 2013-08-26 23:32:10 ....A 114176 Virusshare.00090/Worm.Win32.VBNA.agdg-7300a9535ab11af0561e5ada38897d2fce0acd7e5acd2270138b3b9341d07c0c 2013-08-27 00:16:20 ....A 114176 Virusshare.00090/Worm.Win32.VBNA.agdg-759363570e20e894aa22e381c1f147de225c9695386282cf91620f34192c610f 2013-08-26 23:10:56 ....A 114176 Virusshare.00090/Worm.Win32.VBNA.agdg-98dba724cacf43a53f86d1cd2279361e65f620fe5725e1575aee2d44aba85eb7 2013-08-27 00:08:22 ....A 114176 Virusshare.00090/Worm.Win32.VBNA.agdg-a0e04ae62426ad8c0d730528be365fc11cfc4e8ca4a51e40358c3d91497c44b4 2013-08-26 23:43:24 ....A 275706 Virusshare.00090/Worm.Win32.VBNA.ailw-3556eb59ec1ca179189f327cc30defcc758df397276a415d7c6668cd7309abb4 2013-08-26 22:57:12 ....A 93184 Virusshare.00090/Worm.Win32.VBNA.aiph-f73eb05a44c3135eb9fe06d372f5f907d9dd5ac73bdd1e84fbcafa76fa9f3072 2013-08-26 23:48:18 ....A 202752 Virusshare.00090/Worm.Win32.VBNA.aitt-541dbbc90d22ff5e0ea450dacb4e8fc753e27d26e68c6c3bd25ddb1aa5656a0a 2013-08-26 23:24:32 ....A 55296 Virusshare.00090/Worm.Win32.VBNA.aitt-b2c2d229ecbadb6b7d3d951778214b5fb5da02a84629704faf8f89206c2497ba 2013-08-26 23:26:02 ....A 55808 Virusshare.00090/Worm.Win32.VBNA.aiua-576cef58c7500922bcd9e3d5da42af8f994fa93bd8d6bc172184affe70143908 2013-08-26 23:15:58 ....A 57344 Virusshare.00090/Worm.Win32.VBNA.ajeu-bca90afac00747c16b39898650e567d0c909c6f012e6e66b895e2dfcb33b04ae 2013-08-26 23:34:50 ....A 57344 Virusshare.00090/Worm.Win32.VBNA.ajeu-ca9ae93d2f040fd56e17f3dcdf8821b7a49e694ef797346054d072e09594512b 2013-08-26 23:20:16 ....A 31744 Virusshare.00090/Worm.Win32.VBNA.akc-98c8a45db85a217409b3f549f1c827aa185036a14c565006424546f336c8fd70 2013-08-27 00:18:26 ....A 31744 Virusshare.00090/Worm.Win32.VBNA.akc-a34fbca0080fcd3fef2b30027124ba567d0949ff1b53d56e1f1fb43643afc01f 2013-08-26 23:03:34 ....A 31744 Virusshare.00090/Worm.Win32.VBNA.akc-bcf5d20fd03867f7e0dbd005199a4dac18845d87ee43f71e3ae835d9f0ca6982 2013-08-27 00:03:40 ....A 31744 Virusshare.00090/Worm.Win32.VBNA.akc-bda996cc2400fbc416a62a41fb95f82c3a4280de51afb2fb1dfd1eda452d97c7 2013-08-26 23:46:28 ....A 125952 Virusshare.00090/Worm.Win32.VBNA.akkf-be962ada170d05961c2228a03517451ea46f67885b42b5692a1c0af75c40c8fd 2013-08-26 23:47:00 ....A 125952 Virusshare.00090/Worm.Win32.VBNA.akkf-c5c7f8b1a905d08ed617a72a995c860012a06ad19a8446eec5570e018c6651a8 2013-08-27 00:09:40 ....A 125952 Virusshare.00090/Worm.Win32.VBNA.akkf-eb0f1ca959bcd73ccc8b6e9c176a2994f1391ede74448687e27eae9cc62efa45 2013-08-27 00:01:02 ....A 76800 Virusshare.00090/Worm.Win32.VBNA.algn-165213f4bccd18eb3b34c4bbc0791bb96c1a82af52b20f83a20b380d01d78d4c 2013-08-26 23:46:00 ....A 143872 Virusshare.00090/Worm.Win32.VBNA.alkx-0704b2f65527da33e32406e27f23e15a256fe6ed0c69a51d63c615970c5ddcda 2013-08-26 23:30:32 ....A 143872 Virusshare.00090/Worm.Win32.VBNA.alkx-0efe31573fd087a9b95083cddace65d25e5cb4fba96c5b672b9c6ae9a0212eb0 2013-08-26 23:33:46 ....A 143872 Virusshare.00090/Worm.Win32.VBNA.alkx-b1d25b14a2d4a71fa6af9e08f4ca0f45e6eb03ccccb0a107a6b9d92657a9d8a5 2013-08-26 23:12:44 ....A 138240 Virusshare.00090/Worm.Win32.VBNA.alpv-16838ce9c2086a4be508ac5c2c750f76eb3d4b1095393fd3f13411fc5c6402f4 2013-08-26 23:48:18 ....A 138240 Virusshare.00090/Worm.Win32.VBNA.alpv-290a3f4f3a0aa6a1ed02cf7971e64e91a97969cfeb1b8ade242b733325350b87 2013-08-27 00:06:06 ....A 138240 Virusshare.00090/Worm.Win32.VBNA.alpv-9155dad3935d9e9ceba5fe4936d1c649807ffa16c02954f666336b5e6d1b1e6f 2013-08-26 23:22:40 ....A 138240 Virusshare.00090/Worm.Win32.VBNA.alpv-9395d92ed14aa52b24e5a8e898860ae8609b1635babf82268e91a9efc87ce1c9 2013-08-27 00:02:10 ....A 138240 Virusshare.00090/Worm.Win32.VBNA.alpv-b409b442e4a537d206039ccaeedfb2de72d9261004a5190b467f5bc38e05d689 2013-08-27 00:17:32 ....A 138240 Virusshare.00090/Worm.Win32.VBNA.alpv-b981527a806b76637d43f5b57ab82e56fc6f3fb10f7a8a100d15f96dbe62907f 2013-08-27 00:06:42 ....A 207872 Virusshare.00090/Worm.Win32.VBNA.alpv-c5d296b3a6fdba11a131de7d0927b1bb9e10865a77d26bf1b6aff97daaa3fa6d 2013-08-26 23:06:48 ....A 138240 Virusshare.00090/Worm.Win32.VBNA.alpv-cef318320a0c415173c0945a408c968141a94c84cf50d19e58e2d801e8a92d4f 2013-08-26 23:32:38 ....A 113664 Virusshare.00090/Worm.Win32.VBNA.alzd-63a1f3ffeb23ba6f90cb43c8082f35cfc3eca09ab32a97052c8751badfffd287 2013-08-26 23:25:48 ....A 166912 Virusshare.00090/Worm.Win32.VBNA.amie-26f66f831ebed9fc636dd4a764b33767927ae1881918799a41a0b4e873190549 2013-08-26 23:57:58 ....A 65536 Virusshare.00090/Worm.Win32.VBNA.appj-1b331c2a5d04db473a8d90b75df22a10253cff5cdc9b8abb131556c6789a1b88 2013-08-26 23:18:08 ....A 151830 Virusshare.00090/Worm.Win32.VBNA.appj-388fdf891e51ce9fef30748737e5febad9198dcd1ccd9ab5f910ac1aaa14c69d 2013-08-27 00:10:18 ....A 155566 Virusshare.00090/Worm.Win32.VBNA.appj-406c102a871f692699039946df78bad12a0ad4e00feac1cd2f5f00e532c4641a 2013-08-26 23:59:00 ....A 131072 Virusshare.00090/Worm.Win32.VBNA.appj-917fcc16c233473f5f4dbc830e8aa77d657640b6b1e66907e14c47279f1109b1 2013-08-26 23:20:14 ....A 36864 Virusshare.00090/Worm.Win32.VBNA.appj-a7462c33998a7868f4f72f109e5dae5bc205c999cb59fa16c29656061918a7b6 2013-08-27 00:10:02 ....A 167936 Virusshare.00090/Worm.Win32.VBNA.appj-afe84580fc21a89d1dad1dc40e4d4dc5528015ba36cdbd46099f9bbc0f270805 2013-08-26 23:45:10 ....A 118784 Virusshare.00090/Worm.Win32.VBNA.appj-b1ae9e18cdb4d5bbb45e4d1cd2e2aa722bb4a5c1363d42be26de46665aa8f2ac 2013-08-26 23:55:52 ....A 155648 Virusshare.00090/Worm.Win32.VBNA.appj-c222f87c051513e3c4af5fddc1b2e8d13311985907e6b783eed6618871a22293 2013-08-26 23:39:18 ....A 36864 Virusshare.00090/Worm.Win32.VBNA.appj-c8d643ade175623f454c3eff15405c3d45ada35a2c06d4bc60eb2af091801751 2013-08-26 23:13:24 ....A 198144 Virusshare.00090/Worm.Win32.VBNA.arqf-20d890c9c3ff50d9ae36f7101947be562ce837b782c3e3c907dcc1342f87a56d 2013-08-26 23:44:12 ....A 198144 Virusshare.00090/Worm.Win32.VBNA.arqf-425b69bd13710fcf9e5d7e4a5a47194e63ec9891365d914deef394e755ef3472 2013-08-26 23:11:42 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.arsj-72df4c1e0977d3f4bd786c098bcd31b3900cbbbe6362a59aabfe09c371b7fdac 2013-08-26 23:40:32 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.arsj-d2dadd8ad988328b9cafa9616b4e910f4fd8fae7978b43ecd6e6503db69b227a 2013-08-26 23:35:04 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.arsj-e3c38ad5668a54bc89efee09c14f96b0a236875803952062f8ee8861b8f25dcb 2013-08-26 23:46:20 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.arsj-f9a8ec85f65092a91736067213ccbb6b88ae4b3bc83228ef0d8abbe76d454fb9 2013-08-26 23:59:28 ....A 273928 Virusshare.00090/Worm.Win32.VBNA.arvy-e65a7b34680e9f272a0803d0486aeea39f442094e9ba555d215881be26858a74 2013-08-27 00:03:58 ....A 249352 Virusshare.00090/Worm.Win32.VBNA.arwe-50c962d424c6b16a377b4eb57c41ba0b95cd6a43757d4ca9163a24fdbc4b55af 2013-08-26 23:38:16 ....A 229376 Virusshare.00090/Worm.Win32.VBNA.arxw-26f8bfefdcc4f8cfb9800b6ac813d2a300c7840ae03add518a82b2d48b4da378 2013-08-26 23:13:16 ....A 135168 Virusshare.00090/Worm.Win32.VBNA.axwf-04cc8ddfe349f082f0f4753a5b61ee8d198e7d5a0d9f985f10adf81d004f8bd8 2013-08-26 23:51:40 ....A 135168 Virusshare.00090/Worm.Win32.VBNA.axwf-4f39887f2a295d3edb3c4b7559227d9ebfd0b565805df3d44fc4d2b27114780b 2013-08-26 23:42:12 ....A 135168 Virusshare.00090/Worm.Win32.VBNA.axwf-5f8a32b288d056b6cf70ee75d906cb63655617e9e012265582fe5f8b4769ea40 2013-08-26 23:00:26 ....A 135168 Virusshare.00090/Worm.Win32.VBNA.axwf-63f1901ec20cfdeb991af5e6a817a0eb896ad6f000b0d19b8632875dd8055d98 2013-08-26 23:59:18 ....A 135168 Virusshare.00090/Worm.Win32.VBNA.axwf-679c6dd4fe28da547c0a61c324346ffd0360fb6eb7adba9206ccb9680af58fb5 2013-08-26 23:39:26 ....A 344064 Virusshare.00090/Worm.Win32.VBNA.axzi-66253482729838b55c9782e0307a8f852eba4b61ac1c54e347863134d9a4c8e1 2013-08-26 23:36:34 ....A 344064 Virusshare.00090/Worm.Win32.VBNA.axzi-9324f77ea1dc2e916223cfc7b5308c2fa9a0ad2fd12ff67090bd296e7631e843 2013-08-26 22:59:32 ....A 224521 Virusshare.00090/Worm.Win32.VBNA.axzi-b65e43322e0683790e7bb2dff6499801937c7505f972bc52d6a391c62e536a3e 2013-08-27 00:02:26 ....A 344064 Virusshare.00090/Worm.Win32.VBNA.axzi-b9142e13482f9ef33e63880d0e0228b173a501e6aececf6722ab4c615a514f09 2013-08-26 23:30:22 ....A 344064 Virusshare.00090/Worm.Win32.VBNA.axzi-efe88c4d2dee4eb1dc6420a1621570f0bf385b7b740a181be02c344df838b170 2013-08-27 00:19:38 ....A 176128 Virusshare.00090/Worm.Win32.VBNA.axzl-a9a6e2480cdd433118cb5ba35fbb45e3b4c32bce52e25425cf6df4f32a02c54d 2013-08-27 00:05:26 ....A 176128 Virusshare.00090/Worm.Win32.VBNA.axzl-c951ff1cf0d4ef1abdfa326bde5ea10f50f313ef0cff2feef5f34a22de46dc56 2013-08-26 23:27:08 ....A 176128 Virusshare.00090/Worm.Win32.VBNA.axzl-cd8e2811a2f90f25c5e4518ec5e1bc9dbedd560e09c25359380eb61cb863d074 2013-08-27 00:08:00 ....A 262666 Virusshare.00090/Worm.Win32.VBNA.aztq-12a44357e19b67c696952f992a9bb4d30be5bc0304a1538bd5d832cbd03f56d6 2013-08-26 23:52:16 ....A 119896 Virusshare.00090/Worm.Win32.VBNA.aztq-744937d94d1a1dab8808bfa661a9ef9bd43efc11f6868dd1c3b718c412d3247d 2013-08-26 23:12:02 ....A 94468 Virusshare.00090/Worm.Win32.VBNA.aztq-a4f3cf2ec0f2a87e3c4fb57627f3faadbda404aaa94fb8786bda6d260648727d 2013-08-26 22:58:00 ....A 69370 Virusshare.00090/Worm.Win32.VBNA.aztq-da04838536477869219726ba088ac3ee7b54022a1ca99ffec72249dae79512b9 2013-08-26 23:12:12 ....A 89362 Virusshare.00090/Worm.Win32.VBNA.b-006df40ee59181915415608879c0f2548f8a99bbe5cb2aeccaaedc1451851193 2013-08-26 23:42:52 ....A 79687 Virusshare.00090/Worm.Win32.VBNA.b-049d8cdfccc59e41f37a9fd5315e19d61791ab63aff4852209768f37fca81bf5 2013-08-26 23:24:14 ....A 81942 Virusshare.00090/Worm.Win32.VBNA.b-050aa8e92f0e9364178a29fe50426e05f1b86a19b9194b07b6662531d9387038 2013-08-27 00:02:58 ....A 294912 Virusshare.00090/Worm.Win32.VBNA.b-070f76c6fb2d5455d040f3e10528e96c700fa39be992b44e9842e39bbaff4a8f 2013-08-27 00:07:58 ....A 114187 Virusshare.00090/Worm.Win32.VBNA.b-0ac3c66ee6b0740080b0c24bc91cbe165d906145a765045daadd87912026c764 2013-08-26 22:58:42 ....A 131072 Virusshare.00090/Worm.Win32.VBNA.b-0ad421a6d4fb2c1e862b757c5d49248d2cbded03e450157a37eef89e949f278a 2013-08-26 23:06:36 ....A 202438 Virusshare.00090/Worm.Win32.VBNA.b-0f728a87640fe2f08688bfe608e5b237dba10bf7ae7fa344855932f63cc76dc2 2013-08-26 23:37:04 ....A 114688 Virusshare.00090/Worm.Win32.VBNA.b-10369829ca292230eeddd207eb1774f94eb8af90456c0bf4866805d2d10eb93b 2013-08-26 23:52:44 ....A 122379 Virusshare.00090/Worm.Win32.VBNA.b-1116dfbea75d21ed9ec50ec183818e72b33cfbea4d8fa3761d233cbb70222ced 2013-08-26 23:08:24 ....A 233472 Virusshare.00090/Worm.Win32.VBNA.b-115437f876666cc82d7e1aa1cdd0ce0755d01ef7636e6f000103d4dbe38f3e26 2013-08-26 23:59:08 ....A 32768 Virusshare.00090/Worm.Win32.VBNA.b-11d3ea7e919750c42dba94e23eef7c1843d2865032bc5f447126e22db078052e 2013-08-27 00:06:32 ....A 53248 Virusshare.00090/Worm.Win32.VBNA.b-122877cb07f7981411d8c98647ed5a4a5d3afa648e519e7a4af11410ae852770 2013-08-26 23:07:26 ....A 33792 Virusshare.00090/Worm.Win32.VBNA.b-13f69e8088c3097216f0aa053f6d3648b4e76d0510fe6f3747f53bebdfe1c2dc 2013-08-26 23:51:10 ....A 20480 Virusshare.00090/Worm.Win32.VBNA.b-16058b7dac71acff57c062b1270a915afd20840e5789519356a8b1eeb96fcfb3 2013-08-26 23:42:36 ....A 372736 Virusshare.00090/Worm.Win32.VBNA.b-1a84ca27877828ff941e5cfce38adb8f286cb8ff9a0daf59b8091d3b0a9cc267 2013-08-26 23:55:30 ....A 310402 Virusshare.00090/Worm.Win32.VBNA.b-1ab9731f6f61d4eb2c31389cadfd3be8af9e7b2a823949fb225afba416295c07 2013-08-26 23:38:02 ....A 199680 Virusshare.00090/Worm.Win32.VBNA.b-1eadf7936d206221ab7b86f0e290280c790b4dcf1922e035ac394c9a32691f8d 2013-08-26 23:18:14 ....A 20480 Virusshare.00090/Worm.Win32.VBNA.b-20e9af5dac56eae56980bcb290fd6717059cc0a035af50e767c6532cb643006c 2013-08-26 23:40:20 ....A 123392 Virusshare.00090/Worm.Win32.VBNA.b-269f34d7d148f1b1e75da33c0bfc4a2aba0fc0932abae0f9eb1381a2f011f2f0 2013-08-26 23:47:42 ....A 177664 Virusshare.00090/Worm.Win32.VBNA.b-27f10c079eaf2ae3e93b3ff3710e6b2598b2b071b08e61bee88bd7cff7bf0bb9 2013-08-27 00:14:44 ....A 61440 Virusshare.00090/Worm.Win32.VBNA.b-2920c3b0d1c573bc55894f1e99408cf75d1cd2ce82eb22dabde00155de5eb217 2013-08-26 23:53:30 ....A 184320 Virusshare.00090/Worm.Win32.VBNA.b-2a58624ffdf87696bcfb0e50042e71e6169052dea4e5661e4c460349cdf0f60c 2013-08-27 00:05:02 ....A 316160 Virusshare.00090/Worm.Win32.VBNA.b-2bb64d9e374bf965c2b2881e3b8e558e492aaf5f9f514d81c3289d930316d043 2013-08-26 23:22:20 ....A 418304 Virusshare.00090/Worm.Win32.VBNA.b-2d8295aca3dcf99592a49eed7be88d04972454415e8196249ba1e4c666a7d5f7 2013-08-26 23:51:22 ....A 24576 Virusshare.00090/Worm.Win32.VBNA.b-2feacc5a23e182a5bcbe3296f815d70c72b7eba4c7b2826d782c5f4e26158df1 2013-08-26 23:10:06 ....A 262144 Virusshare.00090/Worm.Win32.VBNA.b-3017f0e37b3ba13df64086acf2b485dc4a31901010dfa00a0cd0dd9143350edb 2013-08-26 23:15:24 ....A 15360 Virusshare.00090/Worm.Win32.VBNA.b-3228b1b5fb9599981bfd3eeac85e1b8ae2ce9d55317f955d138f1c3e591935df 2013-08-26 23:40:44 ....A 25552 Virusshare.00090/Worm.Win32.VBNA.b-3368da3d3c4b14758adb8aa1fe44388e789206028eb1ac44da40726979f27479 2013-08-26 23:17:06 ....A 310901 Virusshare.00090/Worm.Win32.VBNA.b-3701108c63cd6849c85b65301b8abdbb6268edd057c8ab9c8e55ad3b13a29d4d 2013-08-26 23:59:04 ....A 20480 Virusshare.00090/Worm.Win32.VBNA.b-395e5ad8f70ae71c01fb1e390b59acd930303042829e401bfd4037da4ec35c41 2013-08-26 23:53:20 ....A 73728 Virusshare.00090/Worm.Win32.VBNA.b-3bab178301f271135da4916b9b357de8773a30d33683e41ea343f0c73f05163d 2013-08-26 22:57:40 ....A 294912 Virusshare.00090/Worm.Win32.VBNA.b-40148eeb37facedba5e7f71f0eb92be0015c55222b475c7da0ff4526b922f43e 2013-08-26 23:54:44 ....A 26624 Virusshare.00090/Worm.Win32.VBNA.b-4558e35cc434f4f5f0617717cbf6254fd51671ce33953369a94716f54d29a488 2013-08-26 23:58:08 ....A 443368 Virusshare.00090/Worm.Win32.VBNA.b-467963c578754c9b39985a222bf6d78ceb9d9d8517edfa5e34c6bab7224ca10a 2013-08-27 00:04:06 ....A 368658 Virusshare.00090/Worm.Win32.VBNA.b-4682c00aa4ca6b19318c773bcda2a7287508bad724cf1ba5a84e724654d5fe1b 2013-08-26 23:46:24 ....A 65536 Virusshare.00090/Worm.Win32.VBNA.b-47a33946ea6969dcda84b57482805fa4d0a61a41b639ff9d28eda82f789bac2e 2013-08-26 23:40:52 ....A 195072 Virusshare.00090/Worm.Win32.VBNA.b-47d51cfa8b12c919083deffb405323d64bb1465a54a33907ae10ad39a00fe352 2013-08-26 23:39:14 ....A 160157 Virusshare.00090/Worm.Win32.VBNA.b-49b02be9abd9a506137ed94db8c27330c5c22227018e3ed10272d4d3ec82f9bb 2013-08-26 23:17:40 ....A 16384 Virusshare.00090/Worm.Win32.VBNA.b-4ae6662a396d63b99a12b33bac304d1fb4d2326663a32e77f9a2928aad09044a 2013-08-26 23:36:30 ....A 24576 Virusshare.00090/Worm.Win32.VBNA.b-4b01dc61b18ed9a1f71442efefd3a9c2b3aa30e0a0989c81dfa3f9e2494d86fc 2013-08-26 23:36:54 ....A 122880 Virusshare.00090/Worm.Win32.VBNA.b-4c1a33a927b3794642a86cd1b2ab6119d5714028636987e0bd27b49d8ee50356 2013-08-27 00:09:00 ....A 196608 Virusshare.00090/Worm.Win32.VBNA.b-4c4eeb45f45ef54f9d83f28e49ca7d07845a1d1d4b1f17f6abcf08abb307fd37 2013-08-26 23:04:38 ....A 430080 Virusshare.00090/Worm.Win32.VBNA.b-4f646055562c60d4977648f5eb9728348f4efd0f4bcbd0132fa96cfa1acd6c05 2013-08-27 00:12:00 ....A 16384 Virusshare.00090/Worm.Win32.VBNA.b-501b1053df9713a77f154ed3ae7602e7d59f4d3530b33cf9b344ce850a13d894 2013-08-26 23:13:52 ....A 57106 Virusshare.00090/Worm.Win32.VBNA.b-50422a730338e21b8117690d245cf38156e5db6ae541e1532ce7aaa227485769 2013-08-27 00:00:00 ....A 362553 Virusshare.00090/Worm.Win32.VBNA.b-508daba0993c4fa3f18ab3079f8607b275a6637996e838e5366642d891058d61 2013-08-27 00:01:52 ....A 635316 Virusshare.00090/Worm.Win32.VBNA.b-5170909a5edd52d30299a0fea9a45f4ae5cf72c4c71728c1a354a87b5edf8acd 2013-08-26 23:31:08 ....A 49152 Virusshare.00090/Worm.Win32.VBNA.b-5259aedce2952dedbd548a11188627d9c862a6444e2b78d73e64af916b6c5ee6 2013-08-27 00:16:26 ....A 229888 Virusshare.00090/Worm.Win32.VBNA.b-54242662413be08a332aa905fd0d19e6d988bff36cf531946f339a3676181031 2013-08-26 23:42:34 ....A 16384 Virusshare.00090/Worm.Win32.VBNA.b-55bc07beded1a79a9cd4a136856a0040cec2b0b549e59aa73c1925c204026637 2013-08-26 23:29:04 ....A 103424 Virusshare.00090/Worm.Win32.VBNA.b-56ca93534bbc3a1faad2c276e2dc8a84fc638ca60318e5c04ca54f4c967b389e 2013-08-26 23:37:56 ....A 258048 Virusshare.00090/Worm.Win32.VBNA.b-56cdec82f2be8573b218ed1d5f7d1959a194b49930a87fcc9ba50a6ba0793c99 2013-08-26 23:19:58 ....A 159744 Virusshare.00090/Worm.Win32.VBNA.b-593411ad9af033e38370a18c0b71d3a5a63696feb6e6f4f345d0e02654ee42d3 2013-08-26 23:12:16 ....A 20480 Virusshare.00090/Worm.Win32.VBNA.b-5953edb13de8797251d55d79c2da6f6dc38625ab12b4eced58c1164e8f0843c0 2013-08-26 23:52:46 ....A 323584 Virusshare.00090/Worm.Win32.VBNA.b-5c601e6566eaa0a8fedec8bbed5d83e9cf0741ce4fcca898accb35339483524e 2013-08-26 23:37:04 ....A 65536 Virusshare.00090/Worm.Win32.VBNA.b-5f4799e46fbb14b8335ba5335e39d640491f1c853e92d7e0e22f84420cbf027b 2013-08-26 23:11:12 ....A 151552 Virusshare.00090/Worm.Win32.VBNA.b-611bcfaa168be2751cea776a30ffbf5c04315cf67d0c49919e5b5e7888139ec5 2013-08-26 23:52:10 ....A 106496 Virusshare.00090/Worm.Win32.VBNA.b-61279439d425b9ef99f7b643ea1639fe7ce79e399cb5457c9155702228e10576 2013-08-27 00:12:54 ....A 90112 Virusshare.00090/Worm.Win32.VBNA.b-612f31f7499433085a1dbc9e4234df1481f9dab27a882130f0881f87d2a8fbed 2013-08-26 23:42:36 ....A 49152 Virusshare.00090/Worm.Win32.VBNA.b-61d1fd644a6a28853c6c89646794c575c36b1aa0de852eaa0424bbbbe7bc8d90 2013-08-27 00:11:46 ....A 1851392 Virusshare.00090/Worm.Win32.VBNA.b-63a7e878ccd442fc92b231bb87356796220878aaf5bb9da4210d7c5482d7cbc6 2013-08-26 23:53:12 ....A 270336 Virusshare.00090/Worm.Win32.VBNA.b-645c99c7987452d208e3333c83c95a7f34b88ce848269c8e9f946995761f1f74 2013-08-26 23:00:54 ....A 67565 Virusshare.00090/Worm.Win32.VBNA.b-64b0297739e1abbc8e2d990cada8fb214ce55ca7f253d3861bfd04d399db8728 2013-08-26 23:05:48 ....A 806912 Virusshare.00090/Worm.Win32.VBNA.b-69452ae89cdfd419a49113eda0341844c9ff4f276cb06412536bd6b6a7ae7b5d 2013-08-26 23:58:52 ....A 45056 Virusshare.00090/Worm.Win32.VBNA.b-6ad586d7580b334f666f4161557d61d0fbd407301ae590035c9b76a2c3370403 2013-08-26 23:47:44 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.b-6b6160d2d7849ae0fe750d4b66c6d09433e6eafccdf8f15c5207cb029dc76562 2013-08-27 00:18:24 ....A 174592 Virusshare.00090/Worm.Win32.VBNA.b-6dbc61447cdff48305982cf98deefe7421128c56bbdf652d30eaa9570ad7eddd 2013-08-26 23:42:16 ....A 319299 Virusshare.00090/Worm.Win32.VBNA.b-6e60f52d70c4eb88585788785ef5d7be9ec555e726f04beb4236935e79dbce46 2013-08-26 23:30:32 ....A 24576 Virusshare.00090/Worm.Win32.VBNA.b-6ed73663a337e1742c999962b17ee13408938756e924803dfb7f07bb266908bc 2013-08-26 23:03:46 ....A 140288 Virusshare.00090/Worm.Win32.VBNA.b-73efa3fdeb774341d78f1d16310e8cd5f1cea4b0ccbd2b8a649d98b6b68b0c4d 2013-08-26 23:29:52 ....A 655360 Virusshare.00090/Worm.Win32.VBNA.b-747b51a6897ba371f9a5d80a29e5fb7d59e5d46ffdad29d737078bd139cdfc93 2013-08-27 00:06:00 ....A 18432 Virusshare.00090/Worm.Win32.VBNA.b-7480a4256b4faca4f70d77066fff10a8b862da463d437c3a82bb729fbb446e9c 2013-08-27 00:06:36 ....A 58368 Virusshare.00090/Worm.Win32.VBNA.b-767d16b2347416a288a8c77b8de438724da9681ccd6891334afc27255a21e598 2013-08-26 22:56:52 ....A 65536 Virusshare.00090/Worm.Win32.VBNA.b-76ef8ca43b55fc6c1e21967ab2bc587829c072aa01d29d85b9b70da4388f02ec 2013-08-26 23:35:52 ....A 31232 Virusshare.00090/Worm.Win32.VBNA.b-7a51536a83852e3e04c0cb976bfa4d980af7a09d78357f2e8fbc0efed4bebc35 2013-08-26 23:11:28 ....A 89174 Virusshare.00090/Worm.Win32.VBNA.b-7ab2f3e0692bb49bb2059a17608193198c694a151e87c309dd6e9eff4a785583 2013-08-26 23:49:26 ....A 95744 Virusshare.00090/Worm.Win32.VBNA.b-7ac57431fad21e0eb2f0f60e6d8a3518036d021bedf7f7b9d00e2fe74612e237 2013-08-26 23:40:42 ....A 1670144 Virusshare.00090/Worm.Win32.VBNA.b-7be182a292f3f486a50ebba12d0e93bf10c5eb91c1eada75bc491b4656324092 2013-08-26 23:00:46 ....A 344860 Virusshare.00090/Worm.Win32.VBNA.b-828b0f45d169a930e80f03358329b10e6fe27b2c29479a69d3ac3a248c9cadfb 2013-08-27 00:09:12 ....A 163840 Virusshare.00090/Worm.Win32.VBNA.b-82dd8a9cc9d0d7fe793fc7aac20c97fa34b622c850f6ee7515c4183a5705c054 2013-08-26 23:23:22 ....A 38695 Virusshare.00090/Worm.Win32.VBNA.b-851f38da4f132d6f43565e341403b5ac37cfd3dcf5785e69b93e8a15e4c81118 2013-08-26 23:00:54 ....A 933888 Virusshare.00090/Worm.Win32.VBNA.b-8532aa5c4be9b5c3bef25e78996a5f21082209866d4548e80c1e96dfacea03f1 2013-08-26 23:28:58 ....A 57344 Virusshare.00090/Worm.Win32.VBNA.b-8642c8b622839321eea056dfa3e4f23df3843b69596694d183ebcdee7e3ce9f3 2013-08-27 00:14:58 ....A 849127 Virusshare.00090/Worm.Win32.VBNA.b-8b0e6f572ee5d8ef20612d10446b2b0cedc81611c91824e8f08b9c1673c3bf36 2013-08-26 23:19:08 ....A 1820618 Virusshare.00090/Worm.Win32.VBNA.b-8ccbe00c58372936c60060288395b0ef2d42b82b17deef64a73d6e445f36bf96 2013-08-26 23:40:10 ....A 20480 Virusshare.00090/Worm.Win32.VBNA.b-906b4fd54a9f2912e1c852eaa9a54c11af83b423a24865d7f6a8797c30bdd36b 2013-08-27 00:13:00 ....A 889523 Virusshare.00090/Worm.Win32.VBNA.b-93f71d9397b989a23f478ed57df7018d5d82bbff62387cdc3b42c114c10fe923 2013-08-26 23:31:34 ....A 43551 Virusshare.00090/Worm.Win32.VBNA.b-95e4b684e54320bae5ac27f7cd92346940031ecd154b518fd97ff13ce8dfa4d6 2013-08-27 00:13:36 ....A 86016 Virusshare.00090/Worm.Win32.VBNA.b-99f49da47b0decdf115ccaf7b331cd43f32c81503604813f9772806a9791a714 2013-08-27 00:06:18 ....A 269824 Virusshare.00090/Worm.Win32.VBNA.b-9a475b41824824bd7d9bc5e2453d0a93f5e4c3921292d13edad9e7fa41717466 2013-08-26 23:12:32 ....A 89088 Virusshare.00090/Worm.Win32.VBNA.b-a07682037abdff6eceb010dcfce2d703b84edf40a535726835b05a47effa782b 2013-08-26 23:17:56 ....A 229376 Virusshare.00090/Worm.Win32.VBNA.b-a137276c39c1ce0de51e154cd953aadcd5a7bc7c335f9a23e1a471710b79520c 2013-08-26 23:47:28 ....A 308224 Virusshare.00090/Worm.Win32.VBNA.b-a1904748b38996d3539adff722a50f27ea158349f38ecc6641769386758ca044 2013-08-26 23:56:54 ....A 313344 Virusshare.00090/Worm.Win32.VBNA.b-a1c3170985ed32c68289a8b5bc3533f9ab7b1498e85a91a58f7d9d985bb89eda 2013-08-26 23:50:10 ....A 314112 Virusshare.00090/Worm.Win32.VBNA.b-a5970c17a061348b1c9636e66d17d068a0623b563005f22e842a87368749f7dd 2013-08-26 22:59:22 ....A 161814 Virusshare.00090/Worm.Win32.VBNA.b-a5c5360dc09b44dd6955a4fe9dd079f9afcfde29fe0d7505123e9590b7f98493 2013-08-26 23:47:00 ....A 96333 Virusshare.00090/Worm.Win32.VBNA.b-a7c8dba0e556a51b9534845b30ea41e08a17b0c70d3b9ccbdbdfbc2b5e67d183 2013-08-26 23:31:02 ....A 491595 Virusshare.00090/Worm.Win32.VBNA.b-a7d3a5d637d01550dbef9fc827a8b4a5db2813d29750f92cfffb193a17ee08fb 2013-08-26 23:56:06 ....A 317184 Virusshare.00090/Worm.Win32.VBNA.b-a9a8575ae9ec0829fbaea02181e7045da9f875a2f0937a6d2cbc49aa124565e5 2013-08-26 23:03:54 ....A 77824 Virusshare.00090/Worm.Win32.VBNA.b-ab7a42551b4a404b95973a2c42c631c3653e4a58f5da80e2edc9924d0c3c27f8 2013-08-26 23:52:54 ....A 36864 Virusshare.00090/Worm.Win32.VBNA.b-add22707354d5cc45af16ec98d2a57a339430453c5c94aecbfd6c5368d734738 2013-08-26 23:58:32 ....A 77824 Virusshare.00090/Worm.Win32.VBNA.b-ae2fd379449c22dfadbc722e28db41291fe01d0898ef1d9dc82b0c7c3ddae49b 2013-08-26 23:51:38 ....A 77824 Virusshare.00090/Worm.Win32.VBNA.b-af33d5503cd1fbb91bd73dc2fea1344fd6e08f98958b9d35c7a1e1679f74705e 2013-08-27 00:07:00 ....A 379054 Virusshare.00090/Worm.Win32.VBNA.b-af895fdcffd94b83c5e2af33906a2bed0b1b01a35288597e1e5b45a7293226ae 2013-08-26 23:34:36 ....A 676008 Virusshare.00090/Worm.Win32.VBNA.b-afd9eb02ef2450b8953b41f2c13eabfecc5daee830dc3089819b0967de2f6e06 2013-08-26 23:30:22 ....A 106496 Virusshare.00090/Worm.Win32.VBNA.b-b0b71714680d9fa5e72fd5065103d3aa7c8e040858271625f4497a5e2c6c15a9 2013-08-26 23:01:36 ....A 90112 Virusshare.00090/Worm.Win32.VBNA.b-b0ba575620bceef55a2d2dfb7129dfc0fb218106f5e49f144ed1a9ce02ccbb8d 2013-08-27 00:04:30 ....A 69632 Virusshare.00090/Worm.Win32.VBNA.b-b0ce60ccc5a6c54f1d9ef6bc9fce83936bf3ef56ccc440041524cad0fc24724b 2013-08-26 23:39:52 ....A 103424 Virusshare.00090/Worm.Win32.VBNA.b-b0f2afd4c166d7d544e89e9483f84bfdd4bb08638e7b48c748beb8fb99bf8362 2013-08-26 23:46:50 ....A 308480 Virusshare.00090/Worm.Win32.VBNA.b-b18f46bb4f9588363442dcc21888ec988bd05963f1eb3876dc4fb6bede5b20bf 2013-08-27 00:12:14 ....A 125952 Virusshare.00090/Worm.Win32.VBNA.b-b1a5ceba2b3c942c1a974233769d5603562f6438c00a4cb2503e44f09c746014 2013-08-26 23:52:52 ....A 409600 Virusshare.00090/Worm.Win32.VBNA.b-b1c850c09e90b33e312a47e74045ba3f38881e04dafbd5813b44801e101cb0ce 2013-08-26 23:44:14 ....A 74240 Virusshare.00090/Worm.Win32.VBNA.b-b24109afdf30b85a2c3c99df678aeeea6ebfe37841c31d7c34c7fe96da0d7108 2013-08-27 00:21:32 ....A 93184 Virusshare.00090/Worm.Win32.VBNA.b-b52ffeeb6f8ff9631a58f3aa107152e7fbd5ffd1c49fa90768b41d0c629fd63f 2013-08-26 23:35:32 ....A 90112 Virusshare.00090/Worm.Win32.VBNA.b-b63c877dbf445a3944d6f2a0d4808c2a5ee065d15970896bcda93a91d963b5da 2013-08-26 23:56:56 ....A 34816 Virusshare.00090/Worm.Win32.VBNA.b-b68e7050e9e9dd017dd68ce5b9e839582a400869bca9f15b13d6ef56536dbde0 2013-08-26 23:04:54 ....A 20480 Virusshare.00090/Worm.Win32.VBNA.b-b6e8b90896ba8616b55442bc8c3a927d7443a6c9c2c767670986c7a49eec08c1 2013-08-27 00:07:00 ....A 638976 Virusshare.00090/Worm.Win32.VBNA.b-b77d2991b67f47dd626ef3489b640923f3d103bd9aeae1ad997f9bb83b0b637b 2013-08-27 00:07:26 ....A 149439 Virusshare.00090/Worm.Win32.VBNA.b-b87c879614b3b24d785303c737a7781d589698d4db9dc8e3e9db3ac91b7dbde3 2013-08-26 23:27:50 ....A 176128 Virusshare.00090/Worm.Win32.VBNA.b-b8b1a205e9638ebfc8ad6b8e91c6005859b1b7f2404d8b62840e427aa778f64d 2013-08-26 23:06:24 ....A 519472 Virusshare.00090/Worm.Win32.VBNA.b-b93359b09fa7083f8b263f030327c7d940df069fd607e60ac7ba45982163e449 2013-08-26 23:53:20 ....A 308736 Virusshare.00090/Worm.Win32.VBNA.b-bc4724d8a0efbcfe09c0b9983a1850ca3207297845679e6a5538ddcab3b47d35 2013-08-26 23:15:18 ....A 24576 Virusshare.00090/Worm.Win32.VBNA.b-bd80644c8a77aa369721a8ea0cc369831a968e1a5fc8057167e0d98aaf4d7963 2013-08-26 23:00:02 ....A 268800 Virusshare.00090/Worm.Win32.VBNA.b-be26582bde5dad1b50711bb1757ae26a5af7c3ba7470e0354b5ed929db9630c5 2013-08-26 23:36:24 ....A 193536 Virusshare.00090/Worm.Win32.VBNA.b-be2956a226ecf2c7f3536b23dbd0e9736ae18d87b996f85f45689db41135f1db 2013-08-26 23:13:16 ....A 245760 Virusshare.00090/Worm.Win32.VBNA.b-c0d3c0f722e834c940684cf4cf5851bc314279c81b0c5376eb36d49241af7def 2013-08-26 23:21:32 ....A 471040 Virusshare.00090/Worm.Win32.VBNA.b-c17c374742e6b5f187bae943a9433234135b4c72e91a8df69e7b981e06fb1b3d 2013-08-26 23:42:12 ....A 78360 Virusshare.00090/Worm.Win32.VBNA.b-c2d7e034daa3bfbdc28ad06e7de25c349b6939bebfd7c351d9b4e7b3e7613b65 2013-08-26 23:39:12 ....A 734208 Virusshare.00090/Worm.Win32.VBNA.b-c347c5903b24416bb4ad07628dd594bec0bd949f0ab2e53acf7fc955fca71b52 2013-08-26 23:00:30 ....A 133130 Virusshare.00090/Worm.Win32.VBNA.b-c4315b9763166bff81b6a2b67b4a3343303469ded5a7ca025d73e59e8f56be65 2013-08-26 22:57:48 ....A 75264 Virusshare.00090/Worm.Win32.VBNA.b-c6131e72ec6087c0f630e16d2f5272f6df5af86c40044abe62dc317c4e965b35 2013-08-26 23:25:48 ....A 70935 Virusshare.00090/Worm.Win32.VBNA.b-c74c58ba2f27bf9fa63bc4c7716e01ae79e9cf41ef5455925953246714a53c7a 2013-08-27 00:13:52 ....A 29192 Virusshare.00090/Worm.Win32.VBNA.b-c7798379f04748a1d1f876bba0c8b243c2e9c5b61b7a07c156fe868ab9779e52 2013-08-26 22:56:20 ....A 151552 Virusshare.00090/Worm.Win32.VBNA.b-c7b3a03ceef3fd3fa476bdced7c20775f4a63b4bb4502bd1f293ed7e5d7f31ef 2013-08-27 00:16:10 ....A 214016 Virusshare.00090/Worm.Win32.VBNA.b-c8753d65f4845b45e30114391b39ae2f48791fea33c6980bb2842f3b67f221a3 2013-08-26 23:32:00 ....A 369632 Virusshare.00090/Worm.Win32.VBNA.b-c943e63156298680a0a10dc45aed4082e7b9971981773fd76ae36409d9105f42 2013-08-27 00:03:24 ....A 149218 Virusshare.00090/Worm.Win32.VBNA.b-c9892830122a98e74aa3079047120e12fbad758b2f43d5a5fa473a5bd89973ad 2013-08-26 23:56:14 ....A 212992 Virusshare.00090/Worm.Win32.VBNA.b-cb5762cc0abc5615ff38a0582f9da6d89c5469c5e98af0a2ddf362e5073ce1fc 2013-08-26 23:59:36 ....A 113664 Virusshare.00090/Worm.Win32.VBNA.b-cbeb770e0f6a06ddcc00b7aedee4f834fe9ec024645a2ae174150d22f9537d63 2013-08-26 23:35:12 ....A 339968 Virusshare.00090/Worm.Win32.VBNA.b-ceff9ad8a4550c6c17ccbcf24edd74f6c66650ff5f31449ebecac015ba4d8a03 2013-08-26 23:56:44 ....A 287035 Virusshare.00090/Worm.Win32.VBNA.b-cf242e41eb5aceaf698df23202a4981518edce73773a801bef74eec05032aa8e 2013-08-26 23:57:52 ....A 249856 Virusshare.00090/Worm.Win32.VBNA.b-d027c8e99215a0c90400fafec0c7f714ed7a5a969340bdbdbe72f20e9de6a46d 2013-08-26 22:59:10 ....A 668672 Virusshare.00090/Worm.Win32.VBNA.b-d1107a39aac6ec95535ba6fd3213ad85503ace3643b66954fa1a513f1499f0f5 2013-08-26 23:28:50 ....A 98816 Virusshare.00090/Worm.Win32.VBNA.b-d38b161a168df99a6e0aa7a11adc4366df320de1bf9c85642de45484e9a031df 2013-08-27 00:17:28 ....A 94216 Virusshare.00090/Worm.Win32.VBNA.b-d6b7ea2c463c010e9ef582fdec89f3372917500c6ba4fdb1bfc2a9e99a2f5305 2013-08-26 23:56:36 ....A 221184 Virusshare.00090/Worm.Win32.VBNA.b-da4388e63cbee5a02e258f0347e03d0f0dd0937dec851eebcfd6d56fff25994f 2013-08-26 23:58:50 ....A 507904 Virusshare.00090/Worm.Win32.VBNA.b-dcf41e4cfdb5e4aca47a4b5ebdb51dd4fe03ec718528afbb2cc12f8b82dbcef2 2013-08-26 23:51:46 ....A 223232 Virusshare.00090/Worm.Win32.VBNA.b-dd95586c4b6033dbe9dd68c42ebdb91277306ef578e14250e950d514dca201bd 2013-08-26 22:59:16 ....A 44544 Virusshare.00090/Worm.Win32.VBNA.b-dde45dbc7e8033d9e141befdc0d1460eede51804acd1eb3b271ad2493238ab31 2013-08-27 00:20:02 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.b-def710c83cf64c59398595138867b8ac63e9e704babb3914c2e69abc9342d3bf 2013-08-26 23:45:10 ....A 356608 Virusshare.00090/Worm.Win32.VBNA.b-dfea20015003ebc1dbf79f94784a53ea1fecbe8dc05b11883e9a57ce37d80fa4 2013-08-26 23:41:26 ....A 67072 Virusshare.00090/Worm.Win32.VBNA.b-e26f96f91fc2262c74354e13d744d28b4dc6e67f0bca5e577bd1cd116ccac763 2013-08-26 23:39:08 ....A 221184 Virusshare.00090/Worm.Win32.VBNA.b-e6230d32afe92f4e8f95e6a7b94c8040408453496c94029fd46795b6c7c64290 2013-08-26 23:25:08 ....A 69120 Virusshare.00090/Worm.Win32.VBNA.b-e71188e4daf4d556fbe8ec4f48fc389facd78a11124ddf5412f3915d85415d4d 2013-08-27 00:14:04 ....A 241152 Virusshare.00090/Worm.Win32.VBNA.b-e7af87c15982490c38105a92ba8e3d1f64b9504382400a7d11cd853891713a72 2013-08-26 22:58:54 ....A 147456 Virusshare.00090/Worm.Win32.VBNA.b-e862f79a444ce32e2d0c710c513539bd84ab5bdb53625e97590b21a727a21574 2013-08-26 23:18:50 ....A 90112 Virusshare.00090/Worm.Win32.VBNA.b-e9c82792aa09c3f9c7a32ea3650564d80ef87878a1c6a8e9671c27f2f2580a01 2013-08-27 00:03:40 ....A 118784 Virusshare.00090/Worm.Win32.VBNA.b-ea3abd1faadf13f3de88a55adb8433c460f09b7ef96cc2b209f4d4f0532a9ac1 2013-08-26 23:40:54 ....A 331264 Virusshare.00090/Worm.Win32.VBNA.b-eb7fa7328a233bf8e9604ed539eac61f67b1171f5607703aa825118f8be28c59 2013-08-26 23:23:58 ....A 495104 Virusshare.00090/Worm.Win32.VBNA.b-ed1c314b7516f7c1fb190a11c37d75cf844282d3c3b320adab563c60b49da87b 2013-08-26 23:15:22 ....A 65536 Virusshare.00090/Worm.Win32.VBNA.b-f2583251bf91a6f351a9648a93c1d092ef829dcb34e205599c13eb3ae4c56d76 2013-08-26 23:08:04 ....A 107008 Virusshare.00090/Worm.Win32.VBNA.b-f2973df9058ff407f76c3f758b39fe4c4aae16838542d614df59d0b699e96ff1 2013-08-27 00:07:56 ....A 523688 Virusshare.00090/Worm.Win32.VBNA.b-f5d79483fb9cf99a299f8bb8aa8dbedfcceb604b22636cf36cb7d181b2d6b920 2013-08-26 23:30:46 ....A 308480 Virusshare.00090/Worm.Win32.VBNA.b-f7fa0501f979e5d5e8a897d36224368c850557ced658adfb11ec2826f2112685 2013-08-27 00:15:18 ....A 233472 Virusshare.00090/Worm.Win32.VBNA.b-f9e6c1c4c3021b0f4239c0094f60f154661d63197b9bf6bcbb07bb9c35f0a8a2 2013-08-26 23:11:40 ....A 78425 Virusshare.00090/Worm.Win32.VBNA.b-fc20ba994a13150848f9ed1c4db96e0062ec44aa28951d0a6c945e2f12356458 2013-08-26 23:56:10 ....A 866180 Virusshare.00090/Worm.Win32.VBNA.b-fc667cc9d90fd0cdceef589d809cc31eefaa71c5f5118a6c715addf9877f7c54 2013-08-26 22:57:48 ....A 155848 Virusshare.00090/Worm.Win32.VBNA.b-fc89e231c7f1a48c053472ceb9edf760916d7bf85b8b7e1408b3c0b19dc73efa 2013-08-27 00:03:04 ....A 45568 Virusshare.00090/Worm.Win32.VBNA.b-fcddf2753f924c1d42bb4fd5e1feea09cc8ea00e32eb1d14b58febbbfc636c71 2013-08-27 00:18:58 ....A 57344 Virusshare.00090/Worm.Win32.VBNA.b-fde169e1b7920558b5448ceb11ccb16a8175a434fe3454092c80758747f5922c 2013-08-26 23:08:48 ....A 90112 Virusshare.00090/Worm.Win32.VBNA.b-fed7463b812da4e971d8fb1fbab9bf94bc44f93301999bdc83546a9d884283f2 2013-08-26 23:16:00 ....A 131072 Virusshare.00090/Worm.Win32.VBNA.b-ff51ca21aeaf15996044232cb9432dff39482c56c4306a6dbcace29c3067654a 2013-08-26 23:58:58 ....A 38490 Virusshare.00090/Worm.Win32.VBNA.b-ff7068482723d83af2528bd3a97deed9bd5acd02632a2c7c308af1a1259a8288 2013-08-26 23:55:50 ....A 135168 Virusshare.00090/Worm.Win32.VBNA.baib-296797961d27f2c6558e2c95862ad9e40ee7feb272f64706eabdf4c566251d21 2013-08-26 23:41:00 ....A 135168 Virusshare.00090/Worm.Win32.VBNA.baib-493550e9ea4e9b507a643f1137b1cf6d16e085e0954da3435c50dbcf0a1fae9b 2013-08-27 00:19:56 ....A 135168 Virusshare.00090/Worm.Win32.VBNA.baib-74aa53ef9149a07d4a1572f7c540fe0cc6d4224c2f5e785c0933601703943485 2013-08-26 23:02:14 ....A 135168 Virusshare.00090/Worm.Win32.VBNA.baib-849c4ca082d8ccad9bdf5fef2ffcf8eac4eb031dc2dd70989e6df16383b219dc 2013-08-26 23:54:06 ....A 135168 Virusshare.00090/Worm.Win32.VBNA.baib-b874b17e77b1ac8d10cb24734175d4f350373f513892b15c6af736fe2d50bf8e 2013-08-26 23:56:30 ....A 135168 Virusshare.00090/Worm.Win32.VBNA.baib-c62365862ee0ae6c4733f8a6c5a3b86412b7d459ecf04b029e2559ad4caf7b25 2013-08-26 23:02:26 ....A 135168 Virusshare.00090/Worm.Win32.VBNA.baib-c7093227b17273f9b8ac165d3747f5663a07e5d9b7663795ca6d86168d9bfdfb 2013-08-26 23:45:12 ....A 135168 Virusshare.00090/Worm.Win32.VBNA.baib-d20be41337d9fadd7d78169f660374fc8c1f17ab290d8daf6c9bb1ea44f2c0a8 2013-08-26 23:21:58 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-102719fe98704caa4b650f1182b2f63ed85e563161605fac6c0c6887fb3f258e 2013-08-26 23:35:30 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-12528c43bef76372b8eda8675c3f065ea8ed984b4ff250c6ab6dba9141aa9518 2013-08-26 23:28:12 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-328201e73e40b80d4d4bbd4671629794e09efb5477b72576adc4998e2bca8146 2013-08-26 23:56:10 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-389c5fa469e10ed8f0d87a0e1fcb9df4074ed843e5cd7e4a75aa4b7a98a22901 2013-08-27 00:06:00 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-485a56adff7d977638146edd9d6d8e714b860f35ed8e34fe3d92da4df8d9c9da 2013-08-26 23:18:38 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-560418ade05ed9eb999c190bed0bde2e9ff08db0d0d76c0ff4c9b32510f6b970 2013-08-27 00:02:24 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-71229ceededa817b6db4a2688e68948bb57f609dd05d06f36ef268ad1f9d7644 2013-08-26 23:25:16 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-72d5fcd613d17a76c58279223faa1ffae284ce7505045c19de59a8bcc91b6ebe 2013-08-26 23:43:14 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-74f0a5f25068ea1e41c8b3a34599eba067b1ea0a7d1ab37a3e3a8aa846d487fa 2013-08-26 23:56:28 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-80a523079cea17f0e27c80e952d8f145d7f6239f96fcaf0b84ade0529361f3b8 2013-08-26 23:14:42 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-9284512efdf20df9db142d0eaae29d7daeed0f25d0a4f2b4b4f02ac9de96389e 2013-08-26 23:48:54 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-952db9d3582cc0828b37596a1c14b539cabd5cfaacb8091e3fb7bcdf2eeed0d1 2013-08-26 23:27:36 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-a567405c71eaa45f3cd8e8fd43792e57d5e1c509f2d8b50bf2efb2fed03372ac 2013-08-26 23:14:24 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-a66da011a939a70923e11f66c33af3a3be6d44960b2cab71bb4165368a4b4c14 2013-08-26 23:17:00 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-a9257e484d9987243379ed3d4f790dc132252934b0022cf88aca366500e141d0 2013-08-26 23:31:10 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-aa2e0709a6f06a12109ee40bcf83cd7c51ffb1c761c65fcac5d49f26bd62d4bd 2013-08-27 00:02:34 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-b425b05f4fd400ba18d7814c5e6cb586229d0a72269fe4990fddfdce38882534 2013-08-26 23:06:18 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-b68d77666d3b900a4a82d0c31c6616cafc63ba8ea77249a6d24a9997f7d24312 2013-08-27 00:01:50 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-b9d8d7be6b9cfba10e356ccc32253c0173dfb693e24a78b1effe408e205c1102 2013-08-26 23:15:56 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-ba7c7a7b897139c8a901eed818a23ad70cc11fe34e755beadc9861f986557ec6 2013-08-27 00:07:54 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-bcbd606b3cf5fb15d21f7f06200d236b22d426abaca98c7868cc36bc65f84a71 2013-08-26 23:07:06 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-bce6bdb7f81f9b5fa91906f78546cb582ff5532165feaeaca40d6a70f211c3c9 2013-08-26 23:59:28 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-bd1530a72b02311edf3d8f1e7ba5f5ec0ebec7075da92ef423adadf345cd9500 2013-08-26 23:14:10 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-bea933e2c00d10570232c968fc5f111f7af589f76b946aff78895d06e3ed2161 2013-08-26 23:23:20 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-bf3676d54a4ab3ae3c6ce4675bfb630be7598550dd32d9551721c71199cc9142 2013-08-26 23:00:34 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-bfa2e55bd6c287c436bec07347e7642c75a3957428112b71d051a58c4a85f65b 2013-08-27 00:01:26 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.baij-cd2ae7ad27fb40acf5b75eda286e8179ab075ce1dfc648dfe61a0b57e160e9a7 2013-08-27 00:20:46 ....A 22558 Virusshare.00090/Worm.Win32.VBNA.bakt-6c83ed55aab0cb0866adef5c4ea4b8236101f968452e3b7bbfe1298a517eba55 2013-08-26 23:52:44 ....A 86016 Virusshare.00090/Worm.Win32.VBNA.bang-331db04694a8b1da4283c65671a88e0d1c9c201f6775b4e818c8d4a864ef9ec8 2013-08-26 23:01:34 ....A 86016 Virusshare.00090/Worm.Win32.VBNA.bang-a7f1638c43db9d8410046424b722ab2eb36a5dd502e9e05d9b0a9371cf79d4fb 2013-08-26 22:56:48 ....A 86016 Virusshare.00090/Worm.Win32.VBNA.bant-58191604c0f4255e016686828e026f9bbb8c0505081fed5a077466f6ad6a812c 2013-08-26 23:05:54 ....A 86016 Virusshare.00090/Worm.Win32.VBNA.banu-473b6b1cc3c41e6498d8abc6e96c7946c530b6b05d6932887050f1097f37a337 2013-08-26 23:06:20 ....A 86016 Virusshare.00090/Worm.Win32.VBNA.banu-64dfa73c73356fde7b803deafcc26c35e67068f139d895ca7490e873b4d4912e 2013-08-27 00:12:18 ....A 86016 Virusshare.00090/Worm.Win32.VBNA.banu-bf4bb60ca01b69b1984636e47ac637018734e0c2112b8e6017bdb8678695cab0 2013-08-26 23:45:26 ....A 86016 Virusshare.00090/Worm.Win32.VBNA.banu-c75144c70fa19cf73d8ff77ccf893d4f4853bfc04bd1a86bc8195cff79c2f761 2013-08-27 00:20:18 ....A 86016 Virusshare.00090/Worm.Win32.VBNA.banu-dcd60bbe36bcbaa7cb3368bc078ebbaf4492978f428349f4a09a6529a649e903 2013-08-26 23:24:32 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.bapd-5176e8bdbe31c9d988cb1a1f175c19c7da9e88da27e45f4297e4ce5f96eedc25 2013-08-26 23:22:10 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.bapd-587e907f247b6e30aa83af0bdc976681d0e04e5ce7c84baae06202d1192c14df 2013-08-26 23:26:12 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.bapd-c244ef778a243fe86cded3a83aca2c979fd7a098b6036c260fbe45113a143637 2013-08-26 23:57:52 ....A 71244 Virusshare.00090/Worm.Win32.VBNA.bapd-cbe8d3a4173f81d781a435d8895674f2bc9cce4a2922357e19b5c6e329ac3e82 2013-08-26 23:01:40 ....A 143360 Virusshare.00090/Worm.Win32.VBNA.bapp-996f65c8e0574fd1ac3751d8cfdc9a4597cf58d0824b742fc8a1ba6c604cbe37 2013-08-26 23:26:04 ....A 43080 Virusshare.00090/Worm.Win32.VBNA.bbmq-bbeccc9f50a1a8addaadd5a71d9b39dfb3817862c5e9a21b3c27dcc827ec9ee7 2013-08-26 23:40:40 ....A 48738 Virusshare.00090/Worm.Win32.VBNA.bbqz-2b00d49fdbcd88fe717f01ff488846ff7d2e2e9035d74859ad8e83a48008d4c0 2013-08-26 23:11:36 ....A 51200 Virusshare.00090/Worm.Win32.VBNA.bcqb-b891a2ef5b73726417e5438f8ed20e4a0ccd59411bcc64d5243ba34558833c16 2013-08-26 23:57:38 ....A 225280 Virusshare.00090/Worm.Win32.VBNA.bcyg-97033690d760697312ddafa45760c9db1669bd2c20172277c0149c6203e09c07 2013-08-27 00:04:18 ....A 225280 Virusshare.00090/Worm.Win32.VBNA.bcyg-ae340c8478ee81a006156e476aeb8473db253569d6de19e1ba72f77f730f9369 2013-08-26 23:22:20 ....A 225280 Virusshare.00090/Worm.Win32.VBNA.bcyg-c2848edd479ce44d2ff94ad4bdf73e5e3c466312f2b61279c770487a1eed22ab 2013-08-26 23:49:06 ....A 700416 Virusshare.00090/Worm.Win32.VBNA.bdae-a32a1af3f9dfa285a67f1fa097ea3bb91d14d980e0283a87834fa3b67f38ed1b 2013-08-26 23:26:46 ....A 440320 Virusshare.00090/Worm.Win32.VBNA.bdai-c3c43f850733b82d785a92e5b11abd503c77424832199a4e6e02affbc91b3f38 2013-08-27 00:14:56 ....A 237568 Virusshare.00090/Worm.Win32.VBNA.bdai-c688899d9bc21a365e066d2c4f9e5c87629f21f2d7dd55f014d29a8eabb769a7 2013-08-26 23:54:58 ....A 216064 Virusshare.00090/Worm.Win32.VBNA.bdai-ceda867de8c3336f679210552f1df520402db6a6b801f01fdaeeac7308244f35 2013-08-27 00:10:00 ....A 1593344 Virusshare.00090/Worm.Win32.VBNA.bdai-d9bdd81a4c66ded3eb47b17dcdb7102aa0368f2b9b6b1330daf47f4d1eba5356 2013-08-26 23:34:40 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-207892bfd1a74208bd9d5af47ec8fa46fcba44f71dd4a2d991d484e351cb03f5 2013-08-26 23:52:46 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-225829fbd29582d1d12353d76811aae001fe7456a31e2dbd905d4ba038986ac6 2013-08-26 23:06:54 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-28113a74cddda265aa88ee7b32283d8159728836c9a444ab95049e29903adf6e 2013-08-26 23:25:44 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-301e7fd60d2e27e5b269878c8f1e3f2cc9016dd06a4044ce3286821a74b06d65 2013-08-27 00:04:42 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-354b93c9fa1233683e00e9ea377ca653989fb9cdcb803660efed937ea7205b59 2013-08-26 23:00:10 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-4f093969db61fd7a68fe922109f776e38b824719965dcb38640484a974af5baf 2013-08-26 23:30:12 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-575057d429640baa2deb03710216673a494e2e7fce0bde43bfaff2dcef0d1a7f 2013-08-26 23:51:28 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-60bc0bb531153af1e73e3a138cba7372b2e73b24f031cb42e65ed9ff8619ead4 2013-08-26 23:29:06 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-748fc242ca924bff9028fb29cffba288e5bb977a791daa6ad4f479997fb41fd7 2013-08-26 23:55:02 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-74b1672a648550906ec06f29bd577e0e5b21da994c39527a9d9295e5d67f5b2f 2013-08-27 00:19:32 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-779890c7a59d9ed5bfd80f96f5c14c72f70a754a30eb8b9fd2f1e1f6aa9780a0 2013-08-26 23:25:26 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-7935b274b58a346dc869f24a66a856ee7fcd74f91f9730eb4b10c6c99ce7b41f 2013-08-26 23:36:06 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-7a044c22ec5fd31204f74d862a251aff56563b9999210eb133220292c5ebcba5 2013-08-27 00:15:36 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-8250ccbd38980ab428409abe9a08a83f286e11835a8ad1f5c38aae18d2a35ac9 2013-08-26 23:23:10 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-84afdaf097c6d9407b2884513071b02084cd01ecfaac5b132d090e772de93ad9 2013-08-26 23:46:48 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-892554487c442172f8fc3f1ef895eae17728e97b4d50c413b7676ab17d0947d2 2013-08-26 23:09:58 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-a087e4406c3c8569ca9bdca68c2598b6fbe0c589b53770a19d5fd1d17f9b1173 2013-08-26 23:15:58 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-a410a6a6983de870fedcce551234bea84915cf8171550058b2e34e20450202d9 2013-08-27 00:05:32 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-a99a136ddfc6c2e3ce340e9a27f3183e82d97e2ac24de4da8a58d4abe1347cde 2013-08-26 23:00:44 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-b059161b14faf9ad2ba81f8c3d088d1ff4687ecb84b103dab9b6a470f141cca1 2013-08-27 00:13:16 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-b38f622fe95723a75ecd4da990f03fac90c8142e03d65246aa6db63eaffecbbe 2013-08-26 23:46:36 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-bc1a96066571283a5fd4e2f3a150b539af53acb6d94becc7688d36c816fc2136 2013-08-27 00:05:48 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-c465aa0484dd45df5d121f3676dc1016d5031cd838eacd88d5bf29f78150c5bf 2013-08-26 23:56:10 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-c572d20c4d926b6c45f7e9f09222783009e2b8db456a51200b5e7f8bb4ab04bb 2013-08-26 23:33:46 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-c57f894637f1e615a66c0af4e1ee7d6a0ddd7356e300ae615d7136eb8ac9fb8a 2013-08-27 00:01:56 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.bdmh-d4376342425356e1e8113aa9a0f9332f534cdeb21999611208f393784c030861 2013-08-26 23:42:58 ....A 225280 Virusshare.00090/Worm.Win32.VBNA.bdpo-09321491f0fa022cd1c2d0873bd2cbd1b8acaa9e38810d59c36d81f22abb58dc 2013-08-26 23:01:58 ....A 225280 Virusshare.00090/Worm.Win32.VBNA.bdpo-49942abccd5aca93769f90dc233ac33321b8ad3b5c52be1917a0cf54d0802750 2013-08-27 00:11:48 ....A 225280 Virusshare.00090/Worm.Win32.VBNA.bdpo-67a896b93de5ded9d4a05d5eb7b2d20d759819fde2e40ddba4f18f07520e1cb1 2013-08-27 00:01:32 ....A 225280 Virusshare.00090/Worm.Win32.VBNA.bdpo-71ff5ee249332e0703c6282ba84cdc8ca462c636f520229519e19c8565031268 2013-08-27 00:12:26 ....A 225280 Virusshare.00090/Worm.Win32.VBNA.bdpo-ab76ebe16ff1fecc4c9eae3aa7ec11d56bb524388173309abed2603dca3fed7a 2013-08-27 00:13:18 ....A 225280 Virusshare.00090/Worm.Win32.VBNA.bdpo-be47d18c06862cda1eaa0a0ec030cd070ac9d089e2b72318adc8215befb472c9 2013-08-26 23:22:48 ....A 225280 Virusshare.00090/Worm.Win32.VBNA.bdpo-d1857856141da4851cd6c6d54f946f06bbde3413444200dabad21de8c2d291bc 2013-08-26 23:07:44 ....A 61440 Virusshare.00090/Worm.Win32.VBNA.beyk-5c8dc84b2b45cf2e40fd160047c56a9e7676cec4a59b998608aa6ea9e4e8b856 2013-08-26 22:57:12 ....A 61440 Virusshare.00090/Worm.Win32.VBNA.beyk-b8b71a67f158c953e488fad3929fbaedbd62235da40170d33b3a3b0ada53daee 2013-08-26 23:11:42 ....A 28672 Virusshare.00090/Worm.Win32.VBNA.bqnm-89f8debe4d2ea938a1e3a7f77728ea57043e7b075d16a89c0c0c3e38262a63cc 2013-08-26 23:27:20 ....A 28672 Virusshare.00090/Worm.Win32.VBNA.bqnm-95fda036a5e58b513105e3a7862a75b91decdb4e538ff2c58602b84124440ca6 2013-08-26 23:54:16 ....A 28672 Virusshare.00090/Worm.Win32.VBNA.bqnn-896eb7edcda12e81b784aaa083b9d5d40274a4497fb7be5b831ea2513e521ad4 2013-08-26 23:28:48 ....A 100720 Virusshare.00090/Worm.Win32.VBNA.bqot-b8868a14d0501e5649ca0522431d336bb43399a0a2e857988de213570991f517 2013-08-26 23:08:20 ....A 24576 Virusshare.00090/Worm.Win32.VBNA.bqxd-b7b2ffb42a674c5c95553a0acd16ceeae85c4d9a2d93c8960365e60fd9e6a440 2013-08-27 00:04:54 ....A 24576 Virusshare.00090/Worm.Win32.VBNA.bqxd-c40c76ffe8406db90bfa98afb6846346373421e08c53fe1183dd24b4cf3e1eb8 2013-08-26 23:40:14 ....A 28672 Virusshare.00090/Worm.Win32.VBNA.bqxg-3592b5cd82933c90b34f7707cfce56b444aecf719c7ec51a31863dae0d704001 2013-08-26 23:40:32 ....A 28672 Virusshare.00090/Worm.Win32.VBNA.bqxg-867d01bea9af781ac37134c2f1535a1d5d3b8b7f29f016577fae2bf0c6991a6e 2013-08-26 23:15:44 ....A 28672 Virusshare.00090/Worm.Win32.VBNA.bqxg-ca600993145d6e896855ba5d1b4f31d0ac88369a98395fb854acc3712b2f75a3 2013-08-26 23:02:52 ....A 53248 Virusshare.00090/Worm.Win32.VBNA.brbj-79b5fba5bca9d2acdb82a5c134e670144c418f4f83c294a7a455fa7f10209511 2013-08-27 00:05:30 ....A 81920 Virusshare.00090/Worm.Win32.VBNA.brbj-b8d3f7a4d72eb88ba1d16f1f6ab6af0a6f69551e9e62c6da4a4912b6aeba938e 2013-08-26 23:53:28 ....A 81920 Virusshare.00090/Worm.Win32.VBNA.brbj-c603df86192ab25042b3f39dabab846a63a133d92f55bf1a2dbe6c1305642463 2013-08-27 00:02:02 ....A 100864 Virusshare.00090/Worm.Win32.VBNA.brbj-d46effd10492eaa83c7bd18a2c53bfdc78a9912259b10e5da2b353ac445d8f82 2013-08-27 00:15:42 ....A 100864 Virusshare.00090/Worm.Win32.VBNA.brbj-fef9ffb259112847b1dc8f13adfed25cfc4b7668392fbd1690a5b687cbf39b51 2013-08-26 23:19:30 ....A 176128 Virusshare.00090/Worm.Win32.VBNA.brlr-af8bcec1d10027954790f79454cea449d25f409dd28d740cb7d2ea03011a5d7b 2013-08-27 00:03:06 ....A 98304 Virusshare.00090/Worm.Win32.VBNA.brly-2297dcd38c7c33fe55e7ab9f76c3374fec94da8a79a81aa9f12137228bd1cb8a 2013-08-26 23:22:34 ....A 32768 Virusshare.00090/Worm.Win32.VBNA.brmi-b1b36320a767c3f3afa4ba2935b3b37f807ff55e5d2405a33d58acd20427c4cd 2013-08-26 23:20:18 ....A 61440 Virusshare.00090/Worm.Win32.VBNA.brml-37199d628588beadb0d74f7391b0b17c1852c38500885de05a664f284208563f 2013-08-26 23:15:10 ....A 61440 Virusshare.00090/Worm.Win32.VBNA.brml-79bbdae298dc3aa8b4515d3c92df125b6c763ce6a103360a4e8ee4f173889f16 2013-08-26 23:29:42 ....A 61440 Virusshare.00090/Worm.Win32.VBNA.brml-978debb91e60d67a6b430f36ef4fb9ea4adb876a782edafb10e9c2c5b08bc588 2013-08-26 23:49:42 ....A 61440 Virusshare.00090/Worm.Win32.VBNA.brml-f14d78a3232b729344bb068ce002e320b4bb2d29cfce6dfc866ad4a414fb1a0a 2013-08-26 23:06:22 ....A 57344 Virusshare.00090/Worm.Win32.VBNA.brmq-134ba092900e907a8f0e86d5d4cb6042a302f37a846f018bdb4c4ebfa117b829 2013-08-26 23:36:14 ....A 66560 Virusshare.00090/Worm.Win32.VBNA.brmq-ff24cee2ca36b7a7cf376dbbf529bfbe1669a4a622467a33b2f8214ad8f2d112 2013-08-26 22:56:54 ....A 61440 Virusshare.00090/Worm.Win32.VBNA.brpx-34838de76309979313c730350b1dfa1c171d804e251ae7386ae34f7b6680b0c7 2013-08-26 23:17:40 ....A 143360 Virusshare.00090/Worm.Win32.VBNA.brqr-4b36dc44f6417361165edc505795f1dc01f509a8ff97ef3f2b4aaf190be6b7c9 2013-08-27 00:01:20 ....A 157921 Virusshare.00090/Worm.Win32.VBNA.brqs-ce88a1225f75e4c9bbfc27dc9b83f3869e99b8a654827e8e858d052dd57b2a6a 2013-08-26 23:54:52 ....A 112668 Virusshare.00090/Worm.Win32.VBNA.brqs-ebeae582bc78df2126614f3aaa12fce3d7c14175d96f434ddf86f2f10f497ef4 2013-08-26 23:30:42 ....A 143360 Virusshare.00090/Worm.Win32.VBNA.brqy-1b3c5bb468753a72a1612b7cbcb69774f4b3076a6a0fc01d2e13ff3164521a10 2013-08-26 23:43:12 ....A 143360 Virusshare.00090/Worm.Win32.VBNA.brqy-5227f2b1304716bdbdae09a0cdb6a8d2bed7c635f87aa23982cbacf20e645475 2013-08-26 23:23:08 ....A 143360 Virusshare.00090/Worm.Win32.VBNA.brqy-612e62ff44cebae4752f38016b99d80de5ba22a76890fd4be5d322397c6309f1 2013-08-27 00:04:08 ....A 143360 Virusshare.00090/Worm.Win32.VBNA.brqy-a468f42ad0f21fb17f80fba1e3fa9f1b547f590453929ac015d0a261a4de4709 2013-08-26 23:29:22 ....A 143360 Virusshare.00090/Worm.Win32.VBNA.brqy-dfd55335bad914a44080324efece0c6e70afcdbfa3898816a5c11d9533cadc55 2013-08-26 23:53:44 ....A 90112 Virusshare.00090/Worm.Win32.VBNA.brrb-9af8796d531a0b099aaf237a93d8837fb7e38ed3f5578c7b8b9f0aebcf24be30 2013-08-27 00:08:10 ....A 88576 Virusshare.00090/Worm.Win32.VBNA.brrq-9da861c49d5f38e79e1bfb3e910988f6548e9395551bb84b3ab3f510d9ef91a5 2013-08-26 23:46:16 ....A 159744 Virusshare.00090/Worm.Win32.VBNA.brst-3f8f4017e7af9f10e129be61f7dc8ef63eaa82d045245797c9dca2676335d21a 2013-08-26 23:38:48 ....A 159744 Virusshare.00090/Worm.Win32.VBNA.brst-982cc8da6e4591befda060cb62a9c3cec2c9307137825211d956e6159d7e508a 2013-08-26 23:11:18 ....A 159744 Virusshare.00090/Worm.Win32.VBNA.brst-bd83d8ba7f26386892e2d8acf77fac6df1e90b281ea2f4afe55fdf83606f303c 2013-08-26 23:04:02 ....A 159744 Virusshare.00090/Worm.Win32.VBNA.brst-df3dfb1754ee0ed4b96b2af2b1a063bdbead793081f745f0efa152bc25bfdb63 2013-08-26 23:56:08 ....A 168960 Virusshare.00090/Worm.Win32.VBNA.brst-eaf9d7aa697623e4efddf654f4a11c722769dd839ffddbad3f0fb299eb56b8d2 2013-08-27 00:12:42 ....A 97792 Virusshare.00090/Worm.Win32.VBNA.brtb-c417441c9fc80933a805536d57d05c11be51c7bfb97c01e03d7df73266507d85 2013-08-26 23:50:32 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.bruy-b4559ff9371567a3f400fa0244d18118fd3b5daffe80ca13b13b73bf3b8d683d 2013-08-26 23:48:16 ....A 102400 Virusshare.00090/Worm.Win32.VBNA.brvl-3852211250407d4321b1c7b734b2fd343c9355aa7d84a6ef502f346c760d9b8c 2013-08-26 23:50:52 ....A 102400 Virusshare.00090/Worm.Win32.VBNA.brvl-4a7aa507f62c35241efc866c35521a33dd576a961275dde150b3a61dccce1534 2013-08-26 23:27:56 ....A 102400 Virusshare.00090/Worm.Win32.VBNA.brvl-afc21e68d7492cc70cd3b7760c821b2378023269713d0c9a97b9e79ae3b68a02 2013-08-26 23:12:06 ....A 251167 Virusshare.00090/Worm.Win32.VBNA.brws-3d50c0ac0d5faa2da99585c01815cc63b93d84e13b8cb268c4f2f1680c2cace0 2013-08-26 23:30:22 ....A 81920 Virusshare.00090/Worm.Win32.VBNA.brwx-67ff68b428f7a8cad960b52795c7bef75156c6620fb74a05511c5f56f191b30f 2013-08-26 23:23:18 ....A 81920 Virusshare.00090/Worm.Win32.VBNA.brwx-a203bd7eef0d41407b89e5a63c7ea2b0b3affb70279dbd255295422a13bc87b7 2013-08-26 23:01:36 ....A 81920 Virusshare.00090/Worm.Win32.VBNA.brwx-ae1f06d478f1fba53f33823064e96af3ce32fcacf60593171fd2c2e43843d600 2013-08-26 23:03:36 ....A 1472000 Virusshare.00090/Worm.Win32.VBNA.brxv-066c761a8db17513d919a673e9d89eb9e9d7bdfaa4b597481ab05e16b7e61e97 2013-08-26 23:02:38 ....A 1711824 Virusshare.00090/Worm.Win32.VBNA.brxv-b09b32ae1b1c0f2c07afdc2ec3938a4b3fe3b7f61531bdef6f60811f9b617180 2013-08-26 23:02:28 ....A 208896 Virusshare.00090/Worm.Win32.VBNA.bryh-2c7c5bfc630e9b5edd2baa7937fe79cd82f7cf0fb42894658052a10fcd23811d 2013-08-26 23:11:42 ....A 70656 Virusshare.00090/Worm.Win32.VBNA.brzl-91528ab436532e0ae58404f250437c64ecc6940c9baffec9892bdc79840783c0 2013-08-26 23:37:48 ....A 65536 Virusshare.00090/Worm.Win32.VBNA.bscq-3756dff623c7935db4ded8f0ad3f079d4ea1313cddf3cb9ffcf2ac02542ff53a 2013-08-26 23:08:36 ....A 143360 Virusshare.00090/Worm.Win32.VBNA.bsdt-079234b298e454f0939076004fcb7058e32d3f2593255b71a5dbbc79f7b29888 2013-08-26 23:05:00 ....A 240116 Virusshare.00090/Worm.Win32.VBNA.bsev-442879e1b7f0a724d259c9fd57c28560449d7c187d2549b00124baebbec95697 2013-08-26 23:02:28 ....A 1291208 Virusshare.00090/Worm.Win32.VBNA.bsgx-31d079fd5dd706716687930af5b0a07865b2b92e1c60025d98bc1915ab5eeedf 2013-08-26 23:55:52 ....A 1939400 Virusshare.00090/Worm.Win32.VBNA.bsgx-59f7da5bc7ac90b681e28451660bd12ed4e1c43020a675c6577f3e5a5761c6f7 2013-08-26 23:47:30 ....A 507848 Virusshare.00090/Worm.Win32.VBNA.bsgx-7b708a80bab183ac8db2fb6b45a735a40f2699c5e38f60496ae6e926c5cb5b6e 2013-08-27 00:01:56 ....A 1322952 Virusshare.00090/Worm.Win32.VBNA.bsgx-7f3eefbcb1655c6822cc862651d4720e23e546fe0d5bc1420fad9e627042e6b5 2013-08-26 23:52:34 ....A 1327048 Virusshare.00090/Worm.Win32.VBNA.bsgx-8b0869ae0fb72ab8ed5e4dd7ef81b62a3f2f7a905187b7f3c4c9ac8cc37a9cf1 2013-08-26 23:39:54 ....A 1262536 Virusshare.00090/Worm.Win32.VBNA.bsgx-9faa67d1b852d9b30c5aec2707a99539de611a332a56ea2b84e8d3b344aa86d6 2013-08-26 23:28:28 ....A 1469384 Virusshare.00090/Worm.Win32.VBNA.bsgx-cac2803544671119723a946632cfe23ba56f0da69c03ee984ba03b2051a678dd 2013-08-26 23:49:14 ....A 3519343 Virusshare.00090/Worm.Win32.VBNA.bsik-75e586a3a7f454a9eb188173cc1fc54974546eeccf4c948744095fbf17ae5313 2013-08-26 23:13:16 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.bsmw-1ba74b3c9569f74d00393bd6ccca822e3d479a89c71b55d193e09165005019ad 2013-08-26 23:19:50 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.bsmw-2fd6564b131450399b970940026a99ce8c2bb55e6114f700d12137aa4b7f6c50 2013-08-26 23:32:40 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.bsmw-51f56693b460009a0e2a1784da53ba96ad589e256692f56efc0e7193f884ce34 2013-08-26 23:27:58 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.bsmw-736734179c799cf383608a3af5a3f8e589687ab88cc9db8e31e89b16f8dc47c8 2013-08-26 23:40:24 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.bsmw-86887c23a437b13461caafb2d0b9a01f797a0f12bdc208b703f16e5f010a50d6 2013-08-26 23:49:48 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.bsmw-a9123f70fa179222a29f476aa1196bceea7b53ebc8129c9c7737aaff3f8f6f4a 2013-08-26 23:17:16 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.bsmw-ac3cd75e01371d0e7172027b895b62201ad29221b9a036bac22873ce626dad70 2013-08-27 00:04:02 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.bsmw-adc81f27ca9ee7b272a66ec1733dc8581ef9425b248aa4176edbcbc8c77873ab 2013-08-26 23:21:14 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.bsmw-c201f9f0c6725a3e6e5741ea60e1ba69b987dd860c62c2853a220bb65cfda169 2013-08-26 23:57:06 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.bsmw-ce78b75986fdeec4363b068ad1a7036aa1151ab313bd6485eb6c78f299688d5d 2013-08-26 22:58:30 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.bsmw-d83c11f99f31296cd26526a79e7942664f3bf0e9368a35c736206db46212889f 2013-08-26 23:56:54 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.bsmw-dcfcdacad577bded8629d76aee960dc8755f1633cd07b9c51373187aed281362 2013-08-27 00:13:52 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.bsmw-dd1be52e0dcd8cf50d80b3cd8efd95c6e585becca02bd1c960ec5b423e436c62 2013-08-26 23:07:02 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.bsmw-e5171ff1cfe581b1b20b261df876bf16f4ce812684883e30df7b55bf774c7021 2013-08-26 23:25:06 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.bsmw-f10bad49b5393002e243438ed505a4182e641a5ea497bc757b67ffe2cea722cf 2013-08-27 00:14:36 ....A 94208 Virusshare.00090/Worm.Win32.VBNA.bsmw-f79118eae590b36cab7092374a393b4300f45cb754c44dcb722a820956400d0f 2013-08-27 00:12:54 ....A 82432 Virusshare.00090/Worm.Win32.VBNA.bson-e261219d1d117b8350b148b3c8f5c44ad0edc8722be823943197d31d6a4bcaa8 2013-08-26 23:52:02 ....A 88576 Virusshare.00090/Worm.Win32.VBNA.bson-f7a172ac4d1793d8dcb4792fbc50cd8f21a250a2273cf6099bad7677261c91d6 2013-08-26 22:55:50 ....A 1170432 Virusshare.00090/Worm.Win32.VBNA.bsyg-1fa58662f467ca68765d4396955b6278f3ecbd771de76f38197db4cb4bc4ea9f 2013-08-26 23:09:18 ....A 267264 Virusshare.00090/Worm.Win32.VBNA.bsyg-86e9847d5b2281a078f12e8a0054bedfe408003b50684b1ef4cd01c2efbc473d 2013-08-26 23:29:38 ....A 539312 Virusshare.00090/Worm.Win32.VBNA.btql-c65ade0d652262eb829c23077cd9cf690115f18fce081d807a733cf66e23cd15 2013-08-26 23:31:18 ....A 5872304 Virusshare.00090/Worm.Win32.VBNA.btwb-ba248eb952a8f8f8c94f9460131b4586d9455ebfb4338dd4a7e2a5a20377458c 2013-08-26 23:21:12 ....A 1664512 Virusshare.00090/Worm.Win32.VBNA.buaw-d328ea77b414a3ff32961be2ccdbd250c1764941d31dbd024f9856bf957b9ce1 2013-08-26 23:42:54 ....A 63099 Virusshare.00090/Worm.Win32.VBNA.bwrr-172b765a5f054689bf39927c3b892e2d6e62b99ae826a2524bb6404b8d6310ce 2013-08-26 23:30:04 ....A 36864 Virusshare.00090/Worm.Win32.VBNA.bxwz-1ac8e0fb951dc3d33dfb72c7ef0a8bc796e51749aa50a740b28cb62dac4a8d36 2013-08-26 23:47:40 ....A 73728 Virusshare.00090/Worm.Win32.VBNA.c-034164443166662e674769f696293f225c863c4ca356657ea5f77cdb3f427f1a 2013-08-26 23:34:50 ....A 398339 Virusshare.00090/Worm.Win32.VBNA.c-035070dc2160ed1d18ab9a2a3a142eeec4a2d120973b8c3fcdfd32b1d5021aec 2013-08-26 23:17:40 ....A 36864 Virusshare.00090/Worm.Win32.VBNA.c-1838185558fa03d0c0e0184abbdabb0875bb70eceb41bebba418952dec991067 2013-08-26 23:39:28 ....A 24576 Virusshare.00090/Worm.Win32.VBNA.c-2297ec47e5c211d907dd1fd30d755491ed352c9d51def4d8dc81b8b1ba67b89d 2013-08-26 23:41:28 ....A 131596 Virusshare.00090/Worm.Win32.VBNA.c-2301ff188b00e69b162634e9f48f029163ef8a28a01cbbef9d08c76eca7f2abb 2013-08-27 00:06:58 ....A 868602 Virusshare.00090/Worm.Win32.VBNA.c-235b50f19ed411895e81751592132005fbc8c425f5807ae35edc044ab968027e 2013-08-26 23:17:22 ....A 56551 Virusshare.00090/Worm.Win32.VBNA.c-2abbaf86cfb4c3022e2e43bb0a54c601b4135825bbfc63317b7e6f88bb23a1ab 2013-08-26 23:57:54 ....A 436736 Virusshare.00090/Worm.Win32.VBNA.c-2bc81f726e46ef9ea5ecb413dd8d4cab31cfb079f4b0ac4cde40106339d97877 2013-08-26 23:29:16 ....A 61025 Virusshare.00090/Worm.Win32.VBNA.c-4a3b09400276ff4d307ebc7d7dd9505c64a68a9b597572be81c9dde36707a6ff 2013-08-27 00:00:32 ....A 636485 Virusshare.00090/Worm.Win32.VBNA.c-58264598a60c281ca3813b7dcaf8c53cd5aef1edb54ff6fb74fb4fa84b39db9d 2013-08-26 23:42:16 ....A 57344 Virusshare.00090/Worm.Win32.VBNA.c-65926dc5309045443b261c5d88442957e0ab13f792d0ac7a9ec2446bf6f59e28 2013-08-26 23:05:02 ....A 188416 Virusshare.00090/Worm.Win32.VBNA.c-66cc2766244b1aa1c5532702431d0fabf8e0c8b7b5b93de3a39d11e0ab4c91e3 2013-08-26 22:59:40 ....A 60231 Virusshare.00090/Worm.Win32.VBNA.c-719d816c6abc78a824d234e843bf43fc55a62bfee940623f91ffc56e485fcdc8 2013-08-26 23:00:32 ....A 122880 Virusshare.00090/Worm.Win32.VBNA.c-7dab7874e786405628fb032e5a2bb488c9ada6206c8af0c9c6c625584b22f523 2013-08-26 23:59:10 ....A 99840 Virusshare.00090/Worm.Win32.VBNA.c-7e4b6b1e495ebf1c4e1df2bf3017e7502967b24e5864d400fe02b5355d99d106 2013-08-26 23:13:04 ....A 67588 Virusshare.00090/Worm.Win32.VBNA.c-86b97b8308c6421e491e046979cda49fba31234af09d3a855d6938313010e1f5 2013-08-26 23:11:48 ....A 3797 Virusshare.00090/Worm.Win32.VBNA.c-878c99f9daeb61a41794e34e4e208d6b5518864bafb30aff59d60cef556df9c3 2013-08-26 23:23:46 ....A 400865 Virusshare.00090/Worm.Win32.VBNA.c-899942ed4737b9e379b5989e62d1181a289b86847a9eaa2d6380e9216236be7a 2013-08-26 22:58:50 ....A 13266 Virusshare.00090/Worm.Win32.VBNA.c-908c525939136ba5e1311da64f2797c635117adc48d7299f5b112d825857b37e 2013-08-26 23:16:18 ....A 297912 Virusshare.00090/Worm.Win32.VBNA.c-a0eadb05fb7e78a1649b035460a4a057b322d03e1985aa9bda7ed77d56432b3c 2013-08-27 00:11:40 ....A 32256 Virusshare.00090/Worm.Win32.VBNA.c-a4a2801657c730adbb0194aff42dcc029b09a904e5888cfd56ba9466001c62c9 2013-08-26 23:17:18 ....A 13825 Virusshare.00090/Worm.Win32.VBNA.c-a73c07427140b5d6b9211f01df89a759f72c7fdfb6783bd573a2e8e78c123093 2013-08-26 23:21:58 ....A 309760 Virusshare.00090/Worm.Win32.VBNA.c-a9486b17ff10c08f7a6cd02fd2fae97427cd8d90ff3d8dd0d4759ac864ffff6f 2013-08-27 00:03:56 ....A 204800 Virusshare.00090/Worm.Win32.VBNA.c-ace5f448fa1541d4d971c04262e4defdc52486843646001502b49dc958f32311 2013-08-26 23:26:34 ....A 825774 Virusshare.00090/Worm.Win32.VBNA.c-b4c857b98bf0c4bcbf773cf70970b0c75f0149a7f97727993e85a6168a2fce4d 2013-08-26 23:24:14 ....A 64571 Virusshare.00090/Worm.Win32.VBNA.c-b5511a3058f8d4d9081acd77bf1251e35c2be695224f066f6e06b4ba10c034b5 2013-08-26 23:48:52 ....A 78848 Virusshare.00090/Worm.Win32.VBNA.c-b68a63df66295fbd05082cf6ed386b2904e9199da3a0526f2cb7029513305d43 2013-08-26 23:53:08 ....A 722440 Virusshare.00090/Worm.Win32.VBNA.c-b948aaef7eb658e2a621601b0b94577dfeb667a228d4171c2e813751a200239c 2013-08-26 23:24:18 ....A 188673 Virusshare.00090/Worm.Win32.VBNA.c-be0ca5648fcb01468f97e06b5b42e4a6662ec263f776fb0ce015fc65cd76922c 2013-08-26 23:50:14 ....A 130338 Virusshare.00090/Worm.Win32.VBNA.c-ca671ea036aaf7dc1b0cd13389ac4949409164f5ac044a151439bcd2fd1cd854 2013-08-26 23:31:02 ....A 33792 Virusshare.00090/Worm.Win32.VBNA.c-d04a485fa3966363171c357aca5c5922306aab1c27571d9730d1db5101703e59 2013-08-26 23:01:24 ....A 67584 Virusshare.00090/Worm.Win32.VBNA.c-de9299ad32d423844350ee23d69e79d003de35836b07cf1e68ac7d6e5e1d768f 2013-08-26 23:27:44 ....A 135897 Virusshare.00090/Worm.Win32.VBNA.c-e0dfa5924d6c1740579468f35338fe15693fc74fbfb4c5e187e36b6fdbf07732 2013-08-27 00:11:24 ....A 208896 Virusshare.00090/Worm.Win32.VBNA.c-e887179c8e161c74290e72ad18d11a3ca693807bdc2d04ebd0b5d76d8f2a074d 2013-08-26 23:39:38 ....A 400865 Virusshare.00090/Worm.Win32.VBNA.c-ea7bdc0e730207a7e02ac69f1ac754a21b12da949c69cd77bf6407e257b858f0 2013-08-27 00:06:54 ....A 217272 Virusshare.00090/Worm.Win32.VBNA.c-fca03e66f6c3ddc991759db3f1eb14600107fbc97edeb3e8bc447abda66b936a 2013-08-26 23:27:10 ....A 90675 Virusshare.00090/Worm.Win32.VBNA.d-0720aa4bbd343911e80e96fc227c9514cecbc8427af22550e0ac0971e7e38e6f 2013-08-26 23:55:02 ....A 352296 Virusshare.00090/Worm.Win32.VBNA.d-0742148a886f1cda76b8c05c0c7d051867e24e895032d3f3a5247b8eb8378daa 2013-08-26 23:53:46 ....A 43716 Virusshare.00090/Worm.Win32.VBNA.d-1bc7942b007a6afafc9029762773221bdd2caac7ba4578bdf0298921292e59c2 2013-08-26 23:47:14 ....A 97294 Virusshare.00090/Worm.Win32.VBNA.d-206c09009a36af1cc6a2ce122b5d8da6da66db37a922352665cbca5d8ddf87d6 2013-08-26 22:58:42 ....A 54303 Virusshare.00090/Worm.Win32.VBNA.d-2a8b4cc1b577843c2ceba7f905e0f90e0160b7e8ccbc8c12e320f50eaf58ed35 2013-08-26 23:32:02 ....A 2895409 Virusshare.00090/Worm.Win32.VBNA.d-438d2ed17d7a6b8e0cb6267072fc2b8bf50c33d1507dc1849e9f1968f3acd287 2013-08-26 23:01:40 ....A 143391 Virusshare.00090/Worm.Win32.VBNA.d-43fcb251d4fb5f55f39079cf36dcc66dcc3e2c0c06aa8152ad77faaf5ed0cf64 2013-08-26 23:42:18 ....A 375351 Virusshare.00090/Worm.Win32.VBNA.d-5aeca94bc26733d48b4d8373bb8148f622b7fb7d3983ab7cab84288aeca0d41b 2013-08-26 23:25:52 ....A 100824 Virusshare.00090/Worm.Win32.VBNA.d-62f20e1030865d282b4322691b67e96f5398d184b8f9b65e8ba6d864c5d1e536 2013-08-26 23:24:10 ....A 53274 Virusshare.00090/Worm.Win32.VBNA.d-679d9a476814dce55b5083b37443dd989041e5cb8f6652eb9bca6e34ab8affea 2013-08-26 23:55:18 ....A 280318 Virusshare.00090/Worm.Win32.VBNA.d-6f13a63bb0bff5f48cf0af96940e2576188d1b210645dcba5a3d45ecb1579449 2013-08-26 23:56:12 ....A 42015 Virusshare.00090/Worm.Win32.VBNA.d-75fac38e574461e4ec78c1dc0c464e85aa8f48620808b929993829c57bc6bfd6 2013-08-26 22:56:40 ....A 547440 Virusshare.00090/Worm.Win32.VBNA.d-79182e657e3e912bd9c40f7df1b3ba88ba8256875af8c3f708187e295e4bdadb 2013-08-26 23:10:56 ....A 409642 Virusshare.00090/Worm.Win32.VBNA.d-83dd6a6e24e3a8ffb9ee3e36f60a2c00847ebb0fe991ed0b35b516bd001ac4f2 2013-08-26 23:36:26 ....A 89208 Virusshare.00090/Worm.Win32.VBNA.d-92a6a72c663e49d16733259bfe650ea2ccbbe9ac00b83e2f0bce751f2559aa4f 2013-08-26 23:00:46 ....A 373274 Virusshare.00090/Worm.Win32.VBNA.d-9bc6a9a61a6df76ae5dc76bcc44087824249bf01bc6b515ebcfab7e9f9ed6ce1 2013-08-27 00:15:58 ....A 349077 Virusshare.00090/Worm.Win32.VBNA.d-a6b67fb80444e4b3b14898b9c00cebe4315899770070d8dcff71a4b30fec1510 2013-08-26 23:58:12 ....A 328245 Virusshare.00090/Worm.Win32.VBNA.d-a78baa07f46bc2a327a7d6394ffc027905db424dd98fc6b7207dcfa9023cfef2 2013-08-26 23:31:50 ....A 142336 Virusshare.00090/Worm.Win32.VBNA.d-b851dd0f1e4137491b66461b03877c42ee70abe7ac1be1509a256642d0e58f4b 2013-08-27 00:03:50 ....A 93679 Virusshare.00090/Worm.Win32.VBNA.d-bff0d8c4739a5166283a43470adbbe4d5dc9bed26c88c27bc7ac10882984316c 2013-08-27 00:20:54 ....A 218497 Virusshare.00090/Worm.Win32.VBNA.d-c25b510fa9968d7758e7b53e0e876b6a36e11b7d4999c90272c008f94ba80ab6 2013-08-26 23:48:30 ....A 51712 Virusshare.00090/Worm.Win32.VBNA.fbe-f8314d71c81f8c4a7d1f98b93469c0bdd6ebae2ed65bd4ae99a6afd36c5fc507 2013-08-26 23:27:02 ....A 53248 Virusshare.00090/Worm.Win32.VBNA.fcm-106b8f0d099f00f2d496bcd9634fcfd7f1fb2bc9f5fc7ef7862bad442ce73c88 2013-08-26 23:51:08 ....A 53248 Virusshare.00090/Worm.Win32.VBNA.fcm-23aea71ef75c14ede046fb4dc50ac1e7831c7d61f68c639ac3098e94967cb2b8 2013-08-27 00:02:30 ....A 53248 Virusshare.00090/Worm.Win32.VBNA.fcm-a28746d4c0a7a0e4b01bd4ce2d878ecdd0b4bbc8ada1ea1fef852290b35f7653 2013-08-26 23:23:42 ....A 53248 Virusshare.00090/Worm.Win32.VBNA.fcm-b2a53e219d627e608240e79c80536571b5e4415524d915daccf424fb7f14756f 2013-08-27 00:19:20 ....A 51712 Virusshare.00090/Worm.Win32.VBNA.fku-ceca688846cba23bd8af621f3666e64ec03fda884444751969b92c07b57b91b7 2013-08-26 23:27:28 ....A 45056 Virusshare.00090/Worm.Win32.VBNA.iby-117bd1abcee76d9bc1caced2e0b071cc5b944ffe51d6f731afed05f5ec97ea6f 2013-08-26 23:56:46 ....A 45056 Virusshare.00090/Worm.Win32.VBNA.iby-548f74067daaaa8b032fc6844fe7161fa59eddb11aa69654b3c9365b474d8efb 2013-08-26 23:45:48 ....A 45056 Virusshare.00090/Worm.Win32.VBNA.iby-609eca68de3adac83cb0562ef5802545ce2cf027fe8f105c86948a4494a3ccc3 2013-08-26 23:06:38 ....A 45056 Virusshare.00090/Worm.Win32.VBNA.iby-677eb0f419d3fa1436ddcfcd7618dc1f907803f310167f04c2d687cffb46ab23 2013-08-26 23:56:22 ....A 45056 Virusshare.00090/Worm.Win32.VBNA.iby-81b44c0ff50a39f9dc9fbd16289b8e218de89f69f54ea68eb60f4ee422b1af6e 2013-08-27 00:16:20 ....A 45056 Virusshare.00090/Worm.Win32.VBNA.iby-a10316d3847711cdd118240e2e7d4b4ff57831d86e2b2e9a1a2cdc97ab3b9c2a 2013-08-26 23:36:20 ....A 45056 Virusshare.00090/Worm.Win32.VBNA.iby-b28c16aa4fbe53b6edb9808fd75cdc1be8647adaf5a84d53c89426dde696a878 2013-08-26 22:56:36 ....A 45056 Virusshare.00090/Worm.Win32.VBNA.iby-c36375e66cf3843256233af97a5f36835f3973e4ca9250f9291e2ad32c6c1ecf 2013-08-26 23:59:34 ....A 45056 Virusshare.00090/Worm.Win32.VBNA.iby-c7689648a9c186c0ffbd0b16cfba1d7831c0dbb95d3fe3fa188ce30fdca39c05 2013-08-26 23:47:00 ....A 45056 Virusshare.00090/Worm.Win32.VBNA.iby-cb3e50ea86b945994cd7185715f2ec3e8a9ebc63edbdaf50270e27c135d51d7a 2013-08-26 23:24:06 ....A 45056 Virusshare.00090/Worm.Win32.VBNA.iby-e577f10c0ee2dd5a5d7545fe1c4d82447ae32a8f6e283cd18f964527cd1cb736 2013-08-26 23:25:52 ....A 49152 Virusshare.00090/Worm.Win32.VBNA.isu-267147415d813e1434f020477fb02ed48aa82d9086d7fabc7f30b77f5fcbe80c 2013-08-27 00:07:46 ....A 49152 Virusshare.00090/Worm.Win32.VBNA.isu-451ebeb072208c7bcbdcf9e8ca301b96bd9d0aa61feeef073703a0e7abfa9d61 2013-08-26 23:48:16 ....A 49152 Virusshare.00090/Worm.Win32.VBNA.isu-471cb5abe5125e866dae0dd8edb8fd5b0705ccf9f574bb2ef8e567f420de20ab 2013-08-26 23:56:26 ....A 49152 Virusshare.00090/Worm.Win32.VBNA.isu-661d3fca7ce5e9de1d169b60f8c1a9f73819a1c5502439c3bbf7f860a45b9521 2013-08-27 00:09:28 ....A 49152 Virusshare.00090/Worm.Win32.VBNA.isu-735e519e0b508e3ab4f2a63b16bf3b729b05cbd312f08d60afa0c3de5757f500 2013-08-26 22:58:24 ....A 49152 Virusshare.00090/Worm.Win32.VBNA.isu-b9634f122f97f9b8470d3655f66ed15f6e227cc3c5ac628609fb1aece08c4f88 2013-08-27 00:02:12 ....A 49152 Virusshare.00090/Worm.Win32.VBNA.isu-bc9165ffc179437f776bb66b381194c6605247999190f88225ed7289b2c75a37 2013-08-26 23:04:08 ....A 179200 Virusshare.00090/Worm.Win32.Vasor.17400-f8b025d62934922de6a5b3a4fd8c97f1826a0c4d173abe04596e9fb9858c6ada 2013-08-26 23:10:16 ....A 252928 Virusshare.00090/Worm.Win32.Vasor.17400-ff5e01c3bd27a67a09860de922dc6f8c23a450ed608fb85a6013c439a202b207 2013-08-26 23:24:54 ....A 1150976 Virusshare.00090/Worm.Win32.Vesenlosow.abi-7882559c814f2bd6acb7ac620394d41d28a654e4098b250ce913a7287ddbea6a 2013-08-26 23:52:40 ....A 177676 Virusshare.00090/Worm.Win32.Viking.aa-f1dd3f33e2300d08c8079f2ec76baf6a7d0d6172ab77884a2c42cf75b185c65f 2013-08-26 23:32:34 ....A 491856 Virusshare.00090/Worm.Win32.Viking.ad-374225edb57474e132317982e8e57cce9c5f9946e76f7f5519afd4867126cae4 2013-08-26 22:58:34 ....A 79281 Virusshare.00090/Worm.Win32.Viking.ad-483b4cea9bc56116801ad725a02d381db984dede75ac1ea99ea8c0590e9a4007 2013-08-26 23:31:22 ....A 1020762 Virusshare.00090/Worm.Win32.Viking.ad-5158460ee3c59ff394928ffcb9e74be624270096faa8f8d5133d6e9937777c26 2013-08-26 23:04:48 ....A 525685 Virusshare.00090/Worm.Win32.Viking.ad-89d1fb5b6241c97151f58543b147248b4a7a7e6f2585db711e85edaeb65ad9d3 2013-08-26 23:48:46 ....A 3130709 Virusshare.00090/Worm.Win32.Viking.ad-a080d427151498fbbc53a5dc60d9ccea959824b8b4a77bfd35a2c4f43e4498ee 2013-08-27 00:02:44 ....A 581870 Virusshare.00090/Worm.Win32.Viking.ad-b41c87bb80ee9075fbe4b2b6080d40cdc7001b855f4a3e7d0a4ffae55bbb9d45 2013-08-26 23:32:06 ....A 221814 Virusshare.00090/Worm.Win32.Viking.ad-baded8be29c01e911ba1e73050a535ba1afbccdcf51fbcb235048b07f6277bcc 2013-08-26 23:57:12 ....A 1286702 Virusshare.00090/Worm.Win32.Viking.ad-bb0a759f629337bb3f5928e24f5f91fe0b1ed0bff18dfe63d410784c3934566a 2013-08-26 23:47:16 ....A 1155783 Virusshare.00090/Worm.Win32.Viking.ad-c2fc410cc3ea9edae6ca0dda31067dd2549cc67fb52cc7150a722df0e91fd9be 2013-08-27 00:03:02 ....A 695683 Virusshare.00090/Worm.Win32.Viking.ad-de9a7bde3a175163243b62b80a475d579330fe824cb2226f8cf7dab516841113 2013-08-27 00:03:14 ....A 613910 Virusshare.00090/Worm.Win32.Viking.ad-eb6894ad053d8393681f8509087a94b494d8d84be97b293644aa4e2024ce1cf4 2013-08-26 23:47:56 ....A 1200790 Virusshare.00090/Worm.Win32.Viking.ad-fae313f44dd946088b4af56a0ac810534329f20312ef859dc9363dd895920cd3 2013-08-26 23:57:18 ....A 2929253 Virusshare.00090/Worm.Win32.Viking.ae-01183425379a354a1404077af4f5359c9c0fa78d8ea65896b1608b5f87185ba4 2013-08-26 23:28:48 ....A 76192 Virusshare.00090/Worm.Win32.Viking.ae-70d0735e7fff50796ce54fb19473e609c3f98f6e8cfdfcd1e2abecbec550b53d 2013-08-27 00:01:06 ....A 283622 Virusshare.00090/Worm.Win32.Viking.ae-ee6e785e89dfdba0cb5b612340cdc3ffa8bd6eecc7cc10f9b7a7a5dbfcfe4db8 2013-08-26 23:43:16 ....A 2604581 Virusshare.00090/Worm.Win32.Viking.ao-f8acf88b76129b13b9804249b860fd7fbadeead77fbaebe303e9e36eb404b151 2013-08-27 00:02:06 ....A 836920 Virusshare.00090/Worm.Win32.Viking.ay-6172414f0fa11d8eae773d14b1dbbd83c5599b077b882440f9e81af89144bce2 2013-08-27 00:21:00 ....A 49152 Virusshare.00090/Worm.Win32.Viking.ay-8473427a9637c540aca44385d8e8c7f0975e2a7084132688898c6243b9c66de1 2013-08-27 00:04:44 ....A 91816 Virusshare.00090/Worm.Win32.Viking.ay-bd97db83da0d5db69509ded65ca6220f2b693448d721592a92a4cdbd0b615252 2013-08-26 23:15:34 ....A 1904640 Virusshare.00090/Worm.Win32.Viking.ba-850a08d083210fbbc731d2b44ab397e095431b05d751b9d05425028573e518a9 2013-08-26 23:17:22 ....A 168365 Virusshare.00090/Worm.Win32.Viking.bb-326db7e5299663ae07011a3f718369077c106a638e604ac60820ce32fd94311f 2013-08-26 23:46:38 ....A 281090 Virusshare.00090/Worm.Win32.Viking.bb-98c9c78c06e8467c87f01fc50f6059ff4d88eea4b73b949ff38969a0e99a1104 2013-08-26 23:41:00 ....A 413696 Virusshare.00090/Worm.Win32.Viking.bb-b2d7449b6271ee908e82c2671ef7fe1610491fd29e0c4d9be551cc53ef87bf78 2013-08-26 23:07:18 ....A 33948 Virusshare.00090/Worm.Win32.Viking.bb-ba489b9cfa9a563645848780a3ff820f6dea8642ced85f8c85d8fd7f7e4c5f3b 2013-08-26 23:02:20 ....A 276480 Virusshare.00090/Worm.Win32.Viking.bb-c2964f51b6ebae76420795ef4245fffa417dce571d07e5eb1fdc78178abf1c1d 2013-08-26 23:11:24 ....A 128058 Virusshare.00090/Worm.Win32.Viking.bc-6294aa1202315656e32aaa4017611962f3c617b3f8facec86c29d9cec9862d28 2013-08-26 23:56:12 ....A 48889 Virusshare.00090/Worm.Win32.Viking.bd-09c010a1200b975ebf39bbca18b07a84857b63f43b146555df253147ec03fa71 2013-08-26 23:05:28 ....A 767984 Virusshare.00090/Worm.Win32.Viking.bd-490a5aef5cddbcd12d318c58721886993b89caa04db7663869c5104c246ab646 2013-08-26 23:48:14 ....A 1180718 Virusshare.00090/Worm.Win32.Viking.bd-7899533dec9c454949bdafb65944df61f1324f077b6385d47d62efa639b67ae7 2013-08-26 23:23:34 ....A 66581 Virusshare.00090/Worm.Win32.Viking.bd-a8db448d0cc1a929dea0c371a116a3d09ceb73877d262e8b4db807c71e973002 2013-08-27 00:11:36 ....A 654014 Virusshare.00090/Worm.Win32.Viking.bd-aa35ebd790dd8ad53057936a6d343d33ffe55a52372406d3a7f07c38f5cb41b6 2013-08-27 00:05:54 ....A 103769 Virusshare.00090/Worm.Win32.Viking.bi-1145d5287b2eea6c1925b86d73dd3878274873d8788f25c8ffe1405d1c936112 2013-08-26 23:30:08 ....A 157696 Virusshare.00090/Worm.Win32.Viking.bi-442267ada5dadd97b3dc4db617cd81c3293b8a0ad81d4d7847348cae78a16e7c 2013-08-27 00:21:12 ....A 284528 Virusshare.00090/Worm.Win32.Viking.bn-1f2857f5166e2ff8dc3de65562dd11640c4234c724b85c48f77ea5c6b892e0e2 2013-08-27 00:19:36 ....A 53248 Virusshare.00090/Worm.Win32.Viking.by-5eb33b55da6dfa814684b76ef099d0cd63e075ec0d6e10f8def8835545b3920f 2013-08-26 23:18:48 ....A 290136 Virusshare.00090/Worm.Win32.Viking.cj-bb8313170525dc9e1639c5f0b0b7bbfe35ebdd2006c9a381336d33c7e2f23d77 2013-08-26 23:34:36 ....A 198656 Virusshare.00090/Worm.Win32.Viking.cj-fea045dc52a1c64b9249655099ebcb5852348c07caadae327eb558bd9a05aa1f 2013-08-26 23:21:22 ....A 90112 Virusshare.00090/Worm.Win32.Viking.dz-94cc5c5dc3becd5bb9d8e2b164cd271fb6c8bc823144bf29db8640c0ed9b4140 2013-08-26 23:31:42 ....A 2118842 Virusshare.00090/Worm.Win32.Viking.dz-fe6281f47bd175db284d1913b072022921ce756b76eafad6f2321c81c7c4aec3 2013-08-26 23:25:16 ....A 62439 Virusshare.00090/Worm.Win32.Viking.j-4830de30b9c34cc0b808a5903e32baba974f8cb327129e6bf42fa0183a6e1e59 2013-08-27 00:09:42 ....A 227779 Virusshare.00090/Worm.Win32.Viking.j-a0bef88e2ac2782956dd25ac1669bdc83a70801f74b7ff0fdb9c3488cdb166c9 2013-08-26 23:43:18 ....A 27071 Virusshare.00090/Worm.Win32.Viking.j-a5b23fdf35c0d3ff5eb5088b8915e832883bc6a13986ad95ef8babf0072fe6f2 2013-08-26 23:02:42 ....A 27111 Virusshare.00090/Worm.Win32.Viking.j-ab0efc07e72e2889c48f79c8f0e5cea354b09f95a8038f23522b76e06798e9f4 2013-08-26 23:18:28 ....A 138727 Virusshare.00090/Worm.Win32.Viking.j-b829079fb0357c5011a76c6397c2657c65c32c1f0e7e50684adecc17b11626f2 2013-08-27 00:15:22 ....A 172295 Virusshare.00090/Worm.Win32.Viking.j-c80adc4757a2fda52cd2202c62a0aeefd53c38dc589db4fe3aa670970fec1e15 2013-08-27 00:15:44 ....A 52711 Virusshare.00090/Worm.Win32.Viking.j-f369c5279451ae4af510fa8b4e496573d08bfbe8dcbb65f1ca8b6a0f00c0df77 2013-08-26 23:29:00 ....A 76263 Virusshare.00090/Worm.Win32.Viking.j-f3837ed81ebba6f81d1889f5b1a4e6302114f2c1adb047c6fec50f4a531630bf 2013-08-26 23:39:02 ....A 74740 Virusshare.00090/Worm.Win32.Viking.jo-d358a476861cdcfdaa57554de90ba9e86c9a39e1e1165ee8e249f3b196b683d6 2013-08-26 23:50:14 ....A 217126 Virusshare.00090/Worm.Win32.Viking.k-222d0f2e2fce7d8061ccc90f3618756666230314b5ba5b4ed9952c1015b42748 2013-08-26 22:57:34 ....A 391420 Virusshare.00090/Worm.Win32.Viking.l-73fee64932debc2f33831a6a70dbcb310cf34d44a2f31c94865d96fa24c127e0 2013-08-26 23:53:04 ....A 95232 Virusshare.00090/Worm.Win32.Viking.lr-f9cb9a95f0d78f031244a52bc1a499c8d0610f75978dddc0054639cc4e91edb3 2013-08-26 23:44:10 ....A 95232 Virusshare.00090/Worm.Win32.Viking.ls-a8a045027a347995edec6768e2855be3ff731b381e9511b75257e06f395bce6f 2013-08-26 23:03:24 ....A 72480 Virusshare.00090/Worm.Win32.Viking.lv-351adaeee0f01756ce7c3f9f4f17ee272805d7d6c1ca31373a4ad66b6c20f067 2013-08-26 23:44:34 ....A 1196905 Virusshare.00090/Worm.Win32.Viking.lv-a00a9e3d6b9ff071ecff41de00811150f7872eef664ae82fec3a3f6cd3bbbbb5 2013-08-27 00:20:34 ....A 121801 Virusshare.00090/Worm.Win32.Viking.lv-e37b15105ada54bfecfc512c2e8103a7f656d35f7811cd8804f9e8708cb3442d 2013-08-26 23:41:12 ....A 473462 Virusshare.00090/Worm.Win32.Viking.lv-e44059ba27b6f90eeafe252c76721177ddf83f6444d1046d4650b1b578b862c3 2013-08-26 23:57:50 ....A 95232 Virusshare.00090/Worm.Win32.Viking.lw-b36586bc62bf6f76c4bc4ef3b36341dc0fcc9cf122ac1a7190edbc002df14d0c 2013-08-27 00:16:28 ....A 91648 Virusshare.00090/Worm.Win32.Viking.lw-d2b84868e2e4227c588ce9aad15f9e8a759b7d53fe5ea212d5c5f979d6700791 2013-08-27 00:07:34 ....A 711328 Virusshare.00090/Worm.Win32.Viking.ma-c23e7457a88c4bfc409a8f6a70fdcdb395ce21dadc84e68aef169b87991e55a9 2013-08-26 23:00:48 ....A 13429 Virusshare.00090/Worm.Win32.Viking.mb-3caf158304d2405a3ad72000594036dce16ddfa4f15fc163d61a3010f35197c2 2013-08-26 23:45:56 ....A 30105 Virusshare.00090/Worm.Win32.Viking.n-1bea23bf4db203fde6c8b401318c3178fed39ad23cedbabf5872688efc22f7d3 2013-08-26 23:57:36 ....A 450457 Virusshare.00090/Worm.Win32.Viking.n-773a3708824357e0f6e6bc943be2f8c94a0b8fad49f277cac3957ed5cc753412 2013-08-26 23:59:04 ....A 48025 Virusshare.00090/Worm.Win32.Viking.n-9dcc9f209048e921bf93db2f58e6c7524acb316f443f5014aa969d5792c038ca 2013-08-26 23:01:28 ....A 203461 Virusshare.00090/Worm.Win32.Viking.n-e9deb25aa535f1a21ddca25ef556c4fb31e05236fe16a94b3db4b59aef89fdd5 2013-08-26 23:03:08 ....A 30105 Virusshare.00090/Worm.Win32.Viking.n-fe2ffd8bf0b759af35a8b8b813b588973ee7509f1c386c11075656c48ac00c44 2013-08-26 23:25:00 ....A 448338 Virusshare.00090/Worm.Win32.Viking.ov-a7cd1781d6a831b890ba8e2d2f47ab8b8f2d22b5004befee78d77b06ed4ffe18 2013-08-26 23:40:30 ....A 624128 Virusshare.00090/Worm.Win32.Viking.ov-b66d1b1043d863deee1490d6d75157875551c66a41c36314fbbe45acfc858551 2013-08-26 23:01:18 ....A 624128 Virusshare.00090/Worm.Win32.Viking.ov-e62bb4149c07259439bbd479248db70f5f35c0b50349ed403476b90dba578fb4 2013-08-27 00:16:16 ....A 523602 Virusshare.00090/Worm.Win32.Viking.ov-f4f0b62c334532e16f166787aab6ae75ff5d3901ec7fe76bcbd3b381a83abc1f 2013-08-26 23:31:08 ....A 167936 Virusshare.00090/Worm.Win32.Vobfus.aajz-16721cc8cbd235ca19da003937fb2bf2191f6a90ca67567e8ba9541cf1e0bc1d 2013-08-26 23:06:58 ....A 102400 Virusshare.00090/Worm.Win32.Vobfus.ablx-15445fc9db726337e1fb7d708ea3fae2beaf9c08f15ecbcb9f63b6e4039921be 2013-08-27 00:04:22 ....A 102400 Virusshare.00090/Worm.Win32.Vobfus.ablx-7425b5c3c911316cbfa8ae60fc539c6a9d22654a9f9dafa00650f9df50281e39 2013-08-27 00:18:38 ....A 102400 Virusshare.00090/Worm.Win32.Vobfus.ablx-7487dfaea3a8509342900dfcac85074bd158e994311a2bd46792793c01184949 2013-08-26 23:49:18 ....A 102400 Virusshare.00090/Worm.Win32.Vobfus.ablx-790612d2a09e4499d34040567e180326bf70ec1582a7cacd8d18733bca376e67 2013-08-26 23:50:40 ....A 102400 Virusshare.00090/Worm.Win32.Vobfus.ablx-a329bc8ef12db479bd8313f599f274a538da623ef369eae1287eb92ef8806520 2013-08-26 23:28:26 ....A 102400 Virusshare.00090/Worm.Win32.Vobfus.ablx-f301820e11986364d9cb5a77c25d481f14b61222eb67c52325f0f4b0d30b4df5 2013-08-27 00:07:58 ....A 102400 Virusshare.00090/Worm.Win32.Vobfus.ablx-f8cded05acafd4a47ccd28f161e43d6994875bd33c95bd17efcbd54fb13caf8c 2013-08-27 00:21:16 ....A 20207 Virusshare.00090/Worm.Win32.Vobfus.abuh-99e340d2b9a5889a9d841b0340ffc88cf682047f0e0b76c71f4ba063805bfa60 2013-08-26 23:41:56 ....A 118784 Virusshare.00090/Worm.Win32.Vobfus.abuh-ccbcb98d8654455e84e5de74dd9b42250bdc5310f26a75bd66bc2c67e1d9b8e5 2013-08-26 23:25:46 ....A 184371 Virusshare.00090/Worm.Win32.Vobfus.acda-68651001dd63efea76a95ad3510bb683762070487a0a1b6da8d2087a2ad02119 2013-08-26 23:33:48 ....A 184371 Virusshare.00090/Worm.Win32.Vobfus.acda-ab1f5cfdcc6a98af224946cf002fdab431b62496cbbe37d4fce9ec3e79d1fc7f 2013-08-27 00:01:00 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.acjs-197045e79c150ad2e835b859245e063a8fc1b86b860e85886de35b0ecf6e367f 2013-08-26 23:40:06 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.acjs-4479ec93132f3c546d91b320f4197eff1905cb443991aeceae7deb7776f79efc 2013-08-26 23:11:34 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.acjs-83f378a544fe12f319c1c5772ecb2b4a2e3c80b042a8f033c662ad311da2b6bd 2013-08-26 23:25:30 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.acjs-b7b97f5c82cae16a107179899ddc504a172d75852853c21ce4c25fcb26f2056d 2013-08-26 23:53:52 ....A 294964 Virusshare.00090/Worm.Win32.Vobfus.adfw-7895817385dfa79cb8cd9e1976eec268f7f78b64ca3062da6944252b61af8cc5 2013-08-26 23:06:26 ....A 294964 Virusshare.00090/Worm.Win32.Vobfus.adfw-a01f5ca12ee1e2a9c43666295d8059e34891dafdca31bff5478052e0c27e1540 2013-08-26 23:48:10 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.afia-abcc75082ef90c05c3bee0b9399ddf860940f495b2c4d5edf74a8be106766f60 2013-08-26 23:50:54 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.afia-b22d9a80f1f8e8b1182f7919869067f7ac0f11ecb11847e734108d58f92c8b1e 2013-08-26 23:46:18 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.afkp-87032454403a61e62020f6be0b4c2b51ff83f18a650c8b16f93d5b8d0a0d1dd3 2013-08-27 00:21:42 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.afkp-b4e10fe2789d100533f20fc96cbf3bdc1ebff288da7864fc6cb533dee8be7542 2013-08-26 23:46:14 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.afkp-cfed3775390a1dcc92ed82fa79954d9f3b7d8b859d6326c426650a61ab609f2e 2013-08-26 23:34:34 ....A 290816 Virusshare.00090/Worm.Win32.Vobfus.afzf-83b74b6a37d11e0ed0e7c8fb36c2db8c0e150425608cc3d33ab245c364fe363e 2013-08-26 22:59:12 ....A 208896 Virusshare.00090/Worm.Win32.Vobfus.afzr-2d962bbc44a4b0fb3ec7f2261efc56871065c3b6e2437576dd291148d4e8c030 2013-08-26 23:38:24 ....A 208896 Virusshare.00090/Worm.Win32.Vobfus.afzr-303c235fc20cc1fb4466a706b8fdbd87d71ada6b9668e0ba13177efd41f451d7 2013-08-27 00:01:58 ....A 208896 Virusshare.00090/Worm.Win32.Vobfus.afzr-84137c63bc160ba58d5d9c83e32f551bc33990aacc8ed53e9db914f88ae20544 2013-08-26 23:44:52 ....A 208896 Virusshare.00090/Worm.Win32.Vobfus.afzr-add6f51b832bc48d777f8fa3a33f84295afbfbb3537c8f9ad11896a629872cef 2013-08-27 00:01:20 ....A 208896 Virusshare.00090/Worm.Win32.Vobfus.afzr-d49029530f3378b4ed355e993b17a6937961e71e77a58dbf05a16017a010c6f8 2013-08-26 23:56:00 ....A 270336 Virusshare.00090/Worm.Win32.Vobfus.agig-73b3d33f3a38922a6e2949f371b2d8deb40257978cfc12f907d65c7170f49dde 2013-08-26 23:53:20 ....A 270336 Virusshare.00090/Worm.Win32.Vobfus.agig-a3ad7367462d70d45f96155c93a1b4a9b492eab3c4f738e717bfccee1b7b2f25 2013-08-26 23:00:56 ....A 270336 Virusshare.00090/Worm.Win32.Vobfus.agig-c4977338d5f6905f749fd99263adb03bae7c0b66456ab7ef65aa5b5737a7d65d 2013-08-26 23:36:02 ....A 25608 Virusshare.00090/Worm.Win32.Vobfus.aglh-e9d7d78085a5f0d2db070e5620bbd73150b4ac565d7a67cacb075521e070140c 2013-08-26 23:08:58 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.agln-6c7cf09c4d073b768ef145d5aeed3ad117f52dae3888b72b451bcc58d7e7a775 2013-08-27 00:02:22 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.agln-970fcbbea3efc2567a2c5dc0e1aa703c4c12adf1f0bf257b9d0b773468585148 2013-08-26 23:32:36 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.agmx-f13e680093e4ac551741d911869cc66653bbdbec0fe4eb4edfecf1f28fd933b9 2013-08-26 23:42:46 ....A 278528 Virusshare.00090/Worm.Win32.Vobfus.agnm-8cb2091b0d4e688283cc7461997680efcb951354987f99ae72c48bdb55e49913 2013-08-26 23:13:52 ....A 282624 Virusshare.00090/Worm.Win32.Vobfus.agok-73cf69dd400bd26f62baabe8011f5a748a12db2d805047754c8ba2daf43df490 2013-08-26 23:06:20 ....A 282624 Virusshare.00090/Worm.Win32.Vobfus.agok-a1092eecddc3fab861df9126ad64ec9c07d0cadd55057db5a1f439cfc704f182 2013-08-26 23:53:16 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.agox-107e5843bddb798007e21a8ef52fb88891f84749aca78852344d229744afbf75 2013-08-27 00:07:42 ....A 118784 Virusshare.00090/Worm.Win32.Vobfus.agxr-2190dfcce0a4789e93ab5e20b6b78af987b69fa21e262fb805bc87dcf76d2d64 2013-08-27 00:16:44 ....A 45027 Virusshare.00090/Worm.Win32.Vobfus.agxr-5f7df2a62fe989beab0f66b13f17ade7e554a120403820be3c4fae2a0c5251e7 2013-08-27 00:16:44 ....A 118784 Virusshare.00090/Worm.Win32.Vobfus.agxr-7220388e558601fd02c5207df1fa68444a5100d3e0bab67d6f339d3281b617f9 2013-08-27 00:11:10 ....A 50867 Virusshare.00090/Worm.Win32.Vobfus.agxr-a4bd432f17711907c7b84b8342d7a9df705dea3eb8d861c41ed48d95a4385a18 2013-08-27 00:19:22 ....A 37727 Virusshare.00090/Worm.Win32.Vobfus.agxr-b948e4143d7f02bb4f9b52bd64065c7bec284bea0fd1519e9e35895947aeb665 2013-08-26 23:55:40 ....A 278528 Virusshare.00090/Worm.Win32.Vobfus.agxt-109e85db9c8198f89ac864b1c8d36a7aa3647a41324729d7b843aa5c569052da 2013-08-26 23:16:42 ....A 278528 Virusshare.00090/Worm.Win32.Vobfus.agxt-c5f0a5f973d73682f8d4237f61eca06ded9ecb90618ec77b97fceaa06b253d5c 2013-08-26 23:25:10 ....A 282624 Virusshare.00090/Worm.Win32.Vobfus.agyj-2825e2185fe88fb15bcfcec6cec7367ae20fccaa8650b3751e24cf1bed80926a 2013-08-26 23:22:12 ....A 90112 Virusshare.00090/Worm.Win32.Vobfus.agzv-626bde63af3781d91a1577b166b46668eee284d9245f46e24e991150782d3d5d 2013-08-27 00:21:58 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.ahkp-a233fac28c16616d6ccb5b6a7e90108c3994a70b7682800b98dfd433e2b5d5ba 2013-08-26 23:26:50 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.ahkp-b2694922534e6738f29edf8cceb5415bc21eae8f685d24f49ce104a82c5a1603 2013-08-26 23:02:58 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.ahkp-d1802223893f968bdc48ef2ce8b5c2c835c3b5b070d37cf4cf85d921f590c41c 2013-08-26 23:46:50 ....A 163840 Virusshare.00090/Worm.Win32.Vobfus.ahmo-586668d73bb28d7948a557f55d9b472500fe1389143b25e45d723f03fab99770 2013-08-26 23:27:28 ....A 163840 Virusshare.00090/Worm.Win32.Vobfus.ahmo-ef90eb84ad5f34fcda221d079ed7cf558a09275cdc557815b8b9fa48403a1a43 2013-08-26 23:21:08 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.ahox-3d90d55d0f62ee0dc18bbc0bdc3f809652faaef8adab14b0d8afae2806df9ad0 2013-08-26 23:59:42 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.aiaa-bd93f10527085d2f26df39d46613a8bf429ce3375cca9cd81a0e87411e4e6eea 2013-08-27 00:13:08 ....A 81920 Virusshare.00090/Worm.Win32.Vobfus.aiee-4265f48cce4e6810cf2ebf75a84ed8c9868cd9469a5c2f7f110787473146367f 2013-08-26 23:29:54 ....A 81920 Virusshare.00090/Worm.Win32.Vobfus.aiee-7fc81942e8b85e7806ceaac96373d0032875bdcd0a78bb75802a63258bab80be 2013-08-27 00:17:26 ....A 81920 Virusshare.00090/Worm.Win32.Vobfus.aiee-b404c9c7acd5d5b47c6aaa9bfb2fd9fbc2a55f9cde2b08d9e43a9f031bc65f34 2013-08-26 23:11:02 ....A 217088 Virusshare.00090/Worm.Win32.Vobfus.aiex-c00b4661f07f9cd16412dfa338531e988055a145470ea923eb610d76eafc55ba 2013-08-26 23:42:14 ....A 126976 Virusshare.00090/Worm.Win32.Vobfus.aiez-107fdaab605efc42cf3c44be85a236fa35d566c4e724640735755efa91b9a06a 2013-08-26 23:32:38 ....A 126976 Virusshare.00090/Worm.Win32.Vobfus.aiez-7ef89da7e61f0f3528be37ebb0b018daf17fc824036195fb91d8057df7e5eb89 2013-08-26 23:19:32 ....A 126976 Virusshare.00090/Worm.Win32.Vobfus.aiez-a5cea5973b1af0a0829f25db7f3ca8b36cf6057fcdc51761a7d2edaadbbab38d 2013-08-26 23:51:24 ....A 126976 Virusshare.00090/Worm.Win32.Vobfus.aiez-c204456c56542379002baecbe6de2a9edab28d442d6da148648ccca5ddd64139 2013-08-26 23:53:22 ....A 409600 Virusshare.00090/Worm.Win32.Vobfus.aifj-2a5aa9763e384d2b4c8fc1a939704853da4b3cfe72afe86f519a7b02548a9439 2013-08-27 00:12:00 ....A 409600 Virusshare.00090/Worm.Win32.Vobfus.aifj-8a69e8bcd150f3609843e0622539861b4d32357d19fd209b5b25b8315203124a 2013-08-26 23:22:56 ....A 409600 Virusshare.00090/Worm.Win32.Vobfus.aifj-c88bcf6945b992486ecb1e7cc062120c4dfb8aaa4c64a81af3b52b3c50216979 2013-08-27 00:01:34 ....A 81920 Virusshare.00090/Worm.Win32.Vobfus.aigl-970945328915879f6aacb6fe4044df7e19074ef55c87eadb9bcd6e352cc51cb6 2013-08-26 23:16:16 ....A 131072 Virusshare.00090/Worm.Win32.Vobfus.aigm-1917174e2134f0ddcd1f9a50a4fd4cef121cda745a22299c1a6c9d7e9cd172de 2013-08-26 23:48:26 ....A 131072 Virusshare.00090/Worm.Win32.Vobfus.aigm-a36e1f09663beee0b98b24d5771bdf67e0445306d77687f270f82a6a36f65d93 2013-08-27 00:13:26 ....A 131072 Virusshare.00090/Worm.Win32.Vobfus.aigm-ac3e8976a5fe4f982744ead6783c236f2f2e64e980052268584997e8e8ed5310 2013-08-27 00:15:26 ....A 204800 Virusshare.00090/Worm.Win32.Vobfus.aigr-413eb64aa88d9457f9ef05e0ee4e61d883407bc81c38c121ba2f371f32ac9885 2013-08-26 23:05:06 ....A 204800 Virusshare.00090/Worm.Win32.Vobfus.aigr-659305cbef077694ca7ffec0115d0cdf1fb66a07a36c0ffe7ecef94872275a48 2013-08-26 23:42:26 ....A 204800 Virusshare.00090/Worm.Win32.Vobfus.aigr-c615ba31506453f5ab2daa5e93104e5cdc590c7c6142afeea11ac7da11e17edd 2013-08-26 23:46:10 ....A 10820 Virusshare.00090/Worm.Win32.Vobfus.aiha-117f08dc138dc42e90dc46934ef5aac9a72b79577f64fb616a8bd427b2c90d28 2013-08-26 23:35:18 ....A 17288 Virusshare.00090/Worm.Win32.Vobfus.aiha-238bfd662bbf8343d8eafcfc6f39b8946f6569d9db269d96b74546ec7f48a95e 2013-08-26 23:18:52 ....A 90112 Virusshare.00090/Worm.Win32.Vobfus.aiha-2712e7320b3f40cba272bf16cd3de6231d8d2b54797e4c2cbef4bf9038a5c313 2013-08-27 00:03:46 ....A 90112 Virusshare.00090/Worm.Win32.Vobfus.aiha-335f7ffb63b9d9f48f37ad6e0cb7c0ed3ac5a30c8f4389733642f8fde56d454b 2013-08-26 23:50:40 ....A 90112 Virusshare.00090/Worm.Win32.Vobfus.aiha-96401b84653c68c37bcb9e51a5736605c2b1cf57f74881fcd15eabbd4f2353e5 2013-08-27 00:10:58 ....A 90112 Virusshare.00090/Worm.Win32.Vobfus.aiha-aa1ab318e6d2f24d2e8187fdb5cb7a24b63786ee0df9a77bfb3df17e5449fb53 2013-08-26 23:04:00 ....A 106496 Virusshare.00090/Worm.Win32.Vobfus.aiib-bc992921648eedae91528e1dd07ba850a93ea6c7923121dbae85f8f0e891cd9e 2013-08-26 22:56:58 ....A 81920 Virusshare.00090/Worm.Win32.Vobfus.aiik-558301770c5ec23dbc849747a349460eba10b55d1f86face762c259489b09004 2013-08-27 00:10:34 ....A 8192 Virusshare.00090/Worm.Win32.Vobfus.aijh-78080c4fe2850a2db491b8a4aac375d9452292b8c35afdb6b626f680ebb235f8 2013-08-27 00:17:30 ....A 108567 Virusshare.00090/Worm.Win32.Vobfus.aijl-2e60320927a3bda2407c48a8f40dcbb8edb05d9629ff4225f6822c3ea8117bbd 2013-08-27 00:08:50 ....A 108567 Virusshare.00090/Worm.Win32.Vobfus.aijl-b42881f1c9eeed389277a740f5f99b024298220bf68ed24e1e2ad794ed4b0621 2013-08-26 23:15:10 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.aijs-5d819bf2ac0e34bb82582f93f7c097270eb7c2b09cfa42ae9039bcc5a15316cb 2013-08-26 23:32:36 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.aijs-c9126b6a6c561d8fc6e69752ff4cb205466f4cf11c97a0ec4ca24dfadbcd0344 2013-08-26 23:12:32 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.aimf-1730e180f6d664fdfb01419dc777c621f2f83a6b248503a8d5fd310607a96ead 2013-08-26 23:19:58 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.aimf-7205549ed25afc95958f41f859fbac57e3d7c908c8aa165cfb4b30a1f370fda9 2013-08-26 23:15:58 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.aimf-73e91973aa0c6a2fd0b38427eb18e7cf7940ba852da93e197a8d42a30a7afdfa 2013-08-26 23:27:50 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.aimf-a4dce6727b2f1f070b9d1c3a9d8b979a2d4b13534f21d9704f7ceae26df09729 2013-08-26 23:36:14 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.aiqh-3726e320a7ecd3ebdc40dcfb61c815685f1b1277cc046207ea57c6368108cbc7 2013-08-26 23:52:10 ....A 208896 Virusshare.00090/Worm.Win32.Vobfus.aiqu-2f6dfea68fe89b9eb2d43ff0b3f49e791ecca2a4b84bc9a0549fa98a77083f1f 2013-08-27 00:02:26 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.ajrr-505598f8b08debd2b7ffc775467d663e618740ed9b8486cbb3a67d4353cc5c08 2013-08-26 23:47:24 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.ajru-06554db493ace3b5f9a72e2d720d68810f5b960a0c97a98780f18f9a97751538 2013-08-27 00:18:28 ....A 106496 Virusshare.00090/Worm.Win32.Vobfus.ajxy-8620a06497e52247cddc9a6088e65124514936cc412074c1b92c73f136d76511 2013-08-27 00:09:18 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.ajyn-555b320e3aed2f3bef862ce606e43138b1f848801dae5cdc886134900d204c1b 2013-08-27 00:21:46 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.ajyn-c9805276a3eb63a72b0e59a6fe4131f3e25001260eeed8be571ab4677dcaf67b 2013-08-26 23:34:24 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.akpt-c16adac243c45b8b92fe249a935fc505256d0964d1fc8ae447cb235c54ddc317 2013-08-26 23:27:06 ....A 147456 Virusshare.00090/Worm.Win32.Vobfus.akre-c30e70384b77977527cd641fa270a49ba9b447a582130bf67235d067c5ecbf0c 2013-08-27 00:06:24 ....A 147456 Virusshare.00090/Worm.Win32.Vobfus.akre-ccd4568ba03a9862607576662b4cbaa02f2fbdda56f9b8241e715d8c8e4f50f9 2013-08-26 23:36:56 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.akrv-08894d9834766ac3dc4c13b8d9916a402aea9dce599fb8b5fc133d228ef059d0 2013-08-26 23:43:56 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.akrv-4344ee24efdeb4a316c5d504cead4a7553e52efb002cade76cae10c1835a670c 2013-08-27 00:07:46 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.akrv-71dcf9357bc7289834ec68bc0b3cd38cc0d609ca37cff40c0616b011c18ae192 2013-08-26 23:50:36 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.akrv-a0f8bff1f0b219ead07488b0f11a45e0b5959726b411e36e07034be0a4771d69 2013-08-27 00:04:28 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.akrv-a18ec587b25247f2524ed67ea861f453a8668b04ef957d1e1b5a930f0bb8b777 2013-08-26 23:13:26 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.akrv-b5d140161e210f1f57452d6c132f600d22c16e7ee547b498037b975d9fb84a64 2013-08-27 00:05:40 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.akrv-e9b3395ecf9cf1a02d962e113c5cd2f9d7ab1a78b8b224540289ce8ab0a06d5b 2013-08-26 23:48:38 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.alhp-6563e8562de9eb42f64c977aba46d3b261fb3f65d46b39106fbafeb061a8e25f 2013-08-26 23:08:10 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.alhp-6948e525e84733a19f42234863f4ffb1e744938e49fa0f69692e12b955d34445 2013-08-26 23:56:34 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.alhp-c7a3ef9e869f423a260216131af57b1030de09d60ff8a7a50f28ad3799075e86 2013-08-26 23:55:50 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.alhp-c8d92229f0da7f5a2b2668ab59ae552b562ecd7cf315b514d1ff56d153c672a7 2013-08-26 23:15:10 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.alhr-0f0e7cfef1f3d3376372184816d177c7de7a15f3a98c043b69f3f42f49fdcf57 2013-08-26 23:03:02 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.alhr-2c7ede0e1b9228ddafd68d249030a9d8cc95b4f829d1f23bef54fb59a3f0659f 2013-08-26 23:57:58 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.almm-15520cb561d3a3c8cc9cb05bb2979fd573bf031f73cfb890f88c3722285f3fcd 2013-08-26 23:56:54 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.almm-30c51f0453f76d2c57b7e71371a6c2005a5cc80598ab4d750b5eee6a976fe42f 2013-08-26 23:53:20 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.almm-32e68cef5570fe89108d063e89bcdcb0248c1462782e51a445f8b9410089c5ea 2013-08-26 23:01:24 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.almm-548a0dce0eb9459bac0624ee1ec0808dfcb214dd005c1105287427ad975659c1 2013-08-26 23:25:44 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.almm-57c07249bef04ff13a0692db5537d14e63341670b3f17279ab34d7f4129b439e 2013-08-26 23:57:50 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.almm-b505144ae4b9e8b104b9db10a2848ddd4240337799ab362c4ddcd83ec42c2636 2013-08-26 23:16:18 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.almm-c2f857fd1a1e41289a4136d9e844f4a7c777f6ca2a6bb04a58352fd86643e042 2013-08-26 23:58:32 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.almm-e5c2f329bdb46792df1fdafce38cba2cfb431dd868ad07bd617c4bb878507e52 2013-08-26 23:44:54 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.almm-e804cc2993fd2d9ec6052f03e2e3de7aeac8ca7e8481f4902c835cc2794faee3 2013-08-26 23:25:52 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.almm-f132aebcbed22866c386a27c531f43f555966353a792d5c70285e48c5ab2228e 2013-08-26 23:41:16 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.almm-f38643bb5fde3dbee951b77dc0fd8766751e43f30d7e656f884bf9f746a0f704 2013-08-26 23:53:06 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.almm-fdd120e661080e5198a04eb5fcb31f5dd522d0df0d846f875097f929f846a362 2013-08-26 23:04:52 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.almn-cbce8d503a2f2397096df75adedd1484716b86508d73c16cce104266bc14a2ad 2013-08-27 00:01:04 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.alnc-34ce15be48eef56a060a1d7ec52bed571093ef45cd09bd068af68510bfcf46a0 2013-08-26 22:58:08 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.alnc-89e777a53ce67f081deaa874d28f9740d9d0b52d7a653668ffeb9b376abe0ceb 2013-08-27 00:13:48 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.alnc-bf35b57042f79e7841bd5a4097c91f23ae068c1c654180081aa30b4817c72b4e 2013-08-26 23:28:08 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.alnc-cbc04becc4874d420bb6ab9d2fa42bacfc714e0d6df1333f5d91b92199f71f49 2013-08-26 23:51:40 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.alnc-d4ea6d10726a6fae5eae55e3d6236c63a8a8e8436e70e722947b3e752d9a5156 2013-08-27 00:07:00 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.alnc-ea52abd7905ee34129374b3e9e792480171f7a0a9fbdeddce007540de80d9deb 2013-08-26 23:33:38 ....A 303104 Virusshare.00090/Worm.Win32.Vobfus.amgb-6b1a01b46d2c1ad8fa97a2e0c93fa587e197deb683249338955a4ee1749aebea 2013-08-26 23:31:42 ....A 303104 Virusshare.00090/Worm.Win32.Vobfus.amgb-f5d304acac795765b313ea4be2609d7512f288ad0b21b36cbfab7482555ecc11 2013-08-26 23:47:32 ....A 290816 Virusshare.00090/Worm.Win32.Vobfus.amix-7820fda4d9aa797ef15eabe35843cb37ab7f5137670e979ca5033d90d48ceccc 2013-08-26 23:48:52 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.amkn-2bbbbafcf3480eb3b0de1f4fc6fbc8e0563e85ca8be420bb28c0b85b85929ab4 2013-08-26 23:40:14 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.amkn-939b70c89f60e87773a817e07b5188e0d22b6dafb4739cf6b6df06f3596a3acf 2013-08-27 00:12:34 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.amkn-b3b1bb3ffa8e1416ffa2af645d23fb544814d743e520c7f157c97a809c2c5756 2013-08-26 23:21:52 ....A 278582 Virusshare.00090/Worm.Win32.Vobfus.ammt-42e251d68523b7f24481d7c73bd6b1783c0bc5b9b94050bff22b0bb81bddb801 2013-08-26 23:59:46 ....A 290816 Virusshare.00090/Worm.Win32.Vobfus.ammt-4567bbeeb90caa0a8b99d5593157039d3da9f51f1f804c3cbfab42f54d661797 2013-08-26 23:58:18 ....A 278582 Virusshare.00090/Worm.Win32.Vobfus.ammt-53bc6a3d0c2af80cc1defc5f21ba8615884437c3a8726529c0df7f7243131ece 2013-08-26 23:31:50 ....A 278582 Virusshare.00090/Worm.Win32.Vobfus.ammt-bd84c2b3fa832a9ec868f5869a2a7cb0c3ac76494328f0ff70c5b85f3c0cdd81 2013-08-26 23:59:50 ....A 278582 Virusshare.00090/Worm.Win32.Vobfus.ammt-bec081eaf1a02714e82074da56b955d5ef7d2ea944f1f6eef4c5e22bf42e6934 2013-08-26 23:54:02 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.amsv-02fa5cc3a08b7b3fd5e272dd06e94e4342400a4adfe8d9e03c36099a3978afd2 2013-08-26 23:43:02 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.amsv-22648226414989a6395469da8d9e139e399e8373624504fdff54493fb6690176 2013-08-26 23:51:30 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.amsv-25943a5447794775ec3841d7952a176340659ee9c0bda326e681992fe3586994 2013-08-26 23:18:44 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.amsv-9480a80d394cd957823d0fe14d4a95f83fe35ac8db7fd51e9bb8bdc847f3734b 2013-08-26 23:07:04 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.amsv-a36244d674fb98adcc059d093c6dfcf8f30af2f04e7b6b8f167b6bd5b2ecf0f1 2013-08-27 00:13:32 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.amsv-a858619f89adbd72d8aa8b577ec0455b397253b3c0f63e9ce666b7a32e44e914 2013-08-26 23:48:54 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.amsv-ab4a4d03a62507b1452f66529150edeab13e52aaa930b1abf18341809f3d4156 2013-08-26 23:52:56 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.amsv-ac054dbeed31f394a266741af2489f05fe9325d6ba9f39fe7517581c81723454 2013-08-27 00:22:12 ....A 364544 Virusshare.00090/Worm.Win32.Vobfus.amyv-a5b5f894583200199f79e23e6c051bf3e967825b70e1a5695146636a493ca7e3 2013-08-27 00:10:16 ....A 319488 Virusshare.00090/Worm.Win32.Vobfus.anfr-614311a05b3bb1ab423de8ce84afbbc535ad9e9287e2bdf360b837e76a43af48 2013-08-26 23:23:22 ....A 319488 Virusshare.00090/Worm.Win32.Vobfus.anfr-71623e667f8f469c53aa00ed2ea67319a3ae0392da3e6a3c591330574b4120b8 2013-08-26 23:54:42 ....A 352256 Virusshare.00090/Worm.Win32.Vobfus.aoze-147fd3edcfc01e449bcf74881b5e397295ebef02fac3710aad9acf2194876d62 2013-08-26 23:02:30 ....A 352256 Virusshare.00090/Worm.Win32.Vobfus.aoze-7d37f24ad5cab1591a222e19852263e8a01c6d016d2d481191c0e71702f74233 2013-08-27 00:19:06 ....A 352256 Virusshare.00090/Worm.Win32.Vobfus.aoze-add426848ce982d2942fcfe87c75ec585d296877e11b4c5f40e365cf389cd74b 2013-08-27 00:16:22 ....A 352256 Virusshare.00090/Worm.Win32.Vobfus.aoze-bf0958b198936315a9588042e8fb4eeb1360f9322b4f19b06b462088dea7c339 2013-08-26 23:18:14 ....A 352256 Virusshare.00090/Worm.Win32.Vobfus.aoze-d89eceef5fff469e6046ddfcc500312ce1b303b054d4ad560736a6fe5a85a330 2013-08-26 23:58:44 ....A 352256 Virusshare.00090/Worm.Win32.Vobfus.aoze-fd5b87e88941ed5abb740db76384f8cfdadecf46a98d2b254101893b4cefe5f9 2013-08-26 23:10:56 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.aplb-a2a60df1f979e3d5e7c442ae9be01e2517d04cefbad9151a10453e9e9bf4729b 2013-08-26 23:08:02 ....A 54784 Virusshare.00090/Worm.Win32.Vobfus.aqon-1593aa735d0401fef0b5778091aed711595f3543a08828f7d49856d9e8565759 2013-08-27 00:06:08 ....A 54784 Virusshare.00090/Worm.Win32.Vobfus.aqon-235675d752acdcaf37306ff6b6b448f7ef0a866dea3397fd5350b4853432bd3f 2013-08-26 23:54:42 ....A 54784 Virusshare.00090/Worm.Win32.Vobfus.aqon-bf4d94dc5a3302e2df875461e5c021479af9a52c3c69b009ede5e5df942e66ca 2013-08-27 00:07:06 ....A 262144 Virusshare.00090/Worm.Win32.Vobfus.arjr-71bdbfd491267227cfb946c1e5f8bff5a749c34a596d9cae1212dbac8429b9b6 2013-08-27 00:13:26 ....A 217088 Virusshare.00090/Worm.Win32.Vobfus.asgx-866cb52dca5cefce43cbf5493f8fbe0f554a04b136ebda54aa5dd172ea5ae1bf 2013-08-26 23:12:06 ....A 241664 Virusshare.00090/Worm.Win32.Vobfus.aslw-600613added7a25b696de2282f8ce066ed8a65b56369c63deb5ef6208db16c2b 2013-08-26 23:54:38 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.atje-b70022b247773b67f688364c187cb54dce8b75a4754cd15e1f8a8ac851042e4b 2013-08-27 00:03:32 ....A 262144 Virusshare.00090/Worm.Win32.Vobfus.atje-bc757f87499d7ebfb8c2ca56bb710b1c359d7d18bdedfe9bd23e4fc32e3ecff8 2013-08-26 23:05:24 ....A 352256 Virusshare.00090/Worm.Win32.Vobfus.atpl-4893d336a5d249506e66adc5ac55c8a2a1c11dd5f72039f428edc2e1408554fa 2013-08-26 23:42:24 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.atpl-baf0c5c117b199b95881fe8a7cd3a74332e6a723c88720c0e0b6b15dab8f2694 2013-08-26 23:38:36 ....A 241664 Virusshare.00090/Worm.Win32.Vobfus.attg-172c6b1c41d58fe2fcb36bc72a544730fa007f8f2cb57fc116bcbb86104a2f23 2013-08-27 00:10:56 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.attx-c849b49c57798400df9e0a66e5ae1cf42f0c5971f79b2027544249758f1c1654 2013-08-26 23:18:16 ....A 331776 Virusshare.00090/Worm.Win32.Vobfus.audg-be8c7ade7ac94c0fa3df2ce1b7a3a4da82d49fecd1c1842a153f31d7d712a5f7 2013-08-26 23:30:16 ....A 131072 Virusshare.00090/Worm.Win32.Vobfus.awzk-5b307af0bfe01850f0027d8b18d8f19ed92e1234560bea2dbd6cb88d6689dc51 2013-08-26 23:03:36 ....A 131072 Virusshare.00090/Worm.Win32.Vobfus.axgu-16b1981a4e4e77c57f2a8c7ae643efa4eafa18ca6d0cb742d18d3d826d214f8a 2013-08-26 23:05:16 ....A 131072 Virusshare.00090/Worm.Win32.Vobfus.axgu-269fca278c0a1d27ed1a369ae03cc2927d7ddd12aee40166268519292e291efe 2013-08-26 23:05:10 ....A 131072 Virusshare.00090/Worm.Win32.Vobfus.axgu-4178ad8cc74c654ff04d70b61840ed42278848ab1e44fbf0386f71f2b2753e2c 2013-08-26 23:07:00 ....A 131072 Virusshare.00090/Worm.Win32.Vobfus.axgu-514f3beb788141b3e25d159cdf855e0dec3a09be53086261852a8ab3f0ef15d1 2013-08-26 23:55:52 ....A 131072 Virusshare.00090/Worm.Win32.Vobfus.axgu-5273197394e89a850d5599cd6ea4e484e51a3ad64e70cea3d150986ff8ad9438 2013-08-26 23:39:56 ....A 131072 Virusshare.00090/Worm.Win32.Vobfus.axgu-859a02868db8cfed5afe4fb561bc6ccd68583203a6ed6eed0edd4c20c9eb2752 2013-08-26 23:25:40 ....A 131072 Virusshare.00090/Worm.Win32.Vobfus.axgu-950eda4c8521126154f91fd6db003ab7946a089f0799fa5f95963022af63dcf4 2013-08-26 23:08:16 ....A 131072 Virusshare.00090/Worm.Win32.Vobfus.axgu-a01b45f19bcaad2e812a415e57ce261dac124955eafc2cdffab3e7e360a66c10 2013-08-26 23:18:48 ....A 131072 Virusshare.00090/Worm.Win32.Vobfus.axgu-b90ebd11d038218b4469a9031ba831744759aeb9e8655133c35632ff8ba7711e 2013-08-27 00:15:02 ....A 131072 Virusshare.00090/Worm.Win32.Vobfus.axgu-c4ac0c91cf26aa7335cb539919c1d5ef285904aea63a89c0a88122fd6107232c 2013-08-26 23:41:56 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.bdaq-a8ec73076462d19c0225be07db6efb6527e73fd71ba55b90c9ade0af65eafda4 2013-08-26 23:24:14 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.bdaq-e7d7f29babd6b3c96007991d7b69f31f21f71ebd8e37a9a3a442002900ab778d 2013-08-26 23:35:16 ....A 262201 Virusshare.00090/Worm.Win32.Vobfus.behi-bf4516f50437e189193c6b1d6c2161883f0acadb82cad296d84bf8a687892dee 2013-08-26 23:32:40 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.bets-1e7db2fdffaeee7b7c351cef4e771ea6b9b18a7f3e2b587de4edd844bd06809c 2013-08-26 22:58:56 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.bets-40aed9b14943f6dfa40640d816383d3b5eed755aa442d777ddb0165fedcb0790 2013-08-26 23:49:54 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.bets-d1f92e701b318e6bddb0366064671c43a081ab90e5302fbb6bd1d5d2e9ad7753 2013-08-26 23:03:08 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.bfl-70d59b83c36e89e6f5f563b815648e06a60cede1b11a04f3ff269c34d61b4618 2013-08-26 23:17:16 ....A 86016 Virusshare.00090/Worm.Win32.Vobfus.bfr-09804013e6dece59ae10e20de12555877b665a2bb09b4f2a2e065ced069dc966 2013-08-26 22:58:12 ....A 86016 Virusshare.00090/Worm.Win32.Vobfus.bfr-b628de86d09eea052d6d77f36e12cc40a9b623d08b589f211e8a8298a9cebfbf 2013-08-27 00:05:40 ....A 86016 Virusshare.00090/Worm.Win32.Vobfus.bfr-b9e0af0e9158fd8e2cf6b141ac72a2b1834211e59e379fc13c7987f896309659 2013-08-26 23:17:42 ....A 86016 Virusshare.00090/Worm.Win32.Vobfus.bfr-bd239abcd100b7de9583538c57c055a4c8cea0928a2519db3ca838cf85a52079 2013-08-27 00:20:58 ....A 21487 Virusshare.00090/Worm.Win32.Vobfus.bfub-086ec79b57aca0dd3b8c63ec3de3476c2d57ae30b89d5a4f8a56ed1e8e5fe9c6 2013-08-26 23:28:48 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.bfub-571c89d1d9e1abf988b6652b18428dacd6a7b53c8a5892a3c279bc314d2f2f48 2013-08-27 00:17:20 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.bfub-c1d563887c02415ff2820a9c9ce8a520f327760a930a2b319f9caa2cf35e2465 2013-08-26 23:49:28 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.biec-4ff9f761992d9674e293468b1ce92112a5b9d11d4d2481595b394af35edfb9d6 2013-08-26 23:52:36 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.biec-6c365d633db9c23a5f5ced66b2fdfb9903f3489e93abeca0ddabc2359f8f5864 2013-08-26 22:58:44 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.bjuz-a926879f34779027f3940594efc6c1aabb47a3c775a587ae31064ec7f5ce6442 2013-08-27 00:07:04 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.byd-0648ed03f3375a8c9d73c82647b963be061aed706657145022d4aea354ac5737 2013-08-26 23:08:48 ....A 212992 Virusshare.00090/Worm.Win32.Vobfus.cazu-94e8cada4b65836be2efc71faf5df75bf8d9eb1722e1adadc98f579fdc4eaefd 2013-08-26 23:04:18 ....A 126976 Virusshare.00090/Worm.Win32.Vobfus.cfaw-08746ac7a4693923417c1b87dfa233f006fc8cefaba6a0485f67aa88021eaf8e 2013-08-26 23:55:14 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.cfwf-63f4d984e2b21ef6d8be733404def398c27e2a2760233244a9f6842ffe84c57a 2013-08-27 00:02:22 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.cfwf-676e7e281ed6c32057a363be5ef9fa677ea998722d868f6bfc4193c17b7d3d6d 2013-08-27 00:11:28 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.cfwf-74007b33554516fbc9492716fec3894fe690a7ff8bf9f8706dd87e7b3839ef36 2013-08-26 23:56:58 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.cgqj-0fe03ed87873f8fc9656dcfb68a3bf8cf62a404cbe371da6df19790e13d65efb 2013-08-26 23:19:30 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.cgqj-421dbbca2b370abbda49962ef705f16464696bd249e6540d88ee57f21c658431 2013-08-26 22:57:22 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.cgqj-76fdfb3a474f46ec3e95331eabd45e109e719ee324ad89a9f53ae3a847385a35 2013-08-26 23:51:00 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.cgqj-a8463ab4d0b123f3585eb62b1f7203739dc73f75810aa29912182dd2e052d025 2013-08-26 23:23:34 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.cici-397121c788d1c3bf96f77bed65a9e53ec37a4341759686e639d61e16dd859c06 2013-08-26 23:30:20 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.cici-63e041f5de8b63c6e1ce2fd10eff816becc67eab97a14a23809340692c31f86a 2013-08-26 23:14:10 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.cici-682f9faf0fa9743ec83b6c8cfd3aada9016c9837594197f0c25224b5a27847df 2013-08-26 23:08:22 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.cici-84fc7d3a7b143127bb8d7e1c36d5233769388bd0570b051685382c55d4c73ab9 2013-08-26 23:26:48 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.cici-adf2e5276a6a6c994fc08d461880bb901010bbdf59040e2ca393f1e9eb3a95d5 2013-08-26 23:44:50 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.cici-b339fa71ab565b54556297bc61eac709f72c06c365f368be0bcb85468ba97b4b 2013-08-26 23:59:22 ....A 290816 Virusshare.00090/Worm.Win32.Vobfus.cith-458bea6581e998f4a5b1bbfb72e80acb9da36db01d26c233b98e38dd6e4579ac 2013-08-26 23:18:50 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.cmuz-35810e100e40054bf58af54b4f5ed087441bdd450e2f170c7811eae4050b8c29 2013-08-26 23:56:22 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.cmuz-65b009b63cdaf0e4e70ef8e943ab9cd18b56782e57594a1421445e1ca6722f92 2013-08-26 23:30:04 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.cmuz-67e6794b9d6c44c8328678c3112f224bcb41391048e5aa30591b5af51cd958ba 2013-08-27 00:19:24 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.cmuz-c13c0e0d2e97c1e20a6a8f713c2f9c0f4a4efea8b3cd1f0c94617ef14edfa1ad 2013-08-26 23:52:42 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.crtu-16edf5e1150d16b739f3b244b8e9e282e516bbf65e71995865b5aea2622a288e 2013-08-27 00:05:14 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.crtu-4bfcaa753fcc1765b008ce92e72d91e2b88b0fd364decb65734126c89f452210 2013-08-27 00:03:48 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.crtu-78728ffa660f44226ff6ce1793b46f4b4c21043b7295952c70406182f649ee3e 2013-08-26 23:50:00 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.crtu-7d127df5347a0620a3efec372a43466157a521b6d7f94a7e3953ce1fdf8bfc46 2013-08-26 23:28:48 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.crtu-f57ca0ab89e86c80b3a9b0a59b4d6be2c1c4016d8f09b53c85855e12cac9f9ce 2013-08-27 00:07:30 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.cvdj-3332de463ad463213a2d1eaa719fde55e42fef97968bf19df963e18239f491d8 2013-08-26 23:20:42 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.cvdj-3843c8dfc2e0c4139351f2800ce94144798e47f657360f980332d799e7cf3426 2013-08-26 23:51:26 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.cwrt-5fa4edac3efc10da78f3902d25c337db442cc8a9771d04ca337b5bc8204cd2d8 2013-08-26 23:53:06 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.cwrt-7384f3f06174d136532de0dd5fdbc91068efe9b0c387333ec66a1a83eee0d277 2013-08-26 23:55:32 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.cwrt-752bf95328a3daa92a51efabd98cc44a70e9ea24883240e2eb2d45867a995ea6 2013-08-26 23:59:26 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.cxya-b695b729fe7923b7704c85e41212d908612f4a3dfc483c3cd1db118f9161d658 2013-08-27 00:21:00 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.cxya-be0cef76ff94ec628c634e6055ada70d469646b5b42df189173c04ad8b01aded 2013-08-26 23:14:00 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.cypg-b37fc25ea8f4f9fa7d649c5743faed694821521182b42342ef3ee565c6d8ba4a 2013-08-26 23:15:26 ....A 147456 Virusshare.00090/Worm.Win32.Vobfus.cypm-d8edc400181a8e0a531e38e5b91ad074f8aeed098e6e9c2bd9180e8fb02c1042 2013-08-26 23:17:26 ....A 237568 Virusshare.00090/Worm.Win32.Vobfus.dabf-95b361443775355f703e1ca3ab17b3296c159728d56512de7569c271e92c3f4c 2013-08-27 00:11:34 ....A 237568 Virusshare.00090/Worm.Win32.Vobfus.dabf-acf4ca7f3a58b6f80b4f377f03853bd2b2fd833e6f1483835fa8af2978b4ed55 2013-08-27 00:19:16 ....A 208896 Virusshare.00090/Worm.Win32.Vobfus.dagc-96351e6bf5c82c427bd0c8b0da14a3a6b2475eec735ede70c5083f5f61c2b0ef 2013-08-26 23:47:40 ....A 221184 Virusshare.00090/Worm.Win32.Vobfus.dals-120b9615eb591a2c8bca66bbe0fbba1c074e2b8067448296d6960c177791e867 2013-08-26 23:47:14 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.davp-128edc9fbde2c6ec10a8667186fd53a447f476eb991e1b30804356a9c7d6dc54 2013-08-26 23:05:46 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.davp-4982976e3d5f7c002459e889626bd6544ff65659368c01bdc68aad06119fb2cd 2013-08-26 23:57:36 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.davp-c93df7c75d5147690ca864be74cf8eb33d7ca82d4e155c860be4c191384a77ec 2013-08-26 23:51:40 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.davp-c9994893217f42534344071f7bb6d331fea1a31eb097e399fcefd7bfe20a5582 2013-08-26 23:32:28 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.dbjc-6a9342c4bc9ffb9f9804073c2f868e388cbc3a8c28faef4e1e24e599b73c47c9 2013-08-26 23:06:56 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.dbqu-4565baa7ad9934eca455e58901d94199126c6160e85465de7685204265c8d816 2013-08-27 00:19:12 ....A 24576 Virusshare.00090/Worm.Win32.Vobfus.dbqu-7070557795abae6ed78dd5a2ff3569713c4606fd25d830294dfae2ddce4e21ce 2013-08-26 23:04:34 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.dbqu-76ab185601a5bd6738737bb3f8f3f4c37314747b26d837142f29e087cb3c8add 2013-08-27 00:19:14 ....A 18591 Virusshare.00090/Worm.Win32.Vobfus.dbqu-a147b0f6ee3917d5f4cc47770c5310fc38c3fdd53cbf92e4466eec1079e129a5 2013-08-26 23:24:58 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.dbqu-abde42f2bb3f8c2fcb9b33cac8d59f0f18972d0d28902aa4f81f9ac410a302f8 2013-08-26 23:42:10 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.dbwh-07241355036d5ee912648be6d8ebe6c7e1d3eb4edea36f40509854ff04da8be5 2013-08-26 23:05:16 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.dbwh-1643c429cb3bde71fb628f809332ada06725d4f5b9b2e3dc659f87d7df04b935 2013-08-26 23:16:06 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.dbwh-1828773302c46f14be1ce5738662b77df4f88a90ff8c33641e527425e7502a18 2013-08-26 23:18:12 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.dbwh-238afac44b11e5816df7f42bc1675a2d9ec2698d54e78ceabbcebc06b04a7c3d 2013-08-26 23:52:14 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dbxo-296359f4f6ea76b362e1a160ae5d4a1a693fe00ce661b9fcdf54daf8c078ee53 2013-08-26 23:40:54 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dbxo-65ddb607b0fd5501bc235d24f887dd778825fa3e01c478aec25c1319b94d4ad2 2013-08-26 23:01:42 ....A 76723 Virusshare.00090/Worm.Win32.Vobfus.dbxo-9d88a825a28e7a85e4645210aa6f18eb4a9a3281d8f30ca490b113cbeb5f4fd0 2013-08-26 23:52:32 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dbxo-a27c4b2f295966402746e2a5667a1c6927de3b42f480f15c2d430dec58aa2a1b 2013-08-26 23:33:10 ....A 241664 Virusshare.00090/Worm.Win32.Vobfus.dcim-590fd81bb0deded96a887988bf43917f16f5fa0e5e27995b762121eab82ba579 2013-08-27 00:10:16 ....A 241664 Virusshare.00090/Worm.Win32.Vobfus.dcim-5cfe1bb65eeaf1b6651bc4ee41acdb8535894cc30e340a9fa0313e7eb0af261e 2013-08-26 23:19:06 ....A 241664 Virusshare.00090/Worm.Win32.Vobfus.dcim-9971525583ffdda22118a4f259131ac2bdca2e6865326a6b0e117f7be6fdc9fb 2013-08-26 23:00:22 ....A 241664 Virusshare.00090/Worm.Win32.Vobfus.dcim-c42ace35598028e4d48e68364ffcd7a1aa14b6bfeb645f2949c441240ad84d5b 2013-08-26 23:36:52 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.dcvn-5427a66d7da9251a6f8fb20ae7d6e0b39a15d7084a046ffc257881e85edc6510 2013-08-26 23:39:52 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.dcvn-bf33d44eeec15a85ef91efdbf5188a1a31674315f12c8e7734d1d7cbfc982af4 2013-08-26 23:58:16 ....A 163840 Virusshare.00090/Worm.Win32.Vobfus.ddcr-11448abe06c5b08c26225cc993d7abb1f6265a320cfcdfe00dea0e4a8506586a 2013-08-26 23:06:42 ....A 122880 Virusshare.00090/Worm.Win32.Vobfus.dddf-22f97d701a769ca1f66c9d3f394e499e5d858987f5b10bb32bcdaea992130cb1 2013-08-26 23:35:00 ....A 122880 Virusshare.00090/Worm.Win32.Vobfus.dddf-4fa57973f791969f9f641a6d536cffb2a2aed494e52ac70497ed04f795462708 2013-08-26 23:38:24 ....A 122880 Virusshare.00090/Worm.Win32.Vobfus.dddf-4fb76dcdcec55a5c49051f7fc854406af007c5da2b5933981ab3e6bbfb986118 2013-08-26 23:20:08 ....A 208896 Virusshare.00090/Worm.Win32.Vobfus.ddpy-8e1a2056dbd9662d2f24a9c7cd2e8fa23876792a4fd08ed7582dc647a30af50f 2013-08-26 23:51:06 ....A 258048 Virusshare.00090/Worm.Win32.Vobfus.ddzb-56c7739526b9ee730b0974206d342c940bf48cdd2768e9bc53bc60d8231d50f3 2013-08-26 23:41:46 ....A 258048 Virusshare.00090/Worm.Win32.Vobfus.ddzb-6076b70ece536b449f072da633538bf47d0ac58fea1de66fed933e4511b22797 2013-08-26 23:32:54 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.deei-0d3fb6dce829b8ade62099171f5f20ca4b1015313e57322111ba9dfc1ac55493 2013-08-26 23:02:50 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.deei-ba9f340b87c4b342f52934347307666ac492d3e20fa81a83b2f5e3526f526d43 2013-08-27 00:00:02 ....A 208896 Virusshare.00090/Worm.Win32.Vobfus.dehs-477684a513f2e8a3672e24eb7d4a555370f04c4f8f2404990ca53000c07ec06b 2013-08-26 23:54:02 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.depn-10350f4797dcf3600c770ebfed70e975c16a2c8f1e3fbdb12d9c9a12f5a101fa 2013-08-26 23:17:12 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.depn-568cf157b66f07702110a1959fb7f01b3cdbd8bcc2ea6efd1ffdf5693a2a41b0 2013-08-26 23:23:18 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.depn-836cada38496c4dd02394aca176edb6119debf74060240ddf7d1fa752740a8e1 2013-08-27 00:02:14 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.depn-84709a54ba6eddb023b7bbf9b9fa2766535a08bdfd10c82e6573c3bfa60d2d55 2013-08-26 23:59:54 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.depn-b3a4df8dd9f51029204d6126b5228a58bf72320ed46469c2cf9d70bae5a7faab 2013-08-27 00:14:10 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.depn-b598ad7f3836503ad0a4adefb0c61bbf7a22351538e4543f0315fc76b4ff7eae 2013-08-26 23:05:58 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.depn-d05a5a623317428fcfc8381c3a8e73cedb4791af5cef04b32b26c459a0b90a80 2013-08-27 00:22:08 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.depn-d0b6147b363bf25d3bbac5577a11b941e7a63a90cf87a91c363450227da6e615 2013-08-26 23:27:52 ....A 270336 Virusshare.00090/Worm.Win32.Vobfus.deqm-caaa33db4715c9714b8480d09f89303085276f08593b33184fdff6f8fe471b8f 2013-08-26 23:52:12 ....A 339968 Virusshare.00090/Worm.Win32.Vobfus.detv-729866df3208aa08a98c852b0bef79d267f9beaa6866c1561ea0bd2dd2360438 2013-08-26 22:59:18 ....A 339968 Virusshare.00090/Worm.Win32.Vobfus.detv-ad0cf04bb86d076a89234a4179ddef31280699689cf8687a38c3daf5f946782c 2013-08-26 23:33:20 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.devi-0e65f437d609db2eb77089811364deb411a8265400212c2028b1e735f7c0852d 2013-08-27 00:01:30 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.devi-ed0ae8e9555716f0270b7d84a6422c82f52a9661a25350cb67e7ef08cd0be8b5 2013-08-26 23:34:58 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.devi-f5a367b3776bf7fac035f6926549d0f34069d041472759d984a03e9a538469fe 2013-08-26 23:20:20 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.devo-2546e5c00cfd2ac2f3f6739e28ecfc1bc693927ce0b903806e85d4511bfe917d 2013-08-26 23:57:20 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.devo-39b36a41519131433cbadc3f7ad5e3f983f8b356af3b613e1a9b07242aedc891 2013-08-26 23:23:06 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.devo-98512d8752be149f14c14c53d63c04a3355050d8e97ee25921eecb5d8a9e96e1 2013-08-26 23:51:50 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.devo-a7b36d3cf41dc001196fac2ff951b7319e449b0b74d6758cbd7daaacadd6a28a 2013-08-26 23:30:26 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.devo-f1889775b9af78f993001204d2431ce8db33023c03b5ae2c8d27c0c2b1991e50 2013-08-26 23:58:56 ....A 299008 Virusshare.00090/Worm.Win32.Vobfus.devu-872dbdb1d358b292dea0cf628118a5dbd60ae55ded5d1eb64ad7db77e05c4b23 2013-08-26 23:04:20 ....A 299008 Virusshare.00090/Worm.Win32.Vobfus.devu-95c544aacad267d60e11b9adc8733d9483d1fe0bf8b049f5ed85f0e79ddc7436 2013-08-26 23:42:32 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.dewj-4012ea929fa79a846aad4589e186d27c86493719c6bb2de629295f213f2b39c4 2013-08-26 23:47:48 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.dewj-63c3d77fd7d7434e55e03dce435666dfe070deee0c2f822ffcaefe199653395c 2013-08-26 23:29:04 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.dewj-7d4ab97e661afa5d9f1bf5a02e78c57d2746e0441a914f0b5ca92ff1ee10c97a 2013-08-26 23:43:44 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.dewj-ab010dc76023fe6e0884d937b9e05a6c8e0738d54f5a09f7c968dcbc06f2e7bb 2013-08-26 23:20:04 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dewj-bd7a7ad2213ba7d4bb022c9eefd215463c6afb9de64c7c84184362378f1295cb 2013-08-26 23:57:04 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dewm-41979417fcc8e0de3d55a35488e78610ce787675b7b53d4ed481ddb89dc2a651 2013-08-27 00:03:08 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dewm-69117c64cb19c0c925a9d6dc689ca01abf9c1e31b32eb914b7a3db45a46fe42e 2013-08-26 23:05:46 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dewm-a2b845e596f2e2679bdf9cf0e49e90defa812a15a589895e82292cf080d1da84 2013-08-26 23:38:00 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dewm-d0fbb7b387b6cfc00f661a55b0b686d5581eb72c6f07809e88cc027da80768c5 2013-08-26 23:48:24 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dewm-f54cff57cc5fe533b86b6f672f970bbaf0ec49fbd79e3b6ecedef030c1a255f6 2013-08-26 23:49:14 ....A 258048 Virusshare.00090/Worm.Win32.Vobfus.dexc-b42749141641992fda148b79903f9fca9e0985358d1d03dbafc350b817c11776 2013-08-26 23:58:00 ....A 258048 Virusshare.00090/Worm.Win32.Vobfus.dexc-bd4d5ca716751d23572e02e80c6f8a11533d1148079cc199f1dc485624e279fc 2013-08-26 23:17:16 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.dexr-3d596f44532e486e13f5efcb6b43d05b17916b7cd5ce4cdae1f618d5c7e898bc 2013-08-26 23:18:58 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.deza-0ac8cf49ad1c362aecdd2ecd53a8ab78bd615abff509b5045d2442e8c87d88a0 2013-08-26 23:40:24 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.deza-334a51ef8c50d2d62d1db0db26e16aa050735f7285f84d57cfed2ec9481342a9 2013-08-27 00:07:38 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.deza-603efef8f624baa34b9cfd7b87e3aaf02a5e69a1439f0a857dc837bac4bf020a 2013-08-26 23:05:18 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.deza-6571d8442f222277e1391b4d6229a6aafb994389cc7f8cfadc8a2f24e82f7829 2013-08-26 23:37:02 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.deza-a032db57686bcae5bbc2a5683bb39ae17dd3433069f3127258b7ea626f82290c 2013-08-26 23:45:00 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.deza-ba7c28ea3cecafa0b99e953d6852f7354191ccb1c54d01c365fb7f287e8b48f4 2013-08-26 23:17:28 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.deza-ee31046b5fa5ef424423a10cac01689414dfff456510b6b5f0b71a9188b629ec 2013-08-26 23:40:58 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.dezi-33523ad2e58cbc560b2c6a98da3787a3adcb35f7efc5c5abbc1097cdebdf6880 2013-08-27 00:07:40 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.dezi-82d31e6bbac55b0cce23c748d338bbd2b73a1b8edc45c2d3b6306971088d1908 2013-08-26 23:07:16 ....A 323584 Virusshare.00090/Worm.Win32.Vobfus.dezn-d030c05d4222d5bc38a61da49dd634f37c209840a360ae9ddb0d7462a4e1ace2 2013-08-26 23:24:14 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.dezx-5014046136f17d9902c3169277fb1e58f02fea37d0b579a4851cc1d936f05d02 2013-08-26 22:57:22 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.dfaz-5d910a870f87c67a98afe14e429af21be264a2453cee0eadca98e856e0f49d20 2013-08-26 23:18:44 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.dfaz-bc0bc3ff7cbcb57320b2cf838d96558617d1710dce35ea48f3b53c2815ab92d1 2013-08-26 23:47:34 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.dfbc-09f8538a5bacd6339e0ef6254e637c667fcf76617be7e8b3517cf91ffe2dad33 2013-08-26 23:52:40 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.dfbc-133835b3489cda9e5f02cd7063213755a1bb7669a934a9b9c747fca007ec7345 2013-08-26 22:57:52 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.dfbc-74fbd5f3c026778464af74a756b4fec71ea098cc7b9a9d94bc633eee8d1081a9 2013-08-27 00:07:38 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.dfbc-87b26453cce9406e8e1db2bfc5ecfd7348c99fd9bb319c3d3afe4b354d0f41f8 2013-08-27 00:07:02 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.dfbc-89dab6fcb0558cfdd9a8b9378d373990fd705785415d4f81b404612f864ef2b7 2013-08-26 23:57:56 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfbk-521f5c69bc34fb227945636d83b4b25a98d3cde6506d86dc83c03ee3dd122c94 2013-08-26 23:43:54 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfbk-629cdb40c6aec4dca580aa883b7665b583422a8d524c78f19ed80bac3761221f 2013-08-26 23:47:42 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfbk-6537af704c3cbaa463274703a40481fb4cd70b2371ab21896233e3946752bf8f 2013-08-26 23:20:34 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfbk-9228bd9cc45a942959dabd5851c8b3d7eab3aa565e55fa2b11eda96ac9cc054f 2013-08-26 23:44:56 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfbk-b002943d41b00110ae923a38ef43e8f61e4599f8ede8d9a051422c2d0f4261c7 2013-08-26 23:54:46 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfbk-c5ac1af23305ae65b8f18303cd80b9a5b49d03b592c9c379721a47d06e222517 2013-08-26 22:56:50 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfbk-d14b1f55bc25a18e8b48b2832d888f06760e6b460b0b021490cce4f78afacc8e 2013-08-26 23:58:40 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dfbu-8597a9d6c525ed7c3f9a93a43f8dc0dcc3bc7dbd536151f2607af34f38a36c1b 2013-08-26 23:33:26 ....A 258048 Virusshare.00090/Worm.Win32.Vobfus.dfcn-c8c4ca15b9e6265bce6d3e51a855c9929be802de6e8dcc752cee6ad056aa87bf 2013-08-26 23:34:22 ....A 258048 Virusshare.00090/Worm.Win32.Vobfus.dfcn-d0b21466932d097b077e8c56f511cdfbfa1c9c02d71d4cbead3c05b069f640aa 2013-08-26 23:30:14 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.dfct-683c009c857f23f6c1bf3b6a4bc08635ee2b6946f60b02a62a2c30c6fafefaf1 2013-08-27 00:01:24 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.dfct-74cab7ad86e90ced42b5d3a88eeb40f1ca5d64d54951d48316e765fa37dff7cb 2013-08-27 00:01:34 ....A 241664 Virusshare.00090/Worm.Win32.Vobfus.dfdb-495b85ec8eb23417c8b873b4b084d8345f2ddd7d5561d903a9d297337f797842 2013-08-27 00:02:30 ....A 241664 Virusshare.00090/Worm.Win32.Vobfus.dfdb-5f337d0220d9c79b3d1f3080f960072e974a0f96995262cd28735da4443118cb 2013-08-26 23:48:08 ....A 241664 Virusshare.00090/Worm.Win32.Vobfus.dfdb-5f7332363994dbd7a755dc8bad2ee155e31f4923e01b782dfaa3462b83ebfba3 2013-08-26 23:17:08 ....A 241664 Virusshare.00090/Worm.Win32.Vobfus.dfdb-84e6ff2b79cd22abd8a1ed2ab106be7d9803298ebbd0d23dbe1e45e15ddb2dea 2013-08-26 23:16:26 ....A 299008 Virusshare.00090/Worm.Win32.Vobfus.dfdp-793da4e2d18bb16e7bb4ae04ab4c63b9c554cfe545653d0bd2c1da65ac39ad7e 2013-08-26 23:13:22 ....A 299008 Virusshare.00090/Worm.Win32.Vobfus.dfdp-b9b43e4dbe18d8a53a789b364e42dc68fa9693a897386ec51f4730ab767d7e5c 2013-08-27 00:09:26 ....A 299008 Virusshare.00090/Worm.Win32.Vobfus.dfdp-d01bc5ce31532076ccaf0ee4934943b591c10e560267f037bc99ab78436f439a 2013-08-27 00:09:42 ....A 208896 Virusshare.00090/Worm.Win32.Vobfus.dfdq-1727e90e85c86d987f1ec9a2852c0dbe92a2189b5f4c7fd79253a91867ef32a0 2013-08-26 23:46:02 ....A 221184 Virusshare.00090/Worm.Win32.Vobfus.dfdw-693b0015747d50d55aeaa4ffd2f542e101463396851f25dc40b1cb0bf69bf5a7 2013-08-26 23:12:06 ....A 221184 Virusshare.00090/Worm.Win32.Vobfus.dfdw-bb066a0a359d25f0483bac800ebf2bb82616262a1f1573a4e343bd8851cdecf2 2013-08-26 23:17:42 ....A 196608 Virusshare.00090/Worm.Win32.Vobfus.dfdx-129a05bcc9f2c5be3244edf0eb7b7cab90e799ade0ff97f49a4a7ed21f9fdb93 2013-08-26 23:12:52 ....A 196608 Virusshare.00090/Worm.Win32.Vobfus.dfdx-8a89b2fb00080f4a93a5ff0a7872caa086e84fb57f8b9d863d9f7cd4e9e2c6d0 2013-08-26 23:28:20 ....A 200704 Virusshare.00090/Worm.Win32.Vobfus.dfdx-b4182439902ebd747ca9881f29967d1377589a3801449954ba3c18fe9c9fc8be 2013-08-26 23:23:08 ....A 270336 Virusshare.00090/Worm.Win32.Vobfus.dfdy-2a01a0cabbe9a86f453f2e11965ab5c1180b79dae9ce884d56b0d43bdb180fb0 2013-08-26 23:02:06 ....A 270336 Virusshare.00090/Worm.Win32.Vobfus.dfdy-724a486807ae661e29abcf8192ef5ef86832fd1cac13e105d09d9554a3ed7b35 2013-08-26 23:45:24 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.dfeb-9146c5a1ca03ea1b3f5e4f858673038b5557f73a3d0fdaa0ad613cba897ab487 2013-08-26 22:58:58 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.dfeb-b4fade8d6249522650b9f76bd1996c67c24be146b1bba30c841d7747260a2868 2013-08-26 23:08:32 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.dfel-01d42ef7ed71353f5f8c6d30726fab54104812a314f21a63bd30e9fa2bb34943 2013-08-26 23:48:16 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.dfel-0611193b3cbdb4c731f0aee5c2edb6027c32af84689060052fde7c76feaa11b4 2013-08-26 23:09:00 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.dfel-3f8f60e5f0380b20c291a3001979f9740cfd86461646e8d46761771a9f2d533c 2013-08-26 23:51:28 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.dfel-68f84fe1a6d651a996792f7167b2802daeb938998ac0fc47f054ecc0f3962182 2013-08-26 23:59:42 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.dfel-cee1079afcd07116ac7d2180c43696f33417e2e4dd3bb4d2c5d4c3993697ec38 2013-08-26 23:19:52 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.dfer-74ed61c5580957ca819f5b7bdf2b0ef606f4ca69d59ed63cda96834dfecab0fc 2013-08-26 23:39:34 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.dfer-91ef6299a1066a00965407e483716d3f7cdf0bb7df4b6593b0a0d31495b09ee3 2013-08-27 00:20:56 ....A 132556 Virusshare.00090/Worm.Win32.Vobfus.dfer-b1bdeef9cf1cb976a1f43edf0e64493c7d1e9b7e8bede270675f3ff45ba9c945 2013-08-26 23:49:54 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.dfer-bd0e2e4e890b62c39f7179bd358628c953be27d4a576f5f2b077489336e54719 2013-08-26 23:44:30 ....A 323584 Virusshare.00090/Worm.Win32.Vobfus.dffg-a6486c3772635b5310208a949136b105117b58e7ec8f83154768929242ff2a1a 2013-08-26 23:27:56 ....A 323584 Virusshare.00090/Worm.Win32.Vobfus.dffg-c7caed003fe3332c03b38489f0e76e4046e9d3fa36bfd1b621382a4209894eb8 2013-08-26 23:39:08 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.dffj-a26beefbc9893b6b17af47dd151d1c79e46e8a17a5982dfdedee094a91d7563d 2013-08-27 00:08:54 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.dfgd-89c753432befa2a8ba0227a5be3a0dde9645ae1035718142c9811476badbf88f 2013-08-26 23:54:28 ....A 286720 Virusshare.00090/Worm.Win32.Vobfus.dfgo-0993333d55dc787552642c1bd936248aa2b710dbcb0822bc0fe672e387097155 2013-08-26 23:59:56 ....A 286720 Virusshare.00090/Worm.Win32.Vobfus.dfgo-101e7bdf3f133349fa7744aed33851fb56c311e18f7e1fe54147e079e4b1791f 2013-08-26 23:51:36 ....A 286720 Virusshare.00090/Worm.Win32.Vobfus.dfgo-23922a41b18a7496c577cc0128d278e5d19adac6acf6ab5462740ae11d217625 2013-08-26 23:11:22 ....A 286720 Virusshare.00090/Worm.Win32.Vobfus.dfgo-a2f8b4c2f62fb2edf9d3a56f13c2edae049c41a7734836cc5a6032a80f77c6a1 2013-08-26 23:35:22 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dfgw-503f159168f3a4089e1280c0335a55cc3ef911b61510e044a29b5ba45c3fd198 2013-08-26 23:50:32 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dfgw-63db1266c7103c375fbfe9fc56a05baf55fdcfbfecdc1c804c4de7705bd7cdf8 2013-08-26 23:45:26 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dfgw-725581ee276cb9ce258f78ef774ddfff79b0569e3852141393b59e1e346f0e8d 2013-08-26 23:45:20 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dfgw-796f2a678986c568a6b7622d872fb6cc547d6cc43e3ce9cc8c7725a2b70a97e8 2013-08-26 23:21:08 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dfgw-7c903256e22b0fb8665d9349e72562a8b6222fcaa4f29401cac22cd01ef833f0 2013-08-26 23:01:02 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dfgw-b5fa34a03f28a99b93ac458d270bf6404b6a24ff6bbc681e7786d192521b62e9 2013-08-27 00:15:04 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfhj-1472e1d322b7a7b95651397640307fa0b897244609f3b5262b2e23a18a3a47c2 2013-08-26 23:35:18 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfhj-3148369359f73d9c070111b89dafbeff48733092fa737d1d459d3921773ce184 2013-08-26 23:42:20 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfhj-671cebcc68bd918fc65d70ad18994dd9e5aa788c937f26be453d5a258202f3f1 2013-08-26 23:32:38 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dfhp-a44b87d1659be885b9db1addfb662f396fd4a76f0036a8d1034689e6256461c6 2013-08-26 23:42:58 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dfhp-bfad88cfe9ee8e247c5a6c319c788283240345ef638364bcc2e3038d2353df06 2013-08-26 23:00:18 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dfhq-334ac392101f0ddbf3a11bfd1039ef4bd9c7d991ee7d1ad73cc8dcdd3387c3fc 2013-08-26 23:20:08 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dfhq-3daaf82742a644cb6b4de0afdb95cc9fd6c066653c5b17911202cbc74ea82276 2013-08-26 23:03:50 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dfhq-3df2ebb5661e83c281ada21523b66844292e6549ec126917e982b4febc6fb5bb 2013-08-26 23:55:24 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dfhq-7cea78296a8244a7c5776234a8aab2546b8d3dfe4d338404e41b641ec18293d3 2013-08-26 23:29:18 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.dfhy-82c580f528afc39870854c9b31b98fb29684afbb9f097279d49dd94588787f45 2013-08-26 23:49:06 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.dfhy-b482d47b2553ed847fba8d60f90c3d41a4fb4298b6adb6eaf45e95d6b5408fdc 2013-08-26 23:39:58 ....A 290816 Virusshare.00090/Worm.Win32.Vobfus.dfir-571d5b75443bf7f0aa85f04170627538d13303c5d56a0e81da5fcc8930eb70e7 2013-08-27 00:20:18 ....A 290816 Virusshare.00090/Worm.Win32.Vobfus.dfir-807cafcfb6af11a24c1d054c4359beafc5e72b37c5fde92be8d69dca40ee5d99 2013-08-26 23:04:12 ....A 290816 Virusshare.00090/Worm.Win32.Vobfus.dfir-a9bcfe0e194df51d44a365f9ecd69485a9b46ed920cb3799382dda078f699919 2013-08-27 00:04:10 ....A 290816 Virusshare.00090/Worm.Win32.Vobfus.dfjh-87fcec303e284f47b6684d86c8a934cac84be21743b8b85a430ab8a8f8673f74 2013-08-26 23:54:14 ....A 290816 Virusshare.00090/Worm.Win32.Vobfus.dfjh-b789ec57ddc3dd73d047114c1c0e197f096cd6080ef4c57883b226c0831caa2c 2013-08-27 00:20:14 ....A 207104 Virusshare.00090/Worm.Win32.Vobfus.dfjn-12c535bb4380e839206334f7b6d58744ca82803a7ebaacd2158f9f440135b497 2013-08-26 23:54:48 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dfjn-2a5f94913726a25290f00c224af7fc723c77ceceeecddef0cee5d645fe8b71e0 2013-08-26 23:29:50 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dfjn-ae7a622f21176f8d9eda0a2adc67228b31f47914334d092b9d2bd6bf4e0503f0 2013-08-27 00:11:08 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dfjn-bb52719f7fc14e7b7602ab33e161f2a23e14dd6b4a4c762c794d9bc7a6ede095 2013-08-26 23:37:30 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dfjn-c3bda95dc672ac77bfe47643731018857d8602b0d76643e1a8330f3273a93763 2013-08-26 23:18:40 ....A 192512 Virusshare.00090/Worm.Win32.Vobfus.dfjq-767d2c996012f2fc81bc613823cc02eeabb4d084a02dd4dc905e45cd118dcf7e 2013-08-26 23:49:42 ....A 192512 Virusshare.00090/Worm.Win32.Vobfus.dfjq-cd501073535e8dd793f8307fdb252afdf56b04129efddb5f0f95f589501e57f1 2013-08-26 23:14:48 ....A 192512 Virusshare.00090/Worm.Win32.Vobfus.dfka-00e7b2d5f9c4d3c98b41bb856710ea21f49df416e5c2e39171fdbdf6efb9c7ea 2013-08-26 23:35:44 ....A 192512 Virusshare.00090/Worm.Win32.Vobfus.dfka-1f314f6a6830aa07c19616ddb70043f23009f284fe44c90c7d3d06778503cf85 2013-08-27 00:02:48 ....A 192512 Virusshare.00090/Worm.Win32.Vobfus.dfka-619157017031b4fb531cf26a31cf8e33df444f51178baae25e34b91193c4baea 2013-08-26 23:05:52 ....A 192512 Virusshare.00090/Worm.Win32.Vobfus.dfka-87d8aa549a9d2c2c7099e9eb00249916e8384d29396e79f90abec47348dca949 2013-08-26 23:16:16 ....A 241664 Virusshare.00090/Worm.Win32.Vobfus.dfkg-be6bc41727e9e70a8604d2cf6a342c088f94f9aeaa48811960b9f1ab892db1fb 2013-08-26 23:47:40 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.dfki-a56029e4404fcb918ad108e7cb86fabff256d9577076fd66ac763dedfcb5d267 2013-08-27 00:02:20 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.dfki-a5e611e2a0c6151339d871feef65d697fc64782475977b7721bc77a783ebfa8a 2013-08-27 00:03:42 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dfku-bd0fecb5667034d2d71cb7c3eaed449779226961c65a8ba61915d1d15a8c5484 2013-08-26 22:58:42 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.dfkz-081bfebc41c7d330ea838c73d96755f09ce38f0bc9a27c70736588c382794900 2013-08-26 23:56:36 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.dfkz-7a3d6d41d71ea50af7213eb4ff4edadc879d24c0b7345d791ee8b4d5abc15b49 2013-08-26 23:47:06 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.dfkz-8033562108dbb4abc79f688caf81b204687b1ef33b642f8bb3e9b1fe72abcc3e 2013-08-26 22:56:26 ....A 204800 Virusshare.00090/Worm.Win32.Vobfus.dfkz-93174aa50a775da921d13927ddc8f0ec1e275146e6fe4936d8fc3d67d4bfa8dd 2013-08-26 23:27:44 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.dfkz-9596fe145a99977c8bd0d0f7c2cc4b5db057714108de10f644c2f705e39bdd78 2013-08-26 23:48:48 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.dfkz-a1321527e1261cacd5a4a385b48afcd8f041a32719d32d502d81ef9892a309f7 2013-08-27 00:01:56 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.dfkz-a718257e0285264beb107514aa08387f2607f6f5e798bb3f9a21c5ce1f1ac970 2013-08-26 23:01:46 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.dfkz-b5569908971609f2ead4f2c666ccfd7b386d100a727ab82168794b9526146b55 2013-08-26 23:29:48 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.dfkz-be776812eeb380efddd2eba86411a4a0a6622d288e304d6d0cc712264b9603fe 2013-08-26 23:42:12 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.dfkz-da5fa1446dcf409d7677849c23fa401e179d5262469ab04250946986f24f8fc8 2013-08-26 23:51:02 ....A 208896 Virusshare.00090/Worm.Win32.Vobfus.dfle-38d533b16b77e4b450e2346c7e740589f34bf4e7cd6286105236ad965196eeec 2013-08-27 00:00:00 ....A 208896 Virusshare.00090/Worm.Win32.Vobfus.dfle-bb9374eb8ca77b7f5f9a08a9894ec0de86de9c786e635b67cc08913f9134cbad 2013-08-27 00:07:14 ....A 212992 Virusshare.00090/Worm.Win32.Vobfus.dflz-54637f8db98b35c98bbc19ed345feb18e1becd7aa0a73aa5af050076ce268e8c 2013-08-26 23:54:38 ....A 212992 Virusshare.00090/Worm.Win32.Vobfus.dflz-96eee1f37da2aabdbf82236666780f66159c4c4fdd2f71e4c6d03091e7b651fe 2013-08-26 22:56:54 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dfmc-c284894359147d097718360a5f1d1406c648a8b934596925bc081683125256a4 2013-08-26 23:21:58 ....A 163840 Virusshare.00090/Worm.Win32.Vobfus.dfmo-013af4081375c318ee0f8d8c84feed1bf56369a7240a74ab4de1adc9d51e85b7 2013-08-26 23:22:12 ....A 163840 Virusshare.00090/Worm.Win32.Vobfus.dfmo-76243ca139bfb332a7a0f527828bdf4f8258789ef85497f309711d5d8ea85e33 2013-08-26 23:56:26 ....A 163840 Virusshare.00090/Worm.Win32.Vobfus.dfmo-cc47e8906de8d823e1dde12c41d25a6ecf06683c1bb8c7744983d4fe46198d78 2013-08-26 23:05:32 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.dfnf-886ce4957f9aa308b783dd2d284a105f8aec6cf5cea1cf3b6400a5eda2a87bc6 2013-08-26 23:20:56 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.dfnf-c0377d10e8d08eaa862615999b013d2346086750fd2f43ce14c3bac8262dfceb 2013-08-26 23:08:50 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.dfnw-9572aebc54cf91c8f268e3e27307d38b25b0fd2e64789b3490073b6b58e120e9 2013-08-27 00:11:24 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfpj-3a48b7246b906124f58fb7c2f484c0f01e4fc3861731f048bb45eb32918f61b2 2013-08-26 23:08:34 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfpj-651323917cc8c2c0562ccf8aad103532b29a8f7f46751db4491f09edff00f34d 2013-08-27 00:05:36 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfpj-74285973041bedbe70bd4d67f14a9768296c291c2128d58b472431e7ed07a512 2013-08-26 23:17:30 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfpj-83c29d8a20e03aa8d700d4da8e4fcb2e78383742785f4a392a80e3d36df61d53 2013-08-26 23:51:38 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfpj-8fd749edbd3e6a219fc76a9f8515de2593bd73637597a07b2983fdd6c3bf82f8 2013-08-26 23:10:42 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfpj-ab974d9a177c6d170b42f211f201a7d29a3bd8243e6e283c21e586103000553f 2013-08-26 23:42:10 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfpj-c2ce5177206e41e15a3b3e931d6b8c2686850b2d97618539640fe8e61173f340 2013-08-26 23:18:50 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfpj-c56e1eb51edfa3c259c07d382156e0f6ed055a7d7070d2e7b204456c657b78ca 2013-08-26 23:33:56 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfpj-c9c8bfff6ca5d5e3e62ab67da080b1a7b2919c41d90913311f01300b61c23bfe 2013-08-27 00:01:48 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfpj-cd27e02e99919244de0655d71b9302b365c5d419a60e27cce7d5f4988bd2d7d2 2013-08-26 23:56:48 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfpq-54839286dd7610e1285a5a9991d279aaec58bcc04321636ca24f8a61b3ac3f34 2013-08-27 00:01:40 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfpq-cdbfcfe141cf88e225946276bdb1e2de1285f6648ca6dab7c10562370081153e 2013-08-26 23:04:40 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.dfro-0532bd900a44b11e7003679376358d0f768bf9404f39b10e67fb82c25b85e772 2013-08-26 23:07:34 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.dfro-5c7638f6e08d4ba9aa9aaf657c001deb01a82e73688b283fdcaf9827f54b2fcc 2013-08-27 00:14:28 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.dfro-6d27fc21189de46a85cdd1833fe621f4fd02eddab19f03adc99ae770a13922ac 2013-08-27 00:01:50 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.dfro-868a9ec68ae727af631dbe558abfacb2d9c28e3cfaecf6a3c8e1edf6c7efee79 2013-08-26 23:26:16 ....A 303360 Virusshare.00090/Worm.Win32.Vobfus.dfrp-1d3dab40a686670907151e38823e805086331440347c347c64f3564dbe7ec1b0 2013-08-26 23:02:46 ....A 303104 Virusshare.00090/Worm.Win32.Vobfus.dfrp-6ceb6e43d4724c8d6d0cb111096dc6cb7520871ffa1cbb12e2e1ecbb3bfcbd95 2013-08-26 23:38:32 ....A 258048 Virusshare.00090/Worm.Win32.Vobfus.dfrq-1930c51239503eb36b8d21712785a68af20e6bb90ba77987214b275871b70239 2013-08-26 23:24:04 ....A 258048 Virusshare.00090/Worm.Win32.Vobfus.dfrq-5d2dc942b3df45f9b606abdd3157f2afa7a702b911d072be9da4c0f6dc48e3d5 2013-08-26 23:57:10 ....A 221184 Virusshare.00090/Worm.Win32.Vobfus.dfrv-2fd8b72a6d855d6355d05f953bbb3c8746cd536c40530f87367cc6c52ae6d8be 2013-08-26 23:08:34 ....A 221184 Virusshare.00090/Worm.Win32.Vobfus.dfrv-36326f751272758d021e843f7ae29c5528cef29fbaf98165ff16c9984e140ffe 2013-08-26 23:40:48 ....A 327680 Virusshare.00090/Worm.Win32.Vobfus.dfsc-228a1b979a404ce67ba44c5ca0de6d7604d26234c1f944d3abe4aba0648b6ee5 2013-08-26 23:09:56 ....A 327680 Virusshare.00090/Worm.Win32.Vobfus.dfsc-40ef06b0307626cbbfa688680cb18acd9fa449ad48d5b28ebee4db12cc424288 2013-08-26 23:15:20 ....A 327680 Virusshare.00090/Worm.Win32.Vobfus.dfsc-cef79b5af478a38cb6f0c52f84e59c2e1979a74d5e505904de3b197d00b4c3e5 2013-08-26 23:02:52 ....A 327680 Virusshare.00090/Worm.Win32.Vobfus.dfsc-d732eeb1c4548042be416aedbd52af6429d31c04b67384855fd6ea6e3b95d0f0 2013-08-26 23:00:46 ....A 204800 Virusshare.00090/Worm.Win32.Vobfus.dfsp-23957240a8440513187509f43188f4b9f77c0d2c0273eef196319f11f0e733d3 2013-08-26 23:37:32 ....A 204800 Virusshare.00090/Worm.Win32.Vobfus.dfsp-5040a96a02c499ef029e946cc78ec0c20952be3da104c1c61d22115874271e71 2013-08-26 23:54:22 ....A 204800 Virusshare.00090/Worm.Win32.Vobfus.dfsp-85a5f1f6f8b89bce49553c31eadb688d4990114b039db34666bcf8c54d385e01 2013-08-26 23:05:56 ....A 204800 Virusshare.00090/Worm.Win32.Vobfus.dfsp-c69567152066a320b8c90132f613f6adf80c16ef50cb5ba967b31f6257b8f296 2013-08-26 23:11:52 ....A 208896 Virusshare.00090/Worm.Win32.Vobfus.dfty-a0eec2d5c932aa5ec28e07635a08c57d2282edc1b41688b8dd0476526612d0ed 2013-08-26 23:50:28 ....A 208896 Virusshare.00090/Worm.Win32.Vobfus.dfty-a4f0ba0366290da9764cb055bb85f7e09a003fbebc3f58437fa420957b5d55b8 2013-08-27 00:21:50 ....A 208896 Virusshare.00090/Worm.Win32.Vobfus.dfty-be706ec951ea9a9e297e9c7802dafaed81370d363e02b762a76c7464a8b3a277 2013-08-26 23:56:50 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dfve-3807a43091b4a73e22c0cefbfdd3a8954d875e00aef9ceed71b4ae2262c76c48 2013-08-26 23:15:50 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dfve-b452e24711df907c66ea248f0f63ab1b50e8af0586d0e86ac8f39744df186a9b 2013-08-26 23:49:00 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dfve-bada6888c5ddee495031441644a882e4d265fad6dd7c768b1d6c6a38893ce913 2013-08-26 23:50:22 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.dfwr-22c331a0d0931b94cb73b2cf5d0a54e30b41965496fcae8c9d56081c4de03546 2013-08-26 23:32:44 ....A 196608 Virusshare.00090/Worm.Win32.Vobfus.dfxx-174087651457350f0227cfeaabaee06e8c45e61221d4b7a0d1906bbdddf59389 2013-08-26 23:58:54 ....A 196608 Virusshare.00090/Worm.Win32.Vobfus.dfxx-256a52eba54d1d6c090f79d00f4b0efb48f97a7858534261eb72013be27807bb 2013-08-26 23:05:04 ....A 196608 Virusshare.00090/Worm.Win32.Vobfus.dfxx-49a8339eb7f80586ad7196ded213c85efa30e4d4a25ef8beb12adf0ea63a2d9c 2013-08-27 00:05:00 ....A 196608 Virusshare.00090/Worm.Win32.Vobfus.dfxx-7fc4fb10159881874795cf2a692ce5e19e9b64277da6b082271b12fae1d6be17 2013-08-26 23:01:04 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.dfyz-5ba1db908f2251d19c648d7241c0ccbd15c1e379fccc780d8bc273c4d4bf8558 2013-08-26 22:57:22 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dgbg-bb8df738cb4fb3079653c1d15ca5aa841d9227efb794b96d6715c3210fe1e626 2013-08-26 23:53:46 ....A 299008 Virusshare.00090/Worm.Win32.Vobfus.dgbw-04dd8e4389dd4738e280f0a1b44b9089d74db22bdcfb99b4d2d91fcc41b833f5 2013-08-26 23:21:10 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.dgcq-77d5d66a53e70f8c9bfaabbc24e2ce5b9f6af500d84720b7fecf97c60f9162d1 2013-08-26 23:53:38 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.dgcw-92a020ed1d9d6e7995adadce69652fadac088da96d2c1094d83f4999444a91af 2013-08-27 00:09:28 ....A 208896 Virusshare.00090/Worm.Win32.Vobfus.dgeq-309635d7cb0f7a824c2d24f19a95f128fe98e1226338a3e07bc180c7cf8a4806 2013-08-26 23:02:34 ....A 208896 Virusshare.00090/Worm.Win32.Vobfus.dgeq-c0b89216fabf77290e1446126831378706a6a7504708958979a9f37c7e4fabce 2013-08-26 23:33:56 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dges-5afe59a91462745cda93642cb0803f8ea6f03485dffc6b39f7b2caa86c39ab51 2013-08-26 23:20:28 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dges-93d3de635428651363a05f184e7e0f23835e2301dac4b0bcb395068013b47f6b 2013-08-27 00:15:04 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dges-b704b3a8da8cb253b870b993f0ceac6b15a246afe6b514740364b5c431d1a6d4 2013-08-27 00:09:10 ....A 339968 Virusshare.00090/Worm.Win32.Vobfus.dgex-ce435de4afb85668a40503858691370c3641c8667acd493c91bf4621e6e02d53 2013-08-26 23:47:00 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.dgfd-93d9aa2ec82892e7bae171b1de38f323e185db7ebc64218d1721df5fd4e6a9f3 2013-08-26 23:09:22 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.dgfd-a8b71a82db45cbba334a2a77fdefa4ba3170d4b8c417155aa2bc54e6e7882d34 2013-08-26 23:56:52 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.dgfd-cc8861ba8eb79a499ac264992a4597a6aa32b87634dd7d068ef4eb163e6c4732 2013-08-27 00:04:14 ....A 237568 Virusshare.00090/Worm.Win32.Vobfus.dgfi-83c54260d7693ce979b419d4fe2296c93efa76e25548878be328eaf8b3fb0db5 2013-08-26 23:27:02 ....A 237568 Virusshare.00090/Worm.Win32.Vobfus.dgfi-cf481146625ff84ff11af211091b6eff4642767b03a3bfbadc33d584b756f071 2013-08-26 23:55:36 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dghu-21a960c42b1f05d3f51d98b397d2ba5ceee2a4836d5f1926b36ee6717f6bc8b1 2013-08-26 23:29:24 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dghu-7c8822b895c3ea98e815531da33d1cff192f8f781284868478b5093cc390691f 2013-08-26 23:19:54 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dghu-a833cfaa2a2888cb4e3883fe14f9781d2f72236d1a3c2cbc7b47d1b3b0555be3 2013-08-26 23:06:32 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dghu-ec16cc5f50f9231cc8f0bfbd0200f1eb368b26dde0bf5b25dfc59298d3454e07 2013-08-26 23:14:50 ....A 258048 Virusshare.00090/Worm.Win32.Vobfus.dgii-7459eb5be91b8e352a758451097d331327ceb3f4ecebc5622db12d5c15085ce8 2013-08-26 23:00:58 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.dgjb-c540c0fd3b5d1b73a050fae2c09b6a6ab5a39147eab9ed1d957d037812450a76 2013-08-26 23:41:38 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.dgjr-af40c21f29226161d74922e5c761af71bab479a36b387ebb7d0f9731066b13c9 2013-08-26 23:11:34 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.dgjr-b3822cb7a8f5e53a814be9ac8dd711efe04463fc3981b1ec2f73057daed4180d 2013-08-27 00:07:38 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.dgjr-c1517f3378d03cb713d927b0aa1e189785fbbd67ee327630bd4348c7e3180e3c 2013-08-26 23:35:28 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.dgjr-c64bdac8433fc7911c69dac0236c294661fcab7df53f648b1399f11368dc0a08 2013-08-26 23:07:32 ....A 200704 Virusshare.00090/Worm.Win32.Vobfus.dgkf-a0e81f280f64e57041660851ba9aa17b1625893056c1c47329e396287749b24a 2013-08-26 22:56:36 ....A 200704 Virusshare.00090/Worm.Win32.Vobfus.dgkf-c2340354128a77c2df278fb966b8e43b8b8e2dd27738e4a92d71272a0c7a49e6 2013-08-26 23:50:00 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dgkk-20555429e63945404f5a1afa4d6da0b344fbf73bb3ca9584d1b1735662f65956 2013-08-26 23:14:12 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dgkk-cffaf9990e3dd5c31cb4280620b24e476194da81e35f191b99a00777b190b446 2013-08-27 00:08:14 ....A 282624 Virusshare.00090/Worm.Win32.Vobfus.dglu-5021547406badb07a1b9e730175d4eed9fd64388ca8ed3885d35f2dea0d3499d 2013-08-26 23:13:18 ....A 282624 Virusshare.00090/Worm.Win32.Vobfus.dglu-ab7d9a60332f1e2bd9c6d0b4910911dc0ea69a559436b5ee6e7878fc3eb2c98c 2013-08-26 23:05:16 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.dglv-363555a6da86fcd74c269e7fcd1361e3f5e05b75edde54665c46beb0a812c8da 2013-08-27 00:06:22 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.dglv-42670fc2d5f8c8cab3045d3b7e71a5419288614b15b1e0bfcd60aab3e277050c 2013-08-27 00:11:40 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.dglv-76eccfec1c6de4f622e422de180e57609d7227a0f634851e2ecf9cbe5f619d0e 2013-08-26 23:18:00 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.dglv-aef3a67a21d78964a1ede8ec40612f4a5532ee32b790850853f1513a6f82f4ce 2013-08-26 23:52:48 ....A 258048 Virusshare.00090/Worm.Win32.Vobfus.dgmc-31647b36631f260b856d7b50111614a06db8736d73e0e797bcb5f302237a612e 2013-08-26 23:56:50 ....A 258048 Virusshare.00090/Worm.Win32.Vobfus.dgmc-356710e4494edb93306b4dc97c2ad3dadf2ef4f9d1fe36037ed83d5accbbeba4 2013-08-26 23:59:22 ....A 258048 Virusshare.00090/Worm.Win32.Vobfus.dgmc-641c75922d714cffcc70e24d9d5c4509031b18b7b6d9cf9330cb2918a8ac394b 2013-08-26 23:22:48 ....A 258048 Virusshare.00090/Worm.Win32.Vobfus.dgmc-8265304da56423ddef294ea0edd384bdbb85fc10e537aea772736d6f94bcd14f 2013-08-26 23:17:02 ....A 258048 Virusshare.00090/Worm.Win32.Vobfus.dgmz-3601cc86cdf7f3e9f6222c635e3167c9c5a37ec6cb2de110e0a8e5170d346933 2013-08-27 00:15:20 ....A 258048 Virusshare.00090/Worm.Win32.Vobfus.dgmz-91fca024fb125d56c65acef31e99be2092973a932c776433ecaf1c29fa973185 2013-08-26 23:54:10 ....A 258048 Virusshare.00090/Worm.Win32.Vobfus.dgmz-b02532abf618c47378bffb49958f0b06dea76f5a65fa87d9ab1117511fed821a 2013-08-27 00:06:58 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.dgnj-435eeb943f655904b92e06102371bf0cbadc5e67e381284362627c349929df92 2013-08-27 00:07:18 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dgny-20914ae72386e9166bf9761e2c24a8eb7c41eff04df7210fabe9f59397bd9eaa 2013-08-26 23:06:56 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dgny-467a626c04398136518b1cab894a3b8119844b2a69f05d36bbb3e82fbfd94eeb 2013-08-27 00:01:10 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dgny-6ca417980e00781cb3260cc7f73e3a17526188eb4258c82c909cded0a7c286b9 2013-08-26 23:45:52 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dgny-900d77e0eced64c66896f8c54a3f3f885d1daea50ad52e8da633cc34816babe1 2013-08-26 23:40:58 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dgny-b4187bd69cf8e68d982c8d736c90596d0b32960ca36eb94a42197461eec2ac8f 2013-08-26 23:27:28 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dgny-d1c376cd6820f829af36ec56d024bd1389052dd307ee4e8f5fd799ba5493fd91 2013-08-26 23:25:52 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.dgny-eeabf3fc0d23c6e2ae7050e8fbd3362dca093bed97a94560dbc3427d994b64cf 2013-08-27 00:20:48 ....A 290816 Virusshare.00090/Worm.Win32.Vobfus.dgpv-89bb5b1337d669c1f734b695c3e9f564301a24dcfc67d9269e1dd9ebe29d9b9a 2013-08-26 23:55:24 ....A 290816 Virusshare.00090/Worm.Win32.Vobfus.dgpv-a799c4b94e86ad3e8872be5f09022eaba0f829170ddd09e650508c97755adc24 2013-08-26 23:50:30 ....A 290816 Virusshare.00090/Worm.Win32.Vobfus.dgpv-c813daefcebf93659eebc9cd1cbc226104448d6569a39faa5fa3a2317096f155 2013-08-26 23:59:52 ....A 196608 Virusshare.00090/Worm.Win32.Vobfus.dgpz-7ed4bdcb8cbcf4e9deb462aee3ad084adb221990303fd58b8c892ad1daf160b7 2013-08-26 23:48:52 ....A 196608 Virusshare.00090/Worm.Win32.Vobfus.dgpz-86055051260587fcf977177e99d9247a4245673bd60c25677793a90ed1c6b1c3 2013-08-26 23:31:40 ....A 196608 Virusshare.00090/Worm.Win32.Vobfus.dgpz-a0c5607a952e1b8213250dd520b87950be5e455af6bfce4d86a6cfbcd7f29145 2013-08-27 00:19:20 ....A 196608 Virusshare.00090/Worm.Win32.Vobfus.dgpz-cb10cd5bb5c26b91dae813a6c9416c91e23f78e48ac1b084147d9ae40f764b2c 2013-08-26 23:21:30 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dgsd-11760465ca0af241bbc904698a99998bb239d30cdd55159cf4494edc17da87fd 2013-08-26 23:06:48 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dgsd-46914dfd1e5899db97fb3f15f0e4698930ebbc0d71a88b790204cbab753483d8 2013-08-26 23:47:26 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dgsd-503453ab816a599530bda64aaa1451c859ff199342539225b362760d7ed61712 2013-08-26 23:16:38 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dgsd-6133837ca6e28afa4a8cde07f7834f9c6ae3f693a0cb6a375a8d7827cae98332 2013-08-27 00:06:38 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dgsd-62c0d216c815f52b8eb288caaec29a0b5dedab264f3f48d2e5852fa4f3525689 2013-08-26 23:06:06 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dgsd-662cb49cb839e578e109b3d399b1936d75ce3e4bda78129ab03c262427984a02 2013-08-26 23:01:42 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dgsd-97d379aa61441c498600ee5cfa5c8f3f7bd47f8ff0f1a7aeab4e00a42cbc352c 2013-08-26 23:26:08 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dgsd-a15620bae2d67891a144f55b590d825beae7d7886b8975a03655f291b8a57386 2013-08-26 23:15:58 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dgsd-a6e3105b302fc097f9aede9cad08ed0ba3a1d1cb87c044463856318a46c86a75 2013-08-26 23:47:06 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dgsd-a8b097eb2953d80ff3131cd67fdadee700b764fb1b7615fdeb87dbd0d2a038d5 2013-08-26 23:45:22 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dgsd-aa018da7185e2161a73d3e7d16b836b973cb898fc6bf3bad4fb5d87d23bee15d 2013-08-26 23:03:38 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dgsd-b9f2e83873eb1a832ab119328ba1fa8bb8872a4cf07032a7863e5e9f209f2b07 2013-08-27 00:15:00 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dgsd-c1d2b1941719c9d571cc2ca05bc73507274de41d07311dae7528cbf3ffb80549 2013-08-26 23:54:06 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dgsd-e0396548c61e7c9aff0e92525e8b5d069aa99a614b83aabf428c2233aa5d5b1c 2013-08-26 23:28:36 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.dgsd-e40c94ed9526d8ce1849fed598ccc2371bf015a9602647418a8ca8c478e2a5b6 2013-08-26 23:56:18 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dgwx-1152387c3bb1b3ee68ba921a9dd4f83170efbfdf265021139aadcfc54e9784eb 2013-08-26 23:37:04 ....A 221184 Virusshare.00090/Worm.Win32.Vobfus.dgwx-187c3b41e14e81f2af2e6ef9adcfbd71ecb7da1e17e24b87ce8f3f3e70ed21db 2013-08-26 23:08:22 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dgwx-243acbeeb46ee5c432b750509273374f99ff9f4ad773ea8f8fad94d0d8b727a5 2013-08-26 23:35:30 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dgwx-420752a84608a84c3ad8bb5e2cd94972e8ac92ba4c78a3e17effeb23e085c85e 2013-08-26 23:17:48 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dgwx-503707250884065ef877080d5f78d04f7842982f5296fc697fa521124499f9b0 2013-08-26 23:57:44 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dgwx-563d616f7c96302fef430e753f0a91531db5331a2ccddfaf8b0704d6229f245f 2013-08-26 23:24:38 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dgwx-584b747f0c01136d4140d7f58c50a37611bddf7998f92ec9da434e2fde7d3c9f 2013-08-26 23:13:56 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dgwx-630fae157ae270d457ab7981b720f888b21d1705b7db805c149c061e7bafae68 2013-08-26 23:37:52 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dgwx-643c9957cd8ff5515d0b8e972b0ddfc7359c5c604fceadfabf4cde8ac6fc0729 2013-08-26 23:07:18 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dgwx-82cf661756bbdf561566f753279a179b0aaa2991d45d068602146d2fbc0d08fe 2013-08-26 23:12:32 ....A 221184 Virusshare.00090/Worm.Win32.Vobfus.dgwx-96d7005c5f8e8c65ded1f01207e4ee0e666a838af12f698e452ff303644828d6 2013-08-26 23:54:52 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dgwx-b69d2a3675ebc2121de53cd461eedf24e0691507954545b97da192ffa6dc5a0d 2013-08-27 00:07:24 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dgwx-c5634931272ad2d0a0ca27d961d1d25dfe1d1f3bc2621526a894652a41bc8550 2013-08-26 23:54:36 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dgwx-c8227eaf1aa12bdd58ce827097755f23fbfbfb5ad58a82528eccb75f5ab4e8e1 2013-08-26 23:26:10 ....A 221184 Virusshare.00090/Worm.Win32.Vobfus.dgwx-cc3b85da8c55206a9d835784ca672e88f3c2e1fe57cb452de86fbb58448f4bc8 2013-08-26 23:31:58 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dgwx-eca1f948c9f73f76d6e9bbdacb43d886948e6927c19f1932bac506573a217e13 2013-08-26 23:02:58 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.dgwx-f0e3dd0abb6688307c2347494e892f70aceb7f7342626fb8d27971a6bf75fb07 2013-08-26 23:53:50 ....A 221184 Virusshare.00090/Worm.Win32.Vobfus.dhed-1581bcf70fa51d349b406f37af38d6735101831e9d84774bc2d23681978e9513 2013-08-27 00:04:20 ....A 221184 Virusshare.00090/Worm.Win32.Vobfus.dhed-3b213921620e5295dbc457bbac91dfd81a13389eef45a0728bd056f0af74202b 2013-08-26 23:46:30 ....A 221184 Virusshare.00090/Worm.Win32.Vobfus.dhed-c8b96229daef1714c670652cc8858dab1b60d03bf1b5d9a75dcc6cb99e820406 2013-08-26 23:30:58 ....A 221184 Virusshare.00090/Worm.Win32.Vobfus.dhed-c9bb63643411c1fc5dd384648d239d1c82833e6cdf1523fe1b9f16f6fd958665 2013-08-26 23:07:10 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.dhgr-6b21ecfe03931618ab654ac1b7c0698c99e96c32d4d73bac74b689afb01671b1 2013-08-26 23:52:54 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.dhgr-6c7f6fdd3d0530305f2e6c208ad5686bb8562cb4e5dfe32b34fc42e7e89f457a 2013-08-27 00:02:24 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.dhgr-a77269c8cba82beffa63d850b8f796574ad704e1b6ee31b24690fcfa78a9661b 2013-08-27 00:06:14 ....A 90112 Virusshare.00090/Worm.Win32.Vobfus.dhlj-85321ef58e53bcb5faf235ca87eec29ea6692e278159db1db0821097a0337c12 2013-08-26 23:04:32 ....A 267264 Virusshare.00090/Worm.Win32.Vobfus.dhos-2df6a9163929d67cb5ef7df6b0db228cf7124e1b27a0c7df2f6fbbd4b4c0080c 2013-08-26 23:59:10 ....A 106496 Virusshare.00090/Worm.Win32.Vobfus.dijg-039634f7066c66d02db440ffb53595b46550b2a74e117df57a7786101955741e 2013-08-26 23:29:00 ....A 106496 Virusshare.00090/Worm.Win32.Vobfus.dijg-c5fbf62df8b6f5f738fdf3305c69f90eaeadce95def76a2f69d88d995c4e4d1e 2013-08-26 23:58:02 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.djht-c20d0b568658e3647e0164f08097634e5d7c31fd0811a3fb320b49b8b43985a5 2013-08-26 23:13:18 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.djht-fe67d3c6b839e078227ca5b6b25dcdaf459fc2cd6c5430e05ea92e252d6c7f70 2013-08-26 23:54:06 ....A 299008 Virusshare.00090/Worm.Win32.Vobfus.djje-38c19c35bdd9291cadf3b4a9c459c3777753ac3fb93bccb69c80b51967d8b9ba 2013-08-26 23:07:34 ....A 211968 Virusshare.00090/Worm.Win32.Vobfus.djvj-15bcd8fff16523af5094de9f0e0df603f66d544ec19a4ca1ffb3453b72c7ce18 2013-08-26 23:57:34 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.dpfw-cb92d15930ee9b6d1d59cdab90d15c901e5fa348a37e84db2edc97c147b3648c 2013-08-26 23:08:26 ....A 306737 Virusshare.00090/Worm.Win32.Vobfus.dsxm-46a3a84c21b8226cebdad5d7d7874bec30f9c98239b8d775521ae4ba951f2dba 2013-08-27 00:08:06 ....A 196608 Virusshare.00090/Worm.Win32.Vobfus.dtlw-72b8ad5a4043796db1623c13d274d43d3882c2a9940d50175b1924d9707cf012 2013-08-26 23:32:24 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.eb-527c7c0582c537db8fa6f6095cb4a7e296e8b75a91211f2f00da3571a8eb3285 2013-08-26 22:56:56 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.eb-a81950915c073f68e274c59b755654f8de2fdea854a0810e36e1aeb0db00efe9 2013-08-26 23:06:02 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.ecwt-56e970b5aef96b0fd37376d5ca3de17968f5da64e79b62249cdba31afebfa713 2013-08-26 23:32:22 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.ecwt-93e53983418067c9f2fe958814ea7bf63033a8c56eed5ed36803b937df412b6e 2013-08-27 00:13:50 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.edjf-6399804029f016869a082d0bfa4a296c5484eb10ccda223e379c845863b2b388 2013-08-26 23:20:38 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.edjf-72b82a13d12908a319e13ab920b23e56711d6f17375b534fc6a7f15502e66658 2013-08-27 00:04:44 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.edjf-8945650065c27aae691fd0080e1ca722139100a3fb893c0d33673c6d2375879d 2013-08-26 23:10:56 ....A 165888 Virusshare.00090/Worm.Win32.Vobfus.edum-0c53ec168610257d88d34f275af4e0126b723f8090f83cb09adac7dae8a69c14 2013-08-26 23:16:04 ....A 331776 Virusshare.00090/Worm.Win32.Vobfus.edyv-413b17c096f37ecbdc88b3807c308a712b00449b4f5b2c1e2ae0b0f87a4d0ff7 2013-08-26 23:53:52 ....A 299008 Virusshare.00090/Worm.Win32.Vobfus.eemo-12c4211a91baa042b5871f6a852ada7aa11e1fde35a0fe4f81c5e5886b3c2ad9 2013-08-26 23:56:28 ....A 299008 Virusshare.00090/Worm.Win32.Vobfus.eemo-1d3b993fe9bf9184a86cb7fd8ae90c0f713f604243ee643296374df6e0c6ad28 2013-08-26 23:15:12 ....A 299008 Virusshare.00090/Worm.Win32.Vobfus.eemo-2953eaa15170523076e2ea23d1a2fc718a7a3d2aa45fab9d1de1a21adb25333a 2013-08-27 00:18:12 ....A 299008 Virusshare.00090/Worm.Win32.Vobfus.eemo-3426227a859c5eac5988310cd4f861a85d2cd265fb9006a06d55d951830fa43b 2013-08-26 23:55:50 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.eeoq-79e1cf93a0bbbb66922031fbc06c13d62d06779c7d7a3a306191bab0b519b5c5 2013-08-26 23:59:04 ....A 229376 Virusshare.00090/Worm.Win32.Vobfus.eeoq-8af4a8155b3816bc4202b92228f2649a51872ab1ee57e0980e432232840a89a6 2013-08-26 23:27:18 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.eepy-02a0cb18d728dde4c3e3a2837296d7ff69a135b3bddc921c286721e8402feae7 2013-08-27 00:07:38 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.eepy-08d084b2c58fe73ff213a89dcd5042b1da7ef68348808e037e2c6b244cb196db 2013-08-26 23:45:52 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.eepy-2774e964ac834ae0d905e2fd5b77fd083f502b61afa05a598daeaa3ee655366d 2013-08-26 23:11:56 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.eepy-2b31efd9aef7d97cb6b06b85cf7741c292444c767748d853982bf7456996ec66 2013-08-27 00:05:18 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.eepy-3b676b46506c700fe47f171167be41d1b3f3555f9a8fd692a5504f970db2bc0b 2013-08-26 23:13:52 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.eepy-79722fd0e2ef25444d221456d05d166ebf2c905f4b272a2f8dea1f65cd220a1a 2013-08-26 23:01:14 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.eepy-c32b20ba6da7d4a3404a9e184b53ea704e618c35b7b8ef0e3e2eb1d52d235551 2013-08-26 23:47:48 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.eepy-ea0c0c0e87ef7136ecedd9d675b9e7a0f29ee52a8ff3176496006b915ed909b1 2013-08-26 23:11:28 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eeqo-26967c0cb672fb9deba480d7b7f1d2da5fa796a4207cfc4cd5dd31c1e8e61af1 2013-08-26 23:54:08 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eeqo-33b74be89196e21e9bedf89f4ee7fc7528a79140bbcb6ec98d997762b81d95c4 2013-08-26 23:30:16 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eeqo-664a9595df6ec9ac5f63d5a9e4758ea7c5d6cca7144700428657904176cee62a 2013-08-26 23:11:40 ....A 299008 Virusshare.00090/Worm.Win32.Vobfus.eera-91089d7accc9aa87a74a0c3a945e0c86314d8f73e87da618b28a3b788fdb09bb 2013-08-26 23:42:22 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.eern-4a6db3b87516f595b1ef87ff0c7f257fceaacefc0dc27ad28e412191d5a5fbcf 2013-08-26 23:02:10 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eeso-457a1cca9e6c88b8bb2ee40e618bce61cb4969baa72b7d627625f4ca3b8ee27b 2013-08-26 23:28:20 ....A 270336 Virusshare.00090/Worm.Win32.Vobfus.eevg-82853771d0eee447f2dd5b4510a28469af302d08b3d87e20906b5c28e60f4844 2013-08-26 23:02:30 ....A 139264 Virusshare.00090/Worm.Win32.Vobfus.eevj-1afafca30ed33b3cbc247eaff2dbbeb2f2d9e9a91d44ec6e85b4c37fd62545ee 2013-08-26 23:54:00 ....A 139264 Virusshare.00090/Worm.Win32.Vobfus.eevj-311f93f640d300c874f51ebb4e97a1de55d66b43579b13d3bc06fc482b682b14 2013-08-26 23:05:18 ....A 139264 Virusshare.00090/Worm.Win32.Vobfus.eevj-32a8e99788c49ae228a4b61d20a9d3e0820b799c3aa93b18b907cf25ae4c0c53 2013-08-26 23:18:56 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.eevj-3a2757eecd8606cc23051e0c33c244fc4c19b918e9702980e354e33351d9212b 2013-08-26 23:50:16 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.eevj-3cc9861a03475b6b9bae0e70d12be6ff8208a149fed94213c52b405217eb6d64 2013-08-26 23:52:46 ....A 131072 Virusshare.00090/Worm.Win32.Vobfus.eevj-4c5576c8ec93f5dd0b4ef6a07e458047c06b3820817799700351c700e4f3d3e0 2013-08-26 23:26:30 ....A 139264 Virusshare.00090/Worm.Win32.Vobfus.eevj-4e1cd837ab4a173ba3707a486e740193ab6fb5049701d762a11c87711d56757e 2013-08-26 23:46:14 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.eevj-68db5c08f5776d68d565fbe8bac9987abc1643dce0adb0c9dd15d4355ae9e664 2013-08-27 00:07:40 ....A 139264 Virusshare.00090/Worm.Win32.Vobfus.eevj-7d94cd0d80e3fbde9aaf32f48658e02c916af224f9bbde5d5088e8faf23806a2 2013-08-26 23:24:04 ....A 294912 Virusshare.00090/Worm.Win32.Vobfus.eevk-ada41449bb52da9321ff4df2cafdab0e535d21678ceba62fd02f5ee819c58af6 2013-08-26 23:16:44 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.eewh-26a8c742e34aa89aabe85797279ee40846c3e275dadd089fba72427baccc933c 2013-08-26 23:27:24 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.eewh-76b98cea318d0393f24ad4c4ac299b23948b0b3cf8146f6d06e6d2ae6797b056 2013-08-26 23:04:06 ....A 290816 Virusshare.00090/Worm.Win32.Vobfus.eeyd-4283f87db1852266da742bff244cafecf008c16ab52a03c7c9d78c6718eb9b44 2013-08-26 23:25:34 ....A 290816 Virusshare.00090/Worm.Win32.Vobfus.eeyd-4392f5502145b63f1f6b332cf90f9f02fb9c5c37cad369c1d9420354c69e78f6 2013-08-26 23:54:46 ....A 290816 Virusshare.00090/Worm.Win32.Vobfus.eeyd-d02609d4df141592ed5cee2543b6a3f676c016093071c34309c3a0790b78559e 2013-08-27 00:06:30 ....A 327680 Virusshare.00090/Worm.Win32.Vobfus.eeyv-5b82307b1cd931f9847cb187e0dabb885b2eb3966bf0d32d89840f7b7cb39d06 2013-08-26 23:11:44 ....A 212992 Virusshare.00090/Worm.Win32.Vobfus.efbr-a759d42ce6b724166ac2e848e7473837849df8d056f77a37770ab0bff39d6b6c 2013-08-26 23:50:40 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efej-234328a80d34cb11c1c60c9cedb29367770d43e54c73b7a95dd8781bf0b509cd 2013-08-26 23:58:40 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efej-67718ef64e977496b9a4edd11442443f33923c823d3e7c56ffca124401b76da8 2013-08-27 00:22:12 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efej-8291c5447644096b38d883c5addefdd6d3dcb5b658fef634036e5c94d227c3da 2013-08-27 00:01:58 ....A 126976 Virusshare.00090/Worm.Win32.Vobfus.efew-5a43c14d7771cb7ea50e0fe56464d9c79bca523fe89933c3fe4313b26cb67906 2013-08-26 23:48:18 ....A 163840 Virusshare.00090/Worm.Win32.Vobfus.efex-0c4142e06ce2d33e7425991c7a44167e851410ee2072c111fc1fbe5a36aea53b 2013-08-27 00:17:28 ....A 163840 Virusshare.00090/Worm.Win32.Vobfus.efex-24b5de003edeb39c6bef82f647869d49faa14becda8ade02fc60fced0ea33784 2013-08-26 23:47:48 ....A 163840 Virusshare.00090/Worm.Win32.Vobfus.efex-3b8515d003fda9652bbd6e2d37515df8826a7722cce9d01c8d31624bc58b6e85 2013-08-27 00:20:06 ....A 163840 Virusshare.00090/Worm.Win32.Vobfus.efex-e10b19ecfad044e6cba35d0ec94a5563c94df462d8b78139fb7c3b9f9f4cf06a 2013-08-26 23:57:48 ....A 299008 Virusshare.00090/Worm.Win32.Vobfus.effl-0a9ad9f6bee47ab4912e828b5bbc754a5121360957c512266c20411aaf15b057 2013-08-26 23:17:58 ....A 299008 Virusshare.00090/Worm.Win32.Vobfus.effl-aa72350462dd4d80648d5f466813711fca38515d198cc0c528c7fde9beca07cc 2013-08-26 23:47:54 ....A 286720 Virusshare.00090/Worm.Win32.Vobfus.efft-ab8eb04ae459c1fb8f8422f5bc2a3ad683d1455557e2e70271630b2e3c9c44c8 2013-08-26 22:56:30 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.effv-58071d14132eaa694408e3633323b7263df3765d1a15030aa252f2d3d2528cfe 2013-08-26 23:22:32 ....A 233472 Virusshare.00090/Worm.Win32.Vobfus.effv-60182b03ed7b2627059b07d835ded1567b9c2ed426914755f3834c87cd60b00f 2013-08-26 23:11:20 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.efgw-d0842141eea0d60fe053d8aaed4665c05236b7ec5994740dc4d14facd332a6ec 2013-08-26 23:14:18 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.efgw-f2eb9d9c681c081c92acea3d56d470c74ee94bdf34b2c05f227a674c0c98a250 2013-08-26 23:59:50 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.efhi-aaad676326693cacfbde91d0ae47b23519297971ff1b72deecf0b75e683ce04a 2013-08-26 23:27:52 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efhl-34410647b5ca74f52522226b586e12abb32a2f43ff2e8e6e5a8e75c7390e1683 2013-08-26 23:24:44 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efhl-423773e16e513231a67a8b2004103bbb392d4fc603009c5ee0f8b8b9dded925a 2013-08-26 23:45:36 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efhl-5d137f30ed15449bbafa8b9ac67681cdeb5921c428372b8a2c6dd1f1ba78d7ab 2013-08-26 23:43:04 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efhl-641d9cadc788e9438c539b4317264a7a9da3ee74685f2821bfb147492cb4a044 2013-08-26 23:20:34 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efhl-7179aaaac3988621079ef64c7db6f9211f36023c33e471420b12f38cfa75c704 2013-08-26 23:19:06 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efhl-8850aa40f331994fb2d978e2d0864e47d3e470344be364411f749fe1cfacd664 2013-08-26 23:27:02 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efhl-b81faeaa1bc4b37b36a5c0e1329b6dcd7de6bed834dbb4cdce50ceaf981ff368 2013-08-26 23:08:40 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.efid-68a6672965375727a3bdc4bcd7ac5f3720ec55936f7de11a1a7dd21d68bb4b4f 2013-08-26 23:15:40 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.efid-c74de20360c87c6fde7adf07bf5ff50fd8754774706b5d9771ff933ba998e508 2013-08-26 23:23:40 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efip-24342eed2cd3125807070647135e58f074074fc2055b65359fac103206216b46 2013-08-26 23:26:18 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efip-748cf1ab63a1da673b2af24ad7ad3188c41fcd94e367a327e350c21737220129 2013-08-26 23:20:54 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efip-9102732cb051492c48e6bd456a5d80f7131ac1c98f02ae88a0911b514235babc 2013-08-27 00:05:38 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efip-c3ba909c08af8f08ec30846b00fa6c0c17883d31f3e70b1a232515dfc8515954 2013-08-26 23:52:00 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efjn-125b76b789b85d9c45356073b59b12e72f0e009ca948efbba08a69ad28c01c05 2013-08-26 23:38:12 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efjn-1ca41a6c3e7996e16451ed8a65a4bce1b5496e47e71b7fd1f83cd9307153d947 2013-08-26 23:46:36 ....A 262144 Virusshare.00090/Worm.Win32.Vobfus.efkb-7be750b82a36f8a9df3305be7f68616b31942d193d1dade2d5fa21b97fb087ce 2013-08-27 00:04:20 ....A 262144 Virusshare.00090/Worm.Win32.Vobfus.efkb-b2056014c2af775f59c2e47b02aa4558fff587f4925781e154940627570db938 2013-08-27 00:11:06 ....A 200704 Virusshare.00090/Worm.Win32.Vobfus.efkd-05b7899d0cc0d28a976d9ed704e5c9763bdbd426c84066992bc33bd6c8647feb 2013-08-26 23:46:56 ....A 200704 Virusshare.00090/Worm.Win32.Vobfus.efkd-75aecdeb9231ebad2a4c6f1da3b6d8f776ea3c4117df88b5c06b8b8575195557 2013-08-27 00:12:40 ....A 200704 Virusshare.00090/Worm.Win32.Vobfus.efkd-8160cdd77ae5480c7088c4e8233134f1a6970959d7be4722838253993cb420f1 2013-08-26 23:31:10 ....A 200704 Virusshare.00090/Worm.Win32.Vobfus.efkd-84e5174eb688e8f0242d6bbc9ef9fd23936cadbfe05378d0aeb18b2f5997cb14 2013-08-26 22:59:42 ....A 200704 Virusshare.00090/Worm.Win32.Vobfus.efkd-bc3877c0648a1aa8df2711e2b1caff10bc9eda4d31aa9f7369dbc09ffca21c00 2013-08-27 00:05:28 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.efkf-429ef0089c2a7c65a21b21522b0e9ef06cca51b90cbf70047681c7f1cc8145e9 2013-08-26 23:15:40 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.efkf-45b9c29d059338df29ddeb19697175540443daf46974a588cf234054cc7d30d7 2013-08-26 23:46:16 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.efkf-883d50d0db7171720f5e7b5d6a560d6bd14ec03e14109450cc850e8a47600371 2013-08-26 23:24:48 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.efkf-89a3673dd270e10912babf1b9586668829b3da973d971c0d576d86f3ce103003 2013-08-26 23:54:32 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.efkf-b4b3fb77495fd648684ad6be855ef28af0d6f0f5161435f1acddbdbd98bd6224 2013-08-27 00:21:56 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.efko-b93a8f280bb2da300f7a904adc0801c2207106b66a4ae05e54bac5bc35bbd42a 2013-08-27 00:11:32 ....A 204800 Virusshare.00090/Worm.Win32.Vobfus.efkq-423444ede027c02bdb920dab680183250418de2fd097424f12f9f967e950c7e0 2013-08-27 00:01:18 ....A 204800 Virusshare.00090/Worm.Win32.Vobfus.efkq-6af9106bfde4d3a1ff79b2ff7905b43a2c94d416ea08fd1ba36a70271494b4dc 2013-08-26 23:08:32 ....A 204800 Virusshare.00090/Worm.Win32.Vobfus.efkq-c2471034ef3f3bd69e6864100e47c364aa9ad96503a7cb31b8baac98909e9d5f 2013-08-26 23:43:54 ....A 319488 Virusshare.00090/Worm.Win32.Vobfus.efkt-70ed3b4c3d83591ebc066a6fcfa026693a9e7d3e8e4172a58178175d2e299f93 2013-08-26 23:39:26 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eflc-3b71bd50c915d4c6ee61663ae505215fc46628dd781282c675e86a25bd351694 2013-08-26 23:36:06 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eflc-645e848aaf2b4b41e31ac9a8cbff1d27dbdc8c6f74ea78997a8bda93bc4804b6 2013-08-26 23:24:12 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eflc-99dda8b7b41f19df31df1e2b22d803d18fed49fa56f5ac53915e31afaae9a84d 2013-08-26 23:52:54 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eflc-b6ba418c4b77d722e8a1b4956816335b984eade9897159cf21b2940a65a35957 2013-08-27 00:10:26 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.eflp-31ccb5f5bcfc65586d5d902da983ba55aaa2843896d404a9a07b852720b3ba57 2013-08-26 23:53:12 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.eflp-77c3ff9b18bcf8bc9b8e2119a2e6362d130bcf3badce901a232db4a0c4877425 2013-08-26 22:59:32 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eflr-b1043513a289bbd31e473b263d3f053598dd7cce4d88eacd4189b282500b7bf7 2013-08-27 00:02:08 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eflr-b5ac3adadef56b278434b8fcb881173e84314550c15bbe4250032ec500bc9e01 2013-08-26 23:50:40 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eflr-c7db67b6e833896aa338d51e78e4dad4d2b116aedad5c01509cf0c18c566fb75 2013-08-26 23:06:38 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.eflw-95f77b21b35a4d2825025009018c2e942afa630579effe9408da4ee8e7748bde 2013-08-26 23:44:14 ....A 163840 Virusshare.00090/Worm.Win32.Vobfus.efmk-4c85939d59928b9ef82f3559bf2b3c64707e786cb26427f669b06c0d42c7ec83 2013-08-26 23:52:58 ....A 163840 Virusshare.00090/Worm.Win32.Vobfus.efmk-d08a2e176e24819edcbe5a54d2308231175c859b09970f38f461479594be7ae3 2013-08-27 00:06:08 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.efmo-3c43fd50c8929b4b0656125801ea0269b1b23294bef15df84eb6916b9c529212 2013-08-26 23:20:46 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.efmo-5315a052fe4dd17f85d7e8f68a1b658d323f0bcb114f95dcfedf5f0c821e0880 2013-08-26 23:05:58 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.efmo-b25e003d4b83b0bcec5b7e3672c7f02d203fd3090d110af2e3737b048f5b8bc3 2013-08-26 23:56:48 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.efmo-b9a0f708c2a50ed0ef0fd7547177bb1490b1ff641ebadded0166a938ad00cc37 2013-08-27 00:11:28 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.efmo-c579dcb3b943bb86b82116ac1b0e781e881440700148ccfc2a0e7ea995a0b0ed 2013-08-26 23:28:00 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.efmy-30821e52b0ecb14453ffede7eac4dd4bea36f47c8898048bbb50cd0a41010263 2013-08-26 23:17:08 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.efna-22b9943dfc0f99ab11f21adbefb448bb28c592385b09666084fc72915a19e301 2013-08-26 23:25:38 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.efna-419e2d6add0c4951bb3e3256b2085a0541f07cec0caabb17495c3db932c70721 2013-08-26 23:12:28 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.efna-46f23d38085b1ee1ca77e6576d696a82f9064b62120eb7e4ad874ca8d7d8421c 2013-08-26 23:10:12 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.efna-7d9a3a6d357039d8c59383cc4687aad07a9793441d8d9029db9aa647c21ae355 2013-08-26 23:47:06 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.efna-b203ce942cbb1c6a5e9974f4dd1389a04ffc9ad39000dc42a32f4df239c5f6b0 2013-08-26 23:52:56 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.efna-b71efb6901618c708158f746b17e770e10e018982e81d054d2bf532cb5733a53 2013-08-26 23:56:56 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.efnc-54fcc8bbfc4e163b1d5f23b11ac3a319f3a92c6ddb61a97bb20b62702b9f01a3 2013-08-27 00:06:08 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.efnc-77a6cb568d5748b596bd22aae9245b5d90ee5ac824946699b90db30b062318ed 2013-08-27 00:01:48 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.efnc-8f718bd2ba3d351b7bb713a96e246da0bb0bd778ef032ed968f9355b81c3731d 2013-08-27 00:08:18 ....A 147456 Virusshare.00090/Worm.Win32.Vobfus.efnc-9915e14cd458fd74d142fe09357f9faac1edcd63bab12a5217449fbcfc785a96 2013-08-26 23:35:50 ....A 131584 Virusshare.00090/Worm.Win32.Vobfus.efnf-3fa2eea2ae9f7c3616f5abf69fd56f5491c053d9e40dd7b7c7e4ad5ae33545c1 2013-08-26 23:00:36 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.efni-07992a0a9a309d83f683912ac1bcee2253ddeb52358c463d3e7de8a4af797342 2013-08-26 23:02:58 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.efni-b193569212e240f10f1a579a9e6840c9b068bdb714da74a31fbdc7d6bb338b6d 2013-08-26 23:25:44 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.efni-b452bdb5951ecaea8d14d8ed65f4326c2da3e77c7a3a590d8eebae0608035a50 2013-08-27 00:09:44 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.efni-b870b7979c0db33ea2998bfeff586fe36d761cf6415df846d67c69ec82a60896 2013-08-26 23:59:00 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efnp-6e3f14e5eecf3f6a263835161b084ba7ea6941ce899324ce381d009bf98b6a6c 2013-08-26 23:04:58 ....A 348160 Virusshare.00090/Worm.Win32.Vobfus.efnq-79249689167938c97311e677c2afc74494a2602776d59a4bc35a7944e14b1083 2013-08-26 23:25:38 ....A 348160 Virusshare.00090/Worm.Win32.Vobfus.efnq-7f9fedad664ac452859b738bec953449ef0853dc7ac7109fb394b4ab003c5f2d 2013-08-26 23:40:48 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.efnr-5230d582b544031f67a639569bc20a18e01e3e02dee00a36de05bcd22eadd83b 2013-08-27 00:22:00 ....A 225280 Virusshare.00090/Worm.Win32.Vobfus.efnr-7487772c12c05a924925942153f668e8a2bd7055ee4bd573cf778139fec12c58 2013-08-26 23:27:10 ....A 147456 Virusshare.00090/Worm.Win32.Vobfus.efns-17c8729b660da19014395cf20f56fb0b69b0cc47c407da7e5fc0bb9dab67b4bd 2013-08-26 23:52:38 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.efnu-531cbb0aaa802919f2e7d5155ffb5690e3d6cae01c39ab34e9d6fc47564c7674 2013-08-26 23:01:14 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.efnu-5bc157941db79f5a771a0a996f32d555da729fea9e018c32ec739355370849be 2013-08-26 23:58:38 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.efnu-b53755b4ef46c02eec371dd0d32f610fee0d364e3c5c36df59339a6ca8b9498f 2013-08-26 23:59:22 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.efnw-2329059c583657a4af74bdb52f2440c31fe9fbcd0e142b4d41827790a6e92be1 2013-08-26 23:09:42 ....A 172032 Virusshare.00090/Worm.Win32.Vobfus.efoa-474585c518e5329891b7deadc09876633ada49f1c64e7a912c2846bddfb026c5 2013-08-26 23:35:28 ....A 172032 Virusshare.00090/Worm.Win32.Vobfus.efoa-580ffef459a7b965cd8f226ff6b5f00bf36c94abcca07851eaacd1177f6bbcad 2013-08-26 23:47:28 ....A 172032 Virusshare.00090/Worm.Win32.Vobfus.efoa-8027408f161ef38199d8a79900af9fa0bc79123f02470942d91ac7d896adcae3 2013-08-26 23:37:56 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.efoh-18e88f4fc6d24bd857cddbd80dafa29b2d0baa78d4cf8ab6b87f5e17697180d2 2013-08-26 22:55:58 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.efoj-4baa138a224aaf076d09a77ae97a85b8d5af776d7b6c268155a2d94212b13872 2013-08-26 23:27:52 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.efoj-73a169116069358ff77b7eb7210b9e96b8d617722d242b9a4153826821c8d5ab 2013-08-26 22:58:08 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.efoj-90a7299cc3b58493a7865e2f00aaa38532a8ad0eb7371002c9cf92b51c258cda 2013-08-26 23:29:02 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efot-98721bbad03cf9a7c70f8333a348ab4bd6bdf6547f32fb2924506cfbec396461 2013-08-26 23:30:02 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.efpc-688d0405d7e51e5b79a7ee5a643974344360b1cd737cbcae6640cafafae8a5ce 2013-08-27 00:04:00 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.efpc-a2dcc6d941c9df63c4b341ad4955247f641fedc27031fe2f0268d4ef48c84479 2013-08-26 23:49:54 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.efpc-aa45b1ed674e7e04ecf461f4841184e50aadbc03b6b25d391e973b3a0ae20c98 2013-08-26 23:45:20 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.efpc-c5cb9e4e652c27da3673a6db4dde715d8266c391150dd3820bf39af5758327da 2013-08-26 23:40:26 ....A 155648 Virusshare.00090/Worm.Win32.Vobfus.efpc-ceed38e9cd8697c4947ad704c0e114b8c86d2b3a7204e9392d3f7356797e4075 2013-08-26 23:33:48 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efpc-d18ab82f4292bbf733888368d596baddee3d0160fab797fe7ce1b59e3fc15aea 2013-08-26 23:29:50 ....A 200704 Virusshare.00090/Worm.Win32.Vobfus.efpd-37a222d095e7d1e392c24d9c29b8c4d83fdf21824dc2082f006d30dfba684ca7 2013-08-27 00:10:08 ....A 135168 Virusshare.00090/Worm.Win32.Vobfus.efpg-9325ab7bab0add9a9e690c483d4eefe73ba9cd3cc77c7a5a0d58665c3235aea4 2013-08-27 00:05:54 ....A 237568 Virusshare.00090/Worm.Win32.Vobfus.efph-87aa7c6d23ca0b9f3e61f1a58fb53bbcd23f230e5333a967eecef43c0c72c2b9 2013-08-26 23:46:44 ....A 212992 Virusshare.00090/Worm.Win32.Vobfus.efpr-497ec8f436d116fee54e1270d93ab44eec96db264bc2fb1713cda360394c7a8e 2013-08-26 23:15:38 ....A 212992 Virusshare.00090/Worm.Win32.Vobfus.efpr-a0fd6a6fdfae81c0631ac921fa4f3c5a201e00d28c026c9fd42aab5e99d08a7e 2013-08-26 23:55:44 ....A 212992 Virusshare.00090/Worm.Win32.Vobfus.efpr-afc20194572491fa41302b3dbb0b63e608405332ddb2bad61e4b5d0ca4fca086 2013-08-26 22:59:18 ....A 212992 Virusshare.00090/Worm.Win32.Vobfus.efpr-b0445d62a612301b639ed31f18da60b22569c536e6c1ffa175a084c13b7aa440 2013-08-26 23:22:08 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.efpu-0f9f6294e3d697d4c71cb291126a6059b43d6a69635e86c654b82556ed4c8142 2013-08-26 23:12:10 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.efpu-2ff89d0f6cc0cc490ca6ec5bc13d17a8fb696937ec119ebdd6eacb25292c9a86 2013-08-26 23:56:08 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.efpu-3810a41b577933d6dfa0b8003989e233326b89b614b69a931edd3cea6f686d46 2013-08-26 23:09:50 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.efpu-4b5060b394d32900fe93e82a4f0e7816d4121f914a1bb53f3ba620ba86e04fea 2013-08-26 23:34:50 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.efpu-61836061391c5a9af4d108166aa37323f3ae5056420bea038e41e32e387848e7 2013-08-27 00:01:16 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.efpu-6754121a288b3b93932217770d199e9258123f0ab6bcd65d0ef70cf212e0866f 2013-08-26 22:59:26 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.efpu-6a075ac98594609d45f1d0988f81ad8a9af9739f1c123e812880edd7fab52990 2013-08-26 22:59:08 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.efpu-74cd152a2566f53d2f5e7d620b51e404e7e608c407372b13550ca3cd3feb9456 2013-08-26 23:59:24 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.efpu-c43213943a4aadbbb7f3e11b8e9b11429f84969d9ece06705684342099567f1f 2013-08-27 00:20:20 ....A 339968 Virusshare.00090/Worm.Win32.Vobfus.efqn-754306ff534ea9e241207458452a676b5eea1e68255ad33f7a777a7af5d092f1 2013-08-26 23:53:42 ....A 286720 Virusshare.00090/Worm.Win32.Vobfus.efqz-1637274f12d75d46fb264edbe23aa8f47ec3d0b56c76c1faa7ddd8597f3269a7 2013-08-26 23:21:52 ....A 286720 Virusshare.00090/Worm.Win32.Vobfus.efqz-20566c615394fef1202a73c9dde104dacee348c9cd1cbde3793c1fd52c32af11 2013-08-27 00:05:16 ....A 286720 Virusshare.00090/Worm.Win32.Vobfus.efqz-256268bef70c764a0449201e10003133d6d44b41405631e8219cb611cadfc8a2 2013-08-26 23:40:58 ....A 286720 Virusshare.00090/Worm.Win32.Vobfus.efqz-475d1e92d7cd4208467b97780ca100941769a537daa13e29c596309e0029f206 2013-08-26 23:54:36 ....A 286720 Virusshare.00090/Worm.Win32.Vobfus.efqz-970dc6eae0576ea87c334ef91f47c4daea3710fca80ec06507e165bc15187a31 2013-08-26 23:52:36 ....A 286720 Virusshare.00090/Worm.Win32.Vobfus.efqz-9997a0a83a749fa4db4187bfb5ae485bc2a0dfe59f56eb5ce5bc26e8c38eb845 2013-08-26 23:52:24 ....A 286720 Virusshare.00090/Worm.Win32.Vobfus.efqz-b12af400149adbd263444388dcf530aa615888f226f1408173b0b044dc515450 2013-08-26 23:23:28 ....A 323584 Virusshare.00090/Worm.Win32.Vobfus.efrj-440259e125874b1dc03234eeccd52bb54fe870c3bc073d4051c6ad3cf8477ce9 2013-08-26 23:37:40 ....A 323584 Virusshare.00090/Worm.Win32.Vobfus.efrj-460e80147f4aff651f3f2b45c9576ca963d7566c52e8bfe7c6590b955227d6e6 2013-08-27 00:15:42 ....A 323584 Virusshare.00090/Worm.Win32.Vobfus.efrj-a417aadb56a79dfd25789c09dc079a45bd7867c043fdd91a51b4c09fe46f2987 2013-08-26 23:34:48 ....A 323584 Virusshare.00090/Worm.Win32.Vobfus.efrj-c570a20f86201cdc97591c7e0b5f102df9a8506a04e41551769e0b4c4a001a28 2013-08-26 23:03:00 ....A 327680 Virusshare.00090/Worm.Win32.Vobfus.efrl-a3b9a66b804e10e4bbafbcb99c8a2b50c0eaa78f6063f7605b81fd71da04a842 2013-08-27 00:11:26 ....A 327680 Virusshare.00090/Worm.Win32.Vobfus.efrl-bac3abd132474f5bd9de58692a6537e097eaabcd2a3e1c4865ab036edcd499f0 2013-08-26 23:14:10 ....A 311296 Virusshare.00090/Worm.Win32.Vobfus.efsh-bf59a7baae83f51321dd883f7ad3ed7131e01519a6b1cafb1f9c6773a9a5e19a 2013-08-27 00:14:26 ....A 311296 Virusshare.00090/Worm.Win32.Vobfus.efsh-c8de8c5bd2ee9cea8fed9081f13cf9e03a821482be1fd3b0d64f83dd439b8c68 2013-08-26 23:19:28 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.efsv-da521c6c3b0e2985d10b7f6d5f3056beda77ad0a57ec54e1871b14e086597648 2013-08-26 23:22:32 ....A 303104 Virusshare.00090/Worm.Win32.Vobfus.efva-226aed938059b51c8d8561a11ab929a9f8c9f7f204afb01bb53752e58a26473f 2013-08-26 23:11:26 ....A 221184 Virusshare.00090/Worm.Win32.Vobfus.efvi-978ae37e58e6bdf86784a12cd5214a05da16c71973e55983eb2591b6ce72e8c7 2013-08-26 23:23:26 ....A 237568 Virusshare.00090/Worm.Win32.Vobfus.efvp-315a7ba87b431fcda8ea910cc88c5b0a7ff426c55cb8b6edd030a461932098b4 2013-08-26 23:14:22 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.efvx-bbeaedd99382dc7e2f2a7a0b2ec896840e6c03d3f30a288ba44a5cd7364e6453 2013-08-27 00:02:10 ....A 217088 Virusshare.00090/Worm.Win32.Vobfus.efvz-84121aba5d6c48b3ac0f3c94d15321ea9494432c14b94d863bcf0a1d9f06c572 2013-08-26 23:50:10 ....A 286720 Virusshare.00090/Worm.Win32.Vobfus.egiq-0a9388db5fddad63034874aaca37c88072c4f39e5617784abc0b980fccdb4bac 2013-08-26 23:25:32 ....A 286720 Virusshare.00090/Worm.Win32.Vobfus.egiq-132f1ad385a8562fc9d7578c59adbc51edc03c3f7e6272323119531f0370655a 2013-08-26 22:56:34 ....A 286720 Virusshare.00090/Worm.Win32.Vobfus.egiq-481388d8b56590ac417fec9bce77a35d156078751d45c4f9c4111cfdb9896980 2013-08-26 23:09:20 ....A 286720 Virusshare.00090/Worm.Win32.Vobfus.egiq-a56dc32c060b1ce3867f2e99a2528cdcd4774c169561eee08f528cf6f70e7426 2013-08-26 23:19:14 ....A 323584 Virusshare.00090/Worm.Win32.Vobfus.eguh-a26847e646720c7c95798d54b9b761a25d3e4d14fd6756815bdfdbe103cfb07c 2013-08-26 23:28:16 ....A 323584 Virusshare.00090/Worm.Win32.Vobfus.eguh-ae55ecbfea0634541c06da00676cbee15d3e65c9b9de104d99343a242139568c 2013-08-27 00:18:26 ....A 41519 Virusshare.00090/Worm.Win32.Vobfus.ehyr-4ab464c5d8297cf76b4312ac011be2a7c2622f5840016f43b73b899d814767d0 2013-08-26 23:53:46 ....A 327680 Virusshare.00090/Worm.Win32.Vobfus.eiqt-40f4be5c2a5b03b744a59878ad954613b12f2bdfd69aee23f581c36482e34dff 2013-08-26 22:58:12 ....A 475136 Virusshare.00090/Worm.Win32.Vobfus.eivd-5287f41077b76c4cfeeac485351130baba719e0f76bbd8285882c6cb342ce8d2 2013-08-26 23:34:48 ....A 475136 Virusshare.00090/Worm.Win32.Vobfus.eivd-7172f54aafc83d580e330b2a7687833dc7ad588d353120f069b44eaa70c5be6a 2013-08-26 23:00:00 ....A 475136 Virusshare.00090/Worm.Win32.Vobfus.eivd-b288ce29dd21abbaec3dc5d6852f79431ef441a97846861cb78fb61a3cead58a 2013-08-26 23:38:32 ....A 389120 Virusshare.00090/Worm.Win32.Vobfus.eiwe-482c9ee5babe950e6a3f389ed8e71621d20d8aa9deb96fb0bc4885927955f851 2013-08-26 23:43:50 ....A 389120 Virusshare.00090/Worm.Win32.Vobfus.eiwe-63f86bb08c748451579bda74f66b0423ba8bdab845c14f8807593086673e3811 2013-08-26 22:59:54 ....A 389120 Virusshare.00090/Worm.Win32.Vobfus.eiwe-84173d5b4a5dd94ed50a328d454c41a5bfa994f4280132ae44c19112c6e9735c 2013-08-26 23:54:42 ....A 389120 Virusshare.00090/Worm.Win32.Vobfus.eiwe-ca8468de945d13ffaa93ca25e5fcf3eb19b344b356b2d98d8b9346fcc0925d8c 2013-08-26 23:23:46 ....A 256189 Virusshare.00090/Worm.Win32.Vobfus.eiwk-2f56cc6dfa148b5ba005e5194587142480dbe8e7bad1f9b2b6751bcb28cc13cd 2013-08-26 23:41:08 ....A 256189 Virusshare.00090/Worm.Win32.Vobfus.eiwk-584c6d3a57b50337c6deecd7334ac446585d584c47e747532f76cce54516c50f 2013-08-26 23:29:44 ....A 256189 Virusshare.00090/Worm.Win32.Vobfus.eiwk-894635c67271fa00e3bf82c5c36e82c89df13cb61e01c8602dc94a52ef57a60e 2013-08-27 00:03:46 ....A 256189 Virusshare.00090/Worm.Win32.Vobfus.eiwk-ab079470920aa525c4db1594fbf2053faf91b08a55fac5bb8b49a801c13cdb82 2013-08-27 00:05:22 ....A 256189 Virusshare.00090/Worm.Win32.Vobfus.eiwk-acf66549df700db5b5a3c0fb8c3a559ef7d7f6ae6026240ba273c702311cc4c7 2013-08-26 23:43:36 ....A 256189 Virusshare.00090/Worm.Win32.Vobfus.eiwk-c164a9348c13246486b66b270d96b4b16b8c18210eb7d7de133a4db45ea2ccfb 2013-08-26 23:40:06 ....A 256189 Virusshare.00090/Worm.Win32.Vobfus.eiwk-dd93a521572f2f07148cbd2cae6cc4138ac4fe9926f795f4dc925e59b60d58ab 2013-08-27 00:08:36 ....A 256189 Virusshare.00090/Worm.Win32.Vobfus.eiwk-ea314e88b97aa8e37b8bce1ff578242f41a74fe5bd2cefacf03807a7c6646948 2013-08-27 00:00:32 ....A 172032 Virusshare.00090/Worm.Win32.Vobfus.ela-759f7278b13eea6d9656cf2b208121c9d3ff2b9b7b2ebb2a3e7bcdd3dcc67ba8 2013-08-27 00:06:22 ....A 172032 Virusshare.00090/Worm.Win32.Vobfus.ela-cee6ee8bf585435aa8db822c18e718b0413c257855e907e862447845ebfd2f1f 2013-08-26 23:25:58 ....A 172032 Virusshare.00090/Worm.Win32.Vobfus.eoc-37149b0c2dbef8168380491257ac1584032b7e950abaf5ee726270b8e6553e2e 2013-08-26 23:29:02 ....A 172032 Virusshare.00090/Worm.Win32.Vobfus.eoc-cdfe2d142a3014474c19090fb7837be209c01a7e50c2fa49b267cd0946df7908 2013-08-26 23:49:14 ....A 167936 Virusshare.00090/Worm.Win32.Vobfus.eprw-f2c5851b5f68ea746ffce744fd84c0ac133090e8577dc23c684adde2c0523993 2013-08-26 23:18:10 ....A 516096 Virusshare.00090/Worm.Win32.Vobfus.eqqo-80cbf914e18b7bc24c4ac640166752cb702cb49c2ff2805a904df44a6302164e 2013-08-26 23:20:36 ....A 516096 Virusshare.00090/Worm.Win32.Vobfus.eqqo-a1ccddf340f0295d33a17d80913bfdc1cb13318f98167f65851467077533e9ec 2013-08-27 00:10:50 ....A 516096 Virusshare.00090/Worm.Win32.Vobfus.eqqo-c6be20dca42c1d1e7f16e31a7ee7f5d52690c2b7c20a743b7498c6a981f75e98 2013-08-26 23:53:30 ....A 352312 Virusshare.00090/Worm.Win32.Vobfus.eqsa-0966aae36753157737dc305c8019149ac0494eebc3111a19859c4f22e5cae1d8 2013-08-26 22:56:02 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-04604c2a784d15b3bc6f21ef155a0a35fd97646545d5ac53e2f913292c769824 2013-08-27 00:03:12 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-0818471a1df61537d9870bcad0f24d3af101cd911646de7ea702cab7f6525ca9 2013-08-26 23:43:50 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-096908ff87014313bbe28daccaffa710ae2bc43124df35730cf7789d29443dbf 2013-08-26 23:44:46 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-1681cf5a068de5ed4a78b2a875f01623ff62c7a27a7730ae78271fe01bfd6958 2013-08-27 00:02:18 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-177c496a2917a04d32c2ad7062e0bf972ed7722cbf51b4982969a182f956ede2 2013-08-26 23:12:04 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-1b1f3a8254f84c9199a74023d0fdacfd73c3aca8bdb069e94206390a1f10bb0c 2013-08-26 23:36:00 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-1cdeeb9050198995582a225d5d522f91371b68b18a7bc129eb233a9dcf202298 2013-08-26 23:16:24 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-1f15fb80aa2ccc202effac278738fa5bfe77cbf0dbfbeee639de9698cf692f55 2013-08-26 23:23:34 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-201181773a66401c637215b86d84044bbb2bceeb4cb8ecf2746f518b3df83927 2013-08-26 23:13:42 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-21e4d10f831ddae2ec0cd1906e0601e6624c829dc7079f8f676c932299201acd 2013-08-26 23:16:38 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-238555b310e56ee1df56b8ac20ab9cd9491c4fbeba261de4a5e441f8cee78372 2013-08-26 23:28:56 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-272751ed7cfdcffdd6b467584c3ce5cf1acc5bdbfbdd26ec3ad6980a8c4f8790 2013-08-26 23:54:08 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-2ae84ce0610045af6babeb92932fd6957d3190f3179484ad7ee412ca8e4a05c5 2013-08-26 23:47:56 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-3266d0946ad7ff609704d463ae33d63edbe9df486a1342f45e81ae9e6ddf7dd2 2013-08-26 23:17:42 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-33bacb2609fd387fa92fd72c9140f8788d74c878e5b590f8490087ddd1c9b726 2013-08-26 23:20:06 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-347223804923cfdebbe5ceb5814f0357a86f4fce0e883107aa05776d246f3e3e 2013-08-26 22:57:10 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-3606fa066ea9b88d4f06360d2f4faae676e6bf5f7cfe7eaf8670571b10e4bf19 2013-08-26 23:48:16 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-3648f088668f5308799e28f5155fa49ed77954536d4100fd02283de575e7d2ef 2013-08-26 23:04:24 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-3786648845e40f1cc2a9398da70ec66badc21aaa4e5678f8a039dcfce9acdfa1 2013-08-26 23:04:12 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-38e1eebdf25ddd673229f67187e7f6f22972735cb41b4ad72bb350c64271eec3 2013-08-26 23:52:16 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-434ed1e9b8f78a30d05267604cb6ec0aa67471d8344d5787e1242dd991c9d969 2013-08-26 23:08:06 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-476a586558ba97efb2e675faaee3d999958e21d0669af4b8af930b751c219224 2013-08-26 23:14:56 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-4911937cccd6599132de8643291d96b817cc0f472283bd322e99ea9437e719a0 2013-08-26 23:09:12 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-53217a44533c4ac19a4d05d8c624f7118e6b2d8a7062de12420dda002f842bc1 2013-08-26 23:19:50 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-5834751d4d50e50d47566c6eee60b23b23b0108edc24a0e8552f653c587370d6 2013-08-26 23:20:24 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-61ca8b64728d7d629ee8c9b7f7c07438182602cf2e391267f64d6dc7a0bb506e 2013-08-26 23:09:32 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-61e263afb40afce5700b1cd6eff475f922d985bed1ba4c2c87e0d81c054d4ab1 2013-08-26 23:51:10 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-6514891df3fb588effd0810755e8bea0d9bf4193476bfb1671cb4d7d4a8d564a 2013-08-26 23:50:22 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-65627697d4afbe799b700684f882743f0a7cb7cef0540567b9ada0dc7bea71c6 2013-08-26 23:11:08 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-66e8c462f680aabf0ef3fe5f73966e1f3817129a482ab650d38a40fa94ab1646 2013-08-26 23:25:00 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-74541904712e3fb928cd2c7675d69def46210d5062659faf38b7a98c91b74a49 2013-08-26 23:23:46 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-75e81702fbfabe496b8b6e0efc7768b6d92a58aec85ef9cc322b67ffde05772c 2013-08-26 23:31:12 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-79a40761db76ef0f61001cee3b39cc9a4770671ffbc0dbe01d6bff614bacd179 2013-08-27 00:07:54 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-8093442f0b4750ddd68e76db0fc7df9cc3fb8e7adcfa180270a1c7a423e52e9d 2013-08-26 23:35:16 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-822fd47fcaa470237b31a1710e59282329c18c0b4b79a0f2837590773c6c6e96 2013-08-27 00:08:22 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-85fe4b607791de8427fd4a7a1fa287a66e52594d5c7b79acb8f1c2f081914ecb 2013-08-26 23:29:06 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-86c196b673981bf99b71853cfc0416f461c03d4b78b9c5888c132628e0217438 2013-08-26 23:41:24 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-95616b0ffd368c7b6e1f2dda8f1c7ec46545777a00bf7ff5ac3fd9c399d74e7b 2013-08-27 00:11:10 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-970c7481315e83db7586538f5b4d7e977ee94906d57e1a488281dbb855ba932f 2013-08-26 23:35:22 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-9874516cc22f71bdc9aceb434663e000feed51e2290645023d890ba96db27d96 2013-08-26 23:26:28 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-9f79f506865a8be7a64a4548480b01e2c1d2cdc9368251cb7a623eddc8d8bab2 2013-08-26 23:48:58 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-a1991470ff73b7c01b6917027f8503d70303ec2e6681c037d2f9f5b46b7d22d1 2013-08-26 23:08:22 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-a64f46a1c38bc94217b8d0bf00ed4bee917177224fdaace5b6e11b48f96f075b 2013-08-26 23:25:42 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-ac5b66b6962d47f7ec9bc4398ba04ddff997978c4aebcb5e60a3f7955aea2b30 2013-08-26 23:05:50 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-acbdda90288821cdc4ec20ff5d8812b62ab7dea56bd06a892f6e7f6c7a258b29 2013-08-27 00:13:16 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-adefbc54a604f14f6e2b3f53d2bb77c5611925258e4fdd58893f28a9143695ec 2013-08-26 23:08:32 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-b46a575aaf4cbe0c251f988216230c1cc5fa686ace443e2abf71591a20fd47a1 2013-08-26 23:05:14 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-b495169cf6c6d611cbc8245b5b561b9988dce7f7eb8818b1d8d917c1a0b0ed1b 2013-08-26 23:33:08 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-b9824beb9ea58c948cc0a0dac9d9b490d654d44cbe22ec95d85871d077340f43 2013-08-26 22:57:04 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-ba90c9a91a5019e118b2cdd214f939b2a1b8cee34f2a1383c1eb5357dff7b119 2013-08-26 23:50:52 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-bb81cc07d375b1156cd00860ea88e8b426fb0583d5060d3370f9e73201a7c453 2013-08-27 00:01:28 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-be96d4f13dcf6a252b08f6e2b57866c4d508513295ef59cfc7ae0d89b72a8d05 2013-08-26 23:46:06 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-c072e0bc67e0fa3d7e0dce43618bd171f8e9e0199816af13088b60ab73558908 2013-08-26 23:23:14 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-c15309f5bd3cae7d04d2144d24bf2eea25688a6310599784eadd223fdcf8bbec 2013-08-26 23:29:54 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-c3190eef176c01704339bfdc0ade8b8b914e1b6c9732d721648e66c1bb9c4668 2013-08-27 00:10:10 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-c4da334be2449ac58ba56af90b2d846eb1c37823a21e3e7e77310fb28f4997b2 2013-08-27 00:07:44 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-c605bec1c56cb39865d06fa07ef01d3e0cb1301a668535cfd4718c8360da3ff2 2013-08-27 00:05:56 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-c77a216ef5f7ad5657ea6fc00b72de809329bd62200aa13f9ba80bbd64765240 2013-08-27 00:12:28 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-cd33c1db9343244af096c7eb826e54b51c1e705c91ce324bac293f2569b4a041 2013-08-26 23:49:32 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-cfac10ee48936012c5876b3ba6c896b029bc692d3161c1cb5d9581174d26e7a4 2013-08-27 00:18:40 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-d1ed0f2513cc32ab439d4dbbfafe04b109833c095cca4724e129da0cf2d7646b 2013-08-26 23:31:44 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-d2f74ef49c0182ba9eec016c1a205551ea7ecf01c2b4654f12ac83d76dc08b70 2013-08-26 23:49:28 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-d3bf87d5ef6f20d5669241c8aa1de7ffe92ebdb72a2fd23b0a08756913c0fd0e 2013-08-26 23:17:26 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-db8056b3fb287e508d2f02cfd04e1797914e28d942bb870284ca1509f585ce98 2013-08-26 23:01:14 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-f1c0f579888b1016fbf30bac24b95de28dbaf53dd8674d9b3b0185ab2a49672b 2013-08-26 23:22:22 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-fa0ec8d4fe99d2e4fb82801921e07727a2b41ca64d613c28fd9b1e297d97c034 2013-08-26 23:43:38 ....A 266240 Virusshare.00090/Worm.Win32.Vobfus.equo-fc253be4cb2244e203dee80b6c1c3439594551960911a341e0166409983bc8e7 2013-08-26 23:54:36 ....A 348160 Virusshare.00090/Worm.Win32.Vobfus.erev-82477666118222f31dfc199bf6bda028cf924086fc3f83c5a3054d110131de18 2013-08-27 00:05:26 ....A 348160 Virusshare.00090/Worm.Win32.Vobfus.erev-c4af84e51ec10081f5889d0ee04854ce0e71013edfa353ff0d1f162c5940ae14 2013-08-26 23:35:32 ....A 348160 Virusshare.00090/Worm.Win32.Vobfus.erev-eeca7c1406385bf270b81d8cfbeff24c8c884e0a6d5740e6e8880b7051a23707 2013-08-26 23:38:38 ....A 217088 Virusshare.00090/Worm.Win32.Vobfus.erew-4833407530bcdc4874af05f911aed384f72432b5854967fec5c048259c32602d 2013-08-27 00:08:18 ....A 217088 Virusshare.00090/Worm.Win32.Vobfus.erew-87c4ec6a29278ff2cdc7cd38bee6fdd562f5c82df78101f8d4949686fb5c983d 2013-08-26 23:29:12 ....A 217088 Virusshare.00090/Worm.Win32.Vobfus.erew-b2e75cfa673f84ac86d6ab7c57f3f9bb32fc08be43d976bae6b470ff046645c6 2013-08-27 00:08:06 ....A 217088 Virusshare.00090/Worm.Win32.Vobfus.erew-b9f2cf75700d3e6f60952b55a0c70e5c04f78cda831d76a716ea3a27e8b3391f 2013-08-27 00:01:42 ....A 217088 Virusshare.00090/Worm.Win32.Vobfus.erew-d0fcaf9b27a0b3b6434b5a62a1234970fc420085cac5a40ef609bfa51c874d54 2013-08-27 00:01:48 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.erfm-61cb217b87dd923c59cbb10fb32d3f0c1e3bb300d57bcf82ef48eb2e28dc4a25 2013-08-26 23:18:24 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.erfm-a20486093f0d96e9472b93e4f8f2303af8b210295c676cdb757041aa641e1991 2013-08-26 22:55:42 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.erfm-b1971cb6e73c6aced205fda2c2f5557a915b4d1067794eff48bf4b1cc9b7ba05 2013-08-26 23:30:44 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.erfm-b4adff71d0a84fce47f5bde49c56f3356e86e8c415dbb5aaaa257542c2ee91e3 2013-08-26 23:11:40 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erfq-499e079938f6b213afccd276dbd654f1e273b198e17dea973940840d1f17bda6 2013-08-26 23:23:54 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erfq-5d41b559a67cc81c25b0d9630f0717261397e86664c61fdc03235a1708dc59d0 2013-08-26 23:39:42 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erfq-75d7e2fc015ad213cce5e0e5e69f84eb214cfc851ca631b09cc466bf2fd97c3b 2013-08-26 23:24:36 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erfq-7d4ba2aaa29d9b2157df227477663abfd11a155bc8c79f7573ed52a9fdf3d6c2 2013-08-26 23:09:50 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erfq-983ef93f32addc2c26fc4bb939fd0424496bbf955affe4869418c2ef26d14361 2013-08-26 23:51:36 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erfq-a0c1747b9e7f78afc0316aa3e3aa868fe4e6647bbf550e1ab5f8b1a98a6f404b 2013-08-26 23:19:10 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erfq-ac0fc47a755be166396eba256a1bf99788059c37eb0f830e3052a5c4511ebaf2 2013-08-26 23:01:52 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erfq-b61c5a9de2edafad2ad228df8481d20c5c5fa84c5e3fd8638ebe92f0705ad765 2013-08-26 23:07:44 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erfq-c870797ec39588bfbdd13edc316b180716098763993557d02821fa853fa37d0b 2013-08-26 23:08:22 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erfq-cff60e1a33f33dd24c78a0aed2575d11a3bd2e1063064d3a75223dc1eb17f08d 2013-08-26 23:09:14 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erfq-ddec800f3eeedf9ed6e6fdad9da9aa4619db50ad79facf524702569b1ae50970 2013-08-26 23:14:22 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erfq-e2a568c4b5b80cc3db896dd0d81eadd081b41d7eff1938744fa21f580c899130 2013-08-27 00:06:40 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.erjm-62076079ad17c6f6281d1bdf957980639745881cfb7cc38a5547d94108f541ca 2013-08-26 23:57:10 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.erjm-7200c47192bb0cede6c97b2088bc530b368271bea92679ed046e89bd85928d6a 2013-08-26 23:34:50 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.erjm-a710c78439d33cbadeb4b8afb1e15f3cd7a932df2181b612281e6bdff7b68592 2013-08-26 23:40:06 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.erjm-d286c142aa4a39f09b143538903b88c72a9b1dda94f2fb429b9bd9b1017321d9 2013-08-26 23:34:34 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.erjm-d4b68a03bf017193c4ed8b7f1d85d734067048a0855ef3a800a18d99bdc5dc7b 2013-08-27 00:07:34 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.erjm-f26e83b67ec5fb551c53d700ac6b32fc9889e814c3b775af47d82069e5b046b1 2013-08-27 00:17:06 ....A 270336 Virusshare.00090/Worm.Win32.Vobfus.erkq-1489835030319195e6e888325ad01c84646cb9e9a4836a5de3bb9cf7fe5f4a46 2013-08-26 23:57:28 ....A 270336 Virusshare.00090/Worm.Win32.Vobfus.erkq-b642daccd50c61aca5e4e91606d20fcc7cae2874a76991e7f591f237395caf42 2013-08-26 23:42:54 ....A 147872 Virusshare.00090/Worm.Win32.Vobfus.erms-07b1d2182645fef028d65df73d84b5c80d2b905b05713433b29d4848ebd1571a 2013-08-27 00:13:22 ....A 147872 Virusshare.00090/Worm.Win32.Vobfus.erms-75035d34568cfd57a43d8c4ec6f133fb88c352e1fc6cc89e52594c63012e6ce9 2013-08-26 23:57:56 ....A 172032 Virusshare.00090/Worm.Win32.Vobfus.erms-813e7f8429cb4106539112acbafae731604dd45877da01f328f4b6ad70d17305 2013-08-26 23:51:12 ....A 172032 Virusshare.00090/Worm.Win32.Vobfus.erms-8845eb0eaa8707026abd1edf7610e2d89a882acf794409c35d5b21d70dd2d5b5 2013-08-27 00:18:32 ....A 167592 Virusshare.00090/Worm.Win32.Vobfus.erms-bde34b75ef707091ecbcb45bf82a3490b11320fd0dbf59c929ba5c513a9d764a 2013-08-26 23:36:14 ....A 172032 Virusshare.00090/Worm.Win32.Vobfus.erms-eb00b07d2013eb6d886c91a6d790a6afc4264c2ceaab1f0e0f4caf03147e3fc6 2013-08-26 23:17:54 ....A 344116 Virusshare.00090/Worm.Win32.Vobfus.erob-383f44a68415745b83b1888c546aa3e1ac1fa60c7247accae723ebb601d67a8f 2013-08-26 23:01:30 ....A 299008 Virusshare.00090/Worm.Win32.Vobfus.erof-40e34b26942249757cef46cd41c22a62892c1e4eb59c9503e5a68651aa4ca84a 2013-08-26 23:07:54 ....A 299008 Virusshare.00090/Worm.Win32.Vobfus.erof-847e97310ac02eacd7dcc56737108f997d2d5923497b8dc7d3e334f131231513 2013-08-26 23:56:00 ....A 299008 Virusshare.00090/Worm.Win32.Vobfus.erof-b21ddfcf2d0efc276ccfeddbd3cc19d9c516f9d8de24bd29946c64eb2cf7f529 2013-08-27 00:21:58 ....A 217088 Virusshare.00090/Worm.Win32.Vobfus.erpt-cc90fbf1a1b9ad74c2b6d7bc32c4183aab2870e7b835251adbbe64412575b9dc 2013-08-26 23:51:18 ....A 217088 Virusshare.00090/Worm.Win32.Vobfus.ersi-a40ed52be7c1a1d65c393636e9d6dede36ca6d668f343a0dd6393cd794521afc 2013-08-27 00:07:16 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.ersj-29685a1e009d9d2432fafca9a25b654900d8be1567fa40da4ae8ff49e3c82beb 2013-08-26 23:02:10 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.ersj-8502caf3d3ab2e618c4d19e4b65a1ae1c5dcca448c29f73afe0465fd803644cb 2013-08-26 23:54:50 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.ersj-bf7d91b46efc2303fbe0a45071f6d79a41abe23cb61f7efdbf31db64551f9e65 2013-08-26 23:51:02 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.ersj-c0167802f4ecfe9c08ff11674ddb5b662d2dea0bb9c68aff8430d7a412a6bde6 2013-08-26 23:48:20 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.ersj-c3587b09ffe29b0f3855772fefb43a4bd45b86c8c62351f03ef0863e28c2645d 2013-08-26 23:27:12 ....A 221184 Virusshare.00090/Worm.Win32.Vobfus.erta-794d377137f9771b5fe2647bff9bae23020ac0ef1afe8cadbf64e5b602f1e972 2013-08-26 23:23:18 ....A 180224 Virusshare.00090/Worm.Win32.Vobfus.eryk-83f3b91514d60e62005ef145360de9a8659ea5b222518d2c3948087de8696307 2013-08-26 23:06:22 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.erym-02710823ddcd7fa2337b4f88fb901dda61cdcb24194faff62a0200219755c0f9 2013-08-26 23:02:28 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.erym-61b92d5d41bcb09bc9404bfe673e2ab971f66e627bf9075141dbbde7bcfb2c7c 2013-08-26 23:00:26 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.erym-627062d04131465ebd9929f18042ef63a6680de748300399992cbd78136b4c8d 2013-08-26 23:04:06 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.erym-73bd77e3e4a28af1c46ad19aafb606e53b551ea9fcc6ce012ecb60ec9e829d35 2013-08-26 23:23:30 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.erym-b16516dc242a418bb79abdc178de253dfa51917562a04cb17502f65521bc444a 2013-08-27 00:12:10 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.erym-c6cab05b4ca493b9c34626d343c954296797d98423b0e92a6fa51b3f19813c64 2013-08-27 00:18:30 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.erym-d063df0c364a870dfb29e0cf5970c31385d808f3519ee35af416a68ef43ab602 2013-08-26 23:58:34 ....A 151552 Virusshare.00090/Worm.Win32.Vobfus.erym-fb7dfd06ab7d403133ccb1ef6ae1c3814bb0fa877ca73398028f584db2b1580e 2013-08-26 23:49:18 ....A 167936 Virusshare.00090/Worm.Win32.Vobfus.eryn-0c0244bdaf777b61d20555ee2550667357d9c5a0ef167c2e9d7b6167d2516fd8 2013-08-27 00:01:44 ....A 167936 Virusshare.00090/Worm.Win32.Vobfus.eryn-4108847bd278f5ad285a22db05d63833b917702acde5994e90405e4784970749 2013-08-27 00:07:18 ....A 167936 Virusshare.00090/Worm.Win32.Vobfus.eryn-9352eea07ec3d5b1075843eba59154b757a75631302e317265cb956525db52b6 2013-08-26 23:21:24 ....A 167936 Virusshare.00090/Worm.Win32.Vobfus.eryn-aa57fb04d0db035ae99f219c05f022977000fae543db12c3dc7416a2d76fc8b4 2013-08-26 23:18:08 ....A 167936 Virusshare.00090/Worm.Win32.Vobfus.eryn-b7166e71054c038bb59c64ab31ff9dbb89357c2b0790afdf308b372fa026ab90 2013-08-26 23:49:40 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.eryo-73c9ec4c2192ba5c59f90735d335b898241980f2436afbf355c58ab8c049fc6d 2013-08-26 22:59:34 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.eryo-99661e3b1d02b1374911e0569eeacfd55053c569ca40055865b140ac43840170 2013-08-26 23:17:02 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.eryo-b361061bff6b4ab5096ed38842373db6474d9f09d2acf7bd5adc6fd38656a8da 2013-08-26 23:27:58 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eryt-1072ded2b85f895e3936727357e360b0228ba134d440180489433ab0da4cc3e7 2013-08-27 00:08:38 ....A 160256 Virusshare.00090/Worm.Win32.Vobfus.eryt-18f3a918757b36e8c1f2953ff28e73e449bf1ca66ed8c441a6c586a1789cf66c 2013-08-26 23:43:02 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eryt-270a7ed6951dd833ba9410ebdfd3edba1cb083c2b063f5d88fdbf36c7baca726 2013-08-26 22:57:32 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eryt-68a5a9412746e83fe4302ea6a442fdba630fd584ca016b12c55cdaee1b9b1277 2013-08-27 00:01:14 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eryt-6b5f710a958014b0bd17206928b5b1ee5cbfed972ff7185664b9b7b8a91d7dfe 2013-08-26 23:31:32 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eryt-9659e7d6ce894255a25d785852c0afbb7591e1eec0b902a45543f5d1e51edefc 2013-08-26 23:42:44 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eryt-97dfeb1ecac923d300624c4ca3a26570c078a9795a8a9b3ab0bce482d38e5e1c 2013-08-26 23:27:14 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eryt-aa00d2b9a92067ece4e6cbdc67516db2b987e49a6c9d82f1773caae303820c09 2013-08-27 00:09:54 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eryt-b4ae0ff854fc969f16d480e3e0b6e15f0acf18ce6a381c2d51fe6bb9a72509aa 2013-08-26 23:58:04 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eryt-c23898ea6184c1f767c51888bfaa32ca7ba8e7244799f7e95a538b14b797b4ab 2013-08-26 23:06:00 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eryt-c4ecef30f1d5f0f66f56eb61289e0bbdfe41c78ba40068400f0d2871a6f54e17 2013-08-26 23:02:52 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eryt-f40e951a212f6dc727592ad8b63406e3a7c558b28f353c9af5a706baeaffa18a 2013-08-26 23:31:58 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.eryv-bb7322730782cd0afe6f93d9f95c03c9b898693df7f329b261376c7d7686e428 2013-08-26 23:31:20 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.eryv-c84ceac16885fa367d13064f8b25a289df1aa3a5767408705520132884d29402 2013-08-26 23:42:16 ....A 188416 Virusshare.00090/Worm.Win32.Vobfus.eryv-c8bd80182e9766b308770eaa3ce46c7de082342e76d9ea1a12a7e3c30dcd076c 2013-08-26 22:56:10 ....A 221184 Virusshare.00090/Worm.Win32.Vobfus.erzf-065cc686b8a4aea28f65768af5de8488879d092332fdac5870bce17d035348d3 2013-08-27 00:13:14 ....A 221184 Virusshare.00090/Worm.Win32.Vobfus.erzf-a50025f0d071f41cb7b1d6654b3e7ee3774a817e01fc0b63f9ca3c1210499536 2013-08-26 22:57:10 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erzg-440a47a16331ae798fdb7b62b5987a55f7fb47c1030d0404c14ae26bd9b7d000 2013-08-26 23:42:24 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erzg-65004ac53b55bbcfe432bdd73324fb278a9136594dd0d55bbe7ad2f8216c18a2 2013-08-26 23:37:58 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erzg-652d7356713cc74f80ea8a41e222bae409f340c210b341e4f7ae237d0f9cba2e 2013-08-27 00:04:20 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erzg-80e8ac2c22a262df8b7563f14d1c1bde84f137bf9c75b44550979212d0ba321e 2013-08-26 23:01:50 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erzg-80ef21b03d1eb6bb5733160022623eaa89d442c7e3cfe24bd45ab156c78cccb7 2013-08-26 23:48:54 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erzg-970e68028368f74a727b1940fbec2d84b4ad841c2a98c794099b05721c60c10b 2013-08-26 23:54:44 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erzg-affa893353d48bd9ff8ae293e4251467e2b002c1139de4d04595d7954d6703f4 2013-08-26 23:44:22 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erzg-b65b246bf4f31497293c82fe84f2cf461eb999aa1c423aaf2c9312d10c8d6dd3 2013-08-26 23:52:16 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erzg-ee1869b6dbaf6491f6233d81cc2d29e078324c56f546e4476a55222a44d3afcd 2013-08-26 23:46:16 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.erzn-845347df43bc8d302e2eeb260bef1d7fa0e0d00844cad6bd03b898183445ce56 2013-08-26 23:51:14 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.erzn-a4874f32c1c1231eaa88b737a7c84a96cbee40a8044f382f4e79b6231671f4ff 2013-08-27 00:00:06 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.erzn-b1f6b35148bb9616dd97b530345cd6fd4cea33e1ffaacf24b6c7141faf2b9ad9 2013-08-27 00:10:48 ....A 249856 Virusshare.00090/Worm.Win32.Vobfus.erzq-aa8b3f28dedefb720b4db022bdd48021f4a323b1a94e4663bffb87ef1e11131d 2013-08-26 23:32:42 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.erzs-271317ce709639a395a37f60fa502fab36d382138390e4f513dde04c44dbd9cc 2013-08-26 23:29:02 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.erzs-a28751b7045dab87ad3ca18ba7cd0e35dab1fdd3ef27ca389eff67aeaa9c6b3f 2013-08-26 23:28:08 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.erzt-187afbeaf69f6664679460b4445ea5629538c3ec0a3487ad6f9c7016055fe730 2013-08-26 22:58:32 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.erzt-a2b3cbec046e1c00c852e8c4537bbfcbf73595b05342ac1849eeaf3540acb009 2013-08-27 00:14:24 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.erzt-b9b34b6e039f0d6d96fe3de7e4153c44b9be2876600345e1895bfb9c8f3f4705 2013-08-26 23:40:48 ....A 245760 Virusshare.00090/Worm.Win32.Vobfus.erzt-d0f5b4b5d83c40b108255ae3e032e316eb06e51e1a379b3cb4d2a6cf6fa7b0ee 2013-08-27 00:01:34 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.erzv-196263f7d0d8e2416bffd896001ea9be0504fe45df141715196a087ab060aa2d 2013-08-26 23:15:34 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.erzv-3688e937bad8036351ae3bb76b43a4b0dded06b64f7beb889c849d8ba9f95021 2013-08-26 23:07:02 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.erzv-67a24819331b061b9e31be36229c18f8429c8ed5980afa27ddcbb2b79938a7ab 2013-08-26 23:03:54 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.erzv-95c4eaae202486919670934e6c76c7589865400011a3086910c8bd1febb8650e 2013-08-26 23:09:38 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.erzv-9898290c81eb43b216a941d91fad285afb4b40c22bb9870d89b674353d5bafef 2013-08-26 23:56:52 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.erzv-c8de7e4b402e3bfbc90c964d8ff3bd8a64bc5989661eed081a896e63760933de 2013-08-26 23:45:26 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.erzw-cdc7690b7a479b0eacac3e8290fd44252c7e16b39f94b12c2247ec1f2f6b2566 2013-08-26 23:53:32 ....A 143360 Virusshare.00090/Worm.Win32.Vobfus.etsj-2a7e27bb1afdf55588008d27b5fc9a9180b3797b5737605b34879c0eb06298bc 2013-08-27 00:01:36 ....A 184320 Virusshare.00090/Worm.Win32.Vobfus.etsl-6796d62e99c9d2624a4b314b99b2b94dc25ee39a0af5a70c86db67db576a7cef 2013-08-26 23:54:14 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.etzm-3902beb31707207acaecb2c3759fc1ce50c321ced865a1d07d35a78360b5775c 2013-08-26 23:49:10 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.etzm-5882408f1eecf44c0900060b3fa3525d9adaad7709c0f0cea0ea88f68d3c8be0 2013-08-26 23:47:40 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.etzm-813923c28393aa7175e1191e185614b4c823293ee5b51fc6ddfa09e1a28ee9af 2013-08-26 23:12:10 ....A 274432 Virusshare.00090/Worm.Win32.Vobfus.etzm-8539961f30d95c5c60536a1012de6aa7b26765df107c3b803ec35c6b0023c32e 2013-08-26 23:28:56 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.evfh-171100fe78a9853828dea8d1f9f4ee590d5e200bffd14d73c0b43fdcf433115c 2013-08-26 23:02:30 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.evfh-4bc5d86facf951f159f4db2878fccb66a4233d00b000eba61dca9da31bbdf3ec 2013-08-26 23:17:14 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.evfh-5294e3767e4ba3f2dcce9dece7e9cfcbaee0d2992ac5d1c6a14bc30fb8ae821d 2013-08-26 23:54:18 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.evfh-5acc054b296a0d922a98c06e7fc1940e944e8a647ed2036fe0bf063bb39f873a 2013-08-26 23:57:24 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.evfh-72262859e6a01ad7bef4529fef96a02d8ab361171bc9e46764793afca701152f 2013-08-26 23:03:18 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.evfh-77f0e0121f864cab5f00a5a2164854bab884e19bdf51535678423124a28c8b64 2013-08-26 23:26:16 ....A 253952 Virusshare.00090/Worm.Win32.Vobfus.evfh-a09cc1654e63436d1f78377ca1364f56f720b1a9a92a5dd057202fe3a52ad9ab 2013-08-26 23:59:32 ....A 118784 Virusshare.00090/Worm.Win32.Vobfus.evop-99fa1347ae769d5bd58c912c7fb1fc06be2c6506e0bc147e15f6018428c1ff7c 2013-08-27 00:04:30 ....A 217088 Virusshare.00090/Worm.Win32.Vobfus.ewbc-85b57045e1fe3b9e6bcf052220916cb2f8068097b55e057f3747a0ec55d4f310 2013-08-26 23:02:12 ....A 217088 Virusshare.00090/Worm.Win32.Vobfus.ewbc-af51cf2ecc04a3473413a196e1054891144e8e8da83cd1b13de5a3dc1cc73f95 2013-08-26 23:50:54 ....A 217088 Virusshare.00090/Worm.Win32.Vobfus.ewbc-bd090eb63f06e4103fc0e4a741bcaa93e972bf47edd63481b6f870e650b962b3 2013-08-26 23:01:34 ....A 237568 Virusshare.00090/Worm.Win32.Vobfus.ewbd-b81617d585870b1569401a530b10a79056ed68079bb66f8c21c08aafc6b8658d 2013-08-26 23:05:50 ....A 40960 Virusshare.00090/Worm.Win32.Vobfus.ewvp-bb7a7bd6914b9d2e956cbf14c28488e20a3990ac9fdb58f21fbe37e2c500713b 2013-08-26 23:48:42 ....A 40960 Virusshare.00090/Worm.Win32.Vobfus.ewvp-c4b47db85ce2a7eb890dba603ce8d37a5528ba404c75fe04d92862a83209d8f7 2013-08-26 23:19:20 ....A 32256 Virusshare.00090/Worm.Win32.Vobfus.ewvu-3defdadf6fae097761e0b78253305fa443ca1fd62f30f70bc6eba3d3d58e83f1 2013-08-27 00:06:48 ....A 77824 Virusshare.00090/Worm.Win32.Vobfus.exdc-6bed3d7aeb8fd1a5d83774e945f14cf18c2e9173be72bddb42903e4465e61103 2013-08-27 00:15:44 ....A 516096 Virusshare.00090/Worm.Win32.Vobfus.exez-c15b8f2336baef2f4251f18e5cc511e52983ec4a17c59f483c644452f8873ba3 2013-08-26 23:14:10 ....A 737228 Virusshare.00090/Worm.Win32.Vobfus.exgh-4fc7628007c847b3fcb11ae616238b0d64bd211801d4fc503ec82e73bbc3b73b 2013-08-26 23:57:56 ....A 737228 Virusshare.00090/Worm.Win32.Vobfus.exgh-5869c866147ca94a5f69a559d5bf8b7364a507306208933c798d1dfdbead5f29 2013-08-26 23:46:06 ....A 737228 Virusshare.00090/Worm.Win32.Vobfus.exgh-6136cde5b16c576bcb4df2d939a2c3a8c27e5a1f6a572fb7193369900b18bef0 2013-08-26 23:56:24 ....A 737228 Virusshare.00090/Worm.Win32.Vobfus.exgh-64ac3338d6e08641811f4ce44a511b1ad663dc9cfa1a174a4d08bf3988809650 2013-08-26 23:37:00 ....A 737228 Virusshare.00090/Worm.Win32.Vobfus.exgh-65fe2b6149936ba9c4166922e15d9dee507fdb673d4809f988e0eeb746758c33 2013-08-26 23:42:14 ....A 737228 Virusshare.00090/Worm.Win32.Vobfus.exgh-73a626eeca2781b826a0e8b38c66dce419c1d6acf15b138c6ec5dd73d8656650 2013-08-26 22:59:56 ....A 737228 Virusshare.00090/Worm.Win32.Vobfus.exgh-74bbd9d09fb9cbec0a8c72d5c961baeb3ef0ceff5964bedce09a1c60f491e3f8 2013-08-26 23:29:16 ....A 737228 Virusshare.00090/Worm.Win32.Vobfus.exgh-796f8ea76a7dcda1b925941b5a63ce964223ed562754be6f5efd7a72a387d4f0 2013-08-26 23:14:40 ....A 737228 Virusshare.00090/Worm.Win32.Vobfus.exgh-a9b65cc2e810961c34de6d4806cd8e235eb21e54bb561c8323809c1914468517 2013-08-26 23:48:34 ....A 737228 Virusshare.00090/Worm.Win32.Vobfus.exgh-c07da4c340f44064e27a453755829468581cf4a6814dfdc3cb07ccb4df04a631 2013-08-26 23:42:22 ....A 737228 Virusshare.00090/Worm.Win32.Vobfus.exgh-c3763b46967e7dcddc738fa79b5341fd2e1f8b196f32ef7f3b6c187fd8de02a9 2013-08-26 23:33:56 ....A 49152 Virusshare.00090/Worm.Win32.Vobfus.exgy-0743ba52b5d0c8625e54c812d2a2ccb242b1ccd3afa42352a29d473af9ff741c 2013-08-26 23:50:18 ....A 49152 Virusshare.00090/Worm.Win32.Vobfus.exgy-87ce0a96765c897efe7f7766c3a623854439f32094c629bfe3071022b91cf04e 2013-08-26 23:03:34 ....A 49152 Virusshare.00090/Worm.Win32.Vobfus.exgy-a31d94bc78fae230b23bdb66a0847130dc76c60f29e6e7f480579bea9116723b 2013-08-26 23:23:18 ....A 73728 Virusshare.00090/Worm.Win32.Vobfus.exhd-33020ebf34ed4893dff2ca069ec8a4617320622f39603f39436ae0c2983b61fb 2013-08-26 23:48:56 ....A 73728 Virusshare.00090/Worm.Win32.Vobfus.exhd-5bc677145aa4755748ac4f15c9fc48b9e940e4ecf9e386f6017f9d28456bc5e2 2013-08-26 23:04:34 ....A 57344 Virusshare.00090/Worm.Win32.Vobfus.exhg-25130a7558cc5cefb9776ffdd103aae369e176da9e13d36b040add5ae1c18727 2013-08-26 23:10:46 ....A 57344 Virusshare.00090/Worm.Win32.Vobfus.exhg-444ad96fe14524d07a161cd333eee71725c2bdee64b3300d28f0c8c5b9d31203 2013-08-26 23:03:42 ....A 57344 Virusshare.00090/Worm.Win32.Vobfus.exhg-6187a6b914f7bf979c0d5f9cd4a9ee4f75c71bab8b9535bf1dd01dad397a7489 2013-08-26 23:23:46 ....A 57344 Virusshare.00090/Worm.Win32.Vobfus.exhg-95e6c34f2ae4948c6f9d83de23e634465bf4282d5978cf38a41cb273c999edd8 2013-08-26 23:22:56 ....A 57344 Virusshare.00090/Worm.Win32.Vobfus.exhg-c4e8848927e8eb37798b7d3356a2978c54ddc94f5e24fd515c00ae97435d404f 2013-08-26 22:55:34 ....A 57344 Virusshare.00090/Worm.Win32.Vobfus.exhg-d2d8743ae3bfde4ea174d2fa28013b3f59b57aa18f91a17c372704740267c90b 2013-08-26 23:04:00 ....A 81920 Virusshare.00090/Worm.Win32.Vobfus.exhq-b162f0e634f644e7b5d4add6954ac96ad92d07490c044f517d114fe59d86feaa 2013-08-26 23:07:22 ....A 81920 Virusshare.00090/Worm.Win32.Vobfus.exhq-c191565da44e77e1048d24bc4f41394c633be4b4a62fbe962711eab365686c3a 2013-08-26 23:28:34 ....A 81920 Virusshare.00090/Worm.Win32.Vobfus.exhq-eb04d624cc65e41bba910cd03434ec063a6589377691603f71754969e0aa9fe7 2013-08-27 00:04:52 ....A 81920 Virusshare.00090/Worm.Win32.Vobfus.exhw-25ed3ad4ac72739d5efe68e8b41ac37b9a9f6413cecb1d8a4def5ef52d8c4987 2013-08-26 23:37:22 ....A 128000 Virusshare.00090/Worm.Win32.Vobfus.exhx-674c61b5f4b2379bf2b626cf99346a3b5faf48e0c6a3b42069cca17e2cc05d58 2013-08-27 00:18:28 ....A 128000 Virusshare.00090/Worm.Win32.Vobfus.exhx-a8fd6086b667c163775a2ee18e6f7bf337b0887a7a13b997df0321fff7150564 2013-08-26 23:36:56 ....A 192512 Virusshare.00090/Worm.Win32.Vobfus.exhx-b53e2c8fe3d95f0121511aa14b7e781ec3bdb4881c708084090a7f57619ffdd4 2013-08-26 23:23:06 ....A 128000 Virusshare.00090/Worm.Win32.Vobfus.exhx-d16e33c8c288c1de2c61f9c7ce8e0d3b112eb05760833a8da358f17800becad4 2013-08-26 23:14:28 ....A 114688 Virusshare.00090/Worm.Win32.Vobfus.exil-319b5e0b259a49da121b9f798ff17005872fcbbfc55dca586ce1fc724ac0e764 2013-08-26 23:00:42 ....A 77824 Virusshare.00090/Worm.Win32.Vobfus.exjr-a49cdc7c13cc48cbd751a030d05f45796807c737d5877ccd77b8f42f5a79c411 2013-08-26 23:22:34 ....A 86016 Virusshare.00090/Worm.Win32.Vobfus.exjt-6768868be031c91875f8c082fe80a97f8e54cb9c9145fddf76dce59bdebab6be 2013-08-27 00:06:54 ....A 86016 Virusshare.00090/Worm.Win32.Vobfus.exjt-933c2a69cbb46c4118c96462771d824a65537ac91fabeb517411e7f8431f800c 2013-08-27 00:04:58 ....A 90624 Virusshare.00090/Worm.Win32.Vobfus.exki-b584cbd0eed3f8e9ef3116b80081329f1225d9f4dc381510aaf7625966da76d9 2013-08-26 23:25:38 ....A 77824 Virusshare.00090/Worm.Win32.Vobfus.exlb-438bce53d2a1fa235e4253cec55842e4b42cd1709245febd17476d7c4016d029 2013-08-26 23:56:42 ....A 475136 Virusshare.00090/Worm.Win32.Vobfus.exlj-591f77d2c81435f0eff53ab55a267f62129e633df97ca21e8ece369c2e572f20 2013-08-26 23:54:32 ....A 79360 Virusshare.00090/Worm.Win32.Vobfus.exmt-7dbe4a46dd0db731f83d3a39fc84e624ae7dbaf3c37f7389e7232038b377dc0d 2013-08-26 23:37:38 ....A 466944 Virusshare.00090/Worm.Win32.Vobfus.exyn-128d61b36b8d50f61723df69b2b23d8f5ae9f44c8528a1a06bebb964b4103795 2013-08-26 23:05:04 ....A 466944 Virusshare.00090/Worm.Win32.Vobfus.exyn-abc27e2eddabfcfddaad2009467d9434c8210f566bedadaf86a31935be0a3737 2013-08-26 23:23:14 ....A 471040 Virusshare.00090/Worm.Win32.Vobfus.exyp-a7fd255a7130c0a85c9e74689c6b6d0d6efa2bc4cb96f90dfbb19b0b9b8cc01a 2013-08-26 23:21:24 ....A 696320 Virusshare.00090/Worm.Win32.Vobfus.exzu-20671abe54bde00af9f8910a6f82599da2cc41633d53d7c22e76627553df831a 2013-08-26 23:12:56 ....A 696320 Virusshare.00090/Worm.Win32.Vobfus.exzu-55735a3796074bebb9f37221209b024021a914d3865abdf81d0d26e6b7c6c238 2013-08-26 23:11:34 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-080a0091eed5f5080720afaa62720e7e92deb0568dc3e44257f7f939a2d9bc55 2013-08-27 00:03:56 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-086c5b83c66144648eacbdbc0f9f7e700103bc766ccd7f275e576f2c8b29ef6d 2013-08-26 23:47:32 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-095480f02a27d2ed31e8cd6e7f9351752c48e78663f19a33ed3943710c46785b 2013-08-26 23:36:04 ....A 126976 Virusshare.00090/Worm.Win32.Vobfus.eyqe-1294db69e91e262bc8aefd4af2db8ad99d7e11747a43137f15e4aa1c6aa5afa6 2013-08-26 23:58:08 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-173586d5f4b97fb509e21387c7532f0332f5fa307167fcceb38462731c5b3faf 2013-08-27 00:07:26 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-21737b27406920990114a21df1fd8e3f6ec6866d55920752f52652ad5c5a3734 2013-08-26 23:59:02 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-28e60e4758b806a57030d0d37278bb2f5c60e7731af1c349a64bdae12b76d3e3 2013-08-26 23:03:48 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-335b6d594458bb94bb7d85fe4c14d45202796be5c5306c35769620ba34bd153f 2013-08-26 23:29:24 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-38963312122c759b26f9ca7cc5fe7565b29d6490bb94b64fcbc6ffb999c9e47f 2013-08-27 00:01:52 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-5328fda0da2de9155cd9afd14c0bb1c2ca6872cf2ad98e6538a0f85003edee8b 2013-08-26 23:25:16 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-597a6c14484070f292dd5cc2434c11ac336d0a5a68d92a43814972f7441594d5 2013-08-26 23:26:34 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-601b5a6e96b47533a646c64dbab2005d0e472c4468b1051e4986d0093b90f05e 2013-08-26 23:41:58 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-66b007cb1c26ff561ff56b011cc9fdd310342bbbd435f0eb4d82aabc8fb78544 2013-08-26 22:59:50 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-66ffcc72e4a5756ec676e377607d54155c3b8635dad92a36b2073074e3701582 2013-08-26 23:05:48 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-76eb78780e0309db865922007a75a33f65ad38341270801c991f84580f07c461 2013-08-26 23:34:18 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-800716b20ed44bd13cc65b68e355914bfe3b01272a65711537452f9e0b79e28b 2013-08-26 23:12:32 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-8012f0081ff803ab94e97ee0ad17d02615439966fb267a409c47f981bf58503e 2013-08-27 00:00:16 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-86105bafdf1a64e4e878003f6a1789cd4fce4e546929b5939b4cb6d793ad41ad 2013-08-26 23:10:58 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-8786b7b850189f87de9a8b75f8f1b3d2f324a72fe36ba133c88ce699d289440e 2013-08-26 23:14:26 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-8908615fec531de483f5e12971da837091775652dbdb9997441764bc9c63175e 2013-08-26 23:04:20 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-915bcc617820c7dcaca0db7ac6d3ee09c6c9026c3bfc710b6fb9c1d07dfadc61 2013-08-26 23:31:42 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-9495322bdb28c8f6b6df8752f3e0e85413d8de7dd9c83a3cf7bb10f67890263d 2013-08-26 23:13:40 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-96444c465b60230210607fda232d5e447a16dc9a1fcc694fedb62960dd825e39 2013-08-27 00:04:56 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-98dc5202bd77121aca1fbc450c4a793472bf5184fa15037d42fac69eb0ae84e2 2013-08-26 23:05:48 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-9d3adf9bbd93454402aab73fd2cc5f4b231799123bc5c2f4c5845724a5c19f9a 2013-08-26 23:00:00 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-a167df8e015505e7c2f2da76d761280ea639250f3b478af8d29fff715daf779d 2013-08-26 23:14:06 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-a9902359a827979854f7f01320be4bb22088725616d89b9ea9a16c35be6fc766 2013-08-27 00:17:04 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.eyqe-abfa9f08ef720d4dbbbe1300fc3460ca5c095d8effc06fec949547e5309dedc7 2013-08-27 00:05:24 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-b35c3aa61e6e17d90106a6da7275108410d2b1aa4046d78eeae6d21a2e47d2fd 2013-08-26 23:23:52 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-b44f2b2355629eba2ea660f1f1481ec7410b736f819bf15088559b48da10e2ae 2013-08-26 23:50:50 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-bb084fbe4b894536724795ec030ebccbda4fe33a6519ac5be3364ae2ef3e7dfc 2013-08-27 00:15:26 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-bd953205579685e7c4e00384ff1fa0ff52be67295f904529373b340940f7c294 2013-08-26 23:08:54 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-bfcdf4cfd7f8563659d7d2e926ea27c7fd1bc4aa1a2bee10a2693d1efc4be680 2013-08-26 23:00:14 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-c3e5021d46f6e8199a27e93168fbd243935678fd6d60ab1aa322e658bc2e1660 2013-08-27 00:01:42 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-c626e579af1c9666ee057b2e2c9eddd0807a114782aedab2bd0a6653c479fb74 2013-08-27 00:22:08 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-c7d0aedc116adbc5400da916f4c34a53443b7ae8c11742d1684d070251dba4e9 2013-08-26 23:17:40 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-c9cf1ff26f696655c4a89b2e3c7c5f5c0e6b64993bf2db1d90963bc8fc2ffd4a 2013-08-26 23:27:10 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-cdc4186fb2d0ff223989ff36c70521cc93d599b886fc439e65c9730dfc33047e 2013-08-26 23:19:08 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-cfe208f8934d17b1b87b977d6f19447a1fd9ba5c8873ddae01eef1442f7c79cd 2013-08-26 23:14:16 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.eyqe-d1775b84622cfc081a6e593cb912f7a3a3742f2147a428d8ad91526e7eaa5adc 2013-08-26 23:43:06 ....A 86016 Virusshare.00090/Worm.Win32.Vobfus.hrp-76f54e581da1be49a8a10774c7debd5015ec3f736372f367659bf93949ca9a0a 2013-08-26 23:51:06 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.itw-6d334ac320449959530e82c40a3d0b7592aef759344d64a427713a852445f262 2013-08-27 00:11:24 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.iud-71265be4ce8b287fd8dd02a51cb78ad4c2229d30bb96e6334ed0ae481ac231ce 2013-08-26 23:13:24 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.iud-ce6eeed18b3e9e800b2bc9e1d823ccce0e317e75d945998e8b7c3069ccbe8ae3 2013-08-26 23:35:42 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.iud-f3ded27f79df8ffc4299e124e6eef314587f95141215a295b820db07630c4487 2013-08-27 00:10:08 ....A 282624 Virusshare.00090/Worm.Win32.Vobfus.jod-24476e29fb565cd5aaf8759157d39ecee9b4994f0d77bff1637f6ac108900edd 2013-08-26 23:06:54 ....A 282624 Virusshare.00090/Worm.Win32.Vobfus.jod-6023132e676d1c80cca02e90304bc1d01df72399319bfe47e09c8bb125fc508b 2013-08-26 23:25:40 ....A 290874 Virusshare.00090/Worm.Win32.Vobfus.jwe-b1ff36fed7e7c5a7f610f84d56767133c8c88e1ed47975eb6b6a8c2613f8a081 2013-08-26 23:26:24 ....A 262198 Virusshare.00090/Worm.Win32.Vobfus.kqb-67292acd047b3eda4b9c32588f0d5e07f078c48a58f80d582fcd932aae69e777 2013-08-26 23:02:00 ....A 110592 Virusshare.00090/Worm.Win32.Vobfus.nzp-492b1593072d5c79a88b309f474915dd0da1590b183ff8277c9e74e7e619b0d6 2013-08-27 00:21:06 ....A 94807 Virusshare.00090/Worm.Win32.Vobfus.nzp-a29a37af0fc36bc8d0ff5dfce9300fcd1ae1b0a34ee9c01aa4cbed61b441c29c 2013-08-26 22:59:22 ....A 131072 Virusshare.00090/Worm.Win32.Vobfus.ole-b82905a817637ea6ec110b61a0425d984efdb2e16a0a11465addb8faa367d87f 2013-08-26 23:09:38 ....A 393271 Virusshare.00090/Worm.Win32.Vobfus.pai-52005d68dbdd00026de6eaa898eff455899b7856f913d0eac2ebdea67e776dd1 2013-08-26 23:09:16 ....A 393271 Virusshare.00090/Worm.Win32.Vobfus.pai-c8fa1a95aafb7accb1de8a27ed081c58e694b11f6549693441121c10e769f686 2013-08-26 23:56:12 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.pjt-09412f60393b3e8540ecfb80ef4f985134d4d36d7ee3811c9cfdb994dee4dc85 2013-08-26 23:17:18 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.pjt-646488f554284729698073d6f1f006c7369c01d8f3d074c59b1f87b8f80c51d2 2013-08-26 23:59:36 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.pjt-706685094dad44ab63c92c4b5f8e420ec29fb38d2d1db63c7fb81a9cc4bdf58b 2013-08-27 00:11:10 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.pjt-77ab1615ddfe44340a0b9d41f90433623adc54a626e1494c97b215cc22289790 2013-08-27 00:17:52 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.pjt-8008e1c7e5fd80d780ac577b3f0808b439792641b739be59a8e32a73cdfad0f6 2013-08-26 23:22:42 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.pjt-a8558d22e706fa0805f3a158572e7ee7854f04fd598c9e0bd40d54b62d84b687 2013-08-26 23:30:22 ....A 159744 Virusshare.00090/Worm.Win32.Vobfus.pjt-b5a442c685228cbae8bbae60c91bd3fb56f8268b1de624f2fc432489d5ed18b6 2013-08-26 23:15:48 ....A 323638 Virusshare.00090/Worm.Win32.Vobfus.scu-93708219a915bf64fd43cfd447f0ea06a09aaaf8dca6719ae84111a77c7d84ab 2013-08-26 23:03:44 ....A 323638 Virusshare.00090/Worm.Win32.Vobfus.scu-bf7cdcc0d9f7ce0e86bafee2aa4b5c3d5d3cd1823c5ce5b2ac7b1850bfe799b5 2013-08-27 00:17:00 ....A 217509 Virusshare.00090/Worm.Win32.Vobfus.tss-8031f2a2cdf9676532ea3f4872eb0a927e1add62f186492403129a5e84baed5f 2013-08-26 23:11:26 ....A 43216 Virusshare.00090/Worm.Win32.Vobfus.vks-93b390b4574be2fd64be171d46ed9b0947d3301e5fefa07228eca9a2843c1a97 2013-08-26 23:56:52 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.vnh-bcd07979aa719444efae56e512d180459e615116b241be8818bdc1c8f8d0c294 2013-08-27 00:09:20 ....A 98304 Virusshare.00090/Worm.Win32.Vobfus.vnk-d3d2711bc348e6113074fd3a8ad3c4dd969796287207f8abd0f8864355842e9f 2013-08-26 23:25:54 ....A 122880 Virusshare.00090/Worm.Win32.Vobfus.vsw-3884a66d587687747026cc1603ea1699bb90e6c6563d0bca5ad78271f724598e 2013-08-26 23:00:06 ....A 122880 Virusshare.00090/Worm.Win32.Vobfus.vsw-bdab8000efee2b3933a26620e7ac9391e5b966d014e6d159d998e89ef2724e80 2013-08-27 00:01:42 ....A 94208 Virusshare.00090/Worm.Win32.Vobfus.wdd-81438320acbe910f1191f36579c8b53160569326a975961e208675c69d50b9af 2013-08-26 23:46:14 ....A 94208 Virusshare.00090/Worm.Win32.Vobfus.wdd-b9d4bb15e37b6e1a06eeff6560776c1bb588690f9965a44625a734743a187913 2013-08-26 23:25:48 ....A 262201 Virusshare.00090/Worm.Win32.Vobfus.wri-70ce440fb9fd37905f44a44c568026e0edfed89e292de3a1438a6953303a690f 2013-08-26 23:02:24 ....A 86016 Virusshare.00090/Worm.Win32.Vobfus.xn-a3b9ced3393103169123490ff9b8a638cab1334702369f3c7bd6ae336ff44938 2013-08-26 23:25:22 ....A 86016 Virusshare.00090/Worm.Win32.Vobfus.xn-ac818686efc787c44723e8ab44cc79b5f59024101a156423ed2a8989c3beef6d 2013-08-27 00:20:18 ....A 167936 Virusshare.00090/Worm.Win32.Vobfus.xpa-be5b72d6fa6817a535148501103f03c4bca895cdfc40a047de6ffd3a164dff84 2013-08-26 22:58:34 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.xxn-475724d2f499c1ae1551a0747cd9a11e1dd463837909c5a5ca33bcd2d7d466e6 2013-08-27 00:10:58 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.xxn-77a8a8eb073f07ccab00942e5158396ba670284089b2fc89f7bf44bcb2ada93b 2013-08-26 23:48:54 ....A 176128 Virusshare.00090/Worm.Win32.Vobfus.xxn-c6a3937bfa9c8a50c7359126328096c4171dfa0703cc94f2dd2c1e8b1a9e9a57 2013-08-26 23:16:28 ....A 376888 Virusshare.00090/Worm.Win32.Vobfus.ykp-c90487a9a21393a97b3b7f7bd65b9df924d339cb3ba5f3620ee702259b74e84a 2013-08-26 23:26:42 ....A 670543 Virusshare.00090/Worm.Win32.WBNA.ajtj-0a2af376e8cb5a4e2a4c7995661b7ed6141ec4aa8e7f71ac863317ef8015051c 2013-08-26 22:58:18 ....A 98304 Virusshare.00090/Worm.Win32.WBNA.akjs-bf93470e2b0b5593b1cb5ff7c50495e07cb0b09f4d8216de298e4040b06df805 2013-08-26 23:32:16 ....A 98304 Virusshare.00090/Worm.Win32.WBNA.akjs-c94d84bcfc5cd88b473cbfdf08a3bba0c403fd518c87b36359429a3b62536724 2013-08-26 23:29:22 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.akku-09884e86dc396f5d608135cc4bfb46f0fe2631b0dd5340834631ec57a1723224 2013-08-27 00:04:40 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.akku-82651ffa5baee5441073da3f9732ec8cc835175f2457ad64e52218c873635225 2013-08-26 23:31:58 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.akku-a0c46bba277dc2a7b146ab774c52291c5e62a5f31030a2aadf6c4ee9df23e54c 2013-08-27 00:07:34 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.akku-a3799a090c80dac1eb2c90166a63c1a5dc7f64da19162d43147a120e7b214090 2013-08-26 23:51:02 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.akku-aa6b20c2d15ccc14fd33d7dbd72224b4118eaf137982c1ef6fd8335bf9d49a20 2013-08-26 23:25:18 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.akku-aaa1d70539fad558b15f02575e9fc065c9cae2d7719dc433f8c3a4443999a17a 2013-08-26 23:09:24 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.akkw-a03424d9e05ed60a8d4890fe8c369bb18dda4262f58c2056c123471a9b5d2fa4 2013-08-27 00:01:38 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.akkw-a3d2d31906573d2e0e8cb10748f50301e65b622711a6cb64937d92bd4dc23283 2013-08-27 00:16:56 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.akkw-a3fc52d5090fa0cd29f58c2ccc2ec0ab0bd11764d1feef54a1c84c45238b1288 2013-08-26 23:23:26 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.akkw-a819a0a697d8ddc3ca3f75d3a99c012572ed97a53ce442b965f870e43739a712 2013-08-27 00:01:22 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.akkw-ab64ea918af058277bdfe01b9e97623b78b9c1a90b45c6dde75a19cab0067a59 2013-08-27 00:19:28 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.akkw-c0b39f680e3057bf371e7b470eb5eb6165528304b2c1b4d3b74a1e508a7ac526 2013-08-26 23:59:22 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.akkw-c58418069465fa4ab0af0e2eb09016aaa386f7dea9df7103ad119a511b408028 2013-08-26 23:31:04 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.akkw-d132fe20e6f0c316592f367812308d4c2c5760c76fe8f4a18577a35a5c290ead 2013-08-26 22:57:30 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.akpy-226352a37973ef2ac570e146203b699e82e017ba23f803ad76d7b540083821cc 2013-08-26 22:57:28 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.akpy-2422cfcf010babe64346e1511d67349723609e4db59c8c53ec6f5351aa8b1aa2 2013-08-26 23:20:40 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.akpy-387478d82588db4c0350999dd3efd0ef6d834fdb2a7213e545f0cf87a84650d1 2013-08-26 23:28:08 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.akpy-460dce1a30437a7495bac9b30b7352658341c25b0dfa9e2bd7025b4bd3b39317 2013-08-26 23:43:02 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.akpy-4760b758e4deef94ff86ccfd453d5f300230cdd843e6ba4034f6cf46712a6294 2013-08-27 00:06:32 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.akpy-53479205df675e2cc3b5cea72a6e89066cebfe97f7efd3fded4017264ccc862f 2013-08-26 23:50:08 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.akpy-656299c2cba9dbb4de587336870023c02b1cb86fc6686ae5401b5c30056eedca 2013-08-27 00:05:46 ....A 54233 Virusshare.00090/Worm.Win32.WBNA.akpy-73a31451381009c6073e7eeb79b0ac0c4881450bb458de83d0d6bdd588798e09 2013-08-27 00:07:30 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.akpy-828f8215f0e570d5dfe439768a5faf56ade9b89ac8ce4dd05dbaae4355781dbd 2013-08-27 00:13:10 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.akpy-885855b5a4ae030b792bea3d1820b471350cbdcf9579c4500e12ede453da1c3a 2013-08-26 23:48:54 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.akpy-9049e9281001594468efef8f6698e5ad04dd1de290caa064c8623f9d8147ec36 2013-08-26 23:33:48 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.akpy-b9c4b2725503026cbb24c1598b4b155d1a9b773135a48873fc7ae0598e7a6c3f 2013-08-26 23:51:08 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.akpy-c4b260bd7f97c2dded76a076c466d37202dc8cb32986db0fa7bc5d7e9051ebd9 2013-08-26 23:45:26 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.akpy-c9741f120c01f50dcb809ee64220c05e71702a87e71ab24c4c92e35594b7b8cf 2013-08-27 00:11:26 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.akpy-ca16d2f26fa2981fab84367d39c2eee4d4c5844fa12fd44afcfb6dc565c8b7df 2013-08-26 23:10:08 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.akqa-a051e813ebb1b3f7c0d01d6ef5ee5a12015e933ab08836d8bafce8df1a99e200 2013-08-26 23:27:28 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.akqa-a710d652d04e381ee3f3bb3a07a01beefde569e45f966223c739245985657597 2013-08-26 23:18:20 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.akqb-cc17c3323c935dd30a99286878693065de22bb6636dc66b9bc55a6748e54070d 2013-08-26 23:15:34 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.akqc-86cbf1a9921a3455d0b195c7e12bf9488fe93a816cd56143414d376408144adb 2013-08-27 00:09:20 ....A 105628 Virusshare.00090/Worm.Win32.WBNA.akqc-a5aec501a1390fe533827ea1ce985c0c69952bc962b6fb0c5d9a8de5e20374b1 2013-08-26 23:00:32 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.akqc-b72b875d56cdef77b5c7ce1657937091c731b620dc4ce1f8d966be48559c55f7 2013-08-27 00:21:36 ....A 31577 Virusshare.00090/Worm.Win32.WBNA.akqd-7ad523ace14a12565562088d220e117540dcc50703dcf25b13d9300b3bdda165 2013-08-26 23:25:20 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.akqd-cd8034cb87549715f1119d7cf863e67ad6255cfdf8db44ebc2ca04453d22c85e 2013-08-26 23:24:06 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.akqe-418a1a6f21ba6be27300f5f2a3e01a2011012071eda29d0ac9f7281b84e4f255 2013-08-26 23:56:48 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.akqe-af6db1962866dbace71fc51aa558f0dea78837195e12442712b3351749abe979 2013-08-26 23:57:44 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.akqe-ba5f1791162e6bfa9acddea3dd7adb83d5887bb776f25b947b14f3191c84cd3f 2013-08-26 23:59:54 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.akqf-0019926392938f01fc372017a25149f513bc0a5810cf55d7501bb56e85e8ce14 2013-08-26 23:54:38 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.akqf-32068e916616c02d71a577097c7e39c8cf55507b2383871858f13885c506bc56 2013-08-26 23:50:10 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.akqf-70db68935ef27d5a8bac216abfdfa36a4aef1a7821486c5579c5e681796cbec6 2013-08-26 23:32:08 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.akqf-b5e84acc0167dc4fe0a60f386e8480a595e5e85fefd31da41996208a8c62fc7f 2013-08-26 23:07:34 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.akqf-bd309eba0a3b1824c6ddf6aee39fa512903330651ca095af590c76a25b2c0680 2013-08-27 00:12:18 ....A 101000 Virusshare.00090/Worm.Win32.WBNA.akqf-bd4bdf95159d8c1ab41c91f0b4e06767665f774c2a39b569a63155a4eba8586c 2013-08-26 23:21:48 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.akqf-c23a0392781a5ea093c748fd0db65c95bf38fc43d615744aa594122785a96aae 2013-08-26 23:04:46 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.akqf-c60b5a908608fb10ee73dc066dba6522340871b8b9c3b5b045ec4b44d20dc3a7 2013-08-26 23:51:12 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.akqf-e97ccc5462d536c329fe221a0f5b0142eb1f9706b67662cdc000652ed3f4b652 2013-08-26 23:26:34 ....A 29070 Virusshare.00090/Worm.Win32.WBNA.alz-0e44863e1028b58737c70303e6552afe0fa6baacbd25d212c830317c08fc7937 2013-08-27 00:00:00 ....A 198144 Virusshare.00090/Worm.Win32.WBNA.aof-89cf3896e9087aab7819a1f91357fc952950a7f574b4e958570e1aa5849417e0 2013-08-26 23:22:46 ....A 198144 Virusshare.00090/Worm.Win32.WBNA.aof-a34a41b500d28d07d7448117197a06dc5e5025baadabc00e84d0de3180bb2194 2013-08-26 23:40:52 ....A 198144 Virusshare.00090/Worm.Win32.WBNA.aof-d4b2df8f94b565f4cc93494ecb5bdf1ef5945b2c3ad86cd1ffbee2622bf8feec 2013-08-26 22:59:52 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.aoh-3b9648e8db616e370c3aa5fbf3459c13884f8767f26e08c229cf07e2adddd619 2013-08-26 23:57:10 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.aot-6974a73279ff2b1d79ba8a712781b3fa8c06c21a2838ff71d2d30ef3026c69aa 2013-08-26 23:38:36 ....A 82944 Virusshare.00090/Worm.Win32.WBNA.aou-eba93e6faadfd497ee78eec2897130503fb1e4836407b63fb1c498247b926901 2013-08-26 23:41:14 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.apa-5024413bf0ec2459f4dac630e9beb74c29b3b526fe2932adb7ee14d3f53206f1 2013-08-26 23:31:44 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.apa-ad29c84fa553ae205b575e38c3961d0c5be8f726ddd8b352264f4b38b96af46e 2013-08-26 23:35:58 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.apa-bc15236c2699c91db8b9487c03964a5a1689ebc55f8a18969e173fe8bd3572fb 2013-08-26 23:21:44 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.apa-e29c628976d5313f1fd350d052b847178e8880b4f71e9281eaa4a4c2141e553f 2013-08-26 23:55:48 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.api-3cde0968e108d67c1ac85afc8fb30290c8dd207e01679022264897c6b1d6d563 2013-08-26 23:58:06 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.api-d38cc58bf5aaba667426842f52a4ca0369151552da534f3bfa777a8bd39121a3 2013-08-26 23:34:42 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.app-5844c34ddce25b206ec83cbc3c027f90b6176e93cd255c8aad4120a912e42871 2013-08-26 23:38:24 ....A 52224 Virusshare.00090/Worm.Win32.WBNA.asq-2cb6c651308dde4e161ee9b07ad518fd32972e62d2667f6ae233e23c2751752c 2013-08-26 23:26:00 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.axz-5e0a0ef2448f3c86079566dadbb10c53bdb6b59bd77a08caccb880a9faa4a63a 2013-08-26 23:11:38 ....A 159744 Virusshare.00090/Worm.Win32.WBNA.ayx-016579707b7cdcca7ca351304424ce3d594515995de0384bb03e9cb4d2d344c6 2013-08-26 23:33:40 ....A 159744 Virusshare.00090/Worm.Win32.WBNA.ayx-0626b6572f08ac42b7b2c4ad374e351e09c384817dc3e731d92b47566f7efcc5 2013-08-26 23:17:58 ....A 159744 Virusshare.00090/Worm.Win32.WBNA.ayx-74083477ea21570d6931c663180a52ee0a24780b481579c8b2edfa2cba12fac9 2013-08-26 23:30:12 ....A 159744 Virusshare.00090/Worm.Win32.WBNA.ayx-86bcb08340f8e04747f9ddbe486dba9852e7b0edc70a15856ee04ab176e13e3e 2013-08-27 00:18:24 ....A 159744 Virusshare.00090/Worm.Win32.WBNA.ayx-8d8b3b7ed4fff3db9101e430357d3cdc1e026876e09d55b71011e146a2526eb5 2013-08-26 23:07:28 ....A 159744 Virusshare.00090/Worm.Win32.WBNA.ayx-95014369c19eee7684b81bcd8b4bc4f7f526cc9cb21d9541c58980d6b58a3820 2013-08-26 23:19:08 ....A 122880 Virusshare.00090/Worm.Win32.WBNA.azf-e4bde64542f667842c3614a239e85603a48d98bf20cf311d3a496d9c0ede5e38 2013-08-26 23:48:32 ....A 335904 Virusshare.00090/Worm.Win32.WBNA.bawt-40833760704e5020e64cf12851f44c80b7a4a3ef7de04b739005be39baa2d2ed 2013-08-26 23:09:20 ....A 514048 Virusshare.00090/Worm.Win32.WBNA.bawt-fbe345220be2159fac0317cd6d313382d543c2529b154ddbd7866025c0ac34ea 2013-08-26 23:04:40 ....A 96348 Virusshare.00090/Worm.Win32.WBNA.bawu-8e4fed65df6eea71093e26e7d8786359d95c039801c5d8017839e32c1f295fcc 2013-08-26 23:51:22 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.bbf-29d6ddeed1ab104972256a547d96cc56a87dddd752306b1ed8f73158d9b092bd 2013-08-26 23:58:50 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.bbf-353d3021118889af7f2ea74afa18d2b2560d63a8eabd5848754e0fd585a8ae90 2013-08-26 23:34:18 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.bbf-791b4942c9d19c72a07c5d821f0b37923909a56e40905d725b10cb41b09551b9 2013-08-26 23:12:52 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.bcc-2415a66c6ae17e5c710ac7f43601a363d9d47b3780c09ab0d04d4733b5aa7936 2013-08-27 00:18:46 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.bcc-3ee8052dd288df84be228240c3f4a28b4c8034d1d2f866dad80c8c0cf987b336 2013-08-26 23:40:32 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.bcc-94958b81a1a47428c000167cfc4bb2392a024e76e7264b32f3bbe8f303c6f9df 2013-08-26 22:59:22 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.bcc-fd2cc4234554c616619bae234c71d52d270aaab54e1fc888e0f4ae85df8ecdce 2013-08-26 23:08:30 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.bfe-b50c1c854ce118778522372eccdfd3daee0b3689bd0d8e390da7392114cdeac2 2013-08-26 23:19:52 ....A 151552 Virusshare.00090/Worm.Win32.WBNA.bgn-02a3fd7eb1cc1875025782fbec28b068d877e7389a471fe373a85a43a266a97b 2013-08-27 00:08:28 ....A 151552 Virusshare.00090/Worm.Win32.WBNA.bgn-1062bce09c218363989fa0931d0ff6006b3849d83ab586b7723b29f05af7e27c 2013-08-26 23:22:28 ....A 151552 Virusshare.00090/Worm.Win32.WBNA.bgn-3d42d4d6443eb0b90d4ef0f939576aa9914c50536edc7f9174ba201e2e586735 2013-08-26 23:18:14 ....A 151552 Virusshare.00090/Worm.Win32.WBNA.bgn-545c37407b082aa2efa46d3a489ed354c2e8bedc699ae9257dd075c05e0c1469 2013-08-26 23:51:06 ....A 11533 Virusshare.00090/Worm.Win32.WBNA.bgv-3451c21133ed721db5f668a8cde60432961f4b1bf4479fa087701c854f099001 2013-08-26 23:01:18 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.bhs-1a80b6a849d0a7adff729e7e346a4df230e35cf464f68b35c2aa020ed4dfb34b 2013-08-26 23:49:42 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.bhs-661105f2da80b30bfcbb7967d01aa17855dfc21443271be5a4eb712655764467 2013-08-27 00:12:12 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.bhs-a66824137d402c43d099e6388c56d69e74a6cfff208829746656c8dbafb487d8 2013-08-26 23:58:22 ....A 344064 Virusshare.00090/Worm.Win32.WBNA.bht-90f9b165606278ad2dd96d6ecda915aa284859d4a8f36e32d157ee29560f1984 2013-08-26 23:33:54 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.bii-041ece415815895af18310e3f2fbb1e28a629f2f2c765d250cbc9e949fbf1c30 2013-08-27 00:03:00 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.bii-20a976e459237d51b22971ba1a6bac0d9c9cbeb3b5b82cecce716169aaae3781 2013-08-26 23:28:40 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.bii-a73ffa51bf1735f62b323d97e56dfc1669a7bff53c35cd03b702b51226bf0235 2013-08-26 23:31:22 ....A 241664 Virusshare.00090/Worm.Win32.WBNA.bjf-0e1ade4725ec44402fda4e7fcbe5266931dda9d4a5f8130e653d289f2781c0a4 2013-08-26 23:47:10 ....A 241664 Virusshare.00090/Worm.Win32.WBNA.bjf-4f535332882260ad55a146c3e406c9de432774c93fca20050e03be662eea39d4 2013-08-26 23:57:20 ....A 241664 Virusshare.00090/Worm.Win32.WBNA.bjf-6c23a58091f7b92b0508388dcba7de458a180f1ec1f119261133274ee79b8e14 2013-08-26 23:55:34 ....A 241664 Virusshare.00090/Worm.Win32.WBNA.bjf-6fd8ae506693f6f2b46afab7cab2b931e3866e856d06954331f48e2188e47248 2013-08-26 23:29:32 ....A 241664 Virusshare.00090/Worm.Win32.WBNA.bjf-dd08b53c1a2f9af0c4a69923426640e28180a0cc9c6535fea93e785c8cc05b70 2013-08-26 23:57:16 ....A 266240 Virusshare.00090/Worm.Win32.WBNA.bjo-3433c5485cc6c098bd012beb6a2ee29c0ea9903e64c5bb5a61d30a93d5901b03 2013-08-26 23:50:44 ....A 266240 Virusshare.00090/Worm.Win32.WBNA.bjo-758191799730793186124d623baf9ebc2f3d60257335209c35dac27415d9dccf 2013-08-26 23:04:38 ....A 266240 Virusshare.00090/Worm.Win32.WBNA.bjo-8da2d4b62329f3fc8db3001ddda365675236292945212699a2636ff13fc5b201 2013-08-26 23:12:54 ....A 266240 Virusshare.00090/Worm.Win32.WBNA.bjo-c4390fe824e4cdfc021836c3206b0ff3ac1676ebfa1de6b1b0742f024a0fcc73 2013-08-26 23:52:56 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.bkw-7a96e26c9e4cb4a556cbc451d03776a1085e98c741538f933901a5ecbec54563 2013-08-26 23:31:00 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.bkw-c426bf3eec4780f491dcf1eb1baa8e5c7039bd62a6ebf882d2648002e55c87fc 2013-08-26 23:53:46 ....A 192512 Virusshare.00090/Worm.Win32.WBNA.blf-0daa98fcc033ebceb3f6be3da4d6b343c0814706a8eb62ad032916694f2aa309 2013-08-27 00:05:08 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.bmf-07ac883275f219604913011ee59561e0d40af505d125516dd980b25d4ac306c8 2013-08-26 23:05:26 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.bmf-35bbf6d961ab1b1486563dd8ac43527ba74ee0ffc22532858bcb800a21b33fb5 2013-08-27 00:00:00 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.bmf-36046ec0dabd0d57ebc679f7162c9da393d41cc3640787ce509a150f8b39ee99 2013-08-26 23:33:54 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.bmf-9155f6878112f8423ed745b1847e9c3c119f59a7b815491d00e4cd9fcb83bdad 2013-08-26 23:18:12 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.bmf-b7c27782e1e33d07b4370832a35191d5b239ed54ffc5cee8ecb7968d8e72beb0 2013-08-26 23:23:46 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.bmf-c0a78ff80f9ea4a224e233ec0bafc16a085e67b4ca46efddd25b6f2ec6a3ab2c 2013-08-27 00:20:44 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.bmf-ca1a0a5d18ea9e1f015a83476ef6e939465d00648c44e005356168929aa1750c 2013-08-26 23:04:02 ....A 192512 Virusshare.00090/Worm.Win32.WBNA.bmh-375b19bfd1be7d9baa14194ba4e88b6d8b7a7d03792da242faa1989d07bd0d4b 2013-08-26 23:48:44 ....A 192512 Virusshare.00090/Worm.Win32.WBNA.bmh-43072a007b4225aa30b2f9fa4887ae918f59ca7fd04705e99d17ca7bbb698667 2013-08-26 23:42:18 ....A 192512 Virusshare.00090/Worm.Win32.WBNA.bmh-6422991c18342f7b54a0bfdc25b61f9b364ec65d3b01b6662fc6603535489dcf 2013-08-27 00:00:10 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.bqcz-2cebb5792d5b9e1b54ec6773771ff34b6e76625c6f81f337ec7ee4f7848b2f9c 2013-08-26 23:31:02 ....A 249856 Virusshare.00090/Worm.Win32.WBNA.brw-5277989e590b3076cfb5057ed9465061dd1bd813eb0fbd043940a07e690d41d5 2013-08-26 23:29:44 ....A 249856 Virusshare.00090/Worm.Win32.WBNA.brw-b5e81379b8ebcd9221f9b67aeceaf3a919a9e8c3d34d90a19967dec0e775ea25 2013-08-26 23:54:28 ....A 249856 Virusshare.00090/Worm.Win32.WBNA.brw-c9e9dc26590559231edd9ae2e3493390181dd9c03eaea5223c28d41de78b3663 2013-08-26 23:30:00 ....A 249856 Virusshare.00090/Worm.Win32.WBNA.brw-ce28afb437481a39e6ec220a916a3230362d466a383a30e63ee994ab734e19f6 2013-08-26 23:01:28 ....A 840839 Virusshare.00090/Worm.Win32.WBNA.bspy-3fabe9cdeffaae27669588d8bb64ff5180395d242ca9df43505d226739a2848e 2013-08-26 23:18:36 ....A 1188181 Virusshare.00090/Worm.Win32.WBNA.bspy-a1ba8005374a5f09fc91f7fa79250c086617edf6007a222c62231eb5dc6318d5 2013-08-26 23:17:08 ....A 987136 Virusshare.00090/Worm.Win32.WBNA.btm-11418537179c5ca817791471b4532bc734c02d8a71c5155fae3f6068d5f1ec28 2013-08-27 00:05:38 ....A 933888 Virusshare.00090/Worm.Win32.WBNA.bto-542a1bc1a41eb5b5be6476dbddceb4cac2b316105940ddf44411ca9982c9cd34 2013-08-26 23:15:36 ....A 942080 Virusshare.00090/Worm.Win32.WBNA.bul-0b14e0859169cd6573ba9ee0548b6a05a5c6e499f8e66b8c2bf0884bd3e8bbf2 2013-08-26 23:30:10 ....A 421888 Virusshare.00090/Worm.Win32.WBNA.bul-1025a87a35b5ec9e476660b034d23ed1534593430ace52cf10d1684f9d49beff 2013-08-26 23:14:40 ....A 151501 Virusshare.00090/Worm.Win32.WBNA.bul-104f80aaef6a719d5e72b984fb7eb57e15d15d201321a1b7ccb778daaf89a760 2013-08-26 23:22:20 ....A 421888 Virusshare.00090/Worm.Win32.WBNA.bul-11132762741e4007a53dec42cd854fd640fb3f88f6b36c97e4485072a81b0e7f 2013-08-26 23:30:52 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.bul-14666a0f17af1cbc13ae1ce945786368ebe2f38d020e987a65e41eda3ed179bb 2013-08-26 23:28:50 ....A 942080 Virusshare.00090/Worm.Win32.WBNA.bul-1be27d9283b1ae116aa715f6ae09b07da4433fd13a068ebd5ce512f19d313b60 2013-08-26 23:08:22 ....A 557056 Virusshare.00090/Worm.Win32.WBNA.bul-305284e86b3e9179116e1c49de44d64b59ded900531c8c778f5653353326c37c 2013-08-26 23:42:14 ....A 118935 Virusshare.00090/Worm.Win32.WBNA.bul-378ca9d8a4421703db9f359387335096197713ef5f8ebb3151c27f29d83b1b7d 2013-08-27 00:07:12 ....A 36864 Virusshare.00090/Worm.Win32.WBNA.bul-492ce377e41e30db84e6cc44125429325da485c2063b4287349a0a8455e08ad7 2013-08-26 23:53:50 ....A 421888 Virusshare.00090/Worm.Win32.WBNA.bul-5199b4c3dd45528f122301dc8ee579ffe62b96edf63e7433282e575d9878f53b 2013-08-26 23:22:12 ....A 45056 Virusshare.00090/Worm.Win32.WBNA.bul-60b50a5bf56350ae4d1248b22f504a98723430ba4e4f0eb89f6f8f99f88a89a8 2013-08-26 23:02:52 ....A 32768 Virusshare.00090/Worm.Win32.WBNA.bul-62d7ee08652ed06f2a1aced0659c5cca494e7ebd073d686d144667473044d92f 2013-08-26 23:49:24 ....A 290816 Virusshare.00090/Worm.Win32.WBNA.bul-76b190860f678f662b004e8617ee63b35e22e69482faa7eca9cc8ccde3061f1e 2013-08-26 23:43:12 ....A 101888 Virusshare.00090/Worm.Win32.WBNA.bul-78317473e41fd26123b06691711bcb3ac30fa174728c32d7f1b70d479a33bd71 2013-08-26 23:55:48 ....A 1007667 Virusshare.00090/Worm.Win32.WBNA.bul-789acf2902168c5c82872373ef5aa1ff2a4e38fd5be4d2554e704a43dbd3b187 2013-08-27 00:17:10 ....A 78848 Virusshare.00090/Worm.Win32.WBNA.bul-88454425256d731dc29b34d6d2ffee7b41d27a80181146f019c8e27a3d68565e 2013-08-26 23:44:26 ....A 36864 Virusshare.00090/Worm.Win32.WBNA.bul-915bc5a9379fdc487a02b9d1eefeb76b94f6a94ab3086add53c336876819086b 2013-08-27 00:22:00 ....A 331886 Virusshare.00090/Worm.Win32.WBNA.bul-a1ffa7dfcfe841f2ad3d97ca96c15093c3b946aec915a2442c1971b059b99726 2013-08-27 00:06:30 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.bul-a2a97624ca4b92312e8bcca2e5f1225fbb42cfaf3cc5d5af4e8c783665e79339 2013-08-26 23:48:32 ....A 532480 Virusshare.00090/Worm.Win32.WBNA.bul-a55f17e1db8b8df8247982dce5569f8f89035ac748b8d90c7fb1d6b2dc118f3f 2013-08-27 00:21:38 ....A 421888 Virusshare.00090/Worm.Win32.WBNA.bul-b9032a46fe231aa01b0ffc338a49a4717ac1f655f92b775e7ece38ca8a8c2b0b 2013-08-26 23:43:20 ....A 421888 Virusshare.00090/Worm.Win32.WBNA.bul-bf4a10b4d87a6a53aad9db06ed59fc11ead8c92849a771368f7ce2948bcbf532 2013-08-26 23:11:36 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.bul-c1a8f15d1e791d92ace17a8e4866750aa134485ab16c809f7bb916ef7abce0ba 2013-08-26 23:34:52 ....A 704512 Virusshare.00090/Worm.Win32.WBNA.bul-c5a06d3bcda1adb44e4fa9480914482d54b994cef339d587b03431d75b9d5009 2013-08-27 00:11:38 ....A 557056 Virusshare.00090/Worm.Win32.WBNA.bul-c97dbd5124ec6293e47ccabf0ede5960b52c9cf4fa28924c7014ce459a6f6a4b 2013-08-26 22:56:14 ....A 266240 Virusshare.00090/Worm.Win32.WBNA.bul-f7b0044621f24f68e11d00ae68e44fc50ad466963a37170e3fed99906ea7a28e 2013-08-26 23:44:08 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.bvl-18c2f32eced4ae941c45fa5e6a1312390eefe6b9d0f17d1e67e47097c0424c50 2013-08-26 23:57:38 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.bvl-39257c9b543d38deb7168b0fb34012fcebf7b7a24953cb20a282a5eaab4fb676 2013-08-26 23:56:16 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.bvl-4631d295d1619eb443425cf4e998d49cccd5c169a18a5830ca6d7ef86ce0519e 2013-08-26 23:58:18 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.bvl-60dd3aa5d75679fcaea21f6d849837b770102e2d3806367c05bd4e2acfa25491 2013-08-27 00:17:30 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.bvl-795063ca3cc091e9dc39ebb88613a8604c51376d21048b1fff7008e57143becf 2013-08-27 00:15:30 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.bvl-b457a6423912576ffbe3e79c42534bfffa98450f1988feb8dc27229587ca3467 2013-08-27 00:11:26 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.bvl-c289806dc1457560fcb931d7ca33484267d7fa2edaa9e3f9220ea72771d58693 2013-08-27 00:07:04 ....A 2587311 Virusshare.00090/Worm.Win32.WBNA.bvln-4cdc0575adf0aa4c055587c529f76c8ca88fc0d55822c0a10a28e381cf4a63e4 2013-08-26 23:34:46 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.bvm-17706f48a9303e0aa731f682e3f3890df366f7a68ca8a0e9ea4aa219293f5d56 2013-08-26 23:17:14 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.bvm-2889723f48102d8f726a3b940beef166d9797210b283bf76e63c7c29d5e61bf5 2013-08-26 23:39:56 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.bvm-80a3ba282eb8a7ed509bb977d94af52a75eec6a905604c5cb13706b3eedbf90a 2013-08-26 22:56:48 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.cm-50be5fadfe04cf2b8458115d1a6f30cb90d3288e4d3b399db376c9aea7f3e005 2013-08-26 23:34:34 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.cm-b0979806d4b4bf146b197558ccbf3ec10aae666d62dcb428562fa6b4ec7d27df 2013-08-26 23:57:22 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.cm-f013e545095a332e9ed034fcc0236868d848d54c4bea1afbac2ebdd245721694 2013-08-26 23:05:00 ....A 192512 Virusshare.00090/Worm.Win32.WBNA.gta-485ed4aaa2a6d98cfc3759dad9ab42e66ded7ed8ce38279526f500ff694797c2 2013-08-26 22:56:38 ....A 192512 Virusshare.00090/Worm.Win32.WBNA.gta-59025d7d8ab41cfe9eddcf1b2bd23dba2f22a3fbc7f31795097d0b091933ce40 2013-08-26 23:07:04 ....A 192512 Virusshare.00090/Worm.Win32.WBNA.gta-7009634d1e2caea88a70e4aee0fbbb8031ac04345e57c90089cb037ff5436320 2013-08-27 00:02:06 ....A 192512 Virusshare.00090/Worm.Win32.WBNA.gta-856c5eba24572c41a76116c2837611c610802cade69cfc54571b36d672afe4d1 2013-08-26 23:20:20 ....A 192512 Virusshare.00090/Worm.Win32.WBNA.gta-9f5ada4e3f3399c45afe58388dc1ccb1a7c5b8006dc298566ecfcbcdcf482d68 2013-08-26 23:33:04 ....A 192512 Virusshare.00090/Worm.Win32.WBNA.gta-abcc76a8a95737ea0e3ee28ed2eea7b708eba5bcf696258bbeade84691281f9a 2013-08-26 23:39:58 ....A 36864 Virusshare.00090/Worm.Win32.WBNA.hnb-09465c575aa446551c74589da6f74c1d818e70d17cd1a0d06c4bf9dfd33e381e 2013-08-26 23:10:26 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-0040002b26bfeaf4546d31ec686f0899ff92c029b6d8873ab8880e3b6ae44eea 2013-08-26 23:01:28 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-00802a1338a73c436675781bfe7043138e76e390d0b8be8e7cf8c2227b929bd1 2013-08-26 23:44:30 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-008392f2162771c396dc073b40447f3c86052aa13fd6d11539fbf6453c99a2fa 2013-08-26 23:12:36 ....A 118838 Virusshare.00090/Worm.Win32.WBNA.ipa-008e9fc1b87394b228fdcebd5311e31d5a1ed98c08b3ea012ca61bc2a6ca653e 2013-08-26 23:15:50 ....A 282624 Virusshare.00090/Worm.Win32.WBNA.ipa-00ce5eea3f844930f06515ebc160da441f988cd1cd520e2e8429983841ca69b2 2013-08-26 23:27:28 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-00fb87476f324d2c4423c458e04bac5c41839d11b854d7e4a3c3f5eca5861c9b 2013-08-26 23:57:44 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-01246bcf40c1996035a9bc337b75b762568fe9c7d9eeb65dab8b025db198db1b 2013-08-26 23:22:36 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-01264d078a90b5bb77ed66d5fe59bb499fc4d6b3b2626a55d638eb0f21871ea9 2013-08-26 23:57:22 ....A 172032 Virusshare.00090/Worm.Win32.WBNA.ipa-01388904a0f042fc59bb3469482ec3d7b1bb9b066f4a0a7805e90332bd22fe86 2013-08-26 23:35:10 ....A 147456 Virusshare.00090/Worm.Win32.WBNA.ipa-01565eaecebcf853f291619bfdd39117425e84d1e1814f309fb724e698abcf8a 2013-08-26 23:15:02 ....A 143360 Virusshare.00090/Worm.Win32.WBNA.ipa-01c9eb22afd59f6f1c3e76bf3adf4906b0ae1f309e59cfcdc0243c2153486d45 2013-08-26 23:42:04 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-01d5ef7284ecbe8268908c1b31f573f7d15c573333c2e94455a8de6af3d50179 2013-08-26 23:40:40 ....A 475136 Virusshare.00090/Worm.Win32.WBNA.ipa-029793c1b005254f47d127c194c6ea014e17b39b92473c61d46b317f533bd4df 2013-08-26 23:06:30 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-02a4dcf2ce1cb696e7fe66eebc10b3700669a61b750171861c9fd3d6e40cc648 2013-08-26 23:00:38 ....A 159744 Virusshare.00090/Worm.Win32.WBNA.ipa-02d48b928ca1e8495db89a447bcc3a8dd43a7310127255efe8d9a75ba984d606 2013-08-27 00:05:24 ....A 266240 Virusshare.00090/Worm.Win32.WBNA.ipa-0312c62da280aad98df3f648a269690b5c237d785872d28584ead7325ed47acf 2013-08-26 23:01:02 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-034347a4a3ba0c9ddccff6f6f12ef971e8ae0409a5dcaa7633b69a16c81a7d1a 2013-08-26 23:59:48 ....A 143360 Virusshare.00090/Worm.Win32.WBNA.ipa-042532a8c14f3fd994001aeddb498857fab23583e3f315be6ec2414385b9e738 2013-08-26 23:25:32 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-043a9dc587884e766a1f3eaf42225a29dc555849e808b28b0dffdd603440fe7d 2013-08-26 23:47:42 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-044786f99469e8d891949c9327b9621850805aa5af9132872b2a1a88e06c9840 2013-08-26 23:22:08 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-045aabe642b85579535bb3279fd5160207cb14a1d08f76adca0193f006884db0 2013-08-26 23:07:44 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-04a8cd85b13a4ca634950c68ef077e4199461b96fc2a296583bcac6152ae61d5 2013-08-27 00:07:18 ....A 108861 Virusshare.00090/Worm.Win32.WBNA.ipa-04e3c7debab4b569d1c91f298a7a325bc86a75429e16807eadbba63646932c13 2013-08-26 23:20:40 ....A 327680 Virusshare.00090/Worm.Win32.WBNA.ipa-056f8246339f56045ce9721b8dab3f16032f6d2094f439115f82071598dc01ee 2013-08-26 23:17:42 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-0572da620061d27273c5fda5097f81de954d6c0bf5b34755a154a37929b5cf3e 2013-08-26 23:27:14 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-05d6626bf8767053b8f684a8641773f04d53a23dba466e91ba1f4ecd1df11a28 2013-08-26 23:15:56 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-060b529bf4c2aa80699d7b55faec1f8fec567b03384e2f5fbadc4b10e6a526a4 2013-08-26 23:41:42 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-0627542dca3a56272fdb96cc7d78c0fa9e2c88fab9a336422f7ac63f80688d60 2013-08-26 23:52:44 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-062e30e31cd0351d0ca8ac3bd0b0032cf157e61cefe86cc98d39080c894f72f2 2013-08-26 23:43:50 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-0635084c3d9baee16f9c1e663bb7ae135c35dde365d7958c2e81dfbf87c34ecf 2013-08-27 00:04:00 ....A 385032 Virusshare.00090/Worm.Win32.WBNA.ipa-0656859c3ce16382397c0aa0a41d7b11d44a53bf81cd1ac3bcd6d922bfd011bb 2013-08-26 23:43:52 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.ipa-0660201647b94d11f69fcdde17a67f804348855b74ecf75d7f7c5fb5af497db9 2013-08-26 23:26:36 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-0663167a94eb779a367cdf2b6ebbc0984f716bc2def2aca81bf4e349414a1659 2013-08-27 00:14:32 ....A 32768 Virusshare.00090/Worm.Win32.WBNA.ipa-06770fd449aee110e6c38ff8037e0a21a3e829d82a9f1c84f9c27aa9d0fd9726 2013-08-27 00:03:18 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-06817972c70c1bc641612f9a6cd91b1ec8d8ce809611b66d9ad3bae8587f9bdb 2013-08-26 23:53:18 ....A 141863 Virusshare.00090/Worm.Win32.WBNA.ipa-06d27c47e86b3e2761519d041d4bd9cb9b6b233713fffee4321bd0899577851d 2013-08-26 23:28:04 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-06f8ad7611bc9da44acf7c556f8eef0eebb96cdbe8bff414a46742497294aaa1 2013-08-26 23:27:26 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-0707d987312f721782ac2a9b0f92344197bfd3aeccf8bda65f55d3290f8074e8 2013-08-26 23:25:20 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.ipa-0714272322c84fbda2a96c065c3fe0851b49b2574c12232b8e28eb5a7e5c2b7a 2013-08-26 23:37:58 ....A 264192 Virusshare.00090/Worm.Win32.WBNA.ipa-073a014ef0eabbe18107b272db5c63c1ce4672238ad1b9e858393ca8f7252b07 2013-08-27 00:01:48 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-07438bc91a87a29c365d5d702691e87fc1201d75a9636a650b35b79545ea92d8 2013-08-27 00:09:52 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-0744853f83ce74e7d9e4d0f11f9b4e78a99f815541ca6e56271c24d8f10a38c9 2013-08-27 00:06:26 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-076023ca4c55dc1afd6e6061e0d7ef5fb3732cd7f19da6b4cabc79b7e8673b7b 2013-08-26 23:48:08 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-078ba8eed7d2e18629b359962b05696ee27b4164314d0d9dd1e8a8808504c669 2013-08-26 23:48:44 ....A 258048 Virusshare.00090/Worm.Win32.WBNA.ipa-07b5bdeb243230d145830c74c30e1f74857603bd9b7c08a2ff26f81de284bacf 2013-08-26 23:02:00 ....A 178432 Virusshare.00090/Worm.Win32.WBNA.ipa-08029a03057bb81e4cd36a2f0e8ebd73f8575a8cf3029ff44b61bb5f2e5f282e 2013-08-26 23:39:28 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-08034230e004bdff6e41f79d2477b1c3d9c100f08910b7f07ae4c80aef8a34c0 2013-08-26 23:33:44 ....A 32768 Virusshare.00090/Worm.Win32.WBNA.ipa-086de1491c43946580a1f73f8c65c892adbc6e46f6a2f185d19640342de1f051 2013-08-26 23:29:26 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-087c68e7d3247fe7cfdd24eaecd988ab30a369ce2e9e95486a60f6d03132807a 2013-08-26 23:33:02 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-0882244f180c1c8159a75167a21c2489339eb9b3c9a37a695cb542bf724f8c07 2013-08-26 23:35:30 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-08893e4c3f911ca2c755e579a61d69d9a657e54a02c31c3526de13a76caacd53 2013-08-26 23:25:52 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-089d7ce9b5c1ed4f128a58f0b396c1bab60e60cddc232fbddc0535591fdc9bf1 2013-08-26 23:49:58 ....A 249856 Virusshare.00090/Worm.Win32.WBNA.ipa-08c7e84569e585e7046c85d6fa66472185dd2e1741d3ad144f780c51b5959403 2013-08-26 23:22:42 ....A 290816 Virusshare.00090/Worm.Win32.WBNA.ipa-09320e6221847c692f64bcc8ec77b50bbbeaf425ec5417d54423f5fcf9f932aa 2013-08-26 23:48:00 ....A 122880 Virusshare.00090/Worm.Win32.WBNA.ipa-094b9804397edbf593927c309e84996c48eea5f12a0dc96f11aafca0827a3045 2013-08-26 23:27:14 ....A 31744 Virusshare.00090/Worm.Win32.WBNA.ipa-096a9a23d6c2b8fe55ce425d1527510d97ca7473275c09bee75b7bef862a8a62 2013-08-26 22:58:14 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-09a5944387c04d85db2da8a20f3e8c84e9bd9a99de50edb1249adb7df6a2378f 2013-08-26 23:28:02 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-0a05fb458b44ebacb427064b58552dd5c7060e6c66be75424607d2441f376bdd 2013-08-26 23:56:28 ....A 139264 Virusshare.00090/Worm.Win32.WBNA.ipa-0a662ea2690fd2e4e79b1c27531e97cd99a8c0c18a47869f6b9ee3e6f4a11834 2013-08-26 23:34:36 ....A 52677 Virusshare.00090/Worm.Win32.WBNA.ipa-0af02442b76d62688dd13b0287228eebe515896515a7e97044bb02595206f2aa 2013-08-26 23:11:32 ....A 147336 Virusshare.00090/Worm.Win32.WBNA.ipa-0af9bb0a41bfa5bb78ec81aca9efbd9d9fc9ddfbbf9532fbf432f938f6c8afdf 2013-08-26 23:58:08 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-0b54bd446ead58ee5b3eee1b92eeb9c14602421a6c9bc0d495b76e78341e5db6 2013-08-26 23:57:20 ....A 35840 Virusshare.00090/Worm.Win32.WBNA.ipa-0ba04081720b614e3c9d3723a04ad3b8a2143166e17f24b0b6b49e4834ba8914 2013-08-26 23:01:00 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-0bacf10a6ea243b4c974220984a95e8959b027da2b90b657d0b71212b9633910 2013-08-26 23:21:20 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-0c6918f39ab630305f442e414e579f9366159c2e5985c49685e7652024410396 2013-08-26 23:50:24 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-0c908e485d7576c3c171ec6a54a849e331776d2d893b9de67e2d588c895b9cdb 2013-08-26 23:44:10 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-0c950f820db77604c3c2d2ace04a8ebce55dec73112bd680227e6c2acfc1e680 2013-08-27 00:06:12 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-0ca47e29ee0cb8d456151b6fb05e6edd1a7932f2e5585369f5b007422a0f61f7 2013-08-26 23:10:14 ....A 163840 Virusshare.00090/Worm.Win32.WBNA.ipa-0cc4d51e0a1fe708071cb7077e0d3d701fa40b84e5ba938798890e1cf3a51d8b 2013-08-26 23:49:04 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.ipa-0d35b924213ce68872f8afd87ba7fe31d05c74d8c9c62e6d8d97ad04c888afe6 2013-08-26 23:55:46 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-0d81a4202263fd35b8d47959044471ac520dadc6002dbffff92f7040d1cfa37c 2013-08-27 00:02:10 ....A 143360 Virusshare.00090/Worm.Win32.WBNA.ipa-0de742be619aa27dee29ed3c421a446d43d960300a300f500a23871607741d4f 2013-08-26 22:59:16 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-0e099759dd1f092956240dccf12b73316e10e1e81224410ea3c59a64c1a0139d 2013-08-26 23:19:48 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-0e135eb8ac8ea8cdfed07fb5eacd0518d80fdd3634c0bee87f83b7fb4abf5a43 2013-08-26 23:13:04 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-0e266478391955e38f78e019c24f348f517c931aff516aa1eaf10ba0d2be4b85 2013-08-26 23:21:46 ....A 93696 Virusshare.00090/Worm.Win32.WBNA.ipa-0e56543a139ff071ea907e7636e65726d074be971826c8bce8cf06a54ad1a8ab 2013-08-26 23:55:34 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-0fe3b9546535748ab150dd062b2c96d63d72e38b110cca01e348a14f8ab9a5d3 2013-08-26 23:46:02 ....A 192512 Virusshare.00090/Worm.Win32.WBNA.ipa-100ef1adf33d33e5353cf1d95d7b23ca0590d76307b91cc349108e443100d811 2013-08-26 23:30:48 ....A 76767 Virusshare.00090/Worm.Win32.WBNA.ipa-101301ca6e79458a1046a3fd37317cd789a62de57d832d88b477ca34d0b9525e 2013-08-26 23:00:22 ....A 139264 Virusshare.00090/Worm.Win32.WBNA.ipa-101378bddead814f3c2b4bd258d24d6296244e4fc278bedc940d3d03181678f9 2013-08-26 23:34:34 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-1018a990b388ffefc0d3b3a2763be0074b2bdec4deb3a9a8bd22f43814de34e1 2013-08-27 00:03:44 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-102a020222aeda842c10173d45914935ff5b365971f9af8a04960dcd04f9f014 2013-08-26 23:00:14 ....A 143360 Virusshare.00090/Worm.Win32.WBNA.ipa-103d6fcd18036e7c85b6648bd2b40a43ab08f35e90eb7761462df67973e44a93 2013-08-27 00:01:38 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-104f3b1f7f202975e85ab0ebae03a28a01776d67cf695d6cfe3764f2a4023c0b 2013-08-26 23:42:08 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-105b6cf9bc87e49d3fd2f67a0ccb7c0788d80a7c4f91338420c347cd48cf6da7 2013-08-26 23:59:16 ....A 29745 Virusshare.00090/Worm.Win32.WBNA.ipa-10a9f0e08e86a39e6601e1fdb5540cf260fd399f253c9bc26a73bc4597d0109b 2013-08-26 23:53:54 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-113011b4e2b113ecca18099739d78869e32d5db46967af67c5bdd19318da63f1 2013-08-27 00:00:06 ....A 267921 Virusshare.00090/Worm.Win32.WBNA.ipa-11324ef30670c9d5fa6dfc51b1f1ead285e56eab1019efecd4ba94dd5dc6d516 2013-08-26 23:37:44 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-1144496df2f014c73b571828b427b5d5115134e52e709281da88f789116b5fef 2013-08-26 23:20:24 ....A 270336 Virusshare.00090/Worm.Win32.WBNA.ipa-11702fad66228c77ce6b986c2317ec468846fbd3ed82230fd04b38159ac0c67b 2013-08-26 23:00:46 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-11728030796d9ee74a46be0fa0d84c25cc1169322ca7213386ccddd23155aa6f 2013-08-26 23:05:02 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-117a149155be49d433ffb4d9eb587f7e2ff600e72047964a4cf4ddbe1ca75b4f 2013-08-26 23:51:12 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-12060f8c051bf0a4f16bb63c6f53c1bc97978ac37ef43fa71e301189ee1bb4e8 2013-08-27 00:04:44 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-1226e5ae339df38520b5d2afc7de654cd2481573a56df43a2c59c2a5aa06759a 2013-08-27 00:10:10 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-125c32a65653137980e5b93cd0bd17100ee8fc1ab01f6cd74fda395e4ec73504 2013-08-26 23:29:38 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-125d333175b377cae30b4088569d114308435b671bbc99153c82efba917d3e10 2013-08-26 23:55:48 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-13005a464376bccb7629adb6072d9c29de9885253309852dee9099fcf396737e 2013-08-27 00:03:52 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-1327ae501905042e4b6d5ff6d57b87e2398e56e044f2a6825336f87224c1156f 2013-08-26 23:05:20 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-133938cc6e0beea810bd2a9ef9b13b3ec6bd1d373dd33854717747bacb5a78a0 2013-08-26 23:03:18 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-133d014b78d3e39e0ecfc6a50b6da3a65ab081aa864dfd97488a8c89dacd9066 2013-08-26 23:28:48 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-135367fe226dffbeac55e394236455b1b472840b5bcec2fc8fc8578f802181dc 2013-08-26 23:49:44 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-136408de2bcd315b697d1ef8f553cce90b5157acb1a4715354102fc5d6603f98 2013-08-26 23:26:30 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-139c9d5a671b74c28addd4c33d30d92cd0add8ddc5226ae43d02c53cebecfea7 2013-08-26 22:58:00 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-13fd784890cef168f42949f48c29fbf355989152639a3a02f70c23072aaf159d 2013-08-26 23:16:22 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-141f48ebcf3820199cc63130fd9fe5555417f2c392d555ed3ed3ae5642bd551d 2013-08-26 23:37:06 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-144deb2d1496878ff04b8a5252939a82f934a9be78606c5c3731311981813a3d 2013-08-26 23:47:18 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-145a889c6268cbff8b2cc3c65d92ccc41584b7b9be029bfe32997099ba69c614 2013-08-26 23:20:56 ....A 56832 Virusshare.00090/Worm.Win32.WBNA.ipa-149c727670c428f0287cfe4dec49e63383f0e7ad4181121a2633f12f3cd4ac77 2013-08-26 23:17:16 ....A 303104 Virusshare.00090/Worm.Win32.WBNA.ipa-14b17c6a72f5af6e66de3da3ca0bbe9728912d83e0f2f4739d3bf2c226cbf1a6 2013-08-26 23:22:54 ....A 458752 Virusshare.00090/Worm.Win32.WBNA.ipa-153f02de1ea9c9e409711b62cc41c49c2af8f2e5c69431241f017396718c7cb8 2013-08-26 23:59:26 ....A 327680 Virusshare.00090/Worm.Win32.WBNA.ipa-1576cf60790ba59ead9dbc52fa5573f6fde40e9820f12f3d469df22d6e7056b8 2013-08-26 22:59:40 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-159a5b1682cc98ad111d34286c4340f46c47826cf85c94914d91b58f99fad09a 2013-08-26 23:41:42 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-15ec00dfa94fa56fcbf9c6bba234ba4e23f2d698e3f7fe9a9968308bd4242ba8 2013-08-27 00:06:38 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-162649459fb4c6a3a325ede3eaad364a2a9e998892e784515c5a8e8df2711a02 2013-08-26 23:51:44 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-163435dc72c95fe7be4e8d843a97fb102f84679d88935916ee7d9eefd26d1515 2013-08-27 00:00:58 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-1655d67c3e92bbb60d8155638cd3ba29a46539822ad81887d5e53fbe44a4dd8f 2013-08-26 23:45:16 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-166a0c338cc850e65c5cc0a8cbf3be73099c364b8906068ece43a182e31cf8d7 2013-08-26 23:45:18 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-16706da8923b63d560dbea6c17f297eab3ee9af507c7821a37d760bf39caa1dc 2013-08-26 23:23:34 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-167d55ec6748c53592eaea50e5a21ba0fde89d7be98a14b98f60bc3515ed8192 2013-08-26 23:56:42 ....A 442368 Virusshare.00090/Worm.Win32.WBNA.ipa-16b0dae81fda1899d3d1b1f7a4308075449764e92a5e2905c7aae0669d719ac7 2013-08-26 23:20:32 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-16f5a71916de99f9df0a9182d3d24cd9913f0a46ce438850dd74b4d5985841d2 2013-08-26 23:14:14 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-170377c337377f4c290d1df2278f9b5179a77ffde519d4774045ee9e3cfcfd2d 2013-08-26 23:38:36 ....A 463261 Virusshare.00090/Worm.Win32.WBNA.ipa-170643e6dc9324210bdb5c68a4f3f9efd499b632d6758dafc7f9141791c8a310 2013-08-26 23:43:02 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-1724081ee1a6727e39eb29e70b7ece24347ab0f0dbc838cede51c5185c48d1ed 2013-08-26 23:32:16 ....A 40960 Virusshare.00090/Worm.Win32.WBNA.ipa-17672e87c31fb67559b558bee5cc2f4f4e97a999f7c89fe692ac19b7ccc7ae97 2013-08-26 23:55:02 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.ipa-176e1e01f4ce646291d3f8ca362909c6c52f34a89a0138c145ed2296b361af4a 2013-08-26 23:21:30 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-176f13597d2a901d8951be55691dfe94a1a2f656e24d492bfdd492cff9ce8327 2013-08-26 23:37:58 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-1787b4d2a5a8a8c9f18e2f9103e7f86f9061a0175c58df176dca6009749e3ec7 2013-08-26 22:55:42 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-178cd8b0b08fc735b8036eee04e3e8a0a57377d31c311b16a54a303858cf1d99 2013-08-26 23:53:26 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-1820823aabb39e02379eb53f43bde1702ee87c1b21b0e9ce3799135b917c047b 2013-08-27 00:02:08 ....A 147456 Virusshare.00090/Worm.Win32.WBNA.ipa-182b42fab25ccc6d3d3a1831ccd218cce3accf2aedc8f0fd6d66eef02e874d36 2013-08-26 23:52:52 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-18488774584d62ed9108f6d7c6ea37c2ca8cb4b6778bab37fb40328fc5bfef61 2013-08-26 23:01:20 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-1850664931e09b5fd82f7bd09160d655c44f3b502e8f46584fe88ba1c89a4e2d 2013-08-26 23:32:24 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-18707bfa47963ad8d26b4925274fc7ba33f75ee0d482dcfd9d36dfa056869f1d 2013-08-26 23:01:58 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-1888bd4c10686bfe3c7417f3343678c76c091a26ededd7973a38776b6ee8c830 2013-08-26 23:07:58 ....A 151552 Virusshare.00090/Worm.Win32.WBNA.ipa-188aa83161291f7ebe7b95dd51077b95183fb99480d21cce2ab9abe35480ec2e 2013-08-26 23:19:54 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-18911c6f2083f2fc667524d1b1ccb3578492af5ba88b67524dea2c37dcaec66c 2013-08-26 23:29:22 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-19097cac4632991a75758dd34d451383f7b6cad02b76d3306d5759271a809e54 2013-08-26 23:52:06 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-191ecbd7bae04fee6461b126976a4473997c966757796e477dcbc84e78d40276 2013-08-26 23:42:36 ....A 2138112 Virusshare.00090/Worm.Win32.WBNA.ipa-19300a0e5c3f1b461d32616bc2251cc7a8d56c4d17f289cd08cd2336c78e5709 2013-08-26 23:24:54 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-195b8f8ff538375fd37635832b61961d75fdca36daf4d4642ff37c51cde09564 2013-08-27 00:03:02 ....A 86016 Virusshare.00090/Worm.Win32.WBNA.ipa-195eeaf5eade7ba397fb41ca57e8a6741665de7e8c433a7b0f7a70c6dd44f625 2013-08-26 23:48:04 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-196df597b7669aabac118cac92e606945273e9c12e2ca3010018aeff04b2a405 2013-08-26 23:20:42 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-1988e08eda4c7bf568d49977130afd355c05cabb0ad1cc4b8c80c7a82e4997c7 2013-08-26 23:53:34 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-19b65e26078586431e5584accc8793186c3edb1583a3ae046db73cb80bba6e6d 2013-08-26 23:31:22 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.ipa-19c85c7a9434c1bc4918dbac78fb9f5d903d5c8f997ada53bcc0dfc07c800911 2013-08-26 23:38:06 ....A 143360 Virusshare.00090/Worm.Win32.WBNA.ipa-1a065c4ce85431b9e13a7c16db786662df6552ec347d5b66cfc2283b952c62d9 2013-08-27 00:01:36 ....A 147456 Virusshare.00090/Worm.Win32.WBNA.ipa-1a361c4c062d484bd2a8f4b7decfa345dc31f7dba5d986bfb858f4ffe52369a5 2013-08-26 23:38:14 ....A 97924 Virusshare.00090/Worm.Win32.WBNA.ipa-1a36b1b92efdd9d8b442bd5064f308b3309d12a24385c06a295ccac4fdc6dd9a 2013-08-26 23:56:52 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-1a5277a82f3b1539d36888cfe4e25255bc130ef8625bf4a0dbed4391b4361c70 2013-08-26 23:39:52 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-1a5e1b733c9c87cf3b5402ba612aa68968af4e28f036ec11f2245704ee07c245 2013-08-26 23:33:44 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-1a619a2482a019500697913cfeaf8ead05b592ffc852099b96eebf07570bffaa 2013-08-26 23:50:22 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-1a73871a66f5fbaa5589bb65cd3106be217f836f39fbc6bf038a92e9504c7fbe 2013-08-26 23:22:00 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-1acd709c1c760256d825a9dccb6adc65e0d22c205ac589d9c5cbf467506df92c 2013-08-26 23:57:02 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-1afa59a8eee7ad098215377b8c949108cc9d0b74c54f6983b77591f4f1b6f4d0 2013-08-26 23:57:50 ....A 258048 Virusshare.00090/Worm.Win32.WBNA.ipa-1b2f9330cd2a5d7d5822911b9d763af375382c93335aab0c57eff2b286f90598 2013-08-27 00:05:06 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-1b4552674d5eca7f7d746178d4064e75cca17f628ca00d961e41fca2f8c34986 2013-08-26 23:23:56 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-1b519bce57249f81fc254b7acef42768cfb7d9fffca46b20b0424962fd0351d8 2013-08-26 23:15:20 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-1bafbc1b1f8306993662056e549ecf09960237edb7c94c4cf16a1febdff6d225 2013-08-26 23:57:12 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-1c1e5f9e3b7aa361b877f83fda7703ca170a67ec322a6da5dce6adb2017a600e 2013-08-26 23:23:28 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-1c539dc44c8e640779155d0ffcd7324231ceb096f2c3a7b17da75f9f2c63caa7 2013-08-26 23:48:52 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-1c5ca8586419e57e9e8231b591c6e92d1673a519157b6e513c972b67228832a0 2013-08-26 23:10:30 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-1cd0fa401379904e103a001173a18422728aeae1da65234339ffd4b022fe3e8f 2013-08-26 23:52:04 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-1cd4023847a75e5ac583f882eadc0f49190bee8ceae85ecffb05e1fa7c328133 2013-08-26 23:03:52 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-1d72d608deff9b78bc7466f914771a18f5524adfd21bcca7f19af838082addc8 2013-08-26 23:15:40 ....A 430080 Virusshare.00090/Worm.Win32.WBNA.ipa-1d9c5859a9f6acc04bb77b4de38936af2947ff888de13e99504bdff6ce4676de 2013-08-27 00:05:58 ....A 266240 Virusshare.00090/Worm.Win32.WBNA.ipa-1e50343e4401f3dd4e106fa26acd7969ab4f2f609a70edbfc1a4f6cc89792928 2013-08-26 23:03:26 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-1e692fb5894656dd97e37785751113fa4487d3425b5492cb105deee8aded3f5c 2013-08-26 23:43:30 ....A 147456 Virusshare.00090/Worm.Win32.WBNA.ipa-1e7466df08f222e35154af3d1e5344824af4997b6e25eb687244b821849466b6 2013-08-26 23:03:20 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-1eabe9565d0567206b74c6e335c55f441fcc975ada792e7c597e2922cb962718 2013-08-26 23:52:22 ....A 180224 Virusshare.00090/Worm.Win32.WBNA.ipa-1ee9e09b4e5385eb8a7bc3f748e36aa5bbfcb7b304e0ca7e27f9226f22b2c152 2013-08-26 23:11:40 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-1f33498b58bd55ce5066b7a8aeb42ff5d0d535556587616021dd23ce13e61dad 2013-08-26 23:10:30 ....A 339968 Virusshare.00090/Worm.Win32.WBNA.ipa-1f6b5cabe01ad0f604250265ceacb15feaf8d7da9702a8158e8990d93ea8834f 2013-08-26 23:20:04 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-1f75aab138c59b7fb6fdfcee9326deaab0ac2c2f1a7d4574ece60da177344786 2013-08-26 23:02:30 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-1fee0b82926074d62adbf43321933b28227dd82d278fd536dff6a78b354569f7 2013-08-27 00:09:50 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-2014dec429a28b085e4dd2e532f5c69e9515b4c878062f6122f205f2f4c0bb05 2013-08-26 23:36:58 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-202e0553fcbf0eb6515e2e3fefd009412d9ccb58598b0a8d26de09105ef9d400 2013-08-26 23:23:10 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-20314ba47fa99f2bccb4c05434de570ff24c2e2df9fe4efbce3a891abbe60dda 2013-08-26 23:56:48 ....A 258048 Virusshare.00090/Worm.Win32.WBNA.ipa-20501299225edae3f864cdbf36b675f5fad2ba666bc2f99fc029c047a2254f4e 2013-08-26 23:29:02 ....A 184320 Virusshare.00090/Worm.Win32.WBNA.ipa-2084f4d47089902966946f513e2b5b37a6dd9de030b2b7b3a4b6b096e9c66099 2013-08-26 22:59:18 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-20f32d723c756b5aa369e73560cdedddf9e27bf16c94fadfdea3797eacd01ce3 2013-08-26 23:25:02 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-2107a4d5511ff25a97f12f5205c43e8b6df7917e6b1f6395e19bef71149dcfa4 2013-08-26 22:57:58 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-21187a65dd4825ff031285ef9bde6475aa8ae573ca190b7f748cd270a4f1bcd5 2013-08-26 23:26:58 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-21392fb6c61e28865c977b54e8f789dec4363350f6b81a7d5cfa755a46e0786a 2013-08-26 23:01:22 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-21418942ec020d8c4b69dbb2c72e4d98770599301de076ad4fbdc57218ccee57 2013-08-27 00:01:38 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-2158e7bd48f5a9b50372ecd7cbb3e4450ea4b0c5215296c5eacef523b2143f08 2013-08-26 23:50:40 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-218816ac2217bcdefe5b07494a428de479b71caeac7982a9299a198e7e693859 2013-08-26 23:33:46 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-2195869bcd6f6a7f61093993cad678ec3a912c95a4e103607d359c0f0011d8bc 2013-08-27 00:08:00 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.ipa-21de246d5007cd1efcf991e9260a3bd6cdb7e09d32972a7f055281c53a498631 2013-08-27 00:06:48 ....A 294916 Virusshare.00090/Worm.Win32.WBNA.ipa-21ffe6dc8f13cf43b0b428c6a4f417e0ffe6e4aeba82da8f1c43b51a0f192609 2013-08-26 23:47:50 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-2216838c7bec483747f8cf9a47ce346b5b78459932018f2b3b670fee04b70b8a 2013-08-26 23:15:50 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-22215f0383eacba41afe430ca6b404cb6474d65e55c6e3a9232096a9971f65bc 2013-08-26 23:40:50 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-222c62e48a7ad9f9385c86695c11aa73e75267d59b1e89d94fba0c38437ff8ed 2013-08-26 23:32:14 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.ipa-2252c03ad8f49e6dd47b57ec0930a4be3d0330e852f318ca6ff14abd0659820a 2013-08-26 23:08:34 ....A 232044 Virusshare.00090/Worm.Win32.WBNA.ipa-2261ca53ac1a909f8e03e4e2d3a715abf30ed087b11e63bb1d94c2861cbcb5c9 2013-08-27 00:10:14 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-227165e093c48b3f4e6364f478cdf902b33bf8758856a49e3420fac5cf9f310c 2013-08-26 23:26:08 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-227aa76b23b95d8002f0c3947ef5573ec2d80fc336c2f4bcef075ac2d82fd255 2013-08-26 22:59:46 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-229421ab16ad2ba1d8424e14755948ebc55ac90b8dbeed464f5d276facec1a00 2013-08-26 23:28:26 ....A 339968 Virusshare.00090/Worm.Win32.WBNA.ipa-22d3f4bbec19f3788421448105d340cb692c7b7d51ed25bfb3cf5c06da06b069 2013-08-26 23:12:50 ....A 143360 Virusshare.00090/Worm.Win32.WBNA.ipa-22e69e216376b3e17b7e620369f8a4baa859f03c9724a50ad85ed6df8854e7af 2013-08-26 22:56:52 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-22fa2cc4e2c0fce6ceed45a6759c97f588e8ed987d32802f2bab25c403935d48 2013-08-27 00:00:50 ....A 163840 Virusshare.00090/Worm.Win32.WBNA.ipa-233479b809c0f75bb87654ce0a6f1e19d6e8661d09d32f6f073a72a7c10e9f46 2013-08-26 23:31:10 ....A 241664 Virusshare.00090/Worm.Win32.WBNA.ipa-236c1734aba624c996e84d9876ef74cd44b4c639d4b741befbe1c16d27aec8e7 2013-08-26 23:12:10 ....A 139264 Virusshare.00090/Worm.Win32.WBNA.ipa-237f7a968e505e28d7d8707e636f2e1176fa368f29d5188c0303fc86892324c8 2013-08-26 23:32:38 ....A 442368 Virusshare.00090/Worm.Win32.WBNA.ipa-23f13a69fc9cf8d37c2e7d31c721b75975a72555e67a3a726204c744b19827ed 2013-08-26 23:06:36 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-24220e3b7c293ca4e65cf0ea1ba140b21d43e8d5fa07cef9b27f87741784a1e4 2013-08-26 23:42:42 ....A 319488 Virusshare.00090/Worm.Win32.WBNA.ipa-242e836104a9a413a9742dd1ff5767d7dee92eb02e85decc90c46130bd56fa16 2013-08-26 23:42:46 ....A 184320 Virusshare.00090/Worm.Win32.WBNA.ipa-2446e6befc188f9af047de9817a3a86736272922909ed0b181ba64f98b0cb60b 2013-08-27 00:07:38 ....A 286720 Virusshare.00090/Worm.Win32.WBNA.ipa-2472a149dd44fa75bfcd5bdf913f548ec5e8e6212b3a7a8b7955562edd30be99 2013-08-26 23:37:12 ....A 173056 Virusshare.00090/Worm.Win32.WBNA.ipa-2472dbbd41d8f903d1434864dfdb41ba8cb676ede16ea0a3078cc913fb63629a 2013-08-26 23:17:28 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-2490c9b8d817855a8eb16427cd31dd5a27c495d0bc6743df2d669d3c35856252 2013-08-26 23:26:42 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-24a87242a0b2cc6c3db029d27de1b02be64bf598106fa468fcf88e462d83ba97 2013-08-26 23:07:44 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-24ee3247283d2bec991ca6c2b055b45529db84372950087905cd42b5ecd444f2 2013-08-26 23:18:34 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-250e2e6b9db6f8ad31e8997917190ef1def1c2830f2a4b2001a80cbbe70f1a66 2013-08-26 23:50:10 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-255bc884cc69634f4979c06bfbdf9191f140683e61d7d1c151532040b138be64 2013-08-26 23:36:14 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-2567ffcfc47cc9897e358523cf3e5d0acacd78ff22f70c9ee18af2df79d074db 2013-08-26 23:55:24 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-2569f57ba8f54b07f2fdf5c113ee3e59cc139d0990ff79077d7db703cc3694e7 2013-08-26 23:53:16 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-25bb5dbb0c53c84ae2637a8206c08605e865cdcefc80993578f81df2de918ae2 2013-08-26 23:30:16 ....A 63247 Virusshare.00090/Worm.Win32.WBNA.ipa-2608057a8d0f8044b9fde49a82b8f33a0b99f5bcf2fde24e070327c60d57d5bf 2013-08-27 00:07:08 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-2612ac7887686c500091e248c50240fbb6956293a50c9809c689777b33c4ae59 2013-08-27 00:04:26 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-261b3a5696729cb50a41d138c4213ac9efafd05e17b5e4da0623d27c0107d914 2013-08-26 23:35:44 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-2631888c97d0e35b8de4a34dcf220b1e906483f1884c32fcb3fdbb0de93da9d2 2013-08-27 00:03:48 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-263e6089077ab6e80da0ca648a09f0426b76f026ee54aa9aa329d7029329b645 2013-08-26 23:38:22 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-264e90310275a6c42e58d6ce7459d11d83ff20879fd38f4f7de5e8178cc4082f 2013-08-26 23:34:52 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-266898f5181bd7ad5e44a6f6dfe04e3e59e166531bacebcd30d13e31b6890d13 2013-08-27 00:00:02 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-26701401084ecb7d71b18f2e063a5a52fee930ab182d4d0eb493a3afc1461e91 2013-08-26 23:11:26 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-269a0e04e7aaaf67084b27195db18c348aa5107f62242af7ed670b6b218e647d 2013-08-27 00:00:38 ....A 249856 Virusshare.00090/Worm.Win32.WBNA.ipa-270fdad7c734a8646b9fab337f67066bbc0c6b7e58cc9ead47209c68eec3acc3 2013-08-27 00:01:02 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-274afc25e3c7e2144e2ecaeb8f69b083ced4a8d488f52787f24a1e36bab2b396 2013-08-26 23:07:10 ....A 286720 Virusshare.00090/Worm.Win32.WBNA.ipa-274b955b63747edff6253fcde0f8417fa2ebdaf8754e11de8524403803b776e7 2013-08-27 00:10:42 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-27561faa69bd24f3fc7a5f4ccbc75e3da5fb266f82992c7c13e3a79758b9bac4 2013-08-26 23:58:08 ....A 249856 Virusshare.00090/Worm.Win32.WBNA.ipa-2793118c50637c4b1e6dd91b57d338bdb620c1b8d8fa6a57972d6abacfa0fd0a 2013-08-26 22:56:10 ....A 327680 Virusshare.00090/Worm.Win32.WBNA.ipa-27a2c23f90efc9e44267c7c05f95731395b9e0995037b5bea99580b3471eef27 2013-08-27 00:06:44 ....A 552960 Virusshare.00090/Worm.Win32.WBNA.ipa-27fe0742f9ff875d41033541ebcaa8bb9c35effc9e65dbc71edf1f60085f20df 2013-08-26 23:53:00 ....A 184320 Virusshare.00090/Worm.Win32.WBNA.ipa-27fe471faa10c087b889d84cc1047ac84357df664b2ddc0664f463e65880283c 2013-08-26 23:40:14 ....A 442368 Virusshare.00090/Worm.Win32.WBNA.ipa-28189141110b86c9e53ed077554b1b9c51b7a843f689e2688c5da3bbd6134b33 2013-08-26 23:36:34 ....A 131072 Virusshare.00090/Worm.Win32.WBNA.ipa-28242cdb0664c4bcd324c307ea7538a65a5e38cc9154cfd05dea3149f57085a5 2013-08-26 23:37:34 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-2832b56079504fc7d6ef0a78a424b23341c472e5d35003c507a13591fe8b4520 2013-08-26 23:20:34 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-283c69c0e66aebe48bf6e88d61fce9ca02b459ea7f67220d7d1b66711235dfe0 2013-08-26 23:16:24 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-287ce7960f1a20da3623c9beeca0ce19c5267f81ba71b2de76fd8625d01a21b5 2013-08-26 23:50:58 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-28c7ac174c7cc5b10ba8f664e1ec986c740c2860b53a59d51a14fa093d44e510 2013-08-26 23:56:26 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-28f06e3a646cc2e1aede4a60713d0f6f362b3eab0576e293dd25fc08903c406d 2013-08-26 23:56:58 ....A 192512 Virusshare.00090/Worm.Win32.WBNA.ipa-291e9d5f4fa4ac677474b02cb9a86c0ae97c0a6b99508e3f0eb30ce1336a5a99 2013-08-27 00:06:08 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-29518059e22122c9296d3c13129070c010f5f62069bc85de2ce9d30ac3853f99 2013-08-26 22:55:36 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-298d7dc4cf1392af01f21bd9d53446fb1232f79704786cd0875aacc1e44e94ed 2013-08-26 23:06:38 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-2a928394bb9a28960140cb7887b5144ecfbe1f913d364a0a4220cad8f5e5f07f 2013-08-26 23:11:22 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-2ae2236683f3fe1eb95b8aba4e743b087aa3a76c714de1325924252151327396 2013-08-26 23:06:14 ....A 32768 Virusshare.00090/Worm.Win32.WBNA.ipa-2b1c9e6c3e1b493109d4b815bb5984229a31a78b6567be233001000e70e6b982 2013-08-26 23:58:08 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-2c06f9cd73abb9a8f548f9fd4810b0e91fa51822e2a54cc1fe3311218012b85d 2013-08-27 00:02:22 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-2c3384231ae9f9cb9a2770d206783fefd437b2b0141b36c88c3340494e9554f5 2013-08-26 23:07:36 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-2c465d775f8a79736077426659f9db77dc8168fc3854bd8cdc5073eba30334f9 2013-08-26 23:47:36 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-2c4f1070e8c3178d25f771fe35a31861fe3630c0ab1b09ddff8341f2f2bf3bd8 2013-08-26 23:53:02 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-2c80df38dbe9440dc1e0f1d400f647850180747594aaa536e0a146b09b846d6b 2013-08-26 23:46:56 ....A 147967 Virusshare.00090/Worm.Win32.WBNA.ipa-2c8f274bb17636e1ceead8264cb32e2ba157211a9515c2d882e8c903fba666c9 2013-08-26 22:58:54 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-2c98e955683995d2d9e1b57225936eecf30e10c8ffc96fae7361e4a3ce51e4db 2013-08-26 23:20:38 ....A 163840 Virusshare.00090/Worm.Win32.WBNA.ipa-2ce54f96469c0553cc0ff53ea950878e8874355e504aa5d850968e87527e6fe5 2013-08-26 23:08:06 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-2d0e4096c883a0d02bc64f9d95479516513c9dfe54a9a250618087f30ef518ae 2013-08-26 23:55:52 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-2dffb93ae3db96531609b7c549877f081486aa44075229c801e27f593e2c82da 2013-08-26 23:47:04 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-2e3cfccd80ba898b4612e39b9770ad65bb98f8b6930d07b95c9ab90e9953f1fa 2013-08-26 23:21:26 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-2e5931efc4b5f610258020483f3b1eb084aba2ff4d1af8a90641d0f94ad74d34 2013-08-26 23:30:36 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-2eacd44bc66a2d4f6acdefa41c8a6e9968034762ec13e7afdc197de62ec8021d 2013-08-27 00:01:58 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-2ed469e09a378ee23ab8b6f1188b9c7909ea381c84de86179e572ea05731b32a 2013-08-26 23:38:26 ....A 72907 Virusshare.00090/Worm.Win32.WBNA.ipa-2ee277799505ee2806f394e749a304155ceb1534991631fc7c78912f7fb10d83 2013-08-26 23:23:56 ....A 206717 Virusshare.00090/Worm.Win32.WBNA.ipa-2ef68af5e1cd9c08c11bf1321807c2aa346a809187671ac6f606ce128e7e872d 2013-08-26 23:19:36 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-2f115910d64ddf0b08b29ec5316e2744ce5c82fbef4cf64ebeec2d1ae4f8e64a 2013-08-27 00:00:16 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-2f244358a42d3c137c2ff15a7c5898e2439edbbc45c41daaa8b45b91e709642f 2013-08-26 23:17:28 ....A 180224 Virusshare.00090/Worm.Win32.WBNA.ipa-2f8c9a5253c9f860f57c1e09fb3ede3bb39ed70994cb37083b976e02816de796 2013-08-26 23:18:18 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-2fa2883fe911d7d3f00668701129efa2c8c06d93e9ee82ea43228e4e501cccb4 2013-08-26 23:50:54 ....A 98304 Virusshare.00090/Worm.Win32.WBNA.ipa-2fbf1055e8528b3e535f31b99377a4b7122370e17a2fae27816e6aa6ddc88838 2013-08-26 23:32:58 ....A 49001 Virusshare.00090/Worm.Win32.WBNA.ipa-30378c2978c7c5552a574e6e1d9a5ce30b49c746778e77d806ee235723f18fe3 2013-08-26 23:20:20 ....A 139264 Virusshare.00090/Worm.Win32.WBNA.ipa-303ee8ff07624458b2a2944e46faa89439b672b2ebd1f125c0e98775e7fced88 2013-08-27 00:05:54 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-3064d6553f26da1c4fcfc00a7983fa5a37b47c8de80598452b7b4a1e81625f57 2013-08-26 23:53:04 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-308398faca493fde2796fbb4a7d0afa69fcb2d605d7299b769c258688a682c19 2013-08-26 23:16:44 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.ipa-309adc3e8fedceaaab4b8b0665f62bdadcf8117d4bf816e3c06cd0849da9d3f7 2013-08-26 23:06:50 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-30d4689c43583b7261424a6d0799ed710d1aa265f3abdf2e82c67232b1c68aaa 2013-08-26 23:31:14 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-3106c700dd74d4b9f5072561eab076926665240e0c7ca12c00f4604874a0be89 2013-08-26 23:30:38 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-3107cd410676e96e467b46137e87197f3db4b3a29d5e60e80bdc8afbf4fe385c 2013-08-26 23:08:26 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-312c53ac56a86a0ec27ff2aa825a240f326f4e136097be87c7fcf57d118f870b 2013-08-26 23:16:34 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-3164999d31f226194ffab8dd77f28eb440c10ca8ba9b3b437ac2888ebd3e3caf 2013-08-26 23:02:58 ....A 180224 Virusshare.00090/Worm.Win32.WBNA.ipa-31a8f7ebdbf08f0031fb9ee01d53bc29837bd61b833093f071229b3f93f10575 2013-08-26 23:42:14 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.ipa-31d74ce1fb5d32f3c4e8158a47cde442578221a5c0cdfb9209ea6058d0cc37a6 2013-08-26 23:53:48 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-32036cde539fde236699d9a7934dbf9dcc169823b46a361a93766c9ca1801627 2013-08-27 00:03:56 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-326f3a4ff7fcfcad2f6a73fc6774a28ae1ff219fee5c7ef92c21c093653ad63b 2013-08-26 23:00:08 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-3294d146159ed9f5451ff1f83eac233e4f33131d2f5814dea5a856dec635b642 2013-08-26 23:42:10 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.ipa-329951c721a89e6d844da2d4075455d07120ce4f829a18685a64ce6a2b426de5 2013-08-26 23:59:10 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-32ac1507bdddb955cb4a89b29bfb84cb2c8bec462fbce98b6185574ba1d98f26 2013-08-26 23:46:46 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-32c055b3dfc6b0ace55bedfc136b1e683acec64b892f22195bf1967cfc1c9e01 2013-08-26 23:17:44 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-32e535d3236b48719b5b80875bca2fb80d8f16db5f2666f40dcb35f121aa9dd4 2013-08-26 23:35:46 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-33187ef95550ba153fd0a2c13ef9d871c28ddc47869cf0cbf79a8e224a335798 2013-08-26 23:13:14 ....A 180224 Virusshare.00090/Worm.Win32.WBNA.ipa-331acaaab4541aa7086a8cc61982a98b3ff53dc1078a7b581860724fea4d2a7d 2013-08-26 23:26:28 ....A 143360 Virusshare.00090/Worm.Win32.WBNA.ipa-3331493085807ef20565b791d0b2c863e45a7908a2810cbb3afbd9df3f04e0eb 2013-08-27 00:00:16 ....A 84847 Virusshare.00090/Worm.Win32.WBNA.ipa-3352e7ee02fc35c78a9763187ee20f7ab7cee4a54650111219996d858d5f5067 2013-08-26 23:36:12 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-336ce153a5680b661b3d76404fa4b1f45c32f7aeb30841142aa45318dd5b10e1 2013-08-26 23:54:52 ....A 175645 Virusshare.00090/Worm.Win32.WBNA.ipa-339f932e6820d429325c09ccdae0b136dfb7f72c9905f8f53b389b926e7ed1f1 2013-08-26 23:10:58 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-33dc6729a89a26105d491a6f56724fc57c2ba8abddf1aaa9238e2200de586ede 2013-08-27 00:04:52 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.ipa-33eca9d23247ad560fc89bc1470c6f06daa183906bef356179aa747527e185d6 2013-08-26 23:51:54 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-33f1f80166fd15d3aadb778749ef04c6a57e98f55a5544a8e22eaf0fdb35eac1 2013-08-27 00:09:50 ....A 303104 Virusshare.00090/Worm.Win32.WBNA.ipa-344d3b557e351cf5b0de4a0e0904228bbf6aac2a287e73894b18792f2bc42bb0 2013-08-26 23:31:28 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-3469edf2b39ff433a2e3e1c19cab3afda07f502058b83ef55597bbcb7b15b9c5 2013-08-26 22:57:58 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-347c82ac6dbee18b28aa4878668bace3782d7da032444a03092c8915f06dff82 2013-08-26 23:05:28 ....A 231213 Virusshare.00090/Worm.Win32.WBNA.ipa-34a74656884b96b38ac026c91ee11688653d1ccb3fb1eca65dedc285d6aaac6c 2013-08-26 23:52:20 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-34b0338ecd752dd8da8314da192442b4c724c16d268ae879f70b171a6d3522d7 2013-08-26 23:21:44 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-34c06cfe2643a38cef94f654ad83b2eab8ff2e1b867ac22483e098fb68fe5d07 2013-08-26 23:50:52 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-34e04c9f28056c86b5f51a2105c43e4d3e8d1eaafe7494b01dbe23a038bf6139 2013-08-26 23:30:22 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-350bb0f9b4c4f7ef74559479d80f8183d51df142886faec383cfe58bdc51b248 2013-08-26 23:07:54 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-35116f159b7781eefff23fc367a815a0687bf89c5689c0c3775bbf9b2dcd1bb7 2013-08-26 23:09:34 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.ipa-35782aa08d680bed359dcf26b6b97f82283d475271367fee08f3567a5dd8c3a5 2013-08-26 23:15:20 ....A 143360 Virusshare.00090/Worm.Win32.WBNA.ipa-35b1c03ebed1b8b8b1da7f3472dbb875f3c2d6855c73bfd181719cf559a54428 2013-08-26 23:16:42 ....A 323584 Virusshare.00090/Worm.Win32.WBNA.ipa-35d975d3333646d80e90f6a5d83399b64ac1c57cc11171dc08cd1ad2b4b31987 2013-08-26 23:02:22 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-360566491e330f2e58cb1447a857c7ef3f43159f33ebb6ba03779c254277db21 2013-08-27 00:00:20 ....A 643072 Virusshare.00090/Worm.Win32.WBNA.ipa-3619a7eedcd2ee909659171221df97f47e67c51bf03979a14b0c5c080858af6d 2013-08-26 23:42:56 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.ipa-363f5f4568ce247883eac1b4b11a139ed948710225553d20b11a23547e4ec7bf 2013-08-27 00:01:30 ....A 86016 Virusshare.00090/Worm.Win32.WBNA.ipa-3658e27aa1a7ebe6f3d6f96234cc1392ca366a1c1aacfdb6ae3546c40804cdee 2013-08-27 00:06:32 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.ipa-368e3168c1822732199369953e9663dcc4905755062329dcfd2e73c6e1f8237a 2013-08-26 23:52:16 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-36a8bb406474df0305e73d51fda878f98600e97ee886bb51d2560a53f060c85d 2013-08-26 23:58:08 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-371b3dcacc7cc8c7eb52906a6d9151bc9f0278a35dbae19cbaf090df49302b77 2013-08-26 23:22:28 ....A 211832 Virusshare.00090/Worm.Win32.WBNA.ipa-373aaeed548698a523395f2b042debcc6c46bcf19817f4774e91a5efb43f150d 2013-08-26 23:31:26 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-37466b5b4aef3f398ce4c8da4e4e9c0f6488d223c2beef5293fe917a7301a6d3 2013-08-26 23:51:44 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-375e851edfb65a267a39447170ea66729031d47af9034a93856e3aad746c5c4c 2013-08-26 23:16:18 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-3784dc1adad81073ad45e9450192fa5861a74b2ac99b1d1968a1d23165748e52 2013-08-26 23:06:08 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-37ad196423185c8bb47a4b85c79bf53b27e297093610cd2ba7d0d94033f77442 2013-08-26 23:32:16 ....A 344064 Virusshare.00090/Worm.Win32.WBNA.ipa-38002fe1a2bb22d28f4bb6f9857f1ee312c26b64ca0298352f32ddbf457cbd8b 2013-08-26 23:11:24 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-38146d1abb09d9e13c622b3948d9da0797660faf6b2db2cab05dae2b0d676d55 2013-08-27 00:01:06 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-382416e4ba368f032a0640dcb8f2e4001e34726b3f7529d721db3969daa9543f 2013-08-26 23:26:50 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-382e20d229cc277c92cf26444f66b3f430a19ac8dc75903270f7029b1b8c627a 2013-08-26 23:55:52 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-38317ef4a52af09c67fdd742a0d6533965763a308020993dc0e6fe47477a6d30 2013-08-26 23:13:08 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-38421a91eb333a9af5aa13def2d19287bc1e955d67c0cce328105e5429fa54d2 2013-08-26 23:38:42 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.ipa-384783aac45bad613f4d01f3aba32630abc84a4169c8579300e40eedae46df65 2013-08-26 23:38:42 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-3867a7bf466efcb5db21d8341c83ec53777748b54bde3e2c8a9217ae7546e81c 2013-08-26 23:47:56 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-387cc7172153ca609cdeb4728d25587e802e2adff00f8373b838a24adfb6aa8b 2013-08-26 23:56:36 ....A 206717 Virusshare.00090/Worm.Win32.WBNA.ipa-38ec8f24cd9f15d61407a3d53f188322cb2d32734c00e7b05dd94600fd7061ea 2013-08-27 00:06:46 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-38f03344485837f44f22bf25bb549a2317848cd89e511f18148a277bd388757c 2013-08-26 23:59:28 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-39056f18534dd62503beaa2ac41ccd910a573aa14c6fdce8b7ff314bc4807f2c 2013-08-26 23:09:38 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-3905dbd62c3618170da10fd8103816a55b6fb8487b32af0137c23aff560f00c0 2013-08-26 23:53:24 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-3909bc9427abedbf3b9e3f4c19d413ede1b79985bfefedb126fd137182ff5721 2013-08-26 23:07:16 ....A 131072 Virusshare.00090/Worm.Win32.WBNA.ipa-391569adc2160bf75a4b3b49f71eb497f0195981e8f81ac634c1480b84184ad2 2013-08-26 23:21:06 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-39310bdcdd2197a53fbcf611240879cfaf1b8bd9e56d4742b0923e32c51d1d6d 2013-08-26 23:53:50 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-3938fc3ffc91ae9809edfbab344afe10a29d102f5e405c2c47d6aa664907e3ad 2013-08-26 22:57:30 ....A 66024 Virusshare.00090/Worm.Win32.WBNA.ipa-393cc796394fab264b76d829269371e09a56f73af3bc506f2fe694e39dc8cd0b 2013-08-26 23:26:52 ....A 380928 Virusshare.00090/Worm.Win32.WBNA.ipa-3950957237cf5c747102febf6f49a9e541b2c9f1aea2096834256077139434a7 2013-08-27 00:02:20 ....A 258048 Virusshare.00090/Worm.Win32.WBNA.ipa-399b7c8dfffb652ba1896341195fa837f914c14664b1b84abf85fe647dec6288 2013-08-26 23:23:40 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-39d3baeaae909b959d34eacc60c33c7f9168fb5f9e10186516a118503dd06898 2013-08-26 23:20:26 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-39fc296eefecebba8e176986f13ac2843e370922413db1e63fd2fcd754c0e4aa 2013-08-26 23:47:34 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-39fdcdae2c213d60c7f075f5c6cc9d3690ee452cdd3e7e61841ddbabf7306be7 2013-08-26 23:13:22 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-3a02ee2ae24ebc71fd78a36bcfc6f512fc4b5852c59df5d762c6a4b96227633a 2013-08-27 00:16:06 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-3a037c0d55846b72bf4da8a6d6449269821adb39648e634141d12091fa69b5c5 2013-08-26 23:52:42 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-3a2aeb93d575202c44b3089c7ee3d1d16051056a2ebd50a56f92b1790666c239 2013-08-26 23:44:26 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-3a34fa5dad7584654a1ab1cebe9ce917b52f4d40264a6f783b457c39a8128880 2013-08-26 23:27:28 ....A 86016 Virusshare.00090/Worm.Win32.WBNA.ipa-3a962f12f0e8e8f5590de7e9fc433820146ce8ae899da5ca2e4292610867542a 2013-08-26 23:02:58 ....A 51800 Virusshare.00090/Worm.Win32.WBNA.ipa-3b8c222e9186c69ec3c1f11762acae2a7b22394ba7d557814fd9ad9b76466d1f 2013-08-27 00:03:20 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-3b938b062a78baeedb843fd2c71f0f514c145d4499713bb242a64523b1bffb53 2013-08-26 23:22:20 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-3b991d37edc27c538bf439ff88dfc17623ef96d8bcb20599faf8be42a5f38e10 2013-08-26 23:56:16 ....A 152355 Virusshare.00090/Worm.Win32.WBNA.ipa-3bab5c53c236c9c657209f8f823f0b8e5f2eecc35f9b68f98d14917b8652f24d 2013-08-26 23:41:56 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-3c22def0986f2d8397e78ea1f995a450f39adc2785b0b519fda632536bf6bd52 2013-08-26 23:02:06 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-3c438ad4742714742a59d94dedbe84099b139bb549c82899e72ce0be1da21aae 2013-08-26 23:11:10 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-3cda11038aeca79de3292425a1a1aaeec317b65ca17c847f07bcc9617427088c 2013-08-26 23:25:58 ....A 139264 Virusshare.00090/Worm.Win32.WBNA.ipa-3d8ac84c26a64405ba950b2208394d4275368df50c6dac730fd177c9c8f2b0e5 2013-08-26 23:31:40 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-3d96bb49c0d5e80b2b1f6487031fabe37e02b75b557a8b606fc8897051a822d9 2013-08-27 00:07:54 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-3dabfe4a375fb7d428e6ffa5063dc23cd999d1e8a0c81ee828aaba94d12867a6 2013-08-26 23:31:50 ....A 122880 Virusshare.00090/Worm.Win32.WBNA.ipa-3dd1807033ffbd6ecaf0dfeb1c2cb1f01d8f8145395b31b95255fd70d17a566e 2013-08-27 00:05:28 ....A 139264 Virusshare.00090/Worm.Win32.WBNA.ipa-3e3562e52edc23863274015be5c2675be4e79d389f4566267b93319f23ee0d93 2013-08-26 23:10:16 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-3e6b5a104a379d016b5e525a87046beb4668b959d8c12a0afdff3dc3c11462e2 2013-08-26 23:28:44 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-3eb92e352f2b1ee8026f0ebfa1b4745b2ca8b2d85b37a4cb0b06b89f406f8b14 2013-08-27 00:08:32 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-3f4331347f2d3714186dc80482fe09edb347852f525156587a8fcf8401469b9d 2013-08-26 23:42:00 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-3f743b2fb25f743b1fc3b6835994a316cef1505eb6a3fed1c04e3d6a4464c058 2013-08-26 23:01:26 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-3f75b84b66872556cbd21590b146558c80e7c485da94c60221143f02dc3e7175 2013-08-26 23:40:26 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-3fcaf14edb5e793d3a600dd4094b241ccf39e4f4e95f62d92619ffd5d1a77c56 2013-08-26 23:59:14 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-407b683a591da4481b3dcf17224cdc9dbc6c2e4457c22eb25b0faef927301b3e 2013-08-26 23:05:18 ....A 180224 Virusshare.00090/Worm.Win32.WBNA.ipa-4088895cc4fd3ea6088b5532eb735478509a7df40db16b5d0d70f28b71eb8302 2013-08-26 23:44:10 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-40fbfbf7ed9293d0119bda7d1c9eb85167c22e9aadc362e9186969834c7157c3 2013-08-27 00:10:10 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-41168ec5bda9cea7bdab029bd35c4d2ad4a9ced8b991dff8c35c8894f7d32d31 2013-08-26 23:09:28 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-41196f54cad73b38d447b69ec6c48364a6d00b268ff8012021a1bb5bc9d3e04e 2013-08-26 23:44:28 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-413ae7d6a54c4d9703f176bae25cdba3538725463187399f1e8a18fa05c1f1c1 2013-08-26 23:13:34 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-41565420ff3c812c4285c04bdf4212e0895751416313b5dfa61194bc0ce13fe6 2013-08-26 23:51:36 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-415f8f380d835229e824a069a92c6684469e4e9809a45bafaecd2ad583cc9435 2013-08-26 23:15:00 ....A 86016 Virusshare.00090/Worm.Win32.WBNA.ipa-417afba0435bb3b8671542a5deaa80e05f071525cf5d799a13278dfd19fb2882 2013-08-26 23:19:56 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-417d71349b60b7c751d5232b6d4b9814794ef509c9ae3798d3875b6c1de1c000 2013-08-26 23:53:52 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-4180fd466127da20c2bc280cc218cbfe0a98b1f27e7fe11094656df81d889f30 2013-08-26 23:48:24 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.ipa-418f8a3a5cf66fca83242df63c255d201cd27dd07405d3cd5f39bced382ee2cf 2013-08-26 23:25:14 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-42252e6b4c5d4e2a2e62e0c11c96a8cf18ee9293da4a14d2fb8e56033d142794 2013-08-26 23:53:12 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-422b4e0c94d8220d0f6045e8ce3f4470a644344a481541a5b0c7adc2f14f0b7c 2013-08-27 00:21:08 ....A 839168 Virusshare.00090/Worm.Win32.WBNA.ipa-424f330b1d5e830da913faf5d3b9fda1ecece7c38a57c0f9727639b673c6dd66 2013-08-26 23:16:12 ....A 86016 Virusshare.00090/Worm.Win32.WBNA.ipa-425632ff029f64c17d3969d5a393d5a69ed287b91bca7cabae1ce8cf7efe2a92 2013-08-27 00:12:26 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-42611fec865af5b6528d4350ac57e79ccfc4070688cc6d2c4de6cabadf0f82c6 2013-08-26 23:52:44 ....A 361984 Virusshare.00090/Worm.Win32.WBNA.ipa-4268cd935ccad308e352d2617b590971a0480eacca27a21996234b9f8ca5d6b0 2013-08-27 00:07:34 ....A 147456 Virusshare.00090/Worm.Win32.WBNA.ipa-427fcf3f233e52f5ac828eb38d83efddfc8b0959871b6d0df70a82d5577fdda9 2013-08-26 23:05:46 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-429ec5adebab9363d604685c8f7413729c0fe38336a3707b22be3d9cac763f33 2013-08-26 23:29:00 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-432528d4dc7c5ca1f68bf8df061b1161f7b7954214d5e509d5cfe3662c7b750c 2013-08-26 23:59:12 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.ipa-432af42e40b936419d6129c94fd64188d87fda8881069b63f81ca0b0200ee6c4 2013-08-26 23:27:38 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-434a69e03bf48584f9187ecbad7ae590d52d8544f4c2e372370f692ae10a407c 2013-08-26 23:46:54 ....A 131072 Virusshare.00090/Worm.Win32.WBNA.ipa-4370c891dbdfadbe04633549ffa0abed521029c3b816200600a5c2313c81dc5b 2013-08-27 00:07:14 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-438af17248575f1763b0795ca9afb92816a2c0481bfba1d8be2cdc6bc85d8c6e 2013-08-26 23:54:36 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.ipa-438ed86d79eec9ab0ad85affb9b9180450ef0c3ba1ebe35f43c97321800a7562 2013-08-26 23:56:00 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-43a0395ec8336e5c4592488f413f8e47e857c62cdcdec1fe7219219bc61a67b4 2013-08-27 00:01:52 ....A 303104 Virusshare.00090/Worm.Win32.WBNA.ipa-43d59934eb2817cfa3d3cd1e6cbce182b4f4f27bd1e814114a148008b94cd0c9 2013-08-26 23:15:32 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-44014e4274a9f211611b6811f73d73e7ec2b8bff072f1ec85e6269d85d494e80 2013-08-27 00:04:28 ....A 159744 Virusshare.00090/Worm.Win32.WBNA.ipa-4472d5ca3c662abec8cbb82ceae4169637a3b5dff2c4d9c263e675c98e0c63bd 2013-08-26 23:18:56 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-447da4fcbe29afdd16c4355c838ebb1d6af1f785304dc24a808dde18d389ee5b 2013-08-26 23:16:50 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-44b381bf931c7daae72d832a584f000b496f35fe2717bfc0c60f800a7d33f7e1 2013-08-26 23:04:20 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-44dcb1b3eddf8731960c93a974add74e0fc8a5bbf10949985b147f220c61267d 2013-08-27 00:15:52 ....A 143360 Virusshare.00090/Worm.Win32.WBNA.ipa-44e083116787e34716992b494f8c56c270bc342a7de93713ed409d16f82a724c 2013-08-26 23:14:14 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-44e0cc79b65cdb352eff9bb415f91d204d4547a0095d53d1ec0519b278a75963 2013-08-26 23:12:18 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-451fd078fd94ac8249dacc4bb44478be57f830bd47bf2b99da71949b6318c2ed 2013-08-27 00:04:48 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-45283d095034d48da7d43de7e8a5a5cc3f409f96dfcb7270fcd57c8bc4437f3f 2013-08-26 23:24:28 ....A 98335 Virusshare.00090/Worm.Win32.WBNA.ipa-4538f9dcb1dcfe87f26e0157f80125b3cf07fa62baacdedce12f59ec63069de6 2013-08-26 23:47:06 ....A 294912 Virusshare.00090/Worm.Win32.WBNA.ipa-4541f1a98c64625ce278a4f4a3b16c7106a3e573624e679e07b8aed4750bacf7 2013-08-26 23:19:54 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-4552e338700c9b2d397d1cd177a63be015fdb0238a06377850ba679736f3e16e 2013-08-26 23:38:40 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-45565604dff19beccf5420879495489d43fcd569c8b35305c7f374777f6852bf 2013-08-26 23:03:32 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-4570db308e5d637daff0bdc0c1a26599bf2ddbd19ef38992af4a00051a0ee4ee 2013-08-26 23:31:46 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-458f279b7fed477702f3308dfd0d9b27fd88a8af099f40470760696abf7c4b3b 2013-08-26 23:20:34 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-45aa41b33f949f79d4cca1fca2d4cf96b4d59e3a59625b76fe3dd6d4530c6a4e 2013-08-26 23:57:00 ....A 290816 Virusshare.00090/Worm.Win32.WBNA.ipa-4614949de25327d14eb5b16dd403739820e7e3dd8fdf2d19613806d0f90cc707 2013-08-26 23:59:22 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-461d2e16d2af987b92288c988e59400be4fe894d62db4bd55a4676627fd0a5e2 2013-08-26 23:24:14 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-4626afd259ecf26016bf2a3c3366826e18d5878330a32a6ca9ce3d99d030b01d 2013-08-26 23:53:46 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-462c2b7dc2d5419efe7c2b3b9c9961069aab3e684130d47c76311a08a9924540 2013-08-26 23:39:34 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-4642e357b18485bedf2353e75a92ec8275cc6f6e64b3b917335fb436634080d0 2013-08-26 23:33:56 ....A 172032 Virusshare.00090/Worm.Win32.WBNA.ipa-4665be82b6ec48a6c7e396fc7f1cf4c2c460f484ee226ef6a4359f24159dcf2c 2013-08-27 00:01:18 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.ipa-46761c6367b8f6730ba3f8e1da6818c8ce96727829624c8fb40aeb871dfc38aa 2013-08-26 23:58:48 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.ipa-4678a72995b7bc128c2d04bdebd11b97b2bc6118f809ef3884c74e3ca5bf20b4 2013-08-26 23:57:06 ....A 629248 Virusshare.00090/Worm.Win32.WBNA.ipa-46814baa33c92ad243d6c74ff30578a54f3247bdc782112f1ccf3efc0fd80b51 2013-08-26 23:42:56 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-4690d85acebe8afacce95ee4f32976d6115461966c1752f72085fd8ba8715575 2013-08-27 00:05:26 ....A 168317 Virusshare.00090/Worm.Win32.WBNA.ipa-46f0ef9aed20d76d9c0098d53bf67be99bb2d520b803ca68980ef0da35f03cd9 2013-08-27 00:02:20 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-47042b9c608e6b6756b51dabbd864b5722c92b1c18a6fc663e3f4d2cbb01d627 2013-08-26 23:05:06 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-471c653086baa88ceecfb0833a9dc234e312e9261d90c98945df0d08744025bf 2013-08-26 23:25:04 ....A 814902 Virusshare.00090/Worm.Win32.WBNA.ipa-4728e65199026cda0c54406f584b0a5c9925ac99ae8abf79e3f2017338a3446c 2013-08-26 23:17:16 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-473de32bd993126177bda968a4981cc96e196bf673bbac2d43af47ca8a18e02a 2013-08-26 23:13:06 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-473f3c04d71d41d2e24f1583df065ef19956a138ddb1b74f191502079acc2a53 2013-08-26 22:59:46 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-475d0904a3594117c0da4b34fc1e224f6854eaf330c7d8c7e039843edaed93b0 2013-08-26 22:55:36 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-4775f0ccca963aa95732f4e0475e017ac1549b024462456a2a8c2e43ea5a0d6c 2013-08-26 23:06:16 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-478ced165ee07b4027fb2775cebcb32963b0b8e7adfa306b2840101be457dac8 2013-08-26 23:41:14 ....A 75927 Virusshare.00090/Worm.Win32.WBNA.ipa-482a92077616e7c69c5fb9790c064b20338291c9d1914c1bb0f76d7199d18009 2013-08-26 23:29:02 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-485087b3a363aedea819f9dc31a55030c10a95657fb1a51df6864fa353581ac7 2013-08-26 23:05:02 ....A 163840 Virusshare.00090/Worm.Win32.WBNA.ipa-486056d751955c580828625160cd9992ae4d5cafb5d5a846ce53a21c538964e7 2013-08-26 23:30:36 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-48e10b61dd15c0815913b0d3345bd49fcfdd5d722364c926f18104fa680fb177 2013-08-26 23:59:30 ....A 172032 Virusshare.00090/Worm.Win32.WBNA.ipa-49046cc3b6095c963841f140fa676c389475a9c5bd91ffb3c0f9cf0f6530b27a 2013-08-26 23:04:56 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-495ba7b47afab2215e0a1550376c514d6d0819d9014cd47d072aa80f277c7d84 2013-08-26 23:52:16 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-499130b5d1fa8d14b9ccb09ee9eb3122e190511d1cddf00ec72225304e4be46e 2013-08-26 23:39:36 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-4992857daaf5aa2e9bcb150c38cd0f609df0cf68e607343a8d1a77cb8cbeee73 2013-08-27 00:00:58 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-49946e89b8f8a7915c1cc15b99730dfaa6ebad2479a4354cbf37e59a404a91cd 2013-08-26 23:59:06 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-49a96b373918db787a3631b587fae920f1aa4104ef3454c050d1a058f88a6a04 2013-08-26 23:11:26 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-4ad43ba6c23e9a0120c073903ed522098e944e366b22fd830f504104c40eaaa1 2013-08-27 00:05:34 ....A 86016 Virusshare.00090/Worm.Win32.WBNA.ipa-4b03b90a17bac4fa8a73d6daa795b42a35fd969abd683e521ae8e2ea989e5f2a 2013-08-26 23:08:48 ....A 198201 Virusshare.00090/Worm.Win32.WBNA.ipa-4b1d2ad2d19f93a3735bb10c656acacf6099cd349d14b628fd484166b0b70e05 2013-08-27 00:21:26 ....A 107215 Virusshare.00090/Worm.Win32.WBNA.ipa-4b24b3e323598c808b08d6b9b53edd3f9f3605eaa37b815214cc9bf7b64a7f47 2013-08-26 23:38:44 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-4b55ae47df545e9266ea87ef8732f359348b13d70cbcce7fa44f1cb492abaee8 2013-08-26 23:29:00 ....A 771085 Virusshare.00090/Worm.Win32.WBNA.ipa-4b603fb656f3d711ed38ba31bb553c661a5da699200146a69657ff835e254511 2013-08-26 23:46:12 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-4b6eca101777f4eb77c9e799ccfd6583f775192f88aa6cd436f0d9fab939162a 2013-08-26 23:09:20 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-4bce1ce666191e3721668de80f3cd4ae28952f3c71e7dc1ac62cad357932e541 2013-08-26 23:25:24 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-4be0aca9ac65809998b4ac1beb9497eced39868ad14cb28e9cab961e9360af60 2013-08-27 00:10:14 ....A 376832 Virusshare.00090/Worm.Win32.WBNA.ipa-4bed8b21bc36f5b80eb865a69507506f5a78c210a11ea5f53ae56c30bb0b390c 2013-08-26 23:29:22 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-4c012721ea65efd78001a13c74d420dc5aabccbdf41a0f71bfe35ef21e86db74 2013-08-26 23:16:42 ....A 356352 Virusshare.00090/Worm.Win32.WBNA.ipa-4c4391439f12d6b5e4e5903dd4bce827ebc5eadc2b948668ed39f81768ad49fe 2013-08-26 23:23:40 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-4d0a0884feeecfbbb7d881984b3b953557abf06fa3e124e3e729814c71340f9f 2013-08-26 23:55:58 ....A 31744 Virusshare.00090/Worm.Win32.WBNA.ipa-4d1a50f77dfcdd260f00d7804973455075e29966944446bb0398b17616bb4da8 2013-08-26 23:31:18 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-4e213868e93a7746cdec2bfab1612b7d16613ce840e9ee13d163cddb6d025187 2013-08-26 23:26:28 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-4eaff11171d2125c5481917f6f8166ec4fe68502a795616b78b5977081493b17 2013-08-27 00:20:30 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-4f3a245ab6667029c0f35dad524a15c64a617e3b0da8a68c5925348eb3f224ec 2013-08-27 00:13:44 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-4f4a6c2e1250f516409727b3b6636ccf4f90f5598588804f56d102fdf32ac4f0 2013-08-27 00:18:56 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.ipa-4fd30b450de3fe22781359832a87d7588921b748fbe2bf602a10707da98599ac 2013-08-26 23:06:00 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-500546d7686373168e11264094aa0445fa86db74aa5fa847d29eccf69c817963 2013-08-26 23:02:46 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-5008a758139266f02613ed201afbf74487001d4539f66dcd56b4611753af46fe 2013-08-26 23:32:52 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-5020a5489b1de41bc42606ff604e87ef91bd7bf6e6864a468c7118b302c23b1d 2013-08-26 23:20:28 ....A 430080 Virusshare.00090/Worm.Win32.WBNA.ipa-5058bbec588f83e4b7b0d3acc3b9328c983139aa4133904ad21fed56033b975b 2013-08-27 00:01:06 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-508e34ee476366d29a5023b2964352c56c0bd9f38b444d7a7e2405b39f7e8e43 2013-08-27 00:01:08 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-509833cc7265675d81cd8db5ebadbc086d720079925abfa39212902550ffbede 2013-08-26 23:15:28 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-510c651267f66b7d7c7e7890e254d1cdbe8bbd883ba19b802f1f5f25ead0af84 2013-08-26 23:04:20 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-5112eeb89f579e0b4f32da25499328c0f3db9f3990fbfdfc00e8ac5e5bffdb7a 2013-08-26 23:58:22 ....A 337408 Virusshare.00090/Worm.Win32.WBNA.ipa-512ad39f0b55ac7345090f475b9f05a31bcc2d1d1cea582a570a0dde8b1cc059 2013-08-26 23:54:42 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-5148c986063dc099e4f715dcfdc44dd7f7713248c500f54254015dbaaec94a39 2013-08-26 23:20:08 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.ipa-5151cb2504d1edc1993bbe4d9ba14806c6522b124935d815e49b66cd53cb78a9 2013-08-27 00:13:22 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-519608535fbc91cb7d05741b184e80aa5eb4a87e904be685aaff5c6493b739ba 2013-08-26 23:26:28 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-520e5d2ad4912f4af5ced9ceb04b05d237add798903694b940e01f28622b7e72 2013-08-26 23:25:30 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-5222ff4484cadddd0c149de7a39789417a623efc4c8c841e8dc0b5375442245e 2013-08-26 23:17:40 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-52332b0f7665ce6ed3fbd70fa54810925b3599d3781a1dfc3eaa1cdcd202dad5 2013-08-26 23:17:58 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-525eca2cf11c1eeb46cb2fc8c44a3972d547f7e00d49d3efef6debcfe4246573 2013-08-26 23:23:08 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-5267db1860171dd6c3de00ff4d237ec358f9e23c114a6f19221416fadaf80c0a 2013-08-26 23:38:52 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-526962866fe1fc16aed8a4d4f4b90effb0b2cc2176683c7a344d78bfa4b9361e 2013-08-26 23:16:04 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-52b701a05e67fff020226c6a849f85c94022fa253d2141773ca4113d12828be0 2013-08-27 00:11:48 ....A 352256 Virusshare.00090/Worm.Win32.WBNA.ipa-52dfd0b76ee9fc43fa36022c2b1a5de30937df5d506d08ad231aa24c8225cbb1 2013-08-26 23:04:50 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-5301cbc8ce0de2bb323ca5ab178fd94cab1c5d6432a476a57c8cc56cc43d809d 2013-08-26 23:10:32 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-5309c3885b9d4e4f12e51b87a290b90e6c0e1f2cf9e70b1ee1899dc00097af09 2013-08-26 23:27:50 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-533ec2134bb280cd78965d2a0e9c6ce8ce94b7daebdcb37e998ae3ed92939efb 2013-08-26 23:48:52 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-534c6fdac4d4448c0072b7829aba2f767d5d6a8fdd35823537c9c9d657fbd85b 2013-08-26 23:18:26 ....A 303104 Virusshare.00090/Worm.Win32.WBNA.ipa-535d383eaf536feceb5be6c2a36a6641636e5c5913dcbeca95af81a433af5c6e 2013-08-26 23:46:24 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-5380bff6a1926a01135bd77ae74d988eb3002f4eb54fd21b576e6ada090999bd 2013-08-26 23:53:34 ....A 112384 Virusshare.00090/Worm.Win32.WBNA.ipa-53901e7c64e0b7fc7c676a99f44e3f62914f744c545297107acf3a02c2cdd055 2013-08-26 23:42:52 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-53e7580ac6bacb115e77759cb9a80f39cf751940c2ba1dc92404f1f5efe6ba0a 2013-08-26 23:21:26 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.ipa-544977b79594768e9e141ada1af9bd87cd3f7a5a759b85dc9894d6755073ce37 2013-08-26 23:19:30 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-545b8ead65e71890ea5a32a125336a9b96d765e64156832a261cf11b0f7d4028 2013-08-26 23:00:56 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-54ce9d769068bc32b104e8b121ace7cddf7d5dcd96c56413a0116da2a9636567 2013-08-27 00:11:12 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-552351df191a2cf4f7d134fe31a8da1266c966cbe3d8a8550dd8a14374e9f886 2013-08-26 23:06:10 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-55268406eda51395f2a1f591c2ee71ef42a107b5f55850ad790ad33bb91e0772 2013-08-26 23:57:02 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-5527601cb44611a7f98644ddad880c27477acf3327ec5e61f4009639c05dbcbd 2013-08-26 23:29:16 ....A 45056 Virusshare.00090/Worm.Win32.WBNA.ipa-552a92f46473731a5eeba5a603df960c44e28e264c0428e5ec9cf58935f7cddc 2013-08-26 23:54:50 ....A 192512 Virusshare.00090/Worm.Win32.WBNA.ipa-55b6ce51f397146dbb8e9059b7a77e67711099f435f92c57f12e66a9b2437164 2013-08-27 00:09:28 ....A 284399 Virusshare.00090/Worm.Win32.WBNA.ipa-560b0810a21409351d55e93bb8c1838e00457e1a76a4dd5e05f65e0153ce7e4c 2013-08-26 23:56:24 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-560c2815439d12d0f97672b3b58b7ee13182d39bdc4d6b6b1ffde5156b49c896 2013-08-26 23:01:24 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-56183626a241380e5618487bd609e1e6d4b9f5644c253b5637f4b907e28f025d 2013-08-27 00:06:08 ....A 100544 Virusshare.00090/Worm.Win32.WBNA.ipa-561e58a913414897c9abeec20aa0a93b64b8924e76d01cb45f7d71b5ad744158 2013-08-26 23:13:58 ....A 250000 Virusshare.00090/Worm.Win32.WBNA.ipa-5625a9f841b4d4287b24ce49922790461fe1f6948d0e025d89f398f8fdd9b366 2013-08-26 23:19:18 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-563f0dc4fc76953643ed2f6b1fefc723f6febcd4e24294adf420bad5470c00bc 2013-08-26 23:47:06 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-56477ce8d7a1226394983ef1c951782e87b897b3a92ed725facf02813fc4f45e 2013-08-26 23:20:34 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-5650433c49ffb3556a803ac2a039e144e1fee1cbcc1001b5104b83546be0fe8f 2013-08-26 23:53:44 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-5653f417925d838aa5d216e5c9a39505f73e983c0f0b887e3e9ce6486eb70836 2013-08-26 23:58:50 ....A 147456 Virusshare.00090/Worm.Win32.WBNA.ipa-565961a8ddb625eb0cedd4252c5bcd1c9c39739ab18e087193866483bb77395e 2013-08-26 23:53:24 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-56643d445e08ffc742003689d1f7d398e0acdab5762304ab424747cb6ced37e9 2013-08-26 23:01:16 ....A 48092 Virusshare.00090/Worm.Win32.WBNA.ipa-567630257b5c6d7dedb9287ca7571dfbcdb5eb0cd402328b34463d2a4ce18b3d 2013-08-26 23:43:16 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-571c0aed00a1e7201e559de7bc1806bb0f211ea07250357732c84fcdc540fe33 2013-08-26 23:52:08 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-572a02fb517ea071c8a4c96da368abdd957730579eda13f3d48772c954d769d7 2013-08-26 23:16:56 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-5754a48f28ff86c9aedb9cfbd89567fff472d5166e78fbaec4765b54f3225b8e 2013-08-26 23:00:36 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-5776270c41c9781d1a6ccc90dce7345e59a878ea773231d17a0e8d31f04d5b2d 2013-08-26 23:38:34 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-577cab816c94c0b1ef7950d7cae9da07d14aac348fc01aee075073af552911fd 2013-08-26 23:03:50 ....A 368648 Virusshare.00090/Worm.Win32.WBNA.ipa-57a35595c457cb2a9b4f7cf0745fe20ce3ceb04c690c1e27431813e4db1fa538 2013-08-26 23:44:36 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-57b05930355cd07be6c40429a13bb924b61419d2a06fad5f57134d461439d234 2013-08-27 00:10:18 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-57d525c4f66968b02b4b65fc2b8b9971e9df141a791579b3369309c9357c2327 2013-08-26 23:39:10 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-57efffd49369213bb5a8e2682a0be46a29dafeb492b3900e2c2d70bde7dac065 2013-08-26 23:19:04 ....A 249856 Virusshare.00090/Worm.Win32.WBNA.ipa-5805ca670c699712fbb3ce36ccae6cc5707bab6666509bb380376a92edbbc06d 2013-08-26 23:37:30 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-58497b475cfffcc5129cf9833252905d39e8c8cf761bee2b1121a31d01ab146a 2013-08-26 23:35:42 ....A 290816 Virusshare.00090/Worm.Win32.WBNA.ipa-58582867a295c79f7807430884ed658a6c646fa7f7b91ca2392c24d385c1cf8b 2013-08-26 23:56:58 ....A 234496 Virusshare.00090/Worm.Win32.WBNA.ipa-5862e06a9c07a7e924320638d348b4ba176968fc0100755a9c345cdd96bf4bee 2013-08-26 23:30:26 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-58795f605eee6869516f4807d35108fc2cf75fb112ff78b72a1b7682a495319b 2013-08-26 22:59:48 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-5910fab629bc8ebe9209e2d3d109a0193d05ae68bb2df8ef16c3a5cc64c79de1 2013-08-26 23:15:04 ....A 48128 Virusshare.00090/Worm.Win32.WBNA.ipa-591e999b6a21cf59c3adc320d4098fe9a1c63803b44f6f24c49b691076b471f8 2013-08-26 23:12:28 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-59cb2ca8786610fa2f338bedeecf54341b7d9c2fa304194ae97535f2f252de5d 2013-08-26 23:59:04 ....A 84349 Virusshare.00090/Worm.Win32.WBNA.ipa-59f6280798ab6f24afd26d5886d5c31834e045889e93c3ebd820037337f272d5 2013-08-27 00:00:52 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-5a05e2af0f34e5084e4d03f382a7520f060d799fb98a9c5a613dc52dc5d6e4f7 2013-08-26 23:38:22 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-5a4c3be32de6508b3ed14d8e93b609a6c33b77dd6af829af5f12a8c2a7b15ccf 2013-08-26 23:15:28 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-5b179085be512ced5d51423dde9711f32b15c6c0ea7eed9f96543fbfb934b649 2013-08-26 23:27:28 ....A 745472 Virusshare.00090/Worm.Win32.WBNA.ipa-5b7d201abd9eca8da3dbb4ef268cb997b95e1e144566a81ab69fa26fa95ab7bf 2013-08-26 23:09:16 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-5b8ed9c54013f08ca10baf208cb34082778aad21d4a05397a678c7b243d2e96c 2013-08-26 23:01:50 ....A 352256 Virusshare.00090/Worm.Win32.WBNA.ipa-5ba014454e390556af7d92da1dadf3816f1bc5980dc1956540784082a1b19a84 2013-08-26 23:23:28 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.ipa-5baec4f466fac37362eb8744e8a4f75494551c027727f7d6af01415841f91a73 2013-08-26 22:57:10 ....A 143360 Virusshare.00090/Worm.Win32.WBNA.ipa-5bde553beaa8d184bc12d1c1071abbbbff1d2127b664b62e14eab3f076ff5608 2013-08-26 23:14:16 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.ipa-5c5f9771f8b109a0b8350ba980c3f40d9a048dc212b3e5b8b952f4e1c5e01fb2 2013-08-26 23:06:06 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.ipa-5ca370561141927f31b07510ee1292db6d11be7e5d5ab6cdfc737ae3bdb85576 2013-08-26 23:52:10 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-5cec6da1f4efa74ebb845a14285988fcc76eec9c2d216a0b8d5258bf3f4a55ab 2013-08-27 00:16:18 ....A 114567 Virusshare.00090/Worm.Win32.WBNA.ipa-5d2a4050265e503ec559094b904be5f74120ffe8498deda817a176f3ca460a4c 2013-08-26 23:39:32 ....A 344064 Virusshare.00090/Worm.Win32.WBNA.ipa-5d5e8f93d198ff72adeabf396ec91227565558c03682165fb2a6a452ae2868c0 2013-08-27 00:04:30 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-5d9678ab74b133a3cf63305a56bff7d51b1f8488315e3873000cd584ce88f563 2013-08-26 23:32:58 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-5dd2acf27058cdf54d47df575c0b87a555840c5467c68251dae6956db10dcd5b 2013-08-26 23:34:42 ....A 93696 Virusshare.00090/Worm.Win32.WBNA.ipa-5df0802a56170a3e7ee656367fef744b4ee97054433d45adf2ed777c61b38ad5 2013-08-26 23:31:54 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-5e007509e2cd1b8c241b597670979efd43a49e8542061b29f68f83fe49f4ca6e 2013-08-26 23:34:40 ....A 143360 Virusshare.00090/Worm.Win32.WBNA.ipa-5e1cb607277d8a6ed2a638b56ba94091ee1391c32c494389b9e54700334c91ef 2013-08-26 23:30:52 ....A 221822 Virusshare.00090/Worm.Win32.WBNA.ipa-5e2feccb9d2e85cc38316a200b7656246bd79ddbfde853d6f9e83990e5bb683a 2013-08-26 23:15:40 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-5e4be2bba429d19bd9cb3e8d4bbd5e23297893992840ae2c07cb42cc0dcd9560 2013-08-26 23:20:54 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-5e92ebe0f442c6e714d3187bbe3154a24a3d5d0a38edc87ec68766c88545d9d9 2013-08-26 23:10:18 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-5ebdbb489b4b23f4fcf8d039925128716c1260ba50753038ba673af313077abd 2013-08-26 23:33:16 ....A 172032 Virusshare.00090/Worm.Win32.WBNA.ipa-5ee1ca9ead52f218a6553c9d4c486a75185557df8885033f9146a93d12120dfa 2013-08-26 23:17:36 ....A 70525 Virusshare.00090/Worm.Win32.WBNA.ipa-5f5d1dbc4af117f8b3de3e1cbdf0fd53707fb74d45875577f714903475ee23bb 2013-08-27 00:02:56 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-5fab1983a11dd05976c29cfe726b288dd17b721aa8ac74cbea4b18e297b03185 2013-08-26 23:34:00 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-601a3363373a4e8427a41abb736634bf2c3f933ee5a6a5f151fbe37feee64b33 2013-08-26 23:38:32 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-602324277ff7779f4e10013d149dee213993fa2c979585d9b0ab4cd1e047342f 2013-08-26 23:54:26 ....A 139264 Virusshare.00090/Worm.Win32.WBNA.ipa-6048815e1300b34250cbb177b1e01f20a9456ae10ee60b29a25d71d402a30461 2013-08-26 23:13:08 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-60605fc36d9dffdb586ae1072bc6b6261fc1da53798358ce4d5d50d3ca339dd8 2013-08-26 23:29:40 ....A 274813 Virusshare.00090/Worm.Win32.WBNA.ipa-607df8330e08c3de7e76b41eb6c554baa4ded765d213a1e5f665c7df11cfd393 2013-08-26 23:53:42 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-609b283ab4aa13565551803002b0c7d12f64a6233c777de8520f77bae0b361f1 2013-08-26 23:56:04 ....A 35840 Virusshare.00090/Worm.Win32.WBNA.ipa-609cafda3ab577f197fdb58097fee785a54408441ac52a67af2a0629db1b2885 2013-08-26 23:01:36 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-60c86f59c4f0b08edf621cbe3aaa4ca3e20dda8ae65f7a361b4285545c0c9eb0 2013-08-26 23:16:56 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-60cb5b262b6e4bbcfe99966625c9ad794eb4f739b7126410af8ba744fef87ca6 2013-08-26 22:57:34 ....A 255869 Virusshare.00090/Worm.Win32.WBNA.ipa-60e4b6d1e9de68413ca61864c979307270e4be78abca76c5fb98436e58db447c 2013-08-26 23:51:58 ....A 286720 Virusshare.00090/Worm.Win32.WBNA.ipa-61174e1a579693b9c9ab6959e19c3b0a8e87bad009a5adf2104e4bd5e0915591 2013-08-26 23:55:10 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-611a03d2ab40579752cd9f63d4b77eaec26a35c639f9914418ab2242a71998f3 2013-08-26 23:33:28 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-612c9fc974489bbf572194b147d29f28a2195e189dad58d7febf58cda3526af0 2013-08-26 23:43:04 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.ipa-613b1af93950112be9543475d550896bcc600fba6a6df617cd22d6493bfecf93 2013-08-26 23:29:48 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-616a6fa707e173542e4bc3afed83f531034d16acb2089f0cffb06e470b3c46a7 2013-08-26 23:28:06 ....A 147456 Virusshare.00090/Worm.Win32.WBNA.ipa-616dd749536519c7a58f9c368e732d20a84b6c126c5dc87b8cb66c57387c2eb3 2013-08-27 00:12:58 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-617082ecb7d09563875913d946d7ecdfaabd04ad5de64e056d96404b02734e3f 2013-08-26 23:23:10 ....A 192512 Virusshare.00090/Worm.Win32.WBNA.ipa-618e33f67c112df581202e2e4753a661f0c20dc39bdde82b885ee66ff9c792be 2013-08-26 23:00:38 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-61b789a4f67bb6ccb9732c10e28dd48f2f7f9a79d200770a8567aedaba6d9e17 2013-08-26 23:00:32 ....A 241664 Virusshare.00090/Worm.Win32.WBNA.ipa-61bbb420ff0d168d3edef125a45565455c8faa845e3cf6c6da3336db236bdd69 2013-08-26 23:19:10 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-61c8f3d48ddd0fb8513d0e90573d348d4df2a94f1e549c8dde34d5526256a8d0 2013-08-27 00:20:06 ....A 246141 Virusshare.00090/Worm.Win32.WBNA.ipa-61e0bf131dfb8ace3a852f4cf972c490e535dd77f99c8646761348e5cac8fc9f 2013-08-27 00:14:56 ....A 377524 Virusshare.00090/Worm.Win32.WBNA.ipa-61f2515d81192205723f3e7ef8d117cae40ff31cbd46843bd337a7ce772b2db2 2013-08-27 00:10:40 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-620a9012ea641d6b87834488b93d9a6217e6898afe3b6911df5359e37f2ec1b0 2013-08-27 00:11:42 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-6219db5a3efe6b60988127597c468e8b1b9d9f445faed23ecef31cbfe57f3e9c 2013-08-27 00:14:32 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-621b20dd88577470a8b0aa3823f718d51afa7c1a885a13ca275202c9a9b90a68 2013-08-26 23:08:22 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-62289cc52fca84264d1b430a3f3201b0c86ad412375066233335003870128ab1 2013-08-26 23:02:44 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-6228fe124ecb1c26eb3c6085d95d5e143d84bc5f42159e4680dfcf4407e327e4 2013-08-26 23:18:58 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-6262c22ab32a6a0e6181653203eeec76e0009b5ee4ac167d58a82a966cf64d2a 2013-08-26 23:05:16 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-6283790f3f7a04933de8b2b1c94a7533d1499a59cfcf12a384044dacc478e961 2013-08-27 00:13:32 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.ipa-629bfa7d2bce2eb3450834b2e55f1201dd0a7c31cf972483166e021d8965ed35 2013-08-27 00:00:18 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-62d5f804602a7f8f45ebff340047a2a3679f475fdd39414238735890d92d3ed3 2013-08-26 23:57:00 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-62fca279d5d4e8a54fa3e4391c316c176e3f90cbde707e779804d47e85e987b1 2013-08-26 23:25:16 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-6306748c78288d690ec86540c8561943dc14eb0cddd576582e58c5f80f31bf2f 2013-08-27 00:00:38 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-634a100d2254de48e441169e0db826f6550d49b1e2fabb36e4ceb2cffd1ec510 2013-08-26 23:51:30 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-635a51ac25c03051e266d1f0bf61616aa71f40d13afd72d35529e06f436736f6 2013-08-26 22:59:56 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-63c1c19219814a4e49939fd00a12cc865507a28910b4b5545e35529abaff7b7a 2013-08-26 23:08:50 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-63c8d4ac91717815cc0c4923517a90181eb99e58b54ae321bd4e8d3a17e88a3c 2013-08-26 22:55:52 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-63f812f634e64ec062ca84c41792a3bb16412679d7e8e4fe526850f97903181c 2013-08-26 23:35:48 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-63fbf50ae48b96796e53f71f9e74b7eb33cb8b3a0cde3b0151dafbfecbeaef89 2013-08-26 23:32:38 ....A 266240 Virusshare.00090/Worm.Win32.WBNA.ipa-64035ea20e296efe1acc5b4e6189ce84494387145a6ce59dc3718927df1743f7 2013-08-26 23:32:30 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.ipa-644757cddc6b04e4e84ac325a25ebbcacdf5734968c7e8ac9260ac7a0f25dd4c 2013-08-26 23:27:20 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-64638a1e2cddc4d34cdf946a42a2c6eddfd92af036c3afc2e180bb0a4c528ede 2013-08-26 23:29:10 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-6469ffd939e0f8ef8c76121e0b95edde395f7e00c81c6f96df257bbf3cbe6000 2013-08-26 22:58:16 ....A 86075 Virusshare.00090/Worm.Win32.WBNA.ipa-64848eb9bb62df5f7961c56c3abfd00a9920fdab1a006d71582b8d007d5a1d99 2013-08-27 00:21:34 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-64e827bea3188e6737cb121c2019869f329366eaa0c7e9fdbf6691da5546a208 2013-08-26 23:42:34 ....A 143360 Virusshare.00090/Worm.Win32.WBNA.ipa-65183c33b3ed6d4501a937cdb00e1cae7f011fc9a0e3cb46f8ec819d0fc19d81 2013-08-26 23:11:28 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-6597bdb5df074b0e6be4ca6ba41f19a1c5e8aca973046fce75aed5ce592a90b6 2013-08-26 23:30:20 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.ipa-6598863b24bf7868b22b48f20f4929badff5d39e4d89dd986d888e08ac00499e 2013-08-26 23:36:36 ....A 335872 Virusshare.00090/Worm.Win32.WBNA.ipa-65bfee7aeb25aa5e0e89b5a6d7ecf58d73bf1c58ec5a4c9b15fc17b03a819c9c 2013-08-26 23:44:38 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-65ef4f236e7759a8fc68dfbe4b03aacaeb2c11ef287a664ce46d483f6a90088a 2013-08-26 23:33:56 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-6614e5ce7a7f2973d07cd433c8facfbfcff52508096b5cb5e22dbd41054fedb9 2013-08-26 23:14:30 ....A 266240 Virusshare.00090/Worm.Win32.WBNA.ipa-661aa1c2f9ddabeff00346237808f858018b675a06042183f14bd531b8461148 2013-08-27 00:03:10 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-66238ffc8f6a6602de2891e790b1db6e50cf569eeeb3e654af33685d87da884d 2013-08-27 00:07:46 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.ipa-663d2036910919aa070c789fe71df514313d7dcd048e2b0d13deb4ac36862b71 2013-08-26 23:49:08 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-6648abb611028ef9325a6e09ea1d3c1fddb70eabd15c3d29cd1d9888f35a0bbc 2013-08-26 23:00:36 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-664b700350ee0480a26dc610b7379f9cad614ee681c141c3586a1284fe73a298 2013-08-26 23:23:54 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-664c76bd947e7a099f122298e6c08f045e1fc246fd2703dc1037228772406ded 2013-08-26 23:52:16 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-664f9e6085ed3a4c398de86e06a1dd801b7374c034ecc01c03e4afe12a726611 2013-08-27 00:17:06 ....A 458752 Virusshare.00090/Worm.Win32.WBNA.ipa-666d8cba29c32000b3005e151cbb09d0633f0fec89e9e9f38c3bee02ef6113cb 2013-08-26 23:50:52 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-667ffd3608262049ef6bf224595e19cc1a859731f274a4b4c7be64918cbaef85 2013-08-26 23:42:54 ....A 466944 Virusshare.00090/Worm.Win32.WBNA.ipa-668db701c4e9b9908730a2db73403da04755b18cc79dc7d3ca11e7b304eb5939 2013-08-26 23:49:38 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-66aa13b218cb8e866d233a2cd1a6f07aa77fe6e4ad9c8ccc4d8c86ceb28dbcc3 2013-08-26 23:06:58 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-66df31aabd9db8ac6f3256a5e5f815c8eda6c64745a7656905130ae06dde1adb 2013-08-27 00:05:06 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.ipa-66eb69982b7ecce8fa6b7410317018b3305fb78fb65836a5ca91094491cdcffa 2013-08-26 23:06:18 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.ipa-6708a6e22efac2f02c3a9c1be08354afc668f0c161bc2f25d040c915983f3315 2013-08-26 23:22:12 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-671365b024361fb72046af840d5ff94e72bbdb9bc2b83088a6d8244d0837d800 2013-08-26 23:47:54 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-675e3b8dfe548fadde8704339d530ad44f330bdd499d93e3f4df9661231282a8 2013-08-26 23:02:50 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-675ec62df3beb8c86d2e6d5594847672abd539939a7fd3b05a42a80fe7b15e8b 2013-08-27 00:16:42 ....A 458752 Virusshare.00090/Worm.Win32.WBNA.ipa-6784763eb62d5cc064dcc1048dedce1705b3b1f7f6d1f1296da6082f4077a643 2013-08-27 00:01:34 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.ipa-67967a432d2bb2dd4be1978a65b8daa8f89ba1a8256880c94358581a09dd42bd 2013-08-27 00:07:12 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-67a5103307d68c93e2dfb4a4e84b4facd836076ec212ceb14755c6a3bbb4bcaf 2013-08-27 00:20:30 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-67b33351ef4a13028de5d071cb22c08cfe6943f9714f64809bef4327a00607ac 2013-08-26 23:45:46 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-67b8538fb3449f206856d50e37e75f47efc61d8f857f7179c4ad79c19a7d539e 2013-08-26 23:30:00 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-67cca39d8ee0a2c8acf695450b8761bb36c3d6bb1866b6f0166d0336eb2cc19d 2013-08-27 00:04:44 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-67f5c54785c7e72deb2a10fddc60b335a797d972c7c145071e70988b786d2660 2013-08-26 23:16:18 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-682edd6f72de105cb075cb6ca7f5035017383bc306617f2aaef60d0f0a50d7c4 2013-08-27 00:01:44 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-683a63145853f673d9c7ff228ed546f81d9cb3a4f5b9a08bdc7b0d9400419def 2013-08-26 23:56:02 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-68f5f3a05a86bfee8368cb8d8ebc92546c166da6ecdd919a41a749f4cd6b4948 2013-08-27 00:09:10 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-6952733a23f79e0dc0ca47abac5ac6a1268b04a4db47808ee7b9a23f36b07309 2013-08-26 23:44:52 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.ipa-69606bba00eae170fd9f13fbf6d81760de52ce3749fef5674eef249738d650fa 2013-08-26 23:13:04 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-69765b4e369b1f7742816528f55d4a7930285bea01c4437ec4307f81e94b07c5 2013-08-26 23:45:24 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-6982e0933348a6b2b55d8dbdde9789f43a218fa8dfaa636534d8d11b01a9b5f8 2013-08-26 23:15:34 ....A 458752 Virusshare.00090/Worm.Win32.WBNA.ipa-69890f79677c62e858d052eeb5b1afe354d9bd94be870be9afb73c85fc57cd44 2013-08-27 00:08:00 ....A 421888 Virusshare.00090/Worm.Win32.WBNA.ipa-69a5bf9104a66ed431c3ef761b06cc5f2ca002518957d393ddbdbccd4f22e85b 2013-08-26 23:06:38 ....A 233373 Virusshare.00090/Worm.Win32.WBNA.ipa-69d657a715dc3a71e4c204147ecf7485727535d2bea55e42e7bd3948b8f629c6 2013-08-26 23:35:36 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-69d97b6f261c7e9f040f28ce524d48a5c5e20d6d038303b2fd2fc6013a2c50be 2013-08-26 23:52:12 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-69fbcc2d3bc07fef8c51f7cfeadd6627f687faa25cff5c29f9795006bd252857 2013-08-26 23:36:50 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.ipa-6a02095e070b1215b7789bafe254941f5ddba051966e56412feab02c2829a79b 2013-08-26 23:59:34 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-6a37ebd5a21f71d079a12552532b61b0ca8ada3909bedbe1fa848f1929762d9a 2013-08-26 23:36:24 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-6a6a9f286a905bf90b8c9eab8fbf2ed9f5139856b1449451d702bff6f2bf6c7c 2013-08-27 00:02:16 ....A 215552 Virusshare.00090/Worm.Win32.WBNA.ipa-6b337908241b36dad5167a225107bf166021ed40f2071d9349d4e4bf99f89c91 2013-08-26 23:32:32 ....A 1441792 Virusshare.00090/Worm.Win32.WBNA.ipa-6b67f7c1bfe6dc5060a40c534ed1aaf0c4a39690ef28347b004c777bb5f48263 2013-08-26 23:46:20 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-6b690335376ba762986fd2bd13d7ecd040c889286258775ad25d5862346035a4 2013-08-27 00:03:08 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-6c233f3c99792248a0188e19276c4b544c00bdb2652eeb350a8962047c15e074 2013-08-26 23:44:10 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-6c2b94dd77839381c2faf2e22324915b716a4085789dc198fbab2acf29501710 2013-08-26 23:16:08 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-6c78760e63b42e8ddbd8f7d2234708cf0badbb7ee2e232d700c36dff0fa17314 2013-08-26 23:48:08 ....A 303104 Virusshare.00090/Worm.Win32.WBNA.ipa-6cbed8f0abc17839b49a4393e257e7bceed017b7fd0bfc8cc0df967f41c1f917 2013-08-26 23:44:48 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.ipa-6d6fc8ac0cf862be01fce4e0663d63f4b97e7f0af335fe0a94b5dbefc4a76308 2013-08-27 00:19:20 ....A 122681 Virusshare.00090/Worm.Win32.WBNA.ipa-6d7d3588bf8ce6154be2405bb47479a0e645f8622bc85314cbdd85c0ff1d53ed 2013-08-26 23:09:32 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-6d90fdbd8d29c9d51301407c1e6675f4951422ce8daf49d4d565c93dadb30380 2013-08-27 00:20:40 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-6dbc344b8ce8fdec9c916cdd4562980d4d0f5bce573d66fd41332b4abf8b78df 2013-08-26 23:19:12 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.ipa-6e5119930ffbb45e13ec0b28f1a68caf93a32dd1539fa673dc3b18fc4325afd6 2013-08-26 23:23:24 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-6e93fe0cfab06fd161aeb4d8ca606e931b208b6573785969b0d78e95bbcbc2be 2013-08-26 23:07:58 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-6ec6b7f841563fa3fbc6fb7658716de1f18e52f488bbbeb4f48f1a244e5752a6 2013-08-26 23:05:04 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-6f0309d535214b9c7a6eb9dea0eec818234fd44cbe67acadf4f5bd212289ff72 2013-08-26 23:32:44 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-6f16b718d860cfd0cca23118d3ac85efd481cdacd38f8c2d6c470bccb39f8648 2013-08-27 00:06:04 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-6fa35a972926575c47123340e3fcd56916f9a1fe49ec8d02d45ce355424a9858 2013-08-26 23:51:28 ....A 122880 Virusshare.00090/Worm.Win32.WBNA.ipa-7073968be65a2ef95dc3a5ed7e474279c040662614c65205b5f202642b5ddfdf 2013-08-26 23:50:38 ....A 344064 Virusshare.00090/Worm.Win32.WBNA.ipa-70c6f243f414237eda41fba886d8c96693fab96179bf40799b6eb180d3903e56 2013-08-26 22:58:54 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-70d139438ec89487db0fa449e34df497b383b35f66d78d3528673afb8f64dd22 2013-08-27 00:05:20 ....A 180224 Virusshare.00090/Worm.Win32.WBNA.ipa-70e6ed54d3fafeac1168bbaa975aa23fa1ce5abfcb7bbab06d2ccd607bae6fb3 2013-08-26 23:53:26 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-71280d9aa17578b6573ee7b13fda8787190c80ec229c288c5aafeb87e2bab7d6 2013-08-26 23:28:50 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-714ec3c6afb8b9cf056a383ad049b20c2e0bf4c62e5c130970d25a48086bb427 2013-08-26 23:01:00 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.ipa-716871da1ac07de448ae133b9d77f83ff4c7f2522ac3d3b82cb6b515ed63ef74 2013-08-26 23:17:06 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-71b729bbb921355c305462934d514dc9b401425412cc9f6c10ed8833307d17f2 2013-08-27 00:03:06 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-71df62be7c7e6796b06577aa44c82e55194be52723d0f4f90567287d24f09133 2013-08-26 23:25:28 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-71fe99bd69fcd0b31c12781115e85c4382f173cb7c3157d46dfd3d6947e2d094 2013-08-26 23:02:28 ....A 28672 Virusshare.00090/Worm.Win32.WBNA.ipa-72183a4737167ca46edd07f0c58e2c04dac8910709a7984d0737e70c2c4fcfb3 2013-08-26 23:22:14 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-7279c7a5173d80fa61b40a7523fc07bec9531b8f6bd71c4749528396ffedd260 2013-08-26 23:55:32 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.ipa-72928f58cf73019ce6bfc98a3f0626d434d7bbd6ff557e4ad8da421049678ceb 2013-08-26 23:01:52 ....A 573273 Virusshare.00090/Worm.Win32.WBNA.ipa-72a934497bb9b9716376958521b6adc1e9772bc7d50b748b4608e1b7f82c478c 2013-08-26 23:21:16 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-72c73af83f8bbc0b8d5de31c3a1a0907df96610336021457e0ae13f89a8cb7c3 2013-08-26 23:56:36 ....A 294912 Virusshare.00090/Worm.Win32.WBNA.ipa-72ca549b28fed51ce04296bf2b315214f55b338a35fe7a7f2aa414e1b3a72ad6 2013-08-27 00:10:40 ....A 45218 Virusshare.00090/Worm.Win32.WBNA.ipa-72d2d44db6648c3a6d3b4769c17319c1c9ef04799cd0830bac211105f16215f0 2013-08-26 23:20:54 ....A 151552 Virusshare.00090/Worm.Win32.WBNA.ipa-7310f26ca18fe8eff71c236625bc0684e9d6c64968847f916330537eb18252e8 2013-08-26 23:02:28 ....A 307200 Virusshare.00090/Worm.Win32.WBNA.ipa-73428d5ab08258ae3640cd2199df30122f79259f9ecc0cb572899d73ffa1ae9e 2013-08-26 23:01:02 ....A 335872 Virusshare.00090/Worm.Win32.WBNA.ipa-734663da7a8a1af91c09a9868586eb87ed509e4fd358feb7e4e88d9233db8f25 2013-08-26 22:58:22 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-736976c0329a211c780f60c8d0af26c2f05564119f65432da53dccb40d0bf25e 2013-08-26 23:58:28 ....A 167936 Virusshare.00090/Worm.Win32.WBNA.ipa-736bbfeef4a94e280c5171b07b7afa8326c16b561625e1c918d781a1caae9bb6 2013-08-26 23:01:44 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-736c58f3ec7f0488051e2ac5ae83d49cc56e3d589331c1a22d23a423f940eac8 2013-08-27 00:08:26 ....A 148992 Virusshare.00090/Worm.Win32.WBNA.ipa-73a51fd5e64c98e81dfbd1cd7566e297164609ec727a27cb2aebdd5e640d8269 2013-08-27 00:16:32 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-73ae347d9186c1d4d64b9e98fce772ab92a45d8d63bdf8f117a4eef44cd2dafb 2013-08-26 23:20:26 ....A 122880 Virusshare.00090/Worm.Win32.WBNA.ipa-73e5af9d2314e4257d1c3c16ed1b3c77193d1c5ea478a57f8244cde35f077d42 2013-08-26 22:57:48 ....A 360448 Virusshare.00090/Worm.Win32.WBNA.ipa-73ec9bf61fc945aea9b557eff58ad87a693bffc5e9e4407188cded5c4a93d146 2013-08-27 00:01:22 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-73f287cb93323453cf6b30bfb68e61e8af2c1b08220c43ff1cdd138a41e233c1 2013-08-26 23:38:54 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-73fddaed4ee48023aec36ca5c5091845c78a76b5fb2df240834f0ef5851c2e07 2013-08-26 23:21:16 ....A 40960 Virusshare.00090/Worm.Win32.WBNA.ipa-743a9d0831d00b18df2dbfcc00594b925d11edb6d2f37e8685b6ee25e45d6af3 2013-08-27 00:08:10 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-743f236db4a90a868c0e7c04da6afb4a59fedaf5877b06f823bd13119605f067 2013-08-26 23:05:50 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-74656d3a4ca95bf1c58fffda28864142369acc93192b9b4846bc80b63d4adb2a 2013-08-27 00:19:30 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-7478882e399c7f96a2165dd9a0d326f4294fa5b7127aa56180e492395a89fa9d 2013-08-27 00:16:36 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-74b6452004c6ae6161d50bd595e5b5f97b8c20afb00397dc8e96130dfc24f1d6 2013-08-26 23:00:34 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-74bdca6067ae4935751b23911284ab50bcd874784bb6ce7edcbf9d419778a836 2013-08-27 00:19:16 ....A 74014 Virusshare.00090/Worm.Win32.WBNA.ipa-74df784e9a0532932dff99712e1a473807a588ab44aa83ff1b39d07786d9c8bf 2013-08-26 23:08:16 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-74f205271df27ba397e79ff5fa5e2049cdaaeeb495760df6aadbd0f0c2833c21 2013-08-27 00:08:08 ....A 151552 Virusshare.00090/Worm.Win32.WBNA.ipa-7514433e6e5714c2828983cf5860853a6821948d8fd9aece19ee93921e4f9f72 2013-08-26 23:53:26 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-7527b58d2317f31059748507e29c4966a9a869c1f5b1c1e5433220525dda94c6 2013-08-27 00:10:42 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-7568a2d701cdac11c927cd0d3fd450c17961e5f35f4b344f7fd9e3c15738125f 2013-08-26 23:44:40 ....A 290816 Virusshare.00090/Worm.Win32.WBNA.ipa-7586edb44c806e35f4be13da6356a64cdc61c7901babd2c54c1805f3ea2f7af7 2013-08-26 23:34:12 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-7588751196c2f6aa58347b1941d275c562c3acb48a756f6f8c9fb530feb235fe 2013-08-27 00:17:44 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-75b90404347b66e5e3bbefa68ed3253acdac679cf159051d90406fd5f5de4289 2013-08-27 00:09:48 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-75bba83bae3f398a85f7ddadc7894d8d3c3b33d83d603101ba8667c6f2bc4dec 2013-08-26 23:03:48 ....A 86016 Virusshare.00090/Worm.Win32.WBNA.ipa-760d15af57a38501a1501acd58e0c479037c6ead37c853a0fd284f137e0e94b1 2013-08-27 00:17:02 ....A 733184 Virusshare.00090/Worm.Win32.WBNA.ipa-7610dffbafc66f1c4fa524ec3fef76a8566f924a0f263527001393447319c631 2013-08-26 23:15:12 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-7616c4a5d611e19b55ccfcf18550788d5a48a9b655623688cab127f7674e1ff1 2013-08-26 23:46:16 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-7633d239ee7a91994a2260e07bd020383064faf42d2f08cc296a3a353135ad22 2013-08-26 23:55:10 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-7638d04c6b8e04cfc46aa9e3078c5afc7cb8e2bf12e767ea005a361f929b1037 2013-08-26 23:09:22 ....A 532480 Virusshare.00090/Worm.Win32.WBNA.ipa-7654fc3815578403aa87d68417b09fc4433687c9ee17dd61053929eefae54605 2013-08-26 23:39:54 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-766a2944066fd81a88c1c782fe3db3055f6305689abfbbd5357073d44c149bf4 2013-08-26 23:06:04 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-767283295a18b3e4c989f083abcdd71ecb334eea3ac635562ecf45914cfeee7c 2013-08-26 23:50:54 ....A 352260 Virusshare.00090/Worm.Win32.WBNA.ipa-7673af6ce3f1a122abf03e6fc884d9b59923db04530d887743f94cc1380ca4a4 2013-08-26 23:28:20 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-767ec1c8de8f013dbda0573c83e5bcedc4552c57cbbda31d939b02c898085cdb 2013-08-27 00:10:48 ....A 277147 Virusshare.00090/Worm.Win32.WBNA.ipa-76885dedb302708edab515e44689d2c86ce548d28c9069aff48492c7151305c8 2013-08-27 00:15:12 ....A 277147 Virusshare.00090/Worm.Win32.WBNA.ipa-769b768feeeb9aa25cbe47320c5ca5e59eddbb159728a366de9d639a70443b9f 2013-08-26 23:35:40 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-76ac0100b93dc72d599ee65cf8250c4f7981292474bf45172554d14e9f576935 2013-08-26 23:42:20 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-76b082e82d685aee2a03ce32aa8cd245a15f6c298f017d2fcff680e358ddcc00 2013-08-26 22:59:20 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-76c2bd820b2c1c413b978e8ee7e25994089609f439ac8e4825e20780dbbe582e 2013-08-26 23:47:00 ....A 20480 Virusshare.00090/Worm.Win32.WBNA.ipa-76d5e6789a87ba07f3930ccde8d03bc6cd9446743c91d17c7c2606bf9c32bf8b 2013-08-26 23:46:18 ....A 450560 Virusshare.00090/Worm.Win32.WBNA.ipa-76e6d2f667107e48a4e7757a04acfe6437bac1a25035ccd3f091be730bad2205 2013-08-27 00:04:44 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-76f98e16ff90b3f041f3976f8838b31120285928cec50cd833d683c89f638713 2013-08-26 22:57:06 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-7706181ff5cc0a432f20e6441c59593a3e718f468c04ad2ed2ec3fe718888395 2013-08-26 23:38:52 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-77270bf48c60908b2d1f9294c1ca6b15d0fe5c4881769af1dbcc687f2d458303 2013-08-26 23:42:52 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-7733ddc1b8267adb7ee3d210d16d5b2682753aa20de0e07530c254ba667998c7 2013-08-26 23:02:14 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-774b1a4d63eefb84ed8e52c3886ca34a2d1894d3e3019318acfb739a268fb350 2013-08-26 23:09:46 ....A 163840 Virusshare.00090/Worm.Win32.WBNA.ipa-775b0d27e3cad935b25c5056d56656031e699eaec6127ed49dc2d6bc8c3c3ea9 2013-08-26 23:11:28 ....A 213890 Virusshare.00090/Worm.Win32.WBNA.ipa-777324ce4304e0d7066e72ee69f2e4d4239eb4501a6c336edb2308fb5a224101 2013-08-26 23:36:24 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-777d6d51443171f6713309dcb7e734fbd3d53583510d765d0db7f0c18a5baf90 2013-08-27 00:06:24 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-779204e2965a220bd953e50f1733ab91bfe8a205ac5c9a81c1e1087888f9caf4 2013-08-26 23:58:12 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-77a6749d3e593961f7c51660ee9dddb0c185f34a308393325a1822ff06cac030 2013-08-26 23:40:02 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-77bbb3a17b7257aaa760e592fe621d73845e62a13cfdd6464acd235dfa7bc98c 2013-08-26 23:49:14 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-77ce9e86c75c35789f5af8ff851002be066666522d3cd072151f05baa6133fe1 2013-08-26 23:29:48 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-780a8a7be43d649129a7d65d0e34bcd18872e887572d4ddf50edbb5f5440b94d 2013-08-26 23:01:52 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-7814432e8192fbb348b985b16d9f6e01b64e9f836c7fa36caa40902b9fab53b4 2013-08-26 23:11:38 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-781b596975f41d14b89caff4fc0018a1ef90fd8000ae1c7689a83c80463ceeb8 2013-08-26 23:27:08 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-78374616c9c6c4dd61bc4ef39f46bcb3077b9721000b8b35685c7f31206b11e8 2013-08-27 00:10:58 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-783d5f2c83770b31d300459ede89c9a672ebc88329fffbc382e32ea527481a76 2013-08-26 23:17:52 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-784be7f574bd8fd7c15adf6b9766c85e5a914f2e23441d78c15e82ac903ea14f 2013-08-26 23:09:46 ....A 327186 Virusshare.00090/Worm.Win32.WBNA.ipa-785677d882d46b947e6072ee44f5b60fd31473a61ebf5ee858ce60b753f8e8b8 2013-08-27 00:03:42 ....A 241664 Virusshare.00090/Worm.Win32.WBNA.ipa-7859318915b2da4be6e00e333b21d15925b7eb7be7895885a86e922e6e19c933 2013-08-26 23:53:50 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-78878d82a85250741bd885bfa2d367bf3a73e8715d27e4a0f5030e7f8a3a43dd 2013-08-27 00:04:44 ....A 143360 Virusshare.00090/Worm.Win32.WBNA.ipa-789e5790443dd3de62f4c7f810170fad9d713675ea3fdeb99fea65cc1cb675dc 2013-08-26 23:46:22 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-78aade669aafb0c37f1d6a21b0e9adf83a8754ad917d0e5863bf04ed01100e46 2013-08-27 00:13:06 ....A 344064 Virusshare.00090/Worm.Win32.WBNA.ipa-78af7ae1fb2536ad4889e4959f4ba5d55834281bcd97bf2f93a7a6d688e69ce3 2013-08-26 23:45:36 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-78b0733cf6c7ccf2e2d8023e3cb46a7563774c0989179419c735c192a93da8d5 2013-08-26 23:22:30 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-78b3254e585b7759b765ec004e35913d11e34f33eb0e28890421df184c186963 2013-08-27 00:00:24 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-7910386b875ab0ae686c53ed03fa666d4969206b6fe811aae0febb8046c23217 2013-08-26 23:20:32 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-7913f8570bf7aa67763dcd6572d115738bb1f7f6dc09965a57fcb06096985059 2013-08-26 23:23:54 ....A 435069 Virusshare.00090/Worm.Win32.WBNA.ipa-7922cb3bb078126a86b274b4a1ebf1f023d62e2d635e590a5ab4962c6111752e 2013-08-26 23:59:22 ....A 90164 Virusshare.00090/Worm.Win32.WBNA.ipa-79611d15c040fdc0e50b222fbbede9e73d95b254aab4dd6948f97faedd8e64b0 2013-08-27 00:21:58 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-7977a1b42551467c2c960a6ee9d9e6619e6b68266dec5ebb131381d43016fbae 2013-08-26 23:47:08 ....A 380928 Virusshare.00090/Worm.Win32.WBNA.ipa-7986484bdb2b8db5ca3c9def024862153b00d98e23e8543bd21c2aa1f2592990 2013-08-26 23:58:38 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-798c50ccb4ada2380b4553ae495518faabbf84a56661d5df080e241a59e03883 2013-08-26 23:59:54 ....A 151552 Virusshare.00090/Worm.Win32.WBNA.ipa-79cd49d6b887bc1733e759fefa644f2d57362d7dfc452c53df3584466b0bd5d9 2013-08-27 00:06:48 ....A 361099 Virusshare.00090/Worm.Win32.WBNA.ipa-79df1c20739014fca68cbd2fdadd1ecbd3d0d21ad2011678083e0aafadd36212 2013-08-26 23:26:00 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-7a7bfddceed22bb32b49ae47bddd501d0622d1be115147ea94b6c086a58630fe 2013-08-26 23:58:22 ....A 249856 Virusshare.00090/Worm.Win32.WBNA.ipa-7ac0dc3a1a30a12fc28534434a48327d04dc3cbae4db75e5d125c1e6628a181e 2013-08-26 22:59:14 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-7af84fc6efaabbb65ef77473fe1f9e4263944df6c3f33511348f286e4da21f24 2013-08-26 23:22:18 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-7b40761ea37bdbeb2cee3bf5fb0ee7164687c0673272125ac9b0806e1aac6ee5 2013-08-27 00:05:18 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.ipa-7b615011265170f729a378cb061bd600ee24e4770575207514ea7ea14b9f2ea9 2013-08-26 23:48:02 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-7b888fd734c94aee6b3790df1564024814b922b6920fef23f1da2f50a89c8e72 2013-08-26 23:36:20 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-7ba0e69984a4bdff2d076a38a8c466c013aaffcec5c4662a2d1fd486f08a712f 2013-08-26 23:49:18 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-7bec7f54c444f8d833c29cd006aae12e4fe40bf5ab6f37e7d61f4889902fba30 2013-08-27 00:00:16 ....A 147456 Virusshare.00090/Worm.Win32.WBNA.ipa-7c2d4d248e7e6083cf8fc121b84d3e4e66033718a1ab038aa710e4e1062051c8 2013-08-26 23:52:26 ....A 430080 Virusshare.00090/Worm.Win32.WBNA.ipa-7c5ef03f8b9b19c2f211d83f323485c3d4f166e4e8524ab6333b183733d119c4 2013-08-26 23:09:50 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-7c6b93be9ea294d570d4081d7bc498284a06bc1123e553acb77d5805c0d3d6f2 2013-08-26 23:41:54 ....A 303104 Virusshare.00090/Worm.Win32.WBNA.ipa-7c75ce4fcec6f26649d9b3400971a858916c9c0d3517eb4d1fad33e30b0362bc 2013-08-26 23:01:36 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-7d2dac6e3dd55d15169e60cd03cc4f36f6d138af3be59808a6ad2d52f851e35c 2013-08-26 23:18:02 ....A 606088 Virusshare.00090/Worm.Win32.WBNA.ipa-7d6d926d351f6e3ffa8d536d9458119952219b8c71830e298f4c92357a628333 2013-08-27 00:18:44 ....A 163840 Virusshare.00090/Worm.Win32.WBNA.ipa-7dc6990f65032793ed1e484343eb1e8768966c22d8cfe0d1ff6f6e8990d86420 2013-08-26 23:19:04 ....A 213456 Virusshare.00090/Worm.Win32.WBNA.ipa-7e42107af2e21670c710424b9d70776b4e49777aa47c8d334f44c94ba58bee95 2013-08-26 23:48:28 ....A 339968 Virusshare.00090/Worm.Win32.WBNA.ipa-7e5d2f5a85495e5a1d3fa9e77230b46e0cfcd7daf60c9f43c7eed9dab19988ff 2013-08-26 23:10:08 ....A 258048 Virusshare.00090/Worm.Win32.WBNA.ipa-7e651794b8521243e1bfbb9c8efa838f36334e06ddce3722a48fd31db80f191f 2013-08-26 23:06:32 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-7eb9a4f4aa6239bc3bbd2647ce27910edda08872b1b615f35abd225c1f452059 2013-08-26 23:34:22 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-800084509b78a217a0c76f2a71847f5069b4eab4f4e659bc5c1af0766ad4c94a 2013-08-27 00:08:20 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-800e57acf538a9474bc18e0350ae29a367d4933c417be942ccfe5d571dce0586 2013-08-27 00:21:32 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.ipa-801e611ea64f38cda1a49e1b5851be2ff6fe290332c680edced91583892e3467 2013-08-26 23:31:32 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-8029c3f18fe352c22f9445cf124f9d09d7246048c0a50734cfca8aa288e65a30 2013-08-26 23:55:52 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-806cda1b5a566226fd1536584429a9a5c77b7fe0f55181a333fb033174aad582 2013-08-26 23:59:54 ....A 180224 Virusshare.00090/Worm.Win32.WBNA.ipa-8084d1a6dbf37b610d2b98eddeb11a778006bc66f192120958b9ccca6051cc45 2013-08-27 00:19:44 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-80e1b5e9a65e4a26ed2aac4909d44acf59581d328d279d94ca9441ca27a8c95f 2013-08-26 23:58:08 ....A 173056 Virusshare.00090/Worm.Win32.WBNA.ipa-80ff152ad104719ae676065396487d1fa1bf44414615f33cd0131c74e1095e0a 2013-08-27 00:08:18 ....A 131072 Virusshare.00090/Worm.Win32.WBNA.ipa-8101e1597f2d9901af6d015742908799567f4ff81ab63eb9e7effcac89beb895 2013-08-26 23:52:34 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.ipa-8132a389566d30bc898fbcf276c2911990b154e309a4c6b5c1e3a239c9cc1784 2013-08-26 23:42:14 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-813a00cfaa8ba05ec9504bbfaaf885e3ed708f67d8bf466d374bf524f5d5fb03 2013-08-26 23:06:58 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-813b7ed0bc777b44ff314452deedd686416840a4ebf92bb3344f826e301b7762 2013-08-27 00:16:54 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-81402a87e03d8cf452ad845d8edd5d5840f9f63a8857595fc10c0031cd79b1ca 2013-08-26 23:44:12 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-8149a884c378dca2983f31746c20e8dd0c901bad762bee609aa4efde89f202c4 2013-08-26 23:14:26 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-81511bf20d535dfbf035fba43efe8b0676b14ec2eb0dfb278ed88ce40aea76de 2013-08-26 23:01:30 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-817ea13f588fcb1e15b5216037bed449952978eba7f1deeb4bef973aa97e8c1f 2013-08-27 00:04:00 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-818089ffd286cc3c7d4614b39403d0a73b30356788fc2f43979abe94631b481c 2013-08-26 23:03:34 ....A 270336 Virusshare.00090/Worm.Win32.WBNA.ipa-81bfb210b18c000c31000f9db216d11972178687c11d59544f14770e7d9fe680 2013-08-26 23:00:04 ....A 167936 Virusshare.00090/Worm.Win32.WBNA.ipa-825c86a2672025b4a14bbf98becd655ddd2fc31cec28aa36ae488369a5ada10a 2013-08-27 00:02:32 ....A 360448 Virusshare.00090/Worm.Win32.WBNA.ipa-8265eecc04b49846f42f79b51aeac536feb0aadff0511d86cd11f2a64a8e4a89 2013-08-27 00:14:08 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-826d306b5a03feec884ac86cabfa9c1107bb08423d60c8e8403053b68f7c8b37 2013-08-26 23:04:46 ....A 485929 Virusshare.00090/Worm.Win32.WBNA.ipa-82e6f76881a42826a2d044524c4cd90bc4de18167a76d8a732c3759bceb92d17 2013-08-26 22:56:50 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-82f0cfa8c3b47831ebc75b2f60ab90fc1d807f661683c4a841ef329a90b94961 2013-08-27 00:03:42 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-8313b658f400b6b4b04559390fede407e57c7f9899a1c1033192a23465ee7d3c 2013-08-26 23:46:10 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-8327dcefadd32fa53601873e17368b580df531c9e4b399dbe4a7f7308ffa4de9 2013-08-26 23:46:12 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-835a3f322fc2b9b593959729db230897643b8aa351164ef56638c65320a704fe 2013-08-26 23:26:08 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-83882da02d7f5d02e07883456c84dadf0fd66317ce8c4ca5e539f84809817f23 2013-08-26 23:44:48 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-83bcaac9bc22d4a400cb5ae4ea5f665864330a7a2dd4c984fda6e8a459391c48 2013-08-26 23:27:20 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-83dba27c7e459d73bd11b5d8e95ab680189a0353d4674b2a5ed5985850e79fa2 2013-08-26 23:34:10 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-83e1d989c7482837a083ac0d240831497965eb8dc872814a3395c5023d25bfc5 2013-08-27 00:00:32 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-840a64619da8e26badd1cc0f5c04052267cc30f8e4c64fbf4c4f999b1d9a603a 2013-08-26 23:22:28 ....A 40960 Virusshare.00090/Worm.Win32.WBNA.ipa-8435622a554de1906c923e776664860aa73bebfdd67fc01cefe8dc1a1229e958 2013-08-26 23:20:18 ....A 192512 Virusshare.00090/Worm.Win32.WBNA.ipa-8435d8362fdf920132002c28ad9627f5d63a6acbb84e0a78ec6b719aa9eb98d7 2013-08-26 23:22:14 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-843d0ac6803a2ffe5434af6d2a1c3963b84dd4c1bf3d7553d996b214dc1869f1 2013-08-26 23:42:52 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-84864283bd05199b8b3b095ec26ee04c08304da04b39412b243f782d81df3b14 2013-08-26 23:59:56 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-849649592318d8b52ea40e99ecc09ebeb4c9312d25fe59a35f63b425fe2b8857 2013-08-27 00:15:42 ....A 164644 Virusshare.00090/Worm.Win32.WBNA.ipa-84b26f1299f13c597f2e40168400090c6ceed5fdf46aba3730b49a238cb7c510 2013-08-27 00:05:24 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-84fc064b6bb19d24a1930641b80451ce4542fd0eb8a1f01daab5dd29f7833e24 2013-08-26 23:00:22 ....A 131072 Virusshare.00090/Worm.Win32.WBNA.ipa-8504164fbac35933729ff80d407fa02692c3b07ae5b26ded8b3529e875216fc2 2013-08-26 23:44:56 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-8506c3d328fd52a048b8419a152d544d7b85a1d62acecbc9ddfd810e3ede90e3 2013-08-27 00:04:28 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-854831a930de8ae5aa0ab3bdd0789874fcb27414d4a86858c9eb594b1b67654a 2013-08-26 23:24:44 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-8554eb926f322e58b7e42f8be2cfeea77d4a1c8f775d21d16573e6f1d419b894 2013-08-27 00:21:46 ....A 103852 Virusshare.00090/Worm.Win32.WBNA.ipa-85631b10c2aa6bf1ba1a44fa4576bfbbd622686683046ddeae3a49b3f06fca44 2013-08-26 23:30:04 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-857b6643ec6a048be571ed3ae32c440e1d4bcab36b5dc8448461944aa2acd195 2013-08-26 23:37:14 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-857eb30839f776c0968c8a60ad97d96f45a20963581f4f0cd08c4fb22c936c90 2013-08-27 00:16:52 ....A 323584 Virusshare.00090/Worm.Win32.WBNA.ipa-8592c9bffa73dfe2d903ec95b948b732b63ced74566e6a27ba3285ebcbab200e 2013-08-27 00:14:26 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-85c9f6423b157a5176b72ebdb5b889e098434e3f8b377a65ea38474d8ee532b1 2013-08-26 23:43:12 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-85d8a1f71f2ffe9d74cafc01183f72900fa40b7fe20ff1132a4687e55d6fc3fc 2013-08-26 23:56:42 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.ipa-85f3ae0f56b00548d9f7b97ee564fb3d5b5511e87d649f8ccec67fef54b173b1 2013-08-27 00:08:20 ....A 241664 Virusshare.00090/Worm.Win32.WBNA.ipa-860d4ba765a4b4e4565093f4406041eb75eada79fb63373aef89692b0b0141df 2013-08-26 23:34:08 ....A 44544 Virusshare.00090/Worm.Win32.WBNA.ipa-8617fb9f4b74d05475b9c66017f1a325f7d5e9e3227aa5e5461025ee6c92b47d 2013-08-26 23:00:26 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-8625170c7cbc76be4c7dfed28deda4b6dfa3a866aa44ec55fc3c90f6aaf03bdb 2013-08-27 00:02:28 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-8630a3c9024e85fd2ea4bfb6601d9a837dd2e83eddadfef15480f230e74cb331 2013-08-26 23:45:10 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.ipa-8649be7c66447c0393de2389afc79ea5f6e4e037439516fb0900f37e63ae3e49 2013-08-26 23:34:14 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-866dd95a8f1867d3fc85e59d1eac91ff243ece9f5d95160b98680255348a0a13 2013-08-26 23:03:40 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.ipa-869833727b8056d3cd44a2e8a7ba7b3382606a55e8e1bcc820353e3fd90e7177 2013-08-26 23:33:58 ....A 276480 Virusshare.00090/Worm.Win32.WBNA.ipa-86a2e8d8ca1528fede772590a47dbb5a2572fe2ac1a173ae49f0f7625b7f05ec 2013-08-27 00:04:04 ....A 98304 Virusshare.00090/Worm.Win32.WBNA.ipa-86aaf0525c3df7bd33fae116ac5aea87074395f3d0fc6877c09695ddddbc7fad 2013-08-26 23:40:04 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.ipa-86b2c5b79b71fcef3a6c3e854ee5d7fc3d211f279ee41f6cd3c5d71674de006c 2013-08-26 23:41:02 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-86cbace785c901c4f8147e8a17a89acc2ff67b481cc40dcb61cefb791ba9b298 2013-08-26 23:31:08 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.ipa-86d82d015221dc892de724e75fed3ec8dd89513d3c5a86e24e4019cd3ba15b56 2013-08-27 00:17:04 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-87357e90d93b233e4d599ee2b45fbbf8b615549a16331889c8818ca7dc2f1a7a 2013-08-26 23:38:50 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-87450f506ccf54b47538b70468e74144732823dfd04113e91bd62f3fedf2b643 2013-08-26 23:53:08 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-8748ebee5ddee1211967f5cbbbfa28bdce41720bae75379a702cab0028c03be2 2013-08-26 23:53:16 ....A 430080 Virusshare.00090/Worm.Win32.WBNA.ipa-874fe95346fa712a53d323c620589993f293e67d2dc850a3e5be773efcc7678d 2013-08-26 23:56:00 ....A 69120 Virusshare.00090/Worm.Win32.WBNA.ipa-8787a5203371f0a6ad24792aad8e4bfa55a3f9a2144ed3be2165cd0f6a51eb98 2013-08-27 00:17:36 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-879521045b3fe102d7449c0377a5f2379952a62b9d3a690cc0990ae4a5c9daf7 2013-08-27 00:01:12 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-879607ddff1505d640353c0085c9223b3498749baca46be5dba5863629bdb09f 2013-08-27 00:06:54 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-87a6fdfb7f9d02be243b4d92686c16bcbf12a3b7317b22e170c54c45ba34ded4 2013-08-26 23:14:26 ....A 72704 Virusshare.00090/Worm.Win32.WBNA.ipa-87ad721bd20ecdbd740856e45fecbbc796b3ed0068f480db4f810c9786b3f145 2013-08-26 23:37:02 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-87b46da6bd3d13c05553ed58f62c922023f900c731f37ca725b7dd8ba2c77ffd 2013-08-26 23:00:22 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-87c8c23aa1c17cf8b87c50c86cd82589bdbff55fa1487913b35d7657b15f5aa2 2013-08-27 00:11:48 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-87e52b64cf4f9c17933595725c7a53045c758c2d5a772eb3dd6ae32b20d72b02 2013-08-26 23:46:46 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.ipa-88188e55929d0541f4c0f60a3cce0705fad26b6f4ff73973dfe329a39672916a 2013-08-26 23:55:02 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.ipa-882cea148f46a8cf89c86029fae9ba99b703c744819ee943d59ab44880778d13 2013-08-27 00:19:42 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-88a2e8d756337a34e8a0f503dc6d3d7854a87d3f8072286fba42b9514a92416f 2013-08-26 23:44:04 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-88a53849d03dfead7857367b8ddb5d506757ac3e360ffabfea6cd6c34d2456bc 2013-08-26 23:27:34 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-88b670db8af3e0eda722687e6964366bb3df2be7cb0b03f8a541155ef5c6befd 2013-08-26 23:29:26 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-88c12b5ac18d584b43c04c4f3d37840f190d7fb58d8579ff085b4bd54433ba62 2013-08-26 23:11:56 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-88c6046ca0f6fa1229b96b3a57510436a22d6ff5efc4805411e3fffcbd7884b5 2013-08-26 23:45:04 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-88f52ca242af4f6d78d5f04a3db80545f5a635706f6fbf5b45635f7ede4ffecf 2013-08-27 00:15:04 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-88f67b6094b6811cd0bd7747abba8f3c3bf1318c1f79e904443ab2ca79640ada 2013-08-26 23:22:36 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-89923bc0c6bb224b6919a96a21de610f54db3ea427623b48293fee3f4cad1650 2013-08-26 23:42:42 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-899e73bcac4234d5803dce5797f63a046dbcde0e21966f5a4d3cf3166e890307 2013-08-26 23:34:04 ....A 167936 Virusshare.00090/Worm.Win32.WBNA.ipa-89a4072b744b26098a66813b927e94318bd581deaaaa02989a0227f385e9c147 2013-08-26 23:53:24 ....A 33792 Virusshare.00090/Worm.Win32.WBNA.ipa-89c80e5fedf6f1e28a71c54abc43c0813d19e2290d3ee71f620a1eff2197e2e2 2013-08-26 22:56:42 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-89ca98091256ab70dd70a052e7df4835e0b9a723c7715cbe4817d9453b3be4e3 2013-08-26 23:54:38 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-89cda06449e51b022dbf3cfcf71665a933112bf3b94f109213e56a121e8d7da2 2013-08-26 23:20:24 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.ipa-89f185a58755d27a7e073a3efe69a932ff4bc77ca27072696d0c8c554e9c212a 2013-08-27 00:06:10 ....A 348160 Virusshare.00090/Worm.Win32.WBNA.ipa-8a2040a36fd9a8c6bae32221e441f7988c19cbaf2aac2b42c2c703e1a375413e 2013-08-26 23:53:46 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-8a46be6b57544800a5f13379bc2b14b7d497219325206aa1f56685d6f9d5f586 2013-08-26 23:59:58 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-8a8971c4e5b7996077c5defad568c148382f6db2452e9134cd5f3ee4e2fac645 2013-08-26 23:24:34 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-8ab537e77a5e580477c5dbf1cdc132641841990a22bc21a984a5373563d04dc0 2013-08-26 23:10:08 ....A 152584 Virusshare.00090/Worm.Win32.WBNA.ipa-8ac35a072b9ae8f5f93cf4606ce89e62e5050e33638bee4b7abb3a01b70dfe99 2013-08-27 00:02:22 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-8bd984e22fa2ddc03bec3db2120eac54e6b8660f9f8ebca3f1dc4da2dae26b88 2013-08-26 22:56:52 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-8bdd708b8255a55844cac3d1b5de7b9f4b6d901ff110b2460bef2e1a902bb29c 2013-08-27 00:08:12 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-8c509c1b8633efa095eb1a46bb0bef06e491f7a4124cf7747b3bcb996efed9ee 2013-08-26 23:27:46 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-8c778fc23606e678b11061042945c048ff5c4b1336f9204cbdb04ee3da1f42af 2013-08-27 00:11:08 ....A 684032 Virusshare.00090/Worm.Win32.WBNA.ipa-8d21b719d792cd98e05e969cee56827ca52cb9f82753fabcb9e7536d0cd05284 2013-08-26 23:52:58 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-8d894c7acbd439afb2899e7652e11e11d694cc4ae223f93828af6606fbf97ab2 2013-08-27 00:09:42 ....A 45056 Virusshare.00090/Worm.Win32.WBNA.ipa-8dbcc2d7d5bb3a6c769a936ce98389efa97f7d831d6f80997e9e98c4e01633a9 2013-08-26 23:19:34 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-8f6a6e8504611ad90dadd63f79f0bf37a18d259be472838b10791d38582da616 2013-08-26 23:56:36 ....A 79360 Virusshare.00090/Worm.Win32.WBNA.ipa-8fc6d52b62a86c208191eb926c19f558a80790b0011c03986d8473d582ba50d4 2013-08-26 23:42:04 ....A 98304 Virusshare.00090/Worm.Win32.WBNA.ipa-90039c2e7ea536c320a05a218fb0c47f807051a753e8209ac363cbe32032fb84 2013-08-27 00:07:10 ....A 335872 Virusshare.00090/Worm.Win32.WBNA.ipa-9017343ea5e1b28e0b93c7701dfe47de906a764144b85e30f95fc7e7ccff45cf 2013-08-26 23:47:30 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-906640fad1fca69a825afbd6e6e4eae91b37caa8e985e93513927b93a08b346d 2013-08-26 22:55:36 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-907c8d7abb6f776dc8b5f59ed8ec0d07b1acfe7067ce09c806d977e5fc2b3eb4 2013-08-27 00:07:02 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-907fbca07a52ef3bc58e89486849c0ad9cc6c80399f367968b70e87e2b5ccd7c 2013-08-26 22:58:12 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-908089c91c763f2104c073ad3719c444364c113111fcdd040a742394a56b8491 2013-08-26 23:00:20 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-90a97f7d8642b0b0e9ac5ea63e988c7251755bc18c27722dec89adc62313e59d 2013-08-26 23:52:54 ....A 131072 Virusshare.00090/Worm.Win32.WBNA.ipa-90b0496846a2b7e880cda29d8027c677e38c303fbed8bc72e55a1d4bfc54844f 2013-08-26 23:39:24 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-90b536c3d94ff52b3230d90253af1885039840795f096fd3d763490d714a090c 2013-08-26 22:59:48 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-90d978c515241077375d0eaf09d00bc34689e2706ea4d29b88b8e8d5cb7b7064 2013-08-26 23:04:02 ....A 344064 Virusshare.00090/Worm.Win32.WBNA.ipa-90dc21ebcca66705dc9ae824c888a5139d767fb36d8bf4c9197d428c62b9fb75 2013-08-26 23:44:10 ....A 86016 Virusshare.00090/Worm.Win32.WBNA.ipa-90e6cc983cc654607a5e3d31f0bc3fe8d1623148a0366c7b0259deaec2f3f20a 2013-08-27 00:00:16 ....A 258048 Virusshare.00090/Worm.Win32.WBNA.ipa-90ed4e998d0011baee068f659fd6525965ad0a3b7ba2f2812fa1e84fa3dbee3f 2013-08-27 00:11:42 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-9105c01a2d66461c26e69ac31a23d55a0fbe1b8a84dd722dbd9b12bdff04a9f8 2013-08-26 23:31:44 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-91084f7c4264f2d0303ef14f0f81b9990cac8af278969bdfefe5301e0f0f9f10 2013-08-26 23:10:08 ....A 143360 Virusshare.00090/Worm.Win32.WBNA.ipa-910c9a6c31fea4da5bb8e9aa267bab4dedd053e9aca9b8259d558cb493f7f9c4 2013-08-26 23:46:38 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-918850c96bd679ba4b118205e55f577adaadabb6102aef8afb35dd26ab8ff8f8 2013-08-26 22:58:14 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-9194652b64b850aec89c0e8f5c6553bcbe85b63f770f950b0d1fc854e470e323 2013-08-26 23:02:08 ....A 180224 Virusshare.00090/Worm.Win32.WBNA.ipa-91a8cc9c1773a10f3d4ae62aebaca47ced8f2fc53107e6aa06afc9afe652c397 2013-08-26 23:00:42 ....A 28672 Virusshare.00090/Worm.Win32.WBNA.ipa-91be76b3df9e75982da5d672e40f4ed7450a7f5c9e21a10ed914b74c5584880c 2013-08-26 23:29:42 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-91ea27266c5722e3188650c40aabff28e77ee19dcd959e00b0a3260fca69c91f 2013-08-27 00:13:54 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-91eddb3e7b801ae07a0eef881edc2c7e6a95322b4fadaf09ef4099b731536152 2013-08-26 23:01:28 ....A 294912 Virusshare.00090/Worm.Win32.WBNA.ipa-92056a64ac09e826c78a1d34cf2d94ca9b84c90493982f63829b1050831b297c 2013-08-27 00:08:28 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-9227d4321afbbad7856ebf44c616861e34590a63028963d5d2b3b914ec7814be 2013-08-26 23:20:34 ....A 258102 Virusshare.00090/Worm.Win32.WBNA.ipa-92280a25bc9a6df2bc1acccf09a7de1a38217a363a5783141d6b214f60b43c10 2013-08-26 23:57:36 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-927843d246f424782c3645ba6578873ac65d2677384432a89a5c1bfb09668d4a 2013-08-26 23:51:52 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-92a1a0ac8b514386da8501b9129412ca49461a796c0e4114e0770bda46d5fa41 2013-08-27 00:00:12 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-92c354041b799810f79f1cf4fc296edbf51d23c890d94e2ab556b28e0fa9b6b6 2013-08-26 23:39:48 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-92cf47558d09271c7b0c3204a55388766504146902e89b9d5fb39de392bd7949 2013-08-26 23:58:32 ....A 307200 Virusshare.00090/Worm.Win32.WBNA.ipa-92ed8ea233a06e516507d0051b0bb029b4d33e4cd0e4a2d6391b31eb447db4be 2013-08-26 23:54:46 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-92ef10eafc57008de7f9ee5b8d770a67474fcab612ac4c1dc0a02457a7a8b017 2013-08-27 00:14:16 ....A 86075 Virusshare.00090/Worm.Win32.WBNA.ipa-92ff5093bc8a7fdf2e55d7a80db0b16fbc9af952e4d93d35f1d3994a25226cff 2013-08-26 23:21:24 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-931ecd943ec212a73fcb6d59a411224d38f830e43f3b14143d00b5f63ed21283 2013-08-26 23:56:36 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-932a6b6b4feb791110398a3a04435160c53acae00765c2002ce385b6fbe46073 2013-08-27 00:07:30 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-93395260bc7376581514e820746c6d975000bd826de0c4e54f1c43c149a8da01 2013-08-26 23:29:06 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-933c995bcaca12a95246123687555957964975ef08cc242dafbbb46fa4196c1d 2013-08-27 00:11:10 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-93557d23d5d21e2dea0b2033d0be168df2ac0663be703b5156e31f4cdd1a9643 2013-08-26 22:59:58 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-936167fa5c3388153e55537dfda36af1f3cf9562752d2aeb0fb539293d21a06a 2013-08-26 23:15:32 ....A 139264 Virusshare.00090/Worm.Win32.WBNA.ipa-9382e05f820b9dafdfb024113b4572c233f0d07fd0c26a24cefb078765899d99 2013-08-26 23:14:26 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-93a068102821836c9af2d07f7e2962718cc285354ec1e7a321ce798ea4924175 2013-08-26 23:32:08 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-93d47c75f8d94a6d85132d5d3f1cb2bdd00055f556746cc17f3e226231133086 2013-08-26 23:45:02 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-93d6e744c7ef6e7519969fe73c9c131a6930876c3b2a8a662966457e705925fe 2013-08-26 23:56:02 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-93db62a7e26ca0ca874f22178e57367c85dc3cc3a5de82d248c76601a2397c40 2013-08-27 00:05:34 ....A 86016 Virusshare.00090/Worm.Win32.WBNA.ipa-940e8847fcbfc0a63ecf5ccf821b1570c61282f172247127f28610fac8257529 2013-08-26 23:24:40 ....A 266244 Virusshare.00090/Worm.Win32.WBNA.ipa-945629b5cd8fbe145ca8d85623ab1700ca62f73cd89f01381a177e658ae0ac31 2013-08-26 23:31:06 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-947672ee482cb7bfdf1c70c90b9d243ff2d2e3ea80afcfde5c1787ef069ae1bb 2013-08-26 22:58:54 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-94a35eb7654275ea76187b7483154ce9b868378e5c8ba6c843a5bb20e1f44aa2 2013-08-26 23:12:00 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-94aacdebffab566e51b05dab68534930c6715d8aa35ff35a1083699b42dd6f91 2013-08-26 23:21:40 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-94de4dd84afdbd4fce3de9c93472c485ccb307a79a2cbfaa7d1e2ad2c11a4c58 2013-08-26 23:16:48 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.ipa-94f0171ecf3a9743e403fee0ee62679bc0e290607a472113536d1333c782dc44 2013-08-27 00:10:52 ....A 143360 Virusshare.00090/Worm.Win32.WBNA.ipa-9508be7a0edbfa52605449d9d5763b550d91b5559e31c5aa1c90a910942418d3 2013-08-26 23:47:14 ....A 290816 Virusshare.00090/Worm.Win32.WBNA.ipa-950b74e3bae01344d9b07fedbd97c68321af1b2234928e211c297ab9fe5e74bb 2013-08-26 23:39:42 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-95a7bb8409bc88c3a4f901d97f337791222e8df5dba9803e78e3c97ddc4cd4e2 2013-08-26 23:55:56 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-95b47fd46fc538127ef5ff79087955469b26891ce7f23508a1c0f45528afc61b 2013-08-26 23:59:14 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-95c7bd17394e5fa33e72f812cb84593a22e419ccfd2a3bf88281ea8263a34b45 2013-08-27 00:16:14 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-95cde255bf27a477510c62d4fdb9c826c51e3df998ece2a473954ef628243dbc 2013-08-26 23:34:22 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-95dad65a0d2def03b8511c97d62c52d2e6e2dda77e4c391b47c42b9b6418eb1b 2013-08-26 23:21:42 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-95f132483fb1e565ab35ac84df3f959a9438580d6a94d31775b94bb13b9114fb 2013-08-26 23:34:10 ....A 368640 Virusshare.00090/Worm.Win32.WBNA.ipa-95f99a4eefdd69480ed9a759554fac147f43fc2127115a4412c2a355d9328263 2013-08-26 23:17:14 ....A 33792 Virusshare.00090/Worm.Win32.WBNA.ipa-9626ba91fe8486b5cd8bda667dcda597aeda0da1013167af08f6a8059678b961 2013-08-27 00:06:14 ....A 341217 Virusshare.00090/Worm.Win32.WBNA.ipa-965818188cb244cbc40ce0e9e3291a4ba3676d353ac4e6d9d9b8f4324fbbc476 2013-08-26 23:49:46 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-968f3f42b881aad050ad37ffab81993ccb50c08f67626aa5fcfed8218f2d03e4 2013-08-27 00:06:30 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.ipa-96ce1af3c7095f0b7ea5e1e2e6d3535628c6363f6a6fc0dfbe2d21d6ba0ea9ec 2013-08-26 23:59:14 ....A 319488 Virusshare.00090/Worm.Win32.WBNA.ipa-973ae2c127a4de8bd8f2dcf4061615f06310b3b7a51d2d019c16a00b6c63c718 2013-08-26 22:58:34 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-975220689d1347dfa1866a15926becf6e8ca4119ac30b4449e3543a926e68adf 2013-08-27 00:21:10 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.ipa-976b480bd8904a200ecb7ebd7459eaf27947dcb30890943189609c1093ed00e4 2013-08-27 00:10:02 ....A 430080 Virusshare.00090/Worm.Win32.WBNA.ipa-979b8427879a9c447136bed6988b7fda07664405da86a58afb1a7f3417572991 2013-08-27 00:06:54 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-97d1ee42ce4b8cc3d8ae43b358f320dc98295c7e40bc4a41c9ccd9eb103395eb 2013-08-26 23:22:40 ....A 24576 Virusshare.00090/Worm.Win32.WBNA.ipa-97eaaf2b339714b2742abe95fa76fb104e23ca8af31a06e902463a422dcc3071 2013-08-27 00:19:06 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-9802add1e342f462ba54e6aaa7c052edb80b6b323aaa3f67b15197c746689b5e 2013-08-26 23:47:28 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-9803a00a4434b54a9ed00e7722d67b471aed91328b7aa5c7900c37610fd61505 2013-08-26 23:26:00 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-98050c711bff47481192e71d01a389f34ad4141ca5ac32f18c0321abe223de22 2013-08-27 00:10:14 ....A 344064 Virusshare.00090/Worm.Win32.WBNA.ipa-9835f5d327626040920fb2dcf3f739b658f594af691e7e664af8310c079ebc8d 2013-08-26 23:15:46 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-987cae6108e147637bb98d3033c266b441f0dddc6bd81be6734a3cb3962b1062 2013-08-26 23:54:08 ....A 270336 Virusshare.00090/Worm.Win32.WBNA.ipa-98abe32a73020af2f118e6c33bd301d8a354e29d19cae3ee07450e39bb90792b 2013-08-26 23:49:18 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-98c63f748e9da2f826995366ddd26b544047b718551556f673d4646bbe6fbe7f 2013-08-26 23:58:22 ....A 294912 Virusshare.00090/Worm.Win32.WBNA.ipa-98ce36be12c5d29f1034ef97d2dea12348077fe9ed8bb8b1f6be556ef8d850f0 2013-08-27 00:18:30 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-98e42e16ce18de641ee3cb2d9a9f2c40a279534af34d62243d05275b205c30ba 2013-08-26 23:15:02 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-98e6cd54c0857bfa207503fcf158624897cf7cfbd72933a6970a30c435e7ca38 2013-08-27 00:07:14 ....A 323584 Virusshare.00090/Worm.Win32.WBNA.ipa-99030b2e66583501ae6a7dcafcefb9ed267372eafc217bb119e3b52ea86bce55 2013-08-27 00:03:52 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-995a62168c30c2693cf954729481ef7a509a49b593c51d8a5ebf5f05b45a4866 2013-08-26 23:13:56 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-99704c842b9faba4251549a8960248d466c73a9f0dce53da68fb4e55b844d362 2013-08-26 23:47:56 ....A 20480 Virusshare.00090/Worm.Win32.WBNA.ipa-99b2d63b90523d63d905729f49982718ce894d23b9098675d80822a9ceaf8a90 2013-08-26 23:24:12 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-9a1f49ba8062d4b0e25ab33834a9170c0ab37e32ee0919e236eb319540ce690e 2013-08-27 00:13:48 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-9a613cf70b7ab519030e05dcdcddb814e2a33bea6a895ff7b39539f61fdacd64 2013-08-26 23:02:34 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-9a6fa1541aea614efdd357a4ca1c5c8e70b08d370b59282c37fe65278b8df136 2013-08-26 23:29:38 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-9a7c1816a9729c9c5fbb845f54835ae854b99dc816971dd47bc19a3922ef0368 2013-08-27 00:10:26 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-9aa273deb95008785b5bdf490b902dec5ce909440289552ffd0c361c4d4e4db4 2013-08-26 23:11:44 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-9ab5866e1838e455d5a5497516cf41abfc53a07ed6b083385841aac121702d1e 2013-08-26 23:08:04 ....A 180224 Virusshare.00090/Worm.Win32.WBNA.ipa-9b0434c8f0317f6c1dd7d3e29edd7d09fd22cf017231108575f29b8b76583859 2013-08-26 23:43:48 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-9b12b88513a4edf7408023377ab817237e516532af1761fab10dae35254e6cb1 2013-08-26 22:56:24 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-9bce9012e11100155a891445f893dbebe84c6537b782727a506e43bb15ff8ca6 2013-08-26 23:29:06 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-9c0b309753dffcfc64b1cd394becb9a6d60c1b51b70f911a012806d2b9c13658 2013-08-26 23:42:32 ....A 249856 Virusshare.00090/Worm.Win32.WBNA.ipa-9d1db718d2a2639d2f0d2fbd58d5d984ea8e881a45d37d38881a445692cc150e 2013-08-26 23:16:20 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-9d7746eb66737bde36d44237ddff286c857a14e0b303f03c6bc4591c406d8c4c 2013-08-26 23:29:50 ....A 241664 Virusshare.00090/Worm.Win32.WBNA.ipa-9dbfb589ba9c154414243f24bf1bc7d02883dfcf6071026b844fb1b0273b6824 2013-08-27 00:06:24 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-9de1e2444b413fe7ea19360ade986ddba120699fe56990992d4cc4b823133d2d 2013-08-26 23:28:22 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-9e2781bb30b77993305ca717452eb2cd87424d51825512bb699ba8fdcbdd3b01 2013-08-27 00:01:16 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-9edecf50a51f4942474970e60004fd260dd87dc1a0f37d4fb458c696ce6031ba 2013-08-26 23:38:08 ....A 270336 Virusshare.00090/Worm.Win32.WBNA.ipa-9ee2ab2afb3e6db7386bd766cd4e96b6cef8025831e193efe2e73b31b86cc4a1 2013-08-26 23:57:08 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-9f74bedb478b71509ee221dd350df2e227f57865626a4c8b0a064058c5a46004 2013-08-26 23:09:30 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-9fa7a4a93f3091985abc44b10d5a045918ac06e342a91d9173d548326c3f05b0 2013-08-27 00:15:18 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-9fb45ed6276be11ec93935940717136141a9c1acc77924af2714b7e724c4ab8b 2013-08-27 00:10:18 ....A 184320 Virusshare.00090/Worm.Win32.WBNA.ipa-9fbea20b1d32ff73b5f352ff1026740a2d24eabf12e33b3e3f10f105daab759b 2013-08-27 00:10:06 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-a00511d425e937eea405a33b29448f9c035c5f28a6051ccfc996e1dea0b707aa 2013-08-26 23:44:08 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-a0156788a8ef045f8c57bb7d6faba06da102ec4640e67cee5db4c67b38663203 2013-08-26 23:24:38 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-a042ac4f35c6a49ef10ba1d22c4eda7a73a958c840c19eacee07e0e12e0da491 2013-08-26 23:29:14 ....A 180224 Virusshare.00090/Worm.Win32.WBNA.ipa-a05e56451f7775b5d8fb04ca793ef89341170f373fdca72ef8ddc925d7430007 2013-08-26 23:12:26 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-a08476741d77fe440fda58f37aa9be283a9cf0f4f59d6b7fb2b65cfd906003a5 2013-08-26 23:46:12 ....A 458752 Virusshare.00090/Worm.Win32.WBNA.ipa-a094b607ff34c95c708d75eddee3442324fc0a5e89411d3a02baa31a96fb68a3 2013-08-26 23:54:56 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.ipa-a099848326b7f43909bef9f09e77bb5165fc1f8e61728a79498a28eb44909ced 2013-08-26 23:45:54 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-a0acb3e378e34b0fcc8b2af02c59e8e3eb24953562ee2a7f56fe07e48547b3b5 2013-08-27 00:05:36 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-a0ad7b5468b7965d590469d8b3a8ad292c5aede009fed362c32499d73d63d83f 2013-08-26 23:25:28 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.ipa-a0adbf9b0362eb325d4cfe2bfdc0805db897419d0a4e844ffce6cff325aa042d 2013-08-26 23:58:12 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-a0dddc81779da33e0ad343a9adca58eaf5444b297c8379cc93ee48770b291044 2013-08-27 00:06:00 ....A 74109 Virusshare.00090/Worm.Win32.WBNA.ipa-a0efc9d62f62faf8d62dc45dfd607b7862b37ed8cdf33f713611f50796968eef 2013-08-26 23:51:16 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-a1406488f94d1d068cdfbe8cc0a8e786fe9ed26e32b365c98bb7a41408ded11b 2013-08-26 23:42:42 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-a144dab0f50fe606e56cc17fcb02b0c19b2bd6452033900a09261e8082ad4b23 2013-08-26 23:49:34 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.ipa-a15b06f7b7b28361e5d2014e6af4d6788754481a2a4e2b10467d554c87718c8a 2013-08-27 00:16:54 ....A 98304 Virusshare.00090/Worm.Win32.WBNA.ipa-a1b105dee36121046aecd36a5694477d4b5156ab7b1079667a07318976c92321 2013-08-27 00:21:42 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-a1d329ffc34116b562d4c92b2872e76e1ab6d5d1099a318fc71045a958d181c7 2013-08-26 23:01:54 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.ipa-a1d5ac6005865721988293ccac08860026e8e7d01c3a82fa189f9b5a281db111 2013-08-26 23:58:54 ....A 344064 Virusshare.00090/Worm.Win32.WBNA.ipa-a1deda6072d305abaab717a081acf0f823da1d9f7cdb9d921d073dd7ade7f23d 2013-08-26 23:47:10 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-a20e08908b84313f3bfde13082fa9f59840b9c7e6730966d6238073001629975 2013-08-26 23:04:06 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-a2189508364be1084f0123f6f03d5b9e7c49694da86d7ccfde955a23ca4560ea 2013-08-26 23:55:44 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-a21e74801c6394d6464d9411beefda8304cd2212c987f92e38981bfe4fb5b157 2013-08-27 00:09:28 ....A 323584 Virusshare.00090/Worm.Win32.WBNA.ipa-a24a555b60f809658281bee5a588b2f4ae9600552e8d5bbc2a26fc1bc5a4dde5 2013-08-27 00:02:08 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-a2605f74e5ad59ec233e842c60a8a2687bc20ff1e25a15c82125482deaa4b29f 2013-08-26 23:12:44 ....A 548864 Virusshare.00090/Worm.Win32.WBNA.ipa-a2b3ffb7d9c54c42cabc26af27f6ff0c4c226259fe36c4a8ad8f225b80318fde 2013-08-26 23:34:24 ....A 284043 Virusshare.00090/Worm.Win32.WBNA.ipa-a2b5890a9df823c2942325fe48d4fabbd4be333ff5773c5e8d545687725ccbf8 2013-08-27 00:05:54 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.ipa-a2c0c5aa1c318072d5e455eff45d7c7d33279f53d2828cc0edb9e0d84c41c21d 2013-08-27 00:07:24 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-a2c55f018d374d402b773fa2140bf9096a9db9974af6f11c81d365b22c3667e9 2013-08-27 00:09:40 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.ipa-a2c75dcc2540e069298e1f6539dee80b57e55e24b155e87623715c1311f3ff75 2013-08-26 23:56:20 ....A 28672 Virusshare.00090/Worm.Win32.WBNA.ipa-a2e3022d2f2a45d91406c30b7c70edc0ce793cdf0df109a35e187e8cd40cda8a 2013-08-26 23:24:44 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-a2f3b6ec9a3b02f27c6cd4ad80685687cf8a761d9e621b942f2a0cf5939bdf3b 2013-08-26 23:15:48 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-a30c12d83ffbe3b37f26ec7a1e4860de0cc56c2b3fe0c0a5bafad87017d17ca0 2013-08-26 23:20:50 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-a315b954b3b6bb742cfa686fab6f0f37108e25cc2422677da5e0cf5773e42d10 2013-08-26 23:18:44 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-a323e4dfafa036a0e265a76c4075e22e5e151c13f1e8b8ae19840c67a50a7bad 2013-08-26 23:25:06 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-a36bb070353ee30bbcd8390f988eebf24575e59aed6085594a063b33991098cd 2013-08-26 23:08:28 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-a36db242d1f82ab49445e6283ea9f3bfd98b91982e9c576ed1523bda2fb70b49 2013-08-26 23:00:20 ....A 143360 Virusshare.00090/Worm.Win32.WBNA.ipa-a3926fd9895e8c7a7f3df2ba921a071e38b5c1eb1289b53bce2b3bd222c4a713 2013-08-26 23:11:16 ....A 1131008 Virusshare.00090/Worm.Win32.WBNA.ipa-a3a36758cf91b97c17a89ed9cd2b91f50ffb74eacf9f29ea3c748cdcb5942aa4 2013-08-27 00:20:46 ....A 135221 Virusshare.00090/Worm.Win32.WBNA.ipa-a3bec4cd3caf31e0bcafe604b508018f194aa76decec23a136354b598808ca1a 2013-08-26 23:26:28 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-a3c10cdce123ccd1d0e2ef0562620e1ec1828efa463f034c07fe9f83919cb325 2013-08-26 23:55:42 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-a3d85f9305572ec2ed7c2221df03befd423c7e87969b7f80f61d36b00885af17 2013-08-27 00:13:54 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-a3ecfce80efc43b28b00ac9a53309c9ebb7dcd9c72de6eaf7a9cfe33d8036b5c 2013-08-26 22:57:06 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-a3eefd380a8f87f030d3b66a8e601038d9ff56a4474b814f51bbff58ad09e138 2013-08-26 22:57:00 ....A 344064 Virusshare.00090/Worm.Win32.WBNA.ipa-a40c0ea6daa390f99e05ec746ab1f4ed0b5bd31e4d78435012af59f839ef8406 2013-08-27 00:03:24 ....A 303104 Virusshare.00090/Worm.Win32.WBNA.ipa-a4168c656070b259f3b49cc6f3c28e2ef7944d7e6da52b84e5a574fb54429397 2013-08-26 23:48:36 ....A 303104 Virusshare.00090/Worm.Win32.WBNA.ipa-a49ed3a6e8bac8454def4ebcffb2351371a5a653068d54e3028fa1edfcba6460 2013-08-26 23:13:56 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-a4ada34150640eee778c21c2db43849197eebc31895e958ce1f49fa88eee6e73 2013-08-27 00:05:46 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-a4bec35ae47d74679b365cc1a7f8da13954baccb7e0b4ca397d7a3fa8635c4c6 2013-08-27 00:01:14 ....A 172032 Virusshare.00090/Worm.Win32.WBNA.ipa-a4d5760019568ce0c79328bf7a9bf807e469327de4cca99a9f70a08652907bc2 2013-08-26 23:42:50 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-a4f654d68fea787389a87f4b86e3a711a144627dcc7909a3799d03db91ba11bc 2013-08-26 23:35:08 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-a4f82b290b4f4f173464c1726727034c2e85dbcb39a0566b17f6378c7152c457 2013-08-26 23:58:26 ....A 892928 Virusshare.00090/Worm.Win32.WBNA.ipa-a50f4122e64aa0f52512647dc2e3410fae670f2f57a8198754e1dbfcf00032dc 2013-08-26 23:21:32 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-a518b739678aa62efb38a70f9a4b3d986a125abc2b757a4a5b74fa90ab6bec48 2013-08-26 23:00:36 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-a52333d7c7829568306dbf57f1ddad3433653324fc18cad6c1fc0359cb77b823 2013-08-26 23:15:50 ....A 249856 Virusshare.00090/Worm.Win32.WBNA.ipa-a52568da7e2acf2776de838ec68f7964c8129d4899f727307b63eac2435c6fa3 2013-08-27 00:19:08 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-a55adc6a90796280283b6723d8f438699ba8803fe05233708a5a599f75a39652 2013-08-26 23:57:26 ....A 151552 Virusshare.00090/Worm.Win32.WBNA.ipa-a562248aa71f5ccbc7fbabbfbefc1cea46974eea3277cb6cb8c42db3906ab391 2013-08-26 23:51:24 ....A 106548 Virusshare.00090/Worm.Win32.WBNA.ipa-a5898e125377bf3d8a26d4a5460f50b9213d46488a8e63682c3ded892fff8f0d 2013-08-26 23:30:16 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.ipa-a598b7851e57c681a40757fde5583189809009957861f94aeaca13121c0a238c 2013-08-26 23:51:24 ....A 87552 Virusshare.00090/Worm.Win32.WBNA.ipa-a5e1abcc0e99af48dcfb646f5cab9ef7beef8e5739f5eedc99a5aa301388c27c 2013-08-27 00:16:54 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-a5f4af17091e8294c7b684e1ac0106d99f79ab234b3131e1cd2b521cc0a25e13 2013-08-27 00:00:52 ....A 252093 Virusshare.00090/Worm.Win32.WBNA.ipa-a5f60c61d56098b52af26fda32dda43018647be1cabc2bc3dc48cd8682029868 2013-08-26 23:57:12 ....A 249856 Virusshare.00090/Worm.Win32.WBNA.ipa-a605323e8a9cdf507e2d4aaed48a082bf2a1d9bf65a3d30049eb06feef5762a1 2013-08-26 23:33:12 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-a63559bb04a36b9477132c407ae5da78f54b79e8289e2e4dc21786d765a802d7 2013-08-27 00:06:08 ....A 307200 Virusshare.00090/Worm.Win32.WBNA.ipa-a639de4638750d993302a0d854a6e244d94a9b84a8cad3afed6740c11120d430 2013-08-26 23:18:54 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-a65ccdb745a2c21b80d0334bd423510eeecda6f4120b3e84c3d48a0da3654f70 2013-08-26 23:44:22 ....A 180224 Virusshare.00090/Worm.Win32.WBNA.ipa-a66119b4bf4b4f0707ea32c5b3aa67b20ee93a747fff6e46d1fc60c1ab8d8f29 2013-08-27 00:03:16 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-a661b6d1ed3115094c2bb806791225a18a30024506536d4cfa8493d6ec07640e 2013-08-26 23:17:44 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-a66ccbb1b79d110616befda4e64bed12d9d8fa7e023625cd936e8fbb7be67c9b 2013-08-26 23:46:34 ....A 98304 Virusshare.00090/Worm.Win32.WBNA.ipa-a66f09ac34feec3136081c56bb950803ae41776c0314032f79c4e3eb91b1713b 2013-08-26 23:55:54 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-a6a9a438e596766031d2c122e8720fd5b8578eb4648eb7befb4d0adb71cddd19 2013-08-27 00:04:48 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-a6e8905f5a5399289691d56316b34b5839f7321667fef310fc9adfad00f2795c 2013-08-26 23:04:16 ....A 458752 Virusshare.00090/Worm.Win32.WBNA.ipa-a724589857e29f69035fa4620bb6cd4e4cf1b1a334aa69bf19a490f89b8276ac 2013-08-26 23:28:14 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-a72c05767192b29536bcfbe925bf7567ea76c808424972425fa53b9954c90d57 2013-08-26 23:50:08 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-a72ecbb4e189de1dd1c2eda23ffd236f112b851fe02cc6cf819930178b095b43 2013-08-27 00:11:14 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-a73db8cb9511ab73cb1036a268c25ae8269571a10e6f4befb4ac28a7f0580697 2013-08-27 00:10:38 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.ipa-a7479584484c715e61133b311db38c950e2813d9cf6bf528f604dfb3d7eb451e 2013-08-26 23:23:48 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-a76ee6a3dd1705b78c7b2d0c68e142ae46aa133e368f98575b01f62cbcd6c4b6 2013-08-26 23:57:02 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-a7718c55a2e9486ec2de4187f0d6bdff792b03aad893086810e66d0b421bc647 2013-08-26 22:57:10 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-a78e41e5ab968695e42aa5804bf16662dc7fd75a95f74ea1acb4eecc4f9cfb6f 2013-08-27 00:11:28 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-a796e3f17578b43547f9c4d7230ccfc1d29b3f802dbf5add23552ddd69313e44 2013-08-26 23:59:38 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.ipa-a7c306ae643f2183701fbee43058e24d4058b164b8e5ed1e08fa42828401196c 2013-08-26 23:56:30 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-a7cbc19235aa5f731d62bf5d48b8c34855f7fc2b8d5225977bd654f164f0a131 2013-08-26 23:00:08 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-a7f9c2d7148950b0fe31b6577d2629b6b28e2a91903a9d5699b4b77129639a3f 2013-08-26 23:25:54 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-a8005c70145913dfa71408b094a7198fa3e063d7c1989bb42f54d5079ed7bb0c 2013-08-27 00:07:34 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-a8077c88e98709ad7368a80be9d15ea826ed8f908935d75fa6d4038c99aeea7b 2013-08-26 23:29:04 ....A 139264 Virusshare.00090/Worm.Win32.WBNA.ipa-a809273e6feb5f2abb2a26d4232689bea1f46067a6bba46d692003d07cbb6564 2013-08-26 23:09:00 ....A 430080 Virusshare.00090/Worm.Win32.WBNA.ipa-a80d00df82ab4e906c4bbb90a806fe72eb1b0c49478c9577c8563c04d33751a4 2013-08-27 00:11:38 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-a83283a15a2c145492ca4836e41a88ca9b3b4580d1a5ffb3abe752836af9fc26 2013-08-26 22:59:48 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-a85b172f807d2368eba6143f8a07ba908a71888d07c74ff594cb1d271923c83d 2013-08-26 23:33:12 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-a860dd13db7274cfe153d4f273773e1ab39010fdc4fddeb8fe8b339f6dde0bf4 2013-08-26 23:48:30 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-a8824084be4a747057b55fee6c8b64def10b244c28f2d321361502e2281f0ceb 2013-08-26 23:22:12 ....A 72704 Virusshare.00090/Worm.Win32.WBNA.ipa-a8c78b961d891907e3abaa326aafa51e55ba26383ac3437ff55cba6c32656923 2013-08-26 23:32:16 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-a8d5dfb87c2978613d4e9d33d068d6a5b1308a2e1efd8d075f924692a7f3342b 2013-08-27 00:17:42 ....A 122880 Virusshare.00090/Worm.Win32.WBNA.ipa-a8dbc05b2f866f7caa6368ccee73f77e69e824873327551b8c6335307d037f65 2013-08-26 23:18:52 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.ipa-a8dd90cc2f894013d36fab6067a72046b360de96566edb04956a74c3d874276e 2013-08-26 23:29:10 ....A 98304 Virusshare.00090/Worm.Win32.WBNA.ipa-a8f07529568326de8cb2f644222b847e90ef705e88f018faea517de409672314 2013-08-27 00:04:58 ....A 339968 Virusshare.00090/Worm.Win32.WBNA.ipa-a91fd62057a8762af84e0161a57fa04755de4fbd6986ac5d65927e1a8d314ede 2013-08-26 23:59:56 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-a9388fdf72e20efb99b50c265ca668fd1e9d12d5ecab1a4e87308a2f211a7de4 2013-08-26 23:56:06 ....A 333824 Virusshare.00090/Worm.Win32.WBNA.ipa-a967220e6a4f59fc718277cd6e08fa21f460c71fcba7cf639b8b8f9bbc3b587e 2013-08-26 23:02:40 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-a9a5b420896b913f40ff71ed610a93f3172521e4906d7ac598c4faf764f9c34e 2013-08-26 23:46:48 ....A 67415 Virusshare.00090/Worm.Win32.WBNA.ipa-a9b0fba3e8594c00189c9704b1d92cb2cc8cedf0b34531a6b4d76725aa4b1603 2013-08-26 23:06:36 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-a9bb506be58864ab83c69aa059a604f42744c8bbba20291c0b8b06bb12605b85 2013-08-26 23:44:36 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-a9e70876010666be34d813623fc1c5a379cca837bd1277b0c7c227b2e1b259aa 2013-08-27 00:06:10 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-aa043f9fe891c6fe93f792df9fd99943b1e7383fcce530fa6ba1545d573fbba8 2013-08-26 23:44:24 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-aa23a27b2a1e071ff646b1478b67cb70bf0190922dd5b5a209d15f97669d9c2c 2013-08-26 23:54:16 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-aa46e2f11a3be39af7faa1bd4b8d60d63796268311ae9baa4742264beb8a8d95 2013-08-26 23:36:04 ....A 266240 Virusshare.00090/Worm.Win32.WBNA.ipa-aa60bd2c072c264e7677f15af03ed678ce4bb9fd0ed3279ea8e9a53f08603b47 2013-08-26 23:31:10 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-aa6944854f6822ed6c6c65f511f62d177ae40ebc447a142c31d2a77328f20836 2013-08-26 23:08:30 ....A 315392 Virusshare.00090/Worm.Win32.WBNA.ipa-aa6c767eea114119bccf83e922e319a2d956ae18374b57400151e50ee304e078 2013-08-27 00:05:46 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-aa845c36c780ad863e7e64de50361cc34ad5d37d9ebceaf96e382460cf542684 2013-08-26 23:40:34 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-aa8d9716e6edb6b856e08f5e50709ba5d95f8e3ac622b842b9fdd0da30db40b1 2013-08-26 23:17:08 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-aadd2895d993a2e910e2ee0537edd642c576bf9092fff8844eb408d199ae35ee 2013-08-26 23:18:54 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-aafe0860e2718c0150fab891ab423fc2c833bbd31df4692ca644c81f17aeb946 2013-08-26 23:42:40 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-aafeabfdb2286c803d03940efa572d7efdf44c19e49e9f8cd20896859333302c 2013-08-26 23:29:02 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-ab2f1c009888620a6b438ef1c440e33629b418ed61d94f90cafb4810d0823a27 2013-08-27 00:05:44 ....A 140611 Virusshare.00090/Worm.Win32.WBNA.ipa-ab4186dfd427430525e4e4860865f0e42bf232b8d254ca2673dd94cb305f7ed3 2013-08-26 23:57:58 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-ab5fa8c8d94dd1df18736f1892b7877837cfc95b3135e49a86766e9a955819a4 2013-08-26 23:14:40 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-ab6da4bfb7d27b02dc8b2701f8a02c9ba6ebda3685ddbce9d693b4fdc82835cd 2013-08-26 23:23:52 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-abad5b4368ca5f9fab2a4a6c6e28a5a2cb52bc917b1d3f42ddb7a325e0d31b95 2013-08-26 23:54:58 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-abec446bfd8d44cb43ca62a90c0562b5238caec4f8f0d1532f481b41b84ab089 2013-08-26 23:23:58 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-ac06b9e60d4326051b94abff218e40c955cfbfde6df8ef5c0aceff65bf47b4c3 2013-08-27 00:11:40 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.ipa-ac3d43993265e375719bdfd23193a7f152e28f2496b17213a275d5d31a7fc659 2013-08-26 23:50:44 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-ac40c120fcf8dbb50aaff0a5aa00c62bd13dd98e03a48c1e281aeaf733481ce4 2013-08-26 23:08:10 ....A 352260 Virusshare.00090/Worm.Win32.WBNA.ipa-ac4c3a6dac11b164dc057145dafc7614fd8d10a6b067fe72fc59e4dbc541448e 2013-08-26 23:22:46 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-ac7c191077eafc6d703f4c5f7c240aa5e7eb75d0ef4cb0373a1f9e7354756322 2013-08-26 23:39:50 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-ac7eac9778b1be437c0bfb255130baad0c31e52c8619366e417f5d42ee905fd6 2013-08-26 23:32:16 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-ac80c2abb6db8fbbca37388e9efae0e188ff909f6945b7547d8ac3b45bdb6c5f 2013-08-26 23:31:14 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-ac8b029c15e2a79881b9a27fcac00e13df7bd7ad1cd59e82aee7df4d15827610 2013-08-26 23:20:48 ....A 249856 Virusshare.00090/Worm.Win32.WBNA.ipa-ac9fdc06f36387983937fa8c75a87f08bccd16610d7b6ba121e33dd53c74e1be 2013-08-27 00:12:50 ....A 139264 Virusshare.00090/Worm.Win32.WBNA.ipa-aca2b26099408d442999836c99bcebb6c50ab08c4778624f872ed2c39154daac 2013-08-27 00:07:40 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-acc890878a24ab788ff3324faa2ddbbb6f35e8c40499d66805b1e4fc8c3e7933 2013-08-26 23:18:00 ....A 184320 Virusshare.00090/Worm.Win32.WBNA.ipa-acc9a68d53753f86b54852b0023056d8a85e87286164a1dc4a7f0fc94fe3aa21 2013-08-26 23:32:34 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-acdf994cee911bf7496cb224e3196d056877308bbb3d9460b56d83a7df801b52 2013-08-26 23:34:36 ....A 98304 Virusshare.00090/Worm.Win32.WBNA.ipa-ace98c4cd5bf29bffac8857ee931e8850c71a16f25a533a1634a1be9a31cf373 2013-08-26 23:32:00 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-ad006ed420d195456d27598680eaa2d341269c18ce7b7ba290484d36c435f4dd 2013-08-27 00:19:06 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-ad081dbf4da32af18b584a8fcefd3efaab04502d1b198b844e166af28582d61a 2013-08-26 23:53:22 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-ad19aabc82025f45cbd095deaaec59904188bb7f73ea01b13f596e215cf5b4a7 2013-08-26 23:53:28 ....A 937984 Virusshare.00090/Worm.Win32.WBNA.ipa-ad5280eb5e53540933ed7146c19e116be063bafe85ffd6fa21bb1c7174fab123 2013-08-27 00:02:08 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-ad897cf73944271a0ff3157de433af78bde91ed0eccee6aa1892ecee4f8c0f6c 2013-08-27 00:07:50 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-ada98a540ef61b565def9b0a841ee36f66049bf721ff69c279c1ddc8561e90bd 2013-08-26 23:54:20 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-add41b761572ce314a828f79d10e6595186226d3a0d9492d7d8c192418c02253 2013-08-26 23:27:02 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-adfde3099e4be00f91c391ac20451e30d3455e7919704fe4a781a5cba6b2da6e 2013-08-26 23:44:42 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-ae0595381f45e34001f8751d08803ec6e1b986938735db7d6443e109a0bb3cbf 2013-08-26 23:05:08 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-ae1863088adbbb80711ed18bfceb76a975439b9b22162fa9f5d7240b6af43dbe 2013-08-27 00:13:16 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.ipa-ae294902e9f192536f25f285ebc2a604c89d7e09b0ed0f76d68eb90ae6983120 2013-08-26 23:41:54 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-ae2f425136552e3bb3b48696f866a1a5c7ef31e5bb227b4bca59f7b5b1b220c7 2013-08-26 23:48:14 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.ipa-ae56be5c4ed01dd3d1559cefbb6792d2b79030a2d11ea36b488bc884610e212e 2013-08-26 23:47:36 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-ae57e7b20c2ff8e709f224faf3fec09c56f949f094f1b947282a38af0d4bb616 2013-08-26 23:25:44 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-ae7b021b9fd647e0ab7d32d0b56bd9134d1286e79849cb1ae7e5cb9df8fecf89 2013-08-27 00:13:08 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-ae86722cae48fdc90ce473d654472a88de84c416f8ee0f2d28e1924ffc31e9cf 2013-08-26 23:30:06 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-ae9067f94449f146b5f793ddc6d2605dca4598a034b2a2adb7ada451b7660988 2013-08-26 23:45:20 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-aea807c7a08f6c81c1836558cc1c3731f048d9065ceb3c5c7f7a31e9110514c3 2013-08-26 23:21:08 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-aeae0da0b653ed9a3e350302fb38bd09066b9016fe06648d3ec8feb3e6985715 2013-08-26 23:53:20 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-aed1e8f910a59f6a531109561e1b81ab9205f283d271df98da4d7fba39f7f6ed 2013-08-26 22:57:56 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-aee6afcca5038fc2d6bab4c9889ca5dea8237caa7ac5221c50b218b0c993031b 2013-08-26 23:57:32 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-aeff0e90992d5586da64a0d87c295ddb79594f34eb63da7ef6480d436f9b0b64 2013-08-27 00:00:00 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-af031cc05715eb09b47ba54b1e2aed86e0be8b24d39dfeda808db60b0c1b3bc0 2013-08-27 00:06:54 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-af057f81b768355464bfe0f8a41b8323fa706198c7f8bd7d0edbd8e7e335f64a 2013-08-26 23:31:02 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-af22ad936e71c762983592e069c727cabd8a939b61fd57f37389e3086c142076 2013-08-26 23:45:18 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-af4769c262ab56dc50dbcbcb8fd54a3841576cb092d84ec0ad99499b8ffb988b 2013-08-27 00:16:40 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-af54d6af68b7ea2ad6375bf48a68a7a278fba1a57b4b8f43a99d21fa4cb22905 2013-08-27 00:02:58 ....A 252093 Virusshare.00090/Worm.Win32.WBNA.ipa-af82c6b0f27e1e09f533ed83949685cae3070ff2d51ea44a81cf9b2323319f4a 2013-08-27 00:07:04 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-af8745d0afeb58573e55ff8d78765d9f39020a94e2a8b5e737554502da20985a 2013-08-26 23:26:52 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-afd45ff06d45efc48240617a19806488fa63fa31042e7fdb76f9b290208e80fa 2013-08-26 23:18:28 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-aff4d154e62b33d3253b1d2d53e98282ff4881ec238a1a8fa621f951f1e9cbca 2013-08-26 23:09:20 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-b01470b274c470299c2e8649d5e2cad90de9c69042e79cb992360e20e0f13500 2013-08-26 23:30:42 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-b0390c3b6e7a24aebf2c2a68b94a459fa8e820679727a2115241c50bda42179c 2013-08-26 23:51:06 ....A 147456 Virusshare.00090/Worm.Win32.WBNA.ipa-b058b0471401a628ed5d5475f26e59172ecdc2face47e62d5cdca3bb38c45d95 2013-08-26 23:29:02 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.ipa-b065aa7aaf818ac879b3dab7c358ee08355c6822783856706f2956670ef22262 2013-08-27 00:13:00 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-b09320ddaef029e04cfc30a0cbba65382a946e88110cea444c03d62ac2dc80d4 2013-08-26 23:24:50 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-b0b40ae8d73bd380b80f3a3ec29c8e3e359e7170a20125f21c25508b03721343 2013-08-26 23:09:46 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-b0befeca475f52c513c1d43078d337fbffb07671f626b8baffee4247f13d40ae 2013-08-26 23:27:14 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-b0ceeec0c02a88f94adc0cd3c9e78ae5b465ee52f363e77eab7ec7a5a11645a0 2013-08-26 23:04:54 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-b0cf461b1c2faf012488db6188086955f19d1e30e13da055be77e084f0b6acdb 2013-08-26 23:11:10 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-b0d3b0298bf8abd3c6fcbddb2aed4c9d722f8151543825fa71c69dce992de831 2013-08-26 23:02:42 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-b0d4b470314e4420d3b22c85f4f4d4f8fbcc6ae6ca36099e5cba092a95da0c20 2013-08-27 00:08:12 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-b0fe3191d60d21dedd4a0d43dd544e86ab72058400f48869ed6e7b90896d26f9 2013-08-26 23:18:48 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-b10675b92d7619e9b52dda45eec8387e7969035c71a907e454ae2e8225927cf3 2013-08-26 23:57:36 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-b108347f46599ea5b4ccdc740530ce3d00db5ec00a5a4db820dc79bbfc17da6e 2013-08-26 23:03:00 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-b10cc4013685a15c5fc157d0a781548fde78f37fc36b94989e548aa4e3c89548 2013-08-26 23:33:42 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-b11363d0c47625a4d5677fff3d1c6037f65117967f24ff68de51d0d085b022f4 2013-08-26 23:23:28 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-b11ceac06176f63f499d8114c59550ad77781759ae4bccdffda7bcdf22f2721e 2013-08-26 23:05:44 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-b13a5a6b74e6c50023be0034446cdec12510f55d1a733876c1fb2575a05bb764 2013-08-26 23:37:12 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-b145f047642dcdbeb0e7080a607bc4cceb0af9e0d4b2985f5ce1cb9f7c54a5d8 2013-08-26 23:49:04 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-b14bee4ef1c4afbf741c2b0aa93bca74607bd0c1bac35d950a287eaab7368924 2013-08-26 23:52:28 ....A 139264 Virusshare.00090/Worm.Win32.WBNA.ipa-b14d8f1a4576b853673523a716a17c6ba861d3263bb043aa44c4a4c91e737061 2013-08-26 22:59:22 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-b16055adb1414addda8986d44fbee6d29c453af060e4e7c8aa6ffbf89d555064 2013-08-27 00:13:32 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-b16daaab23696c18fe61b9196ed0225fdaafa359dd1c61a08ff2b0e584129764 2013-08-26 23:17:06 ....A 319488 Virusshare.00090/Worm.Win32.WBNA.ipa-b183096351c85babf64abbf5034120bb4ac083a9b110db62c909580d3b9ed4a7 2013-08-27 00:14:58 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-b18a2a4c51468b41e517ccc30dda7377fa9405065e4455408561d9277b5b38a4 2013-08-27 00:02:16 ....A 122880 Virusshare.00090/Worm.Win32.WBNA.ipa-b197160f80f3a8c4eabc5e92150f80ebc8d8de4ab5b632e8f0ae46324d758ba2 2013-08-26 23:51:52 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-b1a4893d6a6dab8da4beb45800bd241197fe5c44ac9e03783db709fb170a06c9 2013-08-26 23:55:54 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-b1beedfa8fcd2cea04b0d7025e44ab3f2540222b7d5522ec6836137d1f671118 2013-08-26 23:37:00 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-b1c84415da4fb8b009dd420176b437312cc7624a872ff522d31bac65e68d158a 2013-08-26 23:45:10 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-b1d24596b57c2b7fdb79fdb53ed0d87ea824dea3c258c81bd2629dff873e115e 2013-08-27 00:00:36 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-b1eca7a3903c8dc8d1516b539d00a01f9a8d87267fc22909a115308608192eeb 2013-08-27 00:13:16 ....A 277147 Virusshare.00090/Worm.Win32.WBNA.ipa-b22845712e5924da8960e8dadcd0269eca455f51f39c08b1cbd85632942e2348 2013-08-26 23:23:20 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-b2494133a2c549502ffdc728eee6ac758a29258ac1f2e29867bb19a99d8e3845 2013-08-26 23:00:32 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.ipa-b249965bd7f8889f719974dcdc966d4d72d9106d34e244fde053f23553b43cea 2013-08-26 23:21:46 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-b2c2c772c80de7929481b3c6ed551b2ab921efb348e77ec16a1c6bc4d23e1514 2013-08-26 23:16:08 ....A 98304 Virusshare.00090/Worm.Win32.WBNA.ipa-b2fa8d0eec0721842a201429653bdaea5a3d2ed42ed498be0d196e32c902718a 2013-08-26 23:24:58 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-b3121f830c014a1229ae8d0657f17b6af1b74e6be36f6b45fa0bb1c88dec75c8 2013-08-27 00:08:46 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.ipa-b312c5bf53d292de588a62161e8a960ced5c1ce4d2e8ecff7246934c1d0159ce 2013-08-26 23:25:38 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-b314a4f5df479928184c7fcff9c4c12de3c3318ffa7d7416361827d186ffbad9 2013-08-26 23:58:02 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-b3175f9b7dddec60c7649b602e0e601043aec78266a5291b2ca34dd3677f7d85 2013-08-26 23:40:48 ....A 151552 Virusshare.00090/Worm.Win32.WBNA.ipa-b32f541586e662c45fd09eebfb6c3475179d83d686a642db542cd457855c4219 2013-08-27 00:20:04 ....A 96234 Virusshare.00090/Worm.Win32.WBNA.ipa-b33241468854c5e251846c4b33e55c24912e7803a4d308896ca290d48cdb294a 2013-08-26 23:35:08 ....A 157944 Virusshare.00090/Worm.Win32.WBNA.ipa-b337680fdd2f221378f4a480d875f75e20471bc67dbb79a7e4544f8843e0c798 2013-08-26 23:53:10 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-b351c2bfac603eefe81f8187b1133df2db14aeade670a3de1e79c39478bfc4be 2013-08-26 23:55:24 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-b351cb879a75f3ffeac0adb3167c96f0754375267abe8442ca0531182b6058e5 2013-08-26 23:35:46 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-b3673698a2458db3330d5326b9603aaaef7dcecc2bec73f6d2b0815d18c7b11a 2013-08-27 00:09:10 ....A 86016 Virusshare.00090/Worm.Win32.WBNA.ipa-b3815fb45317fc3046a2b861fa9ca64256956c303423b6676bbfe6f5011e44f1 2013-08-26 22:56:36 ....A 131072 Virusshare.00090/Worm.Win32.WBNA.ipa-b39665098c22f3c5b6bc2ac367c3603a3f5ccba50cdaeaf57828dde5c4181df2 2013-08-27 00:10:00 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-b3a3313177ab76baae4cc28ec9e17684c2f69a06b5747fa41da8fa01ddb2eca1 2013-08-26 23:05:48 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-b3b337dc8c9507be0c54be68c030f4bffa00a64b7072a6f425283ebde6dafe8c 2013-08-26 23:17:00 ....A 475517 Virusshare.00090/Worm.Win32.WBNA.ipa-b3c1a469d26a1a758812eebedcf7a9d1f37bde5649190e5e958f6641dfaf1a7e 2013-08-26 23:19:00 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-b3edb8357725c8fb6662be1e7581a55cbccbefee77ceb718dd3d3d22fd504114 2013-08-26 23:40:58 ....A 329721 Virusshare.00090/Worm.Win32.WBNA.ipa-b3fb6e75138ce57986a7908c878c32089d588449ab281b91482e4531972990dc 2013-08-26 23:07:52 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-b400c52f9b148bb022b15a49bb911004921f44481160a6b08408bfb94f1f0887 2013-08-27 00:14:28 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-b41088238bf9050021094124e6978ee47bc03b9bfa1b2e471763fb6b02a668f2 2013-08-26 23:22:14 ....A 91744 Virusshare.00090/Worm.Win32.WBNA.ipa-b43e31b352b65db2d9f847330b06a6bfcf26c3ecba937a21bb208c041bdb7f08 2013-08-26 23:07:54 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-b43fe738f21abd2cdaae83b1427c086e37f250b97b1e86c110f4c7bca21a4805 2013-08-26 23:10:34 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-b44e9ca6e90dd8270bc5c49abfd53060a638169f1a3fad8e96d52f7fde2e7485 2013-08-26 23:29:42 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-b45fc9a618df31da97e0bf18d297e497d5da020ee82097f957fc4c733c2c8c63 2013-08-27 00:09:08 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-b47acc0676f507cda3b67eb33e116b239a199d158837f0ba10c53184b4eccff8 2013-08-26 23:55:54 ....A 303104 Virusshare.00090/Worm.Win32.WBNA.ipa-b481944c3daa06e63115db38973ce522cfee103be64e1ef6fcad22e653f35b89 2013-08-26 23:05:02 ....A 323584 Virusshare.00090/Worm.Win32.WBNA.ipa-b4d994cc16b83a817d7215fe012508abdfaad7caa308dd0793af2818cb7ead18 2013-08-26 23:53:38 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-b50b1598cd8a238754ee965cdc8775f8831e5e07c6513e520fbdb6964ee3860d 2013-08-27 00:00:26 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-b52ed5dee0094feaf39aa8c4bad59257a542bfc2e7a96a1966474f27e0180311 2013-08-26 23:53:36 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-b5588637519a5b83cc8c949052c550d33a712e6039b2f4b51f3de969035639a1 2013-08-26 23:48:50 ....A 86016 Virusshare.00090/Worm.Win32.WBNA.ipa-b55c7520159f51a67aa271820b6a6f50d44df53259d50ce121642fd6d39f1cac 2013-08-26 23:58:32 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-b57ef897808d38c5f5751f830d5a50702ccc2219726b3e5d9c99be1a606e7fb9 2013-08-26 23:46:22 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-b585c41250f97e8270b59734538272aa32cbfb30058e8fc66bfeac016c8d02da 2013-08-26 23:10:08 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-b5995e5a3957eeb7d42bb5806313c7b397bdd292efa9be27dfff7ce965105668 2013-08-26 23:14:14 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-b5a71d9001e40e6f26e4e40ef0bac0638c3f8882d4205a7668806ebf1e28a055 2013-08-26 23:05:48 ....A 163328 Virusshare.00090/Worm.Win32.WBNA.ipa-b5b51b471fd42c186993ed0a1b2d2175d45406622e147396f582caf4b6fb5e09 2013-08-26 23:41:54 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-b5d8f679b9ecb08b6253d562afaff1ad439b3c4a534bb89e4cf89f9cb0a7a203 2013-08-27 00:06:30 ....A 167936 Virusshare.00090/Worm.Win32.WBNA.ipa-b5f59a4703f134a1c05ba243fa8bd7b6356a57e5d76b4b177fedf4d4af86e70a 2013-08-27 00:10:10 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-b5fa6495ccd5c68566202c913e9bbb5ab8faa663f7324baec7ccd70763e700dc 2013-08-26 23:05:04 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-b6174a042ebf39aded4d31381896d8059860e5e40a12125c27fcb3f83523ede6 2013-08-26 23:16:04 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-b62b4715997146b5726706b8290682acd5efab53b0c266dde043563941cff5d9 2013-08-26 23:39:40 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-b6321168364fe20c43b66822d70a08f42585d4cedf218807c77c1a9f9afd8251 2013-08-26 23:27:46 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-b66fc5caab9d0f171cc94bf2e278085e3b284456d924d87dfa1051e086c5d082 2013-08-26 23:58:38 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-b670c40e85a56d94ec223a715e880e4a67efc58f4d634322492111cf706192d7 2013-08-26 23:55:54 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-b68421a6451b896555eb833861ae747e8d9becee0973dd9786b2c677290e648d 2013-08-27 00:04:34 ....A 147456 Virusshare.00090/Worm.Win32.WBNA.ipa-b69b4f9c97498114e6e9ab8c952758939197b0ba8a000d7138c0df039b70ae53 2013-08-26 23:33:54 ....A 294912 Virusshare.00090/Worm.Win32.WBNA.ipa-b714fc5dde2773284a7579df33a5f1ec9cb4472a2b7083d188b38f66df020562 2013-08-26 23:37:14 ....A 270336 Virusshare.00090/Worm.Win32.WBNA.ipa-b71c0649fdac7303ddaf079eba2462256a4c096542031006d6f651f2208f3a3d 2013-08-27 00:20:44 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-b72791daa1fa4d3112b1cb5672b4f5542669c7cb971f7dc12d878f62edbec22d 2013-08-26 23:04:38 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.ipa-b7461b1fe2a7da3c3c6bdabd2105821c90f6ca7b67033e4fd2b161cddf6b973c 2013-08-26 23:42:08 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-b74c60e6c13bb26e6f0c5d301ec2ef7811afc5e07994c827fb703615a2c7340d 2013-08-26 23:55:00 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-b7501652f9d297b90acb6d2313aec3646e5078074487b25f402748e8ff55f3a1 2013-08-27 00:17:32 ....A 184320 Virusshare.00090/Worm.Win32.WBNA.ipa-b7af84d8ad947af221e25740a1363ea0f55cac32cf4f2a8eeac97a974d0c44b7 2013-08-26 23:46:02 ....A 76801 Virusshare.00090/Worm.Win32.WBNA.ipa-b7b8b40bfd183819ee66cd9cc82aec2c1b6a14e8972da365c102e2d0b41edc1e 2013-08-27 00:13:18 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-b7cd139d24c3acd0ecec3fa17ead699d0a5208fe4140cf8915883075ad2e013f 2013-08-26 23:42:52 ....A 303104 Virusshare.00090/Worm.Win32.WBNA.ipa-b7cf19bda39d71a2fbfc6c3f14e81bebe6712001c6b8856e5d7169787aaaaf3a 2013-08-26 23:29:10 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-b7d05494363447f89a97bac01ba67addb317c408632ab0632bc802a54b7cb0c4 2013-08-27 00:11:04 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-b7d0f51cf8cc4b29e9332eac86d8d32645bb3bc8bcb477db2af3b30a2e0ccc28 2013-08-27 00:01:02 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-b7daab254736ae3d759478bdd53453ae90d8757931e04928331851f9df4005b8 2013-08-26 23:21:14 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-b7e69682d1d9fba1565947a970c2149122b30aea4e0ee5b78365e6e12993db3a 2013-08-26 23:20:06 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-b7ecbab3ff258f337ed8262f40c5bc77aab0af34c49fea6c70dc40879bd02df9 2013-08-26 23:04:14 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-b7f0f5f98f6f21b500e70042c440c7755726d9992d2926d32dbf20ad0ce0172c 2013-08-26 23:47:28 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-b80a45df281d125ff77cedeaea125e7d2f3550b03151ae450eaa86c5e7b7f7d1 2013-08-26 23:06:18 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-b84908671cd614bba5686600b9c430b9b6afa7a07b2927fea7e561a3920c8491 2013-08-26 23:13:36 ....A 184320 Virusshare.00090/Worm.Win32.WBNA.ipa-b85e54d4f1dbc8adf62eb4b13e374b51273a4faf2449ccde779730380ac0a776 2013-08-26 23:18:00 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-b85ec7255d9d5ec82e1e8277ddec6f38fad286b8f9c3bfc2128c0c21780ff220 2013-08-26 23:45:04 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-b8a52a906f367672f117a183b9294d9bde2a23cb6983ba7c0b476786a3bcbd69 2013-08-26 23:04:50 ....A 131072 Virusshare.00090/Worm.Win32.WBNA.ipa-b8a8d5dbce84e60302e1ade954e7af4985a9f6359733e4e2bf6c4fde52e5bb6d 2013-08-26 23:13:46 ....A 495616 Virusshare.00090/Worm.Win32.WBNA.ipa-b8a913be05f11e42f9578a2917260b7b038ce6bcee417a469c45b7954940f1f9 2013-08-26 23:27:14 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-b8c659a252e2d222ffd40f6ac2f8456610ce6e2ce725b7564b3689d034a6a027 2013-08-26 23:31:44 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-b8cc3df713c2c6da3002b9a2f6ab0e5f9b2ca3b87d66fcd4cd65dff8ac0a9459 2013-08-27 00:03:10 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-b8d52d1af07d2d4030b24af4f8248f954efddf64f28d20e46c459d64e89240bf 2013-08-26 23:15:44 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-b8d9ab17842ff58af9e470b24ddfbf711d078f0b76e550f7fa5b1a5268dc0441 2013-08-27 00:13:30 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-b8e6a2e45be37c35c9ed362ee5d3a9e7d2dedabaf6d7aa90ec601358d65cc275 2013-08-26 23:22:14 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-b901511d768b5041b3cad25a2e2c2d3f810f46706e5311ad012dafbcb5d0db2d 2013-08-26 23:23:14 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-b91887873ff005924dbe4edf1761a632da9ea4bc9ea8195123f473449f976788 2013-08-26 23:23:38 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-b9266e29685cd403d272fca99b08c5f41cb8c628fe91bbdea6d595b440cc4bf7 2013-08-26 23:53:32 ....A 319488 Virusshare.00090/Worm.Win32.WBNA.ipa-b94108670bfe7635313858ea32cced06e5ba1fcf8a78d466211ee326173f6ad5 2013-08-26 23:03:44 ....A 495616 Virusshare.00090/Worm.Win32.WBNA.ipa-b942240b63244224d0d3ac6f2ce8aae06105effd59f03c0be59eae1d5e681564 2013-08-26 23:27:22 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-b9840ed2cd1321417b3aad8acb5ca4595a199980359f47d6d0ed0e5a1a512c1d 2013-08-26 23:02:30 ....A 86016 Virusshare.00090/Worm.Win32.WBNA.ipa-b98e0a6b9844256a2612452ffe79f71ea3cc20692b1d93a9a2874fa3e90123b0 2013-08-27 00:08:58 ....A 153912 Virusshare.00090/Worm.Win32.WBNA.ipa-b9990f638e6619c874abcd46f1e23866bd937618ef08e6c91087d491f7d20f2b 2013-08-26 23:18:28 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-b9b1e2d0c3bfb563306151358baba5bd649fb054a31b1f40fd633304ddf989ec 2013-08-27 00:19:12 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-b9b5602f49e2872be4a3a1c608c3ca92528ea6532345d600c2b5e9b058a21eaf 2013-08-27 00:20:14 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-b9f130b590d97589a04cbf6807650c2a3c5f00ae46c608591bafb6d984bd2c52 2013-08-26 23:26:16 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-ba244e6286b5a001c8def715e296cec0053f62b483b3f74ac6dd0d0cbf55daae 2013-08-26 23:00:16 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-ba2def07a54c289770eb8d6daf4e8b798c7cbf26aab88e5eb58e962e31664874 2013-08-26 23:06:38 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-ba3d97ea2fa8e04cb0fa6039eb7967cee18c229577148f126aab6593ffb8addb 2013-08-26 23:44:36 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-ba49a9f8edfa067a6dd07d5a6ba3c67304936dfbc6b60f3e1d3d1aefc277d195 2013-08-26 23:06:20 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-ba6426f5975d63a6bdab56aabb3cc67386010ddb8cd4332ed97ac05ccb351bae 2013-08-26 23:54:46 ....A 172032 Virusshare.00090/Worm.Win32.WBNA.ipa-ba690a755fe7045493fac60ee3f5cd3092463a3b368d224c803a6a55849f42d0 2013-08-26 22:57:46 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-ba74eb3730cb32dd83b2bb327b8d374bdc9e5521223d15cd8333c459f441c82a 2013-08-27 00:15:00 ....A 151552 Virusshare.00090/Worm.Win32.WBNA.ipa-ba7eada3778e68cc87495604190ad45d401361f2906036623877017be05ef319 2013-08-26 23:25:26 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-ba88497bab33a96a61dc189fe83c8527ed9f1840cbc10314e5f31af8650728be 2013-08-27 00:03:26 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-ba89857040b9dd2854e5e4d9e2aa423d49808e4409daec8e3db785dd6bd0ed65 2013-08-27 00:03:42 ....A 729088 Virusshare.00090/Worm.Win32.WBNA.ipa-ba9070dc01a73a15d3776c268012d0e914a1d300c955727ea17afd1cb712aecc 2013-08-27 00:07:44 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-ba99a51b516832f1f1db7333c2623d45d5b4a5c1297707dad10a7ea43ba3315b 2013-08-27 00:05:18 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-baaec087c6da2a858bd27795a5812f6f734fdf4ccaa929f1dfdef6a0fd41ac86 2013-08-26 23:59:32 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-bab385bccc9b5d636f3cf3ba9b8bf31fa608779ff5a9c2df02740837584202fa 2013-08-26 23:19:02 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-babf13415476d261c3ab542f0d96c9038423ac6e8aae96087d4bc8d4d5d002d2 2013-08-27 00:03:18 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-baee883d8e072a75671e717c14e3ba5881a89b644a1e36f8a82684d0decefcc1 2013-08-26 23:09:58 ....A 370738 Virusshare.00090/Worm.Win32.WBNA.ipa-baefe2f6247b41427216e4ccbba85d0e61294881d1cd6f22897e88d93df0742f 2013-08-26 23:51:52 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.ipa-bafc9796641d40030a89b34dba6944f407b38daf6b1eb72d222e4ad96a29c9e0 2013-08-26 23:43:12 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-bb17003195b2607e170d8f0022bcb4e7d8228f749bd229786a624a97d823094c 2013-08-26 23:23:24 ....A 430080 Virusshare.00090/Worm.Win32.WBNA.ipa-bb1bea20c797e4dcd04633ba52646cfc34b551129ace72ee645ecc315cb6c5b0 2013-08-26 23:51:34 ....A 98304 Virusshare.00090/Worm.Win32.WBNA.ipa-bb1d5ac31383a38755240ae521b0f3b585dc6fb98e0fc7c9db81dcd50800111f 2013-08-26 23:17:42 ....A 282624 Virusshare.00090/Worm.Win32.WBNA.ipa-bb48d24883786e96d5f9879d0ef4851ef2d0889f18714c7edb534738cc162ec8 2013-08-26 23:44:22 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-bb5d097050337827ce76a3e310294844ea6eeb097893097c7f3d33bc39181f7c 2013-08-26 23:27:42 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.ipa-bb917440e9b6d6149d110cadadb46fa2bce9995bd1ae611cb6127fd4da7596b3 2013-08-26 23:27:58 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-bb9fb81981c80f3e262de9ea45839824519421af5a9746dd05a22c5c7cc7fbfd 2013-08-26 23:08:32 ....A 119677 Virusshare.00090/Worm.Win32.WBNA.ipa-bba4bc28c90624a42492827aba28af54f2e20506834bdff2bfc0fbab1a28f403 2013-08-26 23:17:44 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-bbd2a73f47c3947a70d3015ba6cbd474ce35694a393d2a3722eced507ac9af4e 2013-08-26 23:54:26 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-bbf1938c73f8fafd5fd0a3cd05ab20a927174438ae3a9a9c2c69241afda66446 2013-08-26 23:36:06 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-bbfd797e46465196e4bc064e4776f94951b4376f36e27a93ac1073cdb6c5bf17 2013-08-27 00:17:18 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-bc0cdd94a5cae2c673b37118060f1aaa7ba6ce5dbf5b1816053c50c60a0c2bef 2013-08-26 23:14:04 ....A 28672 Virusshare.00090/Worm.Win32.WBNA.ipa-bc2f1f5ca3b9fc98242dcc567ad0afb25c13e88cfe1da755c3b4df3b26a468b4 2013-08-26 23:28:00 ....A 241664 Virusshare.00090/Worm.Win32.WBNA.ipa-bc3d45c142b9e6529d0be8dd3953f3bd44b83b7095edf35f926594b9e8d838e0 2013-08-26 23:59:18 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-bc434e08421357ba9f958e6b85ad126e89cefe6a2f3fc5e2ec36b0038c857e66 2013-08-27 00:10:46 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-bc894646584e6f59b7bb7f750f70732b7e5c6513ac7885e4cb3c9adf521b6419 2013-08-26 22:57:54 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-bca4a873441d21cc7916e631c3df9e8b91390c801f04f17c19d9968850342d10 2013-08-26 23:14:40 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-bcd0a65d23f943893b2ea19228b1b61ca374c1bbe1c1d01429d5979766d7201d 2013-08-26 23:49:02 ....A 290816 Virusshare.00090/Worm.Win32.WBNA.ipa-bce2f3e2f8c8c38cba2c11473e269534386e365e72f490591f3e0339475b7de9 2013-08-27 00:00:24 ....A 151552 Virusshare.00090/Worm.Win32.WBNA.ipa-bcec02c32cd8074f2fdfc080e46390f1f3d99ec59507a5893931ce3fca56f576 2013-08-26 23:13:52 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-bcfcaee357565e48c14c0d5e7b9d3e69ff176c2f2efae74e9387ff45f38b7bb5 2013-08-26 23:59:12 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.ipa-bd043be9a31e698108939211bac84bf33f160a4a5d30600b62b55e4e666a2340 2013-08-26 23:43:46 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-bd04b492a1005001153751af27d557dc7f48734a4a79dcec4783c4dd1752d088 2013-08-26 22:57:40 ....A 109088 Virusshare.00090/Worm.Win32.WBNA.ipa-bd276fe57ceb5d20211f8fa3a8520cbbc8c03f7e9d2035d59992c5e524f96ee6 2013-08-27 00:12:52 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-bd372b9c17ff798b7d4ca4f625ac4bc4393f8eb1f0f8e4470f083d81366c9ed2 2013-08-26 23:42:14 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-bd43b7de9d22448698355a91479f4ed35dc79dcae637e326e041781f764fd657 2013-08-26 23:45:00 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-bd45de39bbaa66b97a1ffaf7e88f31789e0a91b9b9c7655450d875dc47954ff2 2013-08-26 23:46:50 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-bd67079ace0ce236ed0140086870067ac626312b45c8bc2fdd49896d1e6f5741 2013-08-26 23:10:24 ....A 144174 Virusshare.00090/Worm.Win32.WBNA.ipa-bd6bdfadcbf84ea0f1c3ee93d443e83451d8a2cfba16dd6c9876e8587ebd614c 2013-08-26 23:52:42 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-bd732162c9d624485de28715ac4c638c5caedba41aaffb17b0362d678aa84f27 2013-08-26 23:53:32 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.ipa-bd8ea4c2d60f022ce3be75172abc0b555f5d1cbba28e1a70dcd0b28dec82c5b7 2013-08-26 23:56:06 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-bd974f4c0d3e4a8f88d2024b95b92b8a726c4e1d60ed14a5b4529b1de0d3ad06 2013-08-26 23:05:50 ....A 131072 Virusshare.00090/Worm.Win32.WBNA.ipa-bd9c8bc0bbe9aa5b84c8789b4acf92209aeafc74551f95222f2f9e1d4952e35d 2013-08-26 23:50:34 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-bda5355866a8fe3159ec75fe9c386b95801a6a7769881d26b5969c91ba55239c 2013-08-26 23:26:28 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-bdbbe993e3a78778b8ac4eb4833ea42328038367d30fccfd37ff96c2f7c7452a 2013-08-26 22:57:00 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-bdf0df9f09d079cf973cfcd7bc90d9cbe781fa7d122fde08ad2437cbdf5665be 2013-08-26 23:53:28 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-bdfdc4158742a4487895795a2a0062ae72c95a66d65a3628911e780ed6f43686 2013-08-26 23:55:56 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-be0a547d9144788a45ba96e9de714e931f2313f20aaca029f6608abdd8372558 2013-08-26 23:13:16 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-be1c915913ff4661574ab2f11bc81c103bc4459e0d4d6dc1ad962a756865ea09 2013-08-27 00:21:42 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-be1ecaa7df0e1b530610073eb4be95dcaab16f2a506ae5dca1a8cb65310f13cd 2013-08-26 23:34:32 ....A 98304 Virusshare.00090/Worm.Win32.WBNA.ipa-be854edf401efcc4c228c0be843d7a31cca7694b324b4887374ffcfe1384ad58 2013-08-26 23:07:06 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-be8f881217cee66c6d0408fab2035fe3a433f102db1cefae86aebc0c50490f81 2013-08-26 23:05:26 ....A 213373 Virusshare.00090/Worm.Win32.WBNA.ipa-be95aecf7f83d4f4eab610f30b02b1643ecff1b599da7974596bbdbcab1e0335 2013-08-26 23:48:28 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-bebc2b6719e134024a2246365c0220d8704da113c39dab49b2a455a1cddefd81 2013-08-27 00:05:52 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.ipa-bec87033de21a728194bd4333ec9762584490b4946f398d12177701fb3be65bb 2013-08-27 00:01:58 ....A 151552 Virusshare.00090/Worm.Win32.WBNA.ipa-bece75a89b38327a6da1264a122cc769fdb29036f6e96e4b3730ed1d7eb41e5f 2013-08-27 00:15:20 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-bee55c86d9579d76dc47ddfff4d1cc35c5323947114c2b97265ffe687cfc419b 2013-08-26 23:40:36 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-bf08fa1912ac9aac1492902d98cb4b518269b2f2ab0b38b26e5a4fbf9f8afddb 2013-08-26 23:47:56 ....A 131072 Virusshare.00090/Worm.Win32.WBNA.ipa-bf129ee434d5c016efcac497010a32de8f0e80087ae816fc87656393a4103571 2013-08-27 00:10:14 ....A 258048 Virusshare.00090/Worm.Win32.WBNA.ipa-bf1ced0547eac8f3a303e8a11b0f72b1e3c2db95ef5d5e9592738cc6909ca87f 2013-08-26 23:20:36 ....A 167936 Virusshare.00090/Worm.Win32.WBNA.ipa-bf2871b881c26a246a4518dad2c7231bc1ccdf5669b3121860055c2a49946512 2013-08-27 00:01:00 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-bf33b4d37bb6f2ec9ec21bf70338821ea176f6f1058c9b60945cac28881159b3 2013-08-26 23:02:44 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-bf74585cae5858ffe327899f140de8bf79663fd1c220d915a1d5a5f3e26ec66e 2013-08-26 23:22:48 ....A 327680 Virusshare.00090/Worm.Win32.WBNA.ipa-bfb2299c90bd4b8134afc39d0a44951a42d6910271b2f12dc47507737dadf641 2013-08-27 00:17:18 ....A 151552 Virusshare.00090/Worm.Win32.WBNA.ipa-bfbf696ffa11728a3fb247b6d079d4a15feaf29a4737c5b35f5436f040e99d43 2013-08-26 22:59:26 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-bfce6416f01f93f793e9e2f734501c50631097ce67486e0aa98664f279e5e0c7 2013-08-26 23:58:16 ....A 127488 Virusshare.00090/Worm.Win32.WBNA.ipa-bffc8b7cf5ff6b4e6cb5736bd9e2359d80c4d1dda56971eddf64a4d962c6c01d 2013-08-26 23:16:34 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-c021afa2d4c5a0635e414f3f7ac1a9c8fc8ab4341e0359ec7f3aac5533ad894c 2013-08-26 23:09:08 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-c0229dee2b0501dbd9fe130d4c75d670fced53e548d04a5e07d65c73fb2e4dd1 2013-08-26 23:13:46 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-c06f304ce9a78dfb8db14c607d37435a8cba86761edfc42c19cf06988196c970 2013-08-27 00:10:22 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-c0a7b547ef921d442020219bd3be9f0c1f0791320a37ab43f98e58e3acb72b0b 2013-08-27 00:01:12 ....A 487424 Virusshare.00090/Worm.Win32.WBNA.ipa-c0bf6ff2642da01c532e274ae0e8958d00a114006c008b30266eaa9c8d747ba2 2013-08-26 23:52:56 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-c0d323a31b36cc31773df271db6b2effe2bc54fd4eeb0cc25633a5a384743745 2013-08-26 23:51:34 ....A 131072 Virusshare.00090/Worm.Win32.WBNA.ipa-c17529ad5518ffafd62a7c10ea7c6b9e41fb1ff73db81e46f189161005af7b6f 2013-08-26 23:54:58 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-c1a19fb6c5868ff2fd2b7e5c61b1a7497a12bf6164d8f8b2bf720072ff29b101 2013-08-27 00:13:08 ....A 249856 Virusshare.00090/Worm.Win32.WBNA.ipa-c1a860d7ff6638c061fdd368e1f9aa167d1a6a1f1964c3a0d70ca5a820c263cb 2013-08-26 23:09:06 ....A 180224 Virusshare.00090/Worm.Win32.WBNA.ipa-c1b9dd57db575ed3bfc38f2e70d467e828157d91d8b3c7ce4d9fb05fc06dce99 2013-08-26 23:45:28 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-c1cccdd65e4a14c8e7c88525f09dbeb511fc0bc5cba11a0a0899e8f633f95ff2 2013-08-26 22:59:32 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-c1db0850ecd85b8e7ee13b544a1fb6e9261bb865777cfd69f8a4d00ff45092c4 2013-08-26 23:22:46 ....A 131072 Virusshare.00090/Worm.Win32.WBNA.ipa-c1fdffb198152e0e69bba50ee75bbf47884e7e340754ecd58a01dfe1ef89e064 2013-08-26 23:29:44 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-c215ad8122cc538e1a8ec29ed2f814c85dea98287d47e132b5a011c1b79bf262 2013-08-27 00:11:08 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-c22497a5cef30db6dfcea6564885a1b00fb5f1d265dc09001bb60aa5e071d98e 2013-08-26 23:18:28 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-c224d01184a05016abe8170ac2bf508133c85431309c12bc00e60a4161a6be72 2013-08-26 23:20:52 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-c225b21f0ba3da6bdcb63006289052b6867bfaf75c326e35280c82e1bbdbf1d4 2013-08-26 23:35:08 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-c235b09d069b949faa8da5a1d8cd5f565d367ecff29e9c9b957ae5235ba0bb0e 2013-08-26 23:12:16 ....A 139264 Virusshare.00090/Worm.Win32.WBNA.ipa-c26222def6090beb72b01191fa77ec7a9306a4023f0bbd5e9d002353b18378d4 2013-08-26 23:40:34 ....A 167936 Virusshare.00090/Worm.Win32.WBNA.ipa-c26b55dc4bb80e53c466aa9af41b0a8c3c69c972f5017d54f3ef1fa1cc11a040 2013-08-26 23:30:08 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-c273be4d7760a3d08e8f27a0de247851d705c8c985797e47fc9185fd6776ec46 2013-08-26 22:57:58 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-c2916eec953727377c4de56a0cbefe568967442a5d8ab3a5da6797e864efc686 2013-08-26 23:51:28 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-c2989d6ba951515b16043dfbcb3017fa44eac40f1764c1ee7303d98a5c38ffee 2013-08-27 00:17:18 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-c2b00644e328ab625376adf5f8372b3c7d33c9bf2c887ff0d5ec331d2cbf99cb 2013-08-26 23:08:58 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-c2c7101935a8f2f54a105b29fa2d044d6672016452bf03d7a305f7d52e778c3d 2013-08-26 22:59:54 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-c2c9c44cd8b62e4371840951077f0b4cdbea70f949298586b864d12ddb9f20bb 2013-08-26 23:55:48 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-c2ce3f27416e8f451851513a8493820598681b190e00a77fce53a6e308ea730b 2013-08-26 23:29:22 ....A 430080 Virusshare.00090/Worm.Win32.WBNA.ipa-c2d307ca069370489f033ce5d8859290462e66f6b6ecbd6fb5a1b6aa266adc3a 2013-08-26 23:11:44 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.ipa-c2d5ad66cac10d36bba58027c19d452416684f2c6b5b6433fc9a42240814d437 2013-08-26 23:56:22 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-c2f8c02b72197ca16bbe2957fba56d12a8ddbc5d82349c033112ac02d33f585d 2013-08-26 23:02:18 ....A 184320 Virusshare.00090/Worm.Win32.WBNA.ipa-c2fa1f8a18a3b178c3fe04762fa2ac37437b504b9a4f0074c05e89ab9e5745ce 2013-08-26 23:09:14 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.ipa-c32d3eea7ae3d8207d0e495ba91ac4af46de073ba217513324ee2dd53e31778e 2013-08-27 00:05:50 ....A 438272 Virusshare.00090/Worm.Win32.WBNA.ipa-c33c1b356c1bddc1cf42524c716a3047727ae9d1b1ed333d442d863e54c028b2 2013-08-26 23:00:34 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.ipa-c33ec29ad722cce244e3cb9ea9ae42abba74896354f9bc2e8a4e38c623c34ecb 2013-08-26 23:34:44 ....A 36864 Virusshare.00090/Worm.Win32.WBNA.ipa-c350c416ec4b8f185e693c1b1f0b12e5beafeeb020ad0969e658b4b7a1cd89f8 2013-08-26 23:28:20 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-c350e8093a6a677caa97a72951ed983a6bac2b2014efb803911367fcb163ecf6 2013-08-26 23:46:20 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-c362e8b53eeafd837f2f3fc104a137518853535ebdca6755260a9f7c273eb17f 2013-08-26 23:00:10 ....A 139264 Virusshare.00090/Worm.Win32.WBNA.ipa-c37eb2a9f738754903e48df8d9a6d1dee5df8e792c4b91d33ef457166eb8be92 2013-08-26 23:56:58 ....A 380928 Virusshare.00090/Worm.Win32.WBNA.ipa-c3974526301dc841fffda299e8f6ced63cb0a3b440ff1298ffd3c7d7bf1400b2 2013-08-26 23:29:30 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-c3c810a56c9b7b48e5125fd294493f8134e404fbcf005c8f8a8c38bcb2a63f04 2013-08-26 23:42:22 ....A 266240 Virusshare.00090/Worm.Win32.WBNA.ipa-c3ccbefa77338dd5ee30069afcd94908047179f0cac05a6dfe6bf67bb736d1e9 2013-08-26 23:31:18 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-c3d744edbc551b182474cf315ceba1f1ba75d588ce375c3e90cb008d98637bb9 2013-08-26 23:27:16 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-c3e93d00003c23e0c1b07fdf317d64e9da785de94204b42980729c5f65ad6fa7 2013-08-27 00:18:46 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-c3fe3d9ba79113c300bd0fa044a83edcfeff7445b7cc8349db9edbbeb1a19cb2 2013-08-26 23:04:26 ....A 252093 Virusshare.00090/Worm.Win32.WBNA.ipa-c41676071b740ee6281215302d41e03cd8c56067307b353319701c12f148154f 2013-08-27 00:03:24 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-c42483b52c0dcf4fbb415c8a00b32e6c2358a8956dae7aee2cda9546134765d9 2013-08-27 00:08:36 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-c44086b7f64824ecae427910b3f52379fc02c97869aa3f45bca44130f6830c02 2013-08-26 23:15:46 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-c44e4e91581807dcf5cd5c39ecfadee0171a8340677ef4af8991a34005c3c1d4 2013-08-26 23:57:32 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-c46831472a7b0cd353e1f660f28f1d69a6609e015e5fdcfea750bbe44f921795 2013-08-26 23:47:40 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-c49a21ce1100daa14666c5a715f334e3b6b7214d7076ceeda195c12c4140cc88 2013-08-26 23:24:34 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-c504c184e425e2a6b2b236f922333ff872bf4d0b24ae2782c37c39ea4f4259d2 2013-08-26 23:52:56 ....A 258048 Virusshare.00090/Worm.Win32.WBNA.ipa-c51b62f0bac9d14e4b5a913a8135daaa972633b5cd6a975125fcbd1c873f3412 2013-08-26 23:31:38 ....A 86016 Virusshare.00090/Worm.Win32.WBNA.ipa-c52125f771b34f75f2e6ed8f416f70f040506f77e70294ab334cba6b67f89d44 2013-08-26 23:23:42 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-c52e9a7259085c66be3651a70f2a679058f7001428ac5c659a1986bff1f6f6c0 2013-08-26 23:27:24 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-c53673192f0f1bb99f63ef10800b63e408b6a378164a96b2567da8e196753241 2013-08-26 23:44:18 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.ipa-c54124ad8756f87477759d5c8b2142609454e526679ebe9c4efcaca55ac3d0c7 2013-08-27 00:10:58 ....A 24576 Virusshare.00090/Worm.Win32.WBNA.ipa-c5416b170a76c2187cd7f13e90dd0a04518961b87e82c33de2c93b80e161d54e 2013-08-26 23:29:00 ....A 159744 Virusshare.00090/Worm.Win32.WBNA.ipa-c5506f693cb516cda8b5307a24623dc7360798b5fd99eb98dff3818f660f5e1a 2013-08-26 23:47:18 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-c5564c7567648f12b1a4071ec4dcdec7958a14072ddf33da3d9ef791b3a3f167 2013-08-26 23:53:26 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-c584ac1caed234aeedc1b3dcef244968cfd755cb27c354feaf1c55b0963609d0 2013-08-26 23:19:06 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-c585a180118ee559529bfe85021bbd1ea68050abe6ca1ac9bc66873e041adc0e 2013-08-26 23:22:50 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-c59d41d226cd7cbee063bf23ef898c40430ba5fdfda2ac65222cbfff4aa9ed5a 2013-08-26 23:59:56 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-c5cc721a08003a6a3ae4372d9096cdd1c053ded6d6d5d316dea918a529c1d796 2013-08-26 23:35:24 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-c5de46ed8d447ec2381b228824b0e32ded0fcc030b57a2ff757d646ddb471d1f 2013-08-27 00:14:48 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.ipa-c63875094339978c2334ee0d59b81dbfb0e302e417a345ff09013552d7840c42 2013-08-26 23:32:20 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-c649ac54faa1993503a5d049b1df95d9f262675fcc6a622887b250bdbcd6cc8b 2013-08-26 23:12:02 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-c6658a5f5bbe5c353fbd79a270dd6c7bf732ab7f64813162ae847eb9e9225ebd 2013-08-26 23:41:48 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-c66a78c22b6d4e1cdf4fff7ecd88c6d9538313014163c82b4a4cd0994dc87627 2013-08-27 00:09:50 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-c682d0b5d21b55155b1a7f21d754ff98e00f46afab52d473868398f666db61ca 2013-08-26 23:46:10 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-c685c5e7acd140ea1d54b05bdd61137aa1d82b4b8a8336ec5199b33f04ca8970 2013-08-26 22:59:42 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-c6a3f8e6695849ffbca71e0d13db7ce5201fc6b16cf6d45a04214ac9d119fd48 2013-08-26 23:54:52 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-c6b315673f0195776fa330e62ee93e280b7fca2243d5d2a442b26ae9d6d5cf8f 2013-08-26 23:06:10 ....A 139264 Virusshare.00090/Worm.Win32.WBNA.ipa-c6cd0459f4a60258fbff63206f24e1a891b1f2279a7bcf375e5d51ad442fe6a6 2013-08-26 23:44:34 ....A 151552 Virusshare.00090/Worm.Win32.WBNA.ipa-c6d860132bb1bb1abd8af5e0eacf4e78b747f42e1f29fb37b38cdc3207614bbe 2013-08-26 23:24:38 ....A 270336 Virusshare.00090/Worm.Win32.WBNA.ipa-c6ecf26050605af91ed0b08ad5191e2cc3613e1d3073f6694048b4a47691c6e5 2013-08-26 23:25:52 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-c6fcae0becb9ede50c6c410a786c144736cf35852fd198b4079df1f09595fe31 2013-08-26 23:39:34 ....A 184320 Virusshare.00090/Worm.Win32.WBNA.ipa-c6fddd5b77459c55c0c8ef680a9baf2ddbd71364018d8955494dd0b6e8627a4a 2013-08-26 23:56:32 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-c70cec8576749a0964a3ab54eb96e5278415ee179876b2da81209347f07516f2 2013-08-27 00:20:58 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-c70d76fd5ed43e18c11f1955ca7d87f5fe803dd99f2ac71ac6fd1b5a11334480 2013-08-26 23:03:16 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-c70fdccfe3a0902bf1f1d9e906ee4071c30fc5dc3205de41f437657690fc50c4 2013-08-26 23:12:36 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-c72e88a56cbe998280108c469be5e7ed1bb209800ef7f63e192fd6eac823a3d9 2013-08-26 23:42:02 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-c7558c042f15b3b9598d8b7c5571f9bb11c0d82e013b4f843e6fcff9cbc0dad1 2013-08-26 23:08:58 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-c7599d505f1a1e8e02d255f232c29a52d2ab7c61526bd757e6ca5e25a45d570c 2013-08-26 22:56:06 ....A 167936 Virusshare.00090/Worm.Win32.WBNA.ipa-c774a0421c6469f52aeea3c9449a9693c36a439552d34b2698a3476d87467af0 2013-08-26 23:11:20 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-c779ced30b5c2742e0f0fb89ed9c6277649c1b2095293f4b7bc1e727186ad9b8 2013-08-26 23:30:48 ....A 252093 Virusshare.00090/Worm.Win32.WBNA.ipa-c78bfee1ecf0aee16a53b3983ece9af6c7a0fcd8a26c99c40674092d17ce06ea 2013-08-26 23:09:48 ....A 389120 Virusshare.00090/Worm.Win32.WBNA.ipa-c7a9f226249e7c217870dd99a85bd38b22d42582fe6c399e136d51b146f2cf7c 2013-08-26 23:51:52 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-c7b068cff3f31067fe4648d84b4d4e1bee217661d9f9e2538bf0308c9b8f1770 2013-08-26 23:48:06 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-c7c9d2f1aa6372e8d7ec51979ef795cad7a2b68e5a26804c8816ea38e6b2a5df 2013-08-26 23:52:36 ....A 86016 Virusshare.00090/Worm.Win32.WBNA.ipa-c7e0de7bc5af3d910d16fcef652bd6293b47797ed1e66050ad6cc44a08797d01 2013-08-26 23:40:44 ....A 356456 Virusshare.00090/Worm.Win32.WBNA.ipa-c7ec5a03f0ffdad10837bfb50c79b04b5c88f26eb53c7325db2c07666e8415d9 2013-08-26 23:04:00 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-c7f39ae7a498794b08061c8308faba0a138db40000f181bb55ee7dc57d804bd7 2013-08-26 23:16:42 ....A 86016 Virusshare.00090/Worm.Win32.WBNA.ipa-c805a9255b5fb14ee8740f5ee50061f84ebbdd6b91056f70ab0e8766a06e84d8 2013-08-26 23:01:02 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-c8102c9bf70fab7778bedace5938fa595c4c3342c1d07681b08a0d0bde37df05 2013-08-26 22:56:50 ....A 147456 Virusshare.00090/Worm.Win32.WBNA.ipa-c8109a2548a66949045f47a6a2e58d7670023d55698d2f599f3817fbf4272280 2013-08-27 00:06:02 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-c845e6f4c80edee8898543954e6919cb2b0d124ec84977fb491f65cde41019fb 2013-08-26 23:18:32 ....A 118784 Virusshare.00090/Worm.Win32.WBNA.ipa-c874a31d1b79be4961eb3ddc67d689ba5a00363b89691110699fc5b451e9b256 2013-08-26 23:52:34 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-c87a3b7ceeda26ba9f934dc540e0c5b6463b117c408ea0f41b6f21de852848a9 2013-08-26 23:35:18 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-c8d5936097b3dc8912be7240c9926bd2adb1c155fcb090f32c487cc393bfdfbe 2013-08-26 23:31:42 ....A 184320 Virusshare.00090/Worm.Win32.WBNA.ipa-c8d606e9da1b737eedb106c56448db6d2afa0a3b35f009c81187a4955d6b903e 2013-08-27 00:08:38 ....A 266240 Virusshare.00090/Worm.Win32.WBNA.ipa-c8e26112362f7ed4d90d321a279afacd3e9dfed398e3ad08d440bed0026ac340 2013-08-26 23:34:34 ....A 100544 Virusshare.00090/Worm.Win32.WBNA.ipa-c8f38b65f2fa83f4748cbe007c0cafff2afca749fca8550d4da36d62b26d069d 2013-08-27 00:15:06 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-c92d85b51e005547a2f155623adfc231dc9c8cb8a6ee67ff80029c936c698de4 2013-08-26 23:56:20 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-c944aa733366237e20913b82054af96a440a04267f71810084a1116fc3031e69 2013-08-27 00:06:08 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-c947ab70f198181edb276999ef5d893be548c0a044b4fc9bd36fbbce017990c1 2013-08-26 23:41:32 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-c94b68fdaf3b9c897051655275bb806368ce8689ffeaa33598bfdc9bf91c84b0 2013-08-26 23:29:08 ....A 147456 Virusshare.00090/Worm.Win32.WBNA.ipa-c95085ae2eed4f4b7d7ed5e4fb11a0fefd4ce0b7febe6a63547bbf117a300dd9 2013-08-26 23:08:40 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-c99fc85adef90f10c505c0fc35a0848a607bdc030ffb3a87dadf0168707a5964 2013-08-26 23:12:36 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-c9ea768f56959479cfcebc8e21fb2b0c1ed0df609ca4e0c47fc793bc0a42e32e 2013-08-26 23:42:02 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-c9ed8d885003d564f54a1354fc778f024d95fdadaed824319740e910b34ed102 2013-08-27 00:15:38 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-ca0c9569ebb3864baa170f9357e9e29f457ce8e1190f79d8282d6e2e085b0287 2013-08-26 23:51:38 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-ca0f77064fb7803215713db085cee05e0dc34d093312812c50b0e3d0ecdb2567 2013-08-26 23:02:50 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.ipa-ca12405e7141bba6dd3f0d608b8f3ddf3897975725152747cd96935321769bf2 2013-08-26 23:23:14 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-ca145a06977cf5f2783b9f6d78433153bf6ab27dc841f06815f14a1afb6436b9 2013-08-27 00:17:24 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-ca4f1b7a3c3d6a03fb32b35ca934dc2135fbdee2edeaab9917778d03ae82cf41 2013-08-26 23:29:22 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-ca5a8498d0bc779602fd0510c0a89c237998441002055205f7e73f548488d870 2013-08-26 23:45:38 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-ca68f8b8430097469c8c9f86af79f9bf74810596f3f8f959ff15a13292c14d2a 2013-08-27 00:04:46 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-ca6d152b151c1039d26f1ec087def21a3f6372e8172e9ba7e90396c3be3a5632 2013-08-27 00:05:58 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-ca833859a68c874713860548f30ec63d8eddecafc2c6fed41debba9ab4972a56 2013-08-26 23:20:38 ....A 360448 Virusshare.00090/Worm.Win32.WBNA.ipa-ca8c3361dc0d3332252256508f43f2cf9a371eef6bffeeb580098c3f931a3749 2013-08-26 23:11:08 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-ca8e6efa5ae5d198ee12dfef82bef85f4de503df44aa5fc31d60fd7dd9de2741 2013-08-27 00:11:22 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-ca9577243a0db5b917af9f5f9b95ae89e5b157aa8428d5c913b7923d67a940aa 2013-08-27 00:18:52 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-cabc0c9ab33308341f700035d497a266589bfee86e3ee53fed4261781b1db1a8 2013-08-26 22:59:16 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-cabc2473fba9888fd7f28014436a0a7e85a8d1393756516e1108001d3b7d2a78 2013-08-26 23:34:52 ....A 258048 Virusshare.00090/Worm.Win32.WBNA.ipa-cafcbf5b905890cfc6a72aa50e1f0f304f0934f24a26e19e360daefc65c9e263 2013-08-26 23:46:32 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-cb2d89c6efc3c640c848219cfa3bc216e2ffad459431ddb785c0ecb46802e3c3 2013-08-27 00:16:44 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-cb7620b2d7a562cf9d5ea54472a5550d414d871378a33e3a97f7b510da0fa0e0 2013-08-26 22:56:52 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-cb77b8a83a17fa8d92f5baba396783ab2ed3f42ad8b20e14f79f1ced4fee2283 2013-08-26 23:40:42 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-cb7df3ffcf3daf8bdd1d2db75f1bf0e7c55c46c0aa1a730b38276ebb3e2531c9 2013-08-26 23:08:58 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-cb9868ae62120a6442224541615d61018cd5282b735ec7a050cd1531311fccb3 2013-08-26 23:05:12 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-cbaaf9635067967a5f52258139a032597573d71f645790a5c0c4cdbe8276889a 2013-08-26 23:44:12 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-cbb8868db712f07baab7594344e4b7fcc95a41930f4e2ac75f531a9370cefb56 2013-08-26 23:37:44 ....A 241664 Virusshare.00090/Worm.Win32.WBNA.ipa-cbd48a8942c824ed573b716b70acf80445771a6f5a09e45ad3a851431c540b9e 2013-08-26 23:04:54 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-cbd60821d99db54944b896e341e033870d7dc9c9639cd5511e6c72ab2760c92d 2013-08-27 00:21:00 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-cbdd3151336ecd1d3a53d32ac0eeaf5ad8a180b9bf4aaf6d8a94c36ede91225f 2013-08-26 23:57:46 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-cbe7113cc86bf9bd97e4233af5ef2232f6b63a97a536e87171d6a878236ad306 2013-08-26 23:51:16 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-cbe9f03213a019d43f7c7e4204688dafad54205950a125ce4c2eb08694bd4730 2013-08-26 23:52:30 ....A 147456 Virusshare.00090/Worm.Win32.WBNA.ipa-cbf7222e46676fd204b8c58bcb865ac2402ec28af82f1a1917b0a031fb9bdd97 2013-08-26 23:59:12 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-cc1cd69cbc711f8ffbd0926ac9555995bcab8ba7c36b6424e33ec2a2abc85825 2013-08-26 23:45:12 ....A 40960 Virusshare.00090/Worm.Win32.WBNA.ipa-cc1d1bed3593f88cab578d6e52dd6a016378b4fa3250dbb4c9cfb9165ba37b54 2013-08-26 23:44:40 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-cc4ed44a4eb5fe76a039001c669877bccc7385af75984e567820548b2e16fdcc 2013-08-26 23:11:52 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-cc5449f6207b6296676de8f0459f0c32deee483e632b01932139f76f2192df24 2013-08-26 23:15:46 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-cc5ef6e5462d3168bd53cddbe4c4ea21f78f715b01b90157225e33c896c2c527 2013-08-27 00:18:02 ....A 86016 Virusshare.00090/Worm.Win32.WBNA.ipa-cc70fc72492d90f8b17ad8505f15826f2a338f521d1f79b21aac6c93f3a95a04 2013-08-26 23:25:06 ....A 151552 Virusshare.00090/Worm.Win32.WBNA.ipa-cc9ce0f8cb4be1a53020da2bab4800c19ad8784e36a30a7068a2a0f2af1eb539 2013-08-27 00:18:04 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-ccb357e9bf8b66bdbfdfeb89c27d4ae97367a9389906cc61aa236355b8fa23cb 2013-08-26 23:05:24 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.ipa-cccd0345d9c85f3a2a799f2917a510a2427a0c074b14b28bf8d20efa25053e0d 2013-08-26 23:04:28 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-ccf087136688f874bb256576ce8c1698f85deafe988d9b8bc0e8470656a7ebcd 2013-08-26 23:09:22 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-ccfbe9209e07266cf1105ec742f3c98ae99152dab952810e1b4397e0b4f30252 2013-08-26 23:18:10 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-cd06e11213080de56d813115fed8c768e5d0b3512b9f74118f90eb044704b8a8 2013-08-27 00:07:16 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-cd0e77090ebb38a88467023120be07c1a79573bcc05a7d1d7da9f8b95e2cc999 2013-08-27 00:19:54 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-cd18bfdc481a6713a8d931131999e2e096e652c2c8bc869e03c74c0d4666f20b 2013-08-26 23:44:50 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-cd2652f8643a7105ef38820827cb0d41cbbc4d2b14725b229a71270fd05674d1 2013-08-26 22:57:06 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-cd3702c45c3cac139546fe75de8289288951d27fdfe14d10cdee6707d84c4c5b 2013-08-26 23:11:02 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-cd4226c410a31c87cce4188b7bb1cc8db355462e00241cafc6f53284cfa1688b 2013-08-26 23:33:28 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-cd44e524089b0b0028a9cf613918f52e8c760b578228b9399fffe585f4f083e9 2013-08-27 00:18:52 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-cd4802f91749799eabef7ca53ddb27b43b1a022ae2977ef27b75ca0d75110667 2013-08-26 22:59:32 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-cd7e63750ddb901d553cc32cd93d903a0a6abf850258028dee20561aa6e2be0f 2013-08-26 23:53:40 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-cd7eda6f86331e465e3c2f245af50b81eedbf2f7b2ac9b0dc9c284bd3aa4a58a 2013-08-26 23:28:46 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-cd83b8fc83b6080caae3835bb0e5bf6c1256b9af116960213c795903b1e56eda 2013-08-26 23:09:54 ....A 843776 Virusshare.00090/Worm.Win32.WBNA.ipa-cd927317381573652ca3afac20c2635f0a9ae25261722530e06117e3b1f5d1c0 2013-08-27 00:11:42 ....A 315392 Virusshare.00090/Worm.Win32.WBNA.ipa-cd9b768b3ea98a2bace655c5afd6a4e550c5a599be2767fd403410dd54f45b60 2013-08-26 23:05:54 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-cda6131581463968f34a255359c5a1485b29bda19dfc07fcebd822941486471b 2013-08-26 23:17:40 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-cdd666fffd57c33c2dfd2bedde583a0bae368aea1149cad42932afc8d1871a49 2013-08-26 23:09:38 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-cde04a1fbe6b4f48ca81d2f93a38f2133aa183b8c64d5ccdee89fac3be8e2a84 2013-08-26 23:20:42 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-cdf8845eb74dd467afcfd3806c2e8df6197dd6c17968394107783e579bf80636 2013-08-27 00:07:44 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-ce01be6e488a5efe14ccf484c4586a52c494cb6384a690a441382969c7d05eeb 2013-08-26 23:32:12 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-ce09271954e0e1f5edfb5a90aa4b07e12e271df437af020b3d16a1897e5a2b83 2013-08-26 23:52:34 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-ce11ac8c8495e87fdae1f2ac23ddb3876c14d9f581691835711891b1a0775bf0 2013-08-26 23:56:22 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-ce2291fccff434e11c0abf53b47603e7033c506d0ff45f5c6a25948d5fd46a21 2013-08-27 00:21:36 ....A 129967 Virusshare.00090/Worm.Win32.WBNA.ipa-ce3c4c64b176d6708c7d21608d51d482b69137132d54e774800aeeb60d129aff 2013-08-26 23:46:36 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-ce3d809811bc0bc571393de2308cd5a2899082847cd942cd2435754c6857aed3 2013-08-27 00:06:04 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-ce60923abf2f4df9f8e55a43904fa876999bcab4b54d635600bde341ef7d5d6c 2013-08-26 23:04:24 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-ce60f483194842b23a798e4a196737aa85d743f78bb9d2ac85931d851fe0917b 2013-08-26 23:11:52 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-ce6a48e5ba6056196c9b102e16394ca0d9d319b50f460b68b9d294a7a3f4b1ce 2013-08-26 23:04:56 ....A 285407 Virusshare.00090/Worm.Win32.WBNA.ipa-ce7120f3610d425247dc69d50d05b0e6aec9ddab8cb97b4b14626a513c3a75e4 2013-08-26 23:54:48 ....A 24576 Virusshare.00090/Worm.Win32.WBNA.ipa-ce8779eb5807a480c511b1246586772509ef974c06797a46d553f268b369df2e 2013-08-27 00:00:14 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-ce88020c442324438d0738e7cebddf3433f0a85b046b6dd3c4f2657307c8e367 2013-08-26 23:10:42 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-cea432aee90b5613eab03aa48cd1344a100f47dc90b7214174d6286754b8cf3f 2013-08-26 23:04:40 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-cea8c1c83a45b0332254a19e5695da256bebf5486d42cb5a0de0e339b4a740f8 2013-08-27 00:13:16 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-ceb6f2b9e9159b5bf548cdde78f8fc950ea47af4ebe0b5e46846e49fa4f82022 2013-08-26 23:26:18 ....A 36864 Virusshare.00090/Worm.Win32.WBNA.ipa-ceb7312367e44335e44861552ac04994b2dcbebf4d166f64209ae14da02d2e38 2013-08-26 23:12:10 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipa-cecb857c5470e6e7b71aab0c29dac7605238b6d3cd9128b28bdc3ba30d678321 2013-08-27 00:15:44 ....A 307200 Virusshare.00090/Worm.Win32.WBNA.ipa-cecd1bfccb6d8d73f06dcf8a773aa023d06cf535219c8f8eff068cfde34ffbda 2013-08-27 00:01:54 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-ced8b318e8c9a69760ed2d4ed02c607223d6e8be1e3e2c321064a31c8dd1a47b 2013-08-27 00:06:22 ....A 249856 Virusshare.00090/Worm.Win32.WBNA.ipa-cee669588ad93e3578f2c44984b67177b625b6adfeb1ce5773bc146629a9375e 2013-08-26 23:25:48 ....A 163840 Virusshare.00090/Worm.Win32.WBNA.ipa-cef169c4e44a98b1403d184779a02a43ea7a610b04c84551185ddd2cb985a5dd 2013-08-26 23:37:46 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-cf532dd67dfc21a80ed7a51eb05ee4c994ea6f143bcffaa3b92826d7aee1d3c2 2013-08-26 23:10:00 ....A 294912 Virusshare.00090/Worm.Win32.WBNA.ipa-cf68cff8330f5be51d49f5a40791f7b97460a061f3bd22ecb99fdc8e17973b49 2013-08-26 23:04:14 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-cf9ebb27e041eae19a821869968eeb29f0ec2f3a6211438005f6cd60ece355e3 2013-08-27 00:12:42 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-cfa4a425cdc539480801581a20a5d70f2c92158c7f1781f4bb6b960bc70f7407 2013-08-27 00:04:02 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-cfa6f18d29d7e21d81e18d33a0e44ca7d69c6467e75f06deb74cbd247c055aef 2013-08-26 23:47:28 ....A 282624 Virusshare.00090/Worm.Win32.WBNA.ipa-cfa7328d3f63bef5d2099484865d772d5fce09895985e949328ff1aff9e53273 2013-08-27 00:13:28 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-cfb416b58ccf9da1513ef34301e5a43cacf2d840ca528a3f05cd7b9090df05af 2013-08-27 00:02:08 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-cfd7b4de18f2a6c194b7032de3fea8d51b390074964e7ec6f593e521b60b9843 2013-08-26 23:40:10 ....A 151552 Virusshare.00090/Worm.Win32.WBNA.ipa-d011ac3d8ec456d68d488ade8c5053f2cdcd680a930c82efd83536444ef2fe6a 2013-08-26 23:45:02 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-d03667f9028f128740bd2d9311fe4be85025df838dabb0a292216b6b7a862075 2013-08-26 23:56:14 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-d04e7393f3b7829abef9482897c3d301759596d77f337cf275f11b2119ae09ed 2013-08-26 23:59:42 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-d09392c733dd8c434f7478659f89ea95ef29af4ba3aeec407341981880a182fa 2013-08-26 23:19:52 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-d0a26f1e9a91465d72f9e140b6b793d1cf260dd1b35489c22012335477e03ebb 2013-08-26 22:57:18 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-d0ab22559198d8cea4916d010933fb6b22b20017941c0bbf60fbdeac40b0da3a 2013-08-26 23:57:14 ....A 385024 Virusshare.00090/Worm.Win32.WBNA.ipa-d0d989238cb4ecf75206de86ac199a8eb8dc4332de8c42bc5ea346796310dd5c 2013-08-27 00:01:58 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-d0e22f92bc22349573c7a77f5f4b2b85673e27fe22130d68b9fbab9157592992 2013-08-26 23:50:40 ....A 180224 Virusshare.00090/Worm.Win32.WBNA.ipa-d0e65146dbba2ff742e848b6792f98f95c4f91e791575f44b5076cd0f13b43f8 2013-08-26 22:58:08 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-d0e910828f12b6199b2083d80fd21590df30e5a1960d390ce5452393fb9e6a55 2013-08-26 23:55:32 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-d0ec0d0998b1b697cbc3efa4e3ade65c270f744c5e48265beee8ad4088578cb9 2013-08-26 23:55:24 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.ipa-d0fbff11bff5494419d147835282cecae2fe91e29b7e2023870040d3809c2dad 2013-08-26 23:05:02 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-d1092980e6c7b5abd38d04ad10735a618f4f392d6f4b02e2c76e23c8b7eb4aa6 2013-08-26 23:21:16 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-d113f079524567d14ef2df94801531d020516d1dc9523ad9979dad4aefff70b7 2013-08-26 23:20:06 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-d1247533ffcf63aaa20c71489d89164fbccdf905d30f9490474a43882038f7da 2013-08-26 23:43:14 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-d1284b5f9edbda53a464e83186cacd442e38d02db17f877bec2e2830df2b9529 2013-08-26 23:12:38 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-d133383afb7c2a98a5652aaab5cb05fd45278554c6a4092b0ca3f5a69b10307f 2013-08-27 00:05:50 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-d15061e4fa5a95714ebb4ee95677b4421c46c610404a613322ce3584884d92f5 2013-08-26 23:18:12 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-d1600bec68ed966e191ba86620ce30ef59deb1fc83e9d60b0f79a0f234ae37eb 2013-08-26 23:23:14 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-d17f25b7f5c4e0658d89ab6180459fd60292f633a23c2f7a9130bf6d0c03c4f8 2013-08-26 22:59:34 ....A 282624 Virusshare.00090/Worm.Win32.WBNA.ipa-d18bad2ae4048a50571d9eadabcb7987ca4a92b0a454bd534bdfe09020649aee 2013-08-26 23:31:52 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-d19e1f75ac404fccdf6a1db340872d77f5a099b9ffde616fa774f15fbb065141 2013-08-26 23:53:22 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-d1c727bcd67acc53167f76c70de71bd69fb53ac81955f57efd86df2b2cc8f60e 2013-08-26 23:43:20 ....A 122880 Virusshare.00090/Worm.Win32.WBNA.ipa-d1d16b49adf3b6597dae66986016b93fb5168a8bfe34ef293288049360a03bf6 2013-08-26 23:08:30 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipa-d1fa46be8963f963fd79d7359b2eec5fd1420da625b72b43bde866efce4c482e 2013-08-26 23:07:26 ....A 430080 Virusshare.00090/Worm.Win32.WBNA.ipa-d2083243e98376ea16e375219c933d733b0e45f229ffec8e60fb0c79bc0f0a8d 2013-08-26 23:27:02 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-d21bcd9d7763c4dbdf5fa7d8bc458cdbafc8a1f86322412118b732fae8556f53 2013-08-26 23:19:28 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-d22bb9802710bded4c25f0c11987b80de4c480517b4baf2ad79c29fca2285aec 2013-08-26 23:57:04 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-d23d523684bb41fa959bdb19df165674e5cff5986b55b56a6fcee10df34d1fa6 2013-08-26 23:44:12 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-d242367310bbdf27c90f102b038c9bd7b5271df7070803b735d6a17e93bdb425 2013-08-26 23:10:16 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-d26b7d89ea70104bf8bbc5c11f3ea141037f2b958763cd5841d5ae6d497eac36 2013-08-26 23:34:02 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-d2b7cabb4b590fd610badf6a69d08cfbe9c9d998fcfa03fc68f541ee5ab77e34 2013-08-26 23:05:18 ....A 32256 Virusshare.00090/Worm.Win32.WBNA.ipa-d3159be7517cd8439f863525dba9aa7e48ec4a5182ea1148b83f9cda0f6f2cc8 2013-08-26 23:07:30 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-d3ded99bc095a1062705cef81feb8c8d1129dcf5f5ea8f484e682fb3fc5e6d08 2013-08-27 00:15:06 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-d44c50ba53ee954dac11de411f1f2933b5dd70cc29a538b065c3162abf110cf4 2013-08-26 23:55:04 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-d4c6db3287e40addc4c5d1bb2513f37fee9e4a799d3cd9c89e72a425e2525c75 2013-08-26 23:49:00 ....A 139264 Virusshare.00090/Worm.Win32.WBNA.ipa-d4f48aebd9dca40cac1443906f6ef3fb02caf046e139650372e23c72589f4f1d 2013-08-26 23:31:28 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-d51f9c6dc4857eca9aea03bd041c0f6aea621492121dfa5368cd571ef98d1d21 2013-08-26 23:25:42 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-d55d48fa5f6eeb3478b25fb0b198b46933471d175e4b75718201ba022aa145d4 2013-08-26 23:24:46 ....A 339968 Virusshare.00090/Worm.Win32.WBNA.ipa-d5945837369bb4babe670f5ba181c3f23e2e68ab857753d87e27a728fde54ee8 2013-08-26 23:01:28 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-d5da3d7db33d9b4fdbcf159a1c8785ce027f3276d14fe51c34531a36b236f6b2 2013-08-27 00:12:12 ....A 163840 Virusshare.00090/Worm.Win32.WBNA.ipa-d63fefd2cbd028a46651b978354c3a7a0879bc5bd3ae585b800872a9743dbad0 2013-08-26 23:20:08 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-d65b60af5839e0c4e53bc71bdd6a4db605047a78d1cb269a1a87d504ab9ee636 2013-08-27 00:14:28 ....A 24576 Virusshare.00090/Worm.Win32.WBNA.ipa-d65c8b12322d95a7dc6d022a356a6bc1f51a7a44524928c471c4d945d5f4e61c 2013-08-26 23:11:14 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-d68c19eb0632579e54f2db8f49cf9883711770534727858dcb2d1fe6442fdce9 2013-08-26 23:15:34 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-d6975f8c8c94f4e138abadfd5d052cd6f0bfa07ec1b6a521911824638af99e7b 2013-08-26 22:55:50 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-d71059b547ef760f3edbd2dee8db3de777e9c1cc25ae9abc4eb3747547ff3109 2013-08-26 23:55:30 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-d779788e6ab45178e61ea541cc7004c892f1d6e8b7bc5e6148d638e4630138c1 2013-08-26 23:46:24 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-d77e250d2a00f3bddc2f64fcbd85e56baf9f5fbc017e4e3d92b3ddf5fd326458 2013-08-26 23:37:22 ....A 430080 Virusshare.00090/Worm.Win32.WBNA.ipa-d79564c1495a6d1ce97905d45e585aa56ef9cda3107c8d4aff47d01022ae28c3 2013-08-26 23:59:28 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-d7c4814761e003cfa292b567856b13363142c1f5a2cc0056c1b09019bc2973ec 2013-08-26 23:06:34 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-d80a0d767ae722e57d46ed845bf7f3c3d9fd5f0028b81637c2a264b7e41ec2e2 2013-08-26 23:48:52 ....A 180224 Virusshare.00090/Worm.Win32.WBNA.ipa-d812a0a8d50091fb0680041e32303c1b5bdccd2d960f13b16b1b339253dbaa8f 2013-08-26 23:32:58 ....A 175645 Virusshare.00090/Worm.Win32.WBNA.ipa-d8153fab9dcbfed9f9b139d1d96beafabda2f941520543d2f5300974052e6bc2 2013-08-26 23:21:48 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-d848de45f716128c5b0f0ec738bfcfc50590cc56a429141b576426bc26a3b90f 2013-08-26 23:05:28 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-d863b635023589915fe748cf6215bffe5fc88a90044ab0563af7c6c0242755e0 2013-08-26 23:50:58 ....A 258048 Virusshare.00090/Worm.Win32.WBNA.ipa-d878590e0ab7d55e952a0cad9a8e9f108b8419b98f9d9b58f2bba8d6878e93fa 2013-08-26 23:37:00 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-d8d932a6d56e74d2f915127c0b06b636df4498b815530f15b09057960372c144 2013-08-26 23:50:18 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-d8f1ba8108d294c36550e2a38ed4fe920abd1df2ee603a980898d5223323f517 2013-08-26 23:58:20 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.ipa-d92e1cd0c1a393a591e240c6573b415501af13d95220acf3d02cacc00bd3a5b7 2013-08-27 00:10:06 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-d96b7ee095ee4cfc8e8945801a8afcbf844b8022d5deca21174e87d1eac1d277 2013-08-26 23:32:22 ....A 270336 Virusshare.00090/Worm.Win32.WBNA.ipa-d970eaceb09723266383c1416649a8aaded674f2dc1ae2d001de5284ff910920 2013-08-26 23:20:50 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.ipa-d98400cf549447f1a2d5ff2315b8e7387584580b80dc9270027cbbc9c7144838 2013-08-26 23:47:04 ....A 270336 Virusshare.00090/Worm.Win32.WBNA.ipa-d9d5adec8f29878a9460bab7793625fbee32e3db705a77506229d6062e25b62d 2013-08-27 00:06:28 ....A 360448 Virusshare.00090/Worm.Win32.WBNA.ipa-d9eea1f80d1e70fdd244959ab660b3b113afcd58bfb48303d02673097c5ac79f 2013-08-26 23:25:12 ....A 53248 Virusshare.00090/Worm.Win32.WBNA.ipa-da7c86c57ef3fc532179b25f9f4c9dbd4e35ffffead35eedbad6c89abb62d94f 2013-08-27 00:17:34 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-dae5211578319cb1eedea6c9fc09727c88381eb1ee4d213d787632e7a4544729 2013-08-26 23:49:28 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-db245ebd2659abc13d1b4287bb73b476c2162d1c9bf0d4cca6835a5942838fef 2013-08-26 23:17:16 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-db3530eac115e876fc4a04cfe36b33d1a82594f9e0eba86b515beb71bf6eafde 2013-08-26 23:05:20 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-db385a513a67ce4bb86e19b2f95c1ab4757cc24eb7451faa669840f3fbe9f323 2013-08-27 00:07:54 ....A 45056 Virusshare.00090/Worm.Win32.WBNA.ipa-dbb2d78f50ae7dc57ade100460a1ab3a8fffd3716c5fb448fc27340e175d2e67 2013-08-26 23:10:06 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-dc4e9d884b4822f692d52aca28661157b60b8d3a5d15d5dfabc1a1bfa6e79ce0 2013-08-26 23:42:04 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-dc7bf63491964dae01ac41a538dfe523dee19e53cd1b4001d56530706fae2135 2013-08-26 23:26:48 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-dca6fdceb33d757772d9823c3c2936d2b10a4908efb52aff1f77e52a99eb0a6a 2013-08-26 23:51:42 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-dcf4143fbca79baeac10e0a5102405d35659a425d20648e4cb87f666f8bd7edd 2013-08-27 00:07:42 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-dd8e1764887d2e5f0c87df6f2656db33c0f08a66cd4f855fe5d1bce7fedaa0cd 2013-08-26 23:49:14 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-ddf39487568ab1b9245fb0601b1282eb4fc312411f4eaa0ccb93bcb5378ad846 2013-08-26 23:41:10 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-de099bd6096fc1766a15bd5f8db55273760fc859d52539df59dda7c7963c055a 2013-08-26 23:37:34 ....A 135221 Virusshare.00090/Worm.Win32.WBNA.ipa-dea781959b09cd4b6f74e7168db9e9da75374a1534b47e527f61e9ebf97ba47b 2013-08-26 23:41:58 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-df34e297efde90f9f2929b98f850f36d1ba9945a03a42b0888214caf6287bb54 2013-08-26 23:30:46 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-dfd54a851b2c3cf13e1a97cf8633caaf527697be6cfe052df996e3d704311955 2013-08-26 23:45:12 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-dfe48947fe981d9845442db23009031664f92853c91463b5b1216f0d61a86df7 2013-08-27 00:19:30 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-dff50d190fd436bcc2036a632e8b806bcc6fe6b654bb1414437eed57338e7343 2013-08-26 23:57:26 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.ipa-dffdb81c83f98d4cb0b8c09335de50e1d7bd483020587beefbed2684b29740a4 2013-08-26 23:05:04 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-e01382eed7f988fc645522f5f7d225fd3376773ef6e1829f31a66d875ae67817 2013-08-26 22:58:18 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-e038b40fa144964aa5fc8313308d10b404e2db85453205b09b50f3f077d24ca3 2013-08-26 23:33:26 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-e09a05d29484add64d54e6eaf5530da9ef778046542c9f4797f9a33485c37e45 2013-08-26 23:54:52 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-e0a132011c96c88bbffddc28c096066e2ef3341f3e4065afff82c2a0d59bc067 2013-08-26 23:29:46 ....A 200704 Virusshare.00090/Worm.Win32.WBNA.ipa-e0e638afeaf8de438696d51a3cdfb8be6c42c9818347bd9b5c2bc324d43cd35c 2013-08-27 00:09:08 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-e0e82b7c6bf5ee41aa179359011d68ee1e3df6d512d6d6d432cf2643777fef56 2013-08-27 00:17:34 ....A 184320 Virusshare.00090/Worm.Win32.WBNA.ipa-e11b51c7ac6ab496cfa90a3054e0d0c8bcaeb25e57cf6b27601375606c2fef7a 2013-08-26 23:47:42 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-e1b32fa6135eece94601d6ca5619e60d86deba6269237a8d7372a34291bfad27 2013-08-26 23:18:50 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-e1c6dc5e17aa02dbff1898b6f9aef2ccb9a8147eb5bba5eff8d22ed9e0dfc650 2013-08-26 23:38:14 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-e20ff7937d9473987aac98c4c857a16d8127ab598ebe2e6960f9a2fb7b78ebe8 2013-08-26 23:43:00 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-e216d6707e858f2846726865cd318635343d1ac52a63b778fdb29031844154ec 2013-08-26 23:22:28 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-e23aea47e4a5e45a95f63266e5b0df03d640fb2a12973491e4e198b4e4098904 2013-08-27 00:08:24 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.ipa-e293104675d7ed2e4f15e699831d38765af7a770f2d84ac4d32de417d19b2cfd 2013-08-26 23:21:06 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-e2c9663734bc49bdf5f3e4ab07321b9c7cb30f32b2ccd07c854b79fabee13d54 2013-08-26 23:33:38 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-e2dd4ee1d7212aaf66fe1dfdec28d51ba8e2e250075cc055f5c91e6ffccb4b9d 2013-08-26 23:13:22 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-e35127e7eea29b34fd5af77a98653147faf9e19ca607ba62c33806744bbd9110 2013-08-26 23:44:58 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-e359c3252b31666d8b927569af94ad9fb8ce7a0ffcc3d835130f0a9359b5ca17 2013-08-26 22:56:32 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.ipa-e37996c6187a4dfb8bc5106e7224df519e5bcc9ff9d8df0a45ca7cad83aeee53 2013-08-26 23:53:12 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-e42cc223366be46fd2a709fba653b0f19504f9d643b6e94a360df96f20af86d5 2013-08-27 00:04:44 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.ipa-e43a6737ece51ce6052e134644ee2ef7648930a9033a698a3b9dbe1c92ae5fb7 2013-08-26 23:04:40 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-e45ca781832922b7d35ab89717b5794c71d1f7c7aa434812c6304f2ed88828b8 2013-08-26 22:59:46 ....A 143360 Virusshare.00090/Worm.Win32.WBNA.ipa-e45e48ce7ae66d0ca951d8029594c07373ba006ebc28555b6af66375602227ca 2013-08-26 23:37:24 ....A 195644 Virusshare.00090/Worm.Win32.WBNA.ipa-e4773f9190b39e602e586b626ae754dbfc4ba5461dbc2bbdee8a96b8165929ee 2013-08-26 23:41:44 ....A 1185021 Virusshare.00090/Worm.Win32.WBNA.ipa-e4c8ae5278c0ff449835d8bf51db38b988ae742677c981f7631232730702f82c 2013-08-26 23:07:58 ....A 266240 Virusshare.00090/Worm.Win32.WBNA.ipa-e4e0260fae533c955e25299bd5169a6642ad311cff7872e058c0a98aa41bc136 2013-08-27 00:19:58 ....A 5204518 Virusshare.00090/Worm.Win32.WBNA.ipa-e4ed102575ac63fc70c044f28eebb8937c1255a886af42b5c741b9acbe2229a5 2013-08-26 23:59:10 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.ipa-e5038da803ee3b90ff739dc127d7fa6be68c533705deaa547d71df01b4b41370 2013-08-26 23:13:28 ....A 664160 Virusshare.00090/Worm.Win32.WBNA.ipa-e5829eacb292f9e0bd9dc3a6ea1bcc8a8622311fcee340fa323aedd442ec42a3 2013-08-26 23:54:26 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-e5c0daf5843b67fe2c4a46841c2809290b86fa73e670f9a75cffc826db2ac1a7 2013-08-26 23:50:20 ....A 360448 Virusshare.00090/Worm.Win32.WBNA.ipa-e61d808e487458aeb71116e6bb8e7d24dbf6c6305cdc487b9102e22aebbcdacc 2013-08-26 23:17:56 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-e667815e68898e21a428e741a722c3f1ef7edf4542c3ed300e3436298dd91649 2013-08-26 23:13:42 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.ipa-e67908c8d7680abb085ddaf682b91ad21ccf1c74f86129fe399f63e32106007a 2013-08-26 23:07:24 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-e6e587ba6d308f5874a2a37b9184f471962f65f269e3763dacd64aaefa247ee3 2013-08-26 23:28:16 ....A 211513 Virusshare.00090/Worm.Win32.WBNA.ipa-e765d26bef5a07ca71c78a06f50254ca4362ddaeb01766beab0a5efaaec9eea8 2013-08-26 22:59:44 ....A 270336 Virusshare.00090/Worm.Win32.WBNA.ipa-e7d17c096bf6e6bba5083a402510e627463b83bb2de48331ef5da119d5231313 2013-08-26 23:55:14 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-e814b5dac8e5af61576a49df2dda5147d022abe97bbc4888218cfda8361d12b2 2013-08-26 23:15:12 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-e85326094f7fdecbdf3f30d3d8a0d28daf9b79c3470c8be63be5b175c0561712 2013-08-26 23:25:56 ....A 159744 Virusshare.00090/Worm.Win32.WBNA.ipa-e89db90f57bb1591c822e9233157f6d2f886563311bccaa96fd3c2b770735b2b 2013-08-27 00:02:10 ....A 368640 Virusshare.00090/Worm.Win32.WBNA.ipa-e8ae4211da73774b5032f18c72b781a615bca1f0db0e2b7e4580b3383c374905 2013-08-27 00:13:22 ....A 114567 Virusshare.00090/Worm.Win32.WBNA.ipa-e8e24b8edbb45cb9bb94174c3ec5ee8802459b177709b118a10d0595bda1f21a 2013-08-27 00:06:14 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.ipa-e90187807e435267ec97ee0806d49167c4b969c35d4c9712a7bf97c722566d2c 2013-08-26 23:25:48 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-e912ec02c3f83e418bd575ac1cba339537d0bbc74fe9adc84c3b2594e00b61fa 2013-08-27 00:01:28 ....A 192512 Virusshare.00090/Worm.Win32.WBNA.ipa-e9195b02d541558f3895815490dafa434c21f6e4f42b0597c7cabae00b85f82e 2013-08-26 23:11:16 ....A 249856 Virusshare.00090/Worm.Win32.WBNA.ipa-e91b2772db5ccf948ea323a8c39c484d2ce3b43b27e3e00f8ccf914533f2deaf 2013-08-26 23:28:02 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-e91bd511bac2bf2cbf33fd61925fe8eb2c7bc00318d3fd9ba22449c7c0420270 2013-08-26 23:38:48 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-e9430f9c05ba7500da5af7f501bf4efcf8922ddcce2a9313a6ec03ecbedc766d 2013-08-26 23:19:58 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-e9ac93bcf30946456aab1f34ec6a391a5950c6d4298fac5f219532b79986adb0 2013-08-26 23:32:34 ....A 311296 Virusshare.00090/Worm.Win32.WBNA.ipa-e9b33e4d92a8eccef06f8a5a80ba03f684a32c87c5789c42112c8d019e6945ad 2013-08-26 23:41:34 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-e9d306ee3b8c8afcf137b0de2b546774bfeae08900dc409f2263ce2ba6f18ea5 2013-08-26 23:30:22 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-e9ec609fe14160ea8be98c646f13a714e93802f6f60d11bda4ae95c26e1bcb1b 2013-08-26 23:49:52 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.ipa-e9f57e254f9cfbaf314ed4407b5d637c959ab975b9a051b1cd70db4abe5ffe92 2013-08-26 23:33:46 ....A 96234 Virusshare.00090/Worm.Win32.WBNA.ipa-ea0fb986aeb14397bdd13772c010c87b2846b277cb8fdd5ec38c03f653aa8b56 2013-08-26 23:26:18 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-ea515a4bae2d026aa589aa6c46211ff438cdfad91403b18f026e4016086d48b8 2013-08-26 23:28:46 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-ea7783268592b40f4610631dfe6f772bbd3590af2eb436393c74e88939c859cf 2013-08-26 23:52:34 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-ea89afe048f0c1363da22917e38e9583d2b63eeab7bcbdd8947cf104a287a72c 2013-08-26 23:50:50 ....A 286720 Virusshare.00090/Worm.Win32.WBNA.ipa-ea9b373ccd5398b94e65b0ffcb909ef46cbf51bd0e6957a4b08dbfec2328f57c 2013-08-26 23:09:50 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-ea9be6bb07a25e76e09ce4c03836b1741b69d0f1b6450dc9131030db8ea4f332 2013-08-27 00:20:12 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-ebd048933af60919cf8af353d841b03c1aa23d38e261f22f47dfb16d31393824 2013-08-26 23:22:48 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-ebfbd3de6a34473d4a4e460d5b378360d02dfe5fcd2f6463085a309ad7cd6403 2013-08-26 23:10:14 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-ec4787018a885185428ac7a2f8f5cd01329756e1d184c2b8e10c517cce34a9ae 2013-08-26 23:42:58 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-ec66989cb7ba778f6cb84137239f63376679e1416e4e94b8dc27fc6497b39b56 2013-08-26 23:19:58 ....A 2316288 Virusshare.00090/Worm.Win32.WBNA.ipa-ec7e6766139bc694e345939cd5749b03de5c7e8723954c24dd0174e53b0a99d3 2013-08-26 22:56:58 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-edaf1fcc785059f02664649ac6deb64dbf7f0380a23ceca0217f56320bbe6297 2013-08-26 23:58:06 ....A 704893 Virusshare.00090/Worm.Win32.WBNA.ipa-ee29632c7cb71053bfff31f2ad4725a08de50ba2e8d4d5ad637c09c44468ab57 2013-08-26 23:23:48 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-ee76fd79b1c95232a42f9a289963a1b60609607408e8da6b743a523f0e2f52c4 2013-08-26 22:58:22 ....A 139264 Virusshare.00090/Worm.Win32.WBNA.ipa-ee9192f1c92fec026e54223cdc62a1ebf4a205098efc3ef921eb4eb0ff0b3788 2013-08-27 00:01:36 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-eed6cde975d9ec83ee71aa8527315f43dd9bce326d5105a32168f86d20e36573 2013-08-26 23:28:04 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-eedcdf80883867dabb2387ced710f043068c8c4bda9bffe90db8b6a402c26bf1 2013-08-26 23:44:44 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-efafb3a0ed561f0a67c15b25973669141882d5e4b8e463df515b5731383070d4 2013-08-26 23:12:54 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-effaf1400db1d77c6451afc79633f3dac03ad3d2f3df90fc627d3b6586ba4bc3 2013-08-26 23:24:26 ....A 29184 Virusshare.00090/Worm.Win32.WBNA.ipa-f00966729bf76d96e242ccb1e3b981d2eda0c04c23e3160c7fe50fece316d968 2013-08-26 23:05:34 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-f0462d06773e0d81a676e35e66b3dd3a43865e38f0e06fdef8e346b7b91c8147 2013-08-26 23:34:10 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-f1512e2de47f74514dda5892d13280213d7c1d10050bdefdacbcfe8fd6a7899d 2013-08-26 23:16:40 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-f17ec6b02b405a018071894f6dffb4f2e72f722a247acf379acd6965d1474aed 2013-08-26 23:18:28 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-f1aa36e97b6e9fc11e186413b36763494f66f7b9fb52a71280cf458fd7a84b9b 2013-08-27 00:17:10 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-f2155e6045593bf3973a5316db45f0746815b9687128a31679e1748fdcca2248 2013-08-26 23:09:52 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-f224f19c3ae03ef0ef33d1ee833fe65226345ffd16498bb56ce97409bb778ddd 2013-08-26 22:56:34 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ipa-f2a08853c8425e0f528bc14940267c7ec8b5841a7ebba6f6df1a41189b7038b8 2013-08-26 23:00:06 ....A 57406 Virusshare.00090/Worm.Win32.WBNA.ipa-f307ce05720f306b18737a907ef194962f145a42de85279f2e2ec1c5f8ebc36d 2013-08-26 23:30:34 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-f3409b34558d627b71c7cb83460d1323abf6b9e431823b7c3f22d656eaaf1af0 2013-08-26 23:16:22 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-f38929bed9e02988f3a00eb32427b09400bf58dc9c053bd1a7c576caddf3873c 2013-08-26 22:56:14 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-f3a11184447f3041046de9323c6df6a2421246510a3170c0a39a38cc915cbbb7 2013-08-26 23:18:48 ....A 143557 Virusshare.00090/Worm.Win32.WBNA.ipa-f3b726a279b78f6fe4e23370e84f7b5fa5d45deb5ee2bdc23dff94be3d94ebf3 2013-08-27 00:02:12 ....A 140611 Virusshare.00090/Worm.Win32.WBNA.ipa-f3fcc60fee60e9147d3c2dd1443b205835029238a36b830eaa652b6f08d9a1e1 2013-08-26 23:07:56 ....A 479232 Virusshare.00090/Worm.Win32.WBNA.ipa-f4229a7153d906736fc36e8bf814ec08e9f910a340e8d6c10ec3f7d4ec7f3b7d 2013-08-26 23:00:48 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-f449758c9558431cc97e885322d435b172f7a3fd89066aad1b3fb9d228023f34 2013-08-26 23:34:44 ....A 69330 Virusshare.00090/Worm.Win32.WBNA.ipa-f455d4b8af699d0d63905b201318b1477c5d646fe69c58aff59977adfc677bd7 2013-08-26 23:37:40 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-f47664ab5fe35c1dd84cecc97a74df99efcef55c7cb573793dc1d1f737239fc0 2013-08-26 22:58:24 ....A 67680 Virusshare.00090/Worm.Win32.WBNA.ipa-f496f9778c5e5594313e74afa1f97e4a645201c8bcca12ae671e4e5e6c188244 2013-08-26 23:05:56 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-f4c2e1f324217e55e5fe0c2736e5ce6459badbce12b1ce18b74e86ae26c402fc 2013-08-26 22:56:10 ....A 122880 Virusshare.00090/Worm.Win32.WBNA.ipa-f4ce190c017dccbda1165e5b43e4c1928622566f18c781b49da8b882bdc97b3a 2013-08-26 23:25:56 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-f4d5badb4c138c2f291f37f1f4f2e63bab07a851d09dd0d9a2e7c33645f2302d 2013-08-26 23:28:00 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-f5020a1ab374900b935608488fe60ef632a74f72717785bb0f7a82ad512812f8 2013-08-26 23:23:40 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-f50d40da2ac92b7261a37d190499c913ba83f02f6e63f978925806d75bc660cc 2013-08-26 23:45:10 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-f511ab164be0921d1a0da087bf05943b639d00102777ec5be6fa277a046d319f 2013-08-27 00:21:50 ....A 372997 Virusshare.00090/Worm.Win32.WBNA.ipa-f546100722c3db15e55446f1bcde909f7560c5bce8fa99209af05a97d07c2ed6 2013-08-26 23:48:48 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.ipa-f60ba026f25467c027a29f054704e5009df8837c4cd6ee028e4afbffe273e7ba 2013-08-26 23:32:30 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-f639f54a425828f69569cd41ebe929c631d330966a93f035826ebc7a980ddf1d 2013-08-26 23:06:32 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-f663c21cafcc6dd4f3cb53724f701a5f56f5f40579eec97d56542946c65239d7 2013-08-26 23:11:32 ....A 225280 Virusshare.00090/Worm.Win32.WBNA.ipa-f67f5534ab56fafc384adc9c07eded2cef7a165473f5f86f94106fa9b75c299b 2013-08-26 23:34:24 ....A 681868 Virusshare.00090/Worm.Win32.WBNA.ipa-f6dece209cce0de12829d9e9b2249ebef44af13eb49b268397a6bb3b9c3ca042 2013-08-27 00:12:00 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-f6f1ba48217cdc7ea25d1b6b20984df3d1b257e9f625189c5f053a5b75c9a484 2013-08-26 23:57:22 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-f7130e122a050a4bfe5d00ba1e611fe1d068fa394e6a16712510412d5cf5fe5a 2013-08-27 00:01:12 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-f725f052f15c17dfa757d56dcc6de7e5cd499eb796e852120d5a7a45ae8f05f0 2013-08-26 23:10:34 ....A 5396778 Virusshare.00090/Worm.Win32.WBNA.ipa-f749dc3af306c7fd2dce6e23bc6056b90111cab6e026362ed50486fa2576ce99 2013-08-26 23:08:04 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.ipa-f74aa122bc552aa3956182b074f7c60d6360c2ef1b309c52b7a0c8e242e5fd06 2013-08-26 23:41:38 ....A 339968 Virusshare.00090/Worm.Win32.WBNA.ipa-f76645b0003681e907a12c004d3ca9af1bd1435350f216d8a7f5db28cb5cfc4a 2013-08-26 23:28:00 ....A 88445 Virusshare.00090/Worm.Win32.WBNA.ipa-f76d81035747d875e2d0ed40c9cb7d7804cc804b16a0dd10096598551462ce5e 2013-08-27 00:04:16 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-f77debb01e73308ca0d8bed5845d33e998c6fc802e73f14e134fd1be6f58dde0 2013-08-26 23:49:56 ....A 184320 Virusshare.00090/Worm.Win32.WBNA.ipa-f78d9e35a0ec5c14bdc9632eef140b70ae0b1c300cf533fdd25b744604d0362a 2013-08-27 00:15:26 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-f79268299039a5e87b602c9641d5f6a60349655d41cf6c19ebde8efb76985929 2013-08-26 23:22:48 ....A 245760 Virusshare.00090/Worm.Win32.WBNA.ipa-f7b322d2a2fef23f10a5c6e9227b9fb6596ca0b84242cdb2fd6271035b04f919 2013-08-26 23:25:20 ....A 188416 Virusshare.00090/Worm.Win32.WBNA.ipa-f8068462a8b482faa9184963f8e5a91c6c00e28ecad739a28df91bd1efd2e20a 2013-08-26 23:15:58 ....A 36864 Virusshare.00090/Worm.Win32.WBNA.ipa-f839911f7be7cd822f80185a38fc572369d5d9e250e0e90b732bed0aa95d2508 2013-08-26 23:09:00 ....A 180224 Virusshare.00090/Worm.Win32.WBNA.ipa-f88f7660d0beef37f1b151c1d157e5213fb5456261dfdd17172ed5fe3c739278 2013-08-26 22:56:42 ....A 98304 Virusshare.00090/Worm.Win32.WBNA.ipa-f8971954420d5e49b2620b2a77bc68f890ecf4f204f76ba728d08a768ba96138 2013-08-26 23:55:34 ....A 258048 Virusshare.00090/Worm.Win32.WBNA.ipa-f8b932f427cded6c2d0cbb8f3ba1ffffffd413bfa70f9c4be166403086f54512 2013-08-27 00:03:12 ....A 173056 Virusshare.00090/Worm.Win32.WBNA.ipa-f8fa19f7aa9b2d51ad5111ff956beee360356376e5c5a7be2b8402cc233b2dbf 2013-08-26 23:18:20 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.ipa-f91345d4e33bbffd410350ef21b071387868ab0f7c17872f4807b5bd54d30240 2013-08-26 23:50:22 ....A 134278 Virusshare.00090/Worm.Win32.WBNA.ipa-f922f6259679e0b7fccf42da097ca0f1b0933cdcb26418963b84f2d970e27e4e 2013-08-26 23:26:50 ....A 631905 Virusshare.00090/Worm.Win32.WBNA.ipa-f92a0919c55bc8a82683e6a85aa54a111e867cb63ef861454c7b44b75fedd4ec 2013-08-26 23:55:16 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.ipa-f93842568eca12a247ef33675549e1da2a2ab40c881ad5c65f6cb0d3f70bebb4 2013-08-26 23:10:16 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.ipa-f940000d6a3bd9e4cdd0176bd8cc3f5935818e8c4cccdd24c448a1e5864170b3 2013-08-27 00:17:02 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-f988072d26f8fbcd63082eec7a669d4bea7ebaf432820850b464cc39765efb49 2013-08-26 23:12:04 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-f9c0b181b48cbe87da98be687d3ae00ecc568b3ec96abce79e555b03ec1f6dc5 2013-08-27 00:19:20 ....A 196608 Virusshare.00090/Worm.Win32.WBNA.ipa-f9eb83d6baceca62ff183f88359c7f07786bbcf53e8f2fba360b72e43c14c158 2013-08-26 23:43:48 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-fa2de2d375eb38213cd12b4962c48a695054680642ca714eb4ecad850d689be8 2013-08-26 23:58:24 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-fa44a415252cba96e61484f0ae9f05c5bec74f13a4c917ce40507f4a1b4eb937 2013-08-27 00:10:20 ....A 173056 Virusshare.00090/Worm.Win32.WBNA.ipa-fa9de6a16ff2f0ab06dcd1343dabfeb2f6c27ae441c1c453138f307a308d3356 2013-08-27 00:18:08 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-facc0b56aa6db2f46504d4e9adefb7cc7269721599f8c148d70e792f3ccaa87a 2013-08-26 22:57:12 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-fb3befb75b6557341f0b8ac6212ac9fc835b0f2b794f0c89e5dc84ff90b671ed 2013-08-27 00:20:02 ....A 180224 Virusshare.00090/Worm.Win32.WBNA.ipa-fb5dea95924aa56dbfda221b9a408d2c72c3b99686b3f770347e8de71d8950cf 2013-08-27 00:03:18 ....A 241664 Virusshare.00090/Worm.Win32.WBNA.ipa-fb8138531614ef633eb4fe80f8fbdb3ea7ad9f857ca4141cb46719010552acd8 2013-08-26 23:06:40 ....A 208896 Virusshare.00090/Worm.Win32.WBNA.ipa-fba34cd89195680b692dd5f559132129e725eb48dfeee43e31548a39d732f002 2013-08-26 23:31:54 ....A 160080 Virusshare.00090/Worm.Win32.WBNA.ipa-fbc2bdf774a46dfc7b5d20f1eb57d0f611f742ede652ec34aa4547ef43e0a503 2013-08-26 23:30:28 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.ipa-fbc391d1d8bf146e3144291765a9b53f5111d25278c6ecf78d45797224393727 2013-08-26 23:53:44 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.ipa-fbc5f85e65eea88417c8c055f1b832715c16baf5b1d2ab8a8d08b26ebfdbf604 2013-08-26 23:12:42 ....A 290816 Virusshare.00090/Worm.Win32.WBNA.ipa-fc05edb775cb0df2d16d651151ff8613273d3917716870f4168ca6887424bfeb 2013-08-26 23:19:10 ....A 180224 Virusshare.00090/Worm.Win32.WBNA.ipa-fc0f1ff73aaa55d8e6378e33e8a4f7e3246952ff1feb585efbbd57313f755da8 2013-08-27 00:03:04 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-fc20f4bc7d3d7f315ac06e8b4b37d8166bb368b676b2103987bcbcaa85444fdd 2013-08-26 22:56:46 ....A 97792 Virusshare.00090/Worm.Win32.WBNA.ipa-fc2ec19c5d09080c54d141e1a64048be516adc1bc6ebf177a49039d9bd26f959 2013-08-26 23:24:14 ....A 114476 Virusshare.00090/Worm.Win32.WBNA.ipa-fc7e99416de70685940895bc0f6a6d9e83a0185c5a6bbe9b68cf77a5372f8ab6 2013-08-27 00:14:20 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.ipa-fcd7edd2517a0686e977736d836fef306b69e6096d4f7493df996b778508e149 2013-08-26 23:45:28 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.ipa-fcf22a9d9f693ef7f2bb21b57afe21a4d4092cddadd0488948a8710151011c96 2013-08-26 23:27:16 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.ipa-fd09d4cf66dd7c674f25ffbb0d3e8ab3ad2c200734dd06e1b3e481f6f49e5229 2013-08-26 23:14:10 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.ipa-fd1bb6db54e8b5568356f0be09875aa8b91ba682d897a1cb2211c8ffc6359581 2013-08-26 23:07:50 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.ipa-fd41b4f3758a6483ef2dbf5112edf505ace49bc580386d1c448242199997ac4a 2013-08-26 23:31:46 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-fd45ab4fef3de89c4df29a676bf2033a9392ec2ae0754c026f4501f2313e4dd0 2013-08-27 00:05:06 ....A 63439 Virusshare.00090/Worm.Win32.WBNA.ipa-fd92d48ce0581df5e51f058ac57a9210276d6355b876f9d050680ad7cd4d2b24 2013-08-27 00:15:50 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.ipa-fde9288a3bad2925e34e8c737aeedad2506ed37068dfa6cc5a008cbc0756e4f4 2013-08-26 22:58:10 ....A 375860 Virusshare.00090/Worm.Win32.WBNA.ipa-fdfe058b292e6946d857a824912f5a974a540e7a29aebd11a6fd85ea15f3669a 2013-08-26 23:08:52 ....A 262144 Virusshare.00090/Worm.Win32.WBNA.ipa-fe35691782a72861a40e6e60cb300b60b4c128d2a4f9021fa6ddd1552dd1a206 2013-08-26 23:59:22 ....A 73728 Virusshare.00090/Worm.Win32.WBNA.ipa-fe4d085f24d4add578097c61b3455b8c1aa18f485588c5c557d7915394f35323 2013-08-26 23:42:52 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.ipa-fe76571c399ac81b51d769f060ff704b3fbd458ed0ef3a1def9913d0f04c64f6 2013-08-27 00:10:12 ....A 352256 Virusshare.00090/Worm.Win32.WBNA.ipa-fe9916cede288f6e4992af6aabfe345532e10d3e9cad245b68aaa7a9a4e026b3 2013-08-26 23:39:40 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.ipa-fe9aed557a7e6ebc1ab034d6fc67fdef6ba0f26276bb31fcc2fe8f887e822a41 2013-08-27 00:22:14 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-fee515ce2fbcfddea563fd1d872881f9f1b84bf0f3ca1ab9f12ea4abd6f4cfe6 2013-08-26 23:17:42 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.ipa-ff31c8e62a1a3e155123474bd1a18c8f179164a207ab4575f0315d165f9548ab 2013-08-26 23:57:50 ....A 84992 Virusshare.00090/Worm.Win32.WBNA.ipa-ff50d878d80980e86079a7b11314a19e8a8549dbbadc3927aa408e339e56cb2f 2013-08-27 00:17:40 ....A 176128 Virusshare.00090/Worm.Win32.WBNA.ipa-ff7d7a2cf965f9c19a58d76cfbdce2d2badb93290fc3e3061f18947efd319b10 2013-08-26 23:27:52 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.ipa-ffa27c43d70f9b80f866301c291c985eb09da0e88a3a4f5328e795d6b63e9e00 2013-08-27 00:19:18 ....A 229376 Virusshare.00090/Worm.Win32.WBNA.ipa-ffbd04e8d36a21205f1faa6eb0a413fd23a824cd8bc5ffdcc1832caf1b0e76f1 2013-08-26 23:20:22 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.ipa-ffd409859e5eb9b17f40d2eea585566e76206a8dffcee43014b949923e30171f 2013-08-26 23:06:02 ....A 262148 Virusshare.00090/Worm.Win32.WBNA.ipa-fff24990adab3870ca05e0da04efe06a9e5cea5da2aa4668cb5afc3edc067b0d 2013-08-26 23:37:42 ....A 110592 Virusshare.00090/Worm.Win32.WBNA.ipi-66116e8ca5e6f0e6ac54520a208a10f2e368443755860a9430618212fbb2522d 2013-08-27 00:13:56 ....A 65956 Virusshare.00090/Worm.Win32.WBNA.ipi-72593e3fb9d4c2dc020e394d9ce90b03e284d21c3e500d26c3d00241f138ded9 2013-08-26 23:25:28 ....A 204544 Virusshare.00090/Worm.Win32.WBNA.ipi-88c095cf036632e5f6de2d8e487bee3650d20121a00c57ac67d01cce53e22b56 2013-08-27 00:03:54 ....A 180455 Virusshare.00090/Worm.Win32.WBNA.ipi-c012ee816c809b761d2d19c5d730eea37177e3002ea5d10c29a1280f2d04b4d0 2013-08-26 23:02:04 ....A 351293 Virusshare.00090/Worm.Win32.WBNA.ipi-ccd5318dd686d780d333c1dcce5aab1789042ccf02a223857f3463050ce1d5af 2013-08-27 00:13:00 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.ipi-f393b70b83f103223498574539836accc99da3624b61fa3646354a10e9409292 2013-08-26 23:38:06 ....A 171305 Virusshare.00090/Worm.Win32.WBNA.ipi-ff1c505e1290e07e86492dd8c70e61b757808bf1d9dc1d0ec51385b523464eb3 2013-08-26 23:51:16 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.jtx-02838da0898f0c59802a448420dac67904d024ab8c4e938d3bdf8b4718c6bab1 2013-08-26 23:50:42 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.jtx-89b8941255950b13d951ef37315be0ec4445616a4795a001651f8c0b18badc6b 2013-08-26 23:54:46 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.jtx-960d470daa57cab008e565ae3d4dba29f0d2a2af0e14eda37fdeb5c3874400a3 2013-08-26 23:02:42 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.jtx-a35c252fc03bafb5dea8da4daf3d9789dc84ad1e13ca4be5a316c0ef93f3f6b2 2013-08-27 00:22:08 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.jtx-bd1b7116ae303182b35ad979dec49af6c405deb428349a77d3159f1bc94e83ec 2013-08-27 00:11:02 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.jtx-cca6a0b66210f062f3df41e1b158e41e2d23b68abb2ddba2aabd75aa16f8dc34 2013-08-27 00:15:28 ....A 204800 Virusshare.00090/Worm.Win32.WBNA.jtx-cd54075aa881e1a798bedd75f7ce1813615a9ea08a6f23bc2eab588cc5ca7802 2013-08-27 00:05:12 ....A 106496 Virusshare.00090/Worm.Win32.WBNA.mjv-ccc8ed7e8a347a7cb389c6efd6e969afba1faa80c59c9865474e2c240bf3f0c0 2013-08-26 23:09:22 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.mxu-301e818a736ae2ee5900c872a5d47624e95a4f10e14f77563356e1d51462e076 2013-08-26 23:17:04 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.mxu-42833db0c463716702a5643ec2a7e8bda9da12ed79d28fd288ee3d687320769c 2013-08-27 00:21:42 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.mxu-8825fe38cd7c9cc646d97624539602567c437e121d78fd43edbc8f2a331b101c 2013-08-27 00:02:24 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.mxu-ba2dd8e4832104c18cbd5126ea680c53e8d56fc8403dffc044cff20ffd5fd678 2013-08-26 23:54:10 ....A 94208 Virusshare.00090/Worm.Win32.WBNA.mxu-bccde71c4372056e3193077d9fc81927d062f69fa093410ede45d1309aca3755 2013-08-26 23:28:04 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.naf-2178fc862d7bd67aa5e0a9dce8b7cf15a40561f2fac76359639a03200d9ed66f 2013-08-26 23:14:48 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.naf-22345a1fa019694c8db7df57933a7059a0213cbb7c6a6d0d4b461724ba11c22c 2013-08-26 23:48:38 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.naf-42475de3d35dc722f2d33aa6066a93d6d973d57c11809b3a985de6cfafa86a8b 2013-08-27 00:22:02 ....A 116992 Virusshare.00090/Worm.Win32.WBNA.naf-4ff29211048be18028a1b0a9327a41cb3a3f254867b001de17a9bfe15120c98d 2013-08-26 23:33:04 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.naf-594f5ed9f0cf6889ebc795bfb050a4dd713d9962bc68e10f8d9c0c121d435ac3 2013-08-26 23:47:04 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.naf-65b00ea45065fa15348e9432c8809d57bfd6a330dab4dc7cd5346152180d8913 2013-08-26 23:45:14 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.naf-917d6e2d747da0d3cdfae0cd9fcb063578c3e6876a8fa167c41e719c50be24e6 2013-08-27 00:22:04 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.naf-94514a3edab3dc615a4b0cee17d7292b4af7f3d7541345b6c541f3a809ae3996 2013-08-26 23:25:30 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.naf-96781f12de06d706ff2c38e79fe1834990e7fe4c512388c005415fbabc6d83c3 2013-08-26 23:25:32 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.naf-ced04a085fb467f415729323fae09fe263d10648ec0688aefd8b61a27fca7300 2013-08-26 23:47:42 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ni-10b2a7076a695923ba9382918ca22fe120251d11247e9e82f3cff6d3bdb81838 2013-08-26 22:56:40 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ni-6ae0bc638f53de80b24ffa9086e768fdc4081df5006161252c55c5b9656df41c 2013-08-26 22:59:26 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.ni-c941c6b4aaf781b2ee64e7a5eb8dd39acb33f1f0472ecc3275eb83eb5359229d 2013-08-26 23:15:24 ....A 405504 Virusshare.00090/Worm.Win32.WBNA.nl-bb12658bee3c602bc200a06590cfbfff7665c3827e905401d4a7b50a2651ec6e 2013-08-26 23:17:08 ....A 405504 Virusshare.00090/Worm.Win32.WBNA.nl-bd5da2c917ba4c578220f7f0609faf230fdf852b4a6098c7fc1cfd7ea55e6871 2013-08-26 23:02:32 ....A 405504 Virusshare.00090/Worm.Win32.WBNA.nl-ce46012720271b14f19af1b74cb5b6e93c0732078eace93985c0c1a42f47a4b9 2013-08-26 23:34:58 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.oa-778fb3a55efdd0efb66bb1629c4f890309e233114e9680b4be0f840887de0385 2013-08-26 23:52:58 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.oa-8fd0d5f9d424f47fe97debc1c6c704936d30eb9d5b8ed37cecfafb54efa6e3e4 2013-08-26 23:19:44 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.oa-aeba25f0e8f55f2689d657fbeba0169b6b5a0a151a91591e13426ea5513940b5 2013-08-26 23:44:08 ....A 66734 Virusshare.00090/Worm.Win32.WBNA.pp-e16f5e446d238204ecbaec09b4e7ba0b8778650a540d65562119390489101521 2013-08-26 23:50:22 ....A 49255 Virusshare.00090/Worm.Win32.WBNA.roc-005a7d532f2b2bd0c96c859d7970643a7123df5984a096b108b849b69fbbc4db 2013-08-27 00:04:12 ....A 516096 Virusshare.00090/Worm.Win32.WBNA.roc-01447f87bde808d35679036558c1a842a198663858f33bb1217a6153c5b3eab4 2013-08-27 00:16:10 ....A 61440 Virusshare.00090/Worm.Win32.WBNA.roc-01924896bc7559ff2bd5765f0edab7c8db57128bcc1cb5d741e0ee37cccaa5a1 2013-08-26 23:04:50 ....A 131072 Virusshare.00090/Worm.Win32.WBNA.roc-039c15069be21ad9c750b849d8807fddd09f45be1535350e2290d88f9723f678 2013-08-26 23:23:54 ....A 114688 Virusshare.00090/Worm.Win32.WBNA.roc-055848cb57bf568ad0858ee4b16d358ecac612544b92cb11d408b6ae671b9634 2013-08-26 22:58:32 ....A 294912 Virusshare.00090/Worm.Win32.WBNA.roc-09784b03a43fececab3072c322e660d6321796e02154f73f281f6546914c5099 2013-08-26 23:30:54 ....A 278528 Virusshare.00090/Worm.Win32.WBNA.roc-0e8797a4a6b937fca6340f6da3bb5fe9f90597acb9be9480d8fdc7d8865e3e25 2013-08-26 23:42:58 ....A 154261 Virusshare.00090/Worm.Win32.WBNA.roc-0e92221f92b3eacb8aaf2deed73df42d5fb6fe72bfd7884af4118e25756cbb36 2013-08-26 23:13:54 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.roc-105093b2a688948d9ce255bc4c3645a2a8f015b1318af15df18c47f39ed59057 2013-08-26 23:20:50 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.roc-10e0bb8a4e5bab754761e58f43003fdbe3bf855364abd4de5da5b8f5ce227777 2013-08-26 23:59:50 ....A 169984 Virusshare.00090/Worm.Win32.WBNA.roc-136adb76dd3158fa0cea47a39a9b14679abae4bdaf5d1ca44a1c6c1d14f422d2 2013-08-26 23:43:46 ....A 316058 Virusshare.00090/Worm.Win32.WBNA.roc-13f180999fff537ad4ad3119a1f07d4cfe7e81d12991a74ba4712e49c6f0a9c6 2013-08-26 23:31:44 ....A 30735 Virusshare.00090/Worm.Win32.WBNA.roc-1428c7723ba6ab8867924c20c63b45090bad84295a2c2764ec998678c9a7097c 2013-08-26 23:06:08 ....A 86016 Virusshare.00090/Worm.Win32.WBNA.roc-145fe4e0d882aa7fbf4b919635c7d628efe8546c97e25e104ff1f2a34bc51f4a 2013-08-26 23:11:10 ....A 299008 Virusshare.00090/Worm.Win32.WBNA.roc-14773f4dd7145c8530b407c9f4e4fec1bd9ca49df38d61e6d58856296a371b7e 2013-08-26 23:47:50 ....A 708608 Virusshare.00090/Worm.Win32.WBNA.roc-1644ebd4ca19f3b9c83cb63caa8580fe30b13103bd1bbdba2cc3e3bd6bcb37aa 2013-08-26 23:06:00 ....A 368640 Virusshare.00090/Worm.Win32.WBNA.roc-17054c215f3dcd29872437798d55b644c26afb39688a4020a6a966c205b8aedf 2013-08-27 00:01:02 ....A 532710 Virusshare.00090/Worm.Win32.WBNA.roc-1a53a7e2bdc2c2e29d0243ebb2e4275b1543c87f580cfad7332ca6b5ecbb4383 2013-08-27 00:02:10 ....A 187157 Virusshare.00090/Worm.Win32.WBNA.roc-1d92fc62405125872a1c77c49dc4573b75f5bafbedff87ac2a8197ae91c900c9 2013-08-26 23:22:26 ....A 122954 Virusshare.00090/Worm.Win32.WBNA.roc-202cb7dd1e4316e3112910e2560492504b45d0a3203c88c79bbe7f1f347b9b6e 2013-08-27 00:13:36 ....A 1830982 Virusshare.00090/Worm.Win32.WBNA.roc-204e4e6b6c56d01f78b6a218af187430212a6b7e2db014f306f10686eb73bf89 2013-08-26 23:43:38 ....A 151584 Virusshare.00090/Worm.Win32.WBNA.roc-2124cc65a86d4c2ef0c3e1be50605d298455f126a19a93221d4707ac8627b060 2013-08-27 00:20:16 ....A 16384 Virusshare.00090/Worm.Win32.WBNA.roc-21d16d2df6b3066e25999087df7b5c5376721926ed8e696428afc9a5a40dfa78 2013-08-26 23:32:24 ....A 20948 Virusshare.00090/Worm.Win32.WBNA.roc-23665fb2f8e1ffdfdd41521ae369e4301aee2deb323ecc2fcd31d3f01185b544 2013-08-26 23:30:32 ....A 131072 Virusshare.00090/Worm.Win32.WBNA.roc-2456c14626a56b96f9a7f85401a5f724d62e834fc2de8ce90bed2e1f624b1339 2013-08-26 23:51:28 ....A 45056 Virusshare.00090/Worm.Win32.WBNA.roc-25921869bbb6a9d22a5f016f99719e3b34e8660a61d1d0a41c1fca781bad9ed6 2013-08-26 23:01:40 ....A 274432 Virusshare.00090/Worm.Win32.WBNA.roc-27db1f880d344cbe3b15ab9876d4fbaaa1a22de7df0b9ee2ec7abbfd6e93b58f 2013-08-26 23:54:56 ....A 516096 Virusshare.00090/Worm.Win32.WBNA.roc-2ceee7a7e5bd4bf5b434c955ec157b50f8eaa7d125fff9cb048a093b3e324290 2013-08-27 00:02:54 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.roc-2cfdd91c9c89a4725a3b9670199f696612fc70b4d3ed7d7052d6a80a09391d18 2013-08-26 23:47:06 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.roc-3581cd7b33e16ae2cdd85a5a80493c3911da5cbe7d5b3ccf1900657ff0e096d9 2013-08-27 00:02:16 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.roc-3785269bdc5eaf4b50f86ac2295eb4e82b9fd1153a3136542b74b7f81bb87c7d 2013-08-26 22:56:28 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.roc-38192be62846683f10d9826906eeef9914a5ca889e0dfe2f3ae05e5b11c59afa 2013-08-26 23:26:38 ....A 146559 Virusshare.00090/Worm.Win32.WBNA.roc-38cbcdb06352cbd09d979e959b8cb636c7668538df5ddb84f193d84924ed9c76 2013-08-27 00:13:08 ....A 258048 Virusshare.00090/Worm.Win32.WBNA.roc-3c38a0912a26f36833637465808cc811f83e8f4f71a1402a04e61cdc5be8d568 2013-08-26 23:52:24 ....A 73828 Virusshare.00090/Worm.Win32.WBNA.roc-3f1405fca105c0ffeedbe857e50e445b1ce2028d8f7f1fd34b32780f5b850a28 2013-08-26 23:03:32 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.roc-456070b2d36fc2e8a28b24c75f661e39044adcfee0c2f196399b3881a22ba2ef 2013-08-27 00:05:00 ....A 266240 Virusshare.00090/Worm.Win32.WBNA.roc-457834fe72626d2cede2fc19b0a486a8be5842d3a4f3b9132e6d22cd50c39362 2013-08-27 00:01:48 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.roc-4917fae3f283dcc6c058ced5015a60dda0ed57075d92a0bc194063efaf4ad17a 2013-08-26 23:19:02 ....A 20480 Virusshare.00090/Worm.Win32.WBNA.roc-49eed4d7286ecb21db200715b9e8ca3573ef11b1837d2b028b326d58de2ecfee 2013-08-26 22:56:32 ....A 385024 Virusshare.00090/Worm.Win32.WBNA.roc-49feb969bfcd9ab46a7276264850050ebebe1a7e5efc6a264558eced135f9f03 2013-08-26 23:50:44 ....A 217088 Virusshare.00090/Worm.Win32.WBNA.roc-4aad904f2e46149d3ec50e585a474eada3551bc323e6f0066747a3aa8193e2a8 2013-08-26 23:03:06 ....A 618496 Virusshare.00090/Worm.Win32.WBNA.roc-4d8a0b4f20da942611540a50a965d908d539bcbf0c8de33487a50f277ae598ae 2013-08-26 23:16:44 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.roc-509d175c92eb4610473b602a268b109cc26b542b84d03c8ecf7316c24ce1c07a 2013-08-26 23:13:16 ....A 299446 Virusshare.00090/Worm.Win32.WBNA.roc-50b7ac01018a604bbc0fe90b7514716c1093f3f9766fc044905c318a2a3e3f77 2013-08-26 23:32:00 ....A 772613 Virusshare.00090/Worm.Win32.WBNA.roc-5135dedd80f3b2f584de82e0afc3427c5433853637ee3d44b2ab936bfbd13d79 2013-08-26 23:24:04 ....A 326258 Virusshare.00090/Worm.Win32.WBNA.roc-521979c95e2098b4f73a82534b6c8e59a41f8d16c36507d32ce454e9219747a8 2013-08-26 23:00:54 ....A 212992 Virusshare.00090/Worm.Win32.WBNA.roc-523fc72ca1c11c68178f50236d2233608bb4eafa29c2d9038ddba06773286c2a 2013-08-27 00:14:20 ....A 147456 Virusshare.00090/Worm.Win32.WBNA.roc-525e64dd1e8f23ce75d83c8b54b9919d37c1cb720086e95177bbc71a97b25a6f 2013-08-27 00:02:14 ....A 327680 Virusshare.00090/Worm.Win32.WBNA.roc-543dcf1ef7d5974a2601429879d4cc86cb4d9ba0b3d0f46ceb72d760f3e7de1e 2013-08-26 23:44:48 ....A 139264 Virusshare.00090/Worm.Win32.WBNA.roc-545de63ff0bdde0040e61b5dccdbde867e16acfca76127ecbfc02427ed63775c 2013-08-27 00:11:06 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.roc-551ab644b8cde0adbc29e5445d16e0f9fc7197838fe7c27649a7f849563d96c9 2013-08-26 23:50:12 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.roc-56191a504db44ba0863ce56b0e1dd21fb83e74626a62041a3ba167a77c23642b 2013-08-26 23:13:52 ....A 602112 Virusshare.00090/Worm.Win32.WBNA.roc-5de67430ac910f30e29e18671b33a3a5639b66ac81660047598086a50e7cb8ae 2013-08-26 23:56:36 ....A 393216 Virusshare.00090/Worm.Win32.WBNA.roc-5ef3af5be2ed7a29c3d29f49b9b41564e02cc0afaed80f59ff3d550b57854f29 2013-08-26 23:57:04 ....A 24576 Virusshare.00090/Worm.Win32.WBNA.roc-5f1f489168b13444b487b4adef369327889acbafdf602423a1620fe575d9fc23 2013-08-26 23:42:26 ....A 20480 Virusshare.00090/Worm.Win32.WBNA.roc-62f174d083af76cf2f5ee89b4e4ec0ca1240bec2469738611e4c9d13cb89017b 2013-08-27 00:17:06 ....A 356352 Virusshare.00090/Worm.Win32.WBNA.roc-63222eaf31c6e727036d1dd7432be6ffef8e8b5169432bcddd34feab8bfe0d4c 2013-08-27 00:00:10 ....A 331776 Virusshare.00090/Worm.Win32.WBNA.roc-63aa80abd700f9f1a19b14e7640802287ad3ff810ef1795fe03a36c446725ed0 2013-08-26 22:57:56 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.roc-675359ddb1fd823f3ae825068b019d45b0a2bf4ca2c845e53c7063e9bd9131ea 2013-08-26 23:55:14 ....A 77824 Virusshare.00090/Worm.Win32.WBNA.roc-677e8c9f613eb8e806a23c132e8684c34d812b5e5b1373ea411650e8472da182 2013-08-26 23:59:46 ....A 36864 Virusshare.00090/Worm.Win32.WBNA.roc-691d883e2ebbdbf014a9f49ecfa790c535bb70374ef4dab324abf6ee04ff7f99 2013-08-27 00:07:34 ....A 339968 Virusshare.00090/Worm.Win32.WBNA.roc-6b3afd1a2de718cac017ad20ea7394a38f9d5c833e3b29bda43893da8f869ad1 2013-08-26 23:49:00 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.roc-6ca23da8a49750ddf6f21684679aab35736a107bef220f4e8fa21fa3e62d65dc 2013-08-26 23:54:42 ....A 416768 Virusshare.00090/Worm.Win32.WBNA.roc-7066d31a1fbd03ceb8b0a9cefa2779329de0c16edf8559ef4accc15794e19c4c 2013-08-26 23:03:46 ....A 32768 Virusshare.00090/Worm.Win32.WBNA.roc-713a4a9146908db6db3f052b90ce79f92e552bf356b275d9cd60e2606ecb6c86 2013-08-26 23:40:12 ....A 126976 Virusshare.00090/Worm.Win32.WBNA.roc-734361a57e56ff76b4dc688a19048c127a0cc87303da2ae57a94f3c1ff71f3d8 2013-08-26 23:00:40 ....A 113294 Virusshare.00090/Worm.Win32.WBNA.roc-7526474c9308a1f175e068fdf7700ceff01d801b024e87556d04451bcc8d83d6 2013-08-26 23:56:22 ....A 45056 Virusshare.00090/Worm.Win32.WBNA.roc-77f2086262446d2a1a0c1bb2700327351fcb949f3bb3702fe561e623d591f781 2013-08-26 23:13:48 ....A 307200 Virusshare.00090/Worm.Win32.WBNA.roc-79364b9dce168391dc942c3a183c58a8e6378b5f5056bed55ab005c645443c3a 2013-08-26 23:10:58 ....A 1066295 Virusshare.00090/Worm.Win32.WBNA.roc-794c2c8dbf68553f1cb87b9dbccd7cef662f34c5248000255c0835f77caa343a 2013-08-27 00:03:42 ....A 159744 Virusshare.00090/Worm.Win32.WBNA.roc-7e37796b2a6c96dfb13fdb81a10f09ecabd32d3d3218c583fcd6585259d5ff84 2013-08-26 23:59:08 ....A 153396 Virusshare.00090/Worm.Win32.WBNA.roc-7f31033352b479e38cd802ab485cfbab41f5ab40201004af7b6bdd4cf58ac884 2013-08-27 00:08:02 ....A 199685 Virusshare.00090/Worm.Win32.WBNA.roc-872fab6a6ec7293d4444822b21929ef9ec4c2bade1b4ab9e58621cf0f19062a6 2013-08-26 23:57:54 ....A 335872 Virusshare.00090/Worm.Win32.WBNA.roc-9473f4c0a96df5450d440f5bbf0da38ab8d566c996da6e0c5dba44a7694f6fe4 2013-08-26 23:34:14 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.roc-96dc471b1c2b6ab05c0db22104709eb0bcadf5a78111d8333202c276e0fb1da2 2013-08-26 23:42:32 ....A 76780 Virusshare.00090/Worm.Win32.WBNA.roc-97eff871410e62f168857514351bb2fb794669691fc2ef2e05c126bd7fa1143e 2013-08-26 23:57:24 ....A 360448 Virusshare.00090/Worm.Win32.WBNA.roc-98bd93c67622a4bf121342224d97b6ec40e9d3ce60d51bfa1953a7653fefc105 2013-08-26 23:57:46 ....A 76477 Virusshare.00090/Worm.Win32.WBNA.roc-98d86309b956a0cca2564c301dc4890c84c1bf38a797ca875db71f1b8d35358d 2013-08-27 00:05:44 ....A 364544 Virusshare.00090/Worm.Win32.WBNA.roc-99d30671184fc34044b6bdb017b503f30051134d819a117fa08a244dccd42428 2013-08-27 00:13:42 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.roc-9f60c0ecc8cf1ded9a52f301f61e3784258c93c13ecf3044af1696356c8481a9 2013-08-27 00:02:58 ....A 343040 Virusshare.00090/Worm.Win32.WBNA.roc-a0a4354aa4ff4c375e2cf15062ec759cc6f324df156c87633a96f18a9676da43 2013-08-26 22:57:22 ....A 65536 Virusshare.00090/Worm.Win32.WBNA.roc-a17f314a45f87ced18fa6f8eba562866475fb24491d6d84e5b3498a5f2cb20e5 2013-08-26 23:17:48 ....A 264482 Virusshare.00090/Worm.Win32.WBNA.roc-a234cbc0ff0a844c3f89fbc2d5b00c5e759a2186a3853d05df29746e4c02d0f8 2013-08-26 22:59:16 ....A 81920 Virusshare.00090/Worm.Win32.WBNA.roc-a2968f0201bb8f53e33b77d3b3b6d6c4e810f00f718c16cbfaadc62abe26c117 2013-08-26 23:31:38 ....A 124487 Virusshare.00090/Worm.Win32.WBNA.roc-a2e1e522f500f0dfa7032eb5bfae418b1f1af6862eb2d43dfb1f87321f64d987 2013-08-26 23:07:56 ....A 233926 Virusshare.00090/Worm.Win32.WBNA.roc-a3e491770933abf7a4095bc4dadd49b9bb6534afe0df09362a2c07417cac5474 2013-08-26 22:59:32 ....A 36864 Virusshare.00090/Worm.Win32.WBNA.roc-a4c1eef92ff6d7c31b4aae6a6a7202652ffb5b327eb043d96708a36a8c0fda84 2013-08-27 00:15:14 ....A 307200 Virusshare.00090/Worm.Win32.WBNA.roc-a5bd0d1fdac7dd8e2b426ff99f3d1272119f519fcfd9a03e760bfcfc0af717e6 2013-08-26 23:56:54 ....A 348160 Virusshare.00090/Worm.Win32.WBNA.roc-a5f6fcfe9e5f4cd0eb68170a6439d759381a2685425ee11331f430a9d6400e30 2013-08-26 22:59:42 ....A 60746 Virusshare.00090/Worm.Win32.WBNA.roc-a8089ca1c5ac08a041023e31f10a9918399bced283819ac47c93757639ee90cc 2013-08-27 00:08:38 ....A 76306 Virusshare.00090/Worm.Win32.WBNA.roc-a877dd192252b78c99da029f3428ac6a9b430c467f5319386763d2eeef1cc020 2013-08-26 23:06:12 ....A 266240 Virusshare.00090/Worm.Win32.WBNA.roc-aaaca798a57c5215e2566e7ca17c98e653bfec19a209a8fc274d09786e996e60 2013-08-26 23:20:30 ....A 76891 Virusshare.00090/Worm.Win32.WBNA.roc-aaf083077da44db1ebf1d3b4fbae6a36f7169aae92e6b523f1c427d1b2c2fbef 2013-08-27 00:21:36 ....A 76291 Virusshare.00090/Worm.Win32.WBNA.roc-ac203c51c0b4a80a43082d31ec1c11184940296e43a2317d5d5b3f089a6150cb 2013-08-26 23:28:14 ....A 49152 Virusshare.00090/Worm.Win32.WBNA.roc-ae7f474b30e6db71275cca875236547c30fc7b51e971a28ecd3b7546ad892aab 2013-08-26 23:16:16 ....A 376832 Virusshare.00090/Worm.Win32.WBNA.roc-aeebdeee0a940b74111a9c39d095cb32fee795674cd594993f1ca5d923ef65da 2013-08-26 23:55:08 ....A 24576 Virusshare.00090/Worm.Win32.WBNA.roc-af17f2cf2a18005ecb7d29664bd91bed2f851c5d363e7ef20433fd4026fc3bd5 2013-08-26 23:00:12 ....A 76393 Virusshare.00090/Worm.Win32.WBNA.roc-af52eaf913d4f34ac3bbdeabc4be01b8d393022d1314bf539e639107db45185c 2013-08-26 23:28:28 ....A 307200 Virusshare.00090/Worm.Win32.WBNA.roc-b097ede2f7fe3949a22bc5e230645a1cbd8b2c87625ee0e5f758aef59e3d10c7 2013-08-26 23:52:56 ....A 76345 Virusshare.00090/Worm.Win32.WBNA.roc-b2866c70bf3a0cdd1527d7a8435bae36b0cf3d6c7b62af46dac1c0a6d4154710 2013-08-26 23:39:54 ....A 237568 Virusshare.00090/Worm.Win32.WBNA.roc-b2fb63131b8b74e7f66c9af1ff5dba84f218df78edb128257a089554447ab564 2013-08-27 00:20:06 ....A 637116 Virusshare.00090/Worm.Win32.WBNA.roc-b4372d404df5f75f2d94dc475442c311190e79883044f73a7715d1c9d4bd6ccc 2013-08-26 23:20:40 ....A 241664 Virusshare.00090/Worm.Win32.WBNA.roc-b454a0d2ed87a2f37ded76020fe0868aebe7ad47e8d639a9fd870ef46a9ef3a2 2013-08-26 23:13:56 ....A 76867 Virusshare.00090/Worm.Win32.WBNA.roc-b6f4268961263b614a16b0632ccf5e9c748ebba9b57333c6f961f2fa2b087d8a 2013-08-27 00:04:16 ....A 122961 Virusshare.00090/Worm.Win32.WBNA.roc-b77c3db82add1a025ba19cefdbb59a24ba9924825cf27e5965665713181294a3 2013-08-26 23:26:26 ....A 226123 Virusshare.00090/Worm.Win32.WBNA.roc-b7b883c552b3782311258870fe196f181248b0949ea692223bf24f66defce937 2013-08-26 23:46:12 ....A 41991 Virusshare.00090/Worm.Win32.WBNA.roc-b85bccf5502ce07928d995dc25bedd69118c83f10bc91d8b9fbaf0ae1ade4773 2013-08-26 23:58:26 ....A 155648 Virusshare.00090/Worm.Win32.WBNA.roc-b8bb48adc6529333a6cb992fe1ee34c2b9973c644d96a9af2b0b02f61385acba 2013-08-26 23:40:22 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.roc-b98787ce5921e1e44bcb8493ce04352bdf981c1cff48563b22183184bd97e326 2013-08-26 23:33:18 ....A 16384 Virusshare.00090/Worm.Win32.WBNA.roc-b98f57e3b5fbab6065ce1485a988e68a61ce43b2982cd6173eda12b92d611d3c 2013-08-26 23:01:54 ....A 76813 Virusshare.00090/Worm.Win32.WBNA.roc-bcea6a149d11e9c75dbc314372ed3619fe8bf42373c6128a149df40990bf2350 2013-08-27 00:20:20 ....A 57344 Virusshare.00090/Worm.Win32.WBNA.roc-bd375d8a5719e5ca259424454617ddb6faff12b9e6457fa8b495d95e9efb6e35 2013-08-27 00:02:06 ....A 76789 Virusshare.00090/Worm.Win32.WBNA.roc-bd655181634a17afe47ab6db0387be70434dd3063330f860056ed1b08a210ea2 2013-08-26 23:21:16 ....A 1311411 Virusshare.00090/Worm.Win32.WBNA.roc-bd6b18edd4fd47245fb286f63424f192d6fe87fe488b56ad75039d20def316e2 2013-08-26 23:52:56 ....A 156053 Virusshare.00090/Worm.Win32.WBNA.roc-be4349bbde0b76cf50d0a8fdced64026a6ba9828a772a279590d68114d91cea8 2013-08-27 00:20:58 ....A 135168 Virusshare.00090/Worm.Win32.WBNA.roc-bf081bf955dcfd9ddc6d3f7cce510d6acab031bef65df8524118a6e57e2a520b 2013-08-26 23:47:50 ....A 138752 Virusshare.00090/Worm.Win32.WBNA.roc-c32c2de5280acf6985c83f0b8d81f286aa6946badc74f8d4047dce2164e370d7 2013-08-27 00:06:30 ....A 375336 Virusshare.00090/Worm.Win32.WBNA.roc-c6accdc9dc2affa8e424fb6bcd9a60a6d10a50a7f2b4051a08c2682ee7cb3ae0 2013-08-26 23:02:04 ....A 69632 Virusshare.00090/Worm.Win32.WBNA.roc-c778495a303aa7a7a2043bf420f8f3d3516c3b8f27750b615c64ac495a1acd9a 2013-08-26 23:47:32 ....A 102400 Virusshare.00090/Worm.Win32.WBNA.roc-c99e32895123c71b9613885881d47a97c5279dc1f4d176222a87d6fa6befdd8a 2013-08-27 00:11:50 ....A 159744 Virusshare.00090/Worm.Win32.WBNA.roc-cbe244ffce7394a221e302279e6149c82d562c91da2fb09b7f2c5b855a1cc480 2013-08-26 23:37:56 ....A 30250 Virusshare.00090/Worm.Win32.WBNA.roc-cdeb4cc35a31f606f25a1a0afc472d3473de1c8c8e8747fbd0ab550f669f35e1 2013-08-26 23:50:30 ....A 65024 Virusshare.00090/Worm.Win32.WBNA.roc-cf7c6bba7fbf99cbb7018c83ae7cbbe16b8d224b80f0802d35485cea19a03119 2013-08-26 23:20:16 ....A 253952 Virusshare.00090/Worm.Win32.WBNA.roc-d06ef126a63d0783f288cacc2a625c49c4810aaf9f14069dcee34f16f57335a5 2013-08-27 00:16:28 ....A 221184 Virusshare.00090/Worm.Win32.WBNA.roc-d18cda40409eb0450fbbc3162a8019b8fda9aed835830d0c857536f0cce6d2e9 2013-08-26 23:30:16 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.roc-d5844e83cbcf18fd787beb1fc4d7b7149b09c7d6da9c1fbbfdfc79b7b15e1713 2013-08-27 00:08:16 ....A 405504 Virusshare.00090/Worm.Win32.WBNA.roc-d9a86071b028313bd1cb61d3eb58d8ebdddfa981839e9f3641b13b17f74b4072 2013-08-26 23:19:52 ....A 90112 Virusshare.00090/Worm.Win32.WBNA.roc-dff7265426412886f8a400060131f9e471b626bd33186f62a253f47443422cb0 2013-08-26 23:46:46 ....A 1594925 Virusshare.00090/Worm.Win32.WBNA.roc-e6397cd7338882414149a72b5a5cda461be1b650ad5e215587adb9dd4249e86a 2013-08-27 00:19:14 ....A 446464 Virusshare.00090/Worm.Win32.WBNA.roc-e997dee8dcfa9c873e2b5c5a58ffaa12d1cae968097e20a3e8e57967e5a80292 2013-08-26 23:05:04 ....A 385024 Virusshare.00090/Worm.Win32.WBNA.roc-eb521d50384f45b31ad8fd002b48429febdee7c02866ab752631f27b42b0721e 2013-08-26 23:53:26 ....A 720973 Virusshare.00090/Worm.Win32.WBNA.roc-f9cdad446b48dd3f6b859398f6d17eb2ceae1b0c14f589129b9b8f52cbdeeb7a 2013-08-27 00:05:40 ....A 45056 Virusshare.00090/Worm.Win32.WBNA.roc-fef4e3adc920148d7ce5ca62023330fcd07908ce5e429e8e92f3b8cc051fd96a 2013-08-26 23:43:20 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.rw-595b6fddc28cd0bdd0791fb67dcf20d2503afc641e7fdddddbafbbf8211a4885 2013-08-26 23:51:54 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.rw-88f41a283e301ec8bd49c644c94fbed7b13b773fa1fade517258fa294a636ce8 2013-08-26 23:57:10 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.rw-b5a5a83bb2665cfb61804f3c682488cca982d592a7ca0f19487556d87ba8288d 2013-08-26 23:28:14 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.rw-baa90fe47c77c74ae8942a5e99040f51eb5e1d2fb27a4d99d2eea785a5aad650 2013-08-26 23:53:24 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.rw-bf4bd69e6b8434703f2c254fc78387da2bb1d146dc770dbe99ef3813e6fc252f 2013-08-27 00:15:14 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.rw-d2cea58c0cd840f15aaa05b52ea83516732dd821bcee23fed5dd7487aa1387f5 2013-08-26 23:00:26 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.rw-d520571439fb87d4075e036cb38c30626bbc554d44f418ecedaf97cc01d57374 2013-08-26 22:58:14 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.rw-d81a0dde54c2f2c64c2d4bfc1f59f19423e6ae2c7af5c9e59a6d1c7a906e5c26 2013-08-27 00:13:52 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.rw-e1e52dd8c3ab059a0e7b072cb87e1ca379ce1116df25d52451c86fb99dd38285 2013-08-26 23:59:36 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.rw-eb7041ddbc5768ad8c64e988ecf69a09d8fc828d3e4024b052f35fee80ca9f1b 2013-08-27 00:09:54 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.rw-ebd03511c7729e6ace037ef310b2584e13714f3e39522fb1ba0033507c644812 2013-08-26 23:39:58 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.rw-ec818e20bf58e78f4de5c069234da82bbfbfae4116346908b69d816646ff3a68 2013-08-26 23:23:56 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.rw-f1d8ba194d4ff67d9a109aa3bb6428fb46aae977365685e69665e65a166f3915 2013-08-26 23:56:34 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.sq-24a8eeca8ef64856c3d046b68a1bd6712d3991bd526e6e6256e80f3f3a03efdb 2013-08-26 23:25:18 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.sq-beeb157f5dbc663ea24e811609e4c37a76a818c3420b7468216653ea4eadad90 2013-08-26 23:04:42 ....A 233472 Virusshare.00090/Worm.Win32.WBNA.sq-f7afadb3233682536b13c77ac924da79d9eb90c8cfcfc0b706792b850ed77594 2013-08-27 00:07:34 ....A 305226 Virusshare.00090/Worm.Win32.WBNA.srt-cb09f28e555193c4db6ff73c6c3c75bfd01421ecb4ae9c0653499abdae947ed3 2013-08-26 23:12:54 ....A 4432384 Virusshare.00090/Worm.Win32.WBNA.srt-f072e58f01b8ba4f4f776b283fe2c219acbd23fc7d8abc4abc22c992e5c0c3c8 2013-08-26 23:15:30 ....A 233984 Virusshare.00090/Worm.Win32.WBNA.wcc-4bda7046726a130c78ee9ee998a0d51218f5b5016050cb169b4f1e1e9a4d6eca 2013-08-26 23:26:32 ....A 131072 Virusshare.00090/Worm.Win32.WBNA.yjh-734a83761831296e43fc21a7a7c671ae9ba7bae3cf84bbefd5bafedb30ad5a40 2013-08-26 23:02:08 ....A 131072 Virusshare.00090/Worm.Win32.WBNA.yjh-aa75bcde6f92acc0f4a5bd70350405f4932afc9096c6e37e5622b6f6555dcc92 2013-08-26 23:51:54 ....A 131072 Virusshare.00090/Worm.Win32.WBNA.yjh-ca3a5b53a3db2146769525830b7a1145c90c3070515956e684a5058159da4e1d 2013-08-26 23:47:36 ....A 200704 Virusshare.00090/Worm.Win32.Wenper.a-0733fb2561be682c3065f63a7b68e8d2451a370a7ae1c7bdd6f888fd40112c43 2013-08-26 23:25:58 ....A 251904 Virusshare.00090/Worm.Win32.Wenper.a-fe3730f023c62cfd8bb4a1d99539e43a0a764a6de862a76409019859907a639e 2013-08-26 22:56:54 ....A 35624 Virusshare.00090/Worm.Win32.WhiteIce.a-7dd89bd47dce97772b36cda478cea7503a87980b6c7de223f3b4a5587470d9b8 2013-08-26 23:01:54 ....A 390144 Virusshare.00090/Worm.Win32.WhiteIce.f-85b62a632342f34379ba49787d39078f1e58430951b0876cb36dc3896079a3cc 2013-08-26 23:56:44 ....A 326144 Virusshare.00090/Worm.Win32.WhiteIce.i-bf7ae10300ea96946343c6b0880035fa0b826405bc581023ac667f4cb54e8b67 2013-08-26 23:48:50 ....A 327680 Virusshare.00090/Worm.Win32.Yah.a-316d6e244a8b267762a835fdac7f82e1d674d96bfacb82f329a6c4814b6fe9d5 2013-08-26 23:47:24 ....A 327680 Virusshare.00090/Worm.Win32.Yah.a-c7d4a761f18d03eefee4268ec393664692d89dba0113c212b34f0139d769da09 2013-08-26 23:01:48 ....A 327680 Virusshare.00090/Worm.Win32.Yah.a-ec0f892d7e1e3aaa8d6ed1b502f8444c2534f0dec1bf19650ed660a2bb765c26 2013-08-26 23:30:18 ....A 421888 Virusshare.00090/Worm.Win32.Yah.a-ed0a1eec384cc9b177e1f0912aeee6e6104f43a4582199b20fb38302876ced40 2013-08-27 00:09:12 ....A 719360 Virusshare.00090/Worm.Win32.Zombaque.a-23f25190c6d1bb0cbefe3432470a0664e24f7655da2d351efa9a018a9e40daaa 2013-08-27 00:06:38 ....A 342528 Virusshare.00090/Worm.Win32.Zombaque.a-cd3a8a8a9305c4b72f4f9c7c0741e016b487edab1d0ce608d77a0ce828cb06a0 2013-08-26 22:56:22 ....A 98304 Virusshare.00090/Worm.WinCE.InfoJack.a-133bef5af1347cd82ba62696b0a4937dfeebb18e6db3b4f9c38487565ee5e59e 2013-08-26 23:06:32 ....A 146432 Virusshare.00090/not-a-virus-HEUR-Adware.Win32.Agent.gen-2dabdf4c698935b18fbb90566673f98e50eb97d80071cef4c643fe38a21a1945 2013-08-26 23:39:36 ....A 129989 Virusshare.00090/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-2e4faea338ccb8dead32344df544241e20ec129a9cfd9215235faa1d7a5b7c4f 2013-08-26 23:58:20 ....A 73398 Virusshare.00090/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-4356328f819ca0a32024a7101fe6bfb7770ce50707782fa8687460ece0dd09b5 2013-08-26 23:56:30 ....A 768602 Virusshare.00090/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-4b6974ab3d43fe49b8c5c24f692d4033064af21f6d9f2e2bb2b94022cde14908 2013-08-26 23:57:38 ....A 231915 Virusshare.00090/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-58648110219779d32128f04b0a117a4c07e2fabae10143e667e793a27ebbaf63 2013-08-26 23:03:28 ....A 185562 Virusshare.00090/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-6607c5a10af155f9493d1e8dc717726dc687abd7be41130e09bf6119a8d6e47e 2013-08-26 23:29:02 ....A 121224 Virusshare.00090/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-800f303d5311dbdee1adb1b69eb4122282b66099c55731fda895a05b092f26e6 2013-08-26 23:54:50 ....A 292361 Virusshare.00090/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-9840a0e3d7f2ace50d5362221fa3768e722935bb55fa5488069193b7fdd701bf 2013-08-26 23:41:36 ....A 903317 Virusshare.00090/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a34d54a503e1b8e99a2c7a52ef6a9f481d73e11329f1f68c056f74b60daaf2ed 2013-08-26 23:01:04 ....A 51444 Virusshare.00090/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-b0c5807e880f78eef0e9b616deba9fee06d527f4750f1503a5fcdf30bbbb5913 2013-08-26 23:02:46 ....A 233694 Virusshare.00090/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-bf4933113d00f708a7754d363f13e651bb6a3ca87f4ca28df14f0629913bd50d 2013-08-26 23:28:14 ....A 112923 Virusshare.00090/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-cd4a462e3206385ffe6e20100da099c89aa504952d8a61db186562eef922894e 2013-08-26 23:28:50 ....A 347262 Virusshare.00090/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e3a2d57e87e89aeee16120b9cb1898002107666207c8c2432a4616ffb2d0f61b 2013-08-26 23:42:08 ....A 233479 Virusshare.00090/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e68d386c65f42c92005d99a0179d92e6672c0affa0af6902cbe0e9c530e415a0 ------------------- ----- ------------ ------------ ------------------------ 2022-04-05 06:39:40 43808072871 23693143392 98960 files, 1 folders